diff --git a/go.mod b/go.mod index 71dc70906..3d7c85fa4 100644 --- a/go.mod +++ b/go.mod @@ -2,7 +2,7 @@ module github.com/superseriousbusiness/gotosocial go 1.21 -replace modernc.org/sqlite => gitlab.com/NyaaaWhatsUpDoc/sqlite v1.29.5-concurrency-workaround +replace modernc.org/sqlite => gitlab.com/NyaaaWhatsUpDoc/sqlite v1.29.7-concurrency-workaround toolchain go1.21.3 @@ -210,10 +210,10 @@ require ( go.uber.org/multierr v1.11.0 // indirect golang.org/x/arch v0.7.0 // indirect golang.org/x/exp v0.0.0-20240112132812-db7319d0e0e3 // indirect - golang.org/x/mod v0.14.0 // indirect + golang.org/x/mod v0.16.0 // indirect golang.org/x/sync v0.6.0 // indirect golang.org/x/sys v0.19.0 // indirect - golang.org/x/tools v0.17.0 // indirect + golang.org/x/tools v0.19.0 // indirect google.golang.org/genproto/googleapis/api v0.0.0-20240227224415-6ceb2ff114de // indirect google.golang.org/genproto/googleapis/rpc v0.0.0-20240401170217-c3f982113cda // indirect google.golang.org/grpc v1.63.0 // indirect @@ -221,9 +221,9 @@ require ( gopkg.in/ini.v1 v1.67.0 // indirect gopkg.in/yaml.v2 v2.4.0 // indirect modernc.org/gc/v3 v3.0.0-20240107210532-573471604cb6 // indirect - modernc.org/libc v1.41.0 // indirect + modernc.org/libc v1.49.3 // indirect modernc.org/mathutil v1.6.0 // indirect - modernc.org/memory v1.7.2 // indirect + modernc.org/memory v1.8.0 // indirect modernc.org/strutil v1.2.0 // indirect modernc.org/token v1.1.0 // indirect ) diff --git a/go.sum b/go.sum index 16c5c1490..046c507e8 100644 --- a/go.sum +++ b/go.sum @@ -369,8 +369,8 @@ github.com/google/pprof v0.0.0-20200212024743-f11f1df84d12/go.mod h1:ZgVRPoUq/hf github.com/google/pprof v0.0.0-20200229191704-1ebb73c60ed3/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= github.com/google/pprof v0.0.0-20200430221834-fc25d7d30c6d/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= github.com/google/pprof v0.0.0-20200708004538-1a94d8640e99/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM= -github.com/google/pprof v0.0.0-20221118152302-e6195bd50e26 h1:Xim43kblpZXfIBQsbuBVKCudVG457BR2GZFIz3uw3hQ= -github.com/google/pprof v0.0.0-20221118152302-e6195bd50e26/go.mod h1:dDKJzRmX4S37WGHujM7tX//fmj1uioxKzKxz3lo4HJo= +github.com/google/pprof v0.0.0-20240409012703-83162a5b38cd h1:gbpYu9NMq8jhDVbvlGkMFWCjLFlqqEZjEmObmhUy6Vo= +github.com/google/pprof v0.0.0-20240409012703-83162a5b38cd/go.mod h1:kf6iHlnVGwgKolg33glAes7Yg/8iWP8ukqeldJSO7jw= github.com/google/renameio v0.1.0/go.mod h1:KWCgfxg9yswjAJkECMjeO8J8rahYeXnNhOm40UhjYkI= github.com/google/uuid v1.1.1/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.1.2/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= @@ -716,8 +716,8 @@ github.com/yuin/goldmark v1.1.32/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9de github.com/yuin/goldmark v1.4.13/go.mod h1:6yULJ656Px+3vBD8DxQVa3kxgyrAnzto9xy5taEt/CY= github.com/yuin/goldmark v1.7.1 h1:3bajkSilaCbjdKVsKdZjZCLBNPL9pYzrCakKaf4U49U= github.com/yuin/goldmark v1.7.1/go.mod h1:uzxRWxtg69N339t3louHJ7+O03ezfj6PlliRlaOzY1E= -gitlab.com/NyaaaWhatsUpDoc/sqlite v1.29.5-concurrency-workaround h1:cyYnGCVJ0zLW2Q0pCepy++ERHegWcKpl5JD1MiTKUuw= -gitlab.com/NyaaaWhatsUpDoc/sqlite v1.29.5-concurrency-workaround/go.mod h1:S02dvcmm7TnTRvGhv8IGYyLnIt7AS2KPaB1F/71p75U= +gitlab.com/NyaaaWhatsUpDoc/sqlite v1.29.7-concurrency-workaround h1:N4h6T8jb9BZTor6d4XJYaKYEh3KNAydpuydR2N1hPRc= +gitlab.com/NyaaaWhatsUpDoc/sqlite v1.29.7-concurrency-workaround/go.mod h1:lQPm27iqa4UNZpmr4Aor0MH0HkCLbt1huYDfWylLZFk= go.mongodb.org/mongo-driver v1.7.3/go.mod h1:NqaYOwnXWr5Pm7AOpO5QFxKJ503nbMse/R79oO62zWg= go.mongodb.org/mongo-driver v1.7.5/go.mod h1:VXEWRZ6URJIkUq2SCAyapmhH0ZLRBP+FT4xhp5Zvxng= go.mongodb.org/mongo-driver v1.10.0/go.mod h1:wsihk0Kdgv8Kqu1Anit4sfK+22vSFbUrAVEYRhCXrA8= @@ -806,8 +806,8 @@ golang.org/x/mod v0.1.1-0.20191107180719-034126e5016b/go.mod h1:QqPTAvyqsEbceGzB golang.org/x/mod v0.2.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= golang.org/x/mod v0.3.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA= golang.org/x/mod v0.6.0-dev.0.20220419223038-86c51ed26bb4/go.mod h1:jJ57K6gSWd91VN4djpZkiMVwK6gcyfeH4XE8wZrZaV4= -golang.org/x/mod v0.14.0 h1:dGoOF9QVLYng8IHTm7BAyWqCqSheQ5pYWGhzW00YJr0= -golang.org/x/mod v0.14.0/go.mod h1:hTbmBsO62+eylJbnUtE2MGJUyE7QWk4xUqPFrRgJ+7c= +golang.org/x/mod v0.16.0 h1:QX4fJ0Rr5cPQCF7O9lh9Se4pmwfwskqZfq5moyldzic= +golang.org/x/mod v0.16.0/go.mod h1:hTbmBsO62+eylJbnUtE2MGJUyE7QWk4xUqPFrRgJ+7c= golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180826012351-8a410e7b638d/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180906233101-161cd47e91fd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= @@ -979,8 +979,8 @@ golang.org/x/tools v0.0.0-20200729194436-6467de6f59a7/go.mod h1:njjCfa9FT2d7l9Bc golang.org/x/tools v0.0.0-20200804011535-6c149bb5ef0d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA= golang.org/x/tools v0.0.0-20200825202427-b303f430e36d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA= golang.org/x/tools v0.1.12/go.mod h1:hNGJHUnrk76NpqgfD5Aqm5Crs+Hm0VOH/i9J2+nxYbc= -golang.org/x/tools v0.17.0 h1:FvmRgNOcs3kOa+T20R1uhfP9F6HgG2mfxDv1vrx1Htc= -golang.org/x/tools v0.17.0/go.mod h1:xsh6VxdV005rRVaS6SSAf9oiAqljS7UZUacMZ8Bnsps= +golang.org/x/tools v0.19.0 h1:tfGCXNR1OsFG+sVdLAitlpjAvD/I6dHDKnYrpEZUHkw= +golang.org/x/tools v0.19.0/go.mod h1:qoJWxmGSIBmAeriMx19ogtrEPrGtDbPK634QFIcLAhc= golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= @@ -1103,16 +1103,26 @@ honnef.co/go/tools v0.0.0-20190523083050-ea95bdfd59fc/go.mod h1:rf3lG4BRIbNafJWh honnef.co/go/tools v0.0.1-2019.2.3/go.mod h1:a3bituU0lyd329TUQxRnasdCoJDkEUEAqEt0JzvZhAg= honnef.co/go/tools v0.0.1-2020.1.3/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= honnef.co/go/tools v0.0.1-2020.1.4/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k= +modernc.org/cc/v4 v4.20.0 h1:45Or8mQfbUqJOG9WaxvlFYOAQO0lQ5RvqBcFCXngjxk= +modernc.org/cc/v4 v4.20.0/go.mod h1:HM7VJTZbUCR3rV8EYBi9wxnJ0ZBRiGE5OeGXNA0IsLQ= +modernc.org/ccgo/v4 v4.16.0 h1:ofwORa6vx2FMm0916/CkZjpFPSR70VwTjUCe2Eg5BnA= +modernc.org/ccgo/v4 v4.16.0/go.mod h1:dkNyWIjFrVIZ68DTo36vHK+6/ShBn4ysU61So6PIqCI= modernc.org/fileutil v1.3.0 h1:gQ5SIzK3H9kdfai/5x41oQiKValumqNTDXMvKo62HvE= modernc.org/fileutil v1.3.0/go.mod h1:XatxS8fZi3pS8/hKG2GH/ArUogfxjpEKs3Ku3aK4JyQ= +modernc.org/gc/v2 v2.4.1 h1:9cNzOqPyMJBvrUipmynX0ZohMhcxPtMccYgGOJdOiBw= +modernc.org/gc/v2 v2.4.1/go.mod h1:wzN5dK1AzVGoH6XOzc3YZ+ey/jPgYHLuVckd62P0GYU= modernc.org/gc/v3 v3.0.0-20240107210532-573471604cb6 h1:5D53IMaUuA5InSeMu9eJtlQXS2NxAhyWQvkKEgXZhHI= modernc.org/gc/v3 v3.0.0-20240107210532-573471604cb6/go.mod h1:Qz0X07sNOR1jWYCrJMEnbW/X55x206Q7Vt4mz6/wHp4= -modernc.org/libc v1.41.0 h1:g9YAc6BkKlgORsUWj+JwqoB1wU3o4DE3bM3yvA3k+Gk= -modernc.org/libc v1.41.0/go.mod h1:w0eszPsiXoOnoMJgrXjglgLuDy/bt5RR4y3QzUUeodY= +modernc.org/libc v1.49.3 h1:j2MRCRdwJI2ls/sGbeSk0t2bypOG/uvPZUsGQFDulqg= +modernc.org/libc v1.49.3/go.mod h1:yMZuGkn7pXbKfoT/M35gFJOAEdSKdxL0q64sF7KqCDo= modernc.org/mathutil v1.6.0 h1:fRe9+AmYlaej+64JsEEhoWuAYBkOtQiMEU7n/XgfYi4= modernc.org/mathutil v1.6.0/go.mod h1:Ui5Q9q1TR2gFm0AQRqQUaBWFLAhQpCwNcuhBOSedWPo= -modernc.org/memory v1.7.2 h1:Klh90S215mmH8c9gO98QxQFsY+W451E8AnzjoE2ee1E= -modernc.org/memory v1.7.2/go.mod h1:NO4NVCQy0N7ln+T9ngWqOQfi7ley4vpwvARR+Hjw95E= +modernc.org/memory v1.8.0 h1:IqGTL6eFMaDZZhEWwcREgeMXYwmW83LYW8cROZYkg+E= +modernc.org/memory v1.8.0/go.mod h1:XPZ936zp5OMKGWPqbD3JShgd/ZoQ7899TUuQqxY+peU= +modernc.org/opt v0.1.3 h1:3XOZf2yznlhC+ibLltsDGzABUGVx8J6pnFMS3E4dcq4= +modernc.org/opt v0.1.3/go.mod h1:WdSiB5evDcignE70guQKxYUl14mgWtbClRi5wmkkTX0= +modernc.org/sortutil v1.2.0 h1:jQiD3PfS2REGJNzNCMMaLSp/wdMNieTbKX920Cqdgqc= +modernc.org/sortutil v1.2.0/go.mod h1:TKU2s7kJMf1AE84OoiGppNHJwvB753OYfNl2WRb++Ss= modernc.org/strutil v1.2.0 h1:agBi9dp1I+eOnxXeiZawM8F4LawKv4NzGWSaLfyeNZA= modernc.org/strutil v1.2.0/go.mod h1:/mdcBmfOibveCTBxUl5B5l6W+TTH1FXPLHZE6bTosX0= modernc.org/token v1.1.0 h1:Xl7Ap9dKaEs5kLoOQeQmPWevfnk/DM5qcLcYlA8ys6Y= diff --git a/vendor/golang.org/x/tools/go/buildutil/tags.go b/vendor/golang.org/x/tools/go/buildutil/tags.go index 7cf523bca..32c8d1424 100644 --- a/vendor/golang.org/x/tools/go/buildutil/tags.go +++ b/vendor/golang.org/x/tools/go/buildutil/tags.go @@ -4,17 +4,22 @@ package buildutil -// This logic was copied from stringsFlag from $GOROOT/src/cmd/go/build.go. +// This duplicated logic must be kept in sync with that from go build: +// $GOROOT/src/cmd/go/internal/work/build.go (tagsFlag.Set) +// $GOROOT/src/cmd/go/internal/base/flag.go (StringsFlag.Set) +// $GOROOT/src/cmd/internal/quoted/quoted.go (isSpaceByte, Split) -import "fmt" +import ( + "fmt" + "strings" +) const TagsFlagDoc = "a list of `build tags` to consider satisfied during the build. " + "For more information about build tags, see the description of " + "build constraints in the documentation for the go/build package" // TagsFlag is an implementation of the flag.Value and flag.Getter interfaces that parses -// a flag value in the same manner as go build's -tags flag and -// populates a []string slice. +// a flag value the same as go build's -tags flag and populates a []string slice. // // See $GOROOT/src/go/build/doc.go for description of build tags. // See $GOROOT/src/cmd/go/doc.go for description of 'go build -tags' flag. @@ -25,19 +30,32 @@ const TagsFlagDoc = "a list of `build tags` to consider satisfied during the bui type TagsFlag []string func (v *TagsFlag) Set(s string) error { - var err error - *v, err = splitQuotedFields(s) - if *v == nil { - *v = []string{} + // See $GOROOT/src/cmd/go/internal/work/build.go (tagsFlag.Set) + // For compatibility with Go 1.12 and earlier, allow "-tags='a b c'" or even just "-tags='a'". + if strings.Contains(s, " ") || strings.Contains(s, "'") { + var err error + *v, err = splitQuotedFields(s) + if *v == nil { + *v = []string{} + } + return err } - return err + + // Starting in Go 1.13, the -tags flag is a comma-separated list of build tags. + *v = []string{} + for _, s := range strings.Split(s, ",") { + if s != "" { + *v = append(*v, s) + } + } + return nil } func (v *TagsFlag) Get() interface{} { return *v } func splitQuotedFields(s string) ([]string, error) { - // Split fields allowing '' or "" around elements. - // Quotes further inside the string do not count. + // See $GOROOT/src/cmd/internal/quoted/quoted.go (Split) + // This must remain in sync with that logic. var f []string for len(s) > 0 { for len(s) > 0 && isSpaceByte(s[0]) { @@ -76,5 +94,7 @@ func (v *TagsFlag) String() string { } func isSpaceByte(c byte) bool { + // See $GOROOT/src/cmd/internal/quoted/quoted.go (isSpaceByte, Split) + // This list must remain in sync with that. return c == ' ' || c == '\t' || c == '\n' || c == '\r' } diff --git a/vendor/golang.org/x/tools/go/gcexportdata/gcexportdata.go b/vendor/golang.org/x/tools/go/gcexportdata/gcexportdata.go index 03543bd4b..137cc8df1 100644 --- a/vendor/golang.org/x/tools/go/gcexportdata/gcexportdata.go +++ b/vendor/golang.org/x/tools/go/gcexportdata/gcexportdata.go @@ -47,7 +47,7 @@ import ( func Find(importPath, srcDir string) (filename, path string) { cmd := exec.Command("go", "list", "-json", "-export", "--", importPath) cmd.Dir = srcDir - out, err := cmd.CombinedOutput() + out, err := cmd.Output() if err != nil { return "", "" } diff --git a/vendor/golang.org/x/tools/go/internal/cgo/cgo_pkgconfig.go b/vendor/golang.org/x/tools/go/internal/cgo/cgo_pkgconfig.go index b5bb95a63..2455be54f 100644 --- a/vendor/golang.org/x/tools/go/internal/cgo/cgo_pkgconfig.go +++ b/vendor/golang.org/x/tools/go/internal/cgo/cgo_pkgconfig.go @@ -15,12 +15,15 @@ import ( // pkgConfig runs pkg-config with the specified arguments and returns the flags it prints. func pkgConfig(mode string, pkgs []string) (flags []string, err error) { cmd := exec.Command("pkg-config", append([]string{mode}, pkgs...)...) - out, err := cmd.CombinedOutput() + out, err := cmd.Output() if err != nil { s := fmt.Sprintf("%s failed: %v", strings.Join(cmd.Args, " "), err) if len(out) > 0 { s = fmt.Sprintf("%s: %s", s, out) } + if err, ok := err.(*exec.ExitError); ok && len(err.Stderr) > 0 { + s = fmt.Sprintf("%s\nstderr:\n%s", s, err.Stderr) + } return nil, errors.New(s) } if len(out) > 0 { diff --git a/vendor/golang.org/x/tools/go/packages/doc.go b/vendor/golang.org/x/tools/go/packages/doc.go index b2a0b7c6a..a8d7b06ac 100644 --- a/vendor/golang.org/x/tools/go/packages/doc.go +++ b/vendor/golang.org/x/tools/go/packages/doc.go @@ -15,22 +15,10 @@ Load passes most patterns directly to the underlying build tool. The default build tool is the go command. Its supported patterns are described at https://pkg.go.dev/cmd/go#hdr-Package_lists_and_patterns. +Other build systems may be supported by providing a "driver"; +see [The driver protocol]. -Load may be used in Go projects that use alternative build systems, by -installing an appropriate "driver" program for the build system and -specifying its location in the GOPACKAGESDRIVER environment variable. -For example, -https://github.com/bazelbuild/rules_go/wiki/Editor-and-tool-integration -explains how to use the driver for Bazel. -The driver program is responsible for interpreting patterns in its -preferred notation and reporting information about the packages that -they identify. -(See driverRequest and driverResponse types for the JSON -schema used by the protocol. -Though the protocol is supported, these types are currently unexported; -see #64608 for a proposal to publish them.) - -Regardless of driver, all patterns with the prefix "query=", where query is a +All patterns with the prefix "query=", where query is a non-empty string of letters from [a-z], are reserved and may be interpreted as query operators. @@ -86,7 +74,29 @@ for details. Most tools should pass their command-line arguments (after any flags) uninterpreted to [Load], so that it can interpret them according to the conventions of the underlying build system. + See the Example function for typical usage. + +# The driver protocol + +[Load] may be used to load Go packages even in Go projects that use +alternative build systems, by installing an appropriate "driver" +program for the build system and specifying its location in the +GOPACKAGESDRIVER environment variable. +For example, +https://github.com/bazelbuild/rules_go/wiki/Editor-and-tool-integration +explains how to use the driver for Bazel. + +The driver program is responsible for interpreting patterns in its +preferred notation and reporting information about the packages that +those patterns identify. Drivers must also support the special "file=" +and "pattern=" patterns described above. + +The patterns are provided as positional command-line arguments. A +JSON-encoded [DriverRequest] message providing additional information +is written to the driver's standard input. The driver must write a +JSON-encoded [DriverResponse] message to its standard output. (This +message differs from the JSON schema produced by 'go list'.) */ package packages // import "golang.org/x/tools/go/packages" diff --git a/vendor/golang.org/x/tools/go/packages/external.go b/vendor/golang.org/x/tools/go/packages/external.go index 7db1d1293..4335c1eb1 100644 --- a/vendor/golang.org/x/tools/go/packages/external.go +++ b/vendor/golang.org/x/tools/go/packages/external.go @@ -2,12 +2,11 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -// This file enables an external tool to intercept package requests. -// If the tool is present then its results are used in preference to -// the go list command. - package packages +// This file defines the protocol that enables an external "driver" +// tool to supply package metadata in place of 'go list'. + import ( "bytes" "encoding/json" @@ -17,31 +16,71 @@ import ( "strings" ) -// The Driver Protocol +// DriverRequest defines the schema of a request for package metadata +// from an external driver program. The JSON-encoded DriverRequest +// message is provided to the driver program's standard input. The +// query patterns are provided as command-line arguments. // -// The driver, given the inputs to a call to Load, returns metadata about the packages specified. -// This allows for different build systems to support go/packages by telling go/packages how the -// packages' source is organized. -// The driver is a binary, either specified by the GOPACKAGESDRIVER environment variable or in -// the path as gopackagesdriver. It's given the inputs to load in its argv. See the package -// documentation in doc.go for the full description of the patterns that need to be supported. -// A driver receives as a JSON-serialized driverRequest struct in standard input and will -// produce a JSON-serialized driverResponse (see definition in packages.go) in its standard output. - -// driverRequest is used to provide the portion of Load's Config that is needed by a driver. -type driverRequest struct { +// See the package documentation for an overview. +type DriverRequest struct { Mode LoadMode `json:"mode"` + // Env specifies the environment the underlying build system should be run in. Env []string `json:"env"` + // BuildFlags are flags that should be passed to the underlying build system. BuildFlags []string `json:"build_flags"` + // Tests specifies whether the patterns should also return test packages. Tests bool `json:"tests"` + // Overlay maps file paths (relative to the driver's working directory) to the byte contents // of overlay files. Overlay map[string][]byte `json:"overlay"` } +// DriverResponse defines the schema of a response from an external +// driver program, providing the results of a query for package +// metadata. The driver program must write a JSON-encoded +// DriverResponse message to its standard output. +// +// See the package documentation for an overview. +type DriverResponse struct { + // NotHandled is returned if the request can't be handled by the current + // driver. If an external driver returns a response with NotHandled, the + // rest of the DriverResponse is ignored, and go/packages will fallback + // to the next driver. If go/packages is extended in the future to support + // lists of multiple drivers, go/packages will fall back to the next driver. + NotHandled bool + + // Compiler and Arch are the arguments pass of types.SizesFor + // to get a types.Sizes to use when type checking. + Compiler string + Arch string + + // Roots is the set of package IDs that make up the root packages. + // We have to encode this separately because when we encode a single package + // we cannot know if it is one of the roots as that requires knowledge of the + // graph it is part of. + Roots []string `json:",omitempty"` + + // Packages is the full set of packages in the graph. + // The packages are not connected into a graph. + // The Imports if populated will be stubs that only have their ID set. + // Imports will be connected and then type and syntax information added in a + // later pass (see refine). + Packages []*Package + + // GoVersion is the minor version number used by the driver + // (e.g. the go command on the PATH) when selecting .go files. + // Zero means unknown. + GoVersion int +} + +// driver is the type for functions that query the build system for the +// packages named by the patterns. +type driver func(cfg *Config, patterns ...string) (*DriverResponse, error) + // findExternalDriver returns the file path of a tool that supplies // the build system package structure, or "" if not found." // If GOPACKAGESDRIVER is set in the environment findExternalTool returns its @@ -64,8 +103,8 @@ func findExternalDriver(cfg *Config) driver { return nil } } - return func(cfg *Config, words ...string) (*driverResponse, error) { - req, err := json.Marshal(driverRequest{ + return func(cfg *Config, words ...string) (*DriverResponse, error) { + req, err := json.Marshal(DriverRequest{ Mode: cfg.Mode, Env: cfg.Env, BuildFlags: cfg.BuildFlags, @@ -92,7 +131,7 @@ func findExternalDriver(cfg *Config) driver { fmt.Fprintf(os.Stderr, "%s stderr: <<%s>>\n", cmdDebugStr(cmd), stderr) } - var response driverResponse + var response DriverResponse if err := json.Unmarshal(buf.Bytes(), &response); err != nil { return nil, err } diff --git a/vendor/golang.org/x/tools/go/packages/golist.go b/vendor/golang.org/x/tools/go/packages/golist.go index cd375fbc3..22305d9c9 100644 --- a/vendor/golang.org/x/tools/go/packages/golist.go +++ b/vendor/golang.org/x/tools/go/packages/golist.go @@ -35,23 +35,23 @@ type goTooOldError struct { error } -// responseDeduper wraps a driverResponse, deduplicating its contents. +// responseDeduper wraps a DriverResponse, deduplicating its contents. type responseDeduper struct { seenRoots map[string]bool seenPackages map[string]*Package - dr *driverResponse + dr *DriverResponse } func newDeduper() *responseDeduper { return &responseDeduper{ - dr: &driverResponse{}, + dr: &DriverResponse{}, seenRoots: map[string]bool{}, seenPackages: map[string]*Package{}, } } -// addAll fills in r with a driverResponse. -func (r *responseDeduper) addAll(dr *driverResponse) { +// addAll fills in r with a DriverResponse. +func (r *responseDeduper) addAll(dr *DriverResponse) { for _, pkg := range dr.Packages { r.addPackage(pkg) } @@ -128,7 +128,7 @@ func (state *golistState) mustGetEnv() map[string]string { // goListDriver uses the go list command to interpret the patterns and produce // the build system package structure. // See driver for more details. -func goListDriver(cfg *Config, patterns ...string) (*driverResponse, error) { +func goListDriver(cfg *Config, patterns ...string) (_ *DriverResponse, err error) { // Make sure that any asynchronous go commands are killed when we return. parentCtx := cfg.Context if parentCtx == nil { @@ -146,16 +146,18 @@ func goListDriver(cfg *Config, patterns ...string) (*driverResponse, error) { } // Fill in response.Sizes asynchronously if necessary. - var sizeserr error - var sizeswg sync.WaitGroup if cfg.Mode&NeedTypesSizes != 0 || cfg.Mode&NeedTypes != 0 { - sizeswg.Add(1) + errCh := make(chan error) go func() { compiler, arch, err := packagesdriver.GetSizesForArgsGolist(ctx, state.cfgInvocation(), cfg.gocmdRunner) - sizeserr = err response.dr.Compiler = compiler response.dr.Arch = arch - sizeswg.Done() + errCh <- err + }() + defer func() { + if sizesErr := <-errCh; sizesErr != nil { + err = sizesErr + } }() } @@ -208,10 +210,7 @@ extractQueries: } } - sizeswg.Wait() - if sizeserr != nil { - return nil, sizeserr - } + // (We may yet return an error due to defer.) return response.dr, nil } @@ -266,7 +265,7 @@ func (state *golistState) runContainsQueries(response *responseDeduper, queries // adhocPackage attempts to load or construct an ad-hoc package for a given // query, if the original call to the driver produced inadequate results. -func (state *golistState) adhocPackage(pattern, query string) (*driverResponse, error) { +func (state *golistState) adhocPackage(pattern, query string) (*DriverResponse, error) { response, err := state.createDriverResponse(query) if err != nil { return nil, err @@ -357,7 +356,7 @@ func otherFiles(p *jsonPackage) [][]string { // createDriverResponse uses the "go list" command to expand the pattern // words and return a response for the specified packages. -func (state *golistState) createDriverResponse(words ...string) (*driverResponse, error) { +func (state *golistState) createDriverResponse(words ...string) (*DriverResponse, error) { // go list uses the following identifiers in ImportPath and Imports: // // "p" -- importable package or main (command) @@ -384,7 +383,7 @@ func (state *golistState) createDriverResponse(words ...string) (*driverResponse pkgs := make(map[string]*Package) additionalErrors := make(map[string][]Error) // Decode the JSON and convert it to Package form. - response := &driverResponse{ + response := &DriverResponse{ GoVersion: goVersion, } for dec := json.NewDecoder(buf); dec.More(); { diff --git a/vendor/golang.org/x/tools/go/packages/packages.go b/vendor/golang.org/x/tools/go/packages/packages.go index 81e9e6a72..f33b0afc2 100644 --- a/vendor/golang.org/x/tools/go/packages/packages.go +++ b/vendor/golang.org/x/tools/go/packages/packages.go @@ -206,43 +206,6 @@ type Config struct { Overlay map[string][]byte } -// driver is the type for functions that query the build system for the -// packages named by the patterns. -type driver func(cfg *Config, patterns ...string) (*driverResponse, error) - -// driverResponse contains the results for a driver query. -type driverResponse struct { - // NotHandled is returned if the request can't be handled by the current - // driver. If an external driver returns a response with NotHandled, the - // rest of the driverResponse is ignored, and go/packages will fallback - // to the next driver. If go/packages is extended in the future to support - // lists of multiple drivers, go/packages will fall back to the next driver. - NotHandled bool - - // Compiler and Arch are the arguments pass of types.SizesFor - // to get a types.Sizes to use when type checking. - Compiler string - Arch string - - // Roots is the set of package IDs that make up the root packages. - // We have to encode this separately because when we encode a single package - // we cannot know if it is one of the roots as that requires knowledge of the - // graph it is part of. - Roots []string `json:",omitempty"` - - // Packages is the full set of packages in the graph. - // The packages are not connected into a graph. - // The Imports if populated will be stubs that only have their ID set. - // Imports will be connected and then type and syntax information added in a - // later pass (see refine). - Packages []*Package - - // GoVersion is the minor version number used by the driver - // (e.g. the go command on the PATH) when selecting .go files. - // Zero means unknown. - GoVersion int -} - // Load loads and returns the Go packages named by the given patterns. // // Config specifies loading options; @@ -291,7 +254,7 @@ func Load(cfg *Config, patterns ...string) ([]*Package, error) { // no external driver, or the driver returns a response with NotHandled set, // defaultDriver will fall back to the go list driver. // The boolean result indicates that an external driver handled the request. -func defaultDriver(cfg *Config, patterns ...string) (*driverResponse, bool, error) { +func defaultDriver(cfg *Config, patterns ...string) (*DriverResponse, bool, error) { if driver := findExternalDriver(cfg); driver != nil { response, err := driver(cfg, patterns...) if err != nil { @@ -303,7 +266,10 @@ func defaultDriver(cfg *Config, patterns ...string) (*driverResponse, bool, erro } response, err := goListDriver(cfg, patterns...) - return response, false, err + if err != nil { + return nil, false, err + } + return response, false, nil } // A Package describes a loaded Go package. @@ -648,7 +614,7 @@ func newLoader(cfg *Config) *loader { // refine connects the supplied packages into a graph and then adds type // and syntax information as requested by the LoadMode. -func (ld *loader) refine(response *driverResponse) ([]*Package, error) { +func (ld *loader) refine(response *DriverResponse) ([]*Package, error) { roots := response.Roots rootMap := make(map[string]int, len(roots)) for i, root := range roots { diff --git a/vendor/golang.org/x/tools/go/types/objectpath/objectpath.go b/vendor/golang.org/x/tools/go/types/objectpath/objectpath.go index 11d5c8c3a..6a57ce3b1 100644 --- a/vendor/golang.org/x/tools/go/types/objectpath/objectpath.go +++ b/vendor/golang.org/x/tools/go/types/objectpath/objectpath.go @@ -29,9 +29,13 @@ import ( "strconv" "strings" + "golang.org/x/tools/internal/aliases" "golang.org/x/tools/internal/typeparams" + "golang.org/x/tools/internal/typesinternal" ) +// TODO(adonovan): think about generic aliases. + // A Path is an opaque name that identifies a types.Object // relative to its package. Conceptually, the name consists of a // sequence of destructuring operations applied to the package scope @@ -223,7 +227,7 @@ func (enc *Encoder) For(obj types.Object) (Path, error) { // Reject obviously non-viable cases. switch obj := obj.(type) { case *types.TypeName: - if _, ok := obj.Type().(*types.TypeParam); !ok { + if _, ok := aliases.Unalias(obj.Type()).(*types.TypeParam); !ok { // With the exception of type parameters, only package-level type names // have a path. return "", fmt.Errorf("no path for %v", obj) @@ -310,7 +314,7 @@ func (enc *Encoder) For(obj types.Object) (Path, error) { } // Inspect declared methods of defined types. - if T, ok := o.Type().(*types.Named); ok { + if T, ok := aliases.Unalias(o.Type()).(*types.Named); ok { path = append(path, opType) // The method index here is always with respect // to the underlying go/types data structures, @@ -395,13 +399,8 @@ func (enc *Encoder) concreteMethod(meth *types.Func) (Path, bool) { return "", false } - recvT := meth.Type().(*types.Signature).Recv().Type() - if ptr, ok := recvT.(*types.Pointer); ok { - recvT = ptr.Elem() - } - - named, ok := recvT.(*types.Named) - if !ok { + _, named := typesinternal.ReceiverNamed(meth.Type().(*types.Signature).Recv()) + if named == nil { return "", false } @@ -444,6 +443,8 @@ func (enc *Encoder) concreteMethod(meth *types.Func) (Path, bool) { // nil, it will be allocated as necessary. func find(obj types.Object, T types.Type, path []byte, seen map[*types.TypeName]bool) []byte { switch T := T.(type) { + case *aliases.Alias: + return find(obj, aliases.Unalias(T), path, seen) case *types.Basic, *types.Named: // Named types belonging to pkg were handled already, // so T must belong to another package. No path. @@ -616,6 +617,7 @@ func Object(pkg *types.Package, p Path) (types.Object, error) { // Inv: t != nil, obj == nil + t = aliases.Unalias(t) switch code { case opElem: hasElem, ok := t.(hasElem) // Pointer, Slice, Array, Chan, Map diff --git a/vendor/golang.org/x/tools/internal/aliases/aliases.go b/vendor/golang.org/x/tools/internal/aliases/aliases.go new file mode 100644 index 000000000..f89112c8e --- /dev/null +++ b/vendor/golang.org/x/tools/internal/aliases/aliases.go @@ -0,0 +1,28 @@ +// Copyright 2024 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +package aliases + +import ( + "go/token" + "go/types" +) + +// Package aliases defines backward compatible shims +// for the types.Alias type representation added in 1.22. +// This defines placeholders for x/tools until 1.26. + +// NewAlias creates a new TypeName in Package pkg that +// is an alias for the type rhs. +// +// When GoVersion>=1.22 and GODEBUG=gotypesalias=1, +// the Type() of the return value is a *types.Alias. +func NewAlias(pos token.Pos, pkg *types.Package, name string, rhs types.Type) *types.TypeName { + if enabled() { + tname := types.NewTypeName(pos, pkg, name, nil) + newAlias(tname, rhs) + return tname + } + return types.NewTypeName(pos, pkg, name, rhs) +} diff --git a/vendor/golang.org/x/tools/internal/aliases/aliases_go121.go b/vendor/golang.org/x/tools/internal/aliases/aliases_go121.go new file mode 100644 index 000000000..1872b56ff --- /dev/null +++ b/vendor/golang.org/x/tools/internal/aliases/aliases_go121.go @@ -0,0 +1,30 @@ +// Copyright 2024 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build !go1.22 +// +build !go1.22 + +package aliases + +import ( + "go/types" +) + +// Alias is a placeholder for a go/types.Alias for <=1.21. +// It will never be created by go/types. +type Alias struct{} + +func (*Alias) String() string { panic("unreachable") } + +func (*Alias) Underlying() types.Type { panic("unreachable") } + +func (*Alias) Obj() *types.TypeName { panic("unreachable") } + +// Unalias returns the type t for go <=1.21. +func Unalias(t types.Type) types.Type { return t } + +// Always false for go <=1.21. Ignores GODEBUG. +func enabled() bool { return false } + +func newAlias(name *types.TypeName, rhs types.Type) *Alias { panic("unreachable") } diff --git a/vendor/golang.org/x/tools/internal/aliases/aliases_go122.go b/vendor/golang.org/x/tools/internal/aliases/aliases_go122.go new file mode 100644 index 000000000..8b9211628 --- /dev/null +++ b/vendor/golang.org/x/tools/internal/aliases/aliases_go122.go @@ -0,0 +1,72 @@ +// Copyright 2024 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build go1.22 +// +build go1.22 + +package aliases + +import ( + "go/ast" + "go/parser" + "go/token" + "go/types" + "os" + "strings" + "sync" +) + +// Alias is an alias of types.Alias. +type Alias = types.Alias + +// Unalias is a wrapper of types.Unalias. +func Unalias(t types.Type) types.Type { return types.Unalias(t) } + +// newAlias is an internal alias around types.NewAlias. +// Direct usage is discouraged as the moment. +// Try to use NewAlias instead. +func newAlias(tname *types.TypeName, rhs types.Type) *Alias { + a := types.NewAlias(tname, rhs) + // TODO(go.dev/issue/65455): Remove kludgy workaround to set a.actual as a side-effect. + Unalias(a) + return a +} + +// enabled returns true when types.Aliases are enabled. +func enabled() bool { + // Use the gotypesalias value in GODEBUG if set. + godebug := os.Getenv("GODEBUG") + value := -1 // last set value. + for _, f := range strings.Split(godebug, ",") { + switch f { + case "gotypesalias=1": + value = 1 + case "gotypesalias=0": + value = 0 + } + } + switch value { + case 0: + return false + case 1: + return true + default: + return aliasesDefault() + } +} + +// aliasesDefault reports if aliases are enabled by default. +func aliasesDefault() bool { + // Dynamically check if Aliases will be produced from go/types. + aliasesDefaultOnce.Do(func() { + fset := token.NewFileSet() + f, _ := parser.ParseFile(fset, "a.go", "package p; type A = int", 0) + pkg, _ := new(types.Config).Check("p", fset, []*ast.File{f}, nil) + _, gotypesaliasDefault = pkg.Scope().Lookup("A").Type().(*types.Alias) + }) + return gotypesaliasDefault +} + +var gotypesaliasDefault bool +var aliasesDefaultOnce sync.Once diff --git a/vendor/golang.org/x/tools/internal/gcimporter/gcimporter.go b/vendor/golang.org/x/tools/internal/gcimporter/gcimporter.go index 2d078ccb1..39df91124 100644 --- a/vendor/golang.org/x/tools/internal/gcimporter/gcimporter.go +++ b/vendor/golang.org/x/tools/internal/gcimporter/gcimporter.go @@ -259,13 +259,6 @@ func Import(packages map[string]*types.Package, path, srcDir string, lookup func return } -func deref(typ types.Type) types.Type { - if p, _ := typ.(*types.Pointer); p != nil { - return p.Elem() - } - return typ -} - type byPath []*types.Package func (a byPath) Len() int { return len(a) } diff --git a/vendor/golang.org/x/tools/internal/gcimporter/iexport.go b/vendor/golang.org/x/tools/internal/gcimporter/iexport.go index 2ee8c7016..638fc1d3b 100644 --- a/vendor/golang.org/x/tools/internal/gcimporter/iexport.go +++ b/vendor/golang.org/x/tools/internal/gcimporter/iexport.go @@ -23,6 +23,7 @@ import ( "strings" "golang.org/x/tools/go/types/objectpath" + "golang.org/x/tools/internal/aliases" "golang.org/x/tools/internal/tokeninternal" ) @@ -506,13 +507,13 @@ func (p *iexporter) doDecl(obj types.Object) { case *types.TypeName: t := obj.Type() - if tparam, ok := t.(*types.TypeParam); ok { + if tparam, ok := aliases.Unalias(t).(*types.TypeParam); ok { w.tag('P') w.pos(obj.Pos()) constraint := tparam.Constraint() if p.version >= iexportVersionGo1_18 { implicit := false - if iface, _ := constraint.(*types.Interface); iface != nil { + if iface, _ := aliases.Unalias(constraint).(*types.Interface); iface != nil { implicit = iface.IsImplicit() } w.bool(implicit) @@ -738,6 +739,8 @@ func (w *exportWriter) doTyp(t types.Type, pkg *types.Package) { }() } switch t := t.(type) { + // TODO(adonovan): support types.Alias. + case *types.Named: if targs := t.TypeArgs(); targs.Len() > 0 { w.startType(instanceType) @@ -843,7 +846,7 @@ func (w *exportWriter) doTyp(t types.Type, pkg *types.Package) { for i := 0; i < n; i++ { ft := t.EmbeddedType(i) tPkg := pkg - if named, _ := ft.(*types.Named); named != nil { + if named, _ := aliases.Unalias(ft).(*types.Named); named != nil { w.pos(named.Obj().Pos()) } else { w.pos(token.NoPos) diff --git a/vendor/golang.org/x/tools/internal/gcimporter/iimport.go b/vendor/golang.org/x/tools/internal/gcimporter/iimport.go index 9bde15e3b..4d50eb8e5 100644 --- a/vendor/golang.org/x/tools/internal/gcimporter/iimport.go +++ b/vendor/golang.org/x/tools/internal/gcimporter/iimport.go @@ -22,6 +22,8 @@ import ( "strings" "golang.org/x/tools/go/types/objectpath" + "golang.org/x/tools/internal/aliases" + "golang.org/x/tools/internal/typesinternal" ) type intReader struct { @@ -224,6 +226,7 @@ func iimportCommon(fset *token.FileSet, getPackages GetPackagesFunc, data []byte // Gather the relevant packages from the manifest. items := make([]GetPackagesItem, r.uint64()) + uniquePkgPaths := make(map[string]bool) for i := range items { pkgPathOff := r.uint64() pkgPath := p.stringAt(pkgPathOff) @@ -248,6 +251,12 @@ func iimportCommon(fset *token.FileSet, getPackages GetPackagesFunc, data []byte } items[i].nameIndex = nameIndex + + uniquePkgPaths[pkgPath] = true + } + // Debugging #63822; hypothesis: there are duplicate PkgPaths. + if len(uniquePkgPaths) != len(items) { + reportf("found duplicate PkgPaths while reading export data manifest: %v", items) } // Request packages all at once from the client, @@ -515,7 +524,7 @@ func canReuse(def *types.Named, rhs types.Type) bool { if def == nil { return true } - iface, _ := rhs.(*types.Interface) + iface, _ := aliases.Unalias(rhs).(*types.Interface) if iface == nil { return true } @@ -580,14 +589,13 @@ func (r *importReader) obj(name string) { // If the receiver has any targs, set those as the // rparams of the method (since those are the // typeparams being used in the method sig/body). - base := baseType(recv.Type()) - assert(base != nil) - targs := base.TypeArgs() + _, recvNamed := typesinternal.ReceiverNamed(recv) + targs := recvNamed.TypeArgs() var rparams []*types.TypeParam if targs.Len() > 0 { rparams = make([]*types.TypeParam, targs.Len()) for i := range rparams { - rparams[i] = targs.At(i).(*types.TypeParam) + rparams[i] = aliases.Unalias(targs.At(i)).(*types.TypeParam) } } msig := r.signature(recv, rparams, nil) @@ -617,7 +625,7 @@ func (r *importReader) obj(name string) { } constraint := r.typ() if implicit { - iface, _ := constraint.(*types.Interface) + iface, _ := aliases.Unalias(constraint).(*types.Interface) if iface == nil { errorf("non-interface constraint marked implicit") } @@ -824,7 +832,7 @@ func (r *importReader) typ() types.Type { } func isInterface(t types.Type) bool { - _, ok := t.(*types.Interface) + _, ok := aliases.Unalias(t).(*types.Interface) return ok } @@ -1023,7 +1031,7 @@ func (r *importReader) tparamList() []*types.TypeParam { for i := range xs { // Note: the standard library importer is tolerant of nil types here, // though would panic in SetTypeParams. - xs[i] = r.typ().(*types.TypeParam) + xs[i] = aliases.Unalias(r.typ()).(*types.TypeParam) } return xs } @@ -1070,13 +1078,3 @@ func (r *importReader) byte() byte { } return x } - -func baseType(typ types.Type) *types.Named { - // pointer receivers are never types.Named types - if p, _ := typ.(*types.Pointer); p != nil { - typ = p.Elem() - } - // receiver base types are always (possibly generic) types.Named types - n, _ := typ.(*types.Named) - return n -} diff --git a/vendor/golang.org/x/tools/internal/gcimporter/support_go117.go b/vendor/golang.org/x/tools/internal/gcimporter/support_go117.go deleted file mode 100644 index d892273ef..000000000 --- a/vendor/golang.org/x/tools/internal/gcimporter/support_go117.go +++ /dev/null @@ -1,16 +0,0 @@ -// Copyright 2021 The Go Authors. All rights reserved. -// Use of this source code is governed by a BSD-style -// license that can be found in the LICENSE file. - -//go:build !go1.18 -// +build !go1.18 - -package gcimporter - -import "go/types" - -const iexportVersion = iexportVersionGo1_11 - -func additionalPredeclared() []types.Type { - return nil -} diff --git a/vendor/golang.org/x/tools/internal/gcimporter/support_go118.go b/vendor/golang.org/x/tools/internal/gcimporter/support_go118.go index edbe6ea70..0cd3b91b6 100644 --- a/vendor/golang.org/x/tools/internal/gcimporter/support_go118.go +++ b/vendor/golang.org/x/tools/internal/gcimporter/support_go118.go @@ -2,9 +2,6 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build go1.18 -// +build go1.18 - package gcimporter import "go/types" diff --git a/vendor/golang.org/x/tools/internal/gcimporter/unified_no.go b/vendor/golang.org/x/tools/internal/gcimporter/unified_no.go index 286bf4454..38b624cad 100644 --- a/vendor/golang.org/x/tools/internal/gcimporter/unified_no.go +++ b/vendor/golang.org/x/tools/internal/gcimporter/unified_no.go @@ -2,8 +2,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build !(go1.18 && goexperiment.unified) -// +build !go1.18 !goexperiment.unified +//go:build !goexperiment.unified +// +build !goexperiment.unified package gcimporter diff --git a/vendor/golang.org/x/tools/internal/gcimporter/unified_yes.go b/vendor/golang.org/x/tools/internal/gcimporter/unified_yes.go index b5d69ffbe..b5118d0b3 100644 --- a/vendor/golang.org/x/tools/internal/gcimporter/unified_yes.go +++ b/vendor/golang.org/x/tools/internal/gcimporter/unified_yes.go @@ -2,8 +2,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build go1.18 && goexperiment.unified -// +build go1.18,goexperiment.unified +//go:build goexperiment.unified +// +build goexperiment.unified package gcimporter diff --git a/vendor/golang.org/x/tools/internal/gcimporter/ureader_no.go b/vendor/golang.org/x/tools/internal/gcimporter/ureader_no.go deleted file mode 100644 index 8eb20729c..000000000 --- a/vendor/golang.org/x/tools/internal/gcimporter/ureader_no.go +++ /dev/null @@ -1,19 +0,0 @@ -// Copyright 2022 The Go Authors. All rights reserved. -// Use of this source code is governed by a BSD-style -// license that can be found in the LICENSE file. - -//go:build !go1.18 -// +build !go1.18 - -package gcimporter - -import ( - "fmt" - "go/token" - "go/types" -) - -func UImportData(fset *token.FileSet, imports map[string]*types.Package, data []byte, path string) (_ int, pkg *types.Package, err error) { - err = fmt.Errorf("go/tools compiled with a Go version earlier than 1.18 cannot read unified IR export data") - return -} diff --git a/vendor/golang.org/x/tools/internal/gcimporter/ureader_yes.go b/vendor/golang.org/x/tools/internal/gcimporter/ureader_yes.go index b977435f6..f4edc46ab 100644 --- a/vendor/golang.org/x/tools/internal/gcimporter/ureader_yes.go +++ b/vendor/golang.org/x/tools/internal/gcimporter/ureader_yes.go @@ -4,9 +4,6 @@ // Derived from go/internal/gcimporter/ureader.go -//go:build go1.18 -// +build go1.18 - package gcimporter import ( @@ -16,6 +13,7 @@ import ( "sort" "strings" + "golang.org/x/tools/internal/aliases" "golang.org/x/tools/internal/pkgbits" ) @@ -553,7 +551,7 @@ func (pr *pkgReader) objIdx(idx pkgbits.Index) (*types.Package, string) { // If the underlying type is an interface, we need to // duplicate its methods so we can replace the receiver // parameter's type (#49906). - if iface, ok := underlying.(*types.Interface); ok && iface.NumExplicitMethods() != 0 { + if iface, ok := aliases.Unalias(underlying).(*types.Interface); ok && iface.NumExplicitMethods() != 0 { methods := make([]*types.Func, iface.NumExplicitMethods()) for i := range methods { fn := iface.ExplicitMethod(i) diff --git a/vendor/golang.org/x/tools/internal/gopathwalk/walk.go b/vendor/golang.org/x/tools/internal/gopathwalk/walk.go index 52f74e643..836151551 100644 --- a/vendor/golang.org/x/tools/internal/gopathwalk/walk.go +++ b/vendor/golang.org/x/tools/internal/gopathwalk/walk.go @@ -9,11 +9,13 @@ package gopathwalk import ( "bufio" "bytes" + "io" "io/fs" - "log" "os" "path/filepath" + "runtime" "strings" + "sync" "time" ) @@ -21,8 +23,13 @@ import ( type Options struct { // If Logf is non-nil, debug logging is enabled through this function. Logf func(format string, args ...interface{}) + // Search module caches. Also disables legacy goimports ignore rules. ModulesEnabled bool + + // Maximum number of concurrent calls to user-provided callbacks, + // or 0 for GOMAXPROCS. + Concurrency int } // RootType indicates the type of a Root. @@ -43,19 +50,28 @@ type Root struct { Type RootType } -// Walk walks Go source directories ($GOROOT, $GOPATH, etc) to find packages. +// Walk concurrently walks Go source directories ($GOROOT, $GOPATH, etc) to find packages. +// // For each package found, add will be called with the absolute // paths of the containing source directory and the package directory. +// +// Unlike filepath.WalkDir, Walk follows symbolic links +// (while guarding against cycles). func Walk(roots []Root, add func(root Root, dir string), opts Options) { WalkSkip(roots, add, func(Root, string) bool { return false }, opts) } -// WalkSkip walks Go source directories ($GOROOT, $GOPATH, etc) to find packages. +// WalkSkip concurrently walks Go source directories ($GOROOT, $GOPATH, etc) to +// find packages. +// // For each package found, add will be called with the absolute // paths of the containing source directory and the package directory. // For each directory that will be scanned, skip will be called // with the absolute paths of the containing source directory and the directory. // If skip returns false on a directory it will be processed. +// +// Unlike filepath.WalkDir, WalkSkip follows symbolic links +// (while guarding against cycles). func WalkSkip(roots []Root, add func(root Root, dir string), skip func(root Root, dir string) bool, opts Options) { for _, root := range roots { walkDir(root, add, skip, opts) @@ -64,45 +80,51 @@ func WalkSkip(roots []Root, add func(root Root, dir string), skip func(root Root // walkDir creates a walker and starts fastwalk with this walker. func walkDir(root Root, add func(Root, string), skip func(root Root, dir string) bool, opts Options) { + if opts.Logf == nil { + opts.Logf = func(format string, args ...interface{}) {} + } if _, err := os.Stat(root.Path); os.IsNotExist(err) { - if opts.Logf != nil { - opts.Logf("skipping nonexistent directory: %v", root.Path) - } + opts.Logf("skipping nonexistent directory: %v", root.Path) return } start := time.Now() - if opts.Logf != nil { - opts.Logf("scanning %s", root.Path) - } + opts.Logf("scanning %s", root.Path) + concurrency := opts.Concurrency + if concurrency == 0 { + // The walk be either CPU-bound or I/O-bound, depending on what the + // caller-supplied add function does and the details of the user's platform + // and machine. Rather than trying to fine-tune the concurrency level for a + // specific environment, we default to GOMAXPROCS: it is likely to be a good + // choice for a CPU-bound add function, and if it is instead I/O-bound, then + // dealing with I/O saturation is arguably the job of the kernel and/or + // runtime. (Oversaturating I/O seems unlikely to harm performance as badly + // as failing to saturate would.) + concurrency = runtime.GOMAXPROCS(0) + } w := &walker{ - root: root, - add: add, - skip: skip, - opts: opts, - added: make(map[string]bool), + root: root, + add: add, + skip: skip, + opts: opts, + sem: make(chan struct{}, concurrency), } w.init() - // Add a trailing path separator to cause filepath.WalkDir to traverse symlinks. + w.sem <- struct{}{} path := root.Path - if len(path) == 0 { - path = "." + string(filepath.Separator) - } else if !os.IsPathSeparator(path[len(path)-1]) { - path = path + string(filepath.Separator) + if path == "" { + path = "." } + if fi, err := os.Lstat(path); err == nil { + w.walk(path, nil, fs.FileInfoToDirEntry(fi)) + } else { + w.opts.Logf("scanning directory %v: %v", root.Path, err) + } + <-w.sem + w.walking.Wait() - if err := filepath.WalkDir(path, w.walk); err != nil { - logf := opts.Logf - if logf == nil { - logf = log.Printf - } - logf("scanning directory %v: %v", root.Path, err) - } - - if opts.Logf != nil { - opts.Logf("scanned %s in %v", root.Path, time.Since(start)) - } + opts.Logf("scanned %s in %v", root.Path, time.Since(start)) } // walker is the callback for fastwalk.Walk. @@ -112,10 +134,18 @@ type walker struct { skip func(Root, string) bool // The callback that will be invoked for every dir. dir is skipped if it returns true. opts Options // Options passed to Walk by the user. - pathSymlinks []os.FileInfo - ignoredDirs []string + walking sync.WaitGroup + sem chan struct{} // Channel of semaphore tokens; send to acquire, receive to release. + ignoredDirs []string - added map[string]bool + added sync.Map // map[string]bool +} + +// A symlinkList is a linked list of os.FileInfos for parent directories +// reached via symlinks. +type symlinkList struct { + info os.FileInfo + prev *symlinkList } // init initializes the walker based on its Options @@ -132,9 +162,7 @@ func (w *walker) init() { for _, p := range ignoredPaths { full := filepath.Join(w.root.Path, p) w.ignoredDirs = append(w.ignoredDirs, full) - if w.opts.Logf != nil { - w.opts.Logf("Directory added to ignore list: %s", full) - } + w.opts.Logf("Directory added to ignore list: %s", full) } } @@ -144,12 +172,10 @@ func (w *walker) init() { func (w *walker) getIgnoredDirs(path string) []string { file := filepath.Join(path, ".goimportsignore") slurp, err := os.ReadFile(file) - if w.opts.Logf != nil { - if err != nil { - w.opts.Logf("%v", err) - } else { - w.opts.Logf("Read %s", file) - } + if err != nil { + w.opts.Logf("%v", err) + } else { + w.opts.Logf("Read %s", file) } if err != nil { return nil @@ -183,63 +209,22 @@ func (w *walker) shouldSkipDir(dir string) bool { // walk walks through the given path. // -// Errors are logged if w.opts.Logf is non-nil, but otherwise ignored: -// walk returns only nil or fs.SkipDir. -func (w *walker) walk(path string, d fs.DirEntry, err error) error { - if err != nil { - // We have no way to report errors back through Walk or WalkSkip, - // so just log and ignore them. - if w.opts.Logf != nil { - w.opts.Logf("%v", err) - } - if d == nil { - // Nothing more to do: the error prevents us from knowing - // what path even represents. - return nil - } - } - - if d.Type().IsRegular() { - if !strings.HasSuffix(path, ".go") { - return nil - } - - dir := filepath.Dir(path) - if dir == w.root.Path && (w.root.Type == RootGOROOT || w.root.Type == RootGOPATH) { - // Doesn't make sense to have regular files - // directly in your $GOPATH/src or $GOROOT/src. - return nil - } - - if !w.added[dir] { - w.add(w.root, dir) - w.added[dir] = true - } - return nil - } - - if d.IsDir() { - base := filepath.Base(path) - if base == "" || base[0] == '.' || base[0] == '_' || - base == "testdata" || - (w.root.Type == RootGOROOT && w.opts.ModulesEnabled && base == "vendor") || - (!w.opts.ModulesEnabled && base == "node_modules") { - return fs.SkipDir - } - if w.shouldSkipDir(path) { - return fs.SkipDir - } - return nil - } - +// Errors are logged if w.opts.Logf is non-nil, but otherwise ignored. +func (w *walker) walk(path string, pathSymlinks *symlinkList, d fs.DirEntry) { if d.Type()&os.ModeSymlink != 0 { + // Walk the symlink's target rather than the symlink itself. + // + // (Note that os.Stat, unlike the lower-lever os.Readlink, + // follows arbitrarily many layers of symlinks, so it will eventually + // reach either a non-symlink or a nonexistent target.) + // // TODO(bcmills): 'go list all' itself ignores symlinks within GOROOT/src // and GOPATH/src. Do we really need to traverse them here? If so, why? fi, err := os.Stat(path) - if err != nil || !fi.IsDir() { - // Not a directory. Just walk the file (or broken link) and be done. - return w.walk(path, fs.FileInfoToDirEntry(fi), err) + if err != nil { + w.opts.Logf("%v", err) + return } // Avoid walking symlink cycles: if we have already followed a symlink to @@ -249,83 +234,104 @@ func (w *walker) walk(path string, d fs.DirEntry, err error) error { // the number of extra stat calls we make if we *don't* encounter a cycle. // Since we don't actually expect to encounter symlink cycles in practice, // this seems like the right tradeoff. - for _, parent := range w.pathSymlinks { - if os.SameFile(fi, parent) { - return nil + for parent := pathSymlinks; parent != nil; parent = parent.prev { + if os.SameFile(fi, parent.info) { + return } } - w.pathSymlinks = append(w.pathSymlinks, fi) - defer func() { - w.pathSymlinks = w.pathSymlinks[:len(w.pathSymlinks)-1] - }() + pathSymlinks = &symlinkList{ + info: fi, + prev: pathSymlinks, + } + d = fs.FileInfoToDirEntry(fi) + } - // On some platforms the OS (or the Go os package) sometimes fails to - // resolve directory symlinks before a trailing slash - // (even though POSIX requires it to do so). - // - // On macOS that failure may be caused by a known libc/kernel bug; - // see https://go.dev/issue/59586. - // - // On Windows before Go 1.21, it may be caused by a bug in - // os.Lstat (fixed in https://go.dev/cl/463177). - // - // Since we need to handle this explicitly on broken platforms anyway, - // it is simplest to just always do that and not rely on POSIX pathname - // resolution to walk the directory (such as by calling WalkDir with - // a trailing slash appended to the path). - // - // Instead, we make a sequence of walk calls — directly and through - // recursive calls to filepath.WalkDir — simulating what WalkDir would do - // if the symlink were a regular directory. - - // First we call walk on the path as a directory - // (instead of a symlink). - err = w.walk(path, fs.FileInfoToDirEntry(fi), nil) - if err == fs.SkipDir { - return nil - } else if err != nil { - // This should be impossible, but handle it anyway in case - // walk is changed to return other errors. - return err + if d.Type().IsRegular() { + if !strings.HasSuffix(path, ".go") { + return } - // Now read the directory and walk its entries. - ents, err := os.ReadDir(path) + dir := filepath.Dir(path) + if dir == w.root.Path && (w.root.Type == RootGOROOT || w.root.Type == RootGOPATH) { + // Doesn't make sense to have regular files + // directly in your $GOPATH/src or $GOROOT/src. + // + // TODO(bcmills): there are many levels of directory within + // RootModuleCache where this also wouldn't make sense, + // Can we generalize this to any directory without a corresponding + // import path? + return + } + + if _, dup := w.added.LoadOrStore(dir, true); !dup { + w.add(w.root, dir) + } + } + + if !d.IsDir() { + return + } + + base := filepath.Base(path) + if base == "" || base[0] == '.' || base[0] == '_' || + base == "testdata" || + (w.root.Type == RootGOROOT && w.opts.ModulesEnabled && base == "vendor") || + (!w.opts.ModulesEnabled && base == "node_modules") || + w.shouldSkipDir(path) { + return + } + + // Read the directory and walk its entries. + + f, err := os.Open(path) + if err != nil { + w.opts.Logf("%v", err) + return + } + defer f.Close() + + for { + // We impose an arbitrary limit on the number of ReadDir results per + // directory to limit the amount of memory consumed for stale or upcoming + // directory entries. The limit trades off CPU (number of syscalls to read + // the whole directory) against RAM (reachable directory entries other than + // the one currently being processed). + // + // Since we process the directories recursively, we will end up maintaining + // a slice of entries for each level of the directory tree. + // (Compare https://go.dev/issue/36197.) + ents, err := f.ReadDir(1024) if err != nil { - // Report the ReadDir error, as filepath.WalkDir would do. - err = w.walk(path, fs.FileInfoToDirEntry(fi), err) - if err == fs.SkipDir { - return nil - } else if err != nil { - return err // Again, should be impossible. + if err != io.EOF { + w.opts.Logf("%v", err) } - // Fall through and iterate over whatever entries we did manage to get. + break } for _, d := range ents { nextPath := filepath.Join(path, d.Name()) if d.IsDir() { - // We want to walk the whole directory tree rooted at nextPath, - // not just the single entry for the directory. - err := filepath.WalkDir(nextPath, w.walk) - if err != nil && w.opts.Logf != nil { - w.opts.Logf("%v", err) - } - } else { - err := w.walk(nextPath, d, nil) - if err == fs.SkipDir { - // Skip the rest of the entries in the parent directory of nextPath - // (that is, path itself). - break - } else if err != nil { - return err // Again, should be impossible. + select { + case w.sem <- struct{}{}: + // Got a new semaphore token, so we can traverse the directory concurrently. + d := d + w.walking.Add(1) + go func() { + defer func() { + <-w.sem + w.walking.Done() + }() + w.walk(nextPath, pathSymlinks, d) + }() + continue + + default: + // No tokens available, so traverse serially. } } - } - return nil - } - // Not a file, regular directory, or symlink; skip. - return nil + w.walk(nextPath, pathSymlinks, d) + } + } } diff --git a/vendor/golang.org/x/tools/internal/imports/fix.go b/vendor/golang.org/x/tools/internal/imports/fix.go index dd369c072..6a18f63a4 100644 --- a/vendor/golang.org/x/tools/internal/imports/fix.go +++ b/vendor/golang.org/x/tools/internal/imports/fix.go @@ -13,6 +13,7 @@ import ( "go/build" "go/parser" "go/token" + "go/types" "io/fs" "io/ioutil" "os" @@ -700,20 +701,21 @@ func ScoreImportPaths(ctx context.Context, env *ProcessEnv, paths []string) (map return result, nil } -func PrimeCache(ctx context.Context, env *ProcessEnv) error { +func PrimeCache(ctx context.Context, resolver Resolver) error { // Fully scan the disk for directories, but don't actually read any Go files. callback := &scanCallback{ - rootFound: func(gopathwalk.Root) bool { - return true + rootFound: func(root gopathwalk.Root) bool { + // See getCandidatePkgs: walking GOROOT is apparently expensive and + // unnecessary. + return root.Type != gopathwalk.RootGOROOT }, dirFound: func(pkg *pkg) bool { return false }, - packageNameLoaded: func(pkg *pkg) bool { - return false - }, + // packageNameLoaded and exportsLoaded must never be called. } - return getCandidatePkgs(ctx, callback, "", "", env) + + return resolver.scan(ctx, callback) } func candidateImportName(pkg *pkg) string { @@ -827,16 +829,45 @@ func GetPackageExports(ctx context.Context, wrapped func(PackageExport), searchP return getCandidatePkgs(ctx, callback, filename, filePkg, env) } -var requiredGoEnvVars = []string{"GO111MODULE", "GOFLAGS", "GOINSECURE", "GOMOD", "GOMODCACHE", "GONOPROXY", "GONOSUMDB", "GOPATH", "GOPROXY", "GOROOT", "GOSUMDB", "GOWORK"} +// TODO(rfindley): we should depend on GOOS and GOARCH, to provide accurate +// imports when doing cross-platform development. +var requiredGoEnvVars = []string{ + "GO111MODULE", + "GOFLAGS", + "GOINSECURE", + "GOMOD", + "GOMODCACHE", + "GONOPROXY", + "GONOSUMDB", + "GOPATH", + "GOPROXY", + "GOROOT", + "GOSUMDB", + "GOWORK", +} // ProcessEnv contains environment variables and settings that affect the use of // the go command, the go/build package, etc. +// +// ...a ProcessEnv *also* overwrites its Env along with derived state in the +// form of the resolver. And because it is lazily initialized, an env may just +// be broken and unusable, but there is no way for the caller to detect that: +// all queries will just fail. +// +// TODO(rfindley): refactor this package so that this type (perhaps renamed to +// just Env or Config) is an immutable configuration struct, to be exchanged +// for an initialized object via a constructor that returns an error. Perhaps +// the signature should be `func NewResolver(*Env) (*Resolver, error)`, where +// resolver is a concrete type used for resolving imports. Via this +// refactoring, we can avoid the need to call ProcessEnv.init and +// ProcessEnv.GoEnv everywhere, and implicitly fix all the places where this +// these are misused. Also, we'd delegate the caller the decision of how to +// handle a broken environment. type ProcessEnv struct { GocmdRunner *gocommand.Runner BuildFlags []string ModFlag string - ModFile string // SkipPathInScan returns true if the path should be skipped from scans of // the RootCurrentModule root type. The function argument is a clean, @@ -846,7 +877,7 @@ type ProcessEnv struct { // Env overrides the OS environment, and can be used to specify // GOPROXY, GO111MODULE, etc. PATH cannot be set here, because // exec.Command will not honor it. - // Specifying all of RequiredGoEnvVars avoids a call to `go env`. + // Specifying all of requiredGoEnvVars avoids a call to `go env`. Env map[string]string WorkingDir string @@ -854,9 +885,17 @@ type ProcessEnv struct { // If Logf is non-nil, debug logging is enabled through this function. Logf func(format string, args ...interface{}) - initialized bool + // If set, ModCache holds a shared cache of directory info to use across + // multiple ProcessEnvs. + ModCache *DirInfoCache - resolver Resolver + initialized bool // see TODO above + + // resolver and resolverErr are lazily evaluated (see GetResolver). + // This is unclean, but see the big TODO in the docstring for ProcessEnv + // above: for now, we can't be sure that the ProcessEnv is fully initialized. + resolver Resolver + resolverErr error } func (e *ProcessEnv) goEnv() (map[string]string, error) { @@ -936,20 +975,31 @@ func (e *ProcessEnv) env() []string { } func (e *ProcessEnv) GetResolver() (Resolver, error) { - if e.resolver != nil { - return e.resolver, nil - } if err := e.init(); err != nil { return nil, err } - if len(e.Env["GOMOD"]) == 0 && len(e.Env["GOWORK"]) == 0 { - e.resolver = newGopathResolver(e) - return e.resolver, nil + + if e.resolver == nil && e.resolverErr == nil { + // TODO(rfindley): we should only use a gopathResolver here if the working + // directory is actually *in* GOPATH. (I seem to recall an open gopls issue + // for this behavior, but I can't find it). + // + // For gopls, we can optionally explicitly choose a resolver type, since we + // already know the view type. + if len(e.Env["GOMOD"]) == 0 && len(e.Env["GOWORK"]) == 0 { + e.resolver = newGopathResolver(e) + } else { + e.resolver, e.resolverErr = newModuleResolver(e, e.ModCache) + } } - e.resolver = newModuleResolver(e) - return e.resolver, nil + + return e.resolver, e.resolverErr } +// buildContext returns the build.Context to use for matching files. +// +// TODO(rfindley): support dynamic GOOS, GOARCH here, when doing cross-platform +// development. func (e *ProcessEnv) buildContext() (*build.Context, error) { ctx := build.Default goenv, err := e.goEnv() @@ -1029,15 +1079,23 @@ func addStdlibCandidates(pass *pass, refs references) error { type Resolver interface { // loadPackageNames loads the package names in importPaths. loadPackageNames(importPaths []string, srcDir string) (map[string]string, error) + // scan works with callback to search for packages. See scanCallback for details. scan(ctx context.Context, callback *scanCallback) error + // loadExports returns the set of exported symbols in the package at dir. // loadExports may be called concurrently. loadExports(ctx context.Context, pkg *pkg, includeTest bool) (string, []string, error) + // scoreImportPath returns the relevance for an import path. scoreImportPath(ctx context.Context, path string) float64 - ClearForNewScan() + // ClearForNewScan returns a new Resolver based on the receiver that has + // cleared its internal caches of directory contents. + // + // The new resolver should be primed and then set via + // [ProcessEnv.UpdateResolver]. + ClearForNewScan() Resolver } // A scanCallback controls a call to scan and receives its results. @@ -1120,7 +1178,7 @@ func addExternalCandidates(ctx context.Context, pass *pass, refs references, fil go func(pkgName string, symbols map[string]bool) { defer wg.Done() - found, err := findImport(ctx, pass, found[pkgName], pkgName, symbols, filename) + found, err := findImport(ctx, pass, found[pkgName], pkgName, symbols) if err != nil { firstErrOnce.Do(func() { @@ -1151,6 +1209,17 @@ func addExternalCandidates(ctx context.Context, pass *pass, refs references, fil }() for result := range results { + // Don't offer completions that would shadow predeclared + // names, such as github.com/coreos/etcd/error. + if types.Universe.Lookup(result.pkg.name) != nil { // predeclared + // Ideally we would skip this candidate only + // if the predeclared name is actually + // referenced by the file, but that's a lot + // trickier to compute and would still create + // an import that is likely to surprise the + // user before long. + continue + } pass.addCandidate(result.imp, result.pkg) } return firstErr @@ -1193,31 +1262,22 @@ func ImportPathToAssumedName(importPath string) string { type gopathResolver struct { env *ProcessEnv walked bool - cache *dirInfoCache + cache *DirInfoCache scanSema chan struct{} // scanSema prevents concurrent scans. } func newGopathResolver(env *ProcessEnv) *gopathResolver { r := &gopathResolver{ - env: env, - cache: &dirInfoCache{ - dirs: map[string]*directoryPackageInfo{}, - listeners: map[*int]cacheListener{}, - }, + env: env, + cache: NewDirInfoCache(), scanSema: make(chan struct{}, 1), } r.scanSema <- struct{}{} return r } -func (r *gopathResolver) ClearForNewScan() { - <-r.scanSema - r.cache = &dirInfoCache{ - dirs: map[string]*directoryPackageInfo{}, - listeners: map[*int]cacheListener{}, - } - r.walked = false - r.scanSema <- struct{}{} +func (r *gopathResolver) ClearForNewScan() Resolver { + return newGopathResolver(r.env) } func (r *gopathResolver) loadPackageNames(importPaths []string, srcDir string) (map[string]string, error) { @@ -1538,7 +1598,7 @@ func loadExportsFromFiles(ctx context.Context, env *ProcessEnv, dir string, incl // findImport searches for a package with the given symbols. // If no package is found, findImport returns ("", false, nil) -func findImport(ctx context.Context, pass *pass, candidates []pkgDistance, pkgName string, symbols map[string]bool, filename string) (*pkg, error) { +func findImport(ctx context.Context, pass *pass, candidates []pkgDistance, pkgName string, symbols map[string]bool) (*pkg, error) { // Sort the candidates by their import package length, // assuming that shorter package names are better than long // ones. Note that this sorts by the de-vendored name, so diff --git a/vendor/golang.org/x/tools/internal/imports/imports.go b/vendor/golang.org/x/tools/internal/imports/imports.go index 58e637b90..660407548 100644 --- a/vendor/golang.org/x/tools/internal/imports/imports.go +++ b/vendor/golang.org/x/tools/internal/imports/imports.go @@ -236,7 +236,7 @@ func parse(fset *token.FileSet, filename string, src []byte, opt *Options) (*ast src = src[:len(src)-len("}\n")] // Gofmt has also indented the function body one level. // Remove that indent. - src = bytes.Replace(src, []byte("\n\t"), []byte("\n"), -1) + src = bytes.ReplaceAll(src, []byte("\n\t"), []byte("\n")) return matchSpace(orig, src) } return file, adjust, nil diff --git a/vendor/golang.org/x/tools/internal/imports/mod.go b/vendor/golang.org/x/tools/internal/imports/mod.go index 5f4d435d3..3d0f38f6c 100644 --- a/vendor/golang.org/x/tools/internal/imports/mod.go +++ b/vendor/golang.org/x/tools/internal/imports/mod.go @@ -23,49 +23,88 @@ import ( "golang.org/x/tools/internal/gopathwalk" ) -// ModuleResolver implements resolver for modules using the go command as little -// as feasible. +// Notes(rfindley): ModuleResolver appears to be heavily optimized for scanning +// as fast as possible, which is desirable for a call to goimports from the +// command line, but it doesn't work as well for gopls, where it suffers from +// slow startup (golang/go#44863) and intermittent hanging (golang/go#59216), +// both caused by populating the cache, albeit in slightly different ways. +// +// A high level list of TODOs: +// - Optimize the scan itself, as there is some redundancy statting and +// reading go.mod files. +// - Invert the relationship between ProcessEnv and Resolver (see the +// docstring of ProcessEnv). +// - Make it easier to use an external resolver implementation. +// +// Smaller TODOs are annotated in the code below. + +// ModuleResolver implements the Resolver interface for a workspace using +// modules. +// +// A goal of the ModuleResolver is to invoke the Go command as little as +// possible. To this end, it runs the Go command only for listing module +// information (i.e. `go list -m -e -json ...`). Package scanning, the process +// of loading package information for the modules, is implemented internally +// via the scan method. +// +// It has two types of state: the state derived from the go command, which +// is populated by init, and the state derived from scans, which is populated +// via scan. A root is considered scanned if it has been walked to discover +// directories. However, if the scan did not require additional information +// from the directory (such as package name or exports), the directory +// information itself may be partially populated. It will be lazily filled in +// as needed by scans, using the scanCallback. type ModuleResolver struct { - env *ProcessEnv - moduleCacheDir string - dummyVendorMod *gocommand.ModuleJSON // If vendoring is enabled, the pseudo-module that represents the /vendor directory. - roots []gopathwalk.Root - scanSema chan struct{} // scanSema prevents concurrent scans and guards scannedRoots. - scannedRoots map[gopathwalk.Root]bool + env *ProcessEnv - initialized bool - mains []*gocommand.ModuleJSON - mainByDir map[string]*gocommand.ModuleJSON - modsByModPath []*gocommand.ModuleJSON // All modules, ordered by # of path components in module Path... - modsByDir []*gocommand.ModuleJSON // ...or number of path components in their Dir. + // Module state, populated during construction + dummyVendorMod *gocommand.ModuleJSON // if vendoring is enabled, a pseudo-module to represent the /vendor directory + moduleCacheDir string // GOMODCACHE, inferred from GOPATH if unset + roots []gopathwalk.Root // roots to scan, in approximate order of importance + mains []*gocommand.ModuleJSON // main modules + mainByDir map[string]*gocommand.ModuleJSON // module information by dir, to join with roots + modsByModPath []*gocommand.ModuleJSON // all modules, ordered by # of path components in their module path + modsByDir []*gocommand.ModuleJSON // ...or by the number of path components in their Dir. - // moduleCacheCache stores information about the module cache. - moduleCacheCache *dirInfoCache - otherCache *dirInfoCache + // Scanning state, populated by scan + + // scanSema prevents concurrent scans, and guards scannedRoots and the cache + // fields below (though the caches themselves are concurrency safe). + // Receive to acquire, send to release. + scanSema chan struct{} + scannedRoots map[gopathwalk.Root]bool // if true, root has been walked + + // Caches of directory info, populated by scans and scan callbacks + // + // moduleCacheCache stores cached information about roots in the module + // cache, which are immutable and therefore do not need to be invalidated. + // + // otherCache stores information about all other roots (even GOROOT), which + // may change. + moduleCacheCache *DirInfoCache + otherCache *DirInfoCache } -func newModuleResolver(e *ProcessEnv) *ModuleResolver { +// newModuleResolver returns a new module-aware goimports resolver. +// +// Note: use caution when modifying this constructor: changes must also be +// reflected in ModuleResolver.ClearForNewScan. +func newModuleResolver(e *ProcessEnv, moduleCacheCache *DirInfoCache) (*ModuleResolver, error) { r := &ModuleResolver{ env: e, scanSema: make(chan struct{}, 1), } - r.scanSema <- struct{}{} - return r -} - -func (r *ModuleResolver) init() error { - if r.initialized { - return nil - } + r.scanSema <- struct{}{} // release goenv, err := r.env.goEnv() if err != nil { - return err + return nil, err } + + // TODO(rfindley): can we refactor to share logic with r.env.invokeGo? inv := gocommand.Invocation{ BuildFlags: r.env.BuildFlags, ModFlag: r.env.ModFlag, - ModFile: r.env.ModFile, Env: r.env.env(), Logf: r.env.Logf, WorkingDir: r.env.WorkingDir, @@ -77,9 +116,12 @@ func (r *ModuleResolver) init() error { // Module vendor directories are ignored in workspace mode: // https://go.googlesource.com/proposal/+/master/design/45713-workspace.md if len(r.env.Env["GOWORK"]) == 0 { + // TODO(rfindley): VendorEnabled runs the go command to get GOFLAGS, but + // they should be available from the ProcessEnv. Can we avoid the redundant + // invocation? vendorEnabled, mainModVendor, err = gocommand.VendorEnabled(context.TODO(), inv, r.env.GocmdRunner) if err != nil { - return err + return nil, err } } @@ -100,19 +142,14 @@ func (r *ModuleResolver) init() error { // GO111MODULE=on. Other errors are fatal. if err != nil { if errMsg := err.Error(); !strings.Contains(errMsg, "working directory is not part of a module") && !strings.Contains(errMsg, "go.mod file not found") { - return err + return nil, err } } } - if gmc := r.env.Env["GOMODCACHE"]; gmc != "" { - r.moduleCacheDir = gmc - } else { - gopaths := filepath.SplitList(goenv["GOPATH"]) - if len(gopaths) == 0 { - return fmt.Errorf("empty GOPATH") - } - r.moduleCacheDir = filepath.Join(gopaths[0], "/pkg/mod") + r.moduleCacheDir = gomodcacheForEnv(goenv) + if r.moduleCacheDir == "" { + return nil, fmt.Errorf("cannot resolve GOMODCACHE") } sort.Slice(r.modsByModPath, func(i, j int) bool { @@ -141,7 +178,11 @@ func (r *ModuleResolver) init() error { } else { addDep := func(mod *gocommand.ModuleJSON) { if mod.Replace == nil { - // This is redundant with the cache, but we'll skip it cheaply enough. + // This is redundant with the cache, but we'll skip it cheaply enough + // when we encounter it in the module cache scan. + // + // Including it at a lower index in r.roots than the module cache dir + // helps prioritize matches from within existing dependencies. r.roots = append(r.roots, gopathwalk.Root{Path: mod.Dir, Type: gopathwalk.RootModuleCache}) } else { r.roots = append(r.roots, gopathwalk.Root{Path: mod.Dir, Type: gopathwalk.RootOther}) @@ -158,24 +199,40 @@ func (r *ModuleResolver) init() error { addDep(mod) } } + // If provided, share the moduleCacheCache. + // + // TODO(rfindley): The module cache is immutable. However, the loaded + // exports do depend on GOOS and GOARCH. Fortunately, the + // ProcessEnv.buildContext does not adjust these from build.DefaultContext + // (even though it should). So for now, this is OK to share, but we need to + // add logic for handling GOOS/GOARCH. + r.moduleCacheCache = moduleCacheCache r.roots = append(r.roots, gopathwalk.Root{Path: r.moduleCacheDir, Type: gopathwalk.RootModuleCache}) } r.scannedRoots = map[gopathwalk.Root]bool{} if r.moduleCacheCache == nil { - r.moduleCacheCache = &dirInfoCache{ - dirs: map[string]*directoryPackageInfo{}, - listeners: map[*int]cacheListener{}, - } + r.moduleCacheCache = NewDirInfoCache() } - if r.otherCache == nil { - r.otherCache = &dirInfoCache{ - dirs: map[string]*directoryPackageInfo{}, - listeners: map[*int]cacheListener{}, - } + r.otherCache = NewDirInfoCache() + return r, nil +} + +// gomodcacheForEnv returns the GOMODCACHE value to use based on the given env +// map, which must have GOMODCACHE and GOPATH populated. +// +// TODO(rfindley): this is defensive refactoring. +// 1. Is this even relevant anymore? Can't we just read GOMODCACHE. +// 2. Use this to separate module cache scanning from other scanning. +func gomodcacheForEnv(goenv map[string]string) string { + if gmc := goenv["GOMODCACHE"]; gmc != "" { + return gmc } - r.initialized = true - return nil + gopaths := filepath.SplitList(goenv["GOPATH"]) + if len(gopaths) == 0 { + return "" + } + return filepath.Join(gopaths[0], "/pkg/mod") } func (r *ModuleResolver) initAllMods() error { @@ -206,30 +263,82 @@ func (r *ModuleResolver) initAllMods() error { return nil } -func (r *ModuleResolver) ClearForNewScan() { - <-r.scanSema - r.scannedRoots = map[gopathwalk.Root]bool{} - r.otherCache = &dirInfoCache{ - dirs: map[string]*directoryPackageInfo{}, - listeners: map[*int]cacheListener{}, - } - r.scanSema <- struct{}{} -} +// ClearForNewScan invalidates the last scan. +// +// It preserves the set of roots, but forgets about the set of directories. +// Though it forgets the set of module cache directories, it remembers their +// contents, since they are assumed to be immutable. +func (r *ModuleResolver) ClearForNewScan() Resolver { + <-r.scanSema // acquire r, to guard scannedRoots + r2 := &ModuleResolver{ + env: r.env, + dummyVendorMod: r.dummyVendorMod, + moduleCacheDir: r.moduleCacheDir, + roots: r.roots, + mains: r.mains, + mainByDir: r.mainByDir, + modsByModPath: r.modsByModPath, -func (r *ModuleResolver) ClearForNewMod() { - <-r.scanSema - *r = ModuleResolver{ - env: r.env, + scanSema: make(chan struct{}, 1), + scannedRoots: make(map[gopathwalk.Root]bool), + otherCache: NewDirInfoCache(), moduleCacheCache: r.moduleCacheCache, - otherCache: r.otherCache, - scanSema: r.scanSema, } - r.init() - r.scanSema <- struct{}{} + r2.scanSema <- struct{}{} // r2 must start released + // Invalidate root scans. We don't need to invalidate module cache roots, + // because they are immutable. + // (We don't support a use case where GOMODCACHE is cleaned in the middle of + // e.g. a gopls session: the user must restart gopls to get accurate + // imports.) + // + // Scanning for new directories in GOMODCACHE should be handled elsewhere, + // via a call to ScanModuleCache. + for _, root := range r.roots { + if root.Type == gopathwalk.RootModuleCache && r.scannedRoots[root] { + r2.scannedRoots[root] = true + } + } + r.scanSema <- struct{}{} // release r + return r2 } -// findPackage returns the module and directory that contains the package at -// the given import path, or returns nil, "" if no module is in scope. +// ClearModuleInfo invalidates resolver state that depends on go.mod file +// contents (essentially, the output of go list -m -json ...). +// +// Notably, it does not forget directory contents, which are reset +// asynchronously via ClearForNewScan. +// +// If the ProcessEnv is a GOPATH environment, ClearModuleInfo is a no op. +// +// TODO(rfindley): move this to a new env.go, consolidating ProcessEnv methods. +func (e *ProcessEnv) ClearModuleInfo() { + if r, ok := e.resolver.(*ModuleResolver); ok { + resolver, resolverErr := newModuleResolver(e, e.ModCache) + if resolverErr == nil { + <-r.scanSema // acquire (guards caches) + resolver.moduleCacheCache = r.moduleCacheCache + resolver.otherCache = r.otherCache + r.scanSema <- struct{}{} // release + } + e.resolver = resolver + e.resolverErr = resolverErr + } +} + +// UpdateResolver sets the resolver for the ProcessEnv to use in imports +// operations. Only for use with the result of [Resolver.ClearForNewScan]. +// +// TODO(rfindley): this awkward API is a result of the (arguably) inverted +// relationship between configuration and state described in the doc comment +// for [ProcessEnv]. +func (e *ProcessEnv) UpdateResolver(r Resolver) { + e.resolver = r + e.resolverErr = nil +} + +// findPackage returns the module and directory from within the main modules +// and their dependencies that contains the package at the given import path, +// or returns nil, "" if no module is in scope. func (r *ModuleResolver) findPackage(importPath string) (*gocommand.ModuleJSON, string) { // This can't find packages in the stdlib, but that's harmless for all // the existing code paths. @@ -295,10 +404,6 @@ func (r *ModuleResolver) cacheStore(info directoryPackageInfo) { } } -func (r *ModuleResolver) cacheKeys() []string { - return append(r.moduleCacheCache.Keys(), r.otherCache.Keys()...) -} - // cachePackageName caches the package name for a dir already in the cache. func (r *ModuleResolver) cachePackageName(info directoryPackageInfo) (string, error) { if info.rootType == gopathwalk.RootModuleCache { @@ -367,15 +472,15 @@ func (r *ModuleResolver) dirIsNestedModule(dir string, mod *gocommand.ModuleJSON return modDir != mod.Dir } -func (r *ModuleResolver) modInfo(dir string) (modDir string, modName string) { - readModName := func(modFile string) string { - modBytes, err := os.ReadFile(modFile) - if err != nil { - return "" - } - return modulePath(modBytes) +func readModName(modFile string) string { + modBytes, err := os.ReadFile(modFile) + if err != nil { + return "" } + return modulePath(modBytes) +} +func (r *ModuleResolver) modInfo(dir string) (modDir, modName string) { if r.dirInModuleCache(dir) { if matches := modCacheRegexp.FindStringSubmatch(dir); len(matches) == 3 { index := strings.Index(dir, matches[1]+"@"+matches[2]) @@ -409,11 +514,9 @@ func (r *ModuleResolver) dirInModuleCache(dir string) bool { } func (r *ModuleResolver) loadPackageNames(importPaths []string, srcDir string) (map[string]string, error) { - if err := r.init(); err != nil { - return nil, err - } names := map[string]string{} for _, path := range importPaths { + // TODO(rfindley): shouldn't this use the dirInfoCache? _, packageDir := r.findPackage(path) if packageDir == "" { continue @@ -431,10 +534,6 @@ func (r *ModuleResolver) scan(ctx context.Context, callback *scanCallback) error ctx, done := event.Start(ctx, "imports.ModuleResolver.scan") defer done() - if err := r.init(); err != nil { - return err - } - processDir := func(info directoryPackageInfo) { // Skip this directory if we were not able to get the package information successfully. if scanned, err := info.reachedStatus(directoryScanned); !scanned || err != nil { @@ -444,18 +543,18 @@ func (r *ModuleResolver) scan(ctx context.Context, callback *scanCallback) error if err != nil { return } - if !callback.dirFound(pkg) { return } + pkg.packageName, err = r.cachePackageName(info) if err != nil { return } - if !callback.packageNameLoaded(pkg) { return } + _, exports, err := r.loadExports(ctx, pkg, false) if err != nil { return @@ -494,7 +593,6 @@ func (r *ModuleResolver) scan(ctx context.Context, callback *scanCallback) error return packageScanned } - // Add anything new to the cache, and process it if we're still listening. add := func(root gopathwalk.Root, dir string) { r.cacheStore(r.scanDirForPackage(root, dir)) } @@ -509,9 +607,9 @@ func (r *ModuleResolver) scan(ctx context.Context, callback *scanCallback) error select { case <-ctx.Done(): return - case <-r.scanSema: + case <-r.scanSema: // acquire } - defer func() { r.scanSema <- struct{}{} }() + defer func() { r.scanSema <- struct{}{} }() // release // We have the lock on r.scannedRoots, and no other scans can run. for _, root := range roots { if ctx.Err() != nil { @@ -613,9 +711,6 @@ func (r *ModuleResolver) canonicalize(info directoryPackageInfo) (*pkg, error) { } func (r *ModuleResolver) loadExports(ctx context.Context, pkg *pkg, includeTest bool) (string, []string, error) { - if err := r.init(); err != nil { - return "", nil, err - } if info, ok := r.cacheLoad(pkg.dir); ok && !includeTest { return r.cacheExports(ctx, r.env, info) } diff --git a/vendor/golang.org/x/tools/internal/imports/mod_cache.go b/vendor/golang.org/x/tools/internal/imports/mod_cache.go index 45690abbb..cfc546576 100644 --- a/vendor/golang.org/x/tools/internal/imports/mod_cache.go +++ b/vendor/golang.org/x/tools/internal/imports/mod_cache.go @@ -7,8 +7,12 @@ package imports import ( "context" "fmt" + "path" + "path/filepath" + "strings" "sync" + "golang.org/x/mod/module" "golang.org/x/tools/internal/gopathwalk" ) @@ -39,6 +43,8 @@ const ( exportsLoaded ) +// directoryPackageInfo holds (possibly incomplete) information about packages +// contained in a given directory. type directoryPackageInfo struct { // status indicates the extent to which this struct has been filled in. status directoryPackageStatus @@ -63,7 +69,10 @@ type directoryPackageInfo struct { packageName string // the package name, as declared in the source. // Set when status >= exportsLoaded. - + // TODO(rfindley): it's hard to see this, but exports depend implicitly on + // the default build context GOOS and GOARCH. + // + // We can make this explicit, and key exports by GOOS, GOARCH. exports []string } @@ -79,7 +88,7 @@ func (info *directoryPackageInfo) reachedStatus(target directoryPackageStatus) ( return true, nil } -// dirInfoCache is a concurrency safe map for storing information about +// DirInfoCache is a concurrency-safe map for storing information about // directories that may contain packages. // // The information in this cache is built incrementally. Entries are initialized in scan. @@ -92,21 +101,26 @@ func (info *directoryPackageInfo) reachedStatus(target directoryPackageStatus) ( // The information in the cache is not expected to change for the cache's // lifetime, so there is no protection against competing writes. Users should // take care not to hold the cache across changes to the underlying files. -// -// TODO(suzmue): consider other concurrency strategies and data structures (RWLocks, sync.Map, etc) -type dirInfoCache struct { +type DirInfoCache struct { mu sync.Mutex // dirs stores information about packages in directories, keyed by absolute path. dirs map[string]*directoryPackageInfo listeners map[*int]cacheListener } +func NewDirInfoCache() *DirInfoCache { + return &DirInfoCache{ + dirs: make(map[string]*directoryPackageInfo), + listeners: make(map[*int]cacheListener), + } +} + type cacheListener func(directoryPackageInfo) // ScanAndListen calls listener on all the items in the cache, and on anything // newly added. The returned stop function waits for all in-flight callbacks to // finish and blocks new ones. -func (d *dirInfoCache) ScanAndListen(ctx context.Context, listener cacheListener) func() { +func (d *DirInfoCache) ScanAndListen(ctx context.Context, listener cacheListener) func() { ctx, cancel := context.WithCancel(ctx) // Flushing out all the callbacks is tricky without knowing how many there @@ -162,8 +176,10 @@ func (d *dirInfoCache) ScanAndListen(ctx context.Context, listener cacheListener } // Store stores the package info for dir. -func (d *dirInfoCache) Store(dir string, info directoryPackageInfo) { +func (d *DirInfoCache) Store(dir string, info directoryPackageInfo) { d.mu.Lock() + // TODO(rfindley, golang/go#59216): should we overwrite an existing entry? + // That seems incorrect as the cache should be idempotent. _, old := d.dirs[dir] d.dirs[dir] = &info var listeners []cacheListener @@ -180,7 +196,7 @@ func (d *dirInfoCache) Store(dir string, info directoryPackageInfo) { } // Load returns a copy of the directoryPackageInfo for absolute directory dir. -func (d *dirInfoCache) Load(dir string) (directoryPackageInfo, bool) { +func (d *DirInfoCache) Load(dir string) (directoryPackageInfo, bool) { d.mu.Lock() defer d.mu.Unlock() info, ok := d.dirs[dir] @@ -191,7 +207,7 @@ func (d *dirInfoCache) Load(dir string) (directoryPackageInfo, bool) { } // Keys returns the keys currently present in d. -func (d *dirInfoCache) Keys() (keys []string) { +func (d *DirInfoCache) Keys() (keys []string) { d.mu.Lock() defer d.mu.Unlock() for key := range d.dirs { @@ -200,7 +216,7 @@ func (d *dirInfoCache) Keys() (keys []string) { return keys } -func (d *dirInfoCache) CachePackageName(info directoryPackageInfo) (string, error) { +func (d *DirInfoCache) CachePackageName(info directoryPackageInfo) (string, error) { if loaded, err := info.reachedStatus(nameLoaded); loaded { return info.packageName, err } @@ -213,7 +229,7 @@ func (d *dirInfoCache) CachePackageName(info directoryPackageInfo) (string, erro return info.packageName, info.err } -func (d *dirInfoCache) CacheExports(ctx context.Context, env *ProcessEnv, info directoryPackageInfo) (string, []string, error) { +func (d *DirInfoCache) CacheExports(ctx context.Context, env *ProcessEnv, info directoryPackageInfo) (string, []string, error) { if reached, _ := info.reachedStatus(exportsLoaded); reached { return info.packageName, info.exports, info.err } @@ -234,3 +250,81 @@ func (d *dirInfoCache) CacheExports(ctx context.Context, env *ProcessEnv, info d d.Store(info.dir, info) return info.packageName, info.exports, info.err } + +// ScanModuleCache walks the given directory, which must be a GOMODCACHE value, +// for directory package information, storing the results in cache. +func ScanModuleCache(dir string, cache *DirInfoCache, logf func(string, ...any)) { + // Note(rfindley): it's hard to see, but this function attempts to implement + // just the side effects on cache of calling PrimeCache with a ProcessEnv + // that has the given dir as its GOMODCACHE. + // + // Teasing out the control flow, we see that we can avoid any handling of + // vendor/ and can infer module info entirely from the path, simplifying the + // logic here. + + root := gopathwalk.Root{ + Path: filepath.Clean(dir), + Type: gopathwalk.RootModuleCache, + } + + directoryInfo := func(root gopathwalk.Root, dir string) directoryPackageInfo { + // This is a copy of ModuleResolver.scanDirForPackage, trimmed down to + // logic that applies to a module cache directory. + + subdir := "" + if dir != root.Path { + subdir = dir[len(root.Path)+len("/"):] + } + + matches := modCacheRegexp.FindStringSubmatch(subdir) + if len(matches) == 0 { + return directoryPackageInfo{ + status: directoryScanned, + err: fmt.Errorf("invalid module cache path: %v", subdir), + } + } + modPath, err := module.UnescapePath(filepath.ToSlash(matches[1])) + if err != nil { + if logf != nil { + logf("decoding module cache path %q: %v", subdir, err) + } + return directoryPackageInfo{ + status: directoryScanned, + err: fmt.Errorf("decoding module cache path %q: %v", subdir, err), + } + } + importPath := path.Join(modPath, filepath.ToSlash(matches[3])) + index := strings.Index(dir, matches[1]+"@"+matches[2]) + modDir := filepath.Join(dir[:index], matches[1]+"@"+matches[2]) + modName := readModName(filepath.Join(modDir, "go.mod")) + return directoryPackageInfo{ + status: directoryScanned, + dir: dir, + rootType: root.Type, + nonCanonicalImportPath: importPath, + moduleDir: modDir, + moduleName: modName, + } + } + + add := func(root gopathwalk.Root, dir string) { + info := directoryInfo(root, dir) + cache.Store(info.dir, info) + } + + skip := func(_ gopathwalk.Root, dir string) bool { + // Skip directories that have already been scanned. + // + // Note that gopathwalk only adds "package" directories, which must contain + // a .go file, and all such package directories in the module cache are + // immutable. So if we can load a dir, it can be skipped. + info, ok := cache.Load(dir) + if !ok { + return false + } + packageScanned, _ := info.reachedStatus(directoryScanned) + return packageScanned + } + + gopathwalk.WalkSkip([]gopathwalk.Root{root}, add, skip, gopathwalk.Options{Logf: logf, ModulesEnabled: true}) +} diff --git a/vendor/golang.org/x/tools/internal/imports/zstdlib.go b/vendor/golang.org/x/tools/internal/imports/zstdlib.go index 9f992c2be..8db24df2f 100644 --- a/vendor/golang.org/x/tools/internal/imports/zstdlib.go +++ b/vendor/golang.org/x/tools/internal/imports/zstdlib.go @@ -151,6 +151,7 @@ var stdlib = map[string][]string{ "cmp": { "Compare", "Less", + "Or", "Ordered", }, "compress/bzip2": { @@ -632,6 +633,8 @@ var stdlib = map[string][]string{ "NameMismatch", "NewCertPool", "NotAuthorizedToSign", + "OID", + "OIDFromInts", "PEMCipher", "PEMCipher3DES", "PEMCipherAES128", @@ -706,6 +709,7 @@ var stdlib = map[string][]string{ "LevelWriteCommitted", "Named", "NamedArg", + "Null", "NullBool", "NullByte", "NullFloat64", @@ -1921,6 +1925,7 @@ var stdlib = map[string][]string{ "R_LARCH_32", "R_LARCH_32_PCREL", "R_LARCH_64", + "R_LARCH_64_PCREL", "R_LARCH_ABS64_HI12", "R_LARCH_ABS64_LO20", "R_LARCH_ABS_HI20", @@ -1928,12 +1933,17 @@ var stdlib = map[string][]string{ "R_LARCH_ADD16", "R_LARCH_ADD24", "R_LARCH_ADD32", + "R_LARCH_ADD6", "R_LARCH_ADD64", "R_LARCH_ADD8", + "R_LARCH_ADD_ULEB128", + "R_LARCH_ALIGN", "R_LARCH_B16", "R_LARCH_B21", "R_LARCH_B26", + "R_LARCH_CFA", "R_LARCH_COPY", + "R_LARCH_DELETE", "R_LARCH_GNU_VTENTRY", "R_LARCH_GNU_VTINHERIT", "R_LARCH_GOT64_HI12", @@ -1953,6 +1963,7 @@ var stdlib = map[string][]string{ "R_LARCH_PCALA64_LO20", "R_LARCH_PCALA_HI20", "R_LARCH_PCALA_LO12", + "R_LARCH_PCREL20_S2", "R_LARCH_RELATIVE", "R_LARCH_RELAX", "R_LARCH_SOP_ADD", @@ -1983,8 +1994,10 @@ var stdlib = map[string][]string{ "R_LARCH_SUB16", "R_LARCH_SUB24", "R_LARCH_SUB32", + "R_LARCH_SUB6", "R_LARCH_SUB64", "R_LARCH_SUB8", + "R_LARCH_SUB_ULEB128", "R_LARCH_TLS_DTPMOD32", "R_LARCH_TLS_DTPMOD64", "R_LARCH_TLS_DTPREL32", @@ -2035,6 +2048,7 @@ var stdlib = map[string][]string{ "R_MIPS_LO16", "R_MIPS_NONE", "R_MIPS_PC16", + "R_MIPS_PC32", "R_MIPS_PJUMP", "R_MIPS_REL16", "R_MIPS_REL32", @@ -2952,6 +2966,8 @@ var stdlib = map[string][]string{ "RegisterName", }, "encoding/hex": { + "AppendDecode", + "AppendEncode", "Decode", "DecodeString", "DecodedLen", @@ -3233,6 +3249,7 @@ var stdlib = map[string][]string{ "TypeSpec", "TypeSwitchStmt", "UnaryExpr", + "Unparen", "ValueSpec", "Var", "Visitor", @@ -3492,6 +3509,7 @@ var stdlib = map[string][]string{ "XOR_ASSIGN", }, "go/types": { + "Alias", "ArgumentError", "Array", "AssertableTo", @@ -3559,6 +3577,7 @@ var stdlib = map[string][]string{ "MethodVal", "MissingMethod", "Named", + "NewAlias", "NewArray", "NewChan", "NewChecker", @@ -3627,6 +3646,7 @@ var stdlib = map[string][]string{ "Uint64", "Uint8", "Uintptr", + "Unalias", "Union", "Universe", "Unsafe", @@ -3643,6 +3663,11 @@ var stdlib = map[string][]string{ "WriteSignature", "WriteType", }, + "go/version": { + "Compare", + "IsValid", + "Lang", + }, "hash": { "Hash", "Hash32", @@ -4078,6 +4103,7 @@ var stdlib = map[string][]string{ "NewTextHandler", "Record", "SetDefault", + "SetLogLoggerLevel", "Source", "SourceKey", "String", @@ -4367,6 +4393,35 @@ var stdlib = map[string][]string{ "Uint64", "Zipf", }, + "math/rand/v2": { + "ChaCha8", + "ExpFloat64", + "Float32", + "Float64", + "Int", + "Int32", + "Int32N", + "Int64", + "Int64N", + "IntN", + "N", + "New", + "NewChaCha8", + "NewPCG", + "NewZipf", + "NormFloat64", + "PCG", + "Perm", + "Rand", + "Shuffle", + "Source", + "Uint32", + "Uint32N", + "Uint64", + "Uint64N", + "UintN", + "Zipf", + }, "mime": { "AddExtensionType", "BEncoding", @@ -4540,6 +4595,7 @@ var stdlib = map[string][]string{ "FS", "File", "FileServer", + "FileServerFS", "FileSystem", "Flusher", "Get", @@ -4566,6 +4622,7 @@ var stdlib = map[string][]string{ "MethodPut", "MethodTrace", "NewFileTransport", + "NewFileTransportFS", "NewRequest", "NewRequestWithContext", "NewResponseController", @@ -4599,6 +4656,7 @@ var stdlib = map[string][]string{ "Serve", "ServeContent", "ServeFile", + "ServeFileFS", "ServeMux", "ServeTLS", "Server", @@ -5106,6 +5164,7 @@ var stdlib = map[string][]string{ "StructTag", "Swapper", "Type", + "TypeFor", "TypeOf", "Uint", "Uint16", @@ -5342,6 +5401,7 @@ var stdlib = map[string][]string{ "CompactFunc", "Compare", "CompareFunc", + "Concat", "Contains", "ContainsFunc", "Delete", @@ -10824,6 +10884,7 @@ var stdlib = map[string][]string{ "Value", }, "testing/slogtest": { + "Run", "TestHandler", }, "text/scanner": { diff --git a/vendor/golang.org/x/tools/internal/tokeninternal/tokeninternal.go b/vendor/golang.org/x/tools/internal/tokeninternal/tokeninternal.go index 7e638ec24..ff9437a36 100644 --- a/vendor/golang.org/x/tools/internal/tokeninternal/tokeninternal.go +++ b/vendor/golang.org/x/tools/internal/tokeninternal/tokeninternal.go @@ -34,30 +34,16 @@ func GetLines(file *token.File) []int { lines []int _ []struct{} } - type tokenFile118 struct { - _ *token.FileSet // deleted in go1.19 - tokenFile119 - } - type uP = unsafe.Pointer - switch unsafe.Sizeof(*file) { - case unsafe.Sizeof(tokenFile118{}): - var ptr *tokenFile118 - *(*uP)(uP(&ptr)) = uP(file) - ptr.mu.Lock() - defer ptr.mu.Unlock() - return ptr.lines - - case unsafe.Sizeof(tokenFile119{}): - var ptr *tokenFile119 - *(*uP)(uP(&ptr)) = uP(file) - ptr.mu.Lock() - defer ptr.mu.Unlock() - return ptr.lines - - default: + if unsafe.Sizeof(*file) != unsafe.Sizeof(tokenFile119{}) { panic("unexpected token.File size") } + var ptr *tokenFile119 + type uP = unsafe.Pointer + *(*uP)(uP(&ptr)) = uP(file) + ptr.mu.Lock() + defer ptr.mu.Unlock() + return ptr.lines } // AddExistingFiles adds the specified files to the FileSet if they diff --git a/vendor/golang.org/x/tools/internal/typeparams/common.go b/vendor/golang.org/x/tools/internal/typeparams/common.go index cdab98853..8c3a42dc3 100644 --- a/vendor/golang.org/x/tools/internal/typeparams/common.go +++ b/vendor/golang.org/x/tools/internal/typeparams/common.go @@ -2,20 +2,10 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -// Package typeparams contains common utilities for writing tools that interact -// with generic Go code, as introduced with Go 1.18. -// -// Many of the types and functions in this package are proxies for the new APIs -// introduced in the standard library with Go 1.18. For example, the -// typeparams.Union type is an alias for go/types.Union, and the ForTypeSpec -// function returns the value of the go/ast.TypeSpec.TypeParams field. At Go -// versions older than 1.18 these helpers are implemented as stubs, allowing -// users of this package to write code that handles generic constructs inline, -// even if the Go version being used to compile does not support generics. -// -// Additionally, this package contains common utilities for working with the -// new generic constructs, to supplement the standard library APIs. Notably, -// the StructuralTerms API computes a minimal representation of the structural +// Package typeparams contains common utilities for writing tools that +// interact with generic Go code, as introduced with Go 1.18. It +// supplements the standard library APIs. Notably, the StructuralTerms +// API computes a minimal representation of the structural // restrictions on a type parameter. // // An external version of these APIs is available in the @@ -27,6 +17,9 @@ import ( "go/ast" "go/token" "go/types" + + "golang.org/x/tools/internal/aliases" + "golang.org/x/tools/internal/typesinternal" ) // UnpackIndexExpr extracts data from AST nodes that represent index @@ -72,9 +65,9 @@ func PackIndexExpr(x ast.Expr, lbrack token.Pos, indices []ast.Expr, rbrack toke } } -// IsTypeParam reports whether t is a type parameter. +// IsTypeParam reports whether t is a type parameter (or an alias of one). func IsTypeParam(t types.Type) bool { - _, ok := t.(*types.TypeParam) + _, ok := aliases.Unalias(t).(*types.TypeParam) return ok } @@ -90,13 +83,8 @@ func OriginMethod(fn *types.Func) *types.Func { if recv == nil { return fn } - base := recv.Type() - p, isPtr := base.(*types.Pointer) - if isPtr { - base = p.Elem() - } - named, isNamed := base.(*types.Named) - if !isNamed { + _, named := typesinternal.ReceiverNamed(recv) + if named == nil { // Receiver is a *types.Interface. return fn } @@ -158,6 +146,9 @@ func OriginMethod(fn *types.Func) *types.Func { // In this case, GenericAssignableTo reports that instantiations of Container // are assignable to the corresponding instantiation of Interface. func GenericAssignableTo(ctxt *types.Context, V, T types.Type) bool { + V = aliases.Unalias(V) + T = aliases.Unalias(T) + // If V and T are not both named, or do not have matching non-empty type // parameter lists, fall back on types.AssignableTo. diff --git a/vendor/golang.org/x/tools/internal/typeparams/coretype.go b/vendor/golang.org/x/tools/internal/typeparams/coretype.go index 7ea8840ea..e66e9d0f4 100644 --- a/vendor/golang.org/x/tools/internal/typeparams/coretype.go +++ b/vendor/golang.org/x/tools/internal/typeparams/coretype.go @@ -5,7 +5,10 @@ package typeparams import ( + "fmt" "go/types" + + "golang.org/x/tools/internal/aliases" ) // CoreType returns the core type of T or nil if T does not have a core type. @@ -109,7 +112,7 @@ func CoreType(T types.Type) types.Type { // _NormalTerms makes no guarantees about the order of terms, except that it // is deterministic. func _NormalTerms(typ types.Type) ([]*types.Term, error) { - switch typ := typ.(type) { + switch typ := aliases.Unalias(typ).(type) { case *types.TypeParam: return StructuralTerms(typ) case *types.Union: @@ -120,3 +123,15 @@ func _NormalTerms(typ types.Type) ([]*types.Term, error) { return []*types.Term{types.NewTerm(false, typ)}, nil } } + +// MustDeref returns the type of the variable pointed to by t. +// It panics if t's core type is not a pointer. +// +// TODO(adonovan): ideally this would live in typesinternal, but that +// creates an import cycle. Move there when we melt this package down. +func MustDeref(t types.Type) types.Type { + if ptr, ok := CoreType(t).(*types.Pointer); ok { + return ptr.Elem() + } + panic(fmt.Sprintf("%v is not a pointer", t)) +} diff --git a/vendor/golang.org/x/tools/internal/typesinternal/recv.go b/vendor/golang.org/x/tools/internal/typesinternal/recv.go new file mode 100644 index 000000000..fea7c8b75 --- /dev/null +++ b/vendor/golang.org/x/tools/internal/typesinternal/recv.go @@ -0,0 +1,43 @@ +// Copyright 2024 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +package typesinternal + +import ( + "go/types" + + "golang.org/x/tools/internal/aliases" +) + +// ReceiverNamed returns the named type (if any) associated with the +// type of recv, which may be of the form N or *N, or aliases thereof. +// It also reports whether a Pointer was present. +func ReceiverNamed(recv *types.Var) (isPtr bool, named *types.Named) { + t := recv.Type() + if ptr, ok := aliases.Unalias(t).(*types.Pointer); ok { + isPtr = true + t = ptr.Elem() + } + named, _ = aliases.Unalias(t).(*types.Named) + return +} + +// Unpointer returns T given *T or an alias thereof. +// For all other types it is the identity function. +// It does not look at underlying types. +// The result may be an alias. +// +// Use this function to strip off the optional pointer on a receiver +// in a field or method selection, without losing the named type +// (which is needed to compute the method set). +// +// See also [typeparams.MustDeref], which removes one level of +// indirection from the type, regardless of named types (analogous to +// a LOAD instruction). +func Unpointer(t types.Type) types.Type { + if ptr, ok := aliases.Unalias(t).(*types.Pointer); ok { + return ptr.Elem() + } + return t +} diff --git a/vendor/golang.org/x/tools/internal/typesinternal/types_118.go b/vendor/golang.org/x/tools/internal/typesinternal/types_118.go index a42b072a6..ef7ea290c 100644 --- a/vendor/golang.org/x/tools/internal/typesinternal/types_118.go +++ b/vendor/golang.org/x/tools/internal/typesinternal/types_118.go @@ -2,9 +2,6 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build go1.18 -// +build go1.18 - package typesinternal import ( diff --git a/vendor/golang.org/x/tools/internal/versions/features.go b/vendor/golang.org/x/tools/internal/versions/features.go new file mode 100644 index 000000000..b53f17861 --- /dev/null +++ b/vendor/golang.org/x/tools/internal/versions/features.go @@ -0,0 +1,43 @@ +// Copyright 2023 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +package versions + +// This file contains predicates for working with file versions to +// decide when a tool should consider a language feature enabled. + +// GoVersions that features in x/tools can be gated to. +const ( + Go1_18 = "go1.18" + Go1_19 = "go1.19" + Go1_20 = "go1.20" + Go1_21 = "go1.21" + Go1_22 = "go1.22" +) + +// Future is an invalid unknown Go version sometime in the future. +// Do not use directly with Compare. +const Future = "" + +// AtLeast reports whether the file version v comes after a Go release. +// +// Use this predicate to enable a behavior once a certain Go release +// has happened (and stays enabled in the future). +func AtLeast(v, release string) bool { + if v == Future { + return true // an unknown future version is always after y. + } + return Compare(Lang(v), Lang(release)) >= 0 +} + +// Before reports whether the file version v is strictly before a Go release. +// +// Use this predicate to disable a behavior once a certain Go release +// has happened (and stays enabled in the future). +func Before(v, release string) bool { + if v == Future { + return false // an unknown future version happens after y. + } + return Compare(Lang(v), Lang(release)) < 0 +} diff --git a/vendor/golang.org/x/tools/internal/versions/toolchain.go b/vendor/golang.org/x/tools/internal/versions/toolchain.go new file mode 100644 index 000000000..377bf7a53 --- /dev/null +++ b/vendor/golang.org/x/tools/internal/versions/toolchain.go @@ -0,0 +1,14 @@ +// Copyright 2024 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +package versions + +// toolchain is maximum version (<1.22) that the go toolchain used +// to build the current tool is known to support. +// +// When a tool is built with >=1.22, the value of toolchain is unused. +// +// x/tools does not support building with go <1.18. So we take this +// as the minimum possible maximum. +var toolchain string = Go1_18 diff --git a/vendor/golang.org/x/tools/internal/versions/toolchain_go119.go b/vendor/golang.org/x/tools/internal/versions/toolchain_go119.go new file mode 100644 index 000000000..f65beed9d --- /dev/null +++ b/vendor/golang.org/x/tools/internal/versions/toolchain_go119.go @@ -0,0 +1,14 @@ +// Copyright 2024 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build go1.19 +// +build go1.19 + +package versions + +func init() { + if Compare(toolchain, Go1_19) < 0 { + toolchain = Go1_19 + } +} diff --git a/vendor/golang.org/x/tools/internal/versions/toolchain_go120.go b/vendor/golang.org/x/tools/internal/versions/toolchain_go120.go new file mode 100644 index 000000000..1a9efa126 --- /dev/null +++ b/vendor/golang.org/x/tools/internal/versions/toolchain_go120.go @@ -0,0 +1,14 @@ +// Copyright 2024 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build go1.20 +// +build go1.20 + +package versions + +func init() { + if Compare(toolchain, Go1_20) < 0 { + toolchain = Go1_20 + } +} diff --git a/vendor/golang.org/x/tools/internal/versions/toolchain_go121.go b/vendor/golang.org/x/tools/internal/versions/toolchain_go121.go new file mode 100644 index 000000000..b7ef216df --- /dev/null +++ b/vendor/golang.org/x/tools/internal/versions/toolchain_go121.go @@ -0,0 +1,14 @@ +// Copyright 2024 The Go Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build go1.21 +// +build go1.21 + +package versions + +func init() { + if Compare(toolchain, Go1_21) < 0 { + toolchain = Go1_21 + } +} diff --git a/vendor/golang.org/x/tools/internal/versions/types_go121.go b/vendor/golang.org/x/tools/internal/versions/types_go121.go index a7b79207a..b4345d334 100644 --- a/vendor/golang.org/x/tools/internal/versions/types_go121.go +++ b/vendor/golang.org/x/tools/internal/versions/types_go121.go @@ -12,9 +12,19 @@ import ( "go/types" ) -// FileVersions always reports the a file's Go version as the -// zero version at this Go version. -func FileVersions(info *types.Info, file *ast.File) string { return "" } +// FileVersion returns a language version (<=1.21) derived from runtime.Version() +// or an unknown future version. +func FileVersion(info *types.Info, file *ast.File) string { + // In x/tools built with Go <= 1.21, we do not have Info.FileVersions + // available. We use a go version derived from the toolchain used to + // compile the tool by default. + // This will be <= go1.21. We take this as the maximum version that + // this tool can support. + // + // There are no features currently in x/tools that need to tell fine grained + // differences for versions <1.22. + return toolchain +} -// InitFileVersions is a noop at this Go version. +// InitFileVersions is a noop when compiled with this Go version. func InitFileVersions(*types.Info) {} diff --git a/vendor/golang.org/x/tools/internal/versions/types_go122.go b/vendor/golang.org/x/tools/internal/versions/types_go122.go index 7b9ba89a8..e8180632a 100644 --- a/vendor/golang.org/x/tools/internal/versions/types_go122.go +++ b/vendor/golang.org/x/tools/internal/versions/types_go122.go @@ -12,10 +12,27 @@ import ( "go/types" ) -// FileVersions maps a file to the file's semantic Go version. -// The reported version is the zero version if a version cannot be determined. -func FileVersions(info *types.Info, file *ast.File) string { - return info.FileVersions[file] +// FileVersions returns a file's Go version. +// The reported version is an unknown Future version if a +// version cannot be determined. +func FileVersion(info *types.Info, file *ast.File) string { + // In tools built with Go >= 1.22, the Go version of a file + // follow a cascades of sources: + // 1) types.Info.FileVersion, which follows the cascade: + // 1.a) file version (ast.File.GoVersion), + // 1.b) the package version (types.Config.GoVersion), or + // 2) is some unknown Future version. + // + // File versions require a valid package version to be provided to types + // in Config.GoVersion. Config.GoVersion is either from the package's module + // or the toolchain (go run). This value should be provided by go/packages + // or unitchecker.Config.GoVersion. + if v := info.FileVersions[file]; IsValid(v) { + return v + } + // Note: we could instead return runtime.Version() [if valid]. + // This would act as a max version on what a tool can support. + return Future } // InitFileVersions initializes info to record Go versions for Go files. diff --git a/vendor/golang.org/x/tools/internal/versions/versions.go b/vendor/golang.org/x/tools/internal/versions/versions.go index e16f6c33a..8d1f7453d 100644 --- a/vendor/golang.org/x/tools/internal/versions/versions.go +++ b/vendor/golang.org/x/tools/internal/versions/versions.go @@ -4,6 +4,10 @@ package versions +import ( + "strings" +) + // Note: If we use build tags to use go/versions when go >=1.22, // we run into go.dev/issue/53737. Under some operations users would see an // import of "go/versions" even if they would not compile the file. @@ -45,6 +49,7 @@ func IsValid(x string) bool { return isValid(stripGo(x)) } // stripGo converts from a "go1.21" version to a "1.21" version. // If v does not start with "go", stripGo returns the empty string (a known invalid version). func stripGo(v string) string { + v, _, _ = strings.Cut(v, "-") // strip -bigcorp suffix. if len(v) < 2 || v[:2] != "go" { return "" } diff --git a/vendor/modernc.org/libc/.gitignore b/vendor/modernc.org/libc/.gitignore new file mode 100644 index 000000000..ec035d90a --- /dev/null +++ b/vendor/modernc.org/libc/.gitignore @@ -0,0 +1,4 @@ +*.gz +*.zip +go.work +go.sum diff --git a/vendor/modernc.org/libc/AUTHORS b/vendor/modernc.org/libc/AUTHORS index bba82908f..cd9216617 100644 --- a/vendor/modernc.org/libc/AUTHORS +++ b/vendor/modernc.org/libc/AUTHORS @@ -14,4 +14,5 @@ Jan Mercl <0xjnml@gmail.com> Jason DeBettencourt Koichi Shiraishi Marius Orcsik +Scot C Bontrager Steffen Butzer diff --git a/vendor/modernc.org/libc/CONTRIBUTORS b/vendor/modernc.org/libc/CONTRIBUTORS index 2bed7daf0..9e66e2151 100644 --- a/vendor/modernc.org/libc/CONTRIBUTORS +++ b/vendor/modernc.org/libc/CONTRIBUTORS @@ -13,5 +13,6 @@ Jan Mercl <0xjnml@gmail.com> Jason DeBettencourt Koichi Shiraishi Marius Orcsik +Scot C Bontrager Steffen Butzer ZHU Zijia diff --git a/vendor/modernc.org/libc/COPYRIGHT-MUSL b/vendor/modernc.org/libc/COPYRIGHT-MUSL new file mode 100644 index 000000000..c1628e9ac --- /dev/null +++ b/vendor/modernc.org/libc/COPYRIGHT-MUSL @@ -0,0 +1,193 @@ +musl as a whole is licensed under the following standard MIT license: + +---------------------------------------------------------------------- +Copyright © 2005-2020 Rich Felker, et al. + +Permission is hereby granted, free of charge, to any person obtaining +a copy of this software and associated documentation files (the +"Software"), to deal in the Software without restriction, including +without limitation the rights to use, copy, modify, merge, publish, +distribute, sublicense, and/or sell copies of the Software, and to +permit persons to whom the Software is furnished to do so, subject to +the following conditions: + +The above copyright notice and this permission notice shall be +included in all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. +IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY +CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, +TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE +SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. +---------------------------------------------------------------------- + +Authors/contributors include: + +A. Wilcox +Ada Worcester +Alex Dowad +Alex Suykov +Alexander Monakov +Andre McCurdy +Andrew Kelley +Anthony G. Basile +Aric Belsito +Arvid Picciani +Bartosz Brachaczek +Benjamin Peterson +Bobby Bingham +Boris Brezillon +Brent Cook +Chris Spiegel +Clément Vasseur +Daniel Micay +Daniel Sabogal +Daurnimator +David Carlier +David Edelsohn +Denys Vlasenko +Dmitry Ivanov +Dmitry V. Levin +Drew DeVault +Emil Renner Berthing +Fangrui Song +Felix Fietkau +Felix Janda +Gianluca Anzolin +Hauke Mehrtens +He X +Hiltjo Posthuma +Isaac Dunham +Jaydeep Patil +Jens Gustedt +Jeremy Huntwork +Jo-Philipp Wich +Joakim Sindholt +John Spencer +Julien Ramseier +Justin Cormack +Kaarle Ritvanen +Khem Raj +Kylie McClain +Leah Neukirchen +Luca Barbato +Luka Perkov +M Farkas-Dyck (Strake) +Mahesh Bodapati +Markus Wichmann +Masanori Ogino +Michael Clark +Michael Forney +Mikhail Kremnyov +Natanael Copa +Nicholas J. Kain +orc +Pascal Cuoq +Patrick Oppenlander +Petr Hosek +Petr Skocik +Pierre Carrier +Reini Urban +Rich Felker +Richard Pennington +Ryan Fairfax +Samuel Holland +Segev Finer +Shiz +sin +Solar Designer +Stefan Kristiansson +Stefan O'Rear +Szabolcs Nagy +Timo Teräs +Trutz Behn +Valentin Ochs +Will Dietz +William Haddon +William Pitcock + +Portions of this software are derived from third-party works licensed +under terms compatible with the above MIT license: + +The TRE regular expression implementation (src/regex/reg* and +src/regex/tre*) is Copyright © 2001-2008 Ville Laurikari and licensed +under a 2-clause BSD license (license text in the source files). The +included version has been heavily modified by Rich Felker in 2012, in +the interests of size, simplicity, and namespace cleanliness. + +Much of the math library code (src/math/* and src/complex/*) is +Copyright © 1993,2004 Sun Microsystems or +Copyright © 2003-2011 David Schultz or +Copyright © 2003-2009 Steven G. Kargl or +Copyright © 2003-2009 Bruce D. Evans or +Copyright © 2008 Stephen L. Moshier or +Copyright © 2017-2018 Arm Limited +and labelled as such in comments in the individual source files. All +have been licensed under extremely permissive terms. + +The ARM memcpy code (src/string/arm/memcpy.S) is Copyright © 2008 +The Android Open Source Project and is licensed under a two-clause BSD +license. It was taken from Bionic libc, used on Android. + +The AArch64 memcpy and memset code (src/string/aarch64/*) are +Copyright © 1999-2019, Arm Limited. + +The implementation of DES for crypt (src/crypt/crypt_des.c) is +Copyright © 1994 David Burren. It is licensed under a BSD license. + +The implementation of blowfish crypt (src/crypt/crypt_blowfish.c) was +originally written by Solar Designer and placed into the public +domain. The code also comes with a fallback permissive license for use +in jurisdictions that may not recognize the public domain. + +The smoothsort implementation (src/stdlib/qsort.c) is Copyright © 2011 +Valentin Ochs and is licensed under an MIT-style license. + +The x86_64 port was written by Nicholas J. Kain and is licensed under +the standard MIT terms. + +The mips and microblaze ports were originally written by Richard +Pennington for use in the ellcc project. The original code was adapted +by Rich Felker for build system and code conventions during upstream +integration. It is licensed under the standard MIT terms. + +The mips64 port was contributed by Imagination Technologies and is +licensed under the standard MIT terms. + +The powerpc port was also originally written by Richard Pennington, +and later supplemented and integrated by John Spencer. It is licensed +under the standard MIT terms. + +All other files which have no copyright comments are original works +produced specifically for use as part of this library, written either +by Rich Felker, the main author of the library, or by one or more +contibutors listed above. Details on authorship of individual files +can be found in the git version control history of the project. The +omission of copyright and license comments in each file is in the +interest of source tree size. + +In addition, permission is hereby granted for all public header files +(include/* and arch/*/bits/*) and crt files intended to be linked into +applications (crt/*, ldso/dlstart.c, and arch/*/crt_arch.h) to omit +the copyright notice and permission notice otherwise required by the +license, and to use these files without any requirement of +attribution. These files include substantial contributions from: + +Bobby Bingham +John Spencer +Nicholas J. Kain +Rich Felker +Richard Pennington +Stefan Kristiansson +Szabolcs Nagy + +all of whom have explicitly granted such permission. + +This file previously contained text expressing a belief that most of +the files covered by the above exception were sufficiently trivial not +to be subject to copyright, resulting in confusion over whether it +negated the permissions granted in the license. In the spirit of +permissive licensing, and of not having licensing issues being an +obstacle to adoption, that text has been removed. diff --git a/vendor/modernc.org/libc/HACKING b/vendor/modernc.org/libc/HACKING deleted file mode 100644 index c76a6ce43..000000000 --- a/vendor/modernc.org/libc/HACKING +++ /dev/null @@ -1,3 +0,0 @@ -Install: - - $ go get modernc.org/libc diff --git a/vendor/modernc.org/libc/Makefile b/vendor/modernc.org/libc/Makefile index 1b87fd28a..69467cfca 100644 --- a/vendor/modernc.org/libc/Makefile +++ b/vendor/modernc.org/libc/Makefile @@ -1,197 +1,116 @@ -# Copyright 2019 The Libc Authors. All rights reserved. +# Copyright 2024 The Libc Authors. All rights reserved. # Use of this source code is governed by a BSD-style # license that can be found in the LICENSE file. -.PHONY: all bench build_all_targets clean cover cpu editor internalError later mem nuke todo edit work devbench \ - darwin_amd64 \ - darwin_arm64 \ - linux_386 \ - linux_amd64 \ - linux_arm \ - linux_arm64 \ - strace \ +.PHONY: all build_all_targets check clean download edit editor generate dev membrk-test test work xtest short-test xlibc libc-test surface +SHELL=/bin/bash -o pipefail -grep=--include=*.go --include=*.l --include=*.y --include=*.yy --include=*.qbe --include=*.ssa -ngrep='internalError\|TODOOK' -log=log-$(shell go env GOOS)-$(shell go env GOARCH) +DIR = /tmp/libc +TAR = musl-7ada6dde6f9dc6a2836c3d92c2f762d35fd229e0.tar.gz +URL = https://git.musl-libc.org/cgit/musl/snapshot/$(TAR) -all: - date - go version 2>&1 | tee $(log) - go generate - gofmt -l -s -w *.go - go install -v ./... - go test - go test 2>&1 -timeout 1h | tee -a $(log) - # go vet -unsafeptr=false 2>&1 | grep -v $(ngrep) || true - # golint 2>&1 | grep -v $(ngrep) || true - # make todo - # misspell *.go - # staticcheck || true - grep -n 'FAIL\|PASS' $(log) - go version - date 2>&1 | tee -a $(log) +all: editor + golint 2>&1 + staticcheck 2>&1 build_all_targets: ./build_all_targets.sh echo done -darwin_amd64: - @echo "Should be executed only on darwin/amd64." - go generate 2>&1 | tee log-generate - go build -v ./... - -darwin_arm64: - @echo "Should be executed only on darwin/arm64." - go generate 2>&1 | tee log-generate - go build -v ./... - -# only on freebsd/amd64 -freebsd_amd64: - @echo "Should be executed only on freebsd/amd64." - go generate 2>&1 | tee log-generate - go build -v ./... - -# only on freebsd/386 -freebsd_386: - @echo "Should be executed only on freebsd/386." - go generate 2>&1 | tee log-generate - go build -v ./... - -# only on freebsd/arm -freebsd_arm: - @echo "Should be executed only on freebsd/arm." - go generate 2>&1 | tee log-generate - go build -v ./... - -freebsd_arm64: - go run addport.go freebsd_amd64 freebsd_arm64 - go build -v ./... - -# only on netbsd/amd64 -netbsd_amd64: - @echo "Should be executed only on netbsd/amd64." - go generate 2>&1 | tee log-generate - go build -v ./... - -# only on netbsd/arm -netbsd_arm: - @echo "Should be executed only on netbsd/arm." - go generate 2>&1 | tee log-generate - go build -v ./... - -linux_amd64: - @echo "Should be executed only on linux/amd64." - go generate 2>&1 | tee log-generate - go build -v ./... - -linux_386: - CCGO_CPP=i686-linux-gnu-cpp TARGET_GOOS=linux TARGET_GOARCH=386 go generate - GOOS=linux GOARCH=386 go build -v ./... - -linux_arm: - CCGO_CPP=arm-linux-gnueabi-cpp TARGET_GOOS=linux TARGET_GOARCH=arm go generate - GOOS=linux GOARCH=arm go build -v ./... - -linux_arm64: - CCGO_CPP=aarch64-linux-gnu-cpp TARGET_GOOS=linux TARGET_GOARCH=arm64 go generate - GOOS=linux GOARCH=arm64 go build -v ./... - -linux_s390x: - CCGO_CPP=s390x-linux-gnu-cpp TARGET_GOOS=linux TARGET_GOARCH=s390x go generate - GOOS=linux GOARCH=s390x go build -v ./... - -linux_ppc64le: - CCGO_CPP=powerpc64le-linux-gnu-cpp TARGET_GOOS=linux TARGET_GOARCH=ppc64le go generate - GOOS=linux GOARCH=ppc64le go build -v ./... - -# only on openbsd/amd64 -openbsd_amd64: - @echo "Should be executed only on openbsd/amd64." - go generate 2>&1 | tee log-generate - go build -v ./... - # -# only on openbsd/386 -openbsd_386: - @echo "Should be executed only on openbsd/386." - go generate 2>&1 | tee log-generate - go build -v ./... - -# only on openbsd/arm64 -openbsd_arm64: - @echo "Should be executed only on openbsd/arm64." - go generate 2>&1 | tee log-generate - go build -v ./... - -windows_amd64: - @echo "Should be executed only on windows/amd64." - go generate 2>&1 | tee log-generate - go build -v ./... - -windows_arm64: - @echo "Should be executed only on windows/arm64." - go generate 2>&1 | tee log-generate - go build -v ./... - -windows_386: - @echo "Should be executed only on linux/amd64." - CCGO_CPP=i686-w64-mingw32-cpp TARGET_GOOS=windows TARGET_GOARCH=386 go generate - GOOS=windows GOARCH=386 go build -v ./... - -all_targets: linux_amd64 linux_386 linux_arm linux_arm64 linux_s390x # windows_amd64 windows_386 - echo done - -devbench: - date 2>&1 | tee log-devbench - go test -timeout 24h -dev -run @ -bench . 2>&1 | tee -a log-devbench - grep -n 'FAIL\|SKIP' log-devbench || true - -bench: - date 2>&1 | tee log-bench - go test -timeout 24h -v -run '^[^E]' -bench . 2>&1 | tee -a log-bench - grep -n 'FAIL\|SKIP' log-bench || true - clean: + rm -f log-* cpu.test mem.test *.out + git clean -fd + find testdata/nsz.repo.hu/ -name \*.go -delete + make -C testdata/nsz.repo.hu/libc-test/ cleanall go clean - rm -f *~ *.test *.out -cover: - t=$(shell mktemp) ; go test -coverprofile $$t && go tool cover -html $$t && unlink $$t +check: + staticcheck 2>&1 | grep -v U1000 -cpu: clean - go test -run @ -bench . -cpuprofile cpu.out - go tool pprof -lines *.test cpu.out +download: + @if [ ! -f $(TAR) ]; then wget $(URL) ; fi edit: @touch log - @if [ -f "Session.vim" ]; then novim -S & else novim -p Makefile libc.go & fi + @if [ -f "Session.vim" ]; then novim -S & else novim -p Makefile all_musl_test.go generator.go libc.go libc_musl.go & fi editor: - # go generate 2>&1 | tee log - gofmt -l -s -w *.go - go test -short 2>&1 | tee -a log - go install -v ./... - go build -o /dev/null generate.go - go build -o /dev/null strace.go + gofmt -l -s -w *.go 2>&1 | tee log-editor + go test -c -o /dev/null 2>&1 | tee -a log-editor + go install -v 2>&1 | tee -a log-editor + go build -o /dev/null generator*.go -later: - @grep -n $(grep) LATER * || true - @grep -n $(grep) MAYBE * || true +generate: download + mkdir -p $(DIR) || true + rm -rf $(DIR)/* + GO_GENERATE_DIR=$(DIR) go run generator*.go 2>&1 | tee log-generate + go build -v + # go install github.com/mdempsky/unconvert@latest + go build -v 2>&1 | tee -a log-generate + go test -v -short -count=1 ./... | tee -a log-generate + git status | tee -a log-generate + grep 'TRC\|TODO\|ERRORF\|FAIL' log-generate || true -mem: clean - go test -v -run ParserCS -memprofile mem.out -timeout 24h - go tool pprof -lines -web -alloc_space *.test mem.out +dev: download + mkdir -p $(DIR) || true + rm -rf $(DIR)/* + echo -n > /tmp/ccgo.log + GO_GENERATE_DIR=$(DIR) GO_GENERATE_DEV=1 go run -tags=ccgo.dmesg,ccgo.assert generator*.go 2>&1 | tee log-generate + go build -v | tee -a log-generate + go test -v -short -count=1 ./... | tee -a log-generate + git status | tee -a log-generate + grep 'TRC\|TODO\|ERRORF\|FAIL' log-generate || true + grep 'TRC\|TODO\|ERRORF\|FAIL' /tmp/ccgo.log || true -nuke: clean - go clean -i +membrk-test: + echo -n > /tmp/ccgo.log + touch log-test + cp log-test log-test0 + go test -v -timeout 24h -count=1 -tags=libc.membrk 2>&1 | tee log-test + grep -a 'TRC\|TODO\|ERRORF\|FAIL' log-test || true 2>&1 | tee -a log-test -todo: - @grep -nr $(grep) ^[[:space:]]*_[[:space:]]*=[[:space:]][[:alpha:]][[:alnum:]]* * | grep -v $(ngrep) || true - @grep -nr $(grep) 'TODO\|panic' * | grep -v $(ngrep) || true - @grep -nr $(grep) BUG * | grep -v $(ngrep) || true - @grep -nr $(grep) [^[:alpha:]]println * | grep -v $(ngrep) || true - @grep -nir $(grep) 'work.*progress' || true +test: + echo -n > /tmp/ccgo.log + touch log-test + cp log-test log-test0 + go test -v -timeout 24h -count=1 2>&1 | tee log-test + +short-test: + echo -n > /tmp/ccgo.log + touch log-test + cp log-test log-test0 + go test -v -timeout 24h -count=1 -short 2>&1 | tee log-test + grep -a 'TRC\|TODO\|ERRORF\|FAIL' log-test || true 2>&1 | tee -a log-test + +xlibc: + echo -n > /tmp/ccgo.log + touch log-test + cp log-test log-test0 + go test -v -timeout 24h -count=1 -tags=ccgo.dmesg,ccgo.assert 2>&1 -run TestLibc | tee log-test + grep -a 'TRC\|TODO\|ERRORF\|FAIL' log-test || true 2>&1 | tee -a log-test + +xpthread: + echo -n > /tmp/ccgo.log + touch log-test + cp log-test log-test0 + go test -v -timeout 24h -count=1 2>&1 -run TestLibc -re pthread | tee log-test + grep -a 'TRC\|TODO\|ERRORF\|FAIL' log-test || true 2>&1 | tee -a log-test + +libc-test: + echo -n > /tmp/ccgo.log + touch log-test + cp log-test log-test0 + go test -v -timeout 24h -count=1 2>&1 -run TestLibc | tee log-test + # grep -a 'TRC\|TODO\|ERRORF\|FAIL' log-test || true 2>&1 | tee -a log-test + grep -o 'undefined: \<.*\>' log-test | sort -u + +xtest: + echo -n > /tmp/ccgo.log + touch log-test + cp log-test log-test0 + go test -v -timeout 24h -count=1 -tags=ccgo.dmesg,ccgo.assert 2>&1 | tee log-test + grep -a 'TRC\|TODO\|ERRORF\|FAIL' log-test || true 2>&1 | tee -a log-test work: rm -f go.work* @@ -201,6 +120,6 @@ work: go work use ../ccgo/v3 go work use ../cc/v4 -strace: - go run strace.go - go build -v ./... +surface: + surface > surface.new + surface surface.old surface.new > log-todo-surface || true diff --git a/vendor/modernc.org/libc/aliases.go b/vendor/modernc.org/libc/aliases.go new file mode 100644 index 000000000..903c9f527 --- /dev/null +++ b/vendor/modernc.org/libc/aliases.go @@ -0,0 +1,109 @@ +// Copyright 2024 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build linux && (amd64 || loong64) + +package libc // import "modernc.org/libc" + +func X__vm_wait(tls *TLS) {} + +// static volatile int *const dummy_lockptr = 0; +// +// weak_alias(dummy_lockptr, __atexit_lockptr); +// weak_alias(dummy_lockptr, __bump_lockptr); +// weak_alias(dummy_lockptr, __sem_open_lockptr); +var X__atexit_lockptr int32 +var X__bump_lockptr int32 +var X__sem_open_lockptr int32 + +// static int dummy(int fd) +// +// { +// return fd; +// } +// +// weak_alias(dummy, __aio_close); +func X__aio_close(tls *TLS, fd int32) int32 { + return fd +} + +func Xtzset(tls *TLS) { + ___tzset(tls) +} + +type DIR = TDIR + +const DT_DETACHED = _DT_DETACHED + +const DT_EXITING = _DT_EXITING + +const DT_JOINABLE = _DT_JOINABLE + +type FILE = TFILE + +type HEADER = THEADER + +func Xfcntl64(tls *TLS, fd int32, cmd int32, va uintptr) (r int32) { + return Xfcntl(tls, fd, cmd, va) +} + +func Xfopen64(tls *TLS, filename uintptr, mode uintptr) (r uintptr) { + return Xfopen(tls, filename, mode) +} + +func Xfstat64(tls *TLS, fd int32, st uintptr) (r int32) { + return Xfstat(tls, fd, st) +} + +func Xftruncate64(tls *TLS, fd int32, length Toff_t) (r int32) { + return Xftruncate(tls, fd, length) +} + +func Xgetrlimit64(tls *TLS, resource int32, rlim uintptr) (r int32) { + return Xgetrlimit(tls, resource, rlim) +} + +func Xlseek64(tls *TLS, fd int32, offset Toff_t, whence int32) (r Toff_t) { + return Xlseek(tls, fd, offset, whence) +} + +func Xlstat64(tls *TLS, path uintptr, buf uintptr) (r int32) { + return Xlstat(tls, path, buf) +} + +func Xmkstemp64(tls *TLS, template uintptr) (r int32) { + return Xmkstemp(tls, template) +} + +func Xmkstemps64(tls *TLS, template uintptr, len1 int32) (r int32) { + return Xmkstemps(tls, template, len1) +} + +func Xmmap64(tls *TLS, start uintptr, len1 Tsize_t, prot int32, flags int32, fd int32, off Toff_t) (r uintptr) { + return Xmmap(tls, start, len1, prot, flags, fd, off) +} + +func Xopen64(tls *TLS, filename uintptr, flags int32, va uintptr) (r int32) { + return Xopen(tls, filename, flags, va) +} + +func Xreaddir64(tls *TLS, dir uintptr) (r uintptr) { + return Xreaddir(tls, dir) +} + +func Xsetrlimit64(tls *TLS, resource int32, rlim uintptr) (r int32) { + return Xsetrlimit(tls, resource, rlim) +} + +func Xstat64(tls *TLS, path uintptr, buf uintptr) (r int32) { + return Xstat(tls, path, buf) +} + +func Xpthread_setcancelstate(tls *TLS, new int32, old uintptr) int32 { + return _pthread_setcancelstate(tls, new, old) +} + +func Xpthread_sigmask(tls *TLS, now int32, set, old uintptr) int32 { + return _pthread_sigmask(tls, now, set, old) +} diff --git a/vendor/modernc.org/libc/atomic.go b/vendor/modernc.org/libc/atomic.go new file mode 100644 index 000000000..478037ef3 --- /dev/null +++ b/vendor/modernc.org/libc/atomic.go @@ -0,0 +1,114 @@ +// Copyright 2024 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build linux && (amd64 || loong64) + +package libc // import "modernc.org/libc/v2" + +import ( + "math" + "math/bits" + "sync/atomic" + "unsafe" +) + +func a_store_8(addr uintptr, val int8) int8 { + *(*int8)(unsafe.Pointer(addr)) = val + return val +} + +func a_load_8(addr uintptr) (val int8) { + return *(*int8)(unsafe.Pointer(addr)) +} + +func a_load_16(addr uintptr) (val int16) { + if addr&1 != 0 { + panic("unaligned atomic access") + } + + return *(*int16)(unsafe.Pointer(addr)) +} + +func a_store_16(addr uintptr, val uint16) { + if addr&1 != 0 { + panic("unaligned atomic access") + } + + *(*uint16)(unsafe.Pointer(addr)) = val +} + +// static inline int a_ctz_l(unsigned long x) +func _a_ctz_l(tls *TLS, x ulong) int32 { + if unsafe.Sizeof(x) == 8 { + return int32(bits.TrailingZeros64(x)) + } + + return int32(bits.TrailingZeros32(uint32(x))) +} + +// static inline int a_ctz_64(uint64_t x) +func _a_ctz_64(tls *TLS, x uint64) int32 { + return int32(bits.TrailingZeros64(x)) +} + +func AtomicAddFloat32(addr *float32, delta float32) (new float32) { + v := AtomicLoadFloat32(addr) + delta + AtomicStoreFloat32(addr, v) + return v +} + +func AtomicLoadFloat32(addr *float32) (val float32) { + return math.Float32frombits(atomic.LoadUint32((*uint32)(unsafe.Pointer(addr)))) +} + +func AtomicStoreFloat32(addr *float32, val float32) { + atomic.StoreUint32((*uint32)(unsafe.Pointer(addr)), math.Float32bits(val)) +} + +func AtomicAddFloat64(addr *float64, delta float64) (new float64) { + v := AtomicLoadFloat64(addr) + delta + AtomicStoreFloat64(addr, v) + return v +} + +func AtomicLoadFloat64(addr *float64) (val float64) { + return math.Float64frombits(atomic.LoadUint64((*uint64)(unsafe.Pointer(addr)))) +} + +func AtomicStoreFloat64(addr *float64, val float64) { + atomic.StoreUint64((*uint64)(unsafe.Pointer(addr)), math.Float64bits(val)) +} + +func AtomicAddInt32(addr *int32, delta int32) (new int32) { return atomic.AddInt32(addr, delta) } + +func AtomicAddInt64(addr *int64, delta int64) (new int64) { return atomic.AddInt64(addr, delta) } + +func AtomicAddUint32(addr *uint32, delta uint32) (new uint32) { return atomic.AddUint32(addr, delta) } + +func AtomicAddUint64(addr *uint64, delta uint64) (new uint64) { return atomic.AddUint64(addr, delta) } + +func AtomicAddUintptr(addr *uintptr, delta uintptr) (new uintptr) { + return atomic.AddUintptr(addr, delta) + +} + +func AtomicLoadInt32(addr *int32) (val int32) { return atomic.LoadInt32(addr) } + +func AtomicLoadInt64(addr *int64) (val int64) { return atomic.LoadInt64(addr) } + +func AtomicLoadUint32(addr *uint32) (val uint32) { return atomic.LoadUint32(addr) } + +func AtomicLoadUint64(addr *uint64) (val uint64) { return atomic.LoadUint64(addr) } + +func AtomicLoadUintptr(addr *uintptr) (val uintptr) { return atomic.LoadUintptr(addr) } + +func AtomicStoreInt32(addr *int32, val int32) { atomic.StoreInt32(addr, val) } + +func AtomicStoreUint32(addr *uint32, val uint32) { atomic.StoreUint32(addr, val) } + +func AtomicStoreUint64(addr *uint64, val uint64) { atomic.StoreUint64(addr, val) } + +func AtomicStoreUintptr(addr *uintptr, val uintptr) { atomic.StoreUintptr(addr, val) } + +func AtomicStoreInt64(addr *int64, val int64) { atomic.StoreInt64(addr, val) } diff --git a/vendor/modernc.org/libc/builder.json b/vendor/modernc.org/libc/builder.json new file mode 100644 index 000000000..6b9f41770 --- /dev/null +++ b/vendor/modernc.org/libc/builder.json @@ -0,0 +1,9 @@ +{ + "autogen": "linux/(amd64|loong64)", + "autoupdate": "", + "autotag": "darwin/(amd64|arm64)|freebsd/(amd64|arm64)|linux/(386|amd64|arm|arm64|loong64|ppc64le|riscv64|s390x)|openbsd/(386|amd64|arm64)|windows/(amd64|arm64)", + "download": [ + {"re": "linux/(amd64|loong64)", "files": ["https://git.musl-libc.org/cgit/musl/snapshot/musl-7ada6dde6f9dc6a2836c3d92c2f762d35fd229e0.tar.gz"]} + ], + "test": "darwin/(amd64|arm64)|freebsd/(amd64|arm64)|linux/(386|amd64|arm|arm64|loong64|ppc64le|riscv64|s390x)|openbsd/(386|amd64|arm64)|windows/(amd64|arm64)" +} diff --git a/vendor/modernc.org/libc/builtin.go b/vendor/modernc.org/libc/builtin.go new file mode 100644 index 000000000..1d727eb0c --- /dev/null +++ b/vendor/modernc.org/libc/builtin.go @@ -0,0 +1,439 @@ +// Copyright 2024 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build linux && (amd64 || loong64) + +package libc // import "modernc.org/libc" + +import ( + "fmt" + "math" + mbits "math/bits" + "os" + "unsafe" + + "modernc.org/mathutil" +) + +func X__builtin_inff(tls *TLS) float32 { + return float32(math.Inf(1)) +} + +func X__builtin_nanf(tls *TLS, s uintptr) float32 { + return float32(math.NaN()) +} + +func X__builtin_printf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + return Xprintf(tls, fmt, va) +} + +func X__builtin_round(tls *TLS, x float64) (r float64) { + return Xround(tls, x) +} + +func X__builtin_expect(t *TLS, exp, c long) long { + return exp +} + +func X__builtin_bzero(t *TLS, s uintptr, n Tsize_t) { + Xbzero(t, s, n) +} + +func X__builtin_abort(t *TLS) { + Xabort(t) +} + +func X__builtin_abs(t *TLS, j int32) int32 { + return Xabs(t, j) +} + +func X__builtin_ctz(t *TLS, n uint32) int32 { + return int32(mbits.TrailingZeros32(n)) +} + +func X__builtin_clz(t *TLS, n uint32) int32 { + return int32(mbits.LeadingZeros32(n)) +} + +func X__builtin_clzl(t *TLS, n ulong) int32 { + return int32(mbits.LeadingZeros64(n)) +} + +func X__builtin_clzll(t *TLS, n uint64) int32 { + return int32(mbits.LeadingZeros64(n)) +} +func X__builtin_constant_p_impl() { panic(todo("internal error: should never be called")) } + +func X__builtin_copysign(t *TLS, x, y float64) float64 { + return Xcopysign(t, x, y) +} + +func X__builtin_copysignf(t *TLS, x, y float32) float32 { + return Xcopysignf(t, x, y) +} + +func X__builtin_copysignl(t *TLS, x, y float64) float64 { + return Xcopysign(t, x, y) +} + +func X__builtin_exit(t *TLS, status int32) { + Xexit(t, status) +} + +func X__builtin_fabs(t *TLS, x float64) float64 { + return Xfabs(t, x) +} + +func X__builtin_fabsf(t *TLS, x float32) float32 { + return Xfabsf(t, x) +} + +func X__builtin_fabsl(t *TLS, x float64) float64 { + return Xfabsl(t, x) +} + +func X__builtin_free(t *TLS, ptr uintptr) { + Xfree(t, ptr) +} + +func X__builtin_getentropy(t *TLS, buf uintptr, n Tsize_t) int32 { + return Xgetentropy(t, buf, n) +} + +func X__builtin_huge_val(t *TLS) float64 { + return math.Inf(1) +} + +func X__builtin_huge_valf(t *TLS) float32 { + return float32(math.Inf(1)) +} + +func X__builtin_inf(t *TLS) float64 { + return math.Inf(1) +} + +func X__builtin_infl(t *TLS) float64 { + return math.Inf(1) +} + +func X__builtin_malloc(t *TLS, size Tsize_t) uintptr { + return Xmalloc(t, size) +} + +func X__builtin_memcmp(t *TLS, s1, s2 uintptr, n Tsize_t) int32 { + return Xmemcmp(t, s1, s2, n) +} + +func X__builtin_nan(t *TLS, s uintptr) float64 { + return math.NaN() +} + +func X__builtin_nanl(t *TLS, s uintptr) float64 { + return math.NaN() +} + +func X__builtin_prefetch(t *TLS, addr, args uintptr) { +} + +func X__builtin_strchr(t *TLS, s uintptr, c int32) uintptr { + return Xstrchr(t, s, c) +} + +func X__builtin_strcmp(t *TLS, s1, s2 uintptr) int32 { + return Xstrcmp(t, s1, s2) +} + +func X__builtin_strcpy(t *TLS, dest, src uintptr) uintptr { + return Xstrcpy(t, dest, src) +} + +func X__builtin_strlen(t *TLS, s uintptr) Tsize_t { + return Xstrlen(t, s) +} + +func X__builtin_trap(t *TLS) { + Xabort(t) +} + +func X__builtin_popcount(t *TLS, x uint32) int32 { + return int32(mbits.OnesCount32(x)) +} + +// int __builtin_popcountl (unsigned long x) +func X__builtin_popcountl(t *TLS, x ulong) int32 { + return int32(mbits.OnesCount64(x)) +} + +// char * __builtin___strcpy_chk (char *dest, const char *src, size_t os); +func X__builtin___strcpy_chk(t *TLS, dest, src uintptr, os Tsize_t) uintptr { + return Xstrcpy(t, dest, src) +} + +func X__builtin_mmap(t *TLS, addr uintptr, length Tsize_t, prot, flags, fd int32, offset Toff_t) uintptr { + return Xmmap(t, addr, length, prot, flags, fd, offset) +} + +// uint16_t __builtin_bswap16 (uint32_t x) +func X__builtin_bswap16(t *TLS, x uint16) uint16 { + return x<<8 | + x>>8 +} + +// uint32_t __builtin_bswap32 (uint32_t x) +func X__builtin_bswap32(t *TLS, x uint32) uint32 { + return x<<24 | + x&0xff00<<8 | + x&0xff0000>>8 | + x>>24 +} + +// uint64_t __builtin_bswap64 (uint64_t x) +func X__builtin_bswap64(t *TLS, x uint64) uint64 { + return x<<56 | + x&0xff00<<40 | + x&0xff0000<<24 | + x&0xff000000<<8 | + x&0xff00000000>>8 | + x&0xff0000000000>>24 | + x&0xff000000000000>>40 | + x>>56 +} + +// bool __builtin_add_overflow (type1 a, type2 b, type3 *res) +func X__builtin_add_overflowInt64(t *TLS, a, b int64, res uintptr) int32 { + r, ovf := mathutil.AddOverflowInt64(a, b) + *(*int64)(unsafe.Pointer(res)) = r + return Bool32(ovf) +} + +// bool __builtin_add_overflow (type1 a, type2 b, type3 *res) +func X__builtin_add_overflowUint32(t *TLS, a, b uint32, res uintptr) int32 { + r := a + b + *(*uint32)(unsafe.Pointer(res)) = r + return Bool32(r < a) +} + +// bool __builtin_add_overflow (type1 a, type2 b, type3 *res) +func X__builtin_add_overflowUint64(t *TLS, a, b uint64, res uintptr) int32 { + r := a + b + *(*uint64)(unsafe.Pointer(res)) = r + return Bool32(r < a) +} + +// bool __builtin_sub_overflow (type1 a, type2 b, type3 *res) +func X__builtin_sub_overflowInt64(t *TLS, a, b int64, res uintptr) int32 { + r, ovf := mathutil.SubOverflowInt64(a, b) + *(*int64)(unsafe.Pointer(res)) = r + return Bool32(ovf) +} + +// bool __builtin_mul_overflow (type1 a, type2 b, type3 *res) +func X__builtin_mul_overflowInt64(t *TLS, a, b int64, res uintptr) int32 { + r, ovf := mathutil.MulOverflowInt64(a, b) + *(*int64)(unsafe.Pointer(res)) = r + return Bool32(ovf) +} + +// bool __builtin_mul_overflow (type1 a, type2 b, type3 *res) +func X__builtin_mul_overflowUint64(t *TLS, a, b uint64, res uintptr) int32 { + hi, lo := mbits.Mul64(a, b) + *(*uint64)(unsafe.Pointer(res)) = lo + return Bool32(hi != 0) +} + +// bool __builtin_mul_overflow (type1 a, type2 b, type3 *res) +func X__builtin_mul_overflowUint128(t *TLS, a, b Uint128, res uintptr) int32 { + r, ovf := a.mulOvf(b) + *(*Uint128)(unsafe.Pointer(res)) = r + return Bool32(ovf) +} + +func X__builtin_unreachable(t *TLS) { + fmt.Fprintf(os.Stderr, "unrechable\n") + os.Stderr.Sync() + Xexit(t, 1) +} + +func X__builtin_snprintf(t *TLS, str uintptr, size Tsize_t, format, args uintptr) int32 { + return Xsnprintf(t, str, size, format, args) +} + +func X__builtin_sprintf(t *TLS, str, format, args uintptr) (r int32) { + return Xsprintf(t, str, format, args) +} + +func X__builtin_memcpy(t *TLS, dest, src uintptr, n Tsize_t) (r uintptr) { + return Xmemcpy(t, dest, src, n) +} + +// void * __builtin___memcpy_chk (void *dest, const void *src, size_t n, size_t os); +func X__builtin___memcpy_chk(t *TLS, dest, src uintptr, n, os Tsize_t) (r uintptr) { + if os != ^Tsize_t(0) && n < os { + Xabort(t) + } + + return Xmemcpy(t, dest, src, n) +} + +func X__builtin_memset(t *TLS, s uintptr, c int32, n Tsize_t) uintptr { + return Xmemset(t, s, c, n) +} + +// void * __builtin___memset_chk (void *s, int c, size_t n, size_t os); +func X__builtin___memset_chk(t *TLS, s uintptr, c int32, n, os Tsize_t) uintptr { + if os < n { + Xabort(t) + } + + return Xmemset(t, s, c, n) +} + +// size_t __builtin_object_size (const void * ptr, int type) +func X__builtin_object_size(t *TLS, p uintptr, typ int32) Tsize_t { + return ^Tsize_t(0) //TODO frontend magic +} + +// int __builtin___sprintf_chk (char *s, int flag, size_t os, const char *fmt, ...); +func X__builtin___sprintf_chk(t *TLS, s uintptr, flag int32, os Tsize_t, format, args uintptr) (r int32) { + return Xsprintf(t, s, format, args) +} + +func X__builtin_vsnprintf(t *TLS, str uintptr, size Tsize_t, format, va uintptr) int32 { + return Xvsnprintf(t, str, size, format, va) +} + +// int __builtin___snprintf_chk(char * str, size_t maxlen, int flag, size_t os, const char * format, ...); +func X__builtin___snprintf_chk(t *TLS, str uintptr, maxlen Tsize_t, flag int32, os Tsize_t, format, args uintptr) (r int32) { + if os != ^Tsize_t(0) && maxlen > os { + Xabort(t) + } + + return Xsnprintf(t, str, maxlen, format, args) +} + +// int __builtin___vsnprintf_chk (char *s, size_t maxlen, int flag, size_t os, const char *fmt, va_list ap); +func X__builtin___vsnprintf_chk(t *TLS, str uintptr, maxlen Tsize_t, flag int32, os Tsize_t, format, args uintptr) (r int32) { + if os != ^Tsize_t(0) && maxlen > os { + Xabort(t) + } + + return Xsnprintf(t, str, maxlen, format, args) +} + +func Xisnan(t *TLS, x float64) int32 { + return X__builtin_isnan(t, x) +} + +func X__isnan(t *TLS, x float64) int32 { + return X__builtin_isnan(t, x) +} + +func X__builtin_isnan(t *TLS, x float64) int32 { + return Bool32(math.IsNaN(x)) +} + +func Xisnanf(t *TLS, arg float32) int32 { + return X__builtin_isnanf(t, arg) +} + +func X__isnanf(t *TLS, arg float32) int32 { + return X__builtin_isnanf(t, arg) +} + +func X__builtin_isnanf(t *TLS, x float32) int32 { + return Bool32(math.IsNaN(float64(x))) +} + +func Xisnanl(t *TLS, arg float64) int32 { + return X__builtin_isnanl(t, arg) +} + +func X__isnanl(t *TLS, arg float64) int32 { + return X__builtin_isnanl(t, arg) +} + +func X__builtin_isnanl(t *TLS, x float64) int32 { + return Bool32(math.IsNaN(x)) +} + +func X__builtin_llabs(tls *TLS, a int64) int64 { + return Xllabs(tls, a) +} + +func X__builtin_log2(t *TLS, x float64) float64 { + return Xlog2(t, x) +} + +func X__builtin___strncpy_chk(t *TLS, dest, src uintptr, n, os Tsize_t) (r uintptr) { + if n != ^Tsize_t(0) && os < n { + Xabort(t) + } + + return Xstrncpy(t, dest, src, n) +} + +func X__builtin___strcat_chk(t *TLS, dest, src uintptr, os Tsize_t) (r uintptr) { + return Xstrcat(t, dest, src) +} + +func X__builtin___memmove_chk(t *TLS, dest, src uintptr, n, os Tsize_t) uintptr { + if os != ^Tsize_t(0) && os < n { + Xabort(t) + } + + return Xmemmove(t, dest, src, n) +} + +func X__builtin_isunordered(t *TLS, a, b float64) int32 { + return Bool32(math.IsNaN(a) || math.IsNaN(b)) +} + +func X__builtin_ffs(tls *TLS, i int32) (r int32) { + return Xffs(tls, i) +} + +func X__builtin_rintf(tls *TLS, x float32) (r float32) { + return Xrintf(tls, x) +} + +func X__builtin_lrintf(tls *TLS, x float32) (r long) { + return Xlrintf(tls, x) +} + +func X__builtin_lrint(tls *TLS, x float64) (r long) { + return Xlrint(tls, x) +} + +// double __builtin_fma(double x, double y, double z); +func X__builtin_fma(tls *TLS, x, y, z float64) (r float64) { + return math.FMA(x, y, z) +} + +func X__builtin_alloca(tls *TLS, size Tsize_t) uintptr { + return Xalloca(tls, size) +} + +func X__builtin_isprint(tls *TLS, c int32) (r int32) { + return Xisprint(tls, c) +} + +func X__builtin_isblank(tls *TLS, c int32) (r int32) { + return Xisblank(tls, c) +} + +func X__builtin_trunc(tls *TLS, x float64) (r float64) { + return Xtrunc(tls, x) +} + +func X__builtin_hypot(tls *TLS, x float64, y float64) (r float64) { + return Xhypot(tls, x, y) +} + +func X__builtin_fmax(tls *TLS, x float64, y float64) (r float64) { + return Xfmax(tls, x, y) +} + +func X__builtin_fmin(tls *TLS, x float64, y float64) (r float64) { + return Xfmin(tls, x, y) +} diff --git a/vendor/modernc.org/libc/ccgo.go b/vendor/modernc.org/libc/ccgo.go index 4703f83ad..160a84ce7 100644 --- a/vendor/modernc.org/libc/ccgo.go +++ b/vendor/modernc.org/libc/ccgo.go @@ -1,5 +1,7 @@ // Code generated by 'go generate' - DO NOT EDIT. +//go:build !(linux && (amd64 || loong64)) + package libc // import "modernc.org/libc" import ( diff --git a/vendor/modernc.org/libc/ccgo_linux_amd64.go b/vendor/modernc.org/libc/ccgo_linux_amd64.go new file mode 100644 index 000000000..d01d173fe --- /dev/null +++ b/vendor/modernc.org/libc/ccgo_linux_amd64.go @@ -0,0 +1,154744 @@ +// Code generated for linux/amd64 by 'gcc --package-name=libc --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -emit-func-aliases -eval-all-macros -extended-errors -ignore-asm-errors -isystem -mlong-double-64 -std=c99 -nostdinc -ffreestanding -D_XOPEN_SOURCE=700 -I./arch/x86_64 -I./arch/generic -Iobj/src/internal -I./src/include -I./src/internal -Iobj/include -I./include -DNDEBUG -nostdlib -shared -o lib/libc.so.go obj/src/complex/__cexp.lo.go obj/src/complex/__cexpf.lo.go obj/src/complex/cabs.lo.go obj/src/complex/cabsf.lo.go obj/src/complex/cabsl.lo.go obj/src/complex/cacos.lo.go obj/src/complex/cacosf.lo.go obj/src/complex/cacosh.lo.go obj/src/complex/cacoshf.lo.go obj/src/complex/cacoshl.lo.go obj/src/complex/cacosl.lo.go obj/src/complex/carg.lo.go obj/src/complex/cargf.lo.go obj/src/complex/cargl.lo.go obj/src/complex/casin.lo.go obj/src/complex/casinf.lo.go obj/src/complex/casinh.lo.go obj/src/complex/casinhf.lo.go obj/src/complex/casinhl.lo.go obj/src/complex/casinl.lo.go obj/src/complex/catan.lo.go obj/src/complex/catanf.lo.go obj/src/complex/catanh.lo.go obj/src/complex/catanhf.lo.go obj/src/complex/catanhl.lo.go obj/src/complex/catanl.lo.go obj/src/complex/ccos.lo.go obj/src/complex/ccosf.lo.go obj/src/complex/ccosh.lo.go obj/src/complex/ccoshf.lo.go obj/src/complex/ccoshl.lo.go obj/src/complex/ccosl.lo.go obj/src/complex/cexp.lo.go obj/src/complex/cexpf.lo.go obj/src/complex/cexpl.lo.go obj/src/complex/cimag.lo.go obj/src/complex/cimagf.lo.go obj/src/complex/cimagl.lo.go obj/src/complex/clog.lo.go obj/src/complex/clogf.lo.go obj/src/complex/clogl.lo.go obj/src/complex/conj.lo.go obj/src/complex/conjf.lo.go obj/src/complex/conjl.lo.go obj/src/complex/cpow.lo.go obj/src/complex/cpowf.lo.go obj/src/complex/cpowl.lo.go obj/src/complex/cproj.lo.go obj/src/complex/cprojf.lo.go obj/src/complex/cprojl.lo.go obj/src/complex/creal.lo.go obj/src/complex/crealf.lo.go obj/src/complex/creall.lo.go obj/src/complex/csin.lo.go obj/src/complex/csinf.lo.go obj/src/complex/csinh.lo.go obj/src/complex/csinhf.lo.go obj/src/complex/csinhl.lo.go obj/src/complex/csinl.lo.go obj/src/complex/csqrt.lo.go obj/src/complex/csqrtf.lo.go obj/src/complex/csqrtl.lo.go obj/src/complex/ctan.lo.go obj/src/complex/ctanf.lo.go obj/src/complex/ctanh.lo.go obj/src/complex/ctanhf.lo.go obj/src/complex/ctanhl.lo.go obj/src/complex/ctanl.lo.go obj/src/conf/confstr.lo.go obj/src/conf/fpathconf.lo.go obj/src/conf/legacy.lo.go obj/src/conf/pathconf.lo.go obj/src/conf/sysconf.lo.go obj/src/crypt/crypt.lo.go obj/src/crypt/crypt_blowfish.lo.go obj/src/crypt/crypt_des.lo.go obj/src/crypt/crypt_md5.lo.go obj/src/crypt/crypt_r.lo.go obj/src/crypt/crypt_sha256.lo.go obj/src/crypt/crypt_sha512.lo.go obj/src/crypt/encrypt.lo.go obj/src/ctype/__ctype_b_loc.lo.go obj/src/ctype/__ctype_get_mb_cur_max.lo.go obj/src/ctype/__ctype_tolower_loc.lo.go obj/src/ctype/__ctype_toupper_loc.lo.go obj/src/ctype/isalnum.lo.go obj/src/ctype/isalpha.lo.go obj/src/ctype/isascii.lo.go obj/src/ctype/isblank.lo.go obj/src/ctype/iscntrl.lo.go obj/src/ctype/isdigit.lo.go obj/src/ctype/isgraph.lo.go obj/src/ctype/islower.lo.go obj/src/ctype/isprint.lo.go obj/src/ctype/ispunct.lo.go obj/src/ctype/isspace.lo.go obj/src/ctype/isupper.lo.go obj/src/ctype/iswalnum.lo.go obj/src/ctype/iswalpha.lo.go obj/src/ctype/iswblank.lo.go obj/src/ctype/iswcntrl.lo.go obj/src/ctype/iswctype.lo.go obj/src/ctype/iswdigit.lo.go obj/src/ctype/iswgraph.lo.go obj/src/ctype/iswlower.lo.go obj/src/ctype/iswprint.lo.go obj/src/ctype/iswpunct.lo.go obj/src/ctype/iswspace.lo.go obj/src/ctype/iswupper.lo.go obj/src/ctype/iswxdigit.lo.go obj/src/ctype/isxdigit.lo.go obj/src/ctype/toascii.lo.go obj/src/ctype/tolower.lo.go obj/src/ctype/toupper.lo.go obj/src/ctype/towctrans.lo.go obj/src/ctype/wcswidth.lo.go obj/src/ctype/wctrans.lo.go obj/src/ctype/wcwidth.lo.go obj/src/dirent/alphasort.lo.go obj/src/dirent/closedir.lo.go obj/src/dirent/dirfd.lo.go obj/src/dirent/fdopendir.lo.go obj/src/dirent/opendir.lo.go obj/src/dirent/readdir.lo.go obj/src/dirent/readdir_r.lo.go obj/src/dirent/rewinddir.lo.go obj/src/dirent/scandir.lo.go obj/src/dirent/seekdir.lo.go obj/src/dirent/telldir.lo.go obj/src/dirent/versionsort.lo.go obj/src/env/__environ.lo.go obj/src/env/__reset_tls.lo.go obj/src/env/__stack_chk_fail.lo.go obj/src/env/clearenv.lo.go obj/src/env/getenv.lo.go obj/src/env/putenv.lo.go obj/src/env/secure_getenv.lo.go obj/src/env/setenv.lo.go obj/src/env/unsetenv.lo.go obj/src/errno/strerror.lo.go obj/src/exit/_Exit.lo.go obj/src/exit/abort_lock.lo.go obj/src/exit/assert.lo.go obj/src/exit/at_quick_exit.lo.go obj/src/exit/quick_exit.lo.go obj/src/fcntl/creat.lo.go obj/src/fcntl/fcntl.lo.go obj/src/fcntl/open.lo.go obj/src/fcntl/openat.lo.go obj/src/fcntl/posix_fadvise.lo.go obj/src/fcntl/posix_fallocate.lo.go obj/src/fenv/fenv.lo.go obj/src/internal/defsysinfo.lo.go obj/src/internal/emulate_wait4.lo.go obj/src/internal/floatscan.lo.go obj/src/internal/intscan.lo.go obj/src/internal/libc.lo.go obj/src/internal/procfdname.lo.go obj/src/internal/shgetc.lo.go obj/src/internal/syscall_ret.lo.go obj/src/internal/vdso.lo.go obj/src/internal/version.lo.go obj/src/ipc/ftok.lo.go obj/src/ipc/msgctl.lo.go obj/src/ipc/msgget.lo.go obj/src/ipc/msgrcv.lo.go obj/src/ipc/msgsnd.lo.go obj/src/ipc/semctl.lo.go obj/src/ipc/semget.lo.go obj/src/ipc/semop.lo.go obj/src/ipc/semtimedop.lo.go obj/src/ipc/shmat.lo.go obj/src/ipc/shmctl.lo.go obj/src/ipc/shmdt.lo.go obj/src/ipc/shmget.lo.go obj/src/legacy/cuserid.lo.go obj/src/legacy/err.lo.go obj/src/legacy/euidaccess.lo.go obj/src/legacy/ftw.lo.go obj/src/legacy/futimes.lo.go obj/src/legacy/getdtablesize.lo.go obj/src/legacy/getloadavg.lo.go obj/src/legacy/getpagesize.lo.go obj/src/legacy/getpass.lo.go obj/src/legacy/getusershell.lo.go obj/src/legacy/isastream.lo.go obj/src/legacy/lutimes.lo.go obj/src/legacy/ulimit.lo.go obj/src/legacy/utmpx.lo.go obj/src/linux/adjtime.lo.go obj/src/linux/adjtimex.lo.go obj/src/linux/arch_prctl.lo.go obj/src/linux/brk.lo.go obj/src/linux/cache.lo.go obj/src/linux/cap.lo.go obj/src/linux/chroot.lo.go obj/src/linux/clock_adjtime.lo.go obj/src/linux/copy_file_range.lo.go obj/src/linux/epoll.lo.go obj/src/linux/eventfd.lo.go obj/src/linux/fallocate.lo.go obj/src/linux/fanotify.lo.go obj/src/linux/flock.lo.go obj/src/linux/getdents.lo.go obj/src/linux/getrandom.lo.go obj/src/linux/inotify.lo.go obj/src/linux/ioperm.lo.go obj/src/linux/iopl.lo.go obj/src/linux/klogctl.lo.go obj/src/linux/memfd_create.lo.go obj/src/linux/mlock2.lo.go obj/src/linux/module.lo.go obj/src/linux/mount.lo.go obj/src/linux/name_to_handle_at.lo.go obj/src/linux/open_by_handle_at.lo.go obj/src/linux/personality.lo.go obj/src/linux/pivot_root.lo.go obj/src/linux/prctl.lo.go obj/src/linux/preadv2.lo.go obj/src/linux/prlimit.lo.go obj/src/linux/process_vm.lo.go obj/src/linux/ptrace.lo.go obj/src/linux/pwritev2.lo.go obj/src/linux/quotactl.lo.go obj/src/linux/readahead.lo.go obj/src/linux/reboot.lo.go obj/src/linux/remap_file_pages.lo.go obj/src/linux/sbrk.lo.go obj/src/linux/sendfile.lo.go obj/src/linux/setfsgid.lo.go obj/src/linux/setfsuid.lo.go obj/src/linux/sethostname.lo.go obj/src/linux/setns.lo.go obj/src/linux/settimeofday.lo.go obj/src/linux/signalfd.lo.go obj/src/linux/splice.lo.go obj/src/linux/statx.lo.go obj/src/linux/stime.lo.go obj/src/linux/swap.lo.go obj/src/linux/sync_file_range.lo.go obj/src/linux/syncfs.lo.go obj/src/linux/sysinfo.lo.go obj/src/linux/tee.lo.go obj/src/linux/timerfd.lo.go obj/src/linux/unshare.lo.go obj/src/linux/utimes.lo.go obj/src/linux/vhangup.lo.go obj/src/linux/vmsplice.lo.go obj/src/linux/wait3.lo.go obj/src/linux/wait4.lo.go obj/src/linux/xattr.lo.go obj/src/locale/__lctrans.lo.go obj/src/locale/__mo_lookup.lo.go obj/src/locale/bind_textdomain_codeset.lo.go obj/src/locale/c_locale.lo.go obj/src/locale/catclose.lo.go obj/src/locale/catgets.lo.go obj/src/locale/catopen.lo.go obj/src/locale/dcngettext.lo.go obj/src/locale/duplocale.lo.go obj/src/locale/freelocale.lo.go obj/src/locale/iconv.lo.go obj/src/locale/iconv_close.lo.go obj/src/locale/langinfo.lo.go obj/src/locale/locale_map.lo.go obj/src/locale/localeconv.lo.go obj/src/locale/newlocale.lo.go obj/src/locale/pleval.lo.go obj/src/locale/setlocale.lo.go obj/src/locale/strcoll.lo.go obj/src/locale/strfmon.lo.go obj/src/locale/strtod_l.lo.go obj/src/locale/strxfrm.lo.go obj/src/locale/textdomain.lo.go obj/src/locale/uselocale.lo.go obj/src/locale/wcscoll.lo.go obj/src/locale/wcsxfrm.lo.go obj/src/malloc/reallocarray.lo.go obj/src/math/__cos.lo.go obj/src/math/__cosdf.lo.go obj/src/math/__cosl.lo.go obj/src/math/__expo2.lo.go obj/src/math/__expo2f.lo.go obj/src/math/__fpclassify.lo.go obj/src/math/__fpclassifyf.lo.go obj/src/math/__fpclassifyl.lo.go obj/src/math/__invtrigl.lo.go obj/src/math/__math_divzero.lo.go obj/src/math/__math_divzerof.lo.go obj/src/math/__math_invalid.lo.go obj/src/math/__math_invalidf.lo.go obj/src/math/__math_invalidl.lo.go obj/src/math/__math_oflow.lo.go obj/src/math/__math_oflowf.lo.go obj/src/math/__math_uflow.lo.go obj/src/math/__math_uflowf.lo.go obj/src/math/__math_xflow.lo.go obj/src/math/__math_xflowf.lo.go obj/src/math/__polevll.lo.go obj/src/math/__rem_pio2.lo.go obj/src/math/__rem_pio2_large.lo.go obj/src/math/__rem_pio2f.lo.go obj/src/math/__rem_pio2l.lo.go obj/src/math/__signbit.lo.go obj/src/math/__signbitf.lo.go obj/src/math/__signbitl.lo.go obj/src/math/__sin.lo.go obj/src/math/__sindf.lo.go obj/src/math/__sinl.lo.go obj/src/math/__tan.lo.go obj/src/math/__tandf.lo.go obj/src/math/__tanl.lo.go obj/src/math/acos.lo.go obj/src/math/acosf.lo.go obj/src/math/acosh.lo.go obj/src/math/acoshf.lo.go obj/src/math/acoshl.lo.go obj/src/math/acosl.lo.go obj/src/math/asin.lo.go obj/src/math/asinf.lo.go obj/src/math/asinh.lo.go obj/src/math/asinhf.lo.go obj/src/math/asinhl.lo.go obj/src/math/asinl.lo.go obj/src/math/atan.lo.go obj/src/math/atan2.lo.go obj/src/math/atan2f.lo.go obj/src/math/atan2l.lo.go obj/src/math/atanf.lo.go obj/src/math/atanh.lo.go obj/src/math/atanhf.lo.go obj/src/math/atanhl.lo.go obj/src/math/atanl.lo.go obj/src/math/cbrt.lo.go obj/src/math/cbrtf.lo.go obj/src/math/cbrtl.lo.go obj/src/math/ceil.lo.go obj/src/math/ceilf.lo.go obj/src/math/ceill.lo.go obj/src/math/copysign.lo.go obj/src/math/copysignf.lo.go obj/src/math/copysignl.lo.go obj/src/math/cos.lo.go obj/src/math/cosf.lo.go obj/src/math/cosh.lo.go obj/src/math/coshf.lo.go obj/src/math/coshl.lo.go obj/src/math/cosl.lo.go obj/src/math/erf.lo.go obj/src/math/erff.lo.go obj/src/math/erfl.lo.go obj/src/math/exp.lo.go obj/src/math/exp10.lo.go obj/src/math/exp10f.lo.go obj/src/math/exp10l.lo.go obj/src/math/exp2.lo.go obj/src/math/exp2f.lo.go obj/src/math/exp2f_data.lo.go obj/src/math/exp2l.lo.go obj/src/math/exp_data.lo.go obj/src/math/expf.lo.go obj/src/math/expl.lo.go obj/src/math/expm1.lo.go obj/src/math/expm1f.lo.go obj/src/math/expm1l.lo.go obj/src/math/fabs.lo.go obj/src/math/fabsf.lo.go obj/src/math/fabsl.lo.go obj/src/math/fdim.lo.go obj/src/math/fdimf.lo.go obj/src/math/fdiml.lo.go obj/src/math/finite.lo.go obj/src/math/finitef.lo.go obj/src/math/floor.lo.go obj/src/math/floorf.lo.go obj/src/math/floorl.lo.go obj/src/math/fma.lo.go obj/src/math/fmal.lo.go obj/src/math/fmax.lo.go obj/src/math/fmaxf.lo.go obj/src/math/fmaxl.lo.go obj/src/math/fmin.lo.go obj/src/math/fminf.lo.go obj/src/math/fminl.lo.go obj/src/math/fmod.lo.go obj/src/math/fmodf.lo.go obj/src/math/fmodl.lo.go obj/src/math/frexp.lo.go obj/src/math/frexpf.lo.go obj/src/math/frexpl.lo.go obj/src/math/hypot.lo.go obj/src/math/hypotf.lo.go obj/src/math/hypotl.lo.go obj/src/math/ilogb.lo.go obj/src/math/ilogbf.lo.go obj/src/math/ilogbl.lo.go obj/src/math/j0.lo.go obj/src/math/j0f.lo.go obj/src/math/j1.lo.go obj/src/math/j1f.lo.go obj/src/math/jn.lo.go obj/src/math/jnf.lo.go obj/src/math/ldexp.lo.go obj/src/math/ldexpf.lo.go obj/src/math/ldexpl.lo.go obj/src/math/lgamma.lo.go obj/src/math/lgamma_r.lo.go obj/src/math/lgammaf.lo.go obj/src/math/lgammaf_r.lo.go obj/src/math/lgammal.lo.go obj/src/math/llrint.lo.go obj/src/math/llrintf.lo.go obj/src/math/llrintl.lo.go obj/src/math/llround.lo.go obj/src/math/llroundf.lo.go obj/src/math/llroundl.lo.go obj/src/math/log.lo.go obj/src/math/log10.lo.go obj/src/math/log10f.lo.go obj/src/math/log10l.lo.go obj/src/math/log1p.lo.go obj/src/math/log1pf.lo.go obj/src/math/log1pl.lo.go obj/src/math/log2.lo.go obj/src/math/log2_data.lo.go obj/src/math/log2f.lo.go obj/src/math/log2f_data.lo.go obj/src/math/log2l.lo.go obj/src/math/log_data.lo.go obj/src/math/logb.lo.go obj/src/math/logbf.lo.go obj/src/math/logbl.lo.go obj/src/math/logf.lo.go obj/src/math/logf_data.lo.go obj/src/math/logl.lo.go obj/src/math/lrint.lo.go obj/src/math/lrintf.lo.go obj/src/math/lrintl.lo.go obj/src/math/lround.lo.go obj/src/math/lroundf.lo.go obj/src/math/lroundl.lo.go obj/src/math/modf.lo.go obj/src/math/modff.lo.go obj/src/math/modfl.lo.go obj/src/math/nan.lo.go obj/src/math/nanf.lo.go obj/src/math/nanl.lo.go obj/src/math/nextafter.lo.go obj/src/math/nextafterf.lo.go obj/src/math/nextafterl.lo.go obj/src/math/nexttoward.lo.go obj/src/math/nexttowardf.lo.go obj/src/math/nexttowardl.lo.go obj/src/math/pow.lo.go obj/src/math/pow_data.lo.go obj/src/math/powf.lo.go obj/src/math/powf_data.lo.go obj/src/math/powl.lo.go obj/src/math/remainder.lo.go obj/src/math/remainderf.lo.go obj/src/math/remainderl.lo.go obj/src/math/remquo.lo.go obj/src/math/remquof.lo.go obj/src/math/remquol.lo.go obj/src/math/rint.lo.go obj/src/math/rintf.lo.go obj/src/math/rintl.lo.go obj/src/math/round.lo.go obj/src/math/roundf.lo.go obj/src/math/roundl.lo.go obj/src/math/scalb.lo.go obj/src/math/scalbf.lo.go obj/src/math/scalbln.lo.go obj/src/math/scalblnf.lo.go obj/src/math/scalblnl.lo.go obj/src/math/scalbn.lo.go obj/src/math/scalbnf.lo.go obj/src/math/scalbnl.lo.go obj/src/math/signgam.lo.go obj/src/math/significand.lo.go obj/src/math/significandf.lo.go obj/src/math/sin.lo.go obj/src/math/sincos.lo.go obj/src/math/sincosf.lo.go obj/src/math/sincosl.lo.go obj/src/math/sinf.lo.go obj/src/math/sinh.lo.go obj/src/math/sinhf.lo.go obj/src/math/sinhl.lo.go obj/src/math/sinl.lo.go obj/src/math/sqrt.lo.go obj/src/math/sqrt_data.lo.go obj/src/math/sqrtf.lo.go obj/src/math/sqrtl.lo.go obj/src/math/tan.lo.go obj/src/math/tanf.lo.go obj/src/math/tanh.lo.go obj/src/math/tanhf.lo.go obj/src/math/tanhl.lo.go obj/src/math/tanl.lo.go obj/src/math/tgamma.lo.go obj/src/math/tgammaf.lo.go obj/src/math/tgammal.lo.go obj/src/math/trunc.lo.go obj/src/math/truncf.lo.go obj/src/math/truncl.lo.go obj/src/misc/a64l.lo.go obj/src/misc/basename.lo.go obj/src/misc/dirname.lo.go obj/src/misc/ffs.lo.go obj/src/misc/ffsl.lo.go obj/src/misc/ffsll.lo.go obj/src/misc/fmtmsg.lo.go obj/src/misc/get_current_dir_name.lo.go obj/src/misc/getauxval.lo.go obj/src/misc/getdomainname.lo.go obj/src/misc/getentropy.lo.go obj/src/misc/gethostid.lo.go obj/src/misc/getopt.lo.go obj/src/misc/getopt_long.lo.go obj/src/misc/getpriority.lo.go obj/src/misc/getresgid.lo.go obj/src/misc/getresuid.lo.go obj/src/misc/getrlimit.lo.go obj/src/misc/getrusage.lo.go obj/src/misc/getsubopt.lo.go obj/src/misc/ioctl.lo.go obj/src/misc/issetugid.lo.go obj/src/misc/lockf.lo.go obj/src/misc/login_tty.lo.go obj/src/misc/mntent.lo.go obj/src/misc/nftw.lo.go obj/src/misc/openpty.lo.go obj/src/misc/ptsname.lo.go obj/src/misc/pty.lo.go obj/src/misc/realpath.lo.go obj/src/misc/setdomainname.lo.go obj/src/misc/setpriority.lo.go obj/src/misc/setrlimit.lo.go obj/src/misc/syscall.lo.go obj/src/misc/syslog.lo.go obj/src/misc/uname.lo.go obj/src/mman/madvise.lo.go obj/src/mman/mincore.lo.go obj/src/mman/mlock.lo.go obj/src/mman/mlockall.lo.go obj/src/mman/mmap.lo.go obj/src/mman/mprotect.lo.go obj/src/mman/mremap.lo.go obj/src/mman/msync.lo.go obj/src/mman/munlock.lo.go obj/src/mman/munlockall.lo.go obj/src/mman/munmap.lo.go obj/src/mman/posix_madvise.lo.go obj/src/mman/shm_open.lo.go obj/src/multibyte/btowc.lo.go obj/src/multibyte/c16rtomb.lo.go obj/src/multibyte/c32rtomb.lo.go obj/src/multibyte/internal.lo.go obj/src/multibyte/mblen.lo.go obj/src/multibyte/mbrlen.lo.go obj/src/multibyte/mbrtoc16.lo.go obj/src/multibyte/mbrtoc32.lo.go obj/src/multibyte/mbrtowc.lo.go obj/src/multibyte/mbsinit.lo.go obj/src/multibyte/mbsnrtowcs.lo.go obj/src/multibyte/mbsrtowcs.lo.go obj/src/multibyte/mbstowcs.lo.go obj/src/multibyte/mbtowc.lo.go obj/src/multibyte/wcrtomb.lo.go obj/src/multibyte/wcsnrtombs.lo.go obj/src/multibyte/wcsrtombs.lo.go obj/src/multibyte/wcstombs.lo.go obj/src/multibyte/wctob.lo.go obj/src/multibyte/wctomb.lo.go obj/src/network/accept.lo.go obj/src/network/accept4.lo.go obj/src/network/bind.lo.go obj/src/network/connect.lo.go obj/src/network/dn_comp.lo.go obj/src/network/dn_expand.lo.go obj/src/network/dn_skipname.lo.go obj/src/network/dns_parse.lo.go obj/src/network/ent.lo.go obj/src/network/ether.lo.go obj/src/network/freeaddrinfo.lo.go obj/src/network/gai_strerror.lo.go obj/src/network/getaddrinfo.lo.go obj/src/network/gethostbyaddr.lo.go obj/src/network/gethostbyaddr_r.lo.go obj/src/network/gethostbyname.lo.go obj/src/network/gethostbyname2.lo.go obj/src/network/gethostbyname2_r.lo.go obj/src/network/gethostbyname_r.lo.go obj/src/network/getifaddrs.lo.go obj/src/network/getnameinfo.lo.go obj/src/network/getpeername.lo.go obj/src/network/getservbyname.lo.go obj/src/network/getservbyname_r.lo.go obj/src/network/getsockname.lo.go obj/src/network/getsockopt.lo.go obj/src/network/h_errno.lo.go obj/src/network/herror.lo.go obj/src/network/hstrerror.lo.go obj/src/network/htonl.lo.go obj/src/network/htons.lo.go obj/src/network/if_freenameindex.lo.go obj/src/network/if_indextoname.lo.go obj/src/network/if_nameindex.lo.go obj/src/network/if_nametoindex.lo.go obj/src/network/in6addr_any.lo.go obj/src/network/in6addr_loopback.lo.go obj/src/network/inet_addr.lo.go obj/src/network/inet_aton.lo.go obj/src/network/inet_legacy.lo.go obj/src/network/inet_ntoa.lo.go obj/src/network/inet_ntop.lo.go obj/src/network/inet_pton.lo.go obj/src/network/listen.lo.go obj/src/network/lookup_ipliteral.lo.go obj/src/network/lookup_name.lo.go obj/src/network/lookup_serv.lo.go obj/src/network/netlink.lo.go obj/src/network/netname.lo.go obj/src/network/ns_parse.lo.go obj/src/network/ntohl.lo.go obj/src/network/ntohs.lo.go obj/src/network/proto.lo.go obj/src/network/recv.lo.go obj/src/network/recvfrom.lo.go obj/src/network/recvmmsg.lo.go obj/src/network/recvmsg.lo.go obj/src/network/res_init.lo.go obj/src/network/res_mkquery.lo.go obj/src/network/res_msend.lo.go obj/src/network/res_send.lo.go obj/src/network/res_state.lo.go obj/src/network/resolvconf.lo.go obj/src/network/send.lo.go obj/src/network/sendmmsg.lo.go obj/src/network/sendmsg.lo.go obj/src/network/sendto.lo.go obj/src/network/serv.lo.go obj/src/network/setsockopt.lo.go obj/src/network/shutdown.lo.go obj/src/network/sockatmark.lo.go obj/src/network/socket.lo.go obj/src/network/socketpair.lo.go obj/src/passwd/fgetgrent.lo.go obj/src/passwd/fgetpwent.lo.go obj/src/passwd/getgr_a.lo.go obj/src/passwd/getgr_r.lo.go obj/src/passwd/getgrent.lo.go obj/src/passwd/getgrent_a.lo.go obj/src/passwd/getgrouplist.lo.go obj/src/passwd/getpw_a.lo.go obj/src/passwd/getpw_r.lo.go obj/src/passwd/getpwent.lo.go obj/src/passwd/getpwent_a.lo.go obj/src/passwd/getspent.lo.go obj/src/passwd/lckpwdf.lo.go obj/src/passwd/nscd_query.lo.go obj/src/passwd/putgrent.lo.go obj/src/passwd/putpwent.lo.go obj/src/passwd/putspent.lo.go obj/src/prng/__rand48_step.lo.go obj/src/prng/__seed48.lo.go obj/src/prng/drand48.lo.go obj/src/prng/lcong48.lo.go obj/src/prng/lrand48.lo.go obj/src/prng/mrand48.lo.go obj/src/prng/rand.lo.go obj/src/prng/rand_r.lo.go obj/src/prng/random.lo.go obj/src/prng/seed48.lo.go obj/src/prng/srand48.lo.go obj/src/process/execl.lo.go obj/src/process/execle.lo.go obj/src/process/execlp.lo.go obj/src/process/execv.lo.go obj/src/process/execve.lo.go obj/src/process/execvp.lo.go obj/src/process/fexecve.lo.go obj/src/process/fork.lo.go obj/src/process/posix_spawn_file_actions_addchdir.lo.go obj/src/process/posix_spawn_file_actions_addclose.lo.go obj/src/process/posix_spawn_file_actions_adddup2.lo.go obj/src/process/posix_spawn_file_actions_addfchdir.lo.go obj/src/process/posix_spawn_file_actions_addopen.lo.go obj/src/process/posix_spawn_file_actions_destroy.lo.go obj/src/process/posix_spawn_file_actions_init.lo.go obj/src/process/posix_spawnattr_destroy.lo.go obj/src/process/posix_spawnattr_getflags.lo.go obj/src/process/posix_spawnattr_getpgroup.lo.go obj/src/process/posix_spawnattr_getsigdefault.lo.go obj/src/process/posix_spawnattr_getsigmask.lo.go obj/src/process/posix_spawnattr_init.lo.go obj/src/process/posix_spawnattr_sched.lo.go obj/src/process/posix_spawnattr_setflags.lo.go obj/src/process/posix_spawnattr_setpgroup.lo.go obj/src/process/posix_spawnattr_setsigdefault.lo.go obj/src/process/posix_spawnattr_setsigmask.lo.go obj/src/process/vfork.lo.go obj/src/process/wait.lo.go obj/src/process/waitid.lo.go obj/src/process/waitpid.lo.go obj/src/regex/fnmatch.lo.go obj/src/regex/glob.lo.go obj/src/regex/regcomp.lo.go obj/src/regex/regerror.lo.go obj/src/regex/regexec.lo.go obj/src/regex/tre-mem.lo.go obj/src/search/hsearch.lo.go obj/src/search/insque.lo.go obj/src/search/lsearch.lo.go obj/src/search/tdelete.lo.go obj/src/search/tdestroy.lo.go obj/src/search/tfind.lo.go obj/src/search/tsearch.lo.go obj/src/search/twalk.lo.go obj/src/select/poll.lo.go obj/src/select/ppoll.lo.go obj/src/select/pselect.lo.go obj/src/select/select.lo.go obj/src/setjmp/longjmp.lo.go obj/src/setjmp/setjmp.lo.go obj/src/signal/block.lo.go obj/src/signal/getitimer.lo.go obj/src/signal/kill.lo.go obj/src/signal/killpg.lo.go obj/src/signal/psiginfo.lo.go obj/src/signal/psignal.lo.go obj/src/signal/raise.lo.go obj/src/signal/restore.lo.go obj/src/signal/setitimer.lo.go obj/src/signal/sigaction.lo.go obj/src/signal/sigaddset.lo.go obj/src/signal/sigaltstack.lo.go obj/src/signal/sigandset.lo.go obj/src/signal/sigdelset.lo.go obj/src/signal/sigemptyset.lo.go obj/src/signal/sigfillset.lo.go obj/src/signal/sigisemptyset.lo.go obj/src/signal/sigismember.lo.go obj/src/signal/sigorset.lo.go obj/src/signal/sigpending.lo.go obj/src/signal/sigprocmask.lo.go obj/src/signal/sigqueue.lo.go obj/src/signal/sigrtmax.lo.go obj/src/signal/sigrtmin.lo.go obj/src/signal/sigsetjmp.lo.go obj/src/signal/sigsetjmp_tail.lo.go obj/src/signal/sigsuspend.lo.go obj/src/signal/sigtimedwait.lo.go obj/src/signal/sigwait.lo.go obj/src/signal/sigwaitinfo.lo.go obj/src/stat/__xstat.lo.go obj/src/stat/chmod.lo.go obj/src/stat/fchmod.lo.go obj/src/stat/fchmodat.lo.go obj/src/stat/fstat.lo.go obj/src/stat/fstatat.lo.go obj/src/stat/futimens.lo.go obj/src/stat/futimesat.lo.go obj/src/stat/lchmod.lo.go obj/src/stat/lstat.lo.go obj/src/stat/mkdir.lo.go obj/src/stat/mkdirat.lo.go obj/src/stat/mkfifo.lo.go obj/src/stat/mkfifoat.lo.go obj/src/stat/mknod.lo.go obj/src/stat/mknodat.lo.go obj/src/stat/stat.lo.go obj/src/stat/statvfs.lo.go obj/src/stat/umask.lo.go obj/src/stat/utimensat.lo.go obj/src/stdio/__fclose_ca.lo.go obj/src/stdio/__fdopen.lo.go obj/src/stdio/__fmodeflags.lo.go obj/src/stdio/__fopen_rb_ca.lo.go obj/src/stdio/__overflow.lo.go obj/src/stdio/__stdio_close.lo.go obj/src/stdio/__stdio_exit.lo.go obj/src/stdio/__stdio_read.lo.go obj/src/stdio/__stdio_seek.lo.go obj/src/stdio/__stdio_write.lo.go obj/src/stdio/__stdout_write.lo.go obj/src/stdio/__toread.lo.go obj/src/stdio/__towrite.lo.go obj/src/stdio/__uflow.lo.go obj/src/stdio/asprintf.lo.go obj/src/stdio/clearerr.lo.go obj/src/stdio/dprintf.lo.go obj/src/stdio/ext.lo.go obj/src/stdio/ext2.lo.go obj/src/stdio/fclose.lo.go obj/src/stdio/feof.lo.go obj/src/stdio/ferror.lo.go obj/src/stdio/fflush.lo.go obj/src/stdio/fgetc.lo.go obj/src/stdio/fgetln.lo.go obj/src/stdio/fgetpos.lo.go obj/src/stdio/fgets.lo.go obj/src/stdio/fgetwc.lo.go obj/src/stdio/fgetws.lo.go obj/src/stdio/fileno.lo.go obj/src/stdio/flockfile.lo.go obj/src/stdio/fmemopen.lo.go obj/src/stdio/fopen.lo.go obj/src/stdio/fopencookie.lo.go obj/src/stdio/fprintf.lo.go obj/src/stdio/fputc.lo.go obj/src/stdio/fputs.lo.go obj/src/stdio/fputwc.lo.go obj/src/stdio/fputws.lo.go obj/src/stdio/fread.lo.go obj/src/stdio/freopen.lo.go obj/src/stdio/fscanf.lo.go obj/src/stdio/fseek.lo.go obj/src/stdio/fsetpos.lo.go obj/src/stdio/ftell.lo.go obj/src/stdio/ftrylockfile.lo.go obj/src/stdio/funlockfile.lo.go obj/src/stdio/fwide.lo.go obj/src/stdio/fwprintf.lo.go obj/src/stdio/fwrite.lo.go obj/src/stdio/fwscanf.lo.go obj/src/stdio/getc.lo.go obj/src/stdio/getc_unlocked.lo.go obj/src/stdio/getchar.lo.go obj/src/stdio/getchar_unlocked.lo.go obj/src/stdio/getdelim.lo.go obj/src/stdio/getline.lo.go obj/src/stdio/gets.lo.go obj/src/stdio/getw.lo.go obj/src/stdio/getwc.lo.go obj/src/stdio/getwchar.lo.go obj/src/stdio/ofl.lo.go obj/src/stdio/ofl_add.lo.go obj/src/stdio/open_memstream.lo.go obj/src/stdio/open_wmemstream.lo.go obj/src/stdio/pclose.lo.go obj/src/stdio/perror.lo.go obj/src/stdio/printf.lo.go obj/src/stdio/putc.lo.go obj/src/stdio/putc_unlocked.lo.go obj/src/stdio/putchar.lo.go obj/src/stdio/putchar_unlocked.lo.go obj/src/stdio/puts.lo.go obj/src/stdio/putw.lo.go obj/src/stdio/putwc.lo.go obj/src/stdio/putwchar.lo.go obj/src/stdio/remove.lo.go obj/src/stdio/rename.lo.go obj/src/stdio/rewind.lo.go obj/src/stdio/scanf.lo.go obj/src/stdio/setbuf.lo.go obj/src/stdio/setbuffer.lo.go obj/src/stdio/setlinebuf.lo.go obj/src/stdio/setvbuf.lo.go obj/src/stdio/snprintf.lo.go obj/src/stdio/sprintf.lo.go obj/src/stdio/sscanf.lo.go obj/src/stdio/stderr.lo.go obj/src/stdio/stdin.lo.go obj/src/stdio/stdout.lo.go obj/src/stdio/swprintf.lo.go obj/src/stdio/swscanf.lo.go obj/src/stdio/tempnam.lo.go obj/src/stdio/tmpfile.lo.go obj/src/stdio/tmpnam.lo.go obj/src/stdio/ungetc.lo.go obj/src/stdio/ungetwc.lo.go obj/src/stdio/vasprintf.lo.go obj/src/stdio/vdprintf.lo.go obj/src/stdio/vfprintf.lo.go obj/src/stdio/vfscanf.lo.go obj/src/stdio/vfwprintf.lo.go obj/src/stdio/vfwscanf.lo.go obj/src/stdio/vprintf.lo.go obj/src/stdio/vscanf.lo.go obj/src/stdio/vsnprintf.lo.go obj/src/stdio/vsprintf.lo.go obj/src/stdio/vsscanf.lo.go obj/src/stdio/vswprintf.lo.go obj/src/stdio/vswscanf.lo.go obj/src/stdio/vwprintf.lo.go obj/src/stdio/vwscanf.lo.go obj/src/stdio/wprintf.lo.go obj/src/stdio/wscanf.lo.go obj/src/stdlib/abs.lo.go obj/src/stdlib/atof.lo.go obj/src/stdlib/atoi.lo.go obj/src/stdlib/atol.lo.go obj/src/stdlib/atoll.lo.go obj/src/stdlib/bsearch.lo.go obj/src/stdlib/div.lo.go obj/src/stdlib/ecvt.lo.go obj/src/stdlib/fcvt.lo.go obj/src/stdlib/gcvt.lo.go obj/src/stdlib/imaxabs.lo.go obj/src/stdlib/imaxdiv.lo.go obj/src/stdlib/labs.lo.go obj/src/stdlib/ldiv.lo.go obj/src/stdlib/llabs.lo.go obj/src/stdlib/lldiv.lo.go obj/src/stdlib/qsort.lo.go obj/src/stdlib/qsort_nr.lo.go obj/src/stdlib/strtod.lo.go obj/src/stdlib/strtol.lo.go obj/src/stdlib/wcstod.lo.go obj/src/stdlib/wcstol.lo.go obj/src/string/bcmp.lo.go obj/src/string/bcopy.lo.go obj/src/string/bzero.lo.go obj/src/string/explicit_bzero.lo.go obj/src/string/index.lo.go obj/src/string/memccpy.lo.go obj/src/string/memchr.lo.go obj/src/string/memcmp.lo.go obj/src/string/memcpy.lo.go obj/src/string/memmem.lo.go obj/src/string/memmove.lo.go obj/src/string/mempcpy.lo.go obj/src/string/memrchr.lo.go obj/src/string/memset.lo.go obj/src/string/rindex.lo.go obj/src/string/stpcpy.lo.go obj/src/string/stpncpy.lo.go obj/src/string/strcasecmp.lo.go obj/src/string/strcasestr.lo.go obj/src/string/strcat.lo.go obj/src/string/strchr.lo.go obj/src/string/strchrnul.lo.go obj/src/string/strcmp.lo.go obj/src/string/strcpy.lo.go obj/src/string/strcspn.lo.go obj/src/string/strdup.lo.go obj/src/string/strerror_r.lo.go obj/src/string/strlcat.lo.go obj/src/string/strlcpy.lo.go obj/src/string/strlen.lo.go obj/src/string/strncasecmp.lo.go obj/src/string/strncat.lo.go obj/src/string/strncmp.lo.go obj/src/string/strncpy.lo.go obj/src/string/strndup.lo.go obj/src/string/strnlen.lo.go obj/src/string/strpbrk.lo.go obj/src/string/strrchr.lo.go obj/src/string/strsep.lo.go obj/src/string/strsignal.lo.go obj/src/string/strspn.lo.go obj/src/string/strstr.lo.go obj/src/string/strtok.lo.go obj/src/string/strtok_r.lo.go obj/src/string/strverscmp.lo.go obj/src/string/swab.lo.go obj/src/string/wcpcpy.lo.go obj/src/string/wcpncpy.lo.go obj/src/string/wcscasecmp.lo.go obj/src/string/wcscasecmp_l.lo.go obj/src/string/wcscat.lo.go obj/src/string/wcschr.lo.go obj/src/string/wcscmp.lo.go obj/src/string/wcscpy.lo.go obj/src/string/wcscspn.lo.go obj/src/string/wcsdup.lo.go obj/src/string/wcslen.lo.go obj/src/string/wcsncasecmp.lo.go obj/src/string/wcsncasecmp_l.lo.go obj/src/string/wcsncat.lo.go obj/src/string/wcsncmp.lo.go obj/src/string/wcsncpy.lo.go obj/src/string/wcsnlen.lo.go obj/src/string/wcspbrk.lo.go obj/src/string/wcsrchr.lo.go obj/src/string/wcsspn.lo.go obj/src/string/wcsstr.lo.go obj/src/string/wcstok.lo.go obj/src/string/wcswcs.lo.go obj/src/string/wmemchr.lo.go obj/src/string/wmemcmp.lo.go obj/src/string/wmemcpy.lo.go obj/src/string/wmemmove.lo.go obj/src/string/wmemset.lo.go obj/src/temp/mkdtemp.lo.go obj/src/temp/mkostemp.lo.go obj/src/temp/mkostemps.lo.go obj/src/temp/mkstemp.lo.go obj/src/temp/mkstemps.lo.go obj/src/temp/mktemp.lo.go obj/src/termios/cfgetospeed.lo.go obj/src/termios/cfmakeraw.lo.go obj/src/termios/cfsetospeed.lo.go obj/src/termios/tcdrain.lo.go obj/src/termios/tcflow.lo.go obj/src/termios/tcflush.lo.go obj/src/termios/tcgetattr.lo.go obj/src/termios/tcgetsid.lo.go obj/src/termios/tcgetwinsize.lo.go obj/src/termios/tcsendbreak.lo.go obj/src/termios/tcsetattr.lo.go obj/src/termios/tcsetwinsize.lo.go obj/src/time/__map_file.lo.go obj/src/time/__month_to_secs.lo.go obj/src/time/__secs_to_tm.lo.go obj/src/time/__tm_to_secs.lo.go obj/src/time/__tz.lo.go obj/src/time/__year_to_secs.lo.go obj/src/time/asctime.lo.go obj/src/time/asctime_r.lo.go obj/src/time/clock.lo.go obj/src/time/clock_getcpuclockid.lo.go obj/src/time/clock_getres.lo.go obj/src/time/clock_gettime.lo.go obj/src/time/clock_nanosleep.lo.go obj/src/time/clock_settime.lo.go obj/src/time/ctime.lo.go obj/src/time/ctime_r.lo.go obj/src/time/difftime.lo.go obj/src/time/ftime.lo.go obj/src/time/getdate.lo.go obj/src/time/gettimeofday.lo.go obj/src/time/gmtime.lo.go obj/src/time/gmtime_r.lo.go obj/src/time/localtime.lo.go obj/src/time/localtime_r.lo.go obj/src/time/mktime.lo.go obj/src/time/nanosleep.lo.go obj/src/time/strftime.lo.go obj/src/time/strptime.lo.go obj/src/time/time.lo.go obj/src/time/timegm.lo.go obj/src/time/timer_delete.lo.go obj/src/time/timer_getoverrun.lo.go obj/src/time/timer_gettime.lo.go obj/src/time/timer_settime.lo.go obj/src/time/times.lo.go obj/src/time/timespec_get.lo.go obj/src/time/utime.lo.go obj/src/time/wcsftime.lo.go obj/src/unistd/_exit.lo.go obj/src/unistd/access.lo.go obj/src/unistd/acct.lo.go obj/src/unistd/alarm.lo.go obj/src/unistd/chdir.lo.go obj/src/unistd/chown.lo.go obj/src/unistd/close.lo.go obj/src/unistd/ctermid.lo.go obj/src/unistd/dup.lo.go obj/src/unistd/dup2.lo.go obj/src/unistd/dup3.lo.go obj/src/unistd/faccessat.lo.go obj/src/unistd/fchdir.lo.go obj/src/unistd/fchown.lo.go obj/src/unistd/fchownat.lo.go obj/src/unistd/fdatasync.lo.go obj/src/unistd/fsync.lo.go obj/src/unistd/ftruncate.lo.go obj/src/unistd/getcwd.lo.go obj/src/unistd/getegid.lo.go obj/src/unistd/geteuid.lo.go obj/src/unistd/getgid.lo.go obj/src/unistd/getgroups.lo.go obj/src/unistd/gethostname.lo.go obj/src/unistd/getlogin.lo.go obj/src/unistd/getlogin_r.lo.go obj/src/unistd/getpgid.lo.go obj/src/unistd/getpgrp.lo.go obj/src/unistd/getpid.lo.go obj/src/unistd/getppid.lo.go obj/src/unistd/getsid.lo.go obj/src/unistd/getuid.lo.go obj/src/unistd/isatty.lo.go obj/src/unistd/lchown.lo.go obj/src/unistd/link.lo.go obj/src/unistd/linkat.lo.go obj/src/unistd/lseek.lo.go obj/src/unistd/nice.lo.go obj/src/unistd/pause.lo.go obj/src/unistd/pipe.lo.go obj/src/unistd/pipe2.lo.go obj/src/unistd/posix_close.lo.go obj/src/unistd/pread.lo.go obj/src/unistd/preadv.lo.go obj/src/unistd/pwrite.lo.go obj/src/unistd/pwritev.lo.go obj/src/unistd/read.lo.go obj/src/unistd/readlink.lo.go obj/src/unistd/readlinkat.lo.go obj/src/unistd/readv.lo.go obj/src/unistd/renameat.lo.go obj/src/unistd/rmdir.lo.go obj/src/unistd/setgid.lo.go obj/src/unistd/setpgid.lo.go obj/src/unistd/setpgrp.lo.go obj/src/unistd/setsid.lo.go obj/src/unistd/setuid.lo.go obj/src/unistd/setxid.lo.go obj/src/unistd/sleep.lo.go obj/src/unistd/symlink.lo.go obj/src/unistd/symlinkat.lo.go obj/src/unistd/sync.lo.go obj/src/unistd/tcgetpgrp.lo.go obj/src/unistd/tcsetpgrp.lo.go obj/src/unistd/truncate.lo.go obj/src/unistd/ttyname.lo.go obj/src/unistd/ttyname_r.lo.go obj/src/unistd/ualarm.lo.go obj/src/unistd/unlink.lo.go obj/src/unistd/unlinkat.lo.go obj/src/unistd/usleep.lo.go obj/src/unistd/write.lo.go obj/src/unistd/writev.lo.go -lgcc -lgcc_eh', DO NOT EDIT. + +//go:build linux && amd64 +// +build linux,amd64 + +package libc + +import ( + "reflect" + "unsafe" +) + +var ( + _ reflect.Type + _ unsafe.Pointer +) + +const BIG_ENDIAN = 4321 +const BYTE_ORDER = 1234 +const DBL_DECIMAL_DIG = 17 +const DBL_DIG = 15 +const DBL_EPSILON = 0 +const DBL_HAS_SUBNORM = 1 +const DBL_MANT_DIG = 53 +const DBL_MAX = 0 +const DBL_MAX_10_EXP = 308 +const DBL_MAX_EXP = 1024 +const DBL_MIN = 0 +const DBL_MIN_10_EXP = -307 +const DBL_MIN_EXP = -1021 +const DBL_TRUE_MIN = 0 +const DECIMAL_DIG = 17 +const FLT_DECIMAL_DIG = 9 +const FLT_DIG = 6 +const FLT_EPSILON = 0 +const FLT_EVAL_METHOD = 0 +const FLT_HAS_SUBNORM = 1 +const FLT_MANT_DIG = 24 +const FLT_MAX = 0 +const FLT_MAX_10_EXP = 38 +const FLT_MAX_EXP = 128 +const FLT_MIN = 0 +const FLT_MIN_10_EXP = -37 +const FLT_MIN_EXP = -125 +const FLT_RADIX = 2 +const FLT_ROUNDS = 0 +const FLT_TRUE_MIN = 0 +const FP_ILOGB0 = -2147483648 +const FP_ILOGBNAN = -2147483648 +const FP_INFINITE = 1 +const FP_NAN = 0 +const FP_NORMAL = 4 +const FP_SUBNORMAL = 3 +const FP_ZERO = 2 +const HUGE_VALF = 0 +const I = 0 +const INFINITY = 0 +const INT16_MAX = 32767 +const INT16_MIN = -32768 +const INT32_MAX = 2147483647 +const INT32_MIN = -2147483648 +const INT64_MAX = 9223372036854775807 +const INT64_MIN = -9223372036854775808 +const INT8_MAX = 127 +const INT8_MIN = -128 +const INTMAX_MAX = 9223372036854775807 +const INTMAX_MIN = -9223372036854775808 +const INTPTR_MAX = 9223372036854775807 +const INTPTR_MIN = -9223372036854775808 +const INT_FAST16_MAX = 2147483647 +const INT_FAST16_MIN = -2147483648 +const INT_FAST32_MAX = 2147483647 +const INT_FAST32_MIN = -2147483648 +const INT_FAST64_MAX = 9223372036854775807 +const INT_FAST64_MIN = -9223372036854775808 +const INT_FAST8_MAX = 127 +const INT_FAST8_MIN = -128 +const INT_LEAST16_MAX = 32767 +const INT_LEAST16_MIN = -32768 +const INT_LEAST32_MAX = 2147483647 +const INT_LEAST32_MIN = -2147483648 +const INT_LEAST64_MAX = 9223372036854775807 +const INT_LEAST64_MIN = -9223372036854775808 +const INT_LEAST8_MAX = 127 +const INT_LEAST8_MIN = -128 +const LDBL_DECIMAL_DIG = 17 +const LDBL_DIG = 15 +const LDBL_EPSILON = 0 +const LDBL_HAS_SUBNORM = 1 +const LDBL_MANT_DIG = 53 +const LDBL_MAX = 0 +const LDBL_MAX_10_EXP = 308 +const LDBL_MAX_EXP = 1024 +const LDBL_MIN = 0 +const LDBL_MIN_10_EXP = -307 +const LDBL_MIN_EXP = -1021 +const LDBL_TRUE_MIN = 0 +const LITTLE_ENDIAN = 1234 +const MATH_ERREXCEPT = 2 +const MATH_ERRNO = 1 +const M_1_PI = 0 +const M_2_PI = 0 +const M_2_SQRTPI = 0 +const M_E = 0 +const M_LN10 = 0 +const M_LN2 = 0 +const M_LOG10E = 0 +const M_LOG2E = 0 +const M_PI = 0 +const M_PI_2 = 0 +const M_PI_4 = 0 +const M_SQRT1_2 = 0 +const M_SQRT2 = 0 +const NAN = 0 +const NDEBUG = 1 +const PDP_ENDIAN = 3412 +const PTRDIFF_MAX = 9223372036854775807 +const PTRDIFF_MIN = -9223372036854775808 +const SIG_ATOMIC_MAX = 2147483647 +const SIG_ATOMIC_MIN = -2147483648 +const SIZE_MAX = 18446744073709551615 +const TOINT_INTRINSICS = 0 +const UINT16_MAX = 65535 +const UINT32_MAX = 4294967295 +const UINT64_MAX = 18446744073709551615 +const UINT8_MAX = 255 +const UINTMAX_MAX = 18446744073709551615 +const UINTPTR_MAX = 18446744073709551615 +const UINT_FAST16_MAX = 4294967295 +const UINT_FAST32_MAX = 4294967295 +const UINT_FAST64_MAX = 18446744073709551615 +const UINT_FAST8_MAX = 255 +const UINT_LEAST16_MAX = 65535 +const UINT_LEAST32_MAX = 4294967295 +const UINT_LEAST64_MAX = 18446744073709551615 +const UINT_LEAST8_MAX = 255 +const WANT_ROUNDING = 1 +const WANT_SNAN = 0 +const WCHAR_MAX = 2147483647 +const WCHAR_MIN = -2147483648 +const WINT_MAX = 4294967295 +const WINT_MIN = 0 +const _Complex_I = 0 +const _LP64 = 1 +const _XOPEN_SOURCE = 700 +const __ATOMIC_ACQUIRE = 2 +const __ATOMIC_ACQ_REL = 4 +const __ATOMIC_CONSUME = 1 +const __ATOMIC_HLE_ACQUIRE = 65536 +const __ATOMIC_HLE_RELEASE = 131072 +const __ATOMIC_RELAXED = 0 +const __ATOMIC_RELEASE = 3 +const __ATOMIC_SEQ_CST = 5 +const __BIGGEST_ALIGNMENT__ = 16 +const __BIG_ENDIAN = 4321 +const __BYTE_ORDER = 1234 +const __BYTE_ORDER__ = 1234 +const __CCGO__ = 1 +const __CHAR_BIT__ = 8 +const __DBL_DECIMAL_DIG__ = 17 +const __DBL_DIG__ = 15 +const __DBL_HAS_DENORM__ = 1 +const __DBL_HAS_INFINITY__ = 1 +const __DBL_HAS_QUIET_NAN__ = 1 +const __DBL_IS_IEC_60559__ = 2 +const __DBL_MANT_DIG__ = 53 +const __DBL_MAX_10_EXP__ = 308 +const __DBL_MAX_EXP__ = 1024 +const __DBL_MIN_10_EXP__ = -307 +const __DBL_MIN_EXP__ = -1021 +const __DEC128_EPSILON__ = 0 +const __DEC128_MANT_DIG__ = 34 +const __DEC128_MAX_EXP__ = 6145 +const __DEC128_MAX__ = 0 +const __DEC128_MIN_EXP__ = -6142 +const __DEC128_MIN__ = 0 +const __DEC128_SUBNORMAL_MIN__ = 0 +const __DEC32_EPSILON__ = 0 +const __DEC32_MANT_DIG__ = 7 +const __DEC32_MAX_EXP__ = 97 +const __DEC32_MAX__ = 0 +const __DEC32_MIN_EXP__ = -94 +const __DEC32_MIN__ = 0 +const __DEC32_SUBNORMAL_MIN__ = 0 +const __DEC64_EPSILON__ = 0 +const __DEC64_MANT_DIG__ = 16 +const __DEC64_MAX_EXP__ = 385 +const __DEC64_MAX__ = 0 +const __DEC64_MIN_EXP__ = -382 +const __DEC64_MIN__ = 0 +const __DEC64_SUBNORMAL_MIN__ = 0 +const __DECIMAL_BID_FORMAT__ = 1 +const __DECIMAL_DIG__ = 17 +const __DEC_EVAL_METHOD__ = 2 +const __ELF__ = 1 +const __FINITE_MATH_ONLY__ = 0 +const __FLOAT_WORD_ORDER__ = 1234 +const __FLT128_DECIMAL_DIG__ = 36 +const __FLT128_DENORM_MIN__ = 0 +const __FLT128_DIG__ = 33 +const __FLT128_EPSILON__ = 0 +const __FLT128_HAS_DENORM__ = 1 +const __FLT128_HAS_INFINITY__ = 1 +const __FLT128_HAS_QUIET_NAN__ = 1 +const __FLT128_IS_IEC_60559__ = 2 +const __FLT128_MANT_DIG__ = 113 +const __FLT128_MAX_10_EXP__ = 4932 +const __FLT128_MAX_EXP__ = 16384 +const __FLT128_MAX__ = 0 +const __FLT128_MIN_10_EXP__ = -4931 +const __FLT128_MIN_EXP__ = -16381 +const __FLT128_MIN__ = 0 +const __FLT128_NORM_MAX__ = 0 +const __FLT16_DECIMAL_DIG__ = 5 +const __FLT16_DENORM_MIN__ = 0 +const __FLT16_DIG__ = 3 +const __FLT16_EPSILON__ = 0 +const __FLT16_HAS_DENORM__ = 1 +const __FLT16_HAS_INFINITY__ = 1 +const __FLT16_HAS_QUIET_NAN__ = 1 +const __FLT16_IS_IEC_60559__ = 2 +const __FLT16_MANT_DIG__ = 11 +const __FLT16_MAX_10_EXP__ = 4 +const __FLT16_MAX_EXP__ = 16 +const __FLT16_MAX__ = 0 +const __FLT16_MIN_10_EXP__ = -4 +const __FLT16_MIN_EXP__ = -13 +const __FLT16_MIN__ = 0 +const __FLT16_NORM_MAX__ = 0 +const __FLT32X_DECIMAL_DIG__ = 17 +const __FLT32X_DENORM_MIN__ = 0 +const __FLT32X_DIG__ = 15 +const __FLT32X_EPSILON__ = 0 +const __FLT32X_HAS_DENORM__ = 1 +const __FLT32X_HAS_INFINITY__ = 1 +const __FLT32X_HAS_QUIET_NAN__ = 1 +const __FLT32X_IS_IEC_60559__ = 2 +const __FLT32X_MANT_DIG__ = 53 +const __FLT32X_MAX_10_EXP__ = 308 +const __FLT32X_MAX_EXP__ = 1024 +const __FLT32X_MAX__ = 0 +const __FLT32X_MIN_10_EXP__ = -307 +const __FLT32X_MIN_EXP__ = -1021 +const __FLT32X_MIN__ = 0 +const __FLT32X_NORM_MAX__ = 0 +const __FLT32_DECIMAL_DIG__ = 9 +const __FLT32_DENORM_MIN__ = 0 +const __FLT32_DIG__ = 6 +const __FLT32_EPSILON__ = 0 +const __FLT32_HAS_DENORM__ = 1 +const __FLT32_HAS_INFINITY__ = 1 +const __FLT32_HAS_QUIET_NAN__ = 1 +const __FLT32_IS_IEC_60559__ = 2 +const __FLT32_MANT_DIG__ = 24 +const __FLT32_MAX_10_EXP__ = 38 +const __FLT32_MAX_EXP__ = 128 +const __FLT32_MAX__ = 0 +const __FLT32_MIN_10_EXP__ = -37 +const __FLT32_MIN_EXP__ = -125 +const __FLT32_MIN__ = 0 +const __FLT32_NORM_MAX__ = 0 +const __FLT64X_DECIMAL_DIG__ = 36 +const __FLT64X_DENORM_MIN__ = 0 +const __FLT64X_DIG__ = 33 +const __FLT64X_EPSILON__ = 0 +const __FLT64X_HAS_DENORM__ = 1 +const __FLT64X_HAS_INFINITY__ = 1 +const __FLT64X_HAS_QUIET_NAN__ = 1 +const __FLT64X_IS_IEC_60559__ = 2 +const __FLT64X_MANT_DIG__ = 113 +const __FLT64X_MAX_10_EXP__ = 4932 +const __FLT64X_MAX_EXP__ = 16384 +const __FLT64X_MAX__ = 0 +const __FLT64X_MIN_10_EXP__ = -4931 +const __FLT64X_MIN_EXP__ = -16381 +const __FLT64X_MIN__ = 0 +const __FLT64X_NORM_MAX__ = 0 +const __FLT64_DECIMAL_DIG__ = 17 +const __FLT64_DENORM_MIN__ = 0 +const __FLT64_DIG__ = 15 +const __FLT64_EPSILON__ = 0 +const __FLT64_HAS_DENORM__ = 1 +const __FLT64_HAS_INFINITY__ = 1 +const __FLT64_HAS_QUIET_NAN__ = 1 +const __FLT64_IS_IEC_60559__ = 2 +const __FLT64_MANT_DIG__ = 53 +const __FLT64_MAX_10_EXP__ = 308 +const __FLT64_MAX_EXP__ = 1024 +const __FLT64_MAX__ = 0 +const __FLT64_MIN_10_EXP__ = -307 +const __FLT64_MIN_EXP__ = -1021 +const __FLT64_MIN__ = 0 +const __FLT64_NORM_MAX__ = 0 +const __FLT_DECIMAL_DIG__ = 9 +const __FLT_DENORM_MIN__ = 0 +const __FLT_DIG__ = 6 +const __FLT_EPSILON__ = 0 +const __FLT_EVAL_METHOD_TS_18661_3__ = 0 +const __FLT_EVAL_METHOD__ = 0 +const __FLT_HAS_DENORM__ = 1 +const __FLT_HAS_INFINITY__ = 1 +const __FLT_HAS_QUIET_NAN__ = 1 +const __FLT_IS_IEC_60559__ = 2 +const __FLT_MANT_DIG__ = 24 +const __FLT_MAX_10_EXP__ = 38 +const __FLT_MAX_EXP__ = 128 +const __FLT_MAX__ = 0 +const __FLT_MIN_10_EXP__ = -37 +const __FLT_MIN_EXP__ = -125 +const __FLT_MIN__ = 0 +const __FLT_NORM_MAX__ = 0 +const __FLT_RADIX__ = 2 +const __FUNCTION__ = 0 +const __FXSR__ = 1 +const __GCC_ASM_FLAG_OUTPUTS__ = 1 +const __GCC_ATOMIC_BOOL_LOCK_FREE = 2 +const __GCC_ATOMIC_CHAR16_T_LOCK_FREE = 2 +const __GCC_ATOMIC_CHAR32_T_LOCK_FREE = 2 +const __GCC_ATOMIC_CHAR_LOCK_FREE = 2 +const __GCC_ATOMIC_INT_LOCK_FREE = 2 +const __GCC_ATOMIC_LLONG_LOCK_FREE = 2 +const __GCC_ATOMIC_LONG_LOCK_FREE = 2 +const __GCC_ATOMIC_POINTER_LOCK_FREE = 2 +const __GCC_ATOMIC_SHORT_LOCK_FREE = 2 +const __GCC_ATOMIC_TEST_AND_SET_TRUEVAL = 1 +const __GCC_ATOMIC_WCHAR_T_LOCK_FREE = 2 +const __GCC_CONSTRUCTIVE_SIZE = 64 +const __GCC_DESTRUCTIVE_SIZE = 64 +const __GCC_HAVE_DWARF2_CFI_ASM = 1 +const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_1 = 1 +const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_2 = 1 +const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_4 = 1 +const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_8 = 1 +const __GCC_IEC_559 = 2 +const __GCC_IEC_559_COMPLEX = 2 +const __GNUC_EXECUTION_CHARSET_NAME = "UTF-8" +const __GNUC_MINOR__ = 2 +const __GNUC_PATCHLEVEL__ = 0 +const __GNUC_STDC_INLINE__ = 1 +const __GNUC_WIDE_EXECUTION_CHARSET_NAME = "UTF-32LE" +const __GNUC__ = 12 +const __GXX_ABI_VERSION = 1017 +const __HAVE_SPECULATION_SAFE_VALUE = 1 +const __INT16_MAX__ = 32767 +const __INT32_MAX__ = 2147483647 +const __INT32_TYPE__ = 0 +const __INT64_MAX__ = 9223372036854775807 +const __INT8_MAX__ = 127 +const __INTMAX_MAX__ = 9223372036854775807 +const __INTMAX_WIDTH__ = 64 +const __INTPTR_MAX__ = 9223372036854775807 +const __INTPTR_WIDTH__ = 64 +const __INT_FAST16_MAX__ = 9223372036854775807 +const __INT_FAST16_WIDTH__ = 64 +const __INT_FAST32_MAX__ = 9223372036854775807 +const __INT_FAST32_WIDTH__ = 64 +const __INT_FAST64_MAX__ = 9223372036854775807 +const __INT_FAST64_WIDTH__ = 64 +const __INT_FAST8_MAX__ = 127 +const __INT_FAST8_WIDTH__ = 8 +const __INT_LEAST16_MAX__ = 32767 +const __INT_LEAST16_WIDTH__ = 16 +const __INT_LEAST32_MAX__ = 2147483647 +const __INT_LEAST32_TYPE__ = 0 +const __INT_LEAST32_WIDTH__ = 32 +const __INT_LEAST64_MAX__ = 9223372036854775807 +const __INT_LEAST64_WIDTH__ = 64 +const __INT_LEAST8_MAX__ = 127 +const __INT_LEAST8_WIDTH__ = 8 +const __INT_MAX__ = 2147483647 +const __INT_WIDTH__ = 32 +const __LDBL_DECIMAL_DIG__ = 17 +const __LDBL_DENORM_MIN__ = 0 +const __LDBL_DIG__ = 15 +const __LDBL_EPSILON__ = 0 +const __LDBL_HAS_DENORM__ = 1 +const __LDBL_HAS_INFINITY__ = 1 +const __LDBL_HAS_QUIET_NAN__ = 1 +const __LDBL_IS_IEC_60559__ = 2 +const __LDBL_MANT_DIG__ = 53 +const __LDBL_MAX_10_EXP__ = 308 +const __LDBL_MAX_EXP__ = 1024 +const __LDBL_MAX__ = 0 +const __LDBL_MIN_10_EXP__ = -307 +const __LDBL_MIN_EXP__ = -1021 +const __LDBL_MIN__ = 0 +const __LDBL_NORM_MAX__ = 0 +const __LITTLE_ENDIAN = 1234 +const __LONG_DOUBLE_64__ = 1 +const __LONG_LONG_MAX__ = 9223372036854775807 +const __LONG_LONG_WIDTH__ = 64 +const __LONG_MAX = 9223372036854775807 +const __LONG_MAX__ = 9223372036854775807 +const __LONG_WIDTH__ = 64 +const __LP64__ = 1 +const __MMX_WITH_SSE__ = 1 +const __MMX__ = 1 +const __NO_INLINE__ = 1 +const __ORDER_BIG_ENDIAN__ = 4321 +const __ORDER_LITTLE_ENDIAN__ = 1234 +const __ORDER_PDP_ENDIAN__ = 3412 +const __PDP_ENDIAN = 3412 +const __PIC__ = 2 +const __PIE__ = 2 +const __PRAGMA_REDEFINE_EXTNAME = 1 +const __PRETTY_FUNCTION__ = 0 +const __PTRDIFF_MAX__ = 9223372036854775807 +const __PTRDIFF_WIDTH__ = 64 +const __SCHAR_MAX__ = 127 +const __SCHAR_WIDTH__ = 8 +const __SEG_FS = 1 +const __SEG_GS = 1 +const __SHRT_MAX__ = 32767 +const __SHRT_WIDTH__ = 16 +const __SIG_ATOMIC_MAX__ = 2147483647 +const __SIG_ATOMIC_MIN__ = -2147483648 +const __SIG_ATOMIC_TYPE__ = 0 +const __SIG_ATOMIC_WIDTH__ = 32 +const __SIZEOF_DOUBLE__ = 8 +const __SIZEOF_FLOAT128__ = 16 +const __SIZEOF_FLOAT80__ = 16 +const __SIZEOF_FLOAT__ = 4 +const __SIZEOF_INT128__ = 16 +const __SIZEOF_INT__ = 4 +const __SIZEOF_LONG_DOUBLE__ = 8 +const __SIZEOF_LONG_LONG__ = 8 +const __SIZEOF_LONG__ = 8 +const __SIZEOF_POINTER__ = 8 +const __SIZEOF_PTRDIFF_T__ = 8 +const __SIZEOF_SHORT__ = 2 +const __SIZEOF_SIZE_T__ = 8 +const __SIZEOF_WCHAR_T__ = 4 +const __SIZEOF_WINT_T__ = 4 +const __SIZE_MAX__ = 18446744073709551615 +const __SIZE_WIDTH__ = 64 +const __SSE2_MATH__ = 1 +const __SSE2__ = 1 +const __SSE_MATH__ = 1 +const __SSE__ = 1 +const __STDC_HOSTED__ = 0 +const __STDC_VERSION__ = 199901 +const __STDC__ = 1 +const __STRICT_ANSI__ = 1 +const __UINT16_MAX__ = 65535 +const __UINT32_MAX__ = 4294967295 +const __UINT64_MAX__ = 18446744073709551615 +const __UINT8_MAX__ = 255 +const __UINTMAX_MAX__ = 18446744073709551615 +const __UINTPTR_MAX__ = 18446744073709551615 +const __UINT_FAST16_MAX__ = 18446744073709551615 +const __UINT_FAST32_MAX__ = 18446744073709551615 +const __UINT_FAST64_MAX__ = 18446744073709551615 +const __UINT_FAST8_MAX__ = 255 +const __UINT_LEAST16_MAX__ = 65535 +const __UINT_LEAST32_MAX__ = 4294967295 +const __UINT_LEAST64_MAX__ = 18446744073709551615 +const __UINT_LEAST8_MAX__ = 255 +const __USE_TIME_BITS64 = 1 +const __VERSION__ = "12.2.0" +const __WCHAR_MAX__ = 2147483647 +const __WCHAR_MIN__ = -2147483648 +const __WCHAR_TYPE__ = 0 +const __WCHAR_WIDTH__ = 32 +const __WINT_MAX__ = 4294967295 +const __WINT_MIN__ = 0 +const __WINT_WIDTH__ = 32 +const __amd64 = 1 +const __amd64__ = 1 +const __code_model_small__ = 1 +const __gnu_linux__ = 1 +const __inline = 0 +const __k8 = 1 +const __k8__ = 1 +const __linux = 1 +const __linux__ = 1 +const __pic__ = 2 +const __pie__ = 2 +const __restrict = 0 +const __restrict_arr = 0 +const __unix = 1 +const __unix__ = 1 +const __x86_64 = 1 +const __x86_64__ = 1 +const complex1 = 0 +const math_errhandling = 2 + +type t__builtin_va_list = uintptr + +type t__predefined_size_t = uint64 + +type t__predefined_wchar_t = int32 + +type t__predefined_ptrdiff_t = int64 + +type Tuintptr_t = uint64 + +type Tintptr_t = int64 + +type Tint8_t = int8 + +type Tint16_t = int16 + +type Tint32_t = int32 + +type Tint64_t = int64 + +type Tintmax_t = int64 + +type Tuint8_t = uint8 + +type Tuint16_t = uint16 + +type Tuint32_t = uint32 + +type Tuint64_t = uint64 + +type Tuintmax_t = uint64 + +type Tint_fast8_t = int8 + +type Tint_fast64_t = int64 + +type Tint_least8_t = int8 + +type Tint_least16_t = int16 + +type Tint_least32_t = int32 + +type Tint_least64_t = int64 + +type Tuint_fast8_t = uint8 + +type Tuint_fast64_t = uint64 + +type Tuint_least8_t = uint8 + +type Tuint_least16_t = uint16 + +type Tuint_least32_t = uint32 + +type Tuint_least64_t = uint64 + +type Tint_fast16_t = int32 + +type Tint_fast32_t = int32 + +type Tuint_fast16_t = uint32 + +type Tuint_fast32_t = uint32 + +type Tfloat_t = float32 + +type Tdouble_t = float64 + +var _k = uint32(1799) /* constant for reduction */ +var _kln2 = float64(1246.9717778273416) /* k * ln2 */ + +// C documentation +// +// /* +// * Compute exp(x), scaled to avoid spurious overflow. An exponent is +// * returned separately in 'expt'. +// * +// * Input: ln(DBL_MAX) <= x < ln(2 * DBL_MAX / DBL_MIN_DENORM) ~= 1454.91 +// * Output: 2**1023 <= y < 2**1024 +// */ +func ___frexp_exp(tls *TLS, x float64, expt uintptr) (r float64) { + var exp_x float64 + var hx Tuint32_t + var v1 Tuint64_t + _, _, _ = exp_x, hx, v1 + /* + * We use exp(x) = exp(x - kln2) * 2**k, carefully chosen to + * minimize |exp(kln2) - 2**k|. We also scale the exponent of + * exp_x to MAX_EXP so that the result can be multiplied by + * a tiny number without losing accuracy due to denormalization. + */ + exp_x = Xexp(tls, x-_kln2) + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(&exp_x)) >> int32(32)) + *(*int32)(unsafe.Pointer(expt)) = int32(hx>>Int32FromInt32(20) - uint32(Int32FromInt32(0x3ff)+Int32FromInt32(1023)) + _k) + v1 = uint64(hx&Uint32FromInt32(0xfffff)|uint32((Int32FromInt32(0x3ff)+Int32FromInt32(1023))<= ln(DBL_MAX)) +// * where care is needed to avoid overflow. +// * +// * The present implementation is narrowly tailored for our hyperbolic and +// * exponential functions. We assume expt is small (0 or -1), and the caller +// * has filtered out very large x, for which overflow would be inevitable. +// */ +func X__ldexp_cexp(tls *TLS, z complex128, expt int32) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v expt=%v, (%v:)", tls, z, expt, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var exp_x, scale1, scale2, x, y float64 + var half_expt int32 + var v1, v2 Tuint64_t + var v3 [2]float64 + var _ /* ex_expt at bp+0 */ int32 + _, _, _, _, _, _, _, _, _ = exp_x, half_expt, scale1, scale2, x, y, v1, v2, v3 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + exp_x = ___frexp_exp(tls, x, bp) + expt += *(*int32)(unsafe.Pointer(bp)) + /* + * Arrange so that scale1 * scale2 == 2**expt. We use this to + * compensate for scalbn being horrendously slow. + */ + half_expt = expt / int32(2) + v1 = uint64((Int32FromInt32(0x3ff)+half_expt)<>Int32FromInt32(23) - uint32(Int32FromInt32(0x7f)+Int32FromInt32(127)) + _k1) + v1 = hx&uint32(0x7fffff) | uint32((Int32FromInt32(0x7f)+Int32FromInt32(127))< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var exp_x, scale1, scale2, x, y float32 + var half_expt int32 + var v1, v2 Tuint32_t + var v3 [2]float32 + var _ /* ex_expt at bp+0 */ int32 + _, _, _, _, _, _, _, _, _ = exp_x, half_expt, scale1, scale2, x, y, v1, v2, v3 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + exp_x = ___frexp_expf(tls, x, bp) + expt += *(*int32)(unsafe.Pointer(bp)) + half_expt = expt / int32(2) + v1 = uint32((int32(0x7f) + half_expt) << int32(23)) + scale1 = *(*float32)(unsafe.Pointer(&v1)) + half_expt = expt - half_expt + v2 = uint32((int32(0x7f) + half_expt) << int32(23)) + scale2 = *(*float32)(unsafe.Pointer(&v2)) + v3 = [2]float32{ + 0: Xcosf(tls, y) * exp_x * scale1 * scale2, + 1: Xsinf(tls, y) * exp_x * scale1 * scale2, + } + return *(*complex64)(unsafe.Pointer(&v3)) +} + +func Xcabs(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xhypot(tls, Float64FromComplex128(z), +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)]) +} + +func Xcabsf(tls *TLS, z complex64) (r float32) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xhypotf(tls, Float32FromComplex64(z), +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)]) +} + +func Xcabsl(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xcabs(tls, Complex128FromComplex128(complex128(z)))) +} + +const M_PI_21 = 1.5707963267948966 + +// FIXME: Hull et al. "Implementing the complex arcsine and arccosine functions using exception handling" 1997 + +/* acos(z) = pi/2 - asin(z) */ + +func Xcacos(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float64 + _ = v1 + z = Xcasin(tls, z) + v1 = [2]float64{ + 0: float64(1.5707963267948966) - Float64FromComplex128(z), + 1: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex128)(unsafe.Pointer(&v1)) +} + +// FIXME + +var _float_pi_2 = float32(1.5707963267948966) + +func Xcacosf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float32 + _ = v1 + z = Xcasinf(tls, z) + v1 = [2]float32{ + 0: _float_pi_2 - Float32FromComplex64(z), + 1: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex64)(unsafe.Pointer(&v1)) +} + +const M_PI_22 = 0 + +/* acosh(z) = i acos(z) */ + +func Xcacosh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var zineg int32 + var v1 uint64 + var v3, v4 [2]float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _ = zineg, v1, v3, v4 + *(*float64)(unsafe.Pointer(bp)) = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + zineg = int32(v1 >> Int32FromInt32(63)) + z = Xcacos(tls, z) + if zineg != 0 { + v3 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v3)) + } else { + v4 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v4)) + } + return r +} + +func Xcacoshf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var zineg int32 + var v1 uint32 + var v3, v4 [2]float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _ = zineg, v1, v3, v4 + *(*float32)(unsafe.Pointer(bp)) = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + zineg = int32(v1 >> Int32FromInt32(31)) + z = Xcacosf(tls, z) + if zineg != 0 { + v3 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v3)) + } else { + v4 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v4)) + } + return r +} + +func Xcacoshl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcacosh(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xcacosl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcacos(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xcarg(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xatan2(tls, +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], Float64FromComplex128(z)) +} + +func Xcargf(tls *TLS, z complex64) (r float32) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xatan2f(tls, +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], Float32FromComplex64(z)) +} + +func Xcargl(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xcarg(tls, Complex128FromComplex128(complex128(z)))) +} + +// FIXME + +/* asin(z) = -i log(i z + sqrt(1 - z*z)) */ + +func Xcasin(tls *TLS, z complex128) (r1 complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, w complex128 + var x, y float64 + var v1, v2, v3 [2]float64 + _, _, _, _, _, _, _ = r, w, x, y, v1, v2, v3 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + v1 = [2]float64{ + 0: float64(1) - (x-y)*(x+y), + 1: -Float64FromFloat64(2) * x * y, + } + w = *(*complex128)(unsafe.Pointer(&v1)) + v2 = [2]float64{ + 0: -y, + 1: x, + } + r = Xclog(tls, *(*complex128)(unsafe.Pointer(&v2))+Xcsqrt(tls, w)) + v3 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&r)))[int32(1)], + 1: -Float64FromComplex128(r), + } + return *(*complex128)(unsafe.Pointer(&v3)) +} + +// FIXME + +func Xcasinf(tls *TLS, z complex64) (r1 complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, w complex64 + var x, y float32 + var v1, v2, v3 [2]float32 + _, _, _, _, _, _, _ = r, w, x, y, v1, v2, v3 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + v1 = [2]float32{ + 0: float32(Float64FromFloat64(1) - float64((x-y)*(x+y))), + 1: float32(-Float64FromFloat64(2) * float64(float64(x)) * float64(float64(y))), + } + w = *(*complex64)(unsafe.Pointer(&v1)) + v2 = [2]float32{ + 0: -y, + 1: x, + } + r = Xclogf(tls, *(*complex64)(unsafe.Pointer(&v2))+Xcsqrtf(tls, w)) + v3 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&r)))[int32(1)], + 1: -Float32FromComplex64(r), + } + return *(*complex64)(unsafe.Pointer(&v3)) +} + +/* asinh(z) = -i asin(i z) */ + +func Xcasinh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float64 + _, _ = v1, v2 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + z = Xcasin(tls, *(*complex128)(unsafe.Pointer(&v1))) + v2 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v2)) +} + +func Xcasinhf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float32 + _, _ = v1, v2 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + z = Xcasinf(tls, *(*complex64)(unsafe.Pointer(&v1))) + v2 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v2)) +} + +func Xcasinhl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcasinh(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xcasinl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcasin(tls, Complex128FromComplex128(complex128(z)))) +} + +const MAXNUM = 0 +const M_PI1 = 3.141592653589793 + +var _DP1 = float64(3.141592651605606) +var _DP2 = float64(1.9841871479187034e-09) +var _DP3 = float64(1.1442377452219664e-17) + +func __redupi(tls *TLS, x float64) (r float64) { + var i int64 + var t float64 + _, _ = i, t + t = x / float64(3.141592653589793) + if t >= float64(0) { + t += float64(0.5) + } else { + t -= float64(0.5) + } + i = int64(int64(t)) /* the multiple */ + t = float64(float64(i)) + t = x - t*_DP1 - t*_DP2 - t*_DP3 + return t +} + +func Xcatan(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, t, x, x2, y float64 + var w complex128 + var v1 [2]float64 + _, _, _, _, _, _, _ = a, t, w, x, x2, y, v1 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + x2 = x * x + a = float64(1) - x2 - y*y + t = float64(0.5) * Xatan2(tls, float64(2)*x, a) + w = Complex128FromFloat64(__redupi(tls, t)) + t = y - float64(1) + a = x2 + t*t + t = y + float64(1) + a = (x2 + t*t) / a + v1 = [2]float64{ + 0: Float64FromComplex128(w), + 1: float64(0.25) * Xlog(tls, a), + } + w = *(*complex128)(unsafe.Pointer(&v1)) + return w +} + +const MAXNUMF = 0 + +var _DP11 = float64(3.140625) +var _DP21 = float64(0.0009675025939941406) +var _DP31 = float64(1.5099579909783765e-07) + +var _float_pi = float32(3.141592653589793) + +func __redupif(tls *TLS, xx float32) (r float32) { + var i int64 + var t, x float32 + _, _, _ = i, t, x + x = xx + t = x / _float_pi + if t >= Float32FromFloat32(0) { + t += Float32FromFloat32(0.5) + } else { + t -= Float32FromFloat32(0.5) + } + i = int64(int64(t)) /* the multiple */ + t = float32(float32(i)) + t = float32(float64(float64(x)) - float64(float64(t))*_DP11 - float64(float64(t))*_DP21 - float64(float64(t))*_DP31) + return t +} + +func Xcatanf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, t, x, x2, y float32 + var w complex64 + var v1 [2]float32 + _, _, _, _, _, _, _ = a, t, w, x, x2, y, v1 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + x2 = x * x + a = Float32FromFloat32(1) - x2 - y*y + t = Float32FromFloat32(0.5) * Xatan2f(tls, Float32FromFloat32(2)*x, a) + w = Complex64FromFloat32(__redupif(tls, t)) + t = y - Float32FromFloat32(1) + a = x2 + t*t + t = y + Float32FromFloat32(1) + a = (x2 + t*t) / a + v1 = [2]float32{ + 0: Float32FromComplex64(w), + 1: Float32FromFloat32(0.25) * Xlogf(tls, a), + } + w = *(*complex64)(unsafe.Pointer(&v1)) + return w +} + +const M_PI2 = 0 + +/* atanh = -i atan(i z) */ + +func Xcatanh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float64 + _, _ = v1, v2 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + z = Xcatan(tls, *(*complex128)(unsafe.Pointer(&v1))) + v2 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v2)) +} + +func Xcatanhf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float32 + _, _ = v1, v2 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + z = Xcatanf(tls, *(*complex64)(unsafe.Pointer(&v1))) + v2 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v2)) +} + +func Xcatanhl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcatanh(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xcatanl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcatan(tls, Complex128FromComplex128(complex128(z)))) +} + +/* cos(z) = cosh(i z) */ + +func Xccos(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float64 + _ = v1 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + return Xccosh(tls, *(*complex128)(unsafe.Pointer(&v1))) +} + +func Xccosf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float32 + _ = v1 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + return Xccoshf(tls, *(*complex64)(unsafe.Pointer(&v1))) +} + +var _huge = float64(8.98846567431158e+307) + +func Xccosh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u, __u1 Tuint64_t + var h, x, y float64 + var hx, hy, ix, iy, lx, ly Tint32_t + var v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 [2]float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u, __u1, h, hx, hy, ix, iy, lx, ly, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + hx = int32(__u >> int32(32)) + lx = int32(uint32(uint32(__u))) + __u1 = *(*Tuint64_t)(unsafe.Pointer(&y)) + hy = int32(__u1 >> int32(32)) + ly = int32(uint32(uint32(__u1))) + ix = int32(0x7fffffff) & hx + iy = int32(0x7fffffff) & hy + /* Handle the nearly-non-exceptional cases where x and y are finite. */ + if ix < int32(0x7ff00000) && iy < int32(0x7ff00000) { + if iy|ly == 0 { + v1 = [2]float64{ + 0: Xcosh(tls, x), + 1: x * y, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + if ix < int32(0x40360000) { /* small x: normal case */ + v2 = [2]float64{ + 0: Xcosh(tls, x) * Xcos(tls, y), + 1: Xsinh(tls, x) * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v2)) + } + /* |x| >= 22, so cosh(x) ~= exp(|x|) */ + if ix < int32(0x40862e42) { + /* x < 710: exp(|x|) won't overflow */ + h = Xexp(tls, Xfabs(tls, x)) * float64(0.5) + v3 = [2]float64{ + 0: h * Xcos(tls, y), + 1: Xcopysign(tls, h, x) * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v3)) + } else { + if ix < int32(0x4096bbaa) { + /* x < 1455: scale to avoid overflow */ + v4 = [2]float64{ + 0: Xfabs(tls, x), + 1: y, + } + z = X__ldexp_cexp(tls, *(*complex128)(unsafe.Pointer(&v4)), -int32(1)) + v5 = [2]float64{ + 0: Float64FromComplex128(z), + 1: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] * Xcopysign(tls, Float64FromInt32(1), x), + } + return *(*complex128)(unsafe.Pointer(&v5)) + } else { + /* x >= 1455: the result always overflows */ + h = _huge * x + v6 = [2]float64{ + 0: h * h * Xcos(tls, y), + 1: h * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v6)) + } + } + } + /* + * cosh(+-0 +- I Inf) = dNaN + I sign(d(+-0, dNaN))0. + * The sign of 0 in the result is unspecified. Choice = normally + * the same as dNaN. Raise the invalid floating-point exception. + * + * cosh(+-0 +- I NaN) = d(NaN) + I sign(d(+-0, NaN))0. + * The sign of 0 in the result is unspecified. Choice = normally + * the same as d(NaN). + */ + if ix|lx == 0 && iy >= int32(0x7ff00000) { + v7 = [2]float64{ + 0: y - y, + 1: Xcopysign(tls, Float64FromInt32(0), x*(y-y)), + } + return *(*complex128)(unsafe.Pointer(&v7)) + } + /* + * cosh(+-Inf +- I 0) = +Inf + I (+-)(+-)0. + * + * cosh(NaN +- I 0) = d(NaN) + I sign(d(NaN, +-0))0. + * The sign of 0 in the result is unspecified. + */ + if iy|ly == 0 && ix >= int32(0x7ff00000) { + if hx&int32(0xfffff)|lx == 0 { + v8 = [2]float64{ + 0: x * x, + 1: Xcopysign(tls, Float64FromInt32(0), x) * y, + } + return *(*complex128)(unsafe.Pointer(&v8)) + } + v9 = [2]float64{ + 0: x * x, + 1: Xcopysign(tls, Float64FromInt32(0), (x+x)*y), + } + return *(*complex128)(unsafe.Pointer(&v9)) + } + /* + * cosh(x +- I Inf) = dNaN + I dNaN. + * Raise the invalid floating-point exception for finite nonzero x. + * + * cosh(x + I NaN) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception for finite + * nonzero x. Choice = don't raise (except for signaling NaNs). + */ + if ix < int32(0x7ff00000) && iy >= int32(0x7ff00000) { + v10 = [2]float64{ + 0: y - y, + 1: x * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v10)) + } + /* + * cosh(+-Inf + I NaN) = +Inf + I d(NaN). + * + * cosh(+-Inf +- I Inf) = +Inf + I dNaN. + * The sign of Inf in the result is unspecified. Choice = always +. + * Raise the invalid floating-point exception. + * + * cosh(+-Inf + I y) = +Inf cos(y) +- I Inf sin(y) + */ + if ix >= int32(0x7ff00000) && hx&int32(0xfffff)|lx == 0 { + if iy >= int32(0x7ff00000) { + v11 = [2]float64{ + 0: x * x, + 1: x * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v11)) + } + v12 = [2]float64{ + 0: x * x * Xcos(tls, y), + 1: x * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v12)) + } + /* + * cosh(NaN + I NaN) = d(NaN) + I d(NaN). + * + * cosh(NaN +- I Inf) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception. + * Choice = raise. + * + * cosh(NaN + I y) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception for finite + * nonzero y. Choice = don't raise (except for signaling NaNs). + */ + v13 = [2]float64{ + 0: x * x * (y - y), + 1: (x + x) * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v13)) +} + +var _huge1 = float32(1.7014118346046923e+38) + +func Xccoshf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h, x, y float32 + var hx, hy, ix, iy Tint32_t + var v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 [2]float32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = h, hx, hy, ix, iy, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + hx = int32(*(*Tuint32_t)(unsafe.Pointer(&x))) + hy = int32(*(*Tuint32_t)(unsafe.Pointer(&y))) + ix = int32(0x7fffffff) & hx + iy = int32(0x7fffffff) & hy + if ix < int32(0x7f800000) && iy < int32(0x7f800000) { + if iy == 0 { + v1 = [2]float32{ + 0: Xcoshf(tls, x), + 1: x * y, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + if ix < int32(0x41100000) { /* small x: normal case */ + v2 = [2]float32{ + 0: Xcoshf(tls, x) * Xcosf(tls, y), + 1: Xsinhf(tls, x) * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v2)) + } + /* |x| >= 9, so cosh(x) ~= exp(|x|) */ + if ix < int32(0x42b17218) { + /* x < 88.7: expf(|x|) won't overflow */ + h = Xexpf(tls, Xfabsf(tls, x)) * Float32FromFloat32(0.5) + v3 = [2]float32{ + 0: h * Xcosf(tls, y), + 1: Xcopysignf(tls, h, x) * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v3)) + } else { + if ix < int32(0x4340b1e7) { + /* x < 192.7: scale to avoid overflow */ + v4 = [2]float32{ + 0: Xfabsf(tls, x), + 1: y, + } + z = X__ldexp_cexpf(tls, *(*complex64)(unsafe.Pointer(&v4)), -int32(1)) + v5 = [2]float32{ + 0: Float32FromComplex64(z), + 1: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] * Xcopysignf(tls, Float32FromInt32(1), x), + } + return *(*complex64)(unsafe.Pointer(&v5)) + } else { + /* x >= 192.7: the result always overflows */ + h = _huge1 * x + v6 = [2]float32{ + 0: h * h * Xcosf(tls, y), + 1: h * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v6)) + } + } + } + if ix == 0 && iy >= int32(0x7f800000) { + v7 = [2]float32{ + 0: y - y, + 1: Xcopysignf(tls, Float32FromInt32(0), x*(y-y)), + } + return *(*complex64)(unsafe.Pointer(&v7)) + } + if iy == 0 && ix >= int32(0x7f800000) { + if hx&int32(0x7fffff) == 0 { + v8 = [2]float32{ + 0: x * x, + 1: Xcopysignf(tls, Float32FromInt32(0), x) * y, + } + return *(*complex64)(unsafe.Pointer(&v8)) + } + v9 = [2]float32{ + 0: x * x, + 1: Xcopysignf(tls, Float32FromInt32(0), (x+x)*y), + } + return *(*complex64)(unsafe.Pointer(&v9)) + } + if ix < int32(0x7f800000) && iy >= int32(0x7f800000) { + v10 = [2]float32{ + 0: y - y, + 1: x * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v10)) + } + if ix >= int32(0x7f800000) && hx&int32(0x7fffff) == 0 { + if iy >= int32(0x7f800000) { + v11 = [2]float32{ + 0: x * x, + 1: x * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v11)) + } + v12 = [2]float32{ + 0: x * x * Xcosf(tls, y), + 1: x * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v12)) + } + v13 = [2]float32{ + 0: x * x * (y - y), + 1: (x + x) * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v13)) +} + +// C documentation +// +// //FIXME +func Xccoshl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xccosh(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xccosl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xccos(tls, Complex128FromComplex128(complex128(z)))) +} + +var _exp_ovfl = uint32(0x40862e42) /* high bits of MAX_EXP * ln2 ~= 710 */ +var _cexp_ovfl = uint32(0x4096b8e4) /* (MAX_EXP - MIN_DENORM_EXP) * ln2 */ + +func Xcexp(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u, __u1 Tuint64_t + var exp_x, x, y float64 + var hx, hy, lx, ly Tuint32_t + var v1, v2, v3, v4, v5, v6 [2]float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u, __u1, exp_x, hx, hy, lx, ly, x, y, v1, v2, v3, v4, v5, v6 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + __u = *(*Tuint64_t)(unsafe.Pointer(&y)) + hy = uint32(__u >> int32(32)) + ly = uint32(uint32(__u)) + hy &= uint32(0x7fffffff) + /* cexp(x + I 0) = exp(x) + I 0 */ + if hy|ly == uint32(0) { + v1 = [2]float64{ + 0: Xexp(tls, x), + 1: y, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + __u1 = *(*Tuint64_t)(unsafe.Pointer(&x)) + hx = uint32(__u1 >> int32(32)) + lx = uint32(uint32(__u1)) + /* cexp(0 + I y) = cos(y) + I sin(y) */ + if hx&uint32(0x7fffffff)|lx == uint32(0) { + v2 = [2]float64{ + 0: Xcos(tls, y), + 1: Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v2)) + } + if hy >= uint32(0x7ff00000) { + if lx != uint32(0) || hx&uint32(0x7fffffff) != uint32(0x7ff00000) { + /* cexp(finite|NaN +- I Inf|NaN) = NaN + I NaN */ + v3 = [2]float64{ + 0: y - y, + 1: y - y, + } + return *(*complex128)(unsafe.Pointer(&v3)) + } else { + if hx&uint32(0x80000000) != 0 { + /* cexp(-Inf +- I Inf|NaN) = 0 + I 0 */ + v4 = [2]float64{} + return *(*complex128)(unsafe.Pointer(&v4)) + } else { + /* cexp(+Inf +- I Inf|NaN) = Inf + I NaN */ + v5 = [2]float64{ + 0: x, + 1: y - y, + } + return *(*complex128)(unsafe.Pointer(&v5)) + } + } + } + if hx >= _exp_ovfl && hx <= _cexp_ovfl { + /* + * x is between 709.7 and 1454.3, so we must scale to avoid + * overflow in exp(x). + */ + return X__ldexp_cexp(tls, z, 0) + } else { + /* + * Cases covered here: + * - x < exp_ovfl and exp(x) won't overflow (common case) + * - x > cexp_ovfl, so exp(x) * s overflows for all s > 0 + * - x = +-Inf (generated by exp()) + * - x = NaN (spurious inexact exception from y) + */ + exp_x = Xexp(tls, x) + v6 = [2]float64{ + 0: exp_x * Xcos(tls, y), + 1: exp_x * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v6)) + } + return r +} + +var _exp_ovfl1 = uint32(0x42b17218) /* MAX_EXP * ln2 ~= 88.722839355 */ +var _cexp_ovfl1 = uint32(0x43400074) /* (MAX_EXP - MIN_DENORM_EXP) * ln2 */ + +func Xcexpf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var exp_x, x, y float32 + var hx, hy Tuint32_t + var v1, v2, v3, v4, v5, v6 [2]float32 + _, _, _, _, _, _, _, _, _, _, _ = exp_x, hx, hy, x, y, v1, v2, v3, v4, v5, v6 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + hy = *(*Tuint32_t)(unsafe.Pointer(&y)) + hy &= uint32(0x7fffffff) + /* cexp(x + I 0) = exp(x) + I 0 */ + if hy == uint32(0) { + v1 = [2]float32{ + 0: Xexpf(tls, x), + 1: y, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + hx = *(*Tuint32_t)(unsafe.Pointer(&x)) + /* cexp(0 + I y) = cos(y) + I sin(y) */ + if hx&uint32(0x7fffffff) == uint32(0) { + v2 = [2]float32{ + 0: Xcosf(tls, y), + 1: Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v2)) + } + if hy >= uint32(0x7f800000) { + if hx&uint32(0x7fffffff) != uint32(0x7f800000) { + /* cexp(finite|NaN +- I Inf|NaN) = NaN + I NaN */ + v3 = [2]float32{ + 0: y - y, + 1: y - y, + } + return *(*complex64)(unsafe.Pointer(&v3)) + } else { + if hx&uint32(0x80000000) != 0 { + /* cexp(-Inf +- I Inf|NaN) = 0 + I 0 */ + v4 = [2]float32{} + return *(*complex64)(unsafe.Pointer(&v4)) + } else { + /* cexp(+Inf +- I Inf|NaN) = Inf + I NaN */ + v5 = [2]float32{ + 0: x, + 1: y - y, + } + return *(*complex64)(unsafe.Pointer(&v5)) + } + } + } + if hx >= _exp_ovfl1 && hx <= _cexp_ovfl1 { + /* + * x is between 88.7 and 192, so we must scale to avoid + * overflow in expf(x). + */ + return X__ldexp_cexpf(tls, z, 0) + } else { + /* + * Cases covered here: + * - x < exp_ovfl and exp(x) won't overflow (common case) + * - x > cexp_ovfl, so exp(x) * s overflows for all s > 0 + * - x = +-Inf (generated by exp()) + * - x = NaN (spurious inexact exception from y) + */ + exp_x = Xexpf(tls, x) + v6 = [2]float32{ + 0: exp_x * Xcosf(tls, y), + 1: exp_x * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v6)) + } + return r +} + +// C documentation +// +// //FIXME +func Xcexpl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcexp(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xcimag(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] +} + +func Xcimagf(tls *TLS, z complex64) (r float32) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] +} + +func Xcimagl(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] +} + +// FIXME + +/* log(z) = log(|z|) + i arg(z) */ + +func Xclog(tls *TLS, z complex128) (r1 complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var phi, r float64 + var v1 [2]float64 + _, _, _ = phi, r, v1 + r = Xcabs(tls, z) + phi = Xcarg(tls, z) + v1 = [2]float64{ + 0: Xlog(tls, r), + 1: phi, + } + return *(*complex128)(unsafe.Pointer(&v1)) +} + +// FIXME + +func Xclogf(tls *TLS, z complex64) (r1 complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var phi, r float32 + var v1 [2]float32 + _, _, _ = phi, r, v1 + r = Xcabsf(tls, z) + phi = Xcargf(tls, z) + v1 = [2]float32{ + 0: Xlogf(tls, r), + 1: phi, + } + return *(*complex64)(unsafe.Pointer(&v1)) +} + +func Xclogl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xclog(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xconj(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float64 + _ = v1 + v1 = [2]float64{ + 0: Float64FromComplex128(z), + 1: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex128)(unsafe.Pointer(&v1)) +} + +func Xconjf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float32 + _ = v1 + v1 = [2]float32{ + 0: Float32FromComplex64(z), + 1: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex64)(unsafe.Pointer(&v1)) +} + +func Xconjl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float64 + _ = v1 + v1 = [2]float64{ + 0: Float64FromComplex128(z), + 1: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex128)(unsafe.Pointer(&v1)) +} + +/* pow(z, c) = exp(c log(z)), See C99 G.6.4.1 */ + +func Xcpow(tls *TLS, z complex128, c complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v c=%v, (%v:)", tls, z, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcexp(tls, c*Xclog(tls, z)) +} + +func Xcpowf(tls *TLS, z complex64, c complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v c=%v, (%v:)", tls, z, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcexpf(tls, c*Xclogf(tls, z)) +} + +func Xcpowl(tls *TLS, z complex128, c complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v c=%v, (%v:)", tls, z, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcpow(tls, Complex128FromComplex128(complex128(z)), Complex128FromComplex128(complex128(c)))) +} + +func Xcproj(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3 uint64 + var v5 bool + var v6 [2]float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _ = v1, v3, v5, v6 + *(*float64)(unsafe.Pointer(bp)) = Float64FromComplex128(z) + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3 uint32 + var v5 bool + var v6 [2]float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _ = v1, v3, v5, v6 + *(*float32)(unsafe.Pointer(bp)) = Float32FromComplex64(z) + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) == uint32(0x7f800000)) != 0; !v5 { + *(*float32)(unsafe.Pointer(bp)) = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&uint32(0x7fffffff) == uint32(0x7f800000)) != 0 { + v6 = [2]float32{ + 0: X__builtin_inff(tls), + 1: Xcopysignf(tls, float32(0), +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)]), + } + return *(*complex64)(unsafe.Pointer(&v6)) + } + return z +} + +func Xcprojl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcproj(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xcreal(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Float64FromComplex128(z) +} + +func Xcrealf(tls *TLS, z complex64) (r float32) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Float32FromComplex64(z) +} + +func Xcreall(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Float64FromComplex128(z) +} + +/* sin(z) = -i sinh(i z) */ + +func Xcsin(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float64 + _, _ = v1, v2 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + z = Xcsinh(tls, *(*complex128)(unsafe.Pointer(&v1))) + v2 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v2)) +} + +func Xcsinf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float32 + _, _ = v1, v2 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + z = Xcsinhf(tls, *(*complex64)(unsafe.Pointer(&v1))) + v2 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v2)) +} + +var _huge2 = float64(8.98846567431158e+307) + +func Xcsinh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u, __u1 Tuint64_t + var h, x, y float64 + var hx, hy, ix, iy, lx, ly Tint32_t + var v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 [2]float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u, __u1, h, hx, hy, ix, iy, lx, ly, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + hx = int32(__u >> int32(32)) + lx = int32(uint32(uint32(__u))) + __u1 = *(*Tuint64_t)(unsafe.Pointer(&y)) + hy = int32(__u1 >> int32(32)) + ly = int32(uint32(uint32(__u1))) + ix = int32(0x7fffffff) & hx + iy = int32(0x7fffffff) & hy + /* Handle the nearly-non-exceptional cases where x and y are finite. */ + if ix < int32(0x7ff00000) && iy < int32(0x7ff00000) { + if iy|ly == 0 { + v1 = [2]float64{ + 0: Xsinh(tls, x), + 1: y, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + if ix < int32(0x40360000) { /* small x: normal case */ + v2 = [2]float64{ + 0: Xsinh(tls, x) * Xcos(tls, y), + 1: Xcosh(tls, x) * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v2)) + } + /* |x| >= 22, so cosh(x) ~= exp(|x|) */ + if ix < int32(0x40862e42) { + /* x < 710: exp(|x|) won't overflow */ + h = Xexp(tls, Xfabs(tls, x)) * float64(0.5) + v3 = [2]float64{ + 0: Xcopysign(tls, h, x) * Xcos(tls, y), + 1: h * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v3)) + } else { + if ix < int32(0x4096bbaa) { + /* x < 1455: scale to avoid overflow */ + v4 = [2]float64{ + 0: Xfabs(tls, x), + 1: y, + } + z = X__ldexp_cexp(tls, *(*complex128)(unsafe.Pointer(&v4)), -int32(1)) + v5 = [2]float64{ + 0: Float64FromComplex128(z) * Xcopysign(tls, Float64FromInt32(1), x), + 1: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex128)(unsafe.Pointer(&v5)) + } else { + /* x >= 1455: the result always overflows */ + h = _huge2 * x + v6 = [2]float64{ + 0: h * Xcos(tls, y), + 1: h * h * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v6)) + } + } + } + /* + * sinh(+-0 +- I Inf) = sign(d(+-0, dNaN))0 + I dNaN. + * The sign of 0 in the result is unspecified. Choice = normally + * the same as dNaN. Raise the invalid floating-point exception. + * + * sinh(+-0 +- I NaN) = sign(d(+-0, NaN))0 + I d(NaN). + * The sign of 0 in the result is unspecified. Choice = normally + * the same as d(NaN). + */ + if ix|lx == 0 && iy >= int32(0x7ff00000) { + v7 = [2]float64{ + 0: Xcopysign(tls, Float64FromInt32(0), x*(y-y)), + 1: y - y, + } + return *(*complex128)(unsafe.Pointer(&v7)) + } + /* + * sinh(+-Inf +- I 0) = +-Inf + I +-0. + * + * sinh(NaN +- I 0) = d(NaN) + I +-0. + */ + if iy|ly == 0 && ix >= int32(0x7ff00000) { + if hx&int32(0xfffff)|lx == 0 { + v8 = [2]float64{ + 0: x, + 1: y, + } + return *(*complex128)(unsafe.Pointer(&v8)) + } + v9 = [2]float64{ + 0: x, + 1: Xcopysign(tls, Float64FromInt32(0), y), + } + return *(*complex128)(unsafe.Pointer(&v9)) + } + /* + * sinh(x +- I Inf) = dNaN + I dNaN. + * Raise the invalid floating-point exception for finite nonzero x. + * + * sinh(x + I NaN) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception for finite + * nonzero x. Choice = don't raise (except for signaling NaNs). + */ + if ix < int32(0x7ff00000) && iy >= int32(0x7ff00000) { + v10 = [2]float64{ + 0: y - y, + 1: x * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v10)) + } + /* + * sinh(+-Inf + I NaN) = +-Inf + I d(NaN). + * The sign of Inf in the result is unspecified. Choice = normally + * the same as d(NaN). + * + * sinh(+-Inf +- I Inf) = +Inf + I dNaN. + * The sign of Inf in the result is unspecified. Choice = always +. + * Raise the invalid floating-point exception. + * + * sinh(+-Inf + I y) = +-Inf cos(y) + I Inf sin(y) + */ + if ix >= int32(0x7ff00000) && hx&int32(0xfffff)|lx == 0 { + if iy >= int32(0x7ff00000) { + v11 = [2]float64{ + 0: x * x, + 1: x * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v11)) + } + v12 = [2]float64{ + 0: x * Xcos(tls, y), + 1: float64(X__builtin_inff(tls)) * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v12)) + } + /* + * sinh(NaN + I NaN) = d(NaN) + I d(NaN). + * + * sinh(NaN +- I Inf) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception. + * Choice = raise. + * + * sinh(NaN + I y) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception for finite + * nonzero y. Choice = don't raise (except for signaling NaNs). + */ + v13 = [2]float64{ + 0: x * x * (y - y), + 1: (x + x) * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v13)) +} + +var _huge3 = float32(1.7014118346046923e+38) + +func Xcsinhf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h, x, y float32 + var hx, hy, ix, iy Tint32_t + var v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 [2]float32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = h, hx, hy, ix, iy, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + hx = int32(*(*Tuint32_t)(unsafe.Pointer(&x))) + hy = int32(*(*Tuint32_t)(unsafe.Pointer(&y))) + ix = int32(0x7fffffff) & hx + iy = int32(0x7fffffff) & hy + if ix < int32(0x7f800000) && iy < int32(0x7f800000) { + if iy == 0 { + v1 = [2]float32{ + 0: Xsinhf(tls, x), + 1: y, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + if ix < int32(0x41100000) { /* small x: normal case */ + v2 = [2]float32{ + 0: Xsinhf(tls, x) * Xcosf(tls, y), + 1: Xcoshf(tls, x) * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v2)) + } + /* |x| >= 9, so cosh(x) ~= exp(|x|) */ + if ix < int32(0x42b17218) { + /* x < 88.7: expf(|x|) won't overflow */ + h = Xexpf(tls, Xfabsf(tls, x)) * Float32FromFloat32(0.5) + v3 = [2]float32{ + 0: Xcopysignf(tls, h, x) * Xcosf(tls, y), + 1: h * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v3)) + } else { + if ix < int32(0x4340b1e7) { + /* x < 192.7: scale to avoid overflow */ + v4 = [2]float32{ + 0: Xfabsf(tls, x), + 1: y, + } + z = X__ldexp_cexpf(tls, *(*complex64)(unsafe.Pointer(&v4)), -int32(1)) + v5 = [2]float32{ + 0: Float32FromComplex64(z) * Xcopysignf(tls, Float32FromInt32(1), x), + 1: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex64)(unsafe.Pointer(&v5)) + } else { + /* x >= 192.7: the result always overflows */ + h = _huge3 * x + v6 = [2]float32{ + 0: h * Xcosf(tls, y), + 1: h * h * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v6)) + } + } + } + if ix == 0 && iy >= int32(0x7f800000) { + v7 = [2]float32{ + 0: Xcopysignf(tls, Float32FromInt32(0), x*(y-y)), + 1: y - y, + } + return *(*complex64)(unsafe.Pointer(&v7)) + } + if iy == 0 && ix >= int32(0x7f800000) { + if hx&int32(0x7fffff) == 0 { + v8 = [2]float32{ + 0: x, + 1: y, + } + return *(*complex64)(unsafe.Pointer(&v8)) + } + v9 = [2]float32{ + 0: x, + 1: Xcopysignf(tls, Float32FromInt32(0), y), + } + return *(*complex64)(unsafe.Pointer(&v9)) + } + if ix < int32(0x7f800000) && iy >= int32(0x7f800000) { + v10 = [2]float32{ + 0: y - y, + 1: x * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v10)) + } + if ix >= int32(0x7f800000) && hx&int32(0x7fffff) == 0 { + if iy >= int32(0x7f800000) { + v11 = [2]float32{ + 0: x * x, + 1: x * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v11)) + } + v12 = [2]float32{ + 0: x * Xcosf(tls, y), + 1: X__builtin_inff(tls) * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v12)) + } + v13 = [2]float32{ + 0: x * x * (y - y), + 1: (x + x) * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v13)) +} + +// C documentation +// +// //FIXME +func Xcsinhl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcsinh(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xcsinl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcsin(tls, Complex128FromComplex128(complex128(z)))) +} + +const THRESH = 7.446288774449766e+307 + +/* + * gcc doesn't implement complex multiplication or division correctly, + * so we need to handle infinities specially. We turn on this pragma to + * notify conforming c99 compilers that the fast-but-incorrect code that + * gcc generates is acceptable, since the special cases have already been + * handled. + */ + +/* We risk spurious overflow for components >= DBL_MAX / (1 + sqrt(2)). */ + +func Xcsqrt(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var a, b, t float64 + var result complex128 + var scale int32 + var v1, v12, v13, v14, v15, v4, v7 [2]float64 + var v10, v2, v5, v8 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, b, result, scale, t, v1, v10, v12, v13, v14, v15, v2, v4, v5, v7, v8 + a = Float64FromComplex128(z) + b = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + /* Handle special cases. */ + if z == Complex128FromInt32(0) { + v1 = [2]float64{ + 1: b, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + *(*float64)(unsafe.Pointer(bp)) = b + v2 = *(*uint64)(unsafe.Pointer(bp)) + goto _3 +_3: + if BoolInt32(v2&(-Uint64FromUint64(1)>>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)<>Int32FromInt32(63)) != 0 { + v12 = [2]float64{ + 0: Xfabs(tls, b-b), + 1: Xcopysign(tls, a, b), + } + return *(*complex128)(unsafe.Pointer(&v12)) + } else { + v13 = [2]float64{ + 0: a, + 1: Xcopysign(tls, b-b, b), + } + return *(*complex128)(unsafe.Pointer(&v13)) + } + } + /* + * The remaining special case (b is NaN) is handled just fine by + * the normal code path below. + */ + /* Scale to avoid overflow. */ + if Xfabs(tls, a) >= float64(7.446288774449766e+307) || Xfabs(tls, b) >= float64(7.446288774449766e+307) { + a *= float64(0.25) + b *= float64(0.25) + scale = int32(1) + } else { + scale = 0 + } + /* Algorithm 312, CACM vol 10, Oct 1967. */ + if a >= Float64FromInt32(0) { + t = Xsqrt(tls, (a+Xhypot(tls, a, b))*float64(0.5)) + v14 = [2]float64{ + 0: t, + 1: b / (Float64FromInt32(2) * t), + } + result = *(*complex128)(unsafe.Pointer(&v14)) + } else { + t = Xsqrt(tls, (-a+Xhypot(tls, a, b))*float64(0.5)) + v15 = [2]float64{ + 0: Xfabs(tls, b) / (Float64FromInt32(2) * t), + 1: Xcopysign(tls, t, b), + } + result = *(*complex128)(unsafe.Pointer(&v15)) + } + /* Rescale. */ + if scale != 0 { + result *= Complex128FromInt32(2) + } + return result +} + +/* + * gcc doesn't implement complex multiplication or division correctly, + * so we need to handle infinities specially. We turn on this pragma to + * notify conforming c99 compilers that the fast-but-incorrect code that + * gcc generates is acceptable, since the special cases have already been + * handled. + */ + +func Xcsqrtf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var a, b float32 + var t float64 + var v1, v12, v13, v14, v15, v4, v7 [2]float32 + var v10, v2, v5, v8 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, b, t, v1, v10, v12, v13, v14, v15, v2, v4, v5, v7, v8 + a = Float32FromComplex64(z) + b = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + /* Handle special cases. */ + if z == Complex64FromInt32(0) { + v1 = [2]float32{ + 1: b, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + *(*float32)(unsafe.Pointer(bp)) = b + v2 = *(*uint32)(unsafe.Pointer(bp)) + goto _3 +_3: + if BoolInt32(v2&uint32(0x7fffffff) == uint32(0x7f800000)) != 0 { + v4 = [2]float32{ + 0: X__builtin_inff(tls), + 1: b, + } + return *(*complex64)(unsafe.Pointer(&v4)) + } + *(*float32)(unsafe.Pointer(bp)) = a + v5 = *(*uint32)(unsafe.Pointer(bp)) + goto _6 +_6: + if BoolInt32(v5&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + t = float64((b - b) / (b - b)) /* raise invalid if b is not a NaN */ + v7 = [2]float32{ + 0: a, + 1: float32(t), + } + return *(*complex64)(unsafe.Pointer(&v7)) /* return NaN + NaN i */ + } + *(*float32)(unsafe.Pointer(bp)) = a + v8 = *(*uint32)(unsafe.Pointer(bp)) + goto _9 +_9: + if BoolInt32(v8&uint32(0x7fffffff) == uint32(0x7f800000)) != 0 { + /* + * csqrtf(inf + NaN i) = inf + NaN i + * csqrtf(inf + y i) = inf + 0 i + * csqrtf(-inf + NaN i) = NaN +- inf i + * csqrtf(-inf + y i) = 0 + inf i + */ + *(*float32)(unsafe.Pointer(bp)) = a + v10 = *(*uint32)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(31)) != 0 { + v12 = [2]float32{ + 0: Xfabsf(tls, b-b), + 1: Xcopysignf(tls, a, b), + } + return *(*complex64)(unsafe.Pointer(&v12)) + } else { + v13 = [2]float32{ + 0: a, + 1: Xcopysignf(tls, b-b, b), + } + return *(*complex64)(unsafe.Pointer(&v13)) + } + } + /* + * The remaining special case (b is NaN) is handled just fine by + * the normal code path below. + */ + /* + * We compute t in double precision to avoid overflow and to + * provide correct rounding in nearly all cases. + * This is Algorithm 312, CACM vol 10, Oct 1967. + */ + if a >= Float32FromInt32(0) { + t = Xsqrt(tls, (float64(float64(a))+Xhypot(tls, float64(float64(a)), float64(float64(b))))*float64(0.5)) + v14 = [2]float32{ + 0: float32(t), + 1: float32(float64(float64(b)) / (Float64FromFloat64(2) * t)), + } + return *(*complex64)(unsafe.Pointer(&v14)) + } else { + t = Xsqrt(tls, (float64(-a)+Xhypot(tls, float64(float64(a)), float64(float64(b))))*float64(0.5)) + v15 = [2]float32{ + 0: float32(float64(Xfabsf(tls, b)) / (Float64FromFloat64(2) * t)), + 1: Xcopysignf(tls, float32(float32(t)), b), + } + return *(*complex64)(unsafe.Pointer(&v15)) + } + return r +} + +// C documentation +// +// //FIXME +func Xcsqrtl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcsqrt(tls, Complex128FromComplex128(complex128(z)))) +} + +/* tan(z) = -i tanh(i z) */ + +func Xctan(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float64 + _, _ = v1, v2 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + z = Xctanh(tls, *(*complex128)(unsafe.Pointer(&v1))) + v2 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v2)) +} + +func Xctanf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float32 + _, _ = v1, v2 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + z = Xctanhf(tls, *(*complex64)(unsafe.Pointer(&v1))) + v2 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v2)) +} + +func Xctanh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var __u1, v3 Tuint64_t + var beta, denom, exp_mx, rho, s, t, x, y, v11, v2, v5 float64 + var hx, ix, lx Tuint32_t + var v1, v10, v12, v13, v4 [2]float64 + var v6, v8 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u1, beta, denom, exp_mx, hx, ix, lx, rho, s, t, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v8 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + __u1 = *(*Tuint64_t)(unsafe.Pointer(&x)) + hx = uint32(__u1 >> int32(32)) + lx = uint32(uint32(__u1)) + ix = hx & uint32(0x7fffffff) + /* + * ctanh(NaN + i 0) = NaN + i 0 + * + * ctanh(NaN + i y) = NaN + i NaN for y != 0 + * + * The imaginary part has the sign of x*sin(2*y), but there's no + * special effort to get this right. + * + * ctanh(+-Inf +- i Inf) = +-1 +- 0 + * + * ctanh(+-Inf + i y) = +-1 + 0 sin(2y) for y finite + * + * The imaginary part of the sign is unspecified. This special + * case is only needed to avoid a spurious invalid exception when + * y is infinite. + */ + if ix >= uint32(0x7ff00000) { + if ix&uint32(0xfffff)|lx != 0 { /* x is NaN */ + if y == Float64FromInt32(0) { + v2 = y + } else { + v2 = x * y + } + v1 = [2]float64{ + 0: x, + 1: v2, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + v3 = uint64(hx-Uint32FromInt32(0x40000000))<>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)<= uint32(0x40360000) { /* x >= 22 */ + exp_mx = Xexp(tls, -Xfabs(tls, x)) + v12 = [2]float64{ + 0: Xcopysign(tls, Float64FromInt32(1), x), + 1: Float64FromInt32(4) * Xsin(tls, y) * Xcos(tls, y) * exp_mx * exp_mx, + } + return *(*complex128)(unsafe.Pointer(&v12)) + } + /* Kahan's algorithm */ + t = Xtan(tls, y) + beta = float64(1) + t*t /* = 1 / cos^2(y) */ + s = Xsinh(tls, x) + rho = Xsqrt(tls, Float64FromInt32(1)+s*s) /* = cosh(x) */ + denom = Float64FromInt32(1) + beta*s*s + v13 = [2]float64{ + 0: beta * rho * s / denom, + 1: t / denom, + } + return *(*complex128)(unsafe.Pointer(&v13)) +} + +func Xctanhf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var beta, denom, exp_mx, rho, s, t, x, y, v11, v2, v5 float32 + var hx, ix, v3 Tuint32_t + var v1, v10, v12, v13, v4 [2]float32 + var v6, v8 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = beta, denom, exp_mx, hx, ix, rho, s, t, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v8 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + hx = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix = hx & uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + if ix&uint32(0x7fffff) != 0 { + if y == Float32FromInt32(0) { + v2 = y + } else { + v2 = x * y + } + v1 = [2]float32{ + 0: x, + 1: v2, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + v3 = hx - uint32(0x40000000) + x = *(*float32)(unsafe.Pointer(&v3)) + *(*float32)(unsafe.Pointer(bp)) = y + v6 = *(*uint32)(unsafe.Pointer(bp)) + goto _7 + _7: + if BoolInt32(v6&uint32(0x7fffffff) == uint32(0x7f800000)) != 0 { + v5 = y + } else { + v5 = Xsinf(tls, y) * Xcosf(tls, y) + } + v4 = [2]float32{ + 0: x, + 1: Xcopysignf(tls, Float32FromInt32(0), v5), + } + return *(*complex64)(unsafe.Pointer(&v4)) + } + *(*float32)(unsafe.Pointer(bp)) = y + v8 = *(*uint32)(unsafe.Pointer(bp)) + goto _9 +_9: + if !(BoolInt32(v8&Uint32FromInt32(0x7fffffff) < Uint32FromInt32(0x7f800000)) != 0) { + if ix != 0 { + v11 = y - y + } else { + v11 = x + } + v10 = [2]float32{ + 0: v11, + 1: y - y, + } + return *(*complex64)(unsafe.Pointer(&v10)) + } + if ix >= uint32(0x41300000) { /* x >= 11 */ + exp_mx = Xexpf(tls, -Xfabsf(tls, x)) + v12 = [2]float32{ + 0: Xcopysignf(tls, Float32FromInt32(1), x), + 1: Float32FromInt32(4) * Xsinf(tls, y) * Xcosf(tls, y) * exp_mx * exp_mx, + } + return *(*complex64)(unsafe.Pointer(&v12)) + } + t = Xtanf(tls, y) + beta = float32(float64(1) + float64(t*t)) + s = Xsinhf(tls, x) + rho = Xsqrtf(tls, Float32FromInt32(1)+s*s) + denom = Float32FromInt32(1) + beta*s*s + v13 = [2]float32{ + 0: beta * rho * s / denom, + 1: t / denom, + } + return *(*complex64)(unsafe.Pointer(&v13)) +} + +// C documentation +// +// //FIXME +func Xctanhl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xctanh(tls, Complex128FromComplex128(complex128(z)))) +} + +func Xctanl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xctan(tls, Complex128FromComplex128(complex128(z)))) +} + +const BUFSIZ = 1024 +const E2BIG = 7 +const EACCES = 13 +const EADDRINUSE = 98 +const EADDRNOTAVAIL = 99 +const EADV = 68 +const EAFNOSUPPORT = 97 +const EAGAIN = 11 +const EALREADY = 114 +const EBADE = 52 +const EBADF = 9 +const EBADFD = 77 +const EBADMSG = 74 +const EBADR = 53 +const EBADRQC = 56 +const EBADSLT = 57 +const EBFONT = 59 +const EBUSY = 16 +const ECANCELED = 125 +const ECHILD = 10 +const ECHRNG = 44 +const ECOMM = 70 +const ECONNABORTED = 103 +const ECONNREFUSED = 111 +const ECONNRESET = 104 +const EDEADLK = 35 +const EDEADLOCK = 35 +const EDESTADDRREQ = 89 +const EDOM = 33 +const EDOTDOT = 73 +const EDQUOT = 122 +const EEXIST = 17 +const EFAULT = 14 +const EFBIG = 27 +const EHOSTDOWN = 112 +const EHOSTUNREACH = 113 +const EHWPOISON = 133 +const EIDRM = 43 +const EILSEQ = 84 +const EINPROGRESS = 115 +const EINTR = 4 +const EINVAL = 22 +const EIO = 5 +const EISCONN = 106 +const EISDIR = 21 +const EISNAM = 120 +const EKEYEXPIRED = 127 +const EKEYREJECTED = 129 +const EKEYREVOKED = 128 +const EL2HLT = 51 +const EL2NSYNC = 45 +const EL3HLT = 46 +const EL3RST = 47 +const ELIBACC = 79 +const ELIBBAD = 80 +const ELIBEXEC = 83 +const ELIBMAX = 82 +const ELIBSCN = 81 +const ELNRNG = 48 +const ELOOP = 40 +const EMEDIUMTYPE = 124 +const EMFILE = 24 +const EMLINK = 31 +const EMSGSIZE = 90 +const EMULTIHOP = 72 +const ENAMETOOLONG = 36 +const ENAVAIL = 119 +const ENETDOWN = 100 +const ENETRESET = 102 +const ENETUNREACH = 101 +const ENFILE = 23 +const ENOANO = 55 +const ENOBUFS = 105 +const ENOCSI = 50 +const ENODATA = 61 +const ENODEV = 19 +const ENOENT = 2 +const ENOEXEC = 8 +const ENOKEY = 126 +const ENOLCK = 37 +const ENOLINK = 67 +const ENOMEDIUM = 123 +const ENOMEM = 12 +const ENOMSG = 42 +const ENONET = 64 +const ENOPKG = 65 +const ENOPROTOOPT = 92 +const ENOSPC = 28 +const ENOSR = 63 +const ENOSTR = 60 +const ENOSYS = 38 +const ENOTBLK = 15 +const ENOTCONN = 107 +const ENOTDIR = 20 +const ENOTEMPTY = 39 +const ENOTNAM = 118 +const ENOTRECOVERABLE = 131 +const ENOTSOCK = 88 +const ENOTSUP = 95 +const ENOTTY = 25 +const ENOTUNIQ = 76 +const ENXIO = 6 +const EOPNOTSUPP = 95 +const EOVERFLOW = 75 +const EOWNERDEAD = 130 +const EPERM = 1 +const EPFNOSUPPORT = 96 +const EPIPE = 32 +const EPROTO = 71 +const EPROTONOSUPPORT = 93 +const EPROTOTYPE = 91 +const ERANGE = 34 +const EREMCHG = 78 +const EREMOTE = 66 +const EREMOTEIO = 121 +const ERESTART = 85 +const ERFKILL = 132 +const EROFS = 30 +const ESHUTDOWN = 108 +const ESOCKTNOSUPPORT = 94 +const ESPIPE = 29 +const ESRCH = 3 +const ESRMNT = 69 +const ESTALE = 116 +const ESTRPIPE = 86 +const ETIME = 62 +const ETIMEDOUT = 110 +const ETOOMANYREFS = 109 +const ETXTBSY = 26 +const EUCLEAN = 117 +const EUNATCH = 49 +const EUSERS = 87 +const EWOULDBLOCK = 11 +const EXDEV = 18 +const EXFULL = 54 +const FILENAME_MAX = 4096 +const FOPEN_MAX = 1000 +const F_LOCK = 1 +const F_OK = 0 +const F_TEST = 3 +const F_TLOCK = 2 +const F_ULOCK = 0 +const L_ctermid = 20 +const L_tmpnam = 20 +const POSIX_CLOSE_RESTART = 0 +const P_tmpdir = "/tmp" +const R_OK = 4 +const SEEK_DATA = 3 +const SEEK_HOLE = 4 +const STDERR_FILENO = 2 +const STDIN_FILENO = 0 +const STDOUT_FILENO = 1 +const TMP_MAX = 10000 +const W_OK = 2 +const X_OK = 1 +const _CS_GNU_LIBC_VERSION = 2 +const _CS_GNU_LIBPTHREAD_VERSION = 3 +const _CS_PATH = 0 +const _CS_POSIX_V5_WIDTH_RESTRICTED_ENVS = 4 +const _CS_POSIX_V6_ILP32_OFF32_CFLAGS = 1116 +const _CS_POSIX_V6_ILP32_OFF32_LDFLAGS = 1117 +const _CS_POSIX_V6_ILP32_OFF32_LIBS = 1118 +const _CS_POSIX_V6_ILP32_OFF32_LINTFLAGS = 1119 +const _CS_POSIX_V6_ILP32_OFFBIG_CFLAGS = 1120 +const _CS_POSIX_V6_ILP32_OFFBIG_LDFLAGS = 1121 +const _CS_POSIX_V6_ILP32_OFFBIG_LIBS = 1122 +const _CS_POSIX_V6_ILP32_OFFBIG_LINTFLAGS = 1123 +const _CS_POSIX_V6_LP64_OFF64_CFLAGS = 1124 +const _CS_POSIX_V6_LP64_OFF64_LDFLAGS = 1125 +const _CS_POSIX_V6_LP64_OFF64_LIBS = 1126 +const _CS_POSIX_V6_LP64_OFF64_LINTFLAGS = 1127 +const _CS_POSIX_V6_LPBIG_OFFBIG_CFLAGS = 1128 +const _CS_POSIX_V6_LPBIG_OFFBIG_LDFLAGS = 1129 +const _CS_POSIX_V6_LPBIG_OFFBIG_LIBS = 1130 +const _CS_POSIX_V6_LPBIG_OFFBIG_LINTFLAGS = 1131 +const _CS_POSIX_V6_WIDTH_RESTRICTED_ENVS = 1 +const _CS_POSIX_V7_ILP32_OFF32_CFLAGS = 1132 +const _CS_POSIX_V7_ILP32_OFF32_LDFLAGS = 1133 +const _CS_POSIX_V7_ILP32_OFF32_LIBS = 1134 +const _CS_POSIX_V7_ILP32_OFF32_LINTFLAGS = 1135 +const _CS_POSIX_V7_ILP32_OFFBIG_CFLAGS = 1136 +const _CS_POSIX_V7_ILP32_OFFBIG_LDFLAGS = 1137 +const _CS_POSIX_V7_ILP32_OFFBIG_LIBS = 1138 +const _CS_POSIX_V7_ILP32_OFFBIG_LINTFLAGS = 1139 +const _CS_POSIX_V7_LP64_OFF64_CFLAGS = 1140 +const _CS_POSIX_V7_LP64_OFF64_LDFLAGS = 1141 +const _CS_POSIX_V7_LP64_OFF64_LIBS = 1142 +const _CS_POSIX_V7_LP64_OFF64_LINTFLAGS = 1143 +const _CS_POSIX_V7_LPBIG_OFFBIG_CFLAGS = 1144 +const _CS_POSIX_V7_LPBIG_OFFBIG_LDFLAGS = 1145 +const _CS_POSIX_V7_LPBIG_OFFBIG_LIBS = 1146 +const _CS_POSIX_V7_LPBIG_OFFBIG_LINTFLAGS = 1147 +const _CS_POSIX_V7_THREADS_CFLAGS = 1150 +const _CS_POSIX_V7_THREADS_LDFLAGS = 1151 +const _CS_POSIX_V7_WIDTH_RESTRICTED_ENVS = 5 +const _CS_V6_ENV = 1148 +const _CS_V7_ENV = 1149 +const _IOFBF = 0 +const _IOLBF = 1 +const _IONBF = 2 +const _PC_2_SYMLINKS = 20 +const _PC_ALLOC_SIZE_MIN = 18 +const _PC_ASYNC_IO = 10 +const _PC_CHOWN_RESTRICTED = 6 +const _PC_FILESIZEBITS = 13 +const _PC_LINK_MAX = 0 +const _PC_MAX_CANON = 1 +const _PC_MAX_INPUT = 2 +const _PC_NAME_MAX = 3 +const _PC_NO_TRUNC = 7 +const _PC_PATH_MAX = 4 +const _PC_PIPE_BUF = 5 +const _PC_PRIO_IO = 11 +const _PC_REC_INCR_XFER_SIZE = 14 +const _PC_REC_MAX_XFER_SIZE = 15 +const _PC_REC_MIN_XFER_SIZE = 16 +const _PC_REC_XFER_ALIGN = 17 +const _PC_SOCK_MAXBUF = 12 +const _PC_SYMLINK_MAX = 19 +const _PC_SYNC_IO = 9 +const _PC_VDISABLE = 8 +const _POSIX2_C_BIND = 200809 +const _POSIX2_VERSION = 200809 +const _POSIX_ADVISORY_INFO = 200809 +const _POSIX_ASYNCHRONOUS_IO = 200809 +const _POSIX_BARRIERS = 200809 +const _POSIX_CHOWN_RESTRICTED = 1 +const _POSIX_CLOCK_SELECTION = 200809 +const _POSIX_CPUTIME = 200809 +const _POSIX_FSYNC = 200809 +const _POSIX_IPV6 = 200809 +const _POSIX_JOB_CONTROL = 1 +const _POSIX_MAPPED_FILES = 200809 +const _POSIX_MEMLOCK = 200809 +const _POSIX_MEMLOCK_RANGE = 200809 +const _POSIX_MEMORY_PROTECTION = 200809 +const _POSIX_MESSAGE_PASSING = 200809 +const _POSIX_MONOTONIC_CLOCK = 200809 +const _POSIX_NO_TRUNC = 1 +const _POSIX_RAW_SOCKETS = 200809 +const _POSIX_READER_WRITER_LOCKS = 200809 +const _POSIX_REALTIME_SIGNALS = 200809 +const _POSIX_REGEXP = 1 +const _POSIX_SAVED_IDS = 1 +const _POSIX_SEMAPHORES = 200809 +const _POSIX_SHARED_MEMORY_OBJECTS = 200809 +const _POSIX_SHELL = 1 +const _POSIX_SPAWN = 200809 +const _POSIX_SPIN_LOCKS = 200809 +const _POSIX_THREADS = 200809 +const _POSIX_THREAD_ATTR_STACKADDR = 200809 +const _POSIX_THREAD_ATTR_STACKSIZE = 200809 +const _POSIX_THREAD_CPUTIME = 200809 +const _POSIX_THREAD_PRIORITY_SCHEDULING = 200809 +const _POSIX_THREAD_PROCESS_SHARED = 200809 +const _POSIX_THREAD_SAFE_FUNCTIONS = 200809 +const _POSIX_TIMEOUTS = 200809 +const _POSIX_TIMERS = 200809 +const _POSIX_V6_LP64_OFF64 = 1 +const _POSIX_V7_LP64_OFF64 = 1 +const _POSIX_VDISABLE = 0 +const _POSIX_VERSION = 200809 +const _SC_2_CHAR_TERM = 95 +const _SC_2_C_BIND = 47 +const _SC_2_C_DEV = 48 +const _SC_2_FORT_DEV = 49 +const _SC_2_FORT_RUN = 50 +const _SC_2_LOCALEDEF = 52 +const _SC_2_PBS = 168 +const _SC_2_PBS_ACCOUNTING = 169 +const _SC_2_PBS_CHECKPOINT = 175 +const _SC_2_PBS_LOCATE = 170 +const _SC_2_PBS_MESSAGE = 171 +const _SC_2_PBS_TRACK = 172 +const _SC_2_SW_DEV = 51 +const _SC_2_UPE = 97 +const _SC_2_VERSION = 46 +const _SC_ADVISORY_INFO = 132 +const _SC_AIO_LISTIO_MAX = 23 +const _SC_AIO_MAX = 24 +const _SC_AIO_PRIO_DELTA_MAX = 25 +const _SC_ARG_MAX = 0 +const _SC_ASYNCHRONOUS_IO = 12 +const _SC_ATEXIT_MAX = 87 +const _SC_AVPHYS_PAGES = 86 +const _SC_BARRIERS = 133 +const _SC_BC_BASE_MAX = 36 +const _SC_BC_DIM_MAX = 37 +const _SC_BC_SCALE_MAX = 38 +const _SC_BC_STRING_MAX = 39 +const _SC_CHILD_MAX = 1 +const _SC_CLK_TCK = 2 +const _SC_CLOCK_SELECTION = 137 +const _SC_COLL_WEIGHTS_MAX = 40 +const _SC_CPUTIME = 138 +const _SC_DELAYTIMER_MAX = 26 +const _SC_EXPR_NEST_MAX = 42 +const _SC_FSYNC = 15 +const _SC_GETGR_R_SIZE_MAX = 69 +const _SC_GETPW_R_SIZE_MAX = 70 +const _SC_HOST_NAME_MAX = 180 +const _SC_IOV_MAX = 60 +const _SC_IPV6 = 235 +const _SC_JOB_CONTROL = 7 +const _SC_LINE_MAX = 43 +const _SC_LOGIN_NAME_MAX = 71 +const _SC_MAPPED_FILES = 16 +const _SC_MEMLOCK = 17 +const _SC_MEMLOCK_RANGE = 18 +const _SC_MEMORY_PROTECTION = 19 +const _SC_MESSAGE_PASSING = 20 +const _SC_MINSIGSTKSZ = 249 +const _SC_MONOTONIC_CLOCK = 149 +const _SC_MQ_OPEN_MAX = 27 +const _SC_MQ_PRIO_MAX = 28 +const _SC_NGROUPS_MAX = 3 +const _SC_NPROCESSORS_CONF = 83 +const _SC_NPROCESSORS_ONLN = 84 +const _SC_NZERO = 109 +const _SC_OPEN_MAX = 4 +const _SC_PAGESIZE = 30 +const _SC_PAGE_SIZE = 30 +const _SC_PASS_MAX = 88 +const _SC_PHYS_PAGES = 85 +const _SC_PRIORITIZED_IO = 13 +const _SC_PRIORITY_SCHEDULING = 10 +const _SC_RAW_SOCKETS = 236 +const _SC_READER_WRITER_LOCKS = 153 +const _SC_REALTIME_SIGNALS = 9 +const _SC_REGEXP = 155 +const _SC_RE_DUP_MAX = 44 +const _SC_RTSIG_MAX = 31 +const _SC_SAVED_IDS = 8 +const _SC_SEMAPHORES = 21 +const _SC_SEM_NSEMS_MAX = 32 +const _SC_SEM_VALUE_MAX = 33 +const _SC_SHARED_MEMORY_OBJECTS = 22 +const _SC_SHELL = 157 +const _SC_SIGQUEUE_MAX = 34 +const _SC_SIGSTKSZ = 250 +const _SC_SPAWN = 159 +const _SC_SPIN_LOCKS = 154 +const _SC_SPORADIC_SERVER = 160 +const _SC_SS_REPL_MAX = 241 +const _SC_STREAMS = 174 +const _SC_STREAM_MAX = 5 +const _SC_SYMLOOP_MAX = 173 +const _SC_SYNCHRONIZED_IO = 14 +const _SC_THREADS = 67 +const _SC_THREAD_ATTR_STACKADDR = 77 +const _SC_THREAD_ATTR_STACKSIZE = 78 +const _SC_THREAD_CPUTIME = 139 +const _SC_THREAD_DESTRUCTOR_ITERATIONS = 73 +const _SC_THREAD_KEYS_MAX = 74 +const _SC_THREAD_PRIORITY_SCHEDULING = 79 +const _SC_THREAD_PRIO_INHERIT = 80 +const _SC_THREAD_PRIO_PROTECT = 81 +const _SC_THREAD_PROCESS_SHARED = 82 +const _SC_THREAD_ROBUST_PRIO_INHERIT = 247 +const _SC_THREAD_ROBUST_PRIO_PROTECT = 248 +const _SC_THREAD_SAFE_FUNCTIONS = 68 +const _SC_THREAD_SPORADIC_SERVER = 161 +const _SC_THREAD_STACK_MIN = 75 +const _SC_THREAD_THREADS_MAX = 76 +const _SC_TIMEOUTS = 164 +const _SC_TIMERS = 11 +const _SC_TIMER_MAX = 35 +const _SC_TRACE = 181 +const _SC_TRACE_EVENT_FILTER = 182 +const _SC_TRACE_EVENT_NAME_MAX = 242 +const _SC_TRACE_INHERIT = 183 +const _SC_TRACE_LOG = 184 +const _SC_TRACE_NAME_MAX = 243 +const _SC_TRACE_SYS_MAX = 244 +const _SC_TRACE_USER_EVENT_MAX = 245 +const _SC_TTY_NAME_MAX = 72 +const _SC_TYPED_MEMORY_OBJECTS = 165 +const _SC_TZNAME_MAX = 6 +const _SC_UIO_MAXIOV = 60 +const _SC_V6_ILP32_OFF32 = 176 +const _SC_V6_ILP32_OFFBIG = 177 +const _SC_V6_LP64_OFF64 = 178 +const _SC_V6_LPBIG_OFFBIG = 179 +const _SC_V7_ILP32_OFF32 = 237 +const _SC_V7_ILP32_OFFBIG = 238 +const _SC_V7_LP64_OFF64 = 239 +const _SC_V7_LPBIG_OFFBIG = 240 +const _SC_VERSION = 29 +const _SC_XBS5_ILP32_OFF32 = 125 +const _SC_XBS5_ILP32_OFFBIG = 126 +const _SC_XBS5_LP64_OFF64 = 127 +const _SC_XBS5_LPBIG_OFFBIG = 128 +const _SC_XOPEN_CRYPT = 92 +const _SC_XOPEN_ENH_I18N = 93 +const _SC_XOPEN_LEGACY = 129 +const _SC_XOPEN_REALTIME = 130 +const _SC_XOPEN_REALTIME_THREADS = 131 +const _SC_XOPEN_SHM = 94 +const _SC_XOPEN_STREAMS = 246 +const _SC_XOPEN_UNIX = 91 +const _SC_XOPEN_VERSION = 89 +const _SC_XOPEN_XCU_VERSION = 90 +const _SC_XOPEN_XPG2 = 98 +const _SC_XOPEN_XPG3 = 99 +const _SC_XOPEN_XPG4 = 100 +const _XOPEN_ENH_I18N = 1 +const _XOPEN_UNIX = 1 +const _XOPEN_VERSION = 700 + +type Tsize_t = uint64 + +type Tssize_t = int64 + +type Toff_t = int64 + +type Tpid_t = int32 + +type Tuid_t = uint32 + +type Tgid_t = uint32 + +type Tuseconds_t = uint32 + +type Tva_list = uintptr + +type t__isoc_va_list = uintptr + +type Tfpos_t = struct { + F__lldata [0]int64 + F__align [0]float64 + F__opaque [16]int8 +} + +type T_G_fpos64_t = Tfpos_t + +func Xconfstr(tls *TLS, name int32, buf uintptr, len1 Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v name=%v buf=%v len1=%v, (%v:)", tls, name, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var s uintptr + _ = s + s = __ccgo_ts + if !(name != 0) { + s = __ccgo_ts + 1 + } else { + if uint32(uint32(name)) & ^Uint32FromUint32(4) != uint32(1) && uint32(name-int32(_CS_POSIX_V6_ILP32_OFF32_CFLAGS)) > uint32(35) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uint64(0) + } + } + // snprintf is overkill but avoid wasting code size to implement + // this completely useless function and its truncation semantics + return uint64(Xsnprintf(tls, buf, len1, __ccgo_ts+15, VaList(bp+8, s)) + int32(1)) +} + +const ARG_MAX = 131072 +const BC_BASE_MAX = 99 +const BC_DIM_MAX = 2048 +const BC_SCALE_MAX = 99 +const BC_STRING_MAX = 1000 +const CHARCLASS_NAME_MAX = 14 +const CHAR_BIT = 8 +const CHAR_MAX = 255 +const CHAR_MIN = 0 +const COLL_WEIGHTS_MAX = 2 +const DELAYTIMER_MAX = 2147483647 +const EXPR_NEST_MAX = 32 +const FILESIZEBITS = 64 +const HOST_NAME_MAX = 255 +const INT_MAX = 2147483647 +const INT_MIN = -2147483648 +const IOV_MAX = 1024 +const LINE_MAX = 4096 +const LLONG_MAX = 9223372036854775807 +const LLONG_MIN = -9223372036854775808 +const LOGIN_NAME_MAX = 256 +const LONG_BIT = 64 +const LONG_MAX = 9223372036854775807 +const LONG_MIN = -9223372036854775808 +const MB_LEN_MAX = 4 +const MQ_PRIO_MAX = 32768 +const NAME_MAX = 255 +const NGROUPS_MAX = 32 +const NL_ARGMAX = 9 +const NL_LANGMAX = 32 +const NL_MSGMAX = 32767 +const NL_SETMAX = 255 +const NL_TEXTMAX = 2048 +const NZERO = 20 +const PAGESIZE = 4096 +const PAGE_SIZE = 4096 +const PATH_MAX = 4096 +const PIPE_BUF = 4096 +const PTHREAD_DESTRUCTOR_ITERATIONS = 4 +const PTHREAD_KEYS_MAX = 128 +const PTHREAD_STACK_MIN = 2048 +const RE_DUP_MAX = 255 +const SCHAR_MAX = 127 +const SCHAR_MIN = -128 +const SEEK_CUR = 1 +const SEEK_END = 2 +const SEEK_SET = 0 +const SEM_NSEMS_MAX = 256 +const SEM_VALUE_MAX = 2147483647 +const SHRT_MAX = 32767 +const SHRT_MIN = -32768 +const SSIZE_MAX = 9223372036854775807 +const SYMLOOP_MAX = 40 +const TTY_NAME_MAX = 32 +const TZNAME_MAX = 6 +const UCHAR_MAX = 255 +const UINT_MAX = 4294967295 +const ULLONG_MAX = 18446744073709551615 +const ULONG_MAX = 18446744073709551615 +const USHRT_MAX = 65535 +const WORD_BIT = 32 +const _POSIX2_BC_BASE_MAX = 99 +const _POSIX2_BC_DIM_MAX = 2048 +const _POSIX2_BC_SCALE_MAX = 99 +const _POSIX2_BC_STRING_MAX = 1000 +const _POSIX2_CHARCLASS_NAME_MAX = 14 +const _POSIX2_COLL_WEIGHTS_MAX = 2 +const _POSIX2_EXPR_NEST_MAX = 32 +const _POSIX2_LINE_MAX = 2048 +const _POSIX2_RE_DUP_MAX = 255 +const _POSIX_AIO_LISTIO_MAX = 2 +const _POSIX_AIO_MAX = 1 +const _POSIX_ARG_MAX = 4096 +const _POSIX_CHILD_MAX = 25 +const _POSIX_CLOCKRES_MIN = 20000000 +const _POSIX_DELAYTIMER_MAX = 32 +const _POSIX_HOST_NAME_MAX = 255 +const _POSIX_LINK_MAX = 8 +const _POSIX_LOGIN_NAME_MAX = 9 +const _POSIX_MAX_CANON = 255 +const _POSIX_MAX_INPUT = 255 +const _POSIX_MQ_OPEN_MAX = 8 +const _POSIX_MQ_PRIO_MAX = 32 +const _POSIX_NAME_MAX = 14 +const _POSIX_NGROUPS_MAX = 8 +const _POSIX_OPEN_MAX = 20 +const _POSIX_PATH_MAX = 256 +const _POSIX_PIPE_BUF = 512 +const _POSIX_RE_DUP_MAX = 255 +const _POSIX_RTSIG_MAX = 8 +const _POSIX_SEM_NSEMS_MAX = 256 +const _POSIX_SEM_VALUE_MAX = 32767 +const _POSIX_SIGQUEUE_MAX = 32 +const _POSIX_SSIZE_MAX = 32767 +const _POSIX_SS_REPL_MAX = 4 +const _POSIX_STREAM_MAX = 8 +const _POSIX_SYMLINK_MAX = 255 +const _POSIX_SYMLOOP_MAX = 8 +const _POSIX_THREAD_DESTRUCTOR_ITERATIONS = 4 +const _POSIX_THREAD_KEYS_MAX = 128 +const _POSIX_THREAD_THREADS_MAX = 64 +const _POSIX_TIMER_MAX = 32 +const _POSIX_TRACE_EVENT_NAME_MAX = 30 +const _POSIX_TRACE_NAME_MAX = 8 +const _POSIX_TRACE_SYS_MAX = 8 +const _POSIX_TRACE_USER_EVENT_MAX = 32 +const _POSIX_TTY_NAME_MAX = 9 +const _POSIX_TZNAME_MAX = 6 +const _XOPEN_IOV_MAX = 16 +const _XOPEN_NAME_MAX = 255 +const _XOPEN_PATH_MAX = 1024 + +func Xfpathconf(tls *TLS, fd int32, name int32) (r int64) { + if __ccgo_strace { + trc("tls=%v fd=%v name=%v, (%v:)", tls, fd, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + if uint64(uint64(name)) >= Uint64FromInt64(42)/Uint64FromInt64(2) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) + } + return int64(_values[name]) +} + +var _values = [21]int16{ + 0: int16(_POSIX_LINK_MAX), + 1: int16(_POSIX_MAX_CANON), + 2: int16(_POSIX_MAX_INPUT), + 3: int16(NAME_MAX), + 4: int16(PATH_MAX), + 5: int16(PIPE_BUF), + 6: int16(1), + 7: int16(1), + 9: int16(1), + 10: int16(-int32(1)), + 11: int16(-int32(1)), + 12: int16(-int32(1)), + 13: int16(FILESIZEBITS), + 14: int16(4096), + 15: int16(4096), + 16: int16(4096), + 17: int16(4096), + 18: int16(4096), + 19: int16(-int32(1)), + 20: int16(1), +} + +const SI_LOAD_SHIFT = 16 + +type Tsysinfo = struct { + Fuptime uint64 + Floads [3]uint64 + Ftotalram uint64 + Ffreeram uint64 + Fsharedram uint64 + Fbufferram uint64 + Ftotalswap uint64 + Ffreeswap uint64 + Fprocs uint16 + Fpad uint16 + Ftotalhigh uint64 + Ffreehigh uint64 + Fmem_unit uint32 + F__reserved [256]int8 +} + +func Xget_nprocs_conf(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(Xsysconf(tls, int32(_SC_NPROCESSORS_CONF))) +} + +func Xget_nprocs(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(Xsysconf(tls, int32(_SC_NPROCESSORS_ONLN))) +} + +func Xget_phys_pages(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsysconf(tls, int32(_SC_PHYS_PAGES)) +} + +func Xget_avphys_pages(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsysconf(tls, int32(_SC_AVPHYS_PAGES)) +} + +func Xpathconf(tls *TLS, path uintptr, name int32) (r int64) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v, (%v:)", tls, path, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfpathconf(tls, -int32(1), name) +} + +const AT_BASE = 7 +const AT_BASE_PLATFORM = 24 +const AT_CLKTCK = 17 +const AT_DCACHEBSIZE = 19 +const AT_EGID = 14 +const AT_ENTRY = 9 +const AT_EUID = 12 +const AT_EXECFD = 2 +const AT_EXECFN = 31 +const AT_FLAGS = 8 +const AT_FPUCW = 18 +const AT_GID = 13 +const AT_HWCAP = 16 +const AT_HWCAP2 = 26 +const AT_ICACHEBSIZE = 20 +const AT_IGNORE = 1 +const AT_IGNOREPPC = 22 +const AT_L1D_CACHEGEOMETRY = 43 +const AT_L1D_CACHESHAPE = 35 +const AT_L1D_CACHESIZE = 42 +const AT_L1I_CACHEGEOMETRY = 41 +const AT_L1I_CACHESHAPE = 34 +const AT_L1I_CACHESIZE = 40 +const AT_L2_CACHEGEOMETRY = 45 +const AT_L2_CACHESHAPE = 36 +const AT_L2_CACHESIZE = 44 +const AT_L3_CACHEGEOMETRY = 47 +const AT_L3_CACHESHAPE = 37 +const AT_L3_CACHESIZE = 46 +const AT_MINSIGSTKSZ = 51 +const AT_NOTELF = 10 +const AT_NULL = 0 +const AT_PAGESZ = 6 +const AT_PHDR = 3 +const AT_PHENT = 4 +const AT_PHNUM = 5 +const AT_PLATFORM = 15 +const AT_RANDOM = 25 +const AT_SECURE = 23 +const AT_SYSINFO = 32 +const AT_SYSINFO_EHDR = 33 +const AT_UCACHEBSIZE = 21 +const AT_UID = 11 +const BUS_ADRALN = 1 +const BUS_ADRERR = 2 +const BUS_MCEERR_AO = 5 +const BUS_MCEERR_AR = 4 +const BUS_OBJERR = 3 +const CLD_CONTINUED = 6 +const CLD_DUMPED = 3 +const CLD_EXITED = 1 +const CLD_KILLED = 2 +const CLD_STOPPED = 5 +const CLD_TRAPPED = 4 +const DF_1_CONFALT = 8192 +const DF_1_DIRECT = 256 +const DF_1_DISPRELDNE = 32768 +const DF_1_DISPRELPND = 65536 +const DF_1_EDITED = 2097152 +const DF_1_ENDFILTEE = 16384 +const DF_1_GLOBAL = 2 +const DF_1_GLOBAUDIT = 16777216 +const DF_1_GROUP = 4 +const DF_1_IGNMULDEF = 262144 +const DF_1_INITFIRST = 32 +const DF_1_INTERPOSE = 1024 +const DF_1_LOADFLTR = 16 +const DF_1_NODEFLIB = 2048 +const DF_1_NODELETE = 8 +const DF_1_NODIRECT = 131072 +const DF_1_NODUMP = 4096 +const DF_1_NOHDR = 1048576 +const DF_1_NOKSYMS = 524288 +const DF_1_NOOPEN = 64 +const DF_1_NORELOC = 4194304 +const DF_1_NOW = 1 +const DF_1_ORIGIN = 128 +const DF_1_PIE = 134217728 +const DF_1_SINGLETON = 33554432 +const DF_1_STUB = 67108864 +const DF_1_SYMINTPOSE = 8388608 +const DF_1_TRANS = 512 +const DF_BIND_NOW = 8 +const DF_ORIGIN = 1 +const DF_P1_GROUPPERM = 2 +const DF_P1_LAZYLOAD = 1 +const DF_STATIC_TLS = 16 +const DF_SYMBOLIC = 2 +const DF_TEXTREL = 4 +const DTF_1_CONFEXP = 2 +const DTF_1_PARINIT = 1 +const DT_ADDRNUM = 11 +const DT_ADDRRNGHI = 1879047935 +const DT_ADDRRNGLO = 1879047680 +const DT_ALPHA_NUM = 1 +const DT_ALPHA_PLTRO = 1879048192 +const DT_AUDIT = 1879047932 +const DT_AUXILIARY = 2147483645 +const DT_BIND_NOW = 24 +const DT_CHECKSUM = 1879047672 +const DT_CONFIG = 1879047930 +const DT_DEBUG = 21 +const DT_DEPAUDIT = 1879047931 +const DT_ENCODING = 32 +const DT_EXTRANUM = 3 +const DT_FEATURE_1 = 1879047676 +const DT_FILTER = 2147483647 +const DT_FINI = 13 +const DT_FINI_ARRAY = 26 +const DT_FINI_ARRAYSZ = 28 +const DT_FLAGS = 30 +const DT_FLAGS_1 = 1879048187 +const DT_GNU_CONFLICT = 1879047928 +const DT_GNU_CONFLICTSZ = 1879047670 +const DT_GNU_HASH = 1879047925 +const DT_GNU_LIBLIST = 1879047929 +const DT_GNU_LIBLISTSZ = 1879047671 +const DT_GNU_PRELINKED = 1879047669 +const DT_HASH = 4 +const DT_HIOS = 1879044096 +const DT_HIPROC = 2147483647 +const DT_IA_64_NUM = 1 +const DT_IA_64_PLT_RESERVE = 1879048192 +const DT_INIT = 12 +const DT_INIT_ARRAY = 25 +const DT_INIT_ARRAYSZ = 27 +const DT_JMPREL = 23 +const DT_LOOS = 1610612749 +const DT_LOPROC = 1879048192 +const DT_MIPS_AUX_DYNAMIC = 1879048241 +const DT_MIPS_BASE_ADDRESS = 1879048198 +const DT_MIPS_COMPACT_SIZE = 1879048239 +const DT_MIPS_CONFLICT = 1879048200 +const DT_MIPS_CONFLICTNO = 1879048203 +const DT_MIPS_CXX_FLAGS = 1879048226 +const DT_MIPS_DELTA_CLASS = 1879048215 +const DT_MIPS_DELTA_CLASSSYM = 1879048224 +const DT_MIPS_DELTA_CLASSSYM_NO = 1879048225 +const DT_MIPS_DELTA_CLASS_NO = 1879048216 +const DT_MIPS_DELTA_INSTANCE = 1879048217 +const DT_MIPS_DELTA_INSTANCE_NO = 1879048218 +const DT_MIPS_DELTA_RELOC = 1879048219 +const DT_MIPS_DELTA_RELOC_NO = 1879048220 +const DT_MIPS_DELTA_SYM = 1879048221 +const DT_MIPS_DELTA_SYM_NO = 1879048222 +const DT_MIPS_DYNSTR_ALIGN = 1879048235 +const DT_MIPS_FLAGS = 1879048197 +const DT_MIPS_GOTSYM = 1879048211 +const DT_MIPS_GP_VALUE = 1879048240 +const DT_MIPS_HIDDEN_GOTIDX = 1879048231 +const DT_MIPS_HIPAGENO = 1879048212 +const DT_MIPS_ICHECKSUM = 1879048195 +const DT_MIPS_INTERFACE = 1879048234 +const DT_MIPS_INTERFACE_SIZE = 1879048236 +const DT_MIPS_IVERSION = 1879048196 +const DT_MIPS_LIBLIST = 1879048201 +const DT_MIPS_LIBLISTNO = 1879048208 +const DT_MIPS_LOCALPAGE_GOTIDX = 1879048229 +const DT_MIPS_LOCAL_GOTIDX = 1879048230 +const DT_MIPS_LOCAL_GOTNO = 1879048202 +const DT_MIPS_MSYM = 1879048199 +const DT_MIPS_NUM = 54 +const DT_MIPS_OPTIONS = 1879048233 +const DT_MIPS_PERF_SUFFIX = 1879048238 +const DT_MIPS_PIXIE_INIT = 1879048227 +const DT_MIPS_PLTGOT = 1879048242 +const DT_MIPS_PROTECTED_GOTIDX = 1879048232 +const DT_MIPS_RLD_MAP = 1879048214 +const DT_MIPS_RLD_MAP_REL = 1879048245 +const DT_MIPS_RLD_TEXT_RESOLVE_ADDR = 1879048237 +const DT_MIPS_RLD_VERSION = 1879048193 +const DT_MIPS_RWPLT = 1879048244 +const DT_MIPS_SYMBOL_LIB = 1879048228 +const DT_MIPS_SYMTABNO = 1879048209 +const DT_MIPS_TIME_STAMP = 1879048194 +const DT_MIPS_UNREFEXTNO = 1879048210 +const DT_MOVEENT = 1879047674 +const DT_MOVESZ = 1879047675 +const DT_MOVETAB = 1879047934 +const DT_NEEDED = 1 +const DT_NIOS2_GP = 1879048194 +const DT_NULL = 0 +const DT_NUM = 38 +const DT_PLTGOT = 3 +const DT_PLTPAD = 1879047933 +const DT_PLTPADSZ = 1879047673 +const DT_PLTREL = 20 +const DT_PLTRELSZ = 2 +const DT_POSFLAG_1 = 1879047677 +const DT_PPC64_GLINK = 1879048192 +const DT_PPC64_NUM = 4 +const DT_PPC64_OPD = 1879048193 +const DT_PPC64_OPDSZ = 1879048194 +const DT_PPC64_OPT = 1879048195 +const DT_PPC_GOT = 1879048192 +const DT_PPC_NUM = 2 +const DT_PPC_OPT = 1879048193 +const DT_PREINIT_ARRAY = 32 +const DT_PREINIT_ARRAYSZ = 33 +const DT_PROCNUM = 54 +const DT_REL = 17 +const DT_RELA = 7 +const DT_RELACOUNT = 1879048185 +const DT_RELAENT = 9 +const DT_RELASZ = 8 +const DT_RELCOUNT = 1879048186 +const DT_RELENT = 19 +const DT_RELR = 36 +const DT_RELRENT = 37 +const DT_RELRSZ = 35 +const DT_RELSZ = 18 +const DT_RPATH = 15 +const DT_RUNPATH = 29 +const DT_SONAME = 14 +const DT_SPARC_NUM = 2 +const DT_SPARC_REGISTER = 1879048193 +const DT_STRSZ = 10 +const DT_STRTAB = 5 +const DT_SYMBOLIC = 16 +const DT_SYMENT = 11 +const DT_SYMINENT = 1879047679 +const DT_SYMINFO = 1879047935 +const DT_SYMINSZ = 1879047678 +const DT_SYMTAB = 6 +const DT_SYMTAB_SHNDX = 34 +const DT_TEXTREL = 22 +const DT_TLSDESC_GOT = 1879047927 +const DT_TLSDESC_PLT = 1879047926 +const DT_VALNUM = 12 +const DT_VALRNGHI = 1879047679 +const DT_VALRNGLO = 1879047424 +const DT_VERDEF = 1879048188 +const DT_VERDEFNUM = 1879048189 +const DT_VERNEED = 1879048190 +const DT_VERNEEDNUM = 1879048191 +const DT_VERSIONTAGNUM = 16 +const DT_VERSYM = 1879048176 +const EFA_PARISC_1_0 = 523 +const EFA_PARISC_1_1 = 528 +const EFA_PARISC_2_0 = 532 +const EF_ALPHA_32BIT = 1 +const EF_ALPHA_CANRELAX = 2 +const EF_ARM_ABI_FLOAT_HARD = 1024 +const EF_ARM_ABI_FLOAT_SOFT = 512 +const EF_ARM_ALIGN8 = 64 +const EF_ARM_APCS_26 = 8 +const EF_ARM_APCS_FLOAT = 16 +const EF_ARM_BE8 = 8388608 +const EF_ARM_DYNSYMSUSESEGIDX = 8 +const EF_ARM_EABIMASK = 4278190080 +const EF_ARM_EABI_UNKNOWN = 0 +const EF_ARM_EABI_VER1 = 16777216 +const EF_ARM_EABI_VER2 = 33554432 +const EF_ARM_EABI_VER3 = 50331648 +const EF_ARM_EABI_VER4 = 67108864 +const EF_ARM_EABI_VER5 = 83886080 +const EF_ARM_HASENTRY = 2 +const EF_ARM_INTERWORK = 4 +const EF_ARM_LE8 = 4194304 +const EF_ARM_MAPSYMSFIRST = 16 +const EF_ARM_MAVERICK_FLOAT = 2048 +const EF_ARM_NEW_ABI = 128 +const EF_ARM_OLD_ABI = 256 +const EF_ARM_PIC = 32 +const EF_ARM_RELEXEC = 1 +const EF_ARM_SOFT_FLOAT = 512 +const EF_ARM_SYMSARESORTED = 4 +const EF_ARM_VFP_FLOAT = 1024 +const EF_CPU32 = 8454144 +const EF_IA_64_ABI64 = 16 +const EF_IA_64_ARCH = 4278190080 +const EF_IA_64_MASKOS = 15 +const EF_LARCH_ABI_DOUBLE_FLOAT = 3 +const EF_LARCH_ABI_MODIFIER_MASK = 7 +const EF_LARCH_ABI_SINGLE_FLOAT = 2 +const EF_LARCH_ABI_SOFT_FLOAT = 1 +const EF_LARCH_OBJABI_V1 = 64 +const EF_MIPS_64BIT_WHIRL = 16 +const EF_MIPS_ABI2 = 32 +const EF_MIPS_ABI_ON32 = 64 +const EF_MIPS_ARCH = 4026531840 +const EF_MIPS_ARCH_1 = 0 +const EF_MIPS_ARCH_2 = 268435456 +const EF_MIPS_ARCH_3 = 536870912 +const EF_MIPS_ARCH_32 = 1342177280 +const EF_MIPS_ARCH_32R2 = 1879048192 +const EF_MIPS_ARCH_4 = 805306368 +const EF_MIPS_ARCH_5 = 1073741824 +const EF_MIPS_ARCH_64 = 1610612736 +const EF_MIPS_ARCH_64R2 = 2147483648 +const EF_MIPS_CPIC = 4 +const EF_MIPS_FP64 = 512 +const EF_MIPS_NAN2008 = 1024 +const EF_MIPS_NOREORDER = 1 +const EF_MIPS_PIC = 2 +const EF_MIPS_XGOT = 8 +const EF_PARISC_ARCH = 65535 +const EF_PARISC_EXT = 131072 +const EF_PARISC_LAZYSWAP = 4194304 +const EF_PARISC_LSB = 262144 +const EF_PARISC_NO_KABP = 1048576 +const EF_PARISC_TRAPNIL = 65536 +const EF_PARISC_WIDE = 524288 +const EF_PPC64_ABI = 3 +const EF_PPC_EMB = 2147483648 +const EF_PPC_RELOCATABLE = 65536 +const EF_PPC_RELOCATABLE_LIB = 32768 +const EF_SH1 = 1 +const EF_SH2 = 2 +const EF_SH2A = 13 +const EF_SH2A_NOFPU = 19 +const EF_SH2A_SH3E = 24 +const EF_SH2A_SH3_NOFPU = 22 +const EF_SH2A_SH4 = 23 +const EF_SH2A_SH4_NOFPU = 21 +const EF_SH2E = 11 +const EF_SH3 = 3 +const EF_SH3E = 8 +const EF_SH3_DSP = 5 +const EF_SH3_NOMMU = 20 +const EF_SH4 = 9 +const EF_SH4A = 12 +const EF_SH4AL_DSP = 6 +const EF_SH4A_NOFPU = 17 +const EF_SH4_NOFPU = 16 +const EF_SH4_NOMMU_NOFPU = 18 +const EF_SH_DSP = 4 +const EF_SH_MACH_MASK = 31 +const EF_SH_UNKNOWN = 0 +const EF_SPARCV9_MM = 3 +const EF_SPARCV9_PSO = 1 +const EF_SPARCV9_RMO = 2 +const EF_SPARCV9_TSO = 0 +const EF_SPARC_32PLUS = 256 +const EF_SPARC_EXT_MASK = 16776960 +const EF_SPARC_HAL_R1 = 1024 +const EF_SPARC_LEDATA = 8388608 +const EF_SPARC_SUN_US1 = 512 +const EF_SPARC_SUN_US3 = 2048 +const EI_ABIVERSION = 8 +const EI_CLASS = 4 +const EI_DATA = 5 +const EI_MAG0 = 0 +const EI_MAG1 = 1 +const EI_MAG2 = 2 +const EI_MAG3 = 3 +const EI_NIDENT = 16 +const EI_OSABI = 7 +const EI_PAD = 9 +const EI_VERSION = 6 +const ELFCLASS32 = 1 +const ELFCLASS64 = 2 +const ELFCLASSNONE = 0 +const ELFCLASSNUM = 3 +const ELFCOMPRESS_HIOS = 1879048191 +const ELFCOMPRESS_HIPROC = 2147483647 +const ELFCOMPRESS_LOOS = 1610612736 +const ELFCOMPRESS_LOPROC = 1879048192 +const ELFCOMPRESS_ZLIB = 1 +const ELFCOMPRESS_ZSTD = 2 +const ELFDATA2LSB = 1 +const ELFDATA2MSB = 2 +const ELFDATANONE = 0 +const ELFDATANUM = 3 +const ELFMAG = "\\177ELF" +const ELFMAG0 = 127 +const ELFMAG1 = 69 +const ELFMAG2 = 76 +const ELFMAG3 = 70 +const ELFOSABI_AIX = 7 +const ELFOSABI_ARM = 97 +const ELFOSABI_FREEBSD = 9 +const ELFOSABI_GNU = 3 +const ELFOSABI_HPUX = 1 +const ELFOSABI_IRIX = 8 +const ELFOSABI_LINUX = 3 +const ELFOSABI_MODESTO = 11 +const ELFOSABI_NETBSD = 2 +const ELFOSABI_NONE = 0 +const ELFOSABI_OPENBSD = 12 +const ELFOSABI_SOLARIS = 6 +const ELFOSABI_STANDALONE = 255 +const ELFOSABI_SYSV = 0 +const ELFOSABI_TRU64 = 10 +const ELF_NOTE_ABI = 1 +const ELF_NOTE_GNU = "GNU" +const ELF_NOTE_OS_FREEBSD = 3 +const ELF_NOTE_OS_GNU = 1 +const ELF_NOTE_OS_LINUX = 0 +const ELF_NOTE_OS_SOLARIS2 = 2 +const ELF_NOTE_PAGESIZE_HINT = 1 +const ELF_NOTE_SOLARIS = "SUNW Solaris" +const EM_386 = 3 +const EM_56800EX = 200 +const EM_68HC05 = 72 +const EM_68HC08 = 71 +const EM_68HC11 = 70 +const EM_68HC12 = 53 +const EM_68HC16 = 69 +const EM_68K = 4 +const EM_78KOR = 199 +const EM_8051 = 165 +const EM_860 = 7 +const EM_88K = 5 +const EM_960 = 19 +const EM_AARCH64 = 183 +const EM_ALPHA = 36902 +const EM_ALTERA_NIOS2 = 113 +const EM_AMDGPU = 224 +const EM_ARC = 45 +const EM_ARCA = 109 +const EM_ARC_A5 = 93 +const EM_ARC_COMPACT = 93 +const EM_ARC_COMPACT2 = 195 +const EM_ARM = 40 +const EM_AVR = 83 +const EM_AVR32 = 185 +const EM_BA1 = 201 +const EM_BA2 = 202 +const EM_BLACKFIN = 106 +const EM_BPF = 247 +const EM_C166 = 116 +const EM_CDP = 215 +const EM_CE = 119 +const EM_CLOUDSHIELD = 192 +const EM_COGE = 216 +const EM_COLDFIRE = 52 +const EM_COOL = 217 +const EM_COREA_1ST = 193 +const EM_COREA_2ND = 194 +const EM_CR = 103 +const EM_CR16 = 177 +const EM_CRAYNV2 = 172 +const EM_CRIS = 76 +const EM_CRX = 114 +const EM_CSKY = 252 +const EM_CSR_KALIMBA = 219 +const EM_CUDA = 190 +const EM_CYPRESS_M8C = 161 +const EM_D10V = 85 +const EM_D30V = 86 +const EM_DSP24 = 136 +const EM_DSPIC30F = 118 +const EM_DXP = 112 +const EM_ECOG16 = 176 +const EM_ECOG1X = 168 +const EM_ECOG2 = 134 +const EM_EMX16 = 212 +const EM_EMX8 = 213 +const EM_ETPU = 178 +const EM_EXCESS = 111 +const EM_F2MC16 = 104 +const EM_FAKE_ALPHA = 41 +const EM_FIREPATH = 78 +const EM_FR20 = 37 +const EM_FR30 = 84 +const EM_FT32 = 222 +const EM_FX66 = 66 +const EM_H8S = 48 +const EM_H8_300 = 46 +const EM_H8_300H = 47 +const EM_H8_500 = 49 +const EM_HUANY = 81 +const EM_IA_64 = 50 +const EM_IP2K = 101 +const EM_JAVELIN = 77 +const EM_K10M = 181 +const EM_KM32 = 210 +const EM_KMX32 = 211 +const EM_KVARC = 214 +const EM_L10M = 180 +const EM_LATTICEMICO32 = 138 +const EM_LOONGARCH = 258 +const EM_M16C = 117 +const EM_M32 = 1 +const EM_M32C = 120 +const EM_M32R = 88 +const EM_MANIK = 171 +const EM_MAX = 102 +const EM_MAXQ30 = 169 +const EM_MCHP_PIC = 204 +const EM_MCST_ELBRUS = 175 +const EM_ME16 = 59 +const EM_METAG = 174 +const EM_MICROBLAZE = 189 +const EM_MIPS = 8 +const EM_MIPS_RS3_LE = 10 +const EM_MIPS_X = 51 +const EM_MMA = 54 +const EM_MMDSP_PLUS = 160 +const EM_MMIX = 80 +const EM_MN10200 = 90 +const EM_MN10300 = 89 +const EM_MOXIE = 223 +const EM_MSP430 = 105 +const EM_NCPU = 56 +const EM_NDR1 = 57 +const EM_NDS32 = 167 +const EM_NONE = 0 +const EM_NORC = 218 +const EM_NS32K = 97 +const EM_NUM = 259 +const EM_OPEN8 = 196 +const EM_OPENRISC = 92 +const EM_OR1K = 92 +const EM_PARISC = 15 +const EM_PCP = 55 +const EM_PDSP = 63 +const EM_PJ = 91 +const EM_PPC = 20 +const EM_PPC64 = 21 +const EM_PRISM = 82 +const EM_QDSP6 = 164 +const EM_R32C = 162 +const EM_RCE = 39 +const EM_RH32 = 38 +const EM_RISCV = 243 +const EM_RL78 = 197 +const EM_RS08 = 132 +const EM_RX = 173 +const EM_S370 = 9 +const EM_S390 = 22 +const EM_SCORE7 = 135 +const EM_SEP = 108 +const EM_SE_C17 = 139 +const EM_SE_C33 = 107 +const EM_SH = 42 +const EM_SHARC = 133 +const EM_SLE9X = 179 +const EM_SNP1K = 99 +const EM_SPARC = 2 +const EM_SPARC32PLUS = 18 +const EM_SPARCV9 = 43 +const EM_ST100 = 60 +const EM_ST19 = 74 +const EM_ST200 = 100 +const EM_ST7 = 68 +const EM_ST9PLUS = 67 +const EM_STARCORE = 58 +const EM_STM8 = 186 +const EM_STXP7X = 166 +const EM_SVX = 73 +const EM_TILE64 = 187 +const EM_TILEGX = 191 +const EM_TILEPRO = 188 +const EM_TINYJ = 61 +const EM_TI_ARP32 = 143 +const EM_TI_C2000 = 141 +const EM_TI_C5500 = 142 +const EM_TI_C6000 = 140 +const EM_TI_PRU = 144 +const EM_TMM_GPP = 96 +const EM_TPC = 98 +const EM_TRICORE = 44 +const EM_TRIMEDIA = 163 +const EM_TSK3000 = 131 +const EM_UNICORE = 110 +const EM_V800 = 36 +const EM_V850 = 87 +const EM_VAX = 75 +const EM_VIDEOCORE = 95 +const EM_VIDEOCORE3 = 137 +const EM_VIDEOCORE5 = 198 +const EM_VISIUM = 221 +const EM_VPP500 = 17 +const EM_X86_64 = 62 +const EM_XCORE = 203 +const EM_XGATE = 115 +const EM_XIMO16 = 170 +const EM_XTENSA = 94 +const EM_Z80 = 220 +const EM_ZSP = 79 +const ET_CORE = 4 +const ET_DYN = 3 +const ET_EXEC = 2 +const ET_HIOS = 65279 +const ET_HIPROC = 65535 +const ET_LOOS = 65024 +const ET_LOPROC = 65280 +const ET_NONE = 0 +const ET_NUM = 5 +const ET_REL = 1 +const EV_CURRENT = 1 +const EV_NONE = 0 +const EV_NUM = 2 +const EXIT_FAILURE = 1 +const EXIT_SUCCESS = 0 +const E_MIPS_ARCH_1 = 0 +const E_MIPS_ARCH_2 = 268435456 +const E_MIPS_ARCH_3 = 536870912 +const E_MIPS_ARCH_32 = 1342177280 +const E_MIPS_ARCH_4 = 805306368 +const E_MIPS_ARCH_5 = 1073741824 +const E_MIPS_ARCH_64 = 1610612736 +const FD_SETSIZE = 1024 +const FPE_FLTDIV = 3 +const FPE_FLTINV = 7 +const FPE_FLTOVF = 4 +const FPE_FLTRES = 6 +const FPE_FLTSUB = 8 +const FPE_FLTUND = 5 +const FPE_INTDIV = 1 +const FPE_INTOVF = 2 +const GRP_COMDAT = 1 +const ILL_BADSTK = 8 +const ILL_COPROC = 7 +const ILL_ILLADR = 3 +const ILL_ILLOPC = 1 +const ILL_ILLOPN = 2 +const ILL_ILLTRP = 4 +const ILL_PRVOPC = 5 +const ILL_PRVREG = 6 +const IPC_64 = 0 +const ITIMER_PROF = 2 +const ITIMER_REAL = 0 +const ITIMER_VIRTUAL = 1 +const JT_ARG_MAX = -254 +const JT_AVPHYS_PAGES = -247 +const JT_DELAYTIMER_MAX = -245 +const JT_MINSIGSTKSZ = -244 +const JT_MQ_PRIO_MAX = -253 +const JT_NPROCESSORS_CONF = -250 +const JT_NPROCESSORS_ONLN = -249 +const JT_PAGE_SIZE = -252 +const JT_PHYS_PAGES = -248 +const JT_SEM_VALUE_MAX = -251 +const JT_SIGSTKSZ = -243 +const JT_ZERO = -246 +const LITUSE_ALPHA_ADDR = 0 +const LITUSE_ALPHA_BASE = 1 +const LITUSE_ALPHA_BYTOFF = 2 +const LITUSE_ALPHA_JSR = 3 +const LITUSE_ALPHA_TLS_GD = 4 +const LITUSE_ALPHA_TLS_LDM = 5 +const LL_DELAY_LOAD = 16 +const LL_DELTA = 32 +const LL_EXACT_MATCH = 1 +const LL_EXPORTS = 8 +const LL_IGNORE_INT_VER = 2 +const LL_NONE = 0 +const LL_REQUIRE_MINOR = 4 +const MB_CUR_MAX = 0 +const MINSIGSTKSZ = 2048 +const MIPS_AFL_ASE_DSP = 1 +const MIPS_AFL_ASE_DSPR2 = 2 +const MIPS_AFL_ASE_EVA = 4 +const MIPS_AFL_ASE_MASK = 8191 +const MIPS_AFL_ASE_MCU = 8 +const MIPS_AFL_ASE_MDMX = 16 +const MIPS_AFL_ASE_MICROMIPS = 2048 +const MIPS_AFL_ASE_MIPS16 = 1024 +const MIPS_AFL_ASE_MIPS3D = 32 +const MIPS_AFL_ASE_MSA = 512 +const MIPS_AFL_ASE_MT = 64 +const MIPS_AFL_ASE_SMARTMIPS = 128 +const MIPS_AFL_ASE_VIRT = 256 +const MIPS_AFL_ASE_XPA = 4096 +const MIPS_AFL_EXT_10000 = 11 +const MIPS_AFL_EXT_3900 = 10 +const MIPS_AFL_EXT_4010 = 8 +const MIPS_AFL_EXT_4100 = 9 +const MIPS_AFL_EXT_4111 = 13 +const MIPS_AFL_EXT_4120 = 14 +const MIPS_AFL_EXT_4650 = 7 +const MIPS_AFL_EXT_5400 = 15 +const MIPS_AFL_EXT_5500 = 16 +const MIPS_AFL_EXT_5900 = 6 +const MIPS_AFL_EXT_LOONGSON_2E = 17 +const MIPS_AFL_EXT_LOONGSON_2F = 18 +const MIPS_AFL_EXT_LOONGSON_3A = 4 +const MIPS_AFL_EXT_OCTEON = 5 +const MIPS_AFL_EXT_OCTEON2 = 2 +const MIPS_AFL_EXT_OCTEONP = 3 +const MIPS_AFL_EXT_SB1 = 12 +const MIPS_AFL_EXT_XLR = 1 +const MIPS_AFL_FLAGS1_ODDSPREG = 1 +const MIPS_AFL_REG_128 = 3 +const MIPS_AFL_REG_32 = 1 +const MIPS_AFL_REG_64 = 2 +const MIPS_AFL_REG_NONE = 0 +const NT_386_IOPERM = 513 +const NT_386_TLS = 512 +const NT_ARC_V2 = 1536 +const NT_ARM_HW_BREAK = 1026 +const NT_ARM_HW_WATCH = 1027 +const NT_ARM_PACA_KEYS = 1031 +const NT_ARM_PACG_KEYS = 1032 +const NT_ARM_PAC_ENABLED_KEYS = 1034 +const NT_ARM_PAC_MASK = 1030 +const NT_ARM_SVE = 1029 +const NT_ARM_SYSTEM_CALL = 1028 +const NT_ARM_TAGGED_ADDR_CTRL = 1033 +const NT_ARM_TLS = 1025 +const NT_ARM_VFP = 1024 +const NT_ASRS = 8 +const NT_AUXV = 6 +const NT_FILE = 1179208773 +const NT_FPREGSET = 2 +const NT_GNU_ABI_TAG = 1 +const NT_GNU_BUILD_ID = 3 +const NT_GNU_GOLD_VERSION = 4 +const NT_GNU_PROPERTY_TYPE_0 = 5 +const NT_GWINDOWS = 7 +const NT_LOONGARCH_CPUCFG = 2560 +const NT_LOONGARCH_CSR = 2561 +const NT_LOONGARCH_LASX = 2563 +const NT_LOONGARCH_LBT = 2564 +const NT_LOONGARCH_LSX = 2562 +const NT_LWPSINFO = 17 +const NT_LWPSTATUS = 16 +const NT_METAG_CBUF = 1280 +const NT_METAG_RPIPE = 1281 +const NT_METAG_TLS = 1282 +const NT_MIPS_DSP = 2048 +const NT_MIPS_FP_MODE = 2049 +const NT_MIPS_MSA = 2050 +const NT_PLATFORM = 5 +const NT_PPC_DSCR = 261 +const NT_PPC_EBB = 262 +const NT_PPC_PMU = 263 +const NT_PPC_PPR = 260 +const NT_PPC_SPE = 257 +const NT_PPC_TAR = 259 +const NT_PPC_TM_CDSCR = 271 +const NT_PPC_TM_CFPR = 265 +const NT_PPC_TM_CGPR = 264 +const NT_PPC_TM_CPPR = 270 +const NT_PPC_TM_CTAR = 269 +const NT_PPC_TM_CVMX = 266 +const NT_PPC_TM_CVSX = 267 +const NT_PPC_TM_SPR = 268 +const NT_PPC_VMX = 256 +const NT_PPC_VSX = 258 +const NT_PRCRED = 14 +const NT_PRFPREG = 2 +const NT_PRFPXREG = 20 +const NT_PRPSINFO = 3 +const NT_PRSTATUS = 1 +const NT_PRXFPREG = 1189489535 +const NT_PRXREG = 4 +const NT_PSINFO = 13 +const NT_PSTATUS = 10 +const NT_RISCV_CSR = 2304 +const NT_RISCV_VECTOR = 2305 +const NT_S390_CTRS = 772 +const NT_S390_GS_BC = 780 +const NT_S390_GS_CB = 779 +const NT_S390_HIGH_GPRS = 768 +const NT_S390_LAST_BREAK = 774 +const NT_S390_PREFIX = 773 +const NT_S390_RI_CB = 781 +const NT_S390_SYSTEM_CALL = 775 +const NT_S390_TDB = 776 +const NT_S390_TIMER = 769 +const NT_S390_TODCMP = 770 +const NT_S390_TODPREG = 771 +const NT_S390_VXRS_HIGH = 778 +const NT_S390_VXRS_LOW = 777 +const NT_SIGINFO = 1397311305 +const NT_TASKSTRUCT = 4 +const NT_UTSNAME = 15 +const NT_VERSION = 1 +const NT_VMCOREDD = 1792 +const NT_X86_XSTATE = 514 +const ODK_EXCEPTIONS = 2 +const ODK_FILL = 5 +const ODK_HWAND = 7 +const ODK_HWOR = 8 +const ODK_HWPATCH = 4 +const ODK_NULL = 0 +const ODK_PAD = 3 +const ODK_REGINFO = 1 +const ODK_TAGS = 6 +const OEX_DISMISS = 524288 +const OEX_FPDBUG = 262144 +const OEX_FPU_DIV0 = 8 +const OEX_FPU_INEX = 1 +const OEX_FPU_INVAL = 16 +const OEX_FPU_MAX = 7936 +const OEX_FPU_MIN = 31 +const OEX_FPU_OFLO = 4 +const OEX_FPU_UFLO = 2 +const OEX_PAGE0 = 65536 +const OEX_PRECISEFP = 262144 +const OEX_SMM = 131072 +const OHWA0_R4KEOP_CHECKED = 1 +const OHWA1_R4KEOP_CLEAN = 2 +const OHW_R4KEOP = 1 +const OHW_R5KCVTL = 8 +const OHW_R5KEOP = 4 +const OHW_R8KPFETCH = 2 +const OPAD_POSTFIX = 2 +const OPAD_PREFIX = 1 +const OPAD_SYMBOL = 4 +const PF_ARM_ABS = 1073741824 +const PF_ARM_PI = 536870912 +const PF_ARM_SB = 268435456 +const PF_HP_CODE = 16777216 +const PF_HP_FAR_SHARED = 2097152 +const PF_HP_LAZYSWAP = 67108864 +const PF_HP_MODIFY = 33554432 +const PF_HP_NEAR_SHARED = 4194304 +const PF_HP_PAGE_SIZE = 1048576 +const PF_HP_SBP = 134217728 +const PF_IA_64_NORECOV = 2147483648 +const PF_MASKOS = 267386880 +const PF_MASKPROC = 4026531840 +const PF_MIPS_LOCAL = 268435456 +const PF_PARISC_SBP = 134217728 +const PF_R = 4 +const PF_W = 2 +const PF_X = 1 +const PN_XNUM = 65535 +const POLL_ERR = 4 +const POLL_HUP = 6 +const POLL_IN = 1 +const POLL_MSG = 3 +const POLL_OUT = 2 +const POLL_PRI = 5 +const PPC64_OPT_LOCALENTRY = 4 +const PPC64_OPT_MULTI_TOC = 2 +const PPC64_OPT_TLS = 1 +const PPC_OPT_TLS = 1 +const PRIO_MAX = 20 +const PRIO_MIN = -20 +const PRIO_PGRP = 1 +const PRIO_PROCESS = 0 +const PRIO_USER = 2 +const PT_ARM_EXIDX = 1879048193 +const PT_DYNAMIC = 2 +const PT_GNU_EH_FRAME = 1685382480 +const PT_GNU_PROPERTY = 1685382483 +const PT_GNU_RELRO = 1685382482 +const PT_GNU_STACK = 1685382481 +const PT_HIOS = 1879048191 +const PT_HIPROC = 2147483647 +const PT_HISUNW = 1879048191 +const PT_HP_CORE_COMM = 1610612740 +const PT_HP_CORE_KERNEL = 1610612739 +const PT_HP_CORE_LOADABLE = 1610612742 +const PT_HP_CORE_MMF = 1610612745 +const PT_HP_CORE_NONE = 1610612737 +const PT_HP_CORE_PROC = 1610612741 +const PT_HP_CORE_SHM = 1610612744 +const PT_HP_CORE_STACK = 1610612743 +const PT_HP_CORE_VERSION = 1610612738 +const PT_HP_FASTBIND = 1610612753 +const PT_HP_HSL_ANNOT = 1610612755 +const PT_HP_OPT_ANNOT = 1610612754 +const PT_HP_PARALLEL = 1610612752 +const PT_HP_STACK = 1610612756 +const PT_HP_TLS = 1610612736 +const PT_IA_64_ARCHEXT = 1879048192 +const PT_IA_64_HP_HSL_ANOT = 1610612755 +const PT_IA_64_HP_OPT_ANOT = 1610612754 +const PT_IA_64_HP_STACK = 1610612756 +const PT_IA_64_UNWIND = 1879048193 +const PT_INTERP = 3 +const PT_LOAD = 1 +const PT_LOOS = 1610612736 +const PT_LOPROC = 1879048192 +const PT_LOSUNW = 1879048186 +const PT_MIPS_ABIFLAGS = 1879048195 +const PT_MIPS_OPTIONS = 1879048194 +const PT_MIPS_REGINFO = 1879048192 +const PT_MIPS_RTPROC = 1879048193 +const PT_NOTE = 4 +const PT_NULL = 0 +const PT_NUM = 8 +const PT_PARISC_ARCHEXT = 1879048192 +const PT_PARISC_UNWIND = 1879048193 +const PT_PHDR = 6 +const PT_SHLIB = 5 +const PT_SUNWBSS = 1879048186 +const PT_SUNWSTACK = 1879048187 +const PT_TLS = 7 +const RAND_MAX = 2147483647 +const RHF_CORD = 4096 +const RHF_DEFAULT_DELAY_LOAD = 512 +const RHF_DELTA_C_PLUS_PLUS = 64 +const RHF_GUARANTEE_INIT = 32 +const RHF_GUARANTEE_START_INIT = 128 +const RHF_NONE = 0 +const RHF_NOTPOT = 2 +const RHF_NO_LIBRARY_REPLACEMENT = 4 +const RHF_NO_MOVE = 8 +const RHF_NO_UNRES_UNDEF = 8192 +const RHF_PIXIE = 256 +const RHF_QUICKSTART = 1 +const RHF_REQUICKSTART = 1024 +const RHF_REQUICKSTARTED = 2048 +const RHF_RLD_ORDER_SAFE = 16384 +const RHF_SGI_ONLY = 16 +const RLIMIT_AS = 9 +const RLIMIT_CORE = 4 +const RLIMIT_CPU = 0 +const RLIMIT_DATA = 2 +const RLIMIT_FSIZE = 1 +const RLIMIT_LOCKS = 10 +const RLIMIT_MEMLOCK = 8 +const RLIMIT_MSGQUEUE = 12 +const RLIMIT_NICE = 13 +const RLIMIT_NLIMITS = 16 +const RLIMIT_NOFILE = 7 +const RLIMIT_NPROC = 6 +const RLIMIT_RSS = 5 +const RLIMIT_RTPRIO = 14 +const RLIMIT_RTTIME = 15 +const RLIMIT_SIGPENDING = 11 +const RLIMIT_STACK = 3 +const RLIM_INFINITY = 18446744073709551615 +const RLIM_NLIMITS = 16 +const RLIM_SAVED_CUR = 18446744073709551615 +const RLIM_SAVED_MAX = 18446744073709551615 +const RUSAGE_CHILDREN = -1 +const RUSAGE_SELF = 0 +const RUSAGE_THREAD = 1 +const R_386_16 = 20 +const R_386_32 = 1 +const R_386_32PLT = 11 +const R_386_8 = 22 +const R_386_COPY = 5 +const R_386_GLOB_DAT = 6 +const R_386_GOT32 = 3 +const R_386_GOT32X = 43 +const R_386_GOTOFF = 9 +const R_386_GOTPC = 10 +const R_386_IRELATIVE = 42 +const R_386_JMP_SLOT = 7 +const R_386_NONE = 0 +const R_386_NUM = 44 +const R_386_PC16 = 21 +const R_386_PC32 = 2 +const R_386_PC8 = 23 +const R_386_PLT32 = 4 +const R_386_RELATIVE = 8 +const R_386_SIZE32 = 38 +const R_386_TLS_DESC = 41 +const R_386_TLS_DESC_CALL = 40 +const R_386_TLS_DTPMOD32 = 35 +const R_386_TLS_DTPOFF32 = 36 +const R_386_TLS_GD = 18 +const R_386_TLS_GD_32 = 24 +const R_386_TLS_GD_CALL = 26 +const R_386_TLS_GD_POP = 27 +const R_386_TLS_GD_PUSH = 25 +const R_386_TLS_GOTDESC = 39 +const R_386_TLS_GOTIE = 16 +const R_386_TLS_IE = 15 +const R_386_TLS_IE_32 = 33 +const R_386_TLS_LDM = 19 +const R_386_TLS_LDM_32 = 28 +const R_386_TLS_LDM_CALL = 30 +const R_386_TLS_LDM_POP = 31 +const R_386_TLS_LDM_PUSH = 29 +const R_386_TLS_LDO_32 = 32 +const R_386_TLS_LE = 17 +const R_386_TLS_LE_32 = 34 +const R_386_TLS_TPOFF = 14 +const R_386_TLS_TPOFF32 = 37 +const R_390_12 = 2 +const R_390_16 = 3 +const R_390_20 = 57 +const R_390_32 = 4 +const R_390_64 = 22 +const R_390_8 = 1 +const R_390_COPY = 9 +const R_390_GLOB_DAT = 10 +const R_390_GOT12 = 6 +const R_390_GOT16 = 15 +const R_390_GOT20 = 58 +const R_390_GOT32 = 7 +const R_390_GOT64 = 24 +const R_390_GOTENT = 26 +const R_390_GOTOFF16 = 27 +const R_390_GOTOFF32 = 13 +const R_390_GOTOFF64 = 28 +const R_390_GOTPC = 14 +const R_390_GOTPCDBL = 21 +const R_390_GOTPLT12 = 29 +const R_390_GOTPLT16 = 30 +const R_390_GOTPLT20 = 59 +const R_390_GOTPLT32 = 31 +const R_390_GOTPLT64 = 32 +const R_390_GOTPLTENT = 33 +const R_390_JMP_SLOT = 11 +const R_390_NONE = 0 +const R_390_NUM = 61 +const R_390_PC16 = 16 +const R_390_PC16DBL = 17 +const R_390_PC32 = 5 +const R_390_PC32DBL = 19 +const R_390_PC64 = 23 +const R_390_PLT16DBL = 18 +const R_390_PLT32 = 8 +const R_390_PLT32DBL = 20 +const R_390_PLT64 = 25 +const R_390_PLTOFF16 = 34 +const R_390_PLTOFF32 = 35 +const R_390_PLTOFF64 = 36 +const R_390_RELATIVE = 12 +const R_390_TLS_DTPMOD = 54 +const R_390_TLS_DTPOFF = 55 +const R_390_TLS_GD32 = 40 +const R_390_TLS_GD64 = 41 +const R_390_TLS_GDCALL = 38 +const R_390_TLS_GOTIE12 = 42 +const R_390_TLS_GOTIE20 = 60 +const R_390_TLS_GOTIE32 = 43 +const R_390_TLS_GOTIE64 = 44 +const R_390_TLS_IE32 = 47 +const R_390_TLS_IE64 = 48 +const R_390_TLS_IEENT = 49 +const R_390_TLS_LDCALL = 39 +const R_390_TLS_LDM32 = 45 +const R_390_TLS_LDM64 = 46 +const R_390_TLS_LDO32 = 52 +const R_390_TLS_LDO64 = 53 +const R_390_TLS_LE32 = 50 +const R_390_TLS_LE64 = 51 +const R_390_TLS_LOAD = 37 +const R_390_TLS_TPOFF = 56 +const R_68K_16 = 2 +const R_68K_32 = 1 +const R_68K_8 = 3 +const R_68K_COPY = 19 +const R_68K_GLOB_DAT = 20 +const R_68K_GOT16 = 8 +const R_68K_GOT16O = 11 +const R_68K_GOT32 = 7 +const R_68K_GOT32O = 10 +const R_68K_GOT8 = 9 +const R_68K_GOT8O = 12 +const R_68K_JMP_SLOT = 21 +const R_68K_NONE = 0 +const R_68K_NUM = 43 +const R_68K_PC16 = 5 +const R_68K_PC32 = 4 +const R_68K_PC8 = 6 +const R_68K_PLT16 = 14 +const R_68K_PLT16O = 17 +const R_68K_PLT32 = 13 +const R_68K_PLT32O = 16 +const R_68K_PLT8 = 15 +const R_68K_PLT8O = 18 +const R_68K_RELATIVE = 22 +const R_68K_TLS_DTPMOD32 = 40 +const R_68K_TLS_DTPREL32 = 41 +const R_68K_TLS_GD16 = 26 +const R_68K_TLS_GD32 = 25 +const R_68K_TLS_GD8 = 27 +const R_68K_TLS_IE16 = 35 +const R_68K_TLS_IE32 = 34 +const R_68K_TLS_IE8 = 36 +const R_68K_TLS_LDM16 = 29 +const R_68K_TLS_LDM32 = 28 +const R_68K_TLS_LDM8 = 30 +const R_68K_TLS_LDO16 = 32 +const R_68K_TLS_LDO32 = 31 +const R_68K_TLS_LDO8 = 33 +const R_68K_TLS_LE16 = 38 +const R_68K_TLS_LE32 = 37 +const R_68K_TLS_LE8 = 39 +const R_68K_TLS_TPREL32 = 42 +const R_AARCH64_ABS16 = 259 +const R_AARCH64_ABS32 = 258 +const R_AARCH64_ABS64 = 257 +const R_AARCH64_ADD_ABS_LO12_NC = 277 +const R_AARCH64_ADR_GOT_PAGE = 311 +const R_AARCH64_ADR_PREL_LO21 = 274 +const R_AARCH64_ADR_PREL_PG_HI21 = 275 +const R_AARCH64_ADR_PREL_PG_HI21_NC = 276 +const R_AARCH64_CALL26 = 283 +const R_AARCH64_CONDBR19 = 280 +const R_AARCH64_COPY = 1024 +const R_AARCH64_GLOB_DAT = 1025 +const R_AARCH64_GOTREL32 = 308 +const R_AARCH64_GOTREL64 = 307 +const R_AARCH64_GOT_LD_PREL19 = 309 +const R_AARCH64_JUMP26 = 282 +const R_AARCH64_JUMP_SLOT = 1026 +const R_AARCH64_LD64_GOTOFF_LO15 = 310 +const R_AARCH64_LD64_GOTPAGE_LO15 = 313 +const R_AARCH64_LD64_GOT_LO12_NC = 312 +const R_AARCH64_LDST128_ABS_LO12_NC = 299 +const R_AARCH64_LDST16_ABS_LO12_NC = 284 +const R_AARCH64_LDST32_ABS_LO12_NC = 285 +const R_AARCH64_LDST64_ABS_LO12_NC = 286 +const R_AARCH64_LDST8_ABS_LO12_NC = 278 +const R_AARCH64_LD_PREL_LO19 = 273 +const R_AARCH64_MOVW_GOTOFF_G0 = 300 +const R_AARCH64_MOVW_GOTOFF_G0_NC = 301 +const R_AARCH64_MOVW_GOTOFF_G1 = 302 +const R_AARCH64_MOVW_GOTOFF_G1_NC = 303 +const R_AARCH64_MOVW_GOTOFF_G2 = 304 +const R_AARCH64_MOVW_GOTOFF_G2_NC = 305 +const R_AARCH64_MOVW_GOTOFF_G3 = 306 +const R_AARCH64_MOVW_PREL_G0 = 287 +const R_AARCH64_MOVW_PREL_G0_NC = 288 +const R_AARCH64_MOVW_PREL_G1 = 289 +const R_AARCH64_MOVW_PREL_G1_NC = 290 +const R_AARCH64_MOVW_PREL_G2 = 291 +const R_AARCH64_MOVW_PREL_G2_NC = 292 +const R_AARCH64_MOVW_PREL_G3 = 293 +const R_AARCH64_MOVW_SABS_G0 = 270 +const R_AARCH64_MOVW_SABS_G1 = 271 +const R_AARCH64_MOVW_SABS_G2 = 272 +const R_AARCH64_MOVW_UABS_G0 = 263 +const R_AARCH64_MOVW_UABS_G0_NC = 264 +const R_AARCH64_MOVW_UABS_G1 = 265 +const R_AARCH64_MOVW_UABS_G1_NC = 266 +const R_AARCH64_MOVW_UABS_G2 = 267 +const R_AARCH64_MOVW_UABS_G2_NC = 268 +const R_AARCH64_MOVW_UABS_G3 = 269 +const R_AARCH64_NONE = 0 +const R_AARCH64_P32_ABS32 = 1 +const R_AARCH64_P32_COPY = 180 +const R_AARCH64_P32_GLOB_DAT = 181 +const R_AARCH64_P32_IRELATIVE = 188 +const R_AARCH64_P32_JUMP_SLOT = 182 +const R_AARCH64_P32_RELATIVE = 183 +const R_AARCH64_P32_TLSDESC = 187 +const R_AARCH64_P32_TLS_DTPMOD = 184 +const R_AARCH64_P32_TLS_DTPREL = 185 +const R_AARCH64_P32_TLS_TPREL = 186 +const R_AARCH64_PREL16 = 262 +const R_AARCH64_PREL32 = 261 +const R_AARCH64_PREL64 = 260 +const R_AARCH64_RELATIVE = 1027 +const R_AARCH64_TLSDESC = 1031 +const R_AARCH64_TLSDESC_ADD = 568 +const R_AARCH64_TLSDESC_ADD_LO12 = 564 +const R_AARCH64_TLSDESC_ADR_PAGE21 = 562 +const R_AARCH64_TLSDESC_ADR_PREL21 = 561 +const R_AARCH64_TLSDESC_CALL = 569 +const R_AARCH64_TLSDESC_LD64_LO12 = 563 +const R_AARCH64_TLSDESC_LDR = 567 +const R_AARCH64_TLSDESC_LD_PREL19 = 560 +const R_AARCH64_TLSDESC_OFF_G0_NC = 566 +const R_AARCH64_TLSDESC_OFF_G1 = 565 +const R_AARCH64_TLSGD_ADD_LO12_NC = 514 +const R_AARCH64_TLSGD_ADR_PAGE21 = 513 +const R_AARCH64_TLSGD_ADR_PREL21 = 512 +const R_AARCH64_TLSGD_MOVW_G0_NC = 516 +const R_AARCH64_TLSGD_MOVW_G1 = 515 +const R_AARCH64_TLSIE_ADR_GOTTPREL_PAGE21 = 541 +const R_AARCH64_TLSIE_LD64_GOTTPREL_LO12_NC = 542 +const R_AARCH64_TLSIE_LD_GOTTPREL_PREL19 = 543 +const R_AARCH64_TLSIE_MOVW_GOTTPREL_G0_NC = 540 +const R_AARCH64_TLSIE_MOVW_GOTTPREL_G1 = 539 +const R_AARCH64_TLSLD_ADD_DTPREL_HI12 = 528 +const R_AARCH64_TLSLD_ADD_DTPREL_LO12 = 529 +const R_AARCH64_TLSLD_ADD_DTPREL_LO12_NC = 530 +const R_AARCH64_TLSLD_ADD_LO12_NC = 519 +const R_AARCH64_TLSLD_ADR_PAGE21 = 518 +const R_AARCH64_TLSLD_ADR_PREL21 = 517 +const R_AARCH64_TLSLD_LDST128_DTPREL_LO12 = 572 +const R_AARCH64_TLSLD_LDST128_DTPREL_LO12_NC = 573 +const R_AARCH64_TLSLD_LDST16_DTPREL_LO12 = 533 +const R_AARCH64_TLSLD_LDST16_DTPREL_LO12_NC = 534 +const R_AARCH64_TLSLD_LDST32_DTPREL_LO12 = 535 +const R_AARCH64_TLSLD_LDST32_DTPREL_LO12_NC = 536 +const R_AARCH64_TLSLD_LDST64_DTPREL_LO12 = 537 +const R_AARCH64_TLSLD_LDST64_DTPREL_LO12_NC = 538 +const R_AARCH64_TLSLD_LDST8_DTPREL_LO12 = 531 +const R_AARCH64_TLSLD_LDST8_DTPREL_LO12_NC = 532 +const R_AARCH64_TLSLD_LD_PREL19 = 522 +const R_AARCH64_TLSLD_MOVW_DTPREL_G0 = 526 +const R_AARCH64_TLSLD_MOVW_DTPREL_G0_NC = 527 +const R_AARCH64_TLSLD_MOVW_DTPREL_G1 = 524 +const R_AARCH64_TLSLD_MOVW_DTPREL_G1_NC = 525 +const R_AARCH64_TLSLD_MOVW_DTPREL_G2 = 523 +const R_AARCH64_TLSLD_MOVW_G0_NC = 521 +const R_AARCH64_TLSLD_MOVW_G1 = 520 +const R_AARCH64_TLSLE_ADD_TPREL_HI12 = 549 +const R_AARCH64_TLSLE_ADD_TPREL_LO12 = 550 +const R_AARCH64_TLSLE_ADD_TPREL_LO12_NC = 551 +const R_AARCH64_TLSLE_LDST128_TPREL_LO12 = 570 +const R_AARCH64_TLSLE_LDST128_TPREL_LO12_NC = 571 +const R_AARCH64_TLSLE_LDST16_TPREL_LO12 = 554 +const R_AARCH64_TLSLE_LDST16_TPREL_LO12_NC = 555 +const R_AARCH64_TLSLE_LDST32_TPREL_LO12 = 556 +const R_AARCH64_TLSLE_LDST32_TPREL_LO12_NC = 557 +const R_AARCH64_TLSLE_LDST64_TPREL_LO12 = 558 +const R_AARCH64_TLSLE_LDST64_TPREL_LO12_NC = 559 +const R_AARCH64_TLSLE_LDST8_TPREL_LO12 = 552 +const R_AARCH64_TLSLE_LDST8_TPREL_LO12_NC = 553 +const R_AARCH64_TLSLE_MOVW_TPREL_G0 = 547 +const R_AARCH64_TLSLE_MOVW_TPREL_G0_NC = 548 +const R_AARCH64_TLSLE_MOVW_TPREL_G1 = 545 +const R_AARCH64_TLSLE_MOVW_TPREL_G1_NC = 546 +const R_AARCH64_TLSLE_MOVW_TPREL_G2 = 544 +const R_AARCH64_TLS_DTPMOD = 1028 +const R_AARCH64_TLS_DTPMOD64 = 1028 +const R_AARCH64_TLS_DTPREL = 1029 +const R_AARCH64_TLS_DTPREL64 = 1029 +const R_AARCH64_TLS_TPREL = 1030 +const R_AARCH64_TLS_TPREL64 = 1030 +const R_AARCH64_TSTBR14 = 279 +const R_ALPHA_BRADDR = 7 +const R_ALPHA_COPY = 24 +const R_ALPHA_DTPMOD64 = 31 +const R_ALPHA_DTPREL16 = 36 +const R_ALPHA_DTPREL64 = 33 +const R_ALPHA_DTPRELHI = 34 +const R_ALPHA_DTPRELLO = 35 +const R_ALPHA_GLOB_DAT = 25 +const R_ALPHA_GOTDTPREL = 32 +const R_ALPHA_GOTTPREL = 37 +const R_ALPHA_GPDISP = 6 +const R_ALPHA_GPREL16 = 19 +const R_ALPHA_GPREL32 = 3 +const R_ALPHA_GPRELHIGH = 17 +const R_ALPHA_GPRELLOW = 18 +const R_ALPHA_HINT = 8 +const R_ALPHA_JMP_SLOT = 26 +const R_ALPHA_LITERAL = 4 +const R_ALPHA_LITUSE = 5 +const R_ALPHA_NONE = 0 +const R_ALPHA_NUM = 46 +const R_ALPHA_REFLONG = 1 +const R_ALPHA_REFQUAD = 2 +const R_ALPHA_RELATIVE = 27 +const R_ALPHA_SREL16 = 9 +const R_ALPHA_SREL32 = 10 +const R_ALPHA_SREL64 = 11 +const R_ALPHA_TLSGD = 29 +const R_ALPHA_TLS_GD_HI = 28 +const R_ALPHA_TLS_LDM = 30 +const R_ALPHA_TPREL16 = 41 +const R_ALPHA_TPREL64 = 38 +const R_ALPHA_TPRELHI = 39 +const R_ALPHA_TPRELLO = 40 +const R_ARM_ABS12 = 6 +const R_ARM_ABS16 = 5 +const R_ARM_ABS32 = 2 +const R_ARM_ABS32_NOI = 55 +const R_ARM_ABS8 = 8 +const R_ARM_ALU_PCREL_15_8 = 33 +const R_ARM_ALU_PCREL_23_15 = 34 +const R_ARM_ALU_PCREL_7_0 = 32 +const R_ARM_ALU_PC_G0 = 58 +const R_ARM_ALU_PC_G0_NC = 57 +const R_ARM_ALU_PC_G1 = 60 +const R_ARM_ALU_PC_G1_NC = 59 +const R_ARM_ALU_PC_G2 = 61 +const R_ARM_ALU_SBREL_19_12 = 36 +const R_ARM_ALU_SBREL_27_20 = 37 +const R_ARM_ALU_SB_G0 = 71 +const R_ARM_ALU_SB_G0_NC = 70 +const R_ARM_ALU_SB_G1 = 73 +const R_ARM_ALU_SB_G1_NC = 72 +const R_ARM_ALU_SB_G2 = 74 +const R_ARM_AMP_VCALL9 = 12 +const R_ARM_BASE_ABS = 31 +const R_ARM_CALL = 28 +const R_ARM_COPY = 20 +const R_ARM_GLOB_DAT = 21 +const R_ARM_GNU_VTENTRY = 100 +const R_ARM_GNU_VTINHERIT = 101 +const R_ARM_GOT32 = 26 +const R_ARM_GOTOFF = 24 +const R_ARM_GOTOFF12 = 98 +const R_ARM_GOTPC = 25 +const R_ARM_GOTRELAX = 99 +const R_ARM_GOT_ABS = 95 +const R_ARM_GOT_BREL12 = 97 +const R_ARM_GOT_PREL = 96 +const R_ARM_IRELATIVE = 160 +const R_ARM_JUMP24 = 29 +const R_ARM_JUMP_SLOT = 22 +const R_ARM_LDC_PC_G0 = 67 +const R_ARM_LDC_PC_G1 = 68 +const R_ARM_LDC_PC_G2 = 69 +const R_ARM_LDC_SB_G0 = 81 +const R_ARM_LDC_SB_G1 = 82 +const R_ARM_LDC_SB_G2 = 83 +const R_ARM_LDRS_PC_G0 = 64 +const R_ARM_LDRS_PC_G1 = 65 +const R_ARM_LDRS_PC_G2 = 66 +const R_ARM_LDRS_SB_G0 = 78 +const R_ARM_LDRS_SB_G1 = 79 +const R_ARM_LDRS_SB_G2 = 80 +const R_ARM_LDR_PC_G1 = 62 +const R_ARM_LDR_PC_G2 = 63 +const R_ARM_LDR_SBREL_11_0 = 35 +const R_ARM_LDR_SB_G0 = 75 +const R_ARM_LDR_SB_G1 = 76 +const R_ARM_LDR_SB_G2 = 77 +const R_ARM_ME_TOO = 128 +const R_ARM_MOVT_ABS = 44 +const R_ARM_MOVT_BREL = 85 +const R_ARM_MOVT_PREL = 46 +const R_ARM_MOVW_ABS_NC = 43 +const R_ARM_MOVW_BREL = 86 +const R_ARM_MOVW_BREL_NC = 84 +const R_ARM_MOVW_PREL_NC = 45 +const R_ARM_NONE = 0 +const R_ARM_NUM = 256 +const R_ARM_PC13 = 4 +const R_ARM_PC24 = 1 +const R_ARM_PLT32 = 27 +const R_ARM_PLT32_ABS = 94 +const R_ARM_PREL31 = 42 +const R_ARM_RABS22 = 253 +const R_ARM_RBASE = 255 +const R_ARM_REL32 = 3 +const R_ARM_REL32_NOI = 56 +const R_ARM_RELATIVE = 23 +const R_ARM_RPC24 = 254 +const R_ARM_RREL32 = 252 +const R_ARM_RSBREL32 = 250 +const R_ARM_RXPC25 = 249 +const R_ARM_SBREL31 = 39 +const R_ARM_SBREL32 = 9 +const R_ARM_TARGET1 = 38 +const R_ARM_TARGET2 = 41 +const R_ARM_THM_ABS5 = 7 +const R_ARM_THM_ALU_PREL_11_0 = 53 +const R_ARM_THM_GOT_BREL12 = 131 +const R_ARM_THM_JUMP19 = 51 +const R_ARM_THM_JUMP24 = 30 +const R_ARM_THM_JUMP6 = 52 +const R_ARM_THM_MOVT_ABS = 48 +const R_ARM_THM_MOVT_BREL = 88 +const R_ARM_THM_MOVT_PREL = 50 +const R_ARM_THM_MOVW_ABS_NC = 47 +const R_ARM_THM_MOVW_BREL = 89 +const R_ARM_THM_MOVW_BREL_NC = 87 +const R_ARM_THM_MOVW_PREL_NC = 49 +const R_ARM_THM_PC11 = 102 +const R_ARM_THM_PC12 = 54 +const R_ARM_THM_PC22 = 10 +const R_ARM_THM_PC8 = 11 +const R_ARM_THM_PC9 = 103 +const R_ARM_THM_RPC22 = 251 +const R_ARM_THM_SWI8 = 14 +const R_ARM_THM_TLS_CALL = 93 +const R_ARM_THM_TLS_DESCSEQ = 129 +const R_ARM_THM_TLS_DESCSEQ16 = 129 +const R_ARM_THM_TLS_DESCSEQ32 = 130 +const R_ARM_THM_XPC22 = 16 +const R_ARM_TLS_CALL = 91 +const R_ARM_TLS_DESC = 13 +const R_ARM_TLS_DESCSEQ = 92 +const R_ARM_TLS_DTPMOD32 = 17 +const R_ARM_TLS_DTPOFF32 = 18 +const R_ARM_TLS_GD32 = 104 +const R_ARM_TLS_GOTDESC = 90 +const R_ARM_TLS_IE12GP = 111 +const R_ARM_TLS_IE32 = 107 +const R_ARM_TLS_LDM32 = 105 +const R_ARM_TLS_LDO12 = 109 +const R_ARM_TLS_LDO32 = 106 +const R_ARM_TLS_LE12 = 110 +const R_ARM_TLS_LE32 = 108 +const R_ARM_TLS_TPOFF32 = 19 +const R_ARM_V4BX = 40 +const R_ARM_XPC25 = 15 +const R_BPF_MAP_FD = 1 +const R_BPF_NONE = 0 +const R_CKCORE_ADDR32 = 1 +const R_CKCORE_ADDRGOT = 17 +const R_CKCORE_ADDRGOT_HI16 = 36 +const R_CKCORE_ADDRGOT_LO16 = 37 +const R_CKCORE_ADDRPLT = 18 +const R_CKCORE_ADDRPLT_HI16 = 38 +const R_CKCORE_ADDRPLT_LO16 = 39 +const R_CKCORE_ADDR_HI16 = 24 +const R_CKCORE_ADDR_LO16 = 25 +const R_CKCORE_COPY = 10 +const R_CKCORE_DOFFSET_IMM18 = 44 +const R_CKCORE_DOFFSET_IMM18BY2 = 45 +const R_CKCORE_DOFFSET_IMM18BY4 = 46 +const R_CKCORE_DOFFSET_LO16 = 42 +const R_CKCORE_GLOB_DAT = 11 +const R_CKCORE_GOT12 = 30 +const R_CKCORE_GOT32 = 15 +const R_CKCORE_GOTOFF = 13 +const R_CKCORE_GOTOFF_HI16 = 28 +const R_CKCORE_GOTOFF_LO16 = 29 +const R_CKCORE_GOTPC = 14 +const R_CKCORE_GOTPC_HI16 = 26 +const R_CKCORE_GOTPC_LO16 = 27 +const R_CKCORE_GOT_HI16 = 31 +const R_CKCORE_GOT_IMM18BY4 = 48 +const R_CKCORE_GOT_LO16 = 32 +const R_CKCORE_JUMP_SLOT = 12 +const R_CKCORE_NONE = 0 +const R_CKCORE_PCREL32 = 5 +const R_CKCORE_PCRELIMM11BY2 = 3 +const R_CKCORE_PCRELIMM8BY4 = 2 +const R_CKCORE_PCRELJSR_IMM11BY2 = 6 +const R_CKCORE_PCREL_IMM10BY2 = 22 +const R_CKCORE_PCREL_IMM10BY4 = 23 +const R_CKCORE_PCREL_IMM16BY2 = 20 +const R_CKCORE_PCREL_IMM16BY4 = 21 +const R_CKCORE_PCREL_IMM18BY2 = 43 +const R_CKCORE_PCREL_IMM26BY2 = 19 +const R_CKCORE_PCREL_IMM7BY4 = 50 +const R_CKCORE_PCREL_JSR_IMM26BY2 = 40 +const R_CKCORE_PLT12 = 33 +const R_CKCORE_PLT32 = 16 +const R_CKCORE_PLT_HI16 = 34 +const R_CKCORE_PLT_IMM18BY4 = 49 +const R_CKCORE_PLT_LO16 = 35 +const R_CKCORE_RELATIVE = 9 +const R_CKCORE_TLS_DTPMOD32 = 56 +const R_CKCORE_TLS_DTPOFF32 = 57 +const R_CKCORE_TLS_GD32 = 53 +const R_CKCORE_TLS_IE32 = 52 +const R_CKCORE_TLS_LDM32 = 54 +const R_CKCORE_TLS_LDO32 = 55 +const R_CKCORE_TLS_LE32 = 51 +const R_CKCORE_TLS_TPOFF32 = 58 +const R_CKCORE_TOFFSET_LO16 = 41 +const R_CRIS_16 = 2 +const R_CRIS_16_GOT = 13 +const R_CRIS_16_GOTPLT = 15 +const R_CRIS_16_PCREL = 5 +const R_CRIS_32 = 3 +const R_CRIS_32_GOT = 14 +const R_CRIS_32_GOTPLT = 16 +const R_CRIS_32_GOTREL = 17 +const R_CRIS_32_PCREL = 6 +const R_CRIS_32_PLT_GOTREL = 18 +const R_CRIS_32_PLT_PCREL = 19 +const R_CRIS_8 = 1 +const R_CRIS_8_PCREL = 4 +const R_CRIS_COPY = 9 +const R_CRIS_GLOB_DAT = 10 +const R_CRIS_GNU_VTENTRY = 8 +const R_CRIS_GNU_VTINHERIT = 7 +const R_CRIS_JUMP_SLOT = 11 +const R_CRIS_NONE = 0 +const R_CRIS_NUM = 20 +const R_CRIS_RELATIVE = 12 +const R_IA64_COPY = 132 +const R_IA64_DIR32LSB = 37 +const R_IA64_DIR32MSB = 36 +const R_IA64_DIR64LSB = 39 +const R_IA64_DIR64MSB = 38 +const R_IA64_DTPMOD64LSB = 167 +const R_IA64_DTPMOD64MSB = 166 +const R_IA64_DTPREL14 = 177 +const R_IA64_DTPREL22 = 178 +const R_IA64_DTPREL32LSB = 181 +const R_IA64_DTPREL32MSB = 180 +const R_IA64_DTPREL64I = 179 +const R_IA64_DTPREL64LSB = 183 +const R_IA64_DTPREL64MSB = 182 +const R_IA64_FPTR32LSB = 69 +const R_IA64_FPTR32MSB = 68 +const R_IA64_FPTR64I = 67 +const R_IA64_FPTR64LSB = 71 +const R_IA64_FPTR64MSB = 70 +const R_IA64_GPREL22 = 42 +const R_IA64_GPREL32LSB = 45 +const R_IA64_GPREL32MSB = 44 +const R_IA64_GPREL64I = 43 +const R_IA64_GPREL64LSB = 47 +const R_IA64_GPREL64MSB = 46 +const R_IA64_IMM14 = 33 +const R_IA64_IMM22 = 34 +const R_IA64_IMM64 = 35 +const R_IA64_IPLTLSB = 129 +const R_IA64_IPLTMSB = 128 +const R_IA64_LDXMOV = 135 +const R_IA64_LTOFF22 = 50 +const R_IA64_LTOFF22X = 134 +const R_IA64_LTOFF64I = 51 +const R_IA64_LTOFF_DTPMOD22 = 170 +const R_IA64_LTOFF_DTPREL22 = 186 +const R_IA64_LTOFF_FPTR22 = 82 +const R_IA64_LTOFF_FPTR32LSB = 85 +const R_IA64_LTOFF_FPTR32MSB = 84 +const R_IA64_LTOFF_FPTR64I = 83 +const R_IA64_LTOFF_FPTR64LSB = 87 +const R_IA64_LTOFF_FPTR64MSB = 86 +const R_IA64_LTOFF_TPREL22 = 154 +const R_IA64_LTV32LSB = 117 +const R_IA64_LTV32MSB = 116 +const R_IA64_LTV64LSB = 119 +const R_IA64_LTV64MSB = 118 +const R_IA64_NONE = 0 +const R_IA64_PCREL21B = 73 +const R_IA64_PCREL21BI = 121 +const R_IA64_PCREL21F = 75 +const R_IA64_PCREL21M = 74 +const R_IA64_PCREL22 = 122 +const R_IA64_PCREL32LSB = 77 +const R_IA64_PCREL32MSB = 76 +const R_IA64_PCREL60B = 72 +const R_IA64_PCREL64I = 123 +const R_IA64_PCREL64LSB = 79 +const R_IA64_PCREL64MSB = 78 +const R_IA64_PLTOFF22 = 58 +const R_IA64_PLTOFF64I = 59 +const R_IA64_PLTOFF64LSB = 63 +const R_IA64_PLTOFF64MSB = 62 +const R_IA64_REL32LSB = 109 +const R_IA64_REL32MSB = 108 +const R_IA64_REL64LSB = 111 +const R_IA64_REL64MSB = 110 +const R_IA64_SECREL32LSB = 101 +const R_IA64_SECREL32MSB = 100 +const R_IA64_SECREL64LSB = 103 +const R_IA64_SECREL64MSB = 102 +const R_IA64_SEGREL32LSB = 93 +const R_IA64_SEGREL32MSB = 92 +const R_IA64_SEGREL64LSB = 95 +const R_IA64_SEGREL64MSB = 94 +const R_IA64_SUB = 133 +const R_IA64_TPREL14 = 145 +const R_IA64_TPREL22 = 146 +const R_IA64_TPREL64I = 147 +const R_IA64_TPREL64LSB = 151 +const R_IA64_TPREL64MSB = 150 +const R_LARCH_32 = 1 +const R_LARCH_32_PCREL = 99 +const R_LARCH_64 = 2 +const R_LARCH_ABS64_HI12 = 70 +const R_LARCH_ABS64_LO20 = 69 +const R_LARCH_ABS_HI20 = 67 +const R_LARCH_ABS_LO12 = 68 +const R_LARCH_ADD16 = 48 +const R_LARCH_ADD24 = 49 +const R_LARCH_ADD32 = 50 +const R_LARCH_ADD64 = 51 +const R_LARCH_ADD8 = 47 +const R_LARCH_B16 = 64 +const R_LARCH_B21 = 65 +const R_LARCH_B26 = 66 +const R_LARCH_COPY = 4 +const R_LARCH_GNU_VTENTRY = 58 +const R_LARCH_GNU_VTINHERIT = 57 +const R_LARCH_GOT64_HI12 = 82 +const R_LARCH_GOT64_LO20 = 81 +const R_LARCH_GOT64_PC_HI12 = 78 +const R_LARCH_GOT64_PC_LO20 = 77 +const R_LARCH_GOT_HI20 = 79 +const R_LARCH_GOT_LO12 = 80 +const R_LARCH_GOT_PC_HI20 = 75 +const R_LARCH_GOT_PC_LO12 = 76 +const R_LARCH_IRELATIVE = 12 +const R_LARCH_JUMP_SLOT = 5 +const R_LARCH_MARK_LA = 20 +const R_LARCH_MARK_PCREL = 21 +const R_LARCH_NONE = 0 +const R_LARCH_PCALA64_HI12 = 74 +const R_LARCH_PCALA64_LO20 = 73 +const R_LARCH_PCALA_HI20 = 71 +const R_LARCH_PCALA_LO12 = 72 +const R_LARCH_RELATIVE = 3 +const R_LARCH_RELAX = 100 +const R_LARCH_SOP_ADD = 35 +const R_LARCH_SOP_AND = 36 +const R_LARCH_SOP_ASSERT = 30 +const R_LARCH_SOP_IF_ELSE = 37 +const R_LARCH_SOP_NOT = 31 +const R_LARCH_SOP_POP_32_S_0_10_10_16_S2 = 45 +const R_LARCH_SOP_POP_32_S_0_5_10_16_S2 = 44 +const R_LARCH_SOP_POP_32_S_10_12 = 40 +const R_LARCH_SOP_POP_32_S_10_16 = 41 +const R_LARCH_SOP_POP_32_S_10_16_S2 = 42 +const R_LARCH_SOP_POP_32_S_10_5 = 38 +const R_LARCH_SOP_POP_32_S_5_20 = 43 +const R_LARCH_SOP_POP_32_U = 46 +const R_LARCH_SOP_POP_32_U_10_12 = 39 +const R_LARCH_SOP_PUSH_ABSOLUTE = 23 +const R_LARCH_SOP_PUSH_DUP = 24 +const R_LARCH_SOP_PUSH_GPREL = 25 +const R_LARCH_SOP_PUSH_PCREL = 22 +const R_LARCH_SOP_PUSH_PLT_PCREL = 29 +const R_LARCH_SOP_PUSH_TLS_GD = 28 +const R_LARCH_SOP_PUSH_TLS_GOT = 27 +const R_LARCH_SOP_PUSH_TLS_TPREL = 26 +const R_LARCH_SOP_SL = 33 +const R_LARCH_SOP_SR = 34 +const R_LARCH_SOP_SUB = 32 +const R_LARCH_SUB16 = 53 +const R_LARCH_SUB24 = 54 +const R_LARCH_SUB32 = 55 +const R_LARCH_SUB64 = 56 +const R_LARCH_SUB8 = 52 +const R_LARCH_TLS_DTPMOD32 = 6 +const R_LARCH_TLS_DTPMOD64 = 7 +const R_LARCH_TLS_DTPREL32 = 8 +const R_LARCH_TLS_DTPREL64 = 9 +const R_LARCH_TLS_GD_HI20 = 98 +const R_LARCH_TLS_GD_PC_HI20 = 97 +const R_LARCH_TLS_IE64_HI12 = 94 +const R_LARCH_TLS_IE64_LO20 = 93 +const R_LARCH_TLS_IE64_PC_HI12 = 90 +const R_LARCH_TLS_IE64_PC_LO20 = 89 +const R_LARCH_TLS_IE_HI20 = 91 +const R_LARCH_TLS_IE_LO12 = 92 +const R_LARCH_TLS_IE_PC_HI20 = 87 +const R_LARCH_TLS_IE_PC_LO12 = 88 +const R_LARCH_TLS_LD_HI20 = 96 +const R_LARCH_TLS_LD_PC_HI20 = 95 +const R_LARCH_TLS_LE64_HI12 = 86 +const R_LARCH_TLS_LE64_LO20 = 85 +const R_LARCH_TLS_LE_HI20 = 83 +const R_LARCH_TLS_LE_LO12 = 84 +const R_LARCH_TLS_TPREL32 = 10 +const R_LARCH_TLS_TPREL64 = 11 +const R_M32R_10_PCREL = 4 +const R_M32R_10_PCREL_RELA = 36 +const R_M32R_16 = 1 +const R_M32R_16_RELA = 33 +const R_M32R_18_PCREL = 5 +const R_M32R_18_PCREL_RELA = 37 +const R_M32R_24 = 3 +const R_M32R_24_RELA = 35 +const R_M32R_26_PCREL = 6 +const R_M32R_26_PCREL_RELA = 38 +const R_M32R_26_PLTREL = 49 +const R_M32R_32 = 2 +const R_M32R_32_RELA = 34 +const R_M32R_COPY = 50 +const R_M32R_GLOB_DAT = 51 +const R_M32R_GNU_VTENTRY = 12 +const R_M32R_GNU_VTINHERIT = 11 +const R_M32R_GOT16_HI_SLO = 57 +const R_M32R_GOT16_HI_ULO = 56 +const R_M32R_GOT16_LO = 58 +const R_M32R_GOT24 = 48 +const R_M32R_GOTOFF = 54 +const R_M32R_GOTOFF_HI_SLO = 63 +const R_M32R_GOTOFF_HI_ULO = 62 +const R_M32R_GOTOFF_LO = 64 +const R_M32R_GOTPC24 = 55 +const R_M32R_GOTPC_HI_SLO = 60 +const R_M32R_GOTPC_HI_ULO = 59 +const R_M32R_GOTPC_LO = 61 +const R_M32R_HI16_SLO = 8 +const R_M32R_HI16_SLO_RELA = 40 +const R_M32R_HI16_ULO = 7 +const R_M32R_HI16_ULO_RELA = 39 +const R_M32R_JMP_SLOT = 52 +const R_M32R_LO16 = 9 +const R_M32R_LO16_RELA = 41 +const R_M32R_NONE = 0 +const R_M32R_NUM = 256 +const R_M32R_REL32 = 45 +const R_M32R_RELATIVE = 53 +const R_M32R_RELA_GNU_VTENTRY = 44 +const R_M32R_RELA_GNU_VTINHERIT = 43 +const R_M32R_SDA16 = 10 +const R_M32R_SDA16_RELA = 42 +const R_MICROBLAZE_32 = 1 +const R_MICROBLAZE_32_LO = 6 +const R_MICROBLAZE_32_PCREL = 2 +const R_MICROBLAZE_32_PCREL_LO = 4 +const R_MICROBLAZE_32_SYM_OP_SYM = 10 +const R_MICROBLAZE_64 = 5 +const R_MICROBLAZE_64_NONE = 9 +const R_MICROBLAZE_64_PCREL = 3 +const R_MICROBLAZE_COPY = 21 +const R_MICROBLAZE_GLOB_DAT = 18 +const R_MICROBLAZE_GNU_VTENTRY = 12 +const R_MICROBLAZE_GNU_VTINHERIT = 11 +const R_MICROBLAZE_GOTOFF_32 = 20 +const R_MICROBLAZE_GOTOFF_64 = 19 +const R_MICROBLAZE_GOTPC_64 = 13 +const R_MICROBLAZE_GOT_64 = 14 +const R_MICROBLAZE_JUMP_SLOT = 17 +const R_MICROBLAZE_NONE = 0 +const R_MICROBLAZE_PLT_64 = 15 +const R_MICROBLAZE_REL = 16 +const R_MICROBLAZE_SRO32 = 7 +const R_MICROBLAZE_SRW32 = 8 +const R_MICROBLAZE_TLS = 22 +const R_MICROBLAZE_TLSDTPMOD32 = 25 +const R_MICROBLAZE_TLSDTPREL32 = 26 +const R_MICROBLAZE_TLSDTPREL64 = 27 +const R_MICROBLAZE_TLSGD = 23 +const R_MICROBLAZE_TLSGOTTPREL32 = 28 +const R_MICROBLAZE_TLSLD = 24 +const R_MICROBLAZE_TLSTPREL32 = 29 +const R_MIPS_16 = 1 +const R_MIPS_26 = 4 +const R_MIPS_32 = 2 +const R_MIPS_64 = 18 +const R_MIPS_ADD_IMMEDIATE = 34 +const R_MIPS_CALL16 = 11 +const R_MIPS_CALL_HI16 = 30 +const R_MIPS_CALL_LO16 = 31 +const R_MIPS_COPY = 126 +const R_MIPS_DELETE = 27 +const R_MIPS_GLOB_DAT = 51 +const R_MIPS_GOT16 = 9 +const R_MIPS_GOT_DISP = 19 +const R_MIPS_GOT_HI16 = 22 +const R_MIPS_GOT_LO16 = 23 +const R_MIPS_GOT_OFST = 21 +const R_MIPS_GOT_PAGE = 20 +const R_MIPS_GPREL16 = 7 +const R_MIPS_GPREL32 = 12 +const R_MIPS_HI16 = 5 +const R_MIPS_HIGHER = 28 +const R_MIPS_HIGHEST = 29 +const R_MIPS_INSERT_A = 25 +const R_MIPS_INSERT_B = 26 +const R_MIPS_JALR = 37 +const R_MIPS_JUMP_SLOT = 127 +const R_MIPS_LITERAL = 8 +const R_MIPS_LO16 = 6 +const R_MIPS_NONE = 0 +const R_MIPS_NUM = 128 +const R_MIPS_PC16 = 10 +const R_MIPS_PJUMP = 35 +const R_MIPS_REL16 = 33 +const R_MIPS_REL32 = 3 +const R_MIPS_RELGOT = 36 +const R_MIPS_SCN_DISP = 32 +const R_MIPS_SHIFT5 = 16 +const R_MIPS_SHIFT6 = 17 +const R_MIPS_SUB = 24 +const R_MIPS_TLS_DTPMOD32 = 38 +const R_MIPS_TLS_DTPMOD64 = 40 +const R_MIPS_TLS_DTPREL32 = 39 +const R_MIPS_TLS_DTPREL64 = 41 +const R_MIPS_TLS_DTPREL_HI16 = 44 +const R_MIPS_TLS_DTPREL_LO16 = 45 +const R_MIPS_TLS_GD = 42 +const R_MIPS_TLS_GOTTPREL = 46 +const R_MIPS_TLS_LDM = 43 +const R_MIPS_TLS_TPREL32 = 47 +const R_MIPS_TLS_TPREL64 = 48 +const R_MIPS_TLS_TPREL_HI16 = 49 +const R_MIPS_TLS_TPREL_LO16 = 50 +const R_MN10300_16 = 2 +const R_MN10300_24 = 9 +const R_MN10300_32 = 1 +const R_MN10300_8 = 3 +const R_MN10300_COPY = 20 +const R_MN10300_GLOB_DAT = 21 +const R_MN10300_GNU_VTENTRY = 8 +const R_MN10300_GNU_VTINHERIT = 7 +const R_MN10300_GOT16 = 19 +const R_MN10300_GOT24 = 18 +const R_MN10300_GOT32 = 17 +const R_MN10300_GOTOFF16 = 14 +const R_MN10300_GOTOFF24 = 13 +const R_MN10300_GOTOFF32 = 12 +const R_MN10300_GOTPC16 = 11 +const R_MN10300_GOTPC32 = 10 +const R_MN10300_JMP_SLOT = 22 +const R_MN10300_NONE = 0 +const R_MN10300_NUM = 24 +const R_MN10300_PCREL16 = 5 +const R_MN10300_PCREL32 = 4 +const R_MN10300_PCREL8 = 6 +const R_MN10300_PLT16 = 16 +const R_MN10300_PLT32 = 15 +const R_MN10300_RELATIVE = 23 +const R_NIOS2_ALIGN = 21 +const R_NIOS2_BFD_RELOC_16 = 13 +const R_NIOS2_BFD_RELOC_32 = 12 +const R_NIOS2_BFD_RELOC_8 = 14 +const R_NIOS2_CACHE_OPX = 6 +const R_NIOS2_CALL16 = 23 +const R_NIOS2_CALL26 = 4 +const R_NIOS2_CALL26_NOAT = 41 +const R_NIOS2_CALLR = 20 +const R_NIOS2_CALL_HA = 45 +const R_NIOS2_CALL_LO = 44 +const R_NIOS2_CJMP = 19 +const R_NIOS2_COPY = 36 +const R_NIOS2_GLOB_DAT = 37 +const R_NIOS2_GNU_VTENTRY = 17 +const R_NIOS2_GNU_VTINHERIT = 16 +const R_NIOS2_GOT16 = 22 +const R_NIOS2_GOTOFF = 40 +const R_NIOS2_GOTOFF_HA = 25 +const R_NIOS2_GOTOFF_LO = 24 +const R_NIOS2_GOT_HA = 43 +const R_NIOS2_GOT_LO = 42 +const R_NIOS2_GPREL = 15 +const R_NIOS2_HI16 = 9 +const R_NIOS2_HIADJ16 = 11 +const R_NIOS2_IMM5 = 5 +const R_NIOS2_IMM6 = 7 +const R_NIOS2_IMM8 = 8 +const R_NIOS2_JUMP_SLOT = 38 +const R_NIOS2_LO16 = 10 +const R_NIOS2_NONE = 0 +const R_NIOS2_PCREL16 = 3 +const R_NIOS2_PCREL_HA = 27 +const R_NIOS2_PCREL_LO = 26 +const R_NIOS2_RELATIVE = 39 +const R_NIOS2_S16 = 1 +const R_NIOS2_TLS_DTPMOD = 33 +const R_NIOS2_TLS_DTPREL = 34 +const R_NIOS2_TLS_GD16 = 28 +const R_NIOS2_TLS_IE16 = 31 +const R_NIOS2_TLS_LDM16 = 29 +const R_NIOS2_TLS_LDO16 = 30 +const R_NIOS2_TLS_LE16 = 32 +const R_NIOS2_TLS_TPREL = 35 +const R_NIOS2_U16 = 2 +const R_NIOS2_UJMP = 18 +const R_OR1K_16 = 2 +const R_OR1K_16_PCREL = 10 +const R_OR1K_32 = 1 +const R_OR1K_32_PCREL = 9 +const R_OR1K_8 = 3 +const R_OR1K_8_PCREL = 11 +const R_OR1K_COPY = 18 +const R_OR1K_GLOB_DAT = 19 +const R_OR1K_GNU_VTENTRY = 7 +const R_OR1K_GNU_VTINHERIT = 8 +const R_OR1K_GOT16 = 14 +const R_OR1K_GOTOFF_HI16 = 16 +const R_OR1K_GOTOFF_LO16 = 17 +const R_OR1K_GOTPC_HI16 = 12 +const R_OR1K_GOTPC_LO16 = 13 +const R_OR1K_HI_16_IN_INSN = 5 +const R_OR1K_INSN_REL_26 = 6 +const R_OR1K_JMP_SLOT = 20 +const R_OR1K_LO_16_IN_INSN = 4 +const R_OR1K_NONE = 0 +const R_OR1K_PLT26 = 15 +const R_OR1K_RELATIVE = 21 +const R_OR1K_TLS_DTPMOD = 34 +const R_OR1K_TLS_DTPOFF = 33 +const R_OR1K_TLS_GD_HI16 = 22 +const R_OR1K_TLS_GD_LO16 = 23 +const R_OR1K_TLS_IE_HI16 = 28 +const R_OR1K_TLS_IE_LO16 = 29 +const R_OR1K_TLS_LDM_HI16 = 24 +const R_OR1K_TLS_LDM_LO16 = 25 +const R_OR1K_TLS_LDO_HI16 = 26 +const R_OR1K_TLS_LDO_LO16 = 27 +const R_OR1K_TLS_LE_HI16 = 30 +const R_OR1K_TLS_LE_LO16 = 31 +const R_OR1K_TLS_TPOFF = 32 +const R_PARISC_COPY = 128 +const R_PARISC_DIR14DR = 84 +const R_PARISC_DIR14R = 6 +const R_PARISC_DIR14WR = 83 +const R_PARISC_DIR16DF = 87 +const R_PARISC_DIR16F = 85 +const R_PARISC_DIR16WF = 86 +const R_PARISC_DIR17F = 4 +const R_PARISC_DIR17R = 3 +const R_PARISC_DIR21L = 2 +const R_PARISC_DIR32 = 1 +const R_PARISC_DIR64 = 80 +const R_PARISC_DPREL14R = 22 +const R_PARISC_DPREL21L = 18 +const R_PARISC_EPLT = 130 +const R_PARISC_FPTR64 = 64 +const R_PARISC_GNU_VTENTRY = 232 +const R_PARISC_GNU_VTINHERIT = 233 +const R_PARISC_GPREL14DR = 92 +const R_PARISC_GPREL14R = 30 +const R_PARISC_GPREL14WR = 91 +const R_PARISC_GPREL16DF = 95 +const R_PARISC_GPREL16F = 93 +const R_PARISC_GPREL16WF = 94 +const R_PARISC_GPREL21L = 26 +const R_PARISC_GPREL64 = 88 +const R_PARISC_HIRESERVE = 255 +const R_PARISC_IPLT = 129 +const R_PARISC_LORESERVE = 128 +const R_PARISC_LTOFF14DR = 100 +const R_PARISC_LTOFF14R = 38 +const R_PARISC_LTOFF14WR = 99 +const R_PARISC_LTOFF16DF = 103 +const R_PARISC_LTOFF16F = 101 +const R_PARISC_LTOFF16WF = 102 +const R_PARISC_LTOFF21L = 34 +const R_PARISC_LTOFF64 = 96 +const R_PARISC_LTOFF_FPTR14DR = 124 +const R_PARISC_LTOFF_FPTR14R = 62 +const R_PARISC_LTOFF_FPTR14WR = 123 +const R_PARISC_LTOFF_FPTR16DF = 127 +const R_PARISC_LTOFF_FPTR16F = 125 +const R_PARISC_LTOFF_FPTR16WF = 126 +const R_PARISC_LTOFF_FPTR21L = 58 +const R_PARISC_LTOFF_FPTR32 = 57 +const R_PARISC_LTOFF_FPTR64 = 120 +const R_PARISC_LTOFF_TP14DR = 228 +const R_PARISC_LTOFF_TP14F = 167 +const R_PARISC_LTOFF_TP14R = 166 +const R_PARISC_LTOFF_TP14WR = 227 +const R_PARISC_LTOFF_TP16DF = 231 +const R_PARISC_LTOFF_TP16F = 229 +const R_PARISC_LTOFF_TP16WF = 230 +const R_PARISC_LTOFF_TP21L = 162 +const R_PARISC_LTOFF_TP64 = 224 +const R_PARISC_NONE = 0 +const R_PARISC_PCREL14DR = 76 +const R_PARISC_PCREL14R = 14 +const R_PARISC_PCREL14WR = 75 +const R_PARISC_PCREL16DF = 79 +const R_PARISC_PCREL16F = 77 +const R_PARISC_PCREL16WF = 78 +const R_PARISC_PCREL17F = 12 +const R_PARISC_PCREL17R = 11 +const R_PARISC_PCREL21L = 10 +const R_PARISC_PCREL22F = 74 +const R_PARISC_PCREL32 = 9 +const R_PARISC_PCREL64 = 72 +const R_PARISC_PLABEL14R = 70 +const R_PARISC_PLABEL21L = 66 +const R_PARISC_PLABEL32 = 65 +const R_PARISC_PLTOFF14DR = 116 +const R_PARISC_PLTOFF14R = 54 +const R_PARISC_PLTOFF14WR = 115 +const R_PARISC_PLTOFF16DF = 119 +const R_PARISC_PLTOFF16F = 117 +const R_PARISC_PLTOFF16WF = 118 +const R_PARISC_PLTOFF21L = 50 +const R_PARISC_SECREL32 = 41 +const R_PARISC_SECREL64 = 104 +const R_PARISC_SEGBASE = 48 +const R_PARISC_SEGREL32 = 49 +const R_PARISC_SEGREL64 = 112 +const R_PARISC_TLS_DTPMOD32 = 242 +const R_PARISC_TLS_DTPMOD64 = 243 +const R_PARISC_TLS_DTPOFF32 = 244 +const R_PARISC_TLS_DTPOFF64 = 245 +const R_PARISC_TLS_GD14R = 235 +const R_PARISC_TLS_GD21L = 234 +const R_PARISC_TLS_GDCALL = 236 +const R_PARISC_TLS_IE14R = 166 +const R_PARISC_TLS_IE21L = 162 +const R_PARISC_TLS_LDM14R = 238 +const R_PARISC_TLS_LDM21L = 237 +const R_PARISC_TLS_LDMCALL = 239 +const R_PARISC_TLS_LDO14R = 241 +const R_PARISC_TLS_LDO21L = 240 +const R_PARISC_TLS_LE14R = 158 +const R_PARISC_TLS_LE21L = 154 +const R_PARISC_TLS_TPREL32 = 153 +const R_PARISC_TLS_TPREL64 = 216 +const R_PARISC_TPREL14DR = 220 +const R_PARISC_TPREL14R = 158 +const R_PARISC_TPREL14WR = 219 +const R_PARISC_TPREL16DF = 223 +const R_PARISC_TPREL16F = 221 +const R_PARISC_TPREL16WF = 222 +const R_PARISC_TPREL21L = 154 +const R_PARISC_TPREL32 = 153 +const R_PARISC_TPREL64 = 216 +const R_PPC64_ADDR14 = 7 +const R_PPC64_ADDR14_BRNTAKEN = 9 +const R_PPC64_ADDR14_BRTAKEN = 8 +const R_PPC64_ADDR16 = 3 +const R_PPC64_ADDR16_DS = 56 +const R_PPC64_ADDR16_HA = 6 +const R_PPC64_ADDR16_HI = 5 +const R_PPC64_ADDR16_HIGH = 110 +const R_PPC64_ADDR16_HIGHA = 111 +const R_PPC64_ADDR16_HIGHER = 39 +const R_PPC64_ADDR16_HIGHERA = 40 +const R_PPC64_ADDR16_HIGHEST = 41 +const R_PPC64_ADDR16_HIGHESTA = 42 +const R_PPC64_ADDR16_LO = 4 +const R_PPC64_ADDR16_LO_DS = 57 +const R_PPC64_ADDR24 = 2 +const R_PPC64_ADDR30 = 37 +const R_PPC64_ADDR32 = 1 +const R_PPC64_ADDR64 = 38 +const R_PPC64_COPY = 19 +const R_PPC64_DTPMOD64 = 68 +const R_PPC64_DTPREL16 = 74 +const R_PPC64_DTPREL16_DS = 101 +const R_PPC64_DTPREL16_HA = 77 +const R_PPC64_DTPREL16_HI = 76 +const R_PPC64_DTPREL16_HIGH = 114 +const R_PPC64_DTPREL16_HIGHA = 115 +const R_PPC64_DTPREL16_HIGHER = 103 +const R_PPC64_DTPREL16_HIGHERA = 104 +const R_PPC64_DTPREL16_HIGHEST = 105 +const R_PPC64_DTPREL16_HIGHESTA = 106 +const R_PPC64_DTPREL16_LO = 75 +const R_PPC64_DTPREL16_LO_DS = 102 +const R_PPC64_DTPREL64 = 78 +const R_PPC64_GLOB_DAT = 20 +const R_PPC64_GOT16 = 14 +const R_PPC64_GOT16_DS = 58 +const R_PPC64_GOT16_HA = 17 +const R_PPC64_GOT16_HI = 16 +const R_PPC64_GOT16_LO = 15 +const R_PPC64_GOT16_LO_DS = 59 +const R_PPC64_GOT_DTPREL16_DS = 91 +const R_PPC64_GOT_DTPREL16_HA = 94 +const R_PPC64_GOT_DTPREL16_HI = 93 +const R_PPC64_GOT_DTPREL16_LO_DS = 92 +const R_PPC64_GOT_TLSGD16 = 79 +const R_PPC64_GOT_TLSGD16_HA = 82 +const R_PPC64_GOT_TLSGD16_HI = 81 +const R_PPC64_GOT_TLSGD16_LO = 80 +const R_PPC64_GOT_TLSLD16 = 83 +const R_PPC64_GOT_TLSLD16_HA = 86 +const R_PPC64_GOT_TLSLD16_HI = 85 +const R_PPC64_GOT_TLSLD16_LO = 84 +const R_PPC64_GOT_TPREL16_DS = 87 +const R_PPC64_GOT_TPREL16_HA = 90 +const R_PPC64_GOT_TPREL16_HI = 89 +const R_PPC64_GOT_TPREL16_LO_DS = 88 +const R_PPC64_IRELATIVE = 248 +const R_PPC64_JMP_IREL = 247 +const R_PPC64_JMP_SLOT = 21 +const R_PPC64_NONE = 0 +const R_PPC64_PLT16_HA = 31 +const R_PPC64_PLT16_HI = 30 +const R_PPC64_PLT16_LO = 29 +const R_PPC64_PLT16_LO_DS = 60 +const R_PPC64_PLT32 = 27 +const R_PPC64_PLT64 = 45 +const R_PPC64_PLTGOT16 = 52 +const R_PPC64_PLTGOT16_DS = 65 +const R_PPC64_PLTGOT16_HA = 55 +const R_PPC64_PLTGOT16_HI = 54 +const R_PPC64_PLTGOT16_LO = 53 +const R_PPC64_PLTGOT16_LO_DS = 66 +const R_PPC64_PLTREL32 = 28 +const R_PPC64_PLTREL64 = 46 +const R_PPC64_REL14 = 11 +const R_PPC64_REL14_BRNTAKEN = 13 +const R_PPC64_REL14_BRTAKEN = 12 +const R_PPC64_REL16 = 249 +const R_PPC64_REL16_HA = 252 +const R_PPC64_REL16_HI = 251 +const R_PPC64_REL16_LO = 250 +const R_PPC64_REL24 = 10 +const R_PPC64_REL32 = 26 +const R_PPC64_REL64 = 44 +const R_PPC64_RELATIVE = 22 +const R_PPC64_SECTOFF = 33 +const R_PPC64_SECTOFF_DS = 61 +const R_PPC64_SECTOFF_HA = 36 +const R_PPC64_SECTOFF_HI = 35 +const R_PPC64_SECTOFF_LO = 34 +const R_PPC64_SECTOFF_LO_DS = 62 +const R_PPC64_TLS = 67 +const R_PPC64_TLSGD = 107 +const R_PPC64_TLSLD = 108 +const R_PPC64_TOC = 51 +const R_PPC64_TOC16 = 47 +const R_PPC64_TOC16_DS = 63 +const R_PPC64_TOC16_HA = 50 +const R_PPC64_TOC16_HI = 49 +const R_PPC64_TOC16_LO = 48 +const R_PPC64_TOC16_LO_DS = 64 +const R_PPC64_TOCSAVE = 109 +const R_PPC64_TPREL16 = 69 +const R_PPC64_TPREL16_DS = 95 +const R_PPC64_TPREL16_HA = 72 +const R_PPC64_TPREL16_HI = 71 +const R_PPC64_TPREL16_HIGH = 112 +const R_PPC64_TPREL16_HIGHA = 113 +const R_PPC64_TPREL16_HIGHER = 97 +const R_PPC64_TPREL16_HIGHERA = 98 +const R_PPC64_TPREL16_HIGHEST = 99 +const R_PPC64_TPREL16_HIGHESTA = 100 +const R_PPC64_TPREL16_LO = 70 +const R_PPC64_TPREL16_LO_DS = 96 +const R_PPC64_TPREL64 = 73 +const R_PPC64_UADDR16 = 25 +const R_PPC64_UADDR32 = 24 +const R_PPC64_UADDR64 = 43 +const R_PPC_ADDR14 = 7 +const R_PPC_ADDR14_BRNTAKEN = 9 +const R_PPC_ADDR14_BRTAKEN = 8 +const R_PPC_ADDR16 = 3 +const R_PPC_ADDR16_HA = 6 +const R_PPC_ADDR16_HI = 5 +const R_PPC_ADDR16_LO = 4 +const R_PPC_ADDR24 = 2 +const R_PPC_ADDR32 = 1 +const R_PPC_COPY = 19 +const R_PPC_DIAB_RELSDA_HA = 185 +const R_PPC_DIAB_RELSDA_HI = 184 +const R_PPC_DIAB_RELSDA_LO = 183 +const R_PPC_DIAB_SDA21_HA = 182 +const R_PPC_DIAB_SDA21_HI = 181 +const R_PPC_DIAB_SDA21_LO = 180 +const R_PPC_DTPMOD32 = 68 +const R_PPC_DTPREL16 = 74 +const R_PPC_DTPREL16_HA = 77 +const R_PPC_DTPREL16_HI = 76 +const R_PPC_DTPREL16_LO = 75 +const R_PPC_DTPREL32 = 78 +const R_PPC_EMB_BIT_FLD = 115 +const R_PPC_EMB_MRKREF = 110 +const R_PPC_EMB_NADDR16 = 102 +const R_PPC_EMB_NADDR16_HA = 105 +const R_PPC_EMB_NADDR16_HI = 104 +const R_PPC_EMB_NADDR16_LO = 103 +const R_PPC_EMB_NADDR32 = 101 +const R_PPC_EMB_RELSDA = 116 +const R_PPC_EMB_RELSEC16 = 111 +const R_PPC_EMB_RELST_HA = 114 +const R_PPC_EMB_RELST_HI = 113 +const R_PPC_EMB_RELST_LO = 112 +const R_PPC_EMB_SDA21 = 109 +const R_PPC_EMB_SDA2I16 = 107 +const R_PPC_EMB_SDA2REL = 108 +const R_PPC_EMB_SDAI16 = 106 +const R_PPC_GLOB_DAT = 20 +const R_PPC_GOT16 = 14 +const R_PPC_GOT16_HA = 17 +const R_PPC_GOT16_HI = 16 +const R_PPC_GOT16_LO = 15 +const R_PPC_GOT_DTPREL16 = 91 +const R_PPC_GOT_DTPREL16_HA = 94 +const R_PPC_GOT_DTPREL16_HI = 93 +const R_PPC_GOT_DTPREL16_LO = 92 +const R_PPC_GOT_TLSGD16 = 79 +const R_PPC_GOT_TLSGD16_HA = 82 +const R_PPC_GOT_TLSGD16_HI = 81 +const R_PPC_GOT_TLSGD16_LO = 80 +const R_PPC_GOT_TLSLD16 = 83 +const R_PPC_GOT_TLSLD16_HA = 86 +const R_PPC_GOT_TLSLD16_HI = 85 +const R_PPC_GOT_TLSLD16_LO = 84 +const R_PPC_GOT_TPREL16 = 87 +const R_PPC_GOT_TPREL16_HA = 90 +const R_PPC_GOT_TPREL16_HI = 89 +const R_PPC_GOT_TPREL16_LO = 88 +const R_PPC_IRELATIVE = 248 +const R_PPC_JMP_SLOT = 21 +const R_PPC_LOCAL24PC = 23 +const R_PPC_NONE = 0 +const R_PPC_PLT16_HA = 31 +const R_PPC_PLT16_HI = 30 +const R_PPC_PLT16_LO = 29 +const R_PPC_PLT32 = 27 +const R_PPC_PLTREL24 = 18 +const R_PPC_PLTREL32 = 28 +const R_PPC_REL14 = 11 +const R_PPC_REL14_BRNTAKEN = 13 +const R_PPC_REL14_BRTAKEN = 12 +const R_PPC_REL16 = 249 +const R_PPC_REL16_HA = 252 +const R_PPC_REL16_HI = 251 +const R_PPC_REL16_LO = 250 +const R_PPC_REL24 = 10 +const R_PPC_REL32 = 26 +const R_PPC_RELATIVE = 22 +const R_PPC_SDAREL16 = 32 +const R_PPC_SECTOFF = 33 +const R_PPC_SECTOFF_HA = 36 +const R_PPC_SECTOFF_HI = 35 +const R_PPC_SECTOFF_LO = 34 +const R_PPC_TLS = 67 +const R_PPC_TLSGD = 95 +const R_PPC_TLSLD = 96 +const R_PPC_TOC16 = 255 +const R_PPC_TPREL16 = 69 +const R_PPC_TPREL16_HA = 72 +const R_PPC_TPREL16_HI = 71 +const R_PPC_TPREL16_LO = 70 +const R_PPC_TPREL32 = 73 +const R_PPC_UADDR16 = 25 +const R_PPC_UADDR32 = 24 +const R_RISCV_32 = 1 +const R_RISCV_32_PCREL = 57 +const R_RISCV_64 = 2 +const R_RISCV_ADD16 = 34 +const R_RISCV_ADD32 = 35 +const R_RISCV_ADD64 = 36 +const R_RISCV_ADD8 = 33 +const R_RISCV_ALIGN = 43 +const R_RISCV_BRANCH = 16 +const R_RISCV_CALL = 18 +const R_RISCV_CALL_PLT = 19 +const R_RISCV_COPY = 4 +const R_RISCV_GOT32_PCREL = 41 +const R_RISCV_GOT_HI20 = 20 +const R_RISCV_HI20 = 26 +const R_RISCV_IRELATIVE = 58 +const R_RISCV_JAL = 17 +const R_RISCV_JUMP_SLOT = 5 +const R_RISCV_LO12_I = 27 +const R_RISCV_LO12_S = 28 +const R_RISCV_NONE = 0 +const R_RISCV_PCREL_HI20 = 23 +const R_RISCV_PCREL_LO12_I = 24 +const R_RISCV_PCREL_LO12_S = 25 +const R_RISCV_PLT32 = 59 +const R_RISCV_RELATIVE = 3 +const R_RISCV_RELAX = 51 +const R_RISCV_RVC_BRANCH = 44 +const R_RISCV_RVC_JUMP = 45 +const R_RISCV_RVC_LUI = 46 +const R_RISCV_SET16 = 55 +const R_RISCV_SET32 = 56 +const R_RISCV_SET6 = 53 +const R_RISCV_SET8 = 54 +const R_RISCV_SET_ULEB128 = 60 +const R_RISCV_SUB16 = 38 +const R_RISCV_SUB32 = 39 +const R_RISCV_SUB6 = 52 +const R_RISCV_SUB64 = 40 +const R_RISCV_SUB8 = 37 +const R_RISCV_SUB_ULEB128 = 61 +const R_RISCV_TLSDESC = 12 +const R_RISCV_TLSDESC_ADD_LO12 = 64 +const R_RISCV_TLSDESC_CALL = 65 +const R_RISCV_TLSDESC_HI20 = 62 +const R_RISCV_TLSDESC_LOAD_LO12 = 63 +const R_RISCV_TLS_DTPMOD32 = 6 +const R_RISCV_TLS_DTPMOD64 = 7 +const R_RISCV_TLS_DTPREL32 = 8 +const R_RISCV_TLS_DTPREL64 = 9 +const R_RISCV_TLS_GD_HI20 = 22 +const R_RISCV_TLS_GOT_HI20 = 21 +const R_RISCV_TLS_TPREL32 = 10 +const R_RISCV_TLS_TPREL64 = 11 +const R_RISCV_TPREL_ADD = 32 +const R_RISCV_TPREL_HI20 = 29 +const R_RISCV_TPREL_LO12_I = 30 +const R_RISCV_TPREL_LO12_S = 31 +const R_SH_ALIGN = 29 +const R_SH_CODE = 30 +const R_SH_COPY = 162 +const R_SH_COUNT = 28 +const R_SH_DATA = 31 +const R_SH_DIR32 = 1 +const R_SH_DIR8BP = 7 +const R_SH_DIR8L = 9 +const R_SH_DIR8W = 8 +const R_SH_DIR8WPL = 5 +const R_SH_DIR8WPN = 3 +const R_SH_DIR8WPZ = 6 +const R_SH_FUNCDESC = 207 +const R_SH_FUNCDESC_VALUE = 208 +const R_SH_GLOB_DAT = 163 +const R_SH_GNU_VTENTRY = 35 +const R_SH_GNU_VTINHERIT = 34 +const R_SH_GOT20 = 201 +const R_SH_GOT32 = 160 +const R_SH_GOTFUNCDESC = 203 +const R_SH_GOTFUNCDEST20 = 204 +const R_SH_GOTOFF = 166 +const R_SH_GOTOFF20 = 202 +const R_SH_GOTOFFFUNCDESC = 205 +const R_SH_GOTOFFFUNCDEST20 = 206 +const R_SH_GOTPC = 167 +const R_SH_IND12W = 4 +const R_SH_JMP_SLOT = 164 +const R_SH_LABEL = 32 +const R_SH_NONE = 0 +const R_SH_NUM = 256 +const R_SH_PLT32 = 161 +const R_SH_REL32 = 2 +const R_SH_RELATIVE = 165 +const R_SH_SWITCH16 = 25 +const R_SH_SWITCH32 = 26 +const R_SH_SWITCH8 = 33 +const R_SH_TLS_DTPMOD32 = 149 +const R_SH_TLS_DTPOFF32 = 150 +const R_SH_TLS_GD_32 = 144 +const R_SH_TLS_IE_32 = 147 +const R_SH_TLS_LDO_32 = 146 +const R_SH_TLS_LD_32 = 145 +const R_SH_TLS_LE_32 = 148 +const R_SH_TLS_TPOFF32 = 151 +const R_SH_USES = 27 +const R_SPARC_10 = 30 +const R_SPARC_11 = 31 +const R_SPARC_13 = 11 +const R_SPARC_16 = 2 +const R_SPARC_22 = 10 +const R_SPARC_32 = 3 +const R_SPARC_5 = 44 +const R_SPARC_6 = 45 +const R_SPARC_64 = 32 +const R_SPARC_7 = 43 +const R_SPARC_8 = 1 +const R_SPARC_COPY = 19 +const R_SPARC_DISP16 = 5 +const R_SPARC_DISP32 = 6 +const R_SPARC_DISP64 = 46 +const R_SPARC_DISP8 = 4 +const R_SPARC_GLOB_DAT = 20 +const R_SPARC_GLOB_JMP = 42 +const R_SPARC_GNU_VTENTRY = 251 +const R_SPARC_GNU_VTINHERIT = 250 +const R_SPARC_GOT10 = 13 +const R_SPARC_GOT13 = 14 +const R_SPARC_GOT22 = 15 +const R_SPARC_GOTDATA_HIX22 = 80 +const R_SPARC_GOTDATA_LOX10 = 81 +const R_SPARC_GOTDATA_OP = 84 +const R_SPARC_GOTDATA_OP_HIX22 = 82 +const R_SPARC_GOTDATA_OP_LOX10 = 83 +const R_SPARC_H34 = 85 +const R_SPARC_H44 = 50 +const R_SPARC_HH22 = 34 +const R_SPARC_HI22 = 9 +const R_SPARC_HIPLT22 = 25 +const R_SPARC_HIX22 = 48 +const R_SPARC_HM10 = 35 +const R_SPARC_JMP_SLOT = 21 +const R_SPARC_L44 = 52 +const R_SPARC_LM22 = 36 +const R_SPARC_LO10 = 12 +const R_SPARC_LOPLT10 = 26 +const R_SPARC_LOX10 = 49 +const R_SPARC_M44 = 51 +const R_SPARC_NONE = 0 +const R_SPARC_NUM = 253 +const R_SPARC_OLO10 = 33 +const R_SPARC_PC10 = 16 +const R_SPARC_PC22 = 17 +const R_SPARC_PCPLT10 = 29 +const R_SPARC_PCPLT22 = 28 +const R_SPARC_PCPLT32 = 27 +const R_SPARC_PC_HH22 = 37 +const R_SPARC_PC_HM10 = 38 +const R_SPARC_PC_LM22 = 39 +const R_SPARC_PLT32 = 24 +const R_SPARC_PLT64 = 47 +const R_SPARC_REGISTER = 53 +const R_SPARC_RELATIVE = 22 +const R_SPARC_REV32 = 252 +const R_SPARC_SIZE32 = 86 +const R_SPARC_SIZE64 = 87 +const R_SPARC_TLS_DTPMOD32 = 74 +const R_SPARC_TLS_DTPMOD64 = 75 +const R_SPARC_TLS_DTPOFF32 = 76 +const R_SPARC_TLS_DTPOFF64 = 77 +const R_SPARC_TLS_GD_ADD = 58 +const R_SPARC_TLS_GD_CALL = 59 +const R_SPARC_TLS_GD_HI22 = 56 +const R_SPARC_TLS_GD_LO10 = 57 +const R_SPARC_TLS_IE_ADD = 71 +const R_SPARC_TLS_IE_HI22 = 67 +const R_SPARC_TLS_IE_LD = 69 +const R_SPARC_TLS_IE_LDX = 70 +const R_SPARC_TLS_IE_LO10 = 68 +const R_SPARC_TLS_LDM_ADD = 62 +const R_SPARC_TLS_LDM_CALL = 63 +const R_SPARC_TLS_LDM_HI22 = 60 +const R_SPARC_TLS_LDM_LO10 = 61 +const R_SPARC_TLS_LDO_ADD = 66 +const R_SPARC_TLS_LDO_HIX22 = 64 +const R_SPARC_TLS_LDO_LOX10 = 65 +const R_SPARC_TLS_LE_HIX22 = 72 +const R_SPARC_TLS_LE_LOX10 = 73 +const R_SPARC_TLS_TPOFF32 = 78 +const R_SPARC_TLS_TPOFF64 = 79 +const R_SPARC_UA16 = 55 +const R_SPARC_UA32 = 23 +const R_SPARC_UA64 = 54 +const R_SPARC_WDISP16 = 40 +const R_SPARC_WDISP19 = 41 +const R_SPARC_WDISP22 = 8 +const R_SPARC_WDISP30 = 7 +const R_SPARC_WPLT30 = 18 +const R_X86_64_16 = 12 +const R_X86_64_32 = 10 +const R_X86_64_32S = 11 +const R_X86_64_64 = 1 +const R_X86_64_8 = 14 +const R_X86_64_COPY = 5 +const R_X86_64_DTPMOD64 = 16 +const R_X86_64_DTPOFF32 = 21 +const R_X86_64_DTPOFF64 = 17 +const R_X86_64_GLOB_DAT = 6 +const R_X86_64_GOT32 = 3 +const R_X86_64_GOT64 = 27 +const R_X86_64_GOTOFF64 = 25 +const R_X86_64_GOTPC32 = 26 +const R_X86_64_GOTPC32_TLSDESC = 34 +const R_X86_64_GOTPC64 = 29 +const R_X86_64_GOTPCREL = 9 +const R_X86_64_GOTPCREL64 = 28 +const R_X86_64_GOTPCRELX = 41 +const R_X86_64_GOTPLT64 = 30 +const R_X86_64_GOTTPOFF = 22 +const R_X86_64_IRELATIVE = 37 +const R_X86_64_JUMP_SLOT = 7 +const R_X86_64_NONE = 0 +const R_X86_64_NUM = 43 +const R_X86_64_PC16 = 13 +const R_X86_64_PC32 = 2 +const R_X86_64_PC64 = 24 +const R_X86_64_PC8 = 15 +const R_X86_64_PLT32 = 4 +const R_X86_64_PLTOFF64 = 31 +const R_X86_64_RELATIVE = 8 +const R_X86_64_RELATIVE64 = 38 +const R_X86_64_REX_GOTPCRELX = 42 +const R_X86_64_SIZE32 = 32 +const R_X86_64_SIZE64 = 33 +const R_X86_64_TLSDESC = 36 +const R_X86_64_TLSDESC_CALL = 35 +const R_X86_64_TLSGD = 19 +const R_X86_64_TLSLD = 20 +const R_X86_64_TPOFF32 = 23 +const R_X86_64_TPOFF64 = 18 +const SA_EXPOSE_TAGBITS = 2048 +const SA_NOCLDSTOP = 1 +const SA_NOCLDWAIT = 2 +const SA_NODEFER = 1073741824 +const SA_ONSTACK = 134217728 +const SA_RESETHAND = 2147483648 +const SA_RESTART = 268435456 +const SA_RESTORER = 67108864 +const SA_SIGINFO = 4 +const SA_UNSUPPORTED = 1024 +const SCM_TIMESTAMPING_OLD = 37 +const SCM_TIMESTAMPNS_OLD = 35 +const SCM_TIMESTAMP_OLD = 29 +const SEGV_ACCERR = 2 +const SEGV_BNDERR = 3 +const SEGV_MAPERR = 1 +const SEGV_MTEAERR = 8 +const SEGV_MTESERR = 9 +const SEGV_PKUERR = 4 +const SELFMAG = 4 +const SHF_ALLOC = 2 +const SHF_ALPHA_GPREL = 268435456 +const SHF_ARM_COMDEF = 2147483648 +const SHF_ARM_ENTRYSECT = 268435456 +const SHF_COMPRESSED = 2048 +const SHF_EXCLUDE = 2147483648 +const SHF_EXECINSTR = 4 +const SHF_GROUP = 512 +const SHF_IA_64_NORECOV = 536870912 +const SHF_IA_64_SHORT = 268435456 +const SHF_INFO_LINK = 64 +const SHF_LINK_ORDER = 128 +const SHF_MASKOS = 267386880 +const SHF_MASKPROC = 4026531840 +const SHF_MERGE = 16 +const SHF_MIPS_ADDR = 1073741824 +const SHF_MIPS_GPREL = 268435456 +const SHF_MIPS_LOCAL = 67108864 +const SHF_MIPS_MERGE = 536870912 +const SHF_MIPS_NAMES = 33554432 +const SHF_MIPS_NODUPE = 16777216 +const SHF_MIPS_NOSTRIP = 134217728 +const SHF_MIPS_STRINGS = 2147483648 +const SHF_ORDERED = 1073741824 +const SHF_OS_NONCONFORMING = 256 +const SHF_PARISC_HUGE = 1073741824 +const SHF_PARISC_SBP = 2147483648 +const SHF_PARISC_SHORT = 536870912 +const SHF_STRINGS = 32 +const SHF_TLS = 1024 +const SHF_WRITE = 1 +const SHN_ABS = 65521 +const SHN_AFTER = 65281 +const SHN_BEFORE = 65280 +const SHN_COMMON = 65522 +const SHN_HIOS = 65343 +const SHN_HIPROC = 65311 +const SHN_HIRESERVE = 65535 +const SHN_LOOS = 65312 +const SHN_LOPROC = 65280 +const SHN_LORESERVE = 65280 +const SHN_MIPS_ACOMMON = 65280 +const SHN_MIPS_DATA = 65282 +const SHN_MIPS_SCOMMON = 65283 +const SHN_MIPS_SUNDEFINED = 65284 +const SHN_MIPS_TEXT = 65281 +const SHN_PARISC_ANSI_COMMON = 65280 +const SHN_PARISC_HUGE_COMMON = 65281 +const SHN_UNDEF = 0 +const SHN_XINDEX = 65535 +const SHT_ALPHA_DEBUG = 1879048193 +const SHT_ALPHA_REGINFO = 1879048194 +const SHT_ARM_ATTRIBUTES = 1879048195 +const SHT_ARM_EXIDX = 1879048193 +const SHT_ARM_PREEMPTMAP = 1879048194 +const SHT_CHECKSUM = 1879048184 +const SHT_DYNAMIC = 6 +const SHT_DYNSYM = 11 +const SHT_FINI_ARRAY = 15 +const SHT_GNU_ATTRIBUTES = 1879048181 +const SHT_GNU_HASH = 1879048182 +const SHT_GNU_LIBLIST = 1879048183 +const SHT_GNU_verdef = 1879048189 +const SHT_GNU_verneed = 1879048190 +const SHT_GNU_versym = 1879048191 +const SHT_GROUP = 17 +const SHT_HASH = 5 +const SHT_HIOS = 1879048191 +const SHT_HIPROC = 2147483647 +const SHT_HISUNW = 1879048191 +const SHT_HIUSER = 2415919103 +const SHT_IA_64_EXT = 1879048192 +const SHT_IA_64_UNWIND = 1879048193 +const SHT_INIT_ARRAY = 14 +const SHT_LOOS = 1610612736 +const SHT_LOPROC = 1879048192 +const SHT_LOSUNW = 1879048186 +const SHT_LOUSER = 2147483648 +const SHT_MIPS_AUXSYM = 1879048214 +const SHT_MIPS_CONFLICT = 1879048194 +const SHT_MIPS_CONTENT = 1879048204 +const SHT_MIPS_DEBUG = 1879048197 +const SHT_MIPS_DELTACLASS = 1879048221 +const SHT_MIPS_DELTADECL = 1879048223 +const SHT_MIPS_DELTAINST = 1879048220 +const SHT_MIPS_DELTASYM = 1879048219 +const SHT_MIPS_DENSE = 1879048211 +const SHT_MIPS_DWARF = 1879048222 +const SHT_MIPS_EH_REGION = 1879048231 +const SHT_MIPS_EVENTS = 1879048225 +const SHT_MIPS_EXTSYM = 1879048210 +const SHT_MIPS_FDESC = 1879048209 +const SHT_MIPS_GPTAB = 1879048195 +const SHT_MIPS_IFACE = 1879048203 +const SHT_MIPS_LIBLIST = 1879048192 +const SHT_MIPS_LINE = 1879048217 +const SHT_MIPS_LOCSTR = 1879048216 +const SHT_MIPS_LOCSYM = 1879048213 +const SHT_MIPS_MSYM = 1879048193 +const SHT_MIPS_OPTIONS = 1879048205 +const SHT_MIPS_OPTSYM = 1879048215 +const SHT_MIPS_PACKAGE = 1879048199 +const SHT_MIPS_PACKSYM = 1879048200 +const SHT_MIPS_PDESC = 1879048212 +const SHT_MIPS_PDR_EXCEPTION = 1879048233 +const SHT_MIPS_PIXIE = 1879048227 +const SHT_MIPS_REGINFO = 1879048198 +const SHT_MIPS_RELD = 1879048201 +const SHT_MIPS_RFDESC = 1879048218 +const SHT_MIPS_SHDR = 1879048208 +const SHT_MIPS_SYMBOL_LIB = 1879048224 +const SHT_MIPS_TRANSLATE = 1879048226 +const SHT_MIPS_UCODE = 1879048196 +const SHT_MIPS_WHIRL = 1879048230 +const SHT_MIPS_XLATE = 1879048228 +const SHT_MIPS_XLATE_DEBUG = 1879048229 +const SHT_MIPS_XLATE_OLD = 1879048232 +const SHT_NOBITS = 8 +const SHT_NOTE = 7 +const SHT_NULL = 0 +const SHT_NUM = 20 +const SHT_PARISC_DOC = 1879048194 +const SHT_PARISC_EXT = 1879048192 +const SHT_PARISC_UNWIND = 1879048193 +const SHT_PREINIT_ARRAY = 16 +const SHT_PROGBITS = 1 +const SHT_REL = 9 +const SHT_RELA = 4 +const SHT_RELR = 19 +const SHT_SHLIB = 10 +const SHT_STRTAB = 3 +const SHT_SUNW_COMDAT = 1879048187 +const SHT_SUNW_move = 1879048186 +const SHT_SUNW_syminfo = 1879048188 +const SHT_SYMTAB = 2 +const SHT_SYMTAB_SHNDX = 18 +const SIGABRT = 6 +const SIGALRM = 14 +const SIGBUS = 7 +const SIGCHLD = 17 +const SIGCONT = 18 +const SIGEV_NONE = 1 +const SIGEV_SIGNAL = 0 +const SIGEV_THREAD = 2 +const SIGEV_THREAD_ID = 4 +const SIGFPE = 8 +const SIGHUP = 1 +const SIGILL = 4 +const SIGINT = 2 +const SIGIO = 29 +const SIGIOT = 6 +const SIGKILL = 9 +const SIGPIPE = 13 +const SIGPOLL = 29 +const SIGPROF = 27 +const SIGPWR = 30 +const SIGQUIT = 3 +const SIGRTMAX = 0 +const SIGRTMIN = 0 +const SIGSEGV = 11 +const SIGSTKFLT = 16 +const SIGSTKSZ = 8192 +const SIGSTOP = 19 +const SIGSYS = 31 +const SIGTERM = 15 +const SIGTRAP = 5 +const SIGTSTP = 20 +const SIGTTIN = 21 +const SIGTTOU = 22 +const SIGUNUSED = 31 +const SIGURG = 23 +const SIGUSR1 = 10 +const SIGUSR2 = 12 +const SIGVTALRM = 26 +const SIGWINCH = 28 +const SIGXCPU = 24 +const SIGXFSZ = 25 +const SIG_BLOCK = 0 +const SIG_SETMASK = 2 +const SIG_UNBLOCK = 1 +const SIOCGSTAMPNS_OLD = 35079 +const SIOCGSTAMP_OLD = 35078 +const SI_ASYNCIO = -4 +const SI_ASYNCNL = -60 +const SI_KERNEL = 128 +const SI_MESGQ = -3 +const SI_QUEUE = -1 +const SI_SIGIO = -5 +const SI_TIMER = -2 +const SI_TKILL = -6 +const SI_USER = 0 +const SO_RCVTIMEO_OLD = 20 +const SO_SNDTIMEO_OLD = 21 +const SO_TIMESTAMPING_OLD = 37 +const SO_TIMESTAMPNS_OLD = 35 +const SO_TIMESTAMP_OLD = 29 +const SS_AUTODISARM = 2147483648 +const SS_DISABLE = 2 +const SS_FLAG_BITS = 2147483648 +const SS_ONSTACK = 1 +const STB_GLOBAL = 1 +const STB_GNU_UNIQUE = 10 +const STB_HIOS = 12 +const STB_HIPROC = 15 +const STB_LOCAL = 0 +const STB_LOOS = 10 +const STB_LOPROC = 13 +const STB_MIPS_SPLIT_COMMON = 13 +const STB_NUM = 3 +const STB_WEAK = 2 +const STN_UNDEF = 0 +const STO_ALPHA_NOPV = 128 +const STO_ALPHA_STD_GPLOAD = 136 +const STO_MIPS_DEFAULT = 0 +const STO_MIPS_HIDDEN = 2 +const STO_MIPS_INTERNAL = 1 +const STO_MIPS_PLT = 8 +const STO_MIPS_PROTECTED = 3 +const STO_MIPS_SC_ALIGN_UNUSED = 255 +const STO_PPC64_LOCAL_BIT = 5 +const STO_PPC64_LOCAL_MASK = 224 +const STT_ARM_16BIT = 15 +const STT_ARM_TFUNC = 13 +const STT_COMMON = 5 +const STT_FILE = 4 +const STT_FUNC = 2 +const STT_GNU_IFUNC = 10 +const STT_HIOS = 12 +const STT_HIPROC = 15 +const STT_HP_OPAQUE = 11 +const STT_HP_STUB = 12 +const STT_LOOS = 10 +const STT_LOPROC = 13 +const STT_NOTYPE = 0 +const STT_NUM = 7 +const STT_OBJECT = 1 +const STT_PARISC_MILLICODE = 13 +const STT_SECTION = 3 +const STT_SPARC_REGISTER = 13 +const STT_TLS = 6 +const STV_DEFAULT = 0 +const STV_HIDDEN = 2 +const STV_INTERNAL = 1 +const STV_PROTECTED = 3 +const SYMINFO_BT_LOWRESERVE = 65280 +const SYMINFO_BT_PARENT = 65534 +const SYMINFO_BT_SELF = 65535 +const SYMINFO_CURRENT = 1 +const SYMINFO_FLG_COPY = 4 +const SYMINFO_FLG_DIRECT = 1 +const SYMINFO_FLG_LAZYLOAD = 8 +const SYMINFO_FLG_PASSTHRU = 2 +const SYMINFO_NONE = 0 +const SYMINFO_NUM = 2 +const SYSCALL_MMAP2_UNIT = 4096 +const SYSCALL_RLIM_INFINITY = 18446744073709551615 +const SYS__sysctl = 156 +const SYS_accept = 43 +const SYS_accept4 = 288 +const SYS_access = 21 +const SYS_acct = 163 +const SYS_add_key = 248 +const SYS_adjtimex = 159 +const SYS_afs_syscall = 183 +const SYS_alarm = 37 +const SYS_arch_prctl = 158 +const SYS_bind = 49 +const SYS_bpf = 321 +const SYS_brk = 12 +const SYS_cachestat = 451 +const SYS_capget = 125 +const SYS_capset = 126 +const SYS_chdir = 80 +const SYS_chmod = 90 +const SYS_chown = 92 +const SYS_chroot = 161 +const SYS_clock_adjtime = 305 +const SYS_clock_getres = 229 +const SYS_clock_gettime = 228 +const SYS_clock_nanosleep = 230 +const SYS_clock_settime = 227 +const SYS_clone = 56 +const SYS_clone3 = 435 +const SYS_close = 3 +const SYS_close_range = 436 +const SYS_connect = 42 +const SYS_copy_file_range = 326 +const SYS_creat = 85 +const SYS_create_module = 174 +const SYS_delete_module = 176 +const SYS_dup = 32 +const SYS_dup2 = 33 +const SYS_dup3 = 292 +const SYS_epoll_create = 213 +const SYS_epoll_create1 = 291 +const SYS_epoll_ctl = 233 +const SYS_epoll_ctl_old = 214 +const SYS_epoll_pwait = 281 +const SYS_epoll_pwait2 = 441 +const SYS_epoll_wait = 232 +const SYS_epoll_wait_old = 215 +const SYS_eventfd = 284 +const SYS_eventfd2 = 290 +const SYS_execve = 59 +const SYS_execveat = 322 +const SYS_exit = 60 +const SYS_exit_group = 231 +const SYS_faccessat = 269 +const SYS_faccessat2 = 439 +const SYS_fadvise64 = 221 +const SYS_fallocate = 285 +const SYS_fanotify_init = 300 +const SYS_fanotify_mark = 301 +const SYS_fchdir = 81 +const SYS_fchmod = 91 +const SYS_fchmodat = 268 +const SYS_fchmodat2 = 452 +const SYS_fchown = 93 +const SYS_fchownat = 260 +const SYS_fcntl = 72 +const SYS_fdatasync = 75 +const SYS_fgetxattr = 193 +const SYS_finit_module = 313 +const SYS_flistxattr = 196 +const SYS_flock = 73 +const SYS_fork = 57 +const SYS_fremovexattr = 199 +const SYS_fsconfig = 431 +const SYS_fsetxattr = 190 +const SYS_fsmount = 432 +const SYS_fsopen = 430 +const SYS_fspick = 433 +const SYS_fstat = 5 +const SYS_fstatfs = 138 +const SYS_fsync = 74 +const SYS_ftruncate = 77 +const SYS_futex = 202 +const SYS_futex_waitv = 449 +const SYS_futimesat = 261 +const SYS_get_kernel_syms = 177 +const SYS_get_mempolicy = 239 +const SYS_get_robust_list = 274 +const SYS_get_thread_area = 211 +const SYS_getcpu = 309 +const SYS_getcwd = 79 +const SYS_getdents64 = 217 +const SYS_getegid = 108 +const SYS_geteuid = 107 +const SYS_getgid = 104 +const SYS_getgroups = 115 +const SYS_getitimer = 36 +const SYS_getpeername = 52 +const SYS_getpgid = 121 +const SYS_getpgrp = 111 +const SYS_getpid = 39 +const SYS_getpmsg = 181 +const SYS_getppid = 110 +const SYS_getpriority = 140 +const SYS_getrandom = 318 +const SYS_getresgid = 120 +const SYS_getresuid = 118 +const SYS_getrlimit = 97 +const SYS_getrusage = 98 +const SYS_getsid = 124 +const SYS_getsockname = 51 +const SYS_getsockopt = 55 +const SYS_gettid = 186 +const SYS_gettimeofday = 96 +const SYS_getuid = 102 +const SYS_getxattr = 191 +const SYS_init_module = 175 +const SYS_inotify_add_watch = 254 +const SYS_inotify_init = 253 +const SYS_inotify_init1 = 294 +const SYS_inotify_rm_watch = 255 +const SYS_io_cancel = 210 +const SYS_io_destroy = 207 +const SYS_io_getevents = 208 +const SYS_io_pgetevents = 333 +const SYS_io_setup = 206 +const SYS_io_submit = 209 +const SYS_io_uring_enter = 426 +const SYS_io_uring_register = 427 +const SYS_io_uring_setup = 425 +const SYS_ioctl = 16 +const SYS_ioperm = 173 +const SYS_iopl = 172 +const SYS_ioprio_get = 252 +const SYS_ioprio_set = 251 +const SYS_kcmp = 312 +const SYS_kexec_file_load = 320 +const SYS_kexec_load = 246 +const SYS_keyctl = 250 +const SYS_kill = 62 +const SYS_landlock_add_rule = 445 +const SYS_landlock_create_ruleset = 444 +const SYS_landlock_restrict_self = 446 +const SYS_lchown = 94 +const SYS_lgetxattr = 192 +const SYS_link = 86 +const SYS_linkat = 265 +const SYS_listen = 50 +const SYS_listxattr = 194 +const SYS_llistxattr = 195 +const SYS_lookup_dcookie = 212 +const SYS_lremovexattr = 198 +const SYS_lseek = 8 +const SYS_lsetxattr = 189 +const SYS_lstat = 6 +const SYS_madvise = 28 +const SYS_mbind = 237 +const SYS_membarrier = 324 +const SYS_memfd_create = 319 +const SYS_memfd_secret = 447 +const SYS_migrate_pages = 256 +const SYS_mincore = 27 +const SYS_mkdir = 83 +const SYS_mkdirat = 258 +const SYS_mknod = 133 +const SYS_mknodat = 259 +const SYS_mlock = 149 +const SYS_mlock2 = 325 +const SYS_mlockall = 151 +const SYS_mmap = 9 +const SYS_modify_ldt = 154 +const SYS_mount = 165 +const SYS_mount_setattr = 442 +const SYS_move_mount = 429 +const SYS_move_pages = 279 +const SYS_mprotect = 10 +const SYS_mq_getsetattr = 245 +const SYS_mq_notify = 244 +const SYS_mq_open = 240 +const SYS_mq_timedreceive = 243 +const SYS_mq_timedsend = 242 +const SYS_mq_unlink = 241 +const SYS_mremap = 25 +const SYS_msgctl = 71 +const SYS_msgget = 68 +const SYS_msgrcv = 70 +const SYS_msgsnd = 69 +const SYS_msync = 26 +const SYS_munlock = 150 +const SYS_munlockall = 152 +const SYS_munmap = 11 +const SYS_name_to_handle_at = 303 +const SYS_nanosleep = 35 +const SYS_newfstatat = 262 +const SYS_nfsservctl = 180 +const SYS_open = 2 +const SYS_open_by_handle_at = 304 +const SYS_open_tree = 428 +const SYS_openat = 257 +const SYS_openat2 = 437 +const SYS_pause = 34 +const SYS_perf_event_open = 298 +const SYS_personality = 135 +const SYS_pidfd_getfd = 438 +const SYS_pidfd_open = 434 +const SYS_pidfd_send_signal = 424 +const SYS_pipe = 22 +const SYS_pipe2 = 293 +const SYS_pivot_root = 155 +const SYS_pkey_alloc = 330 +const SYS_pkey_free = 331 +const SYS_pkey_mprotect = 329 +const SYS_poll = 7 +const SYS_ppoll = 271 +const SYS_prctl = 157 +const SYS_pread64 = 17 +const SYS_preadv = 295 +const SYS_preadv2 = 327 +const SYS_prlimit64 = 302 +const SYS_process_madvise = 440 +const SYS_process_mrelease = 448 +const SYS_process_vm_readv = 310 +const SYS_process_vm_writev = 311 +const SYS_pselect6 = 270 +const SYS_ptrace = 101 +const SYS_putpmsg = 182 +const SYS_pwrite64 = 18 +const SYS_pwritev = 296 +const SYS_pwritev2 = 328 +const SYS_query_module = 178 +const SYS_quotactl = 179 +const SYS_read = 0 +const SYS_readahead = 187 +const SYS_readlink = 89 +const SYS_readlinkat = 267 +const SYS_readv = 19 +const SYS_reboot = 169 +const SYS_recvfrom = 45 +const SYS_recvmmsg = 299 +const SYS_recvmsg = 47 +const SYS_remap_file_pages = 216 +const SYS_removexattr = 197 +const SYS_rename = 82 +const SYS_renameat = 264 +const SYS_renameat2 = 316 +const SYS_request_key = 249 +const SYS_restart_syscall = 219 +const SYS_rmdir = 84 +const SYS_rseq = 334 +const SYS_rt_sigaction = 13 +const SYS_rt_sigpending = 127 +const SYS_rt_sigprocmask = 14 +const SYS_rt_sigqueueinfo = 129 +const SYS_rt_sigreturn = 15 +const SYS_rt_sigsuspend = 130 +const SYS_rt_sigtimedwait = 128 +const SYS_rt_tgsigqueueinfo = 297 +const SYS_sched_get_priority_max = 146 +const SYS_sched_get_priority_min = 147 +const SYS_sched_getaffinity = 204 +const SYS_sched_getattr = 315 +const SYS_sched_getparam = 143 +const SYS_sched_getscheduler = 145 +const SYS_sched_rr_get_interval = 148 +const SYS_sched_setaffinity = 203 +const SYS_sched_setattr = 314 +const SYS_sched_setparam = 142 +const SYS_sched_setscheduler = 144 +const SYS_sched_yield = 24 +const SYS_seccomp = 317 +const SYS_security = 185 +const SYS_select = 23 +const SYS_semctl = 66 +const SYS_semget = 64 +const SYS_semop = 65 +const SYS_semtimedop = 220 +const SYS_sendfile = 40 +const SYS_sendmmsg = 307 +const SYS_sendmsg = 46 +const SYS_sendto = 44 +const SYS_set_mempolicy = 238 +const SYS_set_mempolicy_home_node = 450 +const SYS_set_robust_list = 273 +const SYS_set_thread_area = 205 +const SYS_set_tid_address = 218 +const SYS_setdomainname = 171 +const SYS_setfsgid = 123 +const SYS_setfsuid = 122 +const SYS_setgid = 106 +const SYS_setgroups = 116 +const SYS_sethostname = 170 +const SYS_setitimer = 38 +const SYS_setns = 308 +const SYS_setpgid = 109 +const SYS_setpriority = 141 +const SYS_setregid = 114 +const SYS_setresgid = 119 +const SYS_setresuid = 117 +const SYS_setreuid = 113 +const SYS_setrlimit = 160 +const SYS_setsid = 112 +const SYS_setsockopt = 54 +const SYS_settimeofday = 164 +const SYS_setuid = 105 +const SYS_setxattr = 188 +const SYS_shmat = 30 +const SYS_shmctl = 31 +const SYS_shmdt = 67 +const SYS_shmget = 29 +const SYS_shutdown = 48 +const SYS_sigaltstack = 131 +const SYS_signalfd = 282 +const SYS_signalfd4 = 289 +const SYS_socket = 41 +const SYS_socketpair = 53 +const SYS_splice = 275 +const SYS_stat = 4 +const SYS_statfs = 137 +const SYS_statx = 332 +const SYS_swapoff = 168 +const SYS_swapon = 167 +const SYS_symlink = 88 +const SYS_symlinkat = 266 +const SYS_sync = 162 +const SYS_sync_file_range = 277 +const SYS_syncfs = 306 +const SYS_sysfs = 139 +const SYS_sysinfo = 99 +const SYS_syslog = 103 +const SYS_tee = 276 +const SYS_tgkill = 234 +const SYS_time = 201 +const SYS_timer_create = 222 +const SYS_timer_delete = 226 +const SYS_timer_getoverrun = 225 +const SYS_timer_gettime = 224 +const SYS_timer_settime = 223 +const SYS_timerfd_create = 283 +const SYS_timerfd_gettime = 287 +const SYS_timerfd_settime = 286 +const SYS_times = 100 +const SYS_tkill = 200 +const SYS_truncate = 76 +const SYS_tuxcall = 184 +const SYS_umask = 95 +const SYS_umount2 = 166 +const SYS_uname = 63 +const SYS_unlink = 87 +const SYS_unlinkat = 263 +const SYS_unshare = 272 +const SYS_uselib = 134 +const SYS_userfaultfd = 323 +const SYS_ustat = 136 +const SYS_utime = 132 +const SYS_utimensat = 280 +const SYS_utimes = 235 +const SYS_vfork = 58 +const SYS_vhangup = 153 +const SYS_vmsplice = 278 +const SYS_vserver = 236 +const SYS_wait4 = 61 +const SYS_waitid = 247 +const SYS_write = 1 +const SYS_writev = 20 +const TRAP_BRANCH = 3 +const TRAP_BRKPT = 1 +const TRAP_HWBKPT = 4 +const TRAP_TRACE = 2 +const TRAP_UNK = 5 +const VER = -255 +const VER_DEF_CURRENT = 1 +const VER_DEF_NONE = 0 +const VER_DEF_NUM = 2 +const VER_FLG_BASE = 1 +const VER_FLG_WEAK = 2 +const VER_NDX_ELIMINATE = 65281 +const VER_NDX_GLOBAL = 1 +const VER_NDX_LOCAL = 0 +const VER_NDX_LORESERVE = 65280 +const VER_NEED_CURRENT = 1 +const VER_NEED_NONE = 0 +const VER_NEED_NUM = 2 +const WNOHANG = 1 +const WUNTRACED = 2 +const _NSIG = 65 +const __NR__sysctl = 156 +const __NR_accept = 43 +const __NR_accept4 = 288 +const __NR_access = 21 +const __NR_acct = 163 +const __NR_add_key = 248 +const __NR_adjtimex = 159 +const __NR_afs_syscall = 183 +const __NR_alarm = 37 +const __NR_arch_prctl = 158 +const __NR_bind = 49 +const __NR_bpf = 321 +const __NR_brk = 12 +const __NR_cachestat = 451 +const __NR_capget = 125 +const __NR_capset = 126 +const __NR_chdir = 80 +const __NR_chmod = 90 +const __NR_chown = 92 +const __NR_chroot = 161 +const __NR_clock_adjtime = 305 +const __NR_clock_getres = 229 +const __NR_clock_gettime = 228 +const __NR_clock_nanosleep = 230 +const __NR_clock_settime = 227 +const __NR_clone = 56 +const __NR_clone3 = 435 +const __NR_close = 3 +const __NR_close_range = 436 +const __NR_connect = 42 +const __NR_copy_file_range = 326 +const __NR_creat = 85 +const __NR_create_module = 174 +const __NR_delete_module = 176 +const __NR_dup = 32 +const __NR_dup2 = 33 +const __NR_dup3 = 292 +const __NR_epoll_create = 213 +const __NR_epoll_create1 = 291 +const __NR_epoll_ctl = 233 +const __NR_epoll_ctl_old = 214 +const __NR_epoll_pwait = 281 +const __NR_epoll_pwait2 = 441 +const __NR_epoll_wait = 232 +const __NR_epoll_wait_old = 215 +const __NR_eventfd = 284 +const __NR_eventfd2 = 290 +const __NR_execve = 59 +const __NR_execveat = 322 +const __NR_exit = 60 +const __NR_exit_group = 231 +const __NR_faccessat = 269 +const __NR_faccessat2 = 439 +const __NR_fadvise64 = 221 +const __NR_fallocate = 285 +const __NR_fanotify_init = 300 +const __NR_fanotify_mark = 301 +const __NR_fchdir = 81 +const __NR_fchmod = 91 +const __NR_fchmodat = 268 +const __NR_fchmodat2 = 452 +const __NR_fchown = 93 +const __NR_fchownat = 260 +const __NR_fcntl = 72 +const __NR_fdatasync = 75 +const __NR_fgetxattr = 193 +const __NR_finit_module = 313 +const __NR_flistxattr = 196 +const __NR_flock = 73 +const __NR_fork = 57 +const __NR_fremovexattr = 199 +const __NR_fsconfig = 431 +const __NR_fsetxattr = 190 +const __NR_fsmount = 432 +const __NR_fsopen = 430 +const __NR_fspick = 433 +const __NR_fstat = 5 +const __NR_fstatfs = 138 +const __NR_fsync = 74 +const __NR_ftruncate = 77 +const __NR_futex = 202 +const __NR_futex_waitv = 449 +const __NR_futimesat = 261 +const __NR_get_kernel_syms = 177 +const __NR_get_mempolicy = 239 +const __NR_get_robust_list = 274 +const __NR_get_thread_area = 211 +const __NR_getcpu = 309 +const __NR_getcwd = 79 +const __NR_getdents = 78 +const __NR_getdents64 = 217 +const __NR_getegid = 108 +const __NR_geteuid = 107 +const __NR_getgid = 104 +const __NR_getgroups = 115 +const __NR_getitimer = 36 +const __NR_getpeername = 52 +const __NR_getpgid = 121 +const __NR_getpgrp = 111 +const __NR_getpid = 39 +const __NR_getpmsg = 181 +const __NR_getppid = 110 +const __NR_getpriority = 140 +const __NR_getrandom = 318 +const __NR_getresgid = 120 +const __NR_getresuid = 118 +const __NR_getrlimit = 97 +const __NR_getrusage = 98 +const __NR_getsid = 124 +const __NR_getsockname = 51 +const __NR_getsockopt = 55 +const __NR_gettid = 186 +const __NR_gettimeofday = 96 +const __NR_getuid = 102 +const __NR_getxattr = 191 +const __NR_init_module = 175 +const __NR_inotify_add_watch = 254 +const __NR_inotify_init = 253 +const __NR_inotify_init1 = 294 +const __NR_inotify_rm_watch = 255 +const __NR_io_cancel = 210 +const __NR_io_destroy = 207 +const __NR_io_getevents = 208 +const __NR_io_pgetevents = 333 +const __NR_io_setup = 206 +const __NR_io_submit = 209 +const __NR_io_uring_enter = 426 +const __NR_io_uring_register = 427 +const __NR_io_uring_setup = 425 +const __NR_ioctl = 16 +const __NR_ioperm = 173 +const __NR_iopl = 172 +const __NR_ioprio_get = 252 +const __NR_ioprio_set = 251 +const __NR_kcmp = 312 +const __NR_kexec_file_load = 320 +const __NR_kexec_load = 246 +const __NR_keyctl = 250 +const __NR_kill = 62 +const __NR_landlock_add_rule = 445 +const __NR_landlock_create_ruleset = 444 +const __NR_landlock_restrict_self = 446 +const __NR_lchown = 94 +const __NR_lgetxattr = 192 +const __NR_link = 86 +const __NR_linkat = 265 +const __NR_listen = 50 +const __NR_listxattr = 194 +const __NR_llistxattr = 195 +const __NR_lookup_dcookie = 212 +const __NR_lremovexattr = 198 +const __NR_lseek = 8 +const __NR_lsetxattr = 189 +const __NR_lstat = 6 +const __NR_madvise = 28 +const __NR_mbind = 237 +const __NR_membarrier = 324 +const __NR_memfd_create = 319 +const __NR_memfd_secret = 447 +const __NR_migrate_pages = 256 +const __NR_mincore = 27 +const __NR_mkdir = 83 +const __NR_mkdirat = 258 +const __NR_mknod = 133 +const __NR_mknodat = 259 +const __NR_mlock = 149 +const __NR_mlock2 = 325 +const __NR_mlockall = 151 +const __NR_mmap = 9 +const __NR_modify_ldt = 154 +const __NR_mount = 165 +const __NR_mount_setattr = 442 +const __NR_move_mount = 429 +const __NR_move_pages = 279 +const __NR_mprotect = 10 +const __NR_mq_getsetattr = 245 +const __NR_mq_notify = 244 +const __NR_mq_open = 240 +const __NR_mq_timedreceive = 243 +const __NR_mq_timedsend = 242 +const __NR_mq_unlink = 241 +const __NR_mremap = 25 +const __NR_msgctl = 71 +const __NR_msgget = 68 +const __NR_msgrcv = 70 +const __NR_msgsnd = 69 +const __NR_msync = 26 +const __NR_munlock = 150 +const __NR_munlockall = 152 +const __NR_munmap = 11 +const __NR_name_to_handle_at = 303 +const __NR_nanosleep = 35 +const __NR_newfstatat = 262 +const __NR_nfsservctl = 180 +const __NR_open = 2 +const __NR_open_by_handle_at = 304 +const __NR_open_tree = 428 +const __NR_openat = 257 +const __NR_openat2 = 437 +const __NR_pause = 34 +const __NR_perf_event_open = 298 +const __NR_personality = 135 +const __NR_pidfd_getfd = 438 +const __NR_pidfd_open = 434 +const __NR_pidfd_send_signal = 424 +const __NR_pipe = 22 +const __NR_pipe2 = 293 +const __NR_pivot_root = 155 +const __NR_pkey_alloc = 330 +const __NR_pkey_free = 331 +const __NR_pkey_mprotect = 329 +const __NR_poll = 7 +const __NR_ppoll = 271 +const __NR_prctl = 157 +const __NR_pread64 = 17 +const __NR_preadv = 295 +const __NR_preadv2 = 327 +const __NR_prlimit64 = 302 +const __NR_process_madvise = 440 +const __NR_process_mrelease = 448 +const __NR_process_vm_readv = 310 +const __NR_process_vm_writev = 311 +const __NR_pselect6 = 270 +const __NR_ptrace = 101 +const __NR_putpmsg = 182 +const __NR_pwrite64 = 18 +const __NR_pwritev = 296 +const __NR_pwritev2 = 328 +const __NR_query_module = 178 +const __NR_quotactl = 179 +const __NR_read = 0 +const __NR_readahead = 187 +const __NR_readlink = 89 +const __NR_readlinkat = 267 +const __NR_readv = 19 +const __NR_reboot = 169 +const __NR_recvfrom = 45 +const __NR_recvmmsg = 299 +const __NR_recvmsg = 47 +const __NR_remap_file_pages = 216 +const __NR_removexattr = 197 +const __NR_rename = 82 +const __NR_renameat = 264 +const __NR_renameat2 = 316 +const __NR_request_key = 249 +const __NR_restart_syscall = 219 +const __NR_rmdir = 84 +const __NR_rseq = 334 +const __NR_rt_sigaction = 13 +const __NR_rt_sigpending = 127 +const __NR_rt_sigprocmask = 14 +const __NR_rt_sigqueueinfo = 129 +const __NR_rt_sigreturn = 15 +const __NR_rt_sigsuspend = 130 +const __NR_rt_sigtimedwait = 128 +const __NR_rt_tgsigqueueinfo = 297 +const __NR_sched_get_priority_max = 146 +const __NR_sched_get_priority_min = 147 +const __NR_sched_getaffinity = 204 +const __NR_sched_getattr = 315 +const __NR_sched_getparam = 143 +const __NR_sched_getscheduler = 145 +const __NR_sched_rr_get_interval = 148 +const __NR_sched_setaffinity = 203 +const __NR_sched_setattr = 314 +const __NR_sched_setparam = 142 +const __NR_sched_setscheduler = 144 +const __NR_sched_yield = 24 +const __NR_seccomp = 317 +const __NR_security = 185 +const __NR_select = 23 +const __NR_semctl = 66 +const __NR_semget = 64 +const __NR_semop = 65 +const __NR_semtimedop = 220 +const __NR_sendfile = 40 +const __NR_sendmmsg = 307 +const __NR_sendmsg = 46 +const __NR_sendto = 44 +const __NR_set_mempolicy = 238 +const __NR_set_mempolicy_home_node = 450 +const __NR_set_robust_list = 273 +const __NR_set_thread_area = 205 +const __NR_set_tid_address = 218 +const __NR_setdomainname = 171 +const __NR_setfsgid = 123 +const __NR_setfsuid = 122 +const __NR_setgid = 106 +const __NR_setgroups = 116 +const __NR_sethostname = 170 +const __NR_setitimer = 38 +const __NR_setns = 308 +const __NR_setpgid = 109 +const __NR_setpriority = 141 +const __NR_setregid = 114 +const __NR_setresgid = 119 +const __NR_setresuid = 117 +const __NR_setreuid = 113 +const __NR_setrlimit = 160 +const __NR_setsid = 112 +const __NR_setsockopt = 54 +const __NR_settimeofday = 164 +const __NR_setuid = 105 +const __NR_setxattr = 188 +const __NR_shmat = 30 +const __NR_shmctl = 31 +const __NR_shmdt = 67 +const __NR_shmget = 29 +const __NR_shutdown = 48 +const __NR_sigaltstack = 131 +const __NR_signalfd = 282 +const __NR_signalfd4 = 289 +const __NR_socket = 41 +const __NR_socketpair = 53 +const __NR_splice = 275 +const __NR_stat = 4 +const __NR_statfs = 137 +const __NR_statx = 332 +const __NR_swapoff = 168 +const __NR_swapon = 167 +const __NR_symlink = 88 +const __NR_symlinkat = 266 +const __NR_sync = 162 +const __NR_sync_file_range = 277 +const __NR_syncfs = 306 +const __NR_sysfs = 139 +const __NR_sysinfo = 99 +const __NR_syslog = 103 +const __NR_tee = 276 +const __NR_tgkill = 234 +const __NR_time = 201 +const __NR_timer_create = 222 +const __NR_timer_delete = 226 +const __NR_timer_getoverrun = 225 +const __NR_timer_gettime = 224 +const __NR_timer_settime = 223 +const __NR_timerfd_create = 283 +const __NR_timerfd_gettime = 287 +const __NR_timerfd_settime = 286 +const __NR_times = 100 +const __NR_tkill = 200 +const __NR_truncate = 76 +const __NR_tuxcall = 184 +const __NR_umask = 95 +const __NR_umount2 = 166 +const __NR_uname = 63 +const __NR_unlink = 87 +const __NR_unlinkat = 263 +const __NR_unshare = 272 +const __NR_uselib = 134 +const __NR_userfaultfd = 323 +const __NR_ustat = 136 +const __NR_utime = 132 +const __NR_utimensat = 280 +const __NR_utimes = 235 +const __NR_vfork = 58 +const __NR_vhangup = 153 +const __NR_vmsplice = 278 +const __NR_vserver = 236 +const __NR_wait4 = 61 +const __NR_waitid = 247 +const __NR_write = 1 +const __NR_writev = 20 +const __SC_accept = 5 +const __SC_accept4 = 18 +const __SC_bind = 2 +const __SC_connect = 3 +const __SC_getpeername = 7 +const __SC_getsockname = 6 +const __SC_getsockopt = 15 +const __SC_listen = 4 +const __SC_recv = 10 +const __SC_recvfrom = 12 +const __SC_recvmmsg = 19 +const __SC_recvmsg = 17 +const __SC_send = 9 +const __SC_sendmmsg = 20 +const __SC_sendmsg = 16 +const __SC_sendto = 11 +const __SC_setsockopt = 14 +const __SC_shutdown = 13 +const __SC_socket = 1 +const __SC_socketpair = 8 +const libc = 0 + +type Ttime_t = int64 + +type Tsuseconds_t = int64 + +type Ttimeval = struct { + Ftv_sec Ttime_t + Ftv_usec Tsuseconds_t +} + +type Ttimespec = struct { + Ftv_sec Ttime_t + Ftv_nsec int64 +} + +type Tsigset_t = struct { + F__bits [16]uint64 +} + +type t__sigset_t = Tsigset_t + +type Tfd_mask = uint64 + +type Tfd_set = struct { + Ffds_bits [16]uint64 +} + +type Titimerval = struct { + Fit_interval Ttimeval + Fit_value Ttimeval +} + +type Tid_t = uint32 + +type Trlim_t = uint64 + +type Trlimit = struct { + Frlim_cur Trlim_t + Frlim_max Trlim_t +} + +type Trusage = struct { + Fru_utime Ttimeval + Fru_stime Ttimeval + Fru_maxrss int64 + Fru_ixrss int64 + Fru_idrss int64 + Fru_isrss int64 + Fru_minflt int64 + Fru_majflt int64 + Fru_nswap int64 + Fru_inblock int64 + Fru_oublock int64 + Fru_msgsnd int64 + Fru_msgrcv int64 + Fru_nsignals int64 + Fru_nvcsw int64 + Fru_nivcsw int64 + F__reserved [16]int64 +} + +type Tclock_t = int64 + +type Tpthread_t = uintptr + +type Tpthread_attr_t = struct { + F__u struct { + F__vi [0][14]int32 + F__s [0][7]uint64 + F__i [14]int32 + } +} + +type Tstack_t = struct { + Fss_sp uintptr + Fss_flags int32 + Fss_size Tsize_t +} + +type Tsigaltstack = Tstack_t + +type Tmcontext_t = struct { + F__space [32]uint64 +} + +type Tucontext_t = struct { + Fuc_flags uint64 + Fuc_link uintptr + Fuc_stack Tstack_t + Fuc_mcontext Tmcontext_t + Fuc_sigmask Tsigset_t + F__fpregs_mem [64]uint64 +} + +type t__ucontext = Tucontext_t + +type Tsigval = struct { + Fsival_ptr [0]uintptr + Fsival_int int32 + F__ccgo_pad2 [4]byte +} + +type Tsiginfo_t = struct { + Fsi_signo int32 + Fsi_errno int32 + Fsi_code int32 + F__si_fields struct { + F__si_common [0]struct { + F__first struct { + F__timer [0]struct { + Fsi_timerid int32 + Fsi_overrun int32 + } + F__piduid struct { + Fsi_pid Tpid_t + Fsi_uid Tuid_t + } + } + F__second struct { + F__sigchld [0]struct { + Fsi_status int32 + Fsi_utime Tclock_t + Fsi_stime Tclock_t + } + Fsi_value Tsigval + F__ccgo_pad2 [16]byte + } + } + F__sigfault [0]struct { + Fsi_addr uintptr + Fsi_addr_lsb int16 + F__first struct { + Fsi_pkey [0]uint32 + F__addr_bnd struct { + Fsi_lower uintptr + Fsi_upper uintptr + } + } + } + F__sigpoll [0]struct { + Fsi_band int64 + Fsi_fd int32 + } + F__sigsys [0]struct { + Fsi_call_addr uintptr + Fsi_syscall int32 + Fsi_arch uint32 + } + F__pad [112]int8 + } +} + +type Tsigaction = struct { + F__sa_handler struct { + Fsa_sigaction [0]uintptr + Fsa_handler uintptr + } + Fsa_mask Tsigset_t + Fsa_flags int32 + Fsa_restorer uintptr +} + +type Tsigevent = struct { + Fsigev_value Tsigval + Fsigev_signo int32 + Fsigev_notify int32 + F__sev_fields struct { + Fsigev_notify_thread_id [0]Tpid_t + F__sev_thread [0]struct { + Fsigev_notify_function uintptr + Fsigev_notify_attributes uintptr + } + F__pad [48]int8 + } +} + +type Tsig_atomic_t = int32 + +type TElf32_Half = uint16 + +type TElf64_Half = uint16 + +type TElf32_Word = uint32 + +type TElf32_Sword = int32 + +type TElf64_Word = uint32 + +type TElf64_Sword = int32 + +type TElf32_Xword = uint64 + +type TElf32_Sxword = int64 + +type TElf64_Xword = uint64 + +type TElf64_Sxword = int64 + +type TElf32_Addr = uint32 + +type TElf64_Addr = uint64 + +type TElf32_Off = uint32 + +type TElf64_Off = uint64 + +type TElf32_Section = uint16 + +type TElf64_Section = uint16 + +type TElf32_Versym = uint16 + +type TElf64_Versym = uint16 + +type TElf32_Ehdr = struct { + Fe_ident [16]uint8 + Fe_type TElf32_Half + Fe_machine TElf32_Half + Fe_version TElf32_Word + Fe_entry TElf32_Addr + Fe_phoff TElf32_Off + Fe_shoff TElf32_Off + Fe_flags TElf32_Word + Fe_ehsize TElf32_Half + Fe_phentsize TElf32_Half + Fe_phnum TElf32_Half + Fe_shentsize TElf32_Half + Fe_shnum TElf32_Half + Fe_shstrndx TElf32_Half +} + +type TElf64_Ehdr = struct { + Fe_ident [16]uint8 + Fe_type TElf64_Half + Fe_machine TElf64_Half + Fe_version TElf64_Word + Fe_entry TElf64_Addr + Fe_phoff TElf64_Off + Fe_shoff TElf64_Off + Fe_flags TElf64_Word + Fe_ehsize TElf64_Half + Fe_phentsize TElf64_Half + Fe_phnum TElf64_Half + Fe_shentsize TElf64_Half + Fe_shnum TElf64_Half + Fe_shstrndx TElf64_Half +} + +type TElf32_Shdr = struct { + Fsh_name TElf32_Word + Fsh_type TElf32_Word + Fsh_flags TElf32_Word + Fsh_addr TElf32_Addr + Fsh_offset TElf32_Off + Fsh_size TElf32_Word + Fsh_link TElf32_Word + Fsh_info TElf32_Word + Fsh_addralign TElf32_Word + Fsh_entsize TElf32_Word +} + +type TElf64_Shdr = struct { + Fsh_name TElf64_Word + Fsh_type TElf64_Word + Fsh_flags TElf64_Xword + Fsh_addr TElf64_Addr + Fsh_offset TElf64_Off + Fsh_size TElf64_Xword + Fsh_link TElf64_Word + Fsh_info TElf64_Word + Fsh_addralign TElf64_Xword + Fsh_entsize TElf64_Xword +} + +type TElf32_Chdr = struct { + Fch_type TElf32_Word + Fch_size TElf32_Word + Fch_addralign TElf32_Word +} + +type TElf64_Chdr = struct { + Fch_type TElf64_Word + Fch_reserved TElf64_Word + Fch_size TElf64_Xword + Fch_addralign TElf64_Xword +} + +type TElf32_Sym = struct { + Fst_name TElf32_Word + Fst_value TElf32_Addr + Fst_size TElf32_Word + Fst_info uint8 + Fst_other uint8 + Fst_shndx TElf32_Section +} + +type TElf64_Sym = struct { + Fst_name TElf64_Word + Fst_info uint8 + Fst_other uint8 + Fst_shndx TElf64_Section + Fst_value TElf64_Addr + Fst_size TElf64_Xword +} + +type TElf32_Syminfo = struct { + Fsi_boundto TElf32_Half + Fsi_flags TElf32_Half +} + +type TElf64_Syminfo = struct { + Fsi_boundto TElf64_Half + Fsi_flags TElf64_Half +} + +type TElf32_Rel = struct { + Fr_offset TElf32_Addr + Fr_info TElf32_Word +} + +type TElf64_Rel = struct { + Fr_offset TElf64_Addr + Fr_info TElf64_Xword +} + +type TElf32_Rela = struct { + Fr_offset TElf32_Addr + Fr_info TElf32_Word + Fr_addend TElf32_Sword +} + +type TElf64_Rela = struct { + Fr_offset TElf64_Addr + Fr_info TElf64_Xword + Fr_addend TElf64_Sxword +} + +type TElf32_Relr = uint32 + +type TElf64_Relr = uint64 + +type TElf32_Phdr = struct { + Fp_type TElf32_Word + Fp_offset TElf32_Off + Fp_vaddr TElf32_Addr + Fp_paddr TElf32_Addr + Fp_filesz TElf32_Word + Fp_memsz TElf32_Word + Fp_flags TElf32_Word + Fp_align TElf32_Word +} + +type TElf64_Phdr = struct { + Fp_type TElf64_Word + Fp_flags TElf64_Word + Fp_offset TElf64_Off + Fp_vaddr TElf64_Addr + Fp_paddr TElf64_Addr + Fp_filesz TElf64_Xword + Fp_memsz TElf64_Xword + Fp_align TElf64_Xword +} + +type TElf32_Dyn = struct { + Fd_tag TElf32_Sword + Fd_un struct { + Fd_ptr [0]TElf32_Addr + Fd_val TElf32_Word + } +} + +type TElf64_Dyn = struct { + Fd_tag TElf64_Sxword + Fd_un struct { + Fd_ptr [0]TElf64_Addr + Fd_val TElf64_Xword + } +} + +type TElf32_Verdef = struct { + Fvd_version TElf32_Half + Fvd_flags TElf32_Half + Fvd_ndx TElf32_Half + Fvd_cnt TElf32_Half + Fvd_hash TElf32_Word + Fvd_aux TElf32_Word + Fvd_next TElf32_Word +} + +type TElf64_Verdef = struct { + Fvd_version TElf64_Half + Fvd_flags TElf64_Half + Fvd_ndx TElf64_Half + Fvd_cnt TElf64_Half + Fvd_hash TElf64_Word + Fvd_aux TElf64_Word + Fvd_next TElf64_Word +} + +type TElf32_Verdaux = struct { + Fvda_name TElf32_Word + Fvda_next TElf32_Word +} + +type TElf64_Verdaux = struct { + Fvda_name TElf64_Word + Fvda_next TElf64_Word +} + +type TElf32_Verneed = struct { + Fvn_version TElf32_Half + Fvn_cnt TElf32_Half + Fvn_file TElf32_Word + Fvn_aux TElf32_Word + Fvn_next TElf32_Word +} + +type TElf64_Verneed = struct { + Fvn_version TElf64_Half + Fvn_cnt TElf64_Half + Fvn_file TElf64_Word + Fvn_aux TElf64_Word + Fvn_next TElf64_Word +} + +type TElf32_Vernaux = struct { + Fvna_hash TElf32_Word + Fvna_flags TElf32_Half + Fvna_other TElf32_Half + Fvna_name TElf32_Word + Fvna_next TElf32_Word +} + +type TElf64_Vernaux = struct { + Fvna_hash TElf64_Word + Fvna_flags TElf64_Half + Fvna_other TElf64_Half + Fvna_name TElf64_Word + Fvna_next TElf64_Word +} + +type TElf32_auxv_t = struct { + Fa_type Tuint32_t + Fa_un struct { + Fa_val Tuint32_t + } +} + +type TElf64_auxv_t = struct { + Fa_type Tuint64_t + Fa_un struct { + Fa_val Tuint64_t + } +} + +type TElf32_Nhdr = struct { + Fn_namesz TElf32_Word + Fn_descsz TElf32_Word + Fn_type TElf32_Word +} + +type TElf64_Nhdr = struct { + Fn_namesz TElf64_Word + Fn_descsz TElf64_Word + Fn_type TElf64_Word +} + +type TElf32_Move = struct { + Fm_value TElf32_Xword + Fm_info TElf32_Word + Fm_poffset TElf32_Word + Fm_repeat TElf32_Half + Fm_stride TElf32_Half +} + +type TElf64_Move = struct { + Fm_value TElf64_Xword + Fm_info TElf64_Xword + Fm_poffset TElf64_Xword + Fm_repeat TElf64_Half + Fm_stride TElf64_Half +} + +type TElf32_gptab = struct { + Fgt_entry [0]struct { + Fgt_g_value TElf32_Word + Fgt_bytes TElf32_Word + } + Fgt_header struct { + Fgt_current_g_value TElf32_Word + Fgt_unused TElf32_Word + } +} + +type TElf32_RegInfo = struct { + Fri_gprmask TElf32_Word + Fri_cprmask [4]TElf32_Word + Fri_gp_value TElf32_Sword +} + +type TElf_Options = struct { + Fkind uint8 + Fsize uint8 + Fsection TElf32_Section + Finfo TElf32_Word +} + +type TElf_Options_Hw = struct { + Fhwp_flags1 TElf32_Word + Fhwp_flags2 TElf32_Word +} + +type TElf32_Lib = struct { + Fl_name TElf32_Word + Fl_time_stamp TElf32_Word + Fl_checksum TElf32_Word + Fl_version TElf32_Word + Fl_flags TElf32_Word +} + +type TElf64_Lib = struct { + Fl_name TElf64_Word + Fl_time_stamp TElf64_Word + Fl_checksum TElf64_Word + Fl_version TElf64_Word + Fl_flags TElf64_Word +} + +type TElf32_Conflict = uint32 + +type TElf_MIPS_ABIFlags_v0 = struct { + Fversion TElf32_Half + Fisa_level uint8 + Fisa_rev uint8 + Fgpr_size uint8 + Fcpr1_size uint8 + Fcpr2_size uint8 + Ffp_abi uint8 + Fisa_ext TElf32_Word + Fases TElf32_Word + Fflags1 TElf32_Word + Fflags2 TElf32_Word +} + +const _Val_GNU_MIPS_ABI_FP_ANY = 0 +const _Val_GNU_MIPS_ABI_FP_DOUBLE = 1 +const _Val_GNU_MIPS_ABI_FP_SINGLE = 2 +const _Val_GNU_MIPS_ABI_FP_SOFT = 3 +const _Val_GNU_MIPS_ABI_FP_OLD_64 = 4 +const _Val_GNU_MIPS_ABI_FP_XX = 5 +const _Val_GNU_MIPS_ABI_FP_64 = 6 +const _Val_GNU_MIPS_ABI_FP_64A = 7 +const _Val_GNU_MIPS_ABI_FP_MAX = 7 + +type Tsyscall_arg_t = int64 + +type Twchar_t = int32 + +type Tdiv_t = struct { + Fquot int32 + Frem int32 +} + +type Tldiv_t = struct { + Fquot int64 + Frem int64 +} + +type Tlldiv_t = struct { + Fquot int64 + Frem int64 +} + +type t__locale_struct = struct { + Fcat [6]uintptr +} + +type Ttls_module = struct { + Fnext uintptr + Fimage uintptr + Flen1 Tsize_t + Fsize Tsize_t + Falign Tsize_t + Foffset Tsize_t +} + +type t__libc = struct { + Fcan_do_threads int8 + Fthreaded int8 + Fsecure int8 + Fneed_locks int8 + Fthreads_minus_1 int32 + Fauxv uintptr + Ftls_head uintptr + Ftls_size Tsize_t + Ftls_align Tsize_t + Ftls_cnt Tsize_t + Fpage_size Tsize_t + Fglobal_locale t__locale_struct +} + +func Xsysconf(tls *TLS, name int32) (r int64) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(512) + defer tls.Free(512) + var cnt, i, v3 int32 + var mem, v1, v6 uint64 + var val int64 + var p5 uintptr + var _ /* lim at bp+0 */ Trlimit + var _ /* set at bp+16 */ [128]uint8 + var _ /* si at bp+144 */ Tsysinfo + _, _, _, _, _, _, _, _ = cnt, i, mem, val, v1, v3, v6, p5 + if uint64(uint64(name)) >= Uint64FromInt64(502)/Uint64FromInt64(2) || !(_values1[name] != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) + } else { + if int32(_values1[name]) >= -int32(1) { + return int64(_values1[name]) + } else { + if int32(_values1[name]) < -int32(256) { + Xgetrlimit(tls, int32(_values1[name])&int32(16383), bp) + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur == ^Uint64FromUint64(0) { + return int64(-int32(1)) + } + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur > uint64(0x7fffffffffffffff) { + v1 = uint64(0x7fffffffffffffff) + } else { + v1 = (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur + } + return int64(v1) + } + } + } + switch int32(uint8(_values1[name])) { + case (-Int32FromInt32(256) | Int32FromInt32(1)) & Int32FromInt32(255): + return int64(200809) + case (-Int32FromInt32(256) | Int32FromInt32(2)) & Int32FromInt32(255): + return int64(ARG_MAX) + case (-Int32FromInt32(256) | Int32FromInt32(3)) & Int32FromInt32(255): + return int64(MQ_PRIO_MAX) + case (-Int32FromInt32(256) | Int32FromInt32(4)) & Int32FromInt32(255): + return int64(PAGESIZE) + case (-Int32FromInt32(256) | Int32FromInt32(5)) & Int32FromInt32(255): + return int64(SEM_VALUE_MAX) + case (-Int32FromInt32(256) | Int32FromInt32(11)) & Int32FromInt32(255): + return int64(DELAYTIMER_MAX) + case (-Int32FromInt32(256) | Int32FromInt32(6)) & Int32FromInt32(255): + fallthrough + case (-Int32FromInt32(256) | Int32FromInt32(7)) & Int32FromInt32(255): + *(*[128]uint8)(unsafe.Pointer(bp + 16)) = [128]uint8{ + 0: uint8(1), + } + X__syscall3(tls, int64(SYS_sched_getaffinity), int64(Int32FromInt32(0)), int64(Uint64FromInt64(128)), int64(bp+16)) + v3 = Int32FromInt32(0) + cnt = v3 + i = v3 + for { + if !(uint64(uint64(i)) < uint64(128)) { + break + } + for { + if !((*(*[128]uint8)(unsafe.Pointer(bp + 16)))[i] != 0) { + break + } + goto _4 + _4: + ; + p5 = bp + 16 + uintptr(i) + *(*uint8)(unsafe.Pointer(p5)) = uint8(int32(*(*uint8)(unsafe.Pointer(p5))) & (int32((*(*[128]uint8)(unsafe.Pointer(bp + 16)))[i]) - Int32FromInt32(1))) + cnt++ + } + goto _2 + _2: + ; + i++ + } + return int64(int64(cnt)) + case (-Int32FromInt32(256) | Int32FromInt32(8)) & Int32FromInt32(255): + fallthrough + case (-Int32FromInt32(256) | Int32FromInt32(9)) & Int32FromInt32(255): + X__lsysinfo(tls, bp+144) + if !((*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Fmem_unit != 0) { + (*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Fmem_unit = uint32(1) + } + if name == int32(_SC_PHYS_PAGES) { + mem = uint64((*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Ftotalram) + } else { + mem = uint64((*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Ffreeram + (*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Fbufferram) + } + mem *= uint64((*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Fmem_unit) + mem /= uint64(PAGESIZE) + if mem > uint64(0x7fffffffffffffff) { + v6 = uint64(0x7fffffffffffffff) + } else { + v6 = mem + } + return int64(v6) + case (-Int32FromInt32(256) | Int32FromInt32(12)) & Int32FromInt32(255): + fallthrough + case (-Int32FromInt32(256) | Int32FromInt32(13)) & Int32FromInt32(255): + val = int64(X__getauxval(tls, uint64(AT_MINSIGSTKSZ))) + if val < int64(MINSIGSTKSZ) { + val = int64(MINSIGSTKSZ) + } + if int32(_values1[name]) == -Int32FromInt32(256)|Int32FromInt32(13) { + val += int64(Int32FromInt32(SIGSTKSZ) - Int32FromInt32(MINSIGSTKSZ)) + } + return val + case (-Int32FromInt32(256) | Int32FromInt32(10)) & Int32FromInt32(255): + return 0 + } + return int64(_values1[name]) +} + +var _values1 = [251]int16{ + 0: int16(-Int32FromInt32(256) | Int32FromInt32(2)), + 1: int16(-Int32FromInt32(32768) | Int32FromInt32(RLIMIT_NPROC)), + 2: int16(100), + 3: int16(32), + 4: int16(-Int32FromInt32(32768) | Int32FromInt32(RLIMIT_NOFILE)), + 5: int16(-int32(1)), + 6: int16(TZNAME_MAX), + 7: int16(1), + 8: int16(1), + 9: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 10: int16(-int32(1)), + 11: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 12: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 13: int16(-int32(1)), + 14: int16(-int32(1)), + 15: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 16: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 17: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 18: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 19: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 20: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 21: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 22: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 23: int16(-int32(1)), + 24: int16(-int32(1)), + 25: int16(-Int32FromInt32(256) | Int32FromInt32(10)), + 26: int16(-Int32FromInt32(256) | Int32FromInt32(11)), + 27: int16(-int32(1)), + 28: int16(-Int32FromInt32(256) | Int32FromInt32(3)), + 29: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 30: int16(-Int32FromInt32(256) | Int32FromInt32(4)), + 31: int16(Int32FromInt32(_NSIG) - Int32FromInt32(1) - Int32FromInt32(31) - Int32FromInt32(3)), + 32: int16(SEM_NSEMS_MAX), + 33: int16(-Int32FromInt32(256) | Int32FromInt32(5)), + 34: int16(-int32(1)), + 35: int16(-int32(1)), + 36: int16(_POSIX2_BC_BASE_MAX), + 37: int16(_POSIX2_BC_DIM_MAX), + 38: int16(_POSIX2_BC_SCALE_MAX), + 39: int16(_POSIX2_BC_STRING_MAX), + 40: int16(COLL_WEIGHTS_MAX), + 42: int16(-int32(1)), + 43: int16(-int32(1)), + 44: int16(RE_DUP_MAX), + 46: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 47: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 48: int16(-int32(1)), + 49: int16(-int32(1)), + 50: int16(-int32(1)), + 51: int16(-int32(1)), + 52: int16(-int32(1)), + 60: int16(IOV_MAX), + 67: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 68: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 69: int16(-int32(1)), + 70: int16(-int32(1)), + 71: int16(256), + 72: int16(TTY_NAME_MAX), + 73: int16(PTHREAD_DESTRUCTOR_ITERATIONS), + 74: int16(PTHREAD_KEYS_MAX), + 75: int16(PTHREAD_STACK_MIN), + 76: int16(-int32(1)), + 77: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 78: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 79: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 80: int16(-int32(1)), + 81: int16(-int32(1)), + 82: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 83: int16(-Int32FromInt32(256) | Int32FromInt32(6)), + 84: int16(-Int32FromInt32(256) | Int32FromInt32(7)), + 85: int16(-Int32FromInt32(256) | Int32FromInt32(8)), + 86: int16(-Int32FromInt32(256) | Int32FromInt32(9)), + 87: int16(-int32(1)), + 88: int16(-int32(1)), + 89: int16(_XOPEN_VERSION), + 90: int16(_XOPEN_VERSION), + 91: int16(1), + 92: int16(-int32(1)), + 93: int16(1), + 94: int16(1), + 95: int16(-int32(1)), + 97: int16(-int32(1)), + 98: int16(-int32(1)), + 99: int16(-int32(1)), + 100: int16(-int32(1)), + 109: int16(NZERO), + 125: int16(-int32(1)), + 126: int16(-int32(1)), + 127: int16(1), + 128: int16(-int32(1)), + 129: int16(-int32(1)), + 130: int16(-int32(1)), + 131: int16(-int32(1)), + 132: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 133: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 137: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 138: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 139: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 149: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 153: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 154: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 155: int16(1), + 157: int16(1), + 159: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 160: int16(-int32(1)), + 161: int16(-int32(1)), + 164: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 165: int16(-int32(1)), + 168: int16(-int32(1)), + 169: int16(-int32(1)), + 170: int16(-int32(1)), + 171: int16(-int32(1)), + 172: int16(-int32(1)), + 173: int16(SYMLOOP_MAX), + 174: int16(-Int32FromInt32(256) | Int32FromInt32(10)), + 175: int16(-int32(1)), + 176: int16(-int32(1)), + 177: int16(-int32(1)), + 178: int16(1), + 179: int16(-int32(1)), + 180: int16(HOST_NAME_MAX), + 181: int16(-int32(1)), + 182: int16(-int32(1)), + 183: int16(-int32(1)), + 184: int16(-int32(1)), + 235: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 236: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 237: int16(-int32(1)), + 238: int16(-int32(1)), + 239: int16(1), + 240: int16(-int32(1)), + 241: int16(-int32(1)), + 242: int16(-int32(1)), + 243: int16(-int32(1)), + 244: int16(-int32(1)), + 245: int16(-int32(1)), + 246: int16(-Int32FromInt32(256) | Int32FromInt32(10)), + 247: int16(-int32(1)), + 248: int16(-int32(1)), + 249: int16(-Int32FromInt32(256) | Int32FromInt32(12)), + 250: int16(-Int32FromInt32(256) | Int32FromInt32(13)), +} + +type Tcrypt_data = struct { + Finitialized int32 + F__buf [256]int8 +} + +func Xcrypt(tls *TLS, key uintptr, salt uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v salt=%v, (%v:)", tls, key, salt, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__crypt_r(tls, key, salt, uintptr(unsafe.Pointer(&_buf))) +} + +/* This buffer is sufficiently large for all + * currently-supported hash types. It needs to be updated if + * longer hashes are added. The cast to struct crypt_data * is + * purely to meet the public API requirements of the crypt_r + * function; the implementation of crypt_r uses the object + * purely as a char buffer. */ +var _buf [128]int8 + +const BF_N = 16 + +type Tlocale_t = uintptr + +type TBF_word = uint32 + +type TBF_word_signed = int32 + +/* Number of Blowfish rounds, this is also hardcoded into a few places */ + +type TBF_key = [18]TBF_word + +type TBF_ctx = struct { + FPS [0][1042]TBF_word + Fs struct { + FP TBF_key + FS [4][256]TBF_word + } +} + +// C documentation +// +// /* +// * Magic IV for 64 Blowfish encryptions that we do at the end. +// * The string is "OrpheanBeholderScryDoubt" on big-endian. +// */ +var _BF_magic_w = [6]TBF_word{ + 0: uint32(0x4F727068), + 1: uint32(0x65616E42), + 2: uint32(0x65686F6C), + 3: uint32(0x64657253), + 4: uint32(0x63727944), + 5: uint32(0x6F756274), +} + +// C documentation +// +// /* +// * P-box and S-box tables initialized with digits of Pi. +// */ +var _BF_init_state = *(*TBF_ctx)(unsafe.Pointer(&struct { + FP TBF_key + FS [4][256]TBF_word +}{ + FP: TBF_key{ + 0: uint32(0x243f6a88), + 1: uint32(0x85a308d3), + 2: uint32(0x13198a2e), + 3: uint32(0x03707344), + 4: uint32(0xa4093822), + 5: uint32(0x299f31d0), + 6: uint32(0x082efa98), + 7: uint32(0xec4e6c89), + 8: uint32(0x452821e6), + 9: uint32(0x38d01377), + 10: uint32(0xbe5466cf), + 11: uint32(0x34e90c6c), + 12: uint32(0xc0ac29b7), + 13: uint32(0xc97c50dd), + 14: uint32(0x3f84d5b5), + 15: uint32(0xb5470917), + 16: uint32(0x9216d5d9), + 17: uint32(0x8979fb1b), + }, + FS: [4][256]TBF_word{ + 0: { + 0: uint32(0xd1310ba6), + 1: uint32(0x98dfb5ac), + 2: uint32(0x2ffd72db), + 3: uint32(0xd01adfb7), + 4: uint32(0xb8e1afed), + 5: uint32(0x6a267e96), + 6: uint32(0xba7c9045), + 7: uint32(0xf12c7f99), + 8: uint32(0x24a19947), + 9: uint32(0xb3916cf7), + 10: uint32(0x0801f2e2), + 11: uint32(0x858efc16), + 12: uint32(0x636920d8), + 13: uint32(0x71574e69), + 14: uint32(0xa458fea3), + 15: uint32(0xf4933d7e), + 16: uint32(0x0d95748f), + 17: uint32(0x728eb658), + 18: uint32(0x718bcd58), + 19: uint32(0x82154aee), + 20: uint32(0x7b54a41d), + 21: uint32(0xc25a59b5), + 22: uint32(0x9c30d539), + 23: uint32(0x2af26013), + 24: uint32(0xc5d1b023), + 25: uint32(0x286085f0), + 26: uint32(0xca417918), + 27: uint32(0xb8db38ef), + 28: uint32(0x8e79dcb0), + 29: uint32(0x603a180e), + 30: uint32(0x6c9e0e8b), + 31: uint32(0xb01e8a3e), + 32: uint32(0xd71577c1), + 33: uint32(0xbd314b27), + 34: uint32(0x78af2fda), + 35: uint32(0x55605c60), + 36: uint32(0xe65525f3), + 37: uint32(0xaa55ab94), + 38: uint32(0x57489862), + 39: uint32(0x63e81440), + 40: uint32(0x55ca396a), + 41: uint32(0x2aab10b6), + 42: uint32(0xb4cc5c34), + 43: uint32(0x1141e8ce), + 44: uint32(0xa15486af), + 45: uint32(0x7c72e993), + 46: uint32(0xb3ee1411), + 47: uint32(0x636fbc2a), + 48: uint32(0x2ba9c55d), + 49: uint32(0x741831f6), + 50: uint32(0xce5c3e16), + 51: uint32(0x9b87931e), + 52: uint32(0xafd6ba33), + 53: uint32(0x6c24cf5c), + 54: uint32(0x7a325381), + 55: uint32(0x28958677), + 56: uint32(0x3b8f4898), + 57: uint32(0x6b4bb9af), + 58: uint32(0xc4bfe81b), + 59: uint32(0x66282193), + 60: uint32(0x61d809cc), + 61: uint32(0xfb21a991), + 62: uint32(0x487cac60), + 63: uint32(0x5dec8032), + 64: uint32(0xef845d5d), + 65: uint32(0xe98575b1), + 66: uint32(0xdc262302), + 67: uint32(0xeb651b88), + 68: uint32(0x23893e81), + 69: uint32(0xd396acc5), + 70: uint32(0x0f6d6ff3), + 71: uint32(0x83f44239), + 72: uint32(0x2e0b4482), + 73: uint32(0xa4842004), + 74: uint32(0x69c8f04a), + 75: uint32(0x9e1f9b5e), + 76: uint32(0x21c66842), + 77: uint32(0xf6e96c9a), + 78: uint32(0x670c9c61), + 79: uint32(0xabd388f0), + 80: uint32(0x6a51a0d2), + 81: uint32(0xd8542f68), + 82: uint32(0x960fa728), + 83: uint32(0xab5133a3), + 84: uint32(0x6eef0b6c), + 85: uint32(0x137a3be4), + 86: uint32(0xba3bf050), + 87: uint32(0x7efb2a98), + 88: uint32(0xa1f1651d), + 89: uint32(0x39af0176), + 90: uint32(0x66ca593e), + 91: uint32(0x82430e88), + 92: uint32(0x8cee8619), + 93: uint32(0x456f9fb4), + 94: uint32(0x7d84a5c3), + 95: uint32(0x3b8b5ebe), + 96: uint32(0xe06f75d8), + 97: uint32(0x85c12073), + 98: uint32(0x401a449f), + 99: uint32(0x56c16aa6), + 100: uint32(0x4ed3aa62), + 101: uint32(0x363f7706), + 102: uint32(0x1bfedf72), + 103: uint32(0x429b023d), + 104: uint32(0x37d0d724), + 105: uint32(0xd00a1248), + 106: uint32(0xdb0fead3), + 107: uint32(0x49f1c09b), + 108: uint32(0x075372c9), + 109: uint32(0x80991b7b), + 110: uint32(0x25d479d8), + 111: uint32(0xf6e8def7), + 112: uint32(0xe3fe501a), + 113: uint32(0xb6794c3b), + 114: uint32(0x976ce0bd), + 115: uint32(0x04c006ba), + 116: uint32(0xc1a94fb6), + 117: uint32(0x409f60c4), + 118: uint32(0x5e5c9ec2), + 119: uint32(0x196a2463), + 120: uint32(0x68fb6faf), + 121: uint32(0x3e6c53b5), + 122: uint32(0x1339b2eb), + 123: uint32(0x3b52ec6f), + 124: uint32(0x6dfc511f), + 125: uint32(0x9b30952c), + 126: uint32(0xcc814544), + 127: uint32(0xaf5ebd09), + 128: uint32(0xbee3d004), + 129: uint32(0xde334afd), + 130: uint32(0x660f2807), + 131: uint32(0x192e4bb3), + 132: uint32(0xc0cba857), + 133: uint32(0x45c8740f), + 134: uint32(0xd20b5f39), + 135: uint32(0xb9d3fbdb), + 136: uint32(0x5579c0bd), + 137: uint32(0x1a60320a), + 138: uint32(0xd6a100c6), + 139: uint32(0x402c7279), + 140: uint32(0x679f25fe), + 141: uint32(0xfb1fa3cc), + 142: uint32(0x8ea5e9f8), + 143: uint32(0xdb3222f8), + 144: uint32(0x3c7516df), + 145: uint32(0xfd616b15), + 146: uint32(0x2f501ec8), + 147: uint32(0xad0552ab), + 148: uint32(0x323db5fa), + 149: uint32(0xfd238760), + 150: uint32(0x53317b48), + 151: uint32(0x3e00df82), + 152: uint32(0x9e5c57bb), + 153: uint32(0xca6f8ca0), + 154: uint32(0x1a87562e), + 155: uint32(0xdf1769db), + 156: uint32(0xd542a8f6), + 157: uint32(0x287effc3), + 158: uint32(0xac6732c6), + 159: uint32(0x8c4f5573), + 160: uint32(0x695b27b0), + 161: uint32(0xbbca58c8), + 162: uint32(0xe1ffa35d), + 163: uint32(0xb8f011a0), + 164: uint32(0x10fa3d98), + 165: uint32(0xfd2183b8), + 166: uint32(0x4afcb56c), + 167: uint32(0x2dd1d35b), + 168: uint32(0x9a53e479), + 169: uint32(0xb6f84565), + 170: uint32(0xd28e49bc), + 171: uint32(0x4bfb9790), + 172: uint32(0xe1ddf2da), + 173: uint32(0xa4cb7e33), + 174: uint32(0x62fb1341), + 175: uint32(0xcee4c6e8), + 176: uint32(0xef20cada), + 177: uint32(0x36774c01), + 178: uint32(0xd07e9efe), + 179: uint32(0x2bf11fb4), + 180: uint32(0x95dbda4d), + 181: uint32(0xae909198), + 182: uint32(0xeaad8e71), + 183: uint32(0x6b93d5a0), + 184: uint32(0xd08ed1d0), + 185: uint32(0xafc725e0), + 186: uint32(0x8e3c5b2f), + 187: uint32(0x8e7594b7), + 188: uint32(0x8ff6e2fb), + 189: uint32(0xf2122b64), + 190: uint32(0x8888b812), + 191: uint32(0x900df01c), + 192: uint32(0x4fad5ea0), + 193: uint32(0x688fc31c), + 194: uint32(0xd1cff191), + 195: uint32(0xb3a8c1ad), + 196: uint32(0x2f2f2218), + 197: uint32(0xbe0e1777), + 198: uint32(0xea752dfe), + 199: uint32(0x8b021fa1), + 200: uint32(0xe5a0cc0f), + 201: uint32(0xb56f74e8), + 202: uint32(0x18acf3d6), + 203: uint32(0xce89e299), + 204: uint32(0xb4a84fe0), + 205: uint32(0xfd13e0b7), + 206: uint32(0x7cc43b81), + 207: uint32(0xd2ada8d9), + 208: uint32(0x165fa266), + 209: uint32(0x80957705), + 210: uint32(0x93cc7314), + 211: uint32(0x211a1477), + 212: uint32(0xe6ad2065), + 213: uint32(0x77b5fa86), + 214: uint32(0xc75442f5), + 215: uint32(0xfb9d35cf), + 216: uint32(0xebcdaf0c), + 217: uint32(0x7b3e89a0), + 218: uint32(0xd6411bd3), + 219: uint32(0xae1e7e49), + 220: uint32(0x00250e2d), + 221: uint32(0x2071b35e), + 222: uint32(0x226800bb), + 223: uint32(0x57b8e0af), + 224: uint32(0x2464369b), + 225: uint32(0xf009b91e), + 226: uint32(0x5563911d), + 227: uint32(0x59dfa6aa), + 228: uint32(0x78c14389), + 229: uint32(0xd95a537f), + 230: uint32(0x207d5ba2), + 231: uint32(0x02e5b9c5), + 232: uint32(0x83260376), + 233: uint32(0x6295cfa9), + 234: uint32(0x11c81968), + 235: uint32(0x4e734a41), + 236: uint32(0xb3472dca), + 237: uint32(0x7b14a94a), + 238: uint32(0x1b510052), + 239: uint32(0x9a532915), + 240: uint32(0xd60f573f), + 241: uint32(0xbc9bc6e4), + 242: uint32(0x2b60a476), + 243: uint32(0x81e67400), + 244: uint32(0x08ba6fb5), + 245: uint32(0x571be91f), + 246: uint32(0xf296ec6b), + 247: uint32(0x2a0dd915), + 248: uint32(0xb6636521), + 249: uint32(0xe7b9f9b6), + 250: uint32(0xff34052e), + 251: uint32(0xc5855664), + 252: uint32(0x53b02d5d), + 253: uint32(0xa99f8fa1), + 254: uint32(0x08ba4799), + 255: uint32(0x6e85076a), + }, + 1: { + 0: uint32(0x4b7a70e9), + 1: uint32(0xb5b32944), + 2: uint32(0xdb75092e), + 3: uint32(0xc4192623), + 4: uint32(0xad6ea6b0), + 5: uint32(0x49a7df7d), + 6: uint32(0x9cee60b8), + 7: uint32(0x8fedb266), + 8: uint32(0xecaa8c71), + 9: uint32(0x699a17ff), + 10: uint32(0x5664526c), + 11: uint32(0xc2b19ee1), + 12: uint32(0x193602a5), + 13: uint32(0x75094c29), + 14: uint32(0xa0591340), + 15: uint32(0xe4183a3e), + 16: uint32(0x3f54989a), + 17: uint32(0x5b429d65), + 18: uint32(0x6b8fe4d6), + 19: uint32(0x99f73fd6), + 20: uint32(0xa1d29c07), + 21: uint32(0xefe830f5), + 22: uint32(0x4d2d38e6), + 23: uint32(0xf0255dc1), + 24: uint32(0x4cdd2086), + 25: uint32(0x8470eb26), + 26: uint32(0x6382e9c6), + 27: uint32(0x021ecc5e), + 28: uint32(0x09686b3f), + 29: uint32(0x3ebaefc9), + 30: uint32(0x3c971814), + 31: uint32(0x6b6a70a1), + 32: uint32(0x687f3584), + 33: uint32(0x52a0e286), + 34: uint32(0xb79c5305), + 35: uint32(0xaa500737), + 36: uint32(0x3e07841c), + 37: uint32(0x7fdeae5c), + 38: uint32(0x8e7d44ec), + 39: uint32(0x5716f2b8), + 40: uint32(0xb03ada37), + 41: uint32(0xf0500c0d), + 42: uint32(0xf01c1f04), + 43: uint32(0x0200b3ff), + 44: uint32(0xae0cf51a), + 45: uint32(0x3cb574b2), + 46: uint32(0x25837a58), + 47: uint32(0xdc0921bd), + 48: uint32(0xd19113f9), + 49: uint32(0x7ca92ff6), + 50: uint32(0x94324773), + 51: uint32(0x22f54701), + 52: uint32(0x3ae5e581), + 53: uint32(0x37c2dadc), + 54: uint32(0xc8b57634), + 55: uint32(0x9af3dda7), + 56: uint32(0xa9446146), + 57: uint32(0x0fd0030e), + 58: uint32(0xecc8c73e), + 59: uint32(0xa4751e41), + 60: uint32(0xe238cd99), + 61: uint32(0x3bea0e2f), + 62: uint32(0x3280bba1), + 63: uint32(0x183eb331), + 64: uint32(0x4e548b38), + 65: uint32(0x4f6db908), + 66: uint32(0x6f420d03), + 67: uint32(0xf60a04bf), + 68: uint32(0x2cb81290), + 69: uint32(0x24977c79), + 70: uint32(0x5679b072), + 71: uint32(0xbcaf89af), + 72: uint32(0xde9a771f), + 73: uint32(0xd9930810), + 74: uint32(0xb38bae12), + 75: uint32(0xdccf3f2e), + 76: uint32(0x5512721f), + 77: uint32(0x2e6b7124), + 78: uint32(0x501adde6), + 79: uint32(0x9f84cd87), + 80: uint32(0x7a584718), + 81: uint32(0x7408da17), + 82: uint32(0xbc9f9abc), + 83: uint32(0xe94b7d8c), + 84: uint32(0xec7aec3a), + 85: uint32(0xdb851dfa), + 86: uint32(0x63094366), + 87: uint32(0xc464c3d2), + 88: uint32(0xef1c1847), + 89: uint32(0x3215d908), + 90: uint32(0xdd433b37), + 91: uint32(0x24c2ba16), + 92: uint32(0x12a14d43), + 93: uint32(0x2a65c451), + 94: uint32(0x50940002), + 95: uint32(0x133ae4dd), + 96: uint32(0x71dff89e), + 97: uint32(0x10314e55), + 98: uint32(0x81ac77d6), + 99: uint32(0x5f11199b), + 100: uint32(0x043556f1), + 101: uint32(0xd7a3c76b), + 102: uint32(0x3c11183b), + 103: uint32(0x5924a509), + 104: uint32(0xf28fe6ed), + 105: uint32(0x97f1fbfa), + 106: uint32(0x9ebabf2c), + 107: uint32(0x1e153c6e), + 108: uint32(0x86e34570), + 109: uint32(0xeae96fb1), + 110: uint32(0x860e5e0a), + 111: uint32(0x5a3e2ab3), + 112: uint32(0x771fe71c), + 113: uint32(0x4e3d06fa), + 114: uint32(0x2965dcb9), + 115: uint32(0x99e71d0f), + 116: uint32(0x803e89d6), + 117: uint32(0x5266c825), + 118: uint32(0x2e4cc978), + 119: uint32(0x9c10b36a), + 120: uint32(0xc6150eba), + 121: uint32(0x94e2ea78), + 122: uint32(0xa5fc3c53), + 123: uint32(0x1e0a2df4), + 124: uint32(0xf2f74ea7), + 125: uint32(0x361d2b3d), + 126: uint32(0x1939260f), + 127: uint32(0x19c27960), + 128: uint32(0x5223a708), + 129: uint32(0xf71312b6), + 130: uint32(0xebadfe6e), + 131: uint32(0xeac31f66), + 132: uint32(0xe3bc4595), + 133: uint32(0xa67bc883), + 134: uint32(0xb17f37d1), + 135: uint32(0x018cff28), + 136: uint32(0xc332ddef), + 137: uint32(0xbe6c5aa5), + 138: uint32(0x65582185), + 139: uint32(0x68ab9802), + 140: uint32(0xeecea50f), + 141: uint32(0xdb2f953b), + 142: uint32(0x2aef7dad), + 143: uint32(0x5b6e2f84), + 144: uint32(0x1521b628), + 145: uint32(0x29076170), + 146: uint32(0xecdd4775), + 147: uint32(0x619f1510), + 148: uint32(0x13cca830), + 149: uint32(0xeb61bd96), + 150: uint32(0x0334fe1e), + 151: uint32(0xaa0363cf), + 152: uint32(0xb5735c90), + 153: uint32(0x4c70a239), + 154: uint32(0xd59e9e0b), + 155: uint32(0xcbaade14), + 156: uint32(0xeecc86bc), + 157: uint32(0x60622ca7), + 158: uint32(0x9cab5cab), + 159: uint32(0xb2f3846e), + 160: uint32(0x648b1eaf), + 161: uint32(0x19bdf0ca), + 162: uint32(0xa02369b9), + 163: uint32(0x655abb50), + 164: uint32(0x40685a32), + 165: uint32(0x3c2ab4b3), + 166: uint32(0x319ee9d5), + 167: uint32(0xc021b8f7), + 168: uint32(0x9b540b19), + 169: uint32(0x875fa099), + 170: uint32(0x95f7997e), + 171: uint32(0x623d7da8), + 172: uint32(0xf837889a), + 173: uint32(0x97e32d77), + 174: uint32(0x11ed935f), + 175: uint32(0x16681281), + 176: uint32(0x0e358829), + 177: uint32(0xc7e61fd6), + 178: uint32(0x96dedfa1), + 179: uint32(0x7858ba99), + 180: uint32(0x57f584a5), + 181: uint32(0x1b227263), + 182: uint32(0x9b83c3ff), + 183: uint32(0x1ac24696), + 184: uint32(0xcdb30aeb), + 185: uint32(0x532e3054), + 186: uint32(0x8fd948e4), + 187: uint32(0x6dbc3128), + 188: uint32(0x58ebf2ef), + 189: uint32(0x34c6ffea), + 190: uint32(0xfe28ed61), + 191: uint32(0xee7c3c73), + 192: uint32(0x5d4a14d9), + 193: uint32(0xe864b7e3), + 194: uint32(0x42105d14), + 195: uint32(0x203e13e0), + 196: uint32(0x45eee2b6), + 197: uint32(0xa3aaabea), + 198: uint32(0xdb6c4f15), + 199: uint32(0xfacb4fd0), + 200: uint32(0xc742f442), + 201: uint32(0xef6abbb5), + 202: uint32(0x654f3b1d), + 203: uint32(0x41cd2105), + 204: uint32(0xd81e799e), + 205: uint32(0x86854dc7), + 206: uint32(0xe44b476a), + 207: uint32(0x3d816250), + 208: uint32(0xcf62a1f2), + 209: uint32(0x5b8d2646), + 210: uint32(0xfc8883a0), + 211: uint32(0xc1c7b6a3), + 212: uint32(0x7f1524c3), + 213: uint32(0x69cb7492), + 214: uint32(0x47848a0b), + 215: uint32(0x5692b285), + 216: uint32(0x095bbf00), + 217: uint32(0xad19489d), + 218: uint32(0x1462b174), + 219: uint32(0x23820e00), + 220: uint32(0x58428d2a), + 221: uint32(0x0c55f5ea), + 222: uint32(0x1dadf43e), + 223: uint32(0x233f7061), + 224: uint32(0x3372f092), + 225: uint32(0x8d937e41), + 226: uint32(0xd65fecf1), + 227: uint32(0x6c223bdb), + 228: uint32(0x7cde3759), + 229: uint32(0xcbee7460), + 230: uint32(0x4085f2a7), + 231: uint32(0xce77326e), + 232: uint32(0xa6078084), + 233: uint32(0x19f8509e), + 234: uint32(0xe8efd855), + 235: uint32(0x61d99735), + 236: uint32(0xa969a7aa), + 237: uint32(0xc50c06c2), + 238: uint32(0x5a04abfc), + 239: uint32(0x800bcadc), + 240: uint32(0x9e447a2e), + 241: uint32(0xc3453484), + 242: uint32(0xfdd56705), + 243: uint32(0x0e1e9ec9), + 244: uint32(0xdb73dbd3), + 245: uint32(0x105588cd), + 246: uint32(0x675fda79), + 247: uint32(0xe3674340), + 248: uint32(0xc5c43465), + 249: uint32(0x713e38d8), + 250: uint32(0x3d28f89e), + 251: uint32(0xf16dff20), + 252: uint32(0x153e21e7), + 253: uint32(0x8fb03d4a), + 254: uint32(0xe6e39f2b), + 255: uint32(0xdb83adf7), + }, + 2: { + 0: uint32(0xe93d5a68), + 1: uint32(0x948140f7), + 2: uint32(0xf64c261c), + 3: uint32(0x94692934), + 4: uint32(0x411520f7), + 5: uint32(0x7602d4f7), + 6: uint32(0xbcf46b2e), + 7: uint32(0xd4a20068), + 8: uint32(0xd4082471), + 9: uint32(0x3320f46a), + 10: uint32(0x43b7d4b7), + 11: uint32(0x500061af), + 12: uint32(0x1e39f62e), + 13: uint32(0x97244546), + 14: uint32(0x14214f74), + 15: uint32(0xbf8b8840), + 16: uint32(0x4d95fc1d), + 17: uint32(0x96b591af), + 18: uint32(0x70f4ddd3), + 19: uint32(0x66a02f45), + 20: uint32(0xbfbc09ec), + 21: uint32(0x03bd9785), + 22: uint32(0x7fac6dd0), + 23: uint32(0x31cb8504), + 24: uint32(0x96eb27b3), + 25: uint32(0x55fd3941), + 26: uint32(0xda2547e6), + 27: uint32(0xabca0a9a), + 28: uint32(0x28507825), + 29: uint32(0x530429f4), + 30: uint32(0x0a2c86da), + 31: uint32(0xe9b66dfb), + 32: uint32(0x68dc1462), + 33: uint32(0xd7486900), + 34: uint32(0x680ec0a4), + 35: uint32(0x27a18dee), + 36: uint32(0x4f3ffea2), + 37: uint32(0xe887ad8c), + 38: uint32(0xb58ce006), + 39: uint32(0x7af4d6b6), + 40: uint32(0xaace1e7c), + 41: uint32(0xd3375fec), + 42: uint32(0xce78a399), + 43: uint32(0x406b2a42), + 44: uint32(0x20fe9e35), + 45: uint32(0xd9f385b9), + 46: uint32(0xee39d7ab), + 47: uint32(0x3b124e8b), + 48: uint32(0x1dc9faf7), + 49: uint32(0x4b6d1856), + 50: uint32(0x26a36631), + 51: uint32(0xeae397b2), + 52: uint32(0x3a6efa74), + 53: uint32(0xdd5b4332), + 54: uint32(0x6841e7f7), + 55: uint32(0xca7820fb), + 56: uint32(0xfb0af54e), + 57: uint32(0xd8feb397), + 58: uint32(0x454056ac), + 59: uint32(0xba489527), + 60: uint32(0x55533a3a), + 61: uint32(0x20838d87), + 62: uint32(0xfe6ba9b7), + 63: uint32(0xd096954b), + 64: uint32(0x55a867bc), + 65: uint32(0xa1159a58), + 66: uint32(0xcca92963), + 67: uint32(0x99e1db33), + 68: uint32(0xa62a4a56), + 69: uint32(0x3f3125f9), + 70: uint32(0x5ef47e1c), + 71: uint32(0x9029317c), + 72: uint32(0xfdf8e802), + 73: uint32(0x04272f70), + 74: uint32(0x80bb155c), + 75: uint32(0x05282ce3), + 76: uint32(0x95c11548), + 77: uint32(0xe4c66d22), + 78: uint32(0x48c1133f), + 79: uint32(0xc70f86dc), + 80: uint32(0x07f9c9ee), + 81: uint32(0x41041f0f), + 82: uint32(0x404779a4), + 83: uint32(0x5d886e17), + 84: uint32(0x325f51eb), + 85: uint32(0xd59bc0d1), + 86: uint32(0xf2bcc18f), + 87: uint32(0x41113564), + 88: uint32(0x257b7834), + 89: uint32(0x602a9c60), + 90: uint32(0xdff8e8a3), + 91: uint32(0x1f636c1b), + 92: uint32(0x0e12b4c2), + 93: uint32(0x02e1329e), + 94: uint32(0xaf664fd1), + 95: uint32(0xcad18115), + 96: uint32(0x6b2395e0), + 97: uint32(0x333e92e1), + 98: uint32(0x3b240b62), + 99: uint32(0xeebeb922), + 100: uint32(0x85b2a20e), + 101: uint32(0xe6ba0d99), + 102: uint32(0xde720c8c), + 103: uint32(0x2da2f728), + 104: uint32(0xd0127845), + 105: uint32(0x95b794fd), + 106: uint32(0x647d0862), + 107: uint32(0xe7ccf5f0), + 108: uint32(0x5449a36f), + 109: uint32(0x877d48fa), + 110: uint32(0xc39dfd27), + 111: uint32(0xf33e8d1e), + 112: uint32(0x0a476341), + 113: uint32(0x992eff74), + 114: uint32(0x3a6f6eab), + 115: uint32(0xf4f8fd37), + 116: uint32(0xa812dc60), + 117: uint32(0xa1ebddf8), + 118: uint32(0x991be14c), + 119: uint32(0xdb6e6b0d), + 120: uint32(0xc67b5510), + 121: uint32(0x6d672c37), + 122: uint32(0x2765d43b), + 123: uint32(0xdcd0e804), + 124: uint32(0xf1290dc7), + 125: uint32(0xcc00ffa3), + 126: uint32(0xb5390f92), + 127: uint32(0x690fed0b), + 128: uint32(0x667b9ffb), + 129: uint32(0xcedb7d9c), + 130: uint32(0xa091cf0b), + 131: uint32(0xd9155ea3), + 132: uint32(0xbb132f88), + 133: uint32(0x515bad24), + 134: uint32(0x7b9479bf), + 135: uint32(0x763bd6eb), + 136: uint32(0x37392eb3), + 137: uint32(0xcc115979), + 138: uint32(0x8026e297), + 139: uint32(0xf42e312d), + 140: uint32(0x6842ada7), + 141: uint32(0xc66a2b3b), + 142: uint32(0x12754ccc), + 143: uint32(0x782ef11c), + 144: uint32(0x6a124237), + 145: uint32(0xb79251e7), + 146: uint32(0x06a1bbe6), + 147: uint32(0x4bfb6350), + 148: uint32(0x1a6b1018), + 149: uint32(0x11caedfa), + 150: uint32(0x3d25bdd8), + 151: uint32(0xe2e1c3c9), + 152: uint32(0x44421659), + 153: uint32(0x0a121386), + 154: uint32(0xd90cec6e), + 155: uint32(0xd5abea2a), + 156: uint32(0x64af674e), + 157: uint32(0xda86a85f), + 158: uint32(0xbebfe988), + 159: uint32(0x64e4c3fe), + 160: uint32(0x9dbc8057), + 161: uint32(0xf0f7c086), + 162: uint32(0x60787bf8), + 163: uint32(0x6003604d), + 164: uint32(0xd1fd8346), + 165: uint32(0xf6381fb0), + 166: uint32(0x7745ae04), + 167: uint32(0xd736fccc), + 168: uint32(0x83426b33), + 169: uint32(0xf01eab71), + 170: uint32(0xb0804187), + 171: uint32(0x3c005e5f), + 172: uint32(0x77a057be), + 173: uint32(0xbde8ae24), + 174: uint32(0x55464299), + 175: uint32(0xbf582e61), + 176: uint32(0x4e58f48f), + 177: uint32(0xf2ddfda2), + 178: uint32(0xf474ef38), + 179: uint32(0x8789bdc2), + 180: uint32(0x5366f9c3), + 181: uint32(0xc8b38e74), + 182: uint32(0xb475f255), + 183: uint32(0x46fcd9b9), + 184: uint32(0x7aeb2661), + 185: uint32(0x8b1ddf84), + 186: uint32(0x846a0e79), + 187: uint32(0x915f95e2), + 188: uint32(0x466e598e), + 189: uint32(0x20b45770), + 190: uint32(0x8cd55591), + 191: uint32(0xc902de4c), + 192: uint32(0xb90bace1), + 193: uint32(0xbb8205d0), + 194: uint32(0x11a86248), + 195: uint32(0x7574a99e), + 196: uint32(0xb77f19b6), + 197: uint32(0xe0a9dc09), + 198: uint32(0x662d09a1), + 199: uint32(0xc4324633), + 200: uint32(0xe85a1f02), + 201: uint32(0x09f0be8c), + 202: uint32(0x4a99a025), + 203: uint32(0x1d6efe10), + 204: uint32(0x1ab93d1d), + 205: uint32(0x0ba5a4df), + 206: uint32(0xa186f20f), + 207: uint32(0x2868f169), + 208: uint32(0xdcb7da83), + 209: uint32(0x573906fe), + 210: uint32(0xa1e2ce9b), + 211: uint32(0x4fcd7f52), + 212: uint32(0x50115e01), + 213: uint32(0xa70683fa), + 214: uint32(0xa002b5c4), + 215: uint32(0x0de6d027), + 216: uint32(0x9af88c27), + 217: uint32(0x773f8641), + 218: uint32(0xc3604c06), + 219: uint32(0x61a806b5), + 220: uint32(0xf0177a28), + 221: uint32(0xc0f586e0), + 222: uint32(0x006058aa), + 223: uint32(0x30dc7d62), + 224: uint32(0x11e69ed7), + 225: uint32(0x2338ea63), + 226: uint32(0x53c2dd94), + 227: uint32(0xc2c21634), + 228: uint32(0xbbcbee56), + 229: uint32(0x90bcb6de), + 230: uint32(0xebfc7da1), + 231: uint32(0xce591d76), + 232: uint32(0x6f05e409), + 233: uint32(0x4b7c0188), + 234: uint32(0x39720a3d), + 235: uint32(0x7c927c24), + 236: uint32(0x86e3725f), + 237: uint32(0x724d9db9), + 238: uint32(0x1ac15bb4), + 239: uint32(0xd39eb8fc), + 240: uint32(0xed545578), + 241: uint32(0x08fca5b5), + 242: uint32(0xd83d7cd3), + 243: uint32(0x4dad0fc4), + 244: uint32(0x1e50ef5e), + 245: uint32(0xb161e6f8), + 246: uint32(0xa28514d9), + 247: uint32(0x6c51133c), + 248: uint32(0x6fd5c7e7), + 249: uint32(0x56e14ec4), + 250: uint32(0x362abfce), + 251: uint32(0xddc6c837), + 252: uint32(0xd79a3234), + 253: uint32(0x92638212), + 254: uint32(0x670efa8e), + 255: uint32(0x406000e0), + }, + 3: { + 0: uint32(0x3a39ce37), + 1: uint32(0xd3faf5cf), + 2: uint32(0xabc27737), + 3: uint32(0x5ac52d1b), + 4: uint32(0x5cb0679e), + 5: uint32(0x4fa33742), + 6: uint32(0xd3822740), + 7: uint32(0x99bc9bbe), + 8: uint32(0xd5118e9d), + 9: uint32(0xbf0f7315), + 10: uint32(0xd62d1c7e), + 11: uint32(0xc700c47b), + 12: uint32(0xb78c1b6b), + 13: uint32(0x21a19045), + 14: uint32(0xb26eb1be), + 15: uint32(0x6a366eb4), + 16: uint32(0x5748ab2f), + 17: uint32(0xbc946e79), + 18: uint32(0xc6a376d2), + 19: uint32(0x6549c2c8), + 20: uint32(0x530ff8ee), + 21: uint32(0x468dde7d), + 22: uint32(0xd5730a1d), + 23: uint32(0x4cd04dc6), + 24: uint32(0x2939bbdb), + 25: uint32(0xa9ba4650), + 26: uint32(0xac9526e8), + 27: uint32(0xbe5ee304), + 28: uint32(0xa1fad5f0), + 29: uint32(0x6a2d519a), + 30: uint32(0x63ef8ce2), + 31: uint32(0x9a86ee22), + 32: uint32(0xc089c2b8), + 33: uint32(0x43242ef6), + 34: uint32(0xa51e03aa), + 35: uint32(0x9cf2d0a4), + 36: uint32(0x83c061ba), + 37: uint32(0x9be96a4d), + 38: uint32(0x8fe51550), + 39: uint32(0xba645bd6), + 40: uint32(0x2826a2f9), + 41: uint32(0xa73a3ae1), + 42: uint32(0x4ba99586), + 43: uint32(0xef5562e9), + 44: uint32(0xc72fefd3), + 45: uint32(0xf752f7da), + 46: uint32(0x3f046f69), + 47: uint32(0x77fa0a59), + 48: uint32(0x80e4a915), + 49: uint32(0x87b08601), + 50: uint32(0x9b09e6ad), + 51: uint32(0x3b3ee593), + 52: uint32(0xe990fd5a), + 53: uint32(0x9e34d797), + 54: uint32(0x2cf0b7d9), + 55: uint32(0x022b8b51), + 56: uint32(0x96d5ac3a), + 57: uint32(0x017da67d), + 58: uint32(0xd1cf3ed6), + 59: uint32(0x7c7d2d28), + 60: uint32(0x1f9f25cf), + 61: uint32(0xadf2b89b), + 62: uint32(0x5ad6b472), + 63: uint32(0x5a88f54c), + 64: uint32(0xe029ac71), + 65: uint32(0xe019a5e6), + 66: uint32(0x47b0acfd), + 67: uint32(0xed93fa9b), + 68: uint32(0xe8d3c48d), + 69: uint32(0x283b57cc), + 70: uint32(0xf8d56629), + 71: uint32(0x79132e28), + 72: uint32(0x785f0191), + 73: uint32(0xed756055), + 74: uint32(0xf7960e44), + 75: uint32(0xe3d35e8c), + 76: uint32(0x15056dd4), + 77: uint32(0x88f46dba), + 78: uint32(0x03a16125), + 79: uint32(0x0564f0bd), + 80: uint32(0xc3eb9e15), + 81: uint32(0x3c9057a2), + 82: uint32(0x97271aec), + 83: uint32(0xa93a072a), + 84: uint32(0x1b3f6d9b), + 85: uint32(0x1e6321f5), + 86: uint32(0xf59c66fb), + 87: uint32(0x26dcf319), + 88: uint32(0x7533d928), + 89: uint32(0xb155fdf5), + 90: uint32(0x03563482), + 91: uint32(0x8aba3cbb), + 92: uint32(0x28517711), + 93: uint32(0xc20ad9f8), + 94: uint32(0xabcc5167), + 95: uint32(0xccad925f), + 96: uint32(0x4de81751), + 97: uint32(0x3830dc8e), + 98: uint32(0x379d5862), + 99: uint32(0x9320f991), + 100: uint32(0xea7a90c2), + 101: uint32(0xfb3e7bce), + 102: uint32(0x5121ce64), + 103: uint32(0x774fbe32), + 104: uint32(0xa8b6e37e), + 105: uint32(0xc3293d46), + 106: uint32(0x48de5369), + 107: uint32(0x6413e680), + 108: uint32(0xa2ae0810), + 109: uint32(0xdd6db224), + 110: uint32(0x69852dfd), + 111: uint32(0x09072166), + 112: uint32(0xb39a460a), + 113: uint32(0x6445c0dd), + 114: uint32(0x586cdecf), + 115: uint32(0x1c20c8ae), + 116: uint32(0x5bbef7dd), + 117: uint32(0x1b588d40), + 118: uint32(0xccd2017f), + 119: uint32(0x6bb4e3bb), + 120: uint32(0xdda26a7e), + 121: uint32(0x3a59ff45), + 122: uint32(0x3e350a44), + 123: uint32(0xbcb4cdd5), + 124: uint32(0x72eacea8), + 125: uint32(0xfa6484bb), + 126: uint32(0x8d6612ae), + 127: uint32(0xbf3c6f47), + 128: uint32(0xd29be463), + 129: uint32(0x542f5d9e), + 130: uint32(0xaec2771b), + 131: uint32(0xf64e6370), + 132: uint32(0x740e0d8d), + 133: uint32(0xe75b1357), + 134: uint32(0xf8721671), + 135: uint32(0xaf537d5d), + 136: uint32(0x4040cb08), + 137: uint32(0x4eb4e2cc), + 138: uint32(0x34d2466a), + 139: uint32(0x0115af84), + 140: uint32(0xe1b00428), + 141: uint32(0x95983a1d), + 142: uint32(0x06b89fb4), + 143: uint32(0xce6ea048), + 144: uint32(0x6f3f3b82), + 145: uint32(0x3520ab82), + 146: uint32(0x011a1d4b), + 147: uint32(0x277227f8), + 148: uint32(0x611560b1), + 149: uint32(0xe7933fdc), + 150: uint32(0xbb3a792b), + 151: uint32(0x344525bd), + 152: uint32(0xa08839e1), + 153: uint32(0x51ce794b), + 154: uint32(0x2f32c9b7), + 155: uint32(0xa01fbac9), + 156: uint32(0xe01cc87e), + 157: uint32(0xbcc7d1f6), + 158: uint32(0xcf0111c3), + 159: uint32(0xa1e8aac7), + 160: uint32(0x1a908749), + 161: uint32(0xd44fbd9a), + 162: uint32(0xd0dadecb), + 163: uint32(0xd50ada38), + 164: uint32(0x0339c32a), + 165: uint32(0xc6913667), + 166: uint32(0x8df9317c), + 167: uint32(0xe0b12b4f), + 168: uint32(0xf79e59b7), + 169: uint32(0x43f5bb3a), + 170: uint32(0xf2d519ff), + 171: uint32(0x27d9459c), + 172: uint32(0xbf97222c), + 173: uint32(0x15e6fc2a), + 174: uint32(0x0f91fc71), + 175: uint32(0x9b941525), + 176: uint32(0xfae59361), + 177: uint32(0xceb69ceb), + 178: uint32(0xc2a86459), + 179: uint32(0x12baa8d1), + 180: uint32(0xb6c1075e), + 181: uint32(0xe3056a0c), + 182: uint32(0x10d25065), + 183: uint32(0xcb03a442), + 184: uint32(0xe0ec6e0e), + 185: uint32(0x1698db3b), + 186: uint32(0x4c98a0be), + 187: uint32(0x3278e964), + 188: uint32(0x9f1f9532), + 189: uint32(0xe0d392df), + 190: uint32(0xd3a0342b), + 191: uint32(0x8971f21e), + 192: uint32(0x1b0a7441), + 193: uint32(0x4ba3348c), + 194: uint32(0xc5be7120), + 195: uint32(0xc37632d8), + 196: uint32(0xdf359f8d), + 197: uint32(0x9b992f2e), + 198: uint32(0xe60b6f47), + 199: uint32(0x0fe3f11d), + 200: uint32(0xe54cda54), + 201: uint32(0x1edad891), + 202: uint32(0xce6279cf), + 203: uint32(0xcd3e7e6f), + 204: uint32(0x1618b166), + 205: uint32(0xfd2c1d05), + 206: uint32(0x848fd2c5), + 207: uint32(0xf6fb2299), + 208: uint32(0xf523f357), + 209: uint32(0xa6327623), + 210: uint32(0x93a83531), + 211: uint32(0x56cccd02), + 212: uint32(0xacf08162), + 213: uint32(0x5a75ebb5), + 214: uint32(0x6e163697), + 215: uint32(0x88d273cc), + 216: uint32(0xde966292), + 217: uint32(0x81b949d0), + 218: uint32(0x4c50901b), + 219: uint32(0x71c65614), + 220: uint32(0xe6c6c7bd), + 221: uint32(0x327a140a), + 222: uint32(0x45e1d006), + 223: uint32(0xc3f27b9a), + 224: uint32(0xc9aa53fd), + 225: uint32(0x62a80f00), + 226: uint32(0xbb25bfe2), + 227: uint32(0x35bdd2f6), + 228: uint32(0x71126905), + 229: uint32(0xb2040222), + 230: uint32(0xb6cbcf7c), + 231: uint32(0xcd769c2b), + 232: uint32(0x53113ec0), + 233: uint32(0x1640e3d3), + 234: uint32(0x38abbd60), + 235: uint32(0x2547adf0), + 236: uint32(0xba38209c), + 237: uint32(0xf746ce76), + 238: uint32(0x77afa1c5), + 239: uint32(0x20756060), + 240: uint32(0x85cbfe4e), + 241: uint32(0x8ae88dd8), + 242: uint32(0x7aaaf9b0), + 243: uint32(0x4cf9aa7e), + 244: uint32(0x1948c25c), + 245: uint32(0x02fb8a8c), + 246: uint32(0x01c36ae4), + 247: uint32(0xd6ebe1f9), + 248: uint32(0x90d4f869), + 249: uint32(0xa65cdea0), + 250: uint32(0x3f09252d), + 251: uint32(0xc208e69f), + 252: uint32(0xb74e6132), + 253: uint32(0xce77e25b), + 254: uint32(0x578fdfe3), + 255: uint32(0x3ac372e6), + }, + }, +})) + +var _BF_itoa64 = [65]uint8{'.', '/', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9'} + +var _BF_atoi64 = [96]uint8{ + 0: uint8(64), + 1: uint8(64), + 2: uint8(64), + 3: uint8(64), + 4: uint8(64), + 5: uint8(64), + 6: uint8(64), + 7: uint8(64), + 8: uint8(64), + 9: uint8(64), + 10: uint8(64), + 11: uint8(64), + 12: uint8(64), + 13: uint8(64), + 15: uint8(1), + 16: uint8(54), + 17: uint8(55), + 18: uint8(56), + 19: uint8(57), + 20: uint8(58), + 21: uint8(59), + 22: uint8(60), + 23: uint8(61), + 24: uint8(62), + 25: uint8(63), + 26: uint8(64), + 27: uint8(64), + 28: uint8(64), + 29: uint8(64), + 30: uint8(64), + 31: uint8(64), + 32: uint8(64), + 33: uint8(2), + 34: uint8(3), + 35: uint8(4), + 36: uint8(5), + 37: uint8(6), + 38: uint8(7), + 39: uint8(8), + 40: uint8(9), + 41: uint8(10), + 42: uint8(11), + 43: uint8(12), + 44: uint8(13), + 45: uint8(14), + 46: uint8(15), + 47: uint8(16), + 48: uint8(17), + 49: uint8(18), + 50: uint8(19), + 51: uint8(20), + 52: uint8(21), + 53: uint8(22), + 54: uint8(23), + 55: uint8(24), + 56: uint8(25), + 57: uint8(26), + 58: uint8(27), + 59: uint8(64), + 60: uint8(64), + 61: uint8(64), + 62: uint8(64), + 63: uint8(64), + 64: uint8(64), + 65: uint8(28), + 66: uint8(29), + 67: uint8(30), + 68: uint8(31), + 69: uint8(32), + 70: uint8(33), + 71: uint8(34), + 72: uint8(35), + 73: uint8(36), + 74: uint8(37), + 75: uint8(38), + 76: uint8(39), + 77: uint8(40), + 78: uint8(41), + 79: uint8(42), + 80: uint8(43), + 81: uint8(44), + 82: uint8(45), + 83: uint8(46), + 84: uint8(47), + 85: uint8(48), + 86: uint8(49), + 87: uint8(50), + 88: uint8(51), + 89: uint8(52), + 90: uint8(53), + 91: uint8(64), + 92: uint8(64), + 93: uint8(64), + 94: uint8(64), + 95: uint8(64), +} + +func _BF_decode(tls *TLS, dst uintptr, src uintptr, size int32) (r int32) { + var c1, c2, c3, c4, tmp uint32 + var dptr, end, sptr, v1, v2, v3, v4, v5, v6, v7 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c1, c2, c3, c4, dptr, end, sptr, tmp, v1, v2, v3, v4, v5, v6, v7 + dptr = dst + end = dptr + uintptr(size) + sptr = src + for cond := true; cond; cond = dptr < end { + v1 = sptr + sptr++ + tmp = uint32(*(*uint8)(unsafe.Pointer(v1))) + tmp -= uint32(0x20) + if tmp >= uint32(0x60) { + return -int32(1) + } + tmp = uint32(_BF_atoi64[tmp]) + if tmp > uint32(63) { + return -int32(1) + } + c1 = tmp + v2 = sptr + sptr++ + tmp = uint32(*(*uint8)(unsafe.Pointer(v2))) + tmp -= uint32(0x20) + if tmp >= uint32(0x60) { + return -int32(1) + } + tmp = uint32(_BF_atoi64[tmp]) + if tmp > uint32(63) { + return -int32(1) + } + c2 = tmp + v3 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v3)) = uint8(c1<>int32(4)) + if dptr >= end { + break + } + v4 = sptr + sptr++ + tmp = uint32(*(*uint8)(unsafe.Pointer(v4))) + tmp -= uint32(0x20) + if tmp >= uint32(0x60) { + return -int32(1) + } + tmp = uint32(_BF_atoi64[tmp]) + if tmp > uint32(63) { + return -int32(1) + } + c3 = tmp + v5 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v5)) = uint8(c2&uint32(0x0F)<>int32(2)) + if dptr >= end { + break + } + v6 = sptr + sptr++ + tmp = uint32(*(*uint8)(unsafe.Pointer(v6))) + tmp -= uint32(0x20) + if tmp >= uint32(0x60) { + return -int32(1) + } + tmp = uint32(_BF_atoi64[tmp]) + if tmp > uint32(63) { + return -int32(1) + } + c4 = tmp + v7 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v7)) = uint8(c3&uint32(0x03)<>int32(2)] + c1 = c1 & uint32(0x03) << int32(4) + if sptr >= end { + v3 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v3)) = _BF_itoa64[c1] + break + } + v4 = sptr + sptr++ + c2 = uint32(*(*uint8)(unsafe.Pointer(v4))) + c1 |= c2 >> int32(4) + v5 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v5)) = _BF_itoa64[c1] + c1 = c2 & uint32(0x0f) << int32(2) + if sptr >= end { + v6 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v6)) = _BF_itoa64[c1] + break + } + v7 = sptr + sptr++ + c2 = uint32(*(*uint8)(unsafe.Pointer(v7))) + c1 |= c2 >> int32(6) + v8 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v8)) = _BF_itoa64[c1] + v9 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v9)) = _BF_itoa64[c2&uint32(0x3f)] + } +} + +func _BF_swap(tls *TLS, x uintptr, count int32) { + var tmp TBF_word + var v1, v2 int32 + var v4 uintptr + _, _, _, _ = tmp, v1, v2, v4 + v1 = int32(1) + if *(*int8)(unsafe.Pointer(&v1)) != 0 { + for { + tmp = *(*TBF_word)(unsafe.Pointer(x)) + tmp = tmp<>Int32FromInt32(16) + v4 = x + x += 4 + *(*TBF_word)(unsafe.Pointer(v4)) = tmp&uint32(0x00FF00FF)<>Int32FromInt32(8)&uint32(0x00FF00FF) + goto _3 + _3: + ; + count-- + v2 = count + if !(v2 != 0) { + break + } + } + } +} + +func _BF_encrypt(tls *TLS, ctx uintptr, L TBF_word, R TBF_word, start uintptr, end uintptr) (r TBF_word) { + var i int32 + var ptr, v2, v3 uintptr + var tmp1, tmp2, tmp3, tmp4 TBF_word + _, _, _, _, _, _, _, _ = i, ptr, tmp1, tmp2, tmp3, tmp4, v2, v3 + ptr = start + for cond := true; cond; cond = ptr < end { + L ^= *(*TBF_word)(unsafe.Pointer(ctx)) + i = 0 + for { + if !(i < int32(16)) { + break + } + tmp1 = L & uint32(0xFF) + tmp2 = L >> int32(8) + tmp2 &= uint32(0xFF) + tmp3 = L >> int32(16) + tmp3 &= uint32(0xFF) + tmp4 = L >> int32(24) + tmp1 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 3*1024 + uintptr(tmp1)*4)) + tmp2 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 2*1024 + uintptr(tmp2)*4)) + tmp3 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 1*1024 + uintptr(tmp3)*4)) + tmp3 += *(*TBF_word)(unsafe.Pointer(ctx + 72 + uintptr(tmp4)*4)) + tmp3 ^= tmp2 + R ^= *(*TBF_word)(unsafe.Pointer(ctx + uintptr(i+int32(1))*4)) + tmp3 += tmp1 + R ^= tmp3 + tmp1 = R & uint32(0xFF) + tmp2 = R >> int32(8) + tmp2 &= uint32(0xFF) + tmp3 = R >> int32(16) + tmp3 &= uint32(0xFF) + tmp4 = R >> int32(24) + tmp1 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 3*1024 + uintptr(tmp1)*4)) + tmp2 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 2*1024 + uintptr(tmp2)*4)) + tmp3 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 1*1024 + uintptr(tmp3)*4)) + tmp3 += *(*TBF_word)(unsafe.Pointer(ctx + 72 + uintptr(tmp4)*4)) + tmp3 ^= tmp2 + L ^= *(*TBF_word)(unsafe.Pointer(ctx + uintptr(i+int32(1)+int32(1))*4)) + tmp3 += tmp1 + L ^= tmp3 + goto _1 + _1: + ; + i += int32(2) + } + tmp4 = R + R = L + L = tmp4 ^ *(*TBF_word)(unsafe.Pointer(ctx + uintptr(Int32FromInt32(BF_N)+Int32FromInt32(1))*4)) + v2 = ptr + ptr += 4 + *(*TBF_word)(unsafe.Pointer(v2)) = L + v3 = ptr + ptr += 4 + *(*TBF_word)(unsafe.Pointer(v3)) = R + } + return L +} + +func _BF_set_key(tls *TLS, key uintptr, expanded uintptr, initial uintptr, flags uint8) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bug, i, j uint32 + var diff, safety, sign, v1, v3 TBF_word + var ptr uintptr + var _ /* tmp at bp+0 */ [2]TBF_word + _, _, _, _, _, _, _, _, _ = bug, diff, i, j, ptr, safety, sign, v1, v3 + ptr = key + /* + * There was a sign extension bug in older revisions of this function. While + * we would have liked to simply fix the bug and move on, we have to provide + * a backwards compatibility feature (essentially the bug) for some systems and + * a safety measure for some others. The latter is needed because for certain + * multiple inputs to the buggy algorithm there exist easily found inputs to + * the correct algorithm that produce the same hash. Thus, we optionally + * deviate from the correct algorithm just enough to avoid such collisions. + * While the bug itself affected the majority of passwords containing + * characters with the 8th bit set (although only a percentage of those in a + * collision-producing way), the anti-collision safety measure affects + * only a subset of passwords containing the '\xff' character (not even all of + * those passwords, just some of them). This character is not found in valid + * UTF-8 sequences and is rarely used in popular 8-bit character encodings. + * Thus, the safety measure is unlikely to cause much annoyance, and is a + * reasonable tradeoff to use when authenticating against existing hashes that + * are not reliably known to have been computed with the correct algorithm. + * + * We use an approach that tries to minimize side-channel leaks of password + * information - that is, we mostly use fixed-cost bitwise operations instead + * of branches or table lookups. (One conditional branch based on password + * length remains. It is not part of the bug aftermath, though, and is + * difficult and possibly unreasonable to avoid given the use of C strings by + * the caller, which results in similar timing leaks anyway.) + * + * For actual implementation, we set an array index in the variable "bug" + * (0 means no bug, 1 means sign extension bug emulation) and a flag in the + * variable "safety" (bit 16 is set when the safety measure is requested). + * Valid combinations of settings are: + * + * Prefix "$2a$": bug = 0, safety = 0x10000 + * Prefix "$2b$": bug = 0, safety = 0 + * Prefix "$2x$": bug = 1, safety = 0 + * Prefix "$2y$": bug = 0, safety = 0 + */ + bug = uint32(int32(int32(flags)) & int32(1)) + safety = uint32(uint32(flags)) & uint32(2) << int32(15) + v1 = Uint32FromInt32(0) + diff = v1 + sign = v1 + i = uint32(0) + for { + if !(i < uint32(Int32FromInt32(BF_N)+Int32FromInt32(2))) { + break + } + v3 = Uint32FromInt32(0) + (*(*[2]TBF_word)(unsafe.Pointer(bp)))[int32(1)] = v3 + (*(*[2]TBF_word)(unsafe.Pointer(bp)))[0] = v3 + j = uint32(0) + for { + if !(j < uint32(4)) { + break + } + *(*TBF_word)(unsafe.Pointer(bp)) <<= uint32(8) + *(*TBF_word)(unsafe.Pointer(bp)) |= uint32(uint8(*(*int8)(unsafe.Pointer(ptr)))) /* correct */ + *(*TBF_word)(unsafe.Pointer(bp + 1*4)) <<= uint32(8) + *(*TBF_word)(unsafe.Pointer(bp + 1*4)) |= uint32(int8(*(*int8)(unsafe.Pointer(ptr)))) /* bug */ + /* + * Sign extension in the first char has no effect - nothing to overwrite yet, + * and those extra 24 bits will be fully shifted out of the 32-bit word. For + * chars 2, 3, 4 in each four-char block, we set bit 7 of "sign" if sign + * extension in tmp[1] occurs. Once this flag is set, it remains set. + */ + if j != 0 { + sign |= (*(*[2]TBF_word)(unsafe.Pointer(bp)))[int32(1)] & uint32(0x80) + } + if !(*(*int8)(unsafe.Pointer(ptr)) != 0) { + ptr = key + } else { + ptr++ + } + goto _4 + _4: + ; + j++ + } + diff |= (*(*[2]TBF_word)(unsafe.Pointer(bp)))[0] ^ (*(*[2]TBF_word)(unsafe.Pointer(bp)))[int32(1)] /* Non-zero on any differences */ + *(*TBF_word)(unsafe.Pointer(expanded + uintptr(i)*4)) = (*(*[2]TBF_word)(unsafe.Pointer(bp)))[bug] + *(*TBF_word)(unsafe.Pointer(initial + uintptr(i)*4)) = *(*TBF_word)(unsafe.Pointer(uintptr(unsafe.Pointer(&_BF_init_state)) + uintptr(i)*4)) ^ (*(*[2]TBF_word)(unsafe.Pointer(bp)))[bug] + goto _2 + _2: + ; + i++ + } + /* + * At this point, "diff" is zero iff the correct and buggy algorithms produced + * exactly the same result. If so and if "sign" is non-zero, which indicates + * that there was a non-benign sign extension, this means that we have a + * collision between the correctly computed hash for this password and a set of + * passwords that could be supplied to the buggy algorithm. Our safety measure + * is meant to protect from such many-buggy to one-correct collisions, by + * deviating from the correct algorithm in such cases. Let's check for this. + */ + diff |= diff >> int32(16) /* still zero iff exact match */ + diff &= uint32(0xffff) /* ditto */ + diff += uint32(0xffff) /* bit 16 set iff "diff" was non-zero (on non-match) */ + sign <<= uint32(9) /* move the non-benign sign extension flag to bit 16 */ + sign &= ^diff & safety /* action needed? */ + /* + * If we have determined that we need to deviate from the correct algorithm, + * flip bit 16 in initial expanded key. (The choice of 16 is arbitrary, but + * let's stick to it now. It came out of the approach we used above, and it's + * not any worse than any other choice we could make.) + * + * It is crucial that we don't do the same to the expanded key used in the main + * Eksblowfish loop. By doing it to only one of these two, we deviate from a + * state that could be directly specified by a password to the buggy algorithm + * (and to the fully correct one as well, but that's a side-effect). + */ + *(*TBF_word)(unsafe.Pointer(initial)) ^= sign +} + +var _flags_by_subtype = [26]uint8{ + 0: uint8(2), + 1: uint8(4), + 23: uint8(1), + 24: uint8(4), +} + +func _BF_crypt(tls *TLS, key uintptr, setting uintptr, output uintptr, min TBF_word) (r uintptr) { + bp := tls.Alloc(4272) + defer tls.Free(4272) + var L, L1, R, count, tmp1, tmp2, tmp3, tmp4, v1, v6 TBF_word + var done, i int32 + var ptr uintptr + var _ /* LR at bp+4264 */ [2]TBF_word + var _ /* data at bp+0 */ struct { + Fctx TBF_ctx + Fexpanded_key TBF_key + Fbinary struct { + Foutput [0][6]TBF_word + Fsalt [4]TBF_word + F__ccgo_pad2 [8]byte + } + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = L, L1, R, count, done, i, ptr, tmp1, tmp2, tmp3, tmp4, v1, v6 + if int32(*(*int8)(unsafe.Pointer(setting))) != int32('$') || int32(*(*int8)(unsafe.Pointer(setting + 1))) != int32('2') || uint32(int32(*(*int8)(unsafe.Pointer(setting + 2)))-int32('a')) > uint32(25) || !(_flags_by_subtype[int32(*(*int8)(unsafe.Pointer(setting + 2)))-int32('a')] != 0) || int32(*(*int8)(unsafe.Pointer(setting + 3))) != int32('$') || uint32(int32(*(*int8)(unsafe.Pointer(setting + 4)))-int32('0')) > uint32(1) || uint32(int32(*(*int8)(unsafe.Pointer(setting + 5)))-int32('0')) > uint32(9) || int32(*(*int8)(unsafe.Pointer(setting + 6))) != int32('$') { + return UintptrFromInt32(0) + } + count = Uint32FromInt32(1) << ((int32(*(*int8)(unsafe.Pointer(setting + 4)))-int32('0'))*int32(10) + (int32(*(*int8)(unsafe.Pointer(setting + 5))) - int32('0'))) + if count < min || _BF_decode(tls, bp+4240, setting+7, int32(16)) != 0 { + return UintptrFromInt32(0) + } + _BF_swap(tls, bp+4240, int32(4)) + _BF_set_key(tls, key, bp+4168, bp, _flags_by_subtype[int32(*(*int8)(unsafe.Pointer(setting + 2)))-int32('a')]) + Xmemcpy(tls, bp+72, uintptr(unsafe.Pointer(&_BF_init_state))+72, uint64(4096)) + L = uint32(0) + R = uint32(0) + ptr = bp + for cond := true; cond; cond = int32(1) != 0 { + L = _BF_encrypt(tls, bp, L^*(*TBF_word)(unsafe.Pointer(bp + 4240)), R^*(*TBF_word)(unsafe.Pointer(bp + 4240 + 1*4)), ptr, ptr) + R = *(*TBF_word)(unsafe.Pointer(ptr + UintptrFromInt32(1)*4)) + ptr += uintptr(2) * 4 + if ptr >= bp+uintptr(Int32FromInt32(BF_N)+Int32FromInt32(2)+Int32FromInt32(4)*Int32FromInt32(0x100))*4 { + break + } + L = _BF_encrypt(tls, bp, L^*(*TBF_word)(unsafe.Pointer(bp + 4240 + 2*4)), R^*(*TBF_word)(unsafe.Pointer(bp + 4240 + 3*4)), ptr, ptr) + R = *(*TBF_word)(unsafe.Pointer(ptr + UintptrFromInt32(1)*4)) + ptr += uintptr(2) * 4 + } + for { + i = 0 + for { + if !(i < Int32FromInt32(BF_N)+Int32FromInt32(2)) { + break + } + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i)*4)) ^= *(*TBF_word)(unsafe.Pointer(bp + 4168 + uintptr(i)*4)) + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i+int32(1))*4)) ^= *(*TBF_word)(unsafe.Pointer(bp + 4168 + uintptr(i+int32(1))*4)) + goto _3 + _3: + ; + i += int32(2) + } + done = 0 + for cond := true; cond; cond = int32(1) != 0 { + _BF_encrypt(tls, bp, uint32(0), uint32(0), bp, bp+uintptr(Int32FromInt32(BF_N)+Int32FromInt32(2)+Int32FromInt32(4)*Int32FromInt32(0x100))*4) + if done != 0 { + break + } + done = int32(1) + tmp1 = *(*TBF_word)(unsafe.Pointer(bp + 4240)) + tmp2 = *(*TBF_word)(unsafe.Pointer(bp + 4240 + 1*4)) + tmp3 = *(*TBF_word)(unsafe.Pointer(bp + 4240 + 2*4)) + tmp4 = *(*TBF_word)(unsafe.Pointer(bp + 4240 + 3*4)) + i = 0 + for { + if !(i < int32(BF_N)) { + break + } + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i)*4)) ^= tmp1 + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i+int32(1))*4)) ^= tmp2 + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i+int32(2))*4)) ^= tmp3 + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i+int32(3))*4)) ^= tmp4 + goto _4 + _4: + ; + i += int32(4) + } + *(*TBF_word)(unsafe.Pointer(bp + 16*4)) ^= tmp1 + *(*TBF_word)(unsafe.Pointer(bp + 17*4)) ^= tmp2 + } + goto _2 + _2: + ; + count-- + v1 = count + if !(v1 != 0) { + break + } + } + i = 0 + for { + if !(i < int32(6)) { + break + } + L1 = _BF_magic_w[i] + (*(*[2]TBF_word)(unsafe.Pointer(bp + 4264)))[int32(1)] = _BF_magic_w[i+int32(1)] + count = uint32(64) + for { + L1 = _BF_encrypt(tls, bp, L1, (*(*[2]TBF_word)(unsafe.Pointer(bp + 4264)))[int32(1)], bp+4264, bp+4264) + goto _7 + _7: + ; + count-- + v6 = count + if !(v6 != 0) { + break + } + } + *(*TBF_word)(unsafe.Pointer(bp + 4240 + uintptr(i)*4)) = L1 + *(*TBF_word)(unsafe.Pointer(bp + 4240 + uintptr(i+int32(1))*4)) = (*(*[2]TBF_word)(unsafe.Pointer(bp + 4264)))[int32(1)] + goto _5 + _5: + ; + i += int32(2) + } + Xmemcpy(tls, output, setting, uint64(Int32FromInt32(7)+Int32FromInt32(22)-Int32FromInt32(1))) + *(*int8)(unsafe.Pointer(output + uintptr(Int32FromInt32(7)+Int32FromInt32(22)-Int32FromInt32(1)))) = int8(_BF_itoa64[int32(_BF_atoi64[int32(*(*int8)(unsafe.Pointer(setting + uintptr(Int32FromInt32(7)+Int32FromInt32(22)-Int32FromInt32(1)))))-int32(0x20)])&int32(0x30)]) + /* This has to be bug-compatible with the original implementation, so + * only encode 23 of the 24 bytes. :-) */ + _BF_swap(tls, bp+4240, int32(6)) + _BF_encode(tls, output+uintptr(Int32FromInt32(7)+Int32FromInt32(22)), bp+4240, int32(23)) + *(*int8)(unsafe.Pointer(output + uintptr(Int32FromInt32(7)+Int32FromInt32(22)+Int32FromInt32(31)))) = int8('\000') + return output +} + +// C documentation +// +// /* +// * Please preserve the runtime self-test. It serves two purposes at once: +// * +// * 1. We really can't afford the risk of producing incompatible hashes e.g. +// * when there's something like gcc bug 26587 again, whereas an application or +// * library integrating this code might not also integrate our external tests or +// * it might not run them after every build. Even if it does, the miscompile +// * might only occur on the production build, but not on a testing build (such +// * as because of different optimization settings). It is painful to recover +// * from incorrectly-computed hashes - merely fixing whatever broke is not +// * enough. Thus, a proactive measure like this self-test is needed. +// * +// * 2. We don't want to leave sensitive data from our actual password hash +// * computation on the stack or in registers. Previous revisions of the code +// * would do explicit cleanups, but simply running the self-test after hash +// * computation is more reliable. +// * +// * The performance cost of this quick self-test is around 0.6% at the "$2a$08" +// * setting. +// */ +func X__crypt_blowfish(tls *TLS, key uintptr, setting uintptr, output uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v setting=%v output=%v, (%v:)", tls, key, setting, output, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(384) + defer tls.Free(384) + var flags uint32 + var k, p, retval, test_hash, test_key, test_setting uintptr + var ok int32 + var _ /* ae at bp+96 */ TBF_key + var _ /* ai at bp+168 */ TBF_key + var _ /* buf at bp+0 */ struct { + Fs [30]int8 + Fo [63]int8 + } + var _ /* ye at bp+240 */ TBF_key + var _ /* yi at bp+312 */ TBF_key + _, _, _, _, _, _, _, _ = flags, k, ok, p, retval, test_hash, test_key, test_setting + test_key = __ccgo_ts + 18 + test_setting = __ccgo_ts + 28 + test_hash = uintptr(unsafe.Pointer(&_test_hashes)) + /* Hash the supplied password */ + retval = _BF_crypt(tls, key, setting, output, uint32(16)) + /* + * Do a quick self-test. It is important that we make both calls to BF_crypt() + * from the same scope such that they likely use the same stack locations, + * which makes the second call overwrite the first call's sensitive data on the + * stack and makes it more likely that any alignment related issues would be + * detected by the self-test. + */ + Xmemcpy(tls, bp, test_setting, uint64(30)) + if retval != 0 { + flags = uint32(_flags_by_subtype[int32(*(*int8)(unsafe.Pointer(setting + 2)))-int32('a')]) + test_hash = uintptr(unsafe.Pointer(&_test_hashes)) + uintptr(flags&uint32(1))*34 + *(*int8)(unsafe.Pointer(bp + 2)) = *(*int8)(unsafe.Pointer(setting + 2)) + } + Xmemset(tls, bp+30, int32(0x55), uint64(63)) + *(*int8)(unsafe.Pointer(bp + 30 + uintptr(Uint64FromInt64(63)-Uint64FromInt32(1)))) = 0 + p = _BF_crypt(tls, test_key, bp, bp+30, uint32(1)) + ok = BoolInt32(p == bp+30 && !(Xmemcmp(tls, p, bp, uint64(Int32FromInt32(7)+Int32FromInt32(22))) != 0) && !(Xmemcmp(tls, p+uintptr(Int32FromInt32(7)+Int32FromInt32(22)), test_hash, uint64(Int32FromInt32(31)+Int32FromInt32(1)+Int32FromInt32(1)+Int32FromInt32(1))) != 0)) + k = __ccgo_ts + 58 + _BF_set_key(tls, k, bp+96, bp+168, uint8(2)) /* $2a$ */ + _BF_set_key(tls, k, bp+240, bp+312, uint8(4)) /* $2y$ */ + *(*TBF_word)(unsafe.Pointer(bp + 168)) ^= uint32(0x10000) /* undo the safety (for comparison) */ + ok = BoolInt32(ok != 0 && (*(*TBF_key)(unsafe.Pointer(bp + 168)))[0] == uint32(0xdb9c59bc) && (*(*TBF_key)(unsafe.Pointer(bp + 240)))[int32(17)] == uint32(0x33343500) && !(Xmemcmp(tls, bp+96, bp+240, uint64(72)) != 0) && !(Xmemcmp(tls, bp+168, bp+312, uint64(72)) != 0)) + if ok != 0 && retval != 0 { + return retval + } + return __ccgo_ts + 70 +} + +var _test_hashes = [2][34]int8{ + 0: {'i', '1', 'D', '7', '0', '9', 'v', 'f', 'a', 'm', 'u', 'l', 'i', 'm', 'l', 'G', 'c', 'q', '0', 'q', 'q', '3', 'U', 'v', 'u', 'U', 'a', 's', 'v', 'E', 'a', 0, 'U'}, + 1: {'V', 'U', 'r', 'P', 'm', 'X', 'D', '6', 'q', '/', 'n', 'V', 'S', 'S', 'p', '7', 'p', 'N', 'D', 'h', 'C', 'R', '9', '0', '7', '1', 'I', 'f', 'I', 'R', 'e', 0, 'U'}, +} + +const _PASSWORD_EFMT1 = 95 + +type Texpanded_key = struct { + Fl [16]Tuint32_t + Fr [16]Tuint32_t +} + +var _key_shifts = [16]uint8{ + 0: uint8(1), + 1: uint8(1), + 2: uint8(2), + 3: uint8(2), + 4: uint8(2), + 5: uint8(2), + 6: uint8(2), + 7: uint8(2), + 8: uint8(1), + 9: uint8(2), + 10: uint8(2), + 11: uint8(2), + 12: uint8(2), + 13: uint8(2), + 14: uint8(2), + 15: uint8(1), +} + +var _psbox = [8][64]Tuint32_t{ + 0: { + 0: uint32(0x00808200), + 2: uint32(0x00008000), + 3: uint32(0x00808202), + 4: uint32(0x00808002), + 5: uint32(0x00008202), + 6: uint32(0x00000002), + 7: uint32(0x00008000), + 8: uint32(0x00000200), + 9: uint32(0x00808200), + 10: uint32(0x00808202), + 11: uint32(0x00000200), + 12: uint32(0x00800202), + 13: uint32(0x00808002), + 14: uint32(0x00800000), + 15: uint32(0x00000002), + 16: uint32(0x00000202), + 17: uint32(0x00800200), + 18: uint32(0x00800200), + 19: uint32(0x00008200), + 20: uint32(0x00008200), + 21: uint32(0x00808000), + 22: uint32(0x00808000), + 23: uint32(0x00800202), + 24: uint32(0x00008002), + 25: uint32(0x00800002), + 26: uint32(0x00800002), + 27: uint32(0x00008002), + 29: uint32(0x00000202), + 30: uint32(0x00008202), + 31: uint32(0x00800000), + 32: uint32(0x00008000), + 33: uint32(0x00808202), + 34: uint32(0x00000002), + 35: uint32(0x00808000), + 36: uint32(0x00808200), + 37: uint32(0x00800000), + 38: uint32(0x00800000), + 39: uint32(0x00000200), + 40: uint32(0x00808002), + 41: uint32(0x00008000), + 42: uint32(0x00008200), + 43: uint32(0x00800002), + 44: uint32(0x00000200), + 45: uint32(0x00000002), + 46: uint32(0x00800202), + 47: uint32(0x00008202), + 48: uint32(0x00808202), + 49: uint32(0x00008002), + 50: uint32(0x00808000), + 51: uint32(0x00800202), + 52: uint32(0x00800002), + 53: uint32(0x00000202), + 54: uint32(0x00008202), + 55: uint32(0x00808200), + 56: uint32(0x00000202), + 57: uint32(0x00800200), + 58: uint32(0x00800200), + 60: uint32(0x00008002), + 61: uint32(0x00008200), + 63: uint32(0x00808002), + }, + 1: { + 0: uint32(0x40084010), + 1: uint32(0x40004000), + 2: uint32(0x00004000), + 3: uint32(0x00084010), + 4: uint32(0x00080000), + 5: uint32(0x00000010), + 6: uint32(0x40080010), + 7: uint32(0x40004010), + 8: uint32(0x40000010), + 9: uint32(0x40084010), + 10: uint32(0x40084000), + 11: uint32(0x40000000), + 12: uint32(0x40004000), + 13: uint32(0x00080000), + 14: uint32(0x00000010), + 15: uint32(0x40080010), + 16: uint32(0x00084000), + 17: uint32(0x00080010), + 18: uint32(0x40004010), + 20: uint32(0x40000000), + 21: uint32(0x00004000), + 22: uint32(0x00084010), + 23: uint32(0x40080000), + 24: uint32(0x00080010), + 25: uint32(0x40000010), + 27: uint32(0x00084000), + 28: uint32(0x00004010), + 29: uint32(0x40084000), + 30: uint32(0x40080000), + 31: uint32(0x00004010), + 33: uint32(0x00084010), + 34: uint32(0x40080010), + 35: uint32(0x00080000), + 36: uint32(0x40004010), + 37: uint32(0x40080000), + 38: uint32(0x40084000), + 39: uint32(0x00004000), + 40: uint32(0x40080000), + 41: uint32(0x40004000), + 42: uint32(0x00000010), + 43: uint32(0x40084010), + 44: uint32(0x00084010), + 45: uint32(0x00000010), + 46: uint32(0x00004000), + 47: uint32(0x40000000), + 48: uint32(0x00004010), + 49: uint32(0x40084000), + 50: uint32(0x00080000), + 51: uint32(0x40000010), + 52: uint32(0x00080010), + 53: uint32(0x40004010), + 54: uint32(0x40000010), + 55: uint32(0x00080010), + 56: uint32(0x00084000), + 58: uint32(0x40004000), + 59: uint32(0x00004010), + 60: uint32(0x40000000), + 61: uint32(0x40080010), + 62: uint32(0x40084010), + 63: uint32(0x00084000), + }, + 2: { + 0: uint32(0x00000104), + 1: uint32(0x04010100), + 3: uint32(0x04010004), + 4: uint32(0x04000100), + 6: uint32(0x00010104), + 7: uint32(0x04000100), + 8: uint32(0x00010004), + 9: uint32(0x04000004), + 10: uint32(0x04000004), + 11: uint32(0x00010000), + 12: uint32(0x04010104), + 13: uint32(0x00010004), + 14: uint32(0x04010000), + 15: uint32(0x00000104), + 16: uint32(0x04000000), + 17: uint32(0x00000004), + 18: uint32(0x04010100), + 19: uint32(0x00000100), + 20: uint32(0x00010100), + 21: uint32(0x04010000), + 22: uint32(0x04010004), + 23: uint32(0x00010104), + 24: uint32(0x04000104), + 25: uint32(0x00010100), + 26: uint32(0x00010000), + 27: uint32(0x04000104), + 28: uint32(0x00000004), + 29: uint32(0x04010104), + 30: uint32(0x00000100), + 31: uint32(0x04000000), + 32: uint32(0x04010100), + 33: uint32(0x04000000), + 34: uint32(0x00010004), + 35: uint32(0x00000104), + 36: uint32(0x00010000), + 37: uint32(0x04010100), + 38: uint32(0x04000100), + 40: uint32(0x00000100), + 41: uint32(0x00010004), + 42: uint32(0x04010104), + 43: uint32(0x04000100), + 44: uint32(0x04000004), + 45: uint32(0x00000100), + 47: uint32(0x04010004), + 48: uint32(0x04000104), + 49: uint32(0x00010000), + 50: uint32(0x04000000), + 51: uint32(0x04010104), + 52: uint32(0x00000004), + 53: uint32(0x00010104), + 54: uint32(0x00010100), + 55: uint32(0x04000004), + 56: uint32(0x04010000), + 57: uint32(0x04000104), + 58: uint32(0x00000104), + 59: uint32(0x04010000), + 60: uint32(0x00010104), + 61: uint32(0x00000004), + 62: uint32(0x04010004), + 63: uint32(0x00010100), + }, + 3: { + 0: uint32(0x80401000), + 1: uint32(0x80001040), + 2: uint32(0x80001040), + 3: uint32(0x00000040), + 4: uint32(0x00401040), + 5: uint32(0x80400040), + 6: uint32(0x80400000), + 7: uint32(0x80001000), + 9: uint32(0x00401000), + 10: uint32(0x00401000), + 11: uint32(0x80401040), + 12: uint32(0x80000040), + 14: uint32(0x00400040), + 15: uint32(0x80400000), + 16: uint32(0x80000000), + 17: uint32(0x00001000), + 18: uint32(0x00400000), + 19: uint32(0x80401000), + 20: uint32(0x00000040), + 21: uint32(0x00400000), + 22: uint32(0x80001000), + 23: uint32(0x00001040), + 24: uint32(0x80400040), + 25: uint32(0x80000000), + 26: uint32(0x00001040), + 27: uint32(0x00400040), + 28: uint32(0x00001000), + 29: uint32(0x00401040), + 30: uint32(0x80401040), + 31: uint32(0x80000040), + 32: uint32(0x00400040), + 33: uint32(0x80400000), + 34: uint32(0x00401000), + 35: uint32(0x80401040), + 36: uint32(0x80000040), + 39: uint32(0x00401000), + 40: uint32(0x00001040), + 41: uint32(0x00400040), + 42: uint32(0x80400040), + 43: uint32(0x80000000), + 44: uint32(0x80401000), + 45: uint32(0x80001040), + 46: uint32(0x80001040), + 47: uint32(0x00000040), + 48: uint32(0x80401040), + 49: uint32(0x80000040), + 50: uint32(0x80000000), + 51: uint32(0x00001000), + 52: uint32(0x80400000), + 53: uint32(0x80001000), + 54: uint32(0x00401040), + 55: uint32(0x80400040), + 56: uint32(0x80001000), + 57: uint32(0x00001040), + 58: uint32(0x00400000), + 59: uint32(0x80401000), + 60: uint32(0x00000040), + 61: uint32(0x00400000), + 62: uint32(0x00001000), + 63: uint32(0x00401040), + }, + 4: { + 0: uint32(0x00000080), + 1: uint32(0x01040080), + 2: uint32(0x01040000), + 3: uint32(0x21000080), + 4: uint32(0x00040000), + 5: uint32(0x00000080), + 6: uint32(0x20000000), + 7: uint32(0x01040000), + 8: uint32(0x20040080), + 9: uint32(0x00040000), + 10: uint32(0x01000080), + 11: uint32(0x20040080), + 12: uint32(0x21000080), + 13: uint32(0x21040000), + 14: uint32(0x00040080), + 15: uint32(0x20000000), + 16: uint32(0x01000000), + 17: uint32(0x20040000), + 18: uint32(0x20040000), + 20: uint32(0x20000080), + 21: uint32(0x21040080), + 22: uint32(0x21040080), + 23: uint32(0x01000080), + 24: uint32(0x21040000), + 25: uint32(0x20000080), + 27: uint32(0x21000000), + 28: uint32(0x01040080), + 29: uint32(0x01000000), + 30: uint32(0x21000000), + 31: uint32(0x00040080), + 32: uint32(0x00040000), + 33: uint32(0x21000080), + 34: uint32(0x00000080), + 35: uint32(0x01000000), + 36: uint32(0x20000000), + 37: uint32(0x01040000), + 38: uint32(0x21000080), + 39: uint32(0x20040080), + 40: uint32(0x01000080), + 41: uint32(0x20000000), + 42: uint32(0x21040000), + 43: uint32(0x01040080), + 44: uint32(0x20040080), + 45: uint32(0x00000080), + 46: uint32(0x01000000), + 47: uint32(0x21040000), + 48: uint32(0x21040080), + 49: uint32(0x00040080), + 50: uint32(0x21000000), + 51: uint32(0x21040080), + 52: uint32(0x01040000), + 54: uint32(0x20040000), + 55: uint32(0x21000000), + 56: uint32(0x00040080), + 57: uint32(0x01000080), + 58: uint32(0x20000080), + 59: uint32(0x00040000), + 61: uint32(0x20040000), + 62: uint32(0x01040080), + 63: uint32(0x20000080), + }, + 5: { + 0: uint32(0x10000008), + 1: uint32(0x10200000), + 2: uint32(0x00002000), + 3: uint32(0x10202008), + 4: uint32(0x10200000), + 5: uint32(0x00000008), + 6: uint32(0x10202008), + 7: uint32(0x00200000), + 8: uint32(0x10002000), + 9: uint32(0x00202008), + 10: uint32(0x00200000), + 11: uint32(0x10000008), + 12: uint32(0x00200008), + 13: uint32(0x10002000), + 14: uint32(0x10000000), + 15: uint32(0x00002008), + 17: uint32(0x00200008), + 18: uint32(0x10002008), + 19: uint32(0x00002000), + 20: uint32(0x00202000), + 21: uint32(0x10002008), + 22: uint32(0x00000008), + 23: uint32(0x10200008), + 24: uint32(0x10200008), + 26: uint32(0x00202008), + 27: uint32(0x10202000), + 28: uint32(0x00002008), + 29: uint32(0x00202000), + 30: uint32(0x10202000), + 31: uint32(0x10000000), + 32: uint32(0x10002000), + 33: uint32(0x00000008), + 34: uint32(0x10200008), + 35: uint32(0x00202000), + 36: uint32(0x10202008), + 37: uint32(0x00200000), + 38: uint32(0x00002008), + 39: uint32(0x10000008), + 40: uint32(0x00200000), + 41: uint32(0x10002000), + 42: uint32(0x10000000), + 43: uint32(0x00002008), + 44: uint32(0x10000008), + 45: uint32(0x10202008), + 46: uint32(0x00202000), + 47: uint32(0x10200000), + 48: uint32(0x00202008), + 49: uint32(0x10202000), + 51: uint32(0x10200008), + 52: uint32(0x00000008), + 53: uint32(0x00002000), + 54: uint32(0x10200000), + 55: uint32(0x00202008), + 56: uint32(0x00002000), + 57: uint32(0x00200008), + 58: uint32(0x10002008), + 60: uint32(0x10202000), + 61: uint32(0x10000000), + 62: uint32(0x00200008), + 63: uint32(0x10002008), + }, + 6: { + 0: uint32(0x00100000), + 1: uint32(0x02100001), + 2: uint32(0x02000401), + 4: uint32(0x00000400), + 5: uint32(0x02000401), + 6: uint32(0x00100401), + 7: uint32(0x02100400), + 8: uint32(0x02100401), + 9: uint32(0x00100000), + 11: uint32(0x02000001), + 12: uint32(0x00000001), + 13: uint32(0x02000000), + 14: uint32(0x02100001), + 15: uint32(0x00000401), + 16: uint32(0x02000400), + 17: uint32(0x00100401), + 18: uint32(0x00100001), + 19: uint32(0x02000400), + 20: uint32(0x02000001), + 21: uint32(0x02100000), + 22: uint32(0x02100400), + 23: uint32(0x00100001), + 24: uint32(0x02100000), + 25: uint32(0x00000400), + 26: uint32(0x00000401), + 27: uint32(0x02100401), + 28: uint32(0x00100400), + 29: uint32(0x00000001), + 30: uint32(0x02000000), + 31: uint32(0x00100400), + 32: uint32(0x02000000), + 33: uint32(0x00100400), + 34: uint32(0x00100000), + 35: uint32(0x02000401), + 36: uint32(0x02000401), + 37: uint32(0x02100001), + 38: uint32(0x02100001), + 39: uint32(0x00000001), + 40: uint32(0x00100001), + 41: uint32(0x02000000), + 42: uint32(0x02000400), + 43: uint32(0x00100000), + 44: uint32(0x02100400), + 45: uint32(0x00000401), + 46: uint32(0x00100401), + 47: uint32(0x02100400), + 48: uint32(0x00000401), + 49: uint32(0x02000001), + 50: uint32(0x02100401), + 51: uint32(0x02100000), + 52: uint32(0x00100400), + 54: uint32(0x00000001), + 55: uint32(0x02100401), + 57: uint32(0x00100401), + 58: uint32(0x02100000), + 59: uint32(0x00000400), + 60: uint32(0x02000001), + 61: uint32(0x02000400), + 62: uint32(0x00000400), + 63: uint32(0x00100001), + }, + 7: { + 0: uint32(0x08000820), + 1: uint32(0x00000800), + 2: uint32(0x00020000), + 3: uint32(0x08020820), + 4: uint32(0x08000000), + 5: uint32(0x08000820), + 6: uint32(0x00000020), + 7: uint32(0x08000000), + 8: uint32(0x00020020), + 9: uint32(0x08020000), + 10: uint32(0x08020820), + 11: uint32(0x00020800), + 12: uint32(0x08020800), + 13: uint32(0x00020820), + 14: uint32(0x00000800), + 15: uint32(0x00000020), + 16: uint32(0x08020000), + 17: uint32(0x08000020), + 18: uint32(0x08000800), + 19: uint32(0x00000820), + 20: uint32(0x00020800), + 21: uint32(0x00020020), + 22: uint32(0x08020020), + 23: uint32(0x08020800), + 24: uint32(0x00000820), + 27: uint32(0x08020020), + 28: uint32(0x08000020), + 29: uint32(0x08000800), + 30: uint32(0x00020820), + 31: uint32(0x00020000), + 32: uint32(0x00020820), + 33: uint32(0x00020000), + 34: uint32(0x08020800), + 35: uint32(0x00000800), + 36: uint32(0x00000020), + 37: uint32(0x08020020), + 38: uint32(0x00000800), + 39: uint32(0x00020820), + 40: uint32(0x08000800), + 41: uint32(0x00000020), + 42: uint32(0x08000020), + 43: uint32(0x08020000), + 44: uint32(0x08020020), + 45: uint32(0x08000000), + 46: uint32(0x00020000), + 47: uint32(0x08000820), + 49: uint32(0x08020820), + 50: uint32(0x00020020), + 51: uint32(0x08000020), + 52: uint32(0x08020000), + 53: uint32(0x08000800), + 54: uint32(0x08000820), + 56: uint32(0x08020820), + 57: uint32(0x00020800), + 58: uint32(0x00020800), + 59: uint32(0x00000820), + 60: uint32(0x00000820), + 61: uint32(0x00020020), + 62: uint32(0x08000000), + 63: uint32(0x08020800), + }, +} +var _ip_maskl = [16][16]Tuint32_t{ + 0: { + 1: uint32(0x00010000), + 3: uint32(0x00010000), + 4: uint32(0x01000000), + 5: uint32(0x01010000), + 6: uint32(0x01000000), + 7: uint32(0x01010000), + 9: uint32(0x00010000), + 11: uint32(0x00010000), + 12: uint32(0x01000000), + 13: uint32(0x01010000), + 14: uint32(0x01000000), + 15: uint32(0x01010000), + }, + 1: { + 1: uint32(0x00000001), + 3: uint32(0x00000001), + 4: uint32(0x00000100), + 5: uint32(0x00000101), + 6: uint32(0x00000100), + 7: uint32(0x00000101), + 9: uint32(0x00000001), + 11: uint32(0x00000001), + 12: uint32(0x00000100), + 13: uint32(0x00000101), + 14: uint32(0x00000100), + 15: uint32(0x00000101), + }, + 2: { + 1: uint32(0x00020000), + 3: uint32(0x00020000), + 4: uint32(0x02000000), + 5: uint32(0x02020000), + 6: uint32(0x02000000), + 7: uint32(0x02020000), + 9: uint32(0x00020000), + 11: uint32(0x00020000), + 12: uint32(0x02000000), + 13: uint32(0x02020000), + 14: uint32(0x02000000), + 15: uint32(0x02020000), + }, + 3: { + 1: uint32(0x00000002), + 3: uint32(0x00000002), + 4: uint32(0x00000200), + 5: uint32(0x00000202), + 6: uint32(0x00000200), + 7: uint32(0x00000202), + 9: uint32(0x00000002), + 11: uint32(0x00000002), + 12: uint32(0x00000200), + 13: uint32(0x00000202), + 14: uint32(0x00000200), + 15: uint32(0x00000202), + }, + 4: { + 1: uint32(0x00040000), + 3: uint32(0x00040000), + 4: uint32(0x04000000), + 5: uint32(0x04040000), + 6: uint32(0x04000000), + 7: uint32(0x04040000), + 9: uint32(0x00040000), + 11: uint32(0x00040000), + 12: uint32(0x04000000), + 13: uint32(0x04040000), + 14: uint32(0x04000000), + 15: uint32(0x04040000), + }, + 5: { + 1: uint32(0x00000004), + 3: uint32(0x00000004), + 4: uint32(0x00000400), + 5: uint32(0x00000404), + 6: uint32(0x00000400), + 7: uint32(0x00000404), + 9: uint32(0x00000004), + 11: uint32(0x00000004), + 12: uint32(0x00000400), + 13: uint32(0x00000404), + 14: uint32(0x00000400), + 15: uint32(0x00000404), + }, + 6: { + 1: uint32(0x00080000), + 3: uint32(0x00080000), + 4: uint32(0x08000000), + 5: uint32(0x08080000), + 6: uint32(0x08000000), + 7: uint32(0x08080000), + 9: uint32(0x00080000), + 11: uint32(0x00080000), + 12: uint32(0x08000000), + 13: uint32(0x08080000), + 14: uint32(0x08000000), + 15: uint32(0x08080000), + }, + 7: { + 1: uint32(0x00000008), + 3: uint32(0x00000008), + 4: uint32(0x00000800), + 5: uint32(0x00000808), + 6: uint32(0x00000800), + 7: uint32(0x00000808), + 9: uint32(0x00000008), + 11: uint32(0x00000008), + 12: uint32(0x00000800), + 13: uint32(0x00000808), + 14: uint32(0x00000800), + 15: uint32(0x00000808), + }, + 8: { + 1: uint32(0x00100000), + 3: uint32(0x00100000), + 4: uint32(0x10000000), + 5: uint32(0x10100000), + 6: uint32(0x10000000), + 7: uint32(0x10100000), + 9: uint32(0x00100000), + 11: uint32(0x00100000), + 12: uint32(0x10000000), + 13: uint32(0x10100000), + 14: uint32(0x10000000), + 15: uint32(0x10100000), + }, + 9: { + 1: uint32(0x00000010), + 3: uint32(0x00000010), + 4: uint32(0x00001000), + 5: uint32(0x00001010), + 6: uint32(0x00001000), + 7: uint32(0x00001010), + 9: uint32(0x00000010), + 11: uint32(0x00000010), + 12: uint32(0x00001000), + 13: uint32(0x00001010), + 14: uint32(0x00001000), + 15: uint32(0x00001010), + }, + 10: { + 1: uint32(0x00200000), + 3: uint32(0x00200000), + 4: uint32(0x20000000), + 5: uint32(0x20200000), + 6: uint32(0x20000000), + 7: uint32(0x20200000), + 9: uint32(0x00200000), + 11: uint32(0x00200000), + 12: uint32(0x20000000), + 13: uint32(0x20200000), + 14: uint32(0x20000000), + 15: uint32(0x20200000), + }, + 11: { + 1: uint32(0x00000020), + 3: uint32(0x00000020), + 4: uint32(0x00002000), + 5: uint32(0x00002020), + 6: uint32(0x00002000), + 7: uint32(0x00002020), + 9: uint32(0x00000020), + 11: uint32(0x00000020), + 12: uint32(0x00002000), + 13: uint32(0x00002020), + 14: uint32(0x00002000), + 15: uint32(0x00002020), + }, + 12: { + 1: uint32(0x00400000), + 3: uint32(0x00400000), + 4: uint32(0x40000000), + 5: uint32(0x40400000), + 6: uint32(0x40000000), + 7: uint32(0x40400000), + 9: uint32(0x00400000), + 11: uint32(0x00400000), + 12: uint32(0x40000000), + 13: uint32(0x40400000), + 14: uint32(0x40000000), + 15: uint32(0x40400000), + }, + 13: { + 1: uint32(0x00000040), + 3: uint32(0x00000040), + 4: uint32(0x00004000), + 5: uint32(0x00004040), + 6: uint32(0x00004000), + 7: uint32(0x00004040), + 9: uint32(0x00000040), + 11: uint32(0x00000040), + 12: uint32(0x00004000), + 13: uint32(0x00004040), + 14: uint32(0x00004000), + 15: uint32(0x00004040), + }, + 14: { + 1: uint32(0x00800000), + 3: uint32(0x00800000), + 4: uint32(0x80000000), + 5: uint32(0x80800000), + 6: uint32(0x80000000), + 7: uint32(0x80800000), + 9: uint32(0x00800000), + 11: uint32(0x00800000), + 12: uint32(0x80000000), + 13: uint32(0x80800000), + 14: uint32(0x80000000), + 15: uint32(0x80800000), + }, + 15: { + 1: uint32(0x00000080), + 3: uint32(0x00000080), + 4: uint32(0x00008000), + 5: uint32(0x00008080), + 6: uint32(0x00008000), + 7: uint32(0x00008080), + 9: uint32(0x00000080), + 11: uint32(0x00000080), + 12: uint32(0x00008000), + 13: uint32(0x00008080), + 14: uint32(0x00008000), + 15: uint32(0x00008080), + }, +} +var _ip_maskr = [16][16]Tuint32_t{ + 0: { + 2: uint32(0x00010000), + 3: uint32(0x00010000), + 6: uint32(0x00010000), + 7: uint32(0x00010000), + 8: uint32(0x01000000), + 9: uint32(0x01000000), + 10: uint32(0x01010000), + 11: uint32(0x01010000), + 12: uint32(0x01000000), + 13: uint32(0x01000000), + 14: uint32(0x01010000), + 15: uint32(0x01010000), + }, + 1: { + 2: uint32(0x00000001), + 3: uint32(0x00000001), + 6: uint32(0x00000001), + 7: uint32(0x00000001), + 8: uint32(0x00000100), + 9: uint32(0x00000100), + 10: uint32(0x00000101), + 11: uint32(0x00000101), + 12: uint32(0x00000100), + 13: uint32(0x00000100), + 14: uint32(0x00000101), + 15: uint32(0x00000101), + }, + 2: { + 2: uint32(0x00020000), + 3: uint32(0x00020000), + 6: uint32(0x00020000), + 7: uint32(0x00020000), + 8: uint32(0x02000000), + 9: uint32(0x02000000), + 10: uint32(0x02020000), + 11: uint32(0x02020000), + 12: uint32(0x02000000), + 13: uint32(0x02000000), + 14: uint32(0x02020000), + 15: uint32(0x02020000), + }, + 3: { + 2: uint32(0x00000002), + 3: uint32(0x00000002), + 6: uint32(0x00000002), + 7: uint32(0x00000002), + 8: uint32(0x00000200), + 9: uint32(0x00000200), + 10: uint32(0x00000202), + 11: uint32(0x00000202), + 12: uint32(0x00000200), + 13: uint32(0x00000200), + 14: uint32(0x00000202), + 15: uint32(0x00000202), + }, + 4: { + 2: uint32(0x00040000), + 3: uint32(0x00040000), + 6: uint32(0x00040000), + 7: uint32(0x00040000), + 8: uint32(0x04000000), + 9: uint32(0x04000000), + 10: uint32(0x04040000), + 11: uint32(0x04040000), + 12: uint32(0x04000000), + 13: uint32(0x04000000), + 14: uint32(0x04040000), + 15: uint32(0x04040000), + }, + 5: { + 2: uint32(0x00000004), + 3: uint32(0x00000004), + 6: uint32(0x00000004), + 7: uint32(0x00000004), + 8: uint32(0x00000400), + 9: uint32(0x00000400), + 10: uint32(0x00000404), + 11: uint32(0x00000404), + 12: uint32(0x00000400), + 13: uint32(0x00000400), + 14: uint32(0x00000404), + 15: uint32(0x00000404), + }, + 6: { + 2: uint32(0x00080000), + 3: uint32(0x00080000), + 6: uint32(0x00080000), + 7: uint32(0x00080000), + 8: uint32(0x08000000), + 9: uint32(0x08000000), + 10: uint32(0x08080000), + 11: uint32(0x08080000), + 12: uint32(0x08000000), + 13: uint32(0x08000000), + 14: uint32(0x08080000), + 15: uint32(0x08080000), + }, + 7: { + 2: uint32(0x00000008), + 3: uint32(0x00000008), + 6: uint32(0x00000008), + 7: uint32(0x00000008), + 8: uint32(0x00000800), + 9: uint32(0x00000800), + 10: uint32(0x00000808), + 11: uint32(0x00000808), + 12: uint32(0x00000800), + 13: uint32(0x00000800), + 14: uint32(0x00000808), + 15: uint32(0x00000808), + }, + 8: { + 2: uint32(0x00100000), + 3: uint32(0x00100000), + 6: uint32(0x00100000), + 7: uint32(0x00100000), + 8: uint32(0x10000000), + 9: uint32(0x10000000), + 10: uint32(0x10100000), + 11: uint32(0x10100000), + 12: uint32(0x10000000), + 13: uint32(0x10000000), + 14: uint32(0x10100000), + 15: uint32(0x10100000), + }, + 9: { + 2: uint32(0x00000010), + 3: uint32(0x00000010), + 6: uint32(0x00000010), + 7: uint32(0x00000010), + 8: uint32(0x00001000), + 9: uint32(0x00001000), + 10: uint32(0x00001010), + 11: uint32(0x00001010), + 12: uint32(0x00001000), + 13: uint32(0x00001000), + 14: uint32(0x00001010), + 15: uint32(0x00001010), + }, + 10: { + 2: uint32(0x00200000), + 3: uint32(0x00200000), + 6: uint32(0x00200000), + 7: uint32(0x00200000), + 8: uint32(0x20000000), + 9: uint32(0x20000000), + 10: uint32(0x20200000), + 11: uint32(0x20200000), + 12: uint32(0x20000000), + 13: uint32(0x20000000), + 14: uint32(0x20200000), + 15: uint32(0x20200000), + }, + 11: { + 2: uint32(0x00000020), + 3: uint32(0x00000020), + 6: uint32(0x00000020), + 7: uint32(0x00000020), + 8: uint32(0x00002000), + 9: uint32(0x00002000), + 10: uint32(0x00002020), + 11: uint32(0x00002020), + 12: uint32(0x00002000), + 13: uint32(0x00002000), + 14: uint32(0x00002020), + 15: uint32(0x00002020), + }, + 12: { + 2: uint32(0x00400000), + 3: uint32(0x00400000), + 6: uint32(0x00400000), + 7: uint32(0x00400000), + 8: uint32(0x40000000), + 9: uint32(0x40000000), + 10: uint32(0x40400000), + 11: uint32(0x40400000), + 12: uint32(0x40000000), + 13: uint32(0x40000000), + 14: uint32(0x40400000), + 15: uint32(0x40400000), + }, + 13: { + 2: uint32(0x00000040), + 3: uint32(0x00000040), + 6: uint32(0x00000040), + 7: uint32(0x00000040), + 8: uint32(0x00004000), + 9: uint32(0x00004000), + 10: uint32(0x00004040), + 11: uint32(0x00004040), + 12: uint32(0x00004000), + 13: uint32(0x00004000), + 14: uint32(0x00004040), + 15: uint32(0x00004040), + }, + 14: { + 2: uint32(0x00800000), + 3: uint32(0x00800000), + 6: uint32(0x00800000), + 7: uint32(0x00800000), + 8: uint32(0x80000000), + 9: uint32(0x80000000), + 10: uint32(0x80800000), + 11: uint32(0x80800000), + 12: uint32(0x80000000), + 13: uint32(0x80000000), + 14: uint32(0x80800000), + 15: uint32(0x80800000), + }, + 15: { + 2: uint32(0x00000080), + 3: uint32(0x00000080), + 6: uint32(0x00000080), + 7: uint32(0x00000080), + 8: uint32(0x00008000), + 9: uint32(0x00008000), + 10: uint32(0x00008080), + 11: uint32(0x00008080), + 12: uint32(0x00008000), + 13: uint32(0x00008000), + 14: uint32(0x00008080), + 15: uint32(0x00008080), + }, +} +var _fp_maskl = [8][16]Tuint32_t{ + 0: { + 1: uint32(0x40000000), + 2: uint32(0x00400000), + 3: uint32(0x40400000), + 4: uint32(0x00004000), + 5: uint32(0x40004000), + 6: uint32(0x00404000), + 7: uint32(0x40404000), + 8: uint32(0x00000040), + 9: uint32(0x40000040), + 10: uint32(0x00400040), + 11: uint32(0x40400040), + 12: uint32(0x00004040), + 13: uint32(0x40004040), + 14: uint32(0x00404040), + 15: uint32(0x40404040), + }, + 1: { + 1: uint32(0x10000000), + 2: uint32(0x00100000), + 3: uint32(0x10100000), + 4: uint32(0x00001000), + 5: uint32(0x10001000), + 6: uint32(0x00101000), + 7: uint32(0x10101000), + 8: uint32(0x00000010), + 9: uint32(0x10000010), + 10: uint32(0x00100010), + 11: uint32(0x10100010), + 12: uint32(0x00001010), + 13: uint32(0x10001010), + 14: uint32(0x00101010), + 15: uint32(0x10101010), + }, + 2: { + 1: uint32(0x04000000), + 2: uint32(0x00040000), + 3: uint32(0x04040000), + 4: uint32(0x00000400), + 5: uint32(0x04000400), + 6: uint32(0x00040400), + 7: uint32(0x04040400), + 8: uint32(0x00000004), + 9: uint32(0x04000004), + 10: uint32(0x00040004), + 11: uint32(0x04040004), + 12: uint32(0x00000404), + 13: uint32(0x04000404), + 14: uint32(0x00040404), + 15: uint32(0x04040404), + }, + 3: { + 1: uint32(0x01000000), + 2: uint32(0x00010000), + 3: uint32(0x01010000), + 4: uint32(0x00000100), + 5: uint32(0x01000100), + 6: uint32(0x00010100), + 7: uint32(0x01010100), + 8: uint32(0x00000001), + 9: uint32(0x01000001), + 10: uint32(0x00010001), + 11: uint32(0x01010001), + 12: uint32(0x00000101), + 13: uint32(0x01000101), + 14: uint32(0x00010101), + 15: uint32(0x01010101), + }, + 4: { + 1: uint32(0x80000000), + 2: uint32(0x00800000), + 3: uint32(0x80800000), + 4: uint32(0x00008000), + 5: uint32(0x80008000), + 6: uint32(0x00808000), + 7: uint32(0x80808000), + 8: uint32(0x00000080), + 9: uint32(0x80000080), + 10: uint32(0x00800080), + 11: uint32(0x80800080), + 12: uint32(0x00008080), + 13: uint32(0x80008080), + 14: uint32(0x00808080), + 15: uint32(0x80808080), + }, + 5: { + 1: uint32(0x20000000), + 2: uint32(0x00200000), + 3: uint32(0x20200000), + 4: uint32(0x00002000), + 5: uint32(0x20002000), + 6: uint32(0x00202000), + 7: uint32(0x20202000), + 8: uint32(0x00000020), + 9: uint32(0x20000020), + 10: uint32(0x00200020), + 11: uint32(0x20200020), + 12: uint32(0x00002020), + 13: uint32(0x20002020), + 14: uint32(0x00202020), + 15: uint32(0x20202020), + }, + 6: { + 1: uint32(0x08000000), + 2: uint32(0x00080000), + 3: uint32(0x08080000), + 4: uint32(0x00000800), + 5: uint32(0x08000800), + 6: uint32(0x00080800), + 7: uint32(0x08080800), + 8: uint32(0x00000008), + 9: uint32(0x08000008), + 10: uint32(0x00080008), + 11: uint32(0x08080008), + 12: uint32(0x00000808), + 13: uint32(0x08000808), + 14: uint32(0x00080808), + 15: uint32(0x08080808), + }, + 7: { + 1: uint32(0x02000000), + 2: uint32(0x00020000), + 3: uint32(0x02020000), + 4: uint32(0x00000200), + 5: uint32(0x02000200), + 6: uint32(0x00020200), + 7: uint32(0x02020200), + 8: uint32(0x00000002), + 9: uint32(0x02000002), + 10: uint32(0x00020002), + 11: uint32(0x02020002), + 12: uint32(0x00000202), + 13: uint32(0x02000202), + 14: uint32(0x00020202), + 15: uint32(0x02020202), + }, +} +var _fp_maskr = [8][16]Tuint32_t{ + 0: { + 1: uint32(0x40000000), + 2: uint32(0x00400000), + 3: uint32(0x40400000), + 4: uint32(0x00004000), + 5: uint32(0x40004000), + 6: uint32(0x00404000), + 7: uint32(0x40404000), + 8: uint32(0x00000040), + 9: uint32(0x40000040), + 10: uint32(0x00400040), + 11: uint32(0x40400040), + 12: uint32(0x00004040), + 13: uint32(0x40004040), + 14: uint32(0x00404040), + 15: uint32(0x40404040), + }, + 1: { + 1: uint32(0x10000000), + 2: uint32(0x00100000), + 3: uint32(0x10100000), + 4: uint32(0x00001000), + 5: uint32(0x10001000), + 6: uint32(0x00101000), + 7: uint32(0x10101000), + 8: uint32(0x00000010), + 9: uint32(0x10000010), + 10: uint32(0x00100010), + 11: uint32(0x10100010), + 12: uint32(0x00001010), + 13: uint32(0x10001010), + 14: uint32(0x00101010), + 15: uint32(0x10101010), + }, + 2: { + 1: uint32(0x04000000), + 2: uint32(0x00040000), + 3: uint32(0x04040000), + 4: uint32(0x00000400), + 5: uint32(0x04000400), + 6: uint32(0x00040400), + 7: uint32(0x04040400), + 8: uint32(0x00000004), + 9: uint32(0x04000004), + 10: uint32(0x00040004), + 11: uint32(0x04040004), + 12: uint32(0x00000404), + 13: uint32(0x04000404), + 14: uint32(0x00040404), + 15: uint32(0x04040404), + }, + 3: { + 1: uint32(0x01000000), + 2: uint32(0x00010000), + 3: uint32(0x01010000), + 4: uint32(0x00000100), + 5: uint32(0x01000100), + 6: uint32(0x00010100), + 7: uint32(0x01010100), + 8: uint32(0x00000001), + 9: uint32(0x01000001), + 10: uint32(0x00010001), + 11: uint32(0x01010001), + 12: uint32(0x00000101), + 13: uint32(0x01000101), + 14: uint32(0x00010101), + 15: uint32(0x01010101), + }, + 4: { + 1: uint32(0x80000000), + 2: uint32(0x00800000), + 3: uint32(0x80800000), + 4: uint32(0x00008000), + 5: uint32(0x80008000), + 6: uint32(0x00808000), + 7: uint32(0x80808000), + 8: uint32(0x00000080), + 9: uint32(0x80000080), + 10: uint32(0x00800080), + 11: uint32(0x80800080), + 12: uint32(0x00008080), + 13: uint32(0x80008080), + 14: uint32(0x00808080), + 15: uint32(0x80808080), + }, + 5: { + 1: uint32(0x20000000), + 2: uint32(0x00200000), + 3: uint32(0x20200000), + 4: uint32(0x00002000), + 5: uint32(0x20002000), + 6: uint32(0x00202000), + 7: uint32(0x20202000), + 8: uint32(0x00000020), + 9: uint32(0x20000020), + 10: uint32(0x00200020), + 11: uint32(0x20200020), + 12: uint32(0x00002020), + 13: uint32(0x20002020), + 14: uint32(0x00202020), + 15: uint32(0x20202020), + }, + 6: { + 1: uint32(0x08000000), + 2: uint32(0x00080000), + 3: uint32(0x08080000), + 4: uint32(0x00000800), + 5: uint32(0x08000800), + 6: uint32(0x00080800), + 7: uint32(0x08080800), + 8: uint32(0x00000008), + 9: uint32(0x08000008), + 10: uint32(0x00080008), + 11: uint32(0x08080008), + 12: uint32(0x00000808), + 13: uint32(0x08000808), + 14: uint32(0x00080808), + 15: uint32(0x08080808), + }, + 7: { + 1: uint32(0x02000000), + 2: uint32(0x00020000), + 3: uint32(0x02020000), + 4: uint32(0x00000200), + 5: uint32(0x02000200), + 6: uint32(0x00020200), + 7: uint32(0x02020200), + 8: uint32(0x00000002), + 9: uint32(0x02000002), + 10: uint32(0x00020002), + 11: uint32(0x02020002), + 12: uint32(0x00000202), + 13: uint32(0x02000202), + 14: uint32(0x00020202), + 15: uint32(0x02020202), + }, +} +var _key_perm_maskl = [8][16]Tuint32_t{ + 0: { + 2: uint32(0x00000010), + 3: uint32(0x00000010), + 4: uint32(0x00001000), + 5: uint32(0x00001000), + 6: uint32(0x00001010), + 7: uint32(0x00001010), + 8: uint32(0x00100000), + 9: uint32(0x00100000), + 10: uint32(0x00100010), + 11: uint32(0x00100010), + 12: uint32(0x00101000), + 13: uint32(0x00101000), + 14: uint32(0x00101010), + 15: uint32(0x00101010), + }, + 1: { + 2: uint32(0x00000020), + 3: uint32(0x00000020), + 4: uint32(0x00002000), + 5: uint32(0x00002000), + 6: uint32(0x00002020), + 7: uint32(0x00002020), + 8: uint32(0x00200000), + 9: uint32(0x00200000), + 10: uint32(0x00200020), + 11: uint32(0x00200020), + 12: uint32(0x00202000), + 13: uint32(0x00202000), + 14: uint32(0x00202020), + 15: uint32(0x00202020), + }, + 2: { + 2: uint32(0x00000040), + 3: uint32(0x00000040), + 4: uint32(0x00004000), + 5: uint32(0x00004000), + 6: uint32(0x00004040), + 7: uint32(0x00004040), + 8: uint32(0x00400000), + 9: uint32(0x00400000), + 10: uint32(0x00400040), + 11: uint32(0x00400040), + 12: uint32(0x00404000), + 13: uint32(0x00404000), + 14: uint32(0x00404040), + 15: uint32(0x00404040), + }, + 3: { + 2: uint32(0x00000080), + 3: uint32(0x00000080), + 4: uint32(0x00008000), + 5: uint32(0x00008000), + 6: uint32(0x00008080), + 7: uint32(0x00008080), + 8: uint32(0x00800000), + 9: uint32(0x00800000), + 10: uint32(0x00800080), + 11: uint32(0x00800080), + 12: uint32(0x00808000), + 13: uint32(0x00808000), + 14: uint32(0x00808080), + 15: uint32(0x00808080), + }, + 4: { + 1: uint32(0x00000001), + 2: uint32(0x00000100), + 3: uint32(0x00000101), + 4: uint32(0x00010000), + 5: uint32(0x00010001), + 6: uint32(0x00010100), + 7: uint32(0x00010101), + 8: uint32(0x01000000), + 9: uint32(0x01000001), + 10: uint32(0x01000100), + 11: uint32(0x01000101), + 12: uint32(0x01010000), + 13: uint32(0x01010001), + 14: uint32(0x01010100), + 15: uint32(0x01010101), + }, + 5: { + 1: uint32(0x00000002), + 2: uint32(0x00000200), + 3: uint32(0x00000202), + 4: uint32(0x00020000), + 5: uint32(0x00020002), + 6: uint32(0x00020200), + 7: uint32(0x00020202), + 8: uint32(0x02000000), + 9: uint32(0x02000002), + 10: uint32(0x02000200), + 11: uint32(0x02000202), + 12: uint32(0x02020000), + 13: uint32(0x02020002), + 14: uint32(0x02020200), + 15: uint32(0x02020202), + }, + 6: { + 1: uint32(0x00000004), + 2: uint32(0x00000400), + 3: uint32(0x00000404), + 4: uint32(0x00040000), + 5: uint32(0x00040004), + 6: uint32(0x00040400), + 7: uint32(0x00040404), + 8: uint32(0x04000000), + 9: uint32(0x04000004), + 10: uint32(0x04000400), + 11: uint32(0x04000404), + 12: uint32(0x04040000), + 13: uint32(0x04040004), + 14: uint32(0x04040400), + 15: uint32(0x04040404), + }, + 7: { + 1: uint32(0x00000008), + 2: uint32(0x00000800), + 3: uint32(0x00000808), + 4: uint32(0x00080000), + 5: uint32(0x00080008), + 6: uint32(0x00080800), + 7: uint32(0x00080808), + 8: uint32(0x08000000), + 9: uint32(0x08000008), + 10: uint32(0x08000800), + 11: uint32(0x08000808), + 12: uint32(0x08080000), + 13: uint32(0x08080008), + 14: uint32(0x08080800), + 15: uint32(0x08080808), + }, +} +var _key_perm_maskr = [12][16]Tuint32_t{ + 0: { + 1: uint32(0x00000001), + 3: uint32(0x00000001), + 5: uint32(0x00000001), + 7: uint32(0x00000001), + 9: uint32(0x00000001), + 11: uint32(0x00000001), + 13: uint32(0x00000001), + 15: uint32(0x00000001), + }, + 1: { + 2: uint32(0x00100000), + 3: uint32(0x00100000), + 4: uint32(0x00001000), + 5: uint32(0x00001000), + 6: uint32(0x00101000), + 7: uint32(0x00101000), + 8: uint32(0x00000010), + 9: uint32(0x00000010), + 10: uint32(0x00100010), + 11: uint32(0x00100010), + 12: uint32(0x00001010), + 13: uint32(0x00001010), + 14: uint32(0x00101010), + 15: uint32(0x00101010), + }, + 2: { + 1: uint32(0x00000002), + 3: uint32(0x00000002), + 5: uint32(0x00000002), + 7: uint32(0x00000002), + 9: uint32(0x00000002), + 11: uint32(0x00000002), + 13: uint32(0x00000002), + 15: uint32(0x00000002), + }, + 3: { + 2: uint32(0x00200000), + 3: uint32(0x00200000), + 4: uint32(0x00002000), + 5: uint32(0x00002000), + 6: uint32(0x00202000), + 7: uint32(0x00202000), + 8: uint32(0x00000020), + 9: uint32(0x00000020), + 10: uint32(0x00200020), + 11: uint32(0x00200020), + 12: uint32(0x00002020), + 13: uint32(0x00002020), + 14: uint32(0x00202020), + 15: uint32(0x00202020), + }, + 4: { + 1: uint32(0x00000004), + 3: uint32(0x00000004), + 5: uint32(0x00000004), + 7: uint32(0x00000004), + 9: uint32(0x00000004), + 11: uint32(0x00000004), + 13: uint32(0x00000004), + 15: uint32(0x00000004), + }, + 5: { + 2: uint32(0x00400000), + 3: uint32(0x00400000), + 4: uint32(0x00004000), + 5: uint32(0x00004000), + 6: uint32(0x00404000), + 7: uint32(0x00404000), + 8: uint32(0x00000040), + 9: uint32(0x00000040), + 10: uint32(0x00400040), + 11: uint32(0x00400040), + 12: uint32(0x00004040), + 13: uint32(0x00004040), + 14: uint32(0x00404040), + 15: uint32(0x00404040), + }, + 6: { + 1: uint32(0x00000008), + 3: uint32(0x00000008), + 5: uint32(0x00000008), + 7: uint32(0x00000008), + 9: uint32(0x00000008), + 11: uint32(0x00000008), + 13: uint32(0x00000008), + 15: uint32(0x00000008), + }, + 7: { + 2: uint32(0x00800000), + 3: uint32(0x00800000), + 4: uint32(0x00008000), + 5: uint32(0x00008000), + 6: uint32(0x00808000), + 7: uint32(0x00808000), + 8: uint32(0x00000080), + 9: uint32(0x00000080), + 10: uint32(0x00800080), + 11: uint32(0x00800080), + 12: uint32(0x00008080), + 13: uint32(0x00008080), + 14: uint32(0x00808080), + 15: uint32(0x00808080), + }, + 8: { + 2: uint32(0x01000000), + 3: uint32(0x01000000), + 4: uint32(0x00010000), + 5: uint32(0x00010000), + 6: uint32(0x01010000), + 7: uint32(0x01010000), + 8: uint32(0x00000100), + 9: uint32(0x00000100), + 10: uint32(0x01000100), + 11: uint32(0x01000100), + 12: uint32(0x00010100), + 13: uint32(0x00010100), + 14: uint32(0x01010100), + 15: uint32(0x01010100), + }, + 9: { + 2: uint32(0x02000000), + 3: uint32(0x02000000), + 4: uint32(0x00020000), + 5: uint32(0x00020000), + 6: uint32(0x02020000), + 7: uint32(0x02020000), + 8: uint32(0x00000200), + 9: uint32(0x00000200), + 10: uint32(0x02000200), + 11: uint32(0x02000200), + 12: uint32(0x00020200), + 13: uint32(0x00020200), + 14: uint32(0x02020200), + 15: uint32(0x02020200), + }, + 10: { + 2: uint32(0x04000000), + 3: uint32(0x04000000), + 4: uint32(0x00040000), + 5: uint32(0x00040000), + 6: uint32(0x04040000), + 7: uint32(0x04040000), + 8: uint32(0x00000400), + 9: uint32(0x00000400), + 10: uint32(0x04000400), + 11: uint32(0x04000400), + 12: uint32(0x00040400), + 13: uint32(0x00040400), + 14: uint32(0x04040400), + 15: uint32(0x04040400), + }, + 11: { + 2: uint32(0x08000000), + 3: uint32(0x08000000), + 4: uint32(0x00080000), + 5: uint32(0x00080000), + 6: uint32(0x08080000), + 7: uint32(0x08080000), + 8: uint32(0x00000800), + 9: uint32(0x00000800), + 10: uint32(0x08000800), + 11: uint32(0x08000800), + 12: uint32(0x00080800), + 13: uint32(0x00080800), + 14: uint32(0x08080800), + 15: uint32(0x08080800), + }, +} +var _comp_maskl0 = [4][8]Tuint32_t{ + 0: { + 1: uint32(0x00020000), + 2: uint32(0x00000001), + 3: uint32(0x00020001), + 4: uint32(0x00080000), + 5: uint32(0x000a0000), + 6: uint32(0x00080001), + 7: uint32(0x000a0001), + }, + 1: { + 1: uint32(0x00001000), + 3: uint32(0x00001000), + 4: uint32(0x00000040), + 5: uint32(0x00001040), + 6: uint32(0x00000040), + 7: uint32(0x00001040), + }, + 2: { + 1: uint32(0x00400000), + 2: uint32(0x00000020), + 3: uint32(0x00400020), + 4: uint32(0x00008000), + 5: uint32(0x00408000), + 6: uint32(0x00008020), + 7: uint32(0x00408020), + }, + 3: { + 1: uint32(0x00100000), + 2: uint32(0x00000800), + 3: uint32(0x00100800), + 5: uint32(0x00100000), + 6: uint32(0x00000800), + 7: uint32(0x00100800), + }, +} +var _comp_maskr0 = [4][8]Tuint32_t{ + 0: { + 1: uint32(0x00200000), + 2: uint32(0x00020000), + 3: uint32(0x00220000), + 4: uint32(0x00000002), + 5: uint32(0x00200002), + 6: uint32(0x00020002), + 7: uint32(0x00220002), + }, + 1: { + 2: uint32(0x00100000), + 3: uint32(0x00100000), + 4: uint32(0x00000004), + 5: uint32(0x00000004), + 6: uint32(0x00100004), + 7: uint32(0x00100004), + }, + 2: { + 1: uint32(0x00004000), + 2: uint32(0x00000800), + 3: uint32(0x00004800), + 5: uint32(0x00004000), + 6: uint32(0x00000800), + 7: uint32(0x00004800), + }, + 3: { + 1: uint32(0x00400000), + 2: uint32(0x00008000), + 3: uint32(0x00408000), + 4: uint32(0x00000008), + 5: uint32(0x00400008), + 6: uint32(0x00008008), + 7: uint32(0x00408008), + }, +} +var _comp_maskl1 = [4][16]Tuint32_t{ + 0: { + 1: uint32(0x00000010), + 2: uint32(0x00004000), + 3: uint32(0x00004010), + 4: uint32(0x00040000), + 5: uint32(0x00040010), + 6: uint32(0x00044000), + 7: uint32(0x00044010), + 8: uint32(0x00000100), + 9: uint32(0x00000110), + 10: uint32(0x00004100), + 11: uint32(0x00004110), + 12: uint32(0x00040100), + 13: uint32(0x00040110), + 14: uint32(0x00044100), + 15: uint32(0x00044110), + }, + 1: { + 1: uint32(0x00800000), + 2: uint32(0x00000002), + 3: uint32(0x00800002), + 4: uint32(0x00000200), + 5: uint32(0x00800200), + 6: uint32(0x00000202), + 7: uint32(0x00800202), + 8: uint32(0x00200000), + 9: uint32(0x00a00000), + 10: uint32(0x00200002), + 11: uint32(0x00a00002), + 12: uint32(0x00200200), + 13: uint32(0x00a00200), + 14: uint32(0x00200202), + 15: uint32(0x00a00202), + }, + 2: { + 1: uint32(0x00002000), + 2: uint32(0x00000004), + 3: uint32(0x00002004), + 4: uint32(0x00000400), + 5: uint32(0x00002400), + 6: uint32(0x00000404), + 7: uint32(0x00002404), + 9: uint32(0x00002000), + 10: uint32(0x00000004), + 11: uint32(0x00002004), + 12: uint32(0x00000400), + 13: uint32(0x00002400), + 14: uint32(0x00000404), + 15: uint32(0x00002404), + }, + 3: { + 1: uint32(0x00010000), + 2: uint32(0x00000008), + 3: uint32(0x00010008), + 4: uint32(0x00000080), + 5: uint32(0x00010080), + 6: uint32(0x00000088), + 7: uint32(0x00010088), + 9: uint32(0x00010000), + 10: uint32(0x00000008), + 11: uint32(0x00010008), + 12: uint32(0x00000080), + 13: uint32(0x00010080), + 14: uint32(0x00000088), + 15: uint32(0x00010088), + }, +} +var _comp_maskr1 = [4][16]Tuint32_t{ + 0: { + 2: uint32(0x00000080), + 3: uint32(0x00000080), + 4: uint32(0x00002000), + 5: uint32(0x00002000), + 6: uint32(0x00002080), + 7: uint32(0x00002080), + 8: uint32(0x00000001), + 9: uint32(0x00000001), + 10: uint32(0x00000081), + 11: uint32(0x00000081), + 12: uint32(0x00002001), + 13: uint32(0x00002001), + 14: uint32(0x00002081), + 15: uint32(0x00002081), + }, + 1: { + 1: uint32(0x00000010), + 2: uint32(0x00800000), + 3: uint32(0x00800010), + 4: uint32(0x00010000), + 5: uint32(0x00010010), + 6: uint32(0x00810000), + 7: uint32(0x00810010), + 8: uint32(0x00000200), + 9: uint32(0x00000210), + 10: uint32(0x00800200), + 11: uint32(0x00800210), + 12: uint32(0x00010200), + 13: uint32(0x00010210), + 14: uint32(0x00810200), + 15: uint32(0x00810210), + }, + 2: { + 1: uint32(0x00000400), + 2: uint32(0x00001000), + 3: uint32(0x00001400), + 4: uint32(0x00080000), + 5: uint32(0x00080400), + 6: uint32(0x00081000), + 7: uint32(0x00081400), + 8: uint32(0x00000020), + 9: uint32(0x00000420), + 10: uint32(0x00001020), + 11: uint32(0x00001420), + 12: uint32(0x00080020), + 13: uint32(0x00080420), + 14: uint32(0x00081020), + 15: uint32(0x00081420), + }, + 3: { + 1: uint32(0x00000100), + 2: uint32(0x00040000), + 3: uint32(0x00040100), + 5: uint32(0x00000100), + 6: uint32(0x00040000), + 7: uint32(0x00040100), + 8: uint32(0x00000040), + 9: uint32(0x00000140), + 10: uint32(0x00040040), + 11: uint32(0x00040140), + 12: uint32(0x00000040), + 13: uint32(0x00000140), + 14: uint32(0x00040040), + 15: uint32(0x00040140), + }, +} + +var _ascii64 = [65]uint8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +/* 0000000000111111111122222222223333333333444444444455555555556666 */ +/* 0123456789012345678901234567890123456789012345678901234567890123 */ + +// C documentation +// +// /* +// * We match the behavior of UFC-crypt on systems where "char" is signed by +// * default (the majority), regardless of char's signedness on our system. +// */ +func _ascii_to_bin(tls *TLS, ch int32) (r Tuint32_t) { + var retval, sch, v1 int32 + _, _, _ = retval, sch, v1 + if ch < int32(0x80) { + v1 = ch + } else { + v1 = -(int32(0x100) - ch) + } + sch = v1 + retval = sch - int32('.') + if sch >= int32('A') { + retval = sch - (Int32FromUint8('A') - Int32FromInt32(12)) + if sch >= int32('a') { + retval = sch - (Int32FromUint8('a') - Int32FromInt32(38)) + } + } + retval &= int32(0x3f) + return uint32(uint32(retval)) +} + +// C documentation +// +// /* +// * When we choose to "support" invalid salts, nevertheless disallow those +// * containing characters that would violate the passwd file format. +// */ +func _ascii_is_unsafe(tls *TLS, ch uint8) (r int32) { + return BoolInt32(!(ch != 0) || int32(int32(ch)) == int32('\n') || int32(int32(ch)) == int32(':')) +} + +func _setup_salt(tls *TLS, salt Tuint32_t) (r Tuint32_t) { + var i uint32 + var obit, saltbit, saltbits Tuint32_t + _, _, _, _ = i, obit, saltbit, saltbits + saltbits = uint32(0) + saltbit = uint32(1) + obit = uint32(0x800000) + i = uint32(0) + for { + if !(i < uint32(24)) { + break + } + if salt&saltbit != 0 { + saltbits |= obit + } + saltbit <<= uint32(1) + obit >>= uint32(1) + goto _1 + _1: + ; + i++ + } + return saltbits +} + +func X__des_setkey(tls *TLS, key uintptr, ekey uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v ekey=%v, (%v:)", tls, key, ekey, origin(2)) + } + var i, ibit, j, round, shifts uint32 + var k0, k1, kl, kr, rawkey0, rawkey1, t0, t1, v1, v4 Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, ibit, j, k0, k1, kl, kr, rawkey0, rawkey1, round, shifts, t0, t1, v1, v4 + rawkey0 = uint32(*(*uint8)(unsafe.Pointer(key + 3))) | uint32(*(*uint8)(unsafe.Pointer(key + 2)))<>ibit&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_key_perm_maskl)) + uintptr(i+uint32(4))*64 + uintptr(rawkey1>>ibit&uint32(0xf))*4)) + k1 |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_key_perm_maskr)) + uintptr(j)*64 + uintptr(rawkey0>>ibit&uint32(0xf))*4)) + ibit -= uint32(4) + k1 |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_key_perm_maskr)) + uintptr(j+uint32(1))*64 + uintptr(rawkey0>>ibit&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_key_perm_maskr)) + uintptr(i+uint32(8))*64 + uintptr(rawkey1>>ibit&uint32(0xf))*4)) + goto _2 + _2: + ; + i++ + ibit -= uint32(4) + } + /* + * Rotate subkeys and do compression permutation. + */ + shifts = uint32(0) + round = uint32(0) + for { + if !(round < uint32(16)) { + break + } + shifts += uint32(_key_shifts[round]) + t0 = k0<>(Uint32FromInt32(28)-shifts) + t1 = k1<>(Uint32FromInt32(28)-shifts) + v4 = Uint32FromInt32(0) + kr = v4 + kl = v4 + ibit = uint32(25) + i = uint32(0) + for { + if !(i < uint32(4)) { + break + } + kl |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_comp_maskl0)) + uintptr(i)*32 + uintptr(t0>>ibit&uint32(7))*4)) + kr |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_comp_maskr0)) + uintptr(i)*32 + uintptr(t1>>ibit&uint32(7))*4)) + ibit -= uint32(4) + kl |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_comp_maskl1)) + uintptr(i)*64 + uintptr(t0>>ibit&uint32(0xf))*4)) + kr |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_comp_maskr1)) + uintptr(i)*64 + uintptr(t1>>ibit&uint32(0xf))*4)) + ibit -= uint32(3) + goto _5 + _5: + ; + i++ + } + *(*Tuint32_t)(unsafe.Pointer(ekey + uintptr(round)*4)) = kl + *(*Tuint32_t)(unsafe.Pointer(ekey + 64 + uintptr(round)*4)) = kr + goto _3 + _3: + ; + round++ + } +} + +// C documentation +// +// /* +// * l_in, r_in, l_out, and r_out are in pseudo-"big-endian" format. +// */ +func X__do_des(tls *TLS, l_in Tuint32_t, r_in Tuint32_t, l_out uintptr, r_out uintptr, count Tuint32_t, saltbits Tuint32_t, ekey uintptr) { + if __ccgo_strace { + trc("tls=%v l_in=%v r_in=%v l_out=%v r_out=%v count=%v saltbits=%v ekey=%v, (%v:)", tls, l_in, r_in, l_out, r_out, count, saltbits, ekey, origin(2)) + } + var f, l, lo, r, r48l, r48r, ro, v1, v3, v7 Tuint32_t + var i, i1, ibit, ibit1, round, v4 uint32 + var kl, kr, v5, v6 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = f, i, i1, ibit, ibit1, kl, kr, l, lo, r, r48l, r48r, ro, round, v1, v3, v4, v5, v6, v7 + /* + * Do initial permutation (IP). + */ + v1 = Uint32FromInt32(0) + r = v1 + l = v1 + if l_in|r_in != 0 { + i = uint32(0) + ibit = Uint32FromInt32(28) + for { + if !(i < uint32(8)) { + break + } + l |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ip_maskl)) + uintptr(i)*64 + uintptr(l_in>>ibit&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ip_maskl)) + uintptr(i+uint32(8))*64 + uintptr(r_in>>ibit&uint32(0xf))*4)) + r |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ip_maskr)) + uintptr(i)*64 + uintptr(l_in>>ibit&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ip_maskr)) + uintptr(i+uint32(8))*64 + uintptr(r_in>>ibit&uint32(0xf))*4)) + goto _2 + _2: + ; + i++ + ibit -= uint32(4) + } + } + for { + v3 = count + count-- + if !(v3 != 0) { + break + } + /* + * Do each round. + */ + round = uint32(16) + kl = ekey + kr = ekey + 64 + for { + v4 = round + round-- + if !(v4 != 0) { + break + } + /* + * Expand R to 48 bits (simulate the E-box). + */ + r48l = r&uint32(0x00000001)<>int32(9) | r&uint32(0x1f800000)>>int32(11) | r&uint32(0x01f80000)>>int32(13) | r&uint32(0x001f8000)>>int32(15) + r48r = r&uint32(0x0001f800)<>int32(31) + /* + * Do salting for crypt() and friends, and + * XOR with the permuted key. + */ + f = (r48l ^ r48r) & saltbits + v5 = kl + kl += 4 + r48l ^= f ^ *(*Tuint32_t)(unsafe.Pointer(v5)) + v6 = kr + kr += 4 + r48r ^= f ^ *(*Tuint32_t)(unsafe.Pointer(v6)) + /* + * Do S-box lookups (which shrink it back to 32 bits) + * and do the P-box permutation at the same time. + */ + f = *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + uintptr(r48l>>int32(18))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 1*256 + uintptr(r48l>>Int32FromInt32(12)&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 2*256 + uintptr(r48l>>Int32FromInt32(6)&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 3*256 + uintptr(r48l&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 4*256 + uintptr(r48r>>int32(18))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 5*256 + uintptr(r48r>>Int32FromInt32(12)&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 6*256 + uintptr(r48r>>Int32FromInt32(6)&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 7*256 + uintptr(r48r&uint32(0x3f))*4)) + /* + * Now that we've permuted things, complete f(). + */ + f ^= l + l = r + r = f + } + r = l + l = f + } + /* + * Do final permutation (inverse of IP). + */ + v7 = Uint32FromInt32(0) + ro = v7 + lo = v7 + i1 = uint32(0) + ibit1 = Uint32FromInt32(28) + for { + if !(i1 < uint32(4)) { + break + } + ro |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_fp_maskr)) + uintptr(i1)*64 + uintptr(l>>ibit1&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_fp_maskr)) + uintptr(i1+uint32(4))*64 + uintptr(r>>ibit1&uint32(0xf))*4)) + ibit1 -= uint32(4) + lo |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_fp_maskl)) + uintptr(i1)*64 + uintptr(l>>ibit1&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_fp_maskl)) + uintptr(i1+uint32(4))*64 + uintptr(r>>ibit1&uint32(0xf))*4)) + goto _8 + _8: + ; + i1++ + ibit1 -= uint32(4) + } + *(*Tuint32_t)(unsafe.Pointer(l_out)) = lo + *(*Tuint32_t)(unsafe.Pointer(r_out)) = ro +} + +func _des_cipher(tls *TLS, in uintptr, out uintptr, count Tuint32_t, saltbits Tuint32_t, ekey uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rawl, rawr Tuint32_t + var _ /* l_out at bp+0 */ Tuint32_t + var _ /* r_out at bp+4 */ Tuint32_t + _, _ = rawl, rawr + rawl = uint32(*(*uint8)(unsafe.Pointer(in + 3))) | uint32(*(*uint8)(unsafe.Pointer(in + 2)))<> int32(24)) + *(*uint8)(unsafe.Pointer(out + 1)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(16)) + *(*uint8)(unsafe.Pointer(out + 2)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(8)) + *(*uint8)(unsafe.Pointer(out + 3)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp))) + *(*uint8)(unsafe.Pointer(out + 4)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(24)) + *(*uint8)(unsafe.Pointer(out + 5)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(16)) + *(*uint8)(unsafe.Pointer(out + 6)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(8)) + *(*uint8)(unsafe.Pointer(out + 7)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp + 4))) +} + +func __crypt_extended_r_uut(tls *TLS, _key uintptr, _setting uintptr, output uintptr) (r uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var count, l, salt, value, value1 Tuint32_t + var i uint32 + var key, p, q, setting, v1, v10, v11, v12, v13, v14, v15, v16, v17, v5, v6, v7, v8, v9, p4 uintptr + var _ /* ekey at bp+0 */ Texpanded_key + var _ /* keybuf at bp+128 */ [8]uint8 + var _ /* r0 at bp+136 */ Tuint32_t + var _ /* r1 at bp+140 */ Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = count, i, key, l, p, q, salt, setting, value, value1, v1, v10, v11, v12, v13, v14, v15, v16, v17, v5, v6, v7, v8, v9, p4 + key = _key + setting = _setting + /* + * Copy the key, shifting each character left by one bit and padding + * with zeroes. + */ + q = bp + 128 + for q <= bp+128+uintptr(Uint64FromInt64(8)-Uint64FromInt32(1)) { + v1 = q + q++ + *(*uint8)(unsafe.Pointer(v1)) = uint8(int32(*(*uint8)(unsafe.Pointer(key))) << int32(1)) + if *(*uint8)(unsafe.Pointer(key)) != 0 { + key++ + } + } + X__des_setkey(tls, bp+128, bp) + if int32(*(*uint8)(unsafe.Pointer(setting))) == int32('_') { + /* + * "new"-style: + * setting - underscore, 4 chars of count, 4 chars of salt + * key - unlimited characters + */ + i = uint32(1) + count = Uint32FromInt32(0) + for { + if !(i < uint32(5)) { + break + } + value = _ascii_to_bin(tls, int32(*(*uint8)(unsafe.Pointer(setting + uintptr(i))))) + if int32(_ascii64[value]) != int32(*(*uint8)(unsafe.Pointer(setting + uintptr(i)))) { + return UintptrFromInt32(0) + } + count |= value << ((i - uint32(1)) * uint32(6)) + goto _2 + _2: + ; + i++ + } + if !(count != 0) { + return UintptrFromInt32(0) + } + i = uint32(5) + salt = Uint32FromInt32(0) + for { + if !(i < uint32(9)) { + break + } + value1 = _ascii_to_bin(tls, int32(*(*uint8)(unsafe.Pointer(setting + uintptr(i))))) + if int32(_ascii64[value1]) != int32(*(*uint8)(unsafe.Pointer(setting + uintptr(i)))) { + return UintptrFromInt32(0) + } + salt |= value1 << ((i - uint32(5)) * uint32(6)) + goto _3 + _3: + ; + i++ + } + for *(*uint8)(unsafe.Pointer(key)) != 0 { + /* + * Encrypt the key with itself. + */ + _des_cipher(tls, bp+128, bp+128, uint32(1), uint32(0), bp) + /* + * And XOR with the next 8 characters of the key. + */ + q = bp + 128 + for q <= bp+128+uintptr(Uint64FromInt64(8)-Uint64FromInt32(1)) && *(*uint8)(unsafe.Pointer(key)) != 0 { + v5 = q + q++ + p4 = v5 + v6 = key + key++ + *(*uint8)(unsafe.Pointer(p4)) = uint8(int32(*(*uint8)(unsafe.Pointer(p4))) ^ int32(*(*uint8)(unsafe.Pointer(v6)))<> int32(8) + v7 = p + p++ + *(*uint8)(unsafe.Pointer(v7)) = _ascii64[l>>Int32FromInt32(18)&uint32(0x3f)] + v8 = p + p++ + *(*uint8)(unsafe.Pointer(v8)) = _ascii64[l>>Int32FromInt32(12)&uint32(0x3f)] + v9 = p + p++ + *(*uint8)(unsafe.Pointer(v9)) = _ascii64[l>>Int32FromInt32(6)&uint32(0x3f)] + v10 = p + p++ + *(*uint8)(unsafe.Pointer(v10)) = _ascii64[l&uint32(0x3f)] + l = *(*Tuint32_t)(unsafe.Pointer(bp + 136))<>Int32FromInt32(16)&uint32(0xffff) + v11 = p + p++ + *(*uint8)(unsafe.Pointer(v11)) = _ascii64[l>>Int32FromInt32(18)&uint32(0x3f)] + v12 = p + p++ + *(*uint8)(unsafe.Pointer(v12)) = _ascii64[l>>Int32FromInt32(12)&uint32(0x3f)] + v13 = p + p++ + *(*uint8)(unsafe.Pointer(v13)) = _ascii64[l>>Int32FromInt32(6)&uint32(0x3f)] + v14 = p + p++ + *(*uint8)(unsafe.Pointer(v14)) = _ascii64[l&uint32(0x3f)] + l = *(*Tuint32_t)(unsafe.Pointer(bp + 140)) << int32(2) + v15 = p + p++ + *(*uint8)(unsafe.Pointer(v15)) = _ascii64[l>>Int32FromInt32(12)&uint32(0x3f)] + v16 = p + p++ + *(*uint8)(unsafe.Pointer(v16)) = _ascii64[l>>Int32FromInt32(6)&uint32(0x3f)] + v17 = p + p++ + *(*uint8)(unsafe.Pointer(v17)) = _ascii64[l&uint32(0x3f)] + *(*uint8)(unsafe.Pointer(p)) = uint8(0) + return output +} + +func X__crypt_des(tls *TLS, key uintptr, setting uintptr, output uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v setting=%v output=%v, (%v:)", tls, key, setting, output, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var p, retval, test_hash, test_key, test_setting, v1 uintptr + var _ /* test_buf at bp+0 */ [21]int8 + _, _, _, _, _, _ = p, retval, test_hash, test_key, test_setting, v1 + test_key = __ccgo_ts + 72 + test_setting = __ccgo_ts + 93 + test_hash = __ccgo_ts + 103 + if int32(*(*int8)(unsafe.Pointer(setting))) != int32('_') { + test_setting = __ccgo_ts + 124 + test_hash = __ccgo_ts + 127 + } + /* + * Hash the supplied password. + */ + retval = __crypt_extended_r_uut(tls, key, setting, output) + /* + * Perform a quick self-test. It is important that we make both calls + * to _crypt_extended_r_uut() from the same scope such that they likely + * use the same stack locations, which makes the second call overwrite + * the first call's sensitive data on the stack and makes it more + * likely that any alignment related issues would be detected. + */ + p = __crypt_extended_r_uut(tls, test_key, test_setting, bp) + if p != 0 && !(Xstrcmp(tls, p, test_hash) != 0) && retval != 0 { + return retval + } + if int32(*(*int8)(unsafe.Pointer(setting))) == int32('*') { + v1 = __ccgo_ts + 141 + } else { + v1 = __ccgo_ts + 70 + } + return v1 +} + +const KEY_MAX = 30000 +const SALT_MAX = 8 + +/* public domain md5 implementation based on rfc1321 and libtomcrypt */ + +type Tmd5 = struct { + Flen1 Tuint64_t + Fh [4]Tuint32_t + Fbuf [64]Tuint8_t +} + +func _rol(tls *TLS, n Tuint32_t, k int32) (r Tuint32_t) { + return n<>(Int32FromInt32(32)-k) +} + +var _tab = [64]Tuint32_t{ + 0: uint32(0xd76aa478), + 1: uint32(0xe8c7b756), + 2: uint32(0x242070db), + 3: uint32(0xc1bdceee), + 4: uint32(0xf57c0faf), + 5: uint32(0x4787c62a), + 6: uint32(0xa8304613), + 7: uint32(0xfd469501), + 8: uint32(0x698098d8), + 9: uint32(0x8b44f7af), + 10: uint32(0xffff5bb1), + 11: uint32(0x895cd7be), + 12: uint32(0x6b901122), + 13: uint32(0xfd987193), + 14: uint32(0xa679438e), + 15: uint32(0x49b40821), + 16: uint32(0xf61e2562), + 17: uint32(0xc040b340), + 18: uint32(0x265e5a51), + 19: uint32(0xe9b6c7aa), + 20: uint32(0xd62f105d), + 21: uint32(0x02441453), + 22: uint32(0xd8a1e681), + 23: uint32(0xe7d3fbc8), + 24: uint32(0x21e1cde6), + 25: uint32(0xc33707d6), + 26: uint32(0xf4d50d87), + 27: uint32(0x455a14ed), + 28: uint32(0xa9e3e905), + 29: uint32(0xfcefa3f8), + 30: uint32(0x676f02d9), + 31: uint32(0x8d2a4c8a), + 32: uint32(0xfffa3942), + 33: uint32(0x8771f681), + 34: uint32(0x6d9d6122), + 35: uint32(0xfde5380c), + 36: uint32(0xa4beea44), + 37: uint32(0x4bdecfa9), + 38: uint32(0xf6bb4b60), + 39: uint32(0xbebfbc70), + 40: uint32(0x289b7ec6), + 41: uint32(0xeaa127fa), + 42: uint32(0xd4ef3085), + 43: uint32(0x04881d05), + 44: uint32(0xd9d4d039), + 45: uint32(0xe6db99e5), + 46: uint32(0x1fa27cf8), + 47: uint32(0xc4ac5665), + 48: uint32(0xf4292244), + 49: uint32(0x432aff97), + 50: uint32(0xab9423a7), + 51: uint32(0xfc93a039), + 52: uint32(0x655b59c3), + 53: uint32(0x8f0ccc92), + 54: uint32(0xffeff47d), + 55: uint32(0x85845dd1), + 56: uint32(0x6fa87e4f), + 57: uint32(0xfe2ce6e0), + 58: uint32(0xa3014314), + 59: uint32(0x4e0811a1), + 60: uint32(0xf7537e82), + 61: uint32(0xbd3af235), + 62: uint32(0x2ad7d2bb), + 63: uint32(0xeb86d391), +} + +func _processblock(tls *TLS, s uintptr, buf uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var a, b, c, d, i Tuint32_t + var _ /* W at bp+0 */ [16]Tuint32_t + _, _, _, _, _ = a, b, c, d, i + i = uint32(0) + for { + if !(i < uint32(16)) { + break + } + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] = uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(uint32(4)*i)))) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(uint32(4)*i+uint32(1))))) << int32(8) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(uint32(4)*i+uint32(2))))) << int32(16) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(uint32(4)*i+uint32(3))))) << int32(24) + goto _1 + _1: + ; + i++ + } + a = *(*Tuint32_t)(unsafe.Pointer(s + 8)) + b = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) + c = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) + d = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) + i = uint32(0) + for i < uint32(16) { + a += d ^ b&(c^d) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] + _tab[i] + a = _rol(tls, a, int32(7)) + b + i++ + d += c ^ a&(b^c) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] + _tab[i] + d = _rol(tls, d, int32(12)) + a + i++ + c += b ^ d&(a^b) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] + _tab[i] + c = _rol(tls, c, int32(17)) + d + i++ + b += a ^ c&(d^a) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] + _tab[i] + b = _rol(tls, b, int32(22)) + c + i++ + } + for i < uint32(32) { + a += c ^ d&(c^b) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(5)*i+uint32(1))%uint32(16)] + _tab[i] + a = _rol(tls, a, int32(5)) + b + i++ + d += b ^ c&(b^a) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(5)*i+uint32(1))%uint32(16)] + _tab[i] + d = _rol(tls, d, int32(9)) + a + i++ + c += a ^ b&(a^d) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(5)*i+uint32(1))%uint32(16)] + _tab[i] + c = _rol(tls, c, int32(14)) + d + i++ + b += d ^ a&(d^c) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(5)*i+uint32(1))%uint32(16)] + _tab[i] + b = _rol(tls, b, int32(20)) + c + i++ + } + for i < uint32(48) { + a += b ^ c ^ d + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(3)*i+uint32(5))%uint32(16)] + _tab[i] + a = _rol(tls, a, int32(4)) + b + i++ + d += a ^ b ^ c + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(3)*i+uint32(5))%uint32(16)] + _tab[i] + d = _rol(tls, d, int32(11)) + a + i++ + c += d ^ a ^ b + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(3)*i+uint32(5))%uint32(16)] + _tab[i] + c = _rol(tls, c, int32(16)) + d + i++ + b += c ^ d ^ a + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(3)*i+uint32(5))%uint32(16)] + _tab[i] + b = _rol(tls, b, int32(23)) + c + i++ + } + for i < uint32(64) { + a += c ^ (b | ^d) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[uint32(7)*i%uint32(16)] + _tab[i] + a = _rol(tls, a, int32(6)) + b + i++ + d += b ^ (a | ^c) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[uint32(7)*i%uint32(16)] + _tab[i] + d = _rol(tls, d, int32(10)) + a + i++ + c += a ^ (d | ^b) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[uint32(7)*i%uint32(16)] + _tab[i] + c = _rol(tls, c, int32(15)) + d + i++ + b += d ^ (c | ^a) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[uint32(7)*i%uint32(16)] + _tab[i] + b = _rol(tls, b, int32(21)) + c + i++ + } + *(*Tuint32_t)(unsafe.Pointer(s + 8)) += a + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) += b + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) += c + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) += d +} + +func _pad(tls *TLS, s uintptr) { + var r, v1 uint32 + _, _ = r, v1 + r = uint32((*Tmd5)(unsafe.Pointer(s)).Flen1 % uint64(64)) + v1 = r + r++ + *(*Tuint8_t)(unsafe.Pointer(s + 24 + uintptr(v1))) = uint8(0x80) + if r > uint32(56) { + Xmemset(tls, s+24+uintptr(r), 0, uint64(uint32(64)-r)) + r = uint32(0) + _processblock(tls, s, s+24) + } + Xmemset(tls, s+24+uintptr(r), 0, uint64(uint32(56)-r)) + *(*Tuint64_t)(unsafe.Pointer(s)) *= uint64(8) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 56)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 57)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 58)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 59)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 60)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(32)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 61)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(40)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 62)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(48)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 63)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(56)) + _processblock(tls, s, s+24) +} + +func _md5_init(tls *TLS, s uintptr) { + (*Tmd5)(unsafe.Pointer(s)).Flen1 = uint64(0) + *(*Tuint32_t)(unsafe.Pointer(s + 8)) = uint32(0x67452301) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) = uint32(0xefcdab89) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) = uint32(0x98badcfe) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) = uint32(0x10325476) +} + +func _md5_sum(tls *TLS, s uintptr, md uintptr) { + var i int32 + _ = i + _pad(tls, s) + i = 0 + for { + if !(i < int32(4)) { + break + } + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4))) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(1)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(2)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(3)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(24)) + goto _1 + _1: + ; + i++ + } +} + +func _md5_update(tls *TLS, s uintptr, m uintptr, len1 uint64) { + var p uintptr + var r uint32 + _, _ = p, r + p = m + r = uint32((*Tmd5)(unsafe.Pointer(s)).Flen1 % uint64(64)) + *(*Tuint64_t)(unsafe.Pointer(s)) += len1 + if r != 0 { + if len1 < uint64(uint32(64)-r) { + Xmemcpy(tls, s+24+uintptr(r), p, len1) + return + } + Xmemcpy(tls, s+24+uintptr(r), p, uint64(uint32(64)-r)) + len1 -= uint64(uint32(64) - r) + p += uintptr(uint32(64) - r) + _processblock(tls, s, s+24) + } + for { + if !(len1 >= uint64(64)) { + break + } + _processblock(tls, s, p) + goto _1 + _1: + ; + len1 -= uint64(64) + p += uintptr(64) + } + Xmemcpy(tls, s+24, p, len1) +} + +/*- + * Copyright (c) 2003 Poul-Henning Kamp + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +/* key limit is not part of the original design, added for DoS protection */ + +var _b64 = [65]uint8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +func _to64(tls *TLS, s uintptr, u uint32, n int32) (r uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + for { + n-- + v1 = n + if !(v1 >= 0) { + break + } + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(_b64[u%uint32(64)]) + u /= uint32(64) + } + return s +} + +func _md5crypt(tls *TLS, key uintptr, setting uintptr, output uintptr) (r uintptr) { + bp := tls.Alloc(112) + defer tls.Free(112) + var i, klen, slen uint32 + var p, salt, v5 uintptr + var _ /* ctx at bp+0 */ Tmd5 + var _ /* md at bp+88 */ [16]uint8 + _, _, _, _, _, _ = i, klen, p, salt, slen, v5 + /* reject large keys */ + klen = uint32(Xstrnlen(tls, key, uint64(Int32FromInt32(KEY_MAX)+Int32FromInt32(1)))) + if klen > uint32(KEY_MAX) { + return uintptr(0) + } + /* setting: $1$salt$ (closing $ is optional) */ + if Xstrncmp(tls, setting, __ccgo_ts+143, uint64(3)) != 0 { + return uintptr(0) + } + salt = setting + uintptr(3) + i = uint32(0) + for { + if !(i < uint32(SALT_MAX) && *(*int8)(unsafe.Pointer(salt + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) != int32('$')) { + break + } + goto _1 + _1: + ; + i++ + } + slen = i + /* md5(key salt key) */ + _md5_init(tls, bp) + _md5_update(tls, bp, key, uint64(uint64(klen))) + _md5_update(tls, bp, salt, uint64(uint64(slen))) + _md5_update(tls, bp, key, uint64(uint64(klen))) + _md5_sum(tls, bp, bp+88) + /* md5(key $1$ salt repeated-md weird-key[0]-0) */ + _md5_init(tls, bp) + _md5_update(tls, bp, key, uint64(uint64(klen))) + _md5_update(tls, bp, setting, uint64(uint32(3)+slen)) + i = klen + for { + if !(uint64(uint64(i)) > uint64(16)) { + break + } + _md5_update(tls, bp, bp+88, uint64(16)) + goto _2 + _2: + ; + i = uint32(uint64(i) - Uint64FromInt64(16)) + } + _md5_update(tls, bp, bp+88, uint64(uint64(i))) + (*(*[16]uint8)(unsafe.Pointer(bp + 88)))[0] = uint8(0) + i = klen + for { + if !(i != 0) { + break + } + if i&uint32(1) != 0 { + _md5_update(tls, bp, bp+88, uint64(1)) + } else { + _md5_update(tls, bp, key, uint64(1)) + } + goto _3 + _3: + ; + i >>= uint32(1) + } + _md5_sum(tls, bp, bp+88) + /* md = f(md, key, salt) iteration */ + i = uint32(0) + for { + if !(i < uint32(1000)) { + break + } + _md5_init(tls, bp) + if i%uint32(2) != 0 { + _md5_update(tls, bp, key, uint64(uint64(klen))) + } else { + _md5_update(tls, bp, bp+88, uint64(16)) + } + if i%uint32(3) != 0 { + _md5_update(tls, bp, salt, uint64(uint64(slen))) + } + if i%uint32(7) != 0 { + _md5_update(tls, bp, key, uint64(uint64(klen))) + } + if i%uint32(2) != 0 { + _md5_update(tls, bp, bp+88, uint64(16)) + } else { + _md5_update(tls, bp, key, uint64(uint64(klen))) + } + _md5_sum(tls, bp, bp+88) + goto _4 + _4: + ; + i++ + } + /* output is $1$salt$hash */ + Xmemcpy(tls, output, setting, uint64(uint32(3)+slen)) + p = output + uintptr(3) + uintptr(slen) + v5 = p + p++ + *(*int8)(unsafe.Pointer(v5)) = int8('$') + i = uint32(0) + for { + if !(i < uint32(5)) { + break + } + p = _to64(tls, p, uint32(int32((*(*[16]uint8)(unsafe.Pointer(bp + 88)))[*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_perm)) + uintptr(i)*3))])< %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var p, q uintptr + var _ /* testbuf at bp+0 */ [64]int8 + _, _ = p, q + p = _md5crypt(tls, key, setting, output) + /* self test and stack cleanup */ + q = _md5crypt(tls, uintptr(unsafe.Pointer(&_testkey)), uintptr(unsafe.Pointer(&_testsetting)), bp) + if !(p != 0) || q != bp || Xmemcmp(tls, bp, uintptr(unsafe.Pointer(&_testhash)), uint64(35)) != 0 { + return __ccgo_ts + 70 + } + return p +} + +var _testkey = [18]int8{'X', 'y', '0', '1', '@', '#', 1, 2, -128, 127, -1, 13, 10, -127, 9, ' ', '!'} + +var _testsetting = [13]int8{'$', '1', '$', 'a', 'b', 'c', 'd', '0', '1', '2', '3', '$'} + +var _testhash = [35]int8{'$', '1', '$', 'a', 'b', 'c', 'd', '0', '1', '2', '3', '$', '9', 'Q', 'c', 'g', '8', 'D', 'y', 'v', 'i', 'e', 'k', 'V', '3', 't', 'D', 'G', 'M', 'Z', 'y', 'n', 'J', '1'} + +func X__crypt_r(tls *TLS, key uintptr, salt uintptr, data uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v salt=%v data=%v, (%v:)", tls, key, salt, data, origin(2)) + defer func() { trc("-> %v", r) }() + } + var output uintptr + _ = output + /* Per the crypt_r API, the caller has provided a pointer to + * struct crypt_data; however, this implementation does not + * use the structure to store any internal state, and treats + * it purely as a char buffer for storing the result. */ + output = data + if int32(*(*int8)(unsafe.Pointer(salt))) == int32('$') && *(*int8)(unsafe.Pointer(salt + 1)) != 0 && *(*int8)(unsafe.Pointer(salt + 2)) != 0 { + if int32(*(*int8)(unsafe.Pointer(salt + 1))) == int32('1') && int32(*(*int8)(unsafe.Pointer(salt + 2))) == int32('$') { + return X__crypt_md5(tls, key, salt, output) + } + if int32(*(*int8)(unsafe.Pointer(salt + 1))) == int32('2') && int32(*(*int8)(unsafe.Pointer(salt + 3))) == int32('$') { + return X__crypt_blowfish(tls, key, salt, output) + } + if int32(*(*int8)(unsafe.Pointer(salt + 1))) == int32('5') && int32(*(*int8)(unsafe.Pointer(salt + 2))) == int32('$') { + return X__crypt_sha256(tls, key, salt, output) + } + if int32(*(*int8)(unsafe.Pointer(salt + 1))) == int32('6') && int32(*(*int8)(unsafe.Pointer(salt + 2))) == int32('$') { + return X__crypt_sha512(tls, key, salt, output) + } + } + return X__crypt_des(tls, key, salt, output) +} + +func Xcrypt_r(tls *TLS, key uintptr, salt uintptr, data uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v salt=%v data=%v, (%v:)", tls, key, salt, data, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__crypt_r(tls, key, salt, data) +} + +const KEY_MAX1 = 256 +const ROUNDS_DEFAULT = 5000 +const ROUNDS_MAX = 9999999 +const ROUNDS_MIN = 1000 +const SALT_MAX1 = 16 + +/* public domain sha256 implementation based on fips180-3 */ + +type Tsha256 = struct { + Flen1 Tuint64_t + Fh [8]Tuint32_t + Fbuf [64]Tuint8_t +} + +func _ror(tls *TLS, n Tuint32_t, k int32) (r Tuint32_t) { + return n>>k | n<<(Int32FromInt32(32)-k) +} + +var _K = [64]Tuint32_t{ + 0: uint32(0x428a2f98), + 1: uint32(0x71374491), + 2: uint32(0xb5c0fbcf), + 3: uint32(0xe9b5dba5), + 4: uint32(0x3956c25b), + 5: uint32(0x59f111f1), + 6: uint32(0x923f82a4), + 7: uint32(0xab1c5ed5), + 8: uint32(0xd807aa98), + 9: uint32(0x12835b01), + 10: uint32(0x243185be), + 11: uint32(0x550c7dc3), + 12: uint32(0x72be5d74), + 13: uint32(0x80deb1fe), + 14: uint32(0x9bdc06a7), + 15: uint32(0xc19bf174), + 16: uint32(0xe49b69c1), + 17: uint32(0xefbe4786), + 18: uint32(0x0fc19dc6), + 19: uint32(0x240ca1cc), + 20: uint32(0x2de92c6f), + 21: uint32(0x4a7484aa), + 22: uint32(0x5cb0a9dc), + 23: uint32(0x76f988da), + 24: uint32(0x983e5152), + 25: uint32(0xa831c66d), + 26: uint32(0xb00327c8), + 27: uint32(0xbf597fc7), + 28: uint32(0xc6e00bf3), + 29: uint32(0xd5a79147), + 30: uint32(0x06ca6351), + 31: uint32(0x14292967), + 32: uint32(0x27b70a85), + 33: uint32(0x2e1b2138), + 34: uint32(0x4d2c6dfc), + 35: uint32(0x53380d13), + 36: uint32(0x650a7354), + 37: uint32(0x766a0abb), + 38: uint32(0x81c2c92e), + 39: uint32(0x92722c85), + 40: uint32(0xa2bfe8a1), + 41: uint32(0xa81a664b), + 42: uint32(0xc24b8b70), + 43: uint32(0xc76c51a3), + 44: uint32(0xd192e819), + 45: uint32(0xd6990624), + 46: uint32(0xf40e3585), + 47: uint32(0x106aa070), + 48: uint32(0x19a4c116), + 49: uint32(0x1e376c08), + 50: uint32(0x2748774c), + 51: uint32(0x34b0bcb5), + 52: uint32(0x391c0cb3), + 53: uint32(0x4ed8aa4a), + 54: uint32(0x5b9cca4f), + 55: uint32(0x682e6ff3), + 56: uint32(0x748f82ee), + 57: uint32(0x78a5636f), + 58: uint32(0x84c87814), + 59: uint32(0x8cc70208), + 60: uint32(0x90befffa), + 61: uint32(0xa4506ceb), + 62: uint32(0xbef9a3f7), + 63: uint32(0xc67178f2), +} + +func _processblock1(tls *TLS, s uintptr, buf uintptr) { + bp := tls.Alloc(256) + defer tls.Free(256) + var a, b, c, d, e, f, g, h, t1, t2 Tuint32_t + var i int32 + var _ /* W at bp+0 */ [64]Tuint32_t + _, _, _, _, _, _, _, _, _, _, _ = a, b, c, d, e, f, g, h, i, t1, t2 + i = 0 + for { + if !(i < int32(16)) { + break + } + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i] = uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(4)*i)))) << int32(24) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(4)*i+int32(1))))) << int32(16) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(4)*i+int32(2))))) << int32(8) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(4)*i+int32(3))))) + goto _1 + _1: + ; + i++ + } + for { + if !(i < int32(64)) { + break + } + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i] = _ror(tls, (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(2)], int32(17)) ^ _ror(tls, (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(2)], int32(19)) ^ (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(2)]>>Int32FromInt32(10) + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(7)] + (_ror(tls, (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(15)], int32(7)) ^ _ror(tls, (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(15)], int32(18)) ^ (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(15)]>>Int32FromInt32(3)) + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(16)] + goto _2 + _2: + ; + i++ + } + a = *(*Tuint32_t)(unsafe.Pointer(s + 8)) + b = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) + c = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) + d = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) + e = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 4*4)) + f = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 5*4)) + g = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 6*4)) + h = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 7*4)) + i = 0 + for { + if !(i < int32(64)) { + break + } + t1 = h + (_ror(tls, e, int32(6)) ^ _ror(tls, e, int32(11)) ^ _ror(tls, e, int32(25))) + (g ^ e&(f^g)) + _K[i] + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i] + t2 = _ror(tls, a, int32(2)) ^ _ror(tls, a, int32(13)) ^ _ror(tls, a, int32(22)) + (a&b | c&(a|b)) + h = g + g = f + f = e + e = d + t1 + d = c + c = b + b = a + a = t1 + t2 + goto _3 + _3: + ; + i++ + } + *(*Tuint32_t)(unsafe.Pointer(s + 8)) += a + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) += b + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) += c + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) += d + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 4*4)) += e + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 5*4)) += f + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 6*4)) += g + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 7*4)) += h +} + +func _pad1(tls *TLS, s uintptr) { + var r, v1 uint32 + _, _ = r, v1 + r = uint32((*Tsha256)(unsafe.Pointer(s)).Flen1 % uint64(64)) + v1 = r + r++ + *(*Tuint8_t)(unsafe.Pointer(s + 40 + uintptr(v1))) = uint8(0x80) + if r > uint32(56) { + Xmemset(tls, s+40+uintptr(r), 0, uint64(uint32(64)-r)) + r = uint32(0) + _processblock1(tls, s, s+40) + } + Xmemset(tls, s+40+uintptr(r), 0, uint64(uint32(56)-r)) + *(*Tuint64_t)(unsafe.Pointer(s)) *= uint64(8) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 56)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(56)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 57)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(48)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 58)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(40)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 59)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(32)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 60)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 61)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 62)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 63)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1) + _processblock1(tls, s, s+40) +} + +func _sha256_init(tls *TLS, s uintptr) { + (*Tsha256)(unsafe.Pointer(s)).Flen1 = uint64(0) + *(*Tuint32_t)(unsafe.Pointer(s + 8)) = uint32(0x6a09e667) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) = uint32(0xbb67ae85) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) = uint32(0x3c6ef372) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) = uint32(0xa54ff53a) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 4*4)) = uint32(0x510e527f) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 5*4)) = uint32(0x9b05688c) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 6*4)) = uint32(0x1f83d9ab) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 7*4)) = uint32(0x5be0cd19) +} + +func _sha256_sum(tls *TLS, s uintptr, md uintptr) { + var i int32 + _ = i + _pad1(tls, s) + i = 0 + for { + if !(i < int32(8)) { + break + } + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(1)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(2)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(3)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4))) + goto _1 + _1: + ; + i++ + } +} + +func _sha256_update(tls *TLS, s uintptr, m uintptr, len1 uint64) { + var p uintptr + var r uint32 + _, _ = p, r + p = m + r = uint32((*Tsha256)(unsafe.Pointer(s)).Flen1 % uint64(64)) + *(*Tuint64_t)(unsafe.Pointer(s)) += len1 + if r != 0 { + if len1 < uint64(uint32(64)-r) { + Xmemcpy(tls, s+40+uintptr(r), p, len1) + return + } + Xmemcpy(tls, s+40+uintptr(r), p, uint64(uint32(64)-r)) + len1 -= uint64(uint32(64) - r) + p += uintptr(uint32(64) - r) + _processblock1(tls, s, s+40) + } + for { + if !(len1 >= uint64(64)) { + break + } + _processblock1(tls, s, p) + goto _1 + _1: + ; + len1 -= uint64(64) + p += uintptr(64) + } + Xmemcpy(tls, s+40, p, len1) +} + +var _b641 = [65]uint8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +func _to641(tls *TLS, s uintptr, u uint32, n int32) (r uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + for { + n-- + v1 = n + if !(v1 >= 0) { + break + } + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(_b641[u%uint32(64)]) + u /= uint32(64) + } + return s +} + +/* key limit is not part of the original design, added for DoS protection. + * rounds limit has been lowered (versus the reference/spec), also for DoS + * protection. runtime is O(klen^2 + klen*rounds) */ + +// C documentation +// +// /* hash n bytes of the repeated md message digest */ +func _hashmd(tls *TLS, s uintptr, n uint32, md uintptr) { + var i uint32 + _ = i + i = n + for { + if !(i > uint32(32)) { + break + } + _sha256_update(tls, s, md, uint64(32)) + goto _1 + _1: + ; + i -= uint32(32) + } + _sha256_update(tls, s, md, uint64(uint64(i))) +} + +func _sha256crypt(tls *TLS, key uintptr, setting uintptr, output uintptr) (r1 uintptr) { + bp := tls.Alloc(272) + defer tls.Free(272) + var i, klen, r, slen uint32 + var p, salt uintptr + var u uint64 + var _ /* ctx at bp+0 */ Tsha256 + var _ /* end at bp+224 */ uintptr + var _ /* kmd at bp+136 */ [32]uint8 + var _ /* md at bp+104 */ [32]uint8 + var _ /* rounds at bp+200 */ [20]int8 + var _ /* smd at bp+168 */ [32]uint8 + _, _, _, _, _, _, _ = i, klen, p, r, salt, slen, u + *(*[20]int8)(unsafe.Pointer(bp + 200)) = [20]int8{} + /* reject large keys */ + klen = uint32(Xstrnlen(tls, key, uint64(Int32FromInt32(KEY_MAX1)+Int32FromInt32(1)))) + if klen > uint32(KEY_MAX1) { + return uintptr(0) + } + /* setting: $5$rounds=n$salt$ (rounds=n$ and closing $ are optional) */ + if Xstrncmp(tls, setting, __ccgo_ts+147, uint64(3)) != 0 { + return uintptr(0) + } + salt = setting + uintptr(3) + r = uint32(ROUNDS_DEFAULT) + if Xstrncmp(tls, salt, __ccgo_ts+151, Uint64FromInt64(8)-Uint64FromInt32(1)) == 0 { + /* + * this is a deviation from the reference: + * bad rounds setting is rejected if it is + * - empty + * - unterminated (missing '$') + * - begins with anything but a decimal digit + * the reference implementation treats these bad + * rounds as part of the salt or parse them with + * strtoul semantics which may cause problems + * including non-portable hashes that depend on + * the host's value of ULONG_MAX. + */ + salt += uintptr(Uint64FromInt64(8) - Uint64FromInt32(1)) + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(salt)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return uintptr(0) + } + u = Xstrtoul(tls, salt, bp+224, int32(10)) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 224))))) != int32('$') { + return uintptr(0) + } + salt = *(*uintptr)(unsafe.Pointer(bp + 224)) + uintptr(1) + if u < uint64(ROUNDS_MIN) { + r = uint32(ROUNDS_MIN) + } else { + if u > uint64(ROUNDS_MAX) { + return uintptr(0) + } else { + r = uint32(uint32(u)) + } + } + /* needed when rounds is zero prefixed or out of bounds */ + Xsprintf(tls, bp+200, __ccgo_ts+159, VaList(bp+240, r)) + } + i = uint32(0) + for { + if !(i < uint32(SALT_MAX1) && *(*int8)(unsafe.Pointer(salt + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) != int32('$')) { + break + } + /* reject characters that interfere with /etc/shadow parsing */ + if int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) == int32('\n') || int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) == int32(':') { + return uintptr(0) + } + goto _1 + _1: + ; + i++ + } + slen = i + /* B = sha(key salt key) */ + _sha256_init(tls, bp) + _sha256_update(tls, bp, key, uint64(uint64(klen))) + _sha256_update(tls, bp, salt, uint64(uint64(slen))) + _sha256_update(tls, bp, key, uint64(uint64(klen))) + _sha256_sum(tls, bp, bp+104) + /* A = sha(key salt repeat-B alternate-B-key) */ + _sha256_init(tls, bp) + _sha256_update(tls, bp, key, uint64(uint64(klen))) + _sha256_update(tls, bp, salt, uint64(uint64(slen))) + _hashmd(tls, bp, klen, bp+104) + i = klen + for { + if !(i > uint32(0)) { + break + } + if i&uint32(1) != 0 { + _sha256_update(tls, bp, bp+104, uint64(32)) + } else { + _sha256_update(tls, bp, key, uint64(uint64(klen))) + } + goto _2 + _2: + ; + i >>= uint32(1) + } + _sha256_sum(tls, bp, bp+104) + /* DP = sha(repeat-key), this step takes O(klen^2) time */ + _sha256_init(tls, bp) + i = uint32(0) + for { + if !(i < klen) { + break + } + _sha256_update(tls, bp, key, uint64(uint64(klen))) + goto _3 + _3: + ; + i++ + } + _sha256_sum(tls, bp, bp+136) + /* DS = sha(repeat-salt) */ + _sha256_init(tls, bp) + i = uint32(0) + for { + if !(i < uint32(int32(16)+int32((*(*[32]uint8)(unsafe.Pointer(bp + 104)))[0]))) { + break + } + _sha256_update(tls, bp, salt, uint64(uint64(slen))) + goto _4 + _4: + ; + i++ + } + _sha256_sum(tls, bp, bp+168) + /* iterate A = f(A,DP,DS), this step takes O(rounds*klen) time */ + i = uint32(0) + for { + if !(i < r) { + break + } + _sha256_init(tls, bp) + if i%uint32(2) != 0 { + _hashmd(tls, bp, klen, bp+136) + } else { + _sha256_update(tls, bp, bp+104, uint64(32)) + } + if i%uint32(3) != 0 { + _sha256_update(tls, bp, bp+168, uint64(uint64(slen))) + } + if i%uint32(7) != 0 { + _hashmd(tls, bp, klen, bp+136) + } + if i%uint32(2) != 0 { + _sha256_update(tls, bp, bp+104, uint64(32)) + } else { + _hashmd(tls, bp, klen, bp+136) + } + _sha256_sum(tls, bp, bp+104) + goto _5 + _5: + ; + i++ + } + /* output is $5$rounds=n$salt$hash */ + p = output + p += uintptr(Xsprintf(tls, p, __ccgo_ts+170, VaList(bp+240, bp+200, slen, salt))) + i = uint32(0) + for { + if !(i < uint32(10)) { + break + } + p = _to641(tls, p, uint32(int32((*(*[32]uint8)(unsafe.Pointer(bp + 104)))[*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_perm1)) + uintptr(i)*3))])< %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var p, q uintptr + var _ /* testbuf at bp+0 */ [128]int8 + _, _ = p, q + p = _sha256crypt(tls, key, setting, output) + /* self test and stack cleanup */ + q = _sha256crypt(tls, uintptr(unsafe.Pointer(&_testkey1)), uintptr(unsafe.Pointer(&_testsetting1)), bp) + if !(p != 0) || q != bp || Xmemcmp(tls, bp, uintptr(unsafe.Pointer(&_testhash1)), uint64(73)) != 0 { + return __ccgo_ts + 70 + } + return p +} + +var _testkey1 = [18]int8{'X', 'y', '0', '1', '@', '#', 1, 2, -128, 127, -1, 13, 10, -127, 9, ' ', '!'} + +var _testsetting1 = [30]int8{'$', '5', '$', 'r', 'o', 'u', 'n', 'd', 's', '=', '1', '2', '3', '4', '$', 'a', 'b', 'c', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '$'} + +var _testhash1 = [73]int8{'$', '5', '$', 'r', 'o', 'u', 'n', 'd', 's', '=', '1', '2', '3', '4', '$', 'a', 'b', 'c', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '$', '3', 'V', 'f', 'D', 'j', 'P', 't', '0', '5', 'V', 'H', 'F', 'n', '4', '7', 'C', '/', 'o', 'j', 'F', 'Z', '6', 'K', 'R', 'P', 'Y', 'r', 'O', 'j', 'j', '1', 'l', 'L', 'b', 'H', '.', 'd', 'k', 'F', '3', 'b', 'Z', '6'} + +/* public domain sha512 implementation based on fips180-3 */ +/* >=2^64 bits messages are not supported (about 2000 peta bytes) */ + +type Tsha512 = struct { + Flen1 Tuint64_t + Fh [8]Tuint64_t + Fbuf [128]Tuint8_t +} + +func _ror1(tls *TLS, n Tuint64_t, k int32) (r Tuint64_t) { + return n>>k | n<<(Int32FromInt32(64)-k) +} + +var _K1 = [80]Tuint64_t{ + 0: uint64(0x428a2f98d728ae22), + 1: uint64(0x7137449123ef65cd), + 2: uint64(0xb5c0fbcfec4d3b2f), + 3: uint64(0xe9b5dba58189dbbc), + 4: uint64(0x3956c25bf348b538), + 5: uint64(0x59f111f1b605d019), + 6: uint64(0x923f82a4af194f9b), + 7: uint64(0xab1c5ed5da6d8118), + 8: uint64(0xd807aa98a3030242), + 9: uint64(0x12835b0145706fbe), + 10: uint64(0x243185be4ee4b28c), + 11: uint64(0x550c7dc3d5ffb4e2), + 12: uint64(0x72be5d74f27b896f), + 13: uint64(0x80deb1fe3b1696b1), + 14: uint64(0x9bdc06a725c71235), + 15: uint64(0xc19bf174cf692694), + 16: uint64(0xe49b69c19ef14ad2), + 17: uint64(0xefbe4786384f25e3), + 18: uint64(0x0fc19dc68b8cd5b5), + 19: uint64(0x240ca1cc77ac9c65), + 20: uint64(0x2de92c6f592b0275), + 21: uint64(0x4a7484aa6ea6e483), + 22: uint64(0x5cb0a9dcbd41fbd4), + 23: uint64(0x76f988da831153b5), + 24: uint64(0x983e5152ee66dfab), + 25: uint64(0xa831c66d2db43210), + 26: uint64(0xb00327c898fb213f), + 27: uint64(0xbf597fc7beef0ee4), + 28: uint64(0xc6e00bf33da88fc2), + 29: uint64(0xd5a79147930aa725), + 30: uint64(0x06ca6351e003826f), + 31: uint64(0x142929670a0e6e70), + 32: uint64(0x27b70a8546d22ffc), + 33: uint64(0x2e1b21385c26c926), + 34: uint64(0x4d2c6dfc5ac42aed), + 35: uint64(0x53380d139d95b3df), + 36: uint64(0x650a73548baf63de), + 37: uint64(0x766a0abb3c77b2a8), + 38: uint64(0x81c2c92e47edaee6), + 39: uint64(0x92722c851482353b), + 40: uint64(0xa2bfe8a14cf10364), + 41: uint64(0xa81a664bbc423001), + 42: uint64(0xc24b8b70d0f89791), + 43: uint64(0xc76c51a30654be30), + 44: uint64(0xd192e819d6ef5218), + 45: uint64(0xd69906245565a910), + 46: uint64(0xf40e35855771202a), + 47: uint64(0x106aa07032bbd1b8), + 48: uint64(0x19a4c116b8d2d0c8), + 49: uint64(0x1e376c085141ab53), + 50: uint64(0x2748774cdf8eeb99), + 51: uint64(0x34b0bcb5e19b48a8), + 52: uint64(0x391c0cb3c5c95a63), + 53: uint64(0x4ed8aa4ae3418acb), + 54: uint64(0x5b9cca4f7763e373), + 55: uint64(0x682e6ff3d6b2b8a3), + 56: uint64(0x748f82ee5defb2fc), + 57: uint64(0x78a5636f43172f60), + 58: uint64(0x84c87814a1f0ab72), + 59: uint64(0x8cc702081a6439ec), + 60: uint64(0x90befffa23631e28), + 61: uint64(0xa4506cebde82bde9), + 62: uint64(0xbef9a3f7b2c67915), + 63: uint64(0xc67178f2e372532b), + 64: uint64(0xca273eceea26619c), + 65: uint64(0xd186b8c721c0c207), + 66: uint64(0xeada7dd6cde0eb1e), + 67: uint64(0xf57d4f7fee6ed178), + 68: uint64(0x06f067aa72176fba), + 69: uint64(0x0a637dc5a2c898a6), + 70: uint64(0x113f9804bef90dae), + 71: uint64(0x1b710b35131c471b), + 72: uint64(0x28db77f523047d84), + 73: uint64(0x32caab7b40c72493), + 74: uint64(0x3c9ebe0a15c9bebc), + 75: uint64(0x431d67c49c100d4c), + 76: uint64(0x4cc5d4becb3e42b6), + 77: uint64(0x597f299cfc657e2a), + 78: uint64(0x5fcb6fab3ad6faec), + 79: uint64(0x6c44198c4a475817), +} + +func _processblock2(tls *TLS, s uintptr, buf uintptr) { + bp := tls.Alloc(640) + defer tls.Free(640) + var a, b, c, d, e, f, g, h, t1, t2 Tuint64_t + var i int32 + var _ /* W at bp+0 */ [80]Tuint64_t + _, _, _, _, _, _, _, _, _, _, _ = a, b, c, d, e, f, g, h, i, t1, t2 + i = 0 + for { + if !(i < int32(16)) { + break + } + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i] = uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i)))) << int32(56) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(1))))) << int32(48) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(2))))) << int32(40) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(3))))) << int32(32) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(4))))) << int32(24) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(5))))) << int32(16) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(6))))) << int32(8) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(7))))) + goto _1 + _1: + ; + i++ + } + for { + if !(i < int32(80)) { + break + } + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i] = _ror1(tls, (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(2)], int32(19)) ^ _ror1(tls, (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(2)], int32(61)) ^ (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(2)]>>Int32FromInt32(6) + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(7)] + (_ror1(tls, (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(15)], int32(1)) ^ _ror1(tls, (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(15)], int32(8)) ^ (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(15)]>>Int32FromInt32(7)) + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(16)] + goto _2 + _2: + ; + i++ + } + a = *(*Tuint64_t)(unsafe.Pointer(s + 8)) + b = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 1*8)) + c = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 2*8)) + d = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 3*8)) + e = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 4*8)) + f = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 5*8)) + g = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 6*8)) + h = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 7*8)) + i = 0 + for { + if !(i < int32(80)) { + break + } + t1 = h + (_ror1(tls, e, int32(14)) ^ _ror1(tls, e, int32(18)) ^ _ror1(tls, e, int32(41))) + (g ^ e&(f^g)) + _K1[i] + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i] + t2 = _ror1(tls, a, int32(28)) ^ _ror1(tls, a, int32(34)) ^ _ror1(tls, a, int32(39)) + (a&b | c&(a|b)) + h = g + g = f + f = e + e = d + t1 + d = c + c = b + b = a + a = t1 + t2 + goto _3 + _3: + ; + i++ + } + *(*Tuint64_t)(unsafe.Pointer(s + 8)) += a + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 1*8)) += b + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 2*8)) += c + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 3*8)) += d + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 4*8)) += e + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 5*8)) += f + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 6*8)) += g + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 7*8)) += h +} + +func _pad2(tls *TLS, s uintptr) { + var r, v1 uint32 + _, _ = r, v1 + r = uint32((*Tsha512)(unsafe.Pointer(s)).Flen1 % uint64(128)) + v1 = r + r++ + *(*Tuint8_t)(unsafe.Pointer(s + 72 + uintptr(v1))) = uint8(0x80) + if r > uint32(112) { + Xmemset(tls, s+72+uintptr(r), 0, uint64(uint32(128)-r)) + r = uint32(0) + _processblock2(tls, s, s+72) + } + Xmemset(tls, s+72+uintptr(r), 0, uint64(uint32(120)-r)) + *(*Tuint64_t)(unsafe.Pointer(s)) *= uint64(8) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 120)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(56)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 121)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(48)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 122)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(40)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 123)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(32)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 124)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 125)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 126)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 127)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1) + _processblock2(tls, s, s+72) +} + +func _sha512_init(tls *TLS, s uintptr) { + (*Tsha512)(unsafe.Pointer(s)).Flen1 = uint64(0) + *(*Tuint64_t)(unsafe.Pointer(s + 8)) = uint64(0x6a09e667f3bcc908) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 1*8)) = uint64(0xbb67ae8584caa73b) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 2*8)) = uint64(0x3c6ef372fe94f82b) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 3*8)) = uint64(0xa54ff53a5f1d36f1) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 4*8)) = uint64(0x510e527fade682d1) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 5*8)) = uint64(0x9b05688c2b3e6c1f) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 6*8)) = uint64(0x1f83d9abfb41bd6b) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 7*8)) = uint64(0x5be0cd19137e2179) +} + +func _sha512_sum(tls *TLS, s uintptr, md uintptr) { + var i int32 + _ = i + _pad2(tls, s) + i = 0 + for { + if !(i < int32(8)) { + break + } + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(56)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(1)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(48)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(2)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(40)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(3)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(32)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(4)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(5)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(6)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(7)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } +} + +func _sha512_update(tls *TLS, s uintptr, m uintptr, len1 uint64) { + var p uintptr + var r uint32 + _, _ = p, r + p = m + r = uint32((*Tsha512)(unsafe.Pointer(s)).Flen1 % uint64(128)) + *(*Tuint64_t)(unsafe.Pointer(s)) += len1 + if r != 0 { + if len1 < uint64(uint32(128)-r) { + Xmemcpy(tls, s+72+uintptr(r), p, len1) + return + } + Xmemcpy(tls, s+72+uintptr(r), p, uint64(uint32(128)-r)) + len1 -= uint64(uint32(128) - r) + p += uintptr(uint32(128) - r) + _processblock2(tls, s, s+72) + } + for { + if !(len1 >= uint64(128)) { + break + } + _processblock2(tls, s, p) + goto _1 + _1: + ; + len1 -= uint64(128) + p += uintptr(128) + } + Xmemcpy(tls, s+72, p, len1) +} + +var _b642 = [65]uint8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +func _to642(tls *TLS, s uintptr, u uint32, n int32) (r uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + for { + n-- + v1 = n + if !(v1 >= 0) { + break + } + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(_b642[u%uint32(64)]) + u /= uint32(64) + } + return s +} + +/* key limit is not part of the original design, added for DoS protection. + * rounds limit has been lowered (versus the reference/spec), also for DoS + * protection. runtime is O(klen^2 + klen*rounds) */ + +// C documentation +// +// /* hash n bytes of the repeated md message digest */ +func _hashmd1(tls *TLS, s uintptr, n uint32, md uintptr) { + var i uint32 + _ = i + i = n + for { + if !(i > uint32(64)) { + break + } + _sha512_update(tls, s, md, uint64(64)) + goto _1 + _1: + ; + i -= uint32(64) + } + _sha512_update(tls, s, md, uint64(uint64(i))) +} + +func _sha512crypt(tls *TLS, key uintptr, setting uintptr, output uintptr) (r1 uintptr) { + bp := tls.Alloc(464) + defer tls.Free(464) + var i, klen, r, slen uint32 + var p, salt uintptr + var u uint64 + var _ /* ctx at bp+0 */ Tsha512 + var _ /* end at bp+416 */ uintptr + var _ /* kmd at bp+264 */ [64]uint8 + var _ /* md at bp+200 */ [64]uint8 + var _ /* rounds at bp+392 */ [20]int8 + var _ /* smd at bp+328 */ [64]uint8 + _, _, _, _, _, _, _ = i, klen, p, r, salt, slen, u + *(*[20]int8)(unsafe.Pointer(bp + 392)) = [20]int8{} + /* reject large keys */ + i = uint32(0) + for { + if !(i <= uint32(KEY_MAX1) && *(*int8)(unsafe.Pointer(key + uintptr(i))) != 0) { + break + } + goto _1 + _1: + ; + i++ + } + if i > uint32(KEY_MAX1) { + return uintptr(0) + } + klen = i + /* setting: $6$rounds=n$salt$ (rounds=n$ and closing $ are optional) */ + if Xstrncmp(tls, setting, __ccgo_ts+181, uint64(3)) != 0 { + return uintptr(0) + } + salt = setting + uintptr(3) + r = uint32(ROUNDS_DEFAULT) + if Xstrncmp(tls, salt, __ccgo_ts+151, Uint64FromInt64(8)-Uint64FromInt32(1)) == 0 { + /* + * this is a deviation from the reference: + * bad rounds setting is rejected if it is + * - empty + * - unterminated (missing '$') + * - begins with anything but a decimal digit + * the reference implementation treats these bad + * rounds as part of the salt or parse them with + * strtoul semantics which may cause problems + * including non-portable hashes that depend on + * the host's value of ULONG_MAX. + */ + salt += uintptr(Uint64FromInt64(8) - Uint64FromInt32(1)) + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(salt)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return uintptr(0) + } + u = Xstrtoul(tls, salt, bp+416, int32(10)) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 416))))) != int32('$') { + return uintptr(0) + } + salt = *(*uintptr)(unsafe.Pointer(bp + 416)) + uintptr(1) + if u < uint64(ROUNDS_MIN) { + r = uint32(ROUNDS_MIN) + } else { + if u > uint64(ROUNDS_MAX) { + return uintptr(0) + } else { + r = uint32(uint32(u)) + } + } + /* needed when rounds is zero prefixed or out of bounds */ + Xsprintf(tls, bp+392, __ccgo_ts+159, VaList(bp+432, r)) + } + i = uint32(0) + for { + if !(i < uint32(SALT_MAX1) && *(*int8)(unsafe.Pointer(salt + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) != int32('$')) { + break + } + /* reject characters that interfere with /etc/shadow parsing */ + if int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) == int32('\n') || int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) == int32(':') { + return uintptr(0) + } + goto _2 + _2: + ; + i++ + } + slen = i + /* B = sha(key salt key) */ + _sha512_init(tls, bp) + _sha512_update(tls, bp, key, uint64(uint64(klen))) + _sha512_update(tls, bp, salt, uint64(uint64(slen))) + _sha512_update(tls, bp, key, uint64(uint64(klen))) + _sha512_sum(tls, bp, bp+200) + /* A = sha(key salt repeat-B alternate-B-key) */ + _sha512_init(tls, bp) + _sha512_update(tls, bp, key, uint64(uint64(klen))) + _sha512_update(tls, bp, salt, uint64(uint64(slen))) + _hashmd1(tls, bp, klen, bp+200) + i = klen + for { + if !(i > uint32(0)) { + break + } + if i&uint32(1) != 0 { + _sha512_update(tls, bp, bp+200, uint64(64)) + } else { + _sha512_update(tls, bp, key, uint64(uint64(klen))) + } + goto _3 + _3: + ; + i >>= uint32(1) + } + _sha512_sum(tls, bp, bp+200) + /* DP = sha(repeat-key), this step takes O(klen^2) time */ + _sha512_init(tls, bp) + i = uint32(0) + for { + if !(i < klen) { + break + } + _sha512_update(tls, bp, key, uint64(uint64(klen))) + goto _4 + _4: + ; + i++ + } + _sha512_sum(tls, bp, bp+264) + /* DS = sha(repeat-salt) */ + _sha512_init(tls, bp) + i = uint32(0) + for { + if !(i < uint32(int32(16)+int32((*(*[64]uint8)(unsafe.Pointer(bp + 200)))[0]))) { + break + } + _sha512_update(tls, bp, salt, uint64(uint64(slen))) + goto _5 + _5: + ; + i++ + } + _sha512_sum(tls, bp, bp+328) + /* iterate A = f(A,DP,DS), this step takes O(rounds*klen) time */ + i = uint32(0) + for { + if !(i < r) { + break + } + _sha512_init(tls, bp) + if i%uint32(2) != 0 { + _hashmd1(tls, bp, klen, bp+264) + } else { + _sha512_update(tls, bp, bp+200, uint64(64)) + } + if i%uint32(3) != 0 { + _sha512_update(tls, bp, bp+328, uint64(uint64(slen))) + } + if i%uint32(7) != 0 { + _hashmd1(tls, bp, klen, bp+264) + } + if i%uint32(2) != 0 { + _sha512_update(tls, bp, bp+200, uint64(64)) + } else { + _hashmd1(tls, bp, klen, bp+264) + } + _sha512_sum(tls, bp, bp+200) + goto _6 + _6: + ; + i++ + } + /* output is $6$rounds=n$salt$hash */ + p = output + p += uintptr(Xsprintf(tls, p, __ccgo_ts+185, VaList(bp+432, bp+392, slen, salt))) + i = uint32(0) + for { + if !(i < uint32(21)) { + break + } + p = _to642(tls, p, uint32(int32((*(*[64]uint8)(unsafe.Pointer(bp + 200)))[*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_perm2)) + uintptr(i)*3))])< %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var p, q uintptr + var _ /* testbuf at bp+0 */ [128]int8 + _, _ = p, q + p = _sha512crypt(tls, key, setting, output) + /* self test and stack cleanup */ + q = _sha512crypt(tls, uintptr(unsafe.Pointer(&_testkey2)), uintptr(unsafe.Pointer(&_testsetting2)), bp) + if !(p != 0) || q != bp || Xmemcmp(tls, bp, uintptr(unsafe.Pointer(&_testhash2)), uint64(116)) != 0 { + return __ccgo_ts + 70 + } + return p +} + +var _testkey2 = [18]int8{'X', 'y', '0', '1', '@', '#', 1, 2, -128, 127, -1, 13, 10, -127, 9, ' ', '!'} + +var _testsetting2 = [30]int8{'$', '6', '$', 'r', 'o', 'u', 'n', 'd', 's', '=', '1', '2', '3', '4', '$', 'a', 'b', 'c', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '$'} + +var _testhash2 = [116]int8{'$', '6', '$', 'r', 'o', 'u', 'n', 'd', 's', '=', '1', '2', '3', '4', '$', 'a', 'b', 'c', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '$', 'B', 'C', 'p', 't', '8', 'z', 'L', 'r', 'c', '/', 'R', 'c', 'y', 'u', 'X', 'm', 'C', 'D', 'O', 'E', '1', 'A', 'L', 'q', 'M', 'X', 'B', '2', 'M', 'H', '6', 'n', '1', 'g', '8', '9', '1', 'H', 'h', 'F', 'j', '8', '.', 'w', '7', 'L', 'x', 'G', 'v', '.', 'F', 'T', 'k', 'q', 'q', '6', 'V', 'x', 'c', '/', 'k', 'm', '3', 'Y', '0', 'j', 'E', '0', 'j', '2', '4', 'j', 'Y', '5', 'P', 'I', 'v', '/', 'o', 'O', 'u', '6', 'r', 'e', 'g', '1'} + +var ___encrypt_key Texpanded_key + +func Xsetkey(tls *TLS, key uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v, (%v:)", tls, key, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, j int32 + var p3 uintptr + var _ /* bkey at bp+0 */ [8]uint8 + _, _, _ = i, j, p3 + i = 0 + for { + if !(i < int32(8)) { + break + } + (*(*[8]uint8)(unsafe.Pointer(bp)))[i] = uint8(0) + j = int32(7) + for { + if !(j >= 0) { + break + } + p3 = bp + uintptr(i) + *(*uint8)(unsafe.Pointer(p3)) = uint8(uint32(*(*uint8)(unsafe.Pointer(p3))) | uint32(int32(*(*int8)(unsafe.Pointer(key)))&Int32FromInt32(1))<= 0) { + break + } + *(*Tuint32_t)(unsafe.Pointer(bp + 128 + uintptr(i)*4)) |= uint32(int32(*(*int8)(unsafe.Pointer(p)))&Int32FromInt32(1)) << j + goto _2 + _2: + ; + j-- + p++ + } + goto _1 + _1: + ; + i++ + } + key = uintptr(unsafe.Pointer(&___encrypt_key)) + if edflag != 0 { + key = bp + i = 0 + for { + if !(i < int32(16)) { + break + } + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) = *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&___encrypt_key)) + uintptr(int32(15)-i)*4)) + *(*Tuint32_t)(unsafe.Pointer(bp + 64 + uintptr(i)*4)) = *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&___encrypt_key)) + 64 + uintptr(int32(15)-i)*4)) + goto _3 + _3: + ; + i++ + } + } + X__do_des(tls, (*(*[2]Tuint32_t)(unsafe.Pointer(bp + 128)))[0], (*(*[2]Tuint32_t)(unsafe.Pointer(bp + 128)))[int32(1)], bp+128, bp+128+uintptr(1)*4, uint32(1), uint32(0), key) + p = block + i = 0 + for { + if !(i < int32(2)) { + break + } + j = int32(31) + for { + if !(j >= 0) { + break + } + v6 = p + p++ + *(*int8)(unsafe.Pointer(v6)) = int8((*(*[2]Tuint32_t)(unsafe.Pointer(bp + 128)))[i] >> j & uint32(1)) + goto _5 + _5: + ; + j-- + } + goto _4 + _4: + ; + i++ + } +} + +var _table = [384]uint16{ + 128: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 129: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 130: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 131: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 132: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 133: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 134: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 135: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 136: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 137: uint16((Int32FromInt32(0x320)/Int32FromInt32(256) | Int32FromInt32(0x320)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 138: uint16((Int32FromInt32(0x220)/Int32FromInt32(256) | Int32FromInt32(0x220)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 139: uint16((Int32FromInt32(0x220)/Int32FromInt32(256) | Int32FromInt32(0x220)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 140: uint16((Int32FromInt32(0x220)/Int32FromInt32(256) | Int32FromInt32(0x220)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 141: uint16((Int32FromInt32(0x220)/Int32FromInt32(256) | Int32FromInt32(0x220)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 142: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 143: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 144: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 145: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 146: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 147: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 148: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 149: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 150: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 151: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 152: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 153: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 154: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 155: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 156: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 157: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 158: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 159: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 160: uint16((Int32FromInt32(0x160)/Int32FromInt32(256) | Int32FromInt32(0x160)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 161: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 162: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 163: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 164: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 165: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 166: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 167: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 168: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 169: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 170: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 171: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 172: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 173: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 174: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 175: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 176: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 177: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 178: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 179: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 180: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 181: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 182: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 183: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 184: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 185: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 186: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 187: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 188: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 189: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 190: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 191: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 192: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 193: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 194: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 195: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 196: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 197: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 198: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 199: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 200: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 201: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 202: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 203: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 204: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 205: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 206: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 207: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 208: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 209: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 210: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 211: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 212: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 213: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 214: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 215: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 216: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 217: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 218: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 219: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 220: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 221: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 222: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 223: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 224: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 225: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 226: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 227: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 228: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 229: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 230: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 231: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 232: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 233: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 234: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 235: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 236: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 237: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 238: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 239: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 240: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 241: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 242: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 243: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 244: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 245: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 246: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 247: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 248: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 249: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 250: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 251: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 252: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 253: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 254: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 255: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), +} + +var _ptable = uintptr(unsafe.Pointer(&_table)) + uintptr(128)*2 + +func X__ctype_b_loc(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_ptable)) +} + +const CLOCKS_PER_SEC = 1000000 +const CLOCK_BOOTTIME = 7 +const CLOCK_BOOTTIME_ALARM = 9 +const CLOCK_MONOTONIC = 1 +const CLOCK_MONOTONIC_COARSE = 6 +const CLOCK_MONOTONIC_RAW = 4 +const CLOCK_PROCESS_CPUTIME_ID = 2 +const CLOCK_REALTIME = 0 +const CLOCK_REALTIME_ALARM = 8 +const CLOCK_REALTIME_COARSE = 5 +const CLOCK_SGI_CYCLE = 10 +const CLOCK_TAI = 11 +const CLOCK_THREAD_CPUTIME_ID = 3 +const C_LOCALE = 0 +const DEFAULT_GUARD_MAX = 1048576 +const DEFAULT_GUARD_SIZE = 8192 +const DEFAULT_STACK_MAX = 8388608 +const DEFAULT_STACK_SIZE = 131072 +const DTP_OFFSET = 0 +const FUTEX_CLOCK_REALTIME = 256 +const FUTEX_CMP_REQUEUE = 4 +const FUTEX_FD = 2 +const FUTEX_LOCK_PI = 6 +const FUTEX_PRIVATE = 128 +const FUTEX_REQUEUE = 3 +const FUTEX_TRYLOCK_PI = 8 +const FUTEX_UNLOCK_PI = 7 +const FUTEX_WAIT = 0 +const FUTEX_WAIT_BITSET = 9 +const FUTEX_WAKE = 1 +const FUTEX_WAKE_OP = 5 +const LC_ALL = 6 +const LC_ALL_MASK = 2147483647 +const LC_COLLATE = 3 +const LC_COLLATE_MASK = 8 +const LC_CTYPE = 0 +const LC_CTYPE_MASK = 1 +const LC_GLOBAL_LOCALE = -1 +const LC_MESSAGES = 5 +const LC_MESSAGES_MASK = 32 +const LC_MONETARY = 4 +const LC_MONETARY_MASK = 16 +const LC_NUMERIC = 1 +const LC_NUMERIC_MASK = 2 +const LC_TIME = 2 +const LC_TIME_MASK = 4 +const LOCALE_NAME_MAX = 23 +const MAP_32BIT = 64 +const MAP_ANON = 32 +const MAP_ANONYMOUS = 32 +const MAP_DENYWRITE = 2048 +const MAP_EXECUTABLE = 4096 +const MAP_FAILED = -1 +const MAP_FILE = 0 +const MAP_FIXED = 16 +const MAP_FIXED_NOREPLACE = 1048576 +const MAP_GROWSDOWN = 256 +const MAP_HUGETLB = 262144 +const MAP_HUGE_16GB = 2281701376 +const MAP_HUGE_16KB = 939524096 +const MAP_HUGE_16MB = 1610612736 +const MAP_HUGE_1GB = 2013265920 +const MAP_HUGE_1MB = 1342177280 +const MAP_HUGE_256MB = 1879048192 +const MAP_HUGE_2GB = 2080374784 +const MAP_HUGE_2MB = 1409286144 +const MAP_HUGE_32MB = 1677721600 +const MAP_HUGE_512KB = 1275068416 +const MAP_HUGE_512MB = 1946157056 +const MAP_HUGE_64KB = 1073741824 +const MAP_HUGE_8MB = 1543503872 +const MAP_HUGE_MASK = 63 +const MAP_HUGE_SHIFT = 26 +const MAP_LOCKED = 8192 +const MAP_NONBLOCK = 65536 +const MAP_NORESERVE = 16384 +const MAP_POPULATE = 32768 +const MAP_PRIVATE = 2 +const MAP_SHARED = 1 +const MAP_SHARED_VALIDATE = 3 +const MAP_STACK = 131072 +const MAP_SYNC = 524288 +const MAP_TYPE = 15 +const MCL_CURRENT = 1 +const MCL_FUTURE = 2 +const MCL_ONFAULT = 4 +const MS_ASYNC = 1 +const MS_INVALIDATE = 2 +const MS_SYNC = 4 +const POSIX_MADV_DONTNEED = 4 +const POSIX_MADV_NORMAL = 0 +const POSIX_MADV_RANDOM = 1 +const POSIX_MADV_SEQUENTIAL = 2 +const POSIX_MADV_WILLNEED = 3 +const PROT_EXEC = 4 +const PROT_GROWSDOWN = 16777216 +const PROT_GROWSUP = 33554432 +const PROT_NONE = 0 +const PROT_READ = 1 +const PROT_WRITE = 2 +const PTHREAD_BARRIER_SERIAL_THREAD = -1 +const PTHREAD_CANCELED = -1 +const PTHREAD_CANCEL_ASYNCHRONOUS = 1 +const PTHREAD_CANCEL_DEFERRED = 0 +const PTHREAD_CANCEL_DISABLE = 1 +const PTHREAD_CANCEL_ENABLE = 0 +const PTHREAD_CANCEL_MASKED = 2 +const PTHREAD_CREATE_DETACHED = 1 +const PTHREAD_CREATE_JOINABLE = 0 +const PTHREAD_EXPLICIT_SCHED = 1 +const PTHREAD_INHERIT_SCHED = 0 +const PTHREAD_MUTEX_DEFAULT = 0 +const PTHREAD_MUTEX_ERRORCHECK = 2 +const PTHREAD_MUTEX_NORMAL = 0 +const PTHREAD_MUTEX_RECURSIVE = 1 +const PTHREAD_MUTEX_ROBUST = 1 +const PTHREAD_MUTEX_STALLED = 0 +const PTHREAD_ONCE_INIT = 0 +const PTHREAD_PRIO_INHERIT = 1 +const PTHREAD_PRIO_NONE = 0 +const PTHREAD_PRIO_PROTECT = 2 +const PTHREAD_PROCESS_PRIVATE = 0 +const PTHREAD_PROCESS_SHARED = 1 +const PTHREAD_SCOPE_PROCESS = 1 +const PTHREAD_SCOPE_SYSTEM = 0 +const SCHED_BATCH = 3 +const SCHED_DEADLINE = 6 +const SCHED_FIFO = 1 +const SCHED_IDLE = 5 +const SCHED_OTHER = 0 +const SCHED_RESET_ON_FORK = 1073741824 +const SCHED_RR = 2 +const SIGCANCEL = 33 +const SIGSYNCCALL = 34 +const SIGTIMER = 32 +const TIMER_ABSTIME = 1 +const TIME_UTC = 1 +const TP_OFFSET = 0 +const UTF8_LOCALE = 0 +const __CCGO_SIZEOF_GO_MUTEX = 8 +const __SU = 0 +const pthread = 0 +const tls_mod_off_t = 0 + +type Tlconv = struct { + Fdecimal_point uintptr + Fthousands_sep uintptr + Fgrouping uintptr + Fint_curr_symbol uintptr + Fcurrency_symbol uintptr + Fmon_decimal_point uintptr + Fmon_thousands_sep uintptr + Fmon_grouping uintptr + Fpositive_sign uintptr + Fnegative_sign uintptr + Fint_frac_digits int8 + Ffrac_digits int8 + Fp_cs_precedes int8 + Fp_sep_by_space int8 + Fn_cs_precedes int8 + Fn_sep_by_space int8 + Fp_sign_posn int8 + Fn_sign_posn int8 + Fint_p_cs_precedes int8 + Fint_p_sep_by_space int8 + Fint_n_cs_precedes int8 + Fint_n_sep_by_space int8 + Fint_p_sign_posn int8 + Fint_n_sign_posn int8 +} + +type t__locale_map = struct { + Fmap1 uintptr + Fmap_size Tsize_t + Fname [24]int8 + Fnext uintptr +} + +type Tclockid_t = int32 + +type t__pthread = struct { + Fself uintptr + Fdtv uintptr + Fprev uintptr + Fnext uintptr + Fsysinfo Tuintptr_t + Fcanary Tuintptr_t + Ftid int32 + Ferrno_val int32 + Fdetach_state int32 + Fcancel int32 + Fcanceldisable uint8 + Fcancelasync uint8 + F__ccgo66 uint8 + Fmap_base uintptr + Fmap_size Tsize_t + Fstack uintptr + Fstack_size Tsize_t + Fguard_size Tsize_t + Fresult uintptr + Fcancelbuf uintptr + Ftsd uintptr + Frobust_list struct { + Fhead uintptr + Foff int64 + Fpending uintptr + } + Fh_errno_val int32 + Ftimer_id int32 + Flocale Tlocale_t + Fkilllock [1]int32 + Fdlerror_buf uintptr + Fstdio_locks uintptr + F__ccgo_join_mutex [1]int64 +} + +type Tpthread_once_t = int32 + +type Tpthread_key_t = uint32 + +type Tpthread_spinlock_t = int32 + +type Tpthread_mutexattr_t = struct { + F__attr uint32 +} + +type Tpthread_condattr_t = struct { + F__attr uint32 +} + +type Tpthread_barrierattr_t = struct { + F__attr uint32 +} + +type Tpthread_rwlockattr_t = struct { + F__attr [2]uint32 +} + +type Tpthread_mutex_t = struct { + F__u struct { + F__vi [0][10]int32 + F__p [0][5]uintptr + F__i [10]int32 + } +} + +type Tpthread_cond_t = struct { + F__u struct { + F__vi [0][12]int32 + F__p [0][6]uintptr + F__i [12]int32 + } +} + +type Tpthread_rwlock_t = struct { + F__u struct { + F__vi [0][14]int32 + F__p [0][7]uintptr + F__i [14]int32 + } +} + +type Tpthread_barrier_t = struct { + F__u struct { + F__vi [0][8]int32 + F__p [0][4]uintptr + F__i [8]int32 + } +} + +type Tsched_param = struct { + Fsched_priority int32 + F__reserved1 int32 + F__reserved2 [2]struct { + F__reserved1 Ttime_t + F__reserved2 int64 + } + F__reserved3 int32 +} + +type Ttimer_t = uintptr + +type Ttm = struct { + Ftm_sec int32 + Ftm_min int32 + Ftm_hour int32 + Ftm_mday int32 + Ftm_mon int32 + Ftm_year int32 + Ftm_wday int32 + Ftm_yday int32 + Ftm_isdst int32 + F__tm_gmtoff int64 + F__tm_zone uintptr +} + +type Titimerspec = struct { + Fit_interval Ttimespec + Fit_value Ttimespec +} + +type t__ptcb = struct { + F__f uintptr + F__x uintptr + F__next uintptr +} + +type Tmode_t = uint32 + +const _DT_EXITED = 0 +const _DT_EXITING = 1 +const _DT_JOINABLE = 2 +const _DT_DETACHED = 3 + +func X__ctype_get_mb_cur_max(tls *TLS) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale)) != 0) { + v1 = int32(4) + } else { + v1 = int32(1) + } + return uint64(v1) +} + +var _table1 = [384]Tint32_t{ + 129: int32(1), + 130: int32(2), + 131: int32(3), + 132: int32(4), + 133: int32(5), + 134: int32(6), + 135: int32(7), + 136: int32(8), + 137: int32(9), + 138: int32(10), + 139: int32(11), + 140: int32(12), + 141: int32(13), + 142: int32(14), + 143: int32(15), + 144: int32(16), + 145: int32(17), + 146: int32(18), + 147: int32(19), + 148: int32(20), + 149: int32(21), + 150: int32(22), + 151: int32(23), + 152: int32(24), + 153: int32(25), + 154: int32(26), + 155: int32(27), + 156: int32(28), + 157: int32(29), + 158: int32(30), + 159: int32(31), + 160: int32(32), + 161: int32(33), + 162: int32(34), + 163: int32(35), + 164: int32(36), + 165: int32(37), + 166: int32(38), + 167: int32(39), + 168: int32(40), + 169: int32(41), + 170: int32(42), + 171: int32(43), + 172: int32(44), + 173: int32(45), + 174: int32(46), + 175: int32(47), + 176: int32(48), + 177: int32(49), + 178: int32(50), + 179: int32(51), + 180: int32(52), + 181: int32(53), + 182: int32(54), + 183: int32(55), + 184: int32(56), + 185: int32(57), + 186: int32(58), + 187: int32(59), + 188: int32(60), + 189: int32(61), + 190: int32(62), + 191: int32(63), + 192: int32(64), + 193: int32('a'), + 194: int32('b'), + 195: int32('c'), + 196: int32('d'), + 197: int32('e'), + 198: int32('f'), + 199: int32('g'), + 200: int32('h'), + 201: int32('i'), + 202: int32('j'), + 203: int32('k'), + 204: int32('l'), + 205: int32('m'), + 206: int32('n'), + 207: int32('o'), + 208: int32('p'), + 209: int32('q'), + 210: int32('r'), + 211: int32('s'), + 212: int32('t'), + 213: int32('u'), + 214: int32('v'), + 215: int32('w'), + 216: int32('x'), + 217: int32('y'), + 218: int32('z'), + 219: int32(91), + 220: int32(92), + 221: int32(93), + 222: int32(94), + 223: int32(95), + 224: int32(96), + 225: int32('a'), + 226: int32('b'), + 227: int32('c'), + 228: int32('d'), + 229: int32('e'), + 230: int32('f'), + 231: int32('g'), + 232: int32('h'), + 233: int32('i'), + 234: int32('j'), + 235: int32('k'), + 236: int32('l'), + 237: int32('m'), + 238: int32('n'), + 239: int32('o'), + 240: int32('p'), + 241: int32('q'), + 242: int32('r'), + 243: int32('s'), + 244: int32('t'), + 245: int32('u'), + 246: int32('v'), + 247: int32('w'), + 248: int32('x'), + 249: int32('y'), + 250: int32('z'), + 251: int32(123), + 252: int32(124), + 253: int32(125), + 254: int32(126), + 255: int32(127), +} + +var _ptable1 = uintptr(unsafe.Pointer(&_table1)) + uintptr(128)*4 + +func X__ctype_tolower_loc(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_ptable1)) +} + +var _table2 = [384]Tint32_t{ + 129: int32(1), + 130: int32(2), + 131: int32(3), + 132: int32(4), + 133: int32(5), + 134: int32(6), + 135: int32(7), + 136: int32(8), + 137: int32(9), + 138: int32(10), + 139: int32(11), + 140: int32(12), + 141: int32(13), + 142: int32(14), + 143: int32(15), + 144: int32(16), + 145: int32(17), + 146: int32(18), + 147: int32(19), + 148: int32(20), + 149: int32(21), + 150: int32(22), + 151: int32(23), + 152: int32(24), + 153: int32(25), + 154: int32(26), + 155: int32(27), + 156: int32(28), + 157: int32(29), + 158: int32(30), + 159: int32(31), + 160: int32(32), + 161: int32(33), + 162: int32(34), + 163: int32(35), + 164: int32(36), + 165: int32(37), + 166: int32(38), + 167: int32(39), + 168: int32(40), + 169: int32(41), + 170: int32(42), + 171: int32(43), + 172: int32(44), + 173: int32(45), + 174: int32(46), + 175: int32(47), + 176: int32(48), + 177: int32(49), + 178: int32(50), + 179: int32(51), + 180: int32(52), + 181: int32(53), + 182: int32(54), + 183: int32(55), + 184: int32(56), + 185: int32(57), + 186: int32(58), + 187: int32(59), + 188: int32(60), + 189: int32(61), + 190: int32(62), + 191: int32(63), + 192: int32(64), + 193: int32('A'), + 194: int32('B'), + 195: int32('C'), + 196: int32('D'), + 197: int32('E'), + 198: int32('F'), + 199: int32('G'), + 200: int32('H'), + 201: int32('I'), + 202: int32('J'), + 203: int32('K'), + 204: int32('L'), + 205: int32('M'), + 206: int32('N'), + 207: int32('O'), + 208: int32('P'), + 209: int32('Q'), + 210: int32('R'), + 211: int32('S'), + 212: int32('T'), + 213: int32('U'), + 214: int32('V'), + 215: int32('W'), + 216: int32('X'), + 217: int32('Y'), + 218: int32('Z'), + 219: int32(91), + 220: int32(92), + 221: int32(93), + 222: int32(94), + 223: int32(95), + 224: int32(96), + 225: int32('A'), + 226: int32('B'), + 227: int32('C'), + 228: int32('D'), + 229: int32('E'), + 230: int32('F'), + 231: int32('G'), + 232: int32('H'), + 233: int32('I'), + 234: int32('J'), + 235: int32('K'), + 236: int32('L'), + 237: int32('M'), + 238: int32('N'), + 239: int32('O'), + 240: int32('P'), + 241: int32('Q'), + 242: int32('R'), + 243: int32('S'), + 244: int32('T'), + 245: int32('U'), + 246: int32('V'), + 247: int32('W'), + 248: int32('X'), + 249: int32('Y'), + 250: int32('Z'), + 251: int32(123), + 252: int32(124), + 253: int32(125), + 254: int32(126), + 255: int32(127), +} + +var _ptable2 = uintptr(unsafe.Pointer(&_table2)) + uintptr(128)*4 + +func X__ctype_toupper_loc(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_ptable2)) +} + +func Xisalnum(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(BoolInt32(uint32(c)|uint32(32)-uint32('a') < uint32(26)) != 0 || BoolInt32(uint32(c)-uint32('0') < uint32(10)) != 0) +} + +func X__isalnum_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisalnum(tls, c) +} + +func Xisalnum_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isalnum_l(tls, c, l) +} + +func Xisalpha(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(uint32(c))|uint32(32)-uint32('a') < uint32(26)) +} + +func X__isalpha_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisalpha(tls, c) +} + +func Xisalpha_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isalpha_l(tls, c, l) +} + +func Xisascii(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(!(c & ^Int32FromInt32(0x7f) != 0)) +} + +func Xisblank(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(c == int32(' ') || c == int32('\t')) +} + +func X__isblank_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisblank(tls, c) +} + +func Xisblank_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isblank_l(tls, c, l) +} + +func Xiscntrl(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(uint32(c)) < uint32(0x20) || c == int32(0x7f)) +} + +func X__iscntrl_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiscntrl(tls, c) +} + +func Xiscntrl_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iscntrl_l(tls, c, l) +} + +func Xisdigit(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(uint32(c))-uint32('0') < uint32(10)) +} + +func X__isdigit_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisdigit(tls, c) +} + +func Xisdigit_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isdigit_l(tls, c, l) +} + +func Xisgraph(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(uint32(c))-uint32(0x21) < uint32(0x5e)) +} + +func X__isgraph_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisgraph(tls, c) +} + +func Xisgraph_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isgraph_l(tls, c, l) +} + +func Xislower(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(uint32(c))-uint32('a') < uint32(26)) +} + +func X__islower_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xislower(tls, c) +} + +func Xislower_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__islower_l(tls, c, l) +} + +func Xisprint(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(uint32(c))-uint32(0x20) < uint32(0x5f)) +} + +func X__isprint_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisprint(tls, c) +} + +func Xisprint_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isprint_l(tls, c, l) +} + +func Xispunct(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(BoolInt32(uint32(c)-uint32(0x21) < uint32(0x5e)) != 0 && !(Xisalnum(tls, c) != 0)) +} + +func X__ispunct_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xispunct(tls, c) +} + +func Xispunct_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__ispunct_l(tls, c, l) +} + +func Xisspace(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(c == int32(' ') || uint32(uint32(c))-uint32('\t') < uint32(5)) +} + +func X__isspace_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisspace(tls, c) +} + +func Xisspace_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isspace_l(tls, c, l) +} + +func Xisupper(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(uint32(c))-uint32('A') < uint32(26)) +} + +func X__isupper_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisupper(tls, c) +} + +func Xisupper_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isupper_l(tls, c, l) +} + +type Twint_t = uint32 + +type Twctype_t = uint64 + +type Twctrans_t = uintptr + +func Xiswalnum(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(BoolInt32(wc-uint32('0') < uint32(10)) != 0 || Xiswalpha(tls, wc) != 0) +} + +func X__iswalnum_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswalnum(tls, c) +} + +func Xiswalnum_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswalnum_l(tls, c, l) +} + +var _table3 = [3904]uint8{ + 0: uint8(18), + 1: uint8(17), + 2: uint8(19), + 3: uint8(20), + 4: uint8(21), + 5: uint8(22), + 6: uint8(23), + 7: uint8(24), + 8: uint8(25), + 9: uint8(26), + 10: uint8(27), + 11: uint8(28), + 12: uint8(29), + 13: uint8(30), + 14: uint8(31), + 15: uint8(32), + 16: uint8(33), + 17: uint8(17), + 18: uint8(34), + 19: uint8(35), + 20: uint8(36), + 21: uint8(17), + 22: uint8(37), + 23: uint8(38), + 24: uint8(39), + 25: uint8(40), + 26: uint8(41), + 27: uint8(42), + 28: uint8(43), + 29: uint8(44), + 30: uint8(17), + 31: uint8(45), + 32: uint8(46), + 33: uint8(47), + 34: uint8(16), + 35: uint8(16), + 36: uint8(48), + 37: uint8(16), + 38: uint8(16), + 39: uint8(16), + 40: uint8(16), + 41: uint8(16), + 42: uint8(16), + 43: uint8(16), + 44: uint8(49), + 45: uint8(50), + 46: uint8(51), + 47: uint8(16), + 48: uint8(52), + 49: uint8(53), + 50: uint8(16), + 51: uint8(16), + 52: uint8(17), + 53: uint8(17), + 54: uint8(17), + 55: uint8(17), + 56: uint8(17), + 57: uint8(17), + 58: uint8(17), + 59: uint8(17), + 60: uint8(17), + 61: uint8(17), + 62: uint8(17), + 63: uint8(17), + 64: uint8(17), + 65: uint8(17), + 66: uint8(17), + 67: uint8(17), + 68: uint8(17), + 69: uint8(17), + 70: uint8(17), + 71: uint8(17), + 72: uint8(17), + 73: uint8(17), + 74: uint8(17), + 75: uint8(17), + 76: uint8(17), + 77: uint8(54), + 78: uint8(17), + 79: uint8(17), + 80: uint8(17), + 81: uint8(17), + 82: uint8(17), + 83: uint8(17), + 84: uint8(17), + 85: uint8(17), + 86: uint8(17), + 87: uint8(17), + 88: uint8(17), + 89: uint8(17), + 90: uint8(17), + 91: uint8(17), + 92: uint8(17), + 93: uint8(17), + 94: uint8(17), + 95: uint8(17), + 96: uint8(17), + 97: uint8(17), + 98: uint8(17), + 99: uint8(17), + 100: uint8(17), + 101: uint8(17), + 102: uint8(17), + 103: uint8(17), + 104: uint8(17), + 105: uint8(17), + 106: uint8(17), + 107: uint8(17), + 108: uint8(17), + 109: uint8(17), + 110: uint8(17), + 111: uint8(17), + 112: uint8(17), + 113: uint8(17), + 114: uint8(17), + 115: uint8(17), + 116: uint8(17), + 117: uint8(17), + 118: uint8(17), + 119: uint8(17), + 120: uint8(17), + 121: uint8(17), + 122: uint8(17), + 123: uint8(17), + 124: uint8(17), + 125: uint8(17), + 126: uint8(17), + 127: uint8(17), + 128: uint8(17), + 129: uint8(17), + 130: uint8(17), + 131: uint8(17), + 132: uint8(17), + 133: uint8(17), + 134: uint8(17), + 135: uint8(17), + 136: uint8(17), + 137: uint8(17), + 138: uint8(17), + 139: uint8(17), + 140: uint8(17), + 141: uint8(17), + 142: uint8(17), + 143: uint8(17), + 144: uint8(17), + 145: uint8(17), + 146: uint8(17), + 147: uint8(17), + 148: uint8(17), + 149: uint8(17), + 150: uint8(17), + 151: uint8(17), + 152: uint8(17), + 153: uint8(17), + 154: uint8(17), + 155: uint8(17), + 156: uint8(17), + 157: uint8(17), + 158: uint8(17), + 159: uint8(55), + 160: uint8(17), + 161: uint8(17), + 162: uint8(17), + 163: uint8(17), + 164: uint8(56), + 165: uint8(17), + 166: uint8(57), + 167: uint8(58), + 168: uint8(59), + 169: uint8(60), + 170: uint8(61), + 171: uint8(62), + 172: uint8(17), + 173: uint8(17), + 174: uint8(17), + 175: uint8(17), + 176: uint8(17), + 177: uint8(17), + 178: uint8(17), + 179: uint8(17), + 180: uint8(17), + 181: uint8(17), + 182: uint8(17), + 183: uint8(17), + 184: uint8(17), + 185: uint8(17), + 186: uint8(17), + 187: uint8(17), + 188: uint8(17), + 189: uint8(17), + 190: uint8(17), + 191: uint8(17), + 192: uint8(17), + 193: uint8(17), + 194: uint8(17), + 195: uint8(17), + 196: uint8(17), + 197: uint8(17), + 198: uint8(17), + 199: uint8(17), + 200: uint8(17), + 201: uint8(17), + 202: uint8(17), + 203: uint8(17), + 204: uint8(17), + 205: uint8(17), + 206: uint8(17), + 207: uint8(17), + 208: uint8(17), + 209: uint8(17), + 210: uint8(17), + 211: uint8(17), + 212: uint8(17), + 213: uint8(17), + 214: uint8(17), + 215: uint8(63), + 216: uint8(16), + 217: uint8(16), + 218: uint8(16), + 219: uint8(16), + 220: uint8(16), + 221: uint8(16), + 222: uint8(16), + 223: uint8(16), + 224: uint8(16), + 225: uint8(16), + 226: uint8(16), + 227: uint8(16), + 228: uint8(16), + 229: uint8(16), + 230: uint8(16), + 231: uint8(16), + 232: uint8(16), + 233: uint8(16), + 234: uint8(16), + 235: uint8(16), + 236: uint8(16), + 237: uint8(16), + 238: uint8(16), + 239: uint8(16), + 240: uint8(16), + 241: uint8(16), + 242: uint8(16), + 243: uint8(16), + 244: uint8(16), + 245: uint8(16), + 246: uint8(16), + 247: uint8(16), + 248: uint8(16), + 249: uint8(17), + 250: uint8(64), + 251: uint8(65), + 252: uint8(17), + 253: uint8(66), + 254: uint8(67), + 255: uint8(68), + 256: uint8(69), + 257: uint8(70), + 258: uint8(71), + 259: uint8(72), + 260: uint8(73), + 261: uint8(74), + 262: uint8(17), + 263: uint8(75), + 264: uint8(76), + 265: uint8(77), + 266: uint8(78), + 267: uint8(79), + 268: uint8(80), + 269: uint8(81), + 270: uint8(16), + 271: uint8(82), + 272: uint8(83), + 273: uint8(84), + 274: uint8(85), + 275: uint8(86), + 276: uint8(87), + 277: uint8(88), + 278: uint8(89), + 279: uint8(90), + 280: uint8(91), + 281: uint8(92), + 282: uint8(93), + 283: uint8(16), + 284: uint8(94), + 285: uint8(95), + 286: uint8(96), + 287: uint8(16), + 288: uint8(17), + 289: uint8(17), + 290: uint8(17), + 291: uint8(97), + 292: uint8(98), + 293: uint8(99), + 294: uint8(16), + 295: uint8(16), + 296: uint8(16), + 297: uint8(16), + 298: uint8(16), + 299: uint8(16), + 300: uint8(16), + 301: uint8(16), + 302: uint8(16), + 303: uint8(16), + 304: uint8(17), + 305: uint8(17), + 306: uint8(17), + 307: uint8(17), + 308: uint8(100), + 309: uint8(16), + 310: uint8(16), + 311: uint8(16), + 312: uint8(16), + 313: uint8(16), + 314: uint8(16), + 315: uint8(16), + 316: uint8(16), + 317: uint8(16), + 318: uint8(16), + 319: uint8(16), + 320: uint8(16), + 321: uint8(16), + 322: uint8(16), + 323: uint8(16), + 324: uint8(17), + 325: uint8(17), + 326: uint8(101), + 327: uint8(16), + 328: uint8(16), + 329: uint8(16), + 330: uint8(16), + 331: uint8(16), + 332: uint8(16), + 333: uint8(16), + 334: uint8(16), + 335: uint8(16), + 336: uint8(16), + 337: uint8(16), + 338: uint8(16), + 339: uint8(16), + 340: uint8(16), + 341: uint8(16), + 342: uint8(16), + 343: uint8(16), + 344: uint8(16), + 345: uint8(16), + 346: uint8(16), + 347: uint8(16), + 348: uint8(16), + 349: uint8(16), + 350: uint8(16), + 351: uint8(16), + 352: uint8(16), + 353: uint8(16), + 354: uint8(16), + 355: uint8(16), + 356: uint8(16), + 357: uint8(16), + 358: uint8(16), + 359: uint8(16), + 360: uint8(17), + 361: uint8(17), + 362: uint8(102), + 363: uint8(103), + 364: uint8(16), + 365: uint8(16), + 366: uint8(104), + 367: uint8(105), + 368: uint8(17), + 369: uint8(17), + 370: uint8(17), + 371: uint8(17), + 372: uint8(17), + 373: uint8(17), + 374: uint8(17), + 375: uint8(17), + 376: uint8(17), + 377: uint8(17), + 378: uint8(17), + 379: uint8(17), + 380: uint8(17), + 381: uint8(17), + 382: uint8(17), + 383: uint8(17), + 384: uint8(17), + 385: uint8(17), + 386: uint8(17), + 387: uint8(17), + 388: uint8(17), + 389: uint8(17), + 390: uint8(17), + 391: uint8(106), + 392: uint8(17), + 393: uint8(17), + 394: uint8(107), + 395: uint8(16), + 396: uint8(16), + 397: uint8(16), + 398: uint8(16), + 399: uint8(16), + 400: uint8(16), + 401: uint8(16), + 402: uint8(16), + 403: uint8(16), + 404: uint8(16), + 405: uint8(16), + 406: uint8(16), + 407: uint8(16), + 408: uint8(16), + 409: uint8(16), + 410: uint8(16), + 411: uint8(16), + 412: uint8(16), + 413: uint8(16), + 414: uint8(16), + 415: uint8(16), + 416: uint8(16), + 417: uint8(16), + 418: uint8(16), + 419: uint8(16), + 420: uint8(16), + 421: uint8(16), + 422: uint8(16), + 423: uint8(16), + 424: uint8(16), + 425: uint8(16), + 426: uint8(16), + 427: uint8(16), + 428: uint8(16), + 429: uint8(16), + 430: uint8(16), + 431: uint8(16), + 432: uint8(17), + 433: uint8(108), + 434: uint8(109), + 435: uint8(16), + 436: uint8(16), + 437: uint8(16), + 438: uint8(16), + 439: uint8(16), + 440: uint8(16), + 441: uint8(16), + 442: uint8(16), + 443: uint8(16), + 444: uint8(110), + 445: uint8(16), + 446: uint8(16), + 447: uint8(16), + 448: uint8(16), + 449: uint8(16), + 450: uint8(16), + 451: uint8(16), + 452: uint8(16), + 453: uint8(16), + 454: uint8(16), + 455: uint8(16), + 456: uint8(16), + 457: uint8(16), + 458: uint8(16), + 459: uint8(16), + 460: uint8(16), + 461: uint8(16), + 462: uint8(16), + 463: uint8(16), + 464: uint8(16), + 465: uint8(16), + 466: uint8(16), + 467: uint8(16), + 468: uint8(111), + 469: uint8(112), + 470: uint8(113), + 471: uint8(114), + 472: uint8(16), + 473: uint8(16), + 474: uint8(16), + 475: uint8(16), + 476: uint8(16), + 477: uint8(16), + 478: uint8(16), + 479: uint8(16), + 480: uint8(115), + 481: uint8(116), + 482: uint8(117), + 483: uint8(16), + 484: uint8(16), + 485: uint8(16), + 486: uint8(16), + 487: uint8(16), + 488: uint8(118), + 489: uint8(119), + 490: uint8(16), + 491: uint8(16), + 492: uint8(16), + 493: uint8(16), + 494: uint8(120), + 495: uint8(16), + 496: uint8(16), + 497: uint8(121), + 498: uint8(16), + 499: uint8(16), + 500: uint8(16), + 501: uint8(16), + 502: uint8(16), + 503: uint8(16), + 504: uint8(16), + 505: uint8(16), + 506: uint8(16), + 507: uint8(16), + 508: uint8(16), + 509: uint8(16), + 510: uint8(16), + 511: uint8(16), + 544: uint8(255), + 545: uint8(255), + 546: uint8(255), + 547: uint8(255), + 548: uint8(255), + 549: uint8(255), + 550: uint8(255), + 551: uint8(255), + 552: uint8(255), + 553: uint8(255), + 554: uint8(255), + 555: uint8(255), + 556: uint8(255), + 557: uint8(255), + 558: uint8(255), + 559: uint8(255), + 560: uint8(255), + 561: uint8(255), + 562: uint8(255), + 563: uint8(255), + 564: uint8(255), + 565: uint8(255), + 566: uint8(255), + 567: uint8(255), + 568: uint8(255), + 569: uint8(255), + 570: uint8(255), + 571: uint8(255), + 572: uint8(255), + 573: uint8(255), + 574: uint8(255), + 575: uint8(255), + 584: uint8(254), + 585: uint8(255), + 586: uint8(255), + 587: uint8(7), + 588: uint8(254), + 589: uint8(255), + 590: uint8(255), + 591: uint8(7), + 597: uint8(4), + 598: uint8(32), + 599: uint8(4), + 600: uint8(255), + 601: uint8(255), + 602: uint8(127), + 603: uint8(255), + 604: uint8(255), + 605: uint8(255), + 606: uint8(127), + 607: uint8(255), + 608: uint8(255), + 609: uint8(255), + 610: uint8(255), + 611: uint8(255), + 612: uint8(255), + 613: uint8(255), + 614: uint8(255), + 615: uint8(255), + 616: uint8(255), + 617: uint8(255), + 618: uint8(255), + 619: uint8(255), + 620: uint8(255), + 621: uint8(255), + 622: uint8(255), + 623: uint8(255), + 624: uint8(255), + 625: uint8(255), + 626: uint8(255), + 627: uint8(255), + 628: uint8(255), + 629: uint8(255), + 630: uint8(255), + 631: uint8(255), + 632: uint8(195), + 633: uint8(255), + 634: uint8(3), + 636: uint8(31), + 637: uint8(80), + 648: uint8(32), + 654: uint8(223), + 655: uint8(188), + 656: uint8(64), + 657: uint8(215), + 658: uint8(255), + 659: uint8(255), + 660: uint8(251), + 661: uint8(255), + 662: uint8(255), + 663: uint8(255), + 664: uint8(255), + 665: uint8(255), + 666: uint8(255), + 667: uint8(255), + 668: uint8(255), + 669: uint8(255), + 670: uint8(191), + 671: uint8(255), + 672: uint8(255), + 673: uint8(255), + 674: uint8(255), + 675: uint8(255), + 676: uint8(255), + 677: uint8(255), + 678: uint8(255), + 679: uint8(255), + 680: uint8(255), + 681: uint8(255), + 682: uint8(255), + 683: uint8(255), + 684: uint8(255), + 685: uint8(255), + 686: uint8(255), + 687: uint8(255), + 688: uint8(3), + 689: uint8(252), + 690: uint8(255), + 691: uint8(255), + 692: uint8(255), + 693: uint8(255), + 694: uint8(255), + 695: uint8(255), + 696: uint8(255), + 697: uint8(255), + 698: uint8(255), + 699: uint8(255), + 700: uint8(255), + 701: uint8(255), + 702: uint8(255), + 703: uint8(255), + 704: uint8(255), + 705: uint8(255), + 706: uint8(255), + 707: uint8(255), + 708: uint8(255), + 709: uint8(255), + 710: uint8(254), + 711: uint8(255), + 712: uint8(255), + 713: uint8(255), + 714: uint8(127), + 715: uint8(2), + 716: uint8(255), + 717: uint8(255), + 718: uint8(255), + 719: uint8(255), + 720: uint8(255), + 721: uint8(1), + 726: uint8(255), + 727: uint8(191), + 728: uint8(182), + 730: uint8(255), + 731: uint8(255), + 732: uint8(255), + 733: uint8(135), + 734: uint8(7), + 738: uint8(255), + 739: uint8(7), + 740: uint8(255), + 741: uint8(255), + 742: uint8(255), + 743: uint8(255), + 744: uint8(255), + 745: uint8(255), + 746: uint8(255), + 747: uint8(254), + 748: uint8(255), + 749: uint8(195), + 750: uint8(255), + 751: uint8(255), + 752: uint8(255), + 753: uint8(255), + 754: uint8(255), + 755: uint8(255), + 756: uint8(255), + 757: uint8(255), + 758: uint8(255), + 759: uint8(255), + 760: uint8(255), + 761: uint8(255), + 762: uint8(239), + 763: uint8(31), + 764: uint8(254), + 765: uint8(225), + 766: uint8(255), + 767: uint8(159), + 770: uint8(255), + 771: uint8(255), + 772: uint8(255), + 773: uint8(255), + 774: uint8(255), + 775: uint8(255), + 777: uint8(224), + 778: uint8(255), + 779: uint8(255), + 780: uint8(255), + 781: uint8(255), + 782: uint8(255), + 783: uint8(255), + 784: uint8(255), + 785: uint8(255), + 786: uint8(255), + 787: uint8(255), + 788: uint8(255), + 789: uint8(255), + 790: uint8(3), + 792: uint8(255), + 793: uint8(255), + 794: uint8(255), + 795: uint8(255), + 796: uint8(255), + 797: uint8(7), + 798: uint8(48), + 799: uint8(4), + 800: uint8(255), + 801: uint8(255), + 802: uint8(255), + 803: uint8(252), + 804: uint8(255), + 805: uint8(31), + 808: uint8(255), + 809: uint8(255), + 810: uint8(255), + 811: uint8(1), + 812: uint8(255), + 813: uint8(7), + 820: uint8(255), + 821: uint8(255), + 822: uint8(223), + 823: uint8(63), + 826: uint8(240), + 827: uint8(255), + 828: uint8(248), + 829: uint8(3), + 830: uint8(255), + 831: uint8(255), + 832: uint8(255), + 833: uint8(255), + 834: uint8(255), + 835: uint8(255), + 836: uint8(255), + 837: uint8(255), + 838: uint8(255), + 839: uint8(239), + 840: uint8(255), + 841: uint8(223), + 842: uint8(225), + 843: uint8(255), + 844: uint8(207), + 845: uint8(255), + 846: uint8(254), + 847: uint8(255), + 848: uint8(239), + 849: uint8(159), + 850: uint8(249), + 851: uint8(255), + 852: uint8(255), + 853: uint8(253), + 854: uint8(197), + 855: uint8(227), + 856: uint8(159), + 857: uint8(89), + 858: uint8(128), + 859: uint8(176), + 860: uint8(207), + 861: uint8(255), + 862: uint8(3), + 863: uint8(16), + 864: uint8(238), + 865: uint8(135), + 866: uint8(249), + 867: uint8(255), + 868: uint8(255), + 869: uint8(253), + 870: uint8(109), + 871: uint8(195), + 872: uint8(135), + 873: uint8(25), + 874: uint8(2), + 875: uint8(94), + 876: uint8(192), + 877: uint8(255), + 878: uint8(63), + 880: uint8(238), + 881: uint8(191), + 882: uint8(251), + 883: uint8(255), + 884: uint8(255), + 885: uint8(253), + 886: uint8(237), + 887: uint8(227), + 888: uint8(191), + 889: uint8(27), + 890: uint8(1), + 892: uint8(207), + 893: uint8(255), + 895: uint8(30), + 896: uint8(238), + 897: uint8(159), + 898: uint8(249), + 899: uint8(255), + 900: uint8(255), + 901: uint8(253), + 902: uint8(237), + 903: uint8(227), + 904: uint8(159), + 905: uint8(25), + 906: uint8(192), + 907: uint8(176), + 908: uint8(207), + 909: uint8(255), + 910: uint8(2), + 912: uint8(236), + 913: uint8(199), + 914: uint8(61), + 915: uint8(214), + 916: uint8(24), + 917: uint8(199), + 918: uint8(255), + 919: uint8(195), + 920: uint8(199), + 921: uint8(29), + 922: uint8(129), + 924: uint8(192), + 925: uint8(255), + 928: uint8(239), + 929: uint8(223), + 930: uint8(253), + 931: uint8(255), + 932: uint8(255), + 933: uint8(253), + 934: uint8(255), + 935: uint8(227), + 936: uint8(223), + 937: uint8(29), + 938: uint8(96), + 939: uint8(7), + 940: uint8(207), + 941: uint8(255), + 944: uint8(239), + 945: uint8(223), + 946: uint8(253), + 947: uint8(255), + 948: uint8(255), + 949: uint8(253), + 950: uint8(239), + 951: uint8(227), + 952: uint8(223), + 953: uint8(29), + 954: uint8(96), + 955: uint8(64), + 956: uint8(207), + 957: uint8(255), + 958: uint8(6), + 960: uint8(239), + 961: uint8(223), + 962: uint8(253), + 963: uint8(255), + 964: uint8(255), + 965: uint8(255), + 966: uint8(255), + 967: uint8(231), + 968: uint8(223), + 969: uint8(93), + 970: uint8(240), + 971: uint8(128), + 972: uint8(207), + 973: uint8(255), + 975: uint8(252), + 976: uint8(236), + 977: uint8(255), + 978: uint8(127), + 979: uint8(252), + 980: uint8(255), + 981: uint8(255), + 982: uint8(251), + 983: uint8(47), + 984: uint8(127), + 985: uint8(128), + 986: uint8(95), + 987: uint8(255), + 988: uint8(192), + 989: uint8(255), + 990: uint8(12), + 992: uint8(254), + 993: uint8(255), + 994: uint8(255), + 995: uint8(255), + 996: uint8(255), + 997: uint8(127), + 998: uint8(255), + 999: uint8(7), + 1000: uint8(63), + 1001: uint8(32), + 1002: uint8(255), + 1003: uint8(3), + 1008: uint8(214), + 1009: uint8(247), + 1010: uint8(255), + 1011: uint8(255), + 1012: uint8(175), + 1013: uint8(255), + 1014: uint8(255), + 1015: uint8(59), + 1016: uint8(95), + 1017: uint8(32), + 1018: uint8(255), + 1019: uint8(243), + 1024: uint8(1), + 1028: uint8(255), + 1029: uint8(3), + 1032: uint8(255), + 1033: uint8(254), + 1034: uint8(255), + 1035: uint8(255), + 1036: uint8(255), + 1037: uint8(31), + 1038: uint8(254), + 1039: uint8(255), + 1040: uint8(3), + 1041: uint8(255), + 1042: uint8(255), + 1043: uint8(254), + 1044: uint8(255), + 1045: uint8(255), + 1046: uint8(255), + 1047: uint8(31), + 1056: uint8(255), + 1057: uint8(255), + 1058: uint8(255), + 1059: uint8(255), + 1060: uint8(255), + 1061: uint8(255), + 1062: uint8(127), + 1063: uint8(249), + 1064: uint8(255), + 1065: uint8(3), + 1066: uint8(255), + 1067: uint8(255), + 1068: uint8(255), + 1069: uint8(255), + 1070: uint8(255), + 1071: uint8(255), + 1072: uint8(255), + 1073: uint8(255), + 1074: uint8(255), + 1075: uint8(63), + 1076: uint8(255), + 1077: uint8(255), + 1078: uint8(255), + 1079: uint8(255), + 1080: uint8(191), + 1081: uint8(32), + 1082: uint8(255), + 1083: uint8(255), + 1084: uint8(255), + 1085: uint8(255), + 1086: uint8(255), + 1087: uint8(247), + 1088: uint8(255), + 1089: uint8(255), + 1090: uint8(255), + 1091: uint8(255), + 1092: uint8(255), + 1093: uint8(255), + 1094: uint8(255), + 1095: uint8(255), + 1096: uint8(255), + 1097: uint8(61), + 1098: uint8(127), + 1099: uint8(61), + 1100: uint8(255), + 1101: uint8(255), + 1102: uint8(255), + 1103: uint8(255), + 1104: uint8(255), + 1105: uint8(61), + 1106: uint8(255), + 1107: uint8(255), + 1108: uint8(255), + 1109: uint8(255), + 1110: uint8(61), + 1111: uint8(127), + 1112: uint8(61), + 1113: uint8(255), + 1114: uint8(127), + 1115: uint8(255), + 1116: uint8(255), + 1117: uint8(255), + 1118: uint8(255), + 1119: uint8(255), + 1120: uint8(255), + 1121: uint8(255), + 1122: uint8(61), + 1123: uint8(255), + 1124: uint8(255), + 1125: uint8(255), + 1126: uint8(255), + 1127: uint8(255), + 1128: uint8(255), + 1129: uint8(255), + 1130: uint8(255), + 1131: uint8(7), + 1136: uint8(255), + 1137: uint8(255), + 1140: uint8(255), + 1141: uint8(255), + 1142: uint8(255), + 1143: uint8(255), + 1144: uint8(255), + 1145: uint8(255), + 1146: uint8(255), + 1147: uint8(255), + 1148: uint8(255), + 1149: uint8(255), + 1150: uint8(63), + 1151: uint8(63), + 1152: uint8(254), + 1153: uint8(255), + 1154: uint8(255), + 1155: uint8(255), + 1156: uint8(255), + 1157: uint8(255), + 1158: uint8(255), + 1159: uint8(255), + 1160: uint8(255), + 1161: uint8(255), + 1162: uint8(255), + 1163: uint8(255), + 1164: uint8(255), + 1165: uint8(255), + 1166: uint8(255), + 1167: uint8(255), + 1168: uint8(255), + 1169: uint8(255), + 1170: uint8(255), + 1171: uint8(255), + 1172: uint8(255), + 1173: uint8(255), + 1174: uint8(255), + 1175: uint8(255), + 1176: uint8(255), + 1177: uint8(255), + 1178: uint8(255), + 1179: uint8(255), + 1180: uint8(255), + 1181: uint8(255), + 1182: uint8(255), + 1183: uint8(255), + 1184: uint8(255), + 1185: uint8(255), + 1186: uint8(255), + 1187: uint8(255), + 1188: uint8(255), + 1189: uint8(255), + 1190: uint8(255), + 1191: uint8(255), + 1192: uint8(255), + 1193: uint8(255), + 1194: uint8(255), + 1195: uint8(255), + 1196: uint8(255), + 1197: uint8(159), + 1198: uint8(255), + 1199: uint8(255), + 1200: uint8(254), + 1201: uint8(255), + 1202: uint8(255), + 1203: uint8(7), + 1204: uint8(255), + 1205: uint8(255), + 1206: uint8(255), + 1207: uint8(255), + 1208: uint8(255), + 1209: uint8(255), + 1210: uint8(255), + 1211: uint8(255), + 1212: uint8(255), + 1213: uint8(199), + 1214: uint8(255), + 1215: uint8(1), + 1216: uint8(255), + 1217: uint8(223), + 1218: uint8(15), + 1220: uint8(255), + 1221: uint8(255), + 1222: uint8(15), + 1224: uint8(255), + 1225: uint8(255), + 1226: uint8(15), + 1228: uint8(255), + 1229: uint8(223), + 1230: uint8(13), + 1232: uint8(255), + 1233: uint8(255), + 1234: uint8(255), + 1235: uint8(255), + 1236: uint8(255), + 1237: uint8(255), + 1238: uint8(207), + 1239: uint8(255), + 1240: uint8(255), + 1241: uint8(1), + 1242: uint8(128), + 1243: uint8(16), + 1244: uint8(255), + 1245: uint8(3), + 1250: uint8(255), + 1251: uint8(3), + 1252: uint8(255), + 1253: uint8(255), + 1254: uint8(255), + 1255: uint8(255), + 1256: uint8(255), + 1257: uint8(255), + 1258: uint8(255), + 1259: uint8(255), + 1260: uint8(255), + 1261: uint8(255), + 1262: uint8(255), + 1263: uint8(1), + 1264: uint8(255), + 1265: uint8(255), + 1266: uint8(255), + 1267: uint8(255), + 1268: uint8(255), + 1269: uint8(7), + 1270: uint8(255), + 1271: uint8(255), + 1272: uint8(255), + 1273: uint8(255), + 1274: uint8(255), + 1275: uint8(255), + 1276: uint8(255), + 1277: uint8(255), + 1278: uint8(63), + 1280: uint8(255), + 1281: uint8(255), + 1282: uint8(255), + 1283: uint8(127), + 1284: uint8(255), + 1285: uint8(15), + 1286: uint8(255), + 1287: uint8(1), + 1288: uint8(192), + 1289: uint8(255), + 1290: uint8(255), + 1291: uint8(255), + 1292: uint8(255), + 1293: uint8(63), + 1294: uint8(31), + 1296: uint8(255), + 1297: uint8(255), + 1298: uint8(255), + 1299: uint8(255), + 1300: uint8(255), + 1301: uint8(15), + 1302: uint8(255), + 1303: uint8(255), + 1304: uint8(255), + 1305: uint8(3), + 1306: uint8(255), + 1307: uint8(3), + 1312: uint8(255), + 1313: uint8(255), + 1314: uint8(255), + 1315: uint8(15), + 1316: uint8(255), + 1317: uint8(255), + 1318: uint8(255), + 1319: uint8(255), + 1320: uint8(255), + 1321: uint8(255), + 1322: uint8(255), + 1323: uint8(127), + 1324: uint8(254), + 1325: uint8(255), + 1326: uint8(31), + 1328: uint8(255), + 1329: uint8(3), + 1330: uint8(255), + 1331: uint8(3), + 1332: uint8(128), + 1344: uint8(255), + 1345: uint8(255), + 1346: uint8(255), + 1347: uint8(255), + 1348: uint8(255), + 1349: uint8(255), + 1350: uint8(239), + 1351: uint8(255), + 1352: uint8(239), + 1353: uint8(15), + 1354: uint8(255), + 1355: uint8(3), + 1360: uint8(255), + 1361: uint8(255), + 1362: uint8(255), + 1363: uint8(255), + 1364: uint8(255), + 1365: uint8(243), + 1366: uint8(255), + 1367: uint8(255), + 1368: uint8(255), + 1369: uint8(255), + 1370: uint8(255), + 1371: uint8(255), + 1372: uint8(191), + 1373: uint8(255), + 1374: uint8(3), + 1376: uint8(255), + 1377: uint8(255), + 1378: uint8(255), + 1379: uint8(255), + 1380: uint8(255), + 1381: uint8(255), + 1382: uint8(127), + 1384: uint8(255), + 1385: uint8(227), + 1386: uint8(255), + 1387: uint8(255), + 1388: uint8(255), + 1389: uint8(255), + 1390: uint8(255), + 1391: uint8(63), + 1392: uint8(255), + 1393: uint8(1), + 1394: uint8(255), + 1395: uint8(255), + 1396: uint8(255), + 1397: uint8(255), + 1398: uint8(255), + 1399: uint8(231), + 1405: uint8(222), + 1406: uint8(111), + 1407: uint8(4), + 1408: uint8(255), + 1409: uint8(255), + 1410: uint8(255), + 1411: uint8(255), + 1412: uint8(255), + 1413: uint8(255), + 1414: uint8(255), + 1415: uint8(255), + 1416: uint8(255), + 1417: uint8(255), + 1418: uint8(255), + 1419: uint8(255), + 1420: uint8(255), + 1421: uint8(255), + 1422: uint8(255), + 1423: uint8(255), + 1424: uint8(255), + 1425: uint8(255), + 1426: uint8(255), + 1427: uint8(255), + 1428: uint8(255), + 1429: uint8(255), + 1430: uint8(255), + 1431: uint8(255), + 1436: uint8(128), + 1437: uint8(255), + 1438: uint8(31), + 1440: uint8(255), + 1441: uint8(255), + 1442: uint8(63), + 1443: uint8(63), + 1444: uint8(255), + 1445: uint8(255), + 1446: uint8(255), + 1447: uint8(255), + 1448: uint8(63), + 1449: uint8(63), + 1450: uint8(255), + 1451: uint8(170), + 1452: uint8(255), + 1453: uint8(255), + 1454: uint8(255), + 1455: uint8(63), + 1456: uint8(255), + 1457: uint8(255), + 1458: uint8(255), + 1459: uint8(255), + 1460: uint8(255), + 1461: uint8(255), + 1462: uint8(223), + 1463: uint8(95), + 1464: uint8(220), + 1465: uint8(31), + 1466: uint8(207), + 1467: uint8(15), + 1468: uint8(255), + 1469: uint8(31), + 1470: uint8(220), + 1471: uint8(31), + 1486: uint8(2), + 1487: uint8(128), + 1490: uint8(255), + 1491: uint8(31), + 1504: uint8(132), + 1505: uint8(252), + 1506: uint8(47), + 1507: uint8(62), + 1508: uint8(80), + 1509: uint8(189), + 1510: uint8(255), + 1511: uint8(243), + 1512: uint8(224), + 1513: uint8(67), + 1516: uint8(255), + 1517: uint8(255), + 1518: uint8(255), + 1519: uint8(255), + 1520: uint8(255), + 1521: uint8(1), + 1558: uint8(192), + 1559: uint8(255), + 1560: uint8(255), + 1561: uint8(255), + 1562: uint8(255), + 1563: uint8(255), + 1564: uint8(255), + 1565: uint8(3), + 1568: uint8(255), + 1569: uint8(255), + 1570: uint8(255), + 1571: uint8(255), + 1572: uint8(255), + 1573: uint8(127), + 1574: uint8(255), + 1575: uint8(255), + 1576: uint8(255), + 1577: uint8(255), + 1578: uint8(255), + 1579: uint8(127), + 1580: uint8(255), + 1581: uint8(255), + 1582: uint8(255), + 1583: uint8(255), + 1584: uint8(255), + 1585: uint8(255), + 1586: uint8(255), + 1587: uint8(255), + 1588: uint8(255), + 1589: uint8(255), + 1590: uint8(255), + 1591: uint8(255), + 1592: uint8(255), + 1593: uint8(255), + 1594: uint8(255), + 1595: uint8(255), + 1596: uint8(31), + 1597: uint8(120), + 1598: uint8(12), + 1600: uint8(255), + 1601: uint8(255), + 1602: uint8(255), + 1603: uint8(255), + 1604: uint8(191), + 1605: uint8(32), + 1606: uint8(255), + 1607: uint8(255), + 1608: uint8(255), + 1609: uint8(255), + 1610: uint8(255), + 1611: uint8(255), + 1612: uint8(255), + 1613: uint8(128), + 1616: uint8(255), + 1617: uint8(255), + 1618: uint8(127), + 1620: uint8(127), + 1621: uint8(127), + 1622: uint8(127), + 1623: uint8(127), + 1624: uint8(127), + 1625: uint8(127), + 1626: uint8(127), + 1627: uint8(127), + 1628: uint8(255), + 1629: uint8(255), + 1630: uint8(255), + 1631: uint8(255), + 1637: uint8(128), + 1664: uint8(224), + 1668: uint8(254), + 1669: uint8(3), + 1670: uint8(62), + 1671: uint8(31), + 1672: uint8(254), + 1673: uint8(255), + 1674: uint8(255), + 1675: uint8(255), + 1676: uint8(255), + 1677: uint8(255), + 1678: uint8(255), + 1679: uint8(255), + 1680: uint8(255), + 1681: uint8(255), + 1682: uint8(127), + 1683: uint8(224), + 1684: uint8(254), + 1685: uint8(255), + 1686: uint8(255), + 1687: uint8(255), + 1688: uint8(255), + 1689: uint8(255), + 1690: uint8(255), + 1691: uint8(255), + 1692: uint8(255), + 1693: uint8(255), + 1694: uint8(255), + 1695: uint8(247), + 1696: uint8(224), + 1697: uint8(255), + 1698: uint8(255), + 1699: uint8(255), + 1700: uint8(255), + 1701: uint8(255), + 1702: uint8(254), + 1703: uint8(255), + 1704: uint8(255), + 1705: uint8(255), + 1706: uint8(255), + 1707: uint8(255), + 1708: uint8(255), + 1709: uint8(255), + 1710: uint8(255), + 1711: uint8(255), + 1712: uint8(255), + 1713: uint8(127), + 1716: uint8(255), + 1717: uint8(255), + 1718: uint8(255), + 1719: uint8(7), + 1726: uint8(255), + 1727: uint8(255), + 1728: uint8(255), + 1729: uint8(255), + 1730: uint8(255), + 1731: uint8(255), + 1732: uint8(255), + 1733: uint8(255), + 1734: uint8(255), + 1735: uint8(255), + 1736: uint8(255), + 1737: uint8(255), + 1738: uint8(255), + 1739: uint8(255), + 1740: uint8(255), + 1741: uint8(255), + 1742: uint8(255), + 1743: uint8(255), + 1744: uint8(255), + 1745: uint8(255), + 1746: uint8(255), + 1747: uint8(255), + 1748: uint8(255), + 1749: uint8(255), + 1750: uint8(63), + 1760: uint8(255), + 1761: uint8(255), + 1762: uint8(255), + 1763: uint8(255), + 1764: uint8(255), + 1765: uint8(255), + 1766: uint8(255), + 1767: uint8(255), + 1768: uint8(255), + 1769: uint8(255), + 1770: uint8(255), + 1771: uint8(255), + 1772: uint8(255), + 1773: uint8(255), + 1774: uint8(255), + 1775: uint8(255), + 1776: uint8(255), + 1777: uint8(255), + 1778: uint8(255), + 1779: uint8(255), + 1780: uint8(255), + 1781: uint8(255), + 1782: uint8(255), + 1783: uint8(255), + 1784: uint8(255), + 1785: uint8(255), + 1786: uint8(255), + 1787: uint8(255), + 1788: uint8(255), + 1789: uint8(255), + 1792: uint8(255), + 1793: uint8(255), + 1794: uint8(255), + 1795: uint8(255), + 1796: uint8(255), + 1797: uint8(255), + 1798: uint8(255), + 1799: uint8(255), + 1800: uint8(255), + 1801: uint8(255), + 1802: uint8(255), + 1803: uint8(255), + 1804: uint8(255), + 1805: uint8(255), + 1806: uint8(255), + 1807: uint8(255), + 1808: uint8(255), + 1809: uint8(31), + 1818: uint8(255), + 1819: uint8(255), + 1820: uint8(255), + 1821: uint8(255), + 1822: uint8(255), + 1823: uint8(63), + 1824: uint8(255), + 1825: uint8(31), + 1826: uint8(255), + 1827: uint8(255), + 1828: uint8(255), + 1829: uint8(15), + 1832: uint8(255), + 1833: uint8(255), + 1834: uint8(255), + 1835: uint8(255), + 1836: uint8(255), + 1837: uint8(127), + 1838: uint8(240), + 1839: uint8(143), + 1840: uint8(255), + 1841: uint8(255), + 1842: uint8(255), + 1843: uint8(255), + 1844: uint8(255), + 1845: uint8(255), + 1846: uint8(255), + 1847: uint8(255), + 1848: uint8(255), + 1849: uint8(255), + 1850: uint8(255), + 1851: uint8(255), + 1852: uint8(255), + 1853: uint8(255), + 1858: uint8(128), + 1859: uint8(255), + 1860: uint8(252), + 1861: uint8(255), + 1862: uint8(255), + 1863: uint8(255), + 1864: uint8(255), + 1865: uint8(255), + 1866: uint8(255), + 1867: uint8(255), + 1868: uint8(255), + 1869: uint8(255), + 1870: uint8(255), + 1871: uint8(255), + 1872: uint8(255), + 1873: uint8(249), + 1874: uint8(255), + 1875: uint8(255), + 1876: uint8(255), + 1877: uint8(255), + 1878: uint8(255), + 1879: uint8(255), + 1880: uint8(124), + 1886: uint8(128), + 1887: uint8(255), + 1888: uint8(191), + 1889: uint8(255), + 1890: uint8(255), + 1891: uint8(255), + 1892: uint8(255), + 1896: uint8(255), + 1897: uint8(255), + 1898: uint8(255), + 1899: uint8(255), + 1900: uint8(255), + 1901: uint8(255), + 1902: uint8(15), + 1904: uint8(255), + 1905: uint8(255), + 1906: uint8(255), + 1907: uint8(255), + 1908: uint8(255), + 1909: uint8(255), + 1910: uint8(255), + 1911: uint8(255), + 1912: uint8(47), + 1914: uint8(255), + 1915: uint8(3), + 1918: uint8(252), + 1919: uint8(232), + 1920: uint8(255), + 1921: uint8(255), + 1922: uint8(255), + 1923: uint8(255), + 1924: uint8(255), + 1925: uint8(7), + 1926: uint8(255), + 1927: uint8(255), + 1928: uint8(255), + 1929: uint8(255), + 1930: uint8(7), + 1932: uint8(255), + 1933: uint8(255), + 1934: uint8(255), + 1935: uint8(31), + 1936: uint8(255), + 1937: uint8(255), + 1938: uint8(255), + 1939: uint8(255), + 1940: uint8(255), + 1941: uint8(255), + 1942: uint8(247), + 1943: uint8(255), + 1945: uint8(128), + 1946: uint8(255), + 1947: uint8(3), + 1948: uint8(255), + 1949: uint8(255), + 1950: uint8(255), + 1951: uint8(127), + 1952: uint8(255), + 1953: uint8(255), + 1954: uint8(255), + 1955: uint8(255), + 1956: uint8(255), + 1957: uint8(255), + 1958: uint8(127), + 1960: uint8(255), + 1961: uint8(63), + 1962: uint8(255), + 1963: uint8(3), + 1964: uint8(255), + 1965: uint8(255), + 1966: uint8(127), + 1967: uint8(252), + 1968: uint8(255), + 1969: uint8(255), + 1970: uint8(255), + 1971: uint8(255), + 1972: uint8(255), + 1973: uint8(255), + 1974: uint8(255), + 1975: uint8(127), + 1976: uint8(5), + 1979: uint8(56), + 1980: uint8(255), + 1981: uint8(255), + 1982: uint8(60), + 1984: uint8(126), + 1985: uint8(126), + 1986: uint8(126), + 1988: uint8(127), + 1989: uint8(127), + 1990: uint8(255), + 1991: uint8(255), + 1992: uint8(255), + 1993: uint8(255), + 1994: uint8(255), + 1995: uint8(247), + 1996: uint8(255), + 1998: uint8(255), + 1999: uint8(255), + 2000: uint8(255), + 2001: uint8(255), + 2002: uint8(255), + 2003: uint8(255), + 2004: uint8(255), + 2005: uint8(255), + 2006: uint8(255), + 2007: uint8(255), + 2008: uint8(255), + 2009: uint8(255), + 2010: uint8(255), + 2011: uint8(255), + 2012: uint8(255), + 2013: uint8(7), + 2014: uint8(255), + 2015: uint8(3), + 2016: uint8(255), + 2017: uint8(255), + 2018: uint8(255), + 2019: uint8(255), + 2020: uint8(255), + 2021: uint8(255), + 2022: uint8(255), + 2023: uint8(255), + 2024: uint8(255), + 2025: uint8(255), + 2026: uint8(255), + 2027: uint8(255), + 2028: uint8(255), + 2029: uint8(255), + 2030: uint8(255), + 2031: uint8(255), + 2032: uint8(255), + 2033: uint8(255), + 2034: uint8(255), + 2035: uint8(255), + 2036: uint8(15), + 2038: uint8(255), + 2039: uint8(255), + 2040: uint8(127), + 2041: uint8(248), + 2042: uint8(255), + 2043: uint8(255), + 2044: uint8(255), + 2045: uint8(255), + 2046: uint8(255), + 2047: uint8(15), + 2048: uint8(255), + 2049: uint8(255), + 2050: uint8(255), + 2051: uint8(255), + 2052: uint8(255), + 2053: uint8(255), + 2054: uint8(255), + 2055: uint8(255), + 2056: uint8(255), + 2057: uint8(255), + 2058: uint8(255), + 2059: uint8(255), + 2060: uint8(255), + 2061: uint8(63), + 2062: uint8(255), + 2063: uint8(255), + 2064: uint8(255), + 2065: uint8(255), + 2066: uint8(255), + 2067: uint8(255), + 2068: uint8(255), + 2069: uint8(255), + 2070: uint8(255), + 2071: uint8(255), + 2072: uint8(255), + 2073: uint8(255), + 2074: uint8(255), + 2075: uint8(3), + 2080: uint8(127), + 2082: uint8(248), + 2083: uint8(224), + 2084: uint8(255), + 2085: uint8(253), + 2086: uint8(127), + 2087: uint8(95), + 2088: uint8(219), + 2089: uint8(255), + 2090: uint8(255), + 2091: uint8(255), + 2092: uint8(255), + 2093: uint8(255), + 2094: uint8(255), + 2095: uint8(255), + 2096: uint8(255), + 2097: uint8(255), + 2098: uint8(255), + 2099: uint8(255), + 2100: uint8(255), + 2101: uint8(255), + 2102: uint8(3), + 2106: uint8(248), + 2107: uint8(255), + 2108: uint8(255), + 2109: uint8(255), + 2110: uint8(255), + 2111: uint8(255), + 2112: uint8(255), + 2113: uint8(255), + 2114: uint8(255), + 2115: uint8(255), + 2116: uint8(255), + 2117: uint8(255), + 2118: uint8(255), + 2119: uint8(63), + 2122: uint8(255), + 2123: uint8(255), + 2124: uint8(255), + 2125: uint8(255), + 2126: uint8(255), + 2127: uint8(255), + 2128: uint8(255), + 2129: uint8(255), + 2130: uint8(252), + 2131: uint8(255), + 2132: uint8(255), + 2133: uint8(255), + 2134: uint8(255), + 2135: uint8(255), + 2136: uint8(255), + 2142: uint8(255), + 2143: uint8(15), + 2158: uint8(223), + 2159: uint8(255), + 2160: uint8(255), + 2161: uint8(255), + 2162: uint8(255), + 2163: uint8(255), + 2164: uint8(255), + 2165: uint8(255), + 2166: uint8(255), + 2167: uint8(255), + 2168: uint8(255), + 2169: uint8(255), + 2170: uint8(255), + 2171: uint8(255), + 2172: uint8(255), + 2173: uint8(255), + 2174: uint8(255), + 2175: uint8(31), + 2178: uint8(255), + 2179: uint8(3), + 2180: uint8(254), + 2181: uint8(255), + 2182: uint8(255), + 2183: uint8(7), + 2184: uint8(254), + 2185: uint8(255), + 2186: uint8(255), + 2187: uint8(7), + 2188: uint8(192), + 2189: uint8(255), + 2190: uint8(255), + 2191: uint8(255), + 2192: uint8(255), + 2193: uint8(255), + 2194: uint8(255), + 2195: uint8(255), + 2196: uint8(255), + 2197: uint8(255), + 2198: uint8(255), + 2199: uint8(127), + 2200: uint8(252), + 2201: uint8(252), + 2202: uint8(252), + 2203: uint8(28), + 2208: uint8(255), + 2209: uint8(239), + 2210: uint8(255), + 2211: uint8(255), + 2212: uint8(127), + 2213: uint8(255), + 2214: uint8(255), + 2215: uint8(183), + 2216: uint8(255), + 2217: uint8(63), + 2218: uint8(255), + 2219: uint8(63), + 2224: uint8(255), + 2225: uint8(255), + 2226: uint8(255), + 2227: uint8(255), + 2228: uint8(255), + 2229: uint8(255), + 2230: uint8(255), + 2231: uint8(255), + 2232: uint8(255), + 2233: uint8(255), + 2234: uint8(255), + 2235: uint8(255), + 2236: uint8(255), + 2237: uint8(255), + 2238: uint8(255), + 2239: uint8(7), + 2248: uint8(255), + 2249: uint8(255), + 2250: uint8(255), + 2251: uint8(255), + 2252: uint8(255), + 2253: uint8(255), + 2254: uint8(31), + 2288: uint8(255), + 2289: uint8(255), + 2290: uint8(255), + 2291: uint8(31), + 2292: uint8(255), + 2293: uint8(255), + 2294: uint8(255), + 2295: uint8(255), + 2296: uint8(255), + 2297: uint8(255), + 2298: uint8(1), + 2304: uint8(255), + 2305: uint8(255), + 2306: uint8(255), + 2307: uint8(255), + 2309: uint8(224), + 2310: uint8(255), + 2311: uint8(255), + 2312: uint8(255), + 2313: uint8(7), + 2314: uint8(255), + 2315: uint8(255), + 2316: uint8(255), + 2317: uint8(255), + 2318: uint8(255), + 2319: uint8(7), + 2320: uint8(255), + 2321: uint8(255), + 2322: uint8(255), + 2323: uint8(63), + 2324: uint8(255), + 2325: uint8(255), + 2326: uint8(255), + 2327: uint8(255), + 2328: uint8(15), + 2329: uint8(255), + 2330: uint8(62), + 2336: uint8(255), + 2337: uint8(255), + 2338: uint8(255), + 2339: uint8(255), + 2340: uint8(255), + 2341: uint8(255), + 2342: uint8(255), + 2343: uint8(255), + 2344: uint8(255), + 2345: uint8(255), + 2346: uint8(255), + 2347: uint8(255), + 2348: uint8(255), + 2349: uint8(255), + 2350: uint8(255), + 2351: uint8(255), + 2352: uint8(255), + 2353: uint8(255), + 2354: uint8(255), + 2355: uint8(63), + 2356: uint8(255), + 2357: uint8(3), + 2358: uint8(255), + 2359: uint8(255), + 2360: uint8(255), + 2361: uint8(255), + 2362: uint8(15), + 2363: uint8(255), + 2364: uint8(255), + 2365: uint8(255), + 2366: uint8(255), + 2367: uint8(15), + 2368: uint8(255), + 2369: uint8(255), + 2370: uint8(255), + 2371: uint8(255), + 2372: uint8(255), + 2374: uint8(255), + 2375: uint8(255), + 2376: uint8(255), + 2377: uint8(255), + 2378: uint8(255), + 2379: uint8(255), + 2380: uint8(15), + 2400: uint8(255), + 2401: uint8(255), + 2402: uint8(255), + 2403: uint8(255), + 2404: uint8(255), + 2405: uint8(255), + 2406: uint8(127), + 2408: uint8(255), + 2409: uint8(255), + 2410: uint8(63), + 2412: uint8(255), + 2432: uint8(63), + 2433: uint8(253), + 2434: uint8(255), + 2435: uint8(255), + 2436: uint8(255), + 2437: uint8(255), + 2438: uint8(191), + 2439: uint8(145), + 2440: uint8(255), + 2441: uint8(255), + 2442: uint8(63), + 2444: uint8(255), + 2445: uint8(255), + 2446: uint8(127), + 2448: uint8(255), + 2449: uint8(255), + 2450: uint8(255), + 2451: uint8(127), + 2460: uint8(255), + 2461: uint8(255), + 2462: uint8(55), + 2464: uint8(255), + 2465: uint8(255), + 2466: uint8(63), + 2468: uint8(255), + 2469: uint8(255), + 2470: uint8(255), + 2471: uint8(3), + 2480: uint8(255), + 2481: uint8(255), + 2482: uint8(255), + 2483: uint8(255), + 2484: uint8(255), + 2485: uint8(255), + 2486: uint8(255), + 2487: uint8(192), + 2496: uint8(111), + 2497: uint8(240), + 2498: uint8(239), + 2499: uint8(254), + 2500: uint8(255), + 2501: uint8(255), + 2502: uint8(63), + 2508: uint8(255), + 2509: uint8(255), + 2510: uint8(255), + 2511: uint8(31), + 2512: uint8(255), + 2513: uint8(255), + 2514: uint8(255), + 2515: uint8(31), + 2520: uint8(255), + 2521: uint8(254), + 2522: uint8(255), + 2523: uint8(255), + 2524: uint8(31), + 2528: uint8(255), + 2529: uint8(255), + 2530: uint8(255), + 2531: uint8(255), + 2532: uint8(255), + 2533: uint8(255), + 2534: uint8(63), + 2536: uint8(255), + 2537: uint8(255), + 2538: uint8(63), + 2540: uint8(255), + 2541: uint8(255), + 2542: uint8(7), + 2544: uint8(255), + 2545: uint8(255), + 2546: uint8(3), + 2560: uint8(255), + 2561: uint8(255), + 2562: uint8(255), + 2563: uint8(255), + 2564: uint8(255), + 2565: uint8(255), + 2566: uint8(255), + 2567: uint8(255), + 2568: uint8(255), + 2569: uint8(1), + 2576: uint8(255), + 2577: uint8(255), + 2578: uint8(255), + 2579: uint8(255), + 2580: uint8(255), + 2581: uint8(255), + 2582: uint8(7), + 2584: uint8(255), + 2585: uint8(255), + 2586: uint8(255), + 2587: uint8(255), + 2588: uint8(255), + 2589: uint8(255), + 2590: uint8(7), + 2592: uint8(255), + 2593: uint8(255), + 2594: uint8(255), + 2595: uint8(255), + 2596: uint8(255), + 2598: uint8(255), + 2599: uint8(3), + 2624: uint8(255), + 2625: uint8(255), + 2626: uint8(255), + 2627: uint8(31), + 2628: uint8(128), + 2630: uint8(255), + 2631: uint8(255), + 2632: uint8(63), + 2652: uint8(255), + 2653: uint8(255), + 2654: uint8(127), + 2656: uint8(255), + 2657: uint8(255), + 2658: uint8(255), + 2659: uint8(255), + 2660: uint8(255), + 2661: uint8(255), + 2662: uint8(255), + 2663: uint8(255), + 2664: uint8(63), + 2668: uint8(192), + 2669: uint8(255), + 2672: uint8(252), + 2673: uint8(255), + 2674: uint8(255), + 2675: uint8(255), + 2676: uint8(255), + 2677: uint8(255), + 2678: uint8(255), + 2679: uint8(1), + 2682: uint8(255), + 2683: uint8(255), + 2684: uint8(255), + 2685: uint8(1), + 2686: uint8(255), + 2687: uint8(3), + 2688: uint8(255), + 2689: uint8(255), + 2690: uint8(255), + 2691: uint8(255), + 2692: uint8(255), + 2693: uint8(255), + 2694: uint8(199), + 2695: uint8(255), + 2696: uint8(112), + 2698: uint8(255), + 2699: uint8(255), + 2700: uint8(255), + 2701: uint8(255), + 2702: uint8(71), + 2704: uint8(255), + 2705: uint8(255), + 2706: uint8(255), + 2707: uint8(255), + 2708: uint8(255), + 2709: uint8(255), + 2710: uint8(255), + 2711: uint8(255), + 2712: uint8(30), + 2714: uint8(255), + 2715: uint8(23), + 2720: uint8(255), + 2721: uint8(255), + 2722: uint8(251), + 2723: uint8(255), + 2724: uint8(255), + 2725: uint8(255), + 2726: uint8(159), + 2727: uint8(64), + 2736: uint8(127), + 2737: uint8(189), + 2738: uint8(255), + 2739: uint8(191), + 2740: uint8(255), + 2741: uint8(1), + 2742: uint8(255), + 2743: uint8(255), + 2744: uint8(255), + 2745: uint8(255), + 2746: uint8(255), + 2747: uint8(255), + 2748: uint8(255), + 2749: uint8(1), + 2750: uint8(255), + 2751: uint8(3), + 2752: uint8(239), + 2753: uint8(159), + 2754: uint8(249), + 2755: uint8(255), + 2756: uint8(255), + 2757: uint8(253), + 2758: uint8(237), + 2759: uint8(227), + 2760: uint8(159), + 2761: uint8(25), + 2762: uint8(129), + 2763: uint8(224), + 2764: uint8(15), + 2784: uint8(255), + 2785: uint8(255), + 2786: uint8(255), + 2787: uint8(255), + 2788: uint8(255), + 2789: uint8(255), + 2790: uint8(255), + 2791: uint8(255), + 2792: uint8(187), + 2793: uint8(7), + 2794: uint8(255), + 2795: uint8(131), + 2800: uint8(255), + 2801: uint8(255), + 2802: uint8(255), + 2803: uint8(255), + 2804: uint8(255), + 2805: uint8(255), + 2806: uint8(255), + 2807: uint8(255), + 2808: uint8(179), + 2810: uint8(255), + 2811: uint8(3), + 2832: uint8(255), + 2833: uint8(255), + 2834: uint8(255), + 2835: uint8(255), + 2836: uint8(255), + 2837: uint8(255), + 2838: uint8(63), + 2839: uint8(127), + 2843: uint8(63), + 2848: uint8(255), + 2849: uint8(255), + 2850: uint8(255), + 2851: uint8(255), + 2852: uint8(255), + 2853: uint8(255), + 2854: uint8(255), + 2855: uint8(127), + 2856: uint8(17), + 2858: uint8(255), + 2859: uint8(3), + 2864: uint8(255), + 2865: uint8(255), + 2866: uint8(255), + 2867: uint8(255), + 2868: uint8(255), + 2869: uint8(255), + 2870: uint8(63), + 2871: uint8(1), + 2872: uint8(255), + 2873: uint8(3), + 2880: uint8(255), + 2881: uint8(255), + 2882: uint8(255), + 2883: uint8(231), + 2884: uint8(255), + 2885: uint8(7), + 2886: uint8(255), + 2887: uint8(3), + 2912: uint8(255), + 2913: uint8(255), + 2914: uint8(255), + 2915: uint8(255), + 2916: uint8(255), + 2917: uint8(255), + 2918: uint8(255), + 2919: uint8(1), + 2932: uint8(255), + 2933: uint8(255), + 2934: uint8(255), + 2935: uint8(255), + 2936: uint8(255), + 2937: uint8(255), + 2938: uint8(255), + 2939: uint8(255), + 2940: uint8(255), + 2941: uint8(3), + 2943: uint8(128), + 2964: uint8(255), + 2965: uint8(252), + 2966: uint8(255), + 2967: uint8(255), + 2968: uint8(255), + 2969: uint8(255), + 2970: uint8(255), + 2971: uint8(252), + 2972: uint8(26), + 2976: uint8(255), + 2977: uint8(255), + 2978: uint8(255), + 2979: uint8(255), + 2980: uint8(255), + 2981: uint8(255), + 2982: uint8(231), + 2983: uint8(127), + 2986: uint8(255), + 2987: uint8(255), + 2988: uint8(255), + 2989: uint8(255), + 2990: uint8(255), + 2991: uint8(255), + 2992: uint8(255), + 2993: uint8(255), + 2994: uint8(255), + 2995: uint8(32), + 3000: uint8(255), + 3001: uint8(255), + 3002: uint8(255), + 3003: uint8(255), + 3004: uint8(255), + 3005: uint8(255), + 3006: uint8(255), + 3007: uint8(1), + 3008: uint8(255), + 3009: uint8(253), + 3010: uint8(255), + 3011: uint8(255), + 3012: uint8(255), + 3013: uint8(255), + 3014: uint8(127), + 3015: uint8(127), + 3016: uint8(1), + 3018: uint8(255), + 3019: uint8(3), + 3022: uint8(252), + 3023: uint8(255), + 3024: uint8(255), + 3025: uint8(255), + 3026: uint8(252), + 3027: uint8(255), + 3028: uint8(255), + 3029: uint8(254), + 3030: uint8(127), + 3040: uint8(127), + 3041: uint8(251), + 3042: uint8(255), + 3043: uint8(255), + 3044: uint8(255), + 3045: uint8(255), + 3046: uint8(127), + 3047: uint8(180), + 3048: uint8(203), + 3050: uint8(255), + 3051: uint8(3), + 3052: uint8(191), + 3053: uint8(253), + 3054: uint8(255), + 3055: uint8(255), + 3056: uint8(255), + 3057: uint8(127), + 3058: uint8(123), + 3059: uint8(1), + 3060: uint8(255), + 3061: uint8(3), + 3100: uint8(255), + 3101: uint8(255), + 3102: uint8(127), + 3104: uint8(255), + 3105: uint8(255), + 3106: uint8(255), + 3107: uint8(255), + 3108: uint8(255), + 3109: uint8(255), + 3110: uint8(255), + 3111: uint8(255), + 3112: uint8(255), + 3113: uint8(255), + 3114: uint8(255), + 3115: uint8(255), + 3116: uint8(255), + 3117: uint8(255), + 3118: uint8(255), + 3119: uint8(255), + 3120: uint8(255), + 3121: uint8(255), + 3122: uint8(255), + 3123: uint8(3), + 3136: uint8(255), + 3137: uint8(255), + 3138: uint8(255), + 3139: uint8(255), + 3140: uint8(255), + 3141: uint8(255), + 3142: uint8(255), + 3143: uint8(255), + 3144: uint8(255), + 3145: uint8(255), + 3146: uint8(255), + 3147: uint8(255), + 3148: uint8(255), + 3149: uint8(127), + 3152: uint8(255), + 3153: uint8(255), + 3154: uint8(255), + 3155: uint8(255), + 3156: uint8(255), + 3157: uint8(255), + 3158: uint8(255), + 3159: uint8(255), + 3160: uint8(255), + 3161: uint8(255), + 3162: uint8(255), + 3163: uint8(255), + 3164: uint8(255), + 3165: uint8(255), + 3166: uint8(255), + 3167: uint8(255), + 3168: uint8(255), + 3169: uint8(255), + 3170: uint8(255), + 3171: uint8(255), + 3172: uint8(255), + 3173: uint8(255), + 3174: uint8(255), + 3175: uint8(255), + 3176: uint8(15), + 3200: uint8(255), + 3201: uint8(255), + 3202: uint8(255), + 3203: uint8(255), + 3204: uint8(255), + 3205: uint8(127), + 3232: uint8(255), + 3233: uint8(255), + 3234: uint8(255), + 3235: uint8(255), + 3236: uint8(255), + 3237: uint8(255), + 3238: uint8(255), + 3239: uint8(255), + 3240: uint8(127), + 3264: uint8(255), + 3265: uint8(255), + 3266: uint8(255), + 3267: uint8(255), + 3268: uint8(255), + 3269: uint8(255), + 3270: uint8(255), + 3271: uint8(1), + 3272: uint8(255), + 3273: uint8(255), + 3274: uint8(255), + 3275: uint8(127), + 3276: uint8(255), + 3277: uint8(3), + 3290: uint8(255), + 3291: uint8(255), + 3292: uint8(255), + 3293: uint8(63), + 3296: uint8(255), + 3297: uint8(255), + 3298: uint8(255), + 3299: uint8(255), + 3300: uint8(255), + 3301: uint8(255), + 3304: uint8(15), + 3306: uint8(255), + 3307: uint8(3), + 3308: uint8(248), + 3309: uint8(255), + 3310: uint8(255), + 3311: uint8(224), + 3312: uint8(255), + 3313: uint8(255), + 3336: uint8(255), + 3337: uint8(255), + 3338: uint8(255), + 3339: uint8(255), + 3340: uint8(255), + 3341: uint8(255), + 3342: uint8(255), + 3343: uint8(255), + 3360: uint8(255), + 3361: uint8(255), + 3362: uint8(255), + 3363: uint8(255), + 3364: uint8(255), + 3365: uint8(255), + 3366: uint8(255), + 3367: uint8(255), + 3368: uint8(255), + 3369: uint8(135), + 3370: uint8(255), + 3371: uint8(255), + 3372: uint8(255), + 3373: uint8(255), + 3374: uint8(255), + 3375: uint8(255), + 3376: uint8(255), + 3377: uint8(128), + 3378: uint8(255), + 3379: uint8(255), + 3388: uint8(11), + 3392: uint8(255), + 3393: uint8(255), + 3394: uint8(255), + 3395: uint8(255), + 3396: uint8(255), + 3397: uint8(255), + 3398: uint8(255), + 3399: uint8(255), + 3400: uint8(255), + 3401: uint8(255), + 3402: uint8(255), + 3403: uint8(255), + 3404: uint8(255), + 3405: uint8(255), + 3406: uint8(255), + 3407: uint8(255), + 3408: uint8(255), + 3409: uint8(255), + 3410: uint8(255), + 3411: uint8(255), + 3412: uint8(255), + 3413: uint8(255), + 3414: uint8(255), + 3415: uint8(255), + 3416: uint8(255), + 3417: uint8(255), + 3418: uint8(255), + 3419: uint8(255), + 3420: uint8(255), + 3421: uint8(255), + 3422: uint8(255), + 3424: uint8(255), + 3425: uint8(255), + 3426: uint8(255), + 3427: uint8(255), + 3428: uint8(255), + 3429: uint8(255), + 3430: uint8(255), + 3431: uint8(255), + 3432: uint8(255), + 3433: uint8(255), + 3434: uint8(255), + 3435: uint8(255), + 3436: uint8(255), + 3437: uint8(255), + 3438: uint8(255), + 3439: uint8(255), + 3440: uint8(255), + 3441: uint8(255), + 3442: uint8(255), + 3443: uint8(255), + 3444: uint8(255), + 3445: uint8(255), + 3446: uint8(255), + 3447: uint8(255), + 3448: uint8(255), + 3449: uint8(255), + 3450: uint8(255), + 3451: uint8(255), + 3452: uint8(255), + 3453: uint8(255), + 3454: uint8(7), + 3456: uint8(255), + 3457: uint8(255), + 3458: uint8(255), + 3459: uint8(127), + 3466: uint8(7), + 3468: uint8(240), + 3470: uint8(255), + 3471: uint8(255), + 3472: uint8(255), + 3473: uint8(255), + 3474: uint8(255), + 3475: uint8(255), + 3476: uint8(255), + 3477: uint8(255), + 3478: uint8(255), + 3479: uint8(255), + 3480: uint8(255), + 3481: uint8(255), + 3482: uint8(255), + 3483: uint8(255), + 3484: uint8(255), + 3485: uint8(255), + 3486: uint8(255), + 3487: uint8(255), + 3488: uint8(255), + 3489: uint8(255), + 3490: uint8(255), + 3491: uint8(255), + 3492: uint8(255), + 3493: uint8(255), + 3494: uint8(255), + 3495: uint8(255), + 3496: uint8(255), + 3497: uint8(255), + 3498: uint8(255), + 3499: uint8(255), + 3500: uint8(255), + 3501: uint8(255), + 3502: uint8(255), + 3503: uint8(255), + 3504: uint8(255), + 3505: uint8(255), + 3506: uint8(255), + 3507: uint8(255), + 3508: uint8(255), + 3509: uint8(255), + 3510: uint8(255), + 3511: uint8(255), + 3512: uint8(255), + 3513: uint8(255), + 3514: uint8(255), + 3515: uint8(255), + 3516: uint8(255), + 3517: uint8(255), + 3518: uint8(255), + 3519: uint8(15), + 3520: uint8(255), + 3521: uint8(255), + 3522: uint8(255), + 3523: uint8(255), + 3524: uint8(255), + 3525: uint8(255), + 3526: uint8(255), + 3527: uint8(255), + 3528: uint8(255), + 3529: uint8(255), + 3530: uint8(255), + 3531: uint8(255), + 3532: uint8(255), + 3533: uint8(7), + 3534: uint8(255), + 3535: uint8(31), + 3536: uint8(255), + 3537: uint8(1), + 3538: uint8(255), + 3539: uint8(67), + 3552: uint8(255), + 3553: uint8(255), + 3554: uint8(255), + 3555: uint8(255), + 3556: uint8(255), + 3557: uint8(255), + 3558: uint8(255), + 3559: uint8(255), + 3560: uint8(255), + 3561: uint8(255), + 3562: uint8(223), + 3563: uint8(255), + 3564: uint8(255), + 3565: uint8(255), + 3566: uint8(255), + 3567: uint8(255), + 3568: uint8(255), + 3569: uint8(255), + 3570: uint8(255), + 3571: uint8(223), + 3572: uint8(100), + 3573: uint8(222), + 3574: uint8(255), + 3575: uint8(235), + 3576: uint8(239), + 3577: uint8(255), + 3578: uint8(255), + 3579: uint8(255), + 3580: uint8(255), + 3581: uint8(255), + 3582: uint8(255), + 3583: uint8(255), + 3584: uint8(191), + 3585: uint8(231), + 3586: uint8(223), + 3587: uint8(223), + 3588: uint8(255), + 3589: uint8(255), + 3590: uint8(255), + 3591: uint8(123), + 3592: uint8(95), + 3593: uint8(252), + 3594: uint8(253), + 3595: uint8(255), + 3596: uint8(255), + 3597: uint8(255), + 3598: uint8(255), + 3599: uint8(255), + 3600: uint8(255), + 3601: uint8(255), + 3602: uint8(255), + 3603: uint8(255), + 3604: uint8(255), + 3605: uint8(255), + 3606: uint8(255), + 3607: uint8(255), + 3608: uint8(255), + 3609: uint8(255), + 3610: uint8(255), + 3611: uint8(255), + 3612: uint8(255), + 3613: uint8(255), + 3614: uint8(255), + 3615: uint8(255), + 3616: uint8(255), + 3617: uint8(255), + 3618: uint8(255), + 3619: uint8(255), + 3620: uint8(255), + 3621: uint8(255), + 3622: uint8(255), + 3623: uint8(255), + 3624: uint8(255), + 3625: uint8(255), + 3626: uint8(255), + 3627: uint8(255), + 3628: uint8(255), + 3629: uint8(255), + 3630: uint8(255), + 3631: uint8(255), + 3632: uint8(255), + 3633: uint8(255), + 3634: uint8(255), + 3635: uint8(255), + 3636: uint8(63), + 3637: uint8(255), + 3638: uint8(255), + 3639: uint8(255), + 3640: uint8(253), + 3641: uint8(255), + 3642: uint8(255), + 3643: uint8(247), + 3644: uint8(255), + 3645: uint8(255), + 3646: uint8(255), + 3647: uint8(247), + 3648: uint8(255), + 3649: uint8(255), + 3650: uint8(223), + 3651: uint8(255), + 3652: uint8(255), + 3653: uint8(255), + 3654: uint8(223), + 3655: uint8(255), + 3656: uint8(255), + 3657: uint8(127), + 3658: uint8(255), + 3659: uint8(255), + 3660: uint8(255), + 3661: uint8(127), + 3662: uint8(255), + 3663: uint8(255), + 3664: uint8(255), + 3665: uint8(253), + 3666: uint8(255), + 3667: uint8(255), + 3668: uint8(255), + 3669: uint8(253), + 3670: uint8(255), + 3671: uint8(255), + 3672: uint8(247), + 3673: uint8(207), + 3674: uint8(255), + 3675: uint8(255), + 3676: uint8(255), + 3677: uint8(255), + 3678: uint8(255), + 3679: uint8(255), + 3680: uint8(127), + 3681: uint8(255), + 3682: uint8(255), + 3683: uint8(249), + 3684: uint8(219), + 3685: uint8(7), + 3712: uint8(255), + 3713: uint8(255), + 3714: uint8(255), + 3715: uint8(255), + 3716: uint8(255), + 3717: uint8(31), + 3718: uint8(128), + 3719: uint8(63), + 3720: uint8(255), + 3721: uint8(67), + 3768: uint8(255), + 3769: uint8(255), + 3770: uint8(255), + 3771: uint8(255), + 3772: uint8(255), + 3773: uint8(15), + 3774: uint8(255), + 3775: uint8(3), + 3776: uint8(255), + 3777: uint8(255), + 3778: uint8(255), + 3779: uint8(255), + 3780: uint8(255), + 3781: uint8(255), + 3782: uint8(255), + 3783: uint8(255), + 3784: uint8(255), + 3785: uint8(255), + 3786: uint8(255), + 3787: uint8(255), + 3788: uint8(255), + 3789: uint8(255), + 3790: uint8(255), + 3791: uint8(255), + 3792: uint8(255), + 3793: uint8(255), + 3794: uint8(255), + 3795: uint8(255), + 3796: uint8(255), + 3797: uint8(255), + 3798: uint8(255), + 3799: uint8(255), + 3800: uint8(31), + 3808: uint8(255), + 3809: uint8(255), + 3810: uint8(255), + 3811: uint8(255), + 3812: uint8(255), + 3813: uint8(255), + 3814: uint8(255), + 3815: uint8(255), + 3816: uint8(143), + 3817: uint8(8), + 3818: uint8(255), + 3819: uint8(3), + 3840: uint8(239), + 3841: uint8(255), + 3842: uint8(255), + 3843: uint8(255), + 3844: uint8(150), + 3845: uint8(254), + 3846: uint8(247), + 3847: uint8(10), + 3848: uint8(132), + 3849: uint8(234), + 3850: uint8(150), + 3851: uint8(170), + 3852: uint8(150), + 3853: uint8(247), + 3854: uint8(247), + 3855: uint8(94), + 3856: uint8(255), + 3857: uint8(251), + 3858: uint8(255), + 3859: uint8(15), + 3860: uint8(238), + 3861: uint8(251), + 3862: uint8(255), + 3863: uint8(15), + 3878: uint8(255), + 3879: uint8(255), + 3880: uint8(255), + 3881: uint8(3), + 3882: uint8(255), + 3883: uint8(255), + 3884: uint8(255), + 3885: uint8(3), + 3886: uint8(255), + 3887: uint8(255), + 3888: uint8(255), + 3889: uint8(3), +} + +func Xiswalpha(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if wc < uint32(0x20000) { + return int32(_table3[uint32(int32(_table3[wc>>int32(8)])*int32(32))+wc&uint32(255)>>int32(3)]) >> (wc & uint32(7)) & int32(1) + } + if wc < uint32(0x2fffe) { + return int32(1) + } + return 0 +} + +func X__iswalpha_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswalpha(tls, c) +} + +func Xiswalpha_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswalpha_l(tls, c, l) +} + +func Xiswblank(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisblank(tls, int32(int32(wc))) +} + +func X__iswblank_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswblank(tls, c) +} + +func Xiswblank_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswblank_l(tls, c, l) +} + +func Xiswcntrl(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(wc < uint32(32) || wc-Uint32FromInt32(0x7f) < uint32(33) || wc-Uint32FromInt32(0x2028) < uint32(2) || wc-Uint32FromInt32(0xfff9) < uint32(3)) +} + +func X__iswcntrl_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswcntrl(tls, c) +} + +func Xiswcntrl_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswcntrl_l(tls, c, l) +} + +const WCTYPE_ALNUM = 1 +const WCTYPE_ALPHA = 2 +const WCTYPE_BLANK = 3 +const WCTYPE_CNTRL = 4 +const WCTYPE_DIGIT = 5 +const WCTYPE_GRAPH = 6 +const WCTYPE_LOWER = 7 +const WCTYPE_PRINT = 8 +const WCTYPE_PUNCT = 9 +const WCTYPE_SPACE = 10 +const WCTYPE_UPPER = 11 +const WCTYPE_XDIGIT = 12 + +func Xiswctype(tls *TLS, wc Twint_t, type1 Twctype_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v type1=%v, (%v:)", tls, wc, type1, origin(2)) + defer func() { trc("-> %v", r) }() + } + switch type1 { + case uint64(WCTYPE_ALNUM): + return Xiswalnum(tls, wc) + case uint64(WCTYPE_ALPHA): + return Xiswalpha(tls, wc) + case uint64(WCTYPE_BLANK): + return Xiswblank(tls, wc) + case uint64(WCTYPE_CNTRL): + return Xiswcntrl(tls, wc) + case uint64(WCTYPE_DIGIT): + return BoolInt32(wc-uint32('0') < uint32(10)) + case uint64(WCTYPE_GRAPH): + return Xiswgraph(tls, wc) + case uint64(WCTYPE_LOWER): + return Xiswlower(tls, wc) + case uint64(WCTYPE_PRINT): + return Xiswprint(tls, wc) + case uint64(WCTYPE_PUNCT): + return Xiswpunct(tls, wc) + case uint64(WCTYPE_SPACE): + return Xiswspace(tls, wc) + case uint64(WCTYPE_UPPER): + return Xiswupper(tls, wc) + case uint64(WCTYPE_XDIGIT): + return Xiswxdigit(tls, wc) + } + return 0 +} + +func Xwctype(tls *TLS, s uintptr) (r Twctype_t) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i int32 + var p uintptr + _, _ = i, p + i = int32(1) + p = uintptr(unsafe.Pointer(&_names)) + for { + if !(*(*int8)(unsafe.Pointer(p)) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32(*(*int8)(unsafe.Pointer(p))) && !(Xstrcmp(tls, s, p) != 0) { + return uint64(uint64(i)) + } + goto _1 + _1: + ; + i++ + p += uintptr(6) + } + return uint64(0) +} + +/* order must match! */ +var _names = [73]int8{'a', 'l', 'n', 'u', 'm', 0, 'a', 'l', 'p', 'h', 'a', 0, 'b', 'l', 'a', 'n', 'k', 0, 'c', 'n', 't', 'r', 'l', 0, 'd', 'i', 'g', 'i', 't', 0, 'g', 'r', 'a', 'p', 'h', 0, 'l', 'o', 'w', 'e', 'r', 0, 'p', 'r', 'i', 'n', 't', 0, 'p', 'u', 'n', 'c', 't', 0, 's', 'p', 'a', 'c', 'e', 0, 'u', 'p', 'p', 'e', 'r', 0, 'x', 'd', 'i', 'g', 'i', 't'} + +func X__iswctype_l(tls *TLS, c Twint_t, t Twctype_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v t=%v l=%v, (%v:)", tls, c, t, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswctype(tls, c, t) +} + +func X__wctype_l(tls *TLS, s uintptr, l Tlocale_t) (r Twctype_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v, (%v:)", tls, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwctype(tls, s) +} + +func Xiswctype_l(tls *TLS, c Twint_t, t Twctype_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v t=%v l=%v, (%v:)", tls, c, t, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswctype_l(tls, c, t, l) +} + +func Xwctype_l(tls *TLS, s uintptr, l Tlocale_t) (r Twctype_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v, (%v:)", tls, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wctype_l(tls, s, l) +} + +func Xiswdigit(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(wc-uint32('0') < uint32(10)) +} + +func X__iswdigit_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswdigit(tls, c) +} + +func Xiswdigit_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswdigit_l(tls, c, l) +} + +func Xiswgraph(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* ISO C defines this function as: */ + return BoolInt32(!(Xiswspace(tls, wc) != 0) && Xiswprint(tls, wc) != 0) +} + +func X__iswgraph_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswgraph(tls, c) +} + +func Xiswgraph_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswgraph_l(tls, c, l) +} + +func Xiswlower(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(Xtowupper(tls, wc) != wc) +} + +func X__iswlower_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswlower(tls, c) +} + +func Xiswlower_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswlower_l(tls, c, l) +} + +/* Consider all legal codepoints as printable except for: + * - C0 and C1 control characters + * - U+2028 and U+2029 (line/para break) + * - U+FFF9 through U+FFFB (interlinear annotation controls) + * The following code is optimized heavily to make hot paths for the + * expected printable characters. */ + +func Xiswprint(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if wc < uint32(0xff) { + return BoolInt32((wc+uint32(1))&uint32(0x7f) >= uint32(0x21)) + } + if wc < uint32(0x2028) || wc-uint32(0x202a) < uint32(Int32FromInt32(0xd800)-Int32FromInt32(0x202a)) || wc-uint32(0xe000) < uint32(Int32FromInt32(0xfff9)-Int32FromInt32(0xe000)) { + return int32(1) + } + if wc-uint32(0xfffc) > uint32(Int32FromInt32(0x10ffff)-Int32FromInt32(0xfffc)) || wc&uint32(0xfffe) == uint32(0xfffe) { + return 0 + } + return int32(1) +} + +func X__iswprint_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswprint(tls, c) +} + +func Xiswprint_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswprint_l(tls, c, l) +} + +var _table4 = [4000]uint8{ + 0: uint8(18), + 1: uint8(16), + 2: uint8(19), + 3: uint8(20), + 4: uint8(21), + 5: uint8(22), + 6: uint8(23), + 7: uint8(24), + 8: uint8(25), + 9: uint8(26), + 10: uint8(27), + 11: uint8(28), + 12: uint8(29), + 13: uint8(30), + 14: uint8(31), + 15: uint8(32), + 16: uint8(33), + 17: uint8(16), + 18: uint8(16), + 19: uint8(34), + 20: uint8(35), + 21: uint8(16), + 22: uint8(36), + 23: uint8(37), + 24: uint8(38), + 25: uint8(39), + 26: uint8(40), + 27: uint8(41), + 28: uint8(42), + 29: uint8(43), + 30: uint8(16), + 31: uint8(44), + 32: uint8(45), + 33: uint8(46), + 34: uint8(17), + 35: uint8(17), + 36: uint8(47), + 37: uint8(17), + 38: uint8(17), + 39: uint8(17), + 40: uint8(17), + 41: uint8(17), + 42: uint8(17), + 43: uint8(48), + 44: uint8(49), + 45: uint8(50), + 46: uint8(51), + 47: uint8(52), + 48: uint8(53), + 49: uint8(54), + 50: uint8(55), + 51: uint8(17), + 52: uint8(16), + 53: uint8(16), + 54: uint8(16), + 55: uint8(16), + 56: uint8(16), + 57: uint8(16), + 58: uint8(16), + 59: uint8(16), + 60: uint8(16), + 61: uint8(16), + 62: uint8(16), + 63: uint8(16), + 64: uint8(16), + 65: uint8(16), + 66: uint8(16), + 67: uint8(16), + 68: uint8(16), + 69: uint8(16), + 70: uint8(16), + 71: uint8(16), + 72: uint8(16), + 73: uint8(16), + 74: uint8(16), + 75: uint8(16), + 76: uint8(16), + 77: uint8(56), + 78: uint8(16), + 79: uint8(16), + 80: uint8(16), + 81: uint8(16), + 82: uint8(16), + 83: uint8(16), + 84: uint8(16), + 85: uint8(16), + 86: uint8(16), + 87: uint8(16), + 88: uint8(16), + 89: uint8(16), + 90: uint8(16), + 91: uint8(16), + 92: uint8(16), + 93: uint8(16), + 94: uint8(16), + 95: uint8(16), + 96: uint8(16), + 97: uint8(16), + 98: uint8(16), + 99: uint8(16), + 100: uint8(16), + 101: uint8(16), + 102: uint8(16), + 103: uint8(16), + 104: uint8(16), + 105: uint8(16), + 106: uint8(16), + 107: uint8(16), + 108: uint8(16), + 109: uint8(16), + 110: uint8(16), + 111: uint8(16), + 112: uint8(16), + 113: uint8(16), + 114: uint8(16), + 115: uint8(16), + 116: uint8(16), + 117: uint8(16), + 118: uint8(16), + 119: uint8(16), + 120: uint8(16), + 121: uint8(16), + 122: uint8(16), + 123: uint8(16), + 124: uint8(16), + 125: uint8(16), + 126: uint8(16), + 127: uint8(16), + 128: uint8(16), + 129: uint8(16), + 130: uint8(16), + 131: uint8(16), + 132: uint8(16), + 133: uint8(16), + 134: uint8(16), + 135: uint8(16), + 136: uint8(16), + 137: uint8(16), + 138: uint8(16), + 139: uint8(16), + 140: uint8(16), + 141: uint8(16), + 142: uint8(16), + 143: uint8(16), + 144: uint8(16), + 145: uint8(16), + 146: uint8(16), + 147: uint8(16), + 148: uint8(16), + 149: uint8(16), + 150: uint8(16), + 151: uint8(16), + 152: uint8(16), + 153: uint8(16), + 154: uint8(16), + 155: uint8(16), + 156: uint8(16), + 157: uint8(16), + 158: uint8(16), + 159: uint8(16), + 160: uint8(16), + 161: uint8(16), + 162: uint8(16), + 163: uint8(16), + 164: uint8(57), + 165: uint8(16), + 166: uint8(58), + 167: uint8(59), + 168: uint8(60), + 169: uint8(61), + 170: uint8(62), + 171: uint8(63), + 172: uint8(16), + 173: uint8(16), + 174: uint8(16), + 175: uint8(16), + 176: uint8(16), + 177: uint8(16), + 178: uint8(16), + 179: uint8(16), + 180: uint8(16), + 181: uint8(16), + 182: uint8(16), + 183: uint8(16), + 184: uint8(16), + 185: uint8(16), + 186: uint8(16), + 187: uint8(16), + 188: uint8(16), + 189: uint8(16), + 190: uint8(16), + 191: uint8(16), + 192: uint8(16), + 193: uint8(16), + 194: uint8(16), + 195: uint8(16), + 196: uint8(16), + 197: uint8(16), + 198: uint8(16), + 199: uint8(16), + 200: uint8(16), + 201: uint8(16), + 202: uint8(16), + 203: uint8(16), + 204: uint8(16), + 205: uint8(16), + 206: uint8(16), + 207: uint8(16), + 208: uint8(16), + 209: uint8(16), + 210: uint8(16), + 211: uint8(16), + 212: uint8(16), + 213: uint8(16), + 214: uint8(16), + 215: uint8(16), + 216: uint8(16), + 217: uint8(16), + 218: uint8(16), + 219: uint8(16), + 220: uint8(16), + 221: uint8(16), + 222: uint8(16), + 223: uint8(16), + 224: uint8(64), + 225: uint8(16), + 226: uint8(16), + 227: uint8(16), + 228: uint8(16), + 229: uint8(16), + 230: uint8(16), + 231: uint8(16), + 232: uint8(16), + 233: uint8(16), + 234: uint8(16), + 235: uint8(16), + 236: uint8(16), + 237: uint8(16), + 238: uint8(16), + 239: uint8(16), + 240: uint8(16), + 241: uint8(16), + 242: uint8(16), + 243: uint8(16), + 244: uint8(16), + 245: uint8(16), + 246: uint8(16), + 247: uint8(16), + 248: uint8(65), + 249: uint8(16), + 250: uint8(16), + 251: uint8(66), + 252: uint8(16), + 253: uint8(67), + 254: uint8(68), + 255: uint8(69), + 256: uint8(16), + 257: uint8(70), + 258: uint8(71), + 259: uint8(72), + 260: uint8(16), + 261: uint8(73), + 262: uint8(16), + 263: uint8(16), + 264: uint8(74), + 265: uint8(75), + 266: uint8(76), + 267: uint8(77), + 268: uint8(78), + 269: uint8(16), + 270: uint8(79), + 271: uint8(80), + 272: uint8(81), + 273: uint8(82), + 274: uint8(83), + 275: uint8(84), + 276: uint8(85), + 277: uint8(86), + 278: uint8(87), + 279: uint8(88), + 280: uint8(89), + 281: uint8(90), + 282: uint8(91), + 283: uint8(16), + 284: uint8(92), + 285: uint8(93), + 286: uint8(94), + 287: uint8(95), + 288: uint8(16), + 289: uint8(16), + 290: uint8(16), + 291: uint8(16), + 292: uint8(96), + 293: uint8(16), + 294: uint8(16), + 295: uint8(16), + 296: uint8(16), + 297: uint8(16), + 298: uint8(16), + 299: uint8(16), + 300: uint8(16), + 301: uint8(16), + 302: uint8(16), + 303: uint8(16), + 304: uint8(16), + 305: uint8(16), + 306: uint8(16), + 307: uint8(16), + 308: uint8(97), + 309: uint8(16), + 310: uint8(16), + 311: uint8(16), + 312: uint8(16), + 313: uint8(16), + 314: uint8(16), + 315: uint8(16), + 316: uint8(16), + 317: uint8(16), + 318: uint8(16), + 319: uint8(16), + 320: uint8(16), + 321: uint8(16), + 322: uint8(16), + 323: uint8(16), + 324: uint8(16), + 325: uint8(16), + 326: uint8(16), + 327: uint8(16), + 328: uint8(16), + 329: uint8(16), + 330: uint8(16), + 331: uint8(16), + 332: uint8(16), + 333: uint8(16), + 334: uint8(16), + 335: uint8(16), + 336: uint8(16), + 337: uint8(16), + 338: uint8(16), + 339: uint8(16), + 340: uint8(16), + 341: uint8(16), + 342: uint8(16), + 343: uint8(16), + 344: uint8(16), + 345: uint8(16), + 346: uint8(16), + 347: uint8(16), + 348: uint8(16), + 349: uint8(16), + 350: uint8(16), + 351: uint8(16), + 352: uint8(16), + 353: uint8(16), + 354: uint8(16), + 355: uint8(16), + 356: uint8(16), + 357: uint8(16), + 358: uint8(16), + 359: uint8(16), + 360: uint8(16), + 361: uint8(16), + 362: uint8(98), + 363: uint8(99), + 364: uint8(16), + 365: uint8(16), + 366: uint8(100), + 367: uint8(101), + 368: uint8(16), + 369: uint8(16), + 370: uint8(16), + 371: uint8(16), + 372: uint8(16), + 373: uint8(16), + 374: uint8(16), + 375: uint8(16), + 376: uint8(16), + 377: uint8(16), + 378: uint8(16), + 379: uint8(16), + 380: uint8(16), + 381: uint8(16), + 382: uint8(16), + 383: uint8(16), + 384: uint8(16), + 385: uint8(16), + 386: uint8(16), + 387: uint8(16), + 388: uint8(16), + 389: uint8(16), + 390: uint8(16), + 391: uint8(16), + 392: uint8(16), + 393: uint8(16), + 394: uint8(16), + 395: uint8(16), + 396: uint8(16), + 397: uint8(16), + 398: uint8(16), + 399: uint8(16), + 400: uint8(16), + 401: uint8(16), + 402: uint8(16), + 403: uint8(16), + 404: uint8(16), + 405: uint8(16), + 406: uint8(16), + 407: uint8(16), + 408: uint8(16), + 409: uint8(16), + 410: uint8(16), + 411: uint8(16), + 412: uint8(16), + 413: uint8(16), + 414: uint8(16), + 415: uint8(16), + 416: uint8(16), + 417: uint8(16), + 418: uint8(16), + 419: uint8(16), + 420: uint8(16), + 421: uint8(16), + 422: uint8(16), + 423: uint8(16), + 424: uint8(16), + 425: uint8(16), + 426: uint8(16), + 427: uint8(16), + 428: uint8(16), + 429: uint8(16), + 430: uint8(16), + 431: uint8(16), + 432: uint8(16), + 433: uint8(16), + 434: uint8(16), + 435: uint8(16), + 436: uint8(16), + 437: uint8(16), + 438: uint8(16), + 439: uint8(16), + 440: uint8(16), + 441: uint8(16), + 442: uint8(16), + 443: uint8(16), + 444: uint8(102), + 445: uint8(16), + 446: uint8(16), + 447: uint8(16), + 448: uint8(16), + 449: uint8(16), + 450: uint8(16), + 451: uint8(16), + 452: uint8(16), + 453: uint8(16), + 454: uint8(16), + 455: uint8(16), + 456: uint8(16), + 457: uint8(16), + 458: uint8(16), + 459: uint8(16), + 460: uint8(16), + 461: uint8(16), + 462: uint8(16), + 463: uint8(16), + 464: uint8(103), + 465: uint8(104), + 466: uint8(105), + 467: uint8(106), + 468: uint8(16), + 469: uint8(16), + 470: uint8(107), + 471: uint8(108), + 472: uint8(17), + 473: uint8(17), + 474: uint8(109), + 475: uint8(16), + 476: uint8(16), + 477: uint8(16), + 478: uint8(16), + 479: uint8(16), + 480: uint8(16), + 481: uint8(110), + 482: uint8(111), + 483: uint8(16), + 484: uint8(16), + 485: uint8(16), + 486: uint8(16), + 487: uint8(16), + 488: uint8(112), + 489: uint8(113), + 490: uint8(16), + 491: uint8(16), + 492: uint8(114), + 493: uint8(115), + 494: uint8(116), + 495: uint8(16), + 496: uint8(117), + 497: uint8(118), + 498: uint8(119), + 499: uint8(17), + 500: uint8(17), + 501: uint8(17), + 502: uint8(120), + 503: uint8(121), + 504: uint8(122), + 505: uint8(123), + 506: uint8(124), + 507: uint8(16), + 508: uint8(16), + 509: uint8(16), + 510: uint8(16), + 511: uint8(16), + 544: uint8(255), + 545: uint8(255), + 546: uint8(255), + 547: uint8(255), + 548: uint8(255), + 549: uint8(255), + 550: uint8(255), + 551: uint8(255), + 552: uint8(255), + 553: uint8(255), + 554: uint8(255), + 555: uint8(255), + 556: uint8(255), + 557: uint8(255), + 558: uint8(255), + 559: uint8(255), + 560: uint8(255), + 561: uint8(255), + 562: uint8(255), + 563: uint8(255), + 564: uint8(255), + 565: uint8(255), + 566: uint8(255), + 567: uint8(255), + 568: uint8(255), + 569: uint8(255), + 570: uint8(255), + 571: uint8(255), + 572: uint8(255), + 573: uint8(255), + 574: uint8(255), + 575: uint8(255), + 580: uint8(254), + 581: uint8(255), + 583: uint8(252), + 584: uint8(1), + 587: uint8(248), + 588: uint8(1), + 591: uint8(120), + 596: uint8(255), + 597: uint8(251), + 598: uint8(223), + 599: uint8(251), + 602: uint8(128), + 606: uint8(128), + 632: uint8(60), + 634: uint8(252), + 635: uint8(255), + 636: uint8(224), + 637: uint8(175), + 638: uint8(255), + 639: uint8(255), + 640: uint8(255), + 641: uint8(255), + 642: uint8(255), + 643: uint8(255), + 644: uint8(255), + 645: uint8(255), + 646: uint8(255), + 647: uint8(255), + 648: uint8(223), + 649: uint8(255), + 650: uint8(255), + 651: uint8(255), + 652: uint8(255), + 653: uint8(255), + 654: uint8(32), + 655: uint8(64), + 656: uint8(176), + 670: uint8(64), + 688: uint8(252), + 689: uint8(3), + 715: uint8(252), + 721: uint8(230), + 722: uint8(254), + 723: uint8(255), + 724: uint8(255), + 725: uint8(255), + 727: uint8(64), + 728: uint8(73), + 734: uint8(24), + 736: uint8(255), + 737: uint8(255), + 739: uint8(216), + 747: uint8(1), + 749: uint8(60), + 762: uint8(16), + 763: uint8(224), + 764: uint8(1), + 765: uint8(30), + 767: uint8(96), + 768: uint8(255), + 769: uint8(191), + 776: uint8(255), + 777: uint8(7), + 797: uint8(248), + 798: uint8(207), + 799: uint8(227), + 803: uint8(3), + 805: uint8(32), + 806: uint8(255), + 807: uint8(127), + 811: uint8(78), + 826: uint8(8), + 828: uint8(7), + 829: uint8(252), + 839: uint8(16), + 841: uint8(32), + 842: uint8(30), + 844: uint8(48), + 846: uint8(1), + 855: uint8(16), + 857: uint8(32), + 862: uint8(252), + 863: uint8(111), + 871: uint8(16), + 873: uint8(32), + 878: uint8(64), + 887: uint8(16), + 889: uint8(32), + 894: uint8(3), + 895: uint8(224), + 903: uint8(16), + 905: uint8(32), + 910: uint8(253), + 921: uint8(32), + 926: uint8(255), + 927: uint8(7), + 928: uint8(16), + 937: uint8(32), + 942: uint8(128), + 943: uint8(255), + 944: uint8(16), + 951: uint8(16), + 953: uint8(32), + 967: uint8(24), + 969: uint8(160), + 971: uint8(127), + 974: uint8(255), + 975: uint8(3), + 985: uint8(4), + 990: uint8(16), + 997: uint8(128), + 999: uint8(128), + 1000: uint8(192), + 1001: uint8(223), + 1003: uint8(12), + 1015: uint8(4), + 1017: uint8(31), + 1024: uint8(254), + 1025: uint8(255), + 1026: uint8(255), + 1027: uint8(255), + 1029: uint8(252), + 1030: uint8(255), + 1031: uint8(255), + 1040: uint8(252), + 1047: uint8(192), + 1048: uint8(255), + 1049: uint8(223), + 1050: uint8(255), + 1051: uint8(7), + 1062: uint8(128), + 1063: uint8(6), + 1065: uint8(252), + 1075: uint8(192), + 1087: uint8(8), + 1099: uint8(224), + 1100: uint8(255), + 1101: uint8(255), + 1102: uint8(255), + 1103: uint8(31), + 1106: uint8(255), + 1107: uint8(3), + 1120: uint8(1), + 1165: uint8(96), + 1168: uint8(1), + 1171: uint8(24), + 1181: uint8(56), + 1186: uint8(16), + 1190: uint8(112), + 1206: uint8(48), + 1209: uint8(254), + 1210: uint8(127), + 1211: uint8(47), + 1214: uint8(255), + 1215: uint8(3), + 1216: uint8(255), + 1217: uint8(127), + 1255: uint8(14), + 1256: uint8(49), + 1275: uint8(196), + 1276: uint8(255), + 1277: uint8(255), + 1278: uint8(255), + 1279: uint8(255), + 1283: uint8(192), + 1292: uint8(1), + 1294: uint8(224), + 1295: uint8(159), + 1300: uint8(127), + 1301: uint8(63), + 1302: uint8(255), + 1303: uint8(127), + 1318: uint8(16), + 1320: uint8(16), + 1323: uint8(252), + 1324: uint8(255), + 1325: uint8(255), + 1326: uint8(255), + 1327: uint8(31), + 1333: uint8(12), + 1340: uint8(64), + 1342: uint8(12), + 1343: uint8(240), + 1350: uint8(128), + 1351: uint8(248), + 1359: uint8(192), + 1368: uint8(255), + 1370: uint8(255), + 1371: uint8(255), + 1372: uint8(255), + 1373: uint8(33), + 1374: uint8(144), + 1375: uint8(3), + 1400: uint8(255), + 1401: uint8(255), + 1402: uint8(255), + 1403: uint8(255), + 1404: uint8(127), + 1406: uint8(224), + 1407: uint8(251), + 1431: uint8(160), + 1432: uint8(3), + 1433: uint8(224), + 1435: uint8(224), + 1437: uint8(224), + 1439: uint8(96), + 1440: uint8(128), + 1441: uint8(248), + 1442: uint8(255), + 1443: uint8(255), + 1444: uint8(255), + 1445: uint8(252), + 1446: uint8(255), + 1447: uint8(255), + 1448: uint8(255), + 1449: uint8(255), + 1450: uint8(255), + 1451: uint8(127), + 1452: uint8(223), + 1453: uint8(255), + 1454: uint8(241), + 1455: uint8(127), + 1456: uint8(255), + 1457: uint8(127), + 1460: uint8(255), + 1461: uint8(255), + 1462: uint8(255), + 1463: uint8(255), + 1466: uint8(255), + 1467: uint8(255), + 1468: uint8(255), + 1469: uint8(255), + 1470: uint8(1), + 1472: uint8(123), + 1473: uint8(3), + 1474: uint8(208), + 1475: uint8(193), + 1476: uint8(175), + 1477: uint8(66), + 1479: uint8(12), + 1480: uint8(31), + 1481: uint8(188), + 1482: uint8(255), + 1483: uint8(255), + 1489: uint8(14), + 1490: uint8(255), + 1491: uint8(255), + 1492: uint8(255), + 1493: uint8(255), + 1494: uint8(255), + 1495: uint8(255), + 1496: uint8(255), + 1497: uint8(255), + 1498: uint8(255), + 1499: uint8(255), + 1500: uint8(255), + 1501: uint8(255), + 1502: uint8(255), + 1503: uint8(255), + 1504: uint8(255), + 1505: uint8(255), + 1506: uint8(255), + 1507: uint8(255), + 1508: uint8(127), + 1512: uint8(255), + 1513: uint8(7), + 1516: uint8(255), + 1517: uint8(255), + 1518: uint8(255), + 1519: uint8(255), + 1520: uint8(255), + 1521: uint8(255), + 1522: uint8(255), + 1523: uint8(255), + 1524: uint8(255), + 1525: uint8(255), + 1526: uint8(63), + 1533: uint8(252), + 1534: uint8(255), + 1535: uint8(255), + 1536: uint8(255), + 1537: uint8(255), + 1538: uint8(255), + 1539: uint8(255), + 1540: uint8(255), + 1541: uint8(255), + 1542: uint8(255), + 1543: uint8(255), + 1544: uint8(255), + 1545: uint8(255), + 1546: uint8(255), + 1547: uint8(255), + 1548: uint8(255), + 1549: uint8(255), + 1550: uint8(207), + 1551: uint8(255), + 1552: uint8(255), + 1553: uint8(255), + 1554: uint8(63), + 1555: uint8(255), + 1556: uint8(255), + 1557: uint8(255), + 1558: uint8(255), + 1559: uint8(255), + 1560: uint8(255), + 1561: uint8(255), + 1562: uint8(255), + 1563: uint8(255), + 1564: uint8(255), + 1565: uint8(255), + 1566: uint8(255), + 1567: uint8(255), + 1596: uint8(224), + 1597: uint8(135), + 1598: uint8(3), + 1599: uint8(254), + 1614: uint8(1), + 1615: uint8(128), + 1632: uint8(255), + 1633: uint8(255), + 1634: uint8(255), + 1635: uint8(255), + 1636: uint8(255), + 1637: uint8(127), + 1638: uint8(255), + 1639: uint8(255), + 1640: uint8(255), + 1641: uint8(255), + 1648: uint8(255), + 1649: uint8(255), + 1650: uint8(255), + 1651: uint8(251), + 1652: uint8(255), + 1653: uint8(255), + 1654: uint8(255), + 1655: uint8(255), + 1656: uint8(255), + 1657: uint8(255), + 1658: uint8(255), + 1659: uint8(255), + 1660: uint8(255), + 1661: uint8(255), + 1662: uint8(15), + 1664: uint8(255), + 1665: uint8(255), + 1666: uint8(255), + 1667: uint8(255), + 1668: uint8(255), + 1669: uint8(255), + 1670: uint8(255), + 1671: uint8(255), + 1672: uint8(255), + 1673: uint8(255), + 1674: uint8(255), + 1675: uint8(255), + 1676: uint8(255), + 1677: uint8(255), + 1678: uint8(255), + 1679: uint8(255), + 1680: uint8(255), + 1681: uint8(255), + 1682: uint8(255), + 1683: uint8(255), + 1684: uint8(255), + 1685: uint8(255), + 1686: uint8(255), + 1687: uint8(255), + 1688: uint8(255), + 1689: uint8(255), + 1690: uint8(63), + 1694: uint8(255), + 1695: uint8(15), + 1696: uint8(30), + 1697: uint8(255), + 1698: uint8(255), + 1699: uint8(255), + 1700: uint8(1), + 1701: uint8(252), + 1702: uint8(193), + 1703: uint8(224), + 1715: uint8(30), + 1716: uint8(1), + 1727: uint8(8), + 1746: uint8(255), + 1747: uint8(255), + 1752: uint8(255), + 1753: uint8(255), + 1754: uint8(255), + 1755: uint8(255), + 1756: uint8(15), + 1760: uint8(255), + 1761: uint8(255), + 1762: uint8(255), + 1763: uint8(127), + 1764: uint8(255), + 1765: uint8(255), + 1766: uint8(255), + 1767: uint8(255), + 1768: uint8(255), + 1769: uint8(255), + 1770: uint8(255), + 1771: uint8(255), + 1772: uint8(255), + 1773: uint8(255), + 1774: uint8(255), + 1775: uint8(255), + 1776: uint8(255), + 1777: uint8(255), + 1778: uint8(255), + 1779: uint8(255), + 1780: uint8(255), + 1781: uint8(255), + 1782: uint8(255), + 1783: uint8(255), + 1784: uint8(255), + 1785: uint8(255), + 1786: uint8(255), + 1787: uint8(255), + 1788: uint8(255), + 1789: uint8(255), + 1790: uint8(255), + 1791: uint8(255), + 1816: uint8(255), + 1817: uint8(255), + 1818: uint8(255), + 1819: uint8(255), + 1820: uint8(255), + 1821: uint8(255), + 1822: uint8(255), + 1823: uint8(255), + 1842: uint8(255), + 1843: uint8(255), + 1844: uint8(255), + 1845: uint8(255), + 1846: uint8(255), + 1847: uint8(255), + 1848: uint8(127), + 1855: uint8(192), + 1857: uint8(224), + 1869: uint8(128), + 1870: uint8(15), + 1871: uint8(112), + 1886: uint8(255), + 1888: uint8(255), + 1889: uint8(255), + 1890: uint8(127), + 1892: uint8(3), + 1905: uint8(6), + 1920: uint8(64), + 1925: uint8(15), + 1926: uint8(255), + 1927: uint8(3), + 1934: uint8(240), + 1944: uint8(16), + 1945: uint8(192), + 1948: uint8(255), + 1949: uint8(255), + 1950: uint8(3), + 1951: uint8(23), + 1957: uint8(248), + 1962: uint8(8), + 1963: uint8(128), + 1974: uint8(8), + 1976: uint8(255), + 1977: uint8(63), + 1979: uint8(192), + 1995: uint8(240), + 1998: uint8(128), + 1999: uint8(3), + 2007: uint8(128), + 2008: uint8(2), + 2011: uint8(192), + 2014: uint8(67), + 2027: uint8(8), + 2045: uint8(56), + 2048: uint8(1), + 2111: uint8(128), + 2117: uint8(2), + 2134: uint8(252), + 2135: uint8(255), + 2136: uint8(3), + 2151: uint8(192), + 2175: uint8(48), + 2176: uint8(255), + 2177: uint8(255), + 2178: uint8(255), + 2179: uint8(3), + 2180: uint8(255), + 2181: uint8(255), + 2182: uint8(255), + 2183: uint8(255), + 2184: uint8(255), + 2185: uint8(255), + 2186: uint8(247), + 2187: uint8(255), + 2188: uint8(127), + 2189: uint8(15), + 2207: uint8(128), + 2208: uint8(254), + 2209: uint8(255), + 2211: uint8(252), + 2212: uint8(1), + 2215: uint8(248), + 2216: uint8(1), + 2219: uint8(248), + 2220: uint8(63), + 2236: uint8(127), + 2237: uint8(127), + 2239: uint8(48), + 2240: uint8(135), + 2241: uint8(255), + 2242: uint8(255), + 2243: uint8(255), + 2244: uint8(255), + 2245: uint8(255), + 2246: uint8(143), + 2247: uint8(255), + 2254: uint8(224), + 2255: uint8(255), + 2256: uint8(255), + 2257: uint8(127), + 2258: uint8(255), + 2259: uint8(15), + 2260: uint8(1), + 2266: uint8(255), + 2267: uint8(255), + 2268: uint8(255), + 2269: uint8(255), + 2270: uint8(255), + 2271: uint8(63), + 2300: uint8(255), + 2301: uint8(255), + 2302: uint8(255), + 2303: uint8(15), + 2308: uint8(15), + 2323: uint8(128), + 2330: uint8(1), + 2349: uint8(128), + 2378: uint8(128), + 2379: uint8(255), + 2382: uint8(128), + 2383: uint8(255), + 2388: uint8(128), + 2389: uint8(255), + 2399: uint8(248), + 2402: uint8(192), + 2403: uint8(143), + 2407: uint8(128), + 2423: uint8(48), + 2424: uint8(255), + 2425: uint8(255), + 2426: uint8(252), + 2427: uint8(255), + 2428: uint8(255), + 2429: uint8(255), + 2430: uint8(255), + 2431: uint8(255), + 2439: uint8(135), + 2440: uint8(255), + 2441: uint8(1), + 2442: uint8(255), + 2443: uint8(1), + 2447: uint8(224), + 2451: uint8(224), + 2457: uint8(1), + 2460: uint8(96), + 2461: uint8(248), + 2462: uint8(127), + 2471: uint8(254), + 2475: uint8(255), + 2479: uint8(255), + 2483: uint8(30), + 2485: uint8(254), + 2527: uint8(252), + 2540: uint8(255), + 2541: uint8(255), + 2542: uint8(255), + 2543: uint8(127), + 2563: uint8(224), + 2564: uint8(127), + 2568: uint8(192), + 2569: uint8(255), + 2570: uint8(255), + 2571: uint8(3), + 2600: uint8(192), + 2601: uint8(63), + 2602: uint8(252), + 2603: uint8(255), + 2604: uint8(63), + 2607: uint8(128), + 2608: uint8(3), + 2615: uint8(254), + 2616: uint8(3), + 2617: uint8(32), + 2630: uint8(24), + 2632: uint8(15), + 2638: uint8(56), + 2648: uint8(225), + 2649: uint8(63), + 2651: uint8(232), + 2652: uint8(254), + 2653: uint8(255), + 2654: uint8(31), + 2662: uint8(96), + 2663: uint8(63), + 2677: uint8(2), + 2685: uint8(6), + 2695: uint8(24), + 2697: uint8(32), + 2700: uint8(192), + 2701: uint8(31), + 2702: uint8(31), + 2728: uint8(68), + 2729: uint8(248), + 2731: uint8(104), + 2744: uint8(76), + 2775: uint8(128), + 2776: uint8(255), + 2777: uint8(255), + 2778: uint8(255), + 2791: uint8(128), + 2792: uint8(14), + 2796: uint8(255), + 2797: uint8(31), + 2806: uint8(192), + 2821: uint8(8), + 2823: uint8(252), + 2855: uint8(14), + 2877: uint8(252), + 2878: uint8(7), + 2908: uint8(5), + 2918: uint8(24), + 2919: uint8(128), + 2920: uint8(255), + 2931: uint8(223), + 2932: uint8(7), + 2951: uint8(128), + 2952: uint8(62), + 2955: uint8(252), + 2956: uint8(255), + 2957: uint8(31), + 2958: uint8(3), + 2984: uint8(52), + 2994: uint8(128), + 3038: uint8(128), + 3039: uint8(1), + 3064: uint8(255), + 3065: uint8(255), + 3066: uint8(255), + 3067: uint8(255), + 3068: uint8(255), + 3069: uint8(255), + 3070: uint8(3), + 3071: uint8(128), + 3086: uint8(31), + 3110: uint8(255), + 3111: uint8(1), + 3149: uint8(192), + 3166: uint8(63), + 3174: uint8(255), + 3175: uint8(255), + 3176: uint8(48), + 3179: uint8(248), + 3180: uint8(3), + 3216: uint8(255), + 3217: uint8(255), + 3218: uint8(255), + 3219: uint8(7), + 3260: uint8(4), + 3283: uint8(176), + 3284: uint8(15), + 3296: uint8(255), + 3297: uint8(255), + 3298: uint8(255), + 3299: uint8(255), + 3300: uint8(255), + 3301: uint8(255), + 3302: uint8(255), + 3303: uint8(255), + 3304: uint8(255), + 3305: uint8(255), + 3306: uint8(255), + 3307: uint8(255), + 3308: uint8(255), + 3309: uint8(255), + 3310: uint8(255), + 3311: uint8(255), + 3312: uint8(255), + 3313: uint8(255), + 3314: uint8(255), + 3315: uint8(255), + 3316: uint8(255), + 3317: uint8(255), + 3318: uint8(255), + 3319: uint8(255), + 3320: uint8(255), + 3321: uint8(255), + 3322: uint8(255), + 3323: uint8(255), + 3324: uint8(255), + 3325: uint8(255), + 3326: uint8(63), + 3328: uint8(255), + 3329: uint8(255), + 3330: uint8(255), + 3331: uint8(255), + 3332: uint8(127), + 3333: uint8(254), + 3334: uint8(255), + 3335: uint8(255), + 3336: uint8(255), + 3337: uint8(255), + 3338: uint8(255), + 3339: uint8(255), + 3340: uint8(255), + 3341: uint8(255), + 3342: uint8(255), + 3343: uint8(255), + 3344: uint8(255), + 3345: uint8(255), + 3346: uint8(255), + 3347: uint8(255), + 3348: uint8(255), + 3349: uint8(255), + 3350: uint8(255), + 3351: uint8(255), + 3352: uint8(255), + 3353: uint8(255), + 3354: uint8(255), + 3355: uint8(255), + 3356: uint8(255), + 3357: uint8(1), + 3360: uint8(255), + 3361: uint8(255), + 3362: uint8(255), + 3363: uint8(255), + 3364: uint8(255), + 3365: uint8(255), + 3366: uint8(255), + 3367: uint8(255), + 3368: uint8(63), + 3388: uint8(255), + 3389: uint8(255), + 3390: uint8(15), + 3392: uint8(255), + 3393: uint8(255), + 3394: uint8(255), + 3395: uint8(255), + 3396: uint8(255), + 3397: uint8(255), + 3398: uint8(255), + 3399: uint8(255), + 3400: uint8(255), + 3401: uint8(255), + 3402: uint8(127), + 3404: uint8(255), + 3405: uint8(255), + 3406: uint8(255), + 3407: uint8(1), + 3448: uint8(2), + 3451: uint8(8), + 3455: uint8(8), + 3458: uint8(32), + 3462: uint8(32), + 3465: uint8(128), + 3469: uint8(128), + 3473: uint8(2), + 3477: uint8(2), + 3480: uint8(8), + 3488: uint8(255), + 3489: uint8(255), + 3490: uint8(255), + 3491: uint8(255), + 3492: uint8(255), + 3493: uint8(255), + 3494: uint8(255), + 3495: uint8(255), + 3496: uint8(255), + 3497: uint8(255), + 3498: uint8(255), + 3499: uint8(255), + 3500: uint8(255), + 3501: uint8(255), + 3502: uint8(255), + 3503: uint8(255), + 3504: uint8(255), + 3505: uint8(15), + 3507: uint8(248), + 3508: uint8(254), + 3509: uint8(255), + 3526: uint8(127), + 3529: uint8(128), + 3581: uint8(240), + 3583: uint8(128), + 3608: uint8(128), + 3609: uint8(255), + 3610: uint8(127), + 3624: uint8(112), + 3625: uint8(7), + 3627: uint8(192), + 3662: uint8(254), + 3663: uint8(255), + 3664: uint8(255), + 3665: uint8(255), + 3666: uint8(255), + 3667: uint8(255), + 3668: uint8(255), + 3669: uint8(255), + 3670: uint8(31), + 3680: uint8(254), + 3681: uint8(255), + 3682: uint8(255), + 3683: uint8(255), + 3684: uint8(255), + 3685: uint8(255), + 3686: uint8(255), + 3687: uint8(63), + 3742: uint8(3), + 3744: uint8(255), + 3745: uint8(255), + 3746: uint8(255), + 3747: uint8(255), + 3748: uint8(255), + 3749: uint8(15), + 3750: uint8(255), + 3751: uint8(255), + 3752: uint8(255), + 3753: uint8(255), + 3754: uint8(255), + 3755: uint8(255), + 3756: uint8(255), + 3757: uint8(255), + 3758: uint8(255), + 3759: uint8(255), + 3760: uint8(255), + 3761: uint8(255), + 3762: uint8(15), + 3764: uint8(255), + 3765: uint8(127), + 3766: uint8(254), + 3767: uint8(255), + 3768: uint8(254), + 3769: uint8(255), + 3770: uint8(254), + 3771: uint8(255), + 3772: uint8(255), + 3773: uint8(255), + 3774: uint8(63), + 3776: uint8(255), + 3777: uint8(31), + 3778: uint8(255), + 3779: uint8(255), + 3780: uint8(255), + 3781: uint8(255), + 3785: uint8(252), + 3789: uint8(28), + 3793: uint8(252), + 3794: uint8(255), + 3795: uint8(255), + 3796: uint8(255), + 3797: uint8(31), + 3804: uint8(192), + 3805: uint8(255), + 3806: uint8(255), + 3807: uint8(255), + 3808: uint8(7), + 3810: uint8(255), + 3811: uint8(255), + 3812: uint8(255), + 3813: uint8(255), + 3814: uint8(255), + 3815: uint8(15), + 3816: uint8(255), + 3817: uint8(1), + 3818: uint8(3), + 3820: uint8(63), + 3840: uint8(255), + 3841: uint8(255), + 3842: uint8(255), + 3843: uint8(255), + 3844: uint8(255), + 3845: uint8(255), + 3846: uint8(255), + 3847: uint8(255), + 3848: uint8(255), + 3849: uint8(255), + 3850: uint8(255), + 3851: uint8(255), + 3852: uint8(255), + 3853: uint8(255), + 3854: uint8(255), + 3855: uint8(255), + 3856: uint8(255), + 3857: uint8(255), + 3858: uint8(255), + 3859: uint8(255), + 3860: uint8(255), + 3861: uint8(255), + 3862: uint8(255), + 3863: uint8(255), + 3864: uint8(255), + 3865: uint8(255), + 3866: uint8(63), + 3868: uint8(255), + 3869: uint8(31), + 3870: uint8(255), + 3871: uint8(7), + 3872: uint8(255), + 3873: uint8(255), + 3874: uint8(255), + 3875: uint8(255), + 3876: uint8(255), + 3877: uint8(255), + 3878: uint8(255), + 3879: uint8(255), + 3880: uint8(255), + 3881: uint8(255), + 3882: uint8(255), + 3883: uint8(255), + 3884: uint8(255), + 3885: uint8(255), + 3886: uint8(15), + 3888: uint8(255), + 3889: uint8(255), + 3890: uint8(255), + 3891: uint8(255), + 3892: uint8(255), + 3893: uint8(255), + 3894: uint8(255), + 3895: uint8(255), + 3896: uint8(255), + 3897: uint8(255), + 3898: uint8(255), + 3899: uint8(1), + 3900: uint8(255), + 3901: uint8(15), + 3904: uint8(255), + 3905: uint8(15), + 3906: uint8(255), + 3907: uint8(255), + 3908: uint8(255), + 3909: uint8(255), + 3910: uint8(255), + 3911: uint8(255), + 3912: uint8(255), + 3914: uint8(255), + 3915: uint8(3), + 3916: uint8(255), + 3917: uint8(255), + 3918: uint8(255), + 3919: uint8(255), + 3920: uint8(255), + 3922: uint8(255), + 3923: uint8(255), + 3924: uint8(255), + 3925: uint8(63), + 3936: uint8(255), + 3937: uint8(239), + 3938: uint8(255), + 3939: uint8(255), + 3940: uint8(255), + 3941: uint8(255), + 3942: uint8(255), + 3943: uint8(255), + 3944: uint8(255), + 3945: uint8(255), + 3946: uint8(255), + 3947: uint8(255), + 3948: uint8(255), + 3949: uint8(255), + 3950: uint8(123), + 3951: uint8(252), + 3952: uint8(255), + 3953: uint8(255), + 3954: uint8(255), + 3955: uint8(255), + 3956: uint8(231), + 3957: uint8(199), + 3958: uint8(255), + 3959: uint8(255), + 3960: uint8(255), + 3961: uint8(231), + 3962: uint8(255), + 3963: uint8(255), + 3964: uint8(255), + 3965: uint8(255), + 3966: uint8(255), + 3967: uint8(255), + 3968: uint8(255), + 3969: uint8(255), + 3970: uint8(255), + 3971: uint8(255), + 3972: uint8(255), + 3973: uint8(255), + 3974: uint8(255), + 3975: uint8(255), + 3976: uint8(255), + 3977: uint8(255), + 3978: uint8(15), + 3980: uint8(255), + 3981: uint8(63), + 3982: uint8(15), + 3983: uint8(7), + 3984: uint8(7), + 3986: uint8(63), +} + +func Xiswpunct(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if wc < uint32(0x20000) { + return int32(_table4[uint32(int32(_table4[wc>>int32(8)])*int32(32))+wc&uint32(255)>>int32(3)]) >> (wc & uint32(7)) & int32(1) + } + return 0 +} + +func X__iswpunct_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswpunct(tls, c) +} + +func Xiswpunct_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswpunct_l(tls, c, l) +} + +type Tmbstate_t = struct { + F__opaque1 uint32 + F__opaque2 uint32 +} + +type t__mbstate_t = Tmbstate_t + +/* Our definition of whitespace is the Unicode White_Space property, + * minus non-breaking spaces (U+00A0, U+2007, and U+202F) and script- + * specific characters with non-blank glyphs (U+1680 and U+180E). */ + +func Xiswspace(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(wc != 0 && Xwcschr(tls, uintptr(unsafe.Pointer(&_spaces)), int32(int32(wc))) != 0) +} + +var _spaces = [22]Twchar_t{ + 0: int32(' '), + 1: int32('\t'), + 2: int32('\n'), + 3: int32('\r'), + 4: int32(11), + 5: int32(12), + 6: int32(0x0085), + 7: int32(0x2000), + 8: int32(0x2001), + 9: int32(0x2002), + 10: int32(0x2003), + 11: int32(0x2004), + 12: int32(0x2005), + 13: int32(0x2006), + 14: int32(0x2008), + 15: int32(0x2009), + 16: int32(0x200a), + 17: int32(0x2028), + 18: int32(0x2029), + 19: int32(0x205f), + 20: int32(0x3000), +} + +func X__iswspace_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswspace(tls, c) +} + +func Xiswspace_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswspace_l(tls, c, l) +} + +func Xiswupper(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(Xtowlower(tls, wc) != wc) +} + +func X__iswupper_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswupper(tls, c) +} + +func Xiswupper_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswupper_l(tls, c, l) +} + +func Xiswxdigit(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(wc-Uint32FromUint8('0') < uint32(10) || wc|Uint32FromInt32(32)-Uint32FromUint8('a') < uint32(6)) +} + +func X__iswxdigit_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswxdigit(tls, c) +} + +func Xiswxdigit_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswxdigit_l(tls, c, l) +} + +func Xisxdigit(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(BoolInt32(uint32(c)-uint32('0') < uint32(10)) != 0 || uint32(uint32(c))|uint32(32)-uint32('a') < uint32(6)) +} + +func X__isxdigit_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisxdigit(tls, c) +} + +func Xisxdigit_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isxdigit_l(tls, c, l) +} + +// C documentation +// +// /* nonsense function that should NEVER be used! */ +func Xtoascii(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return c & int32(0x7f) +} + +func Xtolower(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + if BoolInt32(uint32(c)-uint32('A') < uint32(26)) != 0 { + return c | int32(32) + } + return c +} + +func X__tolower_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtolower(tls, c) +} + +func Xtolower_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__tolower_l(tls, c, l) +} + +func Xtoupper(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + if BoolInt32(uint32(c)-uint32('a') < uint32(26)) != 0 { + return c & int32(0x5f) + } + return c +} + +func X__toupper_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtoupper(tls, c) +} + +func Xtoupper_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__toupper_l(tls, c, l) +} + +var _tab1 = [2666]uint8{ + 0: uint8(7), + 1: uint8(8), + 2: uint8(9), + 3: uint8(10), + 4: uint8(11), + 5: uint8(12), + 6: uint8(6), + 7: uint8(6), + 8: uint8(6), + 9: uint8(6), + 10: uint8(6), + 11: uint8(6), + 12: uint8(6), + 13: uint8(6), + 14: uint8(6), + 15: uint8(6), + 16: uint8(13), + 17: uint8(6), + 18: uint8(6), + 19: uint8(14), + 20: uint8(6), + 21: uint8(6), + 22: uint8(6), + 23: uint8(6), + 24: uint8(6), + 25: uint8(6), + 26: uint8(6), + 27: uint8(6), + 28: uint8(15), + 29: uint8(16), + 30: uint8(17), + 31: uint8(18), + 32: uint8(6), + 33: uint8(19), + 34: uint8(6), + 35: uint8(6), + 36: uint8(6), + 37: uint8(6), + 38: uint8(6), + 39: uint8(6), + 40: uint8(6), + 41: uint8(6), + 42: uint8(6), + 43: uint8(6), + 44: uint8(20), + 45: uint8(21), + 46: uint8(6), + 47: uint8(6), + 48: uint8(6), + 49: uint8(6), + 50: uint8(6), + 51: uint8(6), + 52: uint8(6), + 53: uint8(6), + 54: uint8(6), + 55: uint8(6), + 56: uint8(6), + 57: uint8(6), + 58: uint8(6), + 59: uint8(6), + 60: uint8(6), + 61: uint8(6), + 62: uint8(6), + 63: uint8(6), + 64: uint8(6), + 65: uint8(6), + 66: uint8(6), + 67: uint8(6), + 68: uint8(6), + 69: uint8(6), + 70: uint8(6), + 71: uint8(6), + 72: uint8(6), + 73: uint8(6), + 74: uint8(6), + 75: uint8(6), + 76: uint8(6), + 77: uint8(6), + 78: uint8(6), + 79: uint8(6), + 80: uint8(6), + 81: uint8(6), + 82: uint8(6), + 83: uint8(6), + 84: uint8(6), + 85: uint8(6), + 86: uint8(6), + 87: uint8(6), + 88: uint8(6), + 89: uint8(6), + 90: uint8(6), + 91: uint8(6), + 92: uint8(6), + 93: uint8(6), + 94: uint8(6), + 95: uint8(6), + 96: uint8(6), + 97: uint8(6), + 98: uint8(6), + 99: uint8(6), + 100: uint8(6), + 101: uint8(6), + 102: uint8(6), + 103: uint8(6), + 104: uint8(6), + 105: uint8(6), + 106: uint8(6), + 107: uint8(6), + 108: uint8(6), + 109: uint8(6), + 110: uint8(6), + 111: uint8(6), + 112: uint8(6), + 113: uint8(6), + 114: uint8(6), + 115: uint8(6), + 116: uint8(6), + 117: uint8(6), + 118: uint8(6), + 119: uint8(6), + 120: uint8(6), + 121: uint8(6), + 122: uint8(6), + 123: uint8(6), + 124: uint8(6), + 125: uint8(6), + 126: uint8(6), + 127: uint8(6), + 128: uint8(6), + 129: uint8(6), + 130: uint8(6), + 131: uint8(6), + 132: uint8(6), + 133: uint8(6), + 134: uint8(6), + 135: uint8(6), + 136: uint8(6), + 137: uint8(6), + 138: uint8(6), + 139: uint8(6), + 140: uint8(6), + 141: uint8(6), + 142: uint8(6), + 143: uint8(6), + 144: uint8(6), + 145: uint8(6), + 146: uint8(6), + 147: uint8(6), + 148: uint8(6), + 149: uint8(6), + 150: uint8(6), + 151: uint8(6), + 152: uint8(6), + 153: uint8(6), + 154: uint8(6), + 155: uint8(6), + 156: uint8(6), + 157: uint8(6), + 158: uint8(6), + 159: uint8(6), + 160: uint8(6), + 161: uint8(6), + 162: uint8(6), + 163: uint8(6), + 164: uint8(6), + 165: uint8(6), + 166: uint8(22), + 167: uint8(23), + 168: uint8(6), + 169: uint8(6), + 170: uint8(6), + 171: uint8(24), + 172: uint8(6), + 173: uint8(6), + 174: uint8(6), + 175: uint8(6), + 176: uint8(6), + 177: uint8(6), + 178: uint8(6), + 179: uint8(6), + 180: uint8(6), + 181: uint8(6), + 182: uint8(6), + 183: uint8(6), + 184: uint8(6), + 185: uint8(6), + 186: uint8(6), + 187: uint8(6), + 188: uint8(6), + 189: uint8(6), + 190: uint8(6), + 191: uint8(6), + 192: uint8(6), + 193: uint8(6), + 194: uint8(6), + 195: uint8(6), + 196: uint8(6), + 197: uint8(6), + 198: uint8(6), + 199: uint8(6), + 200: uint8(6), + 201: uint8(6), + 202: uint8(6), + 203: uint8(6), + 204: uint8(6), + 205: uint8(6), + 206: uint8(6), + 207: uint8(6), + 208: uint8(6), + 209: uint8(6), + 210: uint8(6), + 211: uint8(6), + 212: uint8(6), + 213: uint8(6), + 214: uint8(6), + 215: uint8(6), + 216: uint8(6), + 217: uint8(6), + 218: uint8(6), + 219: uint8(6), + 220: uint8(6), + 221: uint8(6), + 222: uint8(6), + 223: uint8(6), + 224: uint8(6), + 225: uint8(6), + 226: uint8(6), + 227: uint8(6), + 228: uint8(6), + 229: uint8(6), + 230: uint8(6), + 231: uint8(6), + 232: uint8(6), + 233: uint8(6), + 234: uint8(6), + 235: uint8(6), + 236: uint8(6), + 237: uint8(6), + 238: uint8(6), + 239: uint8(6), + 240: uint8(6), + 241: uint8(6), + 242: uint8(6), + 243: uint8(6), + 244: uint8(6), + 245: uint8(6), + 246: uint8(6), + 247: uint8(6), + 248: uint8(6), + 249: uint8(6), + 250: uint8(6), + 251: uint8(6), + 252: uint8(6), + 253: uint8(6), + 254: uint8(6), + 255: uint8(25), + 256: uint8(6), + 257: uint8(6), + 258: uint8(6), + 259: uint8(6), + 260: uint8(26), + 261: uint8(6), + 262: uint8(6), + 263: uint8(6), + 264: uint8(6), + 265: uint8(6), + 266: uint8(6), + 267: uint8(6), + 268: uint8(27), + 269: uint8(6), + 270: uint8(6), + 271: uint8(6), + 272: uint8(6), + 273: uint8(6), + 274: uint8(6), + 275: uint8(6), + 276: uint8(6), + 277: uint8(6), + 278: uint8(6), + 279: uint8(6), + 280: uint8(28), + 281: uint8(6), + 282: uint8(6), + 283: uint8(6), + 284: uint8(6), + 285: uint8(6), + 286: uint8(6), + 287: uint8(6), + 288: uint8(6), + 289: uint8(6), + 290: uint8(6), + 291: uint8(6), + 292: uint8(6), + 293: uint8(6), + 294: uint8(6), + 295: uint8(6), + 296: uint8(6), + 297: uint8(6), + 298: uint8(6), + 299: uint8(6), + 300: uint8(6), + 301: uint8(6), + 302: uint8(6), + 303: uint8(6), + 304: uint8(6), + 305: uint8(6), + 306: uint8(6), + 307: uint8(6), + 308: uint8(6), + 309: uint8(6), + 310: uint8(6), + 311: uint8(6), + 312: uint8(6), + 313: uint8(6), + 314: uint8(6), + 315: uint8(6), + 316: uint8(6), + 317: uint8(6), + 318: uint8(6), + 319: uint8(6), + 320: uint8(6), + 321: uint8(6), + 322: uint8(6), + 323: uint8(6), + 324: uint8(6), + 325: uint8(6), + 326: uint8(6), + 327: uint8(6), + 328: uint8(6), + 329: uint8(6), + 330: uint8(6), + 331: uint8(6), + 332: uint8(6), + 333: uint8(6), + 334: uint8(6), + 335: uint8(6), + 336: uint8(6), + 337: uint8(6), + 338: uint8(6), + 339: uint8(6), + 340: uint8(6), + 341: uint8(6), + 342: uint8(6), + 343: uint8(6), + 344: uint8(6), + 345: uint8(6), + 346: uint8(6), + 347: uint8(6), + 348: uint8(6), + 349: uint8(6), + 350: uint8(6), + 351: uint8(6), + 352: uint8(6), + 353: uint8(6), + 354: uint8(6), + 355: uint8(6), + 356: uint8(6), + 357: uint8(6), + 358: uint8(6), + 359: uint8(6), + 360: uint8(6), + 361: uint8(6), + 362: uint8(6), + 363: uint8(6), + 364: uint8(6), + 365: uint8(6), + 366: uint8(29), + 367: uint8(6), + 368: uint8(6), + 369: uint8(6), + 370: uint8(6), + 371: uint8(6), + 372: uint8(6), + 373: uint8(6), + 374: uint8(6), + 375: uint8(6), + 376: uint8(6), + 377: uint8(6), + 378: uint8(6), + 379: uint8(6), + 380: uint8(6), + 381: uint8(6), + 382: uint8(6), + 383: uint8(6), + 384: uint8(6), + 385: uint8(6), + 386: uint8(6), + 387: uint8(6), + 388: uint8(6), + 389: uint8(6), + 390: uint8(6), + 391: uint8(6), + 392: uint8(6), + 393: uint8(6), + 394: uint8(6), + 395: uint8(6), + 396: uint8(6), + 397: uint8(6), + 398: uint8(6), + 399: uint8(6), + 400: uint8(6), + 401: uint8(6), + 402: uint8(6), + 403: uint8(6), + 404: uint8(6), + 405: uint8(6), + 406: uint8(6), + 407: uint8(6), + 408: uint8(6), + 409: uint8(6), + 410: uint8(6), + 411: uint8(6), + 412: uint8(6), + 413: uint8(6), + 414: uint8(6), + 415: uint8(6), + 416: uint8(6), + 417: uint8(6), + 418: uint8(6), + 419: uint8(6), + 420: uint8(6), + 421: uint8(6), + 422: uint8(6), + 423: uint8(6), + 424: uint8(6), + 425: uint8(6), + 426: uint8(6), + 427: uint8(6), + 428: uint8(6), + 429: uint8(6), + 430: uint8(6), + 431: uint8(6), + 432: uint8(6), + 433: uint8(6), + 434: uint8(6), + 435: uint8(6), + 436: uint8(6), + 437: uint8(6), + 438: uint8(6), + 439: uint8(6), + 440: uint8(6), + 441: uint8(6), + 442: uint8(6), + 443: uint8(6), + 444: uint8(6), + 445: uint8(6), + 446: uint8(6), + 447: uint8(6), + 448: uint8(6), + 449: uint8(6), + 450: uint8(6), + 451: uint8(6), + 452: uint8(6), + 453: uint8(6), + 454: uint8(6), + 455: uint8(6), + 456: uint8(6), + 457: uint8(6), + 458: uint8(6), + 459: uint8(6), + 460: uint8(6), + 461: uint8(6), + 462: uint8(6), + 463: uint8(6), + 464: uint8(6), + 465: uint8(6), + 466: uint8(6), + 467: uint8(6), + 468: uint8(6), + 469: uint8(6), + 470: uint8(6), + 471: uint8(6), + 472: uint8(6), + 473: uint8(6), + 474: uint8(6), + 475: uint8(6), + 476: uint8(6), + 477: uint8(6), + 478: uint8(6), + 479: uint8(6), + 480: uint8(6), + 481: uint8(6), + 482: uint8(6), + 483: uint8(6), + 484: uint8(6), + 485: uint8(6), + 486: uint8(6), + 487: uint8(6), + 488: uint8(6), + 489: uint8(30), + 490: uint8(6), + 491: uint8(6), + 492: uint8(6), + 493: uint8(6), + 494: uint8(6), + 495: uint8(6), + 496: uint8(6), + 497: uint8(6), + 498: uint8(6), + 499: uint8(6), + 500: uint8(6), + 501: uint8(6), + 502: uint8(6), + 503: uint8(6), + 504: uint8(6), + 505: uint8(6), + 506: uint8(6), + 507: uint8(6), + 508: uint8(6), + 509: uint8(6), + 510: uint8(6), + 511: uint8(6), + 623: uint8(36), + 624: uint8(43), + 625: uint8(43), + 626: uint8(43), + 627: uint8(43), + 628: uint8(43), + 629: uint8(43), + 630: uint8(43), + 631: uint8(43), + 632: uint8(1), + 634: uint8(84), + 635: uint8(86), + 636: uint8(86), + 637: uint8(86), + 638: uint8(86), + 639: uint8(86), + 640: uint8(86), + 641: uint8(86), + 642: uint8(86), + 662: uint8(24), + 666: uint8(43), + 667: uint8(43), + 668: uint8(43), + 669: uint8(43), + 670: uint8(43), + 671: uint8(43), + 672: uint8(43), + 673: uint8(7), + 674: uint8(43), + 675: uint8(43), + 676: uint8(91), + 677: uint8(86), + 678: uint8(86), + 679: uint8(86), + 680: uint8(86), + 681: uint8(86), + 682: uint8(86), + 683: uint8(86), + 684: uint8(74), + 685: uint8(86), + 686: uint8(86), + 687: uint8(5), + 688: uint8(49), + 689: uint8(80), + 690: uint8(49), + 691: uint8(80), + 692: uint8(49), + 693: uint8(80), + 694: uint8(49), + 695: uint8(80), + 696: uint8(49), + 697: uint8(80), + 698: uint8(49), + 699: uint8(80), + 700: uint8(49), + 701: uint8(80), + 702: uint8(49), + 703: uint8(80), + 704: uint8(36), + 705: uint8(80), + 706: uint8(121), + 707: uint8(49), + 708: uint8(80), + 709: uint8(49), + 710: uint8(80), + 711: uint8(49), + 712: uint8(56), + 713: uint8(80), + 714: uint8(49), + 715: uint8(80), + 716: uint8(49), + 717: uint8(80), + 718: uint8(49), + 719: uint8(80), + 720: uint8(49), + 721: uint8(80), + 722: uint8(49), + 723: uint8(80), + 724: uint8(49), + 725: uint8(80), + 726: uint8(49), + 727: uint8(80), + 728: uint8(78), + 729: uint8(49), + 730: uint8(2), + 731: uint8(78), + 732: uint8(13), + 733: uint8(13), + 734: uint8(78), + 735: uint8(3), + 736: uint8(78), + 738: uint8(36), + 739: uint8(110), + 741: uint8(78), + 742: uint8(49), + 743: uint8(38), + 744: uint8(110), + 745: uint8(81), + 746: uint8(78), + 747: uint8(36), + 748: uint8(80), + 749: uint8(78), + 750: uint8(57), + 751: uint8(20), + 752: uint8(129), + 753: uint8(27), + 754: uint8(29), + 755: uint8(29), + 756: uint8(83), + 757: uint8(49), + 758: uint8(80), + 759: uint8(49), + 760: uint8(80), + 761: uint8(13), + 762: uint8(49), + 763: uint8(80), + 764: uint8(49), + 765: uint8(80), + 766: uint8(49), + 767: uint8(80), + 768: uint8(27), + 769: uint8(83), + 770: uint8(36), + 771: uint8(80), + 772: uint8(49), + 773: uint8(2), + 774: uint8(92), + 775: uint8(123), + 776: uint8(92), + 777: uint8(123), + 778: uint8(92), + 779: uint8(123), + 780: uint8(92), + 781: uint8(123), + 782: uint8(92), + 783: uint8(123), + 784: uint8(20), + 785: uint8(121), + 786: uint8(92), + 787: uint8(123), + 788: uint8(92), + 789: uint8(123), + 790: uint8(92), + 791: uint8(45), + 792: uint8(43), + 793: uint8(73), + 794: uint8(3), + 795: uint8(72), + 796: uint8(3), + 797: uint8(120), + 798: uint8(92), + 799: uint8(123), + 800: uint8(20), + 802: uint8(150), + 803: uint8(10), + 804: uint8(1), + 805: uint8(43), + 806: uint8(40), + 807: uint8(6), + 808: uint8(6), + 810: uint8(42), + 811: uint8(6), + 812: uint8(42), + 813: uint8(42), + 814: uint8(43), + 815: uint8(7), + 816: uint8(187), + 817: uint8(181), + 818: uint8(43), + 819: uint8(30), + 821: uint8(43), + 822: uint8(7), + 823: uint8(43), + 824: uint8(43), + 825: uint8(43), + 826: uint8(1), + 827: uint8(43), + 828: uint8(43), + 829: uint8(43), + 830: uint8(43), + 831: uint8(43), + 832: uint8(43), + 833: uint8(43), + 834: uint8(43), + 835: uint8(43), + 836: uint8(43), + 837: uint8(43), + 838: uint8(43), + 839: uint8(43), + 840: uint8(43), + 841: uint8(43), + 842: uint8(43), + 843: uint8(43), + 844: uint8(43), + 845: uint8(43), + 846: uint8(43), + 847: uint8(43), + 848: uint8(43), + 849: uint8(43), + 850: uint8(43), + 851: uint8(43), + 852: uint8(43), + 853: uint8(43), + 854: uint8(43), + 855: uint8(43), + 856: uint8(43), + 857: uint8(43), + 858: uint8(43), + 859: uint8(1), + 860: uint8(43), + 861: uint8(43), + 862: uint8(43), + 863: uint8(43), + 864: uint8(43), + 865: uint8(43), + 866: uint8(43), + 867: uint8(43), + 868: uint8(43), + 869: uint8(43), + 870: uint8(43), + 871: uint8(43), + 872: uint8(43), + 873: uint8(43), + 874: uint8(43), + 875: uint8(43), + 876: uint8(43), + 877: uint8(43), + 878: uint8(43), + 879: uint8(43), + 880: uint8(43), + 881: uint8(43), + 882: uint8(43), + 883: uint8(42), + 884: uint8(43), + 885: uint8(43), + 886: uint8(43), + 887: uint8(43), + 888: uint8(43), + 889: uint8(43), + 890: uint8(43), + 891: uint8(43), + 892: uint8(43), + 893: uint8(43), + 894: uint8(43), + 895: uint8(43), + 896: uint8(43), + 897: uint8(205), + 898: uint8(70), + 899: uint8(205), + 900: uint8(43), + 902: uint8(37), + 903: uint8(43), + 904: uint8(7), + 905: uint8(1), + 906: uint8(6), + 907: uint8(1), + 908: uint8(85), + 909: uint8(86), + 910: uint8(86), + 911: uint8(86), + 912: uint8(86), + 913: uint8(86), + 914: uint8(85), + 915: uint8(86), + 916: uint8(86), + 917: uint8(2), + 918: uint8(36), + 919: uint8(129), + 920: uint8(129), + 921: uint8(129), + 922: uint8(129), + 923: uint8(129), + 924: uint8(21), + 925: uint8(129), + 926: uint8(129), + 927: uint8(129), + 930: uint8(43), + 932: uint8(178), + 933: uint8(209), + 934: uint8(178), + 935: uint8(209), + 936: uint8(178), + 937: uint8(209), + 938: uint8(178), + 939: uint8(209), + 942: uint8(205), + 943: uint8(204), + 944: uint8(1), + 946: uint8(215), + 947: uint8(215), + 948: uint8(215), + 949: uint8(215), + 950: uint8(215), + 951: uint8(131), + 952: uint8(129), + 953: uint8(129), + 954: uint8(129), + 955: uint8(129), + 956: uint8(129), + 957: uint8(129), + 958: uint8(129), + 959: uint8(129), + 960: uint8(129), + 961: uint8(129), + 962: uint8(172), + 963: uint8(172), + 964: uint8(172), + 965: uint8(172), + 966: uint8(172), + 967: uint8(172), + 968: uint8(172), + 969: uint8(172), + 970: uint8(172), + 971: uint8(172), + 972: uint8(28), + 978: uint8(49), + 979: uint8(80), + 980: uint8(49), + 981: uint8(80), + 982: uint8(49), + 983: uint8(80), + 984: uint8(49), + 985: uint8(80), + 986: uint8(49), + 987: uint8(80), + 988: uint8(49), + 989: uint8(2), + 992: uint8(49), + 993: uint8(80), + 994: uint8(49), + 995: uint8(80), + 996: uint8(49), + 997: uint8(80), + 998: uint8(49), + 999: uint8(80), + 1000: uint8(49), + 1001: uint8(80), + 1002: uint8(49), + 1003: uint8(80), + 1004: uint8(49), + 1005: uint8(80), + 1006: uint8(49), + 1007: uint8(80), + 1008: uint8(49), + 1009: uint8(80), + 1010: uint8(78), + 1011: uint8(49), + 1012: uint8(80), + 1013: uint8(49), + 1014: uint8(80), + 1015: uint8(78), + 1016: uint8(49), + 1017: uint8(80), + 1018: uint8(49), + 1019: uint8(80), + 1020: uint8(49), + 1021: uint8(80), + 1022: uint8(49), + 1023: uint8(80), + 1024: uint8(49), + 1025: uint8(80), + 1026: uint8(49), + 1027: uint8(80), + 1028: uint8(49), + 1029: uint8(80), + 1030: uint8(49), + 1031: uint8(2), + 1032: uint8(135), + 1033: uint8(166), + 1034: uint8(135), + 1035: uint8(166), + 1036: uint8(135), + 1037: uint8(166), + 1038: uint8(135), + 1039: uint8(166), + 1040: uint8(135), + 1041: uint8(166), + 1042: uint8(135), + 1043: uint8(166), + 1044: uint8(135), + 1045: uint8(166), + 1046: uint8(135), + 1047: uint8(166), + 1048: uint8(42), + 1049: uint8(43), + 1050: uint8(43), + 1051: uint8(43), + 1052: uint8(43), + 1053: uint8(43), + 1054: uint8(43), + 1055: uint8(43), + 1056: uint8(43), + 1057: uint8(43), + 1058: uint8(43), + 1059: uint8(43), + 1060: uint8(43), + 1064: uint8(84), + 1065: uint8(86), + 1066: uint8(86), + 1067: uint8(86), + 1068: uint8(86), + 1069: uint8(86), + 1070: uint8(86), + 1071: uint8(86), + 1072: uint8(86), + 1073: uint8(86), + 1074: uint8(86), + 1075: uint8(86), + 1076: uint8(86), + 1171: uint8(84), + 1172: uint8(86), + 1173: uint8(86), + 1174: uint8(86), + 1175: uint8(86), + 1176: uint8(86), + 1177: uint8(86), + 1178: uint8(86), + 1179: uint8(86), + 1180: uint8(86), + 1181: uint8(86), + 1182: uint8(86), + 1183: uint8(86), + 1184: uint8(12), + 1186: uint8(12), + 1187: uint8(42), + 1188: uint8(43), + 1189: uint8(43), + 1190: uint8(43), + 1191: uint8(43), + 1192: uint8(43), + 1193: uint8(43), + 1194: uint8(43), + 1195: uint8(43), + 1196: uint8(43), + 1197: uint8(43), + 1198: uint8(43), + 1199: uint8(43), + 1200: uint8(43), + 1201: uint8(7), + 1202: uint8(42), + 1203: uint8(1), + 1257: uint8(42), + 1258: uint8(43), + 1259: uint8(43), + 1260: uint8(43), + 1261: uint8(43), + 1262: uint8(43), + 1263: uint8(43), + 1264: uint8(43), + 1265: uint8(43), + 1266: uint8(43), + 1267: uint8(43), + 1268: uint8(43), + 1269: uint8(43), + 1270: uint8(43), + 1271: uint8(43), + 1272: uint8(43), + 1273: uint8(43), + 1274: uint8(43), + 1275: uint8(43), + 1276: uint8(43), + 1277: uint8(43), + 1278: uint8(43), + 1279: uint8(43), + 1280: uint8(43), + 1281: uint8(43), + 1282: uint8(43), + 1283: uint8(43), + 1284: uint8(86), + 1285: uint8(86), + 1286: uint8(108), + 1287: uint8(129), + 1288: uint8(21), + 1290: uint8(43), + 1291: uint8(43), + 1292: uint8(43), + 1293: uint8(43), + 1294: uint8(43), + 1295: uint8(43), + 1296: uint8(43), + 1297: uint8(43), + 1298: uint8(43), + 1299: uint8(43), + 1300: uint8(43), + 1301: uint8(43), + 1302: uint8(43), + 1303: uint8(43), + 1304: uint8(43), + 1305: uint8(43), + 1306: uint8(43), + 1307: uint8(43), + 1308: uint8(43), + 1309: uint8(43), + 1310: uint8(43), + 1311: uint8(43), + 1312: uint8(43), + 1313: uint8(43), + 1314: uint8(43), + 1315: uint8(43), + 1316: uint8(43), + 1317: uint8(43), + 1318: uint8(43), + 1319: uint8(43), + 1320: uint8(43), + 1321: uint8(43), + 1322: uint8(43), + 1323: uint8(43), + 1324: uint8(43), + 1325: uint8(43), + 1326: uint8(43), + 1327: uint8(43), + 1328: uint8(43), + 1329: uint8(43), + 1330: uint8(43), + 1331: uint8(43), + 1332: uint8(7), + 1333: uint8(108), + 1334: uint8(3), + 1335: uint8(65), + 1336: uint8(43), + 1337: uint8(43), + 1338: uint8(86), + 1339: uint8(86), + 1340: uint8(86), + 1341: uint8(86), + 1342: uint8(86), + 1343: uint8(86), + 1344: uint8(86), + 1345: uint8(86), + 1346: uint8(86), + 1347: uint8(86), + 1348: uint8(86), + 1349: uint8(86), + 1350: uint8(86), + 1351: uint8(86), + 1352: uint8(44), + 1353: uint8(86), + 1354: uint8(43), + 1355: uint8(43), + 1356: uint8(43), + 1357: uint8(43), + 1358: uint8(43), + 1359: uint8(43), + 1360: uint8(43), + 1361: uint8(43), + 1362: uint8(43), + 1363: uint8(43), + 1364: uint8(43), + 1365: uint8(43), + 1366: uint8(43), + 1367: uint8(43), + 1368: uint8(43), + 1369: uint8(43), + 1370: uint8(43), + 1371: uint8(43), + 1372: uint8(43), + 1373: uint8(43), + 1374: uint8(43), + 1375: uint8(1), + 1416: uint8(12), + 1417: uint8(108), + 1423: uint8(6), + 1462: uint8(6), + 1463: uint8(37), + 1464: uint8(6), + 1465: uint8(37), + 1466: uint8(6), + 1467: uint8(37), + 1468: uint8(6), + 1469: uint8(37), + 1470: uint8(6), + 1471: uint8(37), + 1472: uint8(6), + 1473: uint8(37), + 1474: uint8(6), + 1475: uint8(37), + 1476: uint8(6), + 1477: uint8(37), + 1478: uint8(6), + 1479: uint8(37), + 1480: uint8(6), + 1481: uint8(37), + 1482: uint8(6), + 1483: uint8(37), + 1484: uint8(6), + 1485: uint8(37), + 1486: uint8(6), + 1487: uint8(37), + 1488: uint8(6), + 1489: uint8(37), + 1490: uint8(6), + 1491: uint8(37), + 1492: uint8(6), + 1493: uint8(37), + 1494: uint8(6), + 1495: uint8(37), + 1496: uint8(6), + 1497: uint8(37), + 1498: uint8(6), + 1499: uint8(37), + 1500: uint8(6), + 1501: uint8(37), + 1502: uint8(6), + 1503: uint8(37), + 1504: uint8(6), + 1505: uint8(37), + 1506: uint8(6), + 1507: uint8(37), + 1508: uint8(6), + 1509: uint8(37), + 1510: uint8(6), + 1511: uint8(37), + 1512: uint8(86), + 1513: uint8(122), + 1514: uint8(158), + 1515: uint8(38), + 1516: uint8(6), + 1517: uint8(37), + 1518: uint8(6), + 1519: uint8(37), + 1520: uint8(6), + 1521: uint8(37), + 1522: uint8(6), + 1523: uint8(37), + 1524: uint8(6), + 1525: uint8(37), + 1526: uint8(6), + 1527: uint8(37), + 1528: uint8(6), + 1529: uint8(37), + 1530: uint8(6), + 1531: uint8(37), + 1532: uint8(6), + 1533: uint8(37), + 1534: uint8(6), + 1535: uint8(37), + 1536: uint8(6), + 1537: uint8(37), + 1538: uint8(6), + 1539: uint8(37), + 1540: uint8(6), + 1541: uint8(37), + 1542: uint8(6), + 1543: uint8(37), + 1544: uint8(6), + 1545: uint8(37), + 1546: uint8(6), + 1547: uint8(1), + 1548: uint8(43), + 1549: uint8(43), + 1550: uint8(79), + 1551: uint8(86), + 1552: uint8(86), + 1553: uint8(44), + 1554: uint8(43), + 1555: uint8(127), + 1556: uint8(86), + 1557: uint8(86), + 1558: uint8(57), + 1559: uint8(43), + 1560: uint8(43), + 1561: uint8(85), + 1562: uint8(86), + 1563: uint8(86), + 1564: uint8(43), + 1565: uint8(43), + 1566: uint8(79), + 1567: uint8(86), + 1568: uint8(86), + 1569: uint8(44), + 1570: uint8(43), + 1571: uint8(127), + 1572: uint8(86), + 1573: uint8(86), + 1574: uint8(129), + 1575: uint8(55), + 1576: uint8(117), + 1577: uint8(91), + 1578: uint8(123), + 1579: uint8(92), + 1580: uint8(43), + 1581: uint8(43), + 1582: uint8(79), + 1583: uint8(86), + 1584: uint8(86), + 1585: uint8(2), + 1586: uint8(172), + 1587: uint8(4), + 1590: uint8(57), + 1591: uint8(43), + 1592: uint8(43), + 1593: uint8(85), + 1594: uint8(86), + 1595: uint8(86), + 1596: uint8(43), + 1597: uint8(43), + 1598: uint8(79), + 1599: uint8(86), + 1600: uint8(86), + 1601: uint8(44), + 1602: uint8(43), + 1603: uint8(43), + 1604: uint8(86), + 1605: uint8(86), + 1606: uint8(50), + 1607: uint8(19), + 1608: uint8(129), + 1609: uint8(87), + 1611: uint8(111), + 1612: uint8(129), + 1613: uint8(126), + 1614: uint8(201), + 1615: uint8(215), + 1616: uint8(126), + 1617: uint8(45), + 1618: uint8(129), + 1619: uint8(129), + 1620: uint8(14), + 1621: uint8(126), + 1622: uint8(57), + 1623: uint8(127), + 1624: uint8(111), + 1625: uint8(87), + 1627: uint8(129), + 1628: uint8(129), + 1629: uint8(126), + 1630: uint8(21), + 1632: uint8(126), + 1633: uint8(3), + 1634: uint8(43), + 1635: uint8(43), + 1636: uint8(43), + 1637: uint8(43), + 1638: uint8(43), + 1639: uint8(43), + 1640: uint8(43), + 1641: uint8(43), + 1642: uint8(43), + 1643: uint8(43), + 1644: uint8(43), + 1645: uint8(43), + 1646: uint8(7), + 1647: uint8(43), + 1648: uint8(36), + 1649: uint8(43), + 1650: uint8(151), + 1651: uint8(43), + 1652: uint8(43), + 1653: uint8(43), + 1654: uint8(43), + 1655: uint8(43), + 1656: uint8(43), + 1657: uint8(43), + 1658: uint8(43), + 1659: uint8(43), + 1660: uint8(42), + 1661: uint8(43), + 1662: uint8(43), + 1663: uint8(43), + 1664: uint8(43), + 1665: uint8(43), + 1666: uint8(86), + 1667: uint8(86), + 1668: uint8(86), + 1669: uint8(86), + 1670: uint8(86), + 1671: uint8(128), + 1672: uint8(129), + 1673: uint8(129), + 1674: uint8(129), + 1675: uint8(129), + 1676: uint8(57), + 1677: uint8(187), + 1678: uint8(42), + 1679: uint8(43), + 1680: uint8(43), + 1681: uint8(43), + 1682: uint8(43), + 1683: uint8(43), + 1684: uint8(43), + 1685: uint8(43), + 1686: uint8(43), + 1687: uint8(43), + 1688: uint8(43), + 1689: uint8(43), + 1690: uint8(43), + 1691: uint8(43), + 1692: uint8(43), + 1693: uint8(43), + 1694: uint8(43), + 1695: uint8(43), + 1696: uint8(43), + 1697: uint8(43), + 1698: uint8(43), + 1699: uint8(43), + 1700: uint8(43), + 1701: uint8(43), + 1702: uint8(43), + 1703: uint8(43), + 1704: uint8(43), + 1705: uint8(43), + 1706: uint8(43), + 1707: uint8(43), + 1708: uint8(43), + 1709: uint8(43), + 1710: uint8(43), + 1711: uint8(43), + 1712: uint8(43), + 1713: uint8(43), + 1714: uint8(43), + 1715: uint8(43), + 1716: uint8(43), + 1717: uint8(43), + 1718: uint8(43), + 1719: uint8(1), + 1720: uint8(129), + 1721: uint8(129), + 1722: uint8(129), + 1723: uint8(129), + 1724: uint8(129), + 1725: uint8(129), + 1726: uint8(129), + 1727: uint8(129), + 1728: uint8(129), + 1729: uint8(129), + 1730: uint8(129), + 1731: uint8(129), + 1732: uint8(129), + 1733: uint8(129), + 1734: uint8(129), + 1735: uint8(201), + 1736: uint8(172), + 1737: uint8(172), + 1738: uint8(172), + 1739: uint8(172), + 1740: uint8(172), + 1741: uint8(172), + 1742: uint8(172), + 1743: uint8(172), + 1744: uint8(172), + 1745: uint8(172), + 1746: uint8(172), + 1747: uint8(172), + 1748: uint8(172), + 1749: uint8(172), + 1750: uint8(172), + 1751: uint8(208), + 1752: uint8(13), + 1754: uint8(78), + 1755: uint8(49), + 1756: uint8(2), + 1757: uint8(180), + 1758: uint8(193), + 1759: uint8(193), + 1760: uint8(215), + 1761: uint8(215), + 1762: uint8(36), + 1763: uint8(80), + 1764: uint8(49), + 1765: uint8(80), + 1766: uint8(49), + 1767: uint8(80), + 1768: uint8(49), + 1769: uint8(80), + 1770: uint8(49), + 1771: uint8(80), + 1772: uint8(49), + 1773: uint8(80), + 1774: uint8(49), + 1775: uint8(80), + 1776: uint8(49), + 1777: uint8(80), + 1778: uint8(49), + 1779: uint8(80), + 1780: uint8(49), + 1781: uint8(80), + 1782: uint8(49), + 1783: uint8(80), + 1784: uint8(49), + 1785: uint8(80), + 1786: uint8(49), + 1787: uint8(80), + 1788: uint8(49), + 1789: uint8(80), + 1790: uint8(49), + 1791: uint8(80), + 1792: uint8(49), + 1793: uint8(80), + 1794: uint8(49), + 1795: uint8(80), + 1796: uint8(215), + 1797: uint8(215), + 1798: uint8(83), + 1799: uint8(193), + 1800: uint8(71), + 1801: uint8(212), + 1802: uint8(215), + 1803: uint8(215), + 1804: uint8(215), + 1805: uint8(5), + 1806: uint8(43), + 1807: uint8(43), + 1808: uint8(43), + 1809: uint8(43), + 1810: uint8(43), + 1811: uint8(43), + 1812: uint8(43), + 1813: uint8(43), + 1814: uint8(43), + 1815: uint8(43), + 1816: uint8(43), + 1817: uint8(43), + 1818: uint8(7), + 1819: uint8(1), + 1821: uint8(1), + 1913: uint8(78), + 1914: uint8(49), + 1915: uint8(80), + 1916: uint8(49), + 1917: uint8(80), + 1918: uint8(49), + 1919: uint8(80), + 1920: uint8(49), + 1921: uint8(80), + 1922: uint8(49), + 1923: uint8(80), + 1924: uint8(49), + 1925: uint8(80), + 1926: uint8(49), + 1927: uint8(80), + 1928: uint8(13), + 1934: uint8(36), + 1935: uint8(80), + 1936: uint8(49), + 1937: uint8(80), + 1938: uint8(49), + 1939: uint8(80), + 1940: uint8(49), + 1941: uint8(80), + 1942: uint8(49), + 1943: uint8(80), + 1978: uint8(43), + 1979: uint8(43), + 1980: uint8(43), + 1981: uint8(43), + 1982: uint8(43), + 1983: uint8(43), + 1984: uint8(43), + 1985: uint8(43), + 1986: uint8(43), + 1987: uint8(43), + 1988: uint8(43), + 1989: uint8(121), + 1990: uint8(92), + 1991: uint8(123), + 1992: uint8(92), + 1993: uint8(123), + 1994: uint8(79), + 1995: uint8(123), + 1996: uint8(92), + 1997: uint8(123), + 1998: uint8(92), + 1999: uint8(123), + 2000: uint8(92), + 2001: uint8(123), + 2002: uint8(92), + 2003: uint8(123), + 2004: uint8(92), + 2005: uint8(123), + 2006: uint8(92), + 2007: uint8(123), + 2008: uint8(92), + 2009: uint8(123), + 2010: uint8(92), + 2011: uint8(123), + 2012: uint8(92), + 2013: uint8(123), + 2014: uint8(92), + 2015: uint8(45), + 2016: uint8(43), + 2017: uint8(43), + 2018: uint8(121), + 2019: uint8(20), + 2020: uint8(92), + 2021: uint8(123), + 2022: uint8(92), + 2023: uint8(45), + 2024: uint8(121), + 2025: uint8(42), + 2026: uint8(92), + 2027: uint8(39), + 2028: uint8(92), + 2029: uint8(123), + 2030: uint8(92), + 2031: uint8(123), + 2032: uint8(92), + 2033: uint8(123), + 2034: uint8(164), + 2036: uint8(10), + 2037: uint8(180), + 2038: uint8(92), + 2039: uint8(123), + 2040: uint8(92), + 2041: uint8(123), + 2042: uint8(79), + 2043: uint8(3), + 2044: uint8(42), + 2045: uint8(43), + 2046: uint8(43), + 2047: uint8(43), + 2048: uint8(43), + 2049: uint8(43), + 2050: uint8(43), + 2051: uint8(43), + 2052: uint8(43), + 2053: uint8(43), + 2054: uint8(43), + 2055: uint8(43), + 2056: uint8(43), + 2057: uint8(43), + 2058: uint8(43), + 2059: uint8(43), + 2060: uint8(43), + 2061: uint8(43), + 2062: uint8(43), + 2063: uint8(1), + 2091: uint8(72), + 2101: uint8(42), + 2102: uint8(43), + 2103: uint8(43), + 2104: uint8(43), + 2105: uint8(43), + 2106: uint8(43), + 2107: uint8(43), + 2108: uint8(43), + 2109: uint8(43), + 2110: uint8(43), + 2111: uint8(43), + 2112: uint8(43), + 2113: uint8(43), + 2114: uint8(43), + 2115: uint8(43), + 2116: uint8(43), + 2117: uint8(43), + 2118: uint8(43), + 2119: uint8(43), + 2120: uint8(43), + 2121: uint8(43), + 2122: uint8(43), + 2123: uint8(43), + 2124: uint8(43), + 2125: uint8(43), + 2126: uint8(43), + 2127: uint8(43), + 2161: uint8(43), + 2162: uint8(43), + 2163: uint8(43), + 2164: uint8(43), + 2165: uint8(43), + 2166: uint8(43), + 2167: uint8(43), + 2168: uint8(43), + 2169: uint8(7), + 2171: uint8(72), + 2172: uint8(86), + 2173: uint8(86), + 2174: uint8(86), + 2175: uint8(86), + 2176: uint8(86), + 2177: uint8(86), + 2178: uint8(86), + 2179: uint8(86), + 2180: uint8(2), + 2236: uint8(43), + 2237: uint8(43), + 2238: uint8(43), + 2239: uint8(43), + 2240: uint8(43), + 2241: uint8(43), + 2242: uint8(43), + 2243: uint8(43), + 2244: uint8(43), + 2245: uint8(43), + 2246: uint8(43), + 2247: uint8(43), + 2248: uint8(43), + 2249: uint8(85), + 2250: uint8(86), + 2251: uint8(86), + 2252: uint8(86), + 2253: uint8(86), + 2254: uint8(86), + 2255: uint8(86), + 2256: uint8(86), + 2257: uint8(86), + 2258: uint8(86), + 2259: uint8(86), + 2260: uint8(86), + 2261: uint8(86), + 2262: uint8(14), + 2294: uint8(36), + 2295: uint8(43), + 2296: uint8(43), + 2297: uint8(43), + 2298: uint8(43), + 2299: uint8(43), + 2300: uint8(43), + 2301: uint8(43), + 2302: uint8(43), + 2303: uint8(43), + 2304: uint8(43), + 2305: uint8(43), + 2306: uint8(7), + 2308: uint8(86), + 2309: uint8(86), + 2310: uint8(86), + 2311: uint8(86), + 2312: uint8(86), + 2313: uint8(86), + 2314: uint8(86), + 2315: uint8(86), + 2316: uint8(86), + 2317: uint8(86), + 2318: uint8(86), + 2319: uint8(86), + 2364: uint8(36), + 2365: uint8(43), + 2366: uint8(43), + 2367: uint8(43), + 2368: uint8(43), + 2369: uint8(43), + 2370: uint8(43), + 2371: uint8(43), + 2372: uint8(43), + 2373: uint8(43), + 2374: uint8(43), + 2375: uint8(43), + 2376: uint8(43), + 2377: uint8(43), + 2378: uint8(43), + 2379: uint8(43), + 2380: uint8(43), + 2381: uint8(7), + 2386: uint8(86), + 2387: uint8(86), + 2388: uint8(86), + 2389: uint8(86), + 2390: uint8(86), + 2391: uint8(86), + 2392: uint8(86), + 2393: uint8(86), + 2394: uint8(86), + 2395: uint8(86), + 2396: uint8(86), + 2397: uint8(86), + 2398: uint8(86), + 2399: uint8(86), + 2400: uint8(86), + 2401: uint8(86), + 2402: uint8(86), + 2461: uint8(42), + 2462: uint8(43), + 2463: uint8(43), + 2464: uint8(43), + 2465: uint8(43), + 2466: uint8(43), + 2467: uint8(43), + 2468: uint8(43), + 2469: uint8(43), + 2470: uint8(43), + 2471: uint8(43), + 2472: uint8(86), + 2473: uint8(86), + 2474: uint8(86), + 2475: uint8(86), + 2476: uint8(86), + 2477: uint8(86), + 2478: uint8(86), + 2479: uint8(86), + 2480: uint8(86), + 2481: uint8(86), + 2482: uint8(14), + 2515: uint8(42), + 2516: uint8(43), + 2517: uint8(43), + 2518: uint8(43), + 2519: uint8(43), + 2520: uint8(43), + 2521: uint8(43), + 2522: uint8(43), + 2523: uint8(43), + 2524: uint8(43), + 2525: uint8(43), + 2526: uint8(86), + 2527: uint8(86), + 2528: uint8(86), + 2529: uint8(86), + 2530: uint8(86), + 2531: uint8(86), + 2532: uint8(86), + 2533: uint8(86), + 2534: uint8(86), + 2535: uint8(86), + 2536: uint8(14), + 2580: uint8(43), + 2581: uint8(43), + 2582: uint8(43), + 2583: uint8(43), + 2584: uint8(43), + 2585: uint8(43), + 2586: uint8(43), + 2587: uint8(43), + 2588: uint8(43), + 2589: uint8(43), + 2590: uint8(43), + 2591: uint8(85), + 2592: uint8(86), + 2593: uint8(86), + 2594: uint8(86), + 2595: uint8(86), + 2596: uint8(86), + 2597: uint8(86), + 2598: uint8(86), + 2599: uint8(86), + 2600: uint8(86), + 2601: uint8(86), + 2602: uint8(14), +} +var _rules = [240]int32{ + 1: int32(0x2001), + 2: -int32(0x2000), + 3: int32(0x1dbf00), + 4: int32(0x2e700), + 5: int32(0x7900), + 6: int32(0x2402), + 7: int32(0x101), + 8: -int32(0x100), + 10: int32(0x201), + 11: -int32(0x200), + 12: -int32(0xc6ff), + 13: -int32(0xe800), + 14: -int32(0x78ff), + 15: -int32(0x12c00), + 16: int32(0xc300), + 17: int32(0xd201), + 18: int32(0xce01), + 19: int32(0xcd01), + 20: int32(0x4f01), + 21: int32(0xca01), + 22: int32(0xcb01), + 23: int32(0xcf01), + 24: int32(0x6100), + 25: int32(0xd301), + 26: int32(0xd101), + 27: int32(0xa300), + 28: int32(0xd501), + 29: int32(0x8200), + 30: int32(0xd601), + 31: int32(0xda01), + 32: int32(0xd901), + 33: int32(0xdb01), + 34: int32(0x3800), + 35: int32(0x3), + 36: -int32(0x4f00), + 37: -int32(0x60ff), + 38: -int32(0x37ff), + 39: int32(0x242802), + 41: int32(0x101), + 42: -int32(0x100), + 43: -int32(0xcd00), + 44: -int32(0xda00), + 45: -int32(0x81ff), + 46: int32(0x2a2b01), + 47: -int32(0xa2ff), + 48: int32(0x2a2801), + 49: int32(0x2a3f00), + 50: -int32(0xc2ff), + 51: int32(0x4501), + 52: int32(0x4701), + 53: int32(0x2a1f00), + 54: int32(0x2a1c00), + 55: int32(0x2a1e00), + 56: -int32(0xd200), + 57: -int32(0xce00), + 58: -int32(0xca00), + 59: -int32(0xcb00), + 60: int32(0xa54f00), + 61: int32(0xa54b00), + 62: -int32(0xcf00), + 63: int32(0xa52800), + 64: int32(0xa54400), + 65: -int32(0xd100), + 66: -int32(0xd300), + 67: int32(0x29f700), + 68: int32(0xa54100), + 69: int32(0x29fd00), + 70: -int32(0xd500), + 71: -int32(0xd600), + 72: int32(0x29e700), + 73: int32(0xa54300), + 74: int32(0xa52a00), + 75: -int32(0x4500), + 76: -int32(0xd900), + 77: -int32(0x4700), + 78: -int32(0xdb00), + 79: int32(0xa51500), + 80: int32(0xa51200), + 81: int32(0x4c2402), + 83: int32(0x2001), + 84: -int32(0x2000), + 85: int32(0x101), + 86: -int32(0x100), + 87: int32(0x5400), + 88: int32(0x7401), + 89: int32(0x2601), + 90: int32(0x2501), + 91: int32(0x4001), + 92: int32(0x3f01), + 93: -int32(0x2600), + 94: -int32(0x2500), + 95: -int32(0x1f00), + 96: -int32(0x4000), + 97: -int32(0x3f00), + 98: int32(0x801), + 99: -int32(0x3e00), + 100: -int32(0x3900), + 101: -int32(0x2f00), + 102: -int32(0x3600), + 103: -int32(0x800), + 104: -int32(0x5600), + 105: -int32(0x5000), + 106: int32(0x700), + 107: -int32(0x7400), + 108: -int32(0x3bff), + 109: -int32(0x6000), + 110: -int32(0x6ff), + 111: int32(0x701a02), + 112: int32(0x101), + 113: -int32(0x100), + 114: int32(0x2001), + 115: -int32(0x2000), + 116: int32(0x5001), + 117: int32(0xf01), + 118: -int32(0xf00), + 120: int32(0x3001), + 121: -int32(0x3000), + 122: int32(0x101), + 123: -int32(0x100), + 125: int32(0xbc000), + 126: int32(0x1c6001), + 128: int32(0x97d001), + 129: int32(0x801), + 130: -int32(0x800), + 131: int32(0x8a0502), + 133: -int32(0xbbfff), + 134: -int32(0x186200), + 135: int32(0x89c200), + 136: -int32(0x182500), + 137: -int32(0x186e00), + 138: -int32(0x186d00), + 139: -int32(0x186400), + 140: -int32(0x186300), + 141: -int32(0x185c00), + 143: int32(0x8a3800), + 144: int32(0x8a0400), + 145: int32(0xee600), + 146: int32(0x101), + 147: -int32(0x100), + 149: -int32(0x3b00), + 150: -int32(0x1dbeff), + 151: int32(0x8f1d02), + 152: int32(0x800), + 153: -int32(0x7ff), + 155: int32(0x5600), + 156: -int32(0x55ff), + 157: int32(0x4a00), + 158: int32(0x6400), + 159: int32(0x8000), + 160: int32(0x7000), + 161: int32(0x7e00), + 162: int32(0x900), + 163: -int32(0x49ff), + 164: -int32(0x8ff), + 165: -int32(0x1c2500), + 166: -int32(0x63ff), + 167: -int32(0x6fff), + 168: -int32(0x7fff), + 169: -int32(0x7dff), + 170: int32(0xac0502), + 172: int32(0x1001), + 173: -int32(0x1000), + 174: int32(0x1c01), + 175: int32(0x101), + 176: -int32(0x1d5cff), + 177: -int32(0x20beff), + 178: -int32(0x2045ff), + 179: -int32(0x1c00), + 180: int32(0xb10b02), + 181: int32(0x101), + 182: -int32(0x100), + 183: int32(0x3001), + 184: -int32(0x3000), + 186: -int32(0x29f6ff), + 187: -int32(0xee5ff), + 188: -int32(0x29e6ff), + 189: -int32(0x2a2b00), + 190: -int32(0x2a2800), + 191: -int32(0x2a1bff), + 192: -int32(0x29fcff), + 193: -int32(0x2a1eff), + 194: -int32(0x2a1dff), + 195: -int32(0x2a3eff), + 197: -int32(0x1c6000), + 199: int32(0x101), + 200: -int32(0x100), + 201: int32(0xbc0c02), + 203: int32(0x101), + 204: -int32(0x100), + 205: -int32(0xa543ff), + 206: int32(0x3a001), + 207: -int32(0x8a03ff), + 208: -int32(0xa527ff), + 209: int32(0x3000), + 210: -int32(0xa54eff), + 211: -int32(0xa54aff), + 212: -int32(0xa540ff), + 213: -int32(0xa511ff), + 214: -int32(0xa529ff), + 215: -int32(0xa514ff), + 216: -int32(0x2fff), + 217: -int32(0xa542ff), + 218: -int32(0x8a37ff), + 220: -int32(0x97d000), + 221: -int32(0x3a000), + 223: int32(0x2001), + 224: -int32(0x2000), + 226: int32(0x2801), + 227: -int32(0x2800), + 229: int32(0x4001), + 230: -int32(0x4000), + 232: int32(0x2001), + 233: -int32(0x2000), + 235: int32(0x2001), + 236: -int32(0x2000), + 238: int32(0x2201), + 239: -int32(0x2200), +} +var _rulebases = [512]uint8{ + 1: uint8(6), + 2: uint8(39), + 3: uint8(81), + 4: uint8(111), + 5: uint8(119), + 16: uint8(124), + 19: uint8(127), + 28: uint8(131), + 29: uint8(142), + 30: uint8(146), + 31: uint8(151), + 33: uint8(170), + 44: uint8(180), + 45: uint8(196), + 166: uint8(198), + 167: uint8(201), + 171: uint8(219), + 255: uint8(222), + 260: uint8(225), + 268: uint8(228), + 280: uint8(231), + 366: uint8(234), + 489: uint8(237), +} +var _exceptions = [200][2]uint8{ + 0: { + 0: uint8(48), + 1: uint8(12), + }, + 1: { + 0: uint8(49), + 1: uint8(13), + }, + 2: { + 0: uint8(120), + 1: uint8(14), + }, + 3: { + 0: uint8(127), + 1: uint8(15), + }, + 4: { + 0: uint8(128), + 1: uint8(16), + }, + 5: { + 0: uint8(129), + 1: uint8(17), + }, + 6: { + 0: uint8(134), + 1: uint8(18), + }, + 7: { + 0: uint8(137), + 1: uint8(19), + }, + 8: { + 0: uint8(138), + 1: uint8(19), + }, + 9: { + 0: uint8(142), + 1: uint8(20), + }, + 10: { + 0: uint8(143), + 1: uint8(21), + }, + 11: { + 0: uint8(144), + 1: uint8(22), + }, + 12: { + 0: uint8(147), + 1: uint8(19), + }, + 13: { + 0: uint8(148), + 1: uint8(23), + }, + 14: { + 0: uint8(149), + 1: uint8(24), + }, + 15: { + 0: uint8(150), + 1: uint8(25), + }, + 16: { + 0: uint8(151), + 1: uint8(26), + }, + 17: { + 0: uint8(154), + 1: uint8(27), + }, + 18: { + 0: uint8(156), + 1: uint8(25), + }, + 19: { + 0: uint8(157), + 1: uint8(28), + }, + 20: { + 0: uint8(158), + 1: uint8(29), + }, + 21: { + 0: uint8(159), + 1: uint8(30), + }, + 22: { + 0: uint8(166), + 1: uint8(31), + }, + 23: { + 0: uint8(169), + 1: uint8(31), + }, + 24: { + 0: uint8(174), + 1: uint8(31), + }, + 25: { + 0: uint8(177), + 1: uint8(32), + }, + 26: { + 0: uint8(178), + 1: uint8(32), + }, + 27: { + 0: uint8(183), + 1: uint8(33), + }, + 28: { + 0: uint8(191), + 1: uint8(34), + }, + 29: { + 0: uint8(197), + 1: uint8(35), + }, + 30: { + 0: uint8(200), + 1: uint8(35), + }, + 31: { + 0: uint8(203), + 1: uint8(35), + }, + 32: { + 0: uint8(221), + 1: uint8(36), + }, + 33: { + 0: uint8(242), + 1: uint8(35), + }, + 34: { + 0: uint8(246), + 1: uint8(37), + }, + 35: { + 0: uint8(247), + 1: uint8(38), + }, + 36: { + 0: uint8(32), + 1: uint8(45), + }, + 37: { + 0: uint8(58), + 1: uint8(46), + }, + 38: { + 0: uint8(61), + 1: uint8(47), + }, + 39: { + 0: uint8(62), + 1: uint8(48), + }, + 40: { + 0: uint8(63), + 1: uint8(49), + }, + 41: { + 0: uint8(64), + 1: uint8(49), + }, + 42: { + 0: uint8(67), + 1: uint8(50), + }, + 43: { + 0: uint8(68), + 1: uint8(51), + }, + 44: { + 0: uint8(69), + 1: uint8(52), + }, + 45: { + 0: uint8(80), + 1: uint8(53), + }, + 46: { + 0: uint8(81), + 1: uint8(54), + }, + 47: { + 0: uint8(82), + 1: uint8(55), + }, + 48: { + 0: uint8(83), + 1: uint8(56), + }, + 49: { + 0: uint8(84), + 1: uint8(57), + }, + 50: { + 0: uint8(89), + 1: uint8(58), + }, + 51: { + 0: uint8(91), + 1: uint8(59), + }, + 52: { + 0: uint8(92), + 1: uint8(60), + }, + 53: { + 0: uint8(97), + 1: uint8(61), + }, + 54: { + 0: uint8(99), + 1: uint8(62), + }, + 55: { + 0: uint8(101), + 1: uint8(63), + }, + 56: { + 0: uint8(102), + 1: uint8(64), + }, + 57: { + 0: uint8(104), + 1: uint8(65), + }, + 58: { + 0: uint8(105), + 1: uint8(66), + }, + 59: { + 0: uint8(106), + 1: uint8(64), + }, + 60: { + 0: uint8(107), + 1: uint8(67), + }, + 61: { + 0: uint8(108), + 1: uint8(68), + }, + 62: { + 0: uint8(111), + 1: uint8(66), + }, + 63: { + 0: uint8(113), + 1: uint8(69), + }, + 64: { + 0: uint8(114), + 1: uint8(70), + }, + 65: { + 0: uint8(117), + 1: uint8(71), + }, + 66: { + 0: uint8(125), + 1: uint8(72), + }, + 67: { + 0: uint8(130), + 1: uint8(73), + }, + 68: { + 0: uint8(135), + 1: uint8(74), + }, + 69: { + 0: uint8(137), + 1: uint8(75), + }, + 70: { + 0: uint8(138), + 1: uint8(76), + }, + 71: { + 0: uint8(139), + 1: uint8(76), + }, + 72: { + 0: uint8(140), + 1: uint8(77), + }, + 73: { + 0: uint8(146), + 1: uint8(78), + }, + 74: { + 0: uint8(157), + 1: uint8(79), + }, + 75: { + 0: uint8(158), + 1: uint8(80), + }, + 76: { + 0: uint8(69), + 1: uint8(87), + }, + 77: { + 0: uint8(123), + 1: uint8(29), + }, + 78: { + 0: uint8(124), + 1: uint8(29), + }, + 79: { + 0: uint8(125), + 1: uint8(29), + }, + 80: { + 0: uint8(127), + 1: uint8(88), + }, + 81: { + 0: uint8(134), + 1: uint8(89), + }, + 82: { + 0: uint8(136), + 1: uint8(90), + }, + 83: { + 0: uint8(137), + 1: uint8(90), + }, + 84: { + 0: uint8(138), + 1: uint8(90), + }, + 85: { + 0: uint8(140), + 1: uint8(91), + }, + 86: { + 0: uint8(142), + 1: uint8(92), + }, + 87: { + 0: uint8(143), + 1: uint8(92), + }, + 88: { + 0: uint8(172), + 1: uint8(93), + }, + 89: { + 0: uint8(173), + 1: uint8(94), + }, + 90: { + 0: uint8(174), + 1: uint8(94), + }, + 91: { + 0: uint8(175), + 1: uint8(94), + }, + 92: { + 0: uint8(194), + 1: uint8(95), + }, + 93: { + 0: uint8(204), + 1: uint8(96), + }, + 94: { + 0: uint8(205), + 1: uint8(97), + }, + 95: { + 0: uint8(206), + 1: uint8(97), + }, + 96: { + 0: uint8(207), + 1: uint8(98), + }, + 97: { + 0: uint8(208), + 1: uint8(99), + }, + 98: { + 0: uint8(209), + 1: uint8(100), + }, + 99: { + 0: uint8(213), + 1: uint8(101), + }, + 100: { + 0: uint8(214), + 1: uint8(102), + }, + 101: { + 0: uint8(215), + 1: uint8(103), + }, + 102: { + 0: uint8(240), + 1: uint8(104), + }, + 103: { + 0: uint8(241), + 1: uint8(105), + }, + 104: { + 0: uint8(242), + 1: uint8(106), + }, + 105: { + 0: uint8(243), + 1: uint8(107), + }, + 106: { + 0: uint8(244), + 1: uint8(108), + }, + 107: { + 0: uint8(245), + 1: uint8(109), + }, + 108: { + 0: uint8(249), + 1: uint8(110), + }, + 109: { + 0: uint8(253), + 1: uint8(45), + }, + 110: { + 0: uint8(254), + 1: uint8(45), + }, + 111: { + 0: uint8(255), + 1: uint8(45), + }, + 112: { + 0: uint8(80), + 1: uint8(105), + }, + 113: { + 0: uint8(81), + 1: uint8(105), + }, + 114: { + 0: uint8(82), + 1: uint8(105), + }, + 115: { + 0: uint8(83), + 1: uint8(105), + }, + 116: { + 0: uint8(84), + 1: uint8(105), + }, + 117: { + 0: uint8(85), + 1: uint8(105), + }, + 118: { + 0: uint8(86), + 1: uint8(105), + }, + 119: { + 0: uint8(87), + 1: uint8(105), + }, + 120: { + 0: uint8(88), + 1: uint8(105), + }, + 121: { + 0: uint8(89), + 1: uint8(105), + }, + 122: { + 0: uint8(90), + 1: uint8(105), + }, + 123: { + 0: uint8(91), + 1: uint8(105), + }, + 124: { + 0: uint8(92), + 1: uint8(105), + }, + 125: { + 0: uint8(93), + 1: uint8(105), + }, + 126: { + 0: uint8(94), + 1: uint8(105), + }, + 127: { + 0: uint8(95), + 1: uint8(105), + }, + 128: { + 0: uint8(130), + }, + 129: { + 0: uint8(131), + }, + 130: { + 0: uint8(132), + }, + 131: { + 0: uint8(133), + }, + 132: { + 0: uint8(134), + }, + 133: { + 0: uint8(135), + }, + 134: { + 0: uint8(136), + }, + 135: { + 0: uint8(137), + }, + 136: { + 0: uint8(192), + 1: uint8(117), + }, + 137: { + 0: uint8(207), + 1: uint8(118), + }, + 138: { + 0: uint8(128), + 1: uint8(137), + }, + 139: { + 0: uint8(129), + 1: uint8(138), + }, + 140: { + 0: uint8(130), + 1: uint8(139), + }, + 141: { + 0: uint8(133), + 1: uint8(140), + }, + 142: { + 0: uint8(134), + 1: uint8(141), + }, + 143: { + 0: uint8(112), + 1: uint8(157), + }, + 144: { + 0: uint8(113), + 1: uint8(157), + }, + 145: { + 0: uint8(118), + 1: uint8(158), + }, + 146: { + 0: uint8(119), + 1: uint8(158), + }, + 147: { + 0: uint8(120), + 1: uint8(159), + }, + 148: { + 0: uint8(121), + 1: uint8(159), + }, + 149: { + 0: uint8(122), + 1: uint8(160), + }, + 150: { + 0: uint8(123), + 1: uint8(160), + }, + 151: { + 0: uint8(124), + 1: uint8(161), + }, + 152: { + 0: uint8(125), + 1: uint8(161), + }, + 153: { + 0: uint8(179), + 1: uint8(162), + }, + 154: { + 0: uint8(186), + 1: uint8(163), + }, + 155: { + 0: uint8(187), + 1: uint8(163), + }, + 156: { + 0: uint8(188), + 1: uint8(164), + }, + 157: { + 0: uint8(190), + 1: uint8(165), + }, + 158: { + 0: uint8(195), + 1: uint8(162), + }, + 159: { + 0: uint8(204), + 1: uint8(164), + }, + 160: { + 0: uint8(218), + 1: uint8(166), + }, + 161: { + 0: uint8(219), + 1: uint8(166), + }, + 162: { + 0: uint8(229), + 1: uint8(106), + }, + 163: { + 0: uint8(234), + 1: uint8(167), + }, + 164: { + 0: uint8(235), + 1: uint8(167), + }, + 165: { + 0: uint8(236), + 1: uint8(110), + }, + 166: { + 0: uint8(243), + 1: uint8(162), + }, + 167: { + 0: uint8(248), + 1: uint8(168), + }, + 168: { + 0: uint8(249), + 1: uint8(168), + }, + 169: { + 0: uint8(250), + 1: uint8(169), + }, + 170: { + 0: uint8(251), + 1: uint8(169), + }, + 171: { + 0: uint8(252), + 1: uint8(164), + }, + 172: { + 0: uint8(38), + 1: uint8(176), + }, + 173: { + 0: uint8(42), + 1: uint8(177), + }, + 174: { + 0: uint8(43), + 1: uint8(178), + }, + 175: { + 0: uint8(78), + 1: uint8(179), + }, + 176: { + 0: uint8(132), + 1: uint8(8), + }, + 177: { + 0: uint8(98), + 1: uint8(186), + }, + 178: { + 0: uint8(99), + 1: uint8(187), + }, + 179: { + 0: uint8(100), + 1: uint8(188), + }, + 180: { + 0: uint8(101), + 1: uint8(189), + }, + 181: { + 0: uint8(102), + 1: uint8(190), + }, + 182: { + 0: uint8(109), + 1: uint8(191), + }, + 183: { + 0: uint8(110), + 1: uint8(192), + }, + 184: { + 0: uint8(111), + 1: uint8(193), + }, + 185: { + 0: uint8(112), + 1: uint8(194), + }, + 186: { + 0: uint8(126), + 1: uint8(195), + }, + 187: { + 0: uint8(127), + 1: uint8(195), + }, + 188: { + 0: uint8(125), + 1: uint8(207), + }, + 189: { + 0: uint8(141), + 1: uint8(208), + }, + 190: { + 0: uint8(148), + 1: uint8(209), + }, + 191: { + 0: uint8(171), + 1: uint8(210), + }, + 192: { + 0: uint8(172), + 1: uint8(211), + }, + 193: { + 0: uint8(173), + 1: uint8(212), + }, + 194: { + 0: uint8(176), + 1: uint8(213), + }, + 195: { + 0: uint8(177), + 1: uint8(214), + }, + 196: { + 0: uint8(178), + 1: uint8(215), + }, + 197: { + 0: uint8(196), + 1: uint8(216), + }, + 198: { + 0: uint8(197), + 1: uint8(217), + }, + 199: { + 0: uint8(198), + 1: uint8(218), + }, +} + +func _casemap(tls *TLS, c uint32, dir int32) (r1 int32) { + var b, rt, try, v, x, xb, xn, y uint32 + var c0, r, rd, v1 int32 + _, _, _, _, _, _, _, _, _, _, _, _ = b, c0, r, rd, rt, try, v, x, xb, xn, y, v1 + c0 = int32(int32(c)) + if c >= uint32(0x20000) { + return int32(int32(c)) + } + b = c >> int32(8) + c &= uint32(255) + x = c / uint32(3) + y = c % uint32(3) + /* lookup entry in two-level base-6 table */ + v = uint32(_tab1[uint32(int32(_tab1[b])*int32(86))+x]) + v = v * uint32(_mt[y]) >> int32(11) % uint32(6) + /* use the bit vector out of the tables as an index into + * a block-specific set of rules and decode the rule into + * a type and a case-mapping delta. */ + r = _rules[uint32(_rulebases[b])+v] + rt = uint32(r & int32(255)) + rd = r >> int32(8) + /* rules 0/1 are simple lower/upper case with a delta. + * apply according to desired mapping direction. */ + if rt < uint32(2) { + return int32(uint32(uint32(c0)) + uint32(uint32(rd))&-(rt^uint32(uint32(dir)))) + } + /* binary search. endpoints of the binary search for + * this block are stored in the rule delta field. */ + xn = uint32(rd & int32(0xff)) + xb = uint32(uint32(rd)) >> int32(8) + for xn != 0 { + try = uint32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_exceptions)) + uintptr(xb+xn/uint32(2))*2))) + if try == c { + r = _rules[*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_exceptions)) + uintptr(xb+xn/uint32(2))*2 + 1))] + rt = uint32(r & int32(255)) + rd = r >> int32(8) + if rt < uint32(2) { + return int32(uint32(uint32(c0)) + uint32(uint32(rd))&-(rt^uint32(uint32(dir)))) + } + /* Hard-coded for the four exceptional titlecase */ + if dir != 0 { + v1 = -int32(1) + } else { + v1 = int32(1) + } + return c0 + v1 + } else { + if try > c { + xn /= uint32(2) + } else { + xb += xn / uint32(2) + xn -= xn / uint32(2) + } + } + } + return c0 +} + +var _mt = [3]int32{ + 0: int32(2048), + 1: int32(342), + 2: int32(57), +} + +func Xtowlower(tls *TLS, wc Twint_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(_casemap(tls, wc, 0)) +} + +func Xtowupper(tls *TLS, wc Twint_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(_casemap(tls, wc, int32(1))) +} + +func X__towupper_l(tls *TLS, c Twint_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtowupper(tls, c) +} + +func X__towlower_l(tls *TLS, c Twint_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtowlower(tls, c) +} + +func Xtowlower_l(tls *TLS, c Twint_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__towlower_l(tls, c, l) +} + +func Xtowupper_l(tls *TLS, c Twint_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__towupper_l(tls, c, l) +} + +func Xwcswidth(tls *TLS, wcs uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wcs=%v n=%v, (%v:)", tls, wcs, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var k, l, v3, v5 int32 + var v2 Tsize_t + var v4 bool + _, _, _, _, _, _ = k, l, v2, v3, v4, v5 + l = 0 + k = 0 + for { + v2 = n + n-- + if v4 = v2 != 0 && *(*Twchar_t)(unsafe.Pointer(wcs)) != 0; v4 { + v3 = Xwcwidth(tls, *(*Twchar_t)(unsafe.Pointer(wcs))) + k = v3 + } + if !(v4 && v3 >= 0) { + break + } + goto _1 + _1: + ; + l += k + wcs += 4 + } + if k < 0 { + v5 = k + } else { + v5 = l + } + return v5 +} + +func Xwctrans(tls *TLS, class uintptr) (r Twctrans_t) { + if __ccgo_strace { + trc("tls=%v class=%v, (%v:)", tls, class, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(Xstrcmp(tls, class, __ccgo_ts+196) != 0) { + return UintptrFromInt32(1) + } + if !(Xstrcmp(tls, class, __ccgo_ts+204) != 0) { + return UintptrFromInt32(2) + } + return uintptr(0) +} + +func Xtowctrans(tls *TLS, wc Twint_t, trans Twctrans_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v wc=%v trans=%v, (%v:)", tls, wc, trans, origin(2)) + defer func() { trc("-> %v", r) }() + } + if trans == UintptrFromInt32(1) { + return Xtowupper(tls, wc) + } + if trans == UintptrFromInt32(2) { + return Xtowlower(tls, wc) + } + return wc +} + +func X__wctrans_l(tls *TLS, s uintptr, l Tlocale_t) (r Twctrans_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v, (%v:)", tls, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwctrans(tls, s) +} + +func X__towctrans_l(tls *TLS, c Twint_t, t Twctrans_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v t=%v l=%v, (%v:)", tls, c, t, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtowctrans(tls, c, t) +} + +func Xtowctrans_l(tls *TLS, c Twint_t, t Twctrans_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v t=%v l=%v, (%v:)", tls, c, t, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__towctrans_l(tls, c, t, l) +} + +func Xwctrans_l(tls *TLS, s uintptr, l Tlocale_t) (r Twctrans_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v, (%v:)", tls, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wctrans_l(tls, s, l) +} + +var _table5 = [2784]uint8{ + 0: uint8(16), + 1: uint8(16), + 2: uint8(16), + 3: uint8(18), + 4: uint8(19), + 5: uint8(20), + 6: uint8(21), + 7: uint8(22), + 8: uint8(23), + 9: uint8(24), + 10: uint8(25), + 11: uint8(26), + 12: uint8(27), + 13: uint8(28), + 14: uint8(29), + 15: uint8(30), + 16: uint8(31), + 17: uint8(32), + 18: uint8(16), + 19: uint8(33), + 20: uint8(16), + 21: uint8(16), + 22: uint8(16), + 23: uint8(34), + 24: uint8(35), + 25: uint8(36), + 26: uint8(37), + 27: uint8(38), + 28: uint8(39), + 29: uint8(40), + 30: uint8(16), + 31: uint8(16), + 32: uint8(41), + 33: uint8(16), + 34: uint8(16), + 35: uint8(16), + 36: uint8(16), + 37: uint8(16), + 38: uint8(16), + 39: uint8(16), + 40: uint8(16), + 41: uint8(16), + 42: uint8(16), + 43: uint8(16), + 44: uint8(42), + 45: uint8(43), + 46: uint8(16), + 47: uint8(16), + 48: uint8(44), + 49: uint8(16), + 50: uint8(16), + 51: uint8(16), + 52: uint8(16), + 53: uint8(16), + 54: uint8(16), + 55: uint8(16), + 56: uint8(16), + 57: uint8(16), + 58: uint8(16), + 59: uint8(16), + 60: uint8(16), + 61: uint8(16), + 62: uint8(16), + 63: uint8(16), + 64: uint8(16), + 65: uint8(16), + 66: uint8(16), + 67: uint8(16), + 68: uint8(16), + 69: uint8(16), + 70: uint8(16), + 71: uint8(16), + 72: uint8(16), + 73: uint8(16), + 74: uint8(16), + 75: uint8(16), + 76: uint8(16), + 77: uint8(16), + 78: uint8(16), + 79: uint8(16), + 80: uint8(16), + 81: uint8(16), + 82: uint8(16), + 83: uint8(16), + 84: uint8(16), + 85: uint8(16), + 86: uint8(16), + 87: uint8(16), + 88: uint8(16), + 89: uint8(16), + 90: uint8(16), + 91: uint8(16), + 92: uint8(16), + 93: uint8(16), + 94: uint8(16), + 95: uint8(16), + 96: uint8(16), + 97: uint8(16), + 98: uint8(16), + 99: uint8(16), + 100: uint8(16), + 101: uint8(16), + 102: uint8(16), + 103: uint8(16), + 104: uint8(16), + 105: uint8(16), + 106: uint8(16), + 107: uint8(16), + 108: uint8(16), + 109: uint8(16), + 110: uint8(16), + 111: uint8(16), + 112: uint8(16), + 113: uint8(16), + 114: uint8(16), + 115: uint8(16), + 116: uint8(16), + 117: uint8(16), + 118: uint8(16), + 119: uint8(16), + 120: uint8(16), + 121: uint8(16), + 122: uint8(16), + 123: uint8(16), + 124: uint8(16), + 125: uint8(16), + 126: uint8(16), + 127: uint8(16), + 128: uint8(16), + 129: uint8(16), + 130: uint8(16), + 131: uint8(16), + 132: uint8(16), + 133: uint8(16), + 134: uint8(16), + 135: uint8(16), + 136: uint8(16), + 137: uint8(16), + 138: uint8(16), + 139: uint8(16), + 140: uint8(16), + 141: uint8(16), + 142: uint8(16), + 143: uint8(16), + 144: uint8(16), + 145: uint8(16), + 146: uint8(16), + 147: uint8(16), + 148: uint8(16), + 149: uint8(16), + 150: uint8(16), + 151: uint8(16), + 152: uint8(16), + 153: uint8(16), + 154: uint8(16), + 155: uint8(16), + 156: uint8(16), + 157: uint8(16), + 158: uint8(16), + 159: uint8(16), + 160: uint8(16), + 161: uint8(16), + 162: uint8(16), + 163: uint8(16), + 164: uint8(16), + 165: uint8(16), + 166: uint8(45), + 167: uint8(16), + 168: uint8(46), + 169: uint8(47), + 170: uint8(48), + 171: uint8(49), + 172: uint8(16), + 173: uint8(16), + 174: uint8(16), + 175: uint8(16), + 176: uint8(16), + 177: uint8(16), + 178: uint8(16), + 179: uint8(16), + 180: uint8(16), + 181: uint8(16), + 182: uint8(16), + 183: uint8(16), + 184: uint8(16), + 185: uint8(16), + 186: uint8(16), + 187: uint8(16), + 188: uint8(16), + 189: uint8(16), + 190: uint8(16), + 191: uint8(16), + 192: uint8(16), + 193: uint8(16), + 194: uint8(16), + 195: uint8(16), + 196: uint8(16), + 197: uint8(16), + 198: uint8(16), + 199: uint8(16), + 200: uint8(16), + 201: uint8(16), + 202: uint8(16), + 203: uint8(16), + 204: uint8(16), + 205: uint8(16), + 206: uint8(16), + 207: uint8(16), + 208: uint8(16), + 209: uint8(16), + 210: uint8(16), + 211: uint8(16), + 212: uint8(16), + 213: uint8(16), + 214: uint8(16), + 215: uint8(50), + 216: uint8(16), + 217: uint8(16), + 218: uint8(16), + 219: uint8(16), + 220: uint8(16), + 221: uint8(16), + 222: uint8(16), + 223: uint8(16), + 224: uint8(16), + 225: uint8(16), + 226: uint8(16), + 227: uint8(16), + 228: uint8(16), + 229: uint8(16), + 230: uint8(16), + 231: uint8(16), + 232: uint8(16), + 233: uint8(16), + 234: uint8(16), + 235: uint8(16), + 236: uint8(16), + 237: uint8(16), + 238: uint8(16), + 239: uint8(16), + 240: uint8(16), + 241: uint8(16), + 242: uint8(16), + 243: uint8(16), + 244: uint8(16), + 245: uint8(16), + 246: uint8(16), + 247: uint8(16), + 248: uint8(16), + 249: uint8(16), + 250: uint8(16), + 251: uint8(51), + 252: uint8(16), + 253: uint8(16), + 254: uint8(52), + 255: uint8(53), + 256: uint8(16), + 257: uint8(54), + 258: uint8(55), + 259: uint8(56), + 260: uint8(16), + 261: uint8(16), + 262: uint8(16), + 263: uint8(16), + 264: uint8(16), + 265: uint8(16), + 266: uint8(57), + 267: uint8(16), + 268: uint8(16), + 269: uint8(58), + 270: uint8(16), + 271: uint8(59), + 272: uint8(60), + 273: uint8(61), + 274: uint8(62), + 275: uint8(63), + 276: uint8(64), + 277: uint8(65), + 278: uint8(66), + 279: uint8(67), + 280: uint8(68), + 281: uint8(69), + 282: uint8(70), + 283: uint8(16), + 284: uint8(71), + 285: uint8(72), + 286: uint8(73), + 287: uint8(16), + 288: uint8(16), + 289: uint8(16), + 290: uint8(16), + 291: uint8(16), + 292: uint8(16), + 293: uint8(16), + 294: uint8(16), + 295: uint8(16), + 296: uint8(16), + 297: uint8(16), + 298: uint8(16), + 299: uint8(16), + 300: uint8(16), + 301: uint8(16), + 302: uint8(16), + 303: uint8(16), + 304: uint8(16), + 305: uint8(16), + 306: uint8(16), + 307: uint8(16), + 308: uint8(74), + 309: uint8(16), + 310: uint8(16), + 311: uint8(16), + 312: uint8(16), + 313: uint8(16), + 314: uint8(16), + 315: uint8(16), + 316: uint8(16), + 317: uint8(16), + 318: uint8(16), + 319: uint8(16), + 320: uint8(16), + 321: uint8(16), + 322: uint8(16), + 323: uint8(16), + 324: uint8(16), + 325: uint8(16), + 326: uint8(16), + 327: uint8(16), + 328: uint8(16), + 329: uint8(16), + 330: uint8(16), + 331: uint8(16), + 332: uint8(16), + 333: uint8(16), + 334: uint8(16), + 335: uint8(16), + 336: uint8(16), + 337: uint8(16), + 338: uint8(16), + 339: uint8(16), + 340: uint8(16), + 341: uint8(16), + 342: uint8(16), + 343: uint8(16), + 344: uint8(16), + 345: uint8(16), + 346: uint8(16), + 347: uint8(16), + 348: uint8(16), + 349: uint8(16), + 350: uint8(16), + 351: uint8(16), + 352: uint8(16), + 353: uint8(16), + 354: uint8(16), + 355: uint8(16), + 356: uint8(16), + 357: uint8(16), + 358: uint8(16), + 359: uint8(16), + 360: uint8(16), + 361: uint8(16), + 362: uint8(75), + 363: uint8(76), + 364: uint8(16), + 365: uint8(16), + 366: uint8(16), + 367: uint8(77), + 368: uint8(16), + 369: uint8(16), + 370: uint8(16), + 371: uint8(16), + 372: uint8(16), + 373: uint8(16), + 374: uint8(16), + 375: uint8(16), + 376: uint8(16), + 377: uint8(16), + 378: uint8(16), + 379: uint8(16), + 380: uint8(16), + 381: uint8(16), + 382: uint8(16), + 383: uint8(16), + 384: uint8(16), + 385: uint8(16), + 386: uint8(16), + 387: uint8(16), + 388: uint8(16), + 389: uint8(16), + 390: uint8(16), + 391: uint8(16), + 392: uint8(16), + 393: uint8(16), + 394: uint8(16), + 395: uint8(16), + 396: uint8(16), + 397: uint8(16), + 398: uint8(16), + 399: uint8(16), + 400: uint8(16), + 401: uint8(16), + 402: uint8(16), + 403: uint8(16), + 404: uint8(16), + 405: uint8(16), + 406: uint8(16), + 407: uint8(16), + 408: uint8(16), + 409: uint8(16), + 410: uint8(16), + 411: uint8(16), + 412: uint8(16), + 413: uint8(16), + 414: uint8(16), + 415: uint8(16), + 416: uint8(16), + 417: uint8(16), + 418: uint8(16), + 419: uint8(16), + 420: uint8(16), + 421: uint8(16), + 422: uint8(16), + 423: uint8(16), + 424: uint8(16), + 425: uint8(16), + 426: uint8(16), + 427: uint8(16), + 428: uint8(16), + 429: uint8(16), + 430: uint8(16), + 431: uint8(16), + 432: uint8(16), + 433: uint8(16), + 434: uint8(16), + 435: uint8(16), + 436: uint8(16), + 437: uint8(16), + 438: uint8(16), + 439: uint8(16), + 440: uint8(16), + 441: uint8(16), + 442: uint8(16), + 443: uint8(16), + 444: uint8(78), + 445: uint8(16), + 446: uint8(16), + 447: uint8(16), + 448: uint8(16), + 449: uint8(16), + 450: uint8(16), + 451: uint8(16), + 452: uint8(16), + 453: uint8(16), + 454: uint8(16), + 455: uint8(16), + 456: uint8(16), + 457: uint8(16), + 458: uint8(16), + 459: uint8(16), + 460: uint8(16), + 461: uint8(16), + 462: uint8(16), + 463: uint8(16), + 464: uint8(16), + 465: uint8(79), + 466: uint8(80), + 467: uint8(16), + 468: uint8(16), + 469: uint8(16), + 470: uint8(16), + 471: uint8(16), + 472: uint8(16), + 473: uint8(16), + 474: uint8(81), + 475: uint8(16), + 476: uint8(16), + 477: uint8(16), + 478: uint8(16), + 479: uint8(16), + 480: uint8(82), + 481: uint8(83), + 482: uint8(84), + 483: uint8(16), + 484: uint8(16), + 485: uint8(16), + 486: uint8(16), + 487: uint8(16), + 488: uint8(85), + 489: uint8(86), + 490: uint8(16), + 491: uint8(16), + 492: uint8(16), + 493: uint8(16), + 494: uint8(16), + 495: uint8(16), + 496: uint8(16), + 497: uint8(16), + 498: uint8(16), + 499: uint8(16), + 500: uint8(16), + 501: uint8(16), + 502: uint8(16), + 503: uint8(16), + 504: uint8(16), + 505: uint8(16), + 506: uint8(16), + 507: uint8(16), + 508: uint8(16), + 509: uint8(16), + 510: uint8(16), + 511: uint8(16), + 544: uint8(255), + 545: uint8(255), + 546: uint8(255), + 547: uint8(255), + 548: uint8(255), + 549: uint8(255), + 550: uint8(255), + 551: uint8(255), + 552: uint8(255), + 553: uint8(255), + 554: uint8(255), + 555: uint8(255), + 556: uint8(255), + 557: uint8(255), + 558: uint8(255), + 559: uint8(255), + 560: uint8(255), + 561: uint8(255), + 562: uint8(255), + 563: uint8(255), + 564: uint8(255), + 565: uint8(255), + 566: uint8(255), + 567: uint8(255), + 568: uint8(255), + 569: uint8(255), + 570: uint8(255), + 571: uint8(255), + 572: uint8(255), + 573: uint8(255), + 574: uint8(255), + 575: uint8(255), + 576: uint8(255), + 577: uint8(255), + 578: uint8(255), + 579: uint8(255), + 580: uint8(255), + 581: uint8(255), + 582: uint8(255), + 583: uint8(255), + 584: uint8(255), + 585: uint8(255), + 586: uint8(255), + 587: uint8(255), + 588: uint8(255), + 589: uint8(255), + 624: uint8(248), + 625: uint8(3), + 658: uint8(254), + 659: uint8(255), + 660: uint8(255), + 661: uint8(255), + 662: uint8(255), + 663: uint8(191), + 664: uint8(182), + 672: uint8(63), + 674: uint8(255), + 675: uint8(23), + 681: uint8(248), + 682: uint8(255), + 683: uint8(255), + 686: uint8(1), + 698: uint8(192), + 699: uint8(191), + 700: uint8(159), + 701: uint8(61), + 705: uint8(128), + 706: uint8(2), + 710: uint8(255), + 711: uint8(255), + 712: uint8(255), + 713: uint8(7), + 724: uint8(192), + 725: uint8(255), + 726: uint8(1), + 733: uint8(248), + 734: uint8(15), + 735: uint8(32), + 738: uint8(192), + 739: uint8(251), + 740: uint8(239), + 741: uint8(62), + 747: uint8(14), + 762: uint8(248), + 763: uint8(255), + 764: uint8(255), + 765: uint8(255), + 766: uint8(255), + 767: uint8(255), + 768: uint8(7), + 775: uint8(20), + 776: uint8(254), + 777: uint8(33), + 778: uint8(254), + 780: uint8(12), + 784: uint8(2), + 791: uint8(16), + 792: uint8(30), + 793: uint8(32), + 796: uint8(12), + 799: uint8(64), + 800: uint8(6), + 807: uint8(16), + 808: uint8(134), + 809: uint8(57), + 810: uint8(2), + 814: uint8(35), + 816: uint8(6), + 823: uint8(16), + 824: uint8(190), + 825: uint8(33), + 828: uint8(12), + 831: uint8(252), + 832: uint8(2), + 839: uint8(144), + 840: uint8(30), + 841: uint8(32), + 842: uint8(64), + 844: uint8(12), + 848: uint8(4), + 856: uint8(1), + 857: uint8(32), + 864: uint8(17), + 871: uint8(192), + 872: uint8(193), + 873: uint8(61), + 874: uint8(96), + 876: uint8(12), + 880: uint8(2), + 887: uint8(144), + 888: uint8(64), + 889: uint8(48), + 892: uint8(12), + 896: uint8(3), + 903: uint8(24), + 904: uint8(30), + 905: uint8(32), + 908: uint8(12), + 921: uint8(4), + 922: uint8(92), + 934: uint8(242), + 935: uint8(7), + 936: uint8(128), + 937: uint8(127), + 950: uint8(242), + 951: uint8(31), + 953: uint8(63), + 963: uint8(3), + 966: uint8(160), + 967: uint8(2), + 974: uint8(254), + 975: uint8(127), + 976: uint8(223), + 977: uint8(224), + 978: uint8(255), + 979: uint8(254), + 980: uint8(255), + 981: uint8(255), + 982: uint8(255), + 983: uint8(31), + 984: uint8(64), + 997: uint8(224), + 998: uint8(253), + 999: uint8(102), + 1003: uint8(195), + 1004: uint8(1), + 1006: uint8(30), + 1008: uint8(100), + 1009: uint8(32), + 1011: uint8(32), + 1036: uint8(255), + 1037: uint8(255), + 1038: uint8(255), + 1039: uint8(255), + 1040: uint8(255), + 1041: uint8(255), + 1042: uint8(255), + 1043: uint8(255), + 1044: uint8(255), + 1045: uint8(255), + 1046: uint8(255), + 1047: uint8(255), + 1048: uint8(255), + 1049: uint8(255), + 1050: uint8(255), + 1051: uint8(255), + 1052: uint8(255), + 1053: uint8(255), + 1054: uint8(255), + 1055: uint8(255), + 1067: uint8(224), + 1090: uint8(28), + 1094: uint8(28), + 1098: uint8(12), + 1102: uint8(12), + 1110: uint8(176), + 1111: uint8(63), + 1112: uint8(64), + 1113: uint8(254), + 1114: uint8(15), + 1115: uint8(32), + 1121: uint8(120), + 1136: uint8(96), + 1141: uint8(2), + 1156: uint8(135), + 1157: uint8(1), + 1158: uint8(4), + 1159: uint8(14), + 1186: uint8(128), + 1187: uint8(9), + 1194: uint8(64), + 1195: uint8(127), + 1196: uint8(229), + 1197: uint8(31), + 1198: uint8(248), + 1199: uint8(159), + 1206: uint8(255), + 1207: uint8(127), + 1216: uint8(15), + 1222: uint8(208), + 1223: uint8(23), + 1224: uint8(4), + 1229: uint8(248), + 1230: uint8(15), + 1232: uint8(3), + 1236: uint8(60), + 1237: uint8(59), + 1244: uint8(64), + 1245: uint8(163), + 1246: uint8(3), + 1253: uint8(240), + 1254: uint8(207), + 1274: uint8(247), + 1275: uint8(255), + 1276: uint8(253), + 1277: uint8(33), + 1278: uint8(16), + 1279: uint8(3), + 1304: uint8(255), + 1305: uint8(255), + 1306: uint8(255), + 1307: uint8(255), + 1308: uint8(255), + 1309: uint8(255), + 1310: uint8(255), + 1311: uint8(251), + 1313: uint8(248), + 1317: uint8(124), + 1324: uint8(223), + 1325: uint8(255), + 1338: uint8(255), + 1339: uint8(255), + 1340: uint8(255), + 1341: uint8(255), + 1342: uint8(1), + 1373: uint8(128), + 1374: uint8(3), + 1391: uint8(128), + 1404: uint8(255), + 1405: uint8(255), + 1406: uint8(255), + 1407: uint8(255), + 1413: uint8(60), + 1427: uint8(6), + 1453: uint8(128), + 1454: uint8(247), + 1455: uint8(63), + 1459: uint8(192), + 1470: uint8(3), + 1472: uint8(68), + 1473: uint8(8), + 1476: uint8(96), + 1496: uint8(48), + 1500: uint8(255), + 1501: uint8(255), + 1502: uint8(3), + 1503: uint8(128), + 1508: uint8(192), + 1509: uint8(63), + 1512: uint8(128), + 1513: uint8(255), + 1514: uint8(3), + 1520: uint8(7), + 1526: uint8(200), + 1527: uint8(51), + 1532: uint8(32), + 1541: uint8(126), + 1542: uint8(102), + 1544: uint8(8), + 1545: uint8(16), + 1551: uint8(16), + 1558: uint8(157), + 1559: uint8(193), + 1560: uint8(2), + 1565: uint8(48), + 1566: uint8(64), + 1596: uint8(32), + 1597: uint8(33), + 1622: uint8(255), + 1623: uint8(255), + 1624: uint8(255), + 1625: uint8(255), + 1626: uint8(255), + 1627: uint8(255), + 1628: uint8(255), + 1629: uint8(255), + 1630: uint8(255), + 1631: uint8(255), + 1635: uint8(64), + 1664: uint8(255), + 1665: uint8(255), + 1668: uint8(255), + 1669: uint8(255), + 1695: uint8(128), + 1727: uint8(14), + 1759: uint8(32), + 1788: uint8(1), + 1806: uint8(192), + 1807: uint8(7), + 1824: uint8(110), + 1825: uint8(240), + 1831: uint8(135), + 1852: uint8(96), + 1860: uint8(240), + 1896: uint8(192), + 1897: uint8(255), + 1898: uint8(1), + 1920: uint8(2), + 1927: uint8(255), + 1928: uint8(127), + 1935: uint8(128), + 1936: uint8(3), + 1942: uint8(120), + 1943: uint8(38), + 1945: uint8(32), + 1952: uint8(7), + 1956: uint8(128), + 1957: uint8(239), + 1958: uint8(31), + 1966: uint8(8), + 1968: uint8(3), + 1974: uint8(192), + 1975: uint8(127), + 1977: uint8(30), + 1989: uint8(128), + 1990: uint8(211), + 1991: uint8(64), + 2011: uint8(128), + 2012: uint8(248), + 2013: uint8(7), + 2016: uint8(3), + 2023: uint8(24), + 2024: uint8(1), + 2028: uint8(192), + 2029: uint8(31), + 2030: uint8(31), + 2055: uint8(255), + 2056: uint8(92), + 2059: uint8(64), + 2070: uint8(248), + 2071: uint8(133), + 2072: uint8(13), + 2102: uint8(60), + 2103: uint8(176), + 2104: uint8(1), + 2107: uint8(48), + 2118: uint8(248), + 2119: uint8(167), + 2120: uint8(1), + 2133: uint8(40), + 2134: uint8(191), + 2147: uint8(224), + 2148: uint8(188), + 2149: uint8(15), + 2181: uint8(128), + 2182: uint8(255), + 2183: uint8(6), + 2234: uint8(240), + 2235: uint8(12), + 2236: uint8(1), + 2240: uint8(254), + 2241: uint8(7), + 2246: uint8(248), + 2247: uint8(121), + 2248: uint8(128), + 2250: uint8(126), + 2251: uint8(14), + 2257: uint8(252), + 2258: uint8(127), + 2259: uint8(3), + 2278: uint8(127), + 2279: uint8(191), + 2290: uint8(252), + 2291: uint8(255), + 2292: uint8(255), + 2293: uint8(252), + 2294: uint8(109), + 2310: uint8(126), + 2311: uint8(180), + 2312: uint8(191), + 2322: uint8(163), + 2366: uint8(24), + 2374: uint8(255), + 2375: uint8(1), + 2430: uint8(31), + 2438: uint8(127), + 2473: uint8(128), + 2481: uint8(128), + 2482: uint8(7), + 2515: uint8(96), + 2516: uint8(15), + 2540: uint8(128), + 2541: uint8(3), + 2542: uint8(248), + 2543: uint8(255), + 2544: uint8(231), + 2545: uint8(15), + 2549: uint8(60), + 2568: uint8(28), + 2592: uint8(255), + 2593: uint8(255), + 2594: uint8(255), + 2595: uint8(255), + 2596: uint8(255), + 2597: uint8(255), + 2598: uint8(127), + 2599: uint8(248), + 2600: uint8(255), + 2601: uint8(255), + 2602: uint8(255), + 2603: uint8(255), + 2604: uint8(255), + 2605: uint8(31), + 2606: uint8(32), + 2608: uint8(16), + 2611: uint8(248), + 2612: uint8(254), + 2613: uint8(255), + 2624: uint8(127), + 2625: uint8(255), + 2626: uint8(255), + 2627: uint8(249), + 2628: uint8(219), + 2629: uint8(7), + 2662: uint8(127), + 2717: uint8(240), + 2746: uint8(127), + 2760: uint8(240), + 2761: uint8(7), +} + +var _wtable = [1600]uint8{ + 0: uint8(16), + 1: uint8(16), + 2: uint8(16), + 3: uint8(16), + 4: uint8(16), + 5: uint8(16), + 6: uint8(16), + 7: uint8(16), + 8: uint8(16), + 9: uint8(16), + 10: uint8(16), + 11: uint8(16), + 12: uint8(16), + 13: uint8(16), + 14: uint8(16), + 15: uint8(16), + 16: uint8(16), + 17: uint8(18), + 18: uint8(16), + 19: uint8(16), + 20: uint8(16), + 21: uint8(16), + 22: uint8(16), + 23: uint8(16), + 24: uint8(16), + 25: uint8(16), + 26: uint8(16), + 27: uint8(16), + 28: uint8(16), + 29: uint8(16), + 30: uint8(16), + 31: uint8(16), + 32: uint8(16), + 33: uint8(16), + 34: uint8(16), + 35: uint8(19), + 36: uint8(16), + 37: uint8(20), + 38: uint8(21), + 39: uint8(22), + 40: uint8(16), + 41: uint8(16), + 42: uint8(16), + 43: uint8(23), + 44: uint8(16), + 45: uint8(16), + 46: uint8(24), + 47: uint8(25), + 48: uint8(26), + 49: uint8(27), + 50: uint8(28), + 51: uint8(17), + 52: uint8(17), + 53: uint8(17), + 54: uint8(17), + 55: uint8(17), + 56: uint8(17), + 57: uint8(17), + 58: uint8(17), + 59: uint8(17), + 60: uint8(17), + 61: uint8(17), + 62: uint8(17), + 63: uint8(17), + 64: uint8(17), + 65: uint8(17), + 66: uint8(17), + 67: uint8(17), + 68: uint8(17), + 69: uint8(17), + 70: uint8(17), + 71: uint8(17), + 72: uint8(17), + 73: uint8(17), + 74: uint8(17), + 75: uint8(17), + 76: uint8(17), + 77: uint8(29), + 78: uint8(17), + 79: uint8(17), + 80: uint8(17), + 81: uint8(17), + 82: uint8(17), + 83: uint8(17), + 84: uint8(17), + 85: uint8(17), + 86: uint8(17), + 87: uint8(17), + 88: uint8(17), + 89: uint8(17), + 90: uint8(17), + 91: uint8(17), + 92: uint8(17), + 93: uint8(17), + 94: uint8(17), + 95: uint8(17), + 96: uint8(17), + 97: uint8(17), + 98: uint8(17), + 99: uint8(17), + 100: uint8(17), + 101: uint8(17), + 102: uint8(17), + 103: uint8(17), + 104: uint8(17), + 105: uint8(17), + 106: uint8(17), + 107: uint8(17), + 108: uint8(17), + 109: uint8(17), + 110: uint8(17), + 111: uint8(17), + 112: uint8(17), + 113: uint8(17), + 114: uint8(17), + 115: uint8(17), + 116: uint8(17), + 117: uint8(17), + 118: uint8(17), + 119: uint8(17), + 120: uint8(17), + 121: uint8(17), + 122: uint8(17), + 123: uint8(17), + 124: uint8(17), + 125: uint8(17), + 126: uint8(17), + 127: uint8(17), + 128: uint8(17), + 129: uint8(17), + 130: uint8(17), + 131: uint8(17), + 132: uint8(17), + 133: uint8(17), + 134: uint8(17), + 135: uint8(17), + 136: uint8(17), + 137: uint8(17), + 138: uint8(17), + 139: uint8(17), + 140: uint8(17), + 141: uint8(17), + 142: uint8(17), + 143: uint8(17), + 144: uint8(17), + 145: uint8(17), + 146: uint8(17), + 147: uint8(17), + 148: uint8(17), + 149: uint8(17), + 150: uint8(17), + 151: uint8(17), + 152: uint8(17), + 153: uint8(17), + 154: uint8(17), + 155: uint8(17), + 156: uint8(17), + 157: uint8(17), + 158: uint8(17), + 159: uint8(17), + 160: uint8(17), + 161: uint8(17), + 162: uint8(17), + 163: uint8(17), + 164: uint8(30), + 165: uint8(16), + 166: uint8(16), + 167: uint8(16), + 168: uint8(16), + 169: uint8(31), + 170: uint8(16), + 171: uint8(16), + 172: uint8(17), + 173: uint8(17), + 174: uint8(17), + 175: uint8(17), + 176: uint8(17), + 177: uint8(17), + 178: uint8(17), + 179: uint8(17), + 180: uint8(17), + 181: uint8(17), + 182: uint8(17), + 183: uint8(17), + 184: uint8(17), + 185: uint8(17), + 186: uint8(17), + 187: uint8(17), + 188: uint8(17), + 189: uint8(17), + 190: uint8(17), + 191: uint8(17), + 192: uint8(17), + 193: uint8(17), + 194: uint8(17), + 195: uint8(17), + 196: uint8(17), + 197: uint8(17), + 198: uint8(17), + 199: uint8(17), + 200: uint8(17), + 201: uint8(17), + 202: uint8(17), + 203: uint8(17), + 204: uint8(17), + 205: uint8(17), + 206: uint8(17), + 207: uint8(17), + 208: uint8(17), + 209: uint8(17), + 210: uint8(17), + 211: uint8(17), + 212: uint8(17), + 213: uint8(17), + 214: uint8(17), + 215: uint8(32), + 216: uint8(16), + 217: uint8(16), + 218: uint8(16), + 219: uint8(16), + 220: uint8(16), + 221: uint8(16), + 222: uint8(16), + 223: uint8(16), + 224: uint8(16), + 225: uint8(16), + 226: uint8(16), + 227: uint8(16), + 228: uint8(16), + 229: uint8(16), + 230: uint8(16), + 231: uint8(16), + 232: uint8(16), + 233: uint8(16), + 234: uint8(16), + 235: uint8(16), + 236: uint8(16), + 237: uint8(16), + 238: uint8(16), + 239: uint8(16), + 240: uint8(16), + 241: uint8(16), + 242: uint8(16), + 243: uint8(16), + 244: uint8(16), + 245: uint8(16), + 246: uint8(16), + 247: uint8(16), + 248: uint8(16), + 249: uint8(17), + 250: uint8(17), + 251: uint8(16), + 252: uint8(16), + 253: uint8(16), + 254: uint8(33), + 255: uint8(34), + 256: uint8(16), + 257: uint8(16), + 258: uint8(16), + 259: uint8(16), + 260: uint8(16), + 261: uint8(16), + 262: uint8(16), + 263: uint8(16), + 264: uint8(16), + 265: uint8(16), + 266: uint8(16), + 267: uint8(16), + 268: uint8(16), + 269: uint8(16), + 270: uint8(16), + 271: uint8(16), + 272: uint8(16), + 273: uint8(16), + 274: uint8(16), + 275: uint8(16), + 276: uint8(16), + 277: uint8(16), + 278: uint8(16), + 279: uint8(16), + 280: uint8(16), + 281: uint8(16), + 282: uint8(16), + 283: uint8(16), + 284: uint8(16), + 285: uint8(16), + 286: uint8(16), + 287: uint8(16), + 288: uint8(16), + 289: uint8(16), + 290: uint8(16), + 291: uint8(16), + 292: uint8(16), + 293: uint8(16), + 294: uint8(16), + 295: uint8(16), + 296: uint8(16), + 297: uint8(16), + 298: uint8(16), + 299: uint8(16), + 300: uint8(16), + 301: uint8(16), + 302: uint8(16), + 303: uint8(16), + 304: uint8(16), + 305: uint8(16), + 306: uint8(16), + 307: uint8(16), + 308: uint8(16), + 309: uint8(16), + 310: uint8(16), + 311: uint8(16), + 312: uint8(16), + 313: uint8(16), + 314: uint8(16), + 315: uint8(16), + 316: uint8(16), + 317: uint8(16), + 318: uint8(16), + 319: uint8(16), + 320: uint8(16), + 321: uint8(16), + 322: uint8(16), + 323: uint8(16), + 324: uint8(16), + 325: uint8(16), + 326: uint8(16), + 327: uint8(16), + 328: uint8(16), + 329: uint8(16), + 330: uint8(16), + 331: uint8(16), + 332: uint8(16), + 333: uint8(16), + 334: uint8(16), + 335: uint8(16), + 336: uint8(16), + 337: uint8(16), + 338: uint8(16), + 339: uint8(16), + 340: uint8(16), + 341: uint8(16), + 342: uint8(16), + 343: uint8(16), + 344: uint8(16), + 345: uint8(16), + 346: uint8(16), + 347: uint8(16), + 348: uint8(16), + 349: uint8(16), + 350: uint8(16), + 351: uint8(16), + 352: uint8(16), + 353: uint8(16), + 354: uint8(16), + 355: uint8(16), + 356: uint8(16), + 357: uint8(16), + 358: uint8(16), + 359: uint8(16), + 360: uint8(16), + 361: uint8(16), + 362: uint8(16), + 363: uint8(16), + 364: uint8(16), + 365: uint8(16), + 366: uint8(16), + 367: uint8(35), + 368: uint8(17), + 369: uint8(17), + 370: uint8(17), + 371: uint8(17), + 372: uint8(17), + 373: uint8(17), + 374: uint8(17), + 375: uint8(17), + 376: uint8(17), + 377: uint8(17), + 378: uint8(17), + 379: uint8(17), + 380: uint8(17), + 381: uint8(17), + 382: uint8(17), + 383: uint8(17), + 384: uint8(17), + 385: uint8(17), + 386: uint8(17), + 387: uint8(17), + 388: uint8(17), + 389: uint8(17), + 390: uint8(17), + 391: uint8(36), + 392: uint8(17), + 393: uint8(17), + 394: uint8(37), + 395: uint8(16), + 396: uint8(16), + 397: uint8(16), + 398: uint8(16), + 399: uint8(16), + 400: uint8(16), + 401: uint8(16), + 402: uint8(16), + 403: uint8(16), + 404: uint8(16), + 405: uint8(16), + 406: uint8(16), + 407: uint8(16), + 408: uint8(16), + 409: uint8(16), + 410: uint8(16), + 411: uint8(16), + 412: uint8(16), + 413: uint8(16), + 414: uint8(16), + 415: uint8(16), + 416: uint8(16), + 417: uint8(16), + 418: uint8(16), + 419: uint8(16), + 420: uint8(16), + 421: uint8(16), + 422: uint8(16), + 423: uint8(16), + 424: uint8(16), + 425: uint8(16), + 426: uint8(16), + 427: uint8(16), + 428: uint8(16), + 429: uint8(16), + 430: uint8(16), + 431: uint8(16), + 432: uint8(17), + 433: uint8(38), + 434: uint8(39), + 435: uint8(16), + 436: uint8(16), + 437: uint8(16), + 438: uint8(16), + 439: uint8(16), + 440: uint8(16), + 441: uint8(16), + 442: uint8(16), + 443: uint8(16), + 444: uint8(16), + 445: uint8(16), + 446: uint8(16), + 447: uint8(16), + 448: uint8(16), + 449: uint8(16), + 450: uint8(16), + 451: uint8(16), + 452: uint8(16), + 453: uint8(16), + 454: uint8(16), + 455: uint8(16), + 456: uint8(16), + 457: uint8(16), + 458: uint8(16), + 459: uint8(16), + 460: uint8(16), + 461: uint8(16), + 462: uint8(16), + 463: uint8(16), + 464: uint8(16), + 465: uint8(16), + 466: uint8(16), + 467: uint8(16), + 468: uint8(16), + 469: uint8(16), + 470: uint8(16), + 471: uint8(16), + 472: uint8(16), + 473: uint8(16), + 474: uint8(16), + 475: uint8(16), + 476: uint8(16), + 477: uint8(16), + 478: uint8(16), + 479: uint8(16), + 480: uint8(16), + 481: uint8(16), + 482: uint8(16), + 483: uint8(16), + 484: uint8(16), + 485: uint8(16), + 486: uint8(16), + 487: uint8(16), + 488: uint8(16), + 489: uint8(16), + 490: uint8(16), + 491: uint8(16), + 492: uint8(16), + 493: uint8(16), + 494: uint8(16), + 495: uint8(16), + 496: uint8(40), + 497: uint8(41), + 498: uint8(42), + 499: uint8(43), + 500: uint8(44), + 501: uint8(45), + 502: uint8(46), + 503: uint8(47), + 504: uint8(16), + 505: uint8(48), + 506: uint8(49), + 507: uint8(16), + 508: uint8(16), + 509: uint8(16), + 510: uint8(16), + 511: uint8(16), + 544: uint8(255), + 545: uint8(255), + 546: uint8(255), + 547: uint8(255), + 548: uint8(255), + 549: uint8(255), + 550: uint8(255), + 551: uint8(255), + 552: uint8(255), + 553: uint8(255), + 554: uint8(255), + 555: uint8(255), + 556: uint8(255), + 557: uint8(255), + 558: uint8(255), + 559: uint8(255), + 560: uint8(255), + 561: uint8(255), + 562: uint8(255), + 563: uint8(255), + 564: uint8(255), + 565: uint8(255), + 566: uint8(255), + 567: uint8(255), + 568: uint8(255), + 569: uint8(255), + 570: uint8(255), + 571: uint8(255), + 572: uint8(255), + 573: uint8(255), + 574: uint8(255), + 575: uint8(255), + 576: uint8(255), + 577: uint8(255), + 578: uint8(255), + 579: uint8(255), + 580: uint8(255), + 581: uint8(255), + 582: uint8(255), + 583: uint8(255), + 584: uint8(255), + 585: uint8(255), + 586: uint8(255), + 587: uint8(255), + 611: uint8(12), + 613: uint8(6), + 637: uint8(30), + 638: uint8(9), + 671: uint8(96), + 674: uint8(48), + 681: uint8(255), + 682: uint8(15), + 687: uint8(128), + 690: uint8(8), + 692: uint8(2), + 693: uint8(12), + 695: uint8(96), + 696: uint8(48), + 697: uint8(64), + 698: uint8(16), + 701: uint8(4), + 702: uint8(44), + 703: uint8(36), + 704: uint8(32), + 705: uint8(12), + 709: uint8(1), + 713: uint8(80), + 714: uint8(184), + 722: uint8(224), + 726: uint8(1), + 727: uint8(128), + 739: uint8(24), + 746: uint8(33), + 784: uint8(255), + 785: uint8(255), + 786: uint8(255), + 787: uint8(251), + 788: uint8(255), + 789: uint8(255), + 790: uint8(255), + 791: uint8(255), + 792: uint8(255), + 793: uint8(255), + 794: uint8(255), + 795: uint8(255), + 796: uint8(255), + 797: uint8(255), + 798: uint8(15), + 800: uint8(255), + 801: uint8(255), + 802: uint8(255), + 803: uint8(255), + 804: uint8(255), + 805: uint8(255), + 806: uint8(255), + 807: uint8(255), + 808: uint8(255), + 809: uint8(255), + 810: uint8(255), + 811: uint8(255), + 812: uint8(255), + 813: uint8(255), + 814: uint8(255), + 815: uint8(255), + 816: uint8(255), + 817: uint8(255), + 818: uint8(255), + 819: uint8(255), + 820: uint8(255), + 821: uint8(255), + 822: uint8(255), + 823: uint8(255), + 824: uint8(255), + 825: uint8(255), + 826: uint8(63), + 830: uint8(255), + 831: uint8(15), + 832: uint8(255), + 833: uint8(255), + 834: uint8(255), + 835: uint8(255), + 836: uint8(255), + 837: uint8(255), + 838: uint8(255), + 839: uint8(127), + 840: uint8(254), + 841: uint8(255), + 842: uint8(255), + 843: uint8(255), + 844: uint8(255), + 845: uint8(255), + 846: uint8(255), + 847: uint8(255), + 848: uint8(255), + 849: uint8(255), + 850: uint8(127), + 851: uint8(254), + 852: uint8(255), + 853: uint8(255), + 854: uint8(255), + 855: uint8(255), + 856: uint8(255), + 857: uint8(255), + 858: uint8(255), + 859: uint8(255), + 860: uint8(255), + 861: uint8(255), + 862: uint8(255), + 863: uint8(255), + 864: uint8(224), + 865: uint8(255), + 866: uint8(255), + 867: uint8(255), + 868: uint8(255), + 869: uint8(255), + 870: uint8(254), + 871: uint8(255), + 872: uint8(255), + 873: uint8(255), + 874: uint8(255), + 875: uint8(255), + 876: uint8(255), + 877: uint8(255), + 878: uint8(255), + 879: uint8(255), + 880: uint8(255), + 881: uint8(127), + 882: uint8(255), + 883: uint8(255), + 884: uint8(255), + 885: uint8(255), + 886: uint8(255), + 887: uint8(7), + 888: uint8(255), + 889: uint8(255), + 890: uint8(255), + 891: uint8(255), + 892: uint8(15), + 894: uint8(255), + 895: uint8(255), + 896: uint8(255), + 897: uint8(255), + 898: uint8(255), + 899: uint8(127), + 900: uint8(255), + 901: uint8(255), + 902: uint8(255), + 903: uint8(255), + 904: uint8(255), + 906: uint8(255), + 907: uint8(255), + 908: uint8(255), + 909: uint8(255), + 910: uint8(255), + 911: uint8(255), + 912: uint8(255), + 913: uint8(255), + 914: uint8(255), + 915: uint8(255), + 916: uint8(255), + 917: uint8(255), + 918: uint8(255), + 919: uint8(255), + 920: uint8(255), + 921: uint8(255), + 922: uint8(255), + 923: uint8(255), + 924: uint8(255), + 925: uint8(255), + 926: uint8(255), + 927: uint8(255), + 928: uint8(255), + 929: uint8(255), + 930: uint8(255), + 931: uint8(255), + 932: uint8(255), + 933: uint8(255), + 934: uint8(255), + 935: uint8(255), + 936: uint8(255), + 937: uint8(255), + 938: uint8(255), + 939: uint8(255), + 940: uint8(255), + 941: uint8(255), + 942: uint8(255), + 943: uint8(255), + 944: uint8(255), + 945: uint8(255), + 946: uint8(255), + 947: uint8(255), + 948: uint8(255), + 949: uint8(255), + 950: uint8(255), + 951: uint8(255), + 960: uint8(255), + 961: uint8(255), + 962: uint8(255), + 963: uint8(255), + 964: uint8(255), + 965: uint8(255), + 966: uint8(255), + 967: uint8(255), + 968: uint8(255), + 969: uint8(255), + 970: uint8(255), + 971: uint8(255), + 972: uint8(255), + 973: uint8(255), + 974: uint8(255), + 975: uint8(255), + 976: uint8(255), + 977: uint8(31), + 978: uint8(255), + 979: uint8(255), + 980: uint8(255), + 981: uint8(255), + 982: uint8(255), + 983: uint8(255), + 984: uint8(127), + 1004: uint8(255), + 1005: uint8(255), + 1006: uint8(255), + 1007: uint8(31), + 1024: uint8(255), + 1025: uint8(255), + 1026: uint8(255), + 1027: uint8(255), + 1028: uint8(255), + 1029: uint8(255), + 1030: uint8(255), + 1031: uint8(255), + 1032: uint8(255), + 1033: uint8(255), + 1034: uint8(255), + 1035: uint8(255), + 1036: uint8(255), + 1037: uint8(255), + 1038: uint8(255), + 1039: uint8(255), + 1040: uint8(255), + 1041: uint8(255), + 1042: uint8(255), + 1043: uint8(255), + 1044: uint8(15), + 1058: uint8(255), + 1059: uint8(3), + 1062: uint8(255), + 1063: uint8(255), + 1064: uint8(255), + 1065: uint8(255), + 1066: uint8(247), + 1067: uint8(255), + 1068: uint8(127), + 1069: uint8(15), + 1088: uint8(254), + 1089: uint8(255), + 1090: uint8(255), + 1091: uint8(255), + 1092: uint8(255), + 1093: uint8(255), + 1094: uint8(255), + 1095: uint8(255), + 1096: uint8(255), + 1097: uint8(255), + 1098: uint8(255), + 1099: uint8(255), + 1100: uint8(1), + 1116: uint8(127), + 1148: uint8(15), + 1152: uint8(255), + 1153: uint8(255), + 1154: uint8(255), + 1155: uint8(255), + 1156: uint8(255), + 1157: uint8(255), + 1158: uint8(255), + 1159: uint8(255), + 1160: uint8(255), + 1161: uint8(255), + 1162: uint8(255), + 1163: uint8(255), + 1164: uint8(255), + 1165: uint8(255), + 1166: uint8(255), + 1167: uint8(255), + 1168: uint8(255), + 1169: uint8(255), + 1170: uint8(255), + 1171: uint8(255), + 1172: uint8(255), + 1173: uint8(255), + 1174: uint8(255), + 1175: uint8(255), + 1176: uint8(255), + 1177: uint8(255), + 1178: uint8(255), + 1179: uint8(255), + 1180: uint8(255), + 1181: uint8(255), + 1182: uint8(255), + 1184: uint8(255), + 1185: uint8(255), + 1186: uint8(255), + 1187: uint8(255), + 1188: uint8(255), + 1189: uint8(255), + 1190: uint8(255), + 1191: uint8(255), + 1192: uint8(255), + 1193: uint8(255), + 1194: uint8(255), + 1195: uint8(255), + 1196: uint8(255), + 1197: uint8(255), + 1198: uint8(255), + 1199: uint8(255), + 1200: uint8(255), + 1201: uint8(255), + 1202: uint8(255), + 1203: uint8(255), + 1204: uint8(255), + 1205: uint8(255), + 1206: uint8(255), + 1207: uint8(255), + 1208: uint8(255), + 1209: uint8(255), + 1210: uint8(255), + 1211: uint8(255), + 1212: uint8(255), + 1213: uint8(255), + 1214: uint8(7), + 1216: uint8(255), + 1217: uint8(255), + 1218: uint8(255), + 1219: uint8(127), + 1226: uint8(7), + 1228: uint8(240), + 1230: uint8(255), + 1231: uint8(255), + 1232: uint8(255), + 1233: uint8(255), + 1234: uint8(255), + 1235: uint8(255), + 1236: uint8(255), + 1237: uint8(255), + 1238: uint8(255), + 1239: uint8(255), + 1240: uint8(255), + 1241: uint8(255), + 1242: uint8(255), + 1243: uint8(255), + 1244: uint8(255), + 1245: uint8(255), + 1246: uint8(255), + 1247: uint8(255), + 1248: uint8(255), + 1249: uint8(255), + 1250: uint8(255), + 1251: uint8(255), + 1252: uint8(255), + 1253: uint8(255), + 1254: uint8(255), + 1255: uint8(255), + 1256: uint8(255), + 1257: uint8(255), + 1258: uint8(255), + 1259: uint8(255), + 1260: uint8(255), + 1261: uint8(255), + 1262: uint8(255), + 1263: uint8(255), + 1264: uint8(255), + 1265: uint8(255), + 1266: uint8(255), + 1267: uint8(255), + 1268: uint8(255), + 1269: uint8(255), + 1270: uint8(255), + 1271: uint8(255), + 1272: uint8(255), + 1273: uint8(255), + 1274: uint8(255), + 1275: uint8(255), + 1276: uint8(255), + 1277: uint8(255), + 1278: uint8(255), + 1279: uint8(15), + 1280: uint8(16), + 1305: uint8(128), + 1329: uint8(64), + 1330: uint8(254), + 1331: uint8(7), + 1344: uint8(7), + 1346: uint8(255), + 1347: uint8(255), + 1348: uint8(255), + 1349: uint8(255), + 1350: uint8(255), + 1351: uint8(15), + 1352: uint8(255), + 1353: uint8(1), + 1354: uint8(3), + 1356: uint8(63), + 1376: uint8(255), + 1377: uint8(255), + 1378: uint8(255), + 1379: uint8(255), + 1380: uint8(1), + 1381: uint8(224), + 1382: uint8(191), + 1383: uint8(255), + 1384: uint8(255), + 1385: uint8(255), + 1386: uint8(255), + 1387: uint8(255), + 1388: uint8(255), + 1389: uint8(255), + 1390: uint8(255), + 1391: uint8(223), + 1392: uint8(255), + 1393: uint8(255), + 1394: uint8(15), + 1396: uint8(255), + 1397: uint8(255), + 1398: uint8(255), + 1399: uint8(255), + 1400: uint8(255), + 1401: uint8(135), + 1402: uint8(15), + 1404: uint8(255), + 1405: uint8(255), + 1406: uint8(17), + 1407: uint8(255), + 1408: uint8(255), + 1409: uint8(255), + 1410: uint8(255), + 1411: uint8(255), + 1412: uint8(255), + 1413: uint8(255), + 1414: uint8(255), + 1415: uint8(127), + 1416: uint8(253), + 1417: uint8(255), + 1418: uint8(255), + 1419: uint8(255), + 1420: uint8(255), + 1421: uint8(255), + 1422: uint8(255), + 1423: uint8(255), + 1424: uint8(255), + 1425: uint8(255), + 1426: uint8(255), + 1427: uint8(255), + 1428: uint8(255), + 1429: uint8(255), + 1430: uint8(255), + 1431: uint8(255), + 1432: uint8(255), + 1433: uint8(255), + 1434: uint8(255), + 1435: uint8(255), + 1436: uint8(255), + 1437: uint8(255), + 1438: uint8(255), + 1439: uint8(159), + 1440: uint8(255), + 1441: uint8(255), + 1442: uint8(255), + 1443: uint8(255), + 1444: uint8(255), + 1445: uint8(255), + 1446: uint8(255), + 1447: uint8(63), + 1449: uint8(120), + 1450: uint8(255), + 1451: uint8(255), + 1452: uint8(255), + 1455: uint8(4), + 1458: uint8(96), + 1460: uint8(16), + 1471: uint8(248), + 1472: uint8(255), + 1473: uint8(255), + 1474: uint8(255), + 1475: uint8(255), + 1476: uint8(255), + 1477: uint8(255), + 1478: uint8(255), + 1479: uint8(255), + 1480: uint8(255), + 1481: uint8(255), + 1488: uint8(255), + 1489: uint8(255), + 1490: uint8(255), + 1491: uint8(255), + 1492: uint8(255), + 1493: uint8(255), + 1494: uint8(255), + 1495: uint8(255), + 1496: uint8(63), + 1497: uint8(16), + 1498: uint8(39), + 1501: uint8(24), + 1502: uint8(240), + 1503: uint8(7), + 1532: uint8(255), + 1533: uint8(15), + 1537: uint8(224), + 1538: uint8(255), + 1539: uint8(255), + 1540: uint8(255), + 1541: uint8(255), + 1542: uint8(255), + 1543: uint8(255), + 1544: uint8(255), + 1545: uint8(255), + 1546: uint8(255), + 1547: uint8(255), + 1548: uint8(255), + 1549: uint8(255), + 1550: uint8(123), + 1551: uint8(252), + 1552: uint8(255), + 1553: uint8(255), + 1554: uint8(255), + 1555: uint8(255), + 1556: uint8(231), + 1557: uint8(199), + 1558: uint8(255), + 1559: uint8(255), + 1560: uint8(255), + 1561: uint8(231), + 1562: uint8(255), + 1563: uint8(255), + 1564: uint8(255), + 1565: uint8(255), + 1566: uint8(255), + 1567: uint8(255), + 1582: uint8(15), + 1583: uint8(7), + 1584: uint8(7), + 1586: uint8(63), +} + +func Xwcwidth(tls *TLS, wc Twchar_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 int32 + _, _ = v1, v2 + if uint32(uint32(wc)) < uint32(0xff) { + if (wc+int32(1))&int32(0x7f) >= int32(0x21) { + v1 = int32(1) + } else { + if wc != 0 { + v2 = -int32(1) + } else { + v2 = 0 + } + v1 = v2 + } + return v1 + } + if uint32(uint32(wc))&uint32(0xfffeffff) < uint32(0xfffe) { + if int32(_table5[int32(_table5[wc>>int32(8)])*int32(32)+wc&int32(255)>>int32(3)])>>(wc&int32(7))&int32(1) != 0 { + return 0 + } + if int32(_wtable[int32(_wtable[wc>>int32(8)])*int32(32)+wc&int32(255)>>int32(3)])>>(wc&int32(7))&int32(1) != 0 { + return int32(2) + } + return int32(1) + } + if wc&int32(0xfffe) == int32(0xfffe) { + return -int32(1) + } + if uint32(uint32(wc))-uint32(0x20000) < uint32(0x20000) { + return int32(2) + } + if wc == int32(0xe0001) || uint32(uint32(wc))-uint32(0xe0020) < uint32(0x5f) || uint32(uint32(wc))-uint32(0xe0100) < uint32(0xef) { + return 0 + } + return int32(1) +} + +const d_fileno = 0 + +type Tino_t = uint64 + +type Tdirent = struct { + Fd_ino Tino_t + Fd_off Toff_t + Fd_reclen uint16 + Fd_type uint8 + Fd_name [256]int8 +} + +func Xalphasort(tls *TLS, a uintptr, b uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrcoll(tls, *(*uintptr)(unsafe.Pointer(a))+19, *(*uintptr)(unsafe.Pointer(b))+19) +} + +type TDIR = struct { + Ftell Toff_t + Ffd int32 + Fbuf_pos int32 + Fbuf_end int32 + Flock [1]int32 + Fbuf [2048]int8 +} + +type t__dirstream = TDIR + +func Xclosedir(tls *TLS, dir uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + ret = Xclose(tls, (*TDIR)(unsafe.Pointer(dir)).Ffd) + Xfree(tls, dir) + return ret +} + +func Xdirfd(tls *TLS, d uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v d=%v, (%v:)", tls, d, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*TDIR)(unsafe.Pointer(d)).Ffd +} + +const AT_EACCESS = 512 +const AT_FDCWD = -100 +const AT_REMOVEDIR = 512 +const AT_SYMLINK_FOLLOW = 1024 +const AT_SYMLINK_NOFOLLOW = 256 +const FD_CLOEXEC = 1 +const F_DUPFD = 0 +const F_DUPFD_CLOEXEC = 1030 +const F_GETFD = 1 +const F_GETFL = 3 +const F_GETLK = 5 +const F_GETOWN = 9 +const F_GETOWNER_UIDS = 17 +const F_GETOWN_EX = 16 +const F_GETSIG = 11 +const F_OFD_GETLK = 36 +const F_OFD_SETLK = 37 +const F_OFD_SETLKW = 38 +const F_RDLCK = 0 +const F_SETFD = 2 +const F_SETFL = 4 +const F_SETLK = 6 +const F_SETLKW = 7 +const F_SETOWN = 8 +const F_SETOWN_EX = 15 +const F_SETSIG = 10 +const F_UNLCK = 2 +const F_WRLCK = 1 +const O_ACCMODE = 2097155 +const O_APPEND = 1024 +const O_ASYNC = 8192 +const O_CLOEXEC = 524288 +const O_CREAT = 64 +const O_DIRECT = 16384 +const O_DIRECTORY = 65536 +const O_DSYNC = 4096 +const O_EXCL = 128 +const O_EXEC = 2097152 +const O_LARGEFILE = 32768 +const O_NDELAY = 2048 +const O_NOATIME = 262144 +const O_NOCTTY = 256 +const O_NOFOLLOW = 131072 +const O_NONBLOCK = 2048 +const O_PATH = 2097152 +const O_RDONLY = 0 +const O_RDWR = 2 +const O_RSYNC = 1052672 +const O_SEARCH = 2097152 +const O_SYNC = 1052672 +const O_TMPFILE = 4259840 +const O_TRUNC = 512 +const O_TTY_INIT = 0 +const O_WRONLY = 1 +const POSIX_FADV_DONTNEED = 4 +const POSIX_FADV_NOREUSE = 5 +const POSIX_FADV_NORMAL = 0 +const POSIX_FADV_RANDOM = 1 +const POSIX_FADV_SEQUENTIAL = 2 +const POSIX_FADV_WILLNEED = 3 +const S_IFBLK = 24576 +const S_IFCHR = 8192 +const S_IFDIR = 16384 +const S_IFIFO = 4096 +const S_IFLNK = 40960 +const S_IFMT = 61440 +const S_IFREG = 32768 +const S_IFSOCK = 49152 +const S_IRGRP = 32 +const S_IROTH = 4 +const S_IRUSR = 256 +const S_IRWXG = 56 +const S_IRWXO = 7 +const S_IRWXU = 448 +const S_ISGID = 1024 +const S_ISUID = 2048 +const S_ISVTX = 512 +const S_IWGRP = 16 +const S_IWOTH = 2 +const S_IWUSR = 128 +const S_IXGRP = 8 +const S_IXOTH = 1 +const S_IXUSR = 64 +const UTIME_NOW = 1073741823 +const UTIME_OMIT = 1073741822 + +type Tflock = struct { + Fl_type int16 + Fl_whence int16 + Fl_start Toff_t + Fl_len Toff_t + Fl_pid Tpid_t +} + +type Tnlink_t = uint64 + +type Tdev_t = uint64 + +type Tblksize_t = int64 + +type Tblkcnt_t = int64 + +type Tstat = struct { + Fst_dev Tdev_t + Fst_ino Tino_t + Fst_nlink Tnlink_t + Fst_mode Tmode_t + Fst_uid Tuid_t + Fst_gid Tgid_t + F__pad0 uint32 + Fst_rdev Tdev_t + Fst_size Toff_t + Fst_blksize Tblksize_t + Fst_blocks Tblkcnt_t + Fst_atim Ttimespec + Fst_mtim Ttimespec + Fst_ctim Ttimespec + F__unused [3]int64 +} + +func Xfdopendir(tls *TLS, fd int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(160) + defer tls.Free(160) + var dir, v1 uintptr + var _ /* st at bp+0 */ Tstat + _, _ = dir, v1 + if Xfstat(tls, fd, bp) < 0 { + return uintptr(0) + } + if Xfcntl(tls, fd, int32(F_GETFL), 0)&int32(O_PATH) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EBADF) + return uintptr(0) + } + if !((*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&Uint32FromInt32(S_IFMT) == Uint32FromInt32(S_IFDIR)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOTDIR) + return uintptr(0) + } + v1 = Xcalloc(tls, uint64(1), uint64(2072)) + dir = v1 + if !(v1 != 0) { + return uintptr(0) + } + Xfcntl(tls, fd, int32(F_SETFD), VaList(bp+152, int32(FD_CLOEXEC))) + (*TDIR)(unsafe.Pointer(dir)).Ffd = fd + return dir +} + +const AT_EMPTY_PATH = 4096 +const AT_NO_AUTOMOUNT = 2048 +const AT_RECURSIVE = 32768 +const AT_STATX_DONT_SYNC = 16384 +const AT_STATX_FORCE_SYNC = 8192 +const AT_STATX_SYNC_AS_STAT = 0 +const AT_STATX_SYNC_TYPE = 24576 +const DN_ACCESS = 1 +const DN_ATTRIB = 32 +const DN_CREATE = 4 +const DN_DELETE = 8 +const DN_MODIFY = 2 +const DN_MULTISHOT = 2147483648 +const DN_RENAME = 16 +const DT_BLK = 6 +const DT_CHR = 2 +const DT_DIR = 4 +const DT_FIFO = 1 +const DT_LNK = 10 +const DT_REG = 8 +const DT_SOCK = 12 +const DT_UNKNOWN = 0 +const DT_WHT = 14 +const FALLOC_FL_KEEP_SIZE = 1 +const FALLOC_FL_PUNCH_HOLE = 2 +const FAPPEND = 1024 +const FASYNC = 8192 +const FFSYNC = 1052672 +const FNDELAY = 2048 +const FNONBLOCK = 2048 +const F_ADD_SEALS = 1033 +const F_CANCELLK = 1029 +const F_GETLEASE = 1025 +const F_GETPIPE_SZ = 1032 +const F_GET_FILE_RW_HINT = 1037 +const F_GET_RW_HINT = 1035 +const F_GET_SEALS = 1034 +const F_NOTIFY = 1026 +const F_OWNER_GID = 2 +const F_OWNER_PGRP = 2 +const F_OWNER_PID = 1 +const F_OWNER_TID = 0 +const F_SEAL_FUTURE_WRITE = 16 +const F_SEAL_GROW = 4 +const F_SEAL_SEAL = 1 +const F_SEAL_SHRINK = 2 +const F_SEAL_WRITE = 8 +const F_SETLEASE = 1024 +const F_SETPIPE_SZ = 1031 +const F_SET_FILE_RW_HINT = 1038 +const F_SET_RW_HINT = 1036 +const MAX_HANDLE_SZ = 128 +const RWF_WRITE_LIFE_NOT_SET = 0 +const RWH_WRITE_LIFE_EXTREME = 5 +const RWH_WRITE_LIFE_LONG = 4 +const RWH_WRITE_LIFE_MEDIUM = 3 +const RWH_WRITE_LIFE_NONE = 1 +const RWH_WRITE_LIFE_SHORT = 2 +const SPLICE_F_GIFT = 8 +const SPLICE_F_MORE = 4 +const SPLICE_F_MOVE = 1 +const SPLICE_F_NONBLOCK = 2 +const SYNC_FILE_RANGE_WAIT_AFTER = 4 +const SYNC_FILE_RANGE_WAIT_BEFORE = 1 +const SYNC_FILE_RANGE_WRITE = 2 +const alloca = 0 +const loff_t = 0 + +type Tiovec = struct { + Fiov_base uintptr + Fiov_len Tsize_t +} + +type Tfile_handle = struct { + Fhandle_bytes uint32 + Fhandle_type int32 +} + +type Tf_owner_ex = struct { + Ftype1 int32 + Fpid Tpid_t +} + +func Xopendir(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var dir, v2 uintptr + var fd, v1 int32 + _, _, _, _ = dir, fd, v1, v2 + v1 = Xopen(tls, name, Int32FromInt32(O_RDONLY)|Int32FromInt32(O_DIRECTORY)|Int32FromInt32(O_CLOEXEC), 0) + fd = v1 + if v1 < 0 { + return uintptr(0) + } + v2 = Xcalloc(tls, uint64(1), uint64(2072)) + dir = v2 + if !(v2 != 0) { + X__syscall1(tls, int64(SYS_close), int64(fd)) + return uintptr(0) + } + (*TDIR)(unsafe.Pointer(dir)).Ffd = fd + return dir +} + +type Tptrdiff_t = int64 + +type Tdirstream_buf_alignment_check = [1]int8 + +func Xreaddir(tls *TLS, dir uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) + defer func() { trc("-> %v", r) }() + } + var de uintptr + var len1 int32 + _, _ = de, len1 + if (*TDIR)(unsafe.Pointer(dir)).Fbuf_pos >= (*TDIR)(unsafe.Pointer(dir)).Fbuf_end { + len1 = int32(X__syscall3(tls, int64(SYS_getdents64), int64((*TDIR)(unsafe.Pointer(dir)).Ffd), int64(dir+24), int64(Uint64FromInt64(2048)))) + if len1 <= 0 { + if len1 < 0 && len1 != -int32(ENOENT) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = -len1 + } + return uintptr(0) + } + (*TDIR)(unsafe.Pointer(dir)).Fbuf_end = len1 + (*TDIR)(unsafe.Pointer(dir)).Fbuf_pos = 0 + } + de = dir + 24 + uintptr((*TDIR)(unsafe.Pointer(dir)).Fbuf_pos) + *(*int32)(unsafe.Pointer(dir + 12)) += int32((*Tdirent)(unsafe.Pointer(de)).Fd_reclen) + (*TDIR)(unsafe.Pointer(dir)).Ftell = (*Tdirent)(unsafe.Pointer(de)).Fd_off + return de +} + +func Xreaddir_r(tls *TLS, dir uintptr, buf uintptr, result uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dir=%v buf=%v result=%v, (%v:)", tls, dir, buf, result, origin(2)) + defer func() { trc("-> %v", r) }() + } + var de uintptr + var errno_save, ret, v1 int32 + _, _, _, _ = de, errno_save, ret, v1 + errno_save = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + ___lock(tls, dir+20) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = 0 + de = Xreaddir(tls, dir) + v1 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + ret = v1 + if v1 != 0 { + ___unlock(tls, dir+20) + return ret + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = errno_save + if de != 0 { + Xmemcpy(tls, buf, de, uint64((*Tdirent)(unsafe.Pointer(de)).Fd_reclen)) + } else { + buf = UintptrFromInt32(0) + } + ___unlock(tls, dir+20) + *(*uintptr)(unsafe.Pointer(result)) = buf + return 0 +} + +func Xrewinddir(tls *TLS, dir uintptr) { + if __ccgo_strace { + trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) + } + var v1 int32 + _ = v1 + ___lock(tls, dir+20) + Xlseek(tls, (*TDIR)(unsafe.Pointer(dir)).Ffd, 0, SEEK_SET) + v1 = Int32FromInt32(0) + (*TDIR)(unsafe.Pointer(dir)).Fbuf_end = v1 + (*TDIR)(unsafe.Pointer(dir)).Fbuf_pos = v1 + (*TDIR)(unsafe.Pointer(dir)).Ftell = 0 + ___unlock(tls, dir+20) +} + +func Xscandir(tls *TLS, path uintptr, res uintptr, sel uintptr, cmp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v res=%v sel=%v cmp=%v, (%v:)", tls, path, res, sel, cmp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var cnt, len1, v2, v3 Tsize_t + var d, de, names, tmp, v1 uintptr + var old_errno int32 + _, _, _, _, _, _, _, _, _, _ = cnt, d, de, len1, names, old_errno, tmp, v1, v2, v3 + d = Xopendir(tls, path) + names = uintptr(0) + cnt = uint64(0) + len1 = uint64(0) + old_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if !(d != 0) { + return -int32(1) + } + for { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = 0 + v1 = Xreaddir(tls, d) + de = v1 + if !(v1 != 0) { + break + } + if sel != 0 && !((*(*func(*TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{sel})))(tls, de) != 0) { + continue + } + if cnt >= len1 { + len1 = uint64(2)*len1 + uint64(1) + if len1 > Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt64(8) { + break + } + tmp = Xrealloc(tls, names, len1*uint64(8)) + if !(tmp != 0) { + break + } + names = tmp + } + *(*uintptr)(unsafe.Pointer(names + uintptr(cnt)*8)) = Xmalloc(tls, uint64((*Tdirent)(unsafe.Pointer(de)).Fd_reclen)) + if !(*(*uintptr)(unsafe.Pointer(names + uintptr(cnt)*8)) != 0) { + break + } + v2 = cnt + cnt++ + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(names + uintptr(v2)*8)), de, uint64((*Tdirent)(unsafe.Pointer(de)).Fd_reclen)) + } + Xclosedir(tls, d) + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != 0 { + if names != 0 { + for { + v3 = cnt + cnt-- + if !(v3 > uint64(0)) { + break + } + Xfree(tls, *(*uintptr)(unsafe.Pointer(names + uintptr(cnt)*8))) + } + } + Xfree(tls, names) + return -int32(1) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + if cmp != 0 { + Xqsort(tls, names, cnt, uint64(8), cmp) + } + *(*uintptr)(unsafe.Pointer(res)) = names + return int32(int32(cnt)) +} + +func Xseekdir(tls *TLS, dir uintptr, off int64) { + if __ccgo_strace { + trc("tls=%v dir=%v off=%v, (%v:)", tls, dir, off, origin(2)) + } + var v1 int32 + _ = v1 + ___lock(tls, dir+20) + (*TDIR)(unsafe.Pointer(dir)).Ftell = Xlseek(tls, (*TDIR)(unsafe.Pointer(dir)).Ffd, off, SEEK_SET) + v1 = Int32FromInt32(0) + (*TDIR)(unsafe.Pointer(dir)).Fbuf_end = v1 + (*TDIR)(unsafe.Pointer(dir)).Fbuf_pos = v1 + ___unlock(tls, dir+20) +} + +func Xtelldir(tls *TLS, dir uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*TDIR)(unsafe.Pointer(dir)).Ftell +} + +func Xversionsort(tls *TLS, a uintptr, b uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrverscmp(tls, *(*uintptr)(unsafe.Pointer(a))+19, *(*uintptr)(unsafe.Pointer(b))+19) +} + +func X__reset_tls(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + var i, n Tsize_t + var mem, p uintptr + var self Tpthread_t + _, _, _, _, _ = i, mem, n, p, self + self = uintptr(___get_tp(tls)) + n = *(*Tuintptr_t)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(self)).Fdtv)) + if n != 0 { + p = X__libc.Ftls_head + i = Uint64FromInt32(1) + for { + if !(i <= n) { + break + } + mem = uintptr(*(*Tuintptr_t)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(self)).Fdtv + uintptr(i)*8)) - Uint64FromInt32(DTP_OFFSET)) + Xmemcpy(tls, mem, (*Ttls_module)(unsafe.Pointer(p)).Fimage, (*Ttls_module)(unsafe.Pointer(p)).Flen1) + Xmemset(tls, mem+uintptr((*Ttls_module)(unsafe.Pointer(p)).Flen1), 0, (*Ttls_module)(unsafe.Pointer(p)).Fsize-(*Ttls_module)(unsafe.Pointer(p)).Flen1) + goto _1 + _1: + ; + i++ + p = (*Ttls_module)(unsafe.Pointer(p)).Fnext + } + } +} + +func X__init_ssp(tls *TLS, entropy uintptr) { + if __ccgo_strace { + trc("tls=%v entropy=%v, (%v:)", tls, entropy, origin(2)) + } + if entropy != 0 { + Xmemcpy(tls, uintptr(unsafe.Pointer(&X__stack_chk_guard)), entropy, uint64(8)) + } else { + X__stack_chk_guard = Tuintptr_t(uintptr(unsafe.Pointer(&X__stack_chk_guard))) * uint64(1103515245) + } + /* Sacrifice 8 bits of entropy on 64bit to prevent leaking/ + * overwriting the canary via string-manipulation functions. + * The NULL byte is on the second byte so that off-by-ones can + * still be detected. Endianness is taken care of + * automatically. */ + *(*int8)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stack_chk_guard)) + 1)) = 0 + (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Fcanary = X__stack_chk_guard +} + +func X__stack_chk_fail(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + // __asm__ __volatile__( "hlt" : : : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 108, __ccgo_ts+261) +} + +func X__stack_chk_fail_local(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__stack_chk_fail(tls) +} + +const L_INCR = 1 +const L_SET = 0 +const L_XTND = 2 + +func _dummy(tls *TLS, old uintptr, new1 uintptr) { +} + +func Xclearenv(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var e, v1 uintptr + _, _ = e, v1 + e = Xenviron + Xenviron = uintptr(0) + if e != 0 { + for *(*uintptr)(unsafe.Pointer(e)) != 0 { + v1 = e + e += 8 + X__env_rm_add(tls, *(*uintptr)(unsafe.Pointer(v1)), uintptr(0)) + } + } + return 0 +} + +func Xgetenv(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var e uintptr + var l Tsize_t + _, _ = e, l + l = uint64(int64(X__strchrnul(tls, name, int32('='))) - int64(int64(name))) + if l != 0 && !(*(*int8)(unsafe.Pointer(name + uintptr(l))) != 0) && Xenviron != 0 { + e = Xenviron + for { + if !(*(*uintptr)(unsafe.Pointer(e)) != 0) { + break + } + if !(Xstrncmp(tls, name, *(*uintptr)(unsafe.Pointer(e)), l) != 0) && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(e)) + uintptr(l)))) == int32('=') { + return *(*uintptr)(unsafe.Pointer(e)) + uintptr(l) + uintptr(1) + } + goto _1 + _1: + ; + e += 8 + } + } + return uintptr(0) +} + +func _dummy1(tls *TLS, old uintptr, new1 uintptr) { +} + +func X__putenv(tls *TLS, s uintptr, l Tsize_t, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v r=%v, (%v:)", tls, s, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var e, newenv, tmp, v2 uintptr + var i Tsize_t + _, _, _, _, _ = e, i, newenv, tmp, v2 + i = uint64(0) + if Xenviron != 0 { + e = Xenviron + for { + if !(*(*uintptr)(unsafe.Pointer(e)) != 0) { + break + } + if !(Xstrncmp(tls, s, *(*uintptr)(unsafe.Pointer(e)), l+uint64(1)) != 0) { + tmp = *(*uintptr)(unsafe.Pointer(e)) + *(*uintptr)(unsafe.Pointer(e)) = s + X__env_rm_add(tls, tmp, r) + return 0 + } + goto _1 + _1: + ; + e += 8 + i++ + } + } + if Xenviron == _oldenv { + newenv = Xrealloc(tls, _oldenv, uint64(8)*(i+uint64(2))) + if !(newenv != 0) { + goto oom + } + } else { + newenv = Xmalloc(tls, uint64(8)*(i+uint64(2))) + if !(newenv != 0) { + goto oom + } + if i != 0 { + Xmemcpy(tls, newenv, Xenviron, uint64(8)*i) + } + Xfree(tls, _oldenv) + } + *(*uintptr)(unsafe.Pointer(newenv + uintptr(i)*8)) = s + *(*uintptr)(unsafe.Pointer(newenv + uintptr(i+uint64(1))*8)) = uintptr(0) + v2 = newenv + _oldenv = v2 + Xenviron = v2 + if r != 0 { + X__env_rm_add(tls, uintptr(0), r) + } + return 0 +oom: + ; + Xfree(tls, r) + return -int32(1) +} + +var _oldenv uintptr + +func Xputenv(tls *TLS, s uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = uint64(int64(X__strchrnul(tls, s, int32('='))) - int64(int64(s))) + if !(l != 0) || !(*(*int8)(unsafe.Pointer(s + uintptr(l))) != 0) { + return Xunsetenv(tls, s) + } + return X__putenv(tls, s, l, uintptr(0)) +} + +const L_cuserid = 20 +const NL_NMAX = 16 + +type Tcookie_io_functions_t = struct { + Fread uintptr + Fwrite uintptr + Fseek uintptr + Fclose1 uintptr +} + +type T_IO_cookie_io_functions_t = Tcookie_io_functions_t + +func Xsecure_getenv(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + if X__libc.Fsecure != 0 { + v1 = UintptrFromInt32(0) + } else { + v1 = Xgetenv(tls, name) + } + return v1 +} + +func X__env_rm_add(tls *TLS, old uintptr, new1 uintptr) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v, (%v:)", tls, old, new1, origin(2)) + } + var i, v3 Tsize_t + var t, v2 uintptr + _, _, _, _ = i, t, v2, v3 + i = uint64(0) + for { + if !(i < _env_alloced_n) { + break + } + if *(*uintptr)(unsafe.Pointer(_env_alloced + uintptr(i)*8)) == old { + *(*uintptr)(unsafe.Pointer(_env_alloced + uintptr(i)*8)) = new1 + Xfree(tls, old) + return + } else { + if !(*(*uintptr)(unsafe.Pointer(_env_alloced + uintptr(i)*8)) != 0) && new1 != 0 { + *(*uintptr)(unsafe.Pointer(_env_alloced + uintptr(i)*8)) = new1 + new1 = uintptr(0) + } + } + goto _1 + _1: + ; + i++ + } + if !(new1 != 0) { + return + } + t = Xrealloc(tls, _env_alloced, uint64(8)*(_env_alloced_n+uint64(1))) + if !(t != 0) { + return + } + v2 = t + _env_alloced = v2 + v3 = _env_alloced_n + _env_alloced_n++ + *(*uintptr)(unsafe.Pointer(v2 + uintptr(v3)*8)) = new1 +} + +var _env_alloced uintptr + +var _env_alloced_n Tsize_t + +func Xsetenv(tls *TLS, var1 uintptr, value uintptr, overwrite int32) (r int32) { + if __ccgo_strace { + trc("tls=%v var1=%v value=%v overwrite=%v, (%v:)", tls, var1, value, overwrite, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l1, l2, v1 Tsize_t + var s uintptr + var v2 bool + _, _, _, _, _ = l1, l2, s, v1, v2 + if v2 = !(var1 != 0); !v2 { + v1 = uint64(int64(X__strchrnul(tls, var1, int32('='))) - int64(int64(var1))) + l1 = v1 + } + if v2 || !(v1 != 0) || *(*int8)(unsafe.Pointer(var1 + uintptr(l1))) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + if !(overwrite != 0) && Xgetenv(tls, var1) != 0 { + return 0 + } + l2 = Xstrlen(tls, value) + s = Xmalloc(tls, l1+l2+uint64(2)) + if !(s != 0) { + return -int32(1) + } + Xmemcpy(tls, s, var1, l1) + *(*int8)(unsafe.Pointer(s + uintptr(l1))) = int8('=') + Xmemcpy(tls, s+uintptr(l1)+uintptr(1), value, l2+uint64(1)) + return X__putenv(tls, s, l1, s) +} + +func _dummy2(tls *TLS, old uintptr, new1 uintptr) { +} + +func Xunsetenv(tls *TLS, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var e, eo, v2 uintptr + var l Tsize_t + _, _, _, _ = e, eo, l, v2 + l = uint64(int64(X__strchrnul(tls, name, int32('='))) - int64(int64(name))) + if !(l != 0) || *(*int8)(unsafe.Pointer(name + uintptr(l))) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + if Xenviron != 0 { + e = Xenviron + eo = e + for { + if !(*(*uintptr)(unsafe.Pointer(e)) != 0) { + break + } + if !(Xstrncmp(tls, name, *(*uintptr)(unsafe.Pointer(e)), l) != 0) && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(e)) + uintptr(l)))) == int32('=') { + X__env_rm_add(tls, *(*uintptr)(unsafe.Pointer(e)), uintptr(0)) + } else { + if eo != e { + v2 = eo + eo += 8 + *(*uintptr)(unsafe.Pointer(v2)) = *(*uintptr)(unsafe.Pointer(e)) + } else { + eo += 8 + } + } + goto _1 + _1: + ; + e += 8 + } + if eo != e { + *(*uintptr)(unsafe.Pointer(eo)) = uintptr(0) + } + } + return 0 +} + +/* mips has one error code outside of the 8-bit range due to a + * historical typo, so we just remap it. */ + +type Terrmsgstr_t = struct { + Fstr0 [21]int8 + FstrEILSEQ [22]int8 + FstrEDOM [13]int8 + FstrERANGE [25]int8 + FstrENOTTY [10]int8 + FstrEACCES [18]int8 + FstrEPERM [24]int8 + FstrENOENT [26]int8 + FstrESRCH [16]int8 + FstrEEXIST [12]int8 + FstrEOVERFLOW [30]int8 + FstrENOSPC [24]int8 + FstrENOMEM [14]int8 + FstrEBUSY [14]int8 + FstrEINTR [24]int8 + FstrEAGAIN [33]int8 + FstrESPIPE [13]int8 + FstrEXDEV [18]int8 + FstrEROFS [22]int8 + FstrENOTEMPTY [20]int8 + FstrECONNRESET [25]int8 + FstrETIMEDOUT [20]int8 + FstrECONNREFUSED [19]int8 + FstrEHOSTDOWN [13]int8 + FstrEHOSTUNREACH [20]int8 + FstrEADDRINUSE [15]int8 + FstrEPIPE [12]int8 + FstrEIO [10]int8 + FstrENXIO [26]int8 + FstrENOTBLK [22]int8 + FstrENODEV [15]int8 + FstrENOTDIR [16]int8 + FstrEISDIR [15]int8 + FstrETXTBSY [15]int8 + FstrENOEXEC [18]int8 + FstrEINVAL [17]int8 + FstrE2BIG [23]int8 + FstrELOOP [19]int8 + FstrENAMETOOLONG [18]int8 + FstrENFILE [30]int8 + FstrEMFILE [30]int8 + FstrEBADF [20]int8 + FstrECHILD [17]int8 + FstrEFAULT [12]int8 + FstrEFBIG [15]int8 + FstrEMLINK [15]int8 + FstrENOLCK [19]int8 + FstrEDEADLK [30]int8 + FstrENOTRECOVERABLE [22]int8 + FstrEOWNERDEAD [20]int8 + FstrECANCELED [19]int8 + FstrENOSYS [25]int8 + FstrENOMSG [27]int8 + FstrEIDRM [19]int8 + FstrENOSTR [20]int8 + FstrENODATA [18]int8 + FstrETIME [15]int8 + FstrENOSR [25]int8 + FstrENOLINK [22]int8 + FstrEPROTO [15]int8 + FstrEBADMSG [12]int8 + FstrEBADFD [29]int8 + FstrENOTSOCK [13]int8 + FstrEDESTADDRREQ [29]int8 + FstrEMSGSIZE [18]int8 + FstrEPROTOTYPE [31]int8 + FstrENOPROTOOPT [23]int8 + FstrEPROTONOSUPPORT [23]int8 + FstrESOCKTNOSUPPORT [26]int8 + FstrENOTSUP [14]int8 + FstrEPFNOSUPPORT [30]int8 + FstrEAFNOSUPPORT [41]int8 + FstrEADDRNOTAVAIL [22]int8 + FstrENETDOWN [16]int8 + FstrENETUNREACH [20]int8 + FstrENETRESET [28]int8 + FstrECONNABORTED [19]int8 + FstrENOBUFS [26]int8 + FstrEISCONN [20]int8 + FstrENOTCONN [21]int8 + FstrESHUTDOWN [34]int8 + FstrEALREADY [30]int8 + FstrEINPROGRESS [22]int8 + FstrESTALE [18]int8 + FstrEREMOTEIO [17]int8 + FstrEDQUOT [15]int8 + FstrENOMEDIUM [16]int8 + FstrEMEDIUMTYPE [18]int8 + FstrEMULTIHOP [19]int8 + FstrENOKEY [27]int8 + FstrEKEYEXPIRED [16]int8 + FstrEKEYREVOKED [21]int8 + FstrEKEYREJECTED [28]int8 +} + +/* mips has one error code outside of the 8-bit range due to a + * historical typo, so we just remap it. */ + +var _errmsgstr = Terrmsgstr_t{ + Fstr0: [21]int8{'N', 'o', ' ', 'e', 'r', 'r', 'o', 'r', ' ', 'i', 'n', 'f', 'o', 'r', 'm', 'a', 't', 'i', 'o', 'n'}, + FstrEILSEQ: [22]int8{'I', 'l', 'l', 'e', 'g', 'a', 'l', ' ', 'b', 'y', 't', 'e', ' ', 's', 'e', 'q', 'u', 'e', 'n', 'c', 'e'}, + FstrEDOM: [13]int8{'D', 'o', 'm', 'a', 'i', 'n', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrERANGE: [25]int8{'R', 'e', 's', 'u', 'l', 't', ' ', 'n', 'o', 't', ' ', 'r', 'e', 'p', 'r', 'e', 's', 'e', 'n', 't', 'a', 'b', 'l', 'e'}, + FstrENOTTY: [10]int8{'N', 'o', 't', ' ', 'a', ' ', 't', 't', 'y'}, + FstrEACCES: [18]int8{'P', 'e', 'r', 'm', 'i', 's', 's', 'i', 'o', 'n', ' ', 'd', 'e', 'n', 'i', 'e', 'd'}, + FstrEPERM: [24]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 'n', 'o', 't', ' ', 'p', 'e', 'r', 'm', 'i', 't', 't', 'e', 'd'}, + FstrENOENT: [26]int8{'N', 'o', ' ', 's', 'u', 'c', 'h', ' ', 'f', 'i', 'l', 'e', ' ', 'o', 'r', ' ', 'd', 'i', 'r', 'e', 'c', 't', 'o', 'r', 'y'}, + FstrESRCH: [16]int8{'N', 'o', ' ', 's', 'u', 'c', 'h', ' ', 'p', 'r', 'o', 'c', 'e', 's', 's'}, + FstrEEXIST: [12]int8{'F', 'i', 'l', 'e', ' ', 'e', 'x', 'i', 's', 't', 's'}, + FstrEOVERFLOW: [30]int8{'V', 'a', 'l', 'u', 'e', ' ', 't', 'o', 'o', ' ', 'l', 'a', 'r', 'g', 'e', ' ', 'f', 'o', 'r', ' ', 'd', 'a', 't', 'a', ' ', 't', 'y', 'p', 'e'}, + FstrENOSPC: [24]int8{'N', 'o', ' ', 's', 'p', 'a', 'c', 'e', ' ', 'l', 'e', 'f', 't', ' ', 'o', 'n', ' ', 'd', 'e', 'v', 'i', 'c', 'e'}, + FstrENOMEM: [14]int8{'O', 'u', 't', ' ', 'o', 'f', ' ', 'm', 'e', 'm', 'o', 'r', 'y'}, + FstrEBUSY: [14]int8{'R', 'e', 's', 'o', 'u', 'r', 'c', 'e', ' ', 'b', 'u', 's', 'y'}, + FstrEINTR: [24]int8{'I', 'n', 't', 'e', 'r', 'r', 'u', 'p', 't', 'e', 'd', ' ', 's', 'y', 's', 't', 'e', 'm', ' ', 'c', 'a', 'l', 'l'}, + FstrEAGAIN: [33]int8{'R', 'e', 's', 'o', 'u', 'r', 'c', 'e', ' ', 't', 'e', 'm', 'p', 'o', 'r', 'a', 'r', 'i', 'l', 'y', ' ', 'u', 'n', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrESPIPE: [13]int8{'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 's', 'e', 'e', 'k'}, + FstrEXDEV: [18]int8{'C', 'r', 'o', 's', 's', '-', 'd', 'e', 'v', 'i', 'c', 'e', ' ', 'l', 'i', 'n', 'k'}, + FstrEROFS: [22]int8{'R', 'e', 'a', 'd', '-', 'o', 'n', 'l', 'y', ' ', 'f', 'i', 'l', 'e', ' ', 's', 'y', 's', 't', 'e', 'm'}, + FstrENOTEMPTY: [20]int8{'D', 'i', 'r', 'e', 'c', 't', 'o', 'r', 'y', ' ', 'n', 'o', 't', ' ', 'e', 'm', 'p', 't', 'y'}, + FstrECONNRESET: [25]int8{'C', 'o', 'n', 'n', 'e', 'c', 't', 'i', 'o', 'n', ' ', 'r', 'e', 's', 'e', 't', ' ', 'b', 'y', ' ', 'p', 'e', 'e', 'r'}, + FstrETIMEDOUT: [20]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 't', 'i', 'm', 'e', 'd', ' ', 'o', 'u', 't'}, + FstrECONNREFUSED: [19]int8{'C', 'o', 'n', 'n', 'e', 'c', 't', 'i', 'o', 'n', ' ', 'r', 'e', 'f', 'u', 's', 'e', 'd'}, + FstrEHOSTDOWN: [13]int8{'H', 'o', 's', 't', ' ', 'i', 's', ' ', 'd', 'o', 'w', 'n'}, + FstrEHOSTUNREACH: [20]int8{'H', 'o', 's', 't', ' ', 'i', 's', ' ', 'u', 'n', 'r', 'e', 'a', 'c', 'h', 'a', 'b', 'l', 'e'}, + FstrEADDRINUSE: [15]int8{'A', 'd', 'd', 'r', 'e', 's', 's', ' ', 'i', 'n', ' ', 'u', 's', 'e'}, + FstrEPIPE: [12]int8{'B', 'r', 'o', 'k', 'e', 'n', ' ', 'p', 'i', 'p', 'e'}, + FstrEIO: [10]int8{'I', '/', 'O', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrENXIO: [26]int8{'N', 'o', ' ', 's', 'u', 'c', 'h', ' ', 'd', 'e', 'v', 'i', 'c', 'e', ' ', 'o', 'r', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's'}, + FstrENOTBLK: [22]int8{'B', 'l', 'o', 'c', 'k', ' ', 'd', 'e', 'v', 'i', 'c', 'e', ' ', 'r', 'e', 'q', 'u', 'i', 'r', 'e', 'd'}, + FstrENODEV: [15]int8{'N', 'o', ' ', 's', 'u', 'c', 'h', ' ', 'd', 'e', 'v', 'i', 'c', 'e'}, + FstrENOTDIR: [16]int8{'N', 'o', 't', ' ', 'a', ' ', 'd', 'i', 'r', 'e', 'c', 't', 'o', 'r', 'y'}, + FstrEISDIR: [15]int8{'I', 's', ' ', 'a', ' ', 'd', 'i', 'r', 'e', 'c', 't', 'o', 'r', 'y'}, + FstrETXTBSY: [15]int8{'T', 'e', 'x', 't', ' ', 'f', 'i', 'l', 'e', ' ', 'b', 'u', 's', 'y'}, + FstrENOEXEC: [18]int8{'E', 'x', 'e', 'c', ' ', 'f', 'o', 'r', 'm', 'a', 't', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrEINVAL: [17]int8{'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'a', 'r', 'g', 'u', 'm', 'e', 'n', 't'}, + FstrE2BIG: [23]int8{'A', 'r', 'g', 'u', 'm', 'e', 'n', 't', ' ', 'l', 'i', 's', 't', ' ', 't', 'o', 'o', ' ', 'l', 'o', 'n', 'g'}, + FstrELOOP: [19]int8{'S', 'y', 'm', 'b', 'o', 'l', 'i', 'c', ' ', 'l', 'i', 'n', 'k', ' ', 'l', 'o', 'o', 'p'}, + FstrENAMETOOLONG: [18]int8{'F', 'i', 'l', 'e', 'n', 'a', 'm', 'e', ' ', 't', 'o', 'o', ' ', 'l', 'o', 'n', 'g'}, + FstrENFILE: [30]int8{'T', 'o', 'o', ' ', 'm', 'a', 'n', 'y', ' ', 'o', 'p', 'e', 'n', ' ', 'f', 'i', 'l', 'e', 's', ' ', 'i', 'n', ' ', 's', 'y', 's', 't', 'e', 'm'}, + FstrEMFILE: [30]int8{'N', 'o', ' ', 'f', 'i', 'l', 'e', ' ', 'd', 'e', 's', 'c', 'r', 'i', 'p', 't', 'o', 'r', 's', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEBADF: [20]int8{'B', 'a', 'd', ' ', 'f', 'i', 'l', 'e', ' ', 'd', 'e', 's', 'c', 'r', 'i', 'p', 't', 'o', 'r'}, + FstrECHILD: [17]int8{'N', 'o', ' ', 'c', 'h', 'i', 'l', 'd', ' ', 'p', 'r', 'o', 'c', 'e', 's', 's'}, + FstrEFAULT: [12]int8{'B', 'a', 'd', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's'}, + FstrEFBIG: [15]int8{'F', 'i', 'l', 'e', ' ', 't', 'o', 'o', ' ', 'l', 'a', 'r', 'g', 'e'}, + FstrEMLINK: [15]int8{'T', 'o', 'o', ' ', 'm', 'a', 'n', 'y', ' ', 'l', 'i', 'n', 'k', 's'}, + FstrENOLCK: [19]int8{'N', 'o', ' ', 'l', 'o', 'c', 'k', 's', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEDEADLK: [30]int8{'R', 'e', 's', 'o', 'u', 'r', 'c', 'e', ' ', 'd', 'e', 'a', 'd', 'l', 'o', 'c', 'k', ' ', 'w', 'o', 'u', 'l', 'd', ' ', 'o', 'c', 'c', 'u', 'r'}, + FstrENOTRECOVERABLE: [22]int8{'S', 't', 'a', 't', 'e', ' ', 'n', 'o', 't', ' ', 'r', 'e', 'c', 'o', 'v', 'e', 'r', 'a', 'b', 'l', 'e'}, + FstrEOWNERDEAD: [20]int8{'P', 'r', 'e', 'v', 'i', 'o', 'u', 's', ' ', 'o', 'w', 'n', 'e', 'r', ' ', 'd', 'i', 'e', 'd'}, + FstrECANCELED: [19]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 'c', 'a', 'n', 'c', 'e', 'l', 'e', 'd'}, + FstrENOSYS: [25]int8{'F', 'u', 'n', 'c', 't', 'i', 'o', 'n', ' ', 'n', 'o', 't', ' ', 'i', 'm', 'p', 'l', 'e', 'm', 'e', 'n', 't', 'e', 'd'}, + FstrENOMSG: [27]int8{'N', 'o', ' ', 'm', 'e', 's', 's', 'a', 'g', 'e', ' ', 'o', 'f', ' ', 'd', 'e', 's', 'i', 'r', 'e', 'd', ' ', 't', 'y', 'p', 'e'}, + FstrEIDRM: [19]int8{'I', 'd', 'e', 'n', 't', 'i', 'f', 'i', 'e', 'r', ' ', 'r', 'e', 'm', 'o', 'v', 'e', 'd'}, + FstrENOSTR: [20]int8{'D', 'e', 'v', 'i', 'c', 'e', ' ', 'n', 'o', 't', ' ', 'a', ' ', 's', 't', 'r', 'e', 'a', 'm'}, + FstrENODATA: [18]int8{'N', 'o', ' ', 'd', 'a', 't', 'a', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrETIME: [15]int8{'D', 'e', 'v', 'i', 'c', 'e', ' ', 't', 'i', 'm', 'e', 'o', 'u', 't'}, + FstrENOSR: [25]int8{'O', 'u', 't', ' ', 'o', 'f', ' ', 's', 't', 'r', 'e', 'a', 'm', 's', ' ', 'r', 'e', 's', 'o', 'u', 'r', 'c', 'e', 's'}, + FstrENOLINK: [22]int8{'L', 'i', 'n', 'k', ' ', 'h', 'a', 's', ' ', 'b', 'e', 'e', 'n', ' ', 's', 'e', 'v', 'e', 'r', 'e', 'd'}, + FstrEPROTO: [15]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrEBADMSG: [12]int8{'B', 'a', 'd', ' ', 'm', 'e', 's', 's', 'a', 'g', 'e'}, + FstrEBADFD: [29]int8{'F', 'i', 'l', 'e', ' ', 'd', 'e', 's', 'c', 'r', 'i', 'p', 't', 'o', 'r', ' ', 'i', 'n', ' ', 'b', 'a', 'd', ' ', 's', 't', 'a', 't', 'e'}, + FstrENOTSOCK: [13]int8{'N', 'o', 't', ' ', 'a', ' ', 's', 'o', 'c', 'k', 'e', 't'}, + FstrEDESTADDRREQ: [29]int8{'D', 'e', 's', 't', 'i', 'n', 'a', 't', 'i', 'o', 'n', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's', ' ', 'r', 'e', 'q', 'u', 'i', 'r', 'e', 'd'}, + FstrEMSGSIZE: [18]int8{'M', 'e', 's', 's', 'a', 'g', 'e', ' ', 't', 'o', 'o', ' ', 'l', 'a', 'r', 'g', 'e'}, + FstrEPROTOTYPE: [31]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'w', 'r', 'o', 'n', 'g', ' ', 't', 'y', 'p', 'e', ' ', 'f', 'o', 'r', ' ', 's', 'o', 'c', 'k', 'e', 't'}, + FstrENOPROTOOPT: [23]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'n', 'o', 't', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEPROTONOSUPPORT: [23]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'n', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd'}, + FstrESOCKTNOSUPPORT: [26]int8{'S', 'o', 'c', 'k', 'e', 't', ' ', 't', 'y', 'p', 'e', ' ', 'n', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd'}, + FstrENOTSUP: [14]int8{'N', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd'}, + FstrEPFNOSUPPORT: [30]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'f', 'a', 'm', 'i', 'l', 'y', ' ', 'n', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd'}, + FstrEAFNOSUPPORT: [41]int8{'A', 'd', 'd', 'r', 'e', 's', 's', ' ', 'f', 'a', 'm', 'i', 'l', 'y', ' ', 'n', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd', ' ', 'b', 'y', ' ', 'p', 'r', 'o', 't', 'o', 'c', 'o', 'l'}, + FstrEADDRNOTAVAIL: [22]int8{'A', 'd', 'd', 'r', 'e', 's', 's', ' ', 'n', 'o', 't', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrENETDOWN: [16]int8{'N', 'e', 't', 'w', 'o', 'r', 'k', ' ', 'i', 's', ' ', 'd', 'o', 'w', 'n'}, + FstrENETUNREACH: [20]int8{'N', 'e', 't', 'w', 'o', 'r', 'k', ' ', 'u', 'n', 'r', 'e', 'a', 'c', 'h', 'a', 'b', 'l', 'e'}, + FstrENETRESET: [28]int8{'C', 'o', 'n', 'n', 'e', 'c', 't', 'i', 'o', 'n', ' ', 'r', 'e', 's', 'e', 't', ' ', 'b', 'y', ' ', 'n', 'e', 't', 'w', 'o', 'r', 'k'}, + FstrECONNABORTED: [19]int8{'C', 'o', 'n', 'n', 'e', 'c', 't', 'i', 'o', 'n', ' ', 'a', 'b', 'o', 'r', 't', 'e', 'd'}, + FstrENOBUFS: [26]int8{'N', 'o', ' ', 'b', 'u', 'f', 'f', 'e', 'r', ' ', 's', 'p', 'a', 'c', 'e', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEISCONN: [20]int8{'S', 'o', 'c', 'k', 'e', 't', ' ', 'i', 's', ' ', 'c', 'o', 'n', 'n', 'e', 'c', 't', 'e', 'd'}, + FstrENOTCONN: [21]int8{'S', 'o', 'c', 'k', 'e', 't', ' ', 'n', 'o', 't', ' ', 'c', 'o', 'n', 'n', 'e', 'c', 't', 'e', 'd'}, + FstrESHUTDOWN: [34]int8{'C', 'a', 'n', 'n', 'o', 't', ' ', 's', 'e', 'n', 'd', ' ', 'a', 'f', 't', 'e', 'r', ' ', 's', 'o', 'c', 'k', 'e', 't', ' ', 's', 'h', 'u', 't', 'd', 'o', 'w', 'n'}, + FstrEALREADY: [30]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 'a', 'l', 'r', 'e', 'a', 'd', 'y', ' ', 'i', 'n', ' ', 'p', 'r', 'o', 'g', 'r', 'e', 's', 's'}, + FstrEINPROGRESS: [22]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 'i', 'n', ' ', 'p', 'r', 'o', 'g', 'r', 'e', 's', 's'}, + FstrESTALE: [18]int8{'S', 't', 'a', 'l', 'e', ' ', 'f', 'i', 'l', 'e', ' ', 'h', 'a', 'n', 'd', 'l', 'e'}, + FstrEREMOTEIO: [17]int8{'R', 'e', 'm', 'o', 't', 'e', ' ', 'I', '/', 'O', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrEDQUOT: [15]int8{'Q', 'u', 'o', 't', 'a', ' ', 'e', 'x', 'c', 'e', 'e', 'd', 'e', 'd'}, + FstrENOMEDIUM: [16]int8{'N', 'o', ' ', 'm', 'e', 'd', 'i', 'u', 'm', ' ', 'f', 'o', 'u', 'n', 'd'}, + FstrEMEDIUMTYPE: [18]int8{'W', 'r', 'o', 'n', 'g', ' ', 'm', 'e', 'd', 'i', 'u', 'm', ' ', 't', 'y', 'p', 'e'}, + FstrEMULTIHOP: [19]int8{'M', 'u', 'l', 't', 'i', 'h', 'o', 'p', ' ', 'a', 't', 't', 'e', 'm', 'p', 't', 'e', 'd'}, + FstrENOKEY: [27]int8{'R', 'e', 'q', 'u', 'i', 'r', 'e', 'd', ' ', 'k', 'e', 'y', ' ', 'n', 'o', 't', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEKEYEXPIRED: [16]int8{'K', 'e', 'y', ' ', 'h', 'a', 's', ' ', 'e', 'x', 'p', 'i', 'r', 'e', 'd'}, + FstrEKEYREVOKED: [21]int8{'K', 'e', 'y', ' ', 'h', 'a', 's', ' ', 'b', 'e', 'e', 'n', ' ', 'r', 'e', 'v', 'o', 'k', 'e', 'd'}, + FstrEKEYREJECTED: [28]int8{'K', 'e', 'y', ' ', 'w', 'a', 's', ' ', 'r', 'e', 'j', 'e', 'c', 't', 'e', 'd', ' ', 'b', 'y', ' ', 's', 'e', 'r', 'v', 'i', 'c', 'e'}, +} + +var _errmsgidx = [132]uint16{ + 1: uint16(uint64(UintptrFromInt32(0) + 109)), + 2: uint16(uint64(UintptrFromInt32(0) + 133)), + 3: uint16(uint64(UintptrFromInt32(0) + 159)), + 4: uint16(uint64(UintptrFromInt32(0) + 269)), + 5: uint16(uint64(UintptrFromInt32(0) + 523)), + 6: uint16(uint64(UintptrFromInt32(0) + 533)), + 7: uint16(uint64(UintptrFromInt32(0) + 677)), + 8: uint16(uint64(UintptrFromInt32(0) + 642)), + 9: uint16(uint64(UintptrFromInt32(0) + 797)), + 10: uint16(uint64(UintptrFromInt32(0) + 817)), + 11: uint16(uint64(UintptrFromInt32(0) + 293)), + 12: uint16(uint64(UintptrFromInt32(0) + 241)), + 13: uint16(uint64(UintptrFromInt32(0) + 91)), + 14: uint16(uint64(UintptrFromInt32(0) + 834)), + 15: uint16(uint64(UintptrFromInt32(0) + 559)), + 16: uint16(uint64(UintptrFromInt32(0) + 255)), + 17: uint16(uint64(UintptrFromInt32(0) + 175)), + 18: uint16(uint64(UintptrFromInt32(0) + 339)), + 19: uint16(uint64(UintptrFromInt32(0) + 581)), + 20: uint16(uint64(UintptrFromInt32(0) + 596)), + 21: uint16(uint64(UintptrFromInt32(0) + 612)), + 22: uint16(uint64(UintptrFromInt32(0) + 660)), + 23: uint16(uint64(UintptrFromInt32(0) + 737)), + 24: uint16(uint64(UintptrFromInt32(0) + 767)), + 25: uint16(uint64(UintptrFromInt32(0) + 81)), + 26: uint16(uint64(UintptrFromInt32(0) + 627)), + 27: uint16(uint64(UintptrFromInt32(0) + 846)), + 28: uint16(uint64(UintptrFromInt32(0) + 217)), + 29: uint16(uint64(UintptrFromInt32(0) + 326)), + 30: uint16(uint64(UintptrFromInt32(0) + 357)), + 31: uint16(uint64(UintptrFromInt32(0) + 861)), + 32: uint16(uint64(UintptrFromInt32(0) + 511)), + 33: uint16(uint64(UintptrFromInt32(0) + 43)), + 34: uint16(uint64(UintptrFromInt32(0) + 56)), + 35: uint16(uint64(UintptrFromInt32(0) + 895)), + 36: uint16(uint64(UintptrFromInt32(0) + 719)), + 37: uint16(uint64(UintptrFromInt32(0) + 876)), + 38: uint16(uint64(UintptrFromInt32(0) + 986)), + 39: uint16(uint64(UintptrFromInt32(0) + 379)), + 40: uint16(uint64(UintptrFromInt32(0) + 700)), + 42: uint16(uint64(UintptrFromInt32(0) + 1011)), + 43: uint16(uint64(UintptrFromInt32(0) + 1038)), + 60: uint16(uint64(UintptrFromInt32(0) + 1057)), + 61: uint16(uint64(UintptrFromInt32(0) + 1077)), + 62: uint16(uint64(UintptrFromInt32(0) + 1095)), + 63: uint16(uint64(UintptrFromInt32(0) + 1110)), + 67: uint16(uint64(UintptrFromInt32(0) + 1135)), + 71: uint16(uint64(UintptrFromInt32(0) + 1157)), + 72: uint16(uint64(UintptrFromInt32(0) + 1803)), + 74: uint16(uint64(UintptrFromInt32(0) + 1172)), + 75: uint16(uint64(UintptrFromInt32(0) + 187)), + 77: uint16(uint64(UintptrFromInt32(0) + 1184)), + 84: uint16(uint64(UintptrFromInt32(0) + 21)), + 88: uint16(uint64(UintptrFromInt32(0) + 1213)), + 89: uint16(uint64(UintptrFromInt32(0) + 1226)), + 90: uint16(uint64(UintptrFromInt32(0) + 1255)), + 91: uint16(uint64(UintptrFromInt32(0) + 1273)), + 92: uint16(uint64(UintptrFromInt32(0) + 1304)), + 93: uint16(uint64(UintptrFromInt32(0) + 1327)), + 94: uint16(uint64(UintptrFromInt32(0) + 1350)), + 95: uint16(uint64(UintptrFromInt32(0) + 1376)), + 96: uint16(uint64(UintptrFromInt32(0) + 1390)), + 97: uint16(uint64(UintptrFromInt32(0) + 1420)), + 98: uint16(uint64(UintptrFromInt32(0) + 496)), + 99: uint16(uint64(UintptrFromInt32(0) + 1461)), + 100: uint16(uint64(UintptrFromInt32(0) + 1483)), + 101: uint16(uint64(UintptrFromInt32(0) + 1499)), + 102: uint16(uint64(UintptrFromInt32(0) + 1519)), + 103: uint16(uint64(UintptrFromInt32(0) + 1547)), + 104: uint16(uint64(UintptrFromInt32(0) + 399)), + 105: uint16(uint64(UintptrFromInt32(0) + 1566)), + 106: uint16(uint64(UintptrFromInt32(0) + 1592)), + 107: uint16(uint64(UintptrFromInt32(0) + 1612)), + 108: uint16(uint64(UintptrFromInt32(0) + 1633)), + 110: uint16(uint64(UintptrFromInt32(0) + 424)), + 111: uint16(uint64(UintptrFromInt32(0) + 444)), + 112: uint16(uint64(UintptrFromInt32(0) + 463)), + 113: uint16(uint64(UintptrFromInt32(0) + 476)), + 114: uint16(uint64(UintptrFromInt32(0) + 1667)), + 115: uint16(uint64(UintptrFromInt32(0) + 1697)), + 116: uint16(uint64(UintptrFromInt32(0) + 1719)), + 121: uint16(uint64(UintptrFromInt32(0) + 1737)), + 122: uint16(uint64(UintptrFromInt32(0) + 1754)), + 123: uint16(uint64(UintptrFromInt32(0) + 1769)), + 124: uint16(uint64(UintptrFromInt32(0) + 1785)), + 125: uint16(uint64(UintptrFromInt32(0) + 967)), + 126: uint16(uint64(UintptrFromInt32(0) + 1822)), + 127: uint16(uint64(UintptrFromInt32(0) + 1849)), + 128: uint16(uint64(UintptrFromInt32(0) + 1865)), + 129: uint16(uint64(UintptrFromInt32(0) + 1886)), + 130: uint16(uint64(UintptrFromInt32(0) + 947)), + 131: uint16(uint64(UintptrFromInt32(0) + 925)), +} + +func X__strerror_l(tls *TLS, e int32, loc Tlocale_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v e=%v loc=%v, (%v:)", tls, e, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + _ = s + if uint64(uint64(e)) >= Uint64FromInt64(264)/Uint64FromInt64(2) { + e = 0 + } + s = uintptr(unsafe.Pointer(&_errmsgstr)) + uintptr(_errmsgidx[e]) + return X__lctrans(tls, s, *(*uintptr)(unsafe.Pointer(loc + 5*8))) +} + +func Xstrerror(tls *TLS, e int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v e=%v, (%v:)", tls, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strerror_l(tls, e, (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale) +} + +func Xstrerror_l(tls *TLS, e int32, loc Tlocale_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v e=%v loc=%v, (%v:)", tls, e, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strerror_l(tls, e, loc) +} + +func X_Exit(tls *TLS, ec int32) { + if __ccgo_strace { + trc("tls=%v ec=%v, (%v:)", tls, ec, origin(2)) + } + X__syscall1(tls, int64(SYS_exit_group), int64(ec)) + for { + X__syscall1(tls, int64(SYS_exit), int64(ec)) + goto _1 + _1: + } +} + +func X__assert_fail(tls *TLS, expr uintptr, file uintptr, line int32, func1 uintptr) { + if __ccgo_strace { + trc("tls=%v expr=%v file=%v line=%v func1=%v, (%v:)", tls, expr, file, line, func1, origin(2)) + } + bp := tls.Alloc(48) + defer tls.Free(48) + Xfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), __ccgo_ts+278, VaList(bp+8, expr, file, func1, line)) + Xabort(tls) +} + +const COUNT = 32 + +var _funcs [32]uintptr +var _count int32 +var _lock [1]int32 + +func X__funcs_on_quick_exit(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + var func1 uintptr + var v1 int32 + _, _ = func1, v1 + ___lock(tls, uintptr(unsafe.Pointer(&_lock))) + for _count > 0 { + _count-- + v1 = _count + func1 = _funcs[v1] + ___unlock(tls, uintptr(unsafe.Pointer(&_lock))) + (*(*func(*TLS))(unsafe.Pointer(&struct{ uintptr }{func1})))(tls) + ___lock(tls, uintptr(unsafe.Pointer(&_lock))) + } +} + +func Xat_quick_exit(tls *TLS, func1 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v func1=%v, (%v:)", tls, func1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v1 int32 + _, _ = r, v1 + r = 0 + ___lock(tls, uintptr(unsafe.Pointer(&_lock))) + if _count == int32(32) { + r = -int32(1) + } else { + v1 = _count + _count++ + _funcs[v1] = func1 + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock))) + return r +} + +func _dummy3(tls *TLS) { +} + +func Xquick_exit(tls *TLS, code int32) { + if __ccgo_strace { + trc("tls=%v code=%v, (%v:)", tls, code, origin(2)) + } + X__funcs_on_quick_exit(tls) + X_Exit(tls, code) +} + +func Xcreat(tls *TLS, filename uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v mode=%v, (%v:)", tls, filename, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + return Xopen(tls, filename, Int32FromInt32(O_CREAT)|Int32FromInt32(O_WRONLY)|Int32FromInt32(O_TRUNC), VaList(bp+8, mode)) +} + +func Xfcntl(tls *TLS, fd int32, cmd int32, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v cmd=%v va=%v, (%v:)", tls, fd, cmd, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ap Tva_list + var arg uint64 + var ret, ret1, v1 int32 + var _ /* ex at bp+0 */ Tf_owner_ex + _, _, _, _, _ = ap, arg, ret, ret1, v1 + ap = va + arg = VaUint64(&ap) + _ = ap + if cmd == int32(F_SETFL) { + arg |= uint64(O_LARGEFILE) + } + if cmd == int32(F_SETLKW) { + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_fcntl), int64(fd), int64(cmd), int64(uintptr(arg)), 0, 0, 0)))) + } + if cmd == int32(F_GETOWN) { + ret = int32(X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_GETOWN_EX)), int64(bp))) + if ret == -int32(EINVAL) { + return int32(X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(cmd), int64(uintptr(arg)))) + } + if ret != 0 { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + if (*(*Tf_owner_ex)(unsafe.Pointer(bp))).Ftype1 == int32(F_OWNER_PGRP) { + v1 = -(*(*Tf_owner_ex)(unsafe.Pointer(bp))).Fpid + } else { + v1 = (*(*Tf_owner_ex)(unsafe.Pointer(bp))).Fpid + } + return v1 + } + if cmd == int32(F_DUPFD_CLOEXEC) { + ret1 = int32(X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_DUPFD_CLOEXEC)), int64(arg))) + if ret1 != -int32(EINVAL) { + if ret1 >= 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(ret1), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + return int32(X__syscall_ret(tls, uint64(uint64(ret1)))) + } + ret1 = int32(X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_DUPFD_CLOEXEC)), int64(Int32FromInt32(0)))) + if ret1 != -int32(EINVAL) { + if ret1 >= 0 { + X__syscall1(tls, int64(SYS_close), int64(ret1)) + } + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + ret1 = int32(X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_DUPFD)), int64(arg))) + if ret1 >= 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(ret1), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + return int32(X__syscall_ret(tls, uint64(uint64(ret1)))) + } + switch cmd { + case int32(F_SETLK): + fallthrough + case int32(F_GETLK): + fallthrough + case int32(F_GETOWN_EX): + fallthrough + case int32(F_SETOWN_EX): + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(cmd), int64(uintptr(arg)))))) + default: + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(cmd), int64(arg))))) + } + return r +} + +func Xopen(tls *TLS, filename uintptr, flags int32, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v flags=%v va=%v, (%v:)", tls, filename, flags, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var fd int32 + var mode Tmode_t + _, _, _ = ap, fd, mode + mode = uint32(0) + if flags&int32(O_CREAT) != 0 || flags&int32(O_TMPFILE) == int32(O_TMPFILE) { + ap = va + mode = VaUint32(&ap) + _ = ap + } + fd = int32(___syscall_cp(tls, int64(SYS_open), int64(filename), int64(flags|Int32FromInt32(O_LARGEFILE)), int64(mode), 0, 0, 0)) + if fd >= 0 && flags&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + return int32(X__syscall_ret(tls, uint64(uint64(fd)))) +} + +func Xopenat(tls *TLS, fd int32, filename uintptr, flags int32, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v filename=%v flags=%v va=%v, (%v:)", tls, fd, filename, flags, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var mode Tmode_t + _, _ = ap, mode + mode = uint32(0) + if flags&int32(O_CREAT) != 0 || flags&int32(O_TMPFILE) == int32(O_TMPFILE) { + ap = va + mode = VaUint32(&ap) + _ = ap + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_openat), int64(fd), int64(filename), int64(flags|Int32FromInt32(O_LARGEFILE)), int64(mode), 0, 0)))) +} + +func Xposix_fadvise(tls *TLS, fd int32, base Toff_t, len1 Toff_t, advice int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v base=%v len1=%v advice=%v, (%v:)", tls, fd, base, len1, advice, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(-X__syscall4(tls, int64(SYS_fadvise64), int64(fd), base, len1, int64(advice))) +} + +func Xposix_fallocate(tls *TLS, fd int32, base Toff_t, len1 Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v base=%v len1=%v, (%v:)", tls, fd, base, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(-X__syscall4(tls, int64(SYS_fallocate), int64(fd), int64(Int32FromInt32(0)), base, len1)) +} + +const FE_ALL_EXCEPT = 63 +const FE_DIVBYZERO = 4 +const FE_DOWNWARD = 1024 +const FE_INEXACT = 32 +const FE_INVALID = 1 +const FE_OVERFLOW = 8 +const FE_TONEAREST = 0 +const FE_TOWARDZERO = 3072 +const FE_UNDERFLOW = 16 +const FE_UPWARD = 2048 +const __FE_DENORM = 2 + +type Tfexcept_t = uint16 + +type Tfenv_t = struct { + F__control_word uint16 + F__unused1 uint16 + F__status_word uint16 + F__unused2 uint16 + F__tags uint16 + F__unused3 uint16 + F__eip uint32 + F__cs_selector uint16 + F__ccgo_align8 [2]byte + F__ccgo20 uint16 + F__data_offset uint32 + F__data_selector uint16 + F__unused5 uint16 + F__mxcsr uint32 +} + +/* Dummy functions for archs lacking fenv implementation */ + +func Xfeclearexcept(tls *TLS, mask int32) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v, (%v:)", tls, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xferaiseexcept(tls *TLS, mask int32) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v, (%v:)", tls, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xfetestexcept(tls *TLS, mask int32) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v, (%v:)", tls, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xfegetround(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return FE_TONEAREST +} + +func X__fesetround(tls *TLS, r int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v r=%v, (%v:)", tls, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return 0 +} + +func Xfegetenv(tls *TLS, envp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v envp=%v, (%v:)", tls, envp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xfesetenv(tls *TLS, envp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v envp=%v, (%v:)", tls, envp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +const WCONTINUED = 8 +const WEXITED = 4 +const WNOWAIT = 16777216 +const WSTOPPED = 2 +const __WALL = 1073741824 +const __WCLONE = 2147483648 +const __WNOTHREAD = 536870912 + +type Tidtype_t = int32 + +const _P_ALL = 0 +const _P_PID = 1 +const _P_PGID = 2 +const _P_PIDFD = 3 +const F_APP = 128 +const F_EOF = 16 +const F_ERR = 32 +const F_NORD = 4 +const F_NOWR = 8 +const F_PERM = 1 +const F_SVB = 64 +const KMAX = 128 +const LDBL_EPSILON1 = 2.22044604925031308085e-16 +const LDBL_MAX1 = 1.79769313486231570815e+308 +const LDBL_MIN1 = 2.22507385850720138309e-308 +const LD_B1B_DIG = 2 +const LD_B1B_MAX = 254740991 +const MASK = 127 +const MAYBE_WAITERS = 1073741824 +const UNGET = 8 + +type TFILE = struct { + Fflags uint32 + Frpos uintptr + Frend uintptr + Fclose1 uintptr + Fwend uintptr + Fwpos uintptr + Fmustbezero_1 uintptr + Fwbase uintptr + Fread uintptr + Fwrite uintptr + Fseek uintptr + Fbuf uintptr + Fbuf_size Tsize_t + Fprev uintptr + Fnext uintptr + Ffd int32 + Fpipe_pid int32 + Flockcount int64 + Fmode int32 + Flock int32 + Flbf int32 + Fcookie uintptr + Foff Toff_t + Fgetln_buf uintptr + Fmustbezero_2 uintptr + Fshend uintptr + Fshlim Toff_t + Fshcnt Toff_t + Fprev_locked uintptr + Fnext_locked uintptr + Flocale uintptr +} + +type T_IO_FILE = TFILE + +func _scanexp(tls *TLS, f uintptr, pok int32) (r int64) { + var c, neg, x, v1, v10, v14, v18, v4 int32 + var y, v22 int64 + var v11, v12, v15, v16, v19, v2, v20, v3, v5, v6 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, neg, x, y, v1, v10, v11, v12, v14, v15, v16, v18, v19, v2, v20, v22, v3, v4, v5, v6 + neg = 0 + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + v1 = int32(*(*uint8)(unsafe.Pointer(v2))) + } else { + v1 = X__shgetc(tls, f) + } + c = v1 + if c == int32('+') || c == int32('-') { + neg = BoolInt32(c == int32('-')) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v6 = f + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__shgetc(tls, f) + } + c = v4 + if uint32(c-int32('0')) >= uint32(10) && pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + } + if uint32(c-int32('0')) >= uint32(10) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + return -Int64FromInt64(0x7fffffffffffffff) - Int64FromInt32(1) + } + x = 0 + for { + if !(uint32(c-int32('0')) < uint32(10) && x < Int32FromInt32(INT_MAX)/Int32FromInt32(10)) { + break + } + x = int32(10)*x + c - int32('0') + goto _9 + _9: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v12 = f + 8 + v11 = *(*uintptr)(unsafe.Pointer(v12)) + *(*uintptr)(unsafe.Pointer(v12))++ + v10 = int32(*(*uint8)(unsafe.Pointer(v11))) + } else { + v10 = X__shgetc(tls, f) + } + c = v10 + } + y = int64(int64(x)) + for { + if !(uint32(c-int32('0')) < uint32(10) && y < Int64FromInt64(0x7fffffffffffffff)/Int64FromInt32(100)) { + break + } + y = int64(10)*y + int64(int64(c)) - int64('0') + goto _13 + _13: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v16 = f + 8 + v15 = *(*uintptr)(unsafe.Pointer(v16)) + *(*uintptr)(unsafe.Pointer(v16))++ + v14 = int32(*(*uint8)(unsafe.Pointer(v15))) + } else { + v14 = X__shgetc(tls, f) + } + c = v14 + } + for { + if !(uint32(c-int32('0')) < uint32(10)) { + break + } + goto _17 + _17: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v20 = f + 8 + v19 = *(*uintptr)(unsafe.Pointer(v20)) + *(*uintptr)(unsafe.Pointer(v20))++ + v18 = int32(*(*uint8)(unsafe.Pointer(v19))) + } else { + v18 = X__shgetc(tls, f) + } + c = v18 + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if neg != 0 { + v22 = -y + } else { + v22 = y + } + return v22 +} + +func _decfloat(tls *TLS, f uintptr, c int32, bits int32, emin int32, sign int32, pok int32) (r float64) { + bp := tls.Alloc(512) + defer tls.Free(512) + var a, bitlim, denormal, e2, emax, gotdig, gotrad, i, j, k, lnz, p10, rp, rpm9, sh, z, v13, v14, v2, v21, v23, v29, v30, v6, v9 int32 + var bias, frac, y float64 + var carry, carry1, carry2, t, tmp, tmp2 Tuint32_t + var dc, e10, lrp int64 + var tmp1 Tuint64_t + var v10, v11, v15, v16, v3, v4, v7, v8 uintptr + var _ /* x at bp+0 */ [128]Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, bias, bitlim, carry, carry1, carry2, dc, denormal, e10, e2, emax, frac, gotdig, gotrad, i, j, k, lnz, lrp, p10, rp, rpm9, sh, t, tmp, tmp1, tmp2, y, z, v10, v11, v13, v14, v15, v16, v2, v21, v23, v29, v3, v30, v4, v6, v7, v8, v9 + lrp = 0 + dc = 0 + e10 = 0 + lnz = 0 + gotdig = 0 + gotrad = 0 + emax = -emin - bits + int32(3) + denormal = 0 + frac = Float64FromInt32(0) + bias = Float64FromInt32(0) + j = 0 + k = 0 + /* Don't let leading zeros consume buffer space */ + for { + if !(c == int32('0')) { + break + } + gotdig = int32(1) + goto _1 + _1: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__shgetc(tls, f) + } + c = v2 + } + if c == int32('.') { + gotrad = int32(1) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v8 = f + 8 + v7 = *(*uintptr)(unsafe.Pointer(v8)) + *(*uintptr)(unsafe.Pointer(v8))++ + v6 = int32(*(*uint8)(unsafe.Pointer(v7))) + } else { + v6 = X__shgetc(tls, f) + } + c = v6 + for { + if !(c == int32('0')) { + break + } + gotdig = int32(1) + lrp-- + goto _5 + _5: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v11 = f + 8 + v10 = *(*uintptr)(unsafe.Pointer(v11)) + *(*uintptr)(unsafe.Pointer(v11))++ + v9 = int32(*(*uint8)(unsafe.Pointer(v10))) + } else { + v9 = X__shgetc(tls, f) + } + c = v9 + } + } + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0] = uint32(0) + for { + if !(uint32(c-int32('0')) < uint32(10) || c == int32('.')) { + break + } + if c == int32('.') { + if gotrad != 0 { + break + } + gotrad = int32(1) + lrp = dc + } else { + if k < Int32FromInt32(KMAX)-Int32FromInt32(3) { + dc++ + if c != int32('0') { + lnz = int32(int32(dc)) + } + if j != 0 { + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k]*uint32(10) + uint32(uint32(c)) - uint32('0') + } else { + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = uint32(c - int32('0')) + } + j++ + v13 = j + if v13 == int32(9) { + k++ + j = 0 + } + gotdig = int32(1) + } else { + dc++ + if c != int32('0') { + lnz = (Int32FromInt32(KMAX) - Int32FromInt32(4)) * Int32FromInt32(9) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(Int32FromInt32(KMAX)-Int32FromInt32(4))*4)) |= uint32(1) + } + } + } + goto _12 + _12: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v16 = f + 8 + v15 = *(*uintptr)(unsafe.Pointer(v16)) + *(*uintptr)(unsafe.Pointer(v16))++ + v14 = int32(*(*uint8)(unsafe.Pointer(v15))) + } else { + v14 = X__shgetc(tls, f) + } + c = v14 + } + if !(gotrad != 0) { + lrp = dc + } + if gotdig != 0 && c|int32(32) == int32('e') { + e10 = _scanexp(tls, f, pok) + if e10 == -Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1) { + if pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } else { + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + e10 = 0 + } + lrp += e10 + } else { + if c >= 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + } + if !(gotdig != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + /* Handle zero specially to avoid nasty special cases later */ + if !((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0] != 0) { + return float64(float64(float64(sign)) * float64(0)) + } + /* Optimize small integers (w/no exponent) and over/under-flow */ + if lrp == dc && dc < int64(10) && (bits > int32(30) || (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]>>bits == uint32(0)) { + return float64(float64(sign)) * float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]) + } + if lrp > int64(-emin/int32(2)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return float64(float64(sign)) * Float64FromFloat64(1.79769313486231570815e+308) * Float64FromFloat64(1.79769313486231570815e+308) + } + if lrp < int64(emin-Int32FromInt32(2)*Int32FromInt32(LDBL_MANT_DIG)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return float64(float64(sign)) * Float64FromFloat64(2.22507385850720138309e-308) * Float64FromFloat64(2.22507385850720138309e-308) + } + /* Align incomplete final B1B digit */ + if j != 0 { + for { + if !(j < int32(9)) { + break + } + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) *= uint32(10) + goto _19 + _19: + ; + j++ + } + k++ + j = 0 + } + a = 0 + z = k + e2 = 0 + rp = int32(int32(lrp)) + /* Optimize small to mid-size integers (even in exp. notation) */ + if lnz < int32(9) && lnz <= rp && rp < int32(18) { + if rp == int32(9) { + return float64(float64(sign)) * float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]) + } + if rp < int32(9) { + return float64(float64(sign)) * float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]) / float64(_p10s[int32(8)-rp]) + } + bitlim = bits - int32(3)*(rp-Int32FromInt32(9)) + if bitlim > int32(30) || (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]>>bitlim == uint32(0) { + return float64(float64(sign)) * float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]) * float64(_p10s[rp-int32(10)]) + } + } + /* Drop trailing zeros */ + for { + if !!((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[z-int32(1)] != 0) { + break + } + goto _20 + _20: + ; + z-- + } + /* Align radix point to B1B digit boundary */ + if rp%int32(9) != 0 { + if rp >= 0 { + v21 = rp % int32(9) + } else { + v21 = rp%int32(9) + int32(9) + } + rpm9 = v21 + p10 = _p10s[int32(8)-rpm9] + carry = uint32(0) + k = a + for { + if !(k != z) { + break + } + tmp = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] % uint32(uint32(p10)) + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k]/uint32(uint32(p10)) + carry + carry = uint32(int32(1000000000)/p10) * tmp + if k == a && !((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] != 0) { + a = (a + int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + rp -= int32(9) + } + goto _22 + _22: + ; + k++ + } + if carry != 0 { + v23 = z + z++ + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[v23] = carry + } + rp += int32(9) - rpm9 + } + /* Upscale until desired number of bits are left of radix point */ + for rp < Int32FromInt32(9)*Int32FromInt32(LD_B1B_DIG) || rp == Int32FromInt32(9)*Int32FromInt32(LD_B1B_DIG) && (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[a] < _th[0] { + carry1 = uint32(0) + e2 -= int32(29) + k = (z - int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + for { + tmp1 = uint64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k])< uint64(1000000000) { + carry1 = uint32(tmp1 / uint64(1000000000)) + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = uint32(tmp1 % uint64(1000000000)) + } else { + carry1 = uint32(0) + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = uint32(uint32(tmp1)) + } + if k == (z-int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)) && k != a && !((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] != 0) { + z = k + } + if k == a { + break + } + goto _24 + _24: + ; + k = (k - int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + } + if carry1 != 0 { + rp += int32(9) + a = (a - int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + if a == z { + z = (z - int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr((z-int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)))*4)) |= (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[z] + } + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[a] = carry1 + } + } + /* Downscale until exactly number of bits are left of radix point */ + for { + carry2 = uint32(0) + sh = int32(1) + i = 0 + for { + if !(i < int32(LD_B1B_DIG)) { + break + } + k = (a + i) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + if k == z || (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] < _th[i] { + i = int32(LD_B1B_DIG) + break + } + if (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[(a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1))] > _th[i] { + break + } + goto _26 + _26: + ; + i++ + } + if i == int32(LD_B1B_DIG) && rp == Int32FromInt32(9)*Int32FromInt32(LD_B1B_DIG) { + break + } + /* FIXME: find a way to compute optimal sh */ + if rp > Int32FromInt32(9)+Int32FromInt32(9)*Int32FromInt32(LD_B1B_DIG) { + sh = int32(9) + } + e2 += sh + k = a + for { + if !(k != z) { + break + } + tmp2 = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] & uint32(int32(1)<>sh + carry2 + carry2 = uint32(Int32FromInt32(1000000000)>>sh) * tmp2 + if k == a && !((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] != 0) { + a = (a + int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + i-- + rp -= int32(9) + } + goto _27 + _27: + ; + k = (k + int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + } + if carry2 != 0 { + if (z+int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)) != a { + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[z] = carry2 + z = (z + int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr((z-int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)))*4)) |= uint32(1) + } + } + goto _25 + _25: + } + /* Assemble desired bits into floating point variable */ + v29 = Int32FromInt32(0) + i = v29 + y = float64(v29) + for { + if !(i < int32(LD_B1B_DIG)) { + break + } + if (a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1)) == z { + v30 = (z + Int32FromInt32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + z = v30 + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[v30-int32(1)] = uint32(0) + } + y = Float64FromFloat64(1e+09)*y + float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[(a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1))]) + goto _28 + _28: + ; + i++ + } + y *= float64(float64(sign)) + /* Limit precision for denormal results */ + if bits > int32(LDBL_MANT_DIG)+e2-emin { + bits = int32(LDBL_MANT_DIG) + e2 - emin + if bits < 0 { + bits = 0 + } + denormal = int32(1) + } + /* Calculate bias term to force rounding, move out lower bits */ + if bits < int32(LDBL_MANT_DIG) { + bias = Xcopysignl(tls, float64(Xscalbn(tls, Float64FromInt32(1), Int32FromInt32(2)*Int32FromInt32(LDBL_MANT_DIG)-bits-int32(1))), y) + frac = Xfmodl(tls, y, float64(Xscalbn(tls, Float64FromInt32(1), int32(LDBL_MANT_DIG)-bits))) + y -= frac + y += bias + } + /* Process tail of decimal input so it can affect rounding */ + if (a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1)) != z { + t = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[(a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1))] + if t < uint32(500000000) && (t != 0 || (a+i+int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)) != z) { + frac += float64(float64(0.25) * float64(float64(sign))) + } else { + if t > uint32(500000000) { + frac += float64(float64(0.75) * float64(float64(sign))) + } else { + if t == uint32(500000000) { + if (a+i+int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)) == z { + frac += float64(float64(0.5) * float64(float64(sign))) + } else { + frac += float64(float64(0.75) * float64(float64(sign))) + } + } + } + } + if int32(LDBL_MANT_DIG)-bits >= int32(2) && !(Xfmodl(tls, frac, Float64FromInt32(1)) != 0) { + frac++ + } + } + y += frac + y -= bias + if (e2+int32(LDBL_MANT_DIG))&int32(INT_MAX) > emax-int32(5) { + if Xfabsl(tls, y) >= Float64FromInt32(2)/Float64FromFloat64(2.22044604925031308085e-16) { + if denormal != 0 && bits == int32(LDBL_MANT_DIG)+e2-emin { + denormal = 0 + } + y *= Float64FromFloat64(0.5) + e2++ + } + if e2+int32(LDBL_MANT_DIG) > emax || denormal != 0 && frac != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + } + } + return Xscalbnl(tls, y, e2) +} + +var _th = [2]Tuint32_t{ + 0: uint32(9007199), + 1: uint32(254740991), +} + +var _p10s = [8]int32{ + 0: int32(10), + 1: int32(100), + 2: int32(1000), + 3: int32(10000), + 4: int32(100000), + 5: int32(1000000), + 6: int32(10000000), + 7: int32(100000000), +} + +func _hexfloat(tls *TLS, f uintptr, bits int32, emin int32, sign int32, pok int32) (r float64) { + var bias, scale, y float64 + var c, d, gotdig, gotrad, gottail, v1, v12, v16, v5, v8 int32 + var dc, e2, rp int64 + var x Tuint32_t + var v10, v13, v14, v17, v18, v2, v3, v6, v7, v9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bias, c, d, dc, e2, gotdig, gotrad, gottail, rp, scale, x, y, v1, v10, v12, v13, v14, v16, v17, v18, v2, v3, v5, v6, v7, v8, v9 + x = uint32(0) + y = Float64FromInt32(0) + scale = Float64FromInt32(1) + bias = Float64FromInt32(0) + gottail = 0 + gotrad = 0 + gotdig = 0 + rp = 0 + dc = 0 + e2 = 0 + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + v1 = int32(*(*uint8)(unsafe.Pointer(v2))) + } else { + v1 = X__shgetc(tls, f) + } + c = v1 + /* Skip leading zeros */ + for { + if !(c == int32('0')) { + break + } + gotdig = int32(1) + goto _4 + _4: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v7 = f + 8 + v6 = *(*uintptr)(unsafe.Pointer(v7)) + *(*uintptr)(unsafe.Pointer(v7))++ + v5 = int32(*(*uint8)(unsafe.Pointer(v6))) + } else { + v5 = X__shgetc(tls, f) + } + c = v5 + } + if c == int32('.') { + gotrad = int32(1) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v10 = f + 8 + v9 = *(*uintptr)(unsafe.Pointer(v10)) + *(*uintptr)(unsafe.Pointer(v10))++ + v8 = int32(*(*uint8)(unsafe.Pointer(v9))) + } else { + v8 = X__shgetc(tls, f) + } + c = v8 + /* Count zeros after the radix point before significand */ + rp = 0 + for { + if !(c == int32('0')) { + break + } + gotdig = int32(1) + goto _11 + _11: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v14 = f + 8 + v13 = *(*uintptr)(unsafe.Pointer(v14)) + *(*uintptr)(unsafe.Pointer(v14))++ + v12 = int32(*(*uint8)(unsafe.Pointer(v13))) + } else { + v12 = X__shgetc(tls, f) + } + c = v12 + rp-- + } + } + for { + if !(uint32(c-int32('0')) < uint32(10) || uint32(c|int32(32)-int32('a')) < uint32(6) || c == int32('.')) { + break + } + if c == int32('.') { + if gotrad != 0 { + break + } + rp = dc + gotrad = int32(1) + } else { + gotdig = int32(1) + if c > int32('9') { + d = c | int32(32) + int32(10) - int32('a') + } else { + d = c - int32('0') + } + if dc < int64(8) { + x = x*uint32(16) + uint32(uint32(d)) + } else { + if dc < int64(Int32FromInt32(LDBL_MANT_DIG)/Int32FromInt32(4)+Int32FromInt32(1)) { + scale /= Float64FromInt32(16) + y += float64(float64(d)) * scale + } else { + if d != 0 && !(gottail != 0) { + y += Float64FromFloat64(0.5) * scale + gottail = int32(1) + } + } + } + dc++ + } + goto _15 + _15: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v18 = f + 8 + v17 = *(*uintptr)(unsafe.Pointer(v18)) + *(*uintptr)(unsafe.Pointer(v18))++ + v16 = int32(*(*uint8)(unsafe.Pointer(v17))) + } else { + v16 = X__shgetc(tls, f) + } + c = v16 + } + if !(gotdig != 0) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if gotrad != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + } else { + X__shlim(tls, f, int64(Int32FromInt32(0))) + } + return float64(float64(float64(sign)) * float64(0)) + } + if !(gotrad != 0) { + rp = dc + } + for dc < int64(8) { + x *= uint32(16) + dc++ + } + if c|int32(32) == int32('p') { + e2 = _scanexp(tls, f, pok) + if e2 == -Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1) { + if pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } else { + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + e2 = 0 + } + } else { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + e2 += int64(4)*rp - int64(32) + if !(x != 0) { + return float64(float64(float64(sign)) * float64(0)) + } + if e2 > int64(-emin) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return float64(float64(sign)) * Float64FromFloat64(1.79769313486231570815e+308) * Float64FromFloat64(1.79769313486231570815e+308) + } + if e2 < int64(emin-Int32FromInt32(2)*Int32FromInt32(LDBL_MANT_DIG)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return float64(float64(sign)) * Float64FromFloat64(2.22507385850720138309e-308) * Float64FromFloat64(2.22507385850720138309e-308) + } + for x < uint32(0x80000000) { + if y >= Float64FromFloat64(0.5) { + x += x + uint32(1) + y += y - Float64FromInt32(1) + } else { + x += x + y += y + } + e2-- + } + if int64(int64(bits)) > int64(32)+e2-int64(int64(emin)) { + bits = int32(int64(32) + e2 - int64(int64(emin))) + if bits < 0 { + bits = 0 + } + } + if bits < int32(LDBL_MANT_DIG) { + bias = Xcopysignl(tls, float64(Xscalbn(tls, Float64FromInt32(1), Int32FromInt32(32)+Int32FromInt32(LDBL_MANT_DIG)-bits-int32(1))), float64(float64(sign))) + } + if bits < int32(32) && y != 0 && !(x&Uint32FromInt32(1) != 0) { + x++ + y = Float64FromInt32(0) + } + y = bias + float64(float64(sign))*float64(float64(x)) + float64(float64(sign))*y + y -= bias + if !(y != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + } + return Xscalbnl(tls, y, int32(int32(e2))) +} + +func X__floatscan(tls *TLS, f uintptr, prec int32, pok int32) (r float64) { + if __ccgo_strace { + trc("tls=%v f=%v prec=%v pok=%v, (%v:)", tls, f, prec, pok, origin(2)) + defer func() { trc("-> %v", r) }() + } + var bits, c, emin, sign, v1, v12, v19, v2, v22, v27, v34, v5, v6, v8 int32 + var i, v31 Tsize_t + var v10, v13, v14, v20, v21, v23, v24, v28, v29, v3, v35, v36, v4, v9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bits, c, emin, i, sign, v1, v10, v12, v13, v14, v19, v2, v20, v21, v22, v23, v24, v27, v28, v29, v3, v31, v34, v35, v36, v4, v5, v6, v8, v9 + sign = int32(1) + switch prec { + case 0: + bits = int32(FLT_MANT_DIG) + emin = -int32(125) - bits + case int32(1): + bits = int32(DBL_MANT_DIG) + emin = -int32(1021) - bits + case int32(2): + bits = int32(LDBL_MANT_DIG) + emin = -int32(1021) - bits + default: + return Float64FromInt32(0) + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__shgetc(tls, f) + } + v1 = v2 + c = v1 + v5 = v1 + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + if !(v6 != 0) { + break + } + } + if c == int32('+') || c == int32('-') { + sign -= int32(2) * BoolInt32(c == int32('-')) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v10 = f + 8 + v9 = *(*uintptr)(unsafe.Pointer(v10)) + *(*uintptr)(unsafe.Pointer(v10))++ + v8 = int32(*(*uint8)(unsafe.Pointer(v9))) + } else { + v8 = X__shgetc(tls, f) + } + c = v8 + } + i = uint64(0) + for { + if !(i < uint64(8) && c|int32(32) == int32(*(*int8)(unsafe.Pointer(__ccgo_ts + 313 + uintptr(i))))) { + break + } + if i < uint64(7) { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v14 = f + 8 + v13 = *(*uintptr)(unsafe.Pointer(v14)) + *(*uintptr)(unsafe.Pointer(v14))++ + v12 = int32(*(*uint8)(unsafe.Pointer(v13))) + } else { + v12 = X__shgetc(tls, f) + } + c = v12 + } + goto _11 + _11: + ; + i++ + } + if i == uint64(3) || i == uint64(8) || i > uint64(3) && pok != 0 { + if i != uint64(8) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if pok != 0 { + for { + if !(i > uint64(3)) { + break + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + goto _16 + _16: + ; + i-- + } + } + } + return float64(float32(float32(sign)) * X__builtin_inff(tls)) + } + if !(i != 0) { + i = uint64(0) + for { + if !(i < uint64(3) && c|int32(32) == int32(*(*int8)(unsafe.Pointer(__ccgo_ts + 322 + uintptr(i))))) { + break + } + if i < uint64(2) { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v21 = f + 8 + v20 = *(*uintptr)(unsafe.Pointer(v21)) + *(*uintptr)(unsafe.Pointer(v21))++ + v19 = int32(*(*uint8)(unsafe.Pointer(v20))) + } else { + v19 = X__shgetc(tls, f) + } + c = v19 + } + goto _18 + _18: + ; + i++ + } + } + if i == uint64(3) { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v24 = f + 8 + v23 = *(*uintptr)(unsafe.Pointer(v24)) + *(*uintptr)(unsafe.Pointer(v24))++ + v22 = int32(*(*uint8)(unsafe.Pointer(v23))) + } else { + v22 = X__shgetc(tls, f) + } + if v22 != int32('(') { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) + } + i = uint64(1) + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v29 = f + 8 + v28 = *(*uintptr)(unsafe.Pointer(v29)) + *(*uintptr)(unsafe.Pointer(v29))++ + v27 = int32(*(*uint8)(unsafe.Pointer(v28))) + } else { + v27 = X__shgetc(tls, f) + } + c = v27 + if uint32(c-int32('0')) < uint32(10) || uint32(c-int32('A')) < uint32(26) || uint32(c-int32('a')) < uint32(26) || c == int32('_') { + goto _26 + } + if c == int32(')') { + return float64(X__builtin_nanf(tls, __ccgo_ts)) + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if !(pok != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + for { + v31 = i + i-- + if !(v31 != 0) { + break + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) + goto _26 + _26: + ; + i++ + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) + } + if i != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + if c == int32('0') { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v36 = f + 8 + v35 = *(*uintptr)(unsafe.Pointer(v36)) + *(*uintptr)(unsafe.Pointer(v36))++ + v34 = int32(*(*uint8)(unsafe.Pointer(v35))) + } else { + v34 = X__shgetc(tls, f) + } + c = v34 + if c|int32(32) == int32('x') { + return _hexfloat(tls, f, bits, emin, sign, pok) + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + c = int32('0') + } + return _decfloat(tls, f, c, bits, emin, sign, pok) +} + +// C documentation +// +// /* Lookup table for digit values. -1==255>=36 -> invalid */ +var _table6 = [257]uint8{ + 0: uint8(-Int32FromInt32(1)), + 1: uint8(-Int32FromInt32(1)), + 2: uint8(-Int32FromInt32(1)), + 3: uint8(-Int32FromInt32(1)), + 4: uint8(-Int32FromInt32(1)), + 5: uint8(-Int32FromInt32(1)), + 6: uint8(-Int32FromInt32(1)), + 7: uint8(-Int32FromInt32(1)), + 8: uint8(-Int32FromInt32(1)), + 9: uint8(-Int32FromInt32(1)), + 10: uint8(-Int32FromInt32(1)), + 11: uint8(-Int32FromInt32(1)), + 12: uint8(-Int32FromInt32(1)), + 13: uint8(-Int32FromInt32(1)), + 14: uint8(-Int32FromInt32(1)), + 15: uint8(-Int32FromInt32(1)), + 16: uint8(-Int32FromInt32(1)), + 17: uint8(-Int32FromInt32(1)), + 18: uint8(-Int32FromInt32(1)), + 19: uint8(-Int32FromInt32(1)), + 20: uint8(-Int32FromInt32(1)), + 21: uint8(-Int32FromInt32(1)), + 22: uint8(-Int32FromInt32(1)), + 23: uint8(-Int32FromInt32(1)), + 24: uint8(-Int32FromInt32(1)), + 25: uint8(-Int32FromInt32(1)), + 26: uint8(-Int32FromInt32(1)), + 27: uint8(-Int32FromInt32(1)), + 28: uint8(-Int32FromInt32(1)), + 29: uint8(-Int32FromInt32(1)), + 30: uint8(-Int32FromInt32(1)), + 31: uint8(-Int32FromInt32(1)), + 32: uint8(-Int32FromInt32(1)), + 33: uint8(-Int32FromInt32(1)), + 34: uint8(-Int32FromInt32(1)), + 35: uint8(-Int32FromInt32(1)), + 36: uint8(-Int32FromInt32(1)), + 37: uint8(-Int32FromInt32(1)), + 38: uint8(-Int32FromInt32(1)), + 39: uint8(-Int32FromInt32(1)), + 40: uint8(-Int32FromInt32(1)), + 41: uint8(-Int32FromInt32(1)), + 42: uint8(-Int32FromInt32(1)), + 43: uint8(-Int32FromInt32(1)), + 44: uint8(-Int32FromInt32(1)), + 45: uint8(-Int32FromInt32(1)), + 46: uint8(-Int32FromInt32(1)), + 47: uint8(-Int32FromInt32(1)), + 48: uint8(-Int32FromInt32(1)), + 50: uint8(1), + 51: uint8(2), + 52: uint8(3), + 53: uint8(4), + 54: uint8(5), + 55: uint8(6), + 56: uint8(7), + 57: uint8(8), + 58: uint8(9), + 59: uint8(-Int32FromInt32(1)), + 60: uint8(-Int32FromInt32(1)), + 61: uint8(-Int32FromInt32(1)), + 62: uint8(-Int32FromInt32(1)), + 63: uint8(-Int32FromInt32(1)), + 64: uint8(-Int32FromInt32(1)), + 65: uint8(-Int32FromInt32(1)), + 66: uint8(10), + 67: uint8(11), + 68: uint8(12), + 69: uint8(13), + 70: uint8(14), + 71: uint8(15), + 72: uint8(16), + 73: uint8(17), + 74: uint8(18), + 75: uint8(19), + 76: uint8(20), + 77: uint8(21), + 78: uint8(22), + 79: uint8(23), + 80: uint8(24), + 81: uint8(25), + 82: uint8(26), + 83: uint8(27), + 84: uint8(28), + 85: uint8(29), + 86: uint8(30), + 87: uint8(31), + 88: uint8(32), + 89: uint8(33), + 90: uint8(34), + 91: uint8(35), + 92: uint8(-Int32FromInt32(1)), + 93: uint8(-Int32FromInt32(1)), + 94: uint8(-Int32FromInt32(1)), + 95: uint8(-Int32FromInt32(1)), + 96: uint8(-Int32FromInt32(1)), + 97: uint8(-Int32FromInt32(1)), + 98: uint8(10), + 99: uint8(11), + 100: uint8(12), + 101: uint8(13), + 102: uint8(14), + 103: uint8(15), + 104: uint8(16), + 105: uint8(17), + 106: uint8(18), + 107: uint8(19), + 108: uint8(20), + 109: uint8(21), + 110: uint8(22), + 111: uint8(23), + 112: uint8(24), + 113: uint8(25), + 114: uint8(26), + 115: uint8(27), + 116: uint8(28), + 117: uint8(29), + 118: uint8(30), + 119: uint8(31), + 120: uint8(32), + 121: uint8(33), + 122: uint8(34), + 123: uint8(35), + 124: uint8(-Int32FromInt32(1)), + 125: uint8(-Int32FromInt32(1)), + 126: uint8(-Int32FromInt32(1)), + 127: uint8(-Int32FromInt32(1)), + 128: uint8(-Int32FromInt32(1)), + 129: uint8(-Int32FromInt32(1)), + 130: uint8(-Int32FromInt32(1)), + 131: uint8(-Int32FromInt32(1)), + 132: uint8(-Int32FromInt32(1)), + 133: uint8(-Int32FromInt32(1)), + 134: uint8(-Int32FromInt32(1)), + 135: uint8(-Int32FromInt32(1)), + 136: uint8(-Int32FromInt32(1)), + 137: uint8(-Int32FromInt32(1)), + 138: uint8(-Int32FromInt32(1)), + 139: uint8(-Int32FromInt32(1)), + 140: uint8(-Int32FromInt32(1)), + 141: uint8(-Int32FromInt32(1)), + 142: uint8(-Int32FromInt32(1)), + 143: uint8(-Int32FromInt32(1)), + 144: uint8(-Int32FromInt32(1)), + 145: uint8(-Int32FromInt32(1)), + 146: uint8(-Int32FromInt32(1)), + 147: uint8(-Int32FromInt32(1)), + 148: uint8(-Int32FromInt32(1)), + 149: uint8(-Int32FromInt32(1)), + 150: uint8(-Int32FromInt32(1)), + 151: uint8(-Int32FromInt32(1)), + 152: uint8(-Int32FromInt32(1)), + 153: uint8(-Int32FromInt32(1)), + 154: uint8(-Int32FromInt32(1)), + 155: uint8(-Int32FromInt32(1)), + 156: uint8(-Int32FromInt32(1)), + 157: uint8(-Int32FromInt32(1)), + 158: uint8(-Int32FromInt32(1)), + 159: uint8(-Int32FromInt32(1)), + 160: uint8(-Int32FromInt32(1)), + 161: uint8(-Int32FromInt32(1)), + 162: uint8(-Int32FromInt32(1)), + 163: uint8(-Int32FromInt32(1)), + 164: uint8(-Int32FromInt32(1)), + 165: uint8(-Int32FromInt32(1)), + 166: uint8(-Int32FromInt32(1)), + 167: uint8(-Int32FromInt32(1)), + 168: uint8(-Int32FromInt32(1)), + 169: uint8(-Int32FromInt32(1)), + 170: uint8(-Int32FromInt32(1)), + 171: uint8(-Int32FromInt32(1)), + 172: uint8(-Int32FromInt32(1)), + 173: uint8(-Int32FromInt32(1)), + 174: uint8(-Int32FromInt32(1)), + 175: uint8(-Int32FromInt32(1)), + 176: uint8(-Int32FromInt32(1)), + 177: uint8(-Int32FromInt32(1)), + 178: uint8(-Int32FromInt32(1)), + 179: uint8(-Int32FromInt32(1)), + 180: uint8(-Int32FromInt32(1)), + 181: uint8(-Int32FromInt32(1)), + 182: uint8(-Int32FromInt32(1)), + 183: uint8(-Int32FromInt32(1)), + 184: uint8(-Int32FromInt32(1)), + 185: uint8(-Int32FromInt32(1)), + 186: uint8(-Int32FromInt32(1)), + 187: uint8(-Int32FromInt32(1)), + 188: uint8(-Int32FromInt32(1)), + 189: uint8(-Int32FromInt32(1)), + 190: uint8(-Int32FromInt32(1)), + 191: uint8(-Int32FromInt32(1)), + 192: uint8(-Int32FromInt32(1)), + 193: uint8(-Int32FromInt32(1)), + 194: uint8(-Int32FromInt32(1)), + 195: uint8(-Int32FromInt32(1)), + 196: uint8(-Int32FromInt32(1)), + 197: uint8(-Int32FromInt32(1)), + 198: uint8(-Int32FromInt32(1)), + 199: uint8(-Int32FromInt32(1)), + 200: uint8(-Int32FromInt32(1)), + 201: uint8(-Int32FromInt32(1)), + 202: uint8(-Int32FromInt32(1)), + 203: uint8(-Int32FromInt32(1)), + 204: uint8(-Int32FromInt32(1)), + 205: uint8(-Int32FromInt32(1)), + 206: uint8(-Int32FromInt32(1)), + 207: uint8(-Int32FromInt32(1)), + 208: uint8(-Int32FromInt32(1)), + 209: uint8(-Int32FromInt32(1)), + 210: uint8(-Int32FromInt32(1)), + 211: uint8(-Int32FromInt32(1)), + 212: uint8(-Int32FromInt32(1)), + 213: uint8(-Int32FromInt32(1)), + 214: uint8(-Int32FromInt32(1)), + 215: uint8(-Int32FromInt32(1)), + 216: uint8(-Int32FromInt32(1)), + 217: uint8(-Int32FromInt32(1)), + 218: uint8(-Int32FromInt32(1)), + 219: uint8(-Int32FromInt32(1)), + 220: uint8(-Int32FromInt32(1)), + 221: uint8(-Int32FromInt32(1)), + 222: uint8(-Int32FromInt32(1)), + 223: uint8(-Int32FromInt32(1)), + 224: uint8(-Int32FromInt32(1)), + 225: uint8(-Int32FromInt32(1)), + 226: uint8(-Int32FromInt32(1)), + 227: uint8(-Int32FromInt32(1)), + 228: uint8(-Int32FromInt32(1)), + 229: uint8(-Int32FromInt32(1)), + 230: uint8(-Int32FromInt32(1)), + 231: uint8(-Int32FromInt32(1)), + 232: uint8(-Int32FromInt32(1)), + 233: uint8(-Int32FromInt32(1)), + 234: uint8(-Int32FromInt32(1)), + 235: uint8(-Int32FromInt32(1)), + 236: uint8(-Int32FromInt32(1)), + 237: uint8(-Int32FromInt32(1)), + 238: uint8(-Int32FromInt32(1)), + 239: uint8(-Int32FromInt32(1)), + 240: uint8(-Int32FromInt32(1)), + 241: uint8(-Int32FromInt32(1)), + 242: uint8(-Int32FromInt32(1)), + 243: uint8(-Int32FromInt32(1)), + 244: uint8(-Int32FromInt32(1)), + 245: uint8(-Int32FromInt32(1)), + 246: uint8(-Int32FromInt32(1)), + 247: uint8(-Int32FromInt32(1)), + 248: uint8(-Int32FromInt32(1)), + 249: uint8(-Int32FromInt32(1)), + 250: uint8(-Int32FromInt32(1)), + 251: uint8(-Int32FromInt32(1)), + 252: uint8(-Int32FromInt32(1)), + 253: uint8(-Int32FromInt32(1)), + 254: uint8(-Int32FromInt32(1)), + 255: uint8(-Int32FromInt32(1)), + 256: uint8(-Int32FromInt32(1)), +} + +func X__intscan(tls *TLS, f uintptr, base uint32, pok int32, lim uint64) (r uint64) { + if __ccgo_strace { + trc("tls=%v f=%v base=%v pok=%v lim=%v, (%v:)", tls, f, base, pok, lim, origin(2)) + defer func() { trc("-> %v", r) }() + } + var bs, c, neg, v1, v11, v14, v2, v21, v25, v29, v33, v37, v41, v45, v5, v6, v8 int32 + var val, v10, v12, v13, v15, v16, v22, v23, v26, v27, v3, v30, v31, v34, v35, v38, v39, v4, v42, v43, v46, v47, v9 uintptr + var x uint32 + var y uint64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bs, c, neg, val, x, y, v1, v10, v11, v12, v13, v14, v15, v16, v2, v21, v22, v23, v25, v26, v27, v29, v3, v30, v31, v33, v34, v35, v37, v38, v39, v4, v41, v42, v43, v45, v46, v47, v5, v6, v8, v9 + val = uintptr(unsafe.Pointer(&_table6)) + uintptr(1) + neg = 0 + if base > uint32(36) || base == uint32(1) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uint64(0) + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__shgetc(tls, f) + } + v1 = v2 + c = v1 + v5 = v1 + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + if !(v6 != 0) { + break + } + } + if c == int32('+') || c == int32('-') { + neg = -BoolInt32(c == int32('-')) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v10 = f + 8 + v9 = *(*uintptr)(unsafe.Pointer(v10)) + *(*uintptr)(unsafe.Pointer(v10))++ + v8 = int32(*(*uint8)(unsafe.Pointer(v9))) + } else { + v8 = X__shgetc(tls, f) + } + c = v8 + } + if (base == uint32(0) || base == uint32(16)) && c == int32('0') { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v13 = f + 8 + v12 = *(*uintptr)(unsafe.Pointer(v13)) + *(*uintptr)(unsafe.Pointer(v13))++ + v11 = int32(*(*uint8)(unsafe.Pointer(v12))) + } else { + v11 = X__shgetc(tls, f) + } + c = v11 + if c|int32(32) == int32('x') { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v16 = f + 8 + v15 = *(*uintptr)(unsafe.Pointer(v16)) + *(*uintptr)(unsafe.Pointer(v16))++ + v14 = int32(*(*uint8)(unsafe.Pointer(v15))) + } else { + v14 = X__shgetc(tls, f) + } + c = v14 + if int32(*(*uint8)(unsafe.Pointer(val + uintptr(c)))) >= int32(16) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } else { + X__shlim(tls, f, int64(Int32FromInt32(0))) + } + return uint64(0) + } + base = uint32(16) + } else { + if base == uint32(0) { + base = uint32(8) + } + } + } else { + if base == uint32(0) { + base = uint32(10) + } + if uint32(*(*uint8)(unsafe.Pointer(val + uintptr(c)))) >= base { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + X__shlim(tls, f, int64(Int32FromInt32(0))) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uint64(0) + } + } + if base == uint32(10) { + x = uint32(0) + for { + if !(uint32(c-int32('0')) < uint32(10) && x <= Uint32FromUint32(0xffffffff)/Uint32FromInt32(10)-Uint32FromInt32(1)) { + break + } + x = x*uint32(10) + uint32(c-Int32FromUint8('0')) + goto _20 + _20: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v23 = f + 8 + v22 = *(*uintptr)(unsafe.Pointer(v23)) + *(*uintptr)(unsafe.Pointer(v23))++ + v21 = int32(*(*uint8)(unsafe.Pointer(v22))) + } else { + v21 = X__shgetc(tls, f) + } + c = v21 + } + y = uint64(uint64(x)) + for { + if !(uint32(c-int32('0')) < uint32(10) && y <= (Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1))/Uint64FromInt32(10) && uint64(10)*y <= Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)-uint64(c-Int32FromUint8('0'))) { + break + } + y = y*uint64(10) + uint64(c-Int32FromUint8('0')) + goto _24 + _24: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v27 = f + 8 + v26 = *(*uintptr)(unsafe.Pointer(v27)) + *(*uintptr)(unsafe.Pointer(v27))++ + v25 = int32(*(*uint8)(unsafe.Pointer(v26))) + } else { + v25 = X__shgetc(tls, f) + } + c = v25 + } + if uint32(c-int32('0')) >= uint32(10) { + goto done + } + } else { + if !(base&(base-Uint32FromInt32(1)) != 0) { + bs = int32(*(*int8)(unsafe.Pointer(__ccgo_ts + 326 + uintptr(uint32(0x17)*base>>int32(5)&uint32(7))))) + x = uint32(0) + for { + if !(uint32(*(*uint8)(unsafe.Pointer(val + uintptr(c)))) < base && x <= Uint32FromUint32(0xffffffff)/Uint32FromInt32(32)) { + break + } + x = x<>bs) { + break + } + y = y<= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if y >= lim { + if !(lim&Uint64FromInt32(1) != 0) && !(neg != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return lim - uint64(1) + } else { + if y > lim { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return lim + } + } + } + return y ^ uint64(uint64(neg)) - uint64(uint64(neg)) +} + +func X__procfdname(tls *TLS, buf uintptr, fd uint32) { + if __ccgo_strace { + trc("tls=%v buf=%v fd=%v, (%v:)", tls, buf, fd, origin(2)) + } + var i, j, v5 uint32 + var v2 int8 + _, _, _, _ = i, j, v2, v5 + i = uint32(0) + for { + v2 = *(*int8)(unsafe.Pointer(__ccgo_ts + 335 + uintptr(i))) + *(*int8)(unsafe.Pointer(buf + uintptr(i))) = v2 + if !(v2 != 0) { + break + } + goto _1 + _1: + ; + i++ + } + if !(fd != 0) { + *(*int8)(unsafe.Pointer(buf + uintptr(i))) = int8('0') + *(*int8)(unsafe.Pointer(buf + uintptr(i+uint32(1)))) = 0 + return + } + j = fd + for { + if !(j != 0) { + break + } + goto _3 + _3: + ; + j /= uint32(10) + i++ + } + *(*int8)(unsafe.Pointer(buf + uintptr(i))) = 0 + for { + if !(fd != 0) { + break + } + i-- + v5 = i + *(*int8)(unsafe.Pointer(buf + uintptr(v5))) = int8(uint32('0') + fd%uint32(10)) + goto _4 + _4: + ; + fd /= uint32(10) + } +} + +/* The shcnt field stores the number of bytes read so far, offset by + * the value of buf-rpos at the last function call (__shlim or __shgetc), + * so that between calls the inline shcnt macro can add rpos-buf to get + * the actual count. */ + +func X__shlim(tls *TLS, f uintptr, lim Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v lim=%v, (%v:)", tls, f, lim, origin(2)) + } + (*TFILE)(unsafe.Pointer(f)).Fshlim = lim + (*TFILE)(unsafe.Pointer(f)).Fshcnt = int64((*TFILE)(unsafe.Pointer(f)).Fbuf) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + /* If lim is nonzero, rend must be a valid pointer. */ + if lim != 0 && int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos) > lim { + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frpos + uintptr(lim) + } else { + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frend + } +} + +func X__shgetc(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c, v1 int32 + var cnt Toff_t + var v2 bool + _, _, _, _ = c, cnt, v1, v2 + cnt = (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + if v2 = (*TFILE)(unsafe.Pointer(f)).Fshlim != 0 && cnt >= (*TFILE)(unsafe.Pointer(f)).Fshlim; !v2 { + v1 = X__uflow(tls, f) + c = v1 + } + if v2 || v1 < 0 { + (*TFILE)(unsafe.Pointer(f)).Fshcnt = int64((*TFILE)(unsafe.Pointer(f)).Fbuf) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + cnt + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frpos + (*TFILE)(unsafe.Pointer(f)).Fshlim = int64(-int32(1)) + return -int32(1) + } + cnt++ + if (*TFILE)(unsafe.Pointer(f)).Fshlim != 0 && int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos) > (*TFILE)(unsafe.Pointer(f)).Fshlim-cnt { + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frpos + uintptr((*TFILE)(unsafe.Pointer(f)).Fshlim-cnt) + } else { + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frend + } + (*TFILE)(unsafe.Pointer(f)).Fshcnt = int64((*TFILE)(unsafe.Pointer(f)).Fbuf) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + cnt + if (*TFILE)(unsafe.Pointer(f)).Frpos <= (*TFILE)(unsafe.Pointer(f)).Fbuf { + *(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos + uintptr(-Int32FromInt32(1)))) = uint8(uint8(c)) + } + return c +} + +func X__syscall_ret(tls *TLS, r uint64) (r1 int64) { + if __ccgo_strace { + trc("tls=%v r=%v, (%v:)", tls, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + if r > -Uint64FromUint64(4096) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(-r) + return int64(-int32(1)) + } + return int64(int64(r)) +} + +type TElf_Symndx = uint32 + +type Tdl_phdr_info = struct { + Fdlpi_addr TElf64_Addr + Fdlpi_name uintptr + Fdlpi_phdr uintptr + Fdlpi_phnum TElf64_Half + Fdlpi_adds uint64 + Fdlpi_subs uint64 + Fdlpi_tls_modid Tsize_t + Fdlpi_tls_data uintptr +} + +type Tlink_map = struct { + Fl_addr TElf64_Addr + Fl_name uintptr + Fl_ld uintptr + Fl_next uintptr + Fl_prev uintptr +} + +type Tr_debug = struct { + Fr_version int32 + Fr_map uintptr + Fr_brk TElf64_Addr + Fr_state int32 + Fr_ldbase TElf64_Addr +} + +const _RT_CONSISTENT = 0 +const _RT_ADD = 1 +const _RT_DELETE = 2 +const VERSION = "1.2.5" + +const IPC_CREAT = 512 +const IPC_EXCL = 1024 +const IPC_INFO = 3 +const IPC_NOWAIT = 2048 +const IPC_RMID = 0 +const IPC_SET = 1 +const IPC_STAT = 2 +const __ipc_perm_key = 0 +const __ipc_perm_seq = 0 + +type Tkey_t = int32 + +type Tipc_perm = struct { + F__key Tkey_t + Fuid Tuid_t + Fgid Tgid_t + Fcuid Tuid_t + Fcgid Tgid_t + Fmode Tmode_t + F__seq int32 + F__pad1 int64 + F__pad2 int64 +} + +func Xftok(tls *TLS, path uintptr, id int32) (r Tkey_t) { + if __ccgo_strace { + trc("tls=%v path=%v id=%v, (%v:)", tls, path, id, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var _ /* st at bp+0 */ Tstat + if Xstat(tls, path, bp) < 0 { + return -int32(1) + } + return int32((*(*Tstat)(unsafe.Pointer(bp))).Fst_ino&Uint64FromInt32(0xffff) | (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev&Uint64FromInt32(0xff)< %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall3(tls, int64(SYS_msgctl), int64(q), int64(cmd & ^(Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) | Int32FromInt32(IPC_64)), int64(buf))) + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xmsgget(tls *TLS, k Tkey_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v k=%v flag=%v, (%v:)", tls, k, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_msgget), int64(k), int64(flag))))) +} + +func Xmsgrcv(tls *TLS, q int32, m uintptr, len1 Tsize_t, type1 int64, flag int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v q=%v m=%v len1=%v type1=%v flag=%v, (%v:)", tls, q, m, len1, type1, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_msgrcv), int64(q), int64(m), int64(len1), type1, int64(flag), 0))) +} + +func Xmsgsnd(tls *TLS, q int32, m uintptr, len1 Tsize_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v q=%v m=%v len1=%v flag=%v, (%v:)", tls, q, m, len1, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_msgsnd), int64(q), int64(m), int64(len1), int64(flag), 0, 0)))) +} + +const GETALL = 13 +const GETNCNT = 14 +const GETPID = 11 +const GETVAL = 12 +const GETZCNT = 15 +const SEM_INFO = 19 +const SEM_STAT = 18 +const SEM_STAT_ANY = 20 +const SEM_UNDO = 4096 +const SETALL = 17 +const SETVAL = 16 +const _SEM_SEMUN_UNDEFINED = 1 + +type Tsemid_ds = struct { + Fsem_perm Tipc_perm + Fsem_otime Ttime_t + F__unused1 int64 + Fsem_ctime Ttime_t + F__unused2 int64 + Fsem_nsems uint16 + F__sem_nsems_pad [6]int8 + F__unused3 int64 + F__unused4 int64 +} + +type Tseminfo = struct { + Fsemmap int32 + Fsemmni int32 + Fsemmns int32 + Fsemmnu int32 + Fsemmsl int32 + Fsemopm int32 + Fsemume int32 + Fsemusz int32 + Fsemvmx int32 + Fsemaem int32 +} + +type Tsembuf = struct { + Fsem_num uint16 + Fsem_op int16 + Fsem_flg int16 +} + +type Tsemun = struct { + Fbuf [0]uintptr + Farray [0]uintptr + Fval int32 + F__ccgo_pad3 [4]byte +} + +func Xsemctl(tls *TLS, id int32, num int32, cmd int32, va uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v id=%v num=%v cmd=%v va=%v, (%v:)", tls, id, num, cmd, va, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ap Tva_list + var r int32 + var _ /* arg at bp+0 */ Tsemun + _, _ = ap, r + *(*Tsemun)(unsafe.Pointer(bp)) = Tsemun{} + *(*int32)(unsafe.Pointer(bp)) = 0 + switch cmd & ^(Int32FromInt32(IPC_STAT) & Int32FromInt32(0x100)) { + case int32(SETVAL): + fallthrough + case int32(GETALL): + fallthrough + case int32(SETALL): + fallthrough + case int32(IPC_SET): + fallthrough + case int32(IPC_INFO): + fallthrough + case int32(SEM_INFO): + fallthrough + case Int32FromInt32(IPC_STAT) & ^(Int32FromInt32(IPC_STAT) & Int32FromInt32(0x100)): + fallthrough + case (Int32FromInt32(18) | Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) & ^(Int32FromInt32(IPC_STAT) & Int32FromInt32(0x100)): + fallthrough + case (Int32FromInt32(20) | Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) & ^(Int32FromInt32(IPC_STAT) & Int32FromInt32(0x100)): + ap = va + *(*Tsemun)(unsafe.Pointer(bp)) = *(*Tsemun)(unsafe.Pointer(VaOther(&ap, 8))) + _ = ap + } + r = int32(X__syscall4(tls, int64(SYS_semctl), int64(id), int64(num), int64(cmd & ^(Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) | Int32FromInt32(IPC_64)), int64(*(*uintptr)(unsafe.Pointer(bp))))) + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xsemget(tls *TLS, key Tkey_t, n int32, fl int32) (r int32) { + if __ccgo_strace { + trc("tls=%v key=%v n=%v fl=%v, (%v:)", tls, key, n, fl, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* The kernel uses the wrong type for the sem_nsems member + * of struct semid_ds, and thus might not check that the + * n fits in the correct (per POSIX) userspace type, so + * we have to check here. */ + if n > int32(USHRT_MAX) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_semget), int64(key), int64(n), int64(fl))))) +} + +func Xsemop(tls *TLS, id int32, buf uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v id=%v buf=%v n=%v, (%v:)", tls, id, buf, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_semop), int64(id), int64(buf), int64(n))))) +} + +const NO_TIME32 = 0 +const __key = 0 +const __seq = 0 + +type Tipc_perm1 = struct { + Fkey Tkey_t + Fuid Tuid_t + Fgid Tgid_t + Fcuid Tuid_t + Fcgid Tgid_t + Fmode Tmode_t + Fseq int32 + F__pad1 int64 + F__pad2 int64 +} + +type Tsemid_ds1 = struct { + Fsem_perm Tipc_perm1 + Fsem_otime Ttime_t + F__unused1 int64 + Fsem_ctime Ttime_t + F__unused2 int64 + Fsem_nsems uint16 + F__sem_nsems_pad [6]int8 + F__unused3 int64 + F__unused4 int64 +} + +func Xsemtimedop(tls *TLS, id int32, buf uintptr, n Tsize_t, ts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v id=%v buf=%v n=%v ts=%v, (%v:)", tls, id, buf, n, ts, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_semtimedop), int64(id), int64(buf), int64(n), int64(ts))))) +} + +const SHMLBA = 4096 +const SHM_DEST = 512 +const SHM_EXEC = 32768 +const SHM_HUGETLB = 2048 +const SHM_HUGE_16GB = 2281701376 +const SHM_HUGE_16MB = 1610612736 +const SHM_HUGE_1GB = 2013265920 +const SHM_HUGE_1MB = 1342177280 +const SHM_HUGE_256MB = 1879048192 +const SHM_HUGE_2GB = 2080374784 +const SHM_HUGE_2MB = 1409286144 +const SHM_HUGE_32MB = 1677721600 +const SHM_HUGE_512KB = 1275068416 +const SHM_HUGE_512MB = 1946157056 +const SHM_HUGE_64KB = 1073741824 +const SHM_HUGE_8MB = 1543503872 +const SHM_HUGE_MASK = 63 +const SHM_HUGE_SHIFT = 26 +const SHM_INFO = 14 +const SHM_LOCK = 11 +const SHM_LOCKED = 1024 +const SHM_NORESERVE = 4096 +const SHM_R = 256 +const SHM_RDONLY = 4096 +const SHM_REMAP = 16384 +const SHM_RND = 8192 +const SHM_STAT = 13 +const SHM_STAT_ANY = 15 +const SHM_UNLOCK = 12 +const SHM_W = 128 + +type Tshmid_ds = struct { + Fshm_perm Tipc_perm + Fshm_segsz Tsize_t + Fshm_atime Ttime_t + Fshm_dtime Ttime_t + Fshm_ctime Ttime_t + Fshm_cpid Tpid_t + Fshm_lpid Tpid_t + Fshm_nattch uint64 + F__pad1 uint64 + F__pad2 uint64 +} + +type Tshminfo = struct { + Fshmmax uint64 + Fshmmin uint64 + Fshmmni uint64 + Fshmseg uint64 + Fshmall uint64 + F__unused [4]uint64 +} + +type Tshm_info = struct { + F__used_ids int32 + Fshm_tot uint64 + Fshm_rss uint64 + Fshm_swp uint64 + F__swap_attempts uint64 + F__swap_successes uint64 +} + +type Tshmatt_t = uint64 + +func Xshmat(tls *TLS, id int32, addr uintptr, flag int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v id=%v addr=%v flag=%v, (%v:)", tls, id, addr, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_shmat), int64(id), int64(addr), int64(flag))))) +} + +func Xshmctl(tls *TLS, id int32, cmd int32, buf uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v id=%v cmd=%v buf=%v, (%v:)", tls, id, cmd, buf, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall3(tls, int64(SYS_shmctl), int64(id), int64(cmd & ^(Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) | Int32FromInt32(IPC_64)), int64(buf))) + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xshmdt(tls *TLS, addr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v, (%v:)", tls, addr, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_shmdt), int64(addr))))) +} + +func Xshmget(tls *TLS, key Tkey_t, size Tsize_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v key=%v size=%v flag=%v, (%v:)", tls, key, size, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + if size > uint64(Int64FromInt64(INT64_MAX)) { + size = Uint64FromUint64(0xffffffffffffffff) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_shmget), int64(key), int64(size), int64(flag))))) +} + +type Tpasswd = struct { + Fpw_name uintptr + Fpw_passwd uintptr + Fpw_uid Tuid_t + Fpw_gid Tgid_t + Fpw_gecos uintptr + Fpw_dir uintptr + Fpw_shell uintptr +} + +func Xcuserid(tls *TLS, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v buf=%v, (%v:)", tls, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(2112) + defer tls.Free(2112) + var len1 Tsize_t + var _ /* ppw at bp+48 */ uintptr + var _ /* pw at bp+0 */ Tpasswd + var _ /* pwb at bp+56 */ [256]int64 + _ = len1 + if buf != 0 { + *(*int8)(unsafe.Pointer(buf)) = 0 + } + Xgetpwuid_r(tls, Xgeteuid(tls), bp, bp+56, uint64(2048), bp+48) + if !(*(*uintptr)(unsafe.Pointer(bp + 48)) != 0) { + return buf + } + len1 = Xstrnlen(tls, (*(*Tpasswd)(unsafe.Pointer(bp))).Fpw_name, uint64(L_cuserid)) + if len1 == uint64(L_cuserid) { + return buf + } + if !(buf != 0) { + buf = uintptr(unsafe.Pointer(&_usridbuf)) + } + Xmemcpy(tls, buf, (*(*Tpasswd)(unsafe.Pointer(bp))).Fpw_name, len1+uint64(1)) + return buf +} + +var _usridbuf [20]int8 + +func Xvwarn(tls *TLS, fmt uintptr, ap Tva_list) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + Xfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), __ccgo_ts+350, VaList(bp+8, Xprogram_invocation_short_name)) + if fmt != 0 { + Xvfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), fmt, ap) + Xfputs(tls, __ccgo_ts+355, uintptr(unsafe.Pointer(&X__stderr_FILE))) + } + Xperror(tls, uintptr(0)) +} + +func Xvwarnx(tls *TLS, fmt uintptr, ap Tva_list) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + Xfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), __ccgo_ts+350, VaList(bp+8, Xprogram_invocation_short_name)) + if fmt != 0 { + Xvfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), fmt, ap) + } + Xputc(tls, int32('\n'), uintptr(unsafe.Pointer(&X__stderr_FILE))) +} + +func Xverr(tls *TLS, status int32, fmt uintptr, ap Tva_list) { + if __ccgo_strace { + trc("tls=%v status=%v fmt=%v ap=%v, (%v:)", tls, status, fmt, ap, origin(2)) + } + Xvwarn(tls, fmt, ap) + _exit(tls, status) +} + +func Xverrx(tls *TLS, status int32, fmt uintptr, ap Tva_list) { + if __ccgo_strace { + trc("tls=%v status=%v fmt=%v ap=%v, (%v:)", tls, status, fmt, ap, origin(2)) + } + Xvwarnx(tls, fmt, ap) + _exit(tls, status) +} + +func Xwarn(tls *TLS, fmt uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + Xvwarn(tls, fmt, ap) + _ = ap +} + +func Xwarnx(tls *TLS, fmt uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + Xvwarnx(tls, fmt, ap) + _ = ap +} + +func Xerr(tls *TLS, status int32, fmt uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v status=%v fmt=%v va=%v, (%v:)", tls, status, fmt, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + Xverr(tls, status, fmt, ap) + _ = ap +} + +func Xerrx(tls *TLS, status int32, fmt uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v status=%v fmt=%v va=%v, (%v:)", tls, status, fmt, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + Xverrx(tls, status, fmt, ap) + _ = ap +} + +func Xeuidaccess(tls *TLS, filename uintptr, amode int32) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v amode=%v, (%v:)", tls, filename, amode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfaccessat(tls, -int32(100), filename, amode, int32(AT_EACCESS)) +} + +func Xeaccess(tls *TLS, filename uintptr, amode int32) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v amode=%v, (%v:)", tls, filename, amode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xeuidaccess(tls, filename, amode) +} + +const FTW_CHDIR = 4 +const FTW_D = 2 +const FTW_DEPTH = 8 +const FTW_DNR = 3 +const FTW_DP = 6 +const FTW_F = 1 +const FTW_MOUNT = 2 +const FTW_NS = 4 +const FTW_PHYS = 1 +const FTW_SL = 5 +const FTW_SLN = 7 + +type TFTW = struct { + Fbase int32 + Flevel int32 +} + +func Xftw(tls *TLS, path uintptr, fn uintptr, fd_limit int32) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v fn=%v fd_limit=%v, (%v:)", tls, path, fn, fd_limit, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* The following cast assumes that calling a function with one + * argument more than it needs behaves as expected. This is + * actually undefined, but works on all real-world machines. */ + return Xnftw(tls, path, fn, fd_limit, int32(FTW_PHYS)) +} + +const STATX_ALL = 4095 +const STATX_ATIME = 32 +const STATX_BASIC_STATS = 2047 +const STATX_BLOCKS = 1024 +const STATX_BTIME = 2048 +const STATX_CTIME = 128 +const STATX_GID = 16 +const STATX_INO = 256 +const STATX_MODE = 2 +const STATX_MTIME = 64 +const STATX_NLINK = 4 +const STATX_SIZE = 512 +const STATX_TYPE = 1 +const STATX_UID = 8 +const S_IEXEC = 64 +const S_IREAD = 256 +const S_IWRITE = 128 + +type Tstatx_timestamp = struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + F__pad Tuint32_t +} + +type Tstatx = struct { + Fstx_mask Tuint32_t + Fstx_blksize Tuint32_t + Fstx_attributes Tuint64_t + Fstx_nlink Tuint32_t + Fstx_uid Tuint32_t + Fstx_gid Tuint32_t + Fstx_mode Tuint16_t + F__pad0 [1]Tuint16_t + Fstx_ino Tuint64_t + Fstx_size Tuint64_t + Fstx_blocks Tuint64_t + Fstx_attributes_mask Tuint64_t + Fstx_atime Tstatx_timestamp + Fstx_btime Tstatx_timestamp + Fstx_ctime Tstatx_timestamp + Fstx_mtime Tstatx_timestamp + Fstx_rdev_major Tuint32_t + Fstx_rdev_minor Tuint32_t + Fstx_dev_major Tuint32_t + Fstx_dev_minor Tuint32_t + F__pad1 [14]Tuint64_t +} + +type Ttimezone = struct { + Ftz_minuteswest int32 + Ftz_dsttime int32 +} + +func Xfutimes(tls *TLS, fd int32, tv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v tv=%v, (%v:)", tls, fd, tv, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* times at bp+0 */ [2]Ttimespec + if !(tv != 0) { + return Xfutimens(tls, fd, uintptr(0)) + } + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[0].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(tv))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[0].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(tv))).Ftv_usec * int64(1000) + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[int32(1)].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(tv + 1*16))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[int32(1)].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(tv + 1*16))).Ftv_usec * int64(1000) + return Xfutimens(tls, fd, bp) +} + +const prlimit64 = 0 + +func Xgetdtablesize(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint64 + var _ /* rl at bp+0 */ Trlimit + _ = v1 + Xgetrlimit(tls, int32(RLIMIT_NOFILE), bp) + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur < uint64(INT_MAX) { + v1 = (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur + } else { + v1 = uint64(INT_MAX) + } + return int32(v1) +} + +func Xgetloadavg(tls *TLS, a uintptr, n int32) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v n=%v, (%v:)", tls, a, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(368) + defer tls.Free(368) + var i, v1 int32 + var _ /* si at bp+0 */ Tsysinfo + _, _ = i, v1 + if n <= 0 { + if n != 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 + } + Xsysinfo(tls, bp) + if n > int32(3) { + n = int32(3) + } + i = 0 + for { + if !(i < n) { + break + } + *(*float64)(unsafe.Pointer(a + uintptr(i)*8)) = Float64FromFloat64(1) / float64(Int32FromInt32(1)< %v", r) }() + } + return int32(PAGESIZE) +} + +const B0 = 0 +const B1000000 = 4104 +const B110 = 3 +const B115200 = 4098 +const B1152000 = 4105 +const B1200 = 9 +const B134 = 4 +const B150 = 5 +const B1500000 = 4106 +const B1800 = 10 +const B19200 = 14 +const B200 = 6 +const B2000000 = 4107 +const B230400 = 4099 +const B2400 = 11 +const B2500000 = 4108 +const B300 = 7 +const B3000000 = 4109 +const B3500000 = 4110 +const B38400 = 15 +const B4000000 = 4111 +const B460800 = 4100 +const B4800 = 12 +const B50 = 1 +const B500000 = 4101 +const B57600 = 4097 +const B576000 = 4102 +const B600 = 8 +const B75 = 2 +const B921600 = 4103 +const B9600 = 13 +const BRKINT = 2 +const BS0 = 0 +const BS1 = 8192 +const BSDLY = 8192 +const CBAUD = 4111 +const CBAUDEX = 4096 +const CIBAUD = 269418496 +const CLOCAL = 2048 +const CMSPAR = 1073741824 +const CR0 = 0 +const CR1 = 512 +const CR2 = 1024 +const CR3 = 1536 +const CRDLY = 1536 +const CREAD = 128 +const CRTSCTS = 2147483648 +const CS5 = 0 +const CS6 = 16 +const CS7 = 32 +const CS8 = 48 +const CSIZE = 48 +const CSTOPB = 64 +const ECHO = 8 +const ECHOCTL = 512 +const ECHOE = 16 +const ECHOK = 32 +const ECHOKE = 2048 +const ECHONL = 64 +const ECHOPRT = 1024 +const EXTA = 14 +const EXTB = 15 +const EXTPROC = 65536 +const FF0 = 0 +const FF1 = 32768 +const FFDLY = 32768 +const FLUSHO = 4096 +const HUPCL = 1024 +const ICANON = 2 +const ICRNL = 256 +const IEXTEN = 32768 +const IGNBRK = 1 +const IGNCR = 128 +const IGNPAR = 4 +const IMAXBEL = 8192 +const INLCR = 64 +const INPCK = 16 +const ISIG = 1 +const ISTRIP = 32 +const IUCLC = 512 +const IUTF8 = 16384 +const IXANY = 2048 +const IXOFF = 4096 +const IXON = 1024 +const NCCS = 32 +const NL0 = 0 +const NL1 = 256 +const NLDLY = 256 +const NOFLSH = 128 +const OCRNL = 8 +const OFDEL = 128 +const OFILL = 64 +const OLCUC = 2 +const ONLCR = 4 +const ONLRET = 32 +const ONOCR = 16 +const OPOST = 1 +const PARENB = 256 +const PARMRK = 8 +const PARODD = 512 +const PENDIN = 16384 +const TAB0 = 0 +const TAB1 = 2048 +const TAB2 = 4096 +const TAB3 = 6144 +const TABDLY = 6144 +const TCIFLUSH = 0 +const TCIOFF = 2 +const TCIOFLUSH = 2 +const TCION = 3 +const TCOFLUSH = 1 +const TCOOFF = 0 +const TCOON = 1 +const TCSADRAIN = 1 +const TCSAFLUSH = 2 +const TCSANOW = 0 +const TOSTOP = 256 +const VDISCARD = 13 +const VEOF = 4 +const VEOL = 11 +const VEOL2 = 16 +const VERASE = 2 +const VINTR = 0 +const VKILL = 3 +const VLNEXT = 15 +const VMIN = 6 +const VQUIT = 1 +const VREPRINT = 12 +const VSTART = 8 +const VSTOP = 9 +const VSUSP = 10 +const VSWTC = 7 +const VT0 = 0 +const VT1 = 16384 +const VTDLY = 16384 +const VTIME = 5 +const VWERASE = 14 +const XCASE = 4 +const XTABS = 6144 + +type Twinsize = struct { + Fws_row uint16 + Fws_col uint16 + Fws_xpixel uint16 + Fws_ypixel uint16 +} + +type Tcc_t = uint8 + +type Tspeed_t = uint32 + +type Ttcflag_t = uint32 + +type Ttermios = struct { + Fc_iflag Ttcflag_t + Fc_oflag Ttcflag_t + Fc_cflag Ttcflag_t + Fc_lflag Ttcflag_t + Fc_line Tcc_t + Fc_cc [32]Tcc_t + F__c_ispeed Tspeed_t + F__c_ospeed Tspeed_t +} + +func Xgetpass(tls *TLS, prompt uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v prompt=%v, (%v:)", tls, prompt, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var fd, v1 int32 + var l Tssize_t + var v2 uintptr + var _ /* s at bp+0 */ Ttermios + var _ /* t at bp+60 */ Ttermios + _, _, _, _ = fd, l, v1, v2 + v1 = Xopen(tls, __ccgo_ts+358, Int32FromInt32(O_RDWR)|Int32FromInt32(O_NOCTTY)|Int32FromInt32(O_CLOEXEC), 0) + fd = v1 + if v1 < 0 { + return uintptr(0) + } + Xtcgetattr(tls, fd, bp+60) + *(*Ttermios)(unsafe.Pointer(bp)) = *(*Ttermios)(unsafe.Pointer(bp + 60)) + (*(*Ttermios)(unsafe.Pointer(bp + 60))).Fc_lflag &= uint32(^(Int32FromInt32(ECHO) | Int32FromInt32(ISIG))) + (*(*Ttermios)(unsafe.Pointer(bp + 60))).Fc_lflag |= uint32(ICANON) + (*(*Ttermios)(unsafe.Pointer(bp + 60))).Fc_iflag &= uint32(^(Int32FromInt32(INLCR) | Int32FromInt32(IGNCR))) + (*(*Ttermios)(unsafe.Pointer(bp + 60))).Fc_iflag |= uint32(ICRNL) + Xtcsetattr(tls, fd, int32(TCSAFLUSH), bp+60) + Xtcdrain(tls, fd) + Xdprintf(tls, fd, __ccgo_ts+15, VaList(bp+128, prompt)) + l = Xread(tls, fd, uintptr(unsafe.Pointer(&_password)), uint64(128)) + if l >= 0 { + if l > 0 && int32(_password[l-int64(1)]) == int32('\n') || uint64(uint64(l)) == uint64(128) { + l-- + } + _password[l] = 0 + } + Xtcsetattr(tls, fd, int32(TCSAFLUSH), bp) + Xdprintf(tls, fd, __ccgo_ts+367, 0) + Xclose(tls, fd) + if l < 0 { + v2 = uintptr(0) + } else { + v2 = uintptr(unsafe.Pointer(&_password)) + } + return v2 +} + +var _password [128]int8 + +var _defshells = [18]int8{'/', 'b', 'i', 'n', '/', 's', 'h', 10, '/', 'b', 'i', 'n', '/', 'c', 's', 'h', 10} + +var _line uintptr +var _linesize Tsize_t +var _f uintptr + +func Xendusershell(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + if _f != 0 { + Xfclose(tls, _f) + } + _f = uintptr(0) +} + +func Xsetusershell(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + if !(_f != 0) { + _f = Xfopen(tls, __ccgo_ts+369, __ccgo_ts+381) + } + if !(_f != 0) { + _f = Xfmemopen(tls, uintptr(unsafe.Pointer(&_defshells)), Uint64FromInt64(18)-Uint64FromInt32(1), __ccgo_ts+385) + } +} + +func Xgetusershell(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tssize_t + _ = l + if !(_f != 0) { + Xsetusershell(tls) + } + if !(_f != 0) { + return uintptr(0) + } + l = Xgetline(tls, uintptr(unsafe.Pointer(&_line)), uintptr(unsafe.Pointer(&_linesize)), _f) + if l <= 0 { + return uintptr(0) + } + if int32(*(*int8)(unsafe.Pointer(_line + uintptr(l-int64(1))))) == int32('\n') { + *(*int8)(unsafe.Pointer(_line + uintptr(l-int64(1)))) = 0 + } + return _line +} + +const ANYMARK = 1 +const FLUSHBAND = 4 +const FLUSHR = 1 +const FLUSHRW = 3 +const FLUSHW = 2 +const FMNAMESZ = 8 +const I_ATMARK = 21279 +const I_CANPUT = 21282 +const I_CKBAND = 21277 +const I_FDINSERT = 21264 +const I_FIND = 21259 +const I_FLUSH = 21253 +const I_FLUSHBAND = 21276 +const I_GETBAND = 21278 +const I_GETCLTIME = 21281 +const I_GETSIG = 21258 +const I_GRDOPT = 21255 +const I_GWROPT = 21268 +const I_LINK = 21260 +const I_LIST = 21269 +const I_LOOK = 21252 +const I_NREAD = 21249 +const I_PEEK = 21263 +const I_PLINK = 21270 +const I_POP = 21251 +const I_PUNLINK = 21271 +const I_PUSH = 21250 +const I_RECVFD = 21262 +const I_SENDFD = 21265 +const I_SETCLTIME = 21280 +const I_SETSIG = 21257 +const I_SRDOPT = 21254 +const I_STR = 21256 +const I_SWROPT = 21267 +const I_UNLINK = 21261 +const LASTMARK = 2 +const MORECTL = 1 +const MOREDATA = 2 +const MSG_ANY = 2 +const MSG_BAND = 4 +const MSG_HIPRI = 1 +const MUXID_ALL = -1 +const RMSGD = 1 +const RMSGN = 2 +const RNORM = 0 +const RPROTDAT = 4 +const RPROTDIS = 8 +const RPROTMASK = 28 +const RPROTNORM = 16 +const RS_HIPRI = 1 +const SNDPIPE = 2 +const SNDZERO = 1 +const S_BANDURG = 512 +const S_ERROR = 16 +const S_HANGUP = 32 +const S_HIPRI = 2 +const S_INPUT = 1 +const S_MSG = 8 +const S_OUTPUT = 4 +const S_RDBAND = 128 +const S_RDNORM = 64 +const S_WRBAND = 256 +const S_WRNORM = 4 +const __SID = 21248 + +type Tbandinfo = struct { + Fbi_pri uint8 + Fbi_flag int32 +} + +type Tstrbuf = struct { + Fmaxlen int32 + Flen1 int32 + Fbuf uintptr +} + +type Tstrpeek = struct { + Fctlbuf Tstrbuf + Fdatabuf Tstrbuf + Fflags uint32 +} + +type Tstrfdinsert = struct { + Fctlbuf Tstrbuf + Fdatabuf Tstrbuf + Fflags uint32 + Ffildes int32 + Foffset int32 +} + +type Tstrioctl = struct { + Fic_cmd int32 + Fic_timout int32 + Fic_len int32 + Fic_dp uintptr +} + +type Tstrrecvfd = struct { + Ffd int32 + Fuid int32 + Fgid int32 + F__fill [8]int8 +} + +type Tstr_mlist = struct { + Fl_name [9]int8 +} + +type Tstr_list = struct { + Fsl_nmods int32 + Fsl_modlist uintptr +} + +func Xisastream(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if Xfcntl(tls, fd, int32(F_GETFD), 0) < 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 +} + +func Xlutimes(tls *TLS, filename uintptr, tv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v tv=%v, (%v:)", tls, filename, tv, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1 uintptr + var _ /* times at bp+0 */ [2]Ttimespec + _ = v1 + if tv != 0 { + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[0].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(tv))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[0].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(tv))).Ftv_usec * int64(1000) + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[int32(1)].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(tv + 1*16))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[int32(1)].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(tv + 1*16))).Ftv_usec * int64(1000) + } + if tv != 0 { + v1 = bp + } else { + v1 = uintptr(0) + } + return Xutimensat(tls, -int32(100), filename, v1, int32(AT_SYMLINK_NOFOLLOW)) +} + +const UL_GETFSIZE = 1 +const UL_SETFSIZE = 2 + +func Xulimit(tls *TLS, cmd int32, va uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v cmd=%v va=%v, (%v:)", tls, cmd, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ap Tva_list + var val int64 + var _ /* rl at bp+0 */ Trlimit + _, _ = ap, val + Xgetrlimit(tls, int32(RLIMIT_FSIZE), bp) + if cmd == int32(UL_SETFSIZE) { + ap = va + val = VaInt64(&ap) + _ = ap + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur = uint64(512) * uint64(uint64(val)) + if Xsetrlimit(tls, int32(RLIMIT_FSIZE), bp) != 0 { + return int64(-int32(1)) + } + } + return int64((*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur / uint64(512)) +} + +const BOOT_TIME = 2 +const DEAD_PROCESS = 8 +const EMPTY = 0 +const INIT_PROCESS = 5 +const LOGIN_PROCESS = 6 +const NEW_TIME = 3 +const OLD_TIME = 4 +const RUN_LVL = 1 +const USER_PROCESS = 7 +const e_exit = 0 +const e_termination = 0 + +type Tutmpx = struct { + Fut_type int16 + F__ut_pad1 int16 + Fut_pid Tpid_t + Fut_line [32]int8 + Fut_id [4]int8 + Fut_user [32]int8 + Fut_host [256]int8 + Fut_exit struct { + F__e_termination int16 + F__e_exit int16 + } + Fut_session int32 + F__ut_pad2 int32 + Fut_tv Ttimeval + Fut_addr_v6 [4]uint32 + F__unused [20]int8 +} + +func Xendutxent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xsetutxent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xgetutxent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return UintptrFromInt32(0) +} + +func Xgetutxid(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return UintptrFromInt32(0) +} + +func Xgetutxline(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return UintptrFromInt32(0) +} + +func Xpututxline(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return UintptrFromInt32(0) +} + +func Xupdwtmpx(tls *TLS, f uintptr, u uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v u=%v, (%v:)", tls, f, u, origin(2)) + } +} + +func ___utmpxname(tls *TLS, f uintptr) (r int32) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOPNOTSUPP) + return -int32(1) +} + +func Xendutent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xendutxent(tls) +} + +func Xgetutent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetutxent(tls) +} + +func Xgetutid(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetutxid(tls, ut) +} + +func Xgetutline(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetutxline(tls, ut) +} + +func Xpututline(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xpututxline(tls, ut) +} + +func Xsetutent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xsetutxent(tls) +} + +func Xupdwtmp(tls *TLS, f uintptr, u uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v u=%v, (%v:)", tls, f, u, origin(2)) + } + Xupdwtmpx(tls, f, u) +} + +const ADJ_ESTERROR = 8 +const ADJ_FREQUENCY = 2 +const ADJ_MAXERROR = 4 +const ADJ_MICRO = 4096 +const ADJ_NANO = 8192 +const ADJ_OFFSET = 1 +const ADJ_OFFSET_SINGLESHOT = 32769 +const ADJ_OFFSET_SS_READ = 40961 +const ADJ_SETOFFSET = 256 +const ADJ_STATUS = 16 +const ADJ_TAI = 128 +const ADJ_TICK = 16384 +const ADJ_TIMECONST = 32 +const MAXTC = 6 +const MOD_CLKA = 32769 +const MOD_CLKB = 16384 +const MOD_ESTERROR = 8 +const MOD_FREQUENCY = 2 +const MOD_MAXERROR = 4 +const MOD_MICRO = 4096 +const MOD_NANO = 8192 +const MOD_OFFSET = 1 +const MOD_STATUS = 16 +const MOD_TAI = 128 +const MOD_TIMECONST = 32 +const STA_CLK = 32768 +const STA_CLOCKERR = 4096 +const STA_DEL = 32 +const STA_FLL = 8 +const STA_FREQHOLD = 128 +const STA_INS = 16 +const STA_MODE = 16384 +const STA_NANO = 8192 +const STA_PLL = 1 +const STA_PPSERROR = 2048 +const STA_PPSFREQ = 2 +const STA_PPSJITTER = 512 +const STA_PPSSIGNAL = 256 +const STA_PPSTIME = 4 +const STA_PPSWANDER = 1024 +const STA_RONLY = 65280 +const STA_UNSYNC = 64 +const TIME_BAD = 5 +const TIME_DEL = 2 +const TIME_ERROR = 5 +const TIME_INS = 1 +const TIME_OK = 0 +const TIME_OOP = 3 +const TIME_WAIT = 4 + +type Tntptimeval = struct { + Ftime Ttimeval + Fmaxerror int64 + Festerror int64 +} + +type Ttimex = struct { + Fmodes uint32 + Foffset int64 + Ffreq int64 + Fmaxerror int64 + Festerror int64 + Fstatus int32 + Fconstant int64 + Fprecision int64 + Ftolerance int64 + Ftime Ttimeval + Ftick int64 + Fppsfreq int64 + Fjitter int64 + Fshift int32 + Fstabil int64 + Fjitcnt int64 + Fcalcnt int64 + Ferrcnt int64 + Fstbcnt int64 + Ftai int32 + F__padding [11]int32 +} + +func Xadjtime(tls *TLS, in uintptr, out uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v in=%v out=%v, (%v:)", tls, in, out, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(208) + defer tls.Free(208) + var v1 Tsuseconds_t + var _ /* tx at bp+0 */ Ttimex + _ = v1 + *(*Ttimex)(unsafe.Pointer(bp)) = Ttimex{} + if in != 0 { + if (*Ttimeval)(unsafe.Pointer(in)).Ftv_sec > int64(1000) || (*Ttimeval)(unsafe.Pointer(in)).Ftv_usec > int64(1000000000) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + (*(*Ttimex)(unsafe.Pointer(bp))).Foffset = (*Ttimeval)(unsafe.Pointer(in)).Ftv_sec*int64(1000000) + (*Ttimeval)(unsafe.Pointer(in)).Ftv_usec + (*(*Ttimex)(unsafe.Pointer(bp))).Fmodes = uint32(ADJ_OFFSET_SINGLESHOT) + } + if Xadjtimex(tls, bp) < 0 { + return -int32(1) + } + if out != 0 { + (*Ttimeval)(unsafe.Pointer(out)).Ftv_sec = (*(*Ttimex)(unsafe.Pointer(bp))).Foffset / int64(1000000) + v1 = (*(*Ttimex)(unsafe.Pointer(bp))).Foffset % Int64FromInt32(1000000) + (*Ttimeval)(unsafe.Pointer(out)).Ftv_usec = v1 + if v1 < 0 { + (*Ttimeval)(unsafe.Pointer(out)).Ftv_sec-- + *(*Tsuseconds_t)(unsafe.Pointer(out + 8)) += int64(1000000) + } + } + return 0 +} + +func Xadjtimex(tls *TLS, tx uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v tx=%v, (%v:)", tls, tx, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xclock_adjtime(tls, CLOCK_REALTIME, tx) +} + +func Xarch_prctl(tls *TLS, code int32, addr uint64) (r int32) { + if __ccgo_strace { + trc("tls=%v code=%v addr=%v, (%v:)", tls, code, addr, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_arch_prctl), int64(code), int64(addr))))) +} + +func Xbrk(tls *TLS, end uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v end=%v, (%v:)", tls, end, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(ENOMEM)))) +} + +func Xcapset(tls *TLS, a uintptr, b uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_capset), int64(a), int64(b))))) +} + +func Xcapget(tls *TLS, a uintptr, b uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_capget), int64(a), int64(b))))) +} + +func Xchroot(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_chroot), int64(path))))) +} + +type Tktimex64 = struct { + Fmodes uint32 + F__ccgo4 uint32 + Foffset int64 + Ffreq int64 + Fmaxerror int64 + Festerror int64 + Fstatus int32 + F__ccgo44 uint32 + Fconstant int64 + Fprecision int64 + Ftolerance int64 + Ftime_sec int64 + Ftime_usec int64 + Ftick int64 + Fppsfreq int64 + Fjitter int64 + Fshift int32 + F__ccgo116 uint32 + Fstabil int64 + Fjitcnt int64 + Fcalcnt int64 + Ferrcnt int64 + Fstbcnt int64 + Ftai int32 + F__padding [11]int32 +} + +type Tktimex = struct { + Fmodes uint32 + Foffset int64 + Ffreq int64 + Fmaxerror int64 + Festerror int64 + Fstatus int32 + Fconstant int64 + Fprecision int64 + Ftolerance int64 + Ftime_sec int64 + Ftime_usec int64 + Ftick int64 + Fppsfreq int64 + Fjitter int64 + Fshift int32 + Fstabil int64 + Fjitcnt int64 + Fcalcnt int64 + Ferrcnt int64 + Fstbcnt int64 + Ftai int32 + F__padding [11]int32 +} + +func Xclock_adjtime(tls *TLS, clock_id Tclockid_t, utx uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v clock_id=%v utx=%v, (%v:)", tls, clock_id, utx, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(208) + defer tls.Free(208) + var r int32 + var _ /* ktx at bp+0 */ Tktimex + _ = r + r = -int32(ENOSYS) + if uint64(8) > uint64(8) { + *(*Tktimex)(unsafe.Pointer(bp)) = Tktimex{ + Fmodes: (*Ttimex)(unsafe.Pointer(utx)).Fmodes, + Foffset: (*Ttimex)(unsafe.Pointer(utx)).Foffset, + Ffreq: (*Ttimex)(unsafe.Pointer(utx)).Ffreq, + Fmaxerror: (*Ttimex)(unsafe.Pointer(utx)).Fmaxerror, + Festerror: (*Ttimex)(unsafe.Pointer(utx)).Festerror, + Fstatus: (*Ttimex)(unsafe.Pointer(utx)).Fstatus, + Fconstant: (*Ttimex)(unsafe.Pointer(utx)).Fconstant, + Fprecision: (*Ttimex)(unsafe.Pointer(utx)).Fprecision, + Ftolerance: (*Ttimex)(unsafe.Pointer(utx)).Ftolerance, + Ftime_sec: (*Ttimex)(unsafe.Pointer(utx)).Ftime.Ftv_sec, + Ftime_usec: (*Ttimex)(unsafe.Pointer(utx)).Ftime.Ftv_usec, + Ftick: (*Ttimex)(unsafe.Pointer(utx)).Ftick, + Fppsfreq: (*Ttimex)(unsafe.Pointer(utx)).Fppsfreq, + Fjitter: (*Ttimex)(unsafe.Pointer(utx)).Fjitter, + Fshift: (*Ttimex)(unsafe.Pointer(utx)).Fshift, + Fstabil: (*Ttimex)(unsafe.Pointer(utx)).Fstabil, + Fjitcnt: (*Ttimex)(unsafe.Pointer(utx)).Fjitcnt, + Fcalcnt: (*Ttimex)(unsafe.Pointer(utx)).Fcalcnt, + Ferrcnt: (*Ttimex)(unsafe.Pointer(utx)).Ferrcnt, + Fstbcnt: (*Ttimex)(unsafe.Pointer(utx)).Fstbcnt, + Ftai: (*Ttimex)(unsafe.Pointer(utx)).Ftai, + } + if clock_id == CLOCK_REALTIME { + r = int32(X__syscall1(tls, int64(SYS_adjtimex), int64(bp))) + } else { + r = int32(X__syscall2(tls, int64(SYS_clock_adjtime), int64(clock_id), int64(bp))) + } + if r >= 0 { + (*Ttimex)(unsafe.Pointer(utx)).Fmodes = (*(*Tktimex)(unsafe.Pointer(bp))).Fmodes + (*Ttimex)(unsafe.Pointer(utx)).Foffset = (*(*Tktimex)(unsafe.Pointer(bp))).Foffset + (*Ttimex)(unsafe.Pointer(utx)).Ffreq = (*(*Tktimex)(unsafe.Pointer(bp))).Ffreq + (*Ttimex)(unsafe.Pointer(utx)).Fmaxerror = (*(*Tktimex)(unsafe.Pointer(bp))).Fmaxerror + (*Ttimex)(unsafe.Pointer(utx)).Festerror = (*(*Tktimex)(unsafe.Pointer(bp))).Festerror + (*Ttimex)(unsafe.Pointer(utx)).Fstatus = (*(*Tktimex)(unsafe.Pointer(bp))).Fstatus + (*Ttimex)(unsafe.Pointer(utx)).Fconstant = (*(*Tktimex)(unsafe.Pointer(bp))).Fconstant + (*Ttimex)(unsafe.Pointer(utx)).Fprecision = (*(*Tktimex)(unsafe.Pointer(bp))).Fprecision + (*Ttimex)(unsafe.Pointer(utx)).Ftolerance = (*(*Tktimex)(unsafe.Pointer(bp))).Ftolerance + (*Ttimex)(unsafe.Pointer(utx)).Ftime.Ftv_sec = (*(*Tktimex)(unsafe.Pointer(bp))).Ftime_sec + (*Ttimex)(unsafe.Pointer(utx)).Ftime.Ftv_usec = (*(*Tktimex)(unsafe.Pointer(bp))).Ftime_usec + (*Ttimex)(unsafe.Pointer(utx)).Ftick = (*(*Tktimex)(unsafe.Pointer(bp))).Ftick + (*Ttimex)(unsafe.Pointer(utx)).Fppsfreq = (*(*Tktimex)(unsafe.Pointer(bp))).Fppsfreq + (*Ttimex)(unsafe.Pointer(utx)).Fjitter = (*(*Tktimex)(unsafe.Pointer(bp))).Fjitter + (*Ttimex)(unsafe.Pointer(utx)).Fshift = (*(*Tktimex)(unsafe.Pointer(bp))).Fshift + (*Ttimex)(unsafe.Pointer(utx)).Fstabil = (*(*Tktimex)(unsafe.Pointer(bp))).Fstabil + (*Ttimex)(unsafe.Pointer(utx)).Fjitcnt = (*(*Tktimex)(unsafe.Pointer(bp))).Fjitcnt + (*Ttimex)(unsafe.Pointer(utx)).Fcalcnt = (*(*Tktimex)(unsafe.Pointer(bp))).Fcalcnt + (*Ttimex)(unsafe.Pointer(utx)).Ferrcnt = (*(*Tktimex)(unsafe.Pointer(bp))).Ferrcnt + (*Ttimex)(unsafe.Pointer(utx)).Fstbcnt = (*(*Tktimex)(unsafe.Pointer(bp))).Fstbcnt + (*Ttimex)(unsafe.Pointer(utx)).Ftai = (*(*Tktimex)(unsafe.Pointer(bp))).Ftai + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) + } + if clock_id == CLOCK_REALTIME { + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_adjtimex), int64(utx))))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_clock_adjtime), int64(clock_id), int64(utx))))) +} + +func Xcopy_file_range(tls *TLS, fd_in int32, off_in uintptr, fd_out int32, off_out uintptr, len1 Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd_in=%v off_in=%v fd_out=%v off_out=%v len1=%v flags=%v, (%v:)", tls, fd_in, off_in, fd_out, off_out, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall6(tls, int64(SYS_copy_file_range), int64(fd_in), int64(off_in), int64(fd_out), int64(off_out), int64(len1), int64(flags)))) +} + +const EPOLLERR = 8 +const EPOLLET = 2147483648 +const EPOLLEXCLUSIVE = 268435456 +const EPOLLHUP = 16 +const EPOLLIN = 1 +const EPOLLMSG = 1024 +const EPOLLNVAL = 32 +const EPOLLONESHOT = 1073741824 +const EPOLLOUT = 4 +const EPOLLPRI = 2 +const EPOLLRDBAND = 128 +const EPOLLRDHUP = 8192 +const EPOLLRDNORM = 64 +const EPOLLWAKEUP = 536870912 +const EPOLLWRBAND = 512 +const EPOLLWRNORM = 256 +const EPOLL_CLOEXEC = 524288 +const EPOLL_CTL_ADD = 1 +const EPOLL_CTL_DEL = 2 +const EPOLL_CTL_MOD = 3 +const EPOLL_NONBLOCK = 2048 + +type Tfsblkcnt_t = uint64 + +type Tfsfilcnt_t = uint64 + +type _EPOLL_EVENTS = int32 + +const ___EPOLL_DUMMY = 0 + +type Tepoll_data_t = struct { + Ffd [0]int32 + Fu32 [0]Tuint32_t + Fu64 [0]Tuint64_t + Fptr uintptr +} + +type Tepoll_data = Tepoll_data_t + +type Tepoll_event = struct { + Fevents Tuint32_t + Fdata Tepoll_data_t +} + +func Xepoll_create(tls *TLS, size int32) (r int32) { + if __ccgo_strace { + trc("tls=%v size=%v, (%v:)", tls, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + if size <= 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + return Xepoll_create1(tls, 0) +} + +func Xepoll_create1(tls *TLS, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall1(tls, int64(SYS_epoll_create1), int64(flags))) + if r == -int32(ENOSYS) && !(flags != 0) { + r = int32(X__syscall1(tls, int64(SYS_epoll_create), int64(Int32FromInt32(1)))) + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xepoll_ctl(tls *TLS, fd int32, op int32, fd2 int32, ev uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v op=%v fd2=%v ev=%v, (%v:)", tls, fd, op, fd2, ev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_epoll_ctl), int64(fd), int64(op), int64(fd2), int64(ev))))) +} + +func Xepoll_pwait(tls *TLS, fd int32, ev uintptr, cnt int32, to int32, sigs uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v ev=%v cnt=%v to=%v sigs=%v, (%v:)", tls, fd, ev, cnt, to, sigs, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(___syscall_cp(tls, int64(SYS_epoll_pwait), int64(fd), int64(ev), int64(cnt), int64(to), int64(sigs), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)))) + if r == -int32(ENOSYS) && !(sigs != 0) { + r = int32(___syscall_cp(tls, int64(SYS_epoll_wait), int64(fd), int64(ev), int64(cnt), int64(to), 0, 0)) + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xepoll_wait(tls *TLS, fd int32, ev uintptr, cnt int32, to int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v ev=%v cnt=%v to=%v, (%v:)", tls, fd, ev, cnt, to, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xepoll_pwait(tls, fd, ev, cnt, to, uintptr(0)) +} + +const EFD_CLOEXEC = 524288 +const EFD_NONBLOCK = 2048 +const EFD_SEMAPHORE = 1 + +type Teventfd_t = uint64 + +func Xeventfd(tls *TLS, count uint32, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v count=%v flags=%v, (%v:)", tls, count, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall2(tls, int64(SYS_eventfd2), int64(count), int64(flags))) + if r == -int32(ENOSYS) && !(flags != 0) { + r = int32(X__syscall1(tls, int64(SYS_eventfd), int64(count))) + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xeventfd_read(tls *TLS, fd int32, value uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v value=%v, (%v:)", tls, fd, value, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if uint64(8) == uint64(Xread(tls, fd, value, uint64(8))) { + v1 = 0 + } else { + v1 = -int32(1) + } + return v1 +} + +func Xeventfd_write(tls *TLS, fd int32, _value Teventfd_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v _value=%v, (%v:)", tls, fd, _value, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*Teventfd_t)(unsafe.Pointer(bp)) = _value + var v1 int32 + _ = v1 + if uint64(8) == uint64(Xwrite(tls, fd, bp, uint64(8))) { + v1 = 0 + } else { + v1 = -int32(1) + } + return v1 +} + +func Xfallocate(tls *TLS, fd int32, mode int32, base Toff_t, len1 Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v mode=%v base=%v len1=%v, (%v:)", tls, fd, mode, base, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_fallocate), int64(fd), int64(mode), base, len1)))) +} + +const FANOTIFY_METADATA_VERSION = 3 +const FAN_ACCESS = 1 +const FAN_ACCESS_PERM = 131072 +const FAN_ALLOW = 1 +const FAN_ALL_CLASS_BITS = 12 +const FAN_ALL_EVENTS = 59 +const FAN_ALL_INIT_FLAGS = 63 +const FAN_ALL_MARK_FLAGS = 255 +const FAN_ALL_OUTGOING_EVENTS = 213051 +const FAN_ALL_PERM_EVENTS = 196608 +const FAN_ATTRIB = 4 +const FAN_AUDIT = 16 +const FAN_CLASS_CONTENT = 4 +const FAN_CLASS_NOTIF = 0 +const FAN_CLASS_PRE_CONTENT = 8 +const FAN_CLOEXEC = 1 +const FAN_CLOSE = 24 +const FAN_CLOSE_NOWRITE = 16 +const FAN_CLOSE_WRITE = 8 +const FAN_CREATE = 256 +const FAN_DELETE = 512 +const FAN_DELETE_SELF = 1024 +const FAN_DENY = 2 +const FAN_DIR_MODIFY = 524288 +const FAN_ENABLE_AUDIT = 64 +const FAN_EVENT_INFO_TYPE_DFID = 3 +const FAN_EVENT_INFO_TYPE_DFID_NAME = 2 +const FAN_EVENT_INFO_TYPE_FID = 1 +const FAN_EVENT_METADATA_LEN = 0 +const FAN_EVENT_ON_CHILD = 134217728 +const FAN_MARK_ADD = 1 +const FAN_MARK_DONT_FOLLOW = 4 +const FAN_MARK_FILESYSTEM = 256 +const FAN_MARK_FLUSH = 128 +const FAN_MARK_IGNORED_MASK = 32 +const FAN_MARK_IGNORED_SURV_MODIFY = 64 +const FAN_MARK_INODE = 0 +const FAN_MARK_MOUNT = 16 +const FAN_MARK_ONLYDIR = 8 +const FAN_MARK_REMOVE = 2 +const FAN_MARK_TYPE_MASK = 272 +const FAN_MODIFY = 2 +const FAN_MOVE = 192 +const FAN_MOVED_FROM = 64 +const FAN_MOVED_TO = 128 +const FAN_MOVE_SELF = 2048 +const FAN_NOFD = -1 +const FAN_NONBLOCK = 2 +const FAN_ONDIR = 1073741824 +const FAN_OPEN = 32 +const FAN_OPEN_EXEC = 4096 +const FAN_OPEN_EXEC_PERM = 262144 +const FAN_OPEN_PERM = 65536 +const FAN_Q_OVERFLOW = 16384 +const FAN_REPORT_DFID_NAME = 3072 +const FAN_REPORT_DIR_FID = 1024 +const FAN_REPORT_FID = 512 +const FAN_REPORT_NAME = 2048 +const FAN_REPORT_TID = 256 +const FAN_UNLIMITED_MARKS = 32 +const FAN_UNLIMITED_QUEUE = 16 +const ST_APPEND = 256 +const ST_IMMUTABLE = 512 +const ST_MANDLOCK = 64 +const ST_NOATIME = 1024 +const ST_NODEV = 4 +const ST_NODIRATIME = 2048 +const ST_NOEXEC = 8 +const ST_NOSUID = 2 +const ST_RDONLY = 1 +const ST_RELATIME = 4096 +const ST_SYNCHRONOUS = 16 +const ST_WRITE = 128 + +type Tstatvfs = struct { + Ff_bsize uint64 + Ff_frsize uint64 + Ff_blocks Tfsblkcnt_t + Ff_bfree Tfsblkcnt_t + Ff_bavail Tfsblkcnt_t + Ff_files Tfsfilcnt_t + Ff_ffree Tfsfilcnt_t + Ff_favail Tfsfilcnt_t + Ff_fsid uint64 + Ff_flag uint64 + Ff_namemax uint64 + Ff_type uint32 + F__reserved [5]int32 +} + +type Tfsid_t = struct { + F__val [2]int32 +} + +type t__fsid_t = Tfsid_t + +type Tstatfs = struct { + Ff_type uint64 + Ff_bsize uint64 + Ff_blocks Tfsblkcnt_t + Ff_bfree Tfsblkcnt_t + Ff_bavail Tfsblkcnt_t + Ff_files Tfsfilcnt_t + Ff_ffree Tfsfilcnt_t + Ff_fsid Tfsid_t + Ff_namelen uint64 + Ff_frsize uint64 + Ff_flags uint64 + Ff_spare [4]uint64 +} + +type Tfanotify_event_metadata = struct { + Fevent_len uint32 + Fvers uint8 + Freserved uint8 + Fmetadata_len uint16 + Fmask uint64 + Ffd int32 + Fpid int32 +} + +type Tfanotify_event_info_header = struct { + Finfo_type uint8 + Fpad uint8 + Flen1 uint16 +} + +type Tfanotify_event_info_fid = struct { + Fhdr Tfanotify_event_info_header + Ffsid Tfsid_t +} + +type Tfanotify_response = struct { + Ffd int32 + Fresponse uint32 +} + +func Xfanotify_init(tls *TLS, flags uint32, event_f_flags uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v flags=%v event_f_flags=%v, (%v:)", tls, flags, event_f_flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_fanotify_init), int64(flags), int64(event_f_flags))))) +} + +func Xfanotify_mark(tls *TLS, fanotify_fd int32, flags uint32, mask uint64, dfd int32, pathname uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fanotify_fd=%v flags=%v mask=%v dfd=%v pathname=%v, (%v:)", tls, fanotify_fd, flags, mask, dfd, pathname, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_fanotify_mark), int64(fanotify_fd), int64(flags), int64(mask), int64(dfd), int64(pathname))))) +} + +const LOCK_EX = 2 +const LOCK_NB = 4 +const LOCK_SH = 1 +const LOCK_UN = 8 + +func Xflock(tls *TLS, fd int32, op int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v op=%v, (%v:)", tls, fd, op, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_flock), int64(fd), int64(op))))) +} + +func Xgetdents(tls *TLS, fd int32, buf uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v, (%v:)", tls, fd, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + if len1 > uint64(INT_MAX) { + len1 = uint64(INT_MAX) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_getdents64), int64(fd), int64(buf), int64(len1))))) +} + +const GRND_INSECURE = 4 +const GRND_NONBLOCK = 1 +const GRND_RANDOM = 2 + +func Xgetrandom(tls *TLS, buf uintptr, buflen Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v buf=%v buflen=%v flags=%v, (%v:)", tls, buf, buflen, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_getrandom), int64(buf), int64(buflen), int64(flags), 0, 0, 0))) +} + +const IN_ACCESS = 1 +const IN_ALL_EVENTS = 4095 +const IN_ATTRIB = 4 +const IN_CLOEXEC = 524288 +const IN_CLOSE = 24 +const IN_CLOSE_NOWRITE = 16 +const IN_CLOSE_WRITE = 8 +const IN_CREATE = 256 +const IN_DELETE = 512 +const IN_DELETE_SELF = 1024 +const IN_DONT_FOLLOW = 33554432 +const IN_EXCL_UNLINK = 67108864 +const IN_IGNORED = 32768 +const IN_ISDIR = 1073741824 +const IN_MASK_ADD = 536870912 +const IN_MASK_CREATE = 268435456 +const IN_MODIFY = 2 +const IN_MOVE = 192 +const IN_MOVED_FROM = 64 +const IN_MOVED_TO = 128 +const IN_MOVE_SELF = 2048 +const IN_NONBLOCK = 2048 +const IN_ONESHOT = 2147483648 +const IN_ONLYDIR = 16777216 +const IN_OPEN = 32 +const IN_Q_OVERFLOW = 16384 +const IN_UNMOUNT = 8192 + +type Tinotify_event = struct { + Fwd int32 + Fmask Tuint32_t + Fcookie Tuint32_t + Flen1 Tuint32_t +} + +func Xinotify_init(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xinotify_init1(tls, 0) +} + +func Xinotify_init1(tls *TLS, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall1(tls, int64(SYS_inotify_init1), int64(flags))) + if r == -int32(ENOSYS) && !(flags != 0) { + r = int32(X__syscall0(tls, int64(SYS_inotify_init))) + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xinotify_add_watch(tls *TLS, fd int32, pathname uintptr, mask Tuint32_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v pathname=%v mask=%v, (%v:)", tls, fd, pathname, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_inotify_add_watch), int64(fd), int64(pathname), int64(mask))))) +} + +func Xinotify_rm_watch(tls *TLS, fd int32, wd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v wd=%v, (%v:)", tls, fd, wd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_inotify_rm_watch), int64(fd), int64(wd))))) +} + +func Xioperm(tls *TLS, from uint64, num uint64, turn_on int32) (r int32) { + if __ccgo_strace { + trc("tls=%v from=%v num=%v turn_on=%v, (%v:)", tls, from, num, turn_on, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_ioperm), int64(from), int64(num), int64(turn_on))))) +} + +func Xiopl(tls *TLS, level int32) (r int32) { + if __ccgo_strace { + trc("tls=%v level=%v, (%v:)", tls, level, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_iopl), int64(level))))) +} + +func Xklogctl(tls *TLS, type1 int32, buf uintptr, len1 int32) (r int32) { + if __ccgo_strace { + trc("tls=%v type1=%v buf=%v len1=%v, (%v:)", tls, type1, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_syslog), int64(type1), int64(buf), int64(len1))))) +} + +const MADV_COLD = 20 +const MADV_DODUMP = 17 +const MADV_DOFORK = 11 +const MADV_DONTDUMP = 16 +const MADV_DONTFORK = 10 +const MADV_DONTNEED = 4 +const MADV_FREE = 8 +const MADV_HUGEPAGE = 14 +const MADV_HWPOISON = 100 +const MADV_KEEPONFORK = 19 +const MADV_MERGEABLE = 12 +const MADV_NOHUGEPAGE = 15 +const MADV_NORMAL = 0 +const MADV_PAGEOUT = 21 +const MADV_RANDOM = 1 +const MADV_REMOVE = 9 +const MADV_SEQUENTIAL = 2 +const MADV_SOFT_OFFLINE = 101 +const MADV_UNMERGEABLE = 13 +const MADV_WILLNEED = 3 +const MADV_WIPEONFORK = 18 +const MFD_ALLOW_SEALING = 2 +const MFD_CLOEXEC = 1 +const MFD_HUGETLB = 4 +const MLOCK_ONFAULT = 1 +const MREMAP_DONTUNMAP = 4 +const MREMAP_FIXED = 2 +const MREMAP_MAYMOVE = 1 +const _GNU_SOURCE = 1 + +func Xmemfd_create(tls *TLS, name uintptr, flags uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v flags=%v, (%v:)", tls, name, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_memfd_create), int64(name), int64(flags))))) +} + +func Xmlock2(tls *TLS, addr uintptr, len1 Tsize_t, flags uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v flags=%v, (%v:)", tls, addr, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + if flags == uint32(0) { + return Xmlock(tls, addr, len1) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mlock2), int64(addr), int64(len1), int64(flags))))) +} + +func Xinit_module(tls *TLS, a uintptr, b uint64, c uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v c=%v, (%v:)", tls, a, b, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_init_module), int64(a), int64(b), int64(c))))) +} + +func Xdelete_module(tls *TLS, a uintptr, b uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_delete_module), int64(a), int64(b))))) +} + +const BLKBSZGET = 2147488368 +const BLKBSZSET = 1073746545 +const BLKFLSBUF = 4705 +const BLKFRAGET = 4709 +const BLKFRASET = 4708 +const BLKGETSIZE = 4704 +const BLKGETSIZE64 = 2147488370 +const BLKRAGET = 4707 +const BLKRASET = 4706 +const BLKROGET = 4702 +const BLKROSET = 4701 +const BLKRRPART = 4703 +const BLKSECTGET = 4711 +const BLKSECTSET = 4710 +const BLKSSZGET = 4712 +const FIOASYNC = 21586 +const FIOCLEX = 21585 +const FIOGETOWN = 35075 +const FIONBIO = 21537 +const FIONCLEX = 21584 +const FIONREAD = 21531 +const FIOQSIZE = 21600 +const FIOSETOWN = 35073 +const MNT_DETACH = 2 +const MNT_EXPIRE = 4 +const MNT_FORCE = 1 +const MS_ACTIVE = 1073741824 +const MS_BIND = 4096 +const MS_BORN = 536870912 +const MS_DIRSYNC = 128 +const MS_I_VERSION = 8388608 +const MS_KERNMOUNT = 4194304 +const MS_LAZYTIME = 33554432 +const MS_MANDLOCK = 64 +const MS_MGC_MSK = 4294901760 +const MS_MGC_VAL = 3236757504 +const MS_MOVE = 8192 +const MS_NOATIME = 1024 +const MS_NODEV = 4 +const MS_NODIRATIME = 2048 +const MS_NOEXEC = 8 +const MS_NOREMOTELOCK = 134217728 +const MS_NOSEC = 268435456 +const MS_NOSUID = 2 +const MS_NOSYMFOLLOW = 256 +const MS_NOUSER = 2147483648 +const MS_POSIXACL = 65536 +const MS_PRIVATE = 262144 +const MS_RDONLY = 1 +const MS_REC = 16384 +const MS_RELATIME = 2097152 +const MS_REMOUNT = 32 +const MS_RMT_MASK = 41943121 +const MS_SHARED = 1048576 +const MS_SILENT = 32768 +const MS_SLAVE = 524288 +const MS_STRICTATIME = 16777216 +const MS_SYNCHRONOUS = 16 +const MS_UNBINDABLE = 131072 +const N_6PACK = 7 +const N_AX25 = 5 +const N_CAIF = 20 +const N_GIGASET_M101 = 16 +const N_GSM0710 = 21 +const N_HCI = 15 +const N_HDLC = 13 +const N_IRDA = 11 +const N_MASC = 8 +const N_MOUSE = 2 +const N_NCI = 25 +const N_NULL = 27 +const N_PPP = 3 +const N_PPS = 18 +const N_PROFIBUS_FDL = 10 +const N_R3964 = 9 +const N_SLCAN = 17 +const N_SLIP = 1 +const N_SMSBLOCK = 12 +const N_SPEAKUP = 26 +const N_STRIP = 4 +const N_SYNC_PPP = 14 +const N_TI_WL = 22 +const N_TRACEROUTER = 24 +const N_TRACESINK = 23 +const N_TTY = 0 +const N_V253 = 19 +const N_X25 = 6 +const SIOCADDDLCI = 35200 +const SIOCADDMULTI = 35121 +const SIOCADDRT = 35083 +const SIOCATMARK = 35077 +const SIOCDARP = 35155 +const SIOCDELDLCI = 35201 +const SIOCDELMULTI = 35122 +const SIOCDELRT = 35084 +const SIOCDEVPRIVATE = 35312 +const SIOCDIFADDR = 35126 +const SIOCDRARP = 35168 +const SIOCGARP = 35156 +const SIOCGIFADDR = 35093 +const SIOCGIFBR = 35136 +const SIOCGIFBRDADDR = 35097 +const SIOCGIFCONF = 35090 +const SIOCGIFCOUNT = 35128 +const SIOCGIFDSTADDR = 35095 +const SIOCGIFENCAP = 35109 +const SIOCGIFFLAGS = 35091 +const SIOCGIFHWADDR = 35111 +const SIOCGIFINDEX = 35123 +const SIOCGIFMAP = 35184 +const SIOCGIFMEM = 35103 +const SIOCGIFMETRIC = 35101 +const SIOCGIFMTU = 35105 +const SIOCGIFNAME = 35088 +const SIOCGIFNETMASK = 35099 +const SIOCGIFPFLAGS = 35125 +const SIOCGIFSLAVE = 35113 +const SIOCGIFTXQLEN = 35138 +const SIOCGPGRP = 35076 +const SIOCGRARP = 35169 +const SIOCGSTAMP = 35078 +const SIOCGSTAMPNS = 35079 +const SIOCPROTOPRIVATE = 35296 +const SIOCRTMSG = 35085 +const SIOCSARP = 35157 +const SIOCSIFADDR = 35094 +const SIOCSIFBR = 35137 +const SIOCSIFBRDADDR = 35098 +const SIOCSIFDSTADDR = 35096 +const SIOCSIFENCAP = 35110 +const SIOCSIFFLAGS = 35092 +const SIOCSIFHWADDR = 35108 +const SIOCSIFHWBROADCAST = 35127 +const SIOCSIFLINK = 35089 +const SIOCSIFMAP = 35185 +const SIOCSIFMEM = 35104 +const SIOCSIFMETRIC = 35102 +const SIOCSIFMTU = 35106 +const SIOCSIFNAME = 35107 +const SIOCSIFNETMASK = 35100 +const SIOCSIFPFLAGS = 35124 +const SIOCSIFSLAVE = 35120 +const SIOCSIFTXQLEN = 35139 +const SIOCSPGRP = 35074 +const SIOCSRARP = 35170 +const SIOGIFINDEX = 35123 +const TCFLSH = 21515 +const TCGETA = 21509 +const TCGETS = 21505 +const TCGETX = 21554 +const TCSBRK = 21513 +const TCSBRKP = 21541 +const TCSETA = 21510 +const TCSETAF = 21512 +const TCSETAW = 21511 +const TCSETS = 21506 +const TCSETSF = 21508 +const TCSETSW = 21507 +const TCSETX = 21555 +const TCSETXF = 21556 +const TCSETXW = 21557 +const TCXONC = 21514 +const TIOCCBRK = 21544 +const TIOCCONS = 21533 +const TIOCEXCL = 21516 +const TIOCGDEV = 2147767346 +const TIOCGETD = 21540 +const TIOCGEXCL = 2147767360 +const TIOCGICOUNT = 21597 +const TIOCGISO7816 = 2150126658 +const TIOCGLCKTRMIOS = 21590 +const TIOCGPGRP = 21519 +const TIOCGPKT = 2147767352 +const TIOCGPTLCK = 2147767353 +const TIOCGPTN = 2147767344 +const TIOCGPTPEER = 21569 +const TIOCGRS485 = 21550 +const TIOCGSERIAL = 21534 +const TIOCGSID = 21545 +const TIOCGSOFTCAR = 21529 +const TIOCGWINSZ = 21523 +const TIOCINQ = 21531 +const TIOCLINUX = 21532 +const TIOCMBIC = 21527 +const TIOCMBIS = 21526 +const TIOCMGET = 21525 +const TIOCMIWAIT = 21596 +const TIOCMSET = 21528 +const TIOCM_CAR = 64 +const TIOCM_CD = 64 +const TIOCM_CTS = 32 +const TIOCM_DSR = 256 +const TIOCM_DTR = 2 +const TIOCM_LE = 1 +const TIOCM_LOOP = 32768 +const TIOCM_OUT1 = 8192 +const TIOCM_OUT2 = 16384 +const TIOCM_RI = 128 +const TIOCM_RNG = 128 +const TIOCM_RTS = 4 +const TIOCM_SR = 16 +const TIOCM_ST = 8 +const TIOCNOTTY = 21538 +const TIOCNXCL = 21517 +const TIOCOUTQ = 21521 +const TIOCPKT = 21536 +const TIOCPKT_DATA = 0 +const TIOCPKT_DOSTOP = 32 +const TIOCPKT_FLUSHREAD = 1 +const TIOCPKT_FLUSHWRITE = 2 +const TIOCPKT_IOCTL = 64 +const TIOCPKT_NOSTOP = 16 +const TIOCPKT_START = 8 +const TIOCPKT_STOP = 4 +const TIOCSBRK = 21543 +const TIOCSCTTY = 21518 +const TIOCSERCONFIG = 21587 +const TIOCSERGETLSR = 21593 +const TIOCSERGETMULTI = 21594 +const TIOCSERGSTRUCT = 21592 +const TIOCSERGWILD = 21588 +const TIOCSERSETMULTI = 21595 +const TIOCSERSWILD = 21589 +const TIOCSER_TEMT = 1 +const TIOCSETD = 21539 +const TIOCSIG = 1074025526 +const TIOCSISO7816 = 3223868483 +const TIOCSLCKTRMIOS = 21591 +const TIOCSPGRP = 21520 +const TIOCSPTLCK = 1074025521 +const TIOCSRS485 = 21551 +const TIOCSSERIAL = 21535 +const TIOCSSOFTCAR = 21530 +const TIOCSTI = 21522 +const TIOCSWINSZ = 21524 +const TIOCVHANGUP = 21559 +const UMOUNT_NOFOLLOW = 8 +const _IOC_NONE = 0 +const _IOC_READ = 2 +const _IOC_WRITE = 1 + +func Xmount(tls *TLS, special uintptr, dir uintptr, fstype uintptr, flags uint64, data uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v special=%v dir=%v fstype=%v flags=%v data=%v, (%v:)", tls, special, dir, fstype, flags, data, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_mount), int64(special), int64(dir), int64(fstype), int64(flags), int64(data))))) +} + +func Xumount(tls *TLS, special uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v special=%v, (%v:)", tls, special, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_umount2), int64(special), int64(Int32FromInt32(0)))))) +} + +func Xumount2(tls *TLS, special uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v special=%v flags=%v, (%v:)", tls, special, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_umount2), int64(special), int64(flags))))) +} + +func Xname_to_handle_at(tls *TLS, dirfd int32, pathname uintptr, handle uintptr, mount_id uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v dirfd=%v pathname=%v handle=%v mount_id=%v flags=%v, (%v:)", tls, dirfd, pathname, handle, mount_id, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_name_to_handle_at), int64(dirfd), int64(pathname), int64(handle), int64(mount_id), int64(flags))))) +} + +func Xopen_by_handle_at(tls *TLS, mount_fd int32, handle uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v mount_fd=%v handle=%v flags=%v, (%v:)", tls, mount_fd, handle, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_open_by_handle_at), int64(mount_fd), int64(handle), int64(flags))))) +} + +const ADDR_COMPAT_LAYOUT = 2097152 +const ADDR_LIMIT_32BIT = 8388608 +const ADDR_LIMIT_3GB = 134217728 +const ADDR_NO_RANDOMIZE = 262144 +const FDPIC_FUNCPTRS = 524288 +const MMAP_PAGE_ZERO = 1048576 +const PER_BSD = 6 +const PER_HPUX = 16 +const PER_IRIX32 = 67108873 +const PER_IRIX64 = 67108875 +const PER_IRIXN32 = 67108874 +const PER_ISCR4 = 67108869 +const PER_LINUX = 0 +const PER_LINUX32 = 8 +const PER_LINUX32_3GB = 134217736 +const PER_LINUX_32BIT = 8388608 +const PER_LINUX_FDPIC = 524288 +const PER_MASK = 255 +const PER_OSF4 = 15 +const PER_OSR5 = 100663299 +const PER_RISCOS = 12 +const PER_SCOSVR3 = 117440515 +const PER_SOLARIS = 67108877 +const PER_SUNOS = 67108870 +const PER_SVR3 = 83886082 +const PER_SVR4 = 68157441 +const PER_UW7 = 68157454 +const PER_WYSEV386 = 83886084 +const PER_XENIX = 83886087 +const READ_IMPLIES_EXEC = 4194304 +const SHORT_INODE = 16777216 +const STICKY_TIMEOUTS = 67108864 +const UNAME26 = 131072 +const WHOLE_SECONDS = 33554432 + +func Xpersonality(tls *TLS, persona uint64) (r int32) { + if __ccgo_strace { + trc("tls=%v persona=%v, (%v:)", tls, persona, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_personality), int64(persona))))) +} + +func Xpivot_root(tls *TLS, new1 uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v new1=%v old=%v, (%v:)", tls, new1, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_pivot_root), int64(new1), int64(old))))) +} + +const PR_CAPBSET_DROP = 24 +const PR_CAPBSET_READ = 23 +const PR_CAP_AMBIENT = 47 +const PR_CAP_AMBIENT_CLEAR_ALL = 4 +const PR_CAP_AMBIENT_IS_SET = 1 +const PR_CAP_AMBIENT_LOWER = 3 +const PR_CAP_AMBIENT_RAISE = 2 +const PR_ENDIAN_BIG = 0 +const PR_ENDIAN_LITTLE = 1 +const PR_ENDIAN_PPC_LITTLE = 2 +const PR_FPEMU_NOPRINT = 1 +const PR_FPEMU_SIGFPE = 2 +const PR_FP_EXC_ASYNC = 2 +const PR_FP_EXC_DISABLED = 0 +const PR_FP_EXC_DIV = 65536 +const PR_FP_EXC_INV = 1048576 +const PR_FP_EXC_NONRECOV = 1 +const PR_FP_EXC_OVF = 131072 +const PR_FP_EXC_PRECISE = 3 +const PR_FP_EXC_RES = 524288 +const PR_FP_EXC_SW_ENABLE = 128 +const PR_FP_EXC_UND = 262144 +const PR_FP_MODE_FR = 1 +const PR_FP_MODE_FRE = 2 +const PR_GET_CHILD_SUBREAPER = 37 +const PR_GET_DUMPABLE = 3 +const PR_GET_ENDIAN = 19 +const PR_GET_FPEMU = 9 +const PR_GET_FPEXC = 11 +const PR_GET_FP_MODE = 46 +const PR_GET_IO_FLUSHER = 58 +const PR_GET_KEEPCAPS = 7 +const PR_GET_NAME = 16 +const PR_GET_NO_NEW_PRIVS = 39 +const PR_GET_PDEATHSIG = 2 +const PR_GET_SECCOMP = 21 +const PR_GET_SECUREBITS = 27 +const PR_GET_SPECULATION_CTRL = 52 +const PR_GET_TAGGED_ADDR_CTRL = 56 +const PR_GET_THP_DISABLE = 42 +const PR_GET_TID_ADDRESS = 40 +const PR_GET_TIMERSLACK = 30 +const PR_GET_TIMING = 13 +const PR_GET_TSC = 25 +const PR_GET_UNALIGN = 5 +const PR_MCE_KILL = 33 +const PR_MCE_KILL_CLEAR = 0 +const PR_MCE_KILL_DEFAULT = 2 +const PR_MCE_KILL_EARLY = 1 +const PR_MCE_KILL_GET = 34 +const PR_MCE_KILL_LATE = 0 +const PR_MCE_KILL_SET = 1 +const PR_MPX_DISABLE_MANAGEMENT = 44 +const PR_MPX_ENABLE_MANAGEMENT = 43 +const PR_MTE_TAG_MASK = 524280 +const PR_MTE_TAG_SHIFT = 3 +const PR_MTE_TCF_ASYNC = 4 +const PR_MTE_TCF_MASK = 6 +const PR_MTE_TCF_NONE = 0 +const PR_MTE_TCF_SHIFT = 1 +const PR_MTE_TCF_SYNC = 2 +const PR_PAC_APDAKEY = 4 +const PR_PAC_APDBKEY = 8 +const PR_PAC_APGAKEY = 16 +const PR_PAC_APIAKEY = 1 +const PR_PAC_APIBKEY = 2 +const PR_PAC_GET_ENABLED_KEYS = 61 +const PR_PAC_RESET_KEYS = 54 +const PR_PAC_SET_ENABLED_KEYS = 60 +const PR_SET_CHILD_SUBREAPER = 36 +const PR_SET_DUMPABLE = 4 +const PR_SET_ENDIAN = 20 +const PR_SET_FPEMU = 10 +const PR_SET_FPEXC = 12 +const PR_SET_FP_MODE = 45 +const PR_SET_IO_FLUSHER = 57 +const PR_SET_KEEPCAPS = 8 +const PR_SET_MM = 35 +const PR_SET_MM_ARG_END = 9 +const PR_SET_MM_ARG_START = 8 +const PR_SET_MM_AUXV = 12 +const PR_SET_MM_BRK = 7 +const PR_SET_MM_END_CODE = 2 +const PR_SET_MM_END_DATA = 4 +const PR_SET_MM_ENV_END = 11 +const PR_SET_MM_ENV_START = 10 +const PR_SET_MM_EXE_FILE = 13 +const PR_SET_MM_MAP = 14 +const PR_SET_MM_MAP_SIZE = 15 +const PR_SET_MM_START_BRK = 6 +const PR_SET_MM_START_CODE = 1 +const PR_SET_MM_START_DATA = 3 +const PR_SET_MM_START_STACK = 5 +const PR_SET_NAME = 15 +const PR_SET_NO_NEW_PRIVS = 38 +const PR_SET_PDEATHSIG = 1 +const PR_SET_PTRACER = 1499557217 +const PR_SET_PTRACER_ANY = 18446744073709551615 +const PR_SET_SECCOMP = 22 +const PR_SET_SECUREBITS = 28 +const PR_SET_SPECULATION_CTRL = 53 +const PR_SET_SYSCALL_USER_DISPATCH = 59 +const PR_SET_TAGGED_ADDR_CTRL = 55 +const PR_SET_THP_DISABLE = 41 +const PR_SET_TIMERSLACK = 29 +const PR_SET_TIMING = 14 +const PR_SET_TSC = 26 +const PR_SET_UNALIGN = 6 +const PR_SPEC_DISABLE = 4 +const PR_SPEC_DISABLE_NOEXEC = 16 +const PR_SPEC_ENABLE = 2 +const PR_SPEC_FORCE_DISABLE = 8 +const PR_SPEC_INDIRECT_BRANCH = 1 +const PR_SPEC_NOT_AFFECTED = 0 +const PR_SPEC_PRCTL = 1 +const PR_SPEC_STORE_BYPASS = 0 +const PR_SVE_GET_VL = 51 +const PR_SVE_SET_VL = 50 +const PR_SVE_SET_VL_ONEXEC = 262144 +const PR_SVE_VL_INHERIT = 131072 +const PR_SVE_VL_LEN_MASK = 65535 +const PR_SYS_DISPATCH_OFF = 0 +const PR_SYS_DISPATCH_ON = 1 +const PR_TAGGED_ADDR_ENABLE = 1 +const PR_TASK_PERF_EVENTS_DISABLE = 31 +const PR_TASK_PERF_EVENTS_ENABLE = 32 +const PR_TIMING_STATISTICAL = 0 +const PR_TIMING_TIMESTAMP = 1 +const PR_TSC_ENABLE = 1 +const PR_TSC_SIGSEGV = 2 +const PR_UNALIGN_NOPRINT = 1 +const PR_UNALIGN_SIGBUS = 2 +const SYSCALL_DISPATCH_FILTER_ALLOW = 0 +const SYSCALL_DISPATCH_FILTER_BLOCK = 1 + +type Tprctl_mm_map = struct { + Fstart_code Tuint64_t + Fend_code Tuint64_t + Fstart_data Tuint64_t + Fend_data Tuint64_t + Fstart_brk Tuint64_t + Fbrk Tuint64_t + Fstart_stack Tuint64_t + Farg_start Tuint64_t + Farg_end Tuint64_t + Fenv_start Tuint64_t + Fenv_end Tuint64_t + Fauxv uintptr + Fauxv_size Tuint32_t + Fexe_fd Tuint32_t +} + +func Xprctl(tls *TLS, op int32, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v op=%v va=%v, (%v:)", tls, op, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var i int32 + var x [4]uint64 + _, _, _ = ap, i, x + ap = va + i = 0 + for { + if !(i < int32(4)) { + break + } + x[i] = VaUint64(&ap) + goto _1 + _1: + ; + i++ + } + _ = ap + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_prctl), int64(op), int64(x[0]), int64(x[int32(1)]), int64(x[int32(2)]), int64(x[int32(3)]))))) +} + +const RWF_APPEND = 16 +const RWF_DSYNC = 2 +const RWF_HIPRI = 1 +const RWF_NOWAIT = 8 +const RWF_SYNC = 4 +const UIO_MAXIOV = 1024 + +func Xpreadv2(tls *TLS, fd int32, iov uintptr, count int32, ofs Toff_t, flags int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v ofs=%v flags=%v, (%v:)", tls, fd, iov, count, ofs, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(flags != 0) { + if ofs == int64(-int32(1)) { + return Xreadv(tls, fd, iov, count) + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_preadv), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), 0))) + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_preadv2), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), int64(flags)))) +} + +func Xprlimit(tls *TLS, pid Tpid_t, resource int32, new_limit uintptr, old_limit uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v pid=%v resource=%v new_limit=%v old_limit=%v, (%v:)", tls, pid, resource, new_limit, old_limit, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r int32 + var _ /* tmp at bp+0 */ Trlimit + _ = r + if new_limit != 0 && Bool(^Uint64FromUint64(0) != ^Uint64FromUint64(0)) { + *(*Trlimit)(unsafe.Pointer(bp)) = *(*Trlimit)(unsafe.Pointer(new_limit)) + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur >= ^Uint64FromUint64(0) { + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur = ^Uint64FromUint64(0) + } + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_max >= ^Uint64FromUint64(0) { + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_max = ^Uint64FromUint64(0) + } + new_limit = bp + } + r = int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_prlimit64), int64(pid), int64(resource), int64(new_limit), int64(old_limit))))) + if !(r != 0) && old_limit != 0 && Bool(^Uint64FromUint64(0) != ^Uint64FromUint64(0)) { + if (*Trlimit)(unsafe.Pointer(old_limit)).Frlim_cur >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(old_limit)).Frlim_cur = ^Uint64FromUint64(0) + } + if (*Trlimit)(unsafe.Pointer(old_limit)).Frlim_max >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(old_limit)).Frlim_max = ^Uint64FromUint64(0) + } + } + return r +} + +func Xprocess_vm_writev(tls *TLS, pid Tpid_t, lvec uintptr, liovcnt uint64, rvec uintptr, riovcnt uint64, flags uint64) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v pid=%v lvec=%v liovcnt=%v rvec=%v riovcnt=%v flags=%v, (%v:)", tls, pid, lvec, liovcnt, rvec, riovcnt, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall6(tls, int64(SYS_process_vm_writev), int64(pid), int64(lvec), int64(liovcnt), int64(rvec), int64(riovcnt), int64(flags)))) +} + +func Xprocess_vm_readv(tls *TLS, pid Tpid_t, lvec uintptr, liovcnt uint64, rvec uintptr, riovcnt uint64, flags uint64) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v pid=%v lvec=%v liovcnt=%v rvec=%v riovcnt=%v flags=%v, (%v:)", tls, pid, lvec, liovcnt, rvec, riovcnt, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall6(tls, int64(SYS_process_vm_readv), int64(pid), int64(lvec), int64(liovcnt), int64(rvec), int64(riovcnt), int64(flags)))) +} + +const PTRACE_ARCH_PRCTL = 30 +const PTRACE_ATTACH = 16 +const PTRACE_CONT = 7 +const PTRACE_DETACH = 17 +const PTRACE_EVENT_CLONE = 3 +const PTRACE_EVENT_EXEC = 4 +const PTRACE_EVENT_EXIT = 6 +const PTRACE_EVENT_FORK = 1 +const PTRACE_EVENT_SECCOMP = 7 +const PTRACE_EVENT_STOP = 128 +const PTRACE_EVENT_VFORK = 2 +const PTRACE_EVENT_VFORK_DONE = 5 +const PTRACE_GETEVENTMSG = 16897 +const PTRACE_GETFPREGS = 14 +const PTRACE_GETFPXREGS = 18 +const PTRACE_GETREGS = 12 +const PTRACE_GETREGSET = 16900 +const PTRACE_GETSIGINFO = 16898 +const PTRACE_GETSIGMASK = 16906 +const PTRACE_GET_RSEQ_CONFIGURATION = 16911 +const PTRACE_GET_SYSCALL_INFO = 16910 +const PTRACE_GET_THREAD_AREA = 25 +const PTRACE_INTERRUPT = 16903 +const PTRACE_KILL = 8 +const PTRACE_LISTEN = 16904 +const PTRACE_O_EXITKILL = 1048576 +const PTRACE_O_MASK = 3145983 +const PTRACE_O_SUSPEND_SECCOMP = 2097152 +const PTRACE_O_TRACECLONE = 8 +const PTRACE_O_TRACEEXEC = 16 +const PTRACE_O_TRACEEXIT = 64 +const PTRACE_O_TRACEFORK = 2 +const PTRACE_O_TRACESECCOMP = 128 +const PTRACE_O_TRACESYSGOOD = 1 +const PTRACE_O_TRACEVFORK = 4 +const PTRACE_O_TRACEVFORKDONE = 32 +const PTRACE_PEEKDATA = 2 +const PTRACE_PEEKSIGINFO = 16905 +const PTRACE_PEEKSIGINFO_SHARED = 1 +const PTRACE_PEEKTEXT = 1 +const PTRACE_PEEKUSER = 3 +const PTRACE_POKEDATA = 5 +const PTRACE_POKETEXT = 4 +const PTRACE_POKEUSER = 6 +const PTRACE_SECCOMP_GET_FILTER = 16908 +const PTRACE_SECCOMP_GET_METADATA = 16909 +const PTRACE_SEIZE = 16902 +const PTRACE_SETFPREGS = 15 +const PTRACE_SETFPXREGS = 19 +const PTRACE_SETOPTIONS = 16896 +const PTRACE_SETREGS = 13 +const PTRACE_SETREGSET = 16901 +const PTRACE_SETSIGINFO = 16899 +const PTRACE_SETSIGMASK = 16907 +const PTRACE_SET_THREAD_AREA = 26 +const PTRACE_SINGLEBLOCK = 33 +const PTRACE_SINGLESTEP = 9 +const PTRACE_SYSCALL = 24 +const PTRACE_SYSCALL_INFO_ENTRY = 1 +const PTRACE_SYSCALL_INFO_EXIT = 2 +const PTRACE_SYSCALL_INFO_NONE = 0 +const PTRACE_SYSCALL_INFO_SECCOMP = 3 +const PTRACE_SYSEMU = 31 +const PTRACE_SYSEMU_SINGLESTEP = 32 +const PTRACE_TRACEME = 0 +const PT_ARCH_PRCTL = 30 +const PT_ATTACH = 16 +const PT_CONTINUE = 7 +const PT_DETACH = 17 +const PT_GETEVENTMSG = 16897 +const PT_GETFPREGS = 14 +const PT_GETFPXREGS = 18 +const PT_GETREGS = 12 +const PT_GETSIGINFO = 16898 +const PT_GET_THREAD_AREA = 25 +const PT_KILL = 8 +const PT_READ_D = 2 +const PT_READ_I = 1 +const PT_READ_U = 3 +const PT_SETFPREGS = 15 +const PT_SETFPXREGS = 19 +const PT_SETOPTIONS = 16896 +const PT_SETREGS = 13 +const PT_SETSIGINFO = 16899 +const PT_SET_THREAD_AREA = 26 +const PT_STEP = 9 +const PT_STEPBLOCK = 33 +const PT_SYSCALL = 24 +const PT_SYSEMU = 31 +const PT_SYSEMU_SINGLESTEP = 32 +const PT_TRACE_ME = 0 +const PT_WRITE_D = 5 +const PT_WRITE_I = 4 +const PT_WRITE_U = 6 + +type t__ptrace_peeksiginfo_args = struct { + Foff Tuint64_t + Fflags Tuint32_t + Fnr Tint32_t +} + +type t__ptrace_seccomp_metadata = struct { + Ffilter_off Tuint64_t + Fflags Tuint64_t +} + +type t__ptrace_syscall_info = struct { + Fop Tuint8_t + F__pad [3]Tuint8_t + Farch Tuint32_t + Finstruction_pointer Tuint64_t + Fstack_pointer Tuint64_t + F__ccgo5_24 struct { + Fexit [0]struct { + Frval Tint64_t + Fis_error Tuint8_t + } + Fseccomp [0]struct { + Fnr Tuint64_t + Fargs [6]Tuint64_t + Fret_data Tuint32_t + } + Fentry struct { + Fnr Tuint64_t + Fargs [6]Tuint64_t + } + F__ccgo_pad3 [8]byte + } +} + +type t__ptrace_rseq_configuration = struct { + Frseq_abi_pointer Tuint64_t + Frseq_abi_size Tuint32_t + Fsignature Tuint32_t + Fflags Tuint32_t + Fpad Tuint32_t +} + +func Xptrace(tls *TLS, req int32, va uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v req=%v va=%v, (%v:)", tls, req, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var addr, addr2, data uintptr + var ap Tva_list + var pid Tpid_t + var ret int64 + var _ /* result at bp+0 */ int64 + _, _, _, _, _, _ = addr, addr2, ap, data, pid, ret + addr2 = uintptr(0) + ap = va + pid = VaInt32(&ap) + addr = VaUintptr(&ap) + data = VaUintptr(&ap) + /* PTRACE_{READ,WRITE}{DATA,TEXT} (16...19) are specific to SPARC. */ + _ = ap + if uint32(uint32(req))-uint32(1) < uint32(3) { + data = bp + } + ret = X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_ptrace), int64(req), int64(pid), int64(addr), int64(data), int64(addr2)))) + if ret < 0 || uint32(uint32(req))-uint32(1) >= uint32(3) { + return ret + } + return *(*int64)(unsafe.Pointer(bp)) +} + +func Xpwritev2(tls *TLS, fd int32, iov uintptr, count int32, ofs Toff_t, flags int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v ofs=%v flags=%v, (%v:)", tls, fd, iov, count, ofs, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(flags != 0) { + if ofs == int64(-int32(1)) { + return Xwritev(tls, fd, iov, count) + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pwritev), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), 0))) + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pwritev2), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), int64(flags)))) +} + +const GRPQUOTA = 1 +const IIF_ALL = 7 +const IIF_BGRACE = 1 +const IIF_FLAGS = 4 +const IIF_IGRACE = 2 +const MAXQUOTAS = 2 +const MAX_DQ_TIME = 604800 +const MAX_IQ_TIME = 604800 +const NR_DQHASH = 43 +const NR_DQUOTS = 256 +const QFMT_OCFS2 = 3 +const QFMT_VFS_OLD = 1 +const QFMT_VFS_V0 = 2 +const QFMT_VFS_V1 = 4 +const QIF_ALL = 63 +const QIF_BLIMITS = 1 +const QIF_BTIME = 16 +const QIF_ILIMITS = 4 +const QIF_INODES = 8 +const QIF_ITIME = 32 +const QIF_LIMITS = 5 +const QIF_SPACE = 2 +const QIF_TIMES = 48 +const QIF_USAGE = 10 +const QUOTAFILENAME = "quota" +const QUOTAGROUP = "staff" +const Q_GETFMT = 8388612 +const Q_GETINFO = 8388613 +const Q_GETQUOTA = 8388615 +const Q_QUOTAOFF = 8388611 +const Q_QUOTAON = 8388610 +const Q_SETINFO = 8388614 +const Q_SETQUOTA = 8388616 +const Q_SYNC = 8388609 +const SUBCMDMASK = 255 +const SUBCMDSHIFT = 8 +const USRQUOTA = 0 +const _LINUX_QUOTA_VERSION = 2 + +type Tdqblk = struct { + Fdqb_bhardlimit Tuint64_t + Fdqb_bsoftlimit Tuint64_t + Fdqb_curspace Tuint64_t + Fdqb_ihardlimit Tuint64_t + Fdqb_isoftlimit Tuint64_t + Fdqb_curinodes Tuint64_t + Fdqb_btime Tuint64_t + Fdqb_itime Tuint64_t + Fdqb_valid Tuint32_t +} + +type Tdqinfo = struct { + Fdqi_bgrace Tuint64_t + Fdqi_igrace Tuint64_t + Fdqi_flags Tuint32_t + Fdqi_valid Tuint32_t +} + +func Xquotactl(tls *TLS, cmd int32, special uintptr, id int32, addr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v cmd=%v special=%v id=%v addr=%v, (%v:)", tls, cmd, special, id, addr, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_quotactl), int64(cmd), int64(special), int64(id), int64(addr))))) +} + +func Xreadahead(tls *TLS, fd int32, pos Toff_t, len1 Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v pos=%v len1=%v, (%v:)", tls, fd, pos, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_readahead), int64(fd), pos, int64(len1)))) +} + +const RB_AUTOBOOT = 19088743 +const RB_DISABLE_CAD = 0 +const RB_ENABLE_CAD = 2309737967 +const RB_HALT_SYSTEM = 3454992675 +const RB_KEXEC = 1163412803 +const RB_POWER_OFF = 1126301404 +const RB_SW_SUSPEND = 3489725666 + +func Xreboot(tls *TLS, type1 int32) (r int32) { + if __ccgo_strace { + trc("tls=%v type1=%v, (%v:)", tls, type1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_reboot), int64(Uint32FromUint32(0xfee1dead)), int64(Int32FromInt32(672274793)), int64(type1))))) +} + +func Xremap_file_pages(tls *TLS, addr uintptr, size Tsize_t, prot int32, pgoff Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v size=%v prot=%v pgoff=%v flags=%v, (%v:)", tls, addr, size, prot, pgoff, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_remap_file_pages), int64(addr), int64(size), int64(prot), int64(pgoff), int64(flags))))) +} + +func Xsbrk(tls *TLS, inc Tintptr_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v inc=%v, (%v:)", tls, inc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if inc != 0 { + return uintptr(X__syscall_ret(tls, uint64(-Int32FromInt32(ENOMEM)))) + } + return uintptr(X__syscall1(tls, int64(SYS_brk), int64(Int32FromInt32(0)))) +} + +func Xsendfile(tls *TLS, out_fd int32, in_fd int32, ofs uintptr, count Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v out_fd=%v in_fd=%v ofs=%v count=%v, (%v:)", tls, out_fd, in_fd, ofs, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_sendfile), int64(out_fd), int64(in_fd), int64(ofs), int64(count)))) +} + +func Xsetfsgid(tls *TLS, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v gid=%v, (%v:)", tls, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_setfsgid), int64(gid))))) +} + +func Xsetfsuid(tls *TLS, uid Tuid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v uid=%v, (%v:)", tls, uid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_setfsuid), int64(uid))))) +} + +func Xsethostname(tls *TLS, name uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v len1=%v, (%v:)", tls, name, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_sethostname), int64(name), int64(len1))))) +} + +const CLONE_CHILD_CLEARTID = 2097152 +const CLONE_CHILD_SETTID = 16777216 +const CLONE_DETACHED = 4194304 +const CLONE_FILES = 1024 +const CLONE_FS = 512 +const CLONE_IO = 2147483648 +const CLONE_NEWCGROUP = 33554432 +const CLONE_NEWIPC = 134217728 +const CLONE_NEWNET = 1073741824 +const CLONE_NEWNS = 131072 +const CLONE_NEWPID = 536870912 +const CLONE_NEWTIME = 128 +const CLONE_NEWUSER = 268435456 +const CLONE_NEWUTS = 67108864 +const CLONE_PARENT = 32768 +const CLONE_PARENT_SETTID = 1048576 +const CLONE_PIDFD = 4096 +const CLONE_PTRACE = 8192 +const CLONE_SETTLS = 524288 +const CLONE_SIGHAND = 2048 +const CLONE_SYSVSEM = 262144 +const CLONE_THREAD = 65536 +const CLONE_UNTRACED = 8388608 +const CLONE_VFORK = 16384 +const CLONE_VM = 256 +const CPU_SETSIZE = 1024 +const CSIGNAL = 255 + +type Tcpu_set_t = struct { + F__bits [16]uint64 +} + +func Xsetns(tls *TLS, fd int32, nstype int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v nstype=%v, (%v:)", tls, fd, nstype, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_setns), int64(fd), int64(nstype))))) +} + +const __tm_gmtoff = 0 +const __tm_zone = 0 + +type Ttm1 = struct { + Ftm_sec int32 + Ftm_min int32 + Ftm_hour int32 + Ftm_mday int32 + Ftm_mon int32 + Ftm_year int32 + Ftm_wday int32 + Ftm_yday int32 + Ftm_isdst int32 + Ftm_gmtoff int64 + Ftm_zone uintptr +} + +func Xsettimeofday(tls *TLS, tv uintptr, tz uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v tv=%v tz=%v, (%v:)", tls, tv, tz, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + if !(tv != 0) { + return 0 + } + if uint64((*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec) >= uint64(1000000) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + *(*Ttimespec)(unsafe.Pointer(bp)) = Ttimespec{ + Ftv_sec: (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec, + Ftv_nsec: (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec * int64(1000), + } + return Xclock_settime(tls, CLOCK_REALTIME, bp) +} + +const SFD_CLOEXEC = 524288 +const SFD_NONBLOCK = 2048 + +type Tsignalfd_siginfo = struct { + Fssi_signo Tuint32_t + Fssi_errno Tint32_t + Fssi_code Tint32_t + Fssi_pid Tuint32_t + Fssi_uid Tuint32_t + Fssi_fd Tint32_t + Fssi_tid Tuint32_t + Fssi_band Tuint32_t + Fssi_overrun Tuint32_t + Fssi_trapno Tuint32_t + Fssi_status Tint32_t + Fssi_int Tint32_t + Fssi_ptr Tuint64_t + Fssi_utime Tuint64_t + Fssi_stime Tuint64_t + Fssi_addr Tuint64_t + Fssi_addr_lsb Tuint16_t + F__pad2 Tuint16_t + Fssi_syscall Tint32_t + Fssi_call_addr Tuint64_t + Fssi_arch Tuint32_t + F__pad [28]Tuint8_t +} + +func Xsignalfd(tls *TLS, fd int32, sigs uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v sigs=%v flags=%v, (%v:)", tls, fd, sigs, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + ret = int32(X__syscall4(tls, int64(SYS_signalfd4), int64(fd), int64(sigs), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)), int64(flags))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + ret = int32(X__syscall3(tls, int64(SYS_signalfd), int64(fd), int64(sigs), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)))) + if ret >= 0 { + if flags&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(ret), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + if flags&int32(O_NONBLOCK) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(ret), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + } + } + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) +} + +func Xsplice(tls *TLS, fd_in int32, off_in uintptr, fd_out int32, off_out uintptr, len1 Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd_in=%v off_in=%v fd_out=%v off_out=%v len1=%v flags=%v, (%v:)", tls, fd_in, off_in, fd_out, off_out, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall6(tls, int64(SYS_splice), int64(fd_in), int64(off_in), int64(fd_out), int64(off_out), int64(len1), int64(flags)))) +} + +func Xstatx(tls *TLS, dirfd int32, path uintptr, flags int32, mask uint32, stx uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dirfd=%v path=%v flags=%v mask=%v stx=%v, (%v:)", tls, dirfd, path, flags, mask, stx, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var ret int32 + var _ /* st at bp+0 */ Tstat + _ = ret + ret = int32(X__syscall5(tls, int64(SYS_statx), int64(dirfd), int64(path), int64(flags), int64(mask), int64(stx))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + ret = Xfstatat(tls, dirfd, path, bp, flags) + if ret != 0 { + return ret + } + (*Tstatx)(unsafe.Pointer(stx)).Fstx_dev_major = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_dev>>Int32FromInt32(31)>>Int32FromInt32(1)&Uint64FromUint32(0xfffff000) | (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev>>Int32FromInt32(8)&Uint64FromInt32(0x00000fff)) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_dev_minor = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_dev>>Int32FromInt32(12)&Uint64FromUint32(0xffffff00) | (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev&Uint64FromInt32(0x000000ff)) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_ino = (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino + (*Tstatx)(unsafe.Pointer(stx)).Fstx_mode = uint16((*(*Tstat)(unsafe.Pointer(bp))).Fst_mode) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_nlink = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_nlink) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_uid = (*(*Tstat)(unsafe.Pointer(bp))).Fst_uid + (*Tstatx)(unsafe.Pointer(stx)).Fstx_gid = (*(*Tstat)(unsafe.Pointer(bp))).Fst_gid + (*Tstatx)(unsafe.Pointer(stx)).Fstx_size = uint64((*(*Tstat)(unsafe.Pointer(bp))).Fst_size) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_blksize = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_blksize) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_blocks = uint64((*(*Tstat)(unsafe.Pointer(bp))).Fst_blocks) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_atime.Ftv_sec = (*(*Tstat)(unsafe.Pointer(bp))).Fst_atim.Ftv_sec + (*Tstatx)(unsafe.Pointer(stx)).Fstx_atime.Ftv_nsec = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_atim.Ftv_nsec) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_mtime.Ftv_sec = (*(*Tstat)(unsafe.Pointer(bp))).Fst_mtim.Ftv_sec + (*Tstatx)(unsafe.Pointer(stx)).Fstx_mtime.Ftv_nsec = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_mtim.Ftv_nsec) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_ctime.Ftv_sec = (*(*Tstat)(unsafe.Pointer(bp))).Fst_ctim.Ftv_sec + (*Tstatx)(unsafe.Pointer(stx)).Fstx_ctime.Ftv_nsec = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_ctim.Ftv_nsec) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_btime = Tstatx_timestamp{} + (*Tstatx)(unsafe.Pointer(stx)).Fstx_mask = uint32(0x7ff) + return 0 +} + +func Xstime(tls *TLS, t uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* tv at bp+0 */ Ttimeval + *(*Ttimeval)(unsafe.Pointer(bp)) = Ttimeval{ + Ftv_sec: *(*Ttime_t)(unsafe.Pointer(t)), + } + return Xsettimeofday(tls, bp, UintptrFromInt32(0)) +} + +const SWAP_FLAG_DISCARD = 65536 +const SWAP_FLAG_PREFER = 32768 +const SWAP_FLAG_PRIO_MASK = 32767 +const SWAP_FLAG_PRIO_SHIFT = 0 + +func Xswapon(tls *TLS, path uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v flags=%v, (%v:)", tls, path, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_swapon), int64(path), int64(flags))))) +} + +func Xswapoff(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_swapoff), int64(path))))) +} + +func Xsync_file_range(tls *TLS, fd int32, pos Toff_t, len1 Toff_t, flags uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v pos=%v len1=%v flags=%v, (%v:)", tls, fd, pos, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_sync_file_range), int64(fd), pos, len1, int64(flags))))) +} + +func Xsyncfs(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_syncfs), int64(fd))))) +} + +func X__lsysinfo(tls *TLS, info uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v info=%v, (%v:)", tls, info, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_sysinfo), int64(info))))) +} + +func Xsysinfo(tls *TLS, info uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v info=%v, (%v:)", tls, info, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lsysinfo(tls, info) +} + +func Xtee(tls *TLS, src int32, dest int32, len1 Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v src=%v dest=%v len1=%v flags=%v, (%v:)", tls, src, dest, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_tee), int64(src), int64(dest), int64(len1), int64(flags)))) +} + +const TFD_CLOEXEC = 524288 +const TFD_NONBLOCK = 2048 +const TFD_TIMER_ABSTIME = 1 +const TFD_TIMER_CANCEL_ON_SET = 2 + +func Xtimerfd_create(tls *TLS, clockid int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v clockid=%v flags=%v, (%v:)", tls, clockid, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_timerfd_create), int64(clockid), int64(flags))))) +} + +func Xtimerfd_settime(tls *TLS, fd int32, flags int32, new1 uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v flags=%v new1=%v old=%v, (%v:)", tls, fd, flags, new1, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_timerfd_settime), int64(fd), int64(flags), int64(new1), int64(old))))) +} + +func Xtimerfd_gettime(tls *TLS, fd int32, cur uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v cur=%v, (%v:)", tls, fd, cur, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_timerfd_gettime), int64(fd), int64(cur))))) +} + +func Xunshare(tls *TLS, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_unshare), int64(flags))))) +} + +func Xutimes(tls *TLS, path uintptr, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v times=%v, (%v:)", tls, path, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__futimesat(tls, -int32(100), path, times) +} + +func Xvhangup(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall0(tls, int64(SYS_vhangup))))) +} + +func Xvmsplice(tls *TLS, fd int32, iov uintptr, cnt Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v cnt=%v flags=%v, (%v:)", tls, fd, iov, cnt, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_vmsplice), int64(fd), int64(iov), int64(cnt), int64(flags)))) +} + +const NSIG = 65 +const SA_NOMASK = 1073741824 +const SA_ONESHOT = 2147483648 +const SYS_SECCOMP = 1 +const SYS_USER_DISPATCH = 2 +const __ucontext = 0 + +const _REG_R8 = 0 +const _REG_R9 = 1 +const _REG_R10 = 2 +const _REG_R11 = 3 +const _REG_R12 = 4 +const _REG_R13 = 5 +const _REG_R14 = 6 +const _REG_R15 = 7 +const _REG_RDI = 8 +const _REG_RSI = 9 +const _REG_RBP = 10 +const _REG_RBX = 11 +const _REG_RDX = 12 +const _REG_RAX = 13 +const _REG_RCX = 14 +const _REG_RSP = 15 +const _REG_RIP = 16 +const _REG_EFL = 17 +const _REG_CSGSFS = 18 +const _REG_ERR = 19 +const _REG_TRAPNO = 20 +const _REG_OLDMASK = 21 +const _REG_CR2 = 22 + +type Tgreg_t = int64 + +type Tgregset_t = [23]int64 + +type Tfpregset_t = uintptr + +type T_fpstate = struct { + Fcwd uint16 + Fswd uint16 + Fftw uint16 + Ffop uint16 + Frip uint64 + Frdp uint64 + Fmxcsr uint32 + Fmxcr_mask uint32 + F_st [8]struct { + Fsignificand [4]uint16 + Fexponent uint16 + Fpadding [3]uint16 + } + F_xmm [16]struct { + Felement [4]uint32 + } + Fpadding [24]uint32 +} + +type Tsigcontext = struct { + Fr8 uint64 + Fr9 uint64 + Fr10 uint64 + Fr11 uint64 + Fr12 uint64 + Fr13 uint64 + Fr14 uint64 + Fr15 uint64 + Frdi uint64 + Frsi uint64 + Frbp uint64 + Frbx uint64 + Frdx uint64 + Frax uint64 + Frcx uint64 + Frsp uint64 + Frip uint64 + Feflags uint64 + Fcs uint16 + Fgs uint16 + Ffs uint16 + F__pad0 uint16 + Ferr uint64 + Ftrapno uint64 + Foldmask uint64 + Fcr2 uint64 + Ffpstate uintptr + F__reserved1 [8]uint64 +} + +type Tmcontext_t1 = struct { + Fgregs Tgregset_t + Ffpregs Tfpregset_t + F__reserved1 [8]uint64 +} + +type Tucontext_t1 = struct { + Fuc_flags uint64 + Fuc_link uintptr + Fuc_stack Tstack_t + Fuc_mcontext Tmcontext_t1 + Fuc_sigmask Tsigset_t + F__fpregs_mem [64]uint64 +} + +type Tucontext = Tucontext_t1 + +type Tsig_t = uintptr + +type Tsighandler_t = uintptr + +func Xwait3(tls *TLS, status uintptr, options int32, usage uintptr) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v status=%v options=%v usage=%v, (%v:)", tls, status, options, usage, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwait4(tls, -int32(1), status, options, usage) +} + +func Xwait4(tls *TLS, pid Tpid_t, status uintptr, options int32, ru uintptr) (r1 Tpid_t) { + if __ccgo_strace { + trc("tls=%v pid=%v status=%v options=%v ru=%v, (%v:)", tls, pid, status, options, ru, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var dest, v1 uintptr + var r int32 + var _ /* kru at bp+0 */ [4]int64 + _, _, _ = dest, r, v1 + if ru != 0 { + v1 = ru + 32 - uintptr(Uint64FromInt32(4)*Uint64FromInt64(8)) + } else { + v1 = uintptr(0) + } + dest = v1 + r = int32(X__syscall4(tls, int64(SYS_wait4), int64(pid), int64(status), int64(options), int64(dest))) + if r > 0 && ru != 0 && Bool(uint64(8) > uint64(8)) { + Xmemcpy(tls, bp, dest, Uint64FromInt32(4)*Uint64FromInt64(8)) + (*Trusage)(unsafe.Pointer(ru)).Fru_utime = Ttimeval{ + Ftv_sec: (*(*[4]int64)(unsafe.Pointer(bp)))[0], + Ftv_usec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(1)], + } + (*Trusage)(unsafe.Pointer(ru)).Fru_stime = Ttimeval{ + Ftv_sec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(2)], + Ftv_usec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(3)], + } + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +const XATTR_CREATE = 1 +const XATTR_REPLACE = 2 +const __UAPI_DEF_XATTR = 0 + +func Xgetxattr(tls *TLS, path uintptr, name uintptr, value uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v value=%v size=%v, (%v:)", tls, path, name, value, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_getxattr), int64(path), int64(name), int64(value), int64(size)))) +} + +func Xlgetxattr(tls *TLS, path uintptr, name uintptr, value uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v value=%v size=%v, (%v:)", tls, path, name, value, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_lgetxattr), int64(path), int64(name), int64(value), int64(size)))) +} + +func Xfgetxattr(tls *TLS, filedes int32, name uintptr, value uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v filedes=%v name=%v value=%v size=%v, (%v:)", tls, filedes, name, value, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_fgetxattr), int64(filedes), int64(name), int64(value), int64(size)))) +} + +func Xlistxattr(tls *TLS, path uintptr, list uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v list=%v size=%v, (%v:)", tls, path, list, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_listxattr), int64(path), int64(list), int64(size)))) +} + +func Xllistxattr(tls *TLS, path uintptr, list uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v list=%v size=%v, (%v:)", tls, path, list, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_llistxattr), int64(path), int64(list), int64(size)))) +} + +func Xflistxattr(tls *TLS, filedes int32, list uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v filedes=%v list=%v size=%v, (%v:)", tls, filedes, list, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_flistxattr), int64(filedes), int64(list), int64(size)))) +} + +func Xsetxattr(tls *TLS, path uintptr, name uintptr, value uintptr, size Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v value=%v size=%v flags=%v, (%v:)", tls, path, name, value, size, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_setxattr), int64(path), int64(name), int64(value), int64(size), int64(flags))))) +} + +func Xlsetxattr(tls *TLS, path uintptr, name uintptr, value uintptr, size Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v value=%v size=%v flags=%v, (%v:)", tls, path, name, value, size, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_lsetxattr), int64(path), int64(name), int64(value), int64(size), int64(flags))))) +} + +func Xfsetxattr(tls *TLS, filedes int32, name uintptr, value uintptr, size Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v filedes=%v name=%v value=%v size=%v flags=%v, (%v:)", tls, filedes, name, value, size, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_fsetxattr), int64(filedes), int64(name), int64(value), int64(size), int64(flags))))) +} + +func Xremovexattr(tls *TLS, path uintptr, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v, (%v:)", tls, path, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_removexattr), int64(path), int64(name))))) +} + +func Xlremovexattr(tls *TLS, path uintptr, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v, (%v:)", tls, path, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_lremovexattr), int64(path), int64(name))))) +} + +func Xfremovexattr(tls *TLS, fd int32, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v name=%v, (%v:)", tls, fd, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_fremovexattr), int64(fd), int64(name))))) +} + +type Tucontext_t2 = struct { + Fuc_flags uint64 + Fuc_link uintptr + Fuc_stack Tstack_t + Fuc_mcontext Tmcontext_t + Fuc_sigmask Tsigset_t + F__fpregs_mem [64]uint64 +} + +func _dummy4(tls *TLS, msg uintptr, lm uintptr) (r uintptr) { + return msg +} + +func X__lctrans(tls *TLS, msg uintptr, lm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v lm=%v, (%v:)", tls, msg, lm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lctrans_impl(tls, msg, lm) +} + +func X__lctrans_cur(tls *TLS, msg uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v, (%v:)", tls, msg, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lctrans_impl(tls, msg, *(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale + 5*8))) +} + +func _swapc(tls *TLS, x Tuint32_t, c int32) (r Tuint32_t) { + var v1 uint32 + _ = v1 + if c != 0 { + v1 = x>>int32(24) | x>>int32(8)&uint32(0xff00) | x< %v", r) }() + } + var b, n, o, ol, os, t, tl, ts Tuint32_t + var mo uintptr + var sign, sw int32 + _, _, _, _, _, _, _, _, _, _, _ = b, mo, n, o, ol, os, sign, sw, t, tl, ts + mo = p + sw = int32(*(*Tuint32_t)(unsafe.Pointer(mo)) - uint32(0x950412de)) + b = uint32(0) + n = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + 2*4)), sw) + o = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + 3*4)), sw) + t = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + 4*4)), sw) + if uint64(uint64(n)) >= size/uint64(4) || uint64(uint64(o)) >= size-uint64(uint32(4)*n) || uint64(uint64(t)) >= size-uint64(uint32(4)*n) || (o|t)%uint32(4) != 0 { + return uintptr(0) + } + o /= uint32(4) + t /= uint32(4) + for { + ol = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + uintptr(o+uint32(2)*(b+n/uint32(2)))*4)), sw) + os = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + uintptr(o+uint32(2)*(b+n/uint32(2))+uint32(1))*4)), sw) + if uint64(uint64(os)) >= size || uint64(uint64(ol)) >= size-uint64(uint64(os)) || *(*int8)(unsafe.Pointer(p + uintptr(os+ol))) != 0 { + return uintptr(0) + } + sign = Xstrcmp(tls, s, p+uintptr(os)) + if !(sign != 0) { + tl = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + uintptr(t+uint32(2)*(b+n/uint32(2)))*4)), sw) + ts = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + uintptr(t+uint32(2)*(b+n/uint32(2))+uint32(1))*4)), sw) + if uint64(uint64(ts)) >= size || uint64(uint64(tl)) >= size-uint64(uint64(ts)) || *(*int8)(unsafe.Pointer(p + uintptr(ts+tl))) != 0 { + return uintptr(0) + } + return p + uintptr(ts) + } else { + if n == uint32(1) { + return uintptr(0) + } else { + if sign < 0 { + n /= uint32(2) + } else { + b += n / uint32(2) + n -= n / uint32(2) + } + } + } + goto _1 + _1: + } + return uintptr(0) +} + +const __USE_GNU_GETTEXT = 1 + +func Xbind_textdomain_codeset(tls *TLS, domainname uintptr, codeset uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v codeset=%v, (%v:)", tls, domainname, codeset, origin(2)) + defer func() { trc("-> %v", r) }() + } + if codeset != 0 && Xstrcasecmp(tls, codeset, __ccgo_ts+388) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + } + return UintptrFromInt32(0) +} + +var _empty_mo = [5]Tuint32_t{ + 0: uint32(0x950412de), + 2: uint32(-Int32FromInt32(1)), + 3: uint32(-Int32FromInt32(1)), + 4: uint32(-Int32FromInt32(1)), +} + +const NL_CAT_LOCALE = 1 +const NL_SETD = 1 + +type Tnl_item = int32 + +type Tnl_catd = uintptr + +func Xcatclose(tls *TLS, catd Tnl_catd) (r int32) { + if __ccgo_strace { + trc("tls=%v catd=%v, (%v:)", tls, catd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var map1 uintptr + var v1, v2 Tuint32_t + _, _, _ = map1, v1, v2 + map1 = catd + v1 = *(*Tuint32_t)(unsafe.Pointer(map1 + UintptrFromInt32(8))) + v2 = v1>>int32(24) | v1>>int32(8)&uint32(0xff00) | v1<>int32(24) | v1>>int32(8)&uint32(0xff00) | v1<>int32(24) | v4>>int32(8)&uint32(0xff00) | v4< y { + v8 = int32(1) + } else { + v8 = 0 + } + v7 = v8 + } + return v7 +} + +func Xcatgets(tls *TLS, catd Tnl_catd, set_id int32, msg_id int32, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v catd=%v set_id=%v msg_id=%v s=%v, (%v:)", tls, catd, set_id, msg_id, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var map1, msg, msgs, set, sets, strings uintptr + var nmsgs, nsets, v1, v10, v11, v13, v14, v16, v17, v19, v2, v20, v22, v23, v4, v5, v7, v8 Tuint32_t + var _ /* msg_id_be at bp+4 */ Tuint32_t + var _ /* set_id_be at bp+0 */ Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = map1, msg, msgs, nmsgs, nsets, set, sets, strings, v1, v10, v11, v13, v14, v16, v17, v19, v2, v20, v22, v23, v4, v5, v7, v8 + map1 = catd + v1 = *(*Tuint32_t)(unsafe.Pointer(map1 + UintptrFromInt32(4))) + v2 = v1>>int32(24) | v1>>int32(8)&uint32(0xff00) | v1<>int32(24) | v4>>int32(8)&uint32(0xff00) | v4<>int32(24) | v7>>int32(8)&uint32(0xff00) | v7<>int32(24) | v10>>int32(8)&uint32(0xff00) | v10<>int32(24) | v13>>int32(8)&uint32(0xff00) | v13<>int32(24) | v16>>int32(8)&uint32(0xff00) | v16<>int32(24) | v19>>int32(8)&uint32(0xff00) | v19<>int32(24) | v22>>int32(8)&uint32(0xff00) | v22<>int32(24) | v1>>int32(8)&uint32(0xff00) | v1<>int32(24) | v5>>int32(8)&uint32(0xff00) | v5< %v", r) }() + } + bp := tls.Alloc(4096) + defer tls.Free(4096) + var catd Tnl_catd + var i, l Tsize_t + var lang, p, path, v, z, v1, v3, v6, v7 uintptr + var v2 bool + var _ /* buf at bp+0 */ [4096]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _ = catd, i, l, lang, p, path, v, z, v1, v2, v3, v6, v7 + if Xstrchr(tls, name, int32('/')) != 0 { + return _do_catopen(tls, name) + } + if v2 = X__libc.Fsecure != 0; !v2 { + v1 = Xgetenv(tls, __ccgo_ts+394) + path = v1 + } + if v2 || !(v1 != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(-Int32FromInt32(1)) + } + if oflag != 0 { + v3 = Xnl_langinfo(tls, Int32FromInt32(LC_MESSAGES)<= uint64(4096)-i { + break + } + Xmemcpy(tls, bp+uintptr(i), v, l) + i += l + goto _5 + _5: + ; + p++ + } + if !(*(*int8)(unsafe.Pointer(z)) != 0) && (p < z || !(i != 0)) { + break + } + if p < z { + goto _4 + } + if *(*int8)(unsafe.Pointer(z)) != 0 { + z++ + } + (*(*[4096]int8)(unsafe.Pointer(bp)))[i] = 0 + /* Leading : or :: in NLSPATH is same as %N */ + if i != 0 { + v7 = bp + } else { + v7 = name + } + catd = _do_catopen(tls, v7) + if catd != uintptr(-Int32FromInt32(1)) { + return catd + } + goto _4 + _4: + ; + p = z + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(-Int32FromInt32(1)) +} + +const calloc = 0 +const free = 0 +const malloc = 0 +const realloc = 0 + +type Tbinding = struct { + Fnext uintptr + Fdirlen int32 + Factive int32 + Fdomainname uintptr + Fdirname uintptr +} + +var _bindings uintptr + +func _gettextdir(tls *TLS, domainname uintptr, dirlen uintptr) (r uintptr) { + var p uintptr + _ = p + p = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + for { + if !(p != 0) { + break + } + if !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(p)).Fdomainname, domainname) != 0) && AtomicLoadPInt32(p+12) != 0 { + *(*Tsize_t)(unsafe.Pointer(dirlen)) = uint64((*Tbinding)(unsafe.Pointer(p)).Fdirlen) + return (*Tbinding)(unsafe.Pointer(p)).Fdirname + } + goto _1 + _1: + ; + p = (*Tbinding)(unsafe.Pointer(p)).Fnext + } + return uintptr(0) +} + +var _lock1 [1]int32 + +func Xbindtextdomain(tls *TLS, domainname uintptr, dirname uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v dirname=%v, (%v:)", tls, domainname, dirname, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var dirlen, domlen Tsize_t + var p, q, v2 uintptr + _, _, _, _, _ = dirlen, domlen, p, q, v2 + if !(domainname != 0) { + return uintptr(0) + } + if !(dirname != 0) { + *(*Tsize_t)(unsafe.Pointer(bp)) = uint64(0) + return _gettextdir(tls, domainname, bp) + } + domlen = Xstrnlen(tls, domainname, uint64(Int32FromInt32(NAME_MAX)+Int32FromInt32(1))) + dirlen = Xstrnlen(tls, dirname, uint64(PATH_MAX)) + if domlen > uint64(NAME_MAX) || dirlen >= uint64(PATH_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + ___lock(tls, uintptr(unsafe.Pointer(&_lock1))) + p = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + for { + if !(p != 0) { + break + } + if !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(p)).Fdomainname, domainname) != 0) && !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(p)).Fdirname, dirname) != 0) { + break + } + goto _1 + _1: + ; + p = (*Tbinding)(unsafe.Pointer(p)).Fnext + } + if !(p != 0) { + p = Xcalloc(tls, uint64(32)+domlen+dirlen+uint64(2), uint64(1)) + if !(p != 0) { + ___unlock(tls, uintptr(unsafe.Pointer(&_lock1))) + return uintptr(0) + } + (*Tbinding)(unsafe.Pointer(p)).Fnext = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + (*Tbinding)(unsafe.Pointer(p)).Fdirlen = int32(int32(dirlen)) + (*Tbinding)(unsafe.Pointer(p)).Fdomainname = p + 32 + (*Tbinding)(unsafe.Pointer(p)).Fdirname = p + 32 + uintptr(domlen) + uintptr(1) + Xmemcpy(tls, (*Tbinding)(unsafe.Pointer(p)).Fdomainname, domainname, domlen+uint64(1)) + Xmemcpy(tls, (*Tbinding)(unsafe.Pointer(p)).Fdirname, dirname, dirlen+uint64(1)) + v2 = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + // __asm__( "lock ; cmpxchg %3, %1" + // + // : "=a"(t), "=m"(*(void *volatile *)p) + // : "a"(t), "r"(s) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 13, __ccgo_ts+416) + _ = v2 + goto _3 + _3: + } + // __asm__ __volatile__( + // + // "mov %1, %0 ; lock ; orl $0,(%%rsp)" + // : "=m"(*p) : "r"(x) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 88, __ccgo_ts+416) + q = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + for { + if !(q != 0) { + break + } + if !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(q)).Fdomainname, domainname) != 0) && q != p { + // __asm__ __volatile__( + // + // "mov %1, %0 ; lock ; orl $0,(%%rsp)" + // : "=m"(*p) : "r"(x) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 88, __ccgo_ts+416) + } + goto _4 + _4: + ; + q = (*Tbinding)(unsafe.Pointer(q)).Fnext + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock1))) + return (*Tbinding)(unsafe.Pointer(p)).Fdirname +} + +var _catnames = [6][12]int8{ + 0: {'L', 'C', '_', 'C', 'T', 'Y', 'P', 'E'}, + 1: {'L', 'C', '_', 'N', 'U', 'M', 'E', 'R', 'I', 'C'}, + 2: {'L', 'C', '_', 'T', 'I', 'M', 'E'}, + 3: {'L', 'C', '_', 'C', 'O', 'L', 'L', 'A', 'T', 'E'}, + 4: {'L', 'C', '_', 'M', 'O', 'N', 'E', 'T', 'A', 'R', 'Y'}, + 5: {'L', 'C', '_', 'M', 'E', 'S', 'S', 'A', 'G', 'E', 'S'}, +} + +var _catlens = [6]int8{ + 0: int8(8), + 1: int8(10), + 2: int8(7), + 3: int8(10), + 4: int8(11), + 5: int8(11), +} + +type Tmsgcat = struct { + Fnext uintptr + Fmap1 uintptr + Fmap_size Tsize_t + Fplural_rule uintptr + Fnplurals int32 + Fbinding uintptr + Flm uintptr + Fcat int32 +} + +func _dummy_gettextdomain(tls *TLS) (r uintptr) { + return __ccgo_ts + 431 +} + +func Xdcngettext(tls *TLS, domainname uintptr, msgid1 uintptr, msgid2 uintptr, n uint64, category int32) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v msgid1=%v msgid2=%v n=%v category=%v, (%v:)", tls, domainname, msgid1, msgid2, n, category, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var alt_modlen, catlen, dirlen, domlen, l, loclen, modlen, rem, v5 Tsize_t + var catname, csp, dirname, lm, loc, locname, locp, map1, modname, name, old_cats, p, q, r, rule, trans, v10, v17, v18, v3, v8, v9 uintptr + var np, plural, v21 uint64 + var old_errno, v11, v12, v14, v15 int32 + var v6 t__predefined_size_t + var _ /* map_size at bp+0 */ Tsize_t + var _ /* z at bp+8 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = alt_modlen, catlen, catname, csp, dirlen, dirname, domlen, l, lm, loc, loclen, locname, locp, map1, modlen, modname, name, np, old_cats, old_errno, p, plural, q, r, rem, rule, trans, v10, v11, v12, v14, v15, v17, v18, v21, v3, v5, v6, v8, v9 + defer func() { Xrealloc(tls, name, 0) }() + loc = (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale + old_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + /* match gnu gettext behaviour */ + if !(msgid1 != 0) { + goto notrans + } + if uint32(uint32(category)) >= uint32(LC_ALL) { + goto notrans + } + if !(domainname != 0) { + domainname = X__gettextdomain(tls) + } + domlen = Xstrnlen(tls, domainname, uint64(Int32FromInt32(NAME_MAX)+Int32FromInt32(1))) + if domlen > uint64(NAME_MAX) { + goto notrans + } + q = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + for { + if !(q != 0) { + break + } + if !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(q)).Fdomainname, domainname) != 0) && AtomicLoadPInt32(q+12) != 0 { + break + } + goto _1 + _1: + ; + q = (*Tbinding)(unsafe.Pointer(q)).Fnext + } + if !(q != 0) { + goto notrans + } + lm = *(*uintptr)(unsafe.Pointer(loc + uintptr(category)*8)) + if !!(lm != 0) { + goto _2 + } +notrans: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + if n == uint64(1) { + v3 = msgid1 + } else { + v3 = msgid2 + } + return v3 +_2: + ; + p = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_cats))) + for { + if !(p != 0) { + break + } + if (*Tmsgcat)(unsafe.Pointer(p)).Fbinding == q && (*Tmsgcat)(unsafe.Pointer(p)).Flm == lm && (*Tmsgcat)(unsafe.Pointer(p)).Fcat == category { + break + } + goto _4 + _4: + ; + p = (*Tmsgcat)(unsafe.Pointer(p)).Fnext + } + if !(p != 0) { + dirname = (*Tbinding)(unsafe.Pointer(q)).Fdirname + locname = lm + 16 + catname = uintptr(unsafe.Pointer(&_catnames)) + uintptr(category)*12 + dirlen = uint64((*Tbinding)(unsafe.Pointer(q)).Fdirlen) + loclen = Xstrlen(tls, locname) + catlen = uint64(_catlens[category]) + /* Logically split @mod suffix from locale name. */ + modname = Xmemchr(tls, locname, int32('@'), loclen) + if !(modname != 0) { + modname = locname + uintptr(loclen) + } + v5 = loclen - uint64(int64(int64(modname))-int64(int64(locname))) + modlen = v5 + alt_modlen = v5 + loclen = uint64(int64(int64(modname)) - int64(int64(locname))) + /* Drop .charset identifier; it is not used. */ + csp = Xmemchr(tls, locname, int32('.'), loclen) + if csp != 0 { + loclen = uint64(int64(int64(csp)) - int64(int64(locname))) + } + v6 = dirlen + uint64(1) + loclen + modlen + uint64(1) + catlen + uint64(1) + domlen + uint64(3) + uint64(1) + name = Xrealloc(tls, name, v6) + for { + Xsnprintf(tls, name, v6, __ccgo_ts+440, VaList(bp+24, dirname, int32(int32(loclen)), locname, int32(int32(alt_modlen)), modname, catname, domainname)) + v8 = X__map_file(tls, name, bp) + map1 = v8 + if v8 != 0 { + break + } + /* Try dropping @mod, _YY, then both. */ + if alt_modlen != 0 { + alt_modlen = uint64(0) + } else { + v9 = Xmemchr(tls, locname, int32('_'), loclen) + locp = v9 + if v9 != 0 { + loclen = uint64(int64(int64(locp)) - int64(int64(locname))) + alt_modlen = modlen + } else { + break + } + } + goto _7 + _7: + } + if !(map1 != 0) { + goto notrans + } + p = Xcalloc(tls, uint64(64), uint64(1)) + if !(p != 0) { + X__munmap(tls, map1, *(*Tsize_t)(unsafe.Pointer(bp))) + goto notrans + } + (*Tmsgcat)(unsafe.Pointer(p)).Fcat = category + (*Tmsgcat)(unsafe.Pointer(p)).Fbinding = q + (*Tmsgcat)(unsafe.Pointer(p)).Flm = lm + (*Tmsgcat)(unsafe.Pointer(p)).Fmap1 = map1 + (*Tmsgcat)(unsafe.Pointer(p)).Fmap_size = *(*Tsize_t)(unsafe.Pointer(bp)) + rule = __ccgo_ts + 462 + np = uint64(2) + r = X__mo_lookup(tls, (*Tmsgcat)(unsafe.Pointer(p)).Fmap1, (*Tmsgcat)(unsafe.Pointer(p)).Fmap_size, __ccgo_ts) + for r != 0 && Xstrncmp(tls, r, __ccgo_ts+468, uint64(13)) != 0 { + *(*uintptr)(unsafe.Pointer(bp + 8)) = Xstrchr(tls, r, int32('\n')) + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + v10 = *(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(1) + } else { + v10 = uintptr(0) + } + r = v10 + } + if r != 0 { + r += uintptr(13) + for { + v11 = int32(*(*int8)(unsafe.Pointer(r))) + v12 = BoolInt32(v11 == int32(' ') || uint32(v11)-uint32('\t') < uint32(5)) + goto _13 + _13: + if !(v12 != 0) { + break + } + r++ + } + if !(Xstrncmp(tls, r, __ccgo_ts+482, uint64(9)) != 0) { + np = Xstrtoul(tls, r+uintptr(9), bp+8, int32(10)) + r = *(*uintptr)(unsafe.Pointer(bp + 8)) + } + for *(*int8)(unsafe.Pointer(r)) != 0 && int32(*(*int8)(unsafe.Pointer(r))) != int32(';') { + r++ + } + if *(*int8)(unsafe.Pointer(r)) != 0 { + r++ + for { + v14 = int32(*(*int8)(unsafe.Pointer(r))) + v15 = BoolInt32(v14 == int32(' ') || uint32(v14)-uint32('\t') < uint32(5)) + goto _16 + _16: + if !(v15 != 0) { + break + } + r++ + } + if !(Xstrncmp(tls, r, __ccgo_ts+492, uint64(7)) != 0) { + rule = r + uintptr(7) + } + } + } + (*Tmsgcat)(unsafe.Pointer(p)).Fnplurals = int32(int32(np)) + (*Tmsgcat)(unsafe.Pointer(p)).Fplural_rule = rule + for { + old_cats = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_cats))) + (*Tmsgcat)(unsafe.Pointer(p)).Fnext = old_cats + goto _20 + _20: + ; + v17 = old_cats + // __asm__( "lock ; cmpxchg %3, %1" + // + // : "=a"(t), "=m"(*(void *volatile *)p) + // : "a"(t), "r"(s) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 13, __ccgo_ts+500) + v18 = v17 + goto _19 + _19: + ; + if !(v18 != old_cats) { + break + } + } + } + trans = X__mo_lookup(tls, (*Tmsgcat)(unsafe.Pointer(p)).Fmap1, (*Tmsgcat)(unsafe.Pointer(p)).Fmap_size, msgid1) + if !(trans != 0) { + goto notrans + } + /* Non-plural-processing gettext forms pass a null pointer as + * msgid2 to request that dcngettext suppress plural processing. */ + if msgid2 != 0 && (*Tmsgcat)(unsafe.Pointer(p)).Fnplurals != 0 { + plural = X__pleval(tls, (*Tmsgcat)(unsafe.Pointer(p)).Fplural_rule, n) + if plural > uint64((*Tmsgcat)(unsafe.Pointer(p)).Fnplurals) { + goto notrans + } + for { + v21 = plural + plural-- + if !(v21 != 0) { + break + } + rem = (*Tmsgcat)(unsafe.Pointer(p)).Fmap_size - uint64(int64(int64(trans))-int64((*Tmsgcat)(unsafe.Pointer(p)).Fmap1)) + l = Xstrnlen(tls, trans, rem) + if l+uint64(1) >= rem { + goto notrans + } + trans += uintptr(l + uint64(1)) + } + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + return trans +} + +var _cats uintptr + +func Xdcgettext(tls *TLS, domainname uintptr, msgid uintptr, category int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v msgid=%v category=%v, (%v:)", tls, domainname, msgid, category, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdcngettext(tls, domainname, msgid, uintptr(0), uint64(1), category) +} + +func Xdngettext(tls *TLS, domainname uintptr, msgid1 uintptr, msgid2 uintptr, n uint64) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v msgid1=%v msgid2=%v n=%v, (%v:)", tls, domainname, msgid1, msgid2, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdcngettext(tls, domainname, msgid1, msgid2, n, int32(LC_MESSAGES)) +} + +func Xdgettext(tls *TLS, domainname uintptr, msgid uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v msgid=%v, (%v:)", tls, domainname, msgid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdcngettext(tls, domainname, msgid, uintptr(0), uint64(1), int32(LC_MESSAGES)) +} + +func X__duplocale(tls *TLS, old Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v old=%v, (%v:)", tls, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + var new1 Tlocale_t + _ = new1 + new1 = Xmalloc(tls, uint64(48)) + if !(new1 != 0) { + return uintptr(0) + } + if old == uintptr(-Int32FromInt32(1)) { + old = uintptr(unsafe.Pointer(&X__libc)) + 56 + } + *(*t__locale_struct)(unsafe.Pointer(new1)) = *(*t__locale_struct)(unsafe.Pointer(old)) + return new1 +} + +func Xduplocale(tls *TLS, old Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v old=%v, (%v:)", tls, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__duplocale(tls, old) +} + +func Xfreelocale(tls *TLS, l Tlocale_t) { + if __ccgo_strace { + trc("tls=%v l=%v, (%v:)", tls, l, origin(2)) + } + if X__loc_is_allocated(tls, l) != 0 { + Xfree(tls, l) + } +} + +func X__freelocale(tls *TLS, l Tlocale_t) { + if __ccgo_strace { + trc("tls=%v l=%v, (%v:)", tls, l, origin(2)) + } + Xfreelocale(tls, l) +} + +const BIG5 = 224 +const EUC_JP = 208 +const EUC_KR = 232 +const GB18030 = 216 +const GB2312 = 218 +const GBK = 217 +const ISO2022_JP = 210 +const SHIFT_JIS = 209 +const UCS2 = 204 +const UCS2BE = 196 +const UCS2LE = 197 +const US_ASCII = 199 +const UTF_16 = 202 +const UTF_16BE = 194 +const UTF_16LE = 193 +const UTF_32 = 203 +const UTF_32BE = 192 +const UTF_32LE = 195 +const UTF_8 = 200 +const WCHAR_T = 198 +const mbrtowc_utf8 = 0 +const wctomb_utf8 = 0 + +type Ticonv_t = uintptr + +/* Definitions of charmaps. Each charmap consists of: + * 1. Empty-string-terminated list of null-terminated aliases. + * 2. Special type code or number of elided quads of entries. + * 3. Character table (size determined by field 2), consisting + * of 5 bytes for every 4 characters, interpreted as 10-bit + * indices into the legacy_chars table. */ + +var _charmaps = [4907]uint8{'u', 't', 'f', '8', 0, 'c', 'h', 'a', 'r', 0, 0, 200, 'w', 'c', 'h', 'a', 'r', 't', 0, 0, 198, 'u', 'c', 's', '2', 'b', 'e', 0, 0, 196, 'u', 'c', 's', '2', 'l', 'e', 0, 0, 197, 'u', 't', 'f', '1', '6', 'b', 'e', 0, 0, 194, 'u', 't', 'f', '1', '6', 'l', 'e', 0, 0, 193, 'u', 'c', 's', '4', 'b', 'e', 0, 'u', 't', 'f', '3', '2', 'b', 'e', 0, 0, 192, 'u', 'c', 's', '4', 'l', 'e', 0, 'u', 't', 'f', '3', '2', 'l', 'e', 0, 0, 195, 'a', 's', 'c', 'i', 'i', 0, 'u', 's', 'a', 's', 'c', 'i', 'i', 0, 'i', 's', 'o', '6', '4', '6', 0, 'i', 's', 'o', '6', '4', '6', 'u', 's', 0, 0, 199, 'u', 't', 'f', '1', '6', 0, 0, 202, 'u', 'c', 's', '4', 0, 'u', 't', 'f', '3', '2', 0, 0, 203, 'u', 'c', 's', '2', 0, 0, 204, 'e', 'u', 'c', 'j', 'p', 0, 0, 208, 's', 'h', 'i', 'f', 't', 'j', 'i', 's', 0, 's', 'j', 'i', 's', 0, 'c', 'p', '9', '3', '2', 0, 0, 209, 'i', 's', 'o', '2', '0', '2', '2', 'j', 'p', 0, 0, 210, 'g', 'b', '1', '8', '0', '3', '0', 0, 0, 216, 'g', 'b', 'k', 0, 'c', 'p', '9', '3', '6', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '9', '3', '6', 0, 0, 217, 'g', 'b', '2', '3', '1', '2', 0, 0, 218, 'b', 'i', 'g', '5', 0, 'b', 'i', 'g', 'f', 'i', 'v', 'e', 0, 'c', 'p', '9', '5', '0', 0, 'b', 'i', 'g', '5', 'h', 'k', 's', 'c', 's', 0, 0, 224, 'e', 'u', 'c', 'k', 'r', 0, 'k', 's', 'c', '5', '6', '0', '1', 0, 'k', 's', 'x', '1', '0', '0', '1', 0, 'c', 'p', '9', '4', '9', 0, 0, 232, 'i', 's', 'o', '8', '8', '5', '9', '1', 0, 'l', 'a', 't', 'i', 'n', '1', 0, 0, '@', 'i', 's', 'o', '8', '8', '5', '9', '2', 0, 0, '(', 160, 16, 244, 'W', 'N', 164, 220, 244, 212, ')', 168, 'T', '5', 'U', 'V', 'n', 181, '"', 23, '\\', 176, 20, 20, 152, 'N', 180, 224, 4, 149, '_', 184, 'X', 'E', 149, 'V', 'o', 13, '6', 'W', '\\', 'I', 5, '#', 140, '@', 196, 204, 'd', 208, '1', 12, '%', 'c', 209, '2', 24, '5', 227, 140, 'C', 16, 237, 244, 211, '4', 212, 20, 'e', 205, '5', 'M', 141, 165, 'M', 'Y', 220, 't', 's', 213, '7', 'J', 133, '#', 206, '@', 228, 208, 't', 208, '9', 13, 165, 's', 209, ':', 25, 181, 227, 206, 'C', 17, 241, 4, 212, '<', 244, 24, 'e', 207, '=', 'N', 145, 165, 143, 'Y', 252, 244, 131, 21, '`', 'i', 's', 'o', '8', '8', '5', '9', '3', 0, 0, '(', 160, 144, 244, 215, '(', 164, 0, ' ', 210, ')', 168, 176, '4', 21, 'G', '.', 181, 2, 0, '\\', 176, 148, '$', 203, ',', 180, 212, '2', 210, '-', 184, 180, 'D', 'U', 'G', '/', 245, 2, '@', '\\', 192, 4, '#', 12, 0, 196, '(', 132, 208, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 0, 'D', '#', 205, '4', 212, 'x', 'd', 205, '5', 26, 'e', 163, 205, '6', 220, 132, 21, 213, '7', 224, 132, '#', 14, 0, 228, ',', 148, 208, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 0, 196, '#', 207, '<', 244, '|', 'd', 207, '=', 27, 229, 163, 207, '>', 252, 136, '%', 21, '`', 'i', 's', 'o', '8', '8', '5', '9', '4', 0, 0, '(', 160, 16, '$', 211, 'R', 164, 152, 'T', 211, ')', 168, 'T', '%', 17, 'H', '[', 181, '"', 215, '+', 176, 20, 20, 24, 'S', 180, 156, 'd', 147, '_', 184, 'X', '5', 'Q', 'H', '\\', 5, '5', 151, 'P', 0, 5, '#', 204, '0', 196, 20, 'c', 140, 'J', 12, '%', 'c', 209, '2', 20, '5', 227, 12, 'J', 16, 245, '4', 20, 'L', 212, 'T', 'c', 205, '5', 216, 156, 165, 205, '6', 220, 't', 245, 213, '7', 1, 133, '#', 206, '8', 228, 148, 'c', 206, 'J', 13, 165, 's', 209, ':', 21, 181, 227, 'N', 'J', 17, 249, 'D', 'T', 'L', 244, 212, 'c', 207, '=', 248, 160, 165, 207, '>', 252, 'x', 5, 22, '`', 'i', 's', 'o', '8', '8', '5', '9', '5', 0, 0, '(', 160, 'D', '\'', 221, 't', 212, 'U', 'g', 221, 'u', 216, 'e', 167, 221, 'v', 220, 181, 210, 157, 'w', 223, 129, 23, 158, 'x', 227, 145, 'W', 158, 'y', 231, 161, 151, 158, 'z', 235, 177, 215, 158, '{', 239, 193, 23, 159, '|', 243, 209, 'W', 159, '}', 247, 225, 151, 159, '~', 251, 241, 215, 159, 127, 255, 1, 24, 160, 128, 3, 18, 'X', 160, 129, 7, '"', 152, 160, 130, 11, '2', 216, 160, 131, 15, 'B', 24, 161, 132, 19, 'R', 'X', 161, 133, 23, 'b', 152, 161, 134, 27, 'r', 216, 161, 135, '&', 127, 8, 'b', 136, '"', 142, 'H', 'b', 137, '&', 158, 136, 'b', 138, '*', 158, 178, '"', 139, 'i', 's', 'o', '8', '8', '5', '9', '6', 0, 0, '(', 160, 0, 0, 0, 0, 164, 0, 0, 0, 0, 0, 0, 0, 0, 0, 'b', 182, 2, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 192, 152, 0, 0, 0, 0, 153, 0, 148, 'i', 230, 153, 'h', 166, 169, 230, 154, 'l', 182, 233, 230, 155, 'p', 198, ')', 231, 156, 't', 214, 'i', 231, 157, 'x', 230, 169, 231, 158, '|', 246, 233, '\'', 0, 0, 0, 0, 0, 0, 127, 2, 26, 168, 160, 131, 18, 'Z', 168, 161, 135, '"', 154, 168, 162, 139, '2', 218, 168, 163, 143, 'B', 26, ')', 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 'i', 's', 'o', '8', '8', '5', '9', '7', 0, 0, '(', 160, 'L', 'L', 241, '(', '$', 151, 'l', 202, ')', 168, 164, 146, 216, '*', 172, 180, 2, '@', 196, 176, 196, '"', 203, ',', 138, '-', 198, 216, '-', 141, '9', 246, 216, '.', 144, 245, 18, 153, 'd', 147, 'Q', 'V', 153, 'e', 151, 'a', 150, 153, 'f', 155, 'q', 214, 153, 'g', 159, 129, 22, 154, 'h', 163, 145, 6, '@', 'i', 166, 157, 134, 'Z', 'j', 170, 173, 198, 'Z', 'k', 174, 189, 6, '[', 'l', 178, 205, 'F', '[', 'm', 182, 221, 134, '[', 'n', 186, 237, 198, '[', 'o', 190, 253, 6, '\\', 'p', 194, 13, 'G', '\\', 'q', 198, 29, 135, '\\', 'r', 202, '-', 199, '\\', 's', 206, '=', 7, 29, 0, 'i', 's', 'o', '8', '8', '5', '9', '8', 0, 0, '(', 160, 0, ' ', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 'r', 205, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 'r', 207, '.', 188, 244, 226, 11, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 128, 196, 'B', 14, 'I', 'd', 145, 'F', 30, 137, 'd', 146, 'J', '.', 201, 'd', 147, 'N', '>', 9, 'e', 148, 'R', 'N', 'I', 'e', 149, 'V', '^', 137, 'e', 150, 'Z', 'n', 201, '%', 0, 0, '4', 236, '0', 0, 'i', 's', 'o', '8', '8', '5', '9', '9', 0, 0, '4', 28, 'E', '#', 205, '4', 212, 'T', 'c', 205, '5', 216, 'd', 163, 205, '6', 220, 176, '4', 213, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 29, 197, '#', 207, '<', 244, 212, 'c', 207, '=', 248, 228, 163, 207, '>', 252, 180, 'D', 213, '?', 'i', 's', 'o', '8', '8', '5', '9', '1', '0', 0, 0, '(', 160, 16, '$', 17, 'H', '(', 153, 4, 211, ')', '5', 'A', 'T', 213, 'V', 'r', 181, 242, 'U', 'P', 176, 20, '4', 'Q', 'H', ')', 157, 20, 211, '-', '6', 'E', 'd', 21, 'W', 's', 'E', 12, 150, 'P', 0, 5, '#', 204, '0', 196, 20, 'c', 140, 'J', 12, '%', 'c', 209, '2', 20, '5', 227, 204, '3', 208, 244, '4', 212, '4', 212, 'T', 'c', 'M', 'W', 216, 156, 165, 205, '6', 220, 't', 227, 205, '7', 1, 133, '#', 206, '8', 228, 148, 'c', 206, 'J', 13, 165, 's', 209, ':', 21, 181, 227, 206, ';', 240, 248, 'D', 212, '<', 244, 212, 'c', 143, 'W', 248, 160, 165, 207, '>', 252, 244, 227, 143, 'L', 'i', 's', 'o', '8', '8', '5', '9', '1', '1', 0, 't', 'i', 's', '6', '2', '0', 0, 0, '(', 160, 'x', 250, ')', 168, 161, 138, ':', '*', 169, 165, 154, 'z', '*', 170, 169, 170, 186, '*', 171, 173, 186, 250, '*', 172, 177, 202, ':', '+', 173, 181, 218, 'z', '+', 174, 185, 234, 186, '+', 175, 189, 250, 250, '+', 176, 193, 10, ';', ',', 177, 197, 26, '{', ',', 178, 201, '*', 187, ',', 179, 205, ':', 251, ',', 180, 209, 'J', ';', '-', 181, 213, 'Z', '{', '-', 0, 0, 0, 0, 0, 182, 217, 'j', 187, '-', 183, 221, 'z', 251, '-', 184, 225, 138, ';', '.', 185, 229, 154, '{', '.', 186, 233, 170, 187, '.', 187, 237, 186, 251, '.', 188, 241, 202, ';', '/', 189, 0, 0, 0, 0, 0, 'i', 's', 'o', '8', '8', '5', '9', '1', '3', 0, 0, '(', 160, '\\', ',', 202, '(', 164, '`', 'l', 202, ')', 216, 164, 178, 212, '*', 172, 180, 226, 138, '1', 176, 196, '"', 203, ',', 22, 215, 'b', 203, '-', 248, 228, 194, 212, '.', 188, 244, 226, 139, '9', 4, 169, 4, 144, 'A', 196, 20, 'c', 145, 'D', 12, '%', 227, 22, 'E', ' ', 193, 132, 'R', 'M', 'U', 237, 212, 211, '4', 'C', 'U', 'c', 205, '5', 'g', 229, 244, 212, 'W', 220, 192, '%', 215, '7', 5, 173, 20, 208, 'A', 228, 148, 's', 209, 'D', 13, 165, 243, 'V', 'E', '!', 197, 148, 146, 'M', 'V', 241, 228, 211, '<', 'D', 213, 'c', 207, '=', 'h', 233, 4, 21, 'X', 252, 196, '5', 23, 197, 'i', 's', 'o', '8', '8', '5', '9', '1', '4', 0, 0, '(', 160, 212, 'k', 239, '(', 10, '-', 't', 239, ')', 3, 167, 'R', '0', 190, 9, 183, 226, 'J', '[', 249, 234, 235, 209, 'G', 251, 242, 'k', 'K', 191, 4, 251, 'k', 240, 191, 10, 31, 140, '0', 192, 192, 4, '#', 204, '0', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 'i', 'E', '#', 205, '4', 212, 'T', 'c', 'M', 192, 216, 'd', 163, 205, '6', 220, 't', 179, 214, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 'j', 197, '#', 207, '<', 244, 212, 'c', 143, 192, 248, 228, 163, 207, '>', 252, 244, 195, 214, '?', 'i', 's', 'o', '8', '8', '5', '9', '1', '5', 0, 'l', 'a', 't', 'i', 'n', '9', 0, 0, ')', '$', 151, 'R', 213, ')', 'V', 165, 162, 202, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 'r', 213, 'b', 203, '-', 's', 229, 162, 203, '.', 'G', '!', 213, 214, '/', 192, 4, '#', 204, '0', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 208, 'D', '#', 205, '4', 212, 'T', 'c', 205, '5', 216, 'd', 163, 205, '6', 220, 't', 227, 205, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 240, 196, '#', 207, '<', 244, 212, 'c', 207, '=', 248, 228, 163, 207, '>', 252, 244, 227, 207, '?', 'i', 's', 'o', '8', '8', '5', '9', '1', '6', 0, 0, '(', 160, 16, 'T', 'P', 'N', '$', 'c', '\\', 213, ')', 'V', 165, 146, 215, '*', 'n', 181, 242, 22, '\\', 176, 196, 194, 144, 'N', 'r', ']', 'l', 203, '-', 's', '5', 164, 215, '.', 'G', '!', 213, 'V', '\\', 192, 4, '#', 140, '@', 196, 24, 'd', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 16, 237, '$', 205, '4', 212, 20, 'e', 205, 'S', 'e', 'e', 163, 205, '6', 220, 'X', 180, 215, '7', 224, 132, '#', 206, '@', 228, 28, 'd', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 17, 241, '$', 207, '<', 244, 24, 'e', 15, 'T', 'f', 229, 163, 207, '>', 252, '\\', 196, 215, '?', 'c', 'p', '1', '2', '5', '0', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '0', 0, 0, ' ', '$', 3, 'P', '1', 0, 24, 's', 156, 177, 198, 0, 't', '\\', 149, 199, 'O', 'e', '%', 151, '[', 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 0, 156, 'l', 213, 199, 'P', 'i', '5', 215, '[', 160, 248, 245, 'W', 'N', 164, 16, 'd', 202, ')', 168, 164, '2', 213, '*', 172, 180, 226, 10, '\\', 176, 196, 18, 152, 'N', 180, 212, 'b', 203, '-', 184, 20, 'D', 213, '.', '7', 13, 134, 'S', '\\', 'I', 5, '#', 140, '@', 196, 204, 'd', 208, '1', 12, '%', 'c', 209, '2', 24, '5', 227, 140, 'C', 16, 237, 244, 211, '4', 212, 20, 'e', 205, '5', 'M', 141, 165, 'M', 'Y', 220, 't', 's', 213, '7', 'J', 133, '#', 206, '@', 228, 208, 't', 208, '9', 13, 165, 's', 209, ':', 25, 181, 227, 206, 'C', 17, 241, 4, 212, '<', 244, 24, 'e', 207, '=', 'N', 145, 165, 143, 'Y', 252, 244, 131, 21, '`', 'c', 'p', '1', '2', '5', '1', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '1', 0, 0, ' ', 210, 'M', 'W', 'q', 136, 24, 's', 156, 177, 198, '$', 'w', 156, 157, 199, 218, 'q', 183, 157, 'w', ' ', 'N', 'L', 177, 197, 23, 'o', 252, '0', 196, 0, 156, '|', 226, 199, '(', 170, 152, '"', 139, 160, 't', 183, '"', 'v', 164, 180, 'h', 202, ')', 209, 165, 'B', 221, '*', 172, 180, 226, 202, 'u', 176, 196, 'b', 29, 137, '.', 214, 'b', 203, '-', 31, 154, ',', 226, '.', '&', 'V', '7', 'b', 137, 223, 129, 23, 158, 'x', 227, 145, 'W', 158, 'y', 231, 161, 151, 158, 'z', 235, 177, 215, 158, '{', 239, 193, 23, 159, '|', 243, 209, 'W', 159, '}', 247, 225, 151, 159, '~', 251, 241, 215, 159, 127, 255, 1, 24, 160, 128, 3, 18, 'X', 160, 129, 7, '"', 152, 160, 130, 11, '2', 216, 160, 131, 15, 'B', 24, 161, 132, 19, 'R', 'X', 161, 133, 23, 'b', 152, 161, 134, 27, 'r', 216, 161, 135, 'c', 'p', '1', '2', '5', '2', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '2', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, '}', 'u', '\\', 149, 199, 'G', 1, ' ', 23, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 130, 157, 'l', 213, 199, 'H', 1, '0', 'W', '[', 160, 132, '"', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 162, 202, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 162, 203, '.', 188, 244, 226, 203, '/', 192, 4, '#', 204, '0', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 208, 'D', '#', 205, '4', 212, 'T', 'c', 205, '5', 216, 'd', 163, 205, '6', 220, 't', 227, 205, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 240, 196, '#', 207, '<', 244, 212, 'c', 207, '=', 248, 228, 163, 207, '>', 252, 244, 227, 207, '?', 'c', 'p', '1', '2', '5', '3', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '3', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, 0, 't', 12, 128, 199, 0, 0, 0, 0, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 0, 156, 12, 192, 199, 0, 0, 0, 0, 0, 160, ',', 198, 216, '(', 164, 148, 'b', 202, ')', 168, 164, 2, 192, '*', 172, 180, 226, 'J', 196, 176, 196, '"', 203, ',', 138, 213, 'b', 203, '-', 141, '9', 246, 216, '.', 144, 245, 18, 153, 'd', 147, 'Q', 'V', 153, 'e', 151, 'a', 150, 153, 'f', 155, 'q', 214, 153, 'g', 159, 129, 22, 154, 'h', 163, 145, 6, '@', 'i', 166, 157, 134, 'Z', 'j', 170, 173, 198, 'Z', 'k', 174, 189, 6, '[', 'l', 178, 205, 'F', '[', 'm', 182, 221, 134, '[', 'n', 186, 237, 198, '[', 'o', 190, 253, 6, '\\', 'p', 194, 13, 'G', '\\', 'q', 198, 29, 135, '\\', 'r', 202, '-', 199, '\\', 's', 206, '=', 7, 29, 0, 'c', 'p', '1', '2', '5', '4', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '4', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, '}', 'u', '\\', 149, 199, 'G', 1, 0, 0, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 130, 157, 'l', 213, 199, 'H', 1, 0, '@', '[', 160, 132, '"', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 162, 202, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 162, 203, '.', 188, 244, 226, 203, '/', 192, 4, '#', 204, '0', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 28, 'E', '#', 205, '4', 212, 'T', 'c', 205, '5', 216, 'd', 163, 205, '6', 220, 176, '4', 213, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 29, 197, '#', 207, '<', 244, 212, 'c', 207, '=', 248, 228, 163, 207, '>', 252, 180, 'D', 213, '?', 'c', 'p', '1', '2', '5', '5', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '5', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, '}', 'u', 12, 128, 199, 0, 0, 0, 0, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 130, 157, 12, 192, 199, 0, 0, 0, 0, 0, 160, 132, '"', 202, '(', '"', 151, 'b', 202, ')', 168, 164, 'r', 205, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 'r', 207, '.', 188, 244, 226, 203, '/', '/', 194, 24, 163, 140, '3', 210, 'X', 163, 141, '7', 226, 8, '@', 142, ':', 238, 200, 'c', 143, '>', 254, 8, 'd', 144, ']', 'z', 249, '%', 152, 'a', 2, 0, 0, 0, 0, 0, 0, 0, 0, 'B', 14, 'I', 'd', 145, 'F', 30, 137, 'd', 146, 'J', '.', 201, 'd', 147, 'N', '>', 9, 'e', 148, 'R', 'N', 'I', 'e', 149, 'V', '^', 137, 'e', 150, 'Z', 'n', 201, '%', 0, 0, '4', 236, '0', 0, 'c', 'p', '1', '2', '5', '6', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '6', 0, 0, ' ', '$', 'O', 'Z', '1', ']', 24, 's', 156, 177, 198, '}', 'u', ',', 169, 199, 'G', 'Q', 'z', 'i', 165, 153, 'N', 'L', 177, 197, 23, 'o', 252, '0', 196, 152, 158, 'l', 233, 199, 'H', '-', 204, 176, 166, 160, 136, ')', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 178, 233, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, '2', 230, '.', 188, 244, 226, 11, 153, 156, 150, 'i', 230, 153, 'h', 166, 169, 230, 154, 'l', 182, 233, 230, 155, 'p', 198, ')', 231, 156, 't', 214, 'i', 231, 157, 'x', 230, 169, 231, '5', '{', 242, 217, 167, 159, 127, 2, 26, 168, 160, 224, 12, '*', 14, 161, 133, 26, 'z', 232, '9', 232, 164, 163, 206, ':', 136, '&', 234, 206, ';', 138, '.', 202, 'h', 163, 244, '8', 250, 232, '=', 144, 230, 19, 233, '>', 252, '4', 236, 'p', 167, 'c', 'p', '1', '2', '5', '7', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '7', 0, 0, ' ', '$', 3, 'P', '1', 0, 24, 's', 156, 177, 198, 0, 't', 12, 128, 199, 0, 160, 226, 23, '.', 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 0, 156, 12, 192, 199, 0, 188, 18, 24, 0, 160, 0, ' ', 202, '(', 164, 0, '`', 202, ')', 216, 164, 178, 212, '*', 172, 180, 226, 138, '1', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 248, 228, 194, 212, '.', 188, 244, 226, 139, '9', 4, 169, 4, 144, 'A', 196, 20, 'c', 145, 'D', 12, '%', 227, 22, 'E', ' ', 193, 132, 'R', 'M', 'U', 237, 212, 211, '4', 'C', 'U', 'c', 205, '5', 'g', 229, 244, 212, 'W', 220, 192, '%', 215, '7', 5, 173, 20, 208, 'A', 228, 148, 's', 209, 'D', 13, 165, 243, 'V', 'E', '!', 197, 148, 146, 'M', 'V', 241, 228, 211, '<', 'D', 213, 'c', 207, '=', 'h', 233, 4, 21, 'X', 252, 196, '5', 23, '`', 'c', 'p', '1', '2', '5', '8', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '8', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, '}', 'u', 12, 128, 199, 'G', 1, 0, 0, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 130, 157, 12, 192, 199, 'H', 1, 0, '@', '[', 160, 132, '"', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 162, 202, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 162, 203, '.', 188, 244, 226, 203, '/', 192, 4, '#', 140, '@', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 132, '5', 227, 204, '3', 16, 'E', 's', 216, '4', 212, 212, 'e', 205, '5', 216, 'd', 163, 205, '6', 220, 220, 'e', 216, '7', 224, 132, '#', 206, '@', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 133, 181, 227, 206, ';', 17, 197, 131, 216, '<', 244, 216, 'e', 207, '=', 248, 228, 163, 207, '>', 252, 224, '5', 242, '?', 'k', 'o', 'i', '8', 'r', 0, 0, ' ', '3', 211, '\\', 179, 205, '7', 227, 156, 179, 206, ';', 243, 220, 243, 214, '\\', 'w', 237, 245, 215, '`', 135, '-', 'v', 204, 'c', 163, 156, '2', 203, '.', 191, 12, 138, 204, 176, 200, 'r', 203, '=', '>', 255, 12, 244, 135, 'A', 11, '=', '4', 209, 'E', 27, '}', '4', 210, 'I', '+', 189, '4', 211, 'M', ';', 253, 't', 't', 'P', 'G', '-', 245, 212, 'T', 'W', 'm', 245, 213, 'X', 'g', 173, 'u', '*', 29, 254, 7, '`', 133, 3, 18, '8', 161, 128, 20, 30, 136, '`', 130, 10, '.', 200, '`', 131, 14, 'z', 248, ' ', 132, 17, 'J', 'X', '`', 128, 27, 'j', 'h', 224, 133, 28, 'b', 'h', 'a', 134, 253, '}', 7, '^', '}', 227, 145, '7', 159, 'x', 244, 157, 135, '^', 'z', 234, 173, 199, '^', '{', 238, 249, 247, 30, '|', 241, 201, 'W', '^', 'x', 251, 233, 'g', 222, '}', 252, 225, 'g', '_', '~', 'k', 'o', 'i', '8', 'u', 0, 0, ' ', '3', 211, '\\', 179, 205, '7', 227, 156, 179, 206, ';', 243, 220, 243, 214, '\\', 'w', 237, 245, 215, '`', 135, '-', 'v', 204, 'c', 163, 156, '2', 203, '.', 191, 12, 138, 204, 176, 200, 'r', 203, '=', '>', 255, 12, 244, 135, '"', 10, 'M', 'b', 137, 'E', 27, '}', '4', 210, 'I', 187, 184, '4', 211, 'M', ';', 253, 't', 't', 212, 'E', 'm', 221, 'u', 'T', 'W', 'm', 245, 213, 'X', 183, 168, 'u', '*', 29, 254, 7, '`', 133, 3, 18, '8', 161, 128, 20, 30, 136, '`', 130, 10, '.', 200, '`', 131, 14, 'z', 248, ' ', 132, 17, 'J', 'X', '`', 128, 27, 'j', 'h', 224, 133, 28, 'b', 'h', 'a', 134, 253, '}', 7, '^', '}', 227, 145, '7', 159, 'x', 244, 157, 135, '^', 'z', 234, 173, 199, '^', '{', 238, 249, 247, 30, '|', 241, 201, 'W', '^', 'x', 251, 233, 'g', 222, '}', 252, 225, 'g', '_', '~', 'c', 'p', '4', '3', '7', 0, 0, ' ', 199, 240, 147, 142, '8', 228, 128, 'S', 206, '9', 234, 172, 131, 206, ';', 238, 176, 'C', 'L', '1', 201, 152, 'c', 12, '=', 246, 200, 179, 'O', '>', 255, 'X', 195, 141, '(', 163, 148, 18, '2', ']', 225, 180, '3', 143, '>', 241, 'D', 163, 138, '.', 191, 192, 204, 'J', '/', 188, 132, 178, 202, '.', '`', 135, '-', '6', 205, ':', '?', 13, '5', 209, 'C', 'G', 253, 's', 209, 'K', '+', 157, 180, 205, '7', 243, 188, 's', 206, '3', 247, 204, 't', 211, 'H', 11, '}', '5', 213, 'N', 251, 172, 'u', 213, 'V', 'K', '=', 245, 209, 'F', 3, 29, 't', 214, 'X', 227, '\\', 's', 215, '\\', '{', 253, 245, 214, 179, '}', 'c', 153, 'p', 165, 21, 'W', 139, 'q', 168, 'm', 182, 154, 'm', '*', '#', 'w', 219, 202, '-', 199, 242, 178, 203, '1', 203, '|', 15, 203, 176, 160, '|', 'K', 202, ' ', 203, '2', '6', '(', 'c', 'p', '8', '5', '0', 0, 0, ' ', 199, 240, 147, 142, '8', 228, 128, 'S', 206, '9', 234, 172, 131, 206, ';', 238, 176, 'C', 'L', '1', 201, 152, 'c', 12, '=', 246, 200, 179, 'O', '>', 255, 'X', 195, 13, '>', 163, '`', 's', 13, ']', 225, 180, '3', 143, '>', 241, 'D', 163, 138, '.', 191, 184, 194, 'J', '/', 188, 132, 178, 202, '.', '`', 135, '-', '6', 205, ':', 7, '#', 12, '0', 169, 'D', 253, 's', 209, 'K', 139, 'R', 138, 205, '7', 243, 188, 's', 206, '3', 247, '<', 206, '0', 'H', 11, '}', '5', 213, 'N', 251, 172, '5', ')', 240, '@', 163, 204, '2', 200, 180, 212, 140, '3', 207, 224, '\\', 's', 215, '\\', 155, 194, 204, 214, 211, '|', 'C', 141, '4', 245, 'T', 'S', 139, '?', 222, 'h', 179, 'M', '6', 253, 't', 243, 10, '-', 173, 196, '"', 177, '/', 182, 156, 'r', 15, '.', 176, 160, 'r', 'K', '.', 179, 200, '2', '6', '(', 'c', 'p', '8', '6', '6', 0, 0, ' ', 223, 129, 23, 158, 'x', 227, 145, 'W', 158, 'y', 231, 161, 151, 158, 'z', 235, 177, 215, 158, '{', 239, 193, 23, 159, '|', 243, 209, 'W', 159, '}', 247, 225, 151, 159, '~', 251, 241, 215, 159, 127, 255, 1, 24, 160, 128, 3, 18, 'X', 160, 129, 7, '"', 152, 160, 130, 11, '2', 216, 160, 131, '`', 135, '-', '6', 205, ':', '?', 13, '5', 209, 'C', 'G', 253, 's', 209, 'K', '+', 157, 180, 205, '7', 243, 188, 's', 206, '3', 247, 204, 't', 211, 'H', 11, '}', '5', 213, 'N', 251, 172, 'u', 213, 'V', 'K', '=', 245, 209, 'F', 3, 29, 't', 214, 'X', 227, '\\', 's', 215, '\\', '{', 253, 245, 214, 15, 'B', 24, 161, 132, 19, 'R', 'X', 161, 133, 23, 'b', 152, 161, 134, 27, 'r', 216, 161, 135, 209, '}', 'H', 157, 136, 215, 149, 216, 221, 138, 176, 160, '|', 'K', 202, '&', 147, '2', '6', '(', 'i', 'b', 'm', '1', '0', '4', '7', 0, 'c', 'p', '1', '0', '4', '7', 0, 0, 1, 156, '$', '`', 200, 31, 151, '4', 226, 200, 2, 12, '4', 224, 192, 3, 16, 'D', ' ', 193, 4, 157, 20, 130, 192, '!', 24, 'd', ' ', 201, '#', 28, 't', 224, 193, 7, 128, 4, '"', 200, ' ', 132, '(', 'p', 193, 6, 136, '$', 162, 200, '"', 140, 20, '`', 192, 1, 144, 'D', 'b', 193, '$', 148, 'T', 'b', 9, 1, 152, 'd', 162, 201, '&', 20, 'T', 224, 137, 6, ' ', 128, '"', 14, '9', 224, 132, '3', 'N', '9', 231, 196, '#', 138, 11, '<', 160, 176, 2, 31, '&', 164, 163, 206, ':', 232, 180, 227, 206, ';', 236, '|', 19, 2, 9, '*', 164, 176, 131, 23, '-', 188, ' ', 12, '1', 192, 4, '3', 'L', '1', 199, 'D', 'c', 10, 11, '%', '|', 225, 195, 15, 248, '$', 163, 204, '2', 200, '4', 227, 204, '3', 204, 128, 161, 195, 8, '@', 156, 208, 131, 8, 216, 132, '!', 198, 24, 'd', 148, 'a', 198, 25, 'h', 164, 177, 202, '.', 240, 244, 227, 'O', ',', 176, 168, 177, 6, 27, 'm', 184, 241, 6, 28, 'q', 200, 161, 138, '.', 230, 224, 'b', 12, ')', 181, 248, '1', 7, 29, 'u', 216, 'q', 7, 30, 'y', 232, 17, 202, '/', 208, 'l', 225, 141, '+', 172, 140, 'R', 202, '-', 169, 156, 'b', 11, '/', 189, 248, 210, 13, '*', 175, 't', 'A', 203, '5', '{', 4, '!', 196, 16, 'D', 20, 'a', 196, 17, 'H', '$', 209, 10, '=', 246, 200, '3', 'O', '=', '}', '(', 177, 4, 19, 'M', '8', 241, 4, 20, 'Q', 'H', 145, 203, '>', 252, 228, 163, 207, '?', '\\', 220, '3', 5, 21, 'U', 'X', 'q', 5, 22, 'Y', 'h', '!', 11, '5', 214, 'H', '3', 'M', '5', '0', 196, ' ', 195, 12, '4', 212, '`', 195, 13, '8', 228, '0', 203, '6', 220, 'd', 163, 205, '\''} + +// C documentation +// +// /* Table of characters that appear in legacy 8-bit codepages, +// * limited to 1024 slots (10 bit indices). The first 256 entries +// * are elided since those characters are obviously all included. */ +var _legacy_chars = [612]uint16{ + 0: uint16(256), + 1: uint16(257), + 2: uint16(258), + 3: uint16(259), + 4: uint16(260), + 5: uint16(261), + 6: uint16(262), + 7: uint16(263), + 8: uint16(264), + 9: uint16(265), + 10: uint16(266), + 11: uint16(267), + 12: uint16(268), + 13: uint16(269), + 14: uint16(270), + 15: uint16(271), + 16: uint16(272), + 17: uint16(273), + 18: uint16(274), + 19: uint16(275), + 20: uint16(278), + 21: uint16(279), + 22: uint16(280), + 23: uint16(281), + 24: uint16(282), + 25: uint16(283), + 26: uint16(284), + 27: uint16(285), + 28: uint16(286), + 29: uint16(287), + 30: uint16(288), + 31: uint16(289), + 32: uint16(290), + 33: uint16(291), + 34: uint16(292), + 35: uint16(293), + 36: uint16(294), + 37: uint16(295), + 38: uint16(296), + 39: uint16(297), + 40: uint16(298), + 41: uint16(299), + 42: uint16(302), + 43: uint16(303), + 44: uint16(304), + 45: uint16(305), + 46: uint16(308), + 47: uint16(309), + 48: uint16(310), + 49: uint16(311), + 50: uint16(312), + 51: uint16(313), + 52: uint16(314), + 53: uint16(315), + 54: uint16(316), + 55: uint16(317), + 56: uint16(318), + 57: uint16(321), + 58: uint16(322), + 59: uint16(323), + 60: uint16(324), + 61: uint16(325), + 62: uint16(326), + 63: uint16(327), + 64: uint16(328), + 65: uint16(330), + 66: uint16(331), + 67: uint16(332), + 68: uint16(333), + 69: uint16(336), + 70: uint16(337), + 71: uint16(338), + 72: uint16(339), + 73: uint16(340), + 74: uint16(341), + 75: uint16(342), + 76: uint16(343), + 77: uint16(344), + 78: uint16(345), + 79: uint16(346), + 80: uint16(347), + 81: uint16(348), + 82: uint16(349), + 83: uint16(350), + 84: uint16(351), + 85: uint16(352), + 86: uint16(353), + 87: uint16(354), + 88: uint16(355), + 89: uint16(356), + 90: uint16(357), + 91: uint16(358), + 92: uint16(359), + 93: uint16(360), + 94: uint16(361), + 95: uint16(362), + 96: uint16(363), + 97: uint16(364), + 98: uint16(365), + 99: uint16(366), + 100: uint16(367), + 101: uint16(368), + 102: uint16(369), + 103: uint16(370), + 104: uint16(371), + 105: uint16(372), + 106: uint16(373), + 107: uint16(374), + 108: uint16(375), + 109: uint16(376), + 110: uint16(377), + 111: uint16(378), + 112: uint16(379), + 113: uint16(380), + 114: uint16(381), + 115: uint16(382), + 116: uint16(402), + 117: uint16(416), + 118: uint16(417), + 119: uint16(431), + 120: uint16(432), + 121: uint16(536), + 122: uint16(537), + 123: uint16(538), + 124: uint16(539), + 125: uint16(710), + 126: uint16(711), + 127: uint16(728), + 128: uint16(729), + 129: uint16(731), + 130: uint16(732), + 131: uint16(733), + 132: uint16(768), + 133: uint16(769), + 134: uint16(771), + 135: uint16(777), + 136: uint16(803), + 137: uint16(890), + 138: uint16(900), + 139: uint16(901), + 140: uint16(902), + 141: uint16(904), + 142: uint16(905), + 143: uint16(906), + 144: uint16(908), + 145: uint16(910), + 146: uint16(911), + 147: uint16(912), + 148: uint16(913), + 149: uint16(914), + 150: uint16(915), + 151: uint16(916), + 152: uint16(917), + 153: uint16(918), + 154: uint16(919), + 155: uint16(920), + 156: uint16(921), + 157: uint16(922), + 158: uint16(923), + 159: uint16(924), + 160: uint16(925), + 161: uint16(926), + 162: uint16(927), + 163: uint16(928), + 164: uint16(929), + 165: uint16(931), + 166: uint16(932), + 167: uint16(933), + 168: uint16(934), + 169: uint16(935), + 170: uint16(936), + 171: uint16(937), + 172: uint16(938), + 173: uint16(939), + 174: uint16(940), + 175: uint16(941), + 176: uint16(942), + 177: uint16(943), + 178: uint16(944), + 179: uint16(945), + 180: uint16(946), + 181: uint16(947), + 182: uint16(948), + 183: uint16(949), + 184: uint16(950), + 185: uint16(951), + 186: uint16(952), + 187: uint16(953), + 188: uint16(954), + 189: uint16(955), + 190: uint16(956), + 191: uint16(957), + 192: uint16(958), + 193: uint16(959), + 194: uint16(960), + 195: uint16(961), + 196: uint16(962), + 197: uint16(963), + 198: uint16(964), + 199: uint16(965), + 200: uint16(966), + 201: uint16(967), + 202: uint16(968), + 203: uint16(969), + 204: uint16(970), + 205: uint16(971), + 206: uint16(972), + 207: uint16(973), + 208: uint16(974), + 209: uint16(1025), + 210: uint16(1026), + 211: uint16(1027), + 212: uint16(1028), + 213: uint16(1029), + 214: uint16(1030), + 215: uint16(1031), + 216: uint16(1032), + 217: uint16(1033), + 218: uint16(1034), + 219: uint16(1035), + 220: uint16(1036), + 221: uint16(1038), + 222: uint16(1039), + 223: uint16(1040), + 224: uint16(1041), + 225: uint16(1042), + 226: uint16(1043), + 227: uint16(1044), + 228: uint16(1045), + 229: uint16(1046), + 230: uint16(1047), + 231: uint16(1048), + 232: uint16(1049), + 233: uint16(1050), + 234: uint16(1051), + 235: uint16(1052), + 236: uint16(1053), + 237: uint16(1054), + 238: uint16(1055), + 239: uint16(1056), + 240: uint16(1057), + 241: uint16(1058), + 242: uint16(1059), + 243: uint16(1060), + 244: uint16(1061), + 245: uint16(1062), + 246: uint16(1063), + 247: uint16(1064), + 248: uint16(1065), + 249: uint16(1066), + 250: uint16(1067), + 251: uint16(1068), + 252: uint16(1069), + 253: uint16(1070), + 254: uint16(1071), + 255: uint16(1072), + 256: uint16(1073), + 257: uint16(1074), + 258: uint16(1075), + 259: uint16(1076), + 260: uint16(1077), + 261: uint16(1078), + 262: uint16(1079), + 263: uint16(1080), + 264: uint16(1081), + 265: uint16(1082), + 266: uint16(1083), + 267: uint16(1084), + 268: uint16(1085), + 269: uint16(1086), + 270: uint16(1087), + 271: uint16(1088), + 272: uint16(1089), + 273: uint16(1090), + 274: uint16(1091), + 275: uint16(1092), + 276: uint16(1093), + 277: uint16(1094), + 278: uint16(1095), + 279: uint16(1096), + 280: uint16(1097), + 281: uint16(1098), + 282: uint16(1099), + 283: uint16(1100), + 284: uint16(1101), + 285: uint16(1102), + 286: uint16(1103), + 287: uint16(1105), + 288: uint16(1106), + 289: uint16(1107), + 290: uint16(1108), + 291: uint16(1109), + 292: uint16(1110), + 293: uint16(1111), + 294: uint16(1112), + 295: uint16(1113), + 296: uint16(1114), + 297: uint16(1115), + 298: uint16(1116), + 299: uint16(1118), + 300: uint16(1119), + 301: uint16(1168), + 302: uint16(1169), + 303: uint16(1456), + 304: uint16(1457), + 305: uint16(1458), + 306: uint16(1459), + 307: uint16(1460), + 308: uint16(1461), + 309: uint16(1462), + 310: uint16(1463), + 311: uint16(1464), + 312: uint16(1465), + 313: uint16(1467), + 314: uint16(1468), + 315: uint16(1469), + 316: uint16(1470), + 317: uint16(1471), + 318: uint16(1472), + 319: uint16(1473), + 320: uint16(1474), + 321: uint16(1475), + 322: uint16(1488), + 323: uint16(1489), + 324: uint16(1490), + 325: uint16(1491), + 326: uint16(1492), + 327: uint16(1493), + 328: uint16(1494), + 329: uint16(1495), + 330: uint16(1496), + 331: uint16(1497), + 332: uint16(1498), + 333: uint16(1499), + 334: uint16(1500), + 335: uint16(1501), + 336: uint16(1502), + 337: uint16(1503), + 338: uint16(1504), + 339: uint16(1505), + 340: uint16(1506), + 341: uint16(1507), + 342: uint16(1508), + 343: uint16(1509), + 344: uint16(1510), + 345: uint16(1511), + 346: uint16(1512), + 347: uint16(1513), + 348: uint16(1514), + 349: uint16(1520), + 350: uint16(1521), + 351: uint16(1522), + 352: uint16(1523), + 353: uint16(1524), + 354: uint16(1548), + 355: uint16(1563), + 356: uint16(1567), + 357: uint16(1569), + 358: uint16(1570), + 359: uint16(1571), + 360: uint16(1572), + 361: uint16(1573), + 362: uint16(1574), + 363: uint16(1575), + 364: uint16(1576), + 365: uint16(1577), + 366: uint16(1578), + 367: uint16(1579), + 368: uint16(1580), + 369: uint16(1581), + 370: uint16(1582), + 371: uint16(1583), + 372: uint16(1584), + 373: uint16(1585), + 374: uint16(1586), + 375: uint16(1587), + 376: uint16(1588), + 377: uint16(1589), + 378: uint16(1590), + 379: uint16(1591), + 380: uint16(1592), + 381: uint16(1593), + 382: uint16(1594), + 383: uint16(1600), + 384: uint16(1601), + 385: uint16(1602), + 386: uint16(1603), + 387: uint16(1604), + 388: uint16(1605), + 389: uint16(1606), + 390: uint16(1607), + 391: uint16(1608), + 392: uint16(1609), + 393: uint16(1610), + 394: uint16(1611), + 395: uint16(1612), + 396: uint16(1613), + 397: uint16(1614), + 398: uint16(1615), + 399: uint16(1616), + 400: uint16(1617), + 401: uint16(1618), + 402: uint16(1657), + 403: uint16(1662), + 404: uint16(1670), + 405: uint16(1672), + 406: uint16(1681), + 407: uint16(1688), + 408: uint16(1705), + 409: uint16(1711), + 410: uint16(1722), + 411: uint16(1726), + 412: uint16(1729), + 413: uint16(1746), + 414: uint16(3585), + 415: uint16(3586), + 416: uint16(3587), + 417: uint16(3588), + 418: uint16(3589), + 419: uint16(3590), + 420: uint16(3591), + 421: uint16(3592), + 422: uint16(3593), + 423: uint16(3594), + 424: uint16(3595), + 425: uint16(3596), + 426: uint16(3597), + 427: uint16(3598), + 428: uint16(3599), + 429: uint16(3600), + 430: uint16(3601), + 431: uint16(3602), + 432: uint16(3603), + 433: uint16(3604), + 434: uint16(3605), + 435: uint16(3606), + 436: uint16(3607), + 437: uint16(3608), + 438: uint16(3609), + 439: uint16(3610), + 440: uint16(3611), + 441: uint16(3612), + 442: uint16(3613), + 443: uint16(3614), + 444: uint16(3615), + 445: uint16(3616), + 446: uint16(3617), + 447: uint16(3618), + 448: uint16(3619), + 449: uint16(3620), + 450: uint16(3621), + 451: uint16(3622), + 452: uint16(3623), + 453: uint16(3624), + 454: uint16(3625), + 455: uint16(3626), + 456: uint16(3627), + 457: uint16(3628), + 458: uint16(3629), + 459: uint16(3630), + 460: uint16(3631), + 461: uint16(3632), + 462: uint16(3633), + 463: uint16(3634), + 464: uint16(3635), + 465: uint16(3636), + 466: uint16(3637), + 467: uint16(3638), + 468: uint16(3639), + 469: uint16(3640), + 470: uint16(3641), + 471: uint16(3642), + 472: uint16(3647), + 473: uint16(3648), + 474: uint16(3649), + 475: uint16(3650), + 476: uint16(3651), + 477: uint16(3652), + 478: uint16(3653), + 479: uint16(3654), + 480: uint16(3655), + 481: uint16(3656), + 482: uint16(3657), + 483: uint16(3658), + 484: uint16(3659), + 485: uint16(3660), + 486: uint16(3661), + 487: uint16(3662), + 488: uint16(3663), + 489: uint16(3664), + 490: uint16(3665), + 491: uint16(3666), + 492: uint16(3667), + 493: uint16(3668), + 494: uint16(3669), + 495: uint16(3670), + 496: uint16(3671), + 497: uint16(3672), + 498: uint16(3673), + 499: uint16(3674), + 500: uint16(3675), + 501: uint16(7682), + 502: uint16(7683), + 503: uint16(7690), + 504: uint16(7691), + 505: uint16(7710), + 506: uint16(7711), + 507: uint16(7744), + 508: uint16(7745), + 509: uint16(7766), + 510: uint16(7767), + 511: uint16(7776), + 512: uint16(7777), + 513: uint16(7786), + 514: uint16(7787), + 515: uint16(7808), + 516: uint16(7809), + 517: uint16(7810), + 518: uint16(7811), + 519: uint16(7812), + 520: uint16(7813), + 521: uint16(7922), + 522: uint16(7923), + 523: uint16(8204), + 524: uint16(8205), + 525: uint16(8206), + 526: uint16(8207), + 527: uint16(8211), + 528: uint16(8212), + 529: uint16(8213), + 530: uint16(8215), + 531: uint16(8216), + 532: uint16(8217), + 533: uint16(8218), + 534: uint16(8220), + 535: uint16(8221), + 536: uint16(8222), + 537: uint16(8224), + 538: uint16(8225), + 539: uint16(8226), + 540: uint16(8230), + 541: uint16(8240), + 542: uint16(8249), + 543: uint16(8250), + 544: uint16(8319), + 545: uint16(8359), + 546: uint16(8362), + 547: uint16(8363), + 548: uint16(8364), + 549: uint16(8367), + 550: uint16(8470), + 551: uint16(8482), + 552: uint16(8729), + 553: uint16(8730), + 554: uint16(8734), + 555: uint16(8745), + 556: uint16(8776), + 557: uint16(8801), + 558: uint16(8804), + 559: uint16(8805), + 560: uint16(8976), + 561: uint16(8992), + 562: uint16(8993), + 563: uint16(9472), + 564: uint16(9474), + 565: uint16(9484), + 566: uint16(9488), + 567: uint16(9492), + 568: uint16(9496), + 569: uint16(9500), + 570: uint16(9508), + 571: uint16(9516), + 572: uint16(9524), + 573: uint16(9532), + 574: uint16(9552), + 575: uint16(9553), + 576: uint16(9554), + 577: uint16(9555), + 578: uint16(9556), + 579: uint16(9557), + 580: uint16(9558), + 581: uint16(9559), + 582: uint16(9560), + 583: uint16(9561), + 584: uint16(9562), + 585: uint16(9563), + 586: uint16(9564), + 587: uint16(9565), + 588: uint16(9566), + 589: uint16(9567), + 590: uint16(9568), + 591: uint16(9569), + 592: uint16(9570), + 593: uint16(9571), + 594: uint16(9572), + 595: uint16(9573), + 596: uint16(9574), + 597: uint16(9575), + 598: uint16(9576), + 599: uint16(9577), + 600: uint16(9578), + 601: uint16(9579), + 602: uint16(9580), + 603: uint16(9600), + 604: uint16(9604), + 605: uint16(9608), + 606: uint16(9612), + 607: uint16(9616), + 608: uint16(9617), + 609: uint16(9618), + 610: uint16(9619), + 611: uint16(9632), +} + +var _jis0208 = [84][94]uint16{ + 0: { + 0: uint16(12288), + 1: uint16(12289), + 2: uint16(12290), + 3: uint16(65292), + 4: uint16(65294), + 5: uint16(12539), + 6: uint16(65306), + 7: uint16(65307), + 8: uint16(65311), + 9: uint16(65281), + 10: uint16(12443), + 11: uint16(12444), + 12: uint16(180), + 13: uint16(65344), + 14: uint16(168), + 15: uint16(65342), + 16: uint16(65507), + 17: uint16(65343), + 18: uint16(12541), + 19: uint16(12542), + 20: uint16(12445), + 21: uint16(12446), + 22: uint16(12291), + 23: uint16(20189), + 24: uint16(12293), + 25: uint16(12294), + 26: uint16(12295), + 27: uint16(12540), + 28: uint16(8213), + 29: uint16(8208), + 30: uint16(65295), + 31: uint16(92), + 32: uint16(12316), + 33: uint16(8214), + 34: uint16(65372), + 35: uint16(8230), + 36: uint16(8229), + 37: uint16(8216), + 38: uint16(8217), + 39: uint16(8220), + 40: uint16(8221), + 41: uint16(65288), + 42: uint16(65289), + 43: uint16(12308), + 44: uint16(12309), + 45: uint16(65339), + 46: uint16(65341), + 47: uint16(65371), + 48: uint16(65373), + 49: uint16(12296), + 50: uint16(12297), + 51: uint16(12298), + 52: uint16(12299), + 53: uint16(12300), + 54: uint16(12301), + 55: uint16(12302), + 56: uint16(12303), + 57: uint16(12304), + 58: uint16(12305), + 59: uint16(65291), + 60: uint16(8722), + 61: uint16(177), + 62: uint16(215), + 63: uint16(247), + 64: uint16(65309), + 65: uint16(8800), + 66: uint16(65308), + 67: uint16(65310), + 68: uint16(8806), + 69: uint16(8807), + 70: uint16(8734), + 71: uint16(8756), + 72: uint16(9794), + 73: uint16(9792), + 74: uint16(176), + 75: uint16(8242), + 76: uint16(8243), + 77: uint16(8451), + 78: uint16(65509), + 79: uint16(65284), + 80: uint16(162), + 81: uint16(163), + 82: uint16(65285), + 83: uint16(65283), + 84: uint16(65286), + 85: uint16(65290), + 86: uint16(65312), + 87: uint16(167), + 88: uint16(9734), + 89: uint16(9733), + 90: uint16(9675), + 91: uint16(9679), + 92: uint16(9678), + 93: uint16(9671), + }, + 1: { + 0: uint16(9670), + 1: uint16(9633), + 2: uint16(9632), + 3: uint16(9651), + 4: uint16(9650), + 5: uint16(9661), + 6: uint16(9660), + 7: uint16(8251), + 8: uint16(12306), + 9: uint16(8594), + 10: uint16(8592), + 11: uint16(8593), + 12: uint16(8595), + 13: uint16(12307), + 25: uint16(8712), + 26: uint16(8715), + 27: uint16(8838), + 28: uint16(8839), + 29: uint16(8834), + 30: uint16(8835), + 31: uint16(8746), + 32: uint16(8745), + 41: uint16(8743), + 42: uint16(8744), + 43: uint16(172), + 44: uint16(8658), + 45: uint16(8660), + 46: uint16(8704), + 47: uint16(8707), + 59: uint16(8736), + 60: uint16(8869), + 61: uint16(8978), + 62: uint16(8706), + 63: uint16(8711), + 64: uint16(8801), + 65: uint16(8786), + 66: uint16(8810), + 67: uint16(8811), + 68: uint16(8730), + 69: uint16(8765), + 70: uint16(8733), + 71: uint16(8757), + 72: uint16(8747), + 73: uint16(8748), + 81: uint16(8491), + 82: uint16(8240), + 83: uint16(9839), + 84: uint16(9837), + 85: uint16(9834), + 86: uint16(8224), + 87: uint16(8225), + 88: uint16(182), + 93: uint16(9711), + }, + 2: { + 15: uint16(65296), + 16: uint16(65297), + 17: uint16(65298), + 18: uint16(65299), + 19: uint16(65300), + 20: uint16(65301), + 21: uint16(65302), + 22: uint16(65303), + 23: uint16(65304), + 24: uint16(65305), + 32: uint16(65313), + 33: uint16(65314), + 34: uint16(65315), + 35: uint16(65316), + 36: uint16(65317), + 37: uint16(65318), + 38: uint16(65319), + 39: uint16(65320), + 40: uint16(65321), + 41: uint16(65322), + 42: uint16(65323), + 43: uint16(65324), + 44: uint16(65325), + 45: uint16(65326), + 46: uint16(65327), + 47: uint16(65328), + 48: uint16(65329), + 49: uint16(65330), + 50: uint16(65331), + 51: uint16(65332), + 52: uint16(65333), + 53: uint16(65334), + 54: uint16(65335), + 55: uint16(65336), + 56: uint16(65337), + 57: uint16(65338), + 64: uint16(65345), + 65: uint16(65346), + 66: uint16(65347), + 67: uint16(65348), + 68: uint16(65349), + 69: uint16(65350), + 70: uint16(65351), + 71: uint16(65352), + 72: uint16(65353), + 73: uint16(65354), + 74: uint16(65355), + 75: uint16(65356), + 76: uint16(65357), + 77: uint16(65358), + 78: uint16(65359), + 79: uint16(65360), + 80: uint16(65361), + 81: uint16(65362), + 82: uint16(65363), + 83: uint16(65364), + 84: uint16(65365), + 85: uint16(65366), + 86: uint16(65367), + 87: uint16(65368), + 88: uint16(65369), + 89: uint16(65370), + }, + 3: { + 0: uint16(12353), + 1: uint16(12354), + 2: uint16(12355), + 3: uint16(12356), + 4: uint16(12357), + 5: uint16(12358), + 6: uint16(12359), + 7: uint16(12360), + 8: uint16(12361), + 9: uint16(12362), + 10: uint16(12363), + 11: uint16(12364), + 12: uint16(12365), + 13: uint16(12366), + 14: uint16(12367), + 15: uint16(12368), + 16: uint16(12369), + 17: uint16(12370), + 18: uint16(12371), + 19: uint16(12372), + 20: uint16(12373), + 21: uint16(12374), + 22: uint16(12375), + 23: uint16(12376), + 24: uint16(12377), + 25: uint16(12378), + 26: uint16(12379), + 27: uint16(12380), + 28: uint16(12381), + 29: uint16(12382), + 30: uint16(12383), + 31: uint16(12384), + 32: uint16(12385), + 33: uint16(12386), + 34: uint16(12387), + 35: uint16(12388), + 36: uint16(12389), + 37: uint16(12390), + 38: uint16(12391), + 39: uint16(12392), + 40: uint16(12393), + 41: uint16(12394), + 42: uint16(12395), + 43: uint16(12396), + 44: uint16(12397), + 45: uint16(12398), + 46: uint16(12399), + 47: uint16(12400), + 48: uint16(12401), + 49: uint16(12402), + 50: uint16(12403), + 51: uint16(12404), + 52: uint16(12405), + 53: uint16(12406), + 54: uint16(12407), + 55: uint16(12408), + 56: uint16(12409), + 57: uint16(12410), + 58: uint16(12411), + 59: uint16(12412), + 60: uint16(12413), + 61: uint16(12414), + 62: uint16(12415), + 63: uint16(12416), + 64: uint16(12417), + 65: uint16(12418), + 66: uint16(12419), + 67: uint16(12420), + 68: uint16(12421), + 69: uint16(12422), + 70: uint16(12423), + 71: uint16(12424), + 72: uint16(12425), + 73: uint16(12426), + 74: uint16(12427), + 75: uint16(12428), + 76: uint16(12429), + 77: uint16(12430), + 78: uint16(12431), + 79: uint16(12432), + 80: uint16(12433), + 81: uint16(12434), + 82: uint16(12435), + }, + 4: { + 0: uint16(12449), + 1: uint16(12450), + 2: uint16(12451), + 3: uint16(12452), + 4: uint16(12453), + 5: uint16(12454), + 6: uint16(12455), + 7: uint16(12456), + 8: uint16(12457), + 9: uint16(12458), + 10: uint16(12459), + 11: uint16(12460), + 12: uint16(12461), + 13: uint16(12462), + 14: uint16(12463), + 15: uint16(12464), + 16: uint16(12465), + 17: uint16(12466), + 18: uint16(12467), + 19: uint16(12468), + 20: uint16(12469), + 21: uint16(12470), + 22: uint16(12471), + 23: uint16(12472), + 24: uint16(12473), + 25: uint16(12474), + 26: uint16(12475), + 27: uint16(12476), + 28: uint16(12477), + 29: uint16(12478), + 30: uint16(12479), + 31: uint16(12480), + 32: uint16(12481), + 33: uint16(12482), + 34: uint16(12483), + 35: uint16(12484), + 36: uint16(12485), + 37: uint16(12486), + 38: uint16(12487), + 39: uint16(12488), + 40: uint16(12489), + 41: uint16(12490), + 42: uint16(12491), + 43: uint16(12492), + 44: uint16(12493), + 45: uint16(12494), + 46: uint16(12495), + 47: uint16(12496), + 48: uint16(12497), + 49: uint16(12498), + 50: uint16(12499), + 51: uint16(12500), + 52: uint16(12501), + 53: uint16(12502), + 54: uint16(12503), + 55: uint16(12504), + 56: uint16(12505), + 57: uint16(12506), + 58: uint16(12507), + 59: uint16(12508), + 60: uint16(12509), + 61: uint16(12510), + 62: uint16(12511), + 63: uint16(12512), + 64: uint16(12513), + 65: uint16(12514), + 66: uint16(12515), + 67: uint16(12516), + 68: uint16(12517), + 69: uint16(12518), + 70: uint16(12519), + 71: uint16(12520), + 72: uint16(12521), + 73: uint16(12522), + 74: uint16(12523), + 75: uint16(12524), + 76: uint16(12525), + 77: uint16(12526), + 78: uint16(12527), + 79: uint16(12528), + 80: uint16(12529), + 81: uint16(12530), + 82: uint16(12531), + 83: uint16(12532), + 84: uint16(12533), + 85: uint16(12534), + }, + 5: { + 0: uint16(913), + 1: uint16(914), + 2: uint16(915), + 3: uint16(916), + 4: uint16(917), + 5: uint16(918), + 6: uint16(919), + 7: uint16(920), + 8: uint16(921), + 9: uint16(922), + 10: uint16(923), + 11: uint16(924), + 12: uint16(925), + 13: uint16(926), + 14: uint16(927), + 15: uint16(928), + 16: uint16(929), + 17: uint16(931), + 18: uint16(932), + 19: uint16(933), + 20: uint16(934), + 21: uint16(935), + 22: uint16(936), + 23: uint16(937), + 32: uint16(945), + 33: uint16(946), + 34: uint16(947), + 35: uint16(948), + 36: uint16(949), + 37: uint16(950), + 38: uint16(951), + 39: uint16(952), + 40: uint16(953), + 41: uint16(954), + 42: uint16(955), + 43: uint16(956), + 44: uint16(957), + 45: uint16(958), + 46: uint16(959), + 47: uint16(960), + 48: uint16(961), + 49: uint16(963), + 50: uint16(964), + 51: uint16(965), + 52: uint16(966), + 53: uint16(967), + 54: uint16(968), + 55: uint16(969), + }, + 6: { + 0: uint16(1040), + 1: uint16(1041), + 2: uint16(1042), + 3: uint16(1043), + 4: uint16(1044), + 5: uint16(1045), + 6: uint16(1025), + 7: uint16(1046), + 8: uint16(1047), + 9: uint16(1048), + 10: uint16(1049), + 11: uint16(1050), + 12: uint16(1051), + 13: uint16(1052), + 14: uint16(1053), + 15: uint16(1054), + 16: uint16(1055), + 17: uint16(1056), + 18: uint16(1057), + 19: uint16(1058), + 20: uint16(1059), + 21: uint16(1060), + 22: uint16(1061), + 23: uint16(1062), + 24: uint16(1063), + 25: uint16(1064), + 26: uint16(1065), + 27: uint16(1066), + 28: uint16(1067), + 29: uint16(1068), + 30: uint16(1069), + 31: uint16(1070), + 32: uint16(1071), + 48: uint16(1072), + 49: uint16(1073), + 50: uint16(1074), + 51: uint16(1075), + 52: uint16(1076), + 53: uint16(1077), + 54: uint16(1105), + 55: uint16(1078), + 56: uint16(1079), + 57: uint16(1080), + 58: uint16(1081), + 59: uint16(1082), + 60: uint16(1083), + 61: uint16(1084), + 62: uint16(1085), + 63: uint16(1086), + 64: uint16(1087), + 65: uint16(1088), + 66: uint16(1089), + 67: uint16(1090), + 68: uint16(1091), + 69: uint16(1092), + 70: uint16(1093), + 71: uint16(1094), + 72: uint16(1095), + 73: uint16(1096), + 74: uint16(1097), + 75: uint16(1098), + 76: uint16(1099), + 77: uint16(1100), + 78: uint16(1101), + 79: uint16(1102), + 80: uint16(1103), + }, + 7: { + 0: uint16(9472), + 1: uint16(9474), + 2: uint16(9484), + 3: uint16(9488), + 4: uint16(9496), + 5: uint16(9492), + 6: uint16(9500), + 7: uint16(9516), + 8: uint16(9508), + 9: uint16(9524), + 10: uint16(9532), + 11: uint16(9473), + 12: uint16(9475), + 13: uint16(9487), + 14: uint16(9491), + 15: uint16(9499), + 16: uint16(9495), + 17: uint16(9507), + 18: uint16(9523), + 19: uint16(9515), + 20: uint16(9531), + 21: uint16(9547), + 22: uint16(9504), + 23: uint16(9519), + 24: uint16(9512), + 25: uint16(9527), + 26: uint16(9535), + 27: uint16(9501), + 28: uint16(9520), + 29: uint16(9509), + 30: uint16(9528), + 31: uint16(9538), + }, + 8: {}, + 9: {}, + 10: {}, + 11: {}, + 12: {}, + 13: {}, + 14: {}, + 15: { + 0: uint16(20124), + 1: uint16(21782), + 2: uint16(23043), + 3: uint16(38463), + 4: uint16(21696), + 5: uint16(24859), + 6: uint16(25384), + 7: uint16(23030), + 8: uint16(36898), + 9: uint16(33909), + 10: uint16(33564), + 11: uint16(31312), + 12: uint16(24746), + 13: uint16(25569), + 14: uint16(28197), + 15: uint16(26093), + 16: uint16(33894), + 17: uint16(33446), + 18: uint16(39925), + 19: uint16(26771), + 20: uint16(22311), + 21: uint16(26017), + 22: uint16(25201), + 23: uint16(23451), + 24: uint16(22992), + 25: uint16(34427), + 26: uint16(39156), + 27: uint16(32098), + 28: uint16(32190), + 29: uint16(39822), + 30: uint16(25110), + 31: uint16(31903), + 32: uint16(34999), + 33: uint16(23433), + 34: uint16(24245), + 35: uint16(25353), + 36: uint16(26263), + 37: uint16(26696), + 38: uint16(38343), + 39: uint16(38797), + 40: uint16(26447), + 41: uint16(20197), + 42: uint16(20234), + 43: uint16(20301), + 44: uint16(20381), + 45: uint16(20553), + 46: uint16(22258), + 47: uint16(22839), + 48: uint16(22996), + 49: uint16(23041), + 50: uint16(23561), + 51: uint16(24799), + 52: uint16(24847), + 53: uint16(24944), + 54: uint16(26131), + 55: uint16(26885), + 56: uint16(28858), + 57: uint16(30031), + 58: uint16(30064), + 59: uint16(31227), + 60: uint16(32173), + 61: uint16(32239), + 62: uint16(32963), + 63: uint16(33806), + 64: uint16(34915), + 65: uint16(35586), + 66: uint16(36949), + 67: uint16(36986), + 68: uint16(21307), + 69: uint16(20117), + 70: uint16(20133), + 71: uint16(22495), + 72: uint16(32946), + 73: uint16(37057), + 74: uint16(30959), + 75: uint16(19968), + 76: uint16(22769), + 77: uint16(28322), + 78: uint16(36920), + 79: uint16(31282), + 80: uint16(33576), + 81: uint16(33419), + 82: uint16(39983), + 83: uint16(20801), + 84: uint16(21360), + 85: uint16(21693), + 86: uint16(21729), + 87: uint16(22240), + 88: uint16(23035), + 89: uint16(24341), + 90: uint16(39154), + 91: uint16(28139), + 92: uint16(32996), + 93: uint16(34093), + }, + 16: { + 0: uint16(38498), + 1: uint16(38512), + 2: uint16(38560), + 3: uint16(38907), + 4: uint16(21515), + 5: uint16(21491), + 6: uint16(23431), + 7: uint16(28879), + 8: uint16(32701), + 9: uint16(36802), + 10: uint16(38632), + 11: uint16(21359), + 12: uint16(40284), + 13: uint16(31418), + 14: uint16(19985), + 15: uint16(30867), + 16: uint16(33276), + 17: uint16(28198), + 18: uint16(22040), + 19: uint16(21764), + 20: uint16(27421), + 21: uint16(34074), + 22: uint16(39995), + 23: uint16(23013), + 24: uint16(21417), + 25: uint16(28006), + 26: uint16(29916), + 27: uint16(38287), + 28: uint16(22082), + 29: uint16(20113), + 30: uint16(36939), + 31: uint16(38642), + 32: uint16(33615), + 33: uint16(39180), + 34: uint16(21473), + 35: uint16(21942), + 36: uint16(23344), + 37: uint16(24433), + 38: uint16(26144), + 39: uint16(26355), + 40: uint16(26628), + 41: uint16(27704), + 42: uint16(27891), + 43: uint16(27945), + 44: uint16(29787), + 45: uint16(30408), + 46: uint16(31310), + 47: uint16(38964), + 48: uint16(33521), + 49: uint16(34907), + 50: uint16(35424), + 51: uint16(37613), + 52: uint16(28082), + 53: uint16(30123), + 54: uint16(30410), + 55: uint16(39365), + 56: uint16(24742), + 57: uint16(35585), + 58: uint16(36234), + 59: uint16(38322), + 60: uint16(27022), + 61: uint16(21421), + 62: uint16(20870), + 63: uint16(22290), + 64: uint16(22576), + 65: uint16(22852), + 66: uint16(23476), + 67: uint16(24310), + 68: uint16(24616), + 69: uint16(25513), + 70: uint16(25588), + 71: uint16(27839), + 72: uint16(28436), + 73: uint16(28814), + 74: uint16(28948), + 75: uint16(29017), + 76: uint16(29141), + 77: uint16(29503), + 78: uint16(32257), + 79: uint16(33398), + 80: uint16(33489), + 81: uint16(34199), + 82: uint16(36960), + 83: uint16(37467), + 84: uint16(40219), + 85: uint16(22633), + 86: uint16(26044), + 87: uint16(27738), + 88: uint16(29989), + 89: uint16(20985), + 90: uint16(22830), + 91: uint16(22885), + 92: uint16(24448), + 93: uint16(24540), + }, + 17: { + 0: uint16(25276), + 1: uint16(26106), + 2: uint16(27178), + 3: uint16(27431), + 4: uint16(27572), + 5: uint16(29579), + 6: uint16(32705), + 7: uint16(35158), + 8: uint16(40236), + 9: uint16(40206), + 10: uint16(40644), + 11: uint16(23713), + 12: uint16(27798), + 13: uint16(33659), + 14: uint16(20740), + 15: uint16(23627), + 16: uint16(25014), + 17: uint16(33222), + 18: uint16(26742), + 19: uint16(29281), + 20: uint16(20057), + 21: uint16(20474), + 22: uint16(21368), + 23: uint16(24681), + 24: uint16(28201), + 25: uint16(31311), + 26: uint16(38899), + 27: uint16(19979), + 28: uint16(21270), + 29: uint16(20206), + 30: uint16(20309), + 31: uint16(20285), + 32: uint16(20385), + 33: uint16(20339), + 34: uint16(21152), + 35: uint16(21487), + 36: uint16(22025), + 37: uint16(22799), + 38: uint16(23233), + 39: uint16(23478), + 40: uint16(23521), + 41: uint16(31185), + 42: uint16(26247), + 43: uint16(26524), + 44: uint16(26550), + 45: uint16(27468), + 46: uint16(27827), + 47: uint16(28779), + 48: uint16(29634), + 49: uint16(31117), + 50: uint16(31166), + 51: uint16(31292), + 52: uint16(31623), + 53: uint16(33457), + 54: uint16(33499), + 55: uint16(33540), + 56: uint16(33655), + 57: uint16(33775), + 58: uint16(33747), + 59: uint16(34662), + 60: uint16(35506), + 61: uint16(22057), + 62: uint16(36008), + 63: uint16(36838), + 64: uint16(36942), + 65: uint16(38686), + 66: uint16(34442), + 67: uint16(20420), + 68: uint16(23784), + 69: uint16(25105), + 70: uint16(29273), + 71: uint16(30011), + 72: uint16(33253), + 73: uint16(33469), + 74: uint16(34558), + 75: uint16(36032), + 76: uint16(38597), + 77: uint16(39187), + 78: uint16(39381), + 79: uint16(20171), + 80: uint16(20250), + 81: uint16(35299), + 82: uint16(22238), + 83: uint16(22602), + 84: uint16(22730), + 85: uint16(24315), + 86: uint16(24555), + 87: uint16(24618), + 88: uint16(24724), + 89: uint16(24674), + 90: uint16(25040), + 91: uint16(25106), + 92: uint16(25296), + 93: uint16(25913), + }, + 18: { + 0: uint16(39745), + 1: uint16(26214), + 2: uint16(26800), + 3: uint16(28023), + 4: uint16(28784), + 5: uint16(30028), + 6: uint16(30342), + 7: uint16(32117), + 8: uint16(33445), + 9: uint16(34809), + 10: uint16(38283), + 11: uint16(38542), + 12: uint16(35997), + 13: uint16(20977), + 14: uint16(21182), + 15: uint16(22806), + 16: uint16(21683), + 17: uint16(23475), + 18: uint16(23830), + 19: uint16(24936), + 20: uint16(27010), + 21: uint16(28079), + 22: uint16(30861), + 23: uint16(33995), + 24: uint16(34903), + 25: uint16(35442), + 26: uint16(37799), + 27: uint16(39608), + 28: uint16(28012), + 29: uint16(39336), + 30: uint16(34521), + 31: uint16(22435), + 32: uint16(26623), + 33: uint16(34510), + 34: uint16(37390), + 35: uint16(21123), + 36: uint16(22151), + 37: uint16(21508), + 38: uint16(24275), + 39: uint16(25313), + 40: uint16(25785), + 41: uint16(26684), + 42: uint16(26680), + 43: uint16(27579), + 44: uint16(29554), + 45: uint16(30906), + 46: uint16(31339), + 47: uint16(35226), + 48: uint16(35282), + 49: uint16(36203), + 50: uint16(36611), + 51: uint16(37101), + 52: uint16(38307), + 53: uint16(38548), + 54: uint16(38761), + 55: uint16(23398), + 56: uint16(23731), + 57: uint16(27005), + 58: uint16(38989), + 59: uint16(38990), + 60: uint16(25499), + 61: uint16(31520), + 62: uint16(27179), + 63: uint16(27263), + 64: uint16(26806), + 65: uint16(39949), + 66: uint16(28511), + 67: uint16(21106), + 68: uint16(21917), + 69: uint16(24688), + 70: uint16(25324), + 71: uint16(27963), + 72: uint16(28167), + 73: uint16(28369), + 74: uint16(33883), + 75: uint16(35088), + 76: uint16(36676), + 77: uint16(19988), + 78: uint16(39993), + 79: uint16(21494), + 80: uint16(26907), + 81: uint16(27194), + 82: uint16(38788), + 83: uint16(26666), + 84: uint16(20828), + 85: uint16(31427), + 86: uint16(33970), + 87: uint16(37340), + 88: uint16(37772), + 89: uint16(22107), + 90: uint16(40232), + 91: uint16(26658), + 92: uint16(33541), + 93: uint16(33841), + }, + 19: { + 0: uint16(31909), + 1: uint16(21000), + 2: uint16(33477), + 3: uint16(29926), + 4: uint16(20094), + 5: uint16(20355), + 6: uint16(20896), + 7: uint16(23506), + 8: uint16(21002), + 9: uint16(21208), + 10: uint16(21223), + 11: uint16(24059), + 12: uint16(21914), + 13: uint16(22570), + 14: uint16(23014), + 15: uint16(23436), + 16: uint16(23448), + 17: uint16(23515), + 18: uint16(24178), + 19: uint16(24185), + 20: uint16(24739), + 21: uint16(24863), + 22: uint16(24931), + 23: uint16(25022), + 24: uint16(25563), + 25: uint16(25954), + 26: uint16(26577), + 27: uint16(26707), + 28: uint16(26874), + 29: uint16(27454), + 30: uint16(27475), + 31: uint16(27735), + 32: uint16(28450), + 33: uint16(28567), + 34: uint16(28485), + 35: uint16(29872), + 36: uint16(29976), + 37: uint16(30435), + 38: uint16(30475), + 39: uint16(31487), + 40: uint16(31649), + 41: uint16(31777), + 42: uint16(32233), + 43: uint16(32566), + 44: uint16(32752), + 45: uint16(32925), + 46: uint16(33382), + 47: uint16(33694), + 48: uint16(35251), + 49: uint16(35532), + 50: uint16(36011), + 51: uint16(36996), + 52: uint16(37969), + 53: uint16(38291), + 54: uint16(38289), + 55: uint16(38306), + 56: uint16(38501), + 57: uint16(38867), + 58: uint16(39208), + 59: uint16(33304), + 60: uint16(20024), + 61: uint16(21547), + 62: uint16(23736), + 63: uint16(24012), + 64: uint16(29609), + 65: uint16(30284), + 66: uint16(30524), + 67: uint16(23721), + 68: uint16(32747), + 69: uint16(36107), + 70: uint16(38593), + 71: uint16(38929), + 72: uint16(38996), + 73: uint16(39000), + 74: uint16(20225), + 75: uint16(20238), + 76: uint16(21361), + 77: uint16(21916), + 78: uint16(22120), + 79: uint16(22522), + 80: uint16(22855), + 81: uint16(23305), + 82: uint16(23492), + 83: uint16(23696), + 84: uint16(24076), + 85: uint16(24190), + 86: uint16(24524), + 87: uint16(25582), + 88: uint16(26426), + 89: uint16(26071), + 90: uint16(26082), + 91: uint16(26399), + 92: uint16(26827), + 93: uint16(26820), + }, + 20: { + 0: uint16(27231), + 1: uint16(24112), + 2: uint16(27589), + 3: uint16(27671), + 4: uint16(27773), + 5: uint16(30079), + 6: uint16(31048), + 7: uint16(23395), + 8: uint16(31232), + 9: uint16(32000), + 10: uint16(24509), + 11: uint16(35215), + 12: uint16(35352), + 13: uint16(36020), + 14: uint16(36215), + 15: uint16(36556), + 16: uint16(36637), + 17: uint16(39138), + 18: uint16(39438), + 19: uint16(39740), + 20: uint16(20096), + 21: uint16(20605), + 22: uint16(20736), + 23: uint16(22931), + 24: uint16(23452), + 25: uint16(25135), + 26: uint16(25216), + 27: uint16(25836), + 28: uint16(27450), + 29: uint16(29344), + 30: uint16(30097), + 31: uint16(31047), + 32: uint16(32681), + 33: uint16(34811), + 34: uint16(35516), + 35: uint16(35696), + 36: uint16(25516), + 37: uint16(33738), + 38: uint16(38816), + 39: uint16(21513), + 40: uint16(21507), + 41: uint16(21931), + 42: uint16(26708), + 43: uint16(27224), + 44: uint16(35440), + 45: uint16(30759), + 46: uint16(26485), + 47: uint16(40653), + 48: uint16(21364), + 49: uint16(23458), + 50: uint16(33050), + 51: uint16(34384), + 52: uint16(36870), + 53: uint16(19992), + 54: uint16(20037), + 55: uint16(20167), + 56: uint16(20241), + 57: uint16(21450), + 58: uint16(21560), + 59: uint16(23470), + 60: uint16(24339), + 61: uint16(24613), + 62: uint16(25937), + 63: uint16(26429), + 64: uint16(27714), + 65: uint16(27762), + 66: uint16(27875), + 67: uint16(28792), + 68: uint16(29699), + 69: uint16(31350), + 70: uint16(31406), + 71: uint16(31496), + 72: uint16(32026), + 73: uint16(31998), + 74: uint16(32102), + 75: uint16(26087), + 76: uint16(29275), + 77: uint16(21435), + 78: uint16(23621), + 79: uint16(24040), + 80: uint16(25298), + 81: uint16(25312), + 82: uint16(25369), + 83: uint16(28192), + 84: uint16(34394), + 85: uint16(35377), + 86: uint16(36317), + 87: uint16(37624), + 88: uint16(28417), + 89: uint16(31142), + 90: uint16(39770), + 91: uint16(20136), + 92: uint16(20139), + 93: uint16(20140), + }, + 21: { + 0: uint16(20379), + 1: uint16(20384), + 2: uint16(20689), + 3: uint16(20807), + 4: uint16(31478), + 5: uint16(20849), + 6: uint16(20982), + 7: uint16(21332), + 8: uint16(21281), + 9: uint16(21375), + 10: uint16(21483), + 11: uint16(21932), + 12: uint16(22659), + 13: uint16(23777), + 14: uint16(24375), + 15: uint16(24394), + 16: uint16(24623), + 17: uint16(24656), + 18: uint16(24685), + 19: uint16(25375), + 20: uint16(25945), + 21: uint16(27211), + 22: uint16(27841), + 23: uint16(29378), + 24: uint16(29421), + 25: uint16(30703), + 26: uint16(33016), + 27: uint16(33029), + 28: uint16(33288), + 29: uint16(34126), + 30: uint16(37111), + 31: uint16(37857), + 32: uint16(38911), + 33: uint16(39255), + 34: uint16(39514), + 35: uint16(20208), + 36: uint16(20957), + 37: uint16(23597), + 38: uint16(26241), + 39: uint16(26989), + 40: uint16(23616), + 41: uint16(26354), + 42: uint16(26997), + 43: uint16(29577), + 44: uint16(26704), + 45: uint16(31873), + 46: uint16(20677), + 47: uint16(21220), + 48: uint16(22343), + 49: uint16(24062), + 50: uint16(37670), + 51: uint16(26020), + 52: uint16(27427), + 53: uint16(27453), + 54: uint16(29748), + 55: uint16(31105), + 56: uint16(31165), + 57: uint16(31563), + 58: uint16(32202), + 59: uint16(33465), + 60: uint16(33740), + 61: uint16(34943), + 62: uint16(35167), + 63: uint16(35641), + 64: uint16(36817), + 65: uint16(37329), + 66: uint16(21535), + 67: uint16(37504), + 68: uint16(20061), + 69: uint16(20534), + 70: uint16(21477), + 71: uint16(21306), + 72: uint16(29399), + 73: uint16(29590), + 74: uint16(30697), + 75: uint16(33510), + 76: uint16(36527), + 77: uint16(39366), + 78: uint16(39368), + 79: uint16(39378), + 80: uint16(20855), + 81: uint16(24858), + 82: uint16(34398), + 83: uint16(21936), + 84: uint16(31354), + 85: uint16(20598), + 86: uint16(23507), + 87: uint16(36935), + 88: uint16(38533), + 89: uint16(20018), + 90: uint16(27355), + 91: uint16(37351), + 92: uint16(23633), + 93: uint16(23624), + }, + 22: { + 0: uint16(25496), + 1: uint16(31391), + 2: uint16(27795), + 3: uint16(38772), + 4: uint16(36705), + 5: uint16(31402), + 6: uint16(29066), + 7: uint16(38536), + 8: uint16(31874), + 9: uint16(26647), + 10: uint16(32368), + 11: uint16(26705), + 12: uint16(37740), + 13: uint16(21234), + 14: uint16(21531), + 15: uint16(34219), + 16: uint16(35347), + 17: uint16(32676), + 18: uint16(36557), + 19: uint16(37089), + 20: uint16(21350), + 21: uint16(34952), + 22: uint16(31041), + 23: uint16(20418), + 24: uint16(20670), + 25: uint16(21009), + 26: uint16(20804), + 27: uint16(21843), + 28: uint16(22317), + 29: uint16(29674), + 30: uint16(22411), + 31: uint16(22865), + 32: uint16(24418), + 33: uint16(24452), + 34: uint16(24693), + 35: uint16(24950), + 36: uint16(24935), + 37: uint16(25001), + 38: uint16(25522), + 39: uint16(25658), + 40: uint16(25964), + 41: uint16(26223), + 42: uint16(26690), + 43: uint16(28179), + 44: uint16(30054), + 45: uint16(31293), + 46: uint16(31995), + 47: uint16(32076), + 48: uint16(32153), + 49: uint16(32331), + 50: uint16(32619), + 51: uint16(33550), + 52: uint16(33610), + 53: uint16(34509), + 54: uint16(35336), + 55: uint16(35427), + 56: uint16(35686), + 57: uint16(36605), + 58: uint16(38938), + 59: uint16(40335), + 60: uint16(33464), + 61: uint16(36814), + 62: uint16(39912), + 63: uint16(21127), + 64: uint16(25119), + 65: uint16(25731), + 66: uint16(28608), + 67: uint16(38553), + 68: uint16(26689), + 69: uint16(20625), + 70: uint16(27424), + 71: uint16(27770), + 72: uint16(28500), + 73: uint16(31348), + 74: uint16(32080), + 75: uint16(34880), + 76: uint16(35363), + 77: uint16(26376), + 78: uint16(20214), + 79: uint16(20537), + 80: uint16(20518), + 81: uint16(20581), + 82: uint16(20860), + 83: uint16(21048), + 84: uint16(21091), + 85: uint16(21927), + 86: uint16(22287), + 87: uint16(22533), + 88: uint16(23244), + 89: uint16(24314), + 90: uint16(25010), + 91: uint16(25080), + 92: uint16(25331), + 93: uint16(25458), + }, + 23: { + 0: uint16(26908), + 1: uint16(27177), + 2: uint16(29309), + 3: uint16(29356), + 4: uint16(29486), + 5: uint16(30740), + 6: uint16(30831), + 7: uint16(32121), + 8: uint16(30476), + 9: uint16(32937), + 10: uint16(35211), + 11: uint16(35609), + 12: uint16(36066), + 13: uint16(36562), + 14: uint16(36963), + 15: uint16(37749), + 16: uint16(38522), + 17: uint16(38997), + 18: uint16(39443), + 19: uint16(40568), + 20: uint16(20803), + 21: uint16(21407), + 22: uint16(21427), + 23: uint16(24187), + 24: uint16(24358), + 25: uint16(28187), + 26: uint16(28304), + 27: uint16(29572), + 28: uint16(29694), + 29: uint16(32067), + 30: uint16(33335), + 31: uint16(35328), + 32: uint16(35578), + 33: uint16(38480), + 34: uint16(20046), + 35: uint16(20491), + 36: uint16(21476), + 37: uint16(21628), + 38: uint16(22266), + 39: uint16(22993), + 40: uint16(23396), + 41: uint16(24049), + 42: uint16(24235), + 43: uint16(24359), + 44: uint16(25144), + 45: uint16(25925), + 46: uint16(26543), + 47: uint16(28246), + 48: uint16(29392), + 49: uint16(31946), + 50: uint16(34996), + 51: uint16(32929), + 52: uint16(32993), + 53: uint16(33776), + 54: uint16(34382), + 55: uint16(35463), + 56: uint16(36328), + 57: uint16(37431), + 58: uint16(38599), + 59: uint16(39015), + 60: uint16(40723), + 61: uint16(20116), + 62: uint16(20114), + 63: uint16(20237), + 64: uint16(21320), + 65: uint16(21577), + 66: uint16(21566), + 67: uint16(23087), + 68: uint16(24460), + 69: uint16(24481), + 70: uint16(24735), + 71: uint16(26791), + 72: uint16(27278), + 73: uint16(29786), + 74: uint16(30849), + 75: uint16(35486), + 76: uint16(35492), + 77: uint16(35703), + 78: uint16(37264), + 79: uint16(20062), + 80: uint16(39881), + 81: uint16(20132), + 82: uint16(20348), + 83: uint16(20399), + 84: uint16(20505), + 85: uint16(20502), + 86: uint16(20809), + 87: uint16(20844), + 88: uint16(21151), + 89: uint16(21177), + 90: uint16(21246), + 91: uint16(21402), + 92: uint16(21475), + 93: uint16(21521), + }, + 24: { + 0: uint16(21518), + 1: uint16(21897), + 2: uint16(22353), + 3: uint16(22434), + 4: uint16(22909), + 5: uint16(23380), + 6: uint16(23389), + 7: uint16(23439), + 8: uint16(24037), + 9: uint16(24039), + 10: uint16(24055), + 11: uint16(24184), + 12: uint16(24195), + 13: uint16(24218), + 14: uint16(24247), + 15: uint16(24344), + 16: uint16(24658), + 17: uint16(24908), + 18: uint16(25239), + 19: uint16(25304), + 20: uint16(25511), + 21: uint16(25915), + 22: uint16(26114), + 23: uint16(26179), + 24: uint16(26356), + 25: uint16(26477), + 26: uint16(26657), + 27: uint16(26775), + 28: uint16(27083), + 29: uint16(27743), + 30: uint16(27946), + 31: uint16(28009), + 32: uint16(28207), + 33: uint16(28317), + 34: uint16(30002), + 35: uint16(30343), + 36: uint16(30828), + 37: uint16(31295), + 38: uint16(31968), + 39: uint16(32005), + 40: uint16(32024), + 41: uint16(32094), + 42: uint16(32177), + 43: uint16(32789), + 44: uint16(32771), + 45: uint16(32943), + 46: uint16(32945), + 47: uint16(33108), + 48: uint16(33167), + 49: uint16(33322), + 50: uint16(33618), + 51: uint16(34892), + 52: uint16(34913), + 53: uint16(35611), + 54: uint16(36002), + 55: uint16(36092), + 56: uint16(37066), + 57: uint16(37237), + 58: uint16(37489), + 59: uint16(30783), + 60: uint16(37628), + 61: uint16(38308), + 62: uint16(38477), + 63: uint16(38917), + 64: uint16(39321), + 65: uint16(39640), + 66: uint16(40251), + 67: uint16(21083), + 68: uint16(21163), + 69: uint16(21495), + 70: uint16(21512), + 71: uint16(22741), + 72: uint16(25335), + 73: uint16(28640), + 74: uint16(35946), + 75: uint16(36703), + 76: uint16(40633), + 77: uint16(20811), + 78: uint16(21051), + 79: uint16(21578), + 80: uint16(22269), + 81: uint16(31296), + 82: uint16(37239), + 83: uint16(40288), + 84: uint16(40658), + 85: uint16(29508), + 86: uint16(28425), + 87: uint16(33136), + 88: uint16(29969), + 89: uint16(24573), + 90: uint16(24794), + 91: uint16(39592), + 92: uint16(29403), + 93: uint16(36796), + }, + 25: { + 0: uint16(27492), + 1: uint16(38915), + 2: uint16(20170), + 3: uint16(22256), + 4: uint16(22372), + 5: uint16(22718), + 6: uint16(23130), + 7: uint16(24680), + 8: uint16(25031), + 9: uint16(26127), + 10: uint16(26118), + 11: uint16(26681), + 12: uint16(26801), + 13: uint16(28151), + 14: uint16(30165), + 15: uint16(32058), + 16: uint16(33390), + 17: uint16(39746), + 18: uint16(20123), + 19: uint16(20304), + 20: uint16(21449), + 21: uint16(21766), + 22: uint16(23919), + 23: uint16(24038), + 24: uint16(24046), + 25: uint16(26619), + 26: uint16(27801), + 27: uint16(29811), + 28: uint16(30722), + 29: uint16(35408), + 30: uint16(37782), + 31: uint16(35039), + 32: uint16(22352), + 33: uint16(24231), + 34: uint16(25387), + 35: uint16(20661), + 36: uint16(20652), + 37: uint16(20877), + 38: uint16(26368), + 39: uint16(21705), + 40: uint16(22622), + 41: uint16(22971), + 42: uint16(23472), + 43: uint16(24425), + 44: uint16(25165), + 45: uint16(25505), + 46: uint16(26685), + 47: uint16(27507), + 48: uint16(28168), + 49: uint16(28797), + 50: uint16(37319), + 51: uint16(29312), + 52: uint16(30741), + 53: uint16(30758), + 54: uint16(31085), + 55: uint16(25998), + 56: uint16(32048), + 57: uint16(33756), + 58: uint16(35009), + 59: uint16(36617), + 60: uint16(38555), + 61: uint16(21092), + 62: uint16(22312), + 63: uint16(26448), + 64: uint16(32618), + 65: uint16(36001), + 66: uint16(20916), + 67: uint16(22338), + 68: uint16(38442), + 69: uint16(22586), + 70: uint16(27018), + 71: uint16(32948), + 72: uint16(21682), + 73: uint16(23822), + 74: uint16(22524), + 75: uint16(30869), + 76: uint16(40442), + 77: uint16(20316), + 78: uint16(21066), + 79: uint16(21643), + 80: uint16(25662), + 81: uint16(26152), + 82: uint16(26388), + 83: uint16(26613), + 84: uint16(31364), + 85: uint16(31574), + 86: uint16(32034), + 87: uint16(37679), + 88: uint16(26716), + 89: uint16(39853), + 90: uint16(31545), + 91: uint16(21273), + 92: uint16(20874), + 93: uint16(21047), + }, + 26: { + 0: uint16(23519), + 1: uint16(25334), + 2: uint16(25774), + 3: uint16(25830), + 4: uint16(26413), + 5: uint16(27578), + 6: uint16(34217), + 7: uint16(38609), + 8: uint16(30352), + 9: uint16(39894), + 10: uint16(25420), + 11: uint16(37638), + 12: uint16(39851), + 13: uint16(30399), + 14: uint16(26194), + 15: uint16(19977), + 16: uint16(20632), + 17: uint16(21442), + 18: uint16(23665), + 19: uint16(24808), + 20: uint16(25746), + 21: uint16(25955), + 22: uint16(26719), + 23: uint16(29158), + 24: uint16(29642), + 25: uint16(29987), + 26: uint16(31639), + 27: uint16(32386), + 28: uint16(34453), + 29: uint16(35715), + 30: uint16(36059), + 31: uint16(37240), + 32: uint16(39184), + 33: uint16(26028), + 34: uint16(26283), + 35: uint16(27531), + 36: uint16(20181), + 37: uint16(20180), + 38: uint16(20282), + 39: uint16(20351), + 40: uint16(21050), + 41: uint16(21496), + 42: uint16(21490), + 43: uint16(21987), + 44: uint16(22235), + 45: uint16(22763), + 46: uint16(22987), + 47: uint16(22985), + 48: uint16(23039), + 49: uint16(23376), + 50: uint16(23629), + 51: uint16(24066), + 52: uint16(24107), + 53: uint16(24535), + 54: uint16(24605), + 55: uint16(25351), + 56: uint16(25903), + 57: uint16(23388), + 58: uint16(26031), + 59: uint16(26045), + 60: uint16(26088), + 61: uint16(26525), + 62: uint16(27490), + 63: uint16(27515), + 64: uint16(27663), + 65: uint16(29509), + 66: uint16(31049), + 67: uint16(31169), + 68: uint16(31992), + 69: uint16(32025), + 70: uint16(32043), + 71: uint16(32930), + 72: uint16(33026), + 73: uint16(33267), + 74: uint16(35222), + 75: uint16(35422), + 76: uint16(35433), + 77: uint16(35430), + 78: uint16(35468), + 79: uint16(35566), + 80: uint16(36039), + 81: uint16(36060), + 82: uint16(38604), + 83: uint16(39164), + 84: uint16(27503), + 85: uint16(20107), + 86: uint16(20284), + 87: uint16(20365), + 88: uint16(20816), + 89: uint16(23383), + 90: uint16(23546), + 91: uint16(24904), + 92: uint16(25345), + 93: uint16(26178), + }, + 27: { + 0: uint16(27425), + 1: uint16(28363), + 2: uint16(27835), + 3: uint16(29246), + 4: uint16(29885), + 5: uint16(30164), + 6: uint16(30913), + 7: uint16(31034), + 8: uint16(32780), + 9: uint16(32819), + 10: uint16(33258), + 11: uint16(33940), + 12: uint16(36766), + 13: uint16(27728), + 14: uint16(40575), + 15: uint16(24335), + 16: uint16(35672), + 17: uint16(40235), + 18: uint16(31482), + 19: uint16(36600), + 20: uint16(23437), + 21: uint16(38635), + 22: uint16(19971), + 23: uint16(21489), + 24: uint16(22519), + 25: uint16(22833), + 26: uint16(23241), + 27: uint16(23460), + 28: uint16(24713), + 29: uint16(28287), + 30: uint16(28422), + 31: uint16(30142), + 32: uint16(36074), + 33: uint16(23455), + 34: uint16(34048), + 35: uint16(31712), + 36: uint16(20594), + 37: uint16(26612), + 38: uint16(33437), + 39: uint16(23649), + 40: uint16(34122), + 41: uint16(32286), + 42: uint16(33294), + 43: uint16(20889), + 44: uint16(23556), + 45: uint16(25448), + 46: uint16(36198), + 47: uint16(26012), + 48: uint16(29038), + 49: uint16(31038), + 50: uint16(32023), + 51: uint16(32773), + 52: uint16(35613), + 53: uint16(36554), + 54: uint16(36974), + 55: uint16(34503), + 56: uint16(37034), + 57: uint16(20511), + 58: uint16(21242), + 59: uint16(23610), + 60: uint16(26451), + 61: uint16(28796), + 62: uint16(29237), + 63: uint16(37196), + 64: uint16(37320), + 65: uint16(37675), + 66: uint16(33509), + 67: uint16(23490), + 68: uint16(24369), + 69: uint16(24825), + 70: uint16(20027), + 71: uint16(21462), + 72: uint16(23432), + 73: uint16(25163), + 74: uint16(26417), + 75: uint16(27530), + 76: uint16(29417), + 77: uint16(29664), + 78: uint16(31278), + 79: uint16(33131), + 80: uint16(36259), + 81: uint16(37202), + 82: uint16(39318), + 83: uint16(20754), + 84: uint16(21463), + 85: uint16(21610), + 86: uint16(23551), + 87: uint16(25480), + 88: uint16(27193), + 89: uint16(32172), + 90: uint16(38656), + 91: uint16(22234), + 92: uint16(21454), + 93: uint16(21608), + }, + 28: { + 0: uint16(23447), + 1: uint16(23601), + 2: uint16(24030), + 3: uint16(20462), + 4: uint16(24833), + 5: uint16(25342), + 6: uint16(27954), + 7: uint16(31168), + 8: uint16(31179), + 9: uint16(32066), + 10: uint16(32333), + 11: uint16(32722), + 12: uint16(33261), + 13: uint16(33311), + 14: uint16(33936), + 15: uint16(34886), + 16: uint16(35186), + 17: uint16(35728), + 18: uint16(36468), + 19: uint16(36655), + 20: uint16(36913), + 21: uint16(37195), + 22: uint16(37228), + 23: uint16(38598), + 24: uint16(37276), + 25: uint16(20160), + 26: uint16(20303), + 27: uint16(20805), + 28: uint16(21313), + 29: uint16(24467), + 30: uint16(25102), + 31: uint16(26580), + 32: uint16(27713), + 33: uint16(28171), + 34: uint16(29539), + 35: uint16(32294), + 36: uint16(37325), + 37: uint16(37507), + 38: uint16(21460), + 39: uint16(22809), + 40: uint16(23487), + 41: uint16(28113), + 42: uint16(31069), + 43: uint16(32302), + 44: uint16(31899), + 45: uint16(22654), + 46: uint16(29087), + 47: uint16(20986), + 48: uint16(34899), + 49: uint16(36848), + 50: uint16(20426), + 51: uint16(23803), + 52: uint16(26149), + 53: uint16(30636), + 54: uint16(31459), + 55: uint16(33308), + 56: uint16(39423), + 57: uint16(20934), + 58: uint16(24490), + 59: uint16(26092), + 60: uint16(26991), + 61: uint16(27529), + 62: uint16(28147), + 63: uint16(28310), + 64: uint16(28516), + 65: uint16(30462), + 66: uint16(32020), + 67: uint16(24033), + 68: uint16(36981), + 69: uint16(37255), + 70: uint16(38918), + 71: uint16(20966), + 72: uint16(21021), + 73: uint16(25152), + 74: uint16(26257), + 75: uint16(26329), + 76: uint16(28186), + 77: uint16(24246), + 78: uint16(32210), + 79: uint16(32626), + 80: uint16(26360), + 81: uint16(34223), + 82: uint16(34295), + 83: uint16(35576), + 84: uint16(21161), + 85: uint16(21465), + 86: uint16(22899), + 87: uint16(24207), + 88: uint16(24464), + 89: uint16(24661), + 90: uint16(37604), + 91: uint16(38500), + 92: uint16(20663), + 93: uint16(20767), + }, + 29: { + 0: uint16(21213), + 1: uint16(21280), + 2: uint16(21319), + 3: uint16(21484), + 4: uint16(21736), + 5: uint16(21830), + 6: uint16(21809), + 7: uint16(22039), + 8: uint16(22888), + 9: uint16(22974), + 10: uint16(23100), + 11: uint16(23477), + 12: uint16(23558), + 13: uint16(23567), + 14: uint16(23569), + 15: uint16(23578), + 16: uint16(24196), + 17: uint16(24202), + 18: uint16(24288), + 19: uint16(24432), + 20: uint16(25215), + 21: uint16(25220), + 22: uint16(25307), + 23: uint16(25484), + 24: uint16(25463), + 25: uint16(26119), + 26: uint16(26124), + 27: uint16(26157), + 28: uint16(26230), + 29: uint16(26494), + 30: uint16(26786), + 31: uint16(27167), + 32: uint16(27189), + 33: uint16(27836), + 34: uint16(28040), + 35: uint16(28169), + 36: uint16(28248), + 37: uint16(28988), + 38: uint16(28966), + 39: uint16(29031), + 40: uint16(30151), + 41: uint16(30465), + 42: uint16(30813), + 43: uint16(30977), + 44: uint16(31077), + 45: uint16(31216), + 46: uint16(31456), + 47: uint16(31505), + 48: uint16(31911), + 49: uint16(32057), + 50: uint16(32918), + 51: uint16(33750), + 52: uint16(33931), + 53: uint16(34121), + 54: uint16(34909), + 55: uint16(35059), + 56: uint16(35359), + 57: uint16(35388), + 58: uint16(35412), + 59: uint16(35443), + 60: uint16(35937), + 61: uint16(36062), + 62: uint16(37284), + 63: uint16(37478), + 64: uint16(37758), + 65: uint16(37912), + 66: uint16(38556), + 67: uint16(38808), + 68: uint16(19978), + 69: uint16(19976), + 70: uint16(19998), + 71: uint16(20055), + 72: uint16(20887), + 73: uint16(21104), + 74: uint16(22478), + 75: uint16(22580), + 76: uint16(22732), + 77: uint16(23330), + 78: uint16(24120), + 79: uint16(24773), + 80: uint16(25854), + 81: uint16(26465), + 82: uint16(26454), + 83: uint16(27972), + 84: uint16(29366), + 85: uint16(30067), + 86: uint16(31331), + 87: uint16(33976), + 88: uint16(35698), + 89: uint16(37304), + 90: uint16(37664), + 91: uint16(22065), + 92: uint16(22516), + 93: uint16(39166), + }, + 30: { + 0: uint16(25325), + 1: uint16(26893), + 2: uint16(27542), + 3: uint16(29165), + 4: uint16(32340), + 5: uint16(32887), + 6: uint16(33394), + 7: uint16(35302), + 8: uint16(39135), + 9: uint16(34645), + 10: uint16(36785), + 11: uint16(23611), + 12: uint16(20280), + 13: uint16(20449), + 14: uint16(20405), + 15: uint16(21767), + 16: uint16(23072), + 17: uint16(23517), + 18: uint16(23529), + 19: uint16(24515), + 20: uint16(24910), + 21: uint16(25391), + 22: uint16(26032), + 23: uint16(26187), + 24: uint16(26862), + 25: uint16(27035), + 26: uint16(28024), + 27: uint16(28145), + 28: uint16(30003), + 29: uint16(30137), + 30: uint16(30495), + 31: uint16(31070), + 32: uint16(31206), + 33: uint16(32051), + 34: uint16(33251), + 35: uint16(33455), + 36: uint16(34218), + 37: uint16(35242), + 38: uint16(35386), + 39: uint16(36523), + 40: uint16(36763), + 41: uint16(36914), + 42: uint16(37341), + 43: uint16(38663), + 44: uint16(20154), + 45: uint16(20161), + 46: uint16(20995), + 47: uint16(22645), + 48: uint16(22764), + 49: uint16(23563), + 50: uint16(29978), + 51: uint16(23613), + 52: uint16(33102), + 53: uint16(35338), + 54: uint16(36805), + 55: uint16(38499), + 56: uint16(38765), + 57: uint16(31525), + 58: uint16(35535), + 59: uint16(38920), + 60: uint16(37218), + 61: uint16(22259), + 62: uint16(21416), + 63: uint16(36887), + 64: uint16(21561), + 65: uint16(22402), + 66: uint16(24101), + 67: uint16(25512), + 68: uint16(27700), + 69: uint16(28810), + 70: uint16(30561), + 71: uint16(31883), + 72: uint16(32736), + 73: uint16(34928), + 74: uint16(36930), + 75: uint16(37204), + 76: uint16(37648), + 77: uint16(37656), + 78: uint16(38543), + 79: uint16(29790), + 80: uint16(39620), + 81: uint16(23815), + 82: uint16(23913), + 83: uint16(25968), + 84: uint16(26530), + 85: uint16(36264), + 86: uint16(38619), + 87: uint16(25454), + 88: uint16(26441), + 89: uint16(26905), + 90: uint16(33733), + 91: uint16(38935), + 92: uint16(38592), + 93: uint16(35070), + }, + 31: { + 0: uint16(28548), + 1: uint16(25722), + 2: uint16(23544), + 3: uint16(19990), + 4: uint16(28716), + 5: uint16(30045), + 6: uint16(26159), + 7: uint16(20932), + 8: uint16(21046), + 9: uint16(21218), + 10: uint16(22995), + 11: uint16(24449), + 12: uint16(24615), + 13: uint16(25104), + 14: uint16(25919), + 15: uint16(25972), + 16: uint16(26143), + 17: uint16(26228), + 18: uint16(26866), + 19: uint16(26646), + 20: uint16(27491), + 21: uint16(28165), + 22: uint16(29298), + 23: uint16(29983), + 24: uint16(30427), + 25: uint16(31934), + 26: uint16(32854), + 27: uint16(22768), + 28: uint16(35069), + 29: uint16(35199), + 30: uint16(35488), + 31: uint16(35475), + 32: uint16(35531), + 33: uint16(36893), + 34: uint16(37266), + 35: uint16(38738), + 36: uint16(38745), + 37: uint16(25993), + 38: uint16(31246), + 39: uint16(33030), + 40: uint16(38587), + 41: uint16(24109), + 42: uint16(24796), + 43: uint16(25114), + 44: uint16(26021), + 45: uint16(26132), + 46: uint16(26512), + 47: uint16(30707), + 48: uint16(31309), + 49: uint16(31821), + 50: uint16(32318), + 51: uint16(33034), + 52: uint16(36012), + 53: uint16(36196), + 54: uint16(36321), + 55: uint16(36447), + 56: uint16(30889), + 57: uint16(20999), + 58: uint16(25305), + 59: uint16(25509), + 60: uint16(25666), + 61: uint16(25240), + 62: uint16(35373), + 63: uint16(31363), + 64: uint16(31680), + 65: uint16(35500), + 66: uint16(38634), + 67: uint16(32118), + 68: uint16(33292), + 69: uint16(34633), + 70: uint16(20185), + 71: uint16(20808), + 72: uint16(21315), + 73: uint16(21344), + 74: uint16(23459), + 75: uint16(23554), + 76: uint16(23574), + 77: uint16(24029), + 78: uint16(25126), + 79: uint16(25159), + 80: uint16(25776), + 81: uint16(26643), + 82: uint16(26676), + 83: uint16(27849), + 84: uint16(27973), + 85: uint16(27927), + 86: uint16(26579), + 87: uint16(28508), + 88: uint16(29006), + 89: uint16(29053), + 90: uint16(26059), + 91: uint16(31359), + 92: uint16(31661), + 93: uint16(32218), + }, + 32: { + 0: uint16(32330), + 1: uint16(32680), + 2: uint16(33146), + 3: uint16(33307), + 4: uint16(33337), + 5: uint16(34214), + 6: uint16(35438), + 7: uint16(36046), + 8: uint16(36341), + 9: uint16(36984), + 10: uint16(36983), + 11: uint16(37549), + 12: uint16(37521), + 13: uint16(38275), + 14: uint16(39854), + 15: uint16(21069), + 16: uint16(21892), + 17: uint16(28472), + 18: uint16(28982), + 19: uint16(20840), + 20: uint16(31109), + 21: uint16(32341), + 22: uint16(33203), + 23: uint16(31950), + 24: uint16(22092), + 25: uint16(22609), + 26: uint16(23720), + 27: uint16(25514), + 28: uint16(26366), + 29: uint16(26365), + 30: uint16(26970), + 31: uint16(29401), + 32: uint16(30095), + 33: uint16(30094), + 34: uint16(30990), + 35: uint16(31062), + 36: uint16(31199), + 37: uint16(31895), + 38: uint16(32032), + 39: uint16(32068), + 40: uint16(34311), + 41: uint16(35380), + 42: uint16(38459), + 43: uint16(36961), + 44: uint16(40736), + 45: uint16(20711), + 46: uint16(21109), + 47: uint16(21452), + 48: uint16(21474), + 49: uint16(20489), + 50: uint16(21930), + 51: uint16(22766), + 52: uint16(22863), + 53: uint16(29245), + 54: uint16(23435), + 55: uint16(23652), + 56: uint16(21277), + 57: uint16(24803), + 58: uint16(24819), + 59: uint16(25436), + 60: uint16(25475), + 61: uint16(25407), + 62: uint16(25531), + 63: uint16(25805), + 64: uint16(26089), + 65: uint16(26361), + 66: uint16(24035), + 67: uint16(27085), + 68: uint16(27133), + 69: uint16(28437), + 70: uint16(29157), + 71: uint16(20105), + 72: uint16(30185), + 73: uint16(30456), + 74: uint16(31379), + 75: uint16(31967), + 76: uint16(32207), + 77: uint16(32156), + 78: uint16(32865), + 79: uint16(33609), + 80: uint16(33624), + 81: uint16(33900), + 82: uint16(33980), + 83: uint16(34299), + 84: uint16(35013), + 85: uint16(36208), + 86: uint16(36865), + 87: uint16(36973), + 88: uint16(37783), + 89: uint16(38684), + 90: uint16(39442), + 91: uint16(20687), + 92: uint16(22679), + 93: uint16(24974), + }, + 33: { + 0: uint16(33235), + 1: uint16(34101), + 2: uint16(36104), + 3: uint16(36896), + 4: uint16(20419), + 5: uint16(20596), + 6: uint16(21063), + 7: uint16(21363), + 8: uint16(24687), + 9: uint16(25417), + 10: uint16(26463), + 11: uint16(28204), + 12: uint16(36275), + 13: uint16(36895), + 14: uint16(20439), + 15: uint16(23646), + 16: uint16(36042), + 17: uint16(26063), + 18: uint16(32154), + 19: uint16(21330), + 20: uint16(34966), + 21: uint16(20854), + 22: uint16(25539), + 23: uint16(23384), + 24: uint16(23403), + 25: uint16(23562), + 26: uint16(25613), + 27: uint16(26449), + 28: uint16(36956), + 29: uint16(20182), + 30: uint16(22810), + 31: uint16(22826), + 32: uint16(27760), + 33: uint16(35409), + 34: uint16(21822), + 35: uint16(22549), + 36: uint16(22949), + 37: uint16(24816), + 38: uint16(25171), + 39: uint16(26561), + 40: uint16(33333), + 41: uint16(26965), + 42: uint16(38464), + 43: uint16(39364), + 44: uint16(39464), + 45: uint16(20307), + 46: uint16(22534), + 47: uint16(23550), + 48: uint16(32784), + 49: uint16(23729), + 50: uint16(24111), + 51: uint16(24453), + 52: uint16(24608), + 53: uint16(24907), + 54: uint16(25140), + 55: uint16(26367), + 56: uint16(27888), + 57: uint16(28382), + 58: uint16(32974), + 59: uint16(33151), + 60: uint16(33492), + 61: uint16(34955), + 62: uint16(36024), + 63: uint16(36864), + 64: uint16(36910), + 65: uint16(38538), + 66: uint16(40667), + 67: uint16(39899), + 68: uint16(20195), + 69: uint16(21488), + 70: uint16(22823), + 71: uint16(31532), + 72: uint16(37261), + 73: uint16(38988), + 74: uint16(40441), + 75: uint16(28381), + 76: uint16(28711), + 77: uint16(21331), + 78: uint16(21828), + 79: uint16(23429), + 80: uint16(25176), + 81: uint16(25246), + 82: uint16(25299), + 83: uint16(27810), + 84: uint16(28655), + 85: uint16(29730), + 86: uint16(35351), + 87: uint16(37944), + 88: uint16(28609), + 89: uint16(35582), + 90: uint16(33592), + 91: uint16(20967), + 92: uint16(34552), + 93: uint16(21482), + }, + 34: { + 0: uint16(21481), + 1: uint16(20294), + 2: uint16(36948), + 3: uint16(36784), + 4: uint16(22890), + 5: uint16(33073), + 6: uint16(24061), + 7: uint16(31466), + 8: uint16(36799), + 9: uint16(26842), + 10: uint16(35895), + 11: uint16(29432), + 12: uint16(40008), + 13: uint16(27197), + 14: uint16(35504), + 15: uint16(20025), + 16: uint16(21336), + 17: uint16(22022), + 18: uint16(22374), + 19: uint16(25285), + 20: uint16(25506), + 21: uint16(26086), + 22: uint16(27470), + 23: uint16(28129), + 24: uint16(28251), + 25: uint16(28845), + 26: uint16(30701), + 27: uint16(31471), + 28: uint16(31658), + 29: uint16(32187), + 30: uint16(32829), + 31: uint16(32966), + 32: uint16(34507), + 33: uint16(35477), + 34: uint16(37723), + 35: uint16(22243), + 36: uint16(22727), + 37: uint16(24382), + 38: uint16(26029), + 39: uint16(26262), + 40: uint16(27264), + 41: uint16(27573), + 42: uint16(30007), + 43: uint16(35527), + 44: uint16(20516), + 45: uint16(30693), + 46: uint16(22320), + 47: uint16(24347), + 48: uint16(24677), + 49: uint16(26234), + 50: uint16(27744), + 51: uint16(30196), + 52: uint16(31258), + 53: uint16(32622), + 54: uint16(33268), + 55: uint16(34584), + 56: uint16(36933), + 57: uint16(39347), + 58: uint16(31689), + 59: uint16(30044), + 60: uint16(31481), + 61: uint16(31569), + 62: uint16(33988), + 63: uint16(36880), + 64: uint16(31209), + 65: uint16(31378), + 66: uint16(33590), + 67: uint16(23265), + 68: uint16(30528), + 69: uint16(20013), + 70: uint16(20210), + 71: uint16(23449), + 72: uint16(24544), + 73: uint16(25277), + 74: uint16(26172), + 75: uint16(26609), + 76: uint16(27880), + 77: uint16(34411), + 78: uint16(34935), + 79: uint16(35387), + 80: uint16(37198), + 81: uint16(37619), + 82: uint16(39376), + 83: uint16(27159), + 84: uint16(28710), + 85: uint16(29482), + 86: uint16(33511), + 87: uint16(33879), + 88: uint16(36015), + 89: uint16(19969), + 90: uint16(20806), + 91: uint16(20939), + 92: uint16(21899), + 93: uint16(23541), + }, + 35: { + 0: uint16(24086), + 1: uint16(24115), + 2: uint16(24193), + 3: uint16(24340), + 4: uint16(24373), + 5: uint16(24427), + 6: uint16(24500), + 7: uint16(25074), + 8: uint16(25361), + 9: uint16(26274), + 10: uint16(26397), + 11: uint16(28526), + 12: uint16(29266), + 13: uint16(30010), + 14: uint16(30522), + 15: uint16(32884), + 16: uint16(33081), + 17: uint16(33144), + 18: uint16(34678), + 19: uint16(35519), + 20: uint16(35548), + 21: uint16(36229), + 22: uint16(36339), + 23: uint16(37530), + 24: uint16(38263), + 25: uint16(38914), + 26: uint16(40165), + 27: uint16(21189), + 28: uint16(25431), + 29: uint16(30452), + 30: uint16(26389), + 31: uint16(27784), + 32: uint16(29645), + 33: uint16(36035), + 34: uint16(37806), + 35: uint16(38515), + 36: uint16(27941), + 37: uint16(22684), + 38: uint16(26894), + 39: uint16(27084), + 40: uint16(36861), + 41: uint16(37786), + 42: uint16(30171), + 43: uint16(36890), + 44: uint16(22618), + 45: uint16(26626), + 46: uint16(25524), + 47: uint16(27131), + 48: uint16(20291), + 49: uint16(28460), + 50: uint16(26584), + 51: uint16(36795), + 52: uint16(34086), + 53: uint16(32180), + 54: uint16(37716), + 55: uint16(26943), + 56: uint16(28528), + 57: uint16(22378), + 58: uint16(22775), + 59: uint16(23340), + 60: uint16(32044), + 61: uint16(29226), + 62: uint16(21514), + 63: uint16(37347), + 64: uint16(40372), + 65: uint16(20141), + 66: uint16(20302), + 67: uint16(20572), + 68: uint16(20597), + 69: uint16(21059), + 70: uint16(35998), + 71: uint16(21576), + 72: uint16(22564), + 73: uint16(23450), + 74: uint16(24093), + 75: uint16(24213), + 76: uint16(24237), + 77: uint16(24311), + 78: uint16(24351), + 79: uint16(24716), + 80: uint16(25269), + 81: uint16(25402), + 82: uint16(25552), + 83: uint16(26799), + 84: uint16(27712), + 85: uint16(30855), + 86: uint16(31118), + 87: uint16(31243), + 88: uint16(32224), + 89: uint16(33351), + 90: uint16(35330), + 91: uint16(35558), + 92: uint16(36420), + 93: uint16(36883), + }, + 36: { + 0: uint16(37048), + 1: uint16(37165), + 2: uint16(37336), + 3: uint16(40718), + 4: uint16(27877), + 5: uint16(25688), + 6: uint16(25826), + 7: uint16(25973), + 8: uint16(28404), + 9: uint16(30340), + 10: uint16(31515), + 11: uint16(36969), + 12: uint16(37841), + 13: uint16(28346), + 14: uint16(21746), + 15: uint16(24505), + 16: uint16(25764), + 17: uint16(36685), + 18: uint16(36845), + 19: uint16(37444), + 20: uint16(20856), + 21: uint16(22635), + 22: uint16(22825), + 23: uint16(23637), + 24: uint16(24215), + 25: uint16(28155), + 26: uint16(32399), + 27: uint16(29980), + 28: uint16(36028), + 29: uint16(36578), + 30: uint16(39003), + 31: uint16(28857), + 32: uint16(20253), + 33: uint16(27583), + 34: uint16(28593), + 35: uint16(30000), + 36: uint16(38651), + 37: uint16(20814), + 38: uint16(21520), + 39: uint16(22581), + 40: uint16(22615), + 41: uint16(22956), + 42: uint16(23648), + 43: uint16(24466), + 44: uint16(26007), + 45: uint16(26460), + 46: uint16(28193), + 47: uint16(30331), + 48: uint16(33759), + 49: uint16(36077), + 50: uint16(36884), + 51: uint16(37117), + 52: uint16(37709), + 53: uint16(30757), + 54: uint16(30778), + 55: uint16(21162), + 56: uint16(24230), + 57: uint16(22303), + 58: uint16(22900), + 59: uint16(24594), + 60: uint16(20498), + 61: uint16(20826), + 62: uint16(20908), + 63: uint16(20941), + 64: uint16(20992), + 65: uint16(21776), + 66: uint16(22612), + 67: uint16(22616), + 68: uint16(22871), + 69: uint16(23445), + 70: uint16(23798), + 71: uint16(23947), + 72: uint16(24764), + 73: uint16(25237), + 74: uint16(25645), + 75: uint16(26481), + 76: uint16(26691), + 77: uint16(26812), + 78: uint16(26847), + 79: uint16(30423), + 80: uint16(28120), + 81: uint16(28271), + 82: uint16(28059), + 83: uint16(28783), + 84: uint16(29128), + 85: uint16(24403), + 86: uint16(30168), + 87: uint16(31095), + 88: uint16(31561), + 89: uint16(31572), + 90: uint16(31570), + 91: uint16(31958), + 92: uint16(32113), + 93: uint16(21040), + }, + 37: { + 0: uint16(33891), + 1: uint16(34153), + 2: uint16(34276), + 3: uint16(35342), + 4: uint16(35588), + 5: uint16(35910), + 6: uint16(36367), + 7: uint16(36867), + 8: uint16(36879), + 9: uint16(37913), + 10: uint16(38518), + 11: uint16(38957), + 12: uint16(39472), + 13: uint16(38360), + 14: uint16(20685), + 15: uint16(21205), + 16: uint16(21516), + 17: uint16(22530), + 18: uint16(23566), + 19: uint16(24999), + 20: uint16(25758), + 21: uint16(27934), + 22: uint16(30643), + 23: uint16(31461), + 24: uint16(33012), + 25: uint16(33796), + 26: uint16(36947), + 27: uint16(37509), + 28: uint16(23776), + 29: uint16(40199), + 30: uint16(21311), + 31: uint16(24471), + 32: uint16(24499), + 33: uint16(28060), + 34: uint16(29305), + 35: uint16(30563), + 36: uint16(31167), + 37: uint16(31716), + 38: uint16(27602), + 39: uint16(29420), + 40: uint16(35501), + 41: uint16(26627), + 42: uint16(27233), + 43: uint16(20984), + 44: uint16(31361), + 45: uint16(26932), + 46: uint16(23626), + 47: uint16(40182), + 48: uint16(33515), + 49: uint16(23493), + 50: uint16(37193), + 51: uint16(28702), + 52: uint16(22136), + 53: uint16(23663), + 54: uint16(24775), + 55: uint16(25958), + 56: uint16(27788), + 57: uint16(35930), + 58: uint16(36929), + 59: uint16(38931), + 60: uint16(21585), + 61: uint16(26311), + 62: uint16(37389), + 63: uint16(22856), + 64: uint16(37027), + 65: uint16(20869), + 66: uint16(20045), + 67: uint16(20970), + 68: uint16(34201), + 69: uint16(35598), + 70: uint16(28760), + 71: uint16(25466), + 72: uint16(37707), + 73: uint16(26978), + 74: uint16(39348), + 75: uint16(32260), + 76: uint16(30071), + 77: uint16(21335), + 78: uint16(26976), + 79: uint16(36575), + 80: uint16(38627), + 81: uint16(27741), + 82: uint16(20108), + 83: uint16(23612), + 84: uint16(24336), + 85: uint16(36841), + 86: uint16(21250), + 87: uint16(36049), + 88: uint16(32905), + 89: uint16(34425), + 90: uint16(24319), + 91: uint16(26085), + 92: uint16(20083), + 93: uint16(20837), + }, + 38: { + 0: uint16(22914), + 1: uint16(23615), + 2: uint16(38894), + 3: uint16(20219), + 4: uint16(22922), + 5: uint16(24525), + 6: uint16(35469), + 7: uint16(28641), + 8: uint16(31152), + 9: uint16(31074), + 10: uint16(23527), + 11: uint16(33905), + 12: uint16(29483), + 13: uint16(29105), + 14: uint16(24180), + 15: uint16(24565), + 16: uint16(25467), + 17: uint16(25754), + 18: uint16(29123), + 19: uint16(31896), + 20: uint16(20035), + 21: uint16(24316), + 22: uint16(20043), + 23: uint16(22492), + 24: uint16(22178), + 25: uint16(24745), + 26: uint16(28611), + 27: uint16(32013), + 28: uint16(33021), + 29: uint16(33075), + 30: uint16(33215), + 31: uint16(36786), + 32: uint16(35223), + 33: uint16(34468), + 34: uint16(24052), + 35: uint16(25226), + 36: uint16(25773), + 37: uint16(35207), + 38: uint16(26487), + 39: uint16(27874), + 40: uint16(27966), + 41: uint16(29750), + 42: uint16(30772), + 43: uint16(23110), + 44: uint16(32629), + 45: uint16(33453), + 46: uint16(39340), + 47: uint16(20467), + 48: uint16(24259), + 49: uint16(25309), + 50: uint16(25490), + 51: uint16(25943), + 52: uint16(26479), + 53: uint16(30403), + 54: uint16(29260), + 55: uint16(32972), + 56: uint16(32954), + 57: uint16(36649), + 58: uint16(37197), + 59: uint16(20493), + 60: uint16(22521), + 61: uint16(23186), + 62: uint16(26757), + 63: uint16(26995), + 64: uint16(29028), + 65: uint16(29437), + 66: uint16(36023), + 67: uint16(22770), + 68: uint16(36064), + 69: uint16(38506), + 70: uint16(36889), + 71: uint16(34687), + 72: uint16(31204), + 73: uint16(30695), + 74: uint16(33833), + 75: uint16(20271), + 76: uint16(21093), + 77: uint16(21338), + 78: uint16(25293), + 79: uint16(26575), + 80: uint16(27850), + 81: uint16(30333), + 82: uint16(31636), + 83: uint16(31893), + 84: uint16(33334), + 85: uint16(34180), + 86: uint16(36843), + 87: uint16(26333), + 88: uint16(28448), + 89: uint16(29190), + 90: uint16(32283), + 91: uint16(33707), + 92: uint16(39361), + 93: uint16(40614), + }, + 39: { + 0: uint16(20989), + 1: uint16(31665), + 2: uint16(30834), + 3: uint16(31672), + 4: uint16(32903), + 5: uint16(31560), + 6: uint16(27368), + 7: uint16(24161), + 8: uint16(32908), + 9: uint16(30033), + 10: uint16(30048), + 11: uint16(20843), + 12: uint16(37474), + 13: uint16(28300), + 14: uint16(30330), + 15: uint16(37271), + 16: uint16(39658), + 17: uint16(20240), + 18: uint16(32624), + 19: uint16(25244), + 20: uint16(31567), + 21: uint16(38309), + 22: uint16(40169), + 23: uint16(22138), + 24: uint16(22617), + 25: uint16(34532), + 26: uint16(38588), + 27: uint16(20276), + 28: uint16(21028), + 29: uint16(21322), + 30: uint16(21453), + 31: uint16(21467), + 32: uint16(24070), + 33: uint16(25644), + 34: uint16(26001), + 35: uint16(26495), + 36: uint16(27710), + 37: uint16(27726), + 38: uint16(29256), + 39: uint16(29359), + 40: uint16(29677), + 41: uint16(30036), + 42: uint16(32321), + 43: uint16(33324), + 44: uint16(34281), + 45: uint16(36009), + 46: uint16(31684), + 47: uint16(37318), + 48: uint16(29033), + 49: uint16(38930), + 50: uint16(39151), + 51: uint16(25405), + 52: uint16(26217), + 53: uint16(30058), + 54: uint16(30436), + 55: uint16(30928), + 56: uint16(34115), + 57: uint16(34542), + 58: uint16(21290), + 59: uint16(21329), + 60: uint16(21542), + 61: uint16(22915), + 62: uint16(24199), + 63: uint16(24444), + 64: uint16(24754), + 65: uint16(25161), + 66: uint16(25209), + 67: uint16(25259), + 68: uint16(26000), + 69: uint16(27604), + 70: uint16(27852), + 71: uint16(30130), + 72: uint16(30382), + 73: uint16(30865), + 74: uint16(31192), + 75: uint16(32203), + 76: uint16(32631), + 77: uint16(32933), + 78: uint16(34987), + 79: uint16(35513), + 80: uint16(36027), + 81: uint16(36991), + 82: uint16(38750), + 83: uint16(39131), + 84: uint16(27147), + 85: uint16(31800), + 86: uint16(20633), + 87: uint16(23614), + 88: uint16(24494), + 89: uint16(26503), + 90: uint16(27608), + 91: uint16(29749), + 92: uint16(30473), + 93: uint16(32654), + }, + 40: { + 0: uint16(40763), + 1: uint16(26570), + 2: uint16(31255), + 3: uint16(21305), + 4: uint16(30091), + 5: uint16(39661), + 6: uint16(24422), + 7: uint16(33181), + 8: uint16(33777), + 9: uint16(32920), + 10: uint16(24380), + 11: uint16(24517), + 12: uint16(30050), + 13: uint16(31558), + 14: uint16(36924), + 15: uint16(26727), + 16: uint16(23019), + 17: uint16(23195), + 18: uint16(32016), + 19: uint16(30334), + 20: uint16(35628), + 21: uint16(20469), + 22: uint16(24426), + 23: uint16(27161), + 24: uint16(27703), + 25: uint16(28418), + 26: uint16(29922), + 27: uint16(31080), + 28: uint16(34920), + 29: uint16(35413), + 30: uint16(35961), + 31: uint16(24287), + 32: uint16(25551), + 33: uint16(30149), + 34: uint16(31186), + 35: uint16(33495), + 36: uint16(37672), + 37: uint16(37618), + 38: uint16(33948), + 39: uint16(34541), + 40: uint16(39981), + 41: uint16(21697), + 42: uint16(24428), + 43: uint16(25996), + 44: uint16(27996), + 45: uint16(28693), + 46: uint16(36007), + 47: uint16(36051), + 48: uint16(38971), + 49: uint16(25935), + 50: uint16(29942), + 51: uint16(19981), + 52: uint16(20184), + 53: uint16(22496), + 54: uint16(22827), + 55: uint16(23142), + 56: uint16(23500), + 57: uint16(20904), + 58: uint16(24067), + 59: uint16(24220), + 60: uint16(24598), + 61: uint16(25206), + 62: uint16(25975), + 63: uint16(26023), + 64: uint16(26222), + 65: uint16(28014), + 66: uint16(29238), + 67: uint16(31526), + 68: uint16(33104), + 69: uint16(33178), + 70: uint16(33433), + 71: uint16(35676), + 72: uint16(36000), + 73: uint16(36070), + 74: uint16(36212), + 75: uint16(38428), + 76: uint16(38468), + 77: uint16(20398), + 78: uint16(25771), + 79: uint16(27494), + 80: uint16(33310), + 81: uint16(33889), + 82: uint16(34154), + 83: uint16(37096), + 84: uint16(23553), + 85: uint16(26963), + 86: uint16(39080), + 87: uint16(33914), + 88: uint16(34135), + 89: uint16(20239), + 90: uint16(21103), + 91: uint16(24489), + 92: uint16(24133), + 93: uint16(26381), + }, + 41: { + 0: uint16(31119), + 1: uint16(33145), + 2: uint16(35079), + 3: uint16(35206), + 4: uint16(28149), + 5: uint16(24343), + 6: uint16(25173), + 7: uint16(27832), + 8: uint16(20175), + 9: uint16(29289), + 10: uint16(39826), + 11: uint16(20998), + 12: uint16(21563), + 13: uint16(22132), + 14: uint16(22707), + 15: uint16(24996), + 16: uint16(25198), + 17: uint16(28954), + 18: uint16(22894), + 19: uint16(31881), + 20: uint16(31966), + 21: uint16(32027), + 22: uint16(38640), + 23: uint16(25991), + 24: uint16(32862), + 25: uint16(19993), + 26: uint16(20341), + 27: uint16(20853), + 28: uint16(22592), + 29: uint16(24163), + 30: uint16(24179), + 31: uint16(24330), + 32: uint16(26564), + 33: uint16(20006), + 34: uint16(34109), + 35: uint16(38281), + 36: uint16(38491), + 37: uint16(31859), + 38: uint16(38913), + 39: uint16(20731), + 40: uint16(22721), + 41: uint16(30294), + 42: uint16(30887), + 43: uint16(21029), + 44: uint16(30629), + 45: uint16(34065), + 46: uint16(31622), + 47: uint16(20559), + 48: uint16(22793), + 49: uint16(29255), + 50: uint16(31687), + 51: uint16(32232), + 52: uint16(36794), + 53: uint16(36820), + 54: uint16(36941), + 55: uint16(20415), + 56: uint16(21193), + 57: uint16(23081), + 58: uint16(24321), + 59: uint16(38829), + 60: uint16(20445), + 61: uint16(33303), + 62: uint16(37610), + 63: uint16(22275), + 64: uint16(25429), + 65: uint16(27497), + 66: uint16(29995), + 67: uint16(35036), + 68: uint16(36628), + 69: uint16(31298), + 70: uint16(21215), + 71: uint16(22675), + 72: uint16(24917), + 73: uint16(25098), + 74: uint16(26286), + 75: uint16(27597), + 76: uint16(31807), + 77: uint16(33769), + 78: uint16(20515), + 79: uint16(20472), + 80: uint16(21253), + 81: uint16(21574), + 82: uint16(22577), + 83: uint16(22857), + 84: uint16(23453), + 85: uint16(23792), + 86: uint16(23791), + 87: uint16(23849), + 88: uint16(24214), + 89: uint16(25265), + 90: uint16(25447), + 91: uint16(25918), + 92: uint16(26041), + 93: uint16(26379), + }, + 42: { + 0: uint16(27861), + 1: uint16(27873), + 2: uint16(28921), + 3: uint16(30770), + 4: uint16(32299), + 5: uint16(32990), + 6: uint16(33459), + 7: uint16(33804), + 8: uint16(34028), + 9: uint16(34562), + 10: uint16(35090), + 11: uint16(35370), + 12: uint16(35914), + 13: uint16(37030), + 14: uint16(37586), + 15: uint16(39165), + 16: uint16(40179), + 17: uint16(40300), + 18: uint16(20047), + 19: uint16(20129), + 20: uint16(20621), + 21: uint16(21078), + 22: uint16(22346), + 23: uint16(22952), + 24: uint16(24125), + 25: uint16(24536), + 26: uint16(24537), + 27: uint16(25151), + 28: uint16(26292), + 29: uint16(26395), + 30: uint16(26576), + 31: uint16(26834), + 32: uint16(20882), + 33: uint16(32033), + 34: uint16(32938), + 35: uint16(33192), + 36: uint16(35584), + 37: uint16(35980), + 38: uint16(36031), + 39: uint16(37502), + 40: uint16(38450), + 41: uint16(21536), + 42: uint16(38956), + 43: uint16(21271), + 44: uint16(20693), + 45: uint16(21340), + 46: uint16(22696), + 47: uint16(25778), + 48: uint16(26420), + 49: uint16(29287), + 50: uint16(30566), + 51: uint16(31302), + 52: uint16(37350), + 53: uint16(21187), + 54: uint16(27809), + 55: uint16(27526), + 56: uint16(22528), + 57: uint16(24140), + 58: uint16(22868), + 59: uint16(26412), + 60: uint16(32763), + 61: uint16(20961), + 62: uint16(30406), + 63: uint16(25705), + 64: uint16(30952), + 65: uint16(39764), + 66: uint16(40635), + 67: uint16(22475), + 68: uint16(22969), + 69: uint16(26151), + 70: uint16(26522), + 71: uint16(27598), + 72: uint16(21737), + 73: uint16(27097), + 74: uint16(24149), + 75: uint16(33180), + 76: uint16(26517), + 77: uint16(39850), + 78: uint16(26622), + 79: uint16(40018), + 80: uint16(26717), + 81: uint16(20134), + 82: uint16(20451), + 83: uint16(21448), + 84: uint16(25273), + 85: uint16(26411), + 86: uint16(27819), + 87: uint16(36804), + 88: uint16(20397), + 89: uint16(32365), + 90: uint16(40639), + 91: uint16(19975), + 92: uint16(24930), + 93: uint16(28288), + }, + 43: { + 0: uint16(28459), + 1: uint16(34067), + 2: uint16(21619), + 3: uint16(26410), + 4: uint16(39749), + 5: uint16(24051), + 6: uint16(31637), + 7: uint16(23724), + 8: uint16(23494), + 9: uint16(34588), + 10: uint16(28234), + 11: uint16(34001), + 12: uint16(31252), + 13: uint16(33032), + 14: uint16(22937), + 15: uint16(31885), + 16: uint16(27665), + 17: uint16(30496), + 18: uint16(21209), + 19: uint16(22818), + 20: uint16(28961), + 21: uint16(29279), + 22: uint16(30683), + 23: uint16(38695), + 24: uint16(40289), + 25: uint16(26891), + 26: uint16(23167), + 27: uint16(23064), + 28: uint16(20901), + 29: uint16(21517), + 30: uint16(21629), + 31: uint16(26126), + 32: uint16(30431), + 33: uint16(36855), + 34: uint16(37528), + 35: uint16(40180), + 36: uint16(23018), + 37: uint16(29277), + 38: uint16(28357), + 39: uint16(20813), + 40: uint16(26825), + 41: uint16(32191), + 42: uint16(32236), + 43: uint16(38754), + 44: uint16(40634), + 45: uint16(25720), + 46: uint16(27169), + 47: uint16(33538), + 48: uint16(22916), + 49: uint16(23391), + 50: uint16(27611), + 51: uint16(29467), + 52: uint16(30450), + 53: uint16(32178), + 54: uint16(32791), + 55: uint16(33945), + 56: uint16(20786), + 57: uint16(26408), + 58: uint16(40665), + 59: uint16(30446), + 60: uint16(26466), + 61: uint16(21247), + 62: uint16(39173), + 63: uint16(23588), + 64: uint16(25147), + 65: uint16(31870), + 66: uint16(36016), + 67: uint16(21839), + 68: uint16(24758), + 69: uint16(32011), + 70: uint16(38272), + 71: uint16(21249), + 72: uint16(20063), + 73: uint16(20918), + 74: uint16(22812), + 75: uint16(29242), + 76: uint16(32822), + 77: uint16(37326), + 78: uint16(24357), + 79: uint16(30690), + 80: uint16(21380), + 81: uint16(24441), + 82: uint16(32004), + 83: uint16(34220), + 84: uint16(35379), + 85: uint16(36493), + 86: uint16(38742), + 87: uint16(26611), + 88: uint16(34222), + 89: uint16(37971), + 90: uint16(24841), + 91: uint16(24840), + 92: uint16(27833), + 93: uint16(30290), + }, + 44: { + 0: uint16(35565), + 1: uint16(36664), + 2: uint16(21807), + 3: uint16(20305), + 4: uint16(20778), + 5: uint16(21191), + 6: uint16(21451), + 7: uint16(23461), + 8: uint16(24189), + 9: uint16(24736), + 10: uint16(24962), + 11: uint16(25558), + 12: uint16(26377), + 13: uint16(26586), + 14: uint16(28263), + 15: uint16(28044), + 16: uint16(29494), + 17: uint16(29495), + 18: uint16(30001), + 19: uint16(31056), + 20: uint16(35029), + 21: uint16(35480), + 22: uint16(36938), + 23: uint16(37009), + 24: uint16(37109), + 25: uint16(38596), + 26: uint16(34701), + 27: uint16(22805), + 28: uint16(20104), + 29: uint16(20313), + 30: uint16(19982), + 31: uint16(35465), + 32: uint16(36671), + 33: uint16(38928), + 34: uint16(20653), + 35: uint16(24188), + 36: uint16(22934), + 37: uint16(23481), + 38: uint16(24248), + 39: uint16(25562), + 40: uint16(25594), + 41: uint16(25793), + 42: uint16(26332), + 43: uint16(26954), + 44: uint16(27096), + 45: uint16(27915), + 46: uint16(28342), + 47: uint16(29076), + 48: uint16(29992), + 49: uint16(31407), + 50: uint16(32650), + 51: uint16(32768), + 52: uint16(33865), + 53: uint16(33993), + 54: uint16(35201), + 55: uint16(35617), + 56: uint16(36362), + 57: uint16(36965), + 58: uint16(38525), + 59: uint16(39178), + 60: uint16(24958), + 61: uint16(25233), + 62: uint16(27442), + 63: uint16(27779), + 64: uint16(28020), + 65: uint16(32716), + 66: uint16(32764), + 67: uint16(28096), + 68: uint16(32645), + 69: uint16(34746), + 70: uint16(35064), + 71: uint16(26469), + 72: uint16(33713), + 73: uint16(38972), + 74: uint16(38647), + 75: uint16(27931), + 76: uint16(32097), + 77: uint16(33853), + 78: uint16(37226), + 79: uint16(20081), + 80: uint16(21365), + 81: uint16(23888), + 82: uint16(27396), + 83: uint16(28651), + 84: uint16(34253), + 85: uint16(34349), + 86: uint16(35239), + 87: uint16(21033), + 88: uint16(21519), + 89: uint16(23653), + 90: uint16(26446), + 91: uint16(26792), + 92: uint16(29702), + 93: uint16(29827), + }, + 45: { + 0: uint16(30178), + 1: uint16(35023), + 2: uint16(35041), + 3: uint16(37324), + 4: uint16(38626), + 5: uint16(38520), + 6: uint16(24459), + 7: uint16(29575), + 8: uint16(31435), + 9: uint16(33870), + 10: uint16(25504), + 11: uint16(30053), + 12: uint16(21129), + 13: uint16(27969), + 14: uint16(28316), + 15: uint16(29705), + 16: uint16(30041), + 17: uint16(30827), + 18: uint16(31890), + 19: uint16(38534), + 20: uint16(31452), + 21: uint16(40845), + 22: uint16(20406), + 23: uint16(24942), + 24: uint16(26053), + 25: uint16(34396), + 26: uint16(20102), + 27: uint16(20142), + 28: uint16(20698), + 29: uint16(20001), + 30: uint16(20940), + 31: uint16(23534), + 32: uint16(26009), + 33: uint16(26753), + 34: uint16(28092), + 35: uint16(29471), + 36: uint16(30274), + 37: uint16(30637), + 38: uint16(31260), + 39: uint16(31975), + 40: uint16(33391), + 41: uint16(35538), + 42: uint16(36988), + 43: uint16(37327), + 44: uint16(38517), + 45: uint16(38936), + 46: uint16(21147), + 47: uint16(32209), + 48: uint16(20523), + 49: uint16(21400), + 50: uint16(26519), + 51: uint16(28107), + 52: uint16(29136), + 53: uint16(29747), + 54: uint16(33256), + 55: uint16(36650), + 56: uint16(38563), + 57: uint16(40023), + 58: uint16(40607), + 59: uint16(29792), + 60: uint16(22593), + 61: uint16(28057), + 62: uint16(32047), + 63: uint16(39006), + 64: uint16(20196), + 65: uint16(20278), + 66: uint16(20363), + 67: uint16(20919), + 68: uint16(21169), + 69: uint16(23994), + 70: uint16(24604), + 71: uint16(29618), + 72: uint16(31036), + 73: uint16(33491), + 74: uint16(37428), + 75: uint16(38583), + 76: uint16(38646), + 77: uint16(38666), + 78: uint16(40599), + 79: uint16(40802), + 80: uint16(26278), + 81: uint16(27508), + 82: uint16(21015), + 83: uint16(21155), + 84: uint16(28872), + 85: uint16(35010), + 86: uint16(24265), + 87: uint16(24651), + 88: uint16(24976), + 89: uint16(28451), + 90: uint16(29001), + 91: uint16(31806), + 92: uint16(32244), + 93: uint16(32879), + }, + 46: { + 0: uint16(34030), + 1: uint16(36899), + 2: uint16(37676), + 3: uint16(21570), + 4: uint16(39791), + 5: uint16(27347), + 6: uint16(28809), + 7: uint16(36034), + 8: uint16(36335), + 9: uint16(38706), + 10: uint16(21172), + 11: uint16(23105), + 12: uint16(24266), + 13: uint16(24324), + 14: uint16(26391), + 15: uint16(27004), + 16: uint16(27028), + 17: uint16(28010), + 18: uint16(28431), + 19: uint16(29282), + 20: uint16(29436), + 21: uint16(31725), + 22: uint16(32769), + 23: uint16(32894), + 24: uint16(34635), + 25: uint16(37070), + 26: uint16(20845), + 27: uint16(40595), + 28: uint16(31108), + 29: uint16(32907), + 30: uint16(37682), + 31: uint16(35542), + 32: uint16(20525), + 33: uint16(21644), + 34: uint16(35441), + 35: uint16(27498), + 36: uint16(36036), + 37: uint16(33031), + 38: uint16(24785), + 39: uint16(26528), + 40: uint16(40434), + 41: uint16(20121), + 42: uint16(20120), + 43: uint16(39952), + 44: uint16(35435), + 45: uint16(34241), + 46: uint16(34152), + 47: uint16(26880), + 48: uint16(28286), + 49: uint16(30871), + 50: uint16(33109), + }, + 47: { + 0: uint16(24332), + 1: uint16(19984), + 2: uint16(19989), + 3: uint16(20010), + 4: uint16(20017), + 5: uint16(20022), + 6: uint16(20028), + 7: uint16(20031), + 8: uint16(20034), + 9: uint16(20054), + 10: uint16(20056), + 11: uint16(20098), + 12: uint16(20101), + 13: uint16(35947), + 14: uint16(20106), + 15: uint16(33298), + 16: uint16(24333), + 17: uint16(20110), + 18: uint16(20126), + 19: uint16(20127), + 20: uint16(20128), + 21: uint16(20130), + 22: uint16(20144), + 23: uint16(20147), + 24: uint16(20150), + 25: uint16(20174), + 26: uint16(20173), + 27: uint16(20164), + 28: uint16(20166), + 29: uint16(20162), + 30: uint16(20183), + 31: uint16(20190), + 32: uint16(20205), + 33: uint16(20191), + 34: uint16(20215), + 35: uint16(20233), + 36: uint16(20314), + 37: uint16(20272), + 38: uint16(20315), + 39: uint16(20317), + 40: uint16(20311), + 41: uint16(20295), + 42: uint16(20342), + 43: uint16(20360), + 44: uint16(20367), + 45: uint16(20376), + 46: uint16(20347), + 47: uint16(20329), + 48: uint16(20336), + 49: uint16(20369), + 50: uint16(20335), + 51: uint16(20358), + 52: uint16(20374), + 53: uint16(20760), + 54: uint16(20436), + 55: uint16(20447), + 56: uint16(20430), + 57: uint16(20440), + 58: uint16(20443), + 59: uint16(20433), + 60: uint16(20442), + 61: uint16(20432), + 62: uint16(20452), + 63: uint16(20453), + 64: uint16(20506), + 65: uint16(20520), + 66: uint16(20500), + 67: uint16(20522), + 68: uint16(20517), + 69: uint16(20485), + 70: uint16(20252), + 71: uint16(20470), + 72: uint16(20513), + 73: uint16(20521), + 74: uint16(20524), + 75: uint16(20478), + 76: uint16(20463), + 77: uint16(20497), + 78: uint16(20486), + 79: uint16(20547), + 80: uint16(20551), + 81: uint16(26371), + 82: uint16(20565), + 83: uint16(20560), + 84: uint16(20552), + 85: uint16(20570), + 86: uint16(20566), + 87: uint16(20588), + 88: uint16(20600), + 89: uint16(20608), + 90: uint16(20634), + 91: uint16(20613), + 92: uint16(20660), + 93: uint16(20658), + }, + 48: { + 0: uint16(20681), + 1: uint16(20682), + 2: uint16(20659), + 3: uint16(20674), + 4: uint16(20694), + 5: uint16(20702), + 6: uint16(20709), + 7: uint16(20717), + 8: uint16(20707), + 9: uint16(20718), + 10: uint16(20729), + 11: uint16(20725), + 12: uint16(20745), + 13: uint16(20737), + 14: uint16(20738), + 15: uint16(20758), + 16: uint16(20757), + 17: uint16(20756), + 18: uint16(20762), + 19: uint16(20769), + 20: uint16(20794), + 21: uint16(20791), + 22: uint16(20796), + 23: uint16(20795), + 24: uint16(20799), + 25: uint16(20800), + 26: uint16(20818), + 27: uint16(20812), + 28: uint16(20820), + 29: uint16(20834), + 30: uint16(31480), + 31: uint16(20841), + 32: uint16(20842), + 33: uint16(20846), + 34: uint16(20864), + 35: uint16(20866), + 36: uint16(22232), + 37: uint16(20876), + 38: uint16(20873), + 39: uint16(20879), + 40: uint16(20881), + 41: uint16(20883), + 42: uint16(20885), + 43: uint16(20886), + 44: uint16(20900), + 45: uint16(20902), + 46: uint16(20898), + 47: uint16(20905), + 48: uint16(20906), + 49: uint16(20907), + 50: uint16(20915), + 51: uint16(20913), + 52: uint16(20914), + 53: uint16(20912), + 54: uint16(20917), + 55: uint16(20925), + 56: uint16(20933), + 57: uint16(20937), + 58: uint16(20955), + 59: uint16(20960), + 60: uint16(34389), + 61: uint16(20969), + 62: uint16(20973), + 63: uint16(20976), + 64: uint16(20981), + 65: uint16(20990), + 66: uint16(20996), + 67: uint16(21003), + 68: uint16(21012), + 69: uint16(21006), + 70: uint16(21031), + 71: uint16(21034), + 72: uint16(21038), + 73: uint16(21043), + 74: uint16(21049), + 75: uint16(21071), + 76: uint16(21060), + 77: uint16(21067), + 78: uint16(21068), + 79: uint16(21086), + 80: uint16(21076), + 81: uint16(21098), + 82: uint16(21108), + 83: uint16(21097), + 84: uint16(21107), + 85: uint16(21119), + 86: uint16(21117), + 87: uint16(21133), + 88: uint16(21140), + 89: uint16(21138), + 90: uint16(21105), + 91: uint16(21128), + 92: uint16(21137), + 93: uint16(36776), + }, + 49: { + 0: uint16(36775), + 1: uint16(21164), + 2: uint16(21165), + 3: uint16(21180), + 4: uint16(21173), + 5: uint16(21185), + 6: uint16(21197), + 7: uint16(21207), + 8: uint16(21214), + 9: uint16(21219), + 10: uint16(21222), + 11: uint16(39149), + 12: uint16(21216), + 13: uint16(21235), + 14: uint16(21237), + 15: uint16(21240), + 16: uint16(21241), + 17: uint16(21254), + 18: uint16(21256), + 19: uint16(30008), + 20: uint16(21261), + 21: uint16(21264), + 22: uint16(21263), + 23: uint16(21269), + 24: uint16(21274), + 25: uint16(21283), + 26: uint16(21295), + 27: uint16(21297), + 28: uint16(21299), + 29: uint16(21304), + 30: uint16(21312), + 31: uint16(21318), + 32: uint16(21317), + 33: uint16(19991), + 34: uint16(21321), + 35: uint16(21325), + 36: uint16(20950), + 37: uint16(21342), + 38: uint16(21353), + 39: uint16(21358), + 40: uint16(22808), + 41: uint16(21371), + 42: uint16(21367), + 43: uint16(21378), + 44: uint16(21398), + 45: uint16(21408), + 46: uint16(21414), + 47: uint16(21413), + 48: uint16(21422), + 49: uint16(21424), + 50: uint16(21430), + 51: uint16(21443), + 52: uint16(31762), + 53: uint16(38617), + 54: uint16(21471), + 55: uint16(26364), + 56: uint16(29166), + 57: uint16(21486), + 58: uint16(21480), + 59: uint16(21485), + 60: uint16(21498), + 61: uint16(21505), + 62: uint16(21565), + 63: uint16(21568), + 64: uint16(21548), + 65: uint16(21549), + 66: uint16(21564), + 67: uint16(21550), + 68: uint16(21558), + 69: uint16(21545), + 70: uint16(21533), + 71: uint16(21582), + 72: uint16(21647), + 73: uint16(21621), + 74: uint16(21646), + 75: uint16(21599), + 76: uint16(21617), + 77: uint16(21623), + 78: uint16(21616), + 79: uint16(21650), + 80: uint16(21627), + 81: uint16(21632), + 82: uint16(21622), + 83: uint16(21636), + 84: uint16(21648), + 85: uint16(21638), + 86: uint16(21703), + 87: uint16(21666), + 88: uint16(21688), + 89: uint16(21669), + 90: uint16(21676), + 91: uint16(21700), + 92: uint16(21704), + 93: uint16(21672), + }, + 50: { + 0: uint16(21675), + 1: uint16(21698), + 2: uint16(21668), + 3: uint16(21694), + 4: uint16(21692), + 5: uint16(21720), + 6: uint16(21733), + 7: uint16(21734), + 8: uint16(21775), + 9: uint16(21780), + 10: uint16(21757), + 11: uint16(21742), + 12: uint16(21741), + 13: uint16(21754), + 14: uint16(21730), + 15: uint16(21817), + 16: uint16(21824), + 17: uint16(21859), + 18: uint16(21836), + 19: uint16(21806), + 20: uint16(21852), + 21: uint16(21829), + 22: uint16(21846), + 23: uint16(21847), + 24: uint16(21816), + 25: uint16(21811), + 26: uint16(21853), + 27: uint16(21913), + 28: uint16(21888), + 29: uint16(21679), + 30: uint16(21898), + 31: uint16(21919), + 32: uint16(21883), + 33: uint16(21886), + 34: uint16(21912), + 35: uint16(21918), + 36: uint16(21934), + 37: uint16(21884), + 38: uint16(21891), + 39: uint16(21929), + 40: uint16(21895), + 41: uint16(21928), + 42: uint16(21978), + 43: uint16(21957), + 44: uint16(21983), + 45: uint16(21956), + 46: uint16(21980), + 47: uint16(21988), + 48: uint16(21972), + 49: uint16(22036), + 50: uint16(22007), + 51: uint16(22038), + 52: uint16(22014), + 53: uint16(22013), + 54: uint16(22043), + 55: uint16(22009), + 56: uint16(22094), + 57: uint16(22096), + 58: uint16(29151), + 59: uint16(22068), + 60: uint16(22070), + 61: uint16(22066), + 62: uint16(22072), + 63: uint16(22123), + 64: uint16(22116), + 65: uint16(22063), + 66: uint16(22124), + 67: uint16(22122), + 68: uint16(22150), + 69: uint16(22144), + 70: uint16(22154), + 71: uint16(22176), + 72: uint16(22164), + 73: uint16(22159), + 74: uint16(22181), + 75: uint16(22190), + 76: uint16(22198), + 77: uint16(22196), + 78: uint16(22210), + 79: uint16(22204), + 80: uint16(22209), + 81: uint16(22211), + 82: uint16(22208), + 83: uint16(22216), + 84: uint16(22222), + 85: uint16(22225), + 86: uint16(22227), + 87: uint16(22231), + 88: uint16(22254), + 89: uint16(22265), + 90: uint16(22272), + 91: uint16(22271), + 92: uint16(22276), + 93: uint16(22281), + }, + 51: { + 0: uint16(22280), + 1: uint16(22283), + 2: uint16(22285), + 3: uint16(22291), + 4: uint16(22296), + 5: uint16(22294), + 6: uint16(21959), + 7: uint16(22300), + 8: uint16(22310), + 9: uint16(22327), + 10: uint16(22328), + 11: uint16(22350), + 12: uint16(22331), + 13: uint16(22336), + 14: uint16(22351), + 15: uint16(22377), + 16: uint16(22464), + 17: uint16(22408), + 18: uint16(22369), + 19: uint16(22399), + 20: uint16(22409), + 21: uint16(22419), + 22: uint16(22432), + 23: uint16(22451), + 24: uint16(22436), + 25: uint16(22442), + 26: uint16(22448), + 27: uint16(22467), + 28: uint16(22470), + 29: uint16(22484), + 30: uint16(22482), + 31: uint16(22483), + 32: uint16(22538), + 33: uint16(22486), + 34: uint16(22499), + 35: uint16(22539), + 36: uint16(22553), + 37: uint16(22557), + 38: uint16(22642), + 39: uint16(22561), + 40: uint16(22626), + 41: uint16(22603), + 42: uint16(22640), + 43: uint16(27584), + 44: uint16(22610), + 45: uint16(22589), + 46: uint16(22649), + 47: uint16(22661), + 48: uint16(22713), + 49: uint16(22687), + 50: uint16(22699), + 51: uint16(22714), + 52: uint16(22750), + 53: uint16(22715), + 54: uint16(22712), + 55: uint16(22702), + 56: uint16(22725), + 57: uint16(22739), + 58: uint16(22737), + 59: uint16(22743), + 60: uint16(22745), + 61: uint16(22744), + 62: uint16(22757), + 63: uint16(22748), + 64: uint16(22756), + 65: uint16(22751), + 66: uint16(22767), + 67: uint16(22778), + 68: uint16(22777), + 69: uint16(22779), + 70: uint16(22780), + 71: uint16(22781), + 72: uint16(22786), + 73: uint16(22794), + 74: uint16(22800), + 75: uint16(22811), + 76: uint16(26790), + 77: uint16(22821), + 78: uint16(22828), + 79: uint16(22829), + 80: uint16(22834), + 81: uint16(22840), + 82: uint16(22846), + 83: uint16(31442), + 84: uint16(22869), + 85: uint16(22864), + 86: uint16(22862), + 87: uint16(22874), + 88: uint16(22872), + 89: uint16(22882), + 90: uint16(22880), + 91: uint16(22887), + 92: uint16(22892), + 93: uint16(22889), + }, + 52: { + 0: uint16(22904), + 1: uint16(22913), + 2: uint16(22941), + 3: uint16(20318), + 4: uint16(20395), + 5: uint16(22947), + 6: uint16(22962), + 7: uint16(22982), + 8: uint16(23016), + 9: uint16(23004), + 10: uint16(22925), + 11: uint16(23001), + 12: uint16(23002), + 13: uint16(23077), + 14: uint16(23071), + 15: uint16(23057), + 16: uint16(23068), + 17: uint16(23049), + 18: uint16(23066), + 19: uint16(23104), + 20: uint16(23148), + 21: uint16(23113), + 22: uint16(23093), + 23: uint16(23094), + 24: uint16(23138), + 25: uint16(23146), + 26: uint16(23194), + 27: uint16(23228), + 28: uint16(23230), + 29: uint16(23243), + 30: uint16(23234), + 31: uint16(23229), + 32: uint16(23267), + 33: uint16(23255), + 34: uint16(23270), + 35: uint16(23273), + 36: uint16(23254), + 37: uint16(23290), + 38: uint16(23291), + 39: uint16(23308), + 40: uint16(23307), + 41: uint16(23318), + 42: uint16(23346), + 43: uint16(23248), + 44: uint16(23338), + 45: uint16(23350), + 46: uint16(23358), + 47: uint16(23363), + 48: uint16(23365), + 49: uint16(23360), + 50: uint16(23377), + 51: uint16(23381), + 52: uint16(23386), + 53: uint16(23387), + 54: uint16(23397), + 55: uint16(23401), + 56: uint16(23408), + 57: uint16(23411), + 58: uint16(23413), + 59: uint16(23416), + 60: uint16(25992), + 61: uint16(23418), + 62: uint16(23424), + 63: uint16(23427), + 64: uint16(23462), + 65: uint16(23480), + 66: uint16(23491), + 67: uint16(23495), + 68: uint16(23497), + 69: uint16(23508), + 70: uint16(23504), + 71: uint16(23524), + 72: uint16(23526), + 73: uint16(23522), + 74: uint16(23518), + 75: uint16(23525), + 76: uint16(23531), + 77: uint16(23536), + 78: uint16(23542), + 79: uint16(23539), + 80: uint16(23557), + 81: uint16(23559), + 82: uint16(23560), + 83: uint16(23565), + 84: uint16(23571), + 85: uint16(23584), + 86: uint16(23586), + 87: uint16(23592), + 88: uint16(23608), + 89: uint16(23609), + 90: uint16(23617), + 91: uint16(23622), + 92: uint16(23630), + 93: uint16(23635), + }, + 53: { + 0: uint16(23632), + 1: uint16(23631), + 2: uint16(23409), + 3: uint16(23660), + 4: uint16(23662), + 5: uint16(20066), + 6: uint16(23670), + 7: uint16(23673), + 8: uint16(23692), + 9: uint16(23697), + 10: uint16(23700), + 11: uint16(22939), + 12: uint16(23723), + 13: uint16(23739), + 14: uint16(23734), + 15: uint16(23740), + 16: uint16(23735), + 17: uint16(23749), + 18: uint16(23742), + 19: uint16(23751), + 20: uint16(23769), + 21: uint16(23785), + 22: uint16(23805), + 23: uint16(23802), + 24: uint16(23789), + 25: uint16(23948), + 26: uint16(23786), + 27: uint16(23819), + 28: uint16(23829), + 29: uint16(23831), + 30: uint16(23900), + 31: uint16(23839), + 32: uint16(23835), + 33: uint16(23825), + 34: uint16(23828), + 35: uint16(23842), + 36: uint16(23834), + 37: uint16(23833), + 38: uint16(23832), + 39: uint16(23884), + 40: uint16(23890), + 41: uint16(23886), + 42: uint16(23883), + 43: uint16(23916), + 44: uint16(23923), + 45: uint16(23926), + 46: uint16(23943), + 47: uint16(23940), + 48: uint16(23938), + 49: uint16(23970), + 50: uint16(23965), + 51: uint16(23980), + 52: uint16(23982), + 53: uint16(23997), + 54: uint16(23952), + 55: uint16(23991), + 56: uint16(23996), + 57: uint16(24009), + 58: uint16(24013), + 59: uint16(24019), + 60: uint16(24018), + 61: uint16(24022), + 62: uint16(24027), + 63: uint16(24043), + 64: uint16(24050), + 65: uint16(24053), + 66: uint16(24075), + 67: uint16(24090), + 68: uint16(24089), + 69: uint16(24081), + 70: uint16(24091), + 71: uint16(24118), + 72: uint16(24119), + 73: uint16(24132), + 74: uint16(24131), + 75: uint16(24128), + 76: uint16(24142), + 77: uint16(24151), + 78: uint16(24148), + 79: uint16(24159), + 80: uint16(24162), + 81: uint16(24164), + 82: uint16(24135), + 83: uint16(24181), + 84: uint16(24182), + 85: uint16(24186), + 86: uint16(40636), + 87: uint16(24191), + 88: uint16(24224), + 89: uint16(24257), + 90: uint16(24258), + 91: uint16(24264), + 92: uint16(24272), + 93: uint16(24271), + }, + 54: { + 0: uint16(24278), + 1: uint16(24291), + 2: uint16(24285), + 3: uint16(24282), + 4: uint16(24283), + 5: uint16(24290), + 6: uint16(24289), + 7: uint16(24296), + 8: uint16(24297), + 9: uint16(24300), + 10: uint16(24305), + 11: uint16(24307), + 12: uint16(24304), + 13: uint16(24308), + 14: uint16(24312), + 15: uint16(24318), + 16: uint16(24323), + 17: uint16(24329), + 18: uint16(24413), + 19: uint16(24412), + 20: uint16(24331), + 21: uint16(24337), + 22: uint16(24342), + 23: uint16(24361), + 24: uint16(24365), + 25: uint16(24376), + 26: uint16(24385), + 27: uint16(24392), + 28: uint16(24396), + 29: uint16(24398), + 30: uint16(24367), + 31: uint16(24401), + 32: uint16(24406), + 33: uint16(24407), + 34: uint16(24409), + 35: uint16(24417), + 36: uint16(24429), + 37: uint16(24435), + 38: uint16(24439), + 39: uint16(24451), + 40: uint16(24450), + 41: uint16(24447), + 42: uint16(24458), + 43: uint16(24456), + 44: uint16(24465), + 45: uint16(24455), + 46: uint16(24478), + 47: uint16(24473), + 48: uint16(24472), + 49: uint16(24480), + 50: uint16(24488), + 51: uint16(24493), + 52: uint16(24508), + 53: uint16(24534), + 54: uint16(24571), + 55: uint16(24548), + 56: uint16(24568), + 57: uint16(24561), + 58: uint16(24541), + 59: uint16(24755), + 60: uint16(24575), + 61: uint16(24609), + 62: uint16(24672), + 63: uint16(24601), + 64: uint16(24592), + 65: uint16(24617), + 66: uint16(24590), + 67: uint16(24625), + 68: uint16(24603), + 69: uint16(24597), + 70: uint16(24619), + 71: uint16(24614), + 72: uint16(24591), + 73: uint16(24634), + 74: uint16(24666), + 75: uint16(24641), + 76: uint16(24682), + 77: uint16(24695), + 78: uint16(24671), + 79: uint16(24650), + 80: uint16(24646), + 81: uint16(24653), + 82: uint16(24675), + 83: uint16(24643), + 84: uint16(24676), + 85: uint16(24642), + 86: uint16(24684), + 87: uint16(24683), + 88: uint16(24665), + 89: uint16(24705), + 90: uint16(24717), + 91: uint16(24807), + 92: uint16(24707), + 93: uint16(24730), + }, + 55: { + 0: uint16(24708), + 1: uint16(24731), + 2: uint16(24726), + 3: uint16(24727), + 4: uint16(24722), + 5: uint16(24743), + 6: uint16(24715), + 7: uint16(24801), + 8: uint16(24760), + 9: uint16(24800), + 10: uint16(24787), + 11: uint16(24756), + 12: uint16(24560), + 13: uint16(24765), + 14: uint16(24774), + 15: uint16(24757), + 16: uint16(24792), + 17: uint16(24909), + 18: uint16(24853), + 19: uint16(24838), + 20: uint16(24822), + 21: uint16(24823), + 22: uint16(24832), + 23: uint16(24820), + 24: uint16(24826), + 25: uint16(24835), + 26: uint16(24865), + 27: uint16(24827), + 28: uint16(24817), + 29: uint16(24845), + 30: uint16(24846), + 31: uint16(24903), + 32: uint16(24894), + 33: uint16(24872), + 34: uint16(24871), + 35: uint16(24906), + 36: uint16(24895), + 37: uint16(24892), + 38: uint16(24876), + 39: uint16(24884), + 40: uint16(24893), + 41: uint16(24898), + 42: uint16(24900), + 43: uint16(24947), + 44: uint16(24951), + 45: uint16(24920), + 46: uint16(24921), + 47: uint16(24922), + 48: uint16(24939), + 49: uint16(24948), + 50: uint16(24943), + 51: uint16(24933), + 52: uint16(24945), + 53: uint16(24927), + 54: uint16(24925), + 55: uint16(24915), + 56: uint16(24949), + 57: uint16(24985), + 58: uint16(24982), + 59: uint16(24967), + 60: uint16(25004), + 61: uint16(24980), + 62: uint16(24986), + 63: uint16(24970), + 64: uint16(24977), + 65: uint16(25003), + 66: uint16(25006), + 67: uint16(25036), + 68: uint16(25034), + 69: uint16(25033), + 70: uint16(25079), + 71: uint16(25032), + 72: uint16(25027), + 73: uint16(25030), + 74: uint16(25018), + 75: uint16(25035), + 76: uint16(32633), + 77: uint16(25037), + 78: uint16(25062), + 79: uint16(25059), + 80: uint16(25078), + 81: uint16(25082), + 82: uint16(25076), + 83: uint16(25087), + 84: uint16(25085), + 85: uint16(25084), + 86: uint16(25086), + 87: uint16(25088), + 88: uint16(25096), + 89: uint16(25097), + 90: uint16(25101), + 91: uint16(25100), + 92: uint16(25108), + 93: uint16(25115), + }, + 56: { + 0: uint16(25118), + 1: uint16(25121), + 2: uint16(25130), + 3: uint16(25134), + 4: uint16(25136), + 5: uint16(25138), + 6: uint16(25139), + 7: uint16(25153), + 8: uint16(25166), + 9: uint16(25182), + 10: uint16(25187), + 11: uint16(25179), + 12: uint16(25184), + 13: uint16(25192), + 14: uint16(25212), + 15: uint16(25218), + 16: uint16(25225), + 17: uint16(25214), + 18: uint16(25234), + 19: uint16(25235), + 20: uint16(25238), + 21: uint16(25300), + 22: uint16(25219), + 23: uint16(25236), + 24: uint16(25303), + 25: uint16(25297), + 26: uint16(25275), + 27: uint16(25295), + 28: uint16(25343), + 29: uint16(25286), + 30: uint16(25812), + 31: uint16(25288), + 32: uint16(25308), + 33: uint16(25292), + 34: uint16(25290), + 35: uint16(25282), + 36: uint16(25287), + 37: uint16(25243), + 38: uint16(25289), + 39: uint16(25356), + 40: uint16(25326), + 41: uint16(25329), + 42: uint16(25383), + 43: uint16(25346), + 44: uint16(25352), + 45: uint16(25327), + 46: uint16(25333), + 47: uint16(25424), + 48: uint16(25406), + 49: uint16(25421), + 50: uint16(25628), + 51: uint16(25423), + 52: uint16(25494), + 53: uint16(25486), + 54: uint16(25472), + 55: uint16(25515), + 56: uint16(25462), + 57: uint16(25507), + 58: uint16(25487), + 59: uint16(25481), + 60: uint16(25503), + 61: uint16(25525), + 62: uint16(25451), + 63: uint16(25449), + 64: uint16(25534), + 65: uint16(25577), + 66: uint16(25536), + 67: uint16(25542), + 68: uint16(25571), + 69: uint16(25545), + 70: uint16(25554), + 71: uint16(25590), + 72: uint16(25540), + 73: uint16(25622), + 74: uint16(25652), + 75: uint16(25606), + 76: uint16(25619), + 77: uint16(25638), + 78: uint16(25654), + 79: uint16(25885), + 80: uint16(25623), + 81: uint16(25640), + 82: uint16(25615), + 83: uint16(25703), + 84: uint16(25711), + 85: uint16(25718), + 86: uint16(25678), + 87: uint16(25898), + 88: uint16(25749), + 89: uint16(25747), + 90: uint16(25765), + 91: uint16(25769), + 92: uint16(25736), + 93: uint16(25788), + }, + 57: { + 0: uint16(25818), + 1: uint16(25810), + 2: uint16(25797), + 3: uint16(25799), + 4: uint16(25787), + 5: uint16(25816), + 6: uint16(25794), + 7: uint16(25841), + 8: uint16(25831), + 9: uint16(33289), + 10: uint16(25824), + 11: uint16(25825), + 12: uint16(25260), + 13: uint16(25827), + 14: uint16(25839), + 15: uint16(25900), + 16: uint16(25846), + 17: uint16(25844), + 18: uint16(25842), + 19: uint16(25850), + 20: uint16(25856), + 21: uint16(25853), + 22: uint16(25880), + 23: uint16(25884), + 24: uint16(25861), + 25: uint16(25892), + 26: uint16(25891), + 27: uint16(25899), + 28: uint16(25908), + 29: uint16(25909), + 30: uint16(25911), + 31: uint16(25910), + 32: uint16(25912), + 33: uint16(30027), + 34: uint16(25928), + 35: uint16(25942), + 36: uint16(25941), + 37: uint16(25933), + 38: uint16(25944), + 39: uint16(25950), + 40: uint16(25949), + 41: uint16(25970), + 42: uint16(25976), + 43: uint16(25986), + 44: uint16(25987), + 45: uint16(35722), + 46: uint16(26011), + 47: uint16(26015), + 48: uint16(26027), + 49: uint16(26039), + 50: uint16(26051), + 51: uint16(26054), + 52: uint16(26049), + 53: uint16(26052), + 54: uint16(26060), + 55: uint16(26066), + 56: uint16(26075), + 57: uint16(26073), + 58: uint16(26080), + 59: uint16(26081), + 60: uint16(26097), + 61: uint16(26482), + 62: uint16(26122), + 63: uint16(26115), + 64: uint16(26107), + 65: uint16(26483), + 66: uint16(26165), + 67: uint16(26166), + 68: uint16(26164), + 69: uint16(26140), + 70: uint16(26191), + 71: uint16(26180), + 72: uint16(26185), + 73: uint16(26177), + 74: uint16(26206), + 75: uint16(26205), + 76: uint16(26212), + 77: uint16(26215), + 78: uint16(26216), + 79: uint16(26207), + 80: uint16(26210), + 81: uint16(26224), + 82: uint16(26243), + 83: uint16(26248), + 84: uint16(26254), + 85: uint16(26249), + 86: uint16(26244), + 87: uint16(26264), + 88: uint16(26269), + 89: uint16(26305), + 90: uint16(26297), + 91: uint16(26313), + 92: uint16(26302), + 93: uint16(26300), + }, + 58: { + 0: uint16(26308), + 1: uint16(26296), + 2: uint16(26326), + 3: uint16(26330), + 4: uint16(26336), + 5: uint16(26175), + 6: uint16(26342), + 7: uint16(26345), + 8: uint16(26352), + 9: uint16(26357), + 10: uint16(26359), + 11: uint16(26383), + 12: uint16(26390), + 13: uint16(26398), + 14: uint16(26406), + 15: uint16(26407), + 16: uint16(38712), + 17: uint16(26414), + 18: uint16(26431), + 19: uint16(26422), + 20: uint16(26433), + 21: uint16(26424), + 22: uint16(26423), + 23: uint16(26438), + 24: uint16(26462), + 25: uint16(26464), + 26: uint16(26457), + 27: uint16(26467), + 28: uint16(26468), + 29: uint16(26505), + 30: uint16(26480), + 31: uint16(26537), + 32: uint16(26492), + 33: uint16(26474), + 34: uint16(26508), + 35: uint16(26507), + 36: uint16(26534), + 37: uint16(26529), + 38: uint16(26501), + 39: uint16(26551), + 40: uint16(26607), + 41: uint16(26548), + 42: uint16(26604), + 43: uint16(26547), + 44: uint16(26601), + 45: uint16(26552), + 46: uint16(26596), + 47: uint16(26590), + 48: uint16(26589), + 49: uint16(26594), + 50: uint16(26606), + 51: uint16(26553), + 52: uint16(26574), + 53: uint16(26566), + 54: uint16(26599), + 55: uint16(27292), + 56: uint16(26654), + 57: uint16(26694), + 58: uint16(26665), + 59: uint16(26688), + 60: uint16(26701), + 61: uint16(26674), + 62: uint16(26702), + 63: uint16(26803), + 64: uint16(26667), + 65: uint16(26713), + 66: uint16(26723), + 67: uint16(26743), + 68: uint16(26751), + 69: uint16(26783), + 70: uint16(26767), + 71: uint16(26797), + 72: uint16(26772), + 73: uint16(26781), + 74: uint16(26779), + 75: uint16(26755), + 76: uint16(27310), + 77: uint16(26809), + 78: uint16(26740), + 79: uint16(26805), + 80: uint16(26784), + 81: uint16(26810), + 82: uint16(26895), + 83: uint16(26765), + 84: uint16(26750), + 85: uint16(26881), + 86: uint16(26826), + 87: uint16(26888), + 88: uint16(26840), + 89: uint16(26914), + 90: uint16(26918), + 91: uint16(26849), + 92: uint16(26892), + 93: uint16(26829), + }, + 59: { + 0: uint16(26836), + 1: uint16(26855), + 2: uint16(26837), + 3: uint16(26934), + 4: uint16(26898), + 5: uint16(26884), + 6: uint16(26839), + 7: uint16(26851), + 8: uint16(26917), + 9: uint16(26873), + 10: uint16(26848), + 11: uint16(26863), + 12: uint16(26920), + 13: uint16(26922), + 14: uint16(26906), + 15: uint16(26915), + 16: uint16(26913), + 17: uint16(26822), + 18: uint16(27001), + 19: uint16(26999), + 20: uint16(26972), + 21: uint16(27000), + 22: uint16(26987), + 23: uint16(26964), + 24: uint16(27006), + 25: uint16(26990), + 26: uint16(26937), + 27: uint16(26996), + 28: uint16(26941), + 29: uint16(26969), + 30: uint16(26928), + 31: uint16(26977), + 32: uint16(26974), + 33: uint16(26973), + 34: uint16(27009), + 35: uint16(26986), + 36: uint16(27058), + 37: uint16(27054), + 38: uint16(27088), + 39: uint16(27071), + 40: uint16(27073), + 41: uint16(27091), + 42: uint16(27070), + 43: uint16(27086), + 44: uint16(23528), + 45: uint16(27082), + 46: uint16(27101), + 47: uint16(27067), + 48: uint16(27075), + 49: uint16(27047), + 50: uint16(27182), + 51: uint16(27025), + 52: uint16(27040), + 53: uint16(27036), + 54: uint16(27029), + 55: uint16(27060), + 56: uint16(27102), + 57: uint16(27112), + 58: uint16(27138), + 59: uint16(27163), + 60: uint16(27135), + 61: uint16(27402), + 62: uint16(27129), + 63: uint16(27122), + 64: uint16(27111), + 65: uint16(27141), + 66: uint16(27057), + 67: uint16(27166), + 68: uint16(27117), + 69: uint16(27156), + 70: uint16(27115), + 71: uint16(27146), + 72: uint16(27154), + 73: uint16(27329), + 74: uint16(27171), + 75: uint16(27155), + 76: uint16(27204), + 77: uint16(27148), + 78: uint16(27250), + 79: uint16(27190), + 80: uint16(27256), + 81: uint16(27207), + 82: uint16(27234), + 83: uint16(27225), + 84: uint16(27238), + 85: uint16(27208), + 86: uint16(27192), + 87: uint16(27170), + 88: uint16(27280), + 89: uint16(27277), + 90: uint16(27296), + 91: uint16(27268), + 92: uint16(27298), + 93: uint16(27299), + }, + 60: { + 0: uint16(27287), + 1: uint16(34327), + 2: uint16(27323), + 3: uint16(27331), + 4: uint16(27330), + 5: uint16(27320), + 6: uint16(27315), + 7: uint16(27308), + 8: uint16(27358), + 9: uint16(27345), + 10: uint16(27359), + 11: uint16(27306), + 12: uint16(27354), + 13: uint16(27370), + 14: uint16(27387), + 15: uint16(27397), + 16: uint16(34326), + 17: uint16(27386), + 18: uint16(27410), + 19: uint16(27414), + 20: uint16(39729), + 21: uint16(27423), + 22: uint16(27448), + 23: uint16(27447), + 24: uint16(30428), + 25: uint16(27449), + 26: uint16(39150), + 27: uint16(27463), + 28: uint16(27459), + 29: uint16(27465), + 30: uint16(27472), + 31: uint16(27481), + 32: uint16(27476), + 33: uint16(27483), + 34: uint16(27487), + 35: uint16(27489), + 36: uint16(27512), + 37: uint16(27513), + 38: uint16(27519), + 39: uint16(27520), + 40: uint16(27524), + 41: uint16(27523), + 42: uint16(27533), + 43: uint16(27544), + 44: uint16(27541), + 45: uint16(27550), + 46: uint16(27556), + 47: uint16(27562), + 48: uint16(27563), + 49: uint16(27567), + 50: uint16(27570), + 51: uint16(27569), + 52: uint16(27571), + 53: uint16(27575), + 54: uint16(27580), + 55: uint16(27590), + 56: uint16(27595), + 57: uint16(27603), + 58: uint16(27615), + 59: uint16(27628), + 60: uint16(27627), + 61: uint16(27635), + 62: uint16(27631), + 63: uint16(40638), + 64: uint16(27656), + 65: uint16(27667), + 66: uint16(27668), + 67: uint16(27675), + 68: uint16(27684), + 69: uint16(27683), + 70: uint16(27742), + 71: uint16(27733), + 72: uint16(27746), + 73: uint16(27754), + 74: uint16(27778), + 75: uint16(27789), + 76: uint16(27802), + 77: uint16(27777), + 78: uint16(27803), + 79: uint16(27774), + 80: uint16(27752), + 81: uint16(27763), + 82: uint16(27794), + 83: uint16(27792), + 84: uint16(27844), + 85: uint16(27889), + 86: uint16(27859), + 87: uint16(27837), + 88: uint16(27863), + 89: uint16(27845), + 90: uint16(27869), + 91: uint16(27822), + 92: uint16(27825), + 93: uint16(27838), + }, + 61: { + 0: uint16(27834), + 1: uint16(27867), + 2: uint16(27887), + 3: uint16(27865), + 4: uint16(27882), + 5: uint16(27935), + 6: uint16(34893), + 7: uint16(27958), + 8: uint16(27947), + 9: uint16(27965), + 10: uint16(27960), + 11: uint16(27929), + 12: uint16(27957), + 13: uint16(27955), + 14: uint16(27922), + 15: uint16(27916), + 16: uint16(28003), + 17: uint16(28051), + 18: uint16(28004), + 19: uint16(27994), + 20: uint16(28025), + 21: uint16(27993), + 22: uint16(28046), + 23: uint16(28053), + 24: uint16(28644), + 25: uint16(28037), + 26: uint16(28153), + 27: uint16(28181), + 28: uint16(28170), + 29: uint16(28085), + 30: uint16(28103), + 31: uint16(28134), + 32: uint16(28088), + 33: uint16(28102), + 34: uint16(28140), + 35: uint16(28126), + 36: uint16(28108), + 37: uint16(28136), + 38: uint16(28114), + 39: uint16(28101), + 40: uint16(28154), + 41: uint16(28121), + 42: uint16(28132), + 43: uint16(28117), + 44: uint16(28138), + 45: uint16(28142), + 46: uint16(28205), + 47: uint16(28270), + 48: uint16(28206), + 49: uint16(28185), + 50: uint16(28274), + 51: uint16(28255), + 52: uint16(28222), + 53: uint16(28195), + 54: uint16(28267), + 55: uint16(28203), + 56: uint16(28278), + 57: uint16(28237), + 58: uint16(28191), + 59: uint16(28227), + 60: uint16(28218), + 61: uint16(28238), + 62: uint16(28196), + 63: uint16(28415), + 64: uint16(28189), + 65: uint16(28216), + 66: uint16(28290), + 67: uint16(28330), + 68: uint16(28312), + 69: uint16(28361), + 70: uint16(28343), + 71: uint16(28371), + 72: uint16(28349), + 73: uint16(28335), + 74: uint16(28356), + 75: uint16(28338), + 76: uint16(28372), + 77: uint16(28373), + 78: uint16(28303), + 79: uint16(28325), + 80: uint16(28354), + 81: uint16(28319), + 82: uint16(28481), + 83: uint16(28433), + 84: uint16(28748), + 85: uint16(28396), + 86: uint16(28408), + 87: uint16(28414), + 88: uint16(28479), + 89: uint16(28402), + 90: uint16(28465), + 91: uint16(28399), + 92: uint16(28466), + 93: uint16(28364), + }, + 62: { + 0: uint16(28478), + 1: uint16(28435), + 2: uint16(28407), + 3: uint16(28550), + 4: uint16(28538), + 5: uint16(28536), + 6: uint16(28545), + 7: uint16(28544), + 8: uint16(28527), + 9: uint16(28507), + 10: uint16(28659), + 11: uint16(28525), + 12: uint16(28546), + 13: uint16(28540), + 14: uint16(28504), + 15: uint16(28558), + 16: uint16(28561), + 17: uint16(28610), + 18: uint16(28518), + 19: uint16(28595), + 20: uint16(28579), + 21: uint16(28577), + 22: uint16(28580), + 23: uint16(28601), + 24: uint16(28614), + 25: uint16(28586), + 26: uint16(28639), + 27: uint16(28629), + 28: uint16(28652), + 29: uint16(28628), + 30: uint16(28632), + 31: uint16(28657), + 32: uint16(28654), + 33: uint16(28635), + 34: uint16(28681), + 35: uint16(28683), + 36: uint16(28666), + 37: uint16(28689), + 38: uint16(28673), + 39: uint16(28687), + 40: uint16(28670), + 41: uint16(28699), + 42: uint16(28698), + 43: uint16(28532), + 44: uint16(28701), + 45: uint16(28696), + 46: uint16(28703), + 47: uint16(28720), + 48: uint16(28734), + 49: uint16(28722), + 50: uint16(28753), + 51: uint16(28771), + 52: uint16(28825), + 53: uint16(28818), + 54: uint16(28847), + 55: uint16(28913), + 56: uint16(28844), + 57: uint16(28856), + 58: uint16(28851), + 59: uint16(28846), + 60: uint16(28895), + 61: uint16(28875), + 62: uint16(28893), + 63: uint16(28889), + 64: uint16(28937), + 65: uint16(28925), + 66: uint16(28956), + 67: uint16(28953), + 68: uint16(29029), + 69: uint16(29013), + 70: uint16(29064), + 71: uint16(29030), + 72: uint16(29026), + 73: uint16(29004), + 74: uint16(29014), + 75: uint16(29036), + 76: uint16(29071), + 77: uint16(29179), + 78: uint16(29060), + 79: uint16(29077), + 80: uint16(29096), + 81: uint16(29100), + 82: uint16(29143), + 83: uint16(29113), + 84: uint16(29118), + 85: uint16(29138), + 86: uint16(29129), + 87: uint16(29140), + 88: uint16(29134), + 89: uint16(29152), + 90: uint16(29164), + 91: uint16(29159), + 92: uint16(29173), + 93: uint16(29180), + }, + 63: { + 0: uint16(29177), + 1: uint16(29183), + 2: uint16(29197), + 3: uint16(29200), + 4: uint16(29211), + 5: uint16(29224), + 6: uint16(29229), + 7: uint16(29228), + 8: uint16(29232), + 9: uint16(29234), + 10: uint16(29243), + 11: uint16(29244), + 12: uint16(29247), + 13: uint16(29248), + 14: uint16(29254), + 15: uint16(29259), + 16: uint16(29272), + 17: uint16(29300), + 18: uint16(29310), + 19: uint16(29314), + 20: uint16(29313), + 21: uint16(29319), + 22: uint16(29330), + 23: uint16(29334), + 24: uint16(29346), + 25: uint16(29351), + 26: uint16(29369), + 27: uint16(29362), + 28: uint16(29379), + 29: uint16(29382), + 30: uint16(29380), + 31: uint16(29390), + 32: uint16(29394), + 33: uint16(29410), + 34: uint16(29408), + 35: uint16(29409), + 36: uint16(29433), + 37: uint16(29431), + 38: uint16(20495), + 39: uint16(29463), + 40: uint16(29450), + 41: uint16(29468), + 42: uint16(29462), + 43: uint16(29469), + 44: uint16(29492), + 45: uint16(29487), + 46: uint16(29481), + 47: uint16(29477), + 48: uint16(29502), + 49: uint16(29518), + 50: uint16(29519), + 51: uint16(40664), + 52: uint16(29527), + 53: uint16(29546), + 54: uint16(29544), + 55: uint16(29552), + 56: uint16(29560), + 57: uint16(29557), + 58: uint16(29563), + 59: uint16(29562), + 60: uint16(29640), + 61: uint16(29619), + 62: uint16(29646), + 63: uint16(29627), + 64: uint16(29632), + 65: uint16(29669), + 66: uint16(29678), + 67: uint16(29662), + 68: uint16(29858), + 69: uint16(29701), + 70: uint16(29807), + 71: uint16(29733), + 72: uint16(29688), + 73: uint16(29746), + 74: uint16(29754), + 75: uint16(29781), + 76: uint16(29759), + 77: uint16(29791), + 78: uint16(29785), + 79: uint16(29761), + 80: uint16(29788), + 81: uint16(29801), + 82: uint16(29808), + 83: uint16(29795), + 84: uint16(29802), + 85: uint16(29814), + 86: uint16(29822), + 87: uint16(29835), + 88: uint16(29854), + 89: uint16(29863), + 90: uint16(29898), + 91: uint16(29903), + 92: uint16(29908), + 93: uint16(29681), + }, + 64: { + 0: uint16(29920), + 1: uint16(29923), + 2: uint16(29927), + 3: uint16(29929), + 4: uint16(29934), + 5: uint16(29938), + 6: uint16(29936), + 7: uint16(29937), + 8: uint16(29944), + 9: uint16(29943), + 10: uint16(29956), + 11: uint16(29955), + 12: uint16(29957), + 13: uint16(29964), + 14: uint16(29966), + 15: uint16(29965), + 16: uint16(29973), + 17: uint16(29971), + 18: uint16(29982), + 19: uint16(29990), + 20: uint16(29996), + 21: uint16(30012), + 22: uint16(30020), + 23: uint16(30029), + 24: uint16(30026), + 25: uint16(30025), + 26: uint16(30043), + 27: uint16(30022), + 28: uint16(30042), + 29: uint16(30057), + 30: uint16(30052), + 31: uint16(30055), + 32: uint16(30059), + 33: uint16(30061), + 34: uint16(30072), + 35: uint16(30070), + 36: uint16(30086), + 37: uint16(30087), + 38: uint16(30068), + 39: uint16(30090), + 40: uint16(30089), + 41: uint16(30082), + 42: uint16(30100), + 43: uint16(30106), + 44: uint16(30109), + 45: uint16(30117), + 46: uint16(30115), + 47: uint16(30146), + 48: uint16(30131), + 49: uint16(30147), + 50: uint16(30133), + 51: uint16(30141), + 52: uint16(30136), + 53: uint16(30140), + 54: uint16(30129), + 55: uint16(30157), + 56: uint16(30154), + 57: uint16(30162), + 58: uint16(30169), + 59: uint16(30179), + 60: uint16(30174), + 61: uint16(30206), + 62: uint16(30207), + 63: uint16(30204), + 64: uint16(30209), + 65: uint16(30192), + 66: uint16(30202), + 67: uint16(30194), + 68: uint16(30195), + 69: uint16(30219), + 70: uint16(30221), + 71: uint16(30217), + 72: uint16(30239), + 73: uint16(30247), + 74: uint16(30240), + 75: uint16(30241), + 76: uint16(30242), + 77: uint16(30244), + 78: uint16(30260), + 79: uint16(30256), + 80: uint16(30267), + 81: uint16(30279), + 82: uint16(30280), + 83: uint16(30278), + 84: uint16(30300), + 85: uint16(30296), + 86: uint16(30305), + 87: uint16(30306), + 88: uint16(30312), + 89: uint16(30313), + 90: uint16(30314), + 91: uint16(30311), + 92: uint16(30316), + 93: uint16(30320), + }, + 65: { + 0: uint16(30322), + 1: uint16(30326), + 2: uint16(30328), + 3: uint16(30332), + 4: uint16(30336), + 5: uint16(30339), + 6: uint16(30344), + 7: uint16(30347), + 8: uint16(30350), + 9: uint16(30358), + 10: uint16(30355), + 11: uint16(30361), + 12: uint16(30362), + 13: uint16(30384), + 14: uint16(30388), + 15: uint16(30392), + 16: uint16(30393), + 17: uint16(30394), + 18: uint16(30402), + 19: uint16(30413), + 20: uint16(30422), + 21: uint16(30418), + 22: uint16(30430), + 23: uint16(30433), + 24: uint16(30437), + 25: uint16(30439), + 26: uint16(30442), + 27: uint16(34351), + 28: uint16(30459), + 29: uint16(30472), + 30: uint16(30471), + 31: uint16(30468), + 32: uint16(30505), + 33: uint16(30500), + 34: uint16(30494), + 35: uint16(30501), + 36: uint16(30502), + 37: uint16(30491), + 38: uint16(30519), + 39: uint16(30520), + 40: uint16(30535), + 41: uint16(30554), + 42: uint16(30568), + 43: uint16(30571), + 44: uint16(30555), + 45: uint16(30565), + 46: uint16(30591), + 47: uint16(30590), + 48: uint16(30585), + 49: uint16(30606), + 50: uint16(30603), + 51: uint16(30609), + 52: uint16(30624), + 53: uint16(30622), + 54: uint16(30640), + 55: uint16(30646), + 56: uint16(30649), + 57: uint16(30655), + 58: uint16(30652), + 59: uint16(30653), + 60: uint16(30651), + 61: uint16(30663), + 62: uint16(30669), + 63: uint16(30679), + 64: uint16(30682), + 65: uint16(30684), + 66: uint16(30691), + 67: uint16(30702), + 68: uint16(30716), + 69: uint16(30732), + 70: uint16(30738), + 71: uint16(31014), + 72: uint16(30752), + 73: uint16(31018), + 74: uint16(30789), + 75: uint16(30862), + 76: uint16(30836), + 77: uint16(30854), + 78: uint16(30844), + 79: uint16(30874), + 80: uint16(30860), + 81: uint16(30883), + 82: uint16(30901), + 83: uint16(30890), + 84: uint16(30895), + 85: uint16(30929), + 86: uint16(30918), + 87: uint16(30923), + 88: uint16(30932), + 89: uint16(30910), + 90: uint16(30908), + 91: uint16(30917), + 92: uint16(30922), + 93: uint16(30956), + }, + 66: { + 0: uint16(30951), + 1: uint16(30938), + 2: uint16(30973), + 3: uint16(30964), + 4: uint16(30983), + 5: uint16(30994), + 6: uint16(30993), + 7: uint16(31001), + 8: uint16(31020), + 9: uint16(31019), + 10: uint16(31040), + 11: uint16(31072), + 12: uint16(31063), + 13: uint16(31071), + 14: uint16(31066), + 15: uint16(31061), + 16: uint16(31059), + 17: uint16(31098), + 18: uint16(31103), + 19: uint16(31114), + 20: uint16(31133), + 21: uint16(31143), + 22: uint16(40779), + 23: uint16(31146), + 24: uint16(31150), + 25: uint16(31155), + 26: uint16(31161), + 27: uint16(31162), + 28: uint16(31177), + 29: uint16(31189), + 30: uint16(31207), + 31: uint16(31212), + 32: uint16(31201), + 33: uint16(31203), + 34: uint16(31240), + 35: uint16(31245), + 36: uint16(31256), + 37: uint16(31257), + 38: uint16(31264), + 39: uint16(31263), + 40: uint16(31104), + 41: uint16(31281), + 42: uint16(31291), + 43: uint16(31294), + 44: uint16(31287), + 45: uint16(31299), + 46: uint16(31319), + 47: uint16(31305), + 48: uint16(31329), + 49: uint16(31330), + 50: uint16(31337), + 51: uint16(40861), + 52: uint16(31344), + 53: uint16(31353), + 54: uint16(31357), + 55: uint16(31368), + 56: uint16(31383), + 57: uint16(31381), + 58: uint16(31384), + 59: uint16(31382), + 60: uint16(31401), + 61: uint16(31432), + 62: uint16(31408), + 63: uint16(31414), + 64: uint16(31429), + 65: uint16(31428), + 66: uint16(31423), + 67: uint16(36995), + 68: uint16(31431), + 69: uint16(31434), + 70: uint16(31437), + 71: uint16(31439), + 72: uint16(31445), + 73: uint16(31443), + 74: uint16(31449), + 75: uint16(31450), + 76: uint16(31453), + 77: uint16(31457), + 78: uint16(31458), + 79: uint16(31462), + 80: uint16(31469), + 81: uint16(31472), + 82: uint16(31490), + 83: uint16(31503), + 84: uint16(31498), + 85: uint16(31494), + 86: uint16(31539), + 87: uint16(31512), + 88: uint16(31513), + 89: uint16(31518), + 90: uint16(31541), + 91: uint16(31528), + 92: uint16(31542), + 93: uint16(31568), + }, + 67: { + 0: uint16(31610), + 1: uint16(31492), + 2: uint16(31565), + 3: uint16(31499), + 4: uint16(31564), + 5: uint16(31557), + 6: uint16(31605), + 7: uint16(31589), + 8: uint16(31604), + 9: uint16(31591), + 10: uint16(31600), + 11: uint16(31601), + 12: uint16(31596), + 13: uint16(31598), + 14: uint16(31645), + 15: uint16(31640), + 16: uint16(31647), + 17: uint16(31629), + 18: uint16(31644), + 19: uint16(31642), + 20: uint16(31627), + 21: uint16(31634), + 22: uint16(31631), + 23: uint16(31581), + 24: uint16(31641), + 25: uint16(31691), + 26: uint16(31681), + 27: uint16(31692), + 28: uint16(31695), + 29: uint16(31668), + 30: uint16(31686), + 31: uint16(31709), + 32: uint16(31721), + 33: uint16(31761), + 34: uint16(31764), + 35: uint16(31718), + 36: uint16(31717), + 37: uint16(31840), + 38: uint16(31744), + 39: uint16(31751), + 40: uint16(31763), + 41: uint16(31731), + 42: uint16(31735), + 43: uint16(31767), + 44: uint16(31757), + 45: uint16(31734), + 46: uint16(31779), + 47: uint16(31783), + 48: uint16(31786), + 49: uint16(31775), + 50: uint16(31799), + 51: uint16(31787), + 52: uint16(31805), + 53: uint16(31820), + 54: uint16(31811), + 55: uint16(31828), + 56: uint16(31823), + 57: uint16(31808), + 58: uint16(31824), + 59: uint16(31832), + 60: uint16(31839), + 61: uint16(31844), + 62: uint16(31830), + 63: uint16(31845), + 64: uint16(31852), + 65: uint16(31861), + 66: uint16(31875), + 67: uint16(31888), + 68: uint16(31908), + 69: uint16(31917), + 70: uint16(31906), + 71: uint16(31915), + 72: uint16(31905), + 73: uint16(31912), + 74: uint16(31923), + 75: uint16(31922), + 76: uint16(31921), + 77: uint16(31918), + 78: uint16(31929), + 79: uint16(31933), + 80: uint16(31936), + 81: uint16(31941), + 82: uint16(31938), + 83: uint16(31960), + 84: uint16(31954), + 85: uint16(31964), + 86: uint16(31970), + 87: uint16(39739), + 88: uint16(31983), + 89: uint16(31986), + 90: uint16(31988), + 91: uint16(31990), + 92: uint16(31994), + 93: uint16(32006), + }, + 68: { + 0: uint16(32002), + 1: uint16(32028), + 2: uint16(32021), + 3: uint16(32010), + 4: uint16(32069), + 5: uint16(32075), + 6: uint16(32046), + 7: uint16(32050), + 8: uint16(32063), + 9: uint16(32053), + 10: uint16(32070), + 11: uint16(32115), + 12: uint16(32086), + 13: uint16(32078), + 14: uint16(32114), + 15: uint16(32104), + 16: uint16(32110), + 17: uint16(32079), + 18: uint16(32099), + 19: uint16(32147), + 20: uint16(32137), + 21: uint16(32091), + 22: uint16(32143), + 23: uint16(32125), + 24: uint16(32155), + 25: uint16(32186), + 26: uint16(32174), + 27: uint16(32163), + 28: uint16(32181), + 29: uint16(32199), + 30: uint16(32189), + 31: uint16(32171), + 32: uint16(32317), + 33: uint16(32162), + 34: uint16(32175), + 35: uint16(32220), + 36: uint16(32184), + 37: uint16(32159), + 38: uint16(32176), + 39: uint16(32216), + 40: uint16(32221), + 41: uint16(32228), + 42: uint16(32222), + 43: uint16(32251), + 44: uint16(32242), + 45: uint16(32225), + 46: uint16(32261), + 47: uint16(32266), + 48: uint16(32291), + 49: uint16(32289), + 50: uint16(32274), + 51: uint16(32305), + 52: uint16(32287), + 53: uint16(32265), + 54: uint16(32267), + 55: uint16(32290), + 56: uint16(32326), + 57: uint16(32358), + 58: uint16(32315), + 59: uint16(32309), + 60: uint16(32313), + 61: uint16(32323), + 62: uint16(32311), + 63: uint16(32306), + 64: uint16(32314), + 65: uint16(32359), + 66: uint16(32349), + 67: uint16(32342), + 68: uint16(32350), + 69: uint16(32345), + 70: uint16(32346), + 71: uint16(32377), + 72: uint16(32362), + 73: uint16(32361), + 74: uint16(32380), + 75: uint16(32379), + 76: uint16(32387), + 77: uint16(32213), + 78: uint16(32381), + 79: uint16(36782), + 80: uint16(32383), + 81: uint16(32392), + 82: uint16(32393), + 83: uint16(32396), + 84: uint16(32402), + 85: uint16(32400), + 86: uint16(32403), + 87: uint16(32404), + 88: uint16(32406), + 89: uint16(32398), + 90: uint16(32411), + 91: uint16(32412), + 92: uint16(32568), + 93: uint16(32570), + }, + 69: { + 0: uint16(32581), + 1: uint16(32588), + 2: uint16(32589), + 3: uint16(32590), + 4: uint16(32592), + 5: uint16(32593), + 6: uint16(32597), + 7: uint16(32596), + 8: uint16(32600), + 9: uint16(32607), + 10: uint16(32608), + 11: uint16(32616), + 12: uint16(32617), + 13: uint16(32615), + 14: uint16(32632), + 15: uint16(32642), + 16: uint16(32646), + 17: uint16(32643), + 18: uint16(32648), + 19: uint16(32647), + 20: uint16(32652), + 21: uint16(32660), + 22: uint16(32670), + 23: uint16(32669), + 24: uint16(32666), + 25: uint16(32675), + 26: uint16(32687), + 27: uint16(32690), + 28: uint16(32697), + 29: uint16(32686), + 30: uint16(32694), + 31: uint16(32696), + 32: uint16(35697), + 33: uint16(32709), + 34: uint16(32710), + 35: uint16(32714), + 36: uint16(32725), + 37: uint16(32724), + 38: uint16(32737), + 39: uint16(32742), + 40: uint16(32745), + 41: uint16(32755), + 42: uint16(32761), + 43: uint16(39132), + 44: uint16(32774), + 45: uint16(32772), + 46: uint16(32779), + 47: uint16(32786), + 48: uint16(32792), + 49: uint16(32793), + 50: uint16(32796), + 51: uint16(32801), + 52: uint16(32808), + 53: uint16(32831), + 54: uint16(32827), + 55: uint16(32842), + 56: uint16(32838), + 57: uint16(32850), + 58: uint16(32856), + 59: uint16(32858), + 60: uint16(32863), + 61: uint16(32866), + 62: uint16(32872), + 63: uint16(32883), + 64: uint16(32882), + 65: uint16(32880), + 66: uint16(32886), + 67: uint16(32889), + 68: uint16(32893), + 69: uint16(32895), + 70: uint16(32900), + 71: uint16(32902), + 72: uint16(32901), + 73: uint16(32923), + 74: uint16(32915), + 75: uint16(32922), + 76: uint16(32941), + 77: uint16(20880), + 78: uint16(32940), + 79: uint16(32987), + 80: uint16(32997), + 81: uint16(32985), + 82: uint16(32989), + 83: uint16(32964), + 84: uint16(32986), + 85: uint16(32982), + 86: uint16(33033), + 87: uint16(33007), + 88: uint16(33009), + 89: uint16(33051), + 90: uint16(33065), + 91: uint16(33059), + 92: uint16(33071), + 93: uint16(33099), + }, + 70: { + 0: uint16(38539), + 1: uint16(33094), + 2: uint16(33086), + 3: uint16(33107), + 4: uint16(33105), + 5: uint16(33020), + 6: uint16(33137), + 7: uint16(33134), + 8: uint16(33125), + 9: uint16(33126), + 10: uint16(33140), + 11: uint16(33155), + 12: uint16(33160), + 13: uint16(33162), + 14: uint16(33152), + 15: uint16(33154), + 16: uint16(33184), + 17: uint16(33173), + 18: uint16(33188), + 19: uint16(33187), + 20: uint16(33119), + 21: uint16(33171), + 22: uint16(33193), + 23: uint16(33200), + 24: uint16(33205), + 25: uint16(33214), + 26: uint16(33208), + 27: uint16(33213), + 28: uint16(33216), + 29: uint16(33218), + 30: uint16(33210), + 31: uint16(33225), + 32: uint16(33229), + 33: uint16(33233), + 34: uint16(33241), + 35: uint16(33240), + 36: uint16(33224), + 37: uint16(33242), + 38: uint16(33247), + 39: uint16(33248), + 40: uint16(33255), + 41: uint16(33274), + 42: uint16(33275), + 43: uint16(33278), + 44: uint16(33281), + 45: uint16(33282), + 46: uint16(33285), + 47: uint16(33287), + 48: uint16(33290), + 49: uint16(33293), + 50: uint16(33296), + 51: uint16(33302), + 52: uint16(33321), + 53: uint16(33323), + 54: uint16(33336), + 55: uint16(33331), + 56: uint16(33344), + 57: uint16(33369), + 58: uint16(33368), + 59: uint16(33373), + 60: uint16(33370), + 61: uint16(33375), + 62: uint16(33380), + 63: uint16(33378), + 64: uint16(33384), + 65: uint16(33386), + 66: uint16(33387), + 67: uint16(33326), + 68: uint16(33393), + 69: uint16(33399), + 70: uint16(33400), + 71: uint16(33406), + 72: uint16(33421), + 73: uint16(33426), + 74: uint16(33451), + 75: uint16(33439), + 76: uint16(33467), + 77: uint16(33452), + 78: uint16(33505), + 79: uint16(33507), + 80: uint16(33503), + 81: uint16(33490), + 82: uint16(33524), + 83: uint16(33523), + 84: uint16(33530), + 85: uint16(33683), + 86: uint16(33539), + 87: uint16(33531), + 88: uint16(33529), + 89: uint16(33502), + 90: uint16(33542), + 91: uint16(33500), + 92: uint16(33545), + 93: uint16(33497), + }, + 71: { + 0: uint16(33589), + 1: uint16(33588), + 2: uint16(33558), + 3: uint16(33586), + 4: uint16(33585), + 5: uint16(33600), + 6: uint16(33593), + 7: uint16(33616), + 8: uint16(33605), + 9: uint16(33583), + 10: uint16(33579), + 11: uint16(33559), + 12: uint16(33560), + 13: uint16(33669), + 14: uint16(33690), + 15: uint16(33706), + 16: uint16(33695), + 17: uint16(33698), + 18: uint16(33686), + 19: uint16(33571), + 20: uint16(33678), + 21: uint16(33671), + 22: uint16(33674), + 23: uint16(33660), + 24: uint16(33717), + 25: uint16(33651), + 26: uint16(33653), + 27: uint16(33696), + 28: uint16(33673), + 29: uint16(33704), + 30: uint16(33780), + 31: uint16(33811), + 32: uint16(33771), + 33: uint16(33742), + 34: uint16(33789), + 35: uint16(33795), + 36: uint16(33752), + 37: uint16(33803), + 38: uint16(33729), + 39: uint16(33783), + 40: uint16(33799), + 41: uint16(33760), + 42: uint16(33778), + 43: uint16(33805), + 44: uint16(33826), + 45: uint16(33824), + 46: uint16(33725), + 47: uint16(33848), + 48: uint16(34054), + 49: uint16(33787), + 50: uint16(33901), + 51: uint16(33834), + 52: uint16(33852), + 53: uint16(34138), + 54: uint16(33924), + 55: uint16(33911), + 56: uint16(33899), + 57: uint16(33965), + 58: uint16(33902), + 59: uint16(33922), + 60: uint16(33897), + 61: uint16(33862), + 62: uint16(33836), + 63: uint16(33903), + 64: uint16(33913), + 65: uint16(33845), + 66: uint16(33994), + 67: uint16(33890), + 68: uint16(33977), + 69: uint16(33983), + 70: uint16(33951), + 71: uint16(34009), + 72: uint16(33997), + 73: uint16(33979), + 74: uint16(34010), + 75: uint16(34000), + 76: uint16(33985), + 77: uint16(33990), + 78: uint16(34006), + 79: uint16(33953), + 80: uint16(34081), + 81: uint16(34047), + 82: uint16(34036), + 83: uint16(34071), + 84: uint16(34072), + 85: uint16(34092), + 86: uint16(34079), + 87: uint16(34069), + 88: uint16(34068), + 89: uint16(34044), + 90: uint16(34112), + 91: uint16(34147), + 92: uint16(34136), + 93: uint16(34120), + }, + 72: { + 0: uint16(34113), + 1: uint16(34306), + 2: uint16(34123), + 3: uint16(34133), + 4: uint16(34176), + 5: uint16(34212), + 6: uint16(34184), + 7: uint16(34193), + 8: uint16(34186), + 9: uint16(34216), + 10: uint16(34157), + 11: uint16(34196), + 12: uint16(34203), + 13: uint16(34282), + 14: uint16(34183), + 15: uint16(34204), + 16: uint16(34167), + 17: uint16(34174), + 18: uint16(34192), + 19: uint16(34249), + 20: uint16(34234), + 21: uint16(34255), + 22: uint16(34233), + 23: uint16(34256), + 24: uint16(34261), + 25: uint16(34269), + 26: uint16(34277), + 27: uint16(34268), + 28: uint16(34297), + 29: uint16(34314), + 30: uint16(34323), + 31: uint16(34315), + 32: uint16(34302), + 33: uint16(34298), + 34: uint16(34310), + 35: uint16(34338), + 36: uint16(34330), + 37: uint16(34352), + 38: uint16(34367), + 39: uint16(34381), + 40: uint16(20053), + 41: uint16(34388), + 42: uint16(34399), + 43: uint16(34407), + 44: uint16(34417), + 45: uint16(34451), + 46: uint16(34467), + 47: uint16(34473), + 48: uint16(34474), + 49: uint16(34443), + 50: uint16(34444), + 51: uint16(34486), + 52: uint16(34479), + 53: uint16(34500), + 54: uint16(34502), + 55: uint16(34480), + 56: uint16(34505), + 57: uint16(34851), + 58: uint16(34475), + 59: uint16(34516), + 60: uint16(34526), + 61: uint16(34537), + 62: uint16(34540), + 63: uint16(34527), + 64: uint16(34523), + 65: uint16(34543), + 66: uint16(34578), + 67: uint16(34566), + 68: uint16(34568), + 69: uint16(34560), + 70: uint16(34563), + 71: uint16(34555), + 72: uint16(34577), + 73: uint16(34569), + 74: uint16(34573), + 75: uint16(34553), + 76: uint16(34570), + 77: uint16(34612), + 78: uint16(34623), + 79: uint16(34615), + 80: uint16(34619), + 81: uint16(34597), + 82: uint16(34601), + 83: uint16(34586), + 84: uint16(34656), + 85: uint16(34655), + 86: uint16(34680), + 87: uint16(34636), + 88: uint16(34638), + 89: uint16(34676), + 90: uint16(34647), + 91: uint16(34664), + 92: uint16(34670), + 93: uint16(34649), + }, + 73: { + 0: uint16(34643), + 1: uint16(34659), + 2: uint16(34666), + 3: uint16(34821), + 4: uint16(34722), + 5: uint16(34719), + 6: uint16(34690), + 7: uint16(34735), + 8: uint16(34763), + 9: uint16(34749), + 10: uint16(34752), + 11: uint16(34768), + 12: uint16(38614), + 13: uint16(34731), + 14: uint16(34756), + 15: uint16(34739), + 16: uint16(34759), + 17: uint16(34758), + 18: uint16(34747), + 19: uint16(34799), + 20: uint16(34802), + 21: uint16(34784), + 22: uint16(34831), + 23: uint16(34829), + 24: uint16(34814), + 25: uint16(34806), + 26: uint16(34807), + 27: uint16(34830), + 28: uint16(34770), + 29: uint16(34833), + 30: uint16(34838), + 31: uint16(34837), + 32: uint16(34850), + 33: uint16(34849), + 34: uint16(34865), + 35: uint16(34870), + 36: uint16(34873), + 37: uint16(34855), + 38: uint16(34875), + 39: uint16(34884), + 40: uint16(34882), + 41: uint16(34898), + 42: uint16(34905), + 43: uint16(34910), + 44: uint16(34914), + 45: uint16(34923), + 46: uint16(34945), + 47: uint16(34942), + 48: uint16(34974), + 49: uint16(34933), + 50: uint16(34941), + 51: uint16(34997), + 52: uint16(34930), + 53: uint16(34946), + 54: uint16(34967), + 55: uint16(34962), + 56: uint16(34990), + 57: uint16(34969), + 58: uint16(34978), + 59: uint16(34957), + 60: uint16(34980), + 61: uint16(34992), + 62: uint16(35007), + 63: uint16(34993), + 64: uint16(35011), + 65: uint16(35012), + 66: uint16(35028), + 67: uint16(35032), + 68: uint16(35033), + 69: uint16(35037), + 70: uint16(35065), + 71: uint16(35074), + 72: uint16(35068), + 73: uint16(35060), + 74: uint16(35048), + 75: uint16(35058), + 76: uint16(35076), + 77: uint16(35084), + 78: uint16(35082), + 79: uint16(35091), + 80: uint16(35139), + 81: uint16(35102), + 82: uint16(35109), + 83: uint16(35114), + 84: uint16(35115), + 85: uint16(35137), + 86: uint16(35140), + 87: uint16(35131), + 88: uint16(35126), + 89: uint16(35128), + 90: uint16(35148), + 91: uint16(35101), + 92: uint16(35168), + 93: uint16(35166), + }, + 74: { + 0: uint16(35174), + 1: uint16(35172), + 2: uint16(35181), + 3: uint16(35178), + 4: uint16(35183), + 5: uint16(35188), + 6: uint16(35191), + 7: uint16(35198), + 8: uint16(35203), + 9: uint16(35208), + 10: uint16(35210), + 11: uint16(35219), + 12: uint16(35224), + 13: uint16(35233), + 14: uint16(35241), + 15: uint16(35238), + 16: uint16(35244), + 17: uint16(35247), + 18: uint16(35250), + 19: uint16(35258), + 20: uint16(35261), + 21: uint16(35263), + 22: uint16(35264), + 23: uint16(35290), + 24: uint16(35292), + 25: uint16(35293), + 26: uint16(35303), + 27: uint16(35316), + 28: uint16(35320), + 29: uint16(35331), + 30: uint16(35350), + 31: uint16(35344), + 32: uint16(35340), + 33: uint16(35355), + 34: uint16(35357), + 35: uint16(35365), + 36: uint16(35382), + 37: uint16(35393), + 38: uint16(35419), + 39: uint16(35410), + 40: uint16(35398), + 41: uint16(35400), + 42: uint16(35452), + 43: uint16(35437), + 44: uint16(35436), + 45: uint16(35426), + 46: uint16(35461), + 47: uint16(35458), + 48: uint16(35460), + 49: uint16(35496), + 50: uint16(35489), + 51: uint16(35473), + 52: uint16(35493), + 53: uint16(35494), + 54: uint16(35482), + 55: uint16(35491), + 56: uint16(35524), + 57: uint16(35533), + 58: uint16(35522), + 59: uint16(35546), + 60: uint16(35563), + 61: uint16(35571), + 62: uint16(35559), + 63: uint16(35556), + 64: uint16(35569), + 65: uint16(35604), + 66: uint16(35552), + 67: uint16(35554), + 68: uint16(35575), + 69: uint16(35550), + 70: uint16(35547), + 71: uint16(35596), + 72: uint16(35591), + 73: uint16(35610), + 74: uint16(35553), + 75: uint16(35606), + 76: uint16(35600), + 77: uint16(35607), + 78: uint16(35616), + 79: uint16(35635), + 80: uint16(38827), + 81: uint16(35622), + 82: uint16(35627), + 83: uint16(35646), + 84: uint16(35624), + 85: uint16(35649), + 86: uint16(35660), + 87: uint16(35663), + 88: uint16(35662), + 89: uint16(35657), + 90: uint16(35670), + 91: uint16(35675), + 92: uint16(35674), + 93: uint16(35691), + }, + 75: { + 0: uint16(35679), + 1: uint16(35692), + 2: uint16(35695), + 3: uint16(35700), + 4: uint16(35709), + 5: uint16(35712), + 6: uint16(35724), + 7: uint16(35726), + 8: uint16(35730), + 9: uint16(35731), + 10: uint16(35734), + 11: uint16(35737), + 12: uint16(35738), + 13: uint16(35898), + 14: uint16(35905), + 15: uint16(35903), + 16: uint16(35912), + 17: uint16(35916), + 18: uint16(35918), + 19: uint16(35920), + 20: uint16(35925), + 21: uint16(35938), + 22: uint16(35948), + 23: uint16(35960), + 24: uint16(35962), + 25: uint16(35970), + 26: uint16(35977), + 27: uint16(35973), + 28: uint16(35978), + 29: uint16(35981), + 30: uint16(35982), + 31: uint16(35988), + 32: uint16(35964), + 33: uint16(35992), + 34: uint16(25117), + 35: uint16(36013), + 36: uint16(36010), + 37: uint16(36029), + 38: uint16(36018), + 39: uint16(36019), + 40: uint16(36014), + 41: uint16(36022), + 42: uint16(36040), + 43: uint16(36033), + 44: uint16(36068), + 45: uint16(36067), + 46: uint16(36058), + 47: uint16(36093), + 48: uint16(36090), + 49: uint16(36091), + 50: uint16(36100), + 51: uint16(36101), + 52: uint16(36106), + 53: uint16(36103), + 54: uint16(36111), + 55: uint16(36109), + 56: uint16(36112), + 57: uint16(40782), + 58: uint16(36115), + 59: uint16(36045), + 60: uint16(36116), + 61: uint16(36118), + 62: uint16(36199), + 63: uint16(36205), + 64: uint16(36209), + 65: uint16(36211), + 66: uint16(36225), + 67: uint16(36249), + 68: uint16(36290), + 69: uint16(36286), + 70: uint16(36282), + 71: uint16(36303), + 72: uint16(36314), + 73: uint16(36310), + 74: uint16(36300), + 75: uint16(36315), + 76: uint16(36299), + 77: uint16(36330), + 78: uint16(36331), + 79: uint16(36319), + 80: uint16(36323), + 81: uint16(36348), + 82: uint16(36360), + 83: uint16(36361), + 84: uint16(36351), + 85: uint16(36381), + 86: uint16(36382), + 87: uint16(36368), + 88: uint16(36383), + 89: uint16(36418), + 90: uint16(36405), + 91: uint16(36400), + 92: uint16(36404), + 93: uint16(36426), + }, + 76: { + 0: uint16(36423), + 1: uint16(36425), + 2: uint16(36428), + 3: uint16(36432), + 4: uint16(36424), + 5: uint16(36441), + 6: uint16(36452), + 7: uint16(36448), + 8: uint16(36394), + 9: uint16(36451), + 10: uint16(36437), + 11: uint16(36470), + 12: uint16(36466), + 13: uint16(36476), + 14: uint16(36481), + 15: uint16(36487), + 16: uint16(36485), + 17: uint16(36484), + 18: uint16(36491), + 19: uint16(36490), + 20: uint16(36499), + 21: uint16(36497), + 22: uint16(36500), + 23: uint16(36505), + 24: uint16(36522), + 25: uint16(36513), + 26: uint16(36524), + 27: uint16(36528), + 28: uint16(36550), + 29: uint16(36529), + 30: uint16(36542), + 31: uint16(36549), + 32: uint16(36552), + 33: uint16(36555), + 34: uint16(36571), + 35: uint16(36579), + 36: uint16(36604), + 37: uint16(36603), + 38: uint16(36587), + 39: uint16(36606), + 40: uint16(36618), + 41: uint16(36613), + 42: uint16(36629), + 43: uint16(36626), + 44: uint16(36633), + 45: uint16(36627), + 46: uint16(36636), + 47: uint16(36639), + 48: uint16(36635), + 49: uint16(36620), + 50: uint16(36646), + 51: uint16(36659), + 52: uint16(36667), + 53: uint16(36665), + 54: uint16(36677), + 55: uint16(36674), + 56: uint16(36670), + 57: uint16(36684), + 58: uint16(36681), + 59: uint16(36678), + 60: uint16(36686), + 61: uint16(36695), + 62: uint16(36700), + 63: uint16(36706), + 64: uint16(36707), + 65: uint16(36708), + 66: uint16(36764), + 67: uint16(36767), + 68: uint16(36771), + 69: uint16(36781), + 70: uint16(36783), + 71: uint16(36791), + 72: uint16(36826), + 73: uint16(36837), + 74: uint16(36834), + 75: uint16(36842), + 76: uint16(36847), + 77: uint16(36999), + 78: uint16(36852), + 79: uint16(36869), + 80: uint16(36857), + 81: uint16(36858), + 82: uint16(36881), + 83: uint16(36885), + 84: uint16(36897), + 85: uint16(36877), + 86: uint16(36894), + 87: uint16(36886), + 88: uint16(36875), + 89: uint16(36903), + 90: uint16(36918), + 91: uint16(36917), + 92: uint16(36921), + 93: uint16(36856), + }, + 77: { + 0: uint16(36943), + 1: uint16(36944), + 2: uint16(36945), + 3: uint16(36946), + 4: uint16(36878), + 5: uint16(36937), + 6: uint16(36926), + 7: uint16(36950), + 8: uint16(36952), + 9: uint16(36958), + 10: uint16(36968), + 11: uint16(36975), + 12: uint16(36982), + 13: uint16(38568), + 14: uint16(36978), + 15: uint16(36994), + 16: uint16(36989), + 17: uint16(36993), + 18: uint16(36992), + 19: uint16(37002), + 20: uint16(37001), + 21: uint16(37007), + 22: uint16(37032), + 23: uint16(37039), + 24: uint16(37041), + 25: uint16(37045), + 26: uint16(37090), + 27: uint16(37092), + 28: uint16(25160), + 29: uint16(37083), + 30: uint16(37122), + 31: uint16(37138), + 32: uint16(37145), + 33: uint16(37170), + 34: uint16(37168), + 35: uint16(37194), + 36: uint16(37206), + 37: uint16(37208), + 38: uint16(37219), + 39: uint16(37221), + 40: uint16(37225), + 41: uint16(37235), + 42: uint16(37234), + 43: uint16(37259), + 44: uint16(37257), + 45: uint16(37250), + 46: uint16(37282), + 47: uint16(37291), + 48: uint16(37295), + 49: uint16(37290), + 50: uint16(37301), + 51: uint16(37300), + 52: uint16(37306), + 53: uint16(37312), + 54: uint16(37313), + 55: uint16(37321), + 56: uint16(37323), + 57: uint16(37328), + 58: uint16(37334), + 59: uint16(37343), + 60: uint16(37345), + 61: uint16(37339), + 62: uint16(37372), + 63: uint16(37365), + 64: uint16(37366), + 65: uint16(37406), + 66: uint16(37375), + 67: uint16(37396), + 68: uint16(37420), + 69: uint16(37397), + 70: uint16(37393), + 71: uint16(37470), + 72: uint16(37463), + 73: uint16(37445), + 74: uint16(37449), + 75: uint16(37476), + 76: uint16(37448), + 77: uint16(37525), + 78: uint16(37439), + 79: uint16(37451), + 80: uint16(37456), + 81: uint16(37532), + 82: uint16(37526), + 83: uint16(37523), + 84: uint16(37531), + 85: uint16(37466), + 86: uint16(37583), + 87: uint16(37561), + 88: uint16(37559), + 89: uint16(37609), + 90: uint16(37647), + 91: uint16(37626), + 92: uint16(37700), + 93: uint16(37678), + }, + 78: { + 0: uint16(37657), + 1: uint16(37666), + 2: uint16(37658), + 3: uint16(37667), + 4: uint16(37690), + 5: uint16(37685), + 6: uint16(37691), + 7: uint16(37724), + 8: uint16(37728), + 9: uint16(37756), + 10: uint16(37742), + 11: uint16(37718), + 12: uint16(37808), + 13: uint16(37804), + 14: uint16(37805), + 15: uint16(37780), + 16: uint16(37817), + 17: uint16(37846), + 18: uint16(37847), + 19: uint16(37864), + 20: uint16(37861), + 21: uint16(37848), + 22: uint16(37827), + 23: uint16(37853), + 24: uint16(37840), + 25: uint16(37832), + 26: uint16(37860), + 27: uint16(37914), + 28: uint16(37908), + 29: uint16(37907), + 30: uint16(37891), + 31: uint16(37895), + 32: uint16(37904), + 33: uint16(37942), + 34: uint16(37931), + 35: uint16(37941), + 36: uint16(37921), + 37: uint16(37946), + 38: uint16(37953), + 39: uint16(37970), + 40: uint16(37956), + 41: uint16(37979), + 42: uint16(37984), + 43: uint16(37986), + 44: uint16(37982), + 45: uint16(37994), + 46: uint16(37417), + 47: uint16(38000), + 48: uint16(38005), + 49: uint16(38007), + 50: uint16(38013), + 51: uint16(37978), + 52: uint16(38012), + 53: uint16(38014), + 54: uint16(38017), + 55: uint16(38015), + 56: uint16(38274), + 57: uint16(38279), + 58: uint16(38282), + 59: uint16(38292), + 60: uint16(38294), + 61: uint16(38296), + 62: uint16(38297), + 63: uint16(38304), + 64: uint16(38312), + 65: uint16(38311), + 66: uint16(38317), + 67: uint16(38332), + 68: uint16(38331), + 69: uint16(38329), + 70: uint16(38334), + 71: uint16(38346), + 72: uint16(28662), + 73: uint16(38339), + 74: uint16(38349), + 75: uint16(38348), + 76: uint16(38357), + 77: uint16(38356), + 78: uint16(38358), + 79: uint16(38364), + 80: uint16(38369), + 81: uint16(38373), + 82: uint16(38370), + 83: uint16(38433), + 84: uint16(38440), + 85: uint16(38446), + 86: uint16(38447), + 87: uint16(38466), + 88: uint16(38476), + 89: uint16(38479), + 90: uint16(38475), + 91: uint16(38519), + 92: uint16(38492), + 93: uint16(38494), + }, + 79: { + 0: uint16(38493), + 1: uint16(38495), + 2: uint16(38502), + 3: uint16(38514), + 4: uint16(38508), + 5: uint16(38541), + 6: uint16(38552), + 7: uint16(38549), + 8: uint16(38551), + 9: uint16(38570), + 10: uint16(38567), + 11: uint16(38577), + 12: uint16(38578), + 13: uint16(38576), + 14: uint16(38580), + 15: uint16(38582), + 16: uint16(38584), + 17: uint16(38585), + 18: uint16(38606), + 19: uint16(38603), + 20: uint16(38601), + 21: uint16(38605), + 22: uint16(35149), + 23: uint16(38620), + 24: uint16(38669), + 25: uint16(38613), + 26: uint16(38649), + 27: uint16(38660), + 28: uint16(38662), + 29: uint16(38664), + 30: uint16(38675), + 31: uint16(38670), + 32: uint16(38673), + 33: uint16(38671), + 34: uint16(38678), + 35: uint16(38681), + 36: uint16(38692), + 37: uint16(38698), + 38: uint16(38704), + 39: uint16(38713), + 40: uint16(38717), + 41: uint16(38718), + 42: uint16(38724), + 43: uint16(38726), + 44: uint16(38728), + 45: uint16(38722), + 46: uint16(38729), + 47: uint16(38748), + 48: uint16(38752), + 49: uint16(38756), + 50: uint16(38758), + 51: uint16(38760), + 52: uint16(21202), + 53: uint16(38763), + 54: uint16(38769), + 55: uint16(38777), + 56: uint16(38789), + 57: uint16(38780), + 58: uint16(38785), + 59: uint16(38778), + 60: uint16(38790), + 61: uint16(38795), + 62: uint16(38799), + 63: uint16(38800), + 64: uint16(38812), + 65: uint16(38824), + 66: uint16(38822), + 67: uint16(38819), + 68: uint16(38835), + 69: uint16(38836), + 70: uint16(38851), + 71: uint16(38854), + 72: uint16(38856), + 73: uint16(38859), + 74: uint16(38876), + 75: uint16(38893), + 76: uint16(40783), + 77: uint16(38898), + 78: uint16(31455), + 79: uint16(38902), + 80: uint16(38901), + 81: uint16(38927), + 82: uint16(38924), + 83: uint16(38968), + 84: uint16(38948), + 85: uint16(38945), + 86: uint16(38967), + 87: uint16(38973), + 88: uint16(38982), + 89: uint16(38991), + 90: uint16(38987), + 91: uint16(39019), + 92: uint16(39023), + 93: uint16(39024), + }, + 80: { + 0: uint16(39025), + 1: uint16(39028), + 2: uint16(39027), + 3: uint16(39082), + 4: uint16(39087), + 5: uint16(39089), + 6: uint16(39094), + 7: uint16(39108), + 8: uint16(39107), + 9: uint16(39110), + 10: uint16(39145), + 11: uint16(39147), + 12: uint16(39171), + 13: uint16(39177), + 14: uint16(39186), + 15: uint16(39188), + 16: uint16(39192), + 17: uint16(39201), + 18: uint16(39197), + 19: uint16(39198), + 20: uint16(39204), + 21: uint16(39200), + 22: uint16(39212), + 23: uint16(39214), + 24: uint16(39229), + 25: uint16(39230), + 26: uint16(39234), + 27: uint16(39241), + 28: uint16(39237), + 29: uint16(39248), + 30: uint16(39243), + 31: uint16(39249), + 32: uint16(39250), + 33: uint16(39244), + 34: uint16(39253), + 35: uint16(39319), + 36: uint16(39320), + 37: uint16(39333), + 38: uint16(39341), + 39: uint16(39342), + 40: uint16(39356), + 41: uint16(39391), + 42: uint16(39387), + 43: uint16(39389), + 44: uint16(39384), + 45: uint16(39377), + 46: uint16(39405), + 47: uint16(39406), + 48: uint16(39409), + 49: uint16(39410), + 50: uint16(39419), + 51: uint16(39416), + 52: uint16(39425), + 53: uint16(39439), + 54: uint16(39429), + 55: uint16(39394), + 56: uint16(39449), + 57: uint16(39467), + 58: uint16(39479), + 59: uint16(39493), + 60: uint16(39490), + 61: uint16(39488), + 62: uint16(39491), + 63: uint16(39486), + 64: uint16(39509), + 65: uint16(39501), + 66: uint16(39515), + 67: uint16(39511), + 68: uint16(39519), + 69: uint16(39522), + 70: uint16(39525), + 71: uint16(39524), + 72: uint16(39529), + 73: uint16(39531), + 74: uint16(39530), + 75: uint16(39597), + 76: uint16(39600), + 77: uint16(39612), + 78: uint16(39616), + 79: uint16(39631), + 80: uint16(39633), + 81: uint16(39635), + 82: uint16(39636), + 83: uint16(39646), + 84: uint16(39647), + 85: uint16(39650), + 86: uint16(39651), + 87: uint16(39654), + 88: uint16(39663), + 89: uint16(39659), + 90: uint16(39662), + 91: uint16(39668), + 92: uint16(39665), + 93: uint16(39671), + }, + 81: { + 0: uint16(39675), + 1: uint16(39686), + 2: uint16(39704), + 3: uint16(39706), + 4: uint16(39711), + 5: uint16(39714), + 6: uint16(39715), + 7: uint16(39717), + 8: uint16(39719), + 9: uint16(39720), + 10: uint16(39721), + 11: uint16(39722), + 12: uint16(39726), + 13: uint16(39727), + 14: uint16(39730), + 15: uint16(39748), + 16: uint16(39747), + 17: uint16(39759), + 18: uint16(39757), + 19: uint16(39758), + 20: uint16(39761), + 21: uint16(39768), + 22: uint16(39796), + 23: uint16(39827), + 24: uint16(39811), + 25: uint16(39825), + 26: uint16(39830), + 27: uint16(39831), + 28: uint16(39839), + 29: uint16(39840), + 30: uint16(39848), + 31: uint16(39860), + 32: uint16(39872), + 33: uint16(39882), + 34: uint16(39865), + 35: uint16(39878), + 36: uint16(39887), + 37: uint16(39889), + 38: uint16(39890), + 39: uint16(39907), + 40: uint16(39906), + 41: uint16(39908), + 42: uint16(39892), + 43: uint16(39905), + 44: uint16(39994), + 45: uint16(39922), + 46: uint16(39921), + 47: uint16(39920), + 48: uint16(39957), + 49: uint16(39956), + 50: uint16(39945), + 51: uint16(39955), + 52: uint16(39948), + 53: uint16(39942), + 54: uint16(39944), + 55: uint16(39954), + 56: uint16(39946), + 57: uint16(39940), + 58: uint16(39982), + 59: uint16(39963), + 60: uint16(39973), + 61: uint16(39972), + 62: uint16(39969), + 63: uint16(39984), + 64: uint16(40007), + 65: uint16(39986), + 66: uint16(40006), + 67: uint16(39998), + 68: uint16(40026), + 69: uint16(40032), + 70: uint16(40039), + 71: uint16(40054), + 72: uint16(40056), + 73: uint16(40167), + 74: uint16(40172), + 75: uint16(40176), + 76: uint16(40201), + 77: uint16(40200), + 78: uint16(40171), + 79: uint16(40195), + 80: uint16(40198), + 81: uint16(40234), + 82: uint16(40230), + 83: uint16(40367), + 84: uint16(40227), + 85: uint16(40223), + 86: uint16(40260), + 87: uint16(40213), + 88: uint16(40210), + 89: uint16(40257), + 90: uint16(40255), + 91: uint16(40254), + 92: uint16(40262), + 93: uint16(40264), + }, + 82: { + 0: uint16(40285), + 1: uint16(40286), + 2: uint16(40292), + 3: uint16(40273), + 4: uint16(40272), + 5: uint16(40281), + 6: uint16(40306), + 7: uint16(40329), + 8: uint16(40327), + 9: uint16(40363), + 10: uint16(40303), + 11: uint16(40314), + 12: uint16(40346), + 13: uint16(40356), + 14: uint16(40361), + 15: uint16(40370), + 16: uint16(40388), + 17: uint16(40385), + 18: uint16(40379), + 19: uint16(40376), + 20: uint16(40378), + 21: uint16(40390), + 22: uint16(40399), + 23: uint16(40386), + 24: uint16(40409), + 25: uint16(40403), + 26: uint16(40440), + 27: uint16(40422), + 28: uint16(40429), + 29: uint16(40431), + 30: uint16(40445), + 31: uint16(40474), + 32: uint16(40475), + 33: uint16(40478), + 34: uint16(40565), + 35: uint16(40569), + 36: uint16(40573), + 37: uint16(40577), + 38: uint16(40584), + 39: uint16(40587), + 40: uint16(40588), + 41: uint16(40594), + 42: uint16(40597), + 43: uint16(40593), + 44: uint16(40605), + 45: uint16(40613), + 46: uint16(40617), + 47: uint16(40632), + 48: uint16(40618), + 49: uint16(40621), + 50: uint16(38753), + 51: uint16(40652), + 52: uint16(40654), + 53: uint16(40655), + 54: uint16(40656), + 55: uint16(40660), + 56: uint16(40668), + 57: uint16(40670), + 58: uint16(40669), + 59: uint16(40672), + 60: uint16(40677), + 61: uint16(40680), + 62: uint16(40687), + 63: uint16(40692), + 64: uint16(40694), + 65: uint16(40695), + 66: uint16(40697), + 67: uint16(40699), + 68: uint16(40700), + 69: uint16(40701), + 70: uint16(40711), + 71: uint16(40712), + 72: uint16(30391), + 73: uint16(40725), + 74: uint16(40737), + 75: uint16(40748), + 76: uint16(40766), + 77: uint16(40778), + 78: uint16(40786), + 79: uint16(40788), + 80: uint16(40803), + 81: uint16(40799), + 82: uint16(40800), + 83: uint16(40801), + 84: uint16(40806), + 85: uint16(40807), + 86: uint16(40812), + 87: uint16(40810), + 88: uint16(40823), + 89: uint16(40818), + 90: uint16(40822), + 91: uint16(40853), + 92: uint16(40860), + 93: uint16(40864), + }, + 83: { + 0: uint16(22575), + 1: uint16(27079), + 2: uint16(36953), + 3: uint16(29796), + 4: uint16(20956), + 5: uint16(29081), + }, +} + +var _gb18030 = [126][190]uint16{ + 0: { + 0: uint16(19970), + 1: uint16(19972), + 2: uint16(19973), + 3: uint16(19974), + 4: uint16(19983), + 5: uint16(19986), + 6: uint16(19991), + 7: uint16(19999), + 8: uint16(20000), + 9: uint16(20001), + 10: uint16(20003), + 11: uint16(20006), + 12: uint16(20009), + 13: uint16(20014), + 14: uint16(20015), + 15: uint16(20017), + 16: uint16(20019), + 17: uint16(20021), + 18: uint16(20023), + 19: uint16(20028), + 20: uint16(20032), + 21: uint16(20033), + 22: uint16(20034), + 23: uint16(20036), + 24: uint16(20038), + 25: uint16(20042), + 26: uint16(20049), + 27: uint16(20053), + 28: uint16(20055), + 29: uint16(20058), + 30: uint16(20059), + 31: uint16(20066), + 32: uint16(20067), + 33: uint16(20068), + 34: uint16(20069), + 35: uint16(20071), + 36: uint16(20072), + 37: uint16(20074), + 38: uint16(20075), + 39: uint16(20076), + 40: uint16(20077), + 41: uint16(20078), + 42: uint16(20079), + 43: uint16(20082), + 44: uint16(20084), + 45: uint16(20085), + 46: uint16(20086), + 47: uint16(20087), + 48: uint16(20088), + 49: uint16(20089), + 50: uint16(20090), + 51: uint16(20091), + 52: uint16(20092), + 53: uint16(20093), + 54: uint16(20095), + 55: uint16(20096), + 56: uint16(20097), + 57: uint16(20098), + 58: uint16(20099), + 59: uint16(20100), + 60: uint16(20101), + 61: uint16(20103), + 62: uint16(20106), + 63: uint16(20112), + 64: uint16(20118), + 65: uint16(20119), + 66: uint16(20121), + 67: uint16(20124), + 68: uint16(20125), + 69: uint16(20126), + 70: uint16(20131), + 71: uint16(20138), + 72: uint16(20143), + 73: uint16(20144), + 74: uint16(20145), + 75: uint16(20148), + 76: uint16(20150), + 77: uint16(20151), + 78: uint16(20152), + 79: uint16(20153), + 80: uint16(20156), + 81: uint16(20157), + 82: uint16(20158), + 83: uint16(20168), + 84: uint16(20172), + 85: uint16(20175), + 86: uint16(20176), + 87: uint16(20178), + 88: uint16(20186), + 89: uint16(20187), + 90: uint16(20188), + 91: uint16(20192), + 92: uint16(20194), + 93: uint16(20198), + 94: uint16(20199), + 95: uint16(20201), + 96: uint16(20205), + 97: uint16(20206), + 98: uint16(20207), + 99: uint16(20209), + 100: uint16(20212), + 101: uint16(20216), + 102: uint16(20217), + 103: uint16(20218), + 104: uint16(20220), + 105: uint16(20222), + 106: uint16(20224), + 107: uint16(20226), + 108: uint16(20227), + 109: uint16(20228), + 110: uint16(20229), + 111: uint16(20230), + 112: uint16(20231), + 113: uint16(20232), + 114: uint16(20235), + 115: uint16(20236), + 116: uint16(20242), + 117: uint16(20243), + 118: uint16(20244), + 119: uint16(20245), + 120: uint16(20246), + 121: uint16(20252), + 122: uint16(20253), + 123: uint16(20257), + 124: uint16(20259), + 125: uint16(20264), + 126: uint16(20265), + 127: uint16(20268), + 128: uint16(20269), + 129: uint16(20270), + 130: uint16(20273), + 131: uint16(20275), + 132: uint16(20277), + 133: uint16(20279), + 134: uint16(20281), + 135: uint16(20283), + 136: uint16(20286), + 137: uint16(20287), + 138: uint16(20288), + 139: uint16(20289), + 140: uint16(20290), + 141: uint16(20292), + 142: uint16(20293), + 143: uint16(20295), + 144: uint16(20296), + 145: uint16(20297), + 146: uint16(20298), + 147: uint16(20299), + 148: uint16(20300), + 149: uint16(20306), + 150: uint16(20308), + 151: uint16(20310), + 152: uint16(20321), + 153: uint16(20322), + 154: uint16(20326), + 155: uint16(20328), + 156: uint16(20330), + 157: uint16(20331), + 158: uint16(20333), + 159: uint16(20334), + 160: uint16(20337), + 161: uint16(20338), + 162: uint16(20341), + 163: uint16(20343), + 164: uint16(20344), + 165: uint16(20345), + 166: uint16(20346), + 167: uint16(20349), + 168: uint16(20352), + 169: uint16(20353), + 170: uint16(20354), + 171: uint16(20357), + 172: uint16(20358), + 173: uint16(20359), + 174: uint16(20362), + 175: uint16(20364), + 176: uint16(20366), + 177: uint16(20368), + 178: uint16(20370), + 179: uint16(20371), + 180: uint16(20373), + 181: uint16(20374), + 182: uint16(20376), + 183: uint16(20377), + 184: uint16(20378), + 185: uint16(20380), + 186: uint16(20382), + 187: uint16(20383), + 188: uint16(20385), + 189: uint16(20386), + }, + 1: { + 0: uint16(20388), + 1: uint16(20395), + 2: uint16(20397), + 3: uint16(20400), + 4: uint16(20401), + 5: uint16(20402), + 6: uint16(20403), + 7: uint16(20404), + 8: uint16(20406), + 9: uint16(20407), + 10: uint16(20408), + 11: uint16(20409), + 12: uint16(20410), + 13: uint16(20411), + 14: uint16(20412), + 15: uint16(20413), + 16: uint16(20414), + 17: uint16(20416), + 18: uint16(20417), + 19: uint16(20418), + 20: uint16(20422), + 21: uint16(20423), + 22: uint16(20424), + 23: uint16(20425), + 24: uint16(20427), + 25: uint16(20428), + 26: uint16(20429), + 27: uint16(20434), + 28: uint16(20435), + 29: uint16(20436), + 30: uint16(20437), + 31: uint16(20438), + 32: uint16(20441), + 33: uint16(20443), + 34: uint16(20448), + 35: uint16(20450), + 36: uint16(20452), + 37: uint16(20453), + 38: uint16(20455), + 39: uint16(20459), + 40: uint16(20460), + 41: uint16(20464), + 42: uint16(20466), + 43: uint16(20468), + 44: uint16(20469), + 45: uint16(20470), + 46: uint16(20471), + 47: uint16(20473), + 48: uint16(20475), + 49: uint16(20476), + 50: uint16(20477), + 51: uint16(20479), + 52: uint16(20480), + 53: uint16(20481), + 54: uint16(20482), + 55: uint16(20483), + 56: uint16(20484), + 57: uint16(20485), + 58: uint16(20486), + 59: uint16(20487), + 60: uint16(20488), + 61: uint16(20489), + 62: uint16(20490), + 63: uint16(20491), + 64: uint16(20494), + 65: uint16(20496), + 66: uint16(20497), + 67: uint16(20499), + 68: uint16(20501), + 69: uint16(20502), + 70: uint16(20503), + 71: uint16(20507), + 72: uint16(20509), + 73: uint16(20510), + 74: uint16(20512), + 75: uint16(20514), + 76: uint16(20515), + 77: uint16(20516), + 78: uint16(20519), + 79: uint16(20523), + 80: uint16(20527), + 81: uint16(20528), + 82: uint16(20529), + 83: uint16(20530), + 84: uint16(20531), + 85: uint16(20532), + 86: uint16(20533), + 87: uint16(20534), + 88: uint16(20535), + 89: uint16(20536), + 90: uint16(20537), + 91: uint16(20539), + 92: uint16(20541), + 93: uint16(20543), + 94: uint16(20544), + 95: uint16(20545), + 96: uint16(20546), + 97: uint16(20548), + 98: uint16(20549), + 99: uint16(20550), + 100: uint16(20553), + 101: uint16(20554), + 102: uint16(20555), + 103: uint16(20557), + 104: uint16(20560), + 105: uint16(20561), + 106: uint16(20562), + 107: uint16(20563), + 108: uint16(20564), + 109: uint16(20566), + 110: uint16(20567), + 111: uint16(20568), + 112: uint16(20569), + 113: uint16(20571), + 114: uint16(20573), + 115: uint16(20574), + 116: uint16(20575), + 117: uint16(20576), + 118: uint16(20577), + 119: uint16(20578), + 120: uint16(20579), + 121: uint16(20580), + 122: uint16(20582), + 123: uint16(20583), + 124: uint16(20584), + 125: uint16(20585), + 126: uint16(20586), + 127: uint16(20587), + 128: uint16(20589), + 129: uint16(20590), + 130: uint16(20591), + 131: uint16(20592), + 132: uint16(20593), + 133: uint16(20594), + 134: uint16(20595), + 135: uint16(20596), + 136: uint16(20597), + 137: uint16(20600), + 138: uint16(20601), + 139: uint16(20602), + 140: uint16(20604), + 141: uint16(20605), + 142: uint16(20609), + 143: uint16(20610), + 144: uint16(20611), + 145: uint16(20612), + 146: uint16(20614), + 147: uint16(20615), + 148: uint16(20617), + 149: uint16(20618), + 150: uint16(20619), + 151: uint16(20620), + 152: uint16(20622), + 153: uint16(20623), + 154: uint16(20624), + 155: uint16(20625), + 156: uint16(20626), + 157: uint16(20627), + 158: uint16(20628), + 159: uint16(20629), + 160: uint16(20630), + 161: uint16(20631), + 162: uint16(20632), + 163: uint16(20633), + 164: uint16(20634), + 165: uint16(20635), + 166: uint16(20636), + 167: uint16(20637), + 168: uint16(20638), + 169: uint16(20639), + 170: uint16(20640), + 171: uint16(20641), + 172: uint16(20642), + 173: uint16(20644), + 174: uint16(20646), + 175: uint16(20650), + 176: uint16(20651), + 177: uint16(20653), + 178: uint16(20654), + 179: uint16(20655), + 180: uint16(20656), + 181: uint16(20657), + 182: uint16(20659), + 183: uint16(20660), + 184: uint16(20661), + 185: uint16(20662), + 186: uint16(20663), + 187: uint16(20664), + 188: uint16(20665), + 189: uint16(20668), + }, + 2: { + 0: uint16(20669), + 1: uint16(20670), + 2: uint16(20671), + 3: uint16(20672), + 4: uint16(20673), + 5: uint16(20674), + 6: uint16(20675), + 7: uint16(20676), + 8: uint16(20677), + 9: uint16(20678), + 10: uint16(20679), + 11: uint16(20680), + 12: uint16(20681), + 13: uint16(20682), + 14: uint16(20683), + 15: uint16(20684), + 16: uint16(20685), + 17: uint16(20686), + 18: uint16(20688), + 19: uint16(20689), + 20: uint16(20690), + 21: uint16(20691), + 22: uint16(20692), + 23: uint16(20693), + 24: uint16(20695), + 25: uint16(20696), + 26: uint16(20697), + 27: uint16(20699), + 28: uint16(20700), + 29: uint16(20701), + 30: uint16(20702), + 31: uint16(20703), + 32: uint16(20704), + 33: uint16(20705), + 34: uint16(20706), + 35: uint16(20707), + 36: uint16(20708), + 37: uint16(20709), + 38: uint16(20712), + 39: uint16(20713), + 40: uint16(20714), + 41: uint16(20715), + 42: uint16(20719), + 43: uint16(20720), + 44: uint16(20721), + 45: uint16(20722), + 46: uint16(20724), + 47: uint16(20726), + 48: uint16(20727), + 49: uint16(20728), + 50: uint16(20729), + 51: uint16(20730), + 52: uint16(20732), + 53: uint16(20733), + 54: uint16(20734), + 55: uint16(20735), + 56: uint16(20736), + 57: uint16(20737), + 58: uint16(20738), + 59: uint16(20739), + 60: uint16(20740), + 61: uint16(20741), + 62: uint16(20744), + 63: uint16(20745), + 64: uint16(20746), + 65: uint16(20748), + 66: uint16(20749), + 67: uint16(20750), + 68: uint16(20751), + 69: uint16(20752), + 70: uint16(20753), + 71: uint16(20755), + 72: uint16(20756), + 73: uint16(20757), + 74: uint16(20758), + 75: uint16(20759), + 76: uint16(20760), + 77: uint16(20761), + 78: uint16(20762), + 79: uint16(20763), + 80: uint16(20764), + 81: uint16(20765), + 82: uint16(20766), + 83: uint16(20767), + 84: uint16(20768), + 85: uint16(20770), + 86: uint16(20771), + 87: uint16(20772), + 88: uint16(20773), + 89: uint16(20774), + 90: uint16(20775), + 91: uint16(20776), + 92: uint16(20777), + 93: uint16(20778), + 94: uint16(20779), + 95: uint16(20780), + 96: uint16(20781), + 97: uint16(20782), + 98: uint16(20783), + 99: uint16(20784), + 100: uint16(20785), + 101: uint16(20786), + 102: uint16(20787), + 103: uint16(20788), + 104: uint16(20789), + 105: uint16(20790), + 106: uint16(20791), + 107: uint16(20792), + 108: uint16(20793), + 109: uint16(20794), + 110: uint16(20795), + 111: uint16(20796), + 112: uint16(20797), + 113: uint16(20798), + 114: uint16(20802), + 115: uint16(20807), + 116: uint16(20810), + 117: uint16(20812), + 118: uint16(20814), + 119: uint16(20815), + 120: uint16(20816), + 121: uint16(20818), + 122: uint16(20819), + 123: uint16(20823), + 124: uint16(20824), + 125: uint16(20825), + 126: uint16(20827), + 127: uint16(20829), + 128: uint16(20830), + 129: uint16(20831), + 130: uint16(20832), + 131: uint16(20833), + 132: uint16(20835), + 133: uint16(20836), + 134: uint16(20838), + 135: uint16(20839), + 136: uint16(20841), + 137: uint16(20842), + 138: uint16(20847), + 139: uint16(20850), + 140: uint16(20858), + 141: uint16(20862), + 142: uint16(20863), + 143: uint16(20867), + 144: uint16(20868), + 145: uint16(20870), + 146: uint16(20871), + 147: uint16(20874), + 148: uint16(20875), + 149: uint16(20878), + 150: uint16(20879), + 151: uint16(20880), + 152: uint16(20881), + 153: uint16(20883), + 154: uint16(20884), + 155: uint16(20888), + 156: uint16(20890), + 157: uint16(20893), + 158: uint16(20894), + 159: uint16(20895), + 160: uint16(20897), + 161: uint16(20899), + 162: uint16(20902), + 163: uint16(20903), + 164: uint16(20904), + 165: uint16(20905), + 166: uint16(20906), + 167: uint16(20909), + 168: uint16(20910), + 169: uint16(20916), + 170: uint16(20920), + 171: uint16(20921), + 172: uint16(20922), + 173: uint16(20926), + 174: uint16(20927), + 175: uint16(20929), + 176: uint16(20930), + 177: uint16(20931), + 178: uint16(20933), + 179: uint16(20936), + 180: uint16(20938), + 181: uint16(20941), + 182: uint16(20942), + 183: uint16(20944), + 184: uint16(20946), + 185: uint16(20947), + 186: uint16(20948), + 187: uint16(20949), + 188: uint16(20950), + 189: uint16(20951), + }, + 3: { + 0: uint16(20952), + 1: uint16(20953), + 2: uint16(20954), + 3: uint16(20956), + 4: uint16(20958), + 5: uint16(20959), + 6: uint16(20962), + 7: uint16(20963), + 8: uint16(20965), + 9: uint16(20966), + 10: uint16(20967), + 11: uint16(20968), + 12: uint16(20969), + 13: uint16(20970), + 14: uint16(20972), + 15: uint16(20974), + 16: uint16(20977), + 17: uint16(20978), + 18: uint16(20980), + 19: uint16(20983), + 20: uint16(20990), + 21: uint16(20996), + 22: uint16(20997), + 23: uint16(21001), + 24: uint16(21003), + 25: uint16(21004), + 26: uint16(21007), + 27: uint16(21008), + 28: uint16(21011), + 29: uint16(21012), + 30: uint16(21013), + 31: uint16(21020), + 32: uint16(21022), + 33: uint16(21023), + 34: uint16(21025), + 35: uint16(21026), + 36: uint16(21027), + 37: uint16(21029), + 38: uint16(21030), + 39: uint16(21031), + 40: uint16(21034), + 41: uint16(21036), + 42: uint16(21039), + 43: uint16(21041), + 44: uint16(21042), + 45: uint16(21044), + 46: uint16(21045), + 47: uint16(21052), + 48: uint16(21054), + 49: uint16(21060), + 50: uint16(21061), + 51: uint16(21062), + 52: uint16(21063), + 53: uint16(21064), + 54: uint16(21065), + 55: uint16(21067), + 56: uint16(21070), + 57: uint16(21071), + 58: uint16(21074), + 59: uint16(21075), + 60: uint16(21077), + 61: uint16(21079), + 62: uint16(21080), + 63: uint16(21081), + 64: uint16(21082), + 65: uint16(21083), + 66: uint16(21085), + 67: uint16(21087), + 68: uint16(21088), + 69: uint16(21090), + 70: uint16(21091), + 71: uint16(21092), + 72: uint16(21094), + 73: uint16(21096), + 74: uint16(21099), + 75: uint16(21100), + 76: uint16(21101), + 77: uint16(21102), + 78: uint16(21104), + 79: uint16(21105), + 80: uint16(21107), + 81: uint16(21108), + 82: uint16(21109), + 83: uint16(21110), + 84: uint16(21111), + 85: uint16(21112), + 86: uint16(21113), + 87: uint16(21114), + 88: uint16(21115), + 89: uint16(21116), + 90: uint16(21118), + 91: uint16(21120), + 92: uint16(21123), + 93: uint16(21124), + 94: uint16(21125), + 95: uint16(21126), + 96: uint16(21127), + 97: uint16(21129), + 98: uint16(21130), + 99: uint16(21131), + 100: uint16(21132), + 101: uint16(21133), + 102: uint16(21134), + 103: uint16(21135), + 104: uint16(21137), + 105: uint16(21138), + 106: uint16(21140), + 107: uint16(21141), + 108: uint16(21142), + 109: uint16(21143), + 110: uint16(21144), + 111: uint16(21145), + 112: uint16(21146), + 113: uint16(21148), + 114: uint16(21156), + 115: uint16(21157), + 116: uint16(21158), + 117: uint16(21159), + 118: uint16(21166), + 119: uint16(21167), + 120: uint16(21168), + 121: uint16(21172), + 122: uint16(21173), + 123: uint16(21174), + 124: uint16(21175), + 125: uint16(21176), + 126: uint16(21177), + 127: uint16(21178), + 128: uint16(21179), + 129: uint16(21180), + 130: uint16(21181), + 131: uint16(21184), + 132: uint16(21185), + 133: uint16(21186), + 134: uint16(21188), + 135: uint16(21189), + 136: uint16(21190), + 137: uint16(21192), + 138: uint16(21194), + 139: uint16(21196), + 140: uint16(21197), + 141: uint16(21198), + 142: uint16(21199), + 143: uint16(21201), + 144: uint16(21203), + 145: uint16(21204), + 146: uint16(21205), + 147: uint16(21207), + 148: uint16(21209), + 149: uint16(21210), + 150: uint16(21211), + 151: uint16(21212), + 152: uint16(21213), + 153: uint16(21214), + 154: uint16(21216), + 155: uint16(21217), + 156: uint16(21218), + 157: uint16(21219), + 158: uint16(21221), + 159: uint16(21222), + 160: uint16(21223), + 161: uint16(21224), + 162: uint16(21225), + 163: uint16(21226), + 164: uint16(21227), + 165: uint16(21228), + 166: uint16(21229), + 167: uint16(21230), + 168: uint16(21231), + 169: uint16(21233), + 170: uint16(21234), + 171: uint16(21235), + 172: uint16(21236), + 173: uint16(21237), + 174: uint16(21238), + 175: uint16(21239), + 176: uint16(21240), + 177: uint16(21243), + 178: uint16(21244), + 179: uint16(21245), + 180: uint16(21249), + 181: uint16(21250), + 182: uint16(21251), + 183: uint16(21252), + 184: uint16(21255), + 185: uint16(21257), + 186: uint16(21258), + 187: uint16(21259), + 188: uint16(21260), + 189: uint16(21262), + }, + 4: { + 0: uint16(21265), + 1: uint16(21266), + 2: uint16(21267), + 3: uint16(21268), + 4: uint16(21272), + 5: uint16(21275), + 6: uint16(21276), + 7: uint16(21278), + 8: uint16(21279), + 9: uint16(21282), + 10: uint16(21284), + 11: uint16(21285), + 12: uint16(21287), + 13: uint16(21288), + 14: uint16(21289), + 15: uint16(21291), + 16: uint16(21292), + 17: uint16(21293), + 18: uint16(21295), + 19: uint16(21296), + 20: uint16(21297), + 21: uint16(21298), + 22: uint16(21299), + 23: uint16(21300), + 24: uint16(21301), + 25: uint16(21302), + 26: uint16(21303), + 27: uint16(21304), + 28: uint16(21308), + 29: uint16(21309), + 30: uint16(21312), + 31: uint16(21314), + 32: uint16(21316), + 33: uint16(21318), + 34: uint16(21323), + 35: uint16(21324), + 36: uint16(21325), + 37: uint16(21328), + 38: uint16(21332), + 39: uint16(21336), + 40: uint16(21337), + 41: uint16(21339), + 42: uint16(21341), + 43: uint16(21349), + 44: uint16(21352), + 45: uint16(21354), + 46: uint16(21356), + 47: uint16(21357), + 48: uint16(21362), + 49: uint16(21366), + 50: uint16(21369), + 51: uint16(21371), + 52: uint16(21372), + 53: uint16(21373), + 54: uint16(21374), + 55: uint16(21376), + 56: uint16(21377), + 57: uint16(21379), + 58: uint16(21383), + 59: uint16(21384), + 60: uint16(21386), + 61: uint16(21390), + 62: uint16(21391), + 63: uint16(21392), + 64: uint16(21393), + 65: uint16(21394), + 66: uint16(21395), + 67: uint16(21396), + 68: uint16(21398), + 69: uint16(21399), + 70: uint16(21401), + 71: uint16(21403), + 72: uint16(21404), + 73: uint16(21406), + 74: uint16(21408), + 75: uint16(21409), + 76: uint16(21412), + 77: uint16(21415), + 78: uint16(21418), + 79: uint16(21419), + 80: uint16(21420), + 81: uint16(21421), + 82: uint16(21423), + 83: uint16(21424), + 84: uint16(21425), + 85: uint16(21426), + 86: uint16(21427), + 87: uint16(21428), + 88: uint16(21429), + 89: uint16(21431), + 90: uint16(21432), + 91: uint16(21433), + 92: uint16(21434), + 93: uint16(21436), + 94: uint16(21437), + 95: uint16(21438), + 96: uint16(21440), + 97: uint16(21443), + 98: uint16(21444), + 99: uint16(21445), + 100: uint16(21446), + 101: uint16(21447), + 102: uint16(21454), + 103: uint16(21455), + 104: uint16(21456), + 105: uint16(21458), + 106: uint16(21459), + 107: uint16(21461), + 108: uint16(21466), + 109: uint16(21468), + 110: uint16(21469), + 111: uint16(21470), + 112: uint16(21473), + 113: uint16(21474), + 114: uint16(21479), + 115: uint16(21492), + 116: uint16(21498), + 117: uint16(21502), + 118: uint16(21503), + 119: uint16(21504), + 120: uint16(21506), + 121: uint16(21509), + 122: uint16(21511), + 123: uint16(21515), + 124: uint16(21524), + 125: uint16(21528), + 126: uint16(21529), + 127: uint16(21530), + 128: uint16(21532), + 129: uint16(21538), + 130: uint16(21540), + 131: uint16(21541), + 132: uint16(21546), + 133: uint16(21552), + 134: uint16(21555), + 135: uint16(21558), + 136: uint16(21559), + 137: uint16(21562), + 138: uint16(21565), + 139: uint16(21567), + 140: uint16(21569), + 141: uint16(21570), + 142: uint16(21572), + 143: uint16(21573), + 144: uint16(21575), + 145: uint16(21577), + 146: uint16(21580), + 147: uint16(21581), + 148: uint16(21582), + 149: uint16(21583), + 150: uint16(21585), + 151: uint16(21594), + 152: uint16(21597), + 153: uint16(21598), + 154: uint16(21599), + 155: uint16(21600), + 156: uint16(21601), + 157: uint16(21603), + 158: uint16(21605), + 159: uint16(21607), + 160: uint16(21609), + 161: uint16(21610), + 162: uint16(21611), + 163: uint16(21612), + 164: uint16(21613), + 165: uint16(21614), + 166: uint16(21615), + 167: uint16(21616), + 168: uint16(21620), + 169: uint16(21625), + 170: uint16(21626), + 171: uint16(21630), + 172: uint16(21631), + 173: uint16(21633), + 174: uint16(21635), + 175: uint16(21637), + 176: uint16(21639), + 177: uint16(21640), + 178: uint16(21641), + 179: uint16(21642), + 180: uint16(21645), + 181: uint16(21649), + 182: uint16(21651), + 183: uint16(21655), + 184: uint16(21656), + 185: uint16(21660), + 186: uint16(21662), + 187: uint16(21663), + 188: uint16(21664), + 189: uint16(21665), + }, + 5: { + 0: uint16(21666), + 1: uint16(21669), + 2: uint16(21678), + 3: uint16(21680), + 4: uint16(21682), + 5: uint16(21685), + 6: uint16(21686), + 7: uint16(21687), + 8: uint16(21689), + 9: uint16(21690), + 10: uint16(21692), + 11: uint16(21694), + 12: uint16(21699), + 13: uint16(21701), + 14: uint16(21706), + 15: uint16(21707), + 16: uint16(21718), + 17: uint16(21720), + 18: uint16(21723), + 19: uint16(21728), + 20: uint16(21729), + 21: uint16(21730), + 22: uint16(21731), + 23: uint16(21732), + 24: uint16(21739), + 25: uint16(21740), + 26: uint16(21743), + 27: uint16(21744), + 28: uint16(21745), + 29: uint16(21748), + 30: uint16(21749), + 31: uint16(21750), + 32: uint16(21751), + 33: uint16(21752), + 34: uint16(21753), + 35: uint16(21755), + 36: uint16(21758), + 37: uint16(21760), + 38: uint16(21762), + 39: uint16(21763), + 40: uint16(21764), + 41: uint16(21765), + 42: uint16(21768), + 43: uint16(21770), + 44: uint16(21771), + 45: uint16(21772), + 46: uint16(21773), + 47: uint16(21774), + 48: uint16(21778), + 49: uint16(21779), + 50: uint16(21781), + 51: uint16(21782), + 52: uint16(21783), + 53: uint16(21784), + 54: uint16(21785), + 55: uint16(21786), + 56: uint16(21788), + 57: uint16(21789), + 58: uint16(21790), + 59: uint16(21791), + 60: uint16(21793), + 61: uint16(21797), + 62: uint16(21798), + 63: uint16(21800), + 64: uint16(21801), + 65: uint16(21803), + 66: uint16(21805), + 67: uint16(21810), + 68: uint16(21812), + 69: uint16(21813), + 70: uint16(21814), + 71: uint16(21816), + 72: uint16(21817), + 73: uint16(21818), + 74: uint16(21819), + 75: uint16(21821), + 76: uint16(21824), + 77: uint16(21826), + 78: uint16(21829), + 79: uint16(21831), + 80: uint16(21832), + 81: uint16(21835), + 82: uint16(21836), + 83: uint16(21837), + 84: uint16(21838), + 85: uint16(21839), + 86: uint16(21841), + 87: uint16(21842), + 88: uint16(21843), + 89: uint16(21844), + 90: uint16(21847), + 91: uint16(21848), + 92: uint16(21849), + 93: uint16(21850), + 94: uint16(21851), + 95: uint16(21853), + 96: uint16(21854), + 97: uint16(21855), + 98: uint16(21856), + 99: uint16(21858), + 100: uint16(21859), + 101: uint16(21864), + 102: uint16(21865), + 103: uint16(21867), + 104: uint16(21871), + 105: uint16(21872), + 106: uint16(21873), + 107: uint16(21874), + 108: uint16(21875), + 109: uint16(21876), + 110: uint16(21881), + 111: uint16(21882), + 112: uint16(21885), + 113: uint16(21887), + 114: uint16(21893), + 115: uint16(21894), + 116: uint16(21900), + 117: uint16(21901), + 118: uint16(21902), + 119: uint16(21904), + 120: uint16(21906), + 121: uint16(21907), + 122: uint16(21909), + 123: uint16(21910), + 124: uint16(21911), + 125: uint16(21914), + 126: uint16(21915), + 127: uint16(21918), + 128: uint16(21920), + 129: uint16(21921), + 130: uint16(21922), + 131: uint16(21923), + 132: uint16(21924), + 133: uint16(21925), + 134: uint16(21926), + 135: uint16(21928), + 136: uint16(21929), + 137: uint16(21930), + 138: uint16(21931), + 139: uint16(21932), + 140: uint16(21933), + 141: uint16(21934), + 142: uint16(21935), + 143: uint16(21936), + 144: uint16(21938), + 145: uint16(21940), + 146: uint16(21942), + 147: uint16(21944), + 148: uint16(21946), + 149: uint16(21948), + 150: uint16(21951), + 151: uint16(21952), + 152: uint16(21953), + 153: uint16(21954), + 154: uint16(21955), + 155: uint16(21958), + 156: uint16(21959), + 157: uint16(21960), + 158: uint16(21962), + 159: uint16(21963), + 160: uint16(21966), + 161: uint16(21967), + 162: uint16(21968), + 163: uint16(21973), + 164: uint16(21975), + 165: uint16(21976), + 166: uint16(21977), + 167: uint16(21978), + 168: uint16(21979), + 169: uint16(21982), + 170: uint16(21984), + 171: uint16(21986), + 172: uint16(21991), + 173: uint16(21993), + 174: uint16(21997), + 175: uint16(21998), + 176: uint16(22000), + 177: uint16(22001), + 178: uint16(22004), + 179: uint16(22006), + 180: uint16(22008), + 181: uint16(22009), + 182: uint16(22010), + 183: uint16(22011), + 184: uint16(22012), + 185: uint16(22015), + 186: uint16(22018), + 187: uint16(22019), + 188: uint16(22020), + 189: uint16(22021), + }, + 6: { + 0: uint16(22022), + 1: uint16(22023), + 2: uint16(22026), + 3: uint16(22027), + 4: uint16(22029), + 5: uint16(22032), + 6: uint16(22033), + 7: uint16(22034), + 8: uint16(22035), + 9: uint16(22036), + 10: uint16(22037), + 11: uint16(22038), + 12: uint16(22039), + 13: uint16(22041), + 14: uint16(22042), + 15: uint16(22044), + 16: uint16(22045), + 17: uint16(22048), + 18: uint16(22049), + 19: uint16(22050), + 20: uint16(22053), + 21: uint16(22054), + 22: uint16(22056), + 23: uint16(22057), + 24: uint16(22058), + 25: uint16(22059), + 26: uint16(22062), + 27: uint16(22063), + 28: uint16(22064), + 29: uint16(22067), + 30: uint16(22069), + 31: uint16(22071), + 32: uint16(22072), + 33: uint16(22074), + 34: uint16(22076), + 35: uint16(22077), + 36: uint16(22078), + 37: uint16(22080), + 38: uint16(22081), + 39: uint16(22082), + 40: uint16(22083), + 41: uint16(22084), + 42: uint16(22085), + 43: uint16(22086), + 44: uint16(22087), + 45: uint16(22088), + 46: uint16(22089), + 47: uint16(22090), + 48: uint16(22091), + 49: uint16(22095), + 50: uint16(22096), + 51: uint16(22097), + 52: uint16(22098), + 53: uint16(22099), + 54: uint16(22101), + 55: uint16(22102), + 56: uint16(22106), + 57: uint16(22107), + 58: uint16(22109), + 59: uint16(22110), + 60: uint16(22111), + 61: uint16(22112), + 62: uint16(22113), + 63: uint16(22115), + 64: uint16(22117), + 65: uint16(22118), + 66: uint16(22119), + 67: uint16(22125), + 68: uint16(22126), + 69: uint16(22127), + 70: uint16(22128), + 71: uint16(22130), + 72: uint16(22131), + 73: uint16(22132), + 74: uint16(22133), + 75: uint16(22135), + 76: uint16(22136), + 77: uint16(22137), + 78: uint16(22138), + 79: uint16(22141), + 80: uint16(22142), + 81: uint16(22143), + 82: uint16(22144), + 83: uint16(22145), + 84: uint16(22146), + 85: uint16(22147), + 86: uint16(22148), + 87: uint16(22151), + 88: uint16(22152), + 89: uint16(22153), + 90: uint16(22154), + 91: uint16(22155), + 92: uint16(22156), + 93: uint16(22157), + 94: uint16(22160), + 95: uint16(22161), + 96: uint16(22162), + 97: uint16(22164), + 98: uint16(22165), + 99: uint16(22166), + 100: uint16(22167), + 101: uint16(22168), + 102: uint16(22169), + 103: uint16(22170), + 104: uint16(22171), + 105: uint16(22172), + 106: uint16(22173), + 107: uint16(22174), + 108: uint16(22175), + 109: uint16(22176), + 110: uint16(22177), + 111: uint16(22178), + 112: uint16(22180), + 113: uint16(22181), + 114: uint16(22182), + 115: uint16(22183), + 116: uint16(22184), + 117: uint16(22185), + 118: uint16(22186), + 119: uint16(22187), + 120: uint16(22188), + 121: uint16(22189), + 122: uint16(22190), + 123: uint16(22192), + 124: uint16(22193), + 125: uint16(22194), + 126: uint16(22195), + 127: uint16(22196), + 128: uint16(22197), + 129: uint16(22198), + 130: uint16(22200), + 131: uint16(22201), + 132: uint16(22202), + 133: uint16(22203), + 134: uint16(22205), + 135: uint16(22206), + 136: uint16(22207), + 137: uint16(22208), + 138: uint16(22209), + 139: uint16(22210), + 140: uint16(22211), + 141: uint16(22212), + 142: uint16(22213), + 143: uint16(22214), + 144: uint16(22215), + 145: uint16(22216), + 146: uint16(22217), + 147: uint16(22219), + 148: uint16(22220), + 149: uint16(22221), + 150: uint16(22222), + 151: uint16(22223), + 152: uint16(22224), + 153: uint16(22225), + 154: uint16(22226), + 155: uint16(22227), + 156: uint16(22229), + 157: uint16(22230), + 158: uint16(22232), + 159: uint16(22233), + 160: uint16(22236), + 161: uint16(22243), + 162: uint16(22245), + 163: uint16(22246), + 164: uint16(22247), + 165: uint16(22248), + 166: uint16(22249), + 167: uint16(22250), + 168: uint16(22252), + 169: uint16(22254), + 170: uint16(22255), + 171: uint16(22258), + 172: uint16(22259), + 173: uint16(22262), + 174: uint16(22263), + 175: uint16(22264), + 176: uint16(22267), + 177: uint16(22268), + 178: uint16(22272), + 179: uint16(22273), + 180: uint16(22274), + 181: uint16(22277), + 182: uint16(22279), + 183: uint16(22283), + 184: uint16(22284), + 185: uint16(22285), + 186: uint16(22286), + 187: uint16(22287), + 188: uint16(22288), + 189: uint16(22289), + }, + 7: { + 0: uint16(22290), + 1: uint16(22291), + 2: uint16(22292), + 3: uint16(22293), + 4: uint16(22294), + 5: uint16(22295), + 6: uint16(22296), + 7: uint16(22297), + 8: uint16(22298), + 9: uint16(22299), + 10: uint16(22301), + 11: uint16(22302), + 12: uint16(22304), + 13: uint16(22305), + 14: uint16(22306), + 15: uint16(22308), + 16: uint16(22309), + 17: uint16(22310), + 18: uint16(22311), + 19: uint16(22315), + 20: uint16(22321), + 21: uint16(22322), + 22: uint16(22324), + 23: uint16(22325), + 24: uint16(22326), + 25: uint16(22327), + 26: uint16(22328), + 27: uint16(22332), + 28: uint16(22333), + 29: uint16(22335), + 30: uint16(22337), + 31: uint16(22339), + 32: uint16(22340), + 33: uint16(22341), + 34: uint16(22342), + 35: uint16(22344), + 36: uint16(22345), + 37: uint16(22347), + 38: uint16(22354), + 39: uint16(22355), + 40: uint16(22356), + 41: uint16(22357), + 42: uint16(22358), + 43: uint16(22360), + 44: uint16(22361), + 45: uint16(22370), + 46: uint16(22371), + 47: uint16(22373), + 48: uint16(22375), + 49: uint16(22380), + 50: uint16(22382), + 51: uint16(22384), + 52: uint16(22385), + 53: uint16(22386), + 54: uint16(22388), + 55: uint16(22389), + 56: uint16(22392), + 57: uint16(22393), + 58: uint16(22394), + 59: uint16(22397), + 60: uint16(22398), + 61: uint16(22399), + 62: uint16(22400), + 63: uint16(22401), + 64: uint16(22407), + 65: uint16(22408), + 66: uint16(22409), + 67: uint16(22410), + 68: uint16(22413), + 69: uint16(22414), + 70: uint16(22415), + 71: uint16(22416), + 72: uint16(22417), + 73: uint16(22420), + 74: uint16(22421), + 75: uint16(22422), + 76: uint16(22423), + 77: uint16(22424), + 78: uint16(22425), + 79: uint16(22426), + 80: uint16(22428), + 81: uint16(22429), + 82: uint16(22430), + 83: uint16(22431), + 84: uint16(22437), + 85: uint16(22440), + 86: uint16(22442), + 87: uint16(22444), + 88: uint16(22447), + 89: uint16(22448), + 90: uint16(22449), + 91: uint16(22451), + 92: uint16(22453), + 93: uint16(22454), + 94: uint16(22455), + 95: uint16(22457), + 96: uint16(22458), + 97: uint16(22459), + 98: uint16(22460), + 99: uint16(22461), + 100: uint16(22462), + 101: uint16(22463), + 102: uint16(22464), + 103: uint16(22465), + 104: uint16(22468), + 105: uint16(22469), + 106: uint16(22470), + 107: uint16(22471), + 108: uint16(22472), + 109: uint16(22473), + 110: uint16(22474), + 111: uint16(22476), + 112: uint16(22477), + 113: uint16(22480), + 114: uint16(22481), + 115: uint16(22483), + 116: uint16(22486), + 117: uint16(22487), + 118: uint16(22491), + 119: uint16(22492), + 120: uint16(22494), + 121: uint16(22497), + 122: uint16(22498), + 123: uint16(22499), + 124: uint16(22501), + 125: uint16(22502), + 126: uint16(22503), + 127: uint16(22504), + 128: uint16(22505), + 129: uint16(22506), + 130: uint16(22507), + 131: uint16(22508), + 132: uint16(22510), + 133: uint16(22512), + 134: uint16(22513), + 135: uint16(22514), + 136: uint16(22515), + 137: uint16(22517), + 138: uint16(22518), + 139: uint16(22519), + 140: uint16(22523), + 141: uint16(22524), + 142: uint16(22526), + 143: uint16(22527), + 144: uint16(22529), + 145: uint16(22531), + 146: uint16(22532), + 147: uint16(22533), + 148: uint16(22536), + 149: uint16(22537), + 150: uint16(22538), + 151: uint16(22540), + 152: uint16(22542), + 153: uint16(22543), + 154: uint16(22544), + 155: uint16(22546), + 156: uint16(22547), + 157: uint16(22548), + 158: uint16(22550), + 159: uint16(22551), + 160: uint16(22552), + 161: uint16(22554), + 162: uint16(22555), + 163: uint16(22556), + 164: uint16(22557), + 165: uint16(22559), + 166: uint16(22562), + 167: uint16(22563), + 168: uint16(22565), + 169: uint16(22566), + 170: uint16(22567), + 171: uint16(22568), + 172: uint16(22569), + 173: uint16(22571), + 174: uint16(22572), + 175: uint16(22573), + 176: uint16(22574), + 177: uint16(22575), + 178: uint16(22577), + 179: uint16(22578), + 180: uint16(22579), + 181: uint16(22580), + 182: uint16(22582), + 183: uint16(22583), + 184: uint16(22584), + 185: uint16(22585), + 186: uint16(22586), + 187: uint16(22587), + 188: uint16(22588), + 189: uint16(22589), + }, + 8: { + 0: uint16(22590), + 1: uint16(22591), + 2: uint16(22592), + 3: uint16(22593), + 4: uint16(22594), + 5: uint16(22595), + 6: uint16(22597), + 7: uint16(22598), + 8: uint16(22599), + 9: uint16(22600), + 10: uint16(22601), + 11: uint16(22602), + 12: uint16(22603), + 13: uint16(22606), + 14: uint16(22607), + 15: uint16(22608), + 16: uint16(22610), + 17: uint16(22611), + 18: uint16(22613), + 19: uint16(22614), + 20: uint16(22615), + 21: uint16(22617), + 22: uint16(22618), + 23: uint16(22619), + 24: uint16(22620), + 25: uint16(22621), + 26: uint16(22623), + 27: uint16(22624), + 28: uint16(22625), + 29: uint16(22626), + 30: uint16(22627), + 31: uint16(22628), + 32: uint16(22630), + 33: uint16(22631), + 34: uint16(22632), + 35: uint16(22633), + 36: uint16(22634), + 37: uint16(22637), + 38: uint16(22638), + 39: uint16(22639), + 40: uint16(22640), + 41: uint16(22641), + 42: uint16(22642), + 43: uint16(22643), + 44: uint16(22644), + 45: uint16(22645), + 46: uint16(22646), + 47: uint16(22647), + 48: uint16(22648), + 49: uint16(22649), + 50: uint16(22650), + 51: uint16(22651), + 52: uint16(22652), + 53: uint16(22653), + 54: uint16(22655), + 55: uint16(22658), + 56: uint16(22660), + 57: uint16(22662), + 58: uint16(22663), + 59: uint16(22664), + 60: uint16(22666), + 61: uint16(22667), + 62: uint16(22668), + 63: uint16(22669), + 64: uint16(22670), + 65: uint16(22671), + 66: uint16(22672), + 67: uint16(22673), + 68: uint16(22676), + 69: uint16(22677), + 70: uint16(22678), + 71: uint16(22679), + 72: uint16(22680), + 73: uint16(22683), + 74: uint16(22684), + 75: uint16(22685), + 76: uint16(22688), + 77: uint16(22689), + 78: uint16(22690), + 79: uint16(22691), + 80: uint16(22692), + 81: uint16(22693), + 82: uint16(22694), + 83: uint16(22695), + 84: uint16(22698), + 85: uint16(22699), + 86: uint16(22700), + 87: uint16(22701), + 88: uint16(22702), + 89: uint16(22703), + 90: uint16(22704), + 91: uint16(22705), + 92: uint16(22706), + 93: uint16(22707), + 94: uint16(22708), + 95: uint16(22709), + 96: uint16(22710), + 97: uint16(22711), + 98: uint16(22712), + 99: uint16(22713), + 100: uint16(22714), + 101: uint16(22715), + 102: uint16(22717), + 103: uint16(22718), + 104: uint16(22719), + 105: uint16(22720), + 106: uint16(22722), + 107: uint16(22723), + 108: uint16(22724), + 109: uint16(22726), + 110: uint16(22727), + 111: uint16(22728), + 112: uint16(22729), + 113: uint16(22730), + 114: uint16(22731), + 115: uint16(22732), + 116: uint16(22733), + 117: uint16(22734), + 118: uint16(22735), + 119: uint16(22736), + 120: uint16(22738), + 121: uint16(22739), + 122: uint16(22740), + 123: uint16(22742), + 124: uint16(22743), + 125: uint16(22744), + 126: uint16(22745), + 127: uint16(22746), + 128: uint16(22747), + 129: uint16(22748), + 130: uint16(22749), + 131: uint16(22750), + 132: uint16(22751), + 133: uint16(22752), + 134: uint16(22753), + 135: uint16(22754), + 136: uint16(22755), + 137: uint16(22757), + 138: uint16(22758), + 139: uint16(22759), + 140: uint16(22760), + 141: uint16(22761), + 142: uint16(22762), + 143: uint16(22765), + 144: uint16(22767), + 145: uint16(22769), + 146: uint16(22770), + 147: uint16(22772), + 148: uint16(22773), + 149: uint16(22775), + 150: uint16(22776), + 151: uint16(22778), + 152: uint16(22779), + 153: uint16(22780), + 154: uint16(22781), + 155: uint16(22782), + 156: uint16(22783), + 157: uint16(22784), + 158: uint16(22785), + 159: uint16(22787), + 160: uint16(22789), + 161: uint16(22790), + 162: uint16(22792), + 163: uint16(22793), + 164: uint16(22794), + 165: uint16(22795), + 166: uint16(22796), + 167: uint16(22798), + 168: uint16(22800), + 169: uint16(22801), + 170: uint16(22802), + 171: uint16(22803), + 172: uint16(22807), + 173: uint16(22808), + 174: uint16(22811), + 175: uint16(22813), + 176: uint16(22814), + 177: uint16(22816), + 178: uint16(22817), + 179: uint16(22818), + 180: uint16(22819), + 181: uint16(22822), + 182: uint16(22824), + 183: uint16(22828), + 184: uint16(22832), + 185: uint16(22834), + 186: uint16(22835), + 187: uint16(22837), + 188: uint16(22838), + 189: uint16(22843), + }, + 9: { + 0: uint16(22845), + 1: uint16(22846), + 2: uint16(22847), + 3: uint16(22848), + 4: uint16(22851), + 5: uint16(22853), + 6: uint16(22854), + 7: uint16(22858), + 8: uint16(22860), + 9: uint16(22861), + 10: uint16(22864), + 11: uint16(22866), + 12: uint16(22867), + 13: uint16(22873), + 14: uint16(22875), + 15: uint16(22876), + 16: uint16(22877), + 17: uint16(22878), + 18: uint16(22879), + 19: uint16(22881), + 20: uint16(22883), + 21: uint16(22884), + 22: uint16(22886), + 23: uint16(22887), + 24: uint16(22888), + 25: uint16(22889), + 26: uint16(22890), + 27: uint16(22891), + 28: uint16(22892), + 29: uint16(22893), + 30: uint16(22894), + 31: uint16(22895), + 32: uint16(22896), + 33: uint16(22897), + 34: uint16(22898), + 35: uint16(22901), + 36: uint16(22903), + 37: uint16(22906), + 38: uint16(22907), + 39: uint16(22908), + 40: uint16(22910), + 41: uint16(22911), + 42: uint16(22912), + 43: uint16(22917), + 44: uint16(22921), + 45: uint16(22923), + 46: uint16(22924), + 47: uint16(22926), + 48: uint16(22927), + 49: uint16(22928), + 50: uint16(22929), + 51: uint16(22932), + 52: uint16(22933), + 53: uint16(22936), + 54: uint16(22938), + 55: uint16(22939), + 56: uint16(22940), + 57: uint16(22941), + 58: uint16(22943), + 59: uint16(22944), + 60: uint16(22945), + 61: uint16(22946), + 62: uint16(22950), + 63: uint16(22951), + 64: uint16(22956), + 65: uint16(22957), + 66: uint16(22960), + 67: uint16(22961), + 68: uint16(22963), + 69: uint16(22964), + 70: uint16(22965), + 71: uint16(22966), + 72: uint16(22967), + 73: uint16(22968), + 74: uint16(22970), + 75: uint16(22972), + 76: uint16(22973), + 77: uint16(22975), + 78: uint16(22976), + 79: uint16(22977), + 80: uint16(22978), + 81: uint16(22979), + 82: uint16(22980), + 83: uint16(22981), + 84: uint16(22983), + 85: uint16(22984), + 86: uint16(22985), + 87: uint16(22988), + 88: uint16(22989), + 89: uint16(22990), + 90: uint16(22991), + 91: uint16(22997), + 92: uint16(22998), + 93: uint16(23001), + 94: uint16(23003), + 95: uint16(23006), + 96: uint16(23007), + 97: uint16(23008), + 98: uint16(23009), + 99: uint16(23010), + 100: uint16(23012), + 101: uint16(23014), + 102: uint16(23015), + 103: uint16(23017), + 104: uint16(23018), + 105: uint16(23019), + 106: uint16(23021), + 107: uint16(23022), + 108: uint16(23023), + 109: uint16(23024), + 110: uint16(23025), + 111: uint16(23026), + 112: uint16(23027), + 113: uint16(23028), + 114: uint16(23029), + 115: uint16(23030), + 116: uint16(23031), + 117: uint16(23032), + 118: uint16(23034), + 119: uint16(23036), + 120: uint16(23037), + 121: uint16(23038), + 122: uint16(23040), + 123: uint16(23042), + 124: uint16(23050), + 125: uint16(23051), + 126: uint16(23053), + 127: uint16(23054), + 128: uint16(23055), + 129: uint16(23056), + 130: uint16(23058), + 131: uint16(23060), + 132: uint16(23061), + 133: uint16(23062), + 134: uint16(23063), + 135: uint16(23065), + 136: uint16(23066), + 137: uint16(23067), + 138: uint16(23069), + 139: uint16(23070), + 140: uint16(23073), + 141: uint16(23074), + 142: uint16(23076), + 143: uint16(23078), + 144: uint16(23079), + 145: uint16(23080), + 146: uint16(23082), + 147: uint16(23083), + 148: uint16(23084), + 149: uint16(23085), + 150: uint16(23086), + 151: uint16(23087), + 152: uint16(23088), + 153: uint16(23091), + 154: uint16(23093), + 155: uint16(23095), + 156: uint16(23096), + 157: uint16(23097), + 158: uint16(23098), + 159: uint16(23099), + 160: uint16(23101), + 161: uint16(23102), + 162: uint16(23103), + 163: uint16(23105), + 164: uint16(23106), + 165: uint16(23107), + 166: uint16(23108), + 167: uint16(23109), + 168: uint16(23111), + 169: uint16(23112), + 170: uint16(23115), + 171: uint16(23116), + 172: uint16(23117), + 173: uint16(23118), + 174: uint16(23119), + 175: uint16(23120), + 176: uint16(23121), + 177: uint16(23122), + 178: uint16(23123), + 179: uint16(23124), + 180: uint16(23126), + 181: uint16(23127), + 182: uint16(23128), + 183: uint16(23129), + 184: uint16(23131), + 185: uint16(23132), + 186: uint16(23133), + 187: uint16(23134), + 188: uint16(23135), + 189: uint16(23136), + }, + 10: { + 0: uint16(23137), + 1: uint16(23139), + 2: uint16(23140), + 3: uint16(23141), + 4: uint16(23142), + 5: uint16(23144), + 6: uint16(23145), + 7: uint16(23147), + 8: uint16(23148), + 9: uint16(23149), + 10: uint16(23150), + 11: uint16(23151), + 12: uint16(23152), + 13: uint16(23153), + 14: uint16(23154), + 15: uint16(23155), + 16: uint16(23160), + 17: uint16(23161), + 18: uint16(23163), + 19: uint16(23164), + 20: uint16(23165), + 21: uint16(23166), + 22: uint16(23168), + 23: uint16(23169), + 24: uint16(23170), + 25: uint16(23171), + 26: uint16(23172), + 27: uint16(23173), + 28: uint16(23174), + 29: uint16(23175), + 30: uint16(23176), + 31: uint16(23177), + 32: uint16(23178), + 33: uint16(23179), + 34: uint16(23180), + 35: uint16(23181), + 36: uint16(23182), + 37: uint16(23183), + 38: uint16(23184), + 39: uint16(23185), + 40: uint16(23187), + 41: uint16(23188), + 42: uint16(23189), + 43: uint16(23190), + 44: uint16(23191), + 45: uint16(23192), + 46: uint16(23193), + 47: uint16(23196), + 48: uint16(23197), + 49: uint16(23198), + 50: uint16(23199), + 51: uint16(23200), + 52: uint16(23201), + 53: uint16(23202), + 54: uint16(23203), + 55: uint16(23204), + 56: uint16(23205), + 57: uint16(23206), + 58: uint16(23207), + 59: uint16(23208), + 60: uint16(23209), + 61: uint16(23211), + 62: uint16(23212), + 63: uint16(23213), + 64: uint16(23214), + 65: uint16(23215), + 66: uint16(23216), + 67: uint16(23217), + 68: uint16(23220), + 69: uint16(23222), + 70: uint16(23223), + 71: uint16(23225), + 72: uint16(23226), + 73: uint16(23227), + 74: uint16(23228), + 75: uint16(23229), + 76: uint16(23231), + 77: uint16(23232), + 78: uint16(23235), + 79: uint16(23236), + 80: uint16(23237), + 81: uint16(23238), + 82: uint16(23239), + 83: uint16(23240), + 84: uint16(23242), + 85: uint16(23243), + 86: uint16(23245), + 87: uint16(23246), + 88: uint16(23247), + 89: uint16(23248), + 90: uint16(23249), + 91: uint16(23251), + 92: uint16(23253), + 93: uint16(23255), + 94: uint16(23257), + 95: uint16(23258), + 96: uint16(23259), + 97: uint16(23261), + 98: uint16(23262), + 99: uint16(23263), + 100: uint16(23266), + 101: uint16(23268), + 102: uint16(23269), + 103: uint16(23271), + 104: uint16(23272), + 105: uint16(23274), + 106: uint16(23276), + 107: uint16(23277), + 108: uint16(23278), + 109: uint16(23279), + 110: uint16(23280), + 111: uint16(23282), + 112: uint16(23283), + 113: uint16(23284), + 114: uint16(23285), + 115: uint16(23286), + 116: uint16(23287), + 117: uint16(23288), + 118: uint16(23289), + 119: uint16(23290), + 120: uint16(23291), + 121: uint16(23292), + 122: uint16(23293), + 123: uint16(23294), + 124: uint16(23295), + 125: uint16(23296), + 126: uint16(23297), + 127: uint16(23298), + 128: uint16(23299), + 129: uint16(23300), + 130: uint16(23301), + 131: uint16(23302), + 132: uint16(23303), + 133: uint16(23304), + 134: uint16(23306), + 135: uint16(23307), + 136: uint16(23308), + 137: uint16(23309), + 138: uint16(23310), + 139: uint16(23311), + 140: uint16(23312), + 141: uint16(23313), + 142: uint16(23314), + 143: uint16(23315), + 144: uint16(23316), + 145: uint16(23317), + 146: uint16(23320), + 147: uint16(23321), + 148: uint16(23322), + 149: uint16(23323), + 150: uint16(23324), + 151: uint16(23325), + 152: uint16(23326), + 153: uint16(23327), + 154: uint16(23328), + 155: uint16(23329), + 156: uint16(23330), + 157: uint16(23331), + 158: uint16(23332), + 159: uint16(23333), + 160: uint16(23334), + 161: uint16(23335), + 162: uint16(23336), + 163: uint16(23337), + 164: uint16(23338), + 165: uint16(23339), + 166: uint16(23340), + 167: uint16(23341), + 168: uint16(23342), + 169: uint16(23343), + 170: uint16(23344), + 171: uint16(23345), + 172: uint16(23347), + 173: uint16(23349), + 174: uint16(23350), + 175: uint16(23352), + 176: uint16(23353), + 177: uint16(23354), + 178: uint16(23355), + 179: uint16(23356), + 180: uint16(23357), + 181: uint16(23358), + 182: uint16(23359), + 183: uint16(23361), + 184: uint16(23362), + 185: uint16(23363), + 186: uint16(23364), + 187: uint16(23365), + 188: uint16(23366), + 189: uint16(23367), + }, + 11: { + 0: uint16(23368), + 1: uint16(23369), + 2: uint16(23370), + 3: uint16(23371), + 4: uint16(23372), + 5: uint16(23373), + 6: uint16(23374), + 7: uint16(23375), + 8: uint16(23378), + 9: uint16(23382), + 10: uint16(23390), + 11: uint16(23392), + 12: uint16(23393), + 13: uint16(23399), + 14: uint16(23400), + 15: uint16(23403), + 16: uint16(23405), + 17: uint16(23406), + 18: uint16(23407), + 19: uint16(23410), + 20: uint16(23412), + 21: uint16(23414), + 22: uint16(23415), + 23: uint16(23416), + 24: uint16(23417), + 25: uint16(23419), + 26: uint16(23420), + 27: uint16(23422), + 28: uint16(23423), + 29: uint16(23426), + 30: uint16(23430), + 31: uint16(23434), + 32: uint16(23437), + 33: uint16(23438), + 34: uint16(23440), + 35: uint16(23441), + 36: uint16(23442), + 37: uint16(23444), + 38: uint16(23446), + 39: uint16(23455), + 40: uint16(23463), + 41: uint16(23464), + 42: uint16(23465), + 43: uint16(23468), + 44: uint16(23469), + 45: uint16(23470), + 46: uint16(23471), + 47: uint16(23473), + 48: uint16(23474), + 49: uint16(23479), + 50: uint16(23482), + 51: uint16(23483), + 52: uint16(23484), + 53: uint16(23488), + 54: uint16(23489), + 55: uint16(23491), + 56: uint16(23496), + 57: uint16(23497), + 58: uint16(23498), + 59: uint16(23499), + 60: uint16(23501), + 61: uint16(23502), + 62: uint16(23503), + 63: uint16(23505), + 64: uint16(23508), + 65: uint16(23509), + 66: uint16(23510), + 67: uint16(23511), + 68: uint16(23512), + 69: uint16(23513), + 70: uint16(23514), + 71: uint16(23515), + 72: uint16(23516), + 73: uint16(23520), + 74: uint16(23522), + 75: uint16(23523), + 76: uint16(23526), + 77: uint16(23527), + 78: uint16(23529), + 79: uint16(23530), + 80: uint16(23531), + 81: uint16(23532), + 82: uint16(23533), + 83: uint16(23535), + 84: uint16(23537), + 85: uint16(23538), + 86: uint16(23539), + 87: uint16(23540), + 88: uint16(23541), + 89: uint16(23542), + 90: uint16(23543), + 91: uint16(23549), + 92: uint16(23550), + 93: uint16(23552), + 94: uint16(23554), + 95: uint16(23555), + 96: uint16(23557), + 97: uint16(23559), + 98: uint16(23560), + 99: uint16(23563), + 100: uint16(23564), + 101: uint16(23565), + 102: uint16(23566), + 103: uint16(23568), + 104: uint16(23570), + 105: uint16(23571), + 106: uint16(23575), + 107: uint16(23577), + 108: uint16(23579), + 109: uint16(23582), + 110: uint16(23583), + 111: uint16(23584), + 112: uint16(23585), + 113: uint16(23587), + 114: uint16(23590), + 115: uint16(23592), + 116: uint16(23593), + 117: uint16(23594), + 118: uint16(23595), + 119: uint16(23597), + 120: uint16(23598), + 121: uint16(23599), + 122: uint16(23600), + 123: uint16(23602), + 124: uint16(23603), + 125: uint16(23605), + 126: uint16(23606), + 127: uint16(23607), + 128: uint16(23619), + 129: uint16(23620), + 130: uint16(23622), + 131: uint16(23623), + 132: uint16(23628), + 133: uint16(23629), + 134: uint16(23634), + 135: uint16(23635), + 136: uint16(23636), + 137: uint16(23638), + 138: uint16(23639), + 139: uint16(23640), + 140: uint16(23642), + 141: uint16(23643), + 142: uint16(23644), + 143: uint16(23645), + 144: uint16(23647), + 145: uint16(23650), + 146: uint16(23652), + 147: uint16(23655), + 148: uint16(23656), + 149: uint16(23657), + 150: uint16(23658), + 151: uint16(23659), + 152: uint16(23660), + 153: uint16(23661), + 154: uint16(23664), + 155: uint16(23666), + 156: uint16(23667), + 157: uint16(23668), + 158: uint16(23669), + 159: uint16(23670), + 160: uint16(23671), + 161: uint16(23672), + 162: uint16(23675), + 163: uint16(23676), + 164: uint16(23677), + 165: uint16(23678), + 166: uint16(23680), + 167: uint16(23683), + 168: uint16(23684), + 169: uint16(23685), + 170: uint16(23686), + 171: uint16(23687), + 172: uint16(23689), + 173: uint16(23690), + 174: uint16(23691), + 175: uint16(23694), + 176: uint16(23695), + 177: uint16(23698), + 178: uint16(23699), + 179: uint16(23701), + 180: uint16(23709), + 181: uint16(23710), + 182: uint16(23711), + 183: uint16(23712), + 184: uint16(23713), + 185: uint16(23716), + 186: uint16(23717), + 187: uint16(23718), + 188: uint16(23719), + 189: uint16(23720), + }, + 12: { + 0: uint16(23722), + 1: uint16(23726), + 2: uint16(23727), + 3: uint16(23728), + 4: uint16(23730), + 5: uint16(23732), + 6: uint16(23734), + 7: uint16(23737), + 8: uint16(23738), + 9: uint16(23739), + 10: uint16(23740), + 11: uint16(23742), + 12: uint16(23744), + 13: uint16(23746), + 14: uint16(23747), + 15: uint16(23749), + 16: uint16(23750), + 17: uint16(23751), + 18: uint16(23752), + 19: uint16(23753), + 20: uint16(23754), + 21: uint16(23756), + 22: uint16(23757), + 23: uint16(23758), + 24: uint16(23759), + 25: uint16(23760), + 26: uint16(23761), + 27: uint16(23763), + 28: uint16(23764), + 29: uint16(23765), + 30: uint16(23766), + 31: uint16(23767), + 32: uint16(23768), + 33: uint16(23770), + 34: uint16(23771), + 35: uint16(23772), + 36: uint16(23773), + 37: uint16(23774), + 38: uint16(23775), + 39: uint16(23776), + 40: uint16(23778), + 41: uint16(23779), + 42: uint16(23783), + 43: uint16(23785), + 44: uint16(23787), + 45: uint16(23788), + 46: uint16(23790), + 47: uint16(23791), + 48: uint16(23793), + 49: uint16(23794), + 50: uint16(23795), + 51: uint16(23796), + 52: uint16(23797), + 53: uint16(23798), + 54: uint16(23799), + 55: uint16(23800), + 56: uint16(23801), + 57: uint16(23802), + 58: uint16(23804), + 59: uint16(23805), + 60: uint16(23806), + 61: uint16(23807), + 62: uint16(23808), + 63: uint16(23809), + 64: uint16(23812), + 65: uint16(23813), + 66: uint16(23816), + 67: uint16(23817), + 68: uint16(23818), + 69: uint16(23819), + 70: uint16(23820), + 71: uint16(23821), + 72: uint16(23823), + 73: uint16(23824), + 74: uint16(23825), + 75: uint16(23826), + 76: uint16(23827), + 77: uint16(23829), + 78: uint16(23831), + 79: uint16(23832), + 80: uint16(23833), + 81: uint16(23834), + 82: uint16(23836), + 83: uint16(23837), + 84: uint16(23839), + 85: uint16(23840), + 86: uint16(23841), + 87: uint16(23842), + 88: uint16(23843), + 89: uint16(23845), + 90: uint16(23848), + 91: uint16(23850), + 92: uint16(23851), + 93: uint16(23852), + 94: uint16(23855), + 95: uint16(23856), + 96: uint16(23857), + 97: uint16(23858), + 98: uint16(23859), + 99: uint16(23861), + 100: uint16(23862), + 101: uint16(23863), + 102: uint16(23864), + 103: uint16(23865), + 104: uint16(23866), + 105: uint16(23867), + 106: uint16(23868), + 107: uint16(23871), + 108: uint16(23872), + 109: uint16(23873), + 110: uint16(23874), + 111: uint16(23875), + 112: uint16(23876), + 113: uint16(23877), + 114: uint16(23878), + 115: uint16(23880), + 116: uint16(23881), + 117: uint16(23885), + 118: uint16(23886), + 119: uint16(23887), + 120: uint16(23888), + 121: uint16(23889), + 122: uint16(23890), + 123: uint16(23891), + 124: uint16(23892), + 125: uint16(23893), + 126: uint16(23894), + 127: uint16(23895), + 128: uint16(23897), + 129: uint16(23898), + 130: uint16(23900), + 131: uint16(23902), + 132: uint16(23903), + 133: uint16(23904), + 134: uint16(23905), + 135: uint16(23906), + 136: uint16(23907), + 137: uint16(23908), + 138: uint16(23909), + 139: uint16(23910), + 140: uint16(23911), + 141: uint16(23912), + 142: uint16(23914), + 143: uint16(23917), + 144: uint16(23918), + 145: uint16(23920), + 146: uint16(23921), + 147: uint16(23922), + 148: uint16(23923), + 149: uint16(23925), + 150: uint16(23926), + 151: uint16(23927), + 152: uint16(23928), + 153: uint16(23929), + 154: uint16(23930), + 155: uint16(23931), + 156: uint16(23932), + 157: uint16(23933), + 158: uint16(23934), + 159: uint16(23935), + 160: uint16(23936), + 161: uint16(23937), + 162: uint16(23939), + 163: uint16(23940), + 164: uint16(23941), + 165: uint16(23942), + 166: uint16(23943), + 167: uint16(23944), + 168: uint16(23945), + 169: uint16(23946), + 170: uint16(23947), + 171: uint16(23948), + 172: uint16(23949), + 173: uint16(23950), + 174: uint16(23951), + 175: uint16(23952), + 176: uint16(23953), + 177: uint16(23954), + 178: uint16(23955), + 179: uint16(23956), + 180: uint16(23957), + 181: uint16(23958), + 182: uint16(23959), + 183: uint16(23960), + 184: uint16(23962), + 185: uint16(23963), + 186: uint16(23964), + 187: uint16(23966), + 188: uint16(23967), + 189: uint16(23968), + }, + 13: { + 0: uint16(23969), + 1: uint16(23970), + 2: uint16(23971), + 3: uint16(23972), + 4: uint16(23973), + 5: uint16(23974), + 6: uint16(23975), + 7: uint16(23976), + 8: uint16(23977), + 9: uint16(23978), + 10: uint16(23979), + 11: uint16(23980), + 12: uint16(23981), + 13: uint16(23982), + 14: uint16(23983), + 15: uint16(23984), + 16: uint16(23985), + 17: uint16(23986), + 18: uint16(23987), + 19: uint16(23988), + 20: uint16(23989), + 21: uint16(23990), + 22: uint16(23992), + 23: uint16(23993), + 24: uint16(23994), + 25: uint16(23995), + 26: uint16(23996), + 27: uint16(23997), + 28: uint16(23998), + 29: uint16(23999), + 30: uint16(24000), + 31: uint16(24001), + 32: uint16(24002), + 33: uint16(24003), + 34: uint16(24004), + 35: uint16(24006), + 36: uint16(24007), + 37: uint16(24008), + 38: uint16(24009), + 39: uint16(24010), + 40: uint16(24011), + 41: uint16(24012), + 42: uint16(24014), + 43: uint16(24015), + 44: uint16(24016), + 45: uint16(24017), + 46: uint16(24018), + 47: uint16(24019), + 48: uint16(24020), + 49: uint16(24021), + 50: uint16(24022), + 51: uint16(24023), + 52: uint16(24024), + 53: uint16(24025), + 54: uint16(24026), + 55: uint16(24028), + 56: uint16(24031), + 57: uint16(24032), + 58: uint16(24035), + 59: uint16(24036), + 60: uint16(24042), + 61: uint16(24044), + 62: uint16(24045), + 63: uint16(24048), + 64: uint16(24053), + 65: uint16(24054), + 66: uint16(24056), + 67: uint16(24057), + 68: uint16(24058), + 69: uint16(24059), + 70: uint16(24060), + 71: uint16(24063), + 72: uint16(24064), + 73: uint16(24068), + 74: uint16(24071), + 75: uint16(24073), + 76: uint16(24074), + 77: uint16(24075), + 78: uint16(24077), + 79: uint16(24078), + 80: uint16(24082), + 81: uint16(24083), + 82: uint16(24087), + 83: uint16(24094), + 84: uint16(24095), + 85: uint16(24096), + 86: uint16(24097), + 87: uint16(24098), + 88: uint16(24099), + 89: uint16(24100), + 90: uint16(24101), + 91: uint16(24104), + 92: uint16(24105), + 93: uint16(24106), + 94: uint16(24107), + 95: uint16(24108), + 96: uint16(24111), + 97: uint16(24112), + 98: uint16(24114), + 99: uint16(24115), + 100: uint16(24116), + 101: uint16(24117), + 102: uint16(24118), + 103: uint16(24121), + 104: uint16(24122), + 105: uint16(24126), + 106: uint16(24127), + 107: uint16(24128), + 108: uint16(24129), + 109: uint16(24131), + 110: uint16(24134), + 111: uint16(24135), + 112: uint16(24136), + 113: uint16(24137), + 114: uint16(24138), + 115: uint16(24139), + 116: uint16(24141), + 117: uint16(24142), + 118: uint16(24143), + 119: uint16(24144), + 120: uint16(24145), + 121: uint16(24146), + 122: uint16(24147), + 123: uint16(24150), + 124: uint16(24151), + 125: uint16(24152), + 126: uint16(24153), + 127: uint16(24154), + 128: uint16(24156), + 129: uint16(24157), + 130: uint16(24159), + 131: uint16(24160), + 132: uint16(24163), + 133: uint16(24164), + 134: uint16(24165), + 135: uint16(24166), + 136: uint16(24167), + 137: uint16(24168), + 138: uint16(24169), + 139: uint16(24170), + 140: uint16(24171), + 141: uint16(24172), + 142: uint16(24173), + 143: uint16(24174), + 144: uint16(24175), + 145: uint16(24176), + 146: uint16(24177), + 147: uint16(24181), + 148: uint16(24183), + 149: uint16(24185), + 150: uint16(24190), + 151: uint16(24193), + 152: uint16(24194), + 153: uint16(24195), + 154: uint16(24197), + 155: uint16(24200), + 156: uint16(24201), + 157: uint16(24204), + 158: uint16(24205), + 159: uint16(24206), + 160: uint16(24210), + 161: uint16(24216), + 162: uint16(24219), + 163: uint16(24221), + 164: uint16(24225), + 165: uint16(24226), + 166: uint16(24227), + 167: uint16(24228), + 168: uint16(24232), + 169: uint16(24233), + 170: uint16(24234), + 171: uint16(24235), + 172: uint16(24236), + 173: uint16(24238), + 174: uint16(24239), + 175: uint16(24240), + 176: uint16(24241), + 177: uint16(24242), + 178: uint16(24244), + 179: uint16(24250), + 180: uint16(24251), + 181: uint16(24252), + 182: uint16(24253), + 183: uint16(24255), + 184: uint16(24256), + 185: uint16(24257), + 186: uint16(24258), + 187: uint16(24259), + 188: uint16(24260), + 189: uint16(24261), + }, + 14: { + 0: uint16(24262), + 1: uint16(24263), + 2: uint16(24264), + 3: uint16(24267), + 4: uint16(24268), + 5: uint16(24269), + 6: uint16(24270), + 7: uint16(24271), + 8: uint16(24272), + 9: uint16(24276), + 10: uint16(24277), + 11: uint16(24279), + 12: uint16(24280), + 13: uint16(24281), + 14: uint16(24282), + 15: uint16(24284), + 16: uint16(24285), + 17: uint16(24286), + 18: uint16(24287), + 19: uint16(24288), + 20: uint16(24289), + 21: uint16(24290), + 22: uint16(24291), + 23: uint16(24292), + 24: uint16(24293), + 25: uint16(24294), + 26: uint16(24295), + 27: uint16(24297), + 28: uint16(24299), + 29: uint16(24300), + 30: uint16(24301), + 31: uint16(24302), + 32: uint16(24303), + 33: uint16(24304), + 34: uint16(24305), + 35: uint16(24306), + 36: uint16(24307), + 37: uint16(24309), + 38: uint16(24312), + 39: uint16(24313), + 40: uint16(24315), + 41: uint16(24316), + 42: uint16(24317), + 43: uint16(24325), + 44: uint16(24326), + 45: uint16(24327), + 46: uint16(24329), + 47: uint16(24332), + 48: uint16(24333), + 49: uint16(24334), + 50: uint16(24336), + 51: uint16(24338), + 52: uint16(24340), + 53: uint16(24342), + 54: uint16(24345), + 55: uint16(24346), + 56: uint16(24348), + 57: uint16(24349), + 58: uint16(24350), + 59: uint16(24353), + 60: uint16(24354), + 61: uint16(24355), + 62: uint16(24356), + 63: uint16(24360), + 64: uint16(24363), + 65: uint16(24364), + 66: uint16(24366), + 67: uint16(24368), + 68: uint16(24370), + 69: uint16(24371), + 70: uint16(24372), + 71: uint16(24373), + 72: uint16(24374), + 73: uint16(24375), + 74: uint16(24376), + 75: uint16(24379), + 76: uint16(24381), + 77: uint16(24382), + 78: uint16(24383), + 79: uint16(24385), + 80: uint16(24386), + 81: uint16(24387), + 82: uint16(24388), + 83: uint16(24389), + 84: uint16(24390), + 85: uint16(24391), + 86: uint16(24392), + 87: uint16(24393), + 88: uint16(24394), + 89: uint16(24395), + 90: uint16(24396), + 91: uint16(24397), + 92: uint16(24398), + 93: uint16(24399), + 94: uint16(24401), + 95: uint16(24404), + 96: uint16(24409), + 97: uint16(24410), + 98: uint16(24411), + 99: uint16(24412), + 100: uint16(24414), + 101: uint16(24415), + 102: uint16(24416), + 103: uint16(24419), + 104: uint16(24421), + 105: uint16(24423), + 106: uint16(24424), + 107: uint16(24427), + 108: uint16(24430), + 109: uint16(24431), + 110: uint16(24434), + 111: uint16(24436), + 112: uint16(24437), + 113: uint16(24438), + 114: uint16(24440), + 115: uint16(24442), + 116: uint16(24445), + 117: uint16(24446), + 118: uint16(24447), + 119: uint16(24451), + 120: uint16(24454), + 121: uint16(24461), + 122: uint16(24462), + 123: uint16(24463), + 124: uint16(24465), + 125: uint16(24467), + 126: uint16(24468), + 127: uint16(24470), + 128: uint16(24474), + 129: uint16(24475), + 130: uint16(24477), + 131: uint16(24478), + 132: uint16(24479), + 133: uint16(24480), + 134: uint16(24482), + 135: uint16(24483), + 136: uint16(24484), + 137: uint16(24485), + 138: uint16(24486), + 139: uint16(24487), + 140: uint16(24489), + 141: uint16(24491), + 142: uint16(24492), + 143: uint16(24495), + 144: uint16(24496), + 145: uint16(24497), + 146: uint16(24498), + 147: uint16(24499), + 148: uint16(24500), + 149: uint16(24502), + 150: uint16(24504), + 151: uint16(24505), + 152: uint16(24506), + 153: uint16(24507), + 154: uint16(24510), + 155: uint16(24511), + 156: uint16(24512), + 157: uint16(24513), + 158: uint16(24514), + 159: uint16(24519), + 160: uint16(24520), + 161: uint16(24522), + 162: uint16(24523), + 163: uint16(24526), + 164: uint16(24531), + 165: uint16(24532), + 166: uint16(24533), + 167: uint16(24538), + 168: uint16(24539), + 169: uint16(24540), + 170: uint16(24542), + 171: uint16(24543), + 172: uint16(24546), + 173: uint16(24547), + 174: uint16(24549), + 175: uint16(24550), + 176: uint16(24552), + 177: uint16(24553), + 178: uint16(24556), + 179: uint16(24559), + 180: uint16(24560), + 181: uint16(24562), + 182: uint16(24563), + 183: uint16(24564), + 184: uint16(24566), + 185: uint16(24567), + 186: uint16(24569), + 187: uint16(24570), + 188: uint16(24572), + 189: uint16(24583), + }, + 15: { + 0: uint16(24584), + 1: uint16(24585), + 2: uint16(24587), + 3: uint16(24588), + 4: uint16(24592), + 5: uint16(24593), + 6: uint16(24595), + 7: uint16(24599), + 8: uint16(24600), + 9: uint16(24602), + 10: uint16(24606), + 11: uint16(24607), + 12: uint16(24610), + 13: uint16(24611), + 14: uint16(24612), + 15: uint16(24620), + 16: uint16(24621), + 17: uint16(24622), + 18: uint16(24624), + 19: uint16(24625), + 20: uint16(24626), + 21: uint16(24627), + 22: uint16(24628), + 23: uint16(24630), + 24: uint16(24631), + 25: uint16(24632), + 26: uint16(24633), + 27: uint16(24634), + 28: uint16(24637), + 29: uint16(24638), + 30: uint16(24640), + 31: uint16(24644), + 32: uint16(24645), + 33: uint16(24646), + 34: uint16(24647), + 35: uint16(24648), + 36: uint16(24649), + 37: uint16(24650), + 38: uint16(24652), + 39: uint16(24654), + 40: uint16(24655), + 41: uint16(24657), + 42: uint16(24659), + 43: uint16(24660), + 44: uint16(24662), + 45: uint16(24663), + 46: uint16(24664), + 47: uint16(24667), + 48: uint16(24668), + 49: uint16(24670), + 50: uint16(24671), + 51: uint16(24672), + 52: uint16(24673), + 53: uint16(24677), + 54: uint16(24678), + 55: uint16(24686), + 56: uint16(24689), + 57: uint16(24690), + 58: uint16(24692), + 59: uint16(24693), + 60: uint16(24695), + 61: uint16(24702), + 62: uint16(24704), + 63: uint16(24705), + 64: uint16(24706), + 65: uint16(24709), + 66: uint16(24710), + 67: uint16(24711), + 68: uint16(24712), + 69: uint16(24714), + 70: uint16(24715), + 71: uint16(24718), + 72: uint16(24719), + 73: uint16(24720), + 74: uint16(24721), + 75: uint16(24723), + 76: uint16(24725), + 77: uint16(24727), + 78: uint16(24728), + 79: uint16(24729), + 80: uint16(24732), + 81: uint16(24734), + 82: uint16(24737), + 83: uint16(24738), + 84: uint16(24740), + 85: uint16(24741), + 86: uint16(24743), + 87: uint16(24745), + 88: uint16(24746), + 89: uint16(24750), + 90: uint16(24752), + 91: uint16(24755), + 92: uint16(24757), + 93: uint16(24758), + 94: uint16(24759), + 95: uint16(24761), + 96: uint16(24762), + 97: uint16(24765), + 98: uint16(24766), + 99: uint16(24767), + 100: uint16(24768), + 101: uint16(24769), + 102: uint16(24770), + 103: uint16(24771), + 104: uint16(24772), + 105: uint16(24775), + 106: uint16(24776), + 107: uint16(24777), + 108: uint16(24780), + 109: uint16(24781), + 110: uint16(24782), + 111: uint16(24783), + 112: uint16(24784), + 113: uint16(24786), + 114: uint16(24787), + 115: uint16(24788), + 116: uint16(24790), + 117: uint16(24791), + 118: uint16(24793), + 119: uint16(24795), + 120: uint16(24798), + 121: uint16(24801), + 122: uint16(24802), + 123: uint16(24803), + 124: uint16(24804), + 125: uint16(24805), + 126: uint16(24810), + 127: uint16(24817), + 128: uint16(24818), + 129: uint16(24821), + 130: uint16(24823), + 131: uint16(24824), + 132: uint16(24827), + 133: uint16(24828), + 134: uint16(24829), + 135: uint16(24830), + 136: uint16(24831), + 137: uint16(24834), + 138: uint16(24835), + 139: uint16(24836), + 140: uint16(24837), + 141: uint16(24839), + 142: uint16(24842), + 143: uint16(24843), + 144: uint16(24844), + 145: uint16(24848), + 146: uint16(24849), + 147: uint16(24850), + 148: uint16(24851), + 149: uint16(24852), + 150: uint16(24854), + 151: uint16(24855), + 152: uint16(24856), + 153: uint16(24857), + 154: uint16(24859), + 155: uint16(24860), + 156: uint16(24861), + 157: uint16(24862), + 158: uint16(24865), + 159: uint16(24866), + 160: uint16(24869), + 161: uint16(24872), + 162: uint16(24873), + 163: uint16(24874), + 164: uint16(24876), + 165: uint16(24877), + 166: uint16(24878), + 167: uint16(24879), + 168: uint16(24880), + 169: uint16(24881), + 170: uint16(24882), + 171: uint16(24883), + 172: uint16(24884), + 173: uint16(24885), + 174: uint16(24886), + 175: uint16(24887), + 176: uint16(24888), + 177: uint16(24889), + 178: uint16(24890), + 179: uint16(24891), + 180: uint16(24892), + 181: uint16(24893), + 182: uint16(24894), + 183: uint16(24896), + 184: uint16(24897), + 185: uint16(24898), + 186: uint16(24899), + 187: uint16(24900), + 188: uint16(24901), + 189: uint16(24902), + }, + 16: { + 0: uint16(24903), + 1: uint16(24905), + 2: uint16(24907), + 3: uint16(24909), + 4: uint16(24911), + 5: uint16(24912), + 6: uint16(24914), + 7: uint16(24915), + 8: uint16(24916), + 9: uint16(24918), + 10: uint16(24919), + 11: uint16(24920), + 12: uint16(24921), + 13: uint16(24922), + 14: uint16(24923), + 15: uint16(24924), + 16: uint16(24926), + 17: uint16(24927), + 18: uint16(24928), + 19: uint16(24929), + 20: uint16(24931), + 21: uint16(24932), + 22: uint16(24933), + 23: uint16(24934), + 24: uint16(24937), + 25: uint16(24938), + 26: uint16(24939), + 27: uint16(24940), + 28: uint16(24941), + 29: uint16(24942), + 30: uint16(24943), + 31: uint16(24945), + 32: uint16(24946), + 33: uint16(24947), + 34: uint16(24948), + 35: uint16(24950), + 36: uint16(24952), + 37: uint16(24953), + 38: uint16(24954), + 39: uint16(24955), + 40: uint16(24956), + 41: uint16(24957), + 42: uint16(24958), + 43: uint16(24959), + 44: uint16(24960), + 45: uint16(24961), + 46: uint16(24962), + 47: uint16(24963), + 48: uint16(24964), + 49: uint16(24965), + 50: uint16(24966), + 51: uint16(24967), + 52: uint16(24968), + 53: uint16(24969), + 54: uint16(24970), + 55: uint16(24972), + 56: uint16(24973), + 57: uint16(24975), + 58: uint16(24976), + 59: uint16(24977), + 60: uint16(24978), + 61: uint16(24979), + 62: uint16(24981), + 63: uint16(24982), + 64: uint16(24983), + 65: uint16(24984), + 66: uint16(24985), + 67: uint16(24986), + 68: uint16(24987), + 69: uint16(24988), + 70: uint16(24990), + 71: uint16(24991), + 72: uint16(24992), + 73: uint16(24993), + 74: uint16(24994), + 75: uint16(24995), + 76: uint16(24996), + 77: uint16(24997), + 78: uint16(24998), + 79: uint16(25002), + 80: uint16(25003), + 81: uint16(25005), + 82: uint16(25006), + 83: uint16(25007), + 84: uint16(25008), + 85: uint16(25009), + 86: uint16(25010), + 87: uint16(25011), + 88: uint16(25012), + 89: uint16(25013), + 90: uint16(25014), + 91: uint16(25016), + 92: uint16(25017), + 93: uint16(25018), + 94: uint16(25019), + 95: uint16(25020), + 96: uint16(25021), + 97: uint16(25023), + 98: uint16(25024), + 99: uint16(25025), + 100: uint16(25027), + 101: uint16(25028), + 102: uint16(25029), + 103: uint16(25030), + 104: uint16(25031), + 105: uint16(25033), + 106: uint16(25036), + 107: uint16(25037), + 108: uint16(25038), + 109: uint16(25039), + 110: uint16(25040), + 111: uint16(25043), + 112: uint16(25045), + 113: uint16(25046), + 114: uint16(25047), + 115: uint16(25048), + 116: uint16(25049), + 117: uint16(25050), + 118: uint16(25051), + 119: uint16(25052), + 120: uint16(25053), + 121: uint16(25054), + 122: uint16(25055), + 123: uint16(25056), + 124: uint16(25057), + 125: uint16(25058), + 126: uint16(25059), + 127: uint16(25060), + 128: uint16(25061), + 129: uint16(25063), + 130: uint16(25064), + 131: uint16(25065), + 132: uint16(25066), + 133: uint16(25067), + 134: uint16(25068), + 135: uint16(25069), + 136: uint16(25070), + 137: uint16(25071), + 138: uint16(25072), + 139: uint16(25073), + 140: uint16(25074), + 141: uint16(25075), + 142: uint16(25076), + 143: uint16(25078), + 144: uint16(25079), + 145: uint16(25080), + 146: uint16(25081), + 147: uint16(25082), + 148: uint16(25083), + 149: uint16(25084), + 150: uint16(25085), + 151: uint16(25086), + 152: uint16(25088), + 153: uint16(25089), + 154: uint16(25090), + 155: uint16(25091), + 156: uint16(25092), + 157: uint16(25093), + 158: uint16(25095), + 159: uint16(25097), + 160: uint16(25107), + 161: uint16(25108), + 162: uint16(25113), + 163: uint16(25116), + 164: uint16(25117), + 165: uint16(25118), + 166: uint16(25120), + 167: uint16(25123), + 168: uint16(25126), + 169: uint16(25127), + 170: uint16(25128), + 171: uint16(25129), + 172: uint16(25131), + 173: uint16(25133), + 174: uint16(25135), + 175: uint16(25136), + 176: uint16(25137), + 177: uint16(25138), + 178: uint16(25141), + 179: uint16(25142), + 180: uint16(25144), + 181: uint16(25145), + 182: uint16(25146), + 183: uint16(25147), + 184: uint16(25148), + 185: uint16(25154), + 186: uint16(25156), + 187: uint16(25157), + 188: uint16(25158), + 189: uint16(25162), + }, + 17: { + 0: uint16(25167), + 1: uint16(25168), + 2: uint16(25173), + 3: uint16(25174), + 4: uint16(25175), + 5: uint16(25177), + 6: uint16(25178), + 7: uint16(25180), + 8: uint16(25181), + 9: uint16(25182), + 10: uint16(25183), + 11: uint16(25184), + 12: uint16(25185), + 13: uint16(25186), + 14: uint16(25188), + 15: uint16(25189), + 16: uint16(25192), + 17: uint16(25201), + 18: uint16(25202), + 19: uint16(25204), + 20: uint16(25205), + 21: uint16(25207), + 22: uint16(25208), + 23: uint16(25210), + 24: uint16(25211), + 25: uint16(25213), + 26: uint16(25217), + 27: uint16(25218), + 28: uint16(25219), + 29: uint16(25221), + 30: uint16(25222), + 31: uint16(25223), + 32: uint16(25224), + 33: uint16(25227), + 34: uint16(25228), + 35: uint16(25229), + 36: uint16(25230), + 37: uint16(25231), + 38: uint16(25232), + 39: uint16(25236), + 40: uint16(25241), + 41: uint16(25244), + 42: uint16(25245), + 43: uint16(25246), + 44: uint16(25251), + 45: uint16(25254), + 46: uint16(25255), + 47: uint16(25257), + 48: uint16(25258), + 49: uint16(25261), + 50: uint16(25262), + 51: uint16(25263), + 52: uint16(25264), + 53: uint16(25266), + 54: uint16(25267), + 55: uint16(25268), + 56: uint16(25270), + 57: uint16(25271), + 58: uint16(25272), + 59: uint16(25274), + 60: uint16(25278), + 61: uint16(25280), + 62: uint16(25281), + 63: uint16(25283), + 64: uint16(25291), + 65: uint16(25295), + 66: uint16(25297), + 67: uint16(25301), + 68: uint16(25309), + 69: uint16(25310), + 70: uint16(25312), + 71: uint16(25313), + 72: uint16(25316), + 73: uint16(25322), + 74: uint16(25323), + 75: uint16(25328), + 76: uint16(25330), + 77: uint16(25333), + 78: uint16(25336), + 79: uint16(25337), + 80: uint16(25338), + 81: uint16(25339), + 82: uint16(25344), + 83: uint16(25347), + 84: uint16(25348), + 85: uint16(25349), + 86: uint16(25350), + 87: uint16(25354), + 88: uint16(25355), + 89: uint16(25356), + 90: uint16(25357), + 91: uint16(25359), + 92: uint16(25360), + 93: uint16(25362), + 94: uint16(25363), + 95: uint16(25364), + 96: uint16(25365), + 97: uint16(25367), + 98: uint16(25368), + 99: uint16(25369), + 100: uint16(25372), + 101: uint16(25382), + 102: uint16(25383), + 103: uint16(25385), + 104: uint16(25388), + 105: uint16(25389), + 106: uint16(25390), + 107: uint16(25392), + 108: uint16(25393), + 109: uint16(25395), + 110: uint16(25396), + 111: uint16(25397), + 112: uint16(25398), + 113: uint16(25399), + 114: uint16(25400), + 115: uint16(25403), + 116: uint16(25404), + 117: uint16(25406), + 118: uint16(25407), + 119: uint16(25408), + 120: uint16(25409), + 121: uint16(25412), + 122: uint16(25415), + 123: uint16(25416), + 124: uint16(25418), + 125: uint16(25425), + 126: uint16(25426), + 127: uint16(25427), + 128: uint16(25428), + 129: uint16(25430), + 130: uint16(25431), + 131: uint16(25432), + 132: uint16(25433), + 133: uint16(25434), + 134: uint16(25435), + 135: uint16(25436), + 136: uint16(25437), + 137: uint16(25440), + 138: uint16(25444), + 139: uint16(25445), + 140: uint16(25446), + 141: uint16(25448), + 142: uint16(25450), + 143: uint16(25451), + 144: uint16(25452), + 145: uint16(25455), + 146: uint16(25456), + 147: uint16(25458), + 148: uint16(25459), + 149: uint16(25460), + 150: uint16(25461), + 151: uint16(25464), + 152: uint16(25465), + 153: uint16(25468), + 154: uint16(25469), + 155: uint16(25470), + 156: uint16(25471), + 157: uint16(25473), + 158: uint16(25475), + 159: uint16(25476), + 160: uint16(25477), + 161: uint16(25478), + 162: uint16(25483), + 163: uint16(25485), + 164: uint16(25489), + 165: uint16(25491), + 166: uint16(25492), + 167: uint16(25493), + 168: uint16(25495), + 169: uint16(25497), + 170: uint16(25498), + 171: uint16(25499), + 172: uint16(25500), + 173: uint16(25501), + 174: uint16(25502), + 175: uint16(25503), + 176: uint16(25505), + 177: uint16(25508), + 178: uint16(25510), + 179: uint16(25515), + 180: uint16(25519), + 181: uint16(25521), + 182: uint16(25522), + 183: uint16(25525), + 184: uint16(25526), + 185: uint16(25529), + 186: uint16(25531), + 187: uint16(25533), + 188: uint16(25535), + 189: uint16(25536), + }, + 18: { + 0: uint16(25537), + 1: uint16(25538), + 2: uint16(25539), + 3: uint16(25541), + 4: uint16(25543), + 5: uint16(25544), + 6: uint16(25546), + 7: uint16(25547), + 8: uint16(25548), + 9: uint16(25553), + 10: uint16(25555), + 11: uint16(25556), + 12: uint16(25557), + 13: uint16(25559), + 14: uint16(25560), + 15: uint16(25561), + 16: uint16(25562), + 17: uint16(25563), + 18: uint16(25564), + 19: uint16(25565), + 20: uint16(25567), + 21: uint16(25570), + 22: uint16(25572), + 23: uint16(25573), + 24: uint16(25574), + 25: uint16(25575), + 26: uint16(25576), + 27: uint16(25579), + 28: uint16(25580), + 29: uint16(25582), + 30: uint16(25583), + 31: uint16(25584), + 32: uint16(25585), + 33: uint16(25587), + 34: uint16(25589), + 35: uint16(25591), + 36: uint16(25593), + 37: uint16(25594), + 38: uint16(25595), + 39: uint16(25596), + 40: uint16(25598), + 41: uint16(25603), + 42: uint16(25604), + 43: uint16(25606), + 44: uint16(25607), + 45: uint16(25608), + 46: uint16(25609), + 47: uint16(25610), + 48: uint16(25613), + 49: uint16(25614), + 50: uint16(25617), + 51: uint16(25618), + 52: uint16(25621), + 53: uint16(25622), + 54: uint16(25623), + 55: uint16(25624), + 56: uint16(25625), + 57: uint16(25626), + 58: uint16(25629), + 59: uint16(25631), + 60: uint16(25634), + 61: uint16(25635), + 62: uint16(25636), + 63: uint16(25637), + 64: uint16(25639), + 65: uint16(25640), + 66: uint16(25641), + 67: uint16(25643), + 68: uint16(25646), + 69: uint16(25647), + 70: uint16(25648), + 71: uint16(25649), + 72: uint16(25650), + 73: uint16(25651), + 74: uint16(25653), + 75: uint16(25654), + 76: uint16(25655), + 77: uint16(25656), + 78: uint16(25657), + 79: uint16(25659), + 80: uint16(25660), + 81: uint16(25662), + 82: uint16(25664), + 83: uint16(25666), + 84: uint16(25667), + 85: uint16(25673), + 86: uint16(25675), + 87: uint16(25676), + 88: uint16(25677), + 89: uint16(25678), + 90: uint16(25679), + 91: uint16(25680), + 92: uint16(25681), + 93: uint16(25683), + 94: uint16(25685), + 95: uint16(25686), + 96: uint16(25687), + 97: uint16(25689), + 98: uint16(25690), + 99: uint16(25691), + 100: uint16(25692), + 101: uint16(25693), + 102: uint16(25695), + 103: uint16(25696), + 104: uint16(25697), + 105: uint16(25698), + 106: uint16(25699), + 107: uint16(25700), + 108: uint16(25701), + 109: uint16(25702), + 110: uint16(25704), + 111: uint16(25706), + 112: uint16(25707), + 113: uint16(25708), + 114: uint16(25710), + 115: uint16(25711), + 116: uint16(25712), + 117: uint16(25713), + 118: uint16(25714), + 119: uint16(25715), + 120: uint16(25716), + 121: uint16(25717), + 122: uint16(25718), + 123: uint16(25719), + 124: uint16(25723), + 125: uint16(25724), + 126: uint16(25725), + 127: uint16(25726), + 128: uint16(25727), + 129: uint16(25728), + 130: uint16(25729), + 131: uint16(25731), + 132: uint16(25734), + 133: uint16(25736), + 134: uint16(25737), + 135: uint16(25738), + 136: uint16(25739), + 137: uint16(25740), + 138: uint16(25741), + 139: uint16(25742), + 140: uint16(25743), + 141: uint16(25744), + 142: uint16(25747), + 143: uint16(25748), + 144: uint16(25751), + 145: uint16(25752), + 146: uint16(25754), + 147: uint16(25755), + 148: uint16(25756), + 149: uint16(25757), + 150: uint16(25759), + 151: uint16(25760), + 152: uint16(25761), + 153: uint16(25762), + 154: uint16(25763), + 155: uint16(25765), + 156: uint16(25766), + 157: uint16(25767), + 158: uint16(25768), + 159: uint16(25770), + 160: uint16(25771), + 161: uint16(25775), + 162: uint16(25777), + 163: uint16(25778), + 164: uint16(25779), + 165: uint16(25780), + 166: uint16(25782), + 167: uint16(25785), + 168: uint16(25787), + 169: uint16(25789), + 170: uint16(25790), + 171: uint16(25791), + 172: uint16(25793), + 173: uint16(25795), + 174: uint16(25796), + 175: uint16(25798), + 176: uint16(25799), + 177: uint16(25800), + 178: uint16(25801), + 179: uint16(25802), + 180: uint16(25803), + 181: uint16(25804), + 182: uint16(25807), + 183: uint16(25809), + 184: uint16(25811), + 185: uint16(25812), + 186: uint16(25813), + 187: uint16(25814), + 188: uint16(25817), + 189: uint16(25818), + }, + 19: { + 0: uint16(25819), + 1: uint16(25820), + 2: uint16(25821), + 3: uint16(25823), + 4: uint16(25824), + 5: uint16(25825), + 6: uint16(25827), + 7: uint16(25829), + 8: uint16(25831), + 9: uint16(25832), + 10: uint16(25833), + 11: uint16(25834), + 12: uint16(25835), + 13: uint16(25836), + 14: uint16(25837), + 15: uint16(25838), + 16: uint16(25839), + 17: uint16(25840), + 18: uint16(25841), + 19: uint16(25842), + 20: uint16(25843), + 21: uint16(25844), + 22: uint16(25845), + 23: uint16(25846), + 24: uint16(25847), + 25: uint16(25848), + 26: uint16(25849), + 27: uint16(25850), + 28: uint16(25851), + 29: uint16(25852), + 30: uint16(25853), + 31: uint16(25854), + 32: uint16(25855), + 33: uint16(25857), + 34: uint16(25858), + 35: uint16(25859), + 36: uint16(25860), + 37: uint16(25861), + 38: uint16(25862), + 39: uint16(25863), + 40: uint16(25864), + 41: uint16(25866), + 42: uint16(25867), + 43: uint16(25868), + 44: uint16(25869), + 45: uint16(25870), + 46: uint16(25871), + 47: uint16(25872), + 48: uint16(25873), + 49: uint16(25875), + 50: uint16(25876), + 51: uint16(25877), + 52: uint16(25878), + 53: uint16(25879), + 54: uint16(25881), + 55: uint16(25882), + 56: uint16(25883), + 57: uint16(25884), + 58: uint16(25885), + 59: uint16(25886), + 60: uint16(25887), + 61: uint16(25888), + 62: uint16(25889), + 63: uint16(25890), + 64: uint16(25891), + 65: uint16(25892), + 66: uint16(25894), + 67: uint16(25895), + 68: uint16(25896), + 69: uint16(25897), + 70: uint16(25898), + 71: uint16(25900), + 72: uint16(25901), + 73: uint16(25904), + 74: uint16(25905), + 75: uint16(25906), + 76: uint16(25907), + 77: uint16(25911), + 78: uint16(25914), + 79: uint16(25916), + 80: uint16(25917), + 81: uint16(25920), + 82: uint16(25921), + 83: uint16(25922), + 84: uint16(25923), + 85: uint16(25924), + 86: uint16(25926), + 87: uint16(25927), + 88: uint16(25930), + 89: uint16(25931), + 90: uint16(25933), + 91: uint16(25934), + 92: uint16(25936), + 93: uint16(25938), + 94: uint16(25939), + 95: uint16(25940), + 96: uint16(25943), + 97: uint16(25944), + 98: uint16(25946), + 99: uint16(25948), + 100: uint16(25951), + 101: uint16(25952), + 102: uint16(25953), + 103: uint16(25956), + 104: uint16(25957), + 105: uint16(25959), + 106: uint16(25960), + 107: uint16(25961), + 108: uint16(25962), + 109: uint16(25965), + 110: uint16(25966), + 111: uint16(25967), + 112: uint16(25969), + 113: uint16(25971), + 114: uint16(25973), + 115: uint16(25974), + 116: uint16(25976), + 117: uint16(25977), + 118: uint16(25978), + 119: uint16(25979), + 120: uint16(25980), + 121: uint16(25981), + 122: uint16(25982), + 123: uint16(25983), + 124: uint16(25984), + 125: uint16(25985), + 126: uint16(25986), + 127: uint16(25987), + 128: uint16(25988), + 129: uint16(25989), + 130: uint16(25990), + 131: uint16(25992), + 132: uint16(25993), + 133: uint16(25994), + 134: uint16(25997), + 135: uint16(25998), + 136: uint16(25999), + 137: uint16(26002), + 138: uint16(26004), + 139: uint16(26005), + 140: uint16(26006), + 141: uint16(26008), + 142: uint16(26010), + 143: uint16(26013), + 144: uint16(26014), + 145: uint16(26016), + 146: uint16(26018), + 147: uint16(26019), + 148: uint16(26022), + 149: uint16(26024), + 150: uint16(26026), + 151: uint16(26028), + 152: uint16(26030), + 153: uint16(26033), + 154: uint16(26034), + 155: uint16(26035), + 156: uint16(26036), + 157: uint16(26037), + 158: uint16(26038), + 159: uint16(26039), + 160: uint16(26040), + 161: uint16(26042), + 162: uint16(26043), + 163: uint16(26046), + 164: uint16(26047), + 165: uint16(26048), + 166: uint16(26050), + 167: uint16(26055), + 168: uint16(26056), + 169: uint16(26057), + 170: uint16(26058), + 171: uint16(26061), + 172: uint16(26064), + 173: uint16(26065), + 174: uint16(26067), + 175: uint16(26068), + 176: uint16(26069), + 177: uint16(26072), + 178: uint16(26073), + 179: uint16(26074), + 180: uint16(26075), + 181: uint16(26076), + 182: uint16(26077), + 183: uint16(26078), + 184: uint16(26079), + 185: uint16(26081), + 186: uint16(26083), + 187: uint16(26084), + 188: uint16(26090), + 189: uint16(26091), + }, + 20: { + 0: uint16(26098), + 1: uint16(26099), + 2: uint16(26100), + 3: uint16(26101), + 4: uint16(26104), + 5: uint16(26105), + 6: uint16(26107), + 7: uint16(26108), + 8: uint16(26109), + 9: uint16(26110), + 10: uint16(26111), + 11: uint16(26113), + 12: uint16(26116), + 13: uint16(26117), + 14: uint16(26119), + 15: uint16(26120), + 16: uint16(26121), + 17: uint16(26123), + 18: uint16(26125), + 19: uint16(26128), + 20: uint16(26129), + 21: uint16(26130), + 22: uint16(26134), + 23: uint16(26135), + 24: uint16(26136), + 25: uint16(26138), + 26: uint16(26139), + 27: uint16(26140), + 28: uint16(26142), + 29: uint16(26145), + 30: uint16(26146), + 31: uint16(26147), + 32: uint16(26148), + 33: uint16(26150), + 34: uint16(26153), + 35: uint16(26154), + 36: uint16(26155), + 37: uint16(26156), + 38: uint16(26158), + 39: uint16(26160), + 40: uint16(26162), + 41: uint16(26163), + 42: uint16(26167), + 43: uint16(26168), + 44: uint16(26169), + 45: uint16(26170), + 46: uint16(26171), + 47: uint16(26173), + 48: uint16(26175), + 49: uint16(26176), + 50: uint16(26178), + 51: uint16(26180), + 52: uint16(26181), + 53: uint16(26182), + 54: uint16(26183), + 55: uint16(26184), + 56: uint16(26185), + 57: uint16(26186), + 58: uint16(26189), + 59: uint16(26190), + 60: uint16(26192), + 61: uint16(26193), + 62: uint16(26200), + 63: uint16(26201), + 64: uint16(26203), + 65: uint16(26204), + 66: uint16(26205), + 67: uint16(26206), + 68: uint16(26208), + 69: uint16(26210), + 70: uint16(26211), + 71: uint16(26213), + 72: uint16(26215), + 73: uint16(26217), + 74: uint16(26218), + 75: uint16(26219), + 76: uint16(26220), + 77: uint16(26221), + 78: uint16(26225), + 79: uint16(26226), + 80: uint16(26227), + 81: uint16(26229), + 82: uint16(26232), + 83: uint16(26233), + 84: uint16(26235), + 85: uint16(26236), + 86: uint16(26237), + 87: uint16(26239), + 88: uint16(26240), + 89: uint16(26241), + 90: uint16(26243), + 91: uint16(26245), + 92: uint16(26246), + 93: uint16(26248), + 94: uint16(26249), + 95: uint16(26250), + 96: uint16(26251), + 97: uint16(26253), + 98: uint16(26254), + 99: uint16(26255), + 100: uint16(26256), + 101: uint16(26258), + 102: uint16(26259), + 103: uint16(26260), + 104: uint16(26261), + 105: uint16(26264), + 106: uint16(26265), + 107: uint16(26266), + 108: uint16(26267), + 109: uint16(26268), + 110: uint16(26270), + 111: uint16(26271), + 112: uint16(26272), + 113: uint16(26273), + 114: uint16(26274), + 115: uint16(26275), + 116: uint16(26276), + 117: uint16(26277), + 118: uint16(26278), + 119: uint16(26281), + 120: uint16(26282), + 121: uint16(26283), + 122: uint16(26284), + 123: uint16(26285), + 124: uint16(26287), + 125: uint16(26288), + 126: uint16(26289), + 127: uint16(26290), + 128: uint16(26291), + 129: uint16(26293), + 130: uint16(26294), + 131: uint16(26295), + 132: uint16(26296), + 133: uint16(26298), + 134: uint16(26299), + 135: uint16(26300), + 136: uint16(26301), + 137: uint16(26303), + 138: uint16(26304), + 139: uint16(26305), + 140: uint16(26306), + 141: uint16(26307), + 142: uint16(26308), + 143: uint16(26309), + 144: uint16(26310), + 145: uint16(26311), + 146: uint16(26312), + 147: uint16(26313), + 148: uint16(26314), + 149: uint16(26315), + 150: uint16(26316), + 151: uint16(26317), + 152: uint16(26318), + 153: uint16(26319), + 154: uint16(26320), + 155: uint16(26321), + 156: uint16(26322), + 157: uint16(26323), + 158: uint16(26324), + 159: uint16(26325), + 160: uint16(26326), + 161: uint16(26327), + 162: uint16(26328), + 163: uint16(26330), + 164: uint16(26334), + 165: uint16(26335), + 166: uint16(26336), + 167: uint16(26337), + 168: uint16(26338), + 169: uint16(26339), + 170: uint16(26340), + 171: uint16(26341), + 172: uint16(26343), + 173: uint16(26344), + 174: uint16(26346), + 175: uint16(26347), + 176: uint16(26348), + 177: uint16(26349), + 178: uint16(26350), + 179: uint16(26351), + 180: uint16(26353), + 181: uint16(26357), + 182: uint16(26358), + 183: uint16(26360), + 184: uint16(26362), + 185: uint16(26363), + 186: uint16(26365), + 187: uint16(26369), + 188: uint16(26370), + 189: uint16(26371), + }, + 21: { + 0: uint16(26372), + 1: uint16(26373), + 2: uint16(26374), + 3: uint16(26375), + 4: uint16(26380), + 5: uint16(26382), + 6: uint16(26383), + 7: uint16(26385), + 8: uint16(26386), + 9: uint16(26387), + 10: uint16(26390), + 11: uint16(26392), + 12: uint16(26393), + 13: uint16(26394), + 14: uint16(26396), + 15: uint16(26398), + 16: uint16(26400), + 17: uint16(26401), + 18: uint16(26402), + 19: uint16(26403), + 20: uint16(26404), + 21: uint16(26405), + 22: uint16(26407), + 23: uint16(26409), + 24: uint16(26414), + 25: uint16(26416), + 26: uint16(26418), + 27: uint16(26419), + 28: uint16(26422), + 29: uint16(26423), + 30: uint16(26424), + 31: uint16(26425), + 32: uint16(26427), + 33: uint16(26428), + 34: uint16(26430), + 35: uint16(26431), + 36: uint16(26433), + 37: uint16(26436), + 38: uint16(26437), + 39: uint16(26439), + 40: uint16(26442), + 41: uint16(26443), + 42: uint16(26445), + 43: uint16(26450), + 44: uint16(26452), + 45: uint16(26453), + 46: uint16(26455), + 47: uint16(26456), + 48: uint16(26457), + 49: uint16(26458), + 50: uint16(26459), + 51: uint16(26461), + 52: uint16(26466), + 53: uint16(26467), + 54: uint16(26468), + 55: uint16(26470), + 56: uint16(26471), + 57: uint16(26475), + 58: uint16(26476), + 59: uint16(26478), + 60: uint16(26481), + 61: uint16(26484), + 62: uint16(26486), + 63: uint16(26488), + 64: uint16(26489), + 65: uint16(26490), + 66: uint16(26491), + 67: uint16(26493), + 68: uint16(26496), + 69: uint16(26498), + 70: uint16(26499), + 71: uint16(26501), + 72: uint16(26502), + 73: uint16(26504), + 74: uint16(26506), + 75: uint16(26508), + 76: uint16(26509), + 77: uint16(26510), + 78: uint16(26511), + 79: uint16(26513), + 80: uint16(26514), + 81: uint16(26515), + 82: uint16(26516), + 83: uint16(26518), + 84: uint16(26521), + 85: uint16(26523), + 86: uint16(26527), + 87: uint16(26528), + 88: uint16(26529), + 89: uint16(26532), + 90: uint16(26534), + 91: uint16(26537), + 92: uint16(26540), + 93: uint16(26542), + 94: uint16(26545), + 95: uint16(26546), + 96: uint16(26548), + 97: uint16(26553), + 98: uint16(26554), + 99: uint16(26555), + 100: uint16(26556), + 101: uint16(26557), + 102: uint16(26558), + 103: uint16(26559), + 104: uint16(26560), + 105: uint16(26562), + 106: uint16(26565), + 107: uint16(26566), + 108: uint16(26567), + 109: uint16(26568), + 110: uint16(26569), + 111: uint16(26570), + 112: uint16(26571), + 113: uint16(26572), + 114: uint16(26573), + 115: uint16(26574), + 116: uint16(26581), + 117: uint16(26582), + 118: uint16(26583), + 119: uint16(26587), + 120: uint16(26591), + 121: uint16(26593), + 122: uint16(26595), + 123: uint16(26596), + 124: uint16(26598), + 125: uint16(26599), + 126: uint16(26600), + 127: uint16(26602), + 128: uint16(26603), + 129: uint16(26605), + 130: uint16(26606), + 131: uint16(26610), + 132: uint16(26613), + 133: uint16(26614), + 134: uint16(26615), + 135: uint16(26616), + 136: uint16(26617), + 137: uint16(26618), + 138: uint16(26619), + 139: uint16(26620), + 140: uint16(26622), + 141: uint16(26625), + 142: uint16(26626), + 143: uint16(26627), + 144: uint16(26628), + 145: uint16(26630), + 146: uint16(26637), + 147: uint16(26640), + 148: uint16(26642), + 149: uint16(26644), + 150: uint16(26645), + 151: uint16(26648), + 152: uint16(26649), + 153: uint16(26650), + 154: uint16(26651), + 155: uint16(26652), + 156: uint16(26654), + 157: uint16(26655), + 158: uint16(26656), + 159: uint16(26658), + 160: uint16(26659), + 161: uint16(26660), + 162: uint16(26661), + 163: uint16(26662), + 164: uint16(26663), + 165: uint16(26664), + 166: uint16(26667), + 167: uint16(26668), + 168: uint16(26669), + 169: uint16(26670), + 170: uint16(26671), + 171: uint16(26672), + 172: uint16(26673), + 173: uint16(26676), + 174: uint16(26677), + 175: uint16(26678), + 176: uint16(26682), + 177: uint16(26683), + 178: uint16(26687), + 179: uint16(26695), + 180: uint16(26699), + 181: uint16(26701), + 182: uint16(26703), + 183: uint16(26706), + 184: uint16(26710), + 185: uint16(26711), + 186: uint16(26712), + 187: uint16(26713), + 188: uint16(26714), + 189: uint16(26715), + }, + 22: { + 0: uint16(26716), + 1: uint16(26717), + 2: uint16(26718), + 3: uint16(26719), + 4: uint16(26730), + 5: uint16(26732), + 6: uint16(26733), + 7: uint16(26734), + 8: uint16(26735), + 9: uint16(26736), + 10: uint16(26737), + 11: uint16(26738), + 12: uint16(26739), + 13: uint16(26741), + 14: uint16(26744), + 15: uint16(26745), + 16: uint16(26746), + 17: uint16(26747), + 18: uint16(26748), + 19: uint16(26749), + 20: uint16(26750), + 21: uint16(26751), + 22: uint16(26752), + 23: uint16(26754), + 24: uint16(26756), + 25: uint16(26759), + 26: uint16(26760), + 27: uint16(26761), + 28: uint16(26762), + 29: uint16(26763), + 30: uint16(26764), + 31: uint16(26765), + 32: uint16(26766), + 33: uint16(26768), + 34: uint16(26769), + 35: uint16(26770), + 36: uint16(26772), + 37: uint16(26773), + 38: uint16(26774), + 39: uint16(26776), + 40: uint16(26777), + 41: uint16(26778), + 42: uint16(26779), + 43: uint16(26780), + 44: uint16(26781), + 45: uint16(26782), + 46: uint16(26783), + 47: uint16(26784), + 48: uint16(26785), + 49: uint16(26787), + 50: uint16(26788), + 51: uint16(26789), + 52: uint16(26793), + 53: uint16(26794), + 54: uint16(26795), + 55: uint16(26796), + 56: uint16(26798), + 57: uint16(26801), + 58: uint16(26802), + 59: uint16(26804), + 60: uint16(26806), + 61: uint16(26807), + 62: uint16(26808), + 63: uint16(26809), + 64: uint16(26810), + 65: uint16(26811), + 66: uint16(26812), + 67: uint16(26813), + 68: uint16(26814), + 69: uint16(26815), + 70: uint16(26817), + 71: uint16(26819), + 72: uint16(26820), + 73: uint16(26821), + 74: uint16(26822), + 75: uint16(26823), + 76: uint16(26824), + 77: uint16(26826), + 78: uint16(26828), + 79: uint16(26830), + 80: uint16(26831), + 81: uint16(26832), + 82: uint16(26833), + 83: uint16(26835), + 84: uint16(26836), + 85: uint16(26838), + 86: uint16(26839), + 87: uint16(26841), + 88: uint16(26843), + 89: uint16(26844), + 90: uint16(26845), + 91: uint16(26846), + 92: uint16(26847), + 93: uint16(26849), + 94: uint16(26850), + 95: uint16(26852), + 96: uint16(26853), + 97: uint16(26854), + 98: uint16(26855), + 99: uint16(26856), + 100: uint16(26857), + 101: uint16(26858), + 102: uint16(26859), + 103: uint16(26860), + 104: uint16(26861), + 105: uint16(26863), + 106: uint16(26866), + 107: uint16(26867), + 108: uint16(26868), + 109: uint16(26870), + 110: uint16(26871), + 111: uint16(26872), + 112: uint16(26875), + 113: uint16(26877), + 114: uint16(26878), + 115: uint16(26879), + 116: uint16(26880), + 117: uint16(26882), + 118: uint16(26883), + 119: uint16(26884), + 120: uint16(26886), + 121: uint16(26887), + 122: uint16(26888), + 123: uint16(26889), + 124: uint16(26890), + 125: uint16(26892), + 126: uint16(26895), + 127: uint16(26897), + 128: uint16(26899), + 129: uint16(26900), + 130: uint16(26901), + 131: uint16(26902), + 132: uint16(26903), + 133: uint16(26904), + 134: uint16(26905), + 135: uint16(26906), + 136: uint16(26907), + 137: uint16(26908), + 138: uint16(26909), + 139: uint16(26910), + 140: uint16(26913), + 141: uint16(26914), + 142: uint16(26915), + 143: uint16(26917), + 144: uint16(26918), + 145: uint16(26919), + 146: uint16(26920), + 147: uint16(26921), + 148: uint16(26922), + 149: uint16(26923), + 150: uint16(26924), + 151: uint16(26926), + 152: uint16(26927), + 153: uint16(26929), + 154: uint16(26930), + 155: uint16(26931), + 156: uint16(26933), + 157: uint16(26934), + 158: uint16(26935), + 159: uint16(26936), + 160: uint16(26938), + 161: uint16(26939), + 162: uint16(26940), + 163: uint16(26942), + 164: uint16(26944), + 165: uint16(26945), + 166: uint16(26947), + 167: uint16(26948), + 168: uint16(26949), + 169: uint16(26950), + 170: uint16(26951), + 171: uint16(26952), + 172: uint16(26953), + 173: uint16(26954), + 174: uint16(26955), + 175: uint16(26956), + 176: uint16(26957), + 177: uint16(26958), + 178: uint16(26959), + 179: uint16(26960), + 180: uint16(26961), + 181: uint16(26962), + 182: uint16(26963), + 183: uint16(26965), + 184: uint16(26966), + 185: uint16(26968), + 186: uint16(26969), + 187: uint16(26971), + 188: uint16(26972), + 189: uint16(26975), + }, + 23: { + 0: uint16(26977), + 1: uint16(26978), + 2: uint16(26980), + 3: uint16(26981), + 4: uint16(26983), + 5: uint16(26984), + 6: uint16(26985), + 7: uint16(26986), + 8: uint16(26988), + 9: uint16(26989), + 10: uint16(26991), + 11: uint16(26992), + 12: uint16(26994), + 13: uint16(26995), + 14: uint16(26996), + 15: uint16(26997), + 16: uint16(26998), + 17: uint16(27002), + 18: uint16(27003), + 19: uint16(27005), + 20: uint16(27006), + 21: uint16(27007), + 22: uint16(27009), + 23: uint16(27011), + 24: uint16(27013), + 25: uint16(27018), + 26: uint16(27019), + 27: uint16(27020), + 28: uint16(27022), + 29: uint16(27023), + 30: uint16(27024), + 31: uint16(27025), + 32: uint16(27026), + 33: uint16(27027), + 34: uint16(27030), + 35: uint16(27031), + 36: uint16(27033), + 37: uint16(27034), + 38: uint16(27037), + 39: uint16(27038), + 40: uint16(27039), + 41: uint16(27040), + 42: uint16(27041), + 43: uint16(27042), + 44: uint16(27043), + 45: uint16(27044), + 46: uint16(27045), + 47: uint16(27046), + 48: uint16(27049), + 49: uint16(27050), + 50: uint16(27052), + 51: uint16(27054), + 52: uint16(27055), + 53: uint16(27056), + 54: uint16(27058), + 55: uint16(27059), + 56: uint16(27061), + 57: uint16(27062), + 58: uint16(27064), + 59: uint16(27065), + 60: uint16(27066), + 61: uint16(27068), + 62: uint16(27069), + 63: uint16(27070), + 64: uint16(27071), + 65: uint16(27072), + 66: uint16(27074), + 67: uint16(27075), + 68: uint16(27076), + 69: uint16(27077), + 70: uint16(27078), + 71: uint16(27079), + 72: uint16(27080), + 73: uint16(27081), + 74: uint16(27083), + 75: uint16(27085), + 76: uint16(27087), + 77: uint16(27089), + 78: uint16(27090), + 79: uint16(27091), + 80: uint16(27093), + 81: uint16(27094), + 82: uint16(27095), + 83: uint16(27096), + 84: uint16(27097), + 85: uint16(27098), + 86: uint16(27100), + 87: uint16(27101), + 88: uint16(27102), + 89: uint16(27105), + 90: uint16(27106), + 91: uint16(27107), + 92: uint16(27108), + 93: uint16(27109), + 94: uint16(27110), + 95: uint16(27111), + 96: uint16(27112), + 97: uint16(27113), + 98: uint16(27114), + 99: uint16(27115), + 100: uint16(27116), + 101: uint16(27118), + 102: uint16(27119), + 103: uint16(27120), + 104: uint16(27121), + 105: uint16(27123), + 106: uint16(27124), + 107: uint16(27125), + 108: uint16(27126), + 109: uint16(27127), + 110: uint16(27128), + 111: uint16(27129), + 112: uint16(27130), + 113: uint16(27131), + 114: uint16(27132), + 115: uint16(27134), + 116: uint16(27136), + 117: uint16(27137), + 118: uint16(27138), + 119: uint16(27139), + 120: uint16(27140), + 121: uint16(27141), + 122: uint16(27142), + 123: uint16(27143), + 124: uint16(27144), + 125: uint16(27145), + 126: uint16(27147), + 127: uint16(27148), + 128: uint16(27149), + 129: uint16(27150), + 130: uint16(27151), + 131: uint16(27152), + 132: uint16(27153), + 133: uint16(27154), + 134: uint16(27155), + 135: uint16(27156), + 136: uint16(27157), + 137: uint16(27158), + 138: uint16(27161), + 139: uint16(27162), + 140: uint16(27163), + 141: uint16(27164), + 142: uint16(27165), + 143: uint16(27166), + 144: uint16(27168), + 145: uint16(27170), + 146: uint16(27171), + 147: uint16(27172), + 148: uint16(27173), + 149: uint16(27174), + 150: uint16(27175), + 151: uint16(27177), + 152: uint16(27179), + 153: uint16(27180), + 154: uint16(27181), + 155: uint16(27182), + 156: uint16(27184), + 157: uint16(27186), + 158: uint16(27187), + 159: uint16(27188), + 160: uint16(27190), + 161: uint16(27191), + 162: uint16(27192), + 163: uint16(27193), + 164: uint16(27194), + 165: uint16(27195), + 166: uint16(27196), + 167: uint16(27199), + 168: uint16(27200), + 169: uint16(27201), + 170: uint16(27202), + 171: uint16(27203), + 172: uint16(27205), + 173: uint16(27206), + 174: uint16(27208), + 175: uint16(27209), + 176: uint16(27210), + 177: uint16(27211), + 178: uint16(27212), + 179: uint16(27213), + 180: uint16(27214), + 181: uint16(27215), + 182: uint16(27217), + 183: uint16(27218), + 184: uint16(27219), + 185: uint16(27220), + 186: uint16(27221), + 187: uint16(27222), + 188: uint16(27223), + 189: uint16(27226), + }, + 24: { + 0: uint16(27228), + 1: uint16(27229), + 2: uint16(27230), + 3: uint16(27231), + 4: uint16(27232), + 5: uint16(27234), + 6: uint16(27235), + 7: uint16(27236), + 8: uint16(27238), + 9: uint16(27239), + 10: uint16(27240), + 11: uint16(27241), + 12: uint16(27242), + 13: uint16(27243), + 14: uint16(27244), + 15: uint16(27245), + 16: uint16(27246), + 17: uint16(27247), + 18: uint16(27248), + 19: uint16(27250), + 20: uint16(27251), + 21: uint16(27252), + 22: uint16(27253), + 23: uint16(27254), + 24: uint16(27255), + 25: uint16(27256), + 26: uint16(27258), + 27: uint16(27259), + 28: uint16(27261), + 29: uint16(27262), + 30: uint16(27263), + 31: uint16(27265), + 32: uint16(27266), + 33: uint16(27267), + 34: uint16(27269), + 35: uint16(27270), + 36: uint16(27271), + 37: uint16(27272), + 38: uint16(27273), + 39: uint16(27274), + 40: uint16(27275), + 41: uint16(27276), + 42: uint16(27277), + 43: uint16(27279), + 44: uint16(27282), + 45: uint16(27283), + 46: uint16(27284), + 47: uint16(27285), + 48: uint16(27286), + 49: uint16(27288), + 50: uint16(27289), + 51: uint16(27290), + 52: uint16(27291), + 53: uint16(27292), + 54: uint16(27293), + 55: uint16(27294), + 56: uint16(27295), + 57: uint16(27297), + 58: uint16(27298), + 59: uint16(27299), + 60: uint16(27300), + 61: uint16(27301), + 62: uint16(27302), + 63: uint16(27303), + 64: uint16(27304), + 65: uint16(27306), + 66: uint16(27309), + 67: uint16(27310), + 68: uint16(27311), + 69: uint16(27312), + 70: uint16(27313), + 71: uint16(27314), + 72: uint16(27315), + 73: uint16(27316), + 74: uint16(27317), + 75: uint16(27318), + 76: uint16(27319), + 77: uint16(27320), + 78: uint16(27321), + 79: uint16(27322), + 80: uint16(27323), + 81: uint16(27324), + 82: uint16(27325), + 83: uint16(27326), + 84: uint16(27327), + 85: uint16(27328), + 86: uint16(27329), + 87: uint16(27330), + 88: uint16(27331), + 89: uint16(27332), + 90: uint16(27333), + 91: uint16(27334), + 92: uint16(27335), + 93: uint16(27336), + 94: uint16(27337), + 95: uint16(27338), + 96: uint16(27339), + 97: uint16(27340), + 98: uint16(27341), + 99: uint16(27342), + 100: uint16(27343), + 101: uint16(27344), + 102: uint16(27345), + 103: uint16(27346), + 104: uint16(27347), + 105: uint16(27348), + 106: uint16(27349), + 107: uint16(27350), + 108: uint16(27351), + 109: uint16(27352), + 110: uint16(27353), + 111: uint16(27354), + 112: uint16(27355), + 113: uint16(27356), + 114: uint16(27357), + 115: uint16(27358), + 116: uint16(27359), + 117: uint16(27360), + 118: uint16(27361), + 119: uint16(27362), + 120: uint16(27363), + 121: uint16(27364), + 122: uint16(27365), + 123: uint16(27366), + 124: uint16(27367), + 125: uint16(27368), + 126: uint16(27369), + 127: uint16(27370), + 128: uint16(27371), + 129: uint16(27372), + 130: uint16(27373), + 131: uint16(27374), + 132: uint16(27375), + 133: uint16(27376), + 134: uint16(27377), + 135: uint16(27378), + 136: uint16(27379), + 137: uint16(27380), + 138: uint16(27381), + 139: uint16(27382), + 140: uint16(27383), + 141: uint16(27384), + 142: uint16(27385), + 143: uint16(27386), + 144: uint16(27387), + 145: uint16(27388), + 146: uint16(27389), + 147: uint16(27390), + 148: uint16(27391), + 149: uint16(27392), + 150: uint16(27393), + 151: uint16(27394), + 152: uint16(27395), + 153: uint16(27396), + 154: uint16(27397), + 155: uint16(27398), + 156: uint16(27399), + 157: uint16(27400), + 158: uint16(27401), + 159: uint16(27402), + 160: uint16(27403), + 161: uint16(27404), + 162: uint16(27405), + 163: uint16(27406), + 164: uint16(27407), + 165: uint16(27408), + 166: uint16(27409), + 167: uint16(27410), + 168: uint16(27411), + 169: uint16(27412), + 170: uint16(27413), + 171: uint16(27414), + 172: uint16(27415), + 173: uint16(27416), + 174: uint16(27417), + 175: uint16(27418), + 176: uint16(27419), + 177: uint16(27420), + 178: uint16(27421), + 179: uint16(27422), + 180: uint16(27423), + 181: uint16(27429), + 182: uint16(27430), + 183: uint16(27432), + 184: uint16(27433), + 185: uint16(27434), + 186: uint16(27435), + 187: uint16(27436), + 188: uint16(27437), + 189: uint16(27438), + }, + 25: { + 0: uint16(27439), + 1: uint16(27440), + 2: uint16(27441), + 3: uint16(27443), + 4: uint16(27444), + 5: uint16(27445), + 6: uint16(27446), + 7: uint16(27448), + 8: uint16(27451), + 9: uint16(27452), + 10: uint16(27453), + 11: uint16(27455), + 12: uint16(27456), + 13: uint16(27457), + 14: uint16(27458), + 15: uint16(27460), + 16: uint16(27461), + 17: uint16(27464), + 18: uint16(27466), + 19: uint16(27467), + 20: uint16(27469), + 21: uint16(27470), + 22: uint16(27471), + 23: uint16(27472), + 24: uint16(27473), + 25: uint16(27474), + 26: uint16(27475), + 27: uint16(27476), + 28: uint16(27477), + 29: uint16(27478), + 30: uint16(27479), + 31: uint16(27480), + 32: uint16(27482), + 33: uint16(27483), + 34: uint16(27484), + 35: uint16(27485), + 36: uint16(27486), + 37: uint16(27487), + 38: uint16(27488), + 39: uint16(27489), + 40: uint16(27496), + 41: uint16(27497), + 42: uint16(27499), + 43: uint16(27500), + 44: uint16(27501), + 45: uint16(27502), + 46: uint16(27503), + 47: uint16(27504), + 48: uint16(27505), + 49: uint16(27506), + 50: uint16(27507), + 51: uint16(27508), + 52: uint16(27509), + 53: uint16(27510), + 54: uint16(27511), + 55: uint16(27512), + 56: uint16(27514), + 57: uint16(27517), + 58: uint16(27518), + 59: uint16(27519), + 60: uint16(27520), + 61: uint16(27525), + 62: uint16(27528), + 63: uint16(27532), + 64: uint16(27534), + 65: uint16(27535), + 66: uint16(27536), + 67: uint16(27537), + 68: uint16(27540), + 69: uint16(27541), + 70: uint16(27543), + 71: uint16(27544), + 72: uint16(27545), + 73: uint16(27548), + 74: uint16(27549), + 75: uint16(27550), + 76: uint16(27551), + 77: uint16(27552), + 78: uint16(27554), + 79: uint16(27555), + 80: uint16(27556), + 81: uint16(27557), + 82: uint16(27558), + 83: uint16(27559), + 84: uint16(27560), + 85: uint16(27561), + 86: uint16(27563), + 87: uint16(27564), + 88: uint16(27565), + 89: uint16(27566), + 90: uint16(27567), + 91: uint16(27568), + 92: uint16(27569), + 93: uint16(27570), + 94: uint16(27574), + 95: uint16(27576), + 96: uint16(27577), + 97: uint16(27578), + 98: uint16(27579), + 99: uint16(27580), + 100: uint16(27581), + 101: uint16(27582), + 102: uint16(27584), + 103: uint16(27587), + 104: uint16(27588), + 105: uint16(27590), + 106: uint16(27591), + 107: uint16(27592), + 108: uint16(27593), + 109: uint16(27594), + 110: uint16(27596), + 111: uint16(27598), + 112: uint16(27600), + 113: uint16(27601), + 114: uint16(27608), + 115: uint16(27610), + 116: uint16(27612), + 117: uint16(27613), + 118: uint16(27614), + 119: uint16(27615), + 120: uint16(27616), + 121: uint16(27618), + 122: uint16(27619), + 123: uint16(27620), + 124: uint16(27621), + 125: uint16(27622), + 126: uint16(27623), + 127: uint16(27624), + 128: uint16(27625), + 129: uint16(27628), + 130: uint16(27629), + 131: uint16(27630), + 132: uint16(27632), + 133: uint16(27633), + 134: uint16(27634), + 135: uint16(27636), + 136: uint16(27638), + 137: uint16(27639), + 138: uint16(27640), + 139: uint16(27642), + 140: uint16(27643), + 141: uint16(27644), + 142: uint16(27646), + 143: uint16(27647), + 144: uint16(27648), + 145: uint16(27649), + 146: uint16(27650), + 147: uint16(27651), + 148: uint16(27652), + 149: uint16(27656), + 150: uint16(27657), + 151: uint16(27658), + 152: uint16(27659), + 153: uint16(27660), + 154: uint16(27662), + 155: uint16(27666), + 156: uint16(27671), + 157: uint16(27676), + 158: uint16(27677), + 159: uint16(27678), + 160: uint16(27680), + 161: uint16(27683), + 162: uint16(27685), + 163: uint16(27691), + 164: uint16(27692), + 165: uint16(27693), + 166: uint16(27697), + 167: uint16(27699), + 168: uint16(27702), + 169: uint16(27703), + 170: uint16(27705), + 171: uint16(27706), + 172: uint16(27707), + 173: uint16(27708), + 174: uint16(27710), + 175: uint16(27711), + 176: uint16(27715), + 177: uint16(27716), + 178: uint16(27717), + 179: uint16(27720), + 180: uint16(27723), + 181: uint16(27724), + 182: uint16(27725), + 183: uint16(27726), + 184: uint16(27727), + 185: uint16(27729), + 186: uint16(27730), + 187: uint16(27731), + 188: uint16(27734), + 189: uint16(27736), + }, + 26: { + 0: uint16(27737), + 1: uint16(27738), + 2: uint16(27746), + 3: uint16(27747), + 4: uint16(27749), + 5: uint16(27750), + 6: uint16(27751), + 7: uint16(27755), + 8: uint16(27756), + 9: uint16(27757), + 10: uint16(27758), + 11: uint16(27759), + 12: uint16(27761), + 13: uint16(27763), + 14: uint16(27765), + 15: uint16(27767), + 16: uint16(27768), + 17: uint16(27770), + 18: uint16(27771), + 19: uint16(27772), + 20: uint16(27775), + 21: uint16(27776), + 22: uint16(27780), + 23: uint16(27783), + 24: uint16(27786), + 25: uint16(27787), + 26: uint16(27789), + 27: uint16(27790), + 28: uint16(27793), + 29: uint16(27794), + 30: uint16(27797), + 31: uint16(27798), + 32: uint16(27799), + 33: uint16(27800), + 34: uint16(27802), + 35: uint16(27804), + 36: uint16(27805), + 37: uint16(27806), + 38: uint16(27808), + 39: uint16(27810), + 40: uint16(27816), + 41: uint16(27820), + 42: uint16(27823), + 43: uint16(27824), + 44: uint16(27828), + 45: uint16(27829), + 46: uint16(27830), + 47: uint16(27831), + 48: uint16(27834), + 49: uint16(27840), + 50: uint16(27841), + 51: uint16(27842), + 52: uint16(27843), + 53: uint16(27846), + 54: uint16(27847), + 55: uint16(27848), + 56: uint16(27851), + 57: uint16(27853), + 58: uint16(27854), + 59: uint16(27855), + 60: uint16(27857), + 61: uint16(27858), + 62: uint16(27864), + 63: uint16(27865), + 64: uint16(27866), + 65: uint16(27868), + 66: uint16(27869), + 67: uint16(27871), + 68: uint16(27876), + 69: uint16(27878), + 70: uint16(27879), + 71: uint16(27881), + 72: uint16(27884), + 73: uint16(27885), + 74: uint16(27890), + 75: uint16(27892), + 76: uint16(27897), + 77: uint16(27903), + 78: uint16(27904), + 79: uint16(27906), + 80: uint16(27907), + 81: uint16(27909), + 82: uint16(27910), + 83: uint16(27912), + 84: uint16(27913), + 85: uint16(27914), + 86: uint16(27917), + 87: uint16(27919), + 88: uint16(27920), + 89: uint16(27921), + 90: uint16(27923), + 91: uint16(27924), + 92: uint16(27925), + 93: uint16(27926), + 94: uint16(27928), + 95: uint16(27932), + 96: uint16(27933), + 97: uint16(27935), + 98: uint16(27936), + 99: uint16(27937), + 100: uint16(27938), + 101: uint16(27939), + 102: uint16(27940), + 103: uint16(27942), + 104: uint16(27944), + 105: uint16(27945), + 106: uint16(27948), + 107: uint16(27949), + 108: uint16(27951), + 109: uint16(27952), + 110: uint16(27956), + 111: uint16(27958), + 112: uint16(27959), + 113: uint16(27960), + 114: uint16(27962), + 115: uint16(27967), + 116: uint16(27968), + 117: uint16(27970), + 118: uint16(27972), + 119: uint16(27977), + 120: uint16(27980), + 121: uint16(27984), + 122: uint16(27989), + 123: uint16(27990), + 124: uint16(27991), + 125: uint16(27992), + 126: uint16(27995), + 127: uint16(27997), + 128: uint16(27999), + 129: uint16(28001), + 130: uint16(28002), + 131: uint16(28004), + 132: uint16(28005), + 133: uint16(28007), + 134: uint16(28008), + 135: uint16(28011), + 136: uint16(28012), + 137: uint16(28013), + 138: uint16(28016), + 139: uint16(28017), + 140: uint16(28018), + 141: uint16(28019), + 142: uint16(28021), + 143: uint16(28022), + 144: uint16(28025), + 145: uint16(28026), + 146: uint16(28027), + 147: uint16(28029), + 148: uint16(28030), + 149: uint16(28031), + 150: uint16(28032), + 151: uint16(28033), + 152: uint16(28035), + 153: uint16(28036), + 154: uint16(28038), + 155: uint16(28039), + 156: uint16(28042), + 157: uint16(28043), + 158: uint16(28045), + 159: uint16(28047), + 160: uint16(28048), + 161: uint16(28050), + 162: uint16(28054), + 163: uint16(28055), + 164: uint16(28056), + 165: uint16(28057), + 166: uint16(28058), + 167: uint16(28060), + 168: uint16(28066), + 169: uint16(28069), + 170: uint16(28076), + 171: uint16(28077), + 172: uint16(28080), + 173: uint16(28081), + 174: uint16(28083), + 175: uint16(28084), + 176: uint16(28086), + 177: uint16(28087), + 178: uint16(28089), + 179: uint16(28090), + 180: uint16(28091), + 181: uint16(28092), + 182: uint16(28093), + 183: uint16(28094), + 184: uint16(28097), + 185: uint16(28098), + 186: uint16(28099), + 187: uint16(28104), + 188: uint16(28105), + 189: uint16(28106), + }, + 27: { + 0: uint16(28109), + 1: uint16(28110), + 2: uint16(28111), + 3: uint16(28112), + 4: uint16(28114), + 5: uint16(28115), + 6: uint16(28116), + 7: uint16(28117), + 8: uint16(28119), + 9: uint16(28122), + 10: uint16(28123), + 11: uint16(28124), + 12: uint16(28127), + 13: uint16(28130), + 14: uint16(28131), + 15: uint16(28133), + 16: uint16(28135), + 17: uint16(28136), + 18: uint16(28137), + 19: uint16(28138), + 20: uint16(28141), + 21: uint16(28143), + 22: uint16(28144), + 23: uint16(28146), + 24: uint16(28148), + 25: uint16(28149), + 26: uint16(28150), + 27: uint16(28152), + 28: uint16(28154), + 29: uint16(28157), + 30: uint16(28158), + 31: uint16(28159), + 32: uint16(28160), + 33: uint16(28161), + 34: uint16(28162), + 35: uint16(28163), + 36: uint16(28164), + 37: uint16(28166), + 38: uint16(28167), + 39: uint16(28168), + 40: uint16(28169), + 41: uint16(28171), + 42: uint16(28175), + 43: uint16(28178), + 44: uint16(28179), + 45: uint16(28181), + 46: uint16(28184), + 47: uint16(28185), + 48: uint16(28187), + 49: uint16(28188), + 50: uint16(28190), + 51: uint16(28191), + 52: uint16(28194), + 53: uint16(28198), + 54: uint16(28199), + 55: uint16(28200), + 56: uint16(28202), + 57: uint16(28204), + 58: uint16(28206), + 59: uint16(28208), + 60: uint16(28209), + 61: uint16(28211), + 62: uint16(28213), + 63: uint16(28214), + 64: uint16(28215), + 65: uint16(28217), + 66: uint16(28219), + 67: uint16(28220), + 68: uint16(28221), + 69: uint16(28222), + 70: uint16(28223), + 71: uint16(28224), + 72: uint16(28225), + 73: uint16(28226), + 74: uint16(28229), + 75: uint16(28230), + 76: uint16(28231), + 77: uint16(28232), + 78: uint16(28233), + 79: uint16(28234), + 80: uint16(28235), + 81: uint16(28236), + 82: uint16(28239), + 83: uint16(28240), + 84: uint16(28241), + 85: uint16(28242), + 86: uint16(28245), + 87: uint16(28247), + 88: uint16(28249), + 89: uint16(28250), + 90: uint16(28252), + 91: uint16(28253), + 92: uint16(28254), + 93: uint16(28256), + 94: uint16(28257), + 95: uint16(28258), + 96: uint16(28259), + 97: uint16(28260), + 98: uint16(28261), + 99: uint16(28262), + 100: uint16(28263), + 101: uint16(28264), + 102: uint16(28265), + 103: uint16(28266), + 104: uint16(28268), + 105: uint16(28269), + 106: uint16(28271), + 107: uint16(28272), + 108: uint16(28273), + 109: uint16(28274), + 110: uint16(28275), + 111: uint16(28276), + 112: uint16(28277), + 113: uint16(28278), + 114: uint16(28279), + 115: uint16(28280), + 116: uint16(28281), + 117: uint16(28282), + 118: uint16(28283), + 119: uint16(28284), + 120: uint16(28285), + 121: uint16(28288), + 122: uint16(28289), + 123: uint16(28290), + 124: uint16(28292), + 125: uint16(28295), + 126: uint16(28296), + 127: uint16(28298), + 128: uint16(28299), + 129: uint16(28300), + 130: uint16(28301), + 131: uint16(28302), + 132: uint16(28305), + 133: uint16(28306), + 134: uint16(28307), + 135: uint16(28308), + 136: uint16(28309), + 137: uint16(28310), + 138: uint16(28311), + 139: uint16(28313), + 140: uint16(28314), + 141: uint16(28315), + 142: uint16(28317), + 143: uint16(28318), + 144: uint16(28320), + 145: uint16(28321), + 146: uint16(28323), + 147: uint16(28324), + 148: uint16(28326), + 149: uint16(28328), + 150: uint16(28329), + 151: uint16(28331), + 152: uint16(28332), + 153: uint16(28333), + 154: uint16(28334), + 155: uint16(28336), + 156: uint16(28339), + 157: uint16(28341), + 158: uint16(28344), + 159: uint16(28345), + 160: uint16(28348), + 161: uint16(28350), + 162: uint16(28351), + 163: uint16(28352), + 164: uint16(28355), + 165: uint16(28356), + 166: uint16(28357), + 167: uint16(28358), + 168: uint16(28360), + 169: uint16(28361), + 170: uint16(28362), + 171: uint16(28364), + 172: uint16(28365), + 173: uint16(28366), + 174: uint16(28368), + 175: uint16(28370), + 176: uint16(28374), + 177: uint16(28376), + 178: uint16(28377), + 179: uint16(28379), + 180: uint16(28380), + 181: uint16(28381), + 182: uint16(28387), + 183: uint16(28391), + 184: uint16(28394), + 185: uint16(28395), + 186: uint16(28396), + 187: uint16(28397), + 188: uint16(28398), + 189: uint16(28399), + }, + 28: { + 0: uint16(28400), + 1: uint16(28401), + 2: uint16(28402), + 3: uint16(28403), + 4: uint16(28405), + 5: uint16(28406), + 6: uint16(28407), + 7: uint16(28408), + 8: uint16(28410), + 9: uint16(28411), + 10: uint16(28412), + 11: uint16(28413), + 12: uint16(28414), + 13: uint16(28415), + 14: uint16(28416), + 15: uint16(28417), + 16: uint16(28419), + 17: uint16(28420), + 18: uint16(28421), + 19: uint16(28423), + 20: uint16(28424), + 21: uint16(28426), + 22: uint16(28427), + 23: uint16(28428), + 24: uint16(28429), + 25: uint16(28430), + 26: uint16(28432), + 27: uint16(28433), + 28: uint16(28434), + 29: uint16(28438), + 30: uint16(28439), + 31: uint16(28440), + 32: uint16(28441), + 33: uint16(28442), + 34: uint16(28443), + 35: uint16(28444), + 36: uint16(28445), + 37: uint16(28446), + 38: uint16(28447), + 39: uint16(28449), + 40: uint16(28450), + 41: uint16(28451), + 42: uint16(28453), + 43: uint16(28454), + 44: uint16(28455), + 45: uint16(28456), + 46: uint16(28460), + 47: uint16(28462), + 48: uint16(28464), + 49: uint16(28466), + 50: uint16(28468), + 51: uint16(28469), + 52: uint16(28471), + 53: uint16(28472), + 54: uint16(28473), + 55: uint16(28474), + 56: uint16(28475), + 57: uint16(28476), + 58: uint16(28477), + 59: uint16(28479), + 60: uint16(28480), + 61: uint16(28481), + 62: uint16(28482), + 63: uint16(28483), + 64: uint16(28484), + 65: uint16(28485), + 66: uint16(28488), + 67: uint16(28489), + 68: uint16(28490), + 69: uint16(28492), + 70: uint16(28494), + 71: uint16(28495), + 72: uint16(28496), + 73: uint16(28497), + 74: uint16(28498), + 75: uint16(28499), + 76: uint16(28500), + 77: uint16(28501), + 78: uint16(28502), + 79: uint16(28503), + 80: uint16(28505), + 81: uint16(28506), + 82: uint16(28507), + 83: uint16(28509), + 84: uint16(28511), + 85: uint16(28512), + 86: uint16(28513), + 87: uint16(28515), + 88: uint16(28516), + 89: uint16(28517), + 90: uint16(28519), + 91: uint16(28520), + 92: uint16(28521), + 93: uint16(28522), + 94: uint16(28523), + 95: uint16(28524), + 96: uint16(28527), + 97: uint16(28528), + 98: uint16(28529), + 99: uint16(28531), + 100: uint16(28533), + 101: uint16(28534), + 102: uint16(28535), + 103: uint16(28537), + 104: uint16(28539), + 105: uint16(28541), + 106: uint16(28542), + 107: uint16(28543), + 108: uint16(28544), + 109: uint16(28545), + 110: uint16(28546), + 111: uint16(28547), + 112: uint16(28549), + 113: uint16(28550), + 114: uint16(28551), + 115: uint16(28554), + 116: uint16(28555), + 117: uint16(28559), + 118: uint16(28560), + 119: uint16(28561), + 120: uint16(28562), + 121: uint16(28563), + 122: uint16(28564), + 123: uint16(28565), + 124: uint16(28566), + 125: uint16(28567), + 126: uint16(28568), + 127: uint16(28569), + 128: uint16(28570), + 129: uint16(28571), + 130: uint16(28573), + 131: uint16(28574), + 132: uint16(28575), + 133: uint16(28576), + 134: uint16(28578), + 135: uint16(28579), + 136: uint16(28580), + 137: uint16(28581), + 138: uint16(28582), + 139: uint16(28584), + 140: uint16(28585), + 141: uint16(28586), + 142: uint16(28587), + 143: uint16(28588), + 144: uint16(28589), + 145: uint16(28590), + 146: uint16(28591), + 147: uint16(28592), + 148: uint16(28593), + 149: uint16(28594), + 150: uint16(28596), + 151: uint16(28597), + 152: uint16(28599), + 153: uint16(28600), + 154: uint16(28602), + 155: uint16(28603), + 156: uint16(28604), + 157: uint16(28605), + 158: uint16(28606), + 159: uint16(28607), + 160: uint16(28609), + 161: uint16(28611), + 162: uint16(28612), + 163: uint16(28613), + 164: uint16(28614), + 165: uint16(28615), + 166: uint16(28616), + 167: uint16(28618), + 168: uint16(28619), + 169: uint16(28620), + 170: uint16(28621), + 171: uint16(28622), + 172: uint16(28623), + 173: uint16(28624), + 174: uint16(28627), + 175: uint16(28628), + 176: uint16(28629), + 177: uint16(28630), + 178: uint16(28631), + 179: uint16(28632), + 180: uint16(28633), + 181: uint16(28634), + 182: uint16(28635), + 183: uint16(28636), + 184: uint16(28637), + 185: uint16(28639), + 186: uint16(28642), + 187: uint16(28643), + 188: uint16(28644), + 189: uint16(28645), + }, + 29: { + 0: uint16(28646), + 1: uint16(28647), + 2: uint16(28648), + 3: uint16(28649), + 4: uint16(28650), + 5: uint16(28651), + 6: uint16(28652), + 7: uint16(28653), + 8: uint16(28656), + 9: uint16(28657), + 10: uint16(28658), + 11: uint16(28659), + 12: uint16(28660), + 13: uint16(28661), + 14: uint16(28662), + 15: uint16(28663), + 16: uint16(28664), + 17: uint16(28665), + 18: uint16(28666), + 19: uint16(28667), + 20: uint16(28668), + 21: uint16(28669), + 22: uint16(28670), + 23: uint16(28671), + 24: uint16(28672), + 25: uint16(28673), + 26: uint16(28674), + 27: uint16(28675), + 28: uint16(28676), + 29: uint16(28677), + 30: uint16(28678), + 31: uint16(28679), + 32: uint16(28680), + 33: uint16(28681), + 34: uint16(28682), + 35: uint16(28683), + 36: uint16(28684), + 37: uint16(28685), + 38: uint16(28686), + 39: uint16(28687), + 40: uint16(28688), + 41: uint16(28690), + 42: uint16(28691), + 43: uint16(28692), + 44: uint16(28693), + 45: uint16(28694), + 46: uint16(28695), + 47: uint16(28696), + 48: uint16(28697), + 49: uint16(28700), + 50: uint16(28701), + 51: uint16(28702), + 52: uint16(28703), + 53: uint16(28704), + 54: uint16(28705), + 55: uint16(28706), + 56: uint16(28708), + 57: uint16(28709), + 58: uint16(28710), + 59: uint16(28711), + 60: uint16(28712), + 61: uint16(28713), + 62: uint16(28714), + 63: uint16(28715), + 64: uint16(28716), + 65: uint16(28717), + 66: uint16(28718), + 67: uint16(28719), + 68: uint16(28720), + 69: uint16(28721), + 70: uint16(28722), + 71: uint16(28723), + 72: uint16(28724), + 73: uint16(28726), + 74: uint16(28727), + 75: uint16(28728), + 76: uint16(28730), + 77: uint16(28731), + 78: uint16(28732), + 79: uint16(28733), + 80: uint16(28734), + 81: uint16(28735), + 82: uint16(28736), + 83: uint16(28737), + 84: uint16(28738), + 85: uint16(28739), + 86: uint16(28740), + 87: uint16(28741), + 88: uint16(28742), + 89: uint16(28743), + 90: uint16(28744), + 91: uint16(28745), + 92: uint16(28746), + 93: uint16(28747), + 94: uint16(28749), + 95: uint16(28750), + 96: uint16(28752), + 97: uint16(28753), + 98: uint16(28754), + 99: uint16(28755), + 100: uint16(28756), + 101: uint16(28757), + 102: uint16(28758), + 103: uint16(28759), + 104: uint16(28760), + 105: uint16(28761), + 106: uint16(28762), + 107: uint16(28763), + 108: uint16(28764), + 109: uint16(28765), + 110: uint16(28767), + 111: uint16(28768), + 112: uint16(28769), + 113: uint16(28770), + 114: uint16(28771), + 115: uint16(28772), + 116: uint16(28773), + 117: uint16(28774), + 118: uint16(28775), + 119: uint16(28776), + 120: uint16(28777), + 121: uint16(28778), + 122: uint16(28782), + 123: uint16(28785), + 124: uint16(28786), + 125: uint16(28787), + 126: uint16(28788), + 127: uint16(28791), + 128: uint16(28793), + 129: uint16(28794), + 130: uint16(28795), + 131: uint16(28797), + 132: uint16(28801), + 133: uint16(28802), + 134: uint16(28803), + 135: uint16(28804), + 136: uint16(28806), + 137: uint16(28807), + 138: uint16(28808), + 139: uint16(28811), + 140: uint16(28812), + 141: uint16(28813), + 142: uint16(28815), + 143: uint16(28816), + 144: uint16(28817), + 145: uint16(28819), + 146: uint16(28823), + 147: uint16(28824), + 148: uint16(28826), + 149: uint16(28827), + 150: uint16(28830), + 151: uint16(28831), + 152: uint16(28832), + 153: uint16(28833), + 154: uint16(28834), + 155: uint16(28835), + 156: uint16(28836), + 157: uint16(28837), + 158: uint16(28838), + 159: uint16(28839), + 160: uint16(28840), + 161: uint16(28841), + 162: uint16(28842), + 163: uint16(28848), + 164: uint16(28850), + 165: uint16(28852), + 166: uint16(28853), + 167: uint16(28854), + 168: uint16(28858), + 169: uint16(28862), + 170: uint16(28863), + 171: uint16(28868), + 172: uint16(28869), + 173: uint16(28870), + 174: uint16(28871), + 175: uint16(28873), + 176: uint16(28875), + 177: uint16(28876), + 178: uint16(28877), + 179: uint16(28878), + 180: uint16(28879), + 181: uint16(28880), + 182: uint16(28881), + 183: uint16(28882), + 184: uint16(28883), + 185: uint16(28884), + 186: uint16(28885), + 187: uint16(28886), + 188: uint16(28887), + 189: uint16(28890), + }, + 30: { + 0: uint16(28892), + 1: uint16(28893), + 2: uint16(28894), + 3: uint16(28896), + 4: uint16(28897), + 5: uint16(28898), + 6: uint16(28899), + 7: uint16(28901), + 8: uint16(28906), + 9: uint16(28910), + 10: uint16(28912), + 11: uint16(28913), + 12: uint16(28914), + 13: uint16(28915), + 14: uint16(28916), + 15: uint16(28917), + 16: uint16(28918), + 17: uint16(28920), + 18: uint16(28922), + 19: uint16(28923), + 20: uint16(28924), + 21: uint16(28926), + 22: uint16(28927), + 23: uint16(28928), + 24: uint16(28929), + 25: uint16(28930), + 26: uint16(28931), + 27: uint16(28932), + 28: uint16(28933), + 29: uint16(28934), + 30: uint16(28935), + 31: uint16(28936), + 32: uint16(28939), + 33: uint16(28940), + 34: uint16(28941), + 35: uint16(28942), + 36: uint16(28943), + 37: uint16(28945), + 38: uint16(28946), + 39: uint16(28948), + 40: uint16(28951), + 41: uint16(28955), + 42: uint16(28956), + 43: uint16(28957), + 44: uint16(28958), + 45: uint16(28959), + 46: uint16(28960), + 47: uint16(28961), + 48: uint16(28962), + 49: uint16(28963), + 50: uint16(28964), + 51: uint16(28965), + 52: uint16(28967), + 53: uint16(28968), + 54: uint16(28969), + 55: uint16(28970), + 56: uint16(28971), + 57: uint16(28972), + 58: uint16(28973), + 59: uint16(28974), + 60: uint16(28978), + 61: uint16(28979), + 62: uint16(28980), + 63: uint16(28981), + 64: uint16(28983), + 65: uint16(28984), + 66: uint16(28985), + 67: uint16(28986), + 68: uint16(28987), + 69: uint16(28988), + 70: uint16(28989), + 71: uint16(28990), + 72: uint16(28991), + 73: uint16(28992), + 74: uint16(28993), + 75: uint16(28994), + 76: uint16(28995), + 77: uint16(28996), + 78: uint16(28998), + 79: uint16(28999), + 80: uint16(29000), + 81: uint16(29001), + 82: uint16(29003), + 83: uint16(29005), + 84: uint16(29007), + 85: uint16(29008), + 86: uint16(29009), + 87: uint16(29010), + 88: uint16(29011), + 89: uint16(29012), + 90: uint16(29013), + 91: uint16(29014), + 92: uint16(29015), + 93: uint16(29016), + 94: uint16(29017), + 95: uint16(29018), + 96: uint16(29019), + 97: uint16(29021), + 98: uint16(29023), + 99: uint16(29024), + 100: uint16(29025), + 101: uint16(29026), + 102: uint16(29027), + 103: uint16(29029), + 104: uint16(29033), + 105: uint16(29034), + 106: uint16(29035), + 107: uint16(29036), + 108: uint16(29037), + 109: uint16(29039), + 110: uint16(29040), + 111: uint16(29041), + 112: uint16(29044), + 113: uint16(29045), + 114: uint16(29046), + 115: uint16(29047), + 116: uint16(29049), + 117: uint16(29051), + 118: uint16(29052), + 119: uint16(29054), + 120: uint16(29055), + 121: uint16(29056), + 122: uint16(29057), + 123: uint16(29058), + 124: uint16(29059), + 125: uint16(29061), + 126: uint16(29062), + 127: uint16(29063), + 128: uint16(29064), + 129: uint16(29065), + 130: uint16(29067), + 131: uint16(29068), + 132: uint16(29069), + 133: uint16(29070), + 134: uint16(29072), + 135: uint16(29073), + 136: uint16(29074), + 137: uint16(29075), + 138: uint16(29077), + 139: uint16(29078), + 140: uint16(29079), + 141: uint16(29082), + 142: uint16(29083), + 143: uint16(29084), + 144: uint16(29085), + 145: uint16(29086), + 146: uint16(29089), + 147: uint16(29090), + 148: uint16(29091), + 149: uint16(29092), + 150: uint16(29093), + 151: uint16(29094), + 152: uint16(29095), + 153: uint16(29097), + 154: uint16(29098), + 155: uint16(29099), + 156: uint16(29101), + 157: uint16(29102), + 158: uint16(29103), + 159: uint16(29104), + 160: uint16(29105), + 161: uint16(29106), + 162: uint16(29108), + 163: uint16(29110), + 164: uint16(29111), + 165: uint16(29112), + 166: uint16(29114), + 167: uint16(29115), + 168: uint16(29116), + 169: uint16(29117), + 170: uint16(29118), + 171: uint16(29119), + 172: uint16(29120), + 173: uint16(29121), + 174: uint16(29122), + 175: uint16(29124), + 176: uint16(29125), + 177: uint16(29126), + 178: uint16(29127), + 179: uint16(29128), + 180: uint16(29129), + 181: uint16(29130), + 182: uint16(29131), + 183: uint16(29132), + 184: uint16(29133), + 185: uint16(29135), + 186: uint16(29136), + 187: uint16(29137), + 188: uint16(29138), + 189: uint16(29139), + }, + 31: { + 0: uint16(29142), + 1: uint16(29143), + 2: uint16(29144), + 3: uint16(29145), + 4: uint16(29146), + 5: uint16(29147), + 6: uint16(29148), + 7: uint16(29149), + 8: uint16(29150), + 9: uint16(29151), + 10: uint16(29153), + 11: uint16(29154), + 12: uint16(29155), + 13: uint16(29156), + 14: uint16(29158), + 15: uint16(29160), + 16: uint16(29161), + 17: uint16(29162), + 18: uint16(29163), + 19: uint16(29164), + 20: uint16(29165), + 21: uint16(29167), + 22: uint16(29168), + 23: uint16(29169), + 24: uint16(29170), + 25: uint16(29171), + 26: uint16(29172), + 27: uint16(29173), + 28: uint16(29174), + 29: uint16(29175), + 30: uint16(29176), + 31: uint16(29178), + 32: uint16(29179), + 33: uint16(29180), + 34: uint16(29181), + 35: uint16(29182), + 36: uint16(29183), + 37: uint16(29184), + 38: uint16(29185), + 39: uint16(29186), + 40: uint16(29187), + 41: uint16(29188), + 42: uint16(29189), + 43: uint16(29191), + 44: uint16(29192), + 45: uint16(29193), + 46: uint16(29194), + 47: uint16(29195), + 48: uint16(29196), + 49: uint16(29197), + 50: uint16(29198), + 51: uint16(29199), + 52: uint16(29200), + 53: uint16(29201), + 54: uint16(29202), + 55: uint16(29203), + 56: uint16(29204), + 57: uint16(29205), + 58: uint16(29206), + 59: uint16(29207), + 60: uint16(29208), + 61: uint16(29209), + 62: uint16(29210), + 63: uint16(29211), + 64: uint16(29212), + 65: uint16(29214), + 66: uint16(29215), + 67: uint16(29216), + 68: uint16(29217), + 69: uint16(29218), + 70: uint16(29219), + 71: uint16(29220), + 72: uint16(29221), + 73: uint16(29222), + 74: uint16(29223), + 75: uint16(29225), + 76: uint16(29227), + 77: uint16(29229), + 78: uint16(29230), + 79: uint16(29231), + 80: uint16(29234), + 81: uint16(29235), + 82: uint16(29236), + 83: uint16(29242), + 84: uint16(29244), + 85: uint16(29246), + 86: uint16(29248), + 87: uint16(29249), + 88: uint16(29250), + 89: uint16(29251), + 90: uint16(29252), + 91: uint16(29253), + 92: uint16(29254), + 93: uint16(29257), + 94: uint16(29258), + 95: uint16(29259), + 96: uint16(29262), + 97: uint16(29263), + 98: uint16(29264), + 99: uint16(29265), + 100: uint16(29267), + 101: uint16(29268), + 102: uint16(29269), + 103: uint16(29271), + 104: uint16(29272), + 105: uint16(29274), + 106: uint16(29276), + 107: uint16(29278), + 108: uint16(29280), + 109: uint16(29283), + 110: uint16(29284), + 111: uint16(29285), + 112: uint16(29288), + 113: uint16(29290), + 114: uint16(29291), + 115: uint16(29292), + 116: uint16(29293), + 117: uint16(29296), + 118: uint16(29297), + 119: uint16(29299), + 120: uint16(29300), + 121: uint16(29302), + 122: uint16(29303), + 123: uint16(29304), + 124: uint16(29307), + 125: uint16(29308), + 126: uint16(29309), + 127: uint16(29314), + 128: uint16(29315), + 129: uint16(29317), + 130: uint16(29318), + 131: uint16(29319), + 132: uint16(29320), + 133: uint16(29321), + 134: uint16(29324), + 135: uint16(29326), + 136: uint16(29328), + 137: uint16(29329), + 138: uint16(29331), + 139: uint16(29332), + 140: uint16(29333), + 141: uint16(29334), + 142: uint16(29335), + 143: uint16(29336), + 144: uint16(29337), + 145: uint16(29338), + 146: uint16(29339), + 147: uint16(29340), + 148: uint16(29341), + 149: uint16(29342), + 150: uint16(29344), + 151: uint16(29345), + 152: uint16(29346), + 153: uint16(29347), + 154: uint16(29348), + 155: uint16(29349), + 156: uint16(29350), + 157: uint16(29351), + 158: uint16(29352), + 159: uint16(29353), + 160: uint16(29354), + 161: uint16(29355), + 162: uint16(29358), + 163: uint16(29361), + 164: uint16(29362), + 165: uint16(29363), + 166: uint16(29365), + 167: uint16(29370), + 168: uint16(29371), + 169: uint16(29372), + 170: uint16(29373), + 171: uint16(29374), + 172: uint16(29375), + 173: uint16(29376), + 174: uint16(29381), + 175: uint16(29382), + 176: uint16(29383), + 177: uint16(29385), + 178: uint16(29386), + 179: uint16(29387), + 180: uint16(29388), + 181: uint16(29391), + 182: uint16(29393), + 183: uint16(29395), + 184: uint16(29396), + 185: uint16(29397), + 186: uint16(29398), + 187: uint16(29400), + 188: uint16(29402), + 189: uint16(29403), + }, + 32: { + 0: uint16(58566), + 1: uint16(58567), + 2: uint16(58568), + 3: uint16(58569), + 4: uint16(58570), + 5: uint16(58571), + 6: uint16(58572), + 7: uint16(58573), + 8: uint16(58574), + 9: uint16(58575), + 10: uint16(58576), + 11: uint16(58577), + 12: uint16(58578), + 13: uint16(58579), + 14: uint16(58580), + 15: uint16(58581), + 16: uint16(58582), + 17: uint16(58583), + 18: uint16(58584), + 19: uint16(58585), + 20: uint16(58586), + 21: uint16(58587), + 22: uint16(58588), + 23: uint16(58589), + 24: uint16(58590), + 25: uint16(58591), + 26: uint16(58592), + 27: uint16(58593), + 28: uint16(58594), + 29: uint16(58595), + 30: uint16(58596), + 31: uint16(58597), + 32: uint16(58598), + 33: uint16(58599), + 34: uint16(58600), + 35: uint16(58601), + 36: uint16(58602), + 37: uint16(58603), + 38: uint16(58604), + 39: uint16(58605), + 40: uint16(58606), + 41: uint16(58607), + 42: uint16(58608), + 43: uint16(58609), + 44: uint16(58610), + 45: uint16(58611), + 46: uint16(58612), + 47: uint16(58613), + 48: uint16(58614), + 49: uint16(58615), + 50: uint16(58616), + 51: uint16(58617), + 52: uint16(58618), + 53: uint16(58619), + 54: uint16(58620), + 55: uint16(58621), + 56: uint16(58622), + 57: uint16(58623), + 58: uint16(58624), + 59: uint16(58625), + 60: uint16(58626), + 61: uint16(58627), + 62: uint16(58628), + 63: uint16(58629), + 64: uint16(58630), + 65: uint16(58631), + 66: uint16(58632), + 67: uint16(58633), + 68: uint16(58634), + 69: uint16(58635), + 70: uint16(58636), + 71: uint16(58637), + 72: uint16(58638), + 73: uint16(58639), + 74: uint16(58640), + 75: uint16(58641), + 76: uint16(58642), + 77: uint16(58643), + 78: uint16(58644), + 79: uint16(58645), + 80: uint16(58646), + 81: uint16(58647), + 82: uint16(58648), + 83: uint16(58649), + 84: uint16(58650), + 85: uint16(58651), + 86: uint16(58652), + 87: uint16(58653), + 88: uint16(58654), + 89: uint16(58655), + 90: uint16(58656), + 91: uint16(58657), + 92: uint16(58658), + 93: uint16(58659), + 94: uint16(58660), + 95: uint16(58661), + 96: uint16(12288), + 97: uint16(12289), + 98: uint16(12290), + 99: uint16(183), + 100: uint16(713), + 101: uint16(711), + 102: uint16(168), + 103: uint16(12291), + 104: uint16(12293), + 105: uint16(8212), + 106: uint16(65374), + 107: uint16(8214), + 108: uint16(8230), + 109: uint16(8216), + 110: uint16(8217), + 111: uint16(8220), + 112: uint16(8221), + 113: uint16(12308), + 114: uint16(12309), + 115: uint16(12296), + 116: uint16(12297), + 117: uint16(12298), + 118: uint16(12299), + 119: uint16(12300), + 120: uint16(12301), + 121: uint16(12302), + 122: uint16(12303), + 123: uint16(12310), + 124: uint16(12311), + 125: uint16(12304), + 126: uint16(12305), + 127: uint16(177), + 128: uint16(215), + 129: uint16(247), + 130: uint16(8758), + 131: uint16(8743), + 132: uint16(8744), + 133: uint16(8721), + 134: uint16(8719), + 135: uint16(8746), + 136: uint16(8745), + 137: uint16(8712), + 138: uint16(8759), + 139: uint16(8730), + 140: uint16(8869), + 141: uint16(8741), + 142: uint16(8736), + 143: uint16(8978), + 144: uint16(8857), + 145: uint16(8747), + 146: uint16(8750), + 147: uint16(8801), + 148: uint16(8780), + 149: uint16(8776), + 150: uint16(8765), + 151: uint16(8733), + 152: uint16(8800), + 153: uint16(8814), + 154: uint16(8815), + 155: uint16(8804), + 156: uint16(8805), + 157: uint16(8734), + 158: uint16(8757), + 159: uint16(8756), + 160: uint16(9794), + 161: uint16(9792), + 162: uint16(176), + 163: uint16(8242), + 164: uint16(8243), + 165: uint16(8451), + 166: uint16(65284), + 167: uint16(164), + 168: uint16(65504), + 169: uint16(65505), + 170: uint16(8240), + 171: uint16(167), + 172: uint16(8470), + 173: uint16(9734), + 174: uint16(9733), + 175: uint16(9675), + 176: uint16(9679), + 177: uint16(9678), + 178: uint16(9671), + 179: uint16(9670), + 180: uint16(9633), + 181: uint16(9632), + 182: uint16(9651), + 183: uint16(9650), + 184: uint16(8251), + 185: uint16(8594), + 186: uint16(8592), + 187: uint16(8593), + 188: uint16(8595), + 189: uint16(12307), + }, + 33: { + 0: uint16(58662), + 1: uint16(58663), + 2: uint16(58664), + 3: uint16(58665), + 4: uint16(58666), + 5: uint16(58667), + 6: uint16(58668), + 7: uint16(58669), + 8: uint16(58670), + 9: uint16(58671), + 10: uint16(58672), + 11: uint16(58673), + 12: uint16(58674), + 13: uint16(58675), + 14: uint16(58676), + 15: uint16(58677), + 16: uint16(58678), + 17: uint16(58679), + 18: uint16(58680), + 19: uint16(58681), + 20: uint16(58682), + 21: uint16(58683), + 22: uint16(58684), + 23: uint16(58685), + 24: uint16(58686), + 25: uint16(58687), + 26: uint16(58688), + 27: uint16(58689), + 28: uint16(58690), + 29: uint16(58691), + 30: uint16(58692), + 31: uint16(58693), + 32: uint16(58694), + 33: uint16(58695), + 34: uint16(58696), + 35: uint16(58697), + 36: uint16(58698), + 37: uint16(58699), + 38: uint16(58700), + 39: uint16(58701), + 40: uint16(58702), + 41: uint16(58703), + 42: uint16(58704), + 43: uint16(58705), + 44: uint16(58706), + 45: uint16(58707), + 46: uint16(58708), + 47: uint16(58709), + 48: uint16(58710), + 49: uint16(58711), + 50: uint16(58712), + 51: uint16(58713), + 52: uint16(58714), + 53: uint16(58715), + 54: uint16(58716), + 55: uint16(58717), + 56: uint16(58718), + 57: uint16(58719), + 58: uint16(58720), + 59: uint16(58721), + 60: uint16(58722), + 61: uint16(58723), + 62: uint16(58724), + 63: uint16(58725), + 64: uint16(58726), + 65: uint16(58727), + 66: uint16(58728), + 67: uint16(58729), + 68: uint16(58730), + 69: uint16(58731), + 70: uint16(58732), + 71: uint16(58733), + 72: uint16(58734), + 73: uint16(58735), + 74: uint16(58736), + 75: uint16(58737), + 76: uint16(58738), + 77: uint16(58739), + 78: uint16(58740), + 79: uint16(58741), + 80: uint16(58742), + 81: uint16(58743), + 82: uint16(58744), + 83: uint16(58745), + 84: uint16(58746), + 85: uint16(58747), + 86: uint16(58748), + 87: uint16(58749), + 88: uint16(58750), + 89: uint16(58751), + 90: uint16(58752), + 91: uint16(58753), + 92: uint16(58754), + 93: uint16(58755), + 94: uint16(58756), + 95: uint16(58757), + 96: uint16(8560), + 97: uint16(8561), + 98: uint16(8562), + 99: uint16(8563), + 100: uint16(8564), + 101: uint16(8565), + 102: uint16(8566), + 103: uint16(8567), + 104: uint16(8568), + 105: uint16(8569), + 106: uint16(59238), + 107: uint16(59239), + 108: uint16(59240), + 109: uint16(59241), + 110: uint16(59242), + 111: uint16(59243), + 112: uint16(9352), + 113: uint16(9353), + 114: uint16(9354), + 115: uint16(9355), + 116: uint16(9356), + 117: uint16(9357), + 118: uint16(9358), + 119: uint16(9359), + 120: uint16(9360), + 121: uint16(9361), + 122: uint16(9362), + 123: uint16(9363), + 124: uint16(9364), + 125: uint16(9365), + 126: uint16(9366), + 127: uint16(9367), + 128: uint16(9368), + 129: uint16(9369), + 130: uint16(9370), + 131: uint16(9371), + 132: uint16(9332), + 133: uint16(9333), + 134: uint16(9334), + 135: uint16(9335), + 136: uint16(9336), + 137: uint16(9337), + 138: uint16(9338), + 139: uint16(9339), + 140: uint16(9340), + 141: uint16(9341), + 142: uint16(9342), + 143: uint16(9343), + 144: uint16(9344), + 145: uint16(9345), + 146: uint16(9346), + 147: uint16(9347), + 148: uint16(9348), + 149: uint16(9349), + 150: uint16(9350), + 151: uint16(9351), + 152: uint16(9312), + 153: uint16(9313), + 154: uint16(9314), + 155: uint16(9315), + 156: uint16(9316), + 157: uint16(9317), + 158: uint16(9318), + 159: uint16(9319), + 160: uint16(9320), + 161: uint16(9321), + 162: uint16(8364), + 163: uint16(59245), + 164: uint16(12832), + 165: uint16(12833), + 166: uint16(12834), + 167: uint16(12835), + 168: uint16(12836), + 169: uint16(12837), + 170: uint16(12838), + 171: uint16(12839), + 172: uint16(12840), + 173: uint16(12841), + 174: uint16(59246), + 175: uint16(59247), + 176: uint16(8544), + 177: uint16(8545), + 178: uint16(8546), + 179: uint16(8547), + 180: uint16(8548), + 181: uint16(8549), + 182: uint16(8550), + 183: uint16(8551), + 184: uint16(8552), + 185: uint16(8553), + 186: uint16(8554), + 187: uint16(8555), + 188: uint16(59248), + 189: uint16(59249), + }, + 34: { + 0: uint16(58758), + 1: uint16(58759), + 2: uint16(58760), + 3: uint16(58761), + 4: uint16(58762), + 5: uint16(58763), + 6: uint16(58764), + 7: uint16(58765), + 8: uint16(58766), + 9: uint16(58767), + 10: uint16(58768), + 11: uint16(58769), + 12: uint16(58770), + 13: uint16(58771), + 14: uint16(58772), + 15: uint16(58773), + 16: uint16(58774), + 17: uint16(58775), + 18: uint16(58776), + 19: uint16(58777), + 20: uint16(58778), + 21: uint16(58779), + 22: uint16(58780), + 23: uint16(58781), + 24: uint16(58782), + 25: uint16(58783), + 26: uint16(58784), + 27: uint16(58785), + 28: uint16(58786), + 29: uint16(58787), + 30: uint16(58788), + 31: uint16(58789), + 32: uint16(58790), + 33: uint16(58791), + 34: uint16(58792), + 35: uint16(58793), + 36: uint16(58794), + 37: uint16(58795), + 38: uint16(58796), + 39: uint16(58797), + 40: uint16(58798), + 41: uint16(58799), + 42: uint16(58800), + 43: uint16(58801), + 44: uint16(58802), + 45: uint16(58803), + 46: uint16(58804), + 47: uint16(58805), + 48: uint16(58806), + 49: uint16(58807), + 50: uint16(58808), + 51: uint16(58809), + 52: uint16(58810), + 53: uint16(58811), + 54: uint16(58812), + 55: uint16(58813), + 56: uint16(58814), + 57: uint16(58815), + 58: uint16(58816), + 59: uint16(58817), + 60: uint16(58818), + 61: uint16(58819), + 62: uint16(58820), + 63: uint16(58821), + 64: uint16(58822), + 65: uint16(58823), + 66: uint16(58824), + 67: uint16(58825), + 68: uint16(58826), + 69: uint16(58827), + 70: uint16(58828), + 71: uint16(58829), + 72: uint16(58830), + 73: uint16(58831), + 74: uint16(58832), + 75: uint16(58833), + 76: uint16(58834), + 77: uint16(58835), + 78: uint16(58836), + 79: uint16(58837), + 80: uint16(58838), + 81: uint16(58839), + 82: uint16(58840), + 83: uint16(58841), + 84: uint16(58842), + 85: uint16(58843), + 86: uint16(58844), + 87: uint16(58845), + 88: uint16(58846), + 89: uint16(58847), + 90: uint16(58848), + 91: uint16(58849), + 92: uint16(58850), + 93: uint16(58851), + 94: uint16(58852), + 95: uint16(58853), + 96: uint16(65281), + 97: uint16(65282), + 98: uint16(65283), + 99: uint16(65509), + 100: uint16(65285), + 101: uint16(65286), + 102: uint16(65287), + 103: uint16(65288), + 104: uint16(65289), + 105: uint16(65290), + 106: uint16(65291), + 107: uint16(65292), + 108: uint16(65293), + 109: uint16(65294), + 110: uint16(65295), + 111: uint16(65296), + 112: uint16(65297), + 113: uint16(65298), + 114: uint16(65299), + 115: uint16(65300), + 116: uint16(65301), + 117: uint16(65302), + 118: uint16(65303), + 119: uint16(65304), + 120: uint16(65305), + 121: uint16(65306), + 122: uint16(65307), + 123: uint16(65308), + 124: uint16(65309), + 125: uint16(65310), + 126: uint16(65311), + 127: uint16(65312), + 128: uint16(65313), + 129: uint16(65314), + 130: uint16(65315), + 131: uint16(65316), + 132: uint16(65317), + 133: uint16(65318), + 134: uint16(65319), + 135: uint16(65320), + 136: uint16(65321), + 137: uint16(65322), + 138: uint16(65323), + 139: uint16(65324), + 140: uint16(65325), + 141: uint16(65326), + 142: uint16(65327), + 143: uint16(65328), + 144: uint16(65329), + 145: uint16(65330), + 146: uint16(65331), + 147: uint16(65332), + 148: uint16(65333), + 149: uint16(65334), + 150: uint16(65335), + 151: uint16(65336), + 152: uint16(65337), + 153: uint16(65338), + 154: uint16(65339), + 155: uint16(65340), + 156: uint16(65341), + 157: uint16(65342), + 158: uint16(65343), + 159: uint16(65344), + 160: uint16(65345), + 161: uint16(65346), + 162: uint16(65347), + 163: uint16(65348), + 164: uint16(65349), + 165: uint16(65350), + 166: uint16(65351), + 167: uint16(65352), + 168: uint16(65353), + 169: uint16(65354), + 170: uint16(65355), + 171: uint16(65356), + 172: uint16(65357), + 173: uint16(65358), + 174: uint16(65359), + 175: uint16(65360), + 176: uint16(65361), + 177: uint16(65362), + 178: uint16(65363), + 179: uint16(65364), + 180: uint16(65365), + 181: uint16(65366), + 182: uint16(65367), + 183: uint16(65368), + 184: uint16(65369), + 185: uint16(65370), + 186: uint16(65371), + 187: uint16(65372), + 188: uint16(65373), + 189: uint16(65507), + }, + 35: { + 0: uint16(58854), + 1: uint16(58855), + 2: uint16(58856), + 3: uint16(58857), + 4: uint16(58858), + 5: uint16(58859), + 6: uint16(58860), + 7: uint16(58861), + 8: uint16(58862), + 9: uint16(58863), + 10: uint16(58864), + 11: uint16(58865), + 12: uint16(58866), + 13: uint16(58867), + 14: uint16(58868), + 15: uint16(58869), + 16: uint16(58870), + 17: uint16(58871), + 18: uint16(58872), + 19: uint16(58873), + 20: uint16(58874), + 21: uint16(58875), + 22: uint16(58876), + 23: uint16(58877), + 24: uint16(58878), + 25: uint16(58879), + 26: uint16(58880), + 27: uint16(58881), + 28: uint16(58882), + 29: uint16(58883), + 30: uint16(58884), + 31: uint16(58885), + 32: uint16(58886), + 33: uint16(58887), + 34: uint16(58888), + 35: uint16(58889), + 36: uint16(58890), + 37: uint16(58891), + 38: uint16(58892), + 39: uint16(58893), + 40: uint16(58894), + 41: uint16(58895), + 42: uint16(58896), + 43: uint16(58897), + 44: uint16(58898), + 45: uint16(58899), + 46: uint16(58900), + 47: uint16(58901), + 48: uint16(58902), + 49: uint16(58903), + 50: uint16(58904), + 51: uint16(58905), + 52: uint16(58906), + 53: uint16(58907), + 54: uint16(58908), + 55: uint16(58909), + 56: uint16(58910), + 57: uint16(58911), + 58: uint16(58912), + 59: uint16(58913), + 60: uint16(58914), + 61: uint16(58915), + 62: uint16(58916), + 63: uint16(58917), + 64: uint16(58918), + 65: uint16(58919), + 66: uint16(58920), + 67: uint16(58921), + 68: uint16(58922), + 69: uint16(58923), + 70: uint16(58924), + 71: uint16(58925), + 72: uint16(58926), + 73: uint16(58927), + 74: uint16(58928), + 75: uint16(58929), + 76: uint16(58930), + 77: uint16(58931), + 78: uint16(58932), + 79: uint16(58933), + 80: uint16(58934), + 81: uint16(58935), + 82: uint16(58936), + 83: uint16(58937), + 84: uint16(58938), + 85: uint16(58939), + 86: uint16(58940), + 87: uint16(58941), + 88: uint16(58942), + 89: uint16(58943), + 90: uint16(58944), + 91: uint16(58945), + 92: uint16(58946), + 93: uint16(58947), + 94: uint16(58948), + 95: uint16(58949), + 96: uint16(12353), + 97: uint16(12354), + 98: uint16(12355), + 99: uint16(12356), + 100: uint16(12357), + 101: uint16(12358), + 102: uint16(12359), + 103: uint16(12360), + 104: uint16(12361), + 105: uint16(12362), + 106: uint16(12363), + 107: uint16(12364), + 108: uint16(12365), + 109: uint16(12366), + 110: uint16(12367), + 111: uint16(12368), + 112: uint16(12369), + 113: uint16(12370), + 114: uint16(12371), + 115: uint16(12372), + 116: uint16(12373), + 117: uint16(12374), + 118: uint16(12375), + 119: uint16(12376), + 120: uint16(12377), + 121: uint16(12378), + 122: uint16(12379), + 123: uint16(12380), + 124: uint16(12381), + 125: uint16(12382), + 126: uint16(12383), + 127: uint16(12384), + 128: uint16(12385), + 129: uint16(12386), + 130: uint16(12387), + 131: uint16(12388), + 132: uint16(12389), + 133: uint16(12390), + 134: uint16(12391), + 135: uint16(12392), + 136: uint16(12393), + 137: uint16(12394), + 138: uint16(12395), + 139: uint16(12396), + 140: uint16(12397), + 141: uint16(12398), + 142: uint16(12399), + 143: uint16(12400), + 144: uint16(12401), + 145: uint16(12402), + 146: uint16(12403), + 147: uint16(12404), + 148: uint16(12405), + 149: uint16(12406), + 150: uint16(12407), + 151: uint16(12408), + 152: uint16(12409), + 153: uint16(12410), + 154: uint16(12411), + 155: uint16(12412), + 156: uint16(12413), + 157: uint16(12414), + 158: uint16(12415), + 159: uint16(12416), + 160: uint16(12417), + 161: uint16(12418), + 162: uint16(12419), + 163: uint16(12420), + 164: uint16(12421), + 165: uint16(12422), + 166: uint16(12423), + 167: uint16(12424), + 168: uint16(12425), + 169: uint16(12426), + 170: uint16(12427), + 171: uint16(12428), + 172: uint16(12429), + 173: uint16(12430), + 174: uint16(12431), + 175: uint16(12432), + 176: uint16(12433), + 177: uint16(12434), + 178: uint16(12435), + 179: uint16(59250), + 180: uint16(59251), + 181: uint16(59252), + 182: uint16(59253), + 183: uint16(59254), + 184: uint16(59255), + 185: uint16(59256), + 186: uint16(59257), + 187: uint16(59258), + 188: uint16(59259), + 189: uint16(59260), + }, + 36: { + 0: uint16(58950), + 1: uint16(58951), + 2: uint16(58952), + 3: uint16(58953), + 4: uint16(58954), + 5: uint16(58955), + 6: uint16(58956), + 7: uint16(58957), + 8: uint16(58958), + 9: uint16(58959), + 10: uint16(58960), + 11: uint16(58961), + 12: uint16(58962), + 13: uint16(58963), + 14: uint16(58964), + 15: uint16(58965), + 16: uint16(58966), + 17: uint16(58967), + 18: uint16(58968), + 19: uint16(58969), + 20: uint16(58970), + 21: uint16(58971), + 22: uint16(58972), + 23: uint16(58973), + 24: uint16(58974), + 25: uint16(58975), + 26: uint16(58976), + 27: uint16(58977), + 28: uint16(58978), + 29: uint16(58979), + 30: uint16(58980), + 31: uint16(58981), + 32: uint16(58982), + 33: uint16(58983), + 34: uint16(58984), + 35: uint16(58985), + 36: uint16(58986), + 37: uint16(58987), + 38: uint16(58988), + 39: uint16(58989), + 40: uint16(58990), + 41: uint16(58991), + 42: uint16(58992), + 43: uint16(58993), + 44: uint16(58994), + 45: uint16(58995), + 46: uint16(58996), + 47: uint16(58997), + 48: uint16(58998), + 49: uint16(58999), + 50: uint16(59000), + 51: uint16(59001), + 52: uint16(59002), + 53: uint16(59003), + 54: uint16(59004), + 55: uint16(59005), + 56: uint16(59006), + 57: uint16(59007), + 58: uint16(59008), + 59: uint16(59009), + 60: uint16(59010), + 61: uint16(59011), + 62: uint16(59012), + 63: uint16(59013), + 64: uint16(59014), + 65: uint16(59015), + 66: uint16(59016), + 67: uint16(59017), + 68: uint16(59018), + 69: uint16(59019), + 70: uint16(59020), + 71: uint16(59021), + 72: uint16(59022), + 73: uint16(59023), + 74: uint16(59024), + 75: uint16(59025), + 76: uint16(59026), + 77: uint16(59027), + 78: uint16(59028), + 79: uint16(59029), + 80: uint16(59030), + 81: uint16(59031), + 82: uint16(59032), + 83: uint16(59033), + 84: uint16(59034), + 85: uint16(59035), + 86: uint16(59036), + 87: uint16(59037), + 88: uint16(59038), + 89: uint16(59039), + 90: uint16(59040), + 91: uint16(59041), + 92: uint16(59042), + 93: uint16(59043), + 94: uint16(59044), + 95: uint16(59045), + 96: uint16(12449), + 97: uint16(12450), + 98: uint16(12451), + 99: uint16(12452), + 100: uint16(12453), + 101: uint16(12454), + 102: uint16(12455), + 103: uint16(12456), + 104: uint16(12457), + 105: uint16(12458), + 106: uint16(12459), + 107: uint16(12460), + 108: uint16(12461), + 109: uint16(12462), + 110: uint16(12463), + 111: uint16(12464), + 112: uint16(12465), + 113: uint16(12466), + 114: uint16(12467), + 115: uint16(12468), + 116: uint16(12469), + 117: uint16(12470), + 118: uint16(12471), + 119: uint16(12472), + 120: uint16(12473), + 121: uint16(12474), + 122: uint16(12475), + 123: uint16(12476), + 124: uint16(12477), + 125: uint16(12478), + 126: uint16(12479), + 127: uint16(12480), + 128: uint16(12481), + 129: uint16(12482), + 130: uint16(12483), + 131: uint16(12484), + 132: uint16(12485), + 133: uint16(12486), + 134: uint16(12487), + 135: uint16(12488), + 136: uint16(12489), + 137: uint16(12490), + 138: uint16(12491), + 139: uint16(12492), + 140: uint16(12493), + 141: uint16(12494), + 142: uint16(12495), + 143: uint16(12496), + 144: uint16(12497), + 145: uint16(12498), + 146: uint16(12499), + 147: uint16(12500), + 148: uint16(12501), + 149: uint16(12502), + 150: uint16(12503), + 151: uint16(12504), + 152: uint16(12505), + 153: uint16(12506), + 154: uint16(12507), + 155: uint16(12508), + 156: uint16(12509), + 157: uint16(12510), + 158: uint16(12511), + 159: uint16(12512), + 160: uint16(12513), + 161: uint16(12514), + 162: uint16(12515), + 163: uint16(12516), + 164: uint16(12517), + 165: uint16(12518), + 166: uint16(12519), + 167: uint16(12520), + 168: uint16(12521), + 169: uint16(12522), + 170: uint16(12523), + 171: uint16(12524), + 172: uint16(12525), + 173: uint16(12526), + 174: uint16(12527), + 175: uint16(12528), + 176: uint16(12529), + 177: uint16(12530), + 178: uint16(12531), + 179: uint16(12532), + 180: uint16(12533), + 181: uint16(12534), + 182: uint16(59261), + 183: uint16(59262), + 184: uint16(59263), + 185: uint16(59264), + 186: uint16(59265), + 187: uint16(59266), + 188: uint16(59267), + 189: uint16(59268), + }, + 37: { + 0: uint16(59046), + 1: uint16(59047), + 2: uint16(59048), + 3: uint16(59049), + 4: uint16(59050), + 5: uint16(59051), + 6: uint16(59052), + 7: uint16(59053), + 8: uint16(59054), + 9: uint16(59055), + 10: uint16(59056), + 11: uint16(59057), + 12: uint16(59058), + 13: uint16(59059), + 14: uint16(59060), + 15: uint16(59061), + 16: uint16(59062), + 17: uint16(59063), + 18: uint16(59064), + 19: uint16(59065), + 20: uint16(59066), + 21: uint16(59067), + 22: uint16(59068), + 23: uint16(59069), + 24: uint16(59070), + 25: uint16(59071), + 26: uint16(59072), + 27: uint16(59073), + 28: uint16(59074), + 29: uint16(59075), + 30: uint16(59076), + 31: uint16(59077), + 32: uint16(59078), + 33: uint16(59079), + 34: uint16(59080), + 35: uint16(59081), + 36: uint16(59082), + 37: uint16(59083), + 38: uint16(59084), + 39: uint16(59085), + 40: uint16(59086), + 41: uint16(59087), + 42: uint16(59088), + 43: uint16(59089), + 44: uint16(59090), + 45: uint16(59091), + 46: uint16(59092), + 47: uint16(59093), + 48: uint16(59094), + 49: uint16(59095), + 50: uint16(59096), + 51: uint16(59097), + 52: uint16(59098), + 53: uint16(59099), + 54: uint16(59100), + 55: uint16(59101), + 56: uint16(59102), + 57: uint16(59103), + 58: uint16(59104), + 59: uint16(59105), + 60: uint16(59106), + 61: uint16(59107), + 62: uint16(59108), + 63: uint16(59109), + 64: uint16(59110), + 65: uint16(59111), + 66: uint16(59112), + 67: uint16(59113), + 68: uint16(59114), + 69: uint16(59115), + 70: uint16(59116), + 71: uint16(59117), + 72: uint16(59118), + 73: uint16(59119), + 74: uint16(59120), + 75: uint16(59121), + 76: uint16(59122), + 77: uint16(59123), + 78: uint16(59124), + 79: uint16(59125), + 80: uint16(59126), + 81: uint16(59127), + 82: uint16(59128), + 83: uint16(59129), + 84: uint16(59130), + 85: uint16(59131), + 86: uint16(59132), + 87: uint16(59133), + 88: uint16(59134), + 89: uint16(59135), + 90: uint16(59136), + 91: uint16(59137), + 92: uint16(59138), + 93: uint16(59139), + 94: uint16(59140), + 95: uint16(59141), + 96: uint16(913), + 97: uint16(914), + 98: uint16(915), + 99: uint16(916), + 100: uint16(917), + 101: uint16(918), + 102: uint16(919), + 103: uint16(920), + 104: uint16(921), + 105: uint16(922), + 106: uint16(923), + 107: uint16(924), + 108: uint16(925), + 109: uint16(926), + 110: uint16(927), + 111: uint16(928), + 112: uint16(929), + 113: uint16(931), + 114: uint16(932), + 115: uint16(933), + 116: uint16(934), + 117: uint16(935), + 118: uint16(936), + 119: uint16(937), + 120: uint16(59269), + 121: uint16(59270), + 122: uint16(59271), + 123: uint16(59272), + 124: uint16(59273), + 125: uint16(59274), + 126: uint16(59275), + 127: uint16(59276), + 128: uint16(945), + 129: uint16(946), + 130: uint16(947), + 131: uint16(948), + 132: uint16(949), + 133: uint16(950), + 134: uint16(951), + 135: uint16(952), + 136: uint16(953), + 137: uint16(954), + 138: uint16(955), + 139: uint16(956), + 140: uint16(957), + 141: uint16(958), + 142: uint16(959), + 143: uint16(960), + 144: uint16(961), + 145: uint16(963), + 146: uint16(964), + 147: uint16(965), + 148: uint16(966), + 149: uint16(967), + 150: uint16(968), + 151: uint16(969), + 152: uint16(59277), + 153: uint16(59278), + 154: uint16(59279), + 155: uint16(59280), + 156: uint16(59281), + 157: uint16(59282), + 158: uint16(59283), + 159: uint16(65077), + 160: uint16(65078), + 161: uint16(65081), + 162: uint16(65082), + 163: uint16(65087), + 164: uint16(65088), + 165: uint16(65085), + 166: uint16(65086), + 167: uint16(65089), + 168: uint16(65090), + 169: uint16(65091), + 170: uint16(65092), + 171: uint16(59284), + 172: uint16(59285), + 173: uint16(65083), + 174: uint16(65084), + 175: uint16(65079), + 176: uint16(65080), + 177: uint16(65073), + 178: uint16(59286), + 179: uint16(65075), + 180: uint16(65076), + 181: uint16(59287), + 182: uint16(59288), + 183: uint16(59289), + 184: uint16(59290), + 185: uint16(59291), + 186: uint16(59292), + 187: uint16(59293), + 188: uint16(59294), + 189: uint16(59295), + }, + 38: { + 0: uint16(59142), + 1: uint16(59143), + 2: uint16(59144), + 3: uint16(59145), + 4: uint16(59146), + 5: uint16(59147), + 6: uint16(59148), + 7: uint16(59149), + 8: uint16(59150), + 9: uint16(59151), + 10: uint16(59152), + 11: uint16(59153), + 12: uint16(59154), + 13: uint16(59155), + 14: uint16(59156), + 15: uint16(59157), + 16: uint16(59158), + 17: uint16(59159), + 18: uint16(59160), + 19: uint16(59161), + 20: uint16(59162), + 21: uint16(59163), + 22: uint16(59164), + 23: uint16(59165), + 24: uint16(59166), + 25: uint16(59167), + 26: uint16(59168), + 27: uint16(59169), + 28: uint16(59170), + 29: uint16(59171), + 30: uint16(59172), + 31: uint16(59173), + 32: uint16(59174), + 33: uint16(59175), + 34: uint16(59176), + 35: uint16(59177), + 36: uint16(59178), + 37: uint16(59179), + 38: uint16(59180), + 39: uint16(59181), + 40: uint16(59182), + 41: uint16(59183), + 42: uint16(59184), + 43: uint16(59185), + 44: uint16(59186), + 45: uint16(59187), + 46: uint16(59188), + 47: uint16(59189), + 48: uint16(59190), + 49: uint16(59191), + 50: uint16(59192), + 51: uint16(59193), + 52: uint16(59194), + 53: uint16(59195), + 54: uint16(59196), + 55: uint16(59197), + 56: uint16(59198), + 57: uint16(59199), + 58: uint16(59200), + 59: uint16(59201), + 60: uint16(59202), + 61: uint16(59203), + 62: uint16(59204), + 63: uint16(59205), + 64: uint16(59206), + 65: uint16(59207), + 66: uint16(59208), + 67: uint16(59209), + 68: uint16(59210), + 69: uint16(59211), + 70: uint16(59212), + 71: uint16(59213), + 72: uint16(59214), + 73: uint16(59215), + 74: uint16(59216), + 75: uint16(59217), + 76: uint16(59218), + 77: uint16(59219), + 78: uint16(59220), + 79: uint16(59221), + 80: uint16(59222), + 81: uint16(59223), + 82: uint16(59224), + 83: uint16(59225), + 84: uint16(59226), + 85: uint16(59227), + 86: uint16(59228), + 87: uint16(59229), + 88: uint16(59230), + 89: uint16(59231), + 90: uint16(59232), + 91: uint16(59233), + 92: uint16(59234), + 93: uint16(59235), + 94: uint16(59236), + 95: uint16(59237), + 96: uint16(1040), + 97: uint16(1041), + 98: uint16(1042), + 99: uint16(1043), + 100: uint16(1044), + 101: uint16(1045), + 102: uint16(1025), + 103: uint16(1046), + 104: uint16(1047), + 105: uint16(1048), + 106: uint16(1049), + 107: uint16(1050), + 108: uint16(1051), + 109: uint16(1052), + 110: uint16(1053), + 111: uint16(1054), + 112: uint16(1055), + 113: uint16(1056), + 114: uint16(1057), + 115: uint16(1058), + 116: uint16(1059), + 117: uint16(1060), + 118: uint16(1061), + 119: uint16(1062), + 120: uint16(1063), + 121: uint16(1064), + 122: uint16(1065), + 123: uint16(1066), + 124: uint16(1067), + 125: uint16(1068), + 126: uint16(1069), + 127: uint16(1070), + 128: uint16(1071), + 129: uint16(59296), + 130: uint16(59297), + 131: uint16(59298), + 132: uint16(59299), + 133: uint16(59300), + 134: uint16(59301), + 135: uint16(59302), + 136: uint16(59303), + 137: uint16(59304), + 138: uint16(59305), + 139: uint16(59306), + 140: uint16(59307), + 141: uint16(59308), + 142: uint16(59309), + 143: uint16(59310), + 144: uint16(1072), + 145: uint16(1073), + 146: uint16(1074), + 147: uint16(1075), + 148: uint16(1076), + 149: uint16(1077), + 150: uint16(1105), + 151: uint16(1078), + 152: uint16(1079), + 153: uint16(1080), + 154: uint16(1081), + 155: uint16(1082), + 156: uint16(1083), + 157: uint16(1084), + 158: uint16(1085), + 159: uint16(1086), + 160: uint16(1087), + 161: uint16(1088), + 162: uint16(1089), + 163: uint16(1090), + 164: uint16(1091), + 165: uint16(1092), + 166: uint16(1093), + 167: uint16(1094), + 168: uint16(1095), + 169: uint16(1096), + 170: uint16(1097), + 171: uint16(1098), + 172: uint16(1099), + 173: uint16(1100), + 174: uint16(1101), + 175: uint16(1102), + 176: uint16(1103), + 177: uint16(59311), + 178: uint16(59312), + 179: uint16(59313), + 180: uint16(59314), + 181: uint16(59315), + 182: uint16(59316), + 183: uint16(59317), + 184: uint16(59318), + 185: uint16(59319), + 186: uint16(59320), + 187: uint16(59321), + 188: uint16(59322), + 189: uint16(59323), + }, + 39: { + 0: uint16(714), + 1: uint16(715), + 2: uint16(729), + 3: uint16(8211), + 4: uint16(8213), + 5: uint16(8229), + 6: uint16(8245), + 7: uint16(8453), + 8: uint16(8457), + 9: uint16(8598), + 10: uint16(8599), + 11: uint16(8600), + 12: uint16(8601), + 13: uint16(8725), + 14: uint16(8735), + 15: uint16(8739), + 16: uint16(8786), + 17: uint16(8806), + 18: uint16(8807), + 19: uint16(8895), + 20: uint16(9552), + 21: uint16(9553), + 22: uint16(9554), + 23: uint16(9555), + 24: uint16(9556), + 25: uint16(9557), + 26: uint16(9558), + 27: uint16(9559), + 28: uint16(9560), + 29: uint16(9561), + 30: uint16(9562), + 31: uint16(9563), + 32: uint16(9564), + 33: uint16(9565), + 34: uint16(9566), + 35: uint16(9567), + 36: uint16(9568), + 37: uint16(9569), + 38: uint16(9570), + 39: uint16(9571), + 40: uint16(9572), + 41: uint16(9573), + 42: uint16(9574), + 43: uint16(9575), + 44: uint16(9576), + 45: uint16(9577), + 46: uint16(9578), + 47: uint16(9579), + 48: uint16(9580), + 49: uint16(9581), + 50: uint16(9582), + 51: uint16(9583), + 52: uint16(9584), + 53: uint16(9585), + 54: uint16(9586), + 55: uint16(9587), + 56: uint16(9601), + 57: uint16(9602), + 58: uint16(9603), + 59: uint16(9604), + 60: uint16(9605), + 61: uint16(9606), + 62: uint16(9607), + 63: uint16(9608), + 64: uint16(9609), + 65: uint16(9610), + 66: uint16(9611), + 67: uint16(9612), + 68: uint16(9613), + 69: uint16(9614), + 70: uint16(9615), + 71: uint16(9619), + 72: uint16(9620), + 73: uint16(9621), + 74: uint16(9660), + 75: uint16(9661), + 76: uint16(9698), + 77: uint16(9699), + 78: uint16(9700), + 79: uint16(9701), + 80: uint16(9737), + 81: uint16(8853), + 82: uint16(12306), + 83: uint16(12317), + 84: uint16(12318), + 85: uint16(59324), + 86: uint16(59325), + 87: uint16(59326), + 88: uint16(59327), + 89: uint16(59328), + 90: uint16(59329), + 91: uint16(59330), + 92: uint16(59331), + 93: uint16(59332), + 94: uint16(59333), + 95: uint16(59334), + 96: uint16(257), + 97: uint16(225), + 98: uint16(462), + 99: uint16(224), + 100: uint16(275), + 101: uint16(233), + 102: uint16(283), + 103: uint16(232), + 104: uint16(299), + 105: uint16(237), + 106: uint16(464), + 107: uint16(236), + 108: uint16(333), + 109: uint16(243), + 110: uint16(466), + 111: uint16(242), + 112: uint16(363), + 113: uint16(250), + 114: uint16(468), + 115: uint16(249), + 116: uint16(470), + 117: uint16(472), + 118: uint16(474), + 119: uint16(476), + 120: uint16(252), + 121: uint16(234), + 122: uint16(593), + 123: uint16(59335), + 124: uint16(324), + 125: uint16(328), + 126: uint16(505), + 127: uint16(609), + 128: uint16(59337), + 129: uint16(59338), + 130: uint16(59339), + 131: uint16(59340), + 132: uint16(12549), + 133: uint16(12550), + 134: uint16(12551), + 135: uint16(12552), + 136: uint16(12553), + 137: uint16(12554), + 138: uint16(12555), + 139: uint16(12556), + 140: uint16(12557), + 141: uint16(12558), + 142: uint16(12559), + 143: uint16(12560), + 144: uint16(12561), + 145: uint16(12562), + 146: uint16(12563), + 147: uint16(12564), + 148: uint16(12565), + 149: uint16(12566), + 150: uint16(12567), + 151: uint16(12568), + 152: uint16(12569), + 153: uint16(12570), + 154: uint16(12571), + 155: uint16(12572), + 156: uint16(12573), + 157: uint16(12574), + 158: uint16(12575), + 159: uint16(12576), + 160: uint16(12577), + 161: uint16(12578), + 162: uint16(12579), + 163: uint16(12580), + 164: uint16(12581), + 165: uint16(12582), + 166: uint16(12583), + 167: uint16(12584), + 168: uint16(12585), + 169: uint16(59341), + 170: uint16(59342), + 171: uint16(59343), + 172: uint16(59344), + 173: uint16(59345), + 174: uint16(59346), + 175: uint16(59347), + 176: uint16(59348), + 177: uint16(59349), + 178: uint16(59350), + 179: uint16(59351), + 180: uint16(59352), + 181: uint16(59353), + 182: uint16(59354), + 183: uint16(59355), + 184: uint16(59356), + 185: uint16(59357), + 186: uint16(59358), + 187: uint16(59359), + 188: uint16(59360), + 189: uint16(59361), + }, + 40: { + 0: uint16(12321), + 1: uint16(12322), + 2: uint16(12323), + 3: uint16(12324), + 4: uint16(12325), + 5: uint16(12326), + 6: uint16(12327), + 7: uint16(12328), + 8: uint16(12329), + 9: uint16(12963), + 10: uint16(13198), + 11: uint16(13199), + 12: uint16(13212), + 13: uint16(13213), + 14: uint16(13214), + 15: uint16(13217), + 16: uint16(13252), + 17: uint16(13262), + 18: uint16(13265), + 19: uint16(13266), + 20: uint16(13269), + 21: uint16(65072), + 22: uint16(65506), + 23: uint16(65508), + 24: uint16(59362), + 25: uint16(8481), + 26: uint16(12849), + 27: uint16(59363), + 28: uint16(8208), + 29: uint16(59364), + 30: uint16(59365), + 31: uint16(59366), + 32: uint16(12540), + 33: uint16(12443), + 34: uint16(12444), + 35: uint16(12541), + 36: uint16(12542), + 37: uint16(12294), + 38: uint16(12445), + 39: uint16(12446), + 40: uint16(65097), + 41: uint16(65098), + 42: uint16(65099), + 43: uint16(65100), + 44: uint16(65101), + 45: uint16(65102), + 46: uint16(65103), + 47: uint16(65104), + 48: uint16(65105), + 49: uint16(65106), + 50: uint16(65108), + 51: uint16(65109), + 52: uint16(65110), + 53: uint16(65111), + 54: uint16(65113), + 55: uint16(65114), + 56: uint16(65115), + 57: uint16(65116), + 58: uint16(65117), + 59: uint16(65118), + 60: uint16(65119), + 61: uint16(65120), + 62: uint16(65121), + 63: uint16(65122), + 64: uint16(65123), + 65: uint16(65124), + 66: uint16(65125), + 67: uint16(65126), + 68: uint16(65128), + 69: uint16(65129), + 70: uint16(65130), + 71: uint16(65131), + 72: uint16(12350), + 73: uint16(12272), + 74: uint16(12273), + 75: uint16(12274), + 76: uint16(12275), + 77: uint16(12276), + 78: uint16(12277), + 79: uint16(12278), + 80: uint16(12279), + 81: uint16(12280), + 82: uint16(12281), + 83: uint16(12282), + 84: uint16(12283), + 85: uint16(12295), + 86: uint16(59380), + 87: uint16(59381), + 88: uint16(59382), + 89: uint16(59383), + 90: uint16(59384), + 91: uint16(59385), + 92: uint16(59386), + 93: uint16(59387), + 94: uint16(59388), + 95: uint16(59389), + 96: uint16(59390), + 97: uint16(59391), + 98: uint16(59392), + 99: uint16(9472), + 100: uint16(9473), + 101: uint16(9474), + 102: uint16(9475), + 103: uint16(9476), + 104: uint16(9477), + 105: uint16(9478), + 106: uint16(9479), + 107: uint16(9480), + 108: uint16(9481), + 109: uint16(9482), + 110: uint16(9483), + 111: uint16(9484), + 112: uint16(9485), + 113: uint16(9486), + 114: uint16(9487), + 115: uint16(9488), + 116: uint16(9489), + 117: uint16(9490), + 118: uint16(9491), + 119: uint16(9492), + 120: uint16(9493), + 121: uint16(9494), + 122: uint16(9495), + 123: uint16(9496), + 124: uint16(9497), + 125: uint16(9498), + 126: uint16(9499), + 127: uint16(9500), + 128: uint16(9501), + 129: uint16(9502), + 130: uint16(9503), + 131: uint16(9504), + 132: uint16(9505), + 133: uint16(9506), + 134: uint16(9507), + 135: uint16(9508), + 136: uint16(9509), + 137: uint16(9510), + 138: uint16(9511), + 139: uint16(9512), + 140: uint16(9513), + 141: uint16(9514), + 142: uint16(9515), + 143: uint16(9516), + 144: uint16(9517), + 145: uint16(9518), + 146: uint16(9519), + 147: uint16(9520), + 148: uint16(9521), + 149: uint16(9522), + 150: uint16(9523), + 151: uint16(9524), + 152: uint16(9525), + 153: uint16(9526), + 154: uint16(9527), + 155: uint16(9528), + 156: uint16(9529), + 157: uint16(9530), + 158: uint16(9531), + 159: uint16(9532), + 160: uint16(9533), + 161: uint16(9534), + 162: uint16(9535), + 163: uint16(9536), + 164: uint16(9537), + 165: uint16(9538), + 166: uint16(9539), + 167: uint16(9540), + 168: uint16(9541), + 169: uint16(9542), + 170: uint16(9543), + 171: uint16(9544), + 172: uint16(9545), + 173: uint16(9546), + 174: uint16(9547), + 175: uint16(59393), + 176: uint16(59394), + 177: uint16(59395), + 178: uint16(59396), + 179: uint16(59397), + 180: uint16(59398), + 181: uint16(59399), + 182: uint16(59400), + 183: uint16(59401), + 184: uint16(59402), + 185: uint16(59403), + 186: uint16(59404), + 187: uint16(59405), + 188: uint16(59406), + 189: uint16(59407), + }, + 41: { + 0: uint16(29404), + 1: uint16(29405), + 2: uint16(29407), + 3: uint16(29410), + 4: uint16(29411), + 5: uint16(29412), + 6: uint16(29413), + 7: uint16(29414), + 8: uint16(29415), + 9: uint16(29418), + 10: uint16(29419), + 11: uint16(29429), + 12: uint16(29430), + 13: uint16(29433), + 14: uint16(29437), + 15: uint16(29438), + 16: uint16(29439), + 17: uint16(29440), + 18: uint16(29442), + 19: uint16(29444), + 20: uint16(29445), + 21: uint16(29446), + 22: uint16(29447), + 23: uint16(29448), + 24: uint16(29449), + 25: uint16(29451), + 26: uint16(29452), + 27: uint16(29453), + 28: uint16(29455), + 29: uint16(29456), + 30: uint16(29457), + 31: uint16(29458), + 32: uint16(29460), + 33: uint16(29464), + 34: uint16(29465), + 35: uint16(29466), + 36: uint16(29471), + 37: uint16(29472), + 38: uint16(29475), + 39: uint16(29476), + 40: uint16(29478), + 41: uint16(29479), + 42: uint16(29480), + 43: uint16(29485), + 44: uint16(29487), + 45: uint16(29488), + 46: uint16(29490), + 47: uint16(29491), + 48: uint16(29493), + 49: uint16(29494), + 50: uint16(29498), + 51: uint16(29499), + 52: uint16(29500), + 53: uint16(29501), + 54: uint16(29504), + 55: uint16(29505), + 56: uint16(29506), + 57: uint16(29507), + 58: uint16(29508), + 59: uint16(29509), + 60: uint16(29510), + 61: uint16(29511), + 62: uint16(29512), + 63: uint16(29513), + 64: uint16(29514), + 65: uint16(29515), + 66: uint16(29516), + 67: uint16(29518), + 68: uint16(29519), + 69: uint16(29521), + 70: uint16(29523), + 71: uint16(29524), + 72: uint16(29525), + 73: uint16(29526), + 74: uint16(29528), + 75: uint16(29529), + 76: uint16(29530), + 77: uint16(29531), + 78: uint16(29532), + 79: uint16(29533), + 80: uint16(29534), + 81: uint16(29535), + 82: uint16(29537), + 83: uint16(29538), + 84: uint16(29539), + 85: uint16(29540), + 86: uint16(29541), + 87: uint16(29542), + 88: uint16(29543), + 89: uint16(29544), + 90: uint16(29545), + 91: uint16(29546), + 92: uint16(29547), + 93: uint16(29550), + 94: uint16(29552), + 95: uint16(29553), + 96: uint16(57344), + 97: uint16(57345), + 98: uint16(57346), + 99: uint16(57347), + 100: uint16(57348), + 101: uint16(57349), + 102: uint16(57350), + 103: uint16(57351), + 104: uint16(57352), + 105: uint16(57353), + 106: uint16(57354), + 107: uint16(57355), + 108: uint16(57356), + 109: uint16(57357), + 110: uint16(57358), + 111: uint16(57359), + 112: uint16(57360), + 113: uint16(57361), + 114: uint16(57362), + 115: uint16(57363), + 116: uint16(57364), + 117: uint16(57365), + 118: uint16(57366), + 119: uint16(57367), + 120: uint16(57368), + 121: uint16(57369), + 122: uint16(57370), + 123: uint16(57371), + 124: uint16(57372), + 125: uint16(57373), + 126: uint16(57374), + 127: uint16(57375), + 128: uint16(57376), + 129: uint16(57377), + 130: uint16(57378), + 131: uint16(57379), + 132: uint16(57380), + 133: uint16(57381), + 134: uint16(57382), + 135: uint16(57383), + 136: uint16(57384), + 137: uint16(57385), + 138: uint16(57386), + 139: uint16(57387), + 140: uint16(57388), + 141: uint16(57389), + 142: uint16(57390), + 143: uint16(57391), + 144: uint16(57392), + 145: uint16(57393), + 146: uint16(57394), + 147: uint16(57395), + 148: uint16(57396), + 149: uint16(57397), + 150: uint16(57398), + 151: uint16(57399), + 152: uint16(57400), + 153: uint16(57401), + 154: uint16(57402), + 155: uint16(57403), + 156: uint16(57404), + 157: uint16(57405), + 158: uint16(57406), + 159: uint16(57407), + 160: uint16(57408), + 161: uint16(57409), + 162: uint16(57410), + 163: uint16(57411), + 164: uint16(57412), + 165: uint16(57413), + 166: uint16(57414), + 167: uint16(57415), + 168: uint16(57416), + 169: uint16(57417), + 170: uint16(57418), + 171: uint16(57419), + 172: uint16(57420), + 173: uint16(57421), + 174: uint16(57422), + 175: uint16(57423), + 176: uint16(57424), + 177: uint16(57425), + 178: uint16(57426), + 179: uint16(57427), + 180: uint16(57428), + 181: uint16(57429), + 182: uint16(57430), + 183: uint16(57431), + 184: uint16(57432), + 185: uint16(57433), + 186: uint16(57434), + 187: uint16(57435), + 188: uint16(57436), + 189: uint16(57437), + }, + 42: { + 0: uint16(29554), + 1: uint16(29555), + 2: uint16(29556), + 3: uint16(29557), + 4: uint16(29558), + 5: uint16(29559), + 6: uint16(29560), + 7: uint16(29561), + 8: uint16(29562), + 9: uint16(29563), + 10: uint16(29564), + 11: uint16(29565), + 12: uint16(29567), + 13: uint16(29568), + 14: uint16(29569), + 15: uint16(29570), + 16: uint16(29571), + 17: uint16(29573), + 18: uint16(29574), + 19: uint16(29576), + 20: uint16(29578), + 21: uint16(29580), + 22: uint16(29581), + 23: uint16(29583), + 24: uint16(29584), + 25: uint16(29586), + 26: uint16(29587), + 27: uint16(29588), + 28: uint16(29589), + 29: uint16(29591), + 30: uint16(29592), + 31: uint16(29593), + 32: uint16(29594), + 33: uint16(29596), + 34: uint16(29597), + 35: uint16(29598), + 36: uint16(29600), + 37: uint16(29601), + 38: uint16(29603), + 39: uint16(29604), + 40: uint16(29605), + 41: uint16(29606), + 42: uint16(29607), + 43: uint16(29608), + 44: uint16(29610), + 45: uint16(29612), + 46: uint16(29613), + 47: uint16(29617), + 48: uint16(29620), + 49: uint16(29621), + 50: uint16(29622), + 51: uint16(29624), + 52: uint16(29625), + 53: uint16(29628), + 54: uint16(29629), + 55: uint16(29630), + 56: uint16(29631), + 57: uint16(29633), + 58: uint16(29635), + 59: uint16(29636), + 60: uint16(29637), + 61: uint16(29638), + 62: uint16(29639), + 63: uint16(29643), + 64: uint16(29644), + 65: uint16(29646), + 66: uint16(29650), + 67: uint16(29651), + 68: uint16(29652), + 69: uint16(29653), + 70: uint16(29654), + 71: uint16(29655), + 72: uint16(29656), + 73: uint16(29658), + 74: uint16(29659), + 75: uint16(29660), + 76: uint16(29661), + 77: uint16(29663), + 78: uint16(29665), + 79: uint16(29666), + 80: uint16(29667), + 81: uint16(29668), + 82: uint16(29670), + 83: uint16(29672), + 84: uint16(29674), + 85: uint16(29675), + 86: uint16(29676), + 87: uint16(29678), + 88: uint16(29679), + 89: uint16(29680), + 90: uint16(29681), + 91: uint16(29683), + 92: uint16(29684), + 93: uint16(29685), + 94: uint16(29686), + 95: uint16(29687), + 96: uint16(57438), + 97: uint16(57439), + 98: uint16(57440), + 99: uint16(57441), + 100: uint16(57442), + 101: uint16(57443), + 102: uint16(57444), + 103: uint16(57445), + 104: uint16(57446), + 105: uint16(57447), + 106: uint16(57448), + 107: uint16(57449), + 108: uint16(57450), + 109: uint16(57451), + 110: uint16(57452), + 111: uint16(57453), + 112: uint16(57454), + 113: uint16(57455), + 114: uint16(57456), + 115: uint16(57457), + 116: uint16(57458), + 117: uint16(57459), + 118: uint16(57460), + 119: uint16(57461), + 120: uint16(57462), + 121: uint16(57463), + 122: uint16(57464), + 123: uint16(57465), + 124: uint16(57466), + 125: uint16(57467), + 126: uint16(57468), + 127: uint16(57469), + 128: uint16(57470), + 129: uint16(57471), + 130: uint16(57472), + 131: uint16(57473), + 132: uint16(57474), + 133: uint16(57475), + 134: uint16(57476), + 135: uint16(57477), + 136: uint16(57478), + 137: uint16(57479), + 138: uint16(57480), + 139: uint16(57481), + 140: uint16(57482), + 141: uint16(57483), + 142: uint16(57484), + 143: uint16(57485), + 144: uint16(57486), + 145: uint16(57487), + 146: uint16(57488), + 147: uint16(57489), + 148: uint16(57490), + 149: uint16(57491), + 150: uint16(57492), + 151: uint16(57493), + 152: uint16(57494), + 153: uint16(57495), + 154: uint16(57496), + 155: uint16(57497), + 156: uint16(57498), + 157: uint16(57499), + 158: uint16(57500), + 159: uint16(57501), + 160: uint16(57502), + 161: uint16(57503), + 162: uint16(57504), + 163: uint16(57505), + 164: uint16(57506), + 165: uint16(57507), + 166: uint16(57508), + 167: uint16(57509), + 168: uint16(57510), + 169: uint16(57511), + 170: uint16(57512), + 171: uint16(57513), + 172: uint16(57514), + 173: uint16(57515), + 174: uint16(57516), + 175: uint16(57517), + 176: uint16(57518), + 177: uint16(57519), + 178: uint16(57520), + 179: uint16(57521), + 180: uint16(57522), + 181: uint16(57523), + 182: uint16(57524), + 183: uint16(57525), + 184: uint16(57526), + 185: uint16(57527), + 186: uint16(57528), + 187: uint16(57529), + 188: uint16(57530), + 189: uint16(57531), + }, + 43: { + 0: uint16(29688), + 1: uint16(29689), + 2: uint16(29690), + 3: uint16(29691), + 4: uint16(29692), + 5: uint16(29693), + 6: uint16(29694), + 7: uint16(29695), + 8: uint16(29696), + 9: uint16(29697), + 10: uint16(29698), + 11: uint16(29700), + 12: uint16(29703), + 13: uint16(29704), + 14: uint16(29707), + 15: uint16(29708), + 16: uint16(29709), + 17: uint16(29710), + 18: uint16(29713), + 19: uint16(29714), + 20: uint16(29715), + 21: uint16(29716), + 22: uint16(29717), + 23: uint16(29718), + 24: uint16(29719), + 25: uint16(29720), + 26: uint16(29721), + 27: uint16(29724), + 28: uint16(29725), + 29: uint16(29726), + 30: uint16(29727), + 31: uint16(29728), + 32: uint16(29729), + 33: uint16(29731), + 34: uint16(29732), + 35: uint16(29735), + 36: uint16(29737), + 37: uint16(29739), + 38: uint16(29741), + 39: uint16(29743), + 40: uint16(29745), + 41: uint16(29746), + 42: uint16(29751), + 43: uint16(29752), + 44: uint16(29753), + 45: uint16(29754), + 46: uint16(29755), + 47: uint16(29757), + 48: uint16(29758), + 49: uint16(29759), + 50: uint16(29760), + 51: uint16(29762), + 52: uint16(29763), + 53: uint16(29764), + 54: uint16(29765), + 55: uint16(29766), + 56: uint16(29767), + 57: uint16(29768), + 58: uint16(29769), + 59: uint16(29770), + 60: uint16(29771), + 61: uint16(29772), + 62: uint16(29773), + 63: uint16(29774), + 64: uint16(29775), + 65: uint16(29776), + 66: uint16(29777), + 67: uint16(29778), + 68: uint16(29779), + 69: uint16(29780), + 70: uint16(29782), + 71: uint16(29784), + 72: uint16(29789), + 73: uint16(29792), + 74: uint16(29793), + 75: uint16(29794), + 76: uint16(29795), + 77: uint16(29796), + 78: uint16(29797), + 79: uint16(29798), + 80: uint16(29799), + 81: uint16(29800), + 82: uint16(29801), + 83: uint16(29802), + 84: uint16(29803), + 85: uint16(29804), + 86: uint16(29806), + 87: uint16(29807), + 88: uint16(29809), + 89: uint16(29810), + 90: uint16(29811), + 91: uint16(29812), + 92: uint16(29813), + 93: uint16(29816), + 94: uint16(29817), + 95: uint16(29818), + 96: uint16(57532), + 97: uint16(57533), + 98: uint16(57534), + 99: uint16(57535), + 100: uint16(57536), + 101: uint16(57537), + 102: uint16(57538), + 103: uint16(57539), + 104: uint16(57540), + 105: uint16(57541), + 106: uint16(57542), + 107: uint16(57543), + 108: uint16(57544), + 109: uint16(57545), + 110: uint16(57546), + 111: uint16(57547), + 112: uint16(57548), + 113: uint16(57549), + 114: uint16(57550), + 115: uint16(57551), + 116: uint16(57552), + 117: uint16(57553), + 118: uint16(57554), + 119: uint16(57555), + 120: uint16(57556), + 121: uint16(57557), + 122: uint16(57558), + 123: uint16(57559), + 124: uint16(57560), + 125: uint16(57561), + 126: uint16(57562), + 127: uint16(57563), + 128: uint16(57564), + 129: uint16(57565), + 130: uint16(57566), + 131: uint16(57567), + 132: uint16(57568), + 133: uint16(57569), + 134: uint16(57570), + 135: uint16(57571), + 136: uint16(57572), + 137: uint16(57573), + 138: uint16(57574), + 139: uint16(57575), + 140: uint16(57576), + 141: uint16(57577), + 142: uint16(57578), + 143: uint16(57579), + 144: uint16(57580), + 145: uint16(57581), + 146: uint16(57582), + 147: uint16(57583), + 148: uint16(57584), + 149: uint16(57585), + 150: uint16(57586), + 151: uint16(57587), + 152: uint16(57588), + 153: uint16(57589), + 154: uint16(57590), + 155: uint16(57591), + 156: uint16(57592), + 157: uint16(57593), + 158: uint16(57594), + 159: uint16(57595), + 160: uint16(57596), + 161: uint16(57597), + 162: uint16(57598), + 163: uint16(57599), + 164: uint16(57600), + 165: uint16(57601), + 166: uint16(57602), + 167: uint16(57603), + 168: uint16(57604), + 169: uint16(57605), + 170: uint16(57606), + 171: uint16(57607), + 172: uint16(57608), + 173: uint16(57609), + 174: uint16(57610), + 175: uint16(57611), + 176: uint16(57612), + 177: uint16(57613), + 178: uint16(57614), + 179: uint16(57615), + 180: uint16(57616), + 181: uint16(57617), + 182: uint16(57618), + 183: uint16(57619), + 184: uint16(57620), + 185: uint16(57621), + 186: uint16(57622), + 187: uint16(57623), + 188: uint16(57624), + 189: uint16(57625), + }, + 44: { + 0: uint16(29819), + 1: uint16(29820), + 2: uint16(29821), + 3: uint16(29823), + 4: uint16(29826), + 5: uint16(29828), + 6: uint16(29829), + 7: uint16(29830), + 8: uint16(29832), + 9: uint16(29833), + 10: uint16(29834), + 11: uint16(29836), + 12: uint16(29837), + 13: uint16(29839), + 14: uint16(29841), + 15: uint16(29842), + 16: uint16(29843), + 17: uint16(29844), + 18: uint16(29845), + 19: uint16(29846), + 20: uint16(29847), + 21: uint16(29848), + 22: uint16(29849), + 23: uint16(29850), + 24: uint16(29851), + 25: uint16(29853), + 26: uint16(29855), + 27: uint16(29856), + 28: uint16(29857), + 29: uint16(29858), + 30: uint16(29859), + 31: uint16(29860), + 32: uint16(29861), + 33: uint16(29862), + 34: uint16(29866), + 35: uint16(29867), + 36: uint16(29868), + 37: uint16(29869), + 38: uint16(29870), + 39: uint16(29871), + 40: uint16(29872), + 41: uint16(29873), + 42: uint16(29874), + 43: uint16(29875), + 44: uint16(29876), + 45: uint16(29877), + 46: uint16(29878), + 47: uint16(29879), + 48: uint16(29880), + 49: uint16(29881), + 50: uint16(29883), + 51: uint16(29884), + 52: uint16(29885), + 53: uint16(29886), + 54: uint16(29887), + 55: uint16(29888), + 56: uint16(29889), + 57: uint16(29890), + 58: uint16(29891), + 59: uint16(29892), + 60: uint16(29893), + 61: uint16(29894), + 62: uint16(29895), + 63: uint16(29896), + 64: uint16(29897), + 65: uint16(29898), + 66: uint16(29899), + 67: uint16(29900), + 68: uint16(29901), + 69: uint16(29902), + 70: uint16(29903), + 71: uint16(29904), + 72: uint16(29905), + 73: uint16(29907), + 74: uint16(29908), + 75: uint16(29909), + 76: uint16(29910), + 77: uint16(29911), + 78: uint16(29912), + 79: uint16(29913), + 80: uint16(29914), + 81: uint16(29915), + 82: uint16(29917), + 83: uint16(29919), + 84: uint16(29921), + 85: uint16(29925), + 86: uint16(29927), + 87: uint16(29928), + 88: uint16(29929), + 89: uint16(29930), + 90: uint16(29931), + 91: uint16(29932), + 92: uint16(29933), + 93: uint16(29936), + 94: uint16(29937), + 95: uint16(29938), + 96: uint16(57626), + 97: uint16(57627), + 98: uint16(57628), + 99: uint16(57629), + 100: uint16(57630), + 101: uint16(57631), + 102: uint16(57632), + 103: uint16(57633), + 104: uint16(57634), + 105: uint16(57635), + 106: uint16(57636), + 107: uint16(57637), + 108: uint16(57638), + 109: uint16(57639), + 110: uint16(57640), + 111: uint16(57641), + 112: uint16(57642), + 113: uint16(57643), + 114: uint16(57644), + 115: uint16(57645), + 116: uint16(57646), + 117: uint16(57647), + 118: uint16(57648), + 119: uint16(57649), + 120: uint16(57650), + 121: uint16(57651), + 122: uint16(57652), + 123: uint16(57653), + 124: uint16(57654), + 125: uint16(57655), + 126: uint16(57656), + 127: uint16(57657), + 128: uint16(57658), + 129: uint16(57659), + 130: uint16(57660), + 131: uint16(57661), + 132: uint16(57662), + 133: uint16(57663), + 134: uint16(57664), + 135: uint16(57665), + 136: uint16(57666), + 137: uint16(57667), + 138: uint16(57668), + 139: uint16(57669), + 140: uint16(57670), + 141: uint16(57671), + 142: uint16(57672), + 143: uint16(57673), + 144: uint16(57674), + 145: uint16(57675), + 146: uint16(57676), + 147: uint16(57677), + 148: uint16(57678), + 149: uint16(57679), + 150: uint16(57680), + 151: uint16(57681), + 152: uint16(57682), + 153: uint16(57683), + 154: uint16(57684), + 155: uint16(57685), + 156: uint16(57686), + 157: uint16(57687), + 158: uint16(57688), + 159: uint16(57689), + 160: uint16(57690), + 161: uint16(57691), + 162: uint16(57692), + 163: uint16(57693), + 164: uint16(57694), + 165: uint16(57695), + 166: uint16(57696), + 167: uint16(57697), + 168: uint16(57698), + 169: uint16(57699), + 170: uint16(57700), + 171: uint16(57701), + 172: uint16(57702), + 173: uint16(57703), + 174: uint16(57704), + 175: uint16(57705), + 176: uint16(57706), + 177: uint16(57707), + 178: uint16(57708), + 179: uint16(57709), + 180: uint16(57710), + 181: uint16(57711), + 182: uint16(57712), + 183: uint16(57713), + 184: uint16(57714), + 185: uint16(57715), + 186: uint16(57716), + 187: uint16(57717), + 188: uint16(57718), + 189: uint16(57719), + }, + 45: { + 0: uint16(29939), + 1: uint16(29941), + 2: uint16(29944), + 3: uint16(29945), + 4: uint16(29946), + 5: uint16(29947), + 6: uint16(29948), + 7: uint16(29949), + 8: uint16(29950), + 9: uint16(29952), + 10: uint16(29953), + 11: uint16(29954), + 12: uint16(29955), + 13: uint16(29957), + 14: uint16(29958), + 15: uint16(29959), + 16: uint16(29960), + 17: uint16(29961), + 18: uint16(29962), + 19: uint16(29963), + 20: uint16(29964), + 21: uint16(29966), + 22: uint16(29968), + 23: uint16(29970), + 24: uint16(29972), + 25: uint16(29973), + 26: uint16(29974), + 27: uint16(29975), + 28: uint16(29979), + 29: uint16(29981), + 30: uint16(29982), + 31: uint16(29984), + 32: uint16(29985), + 33: uint16(29986), + 34: uint16(29987), + 35: uint16(29988), + 36: uint16(29990), + 37: uint16(29991), + 38: uint16(29994), + 39: uint16(29998), + 40: uint16(30004), + 41: uint16(30006), + 42: uint16(30009), + 43: uint16(30012), + 44: uint16(30013), + 45: uint16(30015), + 46: uint16(30017), + 47: uint16(30018), + 48: uint16(30019), + 49: uint16(30020), + 50: uint16(30022), + 51: uint16(30023), + 52: uint16(30025), + 53: uint16(30026), + 54: uint16(30029), + 55: uint16(30032), + 56: uint16(30033), + 57: uint16(30034), + 58: uint16(30035), + 59: uint16(30037), + 60: uint16(30038), + 61: uint16(30039), + 62: uint16(30040), + 63: uint16(30045), + 64: uint16(30046), + 65: uint16(30047), + 66: uint16(30048), + 67: uint16(30049), + 68: uint16(30050), + 69: uint16(30051), + 70: uint16(30052), + 71: uint16(30055), + 72: uint16(30056), + 73: uint16(30057), + 74: uint16(30059), + 75: uint16(30060), + 76: uint16(30061), + 77: uint16(30062), + 78: uint16(30063), + 79: uint16(30064), + 80: uint16(30065), + 81: uint16(30067), + 82: uint16(30069), + 83: uint16(30070), + 84: uint16(30071), + 85: uint16(30074), + 86: uint16(30075), + 87: uint16(30076), + 88: uint16(30077), + 89: uint16(30078), + 90: uint16(30080), + 91: uint16(30081), + 92: uint16(30082), + 93: uint16(30084), + 94: uint16(30085), + 95: uint16(30087), + 96: uint16(57720), + 97: uint16(57721), + 98: uint16(57722), + 99: uint16(57723), + 100: uint16(57724), + 101: uint16(57725), + 102: uint16(57726), + 103: uint16(57727), + 104: uint16(57728), + 105: uint16(57729), + 106: uint16(57730), + 107: uint16(57731), + 108: uint16(57732), + 109: uint16(57733), + 110: uint16(57734), + 111: uint16(57735), + 112: uint16(57736), + 113: uint16(57737), + 114: uint16(57738), + 115: uint16(57739), + 116: uint16(57740), + 117: uint16(57741), + 118: uint16(57742), + 119: uint16(57743), + 120: uint16(57744), + 121: uint16(57745), + 122: uint16(57746), + 123: uint16(57747), + 124: uint16(57748), + 125: uint16(57749), + 126: uint16(57750), + 127: uint16(57751), + 128: uint16(57752), + 129: uint16(57753), + 130: uint16(57754), + 131: uint16(57755), + 132: uint16(57756), + 133: uint16(57757), + 134: uint16(57758), + 135: uint16(57759), + 136: uint16(57760), + 137: uint16(57761), + 138: uint16(57762), + 139: uint16(57763), + 140: uint16(57764), + 141: uint16(57765), + 142: uint16(57766), + 143: uint16(57767), + 144: uint16(57768), + 145: uint16(57769), + 146: uint16(57770), + 147: uint16(57771), + 148: uint16(57772), + 149: uint16(57773), + 150: uint16(57774), + 151: uint16(57775), + 152: uint16(57776), + 153: uint16(57777), + 154: uint16(57778), + 155: uint16(57779), + 156: uint16(57780), + 157: uint16(57781), + 158: uint16(57782), + 159: uint16(57783), + 160: uint16(57784), + 161: uint16(57785), + 162: uint16(57786), + 163: uint16(57787), + 164: uint16(57788), + 165: uint16(57789), + 166: uint16(57790), + 167: uint16(57791), + 168: uint16(57792), + 169: uint16(57793), + 170: uint16(57794), + 171: uint16(57795), + 172: uint16(57796), + 173: uint16(57797), + 174: uint16(57798), + 175: uint16(57799), + 176: uint16(57800), + 177: uint16(57801), + 178: uint16(57802), + 179: uint16(57803), + 180: uint16(57804), + 181: uint16(57805), + 182: uint16(57806), + 183: uint16(57807), + 184: uint16(57808), + 185: uint16(57809), + 186: uint16(57810), + 187: uint16(57811), + 188: uint16(57812), + 189: uint16(57813), + }, + 46: { + 0: uint16(30088), + 1: uint16(30089), + 2: uint16(30090), + 3: uint16(30092), + 4: uint16(30093), + 5: uint16(30094), + 6: uint16(30096), + 7: uint16(30099), + 8: uint16(30101), + 9: uint16(30104), + 10: uint16(30107), + 11: uint16(30108), + 12: uint16(30110), + 13: uint16(30114), + 14: uint16(30118), + 15: uint16(30119), + 16: uint16(30120), + 17: uint16(30121), + 18: uint16(30122), + 19: uint16(30125), + 20: uint16(30134), + 21: uint16(30135), + 22: uint16(30138), + 23: uint16(30139), + 24: uint16(30143), + 25: uint16(30144), + 26: uint16(30145), + 27: uint16(30150), + 28: uint16(30155), + 29: uint16(30156), + 30: uint16(30158), + 31: uint16(30159), + 32: uint16(30160), + 33: uint16(30161), + 34: uint16(30163), + 35: uint16(30167), + 36: uint16(30169), + 37: uint16(30170), + 38: uint16(30172), + 39: uint16(30173), + 40: uint16(30175), + 41: uint16(30176), + 42: uint16(30177), + 43: uint16(30181), + 44: uint16(30185), + 45: uint16(30188), + 46: uint16(30189), + 47: uint16(30190), + 48: uint16(30191), + 49: uint16(30194), + 50: uint16(30195), + 51: uint16(30197), + 52: uint16(30198), + 53: uint16(30199), + 54: uint16(30200), + 55: uint16(30202), + 56: uint16(30203), + 57: uint16(30205), + 58: uint16(30206), + 59: uint16(30210), + 60: uint16(30212), + 61: uint16(30214), + 62: uint16(30215), + 63: uint16(30216), + 64: uint16(30217), + 65: uint16(30219), + 66: uint16(30221), + 67: uint16(30222), + 68: uint16(30223), + 69: uint16(30225), + 70: uint16(30226), + 71: uint16(30227), + 72: uint16(30228), + 73: uint16(30230), + 74: uint16(30234), + 75: uint16(30236), + 76: uint16(30237), + 77: uint16(30238), + 78: uint16(30241), + 79: uint16(30243), + 80: uint16(30247), + 81: uint16(30248), + 82: uint16(30252), + 83: uint16(30254), + 84: uint16(30255), + 85: uint16(30257), + 86: uint16(30258), + 87: uint16(30262), + 88: uint16(30263), + 89: uint16(30265), + 90: uint16(30266), + 91: uint16(30267), + 92: uint16(30269), + 93: uint16(30273), + 94: uint16(30274), + 95: uint16(30276), + 96: uint16(57814), + 97: uint16(57815), + 98: uint16(57816), + 99: uint16(57817), + 100: uint16(57818), + 101: uint16(57819), + 102: uint16(57820), + 103: uint16(57821), + 104: uint16(57822), + 105: uint16(57823), + 106: uint16(57824), + 107: uint16(57825), + 108: uint16(57826), + 109: uint16(57827), + 110: uint16(57828), + 111: uint16(57829), + 112: uint16(57830), + 113: uint16(57831), + 114: uint16(57832), + 115: uint16(57833), + 116: uint16(57834), + 117: uint16(57835), + 118: uint16(57836), + 119: uint16(57837), + 120: uint16(57838), + 121: uint16(57839), + 122: uint16(57840), + 123: uint16(57841), + 124: uint16(57842), + 125: uint16(57843), + 126: uint16(57844), + 127: uint16(57845), + 128: uint16(57846), + 129: uint16(57847), + 130: uint16(57848), + 131: uint16(57849), + 132: uint16(57850), + 133: uint16(57851), + 134: uint16(57852), + 135: uint16(57853), + 136: uint16(57854), + 137: uint16(57855), + 138: uint16(57856), + 139: uint16(57857), + 140: uint16(57858), + 141: uint16(57859), + 142: uint16(57860), + 143: uint16(57861), + 144: uint16(57862), + 145: uint16(57863), + 146: uint16(57864), + 147: uint16(57865), + 148: uint16(57866), + 149: uint16(57867), + 150: uint16(57868), + 151: uint16(57869), + 152: uint16(57870), + 153: uint16(57871), + 154: uint16(57872), + 155: uint16(57873), + 156: uint16(57874), + 157: uint16(57875), + 158: uint16(57876), + 159: uint16(57877), + 160: uint16(57878), + 161: uint16(57879), + 162: uint16(57880), + 163: uint16(57881), + 164: uint16(57882), + 165: uint16(57883), + 166: uint16(57884), + 167: uint16(57885), + 168: uint16(57886), + 169: uint16(57887), + 170: uint16(57888), + 171: uint16(57889), + 172: uint16(57890), + 173: uint16(57891), + 174: uint16(57892), + 175: uint16(57893), + 176: uint16(57894), + 177: uint16(57895), + 178: uint16(57896), + 179: uint16(57897), + 180: uint16(57898), + 181: uint16(57899), + 182: uint16(57900), + 183: uint16(57901), + 184: uint16(57902), + 185: uint16(57903), + 186: uint16(57904), + 187: uint16(57905), + 188: uint16(57906), + 189: uint16(57907), + }, + 47: { + 0: uint16(30277), + 1: uint16(30278), + 2: uint16(30279), + 3: uint16(30280), + 4: uint16(30281), + 5: uint16(30282), + 6: uint16(30283), + 7: uint16(30286), + 8: uint16(30287), + 9: uint16(30288), + 10: uint16(30289), + 11: uint16(30290), + 12: uint16(30291), + 13: uint16(30293), + 14: uint16(30295), + 15: uint16(30296), + 16: uint16(30297), + 17: uint16(30298), + 18: uint16(30299), + 19: uint16(30301), + 20: uint16(30303), + 21: uint16(30304), + 22: uint16(30305), + 23: uint16(30306), + 24: uint16(30308), + 25: uint16(30309), + 26: uint16(30310), + 27: uint16(30311), + 28: uint16(30312), + 29: uint16(30313), + 30: uint16(30314), + 31: uint16(30316), + 32: uint16(30317), + 33: uint16(30318), + 34: uint16(30320), + 35: uint16(30321), + 36: uint16(30322), + 37: uint16(30323), + 38: uint16(30324), + 39: uint16(30325), + 40: uint16(30326), + 41: uint16(30327), + 42: uint16(30329), + 43: uint16(30330), + 44: uint16(30332), + 45: uint16(30335), + 46: uint16(30336), + 47: uint16(30337), + 48: uint16(30339), + 49: uint16(30341), + 50: uint16(30345), + 51: uint16(30346), + 52: uint16(30348), + 53: uint16(30349), + 54: uint16(30351), + 55: uint16(30352), + 56: uint16(30354), + 57: uint16(30356), + 58: uint16(30357), + 59: uint16(30359), + 60: uint16(30360), + 61: uint16(30362), + 62: uint16(30363), + 63: uint16(30364), + 64: uint16(30365), + 65: uint16(30366), + 66: uint16(30367), + 67: uint16(30368), + 68: uint16(30369), + 69: uint16(30370), + 70: uint16(30371), + 71: uint16(30373), + 72: uint16(30374), + 73: uint16(30375), + 74: uint16(30376), + 75: uint16(30377), + 76: uint16(30378), + 77: uint16(30379), + 78: uint16(30380), + 79: uint16(30381), + 80: uint16(30383), + 81: uint16(30384), + 82: uint16(30387), + 83: uint16(30389), + 84: uint16(30390), + 85: uint16(30391), + 86: uint16(30392), + 87: uint16(30393), + 88: uint16(30394), + 89: uint16(30395), + 90: uint16(30396), + 91: uint16(30397), + 92: uint16(30398), + 93: uint16(30400), + 94: uint16(30401), + 95: uint16(30403), + 96: uint16(21834), + 97: uint16(38463), + 98: uint16(22467), + 99: uint16(25384), + 100: uint16(21710), + 101: uint16(21769), + 102: uint16(21696), + 103: uint16(30353), + 104: uint16(30284), + 105: uint16(34108), + 106: uint16(30702), + 107: uint16(33406), + 108: uint16(30861), + 109: uint16(29233), + 110: uint16(38552), + 111: uint16(38797), + 112: uint16(27688), + 113: uint16(23433), + 114: uint16(20474), + 115: uint16(25353), + 116: uint16(26263), + 117: uint16(23736), + 118: uint16(33018), + 119: uint16(26696), + 120: uint16(32942), + 121: uint16(26114), + 122: uint16(30414), + 123: uint16(20985), + 124: uint16(25942), + 125: uint16(29100), + 126: uint16(32753), + 127: uint16(34948), + 128: uint16(20658), + 129: uint16(22885), + 130: uint16(25034), + 131: uint16(28595), + 132: uint16(33453), + 133: uint16(25420), + 134: uint16(25170), + 135: uint16(21485), + 136: uint16(21543), + 137: uint16(31494), + 138: uint16(20843), + 139: uint16(30116), + 140: uint16(24052), + 141: uint16(25300), + 142: uint16(36299), + 143: uint16(38774), + 144: uint16(25226), + 145: uint16(32793), + 146: uint16(22365), + 147: uint16(38712), + 148: uint16(32610), + 149: uint16(29240), + 150: uint16(30333), + 151: uint16(26575), + 152: uint16(30334), + 153: uint16(25670), + 154: uint16(20336), + 155: uint16(36133), + 156: uint16(25308), + 157: uint16(31255), + 158: uint16(26001), + 159: uint16(29677), + 160: uint16(25644), + 161: uint16(25203), + 162: uint16(33324), + 163: uint16(39041), + 164: uint16(26495), + 165: uint16(29256), + 166: uint16(25198), + 167: uint16(25292), + 168: uint16(20276), + 169: uint16(29923), + 170: uint16(21322), + 171: uint16(21150), + 172: uint16(32458), + 173: uint16(37030), + 174: uint16(24110), + 175: uint16(26758), + 176: uint16(27036), + 177: uint16(33152), + 178: uint16(32465), + 179: uint16(26834), + 180: uint16(30917), + 181: uint16(34444), + 182: uint16(38225), + 183: uint16(20621), + 184: uint16(35876), + 185: uint16(33502), + 186: uint16(32990), + 187: uint16(21253), + 188: uint16(35090), + 189: uint16(21093), + }, + 48: { + 0: uint16(30404), + 1: uint16(30407), + 2: uint16(30409), + 3: uint16(30411), + 4: uint16(30412), + 5: uint16(30419), + 6: uint16(30421), + 7: uint16(30425), + 8: uint16(30426), + 9: uint16(30428), + 10: uint16(30429), + 11: uint16(30430), + 12: uint16(30432), + 13: uint16(30433), + 14: uint16(30434), + 15: uint16(30435), + 16: uint16(30436), + 17: uint16(30438), + 18: uint16(30439), + 19: uint16(30440), + 20: uint16(30441), + 21: uint16(30442), + 22: uint16(30443), + 23: uint16(30444), + 24: uint16(30445), + 25: uint16(30448), + 26: uint16(30451), + 27: uint16(30453), + 28: uint16(30454), + 29: uint16(30455), + 30: uint16(30458), + 31: uint16(30459), + 32: uint16(30461), + 33: uint16(30463), + 34: uint16(30464), + 35: uint16(30466), + 36: uint16(30467), + 37: uint16(30469), + 38: uint16(30470), + 39: uint16(30474), + 40: uint16(30476), + 41: uint16(30478), + 42: uint16(30479), + 43: uint16(30480), + 44: uint16(30481), + 45: uint16(30482), + 46: uint16(30483), + 47: uint16(30484), + 48: uint16(30485), + 49: uint16(30486), + 50: uint16(30487), + 51: uint16(30488), + 52: uint16(30491), + 53: uint16(30492), + 54: uint16(30493), + 55: uint16(30494), + 56: uint16(30497), + 57: uint16(30499), + 58: uint16(30500), + 59: uint16(30501), + 60: uint16(30503), + 61: uint16(30506), + 62: uint16(30507), + 63: uint16(30508), + 64: uint16(30510), + 65: uint16(30512), + 66: uint16(30513), + 67: uint16(30514), + 68: uint16(30515), + 69: uint16(30516), + 70: uint16(30521), + 71: uint16(30523), + 72: uint16(30525), + 73: uint16(30526), + 74: uint16(30527), + 75: uint16(30530), + 76: uint16(30532), + 77: uint16(30533), + 78: uint16(30534), + 79: uint16(30536), + 80: uint16(30537), + 81: uint16(30538), + 82: uint16(30539), + 83: uint16(30540), + 84: uint16(30541), + 85: uint16(30542), + 86: uint16(30543), + 87: uint16(30546), + 88: uint16(30547), + 89: uint16(30548), + 90: uint16(30549), + 91: uint16(30550), + 92: uint16(30551), + 93: uint16(30552), + 94: uint16(30553), + 95: uint16(30556), + 96: uint16(34180), + 97: uint16(38649), + 98: uint16(20445), + 99: uint16(22561), + 100: uint16(39281), + 101: uint16(23453), + 102: uint16(25265), + 103: uint16(25253), + 104: uint16(26292), + 105: uint16(35961), + 106: uint16(40077), + 107: uint16(29190), + 108: uint16(26479), + 109: uint16(30865), + 110: uint16(24754), + 111: uint16(21329), + 112: uint16(21271), + 113: uint16(36744), + 114: uint16(32972), + 115: uint16(36125), + 116: uint16(38049), + 117: uint16(20493), + 118: uint16(29384), + 119: uint16(22791), + 120: uint16(24811), + 121: uint16(28953), + 122: uint16(34987), + 123: uint16(22868), + 124: uint16(33519), + 125: uint16(26412), + 126: uint16(31528), + 127: uint16(23849), + 128: uint16(32503), + 129: uint16(29997), + 130: uint16(27893), + 131: uint16(36454), + 132: uint16(36856), + 133: uint16(36924), + 134: uint16(40763), + 135: uint16(27604), + 136: uint16(37145), + 137: uint16(31508), + 138: uint16(24444), + 139: uint16(30887), + 140: uint16(34006), + 141: uint16(34109), + 142: uint16(27605), + 143: uint16(27609), + 144: uint16(27606), + 145: uint16(24065), + 146: uint16(24199), + 147: uint16(30201), + 148: uint16(38381), + 149: uint16(25949), + 150: uint16(24330), + 151: uint16(24517), + 152: uint16(36767), + 153: uint16(22721), + 154: uint16(33218), + 155: uint16(36991), + 156: uint16(38491), + 157: uint16(38829), + 158: uint16(36793), + 159: uint16(32534), + 160: uint16(36140), + 161: uint16(25153), + 162: uint16(20415), + 163: uint16(21464), + 164: uint16(21342), + 165: uint16(36776), + 166: uint16(36777), + 167: uint16(36779), + 168: uint16(36941), + 169: uint16(26631), + 170: uint16(24426), + 171: uint16(33176), + 172: uint16(34920), + 173: uint16(40150), + 174: uint16(24971), + 175: uint16(21035), + 176: uint16(30250), + 177: uint16(24428), + 178: uint16(25996), + 179: uint16(28626), + 180: uint16(28392), + 181: uint16(23486), + 182: uint16(25672), + 183: uint16(20853), + 184: uint16(20912), + 185: uint16(26564), + 186: uint16(19993), + 187: uint16(31177), + 188: uint16(39292), + 189: uint16(28851), + }, + 49: { + 0: uint16(30557), + 1: uint16(30558), + 2: uint16(30559), + 3: uint16(30560), + 4: uint16(30564), + 5: uint16(30567), + 6: uint16(30569), + 7: uint16(30570), + 8: uint16(30573), + 9: uint16(30574), + 10: uint16(30575), + 11: uint16(30576), + 12: uint16(30577), + 13: uint16(30578), + 14: uint16(30579), + 15: uint16(30580), + 16: uint16(30581), + 17: uint16(30582), + 18: uint16(30583), + 19: uint16(30584), + 20: uint16(30586), + 21: uint16(30587), + 22: uint16(30588), + 23: uint16(30593), + 24: uint16(30594), + 25: uint16(30595), + 26: uint16(30598), + 27: uint16(30599), + 28: uint16(30600), + 29: uint16(30601), + 30: uint16(30602), + 31: uint16(30603), + 32: uint16(30607), + 33: uint16(30608), + 34: uint16(30611), + 35: uint16(30612), + 36: uint16(30613), + 37: uint16(30614), + 38: uint16(30615), + 39: uint16(30616), + 40: uint16(30617), + 41: uint16(30618), + 42: uint16(30619), + 43: uint16(30620), + 44: uint16(30621), + 45: uint16(30622), + 46: uint16(30625), + 47: uint16(30627), + 48: uint16(30628), + 49: uint16(30630), + 50: uint16(30632), + 51: uint16(30635), + 52: uint16(30637), + 53: uint16(30638), + 54: uint16(30639), + 55: uint16(30641), + 56: uint16(30642), + 57: uint16(30644), + 58: uint16(30646), + 59: uint16(30647), + 60: uint16(30648), + 61: uint16(30649), + 62: uint16(30650), + 63: uint16(30652), + 64: uint16(30654), + 65: uint16(30656), + 66: uint16(30657), + 67: uint16(30658), + 68: uint16(30659), + 69: uint16(30660), + 70: uint16(30661), + 71: uint16(30662), + 72: uint16(30663), + 73: uint16(30664), + 74: uint16(30665), + 75: uint16(30666), + 76: uint16(30667), + 77: uint16(30668), + 78: uint16(30670), + 79: uint16(30671), + 80: uint16(30672), + 81: uint16(30673), + 82: uint16(30674), + 83: uint16(30675), + 84: uint16(30676), + 85: uint16(30677), + 86: uint16(30678), + 87: uint16(30680), + 88: uint16(30681), + 89: uint16(30682), + 90: uint16(30685), + 91: uint16(30686), + 92: uint16(30687), + 93: uint16(30688), + 94: uint16(30689), + 95: uint16(30692), + 96: uint16(30149), + 97: uint16(24182), + 98: uint16(29627), + 99: uint16(33760), + 100: uint16(25773), + 101: uint16(25320), + 102: uint16(38069), + 103: uint16(27874), + 104: uint16(21338), + 105: uint16(21187), + 106: uint16(25615), + 107: uint16(38082), + 108: uint16(31636), + 109: uint16(20271), + 110: uint16(24091), + 111: uint16(33334), + 112: uint16(33046), + 113: uint16(33162), + 114: uint16(28196), + 115: uint16(27850), + 116: uint16(39539), + 117: uint16(25429), + 118: uint16(21340), + 119: uint16(21754), + 120: uint16(34917), + 121: uint16(22496), + 122: uint16(19981), + 123: uint16(24067), + 124: uint16(27493), + 125: uint16(31807), + 126: uint16(37096), + 127: uint16(24598), + 128: uint16(25830), + 129: uint16(29468), + 130: uint16(35009), + 131: uint16(26448), + 132: uint16(25165), + 133: uint16(36130), + 134: uint16(30572), + 135: uint16(36393), + 136: uint16(37319), + 137: uint16(24425), + 138: uint16(33756), + 139: uint16(34081), + 140: uint16(39184), + 141: uint16(21442), + 142: uint16(34453), + 143: uint16(27531), + 144: uint16(24813), + 145: uint16(24808), + 146: uint16(28799), + 147: uint16(33485), + 148: uint16(33329), + 149: uint16(20179), + 150: uint16(27815), + 151: uint16(34255), + 152: uint16(25805), + 153: uint16(31961), + 154: uint16(27133), + 155: uint16(26361), + 156: uint16(33609), + 157: uint16(21397), + 158: uint16(31574), + 159: uint16(20391), + 160: uint16(20876), + 161: uint16(27979), + 162: uint16(23618), + 163: uint16(36461), + 164: uint16(25554), + 165: uint16(21449), + 166: uint16(33580), + 167: uint16(33590), + 168: uint16(26597), + 169: uint16(30900), + 170: uint16(25661), + 171: uint16(23519), + 172: uint16(23700), + 173: uint16(24046), + 174: uint16(35815), + 175: uint16(25286), + 176: uint16(26612), + 177: uint16(35962), + 178: uint16(25600), + 179: uint16(25530), + 180: uint16(34633), + 181: uint16(39307), + 182: uint16(35863), + 183: uint16(32544), + 184: uint16(38130), + 185: uint16(20135), + 186: uint16(38416), + 187: uint16(39076), + 188: uint16(26124), + 189: uint16(29462), + }, + 50: { + 0: uint16(30694), + 1: uint16(30696), + 2: uint16(30698), + 3: uint16(30703), + 4: uint16(30704), + 5: uint16(30705), + 6: uint16(30706), + 7: uint16(30708), + 8: uint16(30709), + 9: uint16(30711), + 10: uint16(30713), + 11: uint16(30714), + 12: uint16(30715), + 13: uint16(30716), + 14: uint16(30723), + 15: uint16(30724), + 16: uint16(30725), + 17: uint16(30726), + 18: uint16(30727), + 19: uint16(30728), + 20: uint16(30730), + 21: uint16(30731), + 22: uint16(30734), + 23: uint16(30735), + 24: uint16(30736), + 25: uint16(30739), + 26: uint16(30741), + 27: uint16(30745), + 28: uint16(30747), + 29: uint16(30750), + 30: uint16(30752), + 31: uint16(30753), + 32: uint16(30754), + 33: uint16(30756), + 34: uint16(30760), + 35: uint16(30762), + 36: uint16(30763), + 37: uint16(30766), + 38: uint16(30767), + 39: uint16(30769), + 40: uint16(30770), + 41: uint16(30771), + 42: uint16(30773), + 43: uint16(30774), + 44: uint16(30781), + 45: uint16(30783), + 46: uint16(30785), + 47: uint16(30786), + 48: uint16(30787), + 49: uint16(30788), + 50: uint16(30790), + 51: uint16(30792), + 52: uint16(30793), + 53: uint16(30794), + 54: uint16(30795), + 55: uint16(30797), + 56: uint16(30799), + 57: uint16(30801), + 58: uint16(30803), + 59: uint16(30804), + 60: uint16(30808), + 61: uint16(30809), + 62: uint16(30810), + 63: uint16(30811), + 64: uint16(30812), + 65: uint16(30814), + 66: uint16(30815), + 67: uint16(30816), + 68: uint16(30817), + 69: uint16(30818), + 70: uint16(30819), + 71: uint16(30820), + 72: uint16(30821), + 73: uint16(30822), + 74: uint16(30823), + 75: uint16(30824), + 76: uint16(30825), + 77: uint16(30831), + 78: uint16(30832), + 79: uint16(30833), + 80: uint16(30834), + 81: uint16(30835), + 82: uint16(30836), + 83: uint16(30837), + 84: uint16(30838), + 85: uint16(30840), + 86: uint16(30841), + 87: uint16(30842), + 88: uint16(30843), + 89: uint16(30845), + 90: uint16(30846), + 91: uint16(30847), + 92: uint16(30848), + 93: uint16(30849), + 94: uint16(30850), + 95: uint16(30851), + 96: uint16(22330), + 97: uint16(23581), + 98: uint16(24120), + 99: uint16(38271), + 100: uint16(20607), + 101: uint16(32928), + 102: uint16(21378), + 103: uint16(25950), + 104: uint16(30021), + 105: uint16(21809), + 106: uint16(20513), + 107: uint16(36229), + 108: uint16(25220), + 109: uint16(38046), + 110: uint16(26397), + 111: uint16(22066), + 112: uint16(28526), + 113: uint16(24034), + 114: uint16(21557), + 115: uint16(28818), + 116: uint16(36710), + 117: uint16(25199), + 118: uint16(25764), + 119: uint16(25507), + 120: uint16(24443), + 121: uint16(28552), + 122: uint16(37108), + 123: uint16(33251), + 124: uint16(36784), + 125: uint16(23576), + 126: uint16(26216), + 127: uint16(24561), + 128: uint16(27785), + 129: uint16(38472), + 130: uint16(36225), + 131: uint16(34924), + 132: uint16(25745), + 133: uint16(31216), + 134: uint16(22478), + 135: uint16(27225), + 136: uint16(25104), + 137: uint16(21576), + 138: uint16(20056), + 139: uint16(31243), + 140: uint16(24809), + 141: uint16(28548), + 142: uint16(35802), + 143: uint16(25215), + 144: uint16(36894), + 145: uint16(39563), + 146: uint16(31204), + 147: uint16(21507), + 148: uint16(30196), + 149: uint16(25345), + 150: uint16(21273), + 151: uint16(27744), + 152: uint16(36831), + 153: uint16(24347), + 154: uint16(39536), + 155: uint16(32827), + 156: uint16(40831), + 157: uint16(20360), + 158: uint16(23610), + 159: uint16(36196), + 160: uint16(32709), + 161: uint16(26021), + 162: uint16(28861), + 163: uint16(20805), + 164: uint16(20914), + 165: uint16(34411), + 166: uint16(23815), + 167: uint16(23456), + 168: uint16(25277), + 169: uint16(37228), + 170: uint16(30068), + 171: uint16(36364), + 172: uint16(31264), + 173: uint16(24833), + 174: uint16(31609), + 175: uint16(20167), + 176: uint16(32504), + 177: uint16(30597), + 178: uint16(19985), + 179: uint16(33261), + 180: uint16(21021), + 181: uint16(20986), + 182: uint16(27249), + 183: uint16(21416), + 184: uint16(36487), + 185: uint16(38148), + 186: uint16(38607), + 187: uint16(28353), + 188: uint16(38500), + 189: uint16(26970), + }, + 51: { + 0: uint16(30852), + 1: uint16(30853), + 2: uint16(30854), + 3: uint16(30856), + 4: uint16(30858), + 5: uint16(30859), + 6: uint16(30863), + 7: uint16(30864), + 8: uint16(30866), + 9: uint16(30868), + 10: uint16(30869), + 11: uint16(30870), + 12: uint16(30873), + 13: uint16(30877), + 14: uint16(30878), + 15: uint16(30880), + 16: uint16(30882), + 17: uint16(30884), + 18: uint16(30886), + 19: uint16(30888), + 20: uint16(30889), + 21: uint16(30890), + 22: uint16(30891), + 23: uint16(30892), + 24: uint16(30893), + 25: uint16(30894), + 26: uint16(30895), + 27: uint16(30901), + 28: uint16(30902), + 29: uint16(30903), + 30: uint16(30904), + 31: uint16(30906), + 32: uint16(30907), + 33: uint16(30908), + 34: uint16(30909), + 35: uint16(30911), + 36: uint16(30912), + 37: uint16(30914), + 38: uint16(30915), + 39: uint16(30916), + 40: uint16(30918), + 41: uint16(30919), + 42: uint16(30920), + 43: uint16(30924), + 44: uint16(30925), + 45: uint16(30926), + 46: uint16(30927), + 47: uint16(30929), + 48: uint16(30930), + 49: uint16(30931), + 50: uint16(30934), + 51: uint16(30935), + 52: uint16(30936), + 53: uint16(30938), + 54: uint16(30939), + 55: uint16(30940), + 56: uint16(30941), + 57: uint16(30942), + 58: uint16(30943), + 59: uint16(30944), + 60: uint16(30945), + 61: uint16(30946), + 62: uint16(30947), + 63: uint16(30948), + 64: uint16(30949), + 65: uint16(30950), + 66: uint16(30951), + 67: uint16(30953), + 68: uint16(30954), + 69: uint16(30955), + 70: uint16(30957), + 71: uint16(30958), + 72: uint16(30959), + 73: uint16(30960), + 74: uint16(30961), + 75: uint16(30963), + 76: uint16(30965), + 77: uint16(30966), + 78: uint16(30968), + 79: uint16(30969), + 80: uint16(30971), + 81: uint16(30972), + 82: uint16(30973), + 83: uint16(30974), + 84: uint16(30975), + 85: uint16(30976), + 86: uint16(30978), + 87: uint16(30979), + 88: uint16(30980), + 89: uint16(30982), + 90: uint16(30983), + 91: uint16(30984), + 92: uint16(30985), + 93: uint16(30986), + 94: uint16(30987), + 95: uint16(30988), + 96: uint16(30784), + 97: uint16(20648), + 98: uint16(30679), + 99: uint16(25616), + 100: uint16(35302), + 101: uint16(22788), + 102: uint16(25571), + 103: uint16(24029), + 104: uint16(31359), + 105: uint16(26941), + 106: uint16(20256), + 107: uint16(33337), + 108: uint16(21912), + 109: uint16(20018), + 110: uint16(30126), + 111: uint16(31383), + 112: uint16(24162), + 113: uint16(24202), + 114: uint16(38383), + 115: uint16(21019), + 116: uint16(21561), + 117: uint16(28810), + 118: uint16(25462), + 119: uint16(38180), + 120: uint16(22402), + 121: uint16(26149), + 122: uint16(26943), + 123: uint16(37255), + 124: uint16(21767), + 125: uint16(28147), + 126: uint16(32431), + 127: uint16(34850), + 128: uint16(25139), + 129: uint16(32496), + 130: uint16(30133), + 131: uint16(33576), + 132: uint16(30913), + 133: uint16(38604), + 134: uint16(36766), + 135: uint16(24904), + 136: uint16(29943), + 137: uint16(35789), + 138: uint16(27492), + 139: uint16(21050), + 140: uint16(36176), + 141: uint16(27425), + 142: uint16(32874), + 143: uint16(33905), + 144: uint16(22257), + 145: uint16(21254), + 146: uint16(20174), + 147: uint16(19995), + 148: uint16(20945), + 149: uint16(31895), + 150: uint16(37259), + 151: uint16(31751), + 152: uint16(20419), + 153: uint16(36479), + 154: uint16(31713), + 155: uint16(31388), + 156: uint16(25703), + 157: uint16(23828), + 158: uint16(20652), + 159: uint16(33030), + 160: uint16(30209), + 161: uint16(31929), + 162: uint16(28140), + 163: uint16(32736), + 164: uint16(26449), + 165: uint16(23384), + 166: uint16(23544), + 167: uint16(30923), + 168: uint16(25774), + 169: uint16(25619), + 170: uint16(25514), + 171: uint16(25387), + 172: uint16(38169), + 173: uint16(25645), + 174: uint16(36798), + 175: uint16(31572), + 176: uint16(30249), + 177: uint16(25171), + 178: uint16(22823), + 179: uint16(21574), + 180: uint16(27513), + 181: uint16(20643), + 182: uint16(25140), + 183: uint16(24102), + 184: uint16(27526), + 185: uint16(20195), + 186: uint16(36151), + 187: uint16(34955), + 188: uint16(24453), + 189: uint16(36910), + }, + 52: { + 0: uint16(30989), + 1: uint16(30990), + 2: uint16(30991), + 3: uint16(30992), + 4: uint16(30993), + 5: uint16(30994), + 6: uint16(30996), + 7: uint16(30997), + 8: uint16(30998), + 9: uint16(30999), + 10: uint16(31000), + 11: uint16(31001), + 12: uint16(31002), + 13: uint16(31003), + 14: uint16(31004), + 15: uint16(31005), + 16: uint16(31007), + 17: uint16(31008), + 18: uint16(31009), + 19: uint16(31010), + 20: uint16(31011), + 21: uint16(31013), + 22: uint16(31014), + 23: uint16(31015), + 24: uint16(31016), + 25: uint16(31017), + 26: uint16(31018), + 27: uint16(31019), + 28: uint16(31020), + 29: uint16(31021), + 30: uint16(31022), + 31: uint16(31023), + 32: uint16(31024), + 33: uint16(31025), + 34: uint16(31026), + 35: uint16(31027), + 36: uint16(31029), + 37: uint16(31030), + 38: uint16(31031), + 39: uint16(31032), + 40: uint16(31033), + 41: uint16(31037), + 42: uint16(31039), + 43: uint16(31042), + 44: uint16(31043), + 45: uint16(31044), + 46: uint16(31045), + 47: uint16(31047), + 48: uint16(31050), + 49: uint16(31051), + 50: uint16(31052), + 51: uint16(31053), + 52: uint16(31054), + 53: uint16(31055), + 54: uint16(31056), + 55: uint16(31057), + 56: uint16(31058), + 57: uint16(31060), + 58: uint16(31061), + 59: uint16(31064), + 60: uint16(31065), + 61: uint16(31073), + 62: uint16(31075), + 63: uint16(31076), + 64: uint16(31078), + 65: uint16(31081), + 66: uint16(31082), + 67: uint16(31083), + 68: uint16(31084), + 69: uint16(31086), + 70: uint16(31088), + 71: uint16(31089), + 72: uint16(31090), + 73: uint16(31091), + 74: uint16(31092), + 75: uint16(31093), + 76: uint16(31094), + 77: uint16(31097), + 78: uint16(31099), + 79: uint16(31100), + 80: uint16(31101), + 81: uint16(31102), + 82: uint16(31103), + 83: uint16(31106), + 84: uint16(31107), + 85: uint16(31110), + 86: uint16(31111), + 87: uint16(31112), + 88: uint16(31113), + 89: uint16(31115), + 90: uint16(31116), + 91: uint16(31117), + 92: uint16(31118), + 93: uint16(31120), + 94: uint16(31121), + 95: uint16(31122), + 96: uint16(24608), + 97: uint16(32829), + 98: uint16(25285), + 99: uint16(20025), + 100: uint16(21333), + 101: uint16(37112), + 102: uint16(25528), + 103: uint16(32966), + 104: uint16(26086), + 105: uint16(27694), + 106: uint16(20294), + 107: uint16(24814), + 108: uint16(28129), + 109: uint16(35806), + 110: uint16(24377), + 111: uint16(34507), + 112: uint16(24403), + 113: uint16(25377), + 114: uint16(20826), + 115: uint16(33633), + 116: uint16(26723), + 117: uint16(20992), + 118: uint16(25443), + 119: uint16(36424), + 120: uint16(20498), + 121: uint16(23707), + 122: uint16(31095), + 123: uint16(23548), + 124: uint16(21040), + 125: uint16(31291), + 126: uint16(24764), + 127: uint16(36947), + 128: uint16(30423), + 129: uint16(24503), + 130: uint16(24471), + 131: uint16(30340), + 132: uint16(36460), + 133: uint16(28783), + 134: uint16(30331), + 135: uint16(31561), + 136: uint16(30634), + 137: uint16(20979), + 138: uint16(37011), + 139: uint16(22564), + 140: uint16(20302), + 141: uint16(28404), + 142: uint16(36842), + 143: uint16(25932), + 144: uint16(31515), + 145: uint16(29380), + 146: uint16(28068), + 147: uint16(32735), + 148: uint16(23265), + 149: uint16(25269), + 150: uint16(24213), + 151: uint16(22320), + 152: uint16(33922), + 153: uint16(31532), + 154: uint16(24093), + 155: uint16(24351), + 156: uint16(36882), + 157: uint16(32532), + 158: uint16(39072), + 159: uint16(25474), + 160: uint16(28359), + 161: uint16(30872), + 162: uint16(28857), + 163: uint16(20856), + 164: uint16(38747), + 165: uint16(22443), + 166: uint16(30005), + 167: uint16(20291), + 168: uint16(30008), + 169: uint16(24215), + 170: uint16(24806), + 171: uint16(22880), + 172: uint16(28096), + 173: uint16(27583), + 174: uint16(30857), + 175: uint16(21500), + 176: uint16(38613), + 177: uint16(20939), + 178: uint16(20993), + 179: uint16(25481), + 180: uint16(21514), + 181: uint16(38035), + 182: uint16(35843), + 183: uint16(36300), + 184: uint16(29241), + 185: uint16(30879), + 186: uint16(34678), + 187: uint16(36845), + 188: uint16(35853), + 189: uint16(21472), + }, + 53: { + 0: uint16(31123), + 1: uint16(31124), + 2: uint16(31125), + 3: uint16(31126), + 4: uint16(31127), + 5: uint16(31128), + 6: uint16(31129), + 7: uint16(31131), + 8: uint16(31132), + 9: uint16(31133), + 10: uint16(31134), + 11: uint16(31135), + 12: uint16(31136), + 13: uint16(31137), + 14: uint16(31138), + 15: uint16(31139), + 16: uint16(31140), + 17: uint16(31141), + 18: uint16(31142), + 19: uint16(31144), + 20: uint16(31145), + 21: uint16(31146), + 22: uint16(31147), + 23: uint16(31148), + 24: uint16(31149), + 25: uint16(31150), + 26: uint16(31151), + 27: uint16(31152), + 28: uint16(31153), + 29: uint16(31154), + 30: uint16(31156), + 31: uint16(31157), + 32: uint16(31158), + 33: uint16(31159), + 34: uint16(31160), + 35: uint16(31164), + 36: uint16(31167), + 37: uint16(31170), + 38: uint16(31172), + 39: uint16(31173), + 40: uint16(31175), + 41: uint16(31176), + 42: uint16(31178), + 43: uint16(31180), + 44: uint16(31182), + 45: uint16(31183), + 46: uint16(31184), + 47: uint16(31187), + 48: uint16(31188), + 49: uint16(31190), + 50: uint16(31191), + 51: uint16(31193), + 52: uint16(31194), + 53: uint16(31195), + 54: uint16(31196), + 55: uint16(31197), + 56: uint16(31198), + 57: uint16(31200), + 58: uint16(31201), + 59: uint16(31202), + 60: uint16(31205), + 61: uint16(31208), + 62: uint16(31210), + 63: uint16(31212), + 64: uint16(31214), + 65: uint16(31217), + 66: uint16(31218), + 67: uint16(31219), + 68: uint16(31220), + 69: uint16(31221), + 70: uint16(31222), + 71: uint16(31223), + 72: uint16(31225), + 73: uint16(31226), + 74: uint16(31228), + 75: uint16(31230), + 76: uint16(31231), + 77: uint16(31233), + 78: uint16(31236), + 79: uint16(31237), + 80: uint16(31239), + 81: uint16(31240), + 82: uint16(31241), + 83: uint16(31242), + 84: uint16(31244), + 85: uint16(31247), + 86: uint16(31248), + 87: uint16(31249), + 88: uint16(31250), + 89: uint16(31251), + 90: uint16(31253), + 91: uint16(31254), + 92: uint16(31256), + 93: uint16(31257), + 94: uint16(31259), + 95: uint16(31260), + 96: uint16(19969), + 97: uint16(30447), + 98: uint16(21486), + 99: uint16(38025), + 100: uint16(39030), + 101: uint16(40718), + 102: uint16(38189), + 103: uint16(23450), + 104: uint16(35746), + 105: uint16(20002), + 106: uint16(19996), + 107: uint16(20908), + 108: uint16(33891), + 109: uint16(25026), + 110: uint16(21160), + 111: uint16(26635), + 112: uint16(20375), + 113: uint16(24683), + 114: uint16(20923), + 115: uint16(27934), + 116: uint16(20828), + 117: uint16(25238), + 118: uint16(26007), + 119: uint16(38497), + 120: uint16(35910), + 121: uint16(36887), + 122: uint16(30168), + 123: uint16(37117), + 124: uint16(30563), + 125: uint16(27602), + 126: uint16(29322), + 127: uint16(29420), + 128: uint16(35835), + 129: uint16(22581), + 130: uint16(30585), + 131: uint16(36172), + 132: uint16(26460), + 133: uint16(38208), + 134: uint16(32922), + 135: uint16(24230), + 136: uint16(28193), + 137: uint16(22930), + 138: uint16(31471), + 139: uint16(30701), + 140: uint16(38203), + 141: uint16(27573), + 142: uint16(26029), + 143: uint16(32526), + 144: uint16(22534), + 145: uint16(20817), + 146: uint16(38431), + 147: uint16(23545), + 148: uint16(22697), + 149: uint16(21544), + 150: uint16(36466), + 151: uint16(25958), + 152: uint16(39039), + 153: uint16(22244), + 154: uint16(38045), + 155: uint16(30462), + 156: uint16(36929), + 157: uint16(25479), + 158: uint16(21702), + 159: uint16(22810), + 160: uint16(22842), + 161: uint16(22427), + 162: uint16(36530), + 163: uint16(26421), + 164: uint16(36346), + 165: uint16(33333), + 166: uint16(21057), + 167: uint16(24816), + 168: uint16(22549), + 169: uint16(34558), + 170: uint16(23784), + 171: uint16(40517), + 172: uint16(20420), + 173: uint16(39069), + 174: uint16(35769), + 175: uint16(23077), + 176: uint16(24694), + 177: uint16(21380), + 178: uint16(25212), + 179: uint16(36943), + 180: uint16(37122), + 181: uint16(39295), + 182: uint16(24681), + 183: uint16(32780), + 184: uint16(20799), + 185: uint16(32819), + 186: uint16(23572), + 187: uint16(39285), + 188: uint16(27953), + 189: uint16(20108), + }, + 54: { + 0: uint16(31261), + 1: uint16(31263), + 2: uint16(31265), + 3: uint16(31266), + 4: uint16(31268), + 5: uint16(31269), + 6: uint16(31270), + 7: uint16(31271), + 8: uint16(31272), + 9: uint16(31273), + 10: uint16(31274), + 11: uint16(31275), + 12: uint16(31276), + 13: uint16(31277), + 14: uint16(31278), + 15: uint16(31279), + 16: uint16(31280), + 17: uint16(31281), + 18: uint16(31282), + 19: uint16(31284), + 20: uint16(31285), + 21: uint16(31286), + 22: uint16(31288), + 23: uint16(31290), + 24: uint16(31294), + 25: uint16(31296), + 26: uint16(31297), + 27: uint16(31298), + 28: uint16(31299), + 29: uint16(31300), + 30: uint16(31301), + 31: uint16(31303), + 32: uint16(31304), + 33: uint16(31305), + 34: uint16(31306), + 35: uint16(31307), + 36: uint16(31308), + 37: uint16(31309), + 38: uint16(31310), + 39: uint16(31311), + 40: uint16(31312), + 41: uint16(31314), + 42: uint16(31315), + 43: uint16(31316), + 44: uint16(31317), + 45: uint16(31318), + 46: uint16(31320), + 47: uint16(31321), + 48: uint16(31322), + 49: uint16(31323), + 50: uint16(31324), + 51: uint16(31325), + 52: uint16(31326), + 53: uint16(31327), + 54: uint16(31328), + 55: uint16(31329), + 56: uint16(31330), + 57: uint16(31331), + 58: uint16(31332), + 59: uint16(31333), + 60: uint16(31334), + 61: uint16(31335), + 62: uint16(31336), + 63: uint16(31337), + 64: uint16(31338), + 65: uint16(31339), + 66: uint16(31340), + 67: uint16(31341), + 68: uint16(31342), + 69: uint16(31343), + 70: uint16(31345), + 71: uint16(31346), + 72: uint16(31347), + 73: uint16(31349), + 74: uint16(31355), + 75: uint16(31356), + 76: uint16(31357), + 77: uint16(31358), + 78: uint16(31362), + 79: uint16(31365), + 80: uint16(31367), + 81: uint16(31369), + 82: uint16(31370), + 83: uint16(31371), + 84: uint16(31372), + 85: uint16(31374), + 86: uint16(31375), + 87: uint16(31376), + 88: uint16(31379), + 89: uint16(31380), + 90: uint16(31385), + 91: uint16(31386), + 92: uint16(31387), + 93: uint16(31390), + 94: uint16(31393), + 95: uint16(31394), + 96: uint16(36144), + 97: uint16(21457), + 98: uint16(32602), + 99: uint16(31567), + 100: uint16(20240), + 101: uint16(20047), + 102: uint16(38400), + 103: uint16(27861), + 104: uint16(29648), + 105: uint16(34281), + 106: uint16(24070), + 107: uint16(30058), + 108: uint16(32763), + 109: uint16(27146), + 110: uint16(30718), + 111: uint16(38034), + 112: uint16(32321), + 113: uint16(20961), + 114: uint16(28902), + 115: uint16(21453), + 116: uint16(36820), + 117: uint16(33539), + 118: uint16(36137), + 119: uint16(29359), + 120: uint16(39277), + 121: uint16(27867), + 122: uint16(22346), + 123: uint16(33459), + 124: uint16(26041), + 125: uint16(32938), + 126: uint16(25151), + 127: uint16(38450), + 128: uint16(22952), + 129: uint16(20223), + 130: uint16(35775), + 131: uint16(32442), + 132: uint16(25918), + 133: uint16(33778), + 134: uint16(38750), + 135: uint16(21857), + 136: uint16(39134), + 137: uint16(32933), + 138: uint16(21290), + 139: uint16(35837), + 140: uint16(21536), + 141: uint16(32954), + 142: uint16(24223), + 143: uint16(27832), + 144: uint16(36153), + 145: uint16(33452), + 146: uint16(37210), + 147: uint16(21545), + 148: uint16(27675), + 149: uint16(20998), + 150: uint16(32439), + 151: uint16(22367), + 152: uint16(28954), + 153: uint16(27774), + 154: uint16(31881), + 155: uint16(22859), + 156: uint16(20221), + 157: uint16(24575), + 158: uint16(24868), + 159: uint16(31914), + 160: uint16(20016), + 161: uint16(23553), + 162: uint16(26539), + 163: uint16(34562), + 164: uint16(23792), + 165: uint16(38155), + 166: uint16(39118), + 167: uint16(30127), + 168: uint16(28925), + 169: uint16(36898), + 170: uint16(20911), + 171: uint16(32541), + 172: uint16(35773), + 173: uint16(22857), + 174: uint16(20964), + 175: uint16(20315), + 176: uint16(21542), + 177: uint16(22827), + 178: uint16(25975), + 179: uint16(32932), + 180: uint16(23413), + 181: uint16(25206), + 182: uint16(25282), + 183: uint16(36752), + 184: uint16(24133), + 185: uint16(27679), + 186: uint16(31526), + 187: uint16(20239), + 188: uint16(20440), + 189: uint16(26381), + }, + 55: { + 0: uint16(31395), + 1: uint16(31396), + 2: uint16(31399), + 3: uint16(31401), + 4: uint16(31402), + 5: uint16(31403), + 6: uint16(31406), + 7: uint16(31407), + 8: uint16(31408), + 9: uint16(31409), + 10: uint16(31410), + 11: uint16(31412), + 12: uint16(31413), + 13: uint16(31414), + 14: uint16(31415), + 15: uint16(31416), + 16: uint16(31417), + 17: uint16(31418), + 18: uint16(31419), + 19: uint16(31420), + 20: uint16(31421), + 21: uint16(31422), + 22: uint16(31424), + 23: uint16(31425), + 24: uint16(31426), + 25: uint16(31427), + 26: uint16(31428), + 27: uint16(31429), + 28: uint16(31430), + 29: uint16(31431), + 30: uint16(31432), + 31: uint16(31433), + 32: uint16(31434), + 33: uint16(31436), + 34: uint16(31437), + 35: uint16(31438), + 36: uint16(31439), + 37: uint16(31440), + 38: uint16(31441), + 39: uint16(31442), + 40: uint16(31443), + 41: uint16(31444), + 42: uint16(31445), + 43: uint16(31447), + 44: uint16(31448), + 45: uint16(31450), + 46: uint16(31451), + 47: uint16(31452), + 48: uint16(31453), + 49: uint16(31457), + 50: uint16(31458), + 51: uint16(31460), + 52: uint16(31463), + 53: uint16(31464), + 54: uint16(31465), + 55: uint16(31466), + 56: uint16(31467), + 57: uint16(31468), + 58: uint16(31470), + 59: uint16(31472), + 60: uint16(31473), + 61: uint16(31474), + 62: uint16(31475), + 63: uint16(31476), + 64: uint16(31477), + 65: uint16(31478), + 66: uint16(31479), + 67: uint16(31480), + 68: uint16(31483), + 69: uint16(31484), + 70: uint16(31486), + 71: uint16(31488), + 72: uint16(31489), + 73: uint16(31490), + 74: uint16(31493), + 75: uint16(31495), + 76: uint16(31497), + 77: uint16(31500), + 78: uint16(31501), + 79: uint16(31502), + 80: uint16(31504), + 81: uint16(31506), + 82: uint16(31507), + 83: uint16(31510), + 84: uint16(31511), + 85: uint16(31512), + 86: uint16(31514), + 87: uint16(31516), + 88: uint16(31517), + 89: uint16(31519), + 90: uint16(31521), + 91: uint16(31522), + 92: uint16(31523), + 93: uint16(31527), + 94: uint16(31529), + 95: uint16(31533), + 96: uint16(28014), + 97: uint16(28074), + 98: uint16(31119), + 99: uint16(34993), + 100: uint16(24343), + 101: uint16(29995), + 102: uint16(25242), + 103: uint16(36741), + 104: uint16(20463), + 105: uint16(37340), + 106: uint16(26023), + 107: uint16(33071), + 108: uint16(33105), + 109: uint16(24220), + 110: uint16(33104), + 111: uint16(36212), + 112: uint16(21103), + 113: uint16(35206), + 114: uint16(36171), + 115: uint16(22797), + 116: uint16(20613), + 117: uint16(20184), + 118: uint16(38428), + 119: uint16(29238), + 120: uint16(33145), + 121: uint16(36127), + 122: uint16(23500), + 123: uint16(35747), + 124: uint16(38468), + 125: uint16(22919), + 126: uint16(32538), + 127: uint16(21648), + 128: uint16(22134), + 129: uint16(22030), + 130: uint16(35813), + 131: uint16(25913), + 132: uint16(27010), + 133: uint16(38041), + 134: uint16(30422), + 135: uint16(28297), + 136: uint16(24178), + 137: uint16(29976), + 138: uint16(26438), + 139: uint16(26577), + 140: uint16(31487), + 141: uint16(32925), + 142: uint16(36214), + 143: uint16(24863), + 144: uint16(31174), + 145: uint16(25954), + 146: uint16(36195), + 147: uint16(20872), + 148: uint16(21018), + 149: uint16(38050), + 150: uint16(32568), + 151: uint16(32923), + 152: uint16(32434), + 153: uint16(23703), + 154: uint16(28207), + 155: uint16(26464), + 156: uint16(31705), + 157: uint16(30347), + 158: uint16(39640), + 159: uint16(33167), + 160: uint16(32660), + 161: uint16(31957), + 162: uint16(25630), + 163: uint16(38224), + 164: uint16(31295), + 165: uint16(21578), + 166: uint16(21733), + 167: uint16(27468), + 168: uint16(25601), + 169: uint16(25096), + 170: uint16(40509), + 171: uint16(33011), + 172: uint16(30105), + 173: uint16(21106), + 174: uint16(38761), + 175: uint16(33883), + 176: uint16(26684), + 177: uint16(34532), + 178: uint16(38401), + 179: uint16(38548), + 180: uint16(38124), + 181: uint16(20010), + 182: uint16(21508), + 183: uint16(32473), + 184: uint16(26681), + 185: uint16(36319), + 186: uint16(32789), + 187: uint16(26356), + 188: uint16(24218), + 189: uint16(32697), + }, + 56: { + 0: uint16(31535), + 1: uint16(31536), + 2: uint16(31538), + 3: uint16(31540), + 4: uint16(31541), + 5: uint16(31542), + 6: uint16(31543), + 7: uint16(31545), + 8: uint16(31547), + 9: uint16(31549), + 10: uint16(31551), + 11: uint16(31552), + 12: uint16(31553), + 13: uint16(31554), + 14: uint16(31555), + 15: uint16(31556), + 16: uint16(31558), + 17: uint16(31560), + 18: uint16(31562), + 19: uint16(31565), + 20: uint16(31566), + 21: uint16(31571), + 22: uint16(31573), + 23: uint16(31575), + 24: uint16(31577), + 25: uint16(31580), + 26: uint16(31582), + 27: uint16(31583), + 28: uint16(31585), + 29: uint16(31587), + 30: uint16(31588), + 31: uint16(31589), + 32: uint16(31590), + 33: uint16(31591), + 34: uint16(31592), + 35: uint16(31593), + 36: uint16(31594), + 37: uint16(31595), + 38: uint16(31596), + 39: uint16(31597), + 40: uint16(31599), + 41: uint16(31600), + 42: uint16(31603), + 43: uint16(31604), + 44: uint16(31606), + 45: uint16(31608), + 46: uint16(31610), + 47: uint16(31612), + 48: uint16(31613), + 49: uint16(31615), + 50: uint16(31617), + 51: uint16(31618), + 52: uint16(31619), + 53: uint16(31620), + 54: uint16(31622), + 55: uint16(31623), + 56: uint16(31624), + 57: uint16(31625), + 58: uint16(31626), + 59: uint16(31627), + 60: uint16(31628), + 61: uint16(31630), + 62: uint16(31631), + 63: uint16(31633), + 64: uint16(31634), + 65: uint16(31635), + 66: uint16(31638), + 67: uint16(31640), + 68: uint16(31641), + 69: uint16(31642), + 70: uint16(31643), + 71: uint16(31646), + 72: uint16(31647), + 73: uint16(31648), + 74: uint16(31651), + 75: uint16(31652), + 76: uint16(31653), + 77: uint16(31662), + 78: uint16(31663), + 79: uint16(31664), + 80: uint16(31666), + 81: uint16(31667), + 82: uint16(31669), + 83: uint16(31670), + 84: uint16(31671), + 85: uint16(31673), + 86: uint16(31674), + 87: uint16(31675), + 88: uint16(31676), + 89: uint16(31677), + 90: uint16(31678), + 91: uint16(31679), + 92: uint16(31680), + 93: uint16(31682), + 94: uint16(31683), + 95: uint16(31684), + 96: uint16(22466), + 97: uint16(32831), + 98: uint16(26775), + 99: uint16(24037), + 100: uint16(25915), + 101: uint16(21151), + 102: uint16(24685), + 103: uint16(40858), + 104: uint16(20379), + 105: uint16(36524), + 106: uint16(20844), + 107: uint16(23467), + 108: uint16(24339), + 109: uint16(24041), + 110: uint16(27742), + 111: uint16(25329), + 112: uint16(36129), + 113: uint16(20849), + 114: uint16(38057), + 115: uint16(21246), + 116: uint16(27807), + 117: uint16(33503), + 118: uint16(29399), + 119: uint16(22434), + 120: uint16(26500), + 121: uint16(36141), + 122: uint16(22815), + 123: uint16(36764), + 124: uint16(33735), + 125: uint16(21653), + 126: uint16(31629), + 127: uint16(20272), + 128: uint16(27837), + 129: uint16(23396), + 130: uint16(22993), + 131: uint16(40723), + 132: uint16(21476), + 133: uint16(34506), + 134: uint16(39592), + 135: uint16(35895), + 136: uint16(32929), + 137: uint16(25925), + 138: uint16(39038), + 139: uint16(22266), + 140: uint16(38599), + 141: uint16(21038), + 142: uint16(29916), + 143: uint16(21072), + 144: uint16(23521), + 145: uint16(25346), + 146: uint16(35074), + 147: uint16(20054), + 148: uint16(25296), + 149: uint16(24618), + 150: uint16(26874), + 151: uint16(20851), + 152: uint16(23448), + 153: uint16(20896), + 154: uint16(35266), + 155: uint16(31649), + 156: uint16(39302), + 157: uint16(32592), + 158: uint16(24815), + 159: uint16(28748), + 160: uint16(36143), + 161: uint16(20809), + 162: uint16(24191), + 163: uint16(36891), + 164: uint16(29808), + 165: uint16(35268), + 166: uint16(22317), + 167: uint16(30789), + 168: uint16(24402), + 169: uint16(40863), + 170: uint16(38394), + 171: uint16(36712), + 172: uint16(39740), + 173: uint16(35809), + 174: uint16(30328), + 175: uint16(26690), + 176: uint16(26588), + 177: uint16(36330), + 178: uint16(36149), + 179: uint16(21053), + 180: uint16(36746), + 181: uint16(28378), + 182: uint16(26829), + 183: uint16(38149), + 184: uint16(37101), + 185: uint16(22269), + 186: uint16(26524), + 187: uint16(35065), + 188: uint16(36807), + 189: uint16(21704), + }, + 57: { + 0: uint16(31685), + 1: uint16(31688), + 2: uint16(31689), + 3: uint16(31690), + 4: uint16(31691), + 5: uint16(31693), + 6: uint16(31694), + 7: uint16(31695), + 8: uint16(31696), + 9: uint16(31698), + 10: uint16(31700), + 11: uint16(31701), + 12: uint16(31702), + 13: uint16(31703), + 14: uint16(31704), + 15: uint16(31707), + 16: uint16(31708), + 17: uint16(31710), + 18: uint16(31711), + 19: uint16(31712), + 20: uint16(31714), + 21: uint16(31715), + 22: uint16(31716), + 23: uint16(31719), + 24: uint16(31720), + 25: uint16(31721), + 26: uint16(31723), + 27: uint16(31724), + 28: uint16(31725), + 29: uint16(31727), + 30: uint16(31728), + 31: uint16(31730), + 32: uint16(31731), + 33: uint16(31732), + 34: uint16(31733), + 35: uint16(31734), + 36: uint16(31736), + 37: uint16(31737), + 38: uint16(31738), + 39: uint16(31739), + 40: uint16(31741), + 41: uint16(31743), + 42: uint16(31744), + 43: uint16(31745), + 44: uint16(31746), + 45: uint16(31747), + 46: uint16(31748), + 47: uint16(31749), + 48: uint16(31750), + 49: uint16(31752), + 50: uint16(31753), + 51: uint16(31754), + 52: uint16(31757), + 53: uint16(31758), + 54: uint16(31760), + 55: uint16(31761), + 56: uint16(31762), + 57: uint16(31763), + 58: uint16(31764), + 59: uint16(31765), + 60: uint16(31767), + 61: uint16(31768), + 62: uint16(31769), + 63: uint16(31770), + 64: uint16(31771), + 65: uint16(31772), + 66: uint16(31773), + 67: uint16(31774), + 68: uint16(31776), + 69: uint16(31777), + 70: uint16(31778), + 71: uint16(31779), + 72: uint16(31780), + 73: uint16(31781), + 74: uint16(31784), + 75: uint16(31785), + 76: uint16(31787), + 77: uint16(31788), + 78: uint16(31789), + 79: uint16(31790), + 80: uint16(31791), + 81: uint16(31792), + 82: uint16(31793), + 83: uint16(31794), + 84: uint16(31795), + 85: uint16(31796), + 86: uint16(31797), + 87: uint16(31798), + 88: uint16(31799), + 89: uint16(31801), + 90: uint16(31802), + 91: uint16(31803), + 92: uint16(31804), + 93: uint16(31805), + 94: uint16(31806), + 95: uint16(31810), + 96: uint16(39608), + 97: uint16(23401), + 98: uint16(28023), + 99: uint16(27686), + 100: uint16(20133), + 101: uint16(23475), + 102: uint16(39559), + 103: uint16(37219), + 104: uint16(25000), + 105: uint16(37039), + 106: uint16(38889), + 107: uint16(21547), + 108: uint16(28085), + 109: uint16(23506), + 110: uint16(20989), + 111: uint16(21898), + 112: uint16(32597), + 113: uint16(32752), + 114: uint16(25788), + 115: uint16(25421), + 116: uint16(26097), + 117: uint16(25022), + 118: uint16(24717), + 119: uint16(28938), + 120: uint16(27735), + 121: uint16(27721), + 122: uint16(22831), + 123: uint16(26477), + 124: uint16(33322), + 125: uint16(22741), + 126: uint16(22158), + 127: uint16(35946), + 128: uint16(27627), + 129: uint16(37085), + 130: uint16(22909), + 131: uint16(32791), + 132: uint16(21495), + 133: uint16(28009), + 134: uint16(21621), + 135: uint16(21917), + 136: uint16(33655), + 137: uint16(33743), + 138: uint16(26680), + 139: uint16(31166), + 140: uint16(21644), + 141: uint16(20309), + 142: uint16(21512), + 143: uint16(30418), + 144: uint16(35977), + 145: uint16(38402), + 146: uint16(27827), + 147: uint16(28088), + 148: uint16(36203), + 149: uint16(35088), + 150: uint16(40548), + 151: uint16(36154), + 152: uint16(22079), + 153: uint16(40657), + 154: uint16(30165), + 155: uint16(24456), + 156: uint16(29408), + 157: uint16(24680), + 158: uint16(21756), + 159: uint16(20136), + 160: uint16(27178), + 161: uint16(34913), + 162: uint16(24658), + 163: uint16(36720), + 164: uint16(21700), + 165: uint16(28888), + 166: uint16(34425), + 167: uint16(40511), + 168: uint16(27946), + 169: uint16(23439), + 170: uint16(24344), + 171: uint16(32418), + 172: uint16(21897), + 173: uint16(20399), + 174: uint16(29492), + 175: uint16(21564), + 176: uint16(21402), + 177: uint16(20505), + 178: uint16(21518), + 179: uint16(21628), + 180: uint16(20046), + 181: uint16(24573), + 182: uint16(29786), + 183: uint16(22774), + 184: uint16(33899), + 185: uint16(32993), + 186: uint16(34676), + 187: uint16(29392), + 188: uint16(31946), + 189: uint16(28246), + }, + 58: { + 0: uint16(31811), + 1: uint16(31812), + 2: uint16(31813), + 3: uint16(31814), + 4: uint16(31815), + 5: uint16(31816), + 6: uint16(31817), + 7: uint16(31818), + 8: uint16(31819), + 9: uint16(31820), + 10: uint16(31822), + 11: uint16(31823), + 12: uint16(31824), + 13: uint16(31825), + 14: uint16(31826), + 15: uint16(31827), + 16: uint16(31828), + 17: uint16(31829), + 18: uint16(31830), + 19: uint16(31831), + 20: uint16(31832), + 21: uint16(31833), + 22: uint16(31834), + 23: uint16(31835), + 24: uint16(31836), + 25: uint16(31837), + 26: uint16(31838), + 27: uint16(31839), + 28: uint16(31840), + 29: uint16(31841), + 30: uint16(31842), + 31: uint16(31843), + 32: uint16(31844), + 33: uint16(31845), + 34: uint16(31846), + 35: uint16(31847), + 36: uint16(31848), + 37: uint16(31849), + 38: uint16(31850), + 39: uint16(31851), + 40: uint16(31852), + 41: uint16(31853), + 42: uint16(31854), + 43: uint16(31855), + 44: uint16(31856), + 45: uint16(31857), + 46: uint16(31858), + 47: uint16(31861), + 48: uint16(31862), + 49: uint16(31863), + 50: uint16(31864), + 51: uint16(31865), + 52: uint16(31866), + 53: uint16(31870), + 54: uint16(31871), + 55: uint16(31872), + 56: uint16(31873), + 57: uint16(31874), + 58: uint16(31875), + 59: uint16(31876), + 60: uint16(31877), + 61: uint16(31878), + 62: uint16(31879), + 63: uint16(31880), + 64: uint16(31882), + 65: uint16(31883), + 66: uint16(31884), + 67: uint16(31885), + 68: uint16(31886), + 69: uint16(31887), + 70: uint16(31888), + 71: uint16(31891), + 72: uint16(31892), + 73: uint16(31894), + 74: uint16(31897), + 75: uint16(31898), + 76: uint16(31899), + 77: uint16(31904), + 78: uint16(31905), + 79: uint16(31907), + 80: uint16(31910), + 81: uint16(31911), + 82: uint16(31912), + 83: uint16(31913), + 84: uint16(31915), + 85: uint16(31916), + 86: uint16(31917), + 87: uint16(31919), + 88: uint16(31920), + 89: uint16(31924), + 90: uint16(31925), + 91: uint16(31926), + 92: uint16(31927), + 93: uint16(31928), + 94: uint16(31930), + 95: uint16(31931), + 96: uint16(24359), + 97: uint16(34382), + 98: uint16(21804), + 99: uint16(25252), + 100: uint16(20114), + 101: uint16(27818), + 102: uint16(25143), + 103: uint16(33457), + 104: uint16(21719), + 105: uint16(21326), + 106: uint16(29502), + 107: uint16(28369), + 108: uint16(30011), + 109: uint16(21010), + 110: uint16(21270), + 111: uint16(35805), + 112: uint16(27088), + 113: uint16(24458), + 114: uint16(24576), + 115: uint16(28142), + 116: uint16(22351), + 117: uint16(27426), + 118: uint16(29615), + 119: uint16(26707), + 120: uint16(36824), + 121: uint16(32531), + 122: uint16(25442), + 123: uint16(24739), + 124: uint16(21796), + 125: uint16(30186), + 126: uint16(35938), + 127: uint16(28949), + 128: uint16(28067), + 129: uint16(23462), + 130: uint16(24187), + 131: uint16(33618), + 132: uint16(24908), + 133: uint16(40644), + 134: uint16(30970), + 135: uint16(34647), + 136: uint16(31783), + 137: uint16(30343), + 138: uint16(20976), + 139: uint16(24822), + 140: uint16(29004), + 141: uint16(26179), + 142: uint16(24140), + 143: uint16(24653), + 144: uint16(35854), + 145: uint16(28784), + 146: uint16(25381), + 147: uint16(36745), + 148: uint16(24509), + 149: uint16(24674), + 150: uint16(34516), + 151: uint16(22238), + 152: uint16(27585), + 153: uint16(24724), + 154: uint16(24935), + 155: uint16(21321), + 156: uint16(24800), + 157: uint16(26214), + 158: uint16(36159), + 159: uint16(31229), + 160: uint16(20250), + 161: uint16(28905), + 162: uint16(27719), + 163: uint16(35763), + 164: uint16(35826), + 165: uint16(32472), + 166: uint16(33636), + 167: uint16(26127), + 168: uint16(23130), + 169: uint16(39746), + 170: uint16(27985), + 171: uint16(28151), + 172: uint16(35905), + 173: uint16(27963), + 174: uint16(20249), + 175: uint16(28779), + 176: uint16(33719), + 177: uint16(25110), + 178: uint16(24785), + 179: uint16(38669), + 180: uint16(36135), + 181: uint16(31096), + 182: uint16(20987), + 183: uint16(22334), + 184: uint16(22522), + 185: uint16(26426), + 186: uint16(30072), + 187: uint16(31293), + 188: uint16(31215), + 189: uint16(31637), + }, + 59: { + 0: uint16(31935), + 1: uint16(31936), + 2: uint16(31938), + 3: uint16(31939), + 4: uint16(31940), + 5: uint16(31942), + 6: uint16(31945), + 7: uint16(31947), + 8: uint16(31950), + 9: uint16(31951), + 10: uint16(31952), + 11: uint16(31953), + 12: uint16(31954), + 13: uint16(31955), + 14: uint16(31956), + 15: uint16(31960), + 16: uint16(31962), + 17: uint16(31963), + 18: uint16(31965), + 19: uint16(31966), + 20: uint16(31969), + 21: uint16(31970), + 22: uint16(31971), + 23: uint16(31972), + 24: uint16(31973), + 25: uint16(31974), + 26: uint16(31975), + 27: uint16(31977), + 28: uint16(31978), + 29: uint16(31979), + 30: uint16(31980), + 31: uint16(31981), + 32: uint16(31982), + 33: uint16(31984), + 34: uint16(31985), + 35: uint16(31986), + 36: uint16(31987), + 37: uint16(31988), + 38: uint16(31989), + 39: uint16(31990), + 40: uint16(31991), + 41: uint16(31993), + 42: uint16(31994), + 43: uint16(31996), + 44: uint16(31997), + 45: uint16(31998), + 46: uint16(31999), + 47: uint16(32000), + 48: uint16(32001), + 49: uint16(32002), + 50: uint16(32003), + 51: uint16(32004), + 52: uint16(32005), + 53: uint16(32006), + 54: uint16(32007), + 55: uint16(32008), + 56: uint16(32009), + 57: uint16(32011), + 58: uint16(32012), + 59: uint16(32013), + 60: uint16(32014), + 61: uint16(32015), + 62: uint16(32016), + 63: uint16(32017), + 64: uint16(32018), + 65: uint16(32019), + 66: uint16(32020), + 67: uint16(32021), + 68: uint16(32022), + 69: uint16(32023), + 70: uint16(32024), + 71: uint16(32025), + 72: uint16(32026), + 73: uint16(32027), + 74: uint16(32028), + 75: uint16(32029), + 76: uint16(32030), + 77: uint16(32031), + 78: uint16(32033), + 79: uint16(32035), + 80: uint16(32036), + 81: uint16(32037), + 82: uint16(32038), + 83: uint16(32040), + 84: uint16(32041), + 85: uint16(32042), + 86: uint16(32044), + 87: uint16(32045), + 88: uint16(32046), + 89: uint16(32048), + 90: uint16(32049), + 91: uint16(32050), + 92: uint16(32051), + 93: uint16(32052), + 94: uint16(32053), + 95: uint16(32054), + 96: uint16(32908), + 97: uint16(39269), + 98: uint16(36857), + 99: uint16(28608), + 100: uint16(35749), + 101: uint16(40481), + 102: uint16(23020), + 103: uint16(32489), + 104: uint16(32521), + 105: uint16(21513), + 106: uint16(26497), + 107: uint16(26840), + 108: uint16(36753), + 109: uint16(31821), + 110: uint16(38598), + 111: uint16(21450), + 112: uint16(24613), + 113: uint16(30142), + 114: uint16(27762), + 115: uint16(21363), + 116: uint16(23241), + 117: uint16(32423), + 118: uint16(25380), + 119: uint16(20960), + 120: uint16(33034), + 121: uint16(24049), + 122: uint16(34015), + 123: uint16(25216), + 124: uint16(20864), + 125: uint16(23395), + 126: uint16(20238), + 127: uint16(31085), + 128: uint16(21058), + 129: uint16(24760), + 130: uint16(27982), + 131: uint16(23492), + 132: uint16(23490), + 133: uint16(35745), + 134: uint16(35760), + 135: uint16(26082), + 136: uint16(24524), + 137: uint16(38469), + 138: uint16(22931), + 139: uint16(32487), + 140: uint16(32426), + 141: uint16(22025), + 142: uint16(26551), + 143: uint16(22841), + 144: uint16(20339), + 145: uint16(23478), + 146: uint16(21152), + 147: uint16(33626), + 148: uint16(39050), + 149: uint16(36158), + 150: uint16(30002), + 151: uint16(38078), + 152: uint16(20551), + 153: uint16(31292), + 154: uint16(20215), + 155: uint16(26550), + 156: uint16(39550), + 157: uint16(23233), + 158: uint16(27516), + 159: uint16(30417), + 160: uint16(22362), + 161: uint16(23574), + 162: uint16(31546), + 163: uint16(38388), + 164: uint16(29006), + 165: uint16(20860), + 166: uint16(32937), + 167: uint16(33392), + 168: uint16(22904), + 169: uint16(32516), + 170: uint16(33575), + 171: uint16(26816), + 172: uint16(26604), + 173: uint16(30897), + 174: uint16(30839), + 175: uint16(25315), + 176: uint16(25441), + 177: uint16(31616), + 178: uint16(20461), + 179: uint16(21098), + 180: uint16(20943), + 181: uint16(33616), + 182: uint16(27099), + 183: uint16(37492), + 184: uint16(36341), + 185: uint16(36145), + 186: uint16(35265), + 187: uint16(38190), + 188: uint16(31661), + 189: uint16(20214), + }, + 60: { + 0: uint16(32055), + 1: uint16(32056), + 2: uint16(32057), + 3: uint16(32058), + 4: uint16(32059), + 5: uint16(32060), + 6: uint16(32061), + 7: uint16(32062), + 8: uint16(32063), + 9: uint16(32064), + 10: uint16(32065), + 11: uint16(32066), + 12: uint16(32067), + 13: uint16(32068), + 14: uint16(32069), + 15: uint16(32070), + 16: uint16(32071), + 17: uint16(32072), + 18: uint16(32073), + 19: uint16(32074), + 20: uint16(32075), + 21: uint16(32076), + 22: uint16(32077), + 23: uint16(32078), + 24: uint16(32079), + 25: uint16(32080), + 26: uint16(32081), + 27: uint16(32082), + 28: uint16(32083), + 29: uint16(32084), + 30: uint16(32085), + 31: uint16(32086), + 32: uint16(32087), + 33: uint16(32088), + 34: uint16(32089), + 35: uint16(32090), + 36: uint16(32091), + 37: uint16(32092), + 38: uint16(32093), + 39: uint16(32094), + 40: uint16(32095), + 41: uint16(32096), + 42: uint16(32097), + 43: uint16(32098), + 44: uint16(32099), + 45: uint16(32100), + 46: uint16(32101), + 47: uint16(32102), + 48: uint16(32103), + 49: uint16(32104), + 50: uint16(32105), + 51: uint16(32106), + 52: uint16(32107), + 53: uint16(32108), + 54: uint16(32109), + 55: uint16(32111), + 56: uint16(32112), + 57: uint16(32113), + 58: uint16(32114), + 59: uint16(32115), + 60: uint16(32116), + 61: uint16(32117), + 62: uint16(32118), + 63: uint16(32120), + 64: uint16(32121), + 65: uint16(32122), + 66: uint16(32123), + 67: uint16(32124), + 68: uint16(32125), + 69: uint16(32126), + 70: uint16(32127), + 71: uint16(32128), + 72: uint16(32129), + 73: uint16(32130), + 74: uint16(32131), + 75: uint16(32132), + 76: uint16(32133), + 77: uint16(32134), + 78: uint16(32135), + 79: uint16(32136), + 80: uint16(32137), + 81: uint16(32138), + 82: uint16(32139), + 83: uint16(32140), + 84: uint16(32141), + 85: uint16(32142), + 86: uint16(32143), + 87: uint16(32144), + 88: uint16(32145), + 89: uint16(32146), + 90: uint16(32147), + 91: uint16(32148), + 92: uint16(32149), + 93: uint16(32150), + 94: uint16(32151), + 95: uint16(32152), + 96: uint16(20581), + 97: uint16(33328), + 98: uint16(21073), + 99: uint16(39279), + 100: uint16(28176), + 101: uint16(28293), + 102: uint16(28071), + 103: uint16(24314), + 104: uint16(20725), + 105: uint16(23004), + 106: uint16(23558), + 107: uint16(27974), + 108: uint16(27743), + 109: uint16(30086), + 110: uint16(33931), + 111: uint16(26728), + 112: uint16(22870), + 113: uint16(35762), + 114: uint16(21280), + 115: uint16(37233), + 116: uint16(38477), + 117: uint16(34121), + 118: uint16(26898), + 119: uint16(30977), + 120: uint16(28966), + 121: uint16(33014), + 122: uint16(20132), + 123: uint16(37066), + 124: uint16(27975), + 125: uint16(39556), + 126: uint16(23047), + 127: uint16(22204), + 128: uint16(25605), + 129: uint16(38128), + 130: uint16(30699), + 131: uint16(20389), + 132: uint16(33050), + 133: uint16(29409), + 134: uint16(35282), + 135: uint16(39290), + 136: uint16(32564), + 137: uint16(32478), + 138: uint16(21119), + 139: uint16(25945), + 140: uint16(37237), + 141: uint16(36735), + 142: uint16(36739), + 143: uint16(21483), + 144: uint16(31382), + 145: uint16(25581), + 146: uint16(25509), + 147: uint16(30342), + 148: uint16(31224), + 149: uint16(34903), + 150: uint16(38454), + 151: uint16(25130), + 152: uint16(21163), + 153: uint16(33410), + 154: uint16(26708), + 155: uint16(26480), + 156: uint16(25463), + 157: uint16(30571), + 158: uint16(31469), + 159: uint16(27905), + 160: uint16(32467), + 161: uint16(35299), + 162: uint16(22992), + 163: uint16(25106), + 164: uint16(34249), + 165: uint16(33445), + 166: uint16(30028), + 167: uint16(20511), + 168: uint16(20171), + 169: uint16(30117), + 170: uint16(35819), + 171: uint16(23626), + 172: uint16(24062), + 173: uint16(31563), + 174: uint16(26020), + 175: uint16(37329), + 176: uint16(20170), + 177: uint16(27941), + 178: uint16(35167), + 179: uint16(32039), + 180: uint16(38182), + 181: uint16(20165), + 182: uint16(35880), + 183: uint16(36827), + 184: uint16(38771), + 185: uint16(26187), + 186: uint16(31105), + 187: uint16(36817), + 188: uint16(28908), + 189: uint16(28024), + }, + 61: { + 0: uint16(32153), + 1: uint16(32154), + 2: uint16(32155), + 3: uint16(32156), + 4: uint16(32157), + 5: uint16(32158), + 6: uint16(32159), + 7: uint16(32160), + 8: uint16(32161), + 9: uint16(32162), + 10: uint16(32163), + 11: uint16(32164), + 12: uint16(32165), + 13: uint16(32167), + 14: uint16(32168), + 15: uint16(32169), + 16: uint16(32170), + 17: uint16(32171), + 18: uint16(32172), + 19: uint16(32173), + 20: uint16(32175), + 21: uint16(32176), + 22: uint16(32177), + 23: uint16(32178), + 24: uint16(32179), + 25: uint16(32180), + 26: uint16(32181), + 27: uint16(32182), + 28: uint16(32183), + 29: uint16(32184), + 30: uint16(32185), + 31: uint16(32186), + 32: uint16(32187), + 33: uint16(32188), + 34: uint16(32189), + 35: uint16(32190), + 36: uint16(32191), + 37: uint16(32192), + 38: uint16(32193), + 39: uint16(32194), + 40: uint16(32195), + 41: uint16(32196), + 42: uint16(32197), + 43: uint16(32198), + 44: uint16(32199), + 45: uint16(32200), + 46: uint16(32201), + 47: uint16(32202), + 48: uint16(32203), + 49: uint16(32204), + 50: uint16(32205), + 51: uint16(32206), + 52: uint16(32207), + 53: uint16(32208), + 54: uint16(32209), + 55: uint16(32210), + 56: uint16(32211), + 57: uint16(32212), + 58: uint16(32213), + 59: uint16(32214), + 60: uint16(32215), + 61: uint16(32216), + 62: uint16(32217), + 63: uint16(32218), + 64: uint16(32219), + 65: uint16(32220), + 66: uint16(32221), + 67: uint16(32222), + 68: uint16(32223), + 69: uint16(32224), + 70: uint16(32225), + 71: uint16(32226), + 72: uint16(32227), + 73: uint16(32228), + 74: uint16(32229), + 75: uint16(32230), + 76: uint16(32231), + 77: uint16(32232), + 78: uint16(32233), + 79: uint16(32234), + 80: uint16(32235), + 81: uint16(32236), + 82: uint16(32237), + 83: uint16(32238), + 84: uint16(32239), + 85: uint16(32240), + 86: uint16(32241), + 87: uint16(32242), + 88: uint16(32243), + 89: uint16(32244), + 90: uint16(32245), + 91: uint16(32246), + 92: uint16(32247), + 93: uint16(32248), + 94: uint16(32249), + 95: uint16(32250), + 96: uint16(23613), + 97: uint16(21170), + 98: uint16(33606), + 99: uint16(20834), + 100: uint16(33550), + 101: uint16(30555), + 102: uint16(26230), + 103: uint16(40120), + 104: uint16(20140), + 105: uint16(24778), + 106: uint16(31934), + 107: uint16(31923), + 108: uint16(32463), + 109: uint16(20117), + 110: uint16(35686), + 111: uint16(26223), + 112: uint16(39048), + 113: uint16(38745), + 114: uint16(22659), + 115: uint16(25964), + 116: uint16(38236), + 117: uint16(24452), + 118: uint16(30153), + 119: uint16(38742), + 120: uint16(31455), + 121: uint16(31454), + 122: uint16(20928), + 123: uint16(28847), + 124: uint16(31384), + 125: uint16(25578), + 126: uint16(31350), + 127: uint16(32416), + 128: uint16(29590), + 129: uint16(38893), + 130: uint16(20037), + 131: uint16(28792), + 132: uint16(20061), + 133: uint16(37202), + 134: uint16(21417), + 135: uint16(25937), + 136: uint16(26087), + 137: uint16(33276), + 138: uint16(33285), + 139: uint16(21646), + 140: uint16(23601), + 141: uint16(30106), + 142: uint16(38816), + 143: uint16(25304), + 144: uint16(29401), + 145: uint16(30141), + 146: uint16(23621), + 147: uint16(39545), + 148: uint16(33738), + 149: uint16(23616), + 150: uint16(21632), + 151: uint16(30697), + 152: uint16(20030), + 153: uint16(27822), + 154: uint16(32858), + 155: uint16(25298), + 156: uint16(25454), + 157: uint16(24040), + 158: uint16(20855), + 159: uint16(36317), + 160: uint16(36382), + 161: uint16(38191), + 162: uint16(20465), + 163: uint16(21477), + 164: uint16(24807), + 165: uint16(28844), + 166: uint16(21095), + 167: uint16(25424), + 168: uint16(40515), + 169: uint16(23071), + 170: uint16(20518), + 171: uint16(30519), + 172: uint16(21367), + 173: uint16(32482), + 174: uint16(25733), + 175: uint16(25899), + 176: uint16(25225), + 177: uint16(25496), + 178: uint16(20500), + 179: uint16(29237), + 180: uint16(35273), + 181: uint16(20915), + 182: uint16(35776), + 183: uint16(32477), + 184: uint16(22343), + 185: uint16(33740), + 186: uint16(38055), + 187: uint16(20891), + 188: uint16(21531), + 189: uint16(23803), + }, + 62: { + 0: uint16(32251), + 1: uint16(32252), + 2: uint16(32253), + 3: uint16(32254), + 4: uint16(32255), + 5: uint16(32256), + 6: uint16(32257), + 7: uint16(32258), + 8: uint16(32259), + 9: uint16(32260), + 10: uint16(32261), + 11: uint16(32262), + 12: uint16(32263), + 13: uint16(32264), + 14: uint16(32265), + 15: uint16(32266), + 16: uint16(32267), + 17: uint16(32268), + 18: uint16(32269), + 19: uint16(32270), + 20: uint16(32271), + 21: uint16(32272), + 22: uint16(32273), + 23: uint16(32274), + 24: uint16(32275), + 25: uint16(32276), + 26: uint16(32277), + 27: uint16(32278), + 28: uint16(32279), + 29: uint16(32280), + 30: uint16(32281), + 31: uint16(32282), + 32: uint16(32283), + 33: uint16(32284), + 34: uint16(32285), + 35: uint16(32286), + 36: uint16(32287), + 37: uint16(32288), + 38: uint16(32289), + 39: uint16(32290), + 40: uint16(32291), + 41: uint16(32292), + 42: uint16(32293), + 43: uint16(32294), + 44: uint16(32295), + 45: uint16(32296), + 46: uint16(32297), + 47: uint16(32298), + 48: uint16(32299), + 49: uint16(32300), + 50: uint16(32301), + 51: uint16(32302), + 52: uint16(32303), + 53: uint16(32304), + 54: uint16(32305), + 55: uint16(32306), + 56: uint16(32307), + 57: uint16(32308), + 58: uint16(32309), + 59: uint16(32310), + 60: uint16(32311), + 61: uint16(32312), + 62: uint16(32313), + 63: uint16(32314), + 64: uint16(32316), + 65: uint16(32317), + 66: uint16(32318), + 67: uint16(32319), + 68: uint16(32320), + 69: uint16(32322), + 70: uint16(32323), + 71: uint16(32324), + 72: uint16(32325), + 73: uint16(32326), + 74: uint16(32328), + 75: uint16(32329), + 76: uint16(32330), + 77: uint16(32331), + 78: uint16(32332), + 79: uint16(32333), + 80: uint16(32334), + 81: uint16(32335), + 82: uint16(32336), + 83: uint16(32337), + 84: uint16(32338), + 85: uint16(32339), + 86: uint16(32340), + 87: uint16(32341), + 88: uint16(32342), + 89: uint16(32343), + 90: uint16(32344), + 91: uint16(32345), + 92: uint16(32346), + 93: uint16(32347), + 94: uint16(32348), + 95: uint16(32349), + 96: uint16(20426), + 97: uint16(31459), + 98: uint16(27994), + 99: uint16(37089), + 100: uint16(39567), + 101: uint16(21888), + 102: uint16(21654), + 103: uint16(21345), + 104: uint16(21679), + 105: uint16(24320), + 106: uint16(25577), + 107: uint16(26999), + 108: uint16(20975), + 109: uint16(24936), + 110: uint16(21002), + 111: uint16(22570), + 112: uint16(21208), + 113: uint16(22350), + 114: uint16(30733), + 115: uint16(30475), + 116: uint16(24247), + 117: uint16(24951), + 118: uint16(31968), + 119: uint16(25179), + 120: uint16(25239), + 121: uint16(20130), + 122: uint16(28821), + 123: uint16(32771), + 124: uint16(25335), + 125: uint16(28900), + 126: uint16(38752), + 127: uint16(22391), + 128: uint16(33499), + 129: uint16(26607), + 130: uint16(26869), + 131: uint16(30933), + 132: uint16(39063), + 133: uint16(31185), + 134: uint16(22771), + 135: uint16(21683), + 136: uint16(21487), + 137: uint16(28212), + 138: uint16(20811), + 139: uint16(21051), + 140: uint16(23458), + 141: uint16(35838), + 142: uint16(32943), + 143: uint16(21827), + 144: uint16(22438), + 145: uint16(24691), + 146: uint16(22353), + 147: uint16(21549), + 148: uint16(31354), + 149: uint16(24656), + 150: uint16(23380), + 151: uint16(25511), + 152: uint16(25248), + 153: uint16(21475), + 154: uint16(25187), + 155: uint16(23495), + 156: uint16(26543), + 157: uint16(21741), + 158: uint16(31391), + 159: uint16(33510), + 160: uint16(37239), + 161: uint16(24211), + 162: uint16(35044), + 163: uint16(22840), + 164: uint16(22446), + 165: uint16(25358), + 166: uint16(36328), + 167: uint16(33007), + 168: uint16(22359), + 169: uint16(31607), + 170: uint16(20393), + 171: uint16(24555), + 172: uint16(23485), + 173: uint16(27454), + 174: uint16(21281), + 175: uint16(31568), + 176: uint16(29378), + 177: uint16(26694), + 178: uint16(30719), + 179: uint16(30518), + 180: uint16(26103), + 181: uint16(20917), + 182: uint16(20111), + 183: uint16(30420), + 184: uint16(23743), + 185: uint16(31397), + 186: uint16(33909), + 187: uint16(22862), + 188: uint16(39745), + 189: uint16(20608), + }, + 63: { + 0: uint16(32350), + 1: uint16(32351), + 2: uint16(32352), + 3: uint16(32353), + 4: uint16(32354), + 5: uint16(32355), + 6: uint16(32356), + 7: uint16(32357), + 8: uint16(32358), + 9: uint16(32359), + 10: uint16(32360), + 11: uint16(32361), + 12: uint16(32362), + 13: uint16(32363), + 14: uint16(32364), + 15: uint16(32365), + 16: uint16(32366), + 17: uint16(32367), + 18: uint16(32368), + 19: uint16(32369), + 20: uint16(32370), + 21: uint16(32371), + 22: uint16(32372), + 23: uint16(32373), + 24: uint16(32374), + 25: uint16(32375), + 26: uint16(32376), + 27: uint16(32377), + 28: uint16(32378), + 29: uint16(32379), + 30: uint16(32380), + 31: uint16(32381), + 32: uint16(32382), + 33: uint16(32383), + 34: uint16(32384), + 35: uint16(32385), + 36: uint16(32387), + 37: uint16(32388), + 38: uint16(32389), + 39: uint16(32390), + 40: uint16(32391), + 41: uint16(32392), + 42: uint16(32393), + 43: uint16(32394), + 44: uint16(32395), + 45: uint16(32396), + 46: uint16(32397), + 47: uint16(32398), + 48: uint16(32399), + 49: uint16(32400), + 50: uint16(32401), + 51: uint16(32402), + 52: uint16(32403), + 53: uint16(32404), + 54: uint16(32405), + 55: uint16(32406), + 56: uint16(32407), + 57: uint16(32408), + 58: uint16(32409), + 59: uint16(32410), + 60: uint16(32412), + 61: uint16(32413), + 62: uint16(32414), + 63: uint16(32430), + 64: uint16(32436), + 65: uint16(32443), + 66: uint16(32444), + 67: uint16(32470), + 68: uint16(32484), + 69: uint16(32492), + 70: uint16(32505), + 71: uint16(32522), + 72: uint16(32528), + 73: uint16(32542), + 74: uint16(32567), + 75: uint16(32569), + 76: uint16(32571), + 77: uint16(32572), + 78: uint16(32573), + 79: uint16(32574), + 80: uint16(32575), + 81: uint16(32576), + 82: uint16(32577), + 83: uint16(32579), + 84: uint16(32582), + 85: uint16(32583), + 86: uint16(32584), + 87: uint16(32585), + 88: uint16(32586), + 89: uint16(32587), + 90: uint16(32588), + 91: uint16(32589), + 92: uint16(32590), + 93: uint16(32591), + 94: uint16(32594), + 95: uint16(32595), + 96: uint16(39304), + 97: uint16(24871), + 98: uint16(28291), + 99: uint16(22372), + 100: uint16(26118), + 101: uint16(25414), + 102: uint16(22256), + 103: uint16(25324), + 104: uint16(25193), + 105: uint16(24275), + 106: uint16(38420), + 107: uint16(22403), + 108: uint16(25289), + 109: uint16(21895), + 110: uint16(34593), + 111: uint16(33098), + 112: uint16(36771), + 113: uint16(21862), + 114: uint16(33713), + 115: uint16(26469), + 116: uint16(36182), + 117: uint16(34013), + 118: uint16(23146), + 119: uint16(26639), + 120: uint16(25318), + 121: uint16(31726), + 122: uint16(38417), + 123: uint16(20848), + 124: uint16(28572), + 125: uint16(35888), + 126: uint16(25597), + 127: uint16(35272), + 128: uint16(25042), + 129: uint16(32518), + 130: uint16(28866), + 131: uint16(28389), + 132: uint16(29701), + 133: uint16(27028), + 134: uint16(29436), + 135: uint16(24266), + 136: uint16(37070), + 137: uint16(26391), + 138: uint16(28010), + 139: uint16(25438), + 140: uint16(21171), + 141: uint16(29282), + 142: uint16(32769), + 143: uint16(20332), + 144: uint16(23013), + 145: uint16(37226), + 146: uint16(28889), + 147: uint16(28061), + 148: uint16(21202), + 149: uint16(20048), + 150: uint16(38647), + 151: uint16(38253), + 152: uint16(34174), + 153: uint16(30922), + 154: uint16(32047), + 155: uint16(20769), + 156: uint16(22418), + 157: uint16(25794), + 158: uint16(32907), + 159: uint16(31867), + 160: uint16(27882), + 161: uint16(26865), + 162: uint16(26974), + 163: uint16(20919), + 164: uint16(21400), + 165: uint16(26792), + 166: uint16(29313), + 167: uint16(40654), + 168: uint16(31729), + 169: uint16(29432), + 170: uint16(31163), + 171: uint16(28435), + 172: uint16(29702), + 173: uint16(26446), + 174: uint16(37324), + 175: uint16(40100), + 176: uint16(31036), + 177: uint16(33673), + 178: uint16(33620), + 179: uint16(21519), + 180: uint16(26647), + 181: uint16(20029), + 182: uint16(21385), + 183: uint16(21169), + 184: uint16(30782), + 185: uint16(21382), + 186: uint16(21033), + 187: uint16(20616), + 188: uint16(20363), + 189: uint16(20432), + }, + 64: { + 0: uint16(32598), + 1: uint16(32601), + 2: uint16(32603), + 3: uint16(32604), + 4: uint16(32605), + 5: uint16(32606), + 6: uint16(32608), + 7: uint16(32611), + 8: uint16(32612), + 9: uint16(32613), + 10: uint16(32614), + 11: uint16(32615), + 12: uint16(32619), + 13: uint16(32620), + 14: uint16(32621), + 15: uint16(32623), + 16: uint16(32624), + 17: uint16(32627), + 18: uint16(32629), + 19: uint16(32630), + 20: uint16(32631), + 21: uint16(32632), + 22: uint16(32634), + 23: uint16(32635), + 24: uint16(32636), + 25: uint16(32637), + 26: uint16(32639), + 27: uint16(32640), + 28: uint16(32642), + 29: uint16(32643), + 30: uint16(32644), + 31: uint16(32645), + 32: uint16(32646), + 33: uint16(32647), + 34: uint16(32648), + 35: uint16(32649), + 36: uint16(32651), + 37: uint16(32653), + 38: uint16(32655), + 39: uint16(32656), + 40: uint16(32657), + 41: uint16(32658), + 42: uint16(32659), + 43: uint16(32661), + 44: uint16(32662), + 45: uint16(32663), + 46: uint16(32664), + 47: uint16(32665), + 48: uint16(32667), + 49: uint16(32668), + 50: uint16(32672), + 51: uint16(32674), + 52: uint16(32675), + 53: uint16(32677), + 54: uint16(32678), + 55: uint16(32680), + 56: uint16(32681), + 57: uint16(32682), + 58: uint16(32683), + 59: uint16(32684), + 60: uint16(32685), + 61: uint16(32686), + 62: uint16(32689), + 63: uint16(32691), + 64: uint16(32692), + 65: uint16(32693), + 66: uint16(32694), + 67: uint16(32695), + 68: uint16(32698), + 69: uint16(32699), + 70: uint16(32702), + 71: uint16(32704), + 72: uint16(32706), + 73: uint16(32707), + 74: uint16(32708), + 75: uint16(32710), + 76: uint16(32711), + 77: uint16(32712), + 78: uint16(32713), + 79: uint16(32715), + 80: uint16(32717), + 81: uint16(32719), + 82: uint16(32720), + 83: uint16(32721), + 84: uint16(32722), + 85: uint16(32723), + 86: uint16(32726), + 87: uint16(32727), + 88: uint16(32729), + 89: uint16(32730), + 90: uint16(32731), + 91: uint16(32732), + 92: uint16(32733), + 93: uint16(32734), + 94: uint16(32738), + 95: uint16(32739), + 96: uint16(30178), + 97: uint16(31435), + 98: uint16(31890), + 99: uint16(27813), + 100: uint16(38582), + 101: uint16(21147), + 102: uint16(29827), + 103: uint16(21737), + 104: uint16(20457), + 105: uint16(32852), + 106: uint16(33714), + 107: uint16(36830), + 108: uint16(38256), + 109: uint16(24265), + 110: uint16(24604), + 111: uint16(28063), + 112: uint16(24088), + 113: uint16(25947), + 114: uint16(33080), + 115: uint16(38142), + 116: uint16(24651), + 117: uint16(28860), + 118: uint16(32451), + 119: uint16(31918), + 120: uint16(20937), + 121: uint16(26753), + 122: uint16(31921), + 123: uint16(33391), + 124: uint16(20004), + 125: uint16(36742), + 126: uint16(37327), + 127: uint16(26238), + 128: uint16(20142), + 129: uint16(35845), + 130: uint16(25769), + 131: uint16(32842), + 132: uint16(20698), + 133: uint16(30103), + 134: uint16(29134), + 135: uint16(23525), + 136: uint16(36797), + 137: uint16(28518), + 138: uint16(20102), + 139: uint16(25730), + 140: uint16(38243), + 141: uint16(24278), + 142: uint16(26009), + 143: uint16(21015), + 144: uint16(35010), + 145: uint16(28872), + 146: uint16(21155), + 147: uint16(29454), + 148: uint16(29747), + 149: uint16(26519), + 150: uint16(30967), + 151: uint16(38678), + 152: uint16(20020), + 153: uint16(37051), + 154: uint16(40158), + 155: uint16(28107), + 156: uint16(20955), + 157: uint16(36161), + 158: uint16(21533), + 159: uint16(25294), + 160: uint16(29618), + 161: uint16(33777), + 162: uint16(38646), + 163: uint16(40836), + 164: uint16(38083), + 165: uint16(20278), + 166: uint16(32666), + 167: uint16(20940), + 168: uint16(28789), + 169: uint16(38517), + 170: uint16(23725), + 171: uint16(39046), + 172: uint16(21478), + 173: uint16(20196), + 174: uint16(28316), + 175: uint16(29705), + 176: uint16(27060), + 177: uint16(30827), + 178: uint16(39311), + 179: uint16(30041), + 180: uint16(21016), + 181: uint16(30244), + 182: uint16(27969), + 183: uint16(26611), + 184: uint16(20845), + 185: uint16(40857), + 186: uint16(32843), + 187: uint16(21657), + 188: uint16(31548), + 189: uint16(31423), + }, + 65: { + 0: uint16(32740), + 1: uint16(32743), + 2: uint16(32744), + 3: uint16(32746), + 4: uint16(32747), + 5: uint16(32748), + 6: uint16(32749), + 7: uint16(32751), + 8: uint16(32754), + 9: uint16(32756), + 10: uint16(32757), + 11: uint16(32758), + 12: uint16(32759), + 13: uint16(32760), + 14: uint16(32761), + 15: uint16(32762), + 16: uint16(32765), + 17: uint16(32766), + 18: uint16(32767), + 19: uint16(32770), + 20: uint16(32775), + 21: uint16(32776), + 22: uint16(32777), + 23: uint16(32778), + 24: uint16(32782), + 25: uint16(32783), + 26: uint16(32785), + 27: uint16(32787), + 28: uint16(32794), + 29: uint16(32795), + 30: uint16(32797), + 31: uint16(32798), + 32: uint16(32799), + 33: uint16(32801), + 34: uint16(32803), + 35: uint16(32804), + 36: uint16(32811), + 37: uint16(32812), + 38: uint16(32813), + 39: uint16(32814), + 40: uint16(32815), + 41: uint16(32816), + 42: uint16(32818), + 43: uint16(32820), + 44: uint16(32825), + 45: uint16(32826), + 46: uint16(32828), + 47: uint16(32830), + 48: uint16(32832), + 49: uint16(32833), + 50: uint16(32836), + 51: uint16(32837), + 52: uint16(32839), + 53: uint16(32840), + 54: uint16(32841), + 55: uint16(32846), + 56: uint16(32847), + 57: uint16(32848), + 58: uint16(32849), + 59: uint16(32851), + 60: uint16(32853), + 61: uint16(32854), + 62: uint16(32855), + 63: uint16(32857), + 64: uint16(32859), + 65: uint16(32860), + 66: uint16(32861), + 67: uint16(32862), + 68: uint16(32863), + 69: uint16(32864), + 70: uint16(32865), + 71: uint16(32866), + 72: uint16(32867), + 73: uint16(32868), + 74: uint16(32869), + 75: uint16(32870), + 76: uint16(32871), + 77: uint16(32872), + 78: uint16(32875), + 79: uint16(32876), + 80: uint16(32877), + 81: uint16(32878), + 82: uint16(32879), + 83: uint16(32880), + 84: uint16(32882), + 85: uint16(32883), + 86: uint16(32884), + 87: uint16(32885), + 88: uint16(32886), + 89: uint16(32887), + 90: uint16(32888), + 91: uint16(32889), + 92: uint16(32890), + 93: uint16(32891), + 94: uint16(32892), + 95: uint16(32893), + 96: uint16(38534), + 97: uint16(22404), + 98: uint16(25314), + 99: uint16(38471), + 100: uint16(27004), + 101: uint16(23044), + 102: uint16(25602), + 103: uint16(31699), + 104: uint16(28431), + 105: uint16(38475), + 106: uint16(33446), + 107: uint16(21346), + 108: uint16(39045), + 109: uint16(24208), + 110: uint16(28809), + 111: uint16(25523), + 112: uint16(21348), + 113: uint16(34383), + 114: uint16(40065), + 115: uint16(40595), + 116: uint16(30860), + 117: uint16(38706), + 118: uint16(36335), + 119: uint16(36162), + 120: uint16(40575), + 121: uint16(28510), + 122: uint16(31108), + 123: uint16(24405), + 124: uint16(38470), + 125: uint16(25134), + 126: uint16(39540), + 127: uint16(21525), + 128: uint16(38109), + 129: uint16(20387), + 130: uint16(26053), + 131: uint16(23653), + 132: uint16(23649), + 133: uint16(32533), + 134: uint16(34385), + 135: uint16(27695), + 136: uint16(24459), + 137: uint16(29575), + 138: uint16(28388), + 139: uint16(32511), + 140: uint16(23782), + 141: uint16(25371), + 142: uint16(23402), + 143: uint16(28390), + 144: uint16(21365), + 145: uint16(20081), + 146: uint16(25504), + 147: uint16(30053), + 148: uint16(25249), + 149: uint16(36718), + 150: uint16(20262), + 151: uint16(20177), + 152: uint16(27814), + 153: uint16(32438), + 154: uint16(35770), + 155: uint16(33821), + 156: uint16(34746), + 157: uint16(32599), + 158: uint16(36923), + 159: uint16(38179), + 160: uint16(31657), + 161: uint16(39585), + 162: uint16(35064), + 163: uint16(33853), + 164: uint16(27931), + 165: uint16(39558), + 166: uint16(32476), + 167: uint16(22920), + 168: uint16(40635), + 169: uint16(29595), + 170: uint16(30721), + 171: uint16(34434), + 172: uint16(39532), + 173: uint16(39554), + 174: uint16(22043), + 175: uint16(21527), + 176: uint16(22475), + 177: uint16(20080), + 178: uint16(40614), + 179: uint16(21334), + 180: uint16(36808), + 181: uint16(33033), + 182: uint16(30610), + 183: uint16(39314), + 184: uint16(34542), + 185: uint16(28385), + 186: uint16(34067), + 187: uint16(26364), + 188: uint16(24930), + 189: uint16(28459), + }, + 66: { + 0: uint16(32894), + 1: uint16(32897), + 2: uint16(32898), + 3: uint16(32901), + 4: uint16(32904), + 5: uint16(32906), + 6: uint16(32909), + 7: uint16(32910), + 8: uint16(32911), + 9: uint16(32912), + 10: uint16(32913), + 11: uint16(32914), + 12: uint16(32916), + 13: uint16(32917), + 14: uint16(32919), + 15: uint16(32921), + 16: uint16(32926), + 17: uint16(32931), + 18: uint16(32934), + 19: uint16(32935), + 20: uint16(32936), + 21: uint16(32940), + 22: uint16(32944), + 23: uint16(32947), + 24: uint16(32949), + 25: uint16(32950), + 26: uint16(32952), + 27: uint16(32953), + 28: uint16(32955), + 29: uint16(32965), + 30: uint16(32967), + 31: uint16(32968), + 32: uint16(32969), + 33: uint16(32970), + 34: uint16(32971), + 35: uint16(32975), + 36: uint16(32976), + 37: uint16(32977), + 38: uint16(32978), + 39: uint16(32979), + 40: uint16(32980), + 41: uint16(32981), + 42: uint16(32984), + 43: uint16(32991), + 44: uint16(32992), + 45: uint16(32994), + 46: uint16(32995), + 47: uint16(32998), + 48: uint16(33006), + 49: uint16(33013), + 50: uint16(33015), + 51: uint16(33017), + 52: uint16(33019), + 53: uint16(33022), + 54: uint16(33023), + 55: uint16(33024), + 56: uint16(33025), + 57: uint16(33027), + 58: uint16(33028), + 59: uint16(33029), + 60: uint16(33031), + 61: uint16(33032), + 62: uint16(33035), + 63: uint16(33036), + 64: uint16(33045), + 65: uint16(33047), + 66: uint16(33049), + 67: uint16(33051), + 68: uint16(33052), + 69: uint16(33053), + 70: uint16(33055), + 71: uint16(33056), + 72: uint16(33057), + 73: uint16(33058), + 74: uint16(33059), + 75: uint16(33060), + 76: uint16(33061), + 77: uint16(33062), + 78: uint16(33063), + 79: uint16(33064), + 80: uint16(33065), + 81: uint16(33066), + 82: uint16(33067), + 83: uint16(33069), + 84: uint16(33070), + 85: uint16(33072), + 86: uint16(33075), + 87: uint16(33076), + 88: uint16(33077), + 89: uint16(33079), + 90: uint16(33081), + 91: uint16(33082), + 92: uint16(33083), + 93: uint16(33084), + 94: uint16(33085), + 95: uint16(33087), + 96: uint16(35881), + 97: uint16(33426), + 98: uint16(33579), + 99: uint16(30450), + 100: uint16(27667), + 101: uint16(24537), + 102: uint16(33725), + 103: uint16(29483), + 104: uint16(33541), + 105: uint16(38170), + 106: uint16(27611), + 107: uint16(30683), + 108: uint16(38086), + 109: uint16(21359), + 110: uint16(33538), + 111: uint16(20882), + 112: uint16(24125), + 113: uint16(35980), + 114: uint16(36152), + 115: uint16(20040), + 116: uint16(29611), + 117: uint16(26522), + 118: uint16(26757), + 119: uint16(37238), + 120: uint16(38665), + 121: uint16(29028), + 122: uint16(27809), + 123: uint16(30473), + 124: uint16(23186), + 125: uint16(38209), + 126: uint16(27599), + 127: uint16(32654), + 128: uint16(26151), + 129: uint16(23504), + 130: uint16(22969), + 131: uint16(23194), + 132: uint16(38376), + 133: uint16(38391), + 134: uint16(20204), + 135: uint16(33804), + 136: uint16(33945), + 137: uint16(27308), + 138: uint16(30431), + 139: uint16(38192), + 140: uint16(29467), + 141: uint16(26790), + 142: uint16(23391), + 143: uint16(30511), + 144: uint16(37274), + 145: uint16(38753), + 146: uint16(31964), + 147: uint16(36855), + 148: uint16(35868), + 149: uint16(24357), + 150: uint16(31859), + 151: uint16(31192), + 152: uint16(35269), + 153: uint16(27852), + 154: uint16(34588), + 155: uint16(23494), + 156: uint16(24130), + 157: uint16(26825), + 158: uint16(30496), + 159: uint16(32501), + 160: uint16(20885), + 161: uint16(20813), + 162: uint16(21193), + 163: uint16(23081), + 164: uint16(32517), + 165: uint16(38754), + 166: uint16(33495), + 167: uint16(25551), + 168: uint16(30596), + 169: uint16(34256), + 170: uint16(31186), + 171: uint16(28218), + 172: uint16(24217), + 173: uint16(22937), + 174: uint16(34065), + 175: uint16(28781), + 176: uint16(27665), + 177: uint16(25279), + 178: uint16(30399), + 179: uint16(25935), + 180: uint16(24751), + 181: uint16(38397), + 182: uint16(26126), + 183: uint16(34719), + 184: uint16(40483), + 185: uint16(38125), + 186: uint16(21517), + 187: uint16(21629), + 188: uint16(35884), + 189: uint16(25720), + }, + 67: { + 0: uint16(33088), + 1: uint16(33089), + 2: uint16(33090), + 3: uint16(33091), + 4: uint16(33092), + 5: uint16(33093), + 6: uint16(33095), + 7: uint16(33097), + 8: uint16(33101), + 9: uint16(33102), + 10: uint16(33103), + 11: uint16(33106), + 12: uint16(33110), + 13: uint16(33111), + 14: uint16(33112), + 15: uint16(33115), + 16: uint16(33116), + 17: uint16(33117), + 18: uint16(33118), + 19: uint16(33119), + 20: uint16(33121), + 21: uint16(33122), + 22: uint16(33123), + 23: uint16(33124), + 24: uint16(33126), + 25: uint16(33128), + 26: uint16(33130), + 27: uint16(33131), + 28: uint16(33132), + 29: uint16(33135), + 30: uint16(33138), + 31: uint16(33139), + 32: uint16(33141), + 33: uint16(33142), + 34: uint16(33143), + 35: uint16(33144), + 36: uint16(33153), + 37: uint16(33155), + 38: uint16(33156), + 39: uint16(33157), + 40: uint16(33158), + 41: uint16(33159), + 42: uint16(33161), + 43: uint16(33163), + 44: uint16(33164), + 45: uint16(33165), + 46: uint16(33166), + 47: uint16(33168), + 48: uint16(33170), + 49: uint16(33171), + 50: uint16(33172), + 51: uint16(33173), + 52: uint16(33174), + 53: uint16(33175), + 54: uint16(33177), + 55: uint16(33178), + 56: uint16(33182), + 57: uint16(33183), + 58: uint16(33184), + 59: uint16(33185), + 60: uint16(33186), + 61: uint16(33188), + 62: uint16(33189), + 63: uint16(33191), + 64: uint16(33193), + 65: uint16(33195), + 66: uint16(33196), + 67: uint16(33197), + 68: uint16(33198), + 69: uint16(33199), + 70: uint16(33200), + 71: uint16(33201), + 72: uint16(33202), + 73: uint16(33204), + 74: uint16(33205), + 75: uint16(33206), + 76: uint16(33207), + 77: uint16(33208), + 78: uint16(33209), + 79: uint16(33212), + 80: uint16(33213), + 81: uint16(33214), + 82: uint16(33215), + 83: uint16(33220), + 84: uint16(33221), + 85: uint16(33223), + 86: uint16(33224), + 87: uint16(33225), + 88: uint16(33227), + 89: uint16(33229), + 90: uint16(33230), + 91: uint16(33231), + 92: uint16(33232), + 93: uint16(33233), + 94: uint16(33234), + 95: uint16(33235), + 96: uint16(25721), + 97: uint16(34321), + 98: uint16(27169), + 99: uint16(33180), + 100: uint16(30952), + 101: uint16(25705), + 102: uint16(39764), + 103: uint16(25273), + 104: uint16(26411), + 105: uint16(33707), + 106: uint16(22696), + 107: uint16(40664), + 108: uint16(27819), + 109: uint16(28448), + 110: uint16(23518), + 111: uint16(38476), + 112: uint16(35851), + 113: uint16(29279), + 114: uint16(26576), + 115: uint16(25287), + 116: uint16(29281), + 117: uint16(20137), + 118: uint16(22982), + 119: uint16(27597), + 120: uint16(22675), + 121: uint16(26286), + 122: uint16(24149), + 123: uint16(21215), + 124: uint16(24917), + 125: uint16(26408), + 126: uint16(30446), + 127: uint16(30566), + 128: uint16(29287), + 129: uint16(31302), + 130: uint16(25343), + 131: uint16(21738), + 132: uint16(21584), + 133: uint16(38048), + 134: uint16(37027), + 135: uint16(23068), + 136: uint16(32435), + 137: uint16(27670), + 138: uint16(20035), + 139: uint16(22902), + 140: uint16(32784), + 141: uint16(22856), + 142: uint16(21335), + 143: uint16(30007), + 144: uint16(38590), + 145: uint16(22218), + 146: uint16(25376), + 147: uint16(33041), + 148: uint16(24700), + 149: uint16(38393), + 150: uint16(28118), + 151: uint16(21602), + 152: uint16(39297), + 153: uint16(20869), + 154: uint16(23273), + 155: uint16(33021), + 156: uint16(22958), + 157: uint16(38675), + 158: uint16(20522), + 159: uint16(27877), + 160: uint16(23612), + 161: uint16(25311), + 162: uint16(20320), + 163: uint16(21311), + 164: uint16(33147), + 165: uint16(36870), + 166: uint16(28346), + 167: uint16(34091), + 168: uint16(25288), + 169: uint16(24180), + 170: uint16(30910), + 171: uint16(25781), + 172: uint16(25467), + 173: uint16(24565), + 174: uint16(23064), + 175: uint16(37247), + 176: uint16(40479), + 177: uint16(23615), + 178: uint16(25423), + 179: uint16(32834), + 180: uint16(23421), + 181: uint16(21870), + 182: uint16(38218), + 183: uint16(38221), + 184: uint16(28037), + 185: uint16(24744), + 186: uint16(26592), + 187: uint16(29406), + 188: uint16(20957), + 189: uint16(23425), + }, + 68: { + 0: uint16(33236), + 1: uint16(33237), + 2: uint16(33238), + 3: uint16(33239), + 4: uint16(33240), + 5: uint16(33241), + 6: uint16(33242), + 7: uint16(33243), + 8: uint16(33244), + 9: uint16(33245), + 10: uint16(33246), + 11: uint16(33247), + 12: uint16(33248), + 13: uint16(33249), + 14: uint16(33250), + 15: uint16(33252), + 16: uint16(33253), + 17: uint16(33254), + 18: uint16(33256), + 19: uint16(33257), + 20: uint16(33259), + 21: uint16(33262), + 22: uint16(33263), + 23: uint16(33264), + 24: uint16(33265), + 25: uint16(33266), + 26: uint16(33269), + 27: uint16(33270), + 28: uint16(33271), + 29: uint16(33272), + 30: uint16(33273), + 31: uint16(33274), + 32: uint16(33277), + 33: uint16(33279), + 34: uint16(33283), + 35: uint16(33287), + 36: uint16(33288), + 37: uint16(33289), + 38: uint16(33290), + 39: uint16(33291), + 40: uint16(33294), + 41: uint16(33295), + 42: uint16(33297), + 43: uint16(33299), + 44: uint16(33301), + 45: uint16(33302), + 46: uint16(33303), + 47: uint16(33304), + 48: uint16(33305), + 49: uint16(33306), + 50: uint16(33309), + 51: uint16(33312), + 52: uint16(33316), + 53: uint16(33317), + 54: uint16(33318), + 55: uint16(33319), + 56: uint16(33321), + 57: uint16(33326), + 58: uint16(33330), + 59: uint16(33338), + 60: uint16(33340), + 61: uint16(33341), + 62: uint16(33343), + 63: uint16(33344), + 64: uint16(33345), + 65: uint16(33346), + 66: uint16(33347), + 67: uint16(33349), + 68: uint16(33350), + 69: uint16(33352), + 70: uint16(33354), + 71: uint16(33356), + 72: uint16(33357), + 73: uint16(33358), + 74: uint16(33360), + 75: uint16(33361), + 76: uint16(33362), + 77: uint16(33363), + 78: uint16(33364), + 79: uint16(33365), + 80: uint16(33366), + 81: uint16(33367), + 82: uint16(33369), + 83: uint16(33371), + 84: uint16(33372), + 85: uint16(33373), + 86: uint16(33374), + 87: uint16(33376), + 88: uint16(33377), + 89: uint16(33378), + 90: uint16(33379), + 91: uint16(33380), + 92: uint16(33381), + 93: uint16(33382), + 94: uint16(33383), + 95: uint16(33385), + 96: uint16(25319), + 97: uint16(27870), + 98: uint16(29275), + 99: uint16(25197), + 100: uint16(38062), + 101: uint16(32445), + 102: uint16(33043), + 103: uint16(27987), + 104: uint16(20892), + 105: uint16(24324), + 106: uint16(22900), + 107: uint16(21162), + 108: uint16(24594), + 109: uint16(22899), + 110: uint16(26262), + 111: uint16(34384), + 112: uint16(30111), + 113: uint16(25386), + 114: uint16(25062), + 115: uint16(31983), + 116: uint16(35834), + 117: uint16(21734), + 118: uint16(27431), + 119: uint16(40485), + 120: uint16(27572), + 121: uint16(34261), + 122: uint16(21589), + 123: uint16(20598), + 124: uint16(27812), + 125: uint16(21866), + 126: uint16(36276), + 127: uint16(29228), + 128: uint16(24085), + 129: uint16(24597), + 130: uint16(29750), + 131: uint16(25293), + 132: uint16(25490), + 133: uint16(29260), + 134: uint16(24472), + 135: uint16(28227), + 136: uint16(27966), + 137: uint16(25856), + 138: uint16(28504), + 139: uint16(30424), + 140: uint16(30928), + 141: uint16(30460), + 142: uint16(30036), + 143: uint16(21028), + 144: uint16(21467), + 145: uint16(20051), + 146: uint16(24222), + 147: uint16(26049), + 148: uint16(32810), + 149: uint16(32982), + 150: uint16(25243), + 151: uint16(21638), + 152: uint16(21032), + 153: uint16(28846), + 154: uint16(34957), + 155: uint16(36305), + 156: uint16(27873), + 157: uint16(21624), + 158: uint16(32986), + 159: uint16(22521), + 160: uint16(35060), + 161: uint16(36180), + 162: uint16(38506), + 163: uint16(37197), + 164: uint16(20329), + 165: uint16(27803), + 166: uint16(21943), + 167: uint16(30406), + 168: uint16(30768), + 169: uint16(25256), + 170: uint16(28921), + 171: uint16(28558), + 172: uint16(24429), + 173: uint16(34028), + 174: uint16(26842), + 175: uint16(30844), + 176: uint16(31735), + 177: uint16(33192), + 178: uint16(26379), + 179: uint16(40527), + 180: uint16(25447), + 181: uint16(30896), + 182: uint16(22383), + 183: uint16(30738), + 184: uint16(38713), + 185: uint16(25209), + 186: uint16(25259), + 187: uint16(21128), + 188: uint16(29749), + 189: uint16(27607), + }, + 69: { + 0: uint16(33386), + 1: uint16(33387), + 2: uint16(33388), + 3: uint16(33389), + 4: uint16(33393), + 5: uint16(33397), + 6: uint16(33398), + 7: uint16(33399), + 8: uint16(33400), + 9: uint16(33403), + 10: uint16(33404), + 11: uint16(33408), + 12: uint16(33409), + 13: uint16(33411), + 14: uint16(33413), + 15: uint16(33414), + 16: uint16(33415), + 17: uint16(33417), + 18: uint16(33420), + 19: uint16(33424), + 20: uint16(33427), + 21: uint16(33428), + 22: uint16(33429), + 23: uint16(33430), + 24: uint16(33434), + 25: uint16(33435), + 26: uint16(33438), + 27: uint16(33440), + 28: uint16(33442), + 29: uint16(33443), + 30: uint16(33447), + 31: uint16(33458), + 32: uint16(33461), + 33: uint16(33462), + 34: uint16(33466), + 35: uint16(33467), + 36: uint16(33468), + 37: uint16(33471), + 38: uint16(33472), + 39: uint16(33474), + 40: uint16(33475), + 41: uint16(33477), + 42: uint16(33478), + 43: uint16(33481), + 44: uint16(33488), + 45: uint16(33494), + 46: uint16(33497), + 47: uint16(33498), + 48: uint16(33501), + 49: uint16(33506), + 50: uint16(33511), + 51: uint16(33512), + 52: uint16(33513), + 53: uint16(33514), + 54: uint16(33516), + 55: uint16(33517), + 56: uint16(33518), + 57: uint16(33520), + 58: uint16(33522), + 59: uint16(33523), + 60: uint16(33525), + 61: uint16(33526), + 62: uint16(33528), + 63: uint16(33530), + 64: uint16(33532), + 65: uint16(33533), + 66: uint16(33534), + 67: uint16(33535), + 68: uint16(33536), + 69: uint16(33546), + 70: uint16(33547), + 71: uint16(33549), + 72: uint16(33552), + 73: uint16(33554), + 74: uint16(33555), + 75: uint16(33558), + 76: uint16(33560), + 77: uint16(33561), + 78: uint16(33565), + 79: uint16(33566), + 80: uint16(33567), + 81: uint16(33568), + 82: uint16(33569), + 83: uint16(33570), + 84: uint16(33571), + 85: uint16(33572), + 86: uint16(33573), + 87: uint16(33574), + 88: uint16(33577), + 89: uint16(33578), + 90: uint16(33582), + 91: uint16(33584), + 92: uint16(33586), + 93: uint16(33591), + 94: uint16(33595), + 95: uint16(33597), + 96: uint16(21860), + 97: uint16(33086), + 98: uint16(30130), + 99: uint16(30382), + 100: uint16(21305), + 101: uint16(30174), + 102: uint16(20731), + 103: uint16(23617), + 104: uint16(35692), + 105: uint16(31687), + 106: uint16(20559), + 107: uint16(29255), + 108: uint16(39575), + 109: uint16(39128), + 110: uint16(28418), + 111: uint16(29922), + 112: uint16(31080), + 113: uint16(25735), + 114: uint16(30629), + 115: uint16(25340), + 116: uint16(39057), + 117: uint16(36139), + 118: uint16(21697), + 119: uint16(32856), + 120: uint16(20050), + 121: uint16(22378), + 122: uint16(33529), + 123: uint16(33805), + 124: uint16(24179), + 125: uint16(20973), + 126: uint16(29942), + 127: uint16(35780), + 128: uint16(23631), + 129: uint16(22369), + 130: uint16(27900), + 131: uint16(39047), + 132: uint16(23110), + 133: uint16(30772), + 134: uint16(39748), + 135: uint16(36843), + 136: uint16(31893), + 137: uint16(21078), + 138: uint16(25169), + 139: uint16(38138), + 140: uint16(20166), + 141: uint16(33670), + 142: uint16(33889), + 143: uint16(33769), + 144: uint16(33970), + 145: uint16(22484), + 146: uint16(26420), + 147: uint16(22275), + 148: uint16(26222), + 149: uint16(28006), + 150: uint16(35889), + 151: uint16(26333), + 152: uint16(28689), + 153: uint16(26399), + 154: uint16(27450), + 155: uint16(26646), + 156: uint16(25114), + 157: uint16(22971), + 158: uint16(19971), + 159: uint16(20932), + 160: uint16(28422), + 161: uint16(26578), + 162: uint16(27791), + 163: uint16(20854), + 164: uint16(26827), + 165: uint16(22855), + 166: uint16(27495), + 167: uint16(30054), + 168: uint16(23822), + 169: uint16(33040), + 170: uint16(40784), + 171: uint16(26071), + 172: uint16(31048), + 173: uint16(31041), + 174: uint16(39569), + 175: uint16(36215), + 176: uint16(23682), + 177: uint16(20062), + 178: uint16(20225), + 179: uint16(21551), + 180: uint16(22865), + 181: uint16(30732), + 182: uint16(22120), + 183: uint16(27668), + 184: uint16(36804), + 185: uint16(24323), + 186: uint16(27773), + 187: uint16(27875), + 188: uint16(35755), + 189: uint16(25488), + }, + 70: { + 0: uint16(33598), + 1: uint16(33599), + 2: uint16(33601), + 3: uint16(33602), + 4: uint16(33604), + 5: uint16(33605), + 6: uint16(33608), + 7: uint16(33610), + 8: uint16(33611), + 9: uint16(33612), + 10: uint16(33613), + 11: uint16(33614), + 12: uint16(33619), + 13: uint16(33621), + 14: uint16(33622), + 15: uint16(33623), + 16: uint16(33624), + 17: uint16(33625), + 18: uint16(33629), + 19: uint16(33634), + 20: uint16(33648), + 21: uint16(33649), + 22: uint16(33650), + 23: uint16(33651), + 24: uint16(33652), + 25: uint16(33653), + 26: uint16(33654), + 27: uint16(33657), + 28: uint16(33658), + 29: uint16(33662), + 30: uint16(33663), + 31: uint16(33664), + 32: uint16(33665), + 33: uint16(33666), + 34: uint16(33667), + 35: uint16(33668), + 36: uint16(33671), + 37: uint16(33672), + 38: uint16(33674), + 39: uint16(33675), + 40: uint16(33676), + 41: uint16(33677), + 42: uint16(33679), + 43: uint16(33680), + 44: uint16(33681), + 45: uint16(33684), + 46: uint16(33685), + 47: uint16(33686), + 48: uint16(33687), + 49: uint16(33689), + 50: uint16(33690), + 51: uint16(33693), + 52: uint16(33695), + 53: uint16(33697), + 54: uint16(33698), + 55: uint16(33699), + 56: uint16(33700), + 57: uint16(33701), + 58: uint16(33702), + 59: uint16(33703), + 60: uint16(33708), + 61: uint16(33709), + 62: uint16(33710), + 63: uint16(33711), + 64: uint16(33717), + 65: uint16(33723), + 66: uint16(33726), + 67: uint16(33727), + 68: uint16(33730), + 69: uint16(33731), + 70: uint16(33732), + 71: uint16(33734), + 72: uint16(33736), + 73: uint16(33737), + 74: uint16(33739), + 75: uint16(33741), + 76: uint16(33742), + 77: uint16(33744), + 78: uint16(33745), + 79: uint16(33746), + 80: uint16(33747), + 81: uint16(33749), + 82: uint16(33751), + 83: uint16(33753), + 84: uint16(33754), + 85: uint16(33755), + 86: uint16(33758), + 87: uint16(33762), + 88: uint16(33763), + 89: uint16(33764), + 90: uint16(33766), + 91: uint16(33767), + 92: uint16(33768), + 93: uint16(33771), + 94: uint16(33772), + 95: uint16(33773), + 96: uint16(24688), + 97: uint16(27965), + 98: uint16(29301), + 99: uint16(25190), + 100: uint16(38030), + 101: uint16(38085), + 102: uint16(21315), + 103: uint16(36801), + 104: uint16(31614), + 105: uint16(20191), + 106: uint16(35878), + 107: uint16(20094), + 108: uint16(40660), + 109: uint16(38065), + 110: uint16(38067), + 111: uint16(21069), + 112: uint16(28508), + 113: uint16(36963), + 114: uint16(27973), + 115: uint16(35892), + 116: uint16(22545), + 117: uint16(23884), + 118: uint16(27424), + 119: uint16(27465), + 120: uint16(26538), + 121: uint16(21595), + 122: uint16(33108), + 123: uint16(32652), + 124: uint16(22681), + 125: uint16(34103), + 126: uint16(24378), + 127: uint16(25250), + 128: uint16(27207), + 129: uint16(38201), + 130: uint16(25970), + 131: uint16(24708), + 132: uint16(26725), + 133: uint16(30631), + 134: uint16(20052), + 135: uint16(20392), + 136: uint16(24039), + 137: uint16(38808), + 138: uint16(25772), + 139: uint16(32728), + 140: uint16(23789), + 141: uint16(20431), + 142: uint16(31373), + 143: uint16(20999), + 144: uint16(33540), + 145: uint16(19988), + 146: uint16(24623), + 147: uint16(31363), + 148: uint16(38054), + 149: uint16(20405), + 150: uint16(20146), + 151: uint16(31206), + 152: uint16(29748), + 153: uint16(21220), + 154: uint16(33465), + 155: uint16(25810), + 156: uint16(31165), + 157: uint16(23517), + 158: uint16(27777), + 159: uint16(38738), + 160: uint16(36731), + 161: uint16(27682), + 162: uint16(20542), + 163: uint16(21375), + 164: uint16(28165), + 165: uint16(25806), + 166: uint16(26228), + 167: uint16(27696), + 168: uint16(24773), + 169: uint16(39031), + 170: uint16(35831), + 171: uint16(24198), + 172: uint16(29756), + 173: uint16(31351), + 174: uint16(31179), + 175: uint16(19992), + 176: uint16(37041), + 177: uint16(29699), + 178: uint16(27714), + 179: uint16(22234), + 180: uint16(37195), + 181: uint16(27845), + 182: uint16(36235), + 183: uint16(21306), + 184: uint16(34502), + 185: uint16(26354), + 186: uint16(36527), + 187: uint16(23624), + 188: uint16(39537), + 189: uint16(28192), + }, + 71: { + 0: uint16(33774), + 1: uint16(33775), + 2: uint16(33779), + 3: uint16(33780), + 4: uint16(33781), + 5: uint16(33782), + 6: uint16(33783), + 7: uint16(33786), + 8: uint16(33787), + 9: uint16(33788), + 10: uint16(33790), + 11: uint16(33791), + 12: uint16(33792), + 13: uint16(33794), + 14: uint16(33797), + 15: uint16(33799), + 16: uint16(33800), + 17: uint16(33801), + 18: uint16(33802), + 19: uint16(33808), + 20: uint16(33810), + 21: uint16(33811), + 22: uint16(33812), + 23: uint16(33813), + 24: uint16(33814), + 25: uint16(33815), + 26: uint16(33817), + 27: uint16(33818), + 28: uint16(33819), + 29: uint16(33822), + 30: uint16(33823), + 31: uint16(33824), + 32: uint16(33825), + 33: uint16(33826), + 34: uint16(33827), + 35: uint16(33833), + 36: uint16(33834), + 37: uint16(33835), + 38: uint16(33836), + 39: uint16(33837), + 40: uint16(33838), + 41: uint16(33839), + 42: uint16(33840), + 43: uint16(33842), + 44: uint16(33843), + 45: uint16(33844), + 46: uint16(33845), + 47: uint16(33846), + 48: uint16(33847), + 49: uint16(33849), + 50: uint16(33850), + 51: uint16(33851), + 52: uint16(33854), + 53: uint16(33855), + 54: uint16(33856), + 55: uint16(33857), + 56: uint16(33858), + 57: uint16(33859), + 58: uint16(33860), + 59: uint16(33861), + 60: uint16(33863), + 61: uint16(33864), + 62: uint16(33865), + 63: uint16(33866), + 64: uint16(33867), + 65: uint16(33868), + 66: uint16(33869), + 67: uint16(33870), + 68: uint16(33871), + 69: uint16(33872), + 70: uint16(33874), + 71: uint16(33875), + 72: uint16(33876), + 73: uint16(33877), + 74: uint16(33878), + 75: uint16(33880), + 76: uint16(33885), + 77: uint16(33886), + 78: uint16(33887), + 79: uint16(33888), + 80: uint16(33890), + 81: uint16(33892), + 82: uint16(33893), + 83: uint16(33894), + 84: uint16(33895), + 85: uint16(33896), + 86: uint16(33898), + 87: uint16(33902), + 88: uint16(33903), + 89: uint16(33904), + 90: uint16(33906), + 91: uint16(33908), + 92: uint16(33911), + 93: uint16(33913), + 94: uint16(33915), + 95: uint16(33916), + 96: uint16(21462), + 97: uint16(23094), + 98: uint16(40843), + 99: uint16(36259), + 100: uint16(21435), + 101: uint16(22280), + 102: uint16(39079), + 103: uint16(26435), + 104: uint16(37275), + 105: uint16(27849), + 106: uint16(20840), + 107: uint16(30154), + 108: uint16(25331), + 109: uint16(29356), + 110: uint16(21048), + 111: uint16(21149), + 112: uint16(32570), + 113: uint16(28820), + 114: uint16(30264), + 115: uint16(21364), + 116: uint16(40522), + 117: uint16(27063), + 118: uint16(30830), + 119: uint16(38592), + 120: uint16(35033), + 121: uint16(32676), + 122: uint16(28982), + 123: uint16(29123), + 124: uint16(20873), + 125: uint16(26579), + 126: uint16(29924), + 127: uint16(22756), + 128: uint16(25880), + 129: uint16(22199), + 130: uint16(35753), + 131: uint16(39286), + 132: uint16(25200), + 133: uint16(32469), + 134: uint16(24825), + 135: uint16(28909), + 136: uint16(22764), + 137: uint16(20161), + 138: uint16(20154), + 139: uint16(24525), + 140: uint16(38887), + 141: uint16(20219), + 142: uint16(35748), + 143: uint16(20995), + 144: uint16(22922), + 145: uint16(32427), + 146: uint16(25172), + 147: uint16(20173), + 148: uint16(26085), + 149: uint16(25102), + 150: uint16(33592), + 151: uint16(33993), + 152: uint16(33635), + 153: uint16(34701), + 154: uint16(29076), + 155: uint16(28342), + 156: uint16(23481), + 157: uint16(32466), + 158: uint16(20887), + 159: uint16(25545), + 160: uint16(26580), + 161: uint16(32905), + 162: uint16(33593), + 163: uint16(34837), + 164: uint16(20754), + 165: uint16(23418), + 166: uint16(22914), + 167: uint16(36785), + 168: uint16(20083), + 169: uint16(27741), + 170: uint16(20837), + 171: uint16(35109), + 172: uint16(36719), + 173: uint16(38446), + 174: uint16(34122), + 175: uint16(29790), + 176: uint16(38160), + 177: uint16(38384), + 178: uint16(28070), + 179: uint16(33509), + 180: uint16(24369), + 181: uint16(25746), + 182: uint16(27922), + 183: uint16(33832), + 184: uint16(33134), + 185: uint16(40131), + 186: uint16(22622), + 187: uint16(36187), + 188: uint16(19977), + 189: uint16(21441), + }, + 72: { + 0: uint16(33917), + 1: uint16(33918), + 2: uint16(33919), + 3: uint16(33920), + 4: uint16(33921), + 5: uint16(33923), + 6: uint16(33924), + 7: uint16(33925), + 8: uint16(33926), + 9: uint16(33930), + 10: uint16(33933), + 11: uint16(33935), + 12: uint16(33936), + 13: uint16(33937), + 14: uint16(33938), + 15: uint16(33939), + 16: uint16(33940), + 17: uint16(33941), + 18: uint16(33942), + 19: uint16(33944), + 20: uint16(33946), + 21: uint16(33947), + 22: uint16(33949), + 23: uint16(33950), + 24: uint16(33951), + 25: uint16(33952), + 26: uint16(33954), + 27: uint16(33955), + 28: uint16(33956), + 29: uint16(33957), + 30: uint16(33958), + 31: uint16(33959), + 32: uint16(33960), + 33: uint16(33961), + 34: uint16(33962), + 35: uint16(33963), + 36: uint16(33964), + 37: uint16(33965), + 38: uint16(33966), + 39: uint16(33968), + 40: uint16(33969), + 41: uint16(33971), + 42: uint16(33973), + 43: uint16(33974), + 44: uint16(33975), + 45: uint16(33979), + 46: uint16(33980), + 47: uint16(33982), + 48: uint16(33984), + 49: uint16(33986), + 50: uint16(33987), + 51: uint16(33989), + 52: uint16(33990), + 53: uint16(33991), + 54: uint16(33992), + 55: uint16(33995), + 56: uint16(33996), + 57: uint16(33998), + 58: uint16(33999), + 59: uint16(34002), + 60: uint16(34004), + 61: uint16(34005), + 62: uint16(34007), + 63: uint16(34008), + 64: uint16(34009), + 65: uint16(34010), + 66: uint16(34011), + 67: uint16(34012), + 68: uint16(34014), + 69: uint16(34017), + 70: uint16(34018), + 71: uint16(34020), + 72: uint16(34023), + 73: uint16(34024), + 74: uint16(34025), + 75: uint16(34026), + 76: uint16(34027), + 77: uint16(34029), + 78: uint16(34030), + 79: uint16(34031), + 80: uint16(34033), + 81: uint16(34034), + 82: uint16(34035), + 83: uint16(34036), + 84: uint16(34037), + 85: uint16(34038), + 86: uint16(34039), + 87: uint16(34040), + 88: uint16(34041), + 89: uint16(34042), + 90: uint16(34043), + 91: uint16(34045), + 92: uint16(34046), + 93: uint16(34048), + 94: uint16(34049), + 95: uint16(34050), + 96: uint16(20254), + 97: uint16(25955), + 98: uint16(26705), + 99: uint16(21971), + 100: uint16(20007), + 101: uint16(25620), + 102: uint16(39578), + 103: uint16(25195), + 104: uint16(23234), + 105: uint16(29791), + 106: uint16(33394), + 107: uint16(28073), + 108: uint16(26862), + 109: uint16(20711), + 110: uint16(33678), + 111: uint16(30722), + 112: uint16(26432), + 113: uint16(21049), + 114: uint16(27801), + 115: uint16(32433), + 116: uint16(20667), + 117: uint16(21861), + 118: uint16(29022), + 119: uint16(31579), + 120: uint16(26194), + 121: uint16(29642), + 122: uint16(33515), + 123: uint16(26441), + 124: uint16(23665), + 125: uint16(21024), + 126: uint16(29053), + 127: uint16(34923), + 128: uint16(38378), + 129: uint16(38485), + 130: uint16(25797), + 131: uint16(36193), + 132: uint16(33203), + 133: uint16(21892), + 134: uint16(27733), + 135: uint16(25159), + 136: uint16(32558), + 137: uint16(22674), + 138: uint16(20260), + 139: uint16(21830), + 140: uint16(36175), + 141: uint16(26188), + 142: uint16(19978), + 143: uint16(23578), + 144: uint16(35059), + 145: uint16(26786), + 146: uint16(25422), + 147: uint16(31245), + 148: uint16(28903), + 149: uint16(33421), + 150: uint16(21242), + 151: uint16(38902), + 152: uint16(23569), + 153: uint16(21736), + 154: uint16(37045), + 155: uint16(32461), + 156: uint16(22882), + 157: uint16(36170), + 158: uint16(34503), + 159: uint16(33292), + 160: uint16(33293), + 161: uint16(36198), + 162: uint16(25668), + 163: uint16(23556), + 164: uint16(24913), + 165: uint16(28041), + 166: uint16(31038), + 167: uint16(35774), + 168: uint16(30775), + 169: uint16(30003), + 170: uint16(21627), + 171: uint16(20280), + 172: uint16(36523), + 173: uint16(28145), + 174: uint16(23072), + 175: uint16(32453), + 176: uint16(31070), + 177: uint16(27784), + 178: uint16(23457), + 179: uint16(23158), + 180: uint16(29978), + 181: uint16(32958), + 182: uint16(24910), + 183: uint16(28183), + 184: uint16(22768), + 185: uint16(29983), + 186: uint16(29989), + 187: uint16(29298), + 188: uint16(21319), + 189: uint16(32499), + }, + 73: { + 0: uint16(34051), + 1: uint16(34052), + 2: uint16(34053), + 3: uint16(34054), + 4: uint16(34055), + 5: uint16(34056), + 6: uint16(34057), + 7: uint16(34058), + 8: uint16(34059), + 9: uint16(34061), + 10: uint16(34062), + 11: uint16(34063), + 12: uint16(34064), + 13: uint16(34066), + 14: uint16(34068), + 15: uint16(34069), + 16: uint16(34070), + 17: uint16(34072), + 18: uint16(34073), + 19: uint16(34075), + 20: uint16(34076), + 21: uint16(34077), + 22: uint16(34078), + 23: uint16(34080), + 24: uint16(34082), + 25: uint16(34083), + 26: uint16(34084), + 27: uint16(34085), + 28: uint16(34086), + 29: uint16(34087), + 30: uint16(34088), + 31: uint16(34089), + 32: uint16(34090), + 33: uint16(34093), + 34: uint16(34094), + 35: uint16(34095), + 36: uint16(34096), + 37: uint16(34097), + 38: uint16(34098), + 39: uint16(34099), + 40: uint16(34100), + 41: uint16(34101), + 42: uint16(34102), + 43: uint16(34110), + 44: uint16(34111), + 45: uint16(34112), + 46: uint16(34113), + 47: uint16(34114), + 48: uint16(34116), + 49: uint16(34117), + 50: uint16(34118), + 51: uint16(34119), + 52: uint16(34123), + 53: uint16(34124), + 54: uint16(34125), + 55: uint16(34126), + 56: uint16(34127), + 57: uint16(34128), + 58: uint16(34129), + 59: uint16(34130), + 60: uint16(34131), + 61: uint16(34132), + 62: uint16(34133), + 63: uint16(34135), + 64: uint16(34136), + 65: uint16(34138), + 66: uint16(34139), + 67: uint16(34140), + 68: uint16(34141), + 69: uint16(34143), + 70: uint16(34144), + 71: uint16(34145), + 72: uint16(34146), + 73: uint16(34147), + 74: uint16(34149), + 75: uint16(34150), + 76: uint16(34151), + 77: uint16(34153), + 78: uint16(34154), + 79: uint16(34155), + 80: uint16(34156), + 81: uint16(34157), + 82: uint16(34158), + 83: uint16(34159), + 84: uint16(34160), + 85: uint16(34161), + 86: uint16(34163), + 87: uint16(34165), + 88: uint16(34166), + 89: uint16(34167), + 90: uint16(34168), + 91: uint16(34172), + 92: uint16(34173), + 93: uint16(34175), + 94: uint16(34176), + 95: uint16(34177), + 96: uint16(30465), + 97: uint16(30427), + 98: uint16(21097), + 99: uint16(32988), + 100: uint16(22307), + 101: uint16(24072), + 102: uint16(22833), + 103: uint16(29422), + 104: uint16(26045), + 105: uint16(28287), + 106: uint16(35799), + 107: uint16(23608), + 108: uint16(34417), + 109: uint16(21313), + 110: uint16(30707), + 111: uint16(25342), + 112: uint16(26102), + 113: uint16(20160), + 114: uint16(39135), + 115: uint16(34432), + 116: uint16(23454), + 117: uint16(35782), + 118: uint16(21490), + 119: uint16(30690), + 120: uint16(20351), + 121: uint16(23630), + 122: uint16(39542), + 123: uint16(22987), + 124: uint16(24335), + 125: uint16(31034), + 126: uint16(22763), + 127: uint16(19990), + 128: uint16(26623), + 129: uint16(20107), + 130: uint16(25325), + 131: uint16(35475), + 132: uint16(36893), + 133: uint16(21183), + 134: uint16(26159), + 135: uint16(21980), + 136: uint16(22124), + 137: uint16(36866), + 138: uint16(20181), + 139: uint16(20365), + 140: uint16(37322), + 141: uint16(39280), + 142: uint16(27663), + 143: uint16(24066), + 144: uint16(24643), + 145: uint16(23460), + 146: uint16(35270), + 147: uint16(35797), + 148: uint16(25910), + 149: uint16(25163), + 150: uint16(39318), + 151: uint16(23432), + 152: uint16(23551), + 153: uint16(25480), + 154: uint16(21806), + 155: uint16(21463), + 156: uint16(30246), + 157: uint16(20861), + 158: uint16(34092), + 159: uint16(26530), + 160: uint16(26803), + 161: uint16(27530), + 162: uint16(25234), + 163: uint16(36755), + 164: uint16(21460), + 165: uint16(33298), + 166: uint16(28113), + 167: uint16(30095), + 168: uint16(20070), + 169: uint16(36174), + 170: uint16(23408), + 171: uint16(29087), + 172: uint16(34223), + 173: uint16(26257), + 174: uint16(26329), + 175: uint16(32626), + 176: uint16(34560), + 177: uint16(40653), + 178: uint16(40736), + 179: uint16(23646), + 180: uint16(26415), + 181: uint16(36848), + 182: uint16(26641), + 183: uint16(26463), + 184: uint16(25101), + 185: uint16(31446), + 186: uint16(22661), + 187: uint16(24246), + 188: uint16(25968), + 189: uint16(28465), + }, + 74: { + 0: uint16(34178), + 1: uint16(34179), + 2: uint16(34182), + 3: uint16(34184), + 4: uint16(34185), + 5: uint16(34186), + 6: uint16(34187), + 7: uint16(34188), + 8: uint16(34189), + 9: uint16(34190), + 10: uint16(34192), + 11: uint16(34193), + 12: uint16(34194), + 13: uint16(34195), + 14: uint16(34196), + 15: uint16(34197), + 16: uint16(34198), + 17: uint16(34199), + 18: uint16(34200), + 19: uint16(34201), + 20: uint16(34202), + 21: uint16(34205), + 22: uint16(34206), + 23: uint16(34207), + 24: uint16(34208), + 25: uint16(34209), + 26: uint16(34210), + 27: uint16(34211), + 28: uint16(34213), + 29: uint16(34214), + 30: uint16(34215), + 31: uint16(34217), + 32: uint16(34219), + 33: uint16(34220), + 34: uint16(34221), + 35: uint16(34225), + 36: uint16(34226), + 37: uint16(34227), + 38: uint16(34228), + 39: uint16(34229), + 40: uint16(34230), + 41: uint16(34232), + 42: uint16(34234), + 43: uint16(34235), + 44: uint16(34236), + 45: uint16(34237), + 46: uint16(34238), + 47: uint16(34239), + 48: uint16(34240), + 49: uint16(34242), + 50: uint16(34243), + 51: uint16(34244), + 52: uint16(34245), + 53: uint16(34246), + 54: uint16(34247), + 55: uint16(34248), + 56: uint16(34250), + 57: uint16(34251), + 58: uint16(34252), + 59: uint16(34253), + 60: uint16(34254), + 61: uint16(34257), + 62: uint16(34258), + 63: uint16(34260), + 64: uint16(34262), + 65: uint16(34263), + 66: uint16(34264), + 67: uint16(34265), + 68: uint16(34266), + 69: uint16(34267), + 70: uint16(34269), + 71: uint16(34270), + 72: uint16(34271), + 73: uint16(34272), + 74: uint16(34273), + 75: uint16(34274), + 76: uint16(34275), + 77: uint16(34277), + 78: uint16(34278), + 79: uint16(34279), + 80: uint16(34280), + 81: uint16(34282), + 82: uint16(34283), + 83: uint16(34284), + 84: uint16(34285), + 85: uint16(34286), + 86: uint16(34287), + 87: uint16(34288), + 88: uint16(34289), + 89: uint16(34290), + 90: uint16(34291), + 91: uint16(34292), + 92: uint16(34293), + 93: uint16(34294), + 94: uint16(34295), + 95: uint16(34296), + 96: uint16(24661), + 97: uint16(21047), + 98: uint16(32781), + 99: uint16(25684), + 100: uint16(34928), + 101: uint16(29993), + 102: uint16(24069), + 103: uint16(26643), + 104: uint16(25332), + 105: uint16(38684), + 106: uint16(21452), + 107: uint16(29245), + 108: uint16(35841), + 109: uint16(27700), + 110: uint16(30561), + 111: uint16(31246), + 112: uint16(21550), + 113: uint16(30636), + 114: uint16(39034), + 115: uint16(33308), + 116: uint16(35828), + 117: uint16(30805), + 118: uint16(26388), + 119: uint16(28865), + 120: uint16(26031), + 121: uint16(25749), + 122: uint16(22070), + 123: uint16(24605), + 124: uint16(31169), + 125: uint16(21496), + 126: uint16(19997), + 127: uint16(27515), + 128: uint16(32902), + 129: uint16(23546), + 130: uint16(21987), + 131: uint16(22235), + 132: uint16(20282), + 133: uint16(20284), + 134: uint16(39282), + 135: uint16(24051), + 136: uint16(26494), + 137: uint16(32824), + 138: uint16(24578), + 139: uint16(39042), + 140: uint16(36865), + 141: uint16(23435), + 142: uint16(35772), + 143: uint16(35829), + 144: uint16(25628), + 145: uint16(33368), + 146: uint16(25822), + 147: uint16(22013), + 148: uint16(33487), + 149: uint16(37221), + 150: uint16(20439), + 151: uint16(32032), + 152: uint16(36895), + 153: uint16(31903), + 154: uint16(20723), + 155: uint16(22609), + 156: uint16(28335), + 157: uint16(23487), + 158: uint16(35785), + 159: uint16(32899), + 160: uint16(37240), + 161: uint16(33948), + 162: uint16(31639), + 163: uint16(34429), + 164: uint16(38539), + 165: uint16(38543), + 166: uint16(32485), + 167: uint16(39635), + 168: uint16(30862), + 169: uint16(23681), + 170: uint16(31319), + 171: uint16(36930), + 172: uint16(38567), + 173: uint16(31071), + 174: uint16(23385), + 175: uint16(25439), + 176: uint16(31499), + 177: uint16(34001), + 178: uint16(26797), + 179: uint16(21766), + 180: uint16(32553), + 181: uint16(29712), + 182: uint16(32034), + 183: uint16(38145), + 184: uint16(25152), + 185: uint16(22604), + 186: uint16(20182), + 187: uint16(23427), + 188: uint16(22905), + 189: uint16(22612), + }, + 75: { + 0: uint16(34297), + 1: uint16(34298), + 2: uint16(34300), + 3: uint16(34301), + 4: uint16(34302), + 5: uint16(34304), + 6: uint16(34305), + 7: uint16(34306), + 8: uint16(34307), + 9: uint16(34308), + 10: uint16(34310), + 11: uint16(34311), + 12: uint16(34312), + 13: uint16(34313), + 14: uint16(34314), + 15: uint16(34315), + 16: uint16(34316), + 17: uint16(34317), + 18: uint16(34318), + 19: uint16(34319), + 20: uint16(34320), + 21: uint16(34322), + 22: uint16(34323), + 23: uint16(34324), + 24: uint16(34325), + 25: uint16(34327), + 26: uint16(34328), + 27: uint16(34329), + 28: uint16(34330), + 29: uint16(34331), + 30: uint16(34332), + 31: uint16(34333), + 32: uint16(34334), + 33: uint16(34335), + 34: uint16(34336), + 35: uint16(34337), + 36: uint16(34338), + 37: uint16(34339), + 38: uint16(34340), + 39: uint16(34341), + 40: uint16(34342), + 41: uint16(34344), + 42: uint16(34346), + 43: uint16(34347), + 44: uint16(34348), + 45: uint16(34349), + 46: uint16(34350), + 47: uint16(34351), + 48: uint16(34352), + 49: uint16(34353), + 50: uint16(34354), + 51: uint16(34355), + 52: uint16(34356), + 53: uint16(34357), + 54: uint16(34358), + 55: uint16(34359), + 56: uint16(34361), + 57: uint16(34362), + 58: uint16(34363), + 59: uint16(34365), + 60: uint16(34366), + 61: uint16(34367), + 62: uint16(34368), + 63: uint16(34369), + 64: uint16(34370), + 65: uint16(34371), + 66: uint16(34372), + 67: uint16(34373), + 68: uint16(34374), + 69: uint16(34375), + 70: uint16(34376), + 71: uint16(34377), + 72: uint16(34378), + 73: uint16(34379), + 74: uint16(34380), + 75: uint16(34386), + 76: uint16(34387), + 77: uint16(34389), + 78: uint16(34390), + 79: uint16(34391), + 80: uint16(34392), + 81: uint16(34393), + 82: uint16(34395), + 83: uint16(34396), + 84: uint16(34397), + 85: uint16(34399), + 86: uint16(34400), + 87: uint16(34401), + 88: uint16(34403), + 89: uint16(34404), + 90: uint16(34405), + 91: uint16(34406), + 92: uint16(34407), + 93: uint16(34408), + 94: uint16(34409), + 95: uint16(34410), + 96: uint16(29549), + 97: uint16(25374), + 98: uint16(36427), + 99: uint16(36367), + 100: uint16(32974), + 101: uint16(33492), + 102: uint16(25260), + 103: uint16(21488), + 104: uint16(27888), + 105: uint16(37214), + 106: uint16(22826), + 107: uint16(24577), + 108: uint16(27760), + 109: uint16(22349), + 110: uint16(25674), + 111: uint16(36138), + 112: uint16(30251), + 113: uint16(28393), + 114: uint16(22363), + 115: uint16(27264), + 116: uint16(30192), + 117: uint16(28525), + 118: uint16(35885), + 119: uint16(35848), + 120: uint16(22374), + 121: uint16(27631), + 122: uint16(34962), + 123: uint16(30899), + 124: uint16(25506), + 125: uint16(21497), + 126: uint16(28845), + 127: uint16(27748), + 128: uint16(22616), + 129: uint16(25642), + 130: uint16(22530), + 131: uint16(26848), + 132: uint16(33179), + 133: uint16(21776), + 134: uint16(31958), + 135: uint16(20504), + 136: uint16(36538), + 137: uint16(28108), + 138: uint16(36255), + 139: uint16(28907), + 140: uint16(25487), + 141: uint16(28059), + 142: uint16(28372), + 143: uint16(32486), + 144: uint16(33796), + 145: uint16(26691), + 146: uint16(36867), + 147: uint16(28120), + 148: uint16(38518), + 149: uint16(35752), + 150: uint16(22871), + 151: uint16(29305), + 152: uint16(34276), + 153: uint16(33150), + 154: uint16(30140), + 155: uint16(35466), + 156: uint16(26799), + 157: uint16(21076), + 158: uint16(36386), + 159: uint16(38161), + 160: uint16(25552), + 161: uint16(39064), + 162: uint16(36420), + 163: uint16(21884), + 164: uint16(20307), + 165: uint16(26367), + 166: uint16(22159), + 167: uint16(24789), + 168: uint16(28053), + 169: uint16(21059), + 170: uint16(23625), + 171: uint16(22825), + 172: uint16(28155), + 173: uint16(22635), + 174: uint16(30000), + 175: uint16(29980), + 176: uint16(24684), + 177: uint16(33300), + 178: uint16(33094), + 179: uint16(25361), + 180: uint16(26465), + 181: uint16(36834), + 182: uint16(30522), + 183: uint16(36339), + 184: uint16(36148), + 185: uint16(38081), + 186: uint16(24086), + 187: uint16(21381), + 188: uint16(21548), + 189: uint16(28867), + }, + 76: { + 0: uint16(34413), + 1: uint16(34415), + 2: uint16(34416), + 3: uint16(34418), + 4: uint16(34419), + 5: uint16(34420), + 6: uint16(34421), + 7: uint16(34422), + 8: uint16(34423), + 9: uint16(34424), + 10: uint16(34435), + 11: uint16(34436), + 12: uint16(34437), + 13: uint16(34438), + 14: uint16(34439), + 15: uint16(34440), + 16: uint16(34441), + 17: uint16(34446), + 18: uint16(34447), + 19: uint16(34448), + 20: uint16(34449), + 21: uint16(34450), + 22: uint16(34452), + 23: uint16(34454), + 24: uint16(34455), + 25: uint16(34456), + 26: uint16(34457), + 27: uint16(34458), + 28: uint16(34459), + 29: uint16(34462), + 30: uint16(34463), + 31: uint16(34464), + 32: uint16(34465), + 33: uint16(34466), + 34: uint16(34469), + 35: uint16(34470), + 36: uint16(34475), + 37: uint16(34477), + 38: uint16(34478), + 39: uint16(34482), + 40: uint16(34483), + 41: uint16(34487), + 42: uint16(34488), + 43: uint16(34489), + 44: uint16(34491), + 45: uint16(34492), + 46: uint16(34493), + 47: uint16(34494), + 48: uint16(34495), + 49: uint16(34497), + 50: uint16(34498), + 51: uint16(34499), + 52: uint16(34501), + 53: uint16(34504), + 54: uint16(34508), + 55: uint16(34509), + 56: uint16(34514), + 57: uint16(34515), + 58: uint16(34517), + 59: uint16(34518), + 60: uint16(34519), + 61: uint16(34522), + 62: uint16(34524), + 63: uint16(34525), + 64: uint16(34528), + 65: uint16(34529), + 66: uint16(34530), + 67: uint16(34531), + 68: uint16(34533), + 69: uint16(34534), + 70: uint16(34535), + 71: uint16(34536), + 72: uint16(34538), + 73: uint16(34539), + 74: uint16(34540), + 75: uint16(34543), + 76: uint16(34549), + 77: uint16(34550), + 78: uint16(34551), + 79: uint16(34554), + 80: uint16(34555), + 81: uint16(34556), + 82: uint16(34557), + 83: uint16(34559), + 84: uint16(34561), + 85: uint16(34564), + 86: uint16(34565), + 87: uint16(34566), + 88: uint16(34571), + 89: uint16(34572), + 90: uint16(34574), + 91: uint16(34575), + 92: uint16(34576), + 93: uint16(34577), + 94: uint16(34580), + 95: uint16(34582), + 96: uint16(27712), + 97: uint16(24311), + 98: uint16(20572), + 99: uint16(20141), + 100: uint16(24237), + 101: uint16(25402), + 102: uint16(33351), + 103: uint16(36890), + 104: uint16(26704), + 105: uint16(37230), + 106: uint16(30643), + 107: uint16(21516), + 108: uint16(38108), + 109: uint16(24420), + 110: uint16(31461), + 111: uint16(26742), + 112: uint16(25413), + 113: uint16(31570), + 114: uint16(32479), + 115: uint16(30171), + 116: uint16(20599), + 117: uint16(25237), + 118: uint16(22836), + 119: uint16(36879), + 120: uint16(20984), + 121: uint16(31171), + 122: uint16(31361), + 123: uint16(22270), + 124: uint16(24466), + 125: uint16(36884), + 126: uint16(28034), + 127: uint16(23648), + 128: uint16(22303), + 129: uint16(21520), + 130: uint16(20820), + 131: uint16(28237), + 132: uint16(22242), + 133: uint16(25512), + 134: uint16(39059), + 135: uint16(33151), + 136: uint16(34581), + 137: uint16(35114), + 138: uint16(36864), + 139: uint16(21534), + 140: uint16(23663), + 141: uint16(33216), + 142: uint16(25302), + 143: uint16(25176), + 144: uint16(33073), + 145: uint16(40501), + 146: uint16(38464), + 147: uint16(39534), + 148: uint16(39548), + 149: uint16(26925), + 150: uint16(22949), + 151: uint16(25299), + 152: uint16(21822), + 153: uint16(25366), + 154: uint16(21703), + 155: uint16(34521), + 156: uint16(27964), + 157: uint16(23043), + 158: uint16(29926), + 159: uint16(34972), + 160: uint16(27498), + 161: uint16(22806), + 162: uint16(35916), + 163: uint16(24367), + 164: uint16(28286), + 165: uint16(29609), + 166: uint16(39037), + 167: uint16(20024), + 168: uint16(28919), + 169: uint16(23436), + 170: uint16(30871), + 171: uint16(25405), + 172: uint16(26202), + 173: uint16(30358), + 174: uint16(24779), + 175: uint16(23451), + 176: uint16(23113), + 177: uint16(19975), + 178: uint16(33109), + 179: uint16(27754), + 180: uint16(29579), + 181: uint16(20129), + 182: uint16(26505), + 183: uint16(32593), + 184: uint16(24448), + 185: uint16(26106), + 186: uint16(26395), + 187: uint16(24536), + 188: uint16(22916), + 189: uint16(23041), + }, + 77: { + 0: uint16(34585), + 1: uint16(34587), + 2: uint16(34589), + 3: uint16(34591), + 4: uint16(34592), + 5: uint16(34596), + 6: uint16(34598), + 7: uint16(34599), + 8: uint16(34600), + 9: uint16(34602), + 10: uint16(34603), + 11: uint16(34604), + 12: uint16(34605), + 13: uint16(34607), + 14: uint16(34608), + 15: uint16(34610), + 16: uint16(34611), + 17: uint16(34613), + 18: uint16(34614), + 19: uint16(34616), + 20: uint16(34617), + 21: uint16(34618), + 22: uint16(34620), + 23: uint16(34621), + 24: uint16(34624), + 25: uint16(34625), + 26: uint16(34626), + 27: uint16(34627), + 28: uint16(34628), + 29: uint16(34629), + 30: uint16(34630), + 31: uint16(34634), + 32: uint16(34635), + 33: uint16(34637), + 34: uint16(34639), + 35: uint16(34640), + 36: uint16(34641), + 37: uint16(34642), + 38: uint16(34644), + 39: uint16(34645), + 40: uint16(34646), + 41: uint16(34648), + 42: uint16(34650), + 43: uint16(34651), + 44: uint16(34652), + 45: uint16(34653), + 46: uint16(34654), + 47: uint16(34655), + 48: uint16(34657), + 49: uint16(34658), + 50: uint16(34662), + 51: uint16(34663), + 52: uint16(34664), + 53: uint16(34665), + 54: uint16(34666), + 55: uint16(34667), + 56: uint16(34668), + 57: uint16(34669), + 58: uint16(34671), + 59: uint16(34673), + 60: uint16(34674), + 61: uint16(34675), + 62: uint16(34677), + 63: uint16(34679), + 64: uint16(34680), + 65: uint16(34681), + 66: uint16(34682), + 67: uint16(34687), + 68: uint16(34688), + 69: uint16(34689), + 70: uint16(34692), + 71: uint16(34694), + 72: uint16(34695), + 73: uint16(34697), + 74: uint16(34698), + 75: uint16(34700), + 76: uint16(34702), + 77: uint16(34703), + 78: uint16(34704), + 79: uint16(34705), + 80: uint16(34706), + 81: uint16(34708), + 82: uint16(34709), + 83: uint16(34710), + 84: uint16(34712), + 85: uint16(34713), + 86: uint16(34714), + 87: uint16(34715), + 88: uint16(34716), + 89: uint16(34717), + 90: uint16(34718), + 91: uint16(34720), + 92: uint16(34721), + 93: uint16(34722), + 94: uint16(34723), + 95: uint16(34724), + 96: uint16(24013), + 97: uint16(24494), + 98: uint16(21361), + 99: uint16(38886), + 100: uint16(36829), + 101: uint16(26693), + 102: uint16(22260), + 103: uint16(21807), + 104: uint16(24799), + 105: uint16(20026), + 106: uint16(28493), + 107: uint16(32500), + 108: uint16(33479), + 109: uint16(33806), + 110: uint16(22996), + 111: uint16(20255), + 112: uint16(20266), + 113: uint16(23614), + 114: uint16(32428), + 115: uint16(26410), + 116: uint16(34074), + 117: uint16(21619), + 118: uint16(30031), + 119: uint16(32963), + 120: uint16(21890), + 121: uint16(39759), + 122: uint16(20301), + 123: uint16(28205), + 124: uint16(35859), + 125: uint16(23561), + 126: uint16(24944), + 127: uint16(21355), + 128: uint16(30239), + 129: uint16(28201), + 130: uint16(34442), + 131: uint16(25991), + 132: uint16(38395), + 133: uint16(32441), + 134: uint16(21563), + 135: uint16(31283), + 136: uint16(32010), + 137: uint16(38382), + 138: uint16(21985), + 139: uint16(32705), + 140: uint16(29934), + 141: uint16(25373), + 142: uint16(34583), + 143: uint16(28065), + 144: uint16(31389), + 145: uint16(25105), + 146: uint16(26017), + 147: uint16(21351), + 148: uint16(25569), + 149: uint16(27779), + 150: uint16(24043), + 151: uint16(21596), + 152: uint16(38056), + 153: uint16(20044), + 154: uint16(27745), + 155: uint16(35820), + 156: uint16(23627), + 157: uint16(26080), + 158: uint16(33436), + 159: uint16(26791), + 160: uint16(21566), + 161: uint16(21556), + 162: uint16(27595), + 163: uint16(27494), + 164: uint16(20116), + 165: uint16(25410), + 166: uint16(21320), + 167: uint16(33310), + 168: uint16(20237), + 169: uint16(20398), + 170: uint16(22366), + 171: uint16(25098), + 172: uint16(38654), + 173: uint16(26212), + 174: uint16(29289), + 175: uint16(21247), + 176: uint16(21153), + 177: uint16(24735), + 178: uint16(35823), + 179: uint16(26132), + 180: uint16(29081), + 181: uint16(26512), + 182: uint16(35199), + 183: uint16(30802), + 184: uint16(30717), + 185: uint16(26224), + 186: uint16(22075), + 187: uint16(21560), + 188: uint16(38177), + 189: uint16(29306), + }, + 78: { + 0: uint16(34725), + 1: uint16(34726), + 2: uint16(34727), + 3: uint16(34729), + 4: uint16(34730), + 5: uint16(34734), + 6: uint16(34736), + 7: uint16(34737), + 8: uint16(34738), + 9: uint16(34740), + 10: uint16(34742), + 11: uint16(34743), + 12: uint16(34744), + 13: uint16(34745), + 14: uint16(34747), + 15: uint16(34748), + 16: uint16(34750), + 17: uint16(34751), + 18: uint16(34753), + 19: uint16(34754), + 20: uint16(34755), + 21: uint16(34756), + 22: uint16(34757), + 23: uint16(34759), + 24: uint16(34760), + 25: uint16(34761), + 26: uint16(34764), + 27: uint16(34765), + 28: uint16(34766), + 29: uint16(34767), + 30: uint16(34768), + 31: uint16(34772), + 32: uint16(34773), + 33: uint16(34774), + 34: uint16(34775), + 35: uint16(34776), + 36: uint16(34777), + 37: uint16(34778), + 38: uint16(34780), + 39: uint16(34781), + 40: uint16(34782), + 41: uint16(34783), + 42: uint16(34785), + 43: uint16(34786), + 44: uint16(34787), + 45: uint16(34788), + 46: uint16(34790), + 47: uint16(34791), + 48: uint16(34792), + 49: uint16(34793), + 50: uint16(34795), + 51: uint16(34796), + 52: uint16(34797), + 53: uint16(34799), + 54: uint16(34800), + 55: uint16(34801), + 56: uint16(34802), + 57: uint16(34803), + 58: uint16(34804), + 59: uint16(34805), + 60: uint16(34806), + 61: uint16(34807), + 62: uint16(34808), + 63: uint16(34810), + 64: uint16(34811), + 65: uint16(34812), + 66: uint16(34813), + 67: uint16(34815), + 68: uint16(34816), + 69: uint16(34817), + 70: uint16(34818), + 71: uint16(34820), + 72: uint16(34821), + 73: uint16(34822), + 74: uint16(34823), + 75: uint16(34824), + 76: uint16(34825), + 77: uint16(34827), + 78: uint16(34828), + 79: uint16(34829), + 80: uint16(34830), + 81: uint16(34831), + 82: uint16(34832), + 83: uint16(34833), + 84: uint16(34834), + 85: uint16(34836), + 86: uint16(34839), + 87: uint16(34840), + 88: uint16(34841), + 89: uint16(34842), + 90: uint16(34844), + 91: uint16(34845), + 92: uint16(34846), + 93: uint16(34847), + 94: uint16(34848), + 95: uint16(34851), + 96: uint16(31232), + 97: uint16(24687), + 98: uint16(24076), + 99: uint16(24713), + 100: uint16(33181), + 101: uint16(22805), + 102: uint16(24796), + 103: uint16(29060), + 104: uint16(28911), + 105: uint16(28330), + 106: uint16(27728), + 107: uint16(29312), + 108: uint16(27268), + 109: uint16(34989), + 110: uint16(24109), + 111: uint16(20064), + 112: uint16(23219), + 113: uint16(21916), + 114: uint16(38115), + 115: uint16(27927), + 116: uint16(31995), + 117: uint16(38553), + 118: uint16(25103), + 119: uint16(32454), + 120: uint16(30606), + 121: uint16(34430), + 122: uint16(21283), + 123: uint16(38686), + 124: uint16(36758), + 125: uint16(26247), + 126: uint16(23777), + 127: uint16(20384), + 128: uint16(29421), + 129: uint16(19979), + 130: uint16(21414), + 131: uint16(22799), + 132: uint16(21523), + 133: uint16(25472), + 134: uint16(38184), + 135: uint16(20808), + 136: uint16(20185), + 137: uint16(40092), + 138: uint16(32420), + 139: uint16(21688), + 140: uint16(36132), + 141: uint16(34900), + 142: uint16(33335), + 143: uint16(38386), + 144: uint16(28046), + 145: uint16(24358), + 146: uint16(23244), + 147: uint16(26174), + 148: uint16(38505), + 149: uint16(29616), + 150: uint16(29486), + 151: uint16(21439), + 152: uint16(33146), + 153: uint16(39301), + 154: uint16(32673), + 155: uint16(23466), + 156: uint16(38519), + 157: uint16(38480), + 158: uint16(32447), + 159: uint16(30456), + 160: uint16(21410), + 161: uint16(38262), + 162: uint16(39321), + 163: uint16(31665), + 164: uint16(35140), + 165: uint16(28248), + 166: uint16(20065), + 167: uint16(32724), + 168: uint16(31077), + 169: uint16(35814), + 170: uint16(24819), + 171: uint16(21709), + 172: uint16(20139), + 173: uint16(39033), + 174: uint16(24055), + 175: uint16(27233), + 176: uint16(20687), + 177: uint16(21521), + 178: uint16(35937), + 179: uint16(33831), + 180: uint16(30813), + 181: uint16(38660), + 182: uint16(21066), + 183: uint16(21742), + 184: uint16(22179), + 185: uint16(38144), + 186: uint16(28040), + 187: uint16(23477), + 188: uint16(28102), + 189: uint16(26195), + }, + 79: { + 0: uint16(34852), + 1: uint16(34853), + 2: uint16(34854), + 3: uint16(34855), + 4: uint16(34856), + 5: uint16(34857), + 6: uint16(34858), + 7: uint16(34859), + 8: uint16(34860), + 9: uint16(34861), + 10: uint16(34862), + 11: uint16(34863), + 12: uint16(34864), + 13: uint16(34865), + 14: uint16(34867), + 15: uint16(34868), + 16: uint16(34869), + 17: uint16(34870), + 18: uint16(34871), + 19: uint16(34872), + 20: uint16(34874), + 21: uint16(34875), + 22: uint16(34877), + 23: uint16(34878), + 24: uint16(34879), + 25: uint16(34881), + 26: uint16(34882), + 27: uint16(34883), + 28: uint16(34886), + 29: uint16(34887), + 30: uint16(34888), + 31: uint16(34889), + 32: uint16(34890), + 33: uint16(34891), + 34: uint16(34894), + 35: uint16(34895), + 36: uint16(34896), + 37: uint16(34897), + 38: uint16(34898), + 39: uint16(34899), + 40: uint16(34901), + 41: uint16(34902), + 42: uint16(34904), + 43: uint16(34906), + 44: uint16(34907), + 45: uint16(34908), + 46: uint16(34909), + 47: uint16(34910), + 48: uint16(34911), + 49: uint16(34912), + 50: uint16(34918), + 51: uint16(34919), + 52: uint16(34922), + 53: uint16(34925), + 54: uint16(34927), + 55: uint16(34929), + 56: uint16(34931), + 57: uint16(34932), + 58: uint16(34933), + 59: uint16(34934), + 60: uint16(34936), + 61: uint16(34937), + 62: uint16(34938), + 63: uint16(34939), + 64: uint16(34940), + 65: uint16(34944), + 66: uint16(34947), + 67: uint16(34950), + 68: uint16(34951), + 69: uint16(34953), + 70: uint16(34954), + 71: uint16(34956), + 72: uint16(34958), + 73: uint16(34959), + 74: uint16(34960), + 75: uint16(34961), + 76: uint16(34963), + 77: uint16(34964), + 78: uint16(34965), + 79: uint16(34967), + 80: uint16(34968), + 81: uint16(34969), + 82: uint16(34970), + 83: uint16(34971), + 84: uint16(34973), + 85: uint16(34974), + 86: uint16(34975), + 87: uint16(34976), + 88: uint16(34977), + 89: uint16(34979), + 90: uint16(34981), + 91: uint16(34982), + 92: uint16(34983), + 93: uint16(34984), + 94: uint16(34985), + 95: uint16(34986), + 96: uint16(23567), + 97: uint16(23389), + 98: uint16(26657), + 99: uint16(32918), + 100: uint16(21880), + 101: uint16(31505), + 102: uint16(25928), + 103: uint16(26964), + 104: uint16(20123), + 105: uint16(27463), + 106: uint16(34638), + 107: uint16(38795), + 108: uint16(21327), + 109: uint16(25375), + 110: uint16(25658), + 111: uint16(37034), + 112: uint16(26012), + 113: uint16(32961), + 114: uint16(35856), + 115: uint16(20889), + 116: uint16(26800), + 117: uint16(21368), + 118: uint16(34809), + 119: uint16(25032), + 120: uint16(27844), + 121: uint16(27899), + 122: uint16(35874), + 123: uint16(23633), + 124: uint16(34218), + 125: uint16(33455), + 126: uint16(38156), + 127: uint16(27427), + 128: uint16(36763), + 129: uint16(26032), + 130: uint16(24571), + 131: uint16(24515), + 132: uint16(20449), + 133: uint16(34885), + 134: uint16(26143), + 135: uint16(33125), + 136: uint16(29481), + 137: uint16(24826), + 138: uint16(20852), + 139: uint16(21009), + 140: uint16(22411), + 141: uint16(24418), + 142: uint16(37026), + 143: uint16(34892), + 144: uint16(37266), + 145: uint16(24184), + 146: uint16(26447), + 147: uint16(24615), + 148: uint16(22995), + 149: uint16(20804), + 150: uint16(20982), + 151: uint16(33016), + 152: uint16(21256), + 153: uint16(27769), + 154: uint16(38596), + 155: uint16(29066), + 156: uint16(20241), + 157: uint16(20462), + 158: uint16(32670), + 159: uint16(26429), + 160: uint16(21957), + 161: uint16(38152), + 162: uint16(31168), + 163: uint16(34966), + 164: uint16(32483), + 165: uint16(22687), + 166: uint16(25100), + 167: uint16(38656), + 168: uint16(34394), + 169: uint16(22040), + 170: uint16(39035), + 171: uint16(24464), + 172: uint16(35768), + 173: uint16(33988), + 174: uint16(37207), + 175: uint16(21465), + 176: uint16(26093), + 177: uint16(24207), + 178: uint16(30044), + 179: uint16(24676), + 180: uint16(32110), + 181: uint16(23167), + 182: uint16(32490), + 183: uint16(32493), + 184: uint16(36713), + 185: uint16(21927), + 186: uint16(23459), + 187: uint16(24748), + 188: uint16(26059), + 189: uint16(29572), + }, + 80: { + 0: uint16(34988), + 1: uint16(34990), + 2: uint16(34991), + 3: uint16(34992), + 4: uint16(34994), + 5: uint16(34995), + 6: uint16(34996), + 7: uint16(34997), + 8: uint16(34998), + 9: uint16(35000), + 10: uint16(35001), + 11: uint16(35002), + 12: uint16(35003), + 13: uint16(35005), + 14: uint16(35006), + 15: uint16(35007), + 16: uint16(35008), + 17: uint16(35011), + 18: uint16(35012), + 19: uint16(35015), + 20: uint16(35016), + 21: uint16(35018), + 22: uint16(35019), + 23: uint16(35020), + 24: uint16(35021), + 25: uint16(35023), + 26: uint16(35024), + 27: uint16(35025), + 28: uint16(35027), + 29: uint16(35030), + 30: uint16(35031), + 31: uint16(35034), + 32: uint16(35035), + 33: uint16(35036), + 34: uint16(35037), + 35: uint16(35038), + 36: uint16(35040), + 37: uint16(35041), + 38: uint16(35046), + 39: uint16(35047), + 40: uint16(35049), + 41: uint16(35050), + 42: uint16(35051), + 43: uint16(35052), + 44: uint16(35053), + 45: uint16(35054), + 46: uint16(35055), + 47: uint16(35058), + 48: uint16(35061), + 49: uint16(35062), + 50: uint16(35063), + 51: uint16(35066), + 52: uint16(35067), + 53: uint16(35069), + 54: uint16(35071), + 55: uint16(35072), + 56: uint16(35073), + 57: uint16(35075), + 58: uint16(35076), + 59: uint16(35077), + 60: uint16(35078), + 61: uint16(35079), + 62: uint16(35080), + 63: uint16(35081), + 64: uint16(35083), + 65: uint16(35084), + 66: uint16(35085), + 67: uint16(35086), + 68: uint16(35087), + 69: uint16(35089), + 70: uint16(35092), + 71: uint16(35093), + 72: uint16(35094), + 73: uint16(35095), + 74: uint16(35096), + 75: uint16(35100), + 76: uint16(35101), + 77: uint16(35102), + 78: uint16(35103), + 79: uint16(35104), + 80: uint16(35106), + 81: uint16(35107), + 82: uint16(35108), + 83: uint16(35110), + 84: uint16(35111), + 85: uint16(35112), + 86: uint16(35113), + 87: uint16(35116), + 88: uint16(35117), + 89: uint16(35118), + 90: uint16(35119), + 91: uint16(35121), + 92: uint16(35122), + 93: uint16(35123), + 94: uint16(35125), + 95: uint16(35127), + 96: uint16(36873), + 97: uint16(30307), + 98: uint16(30505), + 99: uint16(32474), + 100: uint16(38772), + 101: uint16(34203), + 102: uint16(23398), + 103: uint16(31348), + 104: uint16(38634), + 105: uint16(34880), + 106: uint16(21195), + 107: uint16(29071), + 108: uint16(24490), + 109: uint16(26092), + 110: uint16(35810), + 111: uint16(23547), + 112: uint16(39535), + 113: uint16(24033), + 114: uint16(27529), + 115: uint16(27739), + 116: uint16(35757), + 117: uint16(35759), + 118: uint16(36874), + 119: uint16(36805), + 120: uint16(21387), + 121: uint16(25276), + 122: uint16(40486), + 123: uint16(40493), + 124: uint16(21568), + 125: uint16(20011), + 126: uint16(33469), + 127: uint16(29273), + 128: uint16(34460), + 129: uint16(23830), + 130: uint16(34905), + 131: uint16(28079), + 132: uint16(38597), + 133: uint16(21713), + 134: uint16(20122), + 135: uint16(35766), + 136: uint16(28937), + 137: uint16(21693), + 138: uint16(38409), + 139: uint16(28895), + 140: uint16(28153), + 141: uint16(30416), + 142: uint16(20005), + 143: uint16(30740), + 144: uint16(34578), + 145: uint16(23721), + 146: uint16(24310), + 147: uint16(35328), + 148: uint16(39068), + 149: uint16(38414), + 150: uint16(28814), + 151: uint16(27839), + 152: uint16(22852), + 153: uint16(25513), + 154: uint16(30524), + 155: uint16(34893), + 156: uint16(28436), + 157: uint16(33395), + 158: uint16(22576), + 159: uint16(29141), + 160: uint16(21388), + 161: uint16(30746), + 162: uint16(38593), + 163: uint16(21761), + 164: uint16(24422), + 165: uint16(28976), + 166: uint16(23476), + 167: uint16(35866), + 168: uint16(39564), + 169: uint16(27523), + 170: uint16(22830), + 171: uint16(40495), + 172: uint16(31207), + 173: uint16(26472), + 174: uint16(25196), + 175: uint16(20335), + 176: uint16(30113), + 177: uint16(32650), + 178: uint16(27915), + 179: uint16(38451), + 180: uint16(27687), + 181: uint16(20208), + 182: uint16(30162), + 183: uint16(20859), + 184: uint16(26679), + 185: uint16(28478), + 186: uint16(36992), + 187: uint16(33136), + 188: uint16(22934), + 189: uint16(29814), + }, + 81: { + 0: uint16(35128), + 1: uint16(35129), + 2: uint16(35130), + 3: uint16(35131), + 4: uint16(35132), + 5: uint16(35133), + 6: uint16(35134), + 7: uint16(35135), + 8: uint16(35136), + 9: uint16(35138), + 10: uint16(35139), + 11: uint16(35141), + 12: uint16(35142), + 13: uint16(35143), + 14: uint16(35144), + 15: uint16(35145), + 16: uint16(35146), + 17: uint16(35147), + 18: uint16(35148), + 19: uint16(35149), + 20: uint16(35150), + 21: uint16(35151), + 22: uint16(35152), + 23: uint16(35153), + 24: uint16(35154), + 25: uint16(35155), + 26: uint16(35156), + 27: uint16(35157), + 28: uint16(35158), + 29: uint16(35159), + 30: uint16(35160), + 31: uint16(35161), + 32: uint16(35162), + 33: uint16(35163), + 34: uint16(35164), + 35: uint16(35165), + 36: uint16(35168), + 37: uint16(35169), + 38: uint16(35170), + 39: uint16(35171), + 40: uint16(35172), + 41: uint16(35173), + 42: uint16(35175), + 43: uint16(35176), + 44: uint16(35177), + 45: uint16(35178), + 46: uint16(35179), + 47: uint16(35180), + 48: uint16(35181), + 49: uint16(35182), + 50: uint16(35183), + 51: uint16(35184), + 52: uint16(35185), + 53: uint16(35186), + 54: uint16(35187), + 55: uint16(35188), + 56: uint16(35189), + 57: uint16(35190), + 58: uint16(35191), + 59: uint16(35192), + 60: uint16(35193), + 61: uint16(35194), + 62: uint16(35196), + 63: uint16(35197), + 64: uint16(35198), + 65: uint16(35200), + 66: uint16(35202), + 67: uint16(35204), + 68: uint16(35205), + 69: uint16(35207), + 70: uint16(35208), + 71: uint16(35209), + 72: uint16(35210), + 73: uint16(35211), + 74: uint16(35212), + 75: uint16(35213), + 76: uint16(35214), + 77: uint16(35215), + 78: uint16(35216), + 79: uint16(35217), + 80: uint16(35218), + 81: uint16(35219), + 82: uint16(35220), + 83: uint16(35221), + 84: uint16(35222), + 85: uint16(35223), + 86: uint16(35224), + 87: uint16(35225), + 88: uint16(35226), + 89: uint16(35227), + 90: uint16(35228), + 91: uint16(35229), + 92: uint16(35230), + 93: uint16(35231), + 94: uint16(35232), + 95: uint16(35233), + 96: uint16(25671), + 97: uint16(23591), + 98: uint16(36965), + 99: uint16(31377), + 100: uint16(35875), + 101: uint16(23002), + 102: uint16(21676), + 103: uint16(33280), + 104: uint16(33647), + 105: uint16(35201), + 106: uint16(32768), + 107: uint16(26928), + 108: uint16(22094), + 109: uint16(32822), + 110: uint16(29239), + 111: uint16(37326), + 112: uint16(20918), + 113: uint16(20063), + 114: uint16(39029), + 115: uint16(25494), + 116: uint16(19994), + 117: uint16(21494), + 118: uint16(26355), + 119: uint16(33099), + 120: uint16(22812), + 121: uint16(28082), + 122: uint16(19968), + 123: uint16(22777), + 124: uint16(21307), + 125: uint16(25558), + 126: uint16(38129), + 127: uint16(20381), + 128: uint16(20234), + 129: uint16(34915), + 130: uint16(39056), + 131: uint16(22839), + 132: uint16(36951), + 133: uint16(31227), + 134: uint16(20202), + 135: uint16(33008), + 136: uint16(30097), + 137: uint16(27778), + 138: uint16(23452), + 139: uint16(23016), + 140: uint16(24413), + 141: uint16(26885), + 142: uint16(34433), + 143: uint16(20506), + 144: uint16(24050), + 145: uint16(20057), + 146: uint16(30691), + 147: uint16(20197), + 148: uint16(33402), + 149: uint16(25233), + 150: uint16(26131), + 151: uint16(37009), + 152: uint16(23673), + 153: uint16(20159), + 154: uint16(24441), + 155: uint16(33222), + 156: uint16(36920), + 157: uint16(32900), + 158: uint16(30123), + 159: uint16(20134), + 160: uint16(35028), + 161: uint16(24847), + 162: uint16(27589), + 163: uint16(24518), + 164: uint16(20041), + 165: uint16(30410), + 166: uint16(28322), + 167: uint16(35811), + 168: uint16(35758), + 169: uint16(35850), + 170: uint16(35793), + 171: uint16(24322), + 172: uint16(32764), + 173: uint16(32716), + 174: uint16(32462), + 175: uint16(33589), + 176: uint16(33643), + 177: uint16(22240), + 178: uint16(27575), + 179: uint16(38899), + 180: uint16(38452), + 181: uint16(23035), + 182: uint16(21535), + 183: uint16(38134), + 184: uint16(28139), + 185: uint16(23493), + 186: uint16(39278), + 187: uint16(23609), + 188: uint16(24341), + 189: uint16(38544), + }, + 82: { + 0: uint16(35234), + 1: uint16(35235), + 2: uint16(35236), + 3: uint16(35237), + 4: uint16(35238), + 5: uint16(35239), + 6: uint16(35240), + 7: uint16(35241), + 8: uint16(35242), + 9: uint16(35243), + 10: uint16(35244), + 11: uint16(35245), + 12: uint16(35246), + 13: uint16(35247), + 14: uint16(35248), + 15: uint16(35249), + 16: uint16(35250), + 17: uint16(35251), + 18: uint16(35252), + 19: uint16(35253), + 20: uint16(35254), + 21: uint16(35255), + 22: uint16(35256), + 23: uint16(35257), + 24: uint16(35258), + 25: uint16(35259), + 26: uint16(35260), + 27: uint16(35261), + 28: uint16(35262), + 29: uint16(35263), + 30: uint16(35264), + 31: uint16(35267), + 32: uint16(35277), + 33: uint16(35283), + 34: uint16(35284), + 35: uint16(35285), + 36: uint16(35287), + 37: uint16(35288), + 38: uint16(35289), + 39: uint16(35291), + 40: uint16(35293), + 41: uint16(35295), + 42: uint16(35296), + 43: uint16(35297), + 44: uint16(35298), + 45: uint16(35300), + 46: uint16(35303), + 47: uint16(35304), + 48: uint16(35305), + 49: uint16(35306), + 50: uint16(35308), + 51: uint16(35309), + 52: uint16(35310), + 53: uint16(35312), + 54: uint16(35313), + 55: uint16(35314), + 56: uint16(35316), + 57: uint16(35317), + 58: uint16(35318), + 59: uint16(35319), + 60: uint16(35320), + 61: uint16(35321), + 62: uint16(35322), + 63: uint16(35323), + 64: uint16(35324), + 65: uint16(35325), + 66: uint16(35326), + 67: uint16(35327), + 68: uint16(35329), + 69: uint16(35330), + 70: uint16(35331), + 71: uint16(35332), + 72: uint16(35333), + 73: uint16(35334), + 74: uint16(35336), + 75: uint16(35337), + 76: uint16(35338), + 77: uint16(35339), + 78: uint16(35340), + 79: uint16(35341), + 80: uint16(35342), + 81: uint16(35343), + 82: uint16(35344), + 83: uint16(35345), + 84: uint16(35346), + 85: uint16(35347), + 86: uint16(35348), + 87: uint16(35349), + 88: uint16(35350), + 89: uint16(35351), + 90: uint16(35352), + 91: uint16(35353), + 92: uint16(35354), + 93: uint16(35355), + 94: uint16(35356), + 95: uint16(35357), + 96: uint16(21360), + 97: uint16(33521), + 98: uint16(27185), + 99: uint16(23156), + 100: uint16(40560), + 101: uint16(24212), + 102: uint16(32552), + 103: uint16(33721), + 104: uint16(33828), + 105: uint16(33829), + 106: uint16(33639), + 107: uint16(34631), + 108: uint16(36814), + 109: uint16(36194), + 110: uint16(30408), + 111: uint16(24433), + 112: uint16(39062), + 113: uint16(30828), + 114: uint16(26144), + 115: uint16(21727), + 116: uint16(25317), + 117: uint16(20323), + 118: uint16(33219), + 119: uint16(30152), + 120: uint16(24248), + 121: uint16(38605), + 122: uint16(36362), + 123: uint16(34553), + 124: uint16(21647), + 125: uint16(27891), + 126: uint16(28044), + 127: uint16(27704), + 128: uint16(24703), + 129: uint16(21191), + 130: uint16(29992), + 131: uint16(24189), + 132: uint16(20248), + 133: uint16(24736), + 134: uint16(24551), + 135: uint16(23588), + 136: uint16(30001), + 137: uint16(37038), + 138: uint16(38080), + 139: uint16(29369), + 140: uint16(27833), + 141: uint16(28216), + 142: uint16(37193), + 143: uint16(26377), + 144: uint16(21451), + 145: uint16(21491), + 146: uint16(20305), + 147: uint16(37321), + 148: uint16(35825), + 149: uint16(21448), + 150: uint16(24188), + 151: uint16(36802), + 152: uint16(28132), + 153: uint16(20110), + 154: uint16(30402), + 155: uint16(27014), + 156: uint16(34398), + 157: uint16(24858), + 158: uint16(33286), + 159: uint16(20313), + 160: uint16(20446), + 161: uint16(36926), + 162: uint16(40060), + 163: uint16(24841), + 164: uint16(28189), + 165: uint16(28180), + 166: uint16(38533), + 167: uint16(20104), + 168: uint16(23089), + 169: uint16(38632), + 170: uint16(19982), + 171: uint16(23679), + 172: uint16(31161), + 173: uint16(23431), + 174: uint16(35821), + 175: uint16(32701), + 176: uint16(29577), + 177: uint16(22495), + 178: uint16(33419), + 179: uint16(37057), + 180: uint16(21505), + 181: uint16(36935), + 182: uint16(21947), + 183: uint16(23786), + 184: uint16(24481), + 185: uint16(24840), + 186: uint16(27442), + 187: uint16(29425), + 188: uint16(32946), + 189: uint16(35465), + }, + 83: { + 0: uint16(35358), + 1: uint16(35359), + 2: uint16(35360), + 3: uint16(35361), + 4: uint16(35362), + 5: uint16(35363), + 6: uint16(35364), + 7: uint16(35365), + 8: uint16(35366), + 9: uint16(35367), + 10: uint16(35368), + 11: uint16(35369), + 12: uint16(35370), + 13: uint16(35371), + 14: uint16(35372), + 15: uint16(35373), + 16: uint16(35374), + 17: uint16(35375), + 18: uint16(35376), + 19: uint16(35377), + 20: uint16(35378), + 21: uint16(35379), + 22: uint16(35380), + 23: uint16(35381), + 24: uint16(35382), + 25: uint16(35383), + 26: uint16(35384), + 27: uint16(35385), + 28: uint16(35386), + 29: uint16(35387), + 30: uint16(35388), + 31: uint16(35389), + 32: uint16(35391), + 33: uint16(35392), + 34: uint16(35393), + 35: uint16(35394), + 36: uint16(35395), + 37: uint16(35396), + 38: uint16(35397), + 39: uint16(35398), + 40: uint16(35399), + 41: uint16(35401), + 42: uint16(35402), + 43: uint16(35403), + 44: uint16(35404), + 45: uint16(35405), + 46: uint16(35406), + 47: uint16(35407), + 48: uint16(35408), + 49: uint16(35409), + 50: uint16(35410), + 51: uint16(35411), + 52: uint16(35412), + 53: uint16(35413), + 54: uint16(35414), + 55: uint16(35415), + 56: uint16(35416), + 57: uint16(35417), + 58: uint16(35418), + 59: uint16(35419), + 60: uint16(35420), + 61: uint16(35421), + 62: uint16(35422), + 63: uint16(35423), + 64: uint16(35424), + 65: uint16(35425), + 66: uint16(35426), + 67: uint16(35427), + 68: uint16(35428), + 69: uint16(35429), + 70: uint16(35430), + 71: uint16(35431), + 72: uint16(35432), + 73: uint16(35433), + 74: uint16(35434), + 75: uint16(35435), + 76: uint16(35436), + 77: uint16(35437), + 78: uint16(35438), + 79: uint16(35439), + 80: uint16(35440), + 81: uint16(35441), + 82: uint16(35442), + 83: uint16(35443), + 84: uint16(35444), + 85: uint16(35445), + 86: uint16(35446), + 87: uint16(35447), + 88: uint16(35448), + 89: uint16(35450), + 90: uint16(35451), + 91: uint16(35452), + 92: uint16(35453), + 93: uint16(35454), + 94: uint16(35455), + 95: uint16(35456), + 96: uint16(28020), + 97: uint16(23507), + 98: uint16(35029), + 99: uint16(39044), + 100: uint16(35947), + 101: uint16(39533), + 102: uint16(40499), + 103: uint16(28170), + 104: uint16(20900), + 105: uint16(20803), + 106: uint16(22435), + 107: uint16(34945), + 108: uint16(21407), + 109: uint16(25588), + 110: uint16(36757), + 111: uint16(22253), + 112: uint16(21592), + 113: uint16(22278), + 114: uint16(29503), + 115: uint16(28304), + 116: uint16(32536), + 117: uint16(36828), + 118: uint16(33489), + 119: uint16(24895), + 120: uint16(24616), + 121: uint16(38498), + 122: uint16(26352), + 123: uint16(32422), + 124: uint16(36234), + 125: uint16(36291), + 126: uint16(38053), + 127: uint16(23731), + 128: uint16(31908), + 129: uint16(26376), + 130: uint16(24742), + 131: uint16(38405), + 132: uint16(32792), + 133: uint16(20113), + 134: uint16(37095), + 135: uint16(21248), + 136: uint16(38504), + 137: uint16(20801), + 138: uint16(36816), + 139: uint16(34164), + 140: uint16(37213), + 141: uint16(26197), + 142: uint16(38901), + 143: uint16(23381), + 144: uint16(21277), + 145: uint16(30776), + 146: uint16(26434), + 147: uint16(26685), + 148: uint16(21705), + 149: uint16(28798), + 150: uint16(23472), + 151: uint16(36733), + 152: uint16(20877), + 153: uint16(22312), + 154: uint16(21681), + 155: uint16(25874), + 156: uint16(26242), + 157: uint16(36190), + 158: uint16(36163), + 159: uint16(33039), + 160: uint16(33900), + 161: uint16(36973), + 162: uint16(31967), + 163: uint16(20991), + 164: uint16(34299), + 165: uint16(26531), + 166: uint16(26089), + 167: uint16(28577), + 168: uint16(34468), + 169: uint16(36481), + 170: uint16(22122), + 171: uint16(36896), + 172: uint16(30338), + 173: uint16(28790), + 174: uint16(29157), + 175: uint16(36131), + 176: uint16(25321), + 177: uint16(21017), + 178: uint16(27901), + 179: uint16(36156), + 180: uint16(24590), + 181: uint16(22686), + 182: uint16(24974), + 183: uint16(26366), + 184: uint16(36192), + 185: uint16(25166), + 186: uint16(21939), + 187: uint16(28195), + 188: uint16(26413), + 189: uint16(36711), + }, + 84: { + 0: uint16(35457), + 1: uint16(35458), + 2: uint16(35459), + 3: uint16(35460), + 4: uint16(35461), + 5: uint16(35462), + 6: uint16(35463), + 7: uint16(35464), + 8: uint16(35467), + 9: uint16(35468), + 10: uint16(35469), + 11: uint16(35470), + 12: uint16(35471), + 13: uint16(35472), + 14: uint16(35473), + 15: uint16(35474), + 16: uint16(35476), + 17: uint16(35477), + 18: uint16(35478), + 19: uint16(35479), + 20: uint16(35480), + 21: uint16(35481), + 22: uint16(35482), + 23: uint16(35483), + 24: uint16(35484), + 25: uint16(35485), + 26: uint16(35486), + 27: uint16(35487), + 28: uint16(35488), + 29: uint16(35489), + 30: uint16(35490), + 31: uint16(35491), + 32: uint16(35492), + 33: uint16(35493), + 34: uint16(35494), + 35: uint16(35495), + 36: uint16(35496), + 37: uint16(35497), + 38: uint16(35498), + 39: uint16(35499), + 40: uint16(35500), + 41: uint16(35501), + 42: uint16(35502), + 43: uint16(35503), + 44: uint16(35504), + 45: uint16(35505), + 46: uint16(35506), + 47: uint16(35507), + 48: uint16(35508), + 49: uint16(35509), + 50: uint16(35510), + 51: uint16(35511), + 52: uint16(35512), + 53: uint16(35513), + 54: uint16(35514), + 55: uint16(35515), + 56: uint16(35516), + 57: uint16(35517), + 58: uint16(35518), + 59: uint16(35519), + 60: uint16(35520), + 61: uint16(35521), + 62: uint16(35522), + 63: uint16(35523), + 64: uint16(35524), + 65: uint16(35525), + 66: uint16(35526), + 67: uint16(35527), + 68: uint16(35528), + 69: uint16(35529), + 70: uint16(35530), + 71: uint16(35531), + 72: uint16(35532), + 73: uint16(35533), + 74: uint16(35534), + 75: uint16(35535), + 76: uint16(35536), + 77: uint16(35537), + 78: uint16(35538), + 79: uint16(35539), + 80: uint16(35540), + 81: uint16(35541), + 82: uint16(35542), + 83: uint16(35543), + 84: uint16(35544), + 85: uint16(35545), + 86: uint16(35546), + 87: uint16(35547), + 88: uint16(35548), + 89: uint16(35549), + 90: uint16(35550), + 91: uint16(35551), + 92: uint16(35552), + 93: uint16(35553), + 94: uint16(35554), + 95: uint16(35555), + 96: uint16(38113), + 97: uint16(38392), + 98: uint16(30504), + 99: uint16(26629), + 100: uint16(27048), + 101: uint16(21643), + 102: uint16(20045), + 103: uint16(28856), + 104: uint16(35784), + 105: uint16(25688), + 106: uint16(25995), + 107: uint16(23429), + 108: uint16(31364), + 109: uint16(20538), + 110: uint16(23528), + 111: uint16(30651), + 112: uint16(27617), + 113: uint16(35449), + 114: uint16(31896), + 115: uint16(27838), + 116: uint16(30415), + 117: uint16(26025), + 118: uint16(36759), + 119: uint16(23853), + 120: uint16(23637), + 121: uint16(34360), + 122: uint16(26632), + 123: uint16(21344), + 124: uint16(25112), + 125: uint16(31449), + 126: uint16(28251), + 127: uint16(32509), + 128: uint16(27167), + 129: uint16(31456), + 130: uint16(24432), + 131: uint16(28467), + 132: uint16(24352), + 133: uint16(25484), + 134: uint16(28072), + 135: uint16(26454), + 136: uint16(19976), + 137: uint16(24080), + 138: uint16(36134), + 139: uint16(20183), + 140: uint16(32960), + 141: uint16(30260), + 142: uint16(38556), + 143: uint16(25307), + 144: uint16(26157), + 145: uint16(25214), + 146: uint16(27836), + 147: uint16(36213), + 148: uint16(29031), + 149: uint16(32617), + 150: uint16(20806), + 151: uint16(32903), + 152: uint16(21484), + 153: uint16(36974), + 154: uint16(25240), + 155: uint16(21746), + 156: uint16(34544), + 157: uint16(36761), + 158: uint16(32773), + 159: uint16(38167), + 160: uint16(34071), + 161: uint16(36825), + 162: uint16(27993), + 163: uint16(29645), + 164: uint16(26015), + 165: uint16(30495), + 166: uint16(29956), + 167: uint16(30759), + 168: uint16(33275), + 169: uint16(36126), + 170: uint16(38024), + 171: uint16(20390), + 172: uint16(26517), + 173: uint16(30137), + 174: uint16(35786), + 175: uint16(38663), + 176: uint16(25391), + 177: uint16(38215), + 178: uint16(38453), + 179: uint16(33976), + 180: uint16(25379), + 181: uint16(30529), + 182: uint16(24449), + 183: uint16(29424), + 184: uint16(20105), + 185: uint16(24596), + 186: uint16(25972), + 187: uint16(25327), + 188: uint16(27491), + 189: uint16(25919), + }, + 85: { + 0: uint16(35556), + 1: uint16(35557), + 2: uint16(35558), + 3: uint16(35559), + 4: uint16(35560), + 5: uint16(35561), + 6: uint16(35562), + 7: uint16(35563), + 8: uint16(35564), + 9: uint16(35565), + 10: uint16(35566), + 11: uint16(35567), + 12: uint16(35568), + 13: uint16(35569), + 14: uint16(35570), + 15: uint16(35571), + 16: uint16(35572), + 17: uint16(35573), + 18: uint16(35574), + 19: uint16(35575), + 20: uint16(35576), + 21: uint16(35577), + 22: uint16(35578), + 23: uint16(35579), + 24: uint16(35580), + 25: uint16(35581), + 26: uint16(35582), + 27: uint16(35583), + 28: uint16(35584), + 29: uint16(35585), + 30: uint16(35586), + 31: uint16(35587), + 32: uint16(35588), + 33: uint16(35589), + 34: uint16(35590), + 35: uint16(35592), + 36: uint16(35593), + 37: uint16(35594), + 38: uint16(35595), + 39: uint16(35596), + 40: uint16(35597), + 41: uint16(35598), + 42: uint16(35599), + 43: uint16(35600), + 44: uint16(35601), + 45: uint16(35602), + 46: uint16(35603), + 47: uint16(35604), + 48: uint16(35605), + 49: uint16(35606), + 50: uint16(35607), + 51: uint16(35608), + 52: uint16(35609), + 53: uint16(35610), + 54: uint16(35611), + 55: uint16(35612), + 56: uint16(35613), + 57: uint16(35614), + 58: uint16(35615), + 59: uint16(35616), + 60: uint16(35617), + 61: uint16(35618), + 62: uint16(35619), + 63: uint16(35620), + 64: uint16(35621), + 65: uint16(35623), + 66: uint16(35624), + 67: uint16(35625), + 68: uint16(35626), + 69: uint16(35627), + 70: uint16(35628), + 71: uint16(35629), + 72: uint16(35630), + 73: uint16(35631), + 74: uint16(35632), + 75: uint16(35633), + 76: uint16(35634), + 77: uint16(35635), + 78: uint16(35636), + 79: uint16(35637), + 80: uint16(35638), + 81: uint16(35639), + 82: uint16(35640), + 83: uint16(35641), + 84: uint16(35642), + 85: uint16(35643), + 86: uint16(35644), + 87: uint16(35645), + 88: uint16(35646), + 89: uint16(35647), + 90: uint16(35648), + 91: uint16(35649), + 92: uint16(35650), + 93: uint16(35651), + 94: uint16(35652), + 95: uint16(35653), + 96: uint16(24103), + 97: uint16(30151), + 98: uint16(37073), + 99: uint16(35777), + 100: uint16(33437), + 101: uint16(26525), + 102: uint16(25903), + 103: uint16(21553), + 104: uint16(34584), + 105: uint16(30693), + 106: uint16(32930), + 107: uint16(33026), + 108: uint16(27713), + 109: uint16(20043), + 110: uint16(32455), + 111: uint16(32844), + 112: uint16(30452), + 113: uint16(26893), + 114: uint16(27542), + 115: uint16(25191), + 116: uint16(20540), + 117: uint16(20356), + 118: uint16(22336), + 119: uint16(25351), + 120: uint16(27490), + 121: uint16(36286), + 122: uint16(21482), + 123: uint16(26088), + 124: uint16(32440), + 125: uint16(24535), + 126: uint16(25370), + 127: uint16(25527), + 128: uint16(33267), + 129: uint16(33268), + 130: uint16(32622), + 131: uint16(24092), + 132: uint16(23769), + 133: uint16(21046), + 134: uint16(26234), + 135: uint16(31209), + 136: uint16(31258), + 137: uint16(36136), + 138: uint16(28825), + 139: uint16(30164), + 140: uint16(28382), + 141: uint16(27835), + 142: uint16(31378), + 143: uint16(20013), + 144: uint16(30405), + 145: uint16(24544), + 146: uint16(38047), + 147: uint16(34935), + 148: uint16(32456), + 149: uint16(31181), + 150: uint16(32959), + 151: uint16(37325), + 152: uint16(20210), + 153: uint16(20247), + 154: uint16(33311), + 155: uint16(21608), + 156: uint16(24030), + 157: uint16(27954), + 158: uint16(35788), + 159: uint16(31909), + 160: uint16(36724), + 161: uint16(32920), + 162: uint16(24090), + 163: uint16(21650), + 164: uint16(30385), + 165: uint16(23449), + 166: uint16(26172), + 167: uint16(39588), + 168: uint16(29664), + 169: uint16(26666), + 170: uint16(34523), + 171: uint16(26417), + 172: uint16(29482), + 173: uint16(35832), + 174: uint16(35803), + 175: uint16(36880), + 176: uint16(31481), + 177: uint16(28891), + 178: uint16(29038), + 179: uint16(25284), + 180: uint16(30633), + 181: uint16(22065), + 182: uint16(20027), + 183: uint16(33879), + 184: uint16(26609), + 185: uint16(21161), + 186: uint16(34496), + 187: uint16(36142), + 188: uint16(38136), + 189: uint16(31569), + }, + 86: { + 0: uint16(35654), + 1: uint16(35655), + 2: uint16(35656), + 3: uint16(35657), + 4: uint16(35658), + 5: uint16(35659), + 6: uint16(35660), + 7: uint16(35661), + 8: uint16(35662), + 9: uint16(35663), + 10: uint16(35664), + 11: uint16(35665), + 12: uint16(35666), + 13: uint16(35667), + 14: uint16(35668), + 15: uint16(35669), + 16: uint16(35670), + 17: uint16(35671), + 18: uint16(35672), + 19: uint16(35673), + 20: uint16(35674), + 21: uint16(35675), + 22: uint16(35676), + 23: uint16(35677), + 24: uint16(35678), + 25: uint16(35679), + 26: uint16(35680), + 27: uint16(35681), + 28: uint16(35682), + 29: uint16(35683), + 30: uint16(35684), + 31: uint16(35685), + 32: uint16(35687), + 33: uint16(35688), + 34: uint16(35689), + 35: uint16(35690), + 36: uint16(35691), + 37: uint16(35693), + 38: uint16(35694), + 39: uint16(35695), + 40: uint16(35696), + 41: uint16(35697), + 42: uint16(35698), + 43: uint16(35699), + 44: uint16(35700), + 45: uint16(35701), + 46: uint16(35702), + 47: uint16(35703), + 48: uint16(35704), + 49: uint16(35705), + 50: uint16(35706), + 51: uint16(35707), + 52: uint16(35708), + 53: uint16(35709), + 54: uint16(35710), + 55: uint16(35711), + 56: uint16(35712), + 57: uint16(35713), + 58: uint16(35714), + 59: uint16(35715), + 60: uint16(35716), + 61: uint16(35717), + 62: uint16(35718), + 63: uint16(35719), + 64: uint16(35720), + 65: uint16(35721), + 66: uint16(35722), + 67: uint16(35723), + 68: uint16(35724), + 69: uint16(35725), + 70: uint16(35726), + 71: uint16(35727), + 72: uint16(35728), + 73: uint16(35729), + 74: uint16(35730), + 75: uint16(35731), + 76: uint16(35732), + 77: uint16(35733), + 78: uint16(35734), + 79: uint16(35735), + 80: uint16(35736), + 81: uint16(35737), + 82: uint16(35738), + 83: uint16(35739), + 84: uint16(35740), + 85: uint16(35741), + 86: uint16(35742), + 87: uint16(35743), + 88: uint16(35756), + 89: uint16(35761), + 90: uint16(35771), + 91: uint16(35783), + 92: uint16(35792), + 93: uint16(35818), + 94: uint16(35849), + 95: uint16(35870), + 96: uint16(20303), + 97: uint16(27880), + 98: uint16(31069), + 99: uint16(39547), + 100: uint16(25235), + 101: uint16(29226), + 102: uint16(25341), + 103: uint16(19987), + 104: uint16(30742), + 105: uint16(36716), + 106: uint16(25776), + 107: uint16(36186), + 108: uint16(31686), + 109: uint16(26729), + 110: uint16(24196), + 111: uint16(35013), + 112: uint16(22918), + 113: uint16(25758), + 114: uint16(22766), + 115: uint16(29366), + 116: uint16(26894), + 117: uint16(38181), + 118: uint16(36861), + 119: uint16(36184), + 120: uint16(22368), + 121: uint16(32512), + 122: uint16(35846), + 123: uint16(20934), + 124: uint16(25417), + 125: uint16(25305), + 126: uint16(21331), + 127: uint16(26700), + 128: uint16(29730), + 129: uint16(33537), + 130: uint16(37196), + 131: uint16(21828), + 132: uint16(30528), + 133: uint16(28796), + 134: uint16(27978), + 135: uint16(20857), + 136: uint16(21672), + 137: uint16(36164), + 138: uint16(23039), + 139: uint16(28363), + 140: uint16(28100), + 141: uint16(23388), + 142: uint16(32043), + 143: uint16(20180), + 144: uint16(31869), + 145: uint16(28371), + 146: uint16(23376), + 147: uint16(33258), + 148: uint16(28173), + 149: uint16(23383), + 150: uint16(39683), + 151: uint16(26837), + 152: uint16(36394), + 153: uint16(23447), + 154: uint16(32508), + 155: uint16(24635), + 156: uint16(32437), + 157: uint16(37049), + 158: uint16(36208), + 159: uint16(22863), + 160: uint16(25549), + 161: uint16(31199), + 162: uint16(36275), + 163: uint16(21330), + 164: uint16(26063), + 165: uint16(31062), + 166: uint16(35781), + 167: uint16(38459), + 168: uint16(32452), + 169: uint16(38075), + 170: uint16(32386), + 171: uint16(22068), + 172: uint16(37257), + 173: uint16(26368), + 174: uint16(32618), + 175: uint16(23562), + 176: uint16(36981), + 177: uint16(26152), + 178: uint16(24038), + 179: uint16(20304), + 180: uint16(26590), + 181: uint16(20570), + 182: uint16(20316), + 183: uint16(22352), + 184: uint16(24231), + 185: uint16(59408), + 186: uint16(59409), + 187: uint16(59410), + 188: uint16(59411), + 189: uint16(59412), + }, + 87: { + 0: uint16(35896), + 1: uint16(35897), + 2: uint16(35898), + 3: uint16(35899), + 4: uint16(35900), + 5: uint16(35901), + 6: uint16(35902), + 7: uint16(35903), + 8: uint16(35904), + 9: uint16(35906), + 10: uint16(35907), + 11: uint16(35908), + 12: uint16(35909), + 13: uint16(35912), + 14: uint16(35914), + 15: uint16(35915), + 16: uint16(35917), + 17: uint16(35918), + 18: uint16(35919), + 19: uint16(35920), + 20: uint16(35921), + 21: uint16(35922), + 22: uint16(35923), + 23: uint16(35924), + 24: uint16(35926), + 25: uint16(35927), + 26: uint16(35928), + 27: uint16(35929), + 28: uint16(35931), + 29: uint16(35932), + 30: uint16(35933), + 31: uint16(35934), + 32: uint16(35935), + 33: uint16(35936), + 34: uint16(35939), + 35: uint16(35940), + 36: uint16(35941), + 37: uint16(35942), + 38: uint16(35943), + 39: uint16(35944), + 40: uint16(35945), + 41: uint16(35948), + 42: uint16(35949), + 43: uint16(35950), + 44: uint16(35951), + 45: uint16(35952), + 46: uint16(35953), + 47: uint16(35954), + 48: uint16(35956), + 49: uint16(35957), + 50: uint16(35958), + 51: uint16(35959), + 52: uint16(35963), + 53: uint16(35964), + 54: uint16(35965), + 55: uint16(35966), + 56: uint16(35967), + 57: uint16(35968), + 58: uint16(35969), + 59: uint16(35971), + 60: uint16(35972), + 61: uint16(35974), + 62: uint16(35975), + 63: uint16(35976), + 64: uint16(35979), + 65: uint16(35981), + 66: uint16(35982), + 67: uint16(35983), + 68: uint16(35984), + 69: uint16(35985), + 70: uint16(35986), + 71: uint16(35987), + 72: uint16(35989), + 73: uint16(35990), + 74: uint16(35991), + 75: uint16(35993), + 76: uint16(35994), + 77: uint16(35995), + 78: uint16(35996), + 79: uint16(35997), + 80: uint16(35998), + 81: uint16(35999), + 82: uint16(36000), + 83: uint16(36001), + 84: uint16(36002), + 85: uint16(36003), + 86: uint16(36004), + 87: uint16(36005), + 88: uint16(36006), + 89: uint16(36007), + 90: uint16(36008), + 91: uint16(36009), + 92: uint16(36010), + 93: uint16(36011), + 94: uint16(36012), + 95: uint16(36013), + 96: uint16(20109), + 97: uint16(19980), + 98: uint16(20800), + 99: uint16(19984), + 100: uint16(24319), + 101: uint16(21317), + 102: uint16(19989), + 103: uint16(20120), + 104: uint16(19998), + 105: uint16(39730), + 106: uint16(23404), + 107: uint16(22121), + 108: uint16(20008), + 109: uint16(31162), + 110: uint16(20031), + 111: uint16(21269), + 112: uint16(20039), + 113: uint16(22829), + 114: uint16(29243), + 115: uint16(21358), + 116: uint16(27664), + 117: uint16(22239), + 118: uint16(32996), + 119: uint16(39319), + 120: uint16(27603), + 121: uint16(30590), + 122: uint16(40727), + 123: uint16(20022), + 124: uint16(20127), + 125: uint16(40720), + 126: uint16(20060), + 127: uint16(20073), + 128: uint16(20115), + 129: uint16(33416), + 130: uint16(23387), + 131: uint16(21868), + 132: uint16(22031), + 133: uint16(20164), + 134: uint16(21389), + 135: uint16(21405), + 136: uint16(21411), + 137: uint16(21413), + 138: uint16(21422), + 139: uint16(38757), + 140: uint16(36189), + 141: uint16(21274), + 142: uint16(21493), + 143: uint16(21286), + 144: uint16(21294), + 145: uint16(21310), + 146: uint16(36188), + 147: uint16(21350), + 148: uint16(21347), + 149: uint16(20994), + 150: uint16(21000), + 151: uint16(21006), + 152: uint16(21037), + 153: uint16(21043), + 154: uint16(21055), + 155: uint16(21056), + 156: uint16(21068), + 157: uint16(21086), + 158: uint16(21089), + 159: uint16(21084), + 160: uint16(33967), + 161: uint16(21117), + 162: uint16(21122), + 163: uint16(21121), + 164: uint16(21136), + 165: uint16(21139), + 166: uint16(20866), + 167: uint16(32596), + 168: uint16(20155), + 169: uint16(20163), + 170: uint16(20169), + 171: uint16(20162), + 172: uint16(20200), + 173: uint16(20193), + 174: uint16(20203), + 175: uint16(20190), + 176: uint16(20251), + 177: uint16(20211), + 178: uint16(20258), + 179: uint16(20324), + 180: uint16(20213), + 181: uint16(20261), + 182: uint16(20263), + 183: uint16(20233), + 184: uint16(20267), + 185: uint16(20318), + 186: uint16(20327), + 187: uint16(25912), + 188: uint16(20314), + 189: uint16(20317), + }, + 88: { + 0: uint16(36014), + 1: uint16(36015), + 2: uint16(36016), + 3: uint16(36017), + 4: uint16(36018), + 5: uint16(36019), + 6: uint16(36020), + 7: uint16(36021), + 8: uint16(36022), + 9: uint16(36023), + 10: uint16(36024), + 11: uint16(36025), + 12: uint16(36026), + 13: uint16(36027), + 14: uint16(36028), + 15: uint16(36029), + 16: uint16(36030), + 17: uint16(36031), + 18: uint16(36032), + 19: uint16(36033), + 20: uint16(36034), + 21: uint16(36035), + 22: uint16(36036), + 23: uint16(36037), + 24: uint16(36038), + 25: uint16(36039), + 26: uint16(36040), + 27: uint16(36041), + 28: uint16(36042), + 29: uint16(36043), + 30: uint16(36044), + 31: uint16(36045), + 32: uint16(36046), + 33: uint16(36047), + 34: uint16(36048), + 35: uint16(36049), + 36: uint16(36050), + 37: uint16(36051), + 38: uint16(36052), + 39: uint16(36053), + 40: uint16(36054), + 41: uint16(36055), + 42: uint16(36056), + 43: uint16(36057), + 44: uint16(36058), + 45: uint16(36059), + 46: uint16(36060), + 47: uint16(36061), + 48: uint16(36062), + 49: uint16(36063), + 50: uint16(36064), + 51: uint16(36065), + 52: uint16(36066), + 53: uint16(36067), + 54: uint16(36068), + 55: uint16(36069), + 56: uint16(36070), + 57: uint16(36071), + 58: uint16(36072), + 59: uint16(36073), + 60: uint16(36074), + 61: uint16(36075), + 62: uint16(36076), + 63: uint16(36077), + 64: uint16(36078), + 65: uint16(36079), + 66: uint16(36080), + 67: uint16(36081), + 68: uint16(36082), + 69: uint16(36083), + 70: uint16(36084), + 71: uint16(36085), + 72: uint16(36086), + 73: uint16(36087), + 74: uint16(36088), + 75: uint16(36089), + 76: uint16(36090), + 77: uint16(36091), + 78: uint16(36092), + 79: uint16(36093), + 80: uint16(36094), + 81: uint16(36095), + 82: uint16(36096), + 83: uint16(36097), + 84: uint16(36098), + 85: uint16(36099), + 86: uint16(36100), + 87: uint16(36101), + 88: uint16(36102), + 89: uint16(36103), + 90: uint16(36104), + 91: uint16(36105), + 92: uint16(36106), + 93: uint16(36107), + 94: uint16(36108), + 95: uint16(36109), + 96: uint16(20319), + 97: uint16(20311), + 98: uint16(20274), + 99: uint16(20285), + 100: uint16(20342), + 101: uint16(20340), + 102: uint16(20369), + 103: uint16(20361), + 104: uint16(20355), + 105: uint16(20367), + 106: uint16(20350), + 107: uint16(20347), + 108: uint16(20394), + 109: uint16(20348), + 110: uint16(20396), + 111: uint16(20372), + 112: uint16(20454), + 113: uint16(20456), + 114: uint16(20458), + 115: uint16(20421), + 116: uint16(20442), + 117: uint16(20451), + 118: uint16(20444), + 119: uint16(20433), + 120: uint16(20447), + 121: uint16(20472), + 122: uint16(20521), + 123: uint16(20556), + 124: uint16(20467), + 125: uint16(20524), + 126: uint16(20495), + 127: uint16(20526), + 128: uint16(20525), + 129: uint16(20478), + 130: uint16(20508), + 131: uint16(20492), + 132: uint16(20517), + 133: uint16(20520), + 134: uint16(20606), + 135: uint16(20547), + 136: uint16(20565), + 137: uint16(20552), + 138: uint16(20558), + 139: uint16(20588), + 140: uint16(20603), + 141: uint16(20645), + 142: uint16(20647), + 143: uint16(20649), + 144: uint16(20666), + 145: uint16(20694), + 146: uint16(20742), + 147: uint16(20717), + 148: uint16(20716), + 149: uint16(20710), + 150: uint16(20718), + 151: uint16(20743), + 152: uint16(20747), + 153: uint16(20189), + 154: uint16(27709), + 155: uint16(20312), + 156: uint16(20325), + 157: uint16(20430), + 158: uint16(40864), + 159: uint16(27718), + 160: uint16(31860), + 161: uint16(20846), + 162: uint16(24061), + 163: uint16(40649), + 164: uint16(39320), + 165: uint16(20865), + 166: uint16(22804), + 167: uint16(21241), + 168: uint16(21261), + 169: uint16(35335), + 170: uint16(21264), + 171: uint16(20971), + 172: uint16(22809), + 173: uint16(20821), + 174: uint16(20128), + 175: uint16(20822), + 176: uint16(20147), + 177: uint16(34926), + 178: uint16(34980), + 179: uint16(20149), + 180: uint16(33044), + 181: uint16(35026), + 182: uint16(31104), + 183: uint16(23348), + 184: uint16(34819), + 185: uint16(32696), + 186: uint16(20907), + 187: uint16(20913), + 188: uint16(20925), + 189: uint16(20924), + }, + 89: { + 0: uint16(36110), + 1: uint16(36111), + 2: uint16(36112), + 3: uint16(36113), + 4: uint16(36114), + 5: uint16(36115), + 6: uint16(36116), + 7: uint16(36117), + 8: uint16(36118), + 9: uint16(36119), + 10: uint16(36120), + 11: uint16(36121), + 12: uint16(36122), + 13: uint16(36123), + 14: uint16(36124), + 15: uint16(36128), + 16: uint16(36177), + 17: uint16(36178), + 18: uint16(36183), + 19: uint16(36191), + 20: uint16(36197), + 21: uint16(36200), + 22: uint16(36201), + 23: uint16(36202), + 24: uint16(36204), + 25: uint16(36206), + 26: uint16(36207), + 27: uint16(36209), + 28: uint16(36210), + 29: uint16(36216), + 30: uint16(36217), + 31: uint16(36218), + 32: uint16(36219), + 33: uint16(36220), + 34: uint16(36221), + 35: uint16(36222), + 36: uint16(36223), + 37: uint16(36224), + 38: uint16(36226), + 39: uint16(36227), + 40: uint16(36230), + 41: uint16(36231), + 42: uint16(36232), + 43: uint16(36233), + 44: uint16(36236), + 45: uint16(36237), + 46: uint16(36238), + 47: uint16(36239), + 48: uint16(36240), + 49: uint16(36242), + 50: uint16(36243), + 51: uint16(36245), + 52: uint16(36246), + 53: uint16(36247), + 54: uint16(36248), + 55: uint16(36249), + 56: uint16(36250), + 57: uint16(36251), + 58: uint16(36252), + 59: uint16(36253), + 60: uint16(36254), + 61: uint16(36256), + 62: uint16(36257), + 63: uint16(36258), + 64: uint16(36260), + 65: uint16(36261), + 66: uint16(36262), + 67: uint16(36263), + 68: uint16(36264), + 69: uint16(36265), + 70: uint16(36266), + 71: uint16(36267), + 72: uint16(36268), + 73: uint16(36269), + 74: uint16(36270), + 75: uint16(36271), + 76: uint16(36272), + 77: uint16(36274), + 78: uint16(36278), + 79: uint16(36279), + 80: uint16(36281), + 81: uint16(36283), + 82: uint16(36285), + 83: uint16(36288), + 84: uint16(36289), + 85: uint16(36290), + 86: uint16(36293), + 87: uint16(36295), + 88: uint16(36296), + 89: uint16(36297), + 90: uint16(36298), + 91: uint16(36301), + 92: uint16(36304), + 93: uint16(36306), + 94: uint16(36307), + 95: uint16(36308), + 96: uint16(20935), + 97: uint16(20886), + 98: uint16(20898), + 99: uint16(20901), + 100: uint16(35744), + 101: uint16(35750), + 102: uint16(35751), + 103: uint16(35754), + 104: uint16(35764), + 105: uint16(35765), + 106: uint16(35767), + 107: uint16(35778), + 108: uint16(35779), + 109: uint16(35787), + 110: uint16(35791), + 111: uint16(35790), + 112: uint16(35794), + 113: uint16(35795), + 114: uint16(35796), + 115: uint16(35798), + 116: uint16(35800), + 117: uint16(35801), + 118: uint16(35804), + 119: uint16(35807), + 120: uint16(35808), + 121: uint16(35812), + 122: uint16(35816), + 123: uint16(35817), + 124: uint16(35822), + 125: uint16(35824), + 126: uint16(35827), + 127: uint16(35830), + 128: uint16(35833), + 129: uint16(35836), + 130: uint16(35839), + 131: uint16(35840), + 132: uint16(35842), + 133: uint16(35844), + 134: uint16(35847), + 135: uint16(35852), + 136: uint16(35855), + 137: uint16(35857), + 138: uint16(35858), + 139: uint16(35860), + 140: uint16(35861), + 141: uint16(35862), + 142: uint16(35865), + 143: uint16(35867), + 144: uint16(35864), + 145: uint16(35869), + 146: uint16(35871), + 147: uint16(35872), + 148: uint16(35873), + 149: uint16(35877), + 150: uint16(35879), + 151: uint16(35882), + 152: uint16(35883), + 153: uint16(35886), + 154: uint16(35887), + 155: uint16(35890), + 156: uint16(35891), + 157: uint16(35893), + 158: uint16(35894), + 159: uint16(21353), + 160: uint16(21370), + 161: uint16(38429), + 162: uint16(38434), + 163: uint16(38433), + 164: uint16(38449), + 165: uint16(38442), + 166: uint16(38461), + 167: uint16(38460), + 168: uint16(38466), + 169: uint16(38473), + 170: uint16(38484), + 171: uint16(38495), + 172: uint16(38503), + 173: uint16(38508), + 174: uint16(38514), + 175: uint16(38516), + 176: uint16(38536), + 177: uint16(38541), + 178: uint16(38551), + 179: uint16(38576), + 180: uint16(37015), + 181: uint16(37019), + 182: uint16(37021), + 183: uint16(37017), + 184: uint16(37036), + 185: uint16(37025), + 186: uint16(37044), + 187: uint16(37043), + 188: uint16(37046), + 189: uint16(37050), + }, + 90: { + 0: uint16(36309), + 1: uint16(36312), + 2: uint16(36313), + 3: uint16(36316), + 4: uint16(36320), + 5: uint16(36321), + 6: uint16(36322), + 7: uint16(36325), + 8: uint16(36326), + 9: uint16(36327), + 10: uint16(36329), + 11: uint16(36333), + 12: uint16(36334), + 13: uint16(36336), + 14: uint16(36337), + 15: uint16(36338), + 16: uint16(36340), + 17: uint16(36342), + 18: uint16(36348), + 19: uint16(36350), + 20: uint16(36351), + 21: uint16(36352), + 22: uint16(36353), + 23: uint16(36354), + 24: uint16(36355), + 25: uint16(36356), + 26: uint16(36358), + 27: uint16(36359), + 28: uint16(36360), + 29: uint16(36363), + 30: uint16(36365), + 31: uint16(36366), + 32: uint16(36368), + 33: uint16(36369), + 34: uint16(36370), + 35: uint16(36371), + 36: uint16(36373), + 37: uint16(36374), + 38: uint16(36375), + 39: uint16(36376), + 40: uint16(36377), + 41: uint16(36378), + 42: uint16(36379), + 43: uint16(36380), + 44: uint16(36384), + 45: uint16(36385), + 46: uint16(36388), + 47: uint16(36389), + 48: uint16(36390), + 49: uint16(36391), + 50: uint16(36392), + 51: uint16(36395), + 52: uint16(36397), + 53: uint16(36400), + 54: uint16(36402), + 55: uint16(36403), + 56: uint16(36404), + 57: uint16(36406), + 58: uint16(36407), + 59: uint16(36408), + 60: uint16(36411), + 61: uint16(36412), + 62: uint16(36414), + 63: uint16(36415), + 64: uint16(36419), + 65: uint16(36421), + 66: uint16(36422), + 67: uint16(36428), + 68: uint16(36429), + 69: uint16(36430), + 70: uint16(36431), + 71: uint16(36432), + 72: uint16(36435), + 73: uint16(36436), + 74: uint16(36437), + 75: uint16(36438), + 76: uint16(36439), + 77: uint16(36440), + 78: uint16(36442), + 79: uint16(36443), + 80: uint16(36444), + 81: uint16(36445), + 82: uint16(36446), + 83: uint16(36447), + 84: uint16(36448), + 85: uint16(36449), + 86: uint16(36450), + 87: uint16(36451), + 88: uint16(36452), + 89: uint16(36453), + 90: uint16(36455), + 91: uint16(36456), + 92: uint16(36458), + 93: uint16(36459), + 94: uint16(36462), + 95: uint16(36465), + 96: uint16(37048), + 97: uint16(37040), + 98: uint16(37071), + 99: uint16(37061), + 100: uint16(37054), + 101: uint16(37072), + 102: uint16(37060), + 103: uint16(37063), + 104: uint16(37075), + 105: uint16(37094), + 106: uint16(37090), + 107: uint16(37084), + 108: uint16(37079), + 109: uint16(37083), + 110: uint16(37099), + 111: uint16(37103), + 112: uint16(37118), + 113: uint16(37124), + 114: uint16(37154), + 115: uint16(37150), + 116: uint16(37155), + 117: uint16(37169), + 118: uint16(37167), + 119: uint16(37177), + 120: uint16(37187), + 121: uint16(37190), + 122: uint16(21005), + 123: uint16(22850), + 124: uint16(21154), + 125: uint16(21164), + 126: uint16(21165), + 127: uint16(21182), + 128: uint16(21759), + 129: uint16(21200), + 130: uint16(21206), + 131: uint16(21232), + 132: uint16(21471), + 133: uint16(29166), + 134: uint16(30669), + 135: uint16(24308), + 136: uint16(20981), + 137: uint16(20988), + 138: uint16(39727), + 139: uint16(21430), + 140: uint16(24321), + 141: uint16(30042), + 142: uint16(24047), + 143: uint16(22348), + 144: uint16(22441), + 145: uint16(22433), + 146: uint16(22654), + 147: uint16(22716), + 148: uint16(22725), + 149: uint16(22737), + 150: uint16(22313), + 151: uint16(22316), + 152: uint16(22314), + 153: uint16(22323), + 154: uint16(22329), + 155: uint16(22318), + 156: uint16(22319), + 157: uint16(22364), + 158: uint16(22331), + 159: uint16(22338), + 160: uint16(22377), + 161: uint16(22405), + 162: uint16(22379), + 163: uint16(22406), + 164: uint16(22396), + 165: uint16(22395), + 166: uint16(22376), + 167: uint16(22381), + 168: uint16(22390), + 169: uint16(22387), + 170: uint16(22445), + 171: uint16(22436), + 172: uint16(22412), + 173: uint16(22450), + 174: uint16(22479), + 175: uint16(22439), + 176: uint16(22452), + 177: uint16(22419), + 178: uint16(22432), + 179: uint16(22485), + 180: uint16(22488), + 181: uint16(22490), + 182: uint16(22489), + 183: uint16(22482), + 184: uint16(22456), + 185: uint16(22516), + 186: uint16(22511), + 187: uint16(22520), + 188: uint16(22500), + 189: uint16(22493), + }, + 91: { + 0: uint16(36467), + 1: uint16(36469), + 2: uint16(36471), + 3: uint16(36472), + 4: uint16(36473), + 5: uint16(36474), + 6: uint16(36475), + 7: uint16(36477), + 8: uint16(36478), + 9: uint16(36480), + 10: uint16(36482), + 11: uint16(36483), + 12: uint16(36484), + 13: uint16(36486), + 14: uint16(36488), + 15: uint16(36489), + 16: uint16(36490), + 17: uint16(36491), + 18: uint16(36492), + 19: uint16(36493), + 20: uint16(36494), + 21: uint16(36497), + 22: uint16(36498), + 23: uint16(36499), + 24: uint16(36501), + 25: uint16(36502), + 26: uint16(36503), + 27: uint16(36504), + 28: uint16(36505), + 29: uint16(36506), + 30: uint16(36507), + 31: uint16(36509), + 32: uint16(36511), + 33: uint16(36512), + 34: uint16(36513), + 35: uint16(36514), + 36: uint16(36515), + 37: uint16(36516), + 38: uint16(36517), + 39: uint16(36518), + 40: uint16(36519), + 41: uint16(36520), + 42: uint16(36521), + 43: uint16(36522), + 44: uint16(36525), + 45: uint16(36526), + 46: uint16(36528), + 47: uint16(36529), + 48: uint16(36531), + 49: uint16(36532), + 50: uint16(36533), + 51: uint16(36534), + 52: uint16(36535), + 53: uint16(36536), + 54: uint16(36537), + 55: uint16(36539), + 56: uint16(36540), + 57: uint16(36541), + 58: uint16(36542), + 59: uint16(36543), + 60: uint16(36544), + 61: uint16(36545), + 62: uint16(36546), + 63: uint16(36547), + 64: uint16(36548), + 65: uint16(36549), + 66: uint16(36550), + 67: uint16(36551), + 68: uint16(36552), + 69: uint16(36553), + 70: uint16(36554), + 71: uint16(36555), + 72: uint16(36556), + 73: uint16(36557), + 74: uint16(36559), + 75: uint16(36560), + 76: uint16(36561), + 77: uint16(36562), + 78: uint16(36563), + 79: uint16(36564), + 80: uint16(36565), + 81: uint16(36566), + 82: uint16(36567), + 83: uint16(36568), + 84: uint16(36569), + 85: uint16(36570), + 86: uint16(36571), + 87: uint16(36572), + 88: uint16(36573), + 89: uint16(36574), + 90: uint16(36575), + 91: uint16(36576), + 92: uint16(36577), + 93: uint16(36578), + 94: uint16(36579), + 95: uint16(36580), + 96: uint16(22539), + 97: uint16(22541), + 98: uint16(22525), + 99: uint16(22509), + 100: uint16(22528), + 101: uint16(22558), + 102: uint16(22553), + 103: uint16(22596), + 104: uint16(22560), + 105: uint16(22629), + 106: uint16(22636), + 107: uint16(22657), + 108: uint16(22665), + 109: uint16(22682), + 110: uint16(22656), + 111: uint16(39336), + 112: uint16(40729), + 113: uint16(25087), + 114: uint16(33401), + 115: uint16(33405), + 116: uint16(33407), + 117: uint16(33423), + 118: uint16(33418), + 119: uint16(33448), + 120: uint16(33412), + 121: uint16(33422), + 122: uint16(33425), + 123: uint16(33431), + 124: uint16(33433), + 125: uint16(33451), + 126: uint16(33464), + 127: uint16(33470), + 128: uint16(33456), + 129: uint16(33480), + 130: uint16(33482), + 131: uint16(33507), + 132: uint16(33432), + 133: uint16(33463), + 134: uint16(33454), + 135: uint16(33483), + 136: uint16(33484), + 137: uint16(33473), + 138: uint16(33449), + 139: uint16(33460), + 140: uint16(33441), + 141: uint16(33450), + 142: uint16(33439), + 143: uint16(33476), + 144: uint16(33486), + 145: uint16(33444), + 146: uint16(33505), + 147: uint16(33545), + 148: uint16(33527), + 149: uint16(33508), + 150: uint16(33551), + 151: uint16(33543), + 152: uint16(33500), + 153: uint16(33524), + 154: uint16(33490), + 155: uint16(33496), + 156: uint16(33548), + 157: uint16(33531), + 158: uint16(33491), + 159: uint16(33553), + 160: uint16(33562), + 161: uint16(33542), + 162: uint16(33556), + 163: uint16(33557), + 164: uint16(33504), + 165: uint16(33493), + 166: uint16(33564), + 167: uint16(33617), + 168: uint16(33627), + 169: uint16(33628), + 170: uint16(33544), + 171: uint16(33682), + 172: uint16(33596), + 173: uint16(33588), + 174: uint16(33585), + 175: uint16(33691), + 176: uint16(33630), + 177: uint16(33583), + 178: uint16(33615), + 179: uint16(33607), + 180: uint16(33603), + 181: uint16(33631), + 182: uint16(33600), + 183: uint16(33559), + 184: uint16(33632), + 185: uint16(33581), + 186: uint16(33594), + 187: uint16(33587), + 188: uint16(33638), + 189: uint16(33637), + }, + 92: { + 0: uint16(36581), + 1: uint16(36582), + 2: uint16(36583), + 3: uint16(36584), + 4: uint16(36585), + 5: uint16(36586), + 6: uint16(36587), + 7: uint16(36588), + 8: uint16(36589), + 9: uint16(36590), + 10: uint16(36591), + 11: uint16(36592), + 12: uint16(36593), + 13: uint16(36594), + 14: uint16(36595), + 15: uint16(36596), + 16: uint16(36597), + 17: uint16(36598), + 18: uint16(36599), + 19: uint16(36600), + 20: uint16(36601), + 21: uint16(36602), + 22: uint16(36603), + 23: uint16(36604), + 24: uint16(36605), + 25: uint16(36606), + 26: uint16(36607), + 27: uint16(36608), + 28: uint16(36609), + 29: uint16(36610), + 30: uint16(36611), + 31: uint16(36612), + 32: uint16(36613), + 33: uint16(36614), + 34: uint16(36615), + 35: uint16(36616), + 36: uint16(36617), + 37: uint16(36618), + 38: uint16(36619), + 39: uint16(36620), + 40: uint16(36621), + 41: uint16(36622), + 42: uint16(36623), + 43: uint16(36624), + 44: uint16(36625), + 45: uint16(36626), + 46: uint16(36627), + 47: uint16(36628), + 48: uint16(36629), + 49: uint16(36630), + 50: uint16(36631), + 51: uint16(36632), + 52: uint16(36633), + 53: uint16(36634), + 54: uint16(36635), + 55: uint16(36636), + 56: uint16(36637), + 57: uint16(36638), + 58: uint16(36639), + 59: uint16(36640), + 60: uint16(36641), + 61: uint16(36642), + 62: uint16(36643), + 63: uint16(36644), + 64: uint16(36645), + 65: uint16(36646), + 66: uint16(36647), + 67: uint16(36648), + 68: uint16(36649), + 69: uint16(36650), + 70: uint16(36651), + 71: uint16(36652), + 72: uint16(36653), + 73: uint16(36654), + 74: uint16(36655), + 75: uint16(36656), + 76: uint16(36657), + 77: uint16(36658), + 78: uint16(36659), + 79: uint16(36660), + 80: uint16(36661), + 81: uint16(36662), + 82: uint16(36663), + 83: uint16(36664), + 84: uint16(36665), + 85: uint16(36666), + 86: uint16(36667), + 87: uint16(36668), + 88: uint16(36669), + 89: uint16(36670), + 90: uint16(36671), + 91: uint16(36672), + 92: uint16(36673), + 93: uint16(36674), + 94: uint16(36675), + 95: uint16(36676), + 96: uint16(33640), + 97: uint16(33563), + 98: uint16(33641), + 99: uint16(33644), + 100: uint16(33642), + 101: uint16(33645), + 102: uint16(33646), + 103: uint16(33712), + 104: uint16(33656), + 105: uint16(33715), + 106: uint16(33716), + 107: uint16(33696), + 108: uint16(33706), + 109: uint16(33683), + 110: uint16(33692), + 111: uint16(33669), + 112: uint16(33660), + 113: uint16(33718), + 114: uint16(33705), + 115: uint16(33661), + 116: uint16(33720), + 117: uint16(33659), + 118: uint16(33688), + 119: uint16(33694), + 120: uint16(33704), + 121: uint16(33722), + 122: uint16(33724), + 123: uint16(33729), + 124: uint16(33793), + 125: uint16(33765), + 126: uint16(33752), + 127: uint16(22535), + 128: uint16(33816), + 129: uint16(33803), + 130: uint16(33757), + 131: uint16(33789), + 132: uint16(33750), + 133: uint16(33820), + 134: uint16(33848), + 135: uint16(33809), + 136: uint16(33798), + 137: uint16(33748), + 138: uint16(33759), + 139: uint16(33807), + 140: uint16(33795), + 141: uint16(33784), + 142: uint16(33785), + 143: uint16(33770), + 144: uint16(33733), + 145: uint16(33728), + 146: uint16(33830), + 147: uint16(33776), + 148: uint16(33761), + 149: uint16(33884), + 150: uint16(33873), + 151: uint16(33882), + 152: uint16(33881), + 153: uint16(33907), + 154: uint16(33927), + 155: uint16(33928), + 156: uint16(33914), + 157: uint16(33929), + 158: uint16(33912), + 159: uint16(33852), + 160: uint16(33862), + 161: uint16(33897), + 162: uint16(33910), + 163: uint16(33932), + 164: uint16(33934), + 165: uint16(33841), + 166: uint16(33901), + 167: uint16(33985), + 168: uint16(33997), + 169: uint16(34000), + 170: uint16(34022), + 171: uint16(33981), + 172: uint16(34003), + 173: uint16(33994), + 174: uint16(33983), + 175: uint16(33978), + 176: uint16(34016), + 177: uint16(33953), + 178: uint16(33977), + 179: uint16(33972), + 180: uint16(33943), + 181: uint16(34021), + 182: uint16(34019), + 183: uint16(34060), + 184: uint16(29965), + 185: uint16(34104), + 186: uint16(34032), + 187: uint16(34105), + 188: uint16(34079), + 189: uint16(34106), + }, + 93: { + 0: uint16(36677), + 1: uint16(36678), + 2: uint16(36679), + 3: uint16(36680), + 4: uint16(36681), + 5: uint16(36682), + 6: uint16(36683), + 7: uint16(36684), + 8: uint16(36685), + 9: uint16(36686), + 10: uint16(36687), + 11: uint16(36688), + 12: uint16(36689), + 13: uint16(36690), + 14: uint16(36691), + 15: uint16(36692), + 16: uint16(36693), + 17: uint16(36694), + 18: uint16(36695), + 19: uint16(36696), + 20: uint16(36697), + 21: uint16(36698), + 22: uint16(36699), + 23: uint16(36700), + 24: uint16(36701), + 25: uint16(36702), + 26: uint16(36703), + 27: uint16(36704), + 28: uint16(36705), + 29: uint16(36706), + 30: uint16(36707), + 31: uint16(36708), + 32: uint16(36709), + 33: uint16(36714), + 34: uint16(36736), + 35: uint16(36748), + 36: uint16(36754), + 37: uint16(36765), + 38: uint16(36768), + 39: uint16(36769), + 40: uint16(36770), + 41: uint16(36772), + 42: uint16(36773), + 43: uint16(36774), + 44: uint16(36775), + 45: uint16(36778), + 46: uint16(36780), + 47: uint16(36781), + 48: uint16(36782), + 49: uint16(36783), + 50: uint16(36786), + 51: uint16(36787), + 52: uint16(36788), + 53: uint16(36789), + 54: uint16(36791), + 55: uint16(36792), + 56: uint16(36794), + 57: uint16(36795), + 58: uint16(36796), + 59: uint16(36799), + 60: uint16(36800), + 61: uint16(36803), + 62: uint16(36806), + 63: uint16(36809), + 64: uint16(36810), + 65: uint16(36811), + 66: uint16(36812), + 67: uint16(36813), + 68: uint16(36815), + 69: uint16(36818), + 70: uint16(36822), + 71: uint16(36823), + 72: uint16(36826), + 73: uint16(36832), + 74: uint16(36833), + 75: uint16(36835), + 76: uint16(36839), + 77: uint16(36844), + 78: uint16(36847), + 79: uint16(36849), + 80: uint16(36850), + 81: uint16(36852), + 82: uint16(36853), + 83: uint16(36854), + 84: uint16(36858), + 85: uint16(36859), + 86: uint16(36860), + 87: uint16(36862), + 88: uint16(36863), + 89: uint16(36871), + 90: uint16(36872), + 91: uint16(36876), + 92: uint16(36878), + 93: uint16(36883), + 94: uint16(36885), + 95: uint16(36888), + 96: uint16(34134), + 97: uint16(34107), + 98: uint16(34047), + 99: uint16(34044), + 100: uint16(34137), + 101: uint16(34120), + 102: uint16(34152), + 103: uint16(34148), + 104: uint16(34142), + 105: uint16(34170), + 106: uint16(30626), + 107: uint16(34115), + 108: uint16(34162), + 109: uint16(34171), + 110: uint16(34212), + 111: uint16(34216), + 112: uint16(34183), + 113: uint16(34191), + 114: uint16(34169), + 115: uint16(34222), + 116: uint16(34204), + 117: uint16(34181), + 118: uint16(34233), + 119: uint16(34231), + 120: uint16(34224), + 121: uint16(34259), + 122: uint16(34241), + 123: uint16(34268), + 124: uint16(34303), + 125: uint16(34343), + 126: uint16(34309), + 127: uint16(34345), + 128: uint16(34326), + 129: uint16(34364), + 130: uint16(24318), + 131: uint16(24328), + 132: uint16(22844), + 133: uint16(22849), + 134: uint16(32823), + 135: uint16(22869), + 136: uint16(22874), + 137: uint16(22872), + 138: uint16(21263), + 139: uint16(23586), + 140: uint16(23589), + 141: uint16(23596), + 142: uint16(23604), + 143: uint16(25164), + 144: uint16(25194), + 145: uint16(25247), + 146: uint16(25275), + 147: uint16(25290), + 148: uint16(25306), + 149: uint16(25303), + 150: uint16(25326), + 151: uint16(25378), + 152: uint16(25334), + 153: uint16(25401), + 154: uint16(25419), + 155: uint16(25411), + 156: uint16(25517), + 157: uint16(25590), + 158: uint16(25457), + 159: uint16(25466), + 160: uint16(25486), + 161: uint16(25524), + 162: uint16(25453), + 163: uint16(25516), + 164: uint16(25482), + 165: uint16(25449), + 166: uint16(25518), + 167: uint16(25532), + 168: uint16(25586), + 169: uint16(25592), + 170: uint16(25568), + 171: uint16(25599), + 172: uint16(25540), + 173: uint16(25566), + 174: uint16(25550), + 175: uint16(25682), + 176: uint16(25542), + 177: uint16(25534), + 178: uint16(25669), + 179: uint16(25665), + 180: uint16(25611), + 181: uint16(25627), + 182: uint16(25632), + 183: uint16(25612), + 184: uint16(25638), + 185: uint16(25633), + 186: uint16(25694), + 187: uint16(25732), + 188: uint16(25709), + 189: uint16(25750), + }, + 94: { + 0: uint16(36889), + 1: uint16(36892), + 2: uint16(36899), + 3: uint16(36900), + 4: uint16(36901), + 5: uint16(36903), + 6: uint16(36904), + 7: uint16(36905), + 8: uint16(36906), + 9: uint16(36907), + 10: uint16(36908), + 11: uint16(36912), + 12: uint16(36913), + 13: uint16(36914), + 14: uint16(36915), + 15: uint16(36916), + 16: uint16(36919), + 17: uint16(36921), + 18: uint16(36922), + 19: uint16(36925), + 20: uint16(36927), + 21: uint16(36928), + 22: uint16(36931), + 23: uint16(36933), + 24: uint16(36934), + 25: uint16(36936), + 26: uint16(36937), + 27: uint16(36938), + 28: uint16(36939), + 29: uint16(36940), + 30: uint16(36942), + 31: uint16(36948), + 32: uint16(36949), + 33: uint16(36950), + 34: uint16(36953), + 35: uint16(36954), + 36: uint16(36956), + 37: uint16(36957), + 38: uint16(36958), + 39: uint16(36959), + 40: uint16(36960), + 41: uint16(36961), + 42: uint16(36964), + 43: uint16(36966), + 44: uint16(36967), + 45: uint16(36969), + 46: uint16(36970), + 47: uint16(36971), + 48: uint16(36972), + 49: uint16(36975), + 50: uint16(36976), + 51: uint16(36977), + 52: uint16(36978), + 53: uint16(36979), + 54: uint16(36982), + 55: uint16(36983), + 56: uint16(36984), + 57: uint16(36985), + 58: uint16(36986), + 59: uint16(36987), + 60: uint16(36988), + 61: uint16(36990), + 62: uint16(36993), + 63: uint16(36996), + 64: uint16(36997), + 65: uint16(36998), + 66: uint16(36999), + 67: uint16(37001), + 68: uint16(37002), + 69: uint16(37004), + 70: uint16(37005), + 71: uint16(37006), + 72: uint16(37007), + 73: uint16(37008), + 74: uint16(37010), + 75: uint16(37012), + 76: uint16(37014), + 77: uint16(37016), + 78: uint16(37018), + 79: uint16(37020), + 80: uint16(37022), + 81: uint16(37023), + 82: uint16(37024), + 83: uint16(37028), + 84: uint16(37029), + 85: uint16(37031), + 86: uint16(37032), + 87: uint16(37033), + 88: uint16(37035), + 89: uint16(37037), + 90: uint16(37042), + 91: uint16(37047), + 92: uint16(37052), + 93: uint16(37053), + 94: uint16(37055), + 95: uint16(37056), + 96: uint16(25722), + 97: uint16(25783), + 98: uint16(25784), + 99: uint16(25753), + 100: uint16(25786), + 101: uint16(25792), + 102: uint16(25808), + 103: uint16(25815), + 104: uint16(25828), + 105: uint16(25826), + 106: uint16(25865), + 107: uint16(25893), + 108: uint16(25902), + 109: uint16(24331), + 110: uint16(24530), + 111: uint16(29977), + 112: uint16(24337), + 113: uint16(21343), + 114: uint16(21489), + 115: uint16(21501), + 116: uint16(21481), + 117: uint16(21480), + 118: uint16(21499), + 119: uint16(21522), + 120: uint16(21526), + 121: uint16(21510), + 122: uint16(21579), + 123: uint16(21586), + 124: uint16(21587), + 125: uint16(21588), + 126: uint16(21590), + 127: uint16(21571), + 128: uint16(21537), + 129: uint16(21591), + 130: uint16(21593), + 131: uint16(21539), + 132: uint16(21554), + 133: uint16(21634), + 134: uint16(21652), + 135: uint16(21623), + 136: uint16(21617), + 137: uint16(21604), + 138: uint16(21658), + 139: uint16(21659), + 140: uint16(21636), + 141: uint16(21622), + 142: uint16(21606), + 143: uint16(21661), + 144: uint16(21712), + 145: uint16(21677), + 146: uint16(21698), + 147: uint16(21684), + 148: uint16(21714), + 149: uint16(21671), + 150: uint16(21670), + 151: uint16(21715), + 152: uint16(21716), + 153: uint16(21618), + 154: uint16(21667), + 155: uint16(21717), + 156: uint16(21691), + 157: uint16(21695), + 158: uint16(21708), + 159: uint16(21721), + 160: uint16(21722), + 161: uint16(21724), + 162: uint16(21673), + 163: uint16(21674), + 164: uint16(21668), + 165: uint16(21725), + 166: uint16(21711), + 167: uint16(21726), + 168: uint16(21787), + 169: uint16(21735), + 170: uint16(21792), + 171: uint16(21757), + 172: uint16(21780), + 173: uint16(21747), + 174: uint16(21794), + 175: uint16(21795), + 176: uint16(21775), + 177: uint16(21777), + 178: uint16(21799), + 179: uint16(21802), + 180: uint16(21863), + 181: uint16(21903), + 182: uint16(21941), + 183: uint16(21833), + 184: uint16(21869), + 185: uint16(21825), + 186: uint16(21845), + 187: uint16(21823), + 188: uint16(21840), + 189: uint16(21820), + }, + 95: { + 0: uint16(37058), + 1: uint16(37059), + 2: uint16(37062), + 3: uint16(37064), + 4: uint16(37065), + 5: uint16(37067), + 6: uint16(37068), + 7: uint16(37069), + 8: uint16(37074), + 9: uint16(37076), + 10: uint16(37077), + 11: uint16(37078), + 12: uint16(37080), + 13: uint16(37081), + 14: uint16(37082), + 15: uint16(37086), + 16: uint16(37087), + 17: uint16(37088), + 18: uint16(37091), + 19: uint16(37092), + 20: uint16(37093), + 21: uint16(37097), + 22: uint16(37098), + 23: uint16(37100), + 24: uint16(37102), + 25: uint16(37104), + 26: uint16(37105), + 27: uint16(37106), + 28: uint16(37107), + 29: uint16(37109), + 30: uint16(37110), + 31: uint16(37111), + 32: uint16(37113), + 33: uint16(37114), + 34: uint16(37115), + 35: uint16(37116), + 36: uint16(37119), + 37: uint16(37120), + 38: uint16(37121), + 39: uint16(37123), + 40: uint16(37125), + 41: uint16(37126), + 42: uint16(37127), + 43: uint16(37128), + 44: uint16(37129), + 45: uint16(37130), + 46: uint16(37131), + 47: uint16(37132), + 48: uint16(37133), + 49: uint16(37134), + 50: uint16(37135), + 51: uint16(37136), + 52: uint16(37137), + 53: uint16(37138), + 54: uint16(37139), + 55: uint16(37140), + 56: uint16(37141), + 57: uint16(37142), + 58: uint16(37143), + 59: uint16(37144), + 60: uint16(37146), + 61: uint16(37147), + 62: uint16(37148), + 63: uint16(37149), + 64: uint16(37151), + 65: uint16(37152), + 66: uint16(37153), + 67: uint16(37156), + 68: uint16(37157), + 69: uint16(37158), + 70: uint16(37159), + 71: uint16(37160), + 72: uint16(37161), + 73: uint16(37162), + 74: uint16(37163), + 75: uint16(37164), + 76: uint16(37165), + 77: uint16(37166), + 78: uint16(37168), + 79: uint16(37170), + 80: uint16(37171), + 81: uint16(37172), + 82: uint16(37173), + 83: uint16(37174), + 84: uint16(37175), + 85: uint16(37176), + 86: uint16(37178), + 87: uint16(37179), + 88: uint16(37180), + 89: uint16(37181), + 90: uint16(37182), + 91: uint16(37183), + 92: uint16(37184), + 93: uint16(37185), + 94: uint16(37186), + 95: uint16(37188), + 96: uint16(21815), + 97: uint16(21846), + 98: uint16(21877), + 99: uint16(21878), + 100: uint16(21879), + 101: uint16(21811), + 102: uint16(21808), + 103: uint16(21852), + 104: uint16(21899), + 105: uint16(21970), + 106: uint16(21891), + 107: uint16(21937), + 108: uint16(21945), + 109: uint16(21896), + 110: uint16(21889), + 111: uint16(21919), + 112: uint16(21886), + 113: uint16(21974), + 114: uint16(21905), + 115: uint16(21883), + 116: uint16(21983), + 117: uint16(21949), + 118: uint16(21950), + 119: uint16(21908), + 120: uint16(21913), + 121: uint16(21994), + 122: uint16(22007), + 123: uint16(21961), + 124: uint16(22047), + 125: uint16(21969), + 126: uint16(21995), + 127: uint16(21996), + 128: uint16(21972), + 129: uint16(21990), + 130: uint16(21981), + 131: uint16(21956), + 132: uint16(21999), + 133: uint16(21989), + 134: uint16(22002), + 135: uint16(22003), + 136: uint16(21964), + 137: uint16(21965), + 138: uint16(21992), + 139: uint16(22005), + 140: uint16(21988), + 141: uint16(36756), + 142: uint16(22046), + 143: uint16(22024), + 144: uint16(22028), + 145: uint16(22017), + 146: uint16(22052), + 147: uint16(22051), + 148: uint16(22014), + 149: uint16(22016), + 150: uint16(22055), + 151: uint16(22061), + 152: uint16(22104), + 153: uint16(22073), + 154: uint16(22103), + 155: uint16(22060), + 156: uint16(22093), + 157: uint16(22114), + 158: uint16(22105), + 159: uint16(22108), + 160: uint16(22092), + 161: uint16(22100), + 162: uint16(22150), + 163: uint16(22116), + 164: uint16(22129), + 165: uint16(22123), + 166: uint16(22139), + 167: uint16(22140), + 168: uint16(22149), + 169: uint16(22163), + 170: uint16(22191), + 171: uint16(22228), + 172: uint16(22231), + 173: uint16(22237), + 174: uint16(22241), + 175: uint16(22261), + 176: uint16(22251), + 177: uint16(22265), + 178: uint16(22271), + 179: uint16(22276), + 180: uint16(22282), + 181: uint16(22281), + 182: uint16(22300), + 183: uint16(24079), + 184: uint16(24089), + 185: uint16(24084), + 186: uint16(24081), + 187: uint16(24113), + 188: uint16(24123), + 189: uint16(24124), + }, + 96: { + 0: uint16(37189), + 1: uint16(37191), + 2: uint16(37192), + 3: uint16(37201), + 4: uint16(37203), + 5: uint16(37204), + 6: uint16(37205), + 7: uint16(37206), + 8: uint16(37208), + 9: uint16(37209), + 10: uint16(37211), + 11: uint16(37212), + 12: uint16(37215), + 13: uint16(37216), + 14: uint16(37222), + 15: uint16(37223), + 16: uint16(37224), + 17: uint16(37227), + 18: uint16(37229), + 19: uint16(37235), + 20: uint16(37242), + 21: uint16(37243), + 22: uint16(37244), + 23: uint16(37248), + 24: uint16(37249), + 25: uint16(37250), + 26: uint16(37251), + 27: uint16(37252), + 28: uint16(37254), + 29: uint16(37256), + 30: uint16(37258), + 31: uint16(37262), + 32: uint16(37263), + 33: uint16(37267), + 34: uint16(37268), + 35: uint16(37269), + 36: uint16(37270), + 37: uint16(37271), + 38: uint16(37272), + 39: uint16(37273), + 40: uint16(37276), + 41: uint16(37277), + 42: uint16(37278), + 43: uint16(37279), + 44: uint16(37280), + 45: uint16(37281), + 46: uint16(37284), + 47: uint16(37285), + 48: uint16(37286), + 49: uint16(37287), + 50: uint16(37288), + 51: uint16(37289), + 52: uint16(37291), + 53: uint16(37292), + 54: uint16(37296), + 55: uint16(37297), + 56: uint16(37298), + 57: uint16(37299), + 58: uint16(37302), + 59: uint16(37303), + 60: uint16(37304), + 61: uint16(37305), + 62: uint16(37307), + 63: uint16(37308), + 64: uint16(37309), + 65: uint16(37310), + 66: uint16(37311), + 67: uint16(37312), + 68: uint16(37313), + 69: uint16(37314), + 70: uint16(37315), + 71: uint16(37316), + 72: uint16(37317), + 73: uint16(37318), + 74: uint16(37320), + 75: uint16(37323), + 76: uint16(37328), + 77: uint16(37330), + 78: uint16(37331), + 79: uint16(37332), + 80: uint16(37333), + 81: uint16(37334), + 82: uint16(37335), + 83: uint16(37336), + 84: uint16(37337), + 85: uint16(37338), + 86: uint16(37339), + 87: uint16(37341), + 88: uint16(37342), + 89: uint16(37343), + 90: uint16(37344), + 91: uint16(37345), + 92: uint16(37346), + 93: uint16(37347), + 94: uint16(37348), + 95: uint16(37349), + 96: uint16(24119), + 97: uint16(24132), + 98: uint16(24148), + 99: uint16(24155), + 100: uint16(24158), + 101: uint16(24161), + 102: uint16(23692), + 103: uint16(23674), + 104: uint16(23693), + 105: uint16(23696), + 106: uint16(23702), + 107: uint16(23688), + 108: uint16(23704), + 109: uint16(23705), + 110: uint16(23697), + 111: uint16(23706), + 112: uint16(23708), + 113: uint16(23733), + 114: uint16(23714), + 115: uint16(23741), + 116: uint16(23724), + 117: uint16(23723), + 118: uint16(23729), + 119: uint16(23715), + 120: uint16(23745), + 121: uint16(23735), + 122: uint16(23748), + 123: uint16(23762), + 124: uint16(23780), + 125: uint16(23755), + 126: uint16(23781), + 127: uint16(23810), + 128: uint16(23811), + 129: uint16(23847), + 130: uint16(23846), + 131: uint16(23854), + 132: uint16(23844), + 133: uint16(23838), + 134: uint16(23814), + 135: uint16(23835), + 136: uint16(23896), + 137: uint16(23870), + 138: uint16(23860), + 139: uint16(23869), + 140: uint16(23916), + 141: uint16(23899), + 142: uint16(23919), + 143: uint16(23901), + 144: uint16(23915), + 145: uint16(23883), + 146: uint16(23882), + 147: uint16(23913), + 148: uint16(23924), + 149: uint16(23938), + 150: uint16(23961), + 151: uint16(23965), + 152: uint16(35955), + 153: uint16(23991), + 154: uint16(24005), + 155: uint16(24435), + 156: uint16(24439), + 157: uint16(24450), + 158: uint16(24455), + 159: uint16(24457), + 160: uint16(24460), + 161: uint16(24469), + 162: uint16(24473), + 163: uint16(24476), + 164: uint16(24488), + 165: uint16(24493), + 166: uint16(24501), + 167: uint16(24508), + 168: uint16(34914), + 169: uint16(24417), + 170: uint16(29357), + 171: uint16(29360), + 172: uint16(29364), + 173: uint16(29367), + 174: uint16(29368), + 175: uint16(29379), + 176: uint16(29377), + 177: uint16(29390), + 178: uint16(29389), + 179: uint16(29394), + 180: uint16(29416), + 181: uint16(29423), + 182: uint16(29417), + 183: uint16(29426), + 184: uint16(29428), + 185: uint16(29431), + 186: uint16(29441), + 187: uint16(29427), + 188: uint16(29443), + 189: uint16(29434), + }, + 97: { + 0: uint16(37350), + 1: uint16(37351), + 2: uint16(37352), + 3: uint16(37353), + 4: uint16(37354), + 5: uint16(37355), + 6: uint16(37356), + 7: uint16(37357), + 8: uint16(37358), + 9: uint16(37359), + 10: uint16(37360), + 11: uint16(37361), + 12: uint16(37362), + 13: uint16(37363), + 14: uint16(37364), + 15: uint16(37365), + 16: uint16(37366), + 17: uint16(37367), + 18: uint16(37368), + 19: uint16(37369), + 20: uint16(37370), + 21: uint16(37371), + 22: uint16(37372), + 23: uint16(37373), + 24: uint16(37374), + 25: uint16(37375), + 26: uint16(37376), + 27: uint16(37377), + 28: uint16(37378), + 29: uint16(37379), + 30: uint16(37380), + 31: uint16(37381), + 32: uint16(37382), + 33: uint16(37383), + 34: uint16(37384), + 35: uint16(37385), + 36: uint16(37386), + 37: uint16(37387), + 38: uint16(37388), + 39: uint16(37389), + 40: uint16(37390), + 41: uint16(37391), + 42: uint16(37392), + 43: uint16(37393), + 44: uint16(37394), + 45: uint16(37395), + 46: uint16(37396), + 47: uint16(37397), + 48: uint16(37398), + 49: uint16(37399), + 50: uint16(37400), + 51: uint16(37401), + 52: uint16(37402), + 53: uint16(37403), + 54: uint16(37404), + 55: uint16(37405), + 56: uint16(37406), + 57: uint16(37407), + 58: uint16(37408), + 59: uint16(37409), + 60: uint16(37410), + 61: uint16(37411), + 62: uint16(37412), + 63: uint16(37413), + 64: uint16(37414), + 65: uint16(37415), + 66: uint16(37416), + 67: uint16(37417), + 68: uint16(37418), + 69: uint16(37419), + 70: uint16(37420), + 71: uint16(37421), + 72: uint16(37422), + 73: uint16(37423), + 74: uint16(37424), + 75: uint16(37425), + 76: uint16(37426), + 77: uint16(37427), + 78: uint16(37428), + 79: uint16(37429), + 80: uint16(37430), + 81: uint16(37431), + 82: uint16(37432), + 83: uint16(37433), + 84: uint16(37434), + 85: uint16(37435), + 86: uint16(37436), + 87: uint16(37437), + 88: uint16(37438), + 89: uint16(37439), + 90: uint16(37440), + 91: uint16(37441), + 92: uint16(37442), + 93: uint16(37443), + 94: uint16(37444), + 95: uint16(37445), + 96: uint16(29435), + 97: uint16(29463), + 98: uint16(29459), + 99: uint16(29473), + 100: uint16(29450), + 101: uint16(29470), + 102: uint16(29469), + 103: uint16(29461), + 104: uint16(29474), + 105: uint16(29497), + 106: uint16(29477), + 107: uint16(29484), + 108: uint16(29496), + 109: uint16(29489), + 110: uint16(29520), + 111: uint16(29517), + 112: uint16(29527), + 113: uint16(29536), + 114: uint16(29548), + 115: uint16(29551), + 116: uint16(29566), + 117: uint16(33307), + 118: uint16(22821), + 119: uint16(39143), + 120: uint16(22820), + 121: uint16(22786), + 122: uint16(39267), + 123: uint16(39271), + 124: uint16(39272), + 125: uint16(39273), + 126: uint16(39274), + 127: uint16(39275), + 128: uint16(39276), + 129: uint16(39284), + 130: uint16(39287), + 131: uint16(39293), + 132: uint16(39296), + 133: uint16(39300), + 134: uint16(39303), + 135: uint16(39306), + 136: uint16(39309), + 137: uint16(39312), + 138: uint16(39313), + 139: uint16(39315), + 140: uint16(39316), + 141: uint16(39317), + 142: uint16(24192), + 143: uint16(24209), + 144: uint16(24203), + 145: uint16(24214), + 146: uint16(24229), + 147: uint16(24224), + 148: uint16(24249), + 149: uint16(24245), + 150: uint16(24254), + 151: uint16(24243), + 152: uint16(36179), + 153: uint16(24274), + 154: uint16(24273), + 155: uint16(24283), + 156: uint16(24296), + 157: uint16(24298), + 158: uint16(33210), + 159: uint16(24516), + 160: uint16(24521), + 161: uint16(24534), + 162: uint16(24527), + 163: uint16(24579), + 164: uint16(24558), + 165: uint16(24580), + 166: uint16(24545), + 167: uint16(24548), + 168: uint16(24574), + 169: uint16(24581), + 170: uint16(24582), + 171: uint16(24554), + 172: uint16(24557), + 173: uint16(24568), + 174: uint16(24601), + 175: uint16(24629), + 176: uint16(24614), + 177: uint16(24603), + 178: uint16(24591), + 179: uint16(24589), + 180: uint16(24617), + 181: uint16(24619), + 182: uint16(24586), + 183: uint16(24639), + 184: uint16(24609), + 185: uint16(24696), + 186: uint16(24697), + 187: uint16(24699), + 188: uint16(24698), + 189: uint16(24642), + }, + 98: { + 0: uint16(37446), + 1: uint16(37447), + 2: uint16(37448), + 3: uint16(37449), + 4: uint16(37450), + 5: uint16(37451), + 6: uint16(37452), + 7: uint16(37453), + 8: uint16(37454), + 9: uint16(37455), + 10: uint16(37456), + 11: uint16(37457), + 12: uint16(37458), + 13: uint16(37459), + 14: uint16(37460), + 15: uint16(37461), + 16: uint16(37462), + 17: uint16(37463), + 18: uint16(37464), + 19: uint16(37465), + 20: uint16(37466), + 21: uint16(37467), + 22: uint16(37468), + 23: uint16(37469), + 24: uint16(37470), + 25: uint16(37471), + 26: uint16(37472), + 27: uint16(37473), + 28: uint16(37474), + 29: uint16(37475), + 30: uint16(37476), + 31: uint16(37477), + 32: uint16(37478), + 33: uint16(37479), + 34: uint16(37480), + 35: uint16(37481), + 36: uint16(37482), + 37: uint16(37483), + 38: uint16(37484), + 39: uint16(37485), + 40: uint16(37486), + 41: uint16(37487), + 42: uint16(37488), + 43: uint16(37489), + 44: uint16(37490), + 45: uint16(37491), + 46: uint16(37493), + 47: uint16(37494), + 48: uint16(37495), + 49: uint16(37496), + 50: uint16(37497), + 51: uint16(37498), + 52: uint16(37499), + 53: uint16(37500), + 54: uint16(37501), + 55: uint16(37502), + 56: uint16(37503), + 57: uint16(37504), + 58: uint16(37505), + 59: uint16(37506), + 60: uint16(37507), + 61: uint16(37508), + 62: uint16(37509), + 63: uint16(37510), + 64: uint16(37511), + 65: uint16(37512), + 66: uint16(37513), + 67: uint16(37514), + 68: uint16(37515), + 69: uint16(37516), + 70: uint16(37517), + 71: uint16(37519), + 72: uint16(37520), + 73: uint16(37521), + 74: uint16(37522), + 75: uint16(37523), + 76: uint16(37524), + 77: uint16(37525), + 78: uint16(37526), + 79: uint16(37527), + 80: uint16(37528), + 81: uint16(37529), + 82: uint16(37530), + 83: uint16(37531), + 84: uint16(37532), + 85: uint16(37533), + 86: uint16(37534), + 87: uint16(37535), + 88: uint16(37536), + 89: uint16(37537), + 90: uint16(37538), + 91: uint16(37539), + 92: uint16(37540), + 93: uint16(37541), + 94: uint16(37542), + 95: uint16(37543), + 96: uint16(24682), + 97: uint16(24701), + 98: uint16(24726), + 99: uint16(24730), + 100: uint16(24749), + 101: uint16(24733), + 102: uint16(24707), + 103: uint16(24722), + 104: uint16(24716), + 105: uint16(24731), + 106: uint16(24812), + 107: uint16(24763), + 108: uint16(24753), + 109: uint16(24797), + 110: uint16(24792), + 111: uint16(24774), + 112: uint16(24794), + 113: uint16(24756), + 114: uint16(24864), + 115: uint16(24870), + 116: uint16(24853), + 117: uint16(24867), + 118: uint16(24820), + 119: uint16(24832), + 120: uint16(24846), + 121: uint16(24875), + 122: uint16(24906), + 123: uint16(24949), + 124: uint16(25004), + 125: uint16(24980), + 126: uint16(24999), + 127: uint16(25015), + 128: uint16(25044), + 129: uint16(25077), + 130: uint16(24541), + 131: uint16(38579), + 132: uint16(38377), + 133: uint16(38379), + 134: uint16(38385), + 135: uint16(38387), + 136: uint16(38389), + 137: uint16(38390), + 138: uint16(38396), + 139: uint16(38398), + 140: uint16(38403), + 141: uint16(38404), + 142: uint16(38406), + 143: uint16(38408), + 144: uint16(38410), + 145: uint16(38411), + 146: uint16(38412), + 147: uint16(38413), + 148: uint16(38415), + 149: uint16(38418), + 150: uint16(38421), + 151: uint16(38422), + 152: uint16(38423), + 153: uint16(38425), + 154: uint16(38426), + 155: uint16(20012), + 156: uint16(29247), + 157: uint16(25109), + 158: uint16(27701), + 159: uint16(27732), + 160: uint16(27740), + 161: uint16(27722), + 162: uint16(27811), + 163: uint16(27781), + 164: uint16(27792), + 165: uint16(27796), + 166: uint16(27788), + 167: uint16(27752), + 168: uint16(27753), + 169: uint16(27764), + 170: uint16(27766), + 171: uint16(27782), + 172: uint16(27817), + 173: uint16(27856), + 174: uint16(27860), + 175: uint16(27821), + 176: uint16(27895), + 177: uint16(27896), + 178: uint16(27889), + 179: uint16(27863), + 180: uint16(27826), + 181: uint16(27872), + 182: uint16(27862), + 183: uint16(27898), + 184: uint16(27883), + 185: uint16(27886), + 186: uint16(27825), + 187: uint16(27859), + 188: uint16(27887), + 189: uint16(27902), + }, + 99: { + 0: uint16(37544), + 1: uint16(37545), + 2: uint16(37546), + 3: uint16(37547), + 4: uint16(37548), + 5: uint16(37549), + 6: uint16(37551), + 7: uint16(37552), + 8: uint16(37553), + 9: uint16(37554), + 10: uint16(37555), + 11: uint16(37556), + 12: uint16(37557), + 13: uint16(37558), + 14: uint16(37559), + 15: uint16(37560), + 16: uint16(37561), + 17: uint16(37562), + 18: uint16(37563), + 19: uint16(37564), + 20: uint16(37565), + 21: uint16(37566), + 22: uint16(37567), + 23: uint16(37568), + 24: uint16(37569), + 25: uint16(37570), + 26: uint16(37571), + 27: uint16(37572), + 28: uint16(37573), + 29: uint16(37574), + 30: uint16(37575), + 31: uint16(37577), + 32: uint16(37578), + 33: uint16(37579), + 34: uint16(37580), + 35: uint16(37581), + 36: uint16(37582), + 37: uint16(37583), + 38: uint16(37584), + 39: uint16(37585), + 40: uint16(37586), + 41: uint16(37587), + 42: uint16(37588), + 43: uint16(37589), + 44: uint16(37590), + 45: uint16(37591), + 46: uint16(37592), + 47: uint16(37593), + 48: uint16(37594), + 49: uint16(37595), + 50: uint16(37596), + 51: uint16(37597), + 52: uint16(37598), + 53: uint16(37599), + 54: uint16(37600), + 55: uint16(37601), + 56: uint16(37602), + 57: uint16(37603), + 58: uint16(37604), + 59: uint16(37605), + 60: uint16(37606), + 61: uint16(37607), + 62: uint16(37608), + 63: uint16(37609), + 64: uint16(37610), + 65: uint16(37611), + 66: uint16(37612), + 67: uint16(37613), + 68: uint16(37614), + 69: uint16(37615), + 70: uint16(37616), + 71: uint16(37617), + 72: uint16(37618), + 73: uint16(37619), + 74: uint16(37620), + 75: uint16(37621), + 76: uint16(37622), + 77: uint16(37623), + 78: uint16(37624), + 79: uint16(37625), + 80: uint16(37626), + 81: uint16(37627), + 82: uint16(37628), + 83: uint16(37629), + 84: uint16(37630), + 85: uint16(37631), + 86: uint16(37632), + 87: uint16(37633), + 88: uint16(37634), + 89: uint16(37635), + 90: uint16(37636), + 91: uint16(37637), + 92: uint16(37638), + 93: uint16(37639), + 94: uint16(37640), + 95: uint16(37641), + 96: uint16(27961), + 97: uint16(27943), + 98: uint16(27916), + 99: uint16(27971), + 100: uint16(27976), + 101: uint16(27911), + 102: uint16(27908), + 103: uint16(27929), + 104: uint16(27918), + 105: uint16(27947), + 106: uint16(27981), + 107: uint16(27950), + 108: uint16(27957), + 109: uint16(27930), + 110: uint16(27983), + 111: uint16(27986), + 112: uint16(27988), + 113: uint16(27955), + 114: uint16(28049), + 115: uint16(28015), + 116: uint16(28062), + 117: uint16(28064), + 118: uint16(27998), + 119: uint16(28051), + 120: uint16(28052), + 121: uint16(27996), + 122: uint16(28000), + 123: uint16(28028), + 124: uint16(28003), + 125: uint16(28186), + 126: uint16(28103), + 127: uint16(28101), + 128: uint16(28126), + 129: uint16(28174), + 130: uint16(28095), + 131: uint16(28128), + 132: uint16(28177), + 133: uint16(28134), + 134: uint16(28125), + 135: uint16(28121), + 136: uint16(28182), + 137: uint16(28075), + 138: uint16(28172), + 139: uint16(28078), + 140: uint16(28203), + 141: uint16(28270), + 142: uint16(28238), + 143: uint16(28267), + 144: uint16(28338), + 145: uint16(28255), + 146: uint16(28294), + 147: uint16(28243), + 148: uint16(28244), + 149: uint16(28210), + 150: uint16(28197), + 151: uint16(28228), + 152: uint16(28383), + 153: uint16(28337), + 154: uint16(28312), + 155: uint16(28384), + 156: uint16(28461), + 157: uint16(28386), + 158: uint16(28325), + 159: uint16(28327), + 160: uint16(28349), + 161: uint16(28347), + 162: uint16(28343), + 163: uint16(28375), + 164: uint16(28340), + 165: uint16(28367), + 166: uint16(28303), + 167: uint16(28354), + 168: uint16(28319), + 169: uint16(28514), + 170: uint16(28486), + 171: uint16(28487), + 172: uint16(28452), + 173: uint16(28437), + 174: uint16(28409), + 175: uint16(28463), + 176: uint16(28470), + 177: uint16(28491), + 178: uint16(28532), + 179: uint16(28458), + 180: uint16(28425), + 181: uint16(28457), + 182: uint16(28553), + 183: uint16(28557), + 184: uint16(28556), + 185: uint16(28536), + 186: uint16(28530), + 187: uint16(28540), + 188: uint16(28538), + 189: uint16(28625), + }, + 100: { + 0: uint16(37642), + 1: uint16(37643), + 2: uint16(37644), + 3: uint16(37645), + 4: uint16(37646), + 5: uint16(37647), + 6: uint16(37648), + 7: uint16(37649), + 8: uint16(37650), + 9: uint16(37651), + 10: uint16(37652), + 11: uint16(37653), + 12: uint16(37654), + 13: uint16(37655), + 14: uint16(37656), + 15: uint16(37657), + 16: uint16(37658), + 17: uint16(37659), + 18: uint16(37660), + 19: uint16(37661), + 20: uint16(37662), + 21: uint16(37663), + 22: uint16(37664), + 23: uint16(37665), + 24: uint16(37666), + 25: uint16(37667), + 26: uint16(37668), + 27: uint16(37669), + 28: uint16(37670), + 29: uint16(37671), + 30: uint16(37672), + 31: uint16(37673), + 32: uint16(37674), + 33: uint16(37675), + 34: uint16(37676), + 35: uint16(37677), + 36: uint16(37678), + 37: uint16(37679), + 38: uint16(37680), + 39: uint16(37681), + 40: uint16(37682), + 41: uint16(37683), + 42: uint16(37684), + 43: uint16(37685), + 44: uint16(37686), + 45: uint16(37687), + 46: uint16(37688), + 47: uint16(37689), + 48: uint16(37690), + 49: uint16(37691), + 50: uint16(37692), + 51: uint16(37693), + 52: uint16(37695), + 53: uint16(37696), + 54: uint16(37697), + 55: uint16(37698), + 56: uint16(37699), + 57: uint16(37700), + 58: uint16(37701), + 59: uint16(37702), + 60: uint16(37703), + 61: uint16(37704), + 62: uint16(37705), + 63: uint16(37706), + 64: uint16(37707), + 65: uint16(37708), + 66: uint16(37709), + 67: uint16(37710), + 68: uint16(37711), + 69: uint16(37712), + 70: uint16(37713), + 71: uint16(37714), + 72: uint16(37715), + 73: uint16(37716), + 74: uint16(37717), + 75: uint16(37718), + 76: uint16(37719), + 77: uint16(37720), + 78: uint16(37721), + 79: uint16(37722), + 80: uint16(37723), + 81: uint16(37724), + 82: uint16(37725), + 83: uint16(37726), + 84: uint16(37727), + 85: uint16(37728), + 86: uint16(37729), + 87: uint16(37730), + 88: uint16(37731), + 89: uint16(37732), + 90: uint16(37733), + 91: uint16(37734), + 92: uint16(37735), + 93: uint16(37736), + 94: uint16(37737), + 95: uint16(37739), + 96: uint16(28617), + 97: uint16(28583), + 98: uint16(28601), + 99: uint16(28598), + 100: uint16(28610), + 101: uint16(28641), + 102: uint16(28654), + 103: uint16(28638), + 104: uint16(28640), + 105: uint16(28655), + 106: uint16(28698), + 107: uint16(28707), + 108: uint16(28699), + 109: uint16(28729), + 110: uint16(28725), + 111: uint16(28751), + 112: uint16(28766), + 113: uint16(23424), + 114: uint16(23428), + 115: uint16(23445), + 116: uint16(23443), + 117: uint16(23461), + 118: uint16(23480), + 119: uint16(29999), + 120: uint16(39582), + 121: uint16(25652), + 122: uint16(23524), + 123: uint16(23534), + 124: uint16(35120), + 125: uint16(23536), + 126: uint16(36423), + 127: uint16(35591), + 128: uint16(36790), + 129: uint16(36819), + 130: uint16(36821), + 131: uint16(36837), + 132: uint16(36846), + 133: uint16(36836), + 134: uint16(36841), + 135: uint16(36838), + 136: uint16(36851), + 137: uint16(36840), + 138: uint16(36869), + 139: uint16(36868), + 140: uint16(36875), + 141: uint16(36902), + 142: uint16(36881), + 143: uint16(36877), + 144: uint16(36886), + 145: uint16(36897), + 146: uint16(36917), + 147: uint16(36918), + 148: uint16(36909), + 149: uint16(36911), + 150: uint16(36932), + 151: uint16(36945), + 152: uint16(36946), + 153: uint16(36944), + 154: uint16(36968), + 155: uint16(36952), + 156: uint16(36962), + 157: uint16(36955), + 158: uint16(26297), + 159: uint16(36980), + 160: uint16(36989), + 161: uint16(36994), + 162: uint16(37000), + 163: uint16(36995), + 164: uint16(37003), + 165: uint16(24400), + 166: uint16(24407), + 167: uint16(24406), + 168: uint16(24408), + 169: uint16(23611), + 170: uint16(21675), + 171: uint16(23632), + 172: uint16(23641), + 173: uint16(23409), + 174: uint16(23651), + 175: uint16(23654), + 176: uint16(32700), + 177: uint16(24362), + 178: uint16(24361), + 179: uint16(24365), + 180: uint16(33396), + 181: uint16(24380), + 182: uint16(39739), + 183: uint16(23662), + 184: uint16(22913), + 185: uint16(22915), + 186: uint16(22925), + 187: uint16(22953), + 188: uint16(22954), + 189: uint16(22947), + }, + 101: { + 0: uint16(37740), + 1: uint16(37741), + 2: uint16(37742), + 3: uint16(37743), + 4: uint16(37744), + 5: uint16(37745), + 6: uint16(37746), + 7: uint16(37747), + 8: uint16(37748), + 9: uint16(37749), + 10: uint16(37750), + 11: uint16(37751), + 12: uint16(37752), + 13: uint16(37753), + 14: uint16(37754), + 15: uint16(37755), + 16: uint16(37756), + 17: uint16(37757), + 18: uint16(37758), + 19: uint16(37759), + 20: uint16(37760), + 21: uint16(37761), + 22: uint16(37762), + 23: uint16(37763), + 24: uint16(37764), + 25: uint16(37765), + 26: uint16(37766), + 27: uint16(37767), + 28: uint16(37768), + 29: uint16(37769), + 30: uint16(37770), + 31: uint16(37771), + 32: uint16(37772), + 33: uint16(37773), + 34: uint16(37774), + 35: uint16(37776), + 36: uint16(37777), + 37: uint16(37778), + 38: uint16(37779), + 39: uint16(37780), + 40: uint16(37781), + 41: uint16(37782), + 42: uint16(37783), + 43: uint16(37784), + 44: uint16(37785), + 45: uint16(37786), + 46: uint16(37787), + 47: uint16(37788), + 48: uint16(37789), + 49: uint16(37790), + 50: uint16(37791), + 51: uint16(37792), + 52: uint16(37793), + 53: uint16(37794), + 54: uint16(37795), + 55: uint16(37796), + 56: uint16(37797), + 57: uint16(37798), + 58: uint16(37799), + 59: uint16(37800), + 60: uint16(37801), + 61: uint16(37802), + 62: uint16(37803), + 63: uint16(37804), + 64: uint16(37805), + 65: uint16(37806), + 66: uint16(37807), + 67: uint16(37808), + 68: uint16(37809), + 69: uint16(37810), + 70: uint16(37811), + 71: uint16(37812), + 72: uint16(37813), + 73: uint16(37814), + 74: uint16(37815), + 75: uint16(37816), + 76: uint16(37817), + 77: uint16(37818), + 78: uint16(37819), + 79: uint16(37820), + 80: uint16(37821), + 81: uint16(37822), + 82: uint16(37823), + 83: uint16(37824), + 84: uint16(37825), + 85: uint16(37826), + 86: uint16(37827), + 87: uint16(37828), + 88: uint16(37829), + 89: uint16(37830), + 90: uint16(37831), + 91: uint16(37832), + 92: uint16(37833), + 93: uint16(37835), + 94: uint16(37836), + 95: uint16(37837), + 96: uint16(22935), + 97: uint16(22986), + 98: uint16(22955), + 99: uint16(22942), + 100: uint16(22948), + 101: uint16(22994), + 102: uint16(22962), + 103: uint16(22959), + 104: uint16(22999), + 105: uint16(22974), + 106: uint16(23045), + 107: uint16(23046), + 108: uint16(23005), + 109: uint16(23048), + 110: uint16(23011), + 111: uint16(23000), + 112: uint16(23033), + 113: uint16(23052), + 114: uint16(23049), + 115: uint16(23090), + 116: uint16(23092), + 117: uint16(23057), + 118: uint16(23075), + 119: uint16(23059), + 120: uint16(23104), + 121: uint16(23143), + 122: uint16(23114), + 123: uint16(23125), + 124: uint16(23100), + 125: uint16(23138), + 126: uint16(23157), + 127: uint16(33004), + 128: uint16(23210), + 129: uint16(23195), + 130: uint16(23159), + 131: uint16(23162), + 132: uint16(23230), + 133: uint16(23275), + 134: uint16(23218), + 135: uint16(23250), + 136: uint16(23252), + 137: uint16(23224), + 138: uint16(23264), + 139: uint16(23267), + 140: uint16(23281), + 141: uint16(23254), + 142: uint16(23270), + 143: uint16(23256), + 144: uint16(23260), + 145: uint16(23305), + 146: uint16(23319), + 147: uint16(23318), + 148: uint16(23346), + 149: uint16(23351), + 150: uint16(23360), + 151: uint16(23573), + 152: uint16(23580), + 153: uint16(23386), + 154: uint16(23397), + 155: uint16(23411), + 156: uint16(23377), + 157: uint16(23379), + 158: uint16(23394), + 159: uint16(39541), + 160: uint16(39543), + 161: uint16(39544), + 162: uint16(39546), + 163: uint16(39551), + 164: uint16(39549), + 165: uint16(39552), + 166: uint16(39553), + 167: uint16(39557), + 168: uint16(39560), + 169: uint16(39562), + 170: uint16(39568), + 171: uint16(39570), + 172: uint16(39571), + 173: uint16(39574), + 174: uint16(39576), + 175: uint16(39579), + 176: uint16(39580), + 177: uint16(39581), + 178: uint16(39583), + 179: uint16(39584), + 180: uint16(39586), + 181: uint16(39587), + 182: uint16(39589), + 183: uint16(39591), + 184: uint16(32415), + 185: uint16(32417), + 186: uint16(32419), + 187: uint16(32421), + 188: uint16(32424), + 189: uint16(32425), + }, + 102: { + 0: uint16(37838), + 1: uint16(37839), + 2: uint16(37840), + 3: uint16(37841), + 4: uint16(37842), + 5: uint16(37843), + 6: uint16(37844), + 7: uint16(37845), + 8: uint16(37847), + 9: uint16(37848), + 10: uint16(37849), + 11: uint16(37850), + 12: uint16(37851), + 13: uint16(37852), + 14: uint16(37853), + 15: uint16(37854), + 16: uint16(37855), + 17: uint16(37856), + 18: uint16(37857), + 19: uint16(37858), + 20: uint16(37859), + 21: uint16(37860), + 22: uint16(37861), + 23: uint16(37862), + 24: uint16(37863), + 25: uint16(37864), + 26: uint16(37865), + 27: uint16(37866), + 28: uint16(37867), + 29: uint16(37868), + 30: uint16(37869), + 31: uint16(37870), + 32: uint16(37871), + 33: uint16(37872), + 34: uint16(37873), + 35: uint16(37874), + 36: uint16(37875), + 37: uint16(37876), + 38: uint16(37877), + 39: uint16(37878), + 40: uint16(37879), + 41: uint16(37880), + 42: uint16(37881), + 43: uint16(37882), + 44: uint16(37883), + 45: uint16(37884), + 46: uint16(37885), + 47: uint16(37886), + 48: uint16(37887), + 49: uint16(37888), + 50: uint16(37889), + 51: uint16(37890), + 52: uint16(37891), + 53: uint16(37892), + 54: uint16(37893), + 55: uint16(37894), + 56: uint16(37895), + 57: uint16(37896), + 58: uint16(37897), + 59: uint16(37898), + 60: uint16(37899), + 61: uint16(37900), + 62: uint16(37901), + 63: uint16(37902), + 64: uint16(37903), + 65: uint16(37904), + 66: uint16(37905), + 67: uint16(37906), + 68: uint16(37907), + 69: uint16(37908), + 70: uint16(37909), + 71: uint16(37910), + 72: uint16(37911), + 73: uint16(37912), + 74: uint16(37913), + 75: uint16(37914), + 76: uint16(37915), + 77: uint16(37916), + 78: uint16(37917), + 79: uint16(37918), + 80: uint16(37919), + 81: uint16(37920), + 82: uint16(37921), + 83: uint16(37922), + 84: uint16(37923), + 85: uint16(37924), + 86: uint16(37925), + 87: uint16(37926), + 88: uint16(37927), + 89: uint16(37928), + 90: uint16(37929), + 91: uint16(37930), + 92: uint16(37931), + 93: uint16(37932), + 94: uint16(37933), + 95: uint16(37934), + 96: uint16(32429), + 97: uint16(32432), + 98: uint16(32446), + 99: uint16(32448), + 100: uint16(32449), + 101: uint16(32450), + 102: uint16(32457), + 103: uint16(32459), + 104: uint16(32460), + 105: uint16(32464), + 106: uint16(32468), + 107: uint16(32471), + 108: uint16(32475), + 109: uint16(32480), + 110: uint16(32481), + 111: uint16(32488), + 112: uint16(32491), + 113: uint16(32494), + 114: uint16(32495), + 115: uint16(32497), + 116: uint16(32498), + 117: uint16(32525), + 118: uint16(32502), + 119: uint16(32506), + 120: uint16(32507), + 121: uint16(32510), + 122: uint16(32513), + 123: uint16(32514), + 124: uint16(32515), + 125: uint16(32519), + 126: uint16(32520), + 127: uint16(32523), + 128: uint16(32524), + 129: uint16(32527), + 130: uint16(32529), + 131: uint16(32530), + 132: uint16(32535), + 133: uint16(32537), + 134: uint16(32540), + 135: uint16(32539), + 136: uint16(32543), + 137: uint16(32545), + 138: uint16(32546), + 139: uint16(32547), + 140: uint16(32548), + 141: uint16(32549), + 142: uint16(32550), + 143: uint16(32551), + 144: uint16(32554), + 145: uint16(32555), + 146: uint16(32556), + 147: uint16(32557), + 148: uint16(32559), + 149: uint16(32560), + 150: uint16(32561), + 151: uint16(32562), + 152: uint16(32563), + 153: uint16(32565), + 154: uint16(24186), + 155: uint16(30079), + 156: uint16(24027), + 157: uint16(30014), + 158: uint16(37013), + 159: uint16(29582), + 160: uint16(29585), + 161: uint16(29614), + 162: uint16(29602), + 163: uint16(29599), + 164: uint16(29647), + 165: uint16(29634), + 166: uint16(29649), + 167: uint16(29623), + 168: uint16(29619), + 169: uint16(29632), + 170: uint16(29641), + 171: uint16(29640), + 172: uint16(29669), + 173: uint16(29657), + 174: uint16(39036), + 175: uint16(29706), + 176: uint16(29673), + 177: uint16(29671), + 178: uint16(29662), + 179: uint16(29626), + 180: uint16(29682), + 181: uint16(29711), + 182: uint16(29738), + 183: uint16(29787), + 184: uint16(29734), + 185: uint16(29733), + 186: uint16(29736), + 187: uint16(29744), + 188: uint16(29742), + 189: uint16(29740), + }, + 103: { + 0: uint16(37935), + 1: uint16(37936), + 2: uint16(37937), + 3: uint16(37938), + 4: uint16(37939), + 5: uint16(37940), + 6: uint16(37941), + 7: uint16(37942), + 8: uint16(37943), + 9: uint16(37944), + 10: uint16(37945), + 11: uint16(37946), + 12: uint16(37947), + 13: uint16(37948), + 14: uint16(37949), + 15: uint16(37951), + 16: uint16(37952), + 17: uint16(37953), + 18: uint16(37954), + 19: uint16(37955), + 20: uint16(37956), + 21: uint16(37957), + 22: uint16(37958), + 23: uint16(37959), + 24: uint16(37960), + 25: uint16(37961), + 26: uint16(37962), + 27: uint16(37963), + 28: uint16(37964), + 29: uint16(37965), + 30: uint16(37966), + 31: uint16(37967), + 32: uint16(37968), + 33: uint16(37969), + 34: uint16(37970), + 35: uint16(37971), + 36: uint16(37972), + 37: uint16(37973), + 38: uint16(37974), + 39: uint16(37975), + 40: uint16(37976), + 41: uint16(37977), + 42: uint16(37978), + 43: uint16(37979), + 44: uint16(37980), + 45: uint16(37981), + 46: uint16(37982), + 47: uint16(37983), + 48: uint16(37984), + 49: uint16(37985), + 50: uint16(37986), + 51: uint16(37987), + 52: uint16(37988), + 53: uint16(37989), + 54: uint16(37990), + 55: uint16(37991), + 56: uint16(37992), + 57: uint16(37993), + 58: uint16(37994), + 59: uint16(37996), + 60: uint16(37997), + 61: uint16(37998), + 62: uint16(37999), + 63: uint16(38000), + 64: uint16(38001), + 65: uint16(38002), + 66: uint16(38003), + 67: uint16(38004), + 68: uint16(38005), + 69: uint16(38006), + 70: uint16(38007), + 71: uint16(38008), + 72: uint16(38009), + 73: uint16(38010), + 74: uint16(38011), + 75: uint16(38012), + 76: uint16(38013), + 77: uint16(38014), + 78: uint16(38015), + 79: uint16(38016), + 80: uint16(38017), + 81: uint16(38018), + 82: uint16(38019), + 83: uint16(38020), + 84: uint16(38033), + 85: uint16(38038), + 86: uint16(38040), + 87: uint16(38087), + 88: uint16(38095), + 89: uint16(38099), + 90: uint16(38100), + 91: uint16(38106), + 92: uint16(38118), + 93: uint16(38139), + 94: uint16(38172), + 95: uint16(38176), + 96: uint16(29723), + 97: uint16(29722), + 98: uint16(29761), + 99: uint16(29788), + 100: uint16(29783), + 101: uint16(29781), + 102: uint16(29785), + 103: uint16(29815), + 104: uint16(29805), + 105: uint16(29822), + 106: uint16(29852), + 107: uint16(29838), + 108: uint16(29824), + 109: uint16(29825), + 110: uint16(29831), + 111: uint16(29835), + 112: uint16(29854), + 113: uint16(29864), + 114: uint16(29865), + 115: uint16(29840), + 116: uint16(29863), + 117: uint16(29906), + 118: uint16(29882), + 119: uint16(38890), + 120: uint16(38891), + 121: uint16(38892), + 122: uint16(26444), + 123: uint16(26451), + 124: uint16(26462), + 125: uint16(26440), + 126: uint16(26473), + 127: uint16(26533), + 128: uint16(26503), + 129: uint16(26474), + 130: uint16(26483), + 131: uint16(26520), + 132: uint16(26535), + 133: uint16(26485), + 134: uint16(26536), + 135: uint16(26526), + 136: uint16(26541), + 137: uint16(26507), + 138: uint16(26487), + 139: uint16(26492), + 140: uint16(26608), + 141: uint16(26633), + 142: uint16(26584), + 143: uint16(26634), + 144: uint16(26601), + 145: uint16(26544), + 146: uint16(26636), + 147: uint16(26585), + 148: uint16(26549), + 149: uint16(26586), + 150: uint16(26547), + 151: uint16(26589), + 152: uint16(26624), + 153: uint16(26563), + 154: uint16(26552), + 155: uint16(26594), + 156: uint16(26638), + 157: uint16(26561), + 158: uint16(26621), + 159: uint16(26674), + 160: uint16(26675), + 161: uint16(26720), + 162: uint16(26721), + 163: uint16(26702), + 164: uint16(26722), + 165: uint16(26692), + 166: uint16(26724), + 167: uint16(26755), + 168: uint16(26653), + 169: uint16(26709), + 170: uint16(26726), + 171: uint16(26689), + 172: uint16(26727), + 173: uint16(26688), + 174: uint16(26686), + 175: uint16(26698), + 176: uint16(26697), + 177: uint16(26665), + 178: uint16(26805), + 179: uint16(26767), + 180: uint16(26740), + 181: uint16(26743), + 182: uint16(26771), + 183: uint16(26731), + 184: uint16(26818), + 185: uint16(26990), + 186: uint16(26876), + 187: uint16(26911), + 188: uint16(26912), + 189: uint16(26873), + }, + 104: { + 0: uint16(38183), + 1: uint16(38195), + 2: uint16(38205), + 3: uint16(38211), + 4: uint16(38216), + 5: uint16(38219), + 6: uint16(38229), + 7: uint16(38234), + 8: uint16(38240), + 9: uint16(38254), + 10: uint16(38260), + 11: uint16(38261), + 12: uint16(38263), + 13: uint16(38264), + 14: uint16(38265), + 15: uint16(38266), + 16: uint16(38267), + 17: uint16(38268), + 18: uint16(38269), + 19: uint16(38270), + 20: uint16(38272), + 21: uint16(38273), + 22: uint16(38274), + 23: uint16(38275), + 24: uint16(38276), + 25: uint16(38277), + 26: uint16(38278), + 27: uint16(38279), + 28: uint16(38280), + 29: uint16(38281), + 30: uint16(38282), + 31: uint16(38283), + 32: uint16(38284), + 33: uint16(38285), + 34: uint16(38286), + 35: uint16(38287), + 36: uint16(38288), + 37: uint16(38289), + 38: uint16(38290), + 39: uint16(38291), + 40: uint16(38292), + 41: uint16(38293), + 42: uint16(38294), + 43: uint16(38295), + 44: uint16(38296), + 45: uint16(38297), + 46: uint16(38298), + 47: uint16(38299), + 48: uint16(38300), + 49: uint16(38301), + 50: uint16(38302), + 51: uint16(38303), + 52: uint16(38304), + 53: uint16(38305), + 54: uint16(38306), + 55: uint16(38307), + 56: uint16(38308), + 57: uint16(38309), + 58: uint16(38310), + 59: uint16(38311), + 60: uint16(38312), + 61: uint16(38313), + 62: uint16(38314), + 63: uint16(38315), + 64: uint16(38316), + 65: uint16(38317), + 66: uint16(38318), + 67: uint16(38319), + 68: uint16(38320), + 69: uint16(38321), + 70: uint16(38322), + 71: uint16(38323), + 72: uint16(38324), + 73: uint16(38325), + 74: uint16(38326), + 75: uint16(38327), + 76: uint16(38328), + 77: uint16(38329), + 78: uint16(38330), + 79: uint16(38331), + 80: uint16(38332), + 81: uint16(38333), + 82: uint16(38334), + 83: uint16(38335), + 84: uint16(38336), + 85: uint16(38337), + 86: uint16(38338), + 87: uint16(38339), + 88: uint16(38340), + 89: uint16(38341), + 90: uint16(38342), + 91: uint16(38343), + 92: uint16(38344), + 93: uint16(38345), + 94: uint16(38346), + 95: uint16(38347), + 96: uint16(26916), + 97: uint16(26864), + 98: uint16(26891), + 99: uint16(26881), + 100: uint16(26967), + 101: uint16(26851), + 102: uint16(26896), + 103: uint16(26993), + 104: uint16(26937), + 105: uint16(26976), + 106: uint16(26946), + 107: uint16(26973), + 108: uint16(27012), + 109: uint16(26987), + 110: uint16(27008), + 111: uint16(27032), + 112: uint16(27000), + 113: uint16(26932), + 114: uint16(27084), + 115: uint16(27015), + 116: uint16(27016), + 117: uint16(27086), + 118: uint16(27017), + 119: uint16(26982), + 120: uint16(26979), + 121: uint16(27001), + 122: uint16(27035), + 123: uint16(27047), + 124: uint16(27067), + 125: uint16(27051), + 126: uint16(27053), + 127: uint16(27092), + 128: uint16(27057), + 129: uint16(27073), + 130: uint16(27082), + 131: uint16(27103), + 132: uint16(27029), + 133: uint16(27104), + 134: uint16(27021), + 135: uint16(27135), + 136: uint16(27183), + 137: uint16(27117), + 138: uint16(27159), + 139: uint16(27160), + 140: uint16(27237), + 141: uint16(27122), + 142: uint16(27204), + 143: uint16(27198), + 144: uint16(27296), + 145: uint16(27216), + 146: uint16(27227), + 147: uint16(27189), + 148: uint16(27278), + 149: uint16(27257), + 150: uint16(27197), + 151: uint16(27176), + 152: uint16(27224), + 153: uint16(27260), + 154: uint16(27281), + 155: uint16(27280), + 156: uint16(27305), + 157: uint16(27287), + 158: uint16(27307), + 159: uint16(29495), + 160: uint16(29522), + 161: uint16(27521), + 162: uint16(27522), + 163: uint16(27527), + 164: uint16(27524), + 165: uint16(27538), + 166: uint16(27539), + 167: uint16(27533), + 168: uint16(27546), + 169: uint16(27547), + 170: uint16(27553), + 171: uint16(27562), + 172: uint16(36715), + 173: uint16(36717), + 174: uint16(36721), + 175: uint16(36722), + 176: uint16(36723), + 177: uint16(36725), + 178: uint16(36726), + 179: uint16(36728), + 180: uint16(36727), + 181: uint16(36729), + 182: uint16(36730), + 183: uint16(36732), + 184: uint16(36734), + 185: uint16(36737), + 186: uint16(36738), + 187: uint16(36740), + 188: uint16(36743), + 189: uint16(36747), + }, + 105: { + 0: uint16(38348), + 1: uint16(38349), + 2: uint16(38350), + 3: uint16(38351), + 4: uint16(38352), + 5: uint16(38353), + 6: uint16(38354), + 7: uint16(38355), + 8: uint16(38356), + 9: uint16(38357), + 10: uint16(38358), + 11: uint16(38359), + 12: uint16(38360), + 13: uint16(38361), + 14: uint16(38362), + 15: uint16(38363), + 16: uint16(38364), + 17: uint16(38365), + 18: uint16(38366), + 19: uint16(38367), + 20: uint16(38368), + 21: uint16(38369), + 22: uint16(38370), + 23: uint16(38371), + 24: uint16(38372), + 25: uint16(38373), + 26: uint16(38374), + 27: uint16(38375), + 28: uint16(38380), + 29: uint16(38399), + 30: uint16(38407), + 31: uint16(38419), + 32: uint16(38424), + 33: uint16(38427), + 34: uint16(38430), + 35: uint16(38432), + 36: uint16(38435), + 37: uint16(38436), + 38: uint16(38437), + 39: uint16(38438), + 40: uint16(38439), + 41: uint16(38440), + 42: uint16(38441), + 43: uint16(38443), + 44: uint16(38444), + 45: uint16(38445), + 46: uint16(38447), + 47: uint16(38448), + 48: uint16(38455), + 49: uint16(38456), + 50: uint16(38457), + 51: uint16(38458), + 52: uint16(38462), + 53: uint16(38465), + 54: uint16(38467), + 55: uint16(38474), + 56: uint16(38478), + 57: uint16(38479), + 58: uint16(38481), + 59: uint16(38482), + 60: uint16(38483), + 61: uint16(38486), + 62: uint16(38487), + 63: uint16(38488), + 64: uint16(38489), + 65: uint16(38490), + 66: uint16(38492), + 67: uint16(38493), + 68: uint16(38494), + 69: uint16(38496), + 70: uint16(38499), + 71: uint16(38501), + 72: uint16(38502), + 73: uint16(38507), + 74: uint16(38509), + 75: uint16(38510), + 76: uint16(38511), + 77: uint16(38512), + 78: uint16(38513), + 79: uint16(38515), + 80: uint16(38520), + 81: uint16(38521), + 82: uint16(38522), + 83: uint16(38523), + 84: uint16(38524), + 85: uint16(38525), + 86: uint16(38526), + 87: uint16(38527), + 88: uint16(38528), + 89: uint16(38529), + 90: uint16(38530), + 91: uint16(38531), + 92: uint16(38532), + 93: uint16(38535), + 94: uint16(38537), + 95: uint16(38538), + 96: uint16(36749), + 97: uint16(36750), + 98: uint16(36751), + 99: uint16(36760), + 100: uint16(36762), + 101: uint16(36558), + 102: uint16(25099), + 103: uint16(25111), + 104: uint16(25115), + 105: uint16(25119), + 106: uint16(25122), + 107: uint16(25121), + 108: uint16(25125), + 109: uint16(25124), + 110: uint16(25132), + 111: uint16(33255), + 112: uint16(29935), + 113: uint16(29940), + 114: uint16(29951), + 115: uint16(29967), + 116: uint16(29969), + 117: uint16(29971), + 118: uint16(25908), + 119: uint16(26094), + 120: uint16(26095), + 121: uint16(26096), + 122: uint16(26122), + 123: uint16(26137), + 124: uint16(26482), + 125: uint16(26115), + 126: uint16(26133), + 127: uint16(26112), + 128: uint16(28805), + 129: uint16(26359), + 130: uint16(26141), + 131: uint16(26164), + 132: uint16(26161), + 133: uint16(26166), + 134: uint16(26165), + 135: uint16(32774), + 136: uint16(26207), + 137: uint16(26196), + 138: uint16(26177), + 139: uint16(26191), + 140: uint16(26198), + 141: uint16(26209), + 142: uint16(26199), + 143: uint16(26231), + 144: uint16(26244), + 145: uint16(26252), + 146: uint16(26279), + 147: uint16(26269), + 148: uint16(26302), + 149: uint16(26331), + 150: uint16(26332), + 151: uint16(26342), + 152: uint16(26345), + 153: uint16(36146), + 154: uint16(36147), + 155: uint16(36150), + 156: uint16(36155), + 157: uint16(36157), + 158: uint16(36160), + 159: uint16(36165), + 160: uint16(36166), + 161: uint16(36168), + 162: uint16(36169), + 163: uint16(36167), + 164: uint16(36173), + 165: uint16(36181), + 166: uint16(36185), + 167: uint16(35271), + 168: uint16(35274), + 169: uint16(35275), + 170: uint16(35276), + 171: uint16(35278), + 172: uint16(35279), + 173: uint16(35280), + 174: uint16(35281), + 175: uint16(29294), + 176: uint16(29343), + 177: uint16(29277), + 178: uint16(29286), + 179: uint16(29295), + 180: uint16(29310), + 181: uint16(29311), + 182: uint16(29316), + 183: uint16(29323), + 184: uint16(29325), + 185: uint16(29327), + 186: uint16(29330), + 187: uint16(25352), + 188: uint16(25394), + 189: uint16(25520), + }, + 106: { + 0: uint16(38540), + 1: uint16(38542), + 2: uint16(38545), + 3: uint16(38546), + 4: uint16(38547), + 5: uint16(38549), + 6: uint16(38550), + 7: uint16(38554), + 8: uint16(38555), + 9: uint16(38557), + 10: uint16(38558), + 11: uint16(38559), + 12: uint16(38560), + 13: uint16(38561), + 14: uint16(38562), + 15: uint16(38563), + 16: uint16(38564), + 17: uint16(38565), + 18: uint16(38566), + 19: uint16(38568), + 20: uint16(38569), + 21: uint16(38570), + 22: uint16(38571), + 23: uint16(38572), + 24: uint16(38573), + 25: uint16(38574), + 26: uint16(38575), + 27: uint16(38577), + 28: uint16(38578), + 29: uint16(38580), + 30: uint16(38581), + 31: uint16(38583), + 32: uint16(38584), + 33: uint16(38586), + 34: uint16(38587), + 35: uint16(38591), + 36: uint16(38594), + 37: uint16(38595), + 38: uint16(38600), + 39: uint16(38602), + 40: uint16(38603), + 41: uint16(38608), + 42: uint16(38609), + 43: uint16(38611), + 44: uint16(38612), + 45: uint16(38614), + 46: uint16(38615), + 47: uint16(38616), + 48: uint16(38617), + 49: uint16(38618), + 50: uint16(38619), + 51: uint16(38620), + 52: uint16(38621), + 53: uint16(38622), + 54: uint16(38623), + 55: uint16(38625), + 56: uint16(38626), + 57: uint16(38627), + 58: uint16(38628), + 59: uint16(38629), + 60: uint16(38630), + 61: uint16(38631), + 62: uint16(38635), + 63: uint16(38636), + 64: uint16(38637), + 65: uint16(38638), + 66: uint16(38640), + 67: uint16(38641), + 68: uint16(38642), + 69: uint16(38644), + 70: uint16(38645), + 71: uint16(38648), + 72: uint16(38650), + 73: uint16(38651), + 74: uint16(38652), + 75: uint16(38653), + 76: uint16(38655), + 77: uint16(38658), + 78: uint16(38659), + 79: uint16(38661), + 80: uint16(38666), + 81: uint16(38667), + 82: uint16(38668), + 83: uint16(38672), + 84: uint16(38673), + 85: uint16(38674), + 86: uint16(38676), + 87: uint16(38677), + 88: uint16(38679), + 89: uint16(38680), + 90: uint16(38681), + 91: uint16(38682), + 92: uint16(38683), + 93: uint16(38685), + 94: uint16(38687), + 95: uint16(38688), + 96: uint16(25663), + 97: uint16(25816), + 98: uint16(32772), + 99: uint16(27626), + 100: uint16(27635), + 101: uint16(27645), + 102: uint16(27637), + 103: uint16(27641), + 104: uint16(27653), + 105: uint16(27655), + 106: uint16(27654), + 107: uint16(27661), + 108: uint16(27669), + 109: uint16(27672), + 110: uint16(27673), + 111: uint16(27674), + 112: uint16(27681), + 113: uint16(27689), + 114: uint16(27684), + 115: uint16(27690), + 116: uint16(27698), + 117: uint16(25909), + 118: uint16(25941), + 119: uint16(25963), + 120: uint16(29261), + 121: uint16(29266), + 122: uint16(29270), + 123: uint16(29232), + 124: uint16(34402), + 125: uint16(21014), + 126: uint16(32927), + 127: uint16(32924), + 128: uint16(32915), + 129: uint16(32956), + 130: uint16(26378), + 131: uint16(32957), + 132: uint16(32945), + 133: uint16(32939), + 134: uint16(32941), + 135: uint16(32948), + 136: uint16(32951), + 137: uint16(32999), + 138: uint16(33000), + 139: uint16(33001), + 140: uint16(33002), + 141: uint16(32987), + 142: uint16(32962), + 143: uint16(32964), + 144: uint16(32985), + 145: uint16(32973), + 146: uint16(32983), + 147: uint16(26384), + 148: uint16(32989), + 149: uint16(33003), + 150: uint16(33009), + 151: uint16(33012), + 152: uint16(33005), + 153: uint16(33037), + 154: uint16(33038), + 155: uint16(33010), + 156: uint16(33020), + 157: uint16(26389), + 158: uint16(33042), + 159: uint16(35930), + 160: uint16(33078), + 161: uint16(33054), + 162: uint16(33068), + 163: uint16(33048), + 164: uint16(33074), + 165: uint16(33096), + 166: uint16(33100), + 167: uint16(33107), + 168: uint16(33140), + 169: uint16(33113), + 170: uint16(33114), + 171: uint16(33137), + 172: uint16(33120), + 173: uint16(33129), + 174: uint16(33148), + 175: uint16(33149), + 176: uint16(33133), + 177: uint16(33127), + 178: uint16(22605), + 179: uint16(23221), + 180: uint16(33160), + 181: uint16(33154), + 182: uint16(33169), + 183: uint16(28373), + 184: uint16(33187), + 185: uint16(33194), + 186: uint16(33228), + 187: uint16(26406), + 188: uint16(33226), + 189: uint16(33211), + }, + 107: { + 0: uint16(38689), + 1: uint16(38690), + 2: uint16(38691), + 3: uint16(38692), + 4: uint16(38693), + 5: uint16(38694), + 6: uint16(38695), + 7: uint16(38696), + 8: uint16(38697), + 9: uint16(38699), + 10: uint16(38700), + 11: uint16(38702), + 12: uint16(38703), + 13: uint16(38705), + 14: uint16(38707), + 15: uint16(38708), + 16: uint16(38709), + 17: uint16(38710), + 18: uint16(38711), + 19: uint16(38714), + 20: uint16(38715), + 21: uint16(38716), + 22: uint16(38717), + 23: uint16(38719), + 24: uint16(38720), + 25: uint16(38721), + 26: uint16(38722), + 27: uint16(38723), + 28: uint16(38724), + 29: uint16(38725), + 30: uint16(38726), + 31: uint16(38727), + 32: uint16(38728), + 33: uint16(38729), + 34: uint16(38730), + 35: uint16(38731), + 36: uint16(38732), + 37: uint16(38733), + 38: uint16(38734), + 39: uint16(38735), + 40: uint16(38736), + 41: uint16(38737), + 42: uint16(38740), + 43: uint16(38741), + 44: uint16(38743), + 45: uint16(38744), + 46: uint16(38746), + 47: uint16(38748), + 48: uint16(38749), + 49: uint16(38751), + 50: uint16(38755), + 51: uint16(38756), + 52: uint16(38758), + 53: uint16(38759), + 54: uint16(38760), + 55: uint16(38762), + 56: uint16(38763), + 57: uint16(38764), + 58: uint16(38765), + 59: uint16(38766), + 60: uint16(38767), + 61: uint16(38768), + 62: uint16(38769), + 63: uint16(38770), + 64: uint16(38773), + 65: uint16(38775), + 66: uint16(38776), + 67: uint16(38777), + 68: uint16(38778), + 69: uint16(38779), + 70: uint16(38781), + 71: uint16(38782), + 72: uint16(38783), + 73: uint16(38784), + 74: uint16(38785), + 75: uint16(38786), + 76: uint16(38787), + 77: uint16(38788), + 78: uint16(38790), + 79: uint16(38791), + 80: uint16(38792), + 81: uint16(38793), + 82: uint16(38794), + 83: uint16(38796), + 84: uint16(38798), + 85: uint16(38799), + 86: uint16(38800), + 87: uint16(38803), + 88: uint16(38805), + 89: uint16(38806), + 90: uint16(38807), + 91: uint16(38809), + 92: uint16(38810), + 93: uint16(38811), + 94: uint16(38812), + 95: uint16(38813), + 96: uint16(33217), + 97: uint16(33190), + 98: uint16(27428), + 99: uint16(27447), + 100: uint16(27449), + 101: uint16(27459), + 102: uint16(27462), + 103: uint16(27481), + 104: uint16(39121), + 105: uint16(39122), + 106: uint16(39123), + 107: uint16(39125), + 108: uint16(39129), + 109: uint16(39130), + 110: uint16(27571), + 111: uint16(24384), + 112: uint16(27586), + 113: uint16(35315), + 114: uint16(26000), + 115: uint16(40785), + 116: uint16(26003), + 117: uint16(26044), + 118: uint16(26054), + 119: uint16(26052), + 120: uint16(26051), + 121: uint16(26060), + 122: uint16(26062), + 123: uint16(26066), + 124: uint16(26070), + 125: uint16(28800), + 126: uint16(28828), + 127: uint16(28822), + 128: uint16(28829), + 129: uint16(28859), + 130: uint16(28864), + 131: uint16(28855), + 132: uint16(28843), + 133: uint16(28849), + 134: uint16(28904), + 135: uint16(28874), + 136: uint16(28944), + 137: uint16(28947), + 138: uint16(28950), + 139: uint16(28975), + 140: uint16(28977), + 141: uint16(29043), + 142: uint16(29020), + 143: uint16(29032), + 144: uint16(28997), + 145: uint16(29042), + 146: uint16(29002), + 147: uint16(29048), + 148: uint16(29050), + 149: uint16(29080), + 150: uint16(29107), + 151: uint16(29109), + 152: uint16(29096), + 153: uint16(29088), + 154: uint16(29152), + 155: uint16(29140), + 156: uint16(29159), + 157: uint16(29177), + 158: uint16(29213), + 159: uint16(29224), + 160: uint16(28780), + 161: uint16(28952), + 162: uint16(29030), + 163: uint16(29113), + 164: uint16(25150), + 165: uint16(25149), + 166: uint16(25155), + 167: uint16(25160), + 168: uint16(25161), + 169: uint16(31035), + 170: uint16(31040), + 171: uint16(31046), + 172: uint16(31049), + 173: uint16(31067), + 174: uint16(31068), + 175: uint16(31059), + 176: uint16(31066), + 177: uint16(31074), + 178: uint16(31063), + 179: uint16(31072), + 180: uint16(31087), + 181: uint16(31079), + 182: uint16(31098), + 183: uint16(31109), + 184: uint16(31114), + 185: uint16(31130), + 186: uint16(31143), + 187: uint16(31155), + 188: uint16(24529), + 189: uint16(24528), + }, + 108: { + 0: uint16(38814), + 1: uint16(38815), + 2: uint16(38817), + 3: uint16(38818), + 4: uint16(38820), + 5: uint16(38821), + 6: uint16(38822), + 7: uint16(38823), + 8: uint16(38824), + 9: uint16(38825), + 10: uint16(38826), + 11: uint16(38828), + 12: uint16(38830), + 13: uint16(38832), + 14: uint16(38833), + 15: uint16(38835), + 16: uint16(38837), + 17: uint16(38838), + 18: uint16(38839), + 19: uint16(38840), + 20: uint16(38841), + 21: uint16(38842), + 22: uint16(38843), + 23: uint16(38844), + 24: uint16(38845), + 25: uint16(38846), + 26: uint16(38847), + 27: uint16(38848), + 28: uint16(38849), + 29: uint16(38850), + 30: uint16(38851), + 31: uint16(38852), + 32: uint16(38853), + 33: uint16(38854), + 34: uint16(38855), + 35: uint16(38856), + 36: uint16(38857), + 37: uint16(38858), + 38: uint16(38859), + 39: uint16(38860), + 40: uint16(38861), + 41: uint16(38862), + 42: uint16(38863), + 43: uint16(38864), + 44: uint16(38865), + 45: uint16(38866), + 46: uint16(38867), + 47: uint16(38868), + 48: uint16(38869), + 49: uint16(38870), + 50: uint16(38871), + 51: uint16(38872), + 52: uint16(38873), + 53: uint16(38874), + 54: uint16(38875), + 55: uint16(38876), + 56: uint16(38877), + 57: uint16(38878), + 58: uint16(38879), + 59: uint16(38880), + 60: uint16(38881), + 61: uint16(38882), + 62: uint16(38883), + 63: uint16(38884), + 64: uint16(38885), + 65: uint16(38888), + 66: uint16(38894), + 67: uint16(38895), + 68: uint16(38896), + 69: uint16(38897), + 70: uint16(38898), + 71: uint16(38900), + 72: uint16(38903), + 73: uint16(38904), + 74: uint16(38905), + 75: uint16(38906), + 76: uint16(38907), + 77: uint16(38908), + 78: uint16(38909), + 79: uint16(38910), + 80: uint16(38911), + 81: uint16(38912), + 82: uint16(38913), + 83: uint16(38914), + 84: uint16(38915), + 85: uint16(38916), + 86: uint16(38917), + 87: uint16(38918), + 88: uint16(38919), + 89: uint16(38920), + 90: uint16(38921), + 91: uint16(38922), + 92: uint16(38923), + 93: uint16(38924), + 94: uint16(38925), + 95: uint16(38926), + 96: uint16(24636), + 97: uint16(24669), + 98: uint16(24666), + 99: uint16(24679), + 100: uint16(24641), + 101: uint16(24665), + 102: uint16(24675), + 103: uint16(24747), + 104: uint16(24838), + 105: uint16(24845), + 106: uint16(24925), + 107: uint16(25001), + 108: uint16(24989), + 109: uint16(25035), + 110: uint16(25041), + 111: uint16(25094), + 112: uint16(32896), + 113: uint16(32895), + 114: uint16(27795), + 115: uint16(27894), + 116: uint16(28156), + 117: uint16(30710), + 118: uint16(30712), + 119: uint16(30720), + 120: uint16(30729), + 121: uint16(30743), + 122: uint16(30744), + 123: uint16(30737), + 124: uint16(26027), + 125: uint16(30765), + 126: uint16(30748), + 127: uint16(30749), + 128: uint16(30777), + 129: uint16(30778), + 130: uint16(30779), + 131: uint16(30751), + 132: uint16(30780), + 133: uint16(30757), + 134: uint16(30764), + 135: uint16(30755), + 136: uint16(30761), + 137: uint16(30798), + 138: uint16(30829), + 139: uint16(30806), + 140: uint16(30807), + 141: uint16(30758), + 142: uint16(30800), + 143: uint16(30791), + 144: uint16(30796), + 145: uint16(30826), + 146: uint16(30875), + 147: uint16(30867), + 148: uint16(30874), + 149: uint16(30855), + 150: uint16(30876), + 151: uint16(30881), + 152: uint16(30883), + 153: uint16(30898), + 154: uint16(30905), + 155: uint16(30885), + 156: uint16(30932), + 157: uint16(30937), + 158: uint16(30921), + 159: uint16(30956), + 160: uint16(30962), + 161: uint16(30981), + 162: uint16(30964), + 163: uint16(30995), + 164: uint16(31012), + 165: uint16(31006), + 166: uint16(31028), + 167: uint16(40859), + 168: uint16(40697), + 169: uint16(40699), + 170: uint16(40700), + 171: uint16(30449), + 172: uint16(30468), + 173: uint16(30477), + 174: uint16(30457), + 175: uint16(30471), + 176: uint16(30472), + 177: uint16(30490), + 178: uint16(30498), + 179: uint16(30489), + 180: uint16(30509), + 181: uint16(30502), + 182: uint16(30517), + 183: uint16(30520), + 184: uint16(30544), + 185: uint16(30545), + 186: uint16(30535), + 187: uint16(30531), + 188: uint16(30554), + 189: uint16(30568), + }, + 109: { + 0: uint16(38927), + 1: uint16(38928), + 2: uint16(38929), + 3: uint16(38930), + 4: uint16(38931), + 5: uint16(38932), + 6: uint16(38933), + 7: uint16(38934), + 8: uint16(38935), + 9: uint16(38936), + 10: uint16(38937), + 11: uint16(38938), + 12: uint16(38939), + 13: uint16(38940), + 14: uint16(38941), + 15: uint16(38942), + 16: uint16(38943), + 17: uint16(38944), + 18: uint16(38945), + 19: uint16(38946), + 20: uint16(38947), + 21: uint16(38948), + 22: uint16(38949), + 23: uint16(38950), + 24: uint16(38951), + 25: uint16(38952), + 26: uint16(38953), + 27: uint16(38954), + 28: uint16(38955), + 29: uint16(38956), + 30: uint16(38957), + 31: uint16(38958), + 32: uint16(38959), + 33: uint16(38960), + 34: uint16(38961), + 35: uint16(38962), + 36: uint16(38963), + 37: uint16(38964), + 38: uint16(38965), + 39: uint16(38966), + 40: uint16(38967), + 41: uint16(38968), + 42: uint16(38969), + 43: uint16(38970), + 44: uint16(38971), + 45: uint16(38972), + 46: uint16(38973), + 47: uint16(38974), + 48: uint16(38975), + 49: uint16(38976), + 50: uint16(38977), + 51: uint16(38978), + 52: uint16(38979), + 53: uint16(38980), + 54: uint16(38981), + 55: uint16(38982), + 56: uint16(38983), + 57: uint16(38984), + 58: uint16(38985), + 59: uint16(38986), + 60: uint16(38987), + 61: uint16(38988), + 62: uint16(38989), + 63: uint16(38990), + 64: uint16(38991), + 65: uint16(38992), + 66: uint16(38993), + 67: uint16(38994), + 68: uint16(38995), + 69: uint16(38996), + 70: uint16(38997), + 71: uint16(38998), + 72: uint16(38999), + 73: uint16(39000), + 74: uint16(39001), + 75: uint16(39002), + 76: uint16(39003), + 77: uint16(39004), + 78: uint16(39005), + 79: uint16(39006), + 80: uint16(39007), + 81: uint16(39008), + 82: uint16(39009), + 83: uint16(39010), + 84: uint16(39011), + 85: uint16(39012), + 86: uint16(39013), + 87: uint16(39014), + 88: uint16(39015), + 89: uint16(39016), + 90: uint16(39017), + 91: uint16(39018), + 92: uint16(39019), + 93: uint16(39020), + 94: uint16(39021), + 95: uint16(39022), + 96: uint16(30562), + 97: uint16(30565), + 98: uint16(30591), + 99: uint16(30605), + 100: uint16(30589), + 101: uint16(30592), + 102: uint16(30604), + 103: uint16(30609), + 104: uint16(30623), + 105: uint16(30624), + 106: uint16(30640), + 107: uint16(30645), + 108: uint16(30653), + 109: uint16(30010), + 110: uint16(30016), + 111: uint16(30030), + 112: uint16(30027), + 113: uint16(30024), + 114: uint16(30043), + 115: uint16(30066), + 116: uint16(30073), + 117: uint16(30083), + 118: uint16(32600), + 119: uint16(32609), + 120: uint16(32607), + 121: uint16(35400), + 122: uint16(32616), + 123: uint16(32628), + 124: uint16(32625), + 125: uint16(32633), + 126: uint16(32641), + 127: uint16(32638), + 128: uint16(30413), + 129: uint16(30437), + 130: uint16(34866), + 131: uint16(38021), + 132: uint16(38022), + 133: uint16(38023), + 134: uint16(38027), + 135: uint16(38026), + 136: uint16(38028), + 137: uint16(38029), + 138: uint16(38031), + 139: uint16(38032), + 140: uint16(38036), + 141: uint16(38039), + 142: uint16(38037), + 143: uint16(38042), + 144: uint16(38043), + 145: uint16(38044), + 146: uint16(38051), + 147: uint16(38052), + 148: uint16(38059), + 149: uint16(38058), + 150: uint16(38061), + 151: uint16(38060), + 152: uint16(38063), + 153: uint16(38064), + 154: uint16(38066), + 155: uint16(38068), + 156: uint16(38070), + 157: uint16(38071), + 158: uint16(38072), + 159: uint16(38073), + 160: uint16(38074), + 161: uint16(38076), + 162: uint16(38077), + 163: uint16(38079), + 164: uint16(38084), + 165: uint16(38088), + 166: uint16(38089), + 167: uint16(38090), + 168: uint16(38091), + 169: uint16(38092), + 170: uint16(38093), + 171: uint16(38094), + 172: uint16(38096), + 173: uint16(38097), + 174: uint16(38098), + 175: uint16(38101), + 176: uint16(38102), + 177: uint16(38103), + 178: uint16(38105), + 179: uint16(38104), + 180: uint16(38107), + 181: uint16(38110), + 182: uint16(38111), + 183: uint16(38112), + 184: uint16(38114), + 185: uint16(38116), + 186: uint16(38117), + 187: uint16(38119), + 188: uint16(38120), + 189: uint16(38122), + }, + 110: { + 0: uint16(39023), + 1: uint16(39024), + 2: uint16(39025), + 3: uint16(39026), + 4: uint16(39027), + 5: uint16(39028), + 6: uint16(39051), + 7: uint16(39054), + 8: uint16(39058), + 9: uint16(39061), + 10: uint16(39065), + 11: uint16(39075), + 12: uint16(39080), + 13: uint16(39081), + 14: uint16(39082), + 15: uint16(39083), + 16: uint16(39084), + 17: uint16(39085), + 18: uint16(39086), + 19: uint16(39087), + 20: uint16(39088), + 21: uint16(39089), + 22: uint16(39090), + 23: uint16(39091), + 24: uint16(39092), + 25: uint16(39093), + 26: uint16(39094), + 27: uint16(39095), + 28: uint16(39096), + 29: uint16(39097), + 30: uint16(39098), + 31: uint16(39099), + 32: uint16(39100), + 33: uint16(39101), + 34: uint16(39102), + 35: uint16(39103), + 36: uint16(39104), + 37: uint16(39105), + 38: uint16(39106), + 39: uint16(39107), + 40: uint16(39108), + 41: uint16(39109), + 42: uint16(39110), + 43: uint16(39111), + 44: uint16(39112), + 45: uint16(39113), + 46: uint16(39114), + 47: uint16(39115), + 48: uint16(39116), + 49: uint16(39117), + 50: uint16(39119), + 51: uint16(39120), + 52: uint16(39124), + 53: uint16(39126), + 54: uint16(39127), + 55: uint16(39131), + 56: uint16(39132), + 57: uint16(39133), + 58: uint16(39136), + 59: uint16(39137), + 60: uint16(39138), + 61: uint16(39139), + 62: uint16(39140), + 63: uint16(39141), + 64: uint16(39142), + 65: uint16(39145), + 66: uint16(39146), + 67: uint16(39147), + 68: uint16(39148), + 69: uint16(39149), + 70: uint16(39150), + 71: uint16(39151), + 72: uint16(39152), + 73: uint16(39153), + 74: uint16(39154), + 75: uint16(39155), + 76: uint16(39156), + 77: uint16(39157), + 78: uint16(39158), + 79: uint16(39159), + 80: uint16(39160), + 81: uint16(39161), + 82: uint16(39162), + 83: uint16(39163), + 84: uint16(39164), + 85: uint16(39165), + 86: uint16(39166), + 87: uint16(39167), + 88: uint16(39168), + 89: uint16(39169), + 90: uint16(39170), + 91: uint16(39171), + 92: uint16(39172), + 93: uint16(39173), + 94: uint16(39174), + 95: uint16(39175), + 96: uint16(38121), + 97: uint16(38123), + 98: uint16(38126), + 99: uint16(38127), + 100: uint16(38131), + 101: uint16(38132), + 102: uint16(38133), + 103: uint16(38135), + 104: uint16(38137), + 105: uint16(38140), + 106: uint16(38141), + 107: uint16(38143), + 108: uint16(38147), + 109: uint16(38146), + 110: uint16(38150), + 111: uint16(38151), + 112: uint16(38153), + 113: uint16(38154), + 114: uint16(38157), + 115: uint16(38158), + 116: uint16(38159), + 117: uint16(38162), + 118: uint16(38163), + 119: uint16(38164), + 120: uint16(38165), + 121: uint16(38166), + 122: uint16(38168), + 123: uint16(38171), + 124: uint16(38173), + 125: uint16(38174), + 126: uint16(38175), + 127: uint16(38178), + 128: uint16(38186), + 129: uint16(38187), + 130: uint16(38185), + 131: uint16(38188), + 132: uint16(38193), + 133: uint16(38194), + 134: uint16(38196), + 135: uint16(38198), + 136: uint16(38199), + 137: uint16(38200), + 138: uint16(38204), + 139: uint16(38206), + 140: uint16(38207), + 141: uint16(38210), + 142: uint16(38197), + 143: uint16(38212), + 144: uint16(38213), + 145: uint16(38214), + 146: uint16(38217), + 147: uint16(38220), + 148: uint16(38222), + 149: uint16(38223), + 150: uint16(38226), + 151: uint16(38227), + 152: uint16(38228), + 153: uint16(38230), + 154: uint16(38231), + 155: uint16(38232), + 156: uint16(38233), + 157: uint16(38235), + 158: uint16(38238), + 159: uint16(38239), + 160: uint16(38237), + 161: uint16(38241), + 162: uint16(38242), + 163: uint16(38244), + 164: uint16(38245), + 165: uint16(38246), + 166: uint16(38247), + 167: uint16(38248), + 168: uint16(38249), + 169: uint16(38250), + 170: uint16(38251), + 171: uint16(38252), + 172: uint16(38255), + 173: uint16(38257), + 174: uint16(38258), + 175: uint16(38259), + 176: uint16(38202), + 177: uint16(30695), + 178: uint16(30700), + 179: uint16(38601), + 180: uint16(31189), + 181: uint16(31213), + 182: uint16(31203), + 183: uint16(31211), + 184: uint16(31238), + 185: uint16(23879), + 186: uint16(31235), + 187: uint16(31234), + 188: uint16(31262), + 189: uint16(31252), + }, + 111: { + 0: uint16(39176), + 1: uint16(39177), + 2: uint16(39178), + 3: uint16(39179), + 4: uint16(39180), + 5: uint16(39182), + 6: uint16(39183), + 7: uint16(39185), + 8: uint16(39186), + 9: uint16(39187), + 10: uint16(39188), + 11: uint16(39189), + 12: uint16(39190), + 13: uint16(39191), + 14: uint16(39192), + 15: uint16(39193), + 16: uint16(39194), + 17: uint16(39195), + 18: uint16(39196), + 19: uint16(39197), + 20: uint16(39198), + 21: uint16(39199), + 22: uint16(39200), + 23: uint16(39201), + 24: uint16(39202), + 25: uint16(39203), + 26: uint16(39204), + 27: uint16(39205), + 28: uint16(39206), + 29: uint16(39207), + 30: uint16(39208), + 31: uint16(39209), + 32: uint16(39210), + 33: uint16(39211), + 34: uint16(39212), + 35: uint16(39213), + 36: uint16(39215), + 37: uint16(39216), + 38: uint16(39217), + 39: uint16(39218), + 40: uint16(39219), + 41: uint16(39220), + 42: uint16(39221), + 43: uint16(39222), + 44: uint16(39223), + 45: uint16(39224), + 46: uint16(39225), + 47: uint16(39226), + 48: uint16(39227), + 49: uint16(39228), + 50: uint16(39229), + 51: uint16(39230), + 52: uint16(39231), + 53: uint16(39232), + 54: uint16(39233), + 55: uint16(39234), + 56: uint16(39235), + 57: uint16(39236), + 58: uint16(39237), + 59: uint16(39238), + 60: uint16(39239), + 61: uint16(39240), + 62: uint16(39241), + 63: uint16(39242), + 64: uint16(39243), + 65: uint16(39244), + 66: uint16(39245), + 67: uint16(39246), + 68: uint16(39247), + 69: uint16(39248), + 70: uint16(39249), + 71: uint16(39250), + 72: uint16(39251), + 73: uint16(39254), + 74: uint16(39255), + 75: uint16(39256), + 76: uint16(39257), + 77: uint16(39258), + 78: uint16(39259), + 79: uint16(39260), + 80: uint16(39261), + 81: uint16(39262), + 82: uint16(39263), + 83: uint16(39264), + 84: uint16(39265), + 85: uint16(39266), + 86: uint16(39268), + 87: uint16(39270), + 88: uint16(39283), + 89: uint16(39288), + 90: uint16(39289), + 91: uint16(39291), + 92: uint16(39294), + 93: uint16(39298), + 94: uint16(39299), + 95: uint16(39305), + 96: uint16(31289), + 97: uint16(31287), + 98: uint16(31313), + 99: uint16(40655), + 100: uint16(39333), + 101: uint16(31344), + 102: uint16(30344), + 103: uint16(30350), + 104: uint16(30355), + 105: uint16(30361), + 106: uint16(30372), + 107: uint16(29918), + 108: uint16(29920), + 109: uint16(29996), + 110: uint16(40480), + 111: uint16(40482), + 112: uint16(40488), + 113: uint16(40489), + 114: uint16(40490), + 115: uint16(40491), + 116: uint16(40492), + 117: uint16(40498), + 118: uint16(40497), + 119: uint16(40502), + 120: uint16(40504), + 121: uint16(40503), + 122: uint16(40505), + 123: uint16(40506), + 124: uint16(40510), + 125: uint16(40513), + 126: uint16(40514), + 127: uint16(40516), + 128: uint16(40518), + 129: uint16(40519), + 130: uint16(40520), + 131: uint16(40521), + 132: uint16(40523), + 133: uint16(40524), + 134: uint16(40526), + 135: uint16(40529), + 136: uint16(40533), + 137: uint16(40535), + 138: uint16(40538), + 139: uint16(40539), + 140: uint16(40540), + 141: uint16(40542), + 142: uint16(40547), + 143: uint16(40550), + 144: uint16(40551), + 145: uint16(40552), + 146: uint16(40553), + 147: uint16(40554), + 148: uint16(40555), + 149: uint16(40556), + 150: uint16(40561), + 151: uint16(40557), + 152: uint16(40563), + 153: uint16(30098), + 154: uint16(30100), + 155: uint16(30102), + 156: uint16(30112), + 157: uint16(30109), + 158: uint16(30124), + 159: uint16(30115), + 160: uint16(30131), + 161: uint16(30132), + 162: uint16(30136), + 163: uint16(30148), + 164: uint16(30129), + 165: uint16(30128), + 166: uint16(30147), + 167: uint16(30146), + 168: uint16(30166), + 169: uint16(30157), + 170: uint16(30179), + 171: uint16(30184), + 172: uint16(30182), + 173: uint16(30180), + 174: uint16(30187), + 175: uint16(30183), + 176: uint16(30211), + 177: uint16(30193), + 178: uint16(30204), + 179: uint16(30207), + 180: uint16(30224), + 181: uint16(30208), + 182: uint16(30213), + 183: uint16(30220), + 184: uint16(30231), + 185: uint16(30218), + 186: uint16(30245), + 187: uint16(30232), + 188: uint16(30229), + 189: uint16(30233), + }, + 112: { + 0: uint16(39308), + 1: uint16(39310), + 2: uint16(39322), + 3: uint16(39323), + 4: uint16(39324), + 5: uint16(39325), + 6: uint16(39326), + 7: uint16(39327), + 8: uint16(39328), + 9: uint16(39329), + 10: uint16(39330), + 11: uint16(39331), + 12: uint16(39332), + 13: uint16(39334), + 14: uint16(39335), + 15: uint16(39337), + 16: uint16(39338), + 17: uint16(39339), + 18: uint16(39340), + 19: uint16(39341), + 20: uint16(39342), + 21: uint16(39343), + 22: uint16(39344), + 23: uint16(39345), + 24: uint16(39346), + 25: uint16(39347), + 26: uint16(39348), + 27: uint16(39349), + 28: uint16(39350), + 29: uint16(39351), + 30: uint16(39352), + 31: uint16(39353), + 32: uint16(39354), + 33: uint16(39355), + 34: uint16(39356), + 35: uint16(39357), + 36: uint16(39358), + 37: uint16(39359), + 38: uint16(39360), + 39: uint16(39361), + 40: uint16(39362), + 41: uint16(39363), + 42: uint16(39364), + 43: uint16(39365), + 44: uint16(39366), + 45: uint16(39367), + 46: uint16(39368), + 47: uint16(39369), + 48: uint16(39370), + 49: uint16(39371), + 50: uint16(39372), + 51: uint16(39373), + 52: uint16(39374), + 53: uint16(39375), + 54: uint16(39376), + 55: uint16(39377), + 56: uint16(39378), + 57: uint16(39379), + 58: uint16(39380), + 59: uint16(39381), + 60: uint16(39382), + 61: uint16(39383), + 62: uint16(39384), + 63: uint16(39385), + 64: uint16(39386), + 65: uint16(39387), + 66: uint16(39388), + 67: uint16(39389), + 68: uint16(39390), + 69: uint16(39391), + 70: uint16(39392), + 71: uint16(39393), + 72: uint16(39394), + 73: uint16(39395), + 74: uint16(39396), + 75: uint16(39397), + 76: uint16(39398), + 77: uint16(39399), + 78: uint16(39400), + 79: uint16(39401), + 80: uint16(39402), + 81: uint16(39403), + 82: uint16(39404), + 83: uint16(39405), + 84: uint16(39406), + 85: uint16(39407), + 86: uint16(39408), + 87: uint16(39409), + 88: uint16(39410), + 89: uint16(39411), + 90: uint16(39412), + 91: uint16(39413), + 92: uint16(39414), + 93: uint16(39415), + 94: uint16(39416), + 95: uint16(39417), + 96: uint16(30235), + 97: uint16(30268), + 98: uint16(30242), + 99: uint16(30240), + 100: uint16(30272), + 101: uint16(30253), + 102: uint16(30256), + 103: uint16(30271), + 104: uint16(30261), + 105: uint16(30275), + 106: uint16(30270), + 107: uint16(30259), + 108: uint16(30285), + 109: uint16(30302), + 110: uint16(30292), + 111: uint16(30300), + 112: uint16(30294), + 113: uint16(30315), + 114: uint16(30319), + 115: uint16(32714), + 116: uint16(31462), + 117: uint16(31352), + 118: uint16(31353), + 119: uint16(31360), + 120: uint16(31366), + 121: uint16(31368), + 122: uint16(31381), + 123: uint16(31398), + 124: uint16(31392), + 125: uint16(31404), + 126: uint16(31400), + 127: uint16(31405), + 128: uint16(31411), + 129: uint16(34916), + 130: uint16(34921), + 131: uint16(34930), + 132: uint16(34941), + 133: uint16(34943), + 134: uint16(34946), + 135: uint16(34978), + 136: uint16(35014), + 137: uint16(34999), + 138: uint16(35004), + 139: uint16(35017), + 140: uint16(35042), + 141: uint16(35022), + 142: uint16(35043), + 143: uint16(35045), + 144: uint16(35057), + 145: uint16(35098), + 146: uint16(35068), + 147: uint16(35048), + 148: uint16(35070), + 149: uint16(35056), + 150: uint16(35105), + 151: uint16(35097), + 152: uint16(35091), + 153: uint16(35099), + 154: uint16(35082), + 155: uint16(35124), + 156: uint16(35115), + 157: uint16(35126), + 158: uint16(35137), + 159: uint16(35174), + 160: uint16(35195), + 161: uint16(30091), + 162: uint16(32997), + 163: uint16(30386), + 164: uint16(30388), + 165: uint16(30684), + 166: uint16(32786), + 167: uint16(32788), + 168: uint16(32790), + 169: uint16(32796), + 170: uint16(32800), + 171: uint16(32802), + 172: uint16(32805), + 173: uint16(32806), + 174: uint16(32807), + 175: uint16(32809), + 176: uint16(32808), + 177: uint16(32817), + 178: uint16(32779), + 179: uint16(32821), + 180: uint16(32835), + 181: uint16(32838), + 182: uint16(32845), + 183: uint16(32850), + 184: uint16(32873), + 185: uint16(32881), + 186: uint16(35203), + 187: uint16(39032), + 188: uint16(39040), + 189: uint16(39043), + }, + 113: { + 0: uint16(39418), + 1: uint16(39419), + 2: uint16(39420), + 3: uint16(39421), + 4: uint16(39422), + 5: uint16(39423), + 6: uint16(39424), + 7: uint16(39425), + 8: uint16(39426), + 9: uint16(39427), + 10: uint16(39428), + 11: uint16(39429), + 12: uint16(39430), + 13: uint16(39431), + 14: uint16(39432), + 15: uint16(39433), + 16: uint16(39434), + 17: uint16(39435), + 18: uint16(39436), + 19: uint16(39437), + 20: uint16(39438), + 21: uint16(39439), + 22: uint16(39440), + 23: uint16(39441), + 24: uint16(39442), + 25: uint16(39443), + 26: uint16(39444), + 27: uint16(39445), + 28: uint16(39446), + 29: uint16(39447), + 30: uint16(39448), + 31: uint16(39449), + 32: uint16(39450), + 33: uint16(39451), + 34: uint16(39452), + 35: uint16(39453), + 36: uint16(39454), + 37: uint16(39455), + 38: uint16(39456), + 39: uint16(39457), + 40: uint16(39458), + 41: uint16(39459), + 42: uint16(39460), + 43: uint16(39461), + 44: uint16(39462), + 45: uint16(39463), + 46: uint16(39464), + 47: uint16(39465), + 48: uint16(39466), + 49: uint16(39467), + 50: uint16(39468), + 51: uint16(39469), + 52: uint16(39470), + 53: uint16(39471), + 54: uint16(39472), + 55: uint16(39473), + 56: uint16(39474), + 57: uint16(39475), + 58: uint16(39476), + 59: uint16(39477), + 60: uint16(39478), + 61: uint16(39479), + 62: uint16(39480), + 63: uint16(39481), + 64: uint16(39482), + 65: uint16(39483), + 66: uint16(39484), + 67: uint16(39485), + 68: uint16(39486), + 69: uint16(39487), + 70: uint16(39488), + 71: uint16(39489), + 72: uint16(39490), + 73: uint16(39491), + 74: uint16(39492), + 75: uint16(39493), + 76: uint16(39494), + 77: uint16(39495), + 78: uint16(39496), + 79: uint16(39497), + 80: uint16(39498), + 81: uint16(39499), + 82: uint16(39500), + 83: uint16(39501), + 84: uint16(39502), + 85: uint16(39503), + 86: uint16(39504), + 87: uint16(39505), + 88: uint16(39506), + 89: uint16(39507), + 90: uint16(39508), + 91: uint16(39509), + 92: uint16(39510), + 93: uint16(39511), + 94: uint16(39512), + 95: uint16(39513), + 96: uint16(39049), + 97: uint16(39052), + 98: uint16(39053), + 99: uint16(39055), + 100: uint16(39060), + 101: uint16(39066), + 102: uint16(39067), + 103: uint16(39070), + 104: uint16(39071), + 105: uint16(39073), + 106: uint16(39074), + 107: uint16(39077), + 108: uint16(39078), + 109: uint16(34381), + 110: uint16(34388), + 111: uint16(34412), + 112: uint16(34414), + 113: uint16(34431), + 114: uint16(34426), + 115: uint16(34428), + 116: uint16(34427), + 117: uint16(34472), + 118: uint16(34445), + 119: uint16(34443), + 120: uint16(34476), + 121: uint16(34461), + 122: uint16(34471), + 123: uint16(34467), + 124: uint16(34474), + 125: uint16(34451), + 126: uint16(34473), + 127: uint16(34486), + 128: uint16(34500), + 129: uint16(34485), + 130: uint16(34510), + 131: uint16(34480), + 132: uint16(34490), + 133: uint16(34481), + 134: uint16(34479), + 135: uint16(34505), + 136: uint16(34511), + 137: uint16(34484), + 138: uint16(34537), + 139: uint16(34545), + 140: uint16(34546), + 141: uint16(34541), + 142: uint16(34547), + 143: uint16(34512), + 144: uint16(34579), + 145: uint16(34526), + 146: uint16(34548), + 147: uint16(34527), + 148: uint16(34520), + 149: uint16(34513), + 150: uint16(34563), + 151: uint16(34567), + 152: uint16(34552), + 153: uint16(34568), + 154: uint16(34570), + 155: uint16(34573), + 156: uint16(34569), + 157: uint16(34595), + 158: uint16(34619), + 159: uint16(34590), + 160: uint16(34597), + 161: uint16(34606), + 162: uint16(34586), + 163: uint16(34622), + 164: uint16(34632), + 165: uint16(34612), + 166: uint16(34609), + 167: uint16(34601), + 168: uint16(34615), + 169: uint16(34623), + 170: uint16(34690), + 171: uint16(34594), + 172: uint16(34685), + 173: uint16(34686), + 174: uint16(34683), + 175: uint16(34656), + 176: uint16(34672), + 177: uint16(34636), + 178: uint16(34670), + 179: uint16(34699), + 180: uint16(34643), + 181: uint16(34659), + 182: uint16(34684), + 183: uint16(34660), + 184: uint16(34649), + 185: uint16(34661), + 186: uint16(34707), + 187: uint16(34735), + 188: uint16(34728), + 189: uint16(34770), + }, + 114: { + 0: uint16(39514), + 1: uint16(39515), + 2: uint16(39516), + 3: uint16(39517), + 4: uint16(39518), + 5: uint16(39519), + 6: uint16(39520), + 7: uint16(39521), + 8: uint16(39522), + 9: uint16(39523), + 10: uint16(39524), + 11: uint16(39525), + 12: uint16(39526), + 13: uint16(39527), + 14: uint16(39528), + 15: uint16(39529), + 16: uint16(39530), + 17: uint16(39531), + 18: uint16(39538), + 19: uint16(39555), + 20: uint16(39561), + 21: uint16(39565), + 22: uint16(39566), + 23: uint16(39572), + 24: uint16(39573), + 25: uint16(39577), + 26: uint16(39590), + 27: uint16(39593), + 28: uint16(39594), + 29: uint16(39595), + 30: uint16(39596), + 31: uint16(39597), + 32: uint16(39598), + 33: uint16(39599), + 34: uint16(39602), + 35: uint16(39603), + 36: uint16(39604), + 37: uint16(39605), + 38: uint16(39609), + 39: uint16(39611), + 40: uint16(39613), + 41: uint16(39614), + 42: uint16(39615), + 43: uint16(39619), + 44: uint16(39620), + 45: uint16(39622), + 46: uint16(39623), + 47: uint16(39624), + 48: uint16(39625), + 49: uint16(39626), + 50: uint16(39629), + 51: uint16(39630), + 52: uint16(39631), + 53: uint16(39632), + 54: uint16(39634), + 55: uint16(39636), + 56: uint16(39637), + 57: uint16(39638), + 58: uint16(39639), + 59: uint16(39641), + 60: uint16(39642), + 61: uint16(39643), + 62: uint16(39644), + 63: uint16(39645), + 64: uint16(39646), + 65: uint16(39648), + 66: uint16(39650), + 67: uint16(39651), + 68: uint16(39652), + 69: uint16(39653), + 70: uint16(39655), + 71: uint16(39656), + 72: uint16(39657), + 73: uint16(39658), + 74: uint16(39660), + 75: uint16(39662), + 76: uint16(39664), + 77: uint16(39665), + 78: uint16(39666), + 79: uint16(39667), + 80: uint16(39668), + 81: uint16(39669), + 82: uint16(39670), + 83: uint16(39671), + 84: uint16(39672), + 85: uint16(39674), + 86: uint16(39676), + 87: uint16(39677), + 88: uint16(39678), + 89: uint16(39679), + 90: uint16(39680), + 91: uint16(39681), + 92: uint16(39682), + 93: uint16(39684), + 94: uint16(39685), + 95: uint16(39686), + 96: uint16(34758), + 97: uint16(34696), + 98: uint16(34693), + 99: uint16(34733), + 100: uint16(34711), + 101: uint16(34691), + 102: uint16(34731), + 103: uint16(34789), + 104: uint16(34732), + 105: uint16(34741), + 106: uint16(34739), + 107: uint16(34763), + 108: uint16(34771), + 109: uint16(34749), + 110: uint16(34769), + 111: uint16(34752), + 112: uint16(34762), + 113: uint16(34779), + 114: uint16(34794), + 115: uint16(34784), + 116: uint16(34798), + 117: uint16(34838), + 118: uint16(34835), + 119: uint16(34814), + 120: uint16(34826), + 121: uint16(34843), + 122: uint16(34849), + 123: uint16(34873), + 124: uint16(34876), + 125: uint16(32566), + 126: uint16(32578), + 127: uint16(32580), + 128: uint16(32581), + 129: uint16(33296), + 130: uint16(31482), + 131: uint16(31485), + 132: uint16(31496), + 133: uint16(31491), + 134: uint16(31492), + 135: uint16(31509), + 136: uint16(31498), + 137: uint16(31531), + 138: uint16(31503), + 139: uint16(31559), + 140: uint16(31544), + 141: uint16(31530), + 142: uint16(31513), + 143: uint16(31534), + 144: uint16(31537), + 145: uint16(31520), + 146: uint16(31525), + 147: uint16(31524), + 148: uint16(31539), + 149: uint16(31550), + 150: uint16(31518), + 151: uint16(31576), + 152: uint16(31578), + 153: uint16(31557), + 154: uint16(31605), + 155: uint16(31564), + 156: uint16(31581), + 157: uint16(31584), + 158: uint16(31598), + 159: uint16(31611), + 160: uint16(31586), + 161: uint16(31602), + 162: uint16(31601), + 163: uint16(31632), + 164: uint16(31654), + 165: uint16(31655), + 166: uint16(31672), + 167: uint16(31660), + 168: uint16(31645), + 169: uint16(31656), + 170: uint16(31621), + 171: uint16(31658), + 172: uint16(31644), + 173: uint16(31650), + 174: uint16(31659), + 175: uint16(31668), + 176: uint16(31697), + 177: uint16(31681), + 178: uint16(31692), + 179: uint16(31709), + 180: uint16(31706), + 181: uint16(31717), + 182: uint16(31718), + 183: uint16(31722), + 184: uint16(31756), + 185: uint16(31742), + 186: uint16(31740), + 187: uint16(31759), + 188: uint16(31766), + 189: uint16(31755), + }, + 115: { + 0: uint16(39687), + 1: uint16(39689), + 2: uint16(39690), + 3: uint16(39691), + 4: uint16(39692), + 5: uint16(39693), + 6: uint16(39694), + 7: uint16(39696), + 8: uint16(39697), + 9: uint16(39698), + 10: uint16(39700), + 11: uint16(39701), + 12: uint16(39702), + 13: uint16(39703), + 14: uint16(39704), + 15: uint16(39705), + 16: uint16(39706), + 17: uint16(39707), + 18: uint16(39708), + 19: uint16(39709), + 20: uint16(39710), + 21: uint16(39712), + 22: uint16(39713), + 23: uint16(39714), + 24: uint16(39716), + 25: uint16(39717), + 26: uint16(39718), + 27: uint16(39719), + 28: uint16(39720), + 29: uint16(39721), + 30: uint16(39722), + 31: uint16(39723), + 32: uint16(39724), + 33: uint16(39725), + 34: uint16(39726), + 35: uint16(39728), + 36: uint16(39729), + 37: uint16(39731), + 38: uint16(39732), + 39: uint16(39733), + 40: uint16(39734), + 41: uint16(39735), + 42: uint16(39736), + 43: uint16(39737), + 44: uint16(39738), + 45: uint16(39741), + 46: uint16(39742), + 47: uint16(39743), + 48: uint16(39744), + 49: uint16(39750), + 50: uint16(39754), + 51: uint16(39755), + 52: uint16(39756), + 53: uint16(39758), + 54: uint16(39760), + 55: uint16(39762), + 56: uint16(39763), + 57: uint16(39765), + 58: uint16(39766), + 59: uint16(39767), + 60: uint16(39768), + 61: uint16(39769), + 62: uint16(39770), + 63: uint16(39771), + 64: uint16(39772), + 65: uint16(39773), + 66: uint16(39774), + 67: uint16(39775), + 68: uint16(39776), + 69: uint16(39777), + 70: uint16(39778), + 71: uint16(39779), + 72: uint16(39780), + 73: uint16(39781), + 74: uint16(39782), + 75: uint16(39783), + 76: uint16(39784), + 77: uint16(39785), + 78: uint16(39786), + 79: uint16(39787), + 80: uint16(39788), + 81: uint16(39789), + 82: uint16(39790), + 83: uint16(39791), + 84: uint16(39792), + 85: uint16(39793), + 86: uint16(39794), + 87: uint16(39795), + 88: uint16(39796), + 89: uint16(39797), + 90: uint16(39798), + 91: uint16(39799), + 92: uint16(39800), + 93: uint16(39801), + 94: uint16(39802), + 95: uint16(39803), + 96: uint16(31775), + 97: uint16(31786), + 98: uint16(31782), + 99: uint16(31800), + 100: uint16(31809), + 101: uint16(31808), + 102: uint16(33278), + 103: uint16(33281), + 104: uint16(33282), + 105: uint16(33284), + 106: uint16(33260), + 107: uint16(34884), + 108: uint16(33313), + 109: uint16(33314), + 110: uint16(33315), + 111: uint16(33325), + 112: uint16(33327), + 113: uint16(33320), + 114: uint16(33323), + 115: uint16(33336), + 116: uint16(33339), + 117: uint16(33331), + 118: uint16(33332), + 119: uint16(33342), + 120: uint16(33348), + 121: uint16(33353), + 122: uint16(33355), + 123: uint16(33359), + 124: uint16(33370), + 125: uint16(33375), + 126: uint16(33384), + 127: uint16(34942), + 128: uint16(34949), + 129: uint16(34952), + 130: uint16(35032), + 131: uint16(35039), + 132: uint16(35166), + 133: uint16(32669), + 134: uint16(32671), + 135: uint16(32679), + 136: uint16(32687), + 137: uint16(32688), + 138: uint16(32690), + 139: uint16(31868), + 140: uint16(25929), + 141: uint16(31889), + 142: uint16(31901), + 143: uint16(31900), + 144: uint16(31902), + 145: uint16(31906), + 146: uint16(31922), + 147: uint16(31932), + 148: uint16(31933), + 149: uint16(31937), + 150: uint16(31943), + 151: uint16(31948), + 152: uint16(31949), + 153: uint16(31944), + 154: uint16(31941), + 155: uint16(31959), + 156: uint16(31976), + 157: uint16(33390), + 158: uint16(26280), + 159: uint16(32703), + 160: uint16(32718), + 161: uint16(32725), + 162: uint16(32741), + 163: uint16(32737), + 164: uint16(32742), + 165: uint16(32745), + 166: uint16(32750), + 167: uint16(32755), + 168: uint16(31992), + 169: uint16(32119), + 170: uint16(32166), + 171: uint16(32174), + 172: uint16(32327), + 173: uint16(32411), + 174: uint16(40632), + 175: uint16(40628), + 176: uint16(36211), + 177: uint16(36228), + 178: uint16(36244), + 179: uint16(36241), + 180: uint16(36273), + 181: uint16(36199), + 182: uint16(36205), + 183: uint16(35911), + 184: uint16(35913), + 185: uint16(37194), + 186: uint16(37200), + 187: uint16(37198), + 188: uint16(37199), + 189: uint16(37220), + }, + 116: { + 0: uint16(39804), + 1: uint16(39805), + 2: uint16(39806), + 3: uint16(39807), + 4: uint16(39808), + 5: uint16(39809), + 6: uint16(39810), + 7: uint16(39811), + 8: uint16(39812), + 9: uint16(39813), + 10: uint16(39814), + 11: uint16(39815), + 12: uint16(39816), + 13: uint16(39817), + 14: uint16(39818), + 15: uint16(39819), + 16: uint16(39820), + 17: uint16(39821), + 18: uint16(39822), + 19: uint16(39823), + 20: uint16(39824), + 21: uint16(39825), + 22: uint16(39826), + 23: uint16(39827), + 24: uint16(39828), + 25: uint16(39829), + 26: uint16(39830), + 27: uint16(39831), + 28: uint16(39832), + 29: uint16(39833), + 30: uint16(39834), + 31: uint16(39835), + 32: uint16(39836), + 33: uint16(39837), + 34: uint16(39838), + 35: uint16(39839), + 36: uint16(39840), + 37: uint16(39841), + 38: uint16(39842), + 39: uint16(39843), + 40: uint16(39844), + 41: uint16(39845), + 42: uint16(39846), + 43: uint16(39847), + 44: uint16(39848), + 45: uint16(39849), + 46: uint16(39850), + 47: uint16(39851), + 48: uint16(39852), + 49: uint16(39853), + 50: uint16(39854), + 51: uint16(39855), + 52: uint16(39856), + 53: uint16(39857), + 54: uint16(39858), + 55: uint16(39859), + 56: uint16(39860), + 57: uint16(39861), + 58: uint16(39862), + 59: uint16(39863), + 60: uint16(39864), + 61: uint16(39865), + 62: uint16(39866), + 63: uint16(39867), + 64: uint16(39868), + 65: uint16(39869), + 66: uint16(39870), + 67: uint16(39871), + 68: uint16(39872), + 69: uint16(39873), + 70: uint16(39874), + 71: uint16(39875), + 72: uint16(39876), + 73: uint16(39877), + 74: uint16(39878), + 75: uint16(39879), + 76: uint16(39880), + 77: uint16(39881), + 78: uint16(39882), + 79: uint16(39883), + 80: uint16(39884), + 81: uint16(39885), + 82: uint16(39886), + 83: uint16(39887), + 84: uint16(39888), + 85: uint16(39889), + 86: uint16(39890), + 87: uint16(39891), + 88: uint16(39892), + 89: uint16(39893), + 90: uint16(39894), + 91: uint16(39895), + 92: uint16(39896), + 93: uint16(39897), + 94: uint16(39898), + 95: uint16(39899), + 96: uint16(37218), + 97: uint16(37217), + 98: uint16(37232), + 99: uint16(37225), + 100: uint16(37231), + 101: uint16(37245), + 102: uint16(37246), + 103: uint16(37234), + 104: uint16(37236), + 105: uint16(37241), + 106: uint16(37260), + 107: uint16(37253), + 108: uint16(37264), + 109: uint16(37261), + 110: uint16(37265), + 111: uint16(37282), + 112: uint16(37283), + 113: uint16(37290), + 114: uint16(37293), + 115: uint16(37294), + 116: uint16(37295), + 117: uint16(37301), + 118: uint16(37300), + 119: uint16(37306), + 120: uint16(35925), + 121: uint16(40574), + 122: uint16(36280), + 123: uint16(36331), + 124: uint16(36357), + 125: uint16(36441), + 126: uint16(36457), + 127: uint16(36277), + 128: uint16(36287), + 129: uint16(36284), + 130: uint16(36282), + 131: uint16(36292), + 132: uint16(36310), + 133: uint16(36311), + 134: uint16(36314), + 135: uint16(36318), + 136: uint16(36302), + 137: uint16(36303), + 138: uint16(36315), + 139: uint16(36294), + 140: uint16(36332), + 141: uint16(36343), + 142: uint16(36344), + 143: uint16(36323), + 144: uint16(36345), + 145: uint16(36347), + 146: uint16(36324), + 147: uint16(36361), + 148: uint16(36349), + 149: uint16(36372), + 150: uint16(36381), + 151: uint16(36383), + 152: uint16(36396), + 153: uint16(36398), + 154: uint16(36387), + 155: uint16(36399), + 156: uint16(36410), + 157: uint16(36416), + 158: uint16(36409), + 159: uint16(36405), + 160: uint16(36413), + 161: uint16(36401), + 162: uint16(36425), + 163: uint16(36417), + 164: uint16(36418), + 165: uint16(36433), + 166: uint16(36434), + 167: uint16(36426), + 168: uint16(36464), + 169: uint16(36470), + 170: uint16(36476), + 171: uint16(36463), + 172: uint16(36468), + 173: uint16(36485), + 174: uint16(36495), + 175: uint16(36500), + 176: uint16(36496), + 177: uint16(36508), + 178: uint16(36510), + 179: uint16(35960), + 180: uint16(35970), + 181: uint16(35978), + 182: uint16(35973), + 183: uint16(35992), + 184: uint16(35988), + 185: uint16(26011), + 186: uint16(35286), + 187: uint16(35294), + 188: uint16(35290), + 189: uint16(35292), + }, + 117: { + 0: uint16(39900), + 1: uint16(39901), + 2: uint16(39902), + 3: uint16(39903), + 4: uint16(39904), + 5: uint16(39905), + 6: uint16(39906), + 7: uint16(39907), + 8: uint16(39908), + 9: uint16(39909), + 10: uint16(39910), + 11: uint16(39911), + 12: uint16(39912), + 13: uint16(39913), + 14: uint16(39914), + 15: uint16(39915), + 16: uint16(39916), + 17: uint16(39917), + 18: uint16(39918), + 19: uint16(39919), + 20: uint16(39920), + 21: uint16(39921), + 22: uint16(39922), + 23: uint16(39923), + 24: uint16(39924), + 25: uint16(39925), + 26: uint16(39926), + 27: uint16(39927), + 28: uint16(39928), + 29: uint16(39929), + 30: uint16(39930), + 31: uint16(39931), + 32: uint16(39932), + 33: uint16(39933), + 34: uint16(39934), + 35: uint16(39935), + 36: uint16(39936), + 37: uint16(39937), + 38: uint16(39938), + 39: uint16(39939), + 40: uint16(39940), + 41: uint16(39941), + 42: uint16(39942), + 43: uint16(39943), + 44: uint16(39944), + 45: uint16(39945), + 46: uint16(39946), + 47: uint16(39947), + 48: uint16(39948), + 49: uint16(39949), + 50: uint16(39950), + 51: uint16(39951), + 52: uint16(39952), + 53: uint16(39953), + 54: uint16(39954), + 55: uint16(39955), + 56: uint16(39956), + 57: uint16(39957), + 58: uint16(39958), + 59: uint16(39959), + 60: uint16(39960), + 61: uint16(39961), + 62: uint16(39962), + 63: uint16(39963), + 64: uint16(39964), + 65: uint16(39965), + 66: uint16(39966), + 67: uint16(39967), + 68: uint16(39968), + 69: uint16(39969), + 70: uint16(39970), + 71: uint16(39971), + 72: uint16(39972), + 73: uint16(39973), + 74: uint16(39974), + 75: uint16(39975), + 76: uint16(39976), + 77: uint16(39977), + 78: uint16(39978), + 79: uint16(39979), + 80: uint16(39980), + 81: uint16(39981), + 82: uint16(39982), + 83: uint16(39983), + 84: uint16(39984), + 85: uint16(39985), + 86: uint16(39986), + 87: uint16(39987), + 88: uint16(39988), + 89: uint16(39989), + 90: uint16(39990), + 91: uint16(39991), + 92: uint16(39992), + 93: uint16(39993), + 94: uint16(39994), + 95: uint16(39995), + 96: uint16(35301), + 97: uint16(35307), + 98: uint16(35311), + 99: uint16(35390), + 100: uint16(35622), + 101: uint16(38739), + 102: uint16(38633), + 103: uint16(38643), + 104: uint16(38639), + 105: uint16(38662), + 106: uint16(38657), + 107: uint16(38664), + 108: uint16(38671), + 109: uint16(38670), + 110: uint16(38698), + 111: uint16(38701), + 112: uint16(38704), + 113: uint16(38718), + 114: uint16(40832), + 115: uint16(40835), + 116: uint16(40837), + 117: uint16(40838), + 118: uint16(40839), + 119: uint16(40840), + 120: uint16(40841), + 121: uint16(40842), + 122: uint16(40844), + 123: uint16(40702), + 124: uint16(40715), + 125: uint16(40717), + 126: uint16(38585), + 127: uint16(38588), + 128: uint16(38589), + 129: uint16(38606), + 130: uint16(38610), + 131: uint16(30655), + 132: uint16(38624), + 133: uint16(37518), + 134: uint16(37550), + 135: uint16(37576), + 136: uint16(37694), + 137: uint16(37738), + 138: uint16(37834), + 139: uint16(37775), + 140: uint16(37950), + 141: uint16(37995), + 142: uint16(40063), + 143: uint16(40066), + 144: uint16(40069), + 145: uint16(40070), + 146: uint16(40071), + 147: uint16(40072), + 148: uint16(31267), + 149: uint16(40075), + 150: uint16(40078), + 151: uint16(40080), + 152: uint16(40081), + 153: uint16(40082), + 154: uint16(40084), + 155: uint16(40085), + 156: uint16(40090), + 157: uint16(40091), + 158: uint16(40094), + 159: uint16(40095), + 160: uint16(40096), + 161: uint16(40097), + 162: uint16(40098), + 163: uint16(40099), + 164: uint16(40101), + 165: uint16(40102), + 166: uint16(40103), + 167: uint16(40104), + 168: uint16(40105), + 169: uint16(40107), + 170: uint16(40109), + 171: uint16(40110), + 172: uint16(40112), + 173: uint16(40113), + 174: uint16(40114), + 175: uint16(40115), + 176: uint16(40116), + 177: uint16(40117), + 178: uint16(40118), + 179: uint16(40119), + 180: uint16(40122), + 181: uint16(40123), + 182: uint16(40124), + 183: uint16(40125), + 184: uint16(40132), + 185: uint16(40133), + 186: uint16(40134), + 187: uint16(40135), + 188: uint16(40138), + 189: uint16(40139), + }, + 118: { + 0: uint16(39996), + 1: uint16(39997), + 2: uint16(39998), + 3: uint16(39999), + 4: uint16(40000), + 5: uint16(40001), + 6: uint16(40002), + 7: uint16(40003), + 8: uint16(40004), + 9: uint16(40005), + 10: uint16(40006), + 11: uint16(40007), + 12: uint16(40008), + 13: uint16(40009), + 14: uint16(40010), + 15: uint16(40011), + 16: uint16(40012), + 17: uint16(40013), + 18: uint16(40014), + 19: uint16(40015), + 20: uint16(40016), + 21: uint16(40017), + 22: uint16(40018), + 23: uint16(40019), + 24: uint16(40020), + 25: uint16(40021), + 26: uint16(40022), + 27: uint16(40023), + 28: uint16(40024), + 29: uint16(40025), + 30: uint16(40026), + 31: uint16(40027), + 32: uint16(40028), + 33: uint16(40029), + 34: uint16(40030), + 35: uint16(40031), + 36: uint16(40032), + 37: uint16(40033), + 38: uint16(40034), + 39: uint16(40035), + 40: uint16(40036), + 41: uint16(40037), + 42: uint16(40038), + 43: uint16(40039), + 44: uint16(40040), + 45: uint16(40041), + 46: uint16(40042), + 47: uint16(40043), + 48: uint16(40044), + 49: uint16(40045), + 50: uint16(40046), + 51: uint16(40047), + 52: uint16(40048), + 53: uint16(40049), + 54: uint16(40050), + 55: uint16(40051), + 56: uint16(40052), + 57: uint16(40053), + 58: uint16(40054), + 59: uint16(40055), + 60: uint16(40056), + 61: uint16(40057), + 62: uint16(40058), + 63: uint16(40059), + 64: uint16(40061), + 65: uint16(40062), + 66: uint16(40064), + 67: uint16(40067), + 68: uint16(40068), + 69: uint16(40073), + 70: uint16(40074), + 71: uint16(40076), + 72: uint16(40079), + 73: uint16(40083), + 74: uint16(40086), + 75: uint16(40087), + 76: uint16(40088), + 77: uint16(40089), + 78: uint16(40093), + 79: uint16(40106), + 80: uint16(40108), + 81: uint16(40111), + 82: uint16(40121), + 83: uint16(40126), + 84: uint16(40127), + 85: uint16(40128), + 86: uint16(40129), + 87: uint16(40130), + 88: uint16(40136), + 89: uint16(40137), + 90: uint16(40145), + 91: uint16(40146), + 92: uint16(40154), + 93: uint16(40155), + 94: uint16(40160), + 95: uint16(40161), + 96: uint16(40140), + 97: uint16(40141), + 98: uint16(40142), + 99: uint16(40143), + 100: uint16(40144), + 101: uint16(40147), + 102: uint16(40148), + 103: uint16(40149), + 104: uint16(40151), + 105: uint16(40152), + 106: uint16(40153), + 107: uint16(40156), + 108: uint16(40157), + 109: uint16(40159), + 110: uint16(40162), + 111: uint16(38780), + 112: uint16(38789), + 113: uint16(38801), + 114: uint16(38802), + 115: uint16(38804), + 116: uint16(38831), + 117: uint16(38827), + 118: uint16(38819), + 119: uint16(38834), + 120: uint16(38836), + 121: uint16(39601), + 122: uint16(39600), + 123: uint16(39607), + 124: uint16(40536), + 125: uint16(39606), + 126: uint16(39610), + 127: uint16(39612), + 128: uint16(39617), + 129: uint16(39616), + 130: uint16(39621), + 131: uint16(39618), + 132: uint16(39627), + 133: uint16(39628), + 134: uint16(39633), + 135: uint16(39749), + 136: uint16(39747), + 137: uint16(39751), + 138: uint16(39753), + 139: uint16(39752), + 140: uint16(39757), + 141: uint16(39761), + 142: uint16(39144), + 143: uint16(39181), + 144: uint16(39214), + 145: uint16(39253), + 146: uint16(39252), + 147: uint16(39647), + 148: uint16(39649), + 149: uint16(39654), + 150: uint16(39663), + 151: uint16(39659), + 152: uint16(39675), + 153: uint16(39661), + 154: uint16(39673), + 155: uint16(39688), + 156: uint16(39695), + 157: uint16(39699), + 158: uint16(39711), + 159: uint16(39715), + 160: uint16(40637), + 161: uint16(40638), + 162: uint16(32315), + 163: uint16(40578), + 164: uint16(40583), + 165: uint16(40584), + 166: uint16(40587), + 167: uint16(40594), + 168: uint16(37846), + 169: uint16(40605), + 170: uint16(40607), + 171: uint16(40667), + 172: uint16(40668), + 173: uint16(40669), + 174: uint16(40672), + 175: uint16(40671), + 176: uint16(40674), + 177: uint16(40681), + 178: uint16(40679), + 179: uint16(40677), + 180: uint16(40682), + 181: uint16(40687), + 182: uint16(40738), + 183: uint16(40748), + 184: uint16(40751), + 185: uint16(40761), + 186: uint16(40759), + 187: uint16(40765), + 188: uint16(40766), + 189: uint16(40772), + }, + 119: { + 0: uint16(40163), + 1: uint16(40164), + 2: uint16(40165), + 3: uint16(40166), + 4: uint16(40167), + 5: uint16(40168), + 6: uint16(40169), + 7: uint16(40170), + 8: uint16(40171), + 9: uint16(40172), + 10: uint16(40173), + 11: uint16(40174), + 12: uint16(40175), + 13: uint16(40176), + 14: uint16(40177), + 15: uint16(40178), + 16: uint16(40179), + 17: uint16(40180), + 18: uint16(40181), + 19: uint16(40182), + 20: uint16(40183), + 21: uint16(40184), + 22: uint16(40185), + 23: uint16(40186), + 24: uint16(40187), + 25: uint16(40188), + 26: uint16(40189), + 27: uint16(40190), + 28: uint16(40191), + 29: uint16(40192), + 30: uint16(40193), + 31: uint16(40194), + 32: uint16(40195), + 33: uint16(40196), + 34: uint16(40197), + 35: uint16(40198), + 36: uint16(40199), + 37: uint16(40200), + 38: uint16(40201), + 39: uint16(40202), + 40: uint16(40203), + 41: uint16(40204), + 42: uint16(40205), + 43: uint16(40206), + 44: uint16(40207), + 45: uint16(40208), + 46: uint16(40209), + 47: uint16(40210), + 48: uint16(40211), + 49: uint16(40212), + 50: uint16(40213), + 51: uint16(40214), + 52: uint16(40215), + 53: uint16(40216), + 54: uint16(40217), + 55: uint16(40218), + 56: uint16(40219), + 57: uint16(40220), + 58: uint16(40221), + 59: uint16(40222), + 60: uint16(40223), + 61: uint16(40224), + 62: uint16(40225), + 63: uint16(40226), + 64: uint16(40227), + 65: uint16(40228), + 66: uint16(40229), + 67: uint16(40230), + 68: uint16(40231), + 69: uint16(40232), + 70: uint16(40233), + 71: uint16(40234), + 72: uint16(40235), + 73: uint16(40236), + 74: uint16(40237), + 75: uint16(40238), + 76: uint16(40239), + 77: uint16(40240), + 78: uint16(40241), + 79: uint16(40242), + 80: uint16(40243), + 81: uint16(40244), + 82: uint16(40245), + 83: uint16(40246), + 84: uint16(40247), + 85: uint16(40248), + 86: uint16(40249), + 87: uint16(40250), + 88: uint16(40251), + 89: uint16(40252), + 90: uint16(40253), + 91: uint16(40254), + 92: uint16(40255), + 93: uint16(40256), + 94: uint16(40257), + 95: uint16(40258), + 96: uint16(57908), + 97: uint16(57909), + 98: uint16(57910), + 99: uint16(57911), + 100: uint16(57912), + 101: uint16(57913), + 102: uint16(57914), + 103: uint16(57915), + 104: uint16(57916), + 105: uint16(57917), + 106: uint16(57918), + 107: uint16(57919), + 108: uint16(57920), + 109: uint16(57921), + 110: uint16(57922), + 111: uint16(57923), + 112: uint16(57924), + 113: uint16(57925), + 114: uint16(57926), + 115: uint16(57927), + 116: uint16(57928), + 117: uint16(57929), + 118: uint16(57930), + 119: uint16(57931), + 120: uint16(57932), + 121: uint16(57933), + 122: uint16(57934), + 123: uint16(57935), + 124: uint16(57936), + 125: uint16(57937), + 126: uint16(57938), + 127: uint16(57939), + 128: uint16(57940), + 129: uint16(57941), + 130: uint16(57942), + 131: uint16(57943), + 132: uint16(57944), + 133: uint16(57945), + 134: uint16(57946), + 135: uint16(57947), + 136: uint16(57948), + 137: uint16(57949), + 138: uint16(57950), + 139: uint16(57951), + 140: uint16(57952), + 141: uint16(57953), + 142: uint16(57954), + 143: uint16(57955), + 144: uint16(57956), + 145: uint16(57957), + 146: uint16(57958), + 147: uint16(57959), + 148: uint16(57960), + 149: uint16(57961), + 150: uint16(57962), + 151: uint16(57963), + 152: uint16(57964), + 153: uint16(57965), + 154: uint16(57966), + 155: uint16(57967), + 156: uint16(57968), + 157: uint16(57969), + 158: uint16(57970), + 159: uint16(57971), + 160: uint16(57972), + 161: uint16(57973), + 162: uint16(57974), + 163: uint16(57975), + 164: uint16(57976), + 165: uint16(57977), + 166: uint16(57978), + 167: uint16(57979), + 168: uint16(57980), + 169: uint16(57981), + 170: uint16(57982), + 171: uint16(57983), + 172: uint16(57984), + 173: uint16(57985), + 174: uint16(57986), + 175: uint16(57987), + 176: uint16(57988), + 177: uint16(57989), + 178: uint16(57990), + 179: uint16(57991), + 180: uint16(57992), + 181: uint16(57993), + 182: uint16(57994), + 183: uint16(57995), + 184: uint16(57996), + 185: uint16(57997), + 186: uint16(57998), + 187: uint16(57999), + 188: uint16(58000), + 189: uint16(58001), + }, + 120: { + 0: uint16(40259), + 1: uint16(40260), + 2: uint16(40261), + 3: uint16(40262), + 4: uint16(40263), + 5: uint16(40264), + 6: uint16(40265), + 7: uint16(40266), + 8: uint16(40267), + 9: uint16(40268), + 10: uint16(40269), + 11: uint16(40270), + 12: uint16(40271), + 13: uint16(40272), + 14: uint16(40273), + 15: uint16(40274), + 16: uint16(40275), + 17: uint16(40276), + 18: uint16(40277), + 19: uint16(40278), + 20: uint16(40279), + 21: uint16(40280), + 22: uint16(40281), + 23: uint16(40282), + 24: uint16(40283), + 25: uint16(40284), + 26: uint16(40285), + 27: uint16(40286), + 28: uint16(40287), + 29: uint16(40288), + 30: uint16(40289), + 31: uint16(40290), + 32: uint16(40291), + 33: uint16(40292), + 34: uint16(40293), + 35: uint16(40294), + 36: uint16(40295), + 37: uint16(40296), + 38: uint16(40297), + 39: uint16(40298), + 40: uint16(40299), + 41: uint16(40300), + 42: uint16(40301), + 43: uint16(40302), + 44: uint16(40303), + 45: uint16(40304), + 46: uint16(40305), + 47: uint16(40306), + 48: uint16(40307), + 49: uint16(40308), + 50: uint16(40309), + 51: uint16(40310), + 52: uint16(40311), + 53: uint16(40312), + 54: uint16(40313), + 55: uint16(40314), + 56: uint16(40315), + 57: uint16(40316), + 58: uint16(40317), + 59: uint16(40318), + 60: uint16(40319), + 61: uint16(40320), + 62: uint16(40321), + 63: uint16(40322), + 64: uint16(40323), + 65: uint16(40324), + 66: uint16(40325), + 67: uint16(40326), + 68: uint16(40327), + 69: uint16(40328), + 70: uint16(40329), + 71: uint16(40330), + 72: uint16(40331), + 73: uint16(40332), + 74: uint16(40333), + 75: uint16(40334), + 76: uint16(40335), + 77: uint16(40336), + 78: uint16(40337), + 79: uint16(40338), + 80: uint16(40339), + 81: uint16(40340), + 82: uint16(40341), + 83: uint16(40342), + 84: uint16(40343), + 85: uint16(40344), + 86: uint16(40345), + 87: uint16(40346), + 88: uint16(40347), + 89: uint16(40348), + 90: uint16(40349), + 91: uint16(40350), + 92: uint16(40351), + 93: uint16(40352), + 94: uint16(40353), + 95: uint16(40354), + 96: uint16(58002), + 97: uint16(58003), + 98: uint16(58004), + 99: uint16(58005), + 100: uint16(58006), + 101: uint16(58007), + 102: uint16(58008), + 103: uint16(58009), + 104: uint16(58010), + 105: uint16(58011), + 106: uint16(58012), + 107: uint16(58013), + 108: uint16(58014), + 109: uint16(58015), + 110: uint16(58016), + 111: uint16(58017), + 112: uint16(58018), + 113: uint16(58019), + 114: uint16(58020), + 115: uint16(58021), + 116: uint16(58022), + 117: uint16(58023), + 118: uint16(58024), + 119: uint16(58025), + 120: uint16(58026), + 121: uint16(58027), + 122: uint16(58028), + 123: uint16(58029), + 124: uint16(58030), + 125: uint16(58031), + 126: uint16(58032), + 127: uint16(58033), + 128: uint16(58034), + 129: uint16(58035), + 130: uint16(58036), + 131: uint16(58037), + 132: uint16(58038), + 133: uint16(58039), + 134: uint16(58040), + 135: uint16(58041), + 136: uint16(58042), + 137: uint16(58043), + 138: uint16(58044), + 139: uint16(58045), + 140: uint16(58046), + 141: uint16(58047), + 142: uint16(58048), + 143: uint16(58049), + 144: uint16(58050), + 145: uint16(58051), + 146: uint16(58052), + 147: uint16(58053), + 148: uint16(58054), + 149: uint16(58055), + 150: uint16(58056), + 151: uint16(58057), + 152: uint16(58058), + 153: uint16(58059), + 154: uint16(58060), + 155: uint16(58061), + 156: uint16(58062), + 157: uint16(58063), + 158: uint16(58064), + 159: uint16(58065), + 160: uint16(58066), + 161: uint16(58067), + 162: uint16(58068), + 163: uint16(58069), + 164: uint16(58070), + 165: uint16(58071), + 166: uint16(58072), + 167: uint16(58073), + 168: uint16(58074), + 169: uint16(58075), + 170: uint16(58076), + 171: uint16(58077), + 172: uint16(58078), + 173: uint16(58079), + 174: uint16(58080), + 175: uint16(58081), + 176: uint16(58082), + 177: uint16(58083), + 178: uint16(58084), + 179: uint16(58085), + 180: uint16(58086), + 181: uint16(58087), + 182: uint16(58088), + 183: uint16(58089), + 184: uint16(58090), + 185: uint16(58091), + 186: uint16(58092), + 187: uint16(58093), + 188: uint16(58094), + 189: uint16(58095), + }, + 121: { + 0: uint16(40355), + 1: uint16(40356), + 2: uint16(40357), + 3: uint16(40358), + 4: uint16(40359), + 5: uint16(40360), + 6: uint16(40361), + 7: uint16(40362), + 8: uint16(40363), + 9: uint16(40364), + 10: uint16(40365), + 11: uint16(40366), + 12: uint16(40367), + 13: uint16(40368), + 14: uint16(40369), + 15: uint16(40370), + 16: uint16(40371), + 17: uint16(40372), + 18: uint16(40373), + 19: uint16(40374), + 20: uint16(40375), + 21: uint16(40376), + 22: uint16(40377), + 23: uint16(40378), + 24: uint16(40379), + 25: uint16(40380), + 26: uint16(40381), + 27: uint16(40382), + 28: uint16(40383), + 29: uint16(40384), + 30: uint16(40385), + 31: uint16(40386), + 32: uint16(40387), + 33: uint16(40388), + 34: uint16(40389), + 35: uint16(40390), + 36: uint16(40391), + 37: uint16(40392), + 38: uint16(40393), + 39: uint16(40394), + 40: uint16(40395), + 41: uint16(40396), + 42: uint16(40397), + 43: uint16(40398), + 44: uint16(40399), + 45: uint16(40400), + 46: uint16(40401), + 47: uint16(40402), + 48: uint16(40403), + 49: uint16(40404), + 50: uint16(40405), + 51: uint16(40406), + 52: uint16(40407), + 53: uint16(40408), + 54: uint16(40409), + 55: uint16(40410), + 56: uint16(40411), + 57: uint16(40412), + 58: uint16(40413), + 59: uint16(40414), + 60: uint16(40415), + 61: uint16(40416), + 62: uint16(40417), + 63: uint16(40418), + 64: uint16(40419), + 65: uint16(40420), + 66: uint16(40421), + 67: uint16(40422), + 68: uint16(40423), + 69: uint16(40424), + 70: uint16(40425), + 71: uint16(40426), + 72: uint16(40427), + 73: uint16(40428), + 74: uint16(40429), + 75: uint16(40430), + 76: uint16(40431), + 77: uint16(40432), + 78: uint16(40433), + 79: uint16(40434), + 80: uint16(40435), + 81: uint16(40436), + 82: uint16(40437), + 83: uint16(40438), + 84: uint16(40439), + 85: uint16(40440), + 86: uint16(40441), + 87: uint16(40442), + 88: uint16(40443), + 89: uint16(40444), + 90: uint16(40445), + 91: uint16(40446), + 92: uint16(40447), + 93: uint16(40448), + 94: uint16(40449), + 95: uint16(40450), + 96: uint16(58096), + 97: uint16(58097), + 98: uint16(58098), + 99: uint16(58099), + 100: uint16(58100), + 101: uint16(58101), + 102: uint16(58102), + 103: uint16(58103), + 104: uint16(58104), + 105: uint16(58105), + 106: uint16(58106), + 107: uint16(58107), + 108: uint16(58108), + 109: uint16(58109), + 110: uint16(58110), + 111: uint16(58111), + 112: uint16(58112), + 113: uint16(58113), + 114: uint16(58114), + 115: uint16(58115), + 116: uint16(58116), + 117: uint16(58117), + 118: uint16(58118), + 119: uint16(58119), + 120: uint16(58120), + 121: uint16(58121), + 122: uint16(58122), + 123: uint16(58123), + 124: uint16(58124), + 125: uint16(58125), + 126: uint16(58126), + 127: uint16(58127), + 128: uint16(58128), + 129: uint16(58129), + 130: uint16(58130), + 131: uint16(58131), + 132: uint16(58132), + 133: uint16(58133), + 134: uint16(58134), + 135: uint16(58135), + 136: uint16(58136), + 137: uint16(58137), + 138: uint16(58138), + 139: uint16(58139), + 140: uint16(58140), + 141: uint16(58141), + 142: uint16(58142), + 143: uint16(58143), + 144: uint16(58144), + 145: uint16(58145), + 146: uint16(58146), + 147: uint16(58147), + 148: uint16(58148), + 149: uint16(58149), + 150: uint16(58150), + 151: uint16(58151), + 152: uint16(58152), + 153: uint16(58153), + 154: uint16(58154), + 155: uint16(58155), + 156: uint16(58156), + 157: uint16(58157), + 158: uint16(58158), + 159: uint16(58159), + 160: uint16(58160), + 161: uint16(58161), + 162: uint16(58162), + 163: uint16(58163), + 164: uint16(58164), + 165: uint16(58165), + 166: uint16(58166), + 167: uint16(58167), + 168: uint16(58168), + 169: uint16(58169), + 170: uint16(58170), + 171: uint16(58171), + 172: uint16(58172), + 173: uint16(58173), + 174: uint16(58174), + 175: uint16(58175), + 176: uint16(58176), + 177: uint16(58177), + 178: uint16(58178), + 179: uint16(58179), + 180: uint16(58180), + 181: uint16(58181), + 182: uint16(58182), + 183: uint16(58183), + 184: uint16(58184), + 185: uint16(58185), + 186: uint16(58186), + 187: uint16(58187), + 188: uint16(58188), + 189: uint16(58189), + }, + 122: { + 0: uint16(40451), + 1: uint16(40452), + 2: uint16(40453), + 3: uint16(40454), + 4: uint16(40455), + 5: uint16(40456), + 6: uint16(40457), + 7: uint16(40458), + 8: uint16(40459), + 9: uint16(40460), + 10: uint16(40461), + 11: uint16(40462), + 12: uint16(40463), + 13: uint16(40464), + 14: uint16(40465), + 15: uint16(40466), + 16: uint16(40467), + 17: uint16(40468), + 18: uint16(40469), + 19: uint16(40470), + 20: uint16(40471), + 21: uint16(40472), + 22: uint16(40473), + 23: uint16(40474), + 24: uint16(40475), + 25: uint16(40476), + 26: uint16(40477), + 27: uint16(40478), + 28: uint16(40484), + 29: uint16(40487), + 30: uint16(40494), + 31: uint16(40496), + 32: uint16(40500), + 33: uint16(40507), + 34: uint16(40508), + 35: uint16(40512), + 36: uint16(40525), + 37: uint16(40528), + 38: uint16(40530), + 39: uint16(40531), + 40: uint16(40532), + 41: uint16(40534), + 42: uint16(40537), + 43: uint16(40541), + 44: uint16(40543), + 45: uint16(40544), + 46: uint16(40545), + 47: uint16(40546), + 48: uint16(40549), + 49: uint16(40558), + 50: uint16(40559), + 51: uint16(40562), + 52: uint16(40564), + 53: uint16(40565), + 54: uint16(40566), + 55: uint16(40567), + 56: uint16(40568), + 57: uint16(40569), + 58: uint16(40570), + 59: uint16(40571), + 60: uint16(40572), + 61: uint16(40573), + 62: uint16(40576), + 63: uint16(40577), + 64: uint16(40579), + 65: uint16(40580), + 66: uint16(40581), + 67: uint16(40582), + 68: uint16(40585), + 69: uint16(40586), + 70: uint16(40588), + 71: uint16(40589), + 72: uint16(40590), + 73: uint16(40591), + 74: uint16(40592), + 75: uint16(40593), + 76: uint16(40596), + 77: uint16(40597), + 78: uint16(40598), + 79: uint16(40599), + 80: uint16(40600), + 81: uint16(40601), + 82: uint16(40602), + 83: uint16(40603), + 84: uint16(40604), + 85: uint16(40606), + 86: uint16(40608), + 87: uint16(40609), + 88: uint16(40610), + 89: uint16(40611), + 90: uint16(40612), + 91: uint16(40613), + 92: uint16(40615), + 93: uint16(40616), + 94: uint16(40617), + 95: uint16(40618), + 96: uint16(58190), + 97: uint16(58191), + 98: uint16(58192), + 99: uint16(58193), + 100: uint16(58194), + 101: uint16(58195), + 102: uint16(58196), + 103: uint16(58197), + 104: uint16(58198), + 105: uint16(58199), + 106: uint16(58200), + 107: uint16(58201), + 108: uint16(58202), + 109: uint16(58203), + 110: uint16(58204), + 111: uint16(58205), + 112: uint16(58206), + 113: uint16(58207), + 114: uint16(58208), + 115: uint16(58209), + 116: uint16(58210), + 117: uint16(58211), + 118: uint16(58212), + 119: uint16(58213), + 120: uint16(58214), + 121: uint16(58215), + 122: uint16(58216), + 123: uint16(58217), + 124: uint16(58218), + 125: uint16(58219), + 126: uint16(58220), + 127: uint16(58221), + 128: uint16(58222), + 129: uint16(58223), + 130: uint16(58224), + 131: uint16(58225), + 132: uint16(58226), + 133: uint16(58227), + 134: uint16(58228), + 135: uint16(58229), + 136: uint16(58230), + 137: uint16(58231), + 138: uint16(58232), + 139: uint16(58233), + 140: uint16(58234), + 141: uint16(58235), + 142: uint16(58236), + 143: uint16(58237), + 144: uint16(58238), + 145: uint16(58239), + 146: uint16(58240), + 147: uint16(58241), + 148: uint16(58242), + 149: uint16(58243), + 150: uint16(58244), + 151: uint16(58245), + 152: uint16(58246), + 153: uint16(58247), + 154: uint16(58248), + 155: uint16(58249), + 156: uint16(58250), + 157: uint16(58251), + 158: uint16(58252), + 159: uint16(58253), + 160: uint16(58254), + 161: uint16(58255), + 162: uint16(58256), + 163: uint16(58257), + 164: uint16(58258), + 165: uint16(58259), + 166: uint16(58260), + 167: uint16(58261), + 168: uint16(58262), + 169: uint16(58263), + 170: uint16(58264), + 171: uint16(58265), + 172: uint16(58266), + 173: uint16(58267), + 174: uint16(58268), + 175: uint16(58269), + 176: uint16(58270), + 177: uint16(58271), + 178: uint16(58272), + 179: uint16(58273), + 180: uint16(58274), + 181: uint16(58275), + 182: uint16(58276), + 183: uint16(58277), + 184: uint16(58278), + 185: uint16(58279), + 186: uint16(58280), + 187: uint16(58281), + 188: uint16(58282), + 189: uint16(58283), + }, + 123: { + 0: uint16(40619), + 1: uint16(40620), + 2: uint16(40621), + 3: uint16(40622), + 4: uint16(40623), + 5: uint16(40624), + 6: uint16(40625), + 7: uint16(40626), + 8: uint16(40627), + 9: uint16(40629), + 10: uint16(40630), + 11: uint16(40631), + 12: uint16(40633), + 13: uint16(40634), + 14: uint16(40636), + 15: uint16(40639), + 16: uint16(40640), + 17: uint16(40641), + 18: uint16(40642), + 19: uint16(40643), + 20: uint16(40645), + 21: uint16(40646), + 22: uint16(40647), + 23: uint16(40648), + 24: uint16(40650), + 25: uint16(40651), + 26: uint16(40652), + 27: uint16(40656), + 28: uint16(40658), + 29: uint16(40659), + 30: uint16(40661), + 31: uint16(40662), + 32: uint16(40663), + 33: uint16(40665), + 34: uint16(40666), + 35: uint16(40670), + 36: uint16(40673), + 37: uint16(40675), + 38: uint16(40676), + 39: uint16(40678), + 40: uint16(40680), + 41: uint16(40683), + 42: uint16(40684), + 43: uint16(40685), + 44: uint16(40686), + 45: uint16(40688), + 46: uint16(40689), + 47: uint16(40690), + 48: uint16(40691), + 49: uint16(40692), + 50: uint16(40693), + 51: uint16(40694), + 52: uint16(40695), + 53: uint16(40696), + 54: uint16(40698), + 55: uint16(40701), + 56: uint16(40703), + 57: uint16(40704), + 58: uint16(40705), + 59: uint16(40706), + 60: uint16(40707), + 61: uint16(40708), + 62: uint16(40709), + 63: uint16(40710), + 64: uint16(40711), + 65: uint16(40712), + 66: uint16(40713), + 67: uint16(40714), + 68: uint16(40716), + 69: uint16(40719), + 70: uint16(40721), + 71: uint16(40722), + 72: uint16(40724), + 73: uint16(40725), + 74: uint16(40726), + 75: uint16(40728), + 76: uint16(40730), + 77: uint16(40731), + 78: uint16(40732), + 79: uint16(40733), + 80: uint16(40734), + 81: uint16(40735), + 82: uint16(40737), + 83: uint16(40739), + 84: uint16(40740), + 85: uint16(40741), + 86: uint16(40742), + 87: uint16(40743), + 88: uint16(40744), + 89: uint16(40745), + 90: uint16(40746), + 91: uint16(40747), + 92: uint16(40749), + 93: uint16(40750), + 94: uint16(40752), + 95: uint16(40753), + 96: uint16(58284), + 97: uint16(58285), + 98: uint16(58286), + 99: uint16(58287), + 100: uint16(58288), + 101: uint16(58289), + 102: uint16(58290), + 103: uint16(58291), + 104: uint16(58292), + 105: uint16(58293), + 106: uint16(58294), + 107: uint16(58295), + 108: uint16(58296), + 109: uint16(58297), + 110: uint16(58298), + 111: uint16(58299), + 112: uint16(58300), + 113: uint16(58301), + 114: uint16(58302), + 115: uint16(58303), + 116: uint16(58304), + 117: uint16(58305), + 118: uint16(58306), + 119: uint16(58307), + 120: uint16(58308), + 121: uint16(58309), + 122: uint16(58310), + 123: uint16(58311), + 124: uint16(58312), + 125: uint16(58313), + 126: uint16(58314), + 127: uint16(58315), + 128: uint16(58316), + 129: uint16(58317), + 130: uint16(58318), + 131: uint16(58319), + 132: uint16(58320), + 133: uint16(58321), + 134: uint16(58322), + 135: uint16(58323), + 136: uint16(58324), + 137: uint16(58325), + 138: uint16(58326), + 139: uint16(58327), + 140: uint16(58328), + 141: uint16(58329), + 142: uint16(58330), + 143: uint16(58331), + 144: uint16(58332), + 145: uint16(58333), + 146: uint16(58334), + 147: uint16(58335), + 148: uint16(58336), + 149: uint16(58337), + 150: uint16(58338), + 151: uint16(58339), + 152: uint16(58340), + 153: uint16(58341), + 154: uint16(58342), + 155: uint16(58343), + 156: uint16(58344), + 157: uint16(58345), + 158: uint16(58346), + 159: uint16(58347), + 160: uint16(58348), + 161: uint16(58349), + 162: uint16(58350), + 163: uint16(58351), + 164: uint16(58352), + 165: uint16(58353), + 166: uint16(58354), + 167: uint16(58355), + 168: uint16(58356), + 169: uint16(58357), + 170: uint16(58358), + 171: uint16(58359), + 172: uint16(58360), + 173: uint16(58361), + 174: uint16(58362), + 175: uint16(58363), + 176: uint16(58364), + 177: uint16(58365), + 178: uint16(58366), + 179: uint16(58367), + 180: uint16(58368), + 181: uint16(58369), + 182: uint16(58370), + 183: uint16(58371), + 184: uint16(58372), + 185: uint16(58373), + 186: uint16(58374), + 187: uint16(58375), + 188: uint16(58376), + 189: uint16(58377), + }, + 124: { + 0: uint16(40754), + 1: uint16(40755), + 2: uint16(40756), + 3: uint16(40757), + 4: uint16(40758), + 5: uint16(40760), + 6: uint16(40762), + 7: uint16(40764), + 8: uint16(40767), + 9: uint16(40768), + 10: uint16(40769), + 11: uint16(40770), + 12: uint16(40771), + 13: uint16(40773), + 14: uint16(40774), + 15: uint16(40775), + 16: uint16(40776), + 17: uint16(40777), + 18: uint16(40778), + 19: uint16(40779), + 20: uint16(40780), + 21: uint16(40781), + 22: uint16(40782), + 23: uint16(40783), + 24: uint16(40786), + 25: uint16(40787), + 26: uint16(40788), + 27: uint16(40789), + 28: uint16(40790), + 29: uint16(40791), + 30: uint16(40792), + 31: uint16(40793), + 32: uint16(40794), + 33: uint16(40795), + 34: uint16(40796), + 35: uint16(40797), + 36: uint16(40798), + 37: uint16(40799), + 38: uint16(40800), + 39: uint16(40801), + 40: uint16(40802), + 41: uint16(40803), + 42: uint16(40804), + 43: uint16(40805), + 44: uint16(40806), + 45: uint16(40807), + 46: uint16(40808), + 47: uint16(40809), + 48: uint16(40810), + 49: uint16(40811), + 50: uint16(40812), + 51: uint16(40813), + 52: uint16(40814), + 53: uint16(40815), + 54: uint16(40816), + 55: uint16(40817), + 56: uint16(40818), + 57: uint16(40819), + 58: uint16(40820), + 59: uint16(40821), + 60: uint16(40822), + 61: uint16(40823), + 62: uint16(40824), + 63: uint16(40825), + 64: uint16(40826), + 65: uint16(40827), + 66: uint16(40828), + 67: uint16(40829), + 68: uint16(40830), + 69: uint16(40833), + 70: uint16(40834), + 71: uint16(40845), + 72: uint16(40846), + 73: uint16(40847), + 74: uint16(40848), + 75: uint16(40849), + 76: uint16(40850), + 77: uint16(40851), + 78: uint16(40852), + 79: uint16(40853), + 80: uint16(40854), + 81: uint16(40855), + 82: uint16(40856), + 83: uint16(40860), + 84: uint16(40861), + 85: uint16(40862), + 86: uint16(40865), + 87: uint16(40866), + 88: uint16(40867), + 89: uint16(40868), + 90: uint16(40869), + 91: uint16(63788), + 92: uint16(63865), + 93: uint16(63893), + 94: uint16(63975), + 95: uint16(63985), + 96: uint16(58378), + 97: uint16(58379), + 98: uint16(58380), + 99: uint16(58381), + 100: uint16(58382), + 101: uint16(58383), + 102: uint16(58384), + 103: uint16(58385), + 104: uint16(58386), + 105: uint16(58387), + 106: uint16(58388), + 107: uint16(58389), + 108: uint16(58390), + 109: uint16(58391), + 110: uint16(58392), + 111: uint16(58393), + 112: uint16(58394), + 113: uint16(58395), + 114: uint16(58396), + 115: uint16(58397), + 116: uint16(58398), + 117: uint16(58399), + 118: uint16(58400), + 119: uint16(58401), + 120: uint16(58402), + 121: uint16(58403), + 122: uint16(58404), + 123: uint16(58405), + 124: uint16(58406), + 125: uint16(58407), + 126: uint16(58408), + 127: uint16(58409), + 128: uint16(58410), + 129: uint16(58411), + 130: uint16(58412), + 131: uint16(58413), + 132: uint16(58414), + 133: uint16(58415), + 134: uint16(58416), + 135: uint16(58417), + 136: uint16(58418), + 137: uint16(58419), + 138: uint16(58420), + 139: uint16(58421), + 140: uint16(58422), + 141: uint16(58423), + 142: uint16(58424), + 143: uint16(58425), + 144: uint16(58426), + 145: uint16(58427), + 146: uint16(58428), + 147: uint16(58429), + 148: uint16(58430), + 149: uint16(58431), + 150: uint16(58432), + 151: uint16(58433), + 152: uint16(58434), + 153: uint16(58435), + 154: uint16(58436), + 155: uint16(58437), + 156: uint16(58438), + 157: uint16(58439), + 158: uint16(58440), + 159: uint16(58441), + 160: uint16(58442), + 161: uint16(58443), + 162: uint16(58444), + 163: uint16(58445), + 164: uint16(58446), + 165: uint16(58447), + 166: uint16(58448), + 167: uint16(58449), + 168: uint16(58450), + 169: uint16(58451), + 170: uint16(58452), + 171: uint16(58453), + 172: uint16(58454), + 173: uint16(58455), + 174: uint16(58456), + 175: uint16(58457), + 176: uint16(58458), + 177: uint16(58459), + 178: uint16(58460), + 179: uint16(58461), + 180: uint16(58462), + 181: uint16(58463), + 182: uint16(58464), + 183: uint16(58465), + 184: uint16(58466), + 185: uint16(58467), + 186: uint16(58468), + 187: uint16(58469), + 188: uint16(58470), + 189: uint16(58471), + }, + 125: { + 0: uint16(64012), + 1: uint16(64013), + 2: uint16(64014), + 3: uint16(64015), + 4: uint16(64017), + 5: uint16(64019), + 6: uint16(64020), + 7: uint16(64024), + 8: uint16(64031), + 9: uint16(64032), + 10: uint16(64033), + 11: uint16(64035), + 12: uint16(64036), + 13: uint16(64039), + 14: uint16(64040), + 15: uint16(64041), + 16: uint16(11905), + 17: uint16(59414), + 18: uint16(59415), + 19: uint16(59416), + 20: uint16(11908), + 21: uint16(13427), + 22: uint16(13383), + 23: uint16(11912), + 24: uint16(11915), + 25: uint16(59422), + 26: uint16(13726), + 27: uint16(13850), + 28: uint16(13838), + 29: uint16(11916), + 30: uint16(11927), + 31: uint16(14702), + 32: uint16(14616), + 33: uint16(59430), + 34: uint16(14799), + 35: uint16(14815), + 36: uint16(14963), + 37: uint16(14800), + 38: uint16(59435), + 39: uint16(59436), + 40: uint16(15182), + 41: uint16(15470), + 42: uint16(15584), + 43: uint16(11943), + 44: uint16(59441), + 45: uint16(59442), + 46: uint16(11946), + 47: uint16(16470), + 48: uint16(16735), + 49: uint16(11950), + 50: uint16(17207), + 51: uint16(11955), + 52: uint16(11958), + 53: uint16(11959), + 54: uint16(59451), + 55: uint16(17329), + 56: uint16(17324), + 57: uint16(11963), + 58: uint16(17373), + 59: uint16(17622), + 60: uint16(18017), + 61: uint16(17996), + 62: uint16(59459), + 63: uint16(18211), + 64: uint16(18217), + 65: uint16(18300), + 66: uint16(18317), + 67: uint16(11978), + 68: uint16(18759), + 69: uint16(18810), + 70: uint16(18813), + 71: uint16(18818), + 72: uint16(18819), + 73: uint16(18821), + 74: uint16(18822), + 75: uint16(18847), + 76: uint16(18843), + 77: uint16(18871), + 78: uint16(18870), + 79: uint16(59476), + 80: uint16(59477), + 81: uint16(19619), + 82: uint16(19615), + 83: uint16(19616), + 84: uint16(19617), + 85: uint16(19575), + 86: uint16(19618), + 87: uint16(19731), + 88: uint16(19732), + 89: uint16(19733), + 90: uint16(19734), + 91: uint16(19735), + 92: uint16(19736), + 93: uint16(19737), + 94: uint16(19886), + 95: uint16(59492), + 96: uint16(58472), + 97: uint16(58473), + 98: uint16(58474), + 99: uint16(58475), + 100: uint16(58476), + 101: uint16(58477), + 102: uint16(58478), + 103: uint16(58479), + 104: uint16(58480), + 105: uint16(58481), + 106: uint16(58482), + 107: uint16(58483), + 108: uint16(58484), + 109: uint16(58485), + 110: uint16(58486), + 111: uint16(58487), + 112: uint16(58488), + 113: uint16(58489), + 114: uint16(58490), + 115: uint16(58491), + 116: uint16(58492), + 117: uint16(58493), + 118: uint16(58494), + 119: uint16(58495), + 120: uint16(58496), + 121: uint16(58497), + 122: uint16(58498), + 123: uint16(58499), + 124: uint16(58500), + 125: uint16(58501), + 126: uint16(58502), + 127: uint16(58503), + 128: uint16(58504), + 129: uint16(58505), + 130: uint16(58506), + 131: uint16(58507), + 132: uint16(58508), + 133: uint16(58509), + 134: uint16(58510), + 135: uint16(58511), + 136: uint16(58512), + 137: uint16(58513), + 138: uint16(58514), + 139: uint16(58515), + 140: uint16(58516), + 141: uint16(58517), + 142: uint16(58518), + 143: uint16(58519), + 144: uint16(58520), + 145: uint16(58521), + 146: uint16(58522), + 147: uint16(58523), + 148: uint16(58524), + 149: uint16(58525), + 150: uint16(58526), + 151: uint16(58527), + 152: uint16(58528), + 153: uint16(58529), + 154: uint16(58530), + 155: uint16(58531), + 156: uint16(58532), + 157: uint16(58533), + 158: uint16(58534), + 159: uint16(58535), + 160: uint16(58536), + 161: uint16(58537), + 162: uint16(58538), + 163: uint16(58539), + 164: uint16(58540), + 165: uint16(58541), + 166: uint16(58542), + 167: uint16(58543), + 168: uint16(58544), + 169: uint16(58545), + 170: uint16(58546), + 171: uint16(58547), + 172: uint16(58548), + 173: uint16(58549), + 174: uint16(58550), + 175: uint16(58551), + 176: uint16(58552), + 177: uint16(58553), + 178: uint16(58554), + 179: uint16(58555), + 180: uint16(58556), + 181: uint16(58557), + 182: uint16(58558), + 183: uint16(58559), + 184: uint16(58560), + 185: uint16(58561), + 186: uint16(58562), + 187: uint16(58563), + 188: uint16(58564), + 189: uint16(58565), + }, +} + +var _big5 = [89][157]uint16{ + 0: { + 0: uint16(12288), + 1: uint16(65292), + 2: uint16(12289), + 3: uint16(12290), + 4: uint16(65294), + 5: uint16(8231), + 6: uint16(65307), + 7: uint16(65306), + 8: uint16(65311), + 9: uint16(65281), + 10: uint16(65072), + 11: uint16(8230), + 12: uint16(8229), + 13: uint16(65104), + 14: uint16(65105), + 15: uint16(65106), + 16: uint16(183), + 17: uint16(65108), + 18: uint16(65109), + 19: uint16(65110), + 20: uint16(65111), + 21: uint16(65372), + 22: uint16(8211), + 23: uint16(65073), + 24: uint16(8212), + 25: uint16(65075), + 26: uint16(9588), + 27: uint16(65076), + 28: uint16(65103), + 29: uint16(65288), + 30: uint16(65289), + 31: uint16(65077), + 32: uint16(65078), + 33: uint16(65371), + 34: uint16(65373), + 35: uint16(65079), + 36: uint16(65080), + 37: uint16(12308), + 38: uint16(12309), + 39: uint16(65081), + 40: uint16(65082), + 41: uint16(12304), + 42: uint16(12305), + 43: uint16(65083), + 44: uint16(65084), + 45: uint16(12298), + 46: uint16(12299), + 47: uint16(65085), + 48: uint16(65086), + 49: uint16(12296), + 50: uint16(12297), + 51: uint16(65087), + 52: uint16(65088), + 53: uint16(12300), + 54: uint16(12301), + 55: uint16(65089), + 56: uint16(65090), + 57: uint16(12302), + 58: uint16(12303), + 59: uint16(65091), + 60: uint16(65092), + 61: uint16(65113), + 62: uint16(65114), + 63: uint16(65115), + 64: uint16(65116), + 65: uint16(65117), + 66: uint16(65118), + 67: uint16(8216), + 68: uint16(8217), + 69: uint16(8220), + 70: uint16(8221), + 71: uint16(12317), + 72: uint16(12318), + 73: uint16(8245), + 74: uint16(8242), + 75: uint16(65283), + 76: uint16(65286), + 77: uint16(65290), + 78: uint16(8251), + 79: uint16(167), + 80: uint16(12291), + 81: uint16(9675), + 82: uint16(9679), + 83: uint16(9651), + 84: uint16(9650), + 85: uint16(9678), + 86: uint16(9734), + 87: uint16(9733), + 88: uint16(9671), + 89: uint16(9670), + 90: uint16(9633), + 91: uint16(9632), + 92: uint16(9661), + 93: uint16(9660), + 94: uint16(12963), + 95: uint16(8453), + 96: uint16(175), + 97: uint16(65507), + 98: uint16(65343), + 99: uint16(717), + 100: uint16(65097), + 101: uint16(65098), + 102: uint16(65101), + 103: uint16(65102), + 104: uint16(65099), + 105: uint16(65100), + 106: uint16(65119), + 107: uint16(65120), + 108: uint16(65121), + 109: uint16(65291), + 110: uint16(65293), + 111: uint16(215), + 112: uint16(247), + 113: uint16(177), + 114: uint16(8730), + 115: uint16(65308), + 116: uint16(65310), + 117: uint16(65309), + 118: uint16(8806), + 119: uint16(8807), + 120: uint16(8800), + 121: uint16(8734), + 122: uint16(8786), + 123: uint16(8801), + 124: uint16(65122), + 125: uint16(65123), + 126: uint16(65124), + 127: uint16(65125), + 128: uint16(65126), + 129: uint16(65374), + 130: uint16(8745), + 131: uint16(8746), + 132: uint16(8869), + 133: uint16(8736), + 134: uint16(8735), + 135: uint16(8895), + 136: uint16(13266), + 137: uint16(13265), + 138: uint16(8747), + 139: uint16(8750), + 140: uint16(8757), + 141: uint16(8756), + 142: uint16(9792), + 143: uint16(9794), + 144: uint16(8853), + 145: uint16(8857), + 146: uint16(8593), + 147: uint16(8595), + 148: uint16(8592), + 149: uint16(8594), + 150: uint16(8598), + 151: uint16(8599), + 152: uint16(8601), + 153: uint16(8600), + 154: uint16(8741), + 155: uint16(8739), + 156: uint16(65295), + }, + 1: { + 0: uint16(65340), + 1: uint16(8725), + 2: uint16(65128), + 3: uint16(65284), + 4: uint16(65509), + 5: uint16(12306), + 6: uint16(65504), + 7: uint16(65505), + 8: uint16(65285), + 9: uint16(65312), + 10: uint16(8451), + 11: uint16(8457), + 12: uint16(65129), + 13: uint16(65130), + 14: uint16(65131), + 15: uint16(13269), + 16: uint16(13212), + 17: uint16(13213), + 18: uint16(13214), + 19: uint16(13262), + 20: uint16(13217), + 21: uint16(13198), + 22: uint16(13199), + 23: uint16(13252), + 24: uint16(176), + 25: uint16(20825), + 26: uint16(20827), + 27: uint16(20830), + 28: uint16(20829), + 29: uint16(20833), + 30: uint16(20835), + 31: uint16(21991), + 32: uint16(29929), + 33: uint16(31950), + 34: uint16(9601), + 35: uint16(9602), + 36: uint16(9603), + 37: uint16(9604), + 38: uint16(9605), + 39: uint16(9606), + 40: uint16(9607), + 41: uint16(9608), + 42: uint16(9615), + 43: uint16(9614), + 44: uint16(9613), + 45: uint16(9612), + 46: uint16(9611), + 47: uint16(9610), + 48: uint16(9609), + 49: uint16(9532), + 50: uint16(9524), + 51: uint16(9516), + 52: uint16(9508), + 53: uint16(9500), + 54: uint16(9620), + 55: uint16(9472), + 56: uint16(9474), + 57: uint16(9621), + 58: uint16(9484), + 59: uint16(9488), + 60: uint16(9492), + 61: uint16(9496), + 62: uint16(9581), + 63: uint16(9582), + 64: uint16(9584), + 65: uint16(9583), + 66: uint16(9552), + 67: uint16(9566), + 68: uint16(9578), + 69: uint16(9569), + 70: uint16(9698), + 71: uint16(9699), + 72: uint16(9701), + 73: uint16(9700), + 74: uint16(9585), + 75: uint16(9586), + 76: uint16(9587), + 77: uint16(65296), + 78: uint16(65297), + 79: uint16(65298), + 80: uint16(65299), + 81: uint16(65300), + 82: uint16(65301), + 83: uint16(65302), + 84: uint16(65303), + 85: uint16(65304), + 86: uint16(65305), + 87: uint16(8544), + 88: uint16(8545), + 89: uint16(8546), + 90: uint16(8547), + 91: uint16(8548), + 92: uint16(8549), + 93: uint16(8550), + 94: uint16(8551), + 95: uint16(8552), + 96: uint16(8553), + 97: uint16(12321), + 98: uint16(12322), + 99: uint16(12323), + 100: uint16(12324), + 101: uint16(12325), + 102: uint16(12326), + 103: uint16(12327), + 104: uint16(12328), + 105: uint16(12329), + 106: uint16(21313), + 107: uint16(21316), + 108: uint16(21317), + 109: uint16(65313), + 110: uint16(65314), + 111: uint16(65315), + 112: uint16(65316), + 113: uint16(65317), + 114: uint16(65318), + 115: uint16(65319), + 116: uint16(65320), + 117: uint16(65321), + 118: uint16(65322), + 119: uint16(65323), + 120: uint16(65324), + 121: uint16(65325), + 122: uint16(65326), + 123: uint16(65327), + 124: uint16(65328), + 125: uint16(65329), + 126: uint16(65330), + 127: uint16(65331), + 128: uint16(65332), + 129: uint16(65333), + 130: uint16(65334), + 131: uint16(65335), + 132: uint16(65336), + 133: uint16(65337), + 134: uint16(65338), + 135: uint16(65345), + 136: uint16(65346), + 137: uint16(65347), + 138: uint16(65348), + 139: uint16(65349), + 140: uint16(65350), + 141: uint16(65351), + 142: uint16(65352), + 143: uint16(65353), + 144: uint16(65354), + 145: uint16(65355), + 146: uint16(65356), + 147: uint16(65357), + 148: uint16(65358), + 149: uint16(65359), + 150: uint16(65360), + 151: uint16(65361), + 152: uint16(65362), + 153: uint16(65363), + 154: uint16(65364), + 155: uint16(65365), + 156: uint16(65366), + }, + 2: { + 0: uint16(65367), + 1: uint16(65368), + 2: uint16(65369), + 3: uint16(65370), + 4: uint16(913), + 5: uint16(914), + 6: uint16(915), + 7: uint16(916), + 8: uint16(917), + 9: uint16(918), + 10: uint16(919), + 11: uint16(920), + 12: uint16(921), + 13: uint16(922), + 14: uint16(923), + 15: uint16(924), + 16: uint16(925), + 17: uint16(926), + 18: uint16(927), + 19: uint16(928), + 20: uint16(929), + 21: uint16(931), + 22: uint16(932), + 23: uint16(933), + 24: uint16(934), + 25: uint16(935), + 26: uint16(936), + 27: uint16(937), + 28: uint16(945), + 29: uint16(946), + 30: uint16(947), + 31: uint16(948), + 32: uint16(949), + 33: uint16(950), + 34: uint16(951), + 35: uint16(952), + 36: uint16(953), + 37: uint16(954), + 38: uint16(955), + 39: uint16(956), + 40: uint16(957), + 41: uint16(958), + 42: uint16(959), + 43: uint16(960), + 44: uint16(961), + 45: uint16(963), + 46: uint16(964), + 47: uint16(965), + 48: uint16(966), + 49: uint16(967), + 50: uint16(968), + 51: uint16(969), + 52: uint16(12549), + 53: uint16(12550), + 54: uint16(12551), + 55: uint16(12552), + 56: uint16(12553), + 57: uint16(12554), + 58: uint16(12555), + 59: uint16(12556), + 60: uint16(12557), + 61: uint16(12558), + 62: uint16(12559), + 63: uint16(12560), + 64: uint16(12561), + 65: uint16(12562), + 66: uint16(12563), + 67: uint16(12564), + 68: uint16(12565), + 69: uint16(12566), + 70: uint16(12567), + 71: uint16(12568), + 72: uint16(12569), + 73: uint16(12570), + 74: uint16(12571), + 75: uint16(12572), + 76: uint16(12573), + 77: uint16(12574), + 78: uint16(12575), + 79: uint16(12576), + 80: uint16(12577), + 81: uint16(12578), + 82: uint16(12579), + 83: uint16(12580), + 84: uint16(12581), + 85: uint16(12582), + 86: uint16(12583), + 87: uint16(12584), + 88: uint16(12585), + 89: uint16(729), + 90: uint16(713), + 91: uint16(714), + 92: uint16(711), + 93: uint16(715), + 94: uint16(9216), + 95: uint16(9217), + 96: uint16(9218), + 97: uint16(9219), + 98: uint16(9220), + 99: uint16(9221), + 100: uint16(9222), + 101: uint16(9223), + 102: uint16(9224), + 103: uint16(9225), + 104: uint16(9226), + 105: uint16(9227), + 106: uint16(9228), + 107: uint16(9229), + 108: uint16(9230), + 109: uint16(9231), + 110: uint16(9232), + 111: uint16(9233), + 112: uint16(9234), + 113: uint16(9235), + 114: uint16(9236), + 115: uint16(9237), + 116: uint16(9238), + 117: uint16(9239), + 118: uint16(9240), + 119: uint16(9241), + 120: uint16(9242), + 121: uint16(9243), + 122: uint16(9244), + 123: uint16(9245), + 124: uint16(9246), + 125: uint16(9247), + 126: uint16(9249), + 127: uint16(8364), + }, + 3: { + 0: uint16(19968), + 1: uint16(20057), + 2: uint16(19969), + 3: uint16(19971), + 4: uint16(20035), + 5: uint16(20061), + 6: uint16(20102), + 7: uint16(20108), + 8: uint16(20154), + 9: uint16(20799), + 10: uint16(20837), + 11: uint16(20843), + 12: uint16(20960), + 13: uint16(20992), + 14: uint16(20993), + 15: uint16(21147), + 16: uint16(21269), + 17: uint16(21313), + 18: uint16(21340), + 19: uint16(21448), + 20: uint16(19977), + 21: uint16(19979), + 22: uint16(19976), + 23: uint16(19978), + 24: uint16(20011), + 25: uint16(20024), + 26: uint16(20961), + 27: uint16(20037), + 28: uint16(20040), + 29: uint16(20063), + 30: uint16(20062), + 31: uint16(20110), + 32: uint16(20129), + 33: uint16(20800), + 34: uint16(20995), + 35: uint16(21242), + 36: uint16(21315), + 37: uint16(21449), + 38: uint16(21475), + 39: uint16(22303), + 40: uint16(22763), + 41: uint16(22805), + 42: uint16(22823), + 43: uint16(22899), + 44: uint16(23376), + 45: uint16(23377), + 46: uint16(23379), + 47: uint16(23544), + 48: uint16(23567), + 49: uint16(23586), + 50: uint16(23608), + 51: uint16(23665), + 52: uint16(24029), + 53: uint16(24037), + 54: uint16(24049), + 55: uint16(24050), + 56: uint16(24051), + 57: uint16(24062), + 58: uint16(24178), + 59: uint16(24318), + 60: uint16(24331), + 61: uint16(24339), + 62: uint16(25165), + 63: uint16(19985), + 64: uint16(19984), + 65: uint16(19981), + 66: uint16(20013), + 67: uint16(20016), + 68: uint16(20025), + 69: uint16(20043), + 70: uint16(23609), + 71: uint16(20104), + 72: uint16(20113), + 73: uint16(20117), + 74: uint16(20114), + 75: uint16(20116), + 76: uint16(20130), + 77: uint16(20161), + 78: uint16(20160), + 79: uint16(20163), + 80: uint16(20166), + 81: uint16(20167), + 82: uint16(20173), + 83: uint16(20170), + 84: uint16(20171), + 85: uint16(20164), + 86: uint16(20803), + 87: uint16(20801), + 88: uint16(20839), + 89: uint16(20845), + 90: uint16(20846), + 91: uint16(20844), + 92: uint16(20887), + 93: uint16(20982), + 94: uint16(20998), + 95: uint16(20999), + 96: uint16(21000), + 97: uint16(21243), + 98: uint16(21246), + 99: uint16(21247), + 100: uint16(21270), + 101: uint16(21305), + 102: uint16(21320), + 103: uint16(21319), + 104: uint16(21317), + 105: uint16(21342), + 106: uint16(21380), + 107: uint16(21451), + 108: uint16(21450), + 109: uint16(21453), + 110: uint16(22764), + 111: uint16(22825), + 112: uint16(22827), + 113: uint16(22826), + 114: uint16(22829), + 115: uint16(23380), + 116: uint16(23569), + 117: uint16(23588), + 118: uint16(23610), + 119: uint16(23663), + 120: uint16(24052), + 121: uint16(24187), + 122: uint16(24319), + 123: uint16(24340), + 124: uint16(24341), + 125: uint16(24515), + 126: uint16(25096), + 127: uint16(25142), + 128: uint16(25163), + 129: uint16(25166), + 130: uint16(25903), + 131: uint16(25991), + 132: uint16(26007), + 133: uint16(26020), + 134: uint16(26041), + 135: uint16(26085), + 136: uint16(26352), + 137: uint16(26376), + 138: uint16(26408), + 139: uint16(27424), + 140: uint16(27490), + 141: uint16(27513), + 142: uint16(27595), + 143: uint16(27604), + 144: uint16(27611), + 145: uint16(27663), + 146: uint16(27700), + 147: uint16(28779), + 148: uint16(29226), + 149: uint16(29238), + 150: uint16(29243), + 151: uint16(29255), + 152: uint16(29273), + 153: uint16(29275), + 154: uint16(29356), + 155: uint16(29579), + 156: uint16(19993), + }, + 4: { + 0: uint16(19990), + 1: uint16(19989), + 2: uint16(19988), + 3: uint16(19992), + 4: uint16(20027), + 5: uint16(20045), + 6: uint16(20047), + 7: uint16(20046), + 8: uint16(20197), + 9: uint16(20184), + 10: uint16(20180), + 11: uint16(20181), + 12: uint16(20182), + 13: uint16(20183), + 14: uint16(20195), + 15: uint16(20196), + 16: uint16(20185), + 17: uint16(20190), + 18: uint16(20805), + 19: uint16(20804), + 20: uint16(20873), + 21: uint16(20874), + 22: uint16(20908), + 23: uint16(20985), + 24: uint16(20986), + 25: uint16(20984), + 26: uint16(21002), + 27: uint16(21152), + 28: uint16(21151), + 29: uint16(21253), + 30: uint16(21254), + 31: uint16(21271), + 32: uint16(21277), + 33: uint16(20191), + 34: uint16(21322), + 35: uint16(21321), + 36: uint16(21345), + 37: uint16(21344), + 38: uint16(21359), + 39: uint16(21358), + 40: uint16(21435), + 41: uint16(21487), + 42: uint16(21476), + 43: uint16(21491), + 44: uint16(21484), + 45: uint16(21486), + 46: uint16(21481), + 47: uint16(21480), + 48: uint16(21500), + 49: uint16(21496), + 50: uint16(21493), + 51: uint16(21483), + 52: uint16(21478), + 53: uint16(21482), + 54: uint16(21490), + 55: uint16(21489), + 56: uint16(21488), + 57: uint16(21477), + 58: uint16(21485), + 59: uint16(21499), + 60: uint16(22235), + 61: uint16(22234), + 62: uint16(22806), + 63: uint16(22830), + 64: uint16(22833), + 65: uint16(22900), + 66: uint16(22902), + 67: uint16(23381), + 68: uint16(23427), + 69: uint16(23612), + 70: uint16(24040), + 71: uint16(24039), + 72: uint16(24038), + 73: uint16(24066), + 74: uint16(24067), + 75: uint16(24179), + 76: uint16(24188), + 77: uint16(24321), + 78: uint16(24344), + 79: uint16(24343), + 80: uint16(24517), + 81: uint16(25098), + 82: uint16(25171), + 83: uint16(25172), + 84: uint16(25170), + 85: uint16(25169), + 86: uint16(26021), + 87: uint16(26086), + 88: uint16(26414), + 89: uint16(26412), + 90: uint16(26410), + 91: uint16(26411), + 92: uint16(26413), + 93: uint16(27491), + 94: uint16(27597), + 95: uint16(27665), + 96: uint16(27664), + 97: uint16(27704), + 98: uint16(27713), + 99: uint16(27712), + 100: uint16(27710), + 101: uint16(29359), + 102: uint16(29572), + 103: uint16(29577), + 104: uint16(29916), + 105: uint16(29926), + 106: uint16(29976), + 107: uint16(29983), + 108: uint16(29992), + 109: uint16(29993), + 110: uint16(30000), + 111: uint16(30001), + 112: uint16(30002), + 113: uint16(30003), + 114: uint16(30091), + 115: uint16(30333), + 116: uint16(30382), + 117: uint16(30399), + 118: uint16(30446), + 119: uint16(30683), + 120: uint16(30690), + 121: uint16(30707), + 122: uint16(31034), + 123: uint16(31166), + 124: uint16(31348), + 125: uint16(31435), + 126: uint16(19998), + 127: uint16(19999), + 128: uint16(20050), + 129: uint16(20051), + 130: uint16(20073), + 131: uint16(20121), + 132: uint16(20132), + 133: uint16(20134), + 134: uint16(20133), + 135: uint16(20223), + 136: uint16(20233), + 137: uint16(20249), + 138: uint16(20234), + 139: uint16(20245), + 140: uint16(20237), + 141: uint16(20240), + 142: uint16(20241), + 143: uint16(20239), + 144: uint16(20210), + 145: uint16(20214), + 146: uint16(20219), + 147: uint16(20208), + 148: uint16(20211), + 149: uint16(20221), + 150: uint16(20225), + 151: uint16(20235), + 152: uint16(20809), + 153: uint16(20807), + 154: uint16(20806), + 155: uint16(20808), + 156: uint16(20840), + }, + 5: { + 0: uint16(20849), + 1: uint16(20877), + 2: uint16(20912), + 3: uint16(21015), + 4: uint16(21009), + 5: uint16(21010), + 6: uint16(21006), + 7: uint16(21014), + 8: uint16(21155), + 9: uint16(21256), + 10: uint16(21281), + 11: uint16(21280), + 12: uint16(21360), + 13: uint16(21361), + 14: uint16(21513), + 15: uint16(21519), + 16: uint16(21516), + 17: uint16(21514), + 18: uint16(21520), + 19: uint16(21505), + 20: uint16(21515), + 21: uint16(21508), + 22: uint16(21521), + 23: uint16(21517), + 24: uint16(21512), + 25: uint16(21507), + 26: uint16(21518), + 27: uint16(21510), + 28: uint16(21522), + 29: uint16(22240), + 30: uint16(22238), + 31: uint16(22237), + 32: uint16(22323), + 33: uint16(22320), + 34: uint16(22312), + 35: uint16(22317), + 36: uint16(22316), + 37: uint16(22319), + 38: uint16(22313), + 39: uint16(22809), + 40: uint16(22810), + 41: uint16(22839), + 42: uint16(22840), + 43: uint16(22916), + 44: uint16(22904), + 45: uint16(22915), + 46: uint16(22909), + 47: uint16(22905), + 48: uint16(22914), + 49: uint16(22913), + 50: uint16(23383), + 51: uint16(23384), + 52: uint16(23431), + 53: uint16(23432), + 54: uint16(23429), + 55: uint16(23433), + 56: uint16(23546), + 57: uint16(23574), + 58: uint16(23673), + 59: uint16(24030), + 60: uint16(24070), + 61: uint16(24182), + 62: uint16(24180), + 63: uint16(24335), + 64: uint16(24347), + 65: uint16(24537), + 66: uint16(24534), + 67: uint16(25102), + 68: uint16(25100), + 69: uint16(25101), + 70: uint16(25104), + 71: uint16(25187), + 72: uint16(25179), + 73: uint16(25176), + 74: uint16(25910), + 75: uint16(26089), + 76: uint16(26088), + 77: uint16(26092), + 78: uint16(26093), + 79: uint16(26354), + 80: uint16(26355), + 81: uint16(26377), + 82: uint16(26429), + 83: uint16(26420), + 84: uint16(26417), + 85: uint16(26421), + 86: uint16(27425), + 87: uint16(27492), + 88: uint16(27515), + 89: uint16(27670), + 90: uint16(27741), + 91: uint16(27735), + 92: uint16(27737), + 93: uint16(27743), + 94: uint16(27744), + 95: uint16(27728), + 96: uint16(27733), + 97: uint16(27745), + 98: uint16(27739), + 99: uint16(27725), + 100: uint16(27726), + 101: uint16(28784), + 102: uint16(29279), + 103: uint16(29277), + 104: uint16(30334), + 105: uint16(31481), + 106: uint16(31859), + 107: uint16(31992), + 108: uint16(32566), + 109: uint16(32650), + 110: uint16(32701), + 111: uint16(32769), + 112: uint16(32771), + 113: uint16(32780), + 114: uint16(32786), + 115: uint16(32819), + 116: uint16(32895), + 117: uint16(32905), + 118: uint16(32907), + 119: uint16(32908), + 120: uint16(33251), + 121: uint16(33258), + 122: uint16(33267), + 123: uint16(33276), + 124: uint16(33292), + 125: uint16(33307), + 126: uint16(33311), + 127: uint16(33390), + 128: uint16(33394), + 129: uint16(33406), + 130: uint16(34411), + 131: uint16(34880), + 132: uint16(34892), + 133: uint16(34915), + 134: uint16(35199), + 135: uint16(38433), + 136: uint16(20018), + 137: uint16(20136), + 138: uint16(20301), + 139: uint16(20303), + 140: uint16(20295), + 141: uint16(20311), + 142: uint16(20318), + 143: uint16(20276), + 144: uint16(20315), + 145: uint16(20309), + 146: uint16(20272), + 147: uint16(20304), + 148: uint16(20305), + 149: uint16(20285), + 150: uint16(20282), + 151: uint16(20280), + 152: uint16(20291), + 153: uint16(20308), + 154: uint16(20284), + 155: uint16(20294), + 156: uint16(20323), + }, + 6: { + 0: uint16(20316), + 1: uint16(20320), + 2: uint16(20271), + 3: uint16(20302), + 4: uint16(20278), + 5: uint16(20313), + 6: uint16(20317), + 7: uint16(20296), + 8: uint16(20314), + 9: uint16(20812), + 10: uint16(20811), + 11: uint16(20813), + 12: uint16(20853), + 13: uint16(20918), + 14: uint16(20919), + 15: uint16(21029), + 16: uint16(21028), + 17: uint16(21033), + 18: uint16(21034), + 19: uint16(21032), + 20: uint16(21163), + 21: uint16(21161), + 22: uint16(21162), + 23: uint16(21164), + 24: uint16(21283), + 25: uint16(21363), + 26: uint16(21365), + 27: uint16(21533), + 28: uint16(21549), + 29: uint16(21534), + 30: uint16(21566), + 31: uint16(21542), + 32: uint16(21582), + 33: uint16(21543), + 34: uint16(21574), + 35: uint16(21571), + 36: uint16(21555), + 37: uint16(21576), + 38: uint16(21570), + 39: uint16(21531), + 40: uint16(21545), + 41: uint16(21578), + 42: uint16(21561), + 43: uint16(21563), + 44: uint16(21560), + 45: uint16(21550), + 46: uint16(21557), + 47: uint16(21558), + 48: uint16(21536), + 49: uint16(21564), + 50: uint16(21568), + 51: uint16(21553), + 52: uint16(21547), + 53: uint16(21535), + 54: uint16(21548), + 55: uint16(22250), + 56: uint16(22256), + 57: uint16(22244), + 58: uint16(22251), + 59: uint16(22346), + 60: uint16(22353), + 61: uint16(22336), + 62: uint16(22349), + 63: uint16(22343), + 64: uint16(22350), + 65: uint16(22334), + 66: uint16(22352), + 67: uint16(22351), + 68: uint16(22331), + 69: uint16(22767), + 70: uint16(22846), + 71: uint16(22941), + 72: uint16(22930), + 73: uint16(22952), + 74: uint16(22942), + 75: uint16(22947), + 76: uint16(22937), + 77: uint16(22934), + 78: uint16(22925), + 79: uint16(22948), + 80: uint16(22931), + 81: uint16(22922), + 82: uint16(22949), + 83: uint16(23389), + 84: uint16(23388), + 85: uint16(23386), + 86: uint16(23387), + 87: uint16(23436), + 88: uint16(23435), + 89: uint16(23439), + 90: uint16(23596), + 91: uint16(23616), + 92: uint16(23617), + 93: uint16(23615), + 94: uint16(23614), + 95: uint16(23696), + 96: uint16(23697), + 97: uint16(23700), + 98: uint16(23692), + 99: uint16(24043), + 100: uint16(24076), + 101: uint16(24207), + 102: uint16(24199), + 103: uint16(24202), + 104: uint16(24311), + 105: uint16(24324), + 106: uint16(24351), + 107: uint16(24420), + 108: uint16(24418), + 109: uint16(24439), + 110: uint16(24441), + 111: uint16(24536), + 112: uint16(24524), + 113: uint16(24535), + 114: uint16(24525), + 115: uint16(24561), + 116: uint16(24555), + 117: uint16(24568), + 118: uint16(24554), + 119: uint16(25106), + 120: uint16(25105), + 121: uint16(25220), + 122: uint16(25239), + 123: uint16(25238), + 124: uint16(25216), + 125: uint16(25206), + 126: uint16(25225), + 127: uint16(25197), + 128: uint16(25226), + 129: uint16(25212), + 130: uint16(25214), + 131: uint16(25209), + 132: uint16(25203), + 133: uint16(25234), + 134: uint16(25199), + 135: uint16(25240), + 136: uint16(25198), + 137: uint16(25237), + 138: uint16(25235), + 139: uint16(25233), + 140: uint16(25222), + 141: uint16(25913), + 142: uint16(25915), + 143: uint16(25912), + 144: uint16(26097), + 145: uint16(26356), + 146: uint16(26463), + 147: uint16(26446), + 148: uint16(26447), + 149: uint16(26448), + 150: uint16(26449), + 151: uint16(26460), + 152: uint16(26454), + 153: uint16(26462), + 154: uint16(26441), + 155: uint16(26438), + 156: uint16(26464), + }, + 7: { + 0: uint16(26451), + 1: uint16(26455), + 2: uint16(27493), + 3: uint16(27599), + 4: uint16(27714), + 5: uint16(27742), + 6: uint16(27801), + 7: uint16(27777), + 8: uint16(27784), + 9: uint16(27785), + 10: uint16(27781), + 11: uint16(27803), + 12: uint16(27754), + 13: uint16(27770), + 14: uint16(27792), + 15: uint16(27760), + 16: uint16(27788), + 17: uint16(27752), + 18: uint16(27798), + 19: uint16(27794), + 20: uint16(27773), + 21: uint16(27779), + 22: uint16(27762), + 23: uint16(27774), + 24: uint16(27764), + 25: uint16(27782), + 26: uint16(27766), + 27: uint16(27789), + 28: uint16(27796), + 29: uint16(27800), + 30: uint16(27778), + 31: uint16(28790), + 32: uint16(28796), + 33: uint16(28797), + 34: uint16(28792), + 35: uint16(29282), + 36: uint16(29281), + 37: uint16(29280), + 38: uint16(29380), + 39: uint16(29378), + 40: uint16(29590), + 41: uint16(29996), + 42: uint16(29995), + 43: uint16(30007), + 44: uint16(30008), + 45: uint16(30338), + 46: uint16(30447), + 47: uint16(30691), + 48: uint16(31169), + 49: uint16(31168), + 50: uint16(31167), + 51: uint16(31350), + 52: uint16(31995), + 53: uint16(32597), + 54: uint16(32918), + 55: uint16(32915), + 56: uint16(32925), + 57: uint16(32920), + 58: uint16(32923), + 59: uint16(32922), + 60: uint16(32946), + 61: uint16(33391), + 62: uint16(33426), + 63: uint16(33419), + 64: uint16(33421), + 65: uint16(35211), + 66: uint16(35282), + 67: uint16(35328), + 68: uint16(35895), + 69: uint16(35910), + 70: uint16(35925), + 71: uint16(35997), + 72: uint16(36196), + 73: uint16(36208), + 74: uint16(36275), + 75: uint16(36523), + 76: uint16(36554), + 77: uint16(36763), + 78: uint16(36784), + 79: uint16(36802), + 80: uint16(36806), + 81: uint16(36805), + 82: uint16(36804), + 83: uint16(24033), + 84: uint16(37009), + 85: uint16(37026), + 86: uint16(37034), + 87: uint16(37030), + 88: uint16(37027), + 89: uint16(37193), + 90: uint16(37318), + 91: uint16(37324), + 92: uint16(38450), + 93: uint16(38446), + 94: uint16(38449), + 95: uint16(38442), + 96: uint16(38444), + 97: uint16(20006), + 98: uint16(20054), + 99: uint16(20083), + 100: uint16(20107), + 101: uint16(20123), + 102: uint16(20126), + 103: uint16(20139), + 104: uint16(20140), + 105: uint16(20335), + 106: uint16(20381), + 107: uint16(20365), + 108: uint16(20339), + 109: uint16(20351), + 110: uint16(20332), + 111: uint16(20379), + 112: uint16(20363), + 113: uint16(20358), + 114: uint16(20355), + 115: uint16(20336), + 116: uint16(20341), + 117: uint16(20360), + 118: uint16(20329), + 119: uint16(20347), + 120: uint16(20374), + 121: uint16(20350), + 122: uint16(20367), + 123: uint16(20369), + 124: uint16(20346), + 125: uint16(20820), + 126: uint16(20818), + 127: uint16(20821), + 128: uint16(20841), + 129: uint16(20855), + 130: uint16(20854), + 131: uint16(20856), + 132: uint16(20925), + 133: uint16(20989), + 134: uint16(21051), + 135: uint16(21048), + 136: uint16(21047), + 137: uint16(21050), + 138: uint16(21040), + 139: uint16(21038), + 140: uint16(21046), + 141: uint16(21057), + 142: uint16(21182), + 143: uint16(21179), + 144: uint16(21330), + 145: uint16(21332), + 146: uint16(21331), + 147: uint16(21329), + 148: uint16(21350), + 149: uint16(21367), + 150: uint16(21368), + 151: uint16(21369), + 152: uint16(21462), + 153: uint16(21460), + 154: uint16(21463), + 155: uint16(21619), + 156: uint16(21621), + }, + 8: { + 0: uint16(21654), + 1: uint16(21624), + 2: uint16(21653), + 3: uint16(21632), + 4: uint16(21627), + 5: uint16(21623), + 6: uint16(21636), + 7: uint16(21650), + 8: uint16(21638), + 9: uint16(21628), + 10: uint16(21648), + 11: uint16(21617), + 12: uint16(21622), + 13: uint16(21644), + 14: uint16(21658), + 15: uint16(21602), + 16: uint16(21608), + 17: uint16(21643), + 18: uint16(21629), + 19: uint16(21646), + 20: uint16(22266), + 21: uint16(22403), + 22: uint16(22391), + 23: uint16(22378), + 24: uint16(22377), + 25: uint16(22369), + 26: uint16(22374), + 27: uint16(22372), + 28: uint16(22396), + 29: uint16(22812), + 30: uint16(22857), + 31: uint16(22855), + 32: uint16(22856), + 33: uint16(22852), + 34: uint16(22868), + 35: uint16(22974), + 36: uint16(22971), + 37: uint16(22996), + 38: uint16(22969), + 39: uint16(22958), + 40: uint16(22993), + 41: uint16(22982), + 42: uint16(22992), + 43: uint16(22989), + 44: uint16(22987), + 45: uint16(22995), + 46: uint16(22986), + 47: uint16(22959), + 48: uint16(22963), + 49: uint16(22994), + 50: uint16(22981), + 51: uint16(23391), + 52: uint16(23396), + 53: uint16(23395), + 54: uint16(23447), + 55: uint16(23450), + 56: uint16(23448), + 57: uint16(23452), + 58: uint16(23449), + 59: uint16(23451), + 60: uint16(23578), + 61: uint16(23624), + 62: uint16(23621), + 63: uint16(23622), + 64: uint16(23735), + 65: uint16(23713), + 66: uint16(23736), + 67: uint16(23721), + 68: uint16(23723), + 69: uint16(23729), + 70: uint16(23731), + 71: uint16(24088), + 72: uint16(24090), + 73: uint16(24086), + 74: uint16(24085), + 75: uint16(24091), + 76: uint16(24081), + 77: uint16(24184), + 78: uint16(24218), + 79: uint16(24215), + 80: uint16(24220), + 81: uint16(24213), + 82: uint16(24214), + 83: uint16(24310), + 84: uint16(24358), + 85: uint16(24359), + 86: uint16(24361), + 87: uint16(24448), + 88: uint16(24449), + 89: uint16(24447), + 90: uint16(24444), + 91: uint16(24541), + 92: uint16(24544), + 93: uint16(24573), + 94: uint16(24565), + 95: uint16(24575), + 96: uint16(24591), + 97: uint16(24596), + 98: uint16(24623), + 99: uint16(24629), + 100: uint16(24598), + 101: uint16(24618), + 102: uint16(24597), + 103: uint16(24609), + 104: uint16(24615), + 105: uint16(24617), + 106: uint16(24619), + 107: uint16(24603), + 108: uint16(25110), + 109: uint16(25109), + 110: uint16(25151), + 111: uint16(25150), + 112: uint16(25152), + 113: uint16(25215), + 114: uint16(25289), + 115: uint16(25292), + 116: uint16(25284), + 117: uint16(25279), + 118: uint16(25282), + 119: uint16(25273), + 120: uint16(25298), + 121: uint16(25307), + 122: uint16(25259), + 123: uint16(25299), + 124: uint16(25300), + 125: uint16(25291), + 126: uint16(25288), + 127: uint16(25256), + 128: uint16(25277), + 129: uint16(25276), + 130: uint16(25296), + 131: uint16(25305), + 132: uint16(25287), + 133: uint16(25293), + 134: uint16(25269), + 135: uint16(25306), + 136: uint16(25265), + 137: uint16(25304), + 138: uint16(25302), + 139: uint16(25303), + 140: uint16(25286), + 141: uint16(25260), + 142: uint16(25294), + 143: uint16(25918), + 144: uint16(26023), + 145: uint16(26044), + 146: uint16(26106), + 147: uint16(26132), + 148: uint16(26131), + 149: uint16(26124), + 150: uint16(26118), + 151: uint16(26114), + 152: uint16(26126), + 153: uint16(26112), + 154: uint16(26127), + 155: uint16(26133), + 156: uint16(26122), + }, + 9: { + 0: uint16(26119), + 1: uint16(26381), + 2: uint16(26379), + 3: uint16(26477), + 4: uint16(26507), + 5: uint16(26517), + 6: uint16(26481), + 7: uint16(26524), + 8: uint16(26483), + 9: uint16(26487), + 10: uint16(26503), + 11: uint16(26525), + 12: uint16(26519), + 13: uint16(26479), + 14: uint16(26480), + 15: uint16(26495), + 16: uint16(26505), + 17: uint16(26494), + 18: uint16(26512), + 19: uint16(26485), + 20: uint16(26522), + 21: uint16(26515), + 22: uint16(26492), + 23: uint16(26474), + 24: uint16(26482), + 25: uint16(27427), + 26: uint16(27494), + 27: uint16(27495), + 28: uint16(27519), + 29: uint16(27667), + 30: uint16(27675), + 31: uint16(27875), + 32: uint16(27880), + 33: uint16(27891), + 34: uint16(27825), + 35: uint16(27852), + 36: uint16(27877), + 37: uint16(27827), + 38: uint16(27837), + 39: uint16(27838), + 40: uint16(27836), + 41: uint16(27874), + 42: uint16(27819), + 43: uint16(27861), + 44: uint16(27859), + 45: uint16(27832), + 46: uint16(27844), + 47: uint16(27833), + 48: uint16(27841), + 49: uint16(27822), + 50: uint16(27863), + 51: uint16(27845), + 52: uint16(27889), + 53: uint16(27839), + 54: uint16(27835), + 55: uint16(27873), + 56: uint16(27867), + 57: uint16(27850), + 58: uint16(27820), + 59: uint16(27887), + 60: uint16(27868), + 61: uint16(27862), + 62: uint16(27872), + 63: uint16(28821), + 64: uint16(28814), + 65: uint16(28818), + 66: uint16(28810), + 67: uint16(28825), + 68: uint16(29228), + 69: uint16(29229), + 70: uint16(29240), + 71: uint16(29256), + 72: uint16(29287), + 73: uint16(29289), + 74: uint16(29376), + 75: uint16(29390), + 76: uint16(29401), + 77: uint16(29399), + 78: uint16(29392), + 79: uint16(29609), + 80: uint16(29608), + 81: uint16(29599), + 82: uint16(29611), + 83: uint16(29605), + 84: uint16(30013), + 85: uint16(30109), + 86: uint16(30105), + 87: uint16(30106), + 88: uint16(30340), + 89: uint16(30402), + 90: uint16(30450), + 91: uint16(30452), + 92: uint16(30693), + 93: uint16(30717), + 94: uint16(31038), + 95: uint16(31040), + 96: uint16(31041), + 97: uint16(31177), + 98: uint16(31176), + 99: uint16(31354), + 100: uint16(31353), + 101: uint16(31482), + 102: uint16(31998), + 103: uint16(32596), + 104: uint16(32652), + 105: uint16(32651), + 106: uint16(32773), + 107: uint16(32954), + 108: uint16(32933), + 109: uint16(32930), + 110: uint16(32945), + 111: uint16(32929), + 112: uint16(32939), + 113: uint16(32937), + 114: uint16(32948), + 115: uint16(32938), + 116: uint16(32943), + 117: uint16(33253), + 118: uint16(33278), + 119: uint16(33293), + 120: uint16(33459), + 121: uint16(33437), + 122: uint16(33433), + 123: uint16(33453), + 124: uint16(33469), + 125: uint16(33439), + 126: uint16(33465), + 127: uint16(33457), + 128: uint16(33452), + 129: uint16(33445), + 130: uint16(33455), + 131: uint16(33464), + 132: uint16(33443), + 133: uint16(33456), + 134: uint16(33470), + 135: uint16(33463), + 136: uint16(34382), + 137: uint16(34417), + 138: uint16(21021), + 139: uint16(34920), + 140: uint16(36555), + 141: uint16(36814), + 142: uint16(36820), + 143: uint16(36817), + 144: uint16(37045), + 145: uint16(37048), + 146: uint16(37041), + 147: uint16(37046), + 148: uint16(37319), + 149: uint16(37329), + 150: uint16(38263), + 151: uint16(38272), + 152: uint16(38428), + 153: uint16(38464), + 154: uint16(38463), + 155: uint16(38459), + 156: uint16(38468), + }, + 10: { + 0: uint16(38466), + 1: uint16(38585), + 2: uint16(38632), + 3: uint16(38738), + 4: uint16(38750), + 5: uint16(20127), + 6: uint16(20141), + 7: uint16(20142), + 8: uint16(20449), + 9: uint16(20405), + 10: uint16(20399), + 11: uint16(20415), + 12: uint16(20448), + 13: uint16(20433), + 14: uint16(20431), + 15: uint16(20445), + 16: uint16(20419), + 17: uint16(20406), + 18: uint16(20440), + 19: uint16(20447), + 20: uint16(20426), + 21: uint16(20439), + 22: uint16(20398), + 23: uint16(20432), + 24: uint16(20420), + 25: uint16(20418), + 26: uint16(20442), + 27: uint16(20430), + 28: uint16(20446), + 29: uint16(20407), + 30: uint16(20823), + 31: uint16(20882), + 32: uint16(20881), + 33: uint16(20896), + 34: uint16(21070), + 35: uint16(21059), + 36: uint16(21066), + 37: uint16(21069), + 38: uint16(21068), + 39: uint16(21067), + 40: uint16(21063), + 41: uint16(21191), + 42: uint16(21193), + 43: uint16(21187), + 44: uint16(21185), + 45: uint16(21261), + 46: uint16(21335), + 47: uint16(21371), + 48: uint16(21402), + 49: uint16(21467), + 50: uint16(21676), + 51: uint16(21696), + 52: uint16(21672), + 53: uint16(21710), + 54: uint16(21705), + 55: uint16(21688), + 56: uint16(21670), + 57: uint16(21683), + 58: uint16(21703), + 59: uint16(21698), + 60: uint16(21693), + 61: uint16(21674), + 62: uint16(21697), + 63: uint16(21700), + 64: uint16(21704), + 65: uint16(21679), + 66: uint16(21675), + 67: uint16(21681), + 68: uint16(21691), + 69: uint16(21673), + 70: uint16(21671), + 71: uint16(21695), + 72: uint16(22271), + 73: uint16(22402), + 74: uint16(22411), + 75: uint16(22432), + 76: uint16(22435), + 77: uint16(22434), + 78: uint16(22478), + 79: uint16(22446), + 80: uint16(22419), + 81: uint16(22869), + 82: uint16(22865), + 83: uint16(22863), + 84: uint16(22862), + 85: uint16(22864), + 86: uint16(23004), + 87: uint16(23000), + 88: uint16(23039), + 89: uint16(23011), + 90: uint16(23016), + 91: uint16(23043), + 92: uint16(23013), + 93: uint16(23018), + 94: uint16(23002), + 95: uint16(23014), + 96: uint16(23041), + 97: uint16(23035), + 98: uint16(23401), + 99: uint16(23459), + 100: uint16(23462), + 101: uint16(23460), + 102: uint16(23458), + 103: uint16(23461), + 104: uint16(23553), + 105: uint16(23630), + 106: uint16(23631), + 107: uint16(23629), + 108: uint16(23627), + 109: uint16(23769), + 110: uint16(23762), + 111: uint16(24055), + 112: uint16(24093), + 113: uint16(24101), + 114: uint16(24095), + 115: uint16(24189), + 116: uint16(24224), + 117: uint16(24230), + 118: uint16(24314), + 119: uint16(24328), + 120: uint16(24365), + 121: uint16(24421), + 122: uint16(24456), + 123: uint16(24453), + 124: uint16(24458), + 125: uint16(24459), + 126: uint16(24455), + 127: uint16(24460), + 128: uint16(24457), + 129: uint16(24594), + 130: uint16(24605), + 131: uint16(24608), + 132: uint16(24613), + 133: uint16(24590), + 134: uint16(24616), + 135: uint16(24653), + 136: uint16(24688), + 137: uint16(24680), + 138: uint16(24674), + 139: uint16(24646), + 140: uint16(24643), + 141: uint16(24684), + 142: uint16(24683), + 143: uint16(24682), + 144: uint16(24676), + 145: uint16(25153), + 146: uint16(25308), + 147: uint16(25366), + 148: uint16(25353), + 149: uint16(25340), + 150: uint16(25325), + 151: uint16(25345), + 152: uint16(25326), + 153: uint16(25341), + 154: uint16(25351), + 155: uint16(25329), + 156: uint16(25335), + }, + 11: { + 0: uint16(25327), + 1: uint16(25324), + 2: uint16(25342), + 3: uint16(25332), + 4: uint16(25361), + 5: uint16(25346), + 6: uint16(25919), + 7: uint16(25925), + 8: uint16(26027), + 9: uint16(26045), + 10: uint16(26082), + 11: uint16(26149), + 12: uint16(26157), + 13: uint16(26144), + 14: uint16(26151), + 15: uint16(26159), + 16: uint16(26143), + 17: uint16(26152), + 18: uint16(26161), + 19: uint16(26148), + 20: uint16(26359), + 21: uint16(26623), + 22: uint16(26579), + 23: uint16(26609), + 24: uint16(26580), + 25: uint16(26576), + 26: uint16(26604), + 27: uint16(26550), + 28: uint16(26543), + 29: uint16(26613), + 30: uint16(26601), + 31: uint16(26607), + 32: uint16(26564), + 33: uint16(26577), + 34: uint16(26548), + 35: uint16(26586), + 36: uint16(26597), + 37: uint16(26552), + 38: uint16(26575), + 39: uint16(26590), + 40: uint16(26611), + 41: uint16(26544), + 42: uint16(26585), + 43: uint16(26594), + 44: uint16(26589), + 45: uint16(26578), + 46: uint16(27498), + 47: uint16(27523), + 48: uint16(27526), + 49: uint16(27573), + 50: uint16(27602), + 51: uint16(27607), + 52: uint16(27679), + 53: uint16(27849), + 54: uint16(27915), + 55: uint16(27954), + 56: uint16(27946), + 57: uint16(27969), + 58: uint16(27941), + 59: uint16(27916), + 60: uint16(27953), + 61: uint16(27934), + 62: uint16(27927), + 63: uint16(27963), + 64: uint16(27965), + 65: uint16(27966), + 66: uint16(27958), + 67: uint16(27931), + 68: uint16(27893), + 69: uint16(27961), + 70: uint16(27943), + 71: uint16(27960), + 72: uint16(27945), + 73: uint16(27950), + 74: uint16(27957), + 75: uint16(27918), + 76: uint16(27947), + 77: uint16(28843), + 78: uint16(28858), + 79: uint16(28851), + 80: uint16(28844), + 81: uint16(28847), + 82: uint16(28845), + 83: uint16(28856), + 84: uint16(28846), + 85: uint16(28836), + 86: uint16(29232), + 87: uint16(29298), + 88: uint16(29295), + 89: uint16(29300), + 90: uint16(29417), + 91: uint16(29408), + 92: uint16(29409), + 93: uint16(29623), + 94: uint16(29642), + 95: uint16(29627), + 96: uint16(29618), + 97: uint16(29645), + 98: uint16(29632), + 99: uint16(29619), + 100: uint16(29978), + 101: uint16(29997), + 102: uint16(30031), + 103: uint16(30028), + 104: uint16(30030), + 105: uint16(30027), + 106: uint16(30123), + 107: uint16(30116), + 108: uint16(30117), + 109: uint16(30114), + 110: uint16(30115), + 111: uint16(30328), + 112: uint16(30342), + 113: uint16(30343), + 114: uint16(30344), + 115: uint16(30408), + 116: uint16(30406), + 117: uint16(30403), + 118: uint16(30405), + 119: uint16(30465), + 120: uint16(30457), + 121: uint16(30456), + 122: uint16(30473), + 123: uint16(30475), + 124: uint16(30462), + 125: uint16(30460), + 126: uint16(30471), + 127: uint16(30684), + 128: uint16(30722), + 129: uint16(30740), + 130: uint16(30732), + 131: uint16(30733), + 132: uint16(31046), + 133: uint16(31049), + 134: uint16(31048), + 135: uint16(31047), + 136: uint16(31161), + 137: uint16(31162), + 138: uint16(31185), + 139: uint16(31186), + 140: uint16(31179), + 141: uint16(31359), + 142: uint16(31361), + 143: uint16(31487), + 144: uint16(31485), + 145: uint16(31869), + 146: uint16(32002), + 147: uint16(32005), + 148: uint16(32000), + 149: uint16(32009), + 150: uint16(32007), + 151: uint16(32004), + 152: uint16(32006), + 153: uint16(32568), + 154: uint16(32654), + 155: uint16(32703), + 156: uint16(32772), + }, + 12: { + 0: uint16(32784), + 1: uint16(32781), + 2: uint16(32785), + 3: uint16(32822), + 4: uint16(32982), + 5: uint16(32997), + 6: uint16(32986), + 7: uint16(32963), + 8: uint16(32964), + 9: uint16(32972), + 10: uint16(32993), + 11: uint16(32987), + 12: uint16(32974), + 13: uint16(32990), + 14: uint16(32996), + 15: uint16(32989), + 16: uint16(33268), + 17: uint16(33314), + 18: uint16(33511), + 19: uint16(33539), + 20: uint16(33541), + 21: uint16(33507), + 22: uint16(33499), + 23: uint16(33510), + 24: uint16(33540), + 25: uint16(33509), + 26: uint16(33538), + 27: uint16(33545), + 28: uint16(33490), + 29: uint16(33495), + 30: uint16(33521), + 31: uint16(33537), + 32: uint16(33500), + 33: uint16(33492), + 34: uint16(33489), + 35: uint16(33502), + 36: uint16(33491), + 37: uint16(33503), + 38: uint16(33519), + 39: uint16(33542), + 40: uint16(34384), + 41: uint16(34425), + 42: uint16(34427), + 43: uint16(34426), + 44: uint16(34893), + 45: uint16(34923), + 46: uint16(35201), + 47: uint16(35284), + 48: uint16(35336), + 49: uint16(35330), + 50: uint16(35331), + 51: uint16(35998), + 52: uint16(36000), + 53: uint16(36212), + 54: uint16(36211), + 55: uint16(36276), + 56: uint16(36557), + 57: uint16(36556), + 58: uint16(36848), + 59: uint16(36838), + 60: uint16(36834), + 61: uint16(36842), + 62: uint16(36837), + 63: uint16(36845), + 64: uint16(36843), + 65: uint16(36836), + 66: uint16(36840), + 67: uint16(37066), + 68: uint16(37070), + 69: uint16(37057), + 70: uint16(37059), + 71: uint16(37195), + 72: uint16(37194), + 73: uint16(37325), + 74: uint16(38274), + 75: uint16(38480), + 76: uint16(38475), + 77: uint16(38476), + 78: uint16(38477), + 79: uint16(38754), + 80: uint16(38761), + 81: uint16(38859), + 82: uint16(38893), + 83: uint16(38899), + 84: uint16(38913), + 85: uint16(39080), + 86: uint16(39131), + 87: uint16(39135), + 88: uint16(39318), + 89: uint16(39321), + 90: uint16(20056), + 91: uint16(20147), + 92: uint16(20492), + 93: uint16(20493), + 94: uint16(20515), + 95: uint16(20463), + 96: uint16(20518), + 97: uint16(20517), + 98: uint16(20472), + 99: uint16(20521), + 100: uint16(20502), + 101: uint16(20486), + 102: uint16(20540), + 103: uint16(20511), + 104: uint16(20506), + 105: uint16(20498), + 106: uint16(20497), + 107: uint16(20474), + 108: uint16(20480), + 109: uint16(20500), + 110: uint16(20520), + 111: uint16(20465), + 112: uint16(20513), + 113: uint16(20491), + 114: uint16(20505), + 115: uint16(20504), + 116: uint16(20467), + 117: uint16(20462), + 118: uint16(20525), + 119: uint16(20522), + 120: uint16(20478), + 121: uint16(20523), + 122: uint16(20489), + 123: uint16(20860), + 124: uint16(20900), + 125: uint16(20901), + 126: uint16(20898), + 127: uint16(20941), + 128: uint16(20940), + 129: uint16(20934), + 130: uint16(20939), + 131: uint16(21078), + 132: uint16(21084), + 133: uint16(21076), + 134: uint16(21083), + 135: uint16(21085), + 136: uint16(21290), + 137: uint16(21375), + 138: uint16(21407), + 139: uint16(21405), + 140: uint16(21471), + 141: uint16(21736), + 142: uint16(21776), + 143: uint16(21761), + 144: uint16(21815), + 145: uint16(21756), + 146: uint16(21733), + 147: uint16(21746), + 148: uint16(21766), + 149: uint16(21754), + 150: uint16(21780), + 151: uint16(21737), + 152: uint16(21741), + 153: uint16(21729), + 154: uint16(21769), + 155: uint16(21742), + 156: uint16(21738), + }, + 13: { + 0: uint16(21734), + 1: uint16(21799), + 2: uint16(21767), + 3: uint16(21757), + 4: uint16(21775), + 5: uint16(22275), + 6: uint16(22276), + 7: uint16(22466), + 8: uint16(22484), + 9: uint16(22475), + 10: uint16(22467), + 11: uint16(22537), + 12: uint16(22799), + 13: uint16(22871), + 14: uint16(22872), + 15: uint16(22874), + 16: uint16(23057), + 17: uint16(23064), + 18: uint16(23068), + 19: uint16(23071), + 20: uint16(23067), + 21: uint16(23059), + 22: uint16(23020), + 23: uint16(23072), + 24: uint16(23075), + 25: uint16(23081), + 26: uint16(23077), + 27: uint16(23052), + 28: uint16(23049), + 29: uint16(23403), + 30: uint16(23640), + 31: uint16(23472), + 32: uint16(23475), + 33: uint16(23478), + 34: uint16(23476), + 35: uint16(23470), + 36: uint16(23477), + 37: uint16(23481), + 38: uint16(23480), + 39: uint16(23556), + 40: uint16(23633), + 41: uint16(23637), + 42: uint16(23632), + 43: uint16(23789), + 44: uint16(23805), + 45: uint16(23803), + 46: uint16(23786), + 47: uint16(23784), + 48: uint16(23792), + 49: uint16(23798), + 50: uint16(23809), + 51: uint16(23796), + 52: uint16(24046), + 53: uint16(24109), + 54: uint16(24107), + 55: uint16(24235), + 56: uint16(24237), + 57: uint16(24231), + 58: uint16(24369), + 59: uint16(24466), + 60: uint16(24465), + 61: uint16(24464), + 62: uint16(24665), + 63: uint16(24675), + 64: uint16(24677), + 65: uint16(24656), + 66: uint16(24661), + 67: uint16(24685), + 68: uint16(24681), + 69: uint16(24687), + 70: uint16(24708), + 71: uint16(24735), + 72: uint16(24730), + 73: uint16(24717), + 74: uint16(24724), + 75: uint16(24716), + 76: uint16(24709), + 77: uint16(24726), + 78: uint16(25159), + 79: uint16(25331), + 80: uint16(25352), + 81: uint16(25343), + 82: uint16(25422), + 83: uint16(25406), + 84: uint16(25391), + 85: uint16(25429), + 86: uint16(25410), + 87: uint16(25414), + 88: uint16(25423), + 89: uint16(25417), + 90: uint16(25402), + 91: uint16(25424), + 92: uint16(25405), + 93: uint16(25386), + 94: uint16(25387), + 95: uint16(25384), + 96: uint16(25421), + 97: uint16(25420), + 98: uint16(25928), + 99: uint16(25929), + 100: uint16(26009), + 101: uint16(26049), + 102: uint16(26053), + 103: uint16(26178), + 104: uint16(26185), + 105: uint16(26191), + 106: uint16(26179), + 107: uint16(26194), + 108: uint16(26188), + 109: uint16(26181), + 110: uint16(26177), + 111: uint16(26360), + 112: uint16(26388), + 113: uint16(26389), + 114: uint16(26391), + 115: uint16(26657), + 116: uint16(26680), + 117: uint16(26696), + 118: uint16(26694), + 119: uint16(26707), + 120: uint16(26681), + 121: uint16(26690), + 122: uint16(26708), + 123: uint16(26665), + 124: uint16(26803), + 125: uint16(26647), + 126: uint16(26700), + 127: uint16(26705), + 128: uint16(26685), + 129: uint16(26612), + 130: uint16(26704), + 131: uint16(26688), + 132: uint16(26684), + 133: uint16(26691), + 134: uint16(26666), + 135: uint16(26693), + 136: uint16(26643), + 137: uint16(26648), + 138: uint16(26689), + 139: uint16(27530), + 140: uint16(27529), + 141: uint16(27575), + 142: uint16(27683), + 143: uint16(27687), + 144: uint16(27688), + 145: uint16(27686), + 146: uint16(27684), + 147: uint16(27888), + 148: uint16(28010), + 149: uint16(28053), + 150: uint16(28040), + 151: uint16(28039), + 152: uint16(28006), + 153: uint16(28024), + 154: uint16(28023), + 155: uint16(27993), + 156: uint16(28051), + }, + 14: { + 0: uint16(28012), + 1: uint16(28041), + 2: uint16(28014), + 3: uint16(27994), + 4: uint16(28020), + 5: uint16(28009), + 6: uint16(28044), + 7: uint16(28042), + 8: uint16(28025), + 9: uint16(28037), + 10: uint16(28005), + 11: uint16(28052), + 12: uint16(28874), + 13: uint16(28888), + 14: uint16(28900), + 15: uint16(28889), + 16: uint16(28872), + 17: uint16(28879), + 18: uint16(29241), + 19: uint16(29305), + 20: uint16(29436), + 21: uint16(29433), + 22: uint16(29437), + 23: uint16(29432), + 24: uint16(29431), + 25: uint16(29574), + 26: uint16(29677), + 27: uint16(29705), + 28: uint16(29678), + 29: uint16(29664), + 30: uint16(29674), + 31: uint16(29662), + 32: uint16(30036), + 33: uint16(30045), + 34: uint16(30044), + 35: uint16(30042), + 36: uint16(30041), + 37: uint16(30142), + 38: uint16(30149), + 39: uint16(30151), + 40: uint16(30130), + 41: uint16(30131), + 42: uint16(30141), + 43: uint16(30140), + 44: uint16(30137), + 45: uint16(30146), + 46: uint16(30136), + 47: uint16(30347), + 48: uint16(30384), + 49: uint16(30410), + 50: uint16(30413), + 51: uint16(30414), + 52: uint16(30505), + 53: uint16(30495), + 54: uint16(30496), + 55: uint16(30504), + 56: uint16(30697), + 57: uint16(30768), + 58: uint16(30759), + 59: uint16(30776), + 60: uint16(30749), + 61: uint16(30772), + 62: uint16(30775), + 63: uint16(30757), + 64: uint16(30765), + 65: uint16(30752), + 66: uint16(30751), + 67: uint16(30770), + 68: uint16(31061), + 69: uint16(31056), + 70: uint16(31072), + 71: uint16(31071), + 72: uint16(31062), + 73: uint16(31070), + 74: uint16(31069), + 75: uint16(31063), + 76: uint16(31066), + 77: uint16(31204), + 78: uint16(31203), + 79: uint16(31207), + 80: uint16(31199), + 81: uint16(31206), + 82: uint16(31209), + 83: uint16(31192), + 84: uint16(31364), + 85: uint16(31368), + 86: uint16(31449), + 87: uint16(31494), + 88: uint16(31505), + 89: uint16(31881), + 90: uint16(32033), + 91: uint16(32023), + 92: uint16(32011), + 93: uint16(32010), + 94: uint16(32032), + 95: uint16(32034), + 96: uint16(32020), + 97: uint16(32016), + 98: uint16(32021), + 99: uint16(32026), + 100: uint16(32028), + 101: uint16(32013), + 102: uint16(32025), + 103: uint16(32027), + 104: uint16(32570), + 105: uint16(32607), + 106: uint16(32660), + 107: uint16(32709), + 108: uint16(32705), + 109: uint16(32774), + 110: uint16(32792), + 111: uint16(32789), + 112: uint16(32793), + 113: uint16(32791), + 114: uint16(32829), + 115: uint16(32831), + 116: uint16(33009), + 117: uint16(33026), + 118: uint16(33008), + 119: uint16(33029), + 120: uint16(33005), + 121: uint16(33012), + 122: uint16(33030), + 123: uint16(33016), + 124: uint16(33011), + 125: uint16(33032), + 126: uint16(33021), + 127: uint16(33034), + 128: uint16(33020), + 129: uint16(33007), + 130: uint16(33261), + 131: uint16(33260), + 132: uint16(33280), + 133: uint16(33296), + 134: uint16(33322), + 135: uint16(33323), + 136: uint16(33320), + 137: uint16(33324), + 138: uint16(33467), + 139: uint16(33579), + 140: uint16(33618), + 141: uint16(33620), + 142: uint16(33610), + 143: uint16(33592), + 144: uint16(33616), + 145: uint16(33609), + 146: uint16(33589), + 147: uint16(33588), + 148: uint16(33615), + 149: uint16(33586), + 150: uint16(33593), + 151: uint16(33590), + 152: uint16(33559), + 153: uint16(33600), + 154: uint16(33585), + 155: uint16(33576), + 156: uint16(33603), + }, + 15: { + 0: uint16(34388), + 1: uint16(34442), + 2: uint16(34474), + 3: uint16(34451), + 4: uint16(34468), + 5: uint16(34473), + 6: uint16(34444), + 7: uint16(34467), + 8: uint16(34460), + 9: uint16(34928), + 10: uint16(34935), + 11: uint16(34945), + 12: uint16(34946), + 13: uint16(34941), + 14: uint16(34937), + 15: uint16(35352), + 16: uint16(35344), + 17: uint16(35342), + 18: uint16(35340), + 19: uint16(35349), + 20: uint16(35338), + 21: uint16(35351), + 22: uint16(35347), + 23: uint16(35350), + 24: uint16(35343), + 25: uint16(35345), + 26: uint16(35912), + 27: uint16(35962), + 28: uint16(35961), + 29: uint16(36001), + 30: uint16(36002), + 31: uint16(36215), + 32: uint16(36524), + 33: uint16(36562), + 34: uint16(36564), + 35: uint16(36559), + 36: uint16(36785), + 37: uint16(36865), + 38: uint16(36870), + 39: uint16(36855), + 40: uint16(36864), + 41: uint16(36858), + 42: uint16(36852), + 43: uint16(36867), + 44: uint16(36861), + 45: uint16(36869), + 46: uint16(36856), + 47: uint16(37013), + 48: uint16(37089), + 49: uint16(37085), + 50: uint16(37090), + 51: uint16(37202), + 52: uint16(37197), + 53: uint16(37196), + 54: uint16(37336), + 55: uint16(37341), + 56: uint16(37335), + 57: uint16(37340), + 58: uint16(37337), + 59: uint16(38275), + 60: uint16(38498), + 61: uint16(38499), + 62: uint16(38497), + 63: uint16(38491), + 64: uint16(38493), + 65: uint16(38500), + 66: uint16(38488), + 67: uint16(38494), + 68: uint16(38587), + 69: uint16(39138), + 70: uint16(39340), + 71: uint16(39592), + 72: uint16(39640), + 73: uint16(39717), + 74: uint16(39730), + 75: uint16(39740), + 76: uint16(20094), + 77: uint16(20602), + 78: uint16(20605), + 79: uint16(20572), + 80: uint16(20551), + 81: uint16(20547), + 82: uint16(20556), + 83: uint16(20570), + 84: uint16(20553), + 85: uint16(20581), + 86: uint16(20598), + 87: uint16(20558), + 88: uint16(20565), + 89: uint16(20597), + 90: uint16(20596), + 91: uint16(20599), + 92: uint16(20559), + 93: uint16(20495), + 94: uint16(20591), + 95: uint16(20589), + 96: uint16(20828), + 97: uint16(20885), + 98: uint16(20976), + 99: uint16(21098), + 100: uint16(21103), + 101: uint16(21202), + 102: uint16(21209), + 103: uint16(21208), + 104: uint16(21205), + 105: uint16(21264), + 106: uint16(21263), + 107: uint16(21273), + 108: uint16(21311), + 109: uint16(21312), + 110: uint16(21310), + 111: uint16(21443), + 112: uint16(26364), + 113: uint16(21830), + 114: uint16(21866), + 115: uint16(21862), + 116: uint16(21828), + 117: uint16(21854), + 118: uint16(21857), + 119: uint16(21827), + 120: uint16(21834), + 121: uint16(21809), + 122: uint16(21846), + 123: uint16(21839), + 124: uint16(21845), + 125: uint16(21807), + 126: uint16(21860), + 127: uint16(21816), + 128: uint16(21806), + 129: uint16(21852), + 130: uint16(21804), + 131: uint16(21859), + 132: uint16(21811), + 133: uint16(21825), + 134: uint16(21847), + 135: uint16(22280), + 136: uint16(22283), + 137: uint16(22281), + 138: uint16(22495), + 139: uint16(22533), + 140: uint16(22538), + 141: uint16(22534), + 142: uint16(22496), + 143: uint16(22500), + 144: uint16(22522), + 145: uint16(22530), + 146: uint16(22581), + 147: uint16(22519), + 148: uint16(22521), + 149: uint16(22816), + 150: uint16(22882), + 151: uint16(23094), + 152: uint16(23105), + 153: uint16(23113), + 154: uint16(23142), + 155: uint16(23146), + 156: uint16(23104), + }, + 16: { + 0: uint16(23100), + 1: uint16(23138), + 2: uint16(23130), + 3: uint16(23110), + 4: uint16(23114), + 5: uint16(23408), + 6: uint16(23495), + 7: uint16(23493), + 8: uint16(23492), + 9: uint16(23490), + 10: uint16(23487), + 11: uint16(23494), + 12: uint16(23561), + 13: uint16(23560), + 14: uint16(23559), + 15: uint16(23648), + 16: uint16(23644), + 17: uint16(23645), + 18: uint16(23815), + 19: uint16(23814), + 20: uint16(23822), + 21: uint16(23835), + 22: uint16(23830), + 23: uint16(23842), + 24: uint16(23825), + 25: uint16(23849), + 26: uint16(23828), + 27: uint16(23833), + 28: uint16(23844), + 29: uint16(23847), + 30: uint16(23831), + 31: uint16(24034), + 32: uint16(24120), + 33: uint16(24118), + 34: uint16(24115), + 35: uint16(24119), + 36: uint16(24247), + 37: uint16(24248), + 38: uint16(24246), + 39: uint16(24245), + 40: uint16(24254), + 41: uint16(24373), + 42: uint16(24375), + 43: uint16(24407), + 44: uint16(24428), + 45: uint16(24425), + 46: uint16(24427), + 47: uint16(24471), + 48: uint16(24473), + 49: uint16(24478), + 50: uint16(24472), + 51: uint16(24481), + 52: uint16(24480), + 53: uint16(24476), + 54: uint16(24703), + 55: uint16(24739), + 56: uint16(24713), + 57: uint16(24736), + 58: uint16(24744), + 59: uint16(24779), + 60: uint16(24756), + 61: uint16(24806), + 62: uint16(24765), + 63: uint16(24773), + 64: uint16(24763), + 65: uint16(24757), + 66: uint16(24796), + 67: uint16(24764), + 68: uint16(24792), + 69: uint16(24789), + 70: uint16(24774), + 71: uint16(24799), + 72: uint16(24760), + 73: uint16(24794), + 74: uint16(24775), + 75: uint16(25114), + 76: uint16(25115), + 77: uint16(25160), + 78: uint16(25504), + 79: uint16(25511), + 80: uint16(25458), + 81: uint16(25494), + 82: uint16(25506), + 83: uint16(25509), + 84: uint16(25463), + 85: uint16(25447), + 86: uint16(25496), + 87: uint16(25514), + 88: uint16(25457), + 89: uint16(25513), + 90: uint16(25481), + 91: uint16(25475), + 92: uint16(25499), + 93: uint16(25451), + 94: uint16(25512), + 95: uint16(25476), + 96: uint16(25480), + 97: uint16(25497), + 98: uint16(25505), + 99: uint16(25516), + 100: uint16(25490), + 101: uint16(25487), + 102: uint16(25472), + 103: uint16(25467), + 104: uint16(25449), + 105: uint16(25448), + 106: uint16(25466), + 107: uint16(25949), + 108: uint16(25942), + 109: uint16(25937), + 110: uint16(25945), + 111: uint16(25943), + 112: uint16(21855), + 113: uint16(25935), + 114: uint16(25944), + 115: uint16(25941), + 116: uint16(25940), + 117: uint16(26012), + 118: uint16(26011), + 119: uint16(26028), + 120: uint16(26063), + 121: uint16(26059), + 122: uint16(26060), + 123: uint16(26062), + 124: uint16(26205), + 125: uint16(26202), + 126: uint16(26212), + 127: uint16(26216), + 128: uint16(26214), + 129: uint16(26206), + 130: uint16(26361), + 131: uint16(21207), + 132: uint16(26395), + 133: uint16(26753), + 134: uint16(26799), + 135: uint16(26786), + 136: uint16(26771), + 137: uint16(26805), + 138: uint16(26751), + 139: uint16(26742), + 140: uint16(26801), + 141: uint16(26791), + 142: uint16(26775), + 143: uint16(26800), + 144: uint16(26755), + 145: uint16(26820), + 146: uint16(26797), + 147: uint16(26758), + 148: uint16(26757), + 149: uint16(26772), + 150: uint16(26781), + 151: uint16(26792), + 152: uint16(26783), + 153: uint16(26785), + 154: uint16(26754), + 155: uint16(27442), + 156: uint16(27578), + }, + 17: { + 0: uint16(27627), + 1: uint16(27628), + 2: uint16(27691), + 3: uint16(28046), + 4: uint16(28092), + 5: uint16(28147), + 6: uint16(28121), + 7: uint16(28082), + 8: uint16(28129), + 9: uint16(28108), + 10: uint16(28132), + 11: uint16(28155), + 12: uint16(28154), + 13: uint16(28165), + 14: uint16(28103), + 15: uint16(28107), + 16: uint16(28079), + 17: uint16(28113), + 18: uint16(28078), + 19: uint16(28126), + 20: uint16(28153), + 21: uint16(28088), + 22: uint16(28151), + 23: uint16(28149), + 24: uint16(28101), + 25: uint16(28114), + 26: uint16(28186), + 27: uint16(28085), + 28: uint16(28122), + 29: uint16(28139), + 30: uint16(28120), + 31: uint16(28138), + 32: uint16(28145), + 33: uint16(28142), + 34: uint16(28136), + 35: uint16(28102), + 36: uint16(28100), + 37: uint16(28074), + 38: uint16(28140), + 39: uint16(28095), + 40: uint16(28134), + 41: uint16(28921), + 42: uint16(28937), + 43: uint16(28938), + 44: uint16(28925), + 45: uint16(28911), + 46: uint16(29245), + 47: uint16(29309), + 48: uint16(29313), + 49: uint16(29468), + 50: uint16(29467), + 51: uint16(29462), + 52: uint16(29459), + 53: uint16(29465), + 54: uint16(29575), + 55: uint16(29701), + 56: uint16(29706), + 57: uint16(29699), + 58: uint16(29702), + 59: uint16(29694), + 60: uint16(29709), + 61: uint16(29920), + 62: uint16(29942), + 63: uint16(29943), + 64: uint16(29980), + 65: uint16(29986), + 66: uint16(30053), + 67: uint16(30054), + 68: uint16(30050), + 69: uint16(30064), + 70: uint16(30095), + 71: uint16(30164), + 72: uint16(30165), + 73: uint16(30133), + 74: uint16(30154), + 75: uint16(30157), + 76: uint16(30350), + 77: uint16(30420), + 78: uint16(30418), + 79: uint16(30427), + 80: uint16(30519), + 81: uint16(30526), + 82: uint16(30524), + 83: uint16(30518), + 84: uint16(30520), + 85: uint16(30522), + 86: uint16(30827), + 87: uint16(30787), + 88: uint16(30798), + 89: uint16(31077), + 90: uint16(31080), + 91: uint16(31085), + 92: uint16(31227), + 93: uint16(31378), + 94: uint16(31381), + 95: uint16(31520), + 96: uint16(31528), + 97: uint16(31515), + 98: uint16(31532), + 99: uint16(31526), + 100: uint16(31513), + 101: uint16(31518), + 102: uint16(31534), + 103: uint16(31890), + 104: uint16(31895), + 105: uint16(31893), + 106: uint16(32070), + 107: uint16(32067), + 108: uint16(32113), + 109: uint16(32046), + 110: uint16(32057), + 111: uint16(32060), + 112: uint16(32064), + 113: uint16(32048), + 114: uint16(32051), + 115: uint16(32068), + 116: uint16(32047), + 117: uint16(32066), + 118: uint16(32050), + 119: uint16(32049), + 120: uint16(32573), + 121: uint16(32670), + 122: uint16(32666), + 123: uint16(32716), + 124: uint16(32718), + 125: uint16(32722), + 126: uint16(32796), + 127: uint16(32842), + 128: uint16(32838), + 129: uint16(33071), + 130: uint16(33046), + 131: uint16(33059), + 132: uint16(33067), + 133: uint16(33065), + 134: uint16(33072), + 135: uint16(33060), + 136: uint16(33282), + 137: uint16(33333), + 138: uint16(33335), + 139: uint16(33334), + 140: uint16(33337), + 141: uint16(33678), + 142: uint16(33694), + 143: uint16(33688), + 144: uint16(33656), + 145: uint16(33698), + 146: uint16(33686), + 147: uint16(33725), + 148: uint16(33707), + 149: uint16(33682), + 150: uint16(33674), + 151: uint16(33683), + 152: uint16(33673), + 153: uint16(33696), + 154: uint16(33655), + 155: uint16(33659), + 156: uint16(33660), + }, + 18: { + 0: uint16(33670), + 1: uint16(33703), + 2: uint16(34389), + 3: uint16(24426), + 4: uint16(34503), + 5: uint16(34496), + 6: uint16(34486), + 7: uint16(34500), + 8: uint16(34485), + 9: uint16(34502), + 10: uint16(34507), + 11: uint16(34481), + 12: uint16(34479), + 13: uint16(34505), + 14: uint16(34899), + 15: uint16(34974), + 16: uint16(34952), + 17: uint16(34987), + 18: uint16(34962), + 19: uint16(34966), + 20: uint16(34957), + 21: uint16(34955), + 22: uint16(35219), + 23: uint16(35215), + 24: uint16(35370), + 25: uint16(35357), + 26: uint16(35363), + 27: uint16(35365), + 28: uint16(35377), + 29: uint16(35373), + 30: uint16(35359), + 31: uint16(35355), + 32: uint16(35362), + 33: uint16(35913), + 34: uint16(35930), + 35: uint16(36009), + 36: uint16(36012), + 37: uint16(36011), + 38: uint16(36008), + 39: uint16(36010), + 40: uint16(36007), + 41: uint16(36199), + 42: uint16(36198), + 43: uint16(36286), + 44: uint16(36282), + 45: uint16(36571), + 46: uint16(36575), + 47: uint16(36889), + 48: uint16(36877), + 49: uint16(36890), + 50: uint16(36887), + 51: uint16(36899), + 52: uint16(36895), + 53: uint16(36893), + 54: uint16(36880), + 55: uint16(36885), + 56: uint16(36894), + 57: uint16(36896), + 58: uint16(36879), + 59: uint16(36898), + 60: uint16(36886), + 61: uint16(36891), + 62: uint16(36884), + 63: uint16(37096), + 64: uint16(37101), + 65: uint16(37117), + 66: uint16(37207), + 67: uint16(37326), + 68: uint16(37365), + 69: uint16(37350), + 70: uint16(37347), + 71: uint16(37351), + 72: uint16(37357), + 73: uint16(37353), + 74: uint16(38281), + 75: uint16(38506), + 76: uint16(38517), + 77: uint16(38515), + 78: uint16(38520), + 79: uint16(38512), + 80: uint16(38516), + 81: uint16(38518), + 82: uint16(38519), + 83: uint16(38508), + 84: uint16(38592), + 85: uint16(38634), + 86: uint16(38633), + 87: uint16(31456), + 88: uint16(31455), + 89: uint16(38914), + 90: uint16(38915), + 91: uint16(39770), + 92: uint16(40165), + 93: uint16(40565), + 94: uint16(40575), + 95: uint16(40613), + 96: uint16(40635), + 97: uint16(20642), + 98: uint16(20621), + 99: uint16(20613), + 100: uint16(20633), + 101: uint16(20625), + 102: uint16(20608), + 103: uint16(20630), + 104: uint16(20632), + 105: uint16(20634), + 106: uint16(26368), + 107: uint16(20977), + 108: uint16(21106), + 109: uint16(21108), + 110: uint16(21109), + 111: uint16(21097), + 112: uint16(21214), + 113: uint16(21213), + 114: uint16(21211), + 115: uint16(21338), + 116: uint16(21413), + 117: uint16(21883), + 118: uint16(21888), + 119: uint16(21927), + 120: uint16(21884), + 121: uint16(21898), + 122: uint16(21917), + 123: uint16(21912), + 124: uint16(21890), + 125: uint16(21916), + 126: uint16(21930), + 127: uint16(21908), + 128: uint16(21895), + 129: uint16(21899), + 130: uint16(21891), + 131: uint16(21939), + 132: uint16(21934), + 133: uint16(21919), + 134: uint16(21822), + 135: uint16(21938), + 136: uint16(21914), + 137: uint16(21947), + 138: uint16(21932), + 139: uint16(21937), + 140: uint16(21886), + 141: uint16(21897), + 142: uint16(21931), + 143: uint16(21913), + 144: uint16(22285), + 145: uint16(22575), + 146: uint16(22570), + 147: uint16(22580), + 148: uint16(22564), + 149: uint16(22576), + 150: uint16(22577), + 151: uint16(22561), + 152: uint16(22557), + 153: uint16(22560), + 154: uint16(22777), + 155: uint16(22778), + 156: uint16(22880), + }, + 19: { + 0: uint16(23159), + 1: uint16(23194), + 2: uint16(23167), + 3: uint16(23186), + 4: uint16(23195), + 5: uint16(23207), + 6: uint16(23411), + 7: uint16(23409), + 8: uint16(23506), + 9: uint16(23500), + 10: uint16(23507), + 11: uint16(23504), + 12: uint16(23562), + 13: uint16(23563), + 14: uint16(23601), + 15: uint16(23884), + 16: uint16(23888), + 17: uint16(23860), + 18: uint16(23879), + 19: uint16(24061), + 20: uint16(24133), + 21: uint16(24125), + 22: uint16(24128), + 23: uint16(24131), + 24: uint16(24190), + 25: uint16(24266), + 26: uint16(24257), + 27: uint16(24258), + 28: uint16(24260), + 29: uint16(24380), + 30: uint16(24429), + 31: uint16(24489), + 32: uint16(24490), + 33: uint16(24488), + 34: uint16(24785), + 35: uint16(24801), + 36: uint16(24754), + 37: uint16(24758), + 38: uint16(24800), + 39: uint16(24860), + 40: uint16(24867), + 41: uint16(24826), + 42: uint16(24853), + 43: uint16(24816), + 44: uint16(24827), + 45: uint16(24820), + 46: uint16(24936), + 47: uint16(24817), + 48: uint16(24846), + 49: uint16(24822), + 50: uint16(24841), + 51: uint16(24832), + 52: uint16(24850), + 53: uint16(25119), + 54: uint16(25161), + 55: uint16(25507), + 56: uint16(25484), + 57: uint16(25551), + 58: uint16(25536), + 59: uint16(25577), + 60: uint16(25545), + 61: uint16(25542), + 62: uint16(25549), + 63: uint16(25554), + 64: uint16(25571), + 65: uint16(25552), + 66: uint16(25569), + 67: uint16(25558), + 68: uint16(25581), + 69: uint16(25582), + 70: uint16(25462), + 71: uint16(25588), + 72: uint16(25578), + 73: uint16(25563), + 74: uint16(25682), + 75: uint16(25562), + 76: uint16(25593), + 77: uint16(25950), + 78: uint16(25958), + 79: uint16(25954), + 80: uint16(25955), + 81: uint16(26001), + 82: uint16(26000), + 83: uint16(26031), + 84: uint16(26222), + 85: uint16(26224), + 86: uint16(26228), + 87: uint16(26230), + 88: uint16(26223), + 89: uint16(26257), + 90: uint16(26234), + 91: uint16(26238), + 92: uint16(26231), + 93: uint16(26366), + 94: uint16(26367), + 95: uint16(26399), + 96: uint16(26397), + 97: uint16(26874), + 98: uint16(26837), + 99: uint16(26848), + 100: uint16(26840), + 101: uint16(26839), + 102: uint16(26885), + 103: uint16(26847), + 104: uint16(26869), + 105: uint16(26862), + 106: uint16(26855), + 107: uint16(26873), + 108: uint16(26834), + 109: uint16(26866), + 110: uint16(26851), + 111: uint16(26827), + 112: uint16(26829), + 113: uint16(26893), + 114: uint16(26898), + 115: uint16(26894), + 116: uint16(26825), + 117: uint16(26842), + 118: uint16(26990), + 119: uint16(26875), + 120: uint16(27454), + 121: uint16(27450), + 122: uint16(27453), + 123: uint16(27544), + 124: uint16(27542), + 125: uint16(27580), + 126: uint16(27631), + 127: uint16(27694), + 128: uint16(27695), + 129: uint16(27692), + 130: uint16(28207), + 131: uint16(28216), + 132: uint16(28244), + 133: uint16(28193), + 134: uint16(28210), + 135: uint16(28263), + 136: uint16(28234), + 137: uint16(28192), + 138: uint16(28197), + 139: uint16(28195), + 140: uint16(28187), + 141: uint16(28251), + 142: uint16(28248), + 143: uint16(28196), + 144: uint16(28246), + 145: uint16(28270), + 146: uint16(28205), + 147: uint16(28198), + 148: uint16(28271), + 149: uint16(28212), + 150: uint16(28237), + 151: uint16(28218), + 152: uint16(28204), + 153: uint16(28227), + 154: uint16(28189), + 155: uint16(28222), + 156: uint16(28363), + }, + 20: { + 0: uint16(28297), + 1: uint16(28185), + 2: uint16(28238), + 3: uint16(28259), + 4: uint16(28228), + 5: uint16(28274), + 6: uint16(28265), + 7: uint16(28255), + 8: uint16(28953), + 9: uint16(28954), + 10: uint16(28966), + 11: uint16(28976), + 12: uint16(28961), + 13: uint16(28982), + 14: uint16(29038), + 15: uint16(28956), + 16: uint16(29260), + 17: uint16(29316), + 18: uint16(29312), + 19: uint16(29494), + 20: uint16(29477), + 21: uint16(29492), + 22: uint16(29481), + 23: uint16(29754), + 24: uint16(29738), + 25: uint16(29747), + 26: uint16(29730), + 27: uint16(29733), + 28: uint16(29749), + 29: uint16(29750), + 30: uint16(29748), + 31: uint16(29743), + 32: uint16(29723), + 33: uint16(29734), + 34: uint16(29736), + 35: uint16(29989), + 36: uint16(29990), + 37: uint16(30059), + 38: uint16(30058), + 39: uint16(30178), + 40: uint16(30171), + 41: uint16(30179), + 42: uint16(30169), + 43: uint16(30168), + 44: uint16(30174), + 45: uint16(30176), + 46: uint16(30331), + 47: uint16(30332), + 48: uint16(30358), + 49: uint16(30355), + 50: uint16(30388), + 51: uint16(30428), + 52: uint16(30543), + 53: uint16(30701), + 54: uint16(30813), + 55: uint16(30828), + 56: uint16(30831), + 57: uint16(31245), + 58: uint16(31240), + 59: uint16(31243), + 60: uint16(31237), + 61: uint16(31232), + 62: uint16(31384), + 63: uint16(31383), + 64: uint16(31382), + 65: uint16(31461), + 66: uint16(31459), + 67: uint16(31561), + 68: uint16(31574), + 69: uint16(31558), + 70: uint16(31568), + 71: uint16(31570), + 72: uint16(31572), + 73: uint16(31565), + 74: uint16(31563), + 75: uint16(31567), + 76: uint16(31569), + 77: uint16(31903), + 78: uint16(31909), + 79: uint16(32094), + 80: uint16(32080), + 81: uint16(32104), + 82: uint16(32085), + 83: uint16(32043), + 84: uint16(32110), + 85: uint16(32114), + 86: uint16(32097), + 87: uint16(32102), + 88: uint16(32098), + 89: uint16(32112), + 90: uint16(32115), + 91: uint16(21892), + 92: uint16(32724), + 93: uint16(32725), + 94: uint16(32779), + 95: uint16(32850), + 96: uint16(32901), + 97: uint16(33109), + 98: uint16(33108), + 99: uint16(33099), + 100: uint16(33105), + 101: uint16(33102), + 102: uint16(33081), + 103: uint16(33094), + 104: uint16(33086), + 105: uint16(33100), + 106: uint16(33107), + 107: uint16(33140), + 108: uint16(33298), + 109: uint16(33308), + 110: uint16(33769), + 111: uint16(33795), + 112: uint16(33784), + 113: uint16(33805), + 114: uint16(33760), + 115: uint16(33733), + 116: uint16(33803), + 117: uint16(33729), + 118: uint16(33775), + 119: uint16(33777), + 120: uint16(33780), + 121: uint16(33879), + 122: uint16(33802), + 123: uint16(33776), + 124: uint16(33804), + 125: uint16(33740), + 126: uint16(33789), + 127: uint16(33778), + 128: uint16(33738), + 129: uint16(33848), + 130: uint16(33806), + 131: uint16(33796), + 132: uint16(33756), + 133: uint16(33799), + 134: uint16(33748), + 135: uint16(33759), + 136: uint16(34395), + 137: uint16(34527), + 138: uint16(34521), + 139: uint16(34541), + 140: uint16(34516), + 141: uint16(34523), + 142: uint16(34532), + 143: uint16(34512), + 144: uint16(34526), + 145: uint16(34903), + 146: uint16(35009), + 147: uint16(35010), + 148: uint16(34993), + 149: uint16(35203), + 150: uint16(35222), + 151: uint16(35387), + 152: uint16(35424), + 153: uint16(35413), + 154: uint16(35422), + 155: uint16(35388), + 156: uint16(35393), + }, + 21: { + 0: uint16(35412), + 1: uint16(35419), + 2: uint16(35408), + 3: uint16(35398), + 4: uint16(35380), + 5: uint16(35386), + 6: uint16(35382), + 7: uint16(35414), + 8: uint16(35937), + 9: uint16(35970), + 10: uint16(36015), + 11: uint16(36028), + 12: uint16(36019), + 13: uint16(36029), + 14: uint16(36033), + 15: uint16(36027), + 16: uint16(36032), + 17: uint16(36020), + 18: uint16(36023), + 19: uint16(36022), + 20: uint16(36031), + 21: uint16(36024), + 22: uint16(36234), + 23: uint16(36229), + 24: uint16(36225), + 25: uint16(36302), + 26: uint16(36317), + 27: uint16(36299), + 28: uint16(36314), + 29: uint16(36305), + 30: uint16(36300), + 31: uint16(36315), + 32: uint16(36294), + 33: uint16(36603), + 34: uint16(36600), + 35: uint16(36604), + 36: uint16(36764), + 37: uint16(36910), + 38: uint16(36917), + 39: uint16(36913), + 40: uint16(36920), + 41: uint16(36914), + 42: uint16(36918), + 43: uint16(37122), + 44: uint16(37109), + 45: uint16(37129), + 46: uint16(37118), + 47: uint16(37219), + 48: uint16(37221), + 49: uint16(37327), + 50: uint16(37396), + 51: uint16(37397), + 52: uint16(37411), + 53: uint16(37385), + 54: uint16(37406), + 55: uint16(37389), + 56: uint16(37392), + 57: uint16(37383), + 58: uint16(37393), + 59: uint16(38292), + 60: uint16(38287), + 61: uint16(38283), + 62: uint16(38289), + 63: uint16(38291), + 64: uint16(38290), + 65: uint16(38286), + 66: uint16(38538), + 67: uint16(38542), + 68: uint16(38539), + 69: uint16(38525), + 70: uint16(38533), + 71: uint16(38534), + 72: uint16(38541), + 73: uint16(38514), + 74: uint16(38532), + 75: uint16(38593), + 76: uint16(38597), + 77: uint16(38596), + 78: uint16(38598), + 79: uint16(38599), + 80: uint16(38639), + 81: uint16(38642), + 82: uint16(38860), + 83: uint16(38917), + 84: uint16(38918), + 85: uint16(38920), + 86: uint16(39143), + 87: uint16(39146), + 88: uint16(39151), + 89: uint16(39145), + 90: uint16(39154), + 91: uint16(39149), + 92: uint16(39342), + 93: uint16(39341), + 94: uint16(40643), + 95: uint16(40653), + 96: uint16(40657), + 97: uint16(20098), + 98: uint16(20653), + 99: uint16(20661), + 100: uint16(20658), + 101: uint16(20659), + 102: uint16(20677), + 103: uint16(20670), + 104: uint16(20652), + 105: uint16(20663), + 106: uint16(20667), + 107: uint16(20655), + 108: uint16(20679), + 109: uint16(21119), + 110: uint16(21111), + 111: uint16(21117), + 112: uint16(21215), + 113: uint16(21222), + 114: uint16(21220), + 115: uint16(21218), + 116: uint16(21219), + 117: uint16(21295), + 118: uint16(21983), + 119: uint16(21992), + 120: uint16(21971), + 121: uint16(21990), + 122: uint16(21966), + 123: uint16(21980), + 124: uint16(21959), + 125: uint16(21969), + 126: uint16(21987), + 127: uint16(21988), + 128: uint16(21999), + 129: uint16(21978), + 130: uint16(21985), + 131: uint16(21957), + 132: uint16(21958), + 133: uint16(21989), + 134: uint16(21961), + 135: uint16(22290), + 136: uint16(22291), + 137: uint16(22622), + 138: uint16(22609), + 139: uint16(22616), + 140: uint16(22615), + 141: uint16(22618), + 142: uint16(22612), + 143: uint16(22635), + 144: uint16(22604), + 145: uint16(22637), + 146: uint16(22602), + 147: uint16(22626), + 148: uint16(22610), + 149: uint16(22603), + 150: uint16(22887), + 151: uint16(23233), + 152: uint16(23241), + 153: uint16(23244), + 154: uint16(23230), + 155: uint16(23229), + 156: uint16(23228), + }, + 22: { + 0: uint16(23219), + 1: uint16(23234), + 2: uint16(23218), + 3: uint16(23913), + 4: uint16(23919), + 5: uint16(24140), + 6: uint16(24185), + 7: uint16(24265), + 8: uint16(24264), + 9: uint16(24338), + 10: uint16(24409), + 11: uint16(24492), + 12: uint16(24494), + 13: uint16(24858), + 14: uint16(24847), + 15: uint16(24904), + 16: uint16(24863), + 17: uint16(24819), + 18: uint16(24859), + 19: uint16(24825), + 20: uint16(24833), + 21: uint16(24840), + 22: uint16(24910), + 23: uint16(24908), + 24: uint16(24900), + 25: uint16(24909), + 26: uint16(24894), + 27: uint16(24884), + 28: uint16(24871), + 29: uint16(24845), + 30: uint16(24838), + 31: uint16(24887), + 32: uint16(25121), + 33: uint16(25122), + 34: uint16(25619), + 35: uint16(25662), + 36: uint16(25630), + 37: uint16(25642), + 38: uint16(25645), + 39: uint16(25661), + 40: uint16(25644), + 41: uint16(25615), + 42: uint16(25628), + 43: uint16(25620), + 44: uint16(25613), + 45: uint16(25654), + 46: uint16(25622), + 47: uint16(25623), + 48: uint16(25606), + 49: uint16(25964), + 50: uint16(26015), + 51: uint16(26032), + 52: uint16(26263), + 53: uint16(26249), + 54: uint16(26247), + 55: uint16(26248), + 56: uint16(26262), + 57: uint16(26244), + 58: uint16(26264), + 59: uint16(26253), + 60: uint16(26371), + 61: uint16(27028), + 62: uint16(26989), + 63: uint16(26970), + 64: uint16(26999), + 65: uint16(26976), + 66: uint16(26964), + 67: uint16(26997), + 68: uint16(26928), + 69: uint16(27010), + 70: uint16(26954), + 71: uint16(26984), + 72: uint16(26987), + 73: uint16(26974), + 74: uint16(26963), + 75: uint16(27001), + 76: uint16(27014), + 77: uint16(26973), + 78: uint16(26979), + 79: uint16(26971), + 80: uint16(27463), + 81: uint16(27506), + 82: uint16(27584), + 83: uint16(27583), + 84: uint16(27603), + 85: uint16(27645), + 86: uint16(28322), + 87: uint16(28335), + 88: uint16(28371), + 89: uint16(28342), + 90: uint16(28354), + 91: uint16(28304), + 92: uint16(28317), + 93: uint16(28359), + 94: uint16(28357), + 95: uint16(28325), + 96: uint16(28312), + 97: uint16(28348), + 98: uint16(28346), + 99: uint16(28331), + 100: uint16(28369), + 101: uint16(28310), + 102: uint16(28316), + 103: uint16(28356), + 104: uint16(28372), + 105: uint16(28330), + 106: uint16(28327), + 107: uint16(28340), + 108: uint16(29006), + 109: uint16(29017), + 110: uint16(29033), + 111: uint16(29028), + 112: uint16(29001), + 113: uint16(29031), + 114: uint16(29020), + 115: uint16(29036), + 116: uint16(29030), + 117: uint16(29004), + 118: uint16(29029), + 119: uint16(29022), + 120: uint16(28998), + 121: uint16(29032), + 122: uint16(29014), + 123: uint16(29242), + 124: uint16(29266), + 125: uint16(29495), + 126: uint16(29509), + 127: uint16(29503), + 128: uint16(29502), + 129: uint16(29807), + 130: uint16(29786), + 131: uint16(29781), + 132: uint16(29791), + 133: uint16(29790), + 134: uint16(29761), + 135: uint16(29759), + 136: uint16(29785), + 137: uint16(29787), + 138: uint16(29788), + 139: uint16(30070), + 140: uint16(30072), + 141: uint16(30208), + 142: uint16(30192), + 143: uint16(30209), + 144: uint16(30194), + 145: uint16(30193), + 146: uint16(30202), + 147: uint16(30207), + 148: uint16(30196), + 149: uint16(30195), + 150: uint16(30430), + 151: uint16(30431), + 152: uint16(30555), + 153: uint16(30571), + 154: uint16(30566), + 155: uint16(30558), + 156: uint16(30563), + }, + 23: { + 0: uint16(30585), + 1: uint16(30570), + 2: uint16(30572), + 3: uint16(30556), + 4: uint16(30565), + 5: uint16(30568), + 6: uint16(30562), + 7: uint16(30702), + 8: uint16(30862), + 9: uint16(30896), + 10: uint16(30871), + 11: uint16(30872), + 12: uint16(30860), + 13: uint16(30857), + 14: uint16(30844), + 15: uint16(30865), + 16: uint16(30867), + 17: uint16(30847), + 18: uint16(31098), + 19: uint16(31103), + 20: uint16(31105), + 21: uint16(33836), + 22: uint16(31165), + 23: uint16(31260), + 24: uint16(31258), + 25: uint16(31264), + 26: uint16(31252), + 27: uint16(31263), + 28: uint16(31262), + 29: uint16(31391), + 30: uint16(31392), + 31: uint16(31607), + 32: uint16(31680), + 33: uint16(31584), + 34: uint16(31598), + 35: uint16(31591), + 36: uint16(31921), + 37: uint16(31923), + 38: uint16(31925), + 39: uint16(32147), + 40: uint16(32121), + 41: uint16(32145), + 42: uint16(32129), + 43: uint16(32143), + 44: uint16(32091), + 45: uint16(32622), + 46: uint16(32617), + 47: uint16(32618), + 48: uint16(32626), + 49: uint16(32681), + 50: uint16(32680), + 51: uint16(32676), + 52: uint16(32854), + 53: uint16(32856), + 54: uint16(32902), + 55: uint16(32900), + 56: uint16(33137), + 57: uint16(33136), + 58: uint16(33144), + 59: uint16(33125), + 60: uint16(33134), + 61: uint16(33139), + 62: uint16(33131), + 63: uint16(33145), + 64: uint16(33146), + 65: uint16(33126), + 66: uint16(33285), + 67: uint16(33351), + 68: uint16(33922), + 69: uint16(33911), + 70: uint16(33853), + 71: uint16(33841), + 72: uint16(33909), + 73: uint16(33894), + 74: uint16(33899), + 75: uint16(33865), + 76: uint16(33900), + 77: uint16(33883), + 78: uint16(33852), + 79: uint16(33845), + 80: uint16(33889), + 81: uint16(33891), + 82: uint16(33897), + 83: uint16(33901), + 84: uint16(33862), + 85: uint16(34398), + 86: uint16(34396), + 87: uint16(34399), + 88: uint16(34553), + 89: uint16(34579), + 90: uint16(34568), + 91: uint16(34567), + 92: uint16(34560), + 93: uint16(34558), + 94: uint16(34555), + 95: uint16(34562), + 96: uint16(34563), + 97: uint16(34566), + 98: uint16(34570), + 99: uint16(34905), + 100: uint16(35039), + 101: uint16(35028), + 102: uint16(35033), + 103: uint16(35036), + 104: uint16(35032), + 105: uint16(35037), + 106: uint16(35041), + 107: uint16(35018), + 108: uint16(35029), + 109: uint16(35026), + 110: uint16(35228), + 111: uint16(35299), + 112: uint16(35435), + 113: uint16(35442), + 114: uint16(35443), + 115: uint16(35430), + 116: uint16(35433), + 117: uint16(35440), + 118: uint16(35463), + 119: uint16(35452), + 120: uint16(35427), + 121: uint16(35488), + 122: uint16(35441), + 123: uint16(35461), + 124: uint16(35437), + 125: uint16(35426), + 126: uint16(35438), + 127: uint16(35436), + 128: uint16(35449), + 129: uint16(35451), + 130: uint16(35390), + 131: uint16(35432), + 132: uint16(35938), + 133: uint16(35978), + 134: uint16(35977), + 135: uint16(36042), + 136: uint16(36039), + 137: uint16(36040), + 138: uint16(36036), + 139: uint16(36018), + 140: uint16(36035), + 141: uint16(36034), + 142: uint16(36037), + 143: uint16(36321), + 144: uint16(36319), + 145: uint16(36328), + 146: uint16(36335), + 147: uint16(36339), + 148: uint16(36346), + 149: uint16(36330), + 150: uint16(36324), + 151: uint16(36326), + 152: uint16(36530), + 153: uint16(36611), + 154: uint16(36617), + 155: uint16(36606), + 156: uint16(36618), + }, + 24: { + 0: uint16(36767), + 1: uint16(36786), + 2: uint16(36939), + 3: uint16(36938), + 4: uint16(36947), + 5: uint16(36930), + 6: uint16(36948), + 7: uint16(36924), + 8: uint16(36949), + 9: uint16(36944), + 10: uint16(36935), + 11: uint16(36943), + 12: uint16(36942), + 13: uint16(36941), + 14: uint16(36945), + 15: uint16(36926), + 16: uint16(36929), + 17: uint16(37138), + 18: uint16(37143), + 19: uint16(37228), + 20: uint16(37226), + 21: uint16(37225), + 22: uint16(37321), + 23: uint16(37431), + 24: uint16(37463), + 25: uint16(37432), + 26: uint16(37437), + 27: uint16(37440), + 28: uint16(37438), + 29: uint16(37467), + 30: uint16(37451), + 31: uint16(37476), + 32: uint16(37457), + 33: uint16(37428), + 34: uint16(37449), + 35: uint16(37453), + 36: uint16(37445), + 37: uint16(37433), + 38: uint16(37439), + 39: uint16(37466), + 40: uint16(38296), + 41: uint16(38552), + 42: uint16(38548), + 43: uint16(38549), + 44: uint16(38605), + 45: uint16(38603), + 46: uint16(38601), + 47: uint16(38602), + 48: uint16(38647), + 49: uint16(38651), + 50: uint16(38649), + 51: uint16(38646), + 52: uint16(38742), + 53: uint16(38772), + 54: uint16(38774), + 55: uint16(38928), + 56: uint16(38929), + 57: uint16(38931), + 58: uint16(38922), + 59: uint16(38930), + 60: uint16(38924), + 61: uint16(39164), + 62: uint16(39156), + 63: uint16(39165), + 64: uint16(39166), + 65: uint16(39347), + 66: uint16(39345), + 67: uint16(39348), + 68: uint16(39649), + 69: uint16(40169), + 70: uint16(40578), + 71: uint16(40718), + 72: uint16(40723), + 73: uint16(40736), + 74: uint16(20711), + 75: uint16(20718), + 76: uint16(20709), + 77: uint16(20694), + 78: uint16(20717), + 79: uint16(20698), + 80: uint16(20693), + 81: uint16(20687), + 82: uint16(20689), + 83: uint16(20721), + 84: uint16(20686), + 85: uint16(20713), + 86: uint16(20834), + 87: uint16(20979), + 88: uint16(21123), + 89: uint16(21122), + 90: uint16(21297), + 91: uint16(21421), + 92: uint16(22014), + 93: uint16(22016), + 94: uint16(22043), + 95: uint16(22039), + 96: uint16(22013), + 97: uint16(22036), + 98: uint16(22022), + 99: uint16(22025), + 100: uint16(22029), + 101: uint16(22030), + 102: uint16(22007), + 103: uint16(22038), + 104: uint16(22047), + 105: uint16(22024), + 106: uint16(22032), + 107: uint16(22006), + 108: uint16(22296), + 109: uint16(22294), + 110: uint16(22645), + 111: uint16(22654), + 112: uint16(22659), + 113: uint16(22675), + 114: uint16(22666), + 115: uint16(22649), + 116: uint16(22661), + 117: uint16(22653), + 118: uint16(22781), + 119: uint16(22821), + 120: uint16(22818), + 121: uint16(22820), + 122: uint16(22890), + 123: uint16(22889), + 124: uint16(23265), + 125: uint16(23270), + 126: uint16(23273), + 127: uint16(23255), + 128: uint16(23254), + 129: uint16(23256), + 130: uint16(23267), + 131: uint16(23413), + 132: uint16(23518), + 133: uint16(23527), + 134: uint16(23521), + 135: uint16(23525), + 136: uint16(23526), + 137: uint16(23528), + 138: uint16(23522), + 139: uint16(23524), + 140: uint16(23519), + 141: uint16(23565), + 142: uint16(23650), + 143: uint16(23940), + 144: uint16(23943), + 145: uint16(24155), + 146: uint16(24163), + 147: uint16(24149), + 148: uint16(24151), + 149: uint16(24148), + 150: uint16(24275), + 151: uint16(24278), + 152: uint16(24330), + 153: uint16(24390), + 154: uint16(24432), + 155: uint16(24505), + 156: uint16(24903), + }, + 25: { + 0: uint16(24895), + 1: uint16(24907), + 2: uint16(24951), + 3: uint16(24930), + 4: uint16(24931), + 5: uint16(24927), + 6: uint16(24922), + 7: uint16(24920), + 8: uint16(24949), + 9: uint16(25130), + 10: uint16(25735), + 11: uint16(25688), + 12: uint16(25684), + 13: uint16(25764), + 14: uint16(25720), + 15: uint16(25695), + 16: uint16(25722), + 17: uint16(25681), + 18: uint16(25703), + 19: uint16(25652), + 20: uint16(25709), + 21: uint16(25723), + 22: uint16(25970), + 23: uint16(26017), + 24: uint16(26071), + 25: uint16(26070), + 26: uint16(26274), + 27: uint16(26280), + 28: uint16(26269), + 29: uint16(27036), + 30: uint16(27048), + 31: uint16(27029), + 32: uint16(27073), + 33: uint16(27054), + 34: uint16(27091), + 35: uint16(27083), + 36: uint16(27035), + 37: uint16(27063), + 38: uint16(27067), + 39: uint16(27051), + 40: uint16(27060), + 41: uint16(27088), + 42: uint16(27085), + 43: uint16(27053), + 44: uint16(27084), + 45: uint16(27046), + 46: uint16(27075), + 47: uint16(27043), + 48: uint16(27465), + 49: uint16(27468), + 50: uint16(27699), + 51: uint16(28467), + 52: uint16(28436), + 53: uint16(28414), + 54: uint16(28435), + 55: uint16(28404), + 56: uint16(28457), + 57: uint16(28478), + 58: uint16(28448), + 59: uint16(28460), + 60: uint16(28431), + 61: uint16(28418), + 62: uint16(28450), + 63: uint16(28415), + 64: uint16(28399), + 65: uint16(28422), + 66: uint16(28465), + 67: uint16(28472), + 68: uint16(28466), + 69: uint16(28451), + 70: uint16(28437), + 71: uint16(28459), + 72: uint16(28463), + 73: uint16(28552), + 74: uint16(28458), + 75: uint16(28396), + 76: uint16(28417), + 77: uint16(28402), + 78: uint16(28364), + 79: uint16(28407), + 80: uint16(29076), + 81: uint16(29081), + 82: uint16(29053), + 83: uint16(29066), + 84: uint16(29060), + 85: uint16(29074), + 86: uint16(29246), + 87: uint16(29330), + 88: uint16(29334), + 89: uint16(29508), + 90: uint16(29520), + 91: uint16(29796), + 92: uint16(29795), + 93: uint16(29802), + 94: uint16(29808), + 95: uint16(29805), + 96: uint16(29956), + 97: uint16(30097), + 98: uint16(30247), + 99: uint16(30221), + 100: uint16(30219), + 101: uint16(30217), + 102: uint16(30227), + 103: uint16(30433), + 104: uint16(30435), + 105: uint16(30596), + 106: uint16(30589), + 107: uint16(30591), + 108: uint16(30561), + 109: uint16(30913), + 110: uint16(30879), + 111: uint16(30887), + 112: uint16(30899), + 113: uint16(30889), + 114: uint16(30883), + 115: uint16(31118), + 116: uint16(31119), + 117: uint16(31117), + 118: uint16(31278), + 119: uint16(31281), + 120: uint16(31402), + 121: uint16(31401), + 122: uint16(31469), + 123: uint16(31471), + 124: uint16(31649), + 125: uint16(31637), + 126: uint16(31627), + 127: uint16(31605), + 128: uint16(31639), + 129: uint16(31645), + 130: uint16(31636), + 131: uint16(31631), + 132: uint16(31672), + 133: uint16(31623), + 134: uint16(31620), + 135: uint16(31929), + 136: uint16(31933), + 137: uint16(31934), + 138: uint16(32187), + 139: uint16(32176), + 140: uint16(32156), + 141: uint16(32189), + 142: uint16(32190), + 143: uint16(32160), + 144: uint16(32202), + 145: uint16(32180), + 146: uint16(32178), + 147: uint16(32177), + 148: uint16(32186), + 149: uint16(32162), + 150: uint16(32191), + 151: uint16(32181), + 152: uint16(32184), + 153: uint16(32173), + 154: uint16(32210), + 155: uint16(32199), + 156: uint16(32172), + }, + 26: { + 0: uint16(32624), + 1: uint16(32736), + 2: uint16(32737), + 3: uint16(32735), + 4: uint16(32862), + 5: uint16(32858), + 6: uint16(32903), + 7: uint16(33104), + 8: uint16(33152), + 9: uint16(33167), + 10: uint16(33160), + 11: uint16(33162), + 12: uint16(33151), + 13: uint16(33154), + 14: uint16(33255), + 15: uint16(33274), + 16: uint16(33287), + 17: uint16(33300), + 18: uint16(33310), + 19: uint16(33355), + 20: uint16(33993), + 21: uint16(33983), + 22: uint16(33990), + 23: uint16(33988), + 24: uint16(33945), + 25: uint16(33950), + 26: uint16(33970), + 27: uint16(33948), + 28: uint16(33995), + 29: uint16(33976), + 30: uint16(33984), + 31: uint16(34003), + 32: uint16(33936), + 33: uint16(33980), + 34: uint16(34001), + 35: uint16(33994), + 36: uint16(34623), + 37: uint16(34588), + 38: uint16(34619), + 39: uint16(34594), + 40: uint16(34597), + 41: uint16(34612), + 42: uint16(34584), + 43: uint16(34645), + 44: uint16(34615), + 45: uint16(34601), + 46: uint16(35059), + 47: uint16(35074), + 48: uint16(35060), + 49: uint16(35065), + 50: uint16(35064), + 51: uint16(35069), + 52: uint16(35048), + 53: uint16(35098), + 54: uint16(35055), + 55: uint16(35494), + 56: uint16(35468), + 57: uint16(35486), + 58: uint16(35491), + 59: uint16(35469), + 60: uint16(35489), + 61: uint16(35475), + 62: uint16(35492), + 63: uint16(35498), + 64: uint16(35493), + 65: uint16(35496), + 66: uint16(35480), + 67: uint16(35473), + 68: uint16(35482), + 69: uint16(35495), + 70: uint16(35946), + 71: uint16(35981), + 72: uint16(35980), + 73: uint16(36051), + 74: uint16(36049), + 75: uint16(36050), + 76: uint16(36203), + 77: uint16(36249), + 78: uint16(36245), + 79: uint16(36348), + 80: uint16(36628), + 81: uint16(36626), + 82: uint16(36629), + 83: uint16(36627), + 84: uint16(36771), + 85: uint16(36960), + 86: uint16(36952), + 87: uint16(36956), + 88: uint16(36963), + 89: uint16(36953), + 90: uint16(36958), + 91: uint16(36962), + 92: uint16(36957), + 93: uint16(36955), + 94: uint16(37145), + 95: uint16(37144), + 96: uint16(37150), + 97: uint16(37237), + 98: uint16(37240), + 99: uint16(37239), + 100: uint16(37236), + 101: uint16(37496), + 102: uint16(37504), + 103: uint16(37509), + 104: uint16(37528), + 105: uint16(37526), + 106: uint16(37499), + 107: uint16(37523), + 108: uint16(37532), + 109: uint16(37544), + 110: uint16(37500), + 111: uint16(37521), + 112: uint16(38305), + 113: uint16(38312), + 114: uint16(38313), + 115: uint16(38307), + 116: uint16(38309), + 117: uint16(38308), + 118: uint16(38553), + 119: uint16(38556), + 120: uint16(38555), + 121: uint16(38604), + 122: uint16(38610), + 123: uint16(38656), + 124: uint16(38780), + 125: uint16(38789), + 126: uint16(38902), + 127: uint16(38935), + 128: uint16(38936), + 129: uint16(39087), + 130: uint16(39089), + 131: uint16(39171), + 132: uint16(39173), + 133: uint16(39180), + 134: uint16(39177), + 135: uint16(39361), + 136: uint16(39599), + 137: uint16(39600), + 138: uint16(39654), + 139: uint16(39745), + 140: uint16(39746), + 141: uint16(40180), + 142: uint16(40182), + 143: uint16(40179), + 144: uint16(40636), + 145: uint16(40763), + 146: uint16(40778), + 147: uint16(20740), + 148: uint16(20736), + 149: uint16(20731), + 150: uint16(20725), + 151: uint16(20729), + 152: uint16(20738), + 153: uint16(20744), + 154: uint16(20745), + 155: uint16(20741), + 156: uint16(20956), + }, + 27: { + 0: uint16(21127), + 1: uint16(21128), + 2: uint16(21129), + 3: uint16(21133), + 4: uint16(21130), + 5: uint16(21232), + 6: uint16(21426), + 7: uint16(22062), + 8: uint16(22075), + 9: uint16(22073), + 10: uint16(22066), + 11: uint16(22079), + 12: uint16(22068), + 13: uint16(22057), + 14: uint16(22099), + 15: uint16(22094), + 16: uint16(22103), + 17: uint16(22132), + 18: uint16(22070), + 19: uint16(22063), + 20: uint16(22064), + 21: uint16(22656), + 22: uint16(22687), + 23: uint16(22686), + 24: uint16(22707), + 25: uint16(22684), + 26: uint16(22702), + 27: uint16(22697), + 28: uint16(22694), + 29: uint16(22893), + 30: uint16(23305), + 31: uint16(23291), + 32: uint16(23307), + 33: uint16(23285), + 34: uint16(23308), + 35: uint16(23304), + 36: uint16(23534), + 37: uint16(23532), + 38: uint16(23529), + 39: uint16(23531), + 40: uint16(23652), + 41: uint16(23653), + 42: uint16(23965), + 43: uint16(23956), + 44: uint16(24162), + 45: uint16(24159), + 46: uint16(24161), + 47: uint16(24290), + 48: uint16(24282), + 49: uint16(24287), + 50: uint16(24285), + 51: uint16(24291), + 52: uint16(24288), + 53: uint16(24392), + 54: uint16(24433), + 55: uint16(24503), + 56: uint16(24501), + 57: uint16(24950), + 58: uint16(24935), + 59: uint16(24942), + 60: uint16(24925), + 61: uint16(24917), + 62: uint16(24962), + 63: uint16(24956), + 64: uint16(24944), + 65: uint16(24939), + 66: uint16(24958), + 67: uint16(24999), + 68: uint16(24976), + 69: uint16(25003), + 70: uint16(24974), + 71: uint16(25004), + 72: uint16(24986), + 73: uint16(24996), + 74: uint16(24980), + 75: uint16(25006), + 76: uint16(25134), + 77: uint16(25705), + 78: uint16(25711), + 79: uint16(25721), + 80: uint16(25758), + 81: uint16(25778), + 82: uint16(25736), + 83: uint16(25744), + 84: uint16(25776), + 85: uint16(25765), + 86: uint16(25747), + 87: uint16(25749), + 88: uint16(25769), + 89: uint16(25746), + 90: uint16(25774), + 91: uint16(25773), + 92: uint16(25771), + 93: uint16(25754), + 94: uint16(25772), + 95: uint16(25753), + 96: uint16(25762), + 97: uint16(25779), + 98: uint16(25973), + 99: uint16(25975), + 100: uint16(25976), + 101: uint16(26286), + 102: uint16(26283), + 103: uint16(26292), + 104: uint16(26289), + 105: uint16(27171), + 106: uint16(27167), + 107: uint16(27112), + 108: uint16(27137), + 109: uint16(27166), + 110: uint16(27161), + 111: uint16(27133), + 112: uint16(27169), + 113: uint16(27155), + 114: uint16(27146), + 115: uint16(27123), + 116: uint16(27138), + 117: uint16(27141), + 118: uint16(27117), + 119: uint16(27153), + 120: uint16(27472), + 121: uint16(27470), + 122: uint16(27556), + 123: uint16(27589), + 124: uint16(27590), + 125: uint16(28479), + 126: uint16(28540), + 127: uint16(28548), + 128: uint16(28497), + 129: uint16(28518), + 130: uint16(28500), + 131: uint16(28550), + 132: uint16(28525), + 133: uint16(28507), + 134: uint16(28536), + 135: uint16(28526), + 136: uint16(28558), + 137: uint16(28538), + 138: uint16(28528), + 139: uint16(28516), + 140: uint16(28567), + 141: uint16(28504), + 142: uint16(28373), + 143: uint16(28527), + 144: uint16(28512), + 145: uint16(28511), + 146: uint16(29087), + 147: uint16(29100), + 148: uint16(29105), + 149: uint16(29096), + 150: uint16(29270), + 151: uint16(29339), + 152: uint16(29518), + 153: uint16(29527), + 154: uint16(29801), + 155: uint16(29835), + 156: uint16(29827), + }, + 28: { + 0: uint16(29822), + 1: uint16(29824), + 2: uint16(30079), + 3: uint16(30240), + 4: uint16(30249), + 5: uint16(30239), + 6: uint16(30244), + 7: uint16(30246), + 8: uint16(30241), + 9: uint16(30242), + 10: uint16(30362), + 11: uint16(30394), + 12: uint16(30436), + 13: uint16(30606), + 14: uint16(30599), + 15: uint16(30604), + 16: uint16(30609), + 17: uint16(30603), + 18: uint16(30923), + 19: uint16(30917), + 20: uint16(30906), + 21: uint16(30922), + 22: uint16(30910), + 23: uint16(30933), + 24: uint16(30908), + 25: uint16(30928), + 26: uint16(31295), + 27: uint16(31292), + 28: uint16(31296), + 29: uint16(31293), + 30: uint16(31287), + 31: uint16(31291), + 32: uint16(31407), + 33: uint16(31406), + 34: uint16(31661), + 35: uint16(31665), + 36: uint16(31684), + 37: uint16(31668), + 38: uint16(31686), + 39: uint16(31687), + 40: uint16(31681), + 41: uint16(31648), + 42: uint16(31692), + 43: uint16(31946), + 44: uint16(32224), + 45: uint16(32244), + 46: uint16(32239), + 47: uint16(32251), + 48: uint16(32216), + 49: uint16(32236), + 50: uint16(32221), + 51: uint16(32232), + 52: uint16(32227), + 53: uint16(32218), + 54: uint16(32222), + 55: uint16(32233), + 56: uint16(32158), + 57: uint16(32217), + 58: uint16(32242), + 59: uint16(32249), + 60: uint16(32629), + 61: uint16(32631), + 62: uint16(32687), + 63: uint16(32745), + 64: uint16(32806), + 65: uint16(33179), + 66: uint16(33180), + 67: uint16(33181), + 68: uint16(33184), + 69: uint16(33178), + 70: uint16(33176), + 71: uint16(34071), + 72: uint16(34109), + 73: uint16(34074), + 74: uint16(34030), + 75: uint16(34092), + 76: uint16(34093), + 77: uint16(34067), + 78: uint16(34065), + 79: uint16(34083), + 80: uint16(34081), + 81: uint16(34068), + 82: uint16(34028), + 83: uint16(34085), + 84: uint16(34047), + 85: uint16(34054), + 86: uint16(34690), + 87: uint16(34676), + 88: uint16(34678), + 89: uint16(34656), + 90: uint16(34662), + 91: uint16(34680), + 92: uint16(34664), + 93: uint16(34649), + 94: uint16(34647), + 95: uint16(34636), + 96: uint16(34643), + 97: uint16(34907), + 98: uint16(34909), + 99: uint16(35088), + 100: uint16(35079), + 101: uint16(35090), + 102: uint16(35091), + 103: uint16(35093), + 104: uint16(35082), + 105: uint16(35516), + 106: uint16(35538), + 107: uint16(35527), + 108: uint16(35524), + 109: uint16(35477), + 110: uint16(35531), + 111: uint16(35576), + 112: uint16(35506), + 113: uint16(35529), + 114: uint16(35522), + 115: uint16(35519), + 116: uint16(35504), + 117: uint16(35542), + 118: uint16(35533), + 119: uint16(35510), + 120: uint16(35513), + 121: uint16(35547), + 122: uint16(35916), + 123: uint16(35918), + 124: uint16(35948), + 125: uint16(36064), + 126: uint16(36062), + 127: uint16(36070), + 128: uint16(36068), + 129: uint16(36076), + 130: uint16(36077), + 131: uint16(36066), + 132: uint16(36067), + 133: uint16(36060), + 134: uint16(36074), + 135: uint16(36065), + 136: uint16(36205), + 137: uint16(36255), + 138: uint16(36259), + 139: uint16(36395), + 140: uint16(36368), + 141: uint16(36381), + 142: uint16(36386), + 143: uint16(36367), + 144: uint16(36393), + 145: uint16(36383), + 146: uint16(36385), + 147: uint16(36382), + 148: uint16(36538), + 149: uint16(36637), + 150: uint16(36635), + 151: uint16(36639), + 152: uint16(36649), + 153: uint16(36646), + 154: uint16(36650), + 155: uint16(36636), + 156: uint16(36638), + }, + 29: { + 0: uint16(36645), + 1: uint16(36969), + 2: uint16(36974), + 3: uint16(36968), + 4: uint16(36973), + 5: uint16(36983), + 6: uint16(37168), + 7: uint16(37165), + 8: uint16(37159), + 9: uint16(37169), + 10: uint16(37255), + 11: uint16(37257), + 12: uint16(37259), + 13: uint16(37251), + 14: uint16(37573), + 15: uint16(37563), + 16: uint16(37559), + 17: uint16(37610), + 18: uint16(37548), + 19: uint16(37604), + 20: uint16(37569), + 21: uint16(37555), + 22: uint16(37564), + 23: uint16(37586), + 24: uint16(37575), + 25: uint16(37616), + 26: uint16(37554), + 27: uint16(38317), + 28: uint16(38321), + 29: uint16(38660), + 30: uint16(38662), + 31: uint16(38663), + 32: uint16(38665), + 33: uint16(38752), + 34: uint16(38797), + 35: uint16(38795), + 36: uint16(38799), + 37: uint16(38945), + 38: uint16(38955), + 39: uint16(38940), + 40: uint16(39091), + 41: uint16(39178), + 42: uint16(39187), + 43: uint16(39186), + 44: uint16(39192), + 45: uint16(39389), + 46: uint16(39376), + 47: uint16(39391), + 48: uint16(39387), + 49: uint16(39377), + 50: uint16(39381), + 51: uint16(39378), + 52: uint16(39385), + 53: uint16(39607), + 54: uint16(39662), + 55: uint16(39663), + 56: uint16(39719), + 57: uint16(39749), + 58: uint16(39748), + 59: uint16(39799), + 60: uint16(39791), + 61: uint16(40198), + 62: uint16(40201), + 63: uint16(40195), + 64: uint16(40617), + 65: uint16(40638), + 66: uint16(40654), + 67: uint16(22696), + 68: uint16(40786), + 69: uint16(20754), + 70: uint16(20760), + 71: uint16(20756), + 72: uint16(20752), + 73: uint16(20757), + 74: uint16(20864), + 75: uint16(20906), + 76: uint16(20957), + 77: uint16(21137), + 78: uint16(21139), + 79: uint16(21235), + 80: uint16(22105), + 81: uint16(22123), + 82: uint16(22137), + 83: uint16(22121), + 84: uint16(22116), + 85: uint16(22136), + 86: uint16(22122), + 87: uint16(22120), + 88: uint16(22117), + 89: uint16(22129), + 90: uint16(22127), + 91: uint16(22124), + 92: uint16(22114), + 93: uint16(22134), + 94: uint16(22721), + 95: uint16(22718), + 96: uint16(22727), + 97: uint16(22725), + 98: uint16(22894), + 99: uint16(23325), + 100: uint16(23348), + 101: uint16(23416), + 102: uint16(23536), + 103: uint16(23566), + 104: uint16(24394), + 105: uint16(25010), + 106: uint16(24977), + 107: uint16(25001), + 108: uint16(24970), + 109: uint16(25037), + 110: uint16(25014), + 111: uint16(25022), + 112: uint16(25034), + 113: uint16(25032), + 114: uint16(25136), + 115: uint16(25797), + 116: uint16(25793), + 117: uint16(25803), + 118: uint16(25787), + 119: uint16(25788), + 120: uint16(25818), + 121: uint16(25796), + 122: uint16(25799), + 123: uint16(25794), + 124: uint16(25805), + 125: uint16(25791), + 126: uint16(25810), + 127: uint16(25812), + 128: uint16(25790), + 129: uint16(25972), + 130: uint16(26310), + 131: uint16(26313), + 132: uint16(26297), + 133: uint16(26308), + 134: uint16(26311), + 135: uint16(26296), + 136: uint16(27197), + 137: uint16(27192), + 138: uint16(27194), + 139: uint16(27225), + 140: uint16(27243), + 141: uint16(27224), + 142: uint16(27193), + 143: uint16(27204), + 144: uint16(27234), + 145: uint16(27233), + 146: uint16(27211), + 147: uint16(27207), + 148: uint16(27189), + 149: uint16(27231), + 150: uint16(27208), + 151: uint16(27481), + 152: uint16(27511), + 153: uint16(27653), + 154: uint16(28610), + 155: uint16(28593), + 156: uint16(28577), + }, + 30: { + 0: uint16(28611), + 1: uint16(28580), + 2: uint16(28609), + 3: uint16(28583), + 4: uint16(28595), + 5: uint16(28608), + 6: uint16(28601), + 7: uint16(28598), + 8: uint16(28582), + 9: uint16(28576), + 10: uint16(28596), + 11: uint16(29118), + 12: uint16(29129), + 13: uint16(29136), + 14: uint16(29138), + 15: uint16(29128), + 16: uint16(29141), + 17: uint16(29113), + 18: uint16(29134), + 19: uint16(29145), + 20: uint16(29148), + 21: uint16(29123), + 22: uint16(29124), + 23: uint16(29544), + 24: uint16(29852), + 25: uint16(29859), + 26: uint16(29848), + 27: uint16(29855), + 28: uint16(29854), + 29: uint16(29922), + 30: uint16(29964), + 31: uint16(29965), + 32: uint16(30260), + 33: uint16(30264), + 34: uint16(30266), + 35: uint16(30439), + 36: uint16(30437), + 37: uint16(30624), + 38: uint16(30622), + 39: uint16(30623), + 40: uint16(30629), + 41: uint16(30952), + 42: uint16(30938), + 43: uint16(30956), + 44: uint16(30951), + 45: uint16(31142), + 46: uint16(31309), + 47: uint16(31310), + 48: uint16(31302), + 49: uint16(31308), + 50: uint16(31307), + 51: uint16(31418), + 52: uint16(31705), + 53: uint16(31761), + 54: uint16(31689), + 55: uint16(31716), + 56: uint16(31707), + 57: uint16(31713), + 58: uint16(31721), + 59: uint16(31718), + 60: uint16(31957), + 61: uint16(31958), + 62: uint16(32266), + 63: uint16(32273), + 64: uint16(32264), + 65: uint16(32283), + 66: uint16(32291), + 67: uint16(32286), + 68: uint16(32285), + 69: uint16(32265), + 70: uint16(32272), + 71: uint16(32633), + 72: uint16(32690), + 73: uint16(32752), + 74: uint16(32753), + 75: uint16(32750), + 76: uint16(32808), + 77: uint16(33203), + 78: uint16(33193), + 79: uint16(33192), + 80: uint16(33275), + 81: uint16(33288), + 82: uint16(33368), + 83: uint16(33369), + 84: uint16(34122), + 85: uint16(34137), + 86: uint16(34120), + 87: uint16(34152), + 88: uint16(34153), + 89: uint16(34115), + 90: uint16(34121), + 91: uint16(34157), + 92: uint16(34154), + 93: uint16(34142), + 94: uint16(34691), + 95: uint16(34719), + 96: uint16(34718), + 97: uint16(34722), + 98: uint16(34701), + 99: uint16(34913), + 100: uint16(35114), + 101: uint16(35122), + 102: uint16(35109), + 103: uint16(35115), + 104: uint16(35105), + 105: uint16(35242), + 106: uint16(35238), + 107: uint16(35558), + 108: uint16(35578), + 109: uint16(35563), + 110: uint16(35569), + 111: uint16(35584), + 112: uint16(35548), + 113: uint16(35559), + 114: uint16(35566), + 115: uint16(35582), + 116: uint16(35585), + 117: uint16(35586), + 118: uint16(35575), + 119: uint16(35565), + 120: uint16(35571), + 121: uint16(35574), + 122: uint16(35580), + 123: uint16(35947), + 124: uint16(35949), + 125: uint16(35987), + 126: uint16(36084), + 127: uint16(36420), + 128: uint16(36401), + 129: uint16(36404), + 130: uint16(36418), + 131: uint16(36409), + 132: uint16(36405), + 133: uint16(36667), + 134: uint16(36655), + 135: uint16(36664), + 136: uint16(36659), + 137: uint16(36776), + 138: uint16(36774), + 139: uint16(36981), + 140: uint16(36980), + 141: uint16(36984), + 142: uint16(36978), + 143: uint16(36988), + 144: uint16(36986), + 145: uint16(37172), + 146: uint16(37266), + 147: uint16(37664), + 148: uint16(37686), + 149: uint16(37624), + 150: uint16(37683), + 151: uint16(37679), + 152: uint16(37666), + 153: uint16(37628), + 154: uint16(37675), + 155: uint16(37636), + 156: uint16(37658), + }, + 31: { + 0: uint16(37648), + 1: uint16(37670), + 2: uint16(37665), + 3: uint16(37653), + 4: uint16(37678), + 5: uint16(37657), + 6: uint16(38331), + 7: uint16(38567), + 8: uint16(38568), + 9: uint16(38570), + 10: uint16(38613), + 11: uint16(38670), + 12: uint16(38673), + 13: uint16(38678), + 14: uint16(38669), + 15: uint16(38675), + 16: uint16(38671), + 17: uint16(38747), + 18: uint16(38748), + 19: uint16(38758), + 20: uint16(38808), + 21: uint16(38960), + 22: uint16(38968), + 23: uint16(38971), + 24: uint16(38967), + 25: uint16(38957), + 26: uint16(38969), + 27: uint16(38948), + 28: uint16(39184), + 29: uint16(39208), + 30: uint16(39198), + 31: uint16(39195), + 32: uint16(39201), + 33: uint16(39194), + 34: uint16(39405), + 35: uint16(39394), + 36: uint16(39409), + 37: uint16(39608), + 38: uint16(39612), + 39: uint16(39675), + 40: uint16(39661), + 41: uint16(39720), + 42: uint16(39825), + 43: uint16(40213), + 44: uint16(40227), + 45: uint16(40230), + 46: uint16(40232), + 47: uint16(40210), + 48: uint16(40219), + 49: uint16(40664), + 50: uint16(40660), + 51: uint16(40845), + 52: uint16(40860), + 53: uint16(20778), + 54: uint16(20767), + 55: uint16(20769), + 56: uint16(20786), + 57: uint16(21237), + 58: uint16(22158), + 59: uint16(22144), + 60: uint16(22160), + 61: uint16(22149), + 62: uint16(22151), + 63: uint16(22159), + 64: uint16(22741), + 65: uint16(22739), + 66: uint16(22737), + 67: uint16(22734), + 68: uint16(23344), + 69: uint16(23338), + 70: uint16(23332), + 71: uint16(23418), + 72: uint16(23607), + 73: uint16(23656), + 74: uint16(23996), + 75: uint16(23994), + 76: uint16(23997), + 77: uint16(23992), + 78: uint16(24171), + 79: uint16(24396), + 80: uint16(24509), + 81: uint16(25033), + 82: uint16(25026), + 83: uint16(25031), + 84: uint16(25062), + 85: uint16(25035), + 86: uint16(25138), + 87: uint16(25140), + 88: uint16(25806), + 89: uint16(25802), + 90: uint16(25816), + 91: uint16(25824), + 92: uint16(25840), + 93: uint16(25830), + 94: uint16(25836), + 95: uint16(25841), + 96: uint16(25826), + 97: uint16(25837), + 98: uint16(25986), + 99: uint16(25987), + 100: uint16(26329), + 101: uint16(26326), + 102: uint16(27264), + 103: uint16(27284), + 104: uint16(27268), + 105: uint16(27298), + 106: uint16(27292), + 107: uint16(27355), + 108: uint16(27299), + 109: uint16(27262), + 110: uint16(27287), + 111: uint16(27280), + 112: uint16(27296), + 113: uint16(27484), + 114: uint16(27566), + 115: uint16(27610), + 116: uint16(27656), + 117: uint16(28632), + 118: uint16(28657), + 119: uint16(28639), + 120: uint16(28640), + 121: uint16(28635), + 122: uint16(28644), + 123: uint16(28651), + 124: uint16(28655), + 125: uint16(28544), + 126: uint16(28652), + 127: uint16(28641), + 128: uint16(28649), + 129: uint16(28629), + 130: uint16(28654), + 131: uint16(28656), + 132: uint16(29159), + 133: uint16(29151), + 134: uint16(29166), + 135: uint16(29158), + 136: uint16(29157), + 137: uint16(29165), + 138: uint16(29164), + 139: uint16(29172), + 140: uint16(29152), + 141: uint16(29237), + 142: uint16(29254), + 143: uint16(29552), + 144: uint16(29554), + 145: uint16(29865), + 146: uint16(29872), + 147: uint16(29862), + 148: uint16(29864), + 149: uint16(30278), + 150: uint16(30274), + 151: uint16(30284), + 152: uint16(30442), + 153: uint16(30643), + 154: uint16(30634), + 155: uint16(30640), + 156: uint16(30636), + }, + 32: { + 0: uint16(30631), + 1: uint16(30637), + 2: uint16(30703), + 3: uint16(30967), + 4: uint16(30970), + 5: uint16(30964), + 6: uint16(30959), + 7: uint16(30977), + 8: uint16(31143), + 9: uint16(31146), + 10: uint16(31319), + 11: uint16(31423), + 12: uint16(31751), + 13: uint16(31757), + 14: uint16(31742), + 15: uint16(31735), + 16: uint16(31756), + 17: uint16(31712), + 18: uint16(31968), + 19: uint16(31964), + 20: uint16(31966), + 21: uint16(31970), + 22: uint16(31967), + 23: uint16(31961), + 24: uint16(31965), + 25: uint16(32302), + 26: uint16(32318), + 27: uint16(32326), + 28: uint16(32311), + 29: uint16(32306), + 30: uint16(32323), + 31: uint16(32299), + 32: uint16(32317), + 33: uint16(32305), + 34: uint16(32325), + 35: uint16(32321), + 36: uint16(32308), + 37: uint16(32313), + 38: uint16(32328), + 39: uint16(32309), + 40: uint16(32319), + 41: uint16(32303), + 42: uint16(32580), + 43: uint16(32755), + 44: uint16(32764), + 45: uint16(32881), + 46: uint16(32882), + 47: uint16(32880), + 48: uint16(32879), + 49: uint16(32883), + 50: uint16(33222), + 51: uint16(33219), + 52: uint16(33210), + 53: uint16(33218), + 54: uint16(33216), + 55: uint16(33215), + 56: uint16(33213), + 57: uint16(33225), + 58: uint16(33214), + 59: uint16(33256), + 60: uint16(33289), + 61: uint16(33393), + 62: uint16(34218), + 63: uint16(34180), + 64: uint16(34174), + 65: uint16(34204), + 66: uint16(34193), + 67: uint16(34196), + 68: uint16(34223), + 69: uint16(34203), + 70: uint16(34183), + 71: uint16(34216), + 72: uint16(34186), + 73: uint16(34407), + 74: uint16(34752), + 75: uint16(34769), + 76: uint16(34739), + 77: uint16(34770), + 78: uint16(34758), + 79: uint16(34731), + 80: uint16(34747), + 81: uint16(34746), + 82: uint16(34760), + 83: uint16(34763), + 84: uint16(35131), + 85: uint16(35126), + 86: uint16(35140), + 87: uint16(35128), + 88: uint16(35133), + 89: uint16(35244), + 90: uint16(35598), + 91: uint16(35607), + 92: uint16(35609), + 93: uint16(35611), + 94: uint16(35594), + 95: uint16(35616), + 96: uint16(35613), + 97: uint16(35588), + 98: uint16(35600), + 99: uint16(35905), + 100: uint16(35903), + 101: uint16(35955), + 102: uint16(36090), + 103: uint16(36093), + 104: uint16(36092), + 105: uint16(36088), + 106: uint16(36091), + 107: uint16(36264), + 108: uint16(36425), + 109: uint16(36427), + 110: uint16(36424), + 111: uint16(36426), + 112: uint16(36676), + 113: uint16(36670), + 114: uint16(36674), + 115: uint16(36677), + 116: uint16(36671), + 117: uint16(36991), + 118: uint16(36989), + 119: uint16(36996), + 120: uint16(36993), + 121: uint16(36994), + 122: uint16(36992), + 123: uint16(37177), + 124: uint16(37283), + 125: uint16(37278), + 126: uint16(37276), + 127: uint16(37709), + 128: uint16(37762), + 129: uint16(37672), + 130: uint16(37749), + 131: uint16(37706), + 132: uint16(37733), + 133: uint16(37707), + 134: uint16(37656), + 135: uint16(37758), + 136: uint16(37740), + 137: uint16(37723), + 138: uint16(37744), + 139: uint16(37722), + 140: uint16(37716), + 141: uint16(38346), + 142: uint16(38347), + 143: uint16(38348), + 144: uint16(38344), + 145: uint16(38342), + 146: uint16(38577), + 147: uint16(38584), + 148: uint16(38614), + 149: uint16(38684), + 150: uint16(38686), + 151: uint16(38816), + 152: uint16(38867), + 153: uint16(38982), + 154: uint16(39094), + 155: uint16(39221), + 156: uint16(39425), + }, + 33: { + 0: uint16(39423), + 1: uint16(39854), + 2: uint16(39851), + 3: uint16(39850), + 4: uint16(39853), + 5: uint16(40251), + 6: uint16(40255), + 7: uint16(40587), + 8: uint16(40655), + 9: uint16(40670), + 10: uint16(40668), + 11: uint16(40669), + 12: uint16(40667), + 13: uint16(40766), + 14: uint16(40779), + 15: uint16(21474), + 16: uint16(22165), + 17: uint16(22190), + 18: uint16(22745), + 19: uint16(22744), + 20: uint16(23352), + 21: uint16(24413), + 22: uint16(25059), + 23: uint16(25139), + 24: uint16(25844), + 25: uint16(25842), + 26: uint16(25854), + 27: uint16(25862), + 28: uint16(25850), + 29: uint16(25851), + 30: uint16(25847), + 31: uint16(26039), + 32: uint16(26332), + 33: uint16(26406), + 34: uint16(27315), + 35: uint16(27308), + 36: uint16(27331), + 37: uint16(27323), + 38: uint16(27320), + 39: uint16(27330), + 40: uint16(27310), + 41: uint16(27311), + 42: uint16(27487), + 43: uint16(27512), + 44: uint16(27567), + 45: uint16(28681), + 46: uint16(28683), + 47: uint16(28670), + 48: uint16(28678), + 49: uint16(28666), + 50: uint16(28689), + 51: uint16(28687), + 52: uint16(29179), + 53: uint16(29180), + 54: uint16(29182), + 55: uint16(29176), + 56: uint16(29559), + 57: uint16(29557), + 58: uint16(29863), + 59: uint16(29887), + 60: uint16(29973), + 61: uint16(30294), + 62: uint16(30296), + 63: uint16(30290), + 64: uint16(30653), + 65: uint16(30655), + 66: uint16(30651), + 67: uint16(30652), + 68: uint16(30990), + 69: uint16(31150), + 70: uint16(31329), + 71: uint16(31330), + 72: uint16(31328), + 73: uint16(31428), + 74: uint16(31429), + 75: uint16(31787), + 76: uint16(31783), + 77: uint16(31786), + 78: uint16(31774), + 79: uint16(31779), + 80: uint16(31777), + 81: uint16(31975), + 82: uint16(32340), + 83: uint16(32341), + 84: uint16(32350), + 85: uint16(32346), + 86: uint16(32353), + 87: uint16(32338), + 88: uint16(32345), + 89: uint16(32584), + 90: uint16(32761), + 91: uint16(32763), + 92: uint16(32887), + 93: uint16(32886), + 94: uint16(33229), + 95: uint16(33231), + 96: uint16(33290), + 97: uint16(34255), + 98: uint16(34217), + 99: uint16(34253), + 100: uint16(34256), + 101: uint16(34249), + 102: uint16(34224), + 103: uint16(34234), + 104: uint16(34233), + 105: uint16(34214), + 106: uint16(34799), + 107: uint16(34796), + 108: uint16(34802), + 109: uint16(34784), + 110: uint16(35206), + 111: uint16(35250), + 112: uint16(35316), + 113: uint16(35624), + 114: uint16(35641), + 115: uint16(35628), + 116: uint16(35627), + 117: uint16(35920), + 118: uint16(36101), + 119: uint16(36441), + 120: uint16(36451), + 121: uint16(36454), + 122: uint16(36452), + 123: uint16(36447), + 124: uint16(36437), + 125: uint16(36544), + 126: uint16(36681), + 127: uint16(36685), + 128: uint16(36999), + 129: uint16(36995), + 130: uint16(37000), + 131: uint16(37291), + 132: uint16(37292), + 133: uint16(37328), + 134: uint16(37780), + 135: uint16(37770), + 136: uint16(37782), + 137: uint16(37794), + 138: uint16(37811), + 139: uint16(37806), + 140: uint16(37804), + 141: uint16(37808), + 142: uint16(37784), + 143: uint16(37786), + 144: uint16(37783), + 145: uint16(38356), + 146: uint16(38358), + 147: uint16(38352), + 148: uint16(38357), + 149: uint16(38626), + 150: uint16(38620), + 151: uint16(38617), + 152: uint16(38619), + 153: uint16(38622), + 154: uint16(38692), + 155: uint16(38819), + 156: uint16(38822), + }, + 34: { + 0: uint16(38829), + 1: uint16(38905), + 2: uint16(38989), + 3: uint16(38991), + 4: uint16(38988), + 5: uint16(38990), + 6: uint16(38995), + 7: uint16(39098), + 8: uint16(39230), + 9: uint16(39231), + 10: uint16(39229), + 11: uint16(39214), + 12: uint16(39333), + 13: uint16(39438), + 14: uint16(39617), + 15: uint16(39683), + 16: uint16(39686), + 17: uint16(39759), + 18: uint16(39758), + 19: uint16(39757), + 20: uint16(39882), + 21: uint16(39881), + 22: uint16(39933), + 23: uint16(39880), + 24: uint16(39872), + 25: uint16(40273), + 26: uint16(40285), + 27: uint16(40288), + 28: uint16(40672), + 29: uint16(40725), + 30: uint16(40748), + 31: uint16(20787), + 32: uint16(22181), + 33: uint16(22750), + 34: uint16(22751), + 35: uint16(22754), + 36: uint16(23541), + 37: uint16(40848), + 38: uint16(24300), + 39: uint16(25074), + 40: uint16(25079), + 41: uint16(25078), + 42: uint16(25077), + 43: uint16(25856), + 44: uint16(25871), + 45: uint16(26336), + 46: uint16(26333), + 47: uint16(27365), + 48: uint16(27357), + 49: uint16(27354), + 50: uint16(27347), + 51: uint16(28699), + 52: uint16(28703), + 53: uint16(28712), + 54: uint16(28698), + 55: uint16(28701), + 56: uint16(28693), + 57: uint16(28696), + 58: uint16(29190), + 59: uint16(29197), + 60: uint16(29272), + 61: uint16(29346), + 62: uint16(29560), + 63: uint16(29562), + 64: uint16(29885), + 65: uint16(29898), + 66: uint16(29923), + 67: uint16(30087), + 68: uint16(30086), + 69: uint16(30303), + 70: uint16(30305), + 71: uint16(30663), + 72: uint16(31001), + 73: uint16(31153), + 74: uint16(31339), + 75: uint16(31337), + 76: uint16(31806), + 77: uint16(31807), + 78: uint16(31800), + 79: uint16(31805), + 80: uint16(31799), + 81: uint16(31808), + 82: uint16(32363), + 83: uint16(32365), + 84: uint16(32377), + 85: uint16(32361), + 86: uint16(32362), + 87: uint16(32645), + 88: uint16(32371), + 89: uint16(32694), + 90: uint16(32697), + 91: uint16(32696), + 92: uint16(33240), + 93: uint16(34281), + 94: uint16(34269), + 95: uint16(34282), + 96: uint16(34261), + 97: uint16(34276), + 98: uint16(34277), + 99: uint16(34295), + 100: uint16(34811), + 101: uint16(34821), + 102: uint16(34829), + 103: uint16(34809), + 104: uint16(34814), + 105: uint16(35168), + 106: uint16(35167), + 107: uint16(35158), + 108: uint16(35166), + 109: uint16(35649), + 110: uint16(35676), + 111: uint16(35672), + 112: uint16(35657), + 113: uint16(35674), + 114: uint16(35662), + 115: uint16(35663), + 116: uint16(35654), + 117: uint16(35673), + 118: uint16(36104), + 119: uint16(36106), + 120: uint16(36476), + 121: uint16(36466), + 122: uint16(36487), + 123: uint16(36470), + 124: uint16(36460), + 125: uint16(36474), + 126: uint16(36468), + 127: uint16(36692), + 128: uint16(36686), + 129: uint16(36781), + 130: uint16(37002), + 131: uint16(37003), + 132: uint16(37297), + 133: uint16(37294), + 134: uint16(37857), + 135: uint16(37841), + 136: uint16(37855), + 137: uint16(37827), + 138: uint16(37832), + 139: uint16(37852), + 140: uint16(37853), + 141: uint16(37846), + 142: uint16(37858), + 143: uint16(37837), + 144: uint16(37848), + 145: uint16(37860), + 146: uint16(37847), + 147: uint16(37864), + 148: uint16(38364), + 149: uint16(38580), + 150: uint16(38627), + 151: uint16(38698), + 152: uint16(38695), + 153: uint16(38753), + 154: uint16(38876), + 155: uint16(38907), + 156: uint16(39006), + }, + 35: { + 0: uint16(39000), + 1: uint16(39003), + 2: uint16(39100), + 3: uint16(39237), + 4: uint16(39241), + 5: uint16(39446), + 6: uint16(39449), + 7: uint16(39693), + 8: uint16(39912), + 9: uint16(39911), + 10: uint16(39894), + 11: uint16(39899), + 12: uint16(40329), + 13: uint16(40289), + 14: uint16(40306), + 15: uint16(40298), + 16: uint16(40300), + 17: uint16(40594), + 18: uint16(40599), + 19: uint16(40595), + 20: uint16(40628), + 21: uint16(21240), + 22: uint16(22184), + 23: uint16(22199), + 24: uint16(22198), + 25: uint16(22196), + 26: uint16(22204), + 27: uint16(22756), + 28: uint16(23360), + 29: uint16(23363), + 30: uint16(23421), + 31: uint16(23542), + 32: uint16(24009), + 33: uint16(25080), + 34: uint16(25082), + 35: uint16(25880), + 36: uint16(25876), + 37: uint16(25881), + 38: uint16(26342), + 39: uint16(26407), + 40: uint16(27372), + 41: uint16(28734), + 42: uint16(28720), + 43: uint16(28722), + 44: uint16(29200), + 45: uint16(29563), + 46: uint16(29903), + 47: uint16(30306), + 48: uint16(30309), + 49: uint16(31014), + 50: uint16(31018), + 51: uint16(31020), + 52: uint16(31019), + 53: uint16(31431), + 54: uint16(31478), + 55: uint16(31820), + 56: uint16(31811), + 57: uint16(31821), + 58: uint16(31983), + 59: uint16(31984), + 60: uint16(36782), + 61: uint16(32381), + 62: uint16(32380), + 63: uint16(32386), + 64: uint16(32588), + 65: uint16(32768), + 66: uint16(33242), + 67: uint16(33382), + 68: uint16(34299), + 69: uint16(34297), + 70: uint16(34321), + 71: uint16(34298), + 72: uint16(34310), + 73: uint16(34315), + 74: uint16(34311), + 75: uint16(34314), + 76: uint16(34836), + 77: uint16(34837), + 78: uint16(35172), + 79: uint16(35258), + 80: uint16(35320), + 81: uint16(35696), + 82: uint16(35692), + 83: uint16(35686), + 84: uint16(35695), + 85: uint16(35679), + 86: uint16(35691), + 87: uint16(36111), + 88: uint16(36109), + 89: uint16(36489), + 90: uint16(36481), + 91: uint16(36485), + 92: uint16(36482), + 93: uint16(37300), + 94: uint16(37323), + 95: uint16(37912), + 96: uint16(37891), + 97: uint16(37885), + 98: uint16(38369), + 99: uint16(38704), + 100: uint16(39108), + 101: uint16(39250), + 102: uint16(39249), + 103: uint16(39336), + 104: uint16(39467), + 105: uint16(39472), + 106: uint16(39479), + 107: uint16(39477), + 108: uint16(39955), + 109: uint16(39949), + 110: uint16(40569), + 111: uint16(40629), + 112: uint16(40680), + 113: uint16(40751), + 114: uint16(40799), + 115: uint16(40803), + 116: uint16(40801), + 117: uint16(20791), + 118: uint16(20792), + 119: uint16(22209), + 120: uint16(22208), + 121: uint16(22210), + 122: uint16(22804), + 123: uint16(23660), + 124: uint16(24013), + 125: uint16(25084), + 126: uint16(25086), + 127: uint16(25885), + 128: uint16(25884), + 129: uint16(26005), + 130: uint16(26345), + 131: uint16(27387), + 132: uint16(27396), + 133: uint16(27386), + 134: uint16(27570), + 135: uint16(28748), + 136: uint16(29211), + 137: uint16(29351), + 138: uint16(29910), + 139: uint16(29908), + 140: uint16(30313), + 141: uint16(30675), + 142: uint16(31824), + 143: uint16(32399), + 144: uint16(32396), + 145: uint16(32700), + 146: uint16(34327), + 147: uint16(34349), + 148: uint16(34330), + 149: uint16(34851), + 150: uint16(34850), + 151: uint16(34849), + 152: uint16(34847), + 153: uint16(35178), + 154: uint16(35180), + 155: uint16(35261), + 156: uint16(35700), + }, + 36: { + 0: uint16(35703), + 1: uint16(35709), + 2: uint16(36115), + 3: uint16(36490), + 4: uint16(36493), + 5: uint16(36491), + 6: uint16(36703), + 7: uint16(36783), + 8: uint16(37306), + 9: uint16(37934), + 10: uint16(37939), + 11: uint16(37941), + 12: uint16(37946), + 13: uint16(37944), + 14: uint16(37938), + 15: uint16(37931), + 16: uint16(38370), + 17: uint16(38712), + 18: uint16(38713), + 19: uint16(38706), + 20: uint16(38911), + 21: uint16(39015), + 22: uint16(39013), + 23: uint16(39255), + 24: uint16(39493), + 25: uint16(39491), + 26: uint16(39488), + 27: uint16(39486), + 28: uint16(39631), + 29: uint16(39764), + 30: uint16(39761), + 31: uint16(39981), + 32: uint16(39973), + 33: uint16(40367), + 34: uint16(40372), + 35: uint16(40386), + 36: uint16(40376), + 37: uint16(40605), + 38: uint16(40687), + 39: uint16(40729), + 40: uint16(40796), + 41: uint16(40806), + 42: uint16(40807), + 43: uint16(20796), + 44: uint16(20795), + 45: uint16(22216), + 46: uint16(22218), + 47: uint16(22217), + 48: uint16(23423), + 49: uint16(24020), + 50: uint16(24018), + 51: uint16(24398), + 52: uint16(25087), + 53: uint16(25892), + 54: uint16(27402), + 55: uint16(27489), + 56: uint16(28753), + 57: uint16(28760), + 58: uint16(29568), + 59: uint16(29924), + 60: uint16(30090), + 61: uint16(30318), + 62: uint16(30316), + 63: uint16(31155), + 64: uint16(31840), + 65: uint16(31839), + 66: uint16(32894), + 67: uint16(32893), + 68: uint16(33247), + 69: uint16(35186), + 70: uint16(35183), + 71: uint16(35324), + 72: uint16(35712), + 73: uint16(36118), + 74: uint16(36119), + 75: uint16(36497), + 76: uint16(36499), + 77: uint16(36705), + 78: uint16(37192), + 79: uint16(37956), + 80: uint16(37969), + 81: uint16(37970), + 82: uint16(38717), + 83: uint16(38718), + 84: uint16(38851), + 85: uint16(38849), + 86: uint16(39019), + 87: uint16(39253), + 88: uint16(39509), + 89: uint16(39501), + 90: uint16(39634), + 91: uint16(39706), + 92: uint16(40009), + 93: uint16(39985), + 94: uint16(39998), + 95: uint16(39995), + 96: uint16(40403), + 97: uint16(40407), + 98: uint16(40756), + 99: uint16(40812), + 100: uint16(40810), + 101: uint16(40852), + 102: uint16(22220), + 103: uint16(24022), + 104: uint16(25088), + 105: uint16(25891), + 106: uint16(25899), + 107: uint16(25898), + 108: uint16(26348), + 109: uint16(27408), + 110: uint16(29914), + 111: uint16(31434), + 112: uint16(31844), + 113: uint16(31843), + 114: uint16(31845), + 115: uint16(32403), + 116: uint16(32406), + 117: uint16(32404), + 118: uint16(33250), + 119: uint16(34360), + 120: uint16(34367), + 121: uint16(34865), + 122: uint16(35722), + 123: uint16(37008), + 124: uint16(37007), + 125: uint16(37987), + 126: uint16(37984), + 127: uint16(37988), + 128: uint16(38760), + 129: uint16(39023), + 130: uint16(39260), + 131: uint16(39514), + 132: uint16(39515), + 133: uint16(39511), + 134: uint16(39635), + 135: uint16(39636), + 136: uint16(39633), + 137: uint16(40020), + 138: uint16(40023), + 139: uint16(40022), + 140: uint16(40421), + 141: uint16(40607), + 142: uint16(40692), + 143: uint16(22225), + 144: uint16(22761), + 145: uint16(25900), + 146: uint16(28766), + 147: uint16(30321), + 148: uint16(30322), + 149: uint16(30679), + 150: uint16(32592), + 151: uint16(32648), + 152: uint16(34870), + 153: uint16(34873), + 154: uint16(34914), + 155: uint16(35731), + 156: uint16(35730), + }, + 37: { + 0: uint16(35734), + 1: uint16(33399), + 2: uint16(36123), + 3: uint16(37312), + 4: uint16(37994), + 5: uint16(38722), + 6: uint16(38728), + 7: uint16(38724), + 8: uint16(38854), + 9: uint16(39024), + 10: uint16(39519), + 11: uint16(39714), + 12: uint16(39768), + 13: uint16(40031), + 14: uint16(40441), + 15: uint16(40442), + 16: uint16(40572), + 17: uint16(40573), + 18: uint16(40711), + 19: uint16(40823), + 20: uint16(40818), + 21: uint16(24307), + 22: uint16(27414), + 23: uint16(28771), + 24: uint16(31852), + 25: uint16(31854), + 26: uint16(34875), + 27: uint16(35264), + 28: uint16(36513), + 29: uint16(37313), + 30: uint16(38002), + 31: uint16(38000), + 32: uint16(39025), + 33: uint16(39262), + 34: uint16(39638), + 35: uint16(39715), + 36: uint16(40652), + 37: uint16(28772), + 38: uint16(30682), + 39: uint16(35738), + 40: uint16(38007), + 41: uint16(38857), + 42: uint16(39522), + 43: uint16(39525), + 44: uint16(32412), + 45: uint16(35740), + 46: uint16(36522), + 47: uint16(37317), + 48: uint16(38013), + 49: uint16(38014), + 50: uint16(38012), + 51: uint16(40055), + 52: uint16(40056), + 53: uint16(40695), + 54: uint16(35924), + 55: uint16(38015), + 56: uint16(40474), + 57: uint16(29224), + 58: uint16(39530), + 59: uint16(39729), + 60: uint16(40475), + 61: uint16(40478), + 62: uint16(31858), + 63: uint16(9312), + 64: uint16(9313), + 65: uint16(9314), + 66: uint16(9315), + 67: uint16(9316), + 68: uint16(9317), + 69: uint16(9318), + 70: uint16(9319), + 71: uint16(9320), + 72: uint16(9321), + 73: uint16(9332), + 74: uint16(9333), + 75: uint16(9334), + 76: uint16(9335), + 77: uint16(9336), + 78: uint16(9337), + 79: uint16(9338), + 80: uint16(9339), + 81: uint16(9340), + 82: uint16(9341), + 83: uint16(8560), + 84: uint16(8561), + 85: uint16(8562), + 86: uint16(8563), + 87: uint16(8564), + 88: uint16(8565), + 89: uint16(8566), + 90: uint16(8567), + 91: uint16(8568), + 92: uint16(8569), + 93: uint16(20022), + 94: uint16(20031), + 95: uint16(20101), + 96: uint16(20128), + 97: uint16(20866), + 98: uint16(20886), + 99: uint16(20907), + 100: uint16(21241), + 101: uint16(21304), + 102: uint16(21353), + 103: uint16(21430), + 104: uint16(22794), + 105: uint16(23424), + 106: uint16(24027), + 107: uint16(24186), + 108: uint16(24191), + 109: uint16(24308), + 110: uint16(24400), + 111: uint16(24417), + 112: uint16(25908), + 113: uint16(26080), + 114: uint16(30098), + 115: uint16(30326), + 116: uint16(36789), + 117: uint16(38582), + 118: uint16(168), + 119: uint16(710), + 120: uint16(12541), + 121: uint16(12542), + 122: uint16(12445), + 123: uint16(12446), + 126: uint16(12293), + 127: uint16(12294), + 128: uint16(12295), + 129: uint16(12540), + 130: uint16(65339), + 131: uint16(65341), + 132: uint16(10045), + 133: uint16(12353), + 134: uint16(12354), + 135: uint16(12355), + 136: uint16(12356), + 137: uint16(12357), + 138: uint16(12358), + 139: uint16(12359), + 140: uint16(12360), + 141: uint16(12361), + 142: uint16(12362), + 143: uint16(12363), + 144: uint16(12364), + 145: uint16(12365), + 146: uint16(12366), + 147: uint16(12367), + 148: uint16(12368), + 149: uint16(12369), + 150: uint16(12370), + 151: uint16(12371), + 152: uint16(12372), + 153: uint16(12373), + 154: uint16(12374), + 155: uint16(12375), + 156: uint16(12376), + }, + 38: { + 0: uint16(12377), + 1: uint16(12378), + 2: uint16(12379), + 3: uint16(12380), + 4: uint16(12381), + 5: uint16(12382), + 6: uint16(12383), + 7: uint16(12384), + 8: uint16(12385), + 9: uint16(12386), + 10: uint16(12387), + 11: uint16(12388), + 12: uint16(12389), + 13: uint16(12390), + 14: uint16(12391), + 15: uint16(12392), + 16: uint16(12393), + 17: uint16(12394), + 18: uint16(12395), + 19: uint16(12396), + 20: uint16(12397), + 21: uint16(12398), + 22: uint16(12399), + 23: uint16(12400), + 24: uint16(12401), + 25: uint16(12402), + 26: uint16(12403), + 27: uint16(12404), + 28: uint16(12405), + 29: uint16(12406), + 30: uint16(12407), + 31: uint16(12408), + 32: uint16(12409), + 33: uint16(12410), + 34: uint16(12411), + 35: uint16(12412), + 36: uint16(12413), + 37: uint16(12414), + 38: uint16(12415), + 39: uint16(12416), + 40: uint16(12417), + 41: uint16(12418), + 42: uint16(12419), + 43: uint16(12420), + 44: uint16(12421), + 45: uint16(12422), + 46: uint16(12423), + 47: uint16(12424), + 48: uint16(12425), + 49: uint16(12426), + 50: uint16(12427), + 51: uint16(12428), + 52: uint16(12429), + 53: uint16(12430), + 54: uint16(12431), + 55: uint16(12432), + 56: uint16(12433), + 57: uint16(12434), + 58: uint16(12435), + 59: uint16(12449), + 60: uint16(12450), + 61: uint16(12451), + 62: uint16(12452), + 63: uint16(12453), + 64: uint16(12454), + 65: uint16(12455), + 66: uint16(12456), + 67: uint16(12457), + 68: uint16(12458), + 69: uint16(12459), + 70: uint16(12460), + 71: uint16(12461), + 72: uint16(12462), + 73: uint16(12463), + 74: uint16(12464), + 75: uint16(12465), + 76: uint16(12466), + 77: uint16(12467), + 78: uint16(12468), + 79: uint16(12469), + 80: uint16(12470), + 81: uint16(12471), + 82: uint16(12472), + 83: uint16(12473), + 84: uint16(12474), + 85: uint16(12475), + 86: uint16(12476), + 87: uint16(12477), + 88: uint16(12478), + 89: uint16(12479), + 90: uint16(12480), + 91: uint16(12481), + 92: uint16(12482), + 93: uint16(12483), + 94: uint16(12484), + 95: uint16(12485), + 96: uint16(12486), + 97: uint16(12487), + 98: uint16(12488), + 99: uint16(12489), + 100: uint16(12490), + 101: uint16(12491), + 102: uint16(12492), + 103: uint16(12493), + 104: uint16(12494), + 105: uint16(12495), + 106: uint16(12496), + 107: uint16(12497), + 108: uint16(12498), + 109: uint16(12499), + 110: uint16(12500), + 111: uint16(12501), + 112: uint16(12502), + 113: uint16(12503), + 114: uint16(12504), + 115: uint16(12505), + 116: uint16(12506), + 117: uint16(12507), + 118: uint16(12508), + 119: uint16(12509), + 120: uint16(12510), + 121: uint16(12511), + 122: uint16(12512), + 123: uint16(12513), + 124: uint16(12514), + 125: uint16(12515), + 126: uint16(12516), + 127: uint16(12517), + 128: uint16(12518), + 129: uint16(12519), + 130: uint16(12520), + 131: uint16(12521), + 132: uint16(12522), + 133: uint16(12523), + 134: uint16(12524), + 135: uint16(12525), + 136: uint16(12526), + 137: uint16(12527), + 138: uint16(12528), + 139: uint16(12529), + 140: uint16(12530), + 141: uint16(12531), + 142: uint16(12532), + 143: uint16(12533), + 144: uint16(12534), + 145: uint16(1040), + 146: uint16(1041), + 147: uint16(1042), + 148: uint16(1043), + 149: uint16(1044), + 150: uint16(1045), + 151: uint16(1025), + 152: uint16(1046), + 153: uint16(1047), + 154: uint16(1048), + 155: uint16(1049), + 156: uint16(1050), + }, + 39: { + 0: uint16(1051), + 1: uint16(1052), + 2: uint16(1053), + 3: uint16(1054), + 4: uint16(1055), + 5: uint16(1056), + 6: uint16(1057), + 7: uint16(1058), + 8: uint16(1059), + 9: uint16(1060), + 10: uint16(1061), + 11: uint16(1062), + 12: uint16(1063), + 13: uint16(1064), + 14: uint16(1065), + 15: uint16(1066), + 16: uint16(1067), + 17: uint16(1068), + 18: uint16(1069), + 19: uint16(1070), + 20: uint16(1071), + 21: uint16(1072), + 22: uint16(1073), + 23: uint16(1074), + 24: uint16(1075), + 25: uint16(1076), + 26: uint16(1077), + 27: uint16(1105), + 28: uint16(1078), + 29: uint16(1079), + 30: uint16(1080), + 31: uint16(1081), + 32: uint16(1082), + 33: uint16(1083), + 34: uint16(1084), + 35: uint16(1085), + 36: uint16(1086), + 37: uint16(1087), + 38: uint16(1088), + 39: uint16(1089), + 40: uint16(1090), + 41: uint16(1091), + 42: uint16(1092), + 43: uint16(1093), + 44: uint16(1094), + 45: uint16(1095), + 46: uint16(1096), + 47: uint16(1097), + 48: uint16(1098), + 49: uint16(1099), + 50: uint16(1100), + 51: uint16(1101), + 52: uint16(1102), + 53: uint16(1103), + 54: uint16(8679), + 55: uint16(8632), + 56: uint16(8633), + 57: uint16(12751), + 58: uint16(204), + 59: uint16(20058), + 60: uint16(138), + 61: uint16(20994), + 62: uint16(17553), + 63: uint16(40880), + 64: uint16(20872), + 65: uint16(40881), + 66: uint16(30215), + 107: uint16(65506), + 108: uint16(65508), + 109: uint16(65287), + 110: uint16(65282), + 111: uint16(12849), + 112: uint16(8470), + 113: uint16(8481), + 114: uint16(12443), + 115: uint16(12444), + 116: uint16(11904), + 117: uint16(11908), + 118: uint16(11910), + 119: uint16(11911), + 120: uint16(11912), + 121: uint16(11914), + 122: uint16(11916), + 123: uint16(11917), + 124: uint16(11925), + 125: uint16(11932), + 126: uint16(11933), + 127: uint16(11941), + 128: uint16(11943), + 129: uint16(11946), + 130: uint16(11948), + 131: uint16(11950), + 132: uint16(11958), + 133: uint16(11964), + 134: uint16(11966), + 135: uint16(11974), + 136: uint16(11978), + 137: uint16(11980), + 138: uint16(11981), + 139: uint16(11983), + 140: uint16(11990), + 141: uint16(11991), + 142: uint16(11998), + 143: uint16(12003), + 147: uint16(643), + 148: uint16(592), + 149: uint16(603), + 150: uint16(596), + 151: uint16(629), + 152: uint16(339), + 153: uint16(248), + 154: uint16(331), + 155: uint16(650), + 156: uint16(618), + }, + 40: { + 0: uint16(20034), + 1: uint16(20060), + 2: uint16(20981), + 3: uint16(21274), + 4: uint16(21378), + 5: uint16(19975), + 6: uint16(19980), + 7: uint16(20039), + 8: uint16(20109), + 9: uint16(22231), + 10: uint16(64012), + 11: uint16(23662), + 12: uint16(24435), + 13: uint16(19983), + 14: uint16(20871), + 15: uint16(19982), + 16: uint16(20014), + 17: uint16(20115), + 18: uint16(20162), + 19: uint16(20169), + 20: uint16(20168), + 21: uint16(20888), + 22: uint16(21244), + 23: uint16(21356), + 24: uint16(21433), + 25: uint16(22304), + 26: uint16(22787), + 27: uint16(22828), + 28: uint16(23568), + 29: uint16(24063), + 30: uint16(26081), + 31: uint16(27571), + 32: uint16(27596), + 33: uint16(27668), + 34: uint16(29247), + 35: uint16(20017), + 36: uint16(20028), + 37: uint16(20200), + 38: uint16(20188), + 39: uint16(20201), + 40: uint16(20193), + 41: uint16(20189), + 42: uint16(20186), + 43: uint16(21004), + 44: uint16(21276), + 45: uint16(21324), + 46: uint16(22306), + 47: uint16(22307), + 48: uint16(22807), + 49: uint16(22831), + 50: uint16(23425), + 51: uint16(23428), + 52: uint16(23570), + 53: uint16(23611), + 54: uint16(23668), + 55: uint16(23667), + 56: uint16(24068), + 57: uint16(24192), + 58: uint16(24194), + 59: uint16(24521), + 60: uint16(25097), + 61: uint16(25168), + 62: uint16(27669), + 63: uint16(27702), + 64: uint16(27715), + 65: uint16(27711), + 66: uint16(27707), + 67: uint16(29358), + 68: uint16(29360), + 69: uint16(29578), + 70: uint16(31160), + 71: uint16(32906), + 72: uint16(38430), + 73: uint16(20238), + 74: uint16(20248), + 75: uint16(20268), + 76: uint16(20213), + 77: uint16(20244), + 78: uint16(20209), + 79: uint16(20224), + 80: uint16(20215), + 81: uint16(20232), + 82: uint16(20253), + 83: uint16(20226), + 84: uint16(20229), + 85: uint16(20258), + 86: uint16(20243), + 87: uint16(20228), + 88: uint16(20212), + 89: uint16(20242), + 90: uint16(20913), + 91: uint16(21011), + 92: uint16(21001), + 93: uint16(21008), + 94: uint16(21158), + 95: uint16(21282), + 96: uint16(21279), + 97: uint16(21325), + 98: uint16(21386), + 99: uint16(21511), + 100: uint16(22241), + 101: uint16(22239), + 102: uint16(22318), + 103: uint16(22314), + 104: uint16(22324), + 105: uint16(22844), + 106: uint16(22912), + 107: uint16(22908), + 108: uint16(22917), + 109: uint16(22907), + 110: uint16(22910), + 111: uint16(22903), + 112: uint16(22911), + 113: uint16(23382), + 114: uint16(23573), + 115: uint16(23589), + 116: uint16(23676), + 117: uint16(23674), + 118: uint16(23675), + 119: uint16(23678), + 120: uint16(24031), + 121: uint16(24181), + 122: uint16(24196), + 123: uint16(24322), + 124: uint16(24346), + 125: uint16(24436), + 126: uint16(24533), + 127: uint16(24532), + 128: uint16(24527), + 129: uint16(25180), + 130: uint16(25182), + 131: uint16(25188), + 132: uint16(25185), + 133: uint16(25190), + 134: uint16(25186), + 135: uint16(25177), + 136: uint16(25184), + 137: uint16(25178), + 138: uint16(25189), + 139: uint16(26095), + 140: uint16(26094), + 141: uint16(26430), + 142: uint16(26425), + 143: uint16(26424), + 144: uint16(26427), + 145: uint16(26426), + 146: uint16(26431), + 147: uint16(26428), + 148: uint16(26419), + 149: uint16(27672), + 150: uint16(27718), + 151: uint16(27730), + 152: uint16(27740), + 153: uint16(27727), + 154: uint16(27722), + 155: uint16(27732), + 156: uint16(27723), + }, + 41: { + 0: uint16(27724), + 1: uint16(28785), + 2: uint16(29278), + 3: uint16(29364), + 4: uint16(29365), + 5: uint16(29582), + 6: uint16(29994), + 7: uint16(30335), + 8: uint16(31349), + 9: uint16(32593), + 10: uint16(33400), + 11: uint16(33404), + 12: uint16(33408), + 13: uint16(33405), + 14: uint16(33407), + 15: uint16(34381), + 16: uint16(35198), + 17: uint16(37017), + 18: uint16(37015), + 19: uint16(37016), + 20: uint16(37019), + 21: uint16(37012), + 22: uint16(38434), + 23: uint16(38436), + 24: uint16(38432), + 25: uint16(38435), + 26: uint16(20310), + 27: uint16(20283), + 28: uint16(20322), + 29: uint16(20297), + 30: uint16(20307), + 31: uint16(20324), + 32: uint16(20286), + 33: uint16(20327), + 34: uint16(20306), + 35: uint16(20319), + 36: uint16(20289), + 37: uint16(20312), + 38: uint16(20269), + 39: uint16(20275), + 40: uint16(20287), + 41: uint16(20321), + 42: uint16(20879), + 43: uint16(20921), + 44: uint16(21020), + 45: uint16(21022), + 46: uint16(21025), + 47: uint16(21165), + 48: uint16(21166), + 49: uint16(21257), + 50: uint16(21347), + 51: uint16(21362), + 52: uint16(21390), + 53: uint16(21391), + 54: uint16(21552), + 55: uint16(21559), + 56: uint16(21546), + 57: uint16(21588), + 58: uint16(21573), + 59: uint16(21529), + 60: uint16(21532), + 61: uint16(21541), + 62: uint16(21528), + 63: uint16(21565), + 64: uint16(21583), + 65: uint16(21569), + 66: uint16(21544), + 67: uint16(21540), + 68: uint16(21575), + 69: uint16(22254), + 70: uint16(22247), + 71: uint16(22245), + 72: uint16(22337), + 73: uint16(22341), + 74: uint16(22348), + 75: uint16(22345), + 76: uint16(22347), + 77: uint16(22354), + 78: uint16(22790), + 79: uint16(22848), + 80: uint16(22950), + 81: uint16(22936), + 82: uint16(22944), + 83: uint16(22935), + 84: uint16(22926), + 85: uint16(22946), + 86: uint16(22928), + 87: uint16(22927), + 88: uint16(22951), + 89: uint16(22945), + 90: uint16(23438), + 91: uint16(23442), + 92: uint16(23592), + 93: uint16(23594), + 94: uint16(23693), + 95: uint16(23695), + 96: uint16(23688), + 97: uint16(23691), + 98: uint16(23689), + 99: uint16(23698), + 100: uint16(23690), + 101: uint16(23686), + 102: uint16(23699), + 103: uint16(23701), + 104: uint16(24032), + 105: uint16(24074), + 106: uint16(24078), + 107: uint16(24203), + 108: uint16(24201), + 109: uint16(24204), + 110: uint16(24200), + 111: uint16(24205), + 112: uint16(24325), + 113: uint16(24349), + 114: uint16(24440), + 115: uint16(24438), + 116: uint16(24530), + 117: uint16(24529), + 118: uint16(24528), + 119: uint16(24557), + 120: uint16(24552), + 121: uint16(24558), + 122: uint16(24563), + 123: uint16(24545), + 124: uint16(24548), + 125: uint16(24547), + 126: uint16(24570), + 127: uint16(24559), + 128: uint16(24567), + 129: uint16(24571), + 130: uint16(24576), + 131: uint16(24564), + 132: uint16(25146), + 133: uint16(25219), + 134: uint16(25228), + 135: uint16(25230), + 136: uint16(25231), + 137: uint16(25236), + 138: uint16(25223), + 139: uint16(25201), + 140: uint16(25211), + 141: uint16(25210), + 142: uint16(25200), + 143: uint16(25217), + 144: uint16(25224), + 145: uint16(25207), + 146: uint16(25213), + 147: uint16(25202), + 148: uint16(25204), + 149: uint16(25911), + 150: uint16(26096), + 151: uint16(26100), + 152: uint16(26099), + 153: uint16(26098), + 154: uint16(26101), + 155: uint16(26437), + 156: uint16(26439), + }, + 42: { + 0: uint16(26457), + 1: uint16(26453), + 2: uint16(26444), + 3: uint16(26440), + 4: uint16(26461), + 5: uint16(26445), + 6: uint16(26458), + 7: uint16(26443), + 8: uint16(27600), + 9: uint16(27673), + 10: uint16(27674), + 11: uint16(27768), + 12: uint16(27751), + 13: uint16(27755), + 14: uint16(27780), + 15: uint16(27787), + 16: uint16(27791), + 17: uint16(27761), + 18: uint16(27759), + 19: uint16(27753), + 20: uint16(27802), + 21: uint16(27757), + 22: uint16(27783), + 23: uint16(27797), + 24: uint16(27804), + 25: uint16(27750), + 26: uint16(27763), + 27: uint16(27749), + 28: uint16(27771), + 29: uint16(27790), + 30: uint16(28788), + 31: uint16(28794), + 32: uint16(29283), + 33: uint16(29375), + 34: uint16(29373), + 35: uint16(29379), + 36: uint16(29382), + 37: uint16(29377), + 38: uint16(29370), + 39: uint16(29381), + 40: uint16(29589), + 41: uint16(29591), + 42: uint16(29587), + 43: uint16(29588), + 44: uint16(29586), + 45: uint16(30010), + 46: uint16(30009), + 47: uint16(30100), + 48: uint16(30101), + 49: uint16(30337), + 50: uint16(31037), + 51: uint16(32820), + 52: uint16(32917), + 53: uint16(32921), + 54: uint16(32912), + 55: uint16(32914), + 56: uint16(32924), + 57: uint16(33424), + 58: uint16(33423), + 59: uint16(33413), + 60: uint16(33422), + 61: uint16(33425), + 62: uint16(33427), + 63: uint16(33418), + 64: uint16(33411), + 65: uint16(33412), + 66: uint16(35960), + 67: uint16(36809), + 68: uint16(36799), + 69: uint16(37023), + 70: uint16(37025), + 71: uint16(37029), + 72: uint16(37022), + 73: uint16(37031), + 74: uint16(37024), + 75: uint16(38448), + 76: uint16(38440), + 77: uint16(38447), + 78: uint16(38445), + 79: uint16(20019), + 80: uint16(20376), + 81: uint16(20348), + 82: uint16(20357), + 83: uint16(20349), + 84: uint16(20352), + 85: uint16(20359), + 86: uint16(20342), + 87: uint16(20340), + 88: uint16(20361), + 89: uint16(20356), + 90: uint16(20343), + 91: uint16(20300), + 92: uint16(20375), + 93: uint16(20330), + 94: uint16(20378), + 95: uint16(20345), + 96: uint16(20353), + 97: uint16(20344), + 98: uint16(20368), + 99: uint16(20380), + 100: uint16(20372), + 101: uint16(20382), + 102: uint16(20370), + 103: uint16(20354), + 104: uint16(20373), + 105: uint16(20331), + 106: uint16(20334), + 107: uint16(20894), + 108: uint16(20924), + 109: uint16(20926), + 110: uint16(21045), + 111: uint16(21042), + 112: uint16(21043), + 113: uint16(21062), + 114: uint16(21041), + 115: uint16(21180), + 116: uint16(21258), + 117: uint16(21259), + 118: uint16(21308), + 119: uint16(21394), + 120: uint16(21396), + 121: uint16(21639), + 122: uint16(21631), + 123: uint16(21633), + 124: uint16(21649), + 125: uint16(21634), + 126: uint16(21640), + 127: uint16(21611), + 128: uint16(21626), + 129: uint16(21630), + 130: uint16(21605), + 131: uint16(21612), + 132: uint16(21620), + 133: uint16(21606), + 134: uint16(21645), + 135: uint16(21615), + 136: uint16(21601), + 137: uint16(21600), + 138: uint16(21656), + 139: uint16(21603), + 140: uint16(21607), + 141: uint16(21604), + 142: uint16(22263), + 143: uint16(22265), + 144: uint16(22383), + 145: uint16(22386), + 146: uint16(22381), + 147: uint16(22379), + 148: uint16(22385), + 149: uint16(22384), + 150: uint16(22390), + 151: uint16(22400), + 152: uint16(22389), + 153: uint16(22395), + 154: uint16(22387), + 155: uint16(22388), + 156: uint16(22370), + }, + 43: { + 0: uint16(22376), + 1: uint16(22397), + 2: uint16(22796), + 3: uint16(22853), + 4: uint16(22965), + 5: uint16(22970), + 6: uint16(22991), + 7: uint16(22990), + 8: uint16(22962), + 9: uint16(22988), + 10: uint16(22977), + 11: uint16(22966), + 12: uint16(22972), + 13: uint16(22979), + 14: uint16(22998), + 15: uint16(22961), + 16: uint16(22973), + 17: uint16(22976), + 18: uint16(22984), + 19: uint16(22964), + 20: uint16(22983), + 21: uint16(23394), + 22: uint16(23397), + 23: uint16(23443), + 24: uint16(23445), + 25: uint16(23620), + 26: uint16(23623), + 27: uint16(23726), + 28: uint16(23716), + 29: uint16(23712), + 30: uint16(23733), + 31: uint16(23727), + 32: uint16(23720), + 33: uint16(23724), + 34: uint16(23711), + 35: uint16(23715), + 36: uint16(23725), + 37: uint16(23714), + 38: uint16(23722), + 39: uint16(23719), + 40: uint16(23709), + 41: uint16(23717), + 42: uint16(23734), + 43: uint16(23728), + 44: uint16(23718), + 45: uint16(24087), + 46: uint16(24084), + 47: uint16(24089), + 48: uint16(24360), + 49: uint16(24354), + 50: uint16(24355), + 51: uint16(24356), + 52: uint16(24404), + 53: uint16(24450), + 54: uint16(24446), + 55: uint16(24445), + 56: uint16(24542), + 57: uint16(24549), + 58: uint16(24621), + 59: uint16(24614), + 60: uint16(24601), + 61: uint16(24626), + 62: uint16(24587), + 63: uint16(24628), + 64: uint16(24586), + 65: uint16(24599), + 66: uint16(24627), + 67: uint16(24602), + 68: uint16(24606), + 69: uint16(24620), + 70: uint16(24610), + 71: uint16(24589), + 72: uint16(24592), + 73: uint16(24622), + 74: uint16(24595), + 75: uint16(24593), + 76: uint16(24588), + 77: uint16(24585), + 78: uint16(24604), + 79: uint16(25108), + 80: uint16(25149), + 81: uint16(25261), + 82: uint16(25268), + 83: uint16(25297), + 84: uint16(25278), + 85: uint16(25258), + 86: uint16(25270), + 87: uint16(25290), + 88: uint16(25262), + 89: uint16(25267), + 90: uint16(25263), + 91: uint16(25275), + 92: uint16(25257), + 93: uint16(25264), + 94: uint16(25272), + 95: uint16(25917), + 96: uint16(26024), + 97: uint16(26043), + 98: uint16(26121), + 99: uint16(26108), + 100: uint16(26116), + 101: uint16(26130), + 102: uint16(26120), + 103: uint16(26107), + 104: uint16(26115), + 105: uint16(26123), + 106: uint16(26125), + 107: uint16(26117), + 108: uint16(26109), + 109: uint16(26129), + 110: uint16(26128), + 111: uint16(26358), + 112: uint16(26378), + 113: uint16(26501), + 114: uint16(26476), + 115: uint16(26510), + 116: uint16(26514), + 117: uint16(26486), + 118: uint16(26491), + 119: uint16(26520), + 120: uint16(26502), + 121: uint16(26500), + 122: uint16(26484), + 123: uint16(26509), + 124: uint16(26508), + 125: uint16(26490), + 126: uint16(26527), + 127: uint16(26513), + 128: uint16(26521), + 129: uint16(26499), + 130: uint16(26493), + 131: uint16(26497), + 132: uint16(26488), + 133: uint16(26489), + 134: uint16(26516), + 135: uint16(27429), + 136: uint16(27520), + 137: uint16(27518), + 138: uint16(27614), + 139: uint16(27677), + 140: uint16(27795), + 141: uint16(27884), + 142: uint16(27883), + 143: uint16(27886), + 144: uint16(27865), + 145: uint16(27830), + 146: uint16(27860), + 147: uint16(27821), + 148: uint16(27879), + 149: uint16(27831), + 150: uint16(27856), + 151: uint16(27842), + 152: uint16(27834), + 153: uint16(27843), + 154: uint16(27846), + 155: uint16(27885), + 156: uint16(27890), + }, + 44: { + 0: uint16(27858), + 1: uint16(27869), + 2: uint16(27828), + 3: uint16(27786), + 4: uint16(27805), + 5: uint16(27776), + 6: uint16(27870), + 7: uint16(27840), + 8: uint16(27952), + 9: uint16(27853), + 10: uint16(27847), + 11: uint16(27824), + 12: uint16(27897), + 13: uint16(27855), + 14: uint16(27881), + 15: uint16(27857), + 16: uint16(28820), + 17: uint16(28824), + 18: uint16(28805), + 19: uint16(28819), + 20: uint16(28806), + 21: uint16(28804), + 22: uint16(28817), + 23: uint16(28822), + 24: uint16(28802), + 25: uint16(28826), + 26: uint16(28803), + 27: uint16(29290), + 28: uint16(29398), + 29: uint16(29387), + 30: uint16(29400), + 31: uint16(29385), + 32: uint16(29404), + 33: uint16(29394), + 34: uint16(29396), + 35: uint16(29402), + 36: uint16(29388), + 37: uint16(29393), + 38: uint16(29604), + 39: uint16(29601), + 40: uint16(29613), + 41: uint16(29606), + 42: uint16(29602), + 43: uint16(29600), + 44: uint16(29612), + 45: uint16(29597), + 46: uint16(29917), + 47: uint16(29928), + 48: uint16(30015), + 49: uint16(30016), + 50: uint16(30014), + 51: uint16(30092), + 52: uint16(30104), + 53: uint16(30383), + 54: uint16(30451), + 55: uint16(30449), + 56: uint16(30448), + 57: uint16(30453), + 58: uint16(30712), + 59: uint16(30716), + 60: uint16(30713), + 61: uint16(30715), + 62: uint16(30714), + 63: uint16(30711), + 64: uint16(31042), + 65: uint16(31039), + 66: uint16(31173), + 67: uint16(31352), + 68: uint16(31355), + 69: uint16(31483), + 70: uint16(31861), + 71: uint16(31997), + 72: uint16(32821), + 73: uint16(32911), + 74: uint16(32942), + 75: uint16(32931), + 76: uint16(32952), + 77: uint16(32949), + 78: uint16(32941), + 79: uint16(33312), + 80: uint16(33440), + 81: uint16(33472), + 82: uint16(33451), + 83: uint16(33434), + 84: uint16(33432), + 85: uint16(33435), + 86: uint16(33461), + 87: uint16(33447), + 88: uint16(33454), + 89: uint16(33468), + 90: uint16(33438), + 91: uint16(33466), + 92: uint16(33460), + 93: uint16(33448), + 94: uint16(33441), + 95: uint16(33449), + 96: uint16(33474), + 97: uint16(33444), + 98: uint16(33475), + 99: uint16(33462), + 100: uint16(33442), + 101: uint16(34416), + 102: uint16(34415), + 103: uint16(34413), + 104: uint16(34414), + 105: uint16(35926), + 106: uint16(36818), + 107: uint16(36811), + 108: uint16(36819), + 109: uint16(36813), + 110: uint16(36822), + 111: uint16(36821), + 112: uint16(36823), + 113: uint16(37042), + 114: uint16(37044), + 115: uint16(37039), + 116: uint16(37043), + 117: uint16(37040), + 118: uint16(38457), + 119: uint16(38461), + 120: uint16(38460), + 121: uint16(38458), + 122: uint16(38467), + 123: uint16(20429), + 124: uint16(20421), + 125: uint16(20435), + 126: uint16(20402), + 127: uint16(20425), + 128: uint16(20427), + 129: uint16(20417), + 130: uint16(20436), + 131: uint16(20444), + 132: uint16(20441), + 133: uint16(20411), + 134: uint16(20403), + 135: uint16(20443), + 136: uint16(20423), + 137: uint16(20438), + 138: uint16(20410), + 139: uint16(20416), + 140: uint16(20409), + 141: uint16(20460), + 142: uint16(21060), + 143: uint16(21065), + 144: uint16(21184), + 145: uint16(21186), + 146: uint16(21309), + 147: uint16(21372), + 148: uint16(21399), + 149: uint16(21398), + 150: uint16(21401), + 151: uint16(21400), + 152: uint16(21690), + 153: uint16(21665), + 154: uint16(21677), + 155: uint16(21669), + 156: uint16(21711), + }, + 45: { + 0: uint16(21699), + 1: uint16(33549), + 2: uint16(21687), + 3: uint16(21678), + 4: uint16(21718), + 5: uint16(21686), + 6: uint16(21701), + 7: uint16(21702), + 8: uint16(21664), + 9: uint16(21616), + 10: uint16(21692), + 11: uint16(21666), + 12: uint16(21694), + 13: uint16(21618), + 14: uint16(21726), + 15: uint16(21680), + 16: uint16(22453), + 17: uint16(22430), + 18: uint16(22431), + 19: uint16(22436), + 20: uint16(22412), + 21: uint16(22423), + 22: uint16(22429), + 23: uint16(22427), + 24: uint16(22420), + 25: uint16(22424), + 26: uint16(22415), + 27: uint16(22425), + 28: uint16(22437), + 29: uint16(22426), + 30: uint16(22421), + 31: uint16(22772), + 32: uint16(22797), + 33: uint16(22867), + 34: uint16(23009), + 35: uint16(23006), + 36: uint16(23022), + 37: uint16(23040), + 38: uint16(23025), + 39: uint16(23005), + 40: uint16(23034), + 41: uint16(23037), + 42: uint16(23036), + 43: uint16(23030), + 44: uint16(23012), + 45: uint16(23026), + 46: uint16(23031), + 47: uint16(23003), + 48: uint16(23017), + 49: uint16(23027), + 50: uint16(23029), + 51: uint16(23008), + 52: uint16(23038), + 53: uint16(23028), + 54: uint16(23021), + 55: uint16(23464), + 56: uint16(23628), + 57: uint16(23760), + 58: uint16(23768), + 59: uint16(23756), + 60: uint16(23767), + 61: uint16(23755), + 62: uint16(23771), + 63: uint16(23774), + 64: uint16(23770), + 65: uint16(23753), + 66: uint16(23751), + 67: uint16(23754), + 68: uint16(23766), + 69: uint16(23763), + 70: uint16(23764), + 71: uint16(23759), + 72: uint16(23752), + 73: uint16(23750), + 74: uint16(23758), + 75: uint16(23775), + 76: uint16(23800), + 77: uint16(24057), + 78: uint16(24097), + 79: uint16(24098), + 80: uint16(24099), + 81: uint16(24096), + 82: uint16(24100), + 83: uint16(24240), + 84: uint16(24228), + 85: uint16(24226), + 86: uint16(24219), + 87: uint16(24227), + 88: uint16(24229), + 89: uint16(24327), + 90: uint16(24366), + 91: uint16(24406), + 92: uint16(24454), + 93: uint16(24631), + 94: uint16(24633), + 95: uint16(24660), + 96: uint16(24690), + 97: uint16(24670), + 98: uint16(24645), + 99: uint16(24659), + 100: uint16(24647), + 101: uint16(24649), + 102: uint16(24667), + 103: uint16(24652), + 104: uint16(24640), + 105: uint16(24642), + 106: uint16(24671), + 107: uint16(24612), + 108: uint16(24644), + 109: uint16(24664), + 110: uint16(24678), + 111: uint16(24686), + 112: uint16(25154), + 113: uint16(25155), + 114: uint16(25295), + 115: uint16(25357), + 116: uint16(25355), + 117: uint16(25333), + 118: uint16(25358), + 119: uint16(25347), + 120: uint16(25323), + 121: uint16(25337), + 122: uint16(25359), + 123: uint16(25356), + 124: uint16(25336), + 125: uint16(25334), + 126: uint16(25344), + 127: uint16(25363), + 128: uint16(25364), + 129: uint16(25338), + 130: uint16(25365), + 131: uint16(25339), + 132: uint16(25328), + 133: uint16(25921), + 134: uint16(25923), + 135: uint16(26026), + 136: uint16(26047), + 137: uint16(26166), + 138: uint16(26145), + 139: uint16(26162), + 140: uint16(26165), + 141: uint16(26140), + 142: uint16(26150), + 143: uint16(26146), + 144: uint16(26163), + 145: uint16(26155), + 146: uint16(26170), + 147: uint16(26141), + 148: uint16(26164), + 149: uint16(26169), + 150: uint16(26158), + 151: uint16(26383), + 152: uint16(26384), + 153: uint16(26561), + 154: uint16(26610), + 155: uint16(26568), + 156: uint16(26554), + }, + 46: { + 0: uint16(26588), + 1: uint16(26555), + 2: uint16(26616), + 3: uint16(26584), + 4: uint16(26560), + 5: uint16(26551), + 6: uint16(26565), + 7: uint16(26603), + 8: uint16(26596), + 9: uint16(26591), + 10: uint16(26549), + 11: uint16(26573), + 12: uint16(26547), + 13: uint16(26615), + 14: uint16(26614), + 15: uint16(26606), + 16: uint16(26595), + 17: uint16(26562), + 18: uint16(26553), + 19: uint16(26574), + 20: uint16(26599), + 21: uint16(26608), + 22: uint16(26546), + 23: uint16(26620), + 24: uint16(26566), + 25: uint16(26605), + 26: uint16(26572), + 27: uint16(26542), + 28: uint16(26598), + 29: uint16(26587), + 30: uint16(26618), + 31: uint16(26569), + 32: uint16(26570), + 33: uint16(26563), + 34: uint16(26602), + 35: uint16(26571), + 36: uint16(27432), + 37: uint16(27522), + 38: uint16(27524), + 39: uint16(27574), + 40: uint16(27606), + 41: uint16(27608), + 42: uint16(27616), + 43: uint16(27680), + 44: uint16(27681), + 45: uint16(27944), + 46: uint16(27956), + 47: uint16(27949), + 48: uint16(27935), + 49: uint16(27964), + 50: uint16(27967), + 51: uint16(27922), + 52: uint16(27914), + 53: uint16(27866), + 54: uint16(27955), + 55: uint16(27908), + 56: uint16(27929), + 57: uint16(27962), + 58: uint16(27930), + 59: uint16(27921), + 60: uint16(27904), + 61: uint16(27933), + 62: uint16(27970), + 63: uint16(27905), + 64: uint16(27928), + 65: uint16(27959), + 66: uint16(27907), + 67: uint16(27919), + 68: uint16(27968), + 69: uint16(27911), + 70: uint16(27936), + 71: uint16(27948), + 72: uint16(27912), + 73: uint16(27938), + 74: uint16(27913), + 75: uint16(27920), + 76: uint16(28855), + 77: uint16(28831), + 78: uint16(28862), + 79: uint16(28849), + 80: uint16(28848), + 81: uint16(28833), + 82: uint16(28852), + 83: uint16(28853), + 84: uint16(28841), + 85: uint16(29249), + 86: uint16(29257), + 87: uint16(29258), + 88: uint16(29292), + 89: uint16(29296), + 90: uint16(29299), + 91: uint16(29294), + 92: uint16(29386), + 93: uint16(29412), + 94: uint16(29416), + 95: uint16(29419), + 96: uint16(29407), + 97: uint16(29418), + 98: uint16(29414), + 99: uint16(29411), + 100: uint16(29573), + 101: uint16(29644), + 102: uint16(29634), + 103: uint16(29640), + 104: uint16(29637), + 105: uint16(29625), + 106: uint16(29622), + 107: uint16(29621), + 108: uint16(29620), + 109: uint16(29675), + 110: uint16(29631), + 111: uint16(29639), + 112: uint16(29630), + 113: uint16(29635), + 114: uint16(29638), + 115: uint16(29624), + 116: uint16(29643), + 117: uint16(29932), + 118: uint16(29934), + 119: uint16(29998), + 120: uint16(30023), + 121: uint16(30024), + 122: uint16(30119), + 123: uint16(30122), + 124: uint16(30329), + 125: uint16(30404), + 126: uint16(30472), + 127: uint16(30467), + 128: uint16(30468), + 129: uint16(30469), + 130: uint16(30474), + 131: uint16(30455), + 132: uint16(30459), + 133: uint16(30458), + 134: uint16(30695), + 135: uint16(30696), + 136: uint16(30726), + 137: uint16(30737), + 138: uint16(30738), + 139: uint16(30725), + 140: uint16(30736), + 141: uint16(30735), + 142: uint16(30734), + 143: uint16(30729), + 144: uint16(30723), + 145: uint16(30739), + 146: uint16(31050), + 147: uint16(31052), + 148: uint16(31051), + 149: uint16(31045), + 150: uint16(31044), + 151: uint16(31189), + 152: uint16(31181), + 153: uint16(31183), + 154: uint16(31190), + 155: uint16(31182), + 156: uint16(31360), + }, + 47: { + 0: uint16(31358), + 1: uint16(31441), + 2: uint16(31488), + 3: uint16(31489), + 4: uint16(31866), + 5: uint16(31864), + 6: uint16(31865), + 7: uint16(31871), + 8: uint16(31872), + 9: uint16(31873), + 10: uint16(32003), + 11: uint16(32008), + 12: uint16(32001), + 13: uint16(32600), + 14: uint16(32657), + 15: uint16(32653), + 16: uint16(32702), + 17: uint16(32775), + 18: uint16(32782), + 19: uint16(32783), + 20: uint16(32788), + 21: uint16(32823), + 22: uint16(32984), + 23: uint16(32967), + 24: uint16(32992), + 25: uint16(32977), + 26: uint16(32968), + 27: uint16(32962), + 28: uint16(32976), + 29: uint16(32965), + 30: uint16(32995), + 31: uint16(32985), + 32: uint16(32988), + 33: uint16(32970), + 34: uint16(32981), + 35: uint16(32969), + 36: uint16(32975), + 37: uint16(32983), + 38: uint16(32998), + 39: uint16(32973), + 40: uint16(33279), + 41: uint16(33313), + 42: uint16(33428), + 43: uint16(33497), + 44: uint16(33534), + 45: uint16(33529), + 46: uint16(33543), + 47: uint16(33512), + 48: uint16(33536), + 49: uint16(33493), + 50: uint16(33594), + 51: uint16(33515), + 52: uint16(33494), + 53: uint16(33524), + 54: uint16(33516), + 55: uint16(33505), + 56: uint16(33522), + 57: uint16(33525), + 58: uint16(33548), + 59: uint16(33531), + 60: uint16(33526), + 61: uint16(33520), + 62: uint16(33514), + 63: uint16(33508), + 64: uint16(33504), + 65: uint16(33530), + 66: uint16(33523), + 67: uint16(33517), + 68: uint16(34423), + 69: uint16(34420), + 70: uint16(34428), + 71: uint16(34419), + 72: uint16(34881), + 73: uint16(34894), + 74: uint16(34919), + 75: uint16(34922), + 76: uint16(34921), + 77: uint16(35283), + 78: uint16(35332), + 79: uint16(35335), + 80: uint16(36210), + 81: uint16(36835), + 82: uint16(36833), + 83: uint16(36846), + 84: uint16(36832), + 85: uint16(37105), + 86: uint16(37053), + 87: uint16(37055), + 88: uint16(37077), + 89: uint16(37061), + 90: uint16(37054), + 91: uint16(37063), + 92: uint16(37067), + 93: uint16(37064), + 94: uint16(37332), + 95: uint16(37331), + 96: uint16(38484), + 97: uint16(38479), + 98: uint16(38481), + 99: uint16(38483), + 100: uint16(38474), + 101: uint16(38478), + 102: uint16(20510), + 103: uint16(20485), + 104: uint16(20487), + 105: uint16(20499), + 106: uint16(20514), + 107: uint16(20528), + 108: uint16(20507), + 109: uint16(20469), + 110: uint16(20468), + 111: uint16(20531), + 112: uint16(20535), + 113: uint16(20524), + 114: uint16(20470), + 115: uint16(20471), + 116: uint16(20503), + 117: uint16(20508), + 118: uint16(20512), + 119: uint16(20519), + 120: uint16(20533), + 121: uint16(20527), + 122: uint16(20529), + 123: uint16(20494), + 124: uint16(20826), + 125: uint16(20884), + 126: uint16(20883), + 127: uint16(20938), + 128: uint16(20932), + 129: uint16(20933), + 130: uint16(20936), + 131: uint16(20942), + 132: uint16(21089), + 133: uint16(21082), + 134: uint16(21074), + 135: uint16(21086), + 136: uint16(21087), + 137: uint16(21077), + 138: uint16(21090), + 139: uint16(21197), + 140: uint16(21262), + 141: uint16(21406), + 142: uint16(21798), + 143: uint16(21730), + 144: uint16(21783), + 145: uint16(21778), + 146: uint16(21735), + 147: uint16(21747), + 148: uint16(21732), + 149: uint16(21786), + 150: uint16(21759), + 151: uint16(21764), + 152: uint16(21768), + 153: uint16(21739), + 154: uint16(21777), + 155: uint16(21765), + 156: uint16(21745), + }, + 48: { + 0: uint16(21770), + 1: uint16(21755), + 2: uint16(21751), + 3: uint16(21752), + 4: uint16(21728), + 5: uint16(21774), + 6: uint16(21763), + 7: uint16(21771), + 8: uint16(22273), + 9: uint16(22274), + 10: uint16(22476), + 11: uint16(22578), + 12: uint16(22485), + 13: uint16(22482), + 14: uint16(22458), + 15: uint16(22470), + 16: uint16(22461), + 17: uint16(22460), + 18: uint16(22456), + 19: uint16(22454), + 20: uint16(22463), + 21: uint16(22471), + 22: uint16(22480), + 23: uint16(22457), + 24: uint16(22465), + 25: uint16(22798), + 26: uint16(22858), + 27: uint16(23065), + 28: uint16(23062), + 29: uint16(23085), + 30: uint16(23086), + 31: uint16(23061), + 32: uint16(23055), + 33: uint16(23063), + 34: uint16(23050), + 35: uint16(23070), + 36: uint16(23091), + 37: uint16(23404), + 38: uint16(23463), + 39: uint16(23469), + 40: uint16(23468), + 41: uint16(23555), + 42: uint16(23638), + 43: uint16(23636), + 44: uint16(23788), + 45: uint16(23807), + 46: uint16(23790), + 47: uint16(23793), + 48: uint16(23799), + 49: uint16(23808), + 50: uint16(23801), + 51: uint16(24105), + 52: uint16(24104), + 53: uint16(24232), + 54: uint16(24238), + 55: uint16(24234), + 56: uint16(24236), + 57: uint16(24371), + 58: uint16(24368), + 59: uint16(24423), + 60: uint16(24669), + 61: uint16(24666), + 62: uint16(24679), + 63: uint16(24641), + 64: uint16(24738), + 65: uint16(24712), + 66: uint16(24704), + 67: uint16(24722), + 68: uint16(24705), + 69: uint16(24733), + 70: uint16(24707), + 71: uint16(24725), + 72: uint16(24731), + 73: uint16(24727), + 74: uint16(24711), + 75: uint16(24732), + 76: uint16(24718), + 77: uint16(25113), + 78: uint16(25158), + 79: uint16(25330), + 80: uint16(25360), + 81: uint16(25430), + 82: uint16(25388), + 83: uint16(25412), + 84: uint16(25413), + 85: uint16(25398), + 86: uint16(25411), + 87: uint16(25572), + 88: uint16(25401), + 89: uint16(25419), + 90: uint16(25418), + 91: uint16(25404), + 92: uint16(25385), + 93: uint16(25409), + 94: uint16(25396), + 95: uint16(25432), + 96: uint16(25428), + 97: uint16(25433), + 98: uint16(25389), + 99: uint16(25415), + 100: uint16(25395), + 101: uint16(25434), + 102: uint16(25425), + 103: uint16(25400), + 104: uint16(25431), + 105: uint16(25408), + 106: uint16(25416), + 107: uint16(25930), + 108: uint16(25926), + 109: uint16(26054), + 110: uint16(26051), + 111: uint16(26052), + 112: uint16(26050), + 113: uint16(26186), + 114: uint16(26207), + 115: uint16(26183), + 116: uint16(26193), + 117: uint16(26386), + 118: uint16(26387), + 119: uint16(26655), + 120: uint16(26650), + 121: uint16(26697), + 122: uint16(26674), + 123: uint16(26675), + 124: uint16(26683), + 125: uint16(26699), + 126: uint16(26703), + 127: uint16(26646), + 128: uint16(26673), + 129: uint16(26652), + 130: uint16(26677), + 131: uint16(26667), + 132: uint16(26669), + 133: uint16(26671), + 134: uint16(26702), + 135: uint16(26692), + 136: uint16(26676), + 137: uint16(26653), + 138: uint16(26642), + 139: uint16(26644), + 140: uint16(26662), + 141: uint16(26664), + 142: uint16(26670), + 143: uint16(26701), + 144: uint16(26682), + 145: uint16(26661), + 146: uint16(26656), + 147: uint16(27436), + 148: uint16(27439), + 149: uint16(27437), + 150: uint16(27441), + 151: uint16(27444), + 152: uint16(27501), + 153: uint16(32898), + 154: uint16(27528), + 155: uint16(27622), + 156: uint16(27620), + }, + 49: { + 0: uint16(27624), + 1: uint16(27619), + 2: uint16(27618), + 3: uint16(27623), + 4: uint16(27685), + 5: uint16(28026), + 6: uint16(28003), + 7: uint16(28004), + 8: uint16(28022), + 9: uint16(27917), + 10: uint16(28001), + 11: uint16(28050), + 12: uint16(27992), + 13: uint16(28002), + 14: uint16(28013), + 15: uint16(28015), + 16: uint16(28049), + 17: uint16(28045), + 18: uint16(28143), + 19: uint16(28031), + 20: uint16(28038), + 21: uint16(27998), + 22: uint16(28007), + 23: uint16(28000), + 24: uint16(28055), + 25: uint16(28016), + 26: uint16(28028), + 27: uint16(27999), + 28: uint16(28034), + 29: uint16(28056), + 30: uint16(27951), + 31: uint16(28008), + 32: uint16(28043), + 33: uint16(28030), + 34: uint16(28032), + 35: uint16(28036), + 36: uint16(27926), + 37: uint16(28035), + 38: uint16(28027), + 39: uint16(28029), + 40: uint16(28021), + 41: uint16(28048), + 42: uint16(28892), + 43: uint16(28883), + 44: uint16(28881), + 45: uint16(28893), + 46: uint16(28875), + 47: uint16(32569), + 48: uint16(28898), + 49: uint16(28887), + 50: uint16(28882), + 51: uint16(28894), + 52: uint16(28896), + 53: uint16(28884), + 54: uint16(28877), + 55: uint16(28869), + 56: uint16(28870), + 57: uint16(28871), + 58: uint16(28890), + 59: uint16(28878), + 60: uint16(28897), + 61: uint16(29250), + 62: uint16(29304), + 63: uint16(29303), + 64: uint16(29302), + 65: uint16(29440), + 66: uint16(29434), + 67: uint16(29428), + 68: uint16(29438), + 69: uint16(29430), + 70: uint16(29427), + 71: uint16(29435), + 72: uint16(29441), + 73: uint16(29651), + 74: uint16(29657), + 75: uint16(29669), + 76: uint16(29654), + 77: uint16(29628), + 78: uint16(29671), + 79: uint16(29667), + 80: uint16(29673), + 81: uint16(29660), + 82: uint16(29650), + 83: uint16(29659), + 84: uint16(29652), + 85: uint16(29661), + 86: uint16(29658), + 87: uint16(29655), + 88: uint16(29656), + 89: uint16(29672), + 90: uint16(29918), + 91: uint16(29919), + 92: uint16(29940), + 93: uint16(29941), + 94: uint16(29985), + 95: uint16(30043), + 96: uint16(30047), + 97: uint16(30128), + 98: uint16(30145), + 99: uint16(30139), + 100: uint16(30148), + 101: uint16(30144), + 102: uint16(30143), + 103: uint16(30134), + 104: uint16(30138), + 105: uint16(30346), + 106: uint16(30409), + 107: uint16(30493), + 108: uint16(30491), + 109: uint16(30480), + 110: uint16(30483), + 111: uint16(30482), + 112: uint16(30499), + 113: uint16(30481), + 114: uint16(30485), + 115: uint16(30489), + 116: uint16(30490), + 117: uint16(30498), + 118: uint16(30503), + 119: uint16(30755), + 120: uint16(30764), + 121: uint16(30754), + 122: uint16(30773), + 123: uint16(30767), + 124: uint16(30760), + 125: uint16(30766), + 126: uint16(30763), + 127: uint16(30753), + 128: uint16(30761), + 129: uint16(30771), + 130: uint16(30762), + 131: uint16(30769), + 132: uint16(31060), + 133: uint16(31067), + 134: uint16(31055), + 135: uint16(31068), + 136: uint16(31059), + 137: uint16(31058), + 138: uint16(31057), + 139: uint16(31211), + 140: uint16(31212), + 141: uint16(31200), + 142: uint16(31214), + 143: uint16(31213), + 144: uint16(31210), + 145: uint16(31196), + 146: uint16(31198), + 147: uint16(31197), + 148: uint16(31366), + 149: uint16(31369), + 150: uint16(31365), + 151: uint16(31371), + 152: uint16(31372), + 153: uint16(31370), + 154: uint16(31367), + 155: uint16(31448), + 156: uint16(31504), + }, + 50: { + 0: uint16(31492), + 1: uint16(31507), + 2: uint16(31493), + 3: uint16(31503), + 4: uint16(31496), + 5: uint16(31498), + 6: uint16(31502), + 7: uint16(31497), + 8: uint16(31506), + 9: uint16(31876), + 10: uint16(31889), + 11: uint16(31882), + 12: uint16(31884), + 13: uint16(31880), + 14: uint16(31885), + 15: uint16(31877), + 16: uint16(32030), + 17: uint16(32029), + 18: uint16(32017), + 19: uint16(32014), + 20: uint16(32024), + 21: uint16(32022), + 22: uint16(32019), + 23: uint16(32031), + 24: uint16(32018), + 25: uint16(32015), + 26: uint16(32012), + 27: uint16(32604), + 28: uint16(32609), + 29: uint16(32606), + 30: uint16(32608), + 31: uint16(32605), + 32: uint16(32603), + 33: uint16(32662), + 34: uint16(32658), + 35: uint16(32707), + 36: uint16(32706), + 37: uint16(32704), + 38: uint16(32790), + 39: uint16(32830), + 40: uint16(32825), + 41: uint16(33018), + 42: uint16(33010), + 43: uint16(33017), + 44: uint16(33013), + 45: uint16(33025), + 46: uint16(33019), + 47: uint16(33024), + 48: uint16(33281), + 49: uint16(33327), + 50: uint16(33317), + 51: uint16(33587), + 52: uint16(33581), + 53: uint16(33604), + 54: uint16(33561), + 55: uint16(33617), + 56: uint16(33573), + 57: uint16(33622), + 58: uint16(33599), + 59: uint16(33601), + 60: uint16(33574), + 61: uint16(33564), + 62: uint16(33570), + 63: uint16(33602), + 64: uint16(33614), + 65: uint16(33563), + 66: uint16(33578), + 67: uint16(33544), + 68: uint16(33596), + 69: uint16(33613), + 70: uint16(33558), + 71: uint16(33572), + 72: uint16(33568), + 73: uint16(33591), + 74: uint16(33583), + 75: uint16(33577), + 76: uint16(33607), + 77: uint16(33605), + 78: uint16(33612), + 79: uint16(33619), + 80: uint16(33566), + 81: uint16(33580), + 82: uint16(33611), + 83: uint16(33575), + 84: uint16(33608), + 85: uint16(34387), + 86: uint16(34386), + 87: uint16(34466), + 88: uint16(34472), + 89: uint16(34454), + 90: uint16(34445), + 91: uint16(34449), + 92: uint16(34462), + 93: uint16(34439), + 94: uint16(34455), + 95: uint16(34438), + 96: uint16(34443), + 97: uint16(34458), + 98: uint16(34437), + 99: uint16(34469), + 100: uint16(34457), + 101: uint16(34465), + 102: uint16(34471), + 103: uint16(34453), + 104: uint16(34456), + 105: uint16(34446), + 106: uint16(34461), + 107: uint16(34448), + 108: uint16(34452), + 109: uint16(34883), + 110: uint16(34884), + 111: uint16(34925), + 112: uint16(34933), + 113: uint16(34934), + 114: uint16(34930), + 115: uint16(34944), + 116: uint16(34929), + 117: uint16(34943), + 118: uint16(34927), + 119: uint16(34947), + 120: uint16(34942), + 121: uint16(34932), + 122: uint16(34940), + 123: uint16(35346), + 124: uint16(35911), + 125: uint16(35927), + 126: uint16(35963), + 127: uint16(36004), + 128: uint16(36003), + 129: uint16(36214), + 130: uint16(36216), + 131: uint16(36277), + 132: uint16(36279), + 133: uint16(36278), + 134: uint16(36561), + 135: uint16(36563), + 136: uint16(36862), + 137: uint16(36853), + 138: uint16(36866), + 139: uint16(36863), + 140: uint16(36859), + 141: uint16(36868), + 142: uint16(36860), + 143: uint16(36854), + 144: uint16(37078), + 145: uint16(37088), + 146: uint16(37081), + 147: uint16(37082), + 148: uint16(37091), + 149: uint16(37087), + 150: uint16(37093), + 151: uint16(37080), + 152: uint16(37083), + 153: uint16(37079), + 154: uint16(37084), + 155: uint16(37092), + 156: uint16(37200), + }, + 51: { + 0: uint16(37198), + 1: uint16(37199), + 2: uint16(37333), + 3: uint16(37346), + 4: uint16(37338), + 5: uint16(38492), + 6: uint16(38495), + 7: uint16(38588), + 8: uint16(39139), + 9: uint16(39647), + 10: uint16(39727), + 11: uint16(20095), + 12: uint16(20592), + 13: uint16(20586), + 14: uint16(20577), + 15: uint16(20574), + 16: uint16(20576), + 17: uint16(20563), + 18: uint16(20555), + 19: uint16(20573), + 20: uint16(20594), + 21: uint16(20552), + 22: uint16(20557), + 23: uint16(20545), + 24: uint16(20571), + 25: uint16(20554), + 26: uint16(20578), + 27: uint16(20501), + 28: uint16(20549), + 29: uint16(20575), + 30: uint16(20585), + 31: uint16(20587), + 32: uint16(20579), + 33: uint16(20580), + 34: uint16(20550), + 35: uint16(20544), + 36: uint16(20590), + 37: uint16(20595), + 38: uint16(20567), + 39: uint16(20561), + 40: uint16(20944), + 41: uint16(21099), + 42: uint16(21101), + 43: uint16(21100), + 44: uint16(21102), + 45: uint16(21206), + 46: uint16(21203), + 47: uint16(21293), + 48: uint16(21404), + 49: uint16(21877), + 50: uint16(21878), + 51: uint16(21820), + 52: uint16(21837), + 53: uint16(21840), + 54: uint16(21812), + 55: uint16(21802), + 56: uint16(21841), + 57: uint16(21858), + 58: uint16(21814), + 59: uint16(21813), + 60: uint16(21808), + 61: uint16(21842), + 62: uint16(21829), + 63: uint16(21772), + 64: uint16(21810), + 65: uint16(21861), + 66: uint16(21838), + 67: uint16(21817), + 68: uint16(21832), + 69: uint16(21805), + 70: uint16(21819), + 71: uint16(21824), + 72: uint16(21835), + 73: uint16(22282), + 74: uint16(22279), + 75: uint16(22523), + 76: uint16(22548), + 77: uint16(22498), + 78: uint16(22518), + 79: uint16(22492), + 80: uint16(22516), + 81: uint16(22528), + 82: uint16(22509), + 83: uint16(22525), + 84: uint16(22536), + 85: uint16(22520), + 86: uint16(22539), + 87: uint16(22515), + 88: uint16(22479), + 89: uint16(22535), + 90: uint16(22510), + 91: uint16(22499), + 92: uint16(22514), + 93: uint16(22501), + 94: uint16(22508), + 95: uint16(22497), + 96: uint16(22542), + 97: uint16(22524), + 98: uint16(22544), + 99: uint16(22503), + 100: uint16(22529), + 101: uint16(22540), + 102: uint16(22513), + 103: uint16(22505), + 104: uint16(22512), + 105: uint16(22541), + 106: uint16(22532), + 107: uint16(22876), + 108: uint16(23136), + 109: uint16(23128), + 110: uint16(23125), + 111: uint16(23143), + 112: uint16(23134), + 113: uint16(23096), + 114: uint16(23093), + 115: uint16(23149), + 116: uint16(23120), + 117: uint16(23135), + 118: uint16(23141), + 119: uint16(23148), + 120: uint16(23123), + 121: uint16(23140), + 122: uint16(23127), + 123: uint16(23107), + 124: uint16(23133), + 125: uint16(23122), + 126: uint16(23108), + 127: uint16(23131), + 128: uint16(23112), + 129: uint16(23182), + 130: uint16(23102), + 131: uint16(23117), + 132: uint16(23097), + 133: uint16(23116), + 134: uint16(23152), + 135: uint16(23145), + 136: uint16(23111), + 137: uint16(23121), + 138: uint16(23126), + 139: uint16(23106), + 140: uint16(23132), + 141: uint16(23410), + 142: uint16(23406), + 143: uint16(23489), + 144: uint16(23488), + 145: uint16(23641), + 146: uint16(23838), + 147: uint16(23819), + 148: uint16(23837), + 149: uint16(23834), + 150: uint16(23840), + 151: uint16(23820), + 152: uint16(23848), + 153: uint16(23821), + 154: uint16(23846), + 155: uint16(23845), + 156: uint16(23823), + }, + 52: { + 0: uint16(23856), + 1: uint16(23826), + 2: uint16(23843), + 3: uint16(23839), + 4: uint16(23854), + 5: uint16(24126), + 6: uint16(24116), + 7: uint16(24241), + 8: uint16(24244), + 9: uint16(24249), + 10: uint16(24242), + 11: uint16(24243), + 12: uint16(24374), + 13: uint16(24376), + 14: uint16(24475), + 15: uint16(24470), + 16: uint16(24479), + 17: uint16(24714), + 18: uint16(24720), + 19: uint16(24710), + 20: uint16(24766), + 21: uint16(24752), + 22: uint16(24762), + 23: uint16(24787), + 24: uint16(24788), + 25: uint16(24783), + 26: uint16(24804), + 27: uint16(24793), + 28: uint16(24797), + 29: uint16(24776), + 30: uint16(24753), + 31: uint16(24795), + 32: uint16(24759), + 33: uint16(24778), + 34: uint16(24767), + 35: uint16(24771), + 36: uint16(24781), + 37: uint16(24768), + 38: uint16(25394), + 39: uint16(25445), + 40: uint16(25482), + 41: uint16(25474), + 42: uint16(25469), + 43: uint16(25533), + 44: uint16(25502), + 45: uint16(25517), + 46: uint16(25501), + 47: uint16(25495), + 48: uint16(25515), + 49: uint16(25486), + 50: uint16(25455), + 51: uint16(25479), + 52: uint16(25488), + 53: uint16(25454), + 54: uint16(25519), + 55: uint16(25461), + 56: uint16(25500), + 57: uint16(25453), + 58: uint16(25518), + 59: uint16(25468), + 60: uint16(25508), + 61: uint16(25403), + 62: uint16(25503), + 63: uint16(25464), + 64: uint16(25477), + 65: uint16(25473), + 66: uint16(25489), + 67: uint16(25485), + 68: uint16(25456), + 69: uint16(25939), + 70: uint16(26061), + 71: uint16(26213), + 72: uint16(26209), + 73: uint16(26203), + 74: uint16(26201), + 75: uint16(26204), + 76: uint16(26210), + 77: uint16(26392), + 78: uint16(26745), + 79: uint16(26759), + 80: uint16(26768), + 81: uint16(26780), + 82: uint16(26733), + 83: uint16(26734), + 84: uint16(26798), + 85: uint16(26795), + 86: uint16(26966), + 87: uint16(26735), + 88: uint16(26787), + 89: uint16(26796), + 90: uint16(26793), + 91: uint16(26741), + 92: uint16(26740), + 93: uint16(26802), + 94: uint16(26767), + 95: uint16(26743), + 96: uint16(26770), + 97: uint16(26748), + 98: uint16(26731), + 99: uint16(26738), + 100: uint16(26794), + 101: uint16(26752), + 102: uint16(26737), + 103: uint16(26750), + 104: uint16(26779), + 105: uint16(26774), + 106: uint16(26763), + 107: uint16(26784), + 108: uint16(26761), + 109: uint16(26788), + 110: uint16(26744), + 111: uint16(26747), + 112: uint16(26769), + 113: uint16(26764), + 114: uint16(26762), + 115: uint16(26749), + 116: uint16(27446), + 117: uint16(27443), + 118: uint16(27447), + 119: uint16(27448), + 120: uint16(27537), + 121: uint16(27535), + 122: uint16(27533), + 123: uint16(27534), + 124: uint16(27532), + 125: uint16(27690), + 126: uint16(28096), + 127: uint16(28075), + 128: uint16(28084), + 129: uint16(28083), + 130: uint16(28276), + 131: uint16(28076), + 132: uint16(28137), + 133: uint16(28130), + 134: uint16(28087), + 135: uint16(28150), + 136: uint16(28116), + 137: uint16(28160), + 138: uint16(28104), + 139: uint16(28128), + 140: uint16(28127), + 141: uint16(28118), + 142: uint16(28094), + 143: uint16(28133), + 144: uint16(28124), + 145: uint16(28125), + 146: uint16(28123), + 147: uint16(28148), + 148: uint16(28106), + 149: uint16(28093), + 150: uint16(28141), + 151: uint16(28144), + 152: uint16(28090), + 153: uint16(28117), + 154: uint16(28098), + 155: uint16(28111), + 156: uint16(28105), + }, + 53: { + 0: uint16(28112), + 1: uint16(28146), + 2: uint16(28115), + 3: uint16(28157), + 4: uint16(28119), + 5: uint16(28109), + 6: uint16(28131), + 7: uint16(28091), + 8: uint16(28922), + 9: uint16(28941), + 10: uint16(28919), + 11: uint16(28951), + 12: uint16(28916), + 13: uint16(28940), + 14: uint16(28912), + 15: uint16(28932), + 16: uint16(28915), + 17: uint16(28944), + 18: uint16(28924), + 19: uint16(28927), + 20: uint16(28934), + 21: uint16(28947), + 22: uint16(28928), + 23: uint16(28920), + 24: uint16(28918), + 25: uint16(28939), + 26: uint16(28930), + 27: uint16(28942), + 28: uint16(29310), + 29: uint16(29307), + 30: uint16(29308), + 31: uint16(29311), + 32: uint16(29469), + 33: uint16(29463), + 34: uint16(29447), + 35: uint16(29457), + 36: uint16(29464), + 37: uint16(29450), + 38: uint16(29448), + 39: uint16(29439), + 40: uint16(29455), + 41: uint16(29470), + 42: uint16(29576), + 43: uint16(29686), + 44: uint16(29688), + 45: uint16(29685), + 46: uint16(29700), + 47: uint16(29697), + 48: uint16(29693), + 49: uint16(29703), + 50: uint16(29696), + 51: uint16(29690), + 52: uint16(29692), + 53: uint16(29695), + 54: uint16(29708), + 55: uint16(29707), + 56: uint16(29684), + 57: uint16(29704), + 58: uint16(30052), + 59: uint16(30051), + 60: uint16(30158), + 61: uint16(30162), + 62: uint16(30159), + 63: uint16(30155), + 64: uint16(30156), + 65: uint16(30161), + 66: uint16(30160), + 67: uint16(30351), + 68: uint16(30345), + 69: uint16(30419), + 70: uint16(30521), + 71: uint16(30511), + 72: uint16(30509), + 73: uint16(30513), + 74: uint16(30514), + 75: uint16(30516), + 76: uint16(30515), + 77: uint16(30525), + 78: uint16(30501), + 79: uint16(30523), + 80: uint16(30517), + 81: uint16(30792), + 82: uint16(30802), + 83: uint16(30793), + 84: uint16(30797), + 85: uint16(30794), + 86: uint16(30796), + 87: uint16(30758), + 88: uint16(30789), + 89: uint16(30800), + 90: uint16(31076), + 91: uint16(31079), + 92: uint16(31081), + 93: uint16(31082), + 94: uint16(31075), + 95: uint16(31083), + 96: uint16(31073), + 97: uint16(31163), + 98: uint16(31226), + 99: uint16(31224), + 100: uint16(31222), + 101: uint16(31223), + 102: uint16(31375), + 103: uint16(31380), + 104: uint16(31376), + 105: uint16(31541), + 106: uint16(31559), + 107: uint16(31540), + 108: uint16(31525), + 109: uint16(31536), + 110: uint16(31522), + 111: uint16(31524), + 112: uint16(31539), + 113: uint16(31512), + 114: uint16(31530), + 115: uint16(31517), + 116: uint16(31537), + 117: uint16(31531), + 118: uint16(31533), + 119: uint16(31535), + 120: uint16(31538), + 121: uint16(31544), + 122: uint16(31514), + 123: uint16(31523), + 124: uint16(31892), + 125: uint16(31896), + 126: uint16(31894), + 127: uint16(31907), + 128: uint16(32053), + 129: uint16(32061), + 130: uint16(32056), + 131: uint16(32054), + 132: uint16(32058), + 133: uint16(32069), + 134: uint16(32044), + 135: uint16(32041), + 136: uint16(32065), + 137: uint16(32071), + 138: uint16(32062), + 139: uint16(32063), + 140: uint16(32074), + 141: uint16(32059), + 142: uint16(32040), + 143: uint16(32611), + 144: uint16(32661), + 145: uint16(32668), + 146: uint16(32669), + 147: uint16(32667), + 148: uint16(32714), + 149: uint16(32715), + 150: uint16(32717), + 151: uint16(32720), + 152: uint16(32721), + 153: uint16(32711), + 154: uint16(32719), + 155: uint16(32713), + 156: uint16(32799), + }, + 54: { + 0: uint16(32798), + 1: uint16(32795), + 2: uint16(32839), + 3: uint16(32835), + 4: uint16(32840), + 5: uint16(33048), + 6: uint16(33061), + 7: uint16(33049), + 8: uint16(33051), + 9: uint16(33069), + 10: uint16(33055), + 11: uint16(33068), + 12: uint16(33054), + 13: uint16(33057), + 14: uint16(33045), + 15: uint16(33063), + 16: uint16(33053), + 17: uint16(33058), + 18: uint16(33297), + 19: uint16(33336), + 20: uint16(33331), + 21: uint16(33338), + 22: uint16(33332), + 23: uint16(33330), + 24: uint16(33396), + 25: uint16(33680), + 26: uint16(33699), + 27: uint16(33704), + 28: uint16(33677), + 29: uint16(33658), + 30: uint16(33651), + 31: uint16(33700), + 32: uint16(33652), + 33: uint16(33679), + 34: uint16(33665), + 35: uint16(33685), + 36: uint16(33689), + 37: uint16(33653), + 38: uint16(33684), + 39: uint16(33705), + 40: uint16(33661), + 41: uint16(33667), + 42: uint16(33676), + 43: uint16(33693), + 44: uint16(33691), + 45: uint16(33706), + 46: uint16(33675), + 47: uint16(33662), + 48: uint16(33701), + 49: uint16(33711), + 50: uint16(33672), + 51: uint16(33687), + 52: uint16(33712), + 53: uint16(33663), + 54: uint16(33702), + 55: uint16(33671), + 56: uint16(33710), + 57: uint16(33654), + 58: uint16(33690), + 59: uint16(34393), + 60: uint16(34390), + 61: uint16(34495), + 62: uint16(34487), + 63: uint16(34498), + 64: uint16(34497), + 65: uint16(34501), + 66: uint16(34490), + 67: uint16(34480), + 68: uint16(34504), + 69: uint16(34489), + 70: uint16(34483), + 71: uint16(34488), + 72: uint16(34508), + 73: uint16(34484), + 74: uint16(34491), + 75: uint16(34492), + 76: uint16(34499), + 77: uint16(34493), + 78: uint16(34494), + 79: uint16(34898), + 80: uint16(34953), + 81: uint16(34965), + 82: uint16(34984), + 83: uint16(34978), + 84: uint16(34986), + 85: uint16(34970), + 86: uint16(34961), + 87: uint16(34977), + 88: uint16(34975), + 89: uint16(34968), + 90: uint16(34983), + 91: uint16(34969), + 92: uint16(34971), + 93: uint16(34967), + 94: uint16(34980), + 95: uint16(34988), + 96: uint16(34956), + 97: uint16(34963), + 98: uint16(34958), + 99: uint16(35202), + 100: uint16(35286), + 101: uint16(35289), + 102: uint16(35285), + 103: uint16(35376), + 104: uint16(35367), + 105: uint16(35372), + 106: uint16(35358), + 107: uint16(35897), + 108: uint16(35899), + 109: uint16(35932), + 110: uint16(35933), + 111: uint16(35965), + 112: uint16(36005), + 113: uint16(36221), + 114: uint16(36219), + 115: uint16(36217), + 116: uint16(36284), + 117: uint16(36290), + 118: uint16(36281), + 119: uint16(36287), + 120: uint16(36289), + 121: uint16(36568), + 122: uint16(36574), + 123: uint16(36573), + 124: uint16(36572), + 125: uint16(36567), + 126: uint16(36576), + 127: uint16(36577), + 128: uint16(36900), + 129: uint16(36875), + 130: uint16(36881), + 131: uint16(36892), + 132: uint16(36876), + 133: uint16(36897), + 134: uint16(37103), + 135: uint16(37098), + 136: uint16(37104), + 137: uint16(37108), + 138: uint16(37106), + 139: uint16(37107), + 140: uint16(37076), + 141: uint16(37099), + 142: uint16(37100), + 143: uint16(37097), + 144: uint16(37206), + 145: uint16(37208), + 146: uint16(37210), + 147: uint16(37203), + 148: uint16(37205), + 149: uint16(37356), + 150: uint16(37364), + 151: uint16(37361), + 152: uint16(37363), + 153: uint16(37368), + 154: uint16(37348), + 155: uint16(37369), + 156: uint16(37354), + }, + 55: { + 0: uint16(37355), + 1: uint16(37367), + 2: uint16(37352), + 3: uint16(37358), + 4: uint16(38266), + 5: uint16(38278), + 6: uint16(38280), + 7: uint16(38524), + 8: uint16(38509), + 9: uint16(38507), + 10: uint16(38513), + 11: uint16(38511), + 12: uint16(38591), + 13: uint16(38762), + 14: uint16(38916), + 15: uint16(39141), + 16: uint16(39319), + 17: uint16(20635), + 18: uint16(20629), + 19: uint16(20628), + 20: uint16(20638), + 21: uint16(20619), + 22: uint16(20643), + 23: uint16(20611), + 24: uint16(20620), + 25: uint16(20622), + 26: uint16(20637), + 27: uint16(20584), + 28: uint16(20636), + 29: uint16(20626), + 30: uint16(20610), + 31: uint16(20615), + 32: uint16(20831), + 33: uint16(20948), + 34: uint16(21266), + 35: uint16(21265), + 36: uint16(21412), + 37: uint16(21415), + 38: uint16(21905), + 39: uint16(21928), + 40: uint16(21925), + 41: uint16(21933), + 42: uint16(21879), + 43: uint16(22085), + 44: uint16(21922), + 45: uint16(21907), + 46: uint16(21896), + 47: uint16(21903), + 48: uint16(21941), + 49: uint16(21889), + 50: uint16(21923), + 51: uint16(21906), + 52: uint16(21924), + 53: uint16(21885), + 54: uint16(21900), + 55: uint16(21926), + 56: uint16(21887), + 57: uint16(21909), + 58: uint16(21921), + 59: uint16(21902), + 60: uint16(22284), + 61: uint16(22569), + 62: uint16(22583), + 63: uint16(22553), + 64: uint16(22558), + 65: uint16(22567), + 66: uint16(22563), + 67: uint16(22568), + 68: uint16(22517), + 69: uint16(22600), + 70: uint16(22565), + 71: uint16(22556), + 72: uint16(22555), + 73: uint16(22579), + 74: uint16(22591), + 75: uint16(22582), + 76: uint16(22574), + 77: uint16(22585), + 78: uint16(22584), + 79: uint16(22573), + 80: uint16(22572), + 81: uint16(22587), + 82: uint16(22881), + 83: uint16(23215), + 84: uint16(23188), + 85: uint16(23199), + 86: uint16(23162), + 87: uint16(23202), + 88: uint16(23198), + 89: uint16(23160), + 90: uint16(23206), + 91: uint16(23164), + 92: uint16(23205), + 93: uint16(23212), + 94: uint16(23189), + 95: uint16(23214), + 96: uint16(23095), + 97: uint16(23172), + 98: uint16(23178), + 99: uint16(23191), + 100: uint16(23171), + 101: uint16(23179), + 102: uint16(23209), + 103: uint16(23163), + 104: uint16(23165), + 105: uint16(23180), + 106: uint16(23196), + 107: uint16(23183), + 108: uint16(23187), + 109: uint16(23197), + 110: uint16(23530), + 111: uint16(23501), + 112: uint16(23499), + 113: uint16(23508), + 114: uint16(23505), + 115: uint16(23498), + 116: uint16(23502), + 117: uint16(23564), + 118: uint16(23600), + 119: uint16(23863), + 120: uint16(23875), + 121: uint16(23915), + 122: uint16(23873), + 123: uint16(23883), + 124: uint16(23871), + 125: uint16(23861), + 126: uint16(23889), + 127: uint16(23886), + 128: uint16(23893), + 129: uint16(23859), + 130: uint16(23866), + 131: uint16(23890), + 132: uint16(23869), + 133: uint16(23857), + 134: uint16(23897), + 135: uint16(23874), + 136: uint16(23865), + 137: uint16(23881), + 138: uint16(23864), + 139: uint16(23868), + 140: uint16(23858), + 141: uint16(23862), + 142: uint16(23872), + 143: uint16(23877), + 144: uint16(24132), + 145: uint16(24129), + 146: uint16(24408), + 147: uint16(24486), + 148: uint16(24485), + 149: uint16(24491), + 150: uint16(24777), + 151: uint16(24761), + 152: uint16(24780), + 153: uint16(24802), + 154: uint16(24782), + 155: uint16(24772), + 156: uint16(24852), + }, + 56: { + 0: uint16(24818), + 1: uint16(24842), + 2: uint16(24854), + 3: uint16(24837), + 4: uint16(24821), + 5: uint16(24851), + 6: uint16(24824), + 7: uint16(24828), + 8: uint16(24830), + 9: uint16(24769), + 10: uint16(24835), + 11: uint16(24856), + 12: uint16(24861), + 13: uint16(24848), + 14: uint16(24831), + 15: uint16(24836), + 16: uint16(24843), + 17: uint16(25162), + 18: uint16(25492), + 19: uint16(25521), + 20: uint16(25520), + 21: uint16(25550), + 22: uint16(25573), + 23: uint16(25576), + 24: uint16(25583), + 25: uint16(25539), + 26: uint16(25757), + 27: uint16(25587), + 28: uint16(25546), + 29: uint16(25568), + 30: uint16(25590), + 31: uint16(25557), + 32: uint16(25586), + 33: uint16(25589), + 34: uint16(25697), + 35: uint16(25567), + 36: uint16(25534), + 37: uint16(25565), + 38: uint16(25564), + 39: uint16(25540), + 40: uint16(25560), + 41: uint16(25555), + 42: uint16(25538), + 43: uint16(25543), + 44: uint16(25548), + 45: uint16(25547), + 46: uint16(25544), + 47: uint16(25584), + 48: uint16(25559), + 49: uint16(25561), + 50: uint16(25906), + 51: uint16(25959), + 52: uint16(25962), + 53: uint16(25956), + 54: uint16(25948), + 55: uint16(25960), + 56: uint16(25957), + 57: uint16(25996), + 58: uint16(26013), + 59: uint16(26014), + 60: uint16(26030), + 61: uint16(26064), + 62: uint16(26066), + 63: uint16(26236), + 64: uint16(26220), + 65: uint16(26235), + 66: uint16(26240), + 67: uint16(26225), + 68: uint16(26233), + 69: uint16(26218), + 70: uint16(26226), + 71: uint16(26369), + 72: uint16(26892), + 73: uint16(26835), + 74: uint16(26884), + 75: uint16(26844), + 76: uint16(26922), + 77: uint16(26860), + 78: uint16(26858), + 79: uint16(26865), + 80: uint16(26895), + 81: uint16(26838), + 82: uint16(26871), + 83: uint16(26859), + 84: uint16(26852), + 85: uint16(26870), + 86: uint16(26899), + 87: uint16(26896), + 88: uint16(26867), + 89: uint16(26849), + 90: uint16(26887), + 91: uint16(26828), + 92: uint16(26888), + 93: uint16(26992), + 94: uint16(26804), + 95: uint16(26897), + 96: uint16(26863), + 97: uint16(26822), + 98: uint16(26900), + 99: uint16(26872), + 100: uint16(26832), + 101: uint16(26877), + 102: uint16(26876), + 103: uint16(26856), + 104: uint16(26891), + 105: uint16(26890), + 106: uint16(26903), + 107: uint16(26830), + 108: uint16(26824), + 109: uint16(26845), + 110: uint16(26846), + 111: uint16(26854), + 112: uint16(26868), + 113: uint16(26833), + 114: uint16(26886), + 115: uint16(26836), + 116: uint16(26857), + 117: uint16(26901), + 118: uint16(26917), + 119: uint16(26823), + 120: uint16(27449), + 121: uint16(27451), + 122: uint16(27455), + 123: uint16(27452), + 124: uint16(27540), + 125: uint16(27543), + 126: uint16(27545), + 127: uint16(27541), + 128: uint16(27581), + 129: uint16(27632), + 130: uint16(27634), + 131: uint16(27635), + 132: uint16(27696), + 133: uint16(28156), + 134: uint16(28230), + 135: uint16(28231), + 136: uint16(28191), + 137: uint16(28233), + 138: uint16(28296), + 139: uint16(28220), + 140: uint16(28221), + 141: uint16(28229), + 142: uint16(28258), + 143: uint16(28203), + 144: uint16(28223), + 145: uint16(28225), + 146: uint16(28253), + 147: uint16(28275), + 148: uint16(28188), + 149: uint16(28211), + 150: uint16(28235), + 151: uint16(28224), + 152: uint16(28241), + 153: uint16(28219), + 154: uint16(28163), + 155: uint16(28206), + 156: uint16(28254), + }, + 57: { + 0: uint16(28264), + 1: uint16(28252), + 2: uint16(28257), + 3: uint16(28209), + 4: uint16(28200), + 5: uint16(28256), + 6: uint16(28273), + 7: uint16(28267), + 8: uint16(28217), + 9: uint16(28194), + 10: uint16(28208), + 11: uint16(28243), + 12: uint16(28261), + 13: uint16(28199), + 14: uint16(28280), + 15: uint16(28260), + 16: uint16(28279), + 17: uint16(28245), + 18: uint16(28281), + 19: uint16(28242), + 20: uint16(28262), + 21: uint16(28213), + 22: uint16(28214), + 23: uint16(28250), + 24: uint16(28960), + 25: uint16(28958), + 26: uint16(28975), + 27: uint16(28923), + 28: uint16(28974), + 29: uint16(28977), + 30: uint16(28963), + 31: uint16(28965), + 32: uint16(28962), + 33: uint16(28978), + 34: uint16(28959), + 35: uint16(28968), + 36: uint16(28986), + 37: uint16(28955), + 38: uint16(29259), + 39: uint16(29274), + 40: uint16(29320), + 41: uint16(29321), + 42: uint16(29318), + 43: uint16(29317), + 44: uint16(29323), + 45: uint16(29458), + 46: uint16(29451), + 47: uint16(29488), + 48: uint16(29474), + 49: uint16(29489), + 50: uint16(29491), + 51: uint16(29479), + 52: uint16(29490), + 53: uint16(29485), + 54: uint16(29478), + 55: uint16(29475), + 56: uint16(29493), + 57: uint16(29452), + 58: uint16(29742), + 59: uint16(29740), + 60: uint16(29744), + 61: uint16(29739), + 62: uint16(29718), + 63: uint16(29722), + 64: uint16(29729), + 65: uint16(29741), + 66: uint16(29745), + 67: uint16(29732), + 68: uint16(29731), + 69: uint16(29725), + 70: uint16(29737), + 71: uint16(29728), + 72: uint16(29746), + 73: uint16(29947), + 74: uint16(29999), + 75: uint16(30063), + 76: uint16(30060), + 77: uint16(30183), + 78: uint16(30170), + 79: uint16(30177), + 80: uint16(30182), + 81: uint16(30173), + 82: uint16(30175), + 83: uint16(30180), + 84: uint16(30167), + 85: uint16(30357), + 86: uint16(30354), + 87: uint16(30426), + 88: uint16(30534), + 89: uint16(30535), + 90: uint16(30532), + 91: uint16(30541), + 92: uint16(30533), + 93: uint16(30538), + 94: uint16(30542), + 95: uint16(30539), + 96: uint16(30540), + 97: uint16(30686), + 98: uint16(30700), + 99: uint16(30816), + 100: uint16(30820), + 101: uint16(30821), + 102: uint16(30812), + 103: uint16(30829), + 104: uint16(30833), + 105: uint16(30826), + 106: uint16(30830), + 107: uint16(30832), + 108: uint16(30825), + 109: uint16(30824), + 110: uint16(30814), + 111: uint16(30818), + 112: uint16(31092), + 113: uint16(31091), + 114: uint16(31090), + 115: uint16(31088), + 116: uint16(31234), + 117: uint16(31242), + 118: uint16(31235), + 119: uint16(31244), + 120: uint16(31236), + 121: uint16(31385), + 122: uint16(31462), + 123: uint16(31460), + 124: uint16(31562), + 125: uint16(31547), + 126: uint16(31556), + 127: uint16(31560), + 128: uint16(31564), + 129: uint16(31566), + 130: uint16(31552), + 131: uint16(31576), + 132: uint16(31557), + 133: uint16(31906), + 134: uint16(31902), + 135: uint16(31912), + 136: uint16(31905), + 137: uint16(32088), + 138: uint16(32111), + 139: uint16(32099), + 140: uint16(32083), + 141: uint16(32086), + 142: uint16(32103), + 143: uint16(32106), + 144: uint16(32079), + 145: uint16(32109), + 146: uint16(32092), + 147: uint16(32107), + 148: uint16(32082), + 149: uint16(32084), + 150: uint16(32105), + 151: uint16(32081), + 152: uint16(32095), + 153: uint16(32078), + 154: uint16(32574), + 155: uint16(32575), + 156: uint16(32613), + }, + 58: { + 0: uint16(32614), + 1: uint16(32674), + 2: uint16(32672), + 3: uint16(32673), + 4: uint16(32727), + 5: uint16(32849), + 6: uint16(32847), + 7: uint16(32848), + 8: uint16(33022), + 9: uint16(32980), + 10: uint16(33091), + 11: uint16(33098), + 12: uint16(33106), + 13: uint16(33103), + 14: uint16(33095), + 15: uint16(33085), + 16: uint16(33101), + 17: uint16(33082), + 18: uint16(33254), + 19: uint16(33262), + 20: uint16(33271), + 21: uint16(33272), + 22: uint16(33273), + 23: uint16(33284), + 24: uint16(33340), + 25: uint16(33341), + 26: uint16(33343), + 27: uint16(33397), + 28: uint16(33595), + 29: uint16(33743), + 30: uint16(33785), + 31: uint16(33827), + 32: uint16(33728), + 33: uint16(33768), + 34: uint16(33810), + 35: uint16(33767), + 36: uint16(33764), + 37: uint16(33788), + 38: uint16(33782), + 39: uint16(33808), + 40: uint16(33734), + 41: uint16(33736), + 42: uint16(33771), + 43: uint16(33763), + 44: uint16(33727), + 45: uint16(33793), + 46: uint16(33757), + 47: uint16(33765), + 48: uint16(33752), + 49: uint16(33791), + 50: uint16(33761), + 51: uint16(33739), + 52: uint16(33742), + 53: uint16(33750), + 54: uint16(33781), + 55: uint16(33737), + 56: uint16(33801), + 57: uint16(33807), + 58: uint16(33758), + 59: uint16(33809), + 60: uint16(33798), + 61: uint16(33730), + 62: uint16(33779), + 63: uint16(33749), + 64: uint16(33786), + 65: uint16(33735), + 66: uint16(33745), + 67: uint16(33770), + 68: uint16(33811), + 69: uint16(33731), + 70: uint16(33772), + 71: uint16(33774), + 72: uint16(33732), + 73: uint16(33787), + 74: uint16(33751), + 75: uint16(33762), + 76: uint16(33819), + 77: uint16(33755), + 78: uint16(33790), + 79: uint16(34520), + 80: uint16(34530), + 81: uint16(34534), + 82: uint16(34515), + 83: uint16(34531), + 84: uint16(34522), + 85: uint16(34538), + 86: uint16(34525), + 87: uint16(34539), + 88: uint16(34524), + 89: uint16(34540), + 90: uint16(34537), + 91: uint16(34519), + 92: uint16(34536), + 93: uint16(34513), + 94: uint16(34888), + 95: uint16(34902), + 96: uint16(34901), + 97: uint16(35002), + 98: uint16(35031), + 99: uint16(35001), + 100: uint16(35000), + 101: uint16(35008), + 102: uint16(35006), + 103: uint16(34998), + 104: uint16(35004), + 105: uint16(34999), + 106: uint16(35005), + 107: uint16(34994), + 108: uint16(35073), + 109: uint16(35017), + 110: uint16(35221), + 111: uint16(35224), + 112: uint16(35223), + 113: uint16(35293), + 114: uint16(35290), + 115: uint16(35291), + 116: uint16(35406), + 117: uint16(35405), + 118: uint16(35385), + 119: uint16(35417), + 120: uint16(35392), + 121: uint16(35415), + 122: uint16(35416), + 123: uint16(35396), + 124: uint16(35397), + 125: uint16(35410), + 126: uint16(35400), + 127: uint16(35409), + 128: uint16(35402), + 129: uint16(35404), + 130: uint16(35407), + 131: uint16(35935), + 132: uint16(35969), + 133: uint16(35968), + 134: uint16(36026), + 135: uint16(36030), + 136: uint16(36016), + 137: uint16(36025), + 138: uint16(36021), + 139: uint16(36228), + 140: uint16(36224), + 141: uint16(36233), + 142: uint16(36312), + 143: uint16(36307), + 144: uint16(36301), + 145: uint16(36295), + 146: uint16(36310), + 147: uint16(36316), + 148: uint16(36303), + 149: uint16(36309), + 150: uint16(36313), + 151: uint16(36296), + 152: uint16(36311), + 153: uint16(36293), + 154: uint16(36591), + 155: uint16(36599), + 156: uint16(36602), + }, + 59: { + 0: uint16(36601), + 1: uint16(36582), + 2: uint16(36590), + 3: uint16(36581), + 4: uint16(36597), + 5: uint16(36583), + 6: uint16(36584), + 7: uint16(36598), + 8: uint16(36587), + 9: uint16(36593), + 10: uint16(36588), + 11: uint16(36596), + 12: uint16(36585), + 13: uint16(36909), + 14: uint16(36916), + 15: uint16(36911), + 16: uint16(37126), + 17: uint16(37164), + 18: uint16(37124), + 19: uint16(37119), + 20: uint16(37116), + 21: uint16(37128), + 22: uint16(37113), + 23: uint16(37115), + 24: uint16(37121), + 25: uint16(37120), + 26: uint16(37127), + 27: uint16(37125), + 28: uint16(37123), + 29: uint16(37217), + 30: uint16(37220), + 31: uint16(37215), + 32: uint16(37218), + 33: uint16(37216), + 34: uint16(37377), + 35: uint16(37386), + 36: uint16(37413), + 37: uint16(37379), + 38: uint16(37402), + 39: uint16(37414), + 40: uint16(37391), + 41: uint16(37388), + 42: uint16(37376), + 43: uint16(37394), + 44: uint16(37375), + 45: uint16(37373), + 46: uint16(37382), + 47: uint16(37380), + 48: uint16(37415), + 49: uint16(37378), + 50: uint16(37404), + 51: uint16(37412), + 52: uint16(37401), + 53: uint16(37399), + 54: uint16(37381), + 55: uint16(37398), + 56: uint16(38267), + 57: uint16(38285), + 58: uint16(38284), + 59: uint16(38288), + 60: uint16(38535), + 61: uint16(38526), + 62: uint16(38536), + 63: uint16(38537), + 64: uint16(38531), + 65: uint16(38528), + 66: uint16(38594), + 67: uint16(38600), + 68: uint16(38595), + 69: uint16(38641), + 70: uint16(38640), + 71: uint16(38764), + 72: uint16(38768), + 73: uint16(38766), + 74: uint16(38919), + 75: uint16(39081), + 76: uint16(39147), + 77: uint16(40166), + 78: uint16(40697), + 79: uint16(20099), + 80: uint16(20100), + 81: uint16(20150), + 82: uint16(20669), + 83: uint16(20671), + 84: uint16(20678), + 85: uint16(20654), + 86: uint16(20676), + 87: uint16(20682), + 88: uint16(20660), + 89: uint16(20680), + 90: uint16(20674), + 91: uint16(20656), + 92: uint16(20673), + 93: uint16(20666), + 94: uint16(20657), + 95: uint16(20683), + 96: uint16(20681), + 97: uint16(20662), + 98: uint16(20664), + 99: uint16(20951), + 100: uint16(21114), + 101: uint16(21112), + 102: uint16(21115), + 103: uint16(21116), + 104: uint16(21955), + 105: uint16(21979), + 106: uint16(21964), + 107: uint16(21968), + 108: uint16(21963), + 109: uint16(21962), + 110: uint16(21981), + 111: uint16(21952), + 112: uint16(21972), + 113: uint16(21956), + 114: uint16(21993), + 115: uint16(21951), + 116: uint16(21970), + 117: uint16(21901), + 118: uint16(21967), + 119: uint16(21973), + 120: uint16(21986), + 121: uint16(21974), + 122: uint16(21960), + 123: uint16(22002), + 124: uint16(21965), + 125: uint16(21977), + 126: uint16(21954), + 127: uint16(22292), + 128: uint16(22611), + 129: uint16(22632), + 130: uint16(22628), + 131: uint16(22607), + 132: uint16(22605), + 133: uint16(22601), + 134: uint16(22639), + 135: uint16(22613), + 136: uint16(22606), + 137: uint16(22621), + 138: uint16(22617), + 139: uint16(22629), + 140: uint16(22619), + 141: uint16(22589), + 142: uint16(22627), + 143: uint16(22641), + 144: uint16(22780), + 145: uint16(23239), + 146: uint16(23236), + 147: uint16(23243), + 148: uint16(23226), + 149: uint16(23224), + 150: uint16(23217), + 151: uint16(23221), + 152: uint16(23216), + 153: uint16(23231), + 154: uint16(23240), + 155: uint16(23227), + 156: uint16(23238), + }, + 60: { + 0: uint16(23223), + 1: uint16(23232), + 2: uint16(23242), + 3: uint16(23220), + 4: uint16(23222), + 5: uint16(23245), + 6: uint16(23225), + 7: uint16(23184), + 8: uint16(23510), + 9: uint16(23512), + 10: uint16(23513), + 11: uint16(23583), + 12: uint16(23603), + 13: uint16(23921), + 14: uint16(23907), + 15: uint16(23882), + 16: uint16(23909), + 17: uint16(23922), + 18: uint16(23916), + 19: uint16(23902), + 20: uint16(23912), + 21: uint16(23911), + 22: uint16(23906), + 23: uint16(24048), + 24: uint16(24143), + 25: uint16(24142), + 26: uint16(24138), + 27: uint16(24141), + 28: uint16(24139), + 29: uint16(24261), + 30: uint16(24268), + 31: uint16(24262), + 32: uint16(24267), + 33: uint16(24263), + 34: uint16(24384), + 35: uint16(24495), + 36: uint16(24493), + 37: uint16(24823), + 38: uint16(24905), + 39: uint16(24906), + 40: uint16(24875), + 41: uint16(24901), + 42: uint16(24886), + 43: uint16(24882), + 44: uint16(24878), + 45: uint16(24902), + 46: uint16(24879), + 47: uint16(24911), + 48: uint16(24873), + 49: uint16(24896), + 50: uint16(25120), + 51: uint16(37224), + 52: uint16(25123), + 53: uint16(25125), + 54: uint16(25124), + 55: uint16(25541), + 56: uint16(25585), + 57: uint16(25579), + 58: uint16(25616), + 59: uint16(25618), + 60: uint16(25609), + 61: uint16(25632), + 62: uint16(25636), + 63: uint16(25651), + 64: uint16(25667), + 65: uint16(25631), + 66: uint16(25621), + 67: uint16(25624), + 68: uint16(25657), + 69: uint16(25655), + 70: uint16(25634), + 71: uint16(25635), + 72: uint16(25612), + 73: uint16(25638), + 74: uint16(25648), + 75: uint16(25640), + 76: uint16(25665), + 77: uint16(25653), + 78: uint16(25647), + 79: uint16(25610), + 80: uint16(25626), + 81: uint16(25664), + 82: uint16(25637), + 83: uint16(25639), + 84: uint16(25611), + 85: uint16(25575), + 86: uint16(25627), + 87: uint16(25646), + 88: uint16(25633), + 89: uint16(25614), + 90: uint16(25967), + 91: uint16(26002), + 92: uint16(26067), + 93: uint16(26246), + 94: uint16(26252), + 95: uint16(26261), + 96: uint16(26256), + 97: uint16(26251), + 98: uint16(26250), + 99: uint16(26265), + 100: uint16(26260), + 101: uint16(26232), + 102: uint16(26400), + 103: uint16(26982), + 104: uint16(26975), + 105: uint16(26936), + 106: uint16(26958), + 107: uint16(26978), + 108: uint16(26993), + 109: uint16(26943), + 110: uint16(26949), + 111: uint16(26986), + 112: uint16(26937), + 113: uint16(26946), + 114: uint16(26967), + 115: uint16(26969), + 116: uint16(27002), + 117: uint16(26952), + 118: uint16(26953), + 119: uint16(26933), + 120: uint16(26988), + 121: uint16(26931), + 122: uint16(26941), + 123: uint16(26981), + 124: uint16(26864), + 125: uint16(27000), + 126: uint16(26932), + 127: uint16(26985), + 128: uint16(26944), + 129: uint16(26991), + 130: uint16(26948), + 131: uint16(26998), + 132: uint16(26968), + 133: uint16(26945), + 134: uint16(26996), + 135: uint16(26956), + 136: uint16(26939), + 137: uint16(26955), + 138: uint16(26935), + 139: uint16(26972), + 140: uint16(26959), + 141: uint16(26961), + 142: uint16(26930), + 143: uint16(26962), + 144: uint16(26927), + 145: uint16(27003), + 146: uint16(26940), + 147: uint16(27462), + 148: uint16(27461), + 149: uint16(27459), + 150: uint16(27458), + 151: uint16(27464), + 152: uint16(27457), + 153: uint16(27547), + 154: uint16(64013), + 155: uint16(27643), + 156: uint16(27644), + }, + 61: { + 0: uint16(27641), + 1: uint16(27639), + 2: uint16(27640), + 3: uint16(28315), + 4: uint16(28374), + 5: uint16(28360), + 6: uint16(28303), + 7: uint16(28352), + 8: uint16(28319), + 9: uint16(28307), + 10: uint16(28308), + 11: uint16(28320), + 12: uint16(28337), + 13: uint16(28345), + 14: uint16(28358), + 15: uint16(28370), + 16: uint16(28349), + 17: uint16(28353), + 18: uint16(28318), + 19: uint16(28361), + 20: uint16(28343), + 21: uint16(28336), + 22: uint16(28365), + 23: uint16(28326), + 24: uint16(28367), + 25: uint16(28338), + 26: uint16(28350), + 27: uint16(28355), + 28: uint16(28380), + 29: uint16(28376), + 30: uint16(28313), + 31: uint16(28306), + 32: uint16(28302), + 33: uint16(28301), + 34: uint16(28324), + 35: uint16(28321), + 36: uint16(28351), + 37: uint16(28339), + 38: uint16(28368), + 39: uint16(28362), + 40: uint16(28311), + 41: uint16(28334), + 42: uint16(28323), + 43: uint16(28999), + 44: uint16(29012), + 45: uint16(29010), + 46: uint16(29027), + 47: uint16(29024), + 48: uint16(28993), + 49: uint16(29021), + 50: uint16(29026), + 51: uint16(29042), + 52: uint16(29048), + 53: uint16(29034), + 54: uint16(29025), + 55: uint16(28994), + 56: uint16(29016), + 57: uint16(28995), + 58: uint16(29003), + 59: uint16(29040), + 60: uint16(29023), + 61: uint16(29008), + 62: uint16(29011), + 63: uint16(28996), + 64: uint16(29005), + 65: uint16(29018), + 66: uint16(29263), + 67: uint16(29325), + 68: uint16(29324), + 69: uint16(29329), + 70: uint16(29328), + 71: uint16(29326), + 72: uint16(29500), + 73: uint16(29506), + 74: uint16(29499), + 75: uint16(29498), + 76: uint16(29504), + 77: uint16(29514), + 78: uint16(29513), + 79: uint16(29764), + 80: uint16(29770), + 81: uint16(29771), + 82: uint16(29778), + 83: uint16(29777), + 84: uint16(29783), + 85: uint16(29760), + 86: uint16(29775), + 87: uint16(29776), + 88: uint16(29774), + 89: uint16(29762), + 90: uint16(29766), + 91: uint16(29773), + 92: uint16(29780), + 93: uint16(29921), + 94: uint16(29951), + 95: uint16(29950), + 96: uint16(29949), + 97: uint16(29981), + 98: uint16(30073), + 99: uint16(30071), + 100: uint16(27011), + 101: uint16(30191), + 102: uint16(30223), + 103: uint16(30211), + 104: uint16(30199), + 105: uint16(30206), + 106: uint16(30204), + 107: uint16(30201), + 108: uint16(30200), + 109: uint16(30224), + 110: uint16(30203), + 111: uint16(30198), + 112: uint16(30189), + 113: uint16(30197), + 114: uint16(30205), + 115: uint16(30361), + 116: uint16(30389), + 117: uint16(30429), + 118: uint16(30549), + 119: uint16(30559), + 120: uint16(30560), + 121: uint16(30546), + 122: uint16(30550), + 123: uint16(30554), + 124: uint16(30569), + 125: uint16(30567), + 126: uint16(30548), + 127: uint16(30553), + 128: uint16(30573), + 129: uint16(30688), + 130: uint16(30855), + 131: uint16(30874), + 132: uint16(30868), + 133: uint16(30863), + 134: uint16(30852), + 135: uint16(30869), + 136: uint16(30853), + 137: uint16(30854), + 138: uint16(30881), + 139: uint16(30851), + 140: uint16(30841), + 141: uint16(30873), + 142: uint16(30848), + 143: uint16(30870), + 144: uint16(30843), + 145: uint16(31100), + 146: uint16(31106), + 147: uint16(31101), + 148: uint16(31097), + 149: uint16(31249), + 150: uint16(31256), + 151: uint16(31257), + 152: uint16(31250), + 153: uint16(31255), + 154: uint16(31253), + 155: uint16(31266), + 156: uint16(31251), + }, + 62: { + 0: uint16(31259), + 1: uint16(31248), + 2: uint16(31395), + 3: uint16(31394), + 4: uint16(31390), + 5: uint16(31467), + 6: uint16(31590), + 7: uint16(31588), + 8: uint16(31597), + 9: uint16(31604), + 10: uint16(31593), + 11: uint16(31602), + 12: uint16(31589), + 13: uint16(31603), + 14: uint16(31601), + 15: uint16(31600), + 16: uint16(31585), + 17: uint16(31608), + 18: uint16(31606), + 19: uint16(31587), + 20: uint16(31922), + 21: uint16(31924), + 22: uint16(31919), + 23: uint16(32136), + 24: uint16(32134), + 25: uint16(32128), + 26: uint16(32141), + 27: uint16(32127), + 28: uint16(32133), + 29: uint16(32122), + 30: uint16(32142), + 31: uint16(32123), + 32: uint16(32131), + 33: uint16(32124), + 34: uint16(32140), + 35: uint16(32148), + 36: uint16(32132), + 37: uint16(32125), + 38: uint16(32146), + 39: uint16(32621), + 40: uint16(32619), + 41: uint16(32615), + 42: uint16(32616), + 43: uint16(32620), + 44: uint16(32678), + 45: uint16(32677), + 46: uint16(32679), + 47: uint16(32731), + 48: uint16(32732), + 49: uint16(32801), + 50: uint16(33124), + 51: uint16(33120), + 52: uint16(33143), + 53: uint16(33116), + 54: uint16(33129), + 55: uint16(33115), + 56: uint16(33122), + 57: uint16(33138), + 58: uint16(26401), + 59: uint16(33118), + 60: uint16(33142), + 61: uint16(33127), + 62: uint16(33135), + 63: uint16(33092), + 64: uint16(33121), + 65: uint16(33309), + 66: uint16(33353), + 67: uint16(33348), + 68: uint16(33344), + 69: uint16(33346), + 70: uint16(33349), + 71: uint16(34033), + 72: uint16(33855), + 73: uint16(33878), + 74: uint16(33910), + 75: uint16(33913), + 76: uint16(33935), + 77: uint16(33933), + 78: uint16(33893), + 79: uint16(33873), + 80: uint16(33856), + 81: uint16(33926), + 82: uint16(33895), + 83: uint16(33840), + 84: uint16(33869), + 85: uint16(33917), + 86: uint16(33882), + 87: uint16(33881), + 88: uint16(33908), + 89: uint16(33907), + 90: uint16(33885), + 91: uint16(34055), + 92: uint16(33886), + 93: uint16(33847), + 94: uint16(33850), + 95: uint16(33844), + 96: uint16(33914), + 97: uint16(33859), + 98: uint16(33912), + 99: uint16(33842), + 100: uint16(33861), + 101: uint16(33833), + 102: uint16(33753), + 103: uint16(33867), + 104: uint16(33839), + 105: uint16(33858), + 106: uint16(33837), + 107: uint16(33887), + 108: uint16(33904), + 109: uint16(33849), + 110: uint16(33870), + 111: uint16(33868), + 112: uint16(33874), + 113: uint16(33903), + 114: uint16(33989), + 115: uint16(33934), + 116: uint16(33851), + 117: uint16(33863), + 118: uint16(33846), + 119: uint16(33843), + 120: uint16(33896), + 121: uint16(33918), + 122: uint16(33860), + 123: uint16(33835), + 124: uint16(33888), + 125: uint16(33876), + 126: uint16(33902), + 127: uint16(33872), + 128: uint16(34571), + 129: uint16(34564), + 130: uint16(34551), + 131: uint16(34572), + 132: uint16(34554), + 133: uint16(34518), + 134: uint16(34549), + 135: uint16(34637), + 136: uint16(34552), + 137: uint16(34574), + 138: uint16(34569), + 139: uint16(34561), + 140: uint16(34550), + 141: uint16(34573), + 142: uint16(34565), + 143: uint16(35030), + 144: uint16(35019), + 145: uint16(35021), + 146: uint16(35022), + 147: uint16(35038), + 148: uint16(35035), + 149: uint16(35034), + 150: uint16(35020), + 151: uint16(35024), + 152: uint16(35205), + 153: uint16(35227), + 154: uint16(35295), + 155: uint16(35301), + 156: uint16(35300), + }, + 63: { + 0: uint16(35297), + 1: uint16(35296), + 2: uint16(35298), + 3: uint16(35292), + 4: uint16(35302), + 5: uint16(35446), + 6: uint16(35462), + 7: uint16(35455), + 8: uint16(35425), + 9: uint16(35391), + 10: uint16(35447), + 11: uint16(35458), + 12: uint16(35460), + 13: uint16(35445), + 14: uint16(35459), + 15: uint16(35457), + 16: uint16(35444), + 17: uint16(35450), + 18: uint16(35900), + 19: uint16(35915), + 20: uint16(35914), + 21: uint16(35941), + 22: uint16(35940), + 23: uint16(35942), + 24: uint16(35974), + 25: uint16(35972), + 26: uint16(35973), + 27: uint16(36044), + 28: uint16(36200), + 29: uint16(36201), + 30: uint16(36241), + 31: uint16(36236), + 32: uint16(36238), + 33: uint16(36239), + 34: uint16(36237), + 35: uint16(36243), + 36: uint16(36244), + 37: uint16(36240), + 38: uint16(36242), + 39: uint16(36336), + 40: uint16(36320), + 41: uint16(36332), + 42: uint16(36337), + 43: uint16(36334), + 44: uint16(36304), + 45: uint16(36329), + 46: uint16(36323), + 47: uint16(36322), + 48: uint16(36327), + 49: uint16(36338), + 50: uint16(36331), + 51: uint16(36340), + 52: uint16(36614), + 53: uint16(36607), + 54: uint16(36609), + 55: uint16(36608), + 56: uint16(36613), + 57: uint16(36615), + 58: uint16(36616), + 59: uint16(36610), + 60: uint16(36619), + 61: uint16(36946), + 62: uint16(36927), + 63: uint16(36932), + 64: uint16(36937), + 65: uint16(36925), + 66: uint16(37136), + 67: uint16(37133), + 68: uint16(37135), + 69: uint16(37137), + 70: uint16(37142), + 71: uint16(37140), + 72: uint16(37131), + 73: uint16(37134), + 74: uint16(37230), + 75: uint16(37231), + 76: uint16(37448), + 77: uint16(37458), + 78: uint16(37424), + 79: uint16(37434), + 80: uint16(37478), + 81: uint16(37427), + 82: uint16(37477), + 83: uint16(37470), + 84: uint16(37507), + 85: uint16(37422), + 86: uint16(37450), + 87: uint16(37446), + 88: uint16(37485), + 89: uint16(37484), + 90: uint16(37455), + 91: uint16(37472), + 92: uint16(37479), + 93: uint16(37487), + 94: uint16(37430), + 95: uint16(37473), + 96: uint16(37488), + 97: uint16(37425), + 98: uint16(37460), + 99: uint16(37475), + 100: uint16(37456), + 101: uint16(37490), + 102: uint16(37454), + 103: uint16(37459), + 104: uint16(37452), + 105: uint16(37462), + 106: uint16(37426), + 107: uint16(38303), + 108: uint16(38300), + 109: uint16(38302), + 110: uint16(38299), + 111: uint16(38546), + 112: uint16(38547), + 113: uint16(38545), + 114: uint16(38551), + 115: uint16(38606), + 116: uint16(38650), + 117: uint16(38653), + 118: uint16(38648), + 119: uint16(38645), + 120: uint16(38771), + 121: uint16(38775), + 122: uint16(38776), + 123: uint16(38770), + 124: uint16(38927), + 125: uint16(38925), + 126: uint16(38926), + 127: uint16(39084), + 128: uint16(39158), + 129: uint16(39161), + 130: uint16(39343), + 131: uint16(39346), + 132: uint16(39344), + 133: uint16(39349), + 134: uint16(39597), + 135: uint16(39595), + 136: uint16(39771), + 137: uint16(40170), + 138: uint16(40173), + 139: uint16(40167), + 140: uint16(40576), + 141: uint16(40701), + 142: uint16(20710), + 143: uint16(20692), + 144: uint16(20695), + 145: uint16(20712), + 146: uint16(20723), + 147: uint16(20699), + 148: uint16(20714), + 149: uint16(20701), + 150: uint16(20708), + 151: uint16(20691), + 152: uint16(20716), + 153: uint16(20720), + 154: uint16(20719), + 155: uint16(20707), + 156: uint16(20704), + }, + 64: { + 0: uint16(20952), + 1: uint16(21120), + 2: uint16(21121), + 3: uint16(21225), + 4: uint16(21227), + 5: uint16(21296), + 6: uint16(21420), + 7: uint16(22055), + 8: uint16(22037), + 9: uint16(22028), + 10: uint16(22034), + 11: uint16(22012), + 12: uint16(22031), + 13: uint16(22044), + 14: uint16(22017), + 15: uint16(22035), + 16: uint16(22018), + 17: uint16(22010), + 18: uint16(22045), + 19: uint16(22020), + 20: uint16(22015), + 21: uint16(22009), + 22: uint16(22665), + 23: uint16(22652), + 24: uint16(22672), + 25: uint16(22680), + 26: uint16(22662), + 27: uint16(22657), + 28: uint16(22655), + 29: uint16(22644), + 30: uint16(22667), + 31: uint16(22650), + 32: uint16(22663), + 33: uint16(22673), + 34: uint16(22670), + 35: uint16(22646), + 36: uint16(22658), + 37: uint16(22664), + 38: uint16(22651), + 39: uint16(22676), + 40: uint16(22671), + 41: uint16(22782), + 42: uint16(22891), + 43: uint16(23260), + 44: uint16(23278), + 45: uint16(23269), + 46: uint16(23253), + 47: uint16(23274), + 48: uint16(23258), + 49: uint16(23277), + 50: uint16(23275), + 51: uint16(23283), + 52: uint16(23266), + 53: uint16(23264), + 54: uint16(23259), + 55: uint16(23276), + 56: uint16(23262), + 57: uint16(23261), + 58: uint16(23257), + 59: uint16(23272), + 60: uint16(23263), + 61: uint16(23415), + 62: uint16(23520), + 63: uint16(23523), + 64: uint16(23651), + 65: uint16(23938), + 66: uint16(23936), + 67: uint16(23933), + 68: uint16(23942), + 69: uint16(23930), + 70: uint16(23937), + 71: uint16(23927), + 72: uint16(23946), + 73: uint16(23945), + 74: uint16(23944), + 75: uint16(23934), + 76: uint16(23932), + 77: uint16(23949), + 78: uint16(23929), + 79: uint16(23935), + 80: uint16(24152), + 81: uint16(24153), + 82: uint16(24147), + 83: uint16(24280), + 84: uint16(24273), + 85: uint16(24279), + 86: uint16(24270), + 87: uint16(24284), + 88: uint16(24277), + 89: uint16(24281), + 90: uint16(24274), + 91: uint16(24276), + 92: uint16(24388), + 93: uint16(24387), + 94: uint16(24431), + 95: uint16(24502), + 96: uint16(24876), + 97: uint16(24872), + 98: uint16(24897), + 99: uint16(24926), + 100: uint16(24945), + 101: uint16(24947), + 102: uint16(24914), + 103: uint16(24915), + 104: uint16(24946), + 105: uint16(24940), + 106: uint16(24960), + 107: uint16(24948), + 108: uint16(24916), + 109: uint16(24954), + 110: uint16(24923), + 111: uint16(24933), + 112: uint16(24891), + 113: uint16(24938), + 114: uint16(24929), + 115: uint16(24918), + 116: uint16(25129), + 117: uint16(25127), + 118: uint16(25131), + 119: uint16(25643), + 120: uint16(25677), + 121: uint16(25691), + 122: uint16(25693), + 123: uint16(25716), + 124: uint16(25718), + 125: uint16(25714), + 126: uint16(25715), + 127: uint16(25725), + 128: uint16(25717), + 129: uint16(25702), + 130: uint16(25766), + 131: uint16(25678), + 132: uint16(25730), + 133: uint16(25694), + 134: uint16(25692), + 135: uint16(25675), + 136: uint16(25683), + 137: uint16(25696), + 138: uint16(25680), + 139: uint16(25727), + 140: uint16(25663), + 141: uint16(25708), + 142: uint16(25707), + 143: uint16(25689), + 144: uint16(25701), + 145: uint16(25719), + 146: uint16(25971), + 147: uint16(26016), + 148: uint16(26273), + 149: uint16(26272), + 150: uint16(26271), + 151: uint16(26373), + 152: uint16(26372), + 153: uint16(26402), + 154: uint16(27057), + 155: uint16(27062), + 156: uint16(27081), + }, + 65: { + 0: uint16(27040), + 1: uint16(27086), + 2: uint16(27030), + 3: uint16(27056), + 4: uint16(27052), + 5: uint16(27068), + 6: uint16(27025), + 7: uint16(27033), + 8: uint16(27022), + 9: uint16(27047), + 10: uint16(27021), + 11: uint16(27049), + 12: uint16(27070), + 13: uint16(27055), + 14: uint16(27071), + 15: uint16(27076), + 16: uint16(27069), + 17: uint16(27044), + 18: uint16(27092), + 19: uint16(27065), + 20: uint16(27082), + 21: uint16(27034), + 22: uint16(27087), + 23: uint16(27059), + 24: uint16(27027), + 25: uint16(27050), + 26: uint16(27041), + 27: uint16(27038), + 28: uint16(27097), + 29: uint16(27031), + 30: uint16(27024), + 31: uint16(27074), + 32: uint16(27061), + 33: uint16(27045), + 34: uint16(27078), + 35: uint16(27466), + 36: uint16(27469), + 37: uint16(27467), + 38: uint16(27550), + 39: uint16(27551), + 40: uint16(27552), + 41: uint16(27587), + 42: uint16(27588), + 43: uint16(27646), + 44: uint16(28366), + 45: uint16(28405), + 46: uint16(28401), + 47: uint16(28419), + 48: uint16(28453), + 49: uint16(28408), + 50: uint16(28471), + 51: uint16(28411), + 52: uint16(28462), + 53: uint16(28425), + 54: uint16(28494), + 55: uint16(28441), + 56: uint16(28442), + 57: uint16(28455), + 58: uint16(28440), + 59: uint16(28475), + 60: uint16(28434), + 61: uint16(28397), + 62: uint16(28426), + 63: uint16(28470), + 64: uint16(28531), + 65: uint16(28409), + 66: uint16(28398), + 67: uint16(28461), + 68: uint16(28480), + 69: uint16(28464), + 70: uint16(28476), + 71: uint16(28469), + 72: uint16(28395), + 73: uint16(28423), + 74: uint16(28430), + 75: uint16(28483), + 76: uint16(28421), + 77: uint16(28413), + 78: uint16(28406), + 79: uint16(28473), + 80: uint16(28444), + 81: uint16(28412), + 82: uint16(28474), + 83: uint16(28447), + 84: uint16(28429), + 85: uint16(28446), + 86: uint16(28424), + 87: uint16(28449), + 88: uint16(29063), + 89: uint16(29072), + 90: uint16(29065), + 91: uint16(29056), + 92: uint16(29061), + 93: uint16(29058), + 94: uint16(29071), + 95: uint16(29051), + 96: uint16(29062), + 97: uint16(29057), + 98: uint16(29079), + 99: uint16(29252), + 100: uint16(29267), + 101: uint16(29335), + 102: uint16(29333), + 103: uint16(29331), + 104: uint16(29507), + 105: uint16(29517), + 106: uint16(29521), + 107: uint16(29516), + 108: uint16(29794), + 109: uint16(29811), + 110: uint16(29809), + 111: uint16(29813), + 112: uint16(29810), + 113: uint16(29799), + 114: uint16(29806), + 115: uint16(29952), + 116: uint16(29954), + 117: uint16(29955), + 118: uint16(30077), + 119: uint16(30096), + 120: uint16(30230), + 121: uint16(30216), + 122: uint16(30220), + 123: uint16(30229), + 124: uint16(30225), + 125: uint16(30218), + 126: uint16(30228), + 127: uint16(30392), + 128: uint16(30593), + 129: uint16(30588), + 130: uint16(30597), + 131: uint16(30594), + 132: uint16(30574), + 133: uint16(30592), + 134: uint16(30575), + 135: uint16(30590), + 136: uint16(30595), + 137: uint16(30898), + 138: uint16(30890), + 139: uint16(30900), + 140: uint16(30893), + 141: uint16(30888), + 142: uint16(30846), + 143: uint16(30891), + 144: uint16(30878), + 145: uint16(30885), + 146: uint16(30880), + 147: uint16(30892), + 148: uint16(30882), + 149: uint16(30884), + 150: uint16(31128), + 151: uint16(31114), + 152: uint16(31115), + 153: uint16(31126), + 154: uint16(31125), + 155: uint16(31124), + 156: uint16(31123), + }, + 66: { + 0: uint16(31127), + 1: uint16(31112), + 2: uint16(31122), + 3: uint16(31120), + 4: uint16(31275), + 5: uint16(31306), + 6: uint16(31280), + 7: uint16(31279), + 8: uint16(31272), + 9: uint16(31270), + 10: uint16(31400), + 11: uint16(31403), + 12: uint16(31404), + 13: uint16(31470), + 14: uint16(31624), + 15: uint16(31644), + 16: uint16(31626), + 17: uint16(31633), + 18: uint16(31632), + 19: uint16(31638), + 20: uint16(31629), + 21: uint16(31628), + 22: uint16(31643), + 23: uint16(31630), + 24: uint16(31621), + 25: uint16(31640), + 26: uint16(21124), + 27: uint16(31641), + 28: uint16(31652), + 29: uint16(31618), + 30: uint16(31931), + 31: uint16(31935), + 32: uint16(31932), + 33: uint16(31930), + 34: uint16(32167), + 35: uint16(32183), + 36: uint16(32194), + 37: uint16(32163), + 38: uint16(32170), + 39: uint16(32193), + 40: uint16(32192), + 41: uint16(32197), + 42: uint16(32157), + 43: uint16(32206), + 44: uint16(32196), + 45: uint16(32198), + 46: uint16(32203), + 47: uint16(32204), + 48: uint16(32175), + 49: uint16(32185), + 50: uint16(32150), + 51: uint16(32188), + 52: uint16(32159), + 53: uint16(32166), + 54: uint16(32174), + 55: uint16(32169), + 56: uint16(32161), + 57: uint16(32201), + 58: uint16(32627), + 59: uint16(32738), + 60: uint16(32739), + 61: uint16(32741), + 62: uint16(32734), + 63: uint16(32804), + 64: uint16(32861), + 65: uint16(32860), + 66: uint16(33161), + 67: uint16(33158), + 68: uint16(33155), + 69: uint16(33159), + 70: uint16(33165), + 71: uint16(33164), + 72: uint16(33163), + 73: uint16(33301), + 74: uint16(33943), + 75: uint16(33956), + 76: uint16(33953), + 77: uint16(33951), + 78: uint16(33978), + 79: uint16(33998), + 80: uint16(33986), + 81: uint16(33964), + 82: uint16(33966), + 83: uint16(33963), + 84: uint16(33977), + 85: uint16(33972), + 86: uint16(33985), + 87: uint16(33997), + 88: uint16(33962), + 89: uint16(33946), + 90: uint16(33969), + 91: uint16(34000), + 92: uint16(33949), + 93: uint16(33959), + 94: uint16(33979), + 95: uint16(33954), + 96: uint16(33940), + 97: uint16(33991), + 98: uint16(33996), + 99: uint16(33947), + 100: uint16(33961), + 101: uint16(33967), + 102: uint16(33960), + 103: uint16(34006), + 104: uint16(33944), + 105: uint16(33974), + 106: uint16(33999), + 107: uint16(33952), + 108: uint16(34007), + 109: uint16(34004), + 110: uint16(34002), + 111: uint16(34011), + 112: uint16(33968), + 113: uint16(33937), + 114: uint16(34401), + 115: uint16(34611), + 116: uint16(34595), + 117: uint16(34600), + 118: uint16(34667), + 119: uint16(34624), + 120: uint16(34606), + 121: uint16(34590), + 122: uint16(34593), + 123: uint16(34585), + 124: uint16(34587), + 125: uint16(34627), + 126: uint16(34604), + 127: uint16(34625), + 128: uint16(34622), + 129: uint16(34630), + 130: uint16(34592), + 131: uint16(34610), + 132: uint16(34602), + 133: uint16(34605), + 134: uint16(34620), + 135: uint16(34578), + 136: uint16(34618), + 137: uint16(34609), + 138: uint16(34613), + 139: uint16(34626), + 140: uint16(34598), + 141: uint16(34599), + 142: uint16(34616), + 143: uint16(34596), + 144: uint16(34586), + 145: uint16(34608), + 146: uint16(34577), + 147: uint16(35063), + 148: uint16(35047), + 149: uint16(35057), + 150: uint16(35058), + 151: uint16(35066), + 152: uint16(35070), + 153: uint16(35054), + 154: uint16(35068), + 155: uint16(35062), + 156: uint16(35067), + }, + 67: { + 0: uint16(35056), + 1: uint16(35052), + 2: uint16(35051), + 3: uint16(35229), + 4: uint16(35233), + 5: uint16(35231), + 6: uint16(35230), + 7: uint16(35305), + 8: uint16(35307), + 9: uint16(35304), + 10: uint16(35499), + 11: uint16(35481), + 12: uint16(35467), + 13: uint16(35474), + 14: uint16(35471), + 15: uint16(35478), + 16: uint16(35901), + 17: uint16(35944), + 18: uint16(35945), + 19: uint16(36053), + 20: uint16(36047), + 21: uint16(36055), + 22: uint16(36246), + 23: uint16(36361), + 24: uint16(36354), + 25: uint16(36351), + 26: uint16(36365), + 27: uint16(36349), + 28: uint16(36362), + 29: uint16(36355), + 30: uint16(36359), + 31: uint16(36358), + 32: uint16(36357), + 33: uint16(36350), + 34: uint16(36352), + 35: uint16(36356), + 36: uint16(36624), + 37: uint16(36625), + 38: uint16(36622), + 39: uint16(36621), + 40: uint16(37155), + 41: uint16(37148), + 42: uint16(37152), + 43: uint16(37154), + 44: uint16(37151), + 45: uint16(37149), + 46: uint16(37146), + 47: uint16(37156), + 48: uint16(37153), + 49: uint16(37147), + 50: uint16(37242), + 51: uint16(37234), + 52: uint16(37241), + 53: uint16(37235), + 54: uint16(37541), + 55: uint16(37540), + 56: uint16(37494), + 57: uint16(37531), + 58: uint16(37498), + 59: uint16(37536), + 60: uint16(37524), + 61: uint16(37546), + 62: uint16(37517), + 63: uint16(37542), + 64: uint16(37530), + 65: uint16(37547), + 66: uint16(37497), + 67: uint16(37527), + 68: uint16(37503), + 69: uint16(37539), + 70: uint16(37614), + 71: uint16(37518), + 72: uint16(37506), + 73: uint16(37525), + 74: uint16(37538), + 75: uint16(37501), + 76: uint16(37512), + 77: uint16(37537), + 78: uint16(37514), + 79: uint16(37510), + 80: uint16(37516), + 81: uint16(37529), + 82: uint16(37543), + 83: uint16(37502), + 84: uint16(37511), + 85: uint16(37545), + 86: uint16(37533), + 87: uint16(37515), + 88: uint16(37421), + 89: uint16(38558), + 90: uint16(38561), + 91: uint16(38655), + 92: uint16(38744), + 93: uint16(38781), + 94: uint16(38778), + 95: uint16(38782), + 96: uint16(38787), + 97: uint16(38784), + 98: uint16(38786), + 99: uint16(38779), + 100: uint16(38788), + 101: uint16(38785), + 102: uint16(38783), + 103: uint16(38862), + 104: uint16(38861), + 105: uint16(38934), + 106: uint16(39085), + 107: uint16(39086), + 108: uint16(39170), + 109: uint16(39168), + 110: uint16(39175), + 111: uint16(39325), + 112: uint16(39324), + 113: uint16(39363), + 114: uint16(39353), + 115: uint16(39355), + 116: uint16(39354), + 117: uint16(39362), + 118: uint16(39357), + 119: uint16(39367), + 120: uint16(39601), + 121: uint16(39651), + 122: uint16(39655), + 123: uint16(39742), + 124: uint16(39743), + 125: uint16(39776), + 126: uint16(39777), + 127: uint16(39775), + 128: uint16(40177), + 129: uint16(40178), + 130: uint16(40181), + 131: uint16(40615), + 132: uint16(20735), + 133: uint16(20739), + 134: uint16(20784), + 135: uint16(20728), + 136: uint16(20742), + 137: uint16(20743), + 138: uint16(20726), + 139: uint16(20734), + 140: uint16(20747), + 141: uint16(20748), + 142: uint16(20733), + 143: uint16(20746), + 144: uint16(21131), + 145: uint16(21132), + 146: uint16(21233), + 147: uint16(21231), + 148: uint16(22088), + 149: uint16(22082), + 150: uint16(22092), + 151: uint16(22069), + 152: uint16(22081), + 153: uint16(22090), + 154: uint16(22089), + 155: uint16(22086), + 156: uint16(22104), + }, + 68: { + 0: uint16(22106), + 1: uint16(22080), + 2: uint16(22067), + 3: uint16(22077), + 4: uint16(22060), + 5: uint16(22078), + 6: uint16(22072), + 7: uint16(22058), + 8: uint16(22074), + 9: uint16(22298), + 10: uint16(22699), + 11: uint16(22685), + 12: uint16(22705), + 13: uint16(22688), + 14: uint16(22691), + 15: uint16(22703), + 16: uint16(22700), + 17: uint16(22693), + 18: uint16(22689), + 19: uint16(22783), + 20: uint16(23295), + 21: uint16(23284), + 22: uint16(23293), + 23: uint16(23287), + 24: uint16(23286), + 25: uint16(23299), + 26: uint16(23288), + 27: uint16(23298), + 28: uint16(23289), + 29: uint16(23297), + 30: uint16(23303), + 31: uint16(23301), + 32: uint16(23311), + 33: uint16(23655), + 34: uint16(23961), + 35: uint16(23959), + 36: uint16(23967), + 37: uint16(23954), + 38: uint16(23970), + 39: uint16(23955), + 40: uint16(23957), + 41: uint16(23968), + 42: uint16(23964), + 43: uint16(23969), + 44: uint16(23962), + 45: uint16(23966), + 46: uint16(24169), + 47: uint16(24157), + 48: uint16(24160), + 49: uint16(24156), + 50: uint16(32243), + 51: uint16(24283), + 52: uint16(24286), + 53: uint16(24289), + 54: uint16(24393), + 55: uint16(24498), + 56: uint16(24971), + 57: uint16(24963), + 58: uint16(24953), + 59: uint16(25009), + 60: uint16(25008), + 61: uint16(24994), + 62: uint16(24969), + 63: uint16(24987), + 64: uint16(24979), + 65: uint16(25007), + 66: uint16(25005), + 67: uint16(24991), + 68: uint16(24978), + 69: uint16(25002), + 70: uint16(24993), + 71: uint16(24973), + 72: uint16(24934), + 73: uint16(25011), + 74: uint16(25133), + 75: uint16(25710), + 76: uint16(25712), + 77: uint16(25750), + 78: uint16(25760), + 79: uint16(25733), + 80: uint16(25751), + 81: uint16(25756), + 82: uint16(25743), + 83: uint16(25739), + 84: uint16(25738), + 85: uint16(25740), + 86: uint16(25763), + 87: uint16(25759), + 88: uint16(25704), + 89: uint16(25777), + 90: uint16(25752), + 91: uint16(25974), + 92: uint16(25978), + 93: uint16(25977), + 94: uint16(25979), + 95: uint16(26034), + 96: uint16(26035), + 97: uint16(26293), + 98: uint16(26288), + 99: uint16(26281), + 100: uint16(26290), + 101: uint16(26295), + 102: uint16(26282), + 103: uint16(26287), + 104: uint16(27136), + 105: uint16(27142), + 106: uint16(27159), + 107: uint16(27109), + 108: uint16(27128), + 109: uint16(27157), + 110: uint16(27121), + 111: uint16(27108), + 112: uint16(27168), + 113: uint16(27135), + 114: uint16(27116), + 115: uint16(27106), + 116: uint16(27163), + 117: uint16(27165), + 118: uint16(27134), + 119: uint16(27175), + 120: uint16(27122), + 121: uint16(27118), + 122: uint16(27156), + 123: uint16(27127), + 124: uint16(27111), + 125: uint16(27200), + 126: uint16(27144), + 127: uint16(27110), + 128: uint16(27131), + 129: uint16(27149), + 130: uint16(27132), + 131: uint16(27115), + 132: uint16(27145), + 133: uint16(27140), + 134: uint16(27160), + 135: uint16(27173), + 136: uint16(27151), + 137: uint16(27126), + 138: uint16(27174), + 139: uint16(27143), + 140: uint16(27124), + 141: uint16(27158), + 142: uint16(27473), + 143: uint16(27557), + 144: uint16(27555), + 145: uint16(27554), + 146: uint16(27558), + 147: uint16(27649), + 148: uint16(27648), + 149: uint16(27647), + 150: uint16(27650), + 151: uint16(28481), + 152: uint16(28454), + 153: uint16(28542), + 154: uint16(28551), + 155: uint16(28614), + 156: uint16(28562), + }, + 69: { + 0: uint16(28557), + 1: uint16(28553), + 2: uint16(28556), + 3: uint16(28514), + 4: uint16(28495), + 5: uint16(28549), + 6: uint16(28506), + 7: uint16(28566), + 8: uint16(28534), + 9: uint16(28524), + 10: uint16(28546), + 11: uint16(28501), + 12: uint16(28530), + 13: uint16(28498), + 14: uint16(28496), + 15: uint16(28503), + 16: uint16(28564), + 17: uint16(28563), + 18: uint16(28509), + 19: uint16(28416), + 20: uint16(28513), + 21: uint16(28523), + 22: uint16(28541), + 23: uint16(28519), + 24: uint16(28560), + 25: uint16(28499), + 26: uint16(28555), + 27: uint16(28521), + 28: uint16(28543), + 29: uint16(28565), + 30: uint16(28515), + 31: uint16(28535), + 32: uint16(28522), + 33: uint16(28539), + 34: uint16(29106), + 35: uint16(29103), + 36: uint16(29083), + 37: uint16(29104), + 38: uint16(29088), + 39: uint16(29082), + 40: uint16(29097), + 41: uint16(29109), + 42: uint16(29085), + 43: uint16(29093), + 44: uint16(29086), + 45: uint16(29092), + 46: uint16(29089), + 47: uint16(29098), + 48: uint16(29084), + 49: uint16(29095), + 50: uint16(29107), + 51: uint16(29336), + 52: uint16(29338), + 53: uint16(29528), + 54: uint16(29522), + 55: uint16(29534), + 56: uint16(29535), + 57: uint16(29536), + 58: uint16(29533), + 59: uint16(29531), + 60: uint16(29537), + 61: uint16(29530), + 62: uint16(29529), + 63: uint16(29538), + 64: uint16(29831), + 65: uint16(29833), + 66: uint16(29834), + 67: uint16(29830), + 68: uint16(29825), + 69: uint16(29821), + 70: uint16(29829), + 71: uint16(29832), + 72: uint16(29820), + 73: uint16(29817), + 74: uint16(29960), + 75: uint16(29959), + 76: uint16(30078), + 77: uint16(30245), + 78: uint16(30238), + 79: uint16(30233), + 80: uint16(30237), + 81: uint16(30236), + 82: uint16(30243), + 83: uint16(30234), + 84: uint16(30248), + 85: uint16(30235), + 86: uint16(30364), + 87: uint16(30365), + 88: uint16(30366), + 89: uint16(30363), + 90: uint16(30605), + 91: uint16(30607), + 92: uint16(30601), + 93: uint16(30600), + 94: uint16(30925), + 95: uint16(30907), + 96: uint16(30927), + 97: uint16(30924), + 98: uint16(30929), + 99: uint16(30926), + 100: uint16(30932), + 101: uint16(30920), + 102: uint16(30915), + 103: uint16(30916), + 104: uint16(30921), + 105: uint16(31130), + 106: uint16(31137), + 107: uint16(31136), + 108: uint16(31132), + 109: uint16(31138), + 110: uint16(31131), + 111: uint16(27510), + 112: uint16(31289), + 113: uint16(31410), + 114: uint16(31412), + 115: uint16(31411), + 116: uint16(31671), + 117: uint16(31691), + 118: uint16(31678), + 119: uint16(31660), + 120: uint16(31694), + 121: uint16(31663), + 122: uint16(31673), + 123: uint16(31690), + 124: uint16(31669), + 125: uint16(31941), + 126: uint16(31944), + 127: uint16(31948), + 128: uint16(31947), + 129: uint16(32247), + 130: uint16(32219), + 131: uint16(32234), + 132: uint16(32231), + 133: uint16(32215), + 134: uint16(32225), + 135: uint16(32259), + 136: uint16(32250), + 137: uint16(32230), + 138: uint16(32246), + 139: uint16(32241), + 140: uint16(32240), + 141: uint16(32238), + 142: uint16(32223), + 143: uint16(32630), + 144: uint16(32684), + 145: uint16(32688), + 146: uint16(32685), + 147: uint16(32749), + 148: uint16(32747), + 149: uint16(32746), + 150: uint16(32748), + 151: uint16(32742), + 152: uint16(32744), + 153: uint16(32868), + 154: uint16(32871), + 155: uint16(33187), + 156: uint16(33183), + }, + 70: { + 0: uint16(33182), + 1: uint16(33173), + 2: uint16(33186), + 3: uint16(33177), + 4: uint16(33175), + 5: uint16(33302), + 6: uint16(33359), + 7: uint16(33363), + 8: uint16(33362), + 9: uint16(33360), + 10: uint16(33358), + 11: uint16(33361), + 12: uint16(34084), + 13: uint16(34107), + 14: uint16(34063), + 15: uint16(34048), + 16: uint16(34089), + 17: uint16(34062), + 18: uint16(34057), + 19: uint16(34061), + 20: uint16(34079), + 21: uint16(34058), + 22: uint16(34087), + 23: uint16(34076), + 24: uint16(34043), + 25: uint16(34091), + 26: uint16(34042), + 27: uint16(34056), + 28: uint16(34060), + 29: uint16(34036), + 30: uint16(34090), + 31: uint16(34034), + 32: uint16(34069), + 33: uint16(34039), + 34: uint16(34027), + 35: uint16(34035), + 36: uint16(34044), + 37: uint16(34066), + 38: uint16(34026), + 39: uint16(34025), + 40: uint16(34070), + 41: uint16(34046), + 42: uint16(34088), + 43: uint16(34077), + 44: uint16(34094), + 45: uint16(34050), + 46: uint16(34045), + 47: uint16(34078), + 48: uint16(34038), + 49: uint16(34097), + 50: uint16(34086), + 51: uint16(34023), + 52: uint16(34024), + 53: uint16(34032), + 54: uint16(34031), + 55: uint16(34041), + 56: uint16(34072), + 57: uint16(34080), + 58: uint16(34096), + 59: uint16(34059), + 60: uint16(34073), + 61: uint16(34095), + 62: uint16(34402), + 63: uint16(34646), + 64: uint16(34659), + 65: uint16(34660), + 66: uint16(34679), + 67: uint16(34785), + 68: uint16(34675), + 69: uint16(34648), + 70: uint16(34644), + 71: uint16(34651), + 72: uint16(34642), + 73: uint16(34657), + 74: uint16(34650), + 75: uint16(34641), + 76: uint16(34654), + 77: uint16(34669), + 78: uint16(34666), + 79: uint16(34640), + 80: uint16(34638), + 81: uint16(34655), + 82: uint16(34653), + 83: uint16(34671), + 84: uint16(34668), + 85: uint16(34682), + 86: uint16(34670), + 87: uint16(34652), + 88: uint16(34661), + 89: uint16(34639), + 90: uint16(34683), + 91: uint16(34677), + 92: uint16(34658), + 93: uint16(34663), + 94: uint16(34665), + 95: uint16(34906), + 96: uint16(35077), + 97: uint16(35084), + 98: uint16(35092), + 99: uint16(35083), + 100: uint16(35095), + 101: uint16(35096), + 102: uint16(35097), + 103: uint16(35078), + 104: uint16(35094), + 105: uint16(35089), + 106: uint16(35086), + 107: uint16(35081), + 108: uint16(35234), + 109: uint16(35236), + 110: uint16(35235), + 111: uint16(35309), + 112: uint16(35312), + 113: uint16(35308), + 114: uint16(35535), + 115: uint16(35526), + 116: uint16(35512), + 117: uint16(35539), + 118: uint16(35537), + 119: uint16(35540), + 120: uint16(35541), + 121: uint16(35515), + 122: uint16(35543), + 123: uint16(35518), + 124: uint16(35520), + 125: uint16(35525), + 126: uint16(35544), + 127: uint16(35523), + 128: uint16(35514), + 129: uint16(35517), + 130: uint16(35545), + 131: uint16(35902), + 132: uint16(35917), + 133: uint16(35983), + 134: uint16(36069), + 135: uint16(36063), + 136: uint16(36057), + 137: uint16(36072), + 138: uint16(36058), + 139: uint16(36061), + 140: uint16(36071), + 141: uint16(36256), + 142: uint16(36252), + 143: uint16(36257), + 144: uint16(36251), + 145: uint16(36384), + 146: uint16(36387), + 147: uint16(36389), + 148: uint16(36388), + 149: uint16(36398), + 150: uint16(36373), + 151: uint16(36379), + 152: uint16(36374), + 153: uint16(36369), + 154: uint16(36377), + 155: uint16(36390), + 156: uint16(36391), + }, + 71: { + 0: uint16(36372), + 1: uint16(36370), + 2: uint16(36376), + 3: uint16(36371), + 4: uint16(36380), + 5: uint16(36375), + 6: uint16(36378), + 7: uint16(36652), + 8: uint16(36644), + 9: uint16(36632), + 10: uint16(36634), + 11: uint16(36640), + 12: uint16(36643), + 13: uint16(36630), + 14: uint16(36631), + 15: uint16(36979), + 16: uint16(36976), + 17: uint16(36975), + 18: uint16(36967), + 19: uint16(36971), + 20: uint16(37167), + 21: uint16(37163), + 22: uint16(37161), + 23: uint16(37162), + 24: uint16(37170), + 25: uint16(37158), + 26: uint16(37166), + 27: uint16(37253), + 28: uint16(37254), + 29: uint16(37258), + 30: uint16(37249), + 31: uint16(37250), + 32: uint16(37252), + 33: uint16(37248), + 34: uint16(37584), + 35: uint16(37571), + 36: uint16(37572), + 37: uint16(37568), + 38: uint16(37593), + 39: uint16(37558), + 40: uint16(37583), + 41: uint16(37617), + 42: uint16(37599), + 43: uint16(37592), + 44: uint16(37609), + 45: uint16(37591), + 46: uint16(37597), + 47: uint16(37580), + 48: uint16(37615), + 49: uint16(37570), + 50: uint16(37608), + 51: uint16(37578), + 52: uint16(37576), + 53: uint16(37582), + 54: uint16(37606), + 55: uint16(37581), + 56: uint16(37589), + 57: uint16(37577), + 58: uint16(37600), + 59: uint16(37598), + 60: uint16(37607), + 61: uint16(37585), + 62: uint16(37587), + 63: uint16(37557), + 64: uint16(37601), + 65: uint16(37574), + 66: uint16(37556), + 67: uint16(38268), + 68: uint16(38316), + 69: uint16(38315), + 70: uint16(38318), + 71: uint16(38320), + 72: uint16(38564), + 73: uint16(38562), + 74: uint16(38611), + 75: uint16(38661), + 76: uint16(38664), + 77: uint16(38658), + 78: uint16(38746), + 79: uint16(38794), + 80: uint16(38798), + 81: uint16(38792), + 82: uint16(38864), + 83: uint16(38863), + 84: uint16(38942), + 85: uint16(38941), + 86: uint16(38950), + 87: uint16(38953), + 88: uint16(38952), + 89: uint16(38944), + 90: uint16(38939), + 91: uint16(38951), + 92: uint16(39090), + 93: uint16(39176), + 94: uint16(39162), + 95: uint16(39185), + 96: uint16(39188), + 97: uint16(39190), + 98: uint16(39191), + 99: uint16(39189), + 100: uint16(39388), + 101: uint16(39373), + 102: uint16(39375), + 103: uint16(39379), + 104: uint16(39380), + 105: uint16(39374), + 106: uint16(39369), + 107: uint16(39382), + 108: uint16(39384), + 109: uint16(39371), + 110: uint16(39383), + 111: uint16(39372), + 112: uint16(39603), + 113: uint16(39660), + 114: uint16(39659), + 115: uint16(39667), + 116: uint16(39666), + 117: uint16(39665), + 118: uint16(39750), + 119: uint16(39747), + 120: uint16(39783), + 121: uint16(39796), + 122: uint16(39793), + 123: uint16(39782), + 124: uint16(39798), + 125: uint16(39797), + 126: uint16(39792), + 127: uint16(39784), + 128: uint16(39780), + 129: uint16(39788), + 130: uint16(40188), + 131: uint16(40186), + 132: uint16(40189), + 133: uint16(40191), + 134: uint16(40183), + 135: uint16(40199), + 136: uint16(40192), + 137: uint16(40185), + 138: uint16(40187), + 139: uint16(40200), + 140: uint16(40197), + 141: uint16(40196), + 142: uint16(40579), + 143: uint16(40659), + 144: uint16(40719), + 145: uint16(40720), + 146: uint16(20764), + 147: uint16(20755), + 148: uint16(20759), + 149: uint16(20762), + 150: uint16(20753), + 151: uint16(20958), + 152: uint16(21300), + 153: uint16(21473), + 154: uint16(22128), + 155: uint16(22112), + 156: uint16(22126), + }, + 72: { + 0: uint16(22131), + 1: uint16(22118), + 2: uint16(22115), + 3: uint16(22125), + 4: uint16(22130), + 5: uint16(22110), + 6: uint16(22135), + 7: uint16(22300), + 8: uint16(22299), + 9: uint16(22728), + 10: uint16(22717), + 11: uint16(22729), + 12: uint16(22719), + 13: uint16(22714), + 14: uint16(22722), + 15: uint16(22716), + 16: uint16(22726), + 17: uint16(23319), + 18: uint16(23321), + 19: uint16(23323), + 20: uint16(23329), + 21: uint16(23316), + 22: uint16(23315), + 23: uint16(23312), + 24: uint16(23318), + 25: uint16(23336), + 26: uint16(23322), + 27: uint16(23328), + 28: uint16(23326), + 29: uint16(23535), + 30: uint16(23980), + 31: uint16(23985), + 32: uint16(23977), + 33: uint16(23975), + 34: uint16(23989), + 35: uint16(23984), + 36: uint16(23982), + 37: uint16(23978), + 38: uint16(23976), + 39: uint16(23986), + 40: uint16(23981), + 41: uint16(23983), + 42: uint16(23988), + 43: uint16(24167), + 44: uint16(24168), + 45: uint16(24166), + 46: uint16(24175), + 47: uint16(24297), + 48: uint16(24295), + 49: uint16(24294), + 50: uint16(24296), + 51: uint16(24293), + 52: uint16(24395), + 53: uint16(24508), + 54: uint16(24989), + 55: uint16(25000), + 56: uint16(24982), + 57: uint16(25029), + 58: uint16(25012), + 59: uint16(25030), + 60: uint16(25025), + 61: uint16(25036), + 62: uint16(25018), + 63: uint16(25023), + 64: uint16(25016), + 65: uint16(24972), + 66: uint16(25815), + 67: uint16(25814), + 68: uint16(25808), + 69: uint16(25807), + 70: uint16(25801), + 71: uint16(25789), + 72: uint16(25737), + 73: uint16(25795), + 74: uint16(25819), + 75: uint16(25843), + 76: uint16(25817), + 77: uint16(25907), + 78: uint16(25983), + 79: uint16(25980), + 80: uint16(26018), + 81: uint16(26312), + 82: uint16(26302), + 83: uint16(26304), + 84: uint16(26314), + 85: uint16(26315), + 86: uint16(26319), + 87: uint16(26301), + 88: uint16(26299), + 89: uint16(26298), + 90: uint16(26316), + 91: uint16(26403), + 92: uint16(27188), + 93: uint16(27238), + 94: uint16(27209), + 95: uint16(27239), + 96: uint16(27186), + 97: uint16(27240), + 98: uint16(27198), + 99: uint16(27229), + 100: uint16(27245), + 101: uint16(27254), + 102: uint16(27227), + 103: uint16(27217), + 104: uint16(27176), + 105: uint16(27226), + 106: uint16(27195), + 107: uint16(27199), + 108: uint16(27201), + 109: uint16(27242), + 110: uint16(27236), + 111: uint16(27216), + 112: uint16(27215), + 113: uint16(27220), + 114: uint16(27247), + 115: uint16(27241), + 116: uint16(27232), + 117: uint16(27196), + 118: uint16(27230), + 119: uint16(27222), + 120: uint16(27221), + 121: uint16(27213), + 122: uint16(27214), + 123: uint16(27206), + 124: uint16(27477), + 125: uint16(27476), + 126: uint16(27478), + 127: uint16(27559), + 128: uint16(27562), + 129: uint16(27563), + 130: uint16(27592), + 131: uint16(27591), + 132: uint16(27652), + 133: uint16(27651), + 134: uint16(27654), + 135: uint16(28589), + 136: uint16(28619), + 137: uint16(28579), + 138: uint16(28615), + 139: uint16(28604), + 140: uint16(28622), + 141: uint16(28616), + 142: uint16(28510), + 143: uint16(28612), + 144: uint16(28605), + 145: uint16(28574), + 146: uint16(28618), + 147: uint16(28584), + 148: uint16(28676), + 149: uint16(28581), + 150: uint16(28590), + 151: uint16(28602), + 152: uint16(28588), + 153: uint16(28586), + 154: uint16(28623), + 155: uint16(28607), + 156: uint16(28600), + }, + 73: { + 0: uint16(28578), + 1: uint16(28617), + 2: uint16(28587), + 3: uint16(28621), + 4: uint16(28591), + 5: uint16(28594), + 6: uint16(28592), + 7: uint16(29125), + 8: uint16(29122), + 9: uint16(29119), + 10: uint16(29112), + 11: uint16(29142), + 12: uint16(29120), + 13: uint16(29121), + 14: uint16(29131), + 15: uint16(29140), + 16: uint16(29130), + 17: uint16(29127), + 18: uint16(29135), + 19: uint16(29117), + 20: uint16(29144), + 21: uint16(29116), + 22: uint16(29126), + 23: uint16(29146), + 24: uint16(29147), + 25: uint16(29341), + 26: uint16(29342), + 27: uint16(29545), + 28: uint16(29542), + 29: uint16(29543), + 30: uint16(29548), + 31: uint16(29541), + 32: uint16(29547), + 33: uint16(29546), + 34: uint16(29823), + 35: uint16(29850), + 36: uint16(29856), + 37: uint16(29844), + 38: uint16(29842), + 39: uint16(29845), + 40: uint16(29857), + 41: uint16(29963), + 42: uint16(30080), + 43: uint16(30255), + 44: uint16(30253), + 45: uint16(30257), + 46: uint16(30269), + 47: uint16(30259), + 48: uint16(30268), + 49: uint16(30261), + 50: uint16(30258), + 51: uint16(30256), + 52: uint16(30395), + 53: uint16(30438), + 54: uint16(30618), + 55: uint16(30621), + 56: uint16(30625), + 57: uint16(30620), + 58: uint16(30619), + 59: uint16(30626), + 60: uint16(30627), + 61: uint16(30613), + 62: uint16(30617), + 63: uint16(30615), + 64: uint16(30941), + 65: uint16(30953), + 66: uint16(30949), + 67: uint16(30954), + 68: uint16(30942), + 69: uint16(30947), + 70: uint16(30939), + 71: uint16(30945), + 72: uint16(30946), + 73: uint16(30957), + 74: uint16(30943), + 75: uint16(30944), + 76: uint16(31140), + 77: uint16(31300), + 78: uint16(31304), + 79: uint16(31303), + 80: uint16(31414), + 81: uint16(31416), + 82: uint16(31413), + 83: uint16(31409), + 84: uint16(31415), + 85: uint16(31710), + 86: uint16(31715), + 87: uint16(31719), + 88: uint16(31709), + 89: uint16(31701), + 90: uint16(31717), + 91: uint16(31706), + 92: uint16(31720), + 93: uint16(31737), + 94: uint16(31700), + 95: uint16(31722), + 96: uint16(31714), + 97: uint16(31708), + 98: uint16(31723), + 99: uint16(31704), + 100: uint16(31711), + 101: uint16(31954), + 102: uint16(31956), + 103: uint16(31959), + 104: uint16(31952), + 105: uint16(31953), + 106: uint16(32274), + 107: uint16(32289), + 108: uint16(32279), + 109: uint16(32268), + 110: uint16(32287), + 111: uint16(32288), + 112: uint16(32275), + 113: uint16(32270), + 114: uint16(32284), + 115: uint16(32277), + 116: uint16(32282), + 117: uint16(32290), + 118: uint16(32267), + 119: uint16(32271), + 120: uint16(32278), + 121: uint16(32269), + 122: uint16(32276), + 123: uint16(32293), + 124: uint16(32292), + 125: uint16(32579), + 126: uint16(32635), + 127: uint16(32636), + 128: uint16(32634), + 129: uint16(32689), + 130: uint16(32751), + 131: uint16(32810), + 132: uint16(32809), + 133: uint16(32876), + 134: uint16(33201), + 135: uint16(33190), + 136: uint16(33198), + 137: uint16(33209), + 138: uint16(33205), + 139: uint16(33195), + 140: uint16(33200), + 141: uint16(33196), + 142: uint16(33204), + 143: uint16(33202), + 144: uint16(33207), + 145: uint16(33191), + 146: uint16(33266), + 147: uint16(33365), + 148: uint16(33366), + 149: uint16(33367), + 150: uint16(34134), + 151: uint16(34117), + 152: uint16(34155), + 153: uint16(34125), + 154: uint16(34131), + 155: uint16(34145), + 156: uint16(34136), + }, + 74: { + 0: uint16(34112), + 1: uint16(34118), + 2: uint16(34148), + 3: uint16(34113), + 4: uint16(34146), + 5: uint16(34116), + 6: uint16(34129), + 7: uint16(34119), + 8: uint16(34147), + 9: uint16(34110), + 10: uint16(34139), + 11: uint16(34161), + 12: uint16(34126), + 13: uint16(34158), + 14: uint16(34165), + 15: uint16(34133), + 16: uint16(34151), + 17: uint16(34144), + 18: uint16(34188), + 19: uint16(34150), + 20: uint16(34141), + 21: uint16(34132), + 22: uint16(34149), + 23: uint16(34156), + 24: uint16(34403), + 25: uint16(34405), + 26: uint16(34404), + 27: uint16(34715), + 28: uint16(34703), + 29: uint16(34711), + 30: uint16(34707), + 31: uint16(34706), + 32: uint16(34696), + 33: uint16(34689), + 34: uint16(34710), + 35: uint16(34712), + 36: uint16(34681), + 37: uint16(34695), + 38: uint16(34723), + 39: uint16(34693), + 40: uint16(34704), + 41: uint16(34705), + 42: uint16(34717), + 43: uint16(34692), + 44: uint16(34708), + 45: uint16(34716), + 46: uint16(34714), + 47: uint16(34697), + 48: uint16(35102), + 49: uint16(35110), + 50: uint16(35120), + 51: uint16(35117), + 52: uint16(35118), + 53: uint16(35111), + 54: uint16(35121), + 55: uint16(35106), + 56: uint16(35113), + 57: uint16(35107), + 58: uint16(35119), + 59: uint16(35116), + 60: uint16(35103), + 61: uint16(35313), + 62: uint16(35552), + 63: uint16(35554), + 64: uint16(35570), + 65: uint16(35572), + 66: uint16(35573), + 67: uint16(35549), + 68: uint16(35604), + 69: uint16(35556), + 70: uint16(35551), + 71: uint16(35568), + 72: uint16(35528), + 73: uint16(35550), + 74: uint16(35553), + 75: uint16(35560), + 76: uint16(35583), + 77: uint16(35567), + 78: uint16(35579), + 79: uint16(35985), + 80: uint16(35986), + 81: uint16(35984), + 82: uint16(36085), + 83: uint16(36078), + 84: uint16(36081), + 85: uint16(36080), + 86: uint16(36083), + 87: uint16(36204), + 88: uint16(36206), + 89: uint16(36261), + 90: uint16(36263), + 91: uint16(36403), + 92: uint16(36414), + 93: uint16(36408), + 94: uint16(36416), + 95: uint16(36421), + 96: uint16(36406), + 97: uint16(36412), + 98: uint16(36413), + 99: uint16(36417), + 100: uint16(36400), + 101: uint16(36415), + 102: uint16(36541), + 103: uint16(36662), + 104: uint16(36654), + 105: uint16(36661), + 106: uint16(36658), + 107: uint16(36665), + 108: uint16(36663), + 109: uint16(36660), + 110: uint16(36982), + 111: uint16(36985), + 112: uint16(36987), + 113: uint16(36998), + 114: uint16(37114), + 115: uint16(37171), + 116: uint16(37173), + 117: uint16(37174), + 118: uint16(37267), + 119: uint16(37264), + 120: uint16(37265), + 121: uint16(37261), + 122: uint16(37263), + 123: uint16(37671), + 124: uint16(37662), + 125: uint16(37640), + 126: uint16(37663), + 127: uint16(37638), + 128: uint16(37647), + 129: uint16(37754), + 130: uint16(37688), + 131: uint16(37692), + 132: uint16(37659), + 133: uint16(37667), + 134: uint16(37650), + 135: uint16(37633), + 136: uint16(37702), + 137: uint16(37677), + 138: uint16(37646), + 139: uint16(37645), + 140: uint16(37579), + 141: uint16(37661), + 142: uint16(37626), + 143: uint16(37669), + 144: uint16(37651), + 145: uint16(37625), + 146: uint16(37623), + 147: uint16(37684), + 148: uint16(37634), + 149: uint16(37668), + 150: uint16(37631), + 151: uint16(37673), + 152: uint16(37689), + 153: uint16(37685), + 154: uint16(37674), + 155: uint16(37652), + 156: uint16(37644), + }, + 75: { + 0: uint16(37643), + 1: uint16(37630), + 2: uint16(37641), + 3: uint16(37632), + 4: uint16(37627), + 5: uint16(37654), + 6: uint16(38332), + 7: uint16(38349), + 8: uint16(38334), + 9: uint16(38329), + 10: uint16(38330), + 11: uint16(38326), + 12: uint16(38335), + 13: uint16(38325), + 14: uint16(38333), + 15: uint16(38569), + 16: uint16(38612), + 17: uint16(38667), + 18: uint16(38674), + 19: uint16(38672), + 20: uint16(38809), + 21: uint16(38807), + 22: uint16(38804), + 23: uint16(38896), + 24: uint16(38904), + 25: uint16(38965), + 26: uint16(38959), + 27: uint16(38962), + 28: uint16(39204), + 29: uint16(39199), + 30: uint16(39207), + 31: uint16(39209), + 32: uint16(39326), + 33: uint16(39406), + 34: uint16(39404), + 35: uint16(39397), + 36: uint16(39396), + 37: uint16(39408), + 38: uint16(39395), + 39: uint16(39402), + 40: uint16(39401), + 41: uint16(39399), + 42: uint16(39609), + 43: uint16(39615), + 44: uint16(39604), + 45: uint16(39611), + 46: uint16(39670), + 47: uint16(39674), + 48: uint16(39673), + 49: uint16(39671), + 50: uint16(39731), + 51: uint16(39808), + 52: uint16(39813), + 53: uint16(39815), + 54: uint16(39804), + 55: uint16(39806), + 56: uint16(39803), + 57: uint16(39810), + 58: uint16(39827), + 59: uint16(39826), + 60: uint16(39824), + 61: uint16(39802), + 62: uint16(39829), + 63: uint16(39805), + 64: uint16(39816), + 65: uint16(40229), + 66: uint16(40215), + 67: uint16(40224), + 68: uint16(40222), + 69: uint16(40212), + 70: uint16(40233), + 71: uint16(40221), + 72: uint16(40216), + 73: uint16(40226), + 74: uint16(40208), + 75: uint16(40217), + 76: uint16(40223), + 77: uint16(40584), + 78: uint16(40582), + 79: uint16(40583), + 80: uint16(40622), + 81: uint16(40621), + 82: uint16(40661), + 83: uint16(40662), + 84: uint16(40698), + 85: uint16(40722), + 86: uint16(40765), + 87: uint16(20774), + 88: uint16(20773), + 89: uint16(20770), + 90: uint16(20772), + 91: uint16(20768), + 92: uint16(20777), + 93: uint16(21236), + 94: uint16(22163), + 95: uint16(22156), + 96: uint16(22157), + 97: uint16(22150), + 98: uint16(22148), + 99: uint16(22147), + 100: uint16(22142), + 101: uint16(22146), + 102: uint16(22143), + 103: uint16(22145), + 104: uint16(22742), + 105: uint16(22740), + 106: uint16(22735), + 107: uint16(22738), + 108: uint16(23341), + 109: uint16(23333), + 110: uint16(23346), + 111: uint16(23331), + 112: uint16(23340), + 113: uint16(23335), + 114: uint16(23334), + 115: uint16(23343), + 116: uint16(23342), + 117: uint16(23419), + 118: uint16(23537), + 119: uint16(23538), + 120: uint16(23991), + 121: uint16(24172), + 122: uint16(24170), + 123: uint16(24510), + 124: uint16(24507), + 125: uint16(25027), + 126: uint16(25013), + 127: uint16(25020), + 128: uint16(25063), + 129: uint16(25056), + 130: uint16(25061), + 131: uint16(25060), + 132: uint16(25064), + 133: uint16(25054), + 134: uint16(25839), + 135: uint16(25833), + 136: uint16(25827), + 137: uint16(25835), + 138: uint16(25828), + 139: uint16(25832), + 140: uint16(25985), + 141: uint16(25984), + 142: uint16(26038), + 143: uint16(26074), + 144: uint16(26322), + 145: uint16(27277), + 146: uint16(27286), + 147: uint16(27265), + 148: uint16(27301), + 149: uint16(27273), + 150: uint16(27295), + 151: uint16(27291), + 152: uint16(27297), + 153: uint16(27294), + 154: uint16(27271), + 155: uint16(27283), + 156: uint16(27278), + }, + 76: { + 0: uint16(27285), + 1: uint16(27267), + 2: uint16(27304), + 3: uint16(27300), + 4: uint16(27281), + 5: uint16(27263), + 6: uint16(27302), + 7: uint16(27290), + 8: uint16(27269), + 9: uint16(27276), + 10: uint16(27282), + 11: uint16(27483), + 12: uint16(27565), + 13: uint16(27657), + 14: uint16(28620), + 15: uint16(28585), + 16: uint16(28660), + 17: uint16(28628), + 18: uint16(28643), + 19: uint16(28636), + 20: uint16(28653), + 21: uint16(28647), + 22: uint16(28646), + 23: uint16(28638), + 24: uint16(28658), + 25: uint16(28637), + 26: uint16(28642), + 27: uint16(28648), + 28: uint16(29153), + 29: uint16(29169), + 30: uint16(29160), + 31: uint16(29170), + 32: uint16(29156), + 33: uint16(29168), + 34: uint16(29154), + 35: uint16(29555), + 36: uint16(29550), + 37: uint16(29551), + 38: uint16(29847), + 39: uint16(29874), + 40: uint16(29867), + 41: uint16(29840), + 42: uint16(29866), + 43: uint16(29869), + 44: uint16(29873), + 45: uint16(29861), + 46: uint16(29871), + 47: uint16(29968), + 48: uint16(29969), + 49: uint16(29970), + 50: uint16(29967), + 51: uint16(30084), + 52: uint16(30275), + 53: uint16(30280), + 54: uint16(30281), + 55: uint16(30279), + 56: uint16(30372), + 57: uint16(30441), + 58: uint16(30645), + 59: uint16(30635), + 60: uint16(30642), + 61: uint16(30647), + 62: uint16(30646), + 63: uint16(30644), + 64: uint16(30641), + 65: uint16(30632), + 66: uint16(30704), + 67: uint16(30963), + 68: uint16(30973), + 69: uint16(30978), + 70: uint16(30971), + 71: uint16(30972), + 72: uint16(30962), + 73: uint16(30981), + 74: uint16(30969), + 75: uint16(30974), + 76: uint16(30980), + 77: uint16(31147), + 78: uint16(31144), + 79: uint16(31324), + 80: uint16(31323), + 81: uint16(31318), + 82: uint16(31320), + 83: uint16(31316), + 84: uint16(31322), + 85: uint16(31422), + 86: uint16(31424), + 87: uint16(31425), + 88: uint16(31749), + 89: uint16(31759), + 90: uint16(31730), + 91: uint16(31744), + 92: uint16(31743), + 93: uint16(31739), + 94: uint16(31758), + 95: uint16(31732), + 96: uint16(31755), + 97: uint16(31731), + 98: uint16(31746), + 99: uint16(31753), + 100: uint16(31747), + 101: uint16(31745), + 102: uint16(31736), + 103: uint16(31741), + 104: uint16(31750), + 105: uint16(31728), + 106: uint16(31729), + 107: uint16(31760), + 108: uint16(31754), + 109: uint16(31976), + 110: uint16(32301), + 111: uint16(32316), + 112: uint16(32322), + 113: uint16(32307), + 114: uint16(38984), + 115: uint16(32312), + 116: uint16(32298), + 117: uint16(32329), + 118: uint16(32320), + 119: uint16(32327), + 120: uint16(32297), + 121: uint16(32332), + 122: uint16(32304), + 123: uint16(32315), + 124: uint16(32310), + 125: uint16(32324), + 126: uint16(32314), + 127: uint16(32581), + 128: uint16(32639), + 129: uint16(32638), + 130: uint16(32637), + 131: uint16(32756), + 132: uint16(32754), + 133: uint16(32812), + 134: uint16(33211), + 135: uint16(33220), + 136: uint16(33228), + 137: uint16(33226), + 138: uint16(33221), + 139: uint16(33223), + 140: uint16(33212), + 141: uint16(33257), + 142: uint16(33371), + 143: uint16(33370), + 144: uint16(33372), + 145: uint16(34179), + 146: uint16(34176), + 147: uint16(34191), + 148: uint16(34215), + 149: uint16(34197), + 150: uint16(34208), + 151: uint16(34187), + 152: uint16(34211), + 153: uint16(34171), + 154: uint16(34212), + 155: uint16(34202), + 156: uint16(34206), + }, + 77: { + 0: uint16(34167), + 1: uint16(34172), + 2: uint16(34185), + 3: uint16(34209), + 4: uint16(34170), + 5: uint16(34168), + 6: uint16(34135), + 7: uint16(34190), + 8: uint16(34198), + 9: uint16(34182), + 10: uint16(34189), + 11: uint16(34201), + 12: uint16(34205), + 13: uint16(34177), + 14: uint16(34210), + 15: uint16(34178), + 16: uint16(34184), + 17: uint16(34181), + 18: uint16(34169), + 19: uint16(34166), + 20: uint16(34200), + 21: uint16(34192), + 22: uint16(34207), + 23: uint16(34408), + 24: uint16(34750), + 25: uint16(34730), + 26: uint16(34733), + 27: uint16(34757), + 28: uint16(34736), + 29: uint16(34732), + 30: uint16(34745), + 31: uint16(34741), + 32: uint16(34748), + 33: uint16(34734), + 34: uint16(34761), + 35: uint16(34755), + 36: uint16(34754), + 37: uint16(34764), + 38: uint16(34743), + 39: uint16(34735), + 40: uint16(34756), + 41: uint16(34762), + 42: uint16(34740), + 43: uint16(34742), + 44: uint16(34751), + 45: uint16(34744), + 46: uint16(34749), + 47: uint16(34782), + 48: uint16(34738), + 49: uint16(35125), + 50: uint16(35123), + 51: uint16(35132), + 52: uint16(35134), + 53: uint16(35137), + 54: uint16(35154), + 55: uint16(35127), + 56: uint16(35138), + 57: uint16(35245), + 58: uint16(35247), + 59: uint16(35246), + 60: uint16(35314), + 61: uint16(35315), + 62: uint16(35614), + 63: uint16(35608), + 64: uint16(35606), + 65: uint16(35601), + 66: uint16(35589), + 67: uint16(35595), + 68: uint16(35618), + 69: uint16(35599), + 70: uint16(35602), + 71: uint16(35605), + 72: uint16(35591), + 73: uint16(35597), + 74: uint16(35592), + 75: uint16(35590), + 76: uint16(35612), + 77: uint16(35603), + 78: uint16(35610), + 79: uint16(35919), + 80: uint16(35952), + 81: uint16(35954), + 82: uint16(35953), + 83: uint16(35951), + 84: uint16(35989), + 85: uint16(35988), + 86: uint16(36089), + 87: uint16(36207), + 88: uint16(36430), + 89: uint16(36429), + 90: uint16(36435), + 91: uint16(36432), + 92: uint16(36428), + 93: uint16(36423), + 94: uint16(36675), + 95: uint16(36672), + 96: uint16(36997), + 97: uint16(36990), + 98: uint16(37176), + 99: uint16(37274), + 100: uint16(37282), + 101: uint16(37275), + 102: uint16(37273), + 103: uint16(37279), + 104: uint16(37281), + 105: uint16(37277), + 106: uint16(37280), + 107: uint16(37793), + 108: uint16(37763), + 109: uint16(37807), + 110: uint16(37732), + 111: uint16(37718), + 112: uint16(37703), + 113: uint16(37756), + 114: uint16(37720), + 115: uint16(37724), + 116: uint16(37750), + 117: uint16(37705), + 118: uint16(37712), + 119: uint16(37713), + 120: uint16(37728), + 121: uint16(37741), + 122: uint16(37775), + 123: uint16(37708), + 124: uint16(37738), + 125: uint16(37753), + 126: uint16(37719), + 127: uint16(37717), + 128: uint16(37714), + 129: uint16(37711), + 130: uint16(37745), + 131: uint16(37751), + 132: uint16(37755), + 133: uint16(37729), + 134: uint16(37726), + 135: uint16(37731), + 136: uint16(37735), + 137: uint16(37760), + 138: uint16(37710), + 139: uint16(37721), + 140: uint16(38343), + 141: uint16(38336), + 142: uint16(38345), + 143: uint16(38339), + 144: uint16(38341), + 145: uint16(38327), + 146: uint16(38574), + 147: uint16(38576), + 148: uint16(38572), + 149: uint16(38688), + 150: uint16(38687), + 151: uint16(38680), + 152: uint16(38685), + 153: uint16(38681), + 154: uint16(38810), + 155: uint16(38817), + 156: uint16(38812), + }, + 78: { + 0: uint16(38814), + 1: uint16(38813), + 2: uint16(38869), + 3: uint16(38868), + 4: uint16(38897), + 5: uint16(38977), + 6: uint16(38980), + 7: uint16(38986), + 8: uint16(38985), + 9: uint16(38981), + 10: uint16(38979), + 11: uint16(39205), + 12: uint16(39211), + 13: uint16(39212), + 14: uint16(39210), + 15: uint16(39219), + 16: uint16(39218), + 17: uint16(39215), + 18: uint16(39213), + 19: uint16(39217), + 20: uint16(39216), + 21: uint16(39320), + 22: uint16(39331), + 23: uint16(39329), + 24: uint16(39426), + 25: uint16(39418), + 26: uint16(39412), + 27: uint16(39415), + 28: uint16(39417), + 29: uint16(39416), + 30: uint16(39414), + 31: uint16(39419), + 32: uint16(39421), + 33: uint16(39422), + 34: uint16(39420), + 35: uint16(39427), + 36: uint16(39614), + 37: uint16(39678), + 38: uint16(39677), + 39: uint16(39681), + 40: uint16(39676), + 41: uint16(39752), + 42: uint16(39834), + 43: uint16(39848), + 44: uint16(39838), + 45: uint16(39835), + 46: uint16(39846), + 47: uint16(39841), + 48: uint16(39845), + 49: uint16(39844), + 50: uint16(39814), + 51: uint16(39842), + 52: uint16(39840), + 53: uint16(39855), + 54: uint16(40243), + 55: uint16(40257), + 56: uint16(40295), + 57: uint16(40246), + 58: uint16(40238), + 59: uint16(40239), + 60: uint16(40241), + 61: uint16(40248), + 62: uint16(40240), + 63: uint16(40261), + 64: uint16(40258), + 65: uint16(40259), + 66: uint16(40254), + 67: uint16(40247), + 68: uint16(40256), + 69: uint16(40253), + 70: uint16(32757), + 71: uint16(40237), + 72: uint16(40586), + 73: uint16(40585), + 74: uint16(40589), + 75: uint16(40624), + 76: uint16(40648), + 77: uint16(40666), + 78: uint16(40699), + 79: uint16(40703), + 80: uint16(40740), + 81: uint16(40739), + 82: uint16(40738), + 83: uint16(40788), + 84: uint16(40864), + 85: uint16(20785), + 86: uint16(20781), + 87: uint16(20782), + 88: uint16(22168), + 89: uint16(22172), + 90: uint16(22167), + 91: uint16(22170), + 92: uint16(22173), + 93: uint16(22169), + 94: uint16(22896), + 95: uint16(23356), + 96: uint16(23657), + 97: uint16(23658), + 98: uint16(24000), + 99: uint16(24173), + 100: uint16(24174), + 101: uint16(25048), + 102: uint16(25055), + 103: uint16(25069), + 104: uint16(25070), + 105: uint16(25073), + 106: uint16(25066), + 107: uint16(25072), + 108: uint16(25067), + 109: uint16(25046), + 110: uint16(25065), + 111: uint16(25855), + 112: uint16(25860), + 113: uint16(25853), + 114: uint16(25848), + 115: uint16(25857), + 116: uint16(25859), + 117: uint16(25852), + 118: uint16(26004), + 119: uint16(26075), + 120: uint16(26330), + 121: uint16(26331), + 122: uint16(26328), + 123: uint16(27333), + 124: uint16(27321), + 125: uint16(27325), + 126: uint16(27361), + 127: uint16(27334), + 128: uint16(27322), + 129: uint16(27318), + 130: uint16(27319), + 131: uint16(27335), + 132: uint16(27316), + 133: uint16(27309), + 134: uint16(27486), + 135: uint16(27593), + 136: uint16(27659), + 137: uint16(28679), + 138: uint16(28684), + 139: uint16(28685), + 140: uint16(28673), + 141: uint16(28677), + 142: uint16(28692), + 143: uint16(28686), + 144: uint16(28671), + 145: uint16(28672), + 146: uint16(28667), + 147: uint16(28710), + 148: uint16(28668), + 149: uint16(28663), + 150: uint16(28682), + 151: uint16(29185), + 152: uint16(29183), + 153: uint16(29177), + 154: uint16(29187), + 155: uint16(29181), + 156: uint16(29558), + }, + 79: { + 0: uint16(29880), + 1: uint16(29888), + 2: uint16(29877), + 3: uint16(29889), + 4: uint16(29886), + 5: uint16(29878), + 6: uint16(29883), + 7: uint16(29890), + 8: uint16(29972), + 9: uint16(29971), + 10: uint16(30300), + 11: uint16(30308), + 12: uint16(30297), + 13: uint16(30288), + 14: uint16(30291), + 15: uint16(30295), + 16: uint16(30298), + 17: uint16(30374), + 18: uint16(30397), + 19: uint16(30444), + 20: uint16(30658), + 21: uint16(30650), + 22: uint16(30975), + 23: uint16(30988), + 24: uint16(30995), + 25: uint16(30996), + 26: uint16(30985), + 27: uint16(30992), + 28: uint16(30994), + 29: uint16(30993), + 30: uint16(31149), + 31: uint16(31148), + 32: uint16(31327), + 33: uint16(31772), + 34: uint16(31785), + 35: uint16(31769), + 36: uint16(31776), + 37: uint16(31775), + 38: uint16(31789), + 39: uint16(31773), + 40: uint16(31782), + 41: uint16(31784), + 42: uint16(31778), + 43: uint16(31781), + 44: uint16(31792), + 45: uint16(32348), + 46: uint16(32336), + 47: uint16(32342), + 48: uint16(32355), + 49: uint16(32344), + 50: uint16(32354), + 51: uint16(32351), + 52: uint16(32337), + 53: uint16(32352), + 54: uint16(32343), + 55: uint16(32339), + 56: uint16(32693), + 57: uint16(32691), + 58: uint16(32759), + 59: uint16(32760), + 60: uint16(32885), + 61: uint16(33233), + 62: uint16(33234), + 63: uint16(33232), + 64: uint16(33375), + 65: uint16(33374), + 66: uint16(34228), + 67: uint16(34246), + 68: uint16(34240), + 69: uint16(34243), + 70: uint16(34242), + 71: uint16(34227), + 72: uint16(34229), + 73: uint16(34237), + 74: uint16(34247), + 75: uint16(34244), + 76: uint16(34239), + 77: uint16(34251), + 78: uint16(34254), + 79: uint16(34248), + 80: uint16(34245), + 81: uint16(34225), + 82: uint16(34230), + 83: uint16(34258), + 84: uint16(34340), + 85: uint16(34232), + 86: uint16(34231), + 87: uint16(34238), + 88: uint16(34409), + 89: uint16(34791), + 90: uint16(34790), + 91: uint16(34786), + 92: uint16(34779), + 93: uint16(34795), + 94: uint16(34794), + 95: uint16(34789), + 96: uint16(34783), + 97: uint16(34803), + 98: uint16(34788), + 99: uint16(34772), + 100: uint16(34780), + 101: uint16(34771), + 102: uint16(34797), + 103: uint16(34776), + 104: uint16(34787), + 105: uint16(34724), + 106: uint16(34775), + 107: uint16(34777), + 108: uint16(34817), + 109: uint16(34804), + 110: uint16(34792), + 111: uint16(34781), + 112: uint16(35155), + 113: uint16(35147), + 114: uint16(35151), + 115: uint16(35148), + 116: uint16(35142), + 117: uint16(35152), + 118: uint16(35153), + 119: uint16(35145), + 120: uint16(35626), + 121: uint16(35623), + 122: uint16(35619), + 123: uint16(35635), + 124: uint16(35632), + 125: uint16(35637), + 126: uint16(35655), + 127: uint16(35631), + 128: uint16(35644), + 129: uint16(35646), + 130: uint16(35633), + 131: uint16(35621), + 132: uint16(35639), + 133: uint16(35622), + 134: uint16(35638), + 135: uint16(35630), + 136: uint16(35620), + 137: uint16(35643), + 138: uint16(35645), + 139: uint16(35642), + 140: uint16(35906), + 141: uint16(35957), + 142: uint16(35993), + 143: uint16(35992), + 144: uint16(35991), + 145: uint16(36094), + 146: uint16(36100), + 147: uint16(36098), + 148: uint16(36096), + 149: uint16(36444), + 150: uint16(36450), + 151: uint16(36448), + 152: uint16(36439), + 153: uint16(36438), + 154: uint16(36446), + 155: uint16(36453), + 156: uint16(36455), + }, + 80: { + 0: uint16(36443), + 1: uint16(36442), + 2: uint16(36449), + 3: uint16(36445), + 4: uint16(36457), + 5: uint16(36436), + 6: uint16(36678), + 7: uint16(36679), + 8: uint16(36680), + 9: uint16(36683), + 10: uint16(37160), + 11: uint16(37178), + 12: uint16(37179), + 13: uint16(37182), + 14: uint16(37288), + 15: uint16(37285), + 16: uint16(37287), + 17: uint16(37295), + 18: uint16(37290), + 19: uint16(37813), + 20: uint16(37772), + 21: uint16(37778), + 22: uint16(37815), + 23: uint16(37787), + 24: uint16(37789), + 25: uint16(37769), + 26: uint16(37799), + 27: uint16(37774), + 28: uint16(37802), + 29: uint16(37790), + 30: uint16(37798), + 31: uint16(37781), + 32: uint16(37768), + 33: uint16(37785), + 34: uint16(37791), + 35: uint16(37773), + 36: uint16(37809), + 37: uint16(37777), + 38: uint16(37810), + 39: uint16(37796), + 40: uint16(37800), + 41: uint16(37812), + 42: uint16(37795), + 43: uint16(37797), + 44: uint16(38354), + 45: uint16(38355), + 46: uint16(38353), + 47: uint16(38579), + 48: uint16(38615), + 49: uint16(38618), + 50: uint16(24002), + 51: uint16(38623), + 52: uint16(38616), + 53: uint16(38621), + 54: uint16(38691), + 55: uint16(38690), + 56: uint16(38693), + 57: uint16(38828), + 58: uint16(38830), + 59: uint16(38824), + 60: uint16(38827), + 61: uint16(38820), + 62: uint16(38826), + 63: uint16(38818), + 64: uint16(38821), + 65: uint16(38871), + 66: uint16(38873), + 67: uint16(38870), + 68: uint16(38872), + 69: uint16(38906), + 70: uint16(38992), + 71: uint16(38993), + 72: uint16(38994), + 73: uint16(39096), + 74: uint16(39233), + 75: uint16(39228), + 76: uint16(39226), + 77: uint16(39439), + 78: uint16(39435), + 79: uint16(39433), + 80: uint16(39437), + 81: uint16(39428), + 82: uint16(39441), + 83: uint16(39434), + 84: uint16(39429), + 85: uint16(39431), + 86: uint16(39430), + 87: uint16(39616), + 88: uint16(39644), + 89: uint16(39688), + 90: uint16(39684), + 91: uint16(39685), + 92: uint16(39721), + 93: uint16(39733), + 94: uint16(39754), + 95: uint16(39756), + 96: uint16(39755), + 97: uint16(39879), + 98: uint16(39878), + 99: uint16(39875), + 100: uint16(39871), + 101: uint16(39873), + 102: uint16(39861), + 103: uint16(39864), + 104: uint16(39891), + 105: uint16(39862), + 106: uint16(39876), + 107: uint16(39865), + 108: uint16(39869), + 109: uint16(40284), + 110: uint16(40275), + 111: uint16(40271), + 112: uint16(40266), + 113: uint16(40283), + 114: uint16(40267), + 115: uint16(40281), + 116: uint16(40278), + 117: uint16(40268), + 118: uint16(40279), + 119: uint16(40274), + 120: uint16(40276), + 121: uint16(40287), + 122: uint16(40280), + 123: uint16(40282), + 124: uint16(40590), + 125: uint16(40588), + 126: uint16(40671), + 127: uint16(40705), + 128: uint16(40704), + 129: uint16(40726), + 130: uint16(40741), + 131: uint16(40747), + 132: uint16(40746), + 133: uint16(40745), + 134: uint16(40744), + 135: uint16(40780), + 136: uint16(40789), + 137: uint16(20788), + 138: uint16(20789), + 139: uint16(21142), + 140: uint16(21239), + 141: uint16(21428), + 142: uint16(22187), + 143: uint16(22189), + 144: uint16(22182), + 145: uint16(22183), + 146: uint16(22186), + 147: uint16(22188), + 148: uint16(22746), + 149: uint16(22749), + 150: uint16(22747), + 151: uint16(22802), + 152: uint16(23357), + 153: uint16(23358), + 154: uint16(23359), + 155: uint16(24003), + 156: uint16(24176), + }, + 81: { + 0: uint16(24511), + 1: uint16(25083), + 2: uint16(25863), + 3: uint16(25872), + 4: uint16(25869), + 5: uint16(25865), + 6: uint16(25868), + 7: uint16(25870), + 8: uint16(25988), + 9: uint16(26078), + 10: uint16(26077), + 11: uint16(26334), + 12: uint16(27367), + 13: uint16(27360), + 14: uint16(27340), + 15: uint16(27345), + 16: uint16(27353), + 17: uint16(27339), + 18: uint16(27359), + 19: uint16(27356), + 20: uint16(27344), + 21: uint16(27371), + 22: uint16(27343), + 23: uint16(27341), + 24: uint16(27358), + 25: uint16(27488), + 26: uint16(27568), + 27: uint16(27660), + 28: uint16(28697), + 29: uint16(28711), + 30: uint16(28704), + 31: uint16(28694), + 32: uint16(28715), + 33: uint16(28705), + 34: uint16(28706), + 35: uint16(28707), + 36: uint16(28713), + 37: uint16(28695), + 38: uint16(28708), + 39: uint16(28700), + 40: uint16(28714), + 41: uint16(29196), + 42: uint16(29194), + 43: uint16(29191), + 44: uint16(29186), + 45: uint16(29189), + 46: uint16(29349), + 47: uint16(29350), + 48: uint16(29348), + 49: uint16(29347), + 50: uint16(29345), + 51: uint16(29899), + 52: uint16(29893), + 53: uint16(29879), + 54: uint16(29891), + 55: uint16(29974), + 56: uint16(30304), + 57: uint16(30665), + 58: uint16(30666), + 59: uint16(30660), + 60: uint16(30705), + 61: uint16(31005), + 62: uint16(31003), + 63: uint16(31009), + 64: uint16(31004), + 65: uint16(30999), + 66: uint16(31006), + 67: uint16(31152), + 68: uint16(31335), + 69: uint16(31336), + 70: uint16(31795), + 71: uint16(31804), + 72: uint16(31801), + 73: uint16(31788), + 74: uint16(31803), + 75: uint16(31980), + 76: uint16(31978), + 77: uint16(32374), + 78: uint16(32373), + 79: uint16(32376), + 80: uint16(32368), + 81: uint16(32375), + 82: uint16(32367), + 83: uint16(32378), + 84: uint16(32370), + 85: uint16(32372), + 86: uint16(32360), + 87: uint16(32587), + 88: uint16(32586), + 89: uint16(32643), + 90: uint16(32646), + 91: uint16(32695), + 92: uint16(32765), + 93: uint16(32766), + 94: uint16(32888), + 95: uint16(33239), + 96: uint16(33237), + 97: uint16(33380), + 98: uint16(33377), + 99: uint16(33379), + 100: uint16(34283), + 101: uint16(34289), + 102: uint16(34285), + 103: uint16(34265), + 104: uint16(34273), + 105: uint16(34280), + 106: uint16(34266), + 107: uint16(34263), + 108: uint16(34284), + 109: uint16(34290), + 110: uint16(34296), + 111: uint16(34264), + 112: uint16(34271), + 113: uint16(34275), + 114: uint16(34268), + 115: uint16(34257), + 116: uint16(34288), + 117: uint16(34278), + 118: uint16(34287), + 119: uint16(34270), + 120: uint16(34274), + 121: uint16(34816), + 122: uint16(34810), + 123: uint16(34819), + 124: uint16(34806), + 125: uint16(34807), + 126: uint16(34825), + 127: uint16(34828), + 128: uint16(34827), + 129: uint16(34822), + 130: uint16(34812), + 131: uint16(34824), + 132: uint16(34815), + 133: uint16(34826), + 134: uint16(34818), + 135: uint16(35170), + 136: uint16(35162), + 137: uint16(35163), + 138: uint16(35159), + 139: uint16(35169), + 140: uint16(35164), + 141: uint16(35160), + 142: uint16(35165), + 143: uint16(35161), + 144: uint16(35208), + 145: uint16(35255), + 146: uint16(35254), + 147: uint16(35318), + 148: uint16(35664), + 149: uint16(35656), + 150: uint16(35658), + 151: uint16(35648), + 152: uint16(35667), + 153: uint16(35670), + 154: uint16(35668), + 155: uint16(35659), + 156: uint16(35669), + }, + 82: { + 0: uint16(35665), + 1: uint16(35650), + 2: uint16(35666), + 3: uint16(35671), + 4: uint16(35907), + 5: uint16(35959), + 6: uint16(35958), + 7: uint16(35994), + 8: uint16(36102), + 9: uint16(36103), + 10: uint16(36105), + 11: uint16(36268), + 12: uint16(36266), + 13: uint16(36269), + 14: uint16(36267), + 15: uint16(36461), + 16: uint16(36472), + 17: uint16(36467), + 18: uint16(36458), + 19: uint16(36463), + 20: uint16(36475), + 21: uint16(36546), + 22: uint16(36690), + 23: uint16(36689), + 24: uint16(36687), + 25: uint16(36688), + 26: uint16(36691), + 27: uint16(36788), + 28: uint16(37184), + 29: uint16(37183), + 30: uint16(37296), + 31: uint16(37293), + 32: uint16(37854), + 33: uint16(37831), + 34: uint16(37839), + 35: uint16(37826), + 36: uint16(37850), + 37: uint16(37840), + 38: uint16(37881), + 39: uint16(37868), + 40: uint16(37836), + 41: uint16(37849), + 42: uint16(37801), + 43: uint16(37862), + 44: uint16(37834), + 45: uint16(37844), + 46: uint16(37870), + 47: uint16(37859), + 48: uint16(37845), + 49: uint16(37828), + 50: uint16(37838), + 51: uint16(37824), + 52: uint16(37842), + 53: uint16(37863), + 54: uint16(38269), + 55: uint16(38362), + 56: uint16(38363), + 57: uint16(38625), + 58: uint16(38697), + 59: uint16(38699), + 60: uint16(38700), + 61: uint16(38696), + 62: uint16(38694), + 63: uint16(38835), + 64: uint16(38839), + 65: uint16(38838), + 66: uint16(38877), + 67: uint16(38878), + 68: uint16(38879), + 69: uint16(39004), + 70: uint16(39001), + 71: uint16(39005), + 72: uint16(38999), + 73: uint16(39103), + 74: uint16(39101), + 75: uint16(39099), + 76: uint16(39102), + 77: uint16(39240), + 78: uint16(39239), + 79: uint16(39235), + 80: uint16(39334), + 81: uint16(39335), + 82: uint16(39450), + 83: uint16(39445), + 84: uint16(39461), + 85: uint16(39453), + 86: uint16(39460), + 87: uint16(39451), + 88: uint16(39458), + 89: uint16(39456), + 90: uint16(39463), + 91: uint16(39459), + 92: uint16(39454), + 93: uint16(39452), + 94: uint16(39444), + 95: uint16(39618), + 96: uint16(39691), + 97: uint16(39690), + 98: uint16(39694), + 99: uint16(39692), + 100: uint16(39735), + 101: uint16(39914), + 102: uint16(39915), + 103: uint16(39904), + 104: uint16(39902), + 105: uint16(39908), + 106: uint16(39910), + 107: uint16(39906), + 108: uint16(39920), + 109: uint16(39892), + 110: uint16(39895), + 111: uint16(39916), + 112: uint16(39900), + 113: uint16(39897), + 114: uint16(39909), + 115: uint16(39893), + 116: uint16(39905), + 117: uint16(39898), + 118: uint16(40311), + 119: uint16(40321), + 120: uint16(40330), + 121: uint16(40324), + 122: uint16(40328), + 123: uint16(40305), + 124: uint16(40320), + 125: uint16(40312), + 126: uint16(40326), + 127: uint16(40331), + 128: uint16(40332), + 129: uint16(40317), + 130: uint16(40299), + 131: uint16(40308), + 132: uint16(40309), + 133: uint16(40304), + 134: uint16(40297), + 135: uint16(40325), + 136: uint16(40307), + 137: uint16(40315), + 138: uint16(40322), + 139: uint16(40303), + 140: uint16(40313), + 141: uint16(40319), + 142: uint16(40327), + 143: uint16(40296), + 144: uint16(40596), + 145: uint16(40593), + 146: uint16(40640), + 147: uint16(40700), + 148: uint16(40749), + 149: uint16(40768), + 150: uint16(40769), + 151: uint16(40781), + 152: uint16(40790), + 153: uint16(40791), + 154: uint16(40792), + 155: uint16(21303), + 156: uint16(22194), + }, + 83: { + 0: uint16(22197), + 1: uint16(22195), + 2: uint16(22755), + 3: uint16(23365), + 4: uint16(24006), + 5: uint16(24007), + 6: uint16(24302), + 7: uint16(24303), + 8: uint16(24512), + 9: uint16(24513), + 10: uint16(25081), + 11: uint16(25879), + 12: uint16(25878), + 13: uint16(25877), + 14: uint16(25875), + 15: uint16(26079), + 16: uint16(26344), + 17: uint16(26339), + 18: uint16(26340), + 19: uint16(27379), + 20: uint16(27376), + 21: uint16(27370), + 22: uint16(27368), + 23: uint16(27385), + 24: uint16(27377), + 25: uint16(27374), + 26: uint16(27375), + 27: uint16(28732), + 28: uint16(28725), + 29: uint16(28719), + 30: uint16(28727), + 31: uint16(28724), + 32: uint16(28721), + 33: uint16(28738), + 34: uint16(28728), + 35: uint16(28735), + 36: uint16(28730), + 37: uint16(28729), + 38: uint16(28736), + 39: uint16(28731), + 40: uint16(28723), + 41: uint16(28737), + 42: uint16(29203), + 43: uint16(29204), + 44: uint16(29352), + 45: uint16(29565), + 46: uint16(29564), + 47: uint16(29882), + 48: uint16(30379), + 49: uint16(30378), + 50: uint16(30398), + 51: uint16(30445), + 52: uint16(30668), + 53: uint16(30670), + 54: uint16(30671), + 55: uint16(30669), + 56: uint16(30706), + 57: uint16(31013), + 58: uint16(31011), + 59: uint16(31015), + 60: uint16(31016), + 61: uint16(31012), + 62: uint16(31017), + 63: uint16(31154), + 64: uint16(31342), + 65: uint16(31340), + 66: uint16(31341), + 67: uint16(31479), + 68: uint16(31817), + 69: uint16(31816), + 70: uint16(31818), + 71: uint16(31815), + 72: uint16(31813), + 73: uint16(31982), + 74: uint16(32379), + 75: uint16(32382), + 76: uint16(32385), + 77: uint16(32384), + 78: uint16(32698), + 79: uint16(32767), + 80: uint16(32889), + 81: uint16(33243), + 82: uint16(33241), + 83: uint16(33291), + 84: uint16(33384), + 85: uint16(33385), + 86: uint16(34338), + 87: uint16(34303), + 88: uint16(34305), + 89: uint16(34302), + 90: uint16(34331), + 91: uint16(34304), + 92: uint16(34294), + 93: uint16(34308), + 94: uint16(34313), + 95: uint16(34309), + 96: uint16(34316), + 97: uint16(34301), + 98: uint16(34841), + 99: uint16(34832), + 100: uint16(34833), + 101: uint16(34839), + 102: uint16(34835), + 103: uint16(34838), + 104: uint16(35171), + 105: uint16(35174), + 106: uint16(35257), + 107: uint16(35319), + 108: uint16(35680), + 109: uint16(35690), + 110: uint16(35677), + 111: uint16(35688), + 112: uint16(35683), + 113: uint16(35685), + 114: uint16(35687), + 115: uint16(35693), + 116: uint16(36270), + 117: uint16(36486), + 118: uint16(36488), + 119: uint16(36484), + 120: uint16(36697), + 121: uint16(36694), + 122: uint16(36695), + 123: uint16(36693), + 124: uint16(36696), + 125: uint16(36698), + 126: uint16(37005), + 127: uint16(37187), + 128: uint16(37185), + 129: uint16(37303), + 130: uint16(37301), + 131: uint16(37298), + 132: uint16(37299), + 133: uint16(37899), + 134: uint16(37907), + 135: uint16(37883), + 136: uint16(37920), + 137: uint16(37903), + 138: uint16(37908), + 139: uint16(37886), + 140: uint16(37909), + 141: uint16(37904), + 142: uint16(37928), + 143: uint16(37913), + 144: uint16(37901), + 145: uint16(37877), + 146: uint16(37888), + 147: uint16(37879), + 148: uint16(37895), + 149: uint16(37902), + 150: uint16(37910), + 151: uint16(37906), + 152: uint16(37882), + 153: uint16(37897), + 154: uint16(37880), + 155: uint16(37898), + 156: uint16(37887), + }, + 84: { + 0: uint16(37884), + 1: uint16(37900), + 2: uint16(37878), + 3: uint16(37905), + 4: uint16(37894), + 5: uint16(38366), + 6: uint16(38368), + 7: uint16(38367), + 8: uint16(38702), + 9: uint16(38703), + 10: uint16(38841), + 11: uint16(38843), + 12: uint16(38909), + 13: uint16(38910), + 14: uint16(39008), + 15: uint16(39010), + 16: uint16(39011), + 17: uint16(39007), + 18: uint16(39105), + 19: uint16(39106), + 20: uint16(39248), + 21: uint16(39246), + 22: uint16(39257), + 23: uint16(39244), + 24: uint16(39243), + 25: uint16(39251), + 26: uint16(39474), + 27: uint16(39476), + 28: uint16(39473), + 29: uint16(39468), + 30: uint16(39466), + 31: uint16(39478), + 32: uint16(39465), + 33: uint16(39470), + 34: uint16(39480), + 35: uint16(39469), + 36: uint16(39623), + 37: uint16(39626), + 38: uint16(39622), + 39: uint16(39696), + 40: uint16(39698), + 41: uint16(39697), + 42: uint16(39947), + 43: uint16(39944), + 44: uint16(39927), + 45: uint16(39941), + 46: uint16(39954), + 47: uint16(39928), + 48: uint16(40000), + 49: uint16(39943), + 50: uint16(39950), + 51: uint16(39942), + 52: uint16(39959), + 53: uint16(39956), + 54: uint16(39945), + 55: uint16(40351), + 56: uint16(40345), + 57: uint16(40356), + 58: uint16(40349), + 59: uint16(40338), + 60: uint16(40344), + 61: uint16(40336), + 62: uint16(40347), + 63: uint16(40352), + 64: uint16(40340), + 65: uint16(40348), + 66: uint16(40362), + 67: uint16(40343), + 68: uint16(40353), + 69: uint16(40346), + 70: uint16(40354), + 71: uint16(40360), + 72: uint16(40350), + 73: uint16(40355), + 74: uint16(40383), + 75: uint16(40361), + 76: uint16(40342), + 77: uint16(40358), + 78: uint16(40359), + 79: uint16(40601), + 80: uint16(40603), + 81: uint16(40602), + 82: uint16(40677), + 83: uint16(40676), + 84: uint16(40679), + 85: uint16(40678), + 86: uint16(40752), + 87: uint16(40750), + 88: uint16(40795), + 89: uint16(40800), + 90: uint16(40798), + 91: uint16(40797), + 92: uint16(40793), + 93: uint16(40849), + 94: uint16(20794), + 95: uint16(20793), + 96: uint16(21144), + 97: uint16(21143), + 98: uint16(22211), + 99: uint16(22205), + 100: uint16(22206), + 101: uint16(23368), + 102: uint16(23367), + 103: uint16(24011), + 104: uint16(24015), + 105: uint16(24305), + 106: uint16(25085), + 107: uint16(25883), + 108: uint16(27394), + 109: uint16(27388), + 110: uint16(27395), + 111: uint16(27384), + 112: uint16(27392), + 113: uint16(28739), + 114: uint16(28740), + 115: uint16(28746), + 116: uint16(28744), + 117: uint16(28745), + 118: uint16(28741), + 119: uint16(28742), + 120: uint16(29213), + 121: uint16(29210), + 122: uint16(29209), + 123: uint16(29566), + 124: uint16(29975), + 125: uint16(30314), + 126: uint16(30672), + 127: uint16(31021), + 128: uint16(31025), + 129: uint16(31023), + 130: uint16(31828), + 131: uint16(31827), + 132: uint16(31986), + 133: uint16(32394), + 134: uint16(32391), + 135: uint16(32392), + 136: uint16(32395), + 137: uint16(32390), + 138: uint16(32397), + 139: uint16(32589), + 140: uint16(32699), + 141: uint16(32816), + 142: uint16(33245), + 143: uint16(34328), + 144: uint16(34346), + 145: uint16(34342), + 146: uint16(34335), + 147: uint16(34339), + 148: uint16(34332), + 149: uint16(34329), + 150: uint16(34343), + 151: uint16(34350), + 152: uint16(34337), + 153: uint16(34336), + 154: uint16(34345), + 155: uint16(34334), + 156: uint16(34341), + }, + 85: { + 0: uint16(34857), + 1: uint16(34845), + 2: uint16(34843), + 3: uint16(34848), + 4: uint16(34852), + 5: uint16(34844), + 6: uint16(34859), + 7: uint16(34890), + 8: uint16(35181), + 9: uint16(35177), + 10: uint16(35182), + 11: uint16(35179), + 12: uint16(35322), + 13: uint16(35705), + 14: uint16(35704), + 15: uint16(35653), + 16: uint16(35706), + 17: uint16(35707), + 18: uint16(36112), + 19: uint16(36116), + 20: uint16(36271), + 21: uint16(36494), + 22: uint16(36492), + 23: uint16(36702), + 24: uint16(36699), + 25: uint16(36701), + 26: uint16(37190), + 27: uint16(37188), + 28: uint16(37189), + 29: uint16(37305), + 30: uint16(37951), + 31: uint16(37947), + 32: uint16(37942), + 33: uint16(37929), + 34: uint16(37949), + 35: uint16(37948), + 36: uint16(37936), + 37: uint16(37945), + 38: uint16(37930), + 39: uint16(37943), + 40: uint16(37932), + 41: uint16(37952), + 42: uint16(37937), + 43: uint16(38373), + 44: uint16(38372), + 45: uint16(38371), + 46: uint16(38709), + 47: uint16(38714), + 48: uint16(38847), + 49: uint16(38881), + 50: uint16(39012), + 51: uint16(39113), + 52: uint16(39110), + 53: uint16(39104), + 54: uint16(39256), + 55: uint16(39254), + 56: uint16(39481), + 57: uint16(39485), + 58: uint16(39494), + 59: uint16(39492), + 60: uint16(39490), + 61: uint16(39489), + 62: uint16(39482), + 63: uint16(39487), + 64: uint16(39629), + 65: uint16(39701), + 66: uint16(39703), + 67: uint16(39704), + 68: uint16(39702), + 69: uint16(39738), + 70: uint16(39762), + 71: uint16(39979), + 72: uint16(39965), + 73: uint16(39964), + 74: uint16(39980), + 75: uint16(39971), + 76: uint16(39976), + 77: uint16(39977), + 78: uint16(39972), + 79: uint16(39969), + 80: uint16(40375), + 81: uint16(40374), + 82: uint16(40380), + 83: uint16(40385), + 84: uint16(40391), + 85: uint16(40394), + 86: uint16(40399), + 87: uint16(40382), + 88: uint16(40389), + 89: uint16(40387), + 90: uint16(40379), + 91: uint16(40373), + 92: uint16(40398), + 93: uint16(40377), + 94: uint16(40378), + 95: uint16(40364), + 96: uint16(40392), + 97: uint16(40369), + 98: uint16(40365), + 99: uint16(40396), + 100: uint16(40371), + 101: uint16(40397), + 102: uint16(40370), + 103: uint16(40570), + 104: uint16(40604), + 105: uint16(40683), + 106: uint16(40686), + 107: uint16(40685), + 108: uint16(40731), + 109: uint16(40728), + 110: uint16(40730), + 111: uint16(40753), + 112: uint16(40782), + 113: uint16(40805), + 114: uint16(40804), + 115: uint16(40850), + 116: uint16(20153), + 117: uint16(22214), + 118: uint16(22213), + 119: uint16(22219), + 120: uint16(22897), + 121: uint16(23371), + 122: uint16(23372), + 123: uint16(24021), + 124: uint16(24017), + 125: uint16(24306), + 126: uint16(25889), + 127: uint16(25888), + 128: uint16(25894), + 129: uint16(25890), + 130: uint16(27403), + 131: uint16(27400), + 132: uint16(27401), + 133: uint16(27661), + 134: uint16(28757), + 135: uint16(28758), + 136: uint16(28759), + 137: uint16(28754), + 138: uint16(29214), + 139: uint16(29215), + 140: uint16(29353), + 141: uint16(29567), + 142: uint16(29912), + 143: uint16(29909), + 144: uint16(29913), + 145: uint16(29911), + 146: uint16(30317), + 147: uint16(30381), + 148: uint16(31029), + 149: uint16(31156), + 150: uint16(31344), + 151: uint16(31345), + 152: uint16(31831), + 153: uint16(31836), + 154: uint16(31833), + 155: uint16(31835), + 156: uint16(31834), + }, + 86: { + 0: uint16(31988), + 1: uint16(31985), + 2: uint16(32401), + 3: uint16(32591), + 4: uint16(32647), + 5: uint16(33246), + 6: uint16(33387), + 7: uint16(34356), + 8: uint16(34357), + 9: uint16(34355), + 10: uint16(34348), + 11: uint16(34354), + 12: uint16(34358), + 13: uint16(34860), + 14: uint16(34856), + 15: uint16(34854), + 16: uint16(34858), + 17: uint16(34853), + 18: uint16(35185), + 19: uint16(35263), + 20: uint16(35262), + 21: uint16(35323), + 22: uint16(35710), + 23: uint16(35716), + 24: uint16(35714), + 25: uint16(35718), + 26: uint16(35717), + 27: uint16(35711), + 28: uint16(36117), + 29: uint16(36501), + 30: uint16(36500), + 31: uint16(36506), + 32: uint16(36498), + 33: uint16(36496), + 34: uint16(36502), + 35: uint16(36503), + 36: uint16(36704), + 37: uint16(36706), + 38: uint16(37191), + 39: uint16(37964), + 40: uint16(37968), + 41: uint16(37962), + 42: uint16(37963), + 43: uint16(37967), + 44: uint16(37959), + 45: uint16(37957), + 46: uint16(37960), + 47: uint16(37961), + 48: uint16(37958), + 49: uint16(38719), + 50: uint16(38883), + 51: uint16(39018), + 52: uint16(39017), + 53: uint16(39115), + 54: uint16(39252), + 55: uint16(39259), + 56: uint16(39502), + 57: uint16(39507), + 58: uint16(39508), + 59: uint16(39500), + 60: uint16(39503), + 61: uint16(39496), + 62: uint16(39498), + 63: uint16(39497), + 64: uint16(39506), + 65: uint16(39504), + 66: uint16(39632), + 67: uint16(39705), + 68: uint16(39723), + 69: uint16(39739), + 70: uint16(39766), + 71: uint16(39765), + 72: uint16(40006), + 73: uint16(40008), + 74: uint16(39999), + 75: uint16(40004), + 76: uint16(39993), + 77: uint16(39987), + 78: uint16(40001), + 79: uint16(39996), + 80: uint16(39991), + 81: uint16(39988), + 82: uint16(39986), + 83: uint16(39997), + 84: uint16(39990), + 85: uint16(40411), + 86: uint16(40402), + 87: uint16(40414), + 88: uint16(40410), + 89: uint16(40395), + 90: uint16(40400), + 91: uint16(40412), + 92: uint16(40401), + 93: uint16(40415), + 94: uint16(40425), + 95: uint16(40409), + 96: uint16(40408), + 97: uint16(40406), + 98: uint16(40437), + 99: uint16(40405), + 100: uint16(40413), + 101: uint16(40630), + 102: uint16(40688), + 103: uint16(40757), + 104: uint16(40755), + 105: uint16(40754), + 106: uint16(40770), + 107: uint16(40811), + 108: uint16(40853), + 109: uint16(40866), + 110: uint16(20797), + 111: uint16(21145), + 112: uint16(22760), + 113: uint16(22759), + 114: uint16(22898), + 115: uint16(23373), + 116: uint16(24024), + 117: uint16(34863), + 118: uint16(24399), + 119: uint16(25089), + 120: uint16(25091), + 121: uint16(25092), + 122: uint16(25897), + 123: uint16(25893), + 124: uint16(26006), + 125: uint16(26347), + 126: uint16(27409), + 127: uint16(27410), + 128: uint16(27407), + 129: uint16(27594), + 130: uint16(28763), + 131: uint16(28762), + 132: uint16(29218), + 133: uint16(29570), + 134: uint16(29569), + 135: uint16(29571), + 136: uint16(30320), + 137: uint16(30676), + 138: uint16(31847), + 139: uint16(31846), + 140: uint16(32405), + 141: uint16(33388), + 142: uint16(34362), + 143: uint16(34368), + 144: uint16(34361), + 145: uint16(34364), + 146: uint16(34353), + 147: uint16(34363), + 148: uint16(34366), + 149: uint16(34864), + 150: uint16(34866), + 151: uint16(34862), + 152: uint16(34867), + 153: uint16(35190), + 154: uint16(35188), + 155: uint16(35187), + 156: uint16(35326), + }, + 87: { + 0: uint16(35724), + 1: uint16(35726), + 2: uint16(35723), + 3: uint16(35720), + 4: uint16(35909), + 5: uint16(36121), + 6: uint16(36504), + 7: uint16(36708), + 8: uint16(36707), + 9: uint16(37308), + 10: uint16(37986), + 11: uint16(37973), + 12: uint16(37981), + 13: uint16(37975), + 14: uint16(37982), + 15: uint16(38852), + 16: uint16(38853), + 17: uint16(38912), + 18: uint16(39510), + 19: uint16(39513), + 20: uint16(39710), + 21: uint16(39711), + 22: uint16(39712), + 23: uint16(40018), + 24: uint16(40024), + 25: uint16(40016), + 26: uint16(40010), + 27: uint16(40013), + 28: uint16(40011), + 29: uint16(40021), + 30: uint16(40025), + 31: uint16(40012), + 32: uint16(40014), + 33: uint16(40443), + 34: uint16(40439), + 35: uint16(40431), + 36: uint16(40419), + 37: uint16(40427), + 38: uint16(40440), + 39: uint16(40420), + 40: uint16(40438), + 41: uint16(40417), + 42: uint16(40430), + 43: uint16(40422), + 44: uint16(40434), + 45: uint16(40432), + 46: uint16(40418), + 47: uint16(40428), + 48: uint16(40436), + 49: uint16(40435), + 50: uint16(40424), + 51: uint16(40429), + 52: uint16(40642), + 53: uint16(40656), + 54: uint16(40690), + 55: uint16(40691), + 56: uint16(40710), + 57: uint16(40732), + 58: uint16(40760), + 59: uint16(40759), + 60: uint16(40758), + 61: uint16(40771), + 62: uint16(40783), + 63: uint16(40817), + 64: uint16(40816), + 65: uint16(40814), + 66: uint16(40815), + 67: uint16(22227), + 68: uint16(22221), + 69: uint16(23374), + 70: uint16(23661), + 71: uint16(25901), + 72: uint16(26349), + 73: uint16(26350), + 74: uint16(27411), + 75: uint16(28767), + 76: uint16(28769), + 77: uint16(28765), + 78: uint16(28768), + 79: uint16(29219), + 80: uint16(29915), + 81: uint16(29925), + 82: uint16(30677), + 83: uint16(31032), + 84: uint16(31159), + 85: uint16(31158), + 86: uint16(31850), + 87: uint16(32407), + 88: uint16(32649), + 89: uint16(33389), + 90: uint16(34371), + 91: uint16(34872), + 92: uint16(34871), + 93: uint16(34869), + 94: uint16(34891), + 95: uint16(35732), + 96: uint16(35733), + 97: uint16(36510), + 98: uint16(36511), + 99: uint16(36512), + 100: uint16(36509), + 101: uint16(37310), + 102: uint16(37309), + 103: uint16(37314), + 104: uint16(37995), + 105: uint16(37992), + 106: uint16(37993), + 107: uint16(38629), + 108: uint16(38726), + 109: uint16(38723), + 110: uint16(38727), + 111: uint16(38855), + 112: uint16(38885), + 113: uint16(39518), + 114: uint16(39637), + 115: uint16(39769), + 116: uint16(40035), + 117: uint16(40039), + 118: uint16(40038), + 119: uint16(40034), + 120: uint16(40030), + 121: uint16(40032), + 122: uint16(40450), + 123: uint16(40446), + 124: uint16(40455), + 125: uint16(40451), + 126: uint16(40454), + 127: uint16(40453), + 128: uint16(40448), + 129: uint16(40449), + 130: uint16(40457), + 131: uint16(40447), + 132: uint16(40445), + 133: uint16(40452), + 134: uint16(40608), + 135: uint16(40734), + 136: uint16(40774), + 137: uint16(40820), + 138: uint16(40821), + 139: uint16(40822), + 140: uint16(22228), + 141: uint16(25902), + 142: uint16(26040), + 143: uint16(27416), + 144: uint16(27417), + 145: uint16(27415), + 146: uint16(27418), + 147: uint16(28770), + 148: uint16(29222), + 149: uint16(29354), + 150: uint16(30680), + 151: uint16(30681), + 152: uint16(31033), + 153: uint16(31849), + 154: uint16(31851), + 155: uint16(31990), + 156: uint16(32410), + }, + 88: { + 0: uint16(32408), + 1: uint16(32411), + 2: uint16(32409), + 3: uint16(33248), + 4: uint16(33249), + 5: uint16(34374), + 6: uint16(34375), + 7: uint16(34376), + 8: uint16(35193), + 9: uint16(35194), + 10: uint16(35196), + 11: uint16(35195), + 12: uint16(35327), + 13: uint16(35736), + 14: uint16(35737), + 15: uint16(36517), + 16: uint16(36516), + 17: uint16(36515), + 18: uint16(37998), + 19: uint16(37997), + 20: uint16(37999), + 21: uint16(38001), + 22: uint16(38003), + 23: uint16(38729), + 24: uint16(39026), + 25: uint16(39263), + 26: uint16(40040), + 27: uint16(40046), + 28: uint16(40045), + 29: uint16(40459), + 30: uint16(40461), + 31: uint16(40464), + 32: uint16(40463), + 33: uint16(40466), + 34: uint16(40465), + 35: uint16(40609), + 36: uint16(40693), + 37: uint16(40713), + 38: uint16(40775), + 39: uint16(40824), + 40: uint16(40827), + 41: uint16(40826), + 42: uint16(40825), + 43: uint16(22302), + 44: uint16(28774), + 45: uint16(31855), + 46: uint16(34876), + 47: uint16(36274), + 48: uint16(36518), + 49: uint16(37315), + 50: uint16(38004), + 51: uint16(38008), + 52: uint16(38006), + 53: uint16(38005), + 54: uint16(39520), + 55: uint16(40052), + 56: uint16(40051), + 57: uint16(40049), + 58: uint16(40053), + 59: uint16(40468), + 60: uint16(40467), + 61: uint16(40694), + 62: uint16(40714), + 63: uint16(40868), + 64: uint16(28776), + 65: uint16(28773), + 66: uint16(31991), + 67: uint16(34410), + 68: uint16(34878), + 69: uint16(34877), + 70: uint16(34879), + 71: uint16(35742), + 72: uint16(35996), + 73: uint16(36521), + 74: uint16(36553), + 75: uint16(38731), + 76: uint16(39027), + 77: uint16(39028), + 78: uint16(39116), + 79: uint16(39265), + 80: uint16(39339), + 81: uint16(39524), + 82: uint16(39526), + 83: uint16(39527), + 84: uint16(39716), + 85: uint16(40469), + 86: uint16(40471), + 87: uint16(40776), + 88: uint16(25095), + 89: uint16(27422), + 90: uint16(29223), + 91: uint16(34380), + 92: uint16(36520), + 93: uint16(38018), + 94: uint16(38016), + 95: uint16(38017), + 96: uint16(39529), + 97: uint16(39528), + 98: uint16(39726), + 99: uint16(40473), + 100: uint16(29225), + 101: uint16(34379), + 102: uint16(35743), + 103: uint16(38019), + 104: uint16(40057), + 105: uint16(40631), + 106: uint16(30325), + 107: uint16(39531), + 108: uint16(40058), + 109: uint16(40477), + 110: uint16(28777), + 111: uint16(28778), + 112: uint16(40612), + 113: uint16(40830), + 114: uint16(40777), + 115: uint16(40856), + 116: uint16(30849), + 117: uint16(37561), + 118: uint16(35023), + 119: uint16(22715), + 120: uint16(24658), + 121: uint16(31911), + 122: uint16(23290), + 123: uint16(9556), + 124: uint16(9574), + 125: uint16(9559), + 126: uint16(9568), + 127: uint16(9580), + 128: uint16(9571), + 129: uint16(9562), + 130: uint16(9577), + 131: uint16(9565), + 132: uint16(9554), + 133: uint16(9572), + 134: uint16(9557), + 135: uint16(9566), + 136: uint16(9578), + 137: uint16(9569), + 138: uint16(9560), + 139: uint16(9575), + 140: uint16(9563), + 141: uint16(9555), + 142: uint16(9573), + 143: uint16(9558), + 144: uint16(9567), + 145: uint16(9579), + 146: uint16(9570), + 147: uint16(9561), + 148: uint16(9576), + 149: uint16(9564), + 150: uint16(9553), + 151: uint16(9552), + 152: uint16(9581), + 153: uint16(9582), + 154: uint16(9584), + 155: uint16(9583), + 156: uint16(9619), + }, +} + +var _hkscs = [5172]uint16{ + 0: uint16(17392), + 1: uint16(19506), + 2: uint16(17923), + 3: uint16(17830), + 4: uint16(17784), + 5: uint16(29287), + 6: uint16(19831), + 7: uint16(17843), + 8: uint16(31921), + 9: uint16(19682), + 10: uint16(31941), + 11: uint16(15253), + 12: uint16(18230), + 13: uint16(18244), + 14: uint16(19527), + 15: uint16(19520), + 16: uint16(17087), + 17: uint16(13847), + 18: uint16(29522), + 19: uint16(28299), + 20: uint16(28882), + 21: uint16(19543), + 22: uint16(41809), + 23: uint16(18255), + 24: uint16(17882), + 25: uint16(19589), + 26: uint16(31852), + 27: uint16(19719), + 28: uint16(19108), + 29: uint16(18081), + 30: uint16(27427), + 31: uint16(29221), + 32: uint16(23124), + 33: uint16(6755), + 34: uint16(15878), + 35: uint16(16225), + 36: uint16(26189), + 37: uint16(22267), + 39: uint16(32149), + 40: uint16(22813), + 41: uint16(35769), + 42: uint16(15860), + 43: uint16(38708), + 44: uint16(31727), + 45: uint16(23515), + 46: uint16(7518), + 47: uint16(23204), + 48: uint16(13861), + 49: uint16(40624), + 50: uint16(23249), + 51: uint16(23479), + 52: uint16(23804), + 53: uint16(26478), + 54: uint16(34195), + 55: uint16(39237), + 56: uint16(29793), + 57: uint16(29853), + 58: uint16(14453), + 59: uint16(7507), + 60: uint16(13982), + 61: uint16(24609), + 62: uint16(16108), + 63: uint16(22750), + 64: uint16(15093), + 65: uint16(31484), + 66: uint16(40855), + 67: uint16(16737), + 68: uint16(35085), + 69: uint16(12778), + 70: uint16(2698), + 71: uint16(12894), + 72: uint16(17162), + 73: uint16(33924), + 74: uint16(40854), + 75: uint16(37935), + 76: uint16(18736), + 77: uint16(34323), + 78: uint16(22678), + 79: uint16(38730), + 80: uint16(37400), + 81: uint16(31184), + 82: uint16(31282), + 83: uint16(26208), + 84: uint16(27177), + 85: uint16(34973), + 86: uint16(29772), + 87: uint16(31685), + 88: uint16(26498), + 89: uint16(31276), + 90: uint16(21071), + 91: uint16(36934), + 92: uint16(13542), + 93: uint16(29636), + 94: uint16(23993), + 95: uint16(29894), + 96: uint16(40903), + 97: uint16(22451), + 98: uint16(18735), + 99: uint16(21580), + 100: uint16(16689), + 101: uint16(13966), + 102: uint16(22552), + 103: uint16(31346), + 104: uint16(31589), + 105: uint16(35727), + 106: uint16(18094), + 107: uint16(28296), + 108: uint16(16769), + 109: uint16(23961), + 110: uint16(31662), + 111: uint16(9404), + 112: uint16(40904), + 113: uint16(9409), + 114: uint16(9417), + 115: uint16(9420), + 116: uint16(40905), + 117: uint16(34052), + 118: uint16(13755), + 119: uint16(16564), + 120: uint16(40906), + 121: uint16(17633), + 122: uint16(44543), + 123: uint16(25281), + 124: uint16(28782), + 125: uint16(40907), + 157: uint16(12736), + 158: uint16(12737), + 159: uint16(12738), + 160: uint16(12739), + 161: uint16(12740), + 162: uint16(268), + 163: uint16(12741), + 164: uint16(209), + 165: uint16(205), + 166: uint16(12742), + 167: uint16(12743), + 168: uint16(203), + 169: uint16(8168), + 170: uint16(12744), + 171: uint16(202), + 172: uint16(12745), + 173: uint16(12746), + 174: uint16(12747), + 175: uint16(12748), + 176: uint16(270), + 177: uint16(12749), + 178: uint16(12750), + 179: uint16(256), + 180: uint16(193), + 181: uint16(461), + 182: uint16(192), + 183: uint16(274), + 184: uint16(201), + 185: uint16(282), + 186: uint16(200), + 187: uint16(332), + 188: uint16(211), + 189: uint16(465), + 190: uint16(210), + 191: uint16(56320), + 192: uint16(7870), + 193: uint16(56324), + 194: uint16(7872), + 195: uint16(202), + 196: uint16(257), + 197: uint16(225), + 198: uint16(462), + 199: uint16(224), + 200: uint16(593), + 201: uint16(275), + 202: uint16(233), + 203: uint16(283), + 204: uint16(232), + 205: uint16(299), + 206: uint16(237), + 207: uint16(464), + 208: uint16(236), + 209: uint16(333), + 210: uint16(243), + 211: uint16(466), + 212: uint16(242), + 213: uint16(363), + 214: uint16(250), + 215: uint16(468), + 216: uint16(249), + 217: uint16(470), + 218: uint16(472), + 219: uint16(474), + 220: uint16(476), + 221: uint16(252), + 222: uint16(56328), + 223: uint16(7871), + 224: uint16(56332), + 225: uint16(7873), + 226: uint16(234), + 227: uint16(609), + 228: uint16(9178), + 229: uint16(9179), + 314: uint16(41897), + 315: uint16(4421), + 317: uint16(25866), + 320: uint16(20029), + 321: uint16(28381), + 322: uint16(40270), + 323: uint16(37343), + 326: uint16(30517), + 327: uint16(25745), + 328: uint16(20250), + 329: uint16(20264), + 330: uint16(20392), + 331: uint16(20822), + 332: uint16(20852), + 333: uint16(20892), + 334: uint16(20964), + 335: uint16(21153), + 336: uint16(21160), + 337: uint16(21307), + 338: uint16(21326), + 339: uint16(21457), + 340: uint16(21464), + 341: uint16(22242), + 342: uint16(22768), + 343: uint16(22788), + 344: uint16(22791), + 345: uint16(22834), + 346: uint16(22836), + 347: uint16(23398), + 348: uint16(23454), + 349: uint16(23455), + 350: uint16(23706), + 351: uint16(24198), + 352: uint16(24635), + 353: uint16(25993), + 354: uint16(26622), + 355: uint16(26628), + 356: uint16(26725), + 357: uint16(27982), + 358: uint16(28860), + 359: uint16(30005), + 360: uint16(32420), + 361: uint16(32428), + 362: uint16(32442), + 363: uint16(32455), + 364: uint16(32463), + 365: uint16(32479), + 366: uint16(32518), + 367: uint16(32567), + 368: uint16(33402), + 369: uint16(33487), + 370: uint16(33647), + 371: uint16(35270), + 372: uint16(35774), + 373: uint16(35810), + 374: uint16(36710), + 375: uint16(36711), + 376: uint16(36718), + 377: uint16(29713), + 378: uint16(31996), + 379: uint16(32205), + 380: uint16(26950), + 381: uint16(31433), + 382: uint16(21031), + 387: uint16(37260), + 388: uint16(30904), + 389: uint16(37214), + 390: uint16(32956), + 392: uint16(36107), + 393: uint16(33014), + 394: uint16(2535), + 397: uint16(32927), + 398: uint16(40647), + 399: uint16(19661), + 400: uint16(40393), + 401: uint16(40460), + 402: uint16(19518), + 403: uint16(40438), + 404: uint16(28686), + 405: uint16(40458), + 406: uint16(41267), + 407: uint16(13761), + 409: uint16(28314), + 410: uint16(33342), + 411: uint16(29977), + 413: uint16(18705), + 414: uint16(39532), + 415: uint16(39567), + 416: uint16(40857), + 417: uint16(31111), + 418: uint16(33900), + 419: uint16(7626), + 420: uint16(1488), + 421: uint16(10982), + 422: uint16(20004), + 423: uint16(20097), + 424: uint16(20096), + 425: uint16(20103), + 426: uint16(20159), + 427: uint16(20203), + 428: uint16(20279), + 429: uint16(13388), + 430: uint16(20413), + 431: uint16(15944), + 432: uint16(20483), + 433: uint16(20616), + 434: uint16(13437), + 435: uint16(13459), + 436: uint16(13477), + 437: uint16(20870), + 438: uint16(22789), + 439: uint16(20955), + 440: uint16(20988), + 441: uint16(20997), + 442: uint16(20105), + 443: uint16(21113), + 444: uint16(21136), + 445: uint16(21287), + 446: uint16(13767), + 447: uint16(21417), + 448: uint16(13649), + 449: uint16(21424), + 450: uint16(13651), + 451: uint16(21442), + 452: uint16(21539), + 453: uint16(13677), + 454: uint16(13682), + 455: uint16(13953), + 456: uint16(21651), + 457: uint16(21667), + 458: uint16(21684), + 459: uint16(21689), + 460: uint16(21712), + 461: uint16(21743), + 462: uint16(21784), + 463: uint16(21795), + 464: uint16(21800), + 465: uint16(13720), + 466: uint16(21823), + 467: uint16(13733), + 468: uint16(13759), + 469: uint16(21975), + 470: uint16(13765), + 471: uint16(32132), + 472: uint16(21797), + 474: uint16(3138), + 475: uint16(3349), + 476: uint16(20779), + 477: uint16(21904), + 478: uint16(11462), + 479: uint16(14828), + 480: uint16(833), + 481: uint16(36422), + 482: uint16(19896), + 483: uint16(38117), + 484: uint16(16467), + 485: uint16(32958), + 486: uint16(30586), + 487: uint16(11320), + 488: uint16(14900), + 489: uint16(18389), + 490: uint16(33117), + 491: uint16(27122), + 492: uint16(19946), + 493: uint16(25821), + 494: uint16(3452), + 495: uint16(4020), + 496: uint16(3285), + 497: uint16(4340), + 498: uint16(25741), + 499: uint16(36478), + 500: uint16(3734), + 501: uint16(3083), + 502: uint16(3940), + 503: uint16(11433), + 504: uint16(33366), + 505: uint16(17619), + 507: uint16(3398), + 508: uint16(39501), + 509: uint16(33001), + 510: uint16(18420), + 511: uint16(20135), + 512: uint16(11458), + 513: uint16(39602), + 514: uint16(14951), + 515: uint16(38388), + 516: uint16(16365), + 517: uint16(13574), + 518: uint16(21191), + 519: uint16(38868), + 520: uint16(30920), + 521: uint16(11588), + 522: uint16(40302), + 523: uint16(38933), + 525: uint16(17369), + 526: uint16(24741), + 527: uint16(25780), + 528: uint16(21731), + 529: uint16(11596), + 530: uint16(11210), + 531: uint16(4215), + 532: uint16(14843), + 533: uint16(4207), + 534: uint16(26330), + 535: uint16(26390), + 536: uint16(31136), + 537: uint16(25834), + 538: uint16(20562), + 539: uint16(3139), + 540: uint16(36456), + 541: uint16(8609), + 542: uint16(35660), + 543: uint16(1841), + 545: uint16(18443), + 546: uint16(425), + 547: uint16(16378), + 548: uint16(22643), + 549: uint16(11661), + 551: uint16(17864), + 552: uint16(1276), + 553: uint16(24727), + 554: uint16(3916), + 555: uint16(3478), + 556: uint16(21881), + 557: uint16(16571), + 558: uint16(17338), + 560: uint16(19124), + 561: uint16(10854), + 562: uint16(4253), + 563: uint16(33194), + 564: uint16(39157), + 565: uint16(3484), + 566: uint16(25465), + 567: uint16(14846), + 568: uint16(10101), + 569: uint16(36288), + 570: uint16(22177), + 571: uint16(25724), + 572: uint16(15939), + 574: uint16(42497), + 575: uint16(3593), + 576: uint16(10959), + 577: uint16(11465), + 579: uint16(4296), + 580: uint16(14786), + 581: uint16(14738), + 582: uint16(14854), + 583: uint16(33435), + 584: uint16(13688), + 585: uint16(24137), + 586: uint16(8391), + 587: uint16(22098), + 588: uint16(3889), + 589: uint16(11442), + 590: uint16(38688), + 591: uint16(13500), + 592: uint16(27709), + 593: uint16(20027), + 596: uint16(30068), + 597: uint16(11915), + 598: uint16(8712), + 599: uint16(42587), + 600: uint16(36045), + 601: uint16(3706), + 602: uint16(3124), + 603: uint16(26652), + 604: uint16(32659), + 605: uint16(4303), + 606: uint16(10243), + 607: uint16(10553), + 608: uint16(13819), + 609: uint16(20963), + 610: uint16(3724), + 611: uint16(3981), + 612: uint16(3754), + 613: uint16(16275), + 614: uint16(3888), + 615: uint16(3399), + 616: uint16(4431), + 617: uint16(3660), + 619: uint16(3755), + 620: uint16(2985), + 621: uint16(3400), + 622: uint16(4288), + 623: uint16(4413), + 624: uint16(16377), + 625: uint16(9878), + 626: uint16(25650), + 627: uint16(4013), + 628: uint16(13300), + 629: uint16(30265), + 630: uint16(11214), + 631: uint16(3454), + 632: uint16(3455), + 633: uint16(11345), + 634: uint16(11349), + 635: uint16(14872), + 636: uint16(3736), + 637: uint16(4295), + 638: uint16(3886), + 639: uint16(42546), + 640: uint16(27472), + 641: uint16(36050), + 642: uint16(36249), + 643: uint16(36042), + 644: uint16(38314), + 645: uint16(21708), + 646: uint16(33476), + 647: uint16(21945), + 649: uint16(40643), + 650: uint16(39974), + 651: uint16(39606), + 652: uint16(30558), + 653: uint16(11758), + 654: uint16(28992), + 655: uint16(33133), + 656: uint16(33004), + 657: uint16(23580), + 658: uint16(25970), + 659: uint16(33076), + 660: uint16(14231), + 661: uint16(21343), + 662: uint16(32957), + 663: uint16(37302), + 664: uint16(3834), + 665: uint16(3599), + 666: uint16(3703), + 667: uint16(3835), + 668: uint16(13789), + 669: uint16(19947), + 670: uint16(13833), + 671: uint16(3286), + 672: uint16(22191), + 673: uint16(10165), + 674: uint16(4297), + 675: uint16(3600), + 676: uint16(3704), + 677: uint16(4216), + 678: uint16(4424), + 679: uint16(33287), + 680: uint16(5205), + 681: uint16(3705), + 682: uint16(20048), + 683: uint16(11684), + 684: uint16(23124), + 685: uint16(4125), + 686: uint16(4126), + 687: uint16(4341), + 688: uint16(4342), + 689: uint16(22428), + 690: uint16(3601), + 691: uint16(30356), + 692: uint16(33485), + 693: uint16(4021), + 694: uint16(3707), + 695: uint16(20862), + 696: uint16(14083), + 697: uint16(4022), + 698: uint16(4480), + 699: uint16(21208), + 700: uint16(41661), + 701: uint16(18906), + 702: uint16(6202), + 703: uint16(16759), + 704: uint16(33404), + 705: uint16(22681), + 706: uint16(21096), + 707: uint16(13850), + 708: uint16(22333), + 709: uint16(31666), + 710: uint16(23400), + 711: uint16(18432), + 712: uint16(19244), + 713: uint16(40743), + 714: uint16(18919), + 715: uint16(39967), + 716: uint16(39821), + 717: uint16(23412), + 718: uint16(12605), + 719: uint16(22011), + 720: uint16(13810), + 721: uint16(22153), + 722: uint16(20008), + 723: uint16(22786), + 724: uint16(7105), + 725: uint16(63608), + 726: uint16(38737), + 727: uint16(134), + 728: uint16(20059), + 729: uint16(20155), + 730: uint16(13630), + 731: uint16(23587), + 732: uint16(24401), + 733: uint16(24516), + 734: uint16(14586), + 735: uint16(25164), + 736: uint16(25909), + 737: uint16(27514), + 738: uint16(27701), + 739: uint16(27706), + 740: uint16(28780), + 741: uint16(29227), + 742: uint16(20012), + 743: uint16(29357), + 744: uint16(18665), + 745: uint16(32594), + 746: uint16(31035), + 747: uint16(31993), + 748: uint16(32595), + 749: uint16(25194), + 750: uint16(13505), + 752: uint16(25419), + 753: uint16(32770), + 754: uint16(32896), + 755: uint16(26130), + 756: uint16(26961), + 757: uint16(21341), + 758: uint16(34916), + 759: uint16(35265), + 760: uint16(30898), + 761: uint16(35744), + 762: uint16(36125), + 763: uint16(38021), + 764: uint16(38264), + 765: uint16(38271), + 766: uint16(38376), + 767: uint16(36367), + 768: uint16(38886), + 769: uint16(39029), + 770: uint16(39118), + 771: uint16(39134), + 772: uint16(39267), + 773: uint16(38928), + 774: uint16(40060), + 775: uint16(40479), + 776: uint16(40644), + 777: uint16(27503), + 778: uint16(63751), + 779: uint16(20023), + 780: uint16(135), + 781: uint16(38429), + 782: uint16(25143), + 783: uint16(38050), + 785: uint16(20539), + 786: uint16(28158), + 787: uint16(40051), + 788: uint16(40870), + 789: uint16(15817), + 790: uint16(34959), + 791: uint16(16718), + 792: uint16(28791), + 793: uint16(23797), + 794: uint16(19232), + 795: uint16(20941), + 796: uint16(13657), + 797: uint16(23856), + 798: uint16(24866), + 799: uint16(35378), + 800: uint16(36775), + 801: uint16(37366), + 802: uint16(29073), + 803: uint16(26393), + 804: uint16(29626), + 805: uint16(12929), + 806: uint16(41223), + 807: uint16(15499), + 808: uint16(6528), + 809: uint16(19216), + 810: uint16(30948), + 811: uint16(29698), + 812: uint16(20910), + 813: uint16(34575), + 814: uint16(16393), + 815: uint16(27235), + 816: uint16(41658), + 817: uint16(16931), + 818: uint16(34319), + 819: uint16(2671), + 820: uint16(31274), + 821: uint16(39239), + 822: uint16(35562), + 823: uint16(38741), + 824: uint16(28749), + 825: uint16(21284), + 826: uint16(8318), + 827: uint16(37876), + 828: uint16(30425), + 829: uint16(35299), + 830: uint16(40871), + 831: uint16(30685), + 832: uint16(20131), + 833: uint16(20464), + 834: uint16(20668), + 835: uint16(20015), + 836: uint16(20247), + 837: uint16(40872), + 838: uint16(21556), + 839: uint16(32139), + 840: uint16(22674), + 841: uint16(22736), + 842: uint16(7606), + 843: uint16(24210), + 844: uint16(24217), + 845: uint16(24514), + 846: uint16(10002), + 847: uint16(25995), + 848: uint16(13305), + 849: uint16(26905), + 850: uint16(27203), + 851: uint16(15459), + 852: uint16(27903), + 854: uint16(29184), + 855: uint16(17669), + 856: uint16(29580), + 857: uint16(16091), + 858: uint16(18963), + 859: uint16(23317), + 860: uint16(29881), + 861: uint16(35715), + 862: uint16(23716), + 863: uint16(22165), + 864: uint16(31379), + 865: uint16(31724), + 866: uint16(31939), + 867: uint16(32364), + 868: uint16(33528), + 869: uint16(34199), + 870: uint16(40873), + 871: uint16(34960), + 872: uint16(40874), + 873: uint16(36537), + 874: uint16(40875), + 875: uint16(36815), + 876: uint16(34143), + 877: uint16(39392), + 878: uint16(37409), + 879: uint16(40876), + 880: uint16(36281), + 881: uint16(5183), + 882: uint16(16497), + 883: uint16(17058), + 884: uint16(23066), + 888: uint16(39016), + 889: uint16(26475), + 890: uint16(17014), + 891: uint16(22333), + 893: uint16(34262), + 894: uint16(18811), + 895: uint16(33471), + 896: uint16(28941), + 897: uint16(19585), + 898: uint16(28020), + 899: uint16(23931), + 900: uint16(27413), + 901: uint16(28606), + 902: uint16(40877), + 903: uint16(40878), + 904: uint16(23446), + 905: uint16(40879), + 906: uint16(26343), + 907: uint16(32347), + 908: uint16(28247), + 909: uint16(31178), + 910: uint16(15752), + 911: uint16(17603), + 912: uint16(12886), + 913: uint16(10134), + 914: uint16(17306), + 915: uint16(17718), + 917: uint16(23765), + 918: uint16(15130), + 919: uint16(35577), + 920: uint16(23672), + 921: uint16(15634), + 922: uint16(13649), + 923: uint16(23928), + 924: uint16(40882), + 925: uint16(29015), + 926: uint16(17752), + 927: uint16(16620), + 928: uint16(7715), + 929: uint16(19575), + 930: uint16(14712), + 931: uint16(13386), + 932: uint16(420), + 933: uint16(27713), + 934: uint16(35532), + 935: uint16(20404), + 936: uint16(569), + 937: uint16(22975), + 938: uint16(33132), + 939: uint16(38998), + 940: uint16(39162), + 941: uint16(24379), + 942: uint16(2975), + 944: uint16(8641), + 945: uint16(35181), + 946: uint16(16642), + 947: uint16(18107), + 948: uint16(36985), + 949: uint16(16135), + 950: uint16(40883), + 951: uint16(41397), + 952: uint16(16632), + 953: uint16(14294), + 954: uint16(18167), + 955: uint16(27718), + 956: uint16(16764), + 957: uint16(34482), + 958: uint16(29695), + 959: uint16(17773), + 960: uint16(14548), + 961: uint16(21658), + 962: uint16(17761), + 963: uint16(17691), + 964: uint16(19849), + 965: uint16(19579), + 966: uint16(19830), + 967: uint16(17898), + 968: uint16(16328), + 969: uint16(19215), + 970: uint16(13921), + 971: uint16(17630), + 972: uint16(17597), + 973: uint16(16877), + 974: uint16(23870), + 975: uint16(23880), + 976: uint16(23894), + 977: uint16(15868), + 978: uint16(14351), + 979: uint16(23972), + 980: uint16(23993), + 981: uint16(14368), + 982: uint16(14392), + 983: uint16(24130), + 984: uint16(24253), + 985: uint16(24357), + 986: uint16(24451), + 987: uint16(14600), + 988: uint16(14612), + 989: uint16(14655), + 990: uint16(14669), + 991: uint16(24791), + 992: uint16(24893), + 993: uint16(23781), + 994: uint16(14729), + 995: uint16(25015), + 996: uint16(25017), + 997: uint16(25039), + 998: uint16(14776), + 999: uint16(25132), + 1000: uint16(25232), + 1001: uint16(25317), + 1002: uint16(25368), + 1003: uint16(14840), + 1004: uint16(22193), + 1005: uint16(14851), + 1006: uint16(25570), + 1007: uint16(25595), + 1008: uint16(25607), + 1009: uint16(25690), + 1010: uint16(14923), + 1011: uint16(25792), + 1012: uint16(23829), + 1013: uint16(22049), + 1014: uint16(40863), + 1015: uint16(14999), + 1016: uint16(25990), + 1017: uint16(15037), + 1018: uint16(26111), + 1019: uint16(26195), + 1020: uint16(15090), + 1021: uint16(26258), + 1022: uint16(15138), + 1023: uint16(26390), + 1024: uint16(15170), + 1025: uint16(26532), + 1026: uint16(26624), + 1027: uint16(15192), + 1028: uint16(26698), + 1029: uint16(26756), + 1030: uint16(15218), + 1031: uint16(15217), + 1032: uint16(15227), + 1033: uint16(26889), + 1034: uint16(26947), + 1035: uint16(29276), + 1036: uint16(26980), + 1037: uint16(27039), + 1038: uint16(27013), + 1039: uint16(15292), + 1040: uint16(27094), + 1041: uint16(15325), + 1042: uint16(27237), + 1043: uint16(27252), + 1044: uint16(27249), + 1045: uint16(27266), + 1046: uint16(15340), + 1047: uint16(27289), + 1048: uint16(15346), + 1049: uint16(27307), + 1050: uint16(27317), + 1051: uint16(27348), + 1052: uint16(27382), + 1053: uint16(27521), + 1054: uint16(27585), + 1055: uint16(27626), + 1056: uint16(27765), + 1057: uint16(27818), + 1058: uint16(15563), + 1059: uint16(27906), + 1060: uint16(27910), + 1061: uint16(27942), + 1062: uint16(28033), + 1063: uint16(15599), + 1064: uint16(28068), + 1065: uint16(28081), + 1066: uint16(28181), + 1067: uint16(28184), + 1068: uint16(28201), + 1069: uint16(28294), + 1070: uint16(35264), + 1071: uint16(28347), + 1072: uint16(28386), + 1073: uint16(28378), + 1074: uint16(40831), + 1075: uint16(28392), + 1076: uint16(28393), + 1077: uint16(28452), + 1078: uint16(28468), + 1079: uint16(15686), + 1080: uint16(16193), + 1081: uint16(28545), + 1082: uint16(28606), + 1083: uint16(15722), + 1084: uint16(15733), + 1085: uint16(29111), + 1086: uint16(23705), + 1087: uint16(15754), + 1088: uint16(28716), + 1089: uint16(15761), + 1090: uint16(28752), + 1091: uint16(28756), + 1092: uint16(28783), + 1093: uint16(28799), + 1094: uint16(28809), + 1095: uint16(805), + 1096: uint16(17345), + 1097: uint16(13809), + 1098: uint16(3800), + 1099: uint16(16087), + 1100: uint16(22462), + 1101: uint16(28371), + 1102: uint16(28990), + 1103: uint16(22496), + 1104: uint16(13902), + 1105: uint16(27042), + 1106: uint16(35817), + 1107: uint16(23412), + 1108: uint16(31305), + 1109: uint16(22753), + 1110: uint16(38105), + 1111: uint16(31333), + 1112: uint16(31357), + 1113: uint16(22956), + 1114: uint16(31419), + 1115: uint16(31408), + 1116: uint16(31426), + 1117: uint16(31427), + 1118: uint16(29137), + 1119: uint16(25741), + 1120: uint16(16842), + 1121: uint16(31450), + 1122: uint16(31453), + 1123: uint16(31466), + 1124: uint16(16879), + 1125: uint16(21682), + 1126: uint16(23553), + 1127: uint16(31499), + 1128: uint16(31573), + 1129: uint16(31529), + 1130: uint16(21262), + 1131: uint16(23806), + 1132: uint16(31650), + 1133: uint16(31599), + 1134: uint16(33692), + 1135: uint16(23476), + 1136: uint16(27775), + 1137: uint16(31696), + 1138: uint16(33825), + 1139: uint16(31634), + 1141: uint16(23840), + 1142: uint16(15789), + 1143: uint16(23653), + 1144: uint16(33938), + 1145: uint16(31738), + 1147: uint16(31797), + 1148: uint16(23745), + 1149: uint16(31812), + 1150: uint16(31875), + 1151: uint16(18562), + 1152: uint16(31910), + 1153: uint16(26237), + 1154: uint16(17784), + 1155: uint16(31945), + 1156: uint16(31943), + 1157: uint16(31974), + 1158: uint16(31860), + 1159: uint16(31987), + 1160: uint16(31989), + 1162: uint16(32359), + 1163: uint16(17693), + 1164: uint16(28228), + 1165: uint16(32093), + 1166: uint16(28374), + 1167: uint16(29837), + 1168: uint16(32137), + 1169: uint16(32171), + 1170: uint16(28981), + 1171: uint16(32179), + 1173: uint16(16471), + 1174: uint16(24617), + 1175: uint16(32228), + 1176: uint16(15635), + 1177: uint16(32245), + 1178: uint16(6137), + 1179: uint16(32229), + 1180: uint16(33645), + 1182: uint16(24865), + 1183: uint16(24922), + 1184: uint16(32366), + 1185: uint16(32402), + 1186: uint16(17195), + 1187: uint16(37996), + 1188: uint16(32295), + 1189: uint16(32576), + 1190: uint16(32577), + 1191: uint16(32583), + 1192: uint16(31030), + 1193: uint16(25296), + 1194: uint16(39393), + 1195: uint16(32663), + 1196: uint16(25425), + 1197: uint16(32675), + 1198: uint16(5729), + 1199: uint16(104), + 1200: uint16(17756), + 1201: uint16(14182), + 1202: uint16(17667), + 1203: uint16(33594), + 1204: uint16(32762), + 1205: uint16(25737), + 1207: uint16(32776), + 1208: uint16(32797), + 1210: uint16(32815), + 1211: uint16(41095), + 1212: uint16(27843), + 1213: uint16(32827), + 1214: uint16(32828), + 1215: uint16(32865), + 1216: uint16(10004), + 1217: uint16(18825), + 1218: uint16(26150), + 1219: uint16(15843), + 1220: uint16(26344), + 1221: uint16(26405), + 1222: uint16(32935), + 1223: uint16(35400), + 1224: uint16(33031), + 1225: uint16(33050), + 1226: uint16(22704), + 1227: uint16(9974), + 1228: uint16(27775), + 1229: uint16(25752), + 1230: uint16(20408), + 1231: uint16(25831), + 1232: uint16(5258), + 1233: uint16(33304), + 1234: uint16(6238), + 1235: uint16(27219), + 1236: uint16(19045), + 1237: uint16(19093), + 1238: uint16(17530), + 1239: uint16(33321), + 1240: uint16(2829), + 1241: uint16(27218), + 1242: uint16(15742), + 1243: uint16(20473), + 1244: uint16(5373), + 1245: uint16(34018), + 1246: uint16(33634), + 1247: uint16(27402), + 1248: uint16(18855), + 1249: uint16(13616), + 1250: uint16(6003), + 1251: uint16(15864), + 1252: uint16(33450), + 1253: uint16(26907), + 1254: uint16(63892), + 1255: uint16(16859), + 1256: uint16(34123), + 1257: uint16(33488), + 1258: uint16(33562), + 1259: uint16(3606), + 1260: uint16(6068), + 1261: uint16(14017), + 1262: uint16(12669), + 1263: uint16(13658), + 1264: uint16(33403), + 1265: uint16(33506), + 1266: uint16(33560), + 1267: uint16(16011), + 1268: uint16(28067), + 1269: uint16(27397), + 1270: uint16(27543), + 1271: uint16(13774), + 1272: uint16(15807), + 1273: uint16(33565), + 1274: uint16(21996), + 1275: uint16(33669), + 1276: uint16(17675), + 1277: uint16(28069), + 1278: uint16(33708), + 1280: uint16(33747), + 1281: uint16(13438), + 1282: uint16(28372), + 1283: uint16(27223), + 1284: uint16(34138), + 1285: uint16(13462), + 1286: uint16(28226), + 1287: uint16(12015), + 1288: uint16(33880), + 1289: uint16(23524), + 1290: uint16(33905), + 1291: uint16(15827), + 1292: uint16(17636), + 1293: uint16(27303), + 1294: uint16(33866), + 1295: uint16(15541), + 1296: uint16(31064), + 1298: uint16(27542), + 1299: uint16(28279), + 1300: uint16(28227), + 1301: uint16(34014), + 1303: uint16(33681), + 1304: uint16(17568), + 1305: uint16(33939), + 1306: uint16(34020), + 1307: uint16(23697), + 1308: uint16(16960), + 1309: uint16(23744), + 1310: uint16(17731), + 1311: uint16(34100), + 1312: uint16(23282), + 1313: uint16(28313), + 1314: uint16(17703), + 1315: uint16(34163), + 1316: uint16(17686), + 1317: uint16(26559), + 1318: uint16(34326), + 1319: uint16(34341), + 1320: uint16(34363), + 1321: uint16(34241), + 1322: uint16(28808), + 1323: uint16(34306), + 1324: uint16(5506), + 1325: uint16(28877), + 1326: uint16(63922), + 1327: uint16(17770), + 1328: uint16(34344), + 1329: uint16(13896), + 1330: uint16(6306), + 1331: uint16(21495), + 1332: uint16(29594), + 1333: uint16(34430), + 1334: uint16(34673), + 1335: uint16(41208), + 1336: uint16(34798), + 1337: uint16(11303), + 1338: uint16(34737), + 1339: uint16(34778), + 1340: uint16(34831), + 1341: uint16(22113), + 1342: uint16(34412), + 1343: uint16(26710), + 1344: uint16(17935), + 1345: uint16(34885), + 1346: uint16(34886), + 1347: uint16(30176), + 1348: uint16(15801), + 1349: uint16(30180), + 1350: uint16(34910), + 1351: uint16(34972), + 1352: uint16(18011), + 1353: uint16(34996), + 1354: uint16(34997), + 1355: uint16(25537), + 1356: uint16(35013), + 1357: uint16(30583), + 1358: uint16(30479), + 1359: uint16(35207), + 1360: uint16(35210), + 1363: uint16(35239), + 1364: uint16(35260), + 1365: uint16(35365), + 1366: uint16(35303), + 1367: uint16(31012), + 1368: uint16(31421), + 1369: uint16(35484), + 1370: uint16(30611), + 1371: uint16(37374), + 1372: uint16(35472), + 1373: uint16(31321), + 1374: uint16(31465), + 1375: uint16(31546), + 1376: uint16(16271), + 1377: uint16(18195), + 1378: uint16(31544), + 1379: uint16(29052), + 1380: uint16(35596), + 1381: uint16(35615), + 1382: uint16(21552), + 1383: uint16(21861), + 1384: uint16(35647), + 1385: uint16(35660), + 1386: uint16(35661), + 1387: uint16(35497), + 1388: uint16(19066), + 1389: uint16(35728), + 1390: uint16(35739), + 1391: uint16(35503), + 1392: uint16(5855), + 1393: uint16(17941), + 1394: uint16(34895), + 1395: uint16(35995), + 1396: uint16(32084), + 1397: uint16(32143), + 1398: uint16(63956), + 1399: uint16(14117), + 1400: uint16(32083), + 1401: uint16(36054), + 1402: uint16(32152), + 1403: uint16(32189), + 1404: uint16(36114), + 1405: uint16(36099), + 1406: uint16(6416), + 1407: uint16(36059), + 1408: uint16(28764), + 1409: uint16(36113), + 1410: uint16(19657), + 1411: uint16(16080), + 1413: uint16(36265), + 1414: uint16(32770), + 1415: uint16(4116), + 1416: uint16(18826), + 1417: uint16(15228), + 1418: uint16(33212), + 1419: uint16(28940), + 1420: uint16(31463), + 1421: uint16(36525), + 1422: uint16(36534), + 1423: uint16(36547), + 1424: uint16(37588), + 1425: uint16(36633), + 1426: uint16(36653), + 1427: uint16(33637), + 1428: uint16(33810), + 1429: uint16(36773), + 1430: uint16(37635), + 1431: uint16(41631), + 1432: uint16(2640), + 1433: uint16(36787), + 1434: uint16(18730), + 1435: uint16(35294), + 1436: uint16(34109), + 1437: uint16(15803), + 1438: uint16(24312), + 1439: uint16(12898), + 1440: uint16(36857), + 1441: uint16(40980), + 1442: uint16(34492), + 1443: uint16(34049), + 1444: uint16(8997), + 1445: uint16(14720), + 1446: uint16(28375), + 1447: uint16(36919), + 1448: uint16(34108), + 1449: uint16(31422), + 1450: uint16(36961), + 1451: uint16(34156), + 1452: uint16(34315), + 1453: uint16(37032), + 1454: uint16(34579), + 1455: uint16(37060), + 1456: uint16(34534), + 1457: uint16(37038), + 1459: uint16(37223), + 1460: uint16(15088), + 1461: uint16(37289), + 1462: uint16(37316), + 1463: uint16(31916), + 1464: uint16(35123), + 1465: uint16(7817), + 1466: uint16(37390), + 1467: uint16(27807), + 1468: uint16(37441), + 1469: uint16(37474), + 1470: uint16(21945), + 1472: uint16(35526), + 1473: uint16(15515), + 1474: uint16(35596), + 1475: uint16(21979), + 1476: uint16(3377), + 1477: uint16(37676), + 1478: uint16(37739), + 1479: uint16(35553), + 1480: uint16(35819), + 1481: uint16(28815), + 1482: uint16(23235), + 1483: uint16(35554), + 1484: uint16(35557), + 1485: uint16(18789), + 1486: uint16(37444), + 1487: uint16(35820), + 1488: uint16(35897), + 1489: uint16(35839), + 1490: uint16(37747), + 1491: uint16(37979), + 1492: uint16(36540), + 1493: uint16(38277), + 1494: uint16(38310), + 1495: uint16(37926), + 1496: uint16(38304), + 1497: uint16(28662), + 1498: uint16(17081), + 1499: uint16(9850), + 1500: uint16(34520), + 1501: uint16(4732), + 1502: uint16(15918), + 1503: uint16(18911), + 1504: uint16(27676), + 1505: uint16(38523), + 1506: uint16(38550), + 1507: uint16(16748), + 1508: uint16(38563), + 1509: uint16(28373), + 1510: uint16(25050), + 1511: uint16(38582), + 1512: uint16(30965), + 1513: uint16(35552), + 1514: uint16(38589), + 1515: uint16(21452), + 1516: uint16(18849), + 1517: uint16(27832), + 1518: uint16(628), + 1519: uint16(25616), + 1520: uint16(37039), + 1521: uint16(37093), + 1522: uint16(19153), + 1523: uint16(6421), + 1524: uint16(13066), + 1525: uint16(38705), + 1526: uint16(34370), + 1527: uint16(38710), + 1528: uint16(18959), + 1529: uint16(17725), + 1530: uint16(17797), + 1531: uint16(19177), + 1532: uint16(28789), + 1533: uint16(23361), + 1534: uint16(38683), + 1536: uint16(37333), + 1537: uint16(38743), + 1538: uint16(23370), + 1539: uint16(37355), + 1540: uint16(38751), + 1541: uint16(37925), + 1542: uint16(20688), + 1543: uint16(12471), + 1544: uint16(12476), + 1545: uint16(38793), + 1546: uint16(38815), + 1547: uint16(38833), + 1548: uint16(38846), + 1549: uint16(38848), + 1550: uint16(38866), + 1551: uint16(38880), + 1552: uint16(21612), + 1553: uint16(38894), + 1554: uint16(29724), + 1555: uint16(37939), + 1557: uint16(38901), + 1558: uint16(37917), + 1559: uint16(31098), + 1560: uint16(19153), + 1561: uint16(38964), + 1562: uint16(38963), + 1563: uint16(38987), + 1564: uint16(39014), + 1565: uint16(15118), + 1566: uint16(29045), + 1567: uint16(15697), + 1568: uint16(1584), + 1569: uint16(16732), + 1570: uint16(22278), + 1571: uint16(39114), + 1572: uint16(39095), + 1573: uint16(39112), + 1574: uint16(39111), + 1575: uint16(19199), + 1576: uint16(27943), + 1577: uint16(5843), + 1578: uint16(21936), + 1579: uint16(39137), + 1580: uint16(39142), + 1581: uint16(39148), + 1582: uint16(37752), + 1583: uint16(39225), + 1584: uint16(18985), + 1585: uint16(19314), + 1586: uint16(38999), + 1587: uint16(39173), + 1588: uint16(39413), + 1589: uint16(39436), + 1590: uint16(39483), + 1591: uint16(39440), + 1592: uint16(39512), + 1593: uint16(22309), + 1594: uint16(14020), + 1595: uint16(37041), + 1596: uint16(39893), + 1597: uint16(39648), + 1598: uint16(39650), + 1599: uint16(39685), + 1600: uint16(39668), + 1601: uint16(19470), + 1602: uint16(39700), + 1603: uint16(39725), + 1604: uint16(34304), + 1605: uint16(20532), + 1606: uint16(39732), + 1607: uint16(27048), + 1608: uint16(14531), + 1609: uint16(12413), + 1610: uint16(39760), + 1611: uint16(39744), + 1612: uint16(40254), + 1613: uint16(23109), + 1614: uint16(6243), + 1615: uint16(39822), + 1616: uint16(16971), + 1617: uint16(39938), + 1618: uint16(39935), + 1619: uint16(39948), + 1620: uint16(40552), + 1621: uint16(40404), + 1622: uint16(40887), + 1623: uint16(41362), + 1624: uint16(41387), + 1625: uint16(41185), + 1626: uint16(41251), + 1627: uint16(41439), + 1628: uint16(40318), + 1629: uint16(40323), + 1630: uint16(41268), + 1631: uint16(40462), + 1632: uint16(26760), + 1633: uint16(40388), + 1634: uint16(8539), + 1635: uint16(41363), + 1636: uint16(41504), + 1637: uint16(6459), + 1638: uint16(41523), + 1639: uint16(40249), + 1640: uint16(41145), + 1641: uint16(41652), + 1642: uint16(40592), + 1643: uint16(40597), + 1644: uint16(40606), + 1645: uint16(40610), + 1646: uint16(19764), + 1647: uint16(40618), + 1648: uint16(40623), + 1649: uint16(17252), + 1650: uint16(40641), + 1651: uint16(15200), + 1652: uint16(14821), + 1653: uint16(15645), + 1654: uint16(20274), + 1655: uint16(14270), + 1656: uint16(35883), + 1657: uint16(40706), + 1658: uint16(40712), + 1659: uint16(19350), + 1660: uint16(37924), + 1661: uint16(28066), + 1662: uint16(40727), + 1664: uint16(40761), + 1665: uint16(22175), + 1666: uint16(22154), + 1667: uint16(40773), + 1668: uint16(39352), + 1669: uint16(37003), + 1670: uint16(38898), + 1671: uint16(33919), + 1672: uint16(40802), + 1673: uint16(40809), + 1674: uint16(31452), + 1675: uint16(40846), + 1676: uint16(29206), + 1677: uint16(19390), + 1678: uint16(18805), + 1679: uint16(18875), + 1680: uint16(29047), + 1681: uint16(18936), + 1682: uint16(17224), + 1683: uint16(19025), + 1684: uint16(29598), + 1685: uint16(35802), + 1686: uint16(6394), + 1687: uint16(31135), + 1688: uint16(35198), + 1689: uint16(36406), + 1690: uint16(37737), + 1691: uint16(37875), + 1692: uint16(35396), + 1693: uint16(37612), + 1694: uint16(37761), + 1695: uint16(37835), + 1696: uint16(35180), + 1697: uint16(17593), + 1698: uint16(29207), + 1699: uint16(16107), + 1700: uint16(30578), + 1701: uint16(31299), + 1702: uint16(28880), + 1703: uint16(17523), + 1704: uint16(17400), + 1705: uint16(29054), + 1706: uint16(6127), + 1707: uint16(28835), + 1708: uint16(6334), + 1709: uint16(13721), + 1710: uint16(16071), + 1711: uint16(6277), + 1712: uint16(21551), + 1713: uint16(6136), + 1714: uint16(14114), + 1715: uint16(5883), + 1716: uint16(6201), + 1717: uint16(14049), + 1718: uint16(6004), + 1719: uint16(6353), + 1720: uint16(24395), + 1721: uint16(14115), + 1722: uint16(5824), + 1723: uint16(22363), + 1724: uint16(18981), + 1725: uint16(5118), + 1726: uint16(4776), + 1727: uint16(5062), + 1728: uint16(5302), + 1729: uint16(34051), + 1730: uint16(13990), + 1732: uint16(33877), + 1733: uint16(18836), + 1734: uint16(29029), + 1735: uint16(15921), + 1736: uint16(21852), + 1737: uint16(16123), + 1738: uint16(28754), + 1739: uint16(17652), + 1740: uint16(14062), + 1741: uint16(39325), + 1742: uint16(28454), + 1743: uint16(26617), + 1744: uint16(14131), + 1745: uint16(15381), + 1746: uint16(15847), + 1747: uint16(22636), + 1748: uint16(6434), + 1749: uint16(26640), + 1750: uint16(16471), + 1751: uint16(14143), + 1752: uint16(16609), + 1753: uint16(16523), + 1754: uint16(16655), + 1755: uint16(27681), + 1756: uint16(21707), + 1757: uint16(22174), + 1758: uint16(26289), + 1759: uint16(22162), + 1760: uint16(4063), + 1761: uint16(2984), + 1762: uint16(3597), + 1763: uint16(37830), + 1764: uint16(35603), + 1765: uint16(37788), + 1766: uint16(20216), + 1767: uint16(20779), + 1768: uint16(14361), + 1769: uint16(17462), + 1770: uint16(20156), + 1771: uint16(1125), + 1772: uint16(895), + 1773: uint16(20299), + 1774: uint16(20362), + 1775: uint16(22097), + 1776: uint16(23144), + 1777: uint16(427), + 1778: uint16(971), + 1779: uint16(14745), + 1780: uint16(778), + 1781: uint16(1044), + 1782: uint16(13365), + 1783: uint16(20265), + 1784: uint16(704), + 1785: uint16(36531), + 1786: uint16(629), + 1787: uint16(35546), + 1788: uint16(524), + 1789: uint16(20120), + 1790: uint16(20685), + 1791: uint16(20749), + 1792: uint16(20386), + 1793: uint16(20227), + 1794: uint16(18958), + 1795: uint16(16010), + 1796: uint16(20290), + 1797: uint16(20526), + 1798: uint16(20588), + 1799: uint16(20609), + 1800: uint16(20428), + 1801: uint16(20453), + 1802: uint16(20568), + 1803: uint16(20732), + 1808: uint16(28278), + 1809: uint16(13717), + 1810: uint16(15929), + 1811: uint16(16063), + 1812: uint16(28018), + 1813: uint16(6276), + 1814: uint16(16009), + 1815: uint16(20904), + 1816: uint16(20931), + 1817: uint16(1504), + 1818: uint16(17629), + 1819: uint16(1187), + 1820: uint16(1170), + 1821: uint16(1169), + 1822: uint16(36218), + 1823: uint16(35484), + 1824: uint16(1806), + 1825: uint16(21081), + 1826: uint16(21156), + 1827: uint16(2163), + 1828: uint16(21217), + 1830: uint16(18042), + 1831: uint16(29068), + 1832: uint16(17292), + 1833: uint16(3104), + 1834: uint16(18860), + 1835: uint16(4324), + 1836: uint16(27089), + 1837: uint16(3613), + 1839: uint16(16094), + 1840: uint16(29849), + 1841: uint16(29716), + 1842: uint16(29782), + 1843: uint16(29592), + 1844: uint16(19342), + 1845: uint16(19132), + 1846: uint16(16525), + 1847: uint16(21456), + 1848: uint16(13700), + 1849: uint16(29199), + 1850: uint16(16585), + 1851: uint16(21940), + 1852: uint16(837), + 1853: uint16(21709), + 1854: uint16(3014), + 1855: uint16(22301), + 1856: uint16(37469), + 1857: uint16(38644), + 1858: uint16(37734), + 1859: uint16(22493), + 1860: uint16(22413), + 1861: uint16(22399), + 1862: uint16(13886), + 1863: uint16(22731), + 1864: uint16(23193), + 1865: uint16(35398), + 1866: uint16(5882), + 1867: uint16(5999), + 1868: uint16(5904), + 1869: uint16(23084), + 1870: uint16(22968), + 1871: uint16(37519), + 1872: uint16(23166), + 1873: uint16(23247), + 1874: uint16(23058), + 1875: uint16(22854), + 1876: uint16(6643), + 1877: uint16(6241), + 1878: uint16(17045), + 1879: uint16(14069), + 1880: uint16(27909), + 1881: uint16(29763), + 1882: uint16(23073), + 1883: uint16(24195), + 1884: uint16(23169), + 1885: uint16(35799), + 1886: uint16(1043), + 1887: uint16(37856), + 1888: uint16(29836), + 1889: uint16(4867), + 1890: uint16(28933), + 1891: uint16(18802), + 1892: uint16(37896), + 1893: uint16(35323), + 1894: uint16(37821), + 1895: uint16(14240), + 1896: uint16(23582), + 1897: uint16(23710), + 1898: uint16(24158), + 1899: uint16(24136), + 1900: uint16(6550), + 1901: uint16(6524), + 1902: uint16(15086), + 1903: uint16(24269), + 1904: uint16(23375), + 1905: uint16(6403), + 1906: uint16(6404), + 1907: uint16(14081), + 1908: uint16(6304), + 1909: uint16(14045), + 1910: uint16(5886), + 1911: uint16(14035), + 1912: uint16(33066), + 1913: uint16(35399), + 1914: uint16(7610), + 1915: uint16(13426), + 1916: uint16(35240), + 1917: uint16(24332), + 1918: uint16(24334), + 1919: uint16(6439), + 1920: uint16(6059), + 1921: uint16(23147), + 1922: uint16(5947), + 1923: uint16(23364), + 1924: uint16(34324), + 1925: uint16(30205), + 1926: uint16(34912), + 1927: uint16(24702), + 1928: uint16(10336), + 1929: uint16(9771), + 1930: uint16(24539), + 1931: uint16(16056), + 1932: uint16(9647), + 1933: uint16(9662), + 1934: uint16(37000), + 1935: uint16(28531), + 1936: uint16(25024), + 1937: uint16(62), + 1938: uint16(70), + 1939: uint16(9755), + 1940: uint16(24985), + 1941: uint16(24984), + 1942: uint16(24693), + 1943: uint16(11419), + 1944: uint16(11527), + 1945: uint16(18132), + 1946: uint16(37197), + 1947: uint16(25713), + 1948: uint16(18021), + 1949: uint16(11114), + 1950: uint16(14889), + 1951: uint16(11042), + 1952: uint16(13392), + 1953: uint16(39146), + 1954: uint16(11896), + 1955: uint16(25399), + 1956: uint16(42075), + 1957: uint16(25782), + 1958: uint16(25393), + 1959: uint16(25553), + 1960: uint16(18915), + 1961: uint16(11623), + 1962: uint16(25252), + 1963: uint16(11425), + 1964: uint16(25659), + 1965: uint16(25963), + 1966: uint16(26994), + 1967: uint16(15348), + 1968: uint16(12430), + 1969: uint16(12973), + 1970: uint16(18825), + 1971: uint16(12971), + 1972: uint16(21773), + 1973: uint16(13024), + 1974: uint16(6361), + 1975: uint16(37951), + 1976: uint16(26318), + 1977: uint16(12937), + 1978: uint16(12723), + 1979: uint16(15072), + 1980: uint16(16784), + 1981: uint16(21892), + 1982: uint16(35618), + 1983: uint16(21903), + 1984: uint16(5884), + 1985: uint16(21851), + 1986: uint16(21541), + 1987: uint16(30958), + 1988: uint16(12547), + 1989: uint16(6186), + 1990: uint16(12852), + 1991: uint16(13412), + 1992: uint16(12815), + 1993: uint16(12674), + 1994: uint16(17097), + 1995: uint16(26254), + 1996: uint16(27940), + 1997: uint16(26219), + 1998: uint16(19347), + 1999: uint16(26160), + 2000: uint16(30832), + 2001: uint16(7659), + 2002: uint16(26211), + 2003: uint16(13010), + 2004: uint16(13025), + 2005: uint16(26142), + 2006: uint16(22642), + 2007: uint16(14545), + 2008: uint16(14394), + 2009: uint16(14268), + 2010: uint16(15257), + 2011: uint16(14242), + 2012: uint16(13310), + 2013: uint16(29904), + 2014: uint16(15254), + 2015: uint16(26511), + 2016: uint16(17962), + 2017: uint16(26806), + 2018: uint16(26654), + 2019: uint16(15300), + 2020: uint16(27326), + 2021: uint16(14435), + 2022: uint16(14293), + 2023: uint16(17543), + 2024: uint16(27187), + 2025: uint16(27218), + 2026: uint16(27337), + 2027: uint16(27397), + 2028: uint16(6418), + 2029: uint16(25873), + 2030: uint16(26776), + 2031: uint16(27212), + 2032: uint16(15319), + 2033: uint16(27258), + 2034: uint16(27479), + 2035: uint16(16320), + 2036: uint16(15514), + 2037: uint16(37792), + 2038: uint16(37618), + 2039: uint16(35818), + 2040: uint16(35531), + 2041: uint16(37513), + 2042: uint16(32798), + 2043: uint16(35292), + 2044: uint16(37991), + 2045: uint16(28069), + 2046: uint16(28427), + 2047: uint16(18924), + 2049: uint16(16255), + 2050: uint16(15759), + 2051: uint16(28164), + 2052: uint16(16444), + 2053: uint16(23101), + 2054: uint16(28170), + 2055: uint16(22599), + 2056: uint16(27940), + 2057: uint16(30786), + 2058: uint16(28987), + 2059: uint16(17178), + 2060: uint16(17014), + 2061: uint16(28913), + 2062: uint16(29264), + 2063: uint16(29319), + 2064: uint16(29332), + 2065: uint16(18319), + 2066: uint16(18213), + 2067: uint16(20857), + 2068: uint16(19108), + 2069: uint16(1515), + 2070: uint16(29818), + 2071: uint16(16120), + 2072: uint16(13919), + 2073: uint16(19018), + 2074: uint16(18711), + 2075: uint16(24545), + 2076: uint16(16134), + 2077: uint16(16049), + 2078: uint16(19167), + 2079: uint16(35875), + 2080: uint16(16181), + 2081: uint16(24743), + 2082: uint16(16115), + 2083: uint16(29900), + 2084: uint16(29756), + 2085: uint16(37767), + 2086: uint16(29751), + 2087: uint16(17567), + 2088: uint16(28138), + 2089: uint16(17745), + 2090: uint16(30083), + 2091: uint16(16227), + 2092: uint16(19673), + 2093: uint16(19718), + 2094: uint16(16216), + 2095: uint16(30037), + 2096: uint16(30323), + 2097: uint16(42438), + 2098: uint16(15129), + 2099: uint16(29800), + 2100: uint16(35532), + 2101: uint16(18859), + 2102: uint16(18830), + 2103: uint16(15099), + 2104: uint16(15821), + 2105: uint16(19022), + 2106: uint16(16127), + 2107: uint16(18885), + 2108: uint16(18675), + 2109: uint16(37370), + 2110: uint16(22322), + 2111: uint16(37698), + 2112: uint16(35555), + 2113: uint16(6244), + 2114: uint16(20703), + 2115: uint16(21025), + 2116: uint16(20967), + 2117: uint16(30584), + 2118: uint16(12850), + 2119: uint16(30478), + 2120: uint16(30479), + 2121: uint16(30587), + 2122: uint16(18071), + 2123: uint16(14209), + 2124: uint16(14942), + 2125: uint16(18672), + 2126: uint16(29752), + 2127: uint16(29851), + 2128: uint16(16063), + 2129: uint16(19130), + 2130: uint16(19143), + 2131: uint16(16584), + 2132: uint16(19094), + 2133: uint16(25006), + 2134: uint16(37639), + 2135: uint16(21889), + 2136: uint16(30750), + 2137: uint16(30861), + 2138: uint16(30856), + 2139: uint16(30930), + 2140: uint16(29648), + 2141: uint16(31065), + 2142: uint16(30529), + 2143: uint16(22243), + 2144: uint16(16654), + 2146: uint16(33942), + 2147: uint16(31141), + 2148: uint16(27181), + 2149: uint16(16122), + 2150: uint16(31290), + 2151: uint16(31220), + 2152: uint16(16750), + 2153: uint16(5862), + 2154: uint16(16690), + 2155: uint16(37429), + 2156: uint16(31217), + 2157: uint16(3404), + 2158: uint16(18828), + 2159: uint16(665), + 2160: uint16(15802), + 2161: uint16(5998), + 2162: uint16(13719), + 2163: uint16(21867), + 2164: uint16(13680), + 2165: uint16(13994), + 2166: uint16(468), + 2167: uint16(3085), + 2168: uint16(31458), + 2169: uint16(23129), + 2170: uint16(9973), + 2171: uint16(23215), + 2172: uint16(23196), + 2173: uint16(23053), + 2174: uint16(603), + 2175: uint16(30960), + 2176: uint16(23082), + 2177: uint16(23494), + 2178: uint16(31486), + 2179: uint16(16889), + 2180: uint16(31837), + 2181: uint16(31853), + 2182: uint16(16913), + 2183: uint16(23475), + 2184: uint16(24252), + 2185: uint16(24230), + 2186: uint16(31949), + 2187: uint16(18937), + 2188: uint16(6064), + 2189: uint16(31886), + 2190: uint16(31868), + 2191: uint16(31918), + 2192: uint16(27314), + 2193: uint16(32220), + 2194: uint16(32263), + 2195: uint16(32211), + 2196: uint16(32590), + 2197: uint16(25185), + 2198: uint16(24924), + 2199: uint16(31560), + 2200: uint16(32151), + 2201: uint16(24194), + 2202: uint16(17002), + 2203: uint16(27509), + 2204: uint16(2326), + 2205: uint16(26582), + 2206: uint16(78), + 2207: uint16(13775), + 2208: uint16(22468), + 2209: uint16(25618), + 2210: uint16(25592), + 2211: uint16(18786), + 2212: uint16(32733), + 2213: uint16(31527), + 2214: uint16(2092), + 2215: uint16(23273), + 2216: uint16(23875), + 2217: uint16(31500), + 2218: uint16(24078), + 2219: uint16(39398), + 2220: uint16(34373), + 2221: uint16(39523), + 2222: uint16(27164), + 2223: uint16(13375), + 2224: uint16(14818), + 2225: uint16(18935), + 2226: uint16(26029), + 2227: uint16(39455), + 2228: uint16(26016), + 2229: uint16(33920), + 2230: uint16(28967), + 2231: uint16(27857), + 2232: uint16(17642), + 2233: uint16(33079), + 2234: uint16(17410), + 2235: uint16(32966), + 2236: uint16(33033), + 2237: uint16(33090), + 2238: uint16(26548), + 2239: uint16(39107), + 2240: uint16(27202), + 2241: uint16(33378), + 2242: uint16(33381), + 2243: uint16(27217), + 2244: uint16(33875), + 2245: uint16(28071), + 2246: uint16(34320), + 2247: uint16(29211), + 2248: uint16(23174), + 2249: uint16(16767), + 2250: uint16(6208), + 2251: uint16(23339), + 2252: uint16(6305), + 2253: uint16(23268), + 2254: uint16(6360), + 2255: uint16(34464), + 2256: uint16(63932), + 2257: uint16(15759), + 2258: uint16(34861), + 2259: uint16(29730), + 2260: uint16(23042), + 2261: uint16(34926), + 2262: uint16(20293), + 2263: uint16(34951), + 2264: uint16(35007), + 2265: uint16(35046), + 2266: uint16(35173), + 2267: uint16(35149), + 2268: uint16(22147), + 2269: uint16(35156), + 2270: uint16(30597), + 2271: uint16(30596), + 2272: uint16(35829), + 2273: uint16(35801), + 2274: uint16(35740), + 2275: uint16(35321), + 2276: uint16(16045), + 2277: uint16(33955), + 2278: uint16(18165), + 2279: uint16(18127), + 2280: uint16(14322), + 2281: uint16(35389), + 2282: uint16(35356), + 2283: uint16(37960), + 2284: uint16(24397), + 2285: uint16(37419), + 2286: uint16(17028), + 2287: uint16(26068), + 2288: uint16(28969), + 2289: uint16(28868), + 2290: uint16(6213), + 2291: uint16(40301), + 2292: uint16(35999), + 2293: uint16(36073), + 2294: uint16(32220), + 2295: uint16(22938), + 2296: uint16(30659), + 2297: uint16(23024), + 2298: uint16(17262), + 2299: uint16(14036), + 2300: uint16(36394), + 2301: uint16(36519), + 2302: uint16(19465), + 2303: uint16(36656), + 2304: uint16(36682), + 2305: uint16(17140), + 2306: uint16(27736), + 2307: uint16(28603), + 2308: uint16(8993), + 2309: uint16(18587), + 2310: uint16(28537), + 2311: uint16(28299), + 2312: uint16(6106), + 2313: uint16(39913), + 2314: uint16(14005), + 2315: uint16(18735), + 2316: uint16(37051), + 2318: uint16(21873), + 2319: uint16(18694), + 2320: uint16(37307), + 2321: uint16(37892), + 2322: uint16(35403), + 2323: uint16(16482), + 2324: uint16(35580), + 2325: uint16(37927), + 2326: uint16(35869), + 2327: uint16(35899), + 2328: uint16(34021), + 2329: uint16(35371), + 2330: uint16(38297), + 2331: uint16(38311), + 2332: uint16(38295), + 2333: uint16(38294), + 2334: uint16(36148), + 2335: uint16(29765), + 2336: uint16(16066), + 2337: uint16(18687), + 2338: uint16(19010), + 2339: uint16(17386), + 2340: uint16(16103), + 2341: uint16(12837), + 2342: uint16(38543), + 2343: uint16(36583), + 2344: uint16(36454), + 2345: uint16(36453), + 2346: uint16(16076), + 2347: uint16(18925), + 2348: uint16(19064), + 2349: uint16(16366), + 2350: uint16(29714), + 2351: uint16(29803), + 2352: uint16(16124), + 2353: uint16(38721), + 2354: uint16(37040), + 2355: uint16(26695), + 2356: uint16(18973), + 2357: uint16(37011), + 2358: uint16(22495), + 2360: uint16(37736), + 2361: uint16(35209), + 2362: uint16(35878), + 2363: uint16(35631), + 2364: uint16(25534), + 2365: uint16(37562), + 2366: uint16(23313), + 2367: uint16(35689), + 2368: uint16(18748), + 2369: uint16(29689), + 2370: uint16(16923), + 2371: uint16(38811), + 2372: uint16(38769), + 2373: uint16(39224), + 2374: uint16(3878), + 2375: uint16(24001), + 2376: uint16(35781), + 2377: uint16(19122), + 2378: uint16(38943), + 2379: uint16(38106), + 2380: uint16(37622), + 2381: uint16(38359), + 2382: uint16(37349), + 2383: uint16(17600), + 2384: uint16(35664), + 2385: uint16(19047), + 2386: uint16(35684), + 2387: uint16(39132), + 2388: uint16(35397), + 2389: uint16(16128), + 2390: uint16(37418), + 2391: uint16(18725), + 2392: uint16(33812), + 2393: uint16(39227), + 2394: uint16(39245), + 2395: uint16(31494), + 2396: uint16(15869), + 2397: uint16(39323), + 2398: uint16(19311), + 2399: uint16(39338), + 2400: uint16(39516), + 2401: uint16(35685), + 2402: uint16(22728), + 2403: uint16(27279), + 2404: uint16(39457), + 2405: uint16(23294), + 2406: uint16(39471), + 2407: uint16(39153), + 2408: uint16(19344), + 2409: uint16(39240), + 2410: uint16(39356), + 2411: uint16(19389), + 2412: uint16(19351), + 2413: uint16(37757), + 2414: uint16(22642), + 2415: uint16(4866), + 2416: uint16(22562), + 2417: uint16(18872), + 2418: uint16(5352), + 2419: uint16(30788), + 2420: uint16(10015), + 2421: uint16(15800), + 2422: uint16(26821), + 2423: uint16(15741), + 2424: uint16(37976), + 2425: uint16(14631), + 2426: uint16(24912), + 2427: uint16(10113), + 2428: uint16(10603), + 2429: uint16(24839), + 2430: uint16(40015), + 2431: uint16(40019), + 2432: uint16(40059), + 2433: uint16(39989), + 2434: uint16(39952), + 2435: uint16(39807), + 2436: uint16(39887), + 2437: uint16(40493), + 2438: uint16(39839), + 2439: uint16(41461), + 2440: uint16(41214), + 2441: uint16(40225), + 2442: uint16(19630), + 2443: uint16(16644), + 2444: uint16(40472), + 2445: uint16(19632), + 2446: uint16(40204), + 2447: uint16(41396), + 2448: uint16(41197), + 2449: uint16(41203), + 2450: uint16(39215), + 2451: uint16(40357), + 2452: uint16(33981), + 2453: uint16(28178), + 2454: uint16(28639), + 2455: uint16(27522), + 2456: uint16(34300), + 2457: uint16(17715), + 2458: uint16(28068), + 2459: uint16(28292), + 2460: uint16(28144), + 2461: uint16(33824), + 2462: uint16(34286), + 2463: uint16(28160), + 2464: uint16(14295), + 2465: uint16(24676), + 2466: uint16(31202), + 2467: uint16(13724), + 2468: uint16(13888), + 2469: uint16(18733), + 2470: uint16(18910), + 2471: uint16(15714), + 2472: uint16(37851), + 2473: uint16(37566), + 2474: uint16(37704), + 2475: uint16(703), + 2476: uint16(30905), + 2477: uint16(37495), + 2478: uint16(37965), + 2479: uint16(20452), + 2480: uint16(13376), + 2481: uint16(36964), + 2482: uint16(21853), + 2483: uint16(30781), + 2484: uint16(30804), + 2485: uint16(30902), + 2486: uint16(30795), + 2487: uint16(5975), + 2488: uint16(12745), + 2489: uint16(18753), + 2490: uint16(13978), + 2491: uint16(20338), + 2492: uint16(28634), + 2493: uint16(28633), + 2495: uint16(28702), + 2496: uint16(21524), + 2497: uint16(16821), + 2498: uint16(22459), + 2499: uint16(22771), + 2500: uint16(22410), + 2501: uint16(40214), + 2502: uint16(22487), + 2503: uint16(28980), + 2504: uint16(13487), + 2505: uint16(16812), + 2506: uint16(29163), + 2507: uint16(27712), + 2508: uint16(20375), + 2510: uint16(6069), + 2511: uint16(35401), + 2512: uint16(24844), + 2513: uint16(23246), + 2514: uint16(23051), + 2515: uint16(17084), + 2516: uint16(17544), + 2517: uint16(14124), + 2518: uint16(19323), + 2519: uint16(35324), + 2520: uint16(37819), + 2521: uint16(37816), + 2522: uint16(6358), + 2523: uint16(3869), + 2524: uint16(33906), + 2525: uint16(27840), + 2526: uint16(5139), + 2527: uint16(17146), + 2528: uint16(11302), + 2529: uint16(17345), + 2530: uint16(22932), + 2531: uint16(15799), + 2532: uint16(26433), + 2533: uint16(32168), + 2534: uint16(24923), + 2535: uint16(24740), + 2536: uint16(18873), + 2537: uint16(18827), + 2538: uint16(35322), + 2539: uint16(37605), + 2540: uint16(29666), + 2541: uint16(16105), + 2542: uint16(29876), + 2543: uint16(35683), + 2544: uint16(6303), + 2545: uint16(16097), + 2546: uint16(19123), + 2547: uint16(27352), + 2548: uint16(29683), + 2549: uint16(29691), + 2550: uint16(16086), + 2551: uint16(19006), + 2552: uint16(19092), + 2553: uint16(6105), + 2554: uint16(19046), + 2555: uint16(935), + 2556: uint16(5156), + 2557: uint16(18917), + 2558: uint16(29768), + 2559: uint16(18710), + 2560: uint16(28837), + 2561: uint16(18806), + 2562: uint16(37508), + 2563: uint16(29670), + 2564: uint16(37727), + 2565: uint16(1278), + 2566: uint16(37681), + 2567: uint16(35534), + 2568: uint16(35350), + 2569: uint16(37766), + 2570: uint16(35815), + 2571: uint16(21973), + 2572: uint16(18741), + 2573: uint16(35458), + 2574: uint16(29035), + 2575: uint16(18755), + 2576: uint16(3327), + 2577: uint16(22180), + 2578: uint16(1562), + 2579: uint16(3051), + 2580: uint16(3256), + 2581: uint16(21762), + 2582: uint16(31172), + 2583: uint16(6138), + 2584: uint16(32254), + 2585: uint16(5826), + 2586: uint16(19024), + 2587: uint16(6226), + 2588: uint16(17710), + 2589: uint16(37889), + 2590: uint16(14090), + 2591: uint16(35520), + 2592: uint16(18861), + 2593: uint16(22960), + 2594: uint16(6335), + 2595: uint16(6275), + 2596: uint16(29828), + 2597: uint16(23201), + 2598: uint16(14050), + 2599: uint16(15707), + 2600: uint16(14000), + 2601: uint16(37471), + 2602: uint16(23161), + 2603: uint16(35457), + 2604: uint16(6242), + 2605: uint16(37748), + 2606: uint16(15565), + 2607: uint16(2740), + 2608: uint16(19094), + 2609: uint16(14730), + 2610: uint16(20724), + 2611: uint16(15721), + 2612: uint16(15692), + 2613: uint16(5020), + 2614: uint16(29045), + 2615: uint16(17147), + 2616: uint16(33304), + 2617: uint16(28175), + 2618: uint16(37092), + 2619: uint16(17643), + 2620: uint16(27991), + 2621: uint16(32335), + 2622: uint16(28775), + 2623: uint16(27823), + 2624: uint16(15574), + 2625: uint16(16365), + 2626: uint16(15917), + 2627: uint16(28162), + 2628: uint16(28428), + 2629: uint16(15727), + 2630: uint16(1013), + 2631: uint16(30033), + 2632: uint16(14012), + 2633: uint16(13512), + 2634: uint16(18048), + 2635: uint16(16090), + 2636: uint16(18545), + 2637: uint16(22980), + 2638: uint16(37486), + 2639: uint16(18750), + 2640: uint16(36673), + 2641: uint16(35868), + 2642: uint16(27584), + 2643: uint16(22546), + 2644: uint16(22472), + 2645: uint16(14038), + 2646: uint16(5202), + 2647: uint16(28926), + 2648: uint16(17250), + 2649: uint16(19057), + 2650: uint16(12259), + 2651: uint16(4784), + 2652: uint16(9149), + 2653: uint16(26809), + 2654: uint16(26983), + 2655: uint16(5016), + 2656: uint16(13541), + 2657: uint16(31732), + 2658: uint16(14047), + 2659: uint16(35459), + 2660: uint16(14294), + 2661: uint16(13306), + 2662: uint16(19615), + 2663: uint16(27162), + 2664: uint16(13997), + 2665: uint16(27831), + 2666: uint16(33854), + 2667: uint16(17631), + 2668: uint16(17614), + 2669: uint16(27942), + 2670: uint16(27985), + 2671: uint16(27778), + 2672: uint16(28638), + 2673: uint16(28439), + 2674: uint16(28937), + 2675: uint16(33597), + 2676: uint16(5946), + 2677: uint16(33773), + 2678: uint16(27776), + 2679: uint16(28755), + 2680: uint16(6107), + 2681: uint16(22921), + 2682: uint16(23170), + 2683: uint16(6067), + 2684: uint16(23137), + 2685: uint16(23153), + 2686: uint16(6405), + 2687: uint16(16892), + 2688: uint16(14125), + 2689: uint16(23023), + 2690: uint16(5948), + 2691: uint16(14023), + 2692: uint16(29070), + 2693: uint16(37776), + 2694: uint16(26266), + 2695: uint16(17061), + 2696: uint16(23150), + 2697: uint16(23083), + 2698: uint16(17043), + 2699: uint16(27179), + 2700: uint16(16121), + 2701: uint16(30518), + 2702: uint16(17499), + 2703: uint16(17098), + 2704: uint16(28957), + 2705: uint16(16985), + 2706: uint16(35297), + 2707: uint16(20400), + 2708: uint16(27944), + 2709: uint16(23746), + 2710: uint16(17614), + 2711: uint16(32333), + 2712: uint16(17341), + 2713: uint16(27148), + 2714: uint16(16982), + 2715: uint16(4868), + 2716: uint16(28838), + 2717: uint16(28979), + 2718: uint16(17385), + 2719: uint16(15781), + 2720: uint16(27871), + 2721: uint16(63525), + 2722: uint16(19023), + 2723: uint16(32357), + 2724: uint16(23019), + 2725: uint16(23855), + 2726: uint16(15859), + 2727: uint16(24412), + 2728: uint16(19037), + 2729: uint16(6111), + 2730: uint16(32164), + 2731: uint16(33830), + 2732: uint16(21637), + 2733: uint16(15098), + 2734: uint16(13056), + 2735: uint16(532), + 2736: uint16(22398), + 2737: uint16(2261), + 2738: uint16(1561), + 2739: uint16(16357), + 2740: uint16(8094), + 2741: uint16(41654), + 2742: uint16(28675), + 2743: uint16(37211), + 2744: uint16(23920), + 2745: uint16(29583), + 2746: uint16(31955), + 2747: uint16(35417), + 2748: uint16(37920), + 2749: uint16(20424), + 2750: uint16(32743), + 2751: uint16(29389), + 2752: uint16(29456), + 2753: uint16(31476), + 2754: uint16(29496), + 2755: uint16(29497), + 2756: uint16(22262), + 2757: uint16(29505), + 2758: uint16(29512), + 2759: uint16(16041), + 2760: uint16(31512), + 2761: uint16(36972), + 2762: uint16(29173), + 2763: uint16(18674), + 2764: uint16(29665), + 2765: uint16(33270), + 2766: uint16(16074), + 2767: uint16(30476), + 2768: uint16(16081), + 2769: uint16(27810), + 2770: uint16(22269), + 2771: uint16(29721), + 2772: uint16(29726), + 2773: uint16(29727), + 2774: uint16(16098), + 2775: uint16(16112), + 2776: uint16(16116), + 2777: uint16(16122), + 2778: uint16(29907), + 2779: uint16(16142), + 2780: uint16(16211), + 2781: uint16(30018), + 2782: uint16(30061), + 2783: uint16(30066), + 2784: uint16(30093), + 2785: uint16(16252), + 2786: uint16(30152), + 2787: uint16(30172), + 2788: uint16(16320), + 2789: uint16(30285), + 2790: uint16(16343), + 2791: uint16(30324), + 2792: uint16(16348), + 2793: uint16(30330), + 2794: uint16(20316), + 2795: uint16(29064), + 2796: uint16(22051), + 2797: uint16(35200), + 2798: uint16(22633), + 2799: uint16(16413), + 2800: uint16(30531), + 2801: uint16(16441), + 2802: uint16(26465), + 2803: uint16(16453), + 2804: uint16(13787), + 2805: uint16(30616), + 2806: uint16(16490), + 2807: uint16(16495), + 2808: uint16(23646), + 2809: uint16(30654), + 2810: uint16(30667), + 2811: uint16(22770), + 2812: uint16(30744), + 2813: uint16(28857), + 2814: uint16(30748), + 2815: uint16(16552), + 2816: uint16(30777), + 2817: uint16(30791), + 2818: uint16(30801), + 2819: uint16(30822), + 2820: uint16(33864), + 2821: uint16(21813), + 2822: uint16(31027), + 2823: uint16(26627), + 2824: uint16(31026), + 2825: uint16(16643), + 2826: uint16(16649), + 2827: uint16(31121), + 2828: uint16(31129), + 2829: uint16(36795), + 2830: uint16(31238), + 2831: uint16(36796), + 2832: uint16(16743), + 2833: uint16(31377), + 2834: uint16(16818), + 2835: uint16(31420), + 2836: uint16(33401), + 2837: uint16(16836), + 2838: uint16(31439), + 2839: uint16(31451), + 2840: uint16(16847), + 2841: uint16(20001), + 2842: uint16(31586), + 2843: uint16(31596), + 2844: uint16(31611), + 2845: uint16(31762), + 2846: uint16(31771), + 2847: uint16(16992), + 2848: uint16(17018), + 2849: uint16(31867), + 2850: uint16(31900), + 2851: uint16(17036), + 2852: uint16(31928), + 2853: uint16(17044), + 2854: uint16(31981), + 2855: uint16(36755), + 2856: uint16(28864), + 2857: uint16(3279), + 2858: uint16(32207), + 2859: uint16(32212), + 2860: uint16(32208), + 2861: uint16(32253), + 2862: uint16(32686), + 2863: uint16(32692), + 2864: uint16(29343), + 2865: uint16(17303), + 2866: uint16(32800), + 2867: uint16(32805), + 2868: uint16(31545), + 2869: uint16(32814), + 2870: uint16(32817), + 2871: uint16(32852), + 2872: uint16(15820), + 2873: uint16(22452), + 2874: uint16(28832), + 2875: uint16(32951), + 2876: uint16(33001), + 2877: uint16(17389), + 2878: uint16(33036), + 2879: uint16(29482), + 2880: uint16(33038), + 2881: uint16(33042), + 2882: uint16(30048), + 2883: uint16(33044), + 2884: uint16(17409), + 2885: uint16(15161), + 2886: uint16(33110), + 2887: uint16(33113), + 2888: uint16(33114), + 2889: uint16(17427), + 2890: uint16(22586), + 2891: uint16(33148), + 2892: uint16(33156), + 2893: uint16(17445), + 2894: uint16(33171), + 2895: uint16(17453), + 2896: uint16(33189), + 2897: uint16(22511), + 2898: uint16(33217), + 2899: uint16(33252), + 2900: uint16(33364), + 2901: uint16(17551), + 2902: uint16(33446), + 2903: uint16(33398), + 2904: uint16(33482), + 2905: uint16(33496), + 2906: uint16(33535), + 2907: uint16(17584), + 2908: uint16(33623), + 2909: uint16(38505), + 2910: uint16(27018), + 2911: uint16(33797), + 2912: uint16(28917), + 2913: uint16(33892), + 2914: uint16(24803), + 2915: uint16(33928), + 2916: uint16(17668), + 2917: uint16(33982), + 2918: uint16(34017), + 2919: uint16(34040), + 2920: uint16(34064), + 2921: uint16(34104), + 2922: uint16(34130), + 2923: uint16(17723), + 2924: uint16(34159), + 2925: uint16(34160), + 2926: uint16(34272), + 2927: uint16(17783), + 2928: uint16(34418), + 2929: uint16(34450), + 2930: uint16(34482), + 2931: uint16(34543), + 2932: uint16(38469), + 2933: uint16(34699), + 2934: uint16(17926), + 2935: uint16(17943), + 2936: uint16(34990), + 2937: uint16(35071), + 2938: uint16(35108), + 2939: uint16(35143), + 2940: uint16(35217), + 2941: uint16(31079), + 2942: uint16(35369), + 2943: uint16(35384), + 2944: uint16(35476), + 2945: uint16(35508), + 2946: uint16(35921), + 2947: uint16(36052), + 2948: uint16(36082), + 2949: uint16(36124), + 2950: uint16(18328), + 2951: uint16(22623), + 2952: uint16(36291), + 2953: uint16(18413), + 2954: uint16(20206), + 2955: uint16(36410), + 2956: uint16(21976), + 2957: uint16(22356), + 2958: uint16(36465), + 2959: uint16(22005), + 2960: uint16(36528), + 2961: uint16(18487), + 2962: uint16(36558), + 2963: uint16(36578), + 2964: uint16(36580), + 2965: uint16(36589), + 2966: uint16(36594), + 2967: uint16(36791), + 2968: uint16(36801), + 2969: uint16(36810), + 2970: uint16(36812), + 2971: uint16(36915), + 2972: uint16(39364), + 2973: uint16(18605), + 2974: uint16(39136), + 2975: uint16(37395), + 2976: uint16(18718), + 2977: uint16(37416), + 2978: uint16(37464), + 2979: uint16(37483), + 2980: uint16(37553), + 2981: uint16(37550), + 2982: uint16(37567), + 2983: uint16(37603), + 2984: uint16(37611), + 2985: uint16(37619), + 2986: uint16(37620), + 2987: uint16(37629), + 2988: uint16(37699), + 2989: uint16(37764), + 2990: uint16(37805), + 2991: uint16(18757), + 2992: uint16(18769), + 2993: uint16(40639), + 2994: uint16(37911), + 2995: uint16(21249), + 2996: uint16(37917), + 2997: uint16(37933), + 2998: uint16(37950), + 2999: uint16(18794), + 3000: uint16(37972), + 3001: uint16(38009), + 3002: uint16(38189), + 3003: uint16(38306), + 3004: uint16(18855), + 3005: uint16(38388), + 3006: uint16(38451), + 3007: uint16(18917), + 3008: uint16(26528), + 3009: uint16(18980), + 3010: uint16(38720), + 3011: uint16(18997), + 3012: uint16(38834), + 3013: uint16(38850), + 3014: uint16(22100), + 3015: uint16(19172), + 3016: uint16(24808), + 3017: uint16(39097), + 3018: uint16(19225), + 3019: uint16(39153), + 3020: uint16(22596), + 3021: uint16(39182), + 3022: uint16(39193), + 3023: uint16(20916), + 3024: uint16(39196), + 3025: uint16(39223), + 3026: uint16(39234), + 3027: uint16(39261), + 3028: uint16(39266), + 3029: uint16(19312), + 3030: uint16(39365), + 3031: uint16(19357), + 3032: uint16(39484), + 3033: uint16(39695), + 3034: uint16(31363), + 3035: uint16(39785), + 3036: uint16(39809), + 3037: uint16(39901), + 3038: uint16(39921), + 3039: uint16(39924), + 3040: uint16(19565), + 3041: uint16(39968), + 3042: uint16(14191), + 3043: uint16(7106), + 3044: uint16(40265), + 3045: uint16(39994), + 3046: uint16(40702), + 3047: uint16(22096), + 3048: uint16(40339), + 3049: uint16(40381), + 3050: uint16(40384), + 3051: uint16(40444), + 3052: uint16(38134), + 3053: uint16(36790), + 3054: uint16(40571), + 3055: uint16(40620), + 3056: uint16(40625), + 3057: uint16(40637), + 3058: uint16(40646), + 3059: uint16(38108), + 3060: uint16(40674), + 3061: uint16(40689), + 3062: uint16(40696), + 3063: uint16(31432), + 3064: uint16(40772), + 3065: uint16(148), + 3066: uint16(695), + 3067: uint16(928), + 3068: uint16(26906), + 3069: uint16(38083), + 3070: uint16(22956), + 3071: uint16(1239), + 3072: uint16(22592), + 3073: uint16(38081), + 3074: uint16(14265), + 3075: uint16(1493), + 3076: uint16(1557), + 3077: uint16(1654), + 3078: uint16(5818), + 3079: uint16(22359), + 3080: uint16(29043), + 3081: uint16(2754), + 3082: uint16(2765), + 3083: uint16(3007), + 3084: uint16(21610), + 3085: uint16(63547), + 3086: uint16(3019), + 3087: uint16(21662), + 3088: uint16(3067), + 3089: uint16(3131), + 3090: uint16(3155), + 3091: uint16(3173), + 3092: uint16(3196), + 3093: uint16(24807), + 3094: uint16(3213), + 3095: uint16(22138), + 3096: uint16(3253), + 3097: uint16(3293), + 3098: uint16(3309), + 3099: uint16(3439), + 3100: uint16(3506), + 3101: uint16(3528), + 3102: uint16(26965), + 3103: uint16(39983), + 3104: uint16(34725), + 3105: uint16(3588), + 3106: uint16(3598), + 3107: uint16(3799), + 3108: uint16(3984), + 3109: uint16(3885), + 3110: uint16(3699), + 3111: uint16(23584), + 3112: uint16(4028), + 3113: uint16(24075), + 3114: uint16(4188), + 3115: uint16(4175), + 3116: uint16(4214), + 3117: uint16(26398), + 3118: uint16(4219), + 3119: uint16(4232), + 3120: uint16(4246), + 3121: uint16(13895), + 3122: uint16(4287), + 3123: uint16(4307), + 3124: uint16(4399), + 3125: uint16(4411), + 3126: uint16(21348), + 3127: uint16(33965), + 3128: uint16(4835), + 3129: uint16(4981), + 3130: uint16(4918), + 3131: uint16(35713), + 3132: uint16(5495), + 3133: uint16(5657), + 3134: uint16(6083), + 3135: uint16(6087), + 3136: uint16(20088), + 3137: uint16(28859), + 3138: uint16(6189), + 3139: uint16(6506), + 3140: uint16(6701), + 3141: uint16(6725), + 3142: uint16(7210), + 3143: uint16(7280), + 3144: uint16(7340), + 3145: uint16(7880), + 3146: uint16(25283), + 3147: uint16(7893), + 3148: uint16(7957), + 3149: uint16(29080), + 3150: uint16(26709), + 3151: uint16(8261), + 3152: uint16(27113), + 3153: uint16(14024), + 3154: uint16(8828), + 3155: uint16(9175), + 3156: uint16(9210), + 3157: uint16(10026), + 3158: uint16(10353), + 3159: uint16(10575), + 3160: uint16(33533), + 3161: uint16(10599), + 3162: uint16(10643), + 3163: uint16(10965), + 3164: uint16(35237), + 3165: uint16(10984), + 3166: uint16(36768), + 3167: uint16(11022), + 3168: uint16(38840), + 3169: uint16(11071), + 3170: uint16(38983), + 3171: uint16(39613), + 3172: uint16(11340), + 3174: uint16(11400), + 3175: uint16(11447), + 3176: uint16(23528), + 3177: uint16(11528), + 3178: uint16(11538), + 3179: uint16(11703), + 3180: uint16(11669), + 3181: uint16(11842), + 3182: uint16(12148), + 3183: uint16(12236), + 3184: uint16(12339), + 3185: uint16(12390), + 3186: uint16(13087), + 3187: uint16(13278), + 3188: uint16(24497), + 3189: uint16(26184), + 3190: uint16(26303), + 3191: uint16(31353), + 3192: uint16(13671), + 3193: uint16(13811), + 3195: uint16(18874), + 3197: uint16(13850), + 3198: uint16(14102), + 3200: uint16(838), + 3201: uint16(22709), + 3202: uint16(26382), + 3203: uint16(26904), + 3204: uint16(15015), + 3205: uint16(30295), + 3206: uint16(24546), + 3207: uint16(15889), + 3208: uint16(16057), + 3209: uint16(30206), + 3210: uint16(8346), + 3211: uint16(18640), + 3212: uint16(19128), + 3213: uint16(16665), + 3214: uint16(35482), + 3215: uint16(17134), + 3216: uint16(17165), + 3217: uint16(16443), + 3218: uint16(17204), + 3219: uint16(17302), + 3220: uint16(19013), + 3221: uint16(1482), + 3222: uint16(20946), + 3223: uint16(1553), + 3224: uint16(22943), + 3225: uint16(7848), + 3226: uint16(15294), + 3227: uint16(15615), + 3228: uint16(17412), + 3229: uint16(17622), + 3230: uint16(22408), + 3231: uint16(18036), + 3232: uint16(14747), + 3233: uint16(18223), + 3234: uint16(34280), + 3235: uint16(39369), + 3236: uint16(14178), + 3237: uint16(8643), + 3238: uint16(35678), + 3239: uint16(35662), + 3241: uint16(18450), + 3242: uint16(18683), + 3243: uint16(18965), + 3244: uint16(29193), + 3245: uint16(19136), + 3246: uint16(3192), + 3247: uint16(22885), + 3248: uint16(20133), + 3249: uint16(20358), + 3250: uint16(1913), + 3251: uint16(36570), + 3252: uint16(20524), + 3253: uint16(21135), + 3254: uint16(22335), + 3255: uint16(29041), + 3256: uint16(21145), + 3257: uint16(21529), + 3258: uint16(16202), + 3259: uint16(19111), + 3260: uint16(21948), + 3261: uint16(21574), + 3262: uint16(21614), + 3263: uint16(27474), + 3265: uint16(13427), + 3266: uint16(21823), + 3267: uint16(30258), + 3268: uint16(21854), + 3269: uint16(18200), + 3270: uint16(21858), + 3271: uint16(21862), + 3272: uint16(22471), + 3273: uint16(18751), + 3274: uint16(22621), + 3275: uint16(20582), + 3276: uint16(13563), + 3277: uint16(13260), + 3279: uint16(22787), + 3280: uint16(18300), + 3281: uint16(35144), + 3282: uint16(23214), + 3283: uint16(23433), + 3284: uint16(23558), + 3285: uint16(7568), + 3286: uint16(22433), + 3287: uint16(29009), + 3289: uint16(24834), + 3290: uint16(31762), + 3291: uint16(36950), + 3292: uint16(25010), + 3293: uint16(20378), + 3294: uint16(35682), + 3295: uint16(25602), + 3296: uint16(25674), + 3297: uint16(23899), + 3298: uint16(27639), + 3300: uint16(25732), + 3301: uint16(6428), + 3302: uint16(35562), + 3303: uint16(18934), + 3304: uint16(25736), + 3305: uint16(16367), + 3306: uint16(25874), + 3307: uint16(19392), + 3308: uint16(26047), + 3309: uint16(26293), + 3310: uint16(10011), + 3311: uint16(37989), + 3312: uint16(22497), + 3313: uint16(24981), + 3314: uint16(23079), + 3315: uint16(63693), + 3317: uint16(22201), + 3318: uint16(17697), + 3319: uint16(26364), + 3320: uint16(20074), + 3321: uint16(18740), + 3322: uint16(38486), + 3323: uint16(28047), + 3324: uint16(27837), + 3325: uint16(13848), + 3326: uint16(35191), + 3327: uint16(26521), + 3328: uint16(26734), + 3329: uint16(25617), + 3330: uint16(26718), + 3332: uint16(26823), + 3333: uint16(31554), + 3334: uint16(37056), + 3335: uint16(2577), + 3336: uint16(26918), + 3338: uint16(26937), + 3339: uint16(31301), + 3341: uint16(27130), + 3342: uint16(39462), + 3343: uint16(27181), + 3344: uint16(13919), + 3345: uint16(25705), + 3346: uint16(33), + 3347: uint16(31107), + 3348: uint16(27188), + 3349: uint16(27483), + 3350: uint16(23852), + 3351: uint16(13593), + 3353: uint16(27549), + 3354: uint16(18128), + 3355: uint16(27812), + 3356: uint16(30011), + 3357: uint16(34917), + 3358: uint16(28078), + 3359: uint16(22710), + 3360: uint16(14108), + 3361: uint16(9613), + 3362: uint16(28747), + 3363: uint16(29133), + 3364: uint16(15444), + 3365: uint16(29312), + 3366: uint16(29317), + 3367: uint16(37505), + 3368: uint16(8570), + 3369: uint16(29323), + 3370: uint16(37680), + 3371: uint16(29414), + 3372: uint16(18896), + 3373: uint16(27705), + 3374: uint16(38047), + 3375: uint16(29776), + 3376: uint16(3832), + 3377: uint16(34855), + 3378: uint16(35061), + 3379: uint16(10534), + 3380: uint16(33907), + 3381: uint16(6065), + 3382: uint16(28344), + 3383: uint16(18986), + 3384: uint16(6176), + 3385: uint16(14756), + 3386: uint16(14009), + 3389: uint16(17727), + 3390: uint16(26294), + 3391: uint16(40109), + 3392: uint16(39076), + 3393: uint16(35139), + 3394: uint16(30668), + 3395: uint16(30808), + 3396: uint16(22230), + 3397: uint16(16607), + 3398: uint16(5642), + 3399: uint16(14753), + 3400: uint16(14127), + 3401: uint16(33000), + 3402: uint16(5061), + 3403: uint16(29101), + 3404: uint16(33638), + 3405: uint16(31197), + 3406: uint16(37288), + 3408: uint16(19639), + 3409: uint16(28847), + 3410: uint16(35243), + 3411: uint16(31229), + 3412: uint16(31242), + 3413: uint16(31499), + 3414: uint16(32102), + 3415: uint16(16762), + 3416: uint16(31555), + 3417: uint16(31102), + 3418: uint16(32777), + 3419: uint16(28597), + 3420: uint16(41695), + 3421: uint16(27139), + 3422: uint16(33560), + 3423: uint16(21410), + 3424: uint16(28167), + 3425: uint16(37823), + 3426: uint16(26678), + 3427: uint16(38749), + 3428: uint16(33135), + 3429: uint16(32803), + 3430: uint16(27061), + 3431: uint16(5101), + 3432: uint16(12847), + 3433: uint16(32840), + 3434: uint16(23941), + 3435: uint16(35888), + 3436: uint16(32899), + 3437: uint16(22293), + 3438: uint16(38947), + 3439: uint16(35145), + 3440: uint16(23979), + 3441: uint16(18824), + 3442: uint16(26046), + 3443: uint16(27093), + 3444: uint16(21458), + 3445: uint16(19109), + 3446: uint16(16257), + 3447: uint16(15377), + 3448: uint16(26422), + 3449: uint16(32912), + 3450: uint16(33012), + 3451: uint16(33070), + 3452: uint16(8097), + 3453: uint16(33103), + 3454: uint16(33161), + 3455: uint16(33199), + 3456: uint16(33306), + 3457: uint16(33542), + 3458: uint16(33583), + 3459: uint16(33674), + 3460: uint16(13770), + 3461: uint16(33896), + 3462: uint16(34474), + 3463: uint16(18682), + 3464: uint16(25574), + 3465: uint16(35158), + 3466: uint16(30728), + 3467: uint16(37461), + 3468: uint16(35256), + 3469: uint16(17394), + 3470: uint16(35303), + 3471: uint16(17375), + 3472: uint16(35304), + 3473: uint16(35654), + 3474: uint16(35796), + 3475: uint16(23032), + 3476: uint16(35849), + 3478: uint16(36805), + 3479: uint16(37100), + 3481: uint16(37136), + 3482: uint16(37180), + 3483: uint16(15863), + 3484: uint16(37214), + 3485: uint16(19146), + 3486: uint16(36816), + 3487: uint16(29327), + 3488: uint16(22155), + 3489: uint16(38119), + 3490: uint16(38377), + 3491: uint16(38320), + 3492: uint16(38328), + 3493: uint16(38706), + 3494: uint16(39121), + 3495: uint16(39241), + 3496: uint16(39274), + 3497: uint16(39363), + 3498: uint16(39464), + 3499: uint16(39694), + 3500: uint16(40282), + 3501: uint16(40347), + 3502: uint16(32415), + 3503: uint16(40696), + 3504: uint16(40739), + 3505: uint16(19620), + 3506: uint16(38215), + 3507: uint16(41619), + 3508: uint16(29090), + 3509: uint16(41727), + 3510: uint16(19857), + 3511: uint16(36882), + 3512: uint16(42443), + 3513: uint16(19868), + 3514: uint16(3228), + 3515: uint16(36798), + 3516: uint16(21953), + 3517: uint16(36794), + 3518: uint16(9392), + 3519: uint16(36793), + 3520: uint16(19091), + 3521: uint16(17673), + 3522: uint16(32383), + 3523: uint16(28502), + 3524: uint16(27313), + 3525: uint16(20202), + 3526: uint16(13540), + 3527: uint16(35628), + 3528: uint16(30877), + 3529: uint16(14138), + 3530: uint16(36480), + 3531: uint16(6133), + 3532: uint16(32804), + 3533: uint16(35692), + 3534: uint16(35737), + 3535: uint16(31294), + 3536: uint16(26287), + 3537: uint16(15851), + 3538: uint16(30293), + 3539: uint16(15543), + 3540: uint16(22069), + 3541: uint16(22870), + 3542: uint16(20122), + 3543: uint16(24193), + 3544: uint16(25176), + 3545: uint16(22207), + 3546: uint16(3693), + 3547: uint16(36366), + 3548: uint16(23405), + 3549: uint16(16008), + 3550: uint16(19614), + 3551: uint16(25566), + 3553: uint16(6134), + 3554: uint16(6267), + 3555: uint16(25904), + 3556: uint16(22061), + 3557: uint16(23626), + 3558: uint16(21530), + 3559: uint16(21265), + 3560: uint16(15814), + 3561: uint16(40344), + 3562: uint16(19581), + 3563: uint16(22050), + 3564: uint16(22046), + 3565: uint16(32585), + 3566: uint16(24280), + 3567: uint16(22901), + 3568: uint16(15680), + 3569: uint16(34672), + 3570: uint16(19996), + 3571: uint16(4074), + 3572: uint16(3401), + 3573: uint16(14010), + 3574: uint16(33047), + 3575: uint16(40286), + 3576: uint16(36120), + 3577: uint16(30267), + 3578: uint16(40005), + 3579: uint16(30286), + 3580: uint16(30649), + 3581: uint16(37701), + 3582: uint16(21554), + 3583: uint16(33096), + 3584: uint16(33527), + 3585: uint16(22053), + 3586: uint16(33074), + 3587: uint16(33816), + 3588: uint16(32957), + 3589: uint16(21994), + 3590: uint16(31074), + 3591: uint16(22083), + 3592: uint16(21526), + 3593: uint16(3741), + 3594: uint16(13774), + 3595: uint16(22021), + 3596: uint16(22001), + 3597: uint16(26353), + 3598: uint16(33506), + 3599: uint16(13869), + 3600: uint16(30004), + 3601: uint16(22000), + 3602: uint16(21946), + 3603: uint16(21655), + 3604: uint16(21874), + 3605: uint16(3137), + 3606: uint16(3222), + 3607: uint16(24272), + 3608: uint16(20808), + 3609: uint16(3702), + 3610: uint16(11362), + 3611: uint16(3746), + 3612: uint16(40619), + 3613: uint16(32090), + 3614: uint16(21982), + 3615: uint16(4213), + 3616: uint16(25245), + 3617: uint16(38765), + 3618: uint16(21652), + 3619: uint16(36045), + 3620: uint16(29174), + 3621: uint16(37238), + 3622: uint16(25596), + 3623: uint16(25529), + 3624: uint16(25598), + 3625: uint16(21865), + 3626: uint16(11075), + 3627: uint16(40050), + 3628: uint16(11955), + 3629: uint16(20890), + 3630: uint16(13535), + 3631: uint16(3495), + 3632: uint16(20903), + 3633: uint16(21581), + 3634: uint16(21790), + 3635: uint16(21779), + 3636: uint16(30310), + 3637: uint16(36397), + 3638: uint16(26762), + 3639: uint16(30129), + 3640: uint16(32950), + 3641: uint16(34820), + 3642: uint16(34694), + 3643: uint16(35015), + 3644: uint16(33206), + 3645: uint16(33820), + 3646: uint16(4289), + 3647: uint16(17644), + 3648: uint16(29444), + 3649: uint16(18182), + 3650: uint16(23440), + 3651: uint16(33547), + 3652: uint16(26771), + 3653: uint16(22139), + 3654: uint16(9972), + 3655: uint16(32047), + 3656: uint16(16803), + 3657: uint16(32115), + 3658: uint16(28368), + 3659: uint16(29366), + 3660: uint16(37232), + 3661: uint16(4569), + 3662: uint16(37384), + 3663: uint16(15612), + 3664: uint16(42665), + 3665: uint16(3756), + 3666: uint16(3833), + 3667: uint16(29286), + 3668: uint16(7330), + 3669: uint16(18254), + 3670: uint16(20418), + 3671: uint16(32761), + 3672: uint16(4075), + 3673: uint16(16634), + 3674: uint16(40029), + 3675: uint16(25887), + 3676: uint16(11680), + 3677: uint16(18675), + 3678: uint16(18400), + 3679: uint16(40316), + 3680: uint16(4076), + 3681: uint16(3594), + 3683: uint16(30115), + 3684: uint16(4077), + 3686: uint16(24648), + 3687: uint16(4487), + 3688: uint16(29091), + 3689: uint16(32398), + 3690: uint16(40272), + 3691: uint16(19994), + 3692: uint16(19972), + 3693: uint16(13687), + 3694: uint16(23309), + 3695: uint16(27826), + 3696: uint16(21351), + 3697: uint16(13996), + 3698: uint16(14812), + 3699: uint16(21373), + 3700: uint16(13989), + 3701: uint16(17944), + 3702: uint16(22682), + 3703: uint16(19310), + 3704: uint16(33325), + 3705: uint16(21579), + 3706: uint16(22442), + 3707: uint16(23189), + 3708: uint16(2425), + 3710: uint16(14930), + 3711: uint16(9317), + 3712: uint16(29556), + 3713: uint16(40620), + 3714: uint16(19721), + 3715: uint16(39917), + 3716: uint16(15614), + 3717: uint16(40752), + 3718: uint16(19547), + 3719: uint16(20393), + 3720: uint16(38302), + 3721: uint16(40926), + 3722: uint16(33884), + 3723: uint16(15798), + 3724: uint16(29362), + 3725: uint16(26547), + 3726: uint16(14112), + 3727: uint16(25390), + 3728: uint16(32037), + 3729: uint16(16119), + 3730: uint16(15916), + 3731: uint16(14890), + 3732: uint16(36872), + 3733: uint16(21196), + 3734: uint16(15988), + 3735: uint16(13946), + 3736: uint16(17897), + 3737: uint16(1166), + 3738: uint16(30272), + 3739: uint16(23280), + 3740: uint16(3766), + 3741: uint16(30842), + 3742: uint16(32558), + 3743: uint16(22695), + 3744: uint16(16575), + 3745: uint16(22140), + 3746: uint16(39819), + 3747: uint16(23924), + 3748: uint16(30292), + 3749: uint16(42036), + 3750: uint16(40581), + 3751: uint16(19681), + 3753: uint16(14331), + 3754: uint16(24857), + 3755: uint16(12506), + 3756: uint16(17394), + 3758: uint16(22109), + 3759: uint16(4777), + 3760: uint16(22439), + 3761: uint16(18787), + 3762: uint16(40454), + 3763: uint16(21044), + 3764: uint16(28846), + 3765: uint16(13741), + 3767: uint16(40316), + 3768: uint16(31830), + 3769: uint16(39737), + 3770: uint16(22494), + 3771: uint16(5996), + 3772: uint16(23635), + 3773: uint16(25811), + 3774: uint16(38096), + 3775: uint16(25397), + 3776: uint16(29028), + 3777: uint16(34477), + 3778: uint16(3368), + 3779: uint16(27938), + 3780: uint16(19170), + 3781: uint16(3441), + 3783: uint16(20990), + 3784: uint16(7951), + 3785: uint16(23950), + 3786: uint16(38659), + 3787: uint16(7633), + 3788: uint16(40577), + 3789: uint16(36940), + 3790: uint16(31519), + 3791: uint16(39682), + 3792: uint16(23761), + 3793: uint16(31651), + 3794: uint16(25192), + 3795: uint16(25397), + 3796: uint16(39679), + 3797: uint16(31695), + 3798: uint16(39722), + 3799: uint16(31870), + 3801: uint16(31810), + 3802: uint16(31878), + 3803: uint16(39957), + 3804: uint16(31740), + 3805: uint16(39689), + 3807: uint16(39963), + 3808: uint16(18750), + 3809: uint16(40794), + 3810: uint16(21875), + 3811: uint16(23491), + 3812: uint16(20477), + 3813: uint16(40600), + 3814: uint16(20466), + 3815: uint16(21088), + 3816: uint16(15878), + 3817: uint16(21201), + 3818: uint16(22375), + 3819: uint16(20566), + 3820: uint16(22967), + 3821: uint16(24082), + 3822: uint16(38856), + 3823: uint16(40363), + 3824: uint16(36700), + 3825: uint16(21609), + 3826: uint16(38836), + 3827: uint16(39232), + 3828: uint16(38842), + 3829: uint16(21292), + 3830: uint16(24880), + 3831: uint16(26924), + 3832: uint16(21466), + 3833: uint16(39946), + 3834: uint16(40194), + 3835: uint16(19515), + 3836: uint16(38465), + 3837: uint16(27008), + 3838: uint16(20646), + 3839: uint16(30022), + 3840: uint16(5997), + 3841: uint16(39386), + 3842: uint16(21107), + 3844: uint16(37209), + 3845: uint16(38529), + 3846: uint16(37212), + 3848: uint16(37201), + 3849: uint16(36503), + 3850: uint16(25471), + 3851: uint16(27939), + 3852: uint16(27338), + 3853: uint16(22033), + 3854: uint16(37262), + 3855: uint16(30074), + 3856: uint16(25221), + 3857: uint16(1020), + 3858: uint16(29519), + 3859: uint16(31856), + 3860: uint16(23585), + 3861: uint16(15613), + 3863: uint16(18713), + 3864: uint16(30422), + 3865: uint16(39837), + 3866: uint16(20010), + 3867: uint16(3284), + 3868: uint16(33726), + 3869: uint16(34882), + 3871: uint16(23626), + 3872: uint16(27072), + 3874: uint16(22394), + 3875: uint16(21023), + 3876: uint16(24053), + 3877: uint16(20174), + 3878: uint16(27697), + 3879: uint16(498), + 3880: uint16(20281), + 3881: uint16(21660), + 3882: uint16(21722), + 3883: uint16(21146), + 3884: uint16(36226), + 3885: uint16(13822), + 3887: uint16(13811), + 3889: uint16(27474), + 3890: uint16(37244), + 3891: uint16(40869), + 3892: uint16(39831), + 3893: uint16(38958), + 3894: uint16(39092), + 3895: uint16(39610), + 3896: uint16(40616), + 3897: uint16(40580), + 3898: uint16(29050), + 3899: uint16(31508), + 3901: uint16(27642), + 3902: uint16(34840), + 3903: uint16(32632), + 3905: uint16(22048), + 3906: uint16(42570), + 3907: uint16(36471), + 3908: uint16(40787), + 3910: uint16(36308), + 3911: uint16(36431), + 3912: uint16(40476), + 3913: uint16(36353), + 3914: uint16(25218), + 3915: uint16(33661), + 3916: uint16(36392), + 3917: uint16(36469), + 3918: uint16(31443), + 3919: uint16(19063), + 3920: uint16(31294), + 3921: uint16(30936), + 3922: uint16(27882), + 3923: uint16(35431), + 3924: uint16(30215), + 3925: uint16(35418), + 3926: uint16(40742), + 3927: uint16(27854), + 3928: uint16(34774), + 3929: uint16(30147), + 3930: uint16(41650), + 3931: uint16(30803), + 3932: uint16(63552), + 3933: uint16(36108), + 3934: uint16(29410), + 3935: uint16(29553), + 3936: uint16(35629), + 3937: uint16(29442), + 3938: uint16(29937), + 3939: uint16(36075), + 3940: uint16(19131), + 3941: uint16(34351), + 3942: uint16(24506), + 3943: uint16(34976), + 3944: uint16(17591), + 3946: uint16(6203), + 3947: uint16(28165), + 3949: uint16(35454), + 3950: uint16(9499), + 3952: uint16(24829), + 3953: uint16(30311), + 3954: uint16(39639), + 3955: uint16(40260), + 3956: uint16(37742), + 3957: uint16(39823), + 3958: uint16(34805), + 3961: uint16(36087), + 3962: uint16(29484), + 3963: uint16(38689), + 3964: uint16(39856), + 3965: uint16(13782), + 3966: uint16(29362), + 3967: uint16(19463), + 3968: uint16(31825), + 3969: uint16(39242), + 3970: uint16(24921), + 3971: uint16(24921), + 3972: uint16(19460), + 3973: uint16(40598), + 3974: uint16(24957), + 3976: uint16(22367), + 3977: uint16(24943), + 3978: uint16(25254), + 3979: uint16(25145), + 3981: uint16(14940), + 3982: uint16(25058), + 3983: uint16(21418), + 3984: uint16(13301), + 3985: uint16(25444), + 3986: uint16(26626), + 3987: uint16(13778), + 3988: uint16(23895), + 3989: uint16(35778), + 3990: uint16(36826), + 3991: uint16(36409), + 3993: uint16(20697), + 3994: uint16(7494), + 3995: uint16(30982), + 3996: uint16(21298), + 3997: uint16(38456), + 3998: uint16(3899), + 3999: uint16(16485), + 4001: uint16(30718), + 4003: uint16(31938), + 4004: uint16(24346), + 4005: uint16(31962), + 4006: uint16(31277), + 4007: uint16(32870), + 4008: uint16(32867), + 4009: uint16(32077), + 4010: uint16(29957), + 4011: uint16(29938), + 4012: uint16(35220), + 4013: uint16(33306), + 4014: uint16(26380), + 4015: uint16(32866), + 4016: uint16(29830), + 4017: uint16(32859), + 4018: uint16(29936), + 4019: uint16(33027), + 4020: uint16(30500), + 4021: uint16(35209), + 4022: uint16(26572), + 4023: uint16(30035), + 4024: uint16(28369), + 4025: uint16(34729), + 4026: uint16(34766), + 4027: uint16(33224), + 4028: uint16(34700), + 4029: uint16(35401), + 4030: uint16(36013), + 4031: uint16(35651), + 4032: uint16(30507), + 4033: uint16(29944), + 4034: uint16(34010), + 4035: uint16(13877), + 4036: uint16(27058), + 4037: uint16(36262), + 4039: uint16(35241), + 4041: uint16(28089), + 4042: uint16(34753), + 4043: uint16(16401), + 4044: uint16(29927), + 4045: uint16(15835), + 4046: uint16(29046), + 4047: uint16(24740), + 4048: uint16(24988), + 4049: uint16(15569), + 4051: uint16(24695), + 4053: uint16(32625), + 4054: uint16(35629), + 4056: uint16(24809), + 4057: uint16(19326), + 4058: uint16(21024), + 4059: uint16(15384), + 4060: uint16(15559), + 4061: uint16(24279), + 4062: uint16(30294), + 4063: uint16(21809), + 4064: uint16(6468), + 4065: uint16(4862), + 4066: uint16(39171), + 4067: uint16(28124), + 4068: uint16(28845), + 4069: uint16(23745), + 4070: uint16(25005), + 4071: uint16(35343), + 4072: uint16(13943), + 4073: uint16(238), + 4074: uint16(26694), + 4075: uint16(20238), + 4076: uint16(17762), + 4077: uint16(23327), + 4078: uint16(25420), + 4079: uint16(40784), + 4080: uint16(40614), + 4081: uint16(25195), + 4082: uint16(1351), + 4083: uint16(37595), + 4084: uint16(1503), + 4085: uint16(16325), + 4086: uint16(34124), + 4087: uint16(17077), + 4088: uint16(29679), + 4089: uint16(20917), + 4090: uint16(13897), + 4091: uint16(18754), + 4092: uint16(35300), + 4093: uint16(37700), + 4094: uint16(6619), + 4095: uint16(33518), + 4096: uint16(15560), + 4097: uint16(30780), + 4098: uint16(26436), + 4099: uint16(25311), + 4100: uint16(18739), + 4101: uint16(35242), + 4102: uint16(672), + 4103: uint16(27571), + 4104: uint16(4869), + 4105: uint16(20395), + 4106: uint16(9453), + 4107: uint16(20488), + 4108: uint16(27945), + 4109: uint16(31364), + 4110: uint16(13824), + 4111: uint16(19121), + 4112: uint16(9491), + 4114: uint16(894), + 4115: uint16(24484), + 4116: uint16(896), + 4117: uint16(839), + 4118: uint16(28379), + 4119: uint16(1055), + 4121: uint16(20737), + 4122: uint16(13434), + 4123: uint16(20750), + 4124: uint16(39020), + 4125: uint16(14147), + 4126: uint16(33814), + 4127: uint16(18852), + 4128: uint16(1159), + 4129: uint16(20832), + 4130: uint16(13236), + 4131: uint16(20842), + 4132: uint16(3071), + 4133: uint16(8444), + 4134: uint16(741), + 4135: uint16(9520), + 4136: uint16(1422), + 4137: uint16(12851), + 4138: uint16(6531), + 4139: uint16(23426), + 4140: uint16(34685), + 4141: uint16(1459), + 4142: uint16(15513), + 4143: uint16(20914), + 4144: uint16(20920), + 4145: uint16(40244), + 4146: uint16(20937), + 4147: uint16(20943), + 4148: uint16(20945), + 4149: uint16(15580), + 4150: uint16(20947), + 4151: uint16(19110), + 4152: uint16(20915), + 4153: uint16(20962), + 4154: uint16(21314), + 4155: uint16(20973), + 4156: uint16(33741), + 4157: uint16(26942), + 4158: uint16(14125), + 4159: uint16(24443), + 4160: uint16(21003), + 4161: uint16(21030), + 4162: uint16(21052), + 4163: uint16(21173), + 4164: uint16(21079), + 4165: uint16(21140), + 4166: uint16(21177), + 4167: uint16(21189), + 4168: uint16(31765), + 4169: uint16(34114), + 4170: uint16(21216), + 4171: uint16(34317), + 4172: uint16(27411), + 4174: uint16(35550), + 4175: uint16(21833), + 4176: uint16(28377), + 4177: uint16(16256), + 4178: uint16(2388), + 4179: uint16(16364), + 4180: uint16(21299), + 4182: uint16(3042), + 4183: uint16(27851), + 4184: uint16(5926), + 4185: uint16(26651), + 4186: uint16(29653), + 4187: uint16(24650), + 4188: uint16(16042), + 4189: uint16(14540), + 4190: uint16(5864), + 4191: uint16(29149), + 4192: uint16(17570), + 4193: uint16(21357), + 4194: uint16(21364), + 4195: uint16(34475), + 4196: uint16(21374), + 4198: uint16(5526), + 4199: uint16(5651), + 4200: uint16(30694), + 4201: uint16(21395), + 4202: uint16(35483), + 4203: uint16(21408), + 4204: uint16(21419), + 4205: uint16(21422), + 4206: uint16(29607), + 4207: uint16(22386), + 4208: uint16(16217), + 4209: uint16(29596), + 4210: uint16(21441), + 4211: uint16(21445), + 4212: uint16(27721), + 4213: uint16(20041), + 4214: uint16(22526), + 4215: uint16(21465), + 4216: uint16(15019), + 4217: uint16(2959), + 4218: uint16(21472), + 4219: uint16(16363), + 4220: uint16(11683), + 4221: uint16(21494), + 4222: uint16(3191), + 4223: uint16(21523), + 4224: uint16(28793), + 4225: uint16(21803), + 4226: uint16(26199), + 4227: uint16(27995), + 4228: uint16(21613), + 4229: uint16(27475), + 4230: uint16(3444), + 4231: uint16(21853), + 4232: uint16(21647), + 4233: uint16(21668), + 4234: uint16(18342), + 4235: uint16(5901), + 4236: uint16(3805), + 4237: uint16(15796), + 4238: uint16(3405), + 4239: uint16(35260), + 4240: uint16(9880), + 4241: uint16(21831), + 4242: uint16(19693), + 4243: uint16(21551), + 4244: uint16(29719), + 4245: uint16(21894), + 4246: uint16(21929), + 4248: uint16(6359), + 4249: uint16(16442), + 4250: uint16(17746), + 4251: uint16(17461), + 4252: uint16(26291), + 4253: uint16(4276), + 4254: uint16(22071), + 4255: uint16(26317), + 4256: uint16(12938), + 4257: uint16(26276), + 4258: uint16(26285), + 4259: uint16(22093), + 4260: uint16(22095), + 4261: uint16(30961), + 4262: uint16(22257), + 4263: uint16(38791), + 4264: uint16(21502), + 4265: uint16(22272), + 4266: uint16(22255), + 4267: uint16(22253), + 4268: uint16(35686), + 4269: uint16(13859), + 4270: uint16(4687), + 4271: uint16(22342), + 4272: uint16(16805), + 4273: uint16(27758), + 4274: uint16(28811), + 4275: uint16(22338), + 4276: uint16(14001), + 4277: uint16(27774), + 4278: uint16(22502), + 4279: uint16(5142), + 4280: uint16(22531), + 4281: uint16(5204), + 4282: uint16(17251), + 4283: uint16(22566), + 4284: uint16(19445), + 4285: uint16(22620), + 4286: uint16(22698), + 4287: uint16(13665), + 4288: uint16(22752), + 4289: uint16(22748), + 4290: uint16(4668), + 4291: uint16(22779), + 4292: uint16(23551), + 4293: uint16(22339), + 4294: uint16(41296), + 4295: uint16(17016), + 4296: uint16(37843), + 4297: uint16(13729), + 4298: uint16(22815), + 4299: uint16(26790), + 4300: uint16(14019), + 4301: uint16(28249), + 4302: uint16(5694), + 4303: uint16(23076), + 4304: uint16(21843), + 4305: uint16(5778), + 4306: uint16(34053), + 4307: uint16(22985), + 4308: uint16(3406), + 4309: uint16(27777), + 4310: uint16(27946), + 4311: uint16(6108), + 4312: uint16(23001), + 4313: uint16(6139), + 4314: uint16(6066), + 4315: uint16(28070), + 4316: uint16(28017), + 4317: uint16(6184), + 4318: uint16(5845), + 4319: uint16(23033), + 4320: uint16(28229), + 4321: uint16(23211), + 4322: uint16(23139), + 4323: uint16(14054), + 4324: uint16(18857), + 4326: uint16(14088), + 4327: uint16(23190), + 4328: uint16(29797), + 4329: uint16(23251), + 4330: uint16(28577), + 4331: uint16(9556), + 4332: uint16(15749), + 4333: uint16(6417), + 4334: uint16(14130), + 4335: uint16(5816), + 4336: uint16(24195), + 4337: uint16(21200), + 4338: uint16(23414), + 4339: uint16(25992), + 4340: uint16(23420), + 4341: uint16(31246), + 4342: uint16(16388), + 4343: uint16(18525), + 4344: uint16(516), + 4345: uint16(23509), + 4346: uint16(24928), + 4347: uint16(6708), + 4348: uint16(22988), + 4349: uint16(1445), + 4350: uint16(23539), + 4351: uint16(23453), + 4352: uint16(19728), + 4353: uint16(23557), + 4354: uint16(6980), + 4355: uint16(23571), + 4356: uint16(29646), + 4357: uint16(23572), + 4358: uint16(7333), + 4359: uint16(27432), + 4360: uint16(23625), + 4361: uint16(18653), + 4362: uint16(23685), + 4363: uint16(23785), + 4364: uint16(23791), + 4365: uint16(23947), + 4366: uint16(7673), + 4367: uint16(7735), + 4368: uint16(23824), + 4369: uint16(23832), + 4370: uint16(23878), + 4371: uint16(7844), + 4372: uint16(23738), + 4373: uint16(24023), + 4374: uint16(33532), + 4375: uint16(14381), + 4376: uint16(18689), + 4377: uint16(8265), + 4378: uint16(8563), + 4379: uint16(33415), + 4380: uint16(14390), + 4381: uint16(15298), + 4382: uint16(24110), + 4383: uint16(27274), + 4385: uint16(24186), + 4386: uint16(17596), + 4387: uint16(3283), + 4388: uint16(21414), + 4389: uint16(20151), + 4391: uint16(21416), + 4392: uint16(6001), + 4393: uint16(24073), + 4394: uint16(24308), + 4395: uint16(33922), + 4396: uint16(24313), + 4397: uint16(24315), + 4398: uint16(14496), + 4399: uint16(24316), + 4400: uint16(26686), + 4401: uint16(37915), + 4402: uint16(24333), + 4403: uint16(449), + 4404: uint16(63636), + 4405: uint16(15070), + 4406: uint16(18606), + 4407: uint16(4922), + 4408: uint16(24378), + 4409: uint16(26760), + 4410: uint16(9168), + 4412: uint16(9329), + 4413: uint16(24419), + 4414: uint16(38845), + 4415: uint16(28270), + 4416: uint16(24434), + 4417: uint16(37696), + 4418: uint16(35382), + 4419: uint16(24487), + 4420: uint16(23990), + 4421: uint16(15711), + 4422: uint16(21072), + 4423: uint16(8042), + 4424: uint16(28920), + 4425: uint16(9832), + 4426: uint16(37334), + 4427: uint16(670), + 4428: uint16(35369), + 4429: uint16(24625), + 4430: uint16(26245), + 4431: uint16(6263), + 4432: uint16(14691), + 4433: uint16(15815), + 4434: uint16(13881), + 4435: uint16(22416), + 4436: uint16(10164), + 4437: uint16(31089), + 4438: uint16(15936), + 4439: uint16(24734), + 4441: uint16(24755), + 4442: uint16(18818), + 4443: uint16(18831), + 4444: uint16(31315), + 4445: uint16(29860), + 4446: uint16(20705), + 4447: uint16(23200), + 4448: uint16(24932), + 4449: uint16(33828), + 4450: uint16(24898), + 4451: uint16(63654), + 4452: uint16(28370), + 4453: uint16(24961), + 4454: uint16(20980), + 4455: uint16(1622), + 4456: uint16(24967), + 4457: uint16(23466), + 4458: uint16(16311), + 4459: uint16(10335), + 4460: uint16(25043), + 4461: uint16(35741), + 4462: uint16(39261), + 4463: uint16(25040), + 4464: uint16(14642), + 4465: uint16(10624), + 4466: uint16(10433), + 4467: uint16(24611), + 4468: uint16(24924), + 4469: uint16(25886), + 4470: uint16(25483), + 4471: uint16(280), + 4472: uint16(25285), + 4473: uint16(6000), + 4474: uint16(25301), + 4475: uint16(11789), + 4476: uint16(25452), + 4477: uint16(18911), + 4478: uint16(14871), + 4479: uint16(25656), + 4480: uint16(25592), + 4481: uint16(5006), + 4482: uint16(6140), + 4484: uint16(28554), + 4485: uint16(11830), + 4486: uint16(38932), + 4487: uint16(16524), + 4488: uint16(22301), + 4489: uint16(25825), + 4490: uint16(25829), + 4491: uint16(38011), + 4492: uint16(14950), + 4493: uint16(25658), + 4494: uint16(14935), + 4495: uint16(25933), + 4496: uint16(28438), + 4497: uint16(18984), + 4498: uint16(18979), + 4499: uint16(25989), + 4500: uint16(25965), + 4501: uint16(25951), + 4502: uint16(12414), + 4503: uint16(26037), + 4504: uint16(18752), + 4505: uint16(19255), + 4506: uint16(26065), + 4507: uint16(16600), + 4508: uint16(6185), + 4509: uint16(26080), + 4510: uint16(26083), + 4511: uint16(24543), + 4512: uint16(13312), + 4513: uint16(26136), + 4514: uint16(12791), + 4515: uint16(12792), + 4516: uint16(26180), + 4517: uint16(12708), + 4518: uint16(12709), + 4519: uint16(26187), + 4520: uint16(3701), + 4521: uint16(26215), + 4522: uint16(20966), + 4523: uint16(26227), + 4525: uint16(7741), + 4526: uint16(12849), + 4527: uint16(34292), + 4528: uint16(12744), + 4529: uint16(21267), + 4530: uint16(30661), + 4531: uint16(10487), + 4532: uint16(39332), + 4533: uint16(26370), + 4534: uint16(17308), + 4535: uint16(18977), + 4536: uint16(15147), + 4537: uint16(27130), + 4538: uint16(14274), + 4540: uint16(26471), + 4541: uint16(26466), + 4542: uint16(16845), + 4543: uint16(37101), + 4544: uint16(26583), + 4545: uint16(17641), + 4546: uint16(26658), + 4547: uint16(28240), + 4548: uint16(37436), + 4549: uint16(26625), + 4550: uint16(13286), + 4551: uint16(28064), + 4552: uint16(26717), + 4553: uint16(13423), + 4554: uint16(27105), + 4555: uint16(27147), + 4556: uint16(35551), + 4557: uint16(26995), + 4558: uint16(26819), + 4559: uint16(13773), + 4560: uint16(26881), + 4561: uint16(26880), + 4562: uint16(15666), + 4563: uint16(14849), + 4564: uint16(13884), + 4565: uint16(15232), + 4566: uint16(26540), + 4567: uint16(26977), + 4568: uint16(35402), + 4569: uint16(17148), + 4570: uint16(26934), + 4571: uint16(27032), + 4572: uint16(15265), + 4573: uint16(969), + 4574: uint16(33635), + 4575: uint16(20624), + 4576: uint16(27129), + 4577: uint16(13913), + 4578: uint16(8490), + 4579: uint16(27205), + 4580: uint16(14083), + 4581: uint16(27293), + 4582: uint16(15347), + 4583: uint16(26545), + 4584: uint16(27336), + 4585: uint16(37276), + 4586: uint16(15373), + 4587: uint16(27421), + 4588: uint16(2339), + 4589: uint16(24798), + 4590: uint16(27445), + 4591: uint16(27508), + 4592: uint16(10189), + 4593: uint16(28341), + 4594: uint16(15067), + 4595: uint16(949), + 4596: uint16(6488), + 4597: uint16(14144), + 4598: uint16(21537), + 4599: uint16(15194), + 4600: uint16(27617), + 4601: uint16(16124), + 4602: uint16(27612), + 4603: uint16(27703), + 4604: uint16(9355), + 4605: uint16(18673), + 4606: uint16(27473), + 4607: uint16(27738), + 4608: uint16(33318), + 4609: uint16(27769), + 4610: uint16(15804), + 4611: uint16(17605), + 4612: uint16(15805), + 4613: uint16(16804), + 4614: uint16(18700), + 4615: uint16(18688), + 4616: uint16(15561), + 4617: uint16(14053), + 4618: uint16(15595), + 4619: uint16(3378), + 4620: uint16(39811), + 4621: uint16(12793), + 4622: uint16(9361), + 4623: uint16(32655), + 4624: uint16(26679), + 4625: uint16(27941), + 4626: uint16(28065), + 4627: uint16(28139), + 4628: uint16(28054), + 4629: uint16(27996), + 4630: uint16(28284), + 4631: uint16(28420), + 4632: uint16(18815), + 4633: uint16(16517), + 4634: uint16(28274), + 4635: uint16(34099), + 4636: uint16(28532), + 4637: uint16(20935), + 4640: uint16(33838), + 4641: uint16(35617), + 4643: uint16(15919), + 4644: uint16(29779), + 4645: uint16(16258), + 4646: uint16(31180), + 4647: uint16(28239), + 4648: uint16(23185), + 4649: uint16(12363), + 4650: uint16(28664), + 4651: uint16(14093), + 4652: uint16(28573), + 4653: uint16(15920), + 4654: uint16(28410), + 4655: uint16(5271), + 4656: uint16(16445), + 4657: uint16(17749), + 4658: uint16(37872), + 4659: uint16(28484), + 4660: uint16(28508), + 4661: uint16(15694), + 4662: uint16(28532), + 4663: uint16(37232), + 4664: uint16(15675), + 4665: uint16(28575), + 4666: uint16(16708), + 4667: uint16(28627), + 4668: uint16(16529), + 4669: uint16(16725), + 4670: uint16(16441), + 4671: uint16(16368), + 4672: uint16(16308), + 4673: uint16(16703), + 4674: uint16(20959), + 4675: uint16(16726), + 4676: uint16(16727), + 4677: uint16(16704), + 4678: uint16(25053), + 4679: uint16(28747), + 4680: uint16(28798), + 4681: uint16(28839), + 4682: uint16(28801), + 4683: uint16(28876), + 4684: uint16(28885), + 4685: uint16(28886), + 4686: uint16(28895), + 4687: uint16(16644), + 4688: uint16(15848), + 4689: uint16(29108), + 4690: uint16(29078), + 4691: uint16(17015), + 4692: uint16(28971), + 4693: uint16(28997), + 4694: uint16(23176), + 4695: uint16(29002), + 4697: uint16(23708), + 4698: uint16(17253), + 4699: uint16(29007), + 4700: uint16(37730), + 4701: uint16(17089), + 4702: uint16(28972), + 4703: uint16(17498), + 4704: uint16(18983), + 4705: uint16(18978), + 4706: uint16(29114), + 4707: uint16(35816), + 4708: uint16(28861), + 4709: uint16(29198), + 4710: uint16(37954), + 4711: uint16(29205), + 4712: uint16(22801), + 4713: uint16(37955), + 4714: uint16(29220), + 4715: uint16(37697), + 4716: uint16(22021), + 4717: uint16(29230), + 4718: uint16(29248), + 4719: uint16(18804), + 4720: uint16(26813), + 4721: uint16(29269), + 4722: uint16(29271), + 4723: uint16(15957), + 4724: uint16(12356), + 4725: uint16(26637), + 4726: uint16(28477), + 4727: uint16(29314), + 4729: uint16(29483), + 4730: uint16(18467), + 4731: uint16(34859), + 4732: uint16(18669), + 4733: uint16(34820), + 4734: uint16(29480), + 4735: uint16(29486), + 4736: uint16(29647), + 4737: uint16(29610), + 4738: uint16(3130), + 4739: uint16(27182), + 4740: uint16(29641), + 4741: uint16(29769), + 4742: uint16(16866), + 4743: uint16(5863), + 4744: uint16(18980), + 4745: uint16(26147), + 4746: uint16(14021), + 4747: uint16(18871), + 4748: uint16(18829), + 4749: uint16(18939), + 4750: uint16(29687), + 4751: uint16(29717), + 4752: uint16(26883), + 4753: uint16(18982), + 4754: uint16(29753), + 4755: uint16(1475), + 4756: uint16(16087), + 4758: uint16(10413), + 4759: uint16(29792), + 4760: uint16(36530), + 4761: uint16(29767), + 4762: uint16(29668), + 4763: uint16(29814), + 4764: uint16(33721), + 4765: uint16(29804), + 4766: uint16(14128), + 4767: uint16(29812), + 4768: uint16(37873), + 4769: uint16(27180), + 4770: uint16(29826), + 4771: uint16(18771), + 4772: uint16(19084), + 4773: uint16(16735), + 4774: uint16(19065), + 4775: uint16(35727), + 4776: uint16(23366), + 4777: uint16(35843), + 4778: uint16(6302), + 4779: uint16(29896), + 4780: uint16(6536), + 4781: uint16(29966), + 4783: uint16(29982), + 4784: uint16(36569), + 4785: uint16(6731), + 4786: uint16(23511), + 4787: uint16(36524), + 4788: uint16(37765), + 4789: uint16(30029), + 4790: uint16(30026), + 4791: uint16(30055), + 4792: uint16(30062), + 4793: uint16(20354), + 4794: uint16(16132), + 4795: uint16(19731), + 4796: uint16(30094), + 4797: uint16(29789), + 4798: uint16(30110), + 4799: uint16(30132), + 4800: uint16(30210), + 4801: uint16(30252), + 4802: uint16(30289), + 4803: uint16(30287), + 4804: uint16(30319), + 4805: uint16(30326), + 4806: uint16(25589), + 4807: uint16(30352), + 4808: uint16(33263), + 4809: uint16(14328), + 4810: uint16(26897), + 4811: uint16(26894), + 4812: uint16(30369), + 4813: uint16(30373), + 4814: uint16(30391), + 4815: uint16(30412), + 4816: uint16(28575), + 4817: uint16(33890), + 4818: uint16(20637), + 4819: uint16(20861), + 4820: uint16(7708), + 4821: uint16(30494), + 4822: uint16(30502), + 4823: uint16(30528), + 4824: uint16(25775), + 4825: uint16(21024), + 4826: uint16(30552), + 4827: uint16(12972), + 4828: uint16(30639), + 4829: uint16(35172), + 4830: uint16(35176), + 4831: uint16(5825), + 4832: uint16(30708), + 4834: uint16(4982), + 4835: uint16(18962), + 4836: uint16(26826), + 4837: uint16(30895), + 4838: uint16(30919), + 4839: uint16(30931), + 4840: uint16(38565), + 4841: uint16(31022), + 4842: uint16(21984), + 4843: uint16(30935), + 4844: uint16(31028), + 4845: uint16(30897), + 4846: uint16(30220), + 4847: uint16(36792), + 4848: uint16(34948), + 4849: uint16(35627), + 4850: uint16(24707), + 4851: uint16(9756), + 4852: uint16(31110), + 4853: uint16(35072), + 4854: uint16(26882), + 4855: uint16(31104), + 4856: uint16(22615), + 4857: uint16(31133), + 4858: uint16(31545), + 4859: uint16(31036), + 4860: uint16(31145), + 4861: uint16(28202), + 4862: uint16(28966), + 4863: uint16(16040), + 4864: uint16(31174), + 4865: uint16(37133), + 4866: uint16(31188), + 4867: uint16(1312), + 4868: uint16(17503), + 4869: uint16(21007), + 4870: uint16(47234), + 4871: uint16(248), + 4872: uint16(16384), + 4873: uint16(43296), + 4874: uint16(1102), + 4877: uint16(2868), + 4878: uint16(1), + 4886: uint16(3072), + 4887: uint16(64), + 4891: uint16(1024), + 4892: uint16(88), + 4893: uint16(60), + 4896: uint16(23680), + 4897: uint16(56493), + 4898: uint16(48115), + 4899: uint16(17353), + 4900: uint16(60910), + 4901: uint16(4004), + 4902: uint16(49446), + 4903: uint16(30363), + 4904: uint16(61426), + 4905: uint16(64478), + 4906: uint16(63482), + 4907: uint16(12815), + 4908: uint16(44868), + 4909: uint16(61438), + 4910: uint16(65277), + 4911: uint16(24593), + 4912: uint16(176), + 4913: uint16(8448), + 4914: uint16(33049), + 4915: uint16(4128), + 4916: uint16(43144), + 4917: uint16(8544), + 4918: uint16(9321), + 4919: uint16(17408), + 4920: uint16(50313), + 4922: uint16(16387), + 4923: uint16(53), + 4924: uint16(33859), + 4925: uint16(20785), + 4926: uint16(26771), + 4927: uint16(514), + 4933: uint16(16384), + 4934: uint16(256), + 4935: uint16(44160), + 4936: uint16(33380), + 4937: uint16(35904), + 4938: uint16(37025), + 4939: uint16(20484), + 4940: uint16(54368), + 4941: uint16(53760), + 4942: uint16(6186), + 4943: uint16(26781), + 4944: uint16(38709), + 4945: uint16(55375), + 4946: uint16(8440), + 4947: uint16(33476), + 4948: uint16(10268), + 4949: uint16(30082), + 4950: uint16(660), + 4951: uint16(16440), + 4952: uint16(41376), + 4953: uint16(4293), + 4954: uint16(19825), + 4955: uint16(3524), + 4956: uint16(47512), + 4957: uint16(23390), + 4958: uint16(17153), + 4959: uint16(39327), + 4960: uint16(30723), + 4961: uint16(57888), + 4962: uint16(2079), + 4963: uint16(393), + 4964: uint16(16585), + 4965: uint16(775), + 4966: uint16(39437), + 4967: uint16(21136), + 4968: uint16(20433), + 4969: uint16(892), + 4970: uint16(8450), + 4971: uint16(49184), + 4972: uint16(4974), + 4973: uint16(46467), + 4974: uint16(62939), + 4975: uint16(30693), + 4976: uint16(20368), + 4977: uint16(39447), + 4978: uint16(5942), + 4979: uint16(12), + 4980: uint16(47726), + 4981: uint16(12041), + 4982: uint16(21600), + 4983: uint16(7680), + 4984: uint16(26744), + 4985: uint16(28706), + 4986: uint16(40534), + 4987: uint16(62245), + 4988: uint16(46990), + 4989: uint16(2839), + 4990: uint16(59119), + 4991: uint16(6007), + 4992: uint16(7003), + 4993: uint16(4289), + 4994: uint16(36248), + 4995: uint16(6162), + 4996: uint16(53174), + 4997: uint16(12545), + 4998: uint16(6770), + 4999: uint16(11355), + 5000: uint16(49334), + 5001: uint16(57888), + 5002: uint16(23747), + 5003: uint16(7042), + 5004: uint16(56032), + 5005: uint16(34254), + 5006: uint16(16598), + 5007: uint16(21673), + 5008: uint16(53259), + 5009: uint16(18447), + 5010: uint16(16452), + 5011: uint16(2320), + 5012: uint16(16596), + 5013: uint16(15278), + 5014: uint16(7780), + 5015: uint16(11076), + 5016: uint16(2071), + 5017: uint16(33414), + 5018: uint16(6198), + 5019: uint16(35232), + 5020: uint16(40167), + 5021: uint16(2139), + 5022: uint16(900), + 5023: uint16(55810), + 5024: uint16(60560), + 5025: uint16(34779), + 5026: uint16(49029), + 5027: uint16(44450), + 5028: uint16(36509), + 5029: uint16(39069), + 5030: uint16(9504), + 5031: uint16(70), + 5032: uint16(40774), + 5033: uint16(58239), + 5034: uint16(51669), + 5035: uint16(62596), + 5036: uint16(19926), + 5037: uint16(58118), + 5038: uint16(6326), + 5039: uint16(2322), + 5041: uint16(1024), + 5043: uint16(32), + 5045: uint16(512), + 5050: uint16(8192), + 5057: uint16(8), + 5058: uint16(36352), + 5059: uint16(28280), + 5060: uint16(16223), + 5061: uint16(56702), + 5062: uint16(63293), + 5063: uint16(39932), + 5064: uint16(44796), + 5065: uint16(65490), + 5066: uint16(27535), + 5067: uint16(59377), + 5068: uint16(47807), + 5069: uint16(28334), + 5070: uint16(61207), + 5071: uint16(42972), + 5072: uint16(46654), + 5073: uint16(30645), + 5074: uint16(37577), + 5075: uint16(42455), + 5076: uint16(19126), + 5077: uint16(39790), + 5078: uint16(33209), + 5079: uint16(26445), + 5080: uint16(21758), + 5081: uint16(39921), + 5082: uint16(65122), + 5083: uint16(21103), + 5084: uint16(14039), + 5085: uint16(49150), + 5086: uint16(17705), + 5087: uint16(63873), + 5088: uint16(26045), + 5089: uint16(17062), + 5090: uint16(57), + 5091: uint16(16896), + 5092: uint16(36704), + 5093: uint16(37888), + 5094: uint16(16448), + 5095: uint16(45010), + 5096: uint16(53719), + 5097: uint16(219), + 5098: uint16(39072), + 5099: uint16(31666), + 5100: uint16(20998), + 5101: uint16(38944), + 5102: uint16(51222), + 5103: uint16(2365), + 5105: uint16(1), + 5107: uint16(2561), + 5108: uint16(2226), + 5109: uint16(128), + 5111: uint16(34820), + 5112: uint16(5152), + 5113: uint16(19472), + 5115: uint16(4), + 5116: uint16(17569), + 5117: uint16(16), + 5118: uint16(321), + 5119: uint16(2048), + 5120: uint16(61504), + 5121: uint16(20447), + 5122: uint16(22582), + 5123: uint16(62961), + 5124: uint16(32949), + 5125: uint16(26613), + 5126: uint16(16512), + 5127: uint16(20480), + 5128: uint16(16718), + 5129: uint16(33992), + 5130: uint16(23040), + 5131: uint16(55392), + 5132: uint16(11009), + 5133: uint16(20481), + 5134: uint16(5793), + 5135: uint16(16580), + 5136: uint16(28402), + 5137: uint16(44049), + 5138: uint16(14624), + 5139: uint16(49348), + 5140: uint16(1800), + 5141: uint16(2316), + 5142: uint16(38552), + 5143: uint16(39876), + 5144: uint16(7184), + 5145: uint16(27800), + 5146: uint16(10886), + 5147: uint16(422), + 5148: uint16(4422), + 5149: uint16(58733), + 5150: uint16(50379), + 5151: uint16(37568), + 5152: uint16(8464), + 5153: uint16(4630), + 5154: uint16(29341), + 5155: uint16(27124), + 5156: uint16(5902), + 5157: uint16(41514), + 5158: uint16(62593), + 5159: uint16(123), + 5160: uint16(41992), + 5161: uint16(36875), + 5162: uint16(11280), + 5163: uint16(14796), + 5164: uint16(330), + 5165: uint16(5872), + 5166: uint16(2571), + 5167: uint16(3136), + 5168: uint16(59933), + 5169: uint16(17420), + 5170: uint16(17678), + 5171: uint16(2), +} + +var _ksc = [93][94]uint16{ + 0: { + 0: uint16(12288), + 1: uint16(12289), + 2: uint16(12290), + 3: uint16(183), + 4: uint16(8229), + 5: uint16(8230), + 6: uint16(168), + 7: uint16(12291), + 8: uint16(173), + 9: uint16(8213), + 10: uint16(8741), + 11: uint16(65340), + 12: uint16(8764), + 13: uint16(8216), + 14: uint16(8217), + 15: uint16(8220), + 16: uint16(8221), + 17: uint16(12308), + 18: uint16(12309), + 19: uint16(12296), + 20: uint16(12297), + 21: uint16(12298), + 22: uint16(12299), + 23: uint16(12300), + 24: uint16(12301), + 25: uint16(12302), + 26: uint16(12303), + 27: uint16(12304), + 28: uint16(12305), + 29: uint16(177), + 30: uint16(215), + 31: uint16(247), + 32: uint16(8800), + 33: uint16(8804), + 34: uint16(8805), + 35: uint16(8734), + 36: uint16(8756), + 37: uint16(176), + 38: uint16(8242), + 39: uint16(8243), + 40: uint16(8451), + 41: uint16(8491), + 42: uint16(65504), + 43: uint16(65505), + 44: uint16(65509), + 45: uint16(9794), + 46: uint16(9792), + 47: uint16(8736), + 48: uint16(8869), + 49: uint16(8978), + 50: uint16(8706), + 51: uint16(8711), + 52: uint16(8801), + 53: uint16(8786), + 54: uint16(167), + 55: uint16(8251), + 56: uint16(9734), + 57: uint16(9733), + 58: uint16(9675), + 59: uint16(9679), + 60: uint16(9678), + 61: uint16(9671), + 62: uint16(9670), + 63: uint16(9633), + 64: uint16(9632), + 65: uint16(9651), + 66: uint16(9650), + 67: uint16(9661), + 68: uint16(9660), + 69: uint16(8594), + 70: uint16(8592), + 71: uint16(8593), + 72: uint16(8595), + 73: uint16(8596), + 74: uint16(12307), + 75: uint16(8810), + 76: uint16(8811), + 77: uint16(8730), + 78: uint16(8765), + 79: uint16(8733), + 80: uint16(8757), + 81: uint16(8747), + 82: uint16(8748), + 83: uint16(8712), + 84: uint16(8715), + 85: uint16(8838), + 86: uint16(8839), + 87: uint16(8834), + 88: uint16(8835), + 89: uint16(8746), + 90: uint16(8745), + 91: uint16(8743), + 92: uint16(8744), + 93: uint16(65506), + }, + 1: { + 0: uint16(8658), + 1: uint16(8660), + 2: uint16(8704), + 3: uint16(8707), + 4: uint16(180), + 5: uint16(65374), + 6: uint16(711), + 7: uint16(728), + 8: uint16(733), + 9: uint16(730), + 10: uint16(729), + 11: uint16(184), + 12: uint16(731), + 13: uint16(161), + 14: uint16(191), + 15: uint16(720), + 16: uint16(8750), + 17: uint16(8721), + 18: uint16(8719), + 19: uint16(164), + 20: uint16(8457), + 21: uint16(8240), + 22: uint16(9665), + 23: uint16(9664), + 24: uint16(9655), + 25: uint16(9654), + 26: uint16(9828), + 27: uint16(9824), + 28: uint16(9825), + 29: uint16(9829), + 30: uint16(9831), + 31: uint16(9827), + 32: uint16(8857), + 33: uint16(9672), + 34: uint16(9635), + 35: uint16(9680), + 36: uint16(9681), + 37: uint16(9618), + 38: uint16(9636), + 39: uint16(9637), + 40: uint16(9640), + 41: uint16(9639), + 42: uint16(9638), + 43: uint16(9641), + 44: uint16(9832), + 45: uint16(9743), + 46: uint16(9742), + 47: uint16(9756), + 48: uint16(9758), + 49: uint16(182), + 50: uint16(8224), + 51: uint16(8225), + 52: uint16(8597), + 53: uint16(8599), + 54: uint16(8601), + 55: uint16(8598), + 56: uint16(8600), + 57: uint16(9837), + 58: uint16(9833), + 59: uint16(9834), + 60: uint16(9836), + 61: uint16(12927), + 62: uint16(12828), + 63: uint16(8470), + 64: uint16(13255), + 65: uint16(8482), + 66: uint16(13250), + 67: uint16(13272), + 68: uint16(8481), + 69: uint16(8364), + 70: uint16(174), + }, + 2: { + 0: uint16(65281), + 1: uint16(65282), + 2: uint16(65283), + 3: uint16(65284), + 4: uint16(65285), + 5: uint16(65286), + 6: uint16(65287), + 7: uint16(65288), + 8: uint16(65289), + 9: uint16(65290), + 10: uint16(65291), + 11: uint16(65292), + 12: uint16(65293), + 13: uint16(65294), + 14: uint16(65295), + 15: uint16(65296), + 16: uint16(65297), + 17: uint16(65298), + 18: uint16(65299), + 19: uint16(65300), + 20: uint16(65301), + 21: uint16(65302), + 22: uint16(65303), + 23: uint16(65304), + 24: uint16(65305), + 25: uint16(65306), + 26: uint16(65307), + 27: uint16(65308), + 28: uint16(65309), + 29: uint16(65310), + 30: uint16(65311), + 31: uint16(65312), + 32: uint16(65313), + 33: uint16(65314), + 34: uint16(65315), + 35: uint16(65316), + 36: uint16(65317), + 37: uint16(65318), + 38: uint16(65319), + 39: uint16(65320), + 40: uint16(65321), + 41: uint16(65322), + 42: uint16(65323), + 43: uint16(65324), + 44: uint16(65325), + 45: uint16(65326), + 46: uint16(65327), + 47: uint16(65328), + 48: uint16(65329), + 49: uint16(65330), + 50: uint16(65331), + 51: uint16(65332), + 52: uint16(65333), + 53: uint16(65334), + 54: uint16(65335), + 55: uint16(65336), + 56: uint16(65337), + 57: uint16(65338), + 58: uint16(65339), + 59: uint16(65510), + 60: uint16(65341), + 61: uint16(65342), + 62: uint16(65343), + 63: uint16(65344), + 64: uint16(65345), + 65: uint16(65346), + 66: uint16(65347), + 67: uint16(65348), + 68: uint16(65349), + 69: uint16(65350), + 70: uint16(65351), + 71: uint16(65352), + 72: uint16(65353), + 73: uint16(65354), + 74: uint16(65355), + 75: uint16(65356), + 76: uint16(65357), + 77: uint16(65358), + 78: uint16(65359), + 79: uint16(65360), + 80: uint16(65361), + 81: uint16(65362), + 82: uint16(65363), + 83: uint16(65364), + 84: uint16(65365), + 85: uint16(65366), + 86: uint16(65367), + 87: uint16(65368), + 88: uint16(65369), + 89: uint16(65370), + 90: uint16(65371), + 91: uint16(65372), + 92: uint16(65373), + 93: uint16(65507), + }, + 3: { + 0: uint16(12593), + 1: uint16(12594), + 2: uint16(12595), + 3: uint16(12596), + 4: uint16(12597), + 5: uint16(12598), + 6: uint16(12599), + 7: uint16(12600), + 8: uint16(12601), + 9: uint16(12602), + 10: uint16(12603), + 11: uint16(12604), + 12: uint16(12605), + 13: uint16(12606), + 14: uint16(12607), + 15: uint16(12608), + 16: uint16(12609), + 17: uint16(12610), + 18: uint16(12611), + 19: uint16(12612), + 20: uint16(12613), + 21: uint16(12614), + 22: uint16(12615), + 23: uint16(12616), + 24: uint16(12617), + 25: uint16(12618), + 26: uint16(12619), + 27: uint16(12620), + 28: uint16(12621), + 29: uint16(12622), + 30: uint16(12623), + 31: uint16(12624), + 32: uint16(12625), + 33: uint16(12626), + 34: uint16(12627), + 35: uint16(12628), + 36: uint16(12629), + 37: uint16(12630), + 38: uint16(12631), + 39: uint16(12632), + 40: uint16(12633), + 41: uint16(12634), + 42: uint16(12635), + 43: uint16(12636), + 44: uint16(12637), + 45: uint16(12638), + 46: uint16(12639), + 47: uint16(12640), + 48: uint16(12641), + 49: uint16(12642), + 50: uint16(12643), + 51: uint16(12644), + 52: uint16(12645), + 53: uint16(12646), + 54: uint16(12647), + 55: uint16(12648), + 56: uint16(12649), + 57: uint16(12650), + 58: uint16(12651), + 59: uint16(12652), + 60: uint16(12653), + 61: uint16(12654), + 62: uint16(12655), + 63: uint16(12656), + 64: uint16(12657), + 65: uint16(12658), + 66: uint16(12659), + 67: uint16(12660), + 68: uint16(12661), + 69: uint16(12662), + 70: uint16(12663), + 71: uint16(12664), + 72: uint16(12665), + 73: uint16(12666), + 74: uint16(12667), + 75: uint16(12668), + 76: uint16(12669), + 77: uint16(12670), + 78: uint16(12671), + 79: uint16(12672), + 80: uint16(12673), + 81: uint16(12674), + 82: uint16(12675), + 83: uint16(12676), + 84: uint16(12677), + 85: uint16(12678), + 86: uint16(12679), + 87: uint16(12680), + 88: uint16(12681), + 89: uint16(12682), + 90: uint16(12683), + 91: uint16(12684), + 92: uint16(12685), + 93: uint16(12686), + }, + 4: { + 0: uint16(8560), + 1: uint16(8561), + 2: uint16(8562), + 3: uint16(8563), + 4: uint16(8564), + 5: uint16(8565), + 6: uint16(8566), + 7: uint16(8567), + 8: uint16(8568), + 9: uint16(8569), + 15: uint16(8544), + 16: uint16(8545), + 17: uint16(8546), + 18: uint16(8547), + 19: uint16(8548), + 20: uint16(8549), + 21: uint16(8550), + 22: uint16(8551), + 23: uint16(8552), + 24: uint16(8553), + 32: uint16(913), + 33: uint16(914), + 34: uint16(915), + 35: uint16(916), + 36: uint16(917), + 37: uint16(918), + 38: uint16(919), + 39: uint16(920), + 40: uint16(921), + 41: uint16(922), + 42: uint16(923), + 43: uint16(924), + 44: uint16(925), + 45: uint16(926), + 46: uint16(927), + 47: uint16(928), + 48: uint16(929), + 49: uint16(931), + 50: uint16(932), + 51: uint16(933), + 52: uint16(934), + 53: uint16(935), + 54: uint16(936), + 55: uint16(937), + 64: uint16(945), + 65: uint16(946), + 66: uint16(947), + 67: uint16(948), + 68: uint16(949), + 69: uint16(950), + 70: uint16(951), + 71: uint16(952), + 72: uint16(953), + 73: uint16(954), + 74: uint16(955), + 75: uint16(956), + 76: uint16(957), + 77: uint16(958), + 78: uint16(959), + 79: uint16(960), + 80: uint16(961), + 81: uint16(963), + 82: uint16(964), + 83: uint16(965), + 84: uint16(966), + 85: uint16(967), + 86: uint16(968), + 87: uint16(969), + }, + 5: { + 0: uint16(9472), + 1: uint16(9474), + 2: uint16(9484), + 3: uint16(9488), + 4: uint16(9496), + 5: uint16(9492), + 6: uint16(9500), + 7: uint16(9516), + 8: uint16(9508), + 9: uint16(9524), + 10: uint16(9532), + 11: uint16(9473), + 12: uint16(9475), + 13: uint16(9487), + 14: uint16(9491), + 15: uint16(9499), + 16: uint16(9495), + 17: uint16(9507), + 18: uint16(9523), + 19: uint16(9515), + 20: uint16(9531), + 21: uint16(9547), + 22: uint16(9504), + 23: uint16(9519), + 24: uint16(9512), + 25: uint16(9527), + 26: uint16(9535), + 27: uint16(9501), + 28: uint16(9520), + 29: uint16(9509), + 30: uint16(9528), + 31: uint16(9538), + 32: uint16(9490), + 33: uint16(9489), + 34: uint16(9498), + 35: uint16(9497), + 36: uint16(9494), + 37: uint16(9493), + 38: uint16(9486), + 39: uint16(9485), + 40: uint16(9502), + 41: uint16(9503), + 42: uint16(9505), + 43: uint16(9506), + 44: uint16(9510), + 45: uint16(9511), + 46: uint16(9513), + 47: uint16(9514), + 48: uint16(9517), + 49: uint16(9518), + 50: uint16(9521), + 51: uint16(9522), + 52: uint16(9525), + 53: uint16(9526), + 54: uint16(9529), + 55: uint16(9530), + 56: uint16(9533), + 57: uint16(9534), + 58: uint16(9536), + 59: uint16(9537), + 60: uint16(9539), + 61: uint16(9540), + 62: uint16(9541), + 63: uint16(9542), + 64: uint16(9543), + 65: uint16(9544), + 66: uint16(9545), + 67: uint16(9546), + }, + 6: { + 0: uint16(13205), + 1: uint16(13206), + 2: uint16(13207), + 3: uint16(8467), + 4: uint16(13208), + 5: uint16(13252), + 6: uint16(13219), + 7: uint16(13220), + 8: uint16(13221), + 9: uint16(13222), + 10: uint16(13209), + 11: uint16(13210), + 12: uint16(13211), + 13: uint16(13212), + 14: uint16(13213), + 15: uint16(13214), + 16: uint16(13215), + 17: uint16(13216), + 18: uint16(13217), + 19: uint16(13218), + 20: uint16(13258), + 21: uint16(13197), + 22: uint16(13198), + 23: uint16(13199), + 24: uint16(13263), + 25: uint16(13192), + 26: uint16(13193), + 27: uint16(13256), + 28: uint16(13223), + 29: uint16(13224), + 30: uint16(13232), + 31: uint16(13233), + 32: uint16(13234), + 33: uint16(13235), + 34: uint16(13236), + 35: uint16(13237), + 36: uint16(13238), + 37: uint16(13239), + 38: uint16(13240), + 39: uint16(13241), + 40: uint16(13184), + 41: uint16(13185), + 42: uint16(13186), + 43: uint16(13187), + 44: uint16(13188), + 45: uint16(13242), + 46: uint16(13243), + 47: uint16(13244), + 48: uint16(13245), + 49: uint16(13246), + 50: uint16(13247), + 51: uint16(13200), + 52: uint16(13201), + 53: uint16(13202), + 54: uint16(13203), + 55: uint16(13204), + 56: uint16(8486), + 57: uint16(13248), + 58: uint16(13249), + 59: uint16(13194), + 60: uint16(13195), + 61: uint16(13196), + 62: uint16(13270), + 63: uint16(13253), + 64: uint16(13229), + 65: uint16(13230), + 66: uint16(13231), + 67: uint16(13275), + 68: uint16(13225), + 69: uint16(13226), + 70: uint16(13227), + 71: uint16(13228), + 72: uint16(13277), + 73: uint16(13264), + 74: uint16(13267), + 75: uint16(13251), + 76: uint16(13257), + 77: uint16(13276), + 78: uint16(13254), + }, + 7: { + 0: uint16(198), + 1: uint16(208), + 2: uint16(170), + 3: uint16(294), + 5: uint16(306), + 7: uint16(319), + 8: uint16(321), + 9: uint16(216), + 10: uint16(338), + 11: uint16(186), + 12: uint16(222), + 13: uint16(358), + 14: uint16(330), + 16: uint16(12896), + 17: uint16(12897), + 18: uint16(12898), + 19: uint16(12899), + 20: uint16(12900), + 21: uint16(12901), + 22: uint16(12902), + 23: uint16(12903), + 24: uint16(12904), + 25: uint16(12905), + 26: uint16(12906), + 27: uint16(12907), + 28: uint16(12908), + 29: uint16(12909), + 30: uint16(12910), + 31: uint16(12911), + 32: uint16(12912), + 33: uint16(12913), + 34: uint16(12914), + 35: uint16(12915), + 36: uint16(12916), + 37: uint16(12917), + 38: uint16(12918), + 39: uint16(12919), + 40: uint16(12920), + 41: uint16(12921), + 42: uint16(12922), + 43: uint16(12923), + 44: uint16(9424), + 45: uint16(9425), + 46: uint16(9426), + 47: uint16(9427), + 48: uint16(9428), + 49: uint16(9429), + 50: uint16(9430), + 51: uint16(9431), + 52: uint16(9432), + 53: uint16(9433), + 54: uint16(9434), + 55: uint16(9435), + 56: uint16(9436), + 57: uint16(9437), + 58: uint16(9438), + 59: uint16(9439), + 60: uint16(9440), + 61: uint16(9441), + 62: uint16(9442), + 63: uint16(9443), + 64: uint16(9444), + 65: uint16(9445), + 66: uint16(9446), + 67: uint16(9447), + 68: uint16(9448), + 69: uint16(9449), + 70: uint16(9312), + 71: uint16(9313), + 72: uint16(9314), + 73: uint16(9315), + 74: uint16(9316), + 75: uint16(9317), + 76: uint16(9318), + 77: uint16(9319), + 78: uint16(9320), + 79: uint16(9321), + 80: uint16(9322), + 81: uint16(9323), + 82: uint16(9324), + 83: uint16(9325), + 84: uint16(9326), + 85: uint16(189), + 86: uint16(8531), + 87: uint16(8532), + 88: uint16(188), + 89: uint16(190), + 90: uint16(8539), + 91: uint16(8540), + 92: uint16(8541), + 93: uint16(8542), + }, + 8: { + 0: uint16(230), + 1: uint16(273), + 2: uint16(240), + 3: uint16(295), + 4: uint16(305), + 5: uint16(307), + 6: uint16(312), + 7: uint16(320), + 8: uint16(322), + 9: uint16(248), + 10: uint16(339), + 11: uint16(223), + 12: uint16(254), + 13: uint16(359), + 14: uint16(331), + 15: uint16(329), + 16: uint16(12800), + 17: uint16(12801), + 18: uint16(12802), + 19: uint16(12803), + 20: uint16(12804), + 21: uint16(12805), + 22: uint16(12806), + 23: uint16(12807), + 24: uint16(12808), + 25: uint16(12809), + 26: uint16(12810), + 27: uint16(12811), + 28: uint16(12812), + 29: uint16(12813), + 30: uint16(12814), + 31: uint16(12815), + 32: uint16(12816), + 33: uint16(12817), + 34: uint16(12818), + 35: uint16(12819), + 36: uint16(12820), + 37: uint16(12821), + 38: uint16(12822), + 39: uint16(12823), + 40: uint16(12824), + 41: uint16(12825), + 42: uint16(12826), + 43: uint16(12827), + 44: uint16(9372), + 45: uint16(9373), + 46: uint16(9374), + 47: uint16(9375), + 48: uint16(9376), + 49: uint16(9377), + 50: uint16(9378), + 51: uint16(9379), + 52: uint16(9380), + 53: uint16(9381), + 54: uint16(9382), + 55: uint16(9383), + 56: uint16(9384), + 57: uint16(9385), + 58: uint16(9386), + 59: uint16(9387), + 60: uint16(9388), + 61: uint16(9389), + 62: uint16(9390), + 63: uint16(9391), + 64: uint16(9392), + 65: uint16(9393), + 66: uint16(9394), + 67: uint16(9395), + 68: uint16(9396), + 69: uint16(9397), + 70: uint16(9332), + 71: uint16(9333), + 72: uint16(9334), + 73: uint16(9335), + 74: uint16(9336), + 75: uint16(9337), + 76: uint16(9338), + 77: uint16(9339), + 78: uint16(9340), + 79: uint16(9341), + 80: uint16(9342), + 81: uint16(9343), + 82: uint16(9344), + 83: uint16(9345), + 84: uint16(9346), + 85: uint16(185), + 86: uint16(178), + 87: uint16(179), + 88: uint16(8308), + 89: uint16(8319), + 90: uint16(8321), + 91: uint16(8322), + 92: uint16(8323), + 93: uint16(8324), + }, + 9: { + 0: uint16(12353), + 1: uint16(12354), + 2: uint16(12355), + 3: uint16(12356), + 4: uint16(12357), + 5: uint16(12358), + 6: uint16(12359), + 7: uint16(12360), + 8: uint16(12361), + 9: uint16(12362), + 10: uint16(12363), + 11: uint16(12364), + 12: uint16(12365), + 13: uint16(12366), + 14: uint16(12367), + 15: uint16(12368), + 16: uint16(12369), + 17: uint16(12370), + 18: uint16(12371), + 19: uint16(12372), + 20: uint16(12373), + 21: uint16(12374), + 22: uint16(12375), + 23: uint16(12376), + 24: uint16(12377), + 25: uint16(12378), + 26: uint16(12379), + 27: uint16(12380), + 28: uint16(12381), + 29: uint16(12382), + 30: uint16(12383), + 31: uint16(12384), + 32: uint16(12385), + 33: uint16(12386), + 34: uint16(12387), + 35: uint16(12388), + 36: uint16(12389), + 37: uint16(12390), + 38: uint16(12391), + 39: uint16(12392), + 40: uint16(12393), + 41: uint16(12394), + 42: uint16(12395), + 43: uint16(12396), + 44: uint16(12397), + 45: uint16(12398), + 46: uint16(12399), + 47: uint16(12400), + 48: uint16(12401), + 49: uint16(12402), + 50: uint16(12403), + 51: uint16(12404), + 52: uint16(12405), + 53: uint16(12406), + 54: uint16(12407), + 55: uint16(12408), + 56: uint16(12409), + 57: uint16(12410), + 58: uint16(12411), + 59: uint16(12412), + 60: uint16(12413), + 61: uint16(12414), + 62: uint16(12415), + 63: uint16(12416), + 64: uint16(12417), + 65: uint16(12418), + 66: uint16(12419), + 67: uint16(12420), + 68: uint16(12421), + 69: uint16(12422), + 70: uint16(12423), + 71: uint16(12424), + 72: uint16(12425), + 73: uint16(12426), + 74: uint16(12427), + 75: uint16(12428), + 76: uint16(12429), + 77: uint16(12430), + 78: uint16(12431), + 79: uint16(12432), + 80: uint16(12433), + 81: uint16(12434), + 82: uint16(12435), + }, + 10: { + 0: uint16(12449), + 1: uint16(12450), + 2: uint16(12451), + 3: uint16(12452), + 4: uint16(12453), + 5: uint16(12454), + 6: uint16(12455), + 7: uint16(12456), + 8: uint16(12457), + 9: uint16(12458), + 10: uint16(12459), + 11: uint16(12460), + 12: uint16(12461), + 13: uint16(12462), + 14: uint16(12463), + 15: uint16(12464), + 16: uint16(12465), + 17: uint16(12466), + 18: uint16(12467), + 19: uint16(12468), + 20: uint16(12469), + 21: uint16(12470), + 22: uint16(12471), + 23: uint16(12472), + 24: uint16(12473), + 25: uint16(12474), + 26: uint16(12475), + 27: uint16(12476), + 28: uint16(12477), + 29: uint16(12478), + 30: uint16(12479), + 31: uint16(12480), + 32: uint16(12481), + 33: uint16(12482), + 34: uint16(12483), + 35: uint16(12484), + 36: uint16(12485), + 37: uint16(12486), + 38: uint16(12487), + 39: uint16(12488), + 40: uint16(12489), + 41: uint16(12490), + 42: uint16(12491), + 43: uint16(12492), + 44: uint16(12493), + 45: uint16(12494), + 46: uint16(12495), + 47: uint16(12496), + 48: uint16(12497), + 49: uint16(12498), + 50: uint16(12499), + 51: uint16(12500), + 52: uint16(12501), + 53: uint16(12502), + 54: uint16(12503), + 55: uint16(12504), + 56: uint16(12505), + 57: uint16(12506), + 58: uint16(12507), + 59: uint16(12508), + 60: uint16(12509), + 61: uint16(12510), + 62: uint16(12511), + 63: uint16(12512), + 64: uint16(12513), + 65: uint16(12514), + 66: uint16(12515), + 67: uint16(12516), + 68: uint16(12517), + 69: uint16(12518), + 70: uint16(12519), + 71: uint16(12520), + 72: uint16(12521), + 73: uint16(12522), + 74: uint16(12523), + 75: uint16(12524), + 76: uint16(12525), + 77: uint16(12526), + 78: uint16(12527), + 79: uint16(12528), + 80: uint16(12529), + 81: uint16(12530), + 82: uint16(12531), + 83: uint16(12532), + 84: uint16(12533), + 85: uint16(12534), + }, + 11: { + 0: uint16(1040), + 1: uint16(1041), + 2: uint16(1042), + 3: uint16(1043), + 4: uint16(1044), + 5: uint16(1045), + 6: uint16(1025), + 7: uint16(1046), + 8: uint16(1047), + 9: uint16(1048), + 10: uint16(1049), + 11: uint16(1050), + 12: uint16(1051), + 13: uint16(1052), + 14: uint16(1053), + 15: uint16(1054), + 16: uint16(1055), + 17: uint16(1056), + 18: uint16(1057), + 19: uint16(1058), + 20: uint16(1059), + 21: uint16(1060), + 22: uint16(1061), + 23: uint16(1062), + 24: uint16(1063), + 25: uint16(1064), + 26: uint16(1065), + 27: uint16(1066), + 28: uint16(1067), + 29: uint16(1068), + 30: uint16(1069), + 31: uint16(1070), + 32: uint16(1071), + 48: uint16(1072), + 49: uint16(1073), + 50: uint16(1074), + 51: uint16(1075), + 52: uint16(1076), + 53: uint16(1077), + 54: uint16(1105), + 55: uint16(1078), + 56: uint16(1079), + 57: uint16(1080), + 58: uint16(1081), + 59: uint16(1082), + 60: uint16(1083), + 61: uint16(1084), + 62: uint16(1085), + 63: uint16(1086), + 64: uint16(1087), + 65: uint16(1088), + 66: uint16(1089), + 67: uint16(1090), + 68: uint16(1091), + 69: uint16(1092), + 70: uint16(1093), + 71: uint16(1094), + 72: uint16(1095), + 73: uint16(1096), + 74: uint16(1097), + 75: uint16(1098), + 76: uint16(1099), + 77: uint16(1100), + 78: uint16(1101), + 79: uint16(1102), + 80: uint16(1103), + }, + 12: {}, + 13: {}, + 14: {}, + 15: { + 0: uint16(44032), + 1: uint16(44033), + 2: uint16(44036), + 3: uint16(44039), + 4: uint16(44040), + 5: uint16(44041), + 6: uint16(44042), + 7: uint16(44048), + 8: uint16(44049), + 9: uint16(44050), + 10: uint16(44051), + 11: uint16(44052), + 12: uint16(44053), + 13: uint16(44054), + 14: uint16(44055), + 15: uint16(44057), + 16: uint16(44058), + 17: uint16(44059), + 18: uint16(44060), + 19: uint16(44061), + 20: uint16(44064), + 21: uint16(44068), + 22: uint16(44076), + 23: uint16(44077), + 24: uint16(44079), + 25: uint16(44080), + 26: uint16(44081), + 27: uint16(44088), + 28: uint16(44089), + 29: uint16(44092), + 30: uint16(44096), + 31: uint16(44107), + 32: uint16(44109), + 33: uint16(44116), + 34: uint16(44120), + 35: uint16(44124), + 36: uint16(44144), + 37: uint16(44145), + 38: uint16(44148), + 39: uint16(44151), + 40: uint16(44152), + 41: uint16(44154), + 42: uint16(44160), + 43: uint16(44161), + 44: uint16(44163), + 45: uint16(44164), + 46: uint16(44165), + 47: uint16(44166), + 48: uint16(44169), + 49: uint16(44170), + 50: uint16(44171), + 51: uint16(44172), + 52: uint16(44176), + 53: uint16(44180), + 54: uint16(44188), + 55: uint16(44189), + 56: uint16(44191), + 57: uint16(44192), + 58: uint16(44193), + 59: uint16(44200), + 60: uint16(44201), + 61: uint16(44202), + 62: uint16(44204), + 63: uint16(44207), + 64: uint16(44208), + 65: uint16(44216), + 66: uint16(44217), + 67: uint16(44219), + 68: uint16(44220), + 69: uint16(44221), + 70: uint16(44225), + 71: uint16(44228), + 72: uint16(44232), + 73: uint16(44236), + 74: uint16(44245), + 75: uint16(44247), + 76: uint16(44256), + 77: uint16(44257), + 78: uint16(44260), + 79: uint16(44263), + 80: uint16(44264), + 81: uint16(44266), + 82: uint16(44268), + 83: uint16(44271), + 84: uint16(44272), + 85: uint16(44273), + 86: uint16(44275), + 87: uint16(44277), + 88: uint16(44278), + 89: uint16(44284), + 90: uint16(44285), + 91: uint16(44288), + 92: uint16(44292), + 93: uint16(44294), + }, + 16: { + 0: uint16(44300), + 1: uint16(44301), + 2: uint16(44303), + 3: uint16(44305), + 4: uint16(44312), + 5: uint16(44316), + 6: uint16(44320), + 7: uint16(44329), + 8: uint16(44332), + 9: uint16(44333), + 10: uint16(44340), + 11: uint16(44341), + 12: uint16(44344), + 13: uint16(44348), + 14: uint16(44356), + 15: uint16(44357), + 16: uint16(44359), + 17: uint16(44361), + 18: uint16(44368), + 19: uint16(44372), + 20: uint16(44376), + 21: uint16(44385), + 22: uint16(44387), + 23: uint16(44396), + 24: uint16(44397), + 25: uint16(44400), + 26: uint16(44403), + 27: uint16(44404), + 28: uint16(44405), + 29: uint16(44406), + 30: uint16(44411), + 31: uint16(44412), + 32: uint16(44413), + 33: uint16(44415), + 34: uint16(44417), + 35: uint16(44418), + 36: uint16(44424), + 37: uint16(44425), + 38: uint16(44428), + 39: uint16(44432), + 40: uint16(44444), + 41: uint16(44445), + 42: uint16(44452), + 43: uint16(44471), + 44: uint16(44480), + 45: uint16(44481), + 46: uint16(44484), + 47: uint16(44488), + 48: uint16(44496), + 49: uint16(44497), + 50: uint16(44499), + 51: uint16(44508), + 52: uint16(44512), + 53: uint16(44516), + 54: uint16(44536), + 55: uint16(44537), + 56: uint16(44540), + 57: uint16(44543), + 58: uint16(44544), + 59: uint16(44545), + 60: uint16(44552), + 61: uint16(44553), + 62: uint16(44555), + 63: uint16(44557), + 64: uint16(44564), + 65: uint16(44592), + 66: uint16(44593), + 67: uint16(44596), + 68: uint16(44599), + 69: uint16(44600), + 70: uint16(44602), + 71: uint16(44608), + 72: uint16(44609), + 73: uint16(44611), + 74: uint16(44613), + 75: uint16(44614), + 76: uint16(44618), + 77: uint16(44620), + 78: uint16(44621), + 79: uint16(44622), + 80: uint16(44624), + 81: uint16(44628), + 82: uint16(44630), + 83: uint16(44636), + 84: uint16(44637), + 85: uint16(44639), + 86: uint16(44640), + 87: uint16(44641), + 88: uint16(44645), + 89: uint16(44648), + 90: uint16(44649), + 91: uint16(44652), + 92: uint16(44656), + 93: uint16(44664), + }, + 17: { + 0: uint16(44665), + 1: uint16(44667), + 2: uint16(44668), + 3: uint16(44669), + 4: uint16(44676), + 5: uint16(44677), + 6: uint16(44684), + 7: uint16(44732), + 8: uint16(44733), + 9: uint16(44734), + 10: uint16(44736), + 11: uint16(44740), + 12: uint16(44748), + 13: uint16(44749), + 14: uint16(44751), + 15: uint16(44752), + 16: uint16(44753), + 17: uint16(44760), + 18: uint16(44761), + 19: uint16(44764), + 20: uint16(44776), + 21: uint16(44779), + 22: uint16(44781), + 23: uint16(44788), + 24: uint16(44792), + 25: uint16(44796), + 26: uint16(44807), + 27: uint16(44808), + 28: uint16(44813), + 29: uint16(44816), + 30: uint16(44844), + 31: uint16(44845), + 32: uint16(44848), + 33: uint16(44850), + 34: uint16(44852), + 35: uint16(44860), + 36: uint16(44861), + 37: uint16(44863), + 38: uint16(44865), + 39: uint16(44866), + 40: uint16(44867), + 41: uint16(44872), + 42: uint16(44873), + 43: uint16(44880), + 44: uint16(44892), + 45: uint16(44893), + 46: uint16(44900), + 47: uint16(44901), + 48: uint16(44921), + 49: uint16(44928), + 50: uint16(44932), + 51: uint16(44936), + 52: uint16(44944), + 53: uint16(44945), + 54: uint16(44949), + 55: uint16(44956), + 56: uint16(44984), + 57: uint16(44985), + 58: uint16(44988), + 59: uint16(44992), + 60: uint16(44999), + 61: uint16(45000), + 62: uint16(45001), + 63: uint16(45003), + 64: uint16(45005), + 65: uint16(45006), + 66: uint16(45012), + 67: uint16(45020), + 68: uint16(45032), + 69: uint16(45033), + 70: uint16(45040), + 71: uint16(45041), + 72: uint16(45044), + 73: uint16(45048), + 74: uint16(45056), + 75: uint16(45057), + 76: uint16(45060), + 77: uint16(45068), + 78: uint16(45072), + 79: uint16(45076), + 80: uint16(45084), + 81: uint16(45085), + 82: uint16(45096), + 83: uint16(45124), + 84: uint16(45125), + 85: uint16(45128), + 86: uint16(45130), + 87: uint16(45132), + 88: uint16(45134), + 89: uint16(45139), + 90: uint16(45140), + 91: uint16(45141), + 92: uint16(45143), + 93: uint16(45145), + }, + 18: { + 0: uint16(45149), + 1: uint16(45180), + 2: uint16(45181), + 3: uint16(45184), + 4: uint16(45188), + 5: uint16(45196), + 6: uint16(45197), + 7: uint16(45199), + 8: uint16(45201), + 9: uint16(45208), + 10: uint16(45209), + 11: uint16(45210), + 12: uint16(45212), + 13: uint16(45215), + 14: uint16(45216), + 15: uint16(45217), + 16: uint16(45218), + 17: uint16(45224), + 18: uint16(45225), + 19: uint16(45227), + 20: uint16(45228), + 21: uint16(45229), + 22: uint16(45230), + 23: uint16(45231), + 24: uint16(45233), + 25: uint16(45235), + 26: uint16(45236), + 27: uint16(45237), + 28: uint16(45240), + 29: uint16(45244), + 30: uint16(45252), + 31: uint16(45253), + 32: uint16(45255), + 33: uint16(45256), + 34: uint16(45257), + 35: uint16(45264), + 36: uint16(45265), + 37: uint16(45268), + 38: uint16(45272), + 39: uint16(45280), + 40: uint16(45285), + 41: uint16(45320), + 42: uint16(45321), + 43: uint16(45323), + 44: uint16(45324), + 45: uint16(45328), + 46: uint16(45330), + 47: uint16(45331), + 48: uint16(45336), + 49: uint16(45337), + 50: uint16(45339), + 51: uint16(45340), + 52: uint16(45341), + 53: uint16(45347), + 54: uint16(45348), + 55: uint16(45349), + 56: uint16(45352), + 57: uint16(45356), + 58: uint16(45364), + 59: uint16(45365), + 60: uint16(45367), + 61: uint16(45368), + 62: uint16(45369), + 63: uint16(45376), + 64: uint16(45377), + 65: uint16(45380), + 66: uint16(45384), + 67: uint16(45392), + 68: uint16(45393), + 69: uint16(45396), + 70: uint16(45397), + 71: uint16(45400), + 72: uint16(45404), + 73: uint16(45408), + 74: uint16(45432), + 75: uint16(45433), + 76: uint16(45436), + 77: uint16(45440), + 78: uint16(45442), + 79: uint16(45448), + 80: uint16(45449), + 81: uint16(45451), + 82: uint16(45453), + 83: uint16(45458), + 84: uint16(45459), + 85: uint16(45460), + 86: uint16(45464), + 87: uint16(45468), + 88: uint16(45480), + 89: uint16(45516), + 90: uint16(45520), + 91: uint16(45524), + 92: uint16(45532), + 93: uint16(45533), + }, + 19: { + 0: uint16(45535), + 1: uint16(45544), + 2: uint16(45545), + 3: uint16(45548), + 4: uint16(45552), + 5: uint16(45561), + 6: uint16(45563), + 7: uint16(45565), + 8: uint16(45572), + 9: uint16(45573), + 10: uint16(45576), + 11: uint16(45579), + 12: uint16(45580), + 13: uint16(45588), + 14: uint16(45589), + 15: uint16(45591), + 16: uint16(45593), + 17: uint16(45600), + 18: uint16(45620), + 19: uint16(45628), + 20: uint16(45656), + 21: uint16(45660), + 22: uint16(45664), + 23: uint16(45672), + 24: uint16(45673), + 25: uint16(45684), + 26: uint16(45685), + 27: uint16(45692), + 28: uint16(45700), + 29: uint16(45701), + 30: uint16(45705), + 31: uint16(45712), + 32: uint16(45713), + 33: uint16(45716), + 34: uint16(45720), + 35: uint16(45721), + 36: uint16(45722), + 37: uint16(45728), + 38: uint16(45729), + 39: uint16(45731), + 40: uint16(45733), + 41: uint16(45734), + 42: uint16(45738), + 43: uint16(45740), + 44: uint16(45744), + 45: uint16(45748), + 46: uint16(45768), + 47: uint16(45769), + 48: uint16(45772), + 49: uint16(45776), + 50: uint16(45778), + 51: uint16(45784), + 52: uint16(45785), + 53: uint16(45787), + 54: uint16(45789), + 55: uint16(45794), + 56: uint16(45796), + 57: uint16(45797), + 58: uint16(45798), + 59: uint16(45800), + 60: uint16(45803), + 61: uint16(45804), + 62: uint16(45805), + 63: uint16(45806), + 64: uint16(45807), + 65: uint16(45811), + 66: uint16(45812), + 67: uint16(45813), + 68: uint16(45815), + 69: uint16(45816), + 70: uint16(45817), + 71: uint16(45818), + 72: uint16(45819), + 73: uint16(45823), + 74: uint16(45824), + 75: uint16(45825), + 76: uint16(45828), + 77: uint16(45832), + 78: uint16(45840), + 79: uint16(45841), + 80: uint16(45843), + 81: uint16(45844), + 82: uint16(45845), + 83: uint16(45852), + 84: uint16(45908), + 85: uint16(45909), + 86: uint16(45910), + 87: uint16(45912), + 88: uint16(45915), + 89: uint16(45916), + 90: uint16(45918), + 91: uint16(45919), + 92: uint16(45924), + 93: uint16(45925), + }, + 20: { + 0: uint16(45927), + 1: uint16(45929), + 2: uint16(45931), + 3: uint16(45934), + 4: uint16(45936), + 5: uint16(45937), + 6: uint16(45940), + 7: uint16(45944), + 8: uint16(45952), + 9: uint16(45953), + 10: uint16(45955), + 11: uint16(45956), + 12: uint16(45957), + 13: uint16(45964), + 14: uint16(45968), + 15: uint16(45972), + 16: uint16(45984), + 17: uint16(45985), + 18: uint16(45992), + 19: uint16(45996), + 20: uint16(46020), + 21: uint16(46021), + 22: uint16(46024), + 23: uint16(46027), + 24: uint16(46028), + 25: uint16(46030), + 26: uint16(46032), + 27: uint16(46036), + 28: uint16(46037), + 29: uint16(46039), + 30: uint16(46041), + 31: uint16(46043), + 32: uint16(46045), + 33: uint16(46048), + 34: uint16(46052), + 35: uint16(46056), + 36: uint16(46076), + 37: uint16(46096), + 38: uint16(46104), + 39: uint16(46108), + 40: uint16(46112), + 41: uint16(46120), + 42: uint16(46121), + 43: uint16(46123), + 44: uint16(46132), + 45: uint16(46160), + 46: uint16(46161), + 47: uint16(46164), + 48: uint16(46168), + 49: uint16(46176), + 50: uint16(46177), + 51: uint16(46179), + 52: uint16(46181), + 53: uint16(46188), + 54: uint16(46208), + 55: uint16(46216), + 56: uint16(46237), + 57: uint16(46244), + 58: uint16(46248), + 59: uint16(46252), + 60: uint16(46261), + 61: uint16(46263), + 62: uint16(46265), + 63: uint16(46272), + 64: uint16(46276), + 65: uint16(46280), + 66: uint16(46288), + 67: uint16(46293), + 68: uint16(46300), + 69: uint16(46301), + 70: uint16(46304), + 71: uint16(46307), + 72: uint16(46308), + 73: uint16(46310), + 74: uint16(46316), + 75: uint16(46317), + 76: uint16(46319), + 77: uint16(46321), + 78: uint16(46328), + 79: uint16(46356), + 80: uint16(46357), + 81: uint16(46360), + 82: uint16(46363), + 83: uint16(46364), + 84: uint16(46372), + 85: uint16(46373), + 86: uint16(46375), + 87: uint16(46376), + 88: uint16(46377), + 89: uint16(46378), + 90: uint16(46384), + 91: uint16(46385), + 92: uint16(46388), + 93: uint16(46392), + }, + 21: { + 0: uint16(46400), + 1: uint16(46401), + 2: uint16(46403), + 3: uint16(46404), + 4: uint16(46405), + 5: uint16(46411), + 6: uint16(46412), + 7: uint16(46413), + 8: uint16(46416), + 9: uint16(46420), + 10: uint16(46428), + 11: uint16(46429), + 12: uint16(46431), + 13: uint16(46432), + 14: uint16(46433), + 15: uint16(46496), + 16: uint16(46497), + 17: uint16(46500), + 18: uint16(46504), + 19: uint16(46506), + 20: uint16(46507), + 21: uint16(46512), + 22: uint16(46513), + 23: uint16(46515), + 24: uint16(46516), + 25: uint16(46517), + 26: uint16(46523), + 27: uint16(46524), + 28: uint16(46525), + 29: uint16(46528), + 30: uint16(46532), + 31: uint16(46540), + 32: uint16(46541), + 33: uint16(46543), + 34: uint16(46544), + 35: uint16(46545), + 36: uint16(46552), + 37: uint16(46572), + 38: uint16(46608), + 39: uint16(46609), + 40: uint16(46612), + 41: uint16(46616), + 42: uint16(46629), + 43: uint16(46636), + 44: uint16(46644), + 45: uint16(46664), + 46: uint16(46692), + 47: uint16(46696), + 48: uint16(46748), + 49: uint16(46749), + 50: uint16(46752), + 51: uint16(46756), + 52: uint16(46763), + 53: uint16(46764), + 54: uint16(46769), + 55: uint16(46804), + 56: uint16(46832), + 57: uint16(46836), + 58: uint16(46840), + 59: uint16(46848), + 60: uint16(46849), + 61: uint16(46853), + 62: uint16(46888), + 63: uint16(46889), + 64: uint16(46892), + 65: uint16(46895), + 66: uint16(46896), + 67: uint16(46904), + 68: uint16(46905), + 69: uint16(46907), + 70: uint16(46916), + 71: uint16(46920), + 72: uint16(46924), + 73: uint16(46932), + 74: uint16(46933), + 75: uint16(46944), + 76: uint16(46948), + 77: uint16(46952), + 78: uint16(46960), + 79: uint16(46961), + 80: uint16(46963), + 81: uint16(46965), + 82: uint16(46972), + 83: uint16(46973), + 84: uint16(46976), + 85: uint16(46980), + 86: uint16(46988), + 87: uint16(46989), + 88: uint16(46991), + 89: uint16(46992), + 90: uint16(46993), + 91: uint16(46994), + 92: uint16(46998), + 93: uint16(46999), + }, + 22: { + 0: uint16(47000), + 1: uint16(47001), + 2: uint16(47004), + 3: uint16(47008), + 4: uint16(47016), + 5: uint16(47017), + 6: uint16(47019), + 7: uint16(47020), + 8: uint16(47021), + 9: uint16(47028), + 10: uint16(47029), + 11: uint16(47032), + 12: uint16(47047), + 13: uint16(47049), + 14: uint16(47084), + 15: uint16(47085), + 16: uint16(47088), + 17: uint16(47092), + 18: uint16(47100), + 19: uint16(47101), + 20: uint16(47103), + 21: uint16(47104), + 22: uint16(47105), + 23: uint16(47111), + 24: uint16(47112), + 25: uint16(47113), + 26: uint16(47116), + 27: uint16(47120), + 28: uint16(47128), + 29: uint16(47129), + 30: uint16(47131), + 31: uint16(47133), + 32: uint16(47140), + 33: uint16(47141), + 34: uint16(47144), + 35: uint16(47148), + 36: uint16(47156), + 37: uint16(47157), + 38: uint16(47159), + 39: uint16(47160), + 40: uint16(47161), + 41: uint16(47168), + 42: uint16(47172), + 43: uint16(47185), + 44: uint16(47187), + 45: uint16(47196), + 46: uint16(47197), + 47: uint16(47200), + 48: uint16(47204), + 49: uint16(47212), + 50: uint16(47213), + 51: uint16(47215), + 52: uint16(47217), + 53: uint16(47224), + 54: uint16(47228), + 55: uint16(47245), + 56: uint16(47272), + 57: uint16(47280), + 58: uint16(47284), + 59: uint16(47288), + 60: uint16(47296), + 61: uint16(47297), + 62: uint16(47299), + 63: uint16(47301), + 64: uint16(47308), + 65: uint16(47312), + 66: uint16(47316), + 67: uint16(47325), + 68: uint16(47327), + 69: uint16(47329), + 70: uint16(47336), + 71: uint16(47337), + 72: uint16(47340), + 73: uint16(47344), + 74: uint16(47352), + 75: uint16(47353), + 76: uint16(47355), + 77: uint16(47357), + 78: uint16(47364), + 79: uint16(47384), + 80: uint16(47392), + 81: uint16(47420), + 82: uint16(47421), + 83: uint16(47424), + 84: uint16(47428), + 85: uint16(47436), + 86: uint16(47439), + 87: uint16(47441), + 88: uint16(47448), + 89: uint16(47449), + 90: uint16(47452), + 91: uint16(47456), + 92: uint16(47464), + 93: uint16(47465), + }, + 23: { + 0: uint16(47467), + 1: uint16(47469), + 2: uint16(47476), + 3: uint16(47477), + 4: uint16(47480), + 5: uint16(47484), + 6: uint16(47492), + 7: uint16(47493), + 8: uint16(47495), + 9: uint16(47497), + 10: uint16(47498), + 11: uint16(47501), + 12: uint16(47502), + 13: uint16(47532), + 14: uint16(47533), + 15: uint16(47536), + 16: uint16(47540), + 17: uint16(47548), + 18: uint16(47549), + 19: uint16(47551), + 20: uint16(47553), + 21: uint16(47560), + 22: uint16(47561), + 23: uint16(47564), + 24: uint16(47566), + 25: uint16(47567), + 26: uint16(47568), + 27: uint16(47569), + 28: uint16(47570), + 29: uint16(47576), + 30: uint16(47577), + 31: uint16(47579), + 32: uint16(47581), + 33: uint16(47582), + 34: uint16(47585), + 35: uint16(47587), + 36: uint16(47588), + 37: uint16(47589), + 38: uint16(47592), + 39: uint16(47596), + 40: uint16(47604), + 41: uint16(47605), + 42: uint16(47607), + 43: uint16(47608), + 44: uint16(47609), + 45: uint16(47610), + 46: uint16(47616), + 47: uint16(47617), + 48: uint16(47624), + 49: uint16(47637), + 50: uint16(47672), + 51: uint16(47673), + 52: uint16(47676), + 53: uint16(47680), + 54: uint16(47682), + 55: uint16(47688), + 56: uint16(47689), + 57: uint16(47691), + 58: uint16(47693), + 59: uint16(47694), + 60: uint16(47699), + 61: uint16(47700), + 62: uint16(47701), + 63: uint16(47704), + 64: uint16(47708), + 65: uint16(47716), + 66: uint16(47717), + 67: uint16(47719), + 68: uint16(47720), + 69: uint16(47721), + 70: uint16(47728), + 71: uint16(47729), + 72: uint16(47732), + 73: uint16(47736), + 74: uint16(47747), + 75: uint16(47748), + 76: uint16(47749), + 77: uint16(47751), + 78: uint16(47756), + 79: uint16(47784), + 80: uint16(47785), + 81: uint16(47787), + 82: uint16(47788), + 83: uint16(47792), + 84: uint16(47794), + 85: uint16(47800), + 86: uint16(47801), + 87: uint16(47803), + 88: uint16(47805), + 89: uint16(47812), + 90: uint16(47816), + 91: uint16(47832), + 92: uint16(47833), + 93: uint16(47868), + }, + 24: { + 0: uint16(47872), + 1: uint16(47876), + 2: uint16(47885), + 3: uint16(47887), + 4: uint16(47889), + 5: uint16(47896), + 6: uint16(47900), + 7: uint16(47904), + 8: uint16(47913), + 9: uint16(47915), + 10: uint16(47924), + 11: uint16(47925), + 12: uint16(47926), + 13: uint16(47928), + 14: uint16(47931), + 15: uint16(47932), + 16: uint16(47933), + 17: uint16(47934), + 18: uint16(47940), + 19: uint16(47941), + 20: uint16(47943), + 21: uint16(47945), + 22: uint16(47949), + 23: uint16(47951), + 24: uint16(47952), + 25: uint16(47956), + 26: uint16(47960), + 27: uint16(47969), + 28: uint16(47971), + 29: uint16(47980), + 30: uint16(48008), + 31: uint16(48012), + 32: uint16(48016), + 33: uint16(48036), + 34: uint16(48040), + 35: uint16(48044), + 36: uint16(48052), + 37: uint16(48055), + 38: uint16(48064), + 39: uint16(48068), + 40: uint16(48072), + 41: uint16(48080), + 42: uint16(48083), + 43: uint16(48120), + 44: uint16(48121), + 45: uint16(48124), + 46: uint16(48127), + 47: uint16(48128), + 48: uint16(48130), + 49: uint16(48136), + 50: uint16(48137), + 51: uint16(48139), + 52: uint16(48140), + 53: uint16(48141), + 54: uint16(48143), + 55: uint16(48145), + 56: uint16(48148), + 57: uint16(48149), + 58: uint16(48150), + 59: uint16(48151), + 60: uint16(48152), + 61: uint16(48155), + 62: uint16(48156), + 63: uint16(48157), + 64: uint16(48158), + 65: uint16(48159), + 66: uint16(48164), + 67: uint16(48165), + 68: uint16(48167), + 69: uint16(48169), + 70: uint16(48173), + 71: uint16(48176), + 72: uint16(48177), + 73: uint16(48180), + 74: uint16(48184), + 75: uint16(48192), + 76: uint16(48193), + 77: uint16(48195), + 78: uint16(48196), + 79: uint16(48197), + 80: uint16(48201), + 81: uint16(48204), + 82: uint16(48205), + 83: uint16(48208), + 84: uint16(48221), + 85: uint16(48260), + 86: uint16(48261), + 87: uint16(48264), + 88: uint16(48267), + 89: uint16(48268), + 90: uint16(48270), + 91: uint16(48276), + 92: uint16(48277), + 93: uint16(48279), + }, + 25: { + 0: uint16(48281), + 1: uint16(48282), + 2: uint16(48288), + 3: uint16(48289), + 4: uint16(48292), + 5: uint16(48295), + 6: uint16(48296), + 7: uint16(48304), + 8: uint16(48305), + 9: uint16(48307), + 10: uint16(48308), + 11: uint16(48309), + 12: uint16(48316), + 13: uint16(48317), + 14: uint16(48320), + 15: uint16(48324), + 16: uint16(48333), + 17: uint16(48335), + 18: uint16(48336), + 19: uint16(48337), + 20: uint16(48341), + 21: uint16(48344), + 22: uint16(48348), + 23: uint16(48372), + 24: uint16(48373), + 25: uint16(48374), + 26: uint16(48376), + 27: uint16(48380), + 28: uint16(48388), + 29: uint16(48389), + 30: uint16(48391), + 31: uint16(48393), + 32: uint16(48400), + 33: uint16(48404), + 34: uint16(48420), + 35: uint16(48428), + 36: uint16(48448), + 37: uint16(48456), + 38: uint16(48457), + 39: uint16(48460), + 40: uint16(48464), + 41: uint16(48472), + 42: uint16(48473), + 43: uint16(48484), + 44: uint16(48488), + 45: uint16(48512), + 46: uint16(48513), + 47: uint16(48516), + 48: uint16(48519), + 49: uint16(48520), + 50: uint16(48521), + 51: uint16(48522), + 52: uint16(48528), + 53: uint16(48529), + 54: uint16(48531), + 55: uint16(48533), + 56: uint16(48537), + 57: uint16(48538), + 58: uint16(48540), + 59: uint16(48548), + 60: uint16(48560), + 61: uint16(48568), + 62: uint16(48596), + 63: uint16(48597), + 64: uint16(48600), + 65: uint16(48604), + 66: uint16(48617), + 67: uint16(48624), + 68: uint16(48628), + 69: uint16(48632), + 70: uint16(48640), + 71: uint16(48643), + 72: uint16(48645), + 73: uint16(48652), + 74: uint16(48653), + 75: uint16(48656), + 76: uint16(48660), + 77: uint16(48668), + 78: uint16(48669), + 79: uint16(48671), + 80: uint16(48708), + 81: uint16(48709), + 82: uint16(48712), + 83: uint16(48716), + 84: uint16(48718), + 85: uint16(48724), + 86: uint16(48725), + 87: uint16(48727), + 88: uint16(48729), + 89: uint16(48730), + 90: uint16(48731), + 91: uint16(48736), + 92: uint16(48737), + 93: uint16(48740), + }, + 26: { + 0: uint16(48744), + 1: uint16(48746), + 2: uint16(48752), + 3: uint16(48753), + 4: uint16(48755), + 5: uint16(48756), + 6: uint16(48757), + 7: uint16(48763), + 8: uint16(48764), + 9: uint16(48765), + 10: uint16(48768), + 11: uint16(48772), + 12: uint16(48780), + 13: uint16(48781), + 14: uint16(48783), + 15: uint16(48784), + 16: uint16(48785), + 17: uint16(48792), + 18: uint16(48793), + 19: uint16(48808), + 20: uint16(48848), + 21: uint16(48849), + 22: uint16(48852), + 23: uint16(48855), + 24: uint16(48856), + 25: uint16(48864), + 26: uint16(48867), + 27: uint16(48868), + 28: uint16(48869), + 29: uint16(48876), + 30: uint16(48897), + 31: uint16(48904), + 32: uint16(48905), + 33: uint16(48920), + 34: uint16(48921), + 35: uint16(48923), + 36: uint16(48924), + 37: uint16(48925), + 38: uint16(48960), + 39: uint16(48961), + 40: uint16(48964), + 41: uint16(48968), + 42: uint16(48976), + 43: uint16(48977), + 44: uint16(48981), + 45: uint16(49044), + 46: uint16(49072), + 47: uint16(49093), + 48: uint16(49100), + 49: uint16(49101), + 50: uint16(49104), + 51: uint16(49108), + 52: uint16(49116), + 53: uint16(49119), + 54: uint16(49121), + 55: uint16(49212), + 56: uint16(49233), + 57: uint16(49240), + 58: uint16(49244), + 59: uint16(49248), + 60: uint16(49256), + 61: uint16(49257), + 62: uint16(49296), + 63: uint16(49297), + 64: uint16(49300), + 65: uint16(49304), + 66: uint16(49312), + 67: uint16(49313), + 68: uint16(49315), + 69: uint16(49317), + 70: uint16(49324), + 71: uint16(49325), + 72: uint16(49327), + 73: uint16(49328), + 74: uint16(49331), + 75: uint16(49332), + 76: uint16(49333), + 77: uint16(49334), + 78: uint16(49340), + 79: uint16(49341), + 80: uint16(49343), + 81: uint16(49344), + 82: uint16(49345), + 83: uint16(49349), + 84: uint16(49352), + 85: uint16(49353), + 86: uint16(49356), + 87: uint16(49360), + 88: uint16(49368), + 89: uint16(49369), + 90: uint16(49371), + 91: uint16(49372), + 92: uint16(49373), + 93: uint16(49380), + }, + 27: { + 0: uint16(49381), + 1: uint16(49384), + 2: uint16(49388), + 3: uint16(49396), + 4: uint16(49397), + 5: uint16(49399), + 6: uint16(49401), + 7: uint16(49408), + 8: uint16(49412), + 9: uint16(49416), + 10: uint16(49424), + 11: uint16(49429), + 12: uint16(49436), + 13: uint16(49437), + 14: uint16(49438), + 15: uint16(49439), + 16: uint16(49440), + 17: uint16(49443), + 18: uint16(49444), + 19: uint16(49446), + 20: uint16(49447), + 21: uint16(49452), + 22: uint16(49453), + 23: uint16(49455), + 24: uint16(49456), + 25: uint16(49457), + 26: uint16(49462), + 27: uint16(49464), + 28: uint16(49465), + 29: uint16(49468), + 30: uint16(49472), + 31: uint16(49480), + 32: uint16(49481), + 33: uint16(49483), + 34: uint16(49484), + 35: uint16(49485), + 36: uint16(49492), + 37: uint16(49493), + 38: uint16(49496), + 39: uint16(49500), + 40: uint16(49508), + 41: uint16(49509), + 42: uint16(49511), + 43: uint16(49512), + 44: uint16(49513), + 45: uint16(49520), + 46: uint16(49524), + 47: uint16(49528), + 48: uint16(49541), + 49: uint16(49548), + 50: uint16(49549), + 51: uint16(49550), + 52: uint16(49552), + 53: uint16(49556), + 54: uint16(49558), + 55: uint16(49564), + 56: uint16(49565), + 57: uint16(49567), + 58: uint16(49569), + 59: uint16(49573), + 60: uint16(49576), + 61: uint16(49577), + 62: uint16(49580), + 63: uint16(49584), + 64: uint16(49597), + 65: uint16(49604), + 66: uint16(49608), + 67: uint16(49612), + 68: uint16(49620), + 69: uint16(49623), + 70: uint16(49624), + 71: uint16(49632), + 72: uint16(49636), + 73: uint16(49640), + 74: uint16(49648), + 75: uint16(49649), + 76: uint16(49651), + 77: uint16(49660), + 78: uint16(49661), + 79: uint16(49664), + 80: uint16(49668), + 81: uint16(49676), + 82: uint16(49677), + 83: uint16(49679), + 84: uint16(49681), + 85: uint16(49688), + 86: uint16(49689), + 87: uint16(49692), + 88: uint16(49695), + 89: uint16(49696), + 90: uint16(49704), + 91: uint16(49705), + 92: uint16(49707), + 93: uint16(49709), + }, + 28: { + 0: uint16(49711), + 1: uint16(49713), + 2: uint16(49714), + 3: uint16(49716), + 4: uint16(49736), + 5: uint16(49744), + 6: uint16(49745), + 7: uint16(49748), + 8: uint16(49752), + 9: uint16(49760), + 10: uint16(49765), + 11: uint16(49772), + 12: uint16(49773), + 13: uint16(49776), + 14: uint16(49780), + 15: uint16(49788), + 16: uint16(49789), + 17: uint16(49791), + 18: uint16(49793), + 19: uint16(49800), + 20: uint16(49801), + 21: uint16(49808), + 22: uint16(49816), + 23: uint16(49819), + 24: uint16(49821), + 25: uint16(49828), + 26: uint16(49829), + 27: uint16(49832), + 28: uint16(49836), + 29: uint16(49837), + 30: uint16(49844), + 31: uint16(49845), + 32: uint16(49847), + 33: uint16(49849), + 34: uint16(49884), + 35: uint16(49885), + 36: uint16(49888), + 37: uint16(49891), + 38: uint16(49892), + 39: uint16(49899), + 40: uint16(49900), + 41: uint16(49901), + 42: uint16(49903), + 43: uint16(49905), + 44: uint16(49910), + 45: uint16(49912), + 46: uint16(49913), + 47: uint16(49915), + 48: uint16(49916), + 49: uint16(49920), + 50: uint16(49928), + 51: uint16(49929), + 52: uint16(49932), + 53: uint16(49933), + 54: uint16(49939), + 55: uint16(49940), + 56: uint16(49941), + 57: uint16(49944), + 58: uint16(49948), + 59: uint16(49956), + 60: uint16(49957), + 61: uint16(49960), + 62: uint16(49961), + 63: uint16(49989), + 64: uint16(50024), + 65: uint16(50025), + 66: uint16(50028), + 67: uint16(50032), + 68: uint16(50034), + 69: uint16(50040), + 70: uint16(50041), + 71: uint16(50044), + 72: uint16(50045), + 73: uint16(50052), + 74: uint16(50056), + 75: uint16(50060), + 76: uint16(50112), + 77: uint16(50136), + 78: uint16(50137), + 79: uint16(50140), + 80: uint16(50143), + 81: uint16(50144), + 82: uint16(50146), + 83: uint16(50152), + 84: uint16(50153), + 85: uint16(50157), + 86: uint16(50164), + 87: uint16(50165), + 88: uint16(50168), + 89: uint16(50184), + 90: uint16(50192), + 91: uint16(50212), + 92: uint16(50220), + 93: uint16(50224), + }, + 29: { + 0: uint16(50228), + 1: uint16(50236), + 2: uint16(50237), + 3: uint16(50248), + 4: uint16(50276), + 5: uint16(50277), + 6: uint16(50280), + 7: uint16(50284), + 8: uint16(50292), + 9: uint16(50293), + 10: uint16(50297), + 11: uint16(50304), + 12: uint16(50324), + 13: uint16(50332), + 14: uint16(50360), + 15: uint16(50364), + 16: uint16(50409), + 17: uint16(50416), + 18: uint16(50417), + 19: uint16(50420), + 20: uint16(50424), + 21: uint16(50426), + 22: uint16(50431), + 23: uint16(50432), + 24: uint16(50433), + 25: uint16(50444), + 26: uint16(50448), + 27: uint16(50452), + 28: uint16(50460), + 29: uint16(50472), + 30: uint16(50473), + 31: uint16(50476), + 32: uint16(50480), + 33: uint16(50488), + 34: uint16(50489), + 35: uint16(50491), + 36: uint16(50493), + 37: uint16(50500), + 38: uint16(50501), + 39: uint16(50504), + 40: uint16(50505), + 41: uint16(50506), + 42: uint16(50508), + 43: uint16(50509), + 44: uint16(50510), + 45: uint16(50515), + 46: uint16(50516), + 47: uint16(50517), + 48: uint16(50519), + 49: uint16(50520), + 50: uint16(50521), + 51: uint16(50525), + 52: uint16(50526), + 53: uint16(50528), + 54: uint16(50529), + 55: uint16(50532), + 56: uint16(50536), + 57: uint16(50544), + 58: uint16(50545), + 59: uint16(50547), + 60: uint16(50548), + 61: uint16(50549), + 62: uint16(50556), + 63: uint16(50557), + 64: uint16(50560), + 65: uint16(50564), + 66: uint16(50567), + 67: uint16(50572), + 68: uint16(50573), + 69: uint16(50575), + 70: uint16(50577), + 71: uint16(50581), + 72: uint16(50583), + 73: uint16(50584), + 74: uint16(50588), + 75: uint16(50592), + 76: uint16(50601), + 77: uint16(50612), + 78: uint16(50613), + 79: uint16(50616), + 80: uint16(50617), + 81: uint16(50619), + 82: uint16(50620), + 83: uint16(50621), + 84: uint16(50622), + 85: uint16(50628), + 86: uint16(50629), + 87: uint16(50630), + 88: uint16(50631), + 89: uint16(50632), + 90: uint16(50633), + 91: uint16(50634), + 92: uint16(50636), + 93: uint16(50638), + }, + 30: { + 0: uint16(50640), + 1: uint16(50641), + 2: uint16(50644), + 3: uint16(50648), + 4: uint16(50656), + 5: uint16(50657), + 6: uint16(50659), + 7: uint16(50661), + 8: uint16(50668), + 9: uint16(50669), + 10: uint16(50670), + 11: uint16(50672), + 12: uint16(50676), + 13: uint16(50678), + 14: uint16(50679), + 15: uint16(50684), + 16: uint16(50685), + 17: uint16(50686), + 18: uint16(50687), + 19: uint16(50688), + 20: uint16(50689), + 21: uint16(50693), + 22: uint16(50694), + 23: uint16(50695), + 24: uint16(50696), + 25: uint16(50700), + 26: uint16(50704), + 27: uint16(50712), + 28: uint16(50713), + 29: uint16(50715), + 30: uint16(50716), + 31: uint16(50724), + 32: uint16(50725), + 33: uint16(50728), + 34: uint16(50732), + 35: uint16(50733), + 36: uint16(50734), + 37: uint16(50736), + 38: uint16(50739), + 39: uint16(50740), + 40: uint16(50741), + 41: uint16(50743), + 42: uint16(50745), + 43: uint16(50747), + 44: uint16(50752), + 45: uint16(50753), + 46: uint16(50756), + 47: uint16(50760), + 48: uint16(50768), + 49: uint16(50769), + 50: uint16(50771), + 51: uint16(50772), + 52: uint16(50773), + 53: uint16(50780), + 54: uint16(50781), + 55: uint16(50784), + 56: uint16(50796), + 57: uint16(50799), + 58: uint16(50801), + 59: uint16(50808), + 60: uint16(50809), + 61: uint16(50812), + 62: uint16(50816), + 63: uint16(50824), + 64: uint16(50825), + 65: uint16(50827), + 66: uint16(50829), + 67: uint16(50836), + 68: uint16(50837), + 69: uint16(50840), + 70: uint16(50844), + 71: uint16(50852), + 72: uint16(50853), + 73: uint16(50855), + 74: uint16(50857), + 75: uint16(50864), + 76: uint16(50865), + 77: uint16(50868), + 78: uint16(50872), + 79: uint16(50873), + 80: uint16(50874), + 81: uint16(50880), + 82: uint16(50881), + 83: uint16(50883), + 84: uint16(50885), + 85: uint16(50892), + 86: uint16(50893), + 87: uint16(50896), + 88: uint16(50900), + 89: uint16(50908), + 90: uint16(50909), + 91: uint16(50912), + 92: uint16(50913), + 93: uint16(50920), + }, + 31: { + 0: uint16(50921), + 1: uint16(50924), + 2: uint16(50928), + 3: uint16(50936), + 4: uint16(50937), + 5: uint16(50941), + 6: uint16(50948), + 7: uint16(50949), + 8: uint16(50952), + 9: uint16(50956), + 10: uint16(50964), + 11: uint16(50965), + 12: uint16(50967), + 13: uint16(50969), + 14: uint16(50976), + 15: uint16(50977), + 16: uint16(50980), + 17: uint16(50984), + 18: uint16(50992), + 19: uint16(50993), + 20: uint16(50995), + 21: uint16(50997), + 22: uint16(50999), + 23: uint16(51004), + 24: uint16(51005), + 25: uint16(51008), + 26: uint16(51012), + 27: uint16(51018), + 28: uint16(51020), + 29: uint16(51021), + 30: uint16(51023), + 31: uint16(51025), + 32: uint16(51026), + 33: uint16(51027), + 34: uint16(51028), + 35: uint16(51029), + 36: uint16(51030), + 37: uint16(51031), + 38: uint16(51032), + 39: uint16(51036), + 40: uint16(51040), + 41: uint16(51048), + 42: uint16(51051), + 43: uint16(51060), + 44: uint16(51061), + 45: uint16(51064), + 46: uint16(51068), + 47: uint16(51069), + 48: uint16(51070), + 49: uint16(51075), + 50: uint16(51076), + 51: uint16(51077), + 52: uint16(51079), + 53: uint16(51080), + 54: uint16(51081), + 55: uint16(51082), + 56: uint16(51086), + 57: uint16(51088), + 58: uint16(51089), + 59: uint16(51092), + 60: uint16(51094), + 61: uint16(51095), + 62: uint16(51096), + 63: uint16(51098), + 64: uint16(51104), + 65: uint16(51105), + 66: uint16(51107), + 67: uint16(51108), + 68: uint16(51109), + 69: uint16(51110), + 70: uint16(51116), + 71: uint16(51117), + 72: uint16(51120), + 73: uint16(51124), + 74: uint16(51132), + 75: uint16(51133), + 76: uint16(51135), + 77: uint16(51136), + 78: uint16(51137), + 79: uint16(51144), + 80: uint16(51145), + 81: uint16(51148), + 82: uint16(51150), + 83: uint16(51152), + 84: uint16(51160), + 85: uint16(51165), + 86: uint16(51172), + 87: uint16(51176), + 88: uint16(51180), + 89: uint16(51200), + 90: uint16(51201), + 91: uint16(51204), + 92: uint16(51208), + 93: uint16(51210), + }, + 32: { + 0: uint16(51216), + 1: uint16(51217), + 2: uint16(51219), + 3: uint16(51221), + 4: uint16(51222), + 5: uint16(51228), + 6: uint16(51229), + 7: uint16(51232), + 8: uint16(51236), + 9: uint16(51244), + 10: uint16(51245), + 11: uint16(51247), + 12: uint16(51249), + 13: uint16(51256), + 14: uint16(51260), + 15: uint16(51264), + 16: uint16(51272), + 17: uint16(51273), + 18: uint16(51276), + 19: uint16(51277), + 20: uint16(51284), + 21: uint16(51312), + 22: uint16(51313), + 23: uint16(51316), + 24: uint16(51320), + 25: uint16(51322), + 26: uint16(51328), + 27: uint16(51329), + 28: uint16(51331), + 29: uint16(51333), + 30: uint16(51334), + 31: uint16(51335), + 32: uint16(51339), + 33: uint16(51340), + 34: uint16(51341), + 35: uint16(51348), + 36: uint16(51357), + 37: uint16(51359), + 38: uint16(51361), + 39: uint16(51368), + 40: uint16(51388), + 41: uint16(51389), + 42: uint16(51396), + 43: uint16(51400), + 44: uint16(51404), + 45: uint16(51412), + 46: uint16(51413), + 47: uint16(51415), + 48: uint16(51417), + 49: uint16(51424), + 50: uint16(51425), + 51: uint16(51428), + 52: uint16(51445), + 53: uint16(51452), + 54: uint16(51453), + 55: uint16(51456), + 56: uint16(51460), + 57: uint16(51461), + 58: uint16(51462), + 59: uint16(51468), + 60: uint16(51469), + 61: uint16(51471), + 62: uint16(51473), + 63: uint16(51480), + 64: uint16(51500), + 65: uint16(51508), + 66: uint16(51536), + 67: uint16(51537), + 68: uint16(51540), + 69: uint16(51544), + 70: uint16(51552), + 71: uint16(51553), + 72: uint16(51555), + 73: uint16(51564), + 74: uint16(51568), + 75: uint16(51572), + 76: uint16(51580), + 77: uint16(51592), + 78: uint16(51593), + 79: uint16(51596), + 80: uint16(51600), + 81: uint16(51608), + 82: uint16(51609), + 83: uint16(51611), + 84: uint16(51613), + 85: uint16(51648), + 86: uint16(51649), + 87: uint16(51652), + 88: uint16(51655), + 89: uint16(51656), + 90: uint16(51658), + 91: uint16(51664), + 92: uint16(51665), + 93: uint16(51667), + }, + 33: { + 0: uint16(51669), + 1: uint16(51670), + 2: uint16(51673), + 3: uint16(51674), + 4: uint16(51676), + 5: uint16(51677), + 6: uint16(51680), + 7: uint16(51682), + 8: uint16(51684), + 9: uint16(51687), + 10: uint16(51692), + 11: uint16(51693), + 12: uint16(51695), + 13: uint16(51696), + 14: uint16(51697), + 15: uint16(51704), + 16: uint16(51705), + 17: uint16(51708), + 18: uint16(51712), + 19: uint16(51720), + 20: uint16(51721), + 21: uint16(51723), + 22: uint16(51724), + 23: uint16(51725), + 24: uint16(51732), + 25: uint16(51736), + 26: uint16(51753), + 27: uint16(51788), + 28: uint16(51789), + 29: uint16(51792), + 30: uint16(51796), + 31: uint16(51804), + 32: uint16(51805), + 33: uint16(51807), + 34: uint16(51808), + 35: uint16(51809), + 36: uint16(51816), + 37: uint16(51837), + 38: uint16(51844), + 39: uint16(51864), + 40: uint16(51900), + 41: uint16(51901), + 42: uint16(51904), + 43: uint16(51908), + 44: uint16(51916), + 45: uint16(51917), + 46: uint16(51919), + 47: uint16(51921), + 48: uint16(51923), + 49: uint16(51928), + 50: uint16(51929), + 51: uint16(51936), + 52: uint16(51948), + 53: uint16(51956), + 54: uint16(51976), + 55: uint16(51984), + 56: uint16(51988), + 57: uint16(51992), + 58: uint16(52000), + 59: uint16(52001), + 60: uint16(52033), + 61: uint16(52040), + 62: uint16(52041), + 63: uint16(52044), + 64: uint16(52048), + 65: uint16(52056), + 66: uint16(52057), + 67: uint16(52061), + 68: uint16(52068), + 69: uint16(52088), + 70: uint16(52089), + 71: uint16(52124), + 72: uint16(52152), + 73: uint16(52180), + 74: uint16(52196), + 75: uint16(52199), + 76: uint16(52201), + 77: uint16(52236), + 78: uint16(52237), + 79: uint16(52240), + 80: uint16(52244), + 81: uint16(52252), + 82: uint16(52253), + 83: uint16(52257), + 84: uint16(52258), + 85: uint16(52263), + 86: uint16(52264), + 87: uint16(52265), + 88: uint16(52268), + 89: uint16(52270), + 90: uint16(52272), + 91: uint16(52280), + 92: uint16(52281), + 93: uint16(52283), + }, + 34: { + 0: uint16(52284), + 1: uint16(52285), + 2: uint16(52286), + 3: uint16(52292), + 4: uint16(52293), + 5: uint16(52296), + 6: uint16(52300), + 7: uint16(52308), + 8: uint16(52309), + 9: uint16(52311), + 10: uint16(52312), + 11: uint16(52313), + 12: uint16(52320), + 13: uint16(52324), + 14: uint16(52326), + 15: uint16(52328), + 16: uint16(52336), + 17: uint16(52341), + 18: uint16(52376), + 19: uint16(52377), + 20: uint16(52380), + 21: uint16(52384), + 22: uint16(52392), + 23: uint16(52393), + 24: uint16(52395), + 25: uint16(52396), + 26: uint16(52397), + 27: uint16(52404), + 28: uint16(52405), + 29: uint16(52408), + 30: uint16(52412), + 31: uint16(52420), + 32: uint16(52421), + 33: uint16(52423), + 34: uint16(52425), + 35: uint16(52432), + 36: uint16(52436), + 37: uint16(52452), + 38: uint16(52460), + 39: uint16(52464), + 40: uint16(52481), + 41: uint16(52488), + 42: uint16(52489), + 43: uint16(52492), + 44: uint16(52496), + 45: uint16(52504), + 46: uint16(52505), + 47: uint16(52507), + 48: uint16(52509), + 49: uint16(52516), + 50: uint16(52520), + 51: uint16(52524), + 52: uint16(52537), + 53: uint16(52572), + 54: uint16(52576), + 55: uint16(52580), + 56: uint16(52588), + 57: uint16(52589), + 58: uint16(52591), + 59: uint16(52593), + 60: uint16(52600), + 61: uint16(52616), + 62: uint16(52628), + 63: uint16(52629), + 64: uint16(52632), + 65: uint16(52636), + 66: uint16(52644), + 67: uint16(52645), + 68: uint16(52647), + 69: uint16(52649), + 70: uint16(52656), + 71: uint16(52676), + 72: uint16(52684), + 73: uint16(52688), + 74: uint16(52712), + 75: uint16(52716), + 76: uint16(52720), + 77: uint16(52728), + 78: uint16(52729), + 79: uint16(52731), + 80: uint16(52733), + 81: uint16(52740), + 82: uint16(52744), + 83: uint16(52748), + 84: uint16(52756), + 85: uint16(52761), + 86: uint16(52768), + 87: uint16(52769), + 88: uint16(52772), + 89: uint16(52776), + 90: uint16(52784), + 91: uint16(52785), + 92: uint16(52787), + 93: uint16(52789), + }, + 35: { + 0: uint16(52824), + 1: uint16(52825), + 2: uint16(52828), + 3: uint16(52831), + 4: uint16(52832), + 5: uint16(52833), + 6: uint16(52840), + 7: uint16(52841), + 8: uint16(52843), + 9: uint16(52845), + 10: uint16(52852), + 11: uint16(52853), + 12: uint16(52856), + 13: uint16(52860), + 14: uint16(52868), + 15: uint16(52869), + 16: uint16(52871), + 17: uint16(52873), + 18: uint16(52880), + 19: uint16(52881), + 20: uint16(52884), + 21: uint16(52888), + 22: uint16(52896), + 23: uint16(52897), + 24: uint16(52899), + 25: uint16(52900), + 26: uint16(52901), + 27: uint16(52908), + 28: uint16(52909), + 29: uint16(52929), + 30: uint16(52964), + 31: uint16(52965), + 32: uint16(52968), + 33: uint16(52971), + 34: uint16(52972), + 35: uint16(52980), + 36: uint16(52981), + 37: uint16(52983), + 38: uint16(52984), + 39: uint16(52985), + 40: uint16(52992), + 41: uint16(52993), + 42: uint16(52996), + 43: uint16(53000), + 44: uint16(53008), + 45: uint16(53009), + 46: uint16(53011), + 47: uint16(53013), + 48: uint16(53020), + 49: uint16(53024), + 50: uint16(53028), + 51: uint16(53036), + 52: uint16(53037), + 53: uint16(53039), + 54: uint16(53040), + 55: uint16(53041), + 56: uint16(53048), + 57: uint16(53076), + 58: uint16(53077), + 59: uint16(53080), + 60: uint16(53084), + 61: uint16(53092), + 62: uint16(53093), + 63: uint16(53095), + 64: uint16(53097), + 65: uint16(53104), + 66: uint16(53105), + 67: uint16(53108), + 68: uint16(53112), + 69: uint16(53120), + 70: uint16(53125), + 71: uint16(53132), + 72: uint16(53153), + 73: uint16(53160), + 74: uint16(53168), + 75: uint16(53188), + 76: uint16(53216), + 77: uint16(53217), + 78: uint16(53220), + 79: uint16(53224), + 80: uint16(53232), + 81: uint16(53233), + 82: uint16(53235), + 83: uint16(53237), + 84: uint16(53244), + 85: uint16(53248), + 86: uint16(53252), + 87: uint16(53265), + 88: uint16(53272), + 89: uint16(53293), + 90: uint16(53300), + 91: uint16(53301), + 92: uint16(53304), + 93: uint16(53308), + }, + 36: { + 0: uint16(53316), + 1: uint16(53317), + 2: uint16(53319), + 3: uint16(53321), + 4: uint16(53328), + 5: uint16(53332), + 6: uint16(53336), + 7: uint16(53344), + 8: uint16(53356), + 9: uint16(53357), + 10: uint16(53360), + 11: uint16(53364), + 12: uint16(53372), + 13: uint16(53373), + 14: uint16(53377), + 15: uint16(53412), + 16: uint16(53413), + 17: uint16(53416), + 18: uint16(53420), + 19: uint16(53428), + 20: uint16(53429), + 21: uint16(53431), + 22: uint16(53433), + 23: uint16(53440), + 24: uint16(53441), + 25: uint16(53444), + 26: uint16(53448), + 27: uint16(53449), + 28: uint16(53456), + 29: uint16(53457), + 30: uint16(53459), + 31: uint16(53460), + 32: uint16(53461), + 33: uint16(53468), + 34: uint16(53469), + 35: uint16(53472), + 36: uint16(53476), + 37: uint16(53484), + 38: uint16(53485), + 39: uint16(53487), + 40: uint16(53488), + 41: uint16(53489), + 42: uint16(53496), + 43: uint16(53517), + 44: uint16(53552), + 45: uint16(53553), + 46: uint16(53556), + 47: uint16(53560), + 48: uint16(53562), + 49: uint16(53568), + 50: uint16(53569), + 51: uint16(53571), + 52: uint16(53572), + 53: uint16(53573), + 54: uint16(53580), + 55: uint16(53581), + 56: uint16(53584), + 57: uint16(53588), + 58: uint16(53596), + 59: uint16(53597), + 60: uint16(53599), + 61: uint16(53601), + 62: uint16(53608), + 63: uint16(53612), + 64: uint16(53628), + 65: uint16(53636), + 66: uint16(53640), + 67: uint16(53664), + 68: uint16(53665), + 69: uint16(53668), + 70: uint16(53672), + 71: uint16(53680), + 72: uint16(53681), + 73: uint16(53683), + 74: uint16(53685), + 75: uint16(53690), + 76: uint16(53692), + 77: uint16(53696), + 78: uint16(53720), + 79: uint16(53748), + 80: uint16(53752), + 81: uint16(53767), + 82: uint16(53769), + 83: uint16(53776), + 84: uint16(53804), + 85: uint16(53805), + 86: uint16(53808), + 87: uint16(53812), + 88: uint16(53820), + 89: uint16(53821), + 90: uint16(53823), + 91: uint16(53825), + 92: uint16(53832), + 93: uint16(53852), + }, + 37: { + 0: uint16(53860), + 1: uint16(53888), + 2: uint16(53889), + 3: uint16(53892), + 4: uint16(53896), + 5: uint16(53904), + 6: uint16(53905), + 7: uint16(53909), + 8: uint16(53916), + 9: uint16(53920), + 10: uint16(53924), + 11: uint16(53932), + 12: uint16(53937), + 13: uint16(53944), + 14: uint16(53945), + 15: uint16(53948), + 16: uint16(53951), + 17: uint16(53952), + 18: uint16(53954), + 19: uint16(53960), + 20: uint16(53961), + 21: uint16(53963), + 22: uint16(53972), + 23: uint16(53976), + 24: uint16(53980), + 25: uint16(53988), + 26: uint16(53989), + 27: uint16(54000), + 28: uint16(54001), + 29: uint16(54004), + 30: uint16(54008), + 31: uint16(54016), + 32: uint16(54017), + 33: uint16(54019), + 34: uint16(54021), + 35: uint16(54028), + 36: uint16(54029), + 37: uint16(54030), + 38: uint16(54032), + 39: uint16(54036), + 40: uint16(54038), + 41: uint16(54044), + 42: uint16(54045), + 43: uint16(54047), + 44: uint16(54048), + 45: uint16(54049), + 46: uint16(54053), + 47: uint16(54056), + 48: uint16(54057), + 49: uint16(54060), + 50: uint16(54064), + 51: uint16(54072), + 52: uint16(54073), + 53: uint16(54075), + 54: uint16(54076), + 55: uint16(54077), + 56: uint16(54084), + 57: uint16(54085), + 58: uint16(54140), + 59: uint16(54141), + 60: uint16(54144), + 61: uint16(54148), + 62: uint16(54156), + 63: uint16(54157), + 64: uint16(54159), + 65: uint16(54160), + 66: uint16(54161), + 67: uint16(54168), + 68: uint16(54169), + 69: uint16(54172), + 70: uint16(54176), + 71: uint16(54184), + 72: uint16(54185), + 73: uint16(54187), + 74: uint16(54189), + 75: uint16(54196), + 76: uint16(54200), + 77: uint16(54204), + 78: uint16(54212), + 79: uint16(54213), + 80: uint16(54216), + 81: uint16(54217), + 82: uint16(54224), + 83: uint16(54232), + 84: uint16(54241), + 85: uint16(54243), + 86: uint16(54252), + 87: uint16(54253), + 88: uint16(54256), + 89: uint16(54260), + 90: uint16(54268), + 91: uint16(54269), + 92: uint16(54271), + 93: uint16(54273), + }, + 38: { + 0: uint16(54280), + 1: uint16(54301), + 2: uint16(54336), + 3: uint16(54340), + 4: uint16(54364), + 5: uint16(54368), + 6: uint16(54372), + 7: uint16(54381), + 8: uint16(54383), + 9: uint16(54392), + 10: uint16(54393), + 11: uint16(54396), + 12: uint16(54399), + 13: uint16(54400), + 14: uint16(54402), + 15: uint16(54408), + 16: uint16(54409), + 17: uint16(54411), + 18: uint16(54413), + 19: uint16(54420), + 20: uint16(54441), + 21: uint16(54476), + 22: uint16(54480), + 23: uint16(54484), + 24: uint16(54492), + 25: uint16(54495), + 26: uint16(54504), + 27: uint16(54508), + 28: uint16(54512), + 29: uint16(54520), + 30: uint16(54523), + 31: uint16(54525), + 32: uint16(54532), + 33: uint16(54536), + 34: uint16(54540), + 35: uint16(54548), + 36: uint16(54549), + 37: uint16(54551), + 38: uint16(54588), + 39: uint16(54589), + 40: uint16(54592), + 41: uint16(54596), + 42: uint16(54604), + 43: uint16(54605), + 44: uint16(54607), + 45: uint16(54609), + 46: uint16(54616), + 47: uint16(54617), + 48: uint16(54620), + 49: uint16(54624), + 50: uint16(54629), + 51: uint16(54632), + 52: uint16(54633), + 53: uint16(54635), + 54: uint16(54637), + 55: uint16(54644), + 56: uint16(54645), + 57: uint16(54648), + 58: uint16(54652), + 59: uint16(54660), + 60: uint16(54661), + 61: uint16(54663), + 62: uint16(54664), + 63: uint16(54665), + 64: uint16(54672), + 65: uint16(54693), + 66: uint16(54728), + 67: uint16(54729), + 68: uint16(54732), + 69: uint16(54736), + 70: uint16(54738), + 71: uint16(54744), + 72: uint16(54745), + 73: uint16(54747), + 74: uint16(54749), + 75: uint16(54756), + 76: uint16(54757), + 77: uint16(54760), + 78: uint16(54764), + 79: uint16(54772), + 80: uint16(54773), + 81: uint16(54775), + 82: uint16(54777), + 83: uint16(54784), + 84: uint16(54785), + 85: uint16(54788), + 86: uint16(54792), + 87: uint16(54800), + 88: uint16(54801), + 89: uint16(54803), + 90: uint16(54804), + 91: uint16(54805), + 92: uint16(54812), + 93: uint16(54816), + }, + 39: { + 0: uint16(54820), + 1: uint16(54829), + 2: uint16(54840), + 3: uint16(54841), + 4: uint16(54844), + 5: uint16(54848), + 6: uint16(54853), + 7: uint16(54856), + 8: uint16(54857), + 9: uint16(54859), + 10: uint16(54861), + 11: uint16(54865), + 12: uint16(54868), + 13: uint16(54869), + 14: uint16(54872), + 15: uint16(54876), + 16: uint16(54887), + 17: uint16(54889), + 18: uint16(54896), + 19: uint16(54897), + 20: uint16(54900), + 21: uint16(54915), + 22: uint16(54917), + 23: uint16(54924), + 24: uint16(54925), + 25: uint16(54928), + 26: uint16(54932), + 27: uint16(54941), + 28: uint16(54943), + 29: uint16(54945), + 30: uint16(54952), + 31: uint16(54956), + 32: uint16(54960), + 33: uint16(54969), + 34: uint16(54971), + 35: uint16(54980), + 36: uint16(54981), + 37: uint16(54984), + 38: uint16(54988), + 39: uint16(54993), + 40: uint16(54996), + 41: uint16(54999), + 42: uint16(55001), + 43: uint16(55008), + 44: uint16(55012), + 45: uint16(55016), + 46: uint16(55024), + 47: uint16(55029), + 48: uint16(55036), + 49: uint16(55037), + 50: uint16(55040), + 51: uint16(55044), + 52: uint16(55057), + 53: uint16(55064), + 54: uint16(55065), + 55: uint16(55068), + 56: uint16(55072), + 57: uint16(55080), + 58: uint16(55081), + 59: uint16(55083), + 60: uint16(55085), + 61: uint16(55092), + 62: uint16(55093), + 63: uint16(55096), + 64: uint16(55100), + 65: uint16(55108), + 66: uint16(55111), + 67: uint16(55113), + 68: uint16(55120), + 69: uint16(55121), + 70: uint16(55124), + 71: uint16(55126), + 72: uint16(55127), + 73: uint16(55128), + 74: uint16(55129), + 75: uint16(55136), + 76: uint16(55137), + 77: uint16(55139), + 78: uint16(55141), + 79: uint16(55145), + 80: uint16(55148), + 81: uint16(55152), + 82: uint16(55156), + 83: uint16(55164), + 84: uint16(55165), + 85: uint16(55169), + 86: uint16(55176), + 87: uint16(55177), + 88: uint16(55180), + 89: uint16(55184), + 90: uint16(55192), + 91: uint16(55193), + 92: uint16(55195), + 93: uint16(55197), + }, + 40: {}, + 41: { + 0: uint16(20285), + 1: uint16(20339), + 2: uint16(20551), + 3: uint16(20729), + 4: uint16(21152), + 5: uint16(21487), + 6: uint16(21621), + 7: uint16(21733), + 8: uint16(22025), + 9: uint16(23233), + 10: uint16(23478), + 11: uint16(26247), + 12: uint16(26550), + 13: uint16(26551), + 14: uint16(26607), + 15: uint16(27468), + 16: uint16(29634), + 17: uint16(30146), + 18: uint16(31292), + 19: uint16(33499), + 20: uint16(33540), + 21: uint16(34903), + 22: uint16(34952), + 23: uint16(35382), + 24: uint16(36040), + 25: uint16(36303), + 26: uint16(36603), + 27: uint16(36838), + 28: uint16(39381), + 29: uint16(21051), + 30: uint16(21364), + 31: uint16(21508), + 32: uint16(24682), + 33: uint16(24932), + 34: uint16(27580), + 35: uint16(29647), + 36: uint16(33050), + 37: uint16(35258), + 38: uint16(35282), + 39: uint16(38307), + 40: uint16(20355), + 41: uint16(21002), + 42: uint16(22718), + 43: uint16(22904), + 44: uint16(23014), + 45: uint16(24178), + 46: uint16(24185), + 47: uint16(25031), + 48: uint16(25536), + 49: uint16(26438), + 50: uint16(26604), + 51: uint16(26751), + 52: uint16(28567), + 53: uint16(30286), + 54: uint16(30475), + 55: uint16(30965), + 56: uint16(31240), + 57: uint16(31487), + 58: uint16(31777), + 59: uint16(32925), + 60: uint16(33390), + 61: uint16(33393), + 62: uint16(35563), + 63: uint16(38291), + 64: uint16(20075), + 65: uint16(21917), + 66: uint16(26359), + 67: uint16(28212), + 68: uint16(30883), + 69: uint16(31469), + 70: uint16(33883), + 71: uint16(35088), + 72: uint16(34638), + 73: uint16(38824), + 74: uint16(21208), + 75: uint16(22350), + 76: uint16(22570), + 77: uint16(23884), + 78: uint16(24863), + 79: uint16(25022), + 80: uint16(25121), + 81: uint16(25954), + 82: uint16(26577), + 83: uint16(27204), + 84: uint16(28187), + 85: uint16(29976), + 86: uint16(30131), + 87: uint16(30435), + 88: uint16(30640), + 89: uint16(32058), + 90: uint16(37039), + 91: uint16(37969), + 92: uint16(37970), + 93: uint16(40853), + }, + 42: { + 0: uint16(21283), + 1: uint16(23724), + 2: uint16(30002), + 3: uint16(32987), + 4: uint16(37440), + 5: uint16(38296), + 6: uint16(21083), + 7: uint16(22536), + 8: uint16(23004), + 9: uint16(23713), + 10: uint16(23831), + 11: uint16(24247), + 12: uint16(24378), + 13: uint16(24394), + 14: uint16(24951), + 15: uint16(27743), + 16: uint16(30074), + 17: uint16(30086), + 18: uint16(31968), + 19: uint16(32115), + 20: uint16(32177), + 21: uint16(32652), + 22: uint16(33108), + 23: uint16(33313), + 24: uint16(34193), + 25: uint16(35137), + 26: uint16(35611), + 27: uint16(37628), + 28: uint16(38477), + 29: uint16(40007), + 30: uint16(20171), + 31: uint16(20215), + 32: uint16(20491), + 33: uint16(20977), + 34: uint16(22607), + 35: uint16(24887), + 36: uint16(24894), + 37: uint16(24936), + 38: uint16(25913), + 39: uint16(27114), + 40: uint16(28433), + 41: uint16(30117), + 42: uint16(30342), + 43: uint16(30422), + 44: uint16(31623), + 45: uint16(33445), + 46: uint16(33995), + 47: uint16(63744), + 48: uint16(37799), + 49: uint16(38283), + 50: uint16(21888), + 51: uint16(23458), + 52: uint16(22353), + 53: uint16(63745), + 54: uint16(31923), + 55: uint16(32697), + 56: uint16(37301), + 57: uint16(20520), + 58: uint16(21435), + 59: uint16(23621), + 60: uint16(24040), + 61: uint16(25298), + 62: uint16(25454), + 63: uint16(25818), + 64: uint16(25831), + 65: uint16(28192), + 66: uint16(28844), + 67: uint16(31067), + 68: uint16(36317), + 69: uint16(36382), + 70: uint16(63746), + 71: uint16(36989), + 72: uint16(37445), + 73: uint16(37624), + 74: uint16(20094), + 75: uint16(20214), + 76: uint16(20581), + 77: uint16(24062), + 78: uint16(24314), + 79: uint16(24838), + 80: uint16(26967), + 81: uint16(33137), + 82: uint16(34388), + 83: uint16(36423), + 84: uint16(37749), + 85: uint16(39467), + 86: uint16(20062), + 87: uint16(20625), + 88: uint16(26480), + 89: uint16(26688), + 90: uint16(20745), + 91: uint16(21133), + 92: uint16(21138), + 93: uint16(27298), + }, + 43: { + 0: uint16(30652), + 1: uint16(37392), + 2: uint16(40660), + 3: uint16(21163), + 4: uint16(24623), + 5: uint16(36850), + 6: uint16(20552), + 7: uint16(25001), + 8: uint16(25581), + 9: uint16(25802), + 10: uint16(26684), + 11: uint16(27268), + 12: uint16(28608), + 13: uint16(33160), + 14: uint16(35233), + 15: uint16(38548), + 16: uint16(22533), + 17: uint16(29309), + 18: uint16(29356), + 19: uint16(29956), + 20: uint16(32121), + 21: uint16(32365), + 22: uint16(32937), + 23: uint16(35211), + 24: uint16(35700), + 25: uint16(36963), + 26: uint16(40273), + 27: uint16(25225), + 28: uint16(27770), + 29: uint16(28500), + 30: uint16(32080), + 31: uint16(32570), + 32: uint16(35363), + 33: uint16(20860), + 34: uint16(24906), + 35: uint16(31645), + 36: uint16(35609), + 37: uint16(37463), + 38: uint16(37772), + 39: uint16(20140), + 40: uint16(20435), + 41: uint16(20510), + 42: uint16(20670), + 43: uint16(20742), + 44: uint16(21185), + 45: uint16(21197), + 46: uint16(21375), + 47: uint16(22384), + 48: uint16(22659), + 49: uint16(24218), + 50: uint16(24465), + 51: uint16(24950), + 52: uint16(25004), + 53: uint16(25806), + 54: uint16(25964), + 55: uint16(26223), + 56: uint16(26299), + 57: uint16(26356), + 58: uint16(26775), + 59: uint16(28039), + 60: uint16(28805), + 61: uint16(28913), + 62: uint16(29855), + 63: uint16(29861), + 64: uint16(29898), + 65: uint16(30169), + 66: uint16(30828), + 67: uint16(30956), + 68: uint16(31455), + 69: uint16(31478), + 70: uint16(32069), + 71: uint16(32147), + 72: uint16(32789), + 73: uint16(32831), + 74: uint16(33051), + 75: uint16(33686), + 76: uint16(35686), + 77: uint16(36629), + 78: uint16(36885), + 79: uint16(37857), + 80: uint16(38915), + 81: uint16(38968), + 82: uint16(39514), + 83: uint16(39912), + 84: uint16(20418), + 85: uint16(21843), + 86: uint16(22586), + 87: uint16(22865), + 88: uint16(23395), + 89: uint16(23622), + 90: uint16(24760), + 91: uint16(25106), + 92: uint16(26690), + 93: uint16(26800), + }, + 44: { + 0: uint16(26856), + 1: uint16(28330), + 2: uint16(30028), + 3: uint16(30328), + 4: uint16(30926), + 5: uint16(31293), + 6: uint16(31995), + 7: uint16(32363), + 8: uint16(32380), + 9: uint16(35336), + 10: uint16(35489), + 11: uint16(35903), + 12: uint16(38542), + 13: uint16(40388), + 14: uint16(21476), + 15: uint16(21481), + 16: uint16(21578), + 17: uint16(21617), + 18: uint16(22266), + 19: uint16(22993), + 20: uint16(23396), + 21: uint16(23611), + 22: uint16(24235), + 23: uint16(25335), + 24: uint16(25911), + 25: uint16(25925), + 26: uint16(25970), + 27: uint16(26272), + 28: uint16(26543), + 29: uint16(27073), + 30: uint16(27837), + 31: uint16(30204), + 32: uint16(30352), + 33: uint16(30590), + 34: uint16(31295), + 35: uint16(32660), + 36: uint16(32771), + 37: uint16(32929), + 38: uint16(33167), + 39: uint16(33510), + 40: uint16(33533), + 41: uint16(33776), + 42: uint16(34241), + 43: uint16(34865), + 44: uint16(34996), + 45: uint16(35493), + 46: uint16(63747), + 47: uint16(36764), + 48: uint16(37678), + 49: uint16(38599), + 50: uint16(39015), + 51: uint16(39640), + 52: uint16(40723), + 53: uint16(21741), + 54: uint16(26011), + 55: uint16(26354), + 56: uint16(26767), + 57: uint16(31296), + 58: uint16(35895), + 59: uint16(40288), + 60: uint16(22256), + 61: uint16(22372), + 62: uint16(23825), + 63: uint16(26118), + 64: uint16(26801), + 65: uint16(26829), + 66: uint16(28414), + 67: uint16(29736), + 68: uint16(34974), + 69: uint16(39908), + 70: uint16(27752), + 71: uint16(63748), + 72: uint16(39592), + 73: uint16(20379), + 74: uint16(20844), + 75: uint16(20849), + 76: uint16(21151), + 77: uint16(23380), + 78: uint16(24037), + 79: uint16(24656), + 80: uint16(24685), + 81: uint16(25329), + 82: uint16(25511), + 83: uint16(25915), + 84: uint16(29657), + 85: uint16(31354), + 86: uint16(34467), + 87: uint16(36002), + 88: uint16(38799), + 89: uint16(20018), + 90: uint16(23521), + 91: uint16(25096), + 92: uint16(26524), + 93: uint16(29916), + }, + 45: { + 0: uint16(31185), + 1: uint16(33747), + 2: uint16(35463), + 3: uint16(35506), + 4: uint16(36328), + 5: uint16(36942), + 6: uint16(37707), + 7: uint16(38982), + 8: uint16(24275), + 9: uint16(27112), + 10: uint16(34303), + 11: uint16(37101), + 12: uint16(63749), + 13: uint16(20896), + 14: uint16(23448), + 15: uint16(23532), + 16: uint16(24931), + 17: uint16(26874), + 18: uint16(27454), + 19: uint16(28748), + 20: uint16(29743), + 21: uint16(29912), + 22: uint16(31649), + 23: uint16(32592), + 24: uint16(33733), + 25: uint16(35264), + 26: uint16(36011), + 27: uint16(38364), + 28: uint16(39208), + 29: uint16(21038), + 30: uint16(24669), + 31: uint16(25324), + 32: uint16(36866), + 33: uint16(20362), + 34: uint16(20809), + 35: uint16(21281), + 36: uint16(22745), + 37: uint16(24291), + 38: uint16(26336), + 39: uint16(27960), + 40: uint16(28826), + 41: uint16(29378), + 42: uint16(29654), + 43: uint16(31568), + 44: uint16(33009), + 45: uint16(37979), + 46: uint16(21350), + 47: uint16(25499), + 48: uint16(32619), + 49: uint16(20054), + 50: uint16(20608), + 51: uint16(22602), + 52: uint16(22750), + 53: uint16(24618), + 54: uint16(24871), + 55: uint16(25296), + 56: uint16(27088), + 57: uint16(39745), + 58: uint16(23439), + 59: uint16(32024), + 60: uint16(32945), + 61: uint16(36703), + 62: uint16(20132), + 63: uint16(20689), + 64: uint16(21676), + 65: uint16(21932), + 66: uint16(23308), + 67: uint16(23968), + 68: uint16(24039), + 69: uint16(25898), + 70: uint16(25934), + 71: uint16(26657), + 72: uint16(27211), + 73: uint16(29409), + 74: uint16(30350), + 75: uint16(30703), + 76: uint16(32094), + 77: uint16(32761), + 78: uint16(33184), + 79: uint16(34126), + 80: uint16(34527), + 81: uint16(36611), + 82: uint16(36686), + 83: uint16(37066), + 84: uint16(39171), + 85: uint16(39509), + 86: uint16(39851), + 87: uint16(19992), + 88: uint16(20037), + 89: uint16(20061), + 90: uint16(20167), + 91: uint16(20465), + 92: uint16(20855), + 93: uint16(21246), + }, + 46: { + 0: uint16(21312), + 1: uint16(21475), + 2: uint16(21477), + 3: uint16(21646), + 4: uint16(22036), + 5: uint16(22389), + 6: uint16(22434), + 7: uint16(23495), + 8: uint16(23943), + 9: uint16(24272), + 10: uint16(25084), + 11: uint16(25304), + 12: uint16(25937), + 13: uint16(26552), + 14: uint16(26601), + 15: uint16(27083), + 16: uint16(27472), + 17: uint16(27590), + 18: uint16(27628), + 19: uint16(27714), + 20: uint16(28317), + 21: uint16(28792), + 22: uint16(29399), + 23: uint16(29590), + 24: uint16(29699), + 25: uint16(30655), + 26: uint16(30697), + 27: uint16(31350), + 28: uint16(32127), + 29: uint16(32777), + 30: uint16(33276), + 31: uint16(33285), + 32: uint16(33290), + 33: uint16(33503), + 34: uint16(34914), + 35: uint16(35635), + 36: uint16(36092), + 37: uint16(36544), + 38: uint16(36881), + 39: uint16(37041), + 40: uint16(37476), + 41: uint16(37558), + 42: uint16(39378), + 43: uint16(39493), + 44: uint16(40169), + 45: uint16(40407), + 46: uint16(40860), + 47: uint16(22283), + 48: uint16(23616), + 49: uint16(33738), + 50: uint16(38816), + 51: uint16(38827), + 52: uint16(40628), + 53: uint16(21531), + 54: uint16(31384), + 55: uint16(32676), + 56: uint16(35033), + 57: uint16(36557), + 58: uint16(37089), + 59: uint16(22528), + 60: uint16(23624), + 61: uint16(25496), + 62: uint16(31391), + 63: uint16(23470), + 64: uint16(24339), + 65: uint16(31353), + 66: uint16(31406), + 67: uint16(33422), + 68: uint16(36524), + 69: uint16(20518), + 70: uint16(21048), + 71: uint16(21240), + 72: uint16(21367), + 73: uint16(22280), + 74: uint16(25331), + 75: uint16(25458), + 76: uint16(27402), + 77: uint16(28099), + 78: uint16(30519), + 79: uint16(21413), + 80: uint16(29527), + 81: uint16(34152), + 82: uint16(36470), + 83: uint16(38357), + 84: uint16(26426), + 85: uint16(27331), + 86: uint16(28528), + 87: uint16(35437), + 88: uint16(36556), + 89: uint16(39243), + 90: uint16(63750), + 91: uint16(26231), + 92: uint16(27512), + 93: uint16(36020), + }, + 47: { + 0: uint16(39740), + 1: uint16(63751), + 2: uint16(21483), + 3: uint16(22317), + 4: uint16(22862), + 5: uint16(25542), + 6: uint16(27131), + 7: uint16(29674), + 8: uint16(30789), + 9: uint16(31418), + 10: uint16(31429), + 11: uint16(31998), + 12: uint16(33909), + 13: uint16(35215), + 14: uint16(36211), + 15: uint16(36917), + 16: uint16(38312), + 17: uint16(21243), + 18: uint16(22343), + 19: uint16(30023), + 20: uint16(31584), + 21: uint16(33740), + 22: uint16(37406), + 23: uint16(63752), + 24: uint16(27224), + 25: uint16(20811), + 26: uint16(21067), + 27: uint16(21127), + 28: uint16(25119), + 29: uint16(26840), + 30: uint16(26997), + 31: uint16(38553), + 32: uint16(20677), + 33: uint16(21156), + 34: uint16(21220), + 35: uint16(25027), + 36: uint16(26020), + 37: uint16(26681), + 38: uint16(27135), + 39: uint16(29822), + 40: uint16(31563), + 41: uint16(33465), + 42: uint16(33771), + 43: uint16(35250), + 44: uint16(35641), + 45: uint16(36817), + 46: uint16(39241), + 47: uint16(63753), + 48: uint16(20170), + 49: uint16(22935), + 50: uint16(25810), + 51: uint16(26129), + 52: uint16(27278), + 53: uint16(29748), + 54: uint16(31105), + 55: uint16(31165), + 56: uint16(33449), + 57: uint16(34942), + 58: uint16(34943), + 59: uint16(35167), + 60: uint16(63754), + 61: uint16(37670), + 62: uint16(20235), + 63: uint16(21450), + 64: uint16(24613), + 65: uint16(25201), + 66: uint16(27762), + 67: uint16(32026), + 68: uint16(32102), + 69: uint16(20120), + 70: uint16(20834), + 71: uint16(30684), + 72: uint16(32943), + 73: uint16(20225), + 74: uint16(20238), + 75: uint16(20854), + 76: uint16(20864), + 77: uint16(21980), + 78: uint16(22120), + 79: uint16(22331), + 80: uint16(22522), + 81: uint16(22524), + 82: uint16(22804), + 83: uint16(22855), + 84: uint16(22931), + 85: uint16(23492), + 86: uint16(23696), + 87: uint16(23822), + 88: uint16(24049), + 89: uint16(24190), + 90: uint16(24524), + 91: uint16(25216), + 92: uint16(26071), + 93: uint16(26083), + }, + 48: { + 0: uint16(26398), + 1: uint16(26399), + 2: uint16(26462), + 3: uint16(26827), + 4: uint16(26820), + 5: uint16(27231), + 6: uint16(27450), + 7: uint16(27683), + 8: uint16(27773), + 9: uint16(27778), + 10: uint16(28103), + 11: uint16(29592), + 12: uint16(29734), + 13: uint16(29738), + 14: uint16(29826), + 15: uint16(29859), + 16: uint16(30072), + 17: uint16(30079), + 18: uint16(30849), + 19: uint16(30959), + 20: uint16(31041), + 21: uint16(31047), + 22: uint16(31048), + 23: uint16(31098), + 24: uint16(31637), + 25: uint16(32000), + 26: uint16(32186), + 27: uint16(32648), + 28: uint16(32774), + 29: uint16(32813), + 30: uint16(32908), + 31: uint16(35352), + 32: uint16(35663), + 33: uint16(35912), + 34: uint16(36215), + 35: uint16(37665), + 36: uint16(37668), + 37: uint16(39138), + 38: uint16(39249), + 39: uint16(39438), + 40: uint16(39439), + 41: uint16(39525), + 42: uint16(40594), + 43: uint16(32202), + 44: uint16(20342), + 45: uint16(21513), + 46: uint16(25326), + 47: uint16(26708), + 48: uint16(37329), + 49: uint16(21931), + 50: uint16(20794), + 51: uint16(63755), + 52: uint16(63756), + 53: uint16(23068), + 54: uint16(25062), + 55: uint16(63757), + 56: uint16(25295), + 57: uint16(25343), + 58: uint16(63758), + 59: uint16(63759), + 60: uint16(63760), + 61: uint16(63761), + 62: uint16(63762), + 63: uint16(63763), + 64: uint16(37027), + 65: uint16(63764), + 66: uint16(63765), + 67: uint16(63766), + 68: uint16(63767), + 69: uint16(63768), + 70: uint16(35582), + 71: uint16(63769), + 72: uint16(63770), + 73: uint16(63771), + 74: uint16(63772), + 75: uint16(26262), + 76: uint16(63773), + 77: uint16(29014), + 78: uint16(63774), + 79: uint16(63775), + 80: uint16(38627), + 81: uint16(63776), + 82: uint16(25423), + 83: uint16(25466), + 84: uint16(21335), + 85: uint16(63777), + 86: uint16(26511), + 87: uint16(26976), + 88: uint16(28275), + 89: uint16(63778), + 90: uint16(30007), + 91: uint16(63779), + 92: uint16(63780), + 93: uint16(63781), + }, + 49: { + 0: uint16(32013), + 1: uint16(63782), + 2: uint16(63783), + 3: uint16(34930), + 4: uint16(22218), + 5: uint16(23064), + 6: uint16(63784), + 7: uint16(63785), + 8: uint16(63786), + 9: uint16(63787), + 10: uint16(63788), + 11: uint16(20035), + 12: uint16(63789), + 13: uint16(20839), + 14: uint16(22856), + 15: uint16(26608), + 16: uint16(32784), + 17: uint16(63790), + 18: uint16(22899), + 19: uint16(24180), + 20: uint16(25754), + 21: uint16(31178), + 22: uint16(24565), + 23: uint16(24684), + 24: uint16(25288), + 25: uint16(25467), + 26: uint16(23527), + 27: uint16(23511), + 28: uint16(21162), + 29: uint16(63791), + 30: uint16(22900), + 31: uint16(24361), + 32: uint16(24594), + 33: uint16(63792), + 34: uint16(63793), + 35: uint16(63794), + 36: uint16(29785), + 37: uint16(63795), + 38: uint16(63796), + 39: uint16(63797), + 40: uint16(63798), + 41: uint16(63799), + 42: uint16(63800), + 43: uint16(39377), + 44: uint16(63801), + 45: uint16(63802), + 46: uint16(63803), + 47: uint16(63804), + 48: uint16(63805), + 49: uint16(63806), + 50: uint16(63807), + 51: uint16(63808), + 52: uint16(63809), + 53: uint16(63810), + 54: uint16(63811), + 55: uint16(28611), + 56: uint16(63812), + 57: uint16(63813), + 58: uint16(33215), + 59: uint16(36786), + 60: uint16(24817), + 61: uint16(63814), + 62: uint16(63815), + 63: uint16(33126), + 64: uint16(63816), + 65: uint16(63817), + 66: uint16(23615), + 67: uint16(63818), + 68: uint16(63819), + 69: uint16(63820), + 70: uint16(63821), + 71: uint16(63822), + 72: uint16(63823), + 73: uint16(63824), + 74: uint16(63825), + 75: uint16(23273), + 76: uint16(35365), + 77: uint16(26491), + 78: uint16(32016), + 79: uint16(63826), + 80: uint16(63827), + 81: uint16(63828), + 82: uint16(63829), + 83: uint16(63830), + 84: uint16(63831), + 85: uint16(33021), + 86: uint16(63832), + 87: uint16(63833), + 88: uint16(23612), + 89: uint16(27877), + 90: uint16(21311), + 91: uint16(28346), + 92: uint16(22810), + 93: uint16(33590), + }, + 50: { + 0: uint16(20025), + 1: uint16(20150), + 2: uint16(20294), + 3: uint16(21934), + 4: uint16(22296), + 5: uint16(22727), + 6: uint16(24406), + 7: uint16(26039), + 8: uint16(26086), + 9: uint16(27264), + 10: uint16(27573), + 11: uint16(28237), + 12: uint16(30701), + 13: uint16(31471), + 14: uint16(31774), + 15: uint16(32222), + 16: uint16(34507), + 17: uint16(34962), + 18: uint16(37170), + 19: uint16(37723), + 20: uint16(25787), + 21: uint16(28606), + 22: uint16(29562), + 23: uint16(30136), + 24: uint16(36948), + 25: uint16(21846), + 26: uint16(22349), + 27: uint16(25018), + 28: uint16(25812), + 29: uint16(26311), + 30: uint16(28129), + 31: uint16(28251), + 32: uint16(28525), + 33: uint16(28601), + 34: uint16(30192), + 35: uint16(32835), + 36: uint16(33213), + 37: uint16(34113), + 38: uint16(35203), + 39: uint16(35527), + 40: uint16(35674), + 41: uint16(37663), + 42: uint16(27795), + 43: uint16(30035), + 44: uint16(31572), + 45: uint16(36367), + 46: uint16(36957), + 47: uint16(21776), + 48: uint16(22530), + 49: uint16(22616), + 50: uint16(24162), + 51: uint16(25095), + 52: uint16(25758), + 53: uint16(26848), + 54: uint16(30070), + 55: uint16(31958), + 56: uint16(34739), + 57: uint16(40680), + 58: uint16(20195), + 59: uint16(22408), + 60: uint16(22382), + 61: uint16(22823), + 62: uint16(23565), + 63: uint16(23729), + 64: uint16(24118), + 65: uint16(24453), + 66: uint16(25140), + 67: uint16(25825), + 68: uint16(29619), + 69: uint16(33274), + 70: uint16(34955), + 71: uint16(36024), + 72: uint16(38538), + 73: uint16(40667), + 74: uint16(23429), + 75: uint16(24503), + 76: uint16(24755), + 77: uint16(20498), + 78: uint16(20992), + 79: uint16(21040), + 80: uint16(22294), + 81: uint16(22581), + 82: uint16(22615), + 83: uint16(23566), + 84: uint16(23648), + 85: uint16(23798), + 86: uint16(23947), + 87: uint16(24230), + 88: uint16(24466), + 89: uint16(24764), + 90: uint16(25361), + 91: uint16(25481), + 92: uint16(25623), + 93: uint16(26691), + }, + 51: { + 0: uint16(26873), + 1: uint16(27330), + 2: uint16(28120), + 3: uint16(28193), + 4: uint16(28372), + 5: uint16(28644), + 6: uint16(29182), + 7: uint16(30428), + 8: uint16(30585), + 9: uint16(31153), + 10: uint16(31291), + 11: uint16(33796), + 12: uint16(35241), + 13: uint16(36077), + 14: uint16(36339), + 15: uint16(36424), + 16: uint16(36867), + 17: uint16(36884), + 18: uint16(36947), + 19: uint16(37117), + 20: uint16(37709), + 21: uint16(38518), + 22: uint16(38876), + 23: uint16(27602), + 24: uint16(28678), + 25: uint16(29272), + 26: uint16(29346), + 27: uint16(29544), + 28: uint16(30563), + 29: uint16(31167), + 30: uint16(31716), + 31: uint16(32411), + 32: uint16(35712), + 33: uint16(22697), + 34: uint16(24775), + 35: uint16(25958), + 36: uint16(26109), + 37: uint16(26302), + 38: uint16(27788), + 39: uint16(28958), + 40: uint16(29129), + 41: uint16(35930), + 42: uint16(38931), + 43: uint16(20077), + 44: uint16(31361), + 45: uint16(20189), + 46: uint16(20908), + 47: uint16(20941), + 48: uint16(21205), + 49: uint16(21516), + 50: uint16(24999), + 51: uint16(26481), + 52: uint16(26704), + 53: uint16(26847), + 54: uint16(27934), + 55: uint16(28540), + 56: uint16(30140), + 57: uint16(30643), + 58: uint16(31461), + 59: uint16(33012), + 60: uint16(33891), + 61: uint16(37509), + 62: uint16(20828), + 63: uint16(26007), + 64: uint16(26460), + 65: uint16(26515), + 66: uint16(30168), + 67: uint16(31431), + 68: uint16(33651), + 69: uint16(63834), + 70: uint16(35910), + 71: uint16(36887), + 72: uint16(38957), + 73: uint16(23663), + 74: uint16(33216), + 75: uint16(33434), + 76: uint16(36929), + 77: uint16(36975), + 78: uint16(37389), + 79: uint16(24471), + 80: uint16(23965), + 81: uint16(27225), + 82: uint16(29128), + 83: uint16(30331), + 84: uint16(31561), + 85: uint16(34276), + 86: uint16(35588), + 87: uint16(37159), + 88: uint16(39472), + 89: uint16(21895), + 90: uint16(25078), + 91: uint16(63835), + 92: uint16(30313), + 93: uint16(32645), + }, + 52: { + 0: uint16(34367), + 1: uint16(34746), + 2: uint16(35064), + 3: uint16(37007), + 4: uint16(63836), + 5: uint16(27931), + 6: uint16(28889), + 7: uint16(29662), + 8: uint16(32097), + 9: uint16(33853), + 10: uint16(63837), + 11: uint16(37226), + 12: uint16(39409), + 13: uint16(63838), + 14: uint16(20098), + 15: uint16(21365), + 16: uint16(27396), + 17: uint16(27410), + 18: uint16(28734), + 19: uint16(29211), + 20: uint16(34349), + 21: uint16(40478), + 22: uint16(21068), + 23: uint16(36771), + 24: uint16(23888), + 25: uint16(25829), + 26: uint16(25900), + 27: uint16(27414), + 28: uint16(28651), + 29: uint16(31811), + 30: uint16(32412), + 31: uint16(34253), + 32: uint16(35172), + 33: uint16(35261), + 34: uint16(25289), + 35: uint16(33240), + 36: uint16(34847), + 37: uint16(24266), + 38: uint16(26391), + 39: uint16(28010), + 40: uint16(29436), + 41: uint16(29701), + 42: uint16(29807), + 43: uint16(34690), + 44: uint16(37086), + 45: uint16(20358), + 46: uint16(23821), + 47: uint16(24480), + 48: uint16(33802), + 49: uint16(20919), + 50: uint16(25504), + 51: uint16(30053), + 52: uint16(20142), + 53: uint16(20486), + 54: uint16(20841), + 55: uint16(20937), + 56: uint16(26753), + 57: uint16(27153), + 58: uint16(31918), + 59: uint16(31921), + 60: uint16(31975), + 61: uint16(33391), + 62: uint16(35538), + 63: uint16(36635), + 64: uint16(37327), + 65: uint16(20406), + 66: uint16(20791), + 67: uint16(21237), + 68: uint16(21570), + 69: uint16(24300), + 70: uint16(24942), + 71: uint16(25150), + 72: uint16(26053), + 73: uint16(27354), + 74: uint16(28670), + 75: uint16(31018), + 76: uint16(34268), + 77: uint16(34851), + 78: uint16(38317), + 79: uint16(39522), + 80: uint16(39530), + 81: uint16(40599), + 82: uint16(40654), + 83: uint16(21147), + 84: uint16(26310), + 85: uint16(27511), + 86: uint16(28701), + 87: uint16(31019), + 88: uint16(36706), + 89: uint16(38722), + 90: uint16(24976), + 91: uint16(25088), + 92: uint16(25891), + 93: uint16(28451), + }, + 53: { + 0: uint16(29001), + 1: uint16(29833), + 2: uint16(32244), + 3: uint16(32879), + 4: uint16(34030), + 5: uint16(36646), + 6: uint16(36899), + 7: uint16(37706), + 8: uint16(20925), + 9: uint16(21015), + 10: uint16(21155), + 11: uint16(27916), + 12: uint16(28872), + 13: uint16(35010), + 14: uint16(24265), + 15: uint16(25986), + 16: uint16(27566), + 17: uint16(28610), + 18: uint16(31806), + 19: uint16(29557), + 20: uint16(20196), + 21: uint16(20278), + 22: uint16(22265), + 23: uint16(63839), + 24: uint16(23738), + 25: uint16(23994), + 26: uint16(24604), + 27: uint16(29618), + 28: uint16(31533), + 29: uint16(32666), + 30: uint16(32718), + 31: uint16(32838), + 32: uint16(36894), + 33: uint16(37428), + 34: uint16(38646), + 35: uint16(38728), + 36: uint16(38936), + 37: uint16(40801), + 38: uint16(20363), + 39: uint16(28583), + 40: uint16(31150), + 41: uint16(37300), + 42: uint16(38583), + 43: uint16(21214), + 44: uint16(63840), + 45: uint16(25736), + 46: uint16(25796), + 47: uint16(27347), + 48: uint16(28510), + 49: uint16(28696), + 50: uint16(29200), + 51: uint16(30439), + 52: uint16(32769), + 53: uint16(34310), + 54: uint16(34396), + 55: uint16(36335), + 56: uint16(36613), + 57: uint16(38706), + 58: uint16(39791), + 59: uint16(40442), + 60: uint16(40565), + 61: uint16(30860), + 62: uint16(31103), + 63: uint16(32160), + 64: uint16(33737), + 65: uint16(37636), + 66: uint16(40575), + 67: uint16(40595), + 68: uint16(35542), + 69: uint16(22751), + 70: uint16(24324), + 71: uint16(26407), + 72: uint16(28711), + 73: uint16(29903), + 74: uint16(31840), + 75: uint16(32894), + 76: uint16(20769), + 77: uint16(28712), + 78: uint16(29282), + 79: uint16(30922), + 80: uint16(36034), + 81: uint16(36058), + 82: uint16(36084), + 83: uint16(38647), + 84: uint16(20102), + 85: uint16(20698), + 86: uint16(23534), + 87: uint16(24278), + 88: uint16(26009), + 89: uint16(29134), + 90: uint16(30274), + 91: uint16(30637), + 92: uint16(32842), + 93: uint16(34044), + }, + 54: { + 0: uint16(36988), + 1: uint16(39719), + 2: uint16(40845), + 3: uint16(22744), + 4: uint16(23105), + 5: uint16(23650), + 6: uint16(27155), + 7: uint16(28122), + 8: uint16(28431), + 9: uint16(30267), + 10: uint16(32047), + 11: uint16(32311), + 12: uint16(34078), + 13: uint16(35128), + 14: uint16(37860), + 15: uint16(38475), + 16: uint16(21129), + 17: uint16(26066), + 18: uint16(26611), + 19: uint16(27060), + 20: uint16(27969), + 21: uint16(28316), + 22: uint16(28687), + 23: uint16(29705), + 24: uint16(29792), + 25: uint16(30041), + 26: uint16(30244), + 27: uint16(30827), + 28: uint16(35628), + 29: uint16(39006), + 30: uint16(20845), + 31: uint16(25134), + 32: uint16(38520), + 33: uint16(20374), + 34: uint16(20523), + 35: uint16(23833), + 36: uint16(28138), + 37: uint16(32184), + 38: uint16(36650), + 39: uint16(24459), + 40: uint16(24900), + 41: uint16(26647), + 42: uint16(63841), + 43: uint16(38534), + 44: uint16(21202), + 45: uint16(32907), + 46: uint16(20956), + 47: uint16(20940), + 48: uint16(26974), + 49: uint16(31260), + 50: uint16(32190), + 51: uint16(33777), + 52: uint16(38517), + 53: uint16(20442), + 54: uint16(21033), + 55: uint16(21400), + 56: uint16(21519), + 57: uint16(21774), + 58: uint16(23653), + 59: uint16(24743), + 60: uint16(26446), + 61: uint16(26792), + 62: uint16(28012), + 63: uint16(29313), + 64: uint16(29432), + 65: uint16(29702), + 66: uint16(29827), + 67: uint16(63842), + 68: uint16(30178), + 69: uint16(31852), + 70: uint16(32633), + 71: uint16(32696), + 72: uint16(33673), + 73: uint16(35023), + 74: uint16(35041), + 75: uint16(37324), + 76: uint16(37328), + 77: uint16(38626), + 78: uint16(39881), + 79: uint16(21533), + 80: uint16(28542), + 81: uint16(29136), + 82: uint16(29848), + 83: uint16(34298), + 84: uint16(36522), + 85: uint16(38563), + 86: uint16(40023), + 87: uint16(40607), + 88: uint16(26519), + 89: uint16(28107), + 90: uint16(29747), + 91: uint16(33256), + 92: uint16(38678), + 93: uint16(30764), + }, + 55: { + 0: uint16(31435), + 1: uint16(31520), + 2: uint16(31890), + 3: uint16(25705), + 4: uint16(29802), + 5: uint16(30194), + 6: uint16(30908), + 7: uint16(30952), + 8: uint16(39340), + 9: uint16(39764), + 10: uint16(40635), + 11: uint16(23518), + 12: uint16(24149), + 13: uint16(28448), + 14: uint16(33180), + 15: uint16(33707), + 16: uint16(37000), + 17: uint16(19975), + 18: uint16(21325), + 19: uint16(23081), + 20: uint16(24018), + 21: uint16(24398), + 22: uint16(24930), + 23: uint16(25405), + 24: uint16(26217), + 25: uint16(26364), + 26: uint16(28415), + 27: uint16(28459), + 28: uint16(28771), + 29: uint16(30622), + 30: uint16(33836), + 31: uint16(34067), + 32: uint16(34875), + 33: uint16(36627), + 34: uint16(39237), + 35: uint16(39995), + 36: uint16(21788), + 37: uint16(25273), + 38: uint16(26411), + 39: uint16(27819), + 40: uint16(33545), + 41: uint16(35178), + 42: uint16(38778), + 43: uint16(20129), + 44: uint16(22916), + 45: uint16(24536), + 46: uint16(24537), + 47: uint16(26395), + 48: uint16(32178), + 49: uint16(32596), + 50: uint16(33426), + 51: uint16(33579), + 52: uint16(33725), + 53: uint16(36638), + 54: uint16(37017), + 55: uint16(22475), + 56: uint16(22969), + 57: uint16(23186), + 58: uint16(23504), + 59: uint16(26151), + 60: uint16(26522), + 61: uint16(26757), + 62: uint16(27599), + 63: uint16(29028), + 64: uint16(32629), + 65: uint16(36023), + 66: uint16(36067), + 67: uint16(36993), + 68: uint16(39749), + 69: uint16(33032), + 70: uint16(35978), + 71: uint16(38476), + 72: uint16(39488), + 73: uint16(40613), + 74: uint16(23391), + 75: uint16(27667), + 76: uint16(29467), + 77: uint16(30450), + 78: uint16(30431), + 79: uint16(33804), + 80: uint16(20906), + 81: uint16(35219), + 82: uint16(20813), + 83: uint16(20885), + 84: uint16(21193), + 85: uint16(26825), + 86: uint16(27796), + 87: uint16(30468), + 88: uint16(30496), + 89: uint16(32191), + 90: uint16(32236), + 91: uint16(38754), + 92: uint16(40629), + 93: uint16(28357), + }, + 56: { + 0: uint16(34065), + 1: uint16(20901), + 2: uint16(21517), + 3: uint16(21629), + 4: uint16(26126), + 5: uint16(26269), + 6: uint16(26919), + 7: uint16(28319), + 8: uint16(30399), + 9: uint16(30609), + 10: uint16(33559), + 11: uint16(33986), + 12: uint16(34719), + 13: uint16(37225), + 14: uint16(37528), + 15: uint16(40180), + 16: uint16(34946), + 17: uint16(20398), + 18: uint16(20882), + 19: uint16(21215), + 20: uint16(22982), + 21: uint16(24125), + 22: uint16(24917), + 23: uint16(25720), + 24: uint16(25721), + 25: uint16(26286), + 26: uint16(26576), + 27: uint16(27169), + 28: uint16(27597), + 29: uint16(27611), + 30: uint16(29279), + 31: uint16(29281), + 32: uint16(29761), + 33: uint16(30520), + 34: uint16(30683), + 35: uint16(32791), + 36: uint16(33468), + 37: uint16(33541), + 38: uint16(35584), + 39: uint16(35624), + 40: uint16(35980), + 41: uint16(26408), + 42: uint16(27792), + 43: uint16(29287), + 44: uint16(30446), + 45: uint16(30566), + 46: uint16(31302), + 47: uint16(40361), + 48: uint16(27519), + 49: uint16(27794), + 50: uint16(22818), + 51: uint16(26406), + 52: uint16(33945), + 53: uint16(21359), + 54: uint16(22675), + 55: uint16(22937), + 56: uint16(24287), + 57: uint16(25551), + 58: uint16(26164), + 59: uint16(26483), + 60: uint16(28218), + 61: uint16(29483), + 62: uint16(31447), + 63: uint16(33495), + 64: uint16(37672), + 65: uint16(21209), + 66: uint16(24043), + 67: uint16(25006), + 68: uint16(25035), + 69: uint16(25098), + 70: uint16(25287), + 71: uint16(25771), + 72: uint16(26080), + 73: uint16(26969), + 74: uint16(27494), + 75: uint16(27595), + 76: uint16(28961), + 77: uint16(29687), + 78: uint16(30045), + 79: uint16(32326), + 80: uint16(33310), + 81: uint16(33538), + 82: uint16(34154), + 83: uint16(35491), + 84: uint16(36031), + 85: uint16(38695), + 86: uint16(40289), + 87: uint16(22696), + 88: uint16(40664), + 89: uint16(20497), + 90: uint16(21006), + 91: uint16(21563), + 92: uint16(21839), + 93: uint16(25991), + }, + 57: { + 0: uint16(27766), + 1: uint16(32010), + 2: uint16(32011), + 3: uint16(32862), + 4: uint16(34442), + 5: uint16(38272), + 6: uint16(38639), + 7: uint16(21247), + 8: uint16(27797), + 9: uint16(29289), + 10: uint16(21619), + 11: uint16(23194), + 12: uint16(23614), + 13: uint16(23883), + 14: uint16(24396), + 15: uint16(24494), + 16: uint16(26410), + 17: uint16(26806), + 18: uint16(26979), + 19: uint16(28220), + 20: uint16(28228), + 21: uint16(30473), + 22: uint16(31859), + 23: uint16(32654), + 24: uint16(34183), + 25: uint16(35598), + 26: uint16(36855), + 27: uint16(38753), + 28: uint16(40692), + 29: uint16(23735), + 30: uint16(24758), + 31: uint16(24845), + 32: uint16(25003), + 33: uint16(25935), + 34: uint16(26107), + 35: uint16(26108), + 36: uint16(27665), + 37: uint16(27887), + 38: uint16(29599), + 39: uint16(29641), + 40: uint16(32225), + 41: uint16(38292), + 42: uint16(23494), + 43: uint16(34588), + 44: uint16(35600), + 45: uint16(21085), + 46: uint16(21338), + 47: uint16(25293), + 48: uint16(25615), + 49: uint16(25778), + 50: uint16(26420), + 51: uint16(27192), + 52: uint16(27850), + 53: uint16(29632), + 54: uint16(29854), + 55: uint16(31636), + 56: uint16(31893), + 57: uint16(32283), + 58: uint16(33162), + 59: uint16(33334), + 60: uint16(34180), + 61: uint16(36843), + 62: uint16(38649), + 63: uint16(39361), + 64: uint16(20276), + 65: uint16(21322), + 66: uint16(21453), + 67: uint16(21467), + 68: uint16(25292), + 69: uint16(25644), + 70: uint16(25856), + 71: uint16(26001), + 72: uint16(27075), + 73: uint16(27886), + 74: uint16(28504), + 75: uint16(29677), + 76: uint16(30036), + 77: uint16(30242), + 78: uint16(30436), + 79: uint16(30460), + 80: uint16(30928), + 81: uint16(30971), + 82: uint16(31020), + 83: uint16(32070), + 84: uint16(33324), + 85: uint16(34784), + 86: uint16(36820), + 87: uint16(38930), + 88: uint16(39151), + 89: uint16(21187), + 90: uint16(25300), + 91: uint16(25765), + 92: uint16(28196), + 93: uint16(28497), + }, + 58: { + 0: uint16(30332), + 1: uint16(36299), + 2: uint16(37297), + 3: uint16(37474), + 4: uint16(39662), + 5: uint16(39747), + 6: uint16(20515), + 7: uint16(20621), + 8: uint16(22346), + 9: uint16(22952), + 10: uint16(23592), + 11: uint16(24135), + 12: uint16(24439), + 13: uint16(25151), + 14: uint16(25918), + 15: uint16(26041), + 16: uint16(26049), + 17: uint16(26121), + 18: uint16(26507), + 19: uint16(27036), + 20: uint16(28354), + 21: uint16(30917), + 22: uint16(32033), + 23: uint16(32938), + 24: uint16(33152), + 25: uint16(33323), + 26: uint16(33459), + 27: uint16(33953), + 28: uint16(34444), + 29: uint16(35370), + 30: uint16(35607), + 31: uint16(37030), + 32: uint16(38450), + 33: uint16(40848), + 34: uint16(20493), + 35: uint16(20467), + 36: uint16(63843), + 37: uint16(22521), + 38: uint16(24472), + 39: uint16(25308), + 40: uint16(25490), + 41: uint16(26479), + 42: uint16(28227), + 43: uint16(28953), + 44: uint16(30403), + 45: uint16(32972), + 46: uint16(32986), + 47: uint16(35060), + 48: uint16(35061), + 49: uint16(35097), + 50: uint16(36064), + 51: uint16(36649), + 52: uint16(37197), + 53: uint16(38506), + 54: uint16(20271), + 55: uint16(20336), + 56: uint16(24091), + 57: uint16(26575), + 58: uint16(26658), + 59: uint16(30333), + 60: uint16(30334), + 61: uint16(39748), + 62: uint16(24161), + 63: uint16(27146), + 64: uint16(29033), + 65: uint16(29140), + 66: uint16(30058), + 67: uint16(63844), + 68: uint16(32321), + 69: uint16(34115), + 70: uint16(34281), + 71: uint16(39132), + 72: uint16(20240), + 73: uint16(31567), + 74: uint16(32624), + 75: uint16(38309), + 76: uint16(20961), + 77: uint16(24070), + 78: uint16(26805), + 79: uint16(27710), + 80: uint16(27726), + 81: uint16(27867), + 82: uint16(29359), + 83: uint16(31684), + 84: uint16(33539), + 85: uint16(27861), + 86: uint16(29754), + 87: uint16(20731), + 88: uint16(21128), + 89: uint16(22721), + 90: uint16(25816), + 91: uint16(27287), + 92: uint16(29863), + 93: uint16(30294), + }, + 59: { + 0: uint16(30887), + 1: uint16(34327), + 2: uint16(38370), + 3: uint16(38713), + 4: uint16(63845), + 5: uint16(21342), + 6: uint16(24321), + 7: uint16(35722), + 8: uint16(36776), + 9: uint16(36783), + 10: uint16(37002), + 11: uint16(21029), + 12: uint16(30629), + 13: uint16(40009), + 14: uint16(40712), + 15: uint16(19993), + 16: uint16(20482), + 17: uint16(20853), + 18: uint16(23643), + 19: uint16(24183), + 20: uint16(26142), + 21: uint16(26170), + 22: uint16(26564), + 23: uint16(26821), + 24: uint16(28851), + 25: uint16(29953), + 26: uint16(30149), + 27: uint16(31177), + 28: uint16(31453), + 29: uint16(36647), + 30: uint16(39200), + 31: uint16(39432), + 32: uint16(20445), + 33: uint16(22561), + 34: uint16(22577), + 35: uint16(23542), + 36: uint16(26222), + 37: uint16(27493), + 38: uint16(27921), + 39: uint16(28282), + 40: uint16(28541), + 41: uint16(29668), + 42: uint16(29995), + 43: uint16(33769), + 44: uint16(35036), + 45: uint16(35091), + 46: uint16(35676), + 47: uint16(36628), + 48: uint16(20239), + 49: uint16(20693), + 50: uint16(21264), + 51: uint16(21340), + 52: uint16(23443), + 53: uint16(24489), + 54: uint16(26381), + 55: uint16(31119), + 56: uint16(33145), + 57: uint16(33583), + 58: uint16(34068), + 59: uint16(35079), + 60: uint16(35206), + 61: uint16(36665), + 62: uint16(36667), + 63: uint16(39333), + 64: uint16(39954), + 65: uint16(26412), + 66: uint16(20086), + 67: uint16(20472), + 68: uint16(22857), + 69: uint16(23553), + 70: uint16(23791), + 71: uint16(23792), + 72: uint16(25447), + 73: uint16(26834), + 74: uint16(28925), + 75: uint16(29090), + 76: uint16(29739), + 77: uint16(32299), + 78: uint16(34028), + 79: uint16(34562), + 80: uint16(36898), + 81: uint16(37586), + 82: uint16(40179), + 83: uint16(19981), + 84: uint16(20184), + 85: uint16(20463), + 86: uint16(20613), + 87: uint16(21078), + 88: uint16(21103), + 89: uint16(21542), + 90: uint16(21648), + 91: uint16(22496), + 92: uint16(22827), + 93: uint16(23142), + }, + 60: { + 0: uint16(23386), + 1: uint16(23413), + 2: uint16(23500), + 3: uint16(24220), + 4: uint16(63846), + 5: uint16(25206), + 6: uint16(25975), + 7: uint16(26023), + 8: uint16(28014), + 9: uint16(28325), + 10: uint16(29238), + 11: uint16(31526), + 12: uint16(31807), + 13: uint16(32566), + 14: uint16(33104), + 15: uint16(33105), + 16: uint16(33178), + 17: uint16(33344), + 18: uint16(33433), + 19: uint16(33705), + 20: uint16(35331), + 21: uint16(36000), + 22: uint16(36070), + 23: uint16(36091), + 24: uint16(36212), + 25: uint16(36282), + 26: uint16(37096), + 27: uint16(37340), + 28: uint16(38428), + 29: uint16(38468), + 30: uint16(39385), + 31: uint16(40167), + 32: uint16(21271), + 33: uint16(20998), + 34: uint16(21545), + 35: uint16(22132), + 36: uint16(22707), + 37: uint16(22868), + 38: uint16(22894), + 39: uint16(24575), + 40: uint16(24996), + 41: uint16(25198), + 42: uint16(26128), + 43: uint16(27774), + 44: uint16(28954), + 45: uint16(30406), + 46: uint16(31881), + 47: uint16(31966), + 48: uint16(32027), + 49: uint16(33452), + 50: uint16(36033), + 51: uint16(38640), + 52: uint16(63847), + 53: uint16(20315), + 54: uint16(24343), + 55: uint16(24447), + 56: uint16(25282), + 57: uint16(23849), + 58: uint16(26379), + 59: uint16(26842), + 60: uint16(30844), + 61: uint16(32323), + 62: uint16(40300), + 63: uint16(19989), + 64: uint16(20633), + 65: uint16(21269), + 66: uint16(21290), + 67: uint16(21329), + 68: uint16(22915), + 69: uint16(23138), + 70: uint16(24199), + 71: uint16(24754), + 72: uint16(24970), + 73: uint16(25161), + 74: uint16(25209), + 75: uint16(26000), + 76: uint16(26503), + 77: uint16(27047), + 78: uint16(27604), + 79: uint16(27606), + 80: uint16(27607), + 81: uint16(27608), + 82: uint16(27832), + 83: uint16(63848), + 84: uint16(29749), + 85: uint16(30202), + 86: uint16(30738), + 87: uint16(30865), + 88: uint16(31189), + 89: uint16(31192), + 90: uint16(31875), + 91: uint16(32203), + 92: uint16(32737), + 93: uint16(32933), + }, + 61: { + 0: uint16(33086), + 1: uint16(33218), + 2: uint16(33778), + 3: uint16(34586), + 4: uint16(35048), + 5: uint16(35513), + 6: uint16(35692), + 7: uint16(36027), + 8: uint16(37145), + 9: uint16(38750), + 10: uint16(39131), + 11: uint16(40763), + 12: uint16(22188), + 13: uint16(23338), + 14: uint16(24428), + 15: uint16(25996), + 16: uint16(27315), + 17: uint16(27567), + 18: uint16(27996), + 19: uint16(28657), + 20: uint16(28693), + 21: uint16(29277), + 22: uint16(29613), + 23: uint16(36007), + 24: uint16(36051), + 25: uint16(38971), + 26: uint16(24977), + 27: uint16(27703), + 28: uint16(32856), + 29: uint16(39425), + 30: uint16(20045), + 31: uint16(20107), + 32: uint16(20123), + 33: uint16(20181), + 34: uint16(20282), + 35: uint16(20284), + 36: uint16(20351), + 37: uint16(20447), + 38: uint16(20735), + 39: uint16(21490), + 40: uint16(21496), + 41: uint16(21766), + 42: uint16(21987), + 43: uint16(22235), + 44: uint16(22763), + 45: uint16(22882), + 46: uint16(23057), + 47: uint16(23531), + 48: uint16(23546), + 49: uint16(23556), + 50: uint16(24051), + 51: uint16(24107), + 52: uint16(24473), + 53: uint16(24605), + 54: uint16(25448), + 55: uint16(26012), + 56: uint16(26031), + 57: uint16(26614), + 58: uint16(26619), + 59: uint16(26797), + 60: uint16(27515), + 61: uint16(27801), + 62: uint16(27863), + 63: uint16(28195), + 64: uint16(28681), + 65: uint16(29509), + 66: uint16(30722), + 67: uint16(31038), + 68: uint16(31040), + 69: uint16(31072), + 70: uint16(31169), + 71: uint16(31721), + 72: uint16(32023), + 73: uint16(32114), + 74: uint16(32902), + 75: uint16(33293), + 76: uint16(33678), + 77: uint16(34001), + 78: uint16(34503), + 79: uint16(35039), + 80: uint16(35408), + 81: uint16(35422), + 82: uint16(35613), + 83: uint16(36060), + 84: uint16(36198), + 85: uint16(36781), + 86: uint16(37034), + 87: uint16(39164), + 88: uint16(39391), + 89: uint16(40605), + 90: uint16(21066), + 91: uint16(63849), + 92: uint16(26388), + 93: uint16(63850), + }, + 62: { + 0: uint16(20632), + 1: uint16(21034), + 2: uint16(23665), + 3: uint16(25955), + 4: uint16(27733), + 5: uint16(29642), + 6: uint16(29987), + 7: uint16(30109), + 8: uint16(31639), + 9: uint16(33948), + 10: uint16(37240), + 11: uint16(38704), + 12: uint16(20087), + 13: uint16(25746), + 14: uint16(27578), + 15: uint16(29022), + 16: uint16(34217), + 17: uint16(19977), + 18: uint16(63851), + 19: uint16(26441), + 20: uint16(26862), + 21: uint16(28183), + 22: uint16(33439), + 23: uint16(34072), + 24: uint16(34923), + 25: uint16(25591), + 26: uint16(28545), + 27: uint16(37394), + 28: uint16(39087), + 29: uint16(19978), + 30: uint16(20663), + 31: uint16(20687), + 32: uint16(20767), + 33: uint16(21830), + 34: uint16(21930), + 35: uint16(22039), + 36: uint16(23360), + 37: uint16(23577), + 38: uint16(23776), + 39: uint16(24120), + 40: uint16(24202), + 41: uint16(24224), + 42: uint16(24258), + 43: uint16(24819), + 44: uint16(26705), + 45: uint16(27233), + 46: uint16(28248), + 47: uint16(29245), + 48: uint16(29248), + 49: uint16(29376), + 50: uint16(30456), + 51: uint16(31077), + 52: uint16(31665), + 53: uint16(32724), + 54: uint16(35059), + 55: uint16(35316), + 56: uint16(35443), + 57: uint16(35937), + 58: uint16(36062), + 59: uint16(38684), + 60: uint16(22622), + 61: uint16(29885), + 62: uint16(36093), + 63: uint16(21959), + 64: uint16(63852), + 65: uint16(31329), + 66: uint16(32034), + 67: uint16(33394), + 68: uint16(29298), + 69: uint16(29983), + 70: uint16(29989), + 71: uint16(63853), + 72: uint16(31513), + 73: uint16(22661), + 74: uint16(22779), + 75: uint16(23996), + 76: uint16(24207), + 77: uint16(24246), + 78: uint16(24464), + 79: uint16(24661), + 80: uint16(25234), + 81: uint16(25471), + 82: uint16(25933), + 83: uint16(26257), + 84: uint16(26329), + 85: uint16(26360), + 86: uint16(26646), + 87: uint16(26866), + 88: uint16(29312), + 89: uint16(29790), + 90: uint16(31598), + 91: uint16(32110), + 92: uint16(32214), + 93: uint16(32626), + }, + 63: { + 0: uint16(32997), + 1: uint16(33298), + 2: uint16(34223), + 3: uint16(35199), + 4: uint16(35475), + 5: uint16(36893), + 6: uint16(37604), + 7: uint16(40653), + 8: uint16(40736), + 9: uint16(22805), + 10: uint16(22893), + 11: uint16(24109), + 12: uint16(24796), + 13: uint16(26132), + 14: uint16(26227), + 15: uint16(26512), + 16: uint16(27728), + 17: uint16(28101), + 18: uint16(28511), + 19: uint16(30707), + 20: uint16(30889), + 21: uint16(33990), + 22: uint16(37323), + 23: uint16(37675), + 24: uint16(20185), + 25: uint16(20682), + 26: uint16(20808), + 27: uint16(21892), + 28: uint16(23307), + 29: uint16(23459), + 30: uint16(25159), + 31: uint16(25982), + 32: uint16(26059), + 33: uint16(28210), + 34: uint16(29053), + 35: uint16(29697), + 36: uint16(29764), + 37: uint16(29831), + 38: uint16(29887), + 39: uint16(30316), + 40: uint16(31146), + 41: uint16(32218), + 42: uint16(32341), + 43: uint16(32680), + 44: uint16(33146), + 45: uint16(33203), + 46: uint16(33337), + 47: uint16(34330), + 48: uint16(34796), + 49: uint16(35445), + 50: uint16(36323), + 51: uint16(36984), + 52: uint16(37521), + 53: uint16(37925), + 54: uint16(39245), + 55: uint16(39854), + 56: uint16(21352), + 57: uint16(23633), + 58: uint16(26964), + 59: uint16(27844), + 60: uint16(27945), + 61: uint16(28203), + 62: uint16(33292), + 63: uint16(34203), + 64: uint16(35131), + 65: uint16(35373), + 66: uint16(35498), + 67: uint16(38634), + 68: uint16(40807), + 69: uint16(21089), + 70: uint16(26297), + 71: uint16(27570), + 72: uint16(32406), + 73: uint16(34814), + 74: uint16(36109), + 75: uint16(38275), + 76: uint16(38493), + 77: uint16(25885), + 78: uint16(28041), + 79: uint16(29166), + 80: uint16(63854), + 81: uint16(22478), + 82: uint16(22995), + 83: uint16(23468), + 84: uint16(24615), + 85: uint16(24826), + 86: uint16(25104), + 87: uint16(26143), + 88: uint16(26207), + 89: uint16(29481), + 90: uint16(29689), + 91: uint16(30427), + 92: uint16(30465), + 93: uint16(31596), + }, + 64: { + 0: uint16(32854), + 1: uint16(32882), + 2: uint16(33125), + 3: uint16(35488), + 4: uint16(37266), + 5: uint16(19990), + 6: uint16(21218), + 7: uint16(27506), + 8: uint16(27927), + 9: uint16(31237), + 10: uint16(31545), + 11: uint16(32048), + 12: uint16(63855), + 13: uint16(36016), + 14: uint16(21484), + 15: uint16(22063), + 16: uint16(22609), + 17: uint16(23477), + 18: uint16(23567), + 19: uint16(23569), + 20: uint16(24034), + 21: uint16(25152), + 22: uint16(25475), + 23: uint16(25620), + 24: uint16(26157), + 25: uint16(26803), + 26: uint16(27836), + 27: uint16(28040), + 28: uint16(28335), + 29: uint16(28703), + 30: uint16(28836), + 31: uint16(29138), + 32: uint16(29990), + 33: uint16(30095), + 34: uint16(30094), + 35: uint16(30233), + 36: uint16(31505), + 37: uint16(31712), + 38: uint16(31787), + 39: uint16(32032), + 40: uint16(32057), + 41: uint16(34092), + 42: uint16(34157), + 43: uint16(34311), + 44: uint16(35380), + 45: uint16(36877), + 46: uint16(36961), + 47: uint16(37045), + 48: uint16(37559), + 49: uint16(38902), + 50: uint16(39479), + 51: uint16(20439), + 52: uint16(23660), + 53: uint16(26463), + 54: uint16(28049), + 55: uint16(31903), + 56: uint16(32396), + 57: uint16(35606), + 58: uint16(36118), + 59: uint16(36895), + 60: uint16(23403), + 61: uint16(24061), + 62: uint16(25613), + 63: uint16(33984), + 64: uint16(36956), + 65: uint16(39137), + 66: uint16(29575), + 67: uint16(23435), + 68: uint16(24730), + 69: uint16(26494), + 70: uint16(28126), + 71: uint16(35359), + 72: uint16(35494), + 73: uint16(36865), + 74: uint16(38924), + 75: uint16(21047), + 76: uint16(63856), + 77: uint16(28753), + 78: uint16(30862), + 79: uint16(37782), + 80: uint16(34928), + 81: uint16(37335), + 82: uint16(20462), + 83: uint16(21463), + 84: uint16(22013), + 85: uint16(22234), + 86: uint16(22402), + 87: uint16(22781), + 88: uint16(23234), + 89: uint16(23432), + 90: uint16(23723), + 91: uint16(23744), + 92: uint16(24101), + 93: uint16(24833), + }, + 65: { + 0: uint16(25101), + 1: uint16(25163), + 2: uint16(25480), + 3: uint16(25628), + 4: uint16(25910), + 5: uint16(25976), + 6: uint16(27193), + 7: uint16(27530), + 8: uint16(27700), + 9: uint16(27929), + 10: uint16(28465), + 11: uint16(29159), + 12: uint16(29417), + 13: uint16(29560), + 14: uint16(29703), + 15: uint16(29874), + 16: uint16(30246), + 17: uint16(30561), + 18: uint16(31168), + 19: uint16(31319), + 20: uint16(31466), + 21: uint16(31929), + 22: uint16(32143), + 23: uint16(32172), + 24: uint16(32353), + 25: uint16(32670), + 26: uint16(33065), + 27: uint16(33585), + 28: uint16(33936), + 29: uint16(34010), + 30: uint16(34282), + 31: uint16(34966), + 32: uint16(35504), + 33: uint16(35728), + 34: uint16(36664), + 35: uint16(36930), + 36: uint16(36995), + 37: uint16(37228), + 38: uint16(37526), + 39: uint16(37561), + 40: uint16(38539), + 41: uint16(38567), + 42: uint16(38568), + 43: uint16(38614), + 44: uint16(38656), + 45: uint16(38920), + 46: uint16(39318), + 47: uint16(39635), + 48: uint16(39706), + 49: uint16(21460), + 50: uint16(22654), + 51: uint16(22809), + 52: uint16(23408), + 53: uint16(23487), + 54: uint16(28113), + 55: uint16(28506), + 56: uint16(29087), + 57: uint16(29729), + 58: uint16(29881), + 59: uint16(32901), + 60: uint16(33789), + 61: uint16(24033), + 62: uint16(24455), + 63: uint16(24490), + 64: uint16(24642), + 65: uint16(26092), + 66: uint16(26642), + 67: uint16(26991), + 68: uint16(27219), + 69: uint16(27529), + 70: uint16(27957), + 71: uint16(28147), + 72: uint16(29667), + 73: uint16(30462), + 74: uint16(30636), + 75: uint16(31565), + 76: uint16(32020), + 77: uint16(33059), + 78: uint16(33308), + 79: uint16(33600), + 80: uint16(34036), + 81: uint16(34147), + 82: uint16(35426), + 83: uint16(35524), + 84: uint16(37255), + 85: uint16(37662), + 86: uint16(38918), + 87: uint16(39348), + 88: uint16(25100), + 89: uint16(34899), + 90: uint16(36848), + 91: uint16(37477), + 92: uint16(23815), + 93: uint16(23847), + }, + 66: { + 0: uint16(23913), + 1: uint16(29791), + 2: uint16(33181), + 3: uint16(34664), + 4: uint16(28629), + 5: uint16(25342), + 6: uint16(32722), + 7: uint16(35126), + 8: uint16(35186), + 9: uint16(19998), + 10: uint16(20056), + 11: uint16(20711), + 12: uint16(21213), + 13: uint16(21319), + 14: uint16(25215), + 15: uint16(26119), + 16: uint16(32361), + 17: uint16(34821), + 18: uint16(38494), + 19: uint16(20365), + 20: uint16(21273), + 21: uint16(22070), + 22: uint16(22987), + 23: uint16(23204), + 24: uint16(23608), + 25: uint16(23630), + 26: uint16(23629), + 27: uint16(24066), + 28: uint16(24337), + 29: uint16(24643), + 30: uint16(26045), + 31: uint16(26159), + 32: uint16(26178), + 33: uint16(26558), + 34: uint16(26612), + 35: uint16(29468), + 36: uint16(30690), + 37: uint16(31034), + 38: uint16(32709), + 39: uint16(33940), + 40: uint16(33997), + 41: uint16(35222), + 42: uint16(35430), + 43: uint16(35433), + 44: uint16(35553), + 45: uint16(35925), + 46: uint16(35962), + 47: uint16(22516), + 48: uint16(23508), + 49: uint16(24335), + 50: uint16(24687), + 51: uint16(25325), + 52: uint16(26893), + 53: uint16(27542), + 54: uint16(28252), + 55: uint16(29060), + 56: uint16(31698), + 57: uint16(34645), + 58: uint16(35672), + 59: uint16(36606), + 60: uint16(39135), + 61: uint16(39166), + 62: uint16(20280), + 63: uint16(20353), + 64: uint16(20449), + 65: uint16(21627), + 66: uint16(23072), + 67: uint16(23480), + 68: uint16(24892), + 69: uint16(26032), + 70: uint16(26216), + 71: uint16(29180), + 72: uint16(30003), + 73: uint16(31070), + 74: uint16(32051), + 75: uint16(33102), + 76: uint16(33251), + 77: uint16(33688), + 78: uint16(34218), + 79: uint16(34254), + 80: uint16(34563), + 81: uint16(35338), + 82: uint16(36523), + 83: uint16(36763), + 84: uint16(63857), + 85: uint16(36805), + 86: uint16(22833), + 87: uint16(23460), + 88: uint16(23526), + 89: uint16(24713), + 90: uint16(23529), + 91: uint16(23563), + 92: uint16(24515), + 93: uint16(27777), + }, + 67: { + 0: uint16(63858), + 1: uint16(28145), + 2: uint16(28683), + 3: uint16(29978), + 4: uint16(33455), + 5: uint16(35574), + 6: uint16(20160), + 7: uint16(21313), + 8: uint16(63859), + 9: uint16(38617), + 10: uint16(27663), + 11: uint16(20126), + 12: uint16(20420), + 13: uint16(20818), + 14: uint16(21854), + 15: uint16(23077), + 16: uint16(23784), + 17: uint16(25105), + 18: uint16(29273), + 19: uint16(33469), + 20: uint16(33706), + 21: uint16(34558), + 22: uint16(34905), + 23: uint16(35357), + 24: uint16(38463), + 25: uint16(38597), + 26: uint16(39187), + 27: uint16(40201), + 28: uint16(40285), + 29: uint16(22538), + 30: uint16(23731), + 31: uint16(23997), + 32: uint16(24132), + 33: uint16(24801), + 34: uint16(24853), + 35: uint16(25569), + 36: uint16(27138), + 37: uint16(28197), + 38: uint16(37122), + 39: uint16(37716), + 40: uint16(38990), + 41: uint16(39952), + 42: uint16(40823), + 43: uint16(23433), + 44: uint16(23736), + 45: uint16(25353), + 46: uint16(26191), + 47: uint16(26696), + 48: uint16(30524), + 49: uint16(38593), + 50: uint16(38797), + 51: uint16(38996), + 52: uint16(39839), + 53: uint16(26017), + 54: uint16(35585), + 55: uint16(36555), + 56: uint16(38332), + 57: uint16(21813), + 58: uint16(23721), + 59: uint16(24022), + 60: uint16(24245), + 61: uint16(26263), + 62: uint16(30284), + 63: uint16(33780), + 64: uint16(38343), + 65: uint16(22739), + 66: uint16(25276), + 67: uint16(29390), + 68: uint16(40232), + 69: uint16(20208), + 70: uint16(22830), + 71: uint16(24591), + 72: uint16(26171), + 73: uint16(27523), + 74: uint16(31207), + 75: uint16(40230), + 76: uint16(21395), + 77: uint16(21696), + 78: uint16(22467), + 79: uint16(23830), + 80: uint16(24859), + 81: uint16(26326), + 82: uint16(28079), + 83: uint16(30861), + 84: uint16(33406), + 85: uint16(38552), + 86: uint16(38724), + 87: uint16(21380), + 88: uint16(25212), + 89: uint16(25494), + 90: uint16(28082), + 91: uint16(32266), + 92: uint16(33099), + 93: uint16(38989), + }, + 68: { + 0: uint16(27387), + 1: uint16(32588), + 2: uint16(40367), + 3: uint16(40474), + 4: uint16(20063), + 5: uint16(20539), + 6: uint16(20918), + 7: uint16(22812), + 8: uint16(24825), + 9: uint16(25590), + 10: uint16(26928), + 11: uint16(29242), + 12: uint16(32822), + 13: uint16(63860), + 14: uint16(37326), + 15: uint16(24369), + 16: uint16(63861), + 17: uint16(63862), + 18: uint16(32004), + 19: uint16(33509), + 20: uint16(33903), + 21: uint16(33979), + 22: uint16(34277), + 23: uint16(36493), + 24: uint16(63863), + 25: uint16(20335), + 26: uint16(63864), + 27: uint16(63865), + 28: uint16(22756), + 29: uint16(23363), + 30: uint16(24665), + 31: uint16(25562), + 32: uint16(25880), + 33: uint16(25965), + 34: uint16(26264), + 35: uint16(63866), + 36: uint16(26954), + 37: uint16(27171), + 38: uint16(27915), + 39: uint16(28673), + 40: uint16(29036), + 41: uint16(30162), + 42: uint16(30221), + 43: uint16(31155), + 44: uint16(31344), + 45: uint16(63867), + 46: uint16(32650), + 47: uint16(63868), + 48: uint16(35140), + 49: uint16(63869), + 50: uint16(35731), + 51: uint16(37312), + 52: uint16(38525), + 53: uint16(63870), + 54: uint16(39178), + 55: uint16(22276), + 56: uint16(24481), + 57: uint16(26044), + 58: uint16(28417), + 59: uint16(30208), + 60: uint16(31142), + 61: uint16(35486), + 62: uint16(39341), + 63: uint16(39770), + 64: uint16(40812), + 65: uint16(20740), + 66: uint16(25014), + 67: uint16(25233), + 68: uint16(27277), + 69: uint16(33222), + 70: uint16(20547), + 71: uint16(22576), + 72: uint16(24422), + 73: uint16(28937), + 74: uint16(35328), + 75: uint16(35578), + 76: uint16(23420), + 77: uint16(34326), + 78: uint16(20474), + 79: uint16(20796), + 80: uint16(22196), + 81: uint16(22852), + 82: uint16(25513), + 83: uint16(28153), + 84: uint16(23978), + 85: uint16(26989), + 86: uint16(20870), + 87: uint16(20104), + 88: uint16(20313), + 89: uint16(63871), + 90: uint16(63872), + 91: uint16(63873), + 92: uint16(22914), + 93: uint16(63874), + }, + 69: { + 0: uint16(63875), + 1: uint16(27487), + 2: uint16(27741), + 3: uint16(63876), + 4: uint16(29877), + 5: uint16(30998), + 6: uint16(63877), + 7: uint16(33287), + 8: uint16(33349), + 9: uint16(33593), + 10: uint16(36671), + 11: uint16(36701), + 12: uint16(63878), + 13: uint16(39192), + 14: uint16(63879), + 15: uint16(63880), + 16: uint16(63881), + 17: uint16(20134), + 18: uint16(63882), + 19: uint16(22495), + 20: uint16(24441), + 21: uint16(26131), + 22: uint16(63883), + 23: uint16(63884), + 24: uint16(30123), + 25: uint16(32377), + 26: uint16(35695), + 27: uint16(63885), + 28: uint16(36870), + 29: uint16(39515), + 30: uint16(22181), + 31: uint16(22567), + 32: uint16(23032), + 33: uint16(23071), + 34: uint16(23476), + 35: uint16(63886), + 36: uint16(24310), + 37: uint16(63887), + 38: uint16(63888), + 39: uint16(25424), + 40: uint16(25403), + 41: uint16(63889), + 42: uint16(26941), + 43: uint16(27783), + 44: uint16(27839), + 45: uint16(28046), + 46: uint16(28051), + 47: uint16(28149), + 48: uint16(28436), + 49: uint16(63890), + 50: uint16(28895), + 51: uint16(28982), + 52: uint16(29017), + 53: uint16(63891), + 54: uint16(29123), + 55: uint16(29141), + 56: uint16(63892), + 57: uint16(30799), + 58: uint16(30831), + 59: uint16(63893), + 60: uint16(31605), + 61: uint16(32227), + 62: uint16(63894), + 63: uint16(32303), + 64: uint16(63895), + 65: uint16(34893), + 66: uint16(36575), + 67: uint16(63896), + 68: uint16(63897), + 69: uint16(63898), + 70: uint16(37467), + 71: uint16(63899), + 72: uint16(40182), + 73: uint16(63900), + 74: uint16(63901), + 75: uint16(63902), + 76: uint16(24709), + 77: uint16(28037), + 78: uint16(63903), + 79: uint16(29105), + 80: uint16(63904), + 81: uint16(63905), + 82: uint16(38321), + 83: uint16(21421), + 84: uint16(63906), + 85: uint16(63907), + 86: uint16(63908), + 87: uint16(26579), + 88: uint16(63909), + 89: uint16(28814), + 90: uint16(28976), + 91: uint16(29744), + 92: uint16(33398), + 93: uint16(33490), + }, + 70: { + 0: uint16(63910), + 1: uint16(38331), + 2: uint16(39653), + 3: uint16(40573), + 4: uint16(26308), + 5: uint16(63911), + 6: uint16(29121), + 7: uint16(33865), + 8: uint16(63912), + 9: uint16(63913), + 10: uint16(22603), + 11: uint16(63914), + 12: uint16(63915), + 13: uint16(23992), + 14: uint16(24433), + 15: uint16(63916), + 16: uint16(26144), + 17: uint16(26254), + 18: uint16(27001), + 19: uint16(27054), + 20: uint16(27704), + 21: uint16(27891), + 22: uint16(28214), + 23: uint16(28481), + 24: uint16(28634), + 25: uint16(28699), + 26: uint16(28719), + 27: uint16(29008), + 28: uint16(29151), + 29: uint16(29552), + 30: uint16(63917), + 31: uint16(29787), + 32: uint16(63918), + 33: uint16(29908), + 34: uint16(30408), + 35: uint16(31310), + 36: uint16(32403), + 37: uint16(63919), + 38: uint16(63920), + 39: uint16(33521), + 40: uint16(35424), + 41: uint16(36814), + 42: uint16(63921), + 43: uint16(37704), + 44: uint16(63922), + 45: uint16(38681), + 46: uint16(63923), + 47: uint16(63924), + 48: uint16(20034), + 49: uint16(20522), + 50: uint16(63925), + 51: uint16(21000), + 52: uint16(21473), + 53: uint16(26355), + 54: uint16(27757), + 55: uint16(28618), + 56: uint16(29450), + 57: uint16(30591), + 58: uint16(31330), + 59: uint16(33454), + 60: uint16(34269), + 61: uint16(34306), + 62: uint16(63926), + 63: uint16(35028), + 64: uint16(35427), + 65: uint16(35709), + 66: uint16(35947), + 67: uint16(63927), + 68: uint16(37555), + 69: uint16(63928), + 70: uint16(38675), + 71: uint16(38928), + 72: uint16(20116), + 73: uint16(20237), + 74: uint16(20425), + 75: uint16(20658), + 76: uint16(21320), + 77: uint16(21566), + 78: uint16(21555), + 79: uint16(21978), + 80: uint16(22626), + 81: uint16(22714), + 82: uint16(22887), + 83: uint16(23067), + 84: uint16(23524), + 85: uint16(24735), + 86: uint16(63929), + 87: uint16(25034), + 88: uint16(25942), + 89: uint16(26111), + 90: uint16(26212), + 91: uint16(26791), + 92: uint16(27738), + 93: uint16(28595), + }, + 71: { + 0: uint16(28879), + 1: uint16(29100), + 2: uint16(29522), + 3: uint16(31613), + 4: uint16(34568), + 5: uint16(35492), + 6: uint16(39986), + 7: uint16(40711), + 8: uint16(23627), + 9: uint16(27779), + 10: uint16(29508), + 11: uint16(29577), + 12: uint16(37434), + 13: uint16(28331), + 14: uint16(29797), + 15: uint16(30239), + 16: uint16(31337), + 17: uint16(32277), + 18: uint16(34314), + 19: uint16(20800), + 20: uint16(22725), + 21: uint16(25793), + 22: uint16(29934), + 23: uint16(29973), + 24: uint16(30320), + 25: uint16(32705), + 26: uint16(37013), + 27: uint16(38605), + 28: uint16(39252), + 29: uint16(28198), + 30: uint16(29926), + 31: uint16(31401), + 32: uint16(31402), + 33: uint16(33253), + 34: uint16(34521), + 35: uint16(34680), + 36: uint16(35355), + 37: uint16(23113), + 38: uint16(23436), + 39: uint16(23451), + 40: uint16(26785), + 41: uint16(26880), + 42: uint16(28003), + 43: uint16(29609), + 44: uint16(29715), + 45: uint16(29740), + 46: uint16(30871), + 47: uint16(32233), + 48: uint16(32747), + 49: uint16(33048), + 50: uint16(33109), + 51: uint16(33694), + 52: uint16(35916), + 53: uint16(38446), + 54: uint16(38929), + 55: uint16(26352), + 56: uint16(24448), + 57: uint16(26106), + 58: uint16(26505), + 59: uint16(27754), + 60: uint16(29579), + 61: uint16(20525), + 62: uint16(23043), + 63: uint16(27498), + 64: uint16(30702), + 65: uint16(22806), + 66: uint16(23916), + 67: uint16(24013), + 68: uint16(29477), + 69: uint16(30031), + 70: uint16(63930), + 71: uint16(63931), + 72: uint16(20709), + 73: uint16(20985), + 74: uint16(22575), + 75: uint16(22829), + 76: uint16(22934), + 77: uint16(23002), + 78: uint16(23525), + 79: uint16(63932), + 80: uint16(63933), + 81: uint16(23970), + 82: uint16(25303), + 83: uint16(25622), + 84: uint16(25747), + 85: uint16(25854), + 86: uint16(63934), + 87: uint16(26332), + 88: uint16(63935), + 89: uint16(27208), + 90: uint16(63936), + 91: uint16(29183), + 92: uint16(29796), + 93: uint16(63937), + }, + 72: { + 0: uint16(31368), + 1: uint16(31407), + 2: uint16(32327), + 3: uint16(32350), + 4: uint16(32768), + 5: uint16(33136), + 6: uint16(63938), + 7: uint16(34799), + 8: uint16(35201), + 9: uint16(35616), + 10: uint16(36953), + 11: uint16(63939), + 12: uint16(36992), + 13: uint16(39250), + 14: uint16(24958), + 15: uint16(27442), + 16: uint16(28020), + 17: uint16(32287), + 18: uint16(35109), + 19: uint16(36785), + 20: uint16(20433), + 21: uint16(20653), + 22: uint16(20887), + 23: uint16(21191), + 24: uint16(22471), + 25: uint16(22665), + 26: uint16(23481), + 27: uint16(24248), + 28: uint16(24898), + 29: uint16(27029), + 30: uint16(28044), + 31: uint16(28263), + 32: uint16(28342), + 33: uint16(29076), + 34: uint16(29794), + 35: uint16(29992), + 36: uint16(29996), + 37: uint16(32883), + 38: uint16(33592), + 39: uint16(33993), + 40: uint16(36362), + 41: uint16(37780), + 42: uint16(37854), + 43: uint16(63940), + 44: uint16(20110), + 45: uint16(20305), + 46: uint16(20598), + 47: uint16(20778), + 48: uint16(21448), + 49: uint16(21451), + 50: uint16(21491), + 51: uint16(23431), + 52: uint16(23507), + 53: uint16(23588), + 54: uint16(24858), + 55: uint16(24962), + 56: uint16(26100), + 57: uint16(29275), + 58: uint16(29591), + 59: uint16(29760), + 60: uint16(30402), + 61: uint16(31056), + 62: uint16(31121), + 63: uint16(31161), + 64: uint16(32006), + 65: uint16(32701), + 66: uint16(33419), + 67: uint16(34261), + 68: uint16(34398), + 69: uint16(36802), + 70: uint16(36935), + 71: uint16(37109), + 72: uint16(37354), + 73: uint16(38533), + 74: uint16(38632), + 75: uint16(38633), + 76: uint16(21206), + 77: uint16(24423), + 78: uint16(26093), + 79: uint16(26161), + 80: uint16(26671), + 81: uint16(29020), + 82: uint16(31286), + 83: uint16(37057), + 84: uint16(38922), + 85: uint16(20113), + 86: uint16(63941), + 87: uint16(27218), + 88: uint16(27550), + 89: uint16(28560), + 90: uint16(29065), + 91: uint16(32792), + 92: uint16(33464), + 93: uint16(34131), + }, + 73: { + 0: uint16(36939), + 1: uint16(38549), + 2: uint16(38642), + 3: uint16(38907), + 4: uint16(34074), + 5: uint16(39729), + 6: uint16(20112), + 7: uint16(29066), + 8: uint16(38596), + 9: uint16(20803), + 10: uint16(21407), + 11: uint16(21729), + 12: uint16(22291), + 13: uint16(22290), + 14: uint16(22435), + 15: uint16(23195), + 16: uint16(23236), + 17: uint16(23491), + 18: uint16(24616), + 19: uint16(24895), + 20: uint16(25588), + 21: uint16(27781), + 22: uint16(27961), + 23: uint16(28274), + 24: uint16(28304), + 25: uint16(29232), + 26: uint16(29503), + 27: uint16(29783), + 28: uint16(33489), + 29: uint16(34945), + 30: uint16(36677), + 31: uint16(36960), + 32: uint16(63942), + 33: uint16(38498), + 34: uint16(39000), + 35: uint16(40219), + 36: uint16(26376), + 37: uint16(36234), + 38: uint16(37470), + 39: uint16(20301), + 40: uint16(20553), + 41: uint16(20702), + 42: uint16(21361), + 43: uint16(22285), + 44: uint16(22996), + 45: uint16(23041), + 46: uint16(23561), + 47: uint16(24944), + 48: uint16(26256), + 49: uint16(28205), + 50: uint16(29234), + 51: uint16(29771), + 52: uint16(32239), + 53: uint16(32963), + 54: uint16(33806), + 55: uint16(33894), + 56: uint16(34111), + 57: uint16(34655), + 58: uint16(34907), + 59: uint16(35096), + 60: uint16(35586), + 61: uint16(36949), + 62: uint16(38859), + 63: uint16(39759), + 64: uint16(20083), + 65: uint16(20369), + 66: uint16(20754), + 67: uint16(20842), + 68: uint16(63943), + 69: uint16(21807), + 70: uint16(21929), + 71: uint16(23418), + 72: uint16(23461), + 73: uint16(24188), + 74: uint16(24189), + 75: uint16(24254), + 76: uint16(24736), + 77: uint16(24799), + 78: uint16(24840), + 79: uint16(24841), + 80: uint16(25540), + 81: uint16(25912), + 82: uint16(26377), + 83: uint16(63944), + 84: uint16(26580), + 85: uint16(26586), + 86: uint16(63945), + 87: uint16(26977), + 88: uint16(26978), + 89: uint16(27833), + 90: uint16(27943), + 91: uint16(63946), + 92: uint16(28216), + 93: uint16(63947), + }, + 74: { + 0: uint16(28641), + 1: uint16(29494), + 2: uint16(29495), + 3: uint16(63948), + 4: uint16(29788), + 5: uint16(30001), + 6: uint16(63949), + 7: uint16(30290), + 8: uint16(63950), + 9: uint16(63951), + 10: uint16(32173), + 11: uint16(33278), + 12: uint16(33848), + 13: uint16(35029), + 14: uint16(35480), + 15: uint16(35547), + 16: uint16(35565), + 17: uint16(36400), + 18: uint16(36418), + 19: uint16(36938), + 20: uint16(36926), + 21: uint16(36986), + 22: uint16(37193), + 23: uint16(37321), + 24: uint16(37742), + 25: uint16(63952), + 26: uint16(63953), + 27: uint16(22537), + 28: uint16(63954), + 29: uint16(27603), + 30: uint16(32905), + 31: uint16(32946), + 32: uint16(63955), + 33: uint16(63956), + 34: uint16(20801), + 35: uint16(22891), + 36: uint16(23609), + 37: uint16(63957), + 38: uint16(63958), + 39: uint16(28516), + 40: uint16(29607), + 41: uint16(32996), + 42: uint16(36103), + 43: uint16(63959), + 44: uint16(37399), + 45: uint16(38287), + 46: uint16(63960), + 47: uint16(63961), + 48: uint16(63962), + 49: uint16(63963), + 50: uint16(32895), + 51: uint16(25102), + 52: uint16(28700), + 53: uint16(32104), + 54: uint16(34701), + 55: uint16(63964), + 56: uint16(22432), + 57: uint16(24681), + 58: uint16(24903), + 59: uint16(27575), + 60: uint16(35518), + 61: uint16(37504), + 62: uint16(38577), + 63: uint16(20057), + 64: uint16(21535), + 65: uint16(28139), + 66: uint16(34093), + 67: uint16(38512), + 68: uint16(38899), + 69: uint16(39150), + 70: uint16(25558), + 71: uint16(27875), + 72: uint16(37009), + 73: uint16(20957), + 74: uint16(25033), + 75: uint16(33210), + 76: uint16(40441), + 77: uint16(20381), + 78: uint16(20506), + 79: uint16(20736), + 80: uint16(23452), + 81: uint16(24847), + 82: uint16(25087), + 83: uint16(25836), + 84: uint16(26885), + 85: uint16(27589), + 86: uint16(30097), + 87: uint16(30691), + 88: uint16(32681), + 89: uint16(33380), + 90: uint16(34191), + 91: uint16(34811), + 92: uint16(34915), + 93: uint16(35516), + }, + 75: { + 0: uint16(35696), + 1: uint16(37291), + 2: uint16(20108), + 3: uint16(20197), + 4: uint16(20234), + 5: uint16(63965), + 6: uint16(63966), + 7: uint16(22839), + 8: uint16(23016), + 9: uint16(63967), + 10: uint16(24050), + 11: uint16(24347), + 12: uint16(24411), + 13: uint16(24609), + 14: uint16(63968), + 15: uint16(63969), + 16: uint16(63970), + 17: uint16(63971), + 18: uint16(29246), + 19: uint16(29669), + 20: uint16(63972), + 21: uint16(30064), + 22: uint16(30157), + 23: uint16(63973), + 24: uint16(31227), + 25: uint16(63974), + 26: uint16(32780), + 27: uint16(32819), + 28: uint16(32900), + 29: uint16(33505), + 30: uint16(33617), + 31: uint16(63975), + 32: uint16(63976), + 33: uint16(36029), + 34: uint16(36019), + 35: uint16(36999), + 36: uint16(63977), + 37: uint16(63978), + 38: uint16(39156), + 39: uint16(39180), + 40: uint16(63979), + 41: uint16(63980), + 42: uint16(28727), + 43: uint16(30410), + 44: uint16(32714), + 45: uint16(32716), + 46: uint16(32764), + 47: uint16(35610), + 48: uint16(20154), + 49: uint16(20161), + 50: uint16(20995), + 51: uint16(21360), + 52: uint16(63981), + 53: uint16(21693), + 54: uint16(22240), + 55: uint16(23035), + 56: uint16(23493), + 57: uint16(24341), + 58: uint16(24525), + 59: uint16(28270), + 60: uint16(63982), + 61: uint16(63983), + 62: uint16(32106), + 63: uint16(33589), + 64: uint16(63984), + 65: uint16(34451), + 66: uint16(35469), + 67: uint16(63985), + 68: uint16(38765), + 69: uint16(38775), + 70: uint16(63986), + 71: uint16(63987), + 72: uint16(19968), + 73: uint16(20314), + 74: uint16(20350), + 75: uint16(22777), + 76: uint16(26085), + 77: uint16(28322), + 78: uint16(36920), + 79: uint16(37808), + 80: uint16(39353), + 81: uint16(20219), + 82: uint16(22764), + 83: uint16(22922), + 84: uint16(23001), + 85: uint16(24641), + 86: uint16(63988), + 87: uint16(63989), + 88: uint16(31252), + 89: uint16(63990), + 90: uint16(33615), + 91: uint16(36035), + 92: uint16(20837), + 93: uint16(21316), + }, + 76: { + 0: uint16(63991), + 1: uint16(63992), + 2: uint16(63993), + 3: uint16(20173), + 4: uint16(21097), + 5: uint16(23381), + 6: uint16(33471), + 7: uint16(20180), + 8: uint16(21050), + 9: uint16(21672), + 10: uint16(22985), + 11: uint16(23039), + 12: uint16(23376), + 13: uint16(23383), + 14: uint16(23388), + 15: uint16(24675), + 16: uint16(24904), + 17: uint16(28363), + 18: uint16(28825), + 19: uint16(29038), + 20: uint16(29574), + 21: uint16(29943), + 22: uint16(30133), + 23: uint16(30913), + 24: uint16(32043), + 25: uint16(32773), + 26: uint16(33258), + 27: uint16(33576), + 28: uint16(34071), + 29: uint16(34249), + 30: uint16(35566), + 31: uint16(36039), + 32: uint16(38604), + 33: uint16(20316), + 34: uint16(21242), + 35: uint16(22204), + 36: uint16(26027), + 37: uint16(26152), + 38: uint16(28796), + 39: uint16(28856), + 40: uint16(29237), + 41: uint16(32189), + 42: uint16(33421), + 43: uint16(37196), + 44: uint16(38592), + 45: uint16(40306), + 46: uint16(23409), + 47: uint16(26855), + 48: uint16(27544), + 49: uint16(28538), + 50: uint16(30430), + 51: uint16(23697), + 52: uint16(26283), + 53: uint16(28507), + 54: uint16(31668), + 55: uint16(31786), + 56: uint16(34870), + 57: uint16(38620), + 58: uint16(19976), + 59: uint16(20183), + 60: uint16(21280), + 61: uint16(22580), + 62: uint16(22715), + 63: uint16(22767), + 64: uint16(22892), + 65: uint16(23559), + 66: uint16(24115), + 67: uint16(24196), + 68: uint16(24373), + 69: uint16(25484), + 70: uint16(26290), + 71: uint16(26454), + 72: uint16(27167), + 73: uint16(27299), + 74: uint16(27404), + 75: uint16(28479), + 76: uint16(29254), + 77: uint16(63994), + 78: uint16(29520), + 79: uint16(29835), + 80: uint16(31456), + 81: uint16(31911), + 82: uint16(33144), + 83: uint16(33247), + 84: uint16(33255), + 85: uint16(33674), + 86: uint16(33900), + 87: uint16(34083), + 88: uint16(34196), + 89: uint16(34255), + 90: uint16(35037), + 91: uint16(36115), + 92: uint16(37292), + 93: uint16(38263), + }, + 77: { + 0: uint16(38556), + 1: uint16(20877), + 2: uint16(21705), + 3: uint16(22312), + 4: uint16(23472), + 5: uint16(25165), + 6: uint16(26448), + 7: uint16(26685), + 8: uint16(26771), + 9: uint16(28221), + 10: uint16(28371), + 11: uint16(28797), + 12: uint16(32289), + 13: uint16(35009), + 14: uint16(36001), + 15: uint16(36617), + 16: uint16(40779), + 17: uint16(40782), + 18: uint16(29229), + 19: uint16(31631), + 20: uint16(35533), + 21: uint16(37658), + 22: uint16(20295), + 23: uint16(20302), + 24: uint16(20786), + 25: uint16(21632), + 26: uint16(22992), + 27: uint16(24213), + 28: uint16(25269), + 29: uint16(26485), + 30: uint16(26990), + 31: uint16(27159), + 32: uint16(27822), + 33: uint16(28186), + 34: uint16(29401), + 35: uint16(29482), + 36: uint16(30141), + 37: uint16(31672), + 38: uint16(32053), + 39: uint16(33511), + 40: uint16(33785), + 41: uint16(33879), + 42: uint16(34295), + 43: uint16(35419), + 44: uint16(36015), + 45: uint16(36487), + 46: uint16(36889), + 47: uint16(37048), + 48: uint16(38606), + 49: uint16(40799), + 50: uint16(21219), + 51: uint16(21514), + 52: uint16(23265), + 53: uint16(23490), + 54: uint16(25688), + 55: uint16(25973), + 56: uint16(28404), + 57: uint16(29380), + 58: uint16(63995), + 59: uint16(30340), + 60: uint16(31309), + 61: uint16(31515), + 62: uint16(31821), + 63: uint16(32318), + 64: uint16(32735), + 65: uint16(33659), + 66: uint16(35627), + 67: uint16(36042), + 68: uint16(36196), + 69: uint16(36321), + 70: uint16(36447), + 71: uint16(36842), + 72: uint16(36857), + 73: uint16(36969), + 74: uint16(37841), + 75: uint16(20291), + 76: uint16(20346), + 77: uint16(20659), + 78: uint16(20840), + 79: uint16(20856), + 80: uint16(21069), + 81: uint16(21098), + 82: uint16(22625), + 83: uint16(22652), + 84: uint16(22880), + 85: uint16(23560), + 86: uint16(23637), + 87: uint16(24283), + 88: uint16(24731), + 89: uint16(25136), + 90: uint16(26643), + 91: uint16(27583), + 92: uint16(27656), + 93: uint16(28593), + }, + 78: { + 0: uint16(29006), + 1: uint16(29728), + 2: uint16(30000), + 3: uint16(30008), + 4: uint16(30033), + 5: uint16(30322), + 6: uint16(31564), + 7: uint16(31627), + 8: uint16(31661), + 9: uint16(31686), + 10: uint16(32399), + 11: uint16(35438), + 12: uint16(36670), + 13: uint16(36681), + 14: uint16(37439), + 15: uint16(37523), + 16: uint16(37666), + 17: uint16(37931), + 18: uint16(38651), + 19: uint16(39002), + 20: uint16(39019), + 21: uint16(39198), + 22: uint16(20999), + 23: uint16(25130), + 24: uint16(25240), + 25: uint16(27993), + 26: uint16(30308), + 27: uint16(31434), + 28: uint16(31680), + 29: uint16(32118), + 30: uint16(21344), + 31: uint16(23742), + 32: uint16(24215), + 33: uint16(28472), + 34: uint16(28857), + 35: uint16(31896), + 36: uint16(38673), + 37: uint16(39822), + 38: uint16(40670), + 39: uint16(25509), + 40: uint16(25722), + 41: uint16(34678), + 42: uint16(19969), + 43: uint16(20117), + 44: uint16(20141), + 45: uint16(20572), + 46: uint16(20597), + 47: uint16(21576), + 48: uint16(22979), + 49: uint16(23450), + 50: uint16(24128), + 51: uint16(24237), + 52: uint16(24311), + 53: uint16(24449), + 54: uint16(24773), + 55: uint16(25402), + 56: uint16(25919), + 57: uint16(25972), + 58: uint16(26060), + 59: uint16(26230), + 60: uint16(26232), + 61: uint16(26622), + 62: uint16(26984), + 63: uint16(27273), + 64: uint16(27491), + 65: uint16(27712), + 66: uint16(28096), + 67: uint16(28136), + 68: uint16(28191), + 69: uint16(28254), + 70: uint16(28702), + 71: uint16(28833), + 72: uint16(29582), + 73: uint16(29693), + 74: uint16(30010), + 75: uint16(30555), + 76: uint16(30855), + 77: uint16(31118), + 78: uint16(31243), + 79: uint16(31357), + 80: uint16(31934), + 81: uint16(32142), + 82: uint16(33351), + 83: uint16(35330), + 84: uint16(35562), + 85: uint16(35998), + 86: uint16(37165), + 87: uint16(37194), + 88: uint16(37336), + 89: uint16(37478), + 90: uint16(37580), + 91: uint16(37664), + 92: uint16(38662), + 93: uint16(38742), + }, + 79: { + 0: uint16(38748), + 1: uint16(38914), + 2: uint16(40718), + 3: uint16(21046), + 4: uint16(21137), + 5: uint16(21884), + 6: uint16(22564), + 7: uint16(24093), + 8: uint16(24351), + 9: uint16(24716), + 10: uint16(25552), + 11: uint16(26799), + 12: uint16(28639), + 13: uint16(31085), + 14: uint16(31532), + 15: uint16(33229), + 16: uint16(34234), + 17: uint16(35069), + 18: uint16(35576), + 19: uint16(36420), + 20: uint16(37261), + 21: uint16(38500), + 22: uint16(38555), + 23: uint16(38717), + 24: uint16(38988), + 25: uint16(40778), + 26: uint16(20430), + 27: uint16(20806), + 28: uint16(20939), + 29: uint16(21161), + 30: uint16(22066), + 31: uint16(24340), + 32: uint16(24427), + 33: uint16(25514), + 34: uint16(25805), + 35: uint16(26089), + 36: uint16(26177), + 37: uint16(26362), + 38: uint16(26361), + 39: uint16(26397), + 40: uint16(26781), + 41: uint16(26839), + 42: uint16(27133), + 43: uint16(28437), + 44: uint16(28526), + 45: uint16(29031), + 46: uint16(29157), + 47: uint16(29226), + 48: uint16(29866), + 49: uint16(30522), + 50: uint16(31062), + 51: uint16(31066), + 52: uint16(31199), + 53: uint16(31264), + 54: uint16(31381), + 55: uint16(31895), + 56: uint16(31967), + 57: uint16(32068), + 58: uint16(32368), + 59: uint16(32903), + 60: uint16(34299), + 61: uint16(34468), + 62: uint16(35412), + 63: uint16(35519), + 64: uint16(36249), + 65: uint16(36481), + 66: uint16(36896), + 67: uint16(36973), + 68: uint16(37347), + 69: uint16(38459), + 70: uint16(38613), + 71: uint16(40165), + 72: uint16(26063), + 73: uint16(31751), + 74: uint16(36275), + 75: uint16(37827), + 76: uint16(23384), + 77: uint16(23562), + 78: uint16(21330), + 79: uint16(25305), + 80: uint16(29469), + 81: uint16(20519), + 82: uint16(23447), + 83: uint16(24478), + 84: uint16(24752), + 85: uint16(24939), + 86: uint16(26837), + 87: uint16(28121), + 88: uint16(29742), + 89: uint16(31278), + 90: uint16(32066), + 91: uint16(32156), + 92: uint16(32305), + 93: uint16(33131), + }, + 80: { + 0: uint16(36394), + 1: uint16(36405), + 2: uint16(37758), + 3: uint16(37912), + 4: uint16(20304), + 5: uint16(22352), + 6: uint16(24038), + 7: uint16(24231), + 8: uint16(25387), + 9: uint16(32618), + 10: uint16(20027), + 11: uint16(20303), + 12: uint16(20367), + 13: uint16(20570), + 14: uint16(23005), + 15: uint16(32964), + 16: uint16(21610), + 17: uint16(21608), + 18: uint16(22014), + 19: uint16(22863), + 20: uint16(23449), + 21: uint16(24030), + 22: uint16(24282), + 23: uint16(26205), + 24: uint16(26417), + 25: uint16(26609), + 26: uint16(26666), + 27: uint16(27880), + 28: uint16(27954), + 29: uint16(28234), + 30: uint16(28557), + 31: uint16(28855), + 32: uint16(29664), + 33: uint16(30087), + 34: uint16(31820), + 35: uint16(32002), + 36: uint16(32044), + 37: uint16(32162), + 38: uint16(33311), + 39: uint16(34523), + 40: uint16(35387), + 41: uint16(35461), + 42: uint16(36208), + 43: uint16(36490), + 44: uint16(36659), + 45: uint16(36913), + 46: uint16(37198), + 47: uint16(37202), + 48: uint16(37956), + 49: uint16(39376), + 50: uint16(31481), + 51: uint16(31909), + 52: uint16(20426), + 53: uint16(20737), + 54: uint16(20934), + 55: uint16(22472), + 56: uint16(23535), + 57: uint16(23803), + 58: uint16(26201), + 59: uint16(27197), + 60: uint16(27994), + 61: uint16(28310), + 62: uint16(28652), + 63: uint16(28940), + 64: uint16(30063), + 65: uint16(31459), + 66: uint16(34850), + 67: uint16(36897), + 68: uint16(36981), + 69: uint16(38603), + 70: uint16(39423), + 71: uint16(33537), + 72: uint16(20013), + 73: uint16(20210), + 74: uint16(34886), + 75: uint16(37325), + 76: uint16(21373), + 77: uint16(27355), + 78: uint16(26987), + 79: uint16(27713), + 80: uint16(33914), + 81: uint16(22686), + 82: uint16(24974), + 83: uint16(26366), + 84: uint16(25327), + 85: uint16(28893), + 86: uint16(29969), + 87: uint16(30151), + 88: uint16(32338), + 89: uint16(33976), + 90: uint16(35657), + 91: uint16(36104), + 92: uint16(20043), + 93: uint16(21482), + }, + 81: { + 0: uint16(21675), + 1: uint16(22320), + 2: uint16(22336), + 3: uint16(24535), + 4: uint16(25345), + 5: uint16(25351), + 6: uint16(25711), + 7: uint16(25903), + 8: uint16(26088), + 9: uint16(26234), + 10: uint16(26525), + 11: uint16(26547), + 12: uint16(27490), + 13: uint16(27744), + 14: uint16(27802), + 15: uint16(28460), + 16: uint16(30693), + 17: uint16(30757), + 18: uint16(31049), + 19: uint16(31063), + 20: uint16(32025), + 21: uint16(32930), + 22: uint16(33026), + 23: uint16(33267), + 24: uint16(33437), + 25: uint16(33463), + 26: uint16(34584), + 27: uint16(35468), + 28: uint16(63996), + 29: uint16(36100), + 30: uint16(36286), + 31: uint16(36978), + 32: uint16(30452), + 33: uint16(31257), + 34: uint16(31287), + 35: uint16(32340), + 36: uint16(32887), + 37: uint16(21767), + 38: uint16(21972), + 39: uint16(22645), + 40: uint16(25391), + 41: uint16(25634), + 42: uint16(26185), + 43: uint16(26187), + 44: uint16(26733), + 45: uint16(27035), + 46: uint16(27524), + 47: uint16(27941), + 48: uint16(28337), + 49: uint16(29645), + 50: uint16(29800), + 51: uint16(29857), + 52: uint16(30043), + 53: uint16(30137), + 54: uint16(30433), + 55: uint16(30494), + 56: uint16(30603), + 57: uint16(31206), + 58: uint16(32265), + 59: uint16(32285), + 60: uint16(33275), + 61: uint16(34095), + 62: uint16(34967), + 63: uint16(35386), + 64: uint16(36049), + 65: uint16(36587), + 66: uint16(36784), + 67: uint16(36914), + 68: uint16(37805), + 69: uint16(38499), + 70: uint16(38515), + 71: uint16(38663), + 72: uint16(20356), + 73: uint16(21489), + 74: uint16(23018), + 75: uint16(23241), + 76: uint16(24089), + 77: uint16(26702), + 78: uint16(29894), + 79: uint16(30142), + 80: uint16(31209), + 81: uint16(31378), + 82: uint16(33187), + 83: uint16(34541), + 84: uint16(36074), + 85: uint16(36300), + 86: uint16(36845), + 87: uint16(26015), + 88: uint16(26389), + 89: uint16(63997), + 90: uint16(22519), + 91: uint16(28503), + 92: uint16(32221), + 93: uint16(36655), + }, + 82: { + 0: uint16(37878), + 1: uint16(38598), + 2: uint16(24501), + 3: uint16(25074), + 4: uint16(28548), + 5: uint16(19988), + 6: uint16(20376), + 7: uint16(20511), + 8: uint16(21449), + 9: uint16(21983), + 10: uint16(23919), + 11: uint16(24046), + 12: uint16(27425), + 13: uint16(27492), + 14: uint16(30923), + 15: uint16(31642), + 16: uint16(63998), + 17: uint16(36425), + 18: uint16(36554), + 19: uint16(36974), + 20: uint16(25417), + 21: uint16(25662), + 22: uint16(30528), + 23: uint16(31364), + 24: uint16(37679), + 25: uint16(38015), + 26: uint16(40810), + 27: uint16(25776), + 28: uint16(28591), + 29: uint16(29158), + 30: uint16(29864), + 31: uint16(29914), + 32: uint16(31428), + 33: uint16(31762), + 34: uint16(32386), + 35: uint16(31922), + 36: uint16(32408), + 37: uint16(35738), + 38: uint16(36106), + 39: uint16(38013), + 40: uint16(39184), + 41: uint16(39244), + 42: uint16(21049), + 43: uint16(23519), + 44: uint16(25830), + 45: uint16(26413), + 46: uint16(32046), + 47: uint16(20717), + 48: uint16(21443), + 49: uint16(22649), + 50: uint16(24920), + 51: uint16(24921), + 52: uint16(25082), + 53: uint16(26028), + 54: uint16(31449), + 55: uint16(35730), + 56: uint16(35734), + 57: uint16(20489), + 58: uint16(20513), + 59: uint16(21109), + 60: uint16(21809), + 61: uint16(23100), + 62: uint16(24288), + 63: uint16(24432), + 64: uint16(24884), + 65: uint16(25950), + 66: uint16(26124), + 67: uint16(26166), + 68: uint16(26274), + 69: uint16(27085), + 70: uint16(28356), + 71: uint16(28466), + 72: uint16(29462), + 73: uint16(30241), + 74: uint16(31379), + 75: uint16(33081), + 76: uint16(33369), + 77: uint16(33750), + 78: uint16(33980), + 79: uint16(20661), + 80: uint16(22512), + 81: uint16(23488), + 82: uint16(23528), + 83: uint16(24425), + 84: uint16(25505), + 85: uint16(30758), + 86: uint16(32181), + 87: uint16(33756), + 88: uint16(34081), + 89: uint16(37319), + 90: uint16(37365), + 91: uint16(20874), + 92: uint16(26613), + 93: uint16(31574), + }, + 83: { + 0: uint16(36012), + 1: uint16(20932), + 2: uint16(22971), + 3: uint16(24765), + 4: uint16(34389), + 5: uint16(20508), + 6: uint16(63999), + 7: uint16(21076), + 8: uint16(23610), + 9: uint16(24957), + 10: uint16(25114), + 11: uint16(25299), + 12: uint16(25842), + 13: uint16(26021), + 14: uint16(28364), + 15: uint16(30240), + 16: uint16(33034), + 17: uint16(36448), + 18: uint16(38495), + 19: uint16(38587), + 20: uint16(20191), + 21: uint16(21315), + 22: uint16(21912), + 23: uint16(22825), + 24: uint16(24029), + 25: uint16(25797), + 26: uint16(27849), + 27: uint16(28154), + 28: uint16(29588), + 29: uint16(31359), + 30: uint16(33307), + 31: uint16(34214), + 32: uint16(36068), + 33: uint16(36368), + 34: uint16(36983), + 35: uint16(37351), + 36: uint16(38369), + 37: uint16(38433), + 38: uint16(38854), + 39: uint16(20984), + 40: uint16(21746), + 41: uint16(21894), + 42: uint16(24505), + 43: uint16(25764), + 44: uint16(28552), + 45: uint16(32180), + 46: uint16(36639), + 47: uint16(36685), + 48: uint16(37941), + 49: uint16(20681), + 50: uint16(23574), + 51: uint16(27838), + 52: uint16(28155), + 53: uint16(29979), + 54: uint16(30651), + 55: uint16(31805), + 56: uint16(31844), + 57: uint16(35449), + 58: uint16(35522), + 59: uint16(22558), + 60: uint16(22974), + 61: uint16(24086), + 62: uint16(25463), + 63: uint16(29266), + 64: uint16(30090), + 65: uint16(30571), + 66: uint16(35548), + 67: uint16(36028), + 68: uint16(36626), + 69: uint16(24307), + 70: uint16(26228), + 71: uint16(28152), + 72: uint16(32893), + 73: uint16(33729), + 74: uint16(35531), + 75: uint16(38737), + 76: uint16(39894), + 77: uint16(64000), + 78: uint16(21059), + 79: uint16(26367), + 80: uint16(28053), + 81: uint16(28399), + 82: uint16(32224), + 83: uint16(35558), + 84: uint16(36910), + 85: uint16(36958), + 86: uint16(39636), + 87: uint16(21021), + 88: uint16(21119), + 89: uint16(21736), + 90: uint16(24980), + 91: uint16(25220), + 92: uint16(25307), + 93: uint16(26786), + }, + 84: { + 0: uint16(26898), + 1: uint16(26970), + 2: uint16(27189), + 3: uint16(28818), + 4: uint16(28966), + 5: uint16(30813), + 6: uint16(30977), + 7: uint16(30990), + 8: uint16(31186), + 9: uint16(31245), + 10: uint16(32918), + 11: uint16(33400), + 12: uint16(33493), + 13: uint16(33609), + 14: uint16(34121), + 15: uint16(35970), + 16: uint16(36229), + 17: uint16(37218), + 18: uint16(37259), + 19: uint16(37294), + 20: uint16(20419), + 21: uint16(22225), + 22: uint16(29165), + 23: uint16(30679), + 24: uint16(34560), + 25: uint16(35320), + 26: uint16(23544), + 27: uint16(24534), + 28: uint16(26449), + 29: uint16(37032), + 30: uint16(21474), + 31: uint16(22618), + 32: uint16(23541), + 33: uint16(24740), + 34: uint16(24961), + 35: uint16(25696), + 36: uint16(32317), + 37: uint16(32880), + 38: uint16(34085), + 39: uint16(37507), + 40: uint16(25774), + 41: uint16(20652), + 42: uint16(23828), + 43: uint16(26368), + 44: uint16(22684), + 45: uint16(25277), + 46: uint16(25512), + 47: uint16(26894), + 48: uint16(27000), + 49: uint16(27166), + 50: uint16(28267), + 51: uint16(30394), + 52: uint16(31179), + 53: uint16(33467), + 54: uint16(33833), + 55: uint16(35535), + 56: uint16(36264), + 57: uint16(36861), + 58: uint16(37138), + 59: uint16(37195), + 60: uint16(37276), + 61: uint16(37648), + 62: uint16(37656), + 63: uint16(37786), + 64: uint16(38619), + 65: uint16(39478), + 66: uint16(39949), + 67: uint16(19985), + 68: uint16(30044), + 69: uint16(31069), + 70: uint16(31482), + 71: uint16(31569), + 72: uint16(31689), + 73: uint16(32302), + 74: uint16(33988), + 75: uint16(36441), + 76: uint16(36468), + 77: uint16(36600), + 78: uint16(36880), + 79: uint16(26149), + 80: uint16(26943), + 81: uint16(29763), + 82: uint16(20986), + 83: uint16(26414), + 84: uint16(40668), + 85: uint16(20805), + 86: uint16(24544), + 87: uint16(27798), + 88: uint16(34802), + 89: uint16(34909), + 90: uint16(34935), + 91: uint16(24756), + 92: uint16(33205), + 93: uint16(33795), + }, + 85: { + 0: uint16(36101), + 1: uint16(21462), + 2: uint16(21561), + 3: uint16(22068), + 4: uint16(23094), + 5: uint16(23601), + 6: uint16(28810), + 7: uint16(32736), + 8: uint16(32858), + 9: uint16(33030), + 10: uint16(33261), + 11: uint16(36259), + 12: uint16(37257), + 13: uint16(39519), + 14: uint16(40434), + 15: uint16(20596), + 16: uint16(20164), + 17: uint16(21408), + 18: uint16(24827), + 19: uint16(28204), + 20: uint16(23652), + 21: uint16(20360), + 22: uint16(20516), + 23: uint16(21988), + 24: uint16(23769), + 25: uint16(24159), + 26: uint16(24677), + 27: uint16(26772), + 28: uint16(27835), + 29: uint16(28100), + 30: uint16(29118), + 31: uint16(30164), + 32: uint16(30196), + 33: uint16(30305), + 34: uint16(31258), + 35: uint16(31305), + 36: uint16(32199), + 37: uint16(32251), + 38: uint16(32622), + 39: uint16(33268), + 40: uint16(34473), + 41: uint16(36636), + 42: uint16(38601), + 43: uint16(39347), + 44: uint16(40786), + 45: uint16(21063), + 46: uint16(21189), + 47: uint16(39149), + 48: uint16(35242), + 49: uint16(19971), + 50: uint16(26578), + 51: uint16(28422), + 52: uint16(20405), + 53: uint16(23522), + 54: uint16(26517), + 55: uint16(27784), + 56: uint16(28024), + 57: uint16(29723), + 58: uint16(30759), + 59: uint16(37341), + 60: uint16(37756), + 61: uint16(34756), + 62: uint16(31204), + 63: uint16(31281), + 64: uint16(24555), + 65: uint16(20182), + 66: uint16(21668), + 67: uint16(21822), + 68: uint16(22702), + 69: uint16(22949), + 70: uint16(24816), + 71: uint16(25171), + 72: uint16(25302), + 73: uint16(26422), + 74: uint16(26965), + 75: uint16(33333), + 76: uint16(38464), + 77: uint16(39345), + 78: uint16(39389), + 79: uint16(20524), + 80: uint16(21331), + 81: uint16(21828), + 82: uint16(22396), + 83: uint16(64001), + 84: uint16(25176), + 85: uint16(64002), + 86: uint16(25826), + 87: uint16(26219), + 88: uint16(26589), + 89: uint16(28609), + 90: uint16(28655), + 91: uint16(29730), + 92: uint16(29752), + 93: uint16(35351), + }, + 86: { + 0: uint16(37944), + 1: uint16(21585), + 2: uint16(22022), + 3: uint16(22374), + 4: uint16(24392), + 5: uint16(24986), + 6: uint16(27470), + 7: uint16(28760), + 8: uint16(28845), + 9: uint16(32187), + 10: uint16(35477), + 11: uint16(22890), + 12: uint16(33067), + 13: uint16(25506), + 14: uint16(30472), + 15: uint16(32829), + 16: uint16(36010), + 17: uint16(22612), + 18: uint16(25645), + 19: uint16(27067), + 20: uint16(23445), + 21: uint16(24081), + 22: uint16(28271), + 23: uint16(64003), + 24: uint16(34153), + 25: uint16(20812), + 26: uint16(21488), + 27: uint16(22826), + 28: uint16(24608), + 29: uint16(24907), + 30: uint16(27526), + 31: uint16(27760), + 32: uint16(27888), + 33: uint16(31518), + 34: uint16(32974), + 35: uint16(33492), + 36: uint16(36294), + 37: uint16(37040), + 38: uint16(39089), + 39: uint16(64004), + 40: uint16(25799), + 41: uint16(28580), + 42: uint16(25745), + 43: uint16(25860), + 44: uint16(20814), + 45: uint16(21520), + 46: uint16(22303), + 47: uint16(35342), + 48: uint16(24927), + 49: uint16(26742), + 50: uint16(64005), + 51: uint16(30171), + 52: uint16(31570), + 53: uint16(32113), + 54: uint16(36890), + 55: uint16(22534), + 56: uint16(27084), + 57: uint16(33151), + 58: uint16(35114), + 59: uint16(36864), + 60: uint16(38969), + 61: uint16(20600), + 62: uint16(22871), + 63: uint16(22956), + 64: uint16(25237), + 65: uint16(36879), + 66: uint16(39722), + 67: uint16(24925), + 68: uint16(29305), + 69: uint16(38358), + 70: uint16(22369), + 71: uint16(23110), + 72: uint16(24052), + 73: uint16(25226), + 74: uint16(25773), + 75: uint16(25850), + 76: uint16(26487), + 77: uint16(27874), + 78: uint16(27966), + 79: uint16(29228), + 80: uint16(29750), + 81: uint16(30772), + 82: uint16(32631), + 83: uint16(33453), + 84: uint16(36315), + 85: uint16(38935), + 86: uint16(21028), + 87: uint16(22338), + 88: uint16(26495), + 89: uint16(29256), + 90: uint16(29923), + 91: uint16(36009), + 92: uint16(36774), + 93: uint16(37393), + }, + 87: { + 0: uint16(38442), + 1: uint16(20843), + 2: uint16(21485), + 3: uint16(25420), + 4: uint16(20329), + 5: uint16(21764), + 6: uint16(24726), + 7: uint16(25943), + 8: uint16(27803), + 9: uint16(28031), + 10: uint16(29260), + 11: uint16(29437), + 12: uint16(31255), + 13: uint16(35207), + 14: uint16(35997), + 15: uint16(24429), + 16: uint16(28558), + 17: uint16(28921), + 18: uint16(33192), + 19: uint16(24846), + 20: uint16(20415), + 21: uint16(20559), + 22: uint16(25153), + 23: uint16(29255), + 24: uint16(31687), + 25: uint16(32232), + 26: uint16(32745), + 27: uint16(36941), + 28: uint16(38829), + 29: uint16(39449), + 30: uint16(36022), + 31: uint16(22378), + 32: uint16(24179), + 33: uint16(26544), + 34: uint16(33805), + 35: uint16(35413), + 36: uint16(21536), + 37: uint16(23318), + 38: uint16(24163), + 39: uint16(24290), + 40: uint16(24330), + 41: uint16(25987), + 42: uint16(32954), + 43: uint16(34109), + 44: uint16(38281), + 45: uint16(38491), + 46: uint16(20296), + 47: uint16(21253), + 48: uint16(21261), + 49: uint16(21263), + 50: uint16(21638), + 51: uint16(21754), + 52: uint16(22275), + 53: uint16(24067), + 54: uint16(24598), + 55: uint16(25243), + 56: uint16(25265), + 57: uint16(25429), + 58: uint16(64006), + 59: uint16(27873), + 60: uint16(28006), + 61: uint16(30129), + 62: uint16(30770), + 63: uint16(32990), + 64: uint16(33071), + 65: uint16(33502), + 66: uint16(33889), + 67: uint16(33970), + 68: uint16(34957), + 69: uint16(35090), + 70: uint16(36875), + 71: uint16(37610), + 72: uint16(39165), + 73: uint16(39825), + 74: uint16(24133), + 75: uint16(26292), + 76: uint16(26333), + 77: uint16(28689), + 78: uint16(29190), + 79: uint16(64007), + 80: uint16(20469), + 81: uint16(21117), + 82: uint16(24426), + 83: uint16(24915), + 84: uint16(26451), + 85: uint16(27161), + 86: uint16(28418), + 87: uint16(29922), + 88: uint16(31080), + 89: uint16(34920), + 90: uint16(35961), + 91: uint16(39111), + 92: uint16(39108), + 93: uint16(39491), + }, + 88: { + 0: uint16(21697), + 1: uint16(31263), + 2: uint16(26963), + 3: uint16(35575), + 4: uint16(35914), + 5: uint16(39080), + 6: uint16(39342), + 7: uint16(24444), + 8: uint16(25259), + 9: uint16(30130), + 10: uint16(30382), + 11: uint16(34987), + 12: uint16(36991), + 13: uint16(38466), + 14: uint16(21305), + 15: uint16(24380), + 16: uint16(24517), + 17: uint16(27852), + 18: uint16(29644), + 19: uint16(30050), + 20: uint16(30091), + 21: uint16(31558), + 22: uint16(33534), + 23: uint16(39325), + 24: uint16(20047), + 25: uint16(36924), + 26: uint16(19979), + 27: uint16(20309), + 28: uint16(21414), + 29: uint16(22799), + 30: uint16(24264), + 31: uint16(26160), + 32: uint16(27827), + 33: uint16(29781), + 34: uint16(33655), + 35: uint16(34662), + 36: uint16(36032), + 37: uint16(36944), + 38: uint16(38686), + 39: uint16(39957), + 40: uint16(22737), + 41: uint16(23416), + 42: uint16(34384), + 43: uint16(35604), + 44: uint16(40372), + 45: uint16(23506), + 46: uint16(24680), + 47: uint16(24717), + 48: uint16(26097), + 49: uint16(27735), + 50: uint16(28450), + 51: uint16(28579), + 52: uint16(28698), + 53: uint16(32597), + 54: uint16(32752), + 55: uint16(38289), + 56: uint16(38290), + 57: uint16(38480), + 58: uint16(38867), + 59: uint16(21106), + 60: uint16(36676), + 61: uint16(20989), + 62: uint16(21547), + 63: uint16(21688), + 64: uint16(21859), + 65: uint16(21898), + 66: uint16(27323), + 67: uint16(28085), + 68: uint16(32216), + 69: uint16(33382), + 70: uint16(37532), + 71: uint16(38519), + 72: uint16(40569), + 73: uint16(21512), + 74: uint16(21704), + 75: uint16(30418), + 76: uint16(34532), + 77: uint16(38308), + 78: uint16(38356), + 79: uint16(38492), + 80: uint16(20130), + 81: uint16(20233), + 82: uint16(23022), + 83: uint16(23270), + 84: uint16(24055), + 85: uint16(24658), + 86: uint16(25239), + 87: uint16(26477), + 88: uint16(26689), + 89: uint16(27782), + 90: uint16(28207), + 91: uint16(32568), + 92: uint16(32923), + 93: uint16(33322), + }, + 89: { + 0: uint16(64008), + 1: uint16(64009), + 2: uint16(38917), + 3: uint16(20133), + 4: uint16(20565), + 5: uint16(21683), + 6: uint16(22419), + 7: uint16(22874), + 8: uint16(23401), + 9: uint16(23475), + 10: uint16(25032), + 11: uint16(26999), + 12: uint16(28023), + 13: uint16(28707), + 14: uint16(34809), + 15: uint16(35299), + 16: uint16(35442), + 17: uint16(35559), + 18: uint16(36994), + 19: uint16(39405), + 20: uint16(39608), + 21: uint16(21182), + 22: uint16(26680), + 23: uint16(20502), + 24: uint16(24184), + 25: uint16(26447), + 26: uint16(33607), + 27: uint16(34892), + 28: uint16(20139), + 29: uint16(21521), + 30: uint16(22190), + 31: uint16(29670), + 32: uint16(37141), + 33: uint16(38911), + 34: uint16(39177), + 35: uint16(39255), + 36: uint16(39321), + 37: uint16(22099), + 38: uint16(22687), + 39: uint16(34395), + 40: uint16(35377), + 41: uint16(25010), + 42: uint16(27382), + 43: uint16(29563), + 44: uint16(36562), + 45: uint16(27463), + 46: uint16(38570), + 47: uint16(39511), + 48: uint16(22869), + 49: uint16(29184), + 50: uint16(36203), + 51: uint16(38761), + 52: uint16(20436), + 53: uint16(23796), + 54: uint16(24358), + 55: uint16(25080), + 56: uint16(26203), + 57: uint16(27883), + 58: uint16(28843), + 59: uint16(29572), + 60: uint16(29625), + 61: uint16(29694), + 62: uint16(30505), + 63: uint16(30541), + 64: uint16(32067), + 65: uint16(32098), + 66: uint16(32291), + 67: uint16(33335), + 68: uint16(34898), + 69: uint16(64010), + 70: uint16(36066), + 71: uint16(37449), + 72: uint16(39023), + 73: uint16(23377), + 74: uint16(31348), + 75: uint16(34880), + 76: uint16(38913), + 77: uint16(23244), + 78: uint16(20448), + 79: uint16(21332), + 80: uint16(22846), + 81: uint16(23805), + 82: uint16(25406), + 83: uint16(28025), + 84: uint16(29433), + 85: uint16(33029), + 86: uint16(33031), + 87: uint16(33698), + 88: uint16(37583), + 89: uint16(38960), + 90: uint16(20136), + 91: uint16(20804), + 92: uint16(21009), + 93: uint16(22411), + }, + 90: { + 0: uint16(24418), + 1: uint16(27842), + 2: uint16(28366), + 3: uint16(28677), + 4: uint16(28752), + 5: uint16(28847), + 6: uint16(29074), + 7: uint16(29673), + 8: uint16(29801), + 9: uint16(33610), + 10: uint16(34722), + 11: uint16(34913), + 12: uint16(36872), + 13: uint16(37026), + 14: uint16(37795), + 15: uint16(39336), + 16: uint16(20846), + 17: uint16(24407), + 18: uint16(24800), + 19: uint16(24935), + 20: uint16(26291), + 21: uint16(34137), + 22: uint16(36426), + 23: uint16(37295), + 24: uint16(38795), + 25: uint16(20046), + 26: uint16(20114), + 27: uint16(21628), + 28: uint16(22741), + 29: uint16(22778), + 30: uint16(22909), + 31: uint16(23733), + 32: uint16(24359), + 33: uint16(25142), + 34: uint16(25160), + 35: uint16(26122), + 36: uint16(26215), + 37: uint16(27627), + 38: uint16(28009), + 39: uint16(28111), + 40: uint16(28246), + 41: uint16(28408), + 42: uint16(28564), + 43: uint16(28640), + 44: uint16(28649), + 45: uint16(28765), + 46: uint16(29392), + 47: uint16(29733), + 48: uint16(29786), + 49: uint16(29920), + 50: uint16(30355), + 51: uint16(31068), + 52: uint16(31946), + 53: uint16(32286), + 54: uint16(32993), + 55: uint16(33446), + 56: uint16(33899), + 57: uint16(33983), + 58: uint16(34382), + 59: uint16(34399), + 60: uint16(34676), + 61: uint16(35703), + 62: uint16(35946), + 63: uint16(37804), + 64: uint16(38912), + 65: uint16(39013), + 66: uint16(24785), + 67: uint16(25110), + 68: uint16(37239), + 69: uint16(23130), + 70: uint16(26127), + 71: uint16(28151), + 72: uint16(28222), + 73: uint16(29759), + 74: uint16(39746), + 75: uint16(24573), + 76: uint16(24794), + 77: uint16(31503), + 78: uint16(21700), + 79: uint16(24344), + 80: uint16(27742), + 81: uint16(27859), + 82: uint16(27946), + 83: uint16(28888), + 84: uint16(32005), + 85: uint16(34425), + 86: uint16(35340), + 87: uint16(40251), + 88: uint16(21270), + 89: uint16(21644), + 90: uint16(23301), + 91: uint16(27194), + 92: uint16(28779), + 93: uint16(30069), + }, + 91: { + 0: uint16(31117), + 1: uint16(31166), + 2: uint16(33457), + 3: uint16(33775), + 4: uint16(35441), + 5: uint16(35649), + 6: uint16(36008), + 7: uint16(38772), + 8: uint16(64011), + 9: uint16(25844), + 10: uint16(25899), + 11: uint16(30906), + 12: uint16(30907), + 13: uint16(31339), + 14: uint16(20024), + 15: uint16(21914), + 16: uint16(22864), + 17: uint16(23462), + 18: uint16(24187), + 19: uint16(24739), + 20: uint16(25563), + 21: uint16(27489), + 22: uint16(26213), + 23: uint16(26707), + 24: uint16(28185), + 25: uint16(29029), + 26: uint16(29872), + 27: uint16(32008), + 28: uint16(36996), + 29: uint16(39529), + 30: uint16(39973), + 31: uint16(27963), + 32: uint16(28369), + 33: uint16(29502), + 34: uint16(35905), + 35: uint16(38346), + 36: uint16(20976), + 37: uint16(24140), + 38: uint16(24488), + 39: uint16(24653), + 40: uint16(24822), + 41: uint16(24880), + 42: uint16(24908), + 43: uint16(26179), + 44: uint16(26180), + 45: uint16(27045), + 46: uint16(27841), + 47: uint16(28255), + 48: uint16(28361), + 49: uint16(28514), + 50: uint16(29004), + 51: uint16(29852), + 52: uint16(30343), + 53: uint16(31681), + 54: uint16(31783), + 55: uint16(33618), + 56: uint16(34647), + 57: uint16(36945), + 58: uint16(38541), + 59: uint16(40643), + 60: uint16(21295), + 61: uint16(22238), + 62: uint16(24315), + 63: uint16(24458), + 64: uint16(24674), + 65: uint16(24724), + 66: uint16(25079), + 67: uint16(26214), + 68: uint16(26371), + 69: uint16(27292), + 70: uint16(28142), + 71: uint16(28590), + 72: uint16(28784), + 73: uint16(29546), + 74: uint16(32362), + 75: uint16(33214), + 76: uint16(33588), + 77: uint16(34516), + 78: uint16(35496), + 79: uint16(36036), + 80: uint16(21123), + 81: uint16(29554), + 82: uint16(23446), + 83: uint16(27243), + 84: uint16(37892), + 85: uint16(21742), + 86: uint16(22150), + 87: uint16(23389), + 88: uint16(25928), + 89: uint16(25989), + 90: uint16(26313), + 91: uint16(26783), + 92: uint16(28045), + 93: uint16(28102), + }, + 92: { + 0: uint16(29243), + 1: uint16(32948), + 2: uint16(37237), + 3: uint16(39501), + 4: uint16(20399), + 5: uint16(20505), + 6: uint16(21402), + 7: uint16(21518), + 8: uint16(21564), + 9: uint16(21897), + 10: uint16(21957), + 11: uint16(24127), + 12: uint16(24460), + 13: uint16(26429), + 14: uint16(29030), + 15: uint16(29661), + 16: uint16(36869), + 17: uint16(21211), + 18: uint16(21235), + 19: uint16(22628), + 20: uint16(22734), + 21: uint16(28932), + 22: uint16(29071), + 23: uint16(29179), + 24: uint16(34224), + 25: uint16(35347), + 26: uint16(26248), + 27: uint16(34216), + 28: uint16(21927), + 29: uint16(26244), + 30: uint16(29002), + 31: uint16(33841), + 32: uint16(21321), + 33: uint16(21913), + 34: uint16(27585), + 35: uint16(24409), + 36: uint16(24509), + 37: uint16(25582), + 38: uint16(26249), + 39: uint16(28999), + 40: uint16(35569), + 41: uint16(36637), + 42: uint16(40638), + 43: uint16(20241), + 44: uint16(25658), + 45: uint16(28875), + 46: uint16(30054), + 47: uint16(34407), + 48: uint16(24676), + 49: uint16(35662), + 50: uint16(40440), + 51: uint16(20807), + 52: uint16(20982), + 53: uint16(21256), + 54: uint16(27958), + 55: uint16(33016), + 56: uint16(40657), + 57: uint16(26133), + 58: uint16(27427), + 59: uint16(28824), + 60: uint16(30165), + 61: uint16(21507), + 62: uint16(23673), + 63: uint16(32007), + 64: uint16(35350), + 65: uint16(27424), + 66: uint16(27453), + 67: uint16(27462), + 68: uint16(21560), + 69: uint16(24688), + 70: uint16(27965), + 71: uint16(32725), + 72: uint16(33288), + 73: uint16(20694), + 74: uint16(20958), + 75: uint16(21916), + 76: uint16(22123), + 77: uint16(22221), + 78: uint16(23020), + 79: uint16(23305), + 80: uint16(24076), + 81: uint16(24985), + 82: uint16(24984), + 83: uint16(25137), + 84: uint16(26206), + 85: uint16(26342), + 86: uint16(29081), + 87: uint16(29113), + 88: uint16(29114), + 89: uint16(29351), + 90: uint16(31143), + 91: uint16(31232), + 92: uint16(32690), + 93: uint16(35440), + }, +} + +var _rev_jis = [6879]uint16{ + 0: uint16(31), + 1: uint16(80), + 2: uint16(81), + 3: uint16(87), + 4: uint16(14), + 5: uint16(299), + 6: uint16(74), + 7: uint16(61), + 8: uint16(12), + 9: uint16(344), + 10: uint16(62), + 11: uint16(63), + 12: uint16(1280), + 13: uint16(1281), + 14: uint16(1282), + 15: uint16(1283), + 16: uint16(1284), + 17: uint16(1285), + 18: uint16(1286), + 19: uint16(1287), + 20: uint16(1288), + 21: uint16(1289), + 22: uint16(1290), + 23: uint16(1291), + 24: uint16(1292), + 25: uint16(1293), + 26: uint16(1294), + 27: uint16(1295), + 28: uint16(1296), + 29: uint16(1297), + 30: uint16(1298), + 31: uint16(1299), + 32: uint16(1300), + 33: uint16(1301), + 34: uint16(1302), + 35: uint16(1303), + 36: uint16(1312), + 37: uint16(1313), + 38: uint16(1314), + 39: uint16(1315), + 40: uint16(1316), + 41: uint16(1317), + 42: uint16(1318), + 43: uint16(1319), + 44: uint16(1320), + 45: uint16(1321), + 46: uint16(1322), + 47: uint16(1323), + 48: uint16(1324), + 49: uint16(1325), + 50: uint16(1326), + 51: uint16(1327), + 52: uint16(1328), + 53: uint16(1329), + 54: uint16(1330), + 55: uint16(1331), + 56: uint16(1332), + 57: uint16(1333), + 58: uint16(1334), + 59: uint16(1335), + 60: uint16(1542), + 61: uint16(1536), + 62: uint16(1537), + 63: uint16(1538), + 64: uint16(1539), + 65: uint16(1540), + 66: uint16(1541), + 67: uint16(1543), + 68: uint16(1544), + 69: uint16(1545), + 70: uint16(1546), + 71: uint16(1547), + 72: uint16(1548), + 73: uint16(1549), + 74: uint16(1550), + 75: uint16(1551), + 76: uint16(1552), + 77: uint16(1553), + 78: uint16(1554), + 79: uint16(1555), + 80: uint16(1556), + 81: uint16(1557), + 82: uint16(1558), + 83: uint16(1559), + 84: uint16(1560), + 85: uint16(1561), + 86: uint16(1562), + 87: uint16(1563), + 88: uint16(1564), + 89: uint16(1565), + 90: uint16(1566), + 91: uint16(1567), + 92: uint16(1568), + 93: uint16(1584), + 94: uint16(1585), + 95: uint16(1586), + 96: uint16(1587), + 97: uint16(1588), + 98: uint16(1589), + 99: uint16(1591), + 100: uint16(1592), + 101: uint16(1593), + 102: uint16(1594), + 103: uint16(1595), + 104: uint16(1596), + 105: uint16(1597), + 106: uint16(1598), + 107: uint16(1599), + 108: uint16(1600), + 109: uint16(1601), + 110: uint16(1602), + 111: uint16(1603), + 112: uint16(1604), + 113: uint16(1605), + 114: uint16(1606), + 115: uint16(1607), + 116: uint16(1608), + 117: uint16(1609), + 118: uint16(1610), + 119: uint16(1611), + 120: uint16(1612), + 121: uint16(1613), + 122: uint16(1614), + 123: uint16(1615), + 124: uint16(1616), + 125: uint16(1590), + 126: uint16(29), + 127: uint16(28), + 128: uint16(33), + 129: uint16(37), + 130: uint16(38), + 131: uint16(39), + 132: uint16(40), + 133: uint16(342), + 134: uint16(343), + 135: uint16(36), + 136: uint16(35), + 137: uint16(338), + 138: uint16(75), + 139: uint16(76), + 140: uint16(263), + 141: uint16(77), + 142: uint16(337), + 143: uint16(266), + 144: uint16(267), + 145: uint16(265), + 146: uint16(268), + 147: uint16(300), + 148: uint16(301), + 149: uint16(302), + 150: uint16(318), + 151: uint16(303), + 152: uint16(319), + 153: uint16(281), + 154: uint16(282), + 155: uint16(60), + 156: uint16(324), + 157: uint16(326), + 158: uint16(70), + 159: uint16(315), + 160: uint16(297), + 161: uint16(298), + 162: uint16(288), + 163: uint16(287), + 164: uint16(328), + 165: uint16(329), + 166: uint16(71), + 167: uint16(327), + 168: uint16(325), + 169: uint16(321), + 170: uint16(65), + 171: uint16(320), + 172: uint16(68), + 173: uint16(69), + 174: uint16(322), + 175: uint16(323), + 176: uint16(285), + 177: uint16(286), + 178: uint16(283), + 179: uint16(284), + 180: uint16(316), + 181: uint16(317), + 182: uint16(1792), + 183: uint16(1803), + 184: uint16(1793), + 185: uint16(1804), + 186: uint16(1794), + 187: uint16(1805), + 188: uint16(1795), + 189: uint16(1806), + 190: uint16(1797), + 191: uint16(1808), + 192: uint16(1796), + 193: uint16(1807), + 194: uint16(1798), + 195: uint16(1819), + 196: uint16(1814), + 197: uint16(1809), + 198: uint16(1800), + 199: uint16(1821), + 200: uint16(1816), + 201: uint16(1811), + 202: uint16(1799), + 203: uint16(1815), + 204: uint16(1820), + 205: uint16(1810), + 206: uint16(1801), + 207: uint16(1817), + 208: uint16(1822), + 209: uint16(1812), + 210: uint16(1802), + 211: uint16(1818), + 212: uint16(1823), + 213: uint16(1813), + 214: uint16(258), + 215: uint16(257), + 216: uint16(260), + 217: uint16(259), + 218: uint16(262), + 219: uint16(261), + 220: uint16(256), + 221: uint16(93), + 222: uint16(90), + 223: uint16(92), + 224: uint16(91), + 225: uint16(349), + 226: uint16(89), + 227: uint16(88), + 228: uint16(73), + 229: uint16(72), + 230: uint16(341), + 231: uint16(340), + 232: uint16(339), + 234: uint16(1), + 235: uint16(2), + 236: uint16(22), + 237: uint16(24), + 238: uint16(25), + 239: uint16(26), + 240: uint16(49), + 241: uint16(50), + 242: uint16(51), + 243: uint16(52), + 244: uint16(53), + 245: uint16(54), + 246: uint16(55), + 247: uint16(56), + 248: uint16(57), + 249: uint16(58), + 250: uint16(264), + 251: uint16(269), + 252: uint16(43), + 253: uint16(44), + 254: uint16(32), + 255: uint16(768), + 256: uint16(769), + 257: uint16(770), + 258: uint16(771), + 259: uint16(772), + 260: uint16(773), + 261: uint16(774), + 262: uint16(775), + 263: uint16(776), + 264: uint16(777), + 265: uint16(778), + 266: uint16(779), + 267: uint16(780), + 268: uint16(781), + 269: uint16(782), + 270: uint16(783), + 271: uint16(784), + 272: uint16(785), + 273: uint16(786), + 274: uint16(787), + 275: uint16(788), + 276: uint16(789), + 277: uint16(790), + 278: uint16(791), + 279: uint16(792), + 280: uint16(793), + 281: uint16(794), + 282: uint16(795), + 283: uint16(796), + 284: uint16(797), + 285: uint16(798), + 286: uint16(799), + 287: uint16(800), + 288: uint16(801), + 289: uint16(802), + 290: uint16(803), + 291: uint16(804), + 292: uint16(805), + 293: uint16(806), + 294: uint16(807), + 295: uint16(808), + 296: uint16(809), + 297: uint16(810), + 298: uint16(811), + 299: uint16(812), + 300: uint16(813), + 301: uint16(814), + 302: uint16(815), + 303: uint16(816), + 304: uint16(817), + 305: uint16(818), + 306: uint16(819), + 307: uint16(820), + 308: uint16(821), + 309: uint16(822), + 310: uint16(823), + 311: uint16(824), + 312: uint16(825), + 313: uint16(826), + 314: uint16(827), + 315: uint16(828), + 316: uint16(829), + 317: uint16(830), + 318: uint16(831), + 319: uint16(832), + 320: uint16(833), + 321: uint16(834), + 322: uint16(835), + 323: uint16(836), + 324: uint16(837), + 325: uint16(838), + 326: uint16(839), + 327: uint16(840), + 328: uint16(841), + 329: uint16(842), + 330: uint16(843), + 331: uint16(844), + 332: uint16(845), + 333: uint16(846), + 334: uint16(847), + 335: uint16(848), + 336: uint16(849), + 337: uint16(850), + 338: uint16(10), + 339: uint16(11), + 340: uint16(20), + 341: uint16(21), + 342: uint16(1024), + 343: uint16(1025), + 344: uint16(1026), + 345: uint16(1027), + 346: uint16(1028), + 347: uint16(1029), + 348: uint16(1030), + 349: uint16(1031), + 350: uint16(1032), + 351: uint16(1033), + 352: uint16(1034), + 353: uint16(1035), + 354: uint16(1036), + 355: uint16(1037), + 356: uint16(1038), + 357: uint16(1039), + 358: uint16(1040), + 359: uint16(1041), + 360: uint16(1042), + 361: uint16(1043), + 362: uint16(1044), + 363: uint16(1045), + 364: uint16(1046), + 365: uint16(1047), + 366: uint16(1048), + 367: uint16(1049), + 368: uint16(1050), + 369: uint16(1051), + 370: uint16(1052), + 371: uint16(1053), + 372: uint16(1054), + 373: uint16(1055), + 374: uint16(1056), + 375: uint16(1057), + 376: uint16(1058), + 377: uint16(1059), + 378: uint16(1060), + 379: uint16(1061), + 380: uint16(1062), + 381: uint16(1063), + 382: uint16(1064), + 383: uint16(1065), + 384: uint16(1066), + 385: uint16(1067), + 386: uint16(1068), + 387: uint16(1069), + 388: uint16(1070), + 389: uint16(1071), + 390: uint16(1072), + 391: uint16(1073), + 392: uint16(1074), + 393: uint16(1075), + 394: uint16(1076), + 395: uint16(1077), + 396: uint16(1078), + 397: uint16(1079), + 398: uint16(1080), + 399: uint16(1081), + 400: uint16(1082), + 401: uint16(1083), + 402: uint16(1084), + 403: uint16(1085), + 404: uint16(1086), + 405: uint16(1087), + 406: uint16(1088), + 407: uint16(1089), + 408: uint16(1090), + 409: uint16(1091), + 410: uint16(1092), + 411: uint16(1093), + 412: uint16(1094), + 413: uint16(1095), + 414: uint16(1096), + 415: uint16(1097), + 416: uint16(1098), + 417: uint16(1099), + 418: uint16(1100), + 419: uint16(1101), + 420: uint16(1102), + 421: uint16(1103), + 422: uint16(1104), + 423: uint16(1105), + 424: uint16(1106), + 425: uint16(1107), + 426: uint16(1108), + 427: uint16(1109), + 428: uint16(5), + 429: uint16(27), + 430: uint16(18), + 431: uint16(19), + 432: uint16(3915), + 433: uint16(8793), + 434: uint16(6934), + 435: uint16(10843), + 436: uint16(7493), + 437: uint16(6671), + 438: uint16(7492), + 439: uint16(4379), + 440: uint16(10291), + 441: uint16(11294), + 442: uint16(12033), + 443: uint16(4110), + 444: uint16(4685), + 445: uint16(12034), + 446: uint16(7939), + 447: uint16(12577), + 448: uint16(5173), + 449: uint16(10521), + 450: uint16(7494), + 451: uint16(11549), + 452: uint16(10529), + 453: uint16(12035), + 454: uint16(8773), + 455: uint16(12036), + 456: uint16(5465), + 457: uint16(12037), + 458: uint16(4924), + 459: uint16(8719), + 460: uint16(6982), + 461: uint16(12038), + 462: uint16(12039), + 463: uint16(12040), + 464: uint16(9748), + 465: uint16(5174), + 466: uint16(9750), + 467: uint16(9538), + 468: uint16(5922), + 469: uint16(10770), + 470: uint16(18472), + 471: uint16(12041), + 472: uint16(7495), + 473: uint16(12042), + 474: uint16(4372), + 475: uint16(5444), + 476: uint16(5967), + 477: uint16(11080), + 478: uint16(13573), + 479: uint16(11343), + 480: uint16(9564), + 481: uint16(4868), + 482: uint16(5140), + 483: uint16(12043), + 484: uint16(12044), + 485: uint16(11546), + 486: uint16(11292), + 487: uint16(8263), + 488: uint16(12046), + 489: uint16(6741), + 490: uint16(9554), + 491: uint16(12049), + 492: uint16(4125), + 493: uint16(5950), + 494: uint16(5949), + 495: uint16(3909), + 496: uint16(11818), + 497: uint16(11817), + 498: uint16(6418), + 499: uint16(3840), + 500: uint16(12050), + 501: uint16(12051), + 502: uint16(12052), + 503: uint16(10771), + 504: uint16(12053), + 505: uint16(5969), + 506: uint16(3910), + 507: uint16(10833), + 508: uint16(5211), + 509: uint16(5212), + 510: uint16(5213), + 511: uint16(9025), + 512: uint16(11547), + 513: uint16(12054), + 514: uint16(12055), + 515: uint16(12056), + 516: uint16(7724), + 517: uint16(7193), + 518: uint16(7725), + 519: uint16(12061), + 520: uint16(12059), + 521: uint16(12060), + 522: uint16(5175), + 523: uint16(6402), + 524: uint16(4431), + 525: uint16(12058), + 526: uint16(12057), + 527: uint16(10504), + 528: uint16(6693), + 529: uint16(6692), + 530: uint16(8477), + 531: uint16(12062), + 532: uint16(10292), + 533: uint16(8006), + 534: uint16(23), + 535: uint16(12063), + 536: uint16(12065), + 537: uint16(8516), + 538: uint16(11584), + 539: uint16(3881), + 540: uint16(12064), + 541: uint16(4381), + 542: uint16(5411), + 543: uint16(8774), + 544: uint16(5710), + 545: uint16(12066), + 546: uint16(9731), + 547: uint16(4938), + 548: uint16(12067), + 549: uint16(3882), + 550: uint16(5951), + 551: uint16(4939), + 552: uint16(10329), + 553: uint16(10001), + 554: uint16(5176), + 555: uint16(4432), + 556: uint16(12102), + 557: uint16(9248), + 558: uint16(9803), + 559: uint16(12069), + 560: uint16(10011), + 561: uint16(11585), + 562: uint16(7692), + 563: uint16(6694), + 564: uint16(6742), + 565: uint16(4383), + 566: uint16(9008), + 567: uint16(8705), + 568: uint16(12073), + 569: uint16(3883), + 570: uint16(9026), + 571: uint16(7194), + 572: uint16(6419), + 573: uint16(11267), + 574: uint16(8493), + 575: uint16(4382), + 576: uint16(12072), + 577: uint16(11293), + 578: uint16(12068), + 579: uint16(12070), + 580: uint16(6477), + 581: uint16(12071), + 582: uint16(13315), + 583: uint16(12079), + 584: uint16(12082), + 585: uint16(12080), + 586: uint16(4385), + 587: uint16(10522), + 588: uint16(12074), + 589: uint16(12078), + 590: uint16(5970), + 591: uint16(6695), + 592: uint16(4869), + 593: uint16(12083), + 594: uint16(12075), + 595: uint16(11586), + 596: uint16(6743), + 597: uint16(12076), + 598: uint16(12081), + 599: uint16(12084), + 600: uint16(12077), + 601: uint16(5376), + 602: uint16(3884), + 603: uint16(5377), + 604: uint16(4384), + 605: uint16(13316), + 606: uint16(10840), + 607: uint16(10317), + 608: uint16(5971), + 609: uint16(7694), + 610: uint16(11542), + 611: uint16(10551), + 612: uint16(5655), + 613: uint16(8452), + 614: uint16(4419), + 615: uint16(7218), + 616: uint16(12088), + 617: uint16(12093), + 618: uint16(12091), + 619: uint16(12086), + 620: uint16(8462), + 621: uint16(12089), + 622: uint16(12092), + 623: uint16(12090), + 624: uint16(10556), + 625: uint16(12087), + 626: uint16(7693), + 627: uint16(10834), + 628: uint16(12094), + 629: uint16(12095), + 630: uint16(7171), + 631: uint16(12108), + 632: uint16(9775), + 633: uint16(10261), + 634: uint16(12103), + 635: uint16(10575), + 636: uint16(4373), + 637: uint16(12107), + 638: uint16(12101), + 639: uint16(12110), + 640: uint16(8241), + 641: uint16(5923), + 642: uint16(9787), + 643: uint16(16166), + 644: uint16(12109), + 645: uint16(9276), + 646: uint16(12098), + 647: uint16(5973), + 648: uint16(5972), + 649: uint16(12096), + 650: uint16(6969), + 651: uint16(12104), + 652: uint16(10574), + 653: uint16(8748), + 654: uint16(12100), + 655: uint16(5712), + 656: uint16(12097), + 657: uint16(12105), + 658: uint16(12099), + 659: uint16(11568), + 660: uint16(12106), + 661: uint16(11808), + 662: uint16(5445), + 663: uint16(5711), + 664: uint16(12111), + 665: uint16(12112), + 666: uint16(12116), + 667: uint16(3885), + 668: uint16(10543), + 669: uint16(12115), + 670: uint16(12114), + 671: uint16(12118), + 672: uint16(12117), + 673: uint16(9027), + 674: uint16(5713), + 675: uint16(12119), + 676: uint16(6948), + 677: uint16(8453), + 678: uint16(9028), + 679: uint16(5461), + 680: uint16(12120), + 681: uint16(5141), + 682: uint16(12121), + 683: uint16(12123), + 684: uint16(10772), + 685: uint16(5701), + 686: uint16(6672), + 687: uint16(10070), + 688: uint16(12122), + 689: uint16(6436), + 690: uint16(11298), + 691: uint16(12125), + 692: uint16(12290), + 693: uint16(12124), + 694: uint16(6435), + 695: uint16(7260), + 696: uint16(5656), + 697: uint16(12291), + 698: uint16(5422), + 699: uint16(12288), + 700: uint16(12289), + 701: uint16(9486), + 702: uint16(8283), + 703: uint16(5378), + 704: uint16(10796), + 705: uint16(12292), + 706: uint16(11548), + 707: uint16(12293), + 708: uint16(12296), + 709: uint16(12294), + 710: uint16(8237), + 711: uint16(12295), + 712: uint16(12297), + 713: uint16(12299), + 714: uint16(12298), + 715: uint16(10535), + 716: uint16(5142), + 717: uint16(12301), + 718: uint16(12302), + 719: uint16(4366), + 720: uint16(12300), + 721: uint16(6995), + 722: uint16(12305), + 723: uint16(12304), + 724: uint16(12303), + 725: uint16(12085), + 726: uint16(12306), + 727: uint16(7261), + 728: uint16(12307), + 729: uint16(11268), + 730: uint16(11064), + 731: uint16(12309), + 732: uint16(12308), + 733: uint16(12311), + 734: uint16(12310), + 735: uint16(12312), + 736: uint16(12313), + 737: uint16(3923), + 738: uint16(5908), + 739: uint16(5658), + 740: uint16(7195), + 741: uint16(8794), + 742: uint16(5379), + 743: uint16(8007), + 744: uint16(5974), + 745: uint16(6221), + 746: uint16(12315), + 747: uint16(11047), + 748: uint16(9253), + 749: uint16(6744), + 750: uint16(12314), + 751: uint16(12316), + 752: uint16(9277), + 753: uint16(4692), + 754: uint16(12317), + 755: uint16(9565), + 756: uint16(8211), + 757: uint16(12319), + 758: uint16(12320), + 759: uint16(9995), + 760: uint16(5975), + 761: uint16(11802), + 762: uint16(12321), + 763: uint16(5381), + 764: uint16(10523), + 765: uint16(8469), + 766: uint16(5456), + 767: uint16(9236), + 768: uint16(5714), + 769: uint16(12322), + 770: uint16(12323), + 771: uint16(9537), + 772: uint16(4158), + 773: uint16(12326), + 774: uint16(6492), + 775: uint16(12325), + 776: uint16(6437), + 777: uint16(12327), + 778: uint16(17741), + 779: uint16(12328), + 780: uint16(10784), + 781: uint16(12329), + 782: uint16(12330), + 783: uint16(12331), + 784: uint16(7496), + 785: uint16(6955), + 786: uint16(4870), + 787: uint16(12334), + 788: uint16(12332), + 789: uint16(11036), + 790: uint16(12333), + 791: uint16(10297), + 792: uint16(12335), + 793: uint16(12336), + 794: uint16(12337), + 795: uint16(9278), + 796: uint16(12341), + 797: uint16(12339), + 798: uint16(12340), + 799: uint16(12338), + 800: uint16(6466), + 801: uint16(12342), + 802: uint16(11081), + 803: uint16(11587), + 804: uint16(12343), + 805: uint16(7943), + 806: uint16(12344), + 807: uint16(7225), + 808: uint16(12345), + 809: uint16(8795), + 810: uint16(11550), + 811: uint16(9279), + 812: uint16(12580), + 813: uint16(12346), + 814: uint16(21252), + 815: uint16(5412), + 816: uint16(12347), + 817: uint16(10813), + 818: uint16(7239), + 819: uint16(8539), + 820: uint16(12349), + 821: uint16(9539), + 822: uint16(12350), + 823: uint16(12351), + 824: uint16(4621), + 825: uint16(12352), + 826: uint16(5382), + 827: uint16(9515), + 828: uint16(4185), + 829: uint16(7215), + 830: uint16(9984), + 831: uint16(12353), + 832: uint16(9280), + 833: uint16(7726), + 834: uint16(12354), + 835: uint16(10507), + 836: uint16(7993), + 837: uint16(4865), + 838: uint16(4872), + 839: uint16(12355), + 840: uint16(12357), + 841: uint16(5657), + 842: uint16(12356), + 843: uint16(11602), + 844: uint16(7240), + 845: uint16(10012), + 846: uint16(10539), + 847: uint16(12358), + 848: uint16(11351), + 849: uint16(12359), + 850: uint16(12360), + 851: uint16(9309), + 852: uint16(12361), + 853: uint16(7944), + 854: uint16(6493), + 855: uint16(5715), + 856: uint16(12362), + 857: uint16(6696), + 858: uint16(6222), + 859: uint16(9029), + 860: uint16(12364), + 861: uint16(8454), + 862: uint16(6478), + 863: uint16(12365), + 864: uint16(12366), + 865: uint16(8207), + 866: uint16(12363), + 867: uint16(12368), + 868: uint16(10773), + 869: uint16(6211), + 870: uint16(12367), + 871: uint16(5716), + 872: uint16(6461), + 873: uint16(9804), + 874: uint16(12371), + 875: uint16(12369), + 876: uint16(10330), + 877: uint16(7497), + 878: uint16(12378), + 879: uint16(4675), + 880: uint16(12372), + 881: uint16(12370), + 882: uint16(8238), + 883: uint16(12374), + 884: uint16(12373), + 885: uint16(4643), + 886: uint16(5695), + 887: uint16(12379), + 888: uint16(11532), + 889: uint16(12375), + 890: uint16(12380), + 891: uint16(12377), + 892: uint16(12376), + 893: uint16(11566), + 894: uint16(5976), + 895: uint16(4386), + 896: uint16(11603), + 897: uint16(7252), + 898: uint16(9271), + 899: uint16(6212), + 900: uint16(12545), + 901: uint16(12546), + 902: uint16(11588), + 903: uint16(11786), + 904: uint16(12548), + 905: uint16(5977), + 906: uint16(12547), + 907: uint16(4622), + 908: uint16(12549), + 909: uint16(10805), + 910: uint16(8987), + 911: uint16(11269), + 912: uint16(10552), + 913: uint16(12550), + 914: uint16(20276), + 915: uint16(9487), + 916: uint16(12551), + 917: uint16(4873), + 918: uint16(11026), + 919: uint16(7424), + 920: uint16(12552), + 921: uint16(10566), + 922: uint16(12556), + 923: uint16(7945), + 924: uint16(12553), + 925: uint16(5423), + 926: uint16(12554), + 927: uint16(4874), + 928: uint16(5645), + 929: uint16(12557), + 930: uint16(12558), + 931: uint16(12559), + 932: uint16(12560), + 933: uint16(6970), + 934: uint16(5978), + 935: uint16(11069), + 936: uint16(11079), + 937: uint16(9558), + 938: uint16(10576), + 939: uint16(12561), + 940: uint16(12562), + 941: uint16(12564), + 942: uint16(12566), + 943: uint16(12565), + 944: uint16(12567), + 945: uint16(4380), + 946: uint16(10795), + 947: uint16(6491), + 948: uint16(12568), + 949: uint16(8248), + 950: uint16(7425), + 951: uint16(5384), + 952: uint16(12569), + 953: uint16(10042), + 954: uint16(12570), + 955: uint16(12571), + 956: uint16(12572), + 957: uint16(12573), + 958: uint16(10243), + 959: uint16(5447), + 960: uint16(3908), + 961: uint16(9502), + 962: uint16(12574), + 963: uint16(7196), + 964: uint16(8008), + 965: uint16(12576), + 966: uint16(12575), + 967: uint16(7426), + 968: uint16(5952), + 969: uint16(12578), + 970: uint16(10013), + 971: uint16(12579), + 972: uint16(10043), + 973: uint16(8467), + 974: uint16(8525), + 975: uint16(5383), + 976: uint16(9549), + 977: uint16(8720), + 978: uint16(9805), + 979: uint16(10797), + 980: uint16(12581), + 981: uint16(8009), + 982: uint16(5652), + 983: uint16(12582), + 984: uint16(12583), + 985: uint16(4107), + 986: uint16(3924), + 987: uint16(4940), + 988: uint16(8455), + 989: uint16(5168), + 990: uint16(11344), + 991: uint16(12586), + 992: uint16(4374), + 993: uint16(12585), + 994: uint16(5385), + 995: uint16(12587), + 996: uint16(11088), + 997: uint16(12588), + 998: uint16(11569), + 999: uint16(5979), + 1000: uint16(5909), + 1001: uint16(12589), + 1002: uint16(12591), + 1003: uint16(12590), + 1004: uint16(7742), + 1005: uint16(4120), + 1006: uint16(4157), + 1007: uint16(12592), + 1008: uint16(12593), + 1009: uint16(5910), + 1010: uint16(12594), + 1011: uint16(5197), + 1012: uint16(6673), + 1013: uint16(12595), + 1014: uint16(10835), + 1015: uint16(6420), + 1016: uint16(5177), + 1017: uint16(11270), + 1018: uint16(8239), + 1019: uint16(10014), + 1020: uint16(7004), + 1021: uint16(7206), + 1022: uint16(6983), + 1023: uint16(6996), + 1024: uint16(7253), + 1025: uint16(10015), + 1026: uint16(12598), + 1027: uint16(4130), + 1028: uint16(8240), + 1029: uint16(5980), + 1030: uint16(5924), + 1031: uint16(5446), + 1032: uint16(12602), + 1033: uint16(8704), + 1034: uint16(8541), + 1035: uint16(5386), + 1036: uint16(7427), + 1037: uint16(12603), + 1038: uint16(12601), + 1039: uint16(4387), + 1040: uint16(8517), + 1041: uint16(6935), + 1042: uint16(6698), + 1043: uint16(4101), + 1044: uint16(4687), + 1045: uint16(6213), + 1046: uint16(6697), + 1047: uint16(12604), + 1048: uint16(12605), + 1049: uint16(5160), + 1050: uint16(4645), + 1051: uint16(6214), + 1052: uint16(5159), + 1053: uint16(9022), + 1054: uint16(4100), + 1055: uint16(9488), + 1056: uint16(11037), + 1057: uint16(6144), + 1058: uint16(11352), + 1059: uint16(9254), + 1060: uint16(5981), + 1061: uint16(5646), + 1062: uint16(12614), + 1063: uint16(5442), + 1064: uint16(10793), + 1065: uint16(10044), + 1066: uint16(12613), + 1067: uint16(4925), + 1068: uint16(12608), + 1069: uint16(12609), + 1070: uint16(12611), + 1071: uint16(12612), + 1072: uint16(5178), + 1073: uint16(7744), + 1074: uint16(10508), + 1075: uint16(12610), + 1076: uint16(12606), + 1077: uint16(5954), + 1078: uint16(12607), + 1079: uint16(11779), + 1080: uint16(10577), + 1081: uint16(9031), + 1082: uint16(5953), + 1083: uint16(6223), + 1084: uint16(12615), + 1085: uint16(9532), + 1086: uint16(12619), + 1087: uint16(7005), + 1088: uint16(6997), + 1089: uint16(12622), + 1090: uint16(12620), + 1091: uint16(11010), + 1092: uint16(12617), + 1093: uint16(12626), + 1094: uint16(12621), + 1095: uint16(12624), + 1096: uint16(5925), + 1097: uint16(11038), + 1098: uint16(12625), + 1099: uint16(12627), + 1100: uint16(12629), + 1101: uint16(6479), + 1102: uint16(11809), + 1103: uint16(12618), + 1104: uint16(12616), + 1105: uint16(12628), + 1106: uint16(12623), + 1107: uint16(12631), + 1108: uint16(12802), + 1109: uint16(12633), + 1110: uint16(12637), + 1111: uint16(12800), + 1112: uint16(12634), + 1113: uint16(12829), + 1114: uint16(6472), + 1115: uint16(4624), + 1116: uint16(12632), + 1117: uint16(12804), + 1118: uint16(3925), + 1119: uint16(12803), + 1120: uint16(3844), + 1121: uint16(10281), + 1122: uint16(12801), + 1123: uint16(12635), + 1124: uint16(12630), + 1125: uint16(12636), + 1126: uint16(6439), + 1127: uint16(12805), + 1128: uint16(3926), + 1129: uint16(12814), + 1130: uint16(12806), + 1131: uint16(12807), + 1132: uint16(7428), + 1133: uint16(10824), + 1134: uint16(12812), + 1135: uint16(12811), + 1136: uint16(9230), + 1137: uint16(12813), + 1138: uint16(12810), + 1139: uint16(4115), + 1140: uint16(6421), + 1141: uint16(7695), + 1142: uint16(12808), + 1143: uint16(9281), + 1144: uint16(12809), + 1145: uint16(3841), + 1146: uint16(12819), + 1147: uint16(11266), + 1148: uint16(7430), + 1149: uint16(12825), + 1150: uint16(12824), + 1151: uint16(12815), + 1152: uint16(8482), + 1153: uint16(12816), + 1154: uint16(8526), + 1155: uint16(12821), + 1156: uint16(7429), + 1157: uint16(12818), + 1158: uint16(11075), + 1159: uint16(5659), + 1160: uint16(12822), + 1161: uint16(12823), + 1162: uint16(12820), + 1163: uint16(12826), + 1164: uint16(12817), + 1165: uint16(12832), + 1166: uint16(12837), + 1167: uint16(12833), + 1168: uint16(12828), + 1169: uint16(12838), + 1170: uint16(8208), + 1171: uint16(12840), + 1172: uint16(6145), + 1173: uint16(12830), + 1174: uint16(8796), + 1175: uint16(12834), + 1176: uint16(12827), + 1177: uint16(4876), + 1178: uint16(4941), + 1179: uint16(4676), + 1180: uint16(12835), + 1181: uint16(12831), + 1182: uint16(5717), + 1183: uint16(12841), + 1184: uint16(12839), + 1185: uint16(8242), + 1186: uint16(5161), + 1187: uint16(5387), + 1188: uint16(12836), + 1189: uint16(5459), + 1190: uint16(4131), + 1191: uint16(12845), + 1192: uint16(12843), + 1193: uint16(13062), + 1194: uint16(12848), + 1195: uint16(12842), + 1196: uint16(12846), + 1197: uint16(12844), + 1198: uint16(6699), + 1199: uint16(12847), + 1200: uint16(12850), + 1201: uint16(12855), + 1202: uint16(12853), + 1203: uint16(12852), + 1204: uint16(8721), + 1205: uint16(4388), + 1206: uint16(12849), + 1207: uint16(12851), + 1208: uint16(7431), + 1209: uint16(4114), + 1210: uint16(12854), + 1211: uint16(4413), + 1212: uint16(12865), + 1213: uint16(7515), + 1214: uint16(12861), + 1215: uint16(12859), + 1216: uint16(12860), + 1217: uint16(12862), + 1218: uint16(4124), + 1219: uint16(8216), + 1220: uint16(12856), + 1221: uint16(12857), + 1222: uint16(4697), + 1223: uint16(12864), + 1224: uint16(4942), + 1225: uint16(12867), + 1226: uint16(12863), + 1227: uint16(12866), + 1228: uint16(10509), + 1229: uint16(9524), + 1230: uint16(10007), + 1231: uint16(12869), + 1232: uint16(12868), + 1233: uint16(4644), + 1234: uint16(12870), + 1235: uint16(12873), + 1236: uint16(12872), + 1237: uint16(12871), + 1238: uint16(9752), + 1239: uint16(12874), + 1240: uint16(12875), + 1241: uint16(12877), + 1242: uint16(12876), + 1243: uint16(12879), + 1244: uint16(12882), + 1245: uint16(12880), + 1246: uint16(12878), + 1247: uint16(12881), + 1248: uint16(12883), + 1249: uint16(12884), + 1250: uint16(12885), + 1251: uint16(12886), + 1252: uint16(12887), + 1253: uint16(12324), + 1254: uint16(7003), + 1255: uint16(6700), + 1256: uint16(4434), + 1257: uint16(3927), + 1258: uint16(8739), + 1259: uint16(12888), + 1260: uint16(6403), + 1261: uint16(3886), + 1262: uint16(7741), + 1263: uint16(12889), + 1264: uint16(5926), + 1265: uint16(6224), + 1266: uint16(12891), + 1267: uint16(12890), + 1268: uint16(10559), + 1269: uint16(12892), + 1270: uint16(13056), + 1271: uint16(12893), + 1272: uint16(13057), + 1273: uint16(13058), + 1274: uint16(5718), + 1275: uint16(4159), + 1276: uint16(13059), + 1277: uint16(13061), + 1278: uint16(13060), + 1279: uint16(13063), + 1280: uint16(9273), + 1281: uint16(13064), + 1282: uint16(3860), + 1283: uint16(6462), + 1284: uint16(5660), + 1285: uint16(8750), + 1286: uint16(13065), + 1287: uint16(13066), + 1288: uint16(13068), + 1289: uint16(13069), + 1290: uint16(6467), + 1291: uint16(5424), + 1292: uint16(10774), + 1293: uint16(13067), + 1294: uint16(13070), + 1295: uint16(6432), + 1296: uint16(6146), + 1297: uint16(13074), + 1298: uint16(6404), + 1299: uint16(8722), + 1300: uint16(13071), + 1301: uint16(9017), + 1302: uint16(13075), + 1303: uint16(7745), + 1304: uint16(13073), + 1305: uint16(13076), + 1306: uint16(5662), + 1307: uint16(13077), + 1308: uint16(13078), + 1309: uint16(6147), + 1310: uint16(4639), + 1311: uint16(13080), + 1312: uint16(13081), + 1313: uint16(13082), + 1314: uint16(13079), + 1315: uint16(13072), + 1316: uint16(13083), + 1317: uint16(13084), + 1318: uint16(10819), + 1319: uint16(7498), + 1320: uint16(13086), + 1321: uint16(13087), + 1322: uint16(13085), + 1323: uint16(13089), + 1324: uint16(9751), + 1325: uint16(3911), + 1326: uint16(10293), + 1327: uint16(13090), + 1328: uint16(7516), + 1329: uint16(6936), + 1330: uint16(9788), + 1331: uint16(4943), + 1332: uint16(6474), + 1333: uint16(10808), + 1334: uint16(9489), + 1335: uint16(5719), + 1336: uint16(8494), + 1337: uint16(13088), + 1338: uint16(13091), + 1339: uint16(8483), + 1340: uint16(13092), + 1341: uint16(13093), + 1342: uint16(13095), + 1343: uint16(9032), + 1344: uint16(4877), + 1345: uint16(21248), + 1346: uint16(4160), + 1347: uint16(10578), + 1348: uint16(7499), + 1349: uint16(9255), + 1350: uint16(6469), + 1351: uint16(13101), + 1352: uint16(10524), + 1353: uint16(11580), + 1354: uint16(4435), + 1355: uint16(13097), + 1356: uint16(8217), + 1357: uint16(13100), + 1358: uint16(9282), + 1359: uint16(9256), + 1360: uint16(9283), + 1361: uint16(10008), + 1362: uint16(9004), + 1363: uint16(6440), + 1364: uint16(13096), + 1365: uint16(4181), + 1366: uint16(9237), + 1367: uint16(13098), + 1368: uint16(13094), + 1369: uint16(7727), + 1370: uint16(13102), + 1371: uint16(7213), + 1372: uint16(5388), + 1373: uint16(13103), + 1374: uint16(10567), + 1375: uint16(8284), + 1376: uint16(8997), + 1377: uint16(13105), + 1378: uint16(10798), + 1379: uint16(13106), + 1380: uint16(13111), + 1381: uint16(10510), + 1382: uint16(13110), + 1383: uint16(13104), + 1384: uint16(13107), + 1385: uint16(13109), + 1386: uint16(6405), + 1387: uint16(10536), + 1388: uint16(13112), + 1389: uint16(8740), + 1390: uint16(4436), + 1391: uint16(7500), + 1392: uint16(13114), + 1393: uint16(13113), + 1394: uint16(6215), + 1395: uint16(13115), + 1396: uint16(13117), + 1397: uint16(13116), + 1398: uint16(13119), + 1399: uint16(13108), + 1400: uint16(13121), + 1401: uint16(13120), + 1402: uint16(13118), + 1403: uint16(6701), + 1404: uint16(7728), + 1405: uint16(8243), + 1406: uint16(13122), + 1407: uint16(7963), + 1408: uint16(3916), + 1409: uint16(9795), + 1410: uint16(9018), + 1411: uint16(13124), + 1412: uint16(13123), + 1413: uint16(13125), + 1414: uint16(13126), + 1415: uint16(13127), + 1416: uint16(13128), + 1417: uint16(10544), + 1418: uint16(13129), + 1419: uint16(4389), + 1420: uint16(13130), + 1421: uint16(11291), + 1422: uint16(4623), + 1423: uint16(12584), + 1424: uint16(7207), + 1425: uint16(8478), + 1426: uint16(13131), + 1427: uint16(11082), + 1428: uint16(11027), + 1429: uint16(13133), + 1430: uint16(8518), + 1431: uint16(9238), + 1432: uint16(8479), + 1433: uint16(10294), + 1434: uint16(13134), + 1435: uint16(13135), + 1436: uint16(4186), + 1437: uint16(6937), + 1438: uint16(13136), + 1439: uint16(3887), + 1440: uint16(13137), + 1441: uint16(13138), + 1442: uint16(4161), + 1443: uint16(4944), + 1444: uint16(9535), + 1445: uint16(10579), + 1446: uint16(13142), + 1447: uint16(8244), + 1448: uint16(13141), + 1449: uint16(5663), + 1450: uint16(10810), + 1451: uint16(13140), + 1452: uint16(9284), + 1453: uint16(13144), + 1454: uint16(13143), + 1455: uint16(13146), + 1456: uint16(13145), + 1457: uint16(4187), + 1458: uint16(13147), + 1459: uint16(7432), + 1460: uint16(13149), + 1461: uint16(8708), + 1462: uint16(13148), + 1463: uint16(10514), + 1464: uint16(7254), + 1465: uint16(9274), + 1466: uint16(13312), + 1467: uint16(6148), + 1468: uint16(13313), + 1469: uint16(9728), + 1470: uint16(10045), + 1471: uint16(11056), + 1472: uint16(9732), + 1473: uint16(13322), + 1474: uint16(5143), + 1475: uint16(11300), + 1476: uint16(11022), + 1477: uint16(13579), + 1478: uint16(13314), + 1479: uint16(13317), + 1480: uint16(8484), + 1481: uint16(10775), + 1482: uint16(9257), + 1483: uint16(13318), + 1484: uint16(10820), + 1485: uint16(6441), + 1486: uint16(7433), + 1487: uint16(13319), + 1488: uint16(6703), + 1489: uint16(6702), + 1490: uint16(3864), + 1491: uint16(5927), + 1492: uint16(7946), + 1493: uint16(3888), + 1494: uint16(13323), + 1495: uint16(13324), + 1496: uint16(13321), + 1497: uint16(4119), + 1498: uint16(4878), + 1499: uint16(13320), + 1500: uint16(11044), + 1501: uint16(10256), + 1502: uint16(3847), + 1503: uint16(3928), + 1504: uint16(6704), + 1505: uint16(3889), + 1506: uint16(3842), + 1507: uint16(13329), + 1508: uint16(13327), + 1509: uint16(11035), + 1510: uint16(13330), + 1511: uint16(13328), + 1512: uint16(13326), + 1513: uint16(7696), + 1514: uint16(13325), + 1515: uint16(10553), + 1516: uint16(5955), + 1517: uint16(13334), + 1518: uint16(13335), + 1519: uint16(7434), + 1520: uint16(13331), + 1521: uint16(11787), + 1522: uint16(9771), + 1523: uint16(13333), + 1524: uint16(6406), + 1525: uint16(13336), + 1526: uint16(10295), + 1527: uint16(13337), + 1528: uint16(13332), + 1529: uint16(11034), + 1530: uint16(9789), + 1531: uint16(13338), + 1532: uint16(10257), + 1533: uint16(13339), + 1534: uint16(13343), + 1535: uint16(13340), + 1536: uint16(4390), + 1537: uint16(13342), + 1538: uint16(6938), + 1539: uint16(13341), + 1540: uint16(5720), + 1541: uint16(13355), + 1542: uint16(13348), + 1543: uint16(13345), + 1544: uint16(8771), + 1545: uint16(13344), + 1546: uint16(13346), + 1547: uint16(13347), + 1548: uint16(13349), + 1549: uint16(13350), + 1550: uint16(4945), + 1551: uint16(13352), + 1552: uint16(13351), + 1553: uint16(13353), + 1554: uint16(7501), + 1555: uint16(13356), + 1556: uint16(9019), + 1557: uint16(4132), + 1558: uint16(13354), + 1559: uint16(13357), + 1560: uint16(13358), + 1561: uint16(13361), + 1562: uint16(13359), + 1563: uint16(13360), + 1564: uint16(6705), + 1565: uint16(13362), + 1566: uint16(6149), + 1567: uint16(13363), + 1568: uint16(6745), + 1569: uint16(8471), + 1570: uint16(13364), + 1571: uint16(13365), + 1572: uint16(6713), + 1573: uint16(6150), + 1574: uint16(11057), + 1575: uint16(5127), + 1576: uint16(5928), + 1577: uint16(13366), + 1578: uint16(4663), + 1579: uint16(13367), + 1580: uint16(8472), + 1581: uint16(13368), + 1582: uint16(13570), + 1583: uint16(13369), + 1584: uint16(13370), + 1585: uint16(13371), + 1586: uint16(13373), + 1587: uint16(13374), + 1588: uint16(13375), + 1589: uint16(8527), + 1590: uint16(4102), + 1591: uint16(6984), + 1592: uint16(3873), + 1593: uint16(8246), + 1594: uint16(4879), + 1595: uint16(6932), + 1596: uint16(6151), + 1597: uint16(9285), + 1598: uint16(7168), + 1599: uint16(4880), + 1600: uint16(8775), + 1601: uint16(9033), + 1602: uint16(3863), + 1603: uint16(5144), + 1604: uint16(10580), + 1605: uint16(6945), + 1606: uint16(5169), + 1607: uint16(8010), + 1608: uint16(6939), + 1609: uint16(11271), + 1610: uint16(13376), + 1611: uint16(5179), + 1612: uint16(6442), + 1613: uint16(4625), + 1614: uint16(4162), + 1615: uint16(7435), + 1616: uint16(4391), + 1617: uint16(13377), + 1618: uint16(11301), + 1619: uint16(7208), + 1620: uint16(6979), + 1621: uint16(13378), + 1622: uint16(4946), + 1623: uint16(9521), + 1624: uint16(11016), + 1625: uint16(13379), + 1626: uint16(13380), + 1627: uint16(10296), + 1628: uint16(13382), + 1629: uint16(4871), + 1630: uint16(5462), + 1631: uint16(13381), + 1632: uint16(4881), + 1633: uint16(7697), + 1634: uint16(13386), + 1635: uint16(6656), + 1636: uint16(4392), + 1637: uint16(13385), + 1638: uint16(13383), + 1639: uint16(13387), + 1640: uint16(13384), + 1641: uint16(9738), + 1642: uint16(15148), + 1643: uint16(7698), + 1644: uint16(13388), + 1645: uint16(11551), + 1646: uint16(13389), + 1647: uint16(13391), + 1648: uint16(8797), + 1649: uint16(13390), + 1650: uint16(7938), + 1651: uint16(6746), + 1652: uint16(8495), + 1653: uint16(6998), + 1654: uint16(10324), + 1655: uint16(8011), + 1656: uint16(6956), + 1657: uint16(13392), + 1658: uint16(7436), + 1659: uint16(13393), + 1660: uint16(13394), + 1661: uint16(3890), + 1662: uint16(8473), + 1663: uint16(7729), + 1664: uint16(13395), + 1665: uint16(9490), + 1666: uint16(7437), + 1667: uint16(7438), + 1668: uint16(13396), + 1669: uint16(8012), + 1670: uint16(7439), + 1671: uint16(13397), + 1672: uint16(13398), + 1673: uint16(11071), + 1674: uint16(13399), + 1675: uint16(5413), + 1676: uint16(7169), + 1677: uint16(13400), + 1678: uint16(13401), + 1679: uint16(6971), + 1680: uint16(7691), + 1681: uint16(9555), + 1682: uint16(7731), + 1683: uint16(10071), + 1684: uint16(9729), + 1685: uint16(5416), + 1686: uint16(13402), + 1687: uint16(5198), + 1688: uint16(13403), + 1689: uint16(5469), + 1690: uint16(9518), + 1691: uint16(4367), + 1692: uint16(6706), + 1693: uint16(13404), + 1694: uint16(13569), + 1695: uint16(13568), + 1696: uint16(5468), + 1697: uint16(13405), + 1698: uint16(9239), + 1699: uint16(8463), + 1700: uint16(9258), + 1701: uint16(6951), + 1702: uint16(8247), + 1703: uint16(11353), + 1704: uint16(13571), + 1705: uint16(13572), + 1706: uint16(9525), + 1707: uint16(6674), + 1708: uint16(13574), + 1709: uint16(13575), + 1710: uint16(13576), + 1711: uint16(4947), + 1712: uint16(13577), + 1713: uint16(13578), + 1714: uint16(4363), + 1715: uint16(8218), + 1716: uint16(4931), + 1717: uint16(13580), + 1718: uint16(11015), + 1719: uint16(8497), + 1720: uint16(4664), + 1721: uint16(13582), + 1722: uint16(13584), + 1723: uint16(4926), + 1724: uint16(13581), + 1725: uint16(13583), + 1726: uint16(13586), + 1727: uint16(13585), + 1728: uint16(13587), + 1729: uint16(13588), + 1730: uint16(9500), + 1731: uint16(5389), + 1732: uint16(4420), + 1733: uint16(13589), + 1734: uint16(13594), + 1735: uint16(13592), + 1736: uint16(10582), + 1737: uint16(10581), + 1738: uint16(9286), + 1739: uint16(13591), + 1740: uint16(7219), + 1741: uint16(13590), + 1742: uint16(7761), + 1743: uint16(13595), + 1744: uint16(6473), + 1745: uint16(13601), + 1746: uint16(13602), + 1747: uint16(13596), + 1748: uint16(4626), + 1749: uint16(13597), + 1750: uint16(13606), + 1751: uint16(13605), + 1752: uint16(13604), + 1753: uint16(13600), + 1754: uint16(13599), + 1755: uint16(13603), + 1756: uint16(10583), + 1757: uint16(13610), + 1758: uint16(13607), + 1759: uint16(13609), + 1760: uint16(11345), + 1761: uint16(13608), + 1762: uint16(13598), + 1763: uint16(7762), + 1764: uint16(13611), + 1765: uint16(6422), + 1766: uint16(13612), + 1767: uint16(13613), + 1768: uint16(13616), + 1769: uint16(13615), + 1770: uint16(13614), + 1771: uint16(9287), + 1772: uint16(13593), + 1773: uint16(13622), + 1774: uint16(13618), + 1775: uint16(13617), + 1776: uint16(13619), + 1777: uint16(13620), + 1778: uint16(13623), + 1779: uint16(11589), + 1780: uint16(13624), + 1781: uint16(13621), + 1782: uint16(13625), + 1783: uint16(4927), + 1784: uint16(13626), + 1785: uint16(13628), + 1786: uint16(13627), + 1787: uint16(13629), + 1788: uint16(13630), + 1789: uint16(8013), + 1790: uint16(7170), + 1791: uint16(7235), + 1792: uint16(8258), + 1793: uint16(6152), + 1794: uint16(6423), + 1795: uint16(6153), + 1796: uint16(5199), + 1797: uint16(13631), + 1798: uint16(6424), + 1799: uint16(5929), + 1800: uint16(13632), + 1801: uint16(11013), + 1802: uint16(9762), + 1803: uint16(13633), + 1804: uint16(6154), + 1805: uint16(4875), + 1806: uint16(8710), + 1807: uint16(5425), + 1808: uint16(6707), + 1809: uint16(10298), + 1810: uint16(10016), + 1811: uint16(13634), + 1812: uint16(4948), + 1813: uint16(13637), + 1814: uint16(8960), + 1815: uint16(13636), + 1816: uint16(13635), + 1817: uint16(13638), + 1818: uint16(9034), + 1819: uint16(7746), + 1820: uint16(6708), + 1821: uint16(7977), + 1822: uint16(8498), + 1823: uint16(5121), + 1824: uint16(8961), + 1825: uint16(13639), + 1826: uint16(13640), + 1827: uint16(7502), + 1828: uint16(10776), + 1829: uint16(13643), + 1830: uint16(13642), + 1831: uint16(13641), + 1832: uint16(10332), + 1833: uint16(13650), + 1834: uint16(10809), + 1835: uint16(13644), + 1836: uint16(13646), + 1837: uint16(10826), + 1838: uint16(13645), + 1839: uint16(13647), + 1840: uint16(9991), + 1841: uint16(13648), + 1842: uint16(10525), + 1843: uint16(13649), + 1844: uint16(4882), + 1845: uint16(10526), + 1846: uint16(9742), + 1847: uint16(13651), + 1848: uint16(13652), + 1849: uint16(6155), + 1850: uint16(4883), + 1851: uint16(13653), + 1852: uint16(5911), + 1853: uint16(11299), + 1854: uint16(11272), + 1855: uint16(4949), + 1856: uint16(13655), + 1857: uint16(8962), + 1858: uint16(6156), + 1859: uint16(7440), + 1860: uint16(10046), + 1861: uint16(7441), + 1862: uint16(7255), + 1863: uint16(9035), + 1864: uint16(10584), + 1865: uint16(9240), + 1866: uint16(6157), + 1867: uint16(10299), + 1868: uint16(13656), + 1869: uint16(9272), + 1870: uint16(6433), + 1871: uint16(5930), + 1872: uint16(9036), + 1873: uint16(3874), + 1874: uint16(7245), + 1875: uint16(6158), + 1876: uint16(11302), + 1877: uint16(13657), + 1878: uint16(13658), + 1879: uint16(9776), + 1880: uint16(13659), + 1881: uint16(11606), + 1882: uint16(11788), + 1883: uint16(13661), + 1884: uint16(13660), + 1885: uint16(4646), + 1886: uint16(13824), + 1887: uint16(13827), + 1888: uint16(13828), + 1889: uint16(13826), + 1890: uint16(10271), + 1891: uint16(7442), + 1892: uint16(13830), + 1893: uint16(13829), + 1894: uint16(13825), + 1895: uint16(13831), + 1896: uint16(13832), + 1897: uint16(13833), + 1898: uint16(13836), + 1899: uint16(13834), + 1900: uint16(13835), + 1901: uint16(13837), + 1902: uint16(4163), + 1903: uint16(9037), + 1904: uint16(13838), + 1905: uint16(5721), + 1906: uint16(4437), + 1907: uint16(9749), + 1908: uint16(13839), + 1909: uint16(9562), + 1910: uint16(10554), + 1911: uint16(13840), + 1912: uint16(11789), + 1913: uint16(13841), + 1914: uint16(10527), + 1915: uint16(13844), + 1916: uint16(12032), + 1917: uint16(12048), + 1918: uint16(6927), + 1919: uint16(9556), + 1920: uint16(13845), + 1921: uint16(5180), + 1922: uint16(8963), + 1923: uint16(3929), + 1924: uint16(13846), + 1925: uint16(10501), + 1926: uint16(6159), + 1927: uint16(8751), + 1928: uint16(9038), + 1929: uint16(11086), + 1930: uint16(5912), + 1931: uint16(5931), + 1932: uint16(13847), + 1933: uint16(13848), + 1934: uint16(13854), + 1935: uint16(6980), + 1936: uint16(8964), + 1937: uint16(5390), + 1938: uint16(13849), + 1939: uint16(10250), + 1940: uint16(8741), + 1941: uint16(13850), + 1942: uint16(13851), + 1943: uint16(5391), + 1944: uint16(13852), + 1945: uint16(13853), + 1946: uint16(13855), + 1947: uint16(9301), + 1948: uint16(13856), + 1949: uint16(13857), + 1950: uint16(13858), + 1951: uint16(13843), + 1952: uint16(13842), + 1953: uint16(13859), + 1954: uint16(5664), + 1955: uint16(10246), + 1956: uint16(6443), + 1957: uint16(10262), + 1958: uint16(8965), + 1959: uint16(10282), + 1960: uint16(13860), + 1961: uint16(7443), + 1962: uint16(4133), + 1963: uint16(13861), + 1964: uint16(13862), + 1965: uint16(11089), + 1966: uint16(10047), + 1967: uint16(13865), + 1968: uint16(4188), + 1969: uint16(7947), + 1970: uint16(13864), + 1971: uint16(13863), + 1972: uint16(5665), + 1973: uint16(8499), + 1974: uint16(13869), + 1975: uint16(13867), + 1976: uint16(13866), + 1977: uint16(11526), + 1978: uint16(5956), + 1979: uint16(7256), + 1980: uint16(13868), + 1981: uint16(9259), + 1982: uint16(7197), + 1983: uint16(9503), + 1984: uint16(13872), + 1985: uint16(13871), + 1986: uint16(13870), + 1987: uint16(13873), + 1988: uint16(5957), + 1989: uint16(13874), + 1990: uint16(10331), + 1991: uint16(7226), + 1992: uint16(13875), + 1993: uint16(10072), + 1994: uint16(9504), + 1995: uint16(8966), + 1996: uint16(9231), + 1997: uint16(13876), + 1998: uint16(5130), + 1999: uint16(7699), + 2000: uint16(10251), + 2001: uint16(4950), + 2002: uint16(9733), + 2003: uint16(13877), + 2004: uint16(6709), + 2005: uint16(10777), + 2006: uint16(10778), + 2007: uint16(4189), + 2008: uint16(13882), + 2009: uint16(8776), + 2010: uint16(13879), + 2011: uint16(4438), + 2012: uint16(14092), + 2013: uint16(13881), + 2014: uint16(9743), + 2015: uint16(13880), + 2016: uint16(13878), + 2017: uint16(6233), + 2018: uint16(13884), + 2019: uint16(13890), + 2020: uint16(13896), + 2021: uint16(13888), + 2022: uint16(9275), + 2023: uint16(13893), + 2024: uint16(10300), + 2025: uint16(13887), + 2026: uint16(13892), + 2027: uint16(11590), + 2028: uint16(6710), + 2029: uint16(8500), + 2030: uint16(13885), + 2031: uint16(5181), + 2032: uint16(13895), + 2033: uint16(7948), + 2034: uint16(4164), + 2035: uint16(13889), + 2036: uint16(4439), + 2037: uint16(13894), + 2038: uint16(5392), + 2039: uint16(13891), + 2040: uint16(13897), + 2041: uint16(13899), + 2042: uint16(13909), + 2043: uint16(13907), + 2044: uint16(13904), + 2045: uint16(13903), + 2046: uint16(11607), + 2047: uint16(13905), + 2048: uint16(5393), + 2049: uint16(6160), + 2050: uint16(7257), + 2051: uint16(13912), + 2052: uint16(13898), + 2053: uint16(13902), + 2054: uint16(13886), + 2055: uint16(4441), + 2056: uint16(13906), + 2057: uint16(13908), + 2058: uint16(8752), + 2059: uint16(6407), + 2060: uint16(4375), + 2061: uint16(13900), + 2062: uint16(13911), + 2063: uint16(13910), + 2064: uint16(5394), + 2065: uint16(8456), + 2066: uint16(4677), + 2067: uint16(5666), + 2068: uint16(13901), + 2069: uint16(13913), + 2070: uint16(13916), + 2071: uint16(14080), + 2072: uint16(6940), + 2073: uint16(14086), + 2074: uint16(9039), + 2075: uint16(13914), + 2076: uint16(14084), + 2077: uint16(4440), + 2078: uint16(14082), + 2079: uint16(14083), + 2080: uint16(13917), + 2081: uint16(14081), + 2082: uint16(5958), + 2083: uint16(11273), + 2084: uint16(4884), + 2085: uint16(4152), + 2086: uint16(14085), + 2087: uint16(9753), + 2088: uint16(3852), + 2089: uint16(10048), + 2090: uint16(13883), + 2091: uint16(14091), + 2092: uint16(14095), + 2093: uint16(11076), + 2094: uint16(14088), + 2095: uint16(9288), + 2096: uint16(14093), + 2097: uint16(7503), + 2098: uint16(14094), + 2099: uint16(9526), + 2100: uint16(11814), + 2101: uint16(14090), + 2102: uint16(14096), + 2103: uint16(6234), + 2104: uint16(7978), + 2105: uint16(3891), + 2106: uint16(14089), + 2107: uint16(14087), + 2108: uint16(8249), + 2109: uint16(13915), + 2110: uint16(6675), + 2111: uint16(8485), + 2112: uint16(14108), + 2113: uint16(8250), + 2114: uint16(14103), + 2115: uint16(14100), + 2116: uint16(14101), + 2117: uint16(6981), + 2118: uint16(14104), + 2119: uint16(14107), + 2120: uint16(14102), + 2121: uint16(7172), + 2122: uint16(14105), + 2123: uint16(14099), + 2124: uint16(11099), + 2125: uint16(11098), + 2126: uint16(14109), + 2127: uint16(14110), + 2128: uint16(3892), + 2129: uint16(14098), + 2130: uint16(5457), + 2131: uint16(3845), + 2132: uint16(4885), + 2133: uint16(14106), + 2134: uint16(14114), + 2135: uint16(14113), + 2136: uint16(14118), + 2137: uint16(14119), + 2138: uint16(14117), + 2139: uint16(14120), + 2140: uint16(14112), + 2141: uint16(14116), + 2142: uint16(14121), + 2143: uint16(14122), + 2144: uint16(14111), + 2145: uint16(6747), + 2146: uint16(14115), + 2147: uint16(8501), + 2148: uint16(6161), + 2149: uint16(14097), + 2150: uint16(7700), + 2151: uint16(14135), + 2152: uint16(10568), + 2153: uint16(14125), + 2154: uint16(14126), + 2155: uint16(14127), + 2156: uint16(14134), + 2157: uint16(14133), + 2158: uint16(10844), + 2159: uint16(4886), + 2160: uint16(14131), + 2161: uint16(5668), + 2162: uint16(4627), + 2163: uint16(14128), + 2164: uint16(11543), + 2165: uint16(14130), + 2166: uint16(3893), + 2167: uint16(14132), + 2168: uint16(14123), + 2169: uint16(14129), + 2170: uint16(14136), + 2171: uint16(5667), + 2172: uint16(14124), + 2173: uint16(11324), + 2174: uint16(11274), + 2175: uint16(14139), + 2176: uint16(14143), + 2177: uint16(8285), + 2178: uint16(11608), + 2179: uint16(14144), + 2180: uint16(14141), + 2181: uint16(14138), + 2182: uint16(14137), + 2183: uint16(14142), + 2184: uint16(10511), + 2185: uint16(9491), + 2186: uint16(5669), + 2187: uint16(14145), + 2188: uint16(14140), + 2189: uint16(14146), + 2190: uint16(5722), + 2191: uint16(4368), + 2192: uint16(14154), + 2193: uint16(4887), + 2194: uint16(14152), + 2195: uint16(14153), + 2196: uint16(6408), + 2197: uint16(14151), + 2198: uint16(14149), + 2199: uint16(14148), + 2200: uint16(14155), + 2201: uint16(14147), + 2202: uint16(14157), + 2203: uint16(4442), + 2204: uint16(14159), + 2205: uint16(14158), + 2206: uint16(8967), + 2207: uint16(14162), + 2208: uint16(14160), + 2209: uint16(14150), + 2210: uint16(5723), + 2211: uint16(14161), + 2212: uint16(14165), + 2213: uint16(14164), + 2214: uint16(14166), + 2215: uint16(14163), + 2216: uint16(14167), + 2217: uint16(14168), + 2218: uint16(14169), + 2219: uint16(10569), + 2220: uint16(14171), + 2221: uint16(14170), + 2222: uint16(7198), + 2223: uint16(7949), + 2224: uint16(4421), + 2225: uint16(4443), + 2226: uint16(14172), + 2227: uint16(3870), + 2228: uint16(7979), + 2229: uint16(14173), + 2230: uint16(19234), + 2231: uint16(14336), + 2232: uint16(5696), + 2233: uint16(14337), + 2234: uint16(8014), + 2235: uint16(14338), + 2236: uint16(14339), + 2237: uint16(5145), + 2238: uint16(14340), + 2239: uint16(14341), + 2240: uint16(14342), + 2241: uint16(8502), + 2242: uint16(5932), + 2243: uint16(11072), + 2244: uint16(10779), + 2245: uint16(7241), + 2246: uint16(14343), + 2247: uint16(8015), + 2248: uint16(19740), + 2249: uint16(10049), + 2250: uint16(6985), + 2251: uint16(6444), + 2252: uint16(14344), + 2253: uint16(8486), + 2254: uint16(10502), + 2255: uint16(8528), + 2256: uint16(14347), + 2257: uint16(14345), + 2258: uint16(14348), + 2259: uint16(14346), + 2260: uint16(14349), + 2261: uint16(10512), + 2262: uint16(3862), + 2263: uint16(10301), + 2264: uint16(10050), + 2265: uint16(14350), + 2266: uint16(14353), + 2267: uint16(7444), + 2268: uint16(5146), + 2269: uint16(14351), + 2270: uint16(14358), + 2271: uint16(7445), + 2272: uint16(14352), + 2273: uint16(9763), + 2274: uint16(11325), + 2275: uint16(14354), + 2276: uint16(14355), + 2277: uint16(14359), + 2278: uint16(9289), + 2279: uint16(14356), + 2280: uint16(6162), + 2281: uint16(7997), + 2282: uint16(14373), + 2283: uint16(10003), + 2284: uint16(8529), + 2285: uint16(10051), + 2286: uint16(14604), + 2287: uint16(10585), + 2288: uint16(9040), + 2289: uint16(10836), + 2290: uint16(14362), + 2291: uint16(4352), + 2292: uint16(8777), + 2293: uint16(14371), + 2294: uint16(8723), + 2295: uint16(14365), + 2296: uint16(14372), + 2297: uint16(14367), + 2298: uint16(14374), + 2299: uint16(14370), + 2300: uint16(14369), + 2301: uint16(9806), + 2302: uint16(14363), + 2303: uint16(4444), + 2304: uint16(14361), + 2305: uint16(5200), + 2306: uint16(8530), + 2307: uint16(14357), + 2308: uint16(14360), + 2309: uint16(6163), + 2310: uint16(7994), + 2311: uint16(7446), + 2312: uint16(14368), + 2313: uint16(9777), + 2314: uint16(5201), + 2315: uint16(4647), + 2316: uint16(4678), + 2317: uint16(7680), + 2318: uint16(14376), + 2319: uint16(14381), + 2320: uint16(14377), + 2321: uint16(5724), + 2322: uint16(14382), + 2323: uint16(6657), + 2324: uint16(6216), + 2325: uint16(7173), + 2326: uint16(14364), + 2327: uint16(6748), + 2328: uint16(14379), + 2329: uint16(6711), + 2330: uint16(14380), + 2331: uint16(3875), + 2332: uint16(14375), + 2333: uint16(8968), + 2334: uint16(5202), + 2335: uint16(5395), + 2336: uint16(14378), + 2337: uint16(3846), + 2338: uint16(6434), + 2339: uint16(7701), + 2340: uint16(9041), + 2341: uint16(10035), + 2342: uint16(14384), + 2343: uint16(8253), + 2344: uint16(8457), + 2345: uint16(6666), + 2346: uint16(14385), + 2347: uint16(14387), + 2348: uint16(14383), + 2349: uint16(10560), + 2350: uint16(8988), + 2351: uint16(8251), + 2352: uint16(10586), + 2353: uint16(6957), + 2354: uint16(14399), + 2355: uint16(14398), + 2356: uint16(7767), + 2357: uint16(5725), + 2358: uint16(14392), + 2359: uint16(7448), + 2360: uint16(9543), + 2361: uint16(9744), + 2362: uint16(14390), + 2363: uint16(8252), + 2364: uint16(6999), + 2365: uint16(14395), + 2366: uint16(7447), + 2367: uint16(14389), + 2368: uint16(14394), + 2369: uint16(9778), + 2370: uint16(14388), + 2371: uint16(5632), + 2372: uint16(4668), + 2373: uint16(14396), + 2374: uint16(11530), + 2375: uint16(6445), + 2376: uint16(8724), + 2377: uint16(14393), + 2378: uint16(7995), + 2379: uint16(6164), + 2380: uint16(7747), + 2381: uint16(4165), + 2382: uint16(8219), + 2383: uint16(14391), + 2384: uint16(5156), + 2385: uint16(5670), + 2386: uint16(9006), + 2387: uint16(14397), + 2388: uint16(8254), + 2389: uint16(14400), + 2390: uint16(14402), + 2391: uint16(8470), + 2392: uint16(14408), + 2393: uint16(14403), + 2394: uint16(14405), + 2395: uint16(10272), + 2396: uint16(9042), + 2397: uint16(14406), + 2398: uint16(11275), + 2399: uint16(11303), + 2400: uint16(4888), + 2401: uint16(3853), + 2402: uint16(14404), + 2403: uint16(14401), + 2404: uint16(4951), + 2405: uint16(4166), + 2406: uint16(14407), + 2407: uint16(11304), + 2408: uint16(14411), + 2409: uint16(8474), + 2410: uint16(14418), + 2411: uint16(14412), + 2412: uint16(14409), + 2413: uint16(14416), + 2414: uint16(14386), + 2415: uint16(14413), + 2416: uint16(14417), + 2417: uint16(10017), + 2418: uint16(9290), + 2419: uint16(14410), + 2420: uint16(14414), + 2421: uint16(5671), + 2422: uint16(6480), + 2423: uint16(7996), + 2424: uint16(14422), + 2425: uint16(9221), + 2426: uint16(14419), + 2427: uint16(10815), + 2428: uint16(14420), + 2429: uint16(14421), + 2430: uint16(11053), + 2431: uint16(7937), + 2432: uint16(5697), + 2433: uint16(14428), + 2434: uint16(6676), + 2435: uint16(14425), + 2436: uint16(14424), + 2437: uint16(9745), + 2438: uint16(9492), + 2439: uint16(9232), + 2440: uint16(14426), + 2441: uint16(14427), + 2442: uint16(10318), + 2443: uint16(9764), + 2444: uint16(6658), + 2445: uint16(8016), + 2446: uint16(10799), + 2447: uint16(4648), + 2448: uint16(14596), + 2449: uint16(14429), + 2450: uint16(11305), + 2451: uint16(14598), + 2452: uint16(14594), + 2453: uint16(14595), + 2454: uint16(8255), + 2455: uint16(14593), + 2456: uint16(14366), + 2457: uint16(14597), + 2458: uint16(14592), + 2459: uint16(14602), + 2460: uint16(14603), + 2461: uint16(9222), + 2462: uint16(14605), + 2463: uint16(6659), + 2464: uint16(14600), + 2465: uint16(5147), + 2466: uint16(14606), + 2467: uint16(14599), + 2468: uint16(14610), + 2469: uint16(14609), + 2470: uint16(14608), + 2471: uint16(14611), + 2472: uint16(14613), + 2473: uint16(7504), + 2474: uint16(14612), + 2475: uint16(14616), + 2476: uint16(14614), + 2477: uint16(14615), + 2478: uint16(14415), + 2479: uint16(14618), + 2480: uint16(14617), + 2481: uint16(14423), + 2482: uint16(14619), + 2483: uint16(14607), + 2484: uint16(6712), + 2485: uint16(14620), + 2486: uint16(14621), + 2487: uint16(14623), + 2488: uint16(14622), + 2489: uint16(14624), + 2490: uint16(4445), + 2491: uint16(6165), + 2492: uint16(10587), + 2493: uint16(7950), + 2494: uint16(5933), + 2495: uint16(14626), + 2496: uint16(14629), + 2497: uint16(10289), + 2498: uint16(5182), + 2499: uint16(14628), + 2500: uint16(14627), + 2501: uint16(9779), + 2502: uint16(14630), + 2503: uint16(5396), + 2504: uint16(14632), + 2505: uint16(14631), + 2506: uint16(4889), + 2507: uint16(6677), + 2508: uint16(9527), + 2509: uint16(5672), + 2510: uint16(7763), + 2511: uint16(14633), + 2512: uint16(7951), + 2513: uint16(9223), + 2514: uint16(10302), + 2515: uint16(14634), + 2516: uint16(14635), + 2517: uint16(14636), + 2518: uint16(10519), + 2519: uint16(13372), + 2520: uint16(7973), + 2521: uint16(10283), + 2522: uint16(6455), + 2523: uint16(10052), + 2524: uint16(10018), + 2525: uint16(9260), + 2526: uint16(11552), + 2527: uint16(14638), + 2528: uint16(6959), + 2529: uint16(14639), + 2530: uint16(3861), + 2531: uint16(5427), + 2532: uint16(7980), + 2533: uint16(10303), + 2534: uint16(14640), + 2535: uint16(6689), + 2536: uint16(8742), + 2537: uint16(6714), + 2538: uint16(7702), + 2539: uint16(14641), + 2540: uint16(10588), + 2541: uint16(4182), + 2542: uint16(6715), + 2543: uint16(14644), + 2544: uint16(14642), + 2545: uint16(14645), + 2546: uint16(11544), + 2547: uint16(14643), + 2548: uint16(8026), + 2549: uint16(14646), + 2550: uint16(8465), + 2551: uint16(14647), + 2552: uint16(4953), + 2553: uint16(14649), + 2554: uint16(14648), + 2555: uint16(14650), + 2556: uint16(14651), + 2557: uint16(4954), + 2558: uint16(9563), + 2559: uint16(8725), + 2560: uint16(5195), + 2561: uint16(6716), + 2562: uint16(8256), + 2563: uint16(7227), + 2564: uint16(3855), + 2565: uint16(14652), + 2566: uint16(4353), + 2567: uint16(14656), + 2568: uint16(6166), + 2569: uint16(14655), + 2570: uint16(6410), + 2571: uint16(7449), + 2572: uint16(14654), + 2573: uint16(7450), + 2574: uint16(11039), + 2575: uint16(6409), + 2576: uint16(3894), + 2577: uint16(7981), + 2578: uint16(14661), + 2579: uint16(7952), + 2580: uint16(4134), + 2581: uint16(7220), + 2582: uint16(10821), + 2583: uint16(6481), + 2584: uint16(7451), + 2585: uint16(7942), + 2586: uint16(14660), + 2587: uint16(14658), + 2588: uint16(14659), + 2589: uint16(8778), + 2590: uint16(14853), + 2591: uint16(14665), + 2592: uint16(6749), + 2593: uint16(6167), + 2594: uint16(14663), + 2595: uint16(14664), + 2596: uint16(7703), + 2597: uint16(14662), + 2598: uint16(6670), + 2599: uint16(14667), + 2600: uint16(14666), + 2601: uint16(14671), + 2602: uint16(14672), + 2603: uint16(14668), + 2604: uint16(4609), + 2605: uint16(14669), + 2606: uint16(14670), + 2607: uint16(10036), + 2608: uint16(10304), + 2609: uint16(5673), + 2610: uint16(14673), + 2611: uint16(7953), + 2612: uint16(7452), + 2613: uint16(8753), + 2614: uint16(5414), + 2615: uint16(14674), + 2616: uint16(14678), + 2617: uint16(4394), + 2618: uint16(14675), + 2619: uint16(14677), + 2620: uint16(14676), + 2621: uint16(7242), + 2622: uint16(8743), + 2623: uint16(3876), + 2624: uint16(14679), + 2625: uint16(14680), + 2626: uint16(8969), + 2627: uint16(11600), + 2628: uint16(6690), + 2629: uint16(10570), + 2630: uint16(10780), + 2631: uint16(14849), + 2632: uint16(14682), + 2633: uint16(14685), + 2634: uint16(14684), + 2635: uint16(14681), + 2636: uint16(14848), + 2637: uint16(9533), + 2638: uint16(14683), + 2639: uint16(14850), + 2640: uint16(7243), + 2641: uint16(14851), + 2642: uint16(11306), + 2643: uint16(9815), + 2644: uint16(14852), + 2645: uint16(14854), + 2646: uint16(14855), + 2647: uint16(14856), + 2648: uint16(5417), + 2649: uint16(4135), + 2650: uint16(6168), + 2651: uint16(14857), + 2652: uint16(14858), + 2653: uint16(7248), + 2654: uint16(8257), + 2655: uint16(12599), + 2656: uint16(8221), + 2657: uint16(8220), + 2658: uint16(8503), + 2659: uint16(6438), + 2660: uint16(12113), + 2661: uint16(5709), + 2662: uint16(11276), + 2663: uint16(10589), + 2664: uint16(10333), + 2665: uint16(14859), + 2666: uint16(6482), + 2667: uint16(8990), + 2668: uint16(14860), + 2669: uint16(11790), + 2670: uint16(10781), + 2671: uint16(8970), + 2672: uint16(14861), + 2673: uint16(4955), + 2674: uint16(14862), + 2675: uint16(14863), + 2676: uint16(11065), + 2677: uint16(11011), + 2678: uint16(10837), + 2679: uint16(10811), + 2680: uint16(6660), + 2681: uint16(14865), + 2682: uint16(6986), + 2683: uint16(10800), + 2684: uint16(14867), + 2685: uint16(14870), + 2686: uint16(14869), + 2687: uint16(4952), + 2688: uint16(5183), + 2689: uint16(14866), + 2690: uint16(14868), + 2691: uint16(14871), + 2692: uint16(7768), + 2693: uint16(11354), + 2694: uint16(3880), + 2695: uint16(6463), + 2696: uint16(8475), + 2697: uint16(6972), + 2698: uint16(7506), + 2699: uint16(14874), + 2700: uint16(9261), + 2701: uint16(14872), + 2702: uint16(8458), + 2703: uint16(14873), + 2704: uint16(7505), + 2705: uint16(11068), + 2706: uint16(14875), + 2707: uint16(14876), + 2708: uint16(11335), + 2709: uint16(14881), + 2710: uint16(6169), + 2711: uint16(9780), + 2712: uint16(14878), + 2713: uint16(9291), + 2714: uint16(14653), + 2715: uint16(14657), + 2716: uint16(5166), + 2717: uint16(9766), + 2718: uint16(14880), + 2719: uint16(7453), + 2720: uint16(10019), + 2721: uint16(14886), + 2722: uint16(10073), + 2723: uint16(14877), + 2724: uint16(14883), + 2725: uint16(14882), + 2726: uint16(7982), + 2727: uint16(10828), + 2728: uint16(11570), + 2729: uint16(10822), + 2730: uint16(4395), + 2731: uint16(6717), + 2732: uint16(11815), + 2733: uint16(14885), + 2734: uint16(7764), + 2735: uint16(14884), + 2736: uint16(14879), + 2737: uint16(5934), + 2738: uint16(14891), + 2739: uint16(14889), + 2740: uint16(4396), + 2741: uint16(14887), + 2742: uint16(14893), + 2743: uint16(14899), + 2744: uint16(8487), + 2745: uint16(10528), + 2746: uint16(14901), + 2747: uint16(10241), + 2748: uint16(14900), + 2749: uint16(9807), + 2750: uint16(10782), + 2751: uint16(4890), + 2752: uint16(8022), + 2753: uint16(7199), + 2754: uint16(9010), + 2755: uint16(11277), + 2756: uint16(14896), + 2757: uint16(14895), + 2758: uint16(14897), + 2759: uint16(14894), + 2760: uint16(14902), + 2761: uint16(14892), + 2762: uint16(14890), + 2763: uint16(14898), + 2764: uint16(14888), + 2765: uint16(8779), + 2766: uint16(11095), + 2767: uint16(6949), + 2768: uint16(6483), + 2769: uint16(6425), + 2770: uint16(10830), + 2771: uint16(4640), + 2772: uint16(9005), + 2773: uint16(9513), + 2774: uint16(4136), + 2775: uint16(8017), + 2776: uint16(7955), + 2777: uint16(5641), + 2778: uint16(14904), + 2779: uint16(6170), + 2780: uint16(4699), + 2781: uint16(14906), + 2782: uint16(4691), + 2783: uint16(14912), + 2784: uint16(14909), + 2785: uint16(8018), + 2786: uint16(4650), + 2787: uint16(6411), + 2788: uint16(4649), + 2789: uint16(6446), + 2790: uint16(14907), + 2791: uint16(5700), + 2792: uint16(5674), + 2793: uint16(9292), + 2794: uint16(14905), + 2795: uint16(3877), + 2796: uint16(14908), + 2797: uint16(14910), + 2798: uint16(5420), + 2799: uint16(5643), + 2800: uint16(4891), + 2801: uint16(5162), + 2802: uint16(14913), + 2803: uint16(6488), + 2804: uint16(10832), + 2805: uint16(6678), + 2806: uint16(14914), + 2807: uint16(10255), + 2808: uint16(14926), + 2809: uint16(4370), + 2810: uint16(14915), + 2811: uint16(14932), + 2812: uint16(14916), + 2813: uint16(11553), + 2814: uint16(14923), + 2815: uint16(9790), + 2816: uint16(14931), + 2817: uint16(14918), + 2818: uint16(3859), + 2819: uint16(14920), + 2820: uint16(6171), + 2821: uint16(14922), + 2822: uint16(14921), + 2823: uint16(14917), + 2824: uint16(14928), + 2825: uint16(7454), + 2826: uint16(13132), + 2827: uint16(5959), + 2828: uint16(11355), + 2829: uint16(14919), + 2830: uint16(9043), + 2831: uint16(4610), + 2832: uint16(6412), + 2833: uint16(14911), + 2834: uint16(14927), + 2835: uint16(4672), + 2836: uint16(14925), + 2837: uint16(14929), + 2838: uint16(9293), + 2839: uint16(4957), + 2840: uint16(15121), + 2841: uint16(11048), + 2842: uint16(14934), + 2843: uint16(4956), + 2844: uint16(14941), + 2845: uint16(10783), + 2846: uint16(15104), + 2847: uint16(15106), + 2848: uint16(15110), + 2849: uint16(14936), + 2850: uint16(8713), + 2851: uint16(9294), + 2852: uint16(15114), + 2853: uint16(14939), + 2854: uint16(15111), + 2855: uint16(15105), + 2856: uint16(7704), + 2857: uint16(15115), + 2858: uint16(7954), + 2859: uint16(15113), + 2860: uint16(4892), + 2861: uint16(11823), + 2862: uint16(14933), + 2863: uint16(15109), + 2864: uint16(3895), + 2865: uint16(14935), + 2866: uint16(11033), + 2867: uint16(14940), + 2868: uint16(7681), + 2869: uint16(8998), + 2870: uint16(14930), + 2871: uint16(15108), + 2872: uint16(7769), + 2873: uint16(15118), + 2874: uint16(4688), + 2875: uint16(5888), + 2876: uint16(15120), + 2877: uint16(14937), + 2878: uint16(15119), + 2879: uint16(15112), + 2880: uint16(14938), + 2881: uint16(15116), + 2882: uint16(15117), + 2883: uint16(15134), + 2884: uint16(9517), + 2885: uint16(15107), + 2886: uint16(15130), + 2887: uint16(15132), + 2888: uint16(9015), + 2889: uint16(11307), + 2890: uint16(10325), + 2891: uint16(15127), + 2892: uint16(8489), + 2893: uint16(15133), + 2894: uint16(8222), + 2895: uint16(15124), + 2896: uint16(15137), + 2897: uint16(15136), + 2898: uint16(9550), + 2899: uint16(15135), + 2900: uint16(9545), + 2901: uint16(15139), + 2902: uint16(15126), + 2903: uint16(5415), + 2904: uint16(15129), + 2905: uint16(7228), + 2906: uint16(9791), + 2907: uint16(15131), + 2908: uint16(5418), + 2909: uint16(15123), + 2910: uint16(15125), + 2911: uint16(15122), + 2912: uint16(11791), + 2913: uint16(4665), + 2914: uint16(15128), + 2915: uint16(15138), + 2916: uint16(4628), + 2917: uint16(6470), + 2918: uint16(4156), + 2919: uint16(15155), + 2920: uint16(11792), + 2921: uint16(15158), + 2922: uint16(7705), + 2923: uint16(15157), + 2924: uint16(15156), + 2925: uint16(15153), + 2926: uint16(15141), + 2927: uint16(15170), + 2928: uint16(15140), + 2929: uint16(15159), + 2930: uint16(15151), + 2931: uint16(15146), + 2932: uint16(15143), + 2933: uint16(15144), + 2934: uint16(15152), + 2935: uint16(21249), + 2936: uint16(15149), + 2937: uint16(6172), + 2938: uint16(8999), + 2939: uint16(8259), + 2940: uint16(15147), + 2941: uint16(15142), + 2942: uint16(15145), + 2943: uint16(11308), + 2944: uint16(10825), + 2945: uint16(15150), + 2946: uint16(15160), + 2947: uint16(15168), + 2948: uint16(15161), + 2949: uint16(15174), + 2950: uint16(15172), + 2951: uint16(15167), + 2952: uint16(15166), + 2953: uint16(9007), + 2954: uint16(8260), + 2955: uint16(15164), + 2956: uint16(15162), + 2957: uint16(15169), + 2958: uint16(15175), + 2959: uint16(10068), + 2960: uint16(15181), + 2961: uint16(15176), + 2962: uint16(15179), + 2963: uint16(15173), + 2964: uint16(8787), + 2965: uint16(10263), + 2966: uint16(15163), + 2967: uint16(15171), + 2968: uint16(7455), + 2969: uint16(11054), + 2970: uint16(15191), + 2971: uint16(15178), + 2972: uint16(5889), + 2973: uint16(4354), + 2974: uint16(4670), + 2975: uint16(15154), + 2976: uint16(7456), + 2977: uint16(15183), + 2978: uint16(15190), + 2979: uint16(7000), + 2980: uint16(4689), + 2981: uint16(8717), + 2982: uint16(15180), + 2983: uint16(15185), + 2984: uint16(15189), + 2985: uint16(5397), + 2986: uint16(5163), + 2987: uint16(15187), + 2988: uint16(5120), + 2989: uint16(9514), + 2990: uint16(15186), + 2991: uint16(15188), + 2992: uint16(15182), + 2993: uint16(15184), + 2994: uint16(4671), + 2995: uint16(8744), + 2996: uint16(15195), + 2997: uint16(15193), + 2998: uint16(5960), + 2999: uint16(15192), + 3000: uint16(15360), + 3001: uint16(14903), + 3002: uint16(15194), + 3003: uint16(15196), + 3004: uint16(15197), + 3005: uint16(15371), + 3006: uint16(15367), + 3007: uint16(14924), + 3008: uint16(15366), + 3009: uint16(15365), + 3010: uint16(15362), + 3011: uint16(15177), + 3012: uint16(15364), + 3013: uint16(15363), + 3014: uint16(15369), + 3015: uint16(11781), + 3016: uint16(15372), + 3017: uint16(5466), + 3018: uint16(15368), + 3019: uint16(15370), + 3020: uint16(9990), + 3021: uint16(15373), + 3022: uint16(15377), + 3023: uint16(15374), + 3024: uint16(11346), + 3025: uint16(15375), + 3026: uint16(15165), + 3027: uint16(15378), + 3028: uint16(15379), + 3029: uint16(4116), + 3030: uint16(15381), + 3031: uint16(5702), + 3032: uint16(6912), + 3033: uint16(5428), + 3034: uint16(4355), + 3035: uint16(11326), + 3036: uint16(15383), + 3037: uint16(15382), + 3038: uint16(15385), + 3039: uint16(5148), + 3040: uint16(5429), + 3041: uint16(4893), + 3042: uint16(15388), + 3043: uint16(15387), + 3044: uint16(15389), + 3045: uint16(4397), + 3046: uint16(8726), + 3047: uint16(15390), + 3048: uint16(4894), + 3049: uint16(15392), + 3050: uint16(15391), + 3051: uint16(15393), + 3052: uint16(15394), + 3053: uint16(15395), + 3054: uint16(6718), + 3055: uint16(7956), + 3056: uint16(6400), + 3057: uint16(10319), + 3058: uint16(10561), + 3059: uint16(11811), + 3060: uint16(6740), + 3061: uint16(6447), + 3062: uint16(11601), + 3063: uint16(15396), + 3064: uint16(15397), + 3065: uint16(6719), + 3066: uint16(15398), + 3067: uint16(15399), + 3068: uint16(15401), + 3069: uint16(15400), + 3070: uint16(10807), + 3071: uint16(7229), + 3072: uint16(6987), + 3073: uint16(6691), + 3074: uint16(15402), + 3075: uint16(15404), + 3076: uint16(7682), + 3077: uint16(15403), + 3078: uint16(15405), + 3079: uint16(15406), + 3080: uint16(15407), + 3081: uint16(15408), + 3082: uint16(15409), + 3083: uint16(15411), + 3084: uint16(15410), + 3085: uint16(15412), + 3086: uint16(4356), + 3087: uint16(8745), + 3088: uint16(15413), + 3089: uint16(6661), + 3090: uint16(4651), + 3091: uint16(15414), + 3092: uint16(9249), + 3093: uint16(13099), + 3094: uint16(5122), + 3095: uint16(15415), + 3096: uint16(15416), + 3097: uint16(10571), + 3098: uint16(10823), + 3099: uint16(9510), + 3100: uint16(15417), + 3101: uint16(10053), + 3102: uint16(10074), + 3103: uint16(11058), + 3104: uint16(15418), + 3105: uint16(15420), + 3106: uint16(15419), + 3107: uint16(15422), + 3108: uint16(15421), + 3109: uint16(15424), + 3110: uint16(6720), + 3111: uint16(11024), + 3112: uint16(15425), + 3113: uint16(15426), + 3114: uint16(5123), + 3115: uint16(15427), + 3116: uint16(15429), + 3117: uint16(15428), + 3118: uint16(7748), + 3119: uint16(10264), + 3120: uint16(4137), + 3121: uint16(10020), + 3122: uint16(9044), + 3123: uint16(7200), + 3124: uint16(5184), + 3125: uint16(10021), + 3126: uint16(6925), + 3127: uint16(15431), + 3128: uint16(4895), + 3129: uint16(4183), + 3130: uint16(9553), + 3131: uint16(15430), + 3132: uint16(6173), + 3133: uint16(8754), + 3134: uint16(15432), + 3135: uint16(15440), + 3136: uint16(15433), + 3137: uint16(8480), + 3138: uint16(5185), + 3139: uint16(15441), + 3140: uint16(5703), + 3141: uint16(5124), + 3142: uint16(15439), + 3143: uint16(15437), + 3144: uint16(15434), + 3145: uint16(11327), + 3146: uint16(8991), + 3147: uint16(9528), + 3148: uint16(15435), + 3149: uint16(15443), + 3150: uint16(15442), + 3151: uint16(5634), + 3152: uint16(4364), + 3153: uint16(6426), + 3154: uint16(15436), + 3155: uint16(15438), + 3156: uint16(10806), + 3157: uint16(8531), + 3158: uint16(10838), + 3159: uint16(15451), + 3160: uint16(15452), + 3161: uint16(4398), + 3162: uint16(10503), + 3163: uint16(11100), + 3164: uint16(15616), + 3165: uint16(6914), + 3166: uint16(7457), + 3167: uint16(15447), + 3168: uint16(15453), + 3169: uint16(4167), + 3170: uint16(5398), + 3171: uint16(15444), + 3172: uint16(15449), + 3173: uint16(8019), + 3174: uint16(9808), + 3175: uint16(10054), + 3176: uint16(15446), + 3177: uint16(10752), + 3178: uint16(15448), + 3179: uint16(15619), + 3180: uint16(15617), + 3181: uint16(15450), + 3182: uint16(10753), + 3183: uint16(9767), + 3184: uint16(5186), + 3185: uint16(9220), + 3186: uint16(8780), + 3187: uint16(15620), + 3188: uint16(15618), + 3189: uint16(8504), + 3190: uint16(15445), + 3191: uint16(4138), + 3192: uint16(11309), + 3193: uint16(15631), + 3194: uint16(15630), + 3195: uint16(8021), + 3196: uint16(15627), + 3197: uint16(11339), + 3198: uint16(9493), + 3199: uint16(15621), + 3200: uint16(8996), + 3201: uint16(4139), + 3202: uint16(6174), + 3203: uint16(15624), + 3204: uint16(7174), + 3205: uint16(15629), + 3206: uint16(15628), + 3207: uint16(15623), + 3208: uint16(15626), + 3209: uint16(4679), + 3210: uint16(15625), + 3211: uint16(9768), + 3212: uint16(11533), + 3213: uint16(7507), + 3214: uint16(8020), + 3215: uint16(15637), + 3216: uint16(15635), + 3217: uint16(10284), + 3218: uint16(15632), + 3219: uint16(15634), + 3220: uint16(4121), + 3221: uint16(6175), + 3222: uint16(11793), + 3223: uint16(4636), + 3224: uint16(10305), + 3225: uint16(11328), + 3226: uint16(4611), + 3227: uint16(7706), + 3228: uint16(15636), + 3229: uint16(15641), + 3230: uint16(7458), + 3231: uint16(11279), + 3232: uint16(15638), + 3233: uint16(15633), + 3234: uint16(15639), + 3235: uint16(11581), + 3236: uint16(9298), + 3237: uint16(9505), + 3238: uint16(4629), + 3239: uint16(4148), + 3240: uint16(15645), + 3241: uint16(15648), + 3242: uint16(11554), + 3243: uint16(11331), + 3244: uint16(15655), + 3245: uint16(15649), + 3246: uint16(15646), + 3247: uint16(11571), + 3248: uint16(15652), + 3249: uint16(7209), + 3250: uint16(15654), + 3251: uint16(15659), + 3252: uint16(9296), + 3253: uint16(15657), + 3254: uint16(15651), + 3255: uint16(8727), + 3256: uint16(15658), + 3257: uint16(15647), + 3258: uint16(15653), + 3259: uint16(15660), + 3260: uint16(3931), + 3261: uint16(15650), + 3262: uint16(15661), + 3263: uint16(7707), + 3264: uint16(7230), + 3265: uint16(10500), + 3266: uint16(6413), + 3267: uint16(15642), + 3268: uint16(15656), + 3269: uint16(9241), + 3270: uint16(7957), + 3271: uint16(4680), + 3272: uint16(6448), + 3273: uint16(7459), + 3274: uint16(15644), + 3275: uint16(7201), + 3276: uint16(5675), + 3277: uint16(15643), + 3278: uint16(15665), + 3279: uint16(7244), + 3280: uint16(5913), + 3281: uint16(15680), + 3282: uint16(15674), + 3283: uint16(5203), + 3284: uint16(9262), + 3285: uint16(15669), + 3286: uint16(15678), + 3287: uint16(3854), + 3288: uint16(4113), + 3289: uint16(4376), + 3290: uint16(15671), + 3291: uint16(8459), + 3292: uint16(15662), + 3293: uint16(15664), + 3294: uint16(6176), + 3295: uint16(15681), + 3296: uint16(15676), + 3297: uint16(15668), + 3298: uint16(15675), + 3299: uint16(11018), + 3300: uint16(15673), + 3301: uint16(15677), + 3302: uint16(5935), + 3303: uint16(7460), + 3304: uint16(8728), + 3305: uint16(15667), + 3306: uint16(11278), + 3307: uint16(15670), + 3308: uint16(15663), + 3309: uint16(9297), + 3310: uint16(15666), + 3311: uint16(15672), + 3312: uint16(11824), + 3313: uint16(6941), + 3314: uint16(10845), + 3315: uint16(15682), + 3316: uint16(9997), + 3317: uint16(15694), + 3318: uint16(5914), + 3319: uint16(7231), + 3320: uint16(15684), + 3321: uint16(11534), + 3322: uint16(6177), + 3323: uint16(15697), + 3324: uint16(3917), + 3325: uint16(15695), + 3326: uint16(15683), + 3327: uint16(15689), + 3328: uint16(15691), + 3329: uint16(11310), + 3330: uint16(15686), + 3331: uint16(9229), + 3332: uint16(15688), + 3333: uint16(15696), + 3334: uint16(15690), + 3335: uint16(11046), + 3336: uint16(15685), + 3337: uint16(6913), + 3338: uint16(15709), + 3339: uint16(4681), + 3340: uint16(15687), + 3341: uint16(15692), + 3342: uint16(15693), + 3343: uint16(8523), + 3344: uint16(8505), + 3345: uint16(15701), + 3346: uint16(15707), + 3347: uint16(15705), + 3348: uint16(9224), + 3349: uint16(15874), + 3350: uint16(15702), + 3351: uint16(15703), + 3352: uint16(15679), + 3353: uint16(5208), + 3354: uint16(10265), + 3355: uint16(6942), + 3356: uint16(6230), + 3357: uint16(11794), + 3358: uint16(15699), + 3359: uint16(15873), + 3360: uint16(4168), + 3361: uint16(8261), + 3362: uint16(9816), + 3363: uint16(4896), + 3364: uint16(11609), + 3365: uint16(11008), + 3366: uint16(9009), + 3367: uint16(15706), + 3368: uint16(15708), + 3369: uint16(8209), + 3370: uint16(15872), + 3371: uint16(15704), + 3372: uint16(15698), + 3373: uint16(4898), + 3374: uint16(5704), + 3375: uint16(15886), + 3376: uint16(15881), + 3377: uint16(8023), + 3378: uint16(4674), + 3379: uint16(7232), + 3380: uint16(15890), + 3381: uint16(15883), + 3382: uint16(8971), + 3383: uint16(15880), + 3384: uint16(9016), + 3385: uint16(15915), + 3386: uint16(15877), + 3387: uint16(15876), + 3388: uint16(15885), + 3389: uint16(15879), + 3390: uint16(15878), + 3391: uint16(15884), + 3392: uint16(7936), + 3393: uint16(15875), + 3394: uint16(15887), + 3395: uint16(15888), + 3396: uint16(4897), + 3397: uint16(15893), + 3398: uint16(15892), + 3399: uint16(15894), + 3400: uint16(15897), + 3401: uint16(9250), + 3402: uint16(15891), + 3403: uint16(15895), + 3404: uint16(5698), + 3405: uint16(8536), + 3406: uint16(15889), + 3407: uint16(9754), + 3408: uint16(15896), + 3409: uint16(15901), + 3410: uint16(15899), + 3411: uint16(15902), + 3412: uint16(15905), + 3413: uint16(15898), + 3414: uint16(6217), + 3415: uint16(9735), + 3416: uint16(15640), + 3417: uint16(11347), + 3418: uint16(15900), + 3419: uint16(15904), + 3420: uint16(8532), + 3421: uint16(15903), + 3422: uint16(15882), + 3423: uint16(20040), + 3424: uint16(15908), + 3425: uint16(15912), + 3426: uint16(15910), + 3427: uint16(15906), + 3428: uint16(15907), + 3429: uint16(15911), + 3430: uint16(15909), + 3431: uint16(10285), + 3432: uint16(15917), + 3433: uint16(15914), + 3434: uint16(15913), + 3435: uint16(15916), + 3436: uint16(9523), + 3437: uint16(15918), + 3438: uint16(8788), + 3439: uint16(8524), + 3440: uint16(7940), + 3441: uint16(15919), + 3442: uint16(15921), + 3443: uint16(15920), + 3444: uint16(15700), + 3445: uint16(15922), + 3446: uint16(9542), + 3447: uint16(15923), + 3448: uint16(4399), + 3449: uint16(9299), + 3450: uint16(4612), + 3451: uint16(5187), + 3452: uint16(6973), + 3453: uint16(6449), + 3454: uint16(11782), + 3455: uint16(7749), + 3456: uint16(4169), + 3457: uint16(15925), + 3458: uint16(15924), + 3459: uint16(15928), + 3460: uint16(8729), + 3461: uint16(15931), + 3462: uint16(15926), + 3463: uint16(15930), + 3464: uint16(15929), + 3465: uint16(9247), + 3466: uint16(3896), + 3467: uint16(11604), + 3468: uint16(15933), + 3469: uint16(4103), + 3470: uint16(15935), + 3471: uint16(15934), + 3472: uint16(15932), + 3473: uint16(15927), + 3474: uint16(10754), + 3475: uint16(15937), + 3476: uint16(15936), + 3477: uint16(4170), + 3478: uint16(15939), + 3479: uint16(10513), + 3480: uint16(15938), + 3481: uint16(11028), + 3482: uint16(7462), + 3483: uint16(8210), + 3484: uint16(7461), + 3485: uint16(11610), + 3486: uint16(15945), + 3487: uint16(8024), + 3488: uint16(15941), + 3489: uint16(15946), + 3490: uint16(4171), + 3491: uint16(15944), + 3492: uint16(9792), + 3493: uint16(15940), + 3494: uint16(15943), + 3495: uint16(7463), + 3496: uint16(10032), + 3497: uint16(15947), + 3498: uint16(6960), + 3499: uint16(8025), + 3500: uint16(15950), + 3501: uint16(15942), + 3502: uint16(5638), + 3503: uint16(15948), + 3504: uint16(11311), + 3505: uint16(15951), + 3506: uint16(21253), + 3507: uint16(7214), + 3508: uint16(15952), + 3509: uint16(15953), + 3510: uint16(9741), + 3511: uint16(15955), + 3512: uint16(15956), + 3513: uint16(9746), + 3514: uint16(9300), + 3515: uint16(15958), + 3516: uint16(15960), + 3517: uint16(11572), + 3518: uint16(15957), + 3519: uint16(15959), + 3520: uint16(4172), + 3521: uint16(15954), + 3522: uint16(12858), + 3523: uint16(15961), + 3524: uint16(8262), + 3525: uint16(6679), + 3526: uint16(15963), + 3527: uint16(15962), + 3528: uint16(7683), + 3529: uint16(12600), + 3530: uint16(15964), + 3531: uint16(16128), + 3532: uint16(15949), + 3533: uint16(15965), + 3534: uint16(16129), + 3535: uint16(9817), + 3536: uint16(16130), + 3537: uint16(16131), + 3538: uint16(16132), + 3539: uint16(16133), + 3540: uint16(9021), + 3541: uint16(16135), + 3542: uint16(16134), + 3543: uint16(16136), + 3544: uint16(16137), + 3545: uint16(6974), + 3546: uint16(10306), + 3547: uint16(11083), + 3548: uint16(16138), + 3549: uint16(16139), + 3550: uint16(8245), + 3551: uint16(6915), + 3552: uint16(16140), + 3553: uint16(16141), + 3554: uint16(16142), + 3555: uint16(10545), + 3556: uint16(10022), + 3557: uint16(16143), + 3558: uint16(9782), + 3559: uint16(8972), + 3560: uint16(16144), + 3561: uint16(4422), + 3562: uint16(5196), + 3563: uint16(11045), + 3564: uint16(11029), + 3565: uint16(4371), + 3566: uint16(11795), + 3567: uint16(10801), + 3568: uint16(10505), + 3569: uint16(7958), + 3570: uint16(16145), + 3571: uint16(9506), + 3572: uint16(5890), + 3573: uint16(16146), + 3574: uint16(6451), + 3575: uint16(16148), + 3576: uint16(16147), + 3577: uint16(16149), + 3578: uint16(16150), + 3579: uint16(16151), + 3580: uint16(5149), + 3581: uint16(16152), + 3582: uint16(16153), + 3583: uint16(5891), + 3584: uint16(10023), + 3585: uint16(16155), + 3586: uint16(7508), + 3587: uint16(16154), + 3588: uint16(5399), + 3589: uint16(16156), + 3590: uint16(16158), + 3591: uint16(16157), + 3592: uint16(16159), + 3593: uint16(5936), + 3594: uint16(16160), + 3595: uint16(5448), + 3596: uint16(8223), + 3597: uint16(6236), + 3598: uint16(16162), + 3599: uint16(16163), + 3600: uint16(16161), + 3601: uint16(6988), + 3602: uint16(9511), + 3603: uint16(5400), + 3604: uint16(16165), + 3605: uint16(8715), + 3606: uint16(16164), + 3607: uint16(11796), + 3608: uint16(9793), + 3609: uint16(16168), + 3610: uint16(16170), + 3611: uint16(16167), + 3612: uint16(11059), + 3613: uint16(16169), + 3614: uint16(16171), + 3615: uint16(11555), + 3616: uint16(16175), + 3617: uint16(16174), + 3618: uint16(8789), + 3619: uint16(9740), + 3620: uint16(5892), + 3621: uint16(16173), + 3622: uint16(16172), + 3623: uint16(11280), + 3624: uint16(11281), + 3625: uint16(16176), + 3626: uint16(4173), + 3627: uint16(6229), + 3628: uint16(6721), + 3629: uint16(16177), + 3630: uint16(16178), + 3631: uint16(16180), + 3632: uint16(7202), + 3633: uint16(16182), + 3634: uint16(16181), + 3635: uint16(16183), + 3636: uint16(4652), + 3637: uint16(16185), + 3638: uint16(16184), + 3639: uint16(16187), + 3640: uint16(16186), + 3641: uint16(5915), + 3642: uint16(11527), + 3643: uint16(5419), + 3644: uint16(4357), + 3645: uint16(5449), + 3646: uint16(4928), + 3647: uint16(11591), + 3648: uint16(16189), + 3649: uint16(16191), + 3650: uint16(16192), + 3651: uint16(4400), + 3652: uint16(16188), + 3653: uint16(6680), + 3654: uint16(8992), + 3655: uint16(16190), + 3656: uint16(16195), + 3657: uint16(6989), + 3658: uint16(16193), + 3659: uint16(5661), + 3660: uint16(10024), + 3661: uint16(16194), + 3662: uint16(16221), + 3663: uint16(16200), + 3664: uint16(5916), + 3665: uint16(5188), + 3666: uint16(16197), + 3667: uint16(11356), + 3668: uint16(11535), + 3669: uint16(8533), + 3670: uint16(16199), + 3671: uint16(16201), + 3672: uint16(11573), + 3673: uint16(5430), + 3674: uint16(10075), + 3675: uint16(9769), + 3676: uint16(16202), + 3677: uint16(16204), + 3678: uint16(16207), + 3679: uint16(16203), + 3680: uint16(16206), + 3681: uint16(5961), + 3682: uint16(4140), + 3683: uint16(16208), + 3684: uint16(7759), + 3685: uint16(16205), + 3686: uint16(11579), + 3687: uint16(16211), + 3688: uint16(21251), + 3689: uint16(16209), + 3690: uint16(16212), + 3691: uint16(16198), + 3692: uint16(16210), + 3693: uint16(6427), + 3694: uint16(16213), + 3695: uint16(16214), + 3696: uint16(11357), + 3697: uint16(16215), + 3698: uint16(16216), + 3699: uint16(16196), + 3700: uint16(16217), + 3701: uint16(4899), + 3702: uint16(6916), + 3703: uint16(16218), + 3704: uint16(16219), + 3705: uint16(16220), + 3706: uint16(4122), + 3707: uint16(16384), + 3708: uint16(10266), + 3709: uint16(16385), + 3710: uint16(4867), + 3711: uint16(16386), + 3712: uint16(16387), + 3713: uint16(16388), + 3714: uint16(16390), + 3715: uint16(16391), + 3716: uint16(16389), + 3717: uint16(10290), + 3718: uint16(16393), + 3719: uint16(16392), + 3720: uint16(16395), + 3721: uint16(16394), + 3722: uint16(16396), + 3723: uint16(16397), + 3724: uint16(16399), + 3725: uint16(16398), + 3726: uint16(6232), + 3727: uint16(16401), + 3728: uint16(16400), + 3729: uint16(4900), + 3730: uint16(7730), + 3731: uint16(9243), + 3732: uint16(16402), + 3733: uint16(7959), + 3734: uint16(6681), + 3735: uint16(4184), + 3736: uint16(16403), + 3737: uint16(11312), + 3738: uint16(10562), + 3739: uint16(16404), + 3740: uint16(9251), + 3741: uint16(11282), + 3742: uint16(6178), + 3743: uint16(7708), + 3744: uint16(8746), + 3745: uint16(12563), + 3746: uint16(8973), + 3747: uint16(4423), + 3748: uint16(16405), + 3749: uint16(16406), + 3750: uint16(16411), + 3751: uint16(16409), + 3752: uint16(16408), + 3753: uint16(14625), + 3754: uint16(4613), + 3755: uint16(16407), + 3756: uint16(3897), + 3757: uint16(9993), + 3758: uint16(10025), + 3759: uint16(11536), + 3760: uint16(16412), + 3761: uint16(16410), + 3762: uint16(8763), + 3763: uint16(7941), + 3764: uint16(9994), + 3765: uint16(10252), + 3766: uint16(16414), + 3767: uint16(11531), + 3768: uint16(5676), + 3769: uint16(16415), + 3770: uint16(16413), + 3771: uint16(10037), + 3772: uint16(16416), + 3773: uint16(16417), + 3774: uint16(3898), + 3775: uint16(7509), + 3776: uint16(16422), + 3777: uint16(16419), + 3778: uint16(9548), + 3779: uint16(16418), + 3780: uint16(5125), + 3781: uint16(16425), + 3782: uint16(16420), + 3783: uint16(16421), + 3784: uint16(16424), + 3785: uint16(16423), + 3786: uint16(10244), + 3787: uint16(8225), + 3788: uint16(8224), + 3789: uint16(5150), + 3790: uint16(16426), + 3791: uint16(16427), + 3792: uint16(16428), + 3793: uint16(16430), + 3794: uint16(16429), + 3795: uint16(4149), + 3796: uint16(16438), + 3797: uint16(10055), + 3798: uint16(16432), + 3799: uint16(16434), + 3800: uint16(16436), + 3801: uint16(7709), + 3802: uint16(16437), + 3803: uint16(16435), + 3804: uint16(6943), + 3805: uint16(16431), + 3806: uint16(16433), + 3807: uint16(10273), + 3808: uint16(7464), + 3809: uint16(16440), + 3810: uint16(16439), + 3811: uint16(16441), + 3812: uint16(6917), + 3813: uint16(6414), + 3814: uint16(9302), + 3815: uint16(16442), + 3816: uint16(9002), + 3817: uint16(16444), + 3818: uint16(11520), + 3819: uint16(16443), + 3820: uint16(8264), + 3821: uint16(16449), + 3822: uint16(16451), + 3823: uint16(16452), + 3824: uint16(8755), + 3825: uint16(16450), + 3826: uint16(16447), + 3827: uint16(16445), + 3828: uint16(16446), + 3829: uint16(16448), + 3830: uint16(16455), + 3831: uint16(16453), + 3832: uint16(16454), + 3833: uint16(16456), + 3834: uint16(16458), + 3835: uint16(16459), + 3836: uint16(16460), + 3837: uint16(16461), + 3838: uint16(16457), + 3839: uint16(16463), + 3840: uint16(16462), + 3841: uint16(16464), + 3842: uint16(11556), + 3843: uint16(16467), + 3844: uint16(16465), + 3845: uint16(16466), + 3846: uint16(4929), + 3847: uint16(11101), + 3848: uint16(10537), + 3849: uint16(16469), + 3850: uint16(16468), + 3851: uint16(16470), + 3852: uint16(16471), + 3853: uint16(16475), + 3854: uint16(16472), + 3855: uint16(16473), + 3856: uint16(16474), + 3857: uint16(16476), + 3858: uint16(16477), + 3859: uint16(16640), + 3860: uint16(16641), + 3861: uint16(16642), + 3862: uint16(9998), + 3863: uint16(9263), + 3864: uint16(16643), + 3865: uint16(9809), + 3866: uint16(10259), + 3867: uint16(16644), + 3868: uint16(16645), + 3869: uint16(9225), + 3870: uint16(4614), + 3871: uint16(6179), + 3872: uint16(16646), + 3873: uint16(16647), + 3874: uint16(16648), + 3875: uint16(6664), + 3876: uint16(16650), + 3877: uint16(16649), + 3878: uint16(16651), + 3879: uint16(16652), + 3880: uint16(10056), + 3881: uint16(16653), + 3882: uint16(16654), + 3883: uint16(21064), + 3884: uint16(16655), + 3885: uint16(16656), + 3886: uint16(16657), + 3887: uint16(6669), + 3888: uint16(16658), + 3889: uint16(9781), + 3890: uint16(10814), + 3891: uint16(4141), + 3892: uint16(4150), + 3893: uint16(16659), + 3894: uint16(16661), + 3895: uint16(16660), + 3896: uint16(9295), + 3897: uint16(7960), + 3898: uint16(15384), + 3899: uint16(16662), + 3900: uint16(11040), + 3901: uint16(16663), + 3902: uint16(4901), + 3903: uint16(10038), + 3904: uint16(16664), + 3905: uint16(16665), + 3906: uint16(16666), + 3907: uint16(11067), + 3908: uint16(11060), + 3909: uint16(8989), + 3910: uint16(8265), + 3911: uint16(16668), + 3912: uint16(7233), + 3913: uint16(7465), + 3914: uint16(16671), + 3915: uint16(16670), + 3916: uint16(16669), + 3917: uint16(10076), + 3918: uint16(4902), + 3919: uint16(5896), + 3920: uint16(16677), + 3921: uint16(16674), + 3922: uint16(7710), + 3923: uint16(11025), + 3924: uint16(16673), + 3925: uint16(16675), + 3926: uint16(16676), + 3927: uint16(16672), + 3928: uint16(16678), + 3929: uint16(16679), + 3930: uint16(8974), + 3931: uint16(4930), + 3932: uint16(8772), + 3933: uint16(16680), + 3934: uint16(16681), + 3935: uint16(16684), + 3936: uint16(7750), + 3937: uint16(9507), + 3938: uint16(16685), + 3939: uint16(10802), + 3940: uint16(16682), + 3941: uint16(16683), + 3942: uint16(16688), + 3943: uint16(16687), + 3944: uint16(16686), + 3945: uint16(16690), + 3946: uint16(16689), + 3947: uint16(16691), + 3948: uint16(16693), + 3949: uint16(16692), + 3950: uint16(10540), + 3951: uint16(7221), + 3952: uint16(11557), + 3953: uint16(16694), + 3954: uint16(9494), + 3955: uint16(16695), + 3956: uint16(16696), + 3957: uint16(16700), + 3958: uint16(16698), + 3959: uint16(16699), + 3960: uint16(16697), + 3961: uint16(16701), + 3962: uint16(16702), + 3963: uint16(16703), + 3964: uint16(16704), + 3965: uint16(11030), + 3966: uint16(16705), + 3967: uint16(11087), + 3968: uint16(16706), + 3969: uint16(8749), + 3970: uint16(9801), + 3971: uint16(5450), + 3972: uint16(8730), + 3973: uint16(16707), + 3974: uint16(5401), + 3975: uint16(7983), + 3976: uint16(16708), + 3977: uint16(6428), + 3978: uint16(16709), + 3979: uint16(16710), + 3980: uint16(5893), + 3981: uint16(6452), + 3982: uint16(16712), + 3983: uint16(9269), + 3984: uint16(6453), + 3985: uint16(5165), + 3986: uint16(10755), + 3987: uint16(9770), + 3988: uint16(9270), + 3989: uint16(6203), + 3990: uint16(16714), + 3991: uint16(7466), + 3992: uint16(11537), + 3993: uint16(6180), + 3994: uint16(5894), + 3995: uint16(9986), + 3996: uint16(16716), + 3997: uint16(16718), + 3998: uint16(5962), + 3999: uint16(16717), + 4000: uint16(9045), + 4001: uint16(16720), + 4002: uint16(4630), + 4003: uint16(16715), + 4004: uint16(10057), + 4005: uint16(4111), + 4006: uint16(6475), + 4007: uint16(11825), + 4008: uint16(16719), + 4009: uint16(16721), + 4010: uint16(10538), + 4011: uint16(7992), + 4012: uint16(16723), + 4013: uint16(16724), + 4014: uint16(16722), + 4015: uint16(4653), + 4016: uint16(16730), + 4017: uint16(16729), + 4018: uint16(6918), + 4019: uint16(16731), + 4020: uint16(16726), + 4021: uint16(16732), + 4022: uint16(16727), + 4023: uint16(10039), + 4024: uint16(16725), + 4025: uint16(16728), + 4026: uint16(16897), + 4027: uint16(16896), + 4028: uint16(10816), + 4029: uint16(16733), + 4030: uint16(3914), + 4031: uint16(16899), + 4032: uint16(16898), + 4033: uint16(7467), + 4034: uint16(16900), + 4035: uint16(8226), + 4036: uint16(16902), + 4037: uint16(16901), + 4038: uint16(16903), + 4039: uint16(16711), + 4040: uint16(16713), + 4041: uint16(16905), + 4042: uint16(16904), + 4043: uint16(6919), + 4044: uint16(11592), + 4045: uint16(6961), + 4046: uint16(16906), + 4047: uint16(5654), + 4048: uint16(5151), + 4049: uint16(5126), + 4050: uint16(6722), + 4051: uint16(11283), + 4052: uint16(16912), + 4053: uint16(16911), + 4054: uint16(8227), + 4055: uint16(16908), + 4056: uint16(16910), + 4057: uint16(7210), + 4058: uint16(7711), + 4059: uint16(16909), + 4060: uint16(16907), + 4061: uint16(9737), + 4062: uint16(7468), + 4063: uint16(10267), + 4064: uint16(6454), + 4065: uint16(9303), + 4066: uint16(16913), + 4067: uint16(16914), + 4068: uint16(16936), + 4069: uint16(5431), + 4070: uint16(11804), + 4071: uint16(8212), + 4072: uint16(16915), + 4073: uint16(4401), + 4074: uint16(9046), + 4075: uint16(10496), + 4076: uint16(16916), + 4077: uint16(5209), + 4078: uint16(16917), + 4079: uint16(16919), + 4080: uint16(16920), + 4081: uint16(9736), + 4082: uint16(16921), + 4083: uint16(16922), + 4084: uint16(16923), + 4085: uint16(5432), + 4086: uint16(4402), + 4087: uint16(9508), + 4088: uint16(7175), + 4089: uint16(6723), + 4090: uint16(16924), + 4091: uint16(7176), + 4092: uint16(4393), + 4093: uint16(10274), + 4094: uint16(16925), + 4095: uint16(10058), + 4096: uint16(8228), + 4097: uint16(16928), + 4098: uint16(16929), + 4099: uint16(9800), + 4100: uint16(7712), + 4101: uint16(16926), + 4102: uint16(8768), + 4103: uint16(16927), + 4104: uint16(7469), + 4105: uint16(3899), + 4106: uint16(5128), + 4107: uint16(16930), + 4108: uint16(9047), + 4109: uint16(16931), + 4110: uint16(7974), + 4111: uint16(11020), + 4112: uint16(10242), + 4113: uint16(16932), + 4114: uint16(16933), + 4115: uint16(8756), + 4116: uint16(11558), + 4117: uint16(16935), + 4118: uint16(16934), + 4119: uint16(6990), + 4120: uint16(16937), + 4121: uint16(3919), + 4122: uint16(16940), + 4123: uint16(16938), + 4124: uint16(4403), + 4125: uint16(5677), + 4126: uint16(16939), + 4127: uint16(6181), + 4128: uint16(6225), + 4129: uint16(10565), + 4130: uint16(16941), + 4131: uint16(10803), + 4132: uint16(16943), + 4133: uint16(7984), + 4134: uint16(4142), + 4135: uint16(4377), + 4136: uint16(3851), + 4137: uint16(16942), + 4138: uint16(16944), + 4139: uint16(16945), + 4140: uint16(7510), + 4141: uint16(16946), + 4142: uint16(4654), + 4143: uint16(16948), + 4144: uint16(5705), + 4145: uint16(5189), + 4146: uint16(16949), + 4147: uint16(5460), + 4148: uint16(16950), + 4149: uint16(8027), + 4150: uint16(9516), + 4151: uint16(7999), + 4152: uint16(6484), + 4153: uint16(16951), + 4154: uint16(8769), + 4155: uint16(8266), + 4156: uint16(16953), + 4157: uint16(16955), + 4158: uint16(16952), + 4159: uint16(16954), + 4160: uint16(5633), + 4161: uint16(16956), + 4162: uint16(5637), + 4163: uint16(5190), + 4164: uint16(11313), + 4165: uint16(16958), + 4166: uint16(16959), + 4167: uint16(4109), + 4168: uint16(16962), + 4169: uint16(4693), + 4170: uint16(16961), + 4171: uint16(16960), + 4172: uint16(16964), + 4173: uint16(16957), + 4174: uint16(16965), + 4175: uint16(11528), + 4176: uint16(16966), + 4177: uint16(16967), + 4178: uint16(13139), + 4179: uint16(16969), + 4180: uint16(16968), + 4181: uint16(16970), + 4182: uint16(16971), + 4183: uint16(11540), + 4184: uint16(16972), + 4185: uint16(20302), + 4186: uint16(7470), + 4187: uint16(16973), + 4188: uint16(16974), + 4189: uint16(7222), + 4190: uint16(9495), + 4191: uint16(16975), + 4192: uint16(8711), + 4193: uint16(16976), + 4194: uint16(8731), + 4195: uint16(16977), + 4196: uint16(5380), + 4197: uint16(12318), + 4198: uint16(8764), + 4199: uint16(6930), + 4200: uint16(4903), + 4201: uint16(16978), + 4202: uint16(17153), + 4203: uint16(16981), + 4204: uint16(5191), + 4205: uint16(16980), + 4206: uint16(17155), + 4207: uint16(16979), + 4208: uint16(7471), + 4209: uint16(16983), + 4210: uint16(16984), + 4211: uint16(9226), + 4212: uint16(16985), + 4213: uint16(4669), + 4214: uint16(7737), + 4215: uint16(10307), + 4216: uint16(16987), + 4217: uint16(8519), + 4218: uint16(16982), + 4219: uint16(16986), + 4220: uint16(16988), + 4221: uint16(6490), + 4222: uint16(17157), + 4223: uint16(10253), + 4224: uint16(9989), + 4225: uint16(9304), + 4226: uint16(5433), + 4227: uint16(17156), + 4228: uint16(17154), + 4229: uint16(10004), + 4230: uint16(16989), + 4231: uint16(8765), + 4232: uint16(9306), + 4233: uint16(9305), + 4234: uint16(6485), + 4235: uint16(17175), + 4236: uint16(17159), + 4237: uint16(17161), + 4238: uint16(17164), + 4239: uint16(17165), + 4240: uint16(17162), + 4241: uint16(17163), + 4242: uint16(17160), + 4243: uint16(17158), + 4244: uint16(17152), + 4245: uint16(10542), + 4246: uint16(4404), + 4247: uint16(17172), + 4248: uint16(17169), + 4249: uint16(17174), + 4250: uint16(17173), + 4251: uint16(9810), + 4252: uint16(11014), + 4253: uint16(6682), + 4254: uint16(17167), + 4255: uint16(17176), + 4256: uint16(17171), + 4257: uint16(17170), + 4258: uint16(17166), + 4259: uint16(17168), + 4260: uint16(4904), + 4261: uint16(8732), + 4262: uint16(8028), + 4263: uint16(9985), + 4264: uint16(17181), + 4265: uint16(9987), + 4266: uint16(8000), + 4267: uint16(17178), + 4268: uint16(10030), + 4269: uint16(17182), + 4270: uint16(10546), + 4271: uint16(8762), + 4272: uint16(17177), + 4273: uint16(17179), + 4274: uint16(17180), + 4275: uint16(17183), + 4276: uint16(6947), + 4277: uint16(9509), + 4278: uint16(17188), + 4279: uint16(17187), + 4280: uint16(17184), + 4281: uint16(11797), + 4282: uint16(17193), + 4283: uint16(17197), + 4284: uint16(17194), + 4285: uint16(17190), + 4286: uint16(17191), + 4287: uint16(17196), + 4288: uint16(17185), + 4289: uint16(12596), + 4290: uint16(17192), + 4291: uint16(17186), + 4292: uint16(17195), + 4293: uint16(17201), + 4294: uint16(4905), + 4295: uint16(17198), + 4296: uint16(17199), + 4297: uint16(17200), + 4298: uint16(17203), + 4299: uint16(17202), + 4300: uint16(10069), + 4301: uint16(17204), + 4302: uint16(11611), + 4303: uint16(10572), + 4304: uint16(17209), + 4305: uint16(17206), + 4306: uint16(17205), + 4307: uint16(7985), + 4308: uint16(17208), + 4309: uint16(17210), + 4310: uint16(17207), + 4311: uint16(17214), + 4312: uint16(17211), + 4313: uint16(17212), + 4314: uint16(17189), + 4315: uint16(17213), + 4316: uint16(17215), + 4317: uint16(17216), + 4318: uint16(10533), + 4319: uint16(17217), + 4320: uint16(11073), + 4321: uint16(5421), + 4322: uint16(5640), + 4323: uint16(17218), + 4324: uint16(10515), + 4325: uint16(7751), + 4326: uint16(11023), + 4327: uint16(17219), + 4328: uint16(11538), + 4329: uint16(9811), + 4330: uint16(8229), + 4331: uint16(9747), + 4332: uint16(7212), + 4333: uint16(3871), + 4334: uint16(17224), + 4335: uint16(17222), + 4336: uint16(17220), + 4337: uint16(4864), + 4338: uint16(7472), + 4339: uint16(17225), + 4340: uint16(17223), + 4341: uint16(17221), + 4342: uint16(17229), + 4343: uint16(17228), + 4344: uint16(17227), + 4345: uint16(17226), + 4346: uint16(17230), + 4347: uint16(17231), + 4348: uint16(7961), + 4349: uint16(17232), + 4350: uint16(17234), + 4351: uint16(17233), + 4352: uint16(5937), + 4353: uint16(8215), + 4354: uint16(17236), + 4355: uint16(9307), + 4356: uint16(17235), + 4357: uint16(17237), + 4358: uint16(10516), + 4359: uint16(8267), + 4360: uint16(6182), + 4361: uint16(17238), + 4362: uint16(11559), + 4363: uint16(17240), + 4364: uint16(17241), + 4365: uint16(17242), + 4366: uint16(17243), + 4367: uint16(6724), + 4368: uint16(17244), + 4369: uint16(5678), + 4370: uint16(5193), + 4371: uint16(5129), + 4372: uint16(17408), + 4373: uint16(11090), + 4374: uint16(6183), + 4375: uint16(17245), + 4376: uint16(17411), + 4377: uint16(11077), + 4378: uint16(9755), + 4379: uint16(10258), + 4380: uint16(7234), + 4381: uint16(17410), + 4382: uint16(6962), + 4383: uint16(6184), + 4384: uint16(6725), + 4385: uint16(5192), + 4386: uint16(10517), + 4387: uint16(17409), + 4388: uint16(8230), + 4389: uint16(10785), + 4390: uint16(6486), + 4391: uint16(6726), + 4392: uint16(9020), + 4393: uint16(17414), + 4394: uint16(11582), + 4395: uint16(6456), + 4396: uint16(17415), + 4397: uint16(7713), + 4398: uint16(17417), + 4399: uint16(7473), + 4400: uint16(6415), + 4401: uint16(17416), + 4402: uint16(7177), + 4403: uint16(5917), + 4404: uint16(8231), + 4405: uint16(17412), + 4406: uint16(17418), + 4407: uint16(17413), + 4408: uint16(5679), + 4409: uint16(17421), + 4410: uint16(17425), + 4411: uint16(5706), + 4412: uint16(17420), + 4413: uint16(17429), + 4414: uint16(6185), + 4415: uint16(11340), + 4416: uint16(3867), + 4417: uint16(17426), + 4418: uint16(5194), + 4419: uint16(17423), + 4420: uint16(17424), + 4421: uint16(9308), + 4422: uint16(17422), + 4423: uint16(17419), + 4424: uint16(4615), + 4425: uint16(8003), + 4426: uint16(5895), + 4427: uint16(17431), + 4428: uint16(17428), + 4429: uint16(17430), + 4430: uint16(17427), + 4431: uint16(5680), + 4432: uint16(8466), + 4433: uint16(17432), + 4434: uint16(8269), + 4435: uint16(17445), + 4436: uint16(17441), + 4437: uint16(17435), + 4438: uint16(17439), + 4439: uint16(7001), + 4440: uint16(3900), + 4441: uint16(17434), + 4442: uint16(17442), + 4443: uint16(17446), + 4444: uint16(6186), + 4445: uint16(11061), + 4446: uint16(9013), + 4447: uint16(17436), + 4448: uint16(17444), + 4449: uint16(17433), + 4450: uint16(8733), + 4451: uint16(17438), + 4452: uint16(3868), + 4453: uint16(11049), + 4454: uint16(17437), + 4455: uint16(5434), + 4456: uint16(10059), + 4457: uint16(8268), + 4458: uint16(11567), + 4459: uint16(7246), + 4460: uint16(17485), + 4461: uint16(17447), + 4462: uint16(8029), + 4463: uint16(17443), + 4464: uint16(17448), + 4465: uint16(17450), + 4466: uint16(9048), + 4467: uint16(17453), + 4468: uint16(17449), + 4469: uint16(10547), + 4470: uint16(4906), + 4471: uint16(11050), + 4472: uint16(3901), + 4473: uint16(17452), + 4474: uint16(11612), + 4475: uint16(17451), + 4476: uint16(4174), + 4477: uint16(9547), + 4478: uint16(17454), + 4479: uint16(17461), + 4480: uint16(17455), + 4481: uint16(17462), + 4482: uint16(17458), + 4483: uint16(9818), + 4484: uint16(6953), + 4485: uint16(17460), + 4486: uint16(17457), + 4487: uint16(17463), + 4488: uint16(17456), + 4489: uint16(7203), + 4490: uint16(10756), + 4491: uint16(7211), + 4492: uint16(17459), + 4493: uint16(17471), + 4494: uint16(17467), + 4495: uint16(17470), + 4496: uint16(17468), + 4497: uint16(17472), + 4498: uint16(17466), + 4499: uint16(17440), + 4500: uint16(7986), + 4501: uint16(10026), + 4502: uint16(17469), + 4503: uint16(17464), + 4504: uint16(8192), + 4505: uint16(5681), + 4506: uint16(7178), + 4507: uint16(7684), + 4508: uint16(8213), + 4509: uint16(17475), + 4510: uint16(17477), + 4511: uint16(17478), + 4512: uint16(17474), + 4513: uint16(17476), + 4514: uint16(17465), + 4515: uint16(17473), + 4516: uint16(17481), + 4517: uint16(17480), + 4518: uint16(10841), + 4519: uint16(5642), + 4520: uint16(17479), + 4521: uint16(17483), + 4522: uint16(17482), + 4523: uint16(17486), + 4524: uint16(17488), + 4525: uint16(6683), + 4526: uint16(17484), + 4527: uint16(17489), + 4528: uint16(17490), + 4529: uint16(17491), + 4530: uint16(17497), + 4531: uint16(9242), + 4532: uint16(17493), + 4533: uint16(17492), + 4534: uint16(17494), + 4535: uint16(17495), + 4536: uint16(17496), + 4537: uint16(17498), + 4538: uint16(17499), + 4539: uint16(4907), + 4540: uint16(17500), + 4541: uint16(17501), + 4542: uint16(17664), + 4543: uint16(17665), + 4544: uint16(17666), + 4545: uint16(17667), + 4546: uint16(17668), + 4547: uint16(17669), + 4548: uint16(17671), + 4549: uint16(17670), + 4550: uint16(17672), + 4551: uint16(17673), + 4552: uint16(17674), + 4553: uint16(17677), + 4554: uint16(17675), + 4555: uint16(17676), + 4556: uint16(6464), + 4557: uint16(5682), + 4558: uint16(8757), + 4559: uint16(10002), + 4560: uint16(7247), + 4561: uint16(9772), + 4562: uint16(10060), + 4563: uint16(17678), + 4564: uint16(14156), + 4565: uint16(17679), + 4566: uint16(17681), + 4567: uint16(11332), + 4568: uint16(17680), + 4569: uint16(17683), + 4570: uint16(17682), + 4571: uint16(11314), + 4572: uint16(17684), + 4573: uint16(10077), + 4574: uint16(17685), + 4575: uint16(17688), + 4576: uint16(17687), + 4577: uint16(17686), + 4578: uint16(17689), + 4579: uint16(5649), + 4580: uint16(8193), + 4581: uint16(5152), + 4582: uint16(17693), + 4583: uint16(17690), + 4584: uint16(17691), + 4585: uint16(17694), + 4586: uint16(17695), + 4587: uint16(17692), + 4588: uint16(4104), + 4589: uint16(4358), + 4590: uint16(17697), + 4591: uint16(17698), + 4592: uint16(17699), + 4593: uint16(11329), + 4594: uint16(7179), + 4595: uint16(17701), + 4596: uint16(17700), + 4597: uint16(7752), + 4598: uint16(17702), + 4599: uint16(17703), + 4600: uint16(17704), + 4601: uint16(4932), + 4602: uint16(4908), + 4603: uint16(17705), + 4604: uint16(17706), + 4605: uint16(10812), + 4606: uint16(11330), + 4607: uint16(11315), + 4608: uint16(11798), + 4609: uint16(6188), + 4610: uint16(17709), + 4611: uint16(6963), + 4612: uint16(17708), + 4613: uint16(17710), + 4614: uint16(6920), + 4615: uint16(8496), + 4616: uint16(17711), + 4617: uint16(6187), + 4618: uint16(11062), + 4619: uint16(17712), + 4620: uint16(17713), + 4621: uint16(17714), + 4622: uint16(17715), + 4623: uint16(17716), + 4624: uint16(6921), + 4625: uint16(11084), + 4626: uint16(17718), + 4627: uint16(8734), + 4628: uint16(17717), + 4629: uint16(17720), + 4630: uint16(17719), + 4631: uint16(17721), + 4632: uint16(7962), + 4633: uint16(17722), + 4634: uint16(17723), + 4635: uint16(10520), + 4636: uint16(17724), + 4637: uint16(8270), + 4638: uint16(17725), + 4639: uint16(17726), + 4640: uint16(11613), + 4641: uint16(17729), + 4642: uint16(17728), + 4643: uint16(17727), + 4644: uint16(8975), + 4645: uint16(17730), + 4646: uint16(7685), + 4647: uint16(17731), + 4648: uint16(17732), + 4649: uint16(11799), + 4650: uint16(17733), + 4651: uint16(17734), + 4652: uint16(17736), + 4653: uint16(17735), + 4654: uint16(9988), + 4655: uint16(9560), + 4656: uint16(11805), + 4657: uint16(9992), + 4658: uint16(17738), + 4659: uint16(7474), + 4660: uint16(10249), + 4661: uint16(17739), + 4662: uint16(17737), + 4663: uint16(4909), + 4664: uint16(5939), + 4665: uint16(6727), + 4666: uint16(10061), + 4667: uint16(5897), + 4668: uint16(10786), + 4669: uint16(17742), + 4670: uint16(17740), + 4671: uint16(6189), + 4672: uint16(6190), + 4673: uint16(3912), + 4674: uint16(6471), + 4675: uint16(9784), + 4676: uint16(3902), + 4677: uint16(17747), + 4678: uint16(8735), + 4679: uint16(9783), + 4680: uint16(8506), + 4681: uint16(17749), + 4682: uint16(17745), + 4683: uint16(17748), + 4684: uint16(17743), + 4685: uint16(17746), + 4686: uint16(10757), + 4687: uint16(5940), + 4688: uint16(3932), + 4689: uint16(17744), + 4690: uint16(17751), + 4691: uint16(17752), + 4692: uint16(9496), + 4693: uint16(5402), + 4694: uint16(17925), + 4695: uint16(9756), + 4696: uint16(6728), + 4697: uint16(5403), + 4698: uint16(7975), + 4699: uint16(11813), + 4700: uint16(11021), + 4701: uint16(17750), + 4702: uint16(7987), + 4703: uint16(5170), + 4704: uint16(17753), + 4705: uint16(17755), + 4706: uint16(17754), + 4707: uint16(17756), + 4708: uint16(8709), + 4709: uint16(9757), + 4710: uint16(8976), + 4711: uint16(17922), + 4712: uint16(17921), + 4713: uint16(17757), + 4714: uint16(7732), + 4715: uint16(10308), + 4716: uint16(17924), + 4717: uint16(17923), + 4718: uint16(6191), + 4719: uint16(11826), + 4720: uint16(17940), + 4721: uint16(17928), + 4722: uint16(17929), + 4723: uint16(6991), + 4724: uint16(17927), + 4725: uint16(6231), + 4726: uint16(17926), + 4727: uint16(17930), + 4728: uint16(8977), + 4729: uint16(10497), + 4730: uint16(8194), + 4731: uint16(8507), + 4732: uint16(17934), + 4733: uint16(17935), + 4734: uint16(17931), + 4735: uint16(17932), + 4736: uint16(17933), + 4737: uint16(6192), + 4738: uint16(17941), + 4739: uint16(17937), + 4740: uint16(10309), + 4741: uint16(10827), + 4742: uint16(10247), + 4743: uint16(17936), + 4744: uint16(17939), + 4745: uint16(17938), + 4746: uint16(10787), + 4747: uint16(17942), + 4748: uint16(17943), + 4749: uint16(8214), + 4750: uint16(17944), + 4751: uint16(17946), + 4752: uint16(17950), + 4753: uint16(17947), + 4754: uint16(17945), + 4755: uint16(9758), + 4756: uint16(17948), + 4757: uint16(17949), + 4758: uint16(4369), + 4759: uint16(17956), + 4760: uint16(17951), + 4761: uint16(17952), + 4762: uint16(17953), + 4763: uint16(8448), + 4764: uint16(17955), + 4765: uint16(17954), + 4766: uint16(17957), + 4767: uint16(17958), + 4768: uint16(17959), + 4769: uint16(7714), + 4770: uint16(4424), + 4771: uint16(17960), + 4772: uint16(11574), + 4773: uint16(6922), + 4774: uint16(7180), + 4775: uint16(6729), + 4776: uint16(8758), + 4777: uint16(17961), + 4778: uint16(17962), + 4779: uint16(4112), + 4780: uint16(17963), + 4781: uint16(17964), + 4782: uint16(17965), + 4783: uint16(17966), + 4784: uint16(17967), + 4785: uint16(5404), + 4786: uint16(14601), + 4787: uint16(17968), + 4788: uint16(8004), + 4789: uint16(17969), + 4790: uint16(6954), + 4791: uint16(17970), + 4792: uint16(12047), + 4793: uint16(17971), + 4794: uint16(10557), + 4795: uint16(4923), + 4796: uint16(8195), + 4797: uint16(7223), + 4798: uint16(10320), + 4799: uint16(7181), + 4800: uint16(17972), + 4801: uint16(6193), + 4802: uint16(17973), + 4803: uint16(10027), + 4804: uint16(17987), + 4805: uint16(17975), + 4806: uint16(8488), + 4807: uint16(9812), + 4808: uint16(5918), + 4809: uint16(17974), + 4810: uint16(8196), + 4811: uint16(17976), + 4812: uint16(9049), + 4813: uint16(17978), + 4814: uint16(17977), + 4815: uint16(17980), + 4816: uint16(17979), + 4817: uint16(17981), + 4818: uint16(17983), + 4819: uint16(17982), + 4820: uint16(4910), + 4821: uint16(17984), + 4822: uint16(17985), + 4823: uint16(17986), + 4824: uint16(6416), + 4825: uint16(11560), + 4826: uint16(17988), + 4827: uint16(7686), + 4828: uint16(4175), + 4829: uint16(17989), + 4830: uint16(17990), + 4831: uint16(17991), + 4832: uint16(3921), + 4833: uint16(17992), + 4834: uint16(17993), + 4835: uint16(10310), + 4836: uint16(6950), + 4837: uint16(17995), + 4838: uint16(4616), + 4839: uint16(3857), + 4840: uint16(17994), + 4841: uint16(17997), + 4842: uint16(9773), + 4843: uint16(7715), + 4844: uint16(4405), + 4845: uint16(10758), + 4846: uint16(5692), + 4847: uint16(5435), + 4848: uint16(17996), + 4849: uint16(4425), + 4850: uint16(4866), + 4851: uint16(4176), + 4852: uint16(18001), + 4853: uint16(11593), + 4854: uint16(8508), + 4855: uint16(10275), + 4856: uint16(18013), + 4857: uint16(4406), + 4858: uint16(18011), + 4859: uint16(18009), + 4860: uint16(18000), + 4861: uint16(17998), + 4862: uint16(17999), + 4863: uint16(6978), + 4864: uint16(5451), + 4865: uint16(8790), + 4866: uint16(9520), + 4867: uint16(4144), + 4868: uint16(18003), + 4869: uint16(18002), + 4870: uint16(18008), + 4871: uint16(18004), + 4872: uint16(18007), + 4873: uint16(11055), + 4874: uint16(18006), + 4875: uint16(4407), + 4876: uint16(4700), + 4877: uint16(18010), + 4878: uint16(18012), + 4879: uint16(5683), + 4880: uint16(18178), + 4881: uint16(18187), + 4882: uint16(18188), + 4883: uint16(3850), + 4884: uint16(18195), + 4885: uint16(3920), + 4886: uint16(18186), + 4887: uint16(18185), + 4888: uint16(18180), + 4889: uint16(18179), + 4890: uint16(18177), + 4891: uint16(18176), + 4892: uint16(8770), + 4893: uint16(8538), + 4894: uint16(18182), + 4895: uint16(18181), + 4896: uint16(18184), + 4897: uint16(8271), + 4898: uint16(5684), + 4899: uint16(4128), + 4900: uint16(18183), + 4901: uint16(6194), + 4902: uint16(8272), + 4903: uint16(18201), + 4904: uint16(18202), + 4905: uint16(4408), + 4906: uint16(4365), + 4907: uint16(18199), + 4908: uint16(18189), + 4909: uint16(18197), + 4910: uint16(18204), + 4911: uint16(18198), + 4912: uint16(18196), + 4913: uint16(18005), + 4914: uint16(18194), + 4915: uint16(18190), + 4916: uint16(4911), + 4917: uint16(18192), + 4918: uint16(18203), + 4919: uint16(18193), + 4920: uint16(18205), + 4921: uint16(18191), + 4922: uint16(9819), + 4923: uint16(11336), + 4924: uint16(18200), + 4925: uint16(18222), + 4926: uint16(18214), + 4927: uint16(7770), + 4928: uint16(5157), + 4929: uint16(5436), + 4930: uint16(18209), + 4931: uint16(4410), + 4932: uint16(7475), + 4933: uint16(18212), + 4934: uint16(6457), + 4935: uint16(9264), + 4936: uint16(18217), + 4937: uint16(10573), + 4938: uint16(18208), + 4939: uint16(4409), + 4940: uint16(5941), + 4941: uint16(10248), + 4942: uint16(18218), + 4943: uint16(18206), + 4944: uint16(18215), + 4945: uint16(18225), + 4946: uint16(18210), + 4947: uint16(18211), + 4948: uint16(9497), + 4949: uint16(18216), + 4950: uint16(18213), + 4951: uint16(10759), + 4952: uint16(18219), + 4953: uint16(3903), + 4954: uint16(18207), + 4955: uint16(18221), + 4956: uint16(18220), + 4957: uint16(9802), + 4958: uint16(18227), + 4959: uint16(18238), + 4960: uint16(4701), + 4961: uint16(18241), + 4962: uint16(18223), + 4963: uint16(18228), + 4964: uint16(11341), + 4965: uint16(18237), + 4966: uint16(11316), + 4967: uint16(11529), + 4968: uint16(8791), + 4969: uint16(4682), + 4970: uint16(10321), + 4971: uint16(18243), + 4972: uint16(9472), + 4973: uint16(3856), + 4974: uint16(18236), + 4975: uint16(18232), + 4976: uint16(8273), + 4977: uint16(18226), + 4978: uint16(18234), + 4979: uint16(18239), + 4980: uint16(9739), + 4981: uint16(3849), + 4982: uint16(18231), + 4983: uint16(18240), + 4984: uint16(10327), + 4985: uint16(18235), + 4986: uint16(18230), + 4987: uint16(7476), + 4988: uint16(7182), + 4989: uint16(6923), + 4990: uint16(11063), + 4991: uint16(10278), + 4992: uint16(18246), + 4993: uint16(18255), + 4994: uint16(18233), + 4995: uint16(4694), + 4996: uint16(7511), + 4997: uint16(18244), + 4998: uint16(18249), + 4999: uint16(8274), + 5000: uint16(18245), + 5001: uint16(18252), + 5002: uint16(8766), + 5003: uint16(18253), + 5004: uint16(11317), + 5005: uint16(18242), + 5006: uint16(4631), + 5007: uint16(18248), + 5008: uint16(18251), + 5009: uint16(11019), + 5010: uint16(18254), + 5011: uint16(18247), + 5012: uint16(18250), + 5013: uint16(10760), + 5014: uint16(11776), + 5015: uint16(18258), + 5016: uint16(18265), + 5017: uint16(18257), + 5018: uint16(6946), + 5019: uint16(18224), + 5020: uint16(10541), + 5021: uint16(11009), + 5022: uint16(18264), + 5023: uint16(18263), + 5024: uint16(18259), + 5025: uint16(18260), + 5026: uint16(4117), + 5027: uint16(18262), + 5028: uint16(18256), + 5029: uint16(9012), + 5030: uint16(18261), + 5031: uint16(3933), + 5032: uint16(8449), + 5033: uint16(10530), + 5034: uint16(18266), + 5035: uint16(18432), + 5036: uint16(10040), + 5037: uint16(18269), + 5038: uint16(7477), + 5039: uint16(6952), + 5040: uint16(18434), + 5041: uint16(5405), + 5042: uint16(18435), + 5043: uint16(10328), + 5044: uint16(18268), + 5045: uint16(18229), + 5046: uint16(18267), + 5047: uint16(11822), + 5048: uint16(9473), + 5049: uint16(10322), + 5050: uint16(18442), + 5051: uint16(18448), + 5052: uint16(18449), + 5053: uint16(18436), + 5054: uint16(9813), + 5055: uint16(18446), + 5056: uint16(18438), + 5057: uint16(18440), + 5058: uint16(18450), + 5059: uint16(18439), + 5060: uint16(18443), + 5061: uint16(4177), + 5062: uint16(9540), + 5063: uint16(18444), + 5064: uint16(18447), + 5065: uint16(18437), + 5066: uint16(8197), + 5067: uint16(18441), + 5068: uint16(6662), + 5069: uint16(7716), + 5070: uint16(5647), + 5071: uint16(11091), + 5072: uint16(11096), + 5073: uint16(7249), + 5074: uint16(18454), + 5075: uint16(18452), + 5076: uint16(11821), + 5077: uint16(18451), + 5078: uint16(11348), + 5079: uint16(18453), + 5080: uint16(18455), + 5081: uint16(18456), + 5082: uint16(18459), + 5083: uint16(18457), + 5084: uint16(9474), + 5085: uint16(18458), + 5086: uint16(10028), + 5087: uint16(18445), + 5088: uint16(7250), + 5089: uint16(18460), + 5090: uint16(18465), + 5091: uint16(8275), + 5092: uint16(18464), + 5093: uint16(18433), + 5094: uint16(18466), + 5095: uint16(8232), + 5096: uint16(18461), + 5097: uint16(18463), + 5098: uint16(18462), + 5099: uint16(15376), + 5100: uint16(15361), + 5101: uint16(18468), + 5102: uint16(18467), + 5103: uint16(11349), + 5104: uint16(16667), + 5105: uint16(18469), + 5106: uint16(18470), + 5107: uint16(18471), + 5108: uint16(5942), + 5109: uint16(5171), + 5110: uint16(18473), + 5111: uint16(12348), + 5112: uint16(5204), + 5113: uint16(11545), + 5114: uint16(5458), + 5115: uint16(18474), + 5116: uint16(18475), + 5117: uint16(8781), + 5118: uint16(18476), + 5119: uint16(9561), + 5120: uint16(3865), + 5121: uint16(4418), + 5122: uint16(18481), + 5123: uint16(18482), + 5124: uint16(18477), + 5125: uint16(6684), + 5126: uint16(18478), + 5127: uint16(9761), + 5128: uint16(18479), + 5129: uint16(18480), + 5130: uint16(18490), + 5131: uint16(18484), + 5132: uint16(18487), + 5133: uint16(18483), + 5134: uint16(18485), + 5135: uint16(18486), + 5136: uint16(6967), + 5137: uint16(18488), + 5138: uint16(8736), + 5139: uint16(5685), + 5140: uint16(4641), + 5141: uint16(18491), + 5142: uint16(4638), + 5143: uint16(18496), + 5144: uint16(18492), + 5145: uint16(18495), + 5146: uint16(10009), + 5147: uint16(18493), + 5148: uint16(18494), + 5149: uint16(10279), + 5150: uint16(10041), + 5151: uint16(18497), + 5152: uint16(8540), + 5153: uint16(18507), + 5154: uint16(18503), + 5155: uint16(4426), + 5156: uint16(18501), + 5157: uint16(10761), + 5158: uint16(18502), + 5159: uint16(18499), + 5160: uint16(18500), + 5161: uint16(18505), + 5162: uint16(18508), + 5163: uint16(18506), + 5164: uint16(18504), + 5165: uint16(18498), + 5166: uint16(8759), + 5167: uint16(18515), + 5168: uint16(11017), + 5169: uint16(18513), + 5170: uint16(18514), + 5171: uint16(18509), + 5172: uint16(18511), + 5173: uint16(18512), + 5174: uint16(18510), + 5175: uint16(8005), + 5176: uint16(11800), + 5177: uint16(18519), + 5178: uint16(18520), + 5179: uint16(18688), + 5180: uint16(7689), + 5181: uint16(18522), + 5182: uint16(18525), + 5183: uint16(18517), + 5184: uint16(18516), + 5185: uint16(18689), + 5186: uint16(4411), + 5187: uint16(18523), + 5188: uint16(18690), + 5189: uint16(18524), + 5190: uint16(18521), + 5191: uint16(8978), + 5192: uint16(18518), + 5193: uint16(9799), + 5194: uint16(18694), + 5195: uint16(11290), + 5196: uint16(18693), + 5197: uint16(18692), + 5198: uint16(18701), + 5199: uint16(18695), + 5200: uint16(18703), + 5201: uint16(11333), + 5202: uint16(18706), + 5203: uint16(18697), + 5204: uint16(18698), + 5205: uint16(18702), + 5206: uint16(18705), + 5207: uint16(18704), + 5208: uint16(18696), + 5209: uint16(18699), + 5210: uint16(18716), + 5211: uint16(18709), + 5212: uint16(18707), + 5213: uint16(18708), + 5214: uint16(18713), + 5215: uint16(18714), + 5216: uint16(4617), + 5217: uint16(5153), + 5218: uint16(18712), + 5219: uint16(18691), + 5220: uint16(18711), + 5221: uint16(18715), + 5222: uint16(18710), + 5223: uint16(18717), + 5224: uint16(18719), + 5225: uint16(18718), + 5226: uint16(18721), + 5227: uint16(18720), + 5228: uint16(18489), + 5229: uint16(18725), + 5230: uint16(18722), + 5231: uint16(18723), + 5232: uint16(18724), + 5233: uint16(18726), + 5234: uint16(5707), + 5235: uint16(18728), + 5236: uint16(18727), + 5237: uint16(7183), + 5238: uint16(6195), + 5239: uint16(15622), + 5240: uint16(18729), + 5241: uint16(7216), + 5242: uint16(4632), + 5243: uint16(18730), + 5244: uint16(4145), + 5245: uint16(7478), + 5246: uint16(18731), + 5247: uint16(6196), + 5248: uint16(18732), + 5249: uint16(3904), + 5250: uint16(10268), + 5251: uint16(18733), + 5252: uint16(7753), + 5253: uint16(18740), + 5254: uint16(18737), + 5255: uint16(8782), + 5256: uint16(18738), + 5257: uint16(18735), + 5258: uint16(5437), + 5259: uint16(18734), + 5260: uint16(18741), + 5261: uint16(5653), + 5262: uint16(8509), + 5263: uint16(18747), + 5264: uint16(18743), + 5265: uint16(8468), + 5266: uint16(18742), + 5267: uint16(18745), + 5268: uint16(18736), + 5269: uint16(18746), + 5270: uint16(18748), + 5271: uint16(10062), + 5272: uint16(18744), + 5273: uint16(18749), + 5274: uint16(18751), + 5275: uint16(5938), + 5276: uint16(18739), + 5277: uint16(3872), + 5278: uint16(18750), + 5279: uint16(6458), + 5280: uint16(11605), + 5281: uint16(18752), + 5282: uint16(18753), + 5283: uint16(8276), + 5284: uint16(11521), + 5285: uint16(18754), + 5286: uint16(11284), + 5287: uint16(18755), + 5288: uint16(18756), + 5289: uint16(10563), + 5290: uint16(18757), + 5291: uint16(6431), + 5292: uint16(11522), + 5293: uint16(18762), + 5294: uint16(18763), + 5295: uint16(7479), + 5296: uint16(18761), + 5297: uint16(11334), + 5298: uint16(18758), + 5299: uint16(18760), + 5300: uint16(7964), + 5301: uint16(7773), + 5302: uint16(18759), + 5303: uint16(18764), + 5304: uint16(10498), + 5305: uint16(18766), + 5306: uint16(18765), + 5307: uint16(4683), + 5308: uint16(10762), + 5309: uint16(18767), + 5310: uint16(18779), + 5311: uint16(18769), + 5312: uint16(18770), + 5313: uint16(18771), + 5314: uint16(18772), + 5315: uint16(18776), + 5316: uint16(18777), + 5317: uint16(18775), + 5318: uint16(18773), + 5319: uint16(18768), + 5320: uint16(18774), + 5321: uint16(18778), + 5322: uint16(20246), + 5323: uint16(4359), + 5324: uint16(18781), + 5325: uint16(5438), + 5326: uint16(18780), + 5327: uint16(18945), + 5328: uint16(18944), + 5329: uint16(18947), + 5330: uint16(18946), + 5331: uint16(18948), + 5332: uint16(7184), + 5333: uint16(18949), + 5334: uint16(18950), + 5335: uint16(18951), + 5336: uint16(7965), + 5337: uint16(11318), + 5338: uint16(18952), + 5339: uint16(10499), + 5340: uint16(9765), + 5341: uint16(18953), + 5342: uint16(18954), + 5343: uint16(5898), + 5344: uint16(5131), + 5345: uint16(18955), + 5346: uint16(6730), + 5347: uint16(9760), + 5348: uint16(18956), + 5349: uint16(4655), + 5350: uint16(18957), + 5351: uint16(18959), + 5352: uint16(11350), + 5353: uint16(18958), + 5354: uint16(7717), + 5355: uint16(18960), + 5356: uint16(18961), + 5357: uint16(18962), + 5358: uint16(4912), + 5359: uint16(18963), + 5360: uint16(18964), + 5361: uint16(18965), + 5362: uint16(18966), + 5363: uint16(4656), + 5364: uint16(18967), + 5365: uint16(18968), + 5366: uint16(18969), + 5367: uint16(4433), + 5368: uint16(7687), + 5369: uint16(18970), + 5370: uint16(18971), + 5371: uint16(18972), + 5372: uint16(5919), + 5373: uint16(9050), + 5374: uint16(18973), + 5375: uint16(5686), + 5376: uint16(7733), + 5377: uint16(18976), + 5378: uint16(9475), + 5379: uint16(18975), + 5380: uint16(5648), + 5381: uint16(18974), + 5382: uint16(8534), + 5383: uint16(5132), + 5384: uint16(18977), + 5385: uint16(18978), + 5386: uint16(7480), + 5387: uint16(5708), + 5388: uint16(18979), + 5389: uint16(10763), + 5390: uint16(7998), + 5391: uint16(5205), + 5392: uint16(11092), + 5393: uint16(8233), + 5394: uint16(18980), + 5395: uint16(7718), + 5396: uint16(8783), + 5397: uint16(7481), + 5398: uint16(18981), + 5399: uint16(18984), + 5400: uint16(18985), + 5401: uint16(6429), + 5402: uint16(8481), + 5403: uint16(18983), + 5404: uint16(7482), + 5405: uint16(10269), + 5406: uint16(18982), + 5407: uint16(6731), + 5408: uint16(4146), + 5409: uint16(18989), + 5410: uint16(5687), + 5411: uint16(6733), + 5412: uint16(6732), + 5413: uint16(11820), + 5414: uint16(18988), + 5415: uint16(18987), + 5416: uint16(8198), + 5417: uint16(5164), + 5418: uint16(11810), + 5419: uint16(4633), + 5420: uint16(7483), + 5421: uint16(18986), + 5422: uint16(18991), + 5423: uint16(18992), + 5424: uint16(18990), + 5425: uint16(5943), + 5426: uint16(11295), + 5427: uint16(6734), + 5428: uint16(9734), + 5429: uint16(18995), + 5430: uint16(7967), + 5431: uint16(8737), + 5432: uint16(11285), + 5433: uint16(18998), + 5434: uint16(5963), + 5435: uint16(7966), + 5436: uint16(18994), + 5437: uint16(18999), + 5438: uint16(5964), + 5439: uint16(18996), + 5440: uint16(18997), + 5441: uint16(18993), + 5442: uint16(8001), + 5443: uint16(9512), + 5444: uint16(8718), + 5445: uint16(4412), + 5446: uint16(10063), + 5447: uint16(5154), + 5448: uint16(8979), + 5449: uint16(19002), + 5450: uint16(19000), + 5451: uint16(8747), + 5452: uint16(7968), + 5453: uint16(4913), + 5454: uint16(19001), + 5455: uint16(7738), + 5456: uint16(11561), + 5457: uint16(11807), + 5458: uint16(19003), + 5459: uint16(19014), + 5460: uint16(8980), + 5461: uint16(19013), + 5462: uint16(19010), + 5463: uint16(19018), + 5464: uint16(19011), + 5465: uint16(19007), + 5466: uint16(9051), + 5467: uint16(19006), + 5468: uint16(19004), + 5469: uint16(11264), + 5470: uint16(6735), + 5471: uint16(19008), + 5472: uint16(19005), + 5473: uint16(19012), + 5474: uint16(7251), + 5475: uint16(5920), + 5476: uint16(8537), + 5477: uint16(10788), + 5478: uint16(4153), + 5479: uint16(3905), + 5480: uint16(9476), + 5481: uint16(19016), + 5482: uint16(19015), + 5483: uint16(9541), + 5484: uint16(19020), + 5485: uint16(19009), + 5486: uint16(19019), + 5487: uint16(19021), + 5488: uint16(5899), + 5489: uint16(19017), + 5490: uint16(6197), + 5491: uint16(6964), + 5492: uint16(19022), + 5493: uint16(11319), + 5494: uint16(19025), + 5495: uint16(19028), + 5496: uint16(19026), + 5497: uint16(10260), + 5498: uint16(19023), + 5499: uint16(5439), + 5500: uint16(19027), + 5501: uint16(19029), + 5502: uint16(19033), + 5503: uint16(19030), + 5504: uint16(19032), + 5505: uint16(19031), + 5506: uint16(19034), + 5507: uint16(6928), + 5508: uint16(19036), + 5509: uint16(19035), + 5510: uint16(10311), + 5511: uint16(19200), + 5512: uint16(5688), + 5513: uint16(19037), + 5514: uint16(19201), + 5515: uint16(19202), + 5516: uint16(5155), + 5517: uint16(17696), + 5518: uint16(7512), + 5519: uint16(19203), + 5520: uint16(5965), + 5521: uint16(19204), + 5522: uint16(19205), + 5523: uint16(6685), + 5524: uint16(14637), + 5525: uint16(19206), + 5526: uint16(19207), + 5527: uint16(7185), + 5528: uint16(19208), + 5529: uint16(19209), + 5530: uint16(19210), + 5531: uint16(19211), + 5532: uint16(19212), + 5533: uint16(8714), + 5534: uint16(19213), + 5535: uint16(19215), + 5536: uint16(19214), + 5537: uint16(9477), + 5538: uint16(19216), + 5539: uint16(10764), + 5540: uint16(19217), + 5541: uint16(19218), + 5542: uint16(19219), + 5543: uint16(19220), + 5544: uint16(9529), + 5545: uint16(7484), + 5546: uint16(19221), + 5547: uint16(6218), + 5548: uint16(12045), + 5549: uint16(19222), + 5550: uint16(19223), + 5551: uint16(10270), + 5552: uint16(19224), + 5553: uint16(19232), + 5554: uint16(19225), + 5555: uint16(19227), + 5556: uint16(19226), + 5557: uint16(19228), + 5558: uint16(10789), + 5559: uint16(19229), + 5560: uint16(19230), + 5561: uint16(19231), + 5562: uint16(19233), + 5563: uint16(4620), + 5564: uint16(9030), + 5565: uint16(10312), + 5566: uint16(6465), + 5567: uint16(6198), + 5568: uint16(10286), + 5569: uint16(4414), + 5570: uint16(10029), + 5571: uint16(19236), + 5572: uint16(4914), + 5573: uint16(7988), + 5574: uint16(19235), + 5575: uint16(19240), + 5576: uint16(8792), + 5577: uint16(11074), + 5578: uint16(19238), + 5579: uint16(19239), + 5580: uint16(5133), + 5581: uint16(19241), + 5582: uint16(9794), + 5583: uint16(8510), + 5584: uint16(10064), + 5585: uint16(9244), + 5586: uint16(19237), + 5587: uint16(10790), + 5588: uint16(4427), + 5589: uint16(19243), + 5590: uint16(11783), + 5591: uint16(8993), + 5592: uint16(11812), + 5593: uint16(6736), + 5594: uint16(19242), + 5595: uint16(8464), + 5596: uint16(19259), + 5597: uint16(8199), + 5598: uint16(9559), + 5599: uint16(10287), + 5600: uint16(19246), + 5601: uint16(6686), + 5602: uint16(6737), + 5603: uint16(7485), + 5604: uint16(9796), + 5605: uint16(5900), + 5606: uint16(19245), + 5607: uint16(19244), + 5608: uint16(10313), + 5609: uint16(6944), + 5610: uint16(9265), + 5611: uint16(19248), + 5612: uint16(19249), + 5613: uint16(6199), + 5614: uint16(19247), + 5615: uint16(19250), + 5616: uint16(19251), + 5617: uint16(19253), + 5618: uint16(8450), + 5619: uint16(19252), + 5620: uint16(4933), + 5621: uint16(19255), + 5622: uint16(19254), + 5623: uint16(19256), + 5624: uint16(19258), + 5625: uint16(19260), + 5626: uint16(19261), + 5627: uint16(7989), + 5628: uint16(6958), + 5629: uint16(19262), + 5630: uint16(4657), + 5631: uint16(19263), + 5632: uint16(8277), + 5633: uint16(19264), + 5634: uint16(19265), + 5635: uint16(10314), + 5636: uint16(5134), + 5637: uint16(19266), + 5638: uint16(8981), + 5639: uint16(4154), + 5640: uint16(19267), + 5641: uint16(6992), + 5642: uint16(7765), + 5643: uint16(8460), + 5644: uint16(19270), + 5645: uint16(19269), + 5646: uint16(19268), + 5647: uint16(19276), + 5648: uint16(19274), + 5649: uint16(19271), + 5650: uint16(19273), + 5651: uint16(19272), + 5652: uint16(19275), + 5653: uint16(5206), + 5654: uint16(19279), + 5655: uint16(7990), + 5656: uint16(19280), + 5657: uint16(5944), + 5658: uint16(19277), + 5659: uint16(19278), + 5660: uint16(11784), + 5661: uint16(8982), + 5662: uint16(8200), + 5663: uint16(19281), + 5664: uint16(19284), + 5665: uint16(19282), + 5666: uint16(19283), + 5667: uint16(11320), + 5668: uint16(9478), + 5669: uint16(19287), + 5670: uint16(19285), + 5671: uint16(19286), + 5672: uint16(19288), + 5673: uint16(19464), + 5674: uint16(19291), + 5675: uint16(19292), + 5676: uint16(19290), + 5677: uint16(19289), + 5678: uint16(9052), + 5679: uint16(19456), + 5680: uint16(19460), + 5681: uint16(19457), + 5682: uint16(19293), + 5683: uint16(19458), + 5684: uint16(19459), + 5685: uint16(19466), + 5686: uint16(19461), + 5687: uint16(7991), + 5688: uint16(19463), + 5689: uint16(19465), + 5690: uint16(19462), + 5691: uint16(19468), + 5692: uint16(7186), + 5693: uint16(19467), + 5694: uint16(19469), + 5695: uint16(19470), + 5696: uint16(19473), + 5697: uint16(19472), + 5698: uint16(19471), + 5699: uint16(19475), + 5700: uint16(19474), + 5701: uint16(11093), + 5702: uint16(19477), + 5703: uint16(19476), + 5704: uint16(19478), + 5705: uint16(19479), + 5706: uint16(19481), + 5707: uint16(19480), + 5708: uint16(7719), + 5709: uint16(19482), + 5710: uint16(5452), + 5711: uint16(19483), + 5712: uint16(19485), + 5713: uint16(19486), + 5714: uint16(19487), + 5715: uint16(19484), + 5716: uint16(19488), + 5717: uint16(6965), + 5718: uint16(19489), + 5719: uint16(5135), + 5720: uint16(5650), + 5721: uint16(5901), + 5722: uint16(19490), + 5723: uint16(9551), + 5724: uint16(9245), + 5725: uint16(19491), + 5726: uint16(19494), + 5727: uint16(6931), + 5728: uint16(19493), + 5729: uint16(19492), + 5730: uint16(5689), + 5731: uint16(19495), + 5732: uint16(4658), + 5733: uint16(19497), + 5734: uint16(6459), + 5735: uint16(19496), + 5736: uint16(19505), + 5737: uint16(19499), + 5738: uint16(19501), + 5739: uint16(10564), + 5740: uint16(19498), + 5741: uint16(19500), + 5742: uint16(19504), + 5743: uint16(19502), + 5744: uint16(5136), + 5745: uint16(19503), + 5746: uint16(19506), + 5747: uint16(9785), + 5748: uint16(11575), + 5749: uint16(7187), + 5750: uint16(19507), + 5751: uint16(11265), + 5752: uint16(19509), + 5753: uint16(19508), + 5754: uint16(19512), + 5755: uint16(11296), + 5756: uint16(19511), + 5757: uint16(4684), + 5758: uint16(19510), + 5759: uint16(19515), + 5760: uint16(19514), + 5761: uint16(19513), + 5762: uint16(9233), + 5763: uint16(19516), + 5764: uint16(19517), + 5765: uint16(19518), + 5766: uint16(6219), + 5767: uint16(5636), + 5768: uint16(19519), + 5769: uint16(19520), + 5770: uint16(19521), + 5771: uint16(7720), + 5772: uint16(19522), + 5773: uint16(6924), + 5774: uint16(19523), + 5775: uint16(19524), + 5776: uint16(12544), + 5777: uint16(12381), + 5778: uint16(19525), + 5779: uint16(17487), + 5780: uint16(19526), + 5781: uint16(8707), + 5782: uint16(7690), + 5783: uint16(9759), + 5784: uint16(19527), + 5785: uint16(10548), + 5786: uint16(9011), + 5787: uint16(6237), + 5788: uint16(8712), + 5789: uint16(4105), + 5790: uint16(10839), + 5791: uint16(7734), + 5792: uint16(5693), + 5793: uint16(5440), + 5794: uint16(10549), + 5795: uint16(19528), + 5796: uint16(19530), + 5797: uint16(19529), + 5798: uint16(4415), + 5799: uint16(9557), + 5800: uint16(19531), + 5801: uint16(9814), + 5802: uint16(9234), + 5803: uint16(19532), + 5804: uint16(7217), + 5805: uint16(19534), + 5806: uint16(11041), + 5807: uint16(19549), + 5808: uint16(19536), + 5809: uint16(19537), + 5810: uint16(9000), + 5811: uint16(8511), + 5812: uint16(8278), + 5813: uint16(9479), + 5814: uint16(19535), + 5815: uint16(5172), + 5816: uint16(19544), + 5817: uint16(19541), + 5818: uint16(19716), + 5819: uint16(9480), + 5820: uint16(8767), + 5821: uint16(19538), + 5822: uint16(9053), + 5823: uint16(9266), + 5824: uint16(19539), + 5825: uint16(19543), + 5826: uint16(7743), + 5827: uint16(9798), + 5828: uint16(9003), + 5829: uint16(7969), + 5830: uint16(19542), + 5831: uint16(8461), + 5832: uint16(8451), + 5833: uint16(19540), + 5834: uint16(3848), + 5835: uint16(11777), + 5836: uint16(19545), + 5837: uint16(8512), + 5838: uint16(7188), + 5839: uint16(7721), + 5840: uint16(19547), + 5841: uint16(19546), + 5842: uint16(3918), + 5843: uint16(19548), + 5844: uint16(10254), + 5845: uint16(19718), + 5846: uint16(9530), + 5847: uint16(7754), + 5848: uint16(8760), + 5849: uint16(5463), + 5850: uint16(19717), + 5851: uint16(11286), + 5852: uint16(4126), + 5853: uint16(10550), + 5854: uint16(4416), + 5855: uint16(19712), + 5856: uint16(19713), + 5857: uint16(19714), + 5858: uint16(19715), + 5859: uint16(9498), + 5860: uint16(8706), + 5861: uint16(3906), + 5862: uint16(19719), + 5863: uint16(19720), + 5864: uint16(21250), + 5865: uint16(8476), + 5866: uint16(19721), + 5867: uint16(4178), + 5868: uint16(8235), + 5869: uint16(5902), + 5870: uint16(11321), + 5871: uint16(19722), + 5872: uint16(9227), + 5873: uint16(8279), + 5874: uint16(6966), + 5875: uint16(19723), + 5876: uint16(19726), + 5877: uint16(7236), + 5878: uint16(19724), + 5879: uint16(8202), + 5880: uint16(8201), + 5881: uint16(3907), + 5882: uint16(11562), + 5883: uint16(19728), + 5884: uint16(10065), + 5885: uint16(19730), + 5886: uint16(19729), + 5887: uint16(19727), + 5888: uint16(16963), + 5889: uint16(4915), + 5890: uint16(19533), + 5891: uint16(19732), + 5892: uint16(19731), + 5893: uint16(19733), + 5894: uint16(11287), + 5895: uint16(9536), + 5896: uint16(10765), + 5897: uint16(19734), + 5898: uint16(6968), + 5899: uint16(19735), + 5900: uint16(19736), + 5901: uint16(19737), + 5902: uint16(9216), + 5903: uint16(3913), + 5904: uint16(6200), + 5905: uint16(11801), + 5906: uint16(19741), + 5907: uint16(5651), + 5908: uint16(19738), + 5909: uint16(19739), + 5910: uint16(10323), + 5911: uint16(4659), + 5912: uint16(11288), + 5913: uint16(5406), + 5914: uint16(9267), + 5915: uint16(19742), + 5916: uint16(19743), + 5917: uint16(19744), + 5918: uint16(9217), + 5919: uint16(19746), + 5920: uint16(19745), + 5921: uint16(9522), + 5922: uint16(19747), + 5923: uint16(7189), + 5924: uint16(6975), + 5925: uint16(9786), + 5926: uint16(8784), + 5927: uint16(6993), + 5928: uint16(7755), + 5929: uint16(19748), + 5930: uint16(19749), + 5931: uint16(7740), + 5932: uint16(19750), + 5933: uint16(19751), + 5934: uint16(19752), + 5935: uint16(11342), + 5936: uint16(7190), + 5937: uint16(19754), + 5938: uint16(19753), + 5939: uint16(6201), + 5940: uint16(6226), + 5941: uint16(6687), + 5942: uint16(19757), + 5943: uint16(7237), + 5944: uint16(19756), + 5945: uint16(19755), + 5946: uint16(8520), + 5947: uint16(5966), + 5948: uint16(7970), + 5949: uint16(9999), + 5950: uint16(7192), + 5951: uint16(19758), + 5952: uint16(7486), + 5953: uint16(19761), + 5954: uint16(19759), + 5955: uint16(19760), + 5956: uint16(19763), + 5957: uint16(19762), + 5958: uint16(7513), + 5959: uint16(19764), + 5960: uint16(19765), + 5961: uint16(19766), + 5962: uint16(10031), + 5963: uint16(6450), + 5964: uint16(6976), + 5965: uint16(19767), + 5966: uint16(19768), + 5967: uint16(11523), + 5968: uint16(7204), + 5969: uint16(11085), + 5970: uint16(11563), + 5971: uint16(19769), + 5972: uint16(5441), + 5973: uint16(19770), + 5974: uint16(9218), + 5975: uint16(19773), + 5976: uint16(4695), + 5977: uint16(7722), + 5978: uint16(19771), + 5979: uint16(19772), + 5980: uint16(9023), + 5981: uint16(10804), + 5982: uint16(5467), + 5983: uint16(19775), + 5984: uint16(19776), + 5985: uint16(19774), + 5986: uint16(19778), + 5987: uint16(9534), + 5988: uint16(4642), + 5989: uint16(19782), + 5990: uint16(19779), + 5991: uint16(19781), + 5992: uint16(19777), + 5993: uint16(20014), + 5994: uint16(19780), + 5995: uint16(11594), + 5996: uint16(5945), + 5997: uint16(19790), + 5998: uint16(9235), + 5999: uint16(19785), + 6000: uint16(19788), + 6001: uint16(19786), + 6002: uint16(19791), + 6003: uint16(19792), + 6004: uint16(19784), + 6005: uint16(19797), + 6006: uint16(4179), + 6007: uint16(19783), + 6008: uint16(9996), + 6009: uint16(19787), + 6010: uint16(7487), + 6011: uint16(6202), + 6012: uint16(10791), + 6013: uint16(5443), + 6014: uint16(7205), + 6015: uint16(9499), + 6016: uint16(8204), + 6017: uint16(19795), + 6018: uint16(19789), + 6019: uint16(19794), + 6020: uint16(11042), + 6021: uint16(8983), + 6022: uint16(19796), + 6023: uint16(19793), + 6024: uint16(8203), + 6025: uint16(19800), + 6026: uint16(19799), + 6027: uint16(19798), + 6028: uint16(10766), + 6029: uint16(7258), + 6030: uint16(19801), + 6031: uint16(10558), + 6032: uint16(4147), + 6033: uint16(10277), + 6034: uint16(8785), + 6035: uint16(5207), + 6036: uint16(19803), + 6037: uint16(6204), + 6038: uint16(6667), + 6039: uint16(19802), + 6040: uint16(7756), + 6041: uint16(7757), + 6042: uint16(19968), + 6043: uint16(19970), + 6044: uint16(7514), + 6045: uint16(19969), + 6046: uint16(19971), + 6047: uint16(5426), + 6048: uint16(10276), + 6049: uint16(6977), + 6050: uint16(11778), + 6051: uint16(19805), + 6052: uint16(6487), + 6053: uint16(11806), + 6054: uint16(19973), + 6055: uint16(19972), + 6056: uint16(19974), + 6057: uint16(19804), + 6058: uint16(9544), + 6059: uint16(9268), + 6060: uint16(9014), + 6061: uint16(19979), + 6062: uint16(8738), + 6063: uint16(19975), + 6064: uint16(19976), + 6065: uint16(5644), + 6066: uint16(19978), + 6067: uint16(5903), + 6068: uint16(19977), + 6069: uint16(7488), + 6070: uint16(4696), + 6071: uint16(19983), + 6072: uint16(6430), + 6073: uint16(8280), + 6074: uint16(9001), + 6075: uint16(4634), + 6076: uint16(19981), + 6077: uint16(19982), + 6078: uint16(8994), + 6079: uint16(19980), + 6080: uint16(19984), + 6081: uint16(19990), + 6082: uint16(19993), + 6083: uint16(19992), + 6084: uint16(9228), + 6085: uint16(19985), + 6086: uint16(19986), + 6087: uint16(19989), + 6088: uint16(19991), + 6089: uint16(5407), + 6090: uint16(19994), + 6091: uint16(19988), + 6092: uint16(19987), + 6093: uint16(19998), + 6094: uint16(19999), + 6095: uint16(20000), + 6096: uint16(19997), + 6097: uint16(19996), + 6098: uint16(7489), + 6099: uint16(9481), + 6100: uint16(19995), + 6101: uint16(20004), + 6102: uint16(20002), + 6103: uint16(20003), + 6104: uint16(20001), + 6105: uint16(8535), + 6106: uint16(20005), + 6107: uint16(20006), + 6108: uint16(20008), + 6109: uint16(4916), + 6110: uint16(20007), + 6111: uint16(11097), + 6112: uint16(20019), + 6113: uint16(20009), + 6114: uint16(20012), + 6115: uint16(20010), + 6116: uint16(20011), + 6117: uint16(20013), + 6118: uint16(20015), + 6119: uint16(20016), + 6120: uint16(20017), + 6121: uint16(20020), + 6122: uint16(20018), + 6123: uint16(20021), + 6124: uint16(20023), + 6125: uint16(20022), + 6126: uint16(8984), + 6127: uint16(11078), + 6128: uint16(20024), + 6129: uint16(8205), + 6130: uint16(20025), + 6131: uint16(10531), + 6132: uint16(20026), + 6133: uint16(4618), + 6134: uint16(4123), + 6135: uint16(4918), + 6136: uint16(4917), + 6137: uint16(20027), + 6138: uint16(20028), + 6139: uint16(20029), + 6140: uint16(20030), + 6141: uint16(20031), + 6142: uint16(4919), + 6143: uint16(4660), + 6144: uint16(6205), + 6145: uint16(10005), + 6146: uint16(20033), + 6147: uint16(20032), + 6148: uint16(20034), + 6149: uint16(4155), + 6150: uint16(20037), + 6151: uint16(20036), + 6152: uint16(20035), + 6153: uint16(20038), + 6154: uint16(20041), + 6155: uint16(3878), + 6156: uint16(20039), + 6157: uint16(20043), + 6158: uint16(20042), + 6159: uint16(20045), + 6160: uint16(20044), + 6161: uint16(20046), + 6162: uint16(9485), + 6163: uint16(20047), + 6164: uint16(20048), + 6165: uint16(20050), + 6166: uint16(20049), + 6167: uint16(10315), + 6168: uint16(20051), + 6169: uint16(20052), + 6170: uint16(6468), + 6171: uint16(20053), + 6172: uint16(20054), + 6173: uint16(10792), + 6174: uint16(8234), + 6175: uint16(3843), + 6176: uint16(8490), + 6177: uint16(20055), + 6178: uint16(10316), + 6179: uint16(20058), + 6180: uint16(20056), + 6181: uint16(6206), + 6182: uint16(20057), + 6183: uint16(5921), + 6184: uint16(10532), + 6185: uint16(20060), + 6186: uint16(20224), + 6187: uint16(20061), + 6188: uint16(20225), + 6189: uint16(4096), + 6190: uint16(7735), + 6191: uint16(7259), + 6192: uint16(4920), + 6193: uint16(20226), + 6194: uint16(9797), + 6195: uint16(20228), + 6196: uint16(4097), + 6197: uint16(20227), + 6198: uint16(8995), + 6199: uint16(11564), + 6200: uint16(9482), + 6201: uint16(20059), + 6202: uint16(11525), + 6203: uint16(5904), + 6204: uint16(11322), + 6205: uint16(5464), + 6206: uint16(11539), + 6207: uint16(5639), + 6208: uint16(8513), + 6209: uint16(17920), + 6210: uint16(20229), + 6211: uint16(4619), + 6212: uint16(7758), + 6213: uint16(4661), + 6214: uint16(20231), + 6215: uint16(20232), + 6216: uint16(20230), + 6217: uint16(5699), + 6218: uint16(6460), + 6219: uint16(7490), + 6220: uint16(4098), + 6221: uint16(11576), + 6222: uint16(20234), + 6223: uint16(19725), + 6224: uint16(20233), + 6225: uint16(20237), + 6226: uint16(20235), + 6227: uint16(20236), + 6228: uint16(20238), + 6229: uint16(20239), + 6230: uint16(11595), + 6231: uint16(20240), + 6232: uint16(20241), + 6233: uint16(7976), + 6234: uint16(10010), + 6235: uint16(7772), + 6236: uint16(4934), + 6237: uint16(11289), + 6238: uint16(4428), + 6239: uint16(7191), + 6240: uint16(5946), + 6241: uint16(20244), + 6242: uint16(20243), + 6243: uint16(6738), + 6244: uint16(20245), + 6245: uint16(20242), + 6246: uint16(6663), + 6247: uint16(20249), + 6248: uint16(18700), + 6249: uint16(12597), + 6250: uint16(7766), + 6251: uint16(20247), + 6252: uint16(11524), + 6253: uint16(9552), + 6254: uint16(4106), + 6255: uint16(8002), + 6256: uint16(6933), + 6257: uint16(10518), + 6258: uint16(4127), + 6259: uint16(11596), + 6260: uint16(11338), + 6261: uint16(20250), + 6262: uint16(9252), + 6263: uint16(7002), + 6264: uint16(20251), + 6265: uint16(20252), + 6266: uint16(7723), + 6267: uint16(20253), + 6268: uint16(11597), + 6269: uint16(20248), + 6270: uint16(20255), + 6271: uint16(20257), + 6272: uint16(20256), + 6273: uint16(20254), + 6274: uint16(20258), + 6275: uint16(20259), + 6276: uint16(8281), + 6277: uint16(4417), + 6278: uint16(20260), + 6279: uint16(11031), + 6280: uint16(20261), + 6281: uint16(20262), + 6282: uint16(11785), + 6283: uint16(14864), + 6284: uint16(20263), + 6285: uint16(20264), + 6286: uint16(20265), + 6287: uint16(20269), + 6288: uint16(20266), + 6289: uint16(20267), + 6290: uint16(20268), + 6291: uint16(20270), + 6292: uint16(7971), + 6293: uint16(11094), + 6294: uint16(7972), + 6295: uint16(20271), + 6296: uint16(10066), + 6297: uint16(20272), + 6298: uint16(21042), + 6299: uint16(11051), + 6300: uint16(20273), + 6301: uint16(20274), + 6302: uint16(20275), + 6303: uint16(4662), + 6304: uint16(20277), + 6305: uint16(7736), + 6306: uint16(20278), + 6307: uint16(5635), + 6308: uint16(20279), + 6309: uint16(20283), + 6310: uint16(20281), + 6311: uint16(20282), + 6312: uint16(4690), + 6313: uint16(20280), + 6314: uint16(20284), + 6315: uint16(20285), + 6316: uint16(3879), + 6317: uint16(20286), + 6318: uint16(20287), + 6319: uint16(7491), + 6320: uint16(20288), + 6321: uint16(5158), + 6322: uint16(20291), + 6323: uint16(20290), + 6324: uint16(20289), + 6325: uint16(19024), + 6326: uint16(10555), + 6327: uint16(20292), + 6328: uint16(20293), + 6329: uint16(20294), + 6330: uint16(20295), + 6331: uint16(20296), + 6332: uint16(20297), + 6333: uint16(4921), + 6334: uint16(20298), + 6335: uint16(20299), + 6336: uint16(9730), + 6337: uint16(20301), + 6338: uint16(4378), + 6339: uint16(20304), + 6340: uint16(20303), + 6341: uint16(4099), + 6342: uint16(5408), + 6343: uint16(10534), + 6344: uint16(8985), + 6345: uint16(6401), + 6346: uint16(6207), + 6347: uint16(7238), + 6348: uint16(7739), + 6349: uint16(20306), + 6350: uint16(20305), + 6351: uint16(11297), + 6352: uint16(4935), + 6353: uint16(10033), + 6354: uint16(9531), + 6355: uint16(7771), + 6356: uint16(11565), + 6357: uint16(5690), + 6358: uint16(20309), + 6359: uint16(20308), + 6360: uint16(10794), + 6361: uint16(9483), + 6362: uint16(4143), + 6363: uint16(20310), + 6364: uint16(20307), + 6365: uint16(10288), + 6366: uint16(11337), + 6367: uint16(20311), + 6368: uint16(20312), + 6369: uint16(20314), + 6370: uint16(8521), + 6371: uint16(4666), + 6372: uint16(4667), + 6373: uint16(20313), + 6374: uint16(4936), + 6375: uint16(5905), + 6376: uint16(4937), + 6377: uint16(9246), + 6378: uint16(11583), + 6379: uint16(5947), + 6380: uint16(20315), + 6381: uint16(20316), + 6382: uint16(20317), + 6383: uint16(20480), + 6384: uint16(20482), + 6385: uint16(20481), + 6386: uint16(10326), + 6387: uint16(20483), + 6388: uint16(20484), + 6389: uint16(20485), + 6390: uint16(20486), + 6391: uint16(20488), + 6392: uint16(20487), + 6393: uint16(20489), + 6394: uint16(10067), + 6395: uint16(17707), + 6396: uint16(7688), + 6397: uint16(5137), + 6398: uint16(20490), + 6399: uint16(20491), + 6400: uint16(12555), + 6401: uint16(15386), + 6402: uint16(10034), + 6403: uint16(3930), + 6404: uint16(3866), + 6405: uint16(6739), + 6406: uint16(10767), + 6407: uint16(7517), + 6408: uint16(20492), + 6409: uint16(11070), + 6410: uint16(20493), + 6411: uint16(11323), + 6412: uint16(4129), + 6413: uint16(6688), + 6414: uint16(20494), + 6415: uint16(4429), + 6416: uint16(20495), + 6417: uint16(20496), + 6418: uint16(20498), + 6419: uint16(20499), + 6420: uint16(20501), + 6421: uint16(20497), + 6422: uint16(20500), + 6423: uint16(4922), + 6424: uint16(20502), + 6425: uint16(20503), + 6426: uint16(20504), + 6427: uint16(20505), + 6428: uint16(20506), + 6429: uint16(20508), + 6430: uint16(20507), + 6431: uint16(20510), + 6432: uint16(20513), + 6433: uint16(20509), + 6434: uint16(20511), + 6435: uint16(20512), + 6436: uint16(20514), + 6437: uint16(5409), + 6438: uint16(6994), + 6439: uint16(20515), + 6440: uint16(20516), + 6441: uint16(6208), + 6442: uint16(20517), + 6443: uint16(4637), + 6444: uint16(9774), + 6445: uint16(20518), + 6446: uint16(20519), + 6447: uint16(8761), + 6448: uint16(9546), + 6449: uint16(20520), + 6450: uint16(9820), + 6451: uint16(8491), + 6452: uint16(4151), + 6453: uint16(5453), + 6454: uint16(5454), + 6455: uint16(8786), + 6456: uint16(20525), + 6457: uint16(5455), + 6458: uint16(4430), + 6459: uint16(20524), + 6460: uint16(20522), + 6461: uint16(20523), + 6462: uint16(20521), + 6463: uint16(20535), + 6464: uint16(20526), + 6465: uint16(20527), + 6466: uint16(20528), + 6467: uint16(20529), + 6468: uint16(20531), + 6469: uint16(20530), + 6470: uint16(7224), + 6471: uint16(20532), + 6472: uint16(20534), + 6473: uint16(5138), + 6474: uint16(20533), + 6475: uint16(8282), + 6476: uint16(5906), + 6477: uint16(20536), + 6478: uint16(8492), + 6479: uint16(20537), + 6480: uint16(9484), + 6481: uint16(20538), + 6482: uint16(20543), + 6483: uint16(20541), + 6484: uint16(20540), + 6485: uint16(20542), + 6486: uint16(20539), + 6487: uint16(20545), + 6488: uint16(20544), + 6489: uint16(20547), + 6490: uint16(5410), + 6491: uint16(20546), + 6492: uint16(20548), + 6493: uint16(20549), + 6494: uint16(20551), + 6495: uint16(20550), + 6496: uint16(20552), + 6497: uint16(20554), + 6498: uint16(20553), + 6499: uint16(6235), + 6500: uint16(20555), + 6501: uint16(20556), + 6502: uint16(4635), + 6503: uint16(20557), + 6504: uint16(20558), + 6505: uint16(7760), + 6506: uint16(20559), + 6507: uint16(20560), + 6508: uint16(20561), + 6509: uint16(20562), + 6510: uint16(6209), + 6511: uint16(20563), + 6512: uint16(20564), + 6513: uint16(20565), + 6514: uint16(20566), + 6515: uint16(20567), + 6516: uint16(10000), + 6517: uint16(20569), + 6518: uint16(10245), + 6519: uint16(20570), + 6520: uint16(20568), + 6521: uint16(20572), + 6522: uint16(20571), + 6523: uint16(20573), + 6524: uint16(20736), + 6525: uint16(20737), + 6526: uint16(20738), + 6527: uint16(20739), + 6528: uint16(20740), + 6529: uint16(20741), + 6530: uint16(20742), + 6531: uint16(20743), + 6532: uint16(20744), + 6533: uint16(20745), + 6534: uint16(20746), + 6535: uint16(20747), + 6536: uint16(20748), + 6537: uint16(20749), + 6538: uint16(15380), + 6539: uint16(20750), + 6540: uint16(17239), + 6541: uint16(5139), + 6542: uint16(4608), + 6543: uint16(6417), + 6544: uint16(20752), + 6545: uint16(20751), + 6546: uint16(11012), + 6547: uint16(20754), + 6548: uint16(20755), + 6549: uint16(20753), + 6550: uint16(20756), + 6551: uint16(10817), + 6552: uint16(20757), + 6553: uint16(5210), + 6554: uint16(11780), + 6555: uint16(20758), + 6556: uint16(20760), + 6557: uint16(3869), + 6558: uint16(20761), + 6559: uint16(10506), + 6560: uint16(20759), + 6561: uint16(20762), + 6562: uint16(20763), + 6563: uint16(20764), + 6564: uint16(20765), + 6565: uint16(20766), + 6566: uint16(10829), + 6567: uint16(6668), + 6568: uint16(6489), + 6569: uint16(8206), + 6570: uint16(20767), + 6571: uint16(20770), + 6572: uint16(20768), + 6573: uint16(20771), + 6574: uint16(5968), + 6575: uint16(20769), + 6576: uint16(20772), + 6577: uint16(20773), + 6578: uint16(20774), + 6579: uint16(20778), + 6580: uint16(6665), + 6581: uint16(8515), + 6582: uint16(20779), + 6583: uint16(20776), + 6584: uint16(20775), + 6585: uint16(20777), + 6586: uint16(5694), + 6587: uint16(20783), + 6588: uint16(20782), + 6589: uint16(20781), + 6590: uint16(3858), + 6591: uint16(20793), + 6592: uint16(20789), + 6593: uint16(20790), + 6594: uint16(20786), + 6595: uint16(20792), + 6596: uint16(20788), + 6597: uint16(4673), + 6598: uint16(11819), + 6599: uint16(20791), + 6600: uint16(20787), + 6601: uint16(20785), + 6602: uint16(20784), + 6603: uint16(20795), + 6604: uint16(20798), + 6605: uint16(20797), + 6606: uint16(20796), + 6607: uint16(10280), + 6608: uint16(20794), + 6609: uint16(3922), + 6610: uint16(20799), + 6611: uint16(20801), + 6612: uint16(4686), + 6613: uint16(20780), + 6614: uint16(4118), + 6615: uint16(20803), + 6616: uint16(20802), + 6617: uint16(20800), + 6618: uint16(8716), + 6619: uint16(10831), + 6620: uint16(11577), + 6621: uint16(20804), + 6622: uint16(20805), + 6623: uint16(20806), + 6624: uint16(20807), + 6625: uint16(20808), + 6626: uint16(8986), + 6627: uint16(20809), + 6628: uint16(10006), + 6629: uint16(20814), + 6630: uint16(20810), + 6631: uint16(20811), + 6632: uint16(10768), + 6633: uint16(11043), + 6634: uint16(9519), + 6635: uint16(20815), + 6636: uint16(20816), + 6637: uint16(9501), + 6638: uint16(20813), + 6639: uint16(20812), + 6640: uint16(4361), + 6641: uint16(20824), + 6642: uint16(20823), + 6643: uint16(4180), + 6644: uint16(20821), + 6645: uint16(20820), + 6646: uint16(20818), + 6647: uint16(4698), + 6648: uint16(20817), + 6649: uint16(6929), + 6650: uint16(4360), + 6651: uint16(6210), + 6652: uint16(20827), + 6653: uint16(20826), + 6654: uint16(20825), + 6655: uint16(20822), + 6656: uint16(20828), + 6657: uint16(20829), + 6658: uint16(20996), + 6659: uint16(20995), + 6660: uint16(20997), + 6661: uint16(4108), + 6662: uint16(20992), + 6663: uint16(20993), + 6664: uint16(6227), + 6665: uint16(11032), + 6666: uint16(20994), + 6667: uint16(10769), + 6668: uint16(21002), + 6669: uint16(20998), + 6670: uint16(21003), + 6671: uint16(21000), + 6672: uint16(20999), + 6673: uint16(5691), + 6674: uint16(21004), + 6675: uint16(21005), + 6676: uint16(21006), + 6677: uint16(21001), + 6678: uint16(20819), + 6679: uint16(21007), + 6680: uint16(9024), + 6681: uint16(21011), + 6682: uint16(21012), + 6683: uint16(21010), + 6684: uint16(21009), + 6685: uint16(21015), + 6686: uint16(21008), + 6687: uint16(21013), + 6688: uint16(21014), + 6689: uint16(21017), + 6690: uint16(21016), + 6691: uint16(21019), + 6692: uint16(21020), + 6693: uint16(21021), + 6694: uint16(11816), + 6695: uint16(21018), + 6696: uint16(8522), + 6697: uint16(6476), + 6698: uint16(21022), + 6699: uint16(21023), + 6700: uint16(21024), + 6701: uint16(21025), + 6702: uint16(21026), + 6703: uint16(5907), + 6704: uint16(21027), + 6705: uint16(21028), + 6706: uint16(6926), + 6707: uint16(21029), + 6708: uint16(21030), + 6709: uint16(21031), + 6710: uint16(21032), + 6711: uint16(21035), + 6712: uint16(21033), + 6713: uint16(11803), + 6714: uint16(21034), + 6715: uint16(11598), + 6716: uint16(21036), + 6717: uint16(11578), + 6718: uint16(21037), + 6719: uint16(9821), + 6720: uint16(21038), + 6721: uint16(21040), + 6722: uint16(21041), + 6723: uint16(21039), + 6724: uint16(6220), + 6725: uint16(11052), + 6726: uint16(10818), + 6727: uint16(13654), + 6728: uint16(15423), + 6729: uint16(10842), + 6730: uint16(4362), + 6731: uint16(21043), + 6732: uint16(5167), + 6733: uint16(21044), + 6734: uint16(21045), + 6735: uint16(21046), + 6736: uint16(6228), + 6737: uint16(21047), + 6738: uint16(16179), + 6739: uint16(11066), + 6740: uint16(8514), + 6741: uint16(21048), + 6742: uint16(21050), + 6743: uint16(21049), + 6744: uint16(21051), + 6745: uint16(21052), + 6746: uint16(21053), + 6747: uint16(21054), + 6748: uint16(21055), + 6749: uint16(21056), + 6750: uint16(21057), + 6751: uint16(21058), + 6752: uint16(21059), + 6753: uint16(21060), + 6754: uint16(21061), + 6755: uint16(21062), + 6756: uint16(21063), + 6757: uint16(9219), + 6758: uint16(5948), + 6759: uint16(21065), + 6760: uint16(8236), + 6761: uint16(21066), + 6762: uint16(21067), + 6763: uint16(10240), + 6764: uint16(21068), + 6765: uint16(21069), + 6766: uint16(16918), + 6767: uint16(19257), + 6768: uint16(20300), + 6769: uint16(21070), + 6770: uint16(21071), + 6771: uint16(21073), + 6772: uint16(21074), + 6773: uint16(21075), + 6774: uint16(11599), + 6775: uint16(21072), + 6776: uint16(21076), + 6777: uint16(21077), + 6778: uint16(21079), + 6779: uint16(21078), + 6780: uint16(21081), + 6781: uint16(21082), + 6782: uint16(21080), + 6783: uint16(11541), + 6784: uint16(21083), + 6785: uint16(21084), + 6786: uint16(16947), + 6787: uint16(21085), + 6788: uint16(9), + 6789: uint16(83), + 6790: uint16(79), + 6791: uint16(82), + 6792: uint16(84), + 6793: uint16(41), + 6794: uint16(42), + 6795: uint16(85), + 6796: uint16(59), + 6797: uint16(3), + 6798: uint16(4), + 6799: uint16(30), + 6800: uint16(527), + 6801: uint16(528), + 6802: uint16(529), + 6803: uint16(530), + 6804: uint16(531), + 6805: uint16(532), + 6806: uint16(533), + 6807: uint16(534), + 6808: uint16(535), + 6809: uint16(536), + 6810: uint16(6), + 6811: uint16(7), + 6812: uint16(66), + 6813: uint16(64), + 6814: uint16(67), + 6815: uint16(8), + 6816: uint16(86), + 6817: uint16(544), + 6818: uint16(545), + 6819: uint16(546), + 6820: uint16(547), + 6821: uint16(548), + 6822: uint16(549), + 6823: uint16(550), + 6824: uint16(551), + 6825: uint16(552), + 6826: uint16(553), + 6827: uint16(554), + 6828: uint16(555), + 6829: uint16(556), + 6830: uint16(557), + 6831: uint16(558), + 6832: uint16(559), + 6833: uint16(560), + 6834: uint16(561), + 6835: uint16(562), + 6836: uint16(563), + 6837: uint16(564), + 6838: uint16(565), + 6839: uint16(566), + 6840: uint16(567), + 6841: uint16(568), + 6842: uint16(569), + 6843: uint16(45), + 6844: uint16(46), + 6845: uint16(15), + 6846: uint16(17), + 6847: uint16(13), + 6848: uint16(576), + 6849: uint16(577), + 6850: uint16(578), + 6851: uint16(579), + 6852: uint16(580), + 6853: uint16(581), + 6854: uint16(582), + 6855: uint16(583), + 6856: uint16(584), + 6857: uint16(585), + 6858: uint16(586), + 6859: uint16(587), + 6860: uint16(588), + 6861: uint16(589), + 6862: uint16(590), + 6863: uint16(591), + 6864: uint16(592), + 6865: uint16(593), + 6866: uint16(594), + 6867: uint16(595), + 6868: uint16(596), + 6869: uint16(597), + 6870: uint16(598), + 6871: uint16(599), + 6872: uint16(600), + 6873: uint16(601), + 6874: uint16(47), + 6875: uint16(34), + 6876: uint16(48), + 6877: uint16(16), + 6878: uint16(78), +} + +func _fuzzycmp(tls *TLS, a uintptr, b uintptr) (r int32) { + for { + if !(*(*uint8)(unsafe.Pointer(a)) != 0 && *(*uint8)(unsafe.Pointer(b)) != 0) { + break + } + for *(*uint8)(unsafe.Pointer(a)) != 0 && uint32(*(*uint8)(unsafe.Pointer(a)))|uint32(32)-uint32('a') > uint32(26) && uint32(int32(*(*uint8)(unsafe.Pointer(a)))-int32('0')) > uint32(10) { + a++ + } + if uint32(*(*uint8)(unsafe.Pointer(a)))|uint32(32) != uint32(*(*uint8)(unsafe.Pointer(b))) { + return int32(1) + } + goto _1 + _1: + ; + a++ + b++ + } + return BoolInt32(int32(*(*uint8)(unsafe.Pointer(a))) != int32(*(*uint8)(unsafe.Pointer(b)))) +} + +func _find_charmap(tls *TLS, name uintptr) (r Tsize_t) { + var s uintptr + _ = s + if !(*(*int8)(unsafe.Pointer(name)) != 0) { + name = uintptr(unsafe.Pointer(&_charmaps)) + } /* "utf8" */ + s = uintptr(unsafe.Pointer(&_charmaps)) + for { + if !(*(*uint8)(unsafe.Pointer(s)) != 0) { + break + } + if !(_fuzzycmp(tls, name, s) != 0) { + for { + if !(*(*uint8)(unsafe.Pointer(s)) != 0) { + break + } + goto _2 + _2: + ; + s += uintptr(Xstrlen(tls, s) + uint64(1)) + } + return uint64(int64(s+uintptr(1)) - t__predefined_ptrdiff_t(uintptr(unsafe.Pointer(&_charmaps)))) + } + s += uintptr(Xstrlen(tls, s) + uint64(1)) + if !(*(*uint8)(unsafe.Pointer(s)) != 0) { + if int32(*(*uint8)(unsafe.Pointer(s + 1))) > int32(0200) { + s += uintptr(2) + } else { + s += uintptr(uint32(2) + (uint32(64)-uint32(*(*uint8)(unsafe.Pointer(s + 1))))*uint32(5)) + } + } + goto _1 + _1: + } + return uint64(-Int32FromInt32(1)) +} + +type Tstateful_cd = struct { + Fbase_cd Ticonv_t + Fstate uint32 +} + +func _combine_to_from(tls *TLS, t Tsize_t, f Tsize_t) (r Ticonv_t) { + return uintptr(f<> int32(16) +} + +func _extract_to(tls *TLS, cd Ticonv_t) (r Tsize_t) { + return uint64(uint64(cd)) >> int32(1) & uint64(0x7fff) +} + +func Xiconv_open(tls *TLS, to uintptr, from uintptr) (r Ticonv_t) { + if __ccgo_strace { + trc("tls=%v to=%v from=%v, (%v:)", tls, to, from, origin(2)) + defer func() { trc("-> %v", r) }() + } + var cd Ticonv_t + var f, t, v1, v2 Tsize_t + var scd uintptr + var v3 bool + _, _, _, _, _, _, _ = cd, f, scd, t, v1, v2, v3 + v1 = _find_charmap(tls, to) + t = v1 + if v3 = v1 == uint64(-Int32FromInt32(1)); !v3 { + v2 = _find_charmap(tls, from) + f = v2 + } + if v3 || v2 == uint64(-Int32FromInt32(1)) || int32(_charmaps[t]) >= int32(0330) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(-Int32FromInt32(1)) + } + cd = _combine_to_from(tls, t, f) + switch int32(_charmaps[f]) { + case int32(UTF_16): + fallthrough + case int32(UTF_32): + fallthrough + case int32(UCS2): + fallthrough + case int32(ISO2022_JP): + scd = Xmalloc(tls, uint64(16)) + if !(scd != 0) { + return uintptr(-Int32FromInt32(1)) + } + (*Tstateful_cd)(unsafe.Pointer(scd)).Fbase_cd = cd + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(0) + cd = scd + } + return cd +} + +func _get_16(tls *TLS, s uintptr, e int32) (r uint32) { + e &= int32(1) + return uint32(int32(*(*uint8)(unsafe.Pointer(s + uintptr(e))))<> int32(8)) + *(*uint8)(unsafe.Pointer(s + uintptr(int32(1)-e))) = uint8(uint8(c)) +} + +func _get_32(tls *TLS, s uintptr, e int32) (r uint32) { + e &= int32(3) + return (uint32(*(*uint8)(unsafe.Pointer(s + uintptr(e))))+0)<> int32(24)) + *(*uint8)(unsafe.Pointer(s + uintptr(e^int32(1)))) = uint8(c >> int32(16)) + *(*uint8)(unsafe.Pointer(s + uintptr(e^int32(2)))) = uint8(c >> int32(8)) + *(*uint8)(unsafe.Pointer(s + uintptr(e^int32(3)))) = uint8(uint8(c)) +} + +/* Adapt as needed */ + +func _legacy_map(tls *TLS, map1 uintptr, c uint32) (r uint32) { + var x, v1 uint32 + _, _ = x, v1 + if c < uint32(int32(4)*int32(*(*uint8)(unsafe.Pointer(map1 + uintptr(-Int32FromInt32(1)))))) { + return c + } + x = c - uint32(int32(4)*int32(*(*uint8)(unsafe.Pointer(map1 + uintptr(-Int32FromInt32(1)))))) + x = uint32(int32(*(*uint8)(unsafe.Pointer(map1 + uintptr(x*uint32(5)/uint32(4)))))>>(uint32(2)*x%uint32(8)) | int32(*(*uint8)(unsafe.Pointer(map1 + uintptr(x*uint32(5)/uint32(4)+uint32(1)))))<<(uint32(8)-uint32(2)*x%uint32(8))&int32(1023)) + if x < uint32(256) { + v1 = x + } else { + v1 = uint32(_legacy_chars[x-uint32(256)]) + } + return v1 +} + +func _uni_to_jis(tls *TLS, c uint32) (r uint32) { + var b, d, i, j, nel uint32 + _, _, _, _, _ = b, d, i, j, nel + nel = uint32(Uint64FromInt64(13758) / Uint64FromInt64(2)) + b = uint32(0) + for { + i = nel / uint32(2) + j = uint32(_rev_jis[b+i]) + d = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_jis0208)) + uintptr(j/uint32(256))*188 + uintptr(j%uint32(256))*2))) + if d == c { + return j + uint32(0x2121) + } else { + if nel == uint32(1) { + return uint32(0) + } else { + if c < d { + nel /= uint32(2) + } else { + b += i + nel -= nel / uint32(2) + } + } + } + goto _1 + _1: + } + return r +} + +func Xiconv(tls *TLS, cd Ticonv_t, in uintptr, inb uintptr, out uintptr, outb uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v cd=%v in=%v inb=%v out=%v outb=%v, (%v:)", tls, cd, in, inb, out, outb, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var c, d, from, to, v62 uint32 + var err, i, i1, j, j1, v25, v26, v27, v28, v59 int32 + var k, l, tmplen, tmpx, x Tsize_t + var loc Tlocale_t + var map1, ploc, scd, tomap, v100, v101, v102, v103, v104, v54, v55, v57, v58, v60, v61, v63, v64, v65, v66, v67, v68, v69, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v80, v81, v82, v83, v84, v85, v86, v87, v88, v89, v90, v91, v92, v93, v94, v95, v96, v97, v98, v99 uintptr + var totype, type1 uint8 + var _ /* ptmp at bp+48 */ uintptr + var _ /* st at bp+24 */ Tmbstate_t + var _ /* tmp at bp+40 */ struct { + Fwc [0][2]Twchar_t + Fc [8]int8 + } + var _ /* tmp at bp+56 */ [4]int8 + var _ /* wc at bp+32 */ Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, d, err, from, i, i1, j, j1, k, l, loc, map1, ploc, scd, tmplen, tmpx, to, tomap, totype, type1, x, v100, v101, v102, v103, v104, v25, v26, v27, v28, v54, v55, v57, v58, v59, v60, v61, v62, v63, v64, v65, v66, v67, v68, v69, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v80, v81, v82, v83, v84, v85, v86, v87, v88, v89, v90, v91, v92, v93, v94, v95, v96, v97, v98, v99 + x = uint64(0) + scd = uintptr(0) + if !(uint64(uint64(cd))&Uint64FromInt32(1) != 0) { + scd = cd + cd = (*Tstateful_cd)(unsafe.Pointer(scd)).Fbase_cd + } + to = uint32(_extract_to(tls, cd)) + from = uint32(_extract_from(tls, cd)) + map1 = uintptr(unsafe.Pointer(&_charmaps)) + uintptr(from) + uintptr(1) + tomap = uintptr(unsafe.Pointer(&_charmaps)) + uintptr(to) + uintptr(1) + *(*Tmbstate_t)(unsafe.Pointer(bp + 24)) = Tmbstate_t{} + type1 = *(*uint8)(unsafe.Pointer(map1 + uintptr(-Int32FromInt32(1)))) + totype = *(*uint8)(unsafe.Pointer(tomap + uintptr(-Int32FromInt32(1)))) + ploc = uintptr(___get_tp(tls)) + 168 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if !(in != 0) || !(*(*uintptr)(unsafe.Pointer(in)) != 0) || !(*(*Tsize_t)(unsafe.Pointer(inb)) != 0) { + return uint64(0) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = uintptr(unsafe.Pointer(&X__c_dot_utf8_locale)) + for { + if !(*(*Tsize_t)(unsafe.Pointer(inb)) != 0) { + break + } + c = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in))))) + l = uint64(1) + switch int32(int32(type1)) { + case int32(UTF_8): + goto _2 + case int32(US_ASCII): + goto _3 + case int32(WCHAR_T): + goto _4 + case int32(UTF_32LE): + goto _5 + case int32(UTF_32BE): + goto _6 + case int32(UTF_16LE): + goto _7 + case int32(UTF_16BE): + goto _8 + case int32(UCS2LE): + goto _9 + case int32(UCS2BE): + goto _10 + case int32(UTF_16): + goto _11 + case int32(UCS2): + goto _12 + case int32(UTF_32): + goto _13 + case int32(SHIFT_JIS): + goto _14 + case int32(EUC_JP): + goto _15 + case int32(ISO2022_JP): + goto _16 + case int32(GB2312): + goto _17 + case int32(GBK): + goto _18 + case int32(GB18030): + goto _19 + case int32(BIG5): + goto _20 + case int32(EUC_KR): + goto _21 + default: + goto _22 + } + goto _23 + _2: + ; + if c < uint32(128) { + goto _23 + } + l = Xmbrtowc(tls, bp+32, *(*uintptr)(unsafe.Pointer(in)), *(*Tsize_t)(unsafe.Pointer(inb)), bp+24) + if l == uint64(-Int32FromInt32(1)) { + goto ilseq + } + if l == uint64(-Int32FromInt32(2)) { + goto starved + } + c = uint32(*(*Twchar_t)(unsafe.Pointer(bp + 32))) + goto _23 + _3: + ; + if c >= uint32(128) { + goto ilseq + } + goto _23 + _4: + ; + l = uint64(4) + if *(*Tsize_t)(unsafe.Pointer(inb)) < l { + goto starved + } + c = uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in))))) + if !(0 != 0) { + goto _24 + } + _6: + ; + _5: + ; + l = uint64(4) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(4) { + goto starved + } + c = _get_32(tls, *(*uintptr)(unsafe.Pointer(in)), int32(int32(type1))) + _24: + ; + if c-uint32(0xd800) < uint32(0x800) || c >= uint32(0x110000) { + goto ilseq + } + goto _23 + _10: + ; + _9: + ; + _8: + ; + _7: + ; + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + c = _get_16(tls, *(*uintptr)(unsafe.Pointer(in)), int32(int32(type1))) + if c-Uint32FromInt32(0xdc00) < uint32(0x400) { + goto ilseq + } + if c-Uint32FromInt32(0xd800) < uint32(0x400) { + if uint32(int32(int32(type1))-int32(UCS2BE)) < uint32(2) { + goto ilseq + } + l = uint64(4) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(4) { + goto starved + } + d = _get_16(tls, *(*uintptr)(unsafe.Pointer(in))+UintptrFromInt32(2), int32(int32(type1))) + if d-Uint32FromInt32(0xdc00) >= uint32(0x400) { + goto ilseq + } + c = (c-uint32(0xd7c0))< uint32(127) { + d-- + } + d -= uint32(64) + } else { + if d-uint32(159) <= uint32(Int32FromInt32(252)-Int32FromInt32(159)) { + c++ + d -= uint32(159) + } + } + if c >= uint32(84) { + goto ilseq + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_jis0208)) + uintptr(c)*188 + uintptr(d)*2))) + if !(c != 0) { + goto ilseq + } + goto _23 + _15: + ; + if c < uint32(128) { + goto _23 + } + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + if c == uint32(0x8e) { + c = d + if c-uint32(0xa1) > uint32(Int32FromInt32(0xdf)-Int32FromInt32(0xa1)) { + goto ilseq + } + c += uint32(Int32FromInt32(0xff61) - Int32FromInt32(0xa1)) + goto _23 + } + c -= uint32(0xa1) + d -= uint32(0xa1) + if c >= uint32(84) || d >= uint32(94) { + goto ilseq + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_jis0208)) + uintptr(c)*188 + uintptr(d)*2))) + if !(c != 0) { + goto ilseq + } + goto _23 + _16: + ; + if c >= uint32(128) { + goto ilseq + } + if c == uint32('\033') { + l = uint64(3) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(3) { + goto starved + } + c = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(2)))) + if c != uint32('(') && c != uint32('$') { + goto ilseq + } + switch uint32(Int32FromInt32(128)*BoolInt32(c == Uint32FromUint8('$'))) + d { + case uint32('B'): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(0) + goto _1 + case uint32('J'): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(1) + goto _1 + case uint32('I'): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(4) + goto _1 + case uint32(Int32FromInt32(128) + Int32FromUint8('@')): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(2) + goto _1 + case uint32(Int32FromInt32(128) + Int32FromUint8('B')): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(3) + goto _1 + } + goto ilseq + } + switch (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate { + case uint32(1): + if c == uint32('\\') { + c = uint32(0xa5) + } + if c == uint32('~') { + c = uint32(0x203e) + } + case uint32(2): + fallthrough + case uint32(3): + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + c -= uint32(0x21) + d -= uint32(0x21) + if c >= uint32(84) || d >= uint32(94) { + goto ilseq + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_jis0208)) + uintptr(c)*188 + uintptr(d)*2))) + if !(c != 0) { + goto ilseq + } + case uint32(4): + if c-uint32(0x60) < uint32(0x1f) { + goto ilseq + } + if c-uint32(0x21) < uint32(0x5e) { + c += uint32(Int32FromInt32(0xff61) - Int32FromInt32(0x21)) + } + break + } + goto _23 + _17: + ; + if c < uint32(128) { + goto _23 + } + if c < uint32(0xa1) { + goto ilseq + } + _18: + ; + if c == uint32(128) { + c = uint32(0x20ac) + goto _23 + } + _19: + ; + if c < uint32(128) { + goto _23 + } + c -= uint32(0x81) + if c >= uint32(126) { + goto ilseq + } + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + if d < uint32(0xa1) && int32(int32(type1)) == int32(GB2312) { + goto ilseq + } + if d-uint32(0x40) >= uint32(191) || d == uint32(127) { + if d-uint32('0') > uint32(9) || int32(int32(type1)) != int32(GB18030) { + goto ilseq + } + l = uint64(4) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(4) { + goto starved + } + c = (uint32(10)*c + d - uint32('0')) * uint32(1260) + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(2)))) + if d-uint32(0x81) > uint32(126) { + goto ilseq + } + c += uint32(10) * (d - uint32(0x81)) + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(3)))) + if d-uint32('0') > uint32(9) { + goto ilseq + } + c += d - uint32('0') + c += uint32(128) + d = uint32(0) + for { + if !(d <= c) { + break + } + k = uint64(0) + i = 0 + for { + if !(i < int32(126)) { + break + } + j = 0 + for { + if !(j < int32(190)) { + break + } + if uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_gb18030)) + uintptr(i)*380 + uintptr(j)*2)))-d <= c-d { + k++ + } + goto _31 + _31: + ; + j++ + } + goto _30 + _30: + ; + i++ + } + d = c + uint32(1) + c = uint32(uint64(c) + k) + goto _29 + _29: + } + goto _23 + } + d -= uint32(0x40) + if d > uint32(63) { + d-- + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_gb18030)) + uintptr(c)*380 + uintptr(d)*2))) + goto _23 + _20: + ; + if c < uint32(128) { + goto _23 + } + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + if d-uint32(0x40) >= uint32(Int32FromInt32(0xff)-Int32FromInt32(0x40)) || d-uint32(0x7f) < uint32(Int32FromInt32(0xa1)-Int32FromInt32(0x7f)) { + goto ilseq + } + d -= uint32(0x40) + if d > uint32(0x3e) { + d -= uint32(0x22) + } + if c-uint32(0xa1) >= uint32(Int32FromInt32(0xfa)-Int32FromInt32(0xa1)) { + if c-uint32(0x87) >= uint32(Int32FromInt32(0xff)-Int32FromInt32(0x87)) { + goto ilseq + } + if c < uint32(0xa1) { + c -= uint32(0x87) + } else { + c -= uint32(Int32FromInt32(0x87) + (Int32FromInt32(0xfa) - Int32FromInt32(0xa1))) + } + c = uint32(int32(_hkscs[uint32(4867)+(c*uint32(157)+d)/uint32(16)])>>((c*uint32(157)+d)%uint32(16))%int32(2)< *(*Tsize_t)(unsafe.Pointer(outb)) { + goto toobig + } + if tmpx != 0 { + x++ + } + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(out)), bp+40, tmplen) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(tmplen) + *(*Tsize_t)(unsafe.Pointer(outb)) -= tmplen + goto _1 + } + if !(c != 0) { + goto ilseq + } + goto _23 + } + c -= uint32(0xa1) + c = uint32(int32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_big5)) + uintptr(c)*314 + uintptr(d)*2))) | BoolInt32(c == uint32(0x27) && (d == uint32(0x3a) || d == uint32(0x3c) || d == uint32(0x42)))<= uint32(93) || d >= uint32(94) { + c += uint32(Int32FromInt32(0xa1) - Int32FromInt32(0x81)) + d += uint32(0xa1) + if c >= uint32(93) || c >= uint32(Int32FromInt32(0xc6)-Int32FromInt32(0x81)) && d > uint32(0x52) { + goto ilseq + } + if d-uint32('A') < uint32(26) { + d = d - uint32('A') + } else { + if d-uint32('a') < uint32(26) { + d = d - uint32('a') + uint32(26) + } else { + if d-uint32(0x81) < uint32(Int32FromInt32(0xff)-Int32FromInt32(0x81)) { + d = d - uint32(0x81) + uint32(52) + } else { + goto ilseq + } + } + } + if c < uint32(0x20) { + c = uint32(178)*c + d + } else { + c = uint32(Int32FromInt32(178)*Int32FromInt32(0x20)) + uint32(84)*(c-uint32(0x20)) + d + } + c += uint32(0xac00) + d = uint32(0xac00) + for { + if !(d <= c) { + break + } + k = uint64(0) + i1 = 0 + for { + if !(i1 < int32(93)) { + break + } + j1 = 0 + for { + if !(j1 < int32(94)) { + break + } + if uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ksc)) + uintptr(i1)*188 + uintptr(j1)*2)))-d <= c-d { + k++ + } + goto _34 + _34: + ; + j1++ + } + goto _33 + _33: + ; + i1++ + } + d = c + uint32(1) + c = uint32(uint64(c) + k) + goto _32 + _32: + } + goto _23 + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ksc)) + uintptr(c)*188 + uintptr(d)*2))) + if !(c != 0) { + goto ilseq + } + goto _23 + _22: + ; + if !(c != 0) { + goto _23 + } + c = _legacy_map(tls, map1, c) + if !(c != 0) { + goto ilseq + } + _23: + ; + switch int32(int32(totype)) { + case int32(WCHAR_T): + goto _35 + case int32(UTF_8): + goto _36 + case int32(US_ASCII): + goto _37 + default: + goto _38 + case int32(SHIFT_JIS): + goto _39 + case int32(EUC_JP): + goto _40 + case int32(ISO2022_JP): + goto _41 + case int32(UCS2): + goto _42 + case int32(UTF_16LE): + goto _43 + case int32(UTF_16BE): + goto _44 + case int32(UTF_16): + goto _45 + case int32(UCS2LE): + goto _46 + case int32(UCS2BE): + goto _47 + case int32(UTF_32): + goto _48 + case int32(UTF_32LE): + goto _49 + case int32(UTF_32BE): + goto _50 + } + goto _51 + _35: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(4) { + goto toobig + } + *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(out)))) = int32(int32(c)) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(4) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(4) + goto _51 + _36: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(4) { + k = uint64(Xwctomb(tls, bp+56, int32(int32(c)))) + if *(*Tsize_t)(unsafe.Pointer(outb)) < k { + goto toobig + } + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(out)), bp+56, k) + } else { + k = uint64(Xwctomb(tls, *(*uintptr)(unsafe.Pointer(out)), int32(int32(c)))) + } + *(*uintptr)(unsafe.Pointer(out)) += uintptr(k) + *(*Tsize_t)(unsafe.Pointer(outb)) -= k + goto _51 + _37: + ; + if !(c > uint32(0x7f)) { + goto _52 + } + subst: + ; + x++ + c = Uint32FromUint8('*') + _52: + ; + _38: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(1) { + goto toobig + } + if !(c < uint32(256) && c == _legacy_map(tls, tomap, c)) { + goto _53 + } + revout: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(1) { + goto toobig + } + v55 = out + v54 = *(*uintptr)(unsafe.Pointer(v55)) + *(*uintptr)(unsafe.Pointer(v55))++ + *(*int8)(unsafe.Pointer(v54)) = int8(int8(c)) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(1) + goto _51 + _53: + ; + d = c + c = uint32(int32(4) * int32(int32(totype))) + for { + if !(c < uint32(256)) { + break + } + if d == _legacy_map(tls, tomap, c) { + goto revout + } + goto _56 + _56: + ; + c++ + } + goto subst + _39: + ; + if c < uint32(128) { + goto revout + } + if c == uint32(0xa5) { + x++ + c = uint32('\\') + goto revout + } + if c == uint32(0x203e) { + x++ + c = uint32('~') + goto revout + } + if c-uint32(0xff61) <= uint32(Int32FromInt32(0xdf)-Int32FromInt32(0xa1)) { + c += uint32(Int32FromInt32(0xa1) - Int32FromInt32(0xff61)) + goto revout + } + c = _uni_to_jis(tls, c) + if !(c != 0) { + goto subst + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(2) { + goto toobig + } + d = c % uint32(256) + c = c / uint32(256) + v58 = out + v57 = *(*uintptr)(unsafe.Pointer(v58)) + *(*uintptr)(unsafe.Pointer(v58))++ + if c < uint32(95) { + v59 = int32(112) + } else { + v59 = int32(176) + } + *(*int8)(unsafe.Pointer(v57)) = int8((c+uint32(1))/uint32(2) + uint32(v59)) + v61 = out + v60 = *(*uintptr)(unsafe.Pointer(v61)) + *(*uintptr)(unsafe.Pointer(v61))++ + if c%uint32(2) != 0 { + v62 = d + uint32(31) + d/uint32(96) + } else { + v62 = d + uint32(126) + } + *(*int8)(unsafe.Pointer(v60)) = int8(v62) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(2) + goto _51 + _40: + ; + if c < uint32(128) { + goto revout + } + if c-uint32(0xff61) <= uint32(Int32FromInt32(0xdf)-Int32FromInt32(0xa1)) { + c += uint32(Int32FromInt32(0x0e00) + Int32FromInt32(0x21) - Int32FromInt32(0xff61)) + } else { + c = _uni_to_jis(tls, c) + } + if !(c != 0) { + goto subst + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(2) { + goto toobig + } + v64 = out + v63 = *(*uintptr)(unsafe.Pointer(v64)) + *(*uintptr)(unsafe.Pointer(v64))++ + *(*int8)(unsafe.Pointer(v63)) = int8(c/uint32(256) + uint32(0x80)) + v66 = out + v65 = *(*uintptr)(unsafe.Pointer(v66)) + *(*uintptr)(unsafe.Pointer(v66))++ + *(*int8)(unsafe.Pointer(v65)) = int8(c%uint32(256) + uint32(0x80)) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(2) + goto _51 + _41: + ; + if c < uint32(128) { + goto revout + } + if c-uint32(0xff61) <= uint32(Int32FromInt32(0xdf)-Int32FromInt32(0xa1)) || c == uint32(0xa5) || c == uint32(0x203e) { + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(7) { + goto toobig + } + v68 = out + v67 = *(*uintptr)(unsafe.Pointer(v68)) + *(*uintptr)(unsafe.Pointer(v68))++ + *(*int8)(unsafe.Pointer(v67)) = int8('\033') + v70 = out + v69 = *(*uintptr)(unsafe.Pointer(v70)) + *(*uintptr)(unsafe.Pointer(v70))++ + *(*int8)(unsafe.Pointer(v69)) = int8('(') + if c == uint32(0xa5) { + v72 = out + v71 = *(*uintptr)(unsafe.Pointer(v72)) + *(*uintptr)(unsafe.Pointer(v72))++ + *(*int8)(unsafe.Pointer(v71)) = int8('J') + v74 = out + v73 = *(*uintptr)(unsafe.Pointer(v74)) + *(*uintptr)(unsafe.Pointer(v74))++ + *(*int8)(unsafe.Pointer(v73)) = int8('\\') + } else { + if c == uint32(0x203e) { + v76 = out + v75 = *(*uintptr)(unsafe.Pointer(v76)) + *(*uintptr)(unsafe.Pointer(v76))++ + *(*int8)(unsafe.Pointer(v75)) = int8('J') + v78 = out + v77 = *(*uintptr)(unsafe.Pointer(v78)) + *(*uintptr)(unsafe.Pointer(v78))++ + *(*int8)(unsafe.Pointer(v77)) = int8('~') + } else { + v80 = out + v79 = *(*uintptr)(unsafe.Pointer(v80)) + *(*uintptr)(unsafe.Pointer(v80))++ + *(*int8)(unsafe.Pointer(v79)) = int8('I') + v82 = out + v81 = *(*uintptr)(unsafe.Pointer(v82)) + *(*uintptr)(unsafe.Pointer(v82))++ + *(*int8)(unsafe.Pointer(v81)) = int8(c - uint32(0xff61) + uint32(0x21)) + } + } + v84 = out + v83 = *(*uintptr)(unsafe.Pointer(v84)) + *(*uintptr)(unsafe.Pointer(v84))++ + *(*int8)(unsafe.Pointer(v83)) = int8('\033') + v86 = out + v85 = *(*uintptr)(unsafe.Pointer(v86)) + *(*uintptr)(unsafe.Pointer(v86))++ + *(*int8)(unsafe.Pointer(v85)) = int8('(') + v88 = out + v87 = *(*uintptr)(unsafe.Pointer(v88)) + *(*uintptr)(unsafe.Pointer(v88))++ + *(*int8)(unsafe.Pointer(v87)) = int8('B') + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(7) + goto _51 + } + c = _uni_to_jis(tls, c) + if !(c != 0) { + goto subst + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(8) { + goto toobig + } + v90 = out + v89 = *(*uintptr)(unsafe.Pointer(v90)) + *(*uintptr)(unsafe.Pointer(v90))++ + *(*int8)(unsafe.Pointer(v89)) = int8('\033') + v92 = out + v91 = *(*uintptr)(unsafe.Pointer(v92)) + *(*uintptr)(unsafe.Pointer(v92))++ + *(*int8)(unsafe.Pointer(v91)) = int8('$') + v94 = out + v93 = *(*uintptr)(unsafe.Pointer(v94)) + *(*uintptr)(unsafe.Pointer(v94))++ + *(*int8)(unsafe.Pointer(v93)) = int8('B') + v96 = out + v95 = *(*uintptr)(unsafe.Pointer(v96)) + *(*uintptr)(unsafe.Pointer(v96))++ + *(*int8)(unsafe.Pointer(v95)) = int8(c / uint32(256)) + v98 = out + v97 = *(*uintptr)(unsafe.Pointer(v98)) + *(*uintptr)(unsafe.Pointer(v98))++ + *(*int8)(unsafe.Pointer(v97)) = int8(c % uint32(256)) + v100 = out + v99 = *(*uintptr)(unsafe.Pointer(v100)) + *(*uintptr)(unsafe.Pointer(v100))++ + *(*int8)(unsafe.Pointer(v99)) = int8('\033') + v102 = out + v101 = *(*uintptr)(unsafe.Pointer(v102)) + *(*uintptr)(unsafe.Pointer(v102))++ + *(*int8)(unsafe.Pointer(v101)) = int8('(') + v104 = out + v103 = *(*uintptr)(unsafe.Pointer(v104)) + *(*uintptr)(unsafe.Pointer(v104))++ + *(*int8)(unsafe.Pointer(v103)) = int8('B') + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(8) + goto _51 + _42: + ; + totype = uint8(UCS2BE) + _47: + ; + _46: + ; + _45: + ; + _44: + ; + _43: + ; + if c < uint32(0x10000) || uint32(int32(int32(totype))-int32(UCS2BE)) < uint32(2) { + if c >= uint32(0x10000) { + c = uint32(0xFFFD) + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(2) { + goto toobig + } + _put_16(tls, *(*uintptr)(unsafe.Pointer(out)), c, int32(int32(totype))) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(2) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(2) + goto _51 + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(4) { + goto toobig + } + c -= uint32(0x10000) + _put_16(tls, *(*uintptr)(unsafe.Pointer(out)), c>>int32(10)|uint32(0xd800), int32(int32(totype))) + _put_16(tls, *(*uintptr)(unsafe.Pointer(out))+UintptrFromInt32(2), c&uint32(0x3ff)|uint32(0xdc00), int32(int32(totype))) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(4) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(4) + goto _51 + _48: + ; + totype = uint8(UTF_32BE) + _50: + ; + _49: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(4) { + goto toobig + } + _put_32(tls, *(*uintptr)(unsafe.Pointer(out)), c, int32(int32(totype))) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(4) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(4) + goto _51 + _51: + ; + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(in)) += uintptr(l) + *(*Tsize_t)(unsafe.Pointer(inb)) -= l + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return x +ilseq: + ; + err = int32(EILSEQ) + x = uint64(-Int32FromInt32(1)) + goto end +toobig: + ; + err = int32(E2BIG) + x = uint64(-Int32FromInt32(1)) + goto end +starved: + ; + err = int32(EINVAL) + x = uint64(-Int32FromInt32(1)) +end: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = err + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return x +} + +func Xiconv_close(tls *TLS, cd Ticonv_t) (r int32) { + if __ccgo_strace { + trc("tls=%v cd=%v, (%v:)", tls, cd, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(uint64(uint64(cd))&Uint64FromInt32(1) != 0) { + Xfree(tls, cd) + } + return 0 +} + +var _c_time = [316]int8{'S', 'u', 'n', 0, 'M', 'o', 'n', 0, 'T', 'u', 'e', 0, 'W', 'e', 'd', 0, 'T', 'h', 'u', 0, 'F', 'r', 'i', 0, 'S', 'a', 't', 0, 'S', 'u', 'n', 'd', 'a', 'y', 0, 'M', 'o', 'n', 'd', 'a', 'y', 0, 'T', 'u', 'e', 's', 'd', 'a', 'y', 0, 'W', 'e', 'd', 'n', 'e', 's', 'd', 'a', 'y', 0, 'T', 'h', 'u', 'r', 's', 'd', 'a', 'y', 0, 'F', 'r', 'i', 'd', 'a', 'y', 0, 'S', 'a', 't', 'u', 'r', 'd', 'a', 'y', 0, 'J', 'a', 'n', 0, 'F', 'e', 'b', 0, 'M', 'a', 'r', 0, 'A', 'p', 'r', 0, 'M', 'a', 'y', 0, 'J', 'u', 'n', 0, 'J', 'u', 'l', 0, 'A', 'u', 'g', 0, 'S', 'e', 'p', 0, 'O', 'c', 't', 0, 'N', 'o', 'v', 0, 'D', 'e', 'c', 0, 'J', 'a', 'n', 'u', 'a', 'r', 'y', 0, 'F', 'e', 'b', 'r', 'u', 'a', 'r', 'y', 0, 'M', 'a', 'r', 'c', 'h', 0, 'A', 'p', 'r', 'i', 'l', 0, 'M', 'a', 'y', 0, 'J', 'u', 'n', 'e', 0, 'J', 'u', 'l', 'y', 0, 'A', 'u', 'g', 'u', 's', 't', 0, 'S', 'e', 'p', 't', 'e', 'm', 'b', 'e', 'r', 0, 'O', 'c', 't', 'o', 'b', 'e', 'r', 0, 'N', 'o', 'v', 'e', 'm', 'b', 'e', 'r', 0, 'D', 'e', 'c', 'e', 'm', 'b', 'e', 'r', 0, 'A', 'M', 0, 'P', 'M', 0, '%', 'a', ' ', '%', 'b', ' ', '%', 'e', ' ', '%', 'T', ' ', '%', 'Y', 0, '%', 'm', '/', '%', 'd', '/', '%', 'y', 0, '%', 'H', ':', '%', 'M', ':', '%', 'S', 0, '%', 'I', ':', '%', 'M', ':', '%', 'S', ' ', '%', 'p', 0, 0, 0, '%', 'm', '/', '%', 'd', '/', '%', 'y', 0, '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 0, '%', 'a', ' ', '%', 'b', ' ', '%', 'e', ' ', '%', 'T', ' ', '%', 'Y', 0, '%', 'H', ':', '%', 'M', ':', '%', 'S'} + +var _c_messages = [19]int8{'^', '[', 'y', 'Y', ']', 0, '^', '[', 'n', 'N', ']', 0, 'y', 'e', 's', 0, 'n', 'o'} +var _c_numeric = [3]int8{'.'} + +func X__nl_langinfo_l(tls *TLS, item Tnl_item, loc Tlocale_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v loc=%v, (%v:)", tls, item, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var cat, idx int32 + var str, v1, v2 uintptr + _, _, _, _, _ = cat, idx, str, v1, v2 + cat = item >> int32(16) + idx = item & int32(65535) + if item == int32(CODESET) { + if *(*uintptr)(unsafe.Pointer(loc)) != 0 { + v1 = __ccgo_ts + 388 + } else { + v1 = __ccgo_ts + 533 + } + return v1 + } + /* _NL_LOCALE_NAME extension */ + if idx == int32(65535) && cat < int32(LC_ALL) { + if *(*uintptr)(unsafe.Pointer(loc + uintptr(cat)*8)) != 0 { + v2 = *(*uintptr)(unsafe.Pointer(loc + uintptr(cat)*8)) + 16 + } else { + v2 = __ccgo_ts + 539 + } + return v2 + } + switch cat { + case int32(LC_NUMERIC): + if idx > int32(1) { + return __ccgo_ts + } + str = uintptr(unsafe.Pointer(&_c_numeric)) + case int32(LC_TIME): + if idx > int32(0x31) { + return __ccgo_ts + } + str = uintptr(unsafe.Pointer(&_c_time)) + case int32(LC_MONETARY): + if idx > 0 { + return __ccgo_ts + } + str = __ccgo_ts + case int32(LC_MESSAGES): + if idx > int32(3) { + return __ccgo_ts + } + str = uintptr(unsafe.Pointer(&_c_messages)) + default: + return __ccgo_ts + } + for { + if !(idx != 0) { + break + } + for { + if !(*(*int8)(unsafe.Pointer(str)) != 0) { + break + } + goto _4 + _4: + ; + str++ + } + goto _3 + _3: + ; + idx-- + str++ + } + if cat != int32(LC_NUMERIC) && *(*int8)(unsafe.Pointer(str)) != 0 { + str = X__lctrans(tls, str, *(*uintptr)(unsafe.Pointer(loc + uintptr(cat)*8))) + } + return str +} + +func X__nl_langinfo(tls *TLS, item Tnl_item) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v, (%v:)", tls, item, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__nl_langinfo_l(tls, item, (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale) +} + +func Xnl_langinfo(tls *TLS, item Tnl_item) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v, (%v:)", tls, item, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__nl_langinfo(tls, item) +} + +func Xnl_langinfo_l(tls *TLS, item Tnl_item, loc Tlocale_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v loc=%v, (%v:)", tls, item, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__nl_langinfo_l(tls, item, loc) +} + +func X__lctrans_impl(tls *TLS, msg uintptr, lm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v lm=%v, (%v:)", tls, msg, lm, origin(2)) + defer func() { trc("-> %v", r) }() + } + var trans, v1 uintptr + _, _ = trans, v1 + trans = uintptr(0) + if lm != 0 { + trans = X__mo_lookup(tls, (*t__locale_map)(unsafe.Pointer(lm)).Fmap1, (*t__locale_map)(unsafe.Pointer(lm)).Fmap_size, msg) + } + if trans != 0 { + v1 = trans + } else { + v1 = msg + } + return v1 +} + +var _envvars = [6][12]int8{ + 0: {'L', 'C', '_', 'C', 'T', 'Y', 'P', 'E'}, + 1: {'L', 'C', '_', 'N', 'U', 'M', 'E', 'R', 'I', 'C'}, + 2: {'L', 'C', '_', 'T', 'I', 'M', 'E'}, + 3: {'L', 'C', '_', 'C', 'O', 'L', 'L', 'A', 'T', 'E'}, + 4: {'L', 'C', '_', 'M', 'O', 'N', 'E', 'T', 'A', 'R', 'Y'}, + 5: {'L', 'C', '_', 'M', 'E', 'S', 'S', 'A', 'G', 'E', 'S'}, +} + +func X__get_locale(tls *TLS, cat int32, val uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v cat=%v val=%v, (%v:)", tls, cat, val, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(272) + defer tls.Free(272) + var builtin int32 + var l, n Tsize_t + var map1, new1, p, path, z, v1, v11, v2, v4, v6 uintptr + var v12, v3, v5, v7 bool + var _ /* buf at bp+0 */ [256]int8 + var _ /* map_size at bp+256 */ Tsize_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = builtin, l, map1, n, new1, p, path, z, v1, v11, v12, v2, v3, v4, v5, v6, v7 + new1 = uintptr(0) + path = uintptr(0) + if !(*(*int8)(unsafe.Pointer(val)) != 0) { + v1 = Xgetenv(tls, __ccgo_ts+541) + val = v1 + if v3 = v1 != 0 && *(*int8)(unsafe.Pointer(val)) != 0; !v3 { + v2 = Xgetenv(tls, uintptr(unsafe.Pointer(&_envvars))+uintptr(cat)*12) + val = v2 + } + if v5 = v3 || v2 != 0 && *(*int8)(unsafe.Pointer(val)) != 0; !v5 { + v4 = Xgetenv(tls, __ccgo_ts+402) + val = v4 + } + if v7 = v5 || v4 != 0 && *(*int8)(unsafe.Pointer(val)) != 0; !v7 { + v6 = __ccgo_ts + 548 + val = v6 + } + _ = v7 || v6 != 0 + } + /* Limit name length and forbid leading dot or any slashes. */ + n = uint64(0) + for { + if !(n < uint64(LOCALE_NAME_MAX) && *(*int8)(unsafe.Pointer(val + uintptr(n))) != 0 && int32(*(*int8)(unsafe.Pointer(val + uintptr(n)))) != int32('/')) { + break + } + goto _8 + _8: + ; + n++ + } + if int32(*(*int8)(unsafe.Pointer(val))) == int32('.') || *(*int8)(unsafe.Pointer(val + uintptr(n))) != 0 { + val = __ccgo_ts + 548 + } + builtin = BoolInt32(int32(*(*int8)(unsafe.Pointer(val))) == int32('C') && !(*(*int8)(unsafe.Pointer(val + 1)) != 0) || !(Xstrcmp(tls, val, __ccgo_ts+548) != 0) || !(Xstrcmp(tls, val, __ccgo_ts+556) != 0)) + if builtin != 0 { + if cat == LC_CTYPE && int32(*(*int8)(unsafe.Pointer(val + 1))) == int32('.') { + return uintptr(unsafe.Pointer(&X__c_dot_utf8)) + } + return uintptr(0) + } + p = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_loc_head))) + for { + if !(p != 0) { + break + } + if !(Xstrcmp(tls, val, p+16) != 0) { + return p + } + goto _9 + _9: + ; + p = (*t__locale_map)(unsafe.Pointer(p)).Fnext + } + if !(X__libc.Fsecure != 0) { + path = Xgetenv(tls, __ccgo_ts+562) + } + /* FIXME: add a default path? */ + if path != 0 { + for { + if !(*(*int8)(unsafe.Pointer(path)) != 0) { + break + } + z = X__strchrnul(tls, path, int32(':')) + l = uint64(int64(int64(z)) - int64(int64(path))) + if l >= uint64(256)-n-uint64(2) { + goto _10 + } + Xmemcpy(tls, bp, path, l) + (*(*[256]int8)(unsafe.Pointer(bp)))[l] = int8('/') + Xmemcpy(tls, bp+uintptr(l)+uintptr(1), val, n) + (*(*[256]int8)(unsafe.Pointer(bp)))[l+uint64(1)+n] = 0 + map1 = X__map_file(tls, bp, bp+256) + if map1 != 0 { + new1 = Xmalloc(tls, uint64(48)) + if !(new1 != 0) { + X__munmap(tls, map1, *(*Tsize_t)(unsafe.Pointer(bp + 256))) + break + } + (*t__locale_map)(unsafe.Pointer(new1)).Fmap1 = map1 + (*t__locale_map)(unsafe.Pointer(new1)).Fmap_size = *(*Tsize_t)(unsafe.Pointer(bp + 256)) + Xmemcpy(tls, new1+16, val, n) + *(*int8)(unsafe.Pointer(new1 + 16 + uintptr(n))) = 0 + (*t__locale_map)(unsafe.Pointer(new1)).Fnext = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_loc_head))) + AtomicStorePUintptr(uintptr(unsafe.Pointer(&_loc_head)), new1) + break + } + goto _10 + _10: + ; + path = z + BoolUintptr(!!(*(*int8)(unsafe.Pointer(z)) != 0)) + } + } + /* If no locale definition was found, make a locale map + * object anyway to store the name, which is kept for the + * sake of being able to do message translations at the + * application level. */ + if v12 = !(new1 != 0); v12 { + v11 = Xmalloc(tls, uint64(48)) + new1 = v11 + } + if v12 && v11 != 0 { + (*t__locale_map)(unsafe.Pointer(new1)).Fmap1 = X__c_dot_utf8.Fmap1 + (*t__locale_map)(unsafe.Pointer(new1)).Fmap_size = X__c_dot_utf8.Fmap_size + Xmemcpy(tls, new1+16, val, n) + *(*int8)(unsafe.Pointer(new1 + 16 + uintptr(n))) = 0 + (*t__locale_map)(unsafe.Pointer(new1)).Fnext = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_loc_head))) + AtomicStorePUintptr(uintptr(unsafe.Pointer(&_loc_head)), new1) + } + /* For LC_CTYPE, never return a null pointer unless the + * requested name was "C" or "POSIX". */ + if !(new1 != 0) && cat == LC_CTYPE { + new1 = uintptr(unsafe.Pointer(&X__c_dot_utf8)) + } + return new1 +} + +var _loc_head uintptr + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +var _posix_lconv = Tlconv{ + Fdecimal_point: __ccgo_ts + 575, + Fthousands_sep: __ccgo_ts, + Fgrouping: __ccgo_ts, + Fint_curr_symbol: __ccgo_ts, + Fcurrency_symbol: __ccgo_ts, + Fmon_decimal_point: __ccgo_ts, + Fmon_thousands_sep: __ccgo_ts, + Fmon_grouping: __ccgo_ts, + Fpositive_sign: __ccgo_ts, + Fnegative_sign: __ccgo_ts, + Fint_frac_digits: Int8FromInt32(CHAR_MAX), + Ffrac_digits: Int8FromInt32(CHAR_MAX), + Fp_cs_precedes: Int8FromInt32(CHAR_MAX), + Fp_sep_by_space: Int8FromInt32(CHAR_MAX), + Fn_cs_precedes: Int8FromInt32(CHAR_MAX), + Fn_sep_by_space: Int8FromInt32(CHAR_MAX), + Fp_sign_posn: Int8FromInt32(CHAR_MAX), + Fn_sign_posn: Int8FromInt32(CHAR_MAX), + Fint_p_cs_precedes: Int8FromInt32(CHAR_MAX), + Fint_p_sep_by_space: Int8FromInt32(CHAR_MAX), + Fint_n_cs_precedes: Int8FromInt32(CHAR_MAX), + Fint_n_sep_by_space: Int8FromInt32(CHAR_MAX), + Fint_p_sign_posn: Int8FromInt32(CHAR_MAX), + Fint_n_sign_posn: Int8FromInt32(CHAR_MAX), +} + +func Xlocaleconv(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_posix_lconv)) +} + +var _default_locale_init_done int32 +var _default_locale t__locale_struct +var _default_ctype_locale t__locale_struct + +func X__loc_is_allocated(tls *TLS, loc Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v loc=%v, (%v:)", tls, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(loc != 0 && loc != uintptr(unsafe.Pointer(&X__c_locale)) && loc != uintptr(unsafe.Pointer(&X__c_dot_utf8_locale)) && loc != uintptr(unsafe.Pointer(&_default_locale)) && loc != uintptr(unsafe.Pointer(&_default_ctype_locale))) +} + +func _do_newlocale(tls *TLS, mask int32, name uintptr, loc Tlocale_t) (r Tlocale_t) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i, i1 int32 + var v2, v3 uintptr + var v5 Tlocale_t + var _ /* tmp at bp+0 */ t__locale_struct + _, _, _, _, _ = i, i1, v2, v3, v5 + i = 0 + for { + if !(i < int32(LC_ALL)) { + break + } + if !(mask&(Int32FromInt32(1)< %v", r) }() + } + ___lock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + loc = _do_newlocale(tls, mask, name, loc) + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + return loc +} + +func Xnewlocale(tls *TLS, mask int32, name uintptr, loc Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v mask=%v name=%v loc=%v, (%v:)", tls, mask, name, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__newlocale(tls, mask, name, loc) +} + +/* +grammar: + +Start = Expr ';' +Expr = Or | Or '?' Expr ':' Expr +Or = And | Or '||' And +And = Eq | And '&&' Eq +Eq = Rel | Eq '==' Rel | Eq '!=' Rel +Rel = Add | Rel '<=' Add | Rel '>=' Add | Rel '<' Add | Rel '>' Add +Add = Mul | Add '+' Mul | Add '-' Mul +Mul = Prim | Mul '*' Prim | Mul '/' Prim | Mul '%' Prim +Prim = '(' Expr ')' | '!' Prim | decimal | 'n' + +internals: + +recursive descent expression evaluator with stack depth limit. +for binary operators an operator-precedence parser is used. +eval* functions store the result of the parsed subexpression +and return a pointer to the next non-space character. +*/ + +type Tst = struct { + Fr uint64 + Fn uint64 + Fop int32 +} + +func _skipspace(tls *TLS, s uintptr) (r uintptr) { + var v1, v2 int32 + _, _ = v1, v2 + for { + v1 = int32(*(*int8)(unsafe.Pointer(s))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if !(v2 != 0) { + break + } + s++ + } + return s +} + +func _evalprim(tls *TLS, st uintptr, s uintptr, d int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 int32 + var _ /* e at bp+0 */ uintptr + _ = v1 + d-- + v1 = d + if v1 < 0 { + return __ccgo_ts + } + s = _skipspace(tls, s) + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0 { + (*Tst)(unsafe.Pointer(st)).Fr = Xstrtoul(tls, s, bp, int32(10)) + if *(*uintptr)(unsafe.Pointer(bp)) == s || (*Tst)(unsafe.Pointer(st)).Fr == uint64(-Int32FromInt32(1)) { + return __ccgo_ts + } + return _skipspace(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('n') { + (*Tst)(unsafe.Pointer(st)).Fr = (*Tst)(unsafe.Pointer(st)).Fn + return _skipspace(tls, s+uintptr(1)) + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('(') { + s = _evalexpr(tls, st, s+uintptr(1), d) + if int32(*(*int8)(unsafe.Pointer(s))) != int32(')') { + return __ccgo_ts + } + return _skipspace(tls, s+uintptr(1)) + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('!') { + s = _evalprim(tls, st, s+uintptr(1), d) + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(!((*Tst)(unsafe.Pointer(st)).Fr != 0)) + return s + } + return __ccgo_ts +} + +func _binop(tls *TLS, st uintptr, op int32, left uint64) (r int32) { + var a, b uint64 + _, _ = a, b + a = left + b = (*Tst)(unsafe.Pointer(st)).Fr + switch op { + case 0: + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a != 0 || b != 0) + return 0 + case int32(1): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a != 0 && b != 0) + return 0 + case int32(2): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a == b) + return 0 + case int32(3): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a != b) + return 0 + case int32(4): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a >= b) + return 0 + case int32(5): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a <= b) + return 0 + case int32(6): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a > b) + return 0 + case int32(7): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a < b) + return 0 + case int32(8): + (*Tst)(unsafe.Pointer(st)).Fr = a + b + return 0 + case int32(9): + (*Tst)(unsafe.Pointer(st)).Fr = a - b + return 0 + case int32(10): + (*Tst)(unsafe.Pointer(st)).Fr = a * b + return 0 + case int32(11): + if b != 0 { + (*Tst)(unsafe.Pointer(st)).Fr = a % b + return 0 + } + return int32(1) + case int32(12): + if b != 0 { + (*Tst)(unsafe.Pointer(st)).Fr = a / b + return 0 + } + return int32(1) + } + return int32(1) +} + +func _parseop(tls *TLS, st uintptr, s uintptr) (r uintptr) { + var i int32 + _ = i + i = 0 + for { + if !(i < int32(11)) { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32(_opch[i]) { + /* note: >,< are accepted with or without = */ + if i < int32(6) && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32(_opch2[i]) { + (*Tst)(unsafe.Pointer(st)).Fop = i + return s + uintptr(2) + } + if i >= int32(4) { + (*Tst)(unsafe.Pointer(st)).Fop = i + int32(2) + return s + uintptr(1) + } + break + } + goto _1 + _1: + ; + i++ + } + (*Tst)(unsafe.Pointer(st)).Fop = int32(13) + return s +} + +var _opch = [11]int8{'|', '&', '=', '!', '>', '<', '+', '-', '*', '%', '/'} + +var _opch2 = [6]int8{'|', '&', '=', '=', '=', '='} + +func _evalbinop(tls *TLS, st uintptr, s uintptr, minprec int32, d int32) (r uintptr) { + var left uint64 + var op int32 + _, _ = left, op + d-- + s = _evalprim(tls, st, s, d) + s = _parseop(tls, st, s) + for { + /* + st->r (left hand side value) and st->op are now set, + get the right hand side or back out if op has low prec, + if op was missing then prec[op]==0 + */ + op = (*Tst)(unsafe.Pointer(st)).Fop + if int32(_prec[op]) <= minprec { + return s + } + left = (*Tst)(unsafe.Pointer(st)).Fr + s = _evalbinop(tls, st, s, int32(_prec[op]), d) + if _binop(tls, st, op, left) != 0 { + return __ccgo_ts + } + goto _1 + _1: + } + return r +} + +var _prec = [14]int8{ + 0: int8(1), + 1: int8(2), + 2: int8(3), + 3: int8(3), + 4: int8(4), + 5: int8(4), + 6: int8(4), + 7: int8(4), + 8: int8(5), + 9: int8(5), + 10: int8(6), + 11: int8(6), + 12: int8(6), +} + +func _evalexpr(tls *TLS, st uintptr, s uintptr, d int32) (r uintptr) { + var a, b, v2 uint64 + var v1 int32 + _, _, _, _ = a, b, v1, v2 + d-- + v1 = d + if v1 < 0 { + return __ccgo_ts + } + s = _evalbinop(tls, st, s, 0, d) + if int32(*(*int8)(unsafe.Pointer(s))) != int32('?') { + return s + } + a = (*Tst)(unsafe.Pointer(st)).Fr + s = _evalexpr(tls, st, s+uintptr(1), d) + if int32(*(*int8)(unsafe.Pointer(s))) != int32(':') { + return __ccgo_ts + } + b = (*Tst)(unsafe.Pointer(st)).Fr + s = _evalexpr(tls, st, s+uintptr(1), d) + if a != 0 { + v2 = b + } else { + v2 = (*Tst)(unsafe.Pointer(st)).Fr + } + (*Tst)(unsafe.Pointer(st)).Fr = v2 + return s +} + +func X__pleval(tls *TLS, s uintptr, n uint64) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1 uint64 + var _ /* st at bp+0 */ Tst + _ = v1 + (*(*Tst)(unsafe.Pointer(bp))).Fn = n + s = _evalexpr(tls, bp, s, int32(100)) + if int32(*(*int8)(unsafe.Pointer(s))) == int32(';') { + v1 = (*(*Tst)(unsafe.Pointer(bp))).Fr + } else { + v1 = uint64(-Int32FromInt32(1)) + } + return v1 +} + +var _buf1 [144]int8 + +func Xsetlocale(tls *TLS, cat int32, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v cat=%v name=%v, (%v:)", tls, cat, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var i, same int32 + var l Tsize_t + var lm, lm1, p, part1, ret, s, z, v3, v4, v5, v6 uintptr + var _ /* part at bp+48 */ [24]int8 + var _ /* tmp_locale at bp+0 */ t__locale_struct + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, l, lm, lm1, p, part1, ret, s, same, z, v3, v4, v5, v6 + if uint32(uint32(cat)) > uint32(LC_ALL) { + return uintptr(0) + } + ___lock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + /* For LC_ALL, setlocale is required to return a string which + * encodes the current setting for all categories. The format of + * this string is unspecified, and only the following code, which + * performs both the serialization and deserialization, depends + * on the format, so it can easily be changed if needed. */ + if cat == int32(LC_ALL) { + if name != 0 { + *(*[24]int8)(unsafe.Pointer(bp + 48)) = [24]int8{'C', '.', 'U', 'T', 'F', '-', '8'} + p = name + i = 0 + for { + if !(i < int32(LC_ALL)) { + break + } + z = X__strchrnul(tls, p, int32(';')) + if int64(int64(z))-int64(int64(p)) <= int64(LOCALE_NAME_MAX) { + Xmemcpy(tls, bp+48, p, uint64(int64(int64(z))-int64(int64(p)))) + (*(*[24]int8)(unsafe.Pointer(bp + 48)))[int64(int64(z))-int64(int64(p))] = 0 + if *(*int8)(unsafe.Pointer(z)) != 0 { + p = z + uintptr(1) + } + } + lm = X__get_locale(tls, i, bp+48) + if lm == uintptr(-Int32FromInt32(1)) { + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + return uintptr(0) + } + *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = lm + goto _1 + _1: + ; + i++ + } + X__libc.Fglobal_locale = *(*t__locale_struct)(unsafe.Pointer(bp)) + } + s = uintptr(unsafe.Pointer(&_buf1)) + same = 0 + i = 0 + for { + if !(i < int32(LC_ALL)) { + break + } + lm1 = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__libc)) + 56 + uintptr(i)*8)) + if lm1 == *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__libc)) + 56)) { + same++ + } + if lm1 != 0 { + v3 = lm1 + 16 + } else { + v3 = __ccgo_ts + 539 + } + part1 = v3 + l = Xstrlen(tls, part1) + Xmemcpy(tls, s, part1, l) + *(*int8)(unsafe.Pointer(s + uintptr(l))) = int8(';') + s += uintptr(l + uint64(1)) + goto _2 + _2: + ; + i++ + } + s-- + v4 = s + *(*int8)(unsafe.Pointer(v4)) = 0 + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + if same == int32(LC_ALL) { + v5 = part1 + } else { + v5 = uintptr(unsafe.Pointer(&_buf1)) + } + return v5 + } + if name != 0 { + lm = X__get_locale(tls, cat, name) + if lm == uintptr(-Int32FromInt32(1)) { + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + return uintptr(0) + } + *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__libc)) + 56 + uintptr(cat)*8)) = lm + } else { + lm = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__libc)) + 56 + uintptr(cat)*8)) + } + if lm != 0 { + v6 = lm + 16 + } else { + v6 = __ccgo_ts + 539 + } + ret = v6 + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + return ret +} + +func X__strcoll_l(tls *TLS, l uintptr, r uintptr, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v loc=%v, (%v:)", tls, l, r, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xstrcmp(tls, l, r) +} + +func Xstrcoll(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__strcoll_l(tls, l, r, (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale) +} + +func Xstrcoll_l(tls *TLS, l uintptr, r uintptr, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v loc=%v, (%v:)", tls, l, r, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__strcoll_l(tls, l, r, loc) +} + +func _vstrfmon_l(tls *TLS, s uintptr, n Tsize_t, loc Tlocale_t, fmt uintptr, ap Tva_list) (r Tssize_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var fill, fw, intl, left, lp, negpar, nogrp, nosym, rp, w int32 + var l Tsize_t + var s0, v12, v5, v6, v8 uintptr + var x float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = fill, fw, intl, l, left, lp, negpar, nogrp, nosym, rp, s0, w, x, v12, v5, v6, v8 + s0 = s +_3: + ; + if !(n != 0 && *(*int8)(unsafe.Pointer(fmt)) != 0) { + goto _1 + } + if !(int32(*(*int8)(unsafe.Pointer(fmt))) != int32('%')) { + goto _4 + } +literal: + ; + v5 = s + s++ + v6 = fmt + fmt++ + *(*int8)(unsafe.Pointer(v5)) = *(*int8)(unsafe.Pointer(v6)) + n-- + goto _2 +_4: + ; + fmt++ + if int32(*(*int8)(unsafe.Pointer(fmt))) == int32('%') { + goto literal + } + fill = int32(' ') + nogrp = 0 + negpar = 0 + nosym = 0 + left = 0 + for { + switch int32(*(*int8)(unsafe.Pointer(fmt))) { + case int32('='): + fmt++ + v8 = fmt + fill = int32(*(*int8)(unsafe.Pointer(v8))) + goto _7 + case int32('^'): + nogrp = int32(1) + goto _7 + case int32('('): + negpar = int32(1) + fallthrough + case int32('+'): + goto _7 + case int32('!'): + nosym = int32(1) + goto _7 + case int32('-'): + left = int32(1) + goto _7 + } + break + goto _7 + _7: + ; + fmt++ + } + fw = 0 + for { + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(fmt)))-uint32('0') < uint32(10)) != 0) { + break + } + fw = int32(10)*fw + (int32(*(*int8)(unsafe.Pointer(fmt))) - int32('0')) + goto _9 + _9: + ; + fmt++ + } + lp = 0 + rp = int32(2) + if int32(*(*int8)(unsafe.Pointer(fmt))) == int32('#') { + lp = 0 + fmt++ + for { + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(fmt)))-uint32('0') < uint32(10)) != 0) { + break + } + lp = int32(10)*lp + (int32(*(*int8)(unsafe.Pointer(fmt))) - int32('0')) + goto _10 + _10: + ; + fmt++ + } + } + if int32(*(*int8)(unsafe.Pointer(fmt))) == int32('.') { + rp = 0 + fmt++ + for { + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(fmt)))-uint32('0') < uint32(10)) != 0) { + break + } + rp = int32(10)*rp + (int32(*(*int8)(unsafe.Pointer(fmt))) - int32('0')) + goto _11 + _11: + ; + fmt++ + } + } + v12 = fmt + fmt++ + intl = BoolInt32(int32(*(*int8)(unsafe.Pointer(v12))) == int32('i')) + w = lp + int32(1) + rp + if !(left != 0) && fw > w { + w = fw + } + x = VaFloat64(&ap) + l = uint64(Xsnprintf(tls, s, n, __ccgo_ts+577, VaList(bp+8, w, rp, x))) + if l >= n { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(E2BIG) + return int64(-int32(1)) + } + s += uintptr(l) + n -= l + goto _2 +_2: + ; + goto _3 + goto _1 +_1: + ; + return int64(int64(s)) - int64(int64(s0)) +} + +func Xstrfmon_l(tls *TLS, s uintptr, n Tsize_t, loc Tlocale_t, fmt uintptr, va uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v loc=%v fmt=%v va=%v, (%v:)", tls, s, n, loc, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret Tssize_t + _, _ = ap, ret + ap = va + ret = _vstrfmon_l(tls, s, n, loc, fmt, ap) + _ = ap + return ret +} + +func Xstrfmon(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, va uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v va=%v, (%v:)", tls, s, n, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret Tssize_t + _, _ = ap, ret + ap = va + ret = _vstrfmon_l(tls, s, n, (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale, fmt, ap) + _ = ap + return ret +} + +func Xstrtof_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtof(tls, s, p) +} + +func Xstrtod_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtod(tls, s, p) +} + +func Xstrtold_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtold(tls, s, p) +} + +func X__strtod_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtod_l(tls, s, p, l) +} + +func X__strtof_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtof_l(tls, s, p, l) +} + +func X__strtold_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtold_l(tls, s, p, l) +} + +// C documentation +// +// /* collate only by code points */ +func X__strxfrm_l(tls *TLS, dest uintptr, src uintptr, n Tsize_t, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v loc=%v, (%v:)", tls, dest, src, n, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xstrlen(tls, src) + if n > l { + Xstrcpy(tls, dest, src) + } + return l +} + +func Xstrxfrm(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strxfrm_l(tls, dest, src, n, (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale) +} + +// C documentation +// +// /* collate only by code points */ +func Xstrxfrm_l(tls *TLS, dest uintptr, src uintptr, n Tsize_t, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v loc=%v, (%v:)", tls, dest, src, n, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strxfrm_l(tls, dest, src, n, loc) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +var _current_domain uintptr + +func X__gettextdomain(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + if _current_domain != 0 { + v1 = _current_domain + } else { + v1 = __ccgo_ts + 431 + } + return v1 +} + +func Xtextdomain(tls *TLS, domainname uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v, (%v:)", tls, domainname, origin(2)) + defer func() { trc("-> %v", r) }() + } + var domlen Tsize_t + _ = domlen + if !(domainname != 0) { + return X__gettextdomain(tls) + } + domlen = Xstrlen(tls, domainname) + if domlen > uint64(NAME_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + if !(_current_domain != 0) { + _current_domain = Xmalloc(tls, uint64(Int32FromInt32(NAME_MAX)+Int32FromInt32(1))) + if !(_current_domain != 0) { + return uintptr(0) + } + } + Xmemcpy(tls, _current_domain, domainname, domlen+uint64(1)) + return _current_domain +} + +func Xgettext(tls *TLS, msgid uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msgid=%v, (%v:)", tls, msgid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdgettext(tls, uintptr(0), msgid) +} + +func Xngettext(tls *TLS, msgid1 uintptr, msgid2 uintptr, n uint64) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msgid1=%v msgid2=%v n=%v, (%v:)", tls, msgid1, msgid2, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdngettext(tls, uintptr(0), msgid1, msgid2, n) +} + +func X__uselocale(tls *TLS, new1 Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v new1=%v, (%v:)", tls, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + var global, old, v1, v2 Tlocale_t + var self Tpthread_t + _, _, _, _, _ = global, old, self, v1, v2 + self = uintptr(___get_tp(tls)) + old = (*t__pthread)(unsafe.Pointer(self)).Flocale + global = uintptr(unsafe.Pointer(&X__libc)) + 56 + if new1 != 0 { + if new1 == uintptr(-Int32FromInt32(1)) { + v1 = global + } else { + v1 = new1 + } + (*t__pthread)(unsafe.Pointer(self)).Flocale = v1 + } + if old == global { + v2 = uintptr(-Int32FromInt32(1)) + } else { + v2 = old + } + return v2 +} + +func Xuselocale(tls *TLS, new1 Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v new1=%v, (%v:)", tls, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__uselocale(tls, new1) +} + +// C documentation +// +// /* FIXME: stub */ +func X__wcscoll_l(tls *TLS, l uintptr, r uintptr, locale Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v locale=%v, (%v:)", tls, l, r, locale, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xwcscmp(tls, l, r) +} + +func Xwcscoll(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__wcscoll_l(tls, l, r, (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale) +} + +// C documentation +// +// /* FIXME: stub */ +func Xwcscoll_l(tls *TLS, l uintptr, r uintptr, locale Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v locale=%v, (%v:)", tls, l, r, locale, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__wcscoll_l(tls, l, r, locale) +} + +// C documentation +// +// /* collate only by code points */ +func X__wcsxfrm_l(tls *TLS, dest uintptr, src uintptr, n Tsize_t, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v loc=%v, (%v:)", tls, dest, src, n, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xwcslen(tls, src) + if l < n { + Xwmemcpy(tls, dest, src, l+uint64(1)) + } else { + if n != 0 { + Xwmemcpy(tls, dest, src, n-uint64(1)) + *(*Twchar_t)(unsafe.Pointer(dest + uintptr(n-uint64(1))*4)) = 0 + } + } + return l +} + +func Xwcsxfrm(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wcsxfrm_l(tls, dest, src, n, (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale) +} + +// C documentation +// +// /* collate only by code points */ +func Xwcsxfrm_l(tls *TLS, dest uintptr, src uintptr, n Tsize_t, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v loc=%v, (%v:)", tls, dest, src, n, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wcsxfrm_l(tls, dest, src, n, loc) +} + +func Xreallocarray(tls *TLS, ptr uintptr, m Tsize_t, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ptr=%v m=%v n=%v, (%v:)", tls, ptr, m, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + if n != 0 && m > uint64(-Int32FromInt32(1))/n { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return uintptr(0) + } + return Xrealloc(tls, ptr, m*n) +} + +const LDBL_EPSILON2 = 0 +const LDBL_MAX2 = 0 +const LDBL_MIN2 = 0 + +var _C1 = float64(0.0416666666666666) /* 0x3FA55555, 0x5555554C */ +var _C2 = -Float64FromFloat64(0.001388888888887411) /* 0xBF56C16C, 0x16C15177 */ +var _C3 = float64(2.480158728947673e-05) /* 0x3EFA01A0, 0x19CB1590 */ +var _C4 = -Float64FromFloat64(2.7557314351390663e-07) /* 0xBE927E4F, 0x809C52AD */ +var _C5 = float64(2.087572321298175e-09) /* 0x3E21EE9E, 0xBDB4B1C4 */ +var _C6 = -Float64FromFloat64(1.1359647557788195e-11) /* 0xBDA8FAE9, 0xBE8838D4 */ + +func X__cos(tls *TLS, x float64, y float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var hz, r, w, z Tdouble_t + _, _, _, _ = hz, r, w, z + z = x * x + w = z * z + r = z*(_C1+z*(_C2+z*_C3)) + w*w*(_C4+z*(_C5+z*_C6)) + hz = float64(0.5) * z + w = float64(1) - hz + return w + (Float64FromFloat64(1) - w - hz + (z*r - x*y)) +} + +// C documentation +// +// /* |cos(x) - c(x)| < 2**-34.1 (~[-5.37e-11, 5.295e-11]). */ + +var _C0 = -Float64FromFloat64(0.499999997251031) /* -0.499999997251031003120 */ +var _C11 = float64(0.04166662332373906) /* 0.0416666233237390631894 */ +var _C21 = -Float64FromFloat64(0.001388676377460993) /* -0.00138867637746099294692 */ +var _C31 = float64(2.439044879627741e-05) /* 0.0000243904487962774090654 */ + +func X__cosdf(tls *TLS, x float64) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, w, z Tdouble_t + _, _, _ = r, w, z + /* Try to optimize for parallel evaluation as in __tandf.c. */ + z = x * x + w = z * z + r = _C21 + z*_C31 + return float32(float64(1) + z*_C0 + w*_C11 + w*z*r) +} + +// C documentation +// +// /* k is such that k*ln2 has minimal relative error and x - kln2 > log(DBL_MIN) */ +var _k2 = int32(2043) +var _kln22 = float64(1416.0996898839683) + +// C documentation +// +// /* exp(x)/2 for x >= log(DBL_MAX), slightly better than 0.5*exp(x/2)*exp(x/2) */ +func X__expo2(tls *TLS, x float64, sign float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v sign=%v, (%v:)", tls, x, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + var scale float64 + var v1 Tuint64_t + _, _ = scale, v1 + /* note that k is odd and scale*scale overflows */ + v1 = uint64(uint32(Int32FromInt32(0x3ff)+_k2/Int32FromInt32(2))< log(FLT_MIN) */ +var _k3 = int32(235) +var _kln23 = Float32FromFloat32(162.88958740234375) + +// C documentation +// +// /* expf(x)/2 for x >= log(FLT_MAX), slightly better than 0.5f*expf(x/2)*expf(x/2) */ +func X__expo2f(tls *TLS, x float32, sign float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v sign=%v, (%v:)", tls, x, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + var scale float32 + var v1 Tuint32_t + _, _ = scale, v1 + /* note that k is odd and scale*scale overflows */ + v1 = uint32(Int32FromInt32(0x7f)+_k3/Int32FromInt32(2)) << int32(23) + scale = *(*float32)(unsafe.Pointer(&v1)) + /* exp(x - k ln2) * 2**(k-1) */ + /* in directed rounding correct sign before rounding or overflow is important */ + return Xexpf(tls, x-_kln23) * (sign * scale) * scale +} + +func X__fpclassify(tls *TLS, x float64) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v1, v2 int32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _ = e, v1, v2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if !(e != 0) { + if *(*Tuint64_t)(unsafe.Pointer(bp))< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v1, v2 int32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _ = e, v1, v2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(23) & uint32(0xff)) + if !(e != 0) { + if *(*Tuint32_t)(unsafe.Pointer(bp))< %v", r) }() + } + return X__fpclassify(tls, float64(float64(x))) +} + +const pio2_hi = 0 +const pio2_lo = 0 + +func X__math_divzero(tls *TLS, sign Tuint32_t) (r float64) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + var y, v1, v2 float64 + _, _, _ = y, v1, v2 + if sign != 0 { + v1 = -Float64FromFloat64(1) + } else { + v1 = float64(1) + } + y = v1 + v2 = y + goto _3 +_3: + return v2 / float64(0) +} + +func X__math_divzerof(tls *TLS, sign Tuint32_t) (r float32) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + var y, v1, v2 float32 + _, _, _ = y, v1, v2 + if sign != 0 { + v1 = -Float32FromFloat32(1) + } else { + v1 = Float32FromFloat32(1) + } + y = v1 + v2 = y + goto _3 +_3: + return v2 / Float32FromFloat32(0) +} + +func X__math_invalid(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (x - x) / (x - x) +} + +func X__math_invalidf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (x - x) / (x - x) +} + +func X__math_oflow(tls *TLS, sign Tuint32_t) (r float64) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__math_xflow(tls, sign, float64(3.105036184601418e+231)) +} + +func X__math_oflowf(tls *TLS, sign Tuint32_t) (r float32) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__math_xflowf(tls, sign, Float32FromFloat32(1.5845632502852868e+29)) +} + +func X__math_uflow(tls *TLS, sign Tuint32_t) (r float64) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__math_xflow(tls, sign, float64(1.2882297539194267e-231)) +} + +func X__math_uflowf(tls *TLS, sign Tuint32_t) (r float32) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__math_xflowf(tls, sign, Float32FromFloat32(2.524354896707238e-29)) +} + +func X__math_xflow(tls *TLS, sign Tuint32_t, y2 float64) (r float64) { + if __ccgo_strace { + trc("tls=%v sign=%v y2=%v, (%v:)", tls, sign, y2, origin(2)) + defer func() { trc("-> %v", r) }() + } + var y, y1, v1, v2, v4 float64 + _, _, _, _, _ = y, y1, v1, v2, v4 + if sign != 0 { + v1 = -y2 + } else { + v1 = y2 + } + y1 = v1 + v2 = y1 + goto _3 +_3: + y = v2 * y2 + v4 = y + goto _5 +_5: + return v4 +} + +func X__math_xflowf(tls *TLS, sign Tuint32_t, y2 float32) (r float32) { + if __ccgo_strace { + trc("tls=%v sign=%v y2=%v, (%v:)", tls, sign, y2, origin(2)) + defer func() { trc("-> %v", r) }() + } + var y, y1, v1, v2, v4 float32 + _, _, _, _, _ = y, y1, v1, v2, v4 + if sign != 0 { + v1 = -y2 + } else { + v1 = y2 + } + y1 = v1 + v2 = y1 + goto _3 +_3: + y = v2 * y2 + v4 = y + goto _5 +_5: + return v4 +} + +const DBL_EPSILON1 = 2.220446049250313e-16 +const EPS = 0 + +// C documentation +// +// /* +// * invpio2: 53 bits of 2/pi +// * pio2_1: first 33 bit of pi/2 +// * pio2_1t: pi/2 - pio2_1 +// * pio2_2: second 33 bit of pi/2 +// * pio2_2t: pi/2 - (pio2_1+pio2_2) +// * pio2_3: third 33 bit of pi/2 +// * pio2_3t: pi/2 - (pio2_1+pio2_2+pio2_3) +// */ + +var _toint = Float64FromFloat64(1.5) / Float64FromFloat64(2.220446049250313e-16) +var _pio4 = float64(0.7853981633974483) +var _invpio2 = float64(0.6366197723675814) /* 0x3FE45F30, 0x6DC9C883 */ +var _pio2_1 = float64(1.5707963267341256) /* 0x3FF921FB, 0x54400000 */ +var _pio2_1t = float64(6.077100506506192e-11) /* 0x3DD0B461, 0x1A626331 */ +var _pio2_2 = float64(6.077100506303966e-11) /* 0x3DD0B461, 0x1A600000 */ +var _pio2_2t = float64(2.0222662487959506e-21) /* 0x3BA3198A, 0x2E037073 */ +var _pio2_3 = float64(2.0222662487111665e-21) /* 0x3BA3198A, 0x2E000000 */ +var _pio2_3t = float64(8.4784276603689e-32) /* 0x397B839A, 0x252049C1 */ + +// C documentation +// +// /* caller must handle the case when reduction is not needed: |x| ~<= pi/4 */ +func X__rem_pio2(tls *TLS, x float64, y uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var ex, ey, i, n, sign int32 + var fn, r, t, w, z Tdouble_t + var ix Tuint32_t + var v2 float64 + var _ /* tx at bp+8 */ [3]float64 + var _ /* ty at bp+32 */ [2]float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _ = ex, ey, fn, i, ix, n, r, sign, t, w, z, v2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + if ix <= uint32(0x400f6a7a) { /* |x| ~<= 5pi/4 */ + if ix&uint32(0xfffff) == uint32(0x921fb) { /* |x| ~= pi/2 or 2pi/2 */ + goto medium + } /* cancellation -- use medium case */ + if ix <= uint32(0x4002d97c) { /* |x| ~<= 3pi/4 */ + if !(sign != 0) { + z = x - _pio2_1 /* one round good to 85 bits */ + *(*float64)(unsafe.Pointer(y)) = z - _pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) - _pio2_1t + return int32(1) + } else { + z = x + _pio2_1 + *(*float64)(unsafe.Pointer(y)) = z + _pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) + _pio2_1t + return -int32(1) + } + } else { + if !(sign != 0) { + z = x - Float64FromInt32(2)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z - Float64FromInt32(2)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) - Float64FromInt32(2)*_pio2_1t + return int32(2) + } else { + z = x + Float64FromInt32(2)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z + Float64FromInt32(2)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) + Float64FromInt32(2)*_pio2_1t + return -int32(2) + } + } + } + if ix <= uint32(0x401c463b) { /* |x| ~<= 9pi/4 */ + if ix <= uint32(0x4015fdbc) { /* |x| ~<= 7pi/4 */ + if ix == uint32(0x4012d97c) { /* |x| ~= 3pi/2 */ + goto medium + } + if !(sign != 0) { + z = x - Float64FromInt32(3)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z - Float64FromInt32(3)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) - Float64FromInt32(3)*_pio2_1t + return int32(3) + } else { + z = x + Float64FromInt32(3)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z + Float64FromInt32(3)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) + Float64FromInt32(3)*_pio2_1t + return -int32(3) + } + } else { + if ix == uint32(0x401921fb) { /* |x| ~= 4pi/2 */ + goto medium + } + if !(sign != 0) { + z = x - Float64FromInt32(4)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z - Float64FromInt32(4)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) - Float64FromInt32(4)*_pio2_1t + return int32(4) + } else { + z = x + Float64FromInt32(4)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z + Float64FromInt32(4)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) + Float64FromInt32(4)*_pio2_1t + return -int32(4) + } + } + } + if !(ix < uint32(0x413921fb)) { + goto _1 + } /* |x| ~< 2^20*(pi/2), medium size */ +medium: + ; + /* rint(x/(pi/2)) */ + fn = x*_invpio2 + _toint - _toint + n = int32(int32(fn)) + r = x - fn*_pio2_1 + w = fn * _pio2_1t /* 1st round, good to 85 bits */ + /* Matters with directed rounding. */ + if r-w < -_pio4 { + n-- + fn-- + r = x - fn*_pio2_1 + w = fn * _pio2_1t + } else { + if r-w > _pio4 { + n++ + fn++ + r = x - fn*_pio2_1 + w = fn * _pio2_1t + } + } + *(*float64)(unsafe.Pointer(y)) = r - w + *(*float64)(unsafe.Pointer(bp)) = *(*float64)(unsafe.Pointer(y)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + ex = int32(ix >> int32(20)) + if ex-ey > int32(16) { /* 2nd round, good to 118 bits */ + t = r + w = fn * _pio2_2 + r = t - w + w = fn*_pio2_2t - (t - r - w) + *(*float64)(unsafe.Pointer(y)) = r - w + *(*float64)(unsafe.Pointer(bp)) = *(*float64)(unsafe.Pointer(y)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if ex-ey > int32(49) { /* 3rd round, good to 151 bits, covers all cases */ + t = r + w = fn * _pio2_3 + r = t - w + w = fn*_pio2_3t - (t - r - w) + *(*float64)(unsafe.Pointer(y)) = r - w + } + } + *(*float64)(unsafe.Pointer(y + 1*8)) = r - *(*float64)(unsafe.Pointer(y)) - w + return n +_1: + ; + /* + * all other (large) arguments + */ + if ix >= uint32(0x7ff00000) { /* x is inf or NaN */ + v2 = x - x + *(*float64)(unsafe.Pointer(y + 1*8)) = v2 + *(*float64)(unsafe.Pointer(y)) = v2 + return 0 + } + /* set z = scalbn(|x|,-ilogb(x)+23) */ + *(*float64)(unsafe.Pointer(bp)) = x + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) >> Int32FromInt32(12) + *(*Tuint64_t)(unsafe.Pointer(bp)) |= uint64(Int32FromInt32(0x3ff)+Int32FromInt32(23)) << Int32FromInt32(52) + z = *(*float64)(unsafe.Pointer(bp)) + i = 0 + for { + if !(i < int32(2)) { + break + } + (*(*[3]float64)(unsafe.Pointer(bp + 8)))[i] = float64(int32(int32(z))) + z = (z - (*(*[3]float64)(unsafe.Pointer(bp + 8)))[i]) * float64(1.6777216e+07) + goto _3 + _3: + ; + i++ + } + (*(*[3]float64)(unsafe.Pointer(bp + 8)))[i] = z + /* skip zero terms, first term is non-zero */ + for (*(*[3]float64)(unsafe.Pointer(bp + 8)))[i] == float64(0) { + i-- + } + n = X__rem_pio2_large(tls, bp+8, bp+32, int32(ix>>Int32FromInt32(20))-(Int32FromInt32(0x3ff)+Int32FromInt32(23)), i+int32(1), int32(1)) + if sign != 0 { + *(*float64)(unsafe.Pointer(y)) = -(*(*[2]float64)(unsafe.Pointer(bp + 32)))[0] + *(*float64)(unsafe.Pointer(y + 1*8)) = -(*(*[2]float64)(unsafe.Pointer(bp + 32)))[int32(1)] + return -n + } + *(*float64)(unsafe.Pointer(y)) = (*(*[2]float64)(unsafe.Pointer(bp + 32)))[0] + *(*float64)(unsafe.Pointer(y + 1*8)) = (*(*[2]float64)(unsafe.Pointer(bp + 32)))[int32(1)] + return n +} + +const DBL_EPSILON2 = 0 + +var _init_jk = [4]int32{ + 0: int32(3), + 1: int32(4), + 2: int32(4), + 3: int32(6), +} /* initial value for jk */ + +// C documentation +// +// /* +// * Table of constants for 2/pi, 396 Hex digits (476 decimal) of 2/pi +// * +// * integer array, contains the (24*i)-th to (24*i+23)-th +// * bit of 2/pi after binary point. The corresponding +// * floating value is +// * +// * ipio2[i] * 2^(-24(i+1)). +// * +// * NB: This table must have at least (e0-3)/24 + jk terms. +// * For quad precision (e0 <= 16360, jk = 6), this is 686. +// */ +var _ipio2 = [66]Tint32_t{ + 0: int32(0xA2F983), + 1: int32(0x6E4E44), + 2: int32(0x1529FC), + 3: int32(0x2757D1), + 4: int32(0xF534DD), + 5: int32(0xC0DB62), + 6: int32(0x95993C), + 7: int32(0x439041), + 8: int32(0xFE5163), + 9: int32(0xABDEBB), + 10: int32(0xC561B7), + 11: int32(0x246E3A), + 12: int32(0x424DD2), + 13: int32(0xE00649), + 14: int32(0x2EEA09), + 15: int32(0xD1921C), + 16: int32(0xFE1DEB), + 17: int32(0x1CB129), + 18: int32(0xA73EE8), + 19: int32(0x8235F5), + 20: int32(0x2EBB44), + 21: int32(0x84E99C), + 22: int32(0x7026B4), + 23: int32(0x5F7E41), + 24: int32(0x3991D6), + 25: int32(0x398353), + 26: int32(0x39F49C), + 27: int32(0x845F8B), + 28: int32(0xBDF928), + 29: int32(0x3B1FF8), + 30: int32(0x97FFDE), + 31: int32(0x05980F), + 32: int32(0xEF2F11), + 33: int32(0x8B5A0A), + 34: int32(0x6D1F6D), + 35: int32(0x367ECF), + 36: int32(0x27CB09), + 37: int32(0xB74F46), + 38: int32(0x3F669E), + 39: int32(0x5FEA2D), + 40: int32(0x7527BA), + 41: int32(0xC7EBE5), + 42: int32(0xF17B3D), + 43: int32(0x0739F7), + 44: int32(0x8A5292), + 45: int32(0xEA6BFB), + 46: int32(0x5FB11F), + 47: int32(0x8D5D08), + 48: int32(0x560330), + 49: int32(0x46FC7B), + 50: int32(0x6BABF0), + 51: int32(0xCFBC20), + 52: int32(0x9AF436), + 53: int32(0x1DA9E3), + 54: int32(0x91615E), + 55: int32(0xE61B08), + 56: int32(0x659985), + 57: int32(0x5F14A0), + 58: int32(0x68408D), + 59: int32(0xFFD880), + 60: int32(0x4D7327), + 61: int32(0x310606), + 62: int32(0x1556CA), + 63: int32(0x73A8C9), + 64: int32(0x60E27B), + 65: int32(0xC08C6B), +} + +var _PIo2 = [8]float64{ + 0: float64(1.570796251296997), + 1: float64(7.549789415861596e-08), + 2: float64(5.390302529957765e-15), + 3: float64(3.282003415807913e-22), + 4: float64(1.270655753080676e-29), + 5: float64(1.2293330898111133e-36), + 6: float64(2.7337005381646456e-44), + 7: float64(2.1674168387780482e-51), +} + +func X__rem_pio2_large(tls *TLS, x uintptr, y uintptr, e0 int32, nx int32, prec int32) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v e0=%v nx=%v prec=%v, (%v:)", tls, x, y, e0, nx, prec, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(240) + defer tls.Free(240) + var carry, i, ih, j, jk, jp, jv, jx, jz, k, m, n, q0 Tint32_t + var f, q [20]float64 + var fw, z, v2, v20, v22, v24 float64 + var _ /* fq at bp+80 */ [20]float64 + var _ /* iq at bp+0 */ [20]Tint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = carry, f, fw, i, ih, j, jk, jp, jv, jx, jz, k, m, n, q, q0, z, v2, v20, v22, v24 + /* initialize jk*/ + jk = _init_jk[prec] + jp = jk + /* determine jx,jv,q0, note that 3>q0 */ + jx = nx - int32(1) + jv = (e0 - int32(3)) / int32(24) + if jv < 0 { + jv = 0 + } + q0 = e0 - int32(24)*(jv+int32(1)) + /* set up f[0] to f[jx+jk] where f[jx+jk] = ipio2[jv+jk] */ + j = jv - jx + m = jx + jk + i = 0 + for { + if !(i <= m) { + break + } + if j < 0 { + v2 = float64(0) + } else { + v2 = float64(_ipio2[j]) + } + f[i] = v2 + goto _1 + _1: + ; + i++ + j++ + } + /* compute q[0],q[1],...q[jk] */ + i = 0 + for { + if !(i <= jk) { + break + } + j = 0 + fw = Float64FromFloat64(0) + for { + if !(j <= jx) { + break + } + fw += *(*float64)(unsafe.Pointer(x + uintptr(j)*8)) * f[jx+i-j] + goto _4 + _4: + ; + j++ + } + q[i] = fw + goto _3 + _3: + ; + i++ + } + jz = jk +recompute: + ; + /* distill q[] into iq[] reversingly */ + i = 0 + j = jz + z = q[jz] + for { + if !(j > 0) { + break + } + fw = float64(int32(Float64FromFloat64(5.960464477539063e-08) * z)) + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] = int32(z - Float64FromFloat64(1.6777216e+07)*fw) + z = q[j-int32(1)] + fw + goto _5 + _5: + ; + i++ + j-- + } + /* compute n */ + z = Xscalbn(tls, z, q0) /* actual value of z */ + z -= float64(8) * Xfloor(tls, z*float64(0.125)) /* trim off integer >= 8 */ + n = int32(int32(z)) + z -= float64(float64(n)) + ih = 0 + if q0 > 0 { /* need iq[jz-1] to determine n */ + i = (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz-int32(1)] >> (int32(24) - q0) + n += i + *(*Tint32_t)(unsafe.Pointer(bp + uintptr(jz-int32(1))*4)) -= i << (int32(24) - q0) + ih = (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz-int32(1)] >> (int32(23) - q0) + } else { + if q0 == 0 { + ih = (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz-int32(1)] >> int32(23) + } else { + if z >= float64(0.5) { + ih = int32(2) + } + } + } + if ih > 0 { /* q > 0.5 */ + n += int32(1) + carry = 0 + i = 0 + for { + if !(i < jz) { + break + } /* compute 1-q */ + j = (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] + if carry == 0 { + if j != 0 { + carry = int32(1) + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] = int32(0x1000000) - j + } + } else { + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] = int32(0xffffff) - j + } + goto _6 + _6: + ; + i++ + } + if q0 > 0 { /* rare case: chance is 1 in 12 */ + switch q0 { + case int32(1): + *(*Tint32_t)(unsafe.Pointer(bp + uintptr(jz-int32(1))*4)) &= int32(0x7fffff) + case int32(2): + *(*Tint32_t)(unsafe.Pointer(bp + uintptr(jz-int32(1))*4)) &= int32(0x3fffff) + break + } + } + if ih == int32(2) { + z = float64(1) - z + if carry != 0 { + z -= Xscalbn(tls, float64(1), q0) + } + } + } + /* check if recomputation is needed */ + if z == float64(0) { + j = 0 + i = jz - int32(1) + for { + if !(i >= jk) { + break + } + j |= (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] + goto _7 + _7: + ; + i-- + } + if j == 0 { /* need recomputation */ + k = int32(1) + for { + if !((*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jk-k] == 0) { + break + } + goto _8 + _8: + ; + k++ + } /* k = no. of terms needed */ + i = jz + int32(1) + for { + if !(i <= jz+k) { + break + } /* add q[jz+1] to q[jz+k] */ + f[jx+i] = float64(_ipio2[jv+i]) + j = 0 + fw = Float64FromFloat64(0) + for { + if !(j <= jx) { + break + } + fw += *(*float64)(unsafe.Pointer(x + uintptr(j)*8)) * f[jx+i-j] + goto _10 + _10: + ; + j++ + } + q[i] = fw + goto _9 + _9: + ; + i++ + } + jz += k + goto recompute + } + } + /* chop off zero terms */ + if z == float64(0) { + jz -= int32(1) + q0 -= int32(24) + for (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz] == 0 { + jz-- + q0 -= int32(24) + } + } else { /* break z into 24-bit if necessary */ + z = Xscalbn(tls, z, -q0) + if z >= float64(1.6777216e+07) { + fw = float64(int32(Float64FromFloat64(5.960464477539063e-08) * z)) + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz] = int32(z - Float64FromFloat64(1.6777216e+07)*fw) + jz += int32(1) + q0 += int32(24) + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz] = int32(int32(fw)) + } else { + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz] = int32(int32(z)) + } + } + /* convert integer "bit" chunk to floating-point value */ + fw = Xscalbn(tls, float64(1), q0) + i = jz + for { + if !(i >= 0) { + break + } + q[i] = fw * float64((*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i]) + fw *= float64(5.960464477539063e-08) + goto _11 + _11: + ; + i-- + } + /* compute PIo2[0,...,jp]*q[jz,...,0] */ + i = jz + for { + if !(i >= 0) { + break + } + fw = float64(0) + k = Int32FromInt32(0) + for { + if !(k <= jp && k <= jz-i) { + break + } + fw += _PIo2[k] * q[i+k] + goto _13 + _13: + ; + k++ + } + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[jz-i] = fw + goto _12 + _12: + ; + i-- + } + /* compress fq[] into y[] */ + switch prec { + case 0: + goto _14 + case int32(2): + goto _15 + case int32(1): + goto _16 + case int32(3): + goto _17 + } + goto _18 +_14: + ; + fw = float64(0) + i = jz + for { + if !(i >= 0) { + break + } + fw += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + goto _19 + _19: + ; + i-- + } + if ih == 0 { + v20 = fw + } else { + v20 = -fw + } + *(*float64)(unsafe.Pointer(y)) = v20 + goto _18 +_16: + ; +_15: + ; + fw = float64(0) + i = jz + for { + if !(i >= 0) { + break + } + fw += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + goto _21 + _21: + ; + i-- + } + // TODO: drop excess precision here once double_t is used + fw = fw + if ih == 0 { + v22 = fw + } else { + v22 = -fw + } + *(*float64)(unsafe.Pointer(y)) = v22 + fw = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[0] - fw + i = int32(1) + for { + if !(i <= jz) { + break + } + fw += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + goto _23 + _23: + ; + i++ + } + if ih == 0 { + v24 = fw + } else { + v24 = -fw + } + *(*float64)(unsafe.Pointer(y + 1*8)) = v24 + goto _18 +_17: + ; /* painful */ + i = jz +_27: + ; + if !(i > 0) { + goto _25 + } + fw = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + *(*float64)(unsafe.Pointer(bp + 80 + uintptr(i)*8)) += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] - fw + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] = fw + goto _26 +_26: + ; + i-- + goto _27 + goto _25 +_25: + ; + i = jz + for { + if !(i > int32(1)) { + break + } + fw = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + *(*float64)(unsafe.Pointer(bp + 80 + uintptr(i)*8)) += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] - fw + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] = fw + goto _28 + _28: + ; + i-- + } + fw = float64(0) + i = jz + for { + if !(i >= int32(2)) { + break + } + fw += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + goto _29 + _29: + ; + i-- + } + if ih == 0 { + *(*float64)(unsafe.Pointer(y)) = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[0] + *(*float64)(unsafe.Pointer(y + 1*8)) = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[int32(1)] + *(*float64)(unsafe.Pointer(y + 2*8)) = fw + } else { + *(*float64)(unsafe.Pointer(y)) = -(*(*[20]float64)(unsafe.Pointer(bp + 80)))[0] + *(*float64)(unsafe.Pointer(y + 1*8)) = -(*(*[20]float64)(unsafe.Pointer(bp + 80)))[int32(1)] + *(*float64)(unsafe.Pointer(y + 2*8)) = -fw + } +_18: + ; + return n & int32(7) +} + +const DBL_EPSILON3 = 2.220446049250313e-16 + +// C documentation +// +// /* +// * invpio2: 53 bits of 2/pi +// * pio2_1: first 25 bits of pi/2 +// * pio2_1t: pi/2 - pio2_1 +// */ + +var _toint1 = Float64FromFloat64(1.5) / Float64FromFloat64(2.220446049250313e-16) +var _pio41 = float64(0.7853981852531433) +var _invpio21 = float64(0.6366197723675814) /* 0x3FE45F30, 0x6DC9C883 */ +var _pio2_11 = float64(1.5707963109016418) /* 0x3FF921FB, 0x50000000 */ +var _pio2_1t1 = float64(1.5893254773528196e-08) /* 0x3E5110b4, 0x611A6263 */ + +func X__rem_pio2f(tls *TLS, x float32, y uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var e0, n, sign int32 + var fn Tdouble_t + var ix Tuint32_t + var _ /* tx at bp+8 */ [1]float64 + var _ /* ty at bp+16 */ [1]float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e0, fn, ix, n, sign + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + /* 25+53 bit pi is good enough for medium size */ + if ix < uint32(0x4dc90fdb) { /* |x| ~< 2^28*(pi/2), medium size */ + /* Use a specialized rint() to get fn. */ + fn = float64(float64(x))*_invpio21 + _toint1 - _toint1 + n = int32(int32(fn)) + *(*float64)(unsafe.Pointer(y)) = float64(float64(x)) - fn*_pio2_11 - fn*_pio2_1t1 + /* Matters with directed rounding. */ + if *(*float64)(unsafe.Pointer(y)) < -_pio41 { + n-- + fn-- + *(*float64)(unsafe.Pointer(y)) = float64(float64(x)) - fn*_pio2_11 - fn*_pio2_1t1 + } else { + if *(*float64)(unsafe.Pointer(y)) > _pio41 { + n++ + fn++ + *(*float64)(unsafe.Pointer(y)) = float64(float64(x)) - fn*_pio2_11 - fn*_pio2_1t1 + } + } + return n + } + if ix >= uint32(0x7f800000) { /* x is inf or NaN */ + *(*float64)(unsafe.Pointer(y)) = float64(x - x) + return 0 + } + /* scale x into [2^23, 2^24-1] */ + sign = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + e0 = int32(ix>>Int32FromInt32(23) - uint32(Int32FromInt32(0x7f)+Int32FromInt32(23))) /* e0 = ilogb(|x|)-23, positive */ + *(*Tuint32_t)(unsafe.Pointer(bp)) = ix - uint32(e0< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* y at bp+0 */ struct { + Fi [0]Tuint64_t + Fd float64 + } + *(*struct { + Fi [0]Tuint64_t + Fd float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Fd float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + return int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) +} + +// C documentation +// +// // FIXME: macro in math.h +func X__signbitf(tls *TLS, x float32) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* y at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + return int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) +} + +func X__signbitl(tls *TLS, x float64) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__signbit(tls, float64(float64(x))) +} + +var _S1 = -Float64FromFloat64(0.16666666666666632) /* 0xBFC55555, 0x55555549 */ +var _S2 = float64(0.00833333333332249) /* 0x3F811111, 0x1110F8A6 */ +var _S3 = -Float64FromFloat64(0.0001984126982985795) /* 0xBF2A01A0, 0x19C161D5 */ +var _S4 = float64(2.7557313707070068e-06) /* 0x3EC71DE3, 0x57B1FE7D */ +var _S5 = -Float64FromFloat64(2.5050760253406863e-08) /* 0xBE5AE5E6, 0x8A2B9CEB */ +var _S6 = float64(1.58969099521155e-10) /* 0x3DE5D93A, 0x5ACFD57C */ + +func X__sin(tls *TLS, x float64, y float64, iy int32) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v iy=%v, (%v:)", tls, x, y, iy, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v, w, z Tdouble_t + _, _, _, _ = r, v, w, z + z = x * x + w = z * z + r = _S2 + z*(_S3+z*_S4) + z*w*(_S5+z*_S6) + v = z * x + if iy == 0 { + return x + v*(_S1+z*r) + } else { + return x - (z*(Float64FromFloat64(0.5)*y-v*r) - y - v*_S1) + } + return r1 +} + +// C documentation +// +// /* |sin(x)/x - s(x)| < 2**-37.5 (~[-4.89e-12, 4.824e-12]). */ + +var _S11 = -Float64FromFloat64(0.16666666641626524) /* -0.166666666416265235595 */ +var _S21 = float64(0.008333329385889463) /* 0.0083333293858894631756 */ +var _S31 = -Float64FromFloat64(0.00019839334836096632) /* -0.000198393348360966317347 */ +var _S41 = float64(2.718311493989822e-06) /* 0.0000027183114939898219064 */ + +func X__sindf(tls *TLS, x float64) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, s, w, z Tdouble_t + _, _, _, _ = r, s, w, z + /* Try to optimize for parallel evaluation as in __tandf.c. */ + z = x * x + w = z * z + r = _S31 + z*_S41 + s = z * x + return float32(x + s*(_S11+z*_S21) + s*w*r) +} + +var _T = [13]float64{ + 0: float64(0.3333333333333341), + 1: float64(0.13333333333320124), + 2: float64(0.05396825397622605), + 3: float64(0.021869488294859542), + 4: float64(0.0088632398235993), + 5: float64(0.0035920791075913124), + 6: float64(0.0014562094543252903), + 7: float64(0.0005880412408202641), + 8: float64(0.0002464631348184699), + 9: float64(7.817944429395571e-05), + 10: float64(7.140724913826082e-05), + 11: -Float64FromFloat64(1.8558637485527546e-05), + 12: float64(2.590730518636337e-05), +} +var _pio42 = float64(0.7853981633974483) /* 3FE921FB, 54442D18 */ +var _pio4lo = float64(3.061616997868383e-17) /* 3C81A626, 33145C07 */ + +func X__tan(tls *TLS, x float64, y float64, odd int32) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v odd=%v, (%v:)", tls, x, y, odd, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var a, r, s, v, w, z, v1, v3 Tdouble_t + var a0, w0 float64 + var big, sign int32 + var hx Tuint32_t + var v2, v4 Tuint64_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, a0, big, hx, r, s, sign, v, w, w0, z, v1, v2, v3, v4 + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + big = BoolInt32(hx&uint32(0x7fffffff) >= uint32(0x3FE59428)) /* |x| >= 0.6744 */ + if big != 0 { + sign = int32(hx >> int32(31)) + if sign != 0 { + x = -x + y = -y + } + x = _pio42 - x + (_pio4lo - y) + y = float64(0) + } + z = x * x + w = z * z + /* + * Break x^5*(T[1]+x^2*T[2]+...) into + * x^5(T[1]+x^4*T[3]+...+x^20*T[11]) + + * x^5(x^2*(T[2]+x^4*T[4]+...+x^22*[T12])) + */ + r = _T[int32(1)] + w*(_T[int32(3)]+w*(_T[int32(5)]+w*(_T[int32(7)]+w*(_T[int32(9)]+w*_T[int32(11)])))) + v = z * (_T[int32(2)] + w*(_T[int32(4)]+w*(_T[int32(6)]+w*(_T[int32(8)]+w*(_T[int32(10)]+w*_T[int32(12)]))))) + s = z * x + r = y + z*(s*(r+v)+y) + s*_T[0] + w = x + r + if big != 0 { + s = float64(int32(1) - int32(2)*odd) + v = s - float64(2)*(x+(r-w*w/(w+s))) + if sign != 0 { + v1 = -v + } else { + v1 = v + } + return v1 + } + if !(odd != 0) { + return w + } + /* -1.0/(x+r) has up to 2ulp error, so compute it accurately */ + w0 = w + v2 = *(*Tuint64_t)(unsafe.Pointer(&w0))>>Int32FromInt32(32)<>Int32FromInt32(32)< %v", r1) }() + } + var r, s, t, u, w, z Tdouble_t + var v1 float64 + _, _, _, _, _, _, _ = r, s, t, u, w, z, v1 + z = x * x + /* + * Split up the polynomial into small independent terms to give + * opportunities for parallel evaluation. The chosen splitting is + * micro-optimized for Athlons (XP, X64). It costs 2 multiplications + * relative to Horner's method on sequential machines. + * + * We add the small terms from lowest degree up for efficiency on + * non-sequential machines (the lowest degree terms tend to be ready + * earlier). Apart from this, we don't care about order of + * operations, and don't need to to care since we have precision to + * spare. However, the chosen splitting is good for accuracy too, + * and would give results as accurate as Horner's method if the + * small terms were added from highest degree down. + */ + r = _T1[int32(4)] + z*_T1[int32(5)] + t = _T1[int32(2)] + z*_T1[int32(3)] + w = z * z + s = z * x + u = _T1[0] + z*_T1[int32(1)] + r = x + s*u + s*w*(t+w*r) + if odd != 0 { + v1 = -Float64FromFloat64(1) / r + } else { + v1 = r + } + return float32(v1) +} + +var _pio2_hi = float64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _pio2_lo = float64(6.123233995736766e-17) /* 0x3C91A626, 0x33145C07 */ +var _pS0 = float64(0.16666666666666666) /* 0x3FC55555, 0x55555555 */ +var _pS1 = -Float64FromFloat64(0.3255658186224009) /* 0xBFD4D612, 0x03EB6F7D */ +var _pS2 = float64(0.20121253213486293) /* 0x3FC9C155, 0x0E884455 */ +var _pS3 = -Float64FromFloat64(0.04005553450067941) /* 0xBFA48228, 0xB5688F3B */ +var _pS4 = float64(0.0007915349942898145) /* 0x3F49EFE0, 0x7501B288 */ +var _pS5 = float64(3.479331075960212e-05) /* 0x3F023DE1, 0x0DFDF709 */ +var _qS1 = -Float64FromFloat64(2.403394911734414) /* 0xC0033A27, 0x1C8A2D4B */ +var _qS2 = float64(2.0209457602335057) /* 0x40002AE5, 0x9C598AC8 */ +var _qS3 = -Float64FromFloat64(0.6882839716054533) /* 0xBFE6066C, 0x1B8D0159 */ +var _qS4 = float64(0.07703815055590194) /* 0x3FB3B8C5, 0xB12E9282 */ + +func _R(tls *TLS, z float64) (r float64) { + var p, q Tdouble_t + _, _ = p, q + p = z * (_pS0 + z*(_pS1+z*(_pS2+z*(_pS3+z*(_pS4+z*_pS5))))) + q = float64(1) + z*(_qS1+z*(_qS2+z*(_qS3+z*_qS4))) + return p / q +} + +func Xacos(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c, df, s, w, z float64 + var hx, ix, lx Tuint32_t + var v1 Tuint64_t + _, _, _, _, _, _, _, _, _ = c, df, hx, ix, lx, s, w, z, v1 + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix = hx & uint32(0x7fffffff) + /* |x| >= 1 or nan */ + if ix >= uint32(0x3ff00000) { + lx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x))) + if ix-uint32(0x3ff00000)|lx == uint32(0) { + /* acos(1)=0, acos(-1)=pi */ + if hx>>int32(31) != 0 { + return Float64FromInt32(2)*_pio2_hi + Float64FromFloat32(7.52316384526264e-37) + } + return Float64FromInt32(0) + } + return Float64FromInt32(0) / (x - x) + } + /* |x| < 0.5 */ + if ix < uint32(0x3fe00000) { + if ix <= uint32(0x3c600000) { /* |x| < 2**-57 */ + return _pio2_hi + Float64FromFloat32(7.52316384526264e-37) + } + return _pio2_hi - (x - (_pio2_lo - x*_R(tls, x*x))) + } + /* x < -0.5 */ + if hx>>int32(31) != 0 { + z = (float64(1) + x) * float64(0.5) + s = Xsqrt(tls, z) + w = _R(tls, z)*s - _pio2_lo + return Float64FromInt32(2) * (_pio2_hi - (s + w)) + } + /* x > 0.5 */ + z = (float64(1) - x) * float64(0.5) + s = Xsqrt(tls, z) + df = s + v1 = *(*Tuint64_t)(unsafe.Pointer(&df))>>Int32FromInt32(32)< %v", r) }() + } + var c, df, s, w, z float32 + var hx, ix, v1 Tuint32_t + _, _, _, _, _, _, _, _ = c, df, hx, ix, s, w, z, v1 + hx = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix = hx & uint32(0x7fffffff) + /* |x| >= 1 or nan */ + if ix >= uint32(0x3f800000) { + if ix == uint32(0x3f800000) { + if hx>>int32(31) != 0 { + return Float32FromInt32(2)*_pio2_hi1 + Float32FromFloat32(7.52316384526264e-37) + } + return Float32FromInt32(0) + } + return Float32FromInt32(0) / (x - x) + } + /* |x| < 0.5 */ + if ix < uint32(0x3f000000) { + if ix <= uint32(0x32800000) { /* |x| < 2**-26 */ + return _pio2_hi1 + Float32FromFloat32(7.52316384526264e-37) + } + return _pio2_hi1 - (x - (_pio2_lo1 - x*_R1(tls, x*x))) + } + /* x < -0.5 */ + if hx>>int32(31) != 0 { + z = (Float32FromInt32(1) + x) * Float32FromFloat32(0.5) + s = Xsqrtf(tls, z) + w = _R1(tls, z)*s - _pio2_lo1 + return Float32FromInt32(2) * (_pio2_hi1 - (s + w)) + } + /* x > 0.5 */ + z = (Float32FromInt32(1) - x) * Float32FromFloat32(0.5) + s = Xsqrtf(tls, z) + hx = *(*Tuint32_t)(unsafe.Pointer(&s)) + v1 = hx & uint32(0xfffff000) + df = *(*float32)(unsafe.Pointer(&v1)) + c = (z - df*df) / (s + df) + w = _R1(tls, z)*s + c + return Float32FromInt32(2) * (df + w) +} + +// C documentation +// +// /* acosh(x) = log(x + sqrt(x*x-1)) */ +func Xacosh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e uint32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _ = e + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + /* x < 1 domain error is handled in the called functions */ + if e < uint32(Int32FromInt32(0x3ff)+Int32FromInt32(1)) { + /* |x| < 2, up to 2ulp error in [1,1.125] */ + return Xlog1p(tls, x-Float64FromInt32(1)+Xsqrt(tls, (x-Float64FromInt32(1))*(x-Float64FromInt32(1))+Float64FromInt32(2)*(x-Float64FromInt32(1)))) + } + if e < uint32(Int32FromInt32(0x3ff)+Int32FromInt32(26)) { + /* |x| < 0x1p26 */ + return Xlog(tls, Float64FromInt32(2)*x-Float64FromInt32(1)/(x+Xsqrt(tls, x*x-Float64FromInt32(1)))) + } + /* |x| >= 0x1p26 or nan */ + return Xlog(tls, x) + float64(0.6931471805599453) +} + +// C documentation +// +// /* acosh(x) = log(x + sqrt(x*x-1)) */ +func Xacoshf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var a Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _ = a + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + a = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + if a < uint32(Int32FromInt32(0x3f800000)+Int32FromInt32(1)<= 0x1p12 or x <= -2 or nan */ + return Xlogf(tls, x) + Float32FromFloat32(0.6931471805599453) +} + +func Xacoshl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xacosh(tls, float64(float64(x)))) +} + +func Xacosl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xacos(tls, float64(float64(x)))) +} + +var _pio2_hi2 = float64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _pio2_lo2 = float64(6.123233995736766e-17) /* 0x3C91A626, 0x33145C07 */ +/* coefficients for R(x^2) */ +var _pS02 = float64(0.16666666666666666) /* 0x3FC55555, 0x55555555 */ +var _pS12 = -Float64FromFloat64(0.3255658186224009) /* 0xBFD4D612, 0x03EB6F7D */ +var _pS22 = float64(0.20121253213486293) /* 0x3FC9C155, 0x0E884455 */ +var _pS31 = -Float64FromFloat64(0.04005553450067941) /* 0xBFA48228, 0xB5688F3B */ +var _pS41 = float64(0.0007915349942898145) /* 0x3F49EFE0, 0x7501B288 */ +var _pS51 = float64(3.479331075960212e-05) /* 0x3F023DE1, 0x0DFDF709 */ +var _qS12 = -Float64FromFloat64(2.403394911734414) /* 0xC0033A27, 0x1C8A2D4B */ +var _qS21 = float64(2.0209457602335057) /* 0x40002AE5, 0x9C598AC8 */ +var _qS31 = -Float64FromFloat64(0.6882839716054533) /* 0xBFE6066C, 0x1B8D0159 */ +var _qS41 = float64(0.07703815055590194) /* 0x3FB3B8C5, 0xB12E9282 */ + +func _R2(tls *TLS, z float64) (r float64) { + var p, q Tdouble_t + _, _ = p, q + p = z * (_pS02 + z*(_pS12+z*(_pS22+z*(_pS31+z*(_pS41+z*_pS51))))) + q = float64(1) + z*(_qS12+z*(_qS21+z*(_qS31+z*_qS41))) + return p / q +} + +func Xasin(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var c, f, r, s, z float64 + var hx, ix, lx Tuint32_t + var v1 Tuint64_t + _, _, _, _, _, _, _, _, _ = c, f, hx, ix, lx, r, s, z, v1 + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix = hx & uint32(0x7fffffff) + /* |x| >= 1 or nan */ + if ix >= uint32(0x3ff00000) { + lx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x))) + if ix-uint32(0x3ff00000)|lx == uint32(0) { + /* asin(1) = +-pi/2 with inexact */ + return x*_pio2_hi2 + Float64FromFloat32(7.52316384526264e-37) + } + return Float64FromInt32(0) / (x - x) + } + /* |x| < 0.5 */ + if ix < uint32(0x3fe00000) { + /* if 0x1p-1022 <= |x| < 0x1p-26, avoid raising underflow */ + if ix < uint32(0x3e500000) && ix >= uint32(0x00100000) { + return x + } + return x + x*_R2(tls, x*x) + } + /* 1 > |x| >= 0.5 */ + z = (Float64FromInt32(1) - Xfabs(tls, x)) * float64(0.5) + s = Xsqrt(tls, z) + r = _R2(tls, z) + if ix >= uint32(0x3fef3333) { /* if |x| > 0.975 */ + x = _pio2_hi2 - (Float64FromInt32(2)*(s+s*r) - _pio2_lo2) + } else { + /* f+c = sqrt(z) */ + f = s + v1 = *(*Tuint64_t)(unsafe.Pointer(&f))>>Int32FromInt32(32)<>int32(31) != 0 { + return -x + } + return x +} + +var _pio2 = float64(1.5707963267948966) + +/* coefficients for R(x^2) */ +var _pS03 = float32(0.16666586697) +var _pS13 = float32(-Float64FromFloat64(0.042743422091)) +var _pS23 = float32(-Float64FromFloat64(0.008656363003)) +var _qS13 = float32(-Float64FromFloat64(0.7066296339)) + +func _R3(tls *TLS, z float32) (r float32) { + var p, q Tfloat_t + _, _ = p, q + p = z * (_pS03 + z*(_pS13+z*_pS23)) + q = Float32FromFloat32(1) + z*_qS13 + return p / q +} + +func Xasinf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var hx, ix Tuint32_t + var s float64 + var z float32 + _, _, _, _ = hx, ix, s, z + hx = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix = hx & uint32(0x7fffffff) + if ix >= uint32(0x3f800000) { /* |x| >= 1 */ + if ix == uint32(0x3f800000) { /* |x| == 1 */ + return float32(float64(float64(x))*_pio2 + Float64FromFloat32(7.52316384526264e-37)) + } /* asin(+-1) = +-pi/2 with inexact */ + return Float32FromInt32(0) / (x - x) /* asin(|x|>1) is NaN */ + } + if ix < uint32(0x3f000000) { /* |x| < 0.5 */ + /* if 0x1p-126 <= |x| < 0x1p-12, avoid raising underflow */ + if ix < uint32(0x39800000) && ix >= uint32(0x00800000) { + return x + } + return x + x*_R3(tls, x*x) + } + /* 1 > |x| >= 0.5 */ + z = (Float32FromInt32(1) - Xfabsf(tls, x)) * Float32FromFloat32(0.5) + s = Xsqrt(tls, float64(float64(z))) + x = float32(_pio2 - Float64FromInt32(2)*(s+s*float64(_R3(tls, z)))) + if hx>>int32(31) != 0 { + return -x + } + return x +} + +// C documentation +// +// /* asinh(x) = sign(x)*log(|x|+sqrt(x*x+1)) ~= x - x^3/6 + o(x^5) */ +func Xasinh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, s uint32 + var y float32 + var y1, y2, v1 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = e, s, y, y1, y2, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + s = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + /* |x| */ + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + x = *(*float64)(unsafe.Pointer(bp)) + if e >= uint32(Int32FromInt32(0x3ff)+Int32FromInt32(26)) { + /* |x| >= 0x1p26 or inf or nan */ + x = Xlog(tls, x) + float64(0.6931471805599453) + } else { + if e >= uint32(Int32FromInt32(0x3ff)+Int32FromInt32(1)) { + /* |x| >= 2 */ + x = Xlog(tls, Float64FromInt32(2)*x+Float64FromInt32(1)/(Xsqrt(tls, x*x+Float64FromInt32(1))+x)) + } else { + if e >= uint32(Int32FromInt32(0x3ff)-Int32FromInt32(26)) { + /* |x| >= 0x1p-26, up to 1.6ulp error in [0.125,0.5] */ + x = Xlog1p(tls, x+x*x/(Xsqrt(tls, x*x+Float64FromInt32(1))+Float64FromInt32(1))) + } else { + /* |x| < 0x1p-26, raise inexact if x != 0 */ + if uint64(8) == uint64(4) { + y = float32(x + Float64FromFloat32(1.329227995784916e+36)) + } else { + if uint64(8) == uint64(8) { + y1 = x + Float64FromFloat32(1.329227995784916e+36) + } else { + y2 = float64(x + Float64FromFloat32(1.329227995784916e+36)) + } + } + } + } + } + if s != 0 { + v1 = -x + } else { + v1 = x + } + return v1 +} + +// C documentation +// +// /* asinh(x) = sign(x)*log(|x|+sqrt(x*x+1)) ~= x - x^3/6 + o(x^5) */ +func Xasinhf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i Tuint32_t + var s uint32 + var y, v1 float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _ = i, s, y, y1, y2, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + i = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + s = *(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31) + /* |x| */ + *(*Tuint32_t)(unsafe.Pointer(bp)) = i + x = *(*float32)(unsafe.Pointer(bp)) + if i >= uint32(Int32FromInt32(0x3f800000)+Int32FromInt32(12)<= 0x1p12 or inf or nan */ + x = Xlogf(tls, x) + Float32FromFloat32(0.6931471805599453) + } else { + if i >= uint32(Int32FromInt32(0x3f800000)+Int32FromInt32(1)<= 2 */ + x = Xlogf(tls, Float32FromInt32(2)*x+Float32FromInt32(1)/(Xsqrtf(tls, x*x+Float32FromInt32(1))+x)) + } else { + if i >= uint32(Int32FromInt32(0x3f800000)-Int32FromInt32(12)<= 0x1p-12, up to 1.6ulp error in [0.125,0.5] */ + x = Xlog1pf(tls, x+x*x/(Xsqrtf(tls, x*x+Float32FromInt32(1))+Float32FromInt32(1))) + } else { + /* |x| < 0x1p-12, raise inexact if x!=0 */ + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + } + } + } + if s != 0 { + v1 = -x + } else { + v1 = x + } + return v1 +} + +func Xasinhl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xasinh(tls, float64(float64(x)))) +} + +func Xasinl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xasin(tls, float64(float64(x)))) +} + +var _atanhi = [4]float64{ + 0: float64(0.4636476090008061), + 1: float64(0.7853981633974483), + 2: float64(0.982793723247329), + 3: float64(1.5707963267948966), +} + +var _atanlo = [4]float64{ + 0: float64(2.2698777452961687e-17), + 1: float64(3.061616997868383e-17), + 2: float64(1.3903311031230998e-17), + 3: float64(6.123233995736766e-17), +} + +var _aT = [11]float64{ + 0: float64(0.3333333333333293), + 1: -Float64FromFloat64(0.19999999999876483), + 2: float64(0.14285714272503466), + 3: -Float64FromFloat64(0.11111110405462356), + 4: float64(0.09090887133436507), + 5: -Float64FromFloat64(0.0769187620504483), + 6: float64(0.06661073137387531), + 7: -Float64FromFloat64(0.058335701337905735), + 8: float64(0.049768779946159324), + 9: -Float64FromFloat64(0.036531572744216916), + 10: float64(0.016285820115365782), +} + +func Xatan(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var id int32 + var ix, sign Tuint32_t + var s1, s2, w, z, v3, v4 Tdouble_t + var y float32 + var y1, y2 float64 + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = id, ix, s1, s2, sign, w, y, y1, y2, z, v1, v3, v4 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x44100000) { /* if |x| >= 2^66 */ + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 + _2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var __u1, __u2 Tuint64_t + var ix, iy, lx, ly, m Tuint32_t + var z, v6, v7 float64 + var v1, v3 uint64 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = __u1, __u2, ix, iy, lx, ly, m, z, v1, v3, v5, v6, v7 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<> int32(32)) + lx = uint32(uint32(__u1)) + __u2 = *(*Tuint64_t)(unsafe.Pointer(&y)) + iy = uint32(__u2 >> int32(32)) + ly = uint32(uint32(__u2)) + if ix-uint32(0x3ff00000)|lx == uint32(0) { /* x = 1.0 */ + return Xatan(tls, y) + } + m = iy>>Int32FromInt32(31)&uint32(1) | ix>>Int32FromInt32(30)&uint32(2) /* 2*sign(x)+sign(y) */ + ix = ix & uint32(0x7fffffff) + iy = iy & uint32(0x7fffffff) + /* when y = 0 */ + if iy|ly == uint32(0) { + switch m { + case uint32(0): + fallthrough + case uint32(1): + return y /* atan(+-0,+anything)=+-0 */ + case uint32(2): + return _pi /* atan(+0,-anything) = pi */ + case uint32(3): + return -_pi /* atan(-0,-anything) =-pi */ + } + } + /* when x = 0 */ + if ix|lx == uint32(0) { + if m&uint32(1) != 0 { + v6 = -_pi / Float64FromInt32(2) + } else { + v6 = _pi / Float64FromInt32(2) + } + return v6 + } + /* when x is INF */ + if ix == uint32(0x7ff00000) { + if iy == uint32(0x7ff00000) { + switch m { + case uint32(0): + return _pi / Float64FromInt32(4) /* atan(+INF,+INF) */ + case uint32(1): + return -_pi / Float64FromInt32(4) /* atan(-INF,+INF) */ + case uint32(2): + return Float64FromInt32(3) * _pi / Float64FromInt32(4) /* atan(+INF,-INF) */ + case uint32(3): + return float64(-Int32FromInt32(3)) * _pi / Float64FromInt32(4) /* atan(-INF,-INF) */ + } + } else { + switch m { + case uint32(0): + return float64(0) /* atan(+...,+INF) */ + case uint32(1): + return -Float64FromFloat64(0) /* atan(-...,+INF) */ + case uint32(2): + return _pi /* atan(+...,-INF) */ + case uint32(3): + return -_pi /* atan(-...,-INF) */ + } + } + } + /* |y/x| > 0x1p64 */ + if ix+uint32(Int32FromInt32(64)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix, iy, m Tuint32_t + var z, v6, v7 float32 + var v1, v3 uint32 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _, _, _ = ix, iy, m, z, v1, v3, v5, v6, v7 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0; !v5 { + *(*float32)(unsafe.Pointer(bp)) = y + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + y + } + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + iy = *(*Tuint32_t)(unsafe.Pointer(&y)) + if ix == uint32(0x3f800000) { /* x=1.0 */ + return Xatanf(tls, y) + } + m = iy>>Int32FromInt32(31)&uint32(1) | ix>>Int32FromInt32(30)&uint32(2) /* 2*sign(x)+sign(y) */ + ix &= uint32(0x7fffffff) + iy &= uint32(0x7fffffff) + /* when y = 0 */ + if iy == uint32(0) { + switch m { + case uint32(0): + fallthrough + case uint32(1): + return y /* atan(+-0,+anything)=+-0 */ + case uint32(2): + return _pi1 /* atan(+0,-anything) = pi */ + case uint32(3): + return -_pi1 /* atan(-0,-anything) =-pi */ + } + } + /* when x = 0 */ + if ix == uint32(0) { + if m&uint32(1) != 0 { + v6 = -_pi1 / Float32FromInt32(2) + } else { + v6 = _pi1 / Float32FromInt32(2) + } + return v6 + } + /* when x is INF */ + if ix == uint32(0x7f800000) { + if iy == uint32(0x7f800000) { + switch m { + case uint32(0): + return _pi1 / Float32FromInt32(4) /* atan(+INF,+INF) */ + case uint32(1): + return -_pi1 / Float32FromInt32(4) /* atan(-INF,+INF) */ + case uint32(2): + return Float32FromInt32(3) * _pi1 / Float32FromInt32(4) /*atan(+INF,-INF)*/ + case uint32(3): + return float32(-Int32FromInt32(3)) * _pi1 / Float32FromInt32(4) /*atan(-INF,-INF)*/ + } + } else { + switch m { + case uint32(0): + return Float32FromFloat32(0) /* atan(+...,+INF) */ + case uint32(1): + return -Float32FromFloat32(0) /* atan(-...,+INF) */ + case uint32(2): + return _pi1 /* atan(+...,-INF) */ + case uint32(3): + return -_pi1 /* atan(-...,-INF) */ + } + } + } + /* |y/x| > 0x1p26 */ + if ix+uint32(Int32FromInt32(26)< %v", r) }() + } + return float64(Xatan2(tls, float64(float64(y)), float64(float64(x)))) +} + +var _atanhi1 = [4]float32{ + 0: float32(0.46364760399), + 1: float32(0.78539812565), + 2: float32(0.98279368877), + 3: float32(1.5707962513), +} + +var _atanlo1 = [4]float32{ + 0: float32(5.012158244e-09), + 1: float32(3.7748947079e-08), + 2: float32(3.447321717e-08), + 3: float32(7.5497894159e-08), +} + +var _aT1 = [5]float32{ + 0: float32(0.33333328366), + 1: float32(-Float64FromFloat64(0.19999158382)), + 2: float32(0.14253635705), + 3: float32(-Float64FromFloat64(0.10648017377)), + 4: float32(0.061687607318), +} + +func Xatanf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var id int32 + var ix, sign Tuint32_t + var s1, s2, w, z, v3, v4 Tfloat_t + var y float32 + var y1, y2 float64 + var v1 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = id, ix, s1, s2, sign, w, y, y1, y2, z, v1, v3, v4 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x4c800000) { /* if |x| >= 2**26 */ + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 + _2: + if BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + } + z = _atanhi1[int32(3)] + Float32FromFloat32(7.52316384526264e-37) + if sign != 0 { + v3 = -z + } else { + v3 = z + } + return v3 + } + if ix < uint32(0x3ee00000) { /* |x| < 0.4375 */ + if ix < uint32(0x39800000) { /* |x| < 2**-12 */ + if ix < uint32(0x00800000) { + /* raise underflow for subnormal x */ + if uint64(4) == uint64(4) { + y = x * x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x * x) + } else { + y2 = float64(x * x) + } + } + } + return x + } + id = -int32(1) + } else { + x = Xfabsf(tls, x) + if ix < uint32(0x3f980000) { /* |x| < 1.1875 */ + if ix < uint32(0x3f300000) { /* 7/16 <= |x| < 11/16 */ + id = 0 + x = (Float32FromFloat32(2)*x - Float32FromFloat32(1)) / (Float32FromFloat32(2) + x) + } else { /* 11/16 <= |x| < 19/16 */ + id = int32(1) + x = (x - Float32FromFloat32(1)) / (x + Float32FromFloat32(1)) + } + } else { + if ix < uint32(0x401c0000) { /* |x| < 2.4375 */ + id = int32(2) + x = (x - Float32FromFloat32(1.5)) / (Float32FromFloat32(1) + Float32FromFloat32(1.5)*x) + } else { /* 2.4375 <= |x| < 2**26 */ + id = int32(3) + x = -Float32FromFloat32(1) / x + } + } + } + /* end of argument reduction */ + z = x * x + w = z * z + /* break sum from i=0 to 10 aT[i]z**(i+1) into odd and even poly */ + s1 = z * (_aT1[0] + w*(_aT1[int32(2)]+w*_aT1[int32(4)])) + s2 = w * (_aT1[int32(1)] + w*_aT1[int32(3)]) + if id < 0 { + return x - x*(s1+s2) + } + z = _atanhi1[id] - (x*(s1+s2) - _atanlo1[id] - x) + if sign != 0 { + v4 = -z + } else { + v4 = z + } + return v4 +} + +// C documentation +// +// /* atanh(x) = log((1+x)/(1-x))/2 = log1p(2x/(1-x))/2 ~= x + x^3/3 + o(x^5) */ +func Xatanh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, s uint32 + var y float32 + var y1, y2 float64 + var y3, v1 Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _ = e, s, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + s = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + /* |x| */ + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + y3 = *(*float64)(unsafe.Pointer(bp)) + if e < uint32(Int32FromInt32(0x3ff)-Int32FromInt32(1)) { + if e < uint32(Int32FromInt32(0x3ff)-Int32FromInt32(32)) { + /* handle underflow */ + if e == uint32(0) { + if uint64(4) == uint64(4) { + y = float32(float32(y3)) + } else { + if uint64(4) == uint64(8) { + y1 = float64(float32(float32(y3))) + } else { + y2 = float64(float32(float32(y3))) + } + } + } + } else { + /* |x| < 0.5, up to 1.7ulp error */ + y3 = float64(0.5) * Xlog1p(tls, Float64FromInt32(2)*y3+Float64FromInt32(2)*y3*y3/(Float64FromInt32(1)-y3)) + } + } else { + /* avoid overflow */ + y3 = float64(0.5) * Xlog1p(tls, Float64FromInt32(2)*(y3/(Float64FromInt32(1)-y3))) + } + if s != 0 { + v1 = -y3 + } else { + v1 = y3 + } + return v1 +} + +// C documentation +// +// /* atanh(x) = log((1+x)/(1-x))/2 = log1p(2x/(1-x))/2 ~= x + x^3/3 + o(x^5) */ +func Xatanhf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var s uint32 + var y float32 + var y1, y2 float64 + var y3, v1 Tfloat_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _ = s, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + s = *(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31) + /* |x| */ + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + y3 = *(*float32)(unsafe.Pointer(bp)) + if *(*Tuint32_t)(unsafe.Pointer(bp)) < uint32(Int32FromInt32(0x3f800000)-Int32FromInt32(1)< %v", r) }() + } + return float64(Xatanh(tls, float64(float64(x)))) +} + +func Xatanl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xatan(tls, float64(float64(x)))) +} + +var _B1 = uint32(715094163) /* B1 = (1023-1023/3-0.03306235651)*2**20 */ +var _B2 = uint32(696219795) /* B2 = (1023-1023/3-54/3-0.03306235651)*2**20 */ + +// C documentation +// +// /* |1/cbrt(x) - p(x)| < 2**-23.5 (~[-7.93e-8, 7.929e-8]). */ + +var _P0 = float64(1.87595182427177) /* 0x3ffe03e6, 0x0f61e692 */ +var _P1 = -Float64FromFloat64(1.8849797954337717) /* 0xbffe28e0, 0x92f02420 */ +var _P2 = float64(1.6214297201053545) /* 0x3ff9f160, 0x4a49d6c2 */ +var _P3 = -Float64FromFloat64(0.758397934778766) /* 0xbfe844cb, 0xbee751d9 */ +var _P4 = float64(0.14599619288661245) /* 0x3fc2b000, 0xd4e4edd7 */ + +func Xcbrt(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var hx Tuint32_t + var r, s, t, w Tdouble_t + var p1 uintptr + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = hx, r, s, t, w, p1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + if hx >= uint32(0x7ff00000) { /* cbrt(NaN,INF) is itself */ + return x + x + } + /* + * Rough cbrt to 5 bits: + * cbrt(2**e*(1+m) ~= 2**(e/3)*(1+(e%3+m)/3) + * where e is integral and >= 0, m is real and in [0, 1), and "/" and + * "%" are integer division and modulus with rounding towards minus + * infinity. The RHS is always >= the LHS and has a maximum relative + * error of about 1 in 16. Adding a bias of -0.03306235651 to the + * (e%3+m)/3 term reduces the error to about 1 in 32. With the IEEE + * floating point representation, for finite positive normal values, + * ordinary integer divison of the value in bits magically gives + * almost exactly the RHS of the above provided we first subtract the + * exponent bias (1023 for doubles) and later add it back. We do the + * subtraction virtually to keep e >= 0 so that ordinary integer + * division rounds towards minus infinity; this is also efficient. + */ + if hx < uint32(0x00100000) { /* zero or subnormal? */ + *(*float64)(unsafe.Pointer(bp)) = x * float64(1.8014398509481984e+16) + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + if hx == uint32(0) { + return x + } /* cbrt(0) is itself */ + hx = hx/uint32(3) + _B2 + } else { + hx = hx/uint32(3) + _B1 + } + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p1))) & (Uint64FromUint64(1) << Int32FromInt32(63))) + *(*Tuint64_t)(unsafe.Pointer(bp)) |= uint64(uint64(hx)) << int32(32) + t = *(*float64)(unsafe.Pointer(bp)) + /* + * New cbrt to 23 bits: + * cbrt(x) = t*cbrt(x/t**3) ~= t*P(t**3/x) + * where P(r) is a polynomial of degree 4 that approximates 1/cbrt(r) + * to within 2**-23.5 when |r - 1| < 1/10. The rough approximation + * has produced t such than |t/cbrt(x) - 1| ~< 1/32, and cubing this + * gives us bounds for r = t**3/x. + * + * Try to optimize for parallel evaluation as in __tanf.c. + */ + r = t * t * (t / x) + t = t * (_P0 + r*(_P1+r*_P2) + r*r*r*(_P3+r*_P4)) + /* + * Round t away from zero to 23 bits (sloppily except for ensuring that + * the result is larger in magnitude than cbrt(x) but not much more than + * 2 23-bit ulps larger). With rounding towards zero, the error bound + * would be ~5/6 instead of ~4/6. With a maximum error of 2 23-bit ulps + * in the rounded t, the infinite-precision error in the Newton + * approximation barely affects third digit in the final error + * 0.667; the error in the rounded t can be up to about 3 23-bit ulps + * before the final error is larger than 0.667 ulps. + */ + *(*float64)(unsafe.Pointer(bp)) = t + *(*Tuint64_t)(unsafe.Pointer(bp)) = uint64(uint64(*(*Tuint64_t)(unsafe.Pointer(bp))+Uint64FromUint32(0x80000000)) & uint64(0xffffffffc0000000)) + t = *(*float64)(unsafe.Pointer(bp)) + /* one step Newton iteration to 53 bits with error < 0.667 ulps */ + s = t * t /* t*t is exact */ + r = x / s /* error <= 0.5 ulps; |r| < |t| */ + w = t + t /* t+t is exact */ + r = (r - t) / (w + r) /* r-t is exact; w+r ~= 3*t */ + t = t + t*r /* error <= 0.5 + 0.5/3 + epsilon */ + return t +} + +var _B11 = uint32(709958130) /* B1 = (127-127.0/3-0.03306235651)*2**23 */ +var _B21 = uint32(642849266) /* B2 = (127-127.0/3-24/3-0.03306235651)*2**23 */ + +func Xcbrtf(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var T, r Tdouble_t + var hx Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _ = T, hx, r + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + hx = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + if hx >= uint32(0x7f800000) { /* cbrt(NaN,INF) is itself */ + return x + x + } + /* rough cbrt to 5 bits */ + if hx < uint32(0x00800000) { /* zero or subnormal? */ + if hx == uint32(0) { + return x + } /* cbrt(+-0) is itself */ + *(*float32)(unsafe.Pointer(bp)) = x * Float32FromFloat32(1.6777216e+07) + hx = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + hx = hx/uint32(3) + _B21 + } else { + hx = hx/uint32(3) + _B11 + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x80000000) + *(*Tuint32_t)(unsafe.Pointer(bp)) |= hx + /* + * First step Newton iteration (solving t*t-x/t == 0) to 16 bits. In + * double precision so that its terms can be arranged for efficiency + * without causing overflow or underflow. + */ + T = float64(*(*float32)(unsafe.Pointer(bp))) + r = T * T * T + T = T * (float64(float64(x)) + float64(float64(x)) + r) / (float64(float64(x)) + r + r) + /* + * Second step Newton iteration to 47 bits. In double precision for + * efficiency and accuracy. + */ + r = T * T * T + T = T * (float64(float64(x)) + float64(float64(x)) + r) / (float64(float64(x)) + r + r) + /* rounding to 24 bits is perfect in round-to-nearest mode */ + return float32(float32(T)) +} + +func Xcbrtl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xcbrt(tls, float64(float64(x)))) +} + +const DBL_EPSILON5 = 2.220446049250313e-16 + +var _toint2 = Float64FromInt32(1) / Float64FromFloat64(2.220446049250313e-16) + +func Xceil(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var y float32 + var y1, y2, v1 float64 + var y3 Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = e, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if e >= Int32FromInt32(0x3ff)+Int32FromInt32(52) || x == Float64FromInt32(0) { + return x + } + /* y = int(x) - x, where int(x) is an integer neighbor of x */ + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + y3 = x - _toint2 + _toint2 - x + } else { + y3 = x + _toint2 - _toint2 - x + } + /* special case because of non-nearest rounding modes */ + if e <= Int32FromInt32(0x3ff)-Int32FromInt32(1) { + if uint64(8) == uint64(4) { + y = float32(float32(y3)) + } else { + if uint64(8) == uint64(8) { + y1 = y3 + } else { + y2 = float64(float64(y3)) + } + } + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + v1 = -Float64FromFloat64(0) + } else { + v1 = Float64FromInt32(1) + } + return v1 + } + if y3 < Float64FromInt32(0) { + return x + y3 + Float64FromInt32(1) + } + return x + y3 +} + +const DBL_EPSILON6 = 0 + +func Xceilf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var m Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e, m, y, y1, y2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp))>>Int32FromInt32(23)&Uint32FromInt32(0xff)) - int32(0x7f) + if e >= int32(23) { + return x + } + if e >= 0 { + m = uint32(int32(0x007fffff) >> e) + if *(*Tuint32_t)(unsafe.Pointer(bp))&m == uint32(0) { + return x + } + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) == uint32(0) { + *(*Tuint32_t)(unsafe.Pointer(bp)) += m + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= ^m + } else { + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + *(*float32)(unsafe.Pointer(bp)) = float32(-Float64FromFloat64(0)) + } else { + if *(*Tuint32_t)(unsafe.Pointer(bp))< %v", r) }() + } + return float64(Xceil(tls, float64(float64(x)))) +} + +func Xcopysign(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var p1, p2 uintptr + var _ /* ux at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _ = p1, p2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = y + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p1))) & (-Uint64FromUint64(1) / Uint64FromInt32(2))) + p2 = bp + *(*Tuint64_t)(unsafe.Pointer(p2)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p2))) | uint64(*(*Tuint64_t)(unsafe.Pointer(bp + 8)))&(Uint64FromUint64(1)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ux at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = y + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + *(*Tuint32_t)(unsafe.Pointer(bp)) |= *(*Tuint32_t)(unsafe.Pointer(bp + 4)) & uint32(0x80000000) + return *(*float32)(unsafe.Pointer(bp)) +} + +func Xcopysignl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xcopysign(tls, float64(float64(x)), float64(float64(y)))) +} + +func Xcos(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n uint32 + var y float32 + var y1, y2 float64 + var _ /* y at bp+0 */ [2]float64 + _, _, _, _, _ = ix, n, y, y1, y2 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* |x| ~< pi/4 */ + if ix <= uint32(0x3fe921fb) { + if ix < uint32(0x3e46a09e) { /* |x| < 2**-27 * sqrt(2) */ + /* raise inexact if x!=0 */ + if uint64(8) == uint64(4) { + y = float32(x + Float64FromFloat32(1.329227995784916e+36)) + } else { + if uint64(8) == uint64(8) { + y1 = x + Float64FromFloat32(1.329227995784916e+36) + } else { + y2 = float64(x + Float64FromFloat32(1.329227995784916e+36)) + } + } + return float64(1) + } + return X__cos(tls, x, Float64FromInt32(0)) + } + /* cos(Inf or NaN) is NaN */ + if ix >= uint32(0x7ff00000) { + return x - x + } + /* argument reduction */ + n = uint32(X__rem_pio2(tls, x, bp)) + switch n & Uint32FromInt32(3) { + case uint32(0): + return X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + case uint32(1): + return -X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + case uint32(2): + return -X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + default: + return X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + } + return r +} + +const M_PI_23 = 1.5707963267948966 + +// C documentation +// +// /* Small multiples of pi/2 rounded to double precision. */ + +var _c1pio2 = Float64FromInt32(1) * Float64FromFloat64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _c2pio2 = Float64FromInt32(2) * Float64FromFloat64(1.5707963267948966) /* 0x400921FB, 0x54442D18 */ +var _c3pio2 = Float64FromInt32(3) * Float64FromFloat64(1.5707963267948966) /* 0x4012D97C, 0x7F3321D2 */ +var _c4pio2 = Float64FromInt32(4) * Float64FromFloat64(1.5707963267948966) /* 0x401921FB, 0x54442D18 */ + +func Xcosf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n, sign uint32 + var y float32 + var y1, y2, v1, v2 float64 + var _ /* y at bp+0 */ float64 + _, _, _, _, _, _, _, _ = ix, n, sign, y, y1, y2, v1, v2 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + if ix <= uint32(0x3f490fda) { /* |x| ~<= pi/4 */ + if ix < uint32(0x39800000) { /* |x| < 2**-12 */ + /* raise inexact if x != 0 */ + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + return Float32FromFloat32(1) + } + return X__cosdf(tls, float64(float64(x))) + } + if ix <= uint32(0x407b53d1) { /* |x| ~<= 5*pi/4 */ + if ix > uint32(0x4016cbe3) { /* |x| ~> 3*pi/4 */ + if sign != 0 { + v1 = float64(float64(x)) + _c2pio2 + } else { + v1 = float64(float64(x)) - _c2pio2 + } + return -X__cosdf(tls, v1) + } else { + if sign != 0 { + return X__sindf(tls, float64(float64(x))+_c1pio2) + } else { + return X__sindf(tls, _c1pio2-float64(float64(x))) + } + } + } + if ix <= uint32(0x40e231d5) { /* |x| ~<= 9*pi/4 */ + if ix > uint32(0x40afeddf) { /* |x| ~> 7*pi/4 */ + if sign != 0 { + v2 = float64(float64(x)) + _c4pio2 + } else { + v2 = float64(float64(x)) - _c4pio2 + } + return X__cosdf(tls, v2) + } else { + if sign != 0 { + return X__sindf(tls, float64(-x)-_c3pio2) + } else { + return X__sindf(tls, float64(float64(x))-_c3pio2) + } + } + } + /* cos(Inf or NaN) is NaN */ + if ix >= uint32(0x7f800000) { + return x - x + } + /* general argument reduction needed */ + n = uint32(X__rem_pio2f(tls, x, bp)) + switch n & Uint32FromInt32(3) { + case uint32(0): + return X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + case uint32(1): + return X__sindf(tls, -*(*float64)(unsafe.Pointer(bp))) + case uint32(2): + return -X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + default: + return X__sindf(tls, *(*float64)(unsafe.Pointer(bp))) + } + return r +} + +const M_PI_24 = 0 + +// C documentation +// +// /* cosh(x) = (exp(x) + 1/exp(x))/2 +// * = 1 + 0.5*(exp(x)-1)*(exp(x)-1)/exp(x) +// * = 1 + x*x/2 + o(x^4) +// */ +func Xcosh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var t, y1, y2 float64 + var w Tuint32_t + var y float32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _ = t, w, y, y1, y2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + /* |x| */ + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + x = *(*float64)(unsafe.Pointer(bp)) + w = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + /* |x| < log(2) */ + if w < uint32(0x3fe62e42) { + if w < uint32(Int32FromInt32(0x3ff00000)-Int32FromInt32(26)<log(0x1p26) then the 1/t is not needed */ + return float64(0.5) * (t + Float64FromInt32(1)/t) + } + /* |x| > log(DBL_MAX) or nan */ + /* note: the result is stored to handle overflow */ + t = X__expo2(tls, x, float64(1)) + return t +} + +func Xcoshf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var t, y float32 + var w Tuint32_t + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = t, w, y, y1, y2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + /* |x| */ + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + x = *(*float32)(unsafe.Pointer(bp)) + w = *(*Tuint32_t)(unsafe.Pointer(bp)) + /* |x| < log(2) */ + if w < uint32(0x3f317217) { + if w < uint32(Int32FromInt32(0x3f800000)-Int32FromInt32(12)< log(FLT_MAX) or nan */ + t = X__expo2f(tls, x, Float32FromFloat32(1)) + return t +} + +func Xcoshl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xcosh(tls, float64(float64(x)))) +} + +func Xcosl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xcos(tls, float64(float64(x)))) +} + +var _erx = float64(0.8450629115104675) /* 0x3FEB0AC1, 0x60000000 */ +/* + * Coefficients for approximation to erf on [0,0.84375] + */ +var _efx8 = float64(1.0270333367641007) /* 0x3FF06EBA, 0x8214DB69 */ +var _pp0 = float64(0.12837916709551256) /* 0x3FC06EBA, 0x8214DB68 */ +var _pp1 = -Float64FromFloat64(0.3250421072470015) /* 0xBFD4CD7D, 0x691CB913 */ +var _pp2 = -Float64FromFloat64(0.02848174957559851) /* 0xBF9D2A51, 0xDBD7194F */ +var _pp3 = -Float64FromFloat64(0.005770270296489442) /* 0xBF77A291, 0x236668E4 */ +var _pp4 = -Float64FromFloat64(2.3763016656650163e-05) /* 0xBEF8EAD6, 0x120016AC */ +var _qq1 = float64(0.39791722395915535) /* 0x3FD97779, 0xCDDADC09 */ +var _qq2 = float64(0.0650222499887673) /* 0x3FB0A54C, 0x5536CEBA */ +var _qq3 = float64(0.005081306281875766) /* 0x3F74D022, 0xC4D36B0F */ +var _qq4 = float64(0.00013249473800432164) /* 0x3F215DC9, 0x221C1A10 */ +var _qq5 = -Float64FromFloat64(3.960228278775368e-06) /* 0xBED09C43, 0x42A26120 */ +/* + * Coefficients for approximation to erf in [0.84375,1.25] + */ +var _pa0 = -Float64FromFloat64(0.0023621185607526594) /* 0xBF6359B8, 0xBEF77538 */ +var _pa1 = float64(0.41485611868374833) /* 0x3FDA8D00, 0xAD92B34D */ +var _pa2 = -Float64FromFloat64(0.3722078760357013) /* 0xBFD7D240, 0xFBB8C3F1 */ +var _pa3 = float64(0.31834661990116175) /* 0x3FD45FCA, 0x805120E4 */ +var _pa4 = -Float64FromFloat64(0.11089469428239668) /* 0xBFBC6398, 0x3D3E28EC */ +var _pa5 = float64(0.035478304325618236) /* 0x3FA22A36, 0x599795EB */ +var _pa6 = -Float64FromFloat64(0.002166375594868791) /* 0xBF61BF38, 0x0A96073F */ +var _qa1 = float64(0.10642088040084423) /* 0x3FBB3E66, 0x18EEE323 */ +var _qa2 = float64(0.540397917702171) /* 0x3FE14AF0, 0x92EB6F33 */ +var _qa3 = float64(0.07182865441419627) /* 0x3FB2635C, 0xD99FE9A7 */ +var _qa4 = float64(0.12617121980876164) /* 0x3FC02660, 0xE763351F */ +var _qa5 = float64(0.01363708391202905) /* 0x3F8BEDC2, 0x6B51DD1C */ +var _qa6 = float64(0.011984499846799107) /* 0x3F888B54, 0x5735151D */ +/* + * Coefficients for approximation to erfc in [1.25,1/0.35] + */ +var _ra0 = -Float64FromFloat64(0.009864944034847148) /* 0xBF843412, 0x600D6435 */ +var _ra1 = -Float64FromFloat64(0.6938585727071818) /* 0xBFE63416, 0xE4BA7360 */ +var _ra2 = -Float64FromFloat64(10.558626225323291) /* 0xC0251E04, 0x41B0E726 */ +var _ra3 = -Float64FromFloat64(62.375332450326006) /* 0xC04F300A, 0xE4CBA38D */ +var _ra4 = -Float64FromFloat64(162.39666946257347) /* 0xC0644CB1, 0x84282266 */ +var _ra5 = -Float64FromFloat64(184.60509290671104) /* 0xC067135C, 0xEBCCABB2 */ +var _ra6 = -Float64FromFloat64(81.2874355063066) /* 0xC0545265, 0x57E4D2F2 */ +var _ra7 = -Float64FromFloat64(9.814329344169145) /* 0xC023A0EF, 0xC69AC25C */ +var _sa1 = float64(19.651271667439257) /* 0x4033A6B9, 0xBD707687 */ +var _sa2 = float64(137.65775414351904) /* 0x4061350C, 0x526AE721 */ +var _sa3 = float64(434.56587747522923) /* 0x407B290D, 0xD58A1A71 */ +var _sa4 = float64(645.3872717332679) /* 0x40842B19, 0x21EC2868 */ +var _sa5 = float64(429.00814002756783) /* 0x407AD021, 0x57700314 */ +var _sa6 = float64(108.63500554177944) /* 0x405B28A3, 0xEE48AE2C */ +var _sa7 = float64(6.570249770319282) /* 0x401A47EF, 0x8E484A93 */ +var _sa8 = -Float64FromFloat64(0.0604244152148581) /* 0xBFAEEFF2, 0xEE749A62 */ +/* + * Coefficients for approximation to erfc in [1/.35,28] + */ +var _rb0 = -Float64FromFloat64(0.0098649429247001) /* 0xBF843412, 0x39E86F4A */ +var _rb1 = -Float64FromFloat64(0.799283237680523) /* 0xBFE993BA, 0x70C285DE */ +var _rb2 = -Float64FromFloat64(17.757954917754752) /* 0xC031C209, 0x555F995A */ +var _rb3 = -Float64FromFloat64(160.63638485582192) /* 0xC064145D, 0x43C5ED98 */ +var _rb4 = -Float64FromFloat64(637.5664433683896) /* 0xC083EC88, 0x1375F228 */ +var _rb5 = -Float64FromFloat64(1025.0951316110772) /* 0xC0900461, 0x6A2E5992 */ +var _rb6 = -Float64FromFloat64(483.5191916086514) /* 0xC07E384E, 0x9BDC383F */ +var _sb1 = float64(30.33806074348246) /* 0x403E568B, 0x261D5190 */ +var _sb2 = float64(325.7925129965739) /* 0x40745CAE, 0x221B9F0A */ +var _sb3 = float64(1536.729586084437) /* 0x409802EB, 0x189D5118 */ +var _sb4 = float64(3199.8582195085955) /* 0x40A8FFB7, 0x688C246A */ +var _sb5 = float64(2553.0504064331644) /* 0x40A3F219, 0xCEDF3BE6 */ +var _sb6 = float64(474.52854120695537) /* 0x407DA874, 0xE79FE763 */ +var _sb7 = -Float64FromFloat64(22.44095244658582) /* 0xC03670E2, 0x42712D62 */ + +func _erfc1(tls *TLS, x float64) (r float64) { + var P, Q, s Tdouble_t + _, _, _ = P, Q, s + s = Xfabs(tls, x) - Float64FromInt32(1) + P = _pa0 + s*(_pa1+s*(_pa2+s*(_pa3+s*(_pa4+s*(_pa5+s*_pa6))))) + Q = Float64FromInt32(1) + s*(_qa1+s*(_qa2+s*(_qa3+s*(_qa4+s*(_qa5+s*_qa6))))) + return Float64FromInt32(1) - _erx - P/Q +} + +func _erfc2(tls *TLS, ix Tuint32_t, x float64) (r float64) { + var R, S, s Tdouble_t + var z float64 + var v1 Tuint64_t + _, _, _, _, _ = R, S, s, z, v1 + if ix < uint32(0x3ff40000) { /* |x| < 1.25 */ + return _erfc1(tls, x) + } + x = Xfabs(tls, x) + s = Float64FromInt32(1) / (x * x) + if ix < uint32(0x4006db6d) { /* |x| < 1/.35 ~ 2.85714 */ + R = _ra0 + s*(_ra1+s*(_ra2+s*(_ra3+s*(_ra4+s*(_ra5+s*(_ra6+s*_ra7)))))) + S = float64(1) + s*(_sa1+s*(_sa2+s*(_sa3+s*(_sa4+s*(_sa5+s*(_sa6+s*(_sa7+s*_sa8))))))) + } else { /* |x| > 1/.35 */ + R = _rb0 + s*(_rb1+s*(_rb2+s*(_rb3+s*(_rb4+s*(_rb5+s*_rb6))))) + S = float64(1) + s*(_sb1+s*(_sb2+s*(_sb3+s*(_sb4+s*(_sb5+s*(_sb6+s*_sb7)))))) + } + z = x + v1 = *(*Tuint64_t)(unsafe.Pointer(&z))>>Int32FromInt32(32)< %v", r1) }() + } + var ix Tuint32_t + var r, s, y, z, v1 float64 + var sign int32 + _, _, _, _, _, _, _ = ix, r, s, sign, y, z, v1 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7ff00000) { + /* erf(nan)=nan, erf(+-inf)=+-1 */ + return float64(int32(1)-int32(2)*sign) + Float64FromInt32(1)/x + } + if ix < uint32(0x3feb0000) { /* |x| < 0.84375 */ + if ix < uint32(0x3e300000) { /* |x| < 2**-28 */ + /* avoid underflow */ + return float64(0.125) * (Float64FromInt32(8)*x + _efx8*x) + } + z = x * x + r = _pp0 + z*(_pp1+z*(_pp2+z*(_pp3+z*_pp4))) + s = float64(1) + z*(_qq1+z*(_qq2+z*(_qq3+z*(_qq4+z*_qq5)))) + y = r / s + return x + x*y + } + if ix < uint32(0x40180000) { /* 0.84375 <= |x| < 6 */ + y = Float64FromInt32(1) - _erfc2(tls, ix, x) + } else { + y = Float64FromInt32(1) - Float64FromFloat64(2.2250738585072014e-308) + } + if sign != 0 { + v1 = -y + } else { + v1 = y + } + return v1 +} + +func Xerfc(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, y, z, v1, v2 float64 + var sign int32 + _, _, _, _, _, _, _, _ = ix, r, s, sign, y, z, v1, v2 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7ff00000) { + /* erfc(nan)=nan, erfc(+-inf)=0,2 */ + return float64(int32(2)*sign) + Float64FromInt32(1)/x + } + if ix < uint32(0x3feb0000) { /* |x| < 0.84375 */ + if ix < uint32(0x3c700000) { /* |x| < 2**-56 */ + return float64(1) - x + } + z = x * x + r = _pp0 + z*(_pp1+z*(_pp2+z*(_pp3+z*_pp4))) + s = float64(1) + z*(_qq1+z*(_qq2+z*(_qq3+z*(_qq4+z*_qq5)))) + y = r / s + if sign != 0 || ix < uint32(0x3fd00000) { /* x < 1/4 */ + return float64(1) - (x + x*y) + } + return float64(0.5) - (x - float64(0.5) + x*y) + } + if ix < uint32(0x403c0000) { /* 0.84375 <= |x| < 28 */ + if sign != 0 { + v1 = Float64FromInt32(2) - _erfc2(tls, ix, x) + } else { + v1 = _erfc2(tls, ix, x) + } + return v1 + } + if sign != 0 { + v2 = Float64FromInt32(2) - Float64FromFloat64(2.2250738585072014e-308) + } else { + v2 = Float64FromFloat64(2.2250738585072014e-308) * Float64FromFloat64(2.2250738585072014e-308) + } + return v2 +} + +var _erx1 = float32(0.84506291151) /* 0x3f58560b */ +/* + * Coefficients for approximation to erf on [0,0.84375] + */ +var _efx81 = float32(1.027033329) /* 0x3f8375d4 */ +var _pp01 = float32(0.12837916613) /* 0x3e0375d4 */ +var _pp11 = float32(-Float64FromFloat64(0.32504209876)) /* 0xbea66beb */ +var _pp21 = float32(-Float64FromFloat64(0.028481749818)) /* 0xbce9528f */ +var _pp31 = float32(-Float64FromFloat64(0.005770270247)) /* 0xbbbd1489 */ +var _pp41 = float32(-Float64FromFloat64(2.3763017452e-05)) /* 0xb7c756b1 */ +var _qq11 = float32(0.39791721106) /* 0x3ecbbbce */ +var _qq21 = float32(0.0650222525) /* 0x3d852a63 */ +var _qq31 = float32(0.0050813062117) /* 0x3ba68116 */ +var _qq41 = float32(0.00013249473704) /* 0x390aee49 */ +var _qq51 = float32(-Float64FromFloat64(3.9602282413e-06)) /* 0xb684e21a */ +/* + * Coefficients for approximation to erf in [0.84375,1.25] + */ +var _pa01 = float32(-Float64FromFloat64(0.0023621185683)) /* 0xbb1acdc6 */ +var _pa11 = float32(0.41485610604) /* 0x3ed46805 */ +var _pa21 = float32(-Float64FromFloat64(0.37220788002)) /* 0xbebe9208 */ +var _pa31 = float32(0.31834661961) /* 0x3ea2fe54 */ +var _pa41 = float32(-Float64FromFloat64(0.11089469492)) /* 0xbde31cc2 */ +var _pa51 = float32(0.035478305072) /* 0x3d1151b3 */ +var _pa61 = float32(-Float64FromFloat64(0.0021663755178)) /* 0xbb0df9c0 */ +var _qa11 = float32(0.10642088205) /* 0x3dd9f331 */ +var _qa21 = float32(0.54039794207) /* 0x3f0a5785 */ +var _qa31 = float32(0.071828655899) /* 0x3d931ae7 */ +var _qa41 = float32(0.12617121637) /* 0x3e013307 */ +var _qa51 = float32(0.013637083583) /* 0x3c5f6e13 */ +var _qa61 = float32(0.011984500103) /* 0x3c445aa3 */ +/* + * Coefficients for approximation to erfc in [1.25,1/0.35] + */ +var _ra01 = float32(-Float64FromFloat64(0.0098649440333)) /* 0xbc21a093 */ +var _ra11 = float32(-Float64FromFloat64(0.6938585639)) /* 0xbf31a0b7 */ +var _ra21 = float32(-Float64FromFloat64(10.558626175)) /* 0xc128f022 */ +var _ra31 = float32(-Float64FromFloat64(62.375331879)) /* 0xc2798057 */ +var _ra41 = float32(-Float64FromFloat64(162.39666748)) /* 0xc322658c */ +var _ra51 = float32(-Float64FromFloat64(184.60508728)) /* 0xc3389ae7 */ +var _ra61 = float32(-Float64FromFloat64(81.287437439)) /* 0xc2a2932b */ +var _ra71 = float32(-Float64FromFloat64(9.8143291473)) /* 0xc11d077e */ +var _sa11 = float32(19.65127182) /* 0x419d35ce */ +var _sa21 = float32(137.65776062) /* 0x4309a863 */ +var _sa31 = float32(434.56588745) /* 0x43d9486f */ +var _sa41 = float32(645.38726807) /* 0x442158c9 */ +var _sa51 = float32(429.00814819) /* 0x43d6810b */ +var _sa61 = float32(108.63500214) /* 0x42d9451f */ +var _sa71 = float32(6.5702495575) /* 0x40d23f7c */ +var _sa81 = float32(-Float64FromFloat64(0.060424413532)) /* 0xbd777f97 */ +/* + * Coefficients for approximation to erfc in [1/.35,28] + */ +var _rb01 = float32(-Float64FromFloat64(0.009864943102)) /* 0xbc21a092 */ +var _rb11 = float32(-Float64FromFloat64(0.79928326607)) /* 0xbf4c9dd4 */ +var _rb21 = float32(-Float64FromFloat64(17.757955551)) /* 0xc18e104b */ +var _rb31 = float32(-Float64FromFloat64(160.63638306)) /* 0xc320a2ea */ +var _rb41 = float32(-Float64FromFloat64(637.56646729)) /* 0xc41f6441 */ +var _rb51 = float32(-Float64FromFloat64(1025.0950928)) /* 0xc480230b */ +var _rb61 = float32(-Float64FromFloat64(483.51919556)) /* 0xc3f1c275 */ +var _sb11 = float32(30.338060379) /* 0x41f2b459 */ +var _sb21 = float32(325.79251099) /* 0x43a2e571 */ +var _sb31 = float32(1536.7296143) /* 0x44c01759 */ +var _sb41 = float32(3199.8581543) /* 0x4547fdbb */ +var _sb51 = float32(2553.050293) /* 0x451f90ce */ +var _sb61 = float32(474.52853394) /* 0x43ed43a7 */ +var _sb71 = float32(-Float64FromFloat64(22.440952301)) /* 0xc1b38712 */ + +func _erfc11(tls *TLS, x float32) (r float32) { + var P, Q, s Tfloat_t + _, _, _ = P, Q, s + s = Xfabsf(tls, x) - Float32FromInt32(1) + P = _pa01 + s*(_pa11+s*(_pa21+s*(_pa31+s*(_pa41+s*(_pa51+s*_pa61))))) + Q = Float32FromInt32(1) + s*(_qa11+s*(_qa21+s*(_qa31+s*(_qa41+s*(_qa51+s*_qa61))))) + return Float32FromInt32(1) - _erx1 - P/Q +} + +func _erfc21(tls *TLS, ix Tuint32_t, x float32) (r float32) { + var R, S, s Tfloat_t + var z float32 + var v1 Tuint32_t + _, _, _, _, _ = R, S, s, z, v1 + if ix < uint32(0x3fa00000) { /* |x| < 1.25 */ + return _erfc11(tls, x) + } + x = Xfabsf(tls, x) + s = Float32FromInt32(1) / (x * x) + if ix < uint32(0x4036db6d) { /* |x| < 1/0.35 */ + R = _ra01 + s*(_ra11+s*(_ra21+s*(_ra31+s*(_ra41+s*(_ra51+s*(_ra61+s*_ra71)))))) + S = Float32FromFloat32(1) + s*(_sa11+s*(_sa21+s*(_sa31+s*(_sa41+s*(_sa51+s*(_sa61+s*(_sa71+s*_sa81))))))) + } else { /* |x| >= 1/0.35 */ + R = _rb01 + s*(_rb11+s*(_rb21+s*(_rb31+s*(_rb41+s*(_rb51+s*_rb61))))) + S = Float32FromFloat32(1) + s*(_sb11+s*(_sb21+s*(_sb31+s*(_sb41+s*(_sb51+s*(_sb61+s*_sb71)))))) + } + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + v1 = ix & uint32(0xffffe000) + z = *(*float32)(unsafe.Pointer(&v1)) + return Xexpf(tls, -z*z-Float32FromFloat32(0.5625)) * Xexpf(tls, (z-x)*(z+x)+R/S) / x +} + +func Xerff(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, y, z, v1 float32 + var sign int32 + _, _, _, _, _, _, _ = ix, r, s, sign, y, z, v1 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + /* erf(nan)=nan, erf(+-inf)=+-1 */ + return float32(int32(1)-int32(2)*sign) + Float32FromInt32(1)/x + } + if ix < uint32(0x3f580000) { /* |x| < 0.84375 */ + if ix < uint32(0x31800000) { /* |x| < 2**-28 */ + /*avoid underflow */ + return Float32FromFloat32(0.125) * (Float32FromInt32(8)*x + _efx81*x) + } + z = x * x + r = _pp01 + z*(_pp11+z*(_pp21+z*(_pp31+z*_pp41))) + s = Float32FromInt32(1) + z*(_qq11+z*(_qq21+z*(_qq31+z*(_qq41+z*_qq51)))) + y = r / s + return x + x*y + } + if ix < uint32(0x40c00000) { /* |x| < 6 */ + y = Float32FromInt32(1) - _erfc21(tls, ix, x) + } else { + y = Float32FromInt32(1) - Float32FromFloat32(7.52316384526264e-37) + } + if sign != 0 { + v1 = -y + } else { + v1 = y + } + return v1 +} + +func Xerfcf(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, y, z, v1, v2 float32 + var sign int32 + _, _, _, _, _, _, _, _ = ix, r, s, sign, y, z, v1, v2 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + /* erfc(nan)=nan, erfc(+-inf)=0,2 */ + return float32(int32(2)*sign) + Float32FromInt32(1)/x + } + if ix < uint32(0x3f580000) { /* |x| < 0.84375 */ + if ix < uint32(0x23800000) { /* |x| < 2**-56 */ + return Float32FromFloat32(1) - x + } + z = x * x + r = _pp01 + z*(_pp11+z*(_pp21+z*(_pp31+z*_pp41))) + s = Float32FromFloat32(1) + z*(_qq11+z*(_qq21+z*(_qq31+z*(_qq41+z*_qq51)))) + y = r / s + if sign != 0 || ix < uint32(0x3e800000) { /* x < 1/4 */ + return Float32FromFloat32(1) - (x + x*y) + } + return Float32FromFloat32(0.5) - (x - Float32FromFloat32(0.5) + x*y) + } + if ix < uint32(0x41e00000) { /* |x| < 28 */ + if sign != 0 { + v1 = Float32FromInt32(2) - _erfc21(tls, ix, x) + } else { + v1 = _erfc21(tls, ix, x) + } + return v1 + } + if sign != 0 { + v2 = Float32FromInt32(2) - Float32FromFloat32(7.52316384526264e-37) + } else { + v2 = Float32FromFloat32(7.52316384526264e-37) * Float32FromFloat32(7.52316384526264e-37) + } + return v2 +} + +func Xerfl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xerf(tls, float64(float64(x)))) +} + +func Xerfcl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xerfc(tls, float64(float64(x)))) +} + +const EXP2_POLY_ORDER = 5 +const EXP_POLY_ORDER = 5 +const EXP_TABLE_BITS = 7 +const EXP_USE_TOINT_NARROW = 0 +const N = 128 + +// C documentation +// +// /* Handle cases that may overflow or underflow when computing the result that +// is scale*(1+TMP) without intermediate rounding. The bit representation of +// scale is in SBITS, however it has a computed exponent that may have +// overflown into the sign bit so that needs to be adjusted before using it as +// a double. (int32_t)KI is the k used in the argument reduction and exponent +// adjustment of scale, positive k here means the result may overflow and +// negative k means the result may underflow. */ +func _specialcase(tls *TLS, tmp Tdouble_t, sbits Tuint64_t, ki Tuint64_t) (r float64) { + var hi, lo, scale, y3 Tdouble_t + var y, y1, y2, v1, v3, v5, v7 float64 + _, _, _, _, _, _, _, _, _, _, _ = hi, lo, scale, y, y1, y2, y3, v1, v3, v5, v7 + if ki&uint64(0x80000000) == uint64(0) { + /* k > 0, the exponent of scale might have overflowed by <= 460. */ + sbits = Tuint64_t(uint64(sbits) - Uint64FromUint64(1009)<> int32(52)) +} + +func Xexp(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var abstop Tuint32_t + var idx, ki, sbits, top, v5 Tuint64_t + var kd, r, r2, scale, tail, tmp, z Tdouble_t + var y, v1, v2, v4, v6 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abstop, idx, kd, ki, r, r2, sbits, scale, tail, tmp, top, y, z, v1, v2, v4, v5, v6 + abstop = _top12(tls, x) & uint32(0x7ff) + if abstop-_top12(tls, float64(5.551115123125783e-17)) >= _top12(tls, float64(512))-_top12(tls, float64(5.551115123125783e-17)) { + if abstop-_top12(tls, float64(5.551115123125783e-17)) >= uint32(0x80000000) { + /* Avoid spurious underflow for tiny x. */ + /* Note: 0 is common input. */ + return float64(1) + x + } + if abstop >= _top12(tls, float64(1024)) { + v1 = float64(-X__builtin_inff(tls)) + if *(*Tuint64_t)(unsafe.Pointer(&x)) == *(*Tuint64_t)(unsafe.Pointer(&v1)) { + return float64(0) + } + if abstop >= _top12(tls, float64(X__builtin_inff(tls))) { + return float64(1) + x + } + if *(*Tuint64_t)(unsafe.Pointer(&x))>>int32(63) != 0 { + return X__math_uflow(tls, uint32(0)) + } else { + return X__math_oflow(tls, uint32(0)) + } + } + /* Large x is special cased below. */ + abstop = uint32(0) + } + /* exp(x) = 2^(k/N) * exp(r), with exp(r) in [2^(-1/2N),2^(1/2N)]. */ + /* x = ln2/N*k + r, with int k and r in [-ln2/2N, ln2/2N]. */ + z = X__exp_data.Finvln2N * x + /* z - kd is in [-1, 1] in non-nearest rounding modes. */ + y = z + X__exp_data.Fshift + v2 = y + goto _3 +_3: + kd = v2 + v4 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v4)) + kd -= X__exp_data.Fshift + r = x + kd*X__exp_data.Fnegln2hiN + kd*X__exp_data.Fnegln2loN + /* 2^(k/N) ~= scale * (1 + tail). */ + idx = uint64(2) * (ki % uint64(Int32FromInt32(1)< 2^-200 and scale > 2^-739, so there + is no spurious underflow here even without fma. */ + y = scale + scale*tmp + v6 = y + goto _7 +_7: + return v6 +} + +const HUGE = 0 + +func Xexp10(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var y float64 + var _ /* n at bp+0 */ float64 + var _ /* u at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _ = y + y = Xmodf(tls, x, bp) + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = *(*float64)(unsafe.Pointer(bp)) + /* fabs(n) < 16 without raising invalid on nan */ + if *(*Tuint64_t)(unsafe.Pointer(bp + 8))>>int32(52)&uint64(0x7ff) < uint64(Int32FromInt32(0x3ff)+Int32FromInt32(4)) { + if !(y != 0) { + return _p10[int32(*(*float64)(unsafe.Pointer(bp)))+int32(15)] + } + y = Xexp2(tls, float64(3.321928094887362)*y) + return y * _p10[int32(*(*float64)(unsafe.Pointer(bp)))+int32(15)] + } + return Xpow(tls, float64(10), x) +} + +var _p10 = [31]float64{ + 0: float64(1e-15), + 1: float64(1e-14), + 2: float64(1e-13), + 3: float64(1e-12), + 4: float64(1e-11), + 5: float64(1e-10), + 6: float64(1e-09), + 7: float64(1e-08), + 8: float64(1e-07), + 9: float64(1e-06), + 10: float64(1e-05), + 11: float64(0.0001), + 12: float64(0.001), + 13: float64(0.01), + 14: float64(0.1), + 15: Float64FromInt32(1), + 16: float64(10), + 17: float64(100), + 18: float64(1000), + 19: float64(10000), + 20: float64(100000), + 21: float64(1e+06), + 22: float64(1e+07), + 23: float64(1e+08), + 24: float64(1e+09), + 25: float64(1e+10), + 26: float64(1e+11), + 27: float64(1e+12), + 28: float64(1e+13), + 29: float64(1e+14), + 30: float64(1e+15), +} + +func Xpow10(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexp10(tls, x) +} + +func Xexp10f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var y float32 + var _ /* n at bp+0 */ float32 + var _ /* u at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _ = y + y = Xmodff(tls, x, bp) + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = *(*float32)(unsafe.Pointer(bp)) + /* fabsf(n) < 8 without raising invalid on nan */ + if *(*Tuint32_t)(unsafe.Pointer(bp + 4))>>int32(23)&uint32(0xff) < uint32(Int32FromInt32(0x7f)+Int32FromInt32(3)) { + if !(y != 0) { + return _p101[int32(*(*float32)(unsafe.Pointer(bp)))+int32(7)] + } + y = Xexp2f(tls, Float32FromFloat32(3.321928094887362)*y) + return y * _p101[int32(*(*float32)(unsafe.Pointer(bp)))+int32(7)] + } + return float32(Xexp2(tls, float64(3.321928094887362)*float64(float64(x)))) +} + +var _p101 = [15]float32{ + 0: Float32FromFloat32(1e-07), + 1: Float32FromFloat32(1e-06), + 2: Float32FromFloat32(1e-05), + 3: Float32FromFloat32(0.0001), + 4: Float32FromFloat32(0.001), + 5: Float32FromFloat32(0.01), + 6: Float32FromFloat32(0.1), + 7: Float32FromInt32(1), + 8: float32(10), + 9: float32(100), + 10: float32(1000), + 11: float32(10000), + 12: float32(100000), + 13: float32(1e+06), + 14: float32(1e+07), +} + +func Xpow10f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexp10f(tls, x) +} + +func Xexp10l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xexp10(tls, float64(float64(x)))) +} + +func Xpow10l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexp10l(tls, x) +} + +// C documentation +// +// /* Handle cases that may overflow or underflow when computing the result that +// is scale*(1+TMP) without intermediate rounding. The bit representation of +// scale is in SBITS, however it has a computed exponent that may have +// overflown into the sign bit so that needs to be adjusted before using it as +// a double. (int32_t)KI is the k used in the argument reduction and exponent +// adjustment of scale, positive k here means the result may overflow and +// negative k means the result may underflow. */ +func _specialcase1(tls *TLS, tmp Tdouble_t, sbits Tuint64_t, ki Tuint64_t) (r float64) { + var hi, lo, scale, y3 Tdouble_t + var y, y1, y2, v1, v3, v5, v7 float64 + _, _, _, _, _, _, _, _, _, _, _ = hi, lo, scale, y, y1, y2, y3, v1, v3, v5, v7 + if ki&uint64(0x80000000) == uint64(0) { + /* k > 0, the exponent of scale might have overflowed by 1. */ + sbits = Tuint64_t(uint64(sbits) - Uint64FromUint64(1)<> int32(52)) +} + +func Xexp2(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var abstop Tuint32_t + var idx, ki, sbits, top, v7 Tuint64_t + var kd, r, r2, scale, tail, tmp Tdouble_t + var y, v1, v2, v3, v4, v6, v8 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abstop, idx, kd, ki, r, r2, sbits, scale, tail, tmp, top, y, v1, v2, v3, v4, v6, v7, v8 + abstop = _top121(tls, x) & uint32(0x7ff) + if abstop-_top121(tls, float64(5.551115123125783e-17)) >= _top121(tls, float64(512))-_top121(tls, float64(5.551115123125783e-17)) { + if abstop-_top121(tls, float64(5.551115123125783e-17)) >= uint32(0x80000000) { + /* Avoid spurious underflow for tiny x. */ + /* Note: 0 is common input. */ + return float64(1) + x + } + if abstop >= _top121(tls, float64(1024)) { + v1 = float64(-X__builtin_inff(tls)) + if *(*Tuint64_t)(unsafe.Pointer(&x)) == *(*Tuint64_t)(unsafe.Pointer(&v1)) { + return float64(0) + } + if abstop >= _top121(tls, float64(X__builtin_inff(tls))) { + return float64(1) + x + } + if !(*(*Tuint64_t)(unsafe.Pointer(&x))>>Int32FromInt32(63) != 0) { + return X__math_oflow(tls, uint32(0)) + } else { + v2 = -Float64FromFloat64(1075) + if *(*Tuint64_t)(unsafe.Pointer(&x)) >= *(*Tuint64_t)(unsafe.Pointer(&v2)) { + return X__math_uflow(tls, uint32(0)) + } + } + } + v3 = float64(928) + if uint64(2)**(*Tuint64_t)(unsafe.Pointer(&x)) > uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v3)) { + /* Large x is special cased below. */ + abstop = uint32(0) + } + } + /* exp2(x) = 2^(k/N) * 2^r, with 2^r in [2^(-1/2N),2^(1/2N)]. */ + /* x = k/N + r, with int k and r in [-1/2N, 1/2N]. */ + y = x + X__exp_data.Fexp2_shift + v4 = y + goto _5 +_5: + kd = v4 + v6 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v6)) /* k. */ + kd -= X__exp_data.Fexp2_shift /* k/N for int k. */ + r = x - kd + /* 2^(k/N) ~= scale * (1 + tail). */ + idx = uint64(2) * (ki % uint64(Int32FromInt32(1)< 2^-65 and scale > 2^-928, so there + is no spurious underflow here even without fma. */ + y = scale + scale*tmp + v8 = y + goto _9 +_9: + return v8 +} + +const EXP2F_POLY_ORDER = 3 +const EXP2F_TABLE_BITS = 5 +const N1 = 32 + +/* +EXP2F_TABLE_BITS = 5 +EXP2F_POLY_ORDER = 3 + +ULP error: 0.502 (nearest rounding.) +Relative error: 1.69 * 2^-34 in [-1/64, 1/64] (before rounding.) +Wrong count: 168353 (all nearest rounding wrong results with fma.) +Non-nearest ULP error: 1 (rounded ULP error) +*/ + +func _top122(tls *TLS, x float32) (r Tuint32_t) { + return *(*Tuint32_t)(unsafe.Pointer(&x)) >> int32(20) +} + +func Xexp2f(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var abstop Tuint32_t + var kd, r, r2, s, xd, y2, z Tdouble_t + var ki, t Tuint64_t + var y, v1, v5 float32 + var y1, v2, v4 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abstop, kd, ki, r, r2, s, t, xd, y, y1, y2, z, v1, v2, v4, v5 + xd = float64(float64(x)) + abstop = _top122(tls, x) & uint32(0x7ff) + if abstop >= _top122(tls, Float32FromFloat32(128)) { + /* |x| >= 128 or x is nan. */ + v1 = -X__builtin_inff(tls) + if *(*Tuint32_t)(unsafe.Pointer(&x)) == *(*Tuint32_t)(unsafe.Pointer(&v1)) { + return Float32FromFloat32(0) + } + if abstop >= _top122(tls, X__builtin_inff(tls)) { + return x + x + } + if x > Float32FromFloat32(0) { + return X__math_oflowf(tls, uint32(0)) + } + if x <= -Float32FromFloat32(150) { + return X__math_uflowf(tls, uint32(0)) + } + } + /* x = k/N + r with r in [-1/(2N), 1/(2N)] and int k. */ + y1 = xd + X__exp2f_data.Fshift_scaled + v2 = y1 + goto _3 +_3: + kd = v2 + v4 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v4)) + kd -= X__exp2f_data.Fshift_scaled /* k/N for int k. */ + r = xd - kd + /* exp2(x) = 2^(k/N) * 2^r ~= s * (C0*r^3 + C1*r^2 + C2*r + 1) */ + t = *(*Tuint64_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__exp2f_data)) + uintptr(ki%uint64(Int32FromInt32(1)< %v", r) }() + } + return float64(Xexp2(tls, float64(float64(x)))) +} + +const N2 = 128 + +type Texp_data = struct { + Finvln2N float64 + Fshift float64 + Fnegln2hiN float64 + Fnegln2loN float64 + Fpoly [4]float64 + Fexp2_shift float64 + Fexp2_poly [5]float64 + Ftab [256]Tuint64_t +} + +const N3 = 32 + +/* +EXP2F_TABLE_BITS = 5 +EXP2F_POLY_ORDER = 3 + +ULP error: 0.502 (nearest rounding.) +Relative error: 1.69 * 2^-34 in [-ln2/64, ln2/64] (before rounding.) +Wrong count: 170635 (all nearest rounding wrong results with fma.) +Non-nearest ULP error: 1 (rounded ULP error) +*/ + +func _top123(tls *TLS, x float32) (r Tuint32_t) { + return *(*Tuint32_t)(unsafe.Pointer(&x)) >> int32(20) +} + +func Xexpf(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var abstop Tuint32_t + var kd, r, r2, s, xd, y2, z Tdouble_t + var ki, t Tuint64_t + var y, v1, v5 float32 + var y1, v2, v4 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abstop, kd, ki, r, r2, s, t, xd, y, y1, y2, z, v1, v2, v4, v5 + xd = float64(float64(x)) + abstop = _top123(tls, x) & uint32(0x7ff) + if abstop >= _top123(tls, Float32FromFloat32(88)) { + /* |x| >= 88 or x is nan. */ + v1 = -X__builtin_inff(tls) + if *(*Tuint32_t)(unsafe.Pointer(&x)) == *(*Tuint32_t)(unsafe.Pointer(&v1)) { + return Float32FromFloat32(0) + } + if abstop >= _top123(tls, X__builtin_inff(tls)) { + return x + x + } + if x > Float32FromFloat32(88.72283172607422) { /* x > log(0x1p128) ~= 88.72 */ + return X__math_oflowf(tls, uint32(0)) + } + if x < -Float32FromFloat32(103.97207641601562) { /* x < log(0x1p-150) ~= -103.97 */ + return X__math_uflowf(tls, uint32(0)) + } + } + /* x*N/Ln2 = k + r with r in [-1/2, 1/2] and int k. */ + z = X__exp2f_data.Finvln2_scaled * xd + /* Round and convert z to int, the result is in [-150*N, 128*N] and + ideally ties-to-even rule is used, otherwise the magnitude of r + can be bigger which gives larger approximation error. */ + y1 = z + X__exp2f_data.Fshift + v2 = y1 + goto _3 +_3: + kd = v2 + v4 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v4)) + kd -= X__exp2f_data.Fshift + r = z - kd + /* exp(x) = 2^(k/N) * 2^(r/N) ~= s * (C0*r^3 + C1*r^2 + C2*r + 1) */ + t = *(*Tuint64_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__exp2f_data)) + uintptr(ki%uint64(Int32FromInt32(1)< %v", r) }() + } + return float64(Xexp(tls, float64(float64(x)))) +} + +var _o_threshold = float64(709.782712893384) /* 0x40862E42, 0xFEFA39EF */ +var _ln2_hi = float64(0.6931471803691238) /* 0x3fe62e42, 0xfee00000 */ +var _ln2_lo = float64(1.9082149292705877e-10) /* 0x3dea39ef, 0x35793c76 */ +var _invln2 = float64(1.4426950408889634) /* 0x3ff71547, 0x652b82fe */ +/* Scaled Q's: Qn_here = 2**n * Qn_above, for R(2*z) where z = hxs = x*x/2: */ +var _Q1 = -Float64FromFloat64(0.03333333333333313) /* BFA11111 111110F4 */ +var _Q2 = float64(0.0015873015872548146) /* 3F5A01A0 19FE5585 */ +var _Q3 = -Float64FromFloat64(7.93650757867488e-05) /* BF14CE19 9EAADBB7 */ +var _Q4 = float64(4.008217827329362e-06) /* 3ED0CFCA 86E65239 */ +var _Q5 = -Float64FromFloat64(2.0109921818362437e-07) /* BE8AFDB7 6E09C32D */ + +func Xexpm1(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, e, hfx, hi, hxs, lo, r1, t, twopk, y3 Tdouble_t + var hx Tuint32_t + var k, sign int32 + var y float32 + var y1, y2, v3 float64 + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* u at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, e, hfx, hi, hx, hxs, k, lo, r1, sign, t, twopk, y, y1, y2, y3, v1, v3 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(32) & uint64(0x7fffffff)) + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(63)) + /* filter out huge and non-finite argument */ + if hx >= uint32(0x4043687A) { /* if |x|>=56*ln2 */ + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 + _2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)< _o_threshold { + x *= float64(8.98846567431158e+307) + return x + } + } + /* argument reduction */ + if hx > uint32(0x3fd62e42) { /* if |x| > 0.5 ln2 */ + if hx < uint32(0x3FF0A2B2) { /* and |x| < 1.5 ln2 */ + if !(sign != 0) { + hi = x - _ln2_hi + lo = _ln2_lo + k = int32(1) + } else { + hi = x + _ln2_hi + lo = -_ln2_lo + k = -int32(1) + } + } else { + if sign != 0 { + v3 = -Float64FromFloat64(0.5) + } else { + v3 = float64(0.5) + } + k = int32(_invln2*x + v3) + t = float64(float64(k)) + hi = x - t*_ln2_hi /* t*ln2_hi is exact here */ + lo = t * _ln2_lo + } + x = hi - lo + c = hi - x - lo + } else { + if hx < uint32(0x3c900000) { /* |x| < 2**-54, return x */ + if hx < uint32(0x00100000) { + if uint64(4) == uint64(4) { + y = float32(float32(x)) + } else { + if uint64(4) == uint64(8) { + y1 = float64(float32(float32(x))) + } else { + y2 = float64(float32(float32(x))) + } + } + } + return x + } else { + k = 0 + } + } + /* x is now in primary range */ + hfx = float64(0.5) * x + hxs = x * hfx + r1 = float64(1) + hxs*(_Q1+hxs*(_Q2+hxs*(_Q3+hxs*(_Q4+hxs*_Q5)))) + t = float64(3) - r1*hfx + e = hxs * ((r1 - t) / (Float64FromFloat64(6) - x*t)) + if k == 0 { /* c is 0 */ + return x - (x*e - hxs) + } + e = x*(e-c) - c + e -= hxs + /* exp(x) ~ 2^k (Xreduced - e + 1) */ + if k == -int32(1) { + return float64(0.5)*(x-e) - float64(0.5) + } + if k == int32(1) { + if x < -Float64FromFloat64(0.25) { + return -Float64FromFloat64(2) * (e - (x + Float64FromFloat64(0.5))) + } + return float64(1) + float64(2)*(x-e) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uint64(Int32FromInt32(0x3ff)+k) << int32(52) /* 2^k */ + twopk = *(*float64)(unsafe.Pointer(bp + 8)) + if k < 0 || k > int32(56) { /* suffice to return exp(x)-1 */ + y3 = x - e + float64(1) + if k == int32(1024) { + y3 = y3 * float64(2) * float64(8.98846567431158e+307) + } else { + y3 = y3 * twopk + } + return y3 - float64(1) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uint64(Int32FromInt32(0x3ff)-k) << int32(52) /* 2^-k */ + if k < int32(20) { + y3 = (x - e + (Float64FromInt32(1) - *(*float64)(unsafe.Pointer(bp + 8)))) * twopk + } else { + y3 = (x - (e + *(*float64)(unsafe.Pointer(bp + 8))) + Float64FromInt32(1)) * twopk + } + return y3 +} + +var _ln2_hi1 = float32(0.69313812256) /* 0x3f317180 */ +var _ln2_lo1 = float32(9.0580006145e-06) /* 0x3717f7d1 */ +var _invln21 = float32(1.4426950216) /* 0x3fb8aa3b */ +/* + * Domain [-0.34568, 0.34568], range ~[-6.694e-10, 6.696e-10]: + * |6 / x * (1 + 2 * (1 / (exp(x) - 1) - 1 / x)) - q(x)| < 2**-30.04 + * Scaled coefficients: Qn_here = 2**n * Qn_for_q (see s_expm1.c): + */ +var _Q11 = float32(-Float64FromFloat64(0.033333212137)) /* -0x888868.0p-28 */ +var _Q21 = float32(0.0015807170421) /* 0xcf3010.0p-33 */ + +func Xexpm1f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, e, hfx, hi, hxs, lo, r1, t, twopk, y3 Tfloat_t + var hx Tuint32_t + var k, sign int32 + var y, v1 float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, e, hfx, hi, hx, hxs, k, lo, r1, sign, t, twopk, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + hx = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + sign = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + /* filter out huge and non-finite argument */ + if hx >= uint32(0x4195b844) { /* if |x|>=27*ln2 */ + if hx > uint32(0x7f800000) { /* NaN */ + return x + } + if sign != 0 { + return float32(-Int32FromInt32(1)) + } + if hx > uint32(0x42b17217) { /* x > log(FLT_MAX) */ + x *= Float32FromFloat32(1.7014118346046923e+38) + return x + } + } + /* argument reduction */ + if hx > uint32(0x3eb17218) { /* if |x| > 0.5 ln2 */ + if hx < uint32(0x3F851592) { /* and |x| < 1.5 ln2 */ + if !(sign != 0) { + hi = x - _ln2_hi1 + lo = _ln2_lo1 + k = int32(1) + } else { + hi = x + _ln2_hi1 + lo = -_ln2_lo1 + k = -int32(1) + } + } else { + if sign != 0 { + v1 = -Float32FromFloat32(0.5) + } else { + v1 = Float32FromFloat32(0.5) + } + k = int32(_invln21*x + v1) + t = float32(float32(k)) + hi = x - t*_ln2_hi1 /* t*ln2_hi is exact here */ + lo = t * _ln2_lo1 + } + x = hi - lo + c = hi - x - lo + } else { + if hx < uint32(0x33000000) { /* when |x|<2**-25, return x */ + if hx < uint32(0x00800000) { + if uint64(4) == uint64(4) { + y = x * x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x * x) + } else { + y2 = float64(x * x) + } + } + } + return x + } else { + k = 0 + } + } + /* x is now in primary range */ + hfx = Float32FromFloat32(0.5) * x + hxs = x * hfx + r1 = Float32FromFloat32(1) + hxs*(_Q11+hxs*_Q21) + t = Float32FromFloat32(3) - r1*hfx + e = hxs * ((r1 - t) / (Float32FromFloat32(6) - x*t)) + if k == 0 { /* c is 0 */ + return x - (x*e - hxs) + } + e = x*(e-c) - c + e -= hxs + /* exp(x) ~ 2^k (Xreduced - e + 1) */ + if k == -int32(1) { + return Float32FromFloat32(0.5)*(x-e) - Float32FromFloat32(0.5) + } + if k == int32(1) { + if x < -Float32FromFloat32(0.25) { + return -Float32FromFloat32(2) * (e - (x + Float32FromFloat32(0.5))) + } + return Float32FromFloat32(1) + Float32FromFloat32(2)*(x-e) + } + *(*Tuint32_t)(unsafe.Pointer(bp)) = uint32((int32(0x7f) + k) << int32(23)) /* 2^k */ + twopk = *(*float32)(unsafe.Pointer(bp)) + if k < 0 || k > int32(56) { /* suffice to return exp(x)-1 */ + y3 = x - e + Float32FromFloat32(1) + if k == int32(128) { + y3 = y3 * Float32FromFloat32(2) * Float32FromFloat32(1.7014118346046923e+38) + } else { + y3 = y3 * twopk + } + return y3 - Float32FromFloat32(1) + } + *(*Tuint32_t)(unsafe.Pointer(bp)) = uint32((int32(0x7f) - k) << int32(23)) /* 2^-k */ + if k < int32(23) { + y3 = (x - e + (Float32FromInt32(1) - *(*float32)(unsafe.Pointer(bp)))) * twopk + } else { + y3 = (x - (e + *(*float32)(unsafe.Pointer(bp))) + Float32FromInt32(1)) * twopk + } + return y3 +} + +func Xexpm1l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xexpm1(tls, float64(float64(x)))) +} + +func Xfabs(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var p1 uintptr + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _ = p1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p1))) & (-Uint64FromUint64(1) / Uint64FromInt32(2))) + return *(*float64)(unsafe.Pointer(bp)) +} + +func Xfabsf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + return *(*float32)(unsafe.Pointer(bp)) +} + +func Xfabsl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xfabs(tls, float64(float64(x)))) +} + +func Xfdim(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3 uint64 + var v5 float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _ = v1, v3, v5 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)< y { + v5 = x - y + } else { + v5 = Float64FromInt32(0) + } + return v5 +} + +func Xfdimf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3 uint32 + var v5 float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _ = v1, v3, v5 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + } + *(*float32)(unsafe.Pointer(bp)) = y + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 +_4: + if BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return y + } + if x > y { + v5 = x - y + } else { + v5 = Float32FromInt32(0) + } + return v5 +} + +func Xfdiml(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xfdim(tls, float64(float64(x)), float64(float64(y)))) +} + +func Xfinite(tls *TLS, x float64) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _ = v1 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + return BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _ = v1 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + return BoolInt32(v1&uint32(0x7fffffff) < uint32(0x7f800000)) +} + +const DBL_EPSILON7 = 2.220446049250313e-16 + +var _toint3 = Float64FromInt32(1) / Float64FromFloat64(2.220446049250313e-16) + +func Xfloor(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v1 int32 + var y float32 + var y1, y2 float64 + var y3 Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = e, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if e >= Int32FromInt32(0x3ff)+Int32FromInt32(52) || x == Float64FromInt32(0) { + return x + } + /* y = int(x) - x, where int(x) is an integer neighbor of x */ + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + y3 = x - _toint3 + _toint3 - x + } else { + y3 = x + _toint3 - _toint3 - x + } + /* special case because of non-nearest rounding modes */ + if e <= Int32FromInt32(0x3ff)-Int32FromInt32(1) { + if uint64(8) == uint64(4) { + y = float32(float32(y3)) + } else { + if uint64(8) == uint64(8) { + y1 = y3 + } else { + y2 = float64(float64(y3)) + } + } + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return float64(v1) + } + if y3 > Float64FromInt32(0) { + return x + y3 - Float64FromInt32(1) + } + return x + y3 +} + +const DBL_EPSILON8 = 0 + +func Xfloorf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var m Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e, m, y, y1, y2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp))>>Int32FromInt32(23)&Uint32FromInt32(0xff)) - int32(0x7f) + if e >= int32(23) { + return x + } + if e >= 0 { + m = uint32(int32(0x007fffff) >> e) + if *(*Tuint32_t)(unsafe.Pointer(bp))&m == uint32(0) { + return x + } + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp)) += m + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= ^m + } else { + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) == uint32(0) { + *(*Tuint32_t)(unsafe.Pointer(bp)) = uint32(0) + } else { + if *(*Tuint32_t)(unsafe.Pointer(bp))< %v", r) }() + } + return float64(Xfloor(tls, float64(float64(x)))) +} + +const DBL_MIN1 = 2.2250738585072014e-308 +const FLT_MIN1 = 1.1754943508222875e-38 +const ZEROINFNAN = 971 + +type Tnum = struct { + Fm Tuint64_t + Fe int32 + Fsign int32 +} + +func _normalize(tls *TLS, x float64) (r Tnum) { + var e, sign, v2 int32 + var ix Tuint64_t + var v1 float64 + _, _, _, _, _ = e, ix, sign, v1, v2 + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + e = int32(ix >> int32(52)) + sign = e & int32(0x800) + e &= int32(0x7ff) + if !(e != 0) { + v1 = x * float64(9.223372036854776e+18) + ix = *(*Tuint64_t)(unsafe.Pointer(&v1)) + e = int32(ix >> int32(52) & uint64(0x7ff)) + if e != 0 { + v2 = e - int32(63) + } else { + v2 = int32(0x800) + } + e = v2 + } + ix = Tuint64_t(uint64(ix) & (Uint64FromUint64(1)<> int32(32) + ylo = uint64(uint32(uint32(y))) + yhi = y >> int32(32) + t1 = xlo * ylo + t2 = xlo*yhi + xhi*ylo + t3 = xhi * yhi + *(*Tuint64_t)(unsafe.Pointer(lo)) = t1 + t2<>Int32FromInt32(32) + BoolUint64(t1 > *(*Tuint64_t)(unsafe.Pointer(lo))) +} + +func Xfma(tls *TLS, x float64, y float64, z float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v z=%v, (%v:)", tls, x, y, z, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, r float64 + var d, e, nonzero, samesign, sign, v2, v5 int32 + var fltmin float32 + var i Tint64_t + var nx, ny, nz Tnum + var t, zhi, zlo, v1, v4 Tuint64_t + var tiny Tdouble_t + var _ /* rhi at bp+0 */ Tuint64_t + var _ /* rlo at bp+8 */ Tuint64_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, d, e, fltmin, i, nonzero, nx, ny, nz, r, samesign, sign, t, tiny, zhi, zlo, v1, v2, v4, v5 + nx = _normalize(tls, x) + ny = _normalize(tls, y) + nz = _normalize(tls, z) + if nx.Fe >= Int32FromInt32(0x7ff)-Int32FromInt32(0x3ff)-Int32FromInt32(52)-Int32FromInt32(1) || ny.Fe >= Int32FromInt32(0x7ff)-Int32FromInt32(0x3ff)-Int32FromInt32(52)-Int32FromInt32(1) { + return x*y + z + } + if nz.Fe >= Int32FromInt32(0x7ff)-Int32FromInt32(0x3ff)-Int32FromInt32(52)-Int32FromInt32(1) { + if nz.Fe > Int32FromInt32(0x7ff)-Int32FromInt32(0x3ff)-Int32FromInt32(52)-Int32FromInt32(1) { /* z==0 */ + return x*y + z + } + return z + } + _mul(tls, bp, bp+8, nx.Fm, ny.Fm) + /* either top 20 or 21 bits of rhi and last 2 bits of rlo are 0 */ + /* align exponents */ + e = nx.Fe + ny.Fe + d = nz.Fe - e + /* shift bits z<<=kz, r>>=kr, so kz+kr == d, set e = e+kr (== ez-kz) */ + if d > 0 { + if d < int32(64) { + zlo = nz.Fm << d + zhi = nz.Fm >> (int32(64) - d) + } else { + zlo = uint64(0) + zhi = nz.Fm + e = nz.Fe - int32(64) + d -= int32(64) + if d == 0 { + } else { + if d < int32(64) { + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = *(*Tuint64_t)(unsafe.Pointer(bp))<<(int32(64)-d) | *(*Tuint64_t)(unsafe.Pointer(bp + 8))>>d | BoolUint64(!!(*(*Tuint64_t)(unsafe.Pointer(bp + 8))<<(Int32FromInt32(64)-d) != 0)) + *(*Tuint64_t)(unsafe.Pointer(bp)) = *(*Tuint64_t)(unsafe.Pointer(bp)) >> d + } else { + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uint64(1) + *(*Tuint64_t)(unsafe.Pointer(bp)) = uint64(0) + } + } + } + } else { + zhi = uint64(0) + d = -d + if d == 0 { + zlo = nz.Fm + } else { + if d < int32(64) { + zlo = nz.Fm>>d | BoolUint64(!!(nz.Fm<<(Int32FromInt32(64)-d) != 0)) + } else { + zlo = uint64(1) + } + } + } + /* add */ + sign = nx.Fsign ^ ny.Fsign + samesign = BoolInt32(!(sign^nz.Fsign != 0)) + nonzero = int32(1) + if samesign != 0 { + /* r += z */ + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) += zlo + *(*Tuint64_t)(unsafe.Pointer(bp)) += zhi + BoolUint64(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) < zlo) + } else { + /* r -= z */ + t = *(*Tuint64_t)(unsafe.Pointer(bp + 8)) + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) -= zlo + *(*Tuint64_t)(unsafe.Pointer(bp)) = *(*Tuint64_t)(unsafe.Pointer(bp)) - zhi - BoolUint64(t < *(*Tuint64_t)(unsafe.Pointer(bp + 8))) + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = -*(*Tuint64_t)(unsafe.Pointer(bp + 8)) + *(*Tuint64_t)(unsafe.Pointer(bp)) = -*(*Tuint64_t)(unsafe.Pointer(bp)) - BoolUint64(!!(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) != 0)) + sign = BoolInt32(!(sign != 0)) + } + nonzero = BoolInt32(!!(*(*Tuint64_t)(unsafe.Pointer(bp)) != 0)) + } + /* set rhi to top 63bit of the result (last bit is sticky) */ + if nonzero != 0 { + e += int32(64) + v1 = *(*Tuint64_t)(unsafe.Pointer(bp)) + // __asm__( "bsr %1,%0 ; xor $63,%0" : "=r"(x) : "r"(x) ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 121, __ccgo_ts+583) + v2 = int32(v1) + goto _3 + _3: + d = v2 - int32(1) + /* note: d > 0 */ + *(*Tuint64_t)(unsafe.Pointer(bp)) = *(*Tuint64_t)(unsafe.Pointer(bp))<>(int32(64)-d) | BoolUint64(!!(*(*Tuint64_t)(unsafe.Pointer(bp + 8))<>int32(1) | *(*Tuint64_t)(unsafe.Pointer(bp + 8))&uint64(1) + } else { + *(*Tuint64_t)(unsafe.Pointer(bp)) = *(*Tuint64_t)(unsafe.Pointer(bp + 8)) << d + } + } else { + /* exact +-0 */ + return x*y + z + } + } + e -= d + /* convert to double */ + i = int64(*(*Tuint64_t)(unsafe.Pointer(bp))) /* i is in [1<<62,(1<<63)-1] */ + if sign != 0 { + i = -i + } + r = float64(float64(i)) /* |r| is in [0x1p62,0x1p63] */ + if e < -Int32FromInt32(1022)-Int32FromInt32(62) { + /* result is subnormal before rounding */ + if e == -Int32FromInt32(1022)-Int32FromInt32(63) { + c = float64(9.223372036854776e+18) + if sign != 0 { + c = -c + } + if r == c { + /* min normal after rounding, underflow depends + on arch behaviour which can be imitated by + a double to float conversion */ + fltmin = float32(Float64FromFloat64(1.0842021401737618e-19) * Float64FromFloat32(1.1754943508222875e-38) * r) + return Float64FromFloat64(2.2250738585072014e-308) / Float64FromFloat32(1.1754943508222875e-38) * float64(float64(fltmin)) + } + /* one bit is lost when scaled, add another top bit to + only round once at conversion if it is inexact */ + if *(*Tuint64_t)(unsafe.Pointer(bp))<>int32(1)|*(*Tuint64_t)(unsafe.Pointer(bp))&uint64(1)) | Uint64FromUint64(1)<>d | BoolUint64(!!(*(*Tuint64_t)(unsafe.Pointer(bp))<<(Int32FromInt32(64)-d) != 0))) << d) + if sign != 0 { + i = -i + } + r = float64(float64(i)) + } + } + return Xscalbn(tls, r, e) +} + +const DBL_MIN2 = 0 +const FLT_MIN2 = 0 + +func Xfmal(tls *TLS, x float64, y float64, z float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v z=%v, (%v:)", tls, x, y, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xfma(tls, float64(float64(x)), float64(float64(y)), float64(float64(z)))) +} + +func Xfmax(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v10, v3, v5, v7 uint64 + var v12, v9 float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _ = v1, v10, v12, v3, v5, v7, v9 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(63)) != int32(v7>>Int32FromInt32(63)) { + *(*float64)(unsafe.Pointer(bp)) = x + v10 = *(*uint64)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(63)) != 0 { + v9 = y + } else { + v9 = x + } + return v9 + } + if x < y { + v12 = y + } else { + v12 = x + } + return v12 +} + +func Xfmaxf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v10, v3, v5, v7 uint32 + var v12, v9 float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _ = v1, v10, v12, v3, v5, v7, v9 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return y + } + *(*float32)(unsafe.Pointer(bp)) = y + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 +_4: + if BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + } + /* handle signed zeroes, see C99 Annex F.9.9.2 */ + *(*float32)(unsafe.Pointer(bp)) = x + v5 = *(*uint32)(unsafe.Pointer(bp)) + goto _6 +_6: + *(*float32)(unsafe.Pointer(bp)) = y + v7 = *(*uint32)(unsafe.Pointer(bp)) + goto _8 +_8: + if int32(v5>>Int32FromInt32(31)) != int32(v7>>Int32FromInt32(31)) { + *(*float32)(unsafe.Pointer(bp)) = x + v10 = *(*uint32)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(31)) != 0 { + v9 = y + } else { + v9 = x + } + return v9 + } + if x < y { + v12 = y + } else { + v12 = x + } + return v12 +} + +func Xfmaxl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xfmax(tls, float64(float64(x)), float64(float64(y)))) +} + +func Xfmin(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v10, v3, v5, v7 uint64 + var v12, v9 float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _ = v1, v10, v12, v3, v5, v7, v9 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(63)) != int32(v7>>Int32FromInt32(63)) { + *(*float64)(unsafe.Pointer(bp)) = x + v10 = *(*uint64)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(63)) != 0 { + v9 = x + } else { + v9 = y + } + return v9 + } + if x < y { + v12 = x + } else { + v12 = y + } + return v12 +} + +func Xfminf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v10, v3, v5, v7 uint32 + var v12, v9 float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _ = v1, v10, v12, v3, v5, v7, v9 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return y + } + *(*float32)(unsafe.Pointer(bp)) = y + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 +_4: + if BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + } + /* handle signed zeros, see C99 Annex F.9.9.2 */ + *(*float32)(unsafe.Pointer(bp)) = x + v5 = *(*uint32)(unsafe.Pointer(bp)) + goto _6 +_6: + *(*float32)(unsafe.Pointer(bp)) = y + v7 = *(*uint32)(unsafe.Pointer(bp)) + goto _8 +_8: + if int32(v5>>Int32FromInt32(31)) != int32(v7>>Int32FromInt32(31)) { + *(*float32)(unsafe.Pointer(bp)) = x + v10 = *(*uint32)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(31)) != 0 { + v9 = x + } else { + v9 = y + } + return v9 + } + if x < y { + v12 = x + } else { + v12 = y + } + return v12 +} + +func Xfminl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xfmin(tls, float64(float64(x)), float64(float64(y)))) +} + +func Xfmod(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ex, ey, sx int32 + var i, uxi Tuint64_t + var v1 uint64 + var v3 bool + var p6, p7 uintptr + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* ux at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+16 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _ = ex, ey, i, sx, uxi, v1, v3, p6, p7 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 16)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 16)) = y + ex = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(52) & uint64(0x7ff)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 16)) >> int32(52) & uint64(0x7ff)) + sx = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(63)) + /* in the followings uxi should be ux.i, but then gcc wrongly adds */ + /* float load/store to inner loops ruining performance and code size */ + uxi = *(*Tuint64_t)(unsafe.Pointer(bp + 8)) + if v3 = *(*Tuint64_t)(unsafe.Pointer(bp + 16))<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>int32(63) == uint64(0)) { + break + } + goto _4 + _4: + ; + ex-- + i <<= uint64(1) + } + uxi <<= uint64(-ex + int32(1)) + } else { + uxi = Tuint64_t(uint64(uxi) & (-Uint64FromUint64(1) >> Int32FromInt32(12))) + uxi = Tuint64_t(uint64(uxi) | Uint64FromUint64(1)<>int32(63) == uint64(0)) { + break + } + goto _5 + _5: + ; + ey-- + i <<= uint64(1) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 16)) <<= uint64(-ey + int32(1)) + } else { + p6 = bp + 16 + *(*Tuint64_t)(unsafe.Pointer(p6)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p6))) & (-Uint64FromUint64(1) >> Int32FromInt32(12))) + p7 = bp + 16 + *(*Tuint64_t)(unsafe.Pointer(p7)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p7))) | Uint64FromUint64(1)< ey) { + break + } + i = uxi - *(*Tuint64_t)(unsafe.Pointer(bp + 16)) + if i>>int32(63) == uint64(0) { + if i == uint64(0) { + return Float64FromInt32(0) * x + } + uxi = i + } + uxi <<= uint64(1) + goto _8 + _8: + ; + ex-- + } + i = uxi - *(*Tuint64_t)(unsafe.Pointer(bp + 16)) + if i>>int32(63) == uint64(0) { + if i == uint64(0) { + return Float64FromInt32(0) * x + } + uxi = i + } + for { + if !(uxi>>int32(52) == uint64(0)) { + break + } + goto _9 + _9: + ; + uxi <<= uint64(1) + ex-- + } + /* scale result */ + if ex > 0 { + uxi = Tuint64_t(uint64(uxi) - Uint64FromUint64(1)<>= uint64(-ex + int32(1)) + } + uxi |= uint64(uint64(sx)) << int32(63) + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uxi + return *(*float64)(unsafe.Pointer(bp + 8)) +} + +func Xfmodf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ex, ey int32 + var i, sx, uxi Tuint32_t + var v1 uint32 + var v3 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + var _ /* ux at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _ = ex, ey, i, sx, uxi, v1, v3 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 8)) = y + ex = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(23) & uint32(0xff)) + ey = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 8)) >> int32(23) & uint32(0xff)) + sx = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) & uint32(0x80000000) + uxi = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) + if v3 = *(*Tuint32_t)(unsafe.Pointer(bp + 8))< uint32(0x7f800000)) != 0 || ex == int32(0xff) { + return x * y / (x * y) + } + if uxi<>int32(31) == uint32(0)) { + break + } + goto _4 + _4: + ; + ex-- + i <<= uint32(1) + } + uxi <<= uint32(-ex + int32(1)) + } else { + uxi &= -Uint32FromUint32(1) >> Int32FromInt32(9) + uxi |= Uint32FromUint32(1) << Int32FromInt32(23) + } + if !(ey != 0) { + i = *(*Tuint32_t)(unsafe.Pointer(bp + 8)) << int32(9) + for { + if !(i>>int32(31) == uint32(0)) { + break + } + goto _5 + _5: + ; + ey-- + i <<= uint32(1) + } + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) <<= uint32(-ey + int32(1)) + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) &= -Uint32FromUint32(1) >> Int32FromInt32(9) + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) |= Uint32FromUint32(1) << Int32FromInt32(23) + } + /* x mod y */ + for { + if !(ex > ey) { + break + } + i = uxi - *(*Tuint32_t)(unsafe.Pointer(bp + 8)) + if i>>int32(31) == uint32(0) { + if i == uint32(0) { + return Float32FromInt32(0) * x + } + uxi = i + } + uxi <<= uint32(1) + goto _6 + _6: + ; + ex-- + } + i = uxi - *(*Tuint32_t)(unsafe.Pointer(bp + 8)) + if i>>int32(31) == uint32(0) { + if i == uint32(0) { + return Float32FromInt32(0) * x + } + uxi = i + } + for { + if !(uxi>>int32(23) == uint32(0)) { + break + } + goto _7 + _7: + ; + uxi <<= uint32(1) + ex-- + } + /* scale result up */ + if ex > 0 { + uxi -= Uint32FromUint32(1) << Int32FromInt32(23) + uxi |= uint32(uint32(ex)) << int32(23) + } else { + uxi >>= uint32(-ex + int32(1)) + } + uxi |= sx + *(*Tuint32_t)(unsafe.Pointer(bp + 4)) = uxi + return *(*float32)(unsafe.Pointer(bp + 4)) +} + +func Xfmodl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xfmod(tls, float64(float64(x)), float64(float64(y)))) +} + +func Xfrexp(tls *TLS, x float64, e uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v e=%v, (%v:)", tls, x, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ee int32 + var p1, p2 uintptr + var _ /* y at bp+0 */ struct { + Fi [0]Tuint64_t + Fd float64 + } + _, _, _ = ee, p1, p2 + *(*struct { + Fi [0]Tuint64_t + Fd float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Fd float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + ee = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if !(ee != 0) { + if x != 0 { + x = Xfrexp(tls, x*float64(1.8446744073709552e+19), e) + *(*int32)(unsafe.Pointer(e)) -= int32(64) + } else { + *(*int32)(unsafe.Pointer(e)) = 0 + } + return x + } else { + if ee == int32(0x7ff) { + return x + } + } + *(*int32)(unsafe.Pointer(e)) = ee - int32(0x3fe) + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p1))) & Uint64FromUint64(0x800fffffffffffff)) + p2 = bp + *(*Tuint64_t)(unsafe.Pointer(p2)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p2))) | Uint64FromUint64(0x3fe0000000000000)) + return *(*float64)(unsafe.Pointer(bp)) +} + +func Xfrexpf(tls *TLS, x float32, e uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v e=%v, (%v:)", tls, x, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ee int32 + var p1, p2 uintptr + var _ /* y at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _ = ee, p1, p2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + ee = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(23) & uint32(0xff)) + if !(ee != 0) { + if x != 0 { + x = Xfrexpf(tls, float32(float64(float64(x))*float64(1.8446744073709552e+19)), e) + *(*int32)(unsafe.Pointer(e)) -= int32(64) + } else { + *(*int32)(unsafe.Pointer(e)) = 0 + } + return x + } else { + if ee == int32(0xff) { + return x + } + } + *(*int32)(unsafe.Pointer(e)) = ee - int32(0x7e) + p1 = bp + *(*Tuint32_t)(unsafe.Pointer(p1)) = Tuint32_t(uint64(*(*Tuint32_t)(unsafe.Pointer(p1))) & Uint64FromUint64(0x807fffff)) + p2 = bp + *(*Tuint32_t)(unsafe.Pointer(p2)) = Tuint32_t(uint64(*(*Tuint32_t)(unsafe.Pointer(p2))) | Uint64FromUint64(0x3f000000)) + return *(*float32)(unsafe.Pointer(bp)) +} + +func Xfrexpl(tls *TLS, x float64, e uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v e=%v, (%v:)", tls, x, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xfrexp(tls, float64(float64(x)), e)) +} + +const SPLIT = 1 + +func _sq(tls *TLS, hi uintptr, lo uintptr, x float64) { + var xc, xh, xl Tdouble_t + _, _, _ = xc, xh, xl + xc = x * (Float64FromFloat64(1.34217728e+08) + Float64FromInt32(1)) + xh = x - xc + xc + xl = x - xh + *(*Tdouble_t)(unsafe.Pointer(hi)) = x * x + *(*Tdouble_t)(unsafe.Pointer(lo)) = xh*xh - *(*Tdouble_t)(unsafe.Pointer(hi)) + Float64FromInt32(2)*xh*xl + xl*xl +} + +func Xhypot(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var ex, ey int32 + var ut struct { + Fi [0]Tuint64_t + Ff float64 + } + var z Tdouble_t + var p1, p2 uintptr + var _ /* hx at bp+16 */ Tdouble_t + var _ /* hy at bp+32 */ Tdouble_t + var _ /* lx at bp+24 */ Tdouble_t + var _ /* ly at bp+40 */ Tdouble_t + var _ /* ux at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = ex, ey, ut, z, p1, p2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = y + /* arrange |x| >= |y| */ + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p1))) & (-Uint64FromUint64(1) >> Int32FromInt32(1))) + p2 = bp + 8 + *(*Tuint64_t)(unsafe.Pointer(p2)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p2))) & (-Uint64FromUint64(1) >> Int32FromInt32(1))) + if *(*Tuint64_t)(unsafe.Pointer(bp)) < *(*Tuint64_t)(unsafe.Pointer(bp + 8)) { + ut = *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = ut + } + /* special cases */ + ex = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(52)) + x = *(*float64)(unsafe.Pointer(bp)) + y = *(*float64)(unsafe.Pointer(bp + 8)) + /* note: hypot(inf,nan) == inf */ + if ey == int32(0x7ff) { + return y + } + if ex == int32(0x7ff) || *(*Tuint64_t)(unsafe.Pointer(bp + 8)) == uint64(0) { + return x + } + /* note: hypot(x,y) ~= x + y*y/x/2 with inexact for small y/x */ + /* 64 difference is enough for ld80 double_t */ + if ex-ey > int32(64) { + return x + y + } + /* precise sqrt argument in nearest rounding mode without overflow */ + /* xh*xh must not overflow and xl*xl must not underflow in sq */ + z = Float64FromInt32(1) + if ex > Int32FromInt32(0x3ff)+Int32FromInt32(510) { + z = float64(5.260135901548374e+210) + x *= float64(1.90109156629516e-211) + y *= float64(1.90109156629516e-211) + } else { + if ey < Int32FromInt32(0x3ff)-Int32FromInt32(450) { + z = float64(1.90109156629516e-211) + x *= float64(5.260135901548374e+210) + y *= float64(5.260135901548374e+210) + } + } + _sq(tls, bp+16, bp+24, x) + _sq(tls, bp+32, bp+40, y) + return z * Xsqrt(tls, *(*Tdouble_t)(unsafe.Pointer(bp + 40))+*(*Tdouble_t)(unsafe.Pointer(bp + 24))+*(*Tdouble_t)(unsafe.Pointer(bp + 32))+*(*Tdouble_t)(unsafe.Pointer(bp + 16))) +} + +func Xhypotf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ut struct { + Fi [0]Tuint32_t + Ff float32 + } + var z Tfloat_t + var _ /* ux at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _ = ut, z + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = y + *(*Tuint32_t)(unsafe.Pointer(bp)) &= -Uint32FromUint32(1) >> Int32FromInt32(1) + *(*Tuint32_t)(unsafe.Pointer(bp + 4)) &= -Uint32FromUint32(1) >> Int32FromInt32(1) + if *(*Tuint32_t)(unsafe.Pointer(bp)) < *(*Tuint32_t)(unsafe.Pointer(bp + 4)) { + ut = *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = ut + } + x = *(*float32)(unsafe.Pointer(bp)) + y = *(*float32)(unsafe.Pointer(bp + 4)) + if *(*Tuint32_t)(unsafe.Pointer(bp + 4)) == uint32(Int32FromInt32(0xff)<= uint32(Int32FromInt32(0xff)<= uint32(Int32FromInt32(25)<= uint32((Int32FromInt32(0x7f)+Int32FromInt32(60))< %v", r) }() + } + return float64(Xhypot(tls, float64(float64(x)), float64(float64(y)))) +} + +func Xilogb(tls *TLS, x float64) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v2 int32 + var i Tuint64_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = e, i, y, y1, y2, v2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + i = *(*Tuint64_t)(unsafe.Pointer(bp)) + e = int32(i >> int32(52) & uint64(0x7ff)) + if !(e != 0) { + i <<= uint64(12) + if i == uint64(0) { + if uint64(4) == uint64(4) { + y = Float32FromInt32(0) / Float32FromFloat32(0) + } else { + if uint64(4) == uint64(8) { + y1 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } else { + y2 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } + } + return -Int32FromInt32(1) - Int32FromInt32(0x7fffffff) + } + /* subnormal x */ + e = -int32(0x3ff) + for { + if !(i>>int32(63) == uint64(0)) { + break + } + goto _1 + _1: + ; + e-- + i <<= uint64(1) + } + return e + } + if e == int32(0x7ff) { + if uint64(4) == uint64(4) { + y = Float32FromInt32(0) / Float32FromFloat32(0) + } else { + if uint64(4) == uint64(8) { + y1 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } else { + y2 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } + } + if i< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v2 int32 + var i Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _ = e, i, y, y1, y2, v2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + i = *(*Tuint32_t)(unsafe.Pointer(bp)) + e = int32(i >> int32(23) & uint32(0xff)) + if !(e != 0) { + i <<= uint32(9) + if i == uint32(0) { + if uint64(4) == uint64(4) { + y = Float32FromInt32(0) / Float32FromFloat32(0) + } else { + if uint64(4) == uint64(8) { + y1 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } else { + y2 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } + } + return -Int32FromInt32(1) - Int32FromInt32(0x7fffffff) + } + /* subnormal x */ + e = -int32(0x7f) + for { + if !(i>>int32(31) == uint32(0)) { + break + } + goto _1 + _1: + ; + e-- + i <<= uint32(1) + } + return e + } + if e == int32(0xff) { + if uint64(4) == uint64(4) { + y = Float32FromInt32(0) / Float32FromFloat32(0) + } else { + if uint64(4) == uint64(8) { + y1 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } else { + y2 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } + } + if i< %v", r) }() + } + return Xilogb(tls, float64(float64(x))) +} + +var _invsqrtpi = float64(0.5641895835477563) /* 0x3FE20DD7, 0x50429B6D */ +var _tpi = float64(0.6366197723675814) /* 0x3FE45F30, 0x6DC9C883 */ + +// C documentation +// +// /* common method when |x|>=2 */ +func _common(tls *TLS, ix Tuint32_t, x float64, y0 int32) (r float64) { + var c, cc, s, ss, z float64 + _, _, _, _, _ = c, cc, s, ss, z + /* + * j0(x) = sqrt(2/(pi*x))*(p0(x)*cos(x-pi/4)-q0(x)*sin(x-pi/4)) + * y0(x) = sqrt(2/(pi*x))*(p0(x)*sin(x-pi/4)+q0(x)*cos(x-pi/4)) + * + * sin(x-pi/4) = (sin(x) - cos(x))/sqrt(2) + * cos(x-pi/4) = (sin(x) + cos(x))/sqrt(2) + * sin(x) +- cos(x) = -cos(2x)/(sin(x) -+ cos(x)) + */ + s = Xsin(tls, x) + c = Xcos(tls, x) + if y0 != 0 { + c = -c + } + cc = s + c + /* avoid overflow in 2*x, big ulp error when x>=0x1p1023 */ + if ix < uint32(0x7fe00000) { + ss = s - c + z = -Xcos(tls, Float64FromInt32(2)*x) + if s*c < Float64FromInt32(0) { + cc = z / ss + } else { + ss = z / cc + } + if ix < uint32(0x48000000) { + if y0 != 0 { + ss = -ss + } + cc = _pzero(tls, x)*cc - _qzero(tls, x)*ss + } + } + return _invsqrtpi * cc / Xsqrt(tls, x) +} + +// C documentation +// +// /* R0/S0 on [0, 2.00] */ + +var _R02 = float64(0.015624999999999995) /* 0x3F8FFFFF, 0xFFFFFFFD */ +var _R03 = -Float64FromFloat64(0.00018997929423885472) /* 0xBF28E6A5, 0xB61AC6E9 */ +var _R04 = float64(1.8295404953270067e-06) /* 0x3EBEB1D1, 0x0C503919 */ +var _R05 = -Float64FromFloat64(4.618326885321032e-09) /* 0xBE33D5E7, 0x73D63FCE */ +var _S01 = float64(0.015619102946489001) /* 0x3F8FFCE8, 0x82C8C2A4 */ +var _S02 = float64(0.00011692678466333745) /* 0x3F1EA6D2, 0xDD57DBF4 */ +var _S03 = float64(5.135465502073181e-07) /* 0x3EA13B54, 0xCE84D5A9 */ +var _S04 = float64(1.1661400333379e-09) /* 0x3E1408BC, 0xF4745D8F */ + +func Xj0(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, z float64 + _, _, _, _ = ix, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* j0(+-inf)=0, j0(nan)=nan */ + if ix >= uint32(0x7ff00000) { + return Float64FromInt32(1) / (x * x) + } + x = Xfabs(tls, x) + if ix >= uint32(0x40000000) { /* |x| >= 2 */ + /* large ulp error near zeros: 2.4, 5.52, 8.6537,.. */ + return _common(tls, ix, x, 0) + } + /* 1 - x*x/4 + x*x*R(x^2)/S(x^2) */ + if ix >= uint32(0x3f200000) { /* |x| >= 2**-13 */ + /* up to 4ulp error close to 2 */ + z = x * x + r = z * (_R02 + z*(_R03+z*(_R04+z*_R05))) + s = Float64FromInt32(1) + z*(_S01+z*(_S02+z*(_S03+z*_S04))) + return (Float64FromInt32(1)+x/Float64FromInt32(2))*(Float64FromInt32(1)-x/Float64FromInt32(2)) + z*(r/s) + } + /* 1 - x*x/4 */ + /* prevent underflow */ + /* inexact should be raised when x!=0, this is not done correctly */ + if ix >= uint32(0x38000000) { /* |x| >= 2**-127 */ + x = float64(0.25) * x * x + } + return Float64FromInt32(1) - x +} + +var _u00 = -Float64FromFloat64(0.07380429510868723) /* 0xBFB2E4D6, 0x99CBD01F */ +var _u01 = float64(0.17666645250918112) /* 0x3FC69D01, 0x9DE9E3FC */ +var _u02 = -Float64FromFloat64(0.01381856719455969) /* 0xBF8C4CE8, 0xB16CFA97 */ +var _u03 = float64(0.00034745343209368365) /* 0x3F36C54D, 0x20B29B6B */ +var _u04 = -Float64FromFloat64(3.8140705372436416e-06) /* 0xBECFFEA7, 0x73D25CAD */ +var _u05 = float64(1.9559013703502292e-08) /* 0x3E550057, 0x3B4EABD4 */ +var _u06 = -Float64FromFloat64(3.982051941321034e-11) /* 0xBDC5E43D, 0x693FB3C8 */ +var _v01 = float64(0.01273048348341237) /* 0x3F8A1270, 0x91C9C71A */ +var _v02 = float64(7.600686273503533e-05) /* 0x3F13ECBB, 0xF578C6C1 */ +var _v03 = float64(2.591508518404578e-07) /* 0x3E91642D, 0x7FF202FD */ +var _v04 = float64(4.4111031133267547e-10) /* 0x3DFE5018, 0x3BD6D9EF */ + +func Xy0(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u Tuint64_t + var ix, lx Tuint32_t + var u, v, z float64 + _, _, _, _, _, _ = __u, ix, lx, u, v, z + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + ix = uint32(__u >> int32(32)) + lx = uint32(uint32(__u)) + /* y0(nan)=nan, y0(<0)=nan, y0(0)=-inf, y0(inf)=0 */ + if ix<>int32(31) != 0 { + return Float64FromInt32(0) / Float64FromFloat64(0) + } + if ix >= uint32(0x7ff00000) { + return Float64FromInt32(1) / x + } + if ix >= uint32(0x40000000) { /* x >= 2 */ + /* large ulp errors near zeros: 3.958, 7.086,.. */ + return _common(tls, ix, x, int32(1)) + } + /* U(x^2)/V(x^2) + (2/pi)*j0(x)*log(x) */ + if ix >= uint32(0x3e400000) { /* x >= 2**-27 */ + /* large ulp error near the first zero, x ~= 0.89 */ + z = x * x + u = _u00 + z*(_u01+z*(_u02+z*(_u03+z*(_u04+z*(_u05+z*_u06))))) + v = float64(1) + z*(_v01+z*(_v02+z*(_v03+z*_v04))) + return u/v + _tpi*(Xj0(tls, x)*Xlog(tls, x)) + } + return _u00 + _tpi*Xlog(tls, x) +} + +// C documentation +// +// /* The asymptotic expansions of pzero is +// * 1 - 9/128 s^2 + 11025/98304 s^4 - ..., where s = 1/x. +// * For x >= 2, We approximate pzero by +// * pzero(x) = 1 + (R/S) +// * where R = pR0 + pR1*s^2 + pR2*s^4 + ... + pR5*s^10 +// * S = 1 + pS0*s^2 + ... + pS4*s^10 +// * and +// * | pzero(x)-1-R/S | <= 2 ** ( -60.26) +// */ +var _pR8 = [6]float64{ + 1: -Float64FromFloat64(0.07031249999999004), + 2: -Float64FromFloat64(8.081670412753498), + 3: -Float64FromFloat64(257.06310567970485), + 4: -Float64FromFloat64(2485.216410094288), + 5: -Float64FromFloat64(5253.043804907295), +} +var _pS8 = [5]float64{ + 0: float64(116.53436461966818), + 1: float64(3833.7447536412183), + 2: float64(40597.857264847255), + 3: float64(116752.97256437592), + 4: float64(47627.728414673096), +} + +var _pR5 = [6]float64{ + 0: -Float64FromFloat64(1.141254646918945e-11), + 1: -Float64FromFloat64(0.07031249408735993), + 2: -Float64FromFloat64(4.159610644705878), + 3: -Float64FromFloat64(67.67476522651673), + 4: -Float64FromFloat64(331.23129964917297), + 5: -Float64FromFloat64(346.4333883656049), +} +var _pS52 = [5]float64{ + 0: float64(60.753938269230034), + 1: float64(1051.2523059570458), + 2: float64(5978.970943338558), + 3: float64(9625.445143577745), + 4: float64(2406.058159229391), +} + +var _pR3 = [6]float64{ + 0: -Float64FromFloat64(2.547046017719519e-09), + 1: -Float64FromFloat64(0.07031196163814817), + 2: -Float64FromFloat64(2.409032215495296), + 3: -Float64FromFloat64(21.96597747348831), + 4: -Float64FromFloat64(58.07917047017376), + 5: -Float64FromFloat64(31.44794705948885), +} +var _pS32 = [5]float64{ + 0: float64(35.85603380552097), + 1: float64(361.51398305030386), + 2: float64(1193.6078379211153), + 3: float64(1127.9967985690741), + 4: float64(173.58093081333575), +} + +var _pR2 = [6]float64{ + 0: -Float64FromFloat64(8.875343330325264e-08), + 1: -Float64FromFloat64(0.07030309954836247), + 2: -Float64FromFloat64(1.4507384678095299), + 3: -Float64FromFloat64(7.635696138235278), + 4: -Float64FromFloat64(11.193166886035675), + 5: -Float64FromFloat64(3.2336457935133534), +} +var _pS24 = [5]float64{ + 0: float64(22.22029975320888), + 1: float64(136.2067942182152), + 2: float64(270.4702786580835), + 3: float64(153.87539420832033), + 4: float64(14.65761769482562), +} + +func _pzero(tls *TLS, x float64) (r1 float64) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tdouble_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x40200000) { + p = uintptr(unsafe.Pointer(&_pR8)) + q = uintptr(unsafe.Pointer(&_pS8)) + } else { + if ix >= uint32(0x40122E8B) { + p = uintptr(unsafe.Pointer(&_pR5)) + q = uintptr(unsafe.Pointer(&_pS52)) + } else { + if ix >= uint32(0x4006DB6D) { + p = uintptr(unsafe.Pointer(&_pR3)) + q = uintptr(unsafe.Pointer(&_pS32)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_pR2)) + q = uintptr(unsafe.Pointer(&_pS24)) + } + } + } + z = float64(1) / (x * x) + r = *(*float64)(unsafe.Pointer(p)) + z*(*(*float64)(unsafe.Pointer(p + 1*8))+z*(*(*float64)(unsafe.Pointer(p + 2*8))+z*(*(*float64)(unsafe.Pointer(p + 3*8))+z*(*(*float64)(unsafe.Pointer(p + 4*8))+z**(*float64)(unsafe.Pointer(p + 5*8)))))) + s = float64(1) + z*(*(*float64)(unsafe.Pointer(q))+z*(*(*float64)(unsafe.Pointer(q + 1*8))+z*(*(*float64)(unsafe.Pointer(q + 2*8))+z*(*(*float64)(unsafe.Pointer(q + 3*8))+z**(*float64)(unsafe.Pointer(q + 4*8)))))) + return float64(1) + r/s +} + +// C documentation +// +// /* For x >= 8, the asymptotic expansions of qzero is +// * -1/8 s + 75/1024 s^3 - ..., where s = 1/x. +// * We approximate pzero by +// * qzero(x) = s*(-1.25 + (R/S)) +// * where R = qR0 + qR1*s^2 + qR2*s^4 + ... + qR5*s^10 +// * S = 1 + qS0*s^2 + ... + qS5*s^12 +// * and +// * | qzero(x)/s +1.25-R/S | <= 2 ** ( -61.22) +// */ +var _qR8 = [6]float64{ + 1: float64(0.0732421874999935), + 2: float64(11.76820646822527), + 3: float64(557.6733802564019), + 4: float64(8859.197207564686), + 5: float64(37014.62677768878), +} +var _qS8 = [6]float64{ + 0: float64(163.77602689568982), + 1: float64(8098.344946564498), + 2: float64(142538.29141912048), + 3: float64(803309.2571195144), + 4: float64(840501.5798190605), + 5: -Float64FromFloat64(343899.2935378666), +} + +var _qR5 = [6]float64{ + 0: float64(1.8408596359451553e-11), + 1: float64(0.07324217666126848), + 2: float64(5.8356350896205695), + 3: float64(135.11157728644983), + 4: float64(1027.243765961641), + 5: float64(1989.9778586460538), +} +var _qS5 = [6]float64{ + 0: float64(82.77661022365378), + 1: float64(2077.81416421393), + 2: float64(18847.28877857181), + 3: float64(56751.11228949473), + 4: float64(35976.75384251145), + 5: -Float64FromFloat64(5354.342756019448), +} + +var _qR3 = [6]float64{ + 0: float64(4.377410140897386e-09), + 1: float64(0.07324111800429114), + 2: float64(3.344231375161707), + 3: float64(42.621844074541265), + 4: float64(170.8080913405656), + 5: float64(166.73394869665117), +} +var _qS32 = [6]float64{ + 0: float64(48.75887297245872), + 1: float64(709.689221056606), + 2: float64(3704.1482262011136), + 3: float64(6460.425167525689), + 4: float64(2516.3336892036896), + 5: -Float64FromFloat64(149.2474518361564), +} + +var _qR2 = [6]float64{ + 0: float64(1.5044444488698327e-07), + 1: float64(0.07322342659630793), + 2: float64(1.99819174093816), + 3: float64(14.495602934788574), + 4: float64(31.666231750478154), + 5: float64(16.252707571092927), +} +var _qS22 = [6]float64{ + 0: float64(30.36558483552192), + 1: float64(269.34811860804984), + 2: float64(844.7837575953201), + 3: float64(882.9358451124886), + 4: float64(212.66638851179883), + 5: -Float64FromFloat64(5.3109549388266695), +} + +func _qzero(tls *TLS, x float64) (r1 float64) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tdouble_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x40200000) { + p = uintptr(unsafe.Pointer(&_qR8)) + q = uintptr(unsafe.Pointer(&_qS8)) + } else { + if ix >= uint32(0x40122E8B) { + p = uintptr(unsafe.Pointer(&_qR5)) + q = uintptr(unsafe.Pointer(&_qS5)) + } else { + if ix >= uint32(0x4006DB6D) { + p = uintptr(unsafe.Pointer(&_qR3)) + q = uintptr(unsafe.Pointer(&_qS32)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_qR2)) + q = uintptr(unsafe.Pointer(&_qS22)) + } + } + } + z = float64(1) / (x * x) + r = *(*float64)(unsafe.Pointer(p)) + z*(*(*float64)(unsafe.Pointer(p + 1*8))+z*(*(*float64)(unsafe.Pointer(p + 2*8))+z*(*(*float64)(unsafe.Pointer(p + 3*8))+z*(*(*float64)(unsafe.Pointer(p + 4*8))+z**(*float64)(unsafe.Pointer(p + 5*8)))))) + s = float64(1) + z*(*(*float64)(unsafe.Pointer(q))+z*(*(*float64)(unsafe.Pointer(q + 1*8))+z*(*(*float64)(unsafe.Pointer(q + 2*8))+z*(*(*float64)(unsafe.Pointer(q + 3*8))+z*(*(*float64)(unsafe.Pointer(q + 4*8))+z**(*float64)(unsafe.Pointer(q + 5*8))))))) + return (-Float64FromFloat64(0.125) + r/s) / x +} + +var _invsqrtpi1 = float32(0.56418961287) /* 0x3f106ebb */ +var _tpi1 = float32(0.63661974669) /* 0x3f22f983 */ + +func _common1(tls *TLS, ix Tuint32_t, x float32, y0 int32) (r float32) { + var c, cc, s, ss, z float32 + _, _, _, _, _ = c, cc, s, ss, z + /* + * j0(x) = 1/sqrt(pi) * (P(0,x)*cc - Q(0,x)*ss) / sqrt(x) + * y0(x) = 1/sqrt(pi) * (P(0,x)*ss + Q(0,x)*cc) / sqrt(x) + */ + s = Xsinf(tls, x) + c = Xcosf(tls, x) + if y0 != 0 { + c = -c + } + cc = s + c + if ix < uint32(0x7f000000) { + ss = s - c + z = -Xcosf(tls, Float32FromInt32(2)*x) + if s*c < Float32FromInt32(0) { + cc = z / ss + } else { + ss = z / cc + } + if ix < uint32(0x58800000) { + if y0 != 0 { + ss = -ss + } + cc = _pzerof(tls, x)*cc - _qzerof(tls, x)*ss + } + } + return _invsqrtpi1 * cc / Xsqrtf(tls, x) +} + +// C documentation +// +// /* R0/S0 on [0, 2.00] */ + +var _R021 = float32(0.015625) /* 0x3c800000 */ +var _R031 = float32(-Float64FromFloat64(0.00018997929874)) /* 0xb947352e */ +var _R041 = float32(1.8295404516e-06) /* 0x35f58e88 */ +var _R051 = float32(-Float64FromFloat64(4.6183270541e-09)) /* 0xb19eaf3c */ +var _S011 = float32(0.015619102865) /* 0x3c7fe744 */ +var _S021 = float32(0.00011692678527) /* 0x38f53697 */ +var _S031 = float32(5.1354652442e-07) /* 0x3509daa6 */ +var _S041 = float32(1.1661400734e-09) /* 0x30a045e8 */ + +func Xj0f(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, z float32 + _, _, _, _ = ix, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + return Float32FromInt32(1) / (x * x) + } + x = Xfabsf(tls, x) + if ix >= uint32(0x40000000) { /* |x| >= 2 */ + /* large ulp error near zeros */ + return _common1(tls, ix, x, 0) + } + if ix >= uint32(0x3a000000) { /* |x| >= 2**-11 */ + /* up to 4ulp error near 2 */ + z = x * x + r = z * (_R021 + z*(_R031+z*(_R041+z*_R051))) + s = Float32FromInt32(1) + z*(_S011+z*(_S021+z*(_S031+z*_S041))) + return (Float32FromInt32(1)+x/Float32FromInt32(2))*(Float32FromInt32(1)-x/Float32FromInt32(2)) + z*(r/s) + } + if ix >= uint32(0x21800000) { /* |x| >= 2**-60 */ + x = Float32FromFloat32(0.25) * x * x + } + return Float32FromInt32(1) - x +} + +var _u001 = float32(-Float64FromFloat64(0.073804296553)) /* 0xbd9726b5 */ +var _u011 = float32(0.17666645348) /* 0x3e34e80d */ +var _u021 = float32(-Float64FromFloat64(0.013818567619)) /* 0xbc626746 */ +var _u031 = float32(0.00034745343146) /* 0x39b62a69 */ +var _u041 = float32(-Float64FromFloat64(3.8140706238e-06)) /* 0xb67ff53c */ +var _u051 = float32(1.9559013964e-08) /* 0x32a802ba */ +var _u061 = float32(-Float64FromFloat64(3.982051841e-11)) /* 0xae2f21eb */ +var _v011 = float32(0.012730483897) /* 0x3c509385 */ +var _v021 = float32(7.6006865129e-05) /* 0x389f65e0 */ +var _v031 = float32(2.5915085189e-07) /* 0x348b216c */ +var _v041 = float32(4.4111031494e-10) /* 0x2ff280c2 */ + +func Xy0f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ix Tuint32_t + var u, v, z float32 + _, _, _, _ = ix, u, v, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + if ix&uint32(0x7fffffff) == uint32(0) { + return float32(-Int32FromInt32(1)) / Float32FromFloat32(0) + } + if ix>>int32(31) != 0 { + return Float32FromInt32(0) / Float32FromFloat32(0) + } + if ix >= uint32(0x7f800000) { + return Float32FromInt32(1) / x + } + if ix >= uint32(0x40000000) { /* |x| >= 2.0 */ + /* large ulp error near zeros */ + return _common1(tls, ix, x, int32(1)) + } + if ix >= uint32(0x39000000) { /* x >= 2**-13 */ + /* large ulp error at x ~= 0.89 */ + z = x * x + u = _u001 + z*(_u011+z*(_u021+z*(_u031+z*(_u041+z*(_u051+z*_u061))))) + v = Float32FromInt32(1) + z*(_v011+z*(_v021+z*(_v031+z*_v041))) + return u/v + _tpi1*(Xj0f(tls, x)*Xlogf(tls, x)) + } + return _u001 + _tpi1*Xlogf(tls, x) +} + +// C documentation +// +// /* The asymptotic expansions of pzero is +// * 1 - 9/128 s^2 + 11025/98304 s^4 - ..., where s = 1/x. +// * For x >= 2, We approximate pzero by +// * pzero(x) = 1 + (R/S) +// * where R = pR0 + pR1*s^2 + pR2*s^4 + ... + pR5*s^10 +// * S = 1 + pS0*s^2 + ... + pS4*s^10 +// * and +// * | pzero(x)-1-R/S | <= 2 ** ( -60.26) +// */ +var _pR81 = [6]float32{ + 1: float32(-Float64FromFloat64(0.0703125)), + 2: float32(-Float64FromFloat64(8.0816707611)), + 3: float32(-Float64FromFloat64(257.06311035)), + 4: float32(-Float64FromFloat64(2485.2163086)), + 5: float32(-Float64FromFloat64(5253.0439453)), +} +var _pS81 = [5]float32{ + 0: float32(116.53436279), + 1: float32(3833.744873), + 2: float32(40597.855469), + 3: float32(116752.96875), + 4: float32(47627.726562), +} +var _pR51 = [6]float32{ + 0: float32(-Float64FromFloat64(1.1412546255e-11)), + 1: float32(-Float64FromFloat64(0.070312492549)), + 2: float32(-Float64FromFloat64(4.1596107483)), + 3: float32(-Float64FromFloat64(67.674766541)), + 4: float32(-Float64FromFloat64(331.23129272)), + 5: float32(-Float64FromFloat64(346.43338013)), +} +var _pS53 = [5]float32{ + 0: float32(60.753936768), + 1: float32(1051.2523193), + 2: float32(5978.9707031), + 3: float32(9625.4453125), + 4: float32(2406.0581055), +} + +var _pR31 = [6]float32{ + 0: float32(-Float64FromFloat64(2.5470459075e-09)), + 1: float32(-Float64FromFloat64(0.070311963558)), + 2: float32(-Float64FromFloat64(2.4090321064)), + 3: float32(-Float64FromFloat64(21.965976715)), + 4: float32(-Float64FromFloat64(58.079170227)), + 5: float32(-Float64FromFloat64(31.447946548)), +} +var _pS33 = [5]float32{ + 0: float32(35.856033325), + 1: float32(361.51397705), + 2: float32(1193.6077881), + 3: float32(1127.9968262), + 4: float32(173.58093262), +} + +var _pR21 = [6]float32{ + 0: float32(-Float64FromFloat64(8.8753431271e-08)), + 1: float32(-Float64FromFloat64(0.070303097367)), + 2: float32(-Float64FromFloat64(1.45073843)), + 3: float32(-Float64FromFloat64(7.6356959343)), + 4: float32(-Float64FromFloat64(11.193166733)), + 5: float32(-Float64FromFloat64(3.2336456776)), +} +var _pS25 = [5]float32{ + 0: float32(22.220300674), + 1: float32(136.20678711), + 2: float32(270.47027588), + 3: float32(153.87539673), + 4: float32(14.657617569), +} + +func _pzerof(tls *TLS, x float32) (r1 float32) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tfloat_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x41000000) { + p = uintptr(unsafe.Pointer(&_pR81)) + q = uintptr(unsafe.Pointer(&_pS81)) + } else { + if ix >= uint32(0x409173eb) { + p = uintptr(unsafe.Pointer(&_pR51)) + q = uintptr(unsafe.Pointer(&_pS53)) + } else { + if ix >= uint32(0x4036d917) { + p = uintptr(unsafe.Pointer(&_pR31)) + q = uintptr(unsafe.Pointer(&_pS33)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_pR21)) + q = uintptr(unsafe.Pointer(&_pS25)) + } + } + } + z = Float32FromFloat32(1) / (x * x) + r = *(*float32)(unsafe.Pointer(p)) + z*(*(*float32)(unsafe.Pointer(p + 1*4))+z*(*(*float32)(unsafe.Pointer(p + 2*4))+z*(*(*float32)(unsafe.Pointer(p + 3*4))+z*(*(*float32)(unsafe.Pointer(p + 4*4))+z**(*float32)(unsafe.Pointer(p + 5*4)))))) + s = Float32FromFloat32(1) + z*(*(*float32)(unsafe.Pointer(q))+z*(*(*float32)(unsafe.Pointer(q + 1*4))+z*(*(*float32)(unsafe.Pointer(q + 2*4))+z*(*(*float32)(unsafe.Pointer(q + 3*4))+z**(*float32)(unsafe.Pointer(q + 4*4)))))) + return Float32FromFloat32(1) + r/s +} + +// C documentation +// +// /* For x >= 8, the asymptotic expansions of qzero is +// * -1/8 s + 75/1024 s^3 - ..., where s = 1/x. +// * We approximate pzero by +// * qzero(x) = s*(-1.25 + (R/S)) +// * where R = qR0 + qR1*s^2 + qR2*s^4 + ... + qR5*s^10 +// * S = 1 + qS0*s^2 + ... + qS5*s^12 +// * and +// * | qzero(x)/s +1.25-R/S | <= 2 ** ( -61.22) +// */ +var _qR81 = [6]float32{ + 1: float32(0.0732421875), + 2: float32(11.768206596), + 3: float32(557.67340088), + 4: float32(8859.1972656), + 5: float32(37014.625), +} +var _qS81 = [6]float32{ + 0: float32(163.77603149), + 1: float32(8098.3447266), + 2: float32(142538.29688), + 3: float32(803309.25), + 4: float32(840501.5625), + 5: float32(-Float64FromFloat64(343899.28125)), +} + +var _qR51 = [6]float32{ + 0: float32(1.8408595828e-11), + 1: float32(0.073242180049), + 2: float32(5.8356351852), + 3: float32(135.11157227), + 4: float32(1027.2437744), + 5: float32(1989.9779053), +} +var _qS51 = [6]float32{ + 0: float32(82.776611328), + 1: float32(2077.814209), + 2: float32(18847.289062), + 3: float32(56751.113281), + 4: float32(35976.753906), + 5: float32(-Float64FromFloat64(5354.3427734)), +} + +var _qR31 = [6]float32{ + 0: float32(4.37740999e-09), + 1: float32(0.073241114616), + 2: float32(3.3442313671), + 3: float32(42.621845245), + 4: float32(170.80809021), + 5: float32(166.73394775), +} +var _qS33 = [6]float32{ + 0: float32(48.758872986), + 1: float32(709.68920898), + 2: float32(3704.1481934), + 3: float32(6460.425293), + 4: float32(2516.3337402), + 5: float32(-Float64FromFloat64(149.24745178)), +} + +var _qR21 = [6]float32{ + 0: float32(1.5044444979e-07), + 1: float32(0.073223426938), + 2: float32(1.9981917143), + 3: float32(14.495602608), + 4: float32(31.666231155), + 5: float32(16.252708435), +} +var _qS23 = [6]float32{ + 0: float32(30.365585327), + 1: float32(269.34811401), + 2: float32(844.78375244), + 3: float32(882.93585205), + 4: float32(212.66638184), + 5: float32(-Float64FromFloat64(5.3109550476)), +} + +func _qzerof(tls *TLS, x float32) (r1 float32) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tfloat_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x41000000) { + p = uintptr(unsafe.Pointer(&_qR81)) + q = uintptr(unsafe.Pointer(&_qS81)) + } else { + if ix >= uint32(0x409173eb) { + p = uintptr(unsafe.Pointer(&_qR51)) + q = uintptr(unsafe.Pointer(&_qS51)) + } else { + if ix >= uint32(0x4036d917) { + p = uintptr(unsafe.Pointer(&_qR31)) + q = uintptr(unsafe.Pointer(&_qS33)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_qR21)) + q = uintptr(unsafe.Pointer(&_qS23)) + } + } + } + z = Float32FromFloat32(1) / (x * x) + r = *(*float32)(unsafe.Pointer(p)) + z*(*(*float32)(unsafe.Pointer(p + 1*4))+z*(*(*float32)(unsafe.Pointer(p + 2*4))+z*(*(*float32)(unsafe.Pointer(p + 3*4))+z*(*(*float32)(unsafe.Pointer(p + 4*4))+z**(*float32)(unsafe.Pointer(p + 5*4)))))) + s = Float32FromFloat32(1) + z*(*(*float32)(unsafe.Pointer(q))+z*(*(*float32)(unsafe.Pointer(q + 1*4))+z*(*(*float32)(unsafe.Pointer(q + 2*4))+z*(*(*float32)(unsafe.Pointer(q + 3*4))+z*(*(*float32)(unsafe.Pointer(q + 4*4))+z**(*float32)(unsafe.Pointer(q + 5*4))))))) + return (-Float32FromFloat32(0.125) + r/s) / x +} + +var _invsqrtpi2 = float64(0.5641895835477563) /* 0x3FE20DD7, 0x50429B6D */ +var _tpi2 = float64(0.6366197723675814) /* 0x3FE45F30, 0x6DC9C883 */ + +func _common2(tls *TLS, ix Tuint32_t, x float64, y1 int32, sign int32) (r float64) { + var c, cc, s, ss, z float64 + _, _, _, _, _ = c, cc, s, ss, z + /* + * j1(x) = sqrt(2/(pi*x))*(p1(x)*cos(x-3pi/4)-q1(x)*sin(x-3pi/4)) + * y1(x) = sqrt(2/(pi*x))*(p1(x)*sin(x-3pi/4)+q1(x)*cos(x-3pi/4)) + * + * sin(x-3pi/4) = -(sin(x) + cos(x))/sqrt(2) + * cos(x-3pi/4) = (sin(x) - cos(x))/sqrt(2) + * sin(x) +- cos(x) = -cos(2x)/(sin(x) -+ cos(x)) + */ + s = Xsin(tls, x) + if y1 != 0 { + s = -s + } + c = Xcos(tls, x) + cc = s - c + if ix < uint32(0x7fe00000) { + /* avoid overflow in 2*x */ + ss = -s - c + z = Xcos(tls, Float64FromInt32(2)*x) + if s*c > Float64FromInt32(0) { + cc = z / ss + } else { + ss = z / cc + } + if ix < uint32(0x48000000) { + if y1 != 0 { + ss = -ss + } + cc = _pone(tls, x)*cc - _qone(tls, x)*ss + } + } + if sign != 0 { + cc = -cc + } + return _invsqrtpi2 * cc / Xsqrt(tls, x) +} + +// C documentation +// +// /* R0/S0 on [0,2] */ + +var _r00 = -Float64FromFloat64(0.0625) /* 0xBFB00000, 0x00000000 */ +var _r01 = float64(0.001407056669551897) /* 0x3F570D9F, 0x98472C61 */ +var _r02 = -Float64FromFloat64(1.599556310840356e-05) /* 0xBEF0C5C6, 0xBA169668 */ +var _r03 = float64(4.9672799960958445e-08) /* 0x3E6AAAFA, 0x46CA0BD9 */ +var _s01 = float64(0.019153759953836346) /* 0x3F939D0B, 0x12637E53 */ +var _s02 = float64(0.00018594678558863092) /* 0x3F285F56, 0xB9CDF664 */ +var _s03 = float64(1.1771846404262368e-06) /* 0x3EB3BFF8, 0x333F8498 */ +var _s04 = float64(5.0463625707621704e-09) /* 0x3E35AC88, 0xC97DFF2C */ +var _s05 = float64(1.2354227442613791e-11) /* 0x3DAB2ACF, 0xCFB97ED8 */ + +func Xj1(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, z float64 + var sign int32 + _, _, _, _, _ = ix, r, s, sign, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7ff00000) { + return Float64FromInt32(1) / (x * x) + } + if ix >= uint32(0x40000000) { /* |x| >= 2 */ + return _common2(tls, ix, Xfabs(tls, x), 0, sign) + } + if ix >= uint32(0x38000000) { /* |x| >= 2**-127 */ + z = x * x + r = z * (_r00 + z*(_r01+z*(_r02+z*_r03))) + s = Float64FromInt32(1) + z*(_s01+z*(_s02+z*(_s03+z*(_s04+z*_s05)))) + z = r / s + } else { + /* avoid underflow, raise inexact if x!=0 */ + z = x + } + return (float64(0.5) + z) * x +} + +var _U0 = [5]float64{ + 0: -Float64FromFloat64(0.19605709064623894), + 1: float64(0.05044387166398113), + 2: -Float64FromFloat64(0.0019125689587576355), + 3: float64(2.352526005616105e-05), + 4: -Float64FromFloat64(9.190991580398789e-08), +} +var _V0 = [5]float64{ + 0: float64(0.01991673182366499), + 1: float64(0.00020255258102513517), + 2: float64(1.3560880109751623e-06), + 3: float64(6.227414523646215e-09), + 4: float64(1.6655924620799208e-11), +} + +func Xy1(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u Tuint64_t + var ix, lx Tuint32_t + var u, v, z float64 + _, _, _, _, _, _ = __u, ix, lx, u, v, z + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + ix = uint32(__u >> int32(32)) + lx = uint32(uint32(__u)) + /* y1(nan)=nan, y1(<0)=nan, y1(0)=-inf, y1(inf)=0 */ + if ix<>int32(31) != 0 { + return Float64FromInt32(0) / Float64FromFloat64(0) + } + if ix >= uint32(0x7ff00000) { + return Float64FromInt32(1) / x + } + if ix >= uint32(0x40000000) { /* x >= 2 */ + return _common2(tls, ix, x, int32(1), 0) + } + if ix < uint32(0x3c900000) { /* x < 2**-54 */ + return -_tpi2 / x + } + z = x * x + u = _U0[0] + z*(_U0[int32(1)]+z*(_U0[int32(2)]+z*(_U0[int32(3)]+z*_U0[int32(4)]))) + v = Float64FromInt32(1) + z*(_V0[0]+z*(_V0[int32(1)]+z*(_V0[int32(2)]+z*(_V0[int32(3)]+z*_V0[int32(4)])))) + return x*(u/v) + _tpi2*(Xj1(tls, x)*Xlog(tls, x)-Float64FromInt32(1)/x) +} + +/* For x >= 8, the asymptotic expansions of pone is + * 1 + 15/128 s^2 - 4725/2^15 s^4 - ..., where s = 1/x. + * We approximate pone by + * pone(x) = 1 + (R/S) + * where R = pr0 + pr1*s^2 + pr2*s^4 + ... + pr5*s^10 + * S = 1 + ps0*s^2 + ... + ps4*s^10 + * and + * | pone(x)-1-R/S | <= 2 ** ( -60.06) + */ + +var _pr8 = [6]float64{ + 1: float64(0.11718749999998865), + 2: float64(13.239480659307358), + 3: float64(412.05185430737856), + 4: float64(3874.7453891396053), + 5: float64(7914.479540318917), +} +var _ps8 = [5]float64{ + 0: float64(114.20737037567841), + 1: float64(3650.9308342085346), + 2: float64(36956.206026903346), + 3: float64(97602.79359349508), + 4: float64(30804.27206278888), +} + +var _pr5 = [6]float64{ + 0: float64(1.3199051955624352e-11), + 1: float64(0.1171874931906141), + 2: float64(6.802751278684329), + 3: float64(108.30818299018911), + 4: float64(517.6361395331998), + 5: float64(528.7152013633375), +} +var _ps5 = [5]float64{ + 0: float64(59.28059872211313), + 1: float64(991.4014187336144), + 2: float64(5353.26695291488), + 3: float64(7844.690317495512), + 4: float64(1504.0468881036106), +} + +var _pr3 = [6]float64{ + 0: float64(3.025039161373736e-09), + 1: float64(0.11718686556725359), + 2: float64(3.9329775003331564), + 3: float64(35.11940355916369), + 4: float64(91.05501107507813), + 5: float64(48.55906851973649), +} +var _ps3 = [5]float64{ + 0: float64(34.79130950012515), + 1: float64(336.76245874782575), + 2: float64(1046.8713997577513), + 3: float64(890.8113463982564), + 4: float64(103.78793243963928), +} + +var _pr2 = [6]float64{ + 0: float64(1.0771083010687374e-07), + 1: float64(0.11717621946268335), + 2: float64(2.368514966676088), + 3: float64(12.242610914826123), + 4: float64(17.693971127168773), + 5: float64(5.073523125888185), +} +var _ps2 = [5]float64{ + 0: float64(21.43648593638214), + 1: float64(125.29022716840275), + 2: float64(232.2764690571628), + 3: float64(117.6793732871471), + 4: float64(8.364638933716183), +} + +func _pone(tls *TLS, x float64) (r1 float64) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tdouble_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x40200000) { + p = uintptr(unsafe.Pointer(&_pr8)) + q = uintptr(unsafe.Pointer(&_ps8)) + } else { + if ix >= uint32(0x40122E8B) { + p = uintptr(unsafe.Pointer(&_pr5)) + q = uintptr(unsafe.Pointer(&_ps5)) + } else { + if ix >= uint32(0x4006DB6D) { + p = uintptr(unsafe.Pointer(&_pr3)) + q = uintptr(unsafe.Pointer(&_ps3)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_pr2)) + q = uintptr(unsafe.Pointer(&_ps2)) + } + } + } + z = float64(1) / (x * x) + r = *(*float64)(unsafe.Pointer(p)) + z*(*(*float64)(unsafe.Pointer(p + 1*8))+z*(*(*float64)(unsafe.Pointer(p + 2*8))+z*(*(*float64)(unsafe.Pointer(p + 3*8))+z*(*(*float64)(unsafe.Pointer(p + 4*8))+z**(*float64)(unsafe.Pointer(p + 5*8)))))) + s = float64(1) + z*(*(*float64)(unsafe.Pointer(q))+z*(*(*float64)(unsafe.Pointer(q + 1*8))+z*(*(*float64)(unsafe.Pointer(q + 2*8))+z*(*(*float64)(unsafe.Pointer(q + 3*8))+z**(*float64)(unsafe.Pointer(q + 4*8)))))) + return float64(1) + r/s +} + +/* For x >= 8, the asymptotic expansions of qone is + * 3/8 s - 105/1024 s^3 - ..., where s = 1/x. + * We approximate pone by + * qone(x) = s*(0.375 + (R/S)) + * where R = qr1*s^2 + qr2*s^4 + ... + qr5*s^10 + * S = 1 + qs1*s^2 + ... + qs6*s^12 + * and + * | qone(x)/s -0.375-R/S | <= 2 ** ( -61.13) + */ + +var _qr8 = [6]float64{ + 1: -Float64FromFloat64(0.10253906249999271), + 2: -Float64FromFloat64(16.271753454459), + 3: -Float64FromFloat64(759.6017225139501), + 4: -Float64FromFloat64(11849.806670242959), + 5: -Float64FromFloat64(48438.512428575035), +} +var _qs8 = [6]float64{ + 0: float64(161.3953697007229), + 1: float64(7825.385999233485), + 2: float64(133875.33628724958), + 3: float64(719657.7236832409), + 4: float64(666601.2326177764), + 5: -Float64FromFloat64(294490.26430383464), +} + +var _qr5 = [6]float64{ + 0: -Float64FromFloat64(2.089799311417641e-11), + 1: -Float64FromFloat64(0.10253905024137543), + 2: -Float64FromFloat64(8.05644828123936), + 3: -Float64FromFloat64(183.66960747488838), + 4: -Float64FromFloat64(1373.1937606550816), + 5: -Float64FromFloat64(2612.4444045321566), +} +var _qs5 = [6]float64{ + 0: float64(81.27655013843358), + 1: float64(1991.7987346048596), + 2: float64(17468.48519249089), + 3: float64(49851.42709103523), + 4: float64(27948.075163891812), + 5: -Float64FromFloat64(4719.183547951285), +} + +var _qr3 = [6]float64{ + 0: -Float64FromFloat64(5.078312264617666e-09), + 1: -Float64FromFloat64(0.10253782982083709), + 2: -Float64FromFloat64(4.610115811394734), + 3: -Float64FromFloat64(57.847221656278364), + 4: -Float64FromFloat64(228.2445407376317), + 5: -Float64FromFloat64(219.21012847890933), +} +var _qs3 = [6]float64{ + 0: float64(47.66515503237295), + 1: float64(673.8651126766997), + 2: float64(3380.1528667952634), + 3: float64(5547.729097207228), + 4: float64(1903.119193388108), + 5: -Float64FromFloat64(135.20119144430734), +} + +var _qr2 = [6]float64{ + 0: -Float64FromFloat64(1.7838172751095887e-07), + 1: -Float64FromFloat64(0.10251704260798555), + 2: -Float64FromFloat64(2.7522056827818746), + 3: -Float64FromFloat64(19.663616264370372), + 4: -Float64FromFloat64(42.32531333728305), + 5: -Float64FromFloat64(21.371921170370406), +} +var _qs2 = [6]float64{ + 0: float64(29.533362906052385), + 1: float64(252.98154998219053), + 2: float64(757.5028348686454), + 3: float64(739.3932053204672), + 4: float64(155.94900333666612), + 5: -Float64FromFloat64(4.959498988226282), +} + +func _qone(tls *TLS, x float64) (r1 float64) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tdouble_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x40200000) { + p = uintptr(unsafe.Pointer(&_qr8)) + q = uintptr(unsafe.Pointer(&_qs8)) + } else { + if ix >= uint32(0x40122E8B) { + p = uintptr(unsafe.Pointer(&_qr5)) + q = uintptr(unsafe.Pointer(&_qs5)) + } else { + if ix >= uint32(0x4006DB6D) { + p = uintptr(unsafe.Pointer(&_qr3)) + q = uintptr(unsafe.Pointer(&_qs3)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_qr2)) + q = uintptr(unsafe.Pointer(&_qs2)) + } + } + } + z = float64(1) / (x * x) + r = *(*float64)(unsafe.Pointer(p)) + z*(*(*float64)(unsafe.Pointer(p + 1*8))+z*(*(*float64)(unsafe.Pointer(p + 2*8))+z*(*(*float64)(unsafe.Pointer(p + 3*8))+z*(*(*float64)(unsafe.Pointer(p + 4*8))+z**(*float64)(unsafe.Pointer(p + 5*8)))))) + s = float64(1) + z*(*(*float64)(unsafe.Pointer(q))+z*(*(*float64)(unsafe.Pointer(q + 1*8))+z*(*(*float64)(unsafe.Pointer(q + 2*8))+z*(*(*float64)(unsafe.Pointer(q + 3*8))+z*(*(*float64)(unsafe.Pointer(q + 4*8))+z**(*float64)(unsafe.Pointer(q + 5*8))))))) + return (float64(0.375) + r/s) / x +} + +var _invsqrtpi3 = float32(0.56418961287) /* 0x3f106ebb */ +var _tpi3 = float32(0.63661974669) /* 0x3f22f983 */ + +func _common3(tls *TLS, ix Tuint32_t, x float32, y1 int32, sign int32) (r float32) { + var c, cc, s, ss, z float64 + _, _, _, _, _ = c, cc, s, ss, z + s = float64(Xsinf(tls, x)) + if y1 != 0 { + s = -s + } + c = float64(Xcosf(tls, x)) + cc = s - c + if ix < uint32(0x7f000000) { + ss = -s - c + z = float64(Xcosf(tls, Float32FromInt32(2)*x)) + if s*c > Float64FromInt32(0) { + cc = z / ss + } else { + ss = z / cc + } + if ix < uint32(0x58800000) { + if y1 != 0 { + ss = -ss + } + cc = float64(_ponef(tls, x))*cc - float64(_qonef(tls, x))*ss + } + } + if sign != 0 { + cc = -cc + } + return float32(float64(float64(_invsqrtpi3)) * cc / float64(Xsqrtf(tls, x))) +} + +// C documentation +// +// /* R0/S0 on [0,2] */ + +var _r001 = float32(-Float64FromFloat64(0.0625)) /* 0xbd800000 */ +var _r011 = float32(0.0014070566976) /* 0x3ab86cfd */ +var _r021 = float32(-Float64FromFloat64(1.5995563444e-05)) /* 0xb7862e36 */ +var _r031 = float32(4.9672799207e-08) /* 0x335557d2 */ +var _s011 = float32(0.019153760746) /* 0x3c9ce859 */ +var _s021 = float32(0.00018594678841) /* 0x3942fab6 */ +var _s031 = float32(1.1771846857e-06) /* 0x359dffc2 */ +var _s041 = float32(5.046362439e-09) /* 0x31ad6446 */ +var _s051 = float32(1.2354227016e-11) /* 0x2d59567e */ + +func Xj1f(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, z float32 + var sign int32 + _, _, _, _, _ = ix, r, s, sign, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + return Float32FromInt32(1) / (x * x) + } + if ix >= uint32(0x40000000) { /* |x| >= 2 */ + return _common3(tls, ix, Xfabsf(tls, x), 0, sign) + } + if ix >= uint32(0x39000000) { /* |x| >= 2**-13 */ + z = x * x + r = z * (_r001 + z*(_r011+z*(_r021+z*_r031))) + s = Float32FromInt32(1) + z*(_s011+z*(_s021+z*(_s031+z*(_s041+z*_s051)))) + z = Float32FromFloat32(0.5) + r/s + } else { + z = Float32FromFloat32(0.5) + } + return z * x +} + +var _U01 = [5]float32{ + 0: float32(-Float64FromFloat64(0.19605709612)), + 1: float32(0.050443872809), + 2: float32(-Float64FromFloat64(0.0019125689287)), + 3: float32(2.3525259166e-05), + 4: float32(-Float64FromFloat64(9.1909917899e-08)), +} +var _V01 = [5]float32{ + 0: float32(0.019916731864), + 1: float32(0.0002025525755), + 2: float32(1.3560879779e-06), + 3: float32(6.227414584e-09), + 4: float32(1.6655924903e-11), +} + +func Xy1f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ix Tuint32_t + var u, v, z float32 + _, _, _, _ = ix, u, v, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + if ix&uint32(0x7fffffff) == uint32(0) { + return float32(-Int32FromInt32(1)) / Float32FromFloat32(0) + } + if ix>>int32(31) != 0 { + return Float32FromInt32(0) / Float32FromFloat32(0) + } + if ix >= uint32(0x7f800000) { + return Float32FromInt32(1) / x + } + if ix >= uint32(0x40000000) { /* |x| >= 2.0 */ + return _common3(tls, ix, x, int32(1), 0) + } + if ix < uint32(0x33000000) { /* x < 2**-25 */ + return -_tpi3 / x + } + z = x * x + u = _U01[0] + z*(_U01[int32(1)]+z*(_U01[int32(2)]+z*(_U01[int32(3)]+z*_U01[int32(4)]))) + v = Float32FromFloat32(1) + z*(_V01[0]+z*(_V01[int32(1)]+z*(_V01[int32(2)]+z*(_V01[int32(3)]+z*_V01[int32(4)])))) + return x*(u/v) + _tpi3*(Xj1f(tls, x)*Xlogf(tls, x)-Float32FromFloat32(1)/x) +} + +/* For x >= 8, the asymptotic expansions of pone is + * 1 + 15/128 s^2 - 4725/2^15 s^4 - ..., where s = 1/x. + * We approximate pone by + * pone(x) = 1 + (R/S) + * where R = pr0 + pr1*s^2 + pr2*s^4 + ... + pr5*s^10 + * S = 1 + ps0*s^2 + ... + ps4*s^10 + * and + * | pone(x)-1-R/S | <= 2 ** ( -60.06) + */ + +var _pr81 = [6]float32{ + 1: float32(0.1171875), + 2: float32(13.239480972), + 3: float32(412.05184937), + 4: float32(3874.7453613), + 5: float32(7914.4794922), +} +var _ps81 = [5]float32{ + 0: float32(114.20736694), + 1: float32(3650.9309082), + 2: float32(36956.207031), + 3: float32(97602.796875), + 4: float32(30804.271484), +} + +var _pr51 = [6]float32{ + 0: float32(1.3199052094e-11), + 1: float32(0.11718749255), + 2: float32(6.8027510643), + 3: float32(108.30818176), + 4: float32(517.63616943), + 5: float32(528.71520996), +} +var _ps51 = [5]float32{ + 0: float32(59.280597687), + 1: float32(991.40142822), + 2: float32(5353.2670898), + 3: float32(7844.6904297), + 4: float32(1504.046875), +} + +var _pr31 = [6]float32{ + 0: float32(3.0250391081e-09), + 1: float32(0.1171868667), + 2: float32(3.932977438), + 3: float32(35.119403839), + 4: float32(91.055007935), + 5: float32(48.559066772), +} +var _ps31 = [5]float32{ + 0: float32(34.791309357), + 1: float32(336.76245117), + 2: float32(1046.87146), + 3: float32(890.81134033), + 4: float32(103.78793335), +} + +var _pr21 = [6]float32{ + 0: float32(1.0771083225e-07), + 1: float32(0.11717621982), + 2: float32(2.3685150146), + 3: float32(12.242610931), + 4: float32(17.693971634), + 5: float32(5.0735230446), +} +var _ps21 = [5]float32{ + 0: float32(21.436485291), + 1: float32(125.2902298), + 2: float32(232.276474), + 3: float32(117.67937469), + 4: float32(8.3646392822), +} + +func _ponef(tls *TLS, x float32) (r1 float32) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tfloat_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x41000000) { + p = uintptr(unsafe.Pointer(&_pr81)) + q = uintptr(unsafe.Pointer(&_ps81)) + } else { + if ix >= uint32(0x409173eb) { + p = uintptr(unsafe.Pointer(&_pr51)) + q = uintptr(unsafe.Pointer(&_ps51)) + } else { + if ix >= uint32(0x4036d917) { + p = uintptr(unsafe.Pointer(&_pr31)) + q = uintptr(unsafe.Pointer(&_ps31)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_pr21)) + q = uintptr(unsafe.Pointer(&_ps21)) + } + } + } + z = Float32FromFloat32(1) / (x * x) + r = *(*float32)(unsafe.Pointer(p)) + z*(*(*float32)(unsafe.Pointer(p + 1*4))+z*(*(*float32)(unsafe.Pointer(p + 2*4))+z*(*(*float32)(unsafe.Pointer(p + 3*4))+z*(*(*float32)(unsafe.Pointer(p + 4*4))+z**(*float32)(unsafe.Pointer(p + 5*4)))))) + s = Float32FromFloat32(1) + z*(*(*float32)(unsafe.Pointer(q))+z*(*(*float32)(unsafe.Pointer(q + 1*4))+z*(*(*float32)(unsafe.Pointer(q + 2*4))+z*(*(*float32)(unsafe.Pointer(q + 3*4))+z**(*float32)(unsafe.Pointer(q + 4*4)))))) + return Float32FromFloat32(1) + r/s +} + +/* For x >= 8, the asymptotic expansions of qone is + * 3/8 s - 105/1024 s^3 - ..., where s = 1/x. + * We approximate pone by + * qone(x) = s*(0.375 + (R/S)) + * where R = qr1*s^2 + qr2*s^4 + ... + qr5*s^10 + * S = 1 + qs1*s^2 + ... + qs6*s^12 + * and + * | qone(x)/s -0.375-R/S | <= 2 ** ( -61.13) + */ + +var _qr81 = [6]float32{ + 1: float32(-Float64FromFloat64(0.1025390625)), + 2: float32(-Float64FromFloat64(16.271753311)), + 3: float32(-Float64FromFloat64(759.60174561)), + 4: float32(-Float64FromFloat64(11849.806641)), + 5: float32(-Float64FromFloat64(48438.511719)), +} +var _qs81 = [6]float32{ + 0: float32(161.39537048), + 1: float32(7825.3862305), + 2: float32(133875.34375), + 3: float32(719657.75), + 4: float32(666601.25), + 5: float32(-Float64FromFloat64(294490.25)), +} + +var _qr51 = [6]float32{ + 0: float32(-Float64FromFloat64(2.0897993405e-11)), + 1: float32(-Float64FromFloat64(0.1025390476)), + 2: float32(-Float64FromFloat64(8.0564479828)), + 3: float32(-Float64FromFloat64(183.66960144)), + 4: float32(-Float64FromFloat64(1373.1937256)), + 5: float32(-Float64FromFloat64(2612.4443359)), +} +var _qs51 = [6]float32{ + 0: float32(81.276550293), + 1: float32(1991.7987061), + 2: float32(17468.484375), + 3: float32(49851.425781), + 4: float32(27948.074219), + 5: float32(-Float64FromFloat64(4719.1835938)), +} + +var _qr31 = [6]float32{ + 0: float32(-Float64FromFloat64(5.0783124372e-09)), + 1: float32(-Float64FromFloat64(0.10253783315)), + 2: float32(-Float64FromFloat64(4.6101160049)), + 3: float32(-Float64FromFloat64(57.847221375)), + 4: float32(-Float64FromFloat64(228.24453735)), + 5: float32(-Float64FromFloat64(219.21012878)), +} +var _qs31 = [6]float32{ + 0: float32(47.665153503), + 1: float32(673.8651123), + 2: float32(3380.152832), + 3: float32(5547.7290039), + 4: float32(1903.1191406), + 5: float32(-Float64FromFloat64(135.20118713)), +} + +var _qr21 = [6]float32{ + 0: float32(-Float64FromFloat64(1.7838172539e-07)), + 1: float32(-Float64FromFloat64(0.10251704603)), + 2: float32(-Float64FromFloat64(2.7522056103)), + 3: float32(-Float64FromFloat64(19.66361618)), + 4: float32(-Float64FromFloat64(42.325313568)), + 5: float32(-Float64FromFloat64(21.371921539)), +} +var _qs21 = [6]float32{ + 0: float32(29.533363342), + 1: float32(252.98155212), + 2: float32(757.50280762), + 3: float32(739.39318848), + 4: float32(155.94900513), + 5: float32(-Float64FromFloat64(4.9594988823)), +} + +func _qonef(tls *TLS, x float32) (r1 float32) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tfloat_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x41000000) { + p = uintptr(unsafe.Pointer(&_qr81)) + q = uintptr(unsafe.Pointer(&_qs81)) + } else { + if ix >= uint32(0x409173eb) { + p = uintptr(unsafe.Pointer(&_qr51)) + q = uintptr(unsafe.Pointer(&_qs51)) + } else { + if ix >= uint32(0x4036d917) { + p = uintptr(unsafe.Pointer(&_qr31)) + q = uintptr(unsafe.Pointer(&_qs31)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_qr21)) + q = uintptr(unsafe.Pointer(&_qs21)) + } + } + } + z = Float32FromFloat32(1) / (x * x) + r = *(*float32)(unsafe.Pointer(p)) + z*(*(*float32)(unsafe.Pointer(p + 1*4))+z*(*(*float32)(unsafe.Pointer(p + 2*4))+z*(*(*float32)(unsafe.Pointer(p + 3*4))+z*(*(*float32)(unsafe.Pointer(p + 4*4))+z**(*float32)(unsafe.Pointer(p + 5*4)))))) + s = Float32FromFloat32(1) + z*(*(*float32)(unsafe.Pointer(q))+z*(*(*float32)(unsafe.Pointer(q + 1*4))+z*(*(*float32)(unsafe.Pointer(q + 2*4))+z*(*(*float32)(unsafe.Pointer(q + 3*4))+z*(*(*float32)(unsafe.Pointer(q + 4*4))+z**(*float32)(unsafe.Pointer(q + 5*4))))))) + return (Float32FromFloat32(0.375) + r/s) / x +} + +var _invsqrtpi4 = float64(0.5641895835477563) /* 0x3FE20DD7, 0x50429B6D */ + +func Xjn(tls *TLS, n int32, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v n=%v x=%v, (%v:)", tls, n, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u Tuint64_t + var a, b, h, nf, q0, q1, t, temp, tmp, w, z, v6 float64 + var i, k, nm1, sign int32 + var ix, lx Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u, a, b, h, i, ix, k, lx, nf, nm1, q0, q1, sign, t, temp, tmp, w, z, v6 + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + ix = uint32(__u >> int32(32)) + lx = uint32(uint32(__u)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix|(lx|-lx)>>int32(31) > uint32(0x7ff00000) { /* nan */ + return x + } + /* J(-n,x) = (-1)^n * J(n, x), J(n, -x) = (-1)^n * J(n, x) + * Thus, J(-n,x) = J(n,-x) + */ + /* nm1 = |n|-1 is used instead of |n| to handle n==INT_MIN */ + if n == 0 { + return Xj0(tls, x) + } + if n < 0 { + nm1 = -(n + int32(1)) + x = -x + sign ^= int32(1) + } else { + nm1 = n - int32(1) + } + if nm1 == 0 { + return Xj1(tls, x) + } + sign &= n /* even n: 0, odd n: signbit(x) */ + x = Xfabs(tls, x) + if ix|lx == uint32(0) || ix == uint32(0x7ff00000) { /* if x is 0 or inf */ + b = float64(0) + } else { + if float64(float64(nm1)) < x { + /* Safe to use J(n+1,x)=2n/x *J(n,x)-J(n-1,x) */ + if ix >= uint32(0x52d00000) { /* x > 2**302 */ + /* (x >> n**2) + * Jn(x) = cos(x-(2n+1)*pi/4)*sqrt(2/x*pi) + * Yn(x) = sin(x-(2n+1)*pi/4)*sqrt(2/x*pi) + * Let s=sin(x), c=cos(x), + * xn=x-(2n+1)*pi/4, sqt2 = sqrt(2),then + * + * n sin(xn)*sqt2 cos(xn)*sqt2 + * ---------------------------------- + * 0 s-c c+s + * 1 -s-c -c+s + * 2 -s+c -c-s + * 3 s+c c-s + */ + switch nm1 & Int32FromInt32(3) { + case 0: + temp = -Xcos(tls, x) + Xsin(tls, x) + case int32(1): + temp = -Xcos(tls, x) - Xsin(tls, x) + case int32(2): + temp = Xcos(tls, x) - Xsin(tls, x) + default: + fallthrough + case int32(3): + temp = Xcos(tls, x) + Xsin(tls, x) + break + } + b = _invsqrtpi4 * temp / Xsqrt(tls, x) + } else { + a = Xj0(tls, x) + b = Xj1(tls, x) + i = 0 + for { + if !(i < nm1) { + break + } + i++ + temp = b + b = b*(float64(2)*float64(float64(i))/x) - a /* avoid underflow */ + a = temp + goto _1 + _1: + } + } + } else { + if ix < uint32(0x3e100000) { /* x < 2**-29 */ + /* x is tiny, return the first Taylor expansion of J(n,x) + * J(n,x) = 1/n!*(x/2)^n - ... + */ + if nm1 > int32(32) { /* underflow */ + b = float64(0) + } else { + temp = x * float64(0.5) + b = temp + a = float64(1) + i = int32(2) + for { + if !(i <= nm1+int32(1)) { + break + } + a *= float64(float64(i)) /* a = n! */ + b *= temp /* b = (x/2)^n */ + goto _2 + _2: + ; + i++ + } + b = b / a + } + } else { + nf = float64(float64(nm1)) + float64(1) + w = Float64FromInt32(2) * nf / x + h = Float64FromInt32(2) / x + z = w + h + q0 = w + q1 = w*z - float64(1) + k = int32(1) + for q1 < float64(1e+09) { + k += int32(1) + z += h + tmp = z*q1 - q0 + q0 = q1 + q1 = tmp + } + t = float64(0) + i = k + for { + if !(i >= 0) { + break + } + t = Float64FromInt32(1) / (Float64FromInt32(2)*(float64(float64(i))+nf)/x - t) + goto _3 + _3: + ; + i-- + } + a = t + b = float64(1) + /* estimate log((2/x)^n*n!) = n*log(2/x)+n*ln(n) + * Hence, if n*(log(2n/x)) > ... + * single 8.8722839355e+01 + * double 7.09782712893383973096e+02 + * long double 1.1356523406294143949491931077970765006170e+04 + * then recurrent value may overflow and the result is + * likely underflow to zero + */ + tmp = nf * Xlog(tls, Xfabs(tls, w)) + if tmp < float64(709.782712893384) { + i = nm1 + for { + if !(i > 0) { + break + } + temp = b + b = b*(float64(2)*float64(float64(i)))/x - a + a = temp + goto _4 + _4: + ; + i-- + } + } else { + i = nm1 + for { + if !(i > 0) { + break + } + temp = b + b = b*(float64(2)*float64(float64(i)))/x - a + a = temp + /* scale b to avoid spurious overflow */ + if b > float64(3.273390607896142e+150) { + a /= b + t /= b + b = float64(1) + } + goto _5 + _5: + ; + i-- + } + } + z = Xj0(tls, x) + w = Xj1(tls, x) + if Xfabs(tls, z) >= Xfabs(tls, w) { + b = t * z / b + } else { + b = t * w / a + } + } + } + } + if sign != 0 { + v6 = -b + } else { + v6 = b + } + return v6 +} + +func Xyn(tls *TLS, n int32, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v n=%v x=%v, (%v:)", tls, n, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u Tuint64_t + var a, b, temp, v1, v3 float64 + var i, nm1, sign int32 + var ib, ix, lx Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _ = __u, a, b, i, ib, ix, lx, nm1, sign, temp, v1, v3 + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + ix = uint32(__u >> int32(32)) + lx = uint32(uint32(__u)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix|(lx|-lx)>>int32(31) > uint32(0x7ff00000) { /* nan */ + return x + } + if sign != 0 && ix|lx != uint32(0) { /* x < 0 */ + return Float64FromInt32(0) / Float64FromFloat64(0) + } + if ix == uint32(0x7ff00000) { + return float64(0) + } + if n == 0 { + return Xy0(tls, x) + } + if n < 0 { + nm1 = -(n + int32(1)) + sign = n & int32(1) + } else { + nm1 = n - int32(1) + sign = 0 + } + if nm1 == 0 { + if sign != 0 { + v1 = -Xy1(tls, x) + } else { + v1 = Xy1(tls, x) + } + return v1 + } + if ix >= uint32(0x52d00000) { /* x > 2**302 */ + /* (x >> n**2) + * Jn(x) = cos(x-(2n+1)*pi/4)*sqrt(2/x*pi) + * Yn(x) = sin(x-(2n+1)*pi/4)*sqrt(2/x*pi) + * Let s=sin(x), c=cos(x), + * xn=x-(2n+1)*pi/4, sqt2 = sqrt(2),then + * + * n sin(xn)*sqt2 cos(xn)*sqt2 + * ---------------------------------- + * 0 s-c c+s + * 1 -s-c -c+s + * 2 -s+c -c-s + * 3 s+c c-s + */ + switch nm1 & Int32FromInt32(3) { + case 0: + temp = -Xsin(tls, x) - Xcos(tls, x) + case int32(1): + temp = -Xsin(tls, x) + Xcos(tls, x) + case int32(2): + temp = Xsin(tls, x) + Xcos(tls, x) + default: + fallthrough + case int32(3): + temp = Xsin(tls, x) - Xcos(tls, x) + break + } + b = _invsqrtpi4 * temp / Xsqrt(tls, x) + } else { + a = Xy0(tls, x) + b = Xy1(tls, x) + /* quit if b is -inf */ + ib = uint32(*(*Tuint64_t)(unsafe.Pointer(&b)) >> int32(32)) + i = 0 + for { + if !(i < nm1 && ib != uint32(0xfff00000)) { + break + } + i++ + temp = b + b = float64(2)*float64(float64(i))/x*b - a + ib = uint32(*(*Tuint64_t)(unsafe.Pointer(&b)) >> int32(32)) + a = temp + goto _2 + _2: + } + } + if sign != 0 { + v3 = -b + } else { + v3 = b + } + return v3 +} + +func Xjnf(tls *TLS, n int32, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v n=%v x=%v, (%v:)", tls, n, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, b, h, nf, q0, q1, t, temp, tmp, w, z, v6 float32 + var i, k, nm1, sign int32 + var ix Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, b, h, i, ix, k, nf, nm1, q0, q1, sign, t, temp, tmp, w, z, v6 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix > uint32(0x7f800000) { /* nan */ + return x + } + /* J(-n,x) = J(n,-x), use |n|-1 to avoid overflow in -n */ + if n == 0 { + return Xj0f(tls, x) + } + if n < 0 { + nm1 = -(n + int32(1)) + x = -x + sign ^= int32(1) + } else { + nm1 = n - int32(1) + } + if nm1 == 0 { + return Xj1f(tls, x) + } + sign &= n /* even n: 0, odd n: signbit(x) */ + x = Xfabsf(tls, x) + if ix == uint32(0) || ix == uint32(0x7f800000) { /* if x is 0 or inf */ + b = Float32FromFloat32(0) + } else { + if float32(float32(nm1)) < x { + /* Safe to use J(n+1,x)=2n/x *J(n,x)-J(n-1,x) */ + a = Xj0f(tls, x) + b = Xj1f(tls, x) + i = 0 + for { + if !(i < nm1) { + break + } + i++ + temp = b + b = b*(Float32FromFloat32(2)*float32(float32(i))/x) - a + a = temp + goto _1 + _1: + } + } else { + if ix < uint32(0x35800000) { /* x < 2**-20 */ + /* x is tiny, return the first Taylor expansion of J(n,x) + * J(n,x) = 1/n!*(x/2)^n - ... + */ + if nm1 > int32(8) { /* underflow */ + nm1 = int32(8) + } + temp = Float32FromFloat32(0.5) * x + b = temp + a = Float32FromFloat32(1) + i = int32(2) + for { + if !(i <= nm1+int32(1)) { + break + } + a *= float32(float32(i)) /* a = n! */ + b *= temp /* b = (x/2)^n */ + goto _2 + _2: + ; + i++ + } + b = b / a + } else { + nf = float32(float32(nm1)) + Float32FromFloat32(1) + w = Float32FromInt32(2) * nf / x + h = Float32FromInt32(2) / x + z = w + h + q0 = w + q1 = w*z - Float32FromFloat32(1) + k = int32(1) + for q1 < Float32FromFloat32(10000) { + k += int32(1) + z += h + tmp = z*q1 - q0 + q0 = q1 + q1 = tmp + } + t = Float32FromFloat32(0) + i = k + for { + if !(i >= 0) { + break + } + t = Float32FromFloat32(1) / (Float32FromInt32(2)*(float32(float32(i))+nf)/x - t) + goto _3 + _3: + ; + i-- + } + a = t + b = Float32FromFloat32(1) + /* estimate log((2/x)^n*n!) = n*log(2/x)+n*ln(n) + * Hence, if n*(log(2n/x)) > ... + * single 8.8722839355e+01 + * double 7.09782712893383973096e+02 + * long double 1.1356523406294143949491931077970765006170e+04 + * then recurrent value may overflow and the result is + * likely underflow to zero + */ + tmp = nf * Xlogf(tls, Xfabsf(tls, w)) + if tmp < Float32FromFloat32(88.721679688) { + i = nm1 + for { + if !(i > 0) { + break + } + temp = b + b = Float32FromFloat32(2)*float32(float32(i))*b/x - a + a = temp + goto _4 + _4: + ; + i-- + } + } else { + i = nm1 + for { + if !(i > 0) { + break + } + temp = b + b = Float32FromFloat32(2)*float32(float32(i))*b/x - a + a = temp + /* scale b to avoid spurious overflow */ + if b > Float32FromFloat32(1.152921504606847e+18) { + a /= b + t /= b + b = Float32FromFloat32(1) + } + goto _5 + _5: + ; + i-- + } + } + z = Xj0f(tls, x) + w = Xj1f(tls, x) + if Xfabsf(tls, z) >= Xfabsf(tls, w) { + b = t * z / b + } else { + b = t * w / a + } + } + } + } + if sign != 0 { + v6 = -b + } else { + v6 = b + } + return v6 +} + +func Xynf(tls *TLS, n int32, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v n=%v x=%v, (%v:)", tls, n, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, b, temp, v1, v3 float32 + var i, nm1, sign int32 + var ib, ix Tuint32_t + _, _, _, _, _, _, _, _, _, _ = a, b, i, ib, ix, nm1, sign, temp, v1, v3 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix > uint32(0x7f800000) { /* nan */ + return x + } + if sign != 0 && ix != uint32(0) { /* x < 0 */ + return Float32FromInt32(0) / Float32FromFloat32(0) + } + if ix == uint32(0x7f800000) { + return Float32FromFloat32(0) + } + if n == 0 { + return Xy0f(tls, x) + } + if n < 0 { + nm1 = -(n + int32(1)) + sign = n & int32(1) + } else { + nm1 = n - int32(1) + sign = 0 + } + if nm1 == 0 { + if sign != 0 { + v1 = -Xy1f(tls, x) + } else { + v1 = Xy1f(tls, x) + } + return v1 + } + a = Xy0f(tls, x) + b = Xy1f(tls, x) + /* quit if b is -inf */ + ib = *(*Tuint32_t)(unsafe.Pointer(&b)) + i = 0 + for { + if !(i < nm1 && ib != uint32(0xff800000)) { + break + } + i++ + temp = b + b = Float32FromFloat32(2)*float32(float32(i))/x*b - a + ib = *(*Tuint32_t)(unsafe.Pointer(&b)) + a = temp + goto _2 + _2: + } + if sign != 0 { + v3 = -b + } else { + v3 = b + } + return v3 +} + +func Xldexp(tls *TLS, x float64, n int32) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbn(tls, x, n) +} + +func Xldexpf(tls *TLS, x float32, n int32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbnf(tls, x, n) +} + +func Xldexpl(tls *TLS, x float64, n int32) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbnl(tls, x, n) +} + +func Xlgamma(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgamma_r(tls, x, uintptr(unsafe.Pointer(&Xsigngam))) +} + +var _pi2 = float64(3.141592653589793) /* 0x400921FB, 0x54442D18 */ +var _a0 = float64(0.07721566490153287) /* 0x3FB3C467, 0xE37DB0C8 */ +var _a1 = float64(0.3224670334241136) /* 0x3FD4A34C, 0xC4A60FAD */ +var _a2 = float64(0.06735230105312927) /* 0x3FB13E00, 0x1A5562A7 */ +var _a3 = float64(0.020580808432516733) /* 0x3F951322, 0xAC92547B */ +var _a4 = float64(0.007385550860814029) /* 0x3F7E404F, 0xB68FEFE8 */ +var _a5 = float64(0.0028905138367341563) /* 0x3F67ADD8, 0xCCB7926B */ +var _a6 = float64(0.0011927076318336207) /* 0x3F538A94, 0x116F3F5D */ +var _a7 = float64(0.0005100697921535113) /* 0x3F40B6C6, 0x89B99C00 */ +var _a8 = float64(0.00022086279071390839) /* 0x3F2CF2EC, 0xED10E54D */ +var _a9 = float64(0.00010801156724758394) /* 0x3F1C5088, 0x987DFB07 */ +var _a10 = float64(2.5214456545125733e-05) /* 0x3EFA7074, 0x428CFA52 */ +var _a11 = float64(4.4864094961891516e-05) /* 0x3F07858E, 0x90A45837 */ +var _tc = float64(1.4616321449683622) /* 0x3FF762D8, 0x6356BE3F */ +var _tf = -Float64FromFloat64(0.12148629053584961) /* 0xBFBF19B9, 0xBCC38A42 */ +/* tt = -(tail of tf) */ +var _tt = -Float64FromFloat64(3.638676997039505e-18) /* 0xBC50C7CA, 0xA48A971F */ +var _t0 = float64(0.48383612272381005) /* 0x3FDEF72B, 0xC8EE38A2 */ +var _t1 = -Float64FromFloat64(0.1475877229945939) /* 0xBFC2E427, 0x8DC6C509 */ +var _t2 = float64(0.06462494023913339) /* 0x3FB08B42, 0x94D5419B */ +var _t3 = -Float64FromFloat64(0.032788541075985965) /* 0xBFA0C9A8, 0xDF35B713 */ +var _t4 = float64(0.01797067508118204) /* 0x3F9266E7, 0x970AF9EC */ +var _t5 = -Float64FromFloat64(0.010314224129834144) /* 0xBF851F9F, 0xBA91EC6A */ +var _t6 = float64(0.006100538702462913) /* 0x3F78FCE0, 0xE370E344 */ +var _t7 = -Float64FromFloat64(0.0036845201678113826) /* 0xBF6E2EFF, 0xB3E914D7 */ +var _t8 = float64(0.0022596478090061247) /* 0x3F6282D3, 0x2E15C915 */ +var _t9 = -Float64FromFloat64(0.0014034646998923284) /* 0xBF56FE8E, 0xBF2D1AF1 */ +var _t10 = float64(0.000881081882437654) /* 0x3F4CDF0C, 0xEF61A8E9 */ +var _t11 = -Float64FromFloat64(0.0005385953053567405) /* 0xBF41A610, 0x9C73E0EC */ +var _t12 = float64(0.00031563207090362595) /* 0x3F34AF6D, 0x6C0EBBF7 */ +var _t13 = -Float64FromFloat64(0.00031275416837512086) /* 0xBF347F24, 0xECC38C38 */ +var _t14 = float64(0.0003355291926355191) /* 0x3F35FD3E, 0xE8C2D3F4 */ +var _u0 = -Float64FromFloat64(0.07721566490153287) /* 0xBFB3C467, 0xE37DB0C8 */ +var _u1 = float64(0.6328270640250934) /* 0x3FE4401E, 0x8B005DFF */ +var _u2 = float64(1.4549225013723477) /* 0x3FF7475C, 0xD119BD6F */ +var _u3 = float64(0.9777175279633727) /* 0x3FEF4976, 0x44EA8450 */ +var _u4 = float64(0.22896372806469245) /* 0x3FCD4EAE, 0xF6010924 */ +var _u5 = float64(0.013381091853678766) /* 0x3F8B678B, 0xBF2BAB09 */ +var _v1 = float64(2.4559779371304113) /* 0x4003A5D7, 0xC2BD619C */ +var _v2 = float64(2.128489763798934) /* 0x40010725, 0xA42B18F5 */ +var _v3 = float64(0.7692851504566728) /* 0x3FE89DFB, 0xE45050AF */ +var _v4 = float64(0.10422264559336913) /* 0x3FBAAE55, 0xD6537C88 */ +var _v5 = float64(0.003217092422824239) /* 0x3F6A5ABB, 0x57D0CF61 */ +var _s0 = -Float64FromFloat64(0.07721566490153287) /* 0xBFB3C467, 0xE37DB0C8 */ +var _s1 = float64(0.21498241596060885) /* 0x3FCB848B, 0x36E20878 */ +var _s2 = float64(0.325778796408931) /* 0x3FD4D98F, 0x4F139F59 */ +var _s3 = float64(0.14635047265246445) /* 0x3FC2BB9C, 0xBEE5F2F7 */ +var _s4 = float64(0.02664227030336386) /* 0x3F9B481C, 0x7E939961 */ +var _s5 = float64(0.0018402845140733772) /* 0x3F5E26B6, 0x7368F239 */ +var _s6 = float64(3.194753265841009e-05) /* 0x3F00BFEC, 0xDD17E945 */ +var _r1 = float64(1.3920053346762105) /* 0x3FF645A7, 0x62C4AB74 */ +var _r2 = float64(0.7219355475671381) /* 0x3FE71A18, 0x93D3DCDC */ +var _r3 = float64(0.17193386563280308) /* 0x3FC601ED, 0xCCFBDF27 */ +var _r4 = float64(0.01864591917156529) /* 0x3F9317EA, 0x742ED475 */ +var _r5 = float64(0.0007779424963818936) /* 0x3F497DDA, 0xCA41A95B */ +var _r6 = float64(7.326684307446256e-06) /* 0x3EDEBAF7, 0xA5B38140 */ +var _w0 = float64(0.4189385332046727) /* 0x3FDACFE3, 0x90C97D69 */ +var _w1 = float64(0.08333333333333297) /* 0x3FB55555, 0x5555553B */ +var _w2 = -Float64FromFloat64(0.0027777777772877554) /* 0xBF66C16C, 0x16B02E5C */ +var _w3 = float64(0.0007936505586430196) /* 0x3F4A019F, 0x98CF38B6 */ +var _w4 = -Float64FromFloat64(0.00059518755745034) /* 0xBF4380CB, 0x8C0FE741 */ +var _w5 = float64(0.0008363399189962821) /* 0x3F4B67BA, 0x4CDAD5D1 */ +var _w6 = -Float64FromFloat64(0.0016309293409657527) /* 0xBF5AB89D, 0x0B9E43E4 */ + +// C documentation +// +// /* sin(pi*x) assuming x > 2^-100, if sin(pi*x)==0 the sign is arbitrary */ +func _sin_pi(tls *TLS, x float64) (r float64) { + var n int32 + _ = n + /* spurious inexact if odd int */ + x = float64(2) * (x*float64(0.5) - Xfloor(tls, x*float64(0.5))) /* x mod 2.0 */ + n = int32(x * Float64FromFloat64(4)) + n = (n + int32(1)) / int32(2) + x -= float64(float32(float32(n)) * Float32FromFloat32(0.5)) + x *= _pi2 + switch n { + default: /* case 4: */ + fallthrough + case 0: + return X__sin(tls, x, float64(0), 0) + case int32(1): + return X__cos(tls, x, float64(0)) + case int32(2): + return X__sin(tls, -x, float64(0), 0) + case int32(3): + return -X__cos(tls, x, float64(0)) + } + return r +} + +func X__lgamma_r(tls *TLS, x float64, signgamp uintptr) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v signgamp=%v, (%v:)", tls, x, signgamp, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, sign int32 + var ix Tuint32_t + var nadj, p, p1, p2, p3, q, r, t, w, y, z Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, ix, nadj, p, p1, p2, p3, q, r, sign, t, w, y, z + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + /* purge off +-inf, NaN, +-0, tiny and negative arguments */ + *(*int32)(unsafe.Pointer(signgamp)) = int32(1) + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + if ix >= uint32(0x7ff00000) { + return x * x + } + if ix < uint32((Int32FromInt32(0x3ff)-Int32FromInt32(70))< float64(0) { + *(*int32)(unsafe.Pointer(signgamp)) = -int32(1) + } else { + t = -t + } + nadj = Xlog(tls, _pi2/(t*x)) + } + /* purge off 1 and 2 */ + if (ix == uint32(0x3ff00000) || ix == uint32(0x40000000)) && uint32(*(*Tuint64_t)(unsafe.Pointer(bp))) == uint32(0) { + r = Float64FromInt32(0) + } else { + if ix < uint32(0x40000000) { + if ix <= uint32(0x3feccccc) { /* lgamma(x) = lgamma(x+1)-log(x) */ + r = -Xlog(tls, x) + if ix >= uint32(0x3FE76944) { + y = float64(1) - x + i = 0 + } else { + if ix >= uint32(0x3FCDA661) { + y = x - (_tc - Float64FromFloat64(1)) + i = int32(1) + } else { + y = x + i = int32(2) + } + } + } else { + r = float64(0) + if ix >= uint32(0x3FFBB4C3) { /* [1.7316,2] */ + y = float64(2) - x + i = 0 + } else { + if ix >= uint32(0x3FF3B4C4) { /* [1.23,1.73] */ + y = x - _tc + i = int32(1) + } else { + y = x - float64(1) + i = int32(2) + } + } + } + switch i { + case 0: + z = y * y + p1 = _a0 + z*(_a2+z*(_a4+z*(_a6+z*(_a8+z*_a10)))) + p2 = z * (_a1 + z*(_a3+z*(_a5+z*(_a7+z*(_a9+z*_a11))))) + p = y*p1 + p2 + r += p - float64(0.5)*y + case int32(1): + z = y * y + w = z * y + p1 = _t0 + w*(_t3+w*(_t6+w*(_t9+w*_t12))) /* parallel comp */ + p2 = _t1 + w*(_t4+w*(_t7+w*(_t10+w*_t13))) + p3 = _t2 + w*(_t5+w*(_t8+w*(_t11+w*_t14))) + p = z*p1 - (_tt - w*(p2+y*p3)) + r += _tf + p + case int32(2): + p1 = y * (_u0 + y*(_u1+y*(_u2+y*(_u3+y*(_u4+y*_u5))))) + p2 = float64(1) + y*(_v1+y*(_v2+y*(_v3+y*(_v4+y*_v5)))) + r += -Float64FromFloat64(0.5)*y + p1/p2 + } + } else { + if ix < uint32(0x40200000) { /* x < 8.0 */ + i = int32(int32(x)) + y = x - float64(float64(i)) + p = y * (_s0 + y*(_s1+y*(_s2+y*(_s3+y*(_s4+y*(_s5+y*_s6)))))) + q = float64(1) + y*(_r1+y*(_r2+y*(_r3+y*(_r4+y*(_r5+y*_r6))))) + r = float64(0.5)*y + p/q + z = float64(1) /* lgamma(1+s) = log(s) + lgamma(s) */ + switch i { + case int32(7): + z *= y + float64(6) /* FALLTHRU */ + fallthrough + case int32(6): + z *= y + float64(5) /* FALLTHRU */ + fallthrough + case int32(5): + z *= y + float64(4) /* FALLTHRU */ + fallthrough + case int32(4): + z *= y + float64(3) /* FALLTHRU */ + fallthrough + case int32(3): + z *= y + float64(2) /* FALLTHRU */ + r += Xlog(tls, z) + break + } + } else { + if ix < uint32(0x43900000) { /* 8.0 <= x < 2**58 */ + t = Xlog(tls, x) + z = float64(1) / x + y = z * z + w = _w0 + z*(_w1+y*(_w2+y*(_w3+y*(_w4+y*(_w5+y*_w6))))) + r = (x-float64(0.5))*(t-Float64FromFloat64(1)) + w + } else { /* 2**58 <= x <= inf */ + r = x * (Xlog(tls, x) - float64(1)) + } + } + } + } + if sign != 0 { + r = nadj - r + } + return r +} + +func Xlgamma_r(tls *TLS, x float64, signgamp uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v signgamp=%v, (%v:)", tls, x, signgamp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgamma_r(tls, x, signgamp) +} + +func Xlgammaf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgammaf_r(tls, x, uintptr(unsafe.Pointer(&Xsigngam))) +} + +var _pi3 = float32(3.141592741) /* 0x40490fdb */ +var _a01 = float32(0.077215664089) /* 0x3d9e233f */ +var _a12 = float32(0.32246702909) /* 0x3ea51a66 */ +var _a21 = float32(0.067352302372) /* 0x3d89f001 */ +var _a31 = float32(0.020580807701) /* 0x3ca89915 */ +var _a41 = float32(0.0073855509982) /* 0x3bf2027e */ +var _a51 = float32(0.0028905137442) /* 0x3b3d6ec6 */ +var _a61 = float32(0.0011927076848) /* 0x3a9c54a1 */ +var _a71 = float32(0.00051006977446) /* 0x3a05b634 */ +var _a81 = float32(0.00022086278477) /* 0x39679767 */ +var _a91 = float32(0.00010801156895) /* 0x38e28445 */ +var _a101 = float32(2.52144564e-05) /* 0x37d383a2 */ +var _a111 = float32(4.4864096708e-05) /* 0x383c2c75 */ +var _tc1 = float32(1.4616321325) /* 0x3fbb16c3 */ +var _tf1 = float32(-Float64FromFloat64(0.12148628384)) /* 0xbdf8cdcd */ +/* tt = -(tail of tf) */ +var _tt1 = float32(6.6971006518e-09) /* 0x31e61c52 */ +var _t01 = float32(0.48383611441) /* 0x3ef7b95e */ +var _t15 = float32(-Float64FromFloat64(0.14758771658)) /* 0xbe17213c */ +var _t21 = float32(0.064624942839) /* 0x3d845a15 */ +var _t31 = float32(-Float64FromFloat64(0.032788541168)) /* 0xbd064d47 */ +var _t41 = float32(0.017970675603) /* 0x3c93373d */ +var _t51 = float32(-Float64FromFloat64(0.010314224288)) /* 0xbc28fcfe */ +var _t61 = float32(0.0061005386524) /* 0x3bc7e707 */ +var _t71 = float32(-Float64FromFloat64(0.0036845202558)) /* 0xbb7177fe */ +var _t81 = float32(0.0022596477065) /* 0x3b141699 */ +var _t91 = float32(-Float64FromFloat64(0.0014034647029)) /* 0xbab7f476 */ +var _t101 = float32(0.00088108185446) /* 0x3a66f867 */ +var _t111 = float32(-Float64FromFloat64(0.00053859531181)) /* 0xba0d3085 */ +var _t121 = float32(0.00031563205994) /* 0x39a57b6b */ +var _t131 = float32(-Float64FromFloat64(0.00031275415677)) /* 0xb9a3f927 */ +var _t141 = float32(0.00033552918467) /* 0x39afe9f7 */ +var _u07 = float32(-Float64FromFloat64(0.077215664089)) /* 0xbd9e233f */ +var _u11 = float32(0.63282704353) /* 0x3f2200f4 */ +var _u21 = float32(1.4549225569) /* 0x3fba3ae7 */ +var _u31 = float32(0.97771751881) /* 0x3f7a4bb2 */ +var _u41 = float32(0.22896373272) /* 0x3e6a7578 */ +var _u51 = float32(0.013381091878) /* 0x3c5b3c5e */ +var _v11 = float32(2.4559779167) /* 0x401d2ebe */ +var _v21 = float32(2.1284897327) /* 0x4008392d */ +var _v31 = float32(0.76928514242) /* 0x3f44efdf */ +var _v41 = float32(0.10422264785) /* 0x3dd572af */ +var _v51 = float32(0.0032170924824) /* 0x3b52d5db */ +var _s06 = float32(-Float64FromFloat64(0.077215664089)) /* 0xbd9e233f */ +var _s11 = float32(0.21498242021) /* 0x3e5c245a */ +var _s21 = float32(0.32577878237) /* 0x3ea6cc7a */ +var _s31 = float32(0.14635047317) /* 0x3e15dce6 */ +var _s41 = float32(0.026642270386) /* 0x3cda40e4 */ +var _s51 = float32(0.0018402845599) /* 0x3af135b4 */ +var _s61 = float32(3.1947532989e-05) /* 0x3805ff67 */ +var _r11 = float32(1.3920053244) /* 0x3fb22d3b */ +var _r21 = float32(0.72193557024) /* 0x3f38d0c5 */ +var _r31 = float32(0.17193385959) /* 0x3e300f6e */ +var _r41 = float32(0.018645919859) /* 0x3c98bf54 */ +var _r51 = float32(0.00077794247773) /* 0x3a4beed6 */ +var _r61 = float32(7.3266842264e-06) /* 0x36f5d7bd */ +var _w01 = float32(0.41893854737) /* 0x3ed67f1d */ +var _w11 = float32(0.083333335817) /* 0x3daaaaab */ +var _w21 = float32(-Float64FromFloat64(0.002777777845)) /* 0xbb360b61 */ +var _w31 = float32(0.00079365057172) /* 0x3a500cfd */ +var _w41 = float32(-Float64FromFloat64(0.00059518753551)) /* 0xba1c065c */ +var _w51 = float32(0.00083633989561) /* 0x3a5b3dd2 */ +var _w61 = float32(-Float64FromFloat64(0.0016309292987)) /* 0xbad5c4e8 */ + +// C documentation +// +// /* sin(pi*x) assuming x > 2^-100, if sin(pi*x)==0 the sign is arbitrary */ +func _sin_pi1(tls *TLS, x float32) (r float32) { + var n int32 + var y Tdouble_t + _, _ = n, y + /* spurious inexact if odd int */ + x = Float32FromInt32(2) * (x*Float32FromFloat32(0.5) - Xfloorf(tls, x*Float32FromFloat32(0.5))) /* x mod 2.0 */ + n = int32(x * Float32FromInt32(4)) + n = (n + int32(1)) / int32(2) + y = float64(x - float32(float32(n))*Float32FromFloat32(0.5)) + y *= float64(3.141592653589793) + switch n { + default: /* case 4: */ + fallthrough + case 0: + return X__sindf(tls, y) + case int32(1): + return X__cosdf(tls, y) + case int32(2): + return X__sindf(tls, -y) + case int32(3): + return -X__cosdf(tls, y) + } + return r +} + +func X__lgammaf_r(tls *TLS, x float32, signgamp uintptr) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v signgamp=%v, (%v:)", tls, x, signgamp, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, sign int32 + var ix Tuint32_t + var nadj, p, p1, p2, p3, q, r, t, w, y, z float32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, ix, nadj, p, p1, p2, p3, q, r, sign, t, w, y, z + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + /* purge off +-inf, NaN, +-0, tiny and negative arguments */ + *(*int32)(unsafe.Pointer(signgamp)) = int32(1) + sign = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + return x * x + } + if ix < uint32(0x35000000) { /* |x| < 2**-21, return -log(|x|) */ + if sign != 0 { + *(*int32)(unsafe.Pointer(signgamp)) = -int32(1) + x = -x + } + return -Xlogf(tls, x) + } + if sign != 0 { + x = -x + t = _sin_pi1(tls, x) + if t == Float32FromFloat32(0) { /* -integer */ + return Float32FromFloat32(1) / (x - x) + } + if t > Float32FromFloat32(0) { + *(*int32)(unsafe.Pointer(signgamp)) = -int32(1) + } else { + t = -t + } + nadj = Xlogf(tls, _pi3/(t*x)) + } + /* purge off 1 and 2 */ + if ix == uint32(0x3f800000) || ix == uint32(0x40000000) { + r = Float32FromInt32(0) + } else { + if ix < uint32(0x40000000) { + if ix <= uint32(0x3f666666) { /* lgamma(x) = lgamma(x+1)-log(x) */ + r = -Xlogf(tls, x) + if ix >= uint32(0x3f3b4a20) { + y = Float32FromFloat32(1) - x + i = 0 + } else { + if ix >= uint32(0x3e6d3308) { + y = x - (_tc1 - Float32FromFloat32(1)) + i = int32(1) + } else { + y = x + i = int32(2) + } + } + } else { + r = Float32FromFloat32(0) + if ix >= uint32(0x3fdda618) { /* [1.7316,2] */ + y = Float32FromFloat32(2) - x + i = 0 + } else { + if ix >= uint32(0x3F9da620) { /* [1.23,1.73] */ + y = x - _tc1 + i = int32(1) + } else { + y = x - Float32FromFloat32(1) + i = int32(2) + } + } + } + switch i { + case 0: + z = y * y + p1 = _a01 + z*(_a21+z*(_a41+z*(_a61+z*(_a81+z*_a101)))) + p2 = z * (_a12 + z*(_a31+z*(_a51+z*(_a71+z*(_a91+z*_a111))))) + p = y*p1 + p2 + r += p - Float32FromFloat32(0.5)*y + case int32(1): + z = y * y + w = z * y + p1 = _t01 + w*(_t31+w*(_t61+w*(_t91+w*_t121))) /* parallel comp */ + p2 = _t15 + w*(_t41+w*(_t71+w*(_t101+w*_t131))) + p3 = _t21 + w*(_t51+w*(_t81+w*(_t111+w*_t141))) + p = z*p1 - (_tt1 - w*(p2+y*p3)) + r += _tf1 + p + case int32(2): + p1 = y * (_u07 + y*(_u11+y*(_u21+y*(_u31+y*(_u41+y*_u51))))) + p2 = Float32FromFloat32(1) + y*(_v11+y*(_v21+y*(_v31+y*(_v41+y*_v51)))) + r += -Float32FromFloat32(0.5)*y + p1/p2 + } + } else { + if ix < uint32(0x41000000) { /* x < 8.0 */ + i = int32(int32(x)) + y = x - float32(float32(i)) + p = y * (_s06 + y*(_s11+y*(_s21+y*(_s31+y*(_s41+y*(_s51+y*_s61)))))) + q = Float32FromFloat32(1) + y*(_r11+y*(_r21+y*(_r31+y*(_r41+y*(_r51+y*_r61))))) + r = Float32FromFloat32(0.5)*y + p/q + z = Float32FromFloat32(1) /* lgamma(1+s) = log(s) + lgamma(s) */ + switch i { + case int32(7): + z *= y + Float32FromFloat32(6) /* FALLTHRU */ + fallthrough + case int32(6): + z *= y + Float32FromFloat32(5) /* FALLTHRU */ + fallthrough + case int32(5): + z *= y + Float32FromFloat32(4) /* FALLTHRU */ + fallthrough + case int32(4): + z *= y + Float32FromFloat32(3) /* FALLTHRU */ + fallthrough + case int32(3): + z *= y + Float32FromFloat32(2) /* FALLTHRU */ + r += Xlogf(tls, z) + break + } + } else { + if ix < uint32(0x5c800000) { /* 8.0 <= x < 2**58 */ + t = Xlogf(tls, x) + z = Float32FromFloat32(1) / x + y = z * z + w = _w01 + z*(_w11+y*(_w21+y*(_w31+y*(_w41+y*(_w51+y*_w61))))) + r = (x-Float32FromFloat32(0.5))*(t-Float32FromFloat32(1)) + w + } else { /* 2**58 <= x <= inf */ + r = x * (Xlogf(tls, x) - Float32FromFloat32(1)) + } + } + } + } + if sign != 0 { + r = nadj - r + } + return r +} + +func Xlgammaf_r(tls *TLS, x float32, signgamp uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v signgamp=%v, (%v:)", tls, x, signgamp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgammaf_r(tls, x, signgamp) +} + +func X__lgammal_r(tls *TLS, x float64, sg uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v sg=%v, (%v:)", tls, x, sg, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(X__lgamma_r(tls, float64(float64(x)), sg)) +} + +func Xlgammal(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgammal_r(tls, x, uintptr(unsafe.Pointer(&Xsigngam))) +} + +func Xlgammal_r(tls *TLS, x float64, sg uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v sg=%v, (%v:)", tls, x, sg, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgammal_r(tls, x, sg) +} + +/* uses LLONG_MAX > 2^53, see comments in lrint.c */ + +func Xllrint(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xrint(tls, x)) +} + +/* uses LLONG_MAX > 2^24, see comments in lrint.c */ + +func Xllrintf(tls *TLS, x float32) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xrintf(tls, x)) +} + +func Xllrintl(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xllrint(tls, float64(float64(x))) +} + +func Xllround(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xround(tls, x)) +} + +func Xllroundf(tls *TLS, x float32) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xroundf(tls, x)) +} + +func Xllroundl(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xroundl(tls, x)) +} + +const LOG_POLY1_ORDER = 12 +const LOG_POLY_ORDER = 6 +const LOG_TABLE_BITS = 7 +const N4 = 128 +const OFF = 4604367669032910848 + +// C documentation +// +// /* Top 16 bits of a double. */ +func _top16(tls *TLS, x float64) (r Tuint32_t) { + return uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(48)) +} + +func Xlog(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var hi, invc, kd, lo, logc, r, r2, r3, rhi, rlo, w, y1, z Tdouble_t + var i, k int32 + var ix, iz, tmp Tuint64_t + var top Tuint32_t + var y, v1, v10, v2, v3, v4, v6, v8, v9 float64 + var v5 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = hi, i, invc, ix, iz, k, kd, lo, logc, r, r2, r3, rhi, rlo, tmp, top, w, y, y1, z, v1, v10, v2, v3, v4, v5, v6, v8, v9 + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + top = _top16(tls, x) + v1 = Float64FromFloat64(1) - Float64FromFloat64(0.0625) + v2 = Float64FromFloat64(1) + Float64FromFloat64(0.064697265625) + v3 = Float64FromFloat64(1) - Float64FromFloat64(0.0625) + if ix-*(*Tuint64_t)(unsafe.Pointer(&v1)) < *(*Tuint64_t)(unsafe.Pointer(&v2))-*(*Tuint64_t)(unsafe.Pointer(&v3)) { + /* Handle close to 1.0 inputs separately. */ + /* Fix sign of zero with downward rounding when x==1. */ + if v5 = Bool(int32(WANT_ROUNDING) != 0); v5 { + v4 = float64(1) + } + if v5 && ix == *(*Tuint64_t)(unsafe.Pointer(&v4)) { + return Float64FromInt32(0) + } + r = x - float64(1) + r2 = r * r + r3 = r * r2 + y1 = r3 * (*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 1*8)) + r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 2*8)) + r2**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 3*8)) + r3*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 4*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 5*8))+r2**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 6*8))+r3*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 7*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 8*8))+r2**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 9*8))+r3**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 10*8))))) + /* Worst-case error is around 0.507 ULP. */ + w = r * float64(1.34217728e+08) + rhi = r + w - w + rlo = r - rhi + w = rhi * rhi * *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56)) /* B[0] == -0.5. */ + hi = r + w + lo = r - hi + w + lo += *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56)) * rlo * (rhi + r) + y1 += lo + y1 += hi + y = y1 + v6 = y + goto _7 + _7: + return v6 + } + if top-uint32(0x0010) >= uint32(Int32FromInt32(0x7ff0)-Int32FromInt32(0x0010)) { + /* x < 0x1p-1022 or inf or nan. */ + if ix*uint64(2) == uint64(0) { + return X__math_divzero(tls, uint32(1)) + } + v8 = float64(X__builtin_inff(tls)) + if ix == *(*Tuint64_t)(unsafe.Pointer(&v8)) { /* log(inf) == inf. */ + return x + } + if top&uint32(0x8000) != 0 || top&uint32(0x7ff0) == uint32(0x7ff0) { + return X__math_invalid(tls, x) + } + /* x is subnormal, normalize it. */ + v9 = x * float64(4.503599627370496e+15) + ix = *(*Tuint64_t)(unsafe.Pointer(&v9)) + ix = Tuint64_t(uint64(ix) - Uint64FromUint64(52)<> (Int32FromInt32(52) - Int32FromInt32(LOG_TABLE_BITS)) % uint64(Int32FromInt32(1)<> int32(52)) /* arithmetic shift */ + iz = uint64(uint64(uint64(ix)) - uint64(uint64(tmp))&(Uint64FromUint64(0xfff)< 0x1p-5: + 0.5 + 4.13/N + abs-poly-error*2^57 ULP (+ 0.002 ULP without fma) + Worst case error if |y| > 0x1p-4: + 0.5 + 2.06/N + abs-poly-error*2^56 ULP (+ 0.001 ULP without fma). */ + y1 = lo + r2**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16)) + r*r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16 + 1*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16 + 2*8))+r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16 + 3*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16 + 4*8)))) + hi + y = y1 + v10 = y + goto _11 +_11: + return v10 +} + +var _ivln10hi = float64(0.4342944818781689) /* 0x3fdbcb7b, 0x15200000 */ +var _ivln10lo = float64(2.5082946711645275e-11) /* 0x3dbb9438, 0xca9aadd5 */ +var _log10_2hi = float64(0.30102999566361177) /* 0x3FD34413, 0x509F6000 */ +var _log10_2lo = float64(3.694239077158931e-13) /* 0x3D59FEF3, 0x11F12B36 */ +var _Lg1 = float64(0.6666666666666735) /* 3FE55555 55555593 */ +var _Lg2 = float64(0.3999999999940942) /* 3FD99999 9997FA04 */ +var _Lg3 = float64(0.2857142874366239) /* 3FD24924 94229359 */ +var _Lg4 = float64(0.22222198432149784) /* 3FCC71C5 1D8E78AF */ +var _Lg5 = float64(0.1818357216161805) /* 3FC74664 96CB03DE */ +var _Lg6 = float64(0.15313837699209373) /* 3FC39A09 D078C69F */ +var _Lg7 = float64(0.14798198605116586) /* 3FC2F112 DF3E5244 */ + +func Xlog10(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var R, dk, f, hfsq, hi, lo, s, t1, t2, val_hi, val_lo, w, y, z Tdouble_t + var hx Tuint32_t + var k int32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = R, dk, f, hfsq, hi, hx, k, lo, s, t1, t2, val_hi, val_lo, w, y, z + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + k = 0 + if hx < uint32(0x00100000) || hx>>int32(31) != 0 { + if *(*Tuint64_t)(unsafe.Pointer(bp))<>int32(31) != 0 { + return (x - x) / float64(0) + } /* log(-#) = NaN */ + /* subnormal number, scale x up */ + k -= int32(54) + x *= float64(1.8014398509481984e+16) + *(*float64)(unsafe.Pointer(bp)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + } else { + if hx >= uint32(0x7ff00000) { + return x + } else { + if hx == uint32(0x3ff00000) && *(*Tuint64_t)(unsafe.Pointer(bp))<>Int32FromInt32(20)) - int32(0x3ff) + hx = hx&uint32(0x000fffff) + uint32(0x3fe6a09e) + *(*Tuint64_t)(unsafe.Pointer(bp)) = uint64(uint64(hx))< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var R, dk, f, hfsq, hi, lo, s, t1, t2, w, z Tfloat_t + var ix Tuint32_t + var k int32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = R, dk, f, hfsq, hi, ix, k, lo, s, t1, t2, w, z + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) + k = 0 + if ix < uint32(0x00800000) || ix>>int32(31) != 0 { /* x < 2**-126 */ + if ix<>int32(31) != 0 { + return (x - x) / Float32FromFloat32(0) + } /* log(-#) = NaN */ + /* subnormal number, scale up x */ + k -= int32(25) + x *= Float32FromFloat32(3.3554432e+07) + *(*float32)(unsafe.Pointer(bp)) = x + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) + } else { + if ix >= uint32(0x7f800000) { + return x + } else { + if ix == uint32(0x3f800000) { + return Float32FromInt32(0) + } + } + } + /* reduce x into [sqrt(2)/2, sqrt(2)] */ + ix += uint32(Int32FromInt32(0x3f800000) - Int32FromInt32(0x3f3504f3)) + k += int32(ix>>Int32FromInt32(23)) - int32(0x7f) + ix = ix&uint32(0x007fffff) + uint32(0x3f3504f3) + *(*Tuint32_t)(unsafe.Pointer(bp)) = ix + x = *(*float32)(unsafe.Pointer(bp)) + f = x - Float32FromFloat32(1) + s = f / (Float32FromFloat32(2) + f) + z = s * s + w = z * z + t1 = w * (_Lg21 + w*_Lg41) + t2 = z * (_Lg11 + w*_Lg31) + R = t2 + t1 + hfsq = Float32FromFloat32(0.5) * f * f + hi = f - hfsq + *(*float32)(unsafe.Pointer(bp)) = hi + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0xfffff000) + hi = *(*float32)(unsafe.Pointer(bp)) + lo = f - hi - hfsq + s*(hfsq+R) + dk = float32(float32(k)) + return dk*_log10_2lo1 + (lo+hi)*_ivln10lo1 + lo*_ivln10hi1 + hi*_ivln10hi1 + dk*_log10_2hi1 +} + +func Xlog10l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xlog10(tls, float64(float64(x)))) +} + +var _ln2_hi2 = float64(0.6931471803691238) /* 3fe62e42 fee00000 */ +var _ln2_lo2 = float64(1.9082149292705877e-10) /* 3dea39ef 35793c76 */ +var _Lg12 = float64(0.6666666666666735) /* 3FE55555 55555593 */ +var _Lg22 = float64(0.3999999999940942) /* 3FD99999 9997FA04 */ +var _Lg32 = float64(0.2857142874366239) /* 3FD24924 94229359 */ +var _Lg42 = float64(0.22222198432149784) /* 3FCC71C5 1D8E78AF */ +var _Lg51 = float64(0.1818357216161805) /* 3FC74664 96CB03DE */ +var _Lg61 = float64(0.15313837699209373) /* 3FC39A09 D078C69F */ +var _Lg71 = float64(0.14798198605116586) /* 3FC2F112 DF3E5244 */ + +func Xlog1p(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var R, c, dk, f, hfsq, s, t1, t2, w, z Tdouble_t + var hu, hx Tuint32_t + var k int32 + var y float32 + var y1, y2, v1 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = R, c, dk, f, hfsq, hu, hx, k, s, t1, t2, w, y, y1, y2, z, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + k = int32(1) + if hx < uint32(0x3fda827a) || hx>>int32(31) != 0 { /* 1+x < sqrt(2)+ */ + if hx >= uint32(0xbff00000) { /* x <= -1.0 */ + if x == float64(-Int32FromInt32(1)) { + return x / float64(0) + } /* log1p(-1) = -inf */ + return (x - x) / float64(0) /* log1p(x<-1) = NaN */ + } + if hx<= uint32(0x7ff00000) { + return x + } + } + if k != 0 { + *(*float64)(unsafe.Pointer(bp)) = Float64FromInt32(1) + x + hu = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + hu += uint32(Int32FromInt32(0x3ff00000) - Int32FromInt32(0x3fe6a09e)) + k = int32(hu>>Int32FromInt32(20)) - int32(0x3ff) + /* correction term ~ log(1+x)-log(u), avoid underflow in c/u */ + if k < int32(54) { + if k >= int32(2) { + v1 = Float64FromInt32(1) - (*(*float64)(unsafe.Pointer(bp)) - x) + } else { + v1 = x - (*(*float64)(unsafe.Pointer(bp)) - Float64FromInt32(1)) + } + c = v1 + c /= *(*float64)(unsafe.Pointer(bp)) + } else { + c = Float64FromInt32(0) + } + /* reduce u into [sqrt(2)/2, sqrt(2)] */ + hu = hu&uint32(0x000fffff) + uint32(0x3fe6a09e) + *(*Tuint64_t)(unsafe.Pointer(bp)) = uint64(uint64(hu))< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var R, c, dk, f, hfsq, s, t1, t2, w, z Tfloat_t + var iu, ix Tuint32_t + var k int32 + var y, v1 float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = R, c, dk, f, hfsq, iu, ix, k, s, t1, t2, w, y, y1, y2, z, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) + k = int32(1) + if ix < uint32(0x3ed413d0) || ix>>int32(31) != 0 { /* 1+x < sqrt(2)+ */ + if ix >= uint32(0xbf800000) { /* x <= -1.0 */ + if x == float32(-Int32FromInt32(1)) { + return x / Float32FromFloat32(0) + } /* log1p(-1)=+inf */ + return (x - x) / Float32FromFloat32(0) /* log1p(x<-1)=NaN */ + } + if ix<= uint32(0x7f800000) { + return x + } + } + if k != 0 { + *(*float32)(unsafe.Pointer(bp)) = Float32FromInt32(1) + x + iu = *(*Tuint32_t)(unsafe.Pointer(bp)) + iu += uint32(Int32FromInt32(0x3f800000) - Int32FromInt32(0x3f3504f3)) + k = int32(iu>>Int32FromInt32(23)) - int32(0x7f) + /* correction term ~ log(1+x)-log(u), avoid underflow in c/u */ + if k < int32(25) { + if k >= int32(2) { + v1 = Float32FromInt32(1) - (*(*float32)(unsafe.Pointer(bp)) - x) + } else { + v1 = x - (*(*float32)(unsafe.Pointer(bp)) - Float32FromInt32(1)) + } + c = v1 + c /= *(*float32)(unsafe.Pointer(bp)) + } else { + c = Float32FromInt32(0) + } + /* reduce u into [sqrt(2)/2, sqrt(2)] */ + iu = iu&uint32(0x007fffff) + uint32(0x3f3504f3) + *(*Tuint32_t)(unsafe.Pointer(bp)) = iu + f = *(*float32)(unsafe.Pointer(bp)) - Float32FromInt32(1) + } + s = f / (Float32FromFloat32(2) + f) + z = s * s + w = z * z + t1 = w * (_Lg23 + w*_Lg43) + t2 = z * (_Lg13 + w*_Lg33) + R = t2 + t1 + hfsq = Float32FromFloat32(0.5) * f * f + dk = float32(float32(k)) + return s*(hfsq+R) + (dk*_ln2_lo3 + c) - hfsq + f + dk*_ln2_hi3 +} + +func Xlog1pl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xlog1p(tls, float64(float64(x)))) +} + +const LOG2_POLY1_ORDER = 11 +const LOG2_POLY_ORDER = 7 +const LOG2_TABLE_BITS = 6 +const N5 = 64 + +// C documentation +// +// /* Top 16 bits of a double. */ +func _top161(tls *TLS, x float64) (r Tuint32_t) { + return uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(48)) +} + +func Xlog2(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var hi, invc, kd, lo, logc, p, r, r2, r4, rhi, rhi1, rlo, rlo1, t1, t2, t3, y1, z Tdouble_t + var i, k int32 + var ix, iz, tmp, v12, v6 Tuint64_t + var top Tuint32_t + var y, v1, v10, v11, v13, v14, v2, v3, v4, v7, v8 float64 + var v5 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = hi, i, invc, ix, iz, k, kd, lo, logc, p, r, r2, r4, rhi, rhi1, rlo, rlo1, t1, t2, t3, tmp, top, y, y1, z, v1, v10, v11, v12, v13, v14, v2, v3, v4, v5, v6, v7, v8 + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + top = _top161(tls, x) + v1 = Float64FromFloat64(1) - Float64FromFloat64(0.04239702224731445) + v2 = Float64FromFloat64(1) + Float64FromFloat64(0.044274330139160156) + v3 = Float64FromFloat64(1) - Float64FromFloat64(0.04239702224731445) + if ix-*(*Tuint64_t)(unsafe.Pointer(&v1)) < *(*Tuint64_t)(unsafe.Pointer(&v2))-*(*Tuint64_t)(unsafe.Pointer(&v3)) { + /* Handle close to 1.0 inputs separately. */ + /* Fix sign of zero with downward rounding when x==1. */ + if v5 = Bool(int32(WANT_ROUNDING) != 0); v5 { + v4 = float64(1) + } + if v5 && ix == *(*Tuint64_t)(unsafe.Pointer(&v4)) { + return Float64FromInt32(0) + } + r = x - float64(1) + v7 = r + v6 = uint64(uint64(*(*Tuint64_t)(unsafe.Pointer(&v7))) & (-Uint64FromUint64(1) << Int32FromInt32(32))) + rhi = *(*float64)(unsafe.Pointer(&v6)) + rlo = r - rhi + hi = rhi * X__log2_data.Finvln2hi + lo = rlo*X__log2_data.Finvln2hi + r*X__log2_data.Finvln2lo + r2 = r * r /* rounding error: 0x1p-62. */ + r4 = r2 * r2 + /* Worst-case error is less than 0.54 ULP (0.55 ULP without fma). */ + p = r2 * (*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64)) + r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 1*8))) + y1 = hi + p + lo += hi - y1 + p + lo += r4 * (*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 2*8)) + r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 3*8)) + r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 4*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 5*8))) + r4*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 6*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 7*8))+r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 8*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 9*8))))) + y1 += lo + y = y1 + v8 = y + goto _9 + _9: + return v8 + } + if top-uint32(0x0010) >= uint32(Int32FromInt32(0x7ff0)-Int32FromInt32(0x0010)) { + /* x < 0x1p-1022 or inf or nan. */ + if ix*uint64(2) == uint64(0) { + return X__math_divzero(tls, uint32(1)) + } + v10 = float64(X__builtin_inff(tls)) + if ix == *(*Tuint64_t)(unsafe.Pointer(&v10)) { /* log(inf) == inf. */ + return x + } + if top&uint32(0x8000) != 0 || top&uint32(0x7ff0) == uint32(0x7ff0) { + return X__math_invalid(tls, x) + } + /* x is subnormal, normalize it. */ + v11 = x * float64(4.503599627370496e+15) + ix = *(*Tuint64_t)(unsafe.Pointer(&v11)) + ix = Tuint64_t(uint64(ix) - Uint64FromUint64(52)<> (Int32FromInt32(52) - Int32FromInt32(LOG2_TABLE_BITS)) % uint64(Int32FromInt32(1)<> int32(52)) /* arithmetic shift */ + iz = uint64(uint64(uint64(ix)) - uint64(uint64(tmp))&(Uint64FromUint64(0xfff)< 0x1p-4: 0.547 ULP (0.550 ULP without fma). + ~ 0.5 + 2/N/ln2 + abs-poly-error*0x1p56 ULP (+ 0.003 ULP without fma). */ + p = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16)) + r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 1*8)) + r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 2*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 3*8))) + r4*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 4*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 5*8))) + y1 = lo + r2*p + hi + y = y1 + v14 = y + goto _15 +_15: + return v14 +} + +type Tlog2_data = struct { + Finvln2hi float64 + Finvln2lo float64 + Fpoly [6]float64 + Fpoly1 [10]float64 + Ftab [64]struct { + Finvc float64 + Flogc float64 + } + Ftab2 [64]struct { + Fchi float64 + Fclo float64 + } +} + +const LOG2F_POLY_ORDER = 4 +const LOG2F_TABLE_BITS = 4 +const N6 = 16 +const OFF1 = 1060306944 + +/* +LOG2F_TABLE_BITS = 4 +LOG2F_POLY_ORDER = 4 + +ULP error: 0.752 (nearest rounding.) +Relative error: 1.9 * 2^-26 (before rounding.) +*/ + +func Xlog2f(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var i, k int32 + var invc, logc, p, r, r2, y0, y1, z Tdouble_t + var ix, iz, tmp, top Tuint32_t + var y, v1, v2 float32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, invc, ix, iz, k, logc, p, r, r2, tmp, top, y, y0, y1, z, v1, v2 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + /* Fix sign of zero with downward rounding when x==1. */ + if Bool(int32(WANT_ROUNDING) != 0) && ix == uint32(0x3f800000) { + return Float32FromInt32(0) + } + if ix-uint32(0x00800000) >= uint32(Int32FromInt32(0x7f800000)-Int32FromInt32(0x00800000)) { + /* x < 0x1p-126 or inf or nan. */ + if ix*uint32(2) == uint32(0) { + return X__math_divzerof(tls, uint32(1)) + } + if ix == uint32(0x7f800000) { /* log2(inf) == inf. */ + return x + } + if ix&uint32(0x80000000) != 0 || ix*uint32(2) >= uint32(0xff000000) { + return X__math_invalidf(tls, x) + } + /* x is subnormal, normalize it. */ + v1 = x * Float32FromFloat32(8.388608e+06) + ix = *(*Tuint32_t)(unsafe.Pointer(&v1)) + ix -= uint32(Int32FromInt32(23) << Int32FromInt32(23)) + } + /* x = 2^k z; where z is in range [OFF,2*OFF] and exact. + The range is split into N subintervals. + The ith subinterval contains z and c is near its center. */ + tmp = ix - uint32(OFF1) + i = int32(tmp >> (Int32FromInt32(23) - Int32FromInt32(LOG2F_TABLE_BITS)) % uint32(Int32FromInt32(1)<> int32(23) /* arithmetic shift */ + invc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + uintptr(i)*16))).Finvc + logc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + uintptr(i)*16))).Flogc + z = float64(*(*float32)(unsafe.Pointer(&iz))) + /* log2(x) = log1p(z/c-1)/ln2 + log2(c) + k */ + r = z*invc - Float64FromInt32(1) + y0 = logc + float64(float64(k)) + /* Pipelined polynomial evaluation to approximate log1p(r)/ln2. */ + r2 = r * r + y1 = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + 256 + 1*8))*r + *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + 256 + 2*8)) + y1 = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + 256))*r2 + y1 + p = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + 256 + 3*8))*r + y0 + y1 = y1*r2 + p + y = float32(float32(y1)) + v2 = y + goto _3 +_3: + return v2 +} + +type Tlog2f_data = struct { + Ftab [16]struct { + Finvc float64 + Flogc float64 + } + Fpoly [4]float64 +} + +func Xlog2l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xlog2(tls, float64(float64(x)))) +} + +const N7 = 128 + +type Tlog_data = struct { + Fln2hi float64 + Fln2lo float64 + Fpoly [5]float64 + Fpoly1 [11]float64 + Ftab [128]struct { + Finvc float64 + Flogc float64 + } + Ftab2 [128]struct { + Fchi float64 + Fclo float64 + } +} + +/* +special cases: + logb(+-0) = -inf, and raise divbyzero + logb(+-inf) = +inf + logb(nan) = nan +*/ + +func Xlogb(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _ = v1 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if !(BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _ = v1 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + if !(BoolInt32(v1&Uint32FromInt32(0x7fffffff) < Uint32FromInt32(0x7f800000)) != 0) { + return x * x + } + if x == Float32FromInt32(0) { + return float32(-Int32FromInt32(1)) / (x * x) + } + return float32(Xilogbf(tls, x)) +} + +func Xlogbl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _ = v1 + *(*float64)(unsafe.Pointer(bp)) = float64(float64(x)) + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if !(BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< %v", r1) }() + } + var i, k int32 + var invc, logc, r, r2, y0, y1, z Tdouble_t + var ix, iz, tmp Tuint32_t + var y, v1, v2 float32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, invc, ix, iz, k, logc, r, r2, tmp, y, y0, y1, z, v1, v2 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + /* Fix sign of zero with downward rounding when x==1. */ + if Bool(int32(WANT_ROUNDING) != 0) && ix == uint32(0x3f800000) { + return Float32FromInt32(0) + } + if ix-uint32(0x00800000) >= uint32(Int32FromInt32(0x7f800000)-Int32FromInt32(0x00800000)) { + /* x < 0x1p-126 or inf or nan. */ + if ix*uint32(2) == uint32(0) { + return X__math_divzerof(tls, uint32(1)) + } + if ix == uint32(0x7f800000) { /* log(inf) == inf. */ + return x + } + if ix&uint32(0x80000000) != 0 || ix*uint32(2) >= uint32(0xff000000) { + return X__math_invalidf(tls, x) + } + /* x is subnormal, normalize it. */ + v1 = x * Float32FromFloat32(8.388608e+06) + ix = *(*Tuint32_t)(unsafe.Pointer(&v1)) + ix -= uint32(Int32FromInt32(23) << Int32FromInt32(23)) + } + /* x = 2^k z; where z is in range [OFF,2*OFF] and exact. + The range is split into N subintervals. + The ith subinterval contains z and c is near its center. */ + tmp = ix - uint32(OFF1) + i = int32(tmp >> (Int32FromInt32(23) - Int32FromInt32(LOGF_TABLE_BITS)) % uint32(Int32FromInt32(1)<> int32(23) /* arithmetic shift */ + iz = ix - tmp&uint32(0xff800000) + invc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + uintptr(i)*16))).Finvc + logc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + uintptr(i)*16))).Flogc + z = float64(*(*float32)(unsafe.Pointer(&iz))) + /* log(x) = log1p(z/c-1) + log(c) + k*Ln2 */ + r = z*invc - Float64FromInt32(1) + y0 = logc + float64(float64(k))*X__logf_data.Fln2 + /* Pipelined polynomial evaluation to approximate log1p(r). */ + r2 = r * r + y1 = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + 264 + 1*8))*r + *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + 264 + 2*8)) + y1 = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + 264))*r2 + y1 + y1 = y1*r2 + (y0 + r) + y = float32(float32(y1)) + v2 = y + goto _3 +_3: + return v2 +} + +type Tlogf_data = struct { + Ftab [16]struct { + Finvc float64 + Flogc float64 + } + Fln2 float64 + Fpoly [3]float64 +} + +func Xlogl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xlog(tls, float64(float64(x)))) +} + +/* +If the result cannot be represented (overflow, nan), then +lrint raises the invalid exception. + +Otherwise if the input was not an integer then the inexact +exception is raised. + +C99 is a bit vague about whether inexact exception is +allowed to be raised when invalid is raised. +(F.9 explicitly allows spurious inexact exceptions, F.9.6.5 +does not make it clear if that rule applies to lrint, but +IEEE 754r 7.8 seems to forbid spurious inexact exception in +the ineger conversion functions) + +So we try to make sure that no spurious inexact exception is +raised in case of an overflow. + +If the bit size of long > precision of double, then there +cannot be inexact rounding in case the result overflows, +otherwise LONG_MAX and LONG_MIN can be represented exactly +as a double. +*/ + +func Xlrint(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xrint(tls, x)) +} + +/* uses LONG_MAX > 2^24, see comments in lrint.c */ + +func Xlrintf(tls *TLS, x float32) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xrintf(tls, x)) +} + +func Xlrintl(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xlrint(tls, float64(float64(x))) +} + +func Xlround(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xround(tls, x)) +} + +func Xlroundf(tls *TLS, x float32) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xroundf(tls, x)) +} + +func Xlroundl(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xroundl(tls, x)) +} + +func Xmodf(tls *TLS, x float64, iptr uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v iptr=%v, (%v:)", tls, x, iptr, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var mask Tuint64_t + var p1, p2, p3 uintptr + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _ = e, mask, p1, p2, p3 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp))>>Int32FromInt32(52)&Uint64FromInt32(0x7ff)) - int32(0x3ff) + /* no fractional part */ + if e >= int32(52) { + *(*float64)(unsafe.Pointer(iptr)) = x + if e == int32(0x400) && *(*Tuint64_t)(unsafe.Pointer(bp))<> Int32FromInt32(12) >> e) + if *(*Tuint64_t)(unsafe.Pointer(bp))&mask == uint64(0) { + *(*float64)(unsafe.Pointer(iptr)) = x + p3 = bp + *(*Tuint64_t)(unsafe.Pointer(p3)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p3))) & (Uint64FromUint64(1) << Int32FromInt32(63))) + return *(*float64)(unsafe.Pointer(bp)) + } + *(*Tuint64_t)(unsafe.Pointer(bp)) &= ^mask + *(*float64)(unsafe.Pointer(iptr)) = *(*float64)(unsafe.Pointer(bp)) + return x - *(*float64)(unsafe.Pointer(bp)) +} + +func Xmodff(tls *TLS, x float32, iptr uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v iptr=%v, (%v:)", tls, x, iptr, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var mask Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _ = e, mask + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp))>>Int32FromInt32(23)&Uint32FromInt32(0xff)) - int32(0x7f) + /* no fractional part */ + if e >= int32(23) { + *(*float32)(unsafe.Pointer(iptr)) = x + if e == int32(0x80) && *(*Tuint32_t)(unsafe.Pointer(bp))<> e) + if *(*Tuint32_t)(unsafe.Pointer(bp))&mask == uint32(0) { + *(*float32)(unsafe.Pointer(iptr)) = x + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x80000000) + return *(*float32)(unsafe.Pointer(bp)) + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= ^mask + *(*float32)(unsafe.Pointer(iptr)) = *(*float32)(unsafe.Pointer(bp)) + return x - *(*float32)(unsafe.Pointer(bp)) +} + +func Xmodfl(tls *TLS, x float64, iptr uintptr) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v iptr=%v, (%v:)", tls, x, iptr, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r float64 + var _ /* d at bp+0 */ float64 + _ = r + r = float64(Xmodf(tls, float64(float64(x)), bp)) + *(*float64)(unsafe.Pointer(iptr)) = float64(*(*float64)(unsafe.Pointer(bp))) + return r +} + +func Xnan(tls *TLS, s uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) +} + +func Xnanf(tls *TLS, s uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__builtin_nanf(tls, __ccgo_ts) +} + +func Xnanl(tls *TLS, s uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) +} + +func Xnextafter(tls *TLS, x float64, y3 float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y3=%v, (%v:)", tls, x, y3, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ax, ay Tuint64_t + var e int32 + var y float32 + var y1, y2 float64 + var v1, v3 uint64 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* ux at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+16 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _ = ax, ay, e, y, y1, y2, v1, v3, v5 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 16)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 16)) = y3 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)< ay || uint64(*(*Tuint64_t)(unsafe.Pointer(bp + 8))^*(*Tuint64_t)(unsafe.Pointer(bp + 16)))&(Uint64FromUint64(1)<> int32(52) & uint64(0x7ff)) + /* raise overflow if ux.f is infinite and x is finite */ + if e == int32(0x7ff) { + if uint64(8) == uint64(4) { + y = float32(x + x) + } else { + if uint64(8) == uint64(8) { + y1 = x + x + } else { + y2 = float64(x + x) + } + } + } + /* raise underflow if ux.f is subnormal or zero */ + if e == 0 { + if uint64(8) == uint64(4) { + y = float32(x*x + *(*float64)(unsafe.Pointer(bp + 8))**(*float64)(unsafe.Pointer(bp + 8))) + } else { + if uint64(8) == uint64(8) { + y1 = x*x + *(*float64)(unsafe.Pointer(bp + 8))**(*float64)(unsafe.Pointer(bp + 8)) + } else { + y2 = float64(x*x + *(*float64)(unsafe.Pointer(bp + 8))**(*float64)(unsafe.Pointer(bp + 8))) + } + } + } + return *(*float64)(unsafe.Pointer(bp + 8)) +} + +func Xnextafterf(tls *TLS, x float32, y3 float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y3=%v, (%v:)", tls, x, y3, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ax, ay, e Tuint32_t + var y float32 + var y1, y2 float64 + var v1, v3 uint32 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + var _ /* ux at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _ = ax, ay, e, y, y1, y2, v1, v3, v5 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 8)) = y3 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0; !v5 { + *(*float32)(unsafe.Pointer(bp)) = y3 + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + y3 + } + if *(*Tuint32_t)(unsafe.Pointer(bp + 4)) == *(*Tuint32_t)(unsafe.Pointer(bp + 8)) { + return y3 + } + ax = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) & uint32(0x7fffffff) + ay = *(*Tuint32_t)(unsafe.Pointer(bp + 8)) & uint32(0x7fffffff) + if ax == uint32(0) { + if ay == uint32(0) { + return y3 + } + *(*Tuint32_t)(unsafe.Pointer(bp + 4)) = *(*Tuint32_t)(unsafe.Pointer(bp + 8))&uint32(0x80000000) | uint32(1) + } else { + if ax > ay || (*(*Tuint32_t)(unsafe.Pointer(bp + 4))^*(*Tuint32_t)(unsafe.Pointer(bp + 8)))&uint32(0x80000000) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp + 4))-- + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 4))++ + } + } + e = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) & uint32(0x7f800000) + /* raise overflow if ux.f is infinite and x is finite */ + if e == uint32(0x7f800000) { + if uint64(4) == uint64(4) { + y = x + x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + x) + } else { + y2 = float64(x + x) + } + } + } + /* raise underflow if ux.f is subnormal or zero */ + if e == uint32(0) { + if uint64(4) == uint64(4) { + y = x*x + *(*float32)(unsafe.Pointer(bp + 4))**(*float32)(unsafe.Pointer(bp + 4)) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x*x + *(*float32)(unsafe.Pointer(bp + 4))**(*float32)(unsafe.Pointer(bp + 4))) + } else { + y2 = float64(x*x + *(*float32)(unsafe.Pointer(bp + 4))**(*float32)(unsafe.Pointer(bp + 4))) + } + } + } + return *(*float32)(unsafe.Pointer(bp + 4)) +} + +func Xnextafterl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xnextafter(tls, float64(float64(x)), float64(float64(y)))) +} + +func Xnexttoward(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xnextafter(tls, x, float64(float64(y))) +} + +func Xnexttowardf(tls *TLS, x float32, y3 float64) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y3=%v, (%v:)", tls, x, y3, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var e Tuint32_t + var y float32 + var y1, y2 float64 + var v1, v10, v8 uint32 + var v3, v6 uint64 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + var _ /* __u at bp+8 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* ux at bp+16 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _ = e, y, y1, y2, v1, v10, v3, v5, v6, v8 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 16)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 16)) = x + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0; !v5 { + *(*float64)(unsafe.Pointer(bp + 8)) = float64(float64(y3)) + v3 = *(*uint64)(unsafe.Pointer(bp + 8)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(63)) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp + 16)) |= uint32(0x80000000) + } + } else { + if float64(float64(x)) < y3 { + *(*float32)(unsafe.Pointer(bp)) = x + v8 = *(*uint32)(unsafe.Pointer(bp)) + goto _9 + _9: + if int32(v8>>Int32FromInt32(31)) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp + 16))-- + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 16))++ + } + } else { + *(*float32)(unsafe.Pointer(bp)) = x + v10 = *(*uint32)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(31)) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp + 16))++ + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 16))-- + } + } + } + e = *(*Tuint32_t)(unsafe.Pointer(bp + 16)) & uint32(0x7f800000) + /* raise overflow if ux.f is infinite and x is finite */ + if e == uint32(0x7f800000) { + if uint64(4) == uint64(4) { + y = x + x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + x) + } else { + y2 = float64(x + x) + } + } + } + /* raise underflow if ux.f is subnormal or zero */ + if e == uint32(0) { + if uint64(4) == uint64(4) { + y = x*x + *(*float32)(unsafe.Pointer(bp + 16))**(*float32)(unsafe.Pointer(bp + 16)) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x*x + *(*float32)(unsafe.Pointer(bp + 16))**(*float32)(unsafe.Pointer(bp + 16))) + } else { + y2 = float64(x*x + *(*float32)(unsafe.Pointer(bp + 16))**(*float32)(unsafe.Pointer(bp + 16))) + } + } + } + return *(*float32)(unsafe.Pointer(bp + 16)) +} + +func Xnexttowardl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xnextafterl(tls, x, y) +} + +const OFF2 = 4604531861337669632 +const POW_LOG_POLY_ORDER = 8 +const POW_LOG_TABLE_BITS = 7 +const SIGN_BIAS = 262144 + +/* +Worst-case error: 0.54 ULP (~= ulperr_exp + 1024*Ln2*relerr_log*2^53) +relerr_log: 1.3 * 2^-68 (Relative error of log, 1.5 * 2^-68 without fma) +ulperr_exp: 0.509 ULP (ULP error of exp, 0.511 ULP without fma) +*/ + +// C documentation +// +// /* Top 12 bits of a double (sign and exponent bits). */ +func _top124(tls *TLS, x float64) (r Tuint32_t) { + return uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(52)) +} + +// C documentation +// +// /* Compute y+TAIL = log(x) where the rounded result is y and TAIL has about +// additional 15 bits precision. IX is the bit representation of x, but +// normalized in the subnormal range using the sign bit for the exponent. */ +func _log_inline(tls *TLS, ix Tuint64_t, tail uintptr) (r1 Tdouble_t) { + var ar, ar2, ar3, arhi, arhi2, hi, invc, kd, lo, lo1, lo2, lo3, lo4, logc, logctail, p, r, rhi, rlo, t1, t2, y, z, zhi, zlo Tdouble_t + var i, k int32 + var iz, tmp, v1 Tuint64_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = ar, ar2, ar3, arhi, arhi2, hi, i, invc, iz, k, kd, lo, lo1, lo2, lo3, lo4, logc, logctail, p, r, rhi, rlo, t1, t2, tmp, y, z, zhi, zlo, v1 + /* x = 2^k z; where z is in range [OFF,2*OFF) and exact. + The range is split into N subintervals. + The ith subinterval contains z and c is near its center. */ + tmp = ix - uint64(OFF2) + i = int32(tmp >> (Int32FromInt32(52) - Int32FromInt32(POW_LOG_TABLE_BITS)) % uint64(Int32FromInt32(1)<> int32(52)) /* arithmetic shift */ + iz = uint64(uint64(uint64(ix)) - uint64(uint64(tmp))&(Uint64FromUint64(0xfff)< 0, the exponent of scale might have overflowed by <= 460. */ + sbits = Tuint64_t(uint64(sbits) - Uint64FromUint64(1009)<= _top124(tls, float64(512))-_top124(tls, float64(5.551115123125783e-17)) { + if abstop-_top124(tls, float64(5.551115123125783e-17)) >= uint32(0x80000000) { + /* Avoid spurious underflow for tiny x. */ + /* Note: 0 is common input. */ + one = float64(1) + x + if sign_bias != 0 { + v1 = -one + } else { + v1 = one + } + return v1 + } + if abstop >= _top124(tls, float64(1024)) { + /* Note: inf and nan are already handled. */ + v2 = x + if *(*Tuint64_t)(unsafe.Pointer(&v2))>>int32(63) != 0 { + return X__math_uflow(tls, sign_bias) + } else { + return X__math_oflow(tls, sign_bias) + } + } + /* Large x is special cased below. */ + abstop = uint32(0) + } + /* exp(x) = 2^(k/N) * exp(r), with exp(r) in [2^(-1/2N),2^(1/2N)]. */ + /* x = ln2/N*k + r, with int k and r in [-ln2/2N, ln2/2N]. */ + z = X__exp_data.Finvln2N * x + /* z - kd is in [-1, 1] in non-nearest rounding modes. */ + y = z + X__exp_data.Fshift + v3 = y + goto _4 +_4: + kd = v3 + v5 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v5)) + kd -= X__exp_data.Fshift + r = x + kd*X__exp_data.Fnegln2hiN + kd*X__exp_data.Fnegln2loN + /* The code assumes 2^-200 < |xtail| < 2^-8/N. */ + r += xtail + /* 2^(k/N) ~= scale * (1 + tail). */ + idx = uint64(2) * (ki % uint64(Int32FromInt32(1)< 2^-200 and scale > 2^-739, so there + is no spurious underflow here even without fma. */ + y = scale + scale*tmp + v7 = y + goto _8 +_8: + return v7 +} + +// C documentation +// +// /* Returns 0 if not int, 1 if odd int, 2 if even int. The argument is +// the bit representation of a non-zero finite floating-point value. */ +func _checkint(tls *TLS, iy Tuint64_t) (r int32) { + var e int32 + _ = e + e = int32(iy >> int32(52) & uint64(0x7ff)) + if e < int32(0x3ff) { + return 0 + } + if e > Int32FromInt32(0x3ff)+Int32FromInt32(52) { + return int32(2) + } + if uint64(uint64(iy))&(uint64(1)<<(Int32FromInt32(0x3ff)+Int32FromInt32(52)-e)-uint64(1)) != 0 { + return 0 + } + if uint64(uint64(iy))&(uint64(1)<<(Int32FromInt32(0x3ff)+Int32FromInt32(52)-e)) != 0 { + return int32(1) + } + return int32(2) +} + +// C documentation +// +// /* Returns 1 if input is the bit representation of 0, infinity or nan. */ +func _zeroinfnan(tls *TLS, i Tuint64_t) (r int32) { + var v1 float64 + _ = v1 + v1 = float64(X__builtin_inff(tls)) + return BoolInt32(uint64(2)*i-uint64(1) >= uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v1))-uint64(1)) +} + +func Xpow(tls *TLS, x float64, y1 float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y1=%v, (%v:)", tls, x, y1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ehi, elo, hi, lhi, llo, x2, yhi, ylo Tdouble_t + var ix, iy, v16, v17 Tuint64_t + var sign_bias, topx, topy Tuint32_t + var y, v1, v10, v11, v12, v13, v14, v15, v18, v2, v3, v5, v6, v7, v8 float64 + var yint int32 + var v4 bool + var _ /* lo at bp+0 */ Tdouble_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = ehi, elo, hi, ix, iy, lhi, llo, sign_bias, topx, topy, x2, y, yhi, yint, ylo, v1, v10, v11, v12, v13, v14, v15, v16, v17, v18, v2, v3, v4, v5, v6, v7, v8 + sign_bias = uint32(0) + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + iy = *(*Tuint64_t)(unsafe.Pointer(&y1)) + topx = _top124(tls, x) + topy = _top124(tls, y1) + if topx-uint32(0x001) >= uint32(Int32FromInt32(0x7ff)-Int32FromInt32(0x001)) || topy&uint32(0x7ff)-uint32(0x3be) >= uint32(Int32FromInt32(0x43e)-Int32FromInt32(0x3be)) { + /* Note: if |y| > 1075 * ln2 * 2^53 ~= 0x1.749p62 then pow(x,y) = inf/0 + and if |y| < 2^-54 / 1075 ~= 0x1.e7b6p-65 then pow(x,y) = +-1. */ + /* Special cases: (x < 0x1p-126 or inf or nan) or + (|y| < 0x1p-65 or |y| >= 0x1p63 or nan). */ + if _zeroinfnan(tls, iy) != 0 { + if uint64(2)*iy == uint64(0) { + return float64(1) + } + v1 = float64(1) + if ix == *(*Tuint64_t)(unsafe.Pointer(&v1)) { + return float64(1) + } + v2 = float64(X__builtin_inff(tls)) + if v4 = uint64(2)*ix > uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v2)); !v4 { + v3 = float64(X__builtin_inff(tls)) + } + if v4 || uint64(2)*iy > uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v3)) { + return x + y1 + } + v5 = float64(1) + if uint64(2)*ix == uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v5)) { + return float64(1) + } + v6 = float64(1) + if BoolInt32(uint64(2)*ix < uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v6))) == BoolInt32(!(iy>>Int32FromInt32(63) != 0)) { + return float64(0) + } /* |x|<1 && y==inf or |x|>1 && y==-inf. */ + return y1 * y1 + } + if _zeroinfnan(tls, ix) != 0 { + x2 = x * x + if ix>>int32(63) != 0 && _checkint(tls, iy) == int32(1) { + x2 = -x2 + } + /* Without the barrier some versions of clang hoist the 1/x2 and + thus division by zero exception can be signaled spuriously. */ + if iy>>int32(63) != 0 { + y = Float64FromInt32(1) / x2 + v8 = y + goto _9 + _9: + v7 = v8 + } else { + v7 = x2 + } + return v7 + } + /* Here x and y are non-zero finite. */ + if ix>>int32(63) != 0 { + /* Finite x < 0. */ + yint = _checkint(tls, iy) + if yint == 0 { + return X__math_invalid(tls, x) + } + if yint == int32(1) { + sign_bias = uint32(Int32FromInt32(0x800) << Int32FromInt32(EXP_TABLE_BITS)) + } + ix &= uint64(0x7fffffffffffffff) + topx &= uint32(0x7ff) + } + if topy&uint32(0x7ff)-uint32(0x3be) >= uint32(Int32FromInt32(0x43e)-Int32FromInt32(0x3be)) { + /* Note: sign_bias == 0 here because y is not odd. */ + v10 = float64(1) + if ix == *(*Tuint64_t)(unsafe.Pointer(&v10)) { + return float64(1) + } + if topy&uint32(0x7ff) < uint32(0x3be) { + /* |y| < 2^-65, x^y ~= 1 + y*log(x). */ + if int32(WANT_ROUNDING) != 0 { + v12 = float64(1) + if ix > *(*Tuint64_t)(unsafe.Pointer(&v12)) { + v11 = float64(1) + y1 + } else { + v11 = float64(1) - y1 + } + return v11 + } else { + return float64(1) + } + } + v14 = float64(1) + if BoolInt32(ix > *(*Tuint64_t)(unsafe.Pointer(&v14))) == BoolInt32(topy < uint32(0x800)) { + v13 = X__math_oflow(tls, uint32(0)) + } else { + v13 = X__math_uflow(tls, uint32(0)) + } + return v13 + } + if topx == uint32(0) { + /* Normalize subnormal x so exponent becomes negative. */ + v15 = x * float64(4.503599627370496e+15) + ix = *(*Tuint64_t)(unsafe.Pointer(&v15)) + ix &= uint64(0x7fffffffffffffff) + ix = Tuint64_t(uint64(ix) - Uint64FromUint64(52)<> (Int32FromInt32(23) - Int32FromInt32(POWF_LOG2_TABLE_BITS)) % uint32(Int32FromInt32(1)<> (Int32FromInt32(23) - Int32FromInt32(POWF_SCALE_BITS)) /* arithmetic shift */ + invc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + uintptr(i)*16))).Finvc + logc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + uintptr(i)*16))).Flogc + z = float64(*(*float32)(unsafe.Pointer(&iz))) + /* log2(x) = log1p(z/c-1)/ln2 + log2(c) + k */ + r = z*invc - Float64FromInt32(1) + y0 = logc + float64(float64(k)) + /* Pipelined polynomial evaluation to approximate log1p(r)/ln2. */ + r2 = r * r + y = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256))*r + *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256 + 1*8)) + p = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256 + 2*8))*r + *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256 + 3*8)) + r4 = r2 * r2 + q = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256 + 4*8))*r + y0 + q = p*r2 + q + y = y*r4 + q + return y +} + +// C documentation +// +// /* The output of log2 and thus the input of exp2 is either scaled by N +// (in case of fast toint intrinsics) or not. The unscaled xd must be +// in [-1021,1023], sign_bias sets the sign of the result. */ +func _exp2_inline(tls *TLS, xd Tdouble_t, sign_bias Tuint32_t) (r1 float32) { + var kd, r, r2, s, y2, z Tdouble_t + var ki, ski, t Tuint64_t + var y, v4 float32 + var y1, v1, v3 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = kd, ki, r, r2, s, ski, t, y, y1, y2, z, v1, v3, v4 + /* x = k/N + r with r in [-1/(2N), 1/(2N)] */ + y1 = xd + X__exp2f_data.Fshift_scaled + v1 = y1 + goto _2 +_2: + kd = v1 + v3 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v3)) + kd -= X__exp2f_data.Fshift_scaled /* k/N */ + r = xd - kd + /* exp2(x) = 2^(k/N) * 2^r ~= s * (C0*r^3 + C1*r^2 + C2*r + 1) */ + t = *(*Tuint64_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__exp2f_data)) + uintptr(ki%uint64(Int32FromInt32(1)<> int32(23) & uint32(0xff)) + if e < int32(0x7f) { + return 0 + } + if e > Int32FromInt32(0x7f)+Int32FromInt32(23) { + return int32(2) + } + if iy&uint32(Int32FromInt32(1)<<(Int32FromInt32(0x7f)+Int32FromInt32(23)-e)-Int32FromInt32(1)) != 0 { + return 0 + } + if iy&uint32(Int32FromInt32(1)<<(Int32FromInt32(0x7f)+Int32FromInt32(23)-e)) != 0 { + return int32(1) + } + return int32(2) +} + +func _zeroinfnan1(tls *TLS, ix Tuint32_t) (r int32) { + return BoolInt32(uint32(2)*ix-uint32(1) >= Uint32FromUint32(2)*Uint32FromInt32(0x7f800000)-Uint32FromInt32(1)) +} + +func Xpowf(tls *TLS, x float32, y1 float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y1=%v, (%v:)", tls, x, y1, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ix, iy, sign_bias Tuint32_t + var logx, ylogx Tdouble_t + var x2 Tfloat_t + var y, v1, v2, v4 float32 + var yint int32 + var v5, v6 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _ = ix, iy, logx, sign_bias, x2, y, yint, ylogx, v1, v2, v4, v5, v6 + sign_bias = uint32(0) + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + iy = *(*Tuint32_t)(unsafe.Pointer(&y1)) + if ix-uint32(0x00800000) >= uint32(Int32FromInt32(0x7f800000)-Int32FromInt32(0x00800000)) || _zeroinfnan1(tls, iy) != 0 { + /* Either (x < 0x1p-126 or inf or nan) or (y is 0 or inf or nan). */ + if _zeroinfnan1(tls, iy) != 0 { + if uint32(2)*iy == uint32(0) { + return Float32FromFloat32(1) + } + if ix == uint32(0x3f800000) { + return Float32FromFloat32(1) + } + if uint32(2)*ix > Uint32FromUint32(2)*Uint32FromInt32(0x7f800000) || uint32(2)*iy > Uint32FromUint32(2)*Uint32FromInt32(0x7f800000) { + return x + y1 + } + if uint32(2)*ix == uint32(Int32FromInt32(2)*Int32FromInt32(0x3f800000)) { + return Float32FromFloat32(1) + } + if BoolInt32(uint32(2)*ix < uint32(Int32FromInt32(2)*Int32FromInt32(0x3f800000))) == BoolInt32(!(iy&Uint32FromUint32(0x80000000) != 0)) { + return Float32FromFloat32(0) + } /* |x|<1 && y==inf or |x|>1 && y==-inf. */ + return y1 * y1 + } + if _zeroinfnan1(tls, ix) != 0 { + x2 = x * x + if ix&uint32(0x80000000) != 0 && _checkint1(tls, iy) == int32(1) { + x2 = -x2 + } + /* Without the barrier some versions of clang hoist the 1/x2 and + thus division by zero exception can be signaled spuriously. */ + if iy&uint32(0x80000000) != 0 { + y = Float32FromInt32(1) / x2 + v2 = y + goto _3 + _3: + v1 = v2 + } else { + v1 = x2 + } + return v1 + } + /* x and y are non-zero finite. */ + if ix&uint32(0x80000000) != 0 { + /* Finite x < 0. */ + yint = _checkint1(tls, iy) + if yint == 0 { + return X__math_invalidf(tls, x) + } + if yint == int32(1) { + sign_bias = uint32(Int32FromInt32(1) << (Int32FromInt32(EXP2F_TABLE_BITS) + Int32FromInt32(11))) + } + ix &= uint32(0x7fffffff) + } + if ix < uint32(0x00800000) { + /* Normalize subnormal x so exponent becomes negative. */ + v4 = x * Float32FromFloat32(8.388608e+06) + ix = *(*Tuint32_t)(unsafe.Pointer(&v4)) + ix &= uint32(0x7fffffff) + ix -= uint32(Int32FromInt32(23) << Int32FromInt32(23)) + } + } + logx = _log2_inline(tls, ix) + ylogx = float64(float64(y1)) * logx /* cannot overflow, y is single prec. */ + v5 = ylogx + v6 = float64(126) * float64(Int32FromInt32(1)<>int32(47)&uint64(0xffff) >= *(*Tuint64_t)(unsafe.Pointer(&v6))>>int32(47) { + /* |y*log(x)| >= 126. */ + if ylogx > float64(127.99999995700433)*float64(Int32FromInt32(1)< %v", r) }() + } + return float64(Xpow(tls, float64(float64(x)), float64(float64(y)))) +} + +func Xremainder(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* q at bp+0 */ int32 + return Xremquo(tls, x, y, bp) +} + +func Xdrem(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xremainder(tls, x, y) +} + +func Xremainderf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* q at bp+0 */ int32 + return Xremquof(tls, x, y, bp) +} + +func Xdremf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xremainderf(tls, x, y) +} + +func Xremainderl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xremainder(tls, float64(float64(x)), float64(float64(y)))) +} + +func Xremquo(tls *TLS, x float64, y float64, quo uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v quo=%v, (%v:)", tls, x, y, quo, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ex, ey, sx, sy, v10 int32 + var i, uxi Tuint64_t + var q Tuint32_t + var v1 uint64 + var v11 float64 + var v3 bool + var p6, p7 uintptr + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* ux at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+16 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = ex, ey, i, q, sx, sy, uxi, v1, v10, v11, v3, p6, p7 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 16)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 16)) = y + ex = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(52) & uint64(0x7ff)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 16)) >> int32(52) & uint64(0x7ff)) + sx = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(63)) + sy = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 16)) >> int32(63)) + uxi = *(*Tuint64_t)(unsafe.Pointer(bp + 8)) + *(*int32)(unsafe.Pointer(quo)) = 0 + if v3 = *(*Tuint64_t)(unsafe.Pointer(bp + 16))<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>int32(63) == uint64(0)) { + break + } + goto _4 + _4: + ; + ex-- + i <<= uint64(1) + } + uxi <<= uint64(-ex + int32(1)) + } else { + uxi = Tuint64_t(uint64(uxi) & (-Uint64FromUint64(1) >> Int32FromInt32(12))) + uxi = Tuint64_t(uint64(uxi) | Uint64FromUint64(1)<>int32(63) == uint64(0)) { + break + } + goto _5 + _5: + ; + ey-- + i <<= uint64(1) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 16)) <<= uint64(-ey + int32(1)) + } else { + p6 = bp + 16 + *(*Tuint64_t)(unsafe.Pointer(p6)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p6))) & (-Uint64FromUint64(1) >> Int32FromInt32(12))) + p7 = bp + 16 + *(*Tuint64_t)(unsafe.Pointer(p7)) = Tuint64_t(uint64(*(*Tuint64_t)(unsafe.Pointer(p7))) | Uint64FromUint64(1)< ey) { + break + } + i = uxi - *(*Tuint64_t)(unsafe.Pointer(bp + 16)) + if i>>int32(63) == uint64(0) { + uxi = i + q++ + } + uxi <<= uint64(1) + q <<= uint32(1) + goto _8 + _8: + ; + ex-- + } + i = uxi - *(*Tuint64_t)(unsafe.Pointer(bp + 16)) + if i>>int32(63) == uint64(0) { + uxi = i + q++ + } + if uxi == uint64(0) { + ex = -int32(60) + } else { + for { + if !(uxi>>int32(52) == uint64(0)) { + break + } + goto _9 + _9: + ; + uxi <<= uint64(1) + ex-- + } + } +end: + ; + /* scale result and decide between |x| and |x|-|y| */ + if ex > 0 { + uxi = Tuint64_t(uint64(uxi) - Uint64FromUint64(1)<>= uint64(-ex + int32(1)) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uxi + x = *(*float64)(unsafe.Pointer(bp + 8)) + if sy != 0 { + y = -y + } + if ex == ey || ex+int32(1) == ey && (Float64FromInt32(2)*x > y || Float64FromInt32(2)*x == y && q%uint32(2) != 0) { + x -= y + q++ + } + q &= uint32(0x7fffffff) + if sx^sy != 0 { + v10 = -int32(int32(q)) + } else { + v10 = int32(int32(q)) + } + *(*int32)(unsafe.Pointer(quo)) = v10 + if sx != 0 { + v11 = -x + } else { + v11 = x + } + return v11 +} + +func Xremquof(tls *TLS, x float32, y float32, quo uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v quo=%v, (%v:)", tls, x, y, quo, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ex, ey, sx, sy, v8 int32 + var i, q, uxi Tuint32_t + var v1 uint32 + var v3 bool + var v9 float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + var _ /* ux at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _ = ex, ey, i, q, sx, sy, uxi, v1, v3, v8, v9 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 8)) = y + ex = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(23) & uint32(0xff)) + ey = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 8)) >> int32(23) & uint32(0xff)) + sx = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(31)) + sy = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 8)) >> int32(31)) + uxi = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(quo)) = 0 + if v3 = *(*Tuint32_t)(unsafe.Pointer(bp + 8))< uint32(0x7f800000)) != 0 || ex == int32(0xff) { + return x * y / (x * y) + } + if *(*Tuint32_t)(unsafe.Pointer(bp + 4))<>int32(31) == uint32(0)) { + break + } + goto _4 + _4: + ; + ex-- + i <<= uint32(1) + } + uxi <<= uint32(-ex + int32(1)) + } else { + uxi &= -Uint32FromUint32(1) >> Int32FromInt32(9) + uxi |= Uint32FromUint32(1) << Int32FromInt32(23) + } + if !(ey != 0) { + i = *(*Tuint32_t)(unsafe.Pointer(bp + 8)) << int32(9) + for { + if !(i>>int32(31) == uint32(0)) { + break + } + goto _5 + _5: + ; + ey-- + i <<= uint32(1) + } + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) <<= uint32(-ey + int32(1)) + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) &= -Uint32FromUint32(1) >> Int32FromInt32(9) + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) |= Uint32FromUint32(1) << Int32FromInt32(23) + } + q = uint32(0) + if ex < ey { + if ex+int32(1) == ey { + goto end + } + return x + } + /* x mod y */ + for { + if !(ex > ey) { + break + } + i = uxi - *(*Tuint32_t)(unsafe.Pointer(bp + 8)) + if i>>int32(31) == uint32(0) { + uxi = i + q++ + } + uxi <<= uint32(1) + q <<= uint32(1) + goto _6 + _6: + ; + ex-- + } + i = uxi - *(*Tuint32_t)(unsafe.Pointer(bp + 8)) + if i>>int32(31) == uint32(0) { + uxi = i + q++ + } + if uxi == uint32(0) { + ex = -int32(30) + } else { + for { + if !(uxi>>int32(23) == uint32(0)) { + break + } + goto _7 + _7: + ; + uxi <<= uint32(1) + ex-- + } + } +end: + ; + /* scale result and decide between |x| and |x|-|y| */ + if ex > 0 { + uxi -= Uint32FromUint32(1) << Int32FromInt32(23) + uxi |= uint32(uint32(ex)) << int32(23) + } else { + uxi >>= uint32(-ex + int32(1)) + } + *(*Tuint32_t)(unsafe.Pointer(bp + 4)) = uxi + x = *(*float32)(unsafe.Pointer(bp + 4)) + if sy != 0 { + y = -y + } + if ex == ey || ex+int32(1) == ey && (Float32FromInt32(2)*x > y || Float32FromInt32(2)*x == y && q%uint32(2) != 0) { + x -= y + q++ + } + q &= uint32(0x7fffffff) + if sx^sy != 0 { + v8 = -int32(int32(q)) + } else { + v8 = int32(int32(q)) + } + *(*int32)(unsafe.Pointer(quo)) = v8 + if sx != 0 { + v9 = -x + } else { + v9 = x + } + return v9 +} + +func Xremquol(tls *TLS, x float64, y float64, quo uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v quo=%v, (%v:)", tls, x, y, quo, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xremquo(tls, float64(float64(x)), float64(float64(y)), quo)) +} + +const DBL_EPSILON9 = 2.220446049250313e-16 + +var _toint4 = Float64FromInt32(1) / Float64FromFloat64(2.220446049250313e-16) + +func Xrint(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, s int32 + var y Tdouble_t + var v1 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _ = e, s, y, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + s = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + if e >= Int32FromInt32(0x3ff)+Int32FromInt32(52) { + return x + } + if s != 0 { + y = x - _toint4 + _toint4 + } else { + y = x + _toint4 - _toint4 + } + if y == Float64FromInt32(0) { + if s != 0 { + v1 = -Float64FromFloat64(0) + } else { + v1 = Float64FromInt32(0) + } + return v1 + } + return y +} + +const DBL_EPSILON10 = 0 +const FLT_EPSILON1 = 1.1920928955078125e-07 + +var _toint5 = Float32FromInt32(1) / Float32FromFloat32(1.1920928955078125e-07) + +func Xrintf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, s int32 + var y Tfloat_t + var v1 float32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _ = e, s, y, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(23) & uint32(0xff)) + s = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + if e >= Int32FromInt32(0x7f)+Int32FromInt32(23) { + return x + } + if s != 0 { + y = x - _toint5 + _toint5 + } else { + y = x + _toint5 - _toint5 + } + if y == Float32FromInt32(0) { + if s != 0 { + v1 = -Float32FromFloat32(0) + } else { + v1 = Float32FromFloat32(0) + } + return v1 + } + return y +} + +const FLT_EPSILON2 = 0 + +func Xrintl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xrint(tls, float64(float64(x)))) +} + +const DBL_EPSILON11 = 2.220446049250313e-16 + +var _toint6 = Float64FromInt32(1) / Float64FromFloat64(2.220446049250313e-16) + +func Xround(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var y float32 + var y1, y2 float64 + var y3 Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _ = e, y, y1, y2, y3 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if e >= Int32FromInt32(0x3ff)+Int32FromInt32(52) { + return x + } + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + x = -x + } + if e < Int32FromInt32(0x3ff)-Int32FromInt32(1) { + /* raise inexact if x!=0 */ + if uint64(8) == uint64(4) { + y = float32(x + _toint6) + } else { + if uint64(8) == uint64(8) { + y1 = x + _toint6 + } else { + y2 = float64(x + _toint6) + } + } + return Float64FromInt32(0) * *(*float64)(unsafe.Pointer(bp)) + } + y3 = x + _toint6 - _toint6 - x + if y3 > float64(0.5) { + y3 = y3 + x - Float64FromInt32(1) + } else { + if y3 <= -Float64FromFloat64(0.5) { + y3 = y3 + x + Float64FromInt32(1) + } else { + y3 = y3 + x + } + } + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + y3 = -y3 + } + return y3 +} + +const DBL_EPSILON12 = 0 +const FLT_EPSILON3 = 1.1920928955078125e-07 + +var _toint7 = Float32FromInt32(1) / Float32FromFloat32(1.1920928955078125e-07) + +func Xroundf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var y float32 + var y1, y2 float64 + var y3 Tfloat_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e, y, y1, y2, y3 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(23) & uint32(0xff)) + if e >= Int32FromInt32(0x7f)+Int32FromInt32(23) { + return x + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + x = -x + } + if e < Int32FromInt32(0x7f)-Int32FromInt32(1) { + if uint64(4) == uint64(4) { + y = x + _toint7 + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + _toint7) + } else { + y2 = float64(x + _toint7) + } + } + return Float32FromInt32(0) * *(*float32)(unsafe.Pointer(bp)) + } + y3 = x + _toint7 - _toint7 - x + if y3 > Float32FromFloat32(0.5) { + y3 = y3 + x - Float32FromInt32(1) + } else { + if y3 <= -Float32FromFloat32(0.5) { + y3 = y3 + x + Float32FromInt32(1) + } else { + y3 = y3 + x + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + y3 = -y3 + } + return y3 +} + +const FLT_EPSILON4 = 0 + +func Xroundl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xround(tls, float64(float64(x)))) +} + +func Xscalb(tls *TLS, x float64, fn float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v fn=%v, (%v:)", tls, x, fn, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3, v6 uint64 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _ = v1, v3, v5, v6 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< float64(0) { + return x * fn + } else { + return x / -fn + } + } + if Xrint(tls, fn) != fn { + return (fn - fn) / (fn - fn) + } + if fn > float64(65000) { + return Xscalbn(tls, x, int32(65000)) + } + if -fn > float64(65000) { + return Xscalbn(tls, x, -int32(65000)) + } + return Xscalbn(tls, x, int32(int32(fn))) +} + +func Xscalbf(tls *TLS, x float32, fn float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v fn=%v, (%v:)", tls, x, fn, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3, v6 uint32 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _ = v1, v3, v5, v6 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0; !v5 { + *(*float32)(unsafe.Pointer(bp)) = fn + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x * fn + } + *(*float32)(unsafe.Pointer(bp)) = fn + v6 = *(*uint32)(unsafe.Pointer(bp)) + goto _7 +_7: + if !(BoolInt32(v6&Uint32FromInt32(0x7fffffff) < Uint32FromInt32(0x7f800000)) != 0) { + if fn > Float32FromFloat32(0) { + return x * fn + } else { + return x / -fn + } + } + if Xrintf(tls, fn) != fn { + return (fn - fn) / (fn - fn) + } + if fn > Float32FromFloat32(65000) { + return Xscalbnf(tls, x, int32(65000)) + } + if -fn > Float32FromFloat32(65000) { + return Xscalbnf(tls, x, -int32(65000)) + } + return Xscalbnf(tls, x, int32(int32(fn))) +} + +func Xscalbln(tls *TLS, x float64, n int64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + if n > int64(INT_MAX) { + n = int64(INT_MAX) + } else { + if n < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff)) { + n = int64(-Int32FromInt32(1) - Int32FromInt32(0x7fffffff)) + } + } + return Xscalbn(tls, x, int32(int32(n))) +} + +func Xscalblnf(tls *TLS, x float32, n int64) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + if n > int64(INT_MAX) { + n = int64(INT_MAX) + } else { + if n < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff)) { + n = int64(-Int32FromInt32(1) - Int32FromInt32(0x7fffffff)) + } + } + return Xscalbnf(tls, x, int32(int32(n))) +} + +func Xscalblnl(tls *TLS, x float64, n int64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xscalbln(tls, float64(float64(x)), n)) +} + +func Xscalbn(tls *TLS, x float64, n int32) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var y Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _ = y + y = x + if n > int32(1023) { + y *= float64(8.98846567431158e+307) + n -= int32(1023) + if n > int32(1023) { + y *= float64(8.98846567431158e+307) + n -= int32(1023) + if n > int32(1023) { + n = int32(1023) + } + } + } else { + if n < -int32(1022) { + /* make sure final n < -53 to avoid double + rounding in the subnormal range */ + y *= Float64FromFloat64(2.2250738585072014e-308) * Float64FromFloat64(9.007199254740992e+15) + n += Int32FromInt32(1022) - Int32FromInt32(53) + if n < -int32(1022) { + y *= Float64FromFloat64(2.2250738585072014e-308) * Float64FromFloat64(9.007199254740992e+15) + n += Int32FromInt32(1022) - Int32FromInt32(53) + if n < -int32(1022) { + n = -int32(1022) + } + } + } + } + *(*Tuint64_t)(unsafe.Pointer(bp)) = uint64(Int32FromInt32(0x3ff)+n) << int32(52) + x = y * *(*float64)(unsafe.Pointer(bp)) + return x +} + +func Xscalbnf(tls *TLS, x float32, n int32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var y Tfloat_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _ = y + y = x + if n > int32(127) { + y *= Float32FromFloat32(1.7014118346046923e+38) + n -= int32(127) + if n > int32(127) { + y *= Float32FromFloat32(1.7014118346046923e+38) + n -= int32(127) + if n > int32(127) { + n = int32(127) + } + } + } else { + if n < -int32(126) { + y *= Float32FromFloat32(1.1754943508222875e-38) * Float32FromFloat32(1.6777216e+07) + n += Int32FromInt32(126) - Int32FromInt32(24) + if n < -int32(126) { + y *= Float32FromFloat32(1.1754943508222875e-38) * Float32FromFloat32(1.6777216e+07) + n += Int32FromInt32(126) - Int32FromInt32(24) + if n < -int32(126) { + n = -int32(126) + } + } + } + } + *(*Tuint32_t)(unsafe.Pointer(bp)) = uint32(Int32FromInt32(0x7f)+n) << int32(23) + x = y * *(*float32)(unsafe.Pointer(bp)) + return x +} + +func Xscalbnl(tls *TLS, x float64, n int32) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xscalbn(tls, float64(float64(x)), n)) +} + +func Xsignificand(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbn(tls, x, -Xilogb(tls, x)) +} + +func Xsignificandf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbnf(tls, x, -Xilogbf(tls, x)) +} + +func Xsin(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n uint32 + var y float32 + var y1, y2, v1, v2, v3 float64 + var _ /* y at bp+0 */ [2]float64 + _, _, _, _, _, _, _, _ = ix, n, y, y1, y2, v1, v2, v3 + /* High word of x. */ + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* |x| ~< pi/4 */ + if ix <= uint32(0x3fe921fb) { + if ix < uint32(0x3e500000) { /* |x| < 2**-26 */ + /* raise inexact if x != 0 and underflow if subnormal*/ + if uint64(8) == uint64(4) { + if ix < uint32(0x00100000) { + v1 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float64FromFloat32(1.329227995784916e+36) + } + y = float32(v1) + } else { + if uint64(8) == uint64(8) { + if ix < uint32(0x00100000) { + v2 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float64FromFloat32(1.329227995784916e+36) + } + y1 = v2 + } else { + if ix < uint32(0x00100000) { + v3 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float64FromFloat32(1.329227995784916e+36) + } + y2 = float64(v3) + } + } + return x + } + return X__sin(tls, x, float64(0), 0) + } + /* sin(Inf or NaN) is NaN */ + if ix >= uint32(0x7ff00000) { + return x - x + } + /* argument reduction needed */ + n = uint32(X__rem_pio2(tls, x, bp)) + switch n & Uint32FromInt32(3) { + case uint32(0): + return X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + case uint32(1): + return X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + case uint32(2): + return -X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + default: + return -X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + } + return r +} + +func Xsincos(tls *TLS, x float64, sin uintptr, cos uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v sin=%v cos=%v, (%v:)", tls, x, sin, cos, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, s, y1, y2, v1, v2, v3, v4 float64 + var ix Tuint32_t + var n uint32 + var y float32 + var _ /* y at bp+0 */ [2]float64 + _, _, _, _, _, _, _, _, _, _, _ = c, ix, n, s, y, y1, y2, v1, v2, v3, v4 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* |x| ~< pi/4 */ + if ix <= uint32(0x3fe921fb) { + /* if |x| < 2**-27 * sqrt(2) */ + if ix < uint32(0x3e46a09e) { + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(8) == uint64(4) { + if ix < uint32(0x00100000) { + v1 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float64FromFloat32(1.329227995784916e+36) + } + y = float32(v1) + } else { + if uint64(8) == uint64(8) { + if ix < uint32(0x00100000) { + v2 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float64FromFloat32(1.329227995784916e+36) + } + y1 = v2 + } else { + if ix < uint32(0x00100000) { + v3 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float64FromFloat32(1.329227995784916e+36) + } + y2 = float64(v3) + } + } + *(*float64)(unsafe.Pointer(sin)) = x + *(*float64)(unsafe.Pointer(cos)) = float64(1) + return + } + *(*float64)(unsafe.Pointer(sin)) = X__sin(tls, x, float64(0), 0) + *(*float64)(unsafe.Pointer(cos)) = X__cos(tls, x, float64(0)) + return + } + /* sincos(Inf or NaN) is NaN */ + if ix >= uint32(0x7ff00000) { + v4 = x - x + *(*float64)(unsafe.Pointer(cos)) = v4 + *(*float64)(unsafe.Pointer(sin)) = v4 + return + } + /* argument reduction needed */ + n = uint32(X__rem_pio2(tls, x, bp)) + s = X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + c = X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + switch n & Uint32FromInt32(3) { + case uint32(0): + *(*float64)(unsafe.Pointer(sin)) = s + *(*float64)(unsafe.Pointer(cos)) = c + case uint32(1): + *(*float64)(unsafe.Pointer(sin)) = c + *(*float64)(unsafe.Pointer(cos)) = -s + case uint32(2): + *(*float64)(unsafe.Pointer(sin)) = -s + *(*float64)(unsafe.Pointer(cos)) = -c + case uint32(3): + fallthrough + default: + *(*float64)(unsafe.Pointer(sin)) = -c + *(*float64)(unsafe.Pointer(cos)) = s + break + } +} + +const M_PI_25 = 1.5707963267948966 + +// C documentation +// +// /* Small multiples of pi/2 rounded to double precision. */ + +var _s1pio2 = Float64FromInt32(1) * Float64FromFloat64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _s2pio2 = Float64FromInt32(2) * Float64FromFloat64(1.5707963267948966) /* 0x400921FB, 0x54442D18 */ +var _s3pio2 = Float64FromInt32(3) * Float64FromFloat64(1.5707963267948966) /* 0x4012D97C, 0x7F3321D2 */ +var _s4pio2 = Float64FromInt32(4) * Float64FromFloat64(1.5707963267948966) /* 0x401921FB, 0x54442D18 */ + +func Xsincosf(tls *TLS, x float32, sin uintptr, cos uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v sin=%v cos=%v, (%v:)", tls, x, sin, cos, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, s Tfloat_t + var ix Tuint32_t + var n, sign uint32 + var y, v1, v2, v3, v8 float32 + var y1, y2, v4, v5, v6, v7 float64 + var _ /* y at bp+0 */ float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, ix, n, s, sign, y, y1, y2, v1, v2, v3, v4, v5, v6, v7, v8 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + /* |x| ~<= pi/4 */ + if ix <= uint32(0x3f490fda) { + /* |x| < 2**-12 */ + if ix < uint32(0x39800000) { + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(4) == uint64(4) { + if ix < uint32(0x00100000) { + v1 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float32FromFloat32(1.329227995784916e+36) + } + y = v1 + } else { + if uint64(4) == uint64(8) { + if ix < uint32(0x00100000) { + v2 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float32FromFloat32(1.329227995784916e+36) + } + y1 = float64(v2) + } else { + if ix < uint32(0x00100000) { + v3 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float32FromFloat32(1.329227995784916e+36) + } + y2 = float64(v3) + } + } + *(*float32)(unsafe.Pointer(sin)) = x + *(*float32)(unsafe.Pointer(cos)) = Float32FromFloat32(1) + return + } + *(*float32)(unsafe.Pointer(sin)) = X__sindf(tls, float64(float64(x))) + *(*float32)(unsafe.Pointer(cos)) = X__cosdf(tls, float64(float64(x))) + return + } + /* |x| ~<= 5*pi/4 */ + if ix <= uint32(0x407b53d1) { + if ix <= uint32(0x4016cbe3) { /* |x| ~<= 3pi/4 */ + if sign != 0 { + *(*float32)(unsafe.Pointer(sin)) = -X__cosdf(tls, float64(float64(x))+_s1pio2) + *(*float32)(unsafe.Pointer(cos)) = X__sindf(tls, float64(float64(x))+_s1pio2) + } else { + *(*float32)(unsafe.Pointer(sin)) = X__cosdf(tls, _s1pio2-float64(float64(x))) + *(*float32)(unsafe.Pointer(cos)) = X__sindf(tls, _s1pio2-float64(float64(x))) + } + return + } + /* -sin(x+c) is not correct if x+c could be 0: -0 vs +0 */ + if sign != 0 { + v4 = float64(float64(x)) + _s2pio2 + } else { + v4 = float64(float64(x)) - _s2pio2 + } + *(*float32)(unsafe.Pointer(sin)) = -X__sindf(tls, v4) + if sign != 0 { + v5 = float64(float64(x)) + _s2pio2 + } else { + v5 = float64(float64(x)) - _s2pio2 + } + *(*float32)(unsafe.Pointer(cos)) = -X__cosdf(tls, v5) + return + } + /* |x| ~<= 9*pi/4 */ + if ix <= uint32(0x40e231d5) { + if ix <= uint32(0x40afeddf) { /* |x| ~<= 7*pi/4 */ + if sign != 0 { + *(*float32)(unsafe.Pointer(sin)) = X__cosdf(tls, float64(float64(x))+_s3pio2) + *(*float32)(unsafe.Pointer(cos)) = -X__sindf(tls, float64(float64(x))+_s3pio2) + } else { + *(*float32)(unsafe.Pointer(sin)) = -X__cosdf(tls, float64(float64(x))-_s3pio2) + *(*float32)(unsafe.Pointer(cos)) = X__sindf(tls, float64(float64(x))-_s3pio2) + } + return + } + if sign != 0 { + v6 = float64(float64(x)) + _s4pio2 + } else { + v6 = float64(float64(x)) - _s4pio2 + } + *(*float32)(unsafe.Pointer(sin)) = X__sindf(tls, v6) + if sign != 0 { + v7 = float64(float64(x)) + _s4pio2 + } else { + v7 = float64(float64(x)) - _s4pio2 + } + *(*float32)(unsafe.Pointer(cos)) = X__cosdf(tls, v7) + return + } + /* sin(Inf or NaN) is NaN */ + if ix >= uint32(0x7f800000) { + v8 = x - x + *(*float32)(unsafe.Pointer(cos)) = v8 + *(*float32)(unsafe.Pointer(sin)) = v8 + return + } + /* general argument reduction needed */ + n = uint32(X__rem_pio2f(tls, x, bp)) + s = X__sindf(tls, *(*float64)(unsafe.Pointer(bp))) + c = X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + switch n & Uint32FromInt32(3) { + case uint32(0): + *(*float32)(unsafe.Pointer(sin)) = s + *(*float32)(unsafe.Pointer(cos)) = c + case uint32(1): + *(*float32)(unsafe.Pointer(sin)) = c + *(*float32)(unsafe.Pointer(cos)) = -s + case uint32(2): + *(*float32)(unsafe.Pointer(sin)) = -s + *(*float32)(unsafe.Pointer(cos)) = -c + case uint32(3): + fallthrough + default: + *(*float32)(unsafe.Pointer(sin)) = -c + *(*float32)(unsafe.Pointer(cos)) = s + break + } +} + +const M_PI_26 = 0 + +func Xsincosl(tls *TLS, x float64, sin uintptr, cos uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v sin=%v cos=%v, (%v:)", tls, x, sin, cos, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* cosd at bp+8 */ float64 + var _ /* sind at bp+0 */ float64 + Xsincos(tls, float64(float64(x)), bp, bp+8) + *(*float64)(unsafe.Pointer(sin)) = float64(*(*float64)(unsafe.Pointer(bp))) + *(*float64)(unsafe.Pointer(cos)) = float64(*(*float64)(unsafe.Pointer(bp + 8))) +} + +const M_PI_27 = 1.5707963267948966 + +// C documentation +// +// /* Small multiples of pi/2 rounded to double precision. */ + +var _s1pio21 = Float64FromInt32(1) * Float64FromFloat64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _s2pio21 = Float64FromInt32(2) * Float64FromFloat64(1.5707963267948966) /* 0x400921FB, 0x54442D18 */ +var _s3pio21 = Float64FromInt32(3) * Float64FromFloat64(1.5707963267948966) /* 0x4012D97C, 0x7F3321D2 */ +var _s4pio21 = Float64FromInt32(4) * Float64FromFloat64(1.5707963267948966) /* 0x401921FB, 0x54442D18 */ + +func Xsinf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n, sign int32 + var y, v1, v2, v3 float32 + var y1, y2, v4, v5 float64 + var _ /* y at bp+0 */ float64 + _, _, _, _, _, _, _, _, _, _, _ = ix, n, sign, y, y1, y2, v1, v2, v3, v4, v5 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix <= uint32(0x3f490fda) { /* |x| ~<= pi/4 */ + if ix < uint32(0x39800000) { /* |x| < 2**-12 */ + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(4) == uint64(4) { + if ix < uint32(0x00800000) { + v1 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float32FromFloat32(1.329227995784916e+36) + } + y = v1 + } else { + if uint64(4) == uint64(8) { + if ix < uint32(0x00800000) { + v2 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float32FromFloat32(1.329227995784916e+36) + } + y1 = float64(v2) + } else { + if ix < uint32(0x00800000) { + v3 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float32FromFloat32(1.329227995784916e+36) + } + y2 = float64(v3) + } + } + return x + } + return X__sindf(tls, float64(float64(x))) + } + if ix <= uint32(0x407b53d1) { /* |x| ~<= 5*pi/4 */ + if ix <= uint32(0x4016cbe3) { /* |x| ~<= 3pi/4 */ + if sign != 0 { + return -X__cosdf(tls, float64(float64(x))+_s1pio21) + } else { + return X__cosdf(tls, float64(float64(x))-_s1pio21) + } + } + if sign != 0 { + v4 = -(float64(float64(x)) + _s2pio21) + } else { + v4 = -(float64(float64(x)) - _s2pio21) + } + return X__sindf(tls, v4) + } + if ix <= uint32(0x40e231d5) { /* |x| ~<= 9*pi/4 */ + if ix <= uint32(0x40afeddf) { /* |x| ~<= 7*pi/4 */ + if sign != 0 { + return X__cosdf(tls, float64(float64(x))+_s3pio21) + } else { + return -X__cosdf(tls, float64(float64(x))-_s3pio21) + } + } + if sign != 0 { + v5 = float64(float64(x)) + _s4pio21 + } else { + v5 = float64(float64(x)) - _s4pio21 + } + return X__sindf(tls, v5) + } + /* sin(Inf or NaN) is NaN */ + if ix >= uint32(0x7f800000) { + return x - x + } + /* general argument reduction needed */ + n = X__rem_pio2f(tls, x, bp) + switch n & Int32FromInt32(3) { + case 0: + return X__sindf(tls, *(*float64)(unsafe.Pointer(bp))) + case int32(1): + return X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + case int32(2): + return X__sindf(tls, -*(*float64)(unsafe.Pointer(bp))) + default: + return -X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + } + return r +} + +const M_PI_28 = 0 + +// C documentation +// +// /* sinh(x) = (exp(x) - 1/exp(x))/2 +// * = (exp(x)-1 + (exp(x)-1)/exp(x))/2 +// * = x + x^3/6 + o(x^5) +// */ +func Xsinh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var absx, h, t float64 + var w Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _ = absx, h, t, w + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + h = float64(0.5) + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + h = -h + } + /* |x| */ + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + absx = *(*float64)(unsafe.Pointer(bp)) + w = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + /* |x| < log(DBL_MAX) */ + if w < uint32(0x40862e42) { + t = Xexpm1(tls, absx) + if w < uint32(0x3ff00000) { + if w < uint32(Int32FromInt32(0x3ff00000)-Int32FromInt32(26)<log(0x1p26)+eps could be just h*exp(x) */ + return h * (t + t/(t+Float64FromInt32(1))) + } + /* |x| > log(DBL_MAX) or nan */ + /* note: the result is stored to handle overflow */ + t = X__expo2(tls, absx, Float64FromInt32(2)*h) + return t +} + +func Xsinhf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var absx, h, t float32 + var w Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _ = absx, h, t, w + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + h = float32(0.5) + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + h = -h + } + /* |x| */ + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + absx = *(*float32)(unsafe.Pointer(bp)) + w = *(*Tuint32_t)(unsafe.Pointer(bp)) + /* |x| < log(FLT_MAX) */ + if w < uint32(0x42b17217) { + t = Xexpm1f(tls, absx) + if w < uint32(0x3f800000) { + if w < uint32(Int32FromInt32(0x3f800000)-Int32FromInt32(12)< logf(FLT_MAX) or nan */ + t = X__expo2f(tls, absx, Float32FromInt32(2)*h) + return t +} + +func Xsinhl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xsinh(tls, float64(float64(x)))) +} + +func Xsinl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xsin(tls, float64(float64(x)))) +} + +const FENV_SUPPORT = 1 + +// C documentation +// +// /* returns a*b*2^-32 - e, with error 0 <= e < 1. */ +func _mul32(tls *TLS, a Tuint32_t, b Tuint32_t) (r Tuint32_t) { + return uint32(uint64(uint64(a)) * uint64(uint64(b)) >> int32(32)) +} + +// C documentation +// +// /* returns a*b*2^-64 - e, with error 0 <= e < 3. */ +func _mul64(tls *TLS, a Tuint64_t, b Tuint64_t) (r Tuint64_t) { + var ahi, alo, bhi, blo Tuint64_t + _, _, _, _ = ahi, alo, bhi, blo + ahi = a >> int32(32) + alo = a & uint64(0xffffffff) + bhi = b >> int32(32) + blo = b & uint64(0xffffffff) + return ahi*bhi + ahi*blo>>int32(32) + alo*bhi>>int32(32) +} + +func Xsqrt(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var d, d0, d1, d2, i, ix, m, r, s, tiny, top, u Tuint64_t + var even int32 + var t, y, y1, v1, v3 float64 + var v2 int64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, d0, d1, d2, even, i, ix, m, r, s, t, tiny, top, u, y, y1, v1, v2, v3 + /* special case handling. */ + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + top = ix >> int32(52) + if top-uint64(0x001) >= uint64(Int32FromInt32(0x7ff)-Int32FromInt32(0x001)) { + /* x < 0x1p-1022 or inf or nan. */ + if ix*uint64(2) == uint64(0) { + return x + } + if ix == uint64(0x7ff0000000000000) { + return x + } + if ix > uint64(0x7ff0000000000000) { + return X__math_invalid(tls, x) + } + /* x is subnormal, normalize it. */ + v1 = x * float64(4.503599627370496e+15) + ix = *(*Tuint64_t)(unsafe.Pointer(&v1)) + top = ix >> int32(52) + top -= uint64(52) + } + /* argument reduction: + x = 4^e m; with integer e, and m in [1, 4) + m: fixed point representation [2.62] + 2^e is the exponent part of the result. */ + even = int32(top & uint64(1)) + m = ix<>= uint64(1) + } + top = (top + uint64(0x3ff)) >> int32(1) + i = ix >> Int32FromInt32(46) % uint64(128) + r = uint64(uint32(X__rsqrt_tab[i]) << int32(16)) + /* |r sqrt(m) - 1| < 0x1.fdp-9 */ + s = uint64(_mul32(tls, uint32(m>>int32(32)), uint32(uint32(r)))) + /* |s/sqrt(m) - 1| < 0x1.fdp-9 */ + d = uint64(_mul32(tls, uint32(uint32(s)), uint32(uint32(r)))) + u = _three - d + r = uint64(_mul32(tls, uint32(uint32(r)), uint32(uint32(u))) << int32(1)) + /* |r sqrt(m) - 1| < 0x1.7bp-16 */ + s = uint64(_mul32(tls, uint32(uint32(s)), uint32(uint32(u))) << int32(1)) + /* |s/sqrt(m) - 1| < 0x1.7bp-16 */ + d = uint64(_mul32(tls, uint32(uint32(s)), uint32(uint32(r)))) + u = _three - d + r = uint64(_mul32(tls, uint32(uint32(r)), uint32(uint32(u))) << int32(1)) + /* |r sqrt(m) - 1| < 0x1.3704p-29 (measured worst-case) */ + r = r << int32(32) + s = _mul64(tls, m, r) + d = _mul64(tls, s, r) + u = _three<> int32(9) + d0 = m<> int32(63) + s &= uint64(0x000fffffffffffff) + s |= top << int32(52) + y1 = *(*float64)(unsafe.Pointer(&s)) + if int32(FENV_SUPPORT) != 0 { + if d2 == uint64(0) { + v2 = 0 + } else { + v2 = int64(0x0010000000000000) + } + /* handle rounding modes and inexact exception: + only (s+1)^2 == 2^42 m case is exact otherwise + add a tiny value to cause the fenv effects. */ + tiny = uint64(v2) + tiny |= (d1 ^ d2) & uint64(0x8000000000000000) + t = *(*float64)(unsafe.Pointer(&tiny)) + y = y1 + t + v3 = y + goto _4 + _4: + y1 = v3 + } + return y1 +} + +/* approximate r ~ 1/sqrt(m) and s ~ sqrt(m) when m in [1,4) + + initial estimate: + 7bit table lookup (1bit exponent and 6bit significand). + + iterative approximation: + using 2 goldschmidt iterations with 32bit int arithmetics + and a final iteration with 64bit int arithmetics. + + details: + + the relative error (e = r0 sqrt(m)-1) of a linear estimate + (r0 = a m + b) is |e| < 0.085955 ~ 0x1.6p-4 at best, + a table lookup is faster and needs one less iteration + 6 bit lookup table (128b) gives |e| < 0x1.f9p-8 + 7 bit lookup table (256b) gives |e| < 0x1.fdp-9 + for single and double prec 6bit is enough but for quad + prec 7bit is needed (or modified iterations). to avoid + one more iteration >=13bit table would be needed (16k). + + a newton-raphson iteration for r is + w = r*r + u = 3 - m*w + r = r*u/2 + can use a goldschmidt iteration for s at the end or + s = m*r + + first goldschmidt iteration is + s = m*r + u = 3 - s*r + r = r*u/2 + s = s*u/2 + next goldschmidt iteration is + u = 3 - s*r + r = r*u/2 + s = s*u/2 + and at the end r is not computed only s. + + they use the same amount of operations and converge at the + same quadratic rate, i.e. if + r1 sqrt(m) - 1 = e, then + r2 sqrt(m) - 1 = -3/2 e^2 - 1/2 e^3 + the advantage of goldschmidt is that the mul for s and r + are independent (computed in parallel), however it is not + "self synchronizing": it only uses the input m in the + first iteration so rounding errors accumulate. at the end + or when switching to larger precision arithmetics rounding + errors dominate so the first iteration should be used. + + the fixed point representations are + m: 2.30 r: 0.32, s: 2.30, d: 2.30, u: 2.30, three: 2.30 + and after switching to 64 bit + m: 2.62 r: 0.64, s: 2.62, d: 2.62, u: 2.62, three: 2.62 */ + +var _three = uint64(0xc0000000) + +func _mul321(tls *TLS, a Tuint32_t, b Tuint32_t) (r Tuint32_t) { + return uint32(uint64(uint64(a)) * uint64(uint64(b)) >> int32(32)) +} + +/* see sqrt.c for more detailed comments. */ + +func Xsqrtf(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var d, d0, d1, d2, even, ey, i, ix, m, m0, m1, r, s, tiny, u Tuint32_t + var t, y, y1, v1, v4 float32 + var v2 uint32 + var v3 int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, d0, d1, d2, even, ey, i, ix, m, m0, m1, r, s, t, tiny, u, y, y1, v1, v2, v3, v4 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + if ix-uint32(0x00800000) >= uint32(Int32FromInt32(0x7f800000)-Int32FromInt32(0x00800000)) { + /* x < 0x1p-126 or inf or nan. */ + if ix*uint32(2) == uint32(0) { + return x + } + if ix == uint32(0x7f800000) { + return x + } + if ix > uint32(0x7f800000) { + return X__math_invalidf(tls, x) + } + /* x is subnormal, normalize it. */ + v1 = x * Float32FromFloat32(8.388608e+06) + ix = *(*Tuint32_t)(unsafe.Pointer(&v1)) + ix -= uint32(Int32FromInt32(23) << Int32FromInt32(23)) + } + /* x = 4^e m; with int e and m in [1, 4). */ + even = ix & uint32(0x00800000) + m1 = ix<> int32(1) + ey += uint32(Int32FromInt32(0x3f800000) >> Int32FromInt32(1)) + ey &= uint32(0x7f800000) + i = ix >> Int32FromInt32(17) % uint32(128) + r = uint32(X__rsqrt_tab[i]) << int32(16) + /* |r*sqrt(m) - 1| < 0x1p-8 */ + s = _mul321(tls, m, r) + /* |s/sqrt(m) - 1| < 0x1p-8 */ + d = _mul321(tls, s, r) + u = _three1 - d + r = _mul321(tls, r, u) << int32(1) + /* |r*sqrt(m) - 1| < 0x1.7bp-16 */ + s = _mul321(tls, s, u) << int32(1) + /* |s/sqrt(m) - 1| < 0x1.7bp-16 */ + d = _mul321(tls, s, r) + u = _three1 - d + s = _mul321(tls, s, u) + /* -0x1.03p-28 < s/sqrt(m) - 1 < 0x1.fp-31 */ + s = (s - uint32(1)) >> int32(6) + d0 = m<> int32(31) + s &= uint32(0x007fffff) + s |= ey + y1 = *(*float32)(unsafe.Pointer(&s)) + if int32(FENV_SUPPORT) != 0 { + if d2 == uint32(0) { + v3 = 0 + } else { + v3 = int32(0x01000000) + } + /* handle rounding and inexact exception. */ + tiny = uint32(v3) + tiny |= (d1 ^ d2) & uint32(0x80000000) + t = *(*float32)(unsafe.Pointer(&tiny)) + y = y1 + t + v4 = y + goto _5 + _5: + y1 = v4 + } + return y1 +} + +/* compute r ~ 1/sqrt(m), s ~ sqrt(m) with 2 goldschmidt iterations. */ +var _three1 = uint32(0xc0000000) + +func Xsqrtl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xsqrt(tls, float64(float64(x)))) +} + +func Xtan(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n uint32 + var y float32 + var y1, y2, v1, v2, v3 float64 + var _ /* y at bp+0 */ [2]float64 + _, _, _, _, _, _, _, _ = ix, n, y, y1, y2, v1, v2, v3 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* |x| ~< pi/4 */ + if ix <= uint32(0x3fe921fb) { + if ix < uint32(0x3e400000) { /* |x| < 2**-27 */ + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(8) == uint64(4) { + if ix < uint32(0x00100000) { + v1 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float64FromFloat32(1.329227995784916e+36) + } + y = float32(v1) + } else { + if uint64(8) == uint64(8) { + if ix < uint32(0x00100000) { + v2 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float64FromFloat32(1.329227995784916e+36) + } + y1 = v2 + } else { + if ix < uint32(0x00100000) { + v3 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float64FromFloat32(1.329227995784916e+36) + } + y2 = float64(v3) + } + } + return x + } + return X__tan(tls, x, float64(0), 0) + } + /* tan(Inf or NaN) is NaN */ + if ix >= uint32(0x7ff00000) { + return x - x + } + /* argument reduction */ + n = uint32(X__rem_pio2(tls, x, bp)) + return X__tan(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(n&uint32(1))) +} + +const M_PI_29 = 1.5707963267948966 + +// C documentation +// +// /* Small multiples of pi/2 rounded to double precision. */ + +var _t1pio2 = Float64FromInt32(1) * Float64FromFloat64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _t2pio2 = Float64FromInt32(2) * Float64FromFloat64(1.5707963267948966) /* 0x400921FB, 0x54442D18 */ +var _t3pio2 = Float64FromInt32(3) * Float64FromFloat64(1.5707963267948966) /* 0x4012D97C, 0x7F3321D2 */ +var _t4pio2 = Float64FromInt32(4) * Float64FromFloat64(1.5707963267948966) /* 0x401921FB, 0x54442D18 */ + +func Xtanf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n, sign uint32 + var y, v1, v2, v3 float32 + var y1, y2, v4, v5, v6, v7 float64 + var _ /* y at bp+0 */ float64 + _, _, _, _, _, _, _, _, _, _, _, _, _ = ix, n, sign, y, y1, y2, v1, v2, v3, v4, v5, v6, v7 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + if ix <= uint32(0x3f490fda) { /* |x| ~<= pi/4 */ + if ix < uint32(0x39800000) { /* |x| < 2**-12 */ + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(4) == uint64(4) { + if ix < uint32(0x00800000) { + v1 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float32FromFloat32(1.329227995784916e+36) + } + y = v1 + } else { + if uint64(4) == uint64(8) { + if ix < uint32(0x00800000) { + v2 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float32FromFloat32(1.329227995784916e+36) + } + y1 = float64(v2) + } else { + if ix < uint32(0x00800000) { + v3 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float32FromFloat32(1.329227995784916e+36) + } + y2 = float64(v3) + } + } + return x + } + return X__tandf(tls, float64(float64(x)), 0) + } + if ix <= uint32(0x407b53d1) { /* |x| ~<= 5*pi/4 */ + if ix <= uint32(0x4016cbe3) { /* |x| ~<= 3pi/4 */ + if sign != 0 { + v4 = float64(float64(x)) + _t1pio2 + } else { + v4 = float64(float64(x)) - _t1pio2 + } + return X__tandf(tls, v4, int32(1)) + } else { + if sign != 0 { + v5 = float64(float64(x)) + _t2pio2 + } else { + v5 = float64(float64(x)) - _t2pio2 + } + return X__tandf(tls, v5, 0) + } + } + if ix <= uint32(0x40e231d5) { /* |x| ~<= 9*pi/4 */ + if ix <= uint32(0x40afeddf) { /* |x| ~<= 7*pi/4 */ + if sign != 0 { + v6 = float64(float64(x)) + _t3pio2 + } else { + v6 = float64(float64(x)) - _t3pio2 + } + return X__tandf(tls, v6, int32(1)) + } else { + if sign != 0 { + v7 = float64(float64(x)) + _t4pio2 + } else { + v7 = float64(float64(x)) - _t4pio2 + } + return X__tandf(tls, v7, 0) + } + } + /* tan(Inf or NaN) is NaN */ + if ix >= uint32(0x7f800000) { + return x - x + } + /* argument reduction */ + n = uint32(X__rem_pio2f(tls, x, bp)) + return X__tandf(tls, *(*float64)(unsafe.Pointer(bp)), int32(n&uint32(1))) +} + +const M_PI_210 = 0 + +// C documentation +// +// /* tanh(x) = (exp(x) - exp(-x))/(exp(x) + exp(-x)) +// * = (exp(2*x) - 1)/(exp(2*x) - 1 + 2) +// * = (1 - exp(-2*x))/(exp(-2*x) - 1 + 2) +// */ +func Xtanh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var sign int32 + var t, v1 Tdouble_t + var w Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _ = sign, t, w, y, y1, y2, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + /* x = |x| */ + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + x = *(*float64)(unsafe.Pointer(bp)) + w = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + if w > uint32(0x3fe193ea) { + /* |x| > log(3)/2 ~= 0.5493 or nan */ + if w > uint32(0x40340000) { + /* |x| > 20 or nan */ + /* note: this branch avoids raising overflow */ + t = Float64FromInt32(1) - Float64FromInt32(0)/x + } else { + t = Xexpm1(tls, Float64FromInt32(2)*x) + t = Float64FromInt32(1) - Float64FromInt32(2)/(t+Float64FromInt32(2)) + } + } else { + if w > uint32(0x3fd058ae) { + /* |x| > log(5/3)/2 ~= 0.2554 */ + t = Xexpm1(tls, Float64FromInt32(2)*x) + t = t / (t + Float64FromInt32(2)) + } else { + if w >= uint32(0x00100000) { + /* |x| >= 0x1p-1022, up to 2ulp error in [0.1,0.2554] */ + t = Xexpm1(tls, float64(-Int32FromInt32(2))*x) + t = -t / (t + Float64FromInt32(2)) + } else { + /* |x| is subnormal */ + /* note: the branch above would not raise underflow in [0x1p-1023,0x1p-1022) */ + if uint64(4) == uint64(4) { + y = float32(float32(x)) + } else { + if uint64(4) == uint64(8) { + y1 = float64(float32(float32(x))) + } else { + y2 = float64(float32(float32(x))) + } + } + t = x + } + } + } + if sign != 0 { + v1 = -t + } else { + v1 = t + } + return v1 +} + +func Xtanhf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var sign int32 + var t, y, v1 float32 + var w Tuint32_t + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _ = sign, t, w, y, y1, y2, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + /* x = |x| */ + sign = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + x = *(*float32)(unsafe.Pointer(bp)) + w = *(*Tuint32_t)(unsafe.Pointer(bp)) + if w > uint32(0x3f0c9f54) { + /* |x| > log(3)/2 ~= 0.5493 or nan */ + if w > uint32(0x41200000) { + /* |x| > 10 */ + t = Float32FromInt32(1) + Float32FromInt32(0)/x + } else { + t = Xexpm1f(tls, Float32FromInt32(2)*x) + t = Float32FromInt32(1) - Float32FromInt32(2)/(t+Float32FromInt32(2)) + } + } else { + if w > uint32(0x3e82c578) { + /* |x| > log(5/3)/2 ~= 0.2554 */ + t = Xexpm1f(tls, Float32FromInt32(2)*x) + t = t / (t + Float32FromInt32(2)) + } else { + if w >= uint32(0x00800000) { + /* |x| >= 0x1p-126 */ + t = Xexpm1f(tls, float32(-Int32FromInt32(2))*x) + t = -t / (t + Float32FromInt32(2)) + } else { + /* |x| is subnormal */ + if uint64(4) == uint64(4) { + y = x * x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x * x) + } else { + y2 = float64(x * x) + } + } + t = x + } + } + } + if sign != 0 { + v1 = -t + } else { + v1 = t + } + return v1 +} + +func Xtanhl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xtanh(tls, float64(float64(x)))) +} + +func Xtanl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xtan(tls, float64(float64(x)))) +} + +const N10 = 12 + +var _pi4 = float64(3.141592653589793) + +// C documentation +// +// /* sin(pi x) with x > 0x1p-100, if sin(pi*x)==0 the sign is arbitrary */ +func _sinpi(tls *TLS, x float64) (r float64) { + var n int32 + _ = n + /* argument reduction: x = |x| mod 2 */ + /* spurious inexact when x is odd int */ + x = x * float64(0.5) + x = Float64FromInt32(2) * (x - Xfloor(tls, x)) + /* reduce x into [-.25,.25] */ + n = int32(Float64FromInt32(4) * x) + n = (n + int32(1)) / int32(2) + x -= float64(float64(n)) * float64(0.5) + x *= _pi4 + switch n { + default: /* case 4 */ + fallthrough + case 0: + return X__sin(tls, x, Float64FromInt32(0), 0) + case int32(1): + return X__cos(tls, x, Float64FromInt32(0)) + case int32(2): + return X__sin(tls, -x, Float64FromInt32(0), 0) + case int32(3): + return -X__cos(tls, x, Float64FromInt32(0)) + } + return r +} + +// C documentation +// +// //static const double g = 6.024680040776729583740234375; +var _gmhalf = float64(5.52468004077673) +var _Snum = [13]float64{ + 0: float64(2.353137688041076e+10), + 1: float64(4.29198036426491e+10), + 2: float64(3.571195923735567e+10), + 3: float64(1.792103442603721e+10), + 4: float64(6.039542586352028e+09), + 5: float64(1.4397204073117216e+09), + 6: float64(2.4887455786205417e+08), + 7: float64(3.1426415585400194e+07), + 8: float64(2.8763706289353725e+06), + 9: float64(186056.26539522348), + 10: float64(8071.672002365816), + 11: float64(210.82427775157936), + 12: float64(2.5066282746310002), +} +var _Sden = [13]float64{ + 1: Float64FromInt32(39916800), + 2: Float64FromInt32(120543840), + 3: Float64FromInt32(150917976), + 4: Float64FromInt32(105258076), + 5: Float64FromInt32(45995730), + 6: Float64FromInt32(13339535), + 7: Float64FromInt32(2637558), + 8: Float64FromInt32(357423), + 9: Float64FromInt32(32670), + 10: Float64FromInt32(1925), + 11: Float64FromInt32(66), + 12: Float64FromInt32(1), +} + +// C documentation +// +// /* n! for small integer n */ +var _fact = [23]float64{ + 0: Float64FromInt32(1), + 1: Float64FromInt32(1), + 2: Float64FromInt32(2), + 3: Float64FromInt32(6), + 4: Float64FromInt32(24), + 5: Float64FromInt32(120), + 6: Float64FromInt32(720), + 7: float64(5040), + 8: float64(40320), + 9: float64(362880), + 10: float64(3.6288e+06), + 11: float64(3.99168e+07), + 12: float64(4.790016e+08), + 13: float64(6.2270208e+09), + 14: float64(8.71782912e+10), + 15: float64(1.307674368e+12), + 16: float64(2.0922789888e+13), + 17: float64(3.55687428096e+14), + 18: float64(6.402373705728e+15), + 19: float64(1.21645100408832e+17), + 20: float64(2.43290200817664e+18), + 21: float64(5.109094217170944e+19), + 22: float64(1.1240007277776077e+21), +} + +// C documentation +// +// /* S(x) rational function for positive x */ +func _S(tls *TLS, x float64) (r float64) { + var den, num Tdouble_t + var i int32 + _, _, _ = den, i, num + num = Float64FromInt32(0) + den = Float64FromInt32(0) + /* to avoid overflow handle large x differently */ + if x < Float64FromInt32(8) { + i = int32(N10) + for { + if !(i >= 0) { + break + } + num = num*x + _Snum[i] + den = den*x + _Sden[i] + goto _1 + _1: + ; + i-- + } + } else { + i = 0 + for { + if !(i <= int32(N10)) { + break + } + num = num/x + _Snum[i] + den = den/x + _Sden[i] + goto _2 + _2: + ; + i++ + } + } + return num / den +} + +func Xtgamma(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var absx, y1, y2, y3, v1 float64 + var dy, r, z Tdouble_t + var ix Tuint32_t + var sign int32 + var y float32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _ = absx, dy, ix, r, sign, y, y1, y2, y3, z, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + /* special cases */ + if ix >= uint32(0x7ff00000) { + /* tgamma(nan)=nan, tgamma(inf)=inf, tgamma(-inf)=nan with invalid */ + return x + float64(X__builtin_inff(tls)) + } + if ix < uint32((Int32FromInt32(0x3ff)-Int32FromInt32(54))<= 172: tgamma(x)=inf with overflow */ + /* x =< -184: tgamma(x)=+-0 with underflow */ + if ix >= uint32(0x40670000) { /* |x| >= 184 */ + if sign != 0 { + if uint64(4) == uint64(4) { + y = float32(Float64FromFloat64(1.1754943508222875e-38) / x) + } else { + if uint64(4) == uint64(8) { + y1 = float64(float32(Float64FromFloat64(1.1754943508222875e-38) / x)) + } else { + y2 = float64(float32(Float64FromFloat64(1.1754943508222875e-38) / x)) + } + } + if Xfloor(tls, x)*float64(0.5) == Xfloor(tls, x*float64(0.5)) { + return Float64FromInt32(0) + } + return -Float64FromFloat64(0) + } + x *= float64(8.98846567431158e+307) + return x + } + if sign != 0 { + v1 = -x + } else { + v1 = x + } + absx = v1 + /* handle the error of x + g - 0.5 */ + y3 = absx + _gmhalf + if absx > _gmhalf { + dy = y3 - absx + dy -= _gmhalf + } else { + dy = y3 - _gmhalf + dy -= absx + } + z = absx - float64(0.5) + r = _S(tls, absx) * Xexp(tls, -y3) + if x < Float64FromInt32(0) { + /* reflection formula for negative x */ + /* sinpi(absx) is not 0, integers are already handled */ + r = -_pi4 / (_sinpi(tls, absx) * absx * r) + dy = -dy + z = -z + } + r += dy * (_gmhalf + Float64FromFloat64(0.5)) * r / y3 + z = Xpow(tls, y3, float64(0.5)*z) + y3 = r * z * z + return y3 +} + +func Xtgammaf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float32(Xtgamma(tls, float64(float64(x)))) +} + +func Xtgammal(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xtgamma(tls, float64(float64(x)))) +} + +func Xtrunc(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var m Tuint64_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _ = e, m, y, y1, y2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp))>>Int32FromInt32(52)&Uint64FromInt32(0x7ff)) - int32(0x3ff) + int32(12) + if e >= Int32FromInt32(52)+Int32FromInt32(12) { + return x + } + if e < int32(12) { + e = int32(1) + } + m = uint64(-Uint64FromUint64(1) >> e) + if *(*Tuint64_t)(unsafe.Pointer(bp))&m == uint64(0) { + return x + } + if uint64(8) == uint64(4) { + y = float32(x + Float64FromFloat32(1.329227995784916e+36)) + } else { + if uint64(8) == uint64(8) { + y1 = x + Float64FromFloat32(1.329227995784916e+36) + } else { + y2 = float64(x + Float64FromFloat32(1.329227995784916e+36)) + } + } + *(*Tuint64_t)(unsafe.Pointer(bp)) &= ^m + return *(*float64)(unsafe.Pointer(bp)) +} + +func Xtruncf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var m Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e, m, y, y1, y2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp))>>Int32FromInt32(23)&Uint32FromInt32(0xff)) - int32(0x7f) + int32(9) + if e >= Int32FromInt32(23)+Int32FromInt32(9) { + return x + } + if e < int32(9) { + e = int32(1) + } + m = -Uint32FromUint32(1) >> e + if *(*Tuint32_t)(unsafe.Pointer(bp))&m == uint32(0) { + return x + } + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= ^m + return *(*float32)(unsafe.Pointer(bp)) +} + +func Xtruncl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(Xtrunc(tls, float64(float64(x)))) +} + +var _digits = [65]int8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +func Xa64l(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d uintptr + var e int32 + var x Tuint32_t + _, _, _ = d, e, x + x = uint32(0) + e = 0 + for { + if !(e < int32(36) && *(*int8)(unsafe.Pointer(s)) != 0) { + break + } + d = Xstrchr(tls, uintptr(unsafe.Pointer(&_digits)), int32(*(*int8)(unsafe.Pointer(s)))) + if !(d != 0) { + break + } + x |= uint32(int64(int64(d))-t__predefined_ptrdiff_t(uintptr(unsafe.Pointer(&_digits)))) << e + goto _1 + _1: + ; + e += int32(6) + s++ + } + return int64(int32(int32(x))) +} + +func Xl64a(tls *TLS, x0 int64) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x0=%v, (%v:)", tls, x0, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + var x Tuint32_t + _, _ = p, x + x = uint32(uint32(x0)) + p = uintptr(unsafe.Pointer(&_s)) + for { + if !(x != 0) { + break + } + *(*int8)(unsafe.Pointer(p)) = _digits[x&uint32(63)] + goto _1 + _1: + ; + p++ + x >>= uint32(6) + } + *(*int8)(unsafe.Pointer(p)) = 0 + return uintptr(unsafe.Pointer(&_s)) +} + +var _s [7]int8 + +func Xbasename(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i Tsize_t + _ = i + if !(s != 0) || !(*(*int8)(unsafe.Pointer(s)) != 0) { + return __ccgo_ts + 575 + } + i = Xstrlen(tls, s) - uint64(1) + for { + if !(i != 0 && int32(*(*int8)(unsafe.Pointer(s + uintptr(i)))) == int32('/')) { + break + } + *(*int8)(unsafe.Pointer(s + uintptr(i))) = 0 + goto _1 + _1: + ; + i-- + } + for { + if !(i != 0 && int32(*(*int8)(unsafe.Pointer(s + uintptr(i-uint64(1))))) != int32('/')) { + break + } + goto _2 + _2: + ; + i-- + } + return s + uintptr(i) +} + +func X__xpg_basename(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xbasename(tls, s) +} + +func Xdirname(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i Tsize_t + _ = i + if !(s != 0) || !(*(*int8)(unsafe.Pointer(s)) != 0) { + return __ccgo_ts + 575 + } + i = Xstrlen(tls, s) - uint64(1) + for { + if !(int32(*(*int8)(unsafe.Pointer(s + uintptr(i)))) == int32('/')) { + break + } + if !(i != 0) { + return __ccgo_ts + 587 + } + goto _1 + _1: + ; + i-- + } + for { + if !(int32(*(*int8)(unsafe.Pointer(s + uintptr(i)))) != int32('/')) { + break + } + if !(i != 0) { + return __ccgo_ts + 575 + } + goto _2 + _2: + ; + i-- + } + for { + if !(int32(*(*int8)(unsafe.Pointer(s + uintptr(i)))) == int32('/')) { + break + } + if !(i != 0) { + return __ccgo_ts + 587 + } + goto _3 + _3: + ; + i-- + } + *(*int8)(unsafe.Pointer(s + uintptr(i+uint64(1)))) = 0 + return s +} + +func Xffs(tls *TLS, i int32) (r int32) { + if __ccgo_strace { + trc("tls=%v i=%v, (%v:)", tls, i, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if i != 0 { + v1 = _a_ctz_l(tls, uint64(uint64(i))) + int32(1) + } else { + v1 = 0 + } + return v1 +} + +func Xffsl(tls *TLS, i int64) (r int32) { + if __ccgo_strace { + trc("tls=%v i=%v, (%v:)", tls, i, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if i != 0 { + v1 = _a_ctz_l(tls, uint64(uint64(i))) + int32(1) + } else { + v1 = 0 + } + return v1 +} + +func Xffsll(tls *TLS, i int64) (r int32) { + if __ccgo_strace { + trc("tls=%v i=%v, (%v:)", tls, i, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v3 int32 + var v2 Tuint64_t + _, _, _ = v1, v2, v3 + if i != 0 { + v2 = uint64(uint64(i)) + // __asm__( "bsf %1,%0" : "=r"(x) : "r"(x) ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 114, __ccgo_ts+589) + v3 = int32(v2) + goto _4 + _4: + v1 = v3 + int32(1) + } else { + v1 = 0 + } + return v1 +} + +const MM_APPL = 8 +const MM_CONSOLE = 512 +const MM_ERROR = 2 +const MM_FIRM = 4 +const MM_HALT = 1 +const MM_HARD = 1 +const MM_INFO = 4 +const MM_NOCON = 4 +const MM_NOMSG = 1 +const MM_NOSEV = 0 +const MM_NOTOK = -1 +const MM_NRECOV = 128 +const MM_NULLMC = 0 +const MM_NULLSEV = 0 +const MM_OK = 0 +const MM_OPSYS = 32 +const MM_PRINT = 256 +const MM_RECOVER = 64 +const MM_SOFT = 2 +const MM_UTIL = 16 +const MM_WARNING = 3 + +// C documentation +// +// /* +// * If lstr is the first part of bstr, check that the next char in bstr +// * is either \0 or : +// */ +func __strcolcmp(tls *TLS, lstr uintptr, bstr uintptr) (r int32) { + var i Tsize_t + _ = i + i = uint64(0) + for *(*int8)(unsafe.Pointer(lstr + uintptr(i))) != 0 && *(*int8)(unsafe.Pointer(bstr + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(bstr + uintptr(i)))) == int32(*(*int8)(unsafe.Pointer(lstr + uintptr(i)))) { + i++ + } + if *(*int8)(unsafe.Pointer(lstr + uintptr(i))) != 0 || *(*int8)(unsafe.Pointer(bstr + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(bstr + uintptr(i)))) != int32(':') { + return int32(1) + } + return 0 +} + +func Xfmtmsg(tls *TLS, classification int64, label uintptr, severity int32, text uintptr, action uintptr, tag uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v classification=%v label=%v severity=%v text=%v action=%v tag=%v, (%v:)", tls, classification, label, severity, text, action, tag, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var cmsg, errstring, v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8 uintptr + var consolefd, i, ret, verb int32 + var msgs [6]uintptr + var _ /* cs at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cmsg, consolefd, errstring, i, msgs, ret, verb, v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8 + ret = 0 + verb = 0 + errstring = uintptr(MM_NULLSEV) + cmsg = Xgetenv(tls, __ccgo_ts+595) + msgs = [6]uintptr{ + 0: __ccgo_ts + 603, + 1: __ccgo_ts + 609, + 2: __ccgo_ts + 618, + 3: __ccgo_ts + 623, + 4: __ccgo_ts + 630, + 5: UintptrFromInt32(0), + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + if severity == int32(MM_HALT) { + errstring = __ccgo_ts + 634 + } else { + if severity == int32(MM_ERROR) { + errstring = __ccgo_ts + 641 + } else { + if severity == int32(MM_WARNING) { + errstring = __ccgo_ts + 649 + } else { + if severity == int32(MM_INFO) { + errstring = __ccgo_ts + 659 + } + } + } + } + if classification&int64(MM_CONSOLE) != 0 { + consolefd = Xopen(tls, __ccgo_ts+666, int32(O_WRONLY), 0) + if consolefd < 0 { + ret = int32(MM_NOCON) + } else { + if label != 0 { + v1 = label + } else { + v1 = __ccgo_ts + } + if label != 0 { + v2 = __ccgo_ts + 355 + } else { + v2 = __ccgo_ts + } + if severity != 0 { + v3 = errstring + } else { + v3 = __ccgo_ts + } + if text != 0 { + v4 = text + } else { + v4 = __ccgo_ts + } + if action != 0 { + v5 = __ccgo_ts + 679 + } else { + v5 = __ccgo_ts + } + if action != 0 { + v6 = action + } else { + v6 = __ccgo_ts + } + if action != 0 { + v7 = __ccgo_ts + 689 + } else { + v7 = __ccgo_ts + } + if tag != 0 { + v8 = tag + } else { + v8 = __ccgo_ts + } + if Xdprintf(tls, consolefd, __ccgo_ts+691, VaList(bp+16, v1, v2, v3, v4, v5, v6, v7, v8)) < int32(1) { + ret = int32(MM_NOCON) + } + Xclose(tls, consolefd) + } + } + if classification&int64(MM_PRINT) != 0 { + for cmsg != 0 && *(*int8)(unsafe.Pointer(cmsg)) != 0 { + i = 0 + for { + if !(msgs[i] != 0) { + break + } + if !(__strcolcmp(tls, msgs[i], cmsg) != 0) { + break + } + goto _9 + _9: + ; + i++ + } + if msgs[i] == UintptrFromInt32(0) { + //ignore MSGVERB-unrecognized component + verb = int32(0xFF) + break + } else { + verb |= int32(1) << i + cmsg = Xstrchr(tls, cmsg, int32(':')) + if cmsg != 0 { + cmsg++ + } + } + } + if !(verb != 0) { + verb = int32(0xFF) + } + if verb&int32(1) != 0 && label != 0 { + v10 = label + } else { + v10 = __ccgo_ts + } + if verb&int32(1) != 0 && label != 0 { + v11 = __ccgo_ts + 355 + } else { + v11 = __ccgo_ts + } + if verb&int32(2) != 0 && severity != 0 { + v12 = errstring + } else { + v12 = __ccgo_ts + } + if verb&int32(4) != 0 && text != 0 { + v13 = text + } else { + v13 = __ccgo_ts + } + if verb&int32(8) != 0 && action != 0 { + v14 = __ccgo_ts + 679 + } else { + v14 = __ccgo_ts + } + if verb&int32(8) != 0 && action != 0 { + v15 = action + } else { + v15 = __ccgo_ts + } + if verb&int32(8) != 0 && action != 0 { + v16 = __ccgo_ts + 689 + } else { + v16 = __ccgo_ts + } + if verb&int32(16) != 0 && tag != 0 { + v17 = tag + } else { + v17 = __ccgo_ts + } + if Xdprintf(tls, int32(2), __ccgo_ts+691, VaList(bp+16, v10, v11, v12, v13, v14, v15, v16, v17)) < int32(1) { + ret |= int32(MM_NOMSG) + } + } + if ret&(Int32FromInt32(MM_NOCON)|Int32FromInt32(MM_NOMSG)) == Int32FromInt32(MM_NOCON)|Int32FromInt32(MM_NOMSG) { + ret = -int32(1) + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return ret +} + +func Xget_current_dir_name(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(288) + defer tls.Free(288) + var res uintptr + var _ /* a at bp+0 */ Tstat + var _ /* b at bp+144 */ Tstat + _ = res + res = Xgetenv(tls, __ccgo_ts+709) + if res != 0 && *(*int8)(unsafe.Pointer(res)) != 0 && !(Xstat(tls, res, bp) != 0) && !(Xstat(tls, __ccgo_ts+575, bp+144) != 0) && (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev == (*(*Tstat)(unsafe.Pointer(bp + 144))).Fst_dev && (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino == (*(*Tstat)(unsafe.Pointer(bp + 144))).Fst_ino { + return Xstrdup(tls, res) + } + return Xgetcwd(tls, uintptr(0), uint64(0)) +} + +func X__getauxval(tls *TLS, item uint64) (r uint64) { + if __ccgo_strace { + trc("tls=%v item=%v, (%v:)", tls, item, origin(2)) + defer func() { trc("-> %v", r) }() + } + var auxv uintptr + _ = auxv + auxv = X__libc.Fauxv + if item == uint64(AT_SECURE) { + return uint64(X__libc.Fsecure) + } + for { + if !(*(*Tsize_t)(unsafe.Pointer(auxv)) != 0) { + break + } + if *(*Tsize_t)(unsafe.Pointer(auxv)) == item { + return *(*Tsize_t)(unsafe.Pointer(auxv + 1*8)) + } + goto _1 + _1: + ; + auxv += uintptr(2) * 8 + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uint64(0) +} + +func Xgetauxval(tls *TLS, item uint64) (r uint64) { + if __ccgo_strace { + trc("tls=%v item=%v, (%v:)", tls, item, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__getauxval(tls, item) +} + +type Tutsname = struct { + Fsysname [65]int8 + Fnodename [65]int8 + Frelease [65]int8 + Fversion [65]int8 + Fmachine [65]int8 + Fdomainname [65]int8 +} + +func Xgetdomainname(tls *TLS, name uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v len1=%v, (%v:)", tls, name, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(400) + defer tls.Free(400) + var _ /* temp at bp+0 */ Tutsname + Xuname(tls, bp) + if !(len1 != 0) || Xstrlen(tls, bp+325) >= len1 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + Xstrcpy(tls, name, bp+325) + return 0 +} + +func Xgetentropy(tls *TLS, buffer uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v buffer=%v len1=%v, (%v:)", tls, buffer, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var pos uintptr + var ret int32 + var _ /* cs at bp+0 */ int32 + _, _ = pos, ret + ret = 0 + pos = buffer + if len1 > uint64(256) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EIO) + return -int32(1) + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + for len1 != 0 { + ret = int32(Xgetrandom(tls, pos, len1, uint32(0))) + if ret < 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EINTR) { + continue + } else { + break + } + } + pos += uintptr(ret) + len1 -= uint64(uint64(ret)) + ret = 0 + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return ret +} + +func Xgethostid(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +const optpos = 0 + +type Tucontext_t3 = struct { + Fuc_flags uint64 + Fuc_link uintptr + Fuc_stack Tstack_t + Fuc_mcontext Tmcontext_t1 + Fuc_sigmask Tsigset_t + F__fpregs_mem [64]uint64 +} + +type t__ucontext1 = Tucontext_t3 + +func X__getopt_msg(tls *TLS, a uintptr, b uintptr, c uintptr, l Tsize_t) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v c=%v l=%v, (%v:)", tls, a, b, c, l, origin(2)) + } + var __need_unlock, v1 int32 + var f uintptr + _, _, _ = __need_unlock, f, v1 + f = uintptr(unsafe.Pointer(&X__stderr_FILE)) + b = X__lctrans_cur(tls, b) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + _ = Xfputs(tls, a, f) >= 0 && Xfwrite(tls, b, Xstrlen(tls, b), uint64(1), f) != 0 && Xfwrite(tls, c, uint64(1), l, f) == l && Xputc(tls, int32('\n'), f) != 0 + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xgetopt(tls *TLS, argc int32, argv uintptr, optstring uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v argc=%v argv=%v optstring=%v, (%v:)", tls, argc, argv, optstring, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, k, l, v1, v2, v3 int32 + var optchar uintptr + var _ /* c at bp+0 */ Twchar_t + var _ /* d at bp+4 */ Twchar_t + _, _, _, _, _, _, _ = i, k, l, optchar, v1, v2, v3 + if !(Xoptind != 0) || Xoptreset != 0 { + Xoptreset = 0 + X__optpos = 0 + Xoptind = int32(1) + } + if Xoptind >= argc || !(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) != 0) { + return -int32(1) + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))))) != int32('-') { + if int32(*(*int8)(unsafe.Pointer(optstring))) == int32('-') { + v1 = Xoptind + Xoptind++ + Xoptarg = *(*uintptr)(unsafe.Pointer(argv + uintptr(v1)*8)) + return int32(1) + } + return -int32(1) + } + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1)) != 0) { + return -int32(1) + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1))) == int32('-') && !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 2)) != 0) { + Xoptind++ + return -Int32FromInt32(1) + } + if !(X__optpos != 0) { + X__optpos++ + } + v2 = Xmbtowc(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))+uintptr(X__optpos), uint64(MB_LEN_MAX)) + k = v2 + if v2 < 0 { + k = int32(1) + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(0xfffd) /* replacement char */ + } + optchar = *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + uintptr(X__optpos) + X__optpos += k + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + uintptr(X__optpos))) != 0) { + Xoptind++ + X__optpos = 0 + } + if int32(*(*int8)(unsafe.Pointer(optstring))) == int32('-') || int32(*(*int8)(unsafe.Pointer(optstring))) == int32('+') { + optstring++ + } + i = 0 + *(*Twchar_t)(unsafe.Pointer(bp + 4)) = 0 + for cond := true; cond; cond = l != 0 && *(*Twchar_t)(unsafe.Pointer(bp + 4)) != *(*Twchar_t)(unsafe.Pointer(bp)) { + l = Xmbtowc(tls, bp+4, optstring+uintptr(i), uint64(MB_LEN_MAX)) + if l > 0 { + i += l + } else { + i++ + } + } + if *(*Twchar_t)(unsafe.Pointer(bp + 4)) != *(*Twchar_t)(unsafe.Pointer(bp)) || *(*Twchar_t)(unsafe.Pointer(bp)) == int32(':') { + Xoptopt = *(*Twchar_t)(unsafe.Pointer(bp)) + if int32(*(*int8)(unsafe.Pointer(optstring))) != int32(':') && Xopterr != 0 { + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), __ccgo_ts+713, optchar, uint64(uint64(k))) + } + return int32('?') + } + if int32(*(*int8)(unsafe.Pointer(optstring + uintptr(i)))) == int32(':') { + Xoptarg = uintptr(0) + if int32(*(*int8)(unsafe.Pointer(optstring + uintptr(i+int32(1))))) != int32(':') || X__optpos != 0 { + v3 = Xoptind + Xoptind++ + Xoptarg = *(*uintptr)(unsafe.Pointer(argv + uintptr(v3)*8)) + if X__optpos != 0 { + Xoptarg += uintptr(X__optpos) + } + X__optpos = 0 + } + if Xoptind > argc { + Xoptopt = *(*Twchar_t)(unsafe.Pointer(bp)) + if int32(*(*int8)(unsafe.Pointer(optstring))) == int32(':') { + return int32(':') + } + if Xopterr != 0 { + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), __ccgo_ts+737, optchar, uint64(uint64(k))) + } + return int32('?') + } + } + return *(*Twchar_t)(unsafe.Pointer(bp)) +} + +func X__posix_getopt(tls *TLS, argc int32, argv uintptr, optstring uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v argc=%v argv=%v optstring=%v, (%v:)", tls, argc, argv, optstring, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetopt(tls, argc, argv, optstring) +} + +const no_argument = 0 +const optional_argument = 2 +const required_argument = 1 + +type Toption = struct { + Fname uintptr + Fhas_arg int32 + Fflag uintptr + Fval int32 +} + +func _permute(tls *TLS, argv uintptr, dest int32, src int32) { + var av, tmp uintptr + var i int32 + _, _, _ = av, i, tmp + av = argv + tmp = *(*uintptr)(unsafe.Pointer(av + uintptr(src)*8)) + i = src + for { + if !(i > dest) { + break + } + *(*uintptr)(unsafe.Pointer(av + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(av + uintptr(i-int32(1))*8)) + goto _1 + _1: + ; + i-- + } + *(*uintptr)(unsafe.Pointer(av + uintptr(dest)*8)) = tmp +} + +func ___getopt_long(tls *TLS, argc int32, argv uintptr, optstring uintptr, longopts uintptr, idx uintptr, longonly int32) (r int32) { + var cnt, i, i1, resumed, ret, skipped int32 + _, _, _, _, _, _ = cnt, i, i1, resumed, ret, skipped + if !(Xoptind != 0) || Xoptreset != 0 { + Xoptreset = 0 + X__optpos = 0 + Xoptind = int32(1) + } + if Xoptind >= argc || !(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) != 0) { + return -int32(1) + } + skipped = Xoptind + if int32(*(*int8)(unsafe.Pointer(optstring))) != int32('+') && int32(*(*int8)(unsafe.Pointer(optstring))) != int32('-') { + i = Xoptind + for { + if i >= argc || !(*(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)) != 0) { + return -int32(1) + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))))) == int32('-') && *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)) + 1)) != 0 { + break + } + goto _1 + _1: + ; + i++ + } + Xoptind = i + } + resumed = Xoptind + ret = ___getopt_long_core(tls, argc, argv, optstring, longopts, idx, longonly) + if resumed > skipped { + cnt = Xoptind - resumed + i1 = 0 + for { + if !(i1 < cnt) { + break + } + _permute(tls, argv, skipped, Xoptind-int32(1)) + goto _2 + _2: + ; + i1++ + } + Xoptind = skipped + cnt + } + return ret +} + +func ___getopt_long_core(tls *TLS, argc int32, argv uintptr, optstring uintptr, longopts uintptr, idx uintptr, longonly int32) (r int32) { + var arg, name, opt, start, v5, v6 uintptr + var cnt, colon, i, j, l, match, v2 int32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = arg, cnt, colon, i, j, l, match, name, opt, start, v2, v5, v6 + Xoptarg = uintptr(0) + if longopts != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))))) == int32('-') && (longonly != 0 && *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1)) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1))) != int32('-') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1))) == int32('-') && *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 2)) != 0) { + colon = BoolInt32(int32(*(*int8)(unsafe.Pointer(optstring + BoolUintptr(int32(*(*int8)(unsafe.Pointer(optstring))) == int32('+') || int32(*(*int8)(unsafe.Pointer(optstring))) == int32('-'))))) == int32(':')) + start = *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + uintptr(1) + v2 = Int32FromInt32(0) + i = v2 + cnt = v2 + for { + if !((*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname != 0) { + break + } + name = (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname + opt = start + if int32(*(*int8)(unsafe.Pointer(opt))) == int32('-') { + opt++ + } + for *(*int8)(unsafe.Pointer(opt)) != 0 && int32(*(*int8)(unsafe.Pointer(opt))) != int32('=') && int32(*(*int8)(unsafe.Pointer(opt))) == int32(*(*int8)(unsafe.Pointer(name))) { + name++ + opt++ + } + if *(*int8)(unsafe.Pointer(opt)) != 0 && int32(*(*int8)(unsafe.Pointer(opt))) != int32('=') { + goto _1 + } + arg = opt + match = i + if !(*(*int8)(unsafe.Pointer(name)) != 0) { + cnt = int32(1) + break + } + cnt++ + goto _1 + _1: + ; + i++ + } + if cnt == int32(1) && longonly != 0 && int64(int64(arg))-int64(int64(start)) == int64(Xmblen(tls, start, uint64(MB_LEN_MAX))) { + l = int32(int64(int64(arg)) - int64(int64(start))) + i = 0 + for { + if !(*(*int8)(unsafe.Pointer(optstring + uintptr(i))) != 0) { + break + } + j = 0 + for { + if !(j < l && int32(*(*int8)(unsafe.Pointer(start + uintptr(j)))) == int32(*(*int8)(unsafe.Pointer(optstring + uintptr(i+j))))) { + break + } + goto _4 + _4: + ; + j++ + } + if j == l { + cnt++ + break + } + goto _3 + _3: + ; + i++ + } + } + if cnt == int32(1) { + i = match + opt = arg + Xoptind++ + if int32(*(*int8)(unsafe.Pointer(opt))) == int32('=') { + if !((*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fhas_arg != 0) { + Xoptopt = (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fval + if colon != 0 || !(Xopterr != 0) { + return int32('?') + } + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), __ccgo_ts+769, (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname, Xstrlen(tls, (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname)) + return int32('?') + } + Xoptarg = opt + uintptr(1) + } else { + if (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fhas_arg == int32(required_argument) { + v5 = *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + Xoptarg = v5 + if !(v5 != 0) { + Xoptopt = (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fval + if colon != 0 { + return int32(':') + } + if !(Xopterr != 0) { + return int32('?') + } + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), __ccgo_ts+737, (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname, Xstrlen(tls, (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname)) + return int32('?') + } + Xoptind++ + } + } + if idx != 0 { + *(*int32)(unsafe.Pointer(idx)) = i + } + if (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fflag != 0 { + *(*int32)(unsafe.Pointer((*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fflag)) = (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fval + return 0 + } + return (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fval + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1))) == int32('-') { + Xoptopt = 0 + if !(colon != 0) && Xopterr != 0 { + if cnt != 0 { + v6 = __ccgo_ts + 806 + } else { + v6 = __ccgo_ts + 713 + } + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), v6, *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))+uintptr(2), Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))+uintptr(2))) + } + Xoptind++ + return int32('?') + } + } + return Xgetopt(tls, argc, argv, optstring) +} + +func Xgetopt_long(tls *TLS, argc int32, argv uintptr, optstring uintptr, longopts uintptr, idx uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v argc=%v argv=%v optstring=%v longopts=%v idx=%v, (%v:)", tls, argc, argv, optstring, longopts, idx, origin(2)) + defer func() { trc("-> %v", r) }() + } + return ___getopt_long(tls, argc, argv, optstring, longopts, idx, 0) +} + +func Xgetopt_long_only(tls *TLS, argc int32, argv uintptr, optstring uintptr, longopts uintptr, idx uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v argc=%v argv=%v optstring=%v longopts=%v idx=%v, (%v:)", tls, argc, argv, optstring, longopts, idx, origin(2)) + defer func() { trc("-> %v", r) }() + } + return ___getopt_long(tls, argc, argv, optstring, longopts, idx, int32(1)) +} + +func Xgetpriority(tls *TLS, which int32, who Tid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v which=%v who=%v, (%v:)", tls, which, who, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + ret = int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_getpriority), int64(which), int64(who))))) + if ret < 0 { + return ret + } + return int32(20) - ret +} + +func Xgetresgid(tls *TLS, rgid uintptr, egid uintptr, sgid uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v rgid=%v egid=%v sgid=%v, (%v:)", tls, rgid, egid, sgid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_getresgid), int64(rgid), int64(egid), int64(sgid))))) +} + +func Xgetresuid(tls *TLS, ruid uintptr, euid uintptr, suid uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ruid=%v euid=%v suid=%v, (%v:)", tls, ruid, euid, suid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_getresuid), int64(ruid), int64(euid), int64(suid))))) +} + +func Xgetrlimit(tls *TLS, resource int32, rlim uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v resource=%v rlim=%v, (%v:)", tls, resource, rlim, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ret int32 + var v1, v2 uint64 + var _ /* k_rlim at bp+0 */ [2]uint64 + _, _, _ = ret, v1, v2 + ret = int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_prlimit64), int64(Int32FromInt32(0)), int64(resource), int64(Int32FromInt32(0)), int64(rlim))))) + if !(ret != 0) { + if (*Trlimit)(unsafe.Pointer(rlim)).Frlim_cur >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(rlim)).Frlim_cur = ^Uint64FromUint64(0) + } + if (*Trlimit)(unsafe.Pointer(rlim)).Frlim_max >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(rlim)).Frlim_max = ^Uint64FromUint64(0) + } + } + if !(ret != 0) || *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(ENOSYS) { + return ret + } + if X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_getrlimit), int64(resource), int64(bp)))) < 0 { + return -int32(1) + } + if (*(*[2]uint64)(unsafe.Pointer(bp)))[0] == -Uint64FromUint64(1) { + v1 = ^Uint64FromUint64(0) + } else { + v1 = uint64((*(*[2]uint64)(unsafe.Pointer(bp)))[0]) + } + (*Trlimit)(unsafe.Pointer(rlim)).Frlim_cur = v1 + if (*(*[2]uint64)(unsafe.Pointer(bp)))[int32(1)] == -Uint64FromUint64(1) { + v2 = ^Uint64FromUint64(0) + } else { + v2 = uint64((*(*[2]uint64)(unsafe.Pointer(bp)))[int32(1)]) + } + (*Trlimit)(unsafe.Pointer(rlim)).Frlim_max = v2 + if (*Trlimit)(unsafe.Pointer(rlim)).Frlim_cur >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(rlim)).Frlim_cur = ^Uint64FromUint64(0) + } + if (*Trlimit)(unsafe.Pointer(rlim)).Frlim_max >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(rlim)).Frlim_max = ^Uint64FromUint64(0) + } + return 0 +} + +func Xgetrusage(tls *TLS, who int32, ru uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v who=%v ru=%v, (%v:)", tls, who, ru, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var dest uintptr + var r int32 + var _ /* kru at bp+0 */ [4]int64 + _, _ = dest, r + dest = ru + 32 - uintptr(Uint64FromInt32(4)*Uint64FromInt64(8)) + r = int32(X__syscall2(tls, int64(SYS_getrusage), int64(who), int64(dest))) + if !(r != 0) && Bool(uint64(8) > uint64(8)) { + Xmemcpy(tls, bp, dest, Uint64FromInt32(4)*Uint64FromInt64(8)) + (*Trusage)(unsafe.Pointer(ru)).Fru_utime = Ttimeval{ + Ftv_sec: (*(*[4]int64)(unsafe.Pointer(bp)))[0], + Ftv_usec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(1)], + } + (*Trusage)(unsafe.Pointer(ru)).Fru_stime = Ttimeval{ + Ftv_sec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(2)], + Ftv_usec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(3)], + } + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xgetsubopt(tls *TLS, opt uintptr, keys uintptr, val uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v opt=%v keys=%v val=%v, (%v:)", tls, opt, keys, val, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i int32 + var l Tsize_t + var s, v1, v2 uintptr + _, _, _, _, _ = i, l, s, v1, v2 + s = *(*uintptr)(unsafe.Pointer(opt)) + *(*uintptr)(unsafe.Pointer(val)) = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(opt)) = Xstrchr(tls, s, int32(',')) + if *(*uintptr)(unsafe.Pointer(opt)) != 0 { + v2 = opt + v1 = *(*uintptr)(unsafe.Pointer(v2)) + *(*uintptr)(unsafe.Pointer(v2))++ + *(*int8)(unsafe.Pointer(v1)) = 0 + } else { + *(*uintptr)(unsafe.Pointer(opt)) = s + uintptr(Xstrlen(tls, s)) + } + i = 0 + for { + if !(*(*uintptr)(unsafe.Pointer(keys + uintptr(i)*8)) != 0) { + break + } + l = Xstrlen(tls, *(*uintptr)(unsafe.Pointer(keys + uintptr(i)*8))) + if Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(keys + uintptr(i)*8)), s, l) != 0 { + goto _3 + } + if int32(*(*int8)(unsafe.Pointer(s + uintptr(l)))) == int32('=') { + *(*uintptr)(unsafe.Pointer(val)) = s + uintptr(l) + uintptr(1) + } else { + if *(*int8)(unsafe.Pointer(s + uintptr(l))) != 0 { + goto _3 + } + } + return i + goto _3 + _3: + ; + i++ + } + return -int32(1) +} + +const R = 2 +const W = 1 +const WR = 3 + +type Tioctl_compat_map = struct { + Fnew_req int32 + Fold_req int32 + Fold_size uint8 + Fdir uint8 + Fforce_align uint8 + Fnoffs uint8 + Foffsets [8]uint8 +} + +/* yields a type for a struct with original size n, with a misaligned + * timeval/timespec expanded from 32- to 64-bit. for use with ioctl + * number producing macros; only size of result is meaningful. */ + +type Tv4l2_event = struct { + Fa Tuint32_t + Fb [8]Tuint64_t + Fc [2]Tuint32_t + Fts [2]Tuint32_t + Fd [9]Tuint32_t +} + +var _compat_map = [20]Tioctl_compat_map{ + 0: { + Fnew_req: int32(SIOCGSTAMP), + Fold_req: int32(SIOCGSTAMP_OLD), + Fold_size: uint8(8), + Fdir: uint8(R), + Fnoffs: uint8(2), + Foffsets: [8]uint8{ + 1: uint8(4), + }, + }, + 1: { + Fnew_req: int32(SIOCGSTAMPNS), + Fold_req: int32(SIOCGSTAMPNS_OLD), + Fold_size: uint8(8), + Fdir: uint8(R), + Fnoffs: uint8(2), + Foffsets: [8]uint8{ + 1: uint8(4), + }, + }, + 2: { + Fnew_req: int32(uint64(Uint32FromUint32(2)< %v", r1) }() + } + bp := tls.Alloc(256) + defer tls.Free(256) + var ap Tva_list + var arg uintptr + var i, r int32 + var _ /* u at bp+0 */ struct { + Fbuf [0][256]int8 + Falign int64 + F__ccgo_pad2 [248]byte + } + _, _, _, _ = ap, arg, i, r + ap = va + arg = VaUintptr(&ap) + _ = ap + r = int32(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(req), int64(arg))) + if Bool(Bool(int32(SIOCGSTAMP) != int32(SIOCGSTAMP_OLD)) && req != 0) && r == -int32(ENOTTY) { + i = 0 + for { + if !(uint64(uint64(i)) < Uint64FromInt64(400)/Uint64FromInt64(20)) { + break + } + if _compat_map[i].Fnew_req != req { + goto _1 + } + _convert_ioctl_struct(tls, uintptr(unsafe.Pointer(&_compat_map))+uintptr(i)*20, bp, arg, int32(W)) + r = int32(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(_compat_map[i].Fold_req), int64(bp))) + if r < 0 { + break + } + _convert_ioctl_struct(tls, uintptr(unsafe.Pointer(&_compat_map))+uintptr(i)*20, bp, arg, int32(R)) + break + goto _1 + _1: + ; + i++ + } + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xissetugid(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__libc.Fsecure) +} + +func Xlockf(tls *TLS, fd int32, op int32, size Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v op=%v size=%v, (%v:)", tls, fd, op, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* l at bp+0 */ Tflock + *(*Tflock)(unsafe.Pointer(bp)) = Tflock{ + Fl_type: int16(F_WRLCK), + Fl_whence: int16(1), + Fl_len: size, + } + switch op { + case int32(F_TEST): + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = F_RDLCK + if Xfcntl(tls, fd, int32(F_GETLK), VaList(bp+40, bp)) < 0 { + return -int32(1) + } + if int32((*(*Tflock)(unsafe.Pointer(bp))).Fl_type) == int32(F_UNLCK) || (*(*Tflock)(unsafe.Pointer(bp))).Fl_pid == Xgetpid(tls) { + return 0 + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EACCES) + return -int32(1) + case F_ULOCK: + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_UNLCK) + fallthrough + case int32(F_TLOCK): + return Xfcntl(tls, fd, int32(F_SETLK), VaList(bp+40, bp)) + case int32(F_LOCK): + return Xfcntl(tls, fd, int32(F_SETLKW), VaList(bp+40, bp)) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) +} + +const ACCOUNTING = 9 +const UTMP_FILE = "_PATH_UTMP" +const UTMP_FILENAME = "_PATH_UTMP" +const UT_HOSTSIZE = 256 +const UT_LINESIZE = 32 +const UT_NAMESIZE = 32 +const WTMP_FILE = "_PATH_WTMP" +const WTMP_FILENAME = "_PATH_WTMP" +const _PATH_UTMP = "/dev/null/utmp" +const _PATH_WTMP = "/dev/null/wtmp" +const ut_name = 0 +const utmp = 0 + +type Tlastlog = struct { + Fll_time Ttime_t + Fll_line [32]int8 + Fll_host [256]int8 +} + +func Xlogin_tty(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + Xsetsid(tls) + if Xioctl(tls, fd, int32(TIOCSCTTY), VaList(bp+8, UintptrFromInt32(0))) != 0 { + return -int32(1) + } + Xdup2(tls, fd, 0) + Xdup2(tls, fd, int32(1)) + Xdup2(tls, fd, int32(2)) + if fd > int32(2) { + Xclose(tls, fd) + } + return 0 +} + +const MNTOPT_DEFAULTS = "defaults" +const MNTOPT_NOAUTO = "noauto" +const MNTOPT_NOSUID = "nosuid" +const MNTOPT_RO = "ro" +const MNTOPT_RW = "rw" +const MNTOPT_SUID = "suid" +const MNTTYPE_IGNORE = "ignore" +const MNTTYPE_NFS = "nfs" +const MNTTYPE_SWAP = "swap" +const MOUNTED = "/etc/mtab" +const SENTINEL = 0 + +type Tmntent = struct { + Fmnt_fsname uintptr + Fmnt_dir uintptr + Fmnt_type uintptr + Fmnt_opts uintptr + Fmnt_freq int32 + Fmnt_passno int32 +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +var _internal_buf uintptr +var _internal_bufsize Tsize_t + +func Xsetmntent(tls *TLS, name uintptr, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v mode=%v, (%v:)", tls, name, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfopen(tls, name, mode) +} + +func Xendmntent(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + if f != 0 { + Xfclose(tls, f) + } + return int32(1) +} + +func _unescape_ent(tls *TLS, beg uintptr) (r uintptr) { + var cval uint8 + var dest, src, val, v1, v2, v3, v4, v6, v7, v8, v9 uintptr + var i int32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = cval, dest, i, src, val, v1, v2, v3, v4, v6, v7, v8, v9 + dest = beg + src = beg + for *(*int8)(unsafe.Pointer(src)) != 0 { + cval = uint8(0) + if int32(*(*int8)(unsafe.Pointer(src))) != int32('\\') { + v1 = dest + dest++ + v2 = src + src++ + *(*int8)(unsafe.Pointer(v1)) = *(*int8)(unsafe.Pointer(v2)) + continue + } + if int32(*(*int8)(unsafe.Pointer(src + 1))) == int32('\\') { + src++ + v3 = dest + dest++ + v4 = src + src++ + *(*int8)(unsafe.Pointer(v3)) = *(*int8)(unsafe.Pointer(v4)) + continue + } + val = src + uintptr(1) + i = 0 + for { + if !(i < int32(3)) { + break + } + if int32(*(*int8)(unsafe.Pointer(val))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(val))) <= int32('7') { + cval = uint8(int32(cval) << Int32FromInt32(3)) + v6 = val + val++ + cval = uint8(int32(cval) + (int32(*(*int8)(unsafe.Pointer(v6))) - Int32FromUint8('0'))) + } else { + break + } + goto _5 + _5: + ; + i++ + } + if cval != 0 { + v7 = dest + dest++ + *(*int8)(unsafe.Pointer(v7)) = int8(int8(cval)) + src = val + } else { + v8 = dest + dest++ + v9 = src + src++ + *(*int8)(unsafe.Pointer(v8)) = *(*int8)(unsafe.Pointer(v9)) + } + } + *(*int8)(unsafe.Pointer(dest)) = 0 + return beg +} + +func Xgetmntent_r(tls *TLS, f uintptr, mnt uintptr, linebuf uintptr, buflen int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v mnt=%v linebuf=%v buflen=%v, (%v:)", tls, f, mnt, linebuf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var i, len1 Tsize_t + var use_internal int32 + var _ /* n at bp+0 */ [8]int32 + _, _, _ = i, len1, use_internal + use_internal = BoolInt32(linebuf == uintptr(unsafe.Pointer(&_internal_buf))) + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_freq = 0 + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_passno = 0 + for cond := true; cond; cond = int32(*(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[0])))) == int32('#') || uint64((*(*[8]int32)(unsafe.Pointer(bp)))[int32(1)]) == len1 { + if use_internal != 0 { + Xgetline(tls, uintptr(unsafe.Pointer(&_internal_buf)), uintptr(unsafe.Pointer(&_internal_bufsize)), f) + linebuf = _internal_buf + } else { + Xfgets(tls, linebuf, buflen, f) + } + if Xfeof(tls, f) != 0 || Xferror(tls, f) != 0 { + return uintptr(0) + } + if !(Xstrchr(tls, linebuf, int32('\n')) != 0) { + Xfscanf(tls, f, __ccgo_ts+830, 0) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return uintptr(0) + } + len1 = Xstrlen(tls, linebuf) + if len1 > uint64(INT_MAX) { + continue + } + i = uint64(0) + for { + if !(i < Uint64FromInt64(32)/Uint64FromInt64(4)) { + break + } + (*(*[8]int32)(unsafe.Pointer(bp)))[i] = int32(int32(len1)) + goto _1 + _1: + ; + i++ + } + Xsscanf(tls, linebuf, __ccgo_ts+842, VaList(bp+40, bp, bp+uintptr(1)*4, bp+uintptr(2)*4, bp+uintptr(3)*4, bp+uintptr(4)*4, bp+uintptr(5)*4, bp+uintptr(6)*4, bp+uintptr(7)*4, mnt+32, mnt+36)) + } + *(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(1)]))) = 0 + *(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(3)]))) = 0 + *(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(5)]))) = 0 + *(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(7)]))) = 0 + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_fsname = _unescape_ent(tls, linebuf+uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[0])) + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_dir = _unescape_ent(tls, linebuf+uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(2)])) + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_type = _unescape_ent(tls, linebuf+uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(4)])) + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_opts = _unescape_ent(tls, linebuf+uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(6)])) + return mnt +} + +func Xgetmntent(tls *TLS, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetmntent_r(tls, f, uintptr(unsafe.Pointer(&_mnt)), uintptr(unsafe.Pointer(&_internal_buf)), 0) +} + +var _mnt Tmntent + +func Xaddmntent(tls *TLS, f uintptr, mnt uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v mnt=%v, (%v:)", tls, f, mnt, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + if Xfseek(tls, f, 0, int32(2)) != 0 { + return int32(1) + } + return BoolInt32(Xfprintf(tls, f, __ccgo_ts+897, VaList(bp+8, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_fsname, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_dir, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_type, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_opts, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_freq, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_passno)) < 0) +} + +func Xhasmntopt(tls *TLS, mnt uintptr, opt uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v mnt=%v opt=%v, (%v:)", tls, mnt, opt, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrstr(tls, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_opts, opt) +} + +type Thistory = struct { + Fchain uintptr + Fdev Tdev_t + Fino Tino_t + Flevel int32 + Fbase int32 +} + +func _do_nftw(tls *TLS, path uintptr, fn uintptr, fd_limit int32, flags int32, h uintptr) (r1 int32) { + bp := tls.Alloc(192) + defer tls.Free(192) + var d, de, v10 uintptr + var dfd, err, r, type1, v11, v12, v3, v4, v7 int32 + var j, k, l Tsize_t + var v1 uint64 + var v13, v8 bool + var v2 Tino_t + var _ /* lev at bp+176 */ TFTW + var _ /* new at bp+144 */ Thistory + var _ /* st at bp+0 */ Tstat + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, de, dfd, err, j, k, l, r, type1, v1, v10, v11, v12, v13, v2, v3, v4, v7, v8 + l = Xstrlen(tls, path) + if l != 0 && int32(*(*int8)(unsafe.Pointer(path + uintptr(l-uint64(1))))) == int32('/') { + v1 = l - uint64(1) + } else { + v1 = l + } + j = v1 + v2 = Uint64FromInt32(0) + (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino = v2 + (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev = v2 + if flags&int32(FTW_PHYS) != 0 { + v3 = Xlstat(tls, path, bp) + } else { + v3 = BoolInt32(Xstat(tls, path, bp) < 0) + } + if v3 != 0 { + if !(flags&Int32FromInt32(FTW_PHYS) != 0) && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOENT) && !(Xlstat(tls, path, bp) != 0) { + type1 = int32(FTW_SLN) + } else { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(EACCES) { + return -int32(1) + } else { + type1 = int32(FTW_NS) + } + } + } else { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFDIR) { + if flags&int32(FTW_DEPTH) != 0 { + type1 = int32(FTW_DP) + } else { + type1 = int32(FTW_D) + } + } else { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFLNK) { + if flags&int32(FTW_PHYS) != 0 { + type1 = int32(FTW_SL) + } else { + type1 = int32(FTW_SLN) + } + } else { + type1 = int32(FTW_F) + } + } + } + if flags&int32(FTW_MOUNT) != 0 && h != 0 && type1 != int32(FTW_NS) && (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev != (*Thistory)(unsafe.Pointer(h)).Fdev { + return 0 + } + (*(*Thistory)(unsafe.Pointer(bp + 144))).Fchain = h + (*(*Thistory)(unsafe.Pointer(bp + 144))).Fdev = (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev + (*(*Thistory)(unsafe.Pointer(bp + 144))).Fino = (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino + if h != 0 { + v4 = (*Thistory)(unsafe.Pointer(h)).Flevel + int32(1) + } else { + v4 = 0 + } + (*(*Thistory)(unsafe.Pointer(bp + 144))).Flevel = v4 + (*(*Thistory)(unsafe.Pointer(bp + 144))).Fbase = int32(j + uint64(1)) + (*(*TFTW)(unsafe.Pointer(bp + 176))).Flevel = (*(*Thistory)(unsafe.Pointer(bp + 144))).Flevel + if h != 0 { + (*(*TFTW)(unsafe.Pointer(bp + 176))).Fbase = (*Thistory)(unsafe.Pointer(h)).Fbase + } else { + k = j + for { + if !(k != 0 && int32(*(*int8)(unsafe.Pointer(path + uintptr(k)))) == int32('/')) { + break + } + goto _5 + _5: + ; + k-- + } + for { + if !(k != 0 && int32(*(*int8)(unsafe.Pointer(path + uintptr(k-uint64(1))))) != int32('/')) { + break + } + goto _6 + _6: + ; + k-- + } + (*(*TFTW)(unsafe.Pointer(bp + 176))).Fbase = int32(int32(k)) + } + if type1 == int32(FTW_D) || type1 == int32(FTW_DP) { + dfd = Xopen(tls, path, O_RDONLY, 0) + err = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if dfd < 0 && err == int32(EACCES) { + type1 = int32(FTW_DNR) + } + if !(fd_limit != 0) { + Xclose(tls, dfd) + } + } + if v8 = !(flags&Int32FromInt32(FTW_DEPTH) != 0); v8 { + v7 = (*(*func(*TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{fn})))(tls, path, bp, type1, bp+176) + r = v7 + } + if v8 && v7 != 0 { + return r + } + for { + if !(h != 0) { + break + } + if (*Thistory)(unsafe.Pointer(h)).Fdev == (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev && (*Thistory)(unsafe.Pointer(h)).Fino == (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino { + return 0 + } + goto _9 + _9: + ; + h = (*Thistory)(unsafe.Pointer(h)).Fchain + } + if (type1 == int32(FTW_D) || type1 == int32(FTW_DP)) && fd_limit != 0 { + if dfd < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = err + return -int32(1) + } + d = Xfdopendir(tls, dfd) + if d != 0 { + for { + v10 = Xreaddir(tls, d) + de = v10 + if !(v10 != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(de + 19))) == int32('.') && (!(*(*int8)(unsafe.Pointer(de + 19 + 1)) != 0) || int32(*(*int8)(unsafe.Pointer(de + 19 + 1))) == int32('.') && !(*(*int8)(unsafe.Pointer(de + 19 + 2)) != 0)) { + continue + } + if Xstrlen(tls, de+19) >= uint64(PATH_MAX)-l { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + Xclosedir(tls, d) + return -int32(1) + } + *(*int8)(unsafe.Pointer(path + uintptr(j))) = int8('/') + Xstrcpy(tls, path+uintptr(j)+uintptr(1), de+19) + v11 = _do_nftw(tls, path, fn, fd_limit-int32(1), flags, bp+144) + r = v11 + if v11 != 0 { + Xclosedir(tls, d) + return r + } + } + Xclosedir(tls, d) + } else { + Xclose(tls, dfd) + return -int32(1) + } + } + *(*int8)(unsafe.Pointer(path + uintptr(l))) = 0 + if v13 = flags&int32(FTW_DEPTH) != 0; v13 { + v12 = (*(*func(*TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{fn})))(tls, path, bp, type1, bp+176) + r = v12 + } + if v13 && v12 != 0 { + return r + } + return 0 +} + +func Xnftw(tls *TLS, path uintptr, fn uintptr, fd_limit int32, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v path=%v fn=%v fd_limit=%v flags=%v, (%v:)", tls, path, fn, fd_limit, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(4112) + defer tls.Free(4112) + var l Tsize_t + var r int32 + var _ /* cs at bp+0 */ int32 + var _ /* pathbuf at bp+4 */ [4097]int8 + _, _ = l, r + if fd_limit <= 0 { + return 0 + } + l = Xstrlen(tls, path) + if l > uint64(PATH_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return -int32(1) + } + Xmemcpy(tls, bp+4, path, l+uint64(1)) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + r = _do_nftw(tls, bp+4, fn, fd_limit, flags, UintptrFromInt32(0)) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return r +} + +/* Nonstandard, but vastly superior to the standard functions */ + +func Xopenpty(tls *TLS, pm uintptr, ps uintptr, name uintptr, tio uintptr, ws uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v pm=%v ps=%v name=%v tio=%v ws=%v, (%v:)", tls, pm, ps, name, tio, ws, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var m, s, v1 int32 + var _ /* buf at bp+8 */ [20]int8 + var _ /* cs at bp+4 */ int32 + var _ /* n at bp+0 */ int32 + _, _, _ = m, s, v1 + *(*int32)(unsafe.Pointer(bp)) = 0 + m = Xopen(tls, __ccgo_ts+916, Int32FromInt32(O_RDWR)|Int32FromInt32(O_NOCTTY), 0) + if m < 0 { + return -int32(1) + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+4) + if Xioctl(tls, m, int32(TIOCSPTLCK), VaList(bp+40, bp)) != 0 || Xioctl(tls, m, Int32FromUint32(TIOCGPTN), VaList(bp+40, bp)) != 0 { + goto fail + } + if !(name != 0) { + name = bp + 8 + } + Xsnprintf(tls, name, uint64(20), __ccgo_ts+926, VaList(bp+40, *(*int32)(unsafe.Pointer(bp)))) + v1 = Xopen(tls, name, Int32FromInt32(O_RDWR)|Int32FromInt32(O_NOCTTY), 0) + s = v1 + if v1 < 0 { + goto fail + } + if tio != 0 { + Xtcsetattr(tls, s, TCSANOW, tio) + } + if ws != 0 { + Xioctl(tls, s, int32(TIOCSWINSZ), VaList(bp+40, ws)) + } + *(*int32)(unsafe.Pointer(pm)) = m + *(*int32)(unsafe.Pointer(ps)) = s + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 4)), uintptr(0)) + return 0 +fail: + ; + Xclose(tls, m) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 4)), uintptr(0)) + return -int32(1) +} + +func Xptsname(tls *TLS, fd int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var err int32 + _ = err + err = X__ptsname_r(tls, fd, uintptr(unsafe.Pointer(&_buf2)), uint64(22)) + if err != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = err + return uintptr(0) + } + return uintptr(unsafe.Pointer(&_buf2)) +} + +var _buf2 [22]int8 + +func Xposix_openpt(tls *TLS, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = Xopen(tls, __ccgo_ts+916, flags, 0) + if r < 0 && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOSPC) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EAGAIN) + } + return r +} + +func Xgrantpt(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xunlockpt(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* unlock at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = 0 + return Xioctl(tls, fd, int32(TIOCSPTLCK), VaList(bp+16, bp)) +} + +func X__ptsname_r(tls *TLS, fd int32, buf uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v, (%v:)", tls, fd, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var err, v1 int32 + var _ /* pty at bp+0 */ int32 + _, _ = err, v1 + if !(buf != 0) { + len1 = uint64(0) + } + v1 = int32(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Uint32FromUint32(TIOCGPTN)), int64(bp))) + err = v1 + if v1 != 0 { + return -err + } + if uint64(Xsnprintf(tls, buf, len1, __ccgo_ts+926, VaList(bp+16, *(*int32)(unsafe.Pointer(bp))))) >= len1 { + return int32(ERANGE) + } + return 0 +} + +func Xptsname_r(tls *TLS, fd int32, buf uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v, (%v:)", tls, fd, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__ptsname_r(tls, fd, buf, len1) +} + +func _slash_len(tls *TLS, s uintptr) (r Tsize_t) { + var s0 uintptr + _ = s0 + s0 = s + for int32(*(*int8)(unsafe.Pointer(s))) == int32('/') { + s++ + } + return uint64(int64(int64(s)) - int64(int64(s0))) +} + +func Xrealpath(tls *TLS, filename uintptr, resolved uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v filename=%v resolved=%v, (%v:)", tls, filename, resolved, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(8208) + defer tls.Free(8208) + var check_dir, up int32 + var cnt, l, l0, nup, p, q, v10, v11, v4, v5, v6, v7, v9 Tsize_t + var k Tssize_t + var z uintptr + var _ /* output at bp+4097 */ [4096]int8 + var _ /* stack at bp+0 */ [4097]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = check_dir, cnt, k, l, l0, nup, p, q, up, z, v10, v11, v4, v5, v6, v7, v9 + cnt = uint64(0) + nup = uint64(0) + check_dir = 0 + if !(filename != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + l = Xstrnlen(tls, filename, uint64(4097)) + if !(l != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(0) + } + if l >= uint64(PATH_MAX) { + goto toolong + } + p = uint64(4097) - l - uint64(1) + q = uint64(0) + Xmemcpy(tls, bp+uintptr(p), filename, l+uint64(1)) + /* Main loop. Each iteration pops the next part from stack of + * remaining path components and consumes any slashes that follow. + * If not a link, it's moved to output; if a link, contents are + * pushed to the stack. */ +restart: + ; +_3: + ; + /* If stack starts with /, the whole component is / or // + * and the output state must be reset. */ + if int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) == int32('/') { + check_dir = 0 + nup = uint64(0) + q = uint64(0) + v4 = q + q++ + (*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[v4] = int8('/') + p++ + /* Initial // is special. */ + if int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) == int32('/') && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p+uint64(1)]) != int32('/') { + v5 = q + q++ + (*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[v5] = int8('/') + } + goto _2 + } + z = X__strchrnul(tls, bp+uintptr(p), int32('/')) + v6 = uint64(int64(int64(z)) - int64(bp+uintptr(p))) + l = v6 + l0 = v6 + if !(l != 0) && !(check_dir != 0) { + goto _1 + } + /* Skip any . component but preserve check_dir status. */ + if l == uint64(1) && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) == int32('.') { + p += l + goto _2 + } + /* Copy next component onto output at least temporarily, to + * call readlink, but wait to advance output position until + * determining it's not a link. */ + if q != 0 && int32((*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[q-uint64(1)]) != int32('/') { + if !(p != 0) { + goto toolong + } + p-- + v7 = p + (*(*[4097]int8)(unsafe.Pointer(bp)))[v7] = int8('/') + l++ + } + if q+l >= uint64(PATH_MAX) { + goto toolong + } + Xmemcpy(tls, bp+4097+uintptr(q), bp+uintptr(p), l) + (*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[q+l] = 0 + p += l + up = 0 + if l0 == uint64(2) && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p-uint64(2)]) == int32('.') && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p-uint64(1)]) == int32('.') { + up = int32(1) + /* Any non-.. path components we could cancel start + * after nup repetitions of the 3-byte string "../"; + * if there are none, accumulate .. components to + * later apply to cwd, if needed. */ + if q <= uint64(3)*nup { + nup++ + q += l + goto _2 + } + /* When previous components are already known to be + * directories, processing .. can skip readlink. */ + if !(check_dir != 0) { + goto skip_readlink + } + } + k = Xreadlink(tls, bp+4097, bp, p) + if uint64(uint64(k)) == p { + goto toolong + } + if !(k != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(0) + } + if !(k < 0) { + goto _8 + } + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(EINVAL) { + return uintptr(0) + } +skip_readlink: + ; + check_dir = 0 + if up != 0 { + for q != 0 && int32((*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[q-uint64(1)]) != int32('/') { + q-- + } + if q > uint64(1) && (q > uint64(2) || int32((*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[0]) != int32('/')) { + q-- + } + goto _2 + } + if l0 != 0 { + q += l + } + check_dir = int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) + goto _2 +_8: + ; + cnt++ + v9 = cnt + if v9 == uint64(SYMLOOP_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ELOOP) + return uintptr(0) + } + /* If link contents end in /, strip any slashes already on + * stack to avoid /->// or //->/// or spurious toolong. */ + if int32((*(*[4097]int8)(unsafe.Pointer(bp)))[k-int64(1)]) == int32('/') { + for int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) == int32('/') { + p++ + } + } + p -= uint64(uint64(k)) + Xmemmove(tls, bp+uintptr(p), bp, uint64(uint64(k))) + /* Skip the stack advancement in case we have a new + * absolute base path. */ + goto restart + goto _2 +_2: + ; + p += _slash_len(tls, bp+uintptr(p)) + goto _3 + goto _1 +_1: + ; + (*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[q] = 0 + if int32((*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[0]) != int32('/') { + if !(Xgetcwd(tls, bp, uint64(4097)) != 0) { + return uintptr(0) + } + l = Xstrlen(tls, bp) + /* Cancel any initial .. components. */ + p = uint64(0) + for { + v10 = nup + nup-- + if !(v10 != 0) { + break + } + for l > uint64(1) && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[l-uint64(1)]) != int32('/') { + l-- + } + if l > uint64(1) { + l-- + } + p += uint64(2) + if p < q { + p++ + } + } + if q-p != 0 && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[l-uint64(1)]) != int32('/') { + v11 = l + l++ + (*(*[4097]int8)(unsafe.Pointer(bp)))[v11] = int8('/') + } + if l+(q-p)+uint64(1) >= uint64(PATH_MAX) { + goto toolong + } + Xmemmove(tls, bp+4097+uintptr(l), bp+4097+uintptr(p), q-p+uint64(1)) + Xmemcpy(tls, bp+4097, bp, l) + q = l + q - p + } + if resolved != 0 { + return Xmemcpy(tls, resolved, bp+4097, q+uint64(1)) + } else { + return Xstrdup(tls, bp+4097) + } +toolong: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return uintptr(0) +} + +func Xsetdomainname(tls *TLS, name uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v len1=%v, (%v:)", tls, name, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_setdomainname), int64(name), int64(len1))))) +} + +func Xsetpriority(tls *TLS, which int32, who Tid_t, prio int32) (r int32) { + if __ccgo_strace { + trc("tls=%v which=%v who=%v prio=%v, (%v:)", tls, which, who, prio, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_setpriority), int64(which), int64(who), int64(prio))))) +} + +type Tctx = struct { + Flim [2]uint64 + Fres int32 + Ferr int32 +} + +func _do_setrlimit(tls *TLS, p uintptr) { + var c uintptr + _ = c + c = p + if (*Tctx)(unsafe.Pointer(c)).Ferr > 0 { + return + } + (*Tctx)(unsafe.Pointer(c)).Ferr = int32(-X__syscall2(tls, int64(SYS_setrlimit), int64((*Tctx)(unsafe.Pointer(c)).Fres), int64(c))) +} + +func Xsetrlimit(tls *TLS, resource int32, rlim uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v resource=%v rlim=%v, (%v:)", tls, resource, rlim, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var ret int32 + var v1, v2 uint64 + var _ /* c at bp+16 */ Tctx + var _ /* tmp at bp+0 */ Trlimit + _, _, _ = ret, v1, v2 + if ^Uint64FromUint64(0) != ^Uint64FromUint64(0) { + *(*Trlimit)(unsafe.Pointer(bp)) = *(*Trlimit)(unsafe.Pointer(rlim)) + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur >= ^Uint64FromUint64(0) { + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur = ^Uint64FromUint64(0) + } + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_max >= ^Uint64FromUint64(0) { + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_max = ^Uint64FromUint64(0) + } + rlim = bp + } + ret = int32(X__syscall4(tls, int64(SYS_prlimit64), int64(Int32FromInt32(0)), int64(resource), int64(rlim), int64(Int32FromInt32(0)))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + if (*Trlimit)(unsafe.Pointer(rlim)).Frlim_cur < ^Uint64FromUint64(0) { + v1 = (*Trlimit)(unsafe.Pointer(rlim)).Frlim_cur + } else { + v1 = ^Uint64FromUint64(0) + } + if (*Trlimit)(unsafe.Pointer(rlim)).Frlim_max < ^Uint64FromUint64(0) { + v2 = (*Trlimit)(unsafe.Pointer(rlim)).Frlim_max + } else { + v2 = ^Uint64FromUint64(0) + } + *(*Tctx)(unsafe.Pointer(bp + 16)) = Tctx{ + Flim: [2]uint64{ + 0: uint64(v1), + 1: uint64(v2), + }, + Fres: resource, + Ferr: -int32(1), + } + ___synccall(tls, __ccgo_fp(_do_setrlimit), bp+16) + if (*(*Tctx)(unsafe.Pointer(bp + 16))).Ferr != 0 { + if (*(*Tctx)(unsafe.Pointer(bp + 16))).Ferr > 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = (*(*Tctx)(unsafe.Pointer(bp + 16))).Ferr + } + return -int32(1) + } + return 0 +} + +func Xsyscall(tls *TLS, n int64, va uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v n=%v va=%v, (%v:)", tls, n, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, b, c, d, e, f Tsyscall_arg_t + var ap Tva_list + _, _, _, _, _, _, _ = a, ap, b, c, d, e, f + ap = va + a = VaInt64(&ap) + b = VaInt64(&ap) + c = VaInt64(&ap) + d = VaInt64(&ap) + e = VaInt64(&ap) + f = VaInt64(&ap) + _ = ap + return X__syscall_ret(tls, uint64(X__syscall6(tls, n, a, b, c, d, e, f))) +} + +const AF_ALG = 38 +const AF_APPLETALK = 5 +const AF_ASH = 18 +const AF_ATMPVC = 8 +const AF_ATMSVC = 20 +const AF_AX25 = 3 +const AF_BLUETOOTH = 31 +const AF_BRIDGE = 7 +const AF_CAIF = 37 +const AF_CAN = 29 +const AF_DECnet = 12 +const AF_ECONET = 19 +const AF_FILE = 1 +const AF_IB = 27 +const AF_IEEE802154 = 36 +const AF_INET = 2 +const AF_INET6 = 10 +const AF_IPX = 4 +const AF_IRDA = 23 +const AF_ISDN = 34 +const AF_IUCV = 32 +const AF_KCM = 41 +const AF_KEY = 15 +const AF_LLC = 26 +const AF_LOCAL = 1 +const AF_MAX = 45 +const AF_MPLS = 28 +const AF_NETBEUI = 13 +const AF_NETLINK = 16 +const AF_NETROM = 6 +const AF_NFC = 39 +const AF_PACKET = 17 +const AF_PHONET = 35 +const AF_PPPOX = 24 +const AF_QIPCRTR = 42 +const AF_RDS = 21 +const AF_ROSE = 11 +const AF_ROUTE = 16 +const AF_RXRPC = 33 +const AF_SECURITY = 14 +const AF_SMC = 43 +const AF_SNA = 22 +const AF_TIPC = 30 +const AF_UNIX = 1 +const AF_UNSPEC = 0 +const AF_VSOCK = 40 +const AF_WANPIPE = 25 +const AF_X25 = 9 +const AF_XDP = 44 +const LOG_ALERT = 1 +const LOG_AUTH = 32 +const LOG_AUTHPRIV = 80 +const LOG_CONS = 2 +const LOG_CRIT = 2 +const LOG_CRON = 72 +const LOG_DAEMON = 24 +const LOG_DEBUG = 7 +const LOG_EMERG = 0 +const LOG_ERR = 3 +const LOG_FACMASK = 1016 +const LOG_FTP = 88 +const LOG_INFO = 6 +const LOG_KERN = 0 +const LOG_LOCAL0 = 128 +const LOG_LOCAL1 = 136 +const LOG_LOCAL2 = 144 +const LOG_LOCAL3 = 152 +const LOG_LOCAL4 = 160 +const LOG_LOCAL5 = 168 +const LOG_LOCAL6 = 176 +const LOG_LOCAL7 = 184 +const LOG_LPR = 48 +const LOG_MAIL = 16 +const LOG_NDELAY = 8 +const LOG_NEWS = 56 +const LOG_NFACILITIES = 24 +const LOG_NOTICE = 5 +const LOG_NOWAIT = 16 +const LOG_ODELAY = 4 +const LOG_PERROR = 32 +const LOG_PID = 1 +const LOG_PRIMASK = 7 +const LOG_SYSLOG = 40 +const LOG_USER = 8 +const LOG_UUCP = 64 +const LOG_WARNING = 4 +const MSG_BATCH = 262144 +const MSG_CMSG_CLOEXEC = 1073741824 +const MSG_CONFIRM = 2048 +const MSG_CTRUNC = 8 +const MSG_DONTROUTE = 4 +const MSG_DONTWAIT = 64 +const MSG_EOR = 128 +const MSG_ERRQUEUE = 8192 +const MSG_FASTOPEN = 536870912 +const MSG_FIN = 512 +const MSG_MORE = 32768 +const MSG_NOSIGNAL = 16384 +const MSG_OOB = 1 +const MSG_PEEK = 2 +const MSG_PROXY = 16 +const MSG_RST = 4096 +const MSG_SYN = 1024 +const MSG_TRUNC = 32 +const MSG_WAITALL = 256 +const MSG_WAITFORONE = 65536 +const MSG_ZEROCOPY = 67108864 +const PF_ALG = 38 +const PF_APPLETALK = 5 +const PF_ASH = 18 +const PF_ATMPVC = 8 +const PF_ATMSVC = 20 +const PF_AX25 = 3 +const PF_BLUETOOTH = 31 +const PF_BRIDGE = 7 +const PF_CAIF = 37 +const PF_CAN = 29 +const PF_DECnet = 12 +const PF_ECONET = 19 +const PF_FILE = 1 +const PF_IB = 27 +const PF_IEEE802154 = 36 +const PF_INET = 2 +const PF_INET6 = 10 +const PF_IPX = 4 +const PF_IRDA = 23 +const PF_ISDN = 34 +const PF_IUCV = 32 +const PF_KCM = 41 +const PF_KEY = 15 +const PF_LLC = 26 +const PF_LOCAL = 1 +const PF_MAX = 45 +const PF_MPLS = 28 +const PF_NETBEUI = 13 +const PF_NETLINK = 16 +const PF_NETROM = 6 +const PF_NFC = 39 +const PF_PACKET = 17 +const PF_PHONET = 35 +const PF_PPPOX = 24 +const PF_QIPCRTR = 42 +const PF_RDS = 21 +const PF_ROSE = 11 +const PF_ROUTE = 16 +const PF_RXRPC = 33 +const PF_SECURITY = 14 +const PF_SMC = 43 +const PF_SNA = 22 +const PF_TIPC = 30 +const PF_UNIX = 1 +const PF_UNSPEC = 0 +const PF_VSOCK = 40 +const PF_WANPIPE = 25 +const PF_X25 = 9 +const PF_XDP = 44 +const SCM_CREDENTIALS = 2 +const SCM_RIGHTS = 1 +const SCM_TIMESTAMP = 29 +const SCM_TIMESTAMPING = 37 +const SCM_TIMESTAMPING_OPT_STATS = 54 +const SCM_TIMESTAMPING_PKTINFO = 58 +const SCM_TIMESTAMPNS = 35 +const SCM_TXTIME = 61 +const SCM_WIFI_STATUS = 41 +const SHUT_RD = 0 +const SHUT_RDWR = 2 +const SHUT_WR = 1 +const SOCK_CLOEXEC = 524288 +const SOCK_DCCP = 6 +const SOCK_DGRAM = 2 +const SOCK_NONBLOCK = 2048 +const SOCK_PACKET = 10 +const SOCK_RAW = 3 +const SOCK_RDM = 4 +const SOCK_SEQPACKET = 5 +const SOCK_STREAM = 1 +const SOL_AAL = 265 +const SOL_ALG = 279 +const SOL_ATM = 264 +const SOL_BLUETOOTH = 274 +const SOL_CAIF = 278 +const SOL_DCCP = 269 +const SOL_DECNET = 261 +const SOL_ICMPV6 = 58 +const SOL_IP = 0 +const SOL_IPV6 = 41 +const SOL_IRDA = 266 +const SOL_IUCV = 277 +const SOL_KCM = 281 +const SOL_LLC = 268 +const SOL_NETBEUI = 267 +const SOL_NETLINK = 270 +const SOL_NFC = 280 +const SOL_PACKET = 263 +const SOL_PNPIPE = 275 +const SOL_PPPOL2TP = 273 +const SOL_RAW = 255 +const SOL_RDS = 276 +const SOL_RXRPC = 272 +const SOL_SOCKET = 1 +const SOL_TIPC = 271 +const SOL_TLS = 282 +const SOL_X25 = 262 +const SOL_XDP = 283 +const SOMAXCONN = 128 +const SO_ACCEPTCONN = 30 +const SO_ATTACH_BPF = 50 +const SO_ATTACH_FILTER = 26 +const SO_ATTACH_REUSEPORT_CBPF = 51 +const SO_ATTACH_REUSEPORT_EBPF = 52 +const SO_BINDTODEVICE = 25 +const SO_BINDTOIFINDEX = 62 +const SO_BPF_EXTENSIONS = 48 +const SO_BROADCAST = 6 +const SO_BSDCOMPAT = 14 +const SO_BUSY_POLL = 46 +const SO_BUSY_POLL_BUDGET = 70 +const SO_CNX_ADVICE = 53 +const SO_COOKIE = 57 +const SO_DEBUG = 1 +const SO_DETACH_BPF = 27 +const SO_DETACH_FILTER = 27 +const SO_DETACH_REUSEPORT_BPF = 68 +const SO_DOMAIN = 39 +const SO_DONTROUTE = 5 +const SO_ERROR = 4 +const SO_GET_FILTER = 26 +const SO_INCOMING_CPU = 49 +const SO_INCOMING_NAPI_ID = 56 +const SO_KEEPALIVE = 9 +const SO_LINGER = 13 +const SO_LOCK_FILTER = 44 +const SO_MARK = 36 +const SO_MAX_PACING_RATE = 47 +const SO_MEMINFO = 55 +const SO_NOFCS = 43 +const SO_NO_CHECK = 11 +const SO_OOBINLINE = 10 +const SO_PASSCRED = 16 +const SO_PASSSEC = 34 +const SO_PEEK_OFF = 42 +const SO_PEERCRED = 17 +const SO_PEERGROUPS = 59 +const SO_PEERNAME = 28 +const SO_PEERSEC = 31 +const SO_PREFER_BUSY_POLL = 69 +const SO_PRIORITY = 12 +const SO_PROTOCOL = 38 +const SO_RCVBUF = 8 +const SO_RCVBUFFORCE = 33 +const SO_RCVLOWAT = 18 +const SO_RCVTIMEO = 20 +const SO_REUSEADDR = 2 +const SO_REUSEPORT = 15 +const SO_RXQ_OVFL = 40 +const SO_SECURITY_AUTHENTICATION = 22 +const SO_SECURITY_ENCRYPTION_NETWORK = 24 +const SO_SECURITY_ENCRYPTION_TRANSPORT = 23 +const SO_SELECT_ERR_QUEUE = 45 +const SO_SNDBUF = 7 +const SO_SNDBUFFORCE = 32 +const SO_SNDLOWAT = 19 +const SO_SNDTIMEO = 21 +const SO_TIMESTAMP = 29 +const SO_TIMESTAMPING = 37 +const SO_TIMESTAMPNS = 35 +const SO_TXTIME = 61 +const SO_TYPE = 3 +const SO_WIFI_STATUS = 41 +const SO_ZEROCOPY = 60 + +type Tsocklen_t = uint32 + +type Tsa_family_t = uint16 + +type Tmsghdr = struct { + Fmsg_name uintptr + Fmsg_namelen Tsocklen_t + Fmsg_iov uintptr + Fmsg_iovlen int32 + F__pad1 int32 + Fmsg_control uintptr + Fmsg_controllen Tsocklen_t + F__pad2 int32 + Fmsg_flags int32 +} + +type Tcmsghdr = struct { + Fcmsg_len Tsocklen_t + F__pad1 int32 + Fcmsg_level int32 + Fcmsg_type int32 +} + +type Tlinger = struct { + Fl_onoff int32 + Fl_linger int32 +} + +type Tsockaddr = struct { + Fsa_family Tsa_family_t + Fsa_data [14]int8 +} + +type Tsockaddr_storage = struct { + Fss_family Tsa_family_t + F__ss_padding [118]int8 + F__ss_align uint64 +} + +type t__ucontext2 = Tucontext_t2 + +var _lock2 [1]int32 +var _log_ident [32]int8 +var _log_opt int32 +var _log_facility = Int32FromInt32(1) << Int32FromInt32(3) +var _log_mask = int32(0xff) +var _log_fd = -int32(1) + +func Xsetlogmask(tls *TLS, maskpri int32) (r int32) { + if __ccgo_strace { + trc("tls=%v maskpri=%v, (%v:)", tls, maskpri, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + ___lock(tls, uintptr(unsafe.Pointer(&_lock2))) + ret = _log_mask + if maskpri != 0 { + _log_mask = maskpri + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock2))) + return ret +} + +var _log_addr = struct { + Fsun_family int16 + Fsun_path [9]int8 +}{ + Fsun_family: int16(PF_LOCAL), + Fsun_path: [9]int8{'/', 'd', 'e', 'v', '/', 'l', 'o', 'g'}, +} + +func Xcloselog(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* cs at bp+0 */ int32 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + ___lock(tls, uintptr(unsafe.Pointer(&_lock2))) + Xclose(tls, _log_fd) + _log_fd = -int32(1) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock2))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) +} + +func ___openlog(tls *TLS) { + _log_fd = Xsocket(tls, int32(PF_LOCAL), Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC), 0) + if _log_fd >= 0 { + Xconnect(tls, _log_fd, uintptr(unsafe.Pointer(&_log_addr)), uint32(12)) + } +} + +func Xopenlog(tls *TLS, ident uintptr, opt int32, facility int32) { + if __ccgo_strace { + trc("tls=%v ident=%v opt=%v facility=%v, (%v:)", tls, ident, opt, facility, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var n Tsize_t + var _ /* cs at bp+0 */ int32 + _ = n + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + ___lock(tls, uintptr(unsafe.Pointer(&_lock2))) + if ident != 0 { + n = Xstrnlen(tls, ident, Uint64FromInt64(32)-Uint64FromInt32(1)) + Xmemcpy(tls, uintptr(unsafe.Pointer(&_log_ident)), ident, n) + _log_ident[n] = 0 + } else { + _log_ident[0] = 0 + } + _log_opt = opt + _log_facility = facility + if opt&int32(LOG_NDELAY) != 0 && _log_fd < 0 { + ___openlog(tls) + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock2))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) +} + +func _is_lost_conn(tls *TLS, e int32) (r int32) { + return BoolInt32(e == int32(ECONNREFUSED) || e == int32(ECONNRESET) || e == int32(ENOTCONN) || e == int32(EPIPE)) +} + +func __vsyslog(tls *TLS, priority int32, message uintptr, ap Tva_list) { + bp := tls.Alloc(1184) + defer tls.Free(1184) + var errno_save, fd, l, l2, pid, v1, v2 int32 + var _ /* buf at bp+80 */ [1024]int8 + var _ /* hlen at bp+1104 */ int32 + var _ /* now at bp+16 */ Ttime_t + var _ /* timebuf at bp+0 */ [16]int8 + var _ /* tm at bp+24 */ Ttm + _, _, _, _, _, _, _ = errno_save, fd, l, l2, pid, v1, v2 + errno_save = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if _log_fd < 0 { + ___openlog(tls) + } + if !(priority&Int32FromInt32(LOG_FACMASK) != 0) { + priority |= _log_facility + } + *(*Ttime_t)(unsafe.Pointer(bp + 16)) = Xtime(tls, UintptrFromInt32(0)) + Xgmtime_r(tls, bp+16, bp+24) + Xstrftime_l(tls, bp, uint64(16), __ccgo_ts+938, bp+24, uintptr(unsafe.Pointer(&X__c_locale))) + if _log_opt&int32(LOG_PID) != 0 { + v1 = Xgetpid(tls) + } else { + v1 = 0 + } + pid = v1 + l = Xsnprintf(tls, bp+80, uint64(1024), __ccgo_ts+947, VaList(bp+1120, priority, bp, bp+1104, uintptr(unsafe.Pointer(&_log_ident)), __ccgo_ts+969+BoolUintptr(!(pid != 0)), pid, __ccgo_ts+971+BoolUintptr(!(pid != 0)))) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = errno_save + l2 = Xvsnprintf(tls, bp+80+uintptr(l), uint64(1024)-uint64(uint64(l)), message, ap) + if l2 >= 0 { + if uint64(uint64(l2)) >= uint64(1024)-uint64(uint64(l)) { + l = int32(Uint64FromInt64(1024) - Uint64FromInt32(1)) + } else { + l += l2 + } + if int32((*(*[1024]int8)(unsafe.Pointer(bp + 80)))[l-int32(1)]) != int32('\n') { + v2 = l + l++ + (*(*[1024]int8)(unsafe.Pointer(bp + 80)))[v2] = int8('\n') + } + if Xsend(tls, _log_fd, bp+80, uint64(uint64(l)), 0) < 0 && (!(_is_lost_conn(tls, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) != 0) || Xconnect(tls, _log_fd, uintptr(unsafe.Pointer(&_log_addr)), uint32(12)) < 0 || Xsend(tls, _log_fd, bp+80, uint64(uint64(l)), 0) < 0) && _log_opt&int32(LOG_CONS) != 0 { + fd = Xopen(tls, __ccgo_ts+666, Int32FromInt32(O_WRONLY)|Int32FromInt32(O_NOCTTY)|Int32FromInt32(O_CLOEXEC), 0) + if fd >= 0 { + Xdprintf(tls, fd, __ccgo_ts+973, VaList(bp+1120, l-*(*int32)(unsafe.Pointer(bp + 1104)), bp+80+uintptr(*(*int32)(unsafe.Pointer(bp + 1104))))) + Xclose(tls, fd) + } + } + if _log_opt&int32(LOG_PERROR) != 0 { + Xdprintf(tls, int32(2), __ccgo_ts+973, VaList(bp+1120, l-*(*int32)(unsafe.Pointer(bp + 1104)), bp+80+uintptr(*(*int32)(unsafe.Pointer(bp + 1104))))) + } + } +} + +func ___vsyslog(tls *TLS, priority int32, message uintptr, ap Tva_list) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* cs at bp+0 */ int32 + if !(_log_mask&(Int32FromInt32(1)<<(priority&Int32FromInt32(7))) != 0) || priority & ^Int32FromInt32(0x3ff) != 0 { + return + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + ___lock(tls, uintptr(unsafe.Pointer(&_lock2))) + __vsyslog(tls, priority, message, ap) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock2))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) +} + +func Xsyslog(tls *TLS, priority int32, message uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v priority=%v message=%v va=%v, (%v:)", tls, priority, message, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + ___vsyslog(tls, priority, message, ap) + _ = ap +} + +type Tutsname1 = struct { + Fsysname [65]int8 + Fnodename [65]int8 + Frelease [65]int8 + Fversion [65]int8 + Fmachine [65]int8 + F__domainname [65]int8 +} + +func Xuname(tls *TLS, uts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v uts=%v, (%v:)", tls, uts, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_uname), int64(uts))))) +} + +func X__madvise(tls *TLS, addr uintptr, len1 Tsize_t, advice int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v advice=%v, (%v:)", tls, addr, len1, advice, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_madvise), int64(addr), int64(len1), int64(advice))))) +} + +func Xmadvise(tls *TLS, addr uintptr, len1 Tsize_t, advice int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v advice=%v, (%v:)", tls, addr, len1, advice, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__madvise(tls, addr, len1, advice) +} + +func Xmincore(tls *TLS, addr uintptr, len1 Tsize_t, vec uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v vec=%v, (%v:)", tls, addr, len1, vec, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mincore), int64(addr), int64(len1), int64(vec))))) +} + +func Xmlock(tls *TLS, addr uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v, (%v:)", tls, addr, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_mlock), int64(addr), int64(len1))))) +} + +func Xmlockall(tls *TLS, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_mlockall), int64(flags))))) +} + +const OFF_MASK = 4095 +const UNIT = 4096 + +func _dummy5(tls *TLS) { +} + +func X__mmap(tls *TLS, start uintptr, len1 Tsize_t, prot int32, flags int32, fd int32, off Toff_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v prot=%v flags=%v fd=%v off=%v, (%v:)", tls, start, len1, prot, flags, fd, off, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int64 + _ = ret + if uint64(uint64(off))&(-Uint64FromUint64(0x2000)<<(Uint64FromInt32(8)*Uint64FromInt64(8)-Uint64FromInt32(1))|(Uint64FromUint64(4096)-Uint64FromInt32(1))) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(-Int32FromInt32(1)) + } + if len1 >= uint64(Int64FromInt64(INT64_MAX)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return uintptr(-Int32FromInt32(1)) + } + if flags&int32(MAP_FIXED) != 0 { + _dummy5(tls) + } + ret = X__syscall6(tls, int64(SYS_mmap), int64(start), int64(len1), int64(prot), int64(flags), int64(fd), off) + /* Fixup incorrect EPERM from kernel. */ + if ret == int64(-int32(EPERM)) && !(start != 0) && flags&int32(MAP_ANON) != 0 && !(flags&Int32FromInt32(MAP_FIXED) != 0) { + ret = int64(-int32(ENOMEM)) + } + return uintptr(X__syscall_ret(tls, uint64(uint64(ret)))) +} + +func Xmmap(tls *TLS, start uintptr, len1 Tsize_t, prot int32, flags int32, fd int32, off Toff_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v prot=%v flags=%v fd=%v off=%v, (%v:)", tls, start, len1, prot, flags, fd, off, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mmap(tls, start, len1, prot, flags, fd, off) +} + +func X__mprotect(tls *TLS, addr uintptr, len1 Tsize_t, prot int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v prot=%v, (%v:)", tls, addr, len1, prot, origin(2)) + defer func() { trc("-> %v", r) }() + } + var end, start Tsize_t + _, _ = end, start + start = uint64(uint64(addr)) & uint64(-Int32FromInt32(PAGESIZE)) + end = uint64(addr+uintptr(len1)+UintptrFromInt32(PAGESIZE)-UintptrFromInt32(1)) & uint64(-Int32FromInt32(PAGESIZE)) + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mprotect), int64(start), int64(end-start), int64(prot))))) +} + +func Xmprotect(tls *TLS, addr uintptr, len1 Tsize_t, prot int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v prot=%v, (%v:)", tls, addr, len1, prot, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mprotect(tls, addr, len1, prot) +} + +func _dummy6(tls *TLS) { +} + +func X__mremap(tls *TLS, old_addr uintptr, old_len Tsize_t, new_len Tsize_t, flags int32, va uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v old_addr=%v old_len=%v new_len=%v flags=%v va=%v, (%v:)", tls, old_addr, old_len, new_len, flags, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var new_addr uintptr + _, _ = ap, new_addr + new_addr = uintptr(0) + if new_len >= uint64(Int64FromInt64(INT64_MAX)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return uintptr(-Int32FromInt32(1)) + } + if flags&int32(MREMAP_FIXED) != 0 { + _dummy6(tls) + ap = va + new_addr = VaUintptr(&ap) + _ = ap + } + return uintptr(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_mremap), int64(old_addr), int64(old_len), int64(new_len), int64(flags), int64(new_addr))))) +} + +func Xmremap(tls *TLS, old_addr uintptr, old_len Tsize_t, new_len Tsize_t, flags int32, va uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v old_addr=%v old_len=%v new_len=%v flags=%v va=%v, (%v:)", tls, old_addr, old_len, new_len, flags, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mremap(tls, old_addr, old_len, new_len, flags, va) +} + +func Xmsync(tls *TLS, start uintptr, len1 Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v flags=%v, (%v:)", tls, start, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_msync), int64(start), int64(len1), int64(flags), 0, 0, 0)))) +} + +func Xmunlock(tls *TLS, addr uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v, (%v:)", tls, addr, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_munlock), int64(addr), int64(len1))))) +} + +func Xmunlockall(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall0(tls, int64(SYS_munlockall))))) +} + +func _dummy7(tls *TLS) { +} + +func X__munmap(tls *TLS, start uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v, (%v:)", tls, start, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + _dummy7(tls) + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_munmap), int64(start), int64(len1))))) +} + +func Xmunmap(tls *TLS, start uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v, (%v:)", tls, start, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__munmap(tls, start, len1) +} + +func Xposix_madvise(tls *TLS, addr uintptr, len1 Tsize_t, advice int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v advice=%v, (%v:)", tls, addr, len1, advice, origin(2)) + defer func() { trc("-> %v", r) }() + } + if advice == int32(MADV_DONTNEED) { + return 0 + } + return int32(-X__syscall3(tls, int64(SYS_madvise), int64(addr), int64(len1), int64(advice))) +} + +func X__shm_mapname(tls *TLS, name uintptr, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v buf=%v, (%v:)", tls, name, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p, v1 uintptr + _, _ = p, v1 + for int32(*(*int8)(unsafe.Pointer(name))) == int32('/') { + name++ + } + v1 = X__strchrnul(tls, name, int32('/')) + p = v1 + if *(*int8)(unsafe.Pointer(v1)) != 0 || p == name || int64(int64(p))-int64(int64(name)) <= int64(2) && int32(*(*int8)(unsafe.Pointer(name))) == int32('.') && int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) == int32('.') { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + if int64(int64(p))-int64(int64(name)) > int64(NAME_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return uintptr(0) + } + Xmemcpy(tls, buf, __ccgo_ts+978, uint64(9)) + Xmemcpy(tls, buf+uintptr(9), name, uint64(int64(int64(p))-int64(int64(name))+int64(1))) + return buf +} + +func Xshm_open(tls *TLS, name uintptr, flag int32, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v flag=%v mode=%v, (%v:)", tls, name, flag, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(288) + defer tls.Free(288) + var fd int32 + var v1 uintptr + var _ /* buf at bp+4 */ [265]int8 + var _ /* cs at bp+0 */ int32 + _, _ = fd, v1 + v1 = X__shm_mapname(tls, name, bp+4) + name = v1 + if !(v1 != 0) { + return -int32(1) + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + fd = Xopen(tls, name, flag|int32(O_NOFOLLOW)|int32(O_CLOEXEC)|int32(O_NONBLOCK), VaList(bp+280, mode)) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return fd +} + +func Xshm_unlink(tls *TLS, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(272) + defer tls.Free(272) + var v1 uintptr + var _ /* buf at bp+0 */ [265]int8 + _ = v1 + v1 = X__shm_mapname(tls, name, bp) + name = v1 + if !(v1 != 0) { + return -int32(1) + } + return Xunlink(tls, name) +} + +const SA = 194 +const SB = 244 +const bittab = 0 + +type Tucontext_t4 = struct { + Fuc_flags uint64 + Fuc_link uintptr + Fuc_stack Tstack_t + Fuc_mcontext Tmcontext_t + Fuc_sigmask Tsigset_t + F__fpregs_mem [64]uint64 +} + +func Xbtowc(tls *TLS, c int32) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var b, v3 int32 + var v1, v2 uint32 + _, _, _, _ = b, v1, v2, v3 + b = int32(uint8(uint8(c))) + if uint32(uint32(b)) < uint32(128) { + v1 = uint32(uint32(b)) + } else { + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale)) != 0) { + v3 = int32(4) + } else { + v3 = int32(1) + } + if v3 == int32(1) && c != -int32(1) { + v2 = uint32(Int32FromInt32(0xdfff) & int32(int8(c))) + } else { + v2 = uint32(0xffffffff) + } + v1 = v2 + } + return v1 +} + +type Tchar16_t = uint16 + +type Tchar32_t = uint32 + +func Xc16rtomb(tls *TLS, s uintptr, c16 Tchar16_t, ps uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c16=%v ps=%v, (%v:)", tls, s, c16, ps, origin(2)) + defer func() { trc("-> %v", r) }() + } + var wc Twchar_t + var x uintptr + _, _ = wc, x + if !(ps != 0) { + ps = uintptr(unsafe.Pointer(&_internal_state)) + } + x = ps + if !(s != 0) { + if *(*uint32)(unsafe.Pointer(x)) != 0 { + goto ilseq + } + return uint64(1) + } + if !(*(*uint32)(unsafe.Pointer(x)) != 0) && uint32(uint32(c16))-uint32(0xd800) < uint32(0x400) { + *(*uint32)(unsafe.Pointer(x)) = uint32((int32(int32(c16)) - int32(0xd7c0)) << int32(10)) + return uint64(0) + } + if *(*uint32)(unsafe.Pointer(x)) != 0 { + if uint32(uint32(c16))-uint32(0xdc00) >= uint32(0x400) { + goto ilseq + } else { + wc = int32(*(*uint32)(unsafe.Pointer(x)) + uint32(uint32(c16)) - uint32(0xdc00)) + } + *(*uint32)(unsafe.Pointer(x)) = uint32(0) + } else { + wc = int32(int32(c16)) + } + return Xwcrtomb(tls, s, wc, uintptr(0)) +ilseq: + ; + *(*uint32)(unsafe.Pointer(x)) = uint32(0) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + return uint64(-Int32FromInt32(1)) +} + +var _internal_state uint32 + +func Xc32rtomb(tls *TLS, s uintptr, c32 Tchar32_t, ps uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c32=%v ps=%v, (%v:)", tls, s, c32, ps, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcrtomb(tls, s, int32(int32(c32)), ps) +} + +func Xmblen(tls *TLS, s uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmbtowc(tls, uintptr(0), s, n) +} + +func Xmbrlen(tls *TLS, s uintptr, n Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v st=%v, (%v:)", tls, s, n, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + if st != 0 { + v1 = st + } else { + v1 = uintptr(unsafe.Pointer(&_internal)) + } + return Xmbrtowc(tls, uintptr(0), s, n, v1) +} + +var _internal uint32 + +func Xmbrtoc16(tls *TLS, pc16 uintptr, s uintptr, n Tsize_t, ps uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v pc16=%v s=%v n=%v ps=%v, (%v:)", tls, pc16, s, n, ps, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var pending uintptr + var ret Tsize_t + var _ /* wc at bp+0 */ Twchar_t + _, _ = pending, ret + if !(ps != 0) { + ps = uintptr(unsafe.Pointer(&_internal_state1)) + } + pending = ps + if !(s != 0) { + return Xmbrtoc16(tls, uintptr(0), __ccgo_ts, uint64(1), ps) + } + /* mbrtowc states for partial UTF-8 characters have the high bit set; + * we use nonzero states without high bit for pending surrogates. */ + if int32(*(*uint32)(unsafe.Pointer(pending))) > 0 { + if pc16 != 0 { + *(*Tchar16_t)(unsafe.Pointer(pc16)) = uint16(*(*uint32)(unsafe.Pointer(pending))) + } + *(*uint32)(unsafe.Pointer(pending)) = uint32(0) + return uint64(-Int32FromInt32(3)) + } + ret = Xmbrtowc(tls, bp, s, n, ps) + if ret <= uint64(4) { + if *(*Twchar_t)(unsafe.Pointer(bp)) >= int32(0x10000) { + *(*uint32)(unsafe.Pointer(pending)) = uint32(*(*Twchar_t)(unsafe.Pointer(bp))&int32(0x3ff) + int32(0xdc00)) + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(0xd7c0) + *(*Twchar_t)(unsafe.Pointer(bp))>>Int32FromInt32(10) + } + if pc16 != 0 { + *(*Tchar16_t)(unsafe.Pointer(pc16)) = uint16(*(*Twchar_t)(unsafe.Pointer(bp))) + } + } + return ret +} + +var _internal_state1 uint32 + +func Xmbrtoc32(tls *TLS, pc32 uintptr, s uintptr, n Tsize_t, ps uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v pc32=%v s=%v n=%v ps=%v, (%v:)", tls, pc32, s, n, ps, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ret Tsize_t + var _ /* wc at bp+0 */ Twchar_t + _ = ret + if !(ps != 0) { + ps = uintptr(unsafe.Pointer(&_internal_state2)) + } + if !(s != 0) { + return Xmbrtoc32(tls, uintptr(0), __ccgo_ts, uint64(1), ps) + } + ret = Xmbrtowc(tls, bp, s, n, ps) + if ret <= uint64(4) && pc32 != 0 { + *(*Tchar32_t)(unsafe.Pointer(pc32)) = uint32(*(*Twchar_t)(unsafe.Pointer(bp))) + } + return ret +} + +var _internal_state2 uint32 + +func Xmbrtowc(tls *TLS, wc uintptr, src uintptr, n Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v wc=%v src=%v n=%v st=%v, (%v:)", tls, wc, src, n, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var N Tsize_t + var c uint32 + var s, v3, v4 uintptr + var v1 Twchar_t + var v2 int32 + var _ /* dummy at bp+0 */ Twchar_t + _, _, _, _, _, _, _ = N, c, s, v1, v2, v3, v4 + s = src + N = n + if !(st != 0) { + st = uintptr(unsafe.Pointer(&_internal_state3)) + } + c = *(*uint32)(unsafe.Pointer(st)) + if !(s != 0) { + if c != 0 { + goto ilseq + } + return uint64(0) + } else { + if !(wc != 0) { + wc = bp + } + } + if !(n != 0) { + return uint64(-Int32FromInt32(2)) + } + if !(c != 0) { + if int32(*(*uint8)(unsafe.Pointer(s))) < int32(0x80) { + v1 = int32(*(*uint8)(unsafe.Pointer(s))) + *(*Twchar_t)(unsafe.Pointer(wc)) = v1 + return BoolUint64(!!(v1 != 0)) + } + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale)) != 0) { + v2 = int32(4) + } else { + v2 = int32(1) + } + if v2 == int32(1) { + *(*Twchar_t)(unsafe.Pointer(wc)) = Int32FromInt32(0xdfff) & int32(int8(*(*uint8)(unsafe.Pointer(s)))) + return Uint64FromInt32(1) + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(0xc2) > Uint32FromUint32(0xf4)-Uint32FromUint32(0xc2) { + goto ilseq + } + v3 = s + s++ + c = X__fsmu8[uint32(*(*uint8)(unsafe.Pointer(v3)))-uint32(0xc2)] + n-- + } + if n != 0 { + if (int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)-int32(0x10)|(int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)+int32(c)>>Int32FromInt32(26))) & ^Int32FromInt32(7) != 0 { + goto ilseq + } + loop: + ; + v4 = s + s++ + c = c<= uint32(0x40) { + goto ilseq + } + goto loop + } + } + *(*uint32)(unsafe.Pointer(st)) = c + return uint64(-Int32FromInt32(2)) +ilseq: + ; + *(*uint32)(unsafe.Pointer(st)) = uint32(0) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + return uint64(-Int32FromInt32(1)) +} + +var _internal_state3 uint32 + +func Xmbsinit(tls *TLS, st uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v st=%v, (%v:)", tls, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(!(st != 0) || !(*(*uint32)(unsafe.Pointer(st)) != 0)) +} + +func Xmbsnrtowcs(tls *TLS, wcs uintptr, src uintptr, n Tsize_t, wn Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v wcs=%v src=%v n=%v wn=%v st=%v, (%v:)", tls, wcs, src, n, wn, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1040) + defer tls.Free(1040) + var cnt, l, n2, v1 Tsize_t + var tmp_s, ws uintptr + var v2 bool + var v3 uint64 + var _ /* s at bp+1024 */ uintptr + var _ /* wbuf at bp+0 */ [256]Twchar_t + _, _, _, _, _, _, _, _ = cnt, l, n2, tmp_s, ws, v1, v2, v3 + cnt = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 1024)) = *(*uintptr)(unsafe.Pointer(src)) + if !(wcs != 0) { + ws = bp + wn = Uint64FromInt64(1024) / Uint64FromInt64(4) + } else { + ws = wcs + } + /* making sure output buffer size is at most n/4 will ensure + * that mbsrtowcs never reads more than n input bytes. thus + * we can use mbsrtowcs as long as it's practical.. */ + for { + if v2 = *(*uintptr)(unsafe.Pointer(bp + 1024)) != 0 && wn != 0; v2 { + v1 = n / Uint64FromInt32(4) + n2 = v1 + } + if !(v2 && (v1 >= wn || n2 > uint64(32))) { + break + } + if n2 >= wn { + n2 = wn + } + tmp_s = *(*uintptr)(unsafe.Pointer(bp + 1024)) + l = Xmbsrtowcs(tls, ws, bp+1024, n2, st) + if !(l+Uint64FromInt32(1) != 0) { + cnt = l + wn = uint64(0) + break + } + if ws != bp { + ws += uintptr(l) * 4 + wn -= l + } + if *(*uintptr)(unsafe.Pointer(bp + 1024)) != 0 { + v3 = n - uint64(int64(*(*uintptr)(unsafe.Pointer(bp + 1024)))-int64(int64(tmp_s))) + } else { + v3 = uint64(0) + } + n = v3 + cnt += l + } + if *(*uintptr)(unsafe.Pointer(bp + 1024)) != 0 { + for wn != 0 && n != 0 { + l = Xmbrtowc(tls, ws, *(*uintptr)(unsafe.Pointer(bp + 1024)), n, st) + if l+uint64(2) <= uint64(2) { + if !(l+Uint64FromInt32(1) != 0) { + cnt = l + break + } + if !(l != 0) { + *(*uintptr)(unsafe.Pointer(bp + 1024)) = uintptr(0) + break + } + /* have to roll back partial character */ + *(*uint32)(unsafe.Pointer(st)) = uint32(0) + break + } + *(*uintptr)(unsafe.Pointer(bp + 1024)) += uintptr(l) + n -= l + /* safe - this loop runs fewer than sizeof(wbuf)/8 times */ + ws += 4 + wn-- + cnt++ + } + } + if wcs != 0 { + *(*uintptr)(unsafe.Pointer(src)) = *(*uintptr)(unsafe.Pointer(bp + 1024)) + } + return cnt +} + +func Xmbsrtowcs(tls *TLS, ws uintptr, src uintptr, wn Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v ws=%v src=%v wn=%v st=%v, (%v:)", tls, ws, src, wn, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c, v1 uint32 + var s, v12, v16, v17, v18, v19, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29, v30, v5, v6 uintptr + var wn0 Tsize_t + var v2 bool + var v3 int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, s, wn0, v1, v12, v16, v17, v18, v19, v2, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29, v3, v30, v5, v6 + s = *(*uintptr)(unsafe.Pointer(src)) + wn0 = wn + c = uint32(0) + if v2 = st != 0; v2 { + v1 = *(*uint32)(unsafe.Pointer(st)) + c = v1 + } + if v2 && v1 != 0 { + if ws != 0 { + *(*uint32)(unsafe.Pointer(st)) = uint32(0) + goto resume + } else { + goto resume0 + } + } + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale)) != 0) { + v3 = int32(4) + } else { + v3 = int32(1) + } + if v3 == int32(1) { + if !(ws != 0) { + return Xstrlen(tls, s) + } + for { + if !(wn != 0) { + *(*uintptr)(unsafe.Pointer(src)) = s + return wn0 + } + if !(*(*uint8)(unsafe.Pointer(s)) != 0) { + break + } + v5 = s + s++ + c = uint32(*(*uint8)(unsafe.Pointer(v5))) + v6 = ws + ws += 4 + *(*Twchar_t)(unsafe.Pointer(v6)) = Int32FromInt32(0xdfff) & int32(int8(c)) + wn-- + goto _4 + _4: + } + *(*Twchar_t)(unsafe.Pointer(ws)) = 0 + *(*uintptr)(unsafe.Pointer(src)) = uintptr(0) + return wn0 - wn + } + if !!(ws != 0) { + goto _7 + } +_11: + ; + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(1) < uint32(0x7f) && uint64(uint64(s))%uint64(4) == uint64(0) { + for !((*(*uint32)(unsafe.Pointer(s))|(*(*uint32)(unsafe.Pointer(s))-Uint32FromInt32(0x01010101)))&Uint32FromUint32(0x80808080) != 0) { + s += uintptr(4) + wn -= uint64(4) + } + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(1) < uint32(0x7f) { + s++ + wn-- + goto _10 + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(0xc2) > Uint32FromUint32(0xf4)-Uint32FromUint32(0xc2) { + goto _9 + } + v12 = s + s++ + c = X__fsmu8[uint32(*(*uint8)(unsafe.Pointer(v12)))-uint32(0xc2)] +resume0: + ; + if (int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)-int32(0x10)|(int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)+int32(c)>>Int32FromInt32(26))) & ^Int32FromInt32(7) != 0 { + s-- + goto _9 + } + s++ + if c&(Uint32FromUint32(1)<= uint32(0x40) { + s -= uintptr(2) + goto _9 + } + s++ + if c&(Uint32FromUint32(1)<= uint32(0x40) { + s -= uintptr(3) + goto _9 + } + s++ + } + } + wn-- + c = uint32(0) + goto _10 +_10: + ; + goto _11 + goto _9 +_9: + ; + goto _8 +_7: + ; +_15: + ; + if !(wn != 0) { + *(*uintptr)(unsafe.Pointer(src)) = s + return wn0 + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(1) < uint32(0x7f) && uint64(uint64(s))%uint64(4) == uint64(0) { + for wn >= uint64(5) && !((*(*uint32)(unsafe.Pointer(s))|(*(*uint32)(unsafe.Pointer(s))-Uint32FromInt32(0x01010101)))&Uint32FromUint32(0x80808080) != 0) { + v16 = ws + ws += 4 + v17 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v16)) = int32(*(*uint8)(unsafe.Pointer(v17))) + v18 = ws + ws += 4 + v19 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v18)) = int32(*(*uint8)(unsafe.Pointer(v19))) + v20 = ws + ws += 4 + v21 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v20)) = int32(*(*uint8)(unsafe.Pointer(v21))) + v22 = ws + ws += 4 + v23 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v22)) = int32(*(*uint8)(unsafe.Pointer(v23))) + wn -= uint64(4) + } + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(1) < uint32(0x7f) { + v24 = ws + ws += 4 + v25 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v24)) = int32(*(*uint8)(unsafe.Pointer(v25))) + wn-- + goto _14 + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(0xc2) > Uint32FromUint32(0xf4)-Uint32FromUint32(0xc2) { + goto _13 + } + v26 = s + s++ + c = X__fsmu8[uint32(*(*uint8)(unsafe.Pointer(v26)))-uint32(0xc2)] +resume: + ; + if (int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)-int32(0x10)|(int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)+int32(c)>>Int32FromInt32(26))) & ^Int32FromInt32(7) != 0 { + s-- + goto _13 + } + v27 = s + s++ + c = c<= uint32(0x40) { + s -= uintptr(2) + goto _13 + } + v28 = s + s++ + c = c<= uint32(0x40) { + s -= uintptr(3) + goto _13 + } + v29 = s + s++ + c = c< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _s + return Xmbsrtowcs(tls, ws, bp, wn, uintptr(0)) +} + +func Xmbtowc(tls *TLS, wc uintptr, src uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v src=%v n=%v, (%v:)", tls, wc, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c uint32 + var s, v3, v4, v5, v6 uintptr + var v1 Twchar_t + var v2 int32 + var _ /* dummy at bp+0 */ Twchar_t + _, _, _, _, _, _, _, _ = c, s, v1, v2, v3, v4, v5, v6 + s = src + if !(s != 0) { + return 0 + } + if !(n != 0) { + goto ilseq + } + if !(wc != 0) { + wc = bp + } + if int32(*(*uint8)(unsafe.Pointer(s))) < int32(0x80) { + v1 = int32(*(*uint8)(unsafe.Pointer(s))) + *(*Twchar_t)(unsafe.Pointer(wc)) = v1 + return BoolInt32(!!(v1 != 0)) + } + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale)) != 0) { + v2 = int32(4) + } else { + v2 = int32(1) + } + if v2 == int32(1) { + *(*Twchar_t)(unsafe.Pointer(wc)) = Int32FromInt32(0xdfff) & int32(int8(*(*uint8)(unsafe.Pointer(s)))) + return Int32FromInt32(1) + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(0xc2) > Uint32FromUint32(0xf4)-Uint32FromUint32(0xc2) { + goto ilseq + } + v3 = s + s++ + c = X__fsmu8[uint32(*(*uint8)(unsafe.Pointer(v3)))-uint32(0xc2)] + /* Avoid excessive checks against n: If shifting the state n-1 + * times does not clear the high bit, then the value of n is + * insufficient to read a character */ + if n < uint64(4) && c<<(uint64(6)*n-uint64(6))&(Uint32FromUint32(1)<>int32(3)-int32(0x10)|(int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)+int32(c)>>Int32FromInt32(26))) & ^Int32FromInt32(7) != 0 { + goto ilseq + } + v4 = s + s++ + c = c<= uint32(0x40) { + goto ilseq + } + v5 = s + s++ + c = c<= uint32(0x40) { + goto ilseq + } + v6 = s + s++ + *(*Twchar_t)(unsafe.Pointer(wc)) = int32(c< %v", r) }() + } + var v1 int32 + var v2, v3, v4, v5, v6, v7 uintptr + _, _, _, _, _, _, _ = v1, v2, v3, v4, v5, v6, v7 + if !(s != 0) { + return uint64(1) + } + if uint32(uint32(wc)) < uint32(0x80) { + *(*int8)(unsafe.Pointer(s)) = int8(int8(wc)) + return uint64(1) + } else { + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale)) != 0) { + v1 = int32(4) + } else { + v1 = int32(1) + } + if v1 == int32(1) { + if !(uint32(wc)-Uint32FromInt32(0xdf80) < Uint32FromInt32(0x80)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + return uint64(-Int32FromInt32(1)) + } + *(*int8)(unsafe.Pointer(s)) = int8(int8(wc)) + return uint64(1) + } else { + if uint32(uint32(wc)) < uint32(0x800) { + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(int32(0xc0) | wc>>Int32FromInt32(6)) + *(*int8)(unsafe.Pointer(s)) = int8(int32(0x80) | wc&int32(0x3f)) + return uint64(2) + } else { + if uint32(uint32(wc)) < uint32(0xd800) || uint32(uint32(wc))-uint32(0xe000) < uint32(0x2000) { + v3 = s + s++ + *(*int8)(unsafe.Pointer(v3)) = int8(int32(0xe0) | wc>>Int32FromInt32(12)) + v4 = s + s++ + *(*int8)(unsafe.Pointer(v4)) = int8(int32(0x80) | wc>>Int32FromInt32(6)&int32(0x3f)) + *(*int8)(unsafe.Pointer(s)) = int8(int32(0x80) | wc&int32(0x3f)) + return uint64(3) + } else { + if uint32(uint32(wc))-uint32(0x10000) < uint32(0x100000) { + v5 = s + s++ + *(*int8)(unsafe.Pointer(v5)) = int8(int32(0xf0) | wc>>Int32FromInt32(18)) + v6 = s + s++ + *(*int8)(unsafe.Pointer(v6)) = int8(int32(0x80) | wc>>Int32FromInt32(12)&int32(0x3f)) + v7 = s + s++ + *(*int8)(unsafe.Pointer(v7)) = int8(int32(0x80) | wc>>Int32FromInt32(6)&int32(0x3f)) + *(*int8)(unsafe.Pointer(s)) = int8(int32(0x80) | wc&int32(0x3f)) + return uint64(4) + } + } + } + } + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + return uint64(-Int32FromInt32(1)) +} + +func Xwcsnrtombs(tls *TLS, dst uintptr, wcs uintptr, wn Tsize_t, n Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dst=%v wcs=%v wn=%v n=%v st=%v, (%v:)", tls, dst, wcs, wn, n, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var cnt, l Tsize_t + var ws, v1 uintptr + var _ /* tmp at bp+0 */ [4]int8 + _, _, _, _ = cnt, l, ws, v1 + ws = *(*uintptr)(unsafe.Pointer(wcs)) + cnt = uint64(0) + if !(dst != 0) { + n = uint64(0) + } + for ws != 0 && wn != 0 { + if n < uint64(MB_LEN_MAX) { + v1 = bp + } else { + v1 = dst + } + l = Xwcrtomb(tls, v1, *(*Twchar_t)(unsafe.Pointer(ws)), uintptr(0)) + if l == uint64(-Int32FromInt32(1)) { + cnt = uint64(-Int32FromInt32(1)) + break + } + if dst != 0 { + if n < uint64(MB_LEN_MAX) { + if l > n { + break + } + Xmemcpy(tls, dst, bp, l) + } + dst += uintptr(l) + n -= l + } + if !(*(*Twchar_t)(unsafe.Pointer(ws)) != 0) { + ws = uintptr(0) + break + } + ws += 4 + wn-- + cnt += l + } + if dst != 0 { + *(*uintptr)(unsafe.Pointer(wcs)) = ws + } + return cnt +} + +func Xwcsrtombs(tls *TLS, s uintptr, ws uintptr, n Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v ws=%v n=%v st=%v, (%v:)", tls, s, ws, n, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var N, l Tsize_t + var ws2, v2, v3 uintptr + var _ /* buf at bp+0 */ [4]int8 + _, _, _, _, _ = N, l, ws2, v2, v3 + N = n + if !(s != 0) { + n = uint64(0) + ws2 = *(*uintptr)(unsafe.Pointer(ws)) + for { + if !(*(*Twchar_t)(unsafe.Pointer(ws2)) != 0) { + break + } + if uint32(*(*Twchar_t)(unsafe.Pointer(ws2))) >= uint32(0x80) { + l = Xwcrtomb(tls, bp, *(*Twchar_t)(unsafe.Pointer(ws2)), uintptr(0)) + if !(l+Uint64FromInt32(1) != 0) { + return uint64(-Int32FromInt32(1)) + } + n += l + } else { + n++ + } + goto _1 + _1: + ; + ws2 += 4 + } + return n + } + for n >= uint64(4) { + if uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))))-uint32(1) >= uint32(0x7f) { + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))) != 0) { + *(*int8)(unsafe.Pointer(s)) = 0 + *(*uintptr)(unsafe.Pointer(ws)) = uintptr(0) + return N - n + } + l = Xwcrtomb(tls, s, *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))), uintptr(0)) + if !(l+Uint64FromInt32(1) != 0) { + return uint64(-Int32FromInt32(1)) + } + s += uintptr(l) + n -= l + } else { + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws))))) + n-- + } + *(*uintptr)(unsafe.Pointer(ws)) += 4 + } + for n != 0 { + if uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))))-uint32(1) >= uint32(0x7f) { + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))) != 0) { + *(*int8)(unsafe.Pointer(s)) = 0 + *(*uintptr)(unsafe.Pointer(ws)) = uintptr(0) + return N - n + } + l = Xwcrtomb(tls, bp, *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))), uintptr(0)) + if !(l+Uint64FromInt32(1) != 0) { + return uint64(-Int32FromInt32(1)) + } + if l > n { + return N - n + } + Xwcrtomb(tls, s, *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))), uintptr(0)) + s += uintptr(l) + n -= l + } else { + v3 = s + s++ + *(*int8)(unsafe.Pointer(v3)) = int8(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws))))) + n-- + } + *(*uintptr)(unsafe.Pointer(ws)) += 4 + } + return N +} + +func Xwcstombs(tls *TLS, s uintptr, ws uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v ws=%v n=%v, (%v:)", tls, s, ws, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = ws + return Xwcsrtombs(tls, s, bp, n, uintptr(0)) +} + +func Xwctob(tls *TLS, c Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if c < uint32(128) { + return int32(int32(c)) + } + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale)) != 0) { + v1 = int32(4) + } else { + v1 = int32(1) + } + if v1 == int32(1) && c-uint32(0xdf80) < uint32(0x80) { + return int32(uint8(uint8(c))) + } + return -int32(1) +} + +func Xwctomb(tls *TLS, s uintptr, wc Twchar_t) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v wc=%v, (%v:)", tls, s, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(s != 0) { + return 0 + } + return int32(Xwcrtomb(tls, s, wc, uintptr(0))) +} + +func Xaccept(tls *TLS, fd int32, addr uintptr, len1 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_accept) + _ = int32(__SC_accept) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +type Tucred = struct { + Fpid Tpid_t + Fuid Tuid_t + Fgid Tgid_t +} + +type Tmmsghdr = struct { + Fmsg_hdr Tmsghdr + Fmsg_len uint32 +} + +func Xaccept4(tls *TLS, fd int32, addr uintptr, len1 uintptr, flg int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v flg=%v, (%v:)", tls, fd, addr, len1, flg, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var ret, v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _, _ = r, ret, v1, v2, v3, v4, v5, v6, v7, v8 + if !(flg != 0) { + return Xaccept(tls, fd, addr, len1) + } + v1 = int32(SYS_accept4) + _ = int32(__SC_accept4) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(flg) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + ret = int32(X__syscall_ret(tls, uint64(v8))) + if ret >= 0 || *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(ENOSYS) && *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(EINVAL) { + return ret + } + if flg & ^(Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + ret = Xaccept(tls, fd, addr, len1) + if ret < 0 { + return ret + } + if flg&int32(SOCK_CLOEXEC) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(ret), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + if flg&int32(SOCK_NONBLOCK) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(ret), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + } + return ret +} + +func Xbind(tls *TLS, fd int32, addr uintptr, len1 Tsocklen_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_bind) + _ = int32(__SC_bind) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func Xconnect(tls *TLS, fd int32, addr uintptr, len1 Tsocklen_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_connect) + _ = int32(__SC_connect) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +const ADD = 0 +const C_ANY = 0 +const C_CHAOS = 0 +const C_HS = 0 +const C_IN = 0 +const C_NONE = 0 +const DELETE = 0 +const FORMERR = 0 +const GETLONG = 0 +const GETSHORT = 0 +const HFIXEDSZ = 12 +const IN6ADDRSZ = 16 +const INADDRSZ = 4 +const INDIR_MASK = 192 +const INET6_ADDRSTRLEN = 46 +const INET_ADDRSTRLEN = 16 +const INT16SZ = 2 +const INT32SZ = 4 +const INT8SZ = 1 +const IN_CLASSA_HOST = 16777215 +const IN_CLASSA_MAX = 128 +const IN_CLASSA_NET = 4278190080 +const IN_CLASSA_NSHIFT = 24 +const IN_CLASSB_HOST = 65535 +const IN_CLASSB_MAX = 65536 +const IN_CLASSB_NET = 4294901760 +const IN_CLASSB_NSHIFT = 16 +const IN_CLASSC_HOST = 255 +const IN_CLASSC_NET = 4294967040 +const IN_CLASSC_NSHIFT = 8 +const IN_LOOPBACKNET = 127 +const IPPORT_RESERVED = 1024 +const IPPROTO_AH = 51 +const IPPROTO_BEETPH = 94 +const IPPROTO_COMP = 108 +const IPPROTO_DCCP = 33 +const IPPROTO_DSTOPTS = 60 +const IPPROTO_EGP = 8 +const IPPROTO_ENCAP = 98 +const IPPROTO_ESP = 50 +const IPPROTO_ETHERNET = 143 +const IPPROTO_FRAGMENT = 44 +const IPPROTO_GRE = 47 +const IPPROTO_HOPOPTS = 0 +const IPPROTO_ICMP = 1 +const IPPROTO_ICMPV6 = 58 +const IPPROTO_IDP = 22 +const IPPROTO_IGMP = 2 +const IPPROTO_IP = 0 +const IPPROTO_IPIP = 4 +const IPPROTO_IPV6 = 41 +const IPPROTO_MAX = 263 +const IPPROTO_MH = 135 +const IPPROTO_MPLS = 137 +const IPPROTO_MPTCP = 262 +const IPPROTO_MTP = 92 +const IPPROTO_NONE = 59 +const IPPROTO_PIM = 103 +const IPPROTO_PUP = 12 +const IPPROTO_RAW = 255 +const IPPROTO_ROUTING = 43 +const IPPROTO_RSVP = 46 +const IPPROTO_SCTP = 132 +const IPPROTO_TCP = 6 +const IPPROTO_TP = 29 +const IPPROTO_UDP = 17 +const IPPROTO_UDPLITE = 136 +const IPV6_2292DSTOPTS = 4 +const IPV6_2292HOPLIMIT = 8 +const IPV6_2292HOPOPTS = 3 +const IPV6_2292PKTINFO = 2 +const IPV6_2292PKTOPTIONS = 6 +const IPV6_2292RTHDR = 5 +const IPV6_ADDRFORM = 1 +const IPV6_ADDR_PREFERENCES = 72 +const IPV6_ADD_MEMBERSHIP = 20 +const IPV6_AUTHHDR = 10 +const IPV6_AUTOFLOWLABEL = 70 +const IPV6_CHECKSUM = 7 +const IPV6_DONTFRAG = 62 +const IPV6_DROP_MEMBERSHIP = 21 +const IPV6_DSTOPTS = 59 +const IPV6_FREEBIND = 78 +const IPV6_HDRINCL = 36 +const IPV6_HOPLIMIT = 52 +const IPV6_HOPOPTS = 54 +const IPV6_IPSEC_POLICY = 34 +const IPV6_JOIN_ANYCAST = 27 +const IPV6_JOIN_GROUP = 20 +const IPV6_LEAVE_ANYCAST = 28 +const IPV6_LEAVE_GROUP = 21 +const IPV6_MINHOPCOUNT = 73 +const IPV6_MTU = 24 +const IPV6_MTU_DISCOVER = 23 +const IPV6_MULTICAST_ALL = 29 +const IPV6_MULTICAST_HOPS = 18 +const IPV6_MULTICAST_IF = 17 +const IPV6_MULTICAST_LOOP = 19 +const IPV6_NEXTHOP = 9 +const IPV6_ORIGDSTADDR = 74 +const IPV6_PATHMTU = 61 +const IPV6_PKTINFO = 50 +const IPV6_PMTUDISC_DO = 2 +const IPV6_PMTUDISC_DONT = 0 +const IPV6_PMTUDISC_INTERFACE = 4 +const IPV6_PMTUDISC_OMIT = 5 +const IPV6_PMTUDISC_PROBE = 3 +const IPV6_PMTUDISC_WANT = 1 +const IPV6_PREFER_SRC_CGA = 8 +const IPV6_PREFER_SRC_COA = 4 +const IPV6_PREFER_SRC_HOME = 1024 +const IPV6_PREFER_SRC_NONCGA = 2048 +const IPV6_PREFER_SRC_PUBLIC = 2 +const IPV6_PREFER_SRC_PUBTMP_DEFAULT = 256 +const IPV6_PREFER_SRC_TMP = 1 +const IPV6_RECVDSTOPTS = 58 +const IPV6_RECVERR = 25 +const IPV6_RECVFRAGSIZE = 77 +const IPV6_RECVHOPLIMIT = 51 +const IPV6_RECVHOPOPTS = 53 +const IPV6_RECVORIGDSTADDR = 74 +const IPV6_RECVPATHMTU = 60 +const IPV6_RECVPKTINFO = 49 +const IPV6_RECVRTHDR = 56 +const IPV6_RECVTCLASS = 66 +const IPV6_ROUTER_ALERT = 22 +const IPV6_ROUTER_ALERT_ISOLATE = 30 +const IPV6_RTHDR = 57 +const IPV6_RTHDRDSTOPTS = 55 +const IPV6_RTHDR_LOOSE = 0 +const IPV6_RTHDR_STRICT = 1 +const IPV6_RTHDR_TYPE_0 = 0 +const IPV6_RXDSTOPTS = 59 +const IPV6_RXHOPOPTS = 54 +const IPV6_TCLASS = 67 +const IPV6_TRANSPARENT = 75 +const IPV6_UNICAST_HOPS = 16 +const IPV6_UNICAST_IF = 76 +const IPV6_V6ONLY = 26 +const IPV6_XFRM_POLICY = 35 +const IP_ADD_MEMBERSHIP = 35 +const IP_ADD_SOURCE_MEMBERSHIP = 39 +const IP_BIND_ADDRESS_NO_PORT = 24 +const IP_BLOCK_SOURCE = 38 +const IP_CHECKSUM = 23 +const IP_DEFAULT_MULTICAST_LOOP = 1 +const IP_DEFAULT_MULTICAST_TTL = 1 +const IP_DROP_MEMBERSHIP = 36 +const IP_DROP_SOURCE_MEMBERSHIP = 40 +const IP_FREEBIND = 15 +const IP_HDRINCL = 3 +const IP_IPSEC_POLICY = 16 +const IP_MAX_MEMBERSHIPS = 20 +const IP_MINTTL = 21 +const IP_MSFILTER = 41 +const IP_MTU = 14 +const IP_MTU_DISCOVER = 10 +const IP_MULTICAST_ALL = 49 +const IP_MULTICAST_IF = 32 +const IP_MULTICAST_LOOP = 34 +const IP_MULTICAST_TTL = 33 +const IP_NODEFRAG = 22 +const IP_OPTIONS = 4 +const IP_ORIGDSTADDR = 20 +const IP_PASSSEC = 18 +const IP_PKTINFO = 8 +const IP_PKTOPTIONS = 9 +const IP_PMTUDISC = 10 +const IP_PMTUDISC_DO = 2 +const IP_PMTUDISC_DONT = 0 +const IP_PMTUDISC_INTERFACE = 4 +const IP_PMTUDISC_OMIT = 5 +const IP_PMTUDISC_PROBE = 3 +const IP_PMTUDISC_WANT = 1 +const IP_RECVERR = 11 +const IP_RECVERR_RFC4884 = 26 +const IP_RECVFRAGSIZE = 25 +const IP_RECVOPTS = 6 +const IP_RECVORIGDSTADDR = 20 +const IP_RECVRETOPTS = 7 +const IP_RECVTOS = 13 +const IP_RECVTTL = 12 +const IP_RETOPTS = 7 +const IP_ROUTER_ALERT = 5 +const IP_TOS = 1 +const IP_TRANSPARENT = 19 +const IP_TTL = 2 +const IP_UNBLOCK_SOURCE = 37 +const IP_UNICAST_IF = 50 +const IP_XFRM_POLICY = 17 +const IQUERY = 0 +const LOCALDOMAINPARTS = 2 +const MAXCDNAME = 255 +const MAXDFLSRCH = 3 +const MAXDNAME = 1025 +const MAXDNSRCH = 6 +const MAXLABEL = 63 +const MAXNS = 3 +const MAXRESOLVSORT = 10 +const NAMESERVER_PORT = 53 +const NOERROR = 0 +const NOTAUTH = 0 +const NOTIMP = 0 +const NOTZONE = 0 +const NS_ALG_DH = 2 +const NS_ALG_DSA = 3 +const NS_ALG_DSS = 3 +const NS_ALG_EXPIRE_ONLY = 253 +const NS_ALG_MD5RSA = 1 +const NS_ALG_PRIVATE_OID = 254 +const NS_CMPRSFLGS = 192 +const NS_DEFAULTPORT = 53 +const NS_DSA_MAX_BYTES = 405 +const NS_DSA_MIN_SIZE = 213 +const NS_DSA_SIG_SIZE = 41 +const NS_HFIXEDSZ = 12 +const NS_IN6ADDRSZ = 16 +const NS_INADDRSZ = 4 +const NS_INT16SZ = 2 +const NS_INT32SZ = 4 +const NS_INT8SZ = 1 +const NS_KEY_EXTENDED_FLAGS = 4096 +const NS_KEY_NAME_ENTITY = 512 +const NS_KEY_NAME_RESERVED = 768 +const NS_KEY_NAME_TYPE = 768 +const NS_KEY_NAME_USER = 0 +const NS_KEY_NAME_ZONE = 256 +const NS_KEY_NO_AUTH = 32768 +const NS_KEY_NO_CONF = 16384 +const NS_KEY_PROT_ANY = 255 +const NS_KEY_PROT_DNSSEC = 3 +const NS_KEY_PROT_EMAIL = 2 +const NS_KEY_PROT_IPSEC = 4 +const NS_KEY_PROT_TLS = 1 +const NS_KEY_RESERVED10 = 32 +const NS_KEY_RESERVED11 = 16 +const NS_KEY_RESERVED2 = 8192 +const NS_KEY_RESERVED4 = 2048 +const NS_KEY_RESERVED5 = 1024 +const NS_KEY_RESERVED8 = 128 +const NS_KEY_RESERVED9 = 64 +const NS_KEY_RESERVED_BITMASK = 11504 +const NS_KEY_RESERVED_BITMASK2 = 65535 +const NS_KEY_SIGNATORYMASK = 15 +const NS_KEY_TYPEMASK = 49152 +const NS_KEY_TYPE_AUTH_CONF = 0 +const NS_KEY_TYPE_AUTH_ONLY = 16384 +const NS_KEY_TYPE_CONF_ONLY = 32768 +const NS_KEY_TYPE_NO_KEY = 49152 +const NS_MAXCDNAME = 255 +const NS_MAXDNAME = 1025 +const NS_MAXLABEL = 63 +const NS_MAXMSG = 65535 +const NS_MD5RSA_MAX_BASE64 = 10928 +const NS_MD5RSA_MAX_BITS = 4096 +const NS_MD5RSA_MAX_BYTES = 8195 +const NS_MD5RSA_MAX_SIZE = 512 +const NS_MD5RSA_MIN_BITS = 512 +const NS_MD5RSA_MIN_SIZE = 64 +const NS_NOTIFY_OP = 0 +const NS_NXT_BITS = 8 +const NS_NXT_MAX = 127 +const NS_OPT_DNSSEC_OK = 32768 +const NS_OPT_NSID = 3 +const NS_PACKETSZ = 512 +const NS_QFIXEDSZ = 4 +const NS_RRFIXEDSZ = 10 +const NS_SIG_ALG = 2 +const NS_SIG_EXPIR = 8 +const NS_SIG_FOOT = 16 +const NS_SIG_LABELS = 3 +const NS_SIG_OTTL = 4 +const NS_SIG_SIGNED = 12 +const NS_SIG_SIGNER = 18 +const NS_SIG_TYPE = 0 +const NS_TSIG_ALG_HMAC_MD5 = "HMAC-MD5.SIG-ALG.REG.INT" +const NS_TSIG_ERROR_FORMERR = -12 +const NS_TSIG_ERROR_NO_SPACE = -11 +const NS_TSIG_ERROR_NO_TSIG = -10 +const NS_TSIG_FUDGE = 300 +const NS_TSIG_TCP_COUNT = 100 +const NS_UPDATE_OP = 0 +const NXDOMAIN = 0 +const NXRRSET = 0 +const PACKETSZ = 512 +const PRIX16 = "X" +const PRIX32 = "X" +const PRIX8 = "X" +const PRIXFAST16 = "X" +const PRIXFAST32 = "X" +const PRIXFAST8 = "X" +const PRIXLEAST16 = "X" +const PRIXLEAST32 = "X" +const PRIXLEAST8 = "X" +const PRId16 = "d" +const PRId32 = "d" +const PRId8 = "d" +const PRIdFAST16 = "d" +const PRIdFAST32 = "d" +const PRIdFAST8 = "d" +const PRIdLEAST16 = "d" +const PRIdLEAST32 = "d" +const PRIdLEAST8 = "d" +const PRIi16 = "i" +const PRIi32 = "i" +const PRIi8 = "i" +const PRIiFAST16 = "i" +const PRIiFAST32 = "i" +const PRIiFAST8 = "i" +const PRIiLEAST16 = "i" +const PRIiLEAST32 = "i" +const PRIiLEAST8 = "i" +const PRIo16 = "o" +const PRIo32 = "o" +const PRIo8 = "o" +const PRIoFAST16 = "o" +const PRIoFAST32 = "o" +const PRIoFAST8 = "o" +const PRIoLEAST16 = "o" +const PRIoLEAST32 = "o" +const PRIoLEAST8 = "o" +const PRIu16 = "u" +const PRIu32 = "u" +const PRIu8 = "u" +const PRIuFAST16 = "u" +const PRIuFAST32 = "u" +const PRIuFAST8 = "u" +const PRIuLEAST16 = "u" +const PRIuLEAST32 = "u" +const PRIuLEAST8 = "u" +const PRIx16 = "x" +const PRIx32 = "x" +const PRIx8 = "x" +const PRIxFAST16 = "x" +const PRIxFAST32 = "x" +const PRIxFAST8 = "x" +const PRIxLEAST16 = "x" +const PRIxLEAST32 = "x" +const PRIxLEAST8 = "x" +const PUTLONG = 0 +const PUTSHORT = 0 +const QFIXEDSZ = 4 +const QUERY = 0 +const REFUSED = 0 +const RES_AAONLY = 4 +const RES_BLAST = 131072 +const RES_DEBUG = 2 +const RES_DEFAULT = 524992 +const RES_DEFNAMES = 128 +const RES_DFLRETRY = 2 +const RES_DNSRCH = 512 +const RES_EXHAUSTIVE = 1 +const RES_F_CONN = 2 +const RES_F_EDNS0ERR = 4 +const RES_F_VC = 1 +const RES_IGNTC = 32 +const RES_INIT = 1 +const RES_INSECURE1 = 1024 +const RES_INSECURE2 = 2048 +const RES_KEEPTSIG = 65536 +const RES_MAXNDOTS = 15 +const RES_MAXRETRANS = 30 +const RES_MAXRETRY = 5 +const RES_MAXTIME = 65535 +const RES_NOALIASES = 4096 +const RES_NOCHECKNAME = 32768 +const RES_NOIP6DOTINT = 524288 +const RES_PRF_ADD = 128 +const RES_PRF_ANS = 32 +const RES_PRF_AUTH = 64 +const RES_PRF_CLASS = 4 +const RES_PRF_CMD = 8 +const RES_PRF_HEAD1 = 256 +const RES_PRF_HEAD2 = 512 +const RES_PRF_HEADX = 2048 +const RES_PRF_INIT = 16384 +const RES_PRF_QUERY = 4096 +const RES_PRF_QUES = 16 +const RES_PRF_REPLY = 8192 +const RES_PRF_STATS = 1 +const RES_PRF_TTLID = 1024 +const RES_PRF_UPDATE = 2 +const RES_PRIMARY = 16 +const RES_RECURSE = 64 +const RES_ROTATE = 16384 +const RES_SNGLKUP = 2097152 +const RES_SNGLKUPREOP = 4194304 +const RES_STAYOPEN = 256 +const RES_TIMEOUT = 5 +const RES_USEBSTRING = 262144 +const RES_USEVC = 8 +const RES_USE_DNSSEC = 8388608 +const RES_USE_EDNS0 = 1048576 +const RES_USE_INET6 = 8192 +const RRFIXEDSZ = 10 +const SCNd16 = "hd" +const SCNd32 = "d" +const SCNd8 = "hhd" +const SCNdFAST16 = "d" +const SCNdFAST32 = "d" +const SCNdFAST8 = "hhd" +const SCNdLEAST16 = "hd" +const SCNdLEAST32 = "d" +const SCNdLEAST8 = "hhd" +const SCNi16 = "hi" +const SCNi32 = "i" +const SCNi8 = "hhi" +const SCNiFAST16 = "i" +const SCNiFAST32 = "i" +const SCNiFAST8 = "hhi" +const SCNiLEAST16 = "hi" +const SCNiLEAST32 = "i" +const SCNiLEAST8 = "hhi" +const SCNo16 = "ho" +const SCNo32 = "o" +const SCNo8 = "hho" +const SCNoFAST16 = "o" +const SCNoFAST32 = "o" +const SCNoFAST8 = "hho" +const SCNoLEAST16 = "ho" +const SCNoLEAST32 = "o" +const SCNoLEAST8 = "hho" +const SCNu16 = "hu" +const SCNu32 = "u" +const SCNu8 = "hhu" +const SCNuFAST16 = "u" +const SCNuFAST32 = "u" +const SCNuFAST8 = "hhu" +const SCNuLEAST16 = "hu" +const SCNuLEAST32 = "u" +const SCNuLEAST8 = "hhu" +const SCNx16 = "hx" +const SCNx32 = "x" +const SCNx8 = "hhx" +const SCNxFAST16 = "x" +const SCNxFAST32 = "x" +const SCNxFAST8 = "hhx" +const SCNxLEAST16 = "hx" +const SCNxLEAST32 = "x" +const SCNxLEAST8 = "hhx" +const SERVFAIL = 0 +const STATUS = 0 +const S_ADDT = 0 +const S_PREREQ = 0 +const S_UPDATE = 0 +const S_ZONE = 0 +const T_A = 0 +const T_A6 = 0 +const T_AAAA = 0 +const T_AFSDB = 0 +const T_ANY = 0 +const T_ATMA = 0 +const T_AVC = 0 +const T_AXFR = 0 +const T_CAA = 0 +const T_CDNSKEY = 0 +const T_CDS = 0 +const T_CNAME = 0 +const T_CSYNC = 0 +const T_DHCID = 0 +const T_DLV = 0 +const T_DNAME = 0 +const T_DNSKEY = 0 +const T_DS = 0 +const T_EID = 0 +const T_EUI48 = 0 +const T_EUI64 = 0 +const T_GID = 0 +const T_GPOS = 0 +const T_HINFO = 0 +const T_HIP = 0 +const T_IPSECKEY = 0 +const T_ISDN = 0 +const T_IXFR = 0 +const T_KEY = 0 +const T_L32 = 0 +const T_L64 = 0 +const T_LOC = 0 +const T_LP = 0 +const T_MAILA = 0 +const T_MAILB = 0 +const T_MB = 0 +const T_MD = 0 +const T_MF = 0 +const T_MG = 0 +const T_MINFO = 0 +const T_MR = 0 +const T_MX = 0 +const T_NAPTR = 0 +const T_NID = 0 +const T_NIMLOC = 0 +const T_NINFO = 0 +const T_NS = 0 +const T_NSAP = 0 +const T_NSAP_PTR = 0 +const T_NSEC = 0 +const T_NSEC3 = 0 +const T_NSEC3PARAM = 0 +const T_NULL = 0 +const T_NXT = 0 +const T_OPENPGPKEY = 0 +const T_PTR = 0 +const T_PX = 0 +const T_RKEY = 0 +const T_RP = 0 +const T_RRSIG = 0 +const T_RT = 0 +const T_SIG = 0 +const T_SMIMEA = 0 +const T_SOA = 0 +const T_SPF = 0 +const T_SRV = 0 +const T_SSHFP = 0 +const T_TA = 0 +const T_TALINK = 0 +const T_TKEY = 0 +const T_TLSA = 0 +const T_TSIG = 0 +const T_TXT = 0 +const T_UID = 0 +const T_UINFO = 0 +const T_UNSPEC = 0 +const T_URI = 0 +const T_WKS = 0 +const T_X25 = 0 +const YXDOMAIN = 0 +const YXRRSET = 0 +const _PATH_RESCONF = "/etc/resolv.conf" +const __BIND = 19950621 +const __NAMESER = 19991006 +const __PRI64 = "l" +const __PRIPTR = "l" +const __RES = 19960801 +const __UAPI_DEF_IN6_ADDR = 0 +const __UAPI_DEF_IN6_ADDR_ALT = 0 +const __UAPI_DEF_IN6_PKTINFO = 0 +const __UAPI_DEF_IN_ADDR = 0 +const __UAPI_DEF_IN_CLASS = 0 +const __UAPI_DEF_IN_IPPROTO = 0 +const __UAPI_DEF_IN_PKTINFO = 0 +const __UAPI_DEF_IP6_MTUINFO = 0 +const __UAPI_DEF_IPPROTO_V6 = 0 +const __UAPI_DEF_IPV6_MREQ = 0 +const __UAPI_DEF_IPV6_OPTIONS = 0 +const __UAPI_DEF_IP_MREQ = 0 +const __UAPI_DEF_SOCKADDR_IN = 0 +const __UAPI_DEF_SOCKADDR_IN6 = 0 +const _res = 0 + +type Tns_sect = int32 + +type ___ns_sect = int32 + +const _ns_s_qd = 0 +const _ns_s_zn = 0 +const _ns_s_an = 1 +const _ns_s_pr = 1 +const _ns_s_ns = 2 +const _ns_s_ud = 2 +const _ns_s_ar = 3 +const _ns_s_max = 4 + +type Tns_msg = struct { + F_msg uintptr + F_eom uintptr + F_id Tuint16_t + F_flags Tuint16_t + F_counts [4]Tuint16_t + F_sections [4]uintptr + F_sect Tns_sect + F_rrnum int32 + F_msg_ptr uintptr +} + +type t__ns_msg = Tns_msg + +type T_ns_flagdata = struct { + Fmask int32 + Fshift int32 +} + +type Tns_rr = struct { + Fname [1025]int8 + Ftype1 Tuint16_t + Frr_class Tuint16_t + Fttl Tuint32_t + Frdlength Tuint16_t + Frdata uintptr +} + +type t__ns_rr = Tns_rr + +type Tns_flag = int32 + +type ___ns_flag = int32 + +const _ns_f_qr = 0 +const _ns_f_opcode = 1 +const _ns_f_aa = 2 +const _ns_f_tc = 3 +const _ns_f_rd = 4 +const _ns_f_ra = 5 +const _ns_f_z = 6 +const _ns_f_ad = 7 +const _ns_f_cd = 8 +const _ns_f_rcode = 9 +const _ns_f_max = 10 + +type Tns_opcode = int32 + +type ___ns_opcode = int32 + +const _ns_o_query = 0 +const _ns_o_iquery = 1 +const _ns_o_status = 2 +const _ns_o_notify = 4 +const _ns_o_update = 5 +const _ns_o_max = 6 + +type Tns_rcode = int32 + +type ___ns_rcode = int32 + +const _ns_r_noerror = 0 +const _ns_r_formerr = 1 +const _ns_r_servfail = 2 +const _ns_r_nxdomain = 3 +const _ns_r_notimpl = 4 +const _ns_r_refused = 5 +const _ns_r_yxdomain = 6 +const _ns_r_yxrrset = 7 +const _ns_r_nxrrset = 8 +const _ns_r_notauth = 9 +const _ns_r_notzone = 10 +const _ns_r_max = 11 +const _ns_r_badvers = 16 +const _ns_r_badsig = 16 +const _ns_r_badkey = 17 +const _ns_r_badtime = 18 + +type Tns_update_operation = int32 + +type ___ns_update_operation = int32 + +const _ns_uop_delete = 0 +const _ns_uop_add = 1 +const _ns_uop_max = 2 + +type Tns_tsig_key1 = struct { + Fname [1025]int8 + Falg [1025]int8 + Fdata uintptr + Flen1 int32 +} + +type Tns_tsig_key = struct { + Fname [1025]int8 + Falg [1025]int8 + Fdata uintptr + Flen1 int32 +} + +type Tns_tcp_tsig_state1 = struct { + Fcounter int32 + Fkey uintptr + Fctx uintptr + Fsig [512]uint8 + Fsiglen int32 +} + +type Tns_tcp_tsig_state = struct { + Fcounter int32 + Fkey uintptr + Fctx uintptr + Fsig [512]uint8 + Fsiglen int32 +} + +type Tns_type = int32 + +type ___ns_type = int32 + +const _ns_t_invalid = 0 +const _ns_t_a = 1 +const _ns_t_ns = 2 +const _ns_t_md = 3 +const _ns_t_mf = 4 +const _ns_t_cname = 5 +const _ns_t_soa = 6 +const _ns_t_mb = 7 +const _ns_t_mg = 8 +const _ns_t_mr = 9 +const _ns_t_null = 10 +const _ns_t_wks = 11 +const _ns_t_ptr = 12 +const _ns_t_hinfo = 13 +const _ns_t_minfo = 14 +const _ns_t_mx = 15 +const _ns_t_txt = 16 +const _ns_t_rp = 17 +const _ns_t_afsdb = 18 +const _ns_t_x25 = 19 +const _ns_t_isdn = 20 +const _ns_t_rt = 21 +const _ns_t_nsap = 22 +const _ns_t_nsap_ptr = 23 +const _ns_t_sig = 24 +const _ns_t_key = 25 +const _ns_t_px = 26 +const _ns_t_gpos = 27 +const _ns_t_aaaa = 28 +const _ns_t_loc = 29 +const _ns_t_nxt = 30 +const _ns_t_eid = 31 +const _ns_t_nimloc = 32 +const _ns_t_srv = 33 +const _ns_t_atma = 34 +const _ns_t_naptr = 35 +const _ns_t_kx = 36 +const _ns_t_cert = 37 +const _ns_t_a6 = 38 +const _ns_t_dname = 39 +const _ns_t_sink = 40 +const _ns_t_opt = 41 +const _ns_t_apl = 42 +const _ns_t_ds = 43 +const _ns_t_sshfp = 44 +const _ns_t_ipseckey = 45 +const _ns_t_rrsig = 46 +const _ns_t_nsec = 47 +const _ns_t_dnskey = 48 +const _ns_t_dhcid = 49 +const _ns_t_nsec3 = 50 +const _ns_t_nsec3param = 51 +const _ns_t_tlsa = 52 +const _ns_t_smimea = 53 +const _ns_t_hip = 55 +const _ns_t_ninfo = 56 +const _ns_t_rkey = 57 +const _ns_t_talink = 58 +const _ns_t_cds = 59 +const _ns_t_cdnskey = 60 +const _ns_t_openpgpkey = 61 +const _ns_t_csync = 62 +const _ns_t_spf = 99 +const _ns_t_uinfo = 100 +const _ns_t_uid = 101 +const _ns_t_gid = 102 +const _ns_t_unspec = 103 +const _ns_t_nid = 104 +const _ns_t_l32 = 105 +const _ns_t_l64 = 106 +const _ns_t_lp = 107 +const _ns_t_eui48 = 108 +const _ns_t_eui64 = 109 +const _ns_t_tkey = 249 +const _ns_t_tsig = 250 +const _ns_t_ixfr = 251 +const _ns_t_axfr = 252 +const _ns_t_mailb = 253 +const _ns_t_maila = 254 +const _ns_t_any = 255 +const _ns_t_zxfr = 256 +const _ns_t_uri = 256 +const _ns_t_caa = 257 +const _ns_t_avc = 258 +const _ns_t_ta = 32768 +const _ns_t_dlv = 32769 +const _ns_t_max = 65536 + +type Tns_class = int32 + +type ___ns_class = int32 + +const _ns_c_invalid = 0 +const _ns_c_in = 1 +const _ns_c_2 = 2 +const _ns_c_chaos = 3 +const _ns_c_hs = 4 +const _ns_c_none = 254 +const _ns_c_any = 255 +const _ns_c_max = 65536 + +type Tns_key_types = int32 + +type ___ns_key_types = int32 + +const _ns_kt_rsa = 1 +const _ns_kt_dh = 2 +const _ns_kt_dsa = 3 +const _ns_kt_private = 254 + +type Tns_cert_types = int32 + +type ___ns_cert_types = int32 + +const _cert_t_pkix = 1 +const _cert_t_spki = 2 +const _cert_t_pgp = 3 +const _cert_t_url = 253 +const _cert_t_oid = 254 + +type THEADER = struct { + F__ccgo0 uint32 + F__ccgo4 uint32 + F__ccgo8 uint32 +} + +type Timaxdiv_t = struct { + Fquot Tintmax_t + Frem Tintmax_t +} + +type Tin_port_t = uint16 + +type Tin_addr_t = uint32 + +type Tin_addr = struct { + Fs_addr Tin_addr_t +} + +type Tsockaddr_in = struct { + Fsin_family Tsa_family_t + Fsin_port Tin_port_t + Fsin_addr Tin_addr + Fsin_zero [8]Tuint8_t +} + +type Tin6_addr = struct { + F__in6_union struct { + F__s6_addr16 [0][8]Tuint16_t + F__s6_addr32 [0][4]Tuint32_t + F__s6_addr [16]Tuint8_t + } +} + +type Tsockaddr_in6 = struct { + Fsin6_family Tsa_family_t + Fsin6_port Tin_port_t + Fsin6_flowinfo Tuint32_t + Fsin6_addr Tin6_addr + Fsin6_scope_id Tuint32_t +} + +type Tipv6_mreq = struct { + Fipv6mr_multiaddr Tin6_addr + Fipv6mr_interface uint32 +} + +type Tip_opts = struct { + Fip_dst Tin_addr + Fip_opts [40]int8 +} + +type Tres_state = uintptr + +type t__res_state = struct { + Fretrans int32 + Fretry int32 + Foptions uint64 + Fnscount int32 + Fnsaddr_list [3]Tsockaddr_in + Fid uint16 + Fdnsrch [7]uintptr + Fdefdname [256]int8 + Fpfcode uint64 + F__ccgo392 uint32 + Fsort_list [10]struct { + Faddr Tin_addr + Fmask Tuint32_t + } + Fqhook uintptr + Frhook uintptr + Fres_h_errno int32 + F_vcsock int32 + F_flags uint32 + F_u struct { + F_ext [0]struct { + Fnscount Tuint16_t + Fnsmap [3]Tuint16_t + Fnssocks [3]int32 + Fnscount6 Tuint16_t + Fnsinit Tuint16_t + Fnsaddrs [3]uintptr + F_initstamp [2]uint32 + } + Fpad [52]int8 + F__ccgo_pad2 [4]byte + } +} + +type Tres_sym = struct { + Fnumber int32 + Fname uintptr + Fhumanname uintptr +} + +/* RFC 1035 message compression */ + +// C documentation +// +// /* label start offsets of a compressed domain name s */ +func _getoffs(tls *TLS, offs uintptr, base uintptr, s uintptr) (r int32) { + var i, v2 int32 + _, _ = i, v2 + i = 0 + for { + for int32(*(*uint8)(unsafe.Pointer(s)))&int32(0xc0) != 0 { + if int32(*(*uint8)(unsafe.Pointer(s)))&int32(0xc0) != int32(0xc0) { + return 0 + } + s = base + uintptr(int32(*(*uint8)(unsafe.Pointer(s)))&Int32FromInt32(0x3f)<= int64(0x4000) { + return 0 + } + v2 = i + i++ + *(*int16)(unsafe.Pointer(offs + uintptr(v2)*2)) = int16(int64(int64(s)) - int64(int64(base))) + s += uintptr(int32(*(*uint8)(unsafe.Pointer(s))) + int32(1)) + goto _1 + _1: + } + return r +} + +// C documentation +// +// /* label lengths of an ascii domain name s */ +func _getlens(tls *TLS, lens uintptr, s uintptr, l int32) (r int32) { + var i, j, k, v3, v4 int32 + _, _, _, _, _ = i, j, k, v3, v4 + i = 0 + j = 0 + k = 0 + for { + for { + if !(j < l && int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != int32('.')) { + break + } + goto _2 + _2: + ; + j++ + } + if uint32(j-k)-uint32(1) > uint32(62) { + return 0 + } + v3 = i + i++ + *(*uint8)(unsafe.Pointer(lens + uintptr(v3))) = uint8(j - k) + if j == l { + return i + } + j++ + v4 = j + k = v4 + goto _1 + _1: + } + return r +} + +// C documentation +// +// /* longest suffix match of an ascii domain with a compressed domain name dn */ +func _match(tls *TLS, offset uintptr, base uintptr, dn uintptr, end uintptr, lens uintptr, nlen int32) (r int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var l, m, noff, o, v2, v3 int32 + var _ /* offs at bp+0 */ [128]int16 + _, _, _, _, _, _ = l, m, noff, o, v2, v3 + m = 0 + noff = _getoffs(tls, bp, base, dn) + if !(noff != 0) { + return 0 + } + for { + nlen-- + v2 = nlen + l = int32(*(*uint8)(unsafe.Pointer(lens + uintptr(v2)))) + noff-- + v3 = noff + o = int32((*(*[128]int16)(unsafe.Pointer(bp)))[v3]) + end -= uintptr(l) + if l != int32(*(*uint8)(unsafe.Pointer(base + uintptr(o)))) || Xmemcmp(tls, base+uintptr(o)+uintptr(1), end, uint64(uint64(l))) != 0 { + return m + } + *(*int32)(unsafe.Pointer(offset)) = o + m += l + if nlen != 0 { + m++ + } + if !(nlen != 0) || !(noff != 0) { + return m + } + end-- + goto _1 + _1: + } + return r +} + +func Xdn_comp(tls *TLS, src uintptr, dst uintptr, space int32, dnptrs uintptr, lastdnptr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v src=%v dst=%v space=%v dnptrs=%v lastdnptr=%v, (%v:)", tls, src, dst, space, dnptrs, lastdnptr, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var bestlen, bestoff, i, j, m, n, v3, v4, v5, v6, v7 int32 + var end, p, v8 uintptr + var l Tsize_t + var _ /* lens at bp+4 */ [127]uint8 + var _ /* offset at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bestlen, bestoff, end, i, j, l, m, n, p, v3, v4, v5, v6, v7, v8 + m = 0 + bestlen = 0 + l = Xstrnlen(tls, src, uint64(255)) + if l != 0 && int32(*(*int8)(unsafe.Pointer(src + uintptr(l-uint64(1))))) == int32('.') { + l-- + } + if l > uint64(253) || space <= 0 { + return -int32(1) + } + if !(l != 0) { + *(*uint8)(unsafe.Pointer(dst)) = uint8(0) + return int32(1) + } + end = src + uintptr(l) + n = _getlens(tls, bp+4, src, int32(int32(l))) + if !(n != 0) { + return -int32(1) + } + p = dnptrs + if p != 0 && *(*uintptr)(unsafe.Pointer(p)) != 0 { + p += 8 + for { + if !(*(*uintptr)(unsafe.Pointer(p)) != 0) { + break + } + m = _match(tls, bp, *(*uintptr)(unsafe.Pointer(dnptrs)), *(*uintptr)(unsafe.Pointer(p)), end, bp+4, n) + if m > bestlen { + bestlen = m + bestoff = *(*int32)(unsafe.Pointer(bp)) + if uint64(uint64(m)) == l { + break + } + } + goto _1 + _1: + ; + p += 8 + } + } + /* encode unmatched part */ + if uint64(uint64(space)) < l-uint64(uint64(bestlen))+uint64(2)+BoolUint64(uint64(bestlen-Int32FromInt32(1)) < l-Uint64FromInt32(1)) { + return -int32(1) + } + Xmemcpy(tls, dst+uintptr(1), src, l-uint64(uint64(bestlen))) + v3 = Int32FromInt32(0) + j = v3 + i = v3 + for { + if !(uint64(uint64(i)) < l-uint64(uint64(bestlen))) { + break + } + *(*uint8)(unsafe.Pointer(dst + uintptr(i))) = (*(*[127]uint8)(unsafe.Pointer(bp + 4)))[j] + goto _2 + _2: + ; + v4 = j + j++ + i += int32((*(*[127]uint8)(unsafe.Pointer(bp + 4)))[v4]) + int32(1) + } + /* add tail */ + if bestlen != 0 { + v5 = i + i++ + *(*uint8)(unsafe.Pointer(dst + uintptr(v5))) = uint8(int32(0xc0) | bestoff>>int32(8)) + v6 = i + i++ + *(*uint8)(unsafe.Pointer(dst + uintptr(v6))) = uint8(uint8(bestoff)) + } else { + v7 = i + i++ + *(*uint8)(unsafe.Pointer(dst + uintptr(v7))) = uint8(0) + } + /* save dst pointer */ + if i > int32(2) && lastdnptr != 0 && dnptrs != 0 && *(*uintptr)(unsafe.Pointer(dnptrs)) != 0 { + for *(*uintptr)(unsafe.Pointer(p)) != 0 { + p += 8 + } + if p+uintptr(1)*8 < lastdnptr { + v8 = p + p += 8 + *(*uintptr)(unsafe.Pointer(v8)) = dst + *(*uintptr)(unsafe.Pointer(p)) = uintptr(0) + } + } + return i +} + +func X__dn_expand(tls *TLS, base uintptr, end uintptr, src uintptr, dest uintptr, space int32) (r int32) { + if __ccgo_strace { + trc("tls=%v base=%v end=%v src=%v dest=%v space=%v, (%v:)", tls, base, end, src, dest, space, origin(2)) + defer func() { trc("-> %v", r) }() + } + var dbegin, dend, p, v3, v4, v6, v7 uintptr + var i, j, len1, v1, v5 int32 + _, _, _, _, _, _, _, _, _, _, _, _ = dbegin, dend, i, j, len1, p, v1, v3, v4, v5, v6, v7 + p = src + dbegin = dest + len1 = -int32(1) + if p == end || space <= 0 { + return -int32(1) + } + if space > int32(254) { + v1 = int32(254) + } else { + v1 = space + } + dend = dest + uintptr(v1) + /* detect reference loop using an iteration counter */ + i = 0 + for { + if !(int64(int64(i)) < int64(int64(end))-int64(int64(base))) { + break + } + /* loop invariants: p= int64(int64(end))-int64(int64(base)) { + return -int32(1) + } + p = base + uintptr(j) + } else { + if *(*uint8)(unsafe.Pointer(p)) != 0 { + if dest != dbegin { + v3 = dest + dest++ + *(*int8)(unsafe.Pointer(v3)) = int8('.') + } + v4 = p + p++ + j = int32(*(*uint8)(unsafe.Pointer(v4))) + if int64(int64(j)) >= int64(int64(end))-int64(int64(p)) || int64(int64(j)) >= int64(int64(dend))-int64(int64(dest)) { + return -int32(1) + } + for { + v5 = j + j-- + if !(v5 != 0) { + break + } + v6 = dest + dest++ + v7 = p + p++ + *(*int8)(unsafe.Pointer(v6)) = int8(*(*uint8)(unsafe.Pointer(v7))) + } + } else { + *(*int8)(unsafe.Pointer(dest)) = 0 + if len1 < 0 { + len1 = int32(int64(p+uintptr(1)) - int64(int64(src))) + } + return len1 + } + } + goto _2 + _2: + ; + i += int32(2) + } + return -int32(1) +} + +func Xdn_expand(tls *TLS, base uintptr, end uintptr, src uintptr, dest uintptr, space int32) (r int32) { + if __ccgo_strace { + trc("tls=%v base=%v end=%v src=%v dest=%v space=%v, (%v:)", tls, base, end, src, dest, space, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__dn_expand(tls, base, end, src, dest, space) +} + +func Xdn_skipname(tls *TLS, s uintptr, end uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v end=%v, (%v:)", tls, s, end, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + _ = p + p = s + for p < end { + if !(*(*uint8)(unsafe.Pointer(p)) != 0) { + return int32(int64(int64(p)) - int64(int64(s)) + int64(1)) + } else { + if int32(*(*uint8)(unsafe.Pointer(p))) >= int32(192) { + if p+uintptr(1) < end { + return int32(int64(int64(p)) - int64(int64(s)) + int64(2)) + } else { + break + } + } else { + if int64(int64(end))-int64(int64(p)) < int64(int32(*(*uint8)(unsafe.Pointer(p)))+int32(1)) { + break + } else { + p += uintptr(int32(*(*uint8)(unsafe.Pointer(p))) + int32(1)) + } + } + } + } + return -int32(1) +} + +const AI_ADDRCONFIG = 32 +const AI_ALL = 16 +const AI_CANONNAME = 2 +const AI_NUMERICHOST = 4 +const AI_NUMERICSERV = 1024 +const AI_PASSIVE = 1 +const AI_V4MAPPED = 8 +const EAI_AGAIN = -3 +const EAI_BADFLAGS = -1 +const EAI_FAIL = -4 +const EAI_FAMILY = -6 +const EAI_MEMORY = -10 +const EAI_NODATA = -5 +const EAI_NONAME = -2 +const EAI_OVERFLOW = -12 +const EAI_SERVICE = -8 +const EAI_SOCKTYPE = -7 +const EAI_SYSTEM = -11 +const MAXADDRS = 48 +const MAXSERVS = 2 +const NI_DGRAM = 16 +const NI_NAMEREQD = 8 +const NI_NOFQDN = 4 +const NI_NUMERICHOST = 1 +const NI_NUMERICSCOPE = 256 +const NI_NUMERICSERV = 2 + +type Taddrinfo = struct { + Fai_flags int32 + Fai_family int32 + Fai_socktype int32 + Fai_protocol int32 + Fai_addrlen Tsocklen_t + Fai_addr uintptr + Fai_canonname uintptr + Fai_next uintptr +} + +type Tnetent = struct { + Fn_name uintptr + Fn_aliases uintptr + Fn_addrtype int32 + Fn_net Tuint32_t +} + +type Thostent = struct { + Fh_name uintptr + Fh_aliases uintptr + Fh_addrtype int32 + Fh_length int32 + Fh_addr_list uintptr +} + +type Tservent = struct { + Fs_name uintptr + Fs_aliases uintptr + Fs_port int32 + Fs_proto uintptr +} + +type Tprotoent = struct { + Fp_name uintptr + Fp_aliases uintptr + Fp_proto int32 +} + +type Taibuf = struct { + Fai Taddrinfo + Fsa Tsa + Flock [1]int32 + Fslot int16 + Fref int16 +} + +type Taddress = struct { + Ffamily int32 + Fscopeid uint32 + Faddr [16]Tuint8_t + Fsortkey int32 +} + +type Tservice = struct { + Fport Tuint16_t + Fproto uint8 + Fsocktype uint8 +} + +type Tresolvconf = struct { + Fns [3]Taddress + Fnns uint32 + Fattempts uint32 + Fndots uint32 + Ftimeout uint32 +} + +func X__dns_parse(tls *TLS, r uintptr, rlen int32, callback uintptr, ctx uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v r=%v rlen=%v callback=%v ctx=%v, (%v:)", tls, r, rlen, callback, ctx, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ancount, len1, qdcount, v1, v2 int32 + var p uintptr + _, _, _, _, _, _ = ancount, len1, p, qdcount, v1, v2 + if rlen < int32(12) { + return -int32(1) + } + if int32(*(*uint8)(unsafe.Pointer(r + 3)))&int32(15) != 0 { + return 0 + } + p = r + uintptr(12) + qdcount = int32(*(*uint8)(unsafe.Pointer(r + 4)))*int32(256) + int32(*(*uint8)(unsafe.Pointer(r + 5))) + ancount = int32(*(*uint8)(unsafe.Pointer(r + 6)))*int32(256) + int32(*(*uint8)(unsafe.Pointer(r + 7))) + for { + v1 = qdcount + qdcount-- + if !(v1 != 0) { + break + } + for int64(int64(p))-int64(int64(r)) < int64(int64(rlen)) && uint32(*(*uint8)(unsafe.Pointer(p)))-uint32(1) < uint32(127) { + p++ + } + if p > r+uintptr(rlen)-uintptr(6) { + return -int32(1) + } + p += uintptr(int32(5) + BoolInt32(!!(*(*uint8)(unsafe.Pointer(p)) != 0))) + } + for { + v2 = ancount + ancount-- + if !(v2 != 0) { + break + } + for int64(int64(p))-int64(int64(r)) < int64(int64(rlen)) && uint32(*(*uint8)(unsafe.Pointer(p)))-uint32(1) < uint32(127) { + p++ + } + if p > r+uintptr(rlen)-uintptr(12) { + return -int32(1) + } + p += uintptr(int32(1) + BoolInt32(!!(*(*uint8)(unsafe.Pointer(p)) != 0))) + len1 = int32(*(*uint8)(unsafe.Pointer(p + 8)))*int32(256) + int32(*(*uint8)(unsafe.Pointer(p + 9))) + if int64(len1+int32(10)) > int64(r+uintptr(rlen))-int64(int64(p)) { + return -int32(1) + } + if (*(*func(*TLS, uintptr, int32, uintptr, int32, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{callback})))(tls, ctx, int32(*(*uint8)(unsafe.Pointer(p + 1))), p+uintptr(10), len1, r, rlen) < 0 { + return -int32(1) + } + p += uintptr(int32(10) + len1) + } + return 0 +} + +type Tsa = struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte +} + +func Xsethostent(tls *TLS, x int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + } +} + +func Xgethostent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xgetnetent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xendhostent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xendnetent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xendhostent(tls) +} + +func Xsetnetent(tls *TLS, x int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + } + Xsethostent(tls, x) +} + +const ARPD_FLUSH = 3 +const ARPD_LOOKUP = 2 +const ARPD_UPDATE = 1 +const ARPHRD_6LOWPAN = 825 +const ARPHRD_ADAPT = 264 +const ARPHRD_APPLETLK = 8 +const ARPHRD_ARCNET = 7 +const ARPHRD_ASH = 781 +const ARPHRD_ATM = 19 +const ARPHRD_AX25 = 3 +const ARPHRD_BIF = 775 +const ARPHRD_CAIF = 822 +const ARPHRD_CAN = 280 +const ARPHRD_CHAOS = 5 +const ARPHRD_CISCO = 513 +const ARPHRD_CSLIP = 257 +const ARPHRD_CSLIP6 = 259 +const ARPHRD_DDCMP = 517 +const ARPHRD_DLCI = 15 +const ARPHRD_ECONET = 782 +const ARPHRD_EETHER = 2 +const ARPHRD_ETHER = 1 +const ARPHRD_EUI64 = 27 +const ARPHRD_FCAL = 785 +const ARPHRD_FCFABRIC = 787 +const ARPHRD_FCPL = 786 +const ARPHRD_FCPP = 784 +const ARPHRD_FDDI = 774 +const ARPHRD_FRAD = 770 +const ARPHRD_HDLC = 513 +const ARPHRD_HIPPI = 780 +const ARPHRD_HWX25 = 272 +const ARPHRD_IEEE1394 = 24 +const ARPHRD_IEEE802 = 6 +const ARPHRD_IEEE80211 = 801 +const ARPHRD_IEEE80211_PRISM = 802 +const ARPHRD_IEEE80211_RADIOTAP = 803 +const ARPHRD_IEEE802154 = 804 +const ARPHRD_IEEE802154_MONITOR = 805 +const ARPHRD_IEEE802_TR = 800 +const ARPHRD_INFINIBAND = 32 +const ARPHRD_IP6GRE = 823 +const ARPHRD_IPDDP = 777 +const ARPHRD_IPGRE = 778 +const ARPHRD_IRDA = 783 +const ARPHRD_LAPB = 516 +const ARPHRD_LOCALTLK = 773 +const ARPHRD_LOOPBACK = 772 +const ARPHRD_METRICOM = 23 +const ARPHRD_NETLINK = 824 +const ARPHRD_NETROM = 0 +const ARPHRD_NONE = 65534 +const ARPHRD_PHONET = 820 +const ARPHRD_PHONET_PIPE = 821 +const ARPHRD_PIMREG = 779 +const ARPHRD_PPP = 512 +const ARPHRD_PRONET = 4 +const ARPHRD_RAWHDLC = 518 +const ARPHRD_RAWIP = 519 +const ARPHRD_ROSE = 270 +const ARPHRD_RSRVD = 260 +const ARPHRD_SIT = 776 +const ARPHRD_SKIP = 771 +const ARPHRD_SLIP = 256 +const ARPHRD_SLIP6 = 258 +const ARPHRD_TUNNEL = 768 +const ARPHRD_TUNNEL6 = 769 +const ARPHRD_VOID = 65535 +const ARPHRD_VSOCKMON = 826 +const ARPHRD_X25 = 271 +const ARPOP_InREPLY = 9 +const ARPOP_InREQUEST = 8 +const ARPOP_NAK = 10 +const ARPOP_REPLY = 2 +const ARPOP_REQUEST = 1 +const ARPOP_RREPLY = 4 +const ARPOP_RREQUEST = 3 +const ATF_COM = 2 +const ATF_DONTPUB = 64 +const ATF_MAGIC = 128 +const ATF_NETMASK = 32 +const ATF_PERM = 4 +const ATF_PUBL = 8 +const ATF_USETRAILERS = 16 +const ETHERMIN = 46 +const ETHERMTU = 1500 +const ETHERTYPE_AARP = 33011 +const ETHERTYPE_ARP = 2054 +const ETHERTYPE_AT = 32923 +const ETHERTYPE_IP = 2048 +const ETHERTYPE_IPV6 = 34525 +const ETHERTYPE_IPX = 33079 +const ETHERTYPE_LOOPBACK = 36864 +const ETHERTYPE_NTRAILER = 16 +const ETHERTYPE_PUP = 512 +const ETHERTYPE_REVARP = 32821 +const ETHERTYPE_SPRITE = 1280 +const ETHERTYPE_TRAIL = 4096 +const ETHERTYPE_VLAN = 33024 +const ETHER_ADDR_LEN = 6 +const ETHER_CRC_LEN = 4 +const ETHER_HDR_LEN = 14 +const ETHER_MAX_LEN = 1518 +const ETHER_MIN_LEN = 64 +const ETHER_TYPE_LEN = 2 +const ETH_ALEN = 6 +const ETH_DATA_LEN = 1500 +const ETH_FCS_LEN = 4 +const ETH_FRAME_LEN = 1514 +const ETH_HLEN = 14 +const ETH_MAX_MTU = 65535 +const ETH_MIN_MTU = 68 +const ETH_P_1588 = 35063 +const ETH_P_8021AD = 34984 +const ETH_P_8021AH = 35047 +const ETH_P_8021Q = 33024 +const ETH_P_80221 = 35095 +const ETH_P_802_2 = 4 +const ETH_P_802_3 = 1 +const ETH_P_802_3_MIN = 1536 +const ETH_P_802_EX1 = 34997 +const ETH_P_AARP = 33011 +const ETH_P_AF_IUCV = 64507 +const ETH_P_ALL = 3 +const ETH_P_AOE = 34978 +const ETH_P_ARCNET = 26 +const ETH_P_ARP = 2054 +const ETH_P_ATALK = 32923 +const ETH_P_ATMFATE = 34948 +const ETH_P_ATMMPOA = 34892 +const ETH_P_AX25 = 2 +const ETH_P_BATMAN = 17157 +const ETH_P_BPQ = 2303 +const ETH_P_CAIF = 247 +const ETH_P_CAN = 12 +const ETH_P_CANFD = 13 +const ETH_P_CFM = 35074 +const ETH_P_CONTROL = 22 +const ETH_P_CUST = 24582 +const ETH_P_DDCMP = 6 +const ETH_P_DEC = 24576 +const ETH_P_DIAG = 24581 +const ETH_P_DNA_DL = 24577 +const ETH_P_DNA_RC = 24578 +const ETH_P_DNA_RT = 24579 +const ETH_P_DSA = 27 +const ETH_P_DSA_8021Q = 56027 +const ETH_P_ECONET = 24 +const ETH_P_EDSA = 56026 +const ETH_P_ERSPAN = 35006 +const ETH_P_ERSPAN2 = 8939 +const ETH_P_FCOE = 35078 +const ETH_P_FIP = 35092 +const ETH_P_HDLC = 25 +const ETH_P_HSR = 35119 +const ETH_P_IBOE = 35093 +const ETH_P_IEEE802154 = 246 +const ETH_P_IEEEPUP = 2560 +const ETH_P_IEEEPUPAT = 2561 +const ETH_P_IFE = 60734 +const ETH_P_IP = 2048 +const ETH_P_IPV6 = 34525 +const ETH_P_IPX = 33079 +const ETH_P_IRDA = 23 +const ETH_P_LAT = 24580 +const ETH_P_LINK_CTL = 34924 +const ETH_P_LLDP = 35020 +const ETH_P_LOCALTALK = 9 +const ETH_P_LOOP = 96 +const ETH_P_LOOPBACK = 36864 +const ETH_P_MACSEC = 35045 +const ETH_P_MAP = 249 +const ETH_P_MOBITEX = 21 +const ETH_P_MPLS_MC = 34888 +const ETH_P_MPLS_UC = 34887 +const ETH_P_MRP = 35043 +const ETH_P_MVRP = 35061 +const ETH_P_NCSI = 35064 +const ETH_P_NSH = 35151 +const ETH_P_PAE = 34958 +const ETH_P_PAUSE = 34824 +const ETH_P_PHONET = 245 +const ETH_P_PPPTALK = 16 +const ETH_P_PPP_DISC = 34915 +const ETH_P_PPP_MP = 8 +const ETH_P_PPP_SES = 34916 +const ETH_P_PREAUTH = 35015 +const ETH_P_PRP = 35067 +const ETH_P_PUP = 512 +const ETH_P_PUPAT = 513 +const ETH_P_QINQ1 = 37120 +const ETH_P_QINQ2 = 37376 +const ETH_P_QINQ3 = 37632 +const ETH_P_RARP = 32821 +const ETH_P_SCA = 24583 +const ETH_P_SLOW = 34825 +const ETH_P_SNAP = 5 +const ETH_P_TDLS = 35085 +const ETH_P_TEB = 25944 +const ETH_P_TIPC = 35018 +const ETH_P_TRAILER = 28 +const ETH_P_TR_802_2 = 17 +const ETH_P_TSN = 8944 +const ETH_P_WAN_PPP = 7 +const ETH_P_WCCP = 34878 +const ETH_P_X25 = 2053 +const ETH_P_XDSA = 248 +const ETH_TLEN = 2 +const ETH_ZLEN = 60 +const MAX_ADDR_LEN = 7 +const __UAPI_DEF_ETHHDR = 0 + +type Tethhdr = struct { + Fh_dest [6]Tuint8_t + Fh_source [6]Tuint8_t + Fh_proto Tuint16_t +} + +type Tether_addr = struct { + Fether_addr_octet [6]Tuint8_t +} + +type Tether_header = struct { + Fether_dhost [6]Tuint8_t + Fether_shost [6]Tuint8_t + Fether_type Tuint16_t +} + +type Tarphdr = struct { + Far_hrd Tuint16_t + Far_pro Tuint16_t + Far_hln Tuint8_t + Far_pln Tuint8_t + Far_op Tuint16_t +} + +type Tarpreq = struct { + Farp_pa Tsockaddr + Farp_ha Tsockaddr + Farp_flags int32 + Farp_netmask Tsockaddr + Farp_dev [16]int8 +} + +type Tarpreq_old = struct { + Farp_pa Tsockaddr + Farp_ha Tsockaddr + Farp_flags int32 + Farp_netmask Tsockaddr +} + +type Tarpd_request = struct { + Freq uint16 + Fip Tuint32_t + Fdev uint64 + Fstamp uint64 + Fupdated uint64 + Fha [7]uint8 +} + +type Tether_arp = struct { + Fea_hdr Tarphdr + Farp_sha [6]Tuint8_t + Farp_spa [4]Tuint8_t + Farp_tha [6]Tuint8_t + Farp_tpa [4]Tuint8_t +} + +func Xether_aton_r(tls *TLS, x uintptr, p_a uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v p_a=%v, (%v:)", tls, x, p_a, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ii int32 + var n uint64 + var _ /* a at bp+0 */ Tether_addr + var _ /* y at bp+8 */ uintptr + _, _ = ii, n + ii = 0 + for { + if !(ii < int32(6)) { + break + } + if ii != 0 { + if int32(*(*int8)(unsafe.Pointer(x))) != int32(':') { + return uintptr(0) + } else { + x++ + } + } + n = Xstrtoul(tls, x, bp+8, int32(16)) + x = *(*uintptr)(unsafe.Pointer(bp + 8)) + if n > uint64(0xFF) { + return uintptr(0) + } /* bad byte */ + *(*Tuint8_t)(unsafe.Pointer(bp + uintptr(ii))) = uint8(uint8(n)) + goto _1 + _1: + ; + ii++ + } + if int32(*(*int8)(unsafe.Pointer(x))) != 0 { + return uintptr(0) + } /* bad format */ + *(*Tether_addr)(unsafe.Pointer(p_a)) = *(*Tether_addr)(unsafe.Pointer(bp)) + return p_a +} + +func Xether_aton(tls *TLS, x uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xether_aton_r(tls, x, uintptr(unsafe.Pointer(&_a))) +} + +var _a Tether_addr + +func Xether_ntoa_r(tls *TLS, p_a uintptr, x uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v p_a=%v x=%v, (%v:)", tls, p_a, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ii int32 + var y, v2 uintptr + _, _, _ = ii, y, v2 + y = x + ii = 0 + for { + if !(ii < int32(6)) { + break + } + if ii == 0 { + v2 = __ccgo_ts + 988 + } else { + v2 = __ccgo_ts + 993 + } + x += uintptr(Xsprintf(tls, x, v2, VaList(bp+8, int32(*(*Tuint8_t)(unsafe.Pointer(p_a + uintptr(ii))))))) + goto _1 + _1: + ; + ii++ + } + return y +} + +func Xether_ntoa(tls *TLS, p_a uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v p_a=%v, (%v:)", tls, p_a, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xether_ntoa_r(tls, p_a, uintptr(unsafe.Pointer(&_x))) +} + +var _x [18]int8 + +func Xether_line(tls *TLS, l uintptr, e uintptr, hostname uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v l=%v e=%v hostname=%v, (%v:)", tls, l, e, hostname, origin(2)) + defer func() { trc("-> %v", r) }() + } + return -int32(1) +} + +func Xether_ntohost(tls *TLS, hostname uintptr, e uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v hostname=%v e=%v, (%v:)", tls, hostname, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + return -int32(1) +} + +func Xether_hostton(tls *TLS, hostname uintptr, e uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v hostname=%v e=%v, (%v:)", tls, hostname, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + return -int32(1) +} + +func Xfreeaddrinfo(tls *TLS, p uintptr) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + } + var b, p2 uintptr + var cnt Tsize_t + _, _, _ = b, cnt, p2 + cnt = uint64(1) + for { + if !((*Taddrinfo)(unsafe.Pointer(p)).Fai_next != 0) { + break + } + goto _1 + _1: + ; + cnt++ + p = (*Taddrinfo)(unsafe.Pointer(p)).Fai_next + } + b = p - uintptr(uint64(UintptrFromInt32(0))) + b -= uintptr((*Taibuf)(unsafe.Pointer(b)).Fslot) * 88 + ___lock(tls, b+76) + p2 = b + 82 + *(*int16)(unsafe.Pointer(p2)) = int16(uint64(*(*int16)(unsafe.Pointer(p2))) - cnt) + if !(*(*int16)(unsafe.Pointer(p2)) != 0) { + Xfree(tls, b) + } else { + ___unlock(tls, b+76) + } +} + +var _msgs = [252]int8{'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'f', 'l', 'a', 'g', 's', 0, 'N', 'a', 'm', 'e', ' ', 'd', 'o', 'e', 's', ' ', 'n', 'o', 't', ' ', 'r', 'e', 's', 'o', 'l', 'v', 'e', 0, 'T', 'r', 'y', ' ', 'a', 'g', 'a', 'i', 'n', 0, 'N', 'o', 'n', '-', 'r', 'e', 'c', 'o', 'v', 'e', 'r', 'a', 'b', 'l', 'e', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'N', 'a', 'm', 'e', ' ', 'h', 'a', 's', ' ', 'n', 'o', ' ', 'u', 's', 'a', 'b', 'l', 'e', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's', 0, 'U', 'n', 'r', 'e', 'c', 'o', 'g', 'n', 'i', 'z', 'e', 'd', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's', ' ', 'f', 'a', 'm', 'i', 'l', 'y', ' ', 'o', 'r', ' ', 'i', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'l', 'e', 'n', 'g', 't', 'h', 0, 'U', 'n', 'r', 'e', 'c', 'o', 'g', 'n', 'i', 'z', 'e', 'd', ' ', 's', 'o', 'c', 'k', 'e', 't', ' ', 't', 'y', 'p', 'e', 0, 'U', 'n', 'r', 'e', 'c', 'o', 'g', 'n', 'i', 'z', 'e', 'd', ' ', 's', 'e', 'r', 'v', 'i', 'c', 'e', 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'O', 'u', 't', ' ', 'o', 'f', ' ', 'm', 'e', 'm', 'o', 'r', 'y', 0, 'S', 'y', 's', 't', 'e', 'm', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'O', 'v', 'e', 'r', 'f', 'l', 'o', 'w', 0, 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'e', 'r', 'r', 'o', 'r'} + +func Xgai_strerror(tls *TLS, ecode int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ecode=%v, (%v:)", tls, ecode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + _ = s + s = uintptr(unsafe.Pointer(&_msgs)) + ecode++ + for { + if !(ecode != 0 && *(*int8)(unsafe.Pointer(s)) != 0) { + break + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _2 + _2: + ; + s++ + } + goto _1 + _1: + ; + ecode++ + s++ + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + s++ + } + return X__lctrans_cur(tls, s) +} + +func Xgetaddrinfo(tls *TLS, host uintptr, serv uintptr, hint uintptr, res uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v host=%v serv=%v hint=%v res=%v, (%v:)", tls, host, serv, hint, res, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(1616) + defer tls.Free(1616) + var canon_len, family, flags, i, j, k, mask, naddrs, nais, no_family, nservs, proto, r, s, saved_errno, socktype, v3 int32 + var out, outcanon uintptr + var ta [2]uintptr + var tf [2]int32 + var tl [2]Tsocklen_t + var v5 uint64 + var _ /* addrs at bp+8 */ [48]Taddress + var _ /* canon at bp+1352 */ [256]int8 + var _ /* cs at bp+1608 */ int32 + var _ /* ports at bp+0 */ [2]Tservice + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = canon_len, family, flags, i, j, k, mask, naddrs, nais, no_family, nservs, out, outcanon, proto, r, s, saved_errno, socktype, ta, tf, tl, v3, v5 + family = PF_UNSPEC + flags = 0 + proto = 0 + socktype = 0 + no_family = 0 + if !(host != 0) && !(serv != 0) { + return -int32(2) + } + if hint != 0 { + family = (*Taddrinfo)(unsafe.Pointer(hint)).Fai_family + flags = (*Taddrinfo)(unsafe.Pointer(hint)).Fai_flags + proto = (*Taddrinfo)(unsafe.Pointer(hint)).Fai_protocol + socktype = (*Taddrinfo)(unsafe.Pointer(hint)).Fai_socktype + mask = Int32FromInt32(AI_PASSIVE) | Int32FromInt32(AI_CANONNAME) | Int32FromInt32(AI_NUMERICHOST) | Int32FromInt32(AI_V4MAPPED) | Int32FromInt32(AI_ALL) | Int32FromInt32(AI_ADDRCONFIG) | Int32FromInt32(AI_NUMERICSERV) + if flags&mask != flags { + return -int32(1) + } + switch family { + case int32(PF_INET): + fallthrough + case int32(PF_INET6): + fallthrough + case PF_UNSPEC: + default: + return -int32(6) + } + } + if flags&int32(AI_ADDRCONFIG) != 0 { + tf = [2]int32{ + 0: int32(PF_INET), + 1: int32(PF_INET6), + } + ta = [2]uintptr{ + 0: uintptr(unsafe.Pointer(&_lo4)), + 1: uintptr(unsafe.Pointer(&_lo6)), + } + tl = [2]Tsocklen_t{ + 0: uint32(16), + 1: uint32(28), + } + i = 0 + for { + if !(i < int32(2)) { + break + } + if family == tf[int32(1)-i] { + goto _1 + } + s = Xsocket(tls, tf[i], Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_DGRAM), int32(IPPROTO_UDP)) + if s >= 0 { + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+1608) + r = Xconnect(tls, s, ta[i], tl[i]) + saved_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 1608)), uintptr(0)) + Xclose(tls, s) + if !(r != 0) { + goto _1 + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = saved_errno + } + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(EADDRNOTAVAIL): + fallthrough + case int32(EAFNOSUPPORT): + fallthrough + case int32(EHOSTUNREACH): + fallthrough + case int32(ENETDOWN): + fallthrough + case int32(ENETUNREACH): + default: + return -int32(11) + } + if family == tf[i] { + no_family = int32(1) + } + family = tf[int32(1)-i] + goto _1 + _1: + ; + i++ + } + } + nservs = X__lookup_serv(tls, bp, serv, proto, socktype, flags) + if nservs < 0 { + return nservs + } + naddrs = X__lookup_name(tls, bp+8, bp+1352, host, family, flags) + if naddrs < 0 { + return naddrs + } + if no_family != 0 { + return -int32(5) + } + nais = nservs * naddrs + canon_len = int32(Xstrlen(tls, bp+1352)) + out = Xcalloc(tls, uint64(1), uint64(uint64(nais))*uint64(88)+uint64(uint64(canon_len))+uint64(1)) + if !(out != 0) { + return -int32(10) + } + if canon_len != 0 { + outcanon = out + uintptr(nais)*88 + Xmemcpy(tls, outcanon, bp+1352, uint64(canon_len+int32(1))) + } else { + outcanon = uintptr(0) + } + v3 = Int32FromInt32(0) + i = v3 + k = v3 + for { + if !(i < naddrs) { + break + } + j = 0 + for { + if !(j < nservs) { + break + } + (*(*Taibuf)(unsafe.Pointer(out + uintptr(k)*88))).Fslot = int16(int16(k)) + if (*(*[48]Taddress)(unsafe.Pointer(bp + 8)))[i].Ffamily == int32(PF_INET) { + v5 = uint64(16) + } else { + v5 = uint64(28) + } + (*(*Taibuf)(unsafe.Pointer(out + uintptr(k)*88))).Fai = Taddrinfo{ + Fai_family: (*(*[48]Taddress)(unsafe.Pointer(bp + 8)))[i].Ffamily, + Fai_socktype: int32((*(*[2]Tservice)(unsafe.Pointer(bp)))[j].Fsocktype), + Fai_protocol: int32((*(*[2]Tservice)(unsafe.Pointer(bp)))[j].Fproto), + Fai_addrlen: uint32(v5), + Fai_addr: out + uintptr(k)*88 + 48, + Fai_canonname: outcanon, + } + if k != 0 { + (*(*Taibuf)(unsafe.Pointer(out + uintptr(k-int32(1))*88))).Fai.Fai_next = out + uintptr(k)*88 + } + switch (*(*[48]Taddress)(unsafe.Pointer(bp + 8)))[i].Ffamily { + case int32(PF_INET): + *(*Tsa_family_t)(unsafe.Pointer(out + uintptr(k)*88 + 48)) = uint16(PF_INET) + *(*Tin_port_t)(unsafe.Pointer(out + uintptr(k)*88 + 48 + 2)) = Xhtons(tls, (*(*[2]Tservice)(unsafe.Pointer(bp)))[j].Fport) + Xmemcpy(tls, out+uintptr(k)*88+48+4, bp+8+uintptr(i)*28+8, uint64(4)) + case int32(PF_INET6): + *(*Tsa_family_t)(unsafe.Pointer(out + uintptr(k)*88 + 48)) = uint16(PF_INET6) + *(*Tin_port_t)(unsafe.Pointer(out + uintptr(k)*88 + 48 + 2)) = Xhtons(tls, (*(*[2]Tservice)(unsafe.Pointer(bp)))[j].Fport) + *(*Tuint32_t)(unsafe.Pointer(out + uintptr(k)*88 + 48 + 24)) = (*(*[48]Taddress)(unsafe.Pointer(bp + 8)))[i].Fscopeid + Xmemcpy(tls, out+uintptr(k)*88+48+8, bp+8+uintptr(i)*28+8, uint64(16)) + break + } + goto _4 + _4: + ; + j++ + k++ + } + goto _2 + _2: + ; + i++ + } + (*(*Taibuf)(unsafe.Pointer(out))).Fref = int16(int16(nais)) + *(*uintptr)(unsafe.Pointer(res)) = out + return 0 +} + +/* Define the "an address is configured" condition for address + * families via ability to create a socket for the family plus + * routability of the loopback address for the family. */ +var _lo4 = Tsockaddr_in{ + Fsin_family: uint16(PF_INET), + Fsin_port: uint16(65535), + Fsin_addr: Tin_addr{ + Fs_addr: uint32(0x0100007f), + }, +} + +var _lo6 = Tsockaddr_in6{ + Fsin6_family: uint16(PF_INET6), + Fsin6_port: uint16(65535), + Fsin6_addr: Tin6_addr{ + F__in6_union: *(*struct { + F__s6_addr16 [0][8]Tuint16_t + F__s6_addr32 [0][4]Tuint32_t + F__s6_addr [16]Tuint8_t + })(unsafe.Pointer(&[16]Tuint8_t{ + 15: uint8(1), + })), + }, +} + +const EAI_ADDRFAMILY = -9 +const EAI_ALLDONE = -103 +const EAI_CANCELED = -101 +const EAI_IDN_ENCODE = -105 +const EAI_INPROGRESS = -100 +const EAI_INTR = -104 +const EAI_NOTCANCELED = -102 +const HOST_NOT_FOUND = 1 +const MCAST_BLOCK_SOURCE = 43 +const MCAST_EXCLUDE = 0 +const MCAST_INCLUDE = 1 +const MCAST_JOIN_GROUP = 42 +const MCAST_JOIN_SOURCE_GROUP = 46 +const MCAST_LEAVE_GROUP = 45 +const MCAST_LEAVE_SOURCE_GROUP = 47 +const MCAST_MSFILTER = 48 +const MCAST_UNBLOCK_SOURCE = 44 +const NI_MAXHOST = 255 +const NI_MAXSERV = 32 +const NO_ADDRESS = 4 +const NO_DATA = 4 +const NO_RECOVERY = 3 +const TRY_AGAIN = 2 +const h_errno = 0 + +type Tip_mreq = struct { + Fimr_multiaddr Tin_addr + Fimr_interface Tin_addr +} + +type Tip_mreqn = struct { + Fimr_multiaddr Tin_addr + Fimr_address Tin_addr + Fimr_ifindex int32 +} + +type Tip_mreq_source = struct { + Fimr_multiaddr Tin_addr + Fimr_interface Tin_addr + Fimr_sourceaddr Tin_addr +} + +type Tip_msfilter = struct { + Fimsf_multiaddr Tin_addr + Fimsf_interface Tin_addr + Fimsf_fmode Tuint32_t + Fimsf_numsrc Tuint32_t + Fimsf_slist [1]Tin_addr +} + +type Tgroup_req = struct { + Fgr_interface Tuint32_t + Fgr_group Tsockaddr_storage +} + +type Tgroup_source_req = struct { + Fgsr_interface Tuint32_t + Fgsr_group Tsockaddr_storage + Fgsr_source Tsockaddr_storage +} + +type Tgroup_filter = struct { + Fgf_interface Tuint32_t + Fgf_group Tsockaddr_storage + Fgf_fmode Tuint32_t + Fgf_numsrc Tuint32_t + Fgf_slist [1]Tsockaddr_storage +} + +type Tin_pktinfo = struct { + Fipi_ifindex int32 + Fipi_spec_dst Tin_addr + Fipi_addr Tin_addr +} + +type Tin6_pktinfo = struct { + Fipi6_addr Tin6_addr + Fipi6_ifindex uint32 +} + +type Tip6_mtuinfo = struct { + Fip6m_addr Tsockaddr_in6 + Fip6m_mtu Tuint32_t +} + +func Xgethostbyaddr(tls *TLS, a uintptr, l Tsocklen_t, af int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v a=%v l=%v af=%v, (%v:)", tls, a, l, af, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var err int32 + var size Tsize_t + var _ /* res at bp+0 */ uintptr + _, _ = err, size + size = uint64(63) + for cond := true; cond; cond = err == int32(ERANGE) { + Xfree(tls, _h) + size += size + uint64(1) + _h = Xmalloc(tls, size) + if !(_h != 0) { + *(*int32)(unsafe.Pointer(X__h_errno_location(tls))) = int32(NO_RECOVERY) + return uintptr(0) + } + err = Xgethostbyaddr_r(tls, a, l, af, _h, _h+UintptrFromInt32(1)*32, size-uint64(32), bp, X__h_errno_location(tls)) + } + return *(*uintptr)(unsafe.Pointer(bp)) +} + +var _h uintptr + +func Xgethostbyaddr_r(tls *TLS, a uintptr, l Tsocklen_t, af int32, h uintptr, buf uintptr, buflen Tsize_t, res uintptr, err uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v l=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, a, l, af, h, buf, buflen, res, err, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var sl Tsocklen_t + var v1 uint64 + var _ /* sa at bp+0 */ struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + } + _, _, _ = i, sl, v1 + *(*struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp)) = struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + }{} + *(*uint16)(unsafe.Pointer(bp)) = uint16(uint16(af)) + if af == int32(PF_INET6) { + v1 = uint64(28) + } else { + v1 = uint64(16) + } + sl = uint32(v1) + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + /* Load address argument into sockaddr structure */ + if af == int32(PF_INET6) && l == uint32(16) { + Xmemcpy(tls, bp+8, a, uint64(16)) + } else { + if af == int32(PF_INET) && l == uint32(4) { + Xmemcpy(tls, bp+4, a, uint64(4)) + } else { + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return int32(EINVAL) + } + } + /* Align buffer and check for space for pointers and ip address */ + i = int32(uint64(uint64(buf)) & (Uint64FromInt64(8) - Uint64FromInt32(1))) + if !(i != 0) { + i = int32(8) + } + if buflen <= Uint64FromInt32(5)*Uint64FromInt64(8)-uint64(uint64(i))+uint64(uint64(l)) { + return int32(ERANGE) + } + buf += uintptr(uint64(8) - uint64(uint64(i))) + buflen -= Uint64FromInt32(5)*Uint64FromInt64(8) - uint64(uint64(i)) + uint64(uint64(l)) + (*Thostent)(unsafe.Pointer(h)).Fh_addr_list = buf + buf += uintptr(Uint64FromInt32(2) * Uint64FromInt64(8)) + (*Thostent)(unsafe.Pointer(h)).Fh_aliases = buf + buf += uintptr(Uint64FromInt32(2) * Uint64FromInt64(8)) + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list)) = buf + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list)), a, uint64(uint64(l))) + buf += uintptr(l) + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list + 1*8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases)) = buf + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8)) = uintptr(0) + switch Xgetnameinfo(tls, bp, sl, buf, uint32(uint32(buflen)), uintptr(0), uint32(0), 0) { + case -int32(3): + *(*int32)(unsafe.Pointer(err)) = int32(TRY_AGAIN) + return int32(EAGAIN) + case -int32(12): + return int32(ERANGE) + default: + fallthrough + case -int32(4): + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return int32(EBADMSG) + case -int32(11): + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + case 0: + break + } + (*Thostent)(unsafe.Pointer(h)).Fh_addrtype = af + (*Thostent)(unsafe.Pointer(h)).Fh_length = int32(int32(l)) + (*Thostent)(unsafe.Pointer(h)).Fh_name = *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases)) + *(*uintptr)(unsafe.Pointer(res)) = h + return 0 +} + +func Xgethostbyname(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgethostbyname2(tls, name, int32(PF_INET)) +} + +func Xgethostbyname2(tls *TLS, name uintptr, af int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v af=%v, (%v:)", tls, name, af, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var err int32 + var size Tsize_t + var _ /* res at bp+0 */ uintptr + _, _ = err, size + size = uint64(63) + for cond := true; cond; cond = err == int32(ERANGE) { + Xfree(tls, _h1) + size += size + uint64(1) + _h1 = Xmalloc(tls, size) + if !(_h1 != 0) { + *(*int32)(unsafe.Pointer(X__h_errno_location(tls))) = int32(NO_RECOVERY) + return uintptr(0) + } + err = Xgethostbyname2_r(tls, name, af, _h1, _h1+UintptrFromInt32(1)*32, size-uint64(32), bp, X__h_errno_location(tls)) + } + return *(*uintptr)(unsafe.Pointer(bp)) +} + +var _h1 uintptr + +func Xgethostbyname2_r(tls *TLS, name uintptr, af int32, h uintptr, buf uintptr, buflen Tsize_t, res uintptr, err uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, name, af, h, buf, buflen, res, err, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1600) + defer tls.Free(1600) + var align, need Tsize_t + var cnt, i, v1 int32 + var v3 uintptr + var _ /* addrs at bp+0 */ [48]Taddress + var _ /* canon at bp+1344 */ [256]int8 + _, _, _, _, _, _ = align, cnt, i, need, v1, v3 + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + cnt = X__lookup_name(tls, bp, bp+1344, name, af, int32(AI_CANONNAME)) + if cnt < 0 { + switch cnt { + case -int32(2): + *(*int32)(unsafe.Pointer(err)) = int32(HOST_NOT_FOUND) + return 0 + case -int32(5): + *(*int32)(unsafe.Pointer(err)) = int32(NO_DATA) + return 0 + case -int32(3): + *(*int32)(unsafe.Pointer(err)) = int32(TRY_AGAIN) + return int32(EAGAIN) + default: + fallthrough + case -int32(4): + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return int32(EBADMSG) + case -int32(11): + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } + } + (*Thostent)(unsafe.Pointer(h)).Fh_addrtype = af + if af == int32(PF_INET6) { + v1 = int32(16) + } else { + v1 = int32(4) + } + (*Thostent)(unsafe.Pointer(h)).Fh_length = v1 + /* Align buffer */ + align = -uint64(uint64(buf)) & (Uint64FromInt64(8) - Uint64FromInt32(1)) + need = Uint64FromInt32(4) * Uint64FromInt64(8) + need += uint64(cnt+Int32FromInt32(1)) * (uint64(8) + uint64((*Thostent)(unsafe.Pointer(h)).Fh_length)) + need += Xstrlen(tls, name) + uint64(1) + need += Xstrlen(tls, bp+1344) + uint64(1) + need += align + if need > buflen { + return int32(ERANGE) + } + buf += uintptr(align) + (*Thostent)(unsafe.Pointer(h)).Fh_aliases = buf + buf += uintptr(Uint64FromInt32(3) * Uint64FromInt64(8)) + (*Thostent)(unsafe.Pointer(h)).Fh_addr_list = buf + buf += uintptr(uint64(cnt+Int32FromInt32(1)) * uint64(8)) + i = 0 + for { + if !(i < cnt) { + break + } + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list + uintptr(i)*8)) = buf + buf += uintptr((*Thostent)(unsafe.Pointer(h)).Fh_length) + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list + uintptr(i)*8)), bp+uintptr(i)*28+8, uint64((*Thostent)(unsafe.Pointer(h)).Fh_length)) + goto _2 + _2: + ; + i++ + } + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list + uintptr(i)*8)) = uintptr(0) + v3 = buf + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases)) = v3 + (*Thostent)(unsafe.Pointer(h)).Fh_name = v3 + Xstrcpy(tls, (*Thostent)(unsafe.Pointer(h)).Fh_name, bp+1344) + buf += uintptr(Xstrlen(tls, (*Thostent)(unsafe.Pointer(h)).Fh_name) + uint64(1)) + if Xstrcmp(tls, (*Thostent)(unsafe.Pointer(h)).Fh_name, name) != 0 { + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8)) = buf + Xstrcpy(tls, *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8)), name) + buf += uintptr(Xstrlen(tls, *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8))) + uint64(1)) + } else { + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8)) = uintptr(0) + } + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 2*8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(res)) = h + return 0 +} + +func Xgethostbyname_r(tls *TLS, name uintptr, h uintptr, buf uintptr, buflen Tsize_t, res uintptr, err uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, name, h, buf, buflen, res, err, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgethostbyname2_r(tls, name, int32(PF_INET), h, buf, buflen, res, err) +} + +const IFADDRS_HASH_SIZE = 64 +const IFA_ADDRESS = 1 +const IFA_BROADCAST = 4 +const IFA_LABEL = 3 +const IFA_LOCAL = 2 +const IFF_ALLMULTI = 512 +const IFF_AUTOMEDIA = 16384 +const IFF_BROADCAST = 2 +const IFF_DEBUG = 4 +const IFF_DORMANT = 131072 +const IFF_DYNAMIC = 32768 +const IFF_ECHO = 262144 +const IFF_LOOPBACK = 8 +const IFF_LOWER_UP = 65536 +const IFF_MASTER = 1024 +const IFF_MULTICAST = 4096 +const IFF_NOARP = 128 +const IFF_NOTRAILERS = 32 +const IFF_POINTOPOINT = 16 +const IFF_PORTSEL = 8192 +const IFF_PROMISC = 256 +const IFF_RUNNING = 64 +const IFF_SLAVE = 2048 +const IFF_UP = 1 +const IFF_VOLATILE = 461914 +const IFHWADDRLEN = 6 +const IFLA_ADDRESS = 1 +const IFLA_BROADCAST = 2 +const IFLA_IFNAME = 3 +const IFLA_STATS = 7 +const IFNAMSIZ = 16 +const IF_NAMESIZE = 16 +const NETLINK_ROUTE = 0 +const NLMSG_DONE = 3 +const NLMSG_ERROR = 2 +const NLMSG_NOOP = 1 +const NLMSG_OVERRUN = 4 +const NLM_F_ACK = 4 +const NLM_F_ATOMIC = 1024 +const NLM_F_DUMP = 768 +const NLM_F_MATCH = 512 +const NLM_F_MULTI = 2 +const NLM_F_REQUEST = 1 +const NLM_F_ROOT = 256 +const RTM_GETADDR = 22 +const RTM_GETLINK = 18 +const RTM_NEWADDR = 20 +const RTM_NEWLINK = 16 +const __UAPI_DEF_IF_IFCONF = 0 +const __UAPI_DEF_IF_IFMAP = 0 +const __UAPI_DEF_IF_IFNAMSIZ = 0 +const __UAPI_DEF_IF_IFREQ = 0 +const __UAPI_DEF_IF_NET_DEVICE_FLAGS = 0 +const __UAPI_DEF_IF_NET_DEVICE_FLAGS_LOWER_UP_DORMANT_ECHO = 0 + +type Tifaddrs = struct { + Fifa_next uintptr + Fifa_name uintptr + Fifa_flags uint32 + Fifa_addr uintptr + Fifa_netmask uintptr + Fifa_ifu struct { + Fifu_dstaddr [0]uintptr + Fifu_broadaddr uintptr + } + Fifa_data uintptr +} + +type Tif_nameindex = struct { + Fif_index uint32 + Fif_name uintptr +} + +type Tifaddr = struct { + Fifa_addr Tsockaddr + Fifa_ifu struct { + Fifu_dstaddr [0]Tsockaddr + Fifu_broadaddr Tsockaddr + } + Fifa_ifp uintptr + Fifa_next uintptr +} + +type Tifmap = struct { + Fmem_start uint64 + Fmem_end uint64 + Fbase_addr uint16 + Firq uint8 + Fdma uint8 + Fport uint8 +} + +type Tifreq = struct { + Fifr_ifrn struct { + Fifrn_name [16]int8 + } + Fifr_ifru struct { + Fifru_dstaddr [0]Tsockaddr + Fifru_broadaddr [0]Tsockaddr + Fifru_netmask [0]Tsockaddr + Fifru_hwaddr [0]Tsockaddr + Fifru_flags [0]int16 + Fifru_ivalue [0]int32 + Fifru_mtu [0]int32 + Fifru_map [0]Tifmap + Fifru_slave [0][16]int8 + Fifru_newname [0][16]int8 + Fifru_data [0]uintptr + Fifru_addr Tsockaddr + F__ccgo_pad12 [8]byte + } +} + +type Tifconf = struct { + Fifc_len int32 + Fifc_ifcu struct { + Fifcu_req [0]uintptr + Fifcu_buf uintptr + } +} + +type Tnlmsghdr = struct { + Fnlmsg_len Tuint32_t + Fnlmsg_type Tuint16_t + Fnlmsg_flags Tuint16_t + Fnlmsg_seq Tuint32_t + Fnlmsg_pid Tuint32_t +} + +type Trtattr = struct { + Frta_len uint16 + Frta_type uint16 +} + +type Trtgenmsg = struct { + Frtgen_family uint8 +} + +type Tifinfomsg = struct { + Fifi_family uint8 + F__ifi_pad uint8 + Fifi_type uint16 + Fifi_index int32 + Fifi_flags uint32 + Fifi_change uint32 +} + +type Tifaddrmsg = struct { + Fifa_family Tuint8_t + Fifa_prefixlen Tuint8_t + Fifa_flags Tuint8_t + Fifa_scope Tuint8_t + Fifa_index Tuint32_t +} + +/* getifaddrs() reports hardware addresses with PF_PACKET that implies + * struct sockaddr_ll. But e.g. Infiniband socket address length is + * longer than sockaddr_ll.ssl_addr[8] can hold. Use this hack struct + * to extend ssl_addr - callers should be able to still use it. */ +type Tsockaddr_ll_hack = struct { + Fsll_family uint16 + Fsll_protocol uint16 + Fsll_ifindex int32 + Fsll_hatype uint16 + Fsll_pkttype uint8 + Fsll_halen uint8 + Fsll_addr [24]uint8 +} + +type Tsockany = struct { + Fll [0]Tsockaddr_ll_hack + Fv4 [0]Tsockaddr_in + Fv6 [0]Tsockaddr_in6 + Fsa Tsockaddr + F__ccgo_pad4 [20]byte +} + +type Tifaddrs_storage = struct { + Fifa Tifaddrs + Fhash_next uintptr + Faddr Tsockany + Fnetmask Tsockany + Fifu Tsockany + Findex uint32 + Fname [17]int8 +} + +type Tifaddrs_ctx = struct { + Ffirst uintptr + Flast uintptr + Fhash [64]uintptr +} + +func Xfreeifaddrs(tls *TLS, ifp uintptr) { + if __ccgo_strace { + trc("tls=%v ifp=%v, (%v:)", tls, ifp, origin(2)) + } + var n uintptr + _ = n + for ifp != 0 { + n = (*Tifaddrs)(unsafe.Pointer(ifp)).Fifa_next + Xfree(tls, ifp) + ifp = n + } +} + +func _copy_addr(tls *TLS, r uintptr, af int32, sa uintptr, addr uintptr, addrlen Tsize_t, ifindex int32) { + var dst uintptr + var len1 int32 + _, _ = dst, len1 + switch af { + case int32(PF_INET): + dst = sa + 4 + len1 = int32(4) + case int32(PF_INET6): + dst = sa + 8 + len1 = int32(16) + if int32(*(*Tuint8_t)(unsafe.Pointer(addr))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(addr + 1)))&int32(0xc0) == int32(0x80) || int32(*(*Tuint8_t)(unsafe.Pointer(addr))) == int32(0xff) && int32(*(*Tuint8_t)(unsafe.Pointer(addr + 1)))&int32(0xf) == int32(0x2) { + (*(*Tsockaddr_in6)(unsafe.Pointer(sa))).Fsin6_scope_id = uint32(uint32(ifindex)) + } + default: + return + } + if addrlen < uint64(uint64(len1)) { + return + } + (*Tsockany)(unsafe.Pointer(sa)).Fsa.Fsa_family = uint16(uint16(af)) + Xmemcpy(tls, dst, addr, uint64(uint64(len1))) + *(*uintptr)(unsafe.Pointer(r)) = sa +} + +func _gen_netmask(tls *TLS, r uintptr, af int32, sa uintptr, prefixlen int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, v1 int32 + var _ /* addr at bp+0 */ [16]Tuint8_t + _, _ = i, v1 + *(*[16]Tuint8_t)(unsafe.Pointer(bp)) = [16]Tuint8_t{} + if uint64(uint64(prefixlen)) > Uint64FromInt32(8)*Uint64FromInt64(16) { + prefixlen = int32(Uint64FromInt32(8) * Uint64FromInt64(16)) + } + i = prefixlen / int32(8) + Xmemset(tls, bp, int32(0xff), uint64(uint64(i))) + if uint64(uint64(i)) < uint64(16) { + v1 = i + i++ + (*(*[16]Tuint8_t)(unsafe.Pointer(bp)))[v1] = uint8(int32(0xff) << (int32(8) - prefixlen%int32(8))) + } + _copy_addr(tls, r, af, sa, bp, uint64(16), 0) +} + +func _copy_lladdr(tls *TLS, r uintptr, sa uintptr, addr uintptr, addrlen Tsize_t, ifindex int32, hatype uint16) { + if addrlen > uint64(24) { + return + } + (*(*Tsockaddr_ll_hack)(unsafe.Pointer(sa))).Fsll_family = uint16(PF_PACKET) + (*(*Tsockaddr_ll_hack)(unsafe.Pointer(sa))).Fsll_ifindex = ifindex + (*(*Tsockaddr_ll_hack)(unsafe.Pointer(sa))).Fsll_hatype = hatype + (*(*Tsockaddr_ll_hack)(unsafe.Pointer(sa))).Fsll_halen = uint8(uint8(addrlen)) + Xmemcpy(tls, sa+12, addr, addrlen) + *(*uintptr)(unsafe.Pointer(r)) = sa +} + +func _netlink_msg_to_ifaddr(tls *TLS, pctx uintptr, h uintptr) (r int32) { + var bucket uint32 + var ctx, ifa, ifi, ifs, ifs0, rta uintptr + var stats_len int32 + _, _, _, _, _, _, _, _ = bucket, ctx, ifa, ifi, ifs, ifs0, rta, stats_len + ctx = pctx + ifi = h + UintptrFromInt64(16) + ifa = h + UintptrFromInt64(16) + stats_len = 0 + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(RTM_NEWLINK) { + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(16)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + for { + if !(uint64(int64(h+uintptr((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len))-int64(rta)) >= uint64(4)) { + break + } + if int32((*Trtattr)(unsafe.Pointer(rta)).Frta_type) != int32(IFLA_STATS) { + goto _1 + } + stats_len = int32(uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len) - Uint64FromInt64(4)) + break + goto _1 + _1: + ; + rta = rta + uintptr((int32((*Trtattr)(unsafe.Pointer(rta)).Frta_len)+Int32FromInt32(3)) & ^Int32FromInt32(3)) + } + } else { + ifs0 = *(*uintptr)(unsafe.Pointer(ctx + 16 + uintptr((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index%uint32(IFADDRS_HASH_SIZE))*8)) + for { + if !(ifs0 != 0) { + break + } + if (*Tifaddrs_storage)(unsafe.Pointer(ifs0)).Findex == (*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index { + break + } + goto _2 + _2: + ; + ifs0 = (*Tifaddrs_storage)(unsafe.Pointer(ifs0)).Fhash_next + } + if !(ifs0 != 0) { + return 0 + } + } + ifs = Xcalloc(tls, uint64(1), uint64(200)+uint64(uint64(stats_len))) + if ifs == uintptr(0) { + return -int32(1) + } + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(RTM_NEWLINK) { + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Findex = uint32((*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_index) + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_flags = (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_flags + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(16)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + for { + if !(uint64(int64(h+uintptr((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len))-int64(rta)) >= uint64(4)) { + break + } + switch int32((*Trtattr)(unsafe.Pointer(rta)).Frta_type) { + case int32(IFLA_IFNAME): + if uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-uint64(4) < uint64(17) { + Xmemcpy(tls, ifs+176, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4)) + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name = ifs + 176 + } + case int32(IFLA_ADDRESS): + _copy_lladdr(tls, ifs+24, ifs+64, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_index, (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_type) + case int32(IFLA_BROADCAST): + _copy_lladdr(tls, ifs+40, ifs+136, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_index, (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_type) + case int32(IFLA_STATS): + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_data = ifs + UintptrFromInt32(1)*200 + Xmemcpy(tls, (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_data, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4)) + break + } + goto _3 + _3: + ; + rta = rta + uintptr((int32((*Trtattr)(unsafe.Pointer(rta)).Frta_len)+Int32FromInt32(3)) & ^Int32FromInt32(3)) + } + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name != 0 { + bucket = (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Findex % uint32(IFADDRS_HASH_SIZE) + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fhash_next = *(*uintptr)(unsafe.Pointer(ctx + 16 + uintptr(bucket)*8)) + *(*uintptr)(unsafe.Pointer(ctx + 16 + uintptr(bucket)*8)) = ifs + } + } else { + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name = (*Tifaddrs_storage)(unsafe.Pointer(ifs0)).Fifa.Fifa_name + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_flags = (*Tifaddrs_storage)(unsafe.Pointer(ifs0)).Fifa.Fifa_flags + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(8)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + for { + if !(uint64(int64(h+uintptr((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len))-int64(rta)) >= uint64(4)) { + break + } + switch int32((*Trtattr)(unsafe.Pointer(rta)).Frta_type) { + case int32(IFA_ADDRESS): + /* If ifa_addr is already set we, received an IFA_LOCAL before + * so treat this as destination address */ + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_addr != 0 { + _copy_addr(tls, ifs+40, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+136, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index)) + } else { + _copy_addr(tls, ifs+24, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+64, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index)) + } + case int32(IFA_BROADCAST): + _copy_addr(tls, ifs+40, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+136, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index)) + case int32(IFA_LOCAL): + /* If ifa_addr is set and we get IFA_LOCAL, assume we have + * a point-to-point network. Move address to correct field. */ + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_addr != 0 { + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifu = (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Faddr + *(*uintptr)(unsafe.Pointer(ifs + 40)) = ifs + 136 + Xmemset(tls, ifs+64, 0, uint64(36)) + } + _copy_addr(tls, ifs+24, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+64, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index)) + case int32(IFA_LABEL): + if uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-uint64(4) < uint64(17) { + Xmemcpy(tls, ifs+176, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4)) + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name = ifs + 176 + } + break + } + goto _4 + _4: + ; + rta = rta + uintptr((int32((*Trtattr)(unsafe.Pointer(rta)).Frta_len)+Int32FromInt32(3)) & ^Int32FromInt32(3)) + } + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_addr != 0 { + _gen_netmask(tls, ifs+32, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+100, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_prefixlen)) + } + } + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name != 0 { + if !((*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Ffirst != 0) { + (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Ffirst = ifs + } + if (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Flast != 0 { + (*Tifaddrs)(unsafe.Pointer((*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Flast)).Fifa_next = ifs + } + (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Flast = ifs + } else { + Xfree(tls, ifs) + } + return 0 +} + +func Xgetifaddrs(tls *TLS, ifap uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v ifap=%v, (%v:)", tls, ifap, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(528) + defer tls.Free(528) + var ctx uintptr + var r int32 + var _ /* _ctx at bp+0 */ Tifaddrs_ctx + _, _ = ctx, r + ctx = bp + Xmemset(tls, ctx, 0, uint64(528)) + r = X__rtnetlink_enumerate(tls, PF_UNSPEC, PF_UNSPEC, __ccgo_fp(_netlink_msg_to_ifaddr), ctx) + if r == 0 { + *(*uintptr)(unsafe.Pointer(ifap)) = (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Ffirst + } else { + Xfreeifaddrs(tls, (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Ffirst) + } + return r +} + +const RR_PTR = 12 + +func _itoa(tls *TLS, p uintptr, x uint32) (r uintptr) { + var v1, v2 uintptr + _, _ = v1, v2 + p += uintptr(Uint64FromInt32(3) * Uint64FromInt64(4)) + p-- + v1 = p + *(*int8)(unsafe.Pointer(v1)) = 0 + for cond := true; cond; cond = x != 0 { + p-- + v2 = p + *(*int8)(unsafe.Pointer(v2)) = int8(uint32('0') + x%uint32(10)) + x /= uint32(10) + } + return p +} + +func _mkptr4(tls *TLS, s uintptr, ip uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + Xsprintf(tls, s, __ccgo_ts+999, VaList(bp+8, int32(*(*uint8)(unsafe.Pointer(ip + 3))), int32(*(*uint8)(unsafe.Pointer(ip + 2))), int32(*(*uint8)(unsafe.Pointer(ip + 1))), int32(*(*uint8)(unsafe.Pointer(ip))))) +} + +func _mkptr6(tls *TLS, s uintptr, ip uintptr) { + var i int32 + var v2, v3, v4, v5 uintptr + _, _, _, _, _ = i, v2, v3, v4, v5 + i = int32(15) + for { + if !(i >= 0) { + break + } + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = _xdigits[int32(*(*uint8)(unsafe.Pointer(ip + uintptr(i))))&int32(15)] + v3 = s + s++ + *(*int8)(unsafe.Pointer(v3)) = int8('.') + v4 = s + s++ + *(*int8)(unsafe.Pointer(v4)) = _xdigits[int32(*(*uint8)(unsafe.Pointer(ip + uintptr(i))))>>int32(4)] + v5 = s + s++ + *(*int8)(unsafe.Pointer(v5)) = int8('.') + goto _1 + _1: + ; + i-- + } + Xstrcpy(tls, s, __ccgo_ts+1024) +} + +var _xdigits = [17]int8{'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'a', 'b', 'c', 'd', 'e', 'f'} + +func _reverse_hosts(tls *TLS, buf uintptr, a uintptr, scopeid uint32, family int32) { + bp := tls.Alloc(1824) + defer tls.Free(1824) + var f, p, z, v1, v2, v8 uintptr + var v10, v11, v15, v16, v4, v5 int32 + var v13, v18, v7 bool + var _ /* _buf at bp+512 */ [1032]uint8 + var _ /* _f at bp+1592 */ TFILE + var _ /* atmp at bp+1544 */ [16]uint8 + var _ /* iplit at bp+1560 */ Taddress + var _ /* line at bp+0 */ [512]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = f, p, z, v1, v10, v11, v13, v15, v16, v18, v2, v4, v5, v7, v8 + f = X__fopen_rb_ca(tls, __ccgo_ts+1033, bp+1592, bp+512, uint64(1032)) + if !(f != 0) { + return + } + if family == int32(PF_INET) { + Xmemcpy(tls, bp+1544+uintptr(12), a, uint64(4)) + Xmemcpy(tls, bp+1544, __ccgo_ts+1044, uint64(12)) + a = bp + 1544 + } + for Xfgets(tls, bp, int32(512), f) != 0 { + v1 = Xstrchr(tls, bp, int32('#')) + p = v1 + if v1 != 0 { + v2 = p + p++ + *(*int8)(unsafe.Pointer(v2)) = int8('\n') + *(*int8)(unsafe.Pointer(p)) = Int8FromInt32(0) + } + p = bp + for { + if v7 = *(*int8)(unsafe.Pointer(p)) != 0; v7 { + v4 = int32(*(*int8)(unsafe.Pointer(p))) + v5 = BoolInt32(v4 == int32(' ') || uint32(v4)-uint32('\t') < uint32(5)) + goto _6 + _6: + } + if !(v7 && !(v5 != 0)) { + break + } + goto _3 + _3: + ; + p++ + } + if !(*(*int8)(unsafe.Pointer(p)) != 0) { + continue + } + v8 = p + p++ + *(*int8)(unsafe.Pointer(v8)) = 0 + if X__lookup_ipliteral(tls, bp+1560, bp, PF_UNSPEC) <= 0 { + continue + } + if (*(*Taddress)(unsafe.Pointer(bp + 1560))).Ffamily == int32(PF_INET) { + Xmemcpy(tls, bp+1560+8+uintptr(12), bp+1560+8, uint64(4)) + Xmemcpy(tls, bp+1560+8, __ccgo_ts+1044, uint64(12)) + (*(*Taddress)(unsafe.Pointer(bp + 1560))).Fscopeid = uint32(0) + } + if Xmemcmp(tls, a, bp+1560+8, uint64(16)) != 0 || (*(*Taddress)(unsafe.Pointer(bp + 1560))).Fscopeid != scopeid { + continue + } + for { + if v13 = *(*int8)(unsafe.Pointer(p)) != 0; v13 { + v10 = int32(*(*int8)(unsafe.Pointer(p))) + v11 = BoolInt32(v10 == int32(' ') || uint32(v10)-uint32('\t') < uint32(5)) + goto _12 + _12: + } + if !(v13 && v11 != 0) { + break + } + goto _9 + _9: + ; + p++ + } + z = p + for { + if v18 = *(*int8)(unsafe.Pointer(z)) != 0; v18 { + v15 = int32(*(*int8)(unsafe.Pointer(z))) + v16 = BoolInt32(v15 == int32(' ') || uint32(v15)-uint32('\t') < uint32(5)) + goto _17 + _17: + } + if !(v18 && !(v16 != 0)) { + break + } + goto _14 + _14: + ; + z++ + } + *(*int8)(unsafe.Pointer(z)) = 0 + if int64(int64(z))-int64(int64(p)) < int64(256) { + Xmemcpy(tls, buf, p, uint64(int64(int64(z))-int64(int64(p))+int64(1))) + break + } + } + X__fclose_ca(tls, f) +} + +func _reverse_services(tls *TLS, buf uintptr, port int32, dgram int32) { + bp := tls.Alloc(1408) + defer tls.Free(1408) + var f, p, v1, v2, v8 uintptr + var svport uint64 + var v4, v5 int32 + var v7 bool + var _ /* _buf at bp+136 */ [1032]uint8 + var _ /* _f at bp+1168 */ TFILE + var _ /* line at bp+0 */ [128]int8 + var _ /* z at bp+128 */ uintptr + _, _, _, _, _, _, _, _, _ = f, p, svport, v1, v2, v4, v5, v7, v8 + f = X__fopen_rb_ca(tls, __ccgo_ts+1057, bp+1168, bp+136, uint64(1032)) + if !(f != 0) { + return + } + for Xfgets(tls, bp, int32(128), f) != 0 { + v1 = Xstrchr(tls, bp, int32('#')) + p = v1 + if v1 != 0 { + v2 = p + p++ + *(*int8)(unsafe.Pointer(v2)) = int8('\n') + *(*int8)(unsafe.Pointer(p)) = Int8FromInt32(0) + } + p = bp + for { + if v7 = *(*int8)(unsafe.Pointer(p)) != 0; v7 { + v4 = int32(*(*int8)(unsafe.Pointer(p))) + v5 = BoolInt32(v4 == int32(' ') || uint32(v4)-uint32('\t') < uint32(5)) + goto _6 + _6: + } + if !(v7 && !(v5 != 0)) { + break + } + goto _3 + _3: + ; + p++ + } + if !(*(*int8)(unsafe.Pointer(p)) != 0) { + continue + } + v8 = p + p++ + *(*int8)(unsafe.Pointer(v8)) = 0 + svport = Xstrtoul(tls, p, bp+128, int32(10)) + if svport != uint64(uint64(port)) || *(*uintptr)(unsafe.Pointer(bp + 128)) == p { + continue + } + if dgram != 0 && Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(bp + 128)), __ccgo_ts+1071, uint64(4)) != 0 { + continue + } + if !(dgram != 0) && Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(bp + 128)), __ccgo_ts+1076, uint64(4)) != 0 { + continue + } + if int64(int64(p))-t__predefined_ptrdiff_t(bp) > int64(32) { + continue + } + Xmemcpy(tls, buf, bp, uint64(int64(int64(p))-t__predefined_ptrdiff_t(bp))) + break + } + X__fclose_ca(tls, f) +} + +func _dns_parse_callback(tls *TLS, c uintptr, rr int32, data uintptr, len1 int32, packet uintptr, plen int32) (r int32) { + if rr != int32(RR_PTR) { + return 0 + } + if X__dn_expand(tls, packet, packet+uintptr(plen), data, c, int32(256)) <= 0 { + *(*int8)(unsafe.Pointer(c)) = 0 + } + return 0 +} + +func Xgetnameinfo(tls *TLS, sa uintptr, sl Tsocklen_t, node uintptr, nodelen Tsocklen_t, serv uintptr, servlen Tsocklen_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v sa=%v sl=%v node=%v nodelen=%v serv=%v servlen=%v flags=%v, (%v:)", tls, sa, sl, node, nodelen, serv, servlen, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(976) + defer tls.Free(976) + var a, p, p1, v1 uintptr + var af, port, qlen, rlen int32 + var scopeid uint32 + var _ /* buf at bp+78 */ [256]int8 + var _ /* num at bp+334 */ [13]int8 + var _ /* ptr at bp+0 */ [78]int8 + var _ /* query at bp+347 */ [96]uint8 + var _ /* reply at bp+443 */ [512]uint8 + var _ /* tmp at bp+955 */ [17]int8 + _, _, _, _, _, _, _, _, _ = a, af, p, p1, port, qlen, rlen, scopeid, v1 + af = int32((*Tsockaddr)(unsafe.Pointer(sa)).Fsa_family) + switch af { + case int32(PF_INET): + a = sa + 4 + if uint64(uint64(sl)) < uint64(16) { + return -int32(6) + } + _mkptr4(tls, bp, a) + scopeid = uint32(0) + case int32(PF_INET6): + a = sa + 8 + if uint64(uint64(sl)) < uint64(28) { + return -int32(6) + } + if Xmemcmp(tls, a, __ccgo_ts+1044, uint64(12)) != 0 { + _mkptr6(tls, bp, a) + } else { + _mkptr4(tls, bp, a+uintptr(12)) + } + scopeid = (*Tsockaddr_in6)(unsafe.Pointer(sa)).Fsin6_scope_id + default: + return -int32(6) + } + if node != 0 && nodelen != 0 { + (*(*[256]int8)(unsafe.Pointer(bp + 78)))[0] = 0 + if !(flags&Int32FromInt32(NI_NUMERICHOST) != 0) { + _reverse_hosts(tls, bp+78, a, scopeid, af) + } + if !(*(*int8)(unsafe.Pointer(bp + 78)) != 0) && !(flags&Int32FromInt32(NI_NUMERICHOST) != 0) { + qlen = X__res_mkquery(tls, 0, bp, int32(1), int32(RR_PTR), uintptr(0), 0, uintptr(0), bp+347, int32(96)) + (*(*[96]uint8)(unsafe.Pointer(bp + 347)))[int32(3)] = uint8(0) /* don't need AD flag */ + rlen = X__res_send(tls, bp+347, qlen, bp+443, int32(512)) + (*(*[256]int8)(unsafe.Pointer(bp + 78)))[0] = 0 + if rlen > 0 { + if uint64(uint64(rlen)) > uint64(512) { + rlen = int32(512) + } + X__dns_parse(tls, bp+443, rlen, __ccgo_fp(_dns_parse_callback), bp+78) + } + } + if !(*(*int8)(unsafe.Pointer(bp + 78)) != 0) { + if flags&int32(NI_NAMEREQD) != 0 { + return -int32(2) + } + Xinet_ntop(tls, af, a, bp+78, uint32(256)) + if scopeid != 0 { + p = uintptr(0) + if !(flags&Int32FromInt32(NI_NUMERICSCOPE) != 0) && (int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 1)))&int32(0xc0) == int32(0x80) || int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xff) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 1)))&int32(0xf) == int32(0x2)) { + p = Xif_indextoname(tls, scopeid, bp+955+uintptr(1)) + } + if !(p != 0) { + p = _itoa(tls, bp+334, scopeid) + } + p-- + v1 = p + *(*int8)(unsafe.Pointer(v1)) = int8('%') + Xstrcat(tls, bp+78, p) + } + } + if Xstrlen(tls, bp+78) >= uint64(uint64(nodelen)) { + return -int32(12) + } + Xstrcpy(tls, node, bp+78) + } + if serv != 0 && servlen != 0 { + p1 = bp + 78 + port = int32(Xntohs(tls, (*Tsockaddr_in)(unsafe.Pointer(sa)).Fsin_port)) + (*(*[256]int8)(unsafe.Pointer(bp + 78)))[0] = 0 + if !(flags&Int32FromInt32(NI_NUMERICSERV) != 0) { + _reverse_services(tls, bp+78, port, flags&int32(NI_DGRAM)) + } + if !(*(*int8)(unsafe.Pointer(p1)) != 0) { + p1 = _itoa(tls, bp+334, uint32(uint32(port))) + } + if Xstrlen(tls, p1) >= uint64(uint64(servlen)) { + return -int32(12) + } + Xstrcpy(tls, serv, p1) + } + return 0 +} + +func Xgetpeername(tls *TLS, fd int32, addr uintptr, len1 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_getpeername) + _ = int32(__SC_getpeername) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func Xgetservbyname(tls *TLS, name uintptr, prots uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v prots=%v, (%v:)", tls, name, prots, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+0 */ uintptr + if Xgetservbyname_r(tls, name, prots, uintptr(unsafe.Pointer(&_se)), uintptr(unsafe.Pointer(&_buf3)), uint64(16), bp) != 0 { + return uintptr(0) + } + return uintptr(unsafe.Pointer(&_se)) +} + +var _se Tservent + +var _buf3 [2]uintptr + +const ALIGN = 0 + +func Xgetservbyname_r(tls *TLS, name uintptr, prots uintptr, se uintptr, buf uintptr, buflen Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v prots=%v se=%v buf=%v buflen=%v res=%v, (%v:)", tls, name, prots, se, buf, buflen, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var align, cnt, proto int32 + var v1 uintptr + var _ /* end at bp+8 */ uintptr + var _ /* servs at bp+0 */ [2]Tservice + _, _, _, _ = align, cnt, proto, v1 + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + /* Don't treat numeric port number strings as service records. */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = __ccgo_ts + Xstrtoul(tls, name, bp+8, int32(10)) + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != 0) { + return int32(ENOENT) + } + /* Align buffer */ + align = int32(-uint64(uint64(buf)) & (Uint64FromInt64(16) - Uint64FromInt64(8) - Uint64FromInt32(1))) + if buflen < Uint64FromInt32(2)*Uint64FromInt64(8)+uint64(uint64(align)) { + return int32(ERANGE) + } + buf += uintptr(align) + if !(prots != 0) { + proto = 0 + } else { + if !(Xstrcmp(tls, prots, __ccgo_ts+1081) != 0) { + proto = int32(IPPROTO_TCP) + } else { + if !(Xstrcmp(tls, prots, __ccgo_ts+1085) != 0) { + proto = int32(IPPROTO_UDP) + } else { + return int32(EINVAL) + } + } + } + cnt = X__lookup_serv(tls, bp, name, proto, 0, 0) + if cnt < 0 { + switch cnt { + case -int32(10): + fallthrough + case -int32(11): + return int32(ENOMEM) + default: + return int32(ENOENT) + } + } + (*Tservent)(unsafe.Pointer(se)).Fs_name = name + (*Tservent)(unsafe.Pointer(se)).Fs_aliases = buf + *(*uintptr)(unsafe.Pointer((*Tservent)(unsafe.Pointer(se)).Fs_aliases)) = (*Tservent)(unsafe.Pointer(se)).Fs_name + *(*uintptr)(unsafe.Pointer((*Tservent)(unsafe.Pointer(se)).Fs_aliases + 1*8)) = uintptr(0) + (*Tservent)(unsafe.Pointer(se)).Fs_port = int32(Xhtons(tls, (*(*[2]Tservice)(unsafe.Pointer(bp)))[0].Fport)) + if int32((*(*[2]Tservice)(unsafe.Pointer(bp)))[0].Fproto) == int32(IPPROTO_TCP) { + v1 = __ccgo_ts + 1081 + } else { + v1 = __ccgo_ts + 1085 + } + (*Tservent)(unsafe.Pointer(se)).Fs_proto = v1 + *(*uintptr)(unsafe.Pointer(res)) = se + return 0 +} + +func Xgetsockname(tls *TLS, fd int32, addr uintptr, len1 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_getsockname) + _ = int32(__SC_getsockname) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func Xgetsockopt(tls *TLS, fd int32, level int32, optname int32, optval uintptr, optlen uintptr) (r2 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v level=%v optname=%v optval=%v optlen=%v, (%v:)", tls, fd, level, optname, optval, optlen, origin(2)) + defer func() { trc("-> %v", r2) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var r, v17, v26, v8 int64 + var r1, v1, v10, v19 int32 + var tv uintptr + var v11, v12, v13, v14, v15, v16, v2, v20, v21, v22, v23, v24, v25, v3, v4, v5, v6, v7 Tsyscall_arg_t + var _ /* tv32 at bp+8 */ [2]int64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = r, r1, tv, v1, v10, v11, v12, v13, v14, v15, v16, v17, v19, v2, v20, v21, v22, v23, v24, v25, v26, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_getsockopt) + _ = int32(__SC_getsockopt) + v2 = int64(fd) + v3 = int64(level) + v4 = int64(optname) + v5 = int64(optval) + v6 = int64(optlen) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + r1 = int32(v8) + if r1 == -int32(ENOPROTOOPT) { + switch level { + case int32(SOL_SOCKET): + switch optname { + case int32(SO_RCVTIMEO): + fallthrough + case int32(SO_SNDTIMEO): + if true { + break + } + if uint64(*(*Tsocklen_t)(unsafe.Pointer(optlen))) < uint64(16) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + if optname == int32(SO_RCVTIMEO) { + optname = int32(SO_RCVTIMEO_OLD) + } + if optname == int32(SO_SNDTIMEO) { + optname = int32(SO_SNDTIMEO_OLD) + } + *(*[1]Tsocklen_t)(unsafe.Pointer(bp)) = [1]Tsocklen_t{ + 0: uint32(16), + } + v10 = int32(SYS_getsockopt) + _ = int32(__SC_getsockopt) + v11 = int64(fd) + v12 = int64(level) + v13 = int64(optname) + v14 = int64(bp + 8) + v15 = int64(bp) + v16 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } else { + r = X__syscall6(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v17 = r + goto _18 + } + v17 = r + goto _18 + _18: + r1 = int32(v17) + if r1 < 0 { + break + } + tv = optval + (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec = (*(*[2]int64)(unsafe.Pointer(bp + 8)))[0] + (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec = (*(*[2]int64)(unsafe.Pointer(bp + 8)))[int32(1)] + *(*Tsocklen_t)(unsafe.Pointer(optlen)) = uint32(16) + case int32(SO_TIMESTAMP): + fallthrough + case int32(SO_TIMESTAMPNS): + if true { + break + } + if optname == int32(SO_TIMESTAMP) { + optname = int32(SO_TIMESTAMP_OLD) + } + if optname == int32(SO_TIMESTAMPNS) { + optname = int32(SO_TIMESTAMPNS_OLD) + } + v19 = int32(SYS_getsockopt) + _ = int32(__SC_getsockopt) + v20 = int64(fd) + v21 = int64(level) + v22 = int64(optname) + v23 = int64(optval) + v24 = int64(optlen) + v25 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v19), v20, v21, v22, v23, v24, v25) + } else { + r = X__syscall6(tls, int64(v19), v20, v21, v22, v23, v24, v25) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v26 = r + goto _27 + } + v26 = r + goto _27 + _27: + r1 = int32(v26) + break + } + } + } + return int32(X__syscall_ret(tls, uint64(uint64(r1)))) +} + +func X__h_errno_location(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Fstack != 0) { + return uintptr(unsafe.Pointer(&Xh_errno)) + } + return uintptr(___get_tp(tls)) + 160 +} + +func Xherror(tls *TLS, msg uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v, (%v:)", tls, msg, origin(2)) + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1, v2 uintptr + _, _ = v1, v2 + if msg != 0 { + v1 = msg + } else { + v1 = __ccgo_ts + } + if msg != 0 { + v2 = __ccgo_ts + 355 + } else { + v2 = __ccgo_ts + } + Xfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), __ccgo_ts+1089, VaList(bp+8, v1, v2, Xhstrerror(tls, *(*int32)(unsafe.Pointer(X__h_errno_location(tls)))))) +} + +type Tcpu_set_t1 = struct { + F__bits [16]uint64 +} + +type Tucontext_t5 = struct { + Fuc_flags uint64 + Fuc_link uintptr + Fuc_stack Tstack_t + Fuc_mcontext Tmcontext_t1 + Fuc_sigmask Tsigset_t + F__fpregs_mem [64]uint64 +} + +var _msgs1 = [84]int8{'H', 'o', 's', 't', ' ', 'n', 'o', 't', ' ', 'f', 'o', 'u', 'n', 'd', 0, 'T', 'r', 'y', ' ', 'a', 'g', 'a', 'i', 'n', 0, 'N', 'o', 'n', '-', 'r', 'e', 'c', 'o', 'v', 'e', 'r', 'a', 'b', 'l', 'e', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'A', 'd', 'd', 'r', 'e', 's', 's', ' ', 'n', 'o', 't', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e', 0, 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'e', 'r', 'r', 'o', 'r'} + +func Xhstrerror(tls *TLS, ecode int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ecode=%v, (%v:)", tls, ecode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + _ = s + s = uintptr(unsafe.Pointer(&_msgs1)) + ecode-- + for { + if !(ecode != 0 && *(*int8)(unsafe.Pointer(s)) != 0) { + break + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _2 + _2: + ; + s++ + } + goto _1 + _1: + ; + ecode-- + s++ + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + s++ + } + return X__lctrans_cur(tls, s) +} + +func Xhtonl(tls *TLS, n Tuint32_t) (r Tuint32_t) { + if __ccgo_strace { + trc("tls=%v n=%v, (%v:)", tls, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var u struct { + Fc [0]int8 + Fi int32 + } + var v1 uint32 + var v2, v3 Tuint32_t + _, _, _, _ = u, v1, v2, v3 + u = *(*struct { + Fc [0]int8 + Fi int32 + })(unsafe.Pointer(&struct{ f int32 }{f: int32(1)})) + if *(*int8)(unsafe.Pointer(&u)) != 0 { + v2 = n + v3 = v2>>int32(24) | v2>>int32(8)&uint32(0xff00) | v2< %v", r) }() + } + var u struct { + Fc [0]int8 + Fi int32 + } + var v1 int32 + var v2, v3 Tuint16_t + _, _, _, _ = u, v1, v2, v3 + u = *(*struct { + Fc [0]int8 + Fi int32 + })(unsafe.Pointer(&struct{ f int32 }{f: int32(1)})) + if *(*int8)(unsafe.Pointer(&u)) != 0 { + v2 = n + v3 = uint16(int32(v2)<>int32(8)) + goto _4 + _4: + v1 = int32(v3) + } else { + v1 = int32(int32(n)) + } + return uint16(v1) +} + +func Xif_freenameindex(tls *TLS, idx uintptr) { + if __ccgo_strace { + trc("tls=%v idx=%v, (%v:)", tls, idx, origin(2)) + } + Xfree(tls, idx) +} + +func Xif_indextoname(tls *TLS, index uint32, name uintptr) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v index=%v name=%v, (%v:)", tls, index, name, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var fd, r, v1 int32 + var _ /* ifr at bp+0 */ Tifreq + _, _, _ = fd, r, v1 + v1 = Xsocket(tls, int32(PF_LOCAL), Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC), 0) + fd = v1 + if v1 < 0 { + return uintptr(0) + } + *(*int32)(unsafe.Pointer(bp + 16)) = int32(int32(index)) + r = Xioctl(tls, fd, int32(SIOCGIFNAME), VaList(bp+48, bp)) + X__syscall1(tls, int64(SYS_close), int64(fd)) + if r < 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENODEV) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENXIO) + } + return uintptr(0) + } + return Xstrncpy(tls, name, bp, uint64(IF_NAMESIZE)) +} + +type Tifnamemap = struct { + Fhash_next uint32 + Findex uint32 + Fnamelen uint8 + Fname [16]int8 +} + +type Tifnameindexctx = struct { + Fnum uint32 + Fallocated uint32 + Fstr_bytes uint32 + Flist uintptr + Fhash [64]uint32 +} + +func _netlink_msg_to_nameindex(tls *TLS, pctx uintptr, h uintptr) (r int32) { + var a Tsize_t + var bucket, index, namelen, type1 int32 + var ctx, ifa, ifi, map1, rta uintptr + var i, v2 uint32 + _, _, _, _, _, _, _, _, _, _, _, _ = a, bucket, ctx, i, ifa, ifi, index, map1, namelen, rta, type1, v2 + ctx = pctx + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(RTM_NEWLINK) { + ifi = h + UintptrFromInt64(16) + index = (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_index + type1 = int32(IFLA_IFNAME) + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(16)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + } else { + ifa = h + UintptrFromInt64(16) + index = int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index) + type1 = int32(IFA_LABEL) + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(8)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + } + for { + if !(uint64(int64(h+uintptr((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len))-int64(rta)) >= uint64(4)) { + break + } + if int32((*Trtattr)(unsafe.Pointer(rta)).Frta_type) != type1 { + goto _1 + } + namelen = int32(uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len) - uint64(4) - uint64(1)) + if namelen > int32(IF_NAMESIZE) { + return 0 + } + /* suppress duplicates */ + bucket = index % int32(IFADDRS_HASH_SIZE) + i = *(*uint32)(unsafe.Pointer(ctx + 24 + uintptr(bucket)*4)) + for i != 0 { + map1 = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist + uintptr(i-uint32(1))*28 + if (*Tifnamemap)(unsafe.Pointer(map1)).Findex == uint32(uint32(index)) && int32((*Tifnamemap)(unsafe.Pointer(map1)).Fnamelen) == namelen && Xmemcmp(tls, map1+9, rta+UintptrFromInt64(4), uint64(uint64(namelen))) == 0 { + return 0 + } + i = (*Tifnamemap)(unsafe.Pointer(map1)).Fhash_next + } + if (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum >= (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fallocated { + if (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fallocated != 0 { + v2 = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fallocated*uint32(2) + uint32(1) + } else { + v2 = uint32(8) + } + a = uint64(v2) + if a > Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt64(28) { + return -int32(1) + } + map1 = Xrealloc(tls, (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist, a*uint64(28)) + if !(map1 != 0) { + return -int32(1) + } + (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist = map1 + (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fallocated = uint32(uint32(a)) + } + map1 = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist + uintptr((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum)*28 + (*Tifnamemap)(unsafe.Pointer(map1)).Findex = uint32(uint32(index)) + (*Tifnamemap)(unsafe.Pointer(map1)).Fnamelen = uint8(uint8(namelen)) + Xmemcpy(tls, map1+9, rta+UintptrFromInt64(4), uint64(uint64(namelen))) + *(*uint32)(unsafe.Pointer(ctx + 8)) += uint32(namelen + int32(1)) + (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum++ + (*Tifnamemap)(unsafe.Pointer(map1)).Fhash_next = *(*uint32)(unsafe.Pointer(ctx + 24 + uintptr(bucket)*4)) + *(*uint32)(unsafe.Pointer(ctx + 24 + uintptr(bucket)*4)) = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum + return 0 + goto _1 + _1: + ; + rta = rta + uintptr((int32((*Trtattr)(unsafe.Pointer(rta)).Frta_len)+Int32FromInt32(3)) & ^Int32FromInt32(3)) + } + return 0 +} + +func Xif_nameindex(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(288) + defer tls.Free(288) + var ctx, d, ifs, p, s, v2 uintptr + var i int32 + var _ /* _ctx at bp+0 */ Tifnameindexctx + var _ /* cs at bp+280 */ int32 + _, _, _, _, _, _, _ = ctx, d, i, ifs, p, s, v2 + ctx = bp + ifs = uintptr(0) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+280) + Xmemset(tls, ctx, 0, uint64(280)) + if X__rtnetlink_enumerate(tls, PF_UNSPEC, int32(PF_INET), __ccgo_fp(_netlink_msg_to_nameindex), ctx) < 0 { + goto err + } + ifs = Xmalloc(tls, uint64((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum+Uint32FromInt32(1))*16+uint64((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fstr_bytes)) + if !(ifs != 0) { + goto err + } + p = ifs + uintptr((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum)*16 + UintptrFromInt32(1)*16 + i = int32((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum) + d = ifs + s = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist + for { + if !(i != 0) { + break + } + (*Tif_nameindex)(unsafe.Pointer(d)).Fif_index = (*Tifnamemap)(unsafe.Pointer(s)).Findex + (*Tif_nameindex)(unsafe.Pointer(d)).Fif_name = p + Xmemcpy(tls, p, s+9, uint64((*Tifnamemap)(unsafe.Pointer(s)).Fnamelen)) + p += uintptr((*Tifnamemap)(unsafe.Pointer(s)).Fnamelen) + v2 = p + p++ + *(*int8)(unsafe.Pointer(v2)) = 0 + goto _1 + _1: + ; + i-- + s += 28 + d += 16 + } + (*Tif_nameindex)(unsafe.Pointer(d)).Fif_index = uint32(0) + (*Tif_nameindex)(unsafe.Pointer(d)).Fif_name = uintptr(0) +err: + ; + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 280)), uintptr(0)) + Xfree(tls, (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOBUFS) + return ifs +} + +func Xif_nametoindex(tls *TLS, name uintptr) (r1 uint32) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var fd, r, v1, v2 int32 + var _ /* ifr at bp+0 */ Tifreq + _, _, _, _ = fd, r, v1, v2 + v1 = Xsocket(tls, int32(PF_LOCAL), Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC), 0) + fd = v1 + if v1 < 0 { + return uint32(0) + } + Xstrncpy(tls, bp, name, uint64(16)) + r = Xioctl(tls, fd, int32(SIOCGIFINDEX), VaList(bp+48, bp)) + X__syscall1(tls, int64(SYS_close), int64(fd)) + if r < 0 { + v2 = 0 + } else { + v2 = *(*int32)(unsafe.Pointer(bp + 16)) + } + return uint32(v2) +} + +func Xinet_addr(tls *TLS, p uintptr) (r Tin_addr_t) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* a at bp+0 */ Tin_addr + if !(X__inet_aton(tls, p, bp) != 0) { + return uint32(-Int32FromInt32(1)) + } + return (*(*Tin_addr)(unsafe.Pointer(bp))).Fs_addr +} + +func X__inet_aton(tls *TLS, s0 uintptr, dest uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s0=%v dest=%v, (%v:)", tls, s0, dest, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var d, s uintptr + var i int32 + var _ /* a at bp+0 */ [4]uint64 + var _ /* z at bp+32 */ uintptr + _, _, _ = d, i, s + s = s0 + d = dest + *(*[4]uint64)(unsafe.Pointer(bp)) = [4]uint64{} + i = 0 + for { + if !(i < int32(4)) { + break + } + (*(*[4]uint64)(unsafe.Pointer(bp)))[i] = Xstrtoul(tls, s, bp+32, 0) + if *(*uintptr)(unsafe.Pointer(bp + 32)) == s || *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32)))) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32))))) != int32('.') || !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return 0 + } + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32)))) != 0) { + break + } + s = *(*uintptr)(unsafe.Pointer(bp + 32)) + uintptr(1) + goto _1 + _1: + ; + i++ + } + if i == int32(4) { + return 0 + } + switch i { + case 0: + (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(1)] = (*(*[4]uint64)(unsafe.Pointer(bp)))[0] & uint64(0xffffff) + *(*uint64)(unsafe.Pointer(bp)) >>= uint64(24) + fallthrough + case int32(1): + (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(2)] = (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(1)] & uint64(0xffff) + *(*uint64)(unsafe.Pointer(bp + 1*8)) >>= uint64(16) + fallthrough + case int32(2): + (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(3)] = (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(2)] & uint64(0xff) + *(*uint64)(unsafe.Pointer(bp + 2*8)) >>= uint64(8) + } + i = 0 + for { + if !(i < int32(4)) { + break + } + if (*(*[4]uint64)(unsafe.Pointer(bp)))[i] > uint64(255) { + return 0 + } + *(*uint8)(unsafe.Pointer(d + uintptr(i))) = uint8((*(*[4]uint64)(unsafe.Pointer(bp)))[i]) + goto _2 + _2: + ; + i++ + } + return int32(1) +} + +func Xinet_aton(tls *TLS, s0 uintptr, dest uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s0=%v dest=%v, (%v:)", tls, s0, dest, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__inet_aton(tls, s0, dest) +} + +func Xinet_network(tls *TLS, p uintptr) (r Tin_addr_t) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xntohl(tls, Xinet_addr(tls, p)) +} + +func Xinet_makeaddr(tls *TLS, n Tin_addr_t, h Tin_addr_t) (r Tin_addr) { + if __ccgo_strace { + trc("tls=%v n=%v h=%v, (%v:)", tls, n, h, origin(2)) + defer func() { trc("-> %v", r) }() + } + if n < uint32(256) { + h |= n << int32(24) + } else { + if n < uint32(65536) { + h |= n << int32(16) + } else { + h |= n << int32(8) + } + } + return Tin_addr{ + Fs_addr: h, + } +} + +func Xinet_lnaof(tls *TLS, in Tin_addr) (r Tin_addr_t) { + if __ccgo_strace { + trc("tls=%v in=%v, (%v:)", tls, in, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h Tuint32_t + _ = h + h = in.Fs_addr + if h>>int32(24) < uint32(128) { + return h & uint32(0xffffff) + } + if h>>int32(24) < uint32(192) { + return h & uint32(0xffff) + } + return h & uint32(0xff) +} + +func Xinet_netof(tls *TLS, in Tin_addr) (r Tin_addr_t) { + if __ccgo_strace { + trc("tls=%v in=%v, (%v:)", tls, in, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h Tuint32_t + _ = h + h = in.Fs_addr + if h>>int32(24) < uint32(128) { + return h >> int32(24) + } + if h>>int32(24) < uint32(192) { + return h >> int32(16) + } + return h >> int32(8) +} + +func Xinet_ntoa(tls *TLS, _in Tin_addr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v _in=%v, (%v:)", tls, _in, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + *(*Tin_addr)(unsafe.Pointer(bp)) = _in + var a uintptr + _ = a + a = bp + Xsnprintf(tls, uintptr(unsafe.Pointer(&_buf4)), uint64(16), __ccgo_ts+1097, VaList(bp+16, int32(*(*uint8)(unsafe.Pointer(a))), int32(*(*uint8)(unsafe.Pointer(a + 1))), int32(*(*uint8)(unsafe.Pointer(a + 2))), int32(*(*uint8)(unsafe.Pointer(a + 3))))) + return uintptr(unsafe.Pointer(&_buf4)) +} + +var _buf4 [16]int8 + +func Xinet_ntop(tls *TLS, af int32, a0 uintptr, s uintptr, l Tsocklen_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v af=%v a0=%v s=%v l=%v, (%v:)", tls, af, a0, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(192) + defer tls.Free(192) + var a uintptr + var best, i, j, max, v2 int32 + var v3 int8 + var _ /* buf at bp+0 */ [100]int8 + _, _, _, _, _, _, _ = a, best, i, j, max, v2, v3 + a = a0 + switch af { + case int32(PF_INET): + if uint32(Xsnprintf(tls, s, uint64(uint64(l)), __ccgo_ts+1097, VaList(bp+112, int32(*(*uint8)(unsafe.Pointer(a))), int32(*(*uint8)(unsafe.Pointer(a + 1))), int32(*(*uint8)(unsafe.Pointer(a + 2))), int32(*(*uint8)(unsafe.Pointer(a + 3)))))) < l { + return s + } + case int32(PF_INET6): + if Xmemcmp(tls, a, __ccgo_ts+1044, uint64(12)) != 0 { + Xsnprintf(tls, bp, uint64(100), __ccgo_ts+1109, VaList(bp+112, int32(256)*int32(*(*uint8)(unsafe.Pointer(a)))+int32(*(*uint8)(unsafe.Pointer(a + 1))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 2)))+int32(*(*uint8)(unsafe.Pointer(a + 3))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 4)))+int32(*(*uint8)(unsafe.Pointer(a + 5))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 6)))+int32(*(*uint8)(unsafe.Pointer(a + 7))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 8)))+int32(*(*uint8)(unsafe.Pointer(a + 9))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 10)))+int32(*(*uint8)(unsafe.Pointer(a + 11))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 12)))+int32(*(*uint8)(unsafe.Pointer(a + 13))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 14)))+int32(*(*uint8)(unsafe.Pointer(a + 15))))) + } else { + Xsnprintf(tls, bp, uint64(100), __ccgo_ts+1133, VaList(bp+112, int32(256)*int32(*(*uint8)(unsafe.Pointer(a)))+int32(*(*uint8)(unsafe.Pointer(a + 1))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 2)))+int32(*(*uint8)(unsafe.Pointer(a + 3))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 4)))+int32(*(*uint8)(unsafe.Pointer(a + 5))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 6)))+int32(*(*uint8)(unsafe.Pointer(a + 7))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 8)))+int32(*(*uint8)(unsafe.Pointer(a + 9))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 10)))+int32(*(*uint8)(unsafe.Pointer(a + 11))), int32(*(*uint8)(unsafe.Pointer(a + 12))), int32(*(*uint8)(unsafe.Pointer(a + 13))), int32(*(*uint8)(unsafe.Pointer(a + 14))), int32(*(*uint8)(unsafe.Pointer(a + 15))))) + } + /* Replace longest /(^0|:)[:0]{2,}/ with "::" */ + v2 = Int32FromInt32(0) + best = v2 + i = v2 + max = Int32FromInt32(2) + for { + if !((*(*[100]int8)(unsafe.Pointer(bp)))[i] != 0) { + break + } + if i != 0 && int32((*(*[100]int8)(unsafe.Pointer(bp)))[i]) != int32(':') { + goto _1 + } + j = int32(Xstrspn(tls, bp+uintptr(i), __ccgo_ts+1163)) + if j > max { + best = i + max = j + } + goto _1 + _1: + ; + i++ + } + if max > int32(3) { + v3 = Int8FromUint8(':') + (*(*[100]int8)(unsafe.Pointer(bp)))[best+int32(1)] = v3 + (*(*[100]int8)(unsafe.Pointer(bp)))[best] = v3 + Xmemmove(tls, bp+uintptr(best)+uintptr(2), bp+uintptr(best)+uintptr(max), uint64(i-best-max+int32(1))) + } + if Xstrlen(tls, bp) < uint64(uint64(l)) { + Xstrcpy(tls, s, bp) + return s + } + default: + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EAFNOSUPPORT) + return uintptr(0) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOSPC) + return uintptr(0) +} + +func _hexval(tls *TLS, c uint32) (r int32) { + if c-uint32('0') < uint32(10) { + return int32(c - uint32('0')) + } + c |= uint32(32) + if c-uint32('a') < uint32(6) { + return int32(c - uint32('a') + uint32(10)) + } + return -int32(1) +} + +func Xinet_pton(tls *TLS, af int32, s uintptr, a0 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v af=%v s=%v a0=%v, (%v:)", tls, af, s, a0, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var a, v14, v15, v4, v7 uintptr + var brk, d, i, j, need_v4, v, v10, v3, v9 int32 + var v11, v5 bool + var _ /* ip at bp+0 */ [8]Tuint16_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, brk, d, i, j, need_v4, v, v10, v11, v14, v15, v3, v4, v5, v7, v9 + a = a0 + brk = -int32(1) + need_v4 = 0 + if af == int32(PF_INET) { + i = 0 + for { + if !(i < int32(4)) { + break + } + v3 = Int32FromInt32(0) + j = v3 + v = v3 + for { + if !(j < int32(3) && BoolInt32(uint32(*(*int8)(unsafe.Pointer(s + uintptr(j))))-uint32('0') < uint32(10)) != 0) { + break + } + v = int32(10)*v + int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) - int32('0') + goto _2 + _2: + ; + j++ + } + if j == 0 || j > int32(1) && int32(*(*int8)(unsafe.Pointer(s))) == int32('0') || v > int32(255) { + return 0 + } + *(*uint8)(unsafe.Pointer(a + uintptr(i))) = uint8(uint8(v)) + if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) == 0 && i == int32(3) { + return int32(1) + } + if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != int32('.') { + return 0 + } + s += uintptr(j + int32(1)) + goto _1 + _1: + ; + i++ + } + return 0 + } else { + if af != int32(PF_INET6) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EAFNOSUPPORT) + return -int32(1) + } + } + if v5 = int32(*(*int8)(unsafe.Pointer(s))) == int32(':'); v5 { + s++ + v4 = s + } + if v5 && int32(*(*int8)(unsafe.Pointer(v4))) != int32(':') { + return 0 + } + i = 0 + for { + if int32(*(*int8)(unsafe.Pointer(s))) == int32(':') && brk < 0 { + brk = i + (*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[i&int32(7)] = uint16(0) + s++ + v7 = s + if !(*(*int8)(unsafe.Pointer(v7)) != 0) { + break + } + if i == int32(7) { + return 0 + } + goto _6 + } + v9 = Int32FromInt32(0) + j = v9 + v = v9 + for { + if v11 = j < int32(4); v11 { + v10 = _hexval(tls, uint32(*(*int8)(unsafe.Pointer(s + uintptr(j))))) + d = v10 + } + if !(v11 && v10 >= 0) { + break + } + v = int32(16)*v + d + goto _8 + _8: + ; + j++ + } + if j == 0 { + return 0 + } + (*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[i&int32(7)] = uint16(uint16(v)) + if !(*(*int8)(unsafe.Pointer(s + uintptr(j))) != 0) && (brk >= 0 || i == int32(7)) { + break + } + if i == int32(7) { + return 0 + } + if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != int32(':') { + if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != int32('.') || i < int32(6) && brk < 0 { + return 0 + } + need_v4 = int32(1) + i++ + (*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[i&int32(7)] = uint16(0) + break + } + s += uintptr(j + int32(1)) + goto _6 + _6: + ; + i++ + } + if brk >= 0 { + Xmemmove(tls, bp+uintptr(brk)*2+uintptr(7)*2-uintptr(i)*2, bp+uintptr(brk)*2, uint64(int32(2)*(i+int32(1)-brk))) + j = 0 + for { + if !(j < int32(7)-i) { + break + } + (*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[brk+j] = uint16(0) + goto _12 + _12: + ; + j++ + } + } + j = 0 + for { + if !(j < int32(8)) { + break + } + v14 = a + a++ + *(*uint8)(unsafe.Pointer(v14)) = uint8(int32((*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[j]) >> int32(8)) + v15 = a + a++ + *(*uint8)(unsafe.Pointer(v15)) = uint8((*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[j]) + goto _13 + _13: + ; + j++ + } + if need_v4 != 0 && Xinet_pton(tls, int32(PF_INET), s, a-uintptr(4)) <= 0 { + return 0 + } + return int32(1) +} + +func Xlisten(tls *TLS, fd int32, backlog int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v backlog=%v, (%v:)", tls, fd, backlog, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_listen) + _ = int32(__SC_listen) + v2 = int64(fd) + v3 = int64(backlog) + v4 = int64(Int32FromInt32(0)) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func X__lookup_ipliteral(tls *TLS, buf uintptr, name uintptr, family int32) (r int32) { + if __ccgo_strace { + trc("tls=%v buf=%v name=%v family=%v, (%v:)", tls, buf, name, family, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(96) + defer tls.Free(96) + var p, v1 uintptr + var scopeid uint64 + var _ /* a4 at bp+0 */ Tin_addr + var _ /* a6 at bp+4 */ Tin6_addr + var _ /* tmp at bp+20 */ [64]int8 + var _ /* z at bp+88 */ uintptr + _, _, _ = p, scopeid, v1 + if X__inet_aton(tls, name, bp) > 0 { + if family == int32(PF_INET6) { /* wrong family */ + return -int32(5) + } + Xmemcpy(tls, buf+8, bp, uint64(4)) + (*(*Taddress)(unsafe.Pointer(buf))).Ffamily = int32(PF_INET) + (*(*Taddress)(unsafe.Pointer(buf))).Fscopeid = uint32(0) + return int32(1) + } + p = Xstrchr(tls, name, int32('%')) + scopeid = uint64(0) + if p != 0 && int64(int64(p))-int64(int64(name)) < int64(64) { + Xmemcpy(tls, bp+20, name, uint64(int64(int64(p))-int64(int64(name)))) + (*(*[64]int8)(unsafe.Pointer(bp + 20)))[int64(int64(p))-int64(int64(name))] = 0 + name = bp + 20 + } + if Xinet_pton(tls, int32(PF_INET6), name, bp+4) <= 0 { + return 0 + } + if family == int32(PF_INET) { /* wrong family */ + return -int32(5) + } + Xmemcpy(tls, buf+8, bp+4, uint64(16)) + (*(*Taddress)(unsafe.Pointer(buf))).Ffamily = int32(PF_INET6) + if p != 0 { + p++ + v1 = p + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(v1)))-uint32('0') < uint32(10)) != 0 { + scopeid = Xstrtoull(tls, p, bp+88, int32(10)) + } else { + *(*uintptr)(unsafe.Pointer(bp + 88)) = p - uintptr(1) + } + if *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 88)))) != 0 { + if !(int32(*(*Tuint8_t)(unsafe.Pointer(bp + 4))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(bp + 4 + 1)))&int32(0xc0) == int32(0x80)) && !(int32(*(*Tuint8_t)(unsafe.Pointer(bp + 4))) == int32(0xff) && int32(*(*Tuint8_t)(unsafe.Pointer(bp + 4 + 1)))&int32(0xf) == int32(0x2)) { + return -int32(2) + } + scopeid = uint64(Xif_nametoindex(tls, p)) + if !(scopeid != 0) { + return -int32(2) + } + } + if scopeid > uint64(0xffffffff) { + return -int32(2) + } + } + (*(*Taddress)(unsafe.Pointer(buf))).Fscopeid = uint32(uint32(scopeid)) + return int32(1) +} + +const ABUF_SIZE = 4800 +const DAS_MATCHINGLABEL = 268435456 +const DAS_MATCHINGSCOPE = 536870912 +const DAS_ORDER_SHIFT = 0 +const DAS_PREC_SHIFT = 20 +const DAS_PREFIX_SHIFT = 8 +const DAS_SCOPE_SHIFT = 16 +const DAS_USABLE = 1073741824 +const RR_A = 1 +const RR_AAAA = 28 +const RR_CNAME = 5 + +func _is_valid_hostname(tls *TLS, host uintptr) (r int32) { + var s uintptr + _ = s + if Xstrnlen(tls, host, uint64(255))-uint64(1) >= uint64(254) || Xmbstowcs(tls, uintptr(0), host, uint64(0)) == uint64(-Int32FromInt32(1)) { + return 0 + } + s = host + for { + if !(int32(*(*uint8)(unsafe.Pointer(s))) >= int32(0x80) || int32(*(*uint8)(unsafe.Pointer(s))) == int32('.') || int32(*(*uint8)(unsafe.Pointer(s))) == int32('-') || Xisalnum(tls, int32(*(*uint8)(unsafe.Pointer(s)))) != 0) { + break + } + goto _1 + _1: + ; + s++ + } + return BoolInt32(!(*(*uint8)(unsafe.Pointer(s)) != 0)) +} + +func _name_from_null(tls *TLS, buf uintptr, name uintptr, family int32, flags int32) (r int32) { + var cnt, v1, v2, v3, v4 int32 + _, _, _, _, _ = cnt, v1, v2, v3, v4 + cnt = 0 + if name != 0 { + return 0 + } + if flags&int32(AI_PASSIVE) != 0 { + if family != int32(PF_INET6) { + v1 = cnt + cnt++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v1)*28)) = Taddress{ + Ffamily: int32(PF_INET), + } + } + if family != int32(PF_INET) { + v2 = cnt + cnt++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v2)*28)) = Taddress{ + Ffamily: int32(PF_INET6), + } + } + } else { + if family != int32(PF_INET6) { + v3 = cnt + cnt++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v3)*28)) = Taddress{ + Ffamily: int32(PF_INET), + Faddr: [16]Tuint8_t{ + 0: uint8(127), + 3: uint8(1), + }, + } + } + if family != int32(PF_INET) { + v4 = cnt + cnt++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v4)*28)) = Taddress{ + Ffamily: int32(PF_INET6), + Faddr: [16]Tuint8_t{ + 15: uint8(1), + }, + } + } + } + return cnt +} + +func _name_from_numeric(tls *TLS, buf uintptr, name uintptr, family int32) (r int32) { + return X__lookup_ipliteral(tls, buf, name, family) +} + +func _name_from_hosts(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32) (r int32) { + bp := tls.Alloc(1776) + defer tls.Free(1776) + var badfam, cnt, have_canon, v14, v15, v20, v21, v25, v26, v29, v5, v6, v8, v9 int32 + var f, p, z, v1, v18, v2, v4 uintptr + var l Tsize_t + var v11, v12, v17, v23, v28 bool + var _ /* _buf at bp+512 */ [1032]uint8 + var _ /* _f at bp+1544 */ TFILE + var _ /* line at bp+0 */ [512]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = badfam, cnt, f, have_canon, l, p, z, v1, v11, v12, v14, v15, v17, v18, v2, v20, v21, v23, v25, v26, v28, v29, v4, v5, v6, v8, v9 + l = Xstrlen(tls, name) + cnt = 0 + badfam = 0 + have_canon = 0 + f = X__fopen_rb_ca(tls, __ccgo_ts+1033, bp+1544, bp+512, uint64(1032)) + if !(f != 0) { + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(ENOENT): + fallthrough + case int32(ENOTDIR): + fallthrough + case int32(EACCES): + return 0 + default: + return -int32(11) + } + } + for Xfgets(tls, bp, int32(512), f) != 0 && cnt < int32(MAXADDRS) { + v1 = Xstrchr(tls, bp, int32('#')) + p = v1 + if v1 != 0 { + v2 = p + p++ + *(*int8)(unsafe.Pointer(v2)) = int8('\n') + *(*int8)(unsafe.Pointer(p)) = Int8FromInt32(0) + } + p = bp + uintptr(1) + for { + v4 = Xstrstr(tls, p, name) + p = v4 + if v12 = v4 != 0; v12 { + v5 = int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + ; + if v11 = !(v6 != 0); !v11 { + v8 = int32(*(*int8)(unsafe.Pointer(p + uintptr(l)))) + v9 = BoolInt32(v8 == int32(' ') || uint32(v8)-uint32('\t') < uint32(5)) + goto _10 + _10: + } + } + if !(v12 && (v11 || !(v9 != 0))) { + break + } + goto _3 + _3: + ; + p++ + } + if !(p != 0) { + continue + } + /* Isolate IP address to parse */ + p = bp + for { + if v17 = *(*int8)(unsafe.Pointer(p)) != 0; v17 { + v14 = int32(*(*int8)(unsafe.Pointer(p))) + v15 = BoolInt32(v14 == int32(' ') || uint32(v14)-uint32('\t') < uint32(5)) + goto _16 + _16: + } + if !(v17 && !(v15 != 0)) { + break + } + goto _13 + _13: + ; + p++ + } + v18 = p + p++ + *(*int8)(unsafe.Pointer(v18)) = 0 + switch _name_from_numeric(tls, buf+uintptr(cnt)*28, bp, family) { + case int32(1): + cnt++ + case 0: + continue + default: + badfam = -int32(5) + break + } + if have_canon != 0 { + continue + } + /* Extract first name as canonical name */ + for { + if v23 = *(*int8)(unsafe.Pointer(p)) != 0; v23 { + v20 = int32(*(*int8)(unsafe.Pointer(p))) + v21 = BoolInt32(v20 == int32(' ') || uint32(v20)-uint32('\t') < uint32(5)) + goto _22 + _22: + } + if !(v23 && v21 != 0) { + break + } + goto _19 + _19: + ; + p++ + } + z = p + for { + if v28 = *(*int8)(unsafe.Pointer(z)) != 0; v28 { + v25 = int32(*(*int8)(unsafe.Pointer(z))) + v26 = BoolInt32(v25 == int32(' ') || uint32(v25)-uint32('\t') < uint32(5)) + goto _27 + _27: + } + if !(v28 && !(v26 != 0)) { + break + } + goto _24 + _24: + ; + z++ + } + *(*int8)(unsafe.Pointer(z)) = 0 + if _is_valid_hostname(tls, p) != 0 { + have_canon = int32(1) + Xmemcpy(tls, canon, p, uint64(int64(int64(z))-int64(int64(p))+int64(1))) + } + } + X__fclose_ca(tls, f) + if cnt != 0 { + v29 = cnt + } else { + v29 = badfam + } + return v29 +} + +type Tdpc_ctx = struct { + Faddrs uintptr + Fcanon uintptr + Fcnt int32 + Frrtype int32 +} + +func _dns_parse_callback1(tls *TLS, c uintptr, rr int32, data uintptr, len1 int32, packet uintptr, plen int32) (r int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var ctx, v2 uintptr + var family, v1 int32 + var _ /* tmp at bp+0 */ [256]int8 + _, _, _, _ = ctx, family, v1, v2 + ctx = c + if rr == int32(RR_CNAME) { + if X__dn_expand(tls, packet, packet+uintptr(plen), data, bp, int32(256)) > 0 && _is_valid_hostname(tls, bp) != 0 { + Xstrcpy(tls, (*Tdpc_ctx)(unsafe.Pointer(ctx)).Fcanon, bp) + } + return 0 + } + if (*Tdpc_ctx)(unsafe.Pointer(ctx)).Fcnt >= int32(MAXADDRS) { + return 0 + } + if rr != (*Tdpc_ctx)(unsafe.Pointer(ctx)).Frrtype { + return 0 + } + switch rr { + case int32(RR_A): + if len1 != int32(4) { + return -int32(1) + } + family = int32(PF_INET) + case int32(RR_AAAA): + if len1 != int32(16) { + return -int32(1) + } + family = int32(PF_INET6) + break + } + (*(*Taddress)(unsafe.Pointer((*Tdpc_ctx)(unsafe.Pointer(ctx)).Faddrs + uintptr((*Tdpc_ctx)(unsafe.Pointer(ctx)).Fcnt)*28))).Ffamily = family + (*(*Taddress)(unsafe.Pointer((*Tdpc_ctx)(unsafe.Pointer(ctx)).Faddrs + uintptr((*Tdpc_ctx)(unsafe.Pointer(ctx)).Fcnt)*28))).Fscopeid = uint32(0) + v2 = ctx + 16 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + Xmemcpy(tls, (*Tdpc_ctx)(unsafe.Pointer(ctx)).Faddrs+uintptr(v1)*28+8, data, uint64(uint64(len1))) + return 0 +} + +func _name_from_dns(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32, conf uintptr) (r int32) { + bp := tls.Alloc(10240) + defer tls.Free(10240) + var i, nq int32 + var qtypes [2]int32 + var _ /* abuf at bp+560 */ [2][4800]uint8 + var _ /* alens at bp+10200 */ [2]int32 + var _ /* ap at bp+10176 */ [2]uintptr + var _ /* ctx at bp+10208 */ Tdpc_ctx + var _ /* qbuf at bp+0 */ [2][280]uint8 + var _ /* qlens at bp+10192 */ [2]int32 + var _ /* qp at bp+10160 */ [2]uintptr + _, _, _ = i, nq, qtypes + *(*[2]uintptr)(unsafe.Pointer(bp + 10160)) = [2]uintptr{ + 0: bp, + 1: bp + 1*280, + } + *(*[2]uintptr)(unsafe.Pointer(bp + 10176)) = [2]uintptr{ + 0: bp + 560, + 1: bp + 560 + 1*4800, + } + nq = 0 + *(*Tdpc_ctx)(unsafe.Pointer(bp + 10208)) = Tdpc_ctx{ + Faddrs: buf, + Fcanon: canon, + } + i = 0 + for { + if !(i < int32(2)) { + break + } + if family != _afrr[i].Faf { + (*(*[2]int32)(unsafe.Pointer(bp + 10192)))[nq] = X__res_mkquery(tls, 0, name, int32(1), _afrr[i].Frr, uintptr(0), 0, uintptr(0), bp+uintptr(nq)*280, int32(280)) + if (*(*[2]int32)(unsafe.Pointer(bp + 10192)))[nq] == -int32(1) { + return 0 + } + qtypes[nq] = _afrr[i].Frr + *(*uint8)(unsafe.Pointer(bp + uintptr(nq)*280 + 3)) = uint8(0) /* don't need AD flag */ + /* Ensure query IDs are distinct. */ + if nq != 0 && int32(*(*uint8)(unsafe.Pointer(bp + uintptr(nq)*280))) == int32(*(*uint8)(unsafe.Pointer(bp))) { + *(*uint8)(unsafe.Pointer(bp + uintptr(nq)*280))++ + } + nq++ + } + goto _1 + _1: + ; + i++ + } + if X__res_msend_rc(tls, nq, bp+10160, bp+10192, bp+10176, bp+10200, int32(4800), conf) < 0 { + return -int32(11) + } + i = 0 + for { + if !(i < nq) { + break + } + if (*(*[2]int32)(unsafe.Pointer(bp + 10200)))[i] < int32(4) || int32(*(*uint8)(unsafe.Pointer(bp + 560 + uintptr(i)*4800 + 3)))&int32(15) == int32(2) { + return -int32(3) + } + if int32(*(*uint8)(unsafe.Pointer(bp + 560 + uintptr(i)*4800 + 3)))&int32(15) == int32(3) { + return 0 + } + if int32(*(*uint8)(unsafe.Pointer(bp + 560 + uintptr(i)*4800 + 3)))&int32(15) != 0 { + return -int32(4) + } + goto _2 + _2: + ; + i++ + } + i = nq - int32(1) + for { + if !(i >= 0) { + break + } + (*(*Tdpc_ctx)(unsafe.Pointer(bp + 10208))).Frrtype = qtypes[i] + if uint64((*(*[2]int32)(unsafe.Pointer(bp + 10200)))[i]) > uint64(4800) { + (*(*[2]int32)(unsafe.Pointer(bp + 10200)))[i] = int32(4800) + } + X__dns_parse(tls, bp+560+uintptr(i)*4800, (*(*[2]int32)(unsafe.Pointer(bp + 10200)))[i], __ccgo_fp(_dns_parse_callback1), bp+10208) + goto _3 + _3: + ; + i-- + } + if (*(*Tdpc_ctx)(unsafe.Pointer(bp + 10208))).Fcnt != 0 { + return (*(*Tdpc_ctx)(unsafe.Pointer(bp + 10208))).Fcnt + } + return -int32(5) +} + +var _afrr = [2]struct { + Faf int32 + Frr int32 +}{ + 0: { + Faf: int32(PF_INET6), + Frr: int32(RR_A), + }, + 1: { + Faf: int32(PF_INET), + Frr: int32(RR_AAAA), + }, +} + +func _name_from_dns_search(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32) (r int32) { + bp := tls.Alloc(368) + defer tls.Free(368) + var cnt, v10, v5, v6, v9 int32 + var dots, l, v2 Tsize_t + var p, z uintptr + var v12 bool + var _ /* conf at bp+256 */ Tresolvconf + var _ /* search at bp+0 */ [256]int8 + _, _, _, _, _, _, _, _, _, _, _ = cnt, dots, l, p, z, v10, v12, v2, v5, v6, v9 + if X__get_resolv_conf(tls, bp+256, bp, uint64(256)) < 0 { + return -int32(1) + } + /* Count dots, suppress search when >=ndots or name ends in + * a dot, which is an explicit request for global scope. */ + v2 = Uint64FromInt32(0) + l = v2 + dots = v2 + for { + if !(*(*int8)(unsafe.Pointer(name + uintptr(l))) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(name + uintptr(l)))) == int32('.') { + dots++ + } + goto _1 + _1: + ; + l++ + } + if dots >= uint64((*(*Tresolvconf)(unsafe.Pointer(bp + 256))).Fndots) || int32(*(*int8)(unsafe.Pointer(name + uintptr(l-uint64(1))))) == int32('.') { + *(*int8)(unsafe.Pointer(bp)) = 0 + } + /* Strip final dot for canon, fail if multiple trailing dots. */ + if int32(*(*int8)(unsafe.Pointer(name + uintptr(l-uint64(1))))) == int32('.') { + l-- + } + if !(l != 0) || int32(*(*int8)(unsafe.Pointer(name + uintptr(l-uint64(1))))) == int32('.') { + return -int32(2) + } + /* This can never happen; the caller already checked length. */ + if l >= uint64(256) { + return -int32(2) + } + /* Name with search domain appended is setup in canon[]. This both + * provides the desired default canonical name (if the requested + * name is not a CNAME record) and serves as a buffer for passing + * the full requested name to name_from_dns. */ + Xmemcpy(tls, canon, name, l) + *(*int8)(unsafe.Pointer(canon + uintptr(l))) = int8('.') + p = bp + for { + if !(*(*int8)(unsafe.Pointer(p)) != 0) { + break + } + for { + v5 = int32(*(*int8)(unsafe.Pointer(p))) + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + if !(v6 != 0) { + break + } + goto _4 + _4: + ; + p++ + } + z = p + for { + if v12 = *(*int8)(unsafe.Pointer(z)) != 0; v12 { + v9 = int32(*(*int8)(unsafe.Pointer(z))) + v10 = BoolInt32(v9 == int32(' ') || uint32(v9)-uint32('\t') < uint32(5)) + goto _11 + _11: + } + if !(v12 && !(v10 != 0)) { + break + } + goto _8 + _8: + ; + z++ + } + if z == p { + break + } + if uint64(int64(int64(z))-int64(int64(p))) < uint64(256)-l-uint64(1) { + Xmemcpy(tls, canon+uintptr(l)+uintptr(1), p, uint64(int64(int64(z))-int64(int64(p)))) + *(*int8)(unsafe.Pointer(canon + uintptr(uint64(int64(int64(z))-int64(int64(p))+int64(1))+l))) = 0 + cnt = _name_from_dns(tls, buf, canon, canon, family, bp+256) + if cnt != 0 { + return cnt + } + } + goto _3 + _3: + ; + p = z + } + *(*int8)(unsafe.Pointer(canon + uintptr(l))) = 0 + return _name_from_dns(tls, buf, canon, name, family, bp+256) +} + +type Tpolicy = struct { + Faddr [16]uint8 + Flen1 uint8 + Fmask uint8 + Fprec uint8 + Flabel uint8 +} + +var _defpolicy = [6]Tpolicy{ + 0: { + Faddr: [16]uint8{0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1}, + Flen1: uint8(15), + Fmask: uint8(0xff), + Fprec: uint8(50), + }, + 1: { + Faddr: [16]uint8{0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 255, 255}, + Flen1: uint8(11), + Fmask: uint8(0xff), + Fprec: uint8(35), + Flabel: uint8(4), + }, + 2: { + Faddr: [16]uint8{' ', 2}, + Flen1: uint8(1), + Fmask: uint8(0xff), + Fprec: uint8(30), + Flabel: uint8(2), + }, + 3: { + Faddr: [16]uint8{' ', 1}, + Flen1: uint8(3), + Fmask: uint8(0xff), + Fprec: uint8(5), + Flabel: uint8(5), + }, + 4: { + Faddr: [16]uint8{252}, + Fmask: uint8(0xfe), + Fprec: uint8(3), + Flabel: uint8(13), + }, + 5: { + Faddr: [16]uint8{}, + Fprec: uint8(40), + Flabel: uint8(1), + }, +} + +func _policyof(tls *TLS, a uintptr) (r uintptr) { + var i int32 + _ = i + i = 0 + for { + if Xmemcmp(tls, a, uintptr(unsafe.Pointer(&_defpolicy))+uintptr(i)*20, uint64(_defpolicy[i].Flen1)) != 0 { + goto _1 + } + if int32(*(*Tuint8_t)(unsafe.Pointer(a + uintptr(_defpolicy[i].Flen1))))&int32(_defpolicy[i].Fmask) != int32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_defpolicy)) + uintptr(i)*20 + uintptr(_defpolicy[i].Flen1)))) { + goto _1 + } + return uintptr(unsafe.Pointer(&_defpolicy)) + uintptr(i)*20 + goto _1 + _1: + ; + i++ + } + return r +} + +func _labelof(tls *TLS, a uintptr) (r int32) { + return int32((*Tpolicy)(unsafe.Pointer(_policyof(tls, a))).Flabel) +} + +func _scopeof(tls *TLS, a uintptr) (r int32) { + if int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xff) { + return int32(*(*Tuint8_t)(unsafe.Pointer(a + 1))) & int32(15) + } + if int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 1)))&int32(0xc0) == int32(0x80) { + return int32(2) + } + if *(*Tuint32_t)(unsafe.Pointer(a)) == uint32(0) && *(*Tuint32_t)(unsafe.Pointer(a + 1*4)) == uint32(0) && *(*Tuint32_t)(unsafe.Pointer(a + 2*4)) == uint32(0) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 12))) == 0 && int32(*(*Tuint8_t)(unsafe.Pointer(a + 13))) == 0 && int32(*(*Tuint8_t)(unsafe.Pointer(a + 14))) == 0 && int32(*(*Tuint8_t)(unsafe.Pointer(a + 15))) == int32(1) { + return int32(2) + } + if int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 1)))&int32(0xc0) == int32(0xc0) { + return int32(5) + } + return int32(14) +} + +func _prefixmatch(tls *TLS, s uintptr, d uintptr) (r int32) { + var i uint32 + _ = i + i = uint32(0) + for { + if !(i < uint32(128) && !((int32(*(*Tuint8_t)(unsafe.Pointer(s + uintptr(i/uint32(8)))))^int32(*(*Tuint8_t)(unsafe.Pointer(d + uintptr(i/uint32(8))))))&(Int32FromInt32(128)>>(i%Uint32FromInt32(8))) != 0)) { + break + } + goto _1 + _1: + ; + i++ + } + return int32(int32(i)) +} + +func _addrcmp(tls *TLS, _a uintptr, _b uintptr) (r int32) { + var a, b uintptr + _, _ = a, b + a = _a + b = _b + return (*Taddress)(unsafe.Pointer(b)).Fsortkey - (*Taddress)(unsafe.Pointer(a)).Fsortkey +} + +func X__lookup_name(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v buf=%v canon=%v name=%v family=%v flags=%v, (%v:)", tls, buf, canon, name, family, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(96) + defer tls.Free(96) + var cnt, dlabel, dprec, dscope, family1, fd, i, j, key, prefixlen, v1, v4, v5 int32 + var da, dpolicy, sa uintptr + var dalen Tsocklen_t + var l Tsize_t + var _ /* cs at bp+0 */ int32 + var _ /* da4 at bp+76 */ Tsockaddr_in + var _ /* da6 at bp+32 */ Tsockaddr_in6 + var _ /* sa4 at bp+60 */ Tsockaddr_in + var _ /* sa6 at bp+4 */ Tsockaddr_in6 + var _ /* salen at bp+92 */ Tsocklen_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cnt, da, dalen, dlabel, dpolicy, dprec, dscope, family1, fd, i, j, key, l, prefixlen, sa, v1, v4, v5 + cnt = 0 + *(*int8)(unsafe.Pointer(canon)) = 0 + if name != 0 { + /* reject empty name and check len so it fits into temp bufs */ + l = Xstrnlen(tls, name, uint64(255)) + if l-uint64(1) >= uint64(254) { + return -int32(2) + } + Xmemcpy(tls, canon, name, l+uint64(1)) + } + /* Procedurally, a request for v6 addresses with the v4-mapped + * flag set is like a request for unspecified family, followed + * by filtering of the results. */ + if flags&int32(AI_V4MAPPED) != 0 { + if family == int32(PF_INET6) { + family = PF_UNSPEC + } else { + flags -= int32(AI_V4MAPPED) + } + } + /* Try each backend until there's at least one result. */ + cnt = _name_from_null(tls, buf, name, family, flags) + if !(cnt != 0) { + cnt = _name_from_numeric(tls, buf, name, family) + } + if !(cnt != 0) && !(flags&Int32FromInt32(AI_NUMERICHOST) != 0) { + cnt = _name_from_hosts(tls, buf, canon, name, family) + if !(cnt != 0) { + cnt = _name_from_dns_search(tls, buf, canon, name, family) + } + } + if cnt <= 0 { + if cnt != 0 { + v1 = cnt + } else { + v1 = -int32(2) + } + return v1 + } + /* Filter/transform results for v4-mapped lookup, if requested. */ + if flags&int32(AI_V4MAPPED) != 0 { + if !(flags&Int32FromInt32(AI_ALL) != 0) { + /* If any v6 results exist, remove v4 results. */ + i = 0 + for { + if !(i < cnt && (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily != int32(PF_INET6)) { + break + } + goto _2 + _2: + ; + i++ + } + if i < cnt { + j = 0 + for { + if !(i < cnt) { + break + } + if (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily == int32(PF_INET6) { + v4 = j + j++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v4)*28)) = *(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28)) + } + goto _3 + _3: + ; + i++ + } + v5 = j + i = v5 + cnt = v5 + } + } + /* Translate any remaining v4 results to v6 */ + i = 0 + for { + if !(i < cnt) { + break + } + if (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily != int32(PF_INET) { + goto _6 + } + Xmemcpy(tls, buf+uintptr(i)*28+8+uintptr(12), buf+uintptr(i)*28+8, uint64(4)) + Xmemcpy(tls, buf+uintptr(i)*28+8, __ccgo_ts+1044, uint64(12)) + (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily = int32(PF_INET6) + goto _6 + _6: + ; + i++ + } + } + /* No further processing is needed if there are fewer than 2 + * results or if there are only IPv4 results. */ + if cnt < int32(2) || family == int32(PF_INET) { + return cnt + } + i = 0 + for { + if !(i < cnt) { + break + } + if (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily != int32(PF_INET) { + break + } + goto _7 + _7: + ; + i++ + } + if i == cnt { + return cnt + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + /* The following implements a subset of RFC 3484/6724 destination + * address selection by generating a single 31-bit sort key for + * each address. Rules 3, 4, and 7 are omitted for having + * excessive runtime and code size cost and dubious benefit. + * So far the label/precedence table cannot be customized. */ + i = 0 + for { + if !(i < cnt) { + break + } + family1 = (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily + key = 0 + *(*Tsockaddr_in6)(unsafe.Pointer(bp + 4)) = Tsockaddr_in6{} + *(*Tsockaddr_in6)(unsafe.Pointer(bp + 32)) = Tsockaddr_in6{ + Fsin6_family: uint16(PF_INET6), + Fsin6_port: uint16(65535), + Fsin6_scope_id: (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Fscopeid, + } + *(*Tsockaddr_in)(unsafe.Pointer(bp + 60)) = Tsockaddr_in{} + *(*Tsockaddr_in)(unsafe.Pointer(bp + 76)) = Tsockaddr_in{ + Fsin_family: uint16(PF_INET), + Fsin_port: uint16(65535), + } + if family1 == int32(PF_INET6) { + Xmemcpy(tls, bp+32+8, buf+uintptr(i)*28+8, uint64(16)) + da = bp + 32 + dalen = uint32(28) + sa = bp + 4 + *(*Tsocklen_t)(unsafe.Pointer(bp + 92)) = uint32(28) + } else { + Xmemcpy(tls, bp+4+8, __ccgo_ts+1044, uint64(12)) + Xmemcpy(tls, bp+32+8+uintptr(12), buf+uintptr(i)*28+8, uint64(4)) + Xmemcpy(tls, bp+32+8, __ccgo_ts+1044, uint64(12)) + Xmemcpy(tls, bp+32+8+uintptr(12), buf+uintptr(i)*28+8, uint64(4)) + Xmemcpy(tls, bp+76+4, buf+uintptr(i)*28+8, uint64(4)) + da = bp + 76 + dalen = uint32(16) + sa = bp + 60 + *(*Tsocklen_t)(unsafe.Pointer(bp + 92)) = uint32(16) + } + dpolicy = _policyof(tls, bp+32+8) + dscope = _scopeof(tls, bp+32+8) + dlabel = int32((*Tpolicy)(unsafe.Pointer(dpolicy)).Flabel) + dprec = int32((*Tpolicy)(unsafe.Pointer(dpolicy)).Fprec) + prefixlen = 0 + fd = Xsocket(tls, family1, Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC), int32(IPPROTO_UDP)) + if fd >= 0 { + if !(Xconnect(tls, fd, da, dalen) != 0) { + key |= int32(DAS_USABLE) + if !(Xgetsockname(tls, fd, sa, bp+92) != 0) { + if family1 == int32(PF_INET) { + Xmemcpy(tls, bp+4+8+uintptr(12), bp+60+4, uint64(4)) + } + if dscope == _scopeof(tls, bp+4+8) { + key |= int32(DAS_MATCHINGSCOPE) + } + if dlabel == _labelof(tls, bp+4+8) { + key |= int32(DAS_MATCHINGLABEL) + } + prefixlen = _prefixmatch(tls, bp+4+8, bp+32+8) + } + } + Xclose(tls, fd) + } + key |= dprec << int32(DAS_PREC_SHIFT) + key |= (int32(15) - dscope) << int32(DAS_SCOPE_SHIFT) + key |= prefixlen << int32(DAS_PREFIX_SHIFT) + key |= (int32(MAXADDRS) - i) << DAS_ORDER_SHIFT + (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Fsortkey = key + goto _8 + _8: + ; + i++ + } + Xqsort(tls, buf, uint64(uint64(cnt)), uint64(28), __ccgo_fp(_addrcmp)) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return cnt +} + +func X__lookup_serv(tls *TLS, buf uintptr, name uintptr, proto int32, socktype int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v buf=%v name=%v proto=%v socktype=%v flags=%v, (%v:)", tls, buf, name, proto, socktype, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1408) + defer tls.Free(1408) + var cnt, v1, v11, v12, v16, v17, v2, v20, v21, v22, v7, v8 int32 + var f, p, v3, v4, v6 uintptr + var l Tsize_t + var port uint64 + var v10, v14, v19 bool + var _ /* _buf at bp+136 */ [1032]uint8 + var _ /* _f at bp+1168 */ TFILE + var _ /* line at bp+0 */ [128]int8 + var _ /* z at bp+128 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cnt, f, l, p, port, v1, v10, v11, v12, v14, v16, v17, v19, v2, v20, v21, v22, v3, v4, v6, v7, v8 + cnt = 0 + *(*uintptr)(unsafe.Pointer(bp + 128)) = __ccgo_ts + port = uint64(0) + switch socktype { + case int32(SOCK_STREAM): + switch proto { + case 0: + proto = int32(IPPROTO_TCP) + fallthrough + case int32(IPPROTO_TCP): + default: + return -int32(8) + } + case int32(SOCK_DGRAM): + switch proto { + case 0: + proto = int32(IPPROTO_UDP) + fallthrough + case int32(IPPROTO_UDP): + default: + return -int32(8) + } + fallthrough + case 0: + default: + if name != 0 { + return -int32(8) + } + (*(*Tservice)(unsafe.Pointer(buf))).Fport = uint16(0) + (*(*Tservice)(unsafe.Pointer(buf))).Fproto = uint8(uint8(proto)) + (*(*Tservice)(unsafe.Pointer(buf))).Fsocktype = uint8(uint8(socktype)) + return int32(1) + } + if name != 0 { + if !(*(*int8)(unsafe.Pointer(name)) != 0) { + return -int32(8) + } + port = Xstrtoul(tls, name, bp+128, int32(10)) + } + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 128)))) != 0) { + if port > uint64(65535) { + return -int32(8) + } + if proto != int32(IPPROTO_UDP) { + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fport = uint16(uint16(port)) + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fsocktype = uint8(SOCK_STREAM) + v1 = cnt + cnt++ + (*(*Tservice)(unsafe.Pointer(buf + uintptr(v1)*4))).Fproto = uint8(IPPROTO_TCP) + } + if proto != int32(IPPROTO_TCP) { + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fport = uint16(uint16(port)) + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fsocktype = uint8(SOCK_DGRAM) + v2 = cnt + cnt++ + (*(*Tservice)(unsafe.Pointer(buf + uintptr(v2)*4))).Fproto = uint8(IPPROTO_UDP) + } + return cnt + } + if flags&int32(AI_NUMERICSERV) != 0 { + return -int32(2) + } + l = Xstrlen(tls, name) + f = X__fopen_rb_ca(tls, __ccgo_ts+1057, bp+1168, bp+136, uint64(1032)) + if !(f != 0) { + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(ENOENT): + fallthrough + case int32(ENOTDIR): + fallthrough + case int32(EACCES): + return -int32(8) + default: + return -int32(11) + } + } + for Xfgets(tls, bp, int32(128), f) != 0 && cnt < int32(MAXSERVS) { + v3 = Xstrchr(tls, bp, int32('#')) + p = v3 + if v3 != 0 { + v4 = p + p++ + *(*int8)(unsafe.Pointer(v4)) = int8('\n') + *(*int8)(unsafe.Pointer(p)) = Int8FromInt32(0) + } + /* Find service name */ + p = bp + for { + v6 = Xstrstr(tls, p, name) + p = v6 + if !(v6 != 0) { + break + } + if v10 = p > bp; v10 { + v7 = int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) + v8 = BoolInt32(v7 == int32(' ') || uint32(v7)-uint32('\t') < uint32(5)) + goto _9 + _9: + } + if v10 && !(v8 != 0) { + goto _5 + } + if v14 = *(*int8)(unsafe.Pointer(p + uintptr(l))) != 0; v14 { + v11 = int32(*(*int8)(unsafe.Pointer(p + uintptr(l)))) + v12 = BoolInt32(v11 == int32(' ') || uint32(v11)-uint32('\t') < uint32(5)) + goto _13 + _13: + } + if v14 && !(v12 != 0) { + goto _5 + } + break + goto _5 + _5: + ; + p++ + } + if !(p != 0) { + continue + } + /* Skip past canonical name at beginning of line */ + p = bp + for { + if v19 = *(*int8)(unsafe.Pointer(p)) != 0; v19 { + v16 = int32(*(*int8)(unsafe.Pointer(p))) + v17 = BoolInt32(v16 == int32(' ') || uint32(v16)-uint32('\t') < uint32(5)) + goto _18 + _18: + } + if !(v19 && !(v17 != 0)) { + break + } + goto _15 + _15: + ; + p++ + } + port = Xstrtoul(tls, p, bp+128, int32(10)) + if port > uint64(65535) || *(*uintptr)(unsafe.Pointer(bp + 128)) == p { + continue + } + if !(Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(bp + 128)), __ccgo_ts+1071, uint64(4)) != 0) { + if proto == int32(IPPROTO_TCP) { + continue + } + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fport = uint16(uint16(port)) + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fsocktype = uint8(SOCK_DGRAM) + v20 = cnt + cnt++ + (*(*Tservice)(unsafe.Pointer(buf + uintptr(v20)*4))).Fproto = uint8(IPPROTO_UDP) + } + if !(Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(bp + 128)), __ccgo_ts+1076, uint64(4)) != 0) { + if proto == int32(IPPROTO_UDP) { + continue + } + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fport = uint16(uint16(port)) + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fsocktype = uint8(SOCK_STREAM) + v21 = cnt + cnt++ + (*(*Tservice)(unsafe.Pointer(buf + uintptr(v21)*4))).Fproto = uint8(IPPROTO_TCP) + } + } + X__fclose_ca(tls, f) + if cnt > 0 { + v22 = cnt + } else { + v22 = -int32(8) + } + return v22 +} + +func ___netlink_enumerate(tls *TLS, fd int32, seq uint32, type1 int32, af int32, cb uintptr, ctx uintptr) (r1 int32) { + bp := tls.Alloc(8192) + defer tls.Free(8192) + var h uintptr + var r, ret int32 + var _ /* u at bp+0 */ struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + } + _, _, _ = h, r, ret + Xmemset(tls, bp, 0, uint64(20)) + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fnlh.Fnlmsg_len = uint32(20) + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fnlh.Fnlmsg_type = uint16(uint16(type1)) + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fnlh.Fnlmsg_flags = uint16(Int32FromInt32(NLM_F_ROOT) | Int32FromInt32(NLM_F_MATCH) | Int32FromInt32(NLM_F_REQUEST)) + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fnlh.Fnlmsg_seq = seq + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fg.Frtgen_family = uint8(uint8(af)) + r = int32(Xsend(tls, fd, bp, uint64(20), 0)) + if r < 0 { + return r + } + for int32(1) != 0 { + r = int32(Xrecv(tls, fd, bp, uint64(8192), int32(MSG_DONTWAIT))) + if r <= 0 { + return -int32(1) + } + h = bp + for { + if !(uint64(int64(bp+uintptr(r))-int64(h)) >= uint64(16)) { + break + } + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(NLMSG_DONE) { + return 0 + } + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(NLMSG_ERROR) { + return -int32(1) + } + ret = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cb})))(tls, ctx, h) + if ret != 0 { + return ret + } + goto _1 + _1: + ; + h = h + uintptr(((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len+Uint32FromInt32(3))&uint32(^Int32FromInt32(3))) + } + } + return r1 +} + +func X__rtnetlink_enumerate(tls *TLS, link_af int32, addr_af int32, cb uintptr, ctx uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v link_af=%v addr_af=%v cb=%v ctx=%v, (%v:)", tls, link_af, addr_af, cb, ctx, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var fd, r int32 + _, _ = fd, r + fd = Xsocket(tls, int32(PF_NETLINK), Int32FromInt32(SOCK_RAW)|Int32FromInt32(SOCK_CLOEXEC), NETLINK_ROUTE) + if fd < 0 { + return -int32(1) + } + r = ___netlink_enumerate(tls, fd, uint32(1), int32(RTM_GETLINK), link_af, cb, ctx) + if !(r != 0) { + r = ___netlink_enumerate(tls, fd, uint32(2), int32(RTM_GETADDR), addr_af, cb, ctx) + } + X__syscall1(tls, int64(SYS_close), int64(fd)) + return r +} + +func Xgetnetbyaddr(tls *TLS, net Tuint32_t, type1 int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v net=%v type1=%v, (%v:)", tls, net, type1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xgetnetbyname(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xns_get16(tls *TLS, cp uintptr) (r uint32) { + if __ccgo_strace { + trc("tls=%v cp=%v, (%v:)", tls, cp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(int32(*(*uint8)(unsafe.Pointer(cp)))< %v", r) }() + } + return uint64(uint32(*(*uint8)(unsafe.Pointer(cp)))<> int32(8)) + v2 = cp + cp++ + *(*uint8)(unsafe.Pointer(v2)) = uint8(uint8(s)) +} + +func Xns_put32(tls *TLS, l uint64, cp uintptr) { + if __ccgo_strace { + trc("tls=%v l=%v cp=%v, (%v:)", tls, l, cp, origin(2)) + } + var v1, v2, v3, v4 uintptr + _, _, _, _ = v1, v2, v3, v4 + v1 = cp + cp++ + *(*uint8)(unsafe.Pointer(v1)) = uint8(l >> int32(24)) + v2 = cp + cp++ + *(*uint8)(unsafe.Pointer(v2)) = uint8(l >> int32(16)) + v3 = cp + cp++ + *(*uint8)(unsafe.Pointer(v3)) = uint8(l >> int32(8)) + v4 = cp + cp++ + *(*uint8)(unsafe.Pointer(v4)) = uint8(uint8(l)) +} + +func Xns_initparse(tls *TLS, msg uintptr, msglen int32, handle uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v msg=%v msglen=%v handle=%v, (%v:)", tls, msg, msglen, handle, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var i, r int32 + _, _ = i, r + (*Tns_msg)(unsafe.Pointer(handle)).F_msg = msg + (*Tns_msg)(unsafe.Pointer(handle)).F_eom = msg + uintptr(msglen) + if msglen < (Int32FromInt32(2)+int32(_ns_s_max))*Int32FromInt32(NS_INT16SZ) { + goto bad + } + msg += uintptr(2) + (*Tns_msg)(unsafe.Pointer(handle)).F_id = uint16(Xns_get16(tls, msg-uintptr(2))) + msg += uintptr(2) + (*Tns_msg)(unsafe.Pointer(handle)).F_flags = uint16(Xns_get16(tls, msg-uintptr(2))) + i = 0 + for { + if !(i < int32(_ns_s_max)) { + break + } + msg += uintptr(2) + *(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(i)*2)) = uint16(Xns_get16(tls, msg-uintptr(2))) + goto _1 + _1: + ; + i++ + } + i = 0 + for { + if !(i < int32(_ns_s_max)) { + break + } + if *(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(i)*2)) != 0 { + *(*uintptr)(unsafe.Pointer(handle + 32 + uintptr(i)*8)) = msg + r = Xns_skiprr(tls, msg, (*Tns_msg)(unsafe.Pointer(handle)).F_eom, int32(i), int32(*(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(i)*2)))) + if r < 0 { + return -int32(1) + } + msg += uintptr(r) + } else { + *(*uintptr)(unsafe.Pointer(handle + 32 + uintptr(i)*8)) = UintptrFromInt32(0) + } + goto _2 + _2: + ; + i++ + } + if msg != (*Tns_msg)(unsafe.Pointer(handle)).F_eom { + goto bad + } + (*Tns_msg)(unsafe.Pointer(handle)).F_sect = int32(_ns_s_max) + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = -int32(1) + (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr = UintptrFromInt32(0) + return 0 +bad: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EMSGSIZE) + return -int32(1) +} + +func Xns_skiprr(tls *TLS, ptr uintptr, eom uintptr, section Tns_sect, count int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v ptr=%v eom=%v section=%v count=%v, (%v:)", tls, ptr, eom, section, count, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var p uintptr + var r, v1 int32 + _, _, _ = p, r, v1 + p = ptr + for { + v1 = count + count-- + if !(v1 != 0) { + break + } + r = Xdn_skipname(tls, p, eom) + if r < 0 { + goto bad + } + if int64(r+Int32FromInt32(2)*Int32FromInt32(NS_INT16SZ)) > int64(int64(eom))-int64(int64(p)) { + goto bad + } + p += uintptr(r + Int32FromInt32(2)*Int32FromInt32(NS_INT16SZ)) + if int32(section) != int32(_ns_s_qd) { + if int64(Int32FromInt32(NS_INT32SZ)+Int32FromInt32(NS_INT16SZ)) > int64(int64(eom))-int64(int64(p)) { + goto bad + } + p += uintptr(NS_INT32SZ) + p += uintptr(2) + r = int32(Xns_get16(tls, p-uintptr(2))) + if int64(int64(r)) > int64(int64(eom))-int64(int64(p)) { + goto bad + } + p += uintptr(r) + } + } + return int32(int64(int64(p)) - int64(int64(ptr))) +bad: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EMSGSIZE) + return -int32(1) +} + +func Xns_parserr(tls *TLS, handle uintptr, section Tns_sect, rrnum int32, rr uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v handle=%v section=%v rrnum=%v rr=%v, (%v:)", tls, handle, section, rrnum, rr, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + var p1, p2, p3, p4 uintptr + _, _, _, _, _ = r, p1, p2, p3, p4 + if int32(section) < 0 || int32(section) >= int32(_ns_s_max) { + goto bad + } + if int32(section) != (*Tns_msg)(unsafe.Pointer(handle)).F_sect { + (*Tns_msg)(unsafe.Pointer(handle)).F_sect = section + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = 0 + (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr = *(*uintptr)(unsafe.Pointer(handle + 32 + uintptr(section)*8)) + } + if rrnum == -int32(1) { + rrnum = (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum + } + if rrnum < 0 || rrnum >= int32(*(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(section)*2))) { + goto bad + } + if rrnum < (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum { + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = 0 + (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr = *(*uintptr)(unsafe.Pointer(handle + 32 + uintptr(section)*8)) + } + if rrnum > (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum { + r = Xns_skiprr(tls, (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr, (*Tns_msg)(unsafe.Pointer(handle)).F_eom, section, rrnum-(*Tns_msg)(unsafe.Pointer(handle)).F_rrnum) + if r < 0 { + return -int32(1) + } + *(*uintptr)(unsafe.Pointer(handle + 72)) += uintptr(r) + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = rrnum + } + r = Xns_name_uncompress(tls, (*Tns_msg)(unsafe.Pointer(handle)).F_msg, (*Tns_msg)(unsafe.Pointer(handle)).F_eom, (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr, rr, uint64(NS_MAXDNAME)) + if r < 0 { + return -int32(1) + } + *(*uintptr)(unsafe.Pointer(handle + 72)) += uintptr(r) + if int64(Int32FromInt32(2)*Int32FromInt32(NS_INT16SZ)) > int64((*Tns_msg)(unsafe.Pointer(handle)).F_eom)-int64((*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr) { + goto size + } + p1 = handle + 72 + *(*uintptr)(unsafe.Pointer(p1)) += uintptr(2) + (*Tns_rr)(unsafe.Pointer(rr)).Ftype1 = uint16(Xns_get16(tls, *(*uintptr)(unsafe.Pointer(p1))-uintptr(2))) + p2 = handle + 72 + *(*uintptr)(unsafe.Pointer(p2)) += uintptr(2) + (*Tns_rr)(unsafe.Pointer(rr)).Frr_class = uint16(Xns_get16(tls, *(*uintptr)(unsafe.Pointer(p2))-uintptr(2))) + if int32(section) != int32(_ns_s_qd) { + if int64(Int32FromInt32(NS_INT32SZ)+Int32FromInt32(NS_INT16SZ)) > int64((*Tns_msg)(unsafe.Pointer(handle)).F_eom)-int64((*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr) { + goto size + } + p3 = handle + 72 + *(*uintptr)(unsafe.Pointer(p3)) += uintptr(4) + (*Tns_rr)(unsafe.Pointer(rr)).Fttl = uint32(Xns_get32(tls, *(*uintptr)(unsafe.Pointer(p3))-uintptr(4))) + p4 = handle + 72 + *(*uintptr)(unsafe.Pointer(p4)) += uintptr(2) + (*Tns_rr)(unsafe.Pointer(rr)).Frdlength = uint16(Xns_get16(tls, *(*uintptr)(unsafe.Pointer(p4))-uintptr(2))) + if int64((*Tns_rr)(unsafe.Pointer(rr)).Frdlength) > int64((*Tns_msg)(unsafe.Pointer(handle)).F_eom)-int64((*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr) { + goto size + } + (*Tns_rr)(unsafe.Pointer(rr)).Frdata = (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr + *(*uintptr)(unsafe.Pointer(handle + 72)) += uintptr((*Tns_rr)(unsafe.Pointer(rr)).Frdlength) + } else { + (*Tns_rr)(unsafe.Pointer(rr)).Fttl = uint32(0) + (*Tns_rr)(unsafe.Pointer(rr)).Frdlength = uint16(0) + (*Tns_rr)(unsafe.Pointer(rr)).Frdata = UintptrFromInt32(0) + } + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum++ + if (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum > int32(*(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(section)*2))) { + (*Tns_msg)(unsafe.Pointer(handle)).F_sect = int32(section) + int32(1) + if (*Tns_msg)(unsafe.Pointer(handle)).F_sect == int32(_ns_s_max) { + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = -int32(1) + (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr = UintptrFromInt32(0) + } else { + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = 0 + } + } + return 0 +bad: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENODEV) + return -int32(1) +size: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EMSGSIZE) + return -int32(1) +} + +func Xns_name_uncompress(tls *TLS, msg uintptr, eom uintptr, src uintptr, dst uintptr, dstsiz Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v msg=%v eom=%v src=%v dst=%v dstsiz=%v, (%v:)", tls, msg, eom, src, dst, dstsiz, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = Xdn_expand(tls, msg, eom, src, dst, int32(int32(dstsiz))) + if r < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EMSGSIZE) + } + return r +} + +func Xntohl(tls *TLS, n Tuint32_t) (r Tuint32_t) { + if __ccgo_strace { + trc("tls=%v n=%v, (%v:)", tls, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var u struct { + Fc [0]int8 + Fi int32 + } + var v1 uint32 + var v2, v3 Tuint32_t + _, _, _, _ = u, v1, v2, v3 + u = *(*struct { + Fc [0]int8 + Fi int32 + })(unsafe.Pointer(&struct{ f int32 }{f: int32(1)})) + if *(*int8)(unsafe.Pointer(&u)) != 0 { + v2 = n + v3 = v2>>int32(24) | v2>>int32(8)&uint32(0xff00) | v2< %v", r) }() + } + var u struct { + Fc [0]int8 + Fi int32 + } + var v1 int32 + var v2, v3 Tuint16_t + _, _, _, _ = u, v1, v2, v3 + u = *(*struct { + Fc [0]int8 + Fi int32 + })(unsafe.Pointer(&struct{ f int32 }{f: int32(1)})) + if *(*int8)(unsafe.Pointer(&u)) != 0 { + v2 = n + v3 = uint16(int32(v2)<>int32(8)) + goto _4 + _4: + v1 = int32(v3) + } else { + v1 = int32(int32(n)) + } + return uint16(v1) +} + +/* do we really need all these?? */ + +var _idx int32 +var _protos = [239]uint8{0, 'i', 'p', 0, 1, 'i', 'c', 'm', 'p', 0, 2, 'i', 'g', 'm', 'p', 0, 3, 'g', 'g', 'p', 0, 4, 'i', 'p', 'e', 'n', 'c', 'a', 'p', 0, 5, 's', 't', 0, 6, 't', 'c', 'p', 0, 8, 'e', 'g', 'p', 0, 12, 'p', 'u', 'p', 0, 17, 'u', 'd', 'p', 0, 20, 'h', 'm', 'p', 0, 22, 'x', 'n', 's', '-', 'i', 'd', 'p', 0, 27, 'r', 'd', 'p', 0, 29, 'i', 's', 'o', '-', 't', 'p', '4', 0, '$', 'x', 't', 'p', 0, '%', 'd', 'd', 'p', 0, '&', 'i', 'd', 'p', 'r', '-', 'c', 'm', 't', 'p', 0, ')', 'i', 'p', 'v', '6', 0, '+', 'i', 'p', 'v', '6', '-', 'r', 'o', 'u', 't', 'e', 0, ',', 'i', 'p', 'v', '6', '-', 'f', 'r', 'a', 'g', 0, '-', 'i', 'd', 'r', 'p', 0, '.', 'r', 's', 'v', 'p', 0, '/', 'g', 'r', 'e', 0, '2', 'e', 's', 'p', 0, '3', 'a', 'h', 0, '9', 's', 'k', 'i', 'p', 0, ':', 'i', 'p', 'v', '6', '-', 'i', 'c', 'm', 'p', 0, ';', 'i', 'p', 'v', '6', '-', 'n', 'o', 'n', 'x', 't', 0, '<', 'i', 'p', 'v', '6', '-', 'o', 'p', 't', 's', 0, 'I', 'r', 's', 'p', 'f', 0, 'Q', 'v', 'm', 't', 'p', 0, 'Y', 'o', 's', 'p', 'f', 0, '^', 'i', 'p', 'i', 'p', 0, 'b', 'e', 'n', 'c', 'a', 'p', 0, 'g', 'p', 'i', 'm', 0, 255, 'r', 'a', 'w'} + +func Xendprotoent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + _idx = 0 +} + +func Xsetprotoent(tls *TLS, stayopen int32) { + if __ccgo_strace { + trc("tls=%v stayopen=%v, (%v:)", tls, stayopen, origin(2)) + } + _idx = 0 +} + +func Xgetprotoent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + if uint64(uint64(_idx)) >= uint64(239) { + return UintptrFromInt32(0) + } + _p.Fp_proto = int32(_protos[_idx]) + _p.Fp_name = uintptr(unsafe.Pointer(&_protos)) + uintptr(_idx+int32(1)) + _p.Fp_aliases = uintptr(unsafe.Pointer(&_aliases)) + _idx = int32(uint64(_idx) + (Xstrlen(tls, _p.Fp_name) + Uint64FromInt32(2))) + return uintptr(unsafe.Pointer(&_p)) +} + +var _p Tprotoent + +var _aliases uintptr + +func Xgetprotobyname(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + _ = p + Xendprotoent(tls) + for cond := true; cond; cond = p != 0 && Xstrcmp(tls, name, (*Tprotoent)(unsafe.Pointer(p)).Fp_name) != 0 { + p = Xgetprotoent(tls) + } + return p +} + +func Xgetprotobynumber(tls *TLS, num int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v num=%v, (%v:)", tls, num, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + _ = p + Xendprotoent(tls) + for cond := true; cond; cond = p != 0 && (*Tprotoent)(unsafe.Pointer(p)).Fp_proto != num { + p = Xgetprotoent(tls) + } + return p +} + +func Xrecv(tls *TLS, fd int32, buf uintptr, len1 Tsize_t, flags int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v flags=%v, (%v:)", tls, fd, buf, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xrecvfrom(tls, fd, buf, len1, flags, uintptr(0), uintptr(0)) +} + +func Xrecvfrom(tls *TLS, fd int32, buf uintptr, len1 Tsize_t, flags int32, addr uintptr, alen uintptr) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v flags=%v addr=%v alen=%v, (%v:)", tls, fd, buf, len1, flags, addr, alen, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_recvfrom) + _ = int32(__SC_recvfrom) + v2 = int64(fd) + v3 = int64(buf) + v4 = int64(len1) + v5 = int64(flags) + v6 = int64(addr) + v7 = int64(alen) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return X__syscall_ret(tls, uint64(v8)) +} + +func Xrecvmmsg(tls *TLS, fd int32, msgvec uintptr, vlen uint32, flags uint32, timeout uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v msgvec=%v vlen=%v flags=%v timeout=%v, (%v:)", tls, fd, msgvec, vlen, flags, timeout, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i uint32 + var mh uintptr + var v2 int32 + _, _, _ = i, mh, v2 + mh = msgvec + i = vlen + for { + if !(i != 0) { + break + } + v2 = Int32FromInt32(0) + (*Tmmsghdr)(unsafe.Pointer(mh)).Fmsg_hdr.F__pad2 = v2 + (*Tmmsghdr)(unsafe.Pointer(mh)).Fmsg_hdr.F__pad1 = v2 + goto _1 + _1: + ; + i-- + mh += 64 + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_recvmmsg), int64(fd), int64(msgvec), int64(vlen), int64(flags), int64(timeout), 0)))) +} + +func X__convert_scm_timestamps(tls *TLS, msg uintptr, csize Tsocklen_t) { + if __ccgo_strace { + trc("tls=%v msg=%v csize=%v, (%v:)", tls, msg, csize, origin(2)) + } + bp := tls.Alloc(32) + defer tls.Free(32) + var cmsg, last, v2, v6, v8, p7 uintptr + var type1 int32 + var _ /* tmp at bp+0 */ int64 + var _ /* tvts at bp+8 */ [2]int64 + _, _, _, _, _, _, _ = cmsg, last, type1, v2, v6, v8, p7 + if true { + return + } + if !((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_control != 0) || !((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen != 0) { + return + } + last = uintptr(0) + type1 = 0 + if uint64((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen) >= uint64(16) { + v2 = (*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_control + } else { + v2 = UintptrFromInt32(0) + } + cmsg = v2 + for { + if !(cmsg != 0) { + break + } + if (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_level == int32(SOL_SOCKET) { + switch (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_type { + case int32(SO_TIMESTAMP_OLD): + goto _3 + case int32(SO_TIMESTAMPNS_OLD): + goto _4 + } + goto _5 + _3: + ; + if type1 != 0 { + goto _5 + } + type1 = int32(SO_TIMESTAMP) + goto common + _4: + ; + type1 = int32(SO_TIMESTAMPNS) + common: + ; + Xmemcpy(tls, bp, cmsg+UintptrFromInt32(1)*16, uint64(8)) + (*(*[2]int64)(unsafe.Pointer(bp + 8)))[0] = int64(*(*int64)(unsafe.Pointer(bp))) + Xmemcpy(tls, bp, cmsg+UintptrFromInt32(1)*16+uintptr(8), uint64(8)) + (*(*[2]int64)(unsafe.Pointer(bp + 8)))[int32(1)] = int64(*(*int64)(unsafe.Pointer(bp))) + goto _5 + _5: + } + last = cmsg + goto _1 + _1: + ; + if uint64((*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_len) < uint64(16) || (uint64((*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_len)+uint64(8)-uint64(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))+uint64(16) >= uint64(int64((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_control+uintptr((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen))-int64(cmsg)) { + v6 = uintptr(0) + } else { + v6 = cmsg + uintptr((uint64((*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_len)+Uint64FromInt64(8)-Uint64FromInt32(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))) + } + cmsg = v6 + } + if !(last != 0) || !(type1 != 0) { + return + } + if (Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)) + (Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)) > uint64(csize-(*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen) { + *(*int32)(unsafe.Pointer(msg + 48)) |= int32(MSG_CTRUNC) + return + } + p7 = msg + 40 + *(*Tsocklen_t)(unsafe.Pointer(p7)) = Tsocklen_t(uint64(*(*Tsocklen_t)(unsafe.Pointer(p7))) + ((Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)) + (Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)))) + if uint64((*Tcmsghdr)(unsafe.Pointer(last)).Fcmsg_len) < uint64(16) || (uint64((*Tcmsghdr)(unsafe.Pointer(last)).Fcmsg_len)+uint64(8)-uint64(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))+uint64(16) >= uint64(int64((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_control+uintptr((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen))-int64(last)) { + v8 = uintptr(0) + } else { + v8 = last + uintptr((uint64((*Tcmsghdr)(unsafe.Pointer(last)).Fcmsg_len)+Uint64FromInt64(8)-Uint64FromInt32(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))) + } + cmsg = v8 + (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_level = int32(SOL_SOCKET) + (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_type = type1 + (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_len = uint32((Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)) + Uint64FromInt64(16)) + Xmemcpy(tls, cmsg+UintptrFromInt32(1)*16, bp+8, uint64(16)) +} + +func Xrecvmsg(tls *TLS, fd int32, msg uintptr, flags int32) (r2 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v msg=%v flags=%v, (%v:)", tls, fd, msg, flags, origin(2)) + defer func() { trc("-> %v", r2) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var orig uintptr + var orig_controllen Tsocklen_t + var r, v9 int64 + var r1 Tssize_t + var v1, v2 int32 + var v3, v4, v5, v6, v7, v8 Tsyscall_arg_t + var _ /* h at bp+0 */ Tmsghdr + _, _, _, _, _, _, _, _, _, _, _, _, _ = orig, orig_controllen, r, r1, v1, v2, v3, v4, v5, v6, v7, v8, v9 + orig_controllen = (*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen + orig = msg + if msg != 0 { + *(*Tmsghdr)(unsafe.Pointer(bp)) = *(*Tmsghdr)(unsafe.Pointer(msg)) + v1 = Int32FromInt32(0) + (*(*Tmsghdr)(unsafe.Pointer(bp))).F__pad2 = v1 + (*(*Tmsghdr)(unsafe.Pointer(bp))).F__pad1 = v1 + msg = bp + } + v2 = int32(SYS_recvmsg) + _ = int32(__SC_recvmsg) + v3 = int64(fd) + v4 = int64(msg) + v5 = int64(flags) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + v8 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v2), v3, v4, v5, v6, v7, v8) + } else { + r = X__syscall6(tls, int64(v2), v3, v4, v5, v6, v7, v8) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v9 = r + goto _10 + } + v9 = r + goto _10 +_10: + r1 = X__syscall_ret(tls, uint64(v9)) + if r1 >= 0 { + X__convert_scm_timestamps(tls, msg, orig_controllen) + } + if orig != 0 { + *(*Tmsghdr)(unsafe.Pointer(orig)) = *(*Tmsghdr)(unsafe.Pointer(bp)) + } + return r1 +} + +func Xres_init(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func X__res_mkquery(tls *TLS, op int32, dname uintptr, class int32, type1 int32, data uintptr, datalen int32, newrr uintptr, buf uintptr, buflen int32) (r int32) { + if __ccgo_strace { + trc("tls=%v op=%v dname=%v class=%v type1=%v data=%v datalen=%v newrr=%v buf=%v buflen=%v, (%v:)", tls, op, dname, class, type1, data, datalen, newrr, buf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(304) + defer tls.Free(304) + var i, id, j, n int32 + var l Tsize_t + var _ /* q at bp+0 */ [280]uint8 + var _ /* ts at bp+280 */ Ttimespec + _, _, _, _, _ = i, id, j, l, n + l = Xstrnlen(tls, dname, uint64(255)) + if l != 0 && int32(*(*int8)(unsafe.Pointer(dname + uintptr(l-uint64(1))))) == int32('.') { + l-- + } + if l != 0 && int32(*(*int8)(unsafe.Pointer(dname + uintptr(l-uint64(1))))) == int32('.') { + return -int32(1) + } + n = int32(uint64(17) + l + BoolUint64(!!(l != 0))) + if l > uint64(253) || buflen < n || uint32(uint32(op)) > uint32(15) || uint32(uint32(class)) > uint32(255) || uint32(uint32(type1)) > uint32(255) { + return -int32(1) + } + /* Construct query template - ID will be filled later */ + Xmemset(tls, bp, 0, uint64(uint64(n))) + (*(*[280]uint8)(unsafe.Pointer(bp)))[int32(2)] = uint8(op*int32(8) + int32(1)) + (*(*[280]uint8)(unsafe.Pointer(bp)))[int32(3)] = uint8(32) /* AD */ + (*(*[280]uint8)(unsafe.Pointer(bp)))[int32(5)] = uint8(1) + Xmemcpy(tls, bp+uintptr(13), dname, l) + i = int32(13) + for { + if !((*(*[280]uint8)(unsafe.Pointer(bp)))[i] != 0) { + break + } + j = i + for { + if !((*(*[280]uint8)(unsafe.Pointer(bp)))[j] != 0 && int32((*(*[280]uint8)(unsafe.Pointer(bp)))[j]) != int32('.')) { + break + } + goto _2 + _2: + ; + j++ + } + if uint32(j-i)-uint32(1) > uint32(62) { + return -int32(1) + } + (*(*[280]uint8)(unsafe.Pointer(bp)))[i-int32(1)] = uint8(j - i) + goto _1 + _1: + ; + i = j + int32(1) + } + (*(*[280]uint8)(unsafe.Pointer(bp)))[i+int32(1)] = uint8(uint8(type1)) + (*(*[280]uint8)(unsafe.Pointer(bp)))[i+int32(3)] = uint8(uint8(class)) + /* Make a reasonably unpredictable id */ + Xclock_gettime(tls, CLOCK_REALTIME, bp+280) + id = int32((uint64((*(*Ttimespec)(unsafe.Pointer(bp + 280))).Ftv_nsec) + uint64((*(*Ttimespec)(unsafe.Pointer(bp + 280))).Ftv_nsec)/uint64(65536)) & uint64(0xffff)) + (*(*[280]uint8)(unsafe.Pointer(bp)))[0] = uint8(id / int32(256)) + (*(*[280]uint8)(unsafe.Pointer(bp)))[int32(1)] = uint8(uint8(id)) + Xmemcpy(tls, buf, bp, uint64(uint64(n))) + return n +} + +func Xres_mkquery(tls *TLS, op int32, dname uintptr, class int32, type1 int32, data uintptr, datalen int32, newrr uintptr, buf uintptr, buflen int32) (r int32) { + if __ccgo_strace { + trc("tls=%v op=%v dname=%v class=%v type1=%v data=%v datalen=%v newrr=%v buf=%v buflen=%v, (%v:)", tls, op, dname, class, type1, data, datalen, newrr, buf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__res_mkquery(tls, op, dname, class, type1, data, datalen, newrr, buf, buflen) +} + +const POLLERR = 8 +const POLLHUP = 16 +const POLLIN = 1 +const POLLMSG = 1024 +const POLLNVAL = 32 +const POLLOUT = 4 +const POLLPRI = 2 +const POLLRDBAND = 128 +const POLLRDHUP = 8192 +const POLLRDNORM = 64 +const POLLWRBAND = 512 +const POLLWRNORM = 256 +const TCP_CC_INFO = 26 +const TCP_CLOSE = 7 +const TCP_CLOSE_WAIT = 8 +const TCP_CLOSING = 11 +const TCP_CM_INQ = 36 +const TCP_CONGESTION = 13 +const TCP_CORK = 3 +const TCP_DEFER_ACCEPT = 9 +const TCP_ESTABLISHED = 1 +const TCP_FASTOPEN = 23 +const TCP_FASTOPEN_CONNECT = 30 +const TCP_FASTOPEN_KEY = 33 +const TCP_FASTOPEN_NO_COOKIE = 34 +const TCP_FIN_WAIT1 = 4 +const TCP_FIN_WAIT2 = 5 +const TCP_INFO = 11 +const TCP_INQ = 36 +const TCP_KEEPCNT = 6 +const TCP_KEEPIDLE = 4 +const TCP_KEEPINTVL = 5 +const TCP_LAST_ACK = 9 +const TCP_LINGER2 = 8 +const TCP_LISTEN = 10 +const TCP_MAXSEG = 2 +const TCP_MD5SIG = 14 +const TCP_MD5SIG_EXT = 32 +const TCP_NODELAY = 1 +const TCP_NOTSENT_LOWAT = 25 +const TCP_QUEUE_SEQ = 21 +const TCP_QUICKACK = 12 +const TCP_REPAIR = 19 +const TCP_REPAIR_OPTIONS = 22 +const TCP_REPAIR_QUEUE = 20 +const TCP_REPAIR_WINDOW = 29 +const TCP_SAVED_SYN = 28 +const TCP_SAVE_SYN = 27 +const TCP_SYNCNT = 7 +const TCP_SYN_RECV = 3 +const TCP_SYN_SENT = 2 +const TCP_THIN_DUPACK = 17 +const TCP_THIN_LINEAR_TIMEOUTS = 16 +const TCP_TIMESTAMP = 24 +const TCP_TIME_WAIT = 6 +const TCP_TX_DELAY = 37 +const TCP_ULP = 31 +const TCP_USER_TIMEOUT = 18 +const TCP_WINDOW_CLAMP = 10 +const TCP_ZEROCOPY_RECEIVE = 35 + +const _TCP_NLA_PAD = 0 +const _TCP_NLA_BUSY = 1 +const _TCP_NLA_RWND_LIMITED = 2 +const _TCP_NLA_SNDBUF_LIMITED = 3 +const _TCP_NLA_DATA_SEGS_OUT = 4 +const _TCP_NLA_TOTAL_RETRANS = 5 +const _TCP_NLA_PACING_RATE = 6 +const _TCP_NLA_DELIVERY_RATE = 7 +const _TCP_NLA_SND_CWND = 8 +const _TCP_NLA_REORDERING = 9 +const _TCP_NLA_MIN_RTT = 10 +const _TCP_NLA_RECUR_RETRANS = 11 +const _TCP_NLA_DELIVERY_RATE_APP_LMT = 12 +const _TCP_NLA_SNDQ_SIZE = 13 +const _TCP_NLA_CA_STATE = 14 +const _TCP_NLA_SND_SSTHRESH = 15 +const _TCP_NLA_DELIVERED = 16 +const _TCP_NLA_DELIVERED_CE = 17 +const _TCP_NLA_BYTES_SENT = 18 +const _TCP_NLA_BYTES_RETRANS = 19 +const _TCP_NLA_DSACK_DUPS = 20 +const _TCP_NLA_REORD_SEEN = 21 +const _TCP_NLA_SRTT = 22 +const _TCP_NLA_TIMEOUT_REHASH = 23 +const _TCP_NLA_BYTES_NOTSENT = 24 +const _TCP_NLA_EDT = 25 +const _TCP_NLA_TTL = 26 + +type Tnfds_t = uint64 + +type Tpollfd = struct { + Ffd int32 + Fevents int16 + Frevents int16 +} + +func _cleanup(tls *TLS, p uintptr) { + var i int32 + var pfd uintptr + _, _ = i, pfd + pfd = p + i = 0 + for { + if !((*(*Tpollfd)(unsafe.Pointer(pfd + uintptr(i)*8))).Ffd >= -int32(1)) { + break + } + if (*(*Tpollfd)(unsafe.Pointer(pfd + uintptr(i)*8))).Ffd >= 0 { + X__syscall1(tls, int64(SYS_close), int64((*(*Tpollfd)(unsafe.Pointer(pfd + uintptr(i)*8))).Ffd)) + } + goto _1 + _1: + ; + i++ + } +} + +func _mtime(tls *TLS) (r uint64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ts at bp+0 */ Ttimespec + if Xclock_gettime(tls, int32(CLOCK_MONOTONIC), bp) < 0 && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOSYS) { + Xclock_gettime(tls, CLOCK_REALTIME, bp) + } + return uint64((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec)*uint64(1000) + uint64((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec/int64(1000000)) +} + +func _start_tcp(tls *TLS, pfd uintptr, family int32, sa uintptr, sl Tsocklen_t, q uintptr, ql int32) (r1 int32) { + bp := tls.Alloc(96) + defer tls.Free(96) + var fd, r int32 + var _ /* mh at bp+40 */ Tmsghdr + _, _ = fd, r + *(*[2]Tuint8_t)(unsafe.Pointer(bp + 32)) = [2]Tuint8_t{ + 0: uint8(ql >> int32(8)), + 1: uint8(uint8(ql)), + } + *(*[2]Tiovec)(unsafe.Pointer(bp)) = [2]Tiovec{ + 0: { + Fiov_base: bp + 32, + Fiov_len: uint64(2), + }, + 1: { + Fiov_base: q, + Fiov_len: uint64(uint64(ql)), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 40)) = Tmsghdr{ + Fmsg_name: sa, + Fmsg_namelen: sl, + Fmsg_iov: bp, + Fmsg_iovlen: int32(2), + } + fd = Xsocket(tls, family, Int32FromInt32(SOCK_STREAM)|Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK), 0) + (*Tpollfd)(unsafe.Pointer(pfd)).Ffd = fd + (*Tpollfd)(unsafe.Pointer(pfd)).Fevents = int16(POLLOUT) + *(*int32)(unsafe.Pointer(bp + 36)) = int32(1) + if !(Xsetsockopt(tls, fd, int32(IPPROTO_TCP), int32(TCP_FASTOPEN_CONNECT), bp+36, uint32(4)) != 0) { + r = int32(Xsendmsg(tls, fd, bp+40, Int32FromInt32(MSG_FASTOPEN)|Int32FromInt32(MSG_NOSIGNAL))) + if r == ql+int32(2) { + (*Tpollfd)(unsafe.Pointer(pfd)).Fevents = int16(POLLIN) + } + if r >= 0 { + return r + } + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EINPROGRESS) { + return 0 + } + } + r = Xconnect(tls, fd, sa, sl) + if !(r != 0) || *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EINPROGRESS) { + return 0 + } + Xclose(tls, fd) + (*Tpollfd)(unsafe.Pointer(pfd)).Ffd = -int32(1) + return -int32(1) +} + +func _step_mh(tls *TLS, mh uintptr, n Tsize_t) { + /* Adjust iovec in msghdr to skip first n bytes. */ + for (*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iovlen != 0 && n >= (*Tiovec)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov)).Fiov_len { + n -= (*Tiovec)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov)).Fiov_len + (*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov += 16 + (*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iovlen-- + } + if !((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iovlen != 0) { + return + } + (*Tiovec)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov)).Fiov_base = (*Tiovec)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov)).Fiov_base + uintptr(n) + *(*Tsize_t)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov + 8)) -= n +} + +/* Internal contract for __res_msend[_rc]: asize must be >=512, nqueries + * must be sufficiently small to be safe as VLA size. In practice it's + * either 1 or 2, anyway. */ + +func X__res_msend_rc(tls *TLS, nqueries int32, queries uintptr, qlens uintptr, answers uintptr, alens uintptr, asize int32, conf uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v nqueries=%v queries=%v qlens=%v answers=%v alens=%v asize=%v conf=%v, (%v:)", tls, nqueries, queries, qlens, answers, alens, asize, conf, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(400) + defer tls.Free(400) + var alen, attempts, family, fd, i, j, next, nns, r, rcode, retry_interval, rlen, servfail_retry, timeout, v17, v6 int32 + var alen_buf, apos, iplit, pfd, qpos uintptr + var sl Tsocklen_t + var t0, t1, t2, v10 uint64 + var v1, v2, v3, v4 t__predefined_size_t + var v18 bool + var _ /* __cb at bp+208 */ t__ptcb + var _ /* cs at bp+200 */ int32 + var _ /* mh at bp+232 */ Tmsghdr + var _ /* mh at bp+288 */ Tmsghdr + var _ /* mh at bp+344 */ Tmsghdr + var _ /* ns at bp+116 */ [3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + } + var _ /* sa at bp+88 */ struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = alen, alen_buf, apos, attempts, family, fd, i, iplit, j, next, nns, pfd, qpos, r, rcode, retry_interval, rlen, servfail_retry, sl, t0, t1, t2, timeout, v1, v10, v17, v18, v2, v3, v4, v6 + defer func() { + Xrealloc(tls, alen_buf, 0) + Xrealloc(tls, apos, 0) + Xrealloc(tls, pfd, 0) + Xrealloc(tls, qpos, 0) + }() + *(*struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 88)) = struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + }{} + *(*uint16)(unsafe.Pointer(bp + 88)) = uint16(0) + *(*[3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 116)) = [3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + }{} + sl = uint32(16) + nns = 0 + family = int32(PF_INET) + v1 = uint64(nqueries+int32(2)) * 8 + pfd = Xrealloc(tls, pfd, v1) + v2 = uint64(uint64(nqueries)) * 4 + qpos = Xrealloc(tls, qpos, v2) + v3 = uint64(uint64(nqueries)) * 4 + apos = Xrealloc(tls, apos, v3) + v4 = uint64(uint64(nqueries)) * 2 + alen_buf = Xrealloc(tls, alen_buf, v4) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+200) + timeout = int32(uint32(1000) * (*Tresolvconf)(unsafe.Pointer(conf)).Ftimeout) + attempts = int32((*Tresolvconf)(unsafe.Pointer(conf)).Fattempts) + nns = 0 + for { + if !(uint32(uint32(nns)) < (*Tresolvconf)(unsafe.Pointer(conf)).Fnns) { + break + } + iplit = conf + uintptr(nns)*28 + if (*Taddress)(unsafe.Pointer(iplit)).Ffamily == int32(PF_INET) { + Xmemcpy(tls, bp+116+uintptr(nns)*28+4, iplit+8, uint64(4)) + (*(*[3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 116)))[nns].Fsin.Fsin_port = Xhtons(tls, uint16(53)) + (*(*[3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 116)))[nns].Fsin.Fsin_family = uint16(PF_INET) + } else { + sl = uint32(28) + Xmemcpy(tls, bp+116+uintptr(nns)*28+8, iplit+8, uint64(16)) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(nns)*28))).Fsin6_port = Xhtons(tls, uint16(53)) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(nns)*28))).Fsin6_scope_id = (*Taddress)(unsafe.Pointer(iplit)).Fscopeid + v6 = Int32FromInt32(PF_INET6) + family = v6 + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(nns)*28))).Fsin6_family = uint16(v6) + } + goto _5 + _5: + ; + nns++ + } + /* Get local address and open/bind a socket */ + fd = Xsocket(tls, family, Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK), 0) + /* Handle case where system lacks IPv6 support */ + if fd < 0 && family == int32(PF_INET6) && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EAFNOSUPPORT) { + i = 0 + for { + if !(i < nns && (*(*Taddress)(unsafe.Pointer(conf + uintptr(nns)*28))).Ffamily == int32(PF_INET6)) { + break + } + goto _7 + _7: + ; + i++ + } + if i == nns { + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 200)), uintptr(0)) + return -int32(1) + } + fd = Xsocket(tls, int32(PF_INET), Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK), 0) + family = int32(PF_INET) + sl = uint32(16) + } + /* Convert any IPv4 addresses in a mixed environment to v4-mapped */ + if fd >= 0 && family == int32(PF_INET6) { + *(*int32)(unsafe.Pointer(bp)) = 0 + Xsetsockopt(tls, fd, int32(IPPROTO_IPV6), int32(IPV6_V6ONLY), bp, uint32(4)) + i = 0 + for { + if !(i < nns) { + break + } + if int32((*(*[3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 116)))[i].Fsin.Fsin_family) != int32(PF_INET) { + goto _8 + } + Xmemcpy(tls, bp+116+uintptr(i)*28+8+uintptr(12), bp+116+uintptr(i)*28+4, uint64(4)) + Xmemcpy(tls, bp+116+uintptr(i)*28+8, __ccgo_ts+1044, uint64(12)) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(i)*28))).Fsin6_family = uint16(PF_INET6) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(i)*28))).Fsin6_flowinfo = uint32(0) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(i)*28))).Fsin6_scope_id = uint32(0) + goto _8 + _8: + ; + i++ + } + } + (*(*struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 88))).Fsin.Fsin_family = uint16(uint16(family)) + if fd < 0 || Xbind(tls, fd, bp+88, sl) < 0 { + if fd >= 0 { + Xclose(tls, fd) + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 200)), uintptr(0)) + return -int32(1) + } + /* Past this point, there are no errors. Each individual query will + * yield either no reply (indicated by zero length) or an answer + * packet which is up to the caller to interpret. */ + i = 0 + for { + if !(i < nqueries) { + break + } + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd = -int32(1) + goto _9 + _9: + ; + i++ + } + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), nqueries*8))).Ffd = fd + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), nqueries*8))).Fevents = int16(POLLIN) + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), (nqueries+int32(1))*8))).Ffd = -int32(2) + __pthread_cleanup_push(tls, bp+208, __ccgo_fp(_cleanup), pfd) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 200)), uintptr(0)) + Xmemset(tls, alens, 0, uint64(4)*uint64(uint64(nqueries))) + retry_interval = timeout / attempts + next = 0 + v10 = _mtime(tls) + t2 = v10 + t0 = v10 + t1 = t2 - uint64(uint64(retry_interval)) + for { + if !(t2-t0 < uint64(uint64(timeout))) { + break + } + /* This is the loop exit condition: that all queries + * have an accepted answer. */ + i = 0 + for { + if !(i < nqueries && *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) > 0) { + break + } + goto _12 + _12: + ; + i++ + } + if i == nqueries { + break + } + if t2-t1 >= uint64(uint64(retry_interval)) { + /* Query all configured namservers in parallel */ + i = 0 + for { + if !(i < nqueries) { + break + } + if !(*(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) != 0) { + j = 0 + for { + if !(j < nns) { + break + } + Xsendto(tls, fd, *(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)), uint64(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))), int32(MSG_NOSIGNAL), bp+116+uintptr(j)*28, sl) + goto _14 + _14: + ; + j++ + } + } + goto _13 + _13: + ; + i++ + } + t1 = t2 + servfail_retry = int32(2) * nqueries + } + /* Wait for a response, or until time to retry */ + if Xpoll(tls, pfd, uint64(nqueries+int32(1)), int32(t1+uint64(uint64(retry_interval))-t2)) <= 0 { + goto _11 + } + for next < nqueries { + *(*[1]Tiovec)(unsafe.Pointer(bp + 8)) = [1]Tiovec{ + 0: { + Fiov_base: *(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8)), + Fiov_len: uint64(uint64(asize)), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 232)) = Tmsghdr{ + Fmsg_name: bp + 88, + Fmsg_namelen: sl, + Fmsg_iov: bp + 8, + Fmsg_iovlen: int32(1), + } + rlen = int32(Xrecvmsg(tls, fd, bp+232, 0)) + if rlen < 0 { + break + } + /* Ignore non-identifiable packets */ + if rlen < int32(4) { + continue + } + /* Ignore replies from addresses we didn't send to */ + j = 0 + for { + if !(j < nns && Xmemcmp(tls, bp+116+uintptr(j)*28, bp+88, uint64(uint64(sl))) != 0) { + break + } + goto _15 + _15: + ; + j++ + } + if j == nns { + continue + } + /* Find which query this answer goes with, if any */ + i = next + for { + if !(i < nqueries && (int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8))))) != int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8))))) || int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8)) + 1))) != int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)) + 1))))) { + break + } + goto _16 + _16: + ; + i++ + } + if i == nqueries { + continue + } + if *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) != 0 { + continue + } + /* Only accept positive or negative responses; + * retry immediately on server failure, and ignore + * all other codes such as refusal. */ + switch int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8)) + 3))) & Int32FromInt32(15) { + case 0: + fallthrough + case int32(3): + case int32(2): + if v18 = servfail_retry != 0; v18 { + v17 = servfail_retry + servfail_retry-- + } + if v18 && v17 != 0 { + Xsendto(tls, fd, *(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)), uint64(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))), int32(MSG_NOSIGNAL), bp+116+uintptr(j)*28, sl) + } + fallthrough + default: + continue + } + /* Store answer in the right slot, or update next + * available temp slot if it's already in place. */ + *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) = rlen + if i == next { + for { + if !(next < nqueries && *(*int32)(unsafe.Pointer(alens + uintptr(next)*4)) != 0) { + break + } + goto _19 + _19: + ; + next++ + } + } else { + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(answers + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8)), uint64(uint64(rlen))) + } + /* Ignore further UDP if all slots full or TCP-mode */ + if next == nqueries { + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), nqueries*8))).Fevents = 0 + } + /* If answer is truncated (TC bit), fallback to TCP */ + if int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(i)*8)) + 2)))&int32(2) != 0 || (*(*Tmsghdr)(unsafe.Pointer(bp + 232))).Fmsg_flags&int32(MSG_TRUNC) != 0 { + *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) = -int32(1) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), uintptr(0)) + r = _start_tcp(tls, pfd+uintptr(i)*8, family, bp+116+uintptr(j)*28, sl, *(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)), *(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 200)), uintptr(0)) + if r >= 0 { + *(*int32)(unsafe.Add(unsafe.Pointer(qpos), i*4)) = r + *(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)) = 0 + } + continue + } + } + i = 0 + for { + if !(i < nqueries) { + break + } + if int32((*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Frevents)&int32(POLLOUT) != 0 { + *(*[2]Tuint8_t)(unsafe.Pointer(bp + 52)) = [2]Tuint8_t{ + 0: uint8(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4)) >> int32(8)), + 1: uint8(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))), + } + *(*[2]Tiovec)(unsafe.Pointer(bp + 24)) = [2]Tiovec{ + 0: { + Fiov_base: bp + 52, + Fiov_len: uint64(2), + }, + 1: { + Fiov_base: *(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)), + Fiov_len: uint64(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 288)) = Tmsghdr{ + Fmsg_iov: bp + 24, + Fmsg_iovlen: int32(2), + } + _step_mh(tls, bp+288, uint64(*(*int32)(unsafe.Add(unsafe.Pointer(qpos), i*4)))) + r = int32(Xsendmsg(tls, (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd, bp+288, int32(MSG_NOSIGNAL))) + if r < 0 { + goto out + } + *(*int32)(unsafe.Pointer(qpos + uintptr(i)*4)) += r + if *(*int32)(unsafe.Add(unsafe.Pointer(qpos), i*4)) == *(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))+int32(2) { + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Fevents = int16(POLLIN) + } + } + goto _20 + _20: + ; + i++ + } + i = 0 + for { + if !(i < nqueries) { + break + } + if int32((*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Frevents)&int32(POLLIN) != 0 { + *(*[2]Tiovec)(unsafe.Pointer(bp + 56)) = [2]Tiovec{ + 0: { + Fiov_base: alen_buf + uintptr(i)*2, + Fiov_len: uint64(2), + }, + 1: { + Fiov_base: *(*uintptr)(unsafe.Pointer(answers + uintptr(i)*8)), + Fiov_len: uint64(uint64(asize)), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 344)) = Tmsghdr{ + Fmsg_iov: bp + 56, + Fmsg_iovlen: int32(2), + } + _step_mh(tls, bp+344, uint64(*(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)))) + r = int32(Xrecvmsg(tls, (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd, bp+344, 0)) + if r <= 0 { + goto out + } + *(*int32)(unsafe.Pointer(apos + uintptr(i)*4)) += r + if *(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)) < int32(2) { + goto _21 + } + alen = int32(*(*uint8)(unsafe.Pointer(alen_buf + uintptr(i)*2)))*int32(256) + int32(*(*uint8)(unsafe.Pointer(alen_buf + uintptr(i)*2 + 1))) + if alen < int32(13) { + goto out + } + if *(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)) < alen+int32(2) && *(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)) < asize+int32(2) { + goto _21 + } + rcode = int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(i)*8)) + 3))) & int32(15) + if rcode != 0 && rcode != int32(3) { + goto out + } + /* Storing the length here commits the accepted answer. + * Immediately close TCP socket so as not to consume + * resources we no longer need. */ + *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) = alen + X__syscall1(tls, int64(SYS_close), int64((*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd)) + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd = -int32(1) + } + goto _21 + _21: + ; + i++ + } + goto _11 + _11: + ; + t2 = _mtime(tls) + } +out: + ; + __pthread_cleanup_pop(tls, bp+208, int32(1)) + /* Disregard any incomplete TCP results */ + i = 0 + for { + if !(i < nqueries) { + break + } + if *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) < 0 { + *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) = 0 + } + goto _22 + _22: + ; + i++ + } + return 0 +} + +func X__res_msend(tls *TLS, nqueries int32, queries uintptr, qlens uintptr, answers uintptr, alens uintptr, asize int32) (r int32) { + if __ccgo_strace { + trc("tls=%v nqueries=%v queries=%v qlens=%v answers=%v alens=%v asize=%v, (%v:)", tls, nqueries, queries, qlens, answers, alens, asize, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(112) + defer tls.Free(112) + var _ /* conf at bp+0 */ Tresolvconf + if X__get_resolv_conf(tls, bp, uintptr(0), uint64(0)) < 0 { + return -int32(1) + } + return X__res_msend_rc(tls, nqueries, queries, qlens, answers, alens, asize, bp) +} + +func X__res_send(tls *TLS, _msg uintptr, _msglen int32, _answer uintptr, _anslen int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v _msg=%v _msglen=%v _answer=%v _anslen=%v, (%v:)", tls, _msg, _msglen, _answer, _anslen, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(544) + defer tls.Free(544) + *(*uintptr)(unsafe.Pointer(bp)) = _msg + *(*int32)(unsafe.Pointer(bp + 8)) = _msglen + *(*uintptr)(unsafe.Pointer(bp + 16)) = _answer + *(*int32)(unsafe.Pointer(bp + 24)) = _anslen + var r, v1, v2 int32 + var _ /* buf at bp+28 */ [512]uint8 + _, _, _ = r, v1, v2 + if *(*int32)(unsafe.Pointer(bp + 24)) < int32(512) { + r = X__res_send(tls, *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+28, int32(512)) + if r >= 0 { + if r < *(*int32)(unsafe.Pointer(bp + 24)) { + v1 = r + } else { + v1 = *(*int32)(unsafe.Pointer(bp + 24)) + } + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), bp+28, uint64(v1)) + } + return r + } + r = X__res_msend(tls, int32(1), bp, bp+8, bp+16, bp+24, *(*int32)(unsafe.Pointer(bp + 24))) + if r < 0 || !(*(*int32)(unsafe.Pointer(bp + 24)) != 0) { + v2 = -int32(1) + } else { + v2 = *(*int32)(unsafe.Pointer(bp + 24)) + } + return v2 +} + +func Xres_send(tls *TLS, _msg uintptr, _msglen int32, _answer uintptr, _anslen int32) (r int32) { + if __ccgo_strace { + trc("tls=%v _msg=%v _msglen=%v _answer=%v _anslen=%v, (%v:)", tls, _msg, _msglen, _answer, _anslen, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__res_send(tls, _msg, _msglen, _answer, _anslen) +} + +/* This is completely unused, and exists purely to satisfy broken apps. */ + +func X__res_state(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_res1)) +} + +var _res1 t__res_state + +func X__get_resolv_conf(tls *TLS, conf uintptr, search uintptr, search_sz Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v conf=%v search=%v search_sz=%v, (%v:)", tls, conf, search, search_sz, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(752) + defer tls.Free(752) + var c, nns, v1, v13, v14, v17, v18, v2, v21, v22, v26, v27, v8, v9 int32 + var f, p uintptr + var l Tsize_t + var x, x1, x2, v5, v6, v7 uint64 + var v11, v20, v24, v4 bool + var _ /* _buf at bp+256 */ [256]uint8 + var _ /* _f at bp+512 */ TFILE + var _ /* line at bp+0 */ [256]int8 + var _ /* z at bp+744 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, f, l, nns, p, x, x1, x2, v1, v11, v13, v14, v17, v18, v2, v20, v21, v22, v24, v26, v27, v4, v5, v6, v7, v8, v9 + nns = 0 + (*Tresolvconf)(unsafe.Pointer(conf)).Fndots = uint32(1) + (*Tresolvconf)(unsafe.Pointer(conf)).Ftimeout = uint32(5) + (*Tresolvconf)(unsafe.Pointer(conf)).Fattempts = uint32(2) + if search != 0 { + *(*int8)(unsafe.Pointer(search)) = 0 + } + f = X__fopen_rb_ca(tls, __ccgo_ts+1166, bp+512, bp+256, uint64(256)) + if !(f != 0) { + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(ENOENT): + fallthrough + case int32(ENOTDIR): + fallthrough + case int32(EACCES): + goto no_resolv_conf + default: + return -int32(1) + } + } + for Xfgets(tls, bp, int32(256), f) != 0 { + if !(Xstrchr(tls, bp, int32('\n')) != 0) && !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_EOF) != 0) { + for cond := true; cond; cond = c != int32('\n') && c != -int32(1) { + c = Xgetc(tls, f) + } + continue + } + if v4 = !(Xstrncmp(tls, bp, __ccgo_ts+1183, uint64(7)) != 0); v4 { + v1 = int32((*(*[256]int8)(unsafe.Pointer(bp)))[int32(7)]) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + } + if v4 && v2 != 0 { + p = Xstrstr(tls, bp, __ccgo_ts+1191) + if p != 0 && BoolInt32(uint32(*(*int8)(unsafe.Pointer(p + 6)))-uint32('0') < uint32(10)) != 0 { + p += uintptr(6) + x = Xstrtoul(tls, p, bp+744, int32(10)) + if *(*uintptr)(unsafe.Pointer(bp + 744)) != p { + if x > uint64(15) { + v5 = uint64(15) + } else { + v5 = x + } + (*Tresolvconf)(unsafe.Pointer(conf)).Fndots = uint32(v5) + } + } + p = Xstrstr(tls, bp, __ccgo_ts+1198) + if p != 0 && BoolInt32(uint32(*(*int8)(unsafe.Pointer(p + 9)))-uint32('0') < uint32(10)) != 0 { + p += uintptr(9) + x1 = Xstrtoul(tls, p, bp+744, int32(10)) + if *(*uintptr)(unsafe.Pointer(bp + 744)) != p { + if x1 > uint64(10) { + v6 = uint64(10) + } else { + v6 = x1 + } + (*Tresolvconf)(unsafe.Pointer(conf)).Fattempts = uint32(v6) + } + } + p = Xstrstr(tls, bp, __ccgo_ts+1208) + if p != 0 && (BoolInt32(uint32(*(*int8)(unsafe.Pointer(p + 8)))-uint32('0') < uint32(10)) != 0 || int32(*(*int8)(unsafe.Pointer(p + 8))) == int32('.')) { + p += uintptr(8) + x2 = Xstrtoul(tls, p, bp+744, int32(10)) + if *(*uintptr)(unsafe.Pointer(bp + 744)) != p { + if x2 > uint64(60) { + v7 = uint64(60) + } else { + v7 = x2 + } + (*Tresolvconf)(unsafe.Pointer(conf)).Ftimeout = uint32(v7) + } + } + continue + } + if v11 = !(Xstrncmp(tls, bp, __ccgo_ts+1217, uint64(10)) != 0); v11 { + v8 = int32((*(*[256]int8)(unsafe.Pointer(bp)))[int32(10)]) + v9 = BoolInt32(v8 == int32(' ') || uint32(v8)-uint32('\t') < uint32(5)) + goto _10 + _10: + } + if v11 && v9 != 0 { + if nns >= int32(MAXNS) { + continue + } + p = bp + uintptr(11) + for { + v13 = int32(*(*int8)(unsafe.Pointer(p))) + v14 = BoolInt32(v13 == int32(' ') || uint32(v13)-uint32('\t') < uint32(5)) + goto _15 + _15: + if !(v14 != 0) { + break + } + goto _12 + _12: + ; + p++ + } + *(*uintptr)(unsafe.Pointer(bp + 744)) = p + for { + if v20 = *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 744)))) != 0; v20 { + v17 = int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 744))))) + v18 = BoolInt32(v17 == int32(' ') || uint32(v17)-uint32('\t') < uint32(5)) + goto _19 + _19: + } + if !(v20 && !(v18 != 0)) { + break + } + goto _16 + _16: + ; + *(*uintptr)(unsafe.Pointer(bp + 744))++ + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 744)))) = 0 + if X__lookup_ipliteral(tls, conf+uintptr(nns)*28, p, PF_UNSPEC) > 0 { + nns++ + } + continue + } + if !(search != 0) { + continue + } + if v24 = Xstrncmp(tls, bp, __ccgo_ts+1228, uint64(6)) != 0 && Xstrncmp(tls, bp, __ccgo_ts+1235, uint64(6)) != 0; !v24 { + v21 = int32((*(*[256]int8)(unsafe.Pointer(bp)))[int32(6)]) + v22 = BoolInt32(v21 == int32(' ') || uint32(v21)-uint32('\t') < uint32(5)) + goto _23 + _23: + } + if v24 || !(v22 != 0) { + continue + } + p = bp + uintptr(7) + for { + v26 = int32(*(*int8)(unsafe.Pointer(p))) + v27 = BoolInt32(v26 == int32(' ') || uint32(v26)-uint32('\t') < uint32(5)) + goto _28 + _28: + if !(v27 != 0) { + break + } + goto _25 + _25: + ; + p++ + } + l = Xstrlen(tls, p) + /* This can never happen anyway with chosen buffer sizes. */ + if l >= search_sz { + continue + } + Xmemcpy(tls, search, p, l+uint64(1)) + } + X__fclose_ca(tls, f) +no_resolv_conf: + ; + if !(nns != 0) { + X__lookup_ipliteral(tls, conf, __ccgo_ts+1242, PF_UNSPEC) + nns = int32(1) + } + (*Tresolvconf)(unsafe.Pointer(conf)).Fnns = uint32(uint32(nns)) + return 0 +} + +func Xsend(tls *TLS, fd int32, buf uintptr, len1 Tsize_t, flags int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v flags=%v, (%v:)", tls, fd, buf, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsendto(tls, fd, buf, len1, flags, uintptr(0), uint32(0)) +} + +func Xsendmmsg(tls *TLS, fd int32, msgvec uintptr, vlen uint32, flags uint32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v msgvec=%v vlen=%v flags=%v, (%v:)", tls, fd, msgvec, vlen, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var i, v2 int32 + var r Tssize_t + _, _, _ = i, r, v2 + if vlen > uint32(IOV_MAX) { + vlen = uint32(IOV_MAX) + } /* This matches the kernel. */ + if !(vlen != 0) { + return 0 + } + i = 0 + for { + if !(uint32(uint32(i)) < vlen) { + break + } + /* As an unfortunate inconsistency, the sendmmsg API uses + * unsigned int for the resulting msg_len, despite sendmsg + * returning ssize_t. However Linux limits the total bytes + * sent by sendmsg to INT_MAX, so the assignment is safe. */ + r = Xsendmsg(tls, fd, msgvec+uintptr(i)*64, int32(int32(flags))) + if r < 0 { + goto error + } + (*(*Tmmsghdr)(unsafe.Pointer(msgvec + uintptr(i)*64))).Fmsg_len = uint32(uint32(r)) + goto _1 + _1: + ; + i++ + } +error: + ; + if i != 0 { + v2 = i + } else { + v2 = -int32(1) + } + return v2 + return r1 +} + +func Xsendmsg(tls *TLS, fd int32, msg uintptr, flags int32) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v msg=%v flags=%v, (%v:)", tls, fd, msg, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(1120) + defer tls.Free(1120) + var c, v3, v4 uintptr + var r, v12 int64 + var v1, v5 int32 + var v10, v11, v6, v7, v8, v9 Tsyscall_arg_t + var _ /* chbuf at bp+56 */ [66]Tcmsghdr + var _ /* h at bp+0 */ Tmsghdr + _, _, _, _, _, _, _, _, _, _, _, _, _ = c, r, v1, v10, v11, v12, v3, v4, v5, v6, v7, v8, v9 + if msg != 0 { + *(*Tmsghdr)(unsafe.Pointer(bp)) = *(*Tmsghdr)(unsafe.Pointer(msg)) + v1 = Int32FromInt32(0) + (*(*Tmsghdr)(unsafe.Pointer(bp))).F__pad2 = v1 + (*(*Tmsghdr)(unsafe.Pointer(bp))).F__pad1 = v1 + msg = bp + if (*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_controllen != 0 { + if uint64((*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_controllen) > uint64(1056) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return int64(-int32(1)) + } + Xmemcpy(tls, bp+56, (*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_control, uint64((*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_controllen)) + (*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_control = bp + 56 + if uint64((*Tmsghdr)(unsafe.Pointer(bp)).Fmsg_controllen) >= uint64(16) { + v3 = (*Tmsghdr)(unsafe.Pointer(bp)).Fmsg_control + } else { + v3 = UintptrFromInt32(0) + } + c = v3 + for { + if !(c != 0) { + break + } + (*Tcmsghdr)(unsafe.Pointer(c)).F__pad1 = 0 + goto _2 + _2: + ; + if uint64((*Tcmsghdr)(unsafe.Pointer(c)).Fcmsg_len) < uint64(16) || (uint64((*Tcmsghdr)(unsafe.Pointer(c)).Fcmsg_len)+uint64(8)-uint64(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))+uint64(16) >= uint64(int64((*Tmsghdr)(unsafe.Pointer(bp)).Fmsg_control+uintptr((*Tmsghdr)(unsafe.Pointer(bp)).Fmsg_controllen))-int64(c)) { + v4 = uintptr(0) + } else { + v4 = c + uintptr((uint64((*Tcmsghdr)(unsafe.Pointer(c)).Fcmsg_len)+Uint64FromInt64(8)-Uint64FromInt32(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))) + } + c = v4 + } + } + } + v5 = int32(SYS_sendmsg) + _ = int32(__SC_sendmsg) + v6 = int64(fd) + v7 = int64(msg) + v8 = int64(flags) + v9 = int64(Int32FromInt32(0)) + v10 = int64(Int32FromInt32(0)) + v11 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v5), v6, v7, v8, v9, v10, v11) + } else { + r = X__syscall6(tls, int64(v5), v6, v7, v8, v9, v10, v11) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v12 = r + goto _13 + } + v12 = r + goto _13 +_13: + return X__syscall_ret(tls, uint64(v12)) +} + +func Xsendto(tls *TLS, fd int32, buf uintptr, len1 Tsize_t, flags int32, addr uintptr, alen Tsocklen_t) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v flags=%v addr=%v alen=%v, (%v:)", tls, fd, buf, len1, flags, addr, alen, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_sendto) + _ = int32(__SC_sendto) + v2 = int64(fd) + v3 = int64(buf) + v4 = int64(len1) + v5 = int64(flags) + v6 = int64(addr) + v7 = int64(alen) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return X__syscall_ret(tls, uint64(v8)) +} + +func Xendservent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xsetservent(tls *TLS, stayopen int32) { + if __ccgo_strace { + trc("tls=%v stayopen=%v, (%v:)", tls, stayopen, origin(2)) + } +} + +func Xgetservent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xsetsockopt(tls *TLS, fd int32, level int32, optname int32, optval uintptr, optlen Tsocklen_t) (r2 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v level=%v optname=%v optval=%v optlen=%v, (%v:)", tls, fd, level, optname, optval, optlen, origin(2)) + defer func() { trc("-> %v", r2) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r, v18, v27, v8 int64 + var r1, v1, v11, v20 int32 + var s Ttime_t + var tv uintptr + var us Tsuseconds_t + var v10 uint64 + var v12, v13, v14, v15, v16, v17, v2, v21, v22, v23, v24, v25, v26, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = r, r1, s, tv, us, v1, v10, v11, v12, v13, v14, v15, v16, v17, v18, v2, v20, v21, v22, v23, v24, v25, v26, v27, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_setsockopt) + _ = int32(__SC_setsockopt) + v2 = int64(fd) + v3 = int64(level) + v4 = int64(optname) + v5 = int64(optval) + v6 = int64(optlen) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + r1 = int32(v8) + if r1 == -int32(ENOPROTOOPT) { + switch level { + case int32(SOL_SOCKET): + switch optname { + case int32(SO_RCVTIMEO): + fallthrough + case int32(SO_SNDTIMEO): + if true { + break + } + if uint64(uint64(optlen)) < uint64(16) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + tv = optval + s = (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec + us = (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec + if !!((uint64(s)+Uint64FromUint64(0x80000000))>>Int32FromInt32(32) != 0) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } + if optname == int32(SO_RCVTIMEO) { + optname = int32(SO_RCVTIMEO_OLD) + } + if optname == int32(SO_SNDTIMEO) { + optname = int32(SO_SNDTIMEO_OLD) + } + if !((uint64(us)+Uint64FromUint64(0x80000000))>>Int32FromInt32(32) != 0) { + v10 = uint64(us) + } else { + v10 = uint64(0x7fffffff) + (0+uint64(us))>>int32(63) + } + *(*[2]int64)(unsafe.Pointer(bp)) = [2]int64{ + 0: s, + 1: int64(int32(v10)), + } + v11 = int32(SYS_setsockopt) + _ = int32(__SC_setsockopt) + v12 = int64(fd) + v13 = int64(level) + v14 = int64(optname) + v15 = int64(bp) + v16 = int64(Uint64FromInt32(2) * Uint64FromInt64(8)) + v17 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v11), v12, v13, v14, v15, v16, v17) + } else { + r = X__syscall6(tls, int64(v11), v12, v13, v14, v15, v16, v17) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v18 = r + goto _19 + } + v18 = r + goto _19 + _19: + r1 = int32(v18) + case int32(SO_TIMESTAMP): + fallthrough + case int32(SO_TIMESTAMPNS): + if true { + break + } + if optname == int32(SO_TIMESTAMP) { + optname = int32(SO_TIMESTAMP_OLD) + } + if optname == int32(SO_TIMESTAMPNS) { + optname = int32(SO_TIMESTAMPNS_OLD) + } + v20 = int32(SYS_setsockopt) + _ = int32(__SC_setsockopt) + v21 = int64(fd) + v22 = int64(level) + v23 = int64(optname) + v24 = int64(optval) + v25 = int64(optlen) + v26 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v20), v21, v22, v23, v24, v25, v26) + } else { + r = X__syscall6(tls, int64(v20), v21, v22, v23, v24, v25, v26) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v27 = r + goto _28 + } + v27 = r + goto _28 + _28: + r1 = int32(v27) + break + } + } + } + return int32(X__syscall_ret(tls, uint64(uint64(r1)))) +} + +func Xshutdown(tls *TLS, fd int32, how int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v how=%v, (%v:)", tls, fd, how, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_shutdown) + _ = int32(__SC_shutdown) + v2 = int64(fd) + v3 = int64(how) + v4 = int64(Int32FromInt32(0)) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func Xsockatmark(tls *TLS, s int32) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* ret at bp+0 */ int32 + if Xioctl(tls, s, int32(SIOCATMARK), VaList(bp+16, bp)) < 0 { + return -int32(1) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func Xsocket(tls *TLS, domain int32, type1 int32, protocol int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v domain=%v type1=%v protocol=%v, (%v:)", tls, domain, type1, protocol, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v17, v8 int64 + var s, v1, v10 int32 + var v11, v12, v13, v14, v15, v16, v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = r, s, v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_socket) + _ = int32(__SC_socket) + v2 = int64(domain) + v3 = int64(type1) + v4 = int64(protocol) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + s = int32(v8) + if (s == -int32(EINVAL) || s == -int32(EPROTONOSUPPORT)) && type1&(Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK)) != 0 { + v10 = int32(SYS_socket) + _ = int32(__SC_socket) + v11 = int64(domain) + v12 = int64(type1 & ^(Int32FromInt32(SOCK_CLOEXEC) | Int32FromInt32(SOCK_NONBLOCK))) + v13 = int64(protocol) + v14 = int64(Int32FromInt32(0)) + v15 = int64(Int32FromInt32(0)) + v16 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } else { + r = X__syscall6(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v17 = r + goto _18 + } + v17 = r + goto _18 + _18: + s = int32(v17) + if s < 0 { + return int32(X__syscall_ret(tls, uint64(uint64(s)))) + } + if type1&int32(SOCK_CLOEXEC) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(s), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + if type1&int32(SOCK_NONBLOCK) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(s), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + } + } + return int32(X__syscall_ret(tls, uint64(uint64(s)))) +} + +func Xsocketpair(tls *TLS, domain int32, type1 int32, protocol int32, fd uintptr) (r2 int32) { + if __ccgo_strace { + trc("tls=%v domain=%v type1=%v protocol=%v fd=%v, (%v:)", tls, domain, type1, protocol, fd, origin(2)) + defer func() { trc("-> %v", r2) }() + } + var r, v17, v8 int64 + var r1, v1, v10 int32 + var v11, v12, v13, v14, v15, v16, v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = r, r1, v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_socketpair) + _ = int32(__SC_socketpair) + v2 = int64(domain) + v3 = int64(type1) + v4 = int64(protocol) + v5 = int64(fd) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + r1 = int32(X__syscall_ret(tls, uint64(v8))) + if r1 < 0 && (*(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EINVAL) || *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EPROTONOSUPPORT)) && type1&(Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK)) != 0 { + v10 = int32(SYS_socketpair) + _ = int32(__SC_socketpair) + v11 = int64(domain) + v12 = int64(type1 & ^(Int32FromInt32(SOCK_CLOEXEC) | Int32FromInt32(SOCK_NONBLOCK))) + v13 = int64(protocol) + v14 = int64(fd) + v15 = int64(Int32FromInt32(0)) + v16 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } else { + r = X__syscall6(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v17 = r + goto _18 + } + v17 = r + goto _18 + _18: + r1 = int32(X__syscall_ret(tls, uint64(v17))) + if r1 < 0 { + return r1 + } + if type1&int32(SOCK_CLOEXEC) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(*(*int32)(unsafe.Pointer(fd))), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + X__syscall3(tls, int64(SYS_fcntl), int64(*(*int32)(unsafe.Pointer(fd + 1*4))), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + if type1&int32(SOCK_NONBLOCK) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(*(*int32)(unsafe.Pointer(fd))), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + X__syscall3(tls, int64(SYS_fcntl), int64(*(*int32)(unsafe.Pointer(fd + 1*4))), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + } + } + return r1 +} + +const SHADOW = "/etc/shadow" + +type Tgroup = struct { + Fgr_name uintptr + Fgr_passwd uintptr + Fgr_gid Tgid_t + Fgr_mem uintptr +} + +type Tspwd = struct { + Fsp_namp uintptr + Fsp_pwdp uintptr + Fsp_lstchg int64 + Fsp_min int64 + Fsp_max int64 + Fsp_warn int64 + Fsp_inact int64 + Fsp_expire int64 + Fsp_flag uint64 +} + +func Xfgetgrent(tls *TLS, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* nmem at bp+16 */ Tsize_t + var _ /* res at bp+0 */ uintptr + var _ /* size at bp+8 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*Tsize_t)(unsafe.Pointer(bp + 16)) = uint64(0) + X__getgrent_a(tls, f, uintptr(unsafe.Pointer(&_gr)), uintptr(unsafe.Pointer(&_line1)), bp+8, uintptr(unsafe.Pointer(&_mem)), bp+16, bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +var _line1 uintptr + +var _mem uintptr + +var _gr Tgroup + +func Xfgetpwent(tls *TLS, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+8 */ uintptr + var _ /* size at bp+0 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp)) = uint64(0) + X__getpwent_a(tls, f, uintptr(unsafe.Pointer(&_pw)), uintptr(unsafe.Pointer(&_line2)), bp, bp+8) + return *(*uintptr)(unsafe.Pointer(bp + 8)) +} + +var _line2 uintptr + +var _pw Tpasswd + +const GETGRBYGID = 3 +const GETGRBYNAME = 2 +const GETINITGR = 15 +const GETPWBYNAME = 0 +const GETPWBYUID = 1 +const GRFOUND = 1 +const GRGID = 4 +const GRMEMCNT = 5 +const GRNAMELEN = 2 +const GRPASSWDLEN = 3 +const GRVERSION = 0 +const GR_LEN = 6 +const INITGRFOUND = 1 +const INITGRNGRPS = 2 +const INITGRVERSION = 0 +const INITGR_LEN = 3 +const NSCDVERSION = 2 +const PWDIRLEN = 7 +const PWFOUND = 1 +const PWGECOSLEN = 6 +const PWGID = 5 +const PWNAMELEN = 2 +const PWPASSWDLEN = 3 +const PWSHELLLEN = 8 +const PWUID = 4 +const PWVERSION = 0 +const PW_LEN = 9 +const REQKEYLEN = 2 +const REQTYPE = 1 +const REQVERSION = 0 +const REQ_LEN = 3 + +func _itoa1(tls *TLS, p uintptr, x Tuint32_t) (r uintptr) { + var v1, v2 uintptr + _, _ = v1, v2 + // number of digits in a uint32_t + NUL + p += uintptr(11) + p-- + v1 = p + *(*int8)(unsafe.Pointer(v1)) = 0 + for cond := true; cond; cond = x != 0 { + p-- + v2 = p + *(*int8)(unsafe.Pointer(v2)) = int8(uint32('0') + x%uint32(10)) + x /= uint32(10) + } + return p +} + +func X__getgr_a(tls *TLS, name uintptr, gid Tgid_t, gr uintptr, buf uintptr, size uintptr, mem uintptr, nmem uintptr, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v gid=%v gr=%v buf=%v size=%v mem=%v nmem=%v res=%v, (%v:)", tls, name, gid, gr, buf, size, mem, nmem, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var f, key, ptr, tmp, tmp1 uintptr + var grlist_len, len1 Tsize_t + var i, req, v10 Tint32_t + var rv, v1, v2, v4, v8 int32 + var v5, v6 Tuint32_t + var _ /* cs at bp+0 */ int32 + var _ /* gidbuf at bp+28 */ [11]int8 + var _ /* groupbuf at bp+4 */ [6]Tint32_t + var _ /* name_len at bp+44 */ Tuint32_t + var _ /* swap at bp+40 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = f, grlist_len, i, key, len1, ptr, req, rv, tmp, tmp1, v1, v10, v2, v4, v5, v6, v8 + rv = 0 + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + f = Xfopen(tls, __ccgo_ts+1252, __ccgo_ts+381) + if !(f != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto done + } + for { + v1 = X__getgrent_a(tls, f, gr, buf, size, mem, nmem, res) + rv = v1 + if !(!(v1 != 0) && *(*uintptr)(unsafe.Pointer(res)) != 0) { + break + } + if name != 0 && !(Xstrcmp(tls, name, (*Tgroup)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(res)))).Fgr_name) != 0) || !(name != 0) && (*Tgroup)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(res)))).Fgr_gid == gid { + break + } + } + Xfclose(tls, f) + if !(*(*uintptr)(unsafe.Pointer(res)) != 0) && (rv == 0 || rv == int32(ENOENT) || rv == int32(ENOTDIR)) { + if name != 0 { + v2 = int32(GETGRBYNAME) + } else { + v2 = int32(GETGRBYGID) + } + req = v2 + *(*[6]Tint32_t)(unsafe.Pointer(bp + 4)) = [6]Tint32_t{} + len1 = uint64(0) + grlist_len = uint64(0) + *(*[11]int8)(unsafe.Pointer(bp + 28)) = [11]int8{} + *(*int32)(unsafe.Pointer(bp + 40)) = 0 + if name != 0 { + key = name + } else { + if gid < uint32(0) || gid > uint32(0xffffffff) { + rv = 0 + goto done + } + key = _itoa1(tls, bp+28, gid) + } + f = X__nscd_query(tls, req, key, bp+4, uint64(24), bp+40) + if !(f != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto done + } + if !((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRFOUND)] != 0) { + rv = 0 + goto cleanup_f + } + if !((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)] != 0) || !((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)] != 0) { + rv = int32(EIO) + goto cleanup_f + } + if uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)]) > uint64(0xffffffffffffffff)-uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)]) { + rv = int32(ENOMEM) + goto cleanup_f + } + len1 = uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)] + (*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)]) + i = 0 + for { + if !(i < (*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)]) { + break + } + if Xfread(tls, bp+44, uint64(4), uint64(1), f) < uint64(1) { + if Xferror(tls, f) != 0 { + v4 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v4 = int32(EIO) + } + rv = v4 + goto cleanup_f + } + if *(*int32)(unsafe.Pointer(bp + 40)) != 0 { + v5 = *(*Tuint32_t)(unsafe.Pointer(bp + 44)) + v6 = v5>>int32(24) | v5>>int32(8)&uint32(0xff00) | v5< uint64(0xffffffffffffffff)-grlist_len || uint64(*(*Tuint32_t)(unsafe.Pointer(bp + 44))) > uint64(0xffffffffffffffff)-len1 { + rv = int32(ENOMEM) + goto cleanup_f + } + len1 += uint64(*(*Tuint32_t)(unsafe.Pointer(bp + 44))) + grlist_len += uint64(*(*Tuint32_t)(unsafe.Pointer(bp + 44))) + goto _3 + _3: + ; + i++ + } + if len1 > *(*Tsize_t)(unsafe.Pointer(size)) || !(*(*uintptr)(unsafe.Pointer(buf)) != 0) { + tmp = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(buf)), len1) + if !(tmp != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(buf)) = tmp + *(*Tsize_t)(unsafe.Pointer(size)) = len1 + } + if !(Xfread(tls, *(*uintptr)(unsafe.Pointer(buf)), len1, uint64(1), f) != 0) { + if Xferror(tls, f) != 0 { + v8 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v8 = int32(EIO) + } + rv = v8 + goto cleanup_f + } + if uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)]+int32(1)) > *(*Tsize_t)(unsafe.Pointer(nmem)) { + if uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)]+int32(1)) > Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt64(8) { + rv = int32(ENOMEM) + goto cleanup_f + } + tmp1 = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(mem)), uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)]+Int32FromInt32(1))*uint64(8)) + if !(tmp1 != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(mem)) = tmp1 + *(*Tsize_t)(unsafe.Pointer(nmem)) = uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)] + int32(1)) + } + if (*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)] != 0 { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) = *(*uintptr)(unsafe.Pointer(buf)) + uintptr((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)]) + uintptr((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)]) + ptr = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) + i = Int32FromInt32(0) + for { + if !(ptr != *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem))))+uintptr(grlist_len)) { + break + } + if !(*(*int8)(unsafe.Pointer(ptr)) != 0) { + i++ + v10 = i + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)) + uintptr(v10)*8)) = ptr + uintptr(1) + } + goto _9 + _9: + ; + ptr++ + } + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)) + uintptr(i)*8)) = uintptr(0) + if i != (*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)] { + rv = int32(EIO) + goto cleanup_f + } + } else { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) = uintptr(0) + } + (*Tgroup)(unsafe.Pointer(gr)).Fgr_name = *(*uintptr)(unsafe.Pointer(buf)) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd = (*Tgroup)(unsafe.Pointer(gr)).Fgr_name + uintptr((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)]) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_gid = uint32((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRGID)]) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_mem = *(*uintptr)(unsafe.Pointer(mem)) + if *(*int8)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd + uintptr(-Int32FromInt32(1)))) != 0 || *(*int8)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd + uintptr((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)]-int32(1)))) != 0 { + rv = int32(EIO) + goto cleanup_f + } + if name != 0 && Xstrcmp(tls, name, (*Tgroup)(unsafe.Pointer(gr)).Fgr_name) != 0 || !(name != 0) && gid != (*Tgroup)(unsafe.Pointer(gr)).Fgr_gid { + rv = int32(EIO) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(res)) = gr + cleanup_f: + ; + Xfclose(tls, f) + goto done + } +done: + ; + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func _getgr_r(tls *TLS, name uintptr, gid Tgid_t, gr uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i Tsize_t + var rv int32 + var _ /* cs at bp+32 */ int32 + var _ /* len at bp+8 */ Tsize_t + var _ /* line at bp+0 */ uintptr + var _ /* mem at bp+16 */ uintptr + var _ /* nmem at bp+24 */ Tsize_t + _, _ = i, rv + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + *(*Tsize_t)(unsafe.Pointer(bp + 24)) = uint64(0) + rv = 0 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+32) + rv = X__getgr_a(tls, name, gid, gr, bp, bp+8, bp+16, bp+24, res) + if *(*uintptr)(unsafe.Pointer(res)) != 0 && size < *(*Tsize_t)(unsafe.Pointer(bp + 8))+(*(*Tsize_t)(unsafe.Pointer(bp + 24))+uint64(1))*uint64(8)+uint64(32) { + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + rv = int32(ERANGE) + } + if *(*uintptr)(unsafe.Pointer(res)) != 0 { + buf += uintptr((uint64(16) - uint64(uint64(buf))) % uint64(16)) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_mem = buf + buf += uintptr((*(*Tsize_t)(unsafe.Pointer(bp + 24)) + uint64(1)) * uint64(8)) + Xmemcpy(tls, buf, *(*uintptr)(unsafe.Pointer(bp)), *(*Tsize_t)(unsafe.Pointer(bp + 8))) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_name = uintptr(int64((*Tgroup)(unsafe.Pointer(gr)).Fgr_name)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd = uintptr(int64((*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + i = uint64(0) + for { + if !(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)) + uintptr(i)*8)) != 0) { + break + } + *(*uintptr)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_mem + uintptr(i)*8)) = uintptr(int64(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)) + uintptr(i)*8)))-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + goto _1 + _1: + ; + i++ + } + *(*uintptr)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_mem + uintptr(i)*8)) = uintptr(0) + } + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 32)), uintptr(0)) + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func Xgetgrnam_r(tls *TLS, name uintptr, gr uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v gr=%v buf=%v size=%v res=%v, (%v:)", tls, name, gr, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _getgr_r(tls, name, uint32(0), gr, buf, size, res) +} + +func Xgetgrgid_r(tls *TLS, gid Tgid_t, gr uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v gid=%v gr=%v buf=%v size=%v res=%v, (%v:)", tls, gid, gr, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _getgr_r(tls, uintptr(0), gid, gr, buf, size, res) +} + +var _f1 uintptr +var _line3 uintptr +var _mem1 uintptr +var _gr1 Tgroup + +func Xsetgrent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + if _f1 != 0 { + Xfclose(tls, _f1) + } + _f1 = uintptr(0) +} + +func Xgetgrent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* nmem at bp+16 */ Tsize_t + var _ /* res at bp+0 */ uintptr + var _ /* size at bp+8 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*Tsize_t)(unsafe.Pointer(bp + 16)) = uint64(0) + if !(_f1 != 0) { + _f1 = Xfopen(tls, __ccgo_ts+1252, __ccgo_ts+381) + } + if !(_f1 != 0) { + return uintptr(0) + } + X__getgrent_a(tls, _f1, uintptr(unsafe.Pointer(&_gr1)), uintptr(unsafe.Pointer(&_line3)), bp+8, uintptr(unsafe.Pointer(&_mem1)), bp+16, bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xgetgrgid(tls *TLS, gid Tgid_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v gid=%v, (%v:)", tls, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* nmem at bp+16 */ Tsize_t + var _ /* res at bp+0 */ uintptr + var _ /* size at bp+8 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*Tsize_t)(unsafe.Pointer(bp + 16)) = uint64(0) + X__getgr_a(tls, uintptr(0), gid, uintptr(unsafe.Pointer(&_gr1)), uintptr(unsafe.Pointer(&_line3)), bp+8, uintptr(unsafe.Pointer(&_mem1)), bp+16, bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xgetgrnam(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* nmem at bp+16 */ Tsize_t + var _ /* res at bp+0 */ uintptr + var _ /* size at bp+8 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*Tsize_t)(unsafe.Pointer(bp + 16)) = uint64(0) + X__getgr_a(tls, name, uint32(0), uintptr(unsafe.Pointer(&_gr1)), uintptr(unsafe.Pointer(&_line3)), bp+8, uintptr(unsafe.Pointer(&_mem1)), bp+16, bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xendgrent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xsetgrent(tls) +} + +func _atou(tls *TLS, s uintptr) (r uint32) { + var x uint32 + _ = x + x = uint32(0) + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-int32('0')) < uint32(10)) { + break + } + x = uint32(10)*x + uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-Int32FromUint8('0')) + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(s))++ + } + return x +} + +func X__getgrent_a(tls *TLS, f uintptr, gr uintptr, line uintptr, size uintptr, mem uintptr, nmem uintptr, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v gr=%v line=%v size=%v mem=%v nmem=%v res=%v, (%v:)", tls, f, gr, line, size, mem, nmem, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, v13, v14 Tsize_t + var l, v2 Tssize_t + var mems, v12, v4, v5, v6, v7, v8, v9 uintptr + var rv, v3 int32 + var _ /* cs at bp+8 */ int32 + var _ /* s at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, l, mems, rv, v12, v13, v14, v2, v3, v4, v5, v6, v7, v8, v9 + rv = 0 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+8) + for { + v2 = Xgetline(tls, line, size, f) + l = v2 + if v2 < 0 { + if Xferror(tls, f) != 0 { + v3 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v3 = 0 + } + rv = v3 + Xfree(tls, *(*uintptr)(unsafe.Pointer(line))) + *(*uintptr)(unsafe.Pointer(line)) = uintptr(0) + gr = uintptr(0) + goto end + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(line)) + uintptr(l-int64(1)))) = 0 + *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(line)) + v4 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + (*Tgroup)(unsafe.Pointer(gr)).Fgr_name = v4 + v5 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v5 + if !(v5 != 0) { + goto _1 + } + v6 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v6)) = 0 + (*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd = *(*uintptr)(unsafe.Pointer(bp)) + v7 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v7 + if !(v7 != 0) { + goto _1 + } + v8 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v8)) = 0 + (*Tgroup)(unsafe.Pointer(gr)).Fgr_gid = _atou(tls, bp) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32(':') { + goto _1 + } + v9 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v9)) = 0 + mems = *(*uintptr)(unsafe.Pointer(bp)) + break + goto _1 + _1: + } + *(*Tsize_t)(unsafe.Pointer(nmem)) = BoolUint64(!!(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0)) + for { + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32(',') { + *(*Tsize_t)(unsafe.Pointer(nmem))++ + } + goto _10 + _10: + ; + *(*uintptr)(unsafe.Pointer(bp))++ + } + Xfree(tls, *(*uintptr)(unsafe.Pointer(mem))) + *(*uintptr)(unsafe.Pointer(mem)) = Xcalloc(tls, uint64(8), *(*Tsize_t)(unsafe.Pointer(nmem))+uint64(1)) + if !(*(*uintptr)(unsafe.Pointer(mem)) != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + Xfree(tls, *(*uintptr)(unsafe.Pointer(line))) + *(*uintptr)(unsafe.Pointer(line)) = uintptr(0) + gr = uintptr(0) + goto end + } + if *(*int8)(unsafe.Pointer(mems)) != 0 { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) = mems + *(*uintptr)(unsafe.Pointer(bp)) = mems + i = Uint64FromInt32(0) + for { + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32(',') { + v12 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v12)) = 0 + i++ + v13 = i + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)) + uintptr(v13)*8)) = *(*uintptr)(unsafe.Pointer(bp)) + } + goto _11 + _11: + ; + *(*uintptr)(unsafe.Pointer(bp))++ + } + i++ + v14 = i + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)) + uintptr(v14)*8)) = uintptr(0) + } else { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) = uintptr(0) + } + (*Tgroup)(unsafe.Pointer(gr)).Fgr_mem = *(*uintptr)(unsafe.Pointer(mem)) +end: + ; + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 8)), uintptr(0)) + *(*uintptr)(unsafe.Pointer(res)) = gr + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func Xgetgrouplist(tls *TLS, user uintptr, gid Tgid_t, groups uintptr, ngroups uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v user=%v gid=%v groups=%v ngroups=%v, (%v:)", tls, user, gid, groups, ngroups, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(96) + defer tls.Free(96) + var f, nscdbuf, v1, v10, v13 uintptr + var i, n, v12, v9 Tssize_t + var nbytes Tsize_t + var nlim, ret, rv, v6 int32 + var v14 int64 + var v3, v4 Tuint32_t + var _ /* buf at bp+56 */ uintptr + var _ /* gr at bp+0 */ Tgroup + var _ /* mem at bp+64 */ uintptr + var _ /* nmem at bp+72 */ Tsize_t + var _ /* res at bp+32 */ uintptr + var _ /* resp at bp+44 */ [3]Tint32_t + var _ /* size at bp+80 */ Tsize_t + var _ /* swap at bp+40 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = f, i, n, nbytes, nlim, nscdbuf, ret, rv, v1, v10, v12, v13, v14, v3, v4, v6, v9 + ret = -int32(1) + n = int64(1) + *(*int32)(unsafe.Pointer(bp + 40)) = 0 + nscdbuf = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 56)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 64)) = uintptr(0) + *(*Tsize_t)(unsafe.Pointer(bp + 72)) = uint64(0) + nlim = *(*int32)(unsafe.Pointer(ngroups)) + if nlim >= int32(1) { + v1 = groups + groups += 4 + *(*Tgid_t)(unsafe.Pointer(v1)) = gid + } + f = X__nscd_query(tls, int32(GETINITGR), user, bp+44, uint64(12), bp+40) + if !(f != 0) { + goto cleanup + } + if (*(*[3]Tint32_t)(unsafe.Pointer(bp + 44)))[int32(INITGRFOUND)] != 0 { + nscdbuf = Xcalloc(tls, uint64((*(*[3]Tint32_t)(unsafe.Pointer(bp + 44)))[int32(INITGRNGRPS)]), uint64(4)) + if !(nscdbuf != 0) { + goto cleanup + } + nbytes = uint64(4) * uint64((*(*[3]Tint32_t)(unsafe.Pointer(bp + 44)))[int32(INITGRNGRPS)]) + if nbytes != 0 && !(Xfread(tls, nscdbuf, nbytes, uint64(1), f) != 0) { + if !(Xferror(tls, f) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EIO) + } + goto cleanup + } + if *(*int32)(unsafe.Pointer(bp + 40)) != 0 { + i = 0 + for { + if !(i < int64((*(*[3]Tint32_t)(unsafe.Pointer(bp + 44)))[int32(INITGRNGRPS)])) { + break + } + v3 = *(*Tuint32_t)(unsafe.Pointer(nscdbuf + uintptr(i)*4)) + v4 = v3>>int32(24) | v3>>int32(8)&uint32(0xff00) | v3< int64(int64(nlim)) { + v14 = int64(-int32(1)) + } else { + v14 = n + } + ret = int32(v14) + *(*int32)(unsafe.Pointer(ngroups)) = int32(int32(n)) +cleanup: + ; + if f != 0 { + Xfclose(tls, f) + } + Xfree(tls, nscdbuf) + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp + 56))) + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp + 64))) + return ret +} + +func _itoa2(tls *TLS, p uintptr, x Tuint32_t) (r uintptr) { + var v1, v2 uintptr + _, _ = v1, v2 + // number of digits in a uint32_t + NUL + p += uintptr(11) + p-- + v1 = p + *(*int8)(unsafe.Pointer(v1)) = 0 + for cond := true; cond; cond = x != 0 { + p-- + v2 = p + *(*int8)(unsafe.Pointer(v2)) = int8(uint32('0') + x%uint32(10)) + x /= uint32(10) + } + return p +} + +func X__getpw_a(tls *TLS, name uintptr, uid Tuid_t, pw uintptr, buf uintptr, size uintptr, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v uid=%v pw=%v buf=%v size=%v res=%v, (%v:)", tls, name, uid, pw, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var f, key, tmp uintptr + var len1 Tsize_t + var req Tint32_t + var rv, v1, v2, v3 int32 + var _ /* cs at bp+4 */ int32 + var _ /* passwdbuf at bp+8 */ [9]Tint32_t + var _ /* uidbuf at bp+44 */ [11]int8 + _, _, _, _, _, _, _, _, _ = f, key, len1, req, rv, tmp, v1, v2, v3 + rv = 0 + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+4) + f = Xfopen(tls, __ccgo_ts+1263, __ccgo_ts+381) + if !(f != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto done + } + for { + v1 = X__getpwent_a(tls, f, pw, buf, size, res) + rv = v1 + if !(!(v1 != 0) && *(*uintptr)(unsafe.Pointer(res)) != 0) { + break + } + if name != 0 && !(Xstrcmp(tls, name, (*Tpasswd)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(res)))).Fpw_name) != 0) || !(name != 0) && (*Tpasswd)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(res)))).Fpw_uid == uid { + break + } + } + Xfclose(tls, f) + if !(*(*uintptr)(unsafe.Pointer(res)) != 0) && (rv == 0 || rv == int32(ENOENT) || rv == int32(ENOTDIR)) { + if name != 0 { + v2 = GETPWBYNAME + } else { + v2 = int32(GETPWBYUID) + } + req = v2 + *(*[9]Tint32_t)(unsafe.Pointer(bp + 8)) = [9]Tint32_t{} + len1 = uint64(0) + *(*[11]int8)(unsafe.Pointer(bp + 44)) = [11]int8{} + if name != 0 { + key = name + } else { + /* uid outside of this range can't be queried with the + * nscd interface, but might happen if uid_t ever + * happens to be a larger type (this is not true as of + * now) + */ + if uid < uint32(0) || uid > uint32(0xffffffff) { + rv = 0 + goto done + } + key = _itoa2(tls, bp+44, uid) + } + *(*[1]int32)(unsafe.Pointer(bp)) = [1]int32{} + f = X__nscd_query(tls, req, key, bp+8, uint64(36), bp) + if !(f != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto done + } + if !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWFOUND)] != 0) { + rv = 0 + goto cleanup_f + } + /* A zero length response from nscd is invalid. We ignore + * invalid responses and just report an error, rather than + * trying to do something with them. + */ + if !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWNAMELEN)] != 0) || !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWPASSWDLEN)] != 0) || !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGECOSLEN)] != 0) || !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWDIRLEN)] != 0) || !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWSHELLLEN)] != 0) { + rv = int32(EIO) + goto cleanup_f + } + if uint64((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWNAMELEN)]|(*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWPASSWDLEN)]|(*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGECOSLEN)]|(*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWDIRLEN)]|(*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWSHELLLEN)]) >= Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt32(8) { + rv = int32(ENOMEM) + goto cleanup_f + } + len1 = uint64((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWNAMELEN)] + (*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWPASSWDLEN)] + (*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGECOSLEN)] + (*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWDIRLEN)] + (*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWSHELLLEN)]) + if len1 > *(*Tsize_t)(unsafe.Pointer(size)) || !(*(*uintptr)(unsafe.Pointer(buf)) != 0) { + tmp = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(buf)), len1) + if !(tmp != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(buf)) = tmp + *(*Tsize_t)(unsafe.Pointer(size)) = len1 + } + if !(Xfread(tls, *(*uintptr)(unsafe.Pointer(buf)), len1, uint64(1), f) != 0) { + if Xferror(tls, f) != 0 { + v3 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v3 = int32(EIO) + } + rv = v3 + goto cleanup_f + } + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name = *(*uintptr)(unsafe.Pointer(buf)) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd = (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWNAMELEN)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos = (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWPASSWDLEN)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir = (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGECOSLEN)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell = (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWDIRLEN)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_uid = uint32((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWUID)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gid = uint32((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGID)]) + /* Don't assume that nscd made sure to null terminate strings. + * It's supposed to, but malicious nscd should be ignored + * rather than causing a crash. + */ + if *(*int8)(unsafe.Pointer((*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd + uintptr(-Int32FromInt32(1)))) != 0 || *(*int8)(unsafe.Pointer((*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos + uintptr(-Int32FromInt32(1)))) != 0 || *(*int8)(unsafe.Pointer((*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir + uintptr(-Int32FromInt32(1)))) != 0 || *(*int8)(unsafe.Pointer((*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWSHELLLEN)]-int32(1)))) != 0 { + rv = int32(EIO) + goto cleanup_f + } + if name != 0 && Xstrcmp(tls, name, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name) != 0 || !(name != 0) && uid != (*Tpasswd)(unsafe.Pointer(pw)).Fpw_uid { + rv = int32(EIO) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(res)) = pw + cleanup_f: + ; + Xfclose(tls, f) + goto done + } +done: + ; + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 4)), uintptr(0)) + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func _getpw_r(tls *TLS, name uintptr, uid Tuid_t, pw uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var rv int32 + var _ /* cs at bp+16 */ int32 + var _ /* len at bp+8 */ Tsize_t + var _ /* line at bp+0 */ uintptr + _ = rv + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + rv = 0 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+16) + rv = X__getpw_a(tls, name, uid, pw, bp, bp+8, res) + if *(*uintptr)(unsafe.Pointer(res)) != 0 && size < *(*Tsize_t)(unsafe.Pointer(bp + 8)) { + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + rv = int32(ERANGE) + } + if *(*uintptr)(unsafe.Pointer(res)) != 0 { + Xmemcpy(tls, buf, *(*uintptr)(unsafe.Pointer(bp)), *(*Tsize_t)(unsafe.Pointer(bp + 8))) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_name)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + } + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 16)), uintptr(0)) + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func Xgetpwnam_r(tls *TLS, name uintptr, pw uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v pw=%v buf=%v size=%v res=%v, (%v:)", tls, name, pw, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _getpw_r(tls, name, uint32(0), pw, buf, size, res) +} + +func Xgetpwuid_r(tls *TLS, uid Tuid_t, pw uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v uid=%v pw=%v buf=%v size=%v res=%v, (%v:)", tls, uid, pw, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _getpw_r(tls, uintptr(0), uid, pw, buf, size, res) +} + +var _f2 uintptr +var _line4 uintptr +var _pw1 Tpasswd +var _size Tsize_t + +func Xsetpwent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + if _f2 != 0 { + Xfclose(tls, _f2) + } + _f2 = uintptr(0) +} + +func Xgetpwent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+0 */ uintptr + if !(_f2 != 0) { + _f2 = Xfopen(tls, __ccgo_ts+1263, __ccgo_ts+381) + } + if !(_f2 != 0) { + return uintptr(0) + } + X__getpwent_a(tls, _f2, uintptr(unsafe.Pointer(&_pw1)), uintptr(unsafe.Pointer(&_line4)), uintptr(unsafe.Pointer(&_size)), bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xgetpwuid(tls *TLS, uid Tuid_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v uid=%v, (%v:)", tls, uid, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+0 */ uintptr + X__getpw_a(tls, uintptr(0), uid, uintptr(unsafe.Pointer(&_pw1)), uintptr(unsafe.Pointer(&_line4)), uintptr(unsafe.Pointer(&_size)), bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xgetpwnam(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+0 */ uintptr + X__getpw_a(tls, name, uint32(0), uintptr(unsafe.Pointer(&_pw1)), uintptr(unsafe.Pointer(&_line4)), uintptr(unsafe.Pointer(&_size)), bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xendpwent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xsetpwent(tls) +} + +func _atou1(tls *TLS, s uintptr) (r uint32) { + var x uint32 + _ = x + x = uint32(0) + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-int32('0')) < uint32(10)) { + break + } + x = uint32(10)*x + uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-Int32FromUint8('0')) + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(s))++ + } + return x +} + +func X__getpwent_a(tls *TLS, f uintptr, pw uintptr, line uintptr, size uintptr, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v pw=%v line=%v size=%v res=%v, (%v:)", tls, f, pw, line, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var l, v2 Tssize_t + var rv, v3 int32 + var v10, v11, v12, v13, v14, v4, v5, v6, v7, v8, v9 uintptr + var _ /* cs at bp+8 */ int32 + var _ /* s at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = l, rv, v10, v11, v12, v13, v14, v2, v3, v4, v5, v6, v7, v8, v9 + rv = 0 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+8) + for { + v2 = Xgetline(tls, line, size, f) + l = v2 + if v2 < 0 { + if Xferror(tls, f) != 0 { + v3 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v3 = 0 + } + rv = v3 + Xfree(tls, *(*uintptr)(unsafe.Pointer(line))) + *(*uintptr)(unsafe.Pointer(line)) = uintptr(0) + pw = uintptr(0) + break + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(line)) + uintptr(l-int64(1)))) = 0 + *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(line)) + v4 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name = v4 + v5 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v5 + if !(v5 != 0) { + goto _1 + } + v6 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v6)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd = *(*uintptr)(unsafe.Pointer(bp)) + v7 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v7 + if !(v7 != 0) { + goto _1 + } + v8 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v8)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_uid = _atou1(tls, bp) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32(':') { + goto _1 + } + v9 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v9)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gid = _atou1(tls, bp) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32(':') { + goto _1 + } + v10 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v10)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos = *(*uintptr)(unsafe.Pointer(bp)) + v11 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v11 + if !(v11 != 0) { + goto _1 + } + v12 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v12)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir = *(*uintptr)(unsafe.Pointer(bp)) + v13 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v13 + if !(v13 != 0) { + goto _1 + } + v14 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v14)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell = *(*uintptr)(unsafe.Pointer(bp)) + break + goto _1 + _1: + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 8)), uintptr(0)) + *(*uintptr)(unsafe.Pointer(res)) = pw + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func Xsetspent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xendspent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xgetspent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xlckpwdf(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xulckpwdf(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +var _addr = struct { + Fsun_family int16 + Fsun_path [21]int8 +}{ + Fsun_family: int16(PF_LOCAL), + Fsun_path: [21]int8{'/', 'v', 'a', 'r', '/', 'r', 'u', 'n', '/', 'n', 's', 'c', 'd', '/', 's', 'o', 'c', 'k', 'e', 't'}, +} + +func X__nscd_query(tls *TLS, req Tint32_t, key uintptr, buf uintptr, len1 Tsize_t, swap uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v req=%v key=%v buf=%v len1=%v swap=%v, (%v:)", tls, req, key, buf, len1, swap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(112) + defer tls.Free(112) + var errno_save, fd int32 + var f, v1 uintptr + var i Tsize_t + var v3, v4, v7, v8 Tuint32_t + var _ /* msg at bp+48 */ Tmsghdr + var _ /* req_buf at bp+32 */ [3]Tint32_t + _, _, _, _, _, _, _, _, _ = errno_save, f, fd, i, v1, v3, v4, v7, v8 + f = uintptr(0) + *(*[3]Tint32_t)(unsafe.Pointer(bp + 32)) = [3]Tint32_t{ + 0: int32(NSCDVERSION), + 1: req, + 2: int32(Xstrnlen(tls, key, uint64(LOGIN_NAME_MAX)) + uint64(1)), + } + *(*[2]Tiovec)(unsafe.Pointer(bp)) = [2]Tiovec{ + 0: { + Fiov_base: bp + 32, + Fiov_len: uint64(12), + }, + 1: { + Fiov_base: key, + Fiov_len: Xstrlen(tls, key) + uint64(1), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 48)) = Tmsghdr{ + Fmsg_iov: bp, + Fmsg_iovlen: int32(2), + } + errno_save = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + *(*int32)(unsafe.Pointer(swap)) = 0 +retry: + ; + Xmemset(tls, buf, 0, len1) + *(*Tint32_t)(unsafe.Pointer(buf)) = int32(NSCDVERSION) + fd = Xsocket(tls, int32(PF_LOCAL), Int32FromInt32(SOCK_STREAM)|Int32FromInt32(SOCK_CLOEXEC), 0) + if fd < 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EAFNOSUPPORT) { + f = Xfopen(tls, __ccgo_ts+1275, __ccgo_ts+1285) + if f != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = errno_save + } + return f + } + return uintptr(0) + } + v1 = Xfdopen(tls, fd, __ccgo_ts+1288) + f = v1 + if !(v1 != 0) { + Xclose(tls, fd) + return uintptr(0) + } + if (*(*[3]Tint32_t)(unsafe.Pointer(bp + 32)))[int32(2)] > int32(LOGIN_NAME_MAX) { + return f + } + if Xconnect(tls, fd, uintptr(unsafe.Pointer(&_addr)), uint32(24)) < 0 { + /* If there isn't a running nscd we simulate a "not found" + * result and the caller is responsible for calling + * fclose on the (unconnected) socket. The value of + * errno must be left unchanged in this case. */ + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EACCES) || *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ECONNREFUSED) || *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOENT) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = errno_save + return f + } + goto error + } + if Xsendmsg(tls, fd, bp+48, int32(MSG_NOSIGNAL)) < 0 { + goto error + } + if !(Xfread(tls, buf, len1, uint64(1), f) != 0) { + /* If the VERSION entry mismatches nscd will disconnect. The + * most likely cause is that the endianness mismatched. So, we + * byteswap and try once more. (if we already swapped, just + * fail out) + */ + if Xferror(tls, f) != 0 { + goto error + } + if !(*(*int32)(unsafe.Pointer(swap)) != 0) { + Xfclose(tls, f) + i = uint64(0) + for { + if !(i < Uint64FromInt64(12)/Uint64FromInt64(4)) { + break + } + v3 = uint32((*(*[3]Tint32_t)(unsafe.Pointer(bp + 32)))[i]) + v4 = v3>>int32(24) | v3>>int32(8)&uint32(0xff00) | v3<>int32(24) | v7>>int32(8)&uint32(0xff00) | v7< %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var i Tsize_t + var r, v1, v3, v5 int32 + var v4 uintptr + _, _, _, _, _, _ = i, r, v1, v3, v4, v5 + Xflockfile(tls, f) + v1 = Xfprintf(tls, f, __ccgo_ts+1290, VaList(bp+8, (*Tgroup)(unsafe.Pointer(gr)).Fgr_name, (*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd, (*Tgroup)(unsafe.Pointer(gr)).Fgr_gid)) + r = v1 + if v1 < 0 { + goto done + } + if (*Tgroup)(unsafe.Pointer(gr)).Fgr_mem != 0 { + i = uint64(0) + for { + if !(*(*uintptr)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_mem + uintptr(i)*8)) != 0) { + break + } + if i != 0 { + v4 = __ccgo_ts + 1300 + } else { + v4 = __ccgo_ts + } + v3 = Xfprintf(tls, f, __ccgo_ts+1302, VaList(bp+8, v4, *(*uintptr)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_mem + uintptr(i)*8)))) + r = v3 + if v3 < 0 { + goto done + } + goto _2 + _2: + ; + i++ + } + } + r = Xfputc(tls, int32('\n'), f) +done: + ; + Xfunlockfile(tls, f) + if r < 0 { + v5 = -int32(1) + } else { + v5 = 0 + } + return v5 +} + +func Xputpwent(tls *TLS, pw uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v pw=%v f=%v, (%v:)", tls, pw, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var v1 int32 + _ = v1 + if Xfprintf(tls, f, __ccgo_ts+1307, VaList(bp+8, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_uid, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gid, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell)) < 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 +} + +func Xputspent(tls *TLS, sp uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v sp=%v f=%v, (%v:)", tls, sp, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var v1, v10, v12, v14, v16, v4, v6, v8 int32 + var v11, v13, v15, v5, v7, v9 int64 + var v17 uint64 + var v2, v3 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8, v9 + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_namp != 0 { + v2 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_namp + } else { + v2 = __ccgo_ts + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_pwdp != 0 { + v3 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_pwdp + } else { + v3 = __ccgo_ts + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_lstchg == int64(-int32(1)) { + v4 = 0 + } else { + v4 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_lstchg == int64(-int32(1)) { + v5 = 0 + } else { + v5 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_lstchg + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_min == int64(-int32(1)) { + v6 = 0 + } else { + v6 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_min == int64(-int32(1)) { + v7 = 0 + } else { + v7 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_min + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_max == int64(-int32(1)) { + v8 = 0 + } else { + v8 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_max == int64(-int32(1)) { + v9 = 0 + } else { + v9 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_max + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_warn == int64(-int32(1)) { + v10 = 0 + } else { + v10 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_warn == int64(-int32(1)) { + v11 = 0 + } else { + v11 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_warn + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_inact == int64(-int32(1)) { + v12 = 0 + } else { + v12 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_inact == int64(-int32(1)) { + v13 = 0 + } else { + v13 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_inact + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_expire == int64(-int32(1)) { + v14 = 0 + } else { + v14 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_expire == int64(-int32(1)) { + v15 = 0 + } else { + v15 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_expire + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_flag == uint64(-Int32FromInt32(1)) { + v16 = 0 + } else { + v16 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_flag == uint64(-Int32FromInt32(1)) { + v17 = uint64(0) + } else { + v17 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_flag + } + if Xfprintf(tls, f, __ccgo_ts+1329, VaList(bp+8, v2, v3, v4, v5, v6, v7, v8, v9, v10, v11, v12, v13, v14, v15, v16, v17)) < 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 +} + +func X__rand48_step(tls *TLS, xi uintptr, lc uintptr) (r Tuint64_t) { + if __ccgo_strace { + trc("tls=%v xi=%v lc=%v, (%v:)", tls, xi, lc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, x Tuint64_t + _, _ = a, x + x = uint64(uint64(uint32(*(*uint16)(unsafe.Pointer(xi)))|(uint32(*(*uint16)(unsafe.Pointer(xi + 1*2)))+0)<> int32(16)) + *(*uint16)(unsafe.Pointer(xi + 2*2)) = uint16(x >> int32(32)) + return uint64(uint64(uint64(x)) & uint64(0xffffffffffff)) +} + +func Xerand48(tls *TLS, s uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* x at bp+0 */ struct { + Ff [0]float64 + Fu Tuint64_t + } + *(*struct { + Ff [0]float64 + Fu Tuint64_t + })(unsafe.Pointer(bp)) = struct { + Ff [0]float64 + Fu Tuint64_t + }{} + *(*uint64)(unsafe.Pointer(bp)) = uint64(uint64(0x3ff0000000000000) | uint64(X__rand48_step(tls, s, uintptr(unsafe.Pointer(&X__seed48))+uintptr(3)*2)< %v", r) }() + } + return Xerand48(tls, uintptr(unsafe.Pointer(&X__seed48))) +} + +func Xlcong48(tls *TLS, p uintptr) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + } + Xmemcpy(tls, uintptr(unsafe.Pointer(&X__seed48)), p, uint64(14)) +} + +func Xnrand48(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(X__rand48_step(tls, s, uintptr(unsafe.Pointer(&X__seed48))+uintptr(3)*2) >> int32(17)) +} + +func Xlrand48(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xnrand48(tls, uintptr(unsafe.Pointer(&X__seed48))) +} + +func Xjrand48(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(int32(X__rand48_step(tls, s, uintptr(unsafe.Pointer(&X__seed48))+uintptr(3)*2) >> Int32FromInt32(16))) +} + +func Xmrand48(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xjrand48(tls, uintptr(unsafe.Pointer(&X__seed48))) +} + +var _seed Tuint64_t + +func Xsrand(tls *TLS, s uint32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + } + _seed = uint64(s - uint32(1)) +} + +func Xrand(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + _seed = uint64(uint64(6364136223846793005)*uint64(uint64(_seed)) + uint64(1)) + return int32(_seed >> int32(33)) +} + +func _temper(tls *TLS, x uint32) (r uint32) { + x ^= x >> int32(11) + x ^= x << int32(7) & uint32(0x9D2C5680) + x ^= x << int32(15) & uint32(0xEFC60000) + x ^= x >> int32(18) + return x +} + +func Xrand_r(tls *TLS, seed uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v seed=%v, (%v:)", tls, seed, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uint32 + _ = v1 + v1 = *(*uint32)(unsafe.Pointer(seed))*Uint32FromInt32(1103515245) + Uint32FromInt32(12345) + *(*uint32)(unsafe.Pointer(seed)) = v1 + return int32(_temper(tls, v1) / uint32(2)) +} + +/* +this code uses the same lagged fibonacci generator as the +original bsd random implementation except for the seeding +which was broken in the original +*/ + +var _init = [32]Tuint32_t{ + 1: uint32(0x5851f42d), + 2: uint32(0xc0b18ccf), + 3: uint32(0xcbb5f646), + 4: uint32(0xc7033129), + 5: uint32(0x30705b04), + 6: uint32(0x20fd5db4), + 7: uint32(0x9a8b7f78), + 8: uint32(0x502959d8), + 9: uint32(0xab894868), + 10: uint32(0x6c0356a7), + 11: uint32(0x88cdb7ff), + 12: uint32(0xb477d43f), + 13: uint32(0x70a3a52b), + 14: uint32(0xa8e4baf1), + 15: uint32(0xfd8341fc), + 16: uint32(0x8ae16fd9), + 17: uint32(0x742d2f7a), + 18: uint32(0x0d1f0796), + 19: uint32(0x76035e09), + 20: uint32(0x40f7702c), + 21: uint32(0x6fa72ca5), + 22: uint32(0xaaa84157), + 23: uint32(0x58a0df74), + 24: uint32(0xc74a0364), + 25: uint32(0xae533cc4), + 26: uint32(0x04185faf), + 27: uint32(0x6de3b115), + 28: uint32(0x0cab8628), + 29: uint32(0xf043bfa4), + 30: uint32(0x398150e9), + 31: uint32(0x37521657), +} + +var _n = int32(31) +var _i = int32(3) +var _j = int32(0) +var _x1 = uintptr(unsafe.Pointer(&_init)) + uintptr(1)*4 +var _lock3 [1]int32 + +func _lcg31(tls *TLS, x Tuint32_t) (r Tuint32_t) { + return (uint32(1103515245)*x + uint32(12345)) & uint32(0x7fffffff) +} + +func _lcg64(tls *TLS, x Tuint64_t) (r Tuint64_t) { + return uint64(uint64(6364136223846793005)*uint64(uint64(x)) + uint64(1)) +} + +func _savestate(tls *TLS) (r uintptr) { + *(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(-Int32FromInt32(1))*4)) = uint32(_n<> int32(16)) + _i = int32(*(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(-Int32FromInt32(1))*4)) >> Int32FromInt32(8) & uint32(0xff)) + _j = int32(*(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(-Int32FromInt32(1))*4)) & uint32(0xff)) +} + +func ___srandom(tls *TLS, seed uint32) { + var k, v1 int32 + var s Tuint64_t + _, _, _ = k, s, v1 + s = uint64(uint64(seed)) + if _n == 0 { + *(*Tuint32_t)(unsafe.Pointer(_x1)) = uint32(uint32(s)) + return + } + if _n == int32(31) || _n == int32(7) { + v1 = int32(3) + } else { + v1 = int32(1) + } + _i = v1 + _j = 0 + k = 0 + for { + if !(k < _n) { + break + } + s = _lcg64(tls, s) + *(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(k)*4)) = uint32(s >> int32(32)) + goto _2 + _2: + ; + k++ + } + /* make sure x contains at least one odd number */ + *(*Tuint32_t)(unsafe.Pointer(_x1)) |= uint32(1) +} + +func Xsrandom(tls *TLS, seed uint32) { + if __ccgo_strace { + trc("tls=%v seed=%v, (%v:)", tls, seed, origin(2)) + } + ___lock(tls, uintptr(unsafe.Pointer(&_lock3))) + ___srandom(tls, seed) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock3))) +} + +func Xinitstate(tls *TLS, seed uint32, state uintptr, size Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v seed=%v state=%v size=%v, (%v:)", tls, seed, state, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + var old uintptr + _ = old + if size < uint64(8) { + return uintptr(0) + } + ___lock(tls, uintptr(unsafe.Pointer(&_lock3))) + old = _savestate(tls) + if size < uint64(32) { + _n = 0 + } else { + if size < uint64(64) { + _n = int32(7) + } else { + if size < uint64(128) { + _n = int32(15) + } else { + if size < uint64(256) { + _n = int32(31) + } else { + _n = int32(63) + } + } + } + } + _x1 = state + uintptr(1)*4 + ___srandom(tls, seed) + _savestate(tls) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock3))) + return old +} + +func Xsetstate(tls *TLS, state uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v state=%v, (%v:)", tls, state, origin(2)) + defer func() { trc("-> %v", r) }() + } + var old uintptr + _ = old + ___lock(tls, uintptr(unsafe.Pointer(&_lock3))) + old = _savestate(tls) + _loadstate(tls, state) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock3))) + return old +} + +func Xrandom(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var k int64 + var v1 Tuint32_t + var v2, v3 int32 + _, _, _, _ = k, v1, v2, v3 + ___lock(tls, uintptr(unsafe.Pointer(&_lock3))) + if _n == 0 { + v1 = _lcg31(tls, *(*Tuint32_t)(unsafe.Pointer(_x1))) + *(*Tuint32_t)(unsafe.Pointer(_x1)) = v1 + k = int64(v1) + goto end + } + *(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(_i)*4)) += *(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(_j)*4)) + k = int64(*(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(_i)*4)) >> int32(1)) + _i++ + v2 = _i + if v2 == _n { + _i = 0 + } + _j++ + v3 = _j + if v3 == _n { + _j = 0 + } +end: + ; + ___unlock(tls, uintptr(unsafe.Pointer(&_lock3))) + return k +} + +func Xseed48(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + Xmemcpy(tls, uintptr(unsafe.Pointer(&_p1)), uintptr(unsafe.Pointer(&X__seed48)), uint64(6)) + Xmemcpy(tls, uintptr(unsafe.Pointer(&X__seed48)), s, uint64(6)) + return uintptr(unsafe.Pointer(&_p1)) +} + +var _p1 [3]uint16 + +func Xsrand48(tls *TLS, seed int64) { + if __ccgo_strace { + trc("tls=%v seed=%v, (%v:)", tls, seed, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*[3]uint16)(unsafe.Pointer(bp)) = [3]uint16{ + 0: uint16(0x330e), + 1: uint16(uint16(seed)), + 2: uint16(seed >> int32(16)), + } + Xseed48(tls, bp) +} + +func Xexecl(tls *TLS, path uintptr, argv0 uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v argv0=%v va=%v, (%v:)", tls, path, argv0, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var argc, i int32 + var argv uintptr + var v2 t__predefined_size_t + _, _, _, _, _ = ap, argc, argv, i, v2 + defer func() { Xrealloc(tls, argv, 0) }() + ap = va + argc = int32(1) + for { + if !(VaUintptr(&ap) != 0) { + break + } + goto _1 + _1: + ; + argc++ + } + _ = ap + v2 = uint64(argc+int32(1)) * 8 + argv = Xrealloc(tls, argv, v2) + ap = va + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), 0*8)) = argv0 + i = int32(1) + for { + if !(i < argc) { + break + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = VaUintptr(&ap) + goto _3 + _3: + ; + i++ + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = UintptrFromInt32(0) + _ = ap + return Xexecv(tls, path, argv) + return r +} + +func Xexecle(tls *TLS, path uintptr, argv0 uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v argv0=%v va=%v, (%v:)", tls, path, argv0, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var argc, i int32 + var argv, envp uintptr + var v2 t__predefined_size_t + _, _, _, _, _, _ = ap, argc, argv, envp, i, v2 + defer func() { Xrealloc(tls, argv, 0) }() + ap = va + argc = int32(1) + for { + if !(VaUintptr(&ap) != 0) { + break + } + goto _1 + _1: + ; + argc++ + } + _ = ap + v2 = uint64(argc+int32(1)) * 8 + argv = Xrealloc(tls, argv, v2) + ap = va + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), 0*8)) = argv0 + i = int32(1) + for { + if !(i <= argc) { + break + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = VaUintptr(&ap) + goto _3 + _3: + ; + i++ + } + envp = VaUintptr(&ap) + _ = ap + return Xexecve(tls, path, argv, envp) + return r +} + +func Xexeclp(tls *TLS, file uintptr, argv0 uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v file=%v argv0=%v va=%v, (%v:)", tls, file, argv0, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var argc, i int32 + var argv uintptr + var v2 t__predefined_size_t + _, _, _, _, _ = ap, argc, argv, i, v2 + defer func() { Xrealloc(tls, argv, 0) }() + ap = va + argc = int32(1) + for { + if !(VaUintptr(&ap) != 0) { + break + } + goto _1 + _1: + ; + argc++ + } + _ = ap + v2 = uint64(argc+int32(1)) * 8 + argv = Xrealloc(tls, argv, v2) + ap = va + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), 0*8)) = argv0 + i = int32(1) + for { + if !(i < argc) { + break + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = VaUintptr(&ap) + goto _3 + _3: + ; + i++ + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = UintptrFromInt32(0) + _ = ap + return Xexecvp(tls, file, argv) + return r +} + +func Xexecv(tls *TLS, path uintptr, argv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v argv=%v, (%v:)", tls, path, argv, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexecve(tls, path, argv, Xenviron) +} + +func Xexecve(tls *TLS, path uintptr, argv uintptr, envp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v argv=%v envp=%v, (%v:)", tls, path, argv, envp, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* do we need to use environ if envp is null? */ + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_execve), int64(path), int64(argv), int64(envp))))) +} + +func X__execvpe(tls *TLS, file uintptr, argv uintptr, envp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v file=%v argv=%v envp=%v, (%v:)", tls, file, argv, envp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var b, p, path, z, v3, v4 uintptr + var k, l Tsize_t + var seen_eacces int32 + var v2 t__predefined_size_t + _, _, _, _, _, _, _, _, _, _ = b, k, l, p, path, seen_eacces, z, v2, v3, v4 + defer func() { Xrealloc(tls, b, 0) }() + path = Xgetenv(tls, __ccgo_ts+1378) + seen_eacces = 0 + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + if !(*(*int8)(unsafe.Pointer(file)) != 0) { + return -int32(1) + } + if Xstrchr(tls, file, int32('/')) != 0 { + return Xexecve(tls, file, argv, envp) + } + if !(path != 0) { + path = __ccgo_ts + 1383 + } + k = Xstrnlen(tls, file, uint64(Int32FromInt32(NAME_MAX)+Int32FromInt32(1))) + if k > uint64(NAME_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return -int32(1) + } + l = Xstrnlen(tls, path, uint64(Int32FromInt32(PATH_MAX)-Int32FromInt32(1))) + uint64(1) + p = path + for { + v2 = l + k + uint64(1) + b = Xrealloc(tls, b, v2) + z = X__strchrnul(tls, p, int32(':')) + if uint64(int64(int64(z))-int64(int64(p))) >= l { + v3 = z + z++ + if !(*(*int8)(unsafe.Pointer(v3)) != 0) { + break + } + goto _1 + } + Xmemcpy(tls, b, p, uint64(int64(int64(z))-int64(int64(p)))) + *(*int8)(unsafe.Add(unsafe.Pointer(b), int64(int64(z))-int64(int64(p)))) = int8('/') + Xmemcpy(tls, b+uintptr(int64(int64(z))-int64(int64(p)))+BoolUintptr(z > p), file, k+uint64(1)) + Xexecve(tls, b, argv, envp) + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(EACCES): + seen_eacces = int32(1) + fallthrough + case int32(ENOENT): + fallthrough + case int32(ENOTDIR): + default: + return -int32(1) + } + v4 = z + z++ + if !(*(*int8)(unsafe.Pointer(v4)) != 0) { + break + } + goto _1 + _1: + ; + p = z + } + if seen_eacces != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EACCES) + } + return -int32(1) +} + +func Xexecvp(tls *TLS, file uintptr, argv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v file=%v argv=%v, (%v:)", tls, file, argv, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__execvpe(tls, file, argv, Xenviron) +} + +func Xexecvpe(tls *TLS, file uintptr, argv uintptr, envp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v file=%v argv=%v envp=%v, (%v:)", tls, file, argv, envp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__execvpe(tls, file, argv, envp) +} + +func Xfexecve(tls *TLS, fd int32, argv uintptr, envp uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v argv=%v envp=%v, (%v:)", tls, fd, argv, envp, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var r int32 + var _ /* buf at bp+0 */ [27]int8 + _ = r + r = int32(X__syscall5(tls, int64(SYS_execveat), int64(fd), int64(__ccgo_ts), int64(argv), int64(envp), int64(Int32FromInt32(AT_EMPTY_PATH)))) + if r != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(uint64(r)))) + } + X__procfdname(tls, bp, uint32(uint32(fd))) + Xexecve(tls, bp, argv, envp) + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOENT) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EBADF) + } + return -int32(1) +} + +var _dummy_lockptr = uintptr(0) + +var _atfork_locks = [10]uintptr{ + 0: uintptr(unsafe.Pointer(&X__at_quick_exit_lockptr)), + 1: uintptr(unsafe.Pointer(&_dummy_lockptr)), + 2: uintptr(unsafe.Pointer(&X__gettext_lockptr)), + 3: uintptr(unsafe.Pointer(&X__locale_lockptr)), + 4: uintptr(unsafe.Pointer(&X__random_lockptr)), + 5: uintptr(unsafe.Pointer(&_dummy_lockptr)), + 6: uintptr(unsafe.Pointer(&X__stdio_ofl_lockptr)), + 7: uintptr(unsafe.Pointer(&X__syslog_lockptr)), + 8: uintptr(unsafe.Pointer(&X__timezone_lockptr)), + 9: uintptr(unsafe.Pointer(&_dummy_lockptr)), +} + +func _dummy8(tls *TLS, x int32) { +} + +func _dummy_0(tls *TLS) { +} + +const FDOP_CHDIR = 4 +const FDOP_CLOSE = 1 +const FDOP_DUP2 = 2 +const FDOP_FCHDIR = 5 +const FDOP_OPEN = 3 +const POSIX_SPAWN_RESETIDS = 1 +const POSIX_SPAWN_SETPGROUP = 2 +const POSIX_SPAWN_SETSCHEDPARAM = 16 +const POSIX_SPAWN_SETSCHEDULER = 32 +const POSIX_SPAWN_SETSID = 128 +const POSIX_SPAWN_SETSIGDEF = 4 +const POSIX_SPAWN_SETSIGMASK = 8 +const POSIX_SPAWN_USEVFORK = 64 + +type Tposix_spawnattr_t = struct { + F__flags int32 + F__pgrp Tpid_t + F__def Tsigset_t + F__mask Tsigset_t + F__prio int32 + F__pol int32 + F__fn uintptr + F__pad [56]int8 +} + +type Tposix_spawn_file_actions_t = struct { + F__pad0 [2]int32 + F__actions uintptr + F__pad [16]int32 +} + +type Tfdop = struct { + Fnext uintptr + Fprev uintptr + Fcmd int32 + Ffd int32 + Fsrcfd int32 + Foflag int32 + Fmode Tmode_t +} + +func Xposix_spawn_file_actions_addchdir_np(tls *TLS, fa uintptr, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v path=%v, (%v:)", tls, fa, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + op = Xmalloc(tls, uint64(40)+Xstrlen(tls, path)+uint64(1)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_CHDIR) + (*Tfdop)(unsafe.Pointer(op)).Ffd = -int32(1) + Xstrcpy(tls, op+36, path) + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_addclose(tls *TLS, fa uintptr, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v fd=%v, (%v:)", tls, fa, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + if fd < 0 { + return int32(EBADF) + } + op = Xmalloc(tls, uint64(40)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_CLOSE) + (*Tfdop)(unsafe.Pointer(op)).Ffd = fd + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_adddup2(tls *TLS, fa uintptr, srcfd int32, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v srcfd=%v fd=%v, (%v:)", tls, fa, srcfd, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + if srcfd < 0 || fd < 0 { + return int32(EBADF) + } + op = Xmalloc(tls, uint64(40)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_DUP2) + (*Tfdop)(unsafe.Pointer(op)).Fsrcfd = srcfd + (*Tfdop)(unsafe.Pointer(op)).Ffd = fd + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_addfchdir_np(tls *TLS, fa uintptr, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v fd=%v, (%v:)", tls, fa, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + if fd < 0 { + return int32(EBADF) + } + op = Xmalloc(tls, uint64(40)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_FCHDIR) + (*Tfdop)(unsafe.Pointer(op)).Ffd = fd + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_addopen(tls *TLS, fa uintptr, fd int32, path uintptr, flags int32, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v fd=%v path=%v flags=%v mode=%v, (%v:)", tls, fa, fd, path, flags, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + if fd < 0 { + return int32(EBADF) + } + op = Xmalloc(tls, uint64(40)+Xstrlen(tls, path)+uint64(1)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_OPEN) + (*Tfdop)(unsafe.Pointer(op)).Ffd = fd + (*Tfdop)(unsafe.Pointer(op)).Foflag = flags + (*Tfdop)(unsafe.Pointer(op)).Fmode = mode + Xstrcpy(tls, op+36, path) + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_destroy(tls *TLS, fa uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v, (%v:)", tls, fa, origin(2)) + defer func() { trc("-> %v", r) }() + } + var next, op uintptr + _, _ = next, op + op = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + for op != 0 { + next = (*Tfdop)(unsafe.Pointer(op)).Fnext + Xfree(tls, op) + op = next + } + return 0 +} + +func Xposix_spawn_file_actions_init(tls *TLS, fa uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v, (%v:)", tls, fa, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = uintptr(0) + return 0 +} + +func Xposix_spawnattr_destroy(tls *TLS, attr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v, (%v:)", tls, attr, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xposix_spawnattr_getflags(tls *TLS, attr uintptr, flags uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v flags=%v, (%v:)", tls, attr, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*int16)(unsafe.Pointer(flags)) = int16((*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__flags) + return 0 +} + +func Xposix_spawnattr_getpgroup(tls *TLS, attr uintptr, pgrp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v pgrp=%v, (%v:)", tls, attr, pgrp, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tpid_t)(unsafe.Pointer(pgrp)) = (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__pgrp + return 0 +} + +func Xposix_spawnattr_getsigdefault(tls *TLS, attr uintptr, def uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v def=%v, (%v:)", tls, attr, def, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tsigset_t)(unsafe.Pointer(def)) = (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__def + return 0 +} + +func Xposix_spawnattr_getsigmask(tls *TLS, attr uintptr, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v mask=%v, (%v:)", tls, attr, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tsigset_t)(unsafe.Pointer(mask)) = (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__mask + return 0 +} + +func Xposix_spawnattr_init(tls *TLS, attr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v, (%v:)", tls, attr, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tposix_spawnattr_t)(unsafe.Pointer(attr)) = Tposix_spawnattr_t{} + return 0 +} + +func Xposix_spawnattr_getschedparam(tls *TLS, attr uintptr, schedparam uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v schedparam=%v, (%v:)", tls, attr, schedparam, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(ENOSYS) +} + +func Xposix_spawnattr_setschedparam(tls *TLS, attr uintptr, schedparam uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v schedparam=%v, (%v:)", tls, attr, schedparam, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(ENOSYS) +} + +func Xposix_spawnattr_getschedpolicy(tls *TLS, attr uintptr, policy uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v policy=%v, (%v:)", tls, attr, policy, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(ENOSYS) +} + +func Xposix_spawnattr_setschedpolicy(tls *TLS, attr uintptr, policy int32) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v policy=%v, (%v:)", tls, attr, policy, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(ENOSYS) +} + +func Xposix_spawnattr_setflags(tls *TLS, attr uintptr, flags int16) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v flags=%v, (%v:)", tls, attr, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + var all_flags uint32 + _ = all_flags + all_flags = uint32(Int32FromInt32(POSIX_SPAWN_RESETIDS) | Int32FromInt32(POSIX_SPAWN_SETPGROUP) | Int32FromInt32(POSIX_SPAWN_SETSIGDEF) | Int32FromInt32(POSIX_SPAWN_SETSIGMASK) | Int32FromInt32(POSIX_SPAWN_SETSCHEDPARAM) | Int32FromInt32(POSIX_SPAWN_SETSCHEDULER) | Int32FromInt32(POSIX_SPAWN_USEVFORK) | Int32FromInt32(POSIX_SPAWN_SETSID)) + if uint32(uint32(flags)) & ^all_flags != 0 { + return int32(EINVAL) + } + (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__flags = int32(int32(flags)) + return 0 +} + +func Xposix_spawnattr_setpgroup(tls *TLS, attr uintptr, pgrp Tpid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v pgrp=%v, (%v:)", tls, attr, pgrp, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__pgrp = pgrp + return 0 +} + +func Xposix_spawnattr_setsigdefault(tls *TLS, attr uintptr, def uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v def=%v, (%v:)", tls, attr, def, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__def = *(*Tsigset_t)(unsafe.Pointer(def)) + return 0 +} + +func Xposix_spawnattr_setsigmask(tls *TLS, attr uintptr, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v mask=%v, (%v:)", tls, attr, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__mask = *(*Tsigset_t)(unsafe.Pointer(mask)) + return 0 +} + +func Xvfork(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* vfork syscall cannot be made from C code */ + return int32(X__syscall_ret(tls, uint64(X__syscall0(tls, int64(SYS_fork))))) +} + +func Xwait(tls *TLS, status uintptr) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v status=%v, (%v:)", tls, status, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwaitpid(tls, -Int32FromInt32(1), status, 0) +} + +func Xwaitid(tls *TLS, type1 Tidtype_t, id Tid_t, info uintptr, options int32) (r int32) { + if __ccgo_strace { + trc("tls=%v type1=%v id=%v info=%v options=%v, (%v:)", tls, type1, id, info, options, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_waitid), int64(type1), int64(id), int64(info), int64(options), int64(Int32FromInt32(0)), 0)))) +} + +func Xwaitpid(tls *TLS, pid Tpid_t, status uintptr, options int32) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v pid=%v status=%v options=%v, (%v:)", tls, pid, status, options, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_wait4), int64(pid), int64(status), int64(options), int64(Int32FromInt32(0)), 0, 0)))) +} + +const BRACKET = -3 +const END = 0 +const FNM_CASEFOLD = 16 +const FNM_FILE_NAME = 1 +const FNM_LEADING_DIR = 8 +const FNM_NOESCAPE = 2 +const FNM_NOMATCH = 1 +const FNM_NOSYS = -1 +const FNM_PATHNAME = 1 +const FNM_PERIOD = 4 +const QUESTION = -4 +const STAR = -5 +const UNMATCHABLE = -2 + +func _str_next(tls *TLS, str uintptr, n Tsize_t, step uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var k int32 + var _ /* wc at bp+0 */ Twchar_t + _ = k + if !(n != 0) { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(0) + return 0 + } + if uint32(*(*int8)(unsafe.Pointer(str))) >= uint32(128) { + k = Xmbtowc(tls, bp, str, n) + if k < 0 { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(1) + return -int32(1) + } + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(uint64(k)) + return *(*Twchar_t)(unsafe.Pointer(bp)) + } + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(1) + return int32(*(*int8)(unsafe.Pointer(str))) +} + +func _pat_next(tls *TLS, pat uintptr, m Tsize_t, step uintptr, flags int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var esc, k1, z int32 + var k Tsize_t + var _ /* wc at bp+0 */ Twchar_t + _, _, _, _ = esc, k, k1, z + esc = 0 + if !(m != 0) || !(*(*int8)(unsafe.Pointer(pat)) != 0) { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(0) + return END + } + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(1) + if int32(*(*int8)(unsafe.Pointer(pat))) == int32('\\') && *(*int8)(unsafe.Pointer(pat + 1)) != 0 && !(flags&Int32FromInt32(FNM_NOESCAPE) != 0) { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(2) + pat++ + esc = int32(1) + goto escaped + } + if int32(*(*int8)(unsafe.Pointer(pat))) == int32('[') { + k = uint64(1) + if k < m { + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) == int32('^') || int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) == int32('!') { + k++ + } + } + if k < m { + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) == int32(']') { + k++ + } + } + for { + if !(k < m && *(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0 && int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) != int32(']')) { + break + } + if k+uint64(1) < m && *(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1)))) != 0 && int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) == int32('[') && (int32(*(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1))))) == int32(':') || int32(*(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1))))) == int32('.') || int32(*(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1))))) == int32('=')) { + z = int32(*(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1))))) + k += uint64(2) + if k < m && *(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0 { + k++ + } + for k < m && *(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0 && (int32(*(*int8)(unsafe.Pointer(pat + uintptr(k-uint64(1))))) != z || int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) != int32(']')) { + k++ + } + if k == m || !(*(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0) { + break + } + } + goto _1 + _1: + ; + k++ + } + if k == m || !(*(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0) { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(1) + return int32('[') + } + *(*Tsize_t)(unsafe.Pointer(step)) = k + uint64(1) + return -int32(3) + } + if int32(*(*int8)(unsafe.Pointer(pat))) == int32('*') { + return -int32(5) + } + if int32(*(*int8)(unsafe.Pointer(pat))) == int32('?') { + return -int32(4) + } +escaped: + ; + if uint32(*(*int8)(unsafe.Pointer(pat))) >= uint32(128) { + k1 = Xmbtowc(tls, bp, pat, m) + if k1 < 0 { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(0) + return -int32(2) + } + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(k1 + esc) + return *(*Twchar_t)(unsafe.Pointer(bp)) + } + return int32(*(*int8)(unsafe.Pointer(pat))) +} + +func _casefold(tls *TLS, k int32) (r int32) { + var c int32 + var v1 uint32 + _, _ = c, v1 + c = int32(Xtowupper(tls, uint32(uint32(k)))) + if c == k { + v1 = Xtowlower(tls, uint32(uint32(k))) + } else { + v1 = uint32(uint32(c)) + } + return int32(v1) +} + +func _match_bracket(tls *TLS, p uintptr, k int32, kfold int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var inv, l, l1, z int32 + var p0 uintptr + var _ /* buf at bp+8 */ [16]int8 + var _ /* wc at bp+0 */ Twchar_t + var _ /* wc2 at bp+4 */ Twchar_t + _, _, _, _, _ = inv, l, l1, p0, z + inv = 0 + p++ + if int32(*(*int8)(unsafe.Pointer(p))) == int32('^') || int32(*(*int8)(unsafe.Pointer(p))) == int32('!') { + inv = int32(1) + p++ + } + if int32(*(*int8)(unsafe.Pointer(p))) == int32(']') { + if k == int32(']') { + return BoolInt32(!(inv != 0)) + } + p++ + } else { + if int32(*(*int8)(unsafe.Pointer(p))) == int32('-') { + if k == int32('-') { + return BoolInt32(!(inv != 0)) + } + p++ + } + } + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) + for { + if !(int32(*(*int8)(unsafe.Pointer(p))) != int32(']')) { + break + } + if int32(*(*int8)(unsafe.Pointer(p))) == int32('-') && int32(*(*int8)(unsafe.Pointer(p + 1))) != int32(']') { + l = Xmbtowc(tls, bp+4, p+uintptr(1), uint64(4)) + if l < 0 { + return 0 + } + if *(*Twchar_t)(unsafe.Pointer(bp)) <= *(*Twchar_t)(unsafe.Pointer(bp + 4)) { + if uint32(uint32(k))-uint32(*(*Twchar_t)(unsafe.Pointer(bp))) <= uint32(*(*Twchar_t)(unsafe.Pointer(bp + 4))-*(*Twchar_t)(unsafe.Pointer(bp))) || uint32(uint32(kfold))-uint32(*(*Twchar_t)(unsafe.Pointer(bp))) <= uint32(*(*Twchar_t)(unsafe.Pointer(bp + 4))-*(*Twchar_t)(unsafe.Pointer(bp))) { + return BoolInt32(!(inv != 0)) + } + } + p += uintptr(l - int32(1)) + goto _1 + } + if int32(*(*int8)(unsafe.Pointer(p))) == int32('[') && (int32(*(*int8)(unsafe.Pointer(p + 1))) == int32(':') || int32(*(*int8)(unsafe.Pointer(p + 1))) == int32('.') || int32(*(*int8)(unsafe.Pointer(p + 1))) == int32('=')) { + p0 = p + uintptr(2) + z = int32(*(*int8)(unsafe.Pointer(p + 1))) + p += uintptr(3) + for int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) != z || int32(*(*int8)(unsafe.Pointer(p))) != int32(']') { + p++ + } + if z == int32(':') && int64(p-uintptr(1))-int64(int64(p0)) < int64(16) { + Xmemcpy(tls, bp+8, p0, uint64(int64(p-uintptr(1))-int64(int64(p0)))) + (*(*[16]int8)(unsafe.Pointer(bp + 8)))[int64(p-uintptr(1))-int64(int64(p0))] = 0 + if Xiswctype(tls, uint32(uint32(k)), Xwctype(tls, bp+8)) != 0 || Xiswctype(tls, uint32(uint32(kfold)), Xwctype(tls, bp+8)) != 0 { + return BoolInt32(!(inv != 0)) + } + } + goto _1 + } + if uint32(*(*int8)(unsafe.Pointer(p))) < uint32(128) { + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(uint8(*(*int8)(unsafe.Pointer(p)))) + } else { + l1 = Xmbtowc(tls, bp, p, uint64(4)) + if l1 < 0 { + return 0 + } + p += uintptr(l1 - int32(1)) + } + if *(*Twchar_t)(unsafe.Pointer(bp)) == k || *(*Twchar_t)(unsafe.Pointer(bp)) == kfold { + return BoolInt32(!(inv != 0)) + } + goto _1 + _1: + ; + p++ + } + return inv +} + +func _fnmatch_internal(tls *TLS, pat uintptr, m Tsize_t, str uintptr, n Tsize_t, flags int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, k, kfold, v12, v13, v15, v2, v3, v4, v8 int32 + var endpat, endstr, p, ptail, s, stail, v10, v6 uintptr + var tailcnt Tsize_t + var v9 bool + var _ /* pinc at bp+0 */ Tsize_t + var _ /* sinc at bp+8 */ Tsize_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, endpat, endstr, k, kfold, p, ptail, s, stail, tailcnt, v10, v12, v13, v15, v2, v3, v4, v6, v8, v9 + tailcnt = uint64(0) + if flags&int32(FNM_PERIOD) != 0 { + if int32(*(*int8)(unsafe.Pointer(str))) == int32('.') && int32(*(*int8)(unsafe.Pointer(pat))) != int32('.') { + return int32(FNM_NOMATCH) + } + } + for { + v2 = _pat_next(tls, pat, m, bp, flags) + c = v2 + switch v2 { + case -int32(2): + return int32(FNM_NOMATCH) + case -int32(5): + pat++ + m-- + default: + k = _str_next(tls, str, n, bp+8) + if k <= 0 { + if c == END { + v3 = 0 + } else { + v3 = int32(FNM_NOMATCH) + } + return v3 + } + str += uintptr(*(*Tsize_t)(unsafe.Pointer(bp + 8))) + n -= *(*Tsize_t)(unsafe.Pointer(bp + 8)) + if flags&int32(FNM_CASEFOLD) != 0 { + v4 = _casefold(tls, k) + } else { + v4 = k + } + kfold = v4 + if c == -int32(3) { + if !(_match_bracket(tls, pat, k, kfold) != 0) { + return int32(FNM_NOMATCH) + } + } else { + if c != -int32(4) && k != c && kfold != c { + return int32(FNM_NOMATCH) + } + } + pat += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + m -= *(*Tsize_t)(unsafe.Pointer(bp)) + goto _1 + } + break + goto _1 + _1: + } + /* Compute real pat length if it was initially unknown/-1 */ + m = Xstrnlen(tls, pat, m) + endpat = pat + uintptr(m) + /* Find the last * in pat and count chars needed after it */ + v6 = pat + ptail = v6 + p = v6 + for { + if !(p < endpat) { + break + } + switch _pat_next(tls, p, uint64(int64(int64(endpat))-int64(int64(p))), bp, flags) { + case -int32(2): + return int32(FNM_NOMATCH) + case -int32(5): + tailcnt = uint64(0) + ptail = p + uintptr(1) + default: + tailcnt++ + break + } + goto _5 + _5: + ; + p += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + } + /* Past this point we need not check for UNMATCHABLE in pat, + * because all of pat has already been parsed once. */ + /* Compute real str length if it was initially unknown/-1 */ + n = Xstrnlen(tls, str, n) + endstr = str + uintptr(n) + if n < tailcnt { + return int32(FNM_NOMATCH) + } + /* Find the final tailcnt chars of str, accounting for UTF-8. + * On illegal sequences we may get it wrong, but in that case + * we necessarily have a matching failure anyway. */ + s = endstr + for { + if !(s > str && tailcnt != 0) { + break + } + if v9 = uint32(*(*int8)(unsafe.Pointer(s + uintptr(-Int32FromInt32(1))))) < uint32(128); !v9 { + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale)) != 0) { + v8 = int32(4) + } else { + v8 = int32(1) + } + } + if v9 || v8 == int32(1) { + s-- + } else { + for { + s-- + v10 = s + if !(uint32(uint8(*(*int8)(unsafe.Pointer(v10))))-uint32(0x80) < uint32(0x40) && s > str) { + break + } + } + } + goto _7 + _7: + ; + tailcnt-- + } + if tailcnt != 0 { + return int32(FNM_NOMATCH) + } + stail = s + /* Check that the pat and str tails match */ + p = ptail + for { + c = _pat_next(tls, p, uint64(int64(int64(endpat))-int64(int64(p))), bp, flags) + p += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + v12 = _str_next(tls, s, uint64(int64(int64(endstr))-int64(int64(s))), bp+8) + k = v12 + if v12 <= 0 { + if c != END { + return int32(FNM_NOMATCH) + } + break + } + s += uintptr(*(*Tsize_t)(unsafe.Pointer(bp + 8))) + if flags&int32(FNM_CASEFOLD) != 0 { + v13 = _casefold(tls, k) + } else { + v13 = k + } + kfold = v13 + if c == -int32(3) { + if !(_match_bracket(tls, p-uintptr(*(*Tsize_t)(unsafe.Pointer(bp))), k, kfold) != 0) { + return int32(FNM_NOMATCH) + } + } else { + if c != -int32(4) && k != c && kfold != c { + return int32(FNM_NOMATCH) + } + } + goto _11 + _11: + } + /* We're all done with the tails now, so throw them out */ + endstr = stail + endpat = ptail + /* Match pattern components until there are none left */ + for pat < endpat { + p = pat + s = str + for { + c = _pat_next(tls, p, uint64(int64(int64(endpat))-int64(int64(p))), bp, flags) + p += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + /* Encountering * completes/commits a component */ + if c == -int32(5) { + pat = p + str = s + break + } + k = _str_next(tls, s, uint64(int64(int64(endstr))-int64(int64(s))), bp+8) + if !(k != 0) { + return int32(FNM_NOMATCH) + } + if flags&int32(FNM_CASEFOLD) != 0 { + v15 = _casefold(tls, k) + } else { + v15 = k + } + kfold = v15 + if c == -int32(3) { + if !(_match_bracket(tls, p-uintptr(*(*Tsize_t)(unsafe.Pointer(bp))), k, kfold) != 0) { + break + } + } else { + if c != -int32(4) && k != c && kfold != c { + break + } + } + s += uintptr(*(*Tsize_t)(unsafe.Pointer(bp + 8))) + goto _14 + _14: + } + if c == -int32(5) { + continue + } + /* If we failed, advance str, by 1 char if it's a valid + * char, or past all invalid bytes otherwise. */ + k = _str_next(tls, str, uint64(int64(int64(endstr))-int64(int64(str))), bp+8) + if k > 0 { + str += uintptr(*(*Tsize_t)(unsafe.Pointer(bp + 8))) + } else { + str++ + for { + if !(_str_next(tls, str, uint64(int64(int64(endstr))-int64(int64(str))), bp+8) < 0) { + break + } + goto _16 + _16: + ; + str++ + } + } + } + return 0 +} + +func Xfnmatch(tls *TLS, pat uintptr, str uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v pat=%v str=%v flags=%v, (%v:)", tls, pat, str, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, v4 int32 + var p, s uintptr + var _ /* inc at bp+0 */ Tsize_t + _, _, _, _ = c, p, s, v4 + if flags&int32(FNM_PATHNAME) != 0 { + for { + s = str + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0 && int32(*(*int8)(unsafe.Pointer(s))) != int32('/')) { + break + } + goto _2 + _2: + ; + s++ + } + p = pat + for { + v4 = _pat_next(tls, p, uint64(-Int32FromInt32(1)), bp, flags) + c = v4 + if !(v4 != END && c != int32('/')) { + break + } + goto _3 + _3: + ; + p += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + } + if c != int32(*(*int8)(unsafe.Pointer(s))) && (!(*(*int8)(unsafe.Pointer(s)) != 0) || !(flags&Int32FromInt32(FNM_LEADING_DIR) != 0)) { + return int32(FNM_NOMATCH) + } + if _fnmatch_internal(tls, pat, uint64(int64(int64(p))-int64(int64(pat))), str, uint64(int64(int64(s))-int64(int64(str))), flags) != 0 { + return int32(FNM_NOMATCH) + } + if !(c != 0) { + return 0 + } + str = s + uintptr(1) + pat = p + uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + goto _1 + _1: + } + } else { + if flags&int32(FNM_LEADING_DIR) != 0 { + s = str + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) != int32('/') { + goto _5 + } + if !(_fnmatch_internal(tls, pat, uint64(-Int32FromInt32(1)), str, uint64(int64(int64(s))-int64(int64(str))), flags) != 0) { + return 0 + } + goto _5 + _5: + ; + s++ + } + } + } + return _fnmatch_internal(tls, pat, uint64(-Int32FromInt32(1)), str, uint64(-Int32FromInt32(1)), flags) +} + +const GLOB_ABORTED = 2 +const GLOB_APPEND = 32 +const GLOB_DOOFFS = 8 +const GLOB_ERR = 1 +const GLOB_MARK = 2 +const GLOB_NOCHECK = 16 +const GLOB_NOESCAPE = 64 +const GLOB_NOMATCH = 3 +const GLOB_NOSORT = 4 +const GLOB_NOSPACE = 1 +const GLOB_NOSYS = 4 +const GLOB_PERIOD = 128 +const GLOB_TILDE = 4096 +const GLOB_TILDE_CHECK = 16384 + +type Tglob_t = struct { + Fgl_pathc Tsize_t + Fgl_pathv uintptr + Fgl_offs Tsize_t + F__dummy1 int32 + F__dummy2 [5]uintptr +} + +type Tmatch = struct { + Fnext uintptr +} + +func _append(tls *TLS, tail uintptr, name uintptr, len1 Tsize_t, mark int32) (r int32) { + var new1 uintptr + _ = new1 + new1 = Xmalloc(tls, uint64(8)+len1+uint64(2)) + if !(new1 != 0) { + return -int32(1) + } + (*Tmatch)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(tail)))).Fnext = new1 + (*Tmatch)(unsafe.Pointer(new1)).Fnext = UintptrFromInt32(0) + Xmemcpy(tls, new1+8, name, len1+uint64(1)) + if mark != 0 && len1 != 0 && int32(*(*int8)(unsafe.Pointer(name + uintptr(len1-uint64(1))))) != int32('/') { + *(*int8)(unsafe.Pointer(new1 + 8 + uintptr(len1))) = int8('/') + *(*int8)(unsafe.Pointer(new1 + 8 + uintptr(len1+uint64(1)))) = 0 + } + *(*uintptr)(unsafe.Pointer(tail)) = new1 + return 0 +} + +func _do_glob(tls *TLS, buf uintptr, pos Tsize_t, type1 int32, pat uintptr, flags int32, errfunc uintptr, tail uintptr) (r1 int32) { + bp := tls.Alloc(144) + defer tls.Free(144) + var de, dir, p, p2, v11, v2, v7, v8 uintptr + var fnm_flags, in_bracket, old_errno, overflow, r, readerr, v10, v9 int32 + var i, j, v4, v5 Tptrdiff_t + var l, v1 Tsize_t + var saved_sep int8 + var _ /* st at bp+0 */ Tstat + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = de, dir, fnm_flags, i, in_bracket, j, l, old_errno, overflow, p, p2, r, readerr, saved_sep, v1, v10, v11, v2, v4, v5, v7, v8, v9 + /* If GLOB_MARK is unused, we don't care about type. */ + if !(type1 != 0) && !(flags&Int32FromInt32(GLOB_MARK) != 0) { + type1 = int32(DT_REG) + } + /* Special-case the remaining pattern being all slashes, in + * which case we can use caller-passed type if it's a dir. */ + if *(*int8)(unsafe.Pointer(pat)) != 0 && type1 != int32(DT_DIR) { + type1 = 0 + } + for pos+uint64(1) < uint64(PATH_MAX) && int32(*(*int8)(unsafe.Pointer(pat))) == int32('/') { + v1 = pos + pos++ + v2 = pat + pat++ + *(*int8)(unsafe.Pointer(buf + uintptr(v1))) = *(*int8)(unsafe.Pointer(v2)) + } + /* Consume maximal [escaped-]literal prefix of pattern, copying + * and un-escaping it to the running buffer as we go. */ + i = 0 + j = 0 + in_bracket = 0 + overflow = 0 + for { + if !(int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) != int32('*') && int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) != int32('?') && (!(in_bracket != 0) || int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) != int32(']'))) { + break + } + if !(*(*int8)(unsafe.Pointer(pat + uintptr(i))) != 0) { + if overflow != 0 { + return 0 + } + pat += uintptr(i) + pos += uint64(uint64(j)) + v4 = Int64FromInt32(0) + j = v4 + i = v4 + break + } else { + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) == int32('[') { + in_bracket = int32(1) + } else { + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) == int32('\\') && !(flags&Int32FromInt32(GLOB_NOESCAPE) != 0) { + /* Backslashes inside a bracket are (at least by + * our interpretation) non-special, so if next + * char is ']' we have a complete expression. */ + if in_bracket != 0 && int32(*(*int8)(unsafe.Pointer(pat + uintptr(i+int64(1))))) == int32(']') { + break + } + /* Unpaired final backslash never matches. */ + if !(*(*int8)(unsafe.Pointer(pat + uintptr(i+int64(1)))) != 0) { + return 0 + } + i++ + } + } + } + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) == int32('/') { + if overflow != 0 { + return 0 + } + in_bracket = 0 + pat += uintptr(i + int64(1)) + i = int64(-int32(1)) + pos += uint64(j + int64(1)) + j = int64(-int32(1)) + } + /* Only store a character if it fits in the buffer, but if + * a potential bracket expression is open, the overflow + * must be remembered and handled later only if the bracket + * is unterminated (and thereby a literal), so as not to + * disallow long bracket expressions with short matches. */ + if pos+uint64(j+Int64FromInt32(1)) < uint64(PATH_MAX) { + v5 = j + j++ + *(*int8)(unsafe.Pointer(buf + uintptr(pos+uint64(v5)))) = *(*int8)(unsafe.Pointer(pat + uintptr(i))) + } else { + if in_bracket != 0 { + overflow = int32(1) + } else { + return 0 + } + } + /* If we consume any new components, the caller-passed type + * or dummy type from above is no longer valid. */ + type1 = 0 + goto _3 + _3: + ; + i++ + } + *(*int8)(unsafe.Pointer(buf + uintptr(pos))) = 0 + if !(*(*int8)(unsafe.Pointer(pat)) != 0) { + if flags&int32(GLOB_MARK) != 0 && (!(type1 != 0) || type1 == int32(DT_LNK)) && !(Xstat(tls, buf, bp) != 0) { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFDIR) { + type1 = int32(DT_DIR) + } else { + type1 = int32(DT_REG) + } + } + if !(type1 != 0) && Xlstat(tls, buf, bp) != 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(ENOENT) && ((*(*func(*TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{errfunc})))(tls, buf, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) != 0 || flags&int32(GLOB_ERR) != 0) { + return int32(GLOB_ABORTED) + } + return 0 + } + if _append(tls, tail, buf, pos, BoolInt32(flags&int32(GLOB_MARK) != 0 && type1 == int32(DT_DIR))) != 0 { + return int32(GLOB_NOSPACE) + } + return 0 + } + p2 = Xstrchr(tls, pat, int32('/')) + saved_sep = int8('/') + /* Check if the '/' was escaped and, if so, remove the escape char + * so that it will not be unpaired when passed to fnmatch. */ + if p2 != 0 && !(flags&Int32FromInt32(GLOB_NOESCAPE) != 0) { + p = p2 + for { + if !(p > pat && int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) == int32('\\')) { + break + } + goto _6 + _6: + ; + p-- + } + if (int64(int64(p2))-int64(int64(p)))%int64(2) != 0 { + p2-- + saved_sep = int8('\\') + } + } + if pos != 0 { + v7 = buf + } else { + v7 = __ccgo_ts + 575 + } + dir = Xopendir(tls, v7) + if !(dir != 0) { + if (*(*func(*TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{errfunc})))(tls, buf, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) != 0 || flags&int32(GLOB_ERR) != 0 { + return int32(GLOB_ABORTED) + } + return 0 + } + old_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + for { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = 0 + v8 = Xreaddir(tls, dir) + de = v8 + if !(v8 != 0) { + break + } + /* Quickly skip non-directories when there's pattern left. */ + if p2 != 0 && (*Tdirent)(unsafe.Pointer(de)).Fd_type != 0 && int32((*Tdirent)(unsafe.Pointer(de)).Fd_type) != int32(DT_DIR) && int32((*Tdirent)(unsafe.Pointer(de)).Fd_type) != int32(DT_LNK) { + continue + } + l = Xstrlen(tls, de+19) + if l >= uint64(PATH_MAX)-pos { + continue + } + if p2 != 0 { + *(*int8)(unsafe.Pointer(p2)) = 0 + } + if flags&int32(GLOB_NOESCAPE) != 0 { + v9 = int32(FNM_NOESCAPE) + } else { + v9 = 0 + } + if !(flags&Int32FromInt32(GLOB_PERIOD) != 0) { + v10 = int32(FNM_PERIOD) + } else { + v10 = 0 + } + fnm_flags = v9 | v10 + if Xfnmatch(tls, pat, de+19, fnm_flags) != 0 { + continue + } + /* With GLOB_PERIOD, don't allow matching . or .. unless + * fnmatch would match them with FNM_PERIOD rules in effect. */ + if p2 != 0 && flags&int32(GLOB_PERIOD) != 0 && int32(*(*int8)(unsafe.Pointer(de + 19))) == int32('.') && (!(*(*int8)(unsafe.Pointer(de + 19 + 1)) != 0) || int32(*(*int8)(unsafe.Pointer(de + 19 + 1))) == int32('.') && !(*(*int8)(unsafe.Pointer(de + 19 + 2)) != 0)) && Xfnmatch(tls, pat, de+19, fnm_flags|int32(FNM_PERIOD)) != 0 { + continue + } + Xmemcpy(tls, buf+uintptr(pos), de+19, l+uint64(1)) + if p2 != 0 { + *(*int8)(unsafe.Pointer(p2)) = saved_sep + } + if p2 != 0 { + v11 = p2 + } else { + v11 = __ccgo_ts + } + r = _do_glob(tls, buf, pos+l, int32((*Tdirent)(unsafe.Pointer(de)).Fd_type), v11, flags, errfunc, tail) + if r != 0 { + Xclosedir(tls, dir) + return r + } + } + readerr = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if p2 != 0 { + *(*int8)(unsafe.Pointer(p2)) = saved_sep + } + Xclosedir(tls, dir) + if readerr != 0 && ((*(*func(*TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{errfunc})))(tls, buf, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) != 0 || flags&int32(GLOB_ERR) != 0) { + return int32(GLOB_ABORTED) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + return 0 +} + +func _ignore_err(tls *TLS, path uintptr, err int32) (r int32) { + return 0 +} + +func _freelist(tls *TLS, head uintptr) { + var match, next uintptr + _, _ = match, next + match = (*Tmatch)(unsafe.Pointer(head)).Fnext + for { + if !(match != 0) { + break + } + next = (*Tmatch)(unsafe.Pointer(match)).Fnext + Xfree(tls, match) + goto _1 + _1: + ; + match = next + } +} + +func _sort(tls *TLS, a uintptr, b uintptr) (r int32) { + return Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(a)), *(*uintptr)(unsafe.Pointer(b))) +} + +func _expand_tilde(tls *TLS, pat uintptr, buf uintptr, pos uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var delim, v1, v12 int8 + var home, name_end, p, v11, v2, v3 uintptr + var i, v10, v13 Tsize_t + var v4 int32 + var _ /* pw at bp+0 */ Tpasswd + var _ /* res at bp+48 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _ = delim, home, i, name_end, p, v1, v10, v11, v12, v13, v2, v3, v4 + p = *(*uintptr)(unsafe.Pointer(pat)) + uintptr(1) + i = uint64(0) + name_end = X__strchrnul(tls, p, int32('/')) + v1 = *(*int8)(unsafe.Pointer(name_end)) + delim = v1 + if v1 != 0 { + v2 = name_end + name_end++ + *(*int8)(unsafe.Pointer(v2)) = 0 + } + *(*uintptr)(unsafe.Pointer(pat)) = name_end + if *(*int8)(unsafe.Pointer(p)) != 0 { + v3 = UintptrFromInt32(0) + } else { + v3 = Xgetenv(tls, __ccgo_ts+1412) + } + home = v3 + if !(home != 0) { + if *(*int8)(unsafe.Pointer(p)) != 0 { + v4 = Xgetpwnam_r(tls, p, bp, buf, uint64(PATH_MAX), bp+48) + } else { + v4 = Xgetpwuid_r(tls, Xgetuid(tls), bp, buf, uint64(PATH_MAX), bp+48) + } + switch v4 { + case int32(ENOMEM): + goto _5 + default: + goto _6 + case 0: + goto _7 + } + goto _8 + _5: + ; + return int32(GLOB_NOSPACE) + _7: + ; + if !!(*(*uintptr)(unsafe.Pointer(bp + 48)) != 0) { + goto _9 + } + _6: + ; + return int32(GLOB_NOMATCH) + _9: + ; + _8: + ; + home = (*(*Tpasswd)(unsafe.Pointer(bp))).Fpw_dir + } + for i < uint64(Int32FromInt32(PATH_MAX)-Int32FromInt32(2)) && *(*int8)(unsafe.Pointer(home)) != 0 { + v10 = i + i++ + v11 = home + home++ + *(*int8)(unsafe.Pointer(buf + uintptr(v10))) = *(*int8)(unsafe.Pointer(v11)) + } + if *(*int8)(unsafe.Pointer(home)) != 0 { + return int32(GLOB_NOMATCH) + } + v12 = delim + *(*int8)(unsafe.Pointer(buf + uintptr(i))) = v12 + if v12 != 0 { + i++ + v13 = i + *(*int8)(unsafe.Pointer(buf + uintptr(v13))) = 0 + } + *(*Tsize_t)(unsafe.Pointer(pos)) = i + return 0 +} + +func Xglob(tls *TLS, pat uintptr, flags int32, errfunc uintptr, g uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v pat=%v flags=%v errfunc=%v g=%v, (%v:)", tls, pat, flags, errfunc, g, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(4128) + defer tls.Free(4128) + var cnt, i, offs Tsize_t + var error1 int32 + var p, pathv uintptr + var v1 uint64 + var _ /* buf at bp+16 */ [4096]int8 + var _ /* head at bp+0 */ Tmatch + var _ /* pos at bp+4112 */ Tsize_t + var _ /* s at bp+4120 */ uintptr + var _ /* tail at bp+8 */ uintptr + _, _, _, _, _, _, _ = cnt, error1, i, offs, p, pathv, v1 + *(*Tmatch)(unsafe.Pointer(bp)) = struct { + Fnext uintptr + }{} + *(*uintptr)(unsafe.Pointer(bp + 8)) = bp + if flags&int32(GLOB_DOOFFS) != 0 { + v1 = (*Tglob_t)(unsafe.Pointer(g)).Fgl_offs + } else { + v1 = uint64(0) + } + offs = v1 + error1 = 0 + if !(errfunc != 0) { + errfunc = __ccgo_fp(_ignore_err) + } + if !(flags&Int32FromInt32(GLOB_APPEND) != 0) { + (*Tglob_t)(unsafe.Pointer(g)).Fgl_offs = offs + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc = uint64(0) + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv = UintptrFromInt32(0) + } + if *(*int8)(unsafe.Pointer(pat)) != 0 { + p = Xstrdup(tls, pat) + if !(p != 0) { + return int32(GLOB_NOSPACE) + } + (*(*[4096]int8)(unsafe.Pointer(bp + 16)))[0] = 0 + *(*Tsize_t)(unsafe.Pointer(bp + 4112)) = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 4120)) = p + if flags&(Int32FromInt32(GLOB_TILDE)|Int32FromInt32(GLOB_TILDE_CHECK)) != 0 && int32(*(*int8)(unsafe.Pointer(p))) == int32('~') { + error1 = _expand_tilde(tls, bp+4120, bp+16, bp+4112) + } + if !(error1 != 0) { + error1 = _do_glob(tls, bp+16, *(*Tsize_t)(unsafe.Pointer(bp + 4112)), 0, *(*uintptr)(unsafe.Pointer(bp + 4120)), flags, errfunc, bp+8) + } + Xfree(tls, p) + } + if error1 == int32(GLOB_NOSPACE) { + _freelist(tls, bp) + return error1 + } + cnt = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = (*(*Tmatch)(unsafe.Pointer(bp))).Fnext + for { + if !(*(*uintptr)(unsafe.Pointer(bp + 8)) != 0) { + break + } + goto _2 + _2: + ; + *(*uintptr)(unsafe.Pointer(bp + 8)) = (*Tmatch)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).Fnext + cnt++ + } + if !(cnt != 0) { + if flags&int32(GLOB_NOCHECK) != 0 { + *(*uintptr)(unsafe.Pointer(bp + 8)) = bp + if _append(tls, bp+8, pat, Xstrlen(tls, pat), 0) != 0 { + return int32(GLOB_NOSPACE) + } + cnt++ + } else { + if !(error1 != 0) { + return int32(GLOB_NOMATCH) + } + } + } + if flags&int32(GLOB_APPEND) != 0 { + pathv = Xrealloc(tls, (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv, (offs+(*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc+cnt+uint64(1))*uint64(8)) + if !(pathv != 0) { + _freelist(tls, bp) + return int32(GLOB_NOSPACE) + } + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv = pathv + offs += (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc + } else { + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv = Xmalloc(tls, (offs+cnt+uint64(1))*uint64(8)) + if !((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv != 0) { + _freelist(tls, bp) + return int32(GLOB_NOSPACE) + } + i = uint64(0) + for { + if !(i < offs) { + break + } + *(*uintptr)(unsafe.Pointer((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv + uintptr(i)*8)) = UintptrFromInt32(0) + goto _3 + _3: + ; + i++ + } + } + i = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = (*(*Tmatch)(unsafe.Pointer(bp))).Fnext + for { + if !(i < cnt) { + break + } + *(*uintptr)(unsafe.Pointer((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv + uintptr(offs+i)*8)) = *(*uintptr)(unsafe.Pointer(bp + 8)) + 8 + goto _4 + _4: + ; + *(*uintptr)(unsafe.Pointer(bp + 8)) = (*Tmatch)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).Fnext + i++ + } + *(*uintptr)(unsafe.Pointer((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv + uintptr(offs+i)*8)) = UintptrFromInt32(0) + *(*Tsize_t)(unsafe.Pointer(g)) += cnt + if !(flags&Int32FromInt32(GLOB_NOSORT) != 0) { + Xqsort(tls, (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv+uintptr(offs)*8, cnt, uint64(8), __ccgo_fp(_sort)) + } + return error1 +} + +func Xglobfree(tls *TLS, g uintptr) { + if __ccgo_strace { + trc("tls=%v g=%v, (%v:)", tls, g, origin(2)) + } + var i Tsize_t + _ = i + i = uint64(0) + for { + if !(i < (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc) { + break + } + Xfree(tls, *(*uintptr)(unsafe.Pointer((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv + uintptr((*Tglob_t)(unsafe.Pointer(g)).Fgl_offs+i)*8))-uintptr(uint64(UintptrFromInt32(0)+8))) + goto _1 + _1: + ; + i++ + } + Xfree(tls, (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv) + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc = uint64(0) + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv = UintptrFromInt32(0) +} + +const ASSERTION = -2 +const ASSERT_AT_BOL = 1 +const ASSERT_AT_BOW = 16 +const ASSERT_AT_EOL = 2 +const ASSERT_AT_EOW = 32 +const ASSERT_AT_WB = 64 +const ASSERT_AT_WB_NEG = 128 +const ASSERT_BACKREF = 256 +const ASSERT_CHAR_CLASS = 4 +const ASSERT_CHAR_CLASS_NEG = 8 +const ASSERT_LAST = 256 +const BACKREF = -4 +const COPY_MAXIMIZE_FIRST_TAG = 2 +const COPY_REMOVE_TAGS = 1 +const EMPTY1 = -1 +const MAX_NEG_CLASSES = 64 +const REG_BADBR = 10 +const REG_BADPAT = 2 +const REG_BADRPT = 13 +const REG_EBRACE = 9 +const REG_EBRACK = 7 +const REG_ECOLLATE = 3 +const REG_ECTYPE = 4 +const REG_EESCAPE = 5 +const REG_ENOSYS = -1 +const REG_EPAREN = 8 +const REG_ERANGE = 11 +const REG_ESPACE = 12 +const REG_ESUBREG = 6 +const REG_EXTENDED = 1 +const REG_ICASE = 2 +const REG_NEWLINE = 4 +const REG_NOMATCH = 1 +const REG_NOSUB = 8 +const REG_NOTBOL = 1 +const REG_NOTEOL = 2 +const REG_OK = 0 +const TAG = -3 +const TRE_CHAR_MAX = 1114111 +const TRE_MEM_BLOCK_SIZE = 1024 +const TRE_REGEX_T_FIELD = 0 +const tre_ctype = 0 +const tre_isalnum = 0 +const tre_isalpha = 0 +const tre_isblank = 0 +const tre_iscntrl = 0 +const tre_isctype = 0 +const tre_isdigit = 0 +const tre_isgraph = 0 +const tre_islower = 0 +const tre_isprint = 0 +const tre_ispunct = 0 +const tre_isspace = 0 +const tre_isupper = 0 +const tre_isxdigit = 0 +const tre_mem_alloc_impl = 0 +const tre_mem_destroy = 0 +const tre_mem_new_impl = 0 +const tre_strlen = 0 +const tre_tolower = 0 +const tre_toupper = 0 +const xcalloc = 0 +const xfree = 0 +const xmalloc = 0 +const xrealloc = 0 + +type Tregoff_t = int64 + +type Tregex_t = struct { + Fre_nsub Tsize_t + F__opaque uintptr + F__padding [4]uintptr + F__nsub2 Tsize_t + F__padding2 int8 +} + +type Tre_pattern_buffer = Tregex_t + +type Tregmatch_t = struct { + Frm_so Tregoff_t + Frm_eo Tregoff_t +} + +type Treg_errcode_t = int32 + +type Ttre_char_t = int32 + +type Ttre_cint_t = uint32 + +type Ttre_ctype_t = uint64 + +type Ttre_tnfa_transition_t = struct { + Fcode_min Ttre_cint_t + Fcode_max Ttre_cint_t + Fstate uintptr + Fstate_id int32 + Ftags uintptr + Fassertions int32 + Fu struct { + Fbackref [0]int32 + Fclass Ttre_ctype_t + } + Fneg_classes uintptr +} + +type Ttnfa_transition = Ttre_tnfa_transition_t + +type Ttre_tag_direction_t = int32 + +const _TRE_TAG_MINIMIZE = 0 +const _TRE_TAG_MAXIMIZE = 1 + +type Ttre_submatch_data = struct { + Fso_tag int32 + Feo_tag int32 + Fparents uintptr +} + +type Ttre_submatch_data_t = struct { + Fso_tag int32 + Feo_tag int32 + Fparents uintptr +} + +type Ttre_tnfa_t = struct { + Ftransitions uintptr + Fnum_transitions uint32 + Finitial uintptr + Ffinal uintptr + Fsubmatch_data uintptr + Ffirstpos_chars uintptr + Ffirst_char int32 + Fnum_submatches uint32 + Ftag_directions uintptr + Fminimal_tags uintptr + Fnum_tags int32 + Fnum_minimals int32 + Fend_tag int32 + Fnum_states int32 + Fcflags int32 + Fhave_backrefs int32 + Fhave_approx int32 +} + +type Ttnfa = Ttre_tnfa_t + +type Ttre_list_t = struct { + Fdata uintptr + Fnext uintptr +} + +type Ttre_list = Ttre_list_t + +type Ttre_mem_t = uintptr + +type Ttre_mem_struct = struct { + Fblocks uintptr + Fcurrent uintptr + Fptr uintptr + Fn Tsize_t + Ffailed int32 + Fprovided uintptr +} + +/*********************************************************************** + from tre-compile.h +***********************************************************************/ + +type Ttre_pos_and_tags_t = struct { + Fposition int32 + Fcode_min int32 + Fcode_max int32 + Ftags uintptr + Fassertions int32 + Fclass Ttre_ctype_t + Fneg_classes uintptr + Fbackref int32 +} + +/*********************************************************************** + from tre-ast.c and tre-ast.h +***********************************************************************/ + +// C documentation +// +// /* The different AST node types. */ +type Ttre_ast_type_t = int32 + +const _LITERAL = 0 +const _CATENATION = 1 +const _ITERATION = 2 +const _UNION = 3 + +/* Special subtypes of TRE_LITERAL. */ + +// C documentation +// +// /* A generic AST node. All AST nodes consist of this node on the top +// level with `obj' pointing to the actual content. */ +type Ttre_ast_node_t = struct { + Ftype1 Ttre_ast_type_t + Fobj uintptr + Fnullable int32 + Fsubmatch_id int32 + Fnum_submatches int32 + Fnum_tags int32 + Ffirstpos uintptr + Flastpos uintptr +} + +// C documentation +// +// /* A "literal" node. These are created for assertions, back references, +// tags, matching parameter settings, and all expressions that match one +// character. */ +type Ttre_literal_t = struct { + Fcode_min int64 + Fcode_max int64 + Fposition int32 + Fclass Ttre_ctype_t + Fneg_classes uintptr +} + +// C documentation +// +// /* A "catenation" node. These are created when two regexps are concatenated. +// If there are more than one subexpressions in sequence, the `left' part +// holds all but the last, and `right' part holds the last subexpression +// (catenation is left associative). */ +type Ttre_catenation_t = struct { + Fleft uintptr + Fright uintptr +} + +// C documentation +// +// /* An "iteration" node. These are created for the "*", "+", "?", and "{m,n}" +// operators. */ +type Ttre_iteration_t = struct { + Farg uintptr + Fmin int32 + Fmax int32 + F__ccgo16 uint8 +} + +// C documentation +// +// /* An "union" node. These are created for the "|" operator. */ +type Ttre_union_t = struct { + Fleft uintptr + Fright uintptr +} + +func _tre_ast_new_node(tls *TLS, mem Ttre_mem_t, type1 int32, obj uintptr) (r uintptr) { + var node uintptr + _ = node + node = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(48)) + if !(node != 0) || !(obj != 0) { + return uintptr(0) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj = obj + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 = int32(type1) + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id = -int32(1) + return node +} + +func _tre_ast_new_literal(tls *TLS, mem Ttre_mem_t, code_min int32, code_max int32, position int32) (r uintptr) { + var lit, node uintptr + _, _ = lit, node + lit = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(40)) + node = _tre_ast_new_node(tls, mem, int32(_LITERAL), lit) + if !(node != 0) { + return uintptr(0) + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64(int64(code_min)) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64(int64(code_max)) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = position + return node +} + +func _tre_ast_new_iter(tls *TLS, mem Ttre_mem_t, arg uintptr, min int32, max int32, minimal int32) (r uintptr) { + var iter, node uintptr + _, _ = iter, node + iter = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(24)) + node = _tre_ast_new_node(tls, mem, int32(_ITERATION), iter) + if !(node != 0) { + return uintptr(0) + } + (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg = arg + (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmin = min + (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmax = max + SetBitFieldPtr8Uint32(iter+16, uint32(uint32(minimal)), 0, 0x1) + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches = (*Ttre_ast_node_t)(unsafe.Pointer(arg)).Fnum_submatches + return node +} + +func _tre_ast_new_union(tls *TLS, mem Ttre_mem_t, left uintptr, right uintptr) (r uintptr) { + var node, un uintptr + _, _ = node, un + if !(left != 0) { + return right + } + un = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(16)) + node = _tre_ast_new_node(tls, mem, int32(_UNION), un) + if !(node != 0) || !(right != 0) { + return uintptr(0) + } + (*Ttre_union_t)(unsafe.Pointer(un)).Fleft = left + (*Ttre_union_t)(unsafe.Pointer(un)).Fright = right + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches = (*Ttre_ast_node_t)(unsafe.Pointer(left)).Fnum_submatches + (*Ttre_ast_node_t)(unsafe.Pointer(right)).Fnum_submatches + return node +} + +func _tre_ast_new_catenation(tls *TLS, mem Ttre_mem_t, left uintptr, right uintptr) (r uintptr) { + var cat, node uintptr + _, _ = cat, node + if !(left != 0) { + return right + } + cat = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(16)) + node = _tre_ast_new_node(tls, mem, int32(_CATENATION), cat) + if !(node != 0) { + return uintptr(0) + } + (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft = left + (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright = right + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches = (*Ttre_ast_node_t)(unsafe.Pointer(left)).Fnum_submatches + (*Ttre_ast_node_t)(unsafe.Pointer(right)).Fnum_submatches + return node +} + +/*********************************************************************** + from tre-stack.c and tre-stack.h +***********************************************************************/ + +type Ttre_stack_t = struct { + Fsize int32 + Fmax_size int32 + Fincrement int32 + Fptr int32 + Fstack uintptr +} + +/*********************************************************************** + from tre-stack.c and tre-stack.h +***********************************************************************/ + +type Ttre_stack_rec = Ttre_stack_t + +/* Just to save some typing. */ + +type Ttre_stack_item = struct { + Fint_value [0]int32 + Fvoidptr_value uintptr +} + +func _tre_stack_new(tls *TLS, size int32, max_size int32, increment int32) (r uintptr) { + var s uintptr + _ = s + s = Xmalloc(tls, uint64(24)) + if s != UintptrFromInt32(0) { + (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack = Xmalloc(tls, uint64(8)*uint64(uint64(size))) + if (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack == UintptrFromInt32(0) { + Xfree(tls, s) + return UintptrFromInt32(0) + } + (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize = size + (*Ttre_stack_t)(unsafe.Pointer(s)).Fmax_size = max_size + (*Ttre_stack_t)(unsafe.Pointer(s)).Fincrement = increment + (*Ttre_stack_t)(unsafe.Pointer(s)).Fptr = 0 + } + return s +} + +func _tre_stack_destroy(tls *TLS, s uintptr) { + Xfree(tls, (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack) + Xfree(tls, s) +} + +func _tre_stack_num_objects(tls *TLS, s uintptr) (r int32) { + return (*Ttre_stack_t)(unsafe.Pointer(s)).Fptr +} + +func _tre_stack_push(tls *TLS, s uintptr, value Ttre_stack_item) (r Treg_errcode_t) { + var new_buffer uintptr + var new_size int32 + _, _ = new_buffer, new_size + if (*Ttre_stack_t)(unsafe.Pointer(s)).Fptr < (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize { + *(*Ttre_stack_item)(unsafe.Pointer((*Ttre_stack_t)(unsafe.Pointer(s)).Fstack + uintptr((*Ttre_stack_t)(unsafe.Pointer(s)).Fptr)*8)) = value + (*Ttre_stack_t)(unsafe.Pointer(s)).Fptr++ + } else { + if (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize >= (*Ttre_stack_t)(unsafe.Pointer(s)).Fmax_size { + return int32(REG_ESPACE) + } else { + new_size = (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize + (*Ttre_stack_t)(unsafe.Pointer(s)).Fincrement + if new_size > (*Ttre_stack_t)(unsafe.Pointer(s)).Fmax_size { + new_size = (*Ttre_stack_t)(unsafe.Pointer(s)).Fmax_size + } + new_buffer = Xrealloc(tls, (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack, uint64(8)*uint64(uint64(new_size))) + if new_buffer == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize = new_size + (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack = new_buffer + _tre_stack_push(tls, s, value) + } + } + return REG_OK +} + +func _tre_stack_push_int(tls *TLS, s uintptr, value int32) (r Treg_errcode_t) { + var item Ttre_stack_item + _ = item + *(*int32)(unsafe.Pointer(&item)) = value + return _tre_stack_push(tls, s, item) +} + +func _tre_stack_push_voidptr(tls *TLS, s uintptr, value uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* item at bp+0 */ Ttre_stack_item + *(*uintptr)(unsafe.Pointer(bp)) = value + return _tre_stack_push(tls, s, *(*Ttre_stack_item)(unsafe.Pointer(bp))) +} + +func _tre_stack_pop_int(tls *TLS, s uintptr) (r int32) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + v2 = s + 12 + *(*int32)(unsafe.Pointer(v2))-- + v1 = *(*int32)(unsafe.Pointer(v2)) + return *(*int32)(unsafe.Pointer(&*(*Ttre_stack_item)(unsafe.Pointer((*Ttre_stack_t)(unsafe.Pointer(s)).Fstack + uintptr(v1)*8)))) +} + +func _tre_stack_pop_voidptr(tls *TLS, s uintptr) (r uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + v2 = s + 12 + *(*int32)(unsafe.Pointer(v2))-- + v1 = *(*int32)(unsafe.Pointer(v2)) + return *(*uintptr)(unsafe.Pointer((*Ttre_stack_t)(unsafe.Pointer(s)).Fstack + uintptr(v1)*8)) +} + +/*********************************************************************** + from tre-parse.c and tre-parse.h +***********************************************************************/ + +// C documentation +// +// /* Parse context. */ +type Ttre_parse_ctx_t = struct { + Fmem Ttre_mem_t + Fstack uintptr + Fn uintptr + Fs uintptr + Fstart uintptr + Fsubmatch_id int32 + Fposition int32 + Fmax_backref int32 + Fcflags int32 +} + +// C documentation +// +// /* Some macros for expanding \w, \s, etc. */ +var _tre_macros = [13]struct { + Fc int8 + Fexpansion uintptr +}{ + 0: { + Fc: int8('t'), + Fexpansion: __ccgo_ts + 1417, + }, + 1: { + Fc: int8('n'), + Fexpansion: __ccgo_ts + 367, + }, + 2: { + Fc: int8('r'), + Fexpansion: __ccgo_ts + 1419, + }, + 3: { + Fc: int8('f'), + Fexpansion: __ccgo_ts + 1421, + }, + 4: { + Fc: int8('a'), + Fexpansion: __ccgo_ts + 1423, + }, + 5: { + Fc: int8('e'), + Fexpansion: __ccgo_ts + 1425, + }, + 6: { + Fc: int8('w'), + Fexpansion: __ccgo_ts + 1427, + }, + 7: { + Fc: int8('W'), + Fexpansion: __ccgo_ts + 1440, + }, + 8: { + Fc: int8('s'), + Fexpansion: __ccgo_ts + 1454, + }, + 9: { + Fc: int8('S'), + Fexpansion: __ccgo_ts + 1466, + }, + 10: { + Fc: int8('d'), + Fexpansion: __ccgo_ts + 1479, + }, + 11: { + Fc: int8('D'), + Fexpansion: __ccgo_ts + 1491, + }, + 12: {}, +} + +// C documentation +// +// /* Expands a macro delimited by `regex' and `regex_end' to `buf', which +// must have at least `len' items. Sets buf[0] to zero if the there +// is no match in `tre_macros'. */ +func _tre_expand_macro(tls *TLS, s uintptr) (r uintptr) { + var i int32 + _ = i + i = 0 + for { + if !(_tre_macros[i].Fc != 0 && int32(_tre_macros[i].Fc) != int32(*(*int8)(unsafe.Pointer(s)))) { + break + } + goto _1 + _1: + ; + i++ + } + return _tre_macros[i].Fexpansion +} + +func _tre_compare_lit(tls *TLS, a uintptr, b uintptr) (r int32) { + var la, lb uintptr + _, _ = la, lb + la = a + lb = b + /* assumes the range of valid code_min is < INT_MAX */ + return int32((*Ttre_literal_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(la)))).Fcode_min - (*Ttre_literal_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(lb)))).Fcode_min) +} + +type Tliterals = struct { + Fmem Ttre_mem_t + Fa uintptr + Flen1 int32 + Fcap1 int32 +} + +func _tre_new_lit(tls *TLS, p uintptr) (r uintptr) { + var a, v2 uintptr + var v1 int32 + _, _, _ = a, v1, v2 + if (*Tliterals)(unsafe.Pointer(p)).Flen1 >= (*Tliterals)(unsafe.Pointer(p)).Fcap1 { + if (*Tliterals)(unsafe.Pointer(p)).Fcap1 >= Int32FromInt32(1)< max { + return int32(REG_ERANGE) + } + s += uintptr(len1) + } + } + if class != 0 && (*Tneg)(unsafe.Pointer(neg)).Fnegate != 0 { + if (*Tneg)(unsafe.Pointer(neg)).Flen1 >= int32(MAX_NEG_CLASSES) { + return int32(REG_ESPACE) + } + v6 = neg + 4 + v5 = *(*int32)(unsafe.Pointer(v6)) + *(*int32)(unsafe.Pointer(v6))++ + *(*Ttre_ctype_t)(unsafe.Pointer(neg + 8 + uintptr(v5)*8)) = class + } else { + lit = _tre_new_lit(tls, ls) + if !(lit != 0) { + return int32(REG_ESPACE) + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64(int64(min)) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64(int64(max)) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fclass = class + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = -int32(1) + /* Add opposite-case codepoints if REG_ICASE is present. + It seems that POSIX requires that bracket negation + should happen before case-folding, but most practical + implementations do it the other way around. Changing + the order would need efficient representation of + case-fold ranges and bracket range sets even with + simple patterns so this is ok for now. */ + if (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags&int32(REG_ICASE) != 0 && !(class != 0) { + if _add_icase_literals(tls, ls, min, max) != 0 { + return int32(REG_ESPACE) + } + } + } + goto _1 + _1: + } + return r +} + +func _parse_bracket(tls *TLS, ctx uintptr, s uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(544) + defer tls.Free(544) + var err Treg_errcode_t + var i, max, min, negmax, negmin, v1, v3 int32 + var lit, n, nc, node uintptr + var _ /* ls at bp+0 */ Tliterals + var _ /* neg at bp+24 */ Tneg + _, _, _, _, _, _, _, _, _, _, _, _ = err, i, lit, max, min, n, nc, negmax, negmin, node, v1, v3 + node = uintptr(0) + nc = uintptr(0) + (*(*Tliterals)(unsafe.Pointer(bp))).Fmem = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem + (*(*Tliterals)(unsafe.Pointer(bp))).Flen1 = 0 + (*(*Tliterals)(unsafe.Pointer(bp))).Fcap1 = int32(32) + (*(*Tliterals)(unsafe.Pointer(bp))).Fa = Xmalloc(tls, uint64((*(*Tliterals)(unsafe.Pointer(bp))).Fcap1)*uint64(8)) + if !((*(*Tliterals)(unsafe.Pointer(bp))).Fa != 0) { + return int32(REG_ESPACE) + } + (*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1 = 0 + (*(*Tneg)(unsafe.Pointer(bp + 24))).Fnegate = BoolInt32(int32(*(*int8)(unsafe.Pointer(s))) == int32('^')) + if (*(*Tneg)(unsafe.Pointer(bp + 24))).Fnegate != 0 { + s++ + } + err = _parse_bracket_terms(tls, ctx, s, bp, bp+24) + if err != REG_OK { + goto parse_bracket_done + } + if (*(*Tneg)(unsafe.Pointer(bp + 24))).Fnegate != 0 { + /* + * With REG_NEWLINE, POSIX requires that newlines are not matched by + * any form of a non-matching list. + */ + if (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags&int32(REG_NEWLINE) != 0 { + lit = _tre_new_lit(tls, bp) + if !(lit != 0) { + err = int32(REG_ESPACE) + goto parse_bracket_done + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64('\n') + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64('\n') + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = -int32(1) + } + /* Sort the array if we need to negate it. */ + Xqsort(tls, (*(*Tliterals)(unsafe.Pointer(bp))).Fa, uint64((*(*Tliterals)(unsafe.Pointer(bp))).Flen1), uint64(8), __ccgo_fp(_tre_compare_lit)) + /* extra lit for the last negated range */ + lit = _tre_new_lit(tls, bp) + if !(lit != 0) { + err = int32(REG_ESPACE) + goto parse_bracket_done + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64(Int32FromInt32(TRE_CHAR_MAX) + Int32FromInt32(1)) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64(Int32FromInt32(TRE_CHAR_MAX) + Int32FromInt32(1)) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = -int32(1) + /* negated classes */ + if (*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1 != 0 { + nc = X__tre_mem_alloc_impl(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, 0, UintptrFromInt32(0), 0, uint64((*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1+Int32FromInt32(1))*uint64(8)) + if !(nc != 0) { + err = int32(REG_ESPACE) + goto parse_bracket_done + } + Xmemcpy(tls, nc, bp+24+8, uint64((*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1)*uint64(8)) + *(*Ttre_ctype_t)(unsafe.Pointer(nc + uintptr((*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1)*8)) = uint64(0) + } + } + /* Build a union of the items in the array, negated if necessary. */ + v1 = Int32FromInt32(0) + negmin = v1 + negmax = v1 + i = 0 + for { + if !(i < (*(*Tliterals)(unsafe.Pointer(bp))).Flen1) { + break + } + lit = *(*uintptr)(unsafe.Pointer((*(*Tliterals)(unsafe.Pointer(bp))).Fa + uintptr(i)*8)) + min = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min) + max = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max) + if (*(*Tneg)(unsafe.Pointer(bp + 24))).Fnegate != 0 { + if min <= negmin { + /* Overlap. */ + if max+int32(1) >= negmin { + v3 = max + int32(1) + } else { + v3 = negmin + } + negmin = v3 + goto _2 + } + negmax = min - int32(1) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64(int64(negmin)) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64(int64(negmax)) + negmin = max + int32(1) + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fneg_classes = nc + n = _tre_ast_new_node(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, int32(_LITERAL), lit) + node = _tre_ast_new_union(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, node, n) + if !(node != 0) { + err = int32(REG_ESPACE) + break + } + goto _2 + _2: + ; + i++ + } +parse_bracket_done: + ; + Xfree(tls, (*(*Tliterals)(unsafe.Pointer(bp))).Fa) + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition++ + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = node + return err +} + +func _parse_dup_count(tls *TLS, s uintptr, n uintptr) (r uintptr) { + *(*int32)(unsafe.Pointer(n)) = -int32(1) + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return s + } + *(*int32)(unsafe.Pointer(n)) = 0 + for { + *(*int32)(unsafe.Pointer(n)) = int32(10)**(*int32)(unsafe.Pointer(n)) + (int32(*(*int8)(unsafe.Pointer(s))) - int32('0')) + s++ + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) || *(*int32)(unsafe.Pointer(n)) > int32(RE_DUP_MAX) { + break + } + goto _1 + _1: + } + return s +} + +func _parse_dup(tls *TLS, s uintptr, ere int32, pmin uintptr, pmax uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v4 uintptr + var v2, v3, v5 bool + var _ /* max at bp+4 */ int32 + var _ /* min at bp+0 */ int32 + _, _, _, _, _ = v1, v2, v3, v4, v5 + s = _parse_dup_count(tls, s, bp) + if int32(*(*int8)(unsafe.Pointer(s))) == int32(',') { + s = _parse_dup_count(tls, s+uintptr(1), bp+4) + } else { + *(*int32)(unsafe.Pointer(bp + 4)) = *(*int32)(unsafe.Pointer(bp)) + } + if v3 = *(*int32)(unsafe.Pointer(bp + 4)) < *(*int32)(unsafe.Pointer(bp)) && *(*int32)(unsafe.Pointer(bp + 4)) >= 0 || *(*int32)(unsafe.Pointer(bp + 4)) > int32(RE_DUP_MAX) || *(*int32)(unsafe.Pointer(bp)) > int32(RE_DUP_MAX) || *(*int32)(unsafe.Pointer(bp)) < 0; !v3 { + if v2 = !(ere != 0); v2 { + v1 = s + s++ + } + } + if v5 = v3 || v2 && int32(*(*int8)(unsafe.Pointer(v1))) != int32('\\'); !v5 { + v4 = s + s++ + } + if v5 || int32(*(*int8)(unsafe.Pointer(v4))) != int32('}') { + return uintptr(0) + } + *(*int32)(unsafe.Pointer(pmin)) = *(*int32)(unsafe.Pointer(bp)) + *(*int32)(unsafe.Pointer(pmax)) = *(*int32)(unsafe.Pointer(bp + 4)) + return s +} + +func _hexval1(tls *TLS, c uint32) (r int32) { + if c-uint32('0') < uint32(10) { + return int32(c - uint32('0')) + } + c |= uint32(32) + if c-uint32('a') < uint32(6) { + return int32(c - uint32('a') + uint32(10)) + } + return -int32(1) +} + +func _marksub(tls *TLS, ctx uintptr, node uintptr, subid int32) (r Treg_errcode_t) { + var n uintptr + _ = n + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id >= 0 { + n = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + if !(n != 0) { + return int32(REG_ESPACE) + } + n = _tre_ast_new_catenation(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, n, node) + if !(n != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(n)).Fnum_submatches = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches + node = n + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id = subid + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches++ + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = node + return REG_OK +} + +/* +BRE grammar: +Regex = Branch | '^' | '$' | '^$' | '^' Branch | Branch '$' | '^' Branch '$' +Branch = Atom | Branch Atom +Atom = char | quoted_char | '.' | Bracket | Atom Dup | '\(' Branch '\)' | back_ref +Dup = '*' | '\{' Count '\}' | '\{' Count ',\}' | '\{' Count ',' Count '\}' + +(leading ^ and trailing $ in a sub expr may be an anchor or literal as well) + +ERE grammar: +Regex = Branch | Regex '|' Branch +Branch = Atom | Branch Atom +Atom = char | quoted_char | '.' | Bracket | Atom Dup | '(' Regex ')' | '^' | '$' +Dup = '*' | '+' | '?' | '{' Count '}' | '{' Count ',}' | '{' Count ',' Count '}' + +(a*+?, ^*, $+, \X, {, (|a) are unspecified) +*/ + +func _parse_atom(tls *TLS, ctx uintptr, s uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, ere, i, len1, v, val, v16, v18, v20, v21, v23, v25 int32 + var err Treg_errcode_t + var node, p, tmp1, tmp11, tmp2, tmp21, v14, v17, v19, v22, v24, v26 uintptr + var _ /* wc at bp+0 */ Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, ere, err, i, len1, node, p, tmp1, tmp11, tmp2, tmp21, v, val, v14, v16, v17, v18, v19, v20, v21, v22, v23, v24, v25, v26 + ere = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags & int32(REG_EXTENDED) + switch int32(*(*int8)(unsafe.Pointer(s))) { + case int32('['): + goto _1 + case int32('\\'): + goto _2 + case int32('.'): + goto _3 + case int32('^'): + goto _4 + case int32('$'): + goto _5 + case int32('?'): + goto _6 + case int32('+'): + goto _7 + case int32('{'): + goto _8 + case int32('*'): + goto _9 + case int32('|'): + goto _10 + case 0: + goto _11 + default: + goto _12 + } + goto _13 +_1: + ; + return _parse_bracket(tls, ctx, s+uintptr(1)) +_2: + ; + p = _tre_expand_macro(tls, s+uintptr(1)) + if p != 0 { + /* assume \X expansion is a single atom */ + err = _parse_atom(tls, ctx, p) + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fs = s + uintptr(2) + return err + } + /* extensions: \b, \B, \<, \>, \xHH \x{HHHH} */ + s++ + v14 = s + switch int32(*(*int8)(unsafe.Pointer(v14))) { + case 0: + return int32(REG_EESCAPE) + case int32('b'): + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_WB), -int32(1)) + case int32('B'): + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_WB_NEG), -int32(1)) + case int32('<'): + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_BOW), -int32(1)) + case int32('>'): + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_EOW), -int32(1)) + case int32('x'): + s++ + v = 0 + len1 = int32(2) + if int32(*(*int8)(unsafe.Pointer(s))) == int32('{') { + len1 = int32(8) + s++ + } + i = 0 + for { + if !(i < len1 && v < int32(0x110000)) { + break + } + c = _hexval1(tls, uint32(*(*int8)(unsafe.Pointer(s + uintptr(i))))) + if c < 0 { + break + } + v = int32(16)*v + c + goto _15 + _15: + ; + i++ + } + s += uintptr(i) + if len1 == int32(8) { + if int32(*(*int8)(unsafe.Pointer(s))) != int32('}') { + return int32(REG_EBRACE) + } + s++ + } + v17 = ctx + 44 + v16 = *(*int32)(unsafe.Pointer(v17)) + *(*int32)(unsafe.Pointer(v17))++ + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, v, v, v16) + s-- + case int32('{'): + fallthrough + case int32('+'): + fallthrough + case int32('?'): + /* extension: treat \+, \? as repetitions in BRE */ + /* reject repetitions after empty expression in BRE */ + if !(ere != 0) { + return int32(REG_BADRPT) + } + fallthrough + case int32('|'): + /* extension: treat \| as alternation in BRE */ + if !(ere != 0) { + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + s-- + goto end + } + /* fallthrough */ + fallthrough + default: + if !(ere != 0) && uint32(*(*int8)(unsafe.Pointer(s)))-uint32('1') < uint32(9) { + /* back reference */ + val = int32(*(*int8)(unsafe.Pointer(s))) - int32('0') + v19 = ctx + 44 + v18 = *(*int32)(unsafe.Pointer(v19)) + *(*int32)(unsafe.Pointer(v19))++ + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(4), val, v18) + if val >= (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmax_backref { + v20 = val + } else { + v20 = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmax_backref + } + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmax_backref = v20 + } else { + /* extension: accept unknown escaped char + as a literal */ + goto parse_literal + } + } + s++ + goto _13 +_3: + ; + if (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags&int32(REG_NEWLINE) != 0 { + v22 = ctx + 44 + v21 = *(*int32)(unsafe.Pointer(v22)) + *(*int32)(unsafe.Pointer(v22))++ + tmp1 = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, 0, Int32FromUint8('\n')-Int32FromInt32(1), v21) + v24 = ctx + 44 + v23 = *(*int32)(unsafe.Pointer(v24)) + *(*int32)(unsafe.Pointer(v24))++ + tmp2 = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, Int32FromUint8('\n')+Int32FromInt32(1), int32(TRE_CHAR_MAX), v23) + if tmp1 != 0 && tmp2 != 0 { + node = _tre_ast_new_union(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, tmp1, tmp2) + } else { + node = uintptr(0) + } + } else { + v26 = ctx + 44 + v25 = *(*int32)(unsafe.Pointer(v26)) + *(*int32)(unsafe.Pointer(v26))++ + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, 0, int32(TRE_CHAR_MAX), v25) + } + s++ + goto _13 +_4: + ; + /* '^' has a special meaning everywhere in EREs, and at beginning of BRE. */ + if !(ere != 0) && s != (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart { + goto parse_literal + } + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_BOL), -int32(1)) + s++ + goto _13 +_5: + ; + /* '$' is special everywhere in EREs, and at the end of a BRE subexpression. */ + if !(ere != 0) && *(*int8)(unsafe.Pointer(s + 1)) != 0 && (int32(*(*int8)(unsafe.Pointer(s + 1))) != int32('\\') || int32(*(*int8)(unsafe.Pointer(s + 2))) != int32(')') && int32(*(*int8)(unsafe.Pointer(s + 2))) != int32('|')) { + goto parse_literal + } + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_EOL), -int32(1)) + s++ + goto _13 +_9: + ; +_8: + ; +_7: + ; +_6: + ; + /* reject repetitions after empty expression in ERE */ + if ere != 0 { + return int32(REG_BADRPT) + } +_10: + ; + if !(ere != 0) { + goto parse_literal + } +_11: + ; + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + goto _13 +_12: + ; +parse_literal: + ; + len1 = Xmbtowc(tls, bp, s, uint64(-Int32FromInt32(1))) + if len1 < 0 { + return int32(REG_BADPAT) + } + if (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags&int32(REG_ICASE) != 0 && (Xiswupper(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp)))) != 0 || Xiswlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp)))) != 0) { + /* multiple opposite case characters are not supported */ + tmp11 = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, int32(Xtowupper(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp))))), int32(Xtowupper(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp))))), (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition) + tmp21 = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, int32(Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp))))), int32(Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp))))), (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition) + if tmp11 != 0 && tmp21 != 0 { + node = _tre_ast_new_union(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, tmp11, tmp21) + } else { + node = uintptr(0) + } + } else { + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, *(*Twchar_t)(unsafe.Pointer(bp)), *(*Twchar_t)(unsafe.Pointer(bp)), (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition) + } + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition++ + s += uintptr(len1) + goto _13 +_13: + ; +end: + ; + if !(node != 0) { + return int32(REG_ESPACE) + } + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = node + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fs = s + return REG_OK +} + +func _tre_parse(tls *TLS, ctx uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, depth, ere, subid, v2, v7 int32 + var err, v1, v4, v5, v6 Treg_errcode_t + var nbranch, nunion, s, stack, v8 uintptr + var _ /* max at bp+4 */ int32 + var _ /* min at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, depth, ere, err, nbranch, nunion, s, stack, subid, v1, v2, v4, v5, v6, v7, v8 + nbranch = uintptr(0) + nunion = uintptr(0) + ere = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags & int32(REG_EXTENDED) + s = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart + subid = 0 + depth = 0 + stack = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstack + v2 = subid + subid++ + v1 = _tre_stack_push_int(tls, stack, v2) + err = v1 + if v1 != REG_OK { + return err + } + for { + if !(ere != 0) && int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32('(') || ere != 0 && int32(*(*int8)(unsafe.Pointer(s))) == int32('(') { + v4 = _tre_stack_push_voidptr(tls, stack, nunion) + err = v4 + if v4 != REG_OK { + return err + } + v5 = _tre_stack_push_voidptr(tls, stack, nbranch) + err = v5 + if v5 != REG_OK { + return err + } + v7 = subid + subid++ + v6 = _tre_stack_push_int(tls, stack, v7) + err = v6 + if v6 != REG_OK { + return err + } + s++ + if !(ere != 0) { + s++ + } + depth++ + v8 = UintptrFromInt32(0) + nunion = v8 + nbranch = v8 + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart = s + goto _3 + } + if !(ere != 0) && int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32(')') || ere != 0 && int32(*(*int8)(unsafe.Pointer(s))) == int32(')') && depth != 0 { + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + if !((*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn != 0) { + return int32(REG_ESPACE) + } + } else { + err = _parse_atom(tls, ctx, s) + if err != REG_OK { + return err + } + s = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fs + } + parse_iter: + ; + for { + if int32(*(*int8)(unsafe.Pointer(s))) != int32('\\') && int32(*(*int8)(unsafe.Pointer(s))) != int32('*') { + if !(ere != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) != int32('+') && int32(*(*int8)(unsafe.Pointer(s))) != int32('?') && int32(*(*int8)(unsafe.Pointer(s))) != int32('{') { + break + } + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && ere != 0 { + break + } + /* extension: treat \+, \? as repetitions in BRE */ + if int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) != int32('+') && int32(*(*int8)(unsafe.Pointer(s + 1))) != int32('?') && int32(*(*int8)(unsafe.Pointer(s + 1))) != int32('{') { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') { + s++ + } + /* handle ^* at the start of a BRE. */ + if !(ere != 0) && s == (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart+uintptr(1) && int32(*(*int8)(unsafe.Pointer(s + uintptr(-Int32FromInt32(1))))) == int32('^') { + break + } + /* extension: multiple consecutive *+?{,} is unspecified, + but (a+)+ has to be supported so accepting a++ makes + sense, note however that the RE_DUP_MAX limit can be + circumvented: (a{255}){255} uses a lot of memory.. */ + if int32(*(*int8)(unsafe.Pointer(s))) == int32('{') { + s = _parse_dup(tls, s+uintptr(1), ere, bp, bp+4) + if !(s != 0) { + return int32(REG_BADBR) + } + } else { + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = -int32(1) + if int32(*(*int8)(unsafe.Pointer(s))) == int32('+') { + *(*int32)(unsafe.Pointer(bp)) = int32(1) + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('?') { + *(*int32)(unsafe.Pointer(bp + 4)) = int32(1) + } + s++ + } + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + } else { + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = _tre_ast_new_iter(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4)), 0) + } + if !((*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn != 0) { + return int32(REG_ESPACE) + } + goto _9 + _9: + } + nbranch = _tre_ast_new_catenation(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, nbranch, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn) + if ere != 0 && int32(*(*int8)(unsafe.Pointer(s))) == int32('|') || ere != 0 && int32(*(*int8)(unsafe.Pointer(s))) == int32(')') && depth != 0 || !(ere != 0) && int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32(')') || !(ere != 0) && int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32('|') || !(*(*int8)(unsafe.Pointer(s)) != 0) { + /* extension: empty branch is unspecified (), (|a), (a|) + here they are not rejected but match on empty string */ + c = int32(*(*int8)(unsafe.Pointer(s))) + nunion = _tre_ast_new_union(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, nunion, nbranch) + nbranch = uintptr(0) + if c == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32('|') { + s += uintptr(2) + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart = s + } else { + if c == int32('|') { + s++ + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart = s + } else { + if c == int32('\\') { + if !(depth != 0) { + return int32(REG_EPAREN) + } + s += uintptr(2) + } else { + if c == int32(')') { + s++ + } + } + depth-- + err = _marksub(tls, ctx, nunion, _tre_stack_pop_int(tls, stack)) + if err != REG_OK { + return err + } + if !(c != 0) && depth < 0 { + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fsubmatch_id = subid + return REG_OK + } + if !(c != 0) || depth < 0 { + return int32(REG_EPAREN) + } + nbranch = _tre_stack_pop_voidptr(tls, stack) + nunion = _tre_stack_pop_voidptr(tls, stack) + goto parse_iter + } + } + } + goto _3 + _3: + } + return r +} + +/*********************************************************************** + from tre-compile.c +***********************************************************************/ + +/* + TODO: + - Fix tre_ast_to_tnfa() to recurse using a stack instead of recursive + function calls. +*/ + +/* + Algorithms to setup tags so that submatch addressing can be done. +*/ + +// C documentation +// +// /* Inserts a catenation node to the root of the tree given in `node'. +// As the left child a new tag with number `tag_id' to `node' is added, +// and the right child is the old root. */ +func _tre_add_tag_left(tls *TLS, mem Ttre_mem_t, node uintptr, tag_id int32) (r Treg_errcode_t) { + var c uintptr + _ = c + c = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(16)) + if c == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft = _tre_ast_new_literal(tls, mem, -int32(3), tag_id, -int32(1)) + if (*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_catenation_t)(unsafe.Pointer(c)).Fright = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(48)) + if (*Ttre_catenation_t)(unsafe.Pointer(c)).Fright == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fobj = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Ftype1 = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fnullable = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fsubmatch_id = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Ffirstpos = UintptrFromInt32(0) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Flastpos = UintptrFromInt32(0) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fnum_tags = 0 + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fnum_submatches = 0 + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj = c + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 = int32(_CATENATION) + return REG_OK +} + +// C documentation +// +// /* Inserts a catenation node to the root of the tree given in `node'. +// As the right child a new tag with number `tag_id' to `node' is added, +// and the left child is the old root. */ +func _tre_add_tag_right(tls *TLS, mem Ttre_mem_t, node uintptr, tag_id int32) (r Treg_errcode_t) { + var c uintptr + _ = c + c = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(16)) + if c == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_catenation_t)(unsafe.Pointer(c)).Fright = _tre_ast_new_literal(tls, mem, -int32(3), tag_id, -int32(1)) + if (*Ttre_catenation_t)(unsafe.Pointer(c)).Fright == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(48)) + if (*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fobj = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Ftype1 = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fnullable = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fsubmatch_id = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Ffirstpos = UintptrFromInt32(0) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Flastpos = UintptrFromInt32(0) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fnum_tags = 0 + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fnum_submatches = 0 + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj = c + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 = int32(_CATENATION) + return REG_OK +} + +type Ttre_addtags_symbol_t = int32 + +const _ADDTAGS_RECURSE = 0 +const _ADDTAGS_AFTER_ITERATION = 1 +const _ADDTAGS_AFTER_UNION_LEFT = 2 +const _ADDTAGS_AFTER_UNION_RIGHT = 3 +const _ADDTAGS_AFTER_CAT_LEFT = 4 +const _ADDTAGS_AFTER_CAT_RIGHT = 5 +const _ADDTAGS_SET_SUBMATCH_END = 6 + +type Ttre_tag_states_t = struct { + Ftag int32 + Fnext_tag int32 +} + +// C documentation +// +// /* Go through `regset' and set submatch data for submatches that are +// using this tag. */ +func _tre_purge_regset(tls *TLS, regset uintptr, tnfa uintptr, tag int32) { + var i, id, start int32 + _, _, _ = i, id, start + i = 0 + for { + if !(*(*int32)(unsafe.Pointer(regset + uintptr(i)*4)) >= 0) { + break + } + id = *(*int32)(unsafe.Pointer(regset + uintptr(i)*4)) / int32(2) + start = BoolInt32(!(*(*int32)(unsafe.Pointer(regset + uintptr(i)*4))%Int32FromInt32(2) != 0)) + if start != 0 { + (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(id)*16))).Fso_tag = tag + } else { + (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(id)*16))).Feo_tag = tag + } + goto _1 + _1: + ; + i++ + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) +} + +// C documentation +// +// /* Adds tags to appropriate locations in the parse tree in `tree', so that +// subexpressions marked for submatch addressing can be traced. */ +func _tre_add_tags(tls *TLS, mem Ttre_mem_t, stack uintptr, tree uintptr, tnfa uintptr) (r Treg_errcode_t) { + var added_tags, bottom, enter_tag, first_pass, i1, i2, i3, i4, i5, i6, i7, id, id1, left_tag, minimal, minimal_tag, new_tag, next_tag, num_minimals, num_tags, reserved_tag, right_tag, tag, tag_left, tag_right, v22 int32 + var cat, iter, left, left1, left2, lit, node, orig_regset, p, parents, regset, right, right1, right2, saved_states, uni uintptr + var direction Ttre_tag_direction_t + var i uint32 + var status Treg_errcode_t + var symbol Ttre_addtags_symbol_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = added_tags, bottom, cat, direction, enter_tag, first_pass, i, i1, i2, i3, i4, i5, i6, i7, id, id1, iter, left, left1, left2, left_tag, lit, minimal, minimal_tag, new_tag, next_tag, node, num_minimals, num_tags, orig_regset, p, parents, regset, reserved_tag, right, right1, right2, right_tag, saved_states, status, symbol, tag, tag_left, tag_right, uni, v22 + status = REG_OK + node = tree /* Tree node we are currently looking at. */ + bottom = _tre_stack_num_objects(tls, stack) + /* True for first pass (counting number of needed tags) */ + first_pass = BoolInt32(mem == UintptrFromInt32(0) || tnfa == UintptrFromInt32(0)) + num_tags = 0 /* Total number of tags. */ + num_minimals = 0 /* Number of special minimal tags. */ + tag = 0 /* The tag that is to be added next. */ + next_tag = int32(1) /* Stack of submatches the current submatch is + contained in. */ + minimal_tag = -int32(1) + direction = int32(_TRE_TAG_MINIMIZE) + if !(first_pass != 0) { + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fend_tag = 0 + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags)) = -int32(1) + } + regset = Xmalloc(tls, uint64(4)*uint64(((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches+Uint32FromInt32(1))*Uint32FromInt32(2))) + if regset == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) + orig_regset = regset + parents = Xmalloc(tls, uint64(4)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches+Uint32FromInt32(1))) + if parents == UintptrFromInt32(0) { + Xfree(tls, regset) + return int32(REG_ESPACE) + } + *(*int32)(unsafe.Pointer(parents)) = -int32(1) + saved_states = Xmalloc(tls, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches+Uint32FromInt32(1))) + if saved_states == UintptrFromInt32(0) { + Xfree(tls, regset) + Xfree(tls, parents) + return int32(REG_ESPACE) + } else { + i = uint32(0) + for { + if !(i <= (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches) { + break + } + (*(*Ttre_tag_states_t)(unsafe.Pointer(saved_states + uintptr(i)*8))).Ftag = -int32(1) + goto _1 + _1: + ; + i++ + } + } + status = _tre_stack_push_voidptr(tls, stack, node) + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + for _tre_stack_num_objects(tls, stack) > bottom { + if status != REG_OK { + break + } + symbol = _tre_stack_pop_int(tls, stack) + switch symbol { + case int32(_ADDTAGS_SET_SUBMATCH_END): + goto _2 + case int32(_ADDTAGS_RECURSE): + goto _3 + case int32(_ADDTAGS_AFTER_ITERATION): + goto _4 + case int32(_ADDTAGS_AFTER_CAT_LEFT): + goto _5 + case int32(_ADDTAGS_AFTER_CAT_RIGHT): + goto _6 + case int32(_ADDTAGS_AFTER_UNION_LEFT): + goto _7 + case int32(_ADDTAGS_AFTER_UNION_RIGHT): + goto _8 + default: + goto _9 + } + goto _10 + _2: + ; + id = _tre_stack_pop_int(tls, stack) + /* Add end of this submatch to regset. */ + i1 = 0 + for { + if !(*(*int32)(unsafe.Pointer(regset + uintptr(i1)*4)) >= 0) { + break + } + goto _11 + _11: + ; + i1++ + } + *(*int32)(unsafe.Pointer(regset + uintptr(i1)*4)) = id*int32(2) + int32(1) + *(*int32)(unsafe.Pointer(regset + uintptr(i1+int32(1))*4)) = -int32(1) + /* Pop this submatch from the parents stack. */ + i1 = 0 + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(i1)*4)) >= 0) { + break + } + goto _12 + _12: + ; + i1++ + } + *(*int32)(unsafe.Pointer(parents + uintptr(i1-int32(1))*4)) = -int32(1) + goto _10 + _3: + ; + node = _tre_stack_pop_voidptr(tls, stack) + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id >= 0 { + id1 = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id + /* Add start of this submatch to regset. */ + i2 = 0 + for { + if !(*(*int32)(unsafe.Pointer(regset + uintptr(i2)*4)) >= 0) { + break + } + goto _13 + _13: + ; + i2++ + } + *(*int32)(unsafe.Pointer(regset + uintptr(i2)*4)) = id1 * int32(2) + *(*int32)(unsafe.Pointer(regset + uintptr(i2+int32(1))*4)) = -int32(1) + if !(first_pass != 0) { + i2 = 0 + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(i2)*4)) >= 0) { + break + } + goto _14 + _14: + ; + i2++ + } + (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(id1)*16))).Fparents = UintptrFromInt32(0) + if i2 > 0 { + p = Xmalloc(tls, uint64(4)*uint64(i2+Int32FromInt32(1))) + if p == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + goto _10 + } + (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(id1)*16))).Fparents = p + i2 = 0 + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(i2)*4)) >= 0) { + break + } + *(*int32)(unsafe.Pointer(p + uintptr(i2)*4)) = *(*int32)(unsafe.Pointer(parents + uintptr(i2)*4)) + goto _15 + _15: + ; + i2++ + } + *(*int32)(unsafe.Pointer(p + uintptr(i2)*4)) = -int32(1) + } + } + /* Add end of this submatch to regset after processing this + node. */ + status = _tre_stack_push_int(tls, stack, (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id) + if status != REG_OK { + goto _10 + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_SET_SUBMATCH_END)) + if status != REG_OK { + goto _10 + } + } + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if !((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min < Int64FromInt32(0)) || (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(4)) { + if *(*int32)(unsafe.Pointer(regset)) >= 0 { + /* Regset is not empty, so add a tag before the + literal or backref. */ + if !(first_pass != 0) { + status = _tre_add_tag_left(tls, mem, node, tag) + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag)*4)) = direction + if minimal_tag >= 0 { + i3 = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i3)*4)) >= 0) { + break + } + goto _16 + _16: + ; + i3++ + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i3)*4)) = tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i3+int32(1))*4)) = minimal_tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i3+int32(2))*4)) = -int32(1) + minimal_tag = -int32(1) + num_minimals++ + } + _tre_purge_regset(tls, regset, tnfa, tag) + } else { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_tags = int32(1) + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) + tag = next_tag + num_tags++ + next_tag++ + } + } else { + } + case int32(_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + left = (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft + right = (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright + reserved_tag = -int32(1) + /* After processing right child. */ + status = _tre_stack_push_voidptr(tls, stack, node) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_CAT_RIGHT)) + if status != REG_OK { + break + } + /* Process right child. */ + status = _tre_stack_push_voidptr(tls, stack, right) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + /* After processing left child. */ + status = _tre_stack_push_int(tls, stack, next_tag+(*Ttre_ast_node_t)(unsafe.Pointer(left)).Fnum_tags) + if status != REG_OK { + break + } + if (*Ttre_ast_node_t)(unsafe.Pointer(left)).Fnum_tags > 0 && (*Ttre_ast_node_t)(unsafe.Pointer(right)).Fnum_tags > 0 { + /* Reserve the next tag to the right child. */ + reserved_tag = next_tag + next_tag++ + } + status = _tre_stack_push_int(tls, stack, reserved_tag) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_CAT_LEFT)) + if status != REG_OK { + break + } + /* Process left child. */ + status = _tre_stack_push_voidptr(tls, stack, left) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + case int32(_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if first_pass != 0 { + status = _tre_stack_push_int(tls, stack, BoolInt32(*(*int32)(unsafe.Pointer(regset)) >= 0 || int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0)) != 0)) + if status != REG_OK { + break + } + } else { + status = _tre_stack_push_int(tls, stack, tag) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0))) + if status != REG_OK { + break + } + } + status = _tre_stack_push_voidptr(tls, stack, node) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_ITERATION)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + /* Regset is not empty, so add a tag here. */ + if *(*int32)(unsafe.Pointer(regset)) >= 0 || int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0)) != 0 { + if !(first_pass != 0) { + status = _tre_add_tag_left(tls, mem, node, tag) + if int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0)) != 0 { + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag)*4)) = int32(_TRE_TAG_MAXIMIZE) + } else { + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag)*4)) = direction + } + if minimal_tag >= 0 { + i4 = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i4)*4)) >= 0) { + break + } + goto _17 + _17: + ; + i4++ + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i4)*4)) = tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i4+int32(1))*4)) = minimal_tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i4+int32(2))*4)) = -int32(1) + minimal_tag = -int32(1) + num_minimals++ + } + _tre_purge_regset(tls, regset, tnfa, tag) + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) + tag = next_tag + num_tags++ + next_tag++ + } + direction = int32(_TRE_TAG_MINIMIZE) + case int32(_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + left1 = (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft + right1 = (*Ttre_union_t)(unsafe.Pointer(uni)).Fright + if *(*int32)(unsafe.Pointer(regset)) >= 0 { + left_tag = next_tag + right_tag = next_tag + int32(1) + } else { + left_tag = tag + right_tag = next_tag + } + /* After processing right child. */ + status = _tre_stack_push_int(tls, stack, right_tag) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, left_tag) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, regset) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, BoolInt32(*(*int32)(unsafe.Pointer(regset)) >= 0)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, node) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, right1) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, left1) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_UNION_RIGHT)) + if status != REG_OK { + break + } + /* Process right child. */ + status = _tre_stack_push_voidptr(tls, stack, right1) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + /* After processing left child. */ + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_UNION_LEFT)) + if status != REG_OK { + break + } + /* Process left child. */ + status = _tre_stack_push_voidptr(tls, stack, left1) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + /* Regset is not empty, so add a tag here. */ + if *(*int32)(unsafe.Pointer(regset)) >= 0 { + if !(first_pass != 0) { + status = _tre_add_tag_left(tls, mem, node, tag) + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag)*4)) = direction + if minimal_tag >= 0 { + i5 = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i5)*4)) >= 0) { + break + } + goto _18 + _18: + ; + i5++ + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i5)*4)) = tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i5+int32(1))*4)) = minimal_tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i5+int32(2))*4)) = -int32(1) + minimal_tag = -int32(1) + num_minimals++ + } + _tre_purge_regset(tls, regset, tnfa, tag) + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) + tag = next_tag + num_tags++ + next_tag++ + } + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches > 0 { + /* The next two tags are reserved for markers. */ + next_tag++ + tag = next_tag + next_tag++ + } + break + } + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id >= 0 { + /* Push this submatch on the parents stack. */ + i6 = 0 + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(i6)*4)) >= 0) { + break + } + goto _19 + _19: + ; + i6++ + } + *(*int32)(unsafe.Pointer(parents + uintptr(i6)*4)) = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id + *(*int32)(unsafe.Pointer(parents + uintptr(i6+int32(1))*4)) = -int32(1) + } + goto _10 /* end case: ADDTAGS_RECURSE */ + _4: + ; + minimal = 0 + node = _tre_stack_pop_voidptr(tls, stack) + if first_pass != 0 { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_tags = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Farg)).Fnum_tags + _tre_stack_pop_int(tls, stack) + minimal_tag = -int32(1) + } else { + minimal = _tre_stack_pop_int(tls, stack) + enter_tag = _tre_stack_pop_int(tls, stack) + if minimal != 0 { + minimal_tag = enter_tag + } + } + if !(first_pass != 0) { + if minimal != 0 { + direction = int32(_TRE_TAG_MINIMIZE) + } else { + direction = int32(_TRE_TAG_MAXIMIZE) + } + } + goto _10 + _5: + ; + new_tag = _tre_stack_pop_int(tls, stack) + next_tag = _tre_stack_pop_int(tls, stack) + if new_tag >= 0 { + tag = new_tag + } + goto _10 + _6: + ; + node = _tre_stack_pop_voidptr(tls, stack) + if first_pass != 0 { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_tags = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fleft)).Fnum_tags + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fright)).Fnum_tags + } + goto _10 + _7: + ; + /* Lift the bottom of the `regset' array so that when processing + the right operand the items currently in the array are + invisible. The original bottom was saved at ADDTAGS_UNION and + will be restored at ADDTAGS_AFTER_UNION_RIGHT below. */ + _21: + ; + if !(*(*int32)(unsafe.Pointer(regset)) >= 0) { + goto _20 + } + regset += 4 + goto _21 + _20: + ; + goto _10 + _8: + ; + left2 = _tre_stack_pop_voidptr(tls, stack) + right2 = _tre_stack_pop_voidptr(tls, stack) + node = _tre_stack_pop_voidptr(tls, stack) + added_tags = _tre_stack_pop_int(tls, stack) + if first_pass != 0 { + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches > 0 { + v22 = int32(2) + } else { + v22 = 0 + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_tags = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fleft)).Fnum_tags + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fright)).Fnum_tags + added_tags + v22 + } + regset = _tre_stack_pop_voidptr(tls, stack) + tag_left = _tre_stack_pop_int(tls, stack) + tag_right = _tre_stack_pop_int(tls, stack) + /* Add tags after both children, the left child gets a smaller + tag than the right child. This guarantees that we prefer + the left child over the right child. */ + /* XXX - This is not always necessary (if the children have + tags which must be seen for every match of that child). */ + /* XXX - Check if this is the only place where tre_add_tag_right + is used. If so, use tre_add_tag_left (putting the tag before + the child as opposed after the child) and throw away + tre_add_tag_right. */ + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches > 0 { + if !(first_pass != 0) { + status = _tre_add_tag_right(tls, mem, left2, tag_left) + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag_left)*4)) = int32(_TRE_TAG_MAXIMIZE) + if status == REG_OK { + status = _tre_add_tag_right(tls, mem, right2, tag_right) + } + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag_right)*4)) = int32(_TRE_TAG_MAXIMIZE) + } + num_tags += int32(2) + } + direction = int32(_TRE_TAG_MAXIMIZE) + goto _10 + _9: + ; + goto _10 + _10: + /* end switch(symbol) */ + } /* end while(tre_stack_num_objects(stack) > bottom) */ + if !(first_pass != 0) { + _tre_purge_regset(tls, regset, tnfa, tag) + } + if !(first_pass != 0) && minimal_tag >= 0 { + i7 = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i7)*4)) >= 0) { + break + } + goto _23 + _23: + ; + i7++ + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i7)*4)) = tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i7+int32(1))*4)) = minimal_tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i7+int32(2))*4)) = -int32(1) + minimal_tag = -int32(1) + num_minimals++ + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fend_tag = num_tags + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags = num_tags + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_minimals = num_minimals + Xfree(tls, orig_regset) + Xfree(tls, parents) + Xfree(tls, saved_states) + return status +} + +/* + AST to TNFA compilation routines. +*/ + +type Ttre_copyast_symbol_t = int32 + +const _COPY_RECURSE = 0 +const _COPY_SET_RESULT_PTR = 1 + +/* Flags for tre_copy_ast(). */ + +func _tre_copy_ast(tls *TLS, mem Ttre_mem_t, stack uintptr, ast uintptr, flags int32, pos_add uintptr, tag_directions uintptr, copy1 uintptr, max_pos uintptr) (r Treg_errcode_t) { + var bottom, first_tag, max, min, num_copied, pos, v1 int32 + var cat, iter, lit, node, p, result, tmp, tmp1, uni uintptr + var status Treg_errcode_t + var symbol Ttre_copyast_symbol_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bottom, cat, first_tag, iter, lit, max, min, node, num_copied, p, pos, result, status, symbol, tmp, tmp1, uni, v1 + status = REG_OK + bottom = _tre_stack_num_objects(tls, stack) + num_copied = 0 + first_tag = int32(1) + result = copy1 + status = _tre_stack_push_voidptr(tls, stack, ast) + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + for status == REG_OK && _tre_stack_num_objects(tls, stack) > bottom { + if status != REG_OK { + break + } + symbol = _tre_stack_pop_int(tls, stack) + switch symbol { + case int32(_COPY_SET_RESULT_PTR): + result = _tre_stack_pop_voidptr(tls, stack) + case int32(_COPY_RECURSE): + node = _tre_stack_pop_voidptr(tls, stack) + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + pos = (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition + min = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min) + max = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max) + if !((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min < Int64FromInt32(0)) || (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(4)) { + /* XXX - e.g. [ab] has only one position but two + nodes, so we are creating holes in the state space + here. Not fatal, just wastes memory. */ + pos += *(*int32)(unsafe.Pointer(pos_add)) + num_copied++ + } else { + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(3)) && flags&int32(COPY_REMOVE_TAGS) != 0 { + /* Change this tag to empty. */ + min = -int32(1) + v1 = -Int32FromInt32(1) + pos = v1 + max = v1 + } else { + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(3)) && flags&int32(COPY_MAXIMIZE_FIRST_TAG) != 0 && first_tag != 0 { + /* Maximize the first tag. */ + *(*Ttre_tag_direction_t)(unsafe.Pointer(tag_directions + uintptr(max)*4)) = int32(_TRE_TAG_MAXIMIZE) + first_tag = 0 + } + } + } + *(*uintptr)(unsafe.Pointer(result)) = _tre_ast_new_literal(tls, mem, min, max, pos) + if *(*uintptr)(unsafe.Pointer(result)) == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + } else { + p = (*Ttre_ast_node_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(result)))).Fobj + (*Ttre_literal_t)(unsafe.Pointer(p)).Fclass = (*Ttre_literal_t)(unsafe.Pointer(lit)).Fclass + (*Ttre_literal_t)(unsafe.Pointer(p)).Fneg_classes = (*Ttre_literal_t)(unsafe.Pointer(lit)).Fneg_classes + } + if pos > *(*int32)(unsafe.Pointer(max_pos)) { + *(*int32)(unsafe.Pointer(max_pos)) = pos + } + case int32(_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + *(*uintptr)(unsafe.Pointer(result)) = _tre_ast_new_union(tls, mem, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright) + if *(*uintptr)(unsafe.Pointer(result)) == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + break + } + tmp = (*Ttre_ast_node_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(result)))).Fobj + result = tmp + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, tmp+8) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_SET_RESULT_PTR)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + case int32(_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + *(*uintptr)(unsafe.Pointer(result)) = _tre_ast_new_catenation(tls, mem, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright) + if *(*uintptr)(unsafe.Pointer(result)) == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + break + } + tmp1 = (*Ttre_ast_node_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(result)))).Fobj + (*Ttre_catenation_t)(unsafe.Pointer(tmp1)).Fleft = UintptrFromInt32(0) + (*Ttre_catenation_t)(unsafe.Pointer(tmp1)).Fright = UintptrFromInt32(0) + result = tmp1 + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, tmp1+8) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_SET_RESULT_PTR)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + case int32(_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + *(*uintptr)(unsafe.Pointer(result)) = _tre_ast_new_iter(tls, mem, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmin, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmax, int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0))) + if *(*uintptr)(unsafe.Pointer(result)) == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + break + } + iter = (*Ttre_ast_node_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(result)))).Fobj + result = iter + default: + break + } + break + } + } + *(*int32)(unsafe.Pointer(pos_add)) += num_copied + return status +} + +type Ttre_expand_ast_symbol_t = int32 + +const _EXPAND_RECURSE = 0 +const _EXPAND_AFTER_ITER = 1 + +// C documentation +// +// /* Expands each iteration node that has a finite nonzero minimum or maximum +// iteration count to a catenated sequence of copies of the node. */ +func _tre_expand_ast(tls *TLS, mem Ttre_mem_t, stack uintptr, ast uintptr, position uintptr, tag_directions uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var _status, _status1, status Treg_errcode_t + var bottom, flags, iter_depth, j, pos_add_last, pos_add_save, pos_add_total, v2 int32 + var cat, iter, iter1, lit, node, seq1, tmp, uni uintptr + var symbol Ttre_expand_ast_symbol_t + var _ /* copy at bp+16 */ uintptr + var _ /* copy at bp+24 */ uintptr + var _ /* max_pos at bp+4 */ int32 + var _ /* pos_add at bp+0 */ int32 + var _ /* seq2 at bp+8 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = _status, _status1, bottom, cat, flags, iter, iter1, iter_depth, j, lit, node, pos_add_last, pos_add_save, pos_add_total, seq1, status, symbol, tmp, uni, v2 + status = REG_OK + bottom = _tre_stack_num_objects(tls, stack) + *(*int32)(unsafe.Pointer(bp)) = 0 + pos_add_total = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + iter_depth = 0 + _status = _tre_stack_push_voidptr(tls, stack, ast) + if _status != REG_OK { + return _status + } + _status1 = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if _status1 != REG_OK { + return _status1 + } + for status == REG_OK && _tre_stack_num_objects(tls, stack) > bottom { + if status != REG_OK { + break + } + symbol = _tre_stack_pop_int(tls, stack) + node = _tre_stack_pop_voidptr(tls, stack) + switch symbol { + case int32(_EXPAND_RECURSE): + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if !((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min < Int64FromInt32(0)) || (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(4)) { + *(*int32)(unsafe.Pointer(lit + 16)) += *(*int32)(unsafe.Pointer(bp)) + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition > *(*int32)(unsafe.Pointer(bp + 4)) { + *(*int32)(unsafe.Pointer(bp + 4)) = (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition + } + } + case int32(_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + case int32(_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + case int32(_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_int(tls, stack, *(*int32)(unsafe.Pointer(bp))) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, node) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_AFTER_ITER)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + /* If we are going to expand this node at EXPAND_AFTER_ITER + then don't increase the `pos' fields of the nodes now, it + will get done when expanding. */ + if (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmin > int32(1) || (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmax > int32(1) { + *(*int32)(unsafe.Pointer(bp)) = 0 + } + iter_depth++ + default: + break + } + case int32(_EXPAND_AFTER_ITER): + iter1 = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + *(*int32)(unsafe.Pointer(bp)) = _tre_stack_pop_int(tls, stack) + pos_add_last = *(*int32)(unsafe.Pointer(bp)) + if (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmin > int32(1) || (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmax > int32(1) { + seq1 = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = UintptrFromInt32(0) + pos_add_save = *(*int32)(unsafe.Pointer(bp)) + /* Create a catenated sequence of copies of the node. */ + j = 0 + for { + if !(j < (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmin) { + break + } + if j+int32(1) < (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmin { + v2 = int32(COPY_REMOVE_TAGS) + } else { + v2 = int32(COPY_MAXIMIZE_FIRST_TAG) + } + /* Remove tags from all but the last copy. */ + flags = v2 + pos_add_save = *(*int32)(unsafe.Pointer(bp)) + status = _tre_copy_ast(tls, mem, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Farg, flags, bp, tag_directions, bp+16, bp+4) + if status != REG_OK { + return status + } + if seq1 != UintptrFromInt32(0) { + seq1 = _tre_ast_new_catenation(tls, mem, seq1, *(*uintptr)(unsafe.Pointer(bp + 16))) + } else { + seq1 = *(*uintptr)(unsafe.Pointer(bp + 16)) + } + if seq1 == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + goto _1 + _1: + ; + j++ + } + if (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmax == -int32(1) { + /* No upper limit. */ + pos_add_save = *(*int32)(unsafe.Pointer(bp)) + status = _tre_copy_ast(tls, mem, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Farg, 0, bp, UintptrFromInt32(0), bp+8, bp+4) + if status != REG_OK { + return status + } + *(*uintptr)(unsafe.Pointer(bp + 8)) = _tre_ast_new_iter(tls, mem, *(*uintptr)(unsafe.Pointer(bp + 8)), 0, -int32(1), 0) + if *(*uintptr)(unsafe.Pointer(bp + 8)) == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + } else { + j = (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmin + for { + if !(j < (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmax) { + break + } + pos_add_save = *(*int32)(unsafe.Pointer(bp)) + status = _tre_copy_ast(tls, mem, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Farg, 0, bp, UintptrFromInt32(0), bp+24, bp+4) + if status != REG_OK { + return status + } + if *(*uintptr)(unsafe.Pointer(bp + 8)) != UintptrFromInt32(0) { + *(*uintptr)(unsafe.Pointer(bp + 8)) = _tre_ast_new_catenation(tls, mem, *(*uintptr)(unsafe.Pointer(bp + 24)), *(*uintptr)(unsafe.Pointer(bp + 8))) + } else { + *(*uintptr)(unsafe.Pointer(bp + 8)) = *(*uintptr)(unsafe.Pointer(bp + 24)) + } + if *(*uintptr)(unsafe.Pointer(bp + 8)) == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + tmp = _tre_ast_new_literal(tls, mem, -int32(1), -int32(1), -int32(1)) + if tmp == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + *(*uintptr)(unsafe.Pointer(bp + 8)) = _tre_ast_new_union(tls, mem, tmp, *(*uintptr)(unsafe.Pointer(bp + 8))) + if *(*uintptr)(unsafe.Pointer(bp + 8)) == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + goto _3 + _3: + ; + j++ + } + } + *(*int32)(unsafe.Pointer(bp)) = pos_add_save + if seq1 == UintptrFromInt32(0) { + seq1 = *(*uintptr)(unsafe.Pointer(bp + 8)) + } else { + if *(*uintptr)(unsafe.Pointer(bp + 8)) != UintptrFromInt32(0) { + seq1 = _tre_ast_new_catenation(tls, mem, seq1, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + } + if seq1 == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj = (*Ttre_ast_node_t)(unsafe.Pointer(seq1)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 = (*Ttre_ast_node_t)(unsafe.Pointer(seq1)).Ftype1 + } + iter_depth-- + pos_add_total += *(*int32)(unsafe.Pointer(bp)) - pos_add_last + if iter_depth == 0 { + *(*int32)(unsafe.Pointer(bp)) = pos_add_total + } + default: + break + } + } + *(*int32)(unsafe.Pointer(position)) += pos_add_total + /* `max_pos' should never be larger than `*position' if the above + code works, but just an extra safeguard let's make sure + `*position' is set large enough so enough memory will be + allocated for the transition table. */ + if *(*int32)(unsafe.Pointer(bp + 4)) > *(*int32)(unsafe.Pointer(position)) { + *(*int32)(unsafe.Pointer(position)) = *(*int32)(unsafe.Pointer(bp + 4)) + } + return status +} + +func _tre_set_empty(tls *TLS, mem Ttre_mem_t) (r uintptr) { + var new_set uintptr + _ = new_set + new_set = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(56)) + if new_set == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fposition = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fcode_min = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fcode_max = -int32(1) + return new_set +} + +func _tre_set_one(tls *TLS, mem Ttre_mem_t, position int32, code_min int32, code_max int32, class Ttre_ctype_t, neg_classes uintptr, backref int32) (r uintptr) { + var new_set uintptr + _ = new_set + new_set = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), Uint64FromInt64(56)*Uint64FromInt32(2)) + if new_set == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fposition = position + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fcode_min = code_min + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fcode_max = code_max + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fclass = class + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fneg_classes = neg_classes + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fbackref = backref + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + 1*56))).Fposition = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + 1*56))).Fcode_min = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + 1*56))).Fcode_max = -int32(1) + return new_set +} + +func _tre_set_union(tls *TLS, mem Ttre_mem_t, set1 uintptr, set2 uintptr, tags uintptr, assertions int32) (r uintptr) { + var i, j, num_tags, s1, s2 int32 + var new_set, new_tags uintptr + _, _, _, _, _, _, _ = i, j, new_set, new_tags, num_tags, s1, s2 + num_tags = 0 + for { + if !(tags != UintptrFromInt32(0) && *(*int32)(unsafe.Pointer(tags + uintptr(num_tags)*4)) >= 0) { + break + } + goto _1 + _1: + ; + num_tags++ + } + s1 = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fposition >= 0) { + break + } + goto _2 + _2: + ; + s1++ + } + s2 = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fposition >= 0) { + break + } + goto _3 + _3: + ; + s2++ + } + new_set = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(56)*uint64(s1+s2+Int32FromInt32(1))) + if !(new_set != 0) { + return UintptrFromInt32(0) + } + s1 = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fposition >= 0) { + break + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fposition = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fposition + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fcode_min = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fcode_min + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fcode_max = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fcode_max + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fassertions = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fassertions | assertions + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fclass = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fclass + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fneg_classes = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fneg_classes + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fbackref = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fbackref + if (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Ftags == UintptrFromInt32(0) && tags == UintptrFromInt32(0) { + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Ftags = UintptrFromInt32(0) + } else { + i = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Ftags != UintptrFromInt32(0) && *(*int32)(unsafe.Pointer((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Ftags + uintptr(i)*4)) >= 0) { + break + } + goto _5 + _5: + ; + i++ + } + new_tags = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, Uint64FromInt64(4)*uint64(i+num_tags+Int32FromInt32(1))) + if new_tags == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + j = 0 + for { + if !(j < i) { + break + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j)*4)) = *(*int32)(unsafe.Pointer((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Ftags + uintptr(j)*4)) + goto _6 + _6: + ; + j++ + } + i = 0 + for { + if !(i < num_tags) { + break + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j+i)*4)) = *(*int32)(unsafe.Pointer(tags + uintptr(i)*4)) + goto _7 + _7: + ; + i++ + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j+i)*4)) = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Ftags = new_tags + } + goto _4 + _4: + ; + s1++ + } + s2 = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fposition >= 0) { + break + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fposition = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fposition + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fcode_min = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fcode_min + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fcode_max = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fcode_max + /* XXX - why not | assertions here as well? */ + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fassertions = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fassertions + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fclass = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fclass + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fneg_classes = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fneg_classes + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fbackref = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fbackref + if (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Ftags == UintptrFromInt32(0) { + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Ftags = UintptrFromInt32(0) + } else { + i = 0 + for { + if !(*(*int32)(unsafe.Pointer((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Ftags + uintptr(i)*4)) >= 0) { + break + } + goto _9 + _9: + ; + i++ + } + new_tags = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(4)*uint64(i+Int32FromInt32(1))) + if new_tags == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + j = 0 + for { + if !(j < i) { + break + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j)*4)) = *(*int32)(unsafe.Pointer((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Ftags + uintptr(j)*4)) + goto _10 + _10: + ; + j++ + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j)*4)) = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Ftags = new_tags + } + goto _8 + _8: + ; + s2++ + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fposition = -int32(1) + return new_set +} + +// C documentation +// +// /* Finds the empty path through `node' which is the one that should be +// taken according to POSIX.2 rules, and adds the tags on that path to +// `tags'. `tags' may be NULL. If `num_tags_seen' is not NULL, it is +// set to the number of tags seen on the path. */ +func _tre_match_empty(tls *TLS, stack uintptr, node uintptr, tags uintptr, assertions uintptr, num_tags_seen uintptr) (r Treg_errcode_t) { + var bottom, i int32 + var cat, iter, lit, uni, p2 uintptr + var status Treg_errcode_t + _, _, _, _, _, _, _, _ = bottom, cat, i, iter, lit, status, uni, p2 + bottom = _tre_stack_num_objects(tls, stack) + status = REG_OK + if num_tags_seen != 0 { + *(*int32)(unsafe.Pointer(num_tags_seen)) = 0 + } + status = _tre_stack_push_voidptr(tls, stack, node) + /* Walk through the tree recursively. */ + for status == REG_OK && _tre_stack_num_objects(tls, stack) > bottom { + node = _tre_stack_pop_voidptr(tls, stack) + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + switch (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min { + case int64(-int32(3)): + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max >= 0 { + if tags != UintptrFromInt32(0) { + /* Add the tag to `tags'. */ + i = 0 + for { + if !(*(*int32)(unsafe.Pointer(tags + uintptr(i)*4)) >= 0) { + break + } + if int64(*(*int32)(unsafe.Pointer(tags + uintptr(i)*4))) == (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max { + break + } + goto _1 + _1: + ; + i++ + } + if *(*int32)(unsafe.Pointer(tags + uintptr(i)*4)) < 0 { + *(*int32)(unsafe.Pointer(tags + uintptr(i)*4)) = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max) + *(*int32)(unsafe.Pointer(tags + uintptr(i+int32(1))*4)) = -int32(1) + } + } + if num_tags_seen != 0 { + *(*int32)(unsafe.Pointer(num_tags_seen))++ + } + } + case int64(-int32(2)): + if assertions != UintptrFromInt32(0) { + p2 = assertions + *(*int32)(unsafe.Pointer(p2)) = int32(int64(*(*int32)(unsafe.Pointer(p2))) | (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max) + } + case int64(-int32(1)): + default: + break + } + case int32(_UNION): + /* Subexpressions starting earlier take priority over ones + starting later, so we prefer the left subexpression over the + right subexpression. */ + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fleft)).Fnullable != 0 { + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft) + if status != REG_OK { + break + } + } else { + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fright)).Fnullable != 0 { + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright) + if status != REG_OK { + break + } + } else { + } + } + case int32(_CATENATION): + /* The path must go through both children. */ + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright) + if status != REG_OK { + break + } + case int32(_ITERATION): + /* A match with an empty string is preferred over no match at + all, so we go through the argument if possible. */ + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Fnullable != 0 { + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg) + if status != REG_OK { + break + } + } + default: + break + } + } + return status +} + +type Ttre_nfl_stack_symbol_t = int32 + +const _NFL_RECURSE = 0 +const _NFL_POST_UNION = 1 +const _NFL_POST_CATENATION = 2 +const _NFL_POST_ITERATION = 3 + +// C documentation +// +// /* Computes and fills in the fields `nullable', `firstpos', and `lastpos' for +// the nodes of the AST `tree'. */ +func _tre_compute_nfl(tls *TLS, mem Ttre_mem_t, stack uintptr, tree uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _status, _status1, _status10, _status11, _status12, _status13, _status14, _status15, _status16, _status17, _status2, _status3, _status4, _status5, _status6, _status7, _status8, _status9, status Treg_errcode_t + var bottom int32 + var cat, iter, lit, node, tags, uni uintptr + var symbol Ttre_nfl_stack_symbol_t + var _ /* assertions at bp+4 */ int32 + var _ /* num_tags at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = _status, _status1, _status10, _status11, _status12, _status13, _status14, _status15, _status16, _status17, _status2, _status3, _status4, _status5, _status6, _status7, _status8, _status9, bottom, cat, iter, lit, node, status, symbol, tags, uni + bottom = _tre_stack_num_objects(tls, stack) + _status = _tre_stack_push_voidptr(tls, stack, tree) + if _status != REG_OK { + return _status + } + _status1 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status1 != REG_OK { + return _status1 + } + for _tre_stack_num_objects(tls, stack) > bottom { + symbol = _tre_stack_pop_int(tls, stack) + node = _tre_stack_pop_voidptr(tls, stack) + switch symbol { + case int32(_NFL_RECURSE): + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(4)) { + /* Back references: nullable = false, firstpos = {i}, + lastpos = {i}. */ + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = 0 + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_one(tls, mem, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition, 0, int32(TRE_CHAR_MAX), uint64(0), UintptrFromInt32(0), -int32(1)) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_one(tls, mem, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition, 0, int32(TRE_CHAR_MAX), uint64(0), UintptrFromInt32(0), int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max)) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + } else { + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min < 0 { + /* Tags, empty strings, params, and zero width assertions: + nullable = true, firstpos = {}, and lastpos = {}. */ + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_empty(tls, mem) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_empty(tls, mem) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + } else { + /* Literal at position i: nullable = false, firstpos = {i}, + lastpos = {i}. */ + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = 0 + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_one(tls, mem, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition, int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min), int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max), uint64(0), UintptrFromInt32(0), -int32(1)) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_one(tls, mem, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition, int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min), int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max), (*Ttre_literal_t)(unsafe.Pointer(lit)).Fclass, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fneg_classes, -int32(1)) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + } + } + case int32(_UNION): + /* Compute the attributes for the two subtrees, and after that + for this node. */ + _status2 = _tre_stack_push_voidptr(tls, stack, node) + if _status2 != REG_OK { + return _status2 + } + _status3 = _tre_stack_push_int(tls, stack, int32(_NFL_POST_UNION)) + if _status3 != REG_OK { + return _status3 + } + _status4 = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fright) + if _status4 != REG_OK { + return _status4 + } + _status5 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status5 != REG_OK { + return _status5 + } + _status6 = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fleft) + if _status6 != REG_OK { + return _status6 + } + _status7 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status7 != REG_OK { + return _status7 + } + case int32(_CATENATION): + /* Compute the attributes for the two subtrees, and after that + for this node. */ + _status8 = _tre_stack_push_voidptr(tls, stack, node) + if _status8 != REG_OK { + return _status8 + } + _status9 = _tre_stack_push_int(tls, stack, int32(_NFL_POST_CATENATION)) + if _status9 != REG_OK { + return _status9 + } + _status10 = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fright) + if _status10 != REG_OK { + return _status10 + } + _status11 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status11 != REG_OK { + return _status11 + } + _status12 = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fleft) + if _status12 != REG_OK { + return _status12 + } + _status13 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status13 != REG_OK { + return _status13 + } + case int32(_ITERATION): + /* Compute the attributes for the subtree, and after that for + this node. */ + _status14 = _tre_stack_push_voidptr(tls, stack, node) + if _status14 != REG_OK { + return _status14 + } + _status15 = _tre_stack_push_int(tls, stack, int32(_NFL_POST_ITERATION)) + if _status15 != REG_OK { + return _status15 + } + _status16 = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Farg) + if _status16 != REG_OK { + return _status16 + } + _status17 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status17 != REG_OK { + return _status17 + } + break + } + case int32(_NFL_POST_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = BoolInt32((*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fleft)).Fnullable != 0 || (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fright)).Fnullable != 0) + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_union(tls, mem, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fleft)).Ffirstpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fright)).Ffirstpos, UintptrFromInt32(0), 0) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_union(tls, mem, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fleft)).Flastpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fright)).Flastpos, UintptrFromInt32(0), 0) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + case int32(_NFL_POST_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmin == 0 || (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Fnullable != 0 { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = int32(1) + } else { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = 0 + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Ffirstpos + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Flastpos + case int32(_NFL_POST_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = BoolInt32((*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Fnullable != 0 && (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Fnullable != 0) + /* Compute firstpos. */ + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Fnullable != 0 { + /* The left side matches the empty string. Make a first pass + with tre_match_empty() to get the number of tags and + parameters. */ + status = _tre_match_empty(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft, UintptrFromInt32(0), UintptrFromInt32(0), bp) + if status != REG_OK { + return status + } + /* Allocate arrays for the tags and parameters. */ + tags = Xmalloc(tls, uint64(4)*uint64(*(*int32)(unsafe.Pointer(bp))+Int32FromInt32(1))) + if !(tags != 0) { + return int32(REG_ESPACE) + } + *(*int32)(unsafe.Pointer(tags)) = -int32(1) + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + /* Second pass with tre_mach_empty() to get the list of + tags and parameters. */ + status = _tre_match_empty(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft, tags, bp+4, UintptrFromInt32(0)) + if status != REG_OK { + Xfree(tls, tags) + return status + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_union(tls, mem, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Ffirstpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Ffirstpos, tags, *(*int32)(unsafe.Pointer(bp + 4))) + Xfree(tls, tags) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + } else { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Ffirstpos + } + /* Compute lastpos. */ + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Fnullable != 0 { + /* The right side matches the empty string. Make a first pass + with tre_match_empty() to get the number of tags and + parameters. */ + status = _tre_match_empty(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright, UintptrFromInt32(0), UintptrFromInt32(0), bp) + if status != REG_OK { + return status + } + /* Allocate arrays for the tags and parameters. */ + tags = Xmalloc(tls, uint64(4)*uint64(*(*int32)(unsafe.Pointer(bp))+Int32FromInt32(1))) + if !(tags != 0) { + return int32(REG_ESPACE) + } + *(*int32)(unsafe.Pointer(tags)) = -int32(1) + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + /* Second pass with tre_mach_empty() to get the list of + tags and parameters. */ + status = _tre_match_empty(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright, tags, bp+4, UintptrFromInt32(0)) + if status != REG_OK { + Xfree(tls, tags) + return status + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_union(tls, mem, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Flastpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Flastpos, tags, *(*int32)(unsafe.Pointer(bp + 4))) + Xfree(tls, tags) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + } else { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Flastpos + } + default: + break + } + } + return REG_OK +} + +// C documentation +// +// /* Adds a transition from each position in `p1' to each position in `p2'. */ +func _tre_make_trans(tls *TLS, p1 uintptr, p2 uintptr, transitions uintptr, counts uintptr, offs uintptr) (r Treg_errcode_t) { + var dup, i, j, k, l, prev_p2_pos, v1, v2, v6 int32 + var orig_p2, trans uintptr + _, _, _, _, _, _, _, _, _, _, _ = dup, i, j, k, l, orig_p2, prev_p2_pos, trans, v1, v2, v6 + orig_p2 = p2 + if transitions != UintptrFromInt32(0) { + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fposition >= 0 { + p2 = orig_p2 + prev_p2_pos = -int32(1) + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition >= 0 { + /* Optimization: if this position was already handled, skip it. */ + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition == prev_p2_pos { + p2 += 56 + continue + } + prev_p2_pos = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition + /* Set `trans' to point to the next unused transition from + position `p1->position'. */ + trans = transitions + uintptr(*(*int32)(unsafe.Pointer(offs + uintptr((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fposition)*4)))*56 + for (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate != UintptrFromInt32(0) { + trans += 56 + } + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate == UintptrFromInt32(0) { + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans + UintptrFromInt32(1)*56)).Fstate = UintptrFromInt32(0) + } + /* Use the character ranges, assertions, etc. from `p1' for + the transition from `p1' to `p2'. */ + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fcode_min = uint32((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fcode_min) + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fcode_max = uint32((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fcode_max) + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate = transitions + uintptr(*(*int32)(unsafe.Pointer(offs + uintptr((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition)*4)))*56 + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate_id = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fclass != 0 { + v1 = int32(ASSERT_CHAR_CLASS) + } else { + v1 = 0 + } + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes != UintptrFromInt32(0) { + v2 = int32(ASSERT_CHAR_CLASS_NEG) + } else { + v2 = 0 + } + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fassertions = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fassertions | (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fassertions | v1 | v2 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fbackref >= 0 { + *(*int32)(unsafe.Pointer(&(*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fu)) = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fbackref + *(*int32)(unsafe.Pointer(trans + 32)) |= int32(ASSERT_BACKREF) + } else { + *(*Ttre_ctype_t)(unsafe.Pointer(trans + 40)) = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fclass + } + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes != UintptrFromInt32(0) { + i = 0 + for { + if !(*(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes + uintptr(i)*8)) != Uint64FromInt32(0)) { + break + } + goto _3 + _3: + ; + i++ + } + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes = Xmalloc(tls, uint64(8)*uint64(i+Int32FromInt32(1))) + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + i = 0 + for { + if !(*(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes + uintptr(i)*8)) != Uint64FromInt32(0)) { + break + } + *(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes + uintptr(i)*8)) = *(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes + uintptr(i)*8)) + goto _4 + _4: + ; + i++ + } + *(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes + uintptr(i)*8)) = Uint64FromInt32(0) + } else { + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes = UintptrFromInt32(0) + } + /* Find out how many tags this transition has. */ + i = 0 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags + uintptr(i)*4)) >= 0 { + i++ + } + } + j = 0 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags + uintptr(j)*4)) >= 0 { + j++ + } + } + /* If we are overwriting a transition, free the old tag array. */ + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags != UintptrFromInt32(0) { + Xfree(tls, (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags) + } + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags = UintptrFromInt32(0) + /* If there were any tags, allocate an array and fill it. */ + if i+j > 0 { + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags = Xmalloc(tls, uint64(4)*uint64(i+j+Int32FromInt32(1))) + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags != 0) { + return int32(REG_ESPACE) + } + i = 0 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags + uintptr(i)*4)) >= 0 { + *(*int32)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags + uintptr(i)*4)) = *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags + uintptr(i)*4)) + i++ + } + } + l = i + j = 0 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags + uintptr(j)*4)) >= 0 { + /* Don't add duplicates. */ + dup = 0 + k = 0 + for { + if !(k < i) { + break + } + if *(*int32)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags + uintptr(k)*4)) == *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags + uintptr(j)*4)) { + dup = int32(1) + break + } + goto _5 + _5: + ; + k++ + } + if !(dup != 0) { + v6 = l + l++ + *(*int32)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags + uintptr(v6)*4)) = *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags + uintptr(j)*4)) + } + j++ + } + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags + uintptr(l)*4)) = -int32(1) + } + p2 += 56 + } + p1 += 56 + } + } else { + /* Compute a maximum limit for the number of transitions leaving + from each state. */ + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fposition >= 0 { + p2 = orig_p2 + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition >= 0 { + *(*int32)(unsafe.Pointer(counts + uintptr((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fposition)*4))++ + p2 += 56 + } + p1 += 56 + } + } + return REG_OK +} + +// C documentation +// +// /* Converts the syntax tree to a TNFA. All the transitions in the TNFA are +// labelled with one character range (there are no transitions on empty +// strings). The TNFA takes O(n^2) space in the worst case, `n' is size of +// the regexp. */ +func _tre_ast_to_tnfa(tls *TLS, node uintptr, transitions uintptr, counts uintptr, offs uintptr) (r Treg_errcode_t) { + var cat, iter, uni uintptr + var errcode Treg_errcode_t + _, _, _, _ = cat, errcode, iter, uni + errcode = REG_OK + /* XXX - recurse using a stack!. */ + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + case int32(_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + errcode = _tre_ast_to_tnfa(tls, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft, transitions, counts, offs) + if errcode != REG_OK { + return errcode + } + errcode = _tre_ast_to_tnfa(tls, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright, transitions, counts, offs) + case int32(_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + /* Add a transition from each position in cat->left->lastpos + to each position in cat->right->firstpos. */ + errcode = _tre_make_trans(tls, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Flastpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Ffirstpos, transitions, counts, offs) + if errcode != REG_OK { + return errcode + } + errcode = _tre_ast_to_tnfa(tls, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft, transitions, counts, offs) + if errcode != REG_OK { + return errcode + } + errcode = _tre_ast_to_tnfa(tls, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright, transitions, counts, offs) + case int32(_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmax == -int32(1) { + /* Add a transition from each last position in the iterated + expression to each first position. */ + errcode = _tre_make_trans(tls, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Flastpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Ffirstpos, transitions, counts, offs) + if errcode != REG_OK { + return errcode + } + } + errcode = _tre_ast_to_tnfa(tls, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg, transitions, counts, offs) + break + } + return errcode +} + +func Xregcomp(tls *TLS, preg uintptr, regex uintptr, cflags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v preg=%v regex=%v cflags=%v, (%v:)", tls, preg, regex, cflags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var add, i, j, v1 int32 + var counts, initial, offs, p, stack, submatch_data, tag_directions, tmp_ast_l, tmp_ast_r, tnfa, transitions, tree, v2 uintptr + var errcode Treg_errcode_t + var mem Ttre_mem_t + var _ /* parse_ctx at bp+0 */ Ttre_parse_ctx_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = add, counts, errcode, i, initial, j, mem, offs, p, stack, submatch_data, tag_directions, tmp_ast_l, tmp_ast_r, tnfa, transitions, tree, v1, v2 + counts = UintptrFromInt32(0) + offs = UintptrFromInt32(0) + add = 0 + tnfa = UintptrFromInt32(0) + tag_directions = UintptrFromInt32(0) + /* Allocate a stack used throughout the compilation process for various + purposes. */ + stack = _tre_stack_new(tls, int32(512), int32(1024000), int32(128)) + if !(stack != 0) { + return int32(REG_ESPACE) + } + /* Allocate a fast memory allocator. */ + mem = X__tre_mem_new_impl(tls, 0, UintptrFromInt32(0)) + if !(mem != 0) { + _tre_stack_destroy(tls, stack) + return int32(REG_ESPACE) + } + /* Parse the regexp. */ + Xmemset(tls, bp, 0, uint64(56)) + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fmem = mem + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fstack = stack + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fstart = regex + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fcflags = cflags + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fmax_backref = -int32(1) + errcode = _tre_parse(tls, bp) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + (*Tregex_t)(unsafe.Pointer(preg)).Fre_nsub = uint64((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fsubmatch_id - int32(1)) + tree = (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fn + /* Referring to nonexistent subexpressions is illegal. */ + if (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fmax_backref > int32((*Tregex_t)(unsafe.Pointer(preg)).Fre_nsub) { + errcode = int32(REG_ESUBREG) + if int32(1) != 0 { + goto error_exit + } + } + /* Allocate the TNFA struct. */ + tnfa = Xcalloc(tls, uint64(1), uint64(104)) + if tnfa == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fhave_backrefs = BoolInt32((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fmax_backref >= 0) + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fhave_approx = 0 + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches = uint32((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fsubmatch_id) + /* Set up tags for submatch addressing. If REG_NOSUB is set and the + regexp does not have back references, this can be skipped. */ + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fhave_backrefs != 0 || !(cflags&Int32FromInt32(REG_NOSUB) != 0) { + /* Figure out how many tags we will need. */ + errcode = _tre_add_tags(tls, UintptrFromInt32(0), stack, tree, tnfa) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags > 0 { + tag_directions = Xmalloc(tls, uint64(4)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags+Int32FromInt32(1))) + if tag_directions == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions = tag_directions + Xmemset(tls, tag_directions, -int32(1), uint64(4)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags+Int32FromInt32(1))) + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags = Xcalloc(tls, uint64(uint32((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)*uint32(2)+uint32(1)), uint64(4)) + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + submatch_data = Xcalloc(tls, uint64(uint32((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fsubmatch_id)), uint64(16)) + if submatch_data == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data = submatch_data + errcode = _tre_add_tags(tls, mem, stack, tree, tnfa) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + } + /* Expand iteration nodes. */ + errcode = _tre_expand_ast(tls, mem, stack, tree, bp+44, tag_directions) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + /* Add a dummy node for the final state. + XXX - For certain patterns this dummy node can be optimized away, + for example "a*" or "ab*". Figure out a simple way to detect + this possibility. */ + tmp_ast_l = tree + v2 = bp + 44 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + tmp_ast_r = _tre_ast_new_literal(tls, mem, 0, 0, v1) + if tmp_ast_r == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + tree = _tre_ast_new_catenation(tls, mem, tmp_ast_l, tmp_ast_r) + if tree == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + errcode = _tre_compute_nfl(tls, mem, stack, tree) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + counts = Xmalloc(tls, uint64(4)*uint64((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition)) + if counts == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + offs = Xmalloc(tls, uint64(4)*uint64((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition)) + if offs == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + i = 0 + for { + if !(i < (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition) { + break + } + *(*int32)(unsafe.Pointer(counts + uintptr(i)*4)) = 0 + goto _3 + _3: + ; + i++ + } + _tre_ast_to_tnfa(tls, tree, UintptrFromInt32(0), counts, UintptrFromInt32(0)) + add = 0 + i = 0 + for { + if !(i < (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition) { + break + } + *(*int32)(unsafe.Pointer(offs + uintptr(i)*4)) = add + add += *(*int32)(unsafe.Pointer(counts + uintptr(i)*4)) + int32(1) + *(*int32)(unsafe.Pointer(counts + uintptr(i)*4)) = 0 + goto _4 + _4: + ; + i++ + } + transitions = Xcalloc(tls, uint64(uint32(uint32(add))+uint32(1)), uint64(56)) + if transitions == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions = transitions + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_transitions = uint32(uint32(add)) + errcode = _tre_ast_to_tnfa(tls, tree, transitions, counts, offs) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffirstpos_chars = UintptrFromInt32(0) + p = (*Ttre_ast_node_t)(unsafe.Pointer(tree)).Ffirstpos + i = 0 + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fposition >= 0 { + i++ + p += 56 + } + initial = Xcalloc(tls, uint64(uint32(uint32(i))+uint32(1)), uint64(56)) + if initial == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial = initial + i = 0 + p = (*Ttre_ast_node_t)(unsafe.Pointer(tree)).Ffirstpos + for { + if !((*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fposition >= 0) { + break + } + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Fstate = transitions + uintptr(*(*int32)(unsafe.Pointer(offs + uintptr((*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fposition)*4)))*56 + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Fstate_id = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fposition + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Ftags = UintptrFromInt32(0) + /* Copy the arrays p->tags, and p->params, they are allocated + from a tre_mem object. */ + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Ftags != 0 { + j = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Ftags + uintptr(j)*4)) >= 0) { + break + } + goto _6 + _6: + ; + j++ + } + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Ftags = Xmalloc(tls, uint64(4)*uint64(j+Int32FromInt32(1))) + if !((*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Ftags != 0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + Xmemcpy(tls, (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Ftags, (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Ftags, uint64(4)*uint64(j+Int32FromInt32(1))) + } + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Fassertions = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fassertions + i++ + goto _5 + _5: + ; + p += 56 + } + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Fstate = UintptrFromInt32(0) + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_transitions = uint32(uint32(add)) + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal = transitions + uintptr(*(*int32)(unsafe.Pointer(offs + uintptr((*(*Ttre_pos_and_tags_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(tree)).Flastpos))).Fposition)*4)))*56 + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states = (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags = cflags + X__tre_mem_destroy(tls, mem) + _tre_stack_destroy(tls, stack) + Xfree(tls, counts) + Xfree(tls, offs) + (*Tregex_t)(unsafe.Pointer(preg)).F__opaque = tnfa + return REG_OK +error_exit: + ; + /* Free everything that was allocated and return the error code. */ + X__tre_mem_destroy(tls, mem) + if stack != UintptrFromInt32(0) { + _tre_stack_destroy(tls, stack) + } + if counts != UintptrFromInt32(0) { + Xfree(tls, counts) + } + if offs != UintptrFromInt32(0) { + Xfree(tls, offs) + } + (*Tregex_t)(unsafe.Pointer(preg)).F__opaque = tnfa + Xregfree(tls, preg) + return errcode +} + +func Xregfree(tls *TLS, preg uintptr) { + if __ccgo_strace { + trc("tls=%v preg=%v, (%v:)", tls, preg, origin(2)) + } + var i uint32 + var tnfa, trans uintptr + _, _, _ = i, tnfa, trans + tnfa = (*Tregex_t)(unsafe.Pointer(preg)).F__opaque + if !(tnfa != 0) { + return + } + i = uint32(0) + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_transitions) { + break + } + if (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Fstate != 0 { + if (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Ftags != 0 { + Xfree(tls, (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Ftags) + } + if (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Fneg_classes != 0 { + Xfree(tls, (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Fneg_classes) + } + } + goto _1 + _1: + ; + i++ + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions != 0 { + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial != 0 { + trans = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial + for { + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate != 0) { + break + } + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags != 0 { + Xfree(tls, (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags) + } + goto _2 + _2: + ; + trans += 56 + } + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data != 0 { + i = uint32(0) + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches) { + break + } + if (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(i)*16))).Fparents != 0 { + Xfree(tls, (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(i)*16))).Fparents) + } + goto _3 + _3: + ; + i++ + } + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions != 0 { + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffirstpos_chars != 0 { + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffirstpos_chars) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags != 0 { + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags) + } + Xfree(tls, tnfa) +} + +/* Error message strings for error codes listed in `regex.h'. This list + needs to be in sync with the codes listed there, naturally. */ + +/* Converted to single string by Rich Felker to remove the need for + * data relocations at runtime, 27 Feb 2006. */ + +var _messages = [286]int8{'N', 'o', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'N', 'o', ' ', 'm', 'a', 't', 'c', 'h', 0, 'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'r', 'e', 'g', 'e', 'x', 'p', 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'c', 'o', 'l', 'l', 'a', 't', 'i', 'n', 'g', ' ', 'e', 'l', 'e', 'm', 'e', 'n', 't', 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'c', 'h', 'a', 'r', 'a', 'c', 't', 'e', 'r', ' ', 'c', 'l', 'a', 's', 's', ' ', 'n', 'a', 'm', 'e', 0, 'T', 'r', 'a', 'i', 'l', 'i', 'n', 'g', ' ', 'b', 'a', 'c', 'k', 's', 'l', 'a', 's', 'h', 0, 'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'b', 'a', 'c', 'k', ' ', 'r', 'e', 'f', 'e', 'r', 'e', 'n', 'c', 'e', 0, 'M', 'i', 's', 's', 'i', 'n', 'g', ' ', '\'', ']', '\'', 0, 'M', 'i', 's', 's', 'i', 'n', 'g', ' ', '\'', ')', '\'', 0, 'M', 'i', 's', 's', 'i', 'n', 'g', ' ', '\'', '}', '\'', 0, 'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'c', 'o', 'n', 't', 'e', 'n', 't', 's', ' ', 'o', 'f', ' ', '{', '}', 0, 'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'c', 'h', 'a', 'r', 'a', 'c', 't', 'e', 'r', ' ', 'r', 'a', 'n', 'g', 'e', 0, 'O', 'u', 't', ' ', 'o', 'f', ' ', 'm', 'e', 'm', 'o', 'r', 'y', 0, 'R', 'e', 'p', 'e', 't', 'i', 't', 'i', 'o', 'n', ' ', 'n', 'o', 't', ' ', 'p', 'r', 'e', 'c', 'e', 'd', 'e', 'd', ' ', 'b', 'y', ' ', 'v', 'a', 'l', 'i', 'd', ' ', 'e', 'x', 'p', 'r', 'e', 's', 's', 'i', 'o', 'n', 0, 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'e', 'r', 'r', 'o', 'r'} + +func Xregerror(tls *TLS, e int32, preg uintptr, buf uintptr, size Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v e=%v preg=%v buf=%v size=%v, (%v:)", tls, e, preg, buf, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var s uintptr + _ = s + s = uintptr(unsafe.Pointer(&_messages)) + for { + if !(e != 0 && *(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _1 + _1: + ; + e-- + s += uintptr(Xstrlen(tls, s) + uint64(1)) + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + s++ + } + s = X__lctrans_cur(tls, s) + return uint64(int32(1) + Xsnprintf(tls, buf, size, __ccgo_ts+15, VaList(bp+8, s))) +} + +const tre_bt_mem_alloc = 0 +const tre_bt_mem_destroy = 0 +const tre_bt_mem_new = 0 + +/*********************************************************************** + from tre-match-utils.h +***********************************************************************/ + +// C documentation +// +// /* Returns 1 if `t1' wins `t2', 0 otherwise. */ +func _tre_tag_order(tls *TLS, num_tags int32, tag_directions uintptr, t1 uintptr, t2 uintptr) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < num_tags) { + break + } + if *(*Ttre_tag_direction_t)(unsafe.Pointer(tag_directions + uintptr(i)*4)) == int32(_TRE_TAG_MINIMIZE) { + if *(*Tregoff_t)(unsafe.Pointer(t1 + uintptr(i)*8)) < *(*Tregoff_t)(unsafe.Pointer(t2 + uintptr(i)*8)) { + return int32(1) + } + if *(*Tregoff_t)(unsafe.Pointer(t1 + uintptr(i)*8)) > *(*Tregoff_t)(unsafe.Pointer(t2 + uintptr(i)*8)) { + return 0 + } + } else { + if *(*Tregoff_t)(unsafe.Pointer(t1 + uintptr(i)*8)) > *(*Tregoff_t)(unsafe.Pointer(t2 + uintptr(i)*8)) { + return int32(1) + } + if *(*Tregoff_t)(unsafe.Pointer(t1 + uintptr(i)*8)) < *(*Tregoff_t)(unsafe.Pointer(t2 + uintptr(i)*8)) { + return 0 + } + } + goto _1 + _1: + ; + i++ + } + /* assert(0);*/ + return 0 +} + +func _tre_neg_char_classes_match(tls *TLS, classes uintptr, wc Ttre_cint_t, icase int32) (r int32) { + for *(*Ttre_ctype_t)(unsafe.Pointer(classes)) != Uint64FromInt32(0) { + if !(icase != 0) && Xiswctype(tls, wc, *(*Ttre_ctype_t)(unsafe.Pointer(classes))) != 0 || icase != 0 && (Xiswctype(tls, Xtowupper(tls, wc), *(*Ttre_ctype_t)(unsafe.Pointer(classes))) != 0 || Xiswctype(tls, Xtowlower(tls, wc), *(*Ttre_ctype_t)(unsafe.Pointer(classes))) != 0) { + return int32(1) + } else { + classes += 8 + } + } + return 0 /* No match. */ +} + +/*********************************************************************** + from tre-match-parallel.c +***********************************************************************/ + +/* + This algorithm searches for matches basically by reading characters + in the searched string one by one, starting at the beginning. All + matching paths in the TNFA are traversed in parallel. When two or + more paths reach the same state, exactly one is chosen according to + tag ordering rules; if returning submatches is not required it does + not matter which path is chosen. + + The worst case time required for finding the leftmost and longest + match, or determining that there is no match, is always linearly + dependent on the length of the text being searched. + + This algorithm cannot handle TNFAs with back referencing nodes. + See `tre-match-backtrack.c'. +*/ + +type Ttre_tnfa_reach_t = struct { + Fstate uintptr + Ftags uintptr +} + +type Ttre_reach_pos_t = struct { + Fpos Tregoff_t + Ftags uintptr +} + +func _tre_tnfa_run_parallel(tls *TLS, tnfa uintptr, string1 uintptr, match_tags uintptr, eflags int32, match_end_ofs uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var buf, reach, reach_i, reach_next, reach_next_i, reach_pos, str_byte, tag_i, tmp_buf, tmp_iptr, tmp_tags, trans_i uintptr + var end, i, new_match, num_tags, reg_newline, reg_notbol, reg_noteol, skip, start, v18 int32 + var match_eo, pos, pos_add_next, v10, v7 Tregoff_t + var pbytes, rbytes, tbytes, total_bytes, xbytes Tsize_t + var prev_c Ttre_char_t + var ret Treg_errcode_t + var v1, v2, v3, v4 uint64 + var _ /* next_c at bp+0 */ Ttre_char_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = buf, end, i, match_eo, new_match, num_tags, pbytes, pos, pos_add_next, prev_c, rbytes, reach, reach_i, reach_next, reach_next_i, reach_pos, reg_newline, reg_notbol, reg_noteol, ret, skip, start, str_byte, tag_i, tbytes, tmp_buf, tmp_iptr, tmp_tags, total_bytes, trans_i, xbytes, v1, v10, v18, v2, v3, v4, v7 + /* State variables required by GET_NEXT_WCHAR. */ + prev_c = 0 + *(*Ttre_char_t)(unsafe.Pointer(bp)) = 0 + str_byte = string1 + pos = int64(-int32(1)) + pos_add_next = int64(1) + reg_notbol = eflags & int32(REG_NOTBOL) + reg_noteol = eflags & int32(REG_NOTEOL) + reg_newline = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags & int32(REG_NEWLINE) + match_eo = int64(-int32(1)) /* end offset of match (-1 if no match found yet) */ + new_match = 0 + tmp_tags = UintptrFromInt32(0) + if !(match_tags != 0) { + num_tags = 0 + } else { + num_tags = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags + } + /* Allocate memory for temporary data required for matching. This needs to + be done for every matching operation to be thread safe. This allocates + everything in a single large block with calloc(). */ + /* Ensure that tbytes and xbytes*num_states cannot overflow, and that + * they don't contribute more than 1/8 of SIZE_MAX to total_bytes. */ + if uint64(uint64(num_tags)) > uint64(0xffffffffffffffff)/(Uint64FromInt32(8)*Uint64FromInt64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states)) { + return int32(REG_ESPACE) + } + /* Likewise check rbytes. */ + if uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states+int32(1)) > Uint64FromUint64(0xffffffffffffffff)/(Uint64FromInt32(8)*Uint64FromInt64(16)) { + return int32(REG_ESPACE) + } + /* Likewise check pbytes. */ + if uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) > Uint64FromUint64(0xffffffffffffffff)/(Uint64FromInt32(8)*Uint64FromInt64(16)) { + return int32(REG_ESPACE) + } + /* Compute the length of the block we need. */ + tbytes = uint64(8) * uint64(uint64(num_tags)) + rbytes = uint64(16) * uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states+Int32FromInt32(1)) + pbytes = uint64(16) * uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) + xbytes = uint64(8) * uint64(uint64(num_tags)) + total_bytes = (Uint64FromInt64(8)-Uint64FromInt32(1))*Uint64FromInt32(4) + (rbytes+xbytes*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states))*uint64(2) + tbytes + pbytes + /* Allocate the memory. */ + buf = Xcalloc(tls, total_bytes, uint64(1)) + if buf == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + /* Get the various pointers within tmp_buf (properly aligned). */ + tmp_tags = buf + tmp_buf = buf + uintptr(tbytes) + if uint64(int64(int64(tmp_buf)))%uint64(8) != 0 { + v1 = uint64(8) - uint64(int64(int64(tmp_buf)))%uint64(8) + } else { + v1 = uint64(0) + } + tmp_buf += uintptr(v1) + reach_next = tmp_buf + tmp_buf += uintptr(rbytes) + if uint64(int64(int64(tmp_buf)))%uint64(8) != 0 { + v2 = uint64(8) - uint64(int64(int64(tmp_buf)))%uint64(8) + } else { + v2 = uint64(0) + } + tmp_buf += uintptr(v2) + reach = tmp_buf + tmp_buf += uintptr(rbytes) + if uint64(int64(int64(tmp_buf)))%uint64(8) != 0 { + v3 = uint64(8) - uint64(int64(int64(tmp_buf)))%uint64(8) + } else { + v3 = uint64(0) + } + tmp_buf += uintptr(v3) + reach_pos = tmp_buf + tmp_buf += uintptr(pbytes) + if uint64(int64(int64(tmp_buf)))%uint64(8) != 0 { + v4 = uint64(8) - uint64(int64(int64(tmp_buf)))%uint64(8) + } else { + v4 = uint64(0) + } + tmp_buf += uintptr(v4) + i = 0 + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) { + break + } + (*(*Ttre_tnfa_reach_t)(unsafe.Pointer(reach + uintptr(i)*16))).Ftags = tmp_buf + tmp_buf += uintptr(xbytes) + (*(*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next + uintptr(i)*16))).Ftags = tmp_buf + tmp_buf += uintptr(xbytes) + goto _5 + _5: + ; + i++ + } + i = 0 + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) { + break + } + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr(i)*16))).Fpos = int64(-int32(1)) + goto _6 + _6: + ; + i++ + } + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v7 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v7 + if v7 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + pos = 0 + reach_next_i = reach_next + for int32(1) != 0 { + /* If no match found yet, add the initial states to `reach_next'. */ + if match_eo < 0 { + trans_i = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial + for (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != UintptrFromInt32(0) { + if (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Fpos < pos { + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions != 0 && ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOL) != 0 && (pos > 0 || reg_notbol != 0) && (prev_c != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOL) != 0 && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') || reg_noteol != 0) && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOW) != 0 && (prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0 || !(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOW) != 0 && (!(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) || (*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB) != 0 && (pos != 0 && *(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') && BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) == BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB_NEG) != 0 && (pos == 0 || *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') || BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) != BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0))) { + trans_i += 56 + continue + } + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + uintptr(i)*8)) = int64(-int32(1)) + goto _8 + _8: + ; + i++ + } + tag_i = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + if tag_i != 0 { + for *(*int32)(unsafe.Pointer(tag_i)) >= 0 { + if *(*int32)(unsafe.Pointer(tag_i)) < num_tags { + *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + uintptr(*(*int32)(unsafe.Pointer(tag_i)))*8)) = pos + } + tag_i += 4 + } + } + if (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal { + match_eo = pos + new_match = int32(1) + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i)*8)) = *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + uintptr(i)*8)) + goto _9 + _9: + ; + i++ + } + } + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Fpos = pos + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags = reach_next_i + 8 + reach_next_i += 16 + } + trans_i += 56 + } + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = UintptrFromInt32(0) + } else { + if num_tags == 0 || reach_next_i == reach_next { + /* We have found a match. */ + break + } + } + /* Check for end of string. */ + if !(*(*Ttre_char_t)(unsafe.Pointer(bp)) != 0) { + break + } + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v10 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v10 + if v10 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + /* Swap `reach' and `reach_next'. */ + reach_i = reach + reach = reach_next + reach_next = reach_i + /* For each state in `reach', weed out states that don't fulfill the + minimal matching conditions. */ + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_minimals != 0 && new_match != 0 { + new_match = 0 + reach_next_i = reach_next + reach_i = reach + for { + if !((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Fstate != 0) { + break + } + skip = 0 + i = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i)*4)) >= 0) { + break + } + end = *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i)*4)) + start = *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i+int32(1))*4)) + if end >= num_tags { + skip = int32(1) + break + } else { + if *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags + uintptr(start)*8)) == *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(start)*8)) && *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags + uintptr(end)*8)) < *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(end)*8)) { + skip = int32(1) + break + } + } + goto _12 + _12: + ; + i += int32(2) + } + if !(skip != 0) { + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Fstate + tmp_iptr = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags = tmp_iptr + reach_next_i += 16 + } + goto _11 + _11: + ; + reach_i += 16 + } + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = UintptrFromInt32(0) + /* Swap `reach' and `reach_next'. */ + reach_i = reach + reach = reach_next + reach_next = reach_i + } + /* For each state in `reach' see if there is a transition leaving with + the current input symbol to a state not yet in `reach_next', and + add the destination states to `reach_next'. */ + reach_next_i = reach_next + reach_i = reach + for { + if !((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Fstate != 0) { + break + } + trans_i = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Fstate + for { + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != 0) { + break + } + /* Does this transition match the input symbol? */ + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fcode_min <= uint32(uint32(prev_c)) && (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fcode_max >= uint32(uint32(prev_c)) { + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions != 0 && ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOL) != 0 && (pos > 0 || reg_notbol != 0) && (prev_c != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOL) != 0 && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') || reg_noteol != 0) && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOW) != 0 && (prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0 || !(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOW) != 0 && (!(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) || (*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB) != 0 && (pos != 0 && *(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') && BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) == BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB_NEG) != 0 && (pos == 0 || *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') || BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) != BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS) != 0 && !((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&Int32FromInt32(REG_ICASE) != 0) && !(Xiswctype(tls, uint32(uint32(prev_c)), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS) != 0 && (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_ICASE) != 0 && !(Xiswctype(tls, Xtowlower(tls, uint32(uint32(prev_c))), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) && !(Xiswctype(tls, Xtowupper(tls, uint32(uint32(prev_c))), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS_NEG) != 0 && _tre_neg_char_classes_match(tls, (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fneg_classes, uint32(uint32(prev_c)), (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_ICASE)) != 0)) { + goto _14 + } + /* Compute the tags after this transition. */ + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(tmp_tags + uintptr(i)*8)) = *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags + uintptr(i)*8)) + goto _15 + _15: + ; + i++ + } + tag_i = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + if tag_i != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer(tag_i)) >= 0 { + if *(*int32)(unsafe.Pointer(tag_i)) < num_tags { + *(*Tregoff_t)(unsafe.Pointer(tmp_tags + uintptr(*(*int32)(unsafe.Pointer(tag_i)))*8)) = pos + } + tag_i += 4 + } + } + if (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Fpos < pos { + /* Found an unvisited node. */ + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + tmp_iptr = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags = tmp_tags + tmp_tags = tmp_iptr + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Fpos = pos + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags = reach_next_i + 8 + if (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal && (match_eo == int64(-int32(1)) || num_tags > 0 && *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags)) <= *(*Tregoff_t)(unsafe.Pointer(match_tags))) { + match_eo = pos + new_match = int32(1) + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i)*8)) = *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + uintptr(i)*8)) + goto _16 + _16: + ; + i++ + } + } + reach_next_i += 16 + } else { + /* Another path has also reached this state. We choose + the winner by examining the tag values for both + paths. */ + if _tre_tag_order(tls, num_tags, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions, tmp_tags, *(*uintptr)(unsafe.Pointer((*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags))) != 0 { + /* The new path wins. */ + tmp_iptr = *(*uintptr)(unsafe.Pointer((*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags)) + *(*uintptr)(unsafe.Pointer((*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags)) = tmp_tags + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal { + match_eo = pos + new_match = int32(1) + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i)*8)) = *(*Tregoff_t)(unsafe.Pointer(tmp_tags + uintptr(i)*8)) + goto _17 + _17: + ; + i++ + } + } + tmp_tags = tmp_iptr + } + } + } + goto _14 + _14: + ; + trans_i += 56 + } + goto _13 + _13: + ; + reach_i += 16 + } + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = UintptrFromInt32(0) + } + *(*Tregoff_t)(unsafe.Pointer(match_end_ofs)) = match_eo + if match_eo >= 0 { + v18 = REG_OK + } else { + v18 = int32(REG_NOMATCH) + } + ret = v18 +error_exit: + ; + Xfree(tls, buf) + return ret +} + +/*********************************************************************** + from tre-match-backtrack.c +***********************************************************************/ + +/* + This matcher is for regexps that use back referencing. Regexp matching + with back referencing is an NP-complete problem on the number of back + references. The easiest way to match them is to use a backtracking + routine which basically goes through all possible paths in the TNFA + and chooses the one which results in the best (leftmost and longest) + match. This can be spectacularly expensive and may run out of stack + space, but there really is no better known generic algorithm. Quoting + Henry Spencer from comp.compilers: + + + POSIX.2 REs require longest match, which is really exciting to + implement since the obsolete ("basic") variant also includes + \. I haven't found a better way of tackling this than doing + a preliminary match using a DFA (or simulation) on a modified RE + that just replicates subREs for \, and then doing a + backtracking match to determine whether the subRE matches were + right. This can be rather slow, but I console myself with the + thought that people who use \ deserve very slow execution. + (Pun unintentional but very appropriate.) + +*/ + +type Ttre_backtrack_item_t = struct { + Fpos Tregoff_t + Fstr_byte uintptr + Fstate uintptr + Fstate_id int32 + Fnext_c int32 + Ftags uintptr +} + +type Ttre_backtrack_t = uintptr + +type Ttre_backtrack_struct = struct { + Fitem Ttre_backtrack_item_t + Fprev uintptr + Fnext uintptr +} + +func _tre_tnfa_run_backtrack(tls *TLS, tnfa uintptr, string1 uintptr, match_tags uintptr, eflags int32, match_end_ofs uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bt, empty_br_match, i, i1, i2, i3, i4, next_c_start, reg_newline, reg_notbol, reg_noteol, result, ret, v20 int32 + var bt_len, eo, match_eo, pos, pos_add_next, pos_start, so, v11, v12, v3 Tregoff_t + var mem Ttre_mem_t + var next_state, next_tags, pmatch, state, states_seen, str_byte, str_byte_start, tags, tmp, tmp1, trans_i, v18, v6 uintptr + var prev_c Ttre_char_t + var s, s1, stack Ttre_backtrack_t + var _ /* next_c at bp+0 */ Ttre_char_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bt, bt_len, empty_br_match, eo, i, i1, i2, i3, i4, match_eo, mem, next_c_start, next_state, next_tags, pmatch, pos, pos_add_next, pos_start, prev_c, reg_newline, reg_notbol, reg_noteol, result, ret, s, s1, so, stack, state, states_seen, str_byte, str_byte_start, tags, tmp, tmp1, trans_i, v11, v12, v18, v20, v3, v6 + /* State variables required by GET_NEXT_WCHAR. */ + prev_c = 0 + *(*Ttre_char_t)(unsafe.Pointer(bp)) = 0 + str_byte = string1 + pos = 0 + pos_add_next = int64(1) + reg_notbol = eflags & int32(REG_NOTBOL) + reg_noteol = eflags & int32(REG_NOTEOL) + reg_newline = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags & int32(REG_NEWLINE) + pos_start = int64(-int32(1)) + /* End offset of best match so far, or -1 if no match found yet. */ + match_eo = int64(-int32(1)) + tags = UintptrFromInt32(0) + states_seen = UintptrFromInt32(0) + /* Memory allocator to for allocating the backtracking stack. */ + mem = X__tre_mem_new_impl(tls, 0, UintptrFromInt32(0)) + pmatch = UintptrFromInt32(0) + if !(mem != 0) { + return int32(REG_ESPACE) + } + stack = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(56)) + if !(stack != 0) { + ret = int32(REG_ESPACE) + goto error_exit + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fprev = UintptrFromInt32(0) + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext = UintptrFromInt32(0) + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags != 0 { + tags = Xmalloc(tls, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)) + if !(tags != 0) { + ret = int32(REG_ESPACE) + goto error_exit + } + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches != 0 { + pmatch = Xmalloc(tls, uint64(16)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches)) + if !(pmatch != 0) { + ret = int32(REG_ESPACE) + goto error_exit + } + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states != 0 { + states_seen = Xmalloc(tls, uint64(4)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states)) + if !(states_seen != 0) { + ret = int32(REG_ESPACE) + goto error_exit + } + } +retry: + ; + i = 0 + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i)*8)) = int64(-int32(1)) + if match_tags != 0 { + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i)*8)) = int64(-int32(1)) + } + goto _1 + _1: + ; + i++ + } + i = 0 + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) { + break + } + *(*int32)(unsafe.Pointer(states_seen + uintptr(i)*4)) = 0 + goto _2 + _2: + ; + i++ + } + state = UintptrFromInt32(0) + pos = pos_start + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v3 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v3 + if v3 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + pos_start = pos + next_c_start = *(*Ttre_char_t)(unsafe.Pointer(bp)) + str_byte_start = str_byte + /* Handle initial states. */ + next_tags = UintptrFromInt32(0) + trans_i = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial + for { + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != 0) { + break + } + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions != 0 && ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOL) != 0 && (pos > 0 || reg_notbol != 0) && (prev_c != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOL) != 0 && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') || reg_noteol != 0) && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOW) != 0 && (prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0 || !(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOW) != 0 && (!(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) || (*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB) != 0 && (pos != 0 && *(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') && BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) == BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB_NEG) != 0 && (pos == 0 || *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') || BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) != BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0))) { + goto _4 + } + if state == UintptrFromInt32(0) { + /* Start from this state. */ + state = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + next_tags = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + } else { + /* Backtrack to this state. */ + if !((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext != 0) { + s = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(56)) + if !(s != 0) { + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return int32(REG_ESPACE) + } + (*Ttre_backtrack_struct)(unsafe.Pointer(s)).Fprev = stack + (*Ttre_backtrack_struct)(unsafe.Pointer(s)).Fnext = UintptrFromInt32(0) + (*Ttre_backtrack_struct)(unsafe.Pointer(s)).Fitem.Ftags = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)) + if !((*Ttre_backtrack_struct)(unsafe.Pointer(s)).Fitem.Ftags != 0) { + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return int32(REG_ESPACE) + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext = s + stack = s + } else { + stack = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fpos = pos + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstr_byte = str_byte + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate_id = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fnext_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + i1 = 0 + for { + if !(i1 < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(i1)*8)) = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i1)*8)) + goto _5 + _5: + ; + i1++ + } + tmp = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + if tmp != 0 { + for *(*int32)(unsafe.Pointer(tmp)) >= 0 { + v6 = tmp + tmp += 4 + *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(*(*int32)(unsafe.Pointer(v6)))*8)) = pos + } + } + } + goto _4 + _4: + ; + trans_i += 56 + } + if next_tags != 0 { + for { + if !(*(*int32)(unsafe.Pointer(next_tags)) >= 0) { + break + } + *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(*(*int32)(unsafe.Pointer(next_tags)))*8)) = pos + goto _7 + _7: + ; + next_tags += 4 + } + } + if state == UintptrFromInt32(0) { + goto backtrack + } +_9: + ; + if !(int32(1) != 0) { + goto _8 + } + if state == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal { + if match_eo < pos || match_eo == pos && match_tags != 0 && _tre_tag_order(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions, tags, match_tags) != 0 { + /* This match wins the previous match. */ + match_eo = pos + if match_tags != 0 { + i2 = 0 + for { + if !(i2 < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i2)*8)) = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i2)*8)) + goto _10 + _10: + ; + i2++ + } + } + } + /* Our TNFAs never have transitions leaving from the final state, + so we jump right to backtracking. */ + goto backtrack + } + /* Go to the next character in the input string. */ + empty_br_match = 0 + trans_i = state + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != 0 && (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_BACKREF) != 0 { + bt = *(*int32)(unsafe.Pointer(&(*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fu)) + /* Get the substring we need to match against. Remember to + turn off REG_NOSUB temporarily. */ + _tre_fill_pmatch(tls, uint64(bt+int32(1)), pmatch, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags & ^Int32FromInt32(REG_NOSUB), tnfa, tags, pos) + so = (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(bt)*16))).Frm_so + eo = (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(bt)*16))).Frm_eo + bt_len = eo - so + result = Xstrncmp(tls, string1+uintptr(so), str_byte-uintptr(1), uint64(uint64(bt_len))) + if result == 0 { + /* Back reference matched. Check for infinite loop. */ + if bt_len == 0 { + empty_br_match = int32(1) + } + if empty_br_match != 0 && *(*int32)(unsafe.Pointer(states_seen + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*4)) != 0 { + goto backtrack + } + *(*int32)(unsafe.Pointer(states_seen + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*4)) = empty_br_match + /* Advance in input string and resync `prev_c', `next_c' + and pos. */ + str_byte += uintptr(bt_len - int64(1)) + pos += bt_len - int64(1) + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v11 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v11 + if v11 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + } else { + goto backtrack + } + } else { + /* Check for end of string. */ + if *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') { + goto backtrack + } + /* Read the next character. */ + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v12 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v12 + if v12 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + } + next_state = UintptrFromInt32(0) + trans_i = state + for { + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != 0) { + break + } + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fcode_min <= uint32(uint32(prev_c)) && (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fcode_max >= uint32(uint32(prev_c)) { + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions != 0 && ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOL) != 0 && (pos > 0 || reg_notbol != 0) && (prev_c != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOL) != 0 && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') || reg_noteol != 0) && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOW) != 0 && (prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0 || !(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOW) != 0 && (!(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) || (*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB) != 0 && (pos != 0 && *(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') && BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) == BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB_NEG) != 0 && (pos == 0 || *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') || BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(uint32(prev_c))) != 0) != BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS) != 0 && !((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&Int32FromInt32(REG_ICASE) != 0) && !(Xiswctype(tls, uint32(uint32(prev_c)), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS) != 0 && (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_ICASE) != 0 && !(Xiswctype(tls, Xtowlower(tls, uint32(uint32(prev_c))), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) && !(Xiswctype(tls, Xtowupper(tls, uint32(uint32(prev_c))), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS_NEG) != 0 && _tre_neg_char_classes_match(tls, (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fneg_classes, uint32(uint32(prev_c)), (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_ICASE)) != 0)) { + goto _13 + } + if next_state == UintptrFromInt32(0) { + /* First matching transition. */ + next_state = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + next_tags = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + } else { + /* Second matching transition. We may need to backtrack here + to take this transition instead of the first one, so we + push this transition in the backtracking stack so we can + jump back here if needed. */ + if !((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext != 0) { + s1 = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(56)) + if !(s1 != 0) { + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return int32(REG_ESPACE) + } + (*Ttre_backtrack_struct)(unsafe.Pointer(s1)).Fprev = stack + (*Ttre_backtrack_struct)(unsafe.Pointer(s1)).Fnext = UintptrFromInt32(0) + (*Ttre_backtrack_struct)(unsafe.Pointer(s1)).Fitem.Ftags = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)) + if !((*Ttre_backtrack_struct)(unsafe.Pointer(s1)).Fitem.Ftags != 0) { + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return int32(REG_ESPACE) + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext = s1 + stack = s1 + } else { + stack = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fpos = pos + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstr_byte = str_byte + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate_id = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fnext_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + i3 = 0 + for { + if !(i3 < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(i3)*8)) = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i3)*8)) + goto _14 + _14: + ; + i3++ + } + tmp1 = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + for { + if !(tmp1 != 0 && *(*int32)(unsafe.Pointer(tmp1)) >= 0) { + break + } + *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(*(*int32)(unsafe.Pointer(tmp1)))*8)) = pos + goto _15 + _15: + ; + tmp1 += 4 + } + } + } + goto _13 + _13: + ; + trans_i += 56 + } + if !(next_state != UintptrFromInt32(0)) { + goto _16 + } + /* Matching transitions were found. Take the first one. */ + state = next_state + /* Update the tag values. */ + if next_tags != 0 { + for *(*int32)(unsafe.Pointer(next_tags)) >= 0 { + v18 = next_tags + next_tags += 4 + *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(*(*int32)(unsafe.Pointer(v18)))*8)) = pos + } + } + goto _17 +_16: + ; +backtrack: + ; + /* A matching transition was not found. Try to backtrack. */ + if (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fprev != 0 { + if (*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate)).Fassertions&int32(ASSERT_BACKREF) != 0 { + *(*int32)(unsafe.Pointer(states_seen + uintptr((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate_id)*4)) = 0 + } + pos = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fpos + str_byte = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstr_byte + state = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate + *(*Ttre_char_t)(unsafe.Pointer(bp)) = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fnext_c + i4 = 0 + for { + if !(i4 < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i4)*8)) = *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(i4)*8)) + goto _19 + _19: + ; + i4++ + } + stack = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fprev + } else { + if match_eo < 0 { + /* Try starting from a later position in the input string. */ + /* Check for end of string. */ + if *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') { + goto _8 + } + *(*Ttre_char_t)(unsafe.Pointer(bp)) = next_c_start + str_byte = str_byte_start + goto retry + } else { + goto _8 + } + } +_17: + ; + goto _9 +_8: + ; + if match_eo >= 0 { + v20 = REG_OK + } else { + v20 = int32(REG_NOMATCH) + } + ret = v20 + *(*Tregoff_t)(unsafe.Pointer(match_end_ofs)) = match_eo +error_exit: + ; + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return ret +} + +/*********************************************************************** + from regexec.c +***********************************************************************/ + +// C documentation +// +// /* Fills the POSIX.2 regmatch_t array according to the TNFA tag and match +// endpoint values. */ +func _tre_fill_pmatch(tls *TLS, nmatch Tsize_t, pmatch uintptr, cflags int32, tnfa uintptr, tags uintptr, match_eo Tregoff_t) { + var i, j uint32 + var parents, submatch_data uintptr + var v1, v3 Tregoff_t + _, _, _, _, _, _ = i, j, parents, submatch_data, v1, v3 + i = uint32(0) + if match_eo >= 0 && !(cflags&Int32FromInt32(REG_NOSUB) != 0) { + /* Construct submatch offsets from the tags. */ + submatch_data = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + for i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches && uint64(uint64(i)) < nmatch { + if (*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Fso_tag == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fend_tag { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = match_eo + } else { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr((*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Fso_tag)*8)) + } + if (*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Feo_tag == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fend_tag { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = match_eo + } else { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr((*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Feo_tag)*8)) + } + /* If either of the endpoints were not used, this submatch + was not part of the match. */ + if (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so == int64(-int32(1)) || (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo == int64(-int32(1)) { + v1 = int64(-Int32FromInt32(1)) + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = v1 + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = v1 + } + i++ + } + /* Reset all submatches that are not within all of their parent + submatches. */ + i = uint32(0) + for i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches && uint64(uint64(i)) < nmatch { + if (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo == int64(-int32(1)) { + } + parents = (*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Fparents + if parents != UintptrFromInt32(0) { + j = uint32(0) + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(j)*4)) >= 0) { + break + } + if (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so < (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(*(*int32)(unsafe.Pointer(parents + uintptr(j)*4)))*16))).Frm_so || (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo > (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(*(*int32)(unsafe.Pointer(parents + uintptr(j)*4)))*16))).Frm_eo { + v3 = int64(-Int32FromInt32(1)) + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = v3 + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = v3 + } + goto _2 + _2: + ; + j++ + } + } + i++ + } + } + for uint64(uint64(i)) < nmatch { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = int64(-int32(1)) + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = int64(-int32(1)) + i++ + } +} + +/* + Wrapper functions for POSIX compatible regexp matching. +*/ + +func Xregexec(tls *TLS, preg uintptr, string1 uintptr, nmatch Tsize_t, pmatch uintptr, eflags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v preg=%v string1=%v nmatch=%v pmatch=%v eflags=%v, (%v:)", tls, preg, string1, nmatch, pmatch, eflags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var status Treg_errcode_t + var tags, tnfa uintptr + var _ /* eo at bp+0 */ Tregoff_t + _, _, _ = status, tags, tnfa + tnfa = (*Tregex_t)(unsafe.Pointer(preg)).F__opaque + tags = UintptrFromInt32(0) + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_NOSUB) != 0 { + nmatch = uint64(0) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags > 0 && nmatch > uint64(0) { + tags = Xmalloc(tls, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)) + if tags == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + } + /* Dispatch to the appropriate matcher. */ + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fhave_backrefs != 0 { + /* The regex has back references, use the backtracking matcher. */ + status = _tre_tnfa_run_backtrack(tls, tnfa, string1, tags, eflags, bp) + } else { + /* Exact matching, no back references, use the parallel matcher. */ + status = _tre_tnfa_run_parallel(tls, tnfa, string1, tags, eflags, bp) + } + if status == REG_OK { + /* A match was found, so fill the submatch registers. */ + _tre_fill_pmatch(tls, nmatch, pmatch, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags, tnfa, tags, *(*Tregoff_t)(unsafe.Pointer(bp))) + } + if tags != 0 { + Xfree(tls, tags) + } + return status +} + +/* + This memory allocator is for allocating small memory blocks efficiently + in terms of memory overhead and execution speed. The allocated blocks + cannot be freed individually, only all at once. There can be multiple + allocators, though. +*/ + +// C documentation +// +// /* Returns a new memory allocator or NULL if out of memory. */ +func X__tre_mem_new_impl(tls *TLS, provided int32, provided_block uintptr) (r Ttre_mem_t) { + if __ccgo_strace { + trc("tls=%v provided=%v provided_block=%v, (%v:)", tls, provided, provided_block, origin(2)) + defer func() { trc("-> %v", r) }() + } + var mem Ttre_mem_t + _ = mem + if provided != 0 { + mem = provided_block + Xmemset(tls, mem, 0, uint64(48)) + } else { + mem = Xcalloc(tls, uint64(1), uint64(48)) + } + if mem == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + return mem +} + +// C documentation +// +// /* Frees the memory allocator and all memory allocated with it. */ +func X__tre_mem_destroy(tls *TLS, mem Ttre_mem_t) { + if __ccgo_strace { + trc("tls=%v mem=%v, (%v:)", tls, mem, origin(2)) + } + var l, tmp uintptr + _, _ = l, tmp + l = (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fblocks + for l != UintptrFromInt32(0) { + Xfree(tls, (*Ttre_list_t)(unsafe.Pointer(l)).Fdata) + tmp = (*Ttre_list_t)(unsafe.Pointer(l)).Fnext + Xfree(tls, l) + l = tmp + } + Xfree(tls, mem) +} + +// C documentation +// +// /* Allocates a block of `size' bytes from `mem'. Returns a pointer to the +// allocated block or NULL if an underlying malloc() failed. */ +func X__tre_mem_alloc_impl(tls *TLS, mem Ttre_mem_t, provided int32, provided_block uintptr, zero int32, size Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v mem=%v provided=%v provided_block=%v zero=%v size=%v, (%v:)", tls, mem, provided, provided_block, zero, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + var block_size int32 + var l, ptr uintptr + var v1 uint64 + _, _, _, _ = block_size, l, ptr, v1 + if (*Ttre_mem_struct)(unsafe.Pointer(mem)).Ffailed != 0 { + return UintptrFromInt32(0) + } + if (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fn < size { + if provided != 0 { + if provided_block == UintptrFromInt32(0) { + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Ffailed = int32(1) + return UintptrFromInt32(0) + } + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr = provided_block + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fn = uint64(TRE_MEM_BLOCK_SIZE) + } else { + if size*uint64(8) > uint64(TRE_MEM_BLOCK_SIZE) { + block_size = int32(size * uint64(8)) + } else { + block_size = int32(TRE_MEM_BLOCK_SIZE) + } + l = Xmalloc(tls, uint64(16)) + if l == UintptrFromInt32(0) { + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Ffailed = int32(1) + return UintptrFromInt32(0) + } + (*Ttre_list_t)(unsafe.Pointer(l)).Fdata = Xmalloc(tls, uint64(uint64(block_size))) + if (*Ttre_list_t)(unsafe.Pointer(l)).Fdata == UintptrFromInt32(0) { + Xfree(tls, l) + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Ffailed = int32(1) + return UintptrFromInt32(0) + } + (*Ttre_list_t)(unsafe.Pointer(l)).Fnext = UintptrFromInt32(0) + if (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fcurrent != UintptrFromInt32(0) { + (*Ttre_list_t)(unsafe.Pointer((*Ttre_mem_struct)(unsafe.Pointer(mem)).Fcurrent)).Fnext = l + } + if (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fblocks == UintptrFromInt32(0) { + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fblocks = l + } + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fcurrent = l + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr = (*Ttre_list_t)(unsafe.Pointer(l)).Fdata + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fn = uint64(uint64(block_size)) + } + } + /* Make sure the next pointer will be aligned. */ + if (uint64(int64((*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr))+size)%uint64(8) != 0 { + v1 = uint64(8) - (uint64(int64((*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr))+size)%uint64(8) + } else { + v1 = uint64(0) + } + size += v1 + /* Allocate from current block. */ + ptr = (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr + *(*uintptr)(unsafe.Pointer(mem + 16)) += uintptr(size) + *(*Tsize_t)(unsafe.Pointer(mem + 24)) -= size + /* Set to zero if needed. */ + if zero != 0 { + Xmemset(tls, ptr, 0, size) + } + return ptr +} + +const MAXSIZE = 1 +const MINSIZE = 8 + +type TACTION = int32 + +const _FIND = 0 +const _ENTER = 1 + +type TVISIT = int32 + +const _preorder = 0 +const _postorder = 1 +const _endorder = 2 +const _leaf = 3 + +type TENTRY = struct { + Fkey uintptr + Fdata uintptr +} + +type Tentry = TENTRY + +type Thsearch_data = struct { + F__tab uintptr + F__unused1 uint32 + F__unused2 uint32 +} + +type Tqelem = struct { + Fq_forw uintptr + Fq_back uintptr + Fq_data [1]int8 +} + +/* +open addressing hash table with 2^n table size +quadratic probing is used in case of hash collision +tab indices and hash are size_t +after resize fails with ENOMEM the state of tab is still usable + +with the posix api items cannot be iterated and length cannot be queried +*/ + +type t__tab = struct { + Fentries uintptr + Fmask Tsize_t + Fused Tsize_t +} + +var _htab Thsearch_data + +func _keyhash(tls *TLS, k uintptr) (r Tsize_t) { + var h Tsize_t + var p, v1 uintptr + _, _, _ = h, p, v1 + p = k + h = uint64(0) + for *(*uint8)(unsafe.Pointer(p)) != 0 { + v1 = p + p++ + h = uint64(31)*h + uint64(*(*uint8)(unsafe.Pointer(v1))) + } + return h +} + +func _resize(tls *TLS, nel Tsize_t, htab uintptr) (r int32) { + var e, newe, oldtab uintptr + var i, j, newsize, oldsize, v4 Tsize_t + _, _, _, _, _, _, _, _ = e, i, j, newe, newsize, oldsize, oldtab, v4 + oldsize = (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask + uint64(1) + oldtab = (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries + if nel > uint64(-Int32FromInt32(1))/Uint64FromInt32(2)+Uint64FromInt32(1) { + nel = uint64(-Int32FromInt32(1))/Uint64FromInt32(2) + Uint64FromInt32(1) + } + newsize = uint64(MINSIZE) + for { + if !(newsize < nel) { + break + } + goto _1 + _1: + ; + newsize *= uint64(2) + } + (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries = Xcalloc(tls, newsize, uint64(16)) + if !((*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries != 0) { + (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries = oldtab + return 0 + } + (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask = newsize - uint64(1) + if !(oldtab != 0) { + return int32(1) + } + e = oldtab + for { + if !(e < oldtab+uintptr(oldsize)*16) { + break + } + if (*TENTRY)(unsafe.Pointer(e)).Fkey != 0 { + i = _keyhash(tls, (*TENTRY)(unsafe.Pointer(e)).Fkey) + j = Uint64FromInt32(1) + for { + newe = (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries + uintptr(i&(*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask)*16 + if !((*TENTRY)(unsafe.Pointer(newe)).Fkey != 0) { + break + } + goto _3 + _3: + ; + v4 = j + j++ + i += v4 + } + *(*TENTRY)(unsafe.Pointer(newe)) = *(*TENTRY)(unsafe.Pointer(e)) + } + goto _2 + _2: + ; + e += 16 + } + Xfree(tls, oldtab) + return int32(1) +} + +func Xhcreate(tls *TLS, nel Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v nel=%v, (%v:)", tls, nel, origin(2)) + defer func() { trc("-> %v", r) }() + } + return ___hcreate_r(tls, nel, uintptr(unsafe.Pointer(&_htab))) +} + +func Xhdestroy(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + ___hdestroy_r(tls, uintptr(unsafe.Pointer(&_htab))) +} + +func _lookup(tls *TLS, key uintptr, hash Tsize_t, htab uintptr) (r uintptr) { + var e uintptr + var i, j, v2 Tsize_t + _, _, _, _ = e, i, j, v2 + i = hash + j = Uint64FromInt32(1) + for { + e = (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries + uintptr(i&(*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask)*16 + if !((*TENTRY)(unsafe.Pointer(e)).Fkey != 0) || Xstrcmp(tls, (*TENTRY)(unsafe.Pointer(e)).Fkey, key) == 0 { + break + } + goto _1 + _1: + ; + v2 = j + j++ + i += v2 + } + return e +} + +func Xhsearch(tls *TLS, item TENTRY, action TACTION) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v action=%v, (%v:)", tls, item, action, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* e at bp+0 */ uintptr + ___hsearch_r(tls, item, action, bp, uintptr(unsafe.Pointer(&_htab))) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func ___hcreate_r(tls *TLS, nel Tsize_t, htab uintptr) (r1 int32) { + var r int32 + _ = r + (*Thsearch_data)(unsafe.Pointer(htab)).F__tab = Xcalloc(tls, uint64(1), uint64(24)) + if !((*Thsearch_data)(unsafe.Pointer(htab)).F__tab != 0) { + return 0 + } + r = _resize(tls, nel, htab) + if r == 0 { + Xfree(tls, (*Thsearch_data)(unsafe.Pointer(htab)).F__tab) + (*Thsearch_data)(unsafe.Pointer(htab)).F__tab = uintptr(0) + } + return r +} + +func ___hdestroy_r(tls *TLS, htab uintptr) { + if (*Thsearch_data)(unsafe.Pointer(htab)).F__tab != 0 { + Xfree(tls, (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries) + } + Xfree(tls, (*Thsearch_data)(unsafe.Pointer(htab)).F__tab) + (*Thsearch_data)(unsafe.Pointer(htab)).F__tab = uintptr(0) +} + +func ___hsearch_r(tls *TLS, item TENTRY, action TACTION, retval uintptr, htab uintptr) (r int32) { + var e, v2 uintptr + var hash, v1 Tsize_t + _, _, _, _ = e, hash, v1, v2 + hash = _keyhash(tls, item.Fkey) + e = _lookup(tls, item.Fkey, hash, htab) + if (*TENTRY)(unsafe.Pointer(e)).Fkey != 0 { + *(*uintptr)(unsafe.Pointer(retval)) = e + return int32(1) + } + if int32(action) == int32(_FIND) { + *(*uintptr)(unsafe.Pointer(retval)) = uintptr(0) + return 0 + } + *(*TENTRY)(unsafe.Pointer(e)) = item + v2 = (*Thsearch_data)(unsafe.Pointer(htab)).F__tab + 16 + *(*Tsize_t)(unsafe.Pointer(v2))++ + v1 = *(*Tsize_t)(unsafe.Pointer(v2)) + if v1 > (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask-(*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask/uint64(4) { + if !(_resize(tls, uint64(2)*(*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fused, htab) != 0) { + (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fused-- + (*TENTRY)(unsafe.Pointer(e)).Fkey = uintptr(0) + *(*uintptr)(unsafe.Pointer(retval)) = uintptr(0) + return 0 + } + e = _lookup(tls, item.Fkey, hash, htab) + } + *(*uintptr)(unsafe.Pointer(retval)) = e + return int32(1) +} + +type Tnode = struct { + Fnext uintptr + Fprev uintptr +} + +func Xinsque(tls *TLS, element uintptr, pred uintptr) { + if __ccgo_strace { + trc("tls=%v element=%v pred=%v, (%v:)", tls, element, pred, origin(2)) + } + var e, p, v1 uintptr + _, _, _ = e, p, v1 + e = element + p = pred + if !(p != 0) { + v1 = UintptrFromInt32(0) + (*Tnode)(unsafe.Pointer(e)).Fprev = v1 + (*Tnode)(unsafe.Pointer(e)).Fnext = v1 + return + } + (*Tnode)(unsafe.Pointer(e)).Fnext = (*Tnode)(unsafe.Pointer(p)).Fnext + (*Tnode)(unsafe.Pointer(e)).Fprev = p + (*Tnode)(unsafe.Pointer(p)).Fnext = e + if (*Tnode)(unsafe.Pointer(e)).Fnext != 0 { + (*Tnode)(unsafe.Pointer((*Tnode)(unsafe.Pointer(e)).Fnext)).Fprev = e + } +} + +func Xremque(tls *TLS, element uintptr) { + if __ccgo_strace { + trc("tls=%v element=%v, (%v:)", tls, element, origin(2)) + } + var e uintptr + _ = e + e = element + if (*Tnode)(unsafe.Pointer(e)).Fnext != 0 { + (*Tnode)(unsafe.Pointer((*Tnode)(unsafe.Pointer(e)).Fnext)).Fprev = (*Tnode)(unsafe.Pointer(e)).Fprev + } + if (*Tnode)(unsafe.Pointer(e)).Fprev != 0 { + (*Tnode)(unsafe.Pointer((*Tnode)(unsafe.Pointer(e)).Fprev)).Fnext = (*Tnode)(unsafe.Pointer(e)).Fnext + } +} + +func Xlsearch(tls *TLS, key uintptr, base uintptr, nelp uintptr, width Tsize_t, compar uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v base=%v nelp=%v width=%v compar=%v, (%v:)", tls, key, base, nelp, width, compar, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i, n Tsize_t + var p uintptr + var v1 t__predefined_size_t + _, _, _, _ = i, n, p, v1 + defer func() {}() + v1 = width + p = base + n = *(*Tsize_t)(unsafe.Pointer(nelp)) + i = uint64(0) + for { + if !(i < n) { + break + } + if (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{compar})))(tls, key, p+uintptr(i)*uintptr(v1)) == 0 { + return p + uintptr(i)*uintptr(v1) + } + goto _2 + _2: + ; + i++ + } + *(*Tsize_t)(unsafe.Pointer(nelp)) = n + uint64(1) + return Xmemcpy(tls, p+uintptr(n)*uintptr(v1), key, width) +} + +func Xlfind(tls *TLS, key uintptr, base uintptr, nelp uintptr, width Tsize_t, compar uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v base=%v nelp=%v width=%v compar=%v, (%v:)", tls, key, base, nelp, width, compar, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i, n Tsize_t + var p uintptr + var v1 t__predefined_size_t + _, _, _, _ = i, n, p, v1 + defer func() {}() + v1 = width + p = base + n = *(*Tsize_t)(unsafe.Pointer(nelp)) + i = uint64(0) + for { + if !(i < n) { + break + } + if (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{compar})))(tls, key, p+uintptr(i)*uintptr(v1)) == 0 { + return p + uintptr(i)*uintptr(v1) + } + goto _2 + _2: + ; + i++ + } + return uintptr(0) +} + +const MAXH = 0 + +type Tnode1 = struct { + Fkey uintptr + Fa [2]uintptr + Fh int32 +} + +func Xtdelete(tls *TLS, key uintptr, rootp uintptr, cmp uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v rootp=%v cmp=%v, (%v:)", tls, key, rootp, cmp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a [97]uintptr + var c, i, v1, v2, v4, v5, v6, v7, v8 int32 + var child, deleted, n, parent uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, c, child, deleted, i, n, parent, v1, v2, v4, v5, v6, v7, v8 + if !(rootp != 0) { + return uintptr(0) + } + n = *(*uintptr)(unsafe.Pointer(rootp)) + i = 0 + /* *a[0] is an arbitrary non-null pointer that is returned when + the root node is deleted. */ + v1 = i + i++ + a[v1] = rootp + v2 = i + i++ + a[v2] = rootp + for { + if !(n != 0) { + return uintptr(0) + } + c = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, key, (*Tnode1)(unsafe.Pointer(n)).Fkey) + if !(c != 0) { + break + } + v4 = i + i++ + a[v4] = n + 8 + BoolUintptr(c > 0)*8 + n = *(*uintptr)(unsafe.Pointer(n + 8 + BoolUintptr(c > 0)*8)) + goto _3 + _3: + } + parent = *(*uintptr)(unsafe.Pointer(a[i-int32(2)])) + if *(*uintptr)(unsafe.Pointer(n + 8)) != 0 { + /* free the preceding node instead of the deleted one. */ + deleted = n + v5 = i + i++ + a[v5] = n + 8 + n = *(*uintptr)(unsafe.Pointer(n + 8)) + for *(*uintptr)(unsafe.Pointer(n + 8 + 1*8)) != 0 { + v6 = i + i++ + a[v6] = n + 8 + 1*8 + n = *(*uintptr)(unsafe.Pointer(n + 8 + 1*8)) + } + (*Tnode1)(unsafe.Pointer(deleted)).Fkey = (*Tnode1)(unsafe.Pointer(n)).Fkey + child = *(*uintptr)(unsafe.Pointer(n + 8)) + } else { + child = *(*uintptr)(unsafe.Pointer(n + 8 + 1*8)) + } + /* freed node has at most one child, move it up and rebalance. */ + Xfree(tls, n) + i-- + v7 = i + *(*uintptr)(unsafe.Pointer(a[v7])) = child + for { + i-- + v8 = i + if !(v8 != 0 && X__tsearch_balance(tls, a[i]) != 0) { + break + } + } + return parent +} + +func Xtdestroy(tls *TLS, root uintptr, freekey uintptr) { + if __ccgo_strace { + trc("tls=%v root=%v freekey=%v, (%v:)", tls, root, freekey, origin(2)) + } + var r uintptr + _ = r + r = root + if r == uintptr(0) { + return + } + Xtdestroy(tls, *(*uintptr)(unsafe.Pointer(r + 8)), freekey) + Xtdestroy(tls, *(*uintptr)(unsafe.Pointer(r + 8 + 1*8)), freekey) + if freekey != 0 { + (*(*func(*TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{freekey})))(tls, (*Tnode1)(unsafe.Pointer(r)).Fkey) + } + Xfree(tls, r) +} + +func Xtfind(tls *TLS, key uintptr, rootp uintptr, cmp uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v rootp=%v cmp=%v, (%v:)", tls, key, rootp, cmp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c int32 + var n uintptr + _, _ = c, n + if !(rootp != 0) { + return uintptr(0) + } + n = *(*uintptr)(unsafe.Pointer(rootp)) + for { + if !(n != 0) { + break + } + c = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, key, (*Tnode1)(unsafe.Pointer(n)).Fkey) + if !(c != 0) { + break + } + n = *(*uintptr)(unsafe.Pointer(n + 8 + BoolUintptr(c > 0)*8)) + goto _1 + _1: + } + return n +} + +func _height(tls *TLS, n uintptr) (r int32) { + var v1 int32 + _ = v1 + if n != 0 { + v1 = (*Tnode1)(unsafe.Pointer(n)).Fh + } else { + v1 = 0 + } + return v1 +} + +func _rot(tls *TLS, p uintptr, x uintptr, dir int32) (r int32) { + var hx, hz int32 + var y, z uintptr + _, _, _, _ = hx, hz, y, z + y = *(*uintptr)(unsafe.Pointer(x + 8 + uintptr(dir)*8)) + z = *(*uintptr)(unsafe.Pointer(y + 8 + BoolUintptr(!(dir != 0))*8)) + hx = (*Tnode1)(unsafe.Pointer(x)).Fh + hz = _height(tls, z) + if hz > _height(tls, *(*uintptr)(unsafe.Pointer(y + 8 + uintptr(dir)*8))) { + /* + * x + * / \ dir z + * A y / * / \ --> x y + * z D /| | * / \ A B C D + * B C + */ + *(*uintptr)(unsafe.Pointer(x + 8 + uintptr(dir)*8)) = *(*uintptr)(unsafe.Pointer(z + 8 + BoolUintptr(!(dir != 0))*8)) + *(*uintptr)(unsafe.Pointer(y + 8 + BoolUintptr(!(dir != 0))*8)) = *(*uintptr)(unsafe.Pointer(z + 8 + uintptr(dir)*8)) + *(*uintptr)(unsafe.Pointer(z + 8 + BoolUintptr(!(dir != 0))*8)) = x + *(*uintptr)(unsafe.Pointer(z + 8 + uintptr(dir)*8)) = y + (*Tnode1)(unsafe.Pointer(x)).Fh = hz + (*Tnode1)(unsafe.Pointer(y)).Fh = hz + (*Tnode1)(unsafe.Pointer(z)).Fh = hz + int32(1) + } else { + /* + * x y + * / \ / * A y --> x D + * / \ / * z D A z + */ + *(*uintptr)(unsafe.Pointer(x + 8 + uintptr(dir)*8)) = z + *(*uintptr)(unsafe.Pointer(y + 8 + BoolUintptr(!(dir != 0))*8)) = x + (*Tnode1)(unsafe.Pointer(x)).Fh = hz + int32(1) + (*Tnode1)(unsafe.Pointer(y)).Fh = hz + int32(2) + z = y + } + *(*uintptr)(unsafe.Pointer(p)) = z + return (*Tnode1)(unsafe.Pointer(z)).Fh - hx +} + +// C documentation +// +// /* balance *p, return 0 if height is unchanged. */ +func X__tsearch_balance(tls *TLS, p uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h0, h1, old, v1 int32 + var n uintptr + _, _, _, _, _ = h0, h1, n, old, v1 + n = *(*uintptr)(unsafe.Pointer(p)) + h0 = _height(tls, *(*uintptr)(unsafe.Pointer(n + 8))) + h1 = _height(tls, *(*uintptr)(unsafe.Pointer(n + 8 + 1*8))) + if uint32(h0-h1)+uint32(1) < uint32(3) { + old = (*Tnode1)(unsafe.Pointer(n)).Fh + if h0 < h1 { + v1 = h1 + int32(1) + } else { + v1 = h0 + int32(1) + } + (*Tnode1)(unsafe.Pointer(n)).Fh = v1 + return (*Tnode1)(unsafe.Pointer(n)).Fh - old + } + return _rot(tls, p, n, BoolInt32(h0 < h1)) +} + +func Xtsearch(tls *TLS, key uintptr, rootp uintptr, cmp uintptr) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v rootp=%v cmp=%v, (%v:)", tls, key, rootp, cmp, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var a [96]uintptr + var c, i, v1, v3, v5, v6 int32 + var n, r, v4 uintptr + var v7 bool + _, _, _, _, _, _, _, _, _, _, _ = a, c, i, n, r, v1, v3, v4, v5, v6, v7 + if !(rootp != 0) { + return uintptr(0) + } + n = *(*uintptr)(unsafe.Pointer(rootp)) + i = 0 + v1 = i + i++ + a[v1] = rootp + for { + if !(n != 0) { + break + } + c = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, key, (*Tnode1)(unsafe.Pointer(n)).Fkey) + if !(c != 0) { + return n + } + v3 = i + i++ + a[v3] = n + 8 + BoolUintptr(c > 0)*8 + n = *(*uintptr)(unsafe.Pointer(n + 8 + BoolUintptr(c > 0)*8)) + goto _2 + _2: + } + r = Xmalloc(tls, uint64(32)) + if !(r != 0) { + return uintptr(0) + } + (*Tnode1)(unsafe.Pointer(r)).Fkey = key + v4 = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(r + 8 + 1*8)) = v4 + *(*uintptr)(unsafe.Pointer(r + 8)) = v4 + (*Tnode1)(unsafe.Pointer(r)).Fh = int32(1) + /* insert new node, rebalance ancestors. */ + i-- + v5 = i + *(*uintptr)(unsafe.Pointer(a[v5])) = r + for { + if v7 = i != 0; v7 { + i-- + v6 = i + } + if !(v7 && X__tsearch_balance(tls, a[v6]) != 0) { + break + } + } + return r +} + +func _walk(tls *TLS, r uintptr, action uintptr, d int32) { + if !(r != 0) { + return + } + if (*Tnode1)(unsafe.Pointer(r)).Fh == int32(1) { + (*(*func(*TLS, uintptr, TVISIT, int32))(unsafe.Pointer(&struct{ uintptr }{action})))(tls, r, _leaf, d) + } else { + (*(*func(*TLS, uintptr, TVISIT, int32))(unsafe.Pointer(&struct{ uintptr }{action})))(tls, r, _preorder, d) + _walk(tls, *(*uintptr)(unsafe.Pointer(r + 8)), action, d+int32(1)) + (*(*func(*TLS, uintptr, TVISIT, int32))(unsafe.Pointer(&struct{ uintptr }{action})))(tls, r, _postorder, d) + _walk(tls, *(*uintptr)(unsafe.Pointer(r + 8 + 1*8)), action, d+int32(1)) + (*(*func(*TLS, uintptr, TVISIT, int32))(unsafe.Pointer(&struct{ uintptr }{action})))(tls, r, _endorder, d) + } +} + +func Xtwalk(tls *TLS, root uintptr, action uintptr) { + if __ccgo_strace { + trc("tls=%v root=%v action=%v, (%v:)", tls, root, action, origin(2)) + } + _walk(tls, root, action, 0) +} + +func Xpoll(tls *TLS, fds uintptr, n Tnfds_t, timeout int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fds=%v n=%v timeout=%v, (%v:)", tls, fds, n, timeout, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_poll), int64(fds), int64(n), int64(timeout), 0, 0, 0)))) +} + +type t__ucontext3 = Tucontext_t5 + +func Xppoll(tls *TLS, fds uintptr, n Tnfds_t, to uintptr, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fds=%v n=%v to=%v mask=%v, (%v:)", tls, fds, n, to, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ns, v1, v2 int64 + var s Ttime_t + var v3 uintptr + _, _, _, _, _ = ns, s, v1, v2, v3 + if to != 0 { + v1 = (*Ttimespec)(unsafe.Pointer(to)).Ftv_sec + } else { + v1 = 0 + } + s = v1 + if to != 0 { + v2 = (*Ttimespec)(unsafe.Pointer(to)).Ftv_nsec + } else { + v2 = 0 + } + ns = v2 + if to != 0 { + *(*[2]int64)(unsafe.Pointer(bp)) = [2]int64{ + 0: s, + 1: ns, + } + v3 = bp + } else { + v3 = uintptr(0) + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_ppoll), int64(fds), int64(n), int64(v3), int64(mask), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)), 0)))) +} + +type t__ucontext4 = Tucontext_t4 + +func Xpselect(tls *TLS, n int32, rfds uintptr, wfds uintptr, efds uintptr, ts uintptr, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v n=%v rfds=%v wfds=%v efds=%v ts=%v mask=%v, (%v:)", tls, n, rfds, wfds, efds, ts, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ns, v1, v2 int64 + var s Ttime_t + var v3 uintptr + var _ /* data at bp+16 */ [2]Tsyscall_arg_t + _, _, _, _, _ = ns, s, v1, v2, v3 + *(*[2]Tsyscall_arg_t)(unsafe.Pointer(bp + 16)) = [2]Tsyscall_arg_t{ + 0: int64(uint64(uint64(mask))), + 1: int64(Int32FromInt32(_NSIG) / Int32FromInt32(8)), + } + if ts != 0 { + v1 = (*Ttimespec)(unsafe.Pointer(ts)).Ftv_sec + } else { + v1 = 0 + } + s = v1 + if ts != 0 { + v2 = (*Ttimespec)(unsafe.Pointer(ts)).Ftv_nsec + } else { + v2 = 0 + } + ns = v2 + if ts != 0 { + *(*[2]int64)(unsafe.Pointer(bp)) = [2]int64{ + 0: s, + 1: ns, + } + v3 = bp + } else { + v3 = uintptr(0) + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pselect6), int64(n), int64(rfds), int64(wfds), int64(efds), int64(v3), int64(bp+16))))) +} + +type Tucontext_t6 = struct { + Fuc_flags uint64 + Fuc_link uintptr + Fuc_stack Tstack_t + Fuc_mcontext Tmcontext_t + Fuc_sigmask Tsigset_t + F__fpregs_mem [64]uint64 +} + +func Xselect(tls *TLS, n int32, rfds uintptr, wfds uintptr, efds uintptr, tv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v n=%v rfds=%v wfds=%v efds=%v tv=%v, (%v:)", tls, n, rfds, wfds, efds, tv, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var max_time, s Ttime_t + var ns, v1, v2 int64 + var us Tsuseconds_t + var v3 uintptr + _, _, _, _, _, _, _ = max_time, ns, s, us, v1, v2, v3 + if tv != 0 { + v1 = (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec + } else { + v1 = 0 + } + s = v1 + if tv != 0 { + v2 = (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec + } else { + v2 = 0 + } + us = v2 + max_time = int64(Uint64FromUint64(1)<<(Uint64FromInt32(8)*Uint64FromInt64(8)-Uint64FromInt32(1)) - Uint64FromInt32(1)) + if s < 0 || us < 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + if us/int64(1000000) > max_time-s { + s = max_time + us = int64(999999) + ns = int64(999999999) + } else { + s += us / int64(1000000) + us %= int64(1000000) + ns = us * int64(1000) + } + if tv != 0 { + *(*[2]int64)(unsafe.Pointer(bp)) = [2]int64{ + 0: s, + 1: us, + } + v3 = bp + } else { + v3 = uintptr(0) + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_select), int64(n), int64(rfds), int64(wfds), int64(efds), int64(v3), 0)))) +} + +var _all_mask = [1]uint64{ + 0: -Uint64FromUint64(1), +} + +var _app_mask = [1]uint64{ + 0: uint64(0xfffffffc7fffffff), +} + +func X__block_all_sigs(tls *TLS, set uintptr) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_BLOCK)), int64(uintptr(unsafe.Pointer(&_all_mask))), int64(set), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) +} + +func X__block_app_sigs(tls *TLS, set uintptr) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_BLOCK)), int64(uintptr(unsafe.Pointer(&_app_mask))), int64(set), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) +} + +func X__restore_sigs(tls *TLS, set uintptr) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_SETMASK)), int64(set), int64(Int32FromInt32(0)), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) +} + +func Xgetitimer(tls *TLS, which int32, old uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v which=%v old=%v, (%v:)", tls, which, old, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var r int32 + var _ /* old32 at bp+0 */ [4]int64 + _ = r + if uint64(8) > uint64(8) { + r = int32(X__syscall2(tls, int64(SYS_getitimer), int64(which), int64(bp))) + if !(r != 0) { + (*Titimerval)(unsafe.Pointer(old)).Fit_interval.Ftv_sec = (*(*[4]int64)(unsafe.Pointer(bp)))[0] + (*Titimerval)(unsafe.Pointer(old)).Fit_interval.Ftv_usec = (*(*[4]int64)(unsafe.Pointer(bp)))[int32(1)] + (*Titimerval)(unsafe.Pointer(old)).Fit_value.Ftv_sec = (*(*[4]int64)(unsafe.Pointer(bp)))[int32(2)] + (*Titimerval)(unsafe.Pointer(old)).Fit_value.Ftv_usec = (*(*[4]int64)(unsafe.Pointer(bp)))[int32(3)] + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_getitimer), int64(which), int64(old))))) +} + +func Xkill(tls *TLS, pid Tpid_t, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v pid=%v sig=%v, (%v:)", tls, pid, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_kill), int64(pid), int64(sig))))) +} + +func Xkillpg(tls *TLS, pgid Tpid_t, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v pgid=%v sig=%v, (%v:)", tls, pgid, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + if pgid < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + return Xkill(tls, -pgid, sig) +} + +func Xpsiginfo(tls *TLS, si uintptr, msg uintptr) { + if __ccgo_strace { + trc("tls=%v si=%v msg=%v, (%v:)", tls, si, msg, origin(2)) + } + Xpsignal(tls, (*Tsiginfo_t)(unsafe.Pointer(si)).Fsi_signo, msg) +} + +func Xpsignal(tls *TLS, sig int32, msg uintptr) { + if __ccgo_strace { + trc("tls=%v sig=%v msg=%v, (%v:)", tls, sig, msg, origin(2)) + } + bp := tls.Alloc(32) + defer tls.Free(32) + var __need_unlock, old_errno, old_mode, v1 int32 + var f, old_locale, s, v2, v3 uintptr + _, _, _, _, _, _, _, _, _ = __need_unlock, f, old_errno, old_locale, old_mode, s, v1, v2, v3 + f = uintptr(unsafe.Pointer(&X__stderr_FILE)) + s = Xstrsignal(tls, sig) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + /* Save stderr's orientation and encoding rule, since psignal is not + * permitted to change them. Save errno and restore it if there is no + * error since fprintf might change it even on success but psignal is + * not permitted to do so. */ + old_locale = (*TFILE)(unsafe.Pointer(f)).Flocale + old_mode = (*TFILE)(unsafe.Pointer(f)).Fmode + old_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if msg != 0 { + v2 = msg + } else { + v2 = __ccgo_ts + } + if msg != 0 { + v3 = __ccgo_ts + 355 + } else { + v3 = __ccgo_ts + } + if Xfprintf(tls, f, __ccgo_ts+1089, VaList(bp+8, v2, v3, s)) >= 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + } + (*TFILE)(unsafe.Pointer(f)).Fmode = old_mode + (*TFILE)(unsafe.Pointer(f)).Flocale = old_locale + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xraise(tls *TLS, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v sig=%v, (%v:)", tls, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var ret int32 + var _ /* set at bp+0 */ Tsigset_t + _ = ret + X__block_app_sigs(tls, bp) + ret = int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_tkill), int64((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Ftid), int64(sig))))) + X__restore_sigs(tls, bp) + return ret +} + +/* These functions will not work, but suffice for targets where the + * kernel sigaction structure does not actually use sa_restorer. */ +func X__restore(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func X__restore_rt(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xsetitimer(tls *TLS, which int32, new1 uintptr, old uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v which=%v new1=%v old=%v, (%v:)", tls, which, new1, old, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var is, vs Ttime_t + var ius, vus int64 + var r int32 + var _ /* old32 at bp+32 */ [4]int64 + _, _, _, _, _ = is, ius, r, vs, vus + if uint64(8) > uint64(8) { + is = (*Titimerval)(unsafe.Pointer(new1)).Fit_interval.Ftv_sec + vs = (*Titimerval)(unsafe.Pointer(new1)).Fit_value.Ftv_sec + ius = (*Titimerval)(unsafe.Pointer(new1)).Fit_interval.Ftv_usec + vus = (*Titimerval)(unsafe.Pointer(new1)).Fit_value.Ftv_usec + if !!((uint64(is)+Uint64FromUint64(0x80000000))>>Int32FromInt32(32) != 0) || !!((uint64(vs)+Uint64FromUint64(0x80000000))>>Int32FromInt32(32) != 0) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } + *(*[4]int64)(unsafe.Pointer(bp)) = [4]int64{ + 0: is, + 1: ius, + 2: vs, + 3: vus, + } + r = int32(X__syscall3(tls, int64(SYS_setitimer), int64(which), int64(bp), int64(bp+32))) + if !(r != 0) && old != 0 { + (*Titimerval)(unsafe.Pointer(old)).Fit_interval.Ftv_sec = (*(*[4]int64)(unsafe.Pointer(bp + 32)))[0] + (*Titimerval)(unsafe.Pointer(old)).Fit_interval.Ftv_usec = (*(*[4]int64)(unsafe.Pointer(bp + 32)))[int32(1)] + (*Titimerval)(unsafe.Pointer(old)).Fit_value.Ftv_sec = (*(*[4]int64)(unsafe.Pointer(bp + 32)))[int32(2)] + (*Titimerval)(unsafe.Pointer(old)).Fit_value.Ftv_usec = (*(*[4]int64)(unsafe.Pointer(bp + 32)))[int32(3)] + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_setitimer), int64(which), int64(new1), int64(old))))) +} + +const __restore = 0 + +type Tk_sigaction = struct { + Fhandler uintptr + Fflags uint64 + Frestorer uintptr + Fmask [2]uint32 +} + +var _unmask_done int32 +var _handler_set [1]uint64 + +func X__get_handler_set(tls *TLS, set uintptr) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + } + Xmemcpy(tls, set, uintptr(unsafe.Pointer(&_handler_set)), uint64(8)) +} + +func X__libc_sigaction(tls *TLS, sig int32, sa uintptr, old uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v sig=%v sa=%v old=%v, (%v:)", tls, sig, sa, old, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var r int32 + var v1, v3, v4, v5 uintptr + var v2 int64 + var _ /* ksa at bp+8 */ Tk_sigaction + var _ /* ksa_old at bp+40 */ Tk_sigaction + _, _, _, _, _, _ = r, v1, v2, v3, v4, v5 + if sa != 0 { + if uint64(*(*uintptr)(unsafe.Pointer(sa))) > uint64(1) { + v1 = uintptr(unsafe.Pointer(&_handler_set)) + uintptr(uint64(sig-Int32FromInt32(1))/(Uint64FromInt32(8)*Uint64FromInt64(8)))*8 + v2 = int64(uint64(1) << (uint64(sig-Int32FromInt32(1)) % (Uint64FromInt32(8) * Uint64FromInt64(8)))) + if Uint64FromInt64(8) == Uint64FromInt64(4) { + // __asm__ __volatile__( + // + // "lock ; or %1, %0" + // : "=m"(*p) : "r"(v) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 48, __ccgo_ts+1504) + } else { + // __asm__ __volatile__( + // + // "lock ; or %1, %0" + // : "=m"(*p) : "r"(v) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 64, __ccgo_ts+1504) + } + /* If pthread_create has not yet been called, + * implementation-internal signals might not + * yet have been unblocked. They must be + * unblocked before any signal handler is + * installed, so that an application cannot + * receive an illegal sigset_t (with them + * blocked) as part of the ucontext_t passed + * to the signal handler. */ + if !(X__libc.Fthreaded != 0) && !(_unmask_done != 0) { + *(*[1]uint64)(unsafe.Pointer(bp)) = [1]uint64{ + 0: Uint64FromUint64(3) << (Int32FromInt32(32) * BoolInt32(Uint64FromInt64(8) > Uint64FromInt32(4))), + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_UNBLOCK)), int64(bp), int64(Int32FromInt32(0)), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) + _unmask_done = int32(1) + } + if !((*Tsigaction)(unsafe.Pointer(sa)).Fsa_flags&Int32FromInt32(SA_RESTART) != 0) { + // __asm__ __volatile__( + // + // "mov %1, %0 ; lock ; orl $0,(%%rsp)" + // : "=m"(*p) : "r"(x) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 88, __ccgo_ts+1504) + } + } + (*(*Tk_sigaction)(unsafe.Pointer(bp + 8))).Fhandler = *(*uintptr)(unsafe.Pointer(sa)) + (*(*Tk_sigaction)(unsafe.Pointer(bp + 8))).Fflags = uint64((*Tsigaction)(unsafe.Pointer(sa)).Fsa_flags) + (*(*Tk_sigaction)(unsafe.Pointer(bp + 8))).Fflags |= uint64(SA_RESTORER) + if (*Tsigaction)(unsafe.Pointer(sa)).Fsa_flags&int32(SA_SIGINFO) != 0 { + v3 = __ccgo_fp(X__restore_rt) + } else { + v3 = __ccgo_fp(X__restore_rt) + } + (*(*Tk_sigaction)(unsafe.Pointer(bp + 8))).Frestorer = v3 + Xmemcpy(tls, bp+8+24, sa+8, uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) + } + if sa != 0 { + v4 = bp + 8 + } else { + v4 = uintptr(0) + } + if old != 0 { + v5 = bp + 40 + } else { + v5 = uintptr(0) + } + r = int32(X__syscall4(tls, int64(SYS_rt_sigaction), int64(sig), int64(v4), int64(v5), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)))) + if old != 0 && !(r != 0) { + *(*uintptr)(unsafe.Pointer(old)) = (*(*Tk_sigaction)(unsafe.Pointer(bp + 40))).Fhandler + (*Tsigaction)(unsafe.Pointer(old)).Fsa_flags = int32((*(*Tk_sigaction)(unsafe.Pointer(bp + 40))).Fflags) + Xmemcpy(tls, old+8, bp+40+24, uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func X__sigaction(tls *TLS, sig int32, sa uintptr, old uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v sig=%v sa=%v old=%v, (%v:)", tls, sig, sa, old, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r int32 + var _ /* set at bp+0 */ [1]uint64 + _ = r + if uint32(uint32(sig))-uint32(32) < uint32(3) || uint32(uint32(sig))-uint32(1) >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + /* Doing anything with the disposition of SIGABRT requires a lock, + * so that it cannot be changed while abort is terminating the + * process and so any change made by abort can't be observed. */ + if sig == int32(SIGABRT) { + X__block_all_sigs(tls, bp) + ___lock(tls, uintptr(unsafe.Pointer(&X__abort_lock))) + } + r = X__libc_sigaction(tls, sig, sa, old) + if sig == int32(SIGABRT) { + ___unlock(tls, uintptr(unsafe.Pointer(&X__abort_lock))) + X__restore_sigs(tls, bp) + } + return r +} + +func Xsigaction(tls *TLS, sig int32, sa uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v sig=%v sa=%v old=%v, (%v:)", tls, sig, sa, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__sigaction(tls, sig, sa, old) +} + +func Xsigaddset(tls *TLS, set uintptr, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v sig=%v, (%v:)", tls, set, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uint32 + _ = s + s = uint32(sig - int32(1)) + if s >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) || uint32(uint32(sig))-uint32(32) < uint32(3) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + *(*uint64)(unsafe.Pointer(set + uintptr(uint64(s/uint32(8))/uint64(8))*8)) |= uint64(1) << (uint64(uint64(s)) & (Uint64FromInt32(8)*Uint64FromInt64(8) - Uint64FromInt32(1))) + return 0 +} + +func Xsigaltstack(tls *TLS, ss uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ss=%v old=%v, (%v:)", tls, ss, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + if ss != 0 { + if !((*Tstack_t)(unsafe.Pointer(ss)).Fss_flags&Int32FromInt32(SS_DISABLE) != 0) && (*Tstack_t)(unsafe.Pointer(ss)).Fss_size < uint64(MINSIGSTKSZ) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return -int32(1) + } + if (*Tstack_t)(unsafe.Pointer(ss)).Fss_flags&int32(SS_ONSTACK) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_sigaltstack), int64(ss), int64(old))))) +} + +const SST_SIZE = 8 + +type Tucontext_t7 = struct { + Fuc_flags uint64 + Fuc_link uintptr + Fuc_stack Tstack_t + Fuc_mcontext Tmcontext_t1 + Fuc_sigmask Tsigset_t + F__fpregs_mem [64]uint64 +} + +func Xsigandset(tls *TLS, dest uintptr, left uintptr, right uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v dest=%v left=%v right=%v, (%v:)", tls, dest, left, right, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var d, l, r uintptr + var i uint64 + _, _, _, _ = d, i, l, r + i = uint64(0) + d = dest + l = left + r = right + for { + if !(i < uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))/Uint64FromInt64(8)) { + break + } + *(*uint64)(unsafe.Pointer(d + uintptr(i)*8)) = *(*uint64)(unsafe.Pointer(l + uintptr(i)*8)) & *(*uint64)(unsafe.Pointer(r + uintptr(i)*8)) + goto _1 + _1: + ; + i++ + } + return 0 +} + +func Xsigdelset(tls *TLS, set uintptr, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v sig=%v, (%v:)", tls, set, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uint32 + _ = s + s = uint32(sig - int32(1)) + if s >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) || uint32(uint32(sig))-uint32(32) < uint32(3) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + *(*uint64)(unsafe.Pointer(set + uintptr(uint64(s/uint32(8))/uint64(8))*8)) &= ^(Uint64FromUint64(1) << (uint64(uint64(s)) & (Uint64FromInt32(8)*Uint64FromInt64(8) - Uint64FromInt32(1)))) + return 0 +} + +func Xsigemptyset(tls *TLS, set uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*uint64)(unsafe.Pointer(set)) = uint64(0) + if Bool(uint64(8) == uint64(4)) || Bool(int32(_NSIG) > int32(65)) { + *(*uint64)(unsafe.Pointer(set + 1*8)) = uint64(0) + } + if Bool(uint64(8) == uint64(4)) && Bool(int32(_NSIG) > int32(65)) { + *(*uint64)(unsafe.Pointer(set + 2*8)) = uint64(0) + *(*uint64)(unsafe.Pointer(set + 3*8)) = uint64(0) + } + return 0 +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xsigfillset(tls *TLS, set uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*uint64)(unsafe.Pointer(set)) = uint64(0xfffffffc7fffffff) + if int32(_NSIG) > int32(65) { + *(*uint64)(unsafe.Pointer(set + 1*8)) = uint64(0xffffffffffffffff) + } + return 0 +} + +func Xsigisemptyset(tls *TLS, set uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i Tsize_t + _ = i + i = uint64(0) + for { + if !(i < uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))/Uint64FromInt64(8)) { + break + } + if *(*uint64)(unsafe.Pointer(set + uintptr(i)*8)) != 0 { + return 0 + } + goto _1 + _1: + ; + i++ + } + return int32(1) +} + +func Xsigismember(tls *TLS, set uintptr, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v sig=%v, (%v:)", tls, set, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uint32 + _ = s + s = uint32(sig - int32(1)) + if s >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) { + return 0 + } + return BoolInt32(!!(*(*uint64)(unsafe.Pointer(set + uintptr(uint64(s/uint32(8))/uint64(8))*8))&(Uint64FromUint64(1)<<(uint64(uint64(s))&(Uint64FromInt32(8)*Uint64FromInt64(8)-Uint64FromInt32(1)))) != 0)) +} + +func Xsigorset(tls *TLS, dest uintptr, left uintptr, right uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v dest=%v left=%v right=%v, (%v:)", tls, dest, left, right, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var d, l, r uintptr + var i uint64 + _, _, _, _ = d, i, l, r + i = uint64(0) + d = dest + l = left + r = right + for { + if !(i < uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))/Uint64FromInt64(8)) { + break + } + *(*uint64)(unsafe.Pointer(d + uintptr(i)*8)) = *(*uint64)(unsafe.Pointer(l + uintptr(i)*8)) | *(*uint64)(unsafe.Pointer(r + uintptr(i)*8)) + goto _1 + _1: + ; + i++ + } + return 0 +} + +func Xsigpending(tls *TLS, set uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_rt_sigpending), int64(set), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)))))) +} + +func Xsigprocmask(tls *TLS, how int32, set uintptr, old uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v how=%v set=%v old=%v, (%v:)", tls, how, set, old, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = _pthread_sigmask(tls, how, set, old) + if !(r != 0) { + return r + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = r + return -int32(1) +} + +func Xsigqueue(tls *TLS, pid Tpid_t, sig int32, value Tsigval) (r1 int32) { + if __ccgo_strace { + trc("tls=%v pid=%v sig=%v value=%v, (%v:)", tls, pid, sig, value, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(256) + defer tls.Free(256) + var r int32 + var _ /* set at bp+128 */ Tsigset_t + var _ /* si at bp+0 */ Tsiginfo_t + _ = r + Xmemset(tls, bp, 0, uint64(128)) + (*(*Tsiginfo_t)(unsafe.Pointer(bp))).Fsi_signo = sig + (*(*Tsiginfo_t)(unsafe.Pointer(bp))).Fsi_code = -int32(1) + *(*Tsigval)(unsafe.Pointer(bp + 16 + 8)) = value + *(*Tuid_t)(unsafe.Pointer(bp + 16 + 4)) = Xgetuid(tls) + X__block_app_sigs(tls, bp+128) + *(*Tpid_t)(unsafe.Pointer(bp + 16)) = Xgetpid(tls) + r = int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_rt_sigqueueinfo), int64(pid), int64(sig), int64(bp))))) + X__restore_sigs(tls, bp+128) + return r +} + +func X__libc_current_sigrtmax(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Int32FromInt32(_NSIG) - Int32FromInt32(1) +} + +func X__libc_current_sigrtmin(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(35) +} + +type t__jmp_buf = [8]uint64 + +type Tjmp_buf = [1]t__jmp_buf_tag + +type t__jmp_buf_tag = struct { + F__jb t__jmp_buf + F__fl uint64 + F__ss [16]uint64 +} + +type Tsigjmp_buf = [1]t__jmp_buf_tag + +func X__sigsetjmp_tail(tls *TLS, jb uintptr, ret int32) (r int32) { + if __ccgo_strace { + trc("tls=%v jb=%v ret=%v, (%v:)", tls, jb, ret, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p, v1, v2 uintptr + _, _, _ = p, v1, v2 + p = jb + 72 + if ret != 0 { + v1 = p + } else { + v1 = uintptr(0) + } + if ret != 0 { + v2 = uintptr(0) + } else { + v2 = p + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_SETMASK)), int64(v1), int64(v2), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) + return ret +} + +func Xsigsuspend(tls *TLS, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v, (%v:)", tls, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_rt_sigsuspend), int64(mask), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)), 0, 0, 0, 0)))) +} + +func _do_sigtimedwait(tls *TLS, mask uintptr, si uintptr, ts uintptr) (r int32) { + return int32(___syscall_cp(tls, int64(SYS_rt_sigtimedwait), int64(mask), int64(si), int64(ts), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)), 0, 0)) +} + +func Xsigtimedwait(tls *TLS, mask uintptr, si uintptr, timeout uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v si=%v timeout=%v, (%v:)", tls, mask, si, timeout, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + for cond := true; cond; cond = ret == -int32(EINTR) { + ret = _do_sigtimedwait(tls, mask, si, timeout) + } + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) +} + +func Xsigwait(tls *TLS, mask uintptr, sig uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v sig=%v, (%v:)", tls, mask, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var _ /* si at bp+0 */ Tsiginfo_t + if Xsigtimedwait(tls, mask, bp, uintptr(0)) < 0 { + return -int32(1) + } + *(*int32)(unsafe.Pointer(sig)) = (*(*Tsiginfo_t)(unsafe.Pointer(bp))).Fsi_signo + return 0 +} + +func Xsigwaitinfo(tls *TLS, mask uintptr, si uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v si=%v, (%v:)", tls, mask, si, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsigtimedwait(tls, mask, si, uintptr(0)) +} + +func X__fxstat(tls *TLS, ver int32, fd int32, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v fd=%v buf=%v, (%v:)", tls, ver, fd, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfstat(tls, fd, buf) +} + +func X__fxstatat(tls *TLS, ver int32, fd int32, path uintptr, buf uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v fd=%v path=%v buf=%v flag=%v, (%v:)", tls, ver, fd, path, buf, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfstatat(tls, fd, path, buf, flag) +} + +func X__lxstat(tls *TLS, ver int32, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v path=%v buf=%v, (%v:)", tls, ver, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xlstat(tls, path, buf) +} + +func X__xstat(tls *TLS, ver int32, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v path=%v buf=%v, (%v:)", tls, ver, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstat(tls, path, buf) +} + +func X__xmknod(tls *TLS, ver int32, path uintptr, mode Tmode_t, dev uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v path=%v mode=%v dev=%v, (%v:)", tls, ver, path, mode, dev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmknod(tls, path, mode, *(*Tdev_t)(unsafe.Pointer(dev))) +} + +func X__xmknodat(tls *TLS, ver int32, fd int32, path uintptr, mode Tmode_t, dev uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v fd=%v path=%v mode=%v dev=%v, (%v:)", tls, ver, fd, path, mode, dev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmknodat(tls, fd, path, mode, *(*Tdev_t)(unsafe.Pointer(dev))) +} + +func Xchmod(tls *TLS, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v, (%v:)", tls, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_chmod), int64(path), int64(mode))))) +} + +func Xfchmod(tls *TLS, fd int32, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v mode=%v, (%v:)", tls, fd, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ret int32 + var _ /* buf at bp+0 */ [27]int8 + _ = ret + ret = int32(X__syscall2(tls, int64(SYS_fchmod), int64(fd), int64(mode))) + if ret != -int32(EBADF) || X__syscall2(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_GETFD))) < 0 { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + X__procfdname(tls, bp, uint32(uint32(fd))) + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_chmod), int64(bp), int64(mode))))) +} + +func Xfchmodat(tls *TLS, fd int32, path uintptr, mode Tmode_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v mode=%v flag=%v, (%v:)", tls, fd, path, mode, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(176) + defer tls.Free(176) + var fd2, ret, v1 int32 + var _ /* proc at bp+144 */ [27]int8 + var _ /* st at bp+0 */ Tstat + _, _, _ = fd2, ret, v1 + if !(flag != 0) { + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_fchmodat), int64(fd), int64(path), int64(mode))))) + } + ret = int32(X__syscall4(tls, int64(SYS_fchmodat2), int64(fd), int64(path), int64(mode), int64(flag))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + if flag != int32(AT_SYMLINK_NOFOLLOW) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + if Xfstatat(tls, fd, path, bp, flag) != 0 { + return -int32(1) + } + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFLNK) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } + v1 = int32(X__syscall3(tls, int64(SYS_openat), int64(fd), int64(path), int64(Int32FromInt32(O_RDONLY)|Int32FromInt32(O_PATH)|Int32FromInt32(O_NOFOLLOW)|Int32FromInt32(O_NOCTTY)|Int32FromInt32(O_CLOEXEC)))) + fd2 = v1 + if v1 < 0 { + if fd2 == -int32(ELOOP) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } + return int32(X__syscall_ret(tls, uint64(uint64(fd2)))) + } + X__procfdname(tls, bp+144, uint32(uint32(fd2))) + ret = Xstat(tls, bp+144, bp) + if !(ret != 0) { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFLNK) { + ret = int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } else { + ret = int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_fchmodat), int64(-Int32FromInt32(100)), int64(bp+144), int64(mode))))) + } + } + X__syscall1(tls, int64(SYS_close), int64(fd2)) + return ret +} + +func X__fstat(tls *TLS, fd int32, st uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v st=%v, (%v:)", tls, fd, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + if fd < 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EBADF)))) + } + return X__fstatat(tls, fd, __ccgo_ts, st, int32(AT_EMPTY_PATH)) +} + +func Xfstat(tls *TLS, fd int32, st uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v st=%v, (%v:)", tls, fd, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fstat(tls, fd, st) +} + +type Tstatx1 = struct { + Fstx_mask Tuint32_t + Fstx_blksize Tuint32_t + Fstx_attributes Tuint64_t + Fstx_nlink Tuint32_t + Fstx_uid Tuint32_t + Fstx_gid Tuint32_t + Fstx_mode Tuint16_t + Fpad1 Tuint16_t + Fstx_ino Tuint64_t + Fstx_size Tuint64_t + Fstx_blocks Tuint64_t + Fstx_attributes_mask Tuint64_t + Fstx_atime struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + Fpad Tint32_t + } + Fstx_btime struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + Fpad Tint32_t + } + Fstx_ctime struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + Fpad Tint32_t + } + Fstx_mtime struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + Fpad Tint32_t + } + Fstx_rdev_major Tuint32_t + Fstx_rdev_minor Tuint32_t + Fstx_dev_major Tuint32_t + Fstx_dev_minor Tuint32_t + Fspare [14]Tuint64_t +} + +func _fstatat_statx(tls *TLS, fd int32, path uintptr, st uintptr, flag int32) (r int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var ret int32 + var _ /* stx at bp+0 */ Tstatx1 + _ = ret + flag |= int32(AT_NO_AUTOMOUNT) + ret = int32(X__syscall5(tls, int64(SYS_statx), int64(fd), int64(path), int64(flag), int64(Int32FromInt32(0x7ff)), int64(bp))) + if ret != 0 { + return ret + } + *(*Tstat)(unsafe.Pointer(st)) = Tstat{ + Fst_dev: uint64(uint64((*(*Tstatx1)(unsafe.Pointer(bp))).Fstx_dev_major)&Uint64FromUint64(0xfffff000)<= 0 && !(*(*int8)(unsafe.Pointer(path)) != 0) { + ret = int32(X__syscall2(tls, int64(SYS_fstat), int64(fd), int64(bp))) + if ret == -int32(EBADF) && X__syscall2(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_GETFD))) >= 0 { + ret = int32(X__syscall4(tls, int64(SYS_newfstatat), int64(fd), int64(path), int64(bp), int64(flag))) + if ret == -int32(EINVAL) { + X__procfdname(tls, bp+144, uint32(uint32(fd))) + ret = int32(X__syscall2(tls, int64(SYS_stat), int64(bp+144), int64(bp))) + } + } + } else { + if (fd == -int32(100) || int32(*(*int8)(unsafe.Pointer(path))) == int32('/')) && flag == int32(AT_SYMLINK_NOFOLLOW) { + ret = int32(X__syscall2(tls, int64(SYS_lstat), int64(path), int64(bp))) + } else { + if (fd == -int32(100) || int32(*(*int8)(unsafe.Pointer(path))) == int32('/')) && !(flag != 0) { + ret = int32(X__syscall2(tls, int64(SYS_stat), int64(path), int64(bp))) + } else { + ret = int32(X__syscall4(tls, int64(SYS_newfstatat), int64(fd), int64(path), int64(bp), int64(flag))) + } + } + } + if ret != 0 { + return ret + } + *(*Tstat)(unsafe.Pointer(st)) = Tstat{ + Fst_dev: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_dev, + Fst_ino: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_ino, + Fst_nlink: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_nlink, + Fst_mode: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_mode, + Fst_uid: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_uid, + Fst_gid: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_gid, + Fst_rdev: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_rdev, + Fst_size: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_size, + Fst_blksize: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_blksize, + Fst_blocks: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_blocks, + Fst_atim: Ttimespec{ + Ftv_sec: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_atime_sec, + Ftv_nsec: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_atime_nsec, + }, + Fst_mtim: Ttimespec{ + Ftv_sec: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_mtime_sec, + Ftv_nsec: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_mtime_nsec, + }, + Fst_ctim: Ttimespec{ + Ftv_sec: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_ctime_sec, + Ftv_nsec: (*(*Tkstat)(unsafe.Pointer(bp))).Fst_ctime_nsec, + }, + } + return 0 +} + +func X__fstatat(tls *TLS, fd int32, path uintptr, st uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v st=%v flag=%v, (%v:)", tls, fd, path, st, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + if uint64(8) < uint64(8) { + ret = _fstatat_statx(tls, fd, path, st, flag) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + } + ret = _fstatat_kstat(tls, fd, path, st, flag) + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) +} + +func Xfstatat(tls *TLS, fd int32, path uintptr, st uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v st=%v flag=%v, (%v:)", tls, fd, path, st, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fstatat(tls, fd, path, st, flag) +} + +func Xfutimens(tls *TLS, fd int32, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v times=%v, (%v:)", tls, fd, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xutimensat(tls, fd, uintptr(0), times, 0) +} + +func X__futimesat(tls *TLS, dirfd int32, pathname uintptr, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dirfd=%v pathname=%v times=%v, (%v:)", tls, dirfd, pathname, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var v2 uintptr + var _ /* ts at bp+0 */ [2]Ttimespec + _, _ = i, v2 + if times != 0 { + i = 0 + for { + if !(i < int32(2)) { + break + } + if uint64((*(*Ttimeval)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_usec) >= uint64(1000000) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[i].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[i].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_usec * int64(1000) + goto _1 + _1: + ; + i++ + } + } + if times != 0 { + v2 = bp + } else { + v2 = uintptr(0) + } + return Xutimensat(tls, dirfd, pathname, v2, 0) +} + +func Xfutimesat(tls *TLS, dirfd int32, pathname uintptr, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dirfd=%v pathname=%v times=%v, (%v:)", tls, dirfd, pathname, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__futimesat(tls, dirfd, pathname, times) +} + +func Xlchmod(tls *TLS, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v, (%v:)", tls, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfchmodat(tls, -int32(100), path, mode, int32(AT_SYMLINK_NOFOLLOW)) +} + +func Xlstat(tls *TLS, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v buf=%v, (%v:)", tls, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfstatat(tls, -int32(100), path, buf, int32(AT_SYMLINK_NOFOLLOW)) +} + +func Xmkdir(tls *TLS, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v, (%v:)", tls, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_mkdir), int64(path), int64(mode))))) +} + +func Xmkdirat(tls *TLS, fd int32, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v mode=%v, (%v:)", tls, fd, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mkdirat), int64(fd), int64(path), int64(mode))))) +} + +func Xmkfifo(tls *TLS, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v, (%v:)", tls, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmknod(tls, path, mode|uint32(S_IFIFO), uint64(0)) +} + +func Xmkfifoat(tls *TLS, fd int32, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v mode=%v, (%v:)", tls, fd, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmknodat(tls, fd, path, mode|uint32(S_IFIFO), uint64(0)) +} + +func Xmknod(tls *TLS, path uintptr, mode Tmode_t, dev Tdev_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v dev=%v, (%v:)", tls, path, mode, dev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mknod), int64(path), int64(mode), int64(dev))))) +} + +func Xmknodat(tls *TLS, fd int32, path uintptr, mode Tmode_t, dev Tdev_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v mode=%v dev=%v, (%v:)", tls, fd, path, mode, dev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_mknodat), int64(fd), int64(path), int64(mode), int64(dev))))) +} + +func Xstat(tls *TLS, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v buf=%v, (%v:)", tls, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfstatat(tls, -int32(100), path, buf, 0) +} + +func ___statfs(tls *TLS, path uintptr, buf uintptr) (r int32) { + *(*Tstatfs)(unsafe.Pointer(buf)) = Tstatfs{} + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_statfs), int64(path), int64(buf))))) +} + +func Xfstatfs(tls *TLS, fd int32, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v, (%v:)", tls, fd, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tstatfs)(unsafe.Pointer(buf)) = Tstatfs{} + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_fstatfs), int64(fd), int64(buf))))) +} + +func _fixup(tls *TLS, out uintptr, in uintptr) { + var v1 uint64 + _ = v1 + *(*Tstatvfs)(unsafe.Pointer(out)) = Tstatvfs{} + (*Tstatvfs)(unsafe.Pointer(out)).Ff_bsize = (*Tstatfs)(unsafe.Pointer(in)).Ff_bsize + if (*Tstatfs)(unsafe.Pointer(in)).Ff_frsize != 0 { + v1 = (*Tstatfs)(unsafe.Pointer(in)).Ff_frsize + } else { + v1 = (*Tstatfs)(unsafe.Pointer(in)).Ff_bsize + } + (*Tstatvfs)(unsafe.Pointer(out)).Ff_frsize = v1 + (*Tstatvfs)(unsafe.Pointer(out)).Ff_blocks = (*Tstatfs)(unsafe.Pointer(in)).Ff_blocks + (*Tstatvfs)(unsafe.Pointer(out)).Ff_bfree = (*Tstatfs)(unsafe.Pointer(in)).Ff_bfree + (*Tstatvfs)(unsafe.Pointer(out)).Ff_bavail = (*Tstatfs)(unsafe.Pointer(in)).Ff_bavail + (*Tstatvfs)(unsafe.Pointer(out)).Ff_files = (*Tstatfs)(unsafe.Pointer(in)).Ff_files + (*Tstatvfs)(unsafe.Pointer(out)).Ff_ffree = (*Tstatfs)(unsafe.Pointer(in)).Ff_ffree + (*Tstatvfs)(unsafe.Pointer(out)).Ff_favail = (*Tstatfs)(unsafe.Pointer(in)).Ff_ffree + (*Tstatvfs)(unsafe.Pointer(out)).Ff_fsid = uint64(*(*int32)(unsafe.Pointer(in + 56))) + (*Tstatvfs)(unsafe.Pointer(out)).Ff_flag = (*Tstatfs)(unsafe.Pointer(in)).Ff_flags + (*Tstatvfs)(unsafe.Pointer(out)).Ff_namemax = (*Tstatfs)(unsafe.Pointer(in)).Ff_namelen + (*Tstatvfs)(unsafe.Pointer(out)).Ff_type = uint32((*Tstatfs)(unsafe.Pointer(in)).Ff_type) +} + +func Xstatvfs(tls *TLS, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v buf=%v, (%v:)", tls, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var _ /* kbuf at bp+0 */ Tstatfs + if ___statfs(tls, path, bp) < 0 { + return -int32(1) + } + _fixup(tls, buf, bp) + return 0 +} + +func Xfstatvfs(tls *TLS, fd int32, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v, (%v:)", tls, fd, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var _ /* kbuf at bp+0 */ Tstatfs + if Xfstatfs(tls, fd, bp) < 0 { + return -int32(1) + } + _fixup(tls, buf, bp) + return 0 +} + +func Xumask(tls *TLS, mode Tmode_t) (r Tmode_t) { + if __ccgo_strace { + trc("tls=%v mode=%v, (%v:)", tls, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_umask), int64(mode))))) +} + +func Xutimensat(tls *TLS, fd int32, path uintptr, times uintptr, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v times=%v flags=%v, (%v:)", tls, fd, path, times, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var i, r int32 + var tv uintptr + var _ /* tmp at bp+0 */ [4]int64 + _, _, _ = i, r, tv + if times != 0 && (*(*Ttimespec)(unsafe.Pointer(times))).Ftv_nsec == int64(UTIME_NOW) && (*(*Ttimespec)(unsafe.Pointer(times + 1*16))).Ftv_nsec == int64(UTIME_NOW) { + times = uintptr(0) + } + r = int32(X__syscall4(tls, int64(SYS_utimensat), int64(fd), int64(path), int64(times), int64(flags))) + if r != -int32(ENOSYS) || flags != 0 { + return int32(X__syscall_ret(tls, uint64(uint64(r)))) + } + tv = uintptr(0) + if times != 0 { + tv = bp + i = 0 + for { + if !(i < int32(2)) { + break + } + if uint64((*(*Ttimespec)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_nsec) >= uint64(1000000000) { + if (*(*Ttimespec)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_nsec == int64(UTIME_NOW) || (*(*Ttimespec)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_nsec == int64(UTIME_OMIT) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(ENOSYS)))) + } + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + (*(*[4]int64)(unsafe.Pointer(bp)))[int32(2)*i+0] = (*(*Ttimespec)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_sec + (*(*[4]int64)(unsafe.Pointer(bp)))[int32(2)*i+int32(1)] = (*(*Ttimespec)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_nsec / int64(1000) + goto _1 + _1: + ; + i++ + } + } + r = int32(X__syscall3(tls, int64(SYS_futimesat), int64(fd), int64(path), int64(tv))) + if r != -int32(ENOSYS) || fd != -int32(100) { + return int32(X__syscall_ret(tls, uint64(uint64(r)))) + } + r = int32(X__syscall2(tls, int64(SYS_utimes), int64(path), int64(tv))) + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func X__fclose_ca(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*(*func(*TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fclose1})))(tls, f) +} + +func X__fdopen(tls *TLS, fd int32, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v mode=%v, (%v:)", tls, fd, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var f, v1 uintptr + var flags, v2 int32 + var _ /* wsz at bp+0 */ Twinsize + _, _, _, _ = f, flags, v1, v2 + /* Check for valid initial mode character */ + if !(Xstrchr(tls, __ccgo_ts+1521, int32(*(*int8)(unsafe.Pointer(mode)))) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + /* Allocate FILE+buffer or fail */ + v1 = Xmalloc(tls, Uint64FromInt64(232)+Uint64FromInt32(UNGET)+Uint64FromInt32(BUFSIZ)) + f = v1 + if !(v1 != 0) { + return uintptr(0) + } + /* Zero-fill only the struct, not the buffer */ + Xmemset(tls, f, 0, uint64(232)) + /* Impose mode restrictions */ + if !(Xstrchr(tls, mode, int32('+')) != 0) { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + v2 = int32(F_NOWR) + } else { + v2 = int32(F_NORD) + } + (*TFILE)(unsafe.Pointer(f)).Fflags = uint32(v2) + } + /* Apply close-on-exec flag */ + if Xstrchr(tls, mode, int32('e')) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + /* Set append mode on fd if opened for append */ + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('a') { + flags = int32(X__syscall2(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_GETFL)))) + if !(flags&Int32FromInt32(O_APPEND) != 0) { + X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_SETFL)), int64(flags|Int32FromInt32(O_APPEND))) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_APP) + } + (*TFILE)(unsafe.Pointer(f)).Ffd = fd + (*TFILE)(unsafe.Pointer(f)).Fbuf = f + uintptr(232) + uintptr(UNGET) + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = uint64(BUFSIZ) + /* Activate line buffered mode for terminals */ + (*TFILE)(unsafe.Pointer(f)).Flbf = -int32(1) + if !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_NOWR) != 0) && !(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TIOCGWINSZ)), int64(bp)) != 0) { + (*TFILE)(unsafe.Pointer(f)).Flbf = int32('\n') + } + /* Initialize op ptrs. No problem if some are unneeded. */ + (*TFILE)(unsafe.Pointer(f)).Fread = __ccgo_fp(X__stdio_read) + (*TFILE)(unsafe.Pointer(f)).Fwrite = __ccgo_fp(X__stdio_write) + (*TFILE)(unsafe.Pointer(f)).Fseek = __ccgo_fp(X__stdio_seek) + (*TFILE)(unsafe.Pointer(f)).Fclose1 = __ccgo_fp(X__stdio_close) + if !(X__libc.Fthreaded != 0) { + AtomicStorePInt32(f+140, -int32(1)) + } + /* Add new FILE to open file list */ + return X__ofl_add(tls, f) +} + +func Xfdopen(tls *TLS, fd int32, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v mode=%v, (%v:)", tls, fd, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fdopen(tls, fd, mode) +} + +func X__fmodeflags(tls *TLS, mode uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mode=%v, (%v:)", tls, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var flags int32 + _ = flags + if Xstrchr(tls, mode, int32('+')) != 0 { + flags = int32(O_RDWR) + } else { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + flags = O_RDONLY + } else { + flags = int32(O_WRONLY) + } + } + if Xstrchr(tls, mode, int32('x')) != 0 { + flags |= int32(O_EXCL) + } + if Xstrchr(tls, mode, int32('e')) != 0 { + flags |= int32(O_CLOEXEC) + } + if int32(*(*int8)(unsafe.Pointer(mode))) != int32('r') { + flags |= int32(O_CREAT) + } + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('w') { + flags |= int32(O_TRUNC) + } + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('a') { + flags |= int32(O_APPEND) + } + return flags +} + +func X__fopen_rb_ca(tls *TLS, filename uintptr, f uintptr, buf uintptr, len1 Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v filename=%v f=%v buf=%v len1=%v, (%v:)", tls, filename, f, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + Xmemset(tls, f, 0, uint64(232)) + (*TFILE)(unsafe.Pointer(f)).Ffd = int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_open), int64(filename), int64(Int32FromInt32(O_RDONLY)|Int32FromInt32(O_CLOEXEC)|Int32FromInt32(O_LARGEFILE)))))) + if (*TFILE)(unsafe.Pointer(f)).Ffd < 0 { + return uintptr(0) + } + X__syscall3(tls, int64(SYS_fcntl), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + (*TFILE)(unsafe.Pointer(f)).Fflags = uint32(Int32FromInt32(F_NOWR) | Int32FromInt32(F_PERM)) + (*TFILE)(unsafe.Pointer(f)).Fbuf = buf + uintptr(UNGET) + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = len1 - uint64(UNGET) + (*TFILE)(unsafe.Pointer(f)).Fread = __ccgo_fp(X__stdio_read) + (*TFILE)(unsafe.Pointer(f)).Fseek = __ccgo_fp(X__stdio_seek) + (*TFILE)(unsafe.Pointer(f)).Fclose1 = __ccgo_fp(X__stdio_close) + AtomicStorePInt32(f+140, -int32(1)) + return f +} + +func X__overflow(tls *TLS, f uintptr, _c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v _c=%v, (%v:)", tls, f, _c, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint8 + var v2, v3 uintptr + var _ /* c at bp+0 */ uint8 + _, _, _ = v1, v2, v3 + *(*uint8)(unsafe.Pointer(bp)) = uint8(uint8(_c)) + if !((*TFILE)(unsafe.Pointer(f)).Fwend != 0) && X__towrite(tls, f) != 0 { + return -int32(1) + } + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend && int32(*(*uint8)(unsafe.Pointer(bp))) != (*TFILE)(unsafe.Pointer(f)).Flbf { + v1 = *(*uint8)(unsafe.Pointer(bp)) + v3 = f + 40 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + *(*uint8)(unsafe.Pointer(v2)) = v1 + return int32(v1) + } + if (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, bp, uint64(1)) != uint64(1) { + return -int32(1) + } + return int32(*(*uint8)(unsafe.Pointer(bp))) +} + +func _dummy9(tls *TLS, fd int32) (r int32) { + return fd +} + +func X__stdio_close(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_close), int64(_dummy9(tls, (*TFILE)(unsafe.Pointer(f)).Ffd)))))) +} + +var _dummy_file = uintptr(0) + +func _close_file(tls *TLS, f uintptr) { + if !(f != 0) { + return + } + if AtomicLoadPInt32(f+140) >= 0 { + ___lockfile(tls, f) + } + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + (*(*func(*TLS, uintptr, Toff_t, int32) Toff_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fseek})))(tls, f, int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Frend), int32(1)) + } +} + +func X__stdio_exit(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + var f uintptr + _ = f + f = *(*uintptr)(unsafe.Pointer(X__ofl_lock(tls))) + for { + if !(f != 0) { + break + } + _close_file(tls, f) + goto _1 + _1: + ; + f = (*TFILE)(unsafe.Pointer(f)).Fnext + } + _close_file(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stdin_used)))) + _close_file(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stdout_used)))) + _close_file(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stderr_used)))) +} + +func X__stdio_exit_needed(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__stdio_exit(tls) +} + +func X__stdio_read(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v len1=%v, (%v:)", tls, f, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var cnt Tssize_t + var v1 int64 + var v2 int32 + var v3, v4 uintptr + var _ /* iov at bp+0 */ [2]Tiovec + _, _, _, _, _ = cnt, v1, v2, v3, v4 + *(*[2]Tiovec)(unsafe.Pointer(bp)) = [2]Tiovec{ + 0: { + Fiov_base: buf, + Fiov_len: len1 - BoolUint64(!!((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0)), + }, + 1: { + Fiov_base: (*TFILE)(unsafe.Pointer(f)).Fbuf, + Fiov_len: (*TFILE)(unsafe.Pointer(f)).Fbuf_size, + }, + } + if (*(*[2]Tiovec)(unsafe.Pointer(bp)))[0].Fiov_len != 0 { + v1 = X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_readv), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(bp), int64(Int32FromInt32(2))))) + } else { + v1 = X__syscall_ret(tls, uint64(X__syscall3(tls, SYS_read, int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64((*(*[2]Tiovec)(unsafe.Pointer(bp)))[int32(1)].Fiov_base), int64((*(*[2]Tiovec)(unsafe.Pointer(bp)))[int32(1)].Fiov_len)))) + } + cnt = v1 + if cnt <= 0 { + if cnt != 0 { + v2 = int32(F_ERR) + } else { + v2 = int32(F_EOF) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(v2) + return uint64(0) + } + if uint64(uint64(cnt)) <= (*(*[2]Tiovec)(unsafe.Pointer(bp)))[0].Fiov_len { + return uint64(uint64(cnt)) + } + cnt = Tssize_t(uint64(cnt) - (*(*[2]Tiovec)(unsafe.Pointer(bp)))[0].Fiov_len) + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(cnt) + if (*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0 { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(buf + uintptr(len1-uint64(1)))) = *(*uint8)(unsafe.Pointer(v3)) + } + return len1 +} + +func X__stdio_seek(tls *TLS, f uintptr, off Toff_t, whence int32) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lseek(tls, (*TFILE)(unsafe.Pointer(f)).Ffd, off, whence) +} + +func X__stdio_write(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v len1=%v, (%v:)", tls, f, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var cnt Tssize_t + var iov, v2, v3, v4 uintptr + var iovcnt int32 + var rem Tsize_t + var v5 uint64 + var _ /* iovs at bp+0 */ [2]Tiovec + _, _, _, _, _, _, _, _ = cnt, iov, iovcnt, rem, v2, v3, v4, v5 + *(*[2]Tiovec)(unsafe.Pointer(bp)) = [2]Tiovec{ + 0: { + Fiov_base: (*TFILE)(unsafe.Pointer(f)).Fwbase, + Fiov_len: uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)), + }, + 1: { + Fiov_base: buf, + Fiov_len: len1, + }, + } + iov = bp + rem = (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len + (*(*Tiovec)(unsafe.Pointer(iov + 1*16))).Fiov_len + iovcnt = int32(2) + for { + cnt = X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_writev), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(iov), int64(iovcnt)))) + if uint64(uint64(cnt)) == rem { + (*TFILE)(unsafe.Pointer(f)).Fwend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr((*TFILE)(unsafe.Pointer(f)).Fbuf_size) + v2 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fwbase = v2 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v2 + return len1 + } + if cnt < 0 { + v4 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v4 + v3 = v4 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v3 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v3 + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + if iovcnt == int32(2) { + v5 = uint64(0) + } else { + v5 = len1 - (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len + } + return v5 + } + rem -= uint64(uint64(cnt)) + if uint64(uint64(cnt)) > (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len { + cnt = Tssize_t(uint64(cnt) - (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len) + iov += 16 + iovcnt-- + } + (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_base = (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_base + uintptr(cnt) + (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len -= uint64(uint64(cnt)) + goto _1 + _1: + } + return r +} + +func X__stdout_write(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v len1=%v, (%v:)", tls, f, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* wsz at bp+0 */ Twinsize + (*TFILE)(unsafe.Pointer(f)).Fwrite = __ccgo_fp(X__stdio_write) + if !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_SVB) != 0) && X__syscall3(tls, int64(SYS_ioctl), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(Int32FromInt32(TIOCGWINSZ)), int64(bp)) != 0 { + (*TFILE)(unsafe.Pointer(f)).Flbf = -int32(1) + } + return X__stdio_write(tls, f, buf, len1) +} + +func X__toread(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2, v3 uintptr + var v4 int32 + _, _, _, _ = v1, v2, v3, v4 + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + } + v2 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v2 + v1 = v2 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v1 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v1 + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NORD) != 0 { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + return -int32(1) + } + v3 = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr((*TFILE)(unsafe.Pointer(f)).Fbuf_size) + (*TFILE)(unsafe.Pointer(f)).Frend = v3 + (*TFILE)(unsafe.Pointer(f)).Frpos = v3 + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_EOF) != 0 { + v4 = -int32(1) + } else { + v4 = 0 + } + return v4 +} + +func X__toread_needs_stdio_exit(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__stdio_exit_needed(tls) +} + +func X__towrite(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 uintptr + _, _ = v1, v2 + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NOWR) != 0 { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + return -int32(1) + } + /* Clear read buffer (easier than summoning nasal demons) */ + v1 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v1 + (*TFILE)(unsafe.Pointer(f)).Frpos = v1 + /* Activate write through the buffer. */ + v2 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fwbase = v2 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v2 + (*TFILE)(unsafe.Pointer(f)).Fwend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr((*TFILE)(unsafe.Pointer(f)).Fbuf_size) + return 0 +} + +func X__towrite_needs_stdio_exit(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__stdio_exit_needed(tls) +} + +/* This function assumes it will never be called if there is already + * data buffered for reading. */ + +func X__uflow(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* c at bp+0 */ uint8 + if !(X__toread(tls, f) != 0) && (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fread})))(tls, f, bp, uint64(1)) == uint64(1) { + return int32(*(*uint8)(unsafe.Pointer(bp))) + } + return -int32(1) +} + +func Xasprintf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvasprintf(tls, s, fmt, ap) + _ = ap + return ret +} + +func Xclearerr(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + var __need_unlock, v1 int32 + _, _ = __need_unlock, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + *(*uint32)(unsafe.Pointer(f)) &= uint32(^(Int32FromInt32(F_EOF) | Int32FromInt32(F_ERR))) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xclearerr_unlocked(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + Xclearerr(tls, f) +} + +func Xdprintf(tls *TLS, fd int32, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v fmt=%v va=%v, (%v:)", tls, fd, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvdprintf(tls, fd, fmt, ap) + _ = ap + return ret +} + +const FSETLOCKING_BYCALLER = 2 +const FSETLOCKING_INTERNAL = 1 +const FSETLOCKING_QUERY = 0 + +func X_flushlbf(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xfflush(tls, uintptr(0)) +} + +func X__fsetlocking(tls *TLS, f uintptr, type1 int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v type1=%v, (%v:)", tls, f, type1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func X__fwriting(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32((*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NORD) != 0 || (*TFILE)(unsafe.Pointer(f)).Fwend != 0) +} + +func X__freading(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32((*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NOWR) != 0 || (*TFILE)(unsafe.Pointer(f)).Frend != 0) +} + +func X__freadable(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(!((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_NORD) != 0)) +} + +func X__fwritable(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(!((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_NOWR) != 0)) +} + +func X__flbf(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32((*TFILE)(unsafe.Pointer(f)).Flbf >= 0) +} + +func X__fbufsize(tls *TLS, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*TFILE)(unsafe.Pointer(f)).Fbuf_size +} + +func X__fpending(tls *TLS, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if (*TFILE)(unsafe.Pointer(f)).Fwend != 0 { + v1 = int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase) + } else { + v1 = 0 + } + return uint64(v1) +} + +func X__fpurge(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2, v3 uintptr + _, _, _ = v1, v2, v3 + if !(f != 0) { // libbsd fpurge test fails w/o this. + return int32(1) + } + v2 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v2 + v1 = v2 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v1 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v1 + v3 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v3 + (*TFILE)(unsafe.Pointer(f)).Frpos = v3 + return 0 +} + +func Xfpurge(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fpurge(tls, f) +} + +func X__freadahead(tls *TLS, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 { + v1 = int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + } else { + v1 = 0 + } + return uint64(v1) +} + +func X__freadptr(tls *TLS, f uintptr, sizep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v sizep=%v, (%v:)", tls, f, sizep, origin(2)) + defer func() { trc("-> %v", r) }() + } + if (*TFILE)(unsafe.Pointer(f)).Frpos == (*TFILE)(unsafe.Pointer(f)).Frend { + return uintptr(0) + } + *(*Tsize_t)(unsafe.Pointer(sizep)) = uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos)) + return (*TFILE)(unsafe.Pointer(f)).Frpos +} + +func X__freadptrinc(tls *TLS, f uintptr, inc Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v inc=%v, (%v:)", tls, f, inc, origin(2)) + } + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(inc) +} + +func X__fseterr(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) +} + +func _dummy10(tls *TLS, f uintptr) { +} + +func Xfclose(tls *TLS, f uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var __need_unlock, r, v1 int32 + var head uintptr + _, _, _, _ = __need_unlock, head, r, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + r = Xfflush(tls, f) + r |= (*(*func(*TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fclose1})))(tls, f) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + /* Past this point, f is closed and any further explict access + * to it is undefined. However, it still exists as an entry in + * the open file list and possibly in the thread's locked files + * list, if it was closed while explicitly locked. Functions + * which process these lists must tolerate dead FILE objects + * (which necessarily have inactive buffer pointers) without + * producing any side effects. */ + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_PERM) != 0 { + return r + } + X__unlist_locked_file(tls, f) + head = X__ofl_lock(tls) + if (*TFILE)(unsafe.Pointer(f)).Fprev != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fprev)).Fnext = (*TFILE)(unsafe.Pointer(f)).Fnext + } + if (*TFILE)(unsafe.Pointer(f)).Fnext != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fnext)).Fprev = (*TFILE)(unsafe.Pointer(f)).Fprev + } + if *(*uintptr)(unsafe.Pointer(head)) == f { + *(*uintptr)(unsafe.Pointer(head)) = (*TFILE)(unsafe.Pointer(f)).Fnext + } + X__ofl_unlock(tls) + Xfree(tls, (*TFILE)(unsafe.Pointer(f)).Fgetln_buf) + Xfree(tls, f) + return r +} + +func Xfeof(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, ret, v1 int32 + _, _, _ = __need_unlock, ret, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + ret = BoolInt32(!!((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_EOF) != 0)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return ret +} + +func X_IO_feof_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfeof(tls, f) +} + +func Xfeof_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfeof(tls, f) +} + +func Xferror(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, ret, v1 int32 + _, _, _ = __need_unlock, ret, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + ret = BoolInt32(!!((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_ERR) != 0)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return ret +} + +func X_IO_ferror_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xferror(tls, f) +} + +func Xferror_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xferror(tls, f) +} + +// C documentation +// +// /* stdout.c will override this if linked */ +var _dummy11 = uintptr(0) + +func Xfflush(tls *TLS, f uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var __need_unlock, __need_unlock1, r, v2, v3 int32 + var v4, v5, v6 uintptr + _, _, _, _, _, _, _, _ = __need_unlock, __need_unlock1, r, v2, v3, v4, v5, v6 + if !(f != 0) { + r = 0 + if AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stdout_used))) != 0 { + r |= Xfflush(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stdout_used)))) + } + if AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stderr_used))) != 0 { + r |= Xfflush(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stderr_used)))) + } + f = *(*uintptr)(unsafe.Pointer(X__ofl_lock(tls))) + for { + if !(f != 0) { + break + } + if AtomicLoadPInt32(f+140) >= 0 { + v2 = ___lockfile(tls, f) + } else { + v2 = 0 + } + __need_unlock = v2 + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + r |= Xfflush(tls, f) + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + goto _1 + _1: + ; + f = (*TFILE)(unsafe.Pointer(f)).Fnext + } + X__ofl_unlock(tls) + return r + } + if AtomicLoadPInt32(f+140) >= 0 { + v3 = ___lockfile(tls, f) + } else { + v3 = 0 + } + __need_unlock1 = v3 + /* If writing, flush output */ + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + if !((*TFILE)(unsafe.Pointer(f)).Fwpos != 0) { + if __need_unlock1 != 0 { + ___unlockfile(tls, f) + } + return -int32(1) + } + } + /* If reading, sync position, per POSIX */ + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + (*(*func(*TLS, uintptr, Toff_t, int32) Toff_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fseek})))(tls, f, int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Frend), int32(1)) + } + /* Clear read and write modes */ + v5 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v5 + v4 = v5 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v4 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v4 + v6 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v6 + (*TFILE)(unsafe.Pointer(f)).Frpos = v6 + if __need_unlock1 != 0 { + ___unlockfile(tls, f) + } + return 0 +} + +func Xfflush_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfflush(tls, f) +} + +func _locking_getc(tls *TLS, f uintptr) (r int32) { + var c, v1, v11, v12, v2, v4, v7, v8 int32 + var v10, v5, v6 uintptr + _, _, _, _, _, _, _, _, _, _, _ = c, v1, v10, v11, v12, v2, v4, v5, v6, v7, v8 + v1 = 0 + // __asm__ __volatile__ ( + // + // "lock ; cmpxchg %3, %1" + // : "=a"(t), "=m"(*p) : "a"(t), "r"(s) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 4, __ccgo_ts+1525) + v2 = v1 + goto _3 +_3: + if v2 != 0 { + ___lockfile(tls, f) + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v6 = f + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__uflow(tls, f) + } + c = v4 + v7 = 0 + // __asm__ __volatile__( + // + // "xchg %0, %1" + // : "=r"(v), "=m"(*p) : "0"(v) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 22, __ccgo_ts+1525) + v8 = v7 + goto _9 +_9: + if v8&int32(MAYBE_WAITERS) != 0 { + v10 = f + 140 + v11 = int32(1) + v12 = int32(1) + if v12 != 0 { + v12 = int32(FUTEX_PRIVATE) + } + if v11 < Int32FromInt32(0) { + v11 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v10), int64(Int32FromInt32(FUTEX_WAKE)|v12), int64(v11)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v10), int64(Int32FromInt32(FUTEX_WAKE)), int64(v11)) != 0 + } + return c +} + +func Xfgetc(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v2, v4 int32 + var v1, v5, v6 uintptr + _, _, _, _, _, _ = l, v1, v2, v4, v5, v6 + v1 = f + l = AtomicLoadPInt32(v1 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Ftid { + if (*TFILE)(unsafe.Pointer(v1)).Frpos != (*TFILE)(unsafe.Pointer(v1)).Frend { + v6 = v1 + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__uflow(tls, v1) + } + v2 = v4 + goto _3 + } + v2 = _locking_getc(tls, v1) + goto _3 +_3: + return v2 +} + +func Xfgetln(tls *TLS, f uintptr, plen uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v plen=%v, (%v:)", tls, f, plen, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var __need_unlock, v1, v2 int32 + var l, v8 Tssize_t + var ret, z, v3, v4, v5, v7 uintptr + var v6 bool + _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, l, ret, z, v1, v2, v3, v4, v5, v6, v7, v8 + ret = uintptr(0) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__uflow(tls, f) + } + Xungetc(tls, v2, f) + if v6 = (*TFILE)(unsafe.Pointer(f)).Frend != 0; v6 { + v5 = Xmemchr(tls, (*TFILE)(unsafe.Pointer(f)).Frpos, int32('\n'), uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos))) + z = v5 + } + if v6 && v5 != 0 { + ret = (*TFILE)(unsafe.Pointer(f)).Frpos + z++ + v7 = z + *(*Tsize_t)(unsafe.Pointer(plen)) = uint64(int64(v7) - int64(int64(ret))) + (*TFILE)(unsafe.Pointer(f)).Frpos = z + } else { + *(*[1]Tsize_t)(unsafe.Pointer(bp)) = [1]Tsize_t{} + v8 = Xgetline(tls, f+168, bp, f) + l = v8 + if v8 > 0 { + *(*Tsize_t)(unsafe.Pointer(plen)) = uint64(uint64(l)) + ret = (*TFILE)(unsafe.Pointer(f)).Fgetln_buf + } + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return ret +} + +func Xfgetpos(tls *TLS, f uintptr, pos uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v pos=%v, (%v:)", tls, f, pos, origin(2)) + defer func() { trc("-> %v", r) }() + } + var off Toff_t + _ = off + off = X__ftello(tls, f) + if off < 0 { + return -int32(1) + } + *(*int64)(unsafe.Pointer(pos)) = int64(int64(off)) + return 0 +} + +func Xfgets(tls *TLS, s uintptr, n int32, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, c, v1, v4, v5 int32 + var k Tsize_t + var p, z, v6, v7, v9 uintptr + var v2 int64 + var v3 uint64 + var v8 int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, c, k, p, z, v1, v2, v3, v4, v5, v6, v7, v8, v9 + p = s + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if n <= int32(1) { + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + if n < int32(1) { + return uintptr(0) + } + *(*int8)(unsafe.Pointer(s)) = 0 + return s + } + n-- + for n != 0 { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + z = Xmemchr(tls, (*TFILE)(unsafe.Pointer(f)).Frpos, int32('\n'), uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos))) + if z != 0 { + v2 = int64(int64(z)) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + int64(1) + } else { + v2 = int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + } + k = uint64(v2) + if k < uint64(n) { + v3 = k + } else { + v3 = uint64(n) + } + k = v3 + Xmemcpy(tls, p, (*TFILE)(unsafe.Pointer(f)).Frpos, k) + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(k) + p += uintptr(k) + n = int32(uint64(n) - k) + if z != 0 || !(n != 0) { + break + } + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v7 = f + 8 + v6 = *(*uintptr)(unsafe.Pointer(v7)) + *(*uintptr)(unsafe.Pointer(v7))++ + v5 = int32(*(*uint8)(unsafe.Pointer(v6))) + } else { + v5 = X__uflow(tls, f) + } + v4 = v5 + c = v4 + if v4 < 0 { + if p == s || !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_EOF) != 0) { + s = uintptr(0) + } + break + } + n-- + v8 = int8(int8(c)) + v9 = p + p++ + *(*int8)(unsafe.Pointer(v9)) = v8 + if int32(v8) == int32('\n') { + break + } + } + if s != 0 { + *(*int8)(unsafe.Pointer(p)) = 0 + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return s +} + +func Xfgets_unlocked(tls *TLS, s uintptr, n int32, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfgets(tls, s, n, f) +} + +func ___fgetwc_unlocked_internal(tls *TLS, f uintptr) (r Twint_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var c, first, v1, v2 int32 + var l Tsize_t + var v3, v4 uintptr + var _ /* b at bp+16 */ uint8 + var _ /* st at bp+8 */ Tmbstate_t + var _ /* wc at bp+0 */ Twchar_t + _, _, _, _, _, _, _ = c, first, l, v1, v2, v3, v4 + /* Convert character from buffer if possible */ + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + l = uint64(Xmbtowc(tls, bp, (*TFILE)(unsafe.Pointer(f)).Frpos, uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos)))) + if l+uint64(1) >= uint64(1) { + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(l + BoolUint64(!(l != 0))) /* l==0 means 1 byte, null */ + return uint32(*(*Twchar_t)(unsafe.Pointer(bp))) + } + } + /* Convert character byte-by-byte */ + *(*Tmbstate_t)(unsafe.Pointer(bp + 8)) = Tmbstate_t{} + first = int32(1) + for cond := true; cond; cond = l == uint64(-Int32FromInt32(2)) { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__uflow(tls, f) + } + v1 = v2 + c = v1 + *(*uint8)(unsafe.Pointer(bp + 16)) = uint8(v1) + if c < 0 { + if !(first != 0) { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + } + return uint32(0xffffffff) + } + l = Xmbrtowc(tls, bp, bp+16, uint64(1), bp+8) + if l == uint64(-Int32FromInt32(1)) { + if !(first != 0) { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + Xungetc(tls, int32(*(*uint8)(unsafe.Pointer(bp + 16))), f) + } + return uint32(0xffffffff) + } + first = 0 + } + return uint32(*(*Twchar_t)(unsafe.Pointer(bp))) +} + +func X__fgetwc_unlocked(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var loc Tlocale_t + var ploc uintptr + var wc Twchar_t + _, _, _ = loc, ploc, wc + ploc = uintptr(___get_tp(tls)) + 168 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if (*TFILE)(unsafe.Pointer(f)).Fmode <= 0 { + Xfwide(tls, f, int32(1)) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = (*TFILE)(unsafe.Pointer(f)).Flocale + wc = int32(___fgetwc_unlocked_internal(tls, f)) + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return uint32(uint32(wc)) +} + +func Xfgetwc(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var c Twint_t + _, _, _ = __need_unlock, c, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + c = X__fgetwc_unlocked(tls, f) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return c +} + +func Xfgetwc_unlocked(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fgetwc_unlocked(tls, f) +} + +func Xgetwc_unlocked(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fgetwc_unlocked(tls, f) +} + +func Xfgetws(tls *TLS, s uintptr, n int32, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1, v2 int32 + var c Twint_t + var p, v4, v5 uintptr + _, _, _, _, _, _, _ = __need_unlock, c, p, v1, v2, v4, v5 + p = s + v1 = n + n-- + if !(v1 != 0) { + return s + } + if AtomicLoadPInt32(f+140) >= 0 { + v2 = ___lockfile(tls, f) + } else { + v2 = 0 + } + __need_unlock = v2 + for { + if !(n != 0) { + break + } + c = X__fgetwc_unlocked(tls, f) + if c == uint32(0xffffffff) { + break + } + v4 = p + p += 4 + *(*Twchar_t)(unsafe.Pointer(v4)) = int32(int32(c)) + if c == uint32('\n') { + break + } + goto _3 + _3: + ; + n-- + } + *(*Twchar_t)(unsafe.Pointer(p)) = 0 + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + p = s + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + if p == s { + v5 = UintptrFromInt32(0) + } else { + v5 = s + } + return v5 +} + +func Xfgetws_unlocked(tls *TLS, s uintptr, n int32, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfgetws(tls, s, n, f) +} + +func Xfileno(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, fd, v1 int32 + _, _, _ = __need_unlock, fd, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + fd = (*TFILE)(unsafe.Pointer(f)).Ffd + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + if fd < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EBADF) + return -int32(1) + } + return fd +} + +func Xfileno_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfileno(tls, f) +} + +func Xflockfile(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + if !(Xftrylockfile(tls, f) != 0) { + return + } + ___lockfile(tls, f) + X__register_locked_file(tls, f, uintptr(___get_tp(tls))) +} + +type Tcookie = struct { + Fpos Tsize_t + Flen1 Tsize_t + Fsize Tsize_t + Fbuf uintptr + Fmode int32 +} + +type Tmem_FILE = struct { + Ff TFILE + Fc Tcookie + Fbuf [1032]uint8 +} + +func _mseek(tls *TLS, f uintptr, off Toff_t, whence int32) (r Toff_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var base Tssize_t + var c uintptr + var v2 Tsize_t + _, _, _ = base, c, v2 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(uint32(uint32(whence)) > uint32(2)) { + goto _1 + } +fail: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) +_1: + ; + *(*[3]Tsize_t)(unsafe.Pointer(bp)) = [3]Tsize_t{ + 1: (*Tcookie)(unsafe.Pointer(c)).Fpos, + 2: (*Tcookie)(unsafe.Pointer(c)).Flen1, + } + base = int64(*(*Tsize_t)(unsafe.Pointer(bp + uintptr(whence)*8))) + if off < -base || off > int64((*Tcookie)(unsafe.Pointer(c)).Fsize)-base { + goto fail + } + v2 = uint64(base + off) + (*Tcookie)(unsafe.Pointer(c)).Fpos = v2 + return int64(v2) +} + +func _mread(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var c uintptr + var rem Tsize_t + _, _ = c, rem + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + rem = (*Tcookie)(unsafe.Pointer(c)).Flen1 - (*Tcookie)(unsafe.Pointer(c)).Fpos + if (*Tcookie)(unsafe.Pointer(c)).Fpos > (*Tcookie)(unsafe.Pointer(c)).Flen1 { + rem = uint64(0) + } + if len1 > rem { + len1 = rem + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_EOF) + } + Xmemcpy(tls, buf, (*Tcookie)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie)(unsafe.Pointer(c)).Fpos), len1) + *(*Tsize_t)(unsafe.Pointer(c)) += len1 + rem -= len1 + if rem > (*TFILE)(unsafe.Pointer(f)).Fbuf_size { + rem = (*TFILE)(unsafe.Pointer(f)).Fbuf_size + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(rem) + Xmemcpy(tls, (*TFILE)(unsafe.Pointer(f)).Frpos, (*Tcookie)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie)(unsafe.Pointer(c)).Fpos), rem) + *(*Tsize_t)(unsafe.Pointer(c)) += rem + return len1 +} + +func _mwrite(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var c uintptr + var len2, rem Tsize_t + _, _, _ = c, len2, rem + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + len2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + if len2 != 0 { + (*TFILE)(unsafe.Pointer(f)).Fwpos = (*TFILE)(unsafe.Pointer(f)).Fwbase + if _mwrite(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwpos, len2) < len2 { + return uint64(0) + } + } + if (*Tcookie)(unsafe.Pointer(c)).Fmode == int32('a') { + (*Tcookie)(unsafe.Pointer(c)).Fpos = (*Tcookie)(unsafe.Pointer(c)).Flen1 + } + rem = (*Tcookie)(unsafe.Pointer(c)).Fsize - (*Tcookie)(unsafe.Pointer(c)).Fpos + if len1 > rem { + len1 = rem + } + Xmemcpy(tls, (*Tcookie)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie)(unsafe.Pointer(c)).Fpos), buf, len1) + *(*Tsize_t)(unsafe.Pointer(c)) += len1 + if (*Tcookie)(unsafe.Pointer(c)).Fpos > (*Tcookie)(unsafe.Pointer(c)).Flen1 { + (*Tcookie)(unsafe.Pointer(c)).Flen1 = (*Tcookie)(unsafe.Pointer(c)).Fpos + if (*Tcookie)(unsafe.Pointer(c)).Flen1 < (*Tcookie)(unsafe.Pointer(c)).Fsize { + *(*uint8)(unsafe.Pointer((*Tcookie)(unsafe.Pointer(c)).Fbuf + uintptr((*Tcookie)(unsafe.Pointer(c)).Flen1))) = uint8(0) + } else { + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NORD) != 0 && (*Tcookie)(unsafe.Pointer(c)).Fsize != 0 { + *(*uint8)(unsafe.Pointer((*Tcookie)(unsafe.Pointer(c)).Fbuf + uintptr((*Tcookie)(unsafe.Pointer(c)).Fsize-uint64(1)))) = uint8(0) + } + } + } + return len1 +} + +func _mclose(tls *TLS, m uintptr) (r int32) { + return 0 +} + +func Xfmemopen(tls *TLS, buf uintptr, size Tsize_t, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v buf=%v size=%v mode=%v, (%v:)", tls, buf, size, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var f uintptr + var plus, v2 int32 + var v1 uint64 + var v3 Tsize_t + _, _, _, _, _ = f, plus, v1, v2, v3 + plus = BoolInt32(!!(Xstrchr(tls, mode, int32('+')) != 0)) + if !(Xstrchr(tls, __ccgo_ts+1521, int32(*(*int8)(unsafe.Pointer(mode)))) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + if !(buf != 0) && size > uint64(Int64FromInt64(INT64_MAX)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return uintptr(0) + } + if buf != 0 { + v1 = uint64(0) + } else { + v1 = size + } + f = Xmalloc(tls, uint64(1304)+v1) + if !(f != 0) { + return uintptr(0) + } + Xmemset(tls, f, 0, uint64(UintptrFromInt32(0)+272)) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fcookie = f + 232 + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Ffd = -int32(1) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Flbf = -int32(1) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fbuf = f + 272 + uintptr(UNGET) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fbuf_size = Uint64FromInt64(1032) - Uint64FromInt32(UNGET) + if !(buf != 0) { + buf = f + 1304 + Xmemset(tls, buf, 0, size) + } + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fbuf = buf + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fsize = size + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fmode = int32(*(*int8)(unsafe.Pointer(mode))) + if !(plus != 0) { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + v2 = int32(F_NOWR) + } else { + v2 = int32(F_NORD) + } + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fflags = uint32(v2) + } + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Flen1 = size + } else { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('a') { + v3 = Xstrnlen(tls, buf, size) + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fpos = v3 + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Flen1 = v3 + } else { + if plus != 0 { + *(*uint8)(unsafe.Pointer((*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fbuf)) = uint8(0) + } + } + } + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fread = __ccgo_fp(_mread) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fwrite = __ccgo_fp(_mwrite) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fseek = __ccgo_fp(_mseek) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fclose1 = __ccgo_fp(_mclose) + if !(X__libc.Fthreaded != 0) { + AtomicStorePInt32(f+140, -int32(1)) + } + return X__ofl_add(tls, f) +} + +func Xfopen(tls *TLS, filename uintptr, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v filename=%v mode=%v, (%v:)", tls, filename, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var f uintptr + var fd, flags int32 + _, _, _ = f, fd, flags + /* Check for valid initial mode character */ + if !(Xstrchr(tls, __ccgo_ts+1521, int32(*(*int8)(unsafe.Pointer(mode)))) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + /* Compute the flags to pass to open() */ + flags = X__fmodeflags(tls, mode) + fd = int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_open), int64(filename), int64(flags|Int32FromInt32(O_LARGEFILE)), int64(Int32FromInt32(0666)))))) + if fd < 0 { + return uintptr(0) + } + if flags&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + f = X__fdopen(tls, fd, mode) + if f != 0 { + return f + } + X__syscall1(tls, int64(SYS_close), int64(fd)) + return uintptr(0) +} + +type Tfcookie = struct { + Fcookie uintptr + Fiofuncs Tcookie_io_functions_t +} + +type Tcookie_FILE = struct { + Ff TFILE + Ffc Tfcookie + Fbuf [1032]uint8 +} + +func _cookieread(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var fc, v2, v3, v5 uintptr + var len2, readlen, remain, v1 Tsize_t + var ret Tssize_t + var v4 int32 + _, _, _, _, _, _, _, _, _, _ = fc, len2, readlen, remain, ret, v1, v2, v3, v4, v5 + fc = (*TFILE)(unsafe.Pointer(f)).Fcookie + ret = int64(-int32(1)) + remain = len1 + readlen = uint64(0) + len2 = len1 - BoolUint64(!!((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0)) + if !((*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fread != 0) { + goto bail + } + if len2 != 0 { + ret = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fread})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie, buf, len2) + if ret <= 0 { + goto bail + } + readlen += uint64(uint64(ret)) + remain -= uint64(uint64(ret)) + } + if !((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0) || remain > BoolUint64(!!((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0)) { + return readlen + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + ret = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fread})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie, (*TFILE)(unsafe.Pointer(f)).Frpos, (*TFILE)(unsafe.Pointer(f)).Fbuf_size) + if ret <= 0 { + goto bail + } + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Frpos + uintptr(ret) + v1 = readlen + readlen++ + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + *(*uint8)(unsafe.Pointer(buf + uintptr(v1))) = *(*uint8)(unsafe.Pointer(v2)) + return readlen +bail: + ; + if ret == 0 { + v4 = int32(F_EOF) + } else { + v4 = int32(F_ERR) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(v4) + v5 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = v5 + (*TFILE)(unsafe.Pointer(f)).Frpos = v5 + return readlen +} + +func _cookiewrite(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var fc, v1, v2 uintptr + var len2 Tsize_t + var ret Tssize_t + _, _, _, _, _ = fc, len2, ret, v1, v2 + fc = (*TFILE)(unsafe.Pointer(f)).Fcookie + len2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + if !((*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fwrite != 0) { + return len1 + } + if len2 != 0 { + (*TFILE)(unsafe.Pointer(f)).Fwpos = (*TFILE)(unsafe.Pointer(f)).Fwbase + if _cookiewrite(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwpos, len2) < len2 { + return uint64(0) + } + } + ret = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fwrite})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie, buf, len1) + if ret < 0 { + v2 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v2 + v1 = v2 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v1 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v1 + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + return uint64(0) + } + return uint64(uint64(ret)) +} + +func _cookieseek(tls *TLS, f uintptr, _off Toff_t, whence int32) (r Toff_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*Toff_t)(unsafe.Pointer(bp)) = _off + var fc uintptr + var res int32 + _, _ = fc, res + fc = (*TFILE)(unsafe.Pointer(f)).Fcookie + if uint32(uint32(whence)) > uint32(2) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) + } + if !((*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fseek != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOPNOTSUPP) + return int64(-int32(1)) + } + res = (*(*func(*TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fseek})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie, bp, whence) + if res < 0 { + return int64(int64(res)) + } + return *(*Toff_t)(unsafe.Pointer(bp)) +} + +func _cookieclose(tls *TLS, f uintptr) (r int32) { + var fc uintptr + _ = fc + fc = (*TFILE)(unsafe.Pointer(f)).Fcookie + if (*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fclose1 != 0 { + return (*(*func(*TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fclose1})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie) + } + return 0 +} + +func Xfopencookie(tls *TLS, cookie uintptr, mode uintptr, iofuncs Tcookie_io_functions_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v cookie=%v mode=%v iofuncs=%v, (%v:)", tls, cookie, mode, iofuncs, origin(2)) + defer func() { trc("-> %v", r) }() + } + var f, v1 uintptr + var v2 int32 + _, _, _ = f, v1, v2 + /* Check for valid initial mode character */ + if !(Xstrchr(tls, __ccgo_ts+1521, int32(*(*int8)(unsafe.Pointer(mode)))) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + /* Allocate FILE+fcookie+buffer or fail */ + v1 = Xmalloc(tls, uint64(1304)) + f = v1 + if !(v1 != 0) { + return uintptr(0) + } + /* Zero-fill only the struct, not the buffer */ + Xmemset(tls, f, 0, uint64(232)) + /* Impose mode restrictions */ + if !(Xstrchr(tls, mode, int32('+')) != 0) { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + v2 = int32(F_NOWR) + } else { + v2 = int32(F_NORD) + } + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fflags = uint32(v2) + } + /* Set up our fcookie */ + (*Tcookie_FILE)(unsafe.Pointer(f)).Ffc.Fcookie = cookie + (*Tcookie_FILE)(unsafe.Pointer(f)).Ffc.Fiofuncs = iofuncs + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Ffd = -int32(1) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fcookie = f + 232 + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fbuf = f + 272 + uintptr(UNGET) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fbuf_size = Uint64FromInt64(1032) - Uint64FromInt32(UNGET) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Flbf = -int32(1) + /* Initialize op ptrs. No problem if some are unneeded. */ + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fread = __ccgo_fp(_cookieread) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fwrite = __ccgo_fp(_cookiewrite) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fseek = __ccgo_fp(_cookieseek) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fclose1 = __ccgo_fp(_cookieclose) + /* Add new FILE to open file list */ + return X__ofl_add(tls, f) +} + +func Xfprintf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfprintf(tls, f, fmt, ap) + _ = ap + return ret +} + +func _locking_putc(tls *TLS, c int32, f uintptr) (r int32) { + var v1, v12, v13, v2, v4, v8, v9 int32 + var v11, v6, v7 uintptr + var v5 uint8 + _, _, _, _, _, _, _, _, _, _, _ = v1, v11, v12, v13, v2, v4, v5, v6, v7, v8, v9 + v1 = 0 + // __asm__ __volatile__ ( + // + // "lock ; cmpxchg %3, %1" + // : "=a"(t), "=m"(*p) : "a"(t), "r"(s) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 4, __ccgo_ts+1538) + v2 = v1 + goto _3 +_3: + if v2 != 0 { + ___lockfile(tls, f) + } + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v5 = uint8(c) + v7 = f + 40 + v6 = *(*uintptr)(unsafe.Pointer(v7)) + *(*uintptr)(unsafe.Pointer(v7))++ + *(*uint8)(unsafe.Pointer(v6)) = v5 + v4 = int32(v5) + } else { + v4 = X__overflow(tls, f, int32(uint8(c))) + } + c = v4 + v8 = 0 + // __asm__ __volatile__( + // + // "xchg %0, %1" + // : "=r"(v), "=m"(*p) : "0"(v) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 22, __ccgo_ts+1538) + v9 = v8 + goto _10 +_10: + if v9&int32(MAYBE_WAITERS) != 0 { + v11 = f + 140 + v12 = int32(1) + v13 = int32(1) + if v13 != 0 { + v13 = int32(FUTEX_PRIVATE) + } + if v12 < Int32FromInt32(0) { + v12 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v11), int64(Int32FromInt32(FUTEX_WAKE)|v13), int64(v12)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v11), int64(Int32FromInt32(FUTEX_WAKE)), int64(v12)) != 0 + } + return c +} + +func Xfputc(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v1, v3, v5 int32 + var v2, v7, v8 uintptr + var v6 uint8 + _, _, _, _, _, _, _, _ = l, v1, v2, v3, v5, v6, v7, v8 + v1 = c + v2 = f + l = AtomicLoadPInt32(v2 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Ftid { + if int32(uint8(v1)) != (*TFILE)(unsafe.Pointer(v2)).Flbf && (*TFILE)(unsafe.Pointer(v2)).Fwpos != (*TFILE)(unsafe.Pointer(v2)).Fwend { + v6 = uint8(v1) + v8 = v2 + 40 + v7 = *(*uintptr)(unsafe.Pointer(v8)) + *(*uintptr)(unsafe.Pointer(v8))++ + *(*uint8)(unsafe.Pointer(v7)) = v6 + v5 = int32(v6) + } else { + v5 = X__overflow(tls, v2, int32(uint8(v1))) + } + v3 = v5 + goto _4 + } + v3 = _locking_putc(tls, v1, v2) + goto _4 +_4: + return v3 +} + +func Xfputs(tls *TLS, s uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v f=%v, (%v:)", tls, s, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xstrlen(tls, s) + return BoolInt32(Xfwrite(tls, s, uint64(1), l, f) == l) - int32(1) +} + +func Xfputs_unlocked(tls *TLS, s uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v f=%v, (%v:)", tls, s, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfputs(tls, s, f) +} + +func X__fputwc_unlocked(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var l, v1 int32 + var loc Tlocale_t + var ploc, v3, v4 uintptr + var v2 uint8 + var _ /* mbc at bp+0 */ [4]int8 + _, _, _, _, _, _, _ = l, loc, ploc, v1, v2, v3, v4 + ploc = uintptr(___get_tp(tls)) + 168 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if (*TFILE)(unsafe.Pointer(f)).Fmode <= 0 { + Xfwide(tls, f, int32(1)) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = (*TFILE)(unsafe.Pointer(f)).Flocale + if BoolInt32(uint32(c) < uint32(128)) != 0 { + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v2 = uint8(c) + v4 = f + 40 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(v3)) = v2 + v1 = int32(v2) + } else { + v1 = X__overflow(tls, f, int32(uint8(c))) + } + c = v1 + } else { + if (*TFILE)(unsafe.Pointer(f)).Fwpos+uintptr(MB_LEN_MAX) < (*TFILE)(unsafe.Pointer(f)).Fwend { + l = Xwctomb(tls, (*TFILE)(unsafe.Pointer(f)).Fwpos, c) + if l < 0 { + c = Int32FromUint32(0xffffffff) + } else { + *(*uintptr)(unsafe.Pointer(f + 40)) += uintptr(l) + } + } else { + l = Xwctomb(tls, bp, c) + if l < 0 || X__fwritex(tls, bp, uint64(uint64(l)), f) < uint64(uint64(l)) { + c = Int32FromUint32(0xffffffff) + } + } + } + if uint32(uint32(c)) == uint32(0xffffffff) { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return uint32(uint32(c)) +} + +func Xfputwc(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + _, _ = __need_unlock, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + c = int32(X__fputwc_unlocked(tls, c, f)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return uint32(uint32(c)) +} + +func Xfputwc_unlocked(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fputwc_unlocked(tls, c, f) +} + +func Xputwc_unlocked(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fputwc_unlocked(tls, c, f) +} + +func Xfputws(tls *TLS, _ws uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v _ws=%v f=%v, (%v:)", tls, _ws, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1040) + defer tls.Free(1040) + *(*uintptr)(unsafe.Pointer(bp)) = _ws + var __need_unlock, v1 int32 + var l, v2 Tsize_t + var loc Tlocale_t + var ploc uintptr + var v3 bool + var _ /* buf at bp+8 */ [1024]uint8 + _, _, _, _, _, _, _ = __need_unlock, l, loc, ploc, v1, v2, v3 + l = uint64(0) + ploc = uintptr(___get_tp(tls)) + 168 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + Xfwide(tls, f, int32(1)) + *(*Tlocale_t)(unsafe.Pointer(ploc)) = (*TFILE)(unsafe.Pointer(f)).Flocale + for { + if v3 = *(*uintptr)(unsafe.Pointer(bp)) != 0; v3 { + v2 = Xwcsrtombs(tls, bp+8, bp, uint64(1024), uintptr(0)) + l = v2 + } + if !(v3 && v2+uint64(1) > uint64(1)) { + break + } + if X__fwritex(tls, bp+8, l, f) < l { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return -int32(1) + } + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return int32(int32(l)) /* 0 or -1 */ +} + +func Xfputws_unlocked(tls *TLS, _ws uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v _ws=%v f=%v, (%v:)", tls, _ws, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfputws(tls, _ws, f) +} + +func Xfread(tls *TLS, destv uintptr, size Tsize_t, nmemb Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v destv=%v size=%v nmemb=%v f=%v, (%v:)", tls, destv, size, nmemb, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var dest uintptr + var k, l, len1 Tsize_t + var v2, v4 uint64 + _, _, _, _, _, _, _, _ = __need_unlock, dest, k, l, len1, v1, v2, v4 + dest = destv + len1 = size * nmemb + l = len1 + if !(size != 0) { + nmemb = uint64(0) + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + /* First exhaust the buffer. */ + if uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos)) < l { + v2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos)) + } else { + v2 = l + } + k = v2 + Xmemcpy(tls, dest, (*TFILE)(unsafe.Pointer(f)).Frpos, k) + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(k) + dest += uintptr(k) + l -= k + } + /* Read the remainder directly */ + for { + if !(l != 0) { + break + } + if X__toread(tls, f) != 0 { + v4 = uint64(0) + } else { + v4 = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fread})))(tls, f, dest, l) + } + k = v4 + if !(k != 0) { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return (len1 - l) / size + } + goto _3 + _3: + ; + l -= k + dest += uintptr(k) + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return nmemb +} + +func Xfread_unlocked(tls *TLS, destv uintptr, size Tsize_t, nmemb Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v destv=%v size=%v nmemb=%v f=%v, (%v:)", tls, destv, size, nmemb, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfread(tls, destv, size, nmemb, f) +} + +/* The basic idea of this implementation is to open a new FILE, + * hack the necessary parts of the new FILE into the old one, then + * close the new FILE. */ + +/* Locking IS necessary because another thread may provably hold the + * lock, via flockfile or otherwise, when freopen is called, and in that + * case, freopen cannot act until the lock is released. */ + +func Xfreopen(tls *TLS, filename uintptr, mode uintptr, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v filename=%v mode=%v f=%v, (%v:)", tls, filename, mode, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, fl, v1 int32 + var f2 uintptr + _, _, _, _ = __need_unlock, f2, fl, v1 + fl = X__fmodeflags(tls, mode) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + Xfflush(tls, f) + if !(filename != 0) { + if fl&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + fl &= ^(Int32FromInt32(O_CREAT) | Int32FromInt32(O_EXCL) | Int32FromInt32(O_CLOEXEC)) + if X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_fcntl), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(Int32FromInt32(F_SETFL)), int64(fl)))) < 0 { + goto fail + } + } else { + f2 = Xfopen(tls, filename, mode) + if !(f2 != 0) { + goto fail + } + if (*TFILE)(unsafe.Pointer(f2)).Ffd == (*TFILE)(unsafe.Pointer(f)).Ffd { + (*TFILE)(unsafe.Pointer(f2)).Ffd = -int32(1) + } else { + if X__dup3(tls, (*TFILE)(unsafe.Pointer(f2)).Ffd, (*TFILE)(unsafe.Pointer(f)).Ffd, fl&int32(O_CLOEXEC)) < 0 { + goto fail2 + } + } + (*TFILE)(unsafe.Pointer(f)).Fflags = (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_PERM) | (*TFILE)(unsafe.Pointer(f2)).Fflags + (*TFILE)(unsafe.Pointer(f)).Fread = (*TFILE)(unsafe.Pointer(f2)).Fread + (*TFILE)(unsafe.Pointer(f)).Fwrite = (*TFILE)(unsafe.Pointer(f2)).Fwrite + (*TFILE)(unsafe.Pointer(f)).Fseek = (*TFILE)(unsafe.Pointer(f2)).Fseek + (*TFILE)(unsafe.Pointer(f)).Fclose1 = (*TFILE)(unsafe.Pointer(f2)).Fclose1 + Xfclose(tls, f2) + } + (*TFILE)(unsafe.Pointer(f)).Fmode = 0 + (*TFILE)(unsafe.Pointer(f)).Flocale = uintptr(0) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return f +fail2: + ; + Xfclose(tls, f2) +fail: + ; + Xfclose(tls, f) + return UintptrFromInt32(0) +} + +func Xfscanf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfscanf(tls, f, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_fscanf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfscanf(tls, f, fmt, va) +} + +func X__fseeko_unlocked(tls *TLS, f uintptr, off Toff_t, whence int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2, v3 uintptr + _, _, _ = v1, v2, v3 + /* Fail immediately for invalid whence argument. */ + if whence != int32(1) && whence != 0 && whence != int32(2) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + /* Adjust relative offset for unread data in buffer, if any. */ + if whence == int32(1) && (*TFILE)(unsafe.Pointer(f)).Frend != 0 { + off -= int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + } + /* Flush write buffer, and report error on failure. */ + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + if !((*TFILE)(unsafe.Pointer(f)).Fwpos != 0) { + return -int32(1) + } + } + /* Leave writing mode */ + v2 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v2 + v1 = v2 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v1 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v1 + /* Perform the underlying seek. */ + if (*(*func(*TLS, uintptr, Toff_t, int32) Toff_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fseek})))(tls, f, off, whence) < 0 { + return -int32(1) + } + /* If seek succeeded, file is seekable and we discard read buffer. */ + v3 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v3 + (*TFILE)(unsafe.Pointer(f)).Frpos = v3 + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_EOF)) + return 0 +} + +func X__fseeko(tls *TLS, f uintptr, off Toff_t, whence int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, result, v1 int32 + _, _, _ = __need_unlock, result, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + result = X__fseeko_unlocked(tls, f, off, whence) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return result +} + +func Xfseek(tls *TLS, f uintptr, off int64, whence int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fseeko(tls, f, off, whence) +} + +func Xfseeko(tls *TLS, f uintptr, off Toff_t, whence int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fseeko(tls, f, off, whence) +} + +func Xfsetpos(tls *TLS, f uintptr, pos uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v pos=%v, (%v:)", tls, f, pos, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fseeko(tls, f, int64(*(*int64)(unsafe.Pointer(pos))), 0) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__ftello_unlocked(tls *TLS, f uintptr) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var pos Toff_t + var v1 int32 + _, _ = pos, v1 + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_APP) != 0 && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + v1 = int32(2) + } else { + v1 = int32(1) + } + pos = (*(*func(*TLS, uintptr, Toff_t, int32) Toff_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fseek})))(tls, f, 0, v1) + if pos < 0 { + return pos + } + /* Adjust for data in buffer. */ + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 { + pos += int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Frend) + } else { + if (*TFILE)(unsafe.Pointer(f)).Fwbase != 0 { + pos += int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase) + } + } + return pos +} + +func X__ftello(tls *TLS, f uintptr) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var pos Toff_t + _, _, _ = __need_unlock, pos, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + pos = X__ftello_unlocked(tls, f) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return pos +} + +func Xftell(tls *TLS, f uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var pos Toff_t + _ = pos + pos = X__ftello(tls, f) + if pos > int64(0x7fffffffffffffff) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return int64(-int32(1)) + } + return pos +} + +func Xftello(tls *TLS, f uintptr) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__ftello(tls, f) +} + +func X__do_orphaned_stdio_locks(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + var f uintptr + _ = f + f = (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Fstdio_locks + for { + if !(f != 0) { + break + } + // __asm__ __volatile__( + // + // "mov %1, %0 ; lock ; orl $0,(%%rsp)" + // : "=m"(*p) : "r"(x) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 88, __ccgo_ts+1551) + goto _1 + _1: + ; + f = (*TFILE)(unsafe.Pointer(f)).Fnext_locked + } +} + +func X__unlist_locked_file(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + if (*TFILE)(unsafe.Pointer(f)).Flockcount != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fnext_locked != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fnext_locked)).Fprev_locked = (*TFILE)(unsafe.Pointer(f)).Fprev_locked + } + if (*TFILE)(unsafe.Pointer(f)).Fprev_locked != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fprev_locked)).Fnext_locked = (*TFILE)(unsafe.Pointer(f)).Fnext_locked + } else { + (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Fstdio_locks = (*TFILE)(unsafe.Pointer(f)).Fnext_locked + } + } +} + +func X__register_locked_file(tls *TLS, f uintptr, self Tpthread_t) { + if __ccgo_strace { + trc("tls=%v f=%v self=%v, (%v:)", tls, f, self, origin(2)) + } + (*TFILE)(unsafe.Pointer(f)).Flockcount = int64(1) + (*TFILE)(unsafe.Pointer(f)).Fprev_locked = uintptr(0) + (*TFILE)(unsafe.Pointer(f)).Fnext_locked = (*t__pthread)(unsafe.Pointer(self)).Fstdio_locks + if (*TFILE)(unsafe.Pointer(f)).Fnext_locked != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fnext_locked)).Fprev_locked = f + } + (*t__pthread)(unsafe.Pointer(self)).Fstdio_locks = f +} + +func Xftrylockfile(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var owner, tid, v1, v2, v3 int32 + var self Tpthread_t + var v5 bool + _, _, _, _, _, _, _ = owner, self, tid, v1, v2, v3, v5 + self = uintptr(___get_tp(tls)) + tid = (*t__pthread)(unsafe.Pointer(self)).Ftid + owner = AtomicLoadPInt32(f + 140) + if owner & ^Int32FromInt32(MAYBE_WAITERS) == tid { + if (*TFILE)(unsafe.Pointer(f)).Flockcount == int64(0x7fffffffffffffff) { + return -int32(1) + } + (*TFILE)(unsafe.Pointer(f)).Flockcount++ + return 0 + } + if owner < 0 { + v1 = Int32FromInt32(0) + owner = v1 + AtomicStorePInt32(f+140, v1) + } + if v5 = owner != 0; !v5 { + v2 = 0 + // __asm__ __volatile__ ( + // + // "lock ; cmpxchg %3, %1" + // : "=a"(t), "=m"(*p) : "a"(t), "r"(s) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 4, __ccgo_ts+1577) + v3 = v2 + goto _4 + _4: + } + if v5 || v3 != 0 { + return -int32(1) + } + X__register_locked_file(tls, f, self) + return 0 +} + +func Xfunlockfile(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + if (*TFILE)(unsafe.Pointer(f)).Flockcount == int64(1) { + X__unlist_locked_file(tls, f) + (*TFILE)(unsafe.Pointer(f)).Flockcount = 0 + ___unlockfile(tls, f) + } else { + (*TFILE)(unsafe.Pointer(f)).Flockcount-- + } +} + +func Xfwide(tls *TLS, f uintptr, mode int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v mode=%v, (%v:)", tls, f, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1, v3, v4 int32 + var v2 Tlocale_t + _, _, _, _, _ = __need_unlock, v1, v2, v3, v4 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if mode != 0 { + if !((*TFILE)(unsafe.Pointer(f)).Flocale != 0) { + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale)) != 0) { + v3 = int32(4) + } else { + v3 = int32(1) + } + if v3 == int32(1) { + v2 = uintptr(unsafe.Pointer(&X__c_locale)) + } else { + v2 = uintptr(unsafe.Pointer(&X__c_dot_utf8_locale)) + } + (*TFILE)(unsafe.Pointer(f)).Flocale = v2 + } + if !((*TFILE)(unsafe.Pointer(f)).Fmode != 0) { + if mode > 0 { + v4 = int32(1) + } else { + v4 = -int32(1) + } + (*TFILE)(unsafe.Pointer(f)).Fmode = v4 + } + } + mode = (*TFILE)(unsafe.Pointer(f)).Fmode + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return mode +} + +func Xfwprintf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfwprintf(tls, f, fmt, ap) + _ = ap + return ret +} + +func X__fwritex(tls *TLS, s uintptr, l Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v f=%v, (%v:)", tls, s, l, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i, n Tsize_t + _, _ = i, n + i = uint64(0) + if !((*TFILE)(unsafe.Pointer(f)).Fwend != 0) && X__towrite(tls, f) != 0 { + return uint64(0) + } + if l > uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwend)-int64((*TFILE)(unsafe.Pointer(f)).Fwpos)) { + return (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, s, l) + } + if (*TFILE)(unsafe.Pointer(f)).Flbf >= 0 { + /* Match /^(.*\n|)/ */ + i = l + for { + if !(i != 0 && int32(*(*uint8)(unsafe.Pointer(s + uintptr(i-uint64(1))))) != int32('\n')) { + break + } + goto _1 + _1: + ; + i-- + } + if i != 0 { + n = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, s, i) + if n < i { + return n + } + s += uintptr(i) + l -= i + } + } + Xmemcpy(tls, (*TFILE)(unsafe.Pointer(f)).Fwpos, s, l) + *(*uintptr)(unsafe.Pointer(f + 40)) += uintptr(l) + return l + i +} + +func Xfwrite(tls *TLS, src uintptr, size Tsize_t, nmemb Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v src=%v size=%v nmemb=%v f=%v, (%v:)", tls, src, size, nmemb, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var k, l Tsize_t + var v2 uint64 + _, _, _, _, _ = __need_unlock, k, l, v1, v2 + l = size * nmemb + if !(size != 0) { + nmemb = uint64(0) + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + k = X__fwritex(tls, src, l, f) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + if k == l { + v2 = nmemb + } else { + v2 = k / size + } + return v2 +} + +func Xfwrite_unlocked(tls *TLS, src uintptr, size Tsize_t, nmemb Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v src=%v size=%v nmemb=%v f=%v, (%v:)", tls, src, size, nmemb, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfwrite(tls, src, size, nmemb, f) +} + +func Xfwscanf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfwscanf(tls, f, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_fwscanf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfwscanf(tls, f, fmt, va) +} + +func _locking_getc1(tls *TLS, f uintptr) (r int32) { + var c, v1, v11, v12, v2, v4, v7, v8 int32 + var v10, v5, v6 uintptr + _, _, _, _, _, _, _, _, _, _, _ = c, v1, v10, v11, v12, v2, v4, v5, v6, v7, v8 + v1 = 0 + // __asm__ __volatile__ ( + // + // "lock ; cmpxchg %3, %1" + // : "=a"(t), "=m"(*p) : "a"(t), "r"(s) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 4, __ccgo_ts+1525) + v2 = v1 + goto _3 +_3: + if v2 != 0 { + ___lockfile(tls, f) + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v6 = f + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__uflow(tls, f) + } + c = v4 + v7 = 0 + // __asm__ __volatile__( + // + // "xchg %0, %1" + // : "=r"(v), "=m"(*p) : "0"(v) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 22, __ccgo_ts+1525) + v8 = v7 + goto _9 +_9: + if v8&int32(MAYBE_WAITERS) != 0 { + v10 = f + 140 + v11 = int32(1) + v12 = int32(1) + if v12 != 0 { + v12 = int32(FUTEX_PRIVATE) + } + if v11 < Int32FromInt32(0) { + v11 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v10), int64(Int32FromInt32(FUTEX_WAKE)|v12), int64(v11)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v10), int64(Int32FromInt32(FUTEX_WAKE)), int64(v11)) != 0 + } + return c +} + +func Xgetc(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v2, v4 int32 + var v1, v5, v6 uintptr + _, _, _, _, _, _ = l, v1, v2, v4, v5, v6 + v1 = f + l = AtomicLoadPInt32(v1 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Ftid { + if (*TFILE)(unsafe.Pointer(v1)).Frpos != (*TFILE)(unsafe.Pointer(v1)).Frend { + v6 = v1 + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__uflow(tls, v1) + } + v2 = v4 + goto _3 + } + v2 = _locking_getc1(tls, v1) + goto _3 +_3: + return v2 +} + +func X_IO_getc(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetc(tls, f) +} + +func Xgetc_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + var v2, v3 uintptr + _, _, _ = v1, v2, v3 + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + v1 = int32(*(*uint8)(unsafe.Pointer(v2))) + } else { + v1 = X__uflow(tls, f) + } + return v1 +} + +func X_IO_getc_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetc_unlocked(tls, f) +} + +func Xfgetc_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetc_unlocked(tls, f) +} + +func _locking_getc2(tls *TLS, f uintptr) (r int32) { + var c, v1, v11, v12, v2, v4, v7, v8 int32 + var v10, v5, v6 uintptr + _, _, _, _, _, _, _, _, _, _, _ = c, v1, v10, v11, v12, v2, v4, v5, v6, v7, v8 + v1 = 0 + // __asm__ __volatile__ ( + // + // "lock ; cmpxchg %3, %1" + // : "=a"(t), "=m"(*p) : "a"(t), "r"(s) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 4, __ccgo_ts+1525) + v2 = v1 + goto _3 +_3: + if v2 != 0 { + ___lockfile(tls, f) + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v6 = f + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__uflow(tls, f) + } + c = v4 + v7 = 0 + // __asm__ __volatile__( + // + // "xchg %0, %1" + // : "=r"(v), "=m"(*p) : "0"(v) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 22, __ccgo_ts+1525) + v8 = v7 + goto _9 +_9: + if v8&int32(MAYBE_WAITERS) != 0 { + v10 = f + 140 + v11 = int32(1) + v12 = int32(1) + if v12 != 0 { + v12 = int32(FUTEX_PRIVATE) + } + if v11 < Int32FromInt32(0) { + v11 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v10), int64(Int32FromInt32(FUTEX_WAKE)|v12), int64(v11)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v10), int64(Int32FromInt32(FUTEX_WAKE)), int64(v11)) != 0 + } + return c +} + +func Xgetchar(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v2, v4 int32 + var v1, v5, v6 uintptr + _, _, _, _, _, _ = l, v1, v2, v4, v5, v6 + v1 = uintptr(unsafe.Pointer(&X__stdin_FILE)) + l = AtomicLoadPInt32(v1 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Ftid { + if (*TFILE)(unsafe.Pointer(v1)).Frpos != (*TFILE)(unsafe.Pointer(v1)).Frend { + v6 = v1 + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__uflow(tls, v1) + } + v2 = v4 + goto _3 + } + v2 = _locking_getc2(tls, v1) + goto _3 +_3: + return v2 +} + +func Xgetchar_unlocked(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + var v2, v3 uintptr + _, _, _ = v1, v2, v3 + if (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Frpos != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Frend { + v3 = uintptr(unsafe.Pointer(&X__stdin_FILE)) + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + v1 = int32(*(*uint8)(unsafe.Pointer(v2))) + } else { + v1 = X__uflow(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) + } + return v1 +} + +func Xgetdelim(tls *TLS, s uintptr, n uintptr, delim int32, f uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v delim=%v f=%v, (%v:)", tls, s, n, delim, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, c, v1, v4, v5 int32 + var i, k, m, v11 Tsize_t + var tmp, z, v6, v7, v8, v9 uintptr + var v10 int8 + var v3 int64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, c, i, k, m, tmp, z, v1, v10, v11, v3, v4, v5, v6, v7, v8, v9 + i = uint64(0) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if !(n != 0) || !(s != 0) { + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) + } + if !(*(*uintptr)(unsafe.Pointer(s)) != 0) { + *(*Tsize_t)(unsafe.Pointer(n)) = uint64(0) + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + z = Xmemchr(tls, (*TFILE)(unsafe.Pointer(f)).Frpos, delim, uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos))) + if z != 0 { + v3 = int64(int64(z)) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + int64(1) + } else { + v3 = int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + } + k = uint64(v3) + } else { + z = uintptr(0) + k = uint64(0) + } + if i+k >= *(*Tsize_t)(unsafe.Pointer(n)) { + m = i + k + uint64(2) + if !(z != 0) && m < Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt32(4) { + m += m / uint64(2) + } + tmp = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(s)), m) + if !(tmp != 0) { + m = i + k + uint64(2) + tmp = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(s)), m) + if !(tmp != 0) { + /* Copy as much as fits and ensure no + * pushback remains in the FILE buf. */ + k = *(*Tsize_t)(unsafe.Pointer(n)) - i + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(s))+uintptr(i), (*TFILE)(unsafe.Pointer(f)).Frpos, k) + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(k) + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return int64(-int32(1)) + } + } + *(*uintptr)(unsafe.Pointer(s)) = tmp + *(*Tsize_t)(unsafe.Pointer(n)) = m + } + if k != 0 { + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(s))+uintptr(i), (*TFILE)(unsafe.Pointer(f)).Frpos, k) + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(k) + i += k + } + if z != 0 { + break + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v7 = f + 8 + v6 = *(*uintptr)(unsafe.Pointer(v7)) + *(*uintptr)(unsafe.Pointer(v7))++ + v5 = int32(*(*uint8)(unsafe.Pointer(v6))) + } else { + v5 = X__uflow(tls, f) + } + v4 = v5 + c = v4 + if v4 == -int32(1) { + if !(i != 0) || !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_EOF) != 0) { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return int64(-int32(1)) + } + break + } + /* If the byte read by getc won't fit without growing the + * output buffer, push it back for next iteration. */ + if i+uint64(1) >= *(*Tsize_t)(unsafe.Pointer(n)) { + v9 = f + 8 + *(*uintptr)(unsafe.Pointer(v9))-- + v8 = *(*uintptr)(unsafe.Pointer(v9)) + *(*uint8)(unsafe.Pointer(v8)) = uint8(uint8(c)) + } else { + v10 = int8(int8(c)) + v11 = i + i++ + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)) + uintptr(v11))) = v10 + if int32(v10) == delim { + break + } + } + goto _2 + _2: + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)) + uintptr(i))) = 0 + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return int64(int64(i)) +} + +func X__getdelim(tls *TLS, s uintptr, n uintptr, delim int32, f uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v delim=%v f=%v, (%v:)", tls, s, n, delim, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetdelim(tls, s, n, delim, f) +} + +func Xgetline(tls *TLS, s uintptr, n uintptr, f uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetdelim(tls, s, n, int32('\n'), f) +} + +func Xgets(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, c, v1, v2, v3 int32 + var i, v6 Tsize_t + var v4, v5 uintptr + _, _, _, _, _, _, _, _, _ = __need_unlock, c, i, v1, v2, v3, v4, v5, v6 + i = uint64(0) + if AtomicLoadPInt32(uintptr(unsafe.Pointer(&X__stdin_FILE))+140) >= 0 { + v1 = ___lockfile(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) + } else { + v1 = 0 + } + __need_unlock = v1 + for { + if (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Frpos != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Frend { + v5 = uintptr(unsafe.Pointer(&X__stdin_FILE)) + 8 + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uintptr)(unsafe.Pointer(v5))++ + v3 = int32(*(*uint8)(unsafe.Pointer(v4))) + } else { + v3 = X__uflow(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) + } + v2 = v3 + c = v2 + if !(v2 != -int32(1) && c != int32('\n')) { + break + } + v6 = i + i++ + *(*int8)(unsafe.Pointer(s + uintptr(v6))) = int8(int8(c)) + } + *(*int8)(unsafe.Pointer(s + uintptr(i))) = 0 + if c != int32('\n') && (!((*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Fflags&Uint32FromInt32(F_EOF) != 0) || !(i != 0)) { + s = uintptr(0) + } + if __need_unlock != 0 { + ___unlockfile(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) + } + return s +} + +func Xgetw(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 int32 + var _ /* x at bp+0 */ int32 + _ = v1 + if Xfread(tls, bp, uint64(4), uint64(1), f) != 0 { + v1 = *(*int32)(unsafe.Pointer(bp)) + } else { + v1 = -int32(1) + } + return v1 +} + +func Xgetwc(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfgetwc(tls, f) +} + +func Xgetwchar(tls *TLS) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfgetwc(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) +} + +func Xgetwchar_unlocked(tls *TLS) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetwchar(tls) +} + +var _ofl_head uintptr +var _ofl_lock [1]int32 + +func X__ofl_lock(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + ___lock(tls, uintptr(unsafe.Pointer(&_ofl_lock))) + return uintptr(unsafe.Pointer(&_ofl_head)) +} + +func X__ofl_unlock(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + ___unlock(tls, uintptr(unsafe.Pointer(&_ofl_lock))) +} + +func X__ofl_add(tls *TLS, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var head uintptr + _ = head + head = X__ofl_lock(tls) + (*TFILE)(unsafe.Pointer(f)).Fnext = *(*uintptr)(unsafe.Pointer(head)) + if *(*uintptr)(unsafe.Pointer(head)) != 0 { + (*TFILE)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(head)))).Fprev = f + } + *(*uintptr)(unsafe.Pointer(head)) = f + X__ofl_unlock(tls) + return f +} + +type Tcookie1 = struct { + Fbufp uintptr + Fsizep uintptr + Fpos Tsize_t + Fbuf uintptr + Flen1 Tsize_t + Fspace Tsize_t +} + +type Tms_FILE = struct { + Ff TFILE + Fc Tcookie1 + Fbuf [1024]uint8 +} + +func _ms_seek(tls *TLS, f uintptr, off Toff_t, whence int32) (r Toff_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var base Tssize_t + var c uintptr + var v2 Tsize_t + _, _, _ = base, c, v2 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(uint32(uint32(whence)) > uint32(2)) { + goto _1 + } +fail: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) +_1: + ; + *(*[3]Tsize_t)(unsafe.Pointer(bp)) = [3]Tsize_t{ + 1: (*Tcookie1)(unsafe.Pointer(c)).Fpos, + 2: (*Tcookie1)(unsafe.Pointer(c)).Flen1, + } + base = int64(*(*Tsize_t)(unsafe.Pointer(bp + uintptr(whence)*8))) + if off < -base || off > int64(0x7fffffffffffffff)-base { + goto fail + } + v2 = uint64(base + off) + (*Tcookie1)(unsafe.Pointer(c)).Fpos = v2 + return int64(v2) +} + +func _ms_write(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var c, newbuf, v1 uintptr + var len2 Tsize_t + _, _, _, _ = c, len2, newbuf, v1 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + len2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + if len2 != 0 { + (*TFILE)(unsafe.Pointer(f)).Fwpos = (*TFILE)(unsafe.Pointer(f)).Fwbase + if _ms_write(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwbase, len2) < len2 { + return uint64(0) + } + } + if len1+(*Tcookie1)(unsafe.Pointer(c)).Fpos >= (*Tcookie1)(unsafe.Pointer(c)).Fspace { + len2 = uint64(2)*(*Tcookie1)(unsafe.Pointer(c)).Fspace + uint64(1) | ((*Tcookie1)(unsafe.Pointer(c)).Fpos + len1 + uint64(1)) + newbuf = Xrealloc(tls, (*Tcookie1)(unsafe.Pointer(c)).Fbuf, len2) + if !(newbuf != 0) { + return uint64(0) + } + v1 = newbuf + (*Tcookie1)(unsafe.Pointer(c)).Fbuf = v1 + *(*uintptr)(unsafe.Pointer((*Tcookie1)(unsafe.Pointer(c)).Fbufp)) = v1 + Xmemset(tls, (*Tcookie1)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie1)(unsafe.Pointer(c)).Fspace), 0, len2-(*Tcookie1)(unsafe.Pointer(c)).Fspace) + (*Tcookie1)(unsafe.Pointer(c)).Fspace = len2 + } + Xmemcpy(tls, (*Tcookie1)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie1)(unsafe.Pointer(c)).Fpos), buf, len1) + *(*Tsize_t)(unsafe.Pointer(c + 16)) += len1 + if (*Tcookie1)(unsafe.Pointer(c)).Fpos >= (*Tcookie1)(unsafe.Pointer(c)).Flen1 { + (*Tcookie1)(unsafe.Pointer(c)).Flen1 = (*Tcookie1)(unsafe.Pointer(c)).Fpos + } + *(*Tsize_t)(unsafe.Pointer((*Tcookie1)(unsafe.Pointer(c)).Fsizep)) = (*Tcookie1)(unsafe.Pointer(c)).Fpos + return len1 +} + +func _ms_close(tls *TLS, f uintptr) (r int32) { + return 0 +} + +func Xopen_memstream(tls *TLS, bufp uintptr, sizep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v bufp=%v sizep=%v, (%v:)", tls, bufp, sizep, origin(2)) + defer func() { trc("-> %v", r) }() + } + var buf, f, v1, v2, v6 uintptr + var v3, v4, v5 Tsize_t + _, _, _, _, _, _, _, _ = buf, f, v1, v2, v3, v4, v5, v6 + v1 = Xmalloc(tls, uint64(1304)) + f = v1 + if !(v1 != 0) { + return uintptr(0) + } + v2 = Xmalloc(tls, uint64(1)) + buf = v2 + if !(v2 != 0) { + Xfree(tls, f) + return uintptr(0) + } + Xmemset(tls, f, 0, uint64(232)) + Xmemset(tls, f+232, 0, uint64(48)) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fcookie = f + 232 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fbufp = bufp + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fsizep = sizep + v5 = Uint64FromInt32(0) + *(*Tsize_t)(unsafe.Pointer(sizep)) = v5 + v4 = v5 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fspace = v4 + v3 = v4 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Flen1 = v3 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fpos = v3 + v6 = buf + *(*uintptr)(unsafe.Pointer(bufp)) = v6 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fbuf = v6 + *(*int8)(unsafe.Pointer(buf)) = 0 + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fflags = uint32(F_NORD) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Ffd = -int32(1) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fbuf = f + 280 + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fbuf_size = uint64(1024) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Flbf = -int32(1) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fwrite = __ccgo_fp(_ms_write) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fseek = __ccgo_fp(_ms_seek) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fclose1 = __ccgo_fp(_ms_close) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fmode = -int32(1) + if !(X__libc.Fthreaded != 0) { + AtomicStorePInt32(f+140, -int32(1)) + } + return X__ofl_add(tls, f) +} + +type Tcookie2 = struct { + Fbufp uintptr + Fsizep uintptr + Fpos Tsize_t + Fbuf uintptr + Flen1 Tsize_t + Fspace Tsize_t + Fmbs Tmbstate_t +} + +type Twms_FILE = struct { + Ff TFILE + Fc Tcookie2 + Fbuf [1]uint8 +} + +func _wms_seek(tls *TLS, f uintptr, off Toff_t, whence int32) (r Toff_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var base Tssize_t + var c uintptr + var v2 Tsize_t + _, _, _ = base, c, v2 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(uint32(uint32(whence)) > uint32(2)) { + goto _1 + } +fail: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) +_1: + ; + *(*[3]Tsize_t)(unsafe.Pointer(bp)) = [3]Tsize_t{ + 1: (*Tcookie2)(unsafe.Pointer(c)).Fpos, + 2: (*Tcookie2)(unsafe.Pointer(c)).Flen1, + } + base = int64(*(*Tsize_t)(unsafe.Pointer(bp + uintptr(whence)*8))) + if off < -base || off > Int64FromInt64(0x7fffffffffffffff)/Int64FromInt32(4)-base { + goto fail + } + Xmemset(tls, c+48, 0, uint64(8)) + v2 = uint64(base + off) + (*Tcookie2)(unsafe.Pointer(c)).Fpos = v2 + return int64(v2) +} + +func _wms_write(tls *TLS, f uintptr, _buf uintptr, len1 Tsize_t) (r Tsize_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _buf + var c, newbuf, v1 uintptr + var len2 Tsize_t + _, _, _, _ = c, len2, newbuf, v1 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + len2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + if len2 != 0 { + (*TFILE)(unsafe.Pointer(f)).Fwpos = (*TFILE)(unsafe.Pointer(f)).Fwbase + if _wms_write(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwbase, len2) < len2 { + return uint64(0) + } + } + if len1+(*Tcookie2)(unsafe.Pointer(c)).Fpos >= (*Tcookie2)(unsafe.Pointer(c)).Fspace { + len2 = uint64(2)*(*Tcookie2)(unsafe.Pointer(c)).Fspace + uint64(1) | ((*Tcookie2)(unsafe.Pointer(c)).Fpos + len1 + uint64(1)) + if len2 > uint64(Int64FromInt64(0x7fffffffffffffff)/Int64FromInt32(4)) { + return uint64(0) + } + newbuf = Xrealloc(tls, (*Tcookie2)(unsafe.Pointer(c)).Fbuf, len2*uint64(4)) + if !(newbuf != 0) { + return uint64(0) + } + v1 = newbuf + (*Tcookie2)(unsafe.Pointer(c)).Fbuf = v1 + *(*uintptr)(unsafe.Pointer((*Tcookie2)(unsafe.Pointer(c)).Fbufp)) = v1 + Xmemset(tls, (*Tcookie2)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie2)(unsafe.Pointer(c)).Fspace)*4, 0, uint64(4)*(len2-(*Tcookie2)(unsafe.Pointer(c)).Fspace)) + (*Tcookie2)(unsafe.Pointer(c)).Fspace = len2 + } + len2 = Xmbsnrtowcs(tls, (*Tcookie2)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie2)(unsafe.Pointer(c)).Fpos)*4, bp, len1, (*Tcookie2)(unsafe.Pointer(c)).Fspace-(*Tcookie2)(unsafe.Pointer(c)).Fpos, c+48) + if len2 == uint64(-Int32FromInt32(1)) { + return uint64(0) + } + *(*Tsize_t)(unsafe.Pointer(c + 16)) += len2 + if (*Tcookie2)(unsafe.Pointer(c)).Fpos >= (*Tcookie2)(unsafe.Pointer(c)).Flen1 { + (*Tcookie2)(unsafe.Pointer(c)).Flen1 = (*Tcookie2)(unsafe.Pointer(c)).Fpos + } + *(*Tsize_t)(unsafe.Pointer((*Tcookie2)(unsafe.Pointer(c)).Fsizep)) = (*Tcookie2)(unsafe.Pointer(c)).Fpos + return len1 +} + +func _wms_close(tls *TLS, f uintptr) (r int32) { + return 0 +} + +func Xopen_wmemstream(tls *TLS, bufp uintptr, sizep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v bufp=%v sizep=%v, (%v:)", tls, bufp, sizep, origin(2)) + defer func() { trc("-> %v", r) }() + } + var buf, f, v1, v2, v6 uintptr + var v3, v4, v5 Tsize_t + _, _, _, _, _, _, _, _ = buf, f, v1, v2, v3, v4, v5, v6 + v1 = Xmalloc(tls, uint64(296)) + f = v1 + if !(v1 != 0) { + return uintptr(0) + } + v2 = Xmalloc(tls, uint64(4)) + buf = v2 + if !(v2 != 0) { + Xfree(tls, f) + return uintptr(0) + } + Xmemset(tls, f, 0, uint64(232)) + Xmemset(tls, f+232, 0, uint64(56)) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fcookie = f + 232 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fbufp = bufp + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fsizep = sizep + v5 = Uint64FromInt32(0) + *(*Tsize_t)(unsafe.Pointer(sizep)) = v5 + v4 = v5 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fspace = v4 + v3 = v4 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Flen1 = v3 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fpos = v3 + v6 = buf + *(*uintptr)(unsafe.Pointer(bufp)) = v6 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fbuf = v6 + *(*Twchar_t)(unsafe.Pointer(buf)) = 0 + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fflags = uint32(F_NORD) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Ffd = -int32(1) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fbuf = f + 288 + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fbuf_size = uint64(0) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Flbf = -int32(1) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fwrite = __ccgo_fp(_wms_write) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fseek = __ccgo_fp(_wms_seek) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fclose1 = __ccgo_fp(_wms_close) + if !(X__libc.Fthreaded != 0) { + AtomicStorePInt32(f+140, -int32(1)) + } + Xfwide(tls, f, int32(1)) + return X__ofl_add(tls, f) +} + +func Xpclose(tls *TLS, f uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var pid Tpid_t + var r, v1 int32 + var _ /* status at bp+0 */ int32 + _, _, _ = pid, r, v1 + pid = (*TFILE)(unsafe.Pointer(f)).Fpipe_pid + Xfclose(tls, f) + for { + v1 = int32(X__syscall4(tls, int64(SYS_wait4), int64(pid), int64(bp), int64(Int32FromInt32(0)), int64(Int32FromInt32(0)))) + r = v1 + if !(v1 == -int32(EINTR)) { + break + } + } + if r < 0 { + return int32(X__syscall_ret(tls, uint64(uint64(r)))) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func Xperror(tls *TLS, msg uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v, (%v:)", tls, msg, origin(2)) + } + var __need_unlock, old_mode, v1 int32 + var errstr, f, old_locale uintptr + _, _, _, _, _, _ = __need_unlock, errstr, f, old_locale, old_mode, v1 + f = uintptr(unsafe.Pointer(&X__stderr_FILE)) + errstr = Xstrerror(tls, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + /* Save stderr's orientation and encoding rule, since perror is not + * permitted to change them. */ + old_locale = (*TFILE)(unsafe.Pointer(f)).Flocale + old_mode = (*TFILE)(unsafe.Pointer(f)).Fmode + if msg != 0 && *(*int8)(unsafe.Pointer(msg)) != 0 { + Xfwrite(tls, msg, Xstrlen(tls, msg), uint64(1), f) + Xfputc(tls, int32(':'), f) + Xfputc(tls, int32(' '), f) + } + Xfwrite(tls, errstr, Xstrlen(tls, errstr), uint64(1), f) + Xfputc(tls, int32('\n'), f) + (*TFILE)(unsafe.Pointer(f)).Fmode = old_mode + (*TFILE)(unsafe.Pointer(f)).Flocale = old_locale + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xprintf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfprintf(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), fmt, ap) + _ = ap + return ret +} + +func _locking_putc1(tls *TLS, c int32, f uintptr) (r int32) { + var v1, v12, v13, v2, v4, v8, v9 int32 + var v11, v6, v7 uintptr + var v5 uint8 + _, _, _, _, _, _, _, _, _, _, _ = v1, v11, v12, v13, v2, v4, v5, v6, v7, v8, v9 + v1 = 0 + // __asm__ __volatile__ ( + // + // "lock ; cmpxchg %3, %1" + // : "=a"(t), "=m"(*p) : "a"(t), "r"(s) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 4, __ccgo_ts+1538) + v2 = v1 + goto _3 +_3: + if v2 != 0 { + ___lockfile(tls, f) + } + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v5 = uint8(c) + v7 = f + 40 + v6 = *(*uintptr)(unsafe.Pointer(v7)) + *(*uintptr)(unsafe.Pointer(v7))++ + *(*uint8)(unsafe.Pointer(v6)) = v5 + v4 = int32(v5) + } else { + v4 = X__overflow(tls, f, int32(uint8(c))) + } + c = v4 + v8 = 0 + // __asm__ __volatile__( + // + // "xchg %0, %1" + // : "=r"(v), "=m"(*p) : "0"(v) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 22, __ccgo_ts+1538) + v9 = v8 + goto _10 +_10: + if v9&int32(MAYBE_WAITERS) != 0 { + v11 = f + 140 + v12 = int32(1) + v13 = int32(1) + if v13 != 0 { + v13 = int32(FUTEX_PRIVATE) + } + if v12 < Int32FromInt32(0) { + v12 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v11), int64(Int32FromInt32(FUTEX_WAKE)|v13), int64(v12)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v11), int64(Int32FromInt32(FUTEX_WAKE)), int64(v12)) != 0 + } + return c +} + +func Xputc(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v1, v3, v5 int32 + var v2, v7, v8 uintptr + var v6 uint8 + _, _, _, _, _, _, _, _ = l, v1, v2, v3, v5, v6, v7, v8 + v1 = c + v2 = f + l = AtomicLoadPInt32(v2 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Ftid { + if int32(uint8(v1)) != (*TFILE)(unsafe.Pointer(v2)).Flbf && (*TFILE)(unsafe.Pointer(v2)).Fwpos != (*TFILE)(unsafe.Pointer(v2)).Fwend { + v6 = uint8(v1) + v8 = v2 + 40 + v7 = *(*uintptr)(unsafe.Pointer(v8)) + *(*uintptr)(unsafe.Pointer(v8))++ + *(*uint8)(unsafe.Pointer(v7)) = v6 + v5 = int32(v6) + } else { + v5 = X__overflow(tls, v2, int32(uint8(v1))) + } + v3 = v5 + goto _4 + } + v3 = _locking_putc1(tls, v1, v2) + goto _4 +_4: + return v3 +} + +func X_IO_putc(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xputc(tls, c, f) +} + +func Xputc_unlocked(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + var v2 uint8 + var v3, v4 uintptr + _, _, _, _ = v1, v2, v3, v4 + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v2 = uint8(c) + v4 = f + 40 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(v3)) = v2 + v1 = int32(v2) + } else { + v1 = X__overflow(tls, f, int32(uint8(c))) + } + return v1 +} + +func X_IO_putc_unlocked(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xputc_unlocked(tls, c, f) +} + +func Xfputc_unlocked(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xputc_unlocked(tls, c, f) +} + +func _locking_putc2(tls *TLS, c int32, f uintptr) (r int32) { + var v1, v12, v13, v2, v4, v8, v9 int32 + var v11, v6, v7 uintptr + var v5 uint8 + _, _, _, _, _, _, _, _, _, _, _ = v1, v11, v12, v13, v2, v4, v5, v6, v7, v8, v9 + v1 = 0 + // __asm__ __volatile__ ( + // + // "lock ; cmpxchg %3, %1" + // : "=a"(t), "=m"(*p) : "a"(t), "r"(s) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 4, __ccgo_ts+1538) + v2 = v1 + goto _3 +_3: + if v2 != 0 { + ___lockfile(tls, f) + } + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v5 = uint8(c) + v7 = f + 40 + v6 = *(*uintptr)(unsafe.Pointer(v7)) + *(*uintptr)(unsafe.Pointer(v7))++ + *(*uint8)(unsafe.Pointer(v6)) = v5 + v4 = int32(v5) + } else { + v4 = X__overflow(tls, f, int32(uint8(c))) + } + c = v4 + v8 = 0 + // __asm__ __volatile__( + // + // "xchg %0, %1" + // : "=r"(v), "=m"(*p) : "0"(v) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 22, __ccgo_ts+1538) + v9 = v8 + goto _10 +_10: + if v9&int32(MAYBE_WAITERS) != 0 { + v11 = f + 140 + v12 = int32(1) + v13 = int32(1) + if v13 != 0 { + v13 = int32(FUTEX_PRIVATE) + } + if v12 < Int32FromInt32(0) { + v12 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v11), int64(Int32FromInt32(FUTEX_WAKE)|v13), int64(v12)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v11), int64(Int32FromInt32(FUTEX_WAKE)), int64(v12)) != 0 + } + return c +} + +func Xputchar(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v1, v3, v5 int32 + var v2, v7, v8 uintptr + var v6 uint8 + _, _, _, _, _, _, _, _ = l, v1, v2, v3, v5, v6, v7, v8 + v1 = c + v2 = uintptr(unsafe.Pointer(&X__stdout_FILE)) + l = AtomicLoadPInt32(v2 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Ftid { + if int32(uint8(v1)) != (*TFILE)(unsafe.Pointer(v2)).Flbf && (*TFILE)(unsafe.Pointer(v2)).Fwpos != (*TFILE)(unsafe.Pointer(v2)).Fwend { + v6 = uint8(v1) + v8 = v2 + 40 + v7 = *(*uintptr)(unsafe.Pointer(v8)) + *(*uintptr)(unsafe.Pointer(v8))++ + *(*uint8)(unsafe.Pointer(v7)) = v6 + v5 = int32(v6) + } else { + v5 = X__overflow(tls, v2, int32(uint8(v1))) + } + v3 = v5 + goto _4 + } + v3 = _locking_putc2(tls, v1, v2) + goto _4 +_4: + return v3 +} + +func Xputchar_unlocked(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + var v2 uint8 + var v3, v4 uintptr + _, _, _, _ = v1, v2, v3, v4 + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Flbf && (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Fwpos != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Fwend { + v2 = uint8(c) + v4 = uintptr(unsafe.Pointer(&X__stdout_FILE)) + 40 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(v3)) = v2 + v1 = int32(v2) + } else { + v1 = X__overflow(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), int32(uint8(c))) + } + return v1 +} + +func Xputs(tls *TLS, s uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var __need_unlock, r, v1, v2 int32 + var v3 uint8 + var v4, v5 uintptr + var v6 bool + _, _, _, _, _, _, _, _ = __need_unlock, r, v1, v2, v3, v4, v5, v6 + if AtomicLoadPInt32(uintptr(unsafe.Pointer(&X__stdout_FILE))+140) >= 0 { + v1 = ___lockfile(tls, uintptr(unsafe.Pointer(&X__stdout_FILE))) + } else { + v1 = 0 + } + __need_unlock = v1 + if v6 = Xfputs(tls, s, uintptr(unsafe.Pointer(&X__stdout_FILE))) < 0; !v6 { + if int32(uint8(Int32FromUint8('\n'))) != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Flbf && (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Fwpos != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Fwend { + v3 = uint8(Int32FromUint8('\n')) + v5 = uintptr(unsafe.Pointer(&X__stdout_FILE)) + 40 + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uintptr)(unsafe.Pointer(v5))++ + *(*uint8)(unsafe.Pointer(v4)) = v3 + v2 = int32(v3) + } else { + v2 = X__overflow(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), int32(uint8(Int32FromUint8('\n')))) + } + } + r = -BoolInt32(v6 || v2 < 0) + if __need_unlock != 0 { + ___unlockfile(tls, uintptr(unsafe.Pointer(&X__stdout_FILE))) + } + return r +} + +func Xputw(tls *TLS, _x int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v _x=%v f=%v, (%v:)", tls, _x, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*int32)(unsafe.Pointer(bp)) = _x + return int32(Xfwrite(tls, bp, uint64(4), uint64(1), f)) - int32(1) +} + +func Xputwc(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfputwc(tls, c, f) +} + +func Xputwchar(tls *TLS, c Twchar_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfputwc(tls, c, uintptr(unsafe.Pointer(&X__stdout_FILE))) +} + +func Xputwchar_unlocked(tls *TLS, c Twchar_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xputwchar(tls, c) +} + +func Xremove(tls *TLS, path uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall1(tls, int64(SYS_unlink), int64(path))) + if r == -int32(EISDIR) { + r = int32(X__syscall1(tls, int64(SYS_rmdir), int64(path))) + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xrename(tls *TLS, old uintptr, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v, (%v:)", tls, old, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_rename), int64(old), int64(new1))))) +} + +func Xrewind(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + var __need_unlock, v1 int32 + _, _ = __need_unlock, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + X__fseeko_unlocked(tls, f, 0, 0) + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_ERR)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xscanf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvscanf(tls, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_scanf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscanf(tls, fmt, va) +} + +func Xsetbuf(tls *TLS, f uintptr, buf uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v, (%v:)", tls, f, buf, origin(2)) + } + var v1 int32 + _ = v1 + if buf != 0 { + v1 = _IOFBF + } else { + v1 = int32(_IONBF) + } + Xsetvbuf(tls, f, buf, v1, uint64(BUFSIZ)) +} + +func Xsetbuffer(tls *TLS, f uintptr, buf uintptr, size Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v size=%v, (%v:)", tls, f, buf, size, origin(2)) + } + var v1 int32 + _ = v1 + if buf != 0 { + v1 = _IOFBF + } else { + v1 = int32(_IONBF) + } + Xsetvbuf(tls, f, buf, v1, size) +} + +func Xsetlinebuf(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + Xsetvbuf(tls, f, uintptr(0), int32(_IOLBF), uint64(0)) +} + +/* The behavior of this function is undefined except when it is the first + * operation on the stream, so the presence or absence of locking is not + * observable in a program whose behavior is defined. Thus no locking is + * performed here. No allocation of buffers is performed, but a buffer + * provided by the caller is used as long as it is suitably sized. */ + +func Xsetvbuf(tls *TLS, f uintptr, buf uintptr, type1 int32, size Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v type1=%v size=%v, (%v:)", tls, f, buf, type1, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*TFILE)(unsafe.Pointer(f)).Flbf = -int32(1) + if type1 == int32(_IONBF) { + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = uint64(0) + } else { + if type1 == int32(_IOLBF) || type1 == _IOFBF { + if buf != 0 && size >= uint64(UNGET) { + (*TFILE)(unsafe.Pointer(f)).Fbuf = buf + UintptrFromInt32(UNGET) + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = size - uint64(UNGET) + } + if type1 == int32(_IOLBF) && (*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0 { + (*TFILE)(unsafe.Pointer(f)).Flbf = int32('\n') + } + } else { + return -int32(1) + } + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_SVB) + return 0 +} + +func Xsnprintf(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v va=%v, (%v:)", tls, s, n, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvsnprintf(tls, s, n, fmt, ap) + _ = ap + return ret +} + +func Xsprintf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvsprintf(tls, s, fmt, ap) + _ = ap + return ret +} + +func Xsscanf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvsscanf(tls, s, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_sscanf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsscanf(tls, s, fmt, va) +} + +var _buf5 [8]uint8 + +func init() { + p := unsafe.Pointer(&X__stderr_FILE) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(X__stdio_close) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(X__stdio_write) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(X__stdio_seek) +} + +var _buf6 [1032]uint8 + +func init() { + p := unsafe.Pointer(&X__stdin_FILE) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(X__stdio_close) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(X__stdio_read) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(X__stdio_seek) +} + +var _buf7 [1032]uint8 + +func init() { + p := unsafe.Pointer(&X__stdout_FILE) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(X__stdio_close) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(X__stdout_write) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(X__stdio_seek) +} + +func Xswprintf(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v va=%v, (%v:)", tls, s, n, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvswprintf(tls, s, n, fmt, ap) + _ = ap + return ret +} + +func Xswscanf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvswscanf(tls, s, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_swscanf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xswscanf(tls, s, fmt, va) +} + +const MAXTRIES = 100 + +func Xtempnam(tls *TLS, dir uintptr, pfx uintptr) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v dir=%v pfx=%v, (%v:)", tls, dir, pfx, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(4112) + defer tls.Free(4112) + var dl, l, pl Tsize_t + var r, try int32 + var _ /* s at bp+1 */ [4096]int8 + _, _, _, _, _ = dl, l, pl, r, try + if !(dir != 0) { + dir = __ccgo_ts + 1590 + } + if !(pfx != 0) { + pfx = __ccgo_ts + 1595 + } + dl = Xstrlen(tls, dir) + pl = Xstrlen(tls, pfx) + l = dl + uint64(1) + pl + uint64(1) + uint64(6) + if l >= uint64(PATH_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return uintptr(0) + } + Xmemcpy(tls, bp+1, dir, dl) + (*(*[4096]int8)(unsafe.Pointer(bp + 1)))[dl] = int8('/') + Xmemcpy(tls, bp+1+uintptr(dl)+uintptr(1), pfx, pl) + (*(*[4096]int8)(unsafe.Pointer(bp + 1)))[dl+uint64(1)+pl] = int8('_') + (*(*[4096]int8)(unsafe.Pointer(bp + 1)))[l] = 0 + try = 0 + for { + if !(try < int32(MAXTRIES)) { + break + } + ___randname(tls, bp+1+uintptr(l)-uintptr(6)) + *(*[1]int8)(unsafe.Pointer(bp)) = [1]int8{} + r = int32(X__syscall3(tls, int64(SYS_readlink), int64(bp+1), int64(bp), int64(Int32FromInt32(1)))) + if r == -int32(ENOENT) { + return Xstrdup(tls, bp+1) + } + goto _1 + _1: + ; + try++ + } + return uintptr(0) +} + +func Xtmpfile(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var f uintptr + var fd, try int32 + var _ /* s at bp+0 */ [20]int8 + _, _, _ = f, fd, try + *(*[20]int8)(unsafe.Pointer(bp)) = [20]int8{'/', 't', 'm', 'p', '/', 't', 'm', 'p', 'f', 'i', 'l', 'e', '_', 'X', 'X', 'X', 'X', 'X', 'X'} + try = 0 + for { + if !(try < int32(MAXTRIES)) { + break + } + ___randname(tls, bp+uintptr(13)) + fd = int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_open), int64(bp), int64(Int32FromInt32(O_RDWR)|Int32FromInt32(O_CREAT)|Int32FromInt32(O_EXCL)|Int32FromInt32(O_LARGEFILE)), int64(Int32FromInt32(0600)))))) + if fd >= 0 { + X__syscall1(tls, int64(SYS_unlink), int64(bp)) + f = X__fdopen(tls, fd, __ccgo_ts+1600) + if !(f != 0) { + X__syscall1(tls, int64(SYS_close), int64(fd)) + } + return f + } + goto _1 + _1: + ; + try++ + } + return uintptr(0) +} + +func Xtmpnam(tls *TLS, buf uintptr) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v buf=%v, (%v:)", tls, buf, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var r, try int32 + var v2 uintptr + var _ /* s at bp+1 */ [19]int8 + _, _, _ = r, try, v2 + *(*[19]int8)(unsafe.Pointer(bp + 1)) = [19]int8{'/', 't', 'm', 'p', '/', 't', 'm', 'p', 'n', 'a', 'm', '_', 'X', 'X', 'X', 'X', 'X', 'X'} + try = 0 + for { + if !(try < int32(MAXTRIES)) { + break + } + ___randname(tls, bp+1+uintptr(12)) + *(*[1]int8)(unsafe.Pointer(bp)) = [1]int8{} + r = int32(X__syscall3(tls, int64(SYS_readlink), int64(bp+1), int64(bp), int64(Int32FromInt32(1)))) + if r == -int32(ENOENT) { + if buf != 0 { + v2 = buf + } else { + v2 = uintptr(unsafe.Pointer(&_internal1)) + } + return Xstrcpy(tls, v2, bp+1) + } + goto _1 + _1: + ; + try++ + } + return uintptr(0) +} + +var _internal1 [20]int8 + +func Xungetc(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var v2, v3 uintptr + _, _, _, _ = __need_unlock, v1, v2, v3 + if c == -int32(1) { + return c + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) { + X__toread(tls, f) + } + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) || (*TFILE)(unsafe.Pointer(f)).Frpos <= (*TFILE)(unsafe.Pointer(f)).Fbuf-uintptr(UNGET) { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return -int32(1) + } + v3 = f + 8 + *(*uintptr)(unsafe.Pointer(v3))-- + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uint8)(unsafe.Pointer(v2)) = uint8(uint8(c)) + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_EOF)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return int32(uint8(uint8(c))) +} + +func Xungetwc(tls *TLS, c Twint_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var __need_unlock, l, v1, v2 int32 + var loc Tlocale_t + var ploc, v4, v5, p6 uintptr + var v3 bool + var _ /* mbc at bp+0 */ [4]uint8 + _, _, _, _, _, _, _, _, _, _ = __need_unlock, l, loc, ploc, v1, v2, v3, v4, v5, p6 + ploc = uintptr(___get_tp(tls)) + 168 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if (*TFILE)(unsafe.Pointer(f)).Fmode <= 0 { + Xfwide(tls, f, int32(1)) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = (*TFILE)(unsafe.Pointer(f)).Flocale + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) { + X__toread(tls, f) + } + if v3 = !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) || c == uint32(0xffffffff); !v3 { + v2 = int32(Xwcrtomb(tls, bp, int32(int32(c)), uintptr(0))) + l = v2 + } + if v3 || v2 < 0 || (*TFILE)(unsafe.Pointer(f)).Frpos < (*TFILE)(unsafe.Pointer(f)).Fbuf-uintptr(UNGET)+uintptr(l) { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return uint32(0xffffffff) + } + if BoolInt32(c < uint32(128)) != 0 { + v5 = f + 8 + *(*uintptr)(unsafe.Pointer(v5))-- + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uint8)(unsafe.Pointer(v4)) = uint8(uint8(c)) + } else { + p6 = f + 8 + *(*uintptr)(unsafe.Pointer(p6)) -= uintptr(l) + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(p6)), bp, uint64(uint64(l))) + } + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_EOF)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return c +} + +func Xvasprintf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap2 Tva_list + var l int32 + var v1 uintptr + var v2 bool + _, _, _, _ = ap2, l, v1, v2 + ap2 = ap + l = Xvsnprintf(tls, uintptr(0), uint64(0), fmt, ap2) + _ = ap2 + if v2 = l < 0; !v2 { + v1 = Xmalloc(tls, uint64(uint32(uint32(l))+uint32(1))) + *(*uintptr)(unsafe.Pointer(s)) = v1 + } + if v2 || !(v1 != 0) { + return -int32(1) + } + return Xvsnprintf(tls, *(*uintptr)(unsafe.Pointer(s)), uint64(uint32(uint32(l))+uint32(1)), fmt, ap) +} + +func Xvdprintf(tls *TLS, fd int32, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v fmt=%v ap=%v, (%v:)", tls, fd, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(240) + defer tls.Free(240) + var _ /* f at bp+0 */ TFILE + *(*TFILE)(unsafe.Pointer(bp)) = TFILE{ + Fwrite: __ccgo_fp(X__stdio_write), + Fbuf: fmt, + Ffd: fd, + Flock: -int32(1), + Flbf: -int32(1), + } + return Xvfprintf(tls, bp, fmt, ap) +} + +const ALT_FORM = 8 +const FLAGMASK = 75913 +const GROUPED = 128 +const LDBL_EPSILON3 = 2.22044604925031308085e-16 +const LEFT_ADJ = 8192 +const MARK_POS = 2048 +const PAD_POS = 1 +const ZERO_PAD = 65536 + +const _BARE = 0 +const _LPRE = 1 +const _LLPRE = 2 +const _HPRE = 3 +const _HHPRE = 4 +const _BIGLPRE = 5 +const _ZTPRE = 6 +const _JPRE = 7 +const _STOP = 8 +const _PTR = 9 +const _INT = 10 +const _UINT = 11 +const _ULLONG = 12 +const _LONG = 13 +const _ULONG = 14 +const _SHORT = 15 +const _USHORT = 16 +const _CHAR = 17 +const _UCHAR = 18 +const _LLONG = 19 +const _SIZET = 20 +const _IMAX = 21 +const _UMAX = 22 +const _PDIFF = 23 +const _UIPTR = 24 +const _DBL = 25 +const _LDBL = 26 +const _NOARG = 27 +const _MAXSTATE = 28 + +var _states = [8][58]uint8{ + 0: { + 0: uint8(_DBL), + 2: uint8(_UINT), + 4: uint8(_DBL), + 5: uint8(_DBL), + 6: uint8(_DBL), + 11: uint8(_BIGLPRE), + 18: uint8(_PTR), + 23: uint8(_UINT), + 32: uint8(_DBL), + 34: uint8(_INT), + 35: uint8(_INT), + 36: uint8(_DBL), + 37: uint8(_DBL), + 38: uint8(_DBL), + 39: uint8(_HPRE), + 40: uint8(_INT), + 41: uint8(_JPRE), + 43: uint8(_LPRE), + 44: uint8(_NOARG), + 45: uint8(_PTR), + 46: uint8(_UINT), + 47: uint8(_UIPTR), + 50: uint8(_PTR), + 51: uint8(_ZTPRE), + 52: uint8(_UINT), + 55: uint8(_UINT), + 57: uint8(_ZTPRE), + }, + 1: { + 0: uint8(_DBL), + 4: uint8(_DBL), + 5: uint8(_DBL), + 6: uint8(_DBL), + 23: uint8(_ULONG), + 32: uint8(_DBL), + 34: uint8(_UINT), + 35: uint8(_LONG), + 36: uint8(_DBL), + 37: uint8(_DBL), + 38: uint8(_DBL), + 40: uint8(_LONG), + 43: uint8(_LLPRE), + 45: uint8(_PTR), + 46: uint8(_ULONG), + 50: uint8(_PTR), + 52: uint8(_ULONG), + 55: uint8(_ULONG), + }, + 2: { + 23: uint8(_ULLONG), + 35: uint8(_LLONG), + 40: uint8(_LLONG), + 45: uint8(_PTR), + 46: uint8(_ULLONG), + 52: uint8(_ULLONG), + 55: uint8(_ULLONG), + }, + 3: { + 23: uint8(_USHORT), + 35: uint8(_SHORT), + 39: uint8(_HHPRE), + 40: uint8(_SHORT), + 45: uint8(_PTR), + 46: uint8(_USHORT), + 52: uint8(_USHORT), + 55: uint8(_USHORT), + }, + 4: { + 23: uint8(_UCHAR), + 35: uint8(_CHAR), + 40: uint8(_CHAR), + 45: uint8(_PTR), + 46: uint8(_UCHAR), + 52: uint8(_UCHAR), + 55: uint8(_UCHAR), + }, + 5: { + 0: uint8(_LDBL), + 4: uint8(_LDBL), + 5: uint8(_LDBL), + 6: uint8(_LDBL), + 32: uint8(_LDBL), + 36: uint8(_LDBL), + 37: uint8(_LDBL), + 38: uint8(_LDBL), + 45: uint8(_PTR), + }, + 6: { + 23: uint8(_SIZET), + 35: uint8(_PDIFF), + 40: uint8(_PDIFF), + 45: uint8(_PTR), + 46: uint8(_SIZET), + 52: uint8(_SIZET), + 55: uint8(_SIZET), + }, + 7: { + 23: uint8(_UMAX), + 35: uint8(_IMAX), + 40: uint8(_IMAX), + 45: uint8(_PTR), + 46: uint8(_UMAX), + 52: uint8(_UMAX), + 55: uint8(_UMAX), + }, +} + +type Targ = struct { + Ff [0]float64 + Fp [0]uintptr + Fi Tuintmax_t +} + +func _pop_arg(tls *TLS, arg uintptr, type1 int32, ap uintptr) { + switch type1 { + case int32(_PTR): + *(*uintptr)(unsafe.Pointer(arg)) = VaUintptr(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_INT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UINT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUint32(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_LONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_ULONG): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_ULLONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUint64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_SHORT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(int16(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_USHORT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(uint16(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_CHAR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(int8(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_UCHAR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(uint8(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_LLONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_SIZET): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_IMAX): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UMAX): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_PDIFF): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UIPTR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUintptr(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_DBL): + *(*float64)(unsafe.Pointer(arg)) = float64(VaFloat64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_LDBL): + *(*float64)(unsafe.Pointer(arg)) = VaFloat64(&*(*Tva_list)(unsafe.Pointer(ap))) + } +} + +func _out(tls *TLS, f uintptr, s uintptr, l Tsize_t) { + if !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_ERR) != 0) { + X__fwritex(tls, s, l, f) + } +} + +func _pad3(tls *TLS, f uintptr, c int8, w int32, l int32, fl int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var v1 uint64 + var _ /* pad at bp+0 */ [256]int8 + _ = v1 + if uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' '))) != 0 || l >= w { + return + } + l = w - l + if uint64(uint64(l)) > uint64(256) { + v1 = uint64(256) + } else { + v1 = uint64(uint64(l)) + } + Xmemset(tls, bp, int32(int32(c)), v1) + for { + if !(uint64(uint64(l)) >= uint64(256)) { + break + } + _out(tls, f, bp, uint64(256)) + goto _2 + _2: + ; + l = int32(uint64(l) - Uint64FromInt64(256)) + } + _out(tls, f, bp, uint64(uint64(l))) +} + +var _xdigits1 = [16]int8{'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F'} + +func _fmt_x(tls *TLS, x Tuintmax_t, s uintptr, lower int32) (r uintptr) { + var v2 uintptr + _ = v2 + for { + if !(x != 0) { + break + } + s-- + v2 = s + *(*int8)(unsafe.Pointer(v2)) = int8(int32(_xdigits1[x&uint64(15)]) | lower) + goto _1 + _1: + ; + x >>= uint64(4) + } + return s +} + +func _fmt_o(tls *TLS, x Tuintmax_t, s uintptr) (r uintptr) { + var v2 uintptr + _ = v2 + for { + if !(x != 0) { + break + } + s-- + v2 = s + *(*int8)(unsafe.Pointer(v2)) = int8(uint64('0') + x&uint64(7)) + goto _1 + _1: + ; + x >>= uint64(3) + } + return s +} + +func _fmt_u(tls *TLS, x Tuintmax_t, s uintptr) (r uintptr) { + var y uint64 + var v2, v4 uintptr + _, _, _ = y, v2, v4 + for { + if !(x > Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) { + break + } + s-- + v2 = s + *(*int8)(unsafe.Pointer(v2)) = int8(uint64('0') + x%uint64(10)) + goto _1 + _1: + ; + x /= uint64(10) + } + y = x + for { + if !(y != 0) { + break + } + s-- + v4 = s + *(*int8)(unsafe.Pointer(v4)) = int8(uint64('0') + y%uint64(10)) + goto _3 + _3: + ; + y /= uint64(10) + } + return s +} + +// C documentation +// +// /* Do not override this check. The floating point printing code below +// * depends on the float.h constants being right. If they are wrong, it +// * may overflow the stack. */ +type Tcompiler_defines_long_double_incorrectly = [1]int8 + +func _fmt_fp(tls *TLS, f uintptr, y float64, w int32, p int32, fl int32, t int32) (r1 int32) { + bp := tls.Alloc(560) + defer tls.Free(560) + var a, b, d, ebuf, estr, prefix, r, s, s1, s2, s3, s4, z, v10, v11, v13, v14, v15, v17, v18, v19, v20, v21, v24, v27, v28, v31, v32, v43, v44, v46, v48, v49, v5, v51, v54, v55, v56, v6 uintptr + var carry, carry1, rm, x2 Tuint32_t + var e, i, j, l, need, pl, re, sh, sh1, x, v12, v16, v22, v25, v42, v45, v52, v58, v7, v8, v9 int32 + var round, round1, small float64 + var x1 Tuint64_t + var v1, v3 uint64 + var v36, v37, v38, v39, v40, v41, v57 int64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* big at bp+8 */ [126]Tuint32_t + var _ /* buf at bp+516 */ [22]int8 + var _ /* e2 at bp+512 */ int32 + var _ /* ebuf0 at bp+538 */ [12]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, b, carry, carry1, d, e, ebuf, estr, i, j, l, need, pl, prefix, r, re, rm, round, round1, s, s1, s2, s3, s4, sh, sh1, small, x, x1, x2, z, v1, v10, v11, v12, v13, v14, v15, v16, v17, v18, v19, v20, v21, v22, v24, v25, v27, v28, v3, v31, v32, v36, v37, v38, v39, v40, v41, v42, v43, v44, v45, v46, v48, v49, v5, v51, v52, v54, v55, v56, v57, v58, v6, v7, v8, v9 + *(*int32)(unsafe.Pointer(bp + 512)) = 0 + prefix = __ccgo_ts + 1603 + ebuf = bp + 538 + uintptr(Uint64FromInt32(3)*Uint64FromInt64(4)) + pl = int32(1) + *(*float64)(unsafe.Pointer(bp)) = float64(float64(y)) + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if int32(v1>>Int32FromInt32(63)) != 0 { + y = -y + } else { + if uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))) != 0 { + prefix += uintptr(3) + } else { + if uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))) != 0 { + prefix += uintptr(6) + } else { + prefix++ + pl = Int32FromInt32(0) + } + } + } + *(*float64)(unsafe.Pointer(bp)) = float64(float64(y)) + v3 = *(*uint64)(unsafe.Pointer(bp)) + goto _4 +_4: + if !(BoolInt32(v3&(-Uint64FromUint64(1)>>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< int32(3)+pl { + v7 = w + } else { + v7 = int32(3) + pl + } + return v7 + } + y = Xfrexpl(tls, y, bp+512) * Float64FromInt32(2) + if y != 0 { + *(*int32)(unsafe.Pointer(bp + 512))-- + } + if t|int32(32) == int32('a') { + round = Float64FromFloat64(8) + if t&int32(32) != 0 { + prefix += uintptr(9) + } + pl += int32(2) + if p < 0 || p >= Int32FromInt32(LDBL_MANT_DIG)/Int32FromInt32(4)-Int32FromInt32(1) { + re = 0 + } else { + re = Int32FromInt32(LDBL_MANT_DIG)/Int32FromInt32(4) - Int32FromInt32(1) - p + } + if re != 0 { + round *= float64(Int32FromInt32(1) << (Int32FromInt32(LDBL_MANT_DIG) % Int32FromInt32(4))) + for { + v8 = re + re-- + if !(v8 != 0) { + break + } + round *= Float64FromInt32(16) + } + if int32(*(*int8)(unsafe.Pointer(prefix))) == int32('-') { + y = -y + y -= round + y += round + y = -y + } else { + y += round + y -= round + } + } + if *(*int32)(unsafe.Pointer(bp + 512)) < 0 { + v9 = -*(*int32)(unsafe.Pointer(bp + 512)) + } else { + v9 = *(*int32)(unsafe.Pointer(bp + 512)) + } + estr = _fmt_u(tls, uint64(v9), ebuf) + if estr == ebuf { + estr-- + v10 = estr + *(*int8)(unsafe.Pointer(v10)) = int8('0') + } + estr-- + v11 = estr + if *(*int32)(unsafe.Pointer(bp + 512)) < 0 { + v12 = int32('-') + } else { + v12 = int32('+') + } + *(*int8)(unsafe.Pointer(v11)) = int8(v12) + estr-- + v13 = estr + *(*int8)(unsafe.Pointer(v13)) = int8(t + (Int32FromUint8('p') - Int32FromUint8('a'))) + s = bp + 516 + for cond := true; cond; cond = y != 0 { + x = int32(int32(y)) + v14 = s + s++ + *(*int8)(unsafe.Pointer(v14)) = int8(int32(_xdigits1[x]) | t&int32(32)) + y = Float64FromInt32(16) * (y - float64(float64(x))) + if int64(int64(s))-t__predefined_ptrdiff_t(bp+516) == int64(1) && (y != 0 || p > 0 || uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0) { + v15 = s + s++ + *(*int8)(unsafe.Pointer(v15)) = int8('.') + } + } + if int64(int64(p)) > int64(Int32FromInt32(INT_MAX)-Int32FromInt32(2))-(int64(int64(ebuf))-int64(int64(estr)))-int64(int64(pl)) { + return -int32(1) + } + if p != 0 && int64(int64(s))-t__predefined_ptrdiff_t(bp+516)-int64(2) < int64(int64(p)) { + l = int32(int64(p+Int32FromInt32(2)) + (int64(int64(ebuf)) - int64(int64(estr)))) + } else { + l = int32(int64(int64(s)) - t__predefined_ptrdiff_t(bp+516) + (int64(int64(ebuf)) - int64(int64(estr)))) + } + _pad3(tls, f, int8(' '), w, pl+l, fl) + _out(tls, f, prefix, uint64(uint64(pl))) + _pad3(tls, f, int8('0'), w, pl+l, int32(uint32(uint32(fl))^Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' ')))) + _out(tls, f, bp+516, uint64(int64(int64(s))-t__predefined_ptrdiff_t(bp+516))) + _pad3(tls, f, int8('0'), int32(int64(int64(l))-(int64(int64(ebuf))-int64(int64(estr)))-(int64(int64(s))-t__predefined_ptrdiff_t(bp+516))), 0, 0) + _out(tls, f, estr, uint64(int64(int64(ebuf))-int64(int64(estr)))) + _pad3(tls, f, int8(' '), w, pl+l, int32(uint32(uint32(fl))^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + if w > pl+l { + v16 = w + } else { + v16 = pl + l + } + return v16 + } + if p < 0 { + p = int32(6) + } + if y != 0 { + y *= Float64FromFloat64(2.68435456e+08) + *(*int32)(unsafe.Pointer(bp + 512)) -= int32(28) + } + if *(*int32)(unsafe.Pointer(bp + 512)) < 0 { + v18 = bp + 8 + z = v18 + v17 = v18 + r = v17 + a = v17 + } else { + v20 = bp + 8 + uintptr(Uint64FromInt64(504)/Uint64FromInt64(4))*4 - UintptrFromInt32(LDBL_MANT_DIG)*4 - UintptrFromInt32(1)*4 + z = v20 + v19 = v20 + r = v19 + a = v19 + } + for cond := true; cond; cond = y != 0 { + *(*Tuint32_t)(unsafe.Pointer(z)) = uint32(uint32(y)) + v21 = z + z += 4 + y = Float64FromInt32(1000000000) * (y - float64(*(*Tuint32_t)(unsafe.Pointer(v21)))) + } + for *(*int32)(unsafe.Pointer(bp + 512)) > 0 { + carry = uint32(0) + if int32(29) < *(*int32)(unsafe.Pointer(bp + 512)) { + v22 = int32(29) + } else { + v22 = *(*int32)(unsafe.Pointer(bp + 512)) + } + sh = v22 + d = z - uintptr(1)*4 + for { + if !(d >= a) { + break + } + x1 = uint64(*(*Tuint32_t)(unsafe.Pointer(d)))< a && !(*(*Tuint32_t)(unsafe.Pointer(z + uintptr(-Int32FromInt32(1))*4)) != 0) { + z -= 4 + } + *(*int32)(unsafe.Pointer(bp + 512)) -= sh + } + for *(*int32)(unsafe.Pointer(bp + 512)) < 0 { + carry1 = uint32(0) + if int32(9) < -*(*int32)(unsafe.Pointer(bp + 512)) { + v25 = int32(9) + } else { + v25 = -*(*int32)(unsafe.Pointer(bp + 512)) + } + sh1 = v25 + need = int32(uint32(1) + (uint32(uint32(p))+Uint32FromInt32(LDBL_MANT_DIG)/Uint32FromUint32(3)+uint32(8))/uint32(9)) + d = a + for { + if !(d < z) { + break + } + rm = *(*Tuint32_t)(unsafe.Pointer(d)) & uint32(int32(1)<>sh1 + carry1 + carry1 = uint32(Int32FromInt32(1000000000)>>sh1) * rm + goto _26 + _26: + ; + d += 4 + } + if !(*(*Tuint32_t)(unsafe.Pointer(a)) != 0) { + a += 4 + } + if carry1 != 0 { + v27 = z + z += 4 + *(*Tuint32_t)(unsafe.Pointer(v27)) = carry1 + } + /* Avoid (slow!) computation past requested precision */ + if t|int32(32) == int32('f') { + v28 = r + } else { + v28 = a + } + b = v28 + if (int64(int64(z))-int64(int64(b)))/4 > int64(int64(need)) { + z = b + uintptr(need)*4 + } + *(*int32)(unsafe.Pointer(bp + 512)) += sh1 + } + if a < z { + i = int32(10) + e = int32(Int64FromInt32(9) * ((int64(int64(r)) - int64(int64(a))) / 4)) + for { + if !(*(*Tuint32_t)(unsafe.Pointer(a)) >= uint32(uint32(i))) { + break + } + goto _29 + _29: + ; + i *= int32(10) + e++ + } + } else { + e = 0 + } + /* Perform rounding: j is precision after the radix (possibly neg) */ + j = p - BoolInt32(t|int32(32) != int32('f'))*e - BoolInt32(t|int32(32) == int32('g') && p != 0) + if int64(int64(j)) < int64(9)*((int64(int64(z))-int64(int64(r)))/4-int64(1)) { + /* We avoid C's broken division of negative numbers */ + d = r + uintptr(1)*4 + uintptr((j+Int32FromInt32(9)*Int32FromInt32(LDBL_MAX_EXP))/Int32FromInt32(9)-Int32FromInt32(LDBL_MAX_EXP))*4 + j += Int32FromInt32(9) * Int32FromInt32(LDBL_MAX_EXP) + j %= int32(9) + i = int32(10) + j++ + for { + if !(j < int32(9)) { + break + } + goto _30 + _30: + ; + i *= int32(10) + j++ + } + x2 = *(*Tuint32_t)(unsafe.Pointer(d)) % uint32(uint32(i)) + /* Are there any significant digits past j? */ + if x2 != 0 || d+uintptr(1)*4 != z { + round1 = Float64FromInt32(2) / Float64FromFloat64(2.22044604925031308085e-16) + if *(*Tuint32_t)(unsafe.Pointer(d))/uint32(uint32(i))&uint32(1) != 0 || i == int32(1000000000) && d > a && *(*Tuint32_t)(unsafe.Pointer(d + uintptr(-Int32FromInt32(1))*4))&uint32(1) != 0 { + round1 += Float64FromInt32(2) + } + if x2 < uint32(i/int32(2)) { + small = Float64FromFloat64(0.5) + } else { + if x2 == uint32(i/int32(2)) && d+uintptr(1)*4 == z { + small = Float64FromFloat64(1) + } else { + small = Float64FromFloat64(1.5) + } + } + if pl != 0 && int32(*(*int8)(unsafe.Pointer(prefix))) == int32('-') { + round1 *= float64(-Int32FromInt32(1)) + small *= float64(-Int32FromInt32(1)) + } + *(*Tuint32_t)(unsafe.Pointer(d)) -= x2 + /* Decide whether to round by probing round+small */ + if round1+small != round1 { + *(*Tuint32_t)(unsafe.Pointer(d)) = *(*Tuint32_t)(unsafe.Pointer(d)) + uint32(uint32(i)) + for *(*Tuint32_t)(unsafe.Pointer(d)) > uint32(999999999) { + v31 = d + d -= 4 + *(*Tuint32_t)(unsafe.Pointer(v31)) = uint32(0) + if d < a { + a -= 4 + v32 = a + *(*Tuint32_t)(unsafe.Pointer(v32)) = uint32(0) + } + *(*Tuint32_t)(unsafe.Pointer(d))++ + } + i = int32(10) + e = int32(Int64FromInt32(9) * ((int64(int64(r)) - int64(int64(a))) / 4)) + for { + if !(*(*Tuint32_t)(unsafe.Pointer(a)) >= uint32(uint32(i))) { + break + } + goto _33 + _33: + ; + i *= int32(10) + e++ + } + } + } + if z > d+uintptr(1)*4 { + z = d + uintptr(1)*4 + } + } + for { + if !(z > a && !(*(*Tuint32_t)(unsafe.Pointer(z + uintptr(-Int32FromInt32(1))*4)) != 0)) { + break + } + goto _34 + _34: + ; + z -= 4 + } + if t|int32(32) == int32('g') { + if !(p != 0) { + p++ + } + if p > e && e >= -int32(4) { + t-- + p -= e + int32(1) + } else { + t -= int32(2) + p-- + } + if !(uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0) { + /* Count trailing zeros in last place */ + if z > a && *(*Tuint32_t)(unsafe.Pointer(z + uintptr(-Int32FromInt32(1))*4)) != 0 { + i = int32(10) + j = Int32FromInt32(0) + for { + if !(*(*Tuint32_t)(unsafe.Pointer(z + uintptr(-Int32FromInt32(1))*4))%uint32(uint32(i)) == uint32(0)) { + break + } + goto _35 + _35: + ; + i *= int32(10) + j++ + } + } else { + j = int32(9) + } + if t|int32(32) == int32('f') { + if int64(Int32FromInt32(0)) > int64(9)*((int64(int64(z))-int64(int64(r)))/4-int64(1))-int64(int64(j)) { + v37 = int64(Int32FromInt32(0)) + } else { + v37 = int64(9)*((int64(int64(z))-int64(int64(r)))/4-int64(1)) - int64(int64(j)) + } + if int64(p) < v37 { + v36 = int64(p) + } else { + if int64(Int32FromInt32(0)) > int64(9)*((int64(int64(z))-int64(int64(r)))/4-int64(1))-int64(int64(j)) { + v38 = int64(Int32FromInt32(0)) + } else { + v38 = int64(9)*((int64(int64(z))-int64(int64(r)))/4-int64(1)) - int64(int64(j)) + } + v36 = v38 + } + p = int32(v36) + } else { + if int64(Int32FromInt32(0)) > int64(9)*((int64(int64(z))-int64(int64(r)))/4-int64(1))+int64(int64(e))-int64(int64(j)) { + v40 = int64(Int32FromInt32(0)) + } else { + v40 = int64(9)*((int64(int64(z))-int64(int64(r)))/4-int64(1)) + int64(int64(e)) - int64(int64(j)) + } + if int64(p) < v40 { + v39 = int64(p) + } else { + if int64(Int32FromInt32(0)) > int64(9)*((int64(int64(z))-int64(int64(r)))/4-int64(1))+int64(int64(e))-int64(int64(j)) { + v41 = int64(Int32FromInt32(0)) + } else { + v41 = int64(9)*((int64(int64(z))-int64(int64(r)))/4-int64(1)) + int64(int64(e)) - int64(int64(j)) + } + v39 = v41 + } + p = int32(v39) + } + } + } + if p > Int32FromInt32(INT_MAX)-Int32FromInt32(1)-BoolInt32(p != 0 || uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0) { + return -int32(1) + } + l = int32(1) + p + BoolInt32(p != 0 || uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0) + if t|int32(32) == int32('f') { + if e > int32(INT_MAX)-l { + return -int32(1) + } + if e > 0 { + l += e + } + } else { + if e < 0 { + v42 = -e + } else { + v42 = e + } + estr = _fmt_u(tls, uint64(v42), ebuf) + for int64(int64(ebuf))-int64(int64(estr)) < int64(2) { + estr-- + v43 = estr + *(*int8)(unsafe.Pointer(v43)) = int8('0') + } + estr-- + v44 = estr + if e < 0 { + v45 = int32('-') + } else { + v45 = int32('+') + } + *(*int8)(unsafe.Pointer(v44)) = int8(v45) + estr-- + v46 = estr + *(*int8)(unsafe.Pointer(v46)) = int8(int8(t)) + if int64(int64(ebuf))-int64(int64(estr)) > int64(int32(INT_MAX)-l) { + return -int32(1) + } + l = int32(int64(l) + (int64(int64(ebuf)) - int64(int64(estr)))) + } + if l > int32(INT_MAX)-pl { + return -int32(1) + } + _pad3(tls, f, int8(' '), w, pl+l, fl) + _out(tls, f, prefix, uint64(uint64(pl))) + _pad3(tls, f, int8('0'), w, pl+l, int32(uint32(uint32(fl))^Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' ')))) + if t|int32(32) == int32('f') { + if a > r { + a = r + } + d = a + for { + if !(d <= r) { + break + } + s2 = _fmt_u(tls, uint64(*(*Tuint32_t)(unsafe.Pointer(d))), bp+516+uintptr(9)) + if d != a { + for s2 > bp+516 { + s2-- + v48 = s2 + *(*int8)(unsafe.Pointer(v48)) = int8('0') + } + } else { + if s2 == bp+516+uintptr(9) { + s2-- + v49 = s2 + *(*int8)(unsafe.Pointer(v49)) = int8('0') + } + } + _out(tls, f, s2, uint64(int64(bp+516+uintptr(9))-int64(int64(s2)))) + goto _47 + _47: + ; + d += 4 + } + if p != 0 || uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0 { + _out(tls, f, __ccgo_ts+575, uint64(1)) + } + for { + if !(d < z && p > 0) { + break + } + s3 = _fmt_u(tls, uint64(*(*Tuint32_t)(unsafe.Pointer(d))), bp+516+uintptr(9)) + for s3 > bp+516 { + s3-- + v51 = s3 + *(*int8)(unsafe.Pointer(v51)) = int8('0') + } + if int32(9) < p { + v52 = int32(9) + } else { + v52 = p + } + _out(tls, f, s3, uint64(v52)) + goto _50 + _50: + ; + d += 4 + p -= int32(9) + } + _pad3(tls, f, int8('0'), p+int32(9), int32(9), 0) + } else { + if z <= a { + z = a + uintptr(1)*4 + } + d = a + for { + if !(d < z && p >= 0) { + break + } + s4 = _fmt_u(tls, uint64(*(*Tuint32_t)(unsafe.Pointer(d))), bp+516+uintptr(9)) + if s4 == bp+516+uintptr(9) { + s4-- + v54 = s4 + *(*int8)(unsafe.Pointer(v54)) = int8('0') + } + if d != a { + for s4 > bp+516 { + s4-- + v55 = s4 + *(*int8)(unsafe.Pointer(v55)) = int8('0') + } + } else { + v56 = s4 + s4++ + _out(tls, f, v56, uint64(1)) + if p > 0 || uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0 { + _out(tls, f, __ccgo_ts+575, uint64(1)) + } + } + if int64(bp+516+UintptrFromInt32(9))-int64(int64(s4)) < int64(p) { + v57 = int64(bp+516+UintptrFromInt32(9)) - int64(int64(s4)) + } else { + v57 = int64(p) + } + _out(tls, f, s4, uint64(v57)) + p = int32(int64(p) - (int64(bp+516+UintptrFromInt32(9)) - int64(int64(s4)))) + goto _53 + _53: + ; + d += 4 + } + _pad3(tls, f, int8('0'), p+int32(18), int32(18), 0) + _out(tls, f, estr, uint64(int64(int64(ebuf))-int64(int64(estr)))) + } + _pad3(tls, f, int8(' '), w, pl+l, int32(uint32(uint32(fl))^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + if w > pl+l { + v58 = w + } else { + v58 = pl + l + } + return v58 +} + +func _getint(tls *TLS, s uintptr) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-uint32('0') < uint32(10)) != 0) { + break + } + if uint32(uint32(i)) > Uint32FromInt32(INT_MAX)/Uint32FromUint32(10) || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-int32('0') > int32(INT_MAX)-int32(10)*i { + i = -int32(1) + } else { + i = int32(10)*i + (int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s))))) - int32('0')) + } + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(s))++ + } + return i +} + +func _printf_core(tls *TLS, f uintptr, fmt uintptr, ap uintptr, nl_arg uintptr, nl_type uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var a, prefix, ws, z, v35, v39, v44, v48, v8 uintptr + var argpos, cnt, l, p, pl, t, w, xp, v36, v40, v42, v43, v47, v5, v50, v6, v7 int32 + var fl, l10n, ps, st uint32 + var i Tsize_t + var v31 uint64 + var v34 int64 + var v45, v49 bool + var _ /* arg at bp+8 */ Targ + var _ /* buf at bp+16 */ [24]int8 + var _ /* mb at bp+48 */ [4]int8 + var _ /* s at bp+0 */ uintptr + var _ /* wc at bp+40 */ [2]Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, argpos, cnt, fl, i, l, l10n, p, pl, prefix, ps, st, t, w, ws, xp, z, v31, v34, v35, v36, v39, v40, v42, v43, v44, v45, v47, v48, v49, v5, v50, v6, v7, v8 + *(*uintptr)(unsafe.Pointer(bp)) = fmt + l10n = uint32(0) + cnt = 0 + l = 0 + for { + /* This error is only specified for snprintf, but since it's + * unspecified for other forms, do the same. Stop immediately + * on overflow; otherwise %n could produce wrong results. */ + if l > int32(INT_MAX)-cnt { + goto overflow + } + /* Update output count, end loop when fmt is exhausted */ + cnt += l + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0) { + break + } + /* Handle literal text and %% format specifiers */ + a = *(*uintptr)(unsafe.Pointer(bp)) + for { + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32('%')) { + break + } + goto _2 + _2: + ; + *(*uintptr)(unsafe.Pointer(bp))++ + } + z = *(*uintptr)(unsafe.Pointer(bp)) + for { + if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32('%') && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1))) == int32('%')) { + break + } + goto _3 + _3: + ; + z++ + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(2) + } + if int64(int64(z))-int64(int64(a)) > int64(int32(INT_MAX)-cnt) { + goto overflow + } + l = int32(int64(int64(z)) - int64(int64(a))) + if f != 0 { + _out(tls, f, a, uint64(uint64(l))) + } + if l != 0 { + goto _1 + } + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1)))-uint32('0') < uint32(10)) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2))) == int32('$') { + l10n = uint32(1) + argpos = int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1))) - int32('0') + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(3) + } else { + argpos = -int32(1) + *(*uintptr)(unsafe.Pointer(bp))++ + } + /* Read modifier flags */ + fl = uint32(0) + for { + if !(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))))-uint32(' ') < uint32(32) && (Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('\'')-Int32FromUint8(' ')))&(uint32(1)<<(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))))-int32(' '))) != 0) { + break + } + fl |= uint32(1) << (int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) - int32(' ')) + goto _4 + _4: + ; + *(*uintptr)(unsafe.Pointer(bp))++ + } + /* Read field width */ + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32('*') { + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1)))-uint32('0') < uint32(10)) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2))) == int32('$') { + l10n = uint32(1) + if !(f != 0) { + *(*int32)(unsafe.Pointer(nl_type + uintptr(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1)))-int32('0'))*4)) = int32(_INT) + w = Int32FromInt32(0) + } else { + w = int32(*(*Tuintmax_t)(unsafe.Pointer(nl_arg + uintptr(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1)))-int32('0'))*8))) + } + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(3) + } else { + if !(l10n != 0) { + if f != 0 { + v5 = VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))) + } else { + v5 = 0 + } + w = v5 + *(*uintptr)(unsafe.Pointer(bp))++ + } else { + goto inval + } + } + if w < 0 { + fl |= Uint32FromUint32(1) << (Int32FromUint8('-') - Int32FromUint8(' ')) + w = -w + } + } else { + v6 = _getint(tls, bp) + w = v6 + if v6 < 0 { + goto overflow + } + } + /* Read precision */ + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32('.') && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1))) == int32('*') { + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2)))-uint32('0') < uint32(10)) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 3))) == int32('$') { + if !(f != 0) { + *(*int32)(unsafe.Pointer(nl_type + uintptr(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2)))-int32('0'))*4)) = int32(_INT) + p = Int32FromInt32(0) + } else { + p = int32(*(*Tuintmax_t)(unsafe.Pointer(nl_arg + uintptr(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2)))-int32('0'))*8))) + } + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(4) + } else { + if !(l10n != 0) { + if f != 0 { + v7 = VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))) + } else { + v7 = 0 + } + p = v7 + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(2) + } else { + goto inval + } + } + xp = BoolInt32(p >= 0) + } else { + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32('.') { + *(*uintptr)(unsafe.Pointer(bp))++ + p = _getint(tls, bp) + xp = int32(1) + } else { + p = -int32(1) + xp = 0 + } + } + /* Format specifier state machine */ + st = uint32(0) + for cond := true; cond; cond = st-uint32(1) < uint32(_STOP) { + if uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))))-uint32('A') > uint32(Int32FromUint8('z')-Int32FromUint8('A')) { + goto inval + } + ps = st + v8 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + st = uint32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_states)) + uintptr(st)*58 + uintptr(int32(*(*int8)(unsafe.Pointer(v8)))-int32('A'))))) + } + if !(st != 0) { + goto inval + } + /* Check validity of argument type (nl/normal) */ + if st == uint32(_NOARG) { + if argpos >= 0 { + goto inval + } + } else { + if argpos >= 0 { + if !(f != 0) { + *(*int32)(unsafe.Pointer(nl_type + uintptr(argpos)*4)) = int32(int32(st)) + } else { + *(*Targ)(unsafe.Pointer(bp + 8)) = *(*Targ)(unsafe.Pointer(nl_arg + uintptr(argpos)*8)) + } + } else { + if f != 0 { + _pop_arg(tls, bp+8, int32(int32(st)), ap) + } else { + return 0 + } + } + } + if !(f != 0) { + goto _1 + } + /* Do not process any new directives once in error state. */ + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + return -int32(1) + } + z = bp + 16 + uintptr(24) + prefix = __ccgo_ts + 1634 + pl = 0 + t = int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + uintptr(-Int32FromInt32(1))))) + /* Transform ls,lc -> S,C */ + if ps != 0 && t&int32(15) == int32(3) { + t &= ^Int32FromInt32(32) + } + /* - and 0 flags are mutually exclusive */ + if fl&(Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))) != 0 { + fl &= ^(Uint32FromUint32(1) << (Int32FromUint8('0') - Int32FromUint8(' '))) + } + switch t { + case int32('n'): + goto _9 + case int32('p'): + goto _10 + case int32('X'): + goto _11 + case int32('x'): + goto _12 + case int32('o'): + goto _13 + case int32('i'): + goto _14 + case int32('d'): + goto _15 + case int32('u'): + goto _16 + case int32('c'): + goto _17 + case int32('s'): + goto _18 + case int32('m'): + goto _19 + case int32('C'): + goto _20 + case int32('S'): + goto _21 + case int32('A'): + goto _22 + case int32('G'): + goto _23 + case int32('F'): + goto _24 + case int32('E'): + goto _25 + case int32('a'): + goto _26 + case int32('g'): + goto _27 + case int32('f'): + goto _28 + case int32('e'): + goto _29 + } + goto _30 + _9: + ; + switch ps { + case uint32(_BARE): + *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = cnt + case uint32(_LPRE): + *(*int64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = int64(int64(cnt)) + case uint32(_LLPRE): + *(*int64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = int64(int64(cnt)) + case uint32(_HPRE): + *(*uint16)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = uint16(uint16(cnt)) + case uint32(_HHPRE): + *(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = uint8(uint8(cnt)) + case uint32(_ZTPRE): + *(*Tsize_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = uint64(uint64(cnt)) + case uint32(_JPRE): + *(*Tuintmax_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = uint64(uint64(cnt)) + break + } + goto _1 + _10: + ; + if uint64(p) > Uint64FromInt32(2)*Uint64FromInt64(8) { + v31 = uint64(p) + } else { + v31 = Uint64FromInt32(2) * Uint64FromInt64(8) + } + p = int32(v31) + t = int32('x') + fl |= Uint32FromUint32(1) << (Int32FromUint8('#') - Int32FromUint8(' ')) + _12: + ; + _11: + ; + a = _fmt_x(tls, *(*Tuintmax_t)(unsafe.Pointer(bp + 8)), z, t&int32(32)) + if *(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0 && fl&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0 { + prefix += uintptr(t >> Int32FromInt32(4)) + pl = Int32FromInt32(2) + } + if !(0 != 0) { + goto _32 + } + _13: + ; + a = _fmt_o(tls, *(*Tuintmax_t)(unsafe.Pointer(bp + 8)), z) + if fl&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0 && int64(int64(p)) < int64(int64(z))-int64(int64(a))+int64(1) { + p = int32(int64(int64(z)) - int64(int64(a)) + int64(1)) + } + _32: + ; + if !(0 != 0) { + goto _33 + } + _15: + ; + _14: + ; + pl = int32(1) + if *(*Tuintmax_t)(unsafe.Pointer(bp + 8)) > uint64(Int64FromInt64(INT64_MAX)) { + *(*Tuintmax_t)(unsafe.Pointer(bp + 8)) = -*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) + } else { + if fl&(Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))) != 0 { + prefix++ + } else { + if fl&(Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))) != 0 { + prefix += uintptr(2) + } else { + pl = 0 + } + } + } + _16: + ; + a = _fmt_u(tls, *(*Tuintmax_t)(unsafe.Pointer(bp + 8)), z) + _33: + ; + if xp != 0 && p < 0 { + goto overflow + } + if xp != 0 { + fl &= ^(Uint32FromUint32(1) << (Int32FromUint8('0') - Int32FromUint8(' '))) + } + if !(*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0) && !(p != 0) { + a = z + goto _30 + } + if int64(p) > int64(int64(z))-int64(int64(a))+BoolInt64(!(*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0)) { + v34 = int64(p) + } else { + v34 = int64(int64(z)) - int64(int64(a)) + BoolInt64(!(*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0)) + } + p = int32(v34) + goto _30 + narrow_c: + ; + _17: + ; + v36 = Int32FromInt32(1) + p = v36 + v35 = z - uintptr(v36) + a = v35 + *(*int8)(unsafe.Pointer(v35)) = int8(*(*Tuintmax_t)(unsafe.Pointer(bp + 8))) + fl &= ^(Uint32FromUint32(1) << (Int32FromUint8('0') - Int32FromUint8(' '))) + goto _30 + _19: + ; + if !(int32(1) != 0) { + goto _37 + } + a = Xstrerror(tls, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) + goto _38 + _37: + ; + _18: + ; + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + v39 = *(*uintptr)(unsafe.Pointer(bp + 8)) + } else { + v39 = __ccgo_ts + 1644 + } + a = v39 + _38: + ; + if p < 0 { + v40 = int32(INT_MAX) + } else { + v40 = p + } + z = a + uintptr(Xstrnlen(tls, a, uint64(v40))) + if p < 0 && *(*int8)(unsafe.Pointer(z)) != 0 { + goto overflow + } + p = int32(int64(int64(z)) - int64(int64(a))) + fl &= ^(Uint32FromUint32(1) << (Int32FromUint8('0') - Int32FromUint8(' '))) + goto _30 + _20: + ; + if !(*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0) { + goto narrow_c + } + (*(*[2]Twchar_t)(unsafe.Pointer(bp + 40)))[0] = int32(*(*Tuintmax_t)(unsafe.Pointer(bp + 8))) + (*(*[2]Twchar_t)(unsafe.Pointer(bp + 40)))[int32(1)] = 0 + *(*uintptr)(unsafe.Pointer(bp + 8)) = bp + 40 + p = -int32(1) + _21: + ; + ws = *(*uintptr)(unsafe.Pointer(bp + 8)) + v42 = Int32FromInt32(0) + l = v42 + i = uint64(v42) + for { + if v45 = i < uint64(uint64(p)) && *(*Twchar_t)(unsafe.Pointer(ws)) != 0; v45 { + v44 = ws + ws += 4 + v43 = Xwctomb(tls, bp+48, *(*Twchar_t)(unsafe.Pointer(v44))) + l = v43 + } + if !(v45 && v43 >= 0 && uint64(uint64(l)) <= uint64(uint64(p))-i) { + break + } + goto _41 + _41: + ; + i += uint64(uint64(l)) + } + if l < 0 { + return -int32(1) + } + if i > uint64(INT_MAX) { + goto overflow + } + p = int32(int32(i)) + _pad3(tls, f, int8(' '), w, p, int32(int32(fl))) + ws = *(*uintptr)(unsafe.Pointer(bp + 8)) + i = uint64(0) + for { + if v49 = i < uint64(0+uint32(uint32(p))) && *(*Twchar_t)(unsafe.Pointer(ws)) != 0; v49 { + v48 = ws + ws += 4 + v47 = Xwctomb(tls, bp+48, *(*Twchar_t)(unsafe.Pointer(v48))) + l = v47 + } + if !(v49 && i+uint64(v47) <= uint64(uint64(p))) { + break + } + _out(tls, f, bp+48, uint64(uint64(l))) + goto _46 + _46: + ; + i += uint64(uint64(l)) + } + _pad3(tls, f, int8(' '), w, p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + if w > p { + v50 = w + } else { + v50 = p + } + l = v50 + goto _1 + _29: + ; + _28: + ; + _27: + ; + _26: + ; + _25: + ; + _24: + ; + _23: + ; + _22: + ; + if xp != 0 && p < 0 { + goto overflow + } + l = _fmt_fp(tls, f, *(*float64)(unsafe.Pointer(bp + 8)), w, p, int32(int32(fl)), t) + if l < 0 { + goto overflow + } + goto _1 + _30: + ; + if int64(int64(p)) < int64(int64(z))-int64(int64(a)) { + p = int32(int64(int64(z)) - int64(int64(a))) + } + if p > int32(INT_MAX)-pl { + goto overflow + } + if w < pl+p { + w = pl + p + } + if w > int32(INT_MAX)-cnt { + goto overflow + } + _pad3(tls, f, int8(' '), w, pl+p, int32(int32(fl))) + _out(tls, f, prefix, uint64(uint64(pl))) + _pad3(tls, f, int8('0'), w, pl+p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' ')))) + _pad3(tls, f, int8('0'), p, int32(int64(int64(z))-int64(int64(a))), 0) + _out(tls, f, a, uint64(int64(int64(z))-int64(int64(a)))) + _pad3(tls, f, int8(' '), w, pl+p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + l = w + goto _1 + _1: + } + if f != 0 { + return cnt + } + if !(l10n != 0) { + return 0 + } + i = uint64(1) + for { + if !(i <= uint64(NL_ARGMAX) && *(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)) != 0) { + break + } + _pop_arg(tls, nl_arg+uintptr(i)*8, *(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)), ap) + goto _51 + _51: + ; + i++ + } + for { + if !(i <= uint64(NL_ARGMAX) && !(*(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)) != 0)) { + break + } + goto _52 + _52: + ; + i++ + } + if i <= uint64(NL_ARGMAX) { + goto inval + } + return int32(1) +inval: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) +overflow: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return -int32(1) +} + +func Xvfprintf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(208) + defer tls.Free(208) + var __need_unlock, olderr, ret, v1 int32 + var saved_buf, v2, v3, v4, v5 uintptr + var _ /* ap2 at bp+0 */ Tva_list + var _ /* internal_buf at bp+128 */ [80]uint8 + var _ /* nl_arg at bp+48 */ [10]Targ + var _ /* nl_type at bp+8 */ [10]int32 + _, _, _, _, _, _, _, _, _ = __need_unlock, olderr, ret, saved_buf, v1, v2, v3, v4, v5 + *(*[10]int32)(unsafe.Pointer(bp + 8)) = [10]int32{} + saved_buf = uintptr(0) + /* the copy allows passing va_list* even if va_list is an array */ + *(*Tva_list)(unsafe.Pointer(bp)) = ap + if _printf_core(tls, uintptr(0), fmt, bp, bp+48, bp+8) < 0 { + _ = *(*Tva_list)(unsafe.Pointer(bp)) + return -int32(1) + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + olderr = int32((*TFILE)(unsafe.Pointer(f)).Fflags & uint32(F_ERR)) + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_ERR)) + if !((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0) { + saved_buf = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fbuf = bp + 128 + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = uint64(80) + v3 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v3 + v2 = v3 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v2 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v2 + } + if !((*TFILE)(unsafe.Pointer(f)).Fwend != 0) && X__towrite(tls, f) != 0 { + ret = -int32(1) + } else { + ret = _printf_core(tls, f, fmt, bp, bp+48, bp+8) + } + if saved_buf != 0 { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + if !((*TFILE)(unsafe.Pointer(f)).Fwpos != 0) { + ret = -int32(1) + } + (*TFILE)(unsafe.Pointer(f)).Fbuf = saved_buf + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = uint64(0) + v5 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v5 + v4 = v5 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v4 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v4 + } + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + ret = -int32(1) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(uint32(olderr)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + _ = *(*Tva_list)(unsafe.Pointer(bp)) + return ret +} + +const SIZE_L = 2 +const SIZE_def = 0 +const SIZE_h = -1 +const SIZE_hh = -2 +const SIZE_l = 1 +const SIZE_ll = 3 + +func _store_int(tls *TLS, dest uintptr, size int32, i uint64) { + if !(dest != 0) { + return + } + switch size { + case -int32(2): + *(*int8)(unsafe.Pointer(dest)) = int8(int8(i)) + case -int32(1): + *(*int16)(unsafe.Pointer(dest)) = int16(int16(i)) + case SIZE_def: + *(*int32)(unsafe.Pointer(dest)) = int32(int32(i)) + case int32(SIZE_l): + *(*int64)(unsafe.Pointer(dest)) = int64(int64(i)) + case int32(SIZE_ll): + *(*int64)(unsafe.Pointer(dest)) = int64(int64(i)) + break + } +} + +func _arg_n(tls *TLS, ap Tva_list, n uint32) (r uintptr) { + var ap2 Tva_list + var i uint32 + var p uintptr + _, _, _ = ap2, i, p + ap2 = ap + i = n + for { + if !(i > uint32(1)) { + break + } + _ = VaUintptr(&ap2) + goto _1 + _1: + ; + i-- + } + p = VaUintptr(&ap2) + _ = ap2 + return p +} + +func Xvfscanf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(288) + defer tls.Free(288) + var __need_unlock, alloc, base, c, invert, matches, size, t, width, v1, v12, v13, v16, v17, v20, v21, v23, v29, v3, v32, v33, v36, v4, v6, v64, v65, v69, v7, v70, v75, v76, v80, v81, v9 int32 + var dest, p, s, tmp, tmp1, wcs, v10, v11, v18, v19, v24, v25, v28, v30, v31, v37, v38, v59, v62, v66, v67, v71, v72, v74, v77, v78, v82, v83 uintptr + var i, k, v68, v73, v79 Tsize_t + var pos Toff_t + var x uint64 + var y float64 + var v63 uint32 + var _ /* scanset at bp+16 */ [257]uint8 + var _ /* st at bp+8 */ Tmbstate_t + var _ /* wc at bp+276 */ Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, alloc, base, c, dest, i, invert, k, matches, p, pos, s, size, t, tmp, tmp1, wcs, width, x, y, v1, v10, v11, v12, v13, v16, v17, v18, v19, v20, v21, v23, v24, v25, v28, v29, v3, v30, v31, v32, v33, v36, v37, v38, v4, v59, v6, v62, v63, v64, v65, v66, v67, v68, v69, v7, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v80, v81, v82, v83, v9 + alloc = 0 + dest = UintptrFromInt32(0) + matches = 0 + pos = 0 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) { + X__toread(tls, f) + } + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) { + goto input_fail + } + p = fmt + for { + if !(*(*uint8)(unsafe.Pointer(p)) != 0) { + break + } + alloc = 0 + v3 = int32(*(*uint8)(unsafe.Pointer(p))) + v4 = BoolInt32(v3 == int32(' ') || uint32(v3)-uint32('\t') < uint32(5)) + goto _5 + _5: + if v4 != 0 { + for { + v6 = int32(*(*uint8)(unsafe.Pointer(p + 1))) + v7 = BoolInt32(v6 == int32(' ') || uint32(v6)-uint32('\t') < uint32(5)) + goto _8 + _8: + if !(v7 != 0) { + break + } + p++ + } + X__shlim(tls, f, int64(Int32FromInt32(0))) + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v11 = f + 8 + v10 = *(*uintptr)(unsafe.Pointer(v11)) + *(*uintptr)(unsafe.Pointer(v11))++ + v9 = int32(*(*uint8)(unsafe.Pointer(v10))) + } else { + v9 = X__shgetc(tls, f) + } + v12 = v9 + v13 = BoolInt32(v12 == int32(' ') || uint32(v12)-uint32('\t') < uint32(5)) + goto _14 + _14: + if !(v13 != 0) { + break + } + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + pos += (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + goto _2 + } + if int32(*(*uint8)(unsafe.Pointer(p))) != int32('%') || int32(*(*uint8)(unsafe.Pointer(p + 1))) == int32('%') { + X__shlim(tls, f, int64(Int32FromInt32(0))) + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('%') { + p++ + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v19 = f + 8 + v18 = *(*uintptr)(unsafe.Pointer(v19)) + *(*uintptr)(unsafe.Pointer(v19))++ + v17 = int32(*(*uint8)(unsafe.Pointer(v18))) + } else { + v17 = X__shgetc(tls, f) + } + v16 = v17 + c = v16 + v20 = v16 + v21 = BoolInt32(v20 == int32(' ') || uint32(v20)-uint32('\t') < uint32(5)) + goto _22 + _22: + if !(v21 != 0) { + break + } + } + } else { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v25 = f + 8 + v24 = *(*uintptr)(unsafe.Pointer(v25)) + *(*uintptr)(unsafe.Pointer(v25))++ + v23 = int32(*(*uint8)(unsafe.Pointer(v24))) + } else { + v23 = X__shgetc(tls, f) + } + c = v23 + } + if c != int32(*(*uint8)(unsafe.Pointer(p))) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if c < 0 { + goto input_fail + } + goto match_fail + } + pos += (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + goto _2 + } + p++ + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('*') { + dest = uintptr(0) + p++ + } else { + if BoolInt32(uint32(*(*uint8)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) != 0 && int32(*(*uint8)(unsafe.Pointer(p + 1))) == int32('$') { + dest = _arg_n(tls, ap, uint32(int32(*(*uint8)(unsafe.Pointer(p)))-int32('0'))) + p += uintptr(2) + } else { + dest = VaUintptr(&ap) + } + } + width = 0 + for { + if !(BoolInt32(uint32(*(*uint8)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) != 0) { + break + } + width = int32(10)*width + int32(*(*uint8)(unsafe.Pointer(p))) - int32('0') + goto _27 + _27: + ; + p++ + } + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('m') { + wcs = uintptr(0) + s = uintptr(0) + alloc = BoolInt32(!!(dest != 0)) + p++ + } else { + alloc = 0 + } + size = SIZE_def + v28 = p + p++ + switch int32(*(*uint8)(unsafe.Pointer(v28))) { + case int32('h'): + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('h') { + p++ + size = -Int32FromInt32(2) + } else { + size = -int32(1) + } + case int32('l'): + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('l') { + p++ + size = Int32FromInt32(SIZE_ll) + } else { + size = int32(SIZE_l) + } + case int32('j'): + size = int32(SIZE_ll) + case int32('z'): + fallthrough + case int32('t'): + size = int32(SIZE_l) + case int32('L'): + size = int32(SIZE_L) + case int32('d'): + fallthrough + case int32('i'): + fallthrough + case int32('o'): + fallthrough + case int32('u'): + fallthrough + case int32('x'): + fallthrough + case int32('a'): + fallthrough + case int32('e'): + fallthrough + case int32('f'): + fallthrough + case int32('g'): + fallthrough + case int32('A'): + fallthrough + case int32('E'): + fallthrough + case int32('F'): + fallthrough + case int32('G'): + fallthrough + case int32('X'): + fallthrough + case int32('s'): + fallthrough + case int32('c'): + fallthrough + case int32('['): + fallthrough + case int32('S'): + fallthrough + case int32('C'): + fallthrough + case int32('p'): + fallthrough + case int32('n'): + p-- + default: + goto fmt_fail + } + t = int32(*(*uint8)(unsafe.Pointer(p))) + /* C or S */ + if t&int32(0x2f) == int32(3) { + t |= int32(32) + size = int32(SIZE_l) + } + switch t { + case int32('c'): + if width < int32(1) { + width = int32(1) + } + fallthrough + case int32('['): + case int32('n'): + _store_int(tls, dest, size, uint64(uint64(pos))) + /* do not increment match count, etc! */ + goto _2 + default: + X__shlim(tls, f, int64(Int32FromInt32(0))) + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v31 = f + 8 + v30 = *(*uintptr)(unsafe.Pointer(v31)) + *(*uintptr)(unsafe.Pointer(v31))++ + v29 = int32(*(*uint8)(unsafe.Pointer(v30))) + } else { + v29 = X__shgetc(tls, f) + } + v32 = v29 + v33 = BoolInt32(v32 == int32(' ') || uint32(v32)-uint32('\t') < uint32(5)) + goto _34 + _34: + if !(v33 != 0) { + break + } + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + pos += (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + } + X__shlim(tls, f, int64(width)) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v38 = f + 8 + v37 = *(*uintptr)(unsafe.Pointer(v38)) + *(*uintptr)(unsafe.Pointer(v38))++ + v36 = int32(*(*uint8)(unsafe.Pointer(v37))) + } else { + v36 = X__shgetc(tls, f) + } + if v36 < 0 { + goto input_fail + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + switch t { + case int32('['): + goto _40 + case int32('c'): + goto _41 + case int32('s'): + goto _42 + case int32('x'): + goto _43 + case int32('X'): + goto _44 + case int32('p'): + goto _45 + case int32('o'): + goto _46 + case int32('u'): + goto _47 + case int32('d'): + goto _48 + case int32('i'): + goto _49 + case int32('G'): + goto _50 + case int32('g'): + goto _51 + case int32('F'): + goto _52 + case int32('f'): + goto _53 + case int32('E'): + goto _54 + case int32('e'): + goto _55 + case int32('A'): + goto _56 + case int32('a'): + goto _57 + } + goto _58 + _42: + ; + _41: + ; + _40: + ; + if t == int32('c') || t == int32('s') { + Xmemset(tls, bp+16, -int32(1), uint64(257)) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[0] = uint8(0) + if t == int32('s') { + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\t')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\n')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\v')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\f')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\r')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8(' ')] = uint8(0) + } + } else { + p++ + v59 = p + if int32(*(*uint8)(unsafe.Pointer(v59))) == int32('^') { + p++ + invert = Int32FromInt32(1) + } else { + invert = 0 + } + Xmemset(tls, bp+16, invert, uint64(257)) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[0] = uint8(0) + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('-') { + p++ + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('-')] = uint8(Int32FromInt32(1) - invert) + } else { + if int32(*(*uint8)(unsafe.Pointer(p))) == int32(']') { + p++ + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8(']')] = uint8(Int32FromInt32(1) - invert) + } + } + for { + if !(int32(*(*uint8)(unsafe.Pointer(p))) != int32(']')) { + break + } + if !(*(*uint8)(unsafe.Pointer(p)) != 0) { + goto fmt_fail + } + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('-') && *(*uint8)(unsafe.Pointer(p + 1)) != 0 && int32(*(*uint8)(unsafe.Pointer(p + 1))) != int32(']') { + v62 = p + p++ + c = int32(*(*uint8)(unsafe.Pointer(v62 + uintptr(-Int32FromInt32(1))))) + for { + if !(c < int32(*(*uint8)(unsafe.Pointer(p)))) { + break + } + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[int32(1)+c] = uint8(int32(1) - invert) + goto _61 + _61: + ; + c++ + } + } + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[int32(1)+int32(*(*uint8)(unsafe.Pointer(p)))] = uint8(int32(1) - invert) + goto _60 + _60: + ; + p++ + } + } + wcs = uintptr(0) + s = uintptr(0) + i = uint64(0) + if t == int32('c') { + v63 = uint32(uint32(width)) + uint32(1) + } else { + v63 = uint32(31) + } + k = uint64(v63) + if size == int32(SIZE_l) { + if alloc != 0 { + wcs = Xmalloc(tls, k*uint64(4)) + if !(wcs != 0) { + goto alloc_fail + } + } else { + wcs = dest + } + *(*Tmbstate_t)(unsafe.Pointer(bp + 8)) = Tmbstate_t{} + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v67 = f + 8 + v66 = *(*uintptr)(unsafe.Pointer(v67)) + *(*uintptr)(unsafe.Pointer(v67))++ + v65 = int32(*(*uint8)(unsafe.Pointer(v66))) + } else { + v65 = X__shgetc(tls, f) + } + v64 = v65 + c = v64 + if !((*(*[257]uint8)(unsafe.Pointer(bp + 16)))[v64+int32(1)] != 0) { + break + } + *(*int8)(unsafe.Pointer(bp)) = int8(int8(c)) + switch Xmbrtowc(tls, bp+276, bp, uint64(1), bp+8) { + case uint64(-Int32FromInt32(1)): + goto input_fail + case uint64(-Int32FromInt32(2)): + continue + } + if wcs != 0 { + v68 = i + i++ + *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(v68)*4)) = *(*Twchar_t)(unsafe.Pointer(bp + 276)) + } + if alloc != 0 && i == k { + k += k + uint64(1) + tmp = Xrealloc(tls, wcs, k*uint64(4)) + if !(tmp != 0) { + goto alloc_fail + } + wcs = tmp + } + } + if !(Xmbsinit(tls, bp+8) != 0) { + goto input_fail + } + } else { + if alloc != 0 { + s = Xmalloc(tls, k) + if !(s != 0) { + goto alloc_fail + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v72 = f + 8 + v71 = *(*uintptr)(unsafe.Pointer(v72)) + *(*uintptr)(unsafe.Pointer(v72))++ + v70 = int32(*(*uint8)(unsafe.Pointer(v71))) + } else { + v70 = X__shgetc(tls, f) + } + v69 = v70 + c = v69 + if !((*(*[257]uint8)(unsafe.Pointer(bp + 16)))[v69+int32(1)] != 0) { + break + } + v73 = i + i++ + *(*int8)(unsafe.Pointer(s + uintptr(v73))) = int8(int8(c)) + if i == k { + k += k + uint64(1) + tmp1 = Xrealloc(tls, s, k) + if !(tmp1 != 0) { + goto alloc_fail + } + s = tmp1 + } + } + } else { + v74 = dest + s = v74 + if v74 != 0 { + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v78 = f + 8 + v77 = *(*uintptr)(unsafe.Pointer(v78)) + *(*uintptr)(unsafe.Pointer(v78))++ + v76 = int32(*(*uint8)(unsafe.Pointer(v77))) + } else { + v76 = X__shgetc(tls, f) + } + v75 = v76 + c = v75 + if !((*(*[257]uint8)(unsafe.Pointer(bp + 16)))[v75+int32(1)] != 0) { + break + } + v79 = i + i++ + *(*int8)(unsafe.Pointer(s + uintptr(v79))) = int8(int8(c)) + } + } else { + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v83 = f + 8 + v82 = *(*uintptr)(unsafe.Pointer(v83)) + *(*uintptr)(unsafe.Pointer(v83))++ + v81 = int32(*(*uint8)(unsafe.Pointer(v82))) + } else { + v81 = X__shgetc(tls, f) + } + v80 = v81 + c = v80 + if !((*(*[257]uint8)(unsafe.Pointer(bp + 16)))[v80+int32(1)] != 0) { + break + } + } + } + } + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if !((*TFILE)(unsafe.Pointer(f)).Fshcnt+(int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) != 0) { + goto match_fail + } + if t == int32('c') && (*TFILE)(unsafe.Pointer(f)).Fshcnt+(int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) != int64(int64(width)) { + goto match_fail + } + if alloc != 0 { + if size == int32(SIZE_l) { + *(*uintptr)(unsafe.Pointer(dest)) = wcs + } else { + *(*uintptr)(unsafe.Pointer(dest)) = s + } + } + if t != int32('c') { + if wcs != 0 { + *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) = 0 + } + if s != 0 { + *(*int8)(unsafe.Pointer(s + uintptr(i))) = 0 + } + } + goto _58 + _45: + ; + _44: + ; + _43: + ; + base = int32(16) + goto int_common + _46: + ; + base = int32(8) + goto int_common + _48: + ; + _47: + ; + base = int32(10) + goto int_common + _49: + ; + base = 0 + int_common: + ; + x = X__intscan(tls, f, uint32(uint32(base)), 0, Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) + if !((*TFILE)(unsafe.Pointer(f)).Fshcnt+(int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) != 0) { + goto match_fail + } + if t == int32('p') && dest != 0 { + *(*uintptr)(unsafe.Pointer(dest)) = uintptr(uint64(uint64(x))) + } else { + _store_int(tls, dest, size, x) + } + goto _58 + _57: + ; + _56: + ; + _55: + ; + _54: + ; + _53: + ; + _52: + ; + _51: + ; + _50: + ; + y = X__floatscan(tls, f, size, 0) + if !((*TFILE)(unsafe.Pointer(f)).Fshcnt+(int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) != 0) { + goto match_fail + } + if dest != 0 { + switch size { + case SIZE_def: + *(*float32)(unsafe.Pointer(dest)) = float32(float32(y)) + case int32(SIZE_l): + *(*float64)(unsafe.Pointer(dest)) = float64(float64(y)) + case int32(SIZE_L): + *(*float64)(unsafe.Pointer(dest)) = y + break + } + } + goto _58 + _58: + ; + pos += (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + if dest != 0 { + matches++ + } + goto _2 + _2: + ; + p++ + } + if !(0 != 0) { + goto _85 + } +fmt_fail: + ; +alloc_fail: + ; +input_fail: + ; + if !(matches != 0) { + matches-- + } +match_fail: + ; + if alloc != 0 { + Xfree(tls, s) + Xfree(tls, wcs) + } +_85: + ; + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return matches +} + +func X__isoc99_vfscanf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfscanf(tls, f, fmt, ap) +} + +var _states1 = [8][58]uint8{ + 0: { + 0: uint8(_DBL), + 2: uint8(_UINT), + 4: uint8(_DBL), + 5: uint8(_DBL), + 6: uint8(_DBL), + 11: uint8(_BIGLPRE), + 18: uint8(_PTR), + 23: uint8(_UINT), + 32: uint8(_DBL), + 34: uint8(_INT), + 35: uint8(_INT), + 36: uint8(_DBL), + 37: uint8(_DBL), + 38: uint8(_DBL), + 39: uint8(_HPRE), + 40: uint8(_INT), + 41: uint8(_JPRE), + 43: uint8(_LPRE), + 44: uint8(_NOARG), + 45: uint8(_PTR), + 46: uint8(_UINT), + 47: uint8(_UIPTR), + 50: uint8(_PTR), + 51: uint8(_ZTPRE), + 52: uint8(_UINT), + 55: uint8(_UINT), + 57: uint8(_ZTPRE), + }, + 1: { + 0: uint8(_DBL), + 4: uint8(_DBL), + 5: uint8(_DBL), + 6: uint8(_DBL), + 23: uint8(_ULONG), + 32: uint8(_DBL), + 34: uint8(_UINT), + 35: uint8(_LONG), + 36: uint8(_DBL), + 37: uint8(_DBL), + 38: uint8(_DBL), + 40: uint8(_LONG), + 43: uint8(_LLPRE), + 45: uint8(_PTR), + 46: uint8(_ULONG), + 50: uint8(_PTR), + 52: uint8(_ULONG), + 55: uint8(_ULONG), + }, + 2: { + 23: uint8(_ULLONG), + 35: uint8(_LLONG), + 40: uint8(_LLONG), + 45: uint8(_PTR), + 46: uint8(_ULLONG), + 52: uint8(_ULLONG), + 55: uint8(_ULLONG), + }, + 3: { + 23: uint8(_USHORT), + 35: uint8(_SHORT), + 39: uint8(_HHPRE), + 40: uint8(_SHORT), + 45: uint8(_PTR), + 46: uint8(_USHORT), + 52: uint8(_USHORT), + 55: uint8(_USHORT), + }, + 4: { + 23: uint8(_UCHAR), + 35: uint8(_CHAR), + 40: uint8(_CHAR), + 45: uint8(_PTR), + 46: uint8(_UCHAR), + 52: uint8(_UCHAR), + 55: uint8(_UCHAR), + }, + 5: { + 0: uint8(_LDBL), + 4: uint8(_LDBL), + 5: uint8(_LDBL), + 6: uint8(_LDBL), + 32: uint8(_LDBL), + 36: uint8(_LDBL), + 37: uint8(_LDBL), + 38: uint8(_LDBL), + 45: uint8(_PTR), + }, + 6: { + 23: uint8(_SIZET), + 35: uint8(_PDIFF), + 40: uint8(_PDIFF), + 45: uint8(_PTR), + 46: uint8(_SIZET), + 52: uint8(_SIZET), + 55: uint8(_SIZET), + }, + 7: { + 23: uint8(_UMAX), + 35: uint8(_IMAX), + 40: uint8(_IMAX), + 45: uint8(_PTR), + 46: uint8(_UMAX), + 52: uint8(_UMAX), + 55: uint8(_UMAX), + }, +} + +func _pop_arg1(tls *TLS, arg uintptr, type1 int32, ap uintptr) { + switch type1 { + case int32(_PTR): + *(*uintptr)(unsafe.Pointer(arg)) = VaUintptr(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_INT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UINT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUint32(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_LONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_ULONG): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_ULLONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUint64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_SHORT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(int16(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_USHORT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(uint16(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_CHAR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(int8(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_UCHAR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(uint8(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_LLONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_SIZET): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_IMAX): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UMAX): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_PDIFF): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UIPTR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUintptr(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_DBL): + *(*float64)(unsafe.Pointer(arg)) = float64(VaFloat64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_LDBL): + *(*float64)(unsafe.Pointer(arg)) = VaFloat64(&*(*Tva_list)(unsafe.Pointer(ap))) + } +} + +func _out1(tls *TLS, f uintptr, s uintptr, l Tsize_t) { + var v1 Tsize_t + var v2 uintptr + _, _ = v1, v2 + for { + v1 = l + l-- + if !(v1 != 0 && !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_ERR) != 0)) { + break + } + v2 = s + s += 4 + Xfputwc(tls, *(*Twchar_t)(unsafe.Pointer(v2)), f) + } +} + +func _pad4(tls *TLS, f uintptr, n int32, fl int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + if uint32(uint32(fl))&(Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))) != 0 || !(n != 0) || (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + return + } + Xfprintf(tls, f, __ccgo_ts+1651, VaList(bp+8, n, __ccgo_ts)) +} + +func _getint1(tls *TLS, s uintptr) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-uint32('0') < uint32(10)) != 0) { + break + } + if uint32(uint32(i)) > Uint32FromInt32(INT_MAX)/Uint32FromUint32(10) || *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s))))-int32('0') > int32(INT_MAX)-int32(10)*i { + i = -int32(1) + } else { + i = int32(10)*i + (*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))) - int32('0')) + } + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(s)) += 4 + } + return i +} + +var _sizeprefix = [24]int8{ + 0: int8('L'), + 3: int8('j'), + 4: int8('L'), + 5: int8('L'), + 6: int8('L'), + 8: int8('j'), + 14: int8('j'), + 15: int8('j'), + 20: int8('j'), + 23: int8('j'), +} + +func _wprintf_core(tls *TLS, f uintptr, fmt uintptr, ap uintptr, nl_arg uintptr, nl_type uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var a, bs, z, v8 uintptr + var argpos, cnt, i, l, p, t, w, xp, v10, v12, v13, v14, v16, v5, v6, v7 int32 + var fl, l10n, ps, st uint32 + var v15 bool + var v9 uint64 + var _ /* arg at bp+16 */ Targ + var _ /* charfmt at bp+24 */ [16]int8 + var _ /* s at bp+8 */ uintptr + var _ /* wc at bp+40 */ Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, argpos, bs, cnt, fl, i, l, l10n, p, ps, st, t, w, xp, z, v10, v12, v13, v14, v15, v16, v5, v6, v7, v8, v9 + *(*uintptr)(unsafe.Pointer(bp + 8)) = fmt + l10n = uint32(0) + cnt = 0 + l = 0 + for { + /* This error is only specified for snprintf, but since it's + * unspecified for other forms, do the same. Stop immediately + * on overflow; otherwise %n could produce wrong results. */ + if l > int32(INT_MAX)-cnt { + goto overflow + } + /* Update output count, end loop when fmt is exhausted */ + cnt += l + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != 0) { + break + } + /* Handle literal text and %% format specifiers */ + a = *(*uintptr)(unsafe.Pointer(bp + 8)) + for { + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != 0 && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != int32('%')) { + break + } + goto _2 + _2: + ; + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + } + z = *(*uintptr)(unsafe.Pointer(bp + 8)) + for { + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) == int32('%') && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)) == int32('%')) { + break + } + goto _3 + _3: + ; + z += 4 + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(2) * 4 + } + if (int64(int64(z))-int64(int64(a)))/4 > int64(int32(INT_MAX)-cnt) { + goto overflow + } + l = int32((int64(int64(z)) - int64(int64(a))) / 4) + if f != 0 { + _out1(tls, f, a, uint64(uint64(l))) + } + if l != 0 { + goto _1 + } + if BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)))-uint32('0') < uint32(10)) != 0 && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4)) == int32('$') { + l10n = uint32(1) + argpos = *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)) - int32('0') + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(3) * 4 + } else { + argpos = -int32(1) + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + } + /* Read modifier flags */ + fl = uint32(0) + for { + if !(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))))-uint32(' ') < uint32(32) && (Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('\'')-Int32FromUint8(' ')))&(uint32(1)<<(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))-int32(' '))) != 0) { + break + } + fl |= uint32(1) << (*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) - int32(' ')) + goto _4 + _4: + ; + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + } + /* Read field width */ + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) == int32('*') { + if BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)))-uint32('0') < uint32(10)) != 0 && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4)) == int32('$') { + l10n = uint32(1) + *(*int32)(unsafe.Pointer(nl_type + uintptr(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4))-int32('0'))*4)) = int32(_INT) + w = int32(*(*Tuintmax_t)(unsafe.Pointer(nl_arg + uintptr(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4))-int32('0'))*8))) + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(3) * 4 + } else { + if !(l10n != 0) { + if f != 0 { + v5 = VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))) + } else { + v5 = 0 + } + w = v5 + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + } else { + goto inval + } + } + if w < 0 { + fl |= Uint32FromUint32(1) << (Int32FromUint8('-') - Int32FromUint8(' ')) + w = -w + } + } else { + v6 = _getint1(tls, bp+8) + w = v6 + if v6 < 0 { + goto overflow + } + } + /* Read precision */ + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) == int32('.') && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)) == int32('*') { + if BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4)))-uint32('0') < uint32(10)) != 0 && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 3*4)) == int32('$') { + *(*int32)(unsafe.Pointer(nl_type + uintptr(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4))-int32('0'))*4)) = int32(_INT) + p = int32(*(*Tuintmax_t)(unsafe.Pointer(nl_arg + uintptr(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4))-int32('0'))*8))) + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(4) * 4 + } else { + if !(l10n != 0) { + if f != 0 { + v7 = VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))) + } else { + v7 = 0 + } + p = v7 + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(2) * 4 + } else { + goto inval + } + } + xp = BoolInt32(p >= 0) + } else { + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) == int32('.') { + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + p = _getint1(tls, bp+8) + xp = int32(1) + } else { + p = -int32(1) + xp = 0 + } + } + /* Format specifier state machine */ + st = uint32(0) + for cond := true; cond; cond = st-uint32(1) < uint32(_STOP) { + if uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))))-uint32('A') > uint32(Int32FromUint8('z')-Int32FromUint8('A')) { + goto inval + } + ps = st + v8 = *(*uintptr)(unsafe.Pointer(bp + 8)) + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + st = uint32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_states1)) + uintptr(st)*58 + uintptr(*(*Twchar_t)(unsafe.Pointer(v8))-int32('A'))))) + } + if !(st != 0) { + goto inval + } + /* Check validity of argument type (nl/normal) */ + if st == uint32(_NOARG) { + if argpos >= 0 { + goto inval + } + } else { + if argpos >= 0 { + *(*int32)(unsafe.Pointer(nl_type + uintptr(argpos)*4)) = int32(int32(st)) + *(*Targ)(unsafe.Pointer(bp + 16)) = *(*Targ)(unsafe.Pointer(nl_arg + uintptr(argpos)*8)) + } else { + if f != 0 { + _pop_arg1(tls, bp+16, int32(int32(st)), ap) + } else { + return 0 + } + } + } + if !(f != 0) { + goto _1 + } + /* Do not process any new directives once in error state. */ + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + return -int32(1) + } + t = *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(-Int32FromInt32(1))*4)) + if ps != 0 && t&int32(15) == int32(3) { + t &= ^Int32FromInt32(32) + } + switch t { + case int32('n'): + switch ps { + case uint32(_BARE): + *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = cnt + case uint32(_LPRE): + *(*int64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = int64(int64(cnt)) + case uint32(_LLPRE): + *(*int64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = int64(int64(cnt)) + case uint32(_HPRE): + *(*uint16)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = uint16(uint16(cnt)) + case uint32(_HHPRE): + *(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = uint8(uint8(cnt)) + case uint32(_ZTPRE): + *(*Tsize_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = uint64(uint64(cnt)) + case uint32(_JPRE): + *(*Tuintmax_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = uint64(uint64(cnt)) + break + } + goto _1 + case int32('c'): + fallthrough + case int32('C'): + if w < int32(1) { + w = int32(1) + } + _pad4(tls, f, w-int32(1), int32(int32(fl))) + if t == int32('C') { + v9 = *(*Tuintmax_t)(unsafe.Pointer(bp + 16)) + } else { + v9 = uint64(Xbtowc(tls, int32(*(*Tuintmax_t)(unsafe.Pointer(bp + 16))))) + } + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(v9) + _out1(tls, f, bp, uint64(1)) + _pad4(tls, f, w-int32(1), int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + l = w + goto _1 + case int32('S'): + a = *(*uintptr)(unsafe.Pointer(bp + 16)) + if p < 0 { + v10 = int32(INT_MAX) + } else { + v10 = p + } + z = a + uintptr(Xwcsnlen(tls, a, uint64(v10)))*4 + if p < 0 && *(*Twchar_t)(unsafe.Pointer(z)) != 0 { + goto overflow + } + p = int32((int64(int64(z)) - int64(int64(a))) / 4) + if w < p { + w = p + } + _pad4(tls, f, w-p, int32(int32(fl))) + _out1(tls, f, a, uint64(uint64(p))) + _pad4(tls, f, w-p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + l = w + goto _1 + case int32('m'): + *(*uintptr)(unsafe.Pointer(bp + 16)) = Xstrerror(tls, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) + fallthrough + case int32('s'): + if !(*(*uintptr)(unsafe.Pointer(bp + 16)) != 0) { + *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 1644 + } + bs = *(*uintptr)(unsafe.Pointer(bp + 16)) + v12 = Int32FromInt32(0) + l = v12 + i = v12 + for { + if p < 0 { + v13 = int32(INT_MAX) + } else { + v13 = p + } + if v15 = l < v13; v15 { + v14 = Xmbtowc(tls, bp+40, bs, uint64(MB_LEN_MAX)) + i = v14 + } + if !(v15 && v14 > 0) { + break + } + goto _11 + _11: + ; + bs += uintptr(i) + l++ + } + if i < 0 { + return -int32(1) + } + if p < 0 && *(*int8)(unsafe.Pointer(bs)) != 0 { + goto overflow + } + p = l + if w < p { + w = p + } + _pad4(tls, f, w-p, int32(int32(fl))) + bs = *(*uintptr)(unsafe.Pointer(bp + 16)) + for { + v16 = l + l-- + if !(v16 != 0) { + break + } + i = Xmbtowc(tls, bp+40, bs, uint64(MB_LEN_MAX)) + bs += uintptr(i) + _out1(tls, f, bp+40, uint64(1)) + } + _pad4(tls, f, w-p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + l = w + goto _1 + } + if xp != 0 && p < 0 { + goto overflow + } + Xsnprintf(tls, bp+24, uint64(16), __ccgo_ts+1655, VaList(bp+56, __ccgo_ts+1675+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0)), __ccgo_ts+1677+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))) != 0)), __ccgo_ts+1679+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))) != 0)), __ccgo_ts+689+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))) != 0)), __ccgo_ts+1681+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' '))) != 0)), int32(_sizeprefix[t|int32(32)-int32('a')]), t)) + switch t | Int32FromInt32(32) { + case int32('a'): + fallthrough + case int32('e'): + fallthrough + case int32('f'): + fallthrough + case int32('g'): + l = Xfprintf(tls, f, bp+24, VaList(bp+56, w, p, *(*float64)(unsafe.Pointer(bp + 16)))) + case int32('d'): + fallthrough + case int32('i'): + fallthrough + case int32('o'): + fallthrough + case int32('u'): + fallthrough + case int32('x'): + fallthrough + case int32('p'): + l = Xfprintf(tls, f, bp+24, VaList(bp+56, w, p, *(*Tuintmax_t)(unsafe.Pointer(bp + 16)))) + break + } + goto _1 + _1: + } + if f != 0 { + return cnt + } + if !(l10n != 0) { + return 0 + } + i = int32(1) + for { + if !(i <= int32(NL_ARGMAX) && *(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)) != 0) { + break + } + _pop_arg1(tls, nl_arg+uintptr(i)*8, *(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)), ap) + goto _17 + _17: + ; + i++ + } + for { + if !(i <= int32(NL_ARGMAX) && !(*(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)) != 0)) { + break + } + goto _18 + _18: + ; + i++ + } + if i <= int32(NL_ARGMAX) { + return -int32(1) + } + return int32(1) +inval: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) +overflow: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return -int32(1) +} + +func Xvfwprintf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var __need_unlock, olderr, ret, v1 int32 + var _ /* ap2 at bp+0 */ Tva_list + var _ /* nl_arg at bp+48 */ [10]Targ + var _ /* nl_type at bp+8 */ [10]int32 + _, _, _, _ = __need_unlock, olderr, ret, v1 + *(*[10]int32)(unsafe.Pointer(bp + 8)) = [10]int32{} + /* the copy allows passing va_list* even if va_list is an array */ + *(*Tva_list)(unsafe.Pointer(bp)) = ap + if _wprintf_core(tls, uintptr(0), fmt, bp, bp+48, bp+8) < 0 { + _ = *(*Tva_list)(unsafe.Pointer(bp)) + return -int32(1) + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + Xfwide(tls, f, int32(1)) + olderr = int32((*TFILE)(unsafe.Pointer(f)).Fflags & uint32(F_ERR)) + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_ERR)) + ret = _wprintf_core(tls, f, fmt, bp, bp+48, bp+8) + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + ret = -int32(1) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(uint32(olderr)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + _ = *(*Tva_list)(unsafe.Pointer(bp)) + return ret +} + +func _store_int1(tls *TLS, dest uintptr, size int32, i uint64) { + if !(dest != 0) { + return + } + switch size { + case -int32(2): + *(*int8)(unsafe.Pointer(dest)) = int8(int8(i)) + case -int32(1): + *(*int16)(unsafe.Pointer(dest)) = int16(int16(i)) + case SIZE_def: + *(*int32)(unsafe.Pointer(dest)) = int32(int32(i)) + case int32(SIZE_l): + *(*int64)(unsafe.Pointer(dest)) = int64(int64(i)) + case int32(SIZE_ll): + *(*int64)(unsafe.Pointer(dest)) = int64(int64(i)) + break + } +} + +func _arg_n1(tls *TLS, ap Tva_list, n uint32) (r uintptr) { + var ap2 Tva_list + var i uint32 + var p uintptr + _, _, _ = ap2, i, p + ap2 = ap + i = n + for { + if !(i > uint32(1)) { + break + } + _ = VaUintptr(&ap2) + goto _1 + _1: + ; + i-- + } + p = VaUintptr(&ap2) + _ = ap2 + return p +} + +func _in_set(tls *TLS, set uintptr, c int32) (r int32) { + var j int32 + var p, v3 uintptr + _, _, _ = j, p, v3 + p = set + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('-') { + if c == int32('-') { + return int32(1) + } + p += 4 + } else { + if *(*Twchar_t)(unsafe.Pointer(p)) == int32(']') { + if c == int32(']') { + return int32(1) + } + p += 4 + } + } + for { + if !(*(*Twchar_t)(unsafe.Pointer(p)) != 0 && *(*Twchar_t)(unsafe.Pointer(p)) != int32(']')) { + break + } + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('-') && *(*Twchar_t)(unsafe.Pointer(p + 1*4)) != 0 && *(*Twchar_t)(unsafe.Pointer(p + 1*4)) != int32(']') { + v3 = p + p += 4 + j = *(*Twchar_t)(unsafe.Pointer(v3 + uintptr(-Int32FromInt32(1))*4)) + for { + if !(j < *(*Twchar_t)(unsafe.Pointer(p))) { + break + } + if c == j { + return int32(1) + } + goto _2 + _2: + ; + j++ + } + } + if c == *(*Twchar_t)(unsafe.Pointer(p)) { + return int32(1) + } + goto _1 + _1: + ; + p += 4 + } + return 0 +} + +func Xvfwscanf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var __need_unlock, alloc, c, gotmatch, invert, l, matches, size, t, width, v1, v10, v22, v3, v36 int32 + var dest, p, s, set, tmp1, tmp2, wcs, v12, v13, v15, v16, v18, v19, v21, v24, v25, v27, v28, v30, v31, v32, v33, v34, v38, v39, v41, v43, v44, v45, v5, v6, v8, v9 uintptr + var i, k, v40 Tsize_t + var pos Toff_t + var v11, v14, v23, v26, v35, v37, v4 uint32 + var _ /* cnt at bp+0 */ Toff_t + var _ /* tmp at bp+8 */ [22]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, alloc, c, dest, gotmatch, i, invert, k, l, matches, p, pos, s, set, size, t, tmp1, tmp2, wcs, width, v1, v10, v11, v12, v13, v14, v15, v16, v18, v19, v21, v22, v23, v24, v25, v26, v27, v28, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v4, v40, v41, v43, v44, v45, v5, v6, v8, v9 + dest = UintptrFromInt32(0) + matches = 0 + pos = 0 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + Xfwide(tls, f, int32(1)) + p = fmt + for { + if !(*(*Twchar_t)(unsafe.Pointer(p)) != 0) { + break + } + alloc = 0 + if Xiswspace(tls, uint32(*(*Twchar_t)(unsafe.Pointer(p)))) != 0 { + for Xiswspace(tls, uint32(*(*Twchar_t)(unsafe.Pointer(p + 1*4)))) != 0 { + p += 4 + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v6 = f + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = uint32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = Xgetwc(tls, f) + } + v3 = int32(v4) + c = v3 + if !(Xiswspace(tls, uint32(v3)) != 0) { + break + } + pos++ + } + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 && uint32(c) < uint32(128) { + v9 = f + 8 + *(*uintptr)(unsafe.Pointer(v9))-- + v8 = *(*uintptr)(unsafe.Pointer(v9)) + _ = uint32(*(*uint8)(unsafe.Pointer(v8))) + } else { + Xungetwc(tls, uint32(c), f) + } + goto _2 + } + if *(*Twchar_t)(unsafe.Pointer(p)) != int32('%') || *(*Twchar_t)(unsafe.Pointer(p + 1*4)) == int32('%') { + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('%') { + p += 4 + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v13 = f + 8 + v12 = *(*uintptr)(unsafe.Pointer(v13)) + *(*uintptr)(unsafe.Pointer(v13))++ + v11 = uint32(*(*uint8)(unsafe.Pointer(v12))) + } else { + v11 = Xgetwc(tls, f) + } + v10 = int32(v11) + c = v10 + if !(Xiswspace(tls, uint32(v10)) != 0) { + break + } + pos++ + } + } else { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v16 = f + 8 + v15 = *(*uintptr)(unsafe.Pointer(v16)) + *(*uintptr)(unsafe.Pointer(v16))++ + v14 = uint32(*(*uint8)(unsafe.Pointer(v15))) + } else { + v14 = Xgetwc(tls, f) + } + c = int32(v14) + } + if c != *(*Twchar_t)(unsafe.Pointer(p)) { + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 && uint32(c) < uint32(128) { + v19 = f + 8 + *(*uintptr)(unsafe.Pointer(v19))-- + v18 = *(*uintptr)(unsafe.Pointer(v19)) + _ = uint32(*(*uint8)(unsafe.Pointer(v18))) + } else { + Xungetwc(tls, uint32(c), f) + } + if c < 0 { + goto input_fail + } + goto match_fail + } + pos++ + goto _2 + } + p += 4 + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('*') { + dest = uintptr(0) + p += 4 + } else { + if BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) != 0 && *(*Twchar_t)(unsafe.Pointer(p + 1*4)) == int32('$') { + dest = _arg_n1(tls, ap, uint32(*(*Twchar_t)(unsafe.Pointer(p))-int32('0'))) + p += uintptr(2) * 4 + } else { + dest = VaUintptr(&ap) + } + } + width = 0 + for { + if !(BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) != 0) { + break + } + width = int32(10)*width + *(*Twchar_t)(unsafe.Pointer(p)) - int32('0') + goto _20 + _20: + ; + p += 4 + } + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('m') { + wcs = uintptr(0) + s = uintptr(0) + alloc = BoolInt32(!!(dest != 0)) + p += 4 + } else { + alloc = 0 + } + size = SIZE_def + v21 = p + p += 4 + switch *(*Twchar_t)(unsafe.Pointer(v21)) { + case int32('h'): + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('h') { + p += 4 + size = -Int32FromInt32(2) + } else { + size = -int32(1) + } + case int32('l'): + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('l') { + p += 4 + size = Int32FromInt32(SIZE_ll) + } else { + size = int32(SIZE_l) + } + case int32('j'): + size = int32(SIZE_ll) + case int32('z'): + fallthrough + case int32('t'): + size = int32(SIZE_l) + case int32('L'): + size = int32(SIZE_L) + case int32('d'): + fallthrough + case int32('i'): + fallthrough + case int32('o'): + fallthrough + case int32('u'): + fallthrough + case int32('x'): + fallthrough + case int32('a'): + fallthrough + case int32('e'): + fallthrough + case int32('f'): + fallthrough + case int32('g'): + fallthrough + case int32('A'): + fallthrough + case int32('E'): + fallthrough + case int32('F'): + fallthrough + case int32('G'): + fallthrough + case int32('X'): + fallthrough + case int32('s'): + fallthrough + case int32('c'): + fallthrough + case int32('['): + fallthrough + case int32('S'): + fallthrough + case int32('C'): + fallthrough + case int32('p'): + fallthrough + case int32('n'): + p -= 4 + default: + goto fmt_fail + } + t = *(*Twchar_t)(unsafe.Pointer(p)) + /* Transform S,C -> ls,lc */ + if t&int32(0x2f) == int32(3) { + size = int32(SIZE_l) + t |= int32(32) + } + if t != int32('n') { + if t != int32('[') && t|int32(32) != int32('c') { + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v25 = f + 8 + v24 = *(*uintptr)(unsafe.Pointer(v25)) + *(*uintptr)(unsafe.Pointer(v25))++ + v23 = uint32(*(*uint8)(unsafe.Pointer(v24))) + } else { + v23 = Xgetwc(tls, f) + } + v22 = int32(v23) + c = v22 + if !(Xiswspace(tls, uint32(v22)) != 0) { + break + } + pos++ + } + } else { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v28 = f + 8 + v27 = *(*uintptr)(unsafe.Pointer(v28)) + *(*uintptr)(unsafe.Pointer(v28))++ + v26 = uint32(*(*uint8)(unsafe.Pointer(v27))) + } else { + v26 = Xgetwc(tls, f) + } + c = int32(v26) + } + if c < 0 { + goto input_fail + } + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 && uint32(c) < uint32(128) { + v31 = f + 8 + *(*uintptr)(unsafe.Pointer(v31))-- + v30 = *(*uintptr)(unsafe.Pointer(v31)) + _ = uint32(*(*uint8)(unsafe.Pointer(v30))) + } else { + Xungetwc(tls, uint32(c), f) + } + } + switch t { + case int32('n'): + _store_int1(tls, dest, size, uint64(uint64(pos))) + /* do not increment match count, etc! */ + goto _2 + case int32('s'): + fallthrough + case int32('c'): + fallthrough + case int32('['): + if t == int32('c') { + if width < int32(1) { + width = int32(1) + } + invert = int32(1) + set = __ccgo_ts + 1683 + } else { + if t == int32('s') { + invert = int32(1) + set = uintptr(unsafe.Pointer(&_spaces1)) + } else { + p += 4 + v32 = p + if *(*Twchar_t)(unsafe.Pointer(v32)) == int32('^') { + p += 4 + invert = Int32FromInt32(1) + } else { + invert = 0 + } + set = p + if *(*Twchar_t)(unsafe.Pointer(p)) == int32(']') { + p += 4 + } + for *(*Twchar_t)(unsafe.Pointer(p)) != int32(']') { + if !(*(*Twchar_t)(unsafe.Pointer(p)) != 0) { + goto fmt_fail + } + p += 4 + } + } + } + if size == SIZE_def { + v33 = dest + } else { + v33 = uintptr(0) + } + s = v33 + if size == int32(SIZE_l) { + v34 = dest + } else { + v34 = uintptr(0) + } + wcs = v34 + gotmatch = 0 + if width < int32(1) { + width = -int32(1) + } + i = uint64(0) + if alloc != 0 { + if t == int32('c') { + v35 = uint32(uint32(width)) + uint32(1) + } else { + v35 = uint32(31) + } + k = uint64(v35) + if size == int32(SIZE_l) { + wcs = Xmalloc(tls, k*uint64(4)) + if !(wcs != 0) { + goto alloc_fail + } + } else { + s = Xmalloc(tls, k) + if !(s != 0) { + goto alloc_fail + } + } + } + for width != 0 { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v39 = f + 8 + v38 = *(*uintptr)(unsafe.Pointer(v39)) + *(*uintptr)(unsafe.Pointer(v39))++ + v37 = uint32(*(*uint8)(unsafe.Pointer(v38))) + } else { + v37 = Xgetwc(tls, f) + } + v36 = int32(v37) + c = v36 + if v36 < 0 { + break + } + if _in_set(tls, set, c) == invert { + break + } + if wcs != 0 { + v40 = i + i++ + *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(v40)*4)) = c + if alloc != 0 && i == k { + k += k + uint64(1) + tmp1 = Xrealloc(tls, wcs, k*uint64(4)) + if !(tmp1 != 0) { + goto alloc_fail + } + wcs = tmp1 + } + } else { + if size != int32(SIZE_l) { + if s != 0 { + v41 = s + uintptr(i) + } else { + v41 = bp + 8 + } + l = Xwctomb(tls, v41, c) + if l < 0 { + goto input_fail + } + i += uint64(uint64(l)) + if alloc != 0 && i > k-uint64(4) { + k += k + uint64(1) + tmp2 = Xrealloc(tls, s, k) + if !(tmp2 != 0) { + goto alloc_fail + } + s = tmp2 + } + } + } + pos++ + width -= BoolInt32(width > 0) + gotmatch = int32(1) + } + if width != 0 { + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 && uint32(c) < uint32(128) { + v44 = f + 8 + *(*uintptr)(unsafe.Pointer(v44))-- + v43 = *(*uintptr)(unsafe.Pointer(v44)) + _ = uint32(*(*uint8)(unsafe.Pointer(v43))) + } else { + Xungetwc(tls, uint32(c), f) + } + if t == int32('c') || !(gotmatch != 0) { + goto match_fail + } + } + if alloc != 0 { + if size == int32(SIZE_l) { + *(*uintptr)(unsafe.Pointer(dest)) = wcs + } else { + *(*uintptr)(unsafe.Pointer(dest)) = s + } + } + if t != int32('c') { + if wcs != 0 { + *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) = 0 + } + if s != 0 { + *(*int8)(unsafe.Pointer(s + uintptr(i))) = 0 + } + } + case int32('d'): + fallthrough + case int32('i'): + fallthrough + case int32('o'): + fallthrough + case int32('u'): + fallthrough + case int32('x'): + fallthrough + case int32('a'): + fallthrough + case int32('e'): + fallthrough + case int32('f'): + fallthrough + case int32('g'): + fallthrough + case int32('A'): + fallthrough + case int32('E'): + fallthrough + case int32('F'): + fallthrough + case int32('G'): + fallthrough + case int32('X'): + fallthrough + case int32('p'): + if width < int32(1) { + width = 0 + } + Xsnprintf(tls, bp+8, uint64(22), __ccgo_ts+1687, VaList(bp+40, int32(1)+BoolInt32(!(dest != 0)), __ccgo_ts+1705, width, uintptr(unsafe.Pointer(&_size_pfx))+uintptr(size+int32(2))*3, t)) + *(*Toff_t)(unsafe.Pointer(bp)) = 0 + if dest != 0 { + v45 = dest + } else { + v45 = bp + } + if Xfscanf(tls, f, bp+8, VaList(bp+40, v45, bp)) == -int32(1) { + goto input_fail + } else { + if !(*(*Toff_t)(unsafe.Pointer(bp)) != 0) { + goto match_fail + } + } + pos += *(*Toff_t)(unsafe.Pointer(bp)) + default: + goto fmt_fail + } + if dest != 0 { + matches++ + } + goto _2 + _2: + ; + p += 4 + } + if !(0 != 0) { + goto _46 + } +fmt_fail: + ; +alloc_fail: + ; +input_fail: + ; + if !(matches != 0) { + matches-- + } +match_fail: + ; + if alloc != 0 { + Xfree(tls, s) + Xfree(tls, wcs) + } +_46: + ; + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return matches +} + +var _size_pfx = [6][3]int8{ + 0: {'h', 'h'}, + 1: {'h'}, + 2: {}, + 3: {'l'}, + 4: {'L'}, + 5: {'l', 'l'}, +} + +var _spaces1 = [22]Twchar_t{ + 0: int32(' '), + 1: int32('\t'), + 2: int32('\n'), + 3: int32('\r'), + 4: int32(11), + 5: int32(12), + 6: int32(0x0085), + 7: int32(0x2000), + 8: int32(0x2001), + 9: int32(0x2002), + 10: int32(0x2003), + 11: int32(0x2004), + 12: int32(0x2005), + 13: int32(0x2006), + 14: int32(0x2008), + 15: int32(0x2009), + 16: int32(0x200a), + 17: int32(0x2028), + 18: int32(0x2029), + 19: int32(0x205f), + 20: int32(0x3000), +} + +func X__isoc99_vfwscanf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfwscanf(tls, f, fmt, ap) +} + +func Xvprintf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfprintf(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), fmt, ap) +} + +func Xvscanf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfscanf(tls, uintptr(unsafe.Pointer(&X__stdin_FILE)), fmt, ap) +} + +func X__isoc99_vscanf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvscanf(tls, fmt, ap) +} + +type Tcookie3 = struct { + Fs uintptr + Fn Tsize_t +} + +func _sn_write(tls *TLS, f uintptr, s uintptr, l Tsize_t) (r Tsize_t) { + var c, v3 uintptr + var k Tsize_t + var v1, v2 uint64 + _, _, _, _, _ = c, k, v1, v2, v3 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if (*Tcookie3)(unsafe.Pointer(c)).Fn < uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos)-int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) { + v1 = (*Tcookie3)(unsafe.Pointer(c)).Fn + } else { + v1 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + } + k = v1 + if k != 0 { + Xmemcpy(tls, (*Tcookie3)(unsafe.Pointer(c)).Fs, (*TFILE)(unsafe.Pointer(f)).Fwbase, k) + *(*uintptr)(unsafe.Pointer(c)) += uintptr(k) + *(*Tsize_t)(unsafe.Pointer(c + 8)) -= k + } + if (*Tcookie3)(unsafe.Pointer(c)).Fn < l { + v2 = (*Tcookie3)(unsafe.Pointer(c)).Fn + } else { + v2 = l + } + k = v2 + if k != 0 { + Xmemcpy(tls, (*Tcookie3)(unsafe.Pointer(c)).Fs, s, k) + *(*uintptr)(unsafe.Pointer(c)) += uintptr(k) + *(*Tsize_t)(unsafe.Pointer(c + 8)) -= k + } + *(*int8)(unsafe.Pointer((*Tcookie3)(unsafe.Pointer(c)).Fs)) = 0 + v3 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fwbase = v3 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v3 + /* pretend to succeed, even if we discarded extra data */ + return l +} + +func Xvsnprintf(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v ap=%v, (%v:)", tls, s, n, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(256) + defer tls.Free(256) + var v1 uintptr + var v2 uint64 + var _ /* buf at bp+0 */ [1]uint8 + var _ /* c at bp+8 */ Tcookie3 + var _ /* dummy at bp+1 */ [1]int8 + var _ /* f at bp+24 */ TFILE + _, _ = v1, v2 + if n != 0 { + v1 = s + } else { + v1 = bp + 1 + } + if n != 0 { + v2 = n - uint64(1) + } else { + v2 = uint64(0) + } + *(*Tcookie3)(unsafe.Pointer(bp + 8)) = Tcookie3{ + Fs: v1, + Fn: v2, + } + *(*TFILE)(unsafe.Pointer(bp + 24)) = TFILE{ + Fwrite: __ccgo_fp(_sn_write), + Fbuf: bp, + Flock: -int32(1), + Flbf: -int32(1), + Fcookie: bp + 8, + } + *(*int8)(unsafe.Pointer((*(*Tcookie3)(unsafe.Pointer(bp + 8))).Fs)) = 0 + return Xvfprintf(tls, bp+24, fmt, ap) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xvsprintf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvsnprintf(tls, s, uint64(INT_MAX), fmt, ap) +} + +func _string_read(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var end, src uintptr + var k Tsize_t + _, _, _ = end, k, src + src = (*TFILE)(unsafe.Pointer(f)).Fcookie + k = len1 + uint64(256) + end = Xmemchr(tls, src, 0, k) + if end != 0 { + k = uint64(int64(int64(end)) - int64(int64(src))) + } + if k < len1 { + len1 = k + } + Xmemcpy(tls, buf, src, len1) + (*TFILE)(unsafe.Pointer(f)).Frpos = src + uintptr(len1) + (*TFILE)(unsafe.Pointer(f)).Frend = src + uintptr(k) + (*TFILE)(unsafe.Pointer(f)).Fcookie = src + uintptr(k) + return len1 +} + +func Xvsscanf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(240) + defer tls.Free(240) + var _ /* f at bp+0 */ TFILE + *(*TFILE)(unsafe.Pointer(bp)) = TFILE{ + Fread: __ccgo_fp(_string_read), + Fbuf: s, + Flock: -int32(1), + Fcookie: s, + } + return Xvfscanf(tls, bp, fmt, ap) +} + +func X__isoc99_vsscanf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvsscanf(tls, s, fmt, ap) +} + +type Tcookie4 = struct { + Fws uintptr + Fl Tsize_t +} + +func _sw_write(tls *TLS, f uintptr, s uintptr, l Tsize_t) (r Tsize_t) { + var c, v3, v4, v5 uintptr + var i, v1 int32 + var l0 Tsize_t + var v2 bool + _, _, _, _, _, _, _, _ = c, i, l0, v1, v2, v3, v4, v5 + l0 = l + i = 0 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if s != (*TFILE)(unsafe.Pointer(f)).Fwbase && _sw_write(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwbase, uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos)-int64((*TFILE)(unsafe.Pointer(f)).Fwbase))) == uint64(-Int32FromInt32(1)) { + return uint64(-Int32FromInt32(1)) + } + for { + if v2 = (*Tcookie4)(unsafe.Pointer(c)).Fl != 0 && l != 0; v2 { + v1 = Xmbtowc(tls, (*Tcookie4)(unsafe.Pointer(c)).Fws, s, l) + i = v1 + } + if !(v2 && v1 >= 0) { + break + } + if !(i != 0) { + i = int32(1) + } + s += uintptr(i) + l -= uint64(uint64(i)) + (*Tcookie4)(unsafe.Pointer(c)).Fl-- + (*Tcookie4)(unsafe.Pointer(c)).Fws += 4 + } + *(*Twchar_t)(unsafe.Pointer((*Tcookie4)(unsafe.Pointer(c)).Fws)) = 0 + if i < 0 { + v4 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v4 + v3 = v4 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v3 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v3 + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + return uint64(uint64(i)) + } + (*TFILE)(unsafe.Pointer(f)).Fwend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr((*TFILE)(unsafe.Pointer(f)).Fbuf_size) + v5 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fwbase = v5 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v5 + return l0 +} + +func Xvswprintf(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, ap Tva_list) (r1 int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v ap=%v, (%v:)", tls, s, n, fmt, ap, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(512) + defer tls.Free(512) + var r, v1 int32 + var _ /* buf at bp+0 */ [256]uint8 + var _ /* c at bp+256 */ Tcookie4 + var _ /* f at bp+272 */ TFILE + _, _ = r, v1 + *(*Tcookie4)(unsafe.Pointer(bp + 256)) = Tcookie4{ + Fws: s, + Fl: n - uint64(1), + } + *(*TFILE)(unsafe.Pointer(bp + 272)) = TFILE{ + Fwrite: __ccgo_fp(_sw_write), + Fbuf: bp, + Fbuf_size: uint64(256), + Flock: -int32(1), + Flbf: -int32(1), + Fcookie: bp + 256, + } + if !(n != 0) { + return -int32(1) + } + r = Xvfwprintf(tls, bp+272, fmt, ap) + _sw_write(tls, bp+272, uintptr(0), uint64(0)) + if uint64(uint64(r)) >= n { + v1 = -int32(1) + } else { + v1 = r + } + return v1 +} + +func _wstring_read(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var k Tsize_t + var v1, v2, v3 uintptr + var _ /* src at bp+0 */ uintptr + _, _, _, _ = k, v1, v2, v3 + *(*uintptr)(unsafe.Pointer(bp)) = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { + return uint64(0) + } + k = Xwcsrtombs(tls, (*TFILE)(unsafe.Pointer(f)).Fbuf, bp, (*TFILE)(unsafe.Pointer(f)).Fbuf_size, uintptr(0)) + if k == uint64(-Int32FromInt32(1)) { + v1 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v1 + (*TFILE)(unsafe.Pointer(f)).Frpos = v1 + return uint64(0) + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(k) + (*TFILE)(unsafe.Pointer(f)).Fcookie = *(*uintptr)(unsafe.Pointer(bp)) + if !(len1 != 0) || !(k != 0) { + return uint64(0) + } + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + *(*uint8)(unsafe.Pointer(buf)) = *(*uint8)(unsafe.Pointer(v2)) + return uint64(1) +} + +func Xvswscanf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(496) + defer tls.Free(496) + var _ /* buf at bp+0 */ [256]uint8 + var _ /* f at bp+256 */ TFILE + *(*TFILE)(unsafe.Pointer(bp + 256)) = TFILE{ + Fread: __ccgo_fp(_wstring_read), + Fbuf: bp, + Fbuf_size: uint64(256), + Flock: -int32(1), + Fcookie: s, + } + return Xvfwscanf(tls, bp+256, fmt, ap) +} + +func X__isoc99_vswscanf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvswscanf(tls, s, fmt, ap) +} + +func Xvwprintf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfwprintf(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), fmt, ap) +} + +func Xvwscanf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfwscanf(tls, uintptr(unsafe.Pointer(&X__stdin_FILE)), fmt, ap) +} + +func X__isoc99_vwscanf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvwscanf(tls, fmt, ap) +} + +func Xwprintf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvwprintf(tls, fmt, ap) + _ = ap + return ret +} + +func Xwscanf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvwscanf(tls, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_wscanf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwscanf(tls, fmt, va) +} + +func Xabs(tls *TLS, a int32) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if a > 0 { + v1 = a + } else { + v1 = -a + } + return v1 +} + +func Xatof(tls *TLS, s uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtod(tls, s, uintptr(0)) +} + +func Xatoi(tls *TLS, s uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var n, neg, v1, v2, v5 int32 + var v4 uintptr + _, _, _, _, _, _ = n, neg, v1, v2, v4, v5 + n = 0 + neg = 0 + for { + v1 = int32(*(*int8)(unsafe.Pointer(s))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if !(v2 != 0) { + break + } + s++ + } + switch int32(*(*int8)(unsafe.Pointer(s))) { + case int32('-'): + neg = int32(1) + fallthrough + case int32('+'): + s++ + } + /* Compute n as a negative number to avoid overflow on INT_MIN */ + for BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0 { + v4 = s + s++ + n = int32(10)*n - (int32(*(*int8)(unsafe.Pointer(v4))) - int32('0')) + } + if neg != 0 { + v5 = n + } else { + v5 = -n + } + return v5 +} + +func Xatol(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var n, v5 int64 + var neg, v1, v2 int32 + var v4 uintptr + _, _, _, _, _, _ = n, neg, v1, v2, v4, v5 + n = 0 + neg = 0 + for { + v1 = int32(*(*int8)(unsafe.Pointer(s))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if !(v2 != 0) { + break + } + s++ + } + switch int32(*(*int8)(unsafe.Pointer(s))) { + case int32('-'): + neg = int32(1) + fallthrough + case int32('+'): + s++ + } + /* Compute n as a negative number to avoid overflow on LONG_MIN */ + for BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0 { + v4 = s + s++ + n = int64(10)*n - int64(int32(*(*int8)(unsafe.Pointer(v4)))-Int32FromUint8('0')) + } + if neg != 0 { + v5 = n + } else { + v5 = -n + } + return v5 +} + +func Xatoll(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var n, v5 int64 + var neg, v1, v2 int32 + var v4 uintptr + _, _, _, _, _, _ = n, neg, v1, v2, v4, v5 + n = 0 + neg = 0 + for { + v1 = int32(*(*int8)(unsafe.Pointer(s))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if !(v2 != 0) { + break + } + s++ + } + switch int32(*(*int8)(unsafe.Pointer(s))) { + case int32('-'): + neg = int32(1) + fallthrough + case int32('+'): + s++ + } + /* Compute n as a negative number to avoid overflow on LLONG_MIN */ + for BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0 { + v4 = s + s++ + n = int64(10)*n - int64(int32(*(*int8)(unsafe.Pointer(v4)))-Int32FromUint8('0')) + } + if neg != 0 { + v5 = n + } else { + v5 = -n + } + return v5 +} + +func Xbsearch(tls *TLS, key uintptr, base uintptr, nel Tsize_t, width Tsize_t, cmp uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v base=%v nel=%v width=%v cmp=%v, (%v:)", tls, key, base, nel, width, cmp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var sign int32 + var try uintptr + _, _ = sign, try + for nel > uint64(0) { + try = base + uintptr(width*(nel/uint64(2))) + sign = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, key, try) + if sign < 0 { + nel /= uint64(2) + } else { + if sign > 0 { + base = try + uintptr(width) + nel -= nel/uint64(2) + uint64(1) + } else { + return try + } + } + } + return UintptrFromInt32(0) +} + +func Xdiv(tls *TLS, num int32, den int32) (r Tdiv_t) { + if __ccgo_strace { + trc("tls=%v num=%v den=%v, (%v:)", tls, num, den, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Tdiv_t{ + Fquot: num / den, + Frem: num % den, + } +} + +func Xecvt(tls *TLS, x float64, n int32, dp uintptr, sign uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v dp=%v sign=%v, (%v:)", tls, x, n, dp, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var i, j, v1, v3 int32 + var _ /* tmp at bp+0 */ [32]int8 + _, _, _, _ = i, j, v1, v3 + if uint32(uint32(n))-uint32(1) > uint32(15) { + n = int32(15) + } + Xsprintf(tls, bp, __ccgo_ts+1708, VaList(bp+40, n-int32(1), x)) + v1 = BoolInt32(int32((*(*[32]int8)(unsafe.Pointer(bp)))[0]) == Int32FromUint8('-')) + *(*int32)(unsafe.Pointer(sign)) = v1 + i = v1 + j = 0 + for { + if !(int32((*(*[32]int8)(unsafe.Pointer(bp)))[i]) != int32('e')) { + break + } + _buf8[j] = (*(*[32]int8)(unsafe.Pointer(bp)))[i] + goto _2 + _2: + ; + v3 = i + i++ + j += BoolInt32(int32((*(*[32]int8)(unsafe.Pointer(bp)))[v3]) != int32('.')) + } + _buf8[j] = 0 + *(*int32)(unsafe.Pointer(dp)) = Xatoi(tls, bp+uintptr(i)+uintptr(1)) + int32(1) + return uintptr(unsafe.Pointer(&_buf8)) +} + +var _buf8 [16]int8 + +func Xfcvt(tls *TLS, x float64, n int32, dp uintptr, sign uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v dp=%v sign=%v, (%v:)", tls, x, n, dp, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1536) + defer tls.Free(1536) + var i, lz int32 + var _ /* tmp at bp+0 */ [1500]int8 + _, _ = i, lz + if uint32(uint32(n)) > uint32(1400) { + n = int32(1400) + } + Xsprintf(tls, bp, __ccgo_ts+1713, VaList(bp+1512, n, x)) + i = BoolInt32(int32((*(*[1500]int8)(unsafe.Pointer(bp)))[0]) == int32('-')) + if int32((*(*[1500]int8)(unsafe.Pointer(bp)))[i]) == int32('0') { + lz = int32(Xstrspn(tls, bp+uintptr(i)+uintptr(2), __ccgo_ts+1681)) + } else { + lz = -int32(Xstrcspn(tls, bp+uintptr(i), __ccgo_ts+575)) + } + if n <= lz { + *(*int32)(unsafe.Pointer(sign)) = i + *(*int32)(unsafe.Pointer(dp)) = int32(1) + if uint32(uint32(n)) > uint32(14) { + n = int32(14) + } + return __ccgo_ts + 1718 + UintptrFromInt32(14) - uintptr(n) + } + return Xecvt(tls, x, n-lz, dp, sign) +} + +func Xgcvt(tls *TLS, x float64, n int32, b uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v b=%v, (%v:)", tls, x, n, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + Xsprintf(tls, b, __ccgo_ts+1734, VaList(bp+8, n, x)) + return b +} + +func Ximaxabs(tls *TLS, a Tintmax_t) (r Tintmax_t) { + if __ccgo_strace { + trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if a > 0 { + v1 = a + } else { + v1 = -a + } + return v1 +} + +func Ximaxdiv(tls *TLS, num Tintmax_t, den Tintmax_t) (r Timaxdiv_t) { + if __ccgo_strace { + trc("tls=%v num=%v den=%v, (%v:)", tls, num, den, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Timaxdiv_t{ + Fquot: num / den, + Frem: num % den, + } +} + +func Xlabs(tls *TLS, a int64) (r int64) { + if __ccgo_strace { + trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if a > 0 { + v1 = a + } else { + v1 = -a + } + return v1 +} + +func Xldiv(tls *TLS, num int64, den int64) (r Tldiv_t) { + if __ccgo_strace { + trc("tls=%v num=%v den=%v, (%v:)", tls, num, den, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Tldiv_t{ + Fquot: num / den, + Frem: num % den, + } +} + +func Xllabs(tls *TLS, a int64) (r int64) { + if __ccgo_strace { + trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if a > 0 { + v1 = a + } else { + v1 = -a + } + return v1 +} + +func Xlldiv(tls *TLS, num int64, den int64) (r Tlldiv_t) { + if __ccgo_strace { + trc("tls=%v num=%v den=%v, (%v:)", tls, num, den, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Tlldiv_t{ + Fquot: num / den, + Frem: num % den, + } +} + +type Tcmpfun = uintptr + +func _pntz(tls *TLS, p uintptr) (r1 int32) { + var r, v1 int32 + var v2 bool + _, _, _ = r, v1, v2 + r = _a_ctz_l(tls, *(*Tsize_t)(unsafe.Pointer(p))-uint64(1)) + if v2 = r != 0; !v2 { + v1 = int32(Uint64FromInt32(8)*Uint64FromInt64(8) + uint64(_a_ctz_l(tls, *(*Tsize_t)(unsafe.Pointer(p + 1*8))))) + r = v1 + } + if v2 || uint64(v1) != Uint64FromInt32(8)*Uint64FromInt64(8) { + return r + } + return 0 +} + +func _cycle(tls *TLS, width Tsize_t, ar uintptr, n int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var i int32 + var l Tsize_t + var v1 uint64 + var _ /* tmp at bp+0 */ [256]uint8 + _, _, _ = i, l, v1 + if n < int32(2) { + return + } + *(*uintptr)(unsafe.Pointer(ar + uintptr(n)*8)) = bp + for width != 0 { + if uint64(256) < width { + v1 = uint64(256) + } else { + v1 = width + } + l = v1 + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(ar + uintptr(n)*8)), *(*uintptr)(unsafe.Pointer(ar)), l) + i = 0 + for { + if !(i < n) { + break + } + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(ar + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer(ar + uintptr(i+int32(1))*8)), l) + *(*uintptr)(unsafe.Pointer(ar + uintptr(i)*8)) += uintptr(l) + goto _2 + _2: + ; + i++ + } + width -= l + } +} + +// C documentation +// +// /* shl() and shr() need n > 0 */ +func _shl(tls *TLS, p uintptr, n int32) { + if uint64(uint64(n)) >= Uint64FromInt32(8)*Uint64FromInt64(8) { + n = int32(uint64(n) - Uint64FromInt32(8)*Uint64FromInt64(8)) + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) = *(*Tsize_t)(unsafe.Pointer(p)) + *(*Tsize_t)(unsafe.Pointer(p)) = uint64(0) + } + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) <<= uint64(uint64(n)) + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) |= *(*Tsize_t)(unsafe.Pointer(p)) >> (Uint64FromInt64(8)*Uint64FromInt32(8) - uint64(uint64(n))) + *(*Tsize_t)(unsafe.Pointer(p)) <<= uint64(uint64(n)) +} + +func _shr(tls *TLS, p uintptr, n int32) { + if uint64(uint64(n)) >= Uint64FromInt32(8)*Uint64FromInt64(8) { + n = int32(uint64(n) - Uint64FromInt32(8)*Uint64FromInt64(8)) + *(*Tsize_t)(unsafe.Pointer(p)) = *(*Tsize_t)(unsafe.Pointer(p + 1*8)) + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) = uint64(0) + } + *(*Tsize_t)(unsafe.Pointer(p)) >>= uint64(uint64(n)) + *(*Tsize_t)(unsafe.Pointer(p)) |= *(*Tsize_t)(unsafe.Pointer(p + 1*8)) << (Uint64FromInt64(8)*Uint64FromInt32(8) - uint64(uint64(n))) + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) >>= uint64(uint64(n)) +} + +func _sift(tls *TLS, head uintptr, width Tsize_t, cmp Tcmpfun, arg uintptr, pshift int32, lp uintptr) { + bp := tls.Alloc(912) + defer tls.Free(912) + var i, v1, v2 int32 + var lf, rt uintptr + var _ /* ar at bp+0 */ [113]uintptr + _, _, _, _, _ = i, lf, rt, v1, v2 + i = int32(1) + (*(*[113]uintptr)(unsafe.Pointer(bp)))[0] = head + for pshift > int32(1) { + rt = head - uintptr(width) + lf = head - uintptr(width) - uintptr(*(*Tsize_t)(unsafe.Pointer(lp + uintptr(pshift-int32(2))*8))) + if (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, (*(*[113]uintptr)(unsafe.Pointer(bp)))[0], lf, arg) >= 0 && (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, (*(*[113]uintptr)(unsafe.Pointer(bp)))[0], rt, arg) >= 0 { + break + } + if (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, lf, rt, arg) >= 0 { + v1 = i + i++ + (*(*[113]uintptr)(unsafe.Pointer(bp)))[v1] = lf + head = lf + pshift -= int32(1) + } else { + v2 = i + i++ + (*(*[113]uintptr)(unsafe.Pointer(bp)))[v2] = rt + head = rt + pshift -= int32(2) + } + } + _cycle(tls, width, bp, i) +} + +func _trinkle(tls *TLS, head uintptr, width Tsize_t, cmp Tcmpfun, arg uintptr, pp uintptr, pshift int32, trusty int32, lp uintptr) { + bp := tls.Alloc(928) + defer tls.Free(928) + var i, trail, v1 int32 + var lf, rt, stepson uintptr + var _ /* ar at bp+16 */ [113]uintptr + var _ /* p at bp+0 */ [2]Tsize_t + _, _, _, _, _, _ = i, lf, rt, stepson, trail, v1 + i = int32(1) + (*(*[2]Tsize_t)(unsafe.Pointer(bp)))[0] = *(*Tsize_t)(unsafe.Pointer(pp)) + (*(*[2]Tsize_t)(unsafe.Pointer(bp)))[int32(1)] = *(*Tsize_t)(unsafe.Pointer(pp + 1*8)) + (*(*[113]uintptr)(unsafe.Pointer(bp + 16)))[0] = head + for (*(*[2]Tsize_t)(unsafe.Pointer(bp)))[0] != uint64(1) || (*(*[2]Tsize_t)(unsafe.Pointer(bp)))[int32(1)] != uint64(0) { + stepson = head - uintptr(*(*Tsize_t)(unsafe.Pointer(lp + uintptr(pshift)*8))) + if (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, stepson, (*(*[113]uintptr)(unsafe.Pointer(bp + 16)))[0], arg) <= 0 { + break + } + if !(trusty != 0) && pshift > int32(1) { + rt = head - uintptr(width) + lf = head - uintptr(width) - uintptr(*(*Tsize_t)(unsafe.Pointer(lp + uintptr(pshift-int32(2))*8))) + if (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, rt, stepson, arg) >= 0 || (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, lf, stepson, arg) >= 0 { + break + } + } + v1 = i + i++ + (*(*[113]uintptr)(unsafe.Pointer(bp + 16)))[v1] = stepson + head = stepson + trail = _pntz(tls, bp) + _shr(tls, bp, trail) + pshift += trail + trusty = 0 + } + if !(trusty != 0) { + _cycle(tls, width, bp+16, i) + _sift(tls, head, width, cmp, arg, pshift, lp) + } +} + +func X__qsort_r(tls *TLS, base uintptr, nel Tsize_t, width Tsize_t, cmp Tcmpfun, arg uintptr) { + if __ccgo_strace { + trc("tls=%v base=%v nel=%v width=%v cmp=%v arg=%v, (%v:)", tls, base, nel, width, cmp, arg, origin(2)) + } + bp := tls.Alloc(784) + defer tls.Free(784) + var head, high uintptr + var i, size, v2, v3 Tsize_t + var pshift, trail int32 + var _ /* lp at bp+0 */ [96]Tsize_t + var _ /* p at bp+768 */ [2]Tsize_t + _, _, _, _, _, _, _, _ = head, high, i, pshift, size, trail, v2, v3 + size = width * nel + *(*[2]Tsize_t)(unsafe.Pointer(bp + 768)) = [2]Tsize_t{ + 0: uint64(1), + } + pshift = int32(1) + if !(size != 0) { + return + } + head = base + high = head + uintptr(size) - uintptr(width) + /* Precompute Leonardo numbers, scaled by element width */ + v2 = width + (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[int32(1)] = v2 + (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[0] = v2 + i = Uint64FromInt32(2) + for { + v3 = (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[i-uint64(2)] + (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[i-uint64(1)] + width + (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[i] = v3 + if !(v3 < size) { + break + } + goto _1 + _1: + ; + i++ + } + for head < high { + if (*(*[2]Tsize_t)(unsafe.Pointer(bp + 768)))[0]&uint64(3) == uint64(3) { + _sift(tls, head, width, cmp, arg, pshift, bp) + _shr(tls, bp+768, int32(2)) + pshift += int32(2) + } else { + if (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[pshift-int32(1)] >= uint64(int64(int64(high))-int64(int64(head))) { + _trinkle(tls, head, width, cmp, arg, bp+768, pshift, 0, bp) + } else { + _sift(tls, head, width, cmp, arg, pshift, bp) + } + if pshift == int32(1) { + _shl(tls, bp+768, int32(1)) + pshift = 0 + } else { + _shl(tls, bp+768, pshift-int32(1)) + pshift = int32(1) + } + } + *(*Tsize_t)(unsafe.Pointer(bp + 768)) |= uint64(1) + head += uintptr(width) + } + _trinkle(tls, head, width, cmp, arg, bp+768, pshift, 0, bp) + for pshift != int32(1) || (*(*[2]Tsize_t)(unsafe.Pointer(bp + 768)))[0] != uint64(1) || (*(*[2]Tsize_t)(unsafe.Pointer(bp + 768)))[int32(1)] != uint64(0) { + if pshift <= int32(1) { + trail = _pntz(tls, bp+768) + _shr(tls, bp+768, trail) + pshift += trail + } else { + _shl(tls, bp+768, int32(2)) + pshift -= int32(2) + *(*Tsize_t)(unsafe.Pointer(bp + 768)) ^= uint64(7) + _shr(tls, bp+768, int32(1)) + _trinkle(tls, head-uintptr((*(*[96]Tsize_t)(unsafe.Pointer(bp)))[pshift])-uintptr(width), width, cmp, arg, bp+768, pshift+int32(1), int32(1), bp) + _shl(tls, bp+768, int32(1)) + *(*Tsize_t)(unsafe.Pointer(bp + 768)) |= uint64(1) + _trinkle(tls, head-uintptr(width), width, cmp, arg, bp+768, pshift, int32(1), bp) + } + head -= uintptr(width) + } +} + +func Xqsort_r(tls *TLS, base uintptr, nel Tsize_t, width Tsize_t, cmp Tcmpfun, arg uintptr) { + if __ccgo_strace { + trc("tls=%v base=%v nel=%v width=%v cmp=%v arg=%v, (%v:)", tls, base, nel, width, cmp, arg, origin(2)) + } + X__qsort_r(tls, base, nel, width, cmp, arg) +} + +func _wrapper_cmp(tls *TLS, v1 uintptr, v2 uintptr, cmp uintptr) (r int32) { + return (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, v1, v2) +} + +func Xqsort(tls *TLS, base uintptr, nel Tsize_t, width Tsize_t, cmp Tcmpfun) { + if __ccgo_strace { + trc("tls=%v base=%v nel=%v width=%v cmp=%v, (%v:)", tls, base, nel, width, cmp, origin(2)) + } + X__qsort_r(tls, base, nel, width, __ccgo_fp(_wrapper_cmp), cmp) +} + +func _strtox(tls *TLS, s uintptr, p uintptr, prec int32) (r float64) { + bp := tls.Alloc(240) + defer tls.Free(240) + var cnt Toff_t + var y float64 + var v1, v2 uintptr + var _ /* f at bp+0 */ TFILE + _, _, _, _ = cnt, y, v1, v2 + v1 = s + (*TFILE)(unsafe.Pointer(bp)).Frpos = v1 + (*TFILE)(unsafe.Pointer(bp)).Fbuf = v1 + (*TFILE)(unsafe.Pointer(bp)).Frend = uintptr(-Int32FromInt32(1)) + X__shlim(tls, bp, int64(Int32FromInt32(0))) + y = X__floatscan(tls, bp, prec, int32(1)) + cnt = (*TFILE)(unsafe.Pointer(bp)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(bp)).Frpos) - int64((*TFILE)(unsafe.Pointer(bp)).Fbuf)) + if p != 0 { + if cnt != 0 { + v2 = s + uintptr(cnt) + } else { + v2 = s + } + *(*uintptr)(unsafe.Pointer(p)) = v2 + } + return y +} + +func Xstrtof(tls *TLS, s uintptr, p uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float32(_strtox(tls, s, p, 0)) +} + +func Xstrtod(tls *TLS, s uintptr, p uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(_strtox(tls, s, p, int32(1))) +} + +func Xstrtold(tls *TLS, s uintptr, p uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _strtox(tls, s, p, int32(2)) +} + +func _strtox1(tls *TLS, s uintptr, p uintptr, base int32, lim uint64) (r uint64) { + bp := tls.Alloc(240) + defer tls.Free(240) + var cnt Tsize_t + var y uint64 + var v1 uintptr + var _ /* f at bp+0 */ TFILE + _, _, _ = cnt, y, v1 + v1 = s + (*TFILE)(unsafe.Pointer(bp)).Frpos = v1 + (*TFILE)(unsafe.Pointer(bp)).Fbuf = v1 + (*TFILE)(unsafe.Pointer(bp)).Frend = uintptr(-Int32FromInt32(1)) + X__shlim(tls, bp, int64(Int32FromInt32(0))) + y = X__intscan(tls, bp, uint32(uint32(base)), int32(1), lim) + if p != 0 { + cnt = uint64((*TFILE)(unsafe.Pointer(bp)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(bp)).Frpos) - int64((*TFILE)(unsafe.Pointer(bp)).Fbuf))) + *(*uintptr)(unsafe.Pointer(p)) = s + uintptr(cnt) + } + return y +} + +func Xstrtoull(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _strtox1(tls, s, p, base, Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) +} + +func Xstrtoll(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(_strtox1(tls, s, p, base, uint64(-Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1)))) +} + +func Xstrtoul(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint64(_strtox1(tls, s, p, base, uint64(Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)))) +} + +func Xstrtol(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(_strtox1(tls, s, p, base, uint64(Uint64FromUint64(0)+uint64(-Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1))))) +} + +func Xstrtoimax(tls *TLS, s uintptr, p uintptr, base int32) (r Tintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xstrtoll(tls, s, p, base)) +} + +func Xstrtoumax(tls *TLS, s uintptr, p uintptr, base int32) (r Tuintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint64(Xstrtoull(tls, s, p, base)) +} + +func X__strtoimax_internal(tls *TLS, s uintptr, p uintptr, base int32) (r Tintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoimax(tls, s, p, base) +} + +func X__strtol_internal(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtol(tls, s, p, base) +} + +func X__strtoll_internal(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoll(tls, s, p, base) +} + +func X__strtoul_internal(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoul(tls, s, p, base) +} + +func X__strtoull_internal(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoull(tls, s, p, base) +} + +func X__strtoumax_internal(tls *TLS, s uintptr, p uintptr, base int32) (r Tuintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoumax(tls, s, p, base) +} + +/* This read function heavily cheats. It knows: + * (1) len will always be 1 + * (2) non-ascii characters don't matter */ + +func _do_read(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var i Tsize_t + var wcs, v3, v4 uintptr + var v2 int32 + _, _, _, _, _ = i, wcs, v2, v3, v4 + wcs = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(*(*Twchar_t)(unsafe.Pointer(wcs)) != 0) { + wcs = __ccgo_ts + 1739 + } + i = uint64(0) + for { + if !(i < (*TFILE)(unsafe.Pointer(f)).Fbuf_size && *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) != 0) { + break + } + if *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) < int32(128) { + v2 = *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) + } else { + v2 = int32('@') + } + *(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(i))) = uint8(v2) + goto _1 + _1: + ; + i++ + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(i) + (*TFILE)(unsafe.Pointer(f)).Fcookie = wcs + uintptr(i)*4 + if i != 0 && len1 != 0 { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(buf)) = *(*uint8)(unsafe.Pointer(v3)) + return uint64(1) + } + return uint64(0) +} + +func _wcstox(tls *TLS, s uintptr, p uintptr, prec int32) (r float64) { + bp := tls.Alloc(304) + defer tls.Free(304) + var cnt Tsize_t + var t, v1, v2, v3 uintptr + var y float64 + var _ /* buf at bp+0 */ [64]uint8 + var _ /* f at bp+64 */ TFILE + _, _, _, _, _, _ = cnt, t, y, v1, v2, v3 + t = s + *(*TFILE)(unsafe.Pointer(bp + 64)) = TFILE{} + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fflags = uint32(0) + v2 = bp + UintptrFromInt32(4) + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fbuf = v2 + v1 = v2 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Frend = v1 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Frpos = v1 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fbuf_size = Uint64FromInt64(64) - Uint64FromInt32(4) + AtomicStorePInt32(bp+64+140, -int32(1)) + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fread = __ccgo_fp(_do_read) + for Xiswspace(tls, uint32(*(*Twchar_t)(unsafe.Pointer(t)))) != 0 { + t += 4 + } + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fcookie = t + X__shlim(tls, bp+64, int64(Int32FromInt32(0))) + y = X__floatscan(tls, bp+64, prec, int32(1)) + if p != 0 { + cnt = uint64((*TFILE)(unsafe.Pointer(bp+64)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(bp+64)).Frpos) - int64((*TFILE)(unsafe.Pointer(bp+64)).Fbuf))) + if cnt != 0 { + v3 = t + uintptr(cnt)*4 + } else { + v3 = s + } + *(*uintptr)(unsafe.Pointer(p)) = v3 + } + return y +} + +func Xwcstof(tls *TLS, s uintptr, p uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float32(_wcstox(tls, s, p, 0)) +} + +func Xwcstod(tls *TLS, s uintptr, p uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(_wcstox(tls, s, p, int32(1))) +} + +func Xwcstold(tls *TLS, s uintptr, p uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _wcstox(tls, s, p, int32(2)) +} + +/* This read function heavily cheats. It knows: + * (1) len will always be 1 + * (2) non-ascii characters don't matter */ + +func _do_read1(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var i Tsize_t + var wcs, v3, v4 uintptr + var v2 int32 + _, _, _, _, _ = i, wcs, v2, v3, v4 + wcs = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(*(*Twchar_t)(unsafe.Pointer(wcs)) != 0) { + wcs = __ccgo_ts + 1739 + } + i = uint64(0) + for { + if !(i < (*TFILE)(unsafe.Pointer(f)).Fbuf_size && *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) != 0) { + break + } + if *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) < int32(128) { + v2 = *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) + } else { + v2 = int32('@') + } + *(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(i))) = uint8(v2) + goto _1 + _1: + ; + i++ + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(i) + (*TFILE)(unsafe.Pointer(f)).Fcookie = wcs + uintptr(i)*4 + if i != 0 && len1 != 0 { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(buf)) = *(*uint8)(unsafe.Pointer(v3)) + return uint64(1) + } + return uint64(0) +} + +func _wcstox1(tls *TLS, s uintptr, p uintptr, base int32, lim uint64) (r uint64) { + bp := tls.Alloc(304) + defer tls.Free(304) + var cnt Tsize_t + var t, v1, v2, v3 uintptr + var y uint64 + var _ /* buf at bp+0 */ [64]uint8 + var _ /* f at bp+64 */ TFILE + _, _, _, _, _, _ = cnt, t, y, v1, v2, v3 + t = s + *(*TFILE)(unsafe.Pointer(bp + 64)) = TFILE{} + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fflags = uint32(0) + v2 = bp + UintptrFromInt32(4) + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fbuf = v2 + v1 = v2 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Frend = v1 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Frpos = v1 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fbuf_size = Uint64FromInt64(64) - Uint64FromInt32(4) + AtomicStorePInt32(bp+64+140, -int32(1)) + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fread = __ccgo_fp(_do_read1) + for Xiswspace(tls, uint32(*(*Twchar_t)(unsafe.Pointer(t)))) != 0 { + t += 4 + } + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fcookie = t + X__shlim(tls, bp+64, int64(Int32FromInt32(0))) + y = X__intscan(tls, bp+64, uint32(uint32(base)), int32(1), lim) + if p != 0 { + cnt = uint64((*TFILE)(unsafe.Pointer(bp+64)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(bp+64)).Frpos) - int64((*TFILE)(unsafe.Pointer(bp+64)).Fbuf))) + if cnt != 0 { + v3 = t + uintptr(cnt)*4 + } else { + v3 = s + } + *(*uintptr)(unsafe.Pointer(p)) = v3 + } + return y +} + +func Xwcstoull(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _wcstox1(tls, s, p, base, Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) +} + +func Xwcstoll(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(_wcstox1(tls, s, p, base, uint64(-Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1)))) +} + +func Xwcstoul(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint64(_wcstox1(tls, s, p, base, uint64(Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)))) +} + +func Xwcstol(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(_wcstox1(tls, s, p, base, uint64(Uint64FromUint64(0)+uint64(-Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1))))) +} + +func Xwcstoimax(tls *TLS, s uintptr, p uintptr, base int32) (r Tintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xwcstoll(tls, s, p, base)) +} + +func Xwcstoumax(tls *TLS, s uintptr, p uintptr, base int32) (r Tuintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint64(Xwcstoull(tls, s, p, base)) +} + +func Xbcmp(tls *TLS, s1 uintptr, s2 uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v s1=%v s2=%v n=%v, (%v:)", tls, s1, s2, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmemcmp(tls, s1, s2, n) +} + +func Xbcopy(tls *TLS, s1 uintptr, s2 uintptr, n Tsize_t) { + if __ccgo_strace { + trc("tls=%v s1=%v s2=%v n=%v, (%v:)", tls, s1, s2, n, origin(2)) + } + Xmemmove(tls, s2, s1, n) +} + +func Xbzero(tls *TLS, s uintptr, n Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + } + Xmemset(tls, s, 0, n) +} + +func Xexplicit_bzero(tls *TLS, d uintptr, n Tsize_t) { + if __ccgo_strace { + trc("tls=%v d=%v n=%v, (%v:)", tls, d, n, origin(2)) + } + d = Xmemset(tls, d, 0, n) +} + +func Xindex(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrchr(tls, s, c) +} + +const ALIGN1 = -1 +const HIGHS = 0 +const ONES = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xmemccpy(tls *TLS, dest uintptr, src uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v c=%v n=%v, (%v:)", tls, dest, src, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d, s, wd, ws uintptr + var k Tsize_t + var v2, v6 uint8 + var v3, v7 bool + _, _, _, _, _, _, _, _, _ = d, k, s, wd, ws, v2, v3, v6, v7 + d = dest + s = src + c = int32(uint8(uint8(c))) + if uint64(uint64(s))&(Uint64FromInt64(8)-Uint64FromInt32(1)) == uint64(uint64(d))&(Uint64FromInt64(8)-Uint64FromInt32(1)) { + for { + if v3 = uint64(uint64(s))&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 && n != 0; v3 { + v2 = *(*uint8)(unsafe.Pointer(s)) + *(*uint8)(unsafe.Pointer(d)) = v2 + } + if !(v3 && int32(v2) != c) { + break + } + goto _1 + _1: + ; + n-- + s++ + d++ + } + if uint64(uint64(s))&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 { + goto tail + } + k = uint64(-Int32FromInt32(1)) / Uint64FromInt32(UCHAR_MAX) * uint64(uint64(c)) + wd = d + ws = s + for { + if !(n >= uint64(8) && !((*(*uint64)(unsafe.Pointer(ws))^k-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^(*(*uint64)(unsafe.Pointer(ws))^k) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + *(*uint64)(unsafe.Pointer(wd)) = *(*uint64)(unsafe.Pointer(ws)) + goto _4 + _4: + ; + n -= uint64(8) + ws += 8 + wd += 8 + } + d = wd + s = ws + } + for { + if v7 = n != 0; v7 { + v6 = *(*uint8)(unsafe.Pointer(s)) + *(*uint8)(unsafe.Pointer(d)) = v6 + } + if !(v7 && int32(v6) != c) { + break + } + goto _5 + _5: + ; + n-- + s++ + d++ + } +tail: + ; + if n != 0 { + return d + uintptr(1) + } + return uintptr(0) +} + +const SS = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xmemchr(tls *TLS, src uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v src=%v c=%v n=%v, (%v:)", tls, src, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var k Tsize_t + var s, w, v4 uintptr + _, _, _, _ = k, s, w, v4 + s = src + c = int32(uint8(uint8(c))) + for { + if !(uint64(uint64(s))&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 && n != 0 && int32(*(*uint8)(unsafe.Pointer(s))) != c) { + break + } + goto _1 + _1: + ; + s++ + n-- + } + if n != 0 && int32(*(*uint8)(unsafe.Pointer(s))) != c { + k = uint64(-Int32FromInt32(1)) / Uint64FromInt32(UCHAR_MAX) * uint64(uint64(c)) + w = s + for { + if !(n >= Uint64FromInt64(8) && !((*(*uint64)(unsafe.Pointer(w))^k-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^(*(*uint64)(unsafe.Pointer(w))^k) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + goto _2 + _2: + ; + w += 8 + n -= Uint64FromInt64(8) + } + s = w + } + for { + if !(n != 0 && int32(*(*uint8)(unsafe.Pointer(s))) != c) { + break + } + goto _3 + _3: + ; + s++ + n-- + } + if n != 0 { + v4 = s + } else { + v4 = uintptr(0) + } + return v4 +} + +func Xmemcmp(tls *TLS, vl uintptr, vr uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v vl=%v vr=%v n=%v, (%v:)", tls, vl, vr, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var l, r uintptr + var v2 int32 + _, _, _ = l, r, v2 + l = vl + r = vr + for { + if !(n != 0 && int32(*(*uint8)(unsafe.Pointer(l))) == int32(*(*uint8)(unsafe.Pointer(r)))) { + break + } + goto _1 + _1: + ; + n-- + l++ + r++ + } + if n != 0 { + v2 = int32(*(*uint8)(unsafe.Pointer(l))) - int32(*(*uint8)(unsafe.Pointer(r))) + } else { + v2 = 0 + } + return v2 +} + +const LS = 0 +const RS = 0 + +func Xmemcpy(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d, s, v10, v11, v12, v13, v14, v16, v17, v18, v19, v2, v21, v22, v24, v25, v26, v27, v28, v29, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v40, v41, v42, v43, v44, v45, v46, v47, v48, v49, v5, v50, v51, v52, v53, v54, v55, v56, v57, v58, v59, v6, v60, v61, v62, v63, v64, v65, v66, v67, v68, v69, v7, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v8, v80, v81, v82, v83, v85, v86, v9 uintptr + var w, x Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, s, w, x, v10, v11, v12, v13, v14, v16, v17, v18, v19, v2, v21, v22, v24, v25, v26, v27, v28, v29, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v40, v41, v42, v43, v44, v45, v46, v47, v48, v49, v5, v50, v51, v52, v53, v54, v55, v56, v57, v58, v59, v6, v60, v61, v62, v63, v64, v65, v66, v67, v68, v69, v7, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v8, v80, v81, v82, v83, v85, v86, v9 + d = dest + s = src + for { + if !(uint64(uint64(s))%uint64(4) != 0 && n != 0) { + break + } + v2 = d + d++ + v3 = s + s++ + *(*uint8)(unsafe.Pointer(v2)) = *(*uint8)(unsafe.Pointer(v3)) + goto _1 + _1: + ; + n-- + } + if uint64(uint64(d))%uint64(4) == uint64(0) { + for { + if !(n >= uint64(16)) { + break + } + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(0))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(4))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(4))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(8))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(8))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(12))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(12))) + goto _4 + _4: + ; + s += uintptr(16) + d += uintptr(16) + n -= uint64(16) + } + if n&uint64(8) != 0 { + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(0))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(4))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(4))) + d += uintptr(8) + s += uintptr(8) + } + if n&uint64(4) != 0 { + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(0))) + d += uintptr(4) + s += uintptr(4) + } + if n&uint64(2) != 0 { + v5 = d + d++ + v6 = s + s++ + *(*uint8)(unsafe.Pointer(v5)) = *(*uint8)(unsafe.Pointer(v6)) + v7 = d + d++ + v8 = s + s++ + *(*uint8)(unsafe.Pointer(v7)) = *(*uint8)(unsafe.Pointer(v8)) + } + if n&uint64(1) != 0 { + *(*uint8)(unsafe.Pointer(d)) = *(*uint8)(unsafe.Pointer(s)) + } + return dest + } + if n >= uint64(32) { + switch uint64(uint64(d)) % Uint64FromInt32(4) { + case uint64(1): + w = *(*uint32)(unsafe.Pointer(s)) + v9 = d + d++ + v10 = s + s++ + *(*uint8)(unsafe.Pointer(v9)) = *(*uint8)(unsafe.Pointer(v10)) + v11 = d + d++ + v12 = s + s++ + *(*uint8)(unsafe.Pointer(v11)) = *(*uint8)(unsafe.Pointer(v12)) + v13 = d + d++ + v14 = s + s++ + *(*uint8)(unsafe.Pointer(v13)) = *(*uint8)(unsafe.Pointer(v14)) + n -= uint64(3) + for { + if !(n >= uint64(17)) { + break + } + x = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(1))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = w>>Int32FromInt32(24) | x<>Int32FromInt32(24) | w<>Int32FromInt32(24) | x<>Int32FromInt32(24) | w<= uint64(18)) { + break + } + x = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(2))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = w>>Int32FromInt32(16) | x<>Int32FromInt32(16) | w<>Int32FromInt32(16) | x<>Int32FromInt32(16) | w<= uint64(19)) { + break + } + x = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(3))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = w>>Int32FromInt32(8) | x<>Int32FromInt32(8) | w<>Int32FromInt32(8) | x<>Int32FromInt32(8) | w< int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v3 = jp + jp++ + ip = v3 + v4 = Uint64FromInt32(1) + p = v4 + k = v4 + } + } + } + ms = ip + p0 = p + /* And with the opposite comparison */ + ip = uint64(-Int32FromInt32(1)) + jp = uint64(0) + v5 = Uint64FromInt32(1) + p = v5 + k = v5 + for jp+k < l { + if int32(*(*uint8)(unsafe.Pointer(n + uintptr(ip+k)))) == int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + if k == p { + jp += p + k = uint64(1) + } else { + k++ + } + } else { + if int32(*(*uint8)(unsafe.Pointer(n + uintptr(ip+k)))) < int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v6 = jp + jp++ + ip = v6 + v7 = Uint64FromInt32(1) + p = v7 + k = v7 + } + } + } + if ip+uint64(1) > ms+uint64(1) { + ms = ip + } else { + p = p0 + } + /* Periodic needle? */ + if Xmemcmp(tls, n, n+uintptr(p), ms+uint64(1)) != 0 { + mem0 = uint64(0) + if ms > l-ms-uint64(1) { + v8 = ms + } else { + v8 = l - ms - uint64(1) + } + p = v8 + uint64(1) + } else { + mem0 = l - p + } + mem = uint64(0) + /* Search loop */ + for { + /* If remainder of haystack is shorter than needle, done */ + if uint64(int64(int64(z))-int64(int64(h))) < l { + return uintptr(0) + } + /* Check last byte first; advance by shift on mismatch */ + if (*(*[4]Tsize_t)(unsafe.Pointer(bp)))[uint64(*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1)))))/(Uint64FromInt32(8)*Uint64FromInt64(8))]&(Uint64FromInt32(1)<<(uint64(*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1)))))%(Uint64FromInt32(8)*Uint64FromInt64(8)))) != 0 { + k = l - shift[*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1))))] + if k != 0 { + if k < mem { + k = mem + } + h += uintptr(k) + mem = uint64(0) + goto _9 + } + } else { + h += uintptr(l) + mem = uint64(0) + goto _9 + } + /* Compare right half */ + if ms+uint64(1) > mem { + v11 = ms + uint64(1) + } else { + v11 = mem + } + k = v11 + for { + if !(k < l && int32(*(*uint8)(unsafe.Pointer(n + uintptr(k)))) == int32(*(*uint8)(unsafe.Pointer(h + uintptr(k))))) { + break + } + goto _10 + _10: + ; + k++ + } + if k < l { + h += uintptr(k - ms) + mem = uint64(0) + goto _9 + } + /* Compare left half */ + k = ms + uint64(1) + for { + if !(k > mem && int32(*(*uint8)(unsafe.Pointer(n + uintptr(k-uint64(1))))) == int32(*(*uint8)(unsafe.Pointer(h + uintptr(k-uint64(1)))))) { + break + } + goto _12 + _12: + ; + k-- + } + if k <= mem { + return h + } + h += uintptr(p) + mem = mem0 + goto _9 + _9: + } + return r +} + +func Xmemmem(tls *TLS, h0 uintptr, k Tsize_t, n0 uintptr, l Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v h0=%v k=%v n0=%v l=%v, (%v:)", tls, h0, k, n0, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h, n uintptr + _, _ = h, n + h = h0 + n = n0 + /* Return immediately on empty needle */ + if !(l != 0) { + return h + } + /* Return immediately when needle is longer than haystack */ + if k < l { + return uintptr(0) + } + /* Use faster algorithms for short needles */ + h = Xmemchr(tls, h0, int32(*(*uint8)(unsafe.Pointer(n))), k) + if !(h != 0) || l == uint64(1) { + return h + } + k -= uint64(int64(int64(h)) - int64(h0)) + if k < l { + return uintptr(0) + } + if l == uint64(2) { + return _twobyte_memmem(tls, h, k, n) + } + if l == uint64(3) { + return _threebyte_memmem(tls, h, k, n) + } + if l == uint64(4) { + return _fourbyte_memmem(tls, h, k, n) + } + return _twoway_memmem(tls, h, h+uintptr(k), n, l) +} + +const WS = 0 + +type TWT = uint64 + +func Xmemmove(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d, s, v2, v3, v6, v7 uintptr + var v1, v8 Tsize_t + _, _, _, _, _, _, _, _ = d, s, v1, v2, v3, v6, v7, v8 + d = dest + s = src + if d == s { + return d + } + if uint64(uint64(s))-uint64(uint64(d))-n <= uint64(-Int32FromInt32(2))*n { + return Xmemcpy(tls, d, s, n) + } + if d < s { + if uint64(uint64(s))%Uint64FromInt64(8) == uint64(uint64(d))%Uint64FromInt64(8) { + for uint64(uint64(d))%Uint64FromInt64(8) != 0 { + v1 = n + n-- + if !(v1 != 0) { + return dest + } + v2 = d + d++ + v3 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = *(*int8)(unsafe.Pointer(v3)) + } + for { + if !(n >= Uint64FromInt64(8)) { + break + } + *(*TWT)(unsafe.Pointer(d)) = *(*TWT)(unsafe.Pointer(s)) + goto _4 + _4: + ; + n -= Uint64FromInt64(8) + d += uintptr(Uint64FromInt64(8)) + s += uintptr(Uint64FromInt64(8)) + } + } + for { + if !(n != 0) { + break + } + v6 = d + d++ + v7 = s + s++ + *(*int8)(unsafe.Pointer(v6)) = *(*int8)(unsafe.Pointer(v7)) + goto _5 + _5: + ; + n-- + } + } else { + if uint64(uint64(s))%Uint64FromInt64(8) == uint64(uint64(d))%Uint64FromInt64(8) { + for uint64(d+uintptr(n))%Uint64FromInt64(8) != 0 { + v8 = n + n-- + if !(v8 != 0) { + return dest + } + *(*int8)(unsafe.Pointer(d + uintptr(n))) = *(*int8)(unsafe.Pointer(s + uintptr(n))) + } + for n >= Uint64FromInt64(8) { + n -= Uint64FromInt64(8) + *(*TWT)(unsafe.Pointer(d + uintptr(n))) = *(*TWT)(unsafe.Pointer(s + uintptr(n))) + } + } + for n != 0 { + n-- + *(*int8)(unsafe.Pointer(d + uintptr(n))) = *(*int8)(unsafe.Pointer(s + uintptr(n))) + } + } + return dest +} + +func Xmempcpy(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmemcpy(tls, dest, src, n) + uintptr(n) +} + +func X__memrchr(tls *TLS, m uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v m=%v c=%v n=%v, (%v:)", tls, m, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + var v1 Tsize_t + _, _ = s, v1 + s = m + c = int32(uint8(uint8(c))) + for { + v1 = n + n-- + if !(v1 != 0) { + break + } + if int32(*(*uint8)(unsafe.Pointer(s + uintptr(n)))) == c { + return s + uintptr(n) + } + } + return uintptr(0) +} + +func Xmemrchr(tls *TLS, m uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v m=%v c=%v n=%v, (%v:)", tls, m, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__memrchr(tls, m, c, n) +} + +func Xmemset(tls *TLS, dest uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v c=%v n=%v, (%v:)", tls, dest, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c32 uint32 + var c64 uint64 + var k Tsize_t + var s uintptr + _, _, _, _ = c32, c64, k, s + s = dest + /* Fill head and tail with minimal branching. Each + * conditional ensures that all the subsequently used + * offsets are well-defined and in the dest region. */ + if !(n != 0) { + return dest + } + *(*uint8)(unsafe.Pointer(s)) = uint8(uint8(c)) + *(*uint8)(unsafe.Pointer(s + uintptr(n-uint64(1)))) = uint8(uint8(c)) + if n <= uint64(2) { + return dest + } + *(*uint8)(unsafe.Pointer(s + 1)) = uint8(uint8(c)) + *(*uint8)(unsafe.Pointer(s + 2)) = uint8(uint8(c)) + *(*uint8)(unsafe.Pointer(s + uintptr(n-uint64(2)))) = uint8(uint8(c)) + *(*uint8)(unsafe.Pointer(s + uintptr(n-uint64(3)))) = uint8(uint8(c)) + if n <= uint64(6) { + return dest + } + *(*uint8)(unsafe.Pointer(s + 3)) = uint8(uint8(c)) + *(*uint8)(unsafe.Pointer(s + uintptr(n-uint64(4)))) = uint8(uint8(c)) + if n <= uint64(8) { + return dest + } + /* Advance pointer to align it at a 4-byte boundary, + * and truncate n to a multiple of 4. The previous code + * already took care of any head/tail that get cut off + * by the alignment. */ + k = -uint64(uint64(s)) & uint64(3) + s += uintptr(k) + n -= k + n &= uint64(-Int32FromInt32(4)) + c32 = uint32(-Int32FromInt32(1)) / Uint32FromInt32(255) * uint32(uint8(uint8(c))) + /* In preparation to copy 32 bytes at a time, aligned on + * an 8-byte bounary, fill head/tail up to 28 bytes each. + * As in the initial byte-based head/tail fill, each + * conditional below ensures that the subsequent offsets + * are valid (e.g. !(n<=24) implies n>=28). */ + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(0))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(4))) = c32 + if n <= uint64(8) { + return dest + } + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(4))) = c32 + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(8))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(12))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(8))) = c32 + if n <= uint64(24) { + return dest + } + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(12))) = c32 + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(16))) = c32 + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(20))) = c32 + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(24))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(28))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(24))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(20))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(16))) = c32 + /* Align to a multiple of 8 so we can fill 64 bits at a time, + * and avoid writing the same bytes twice as much as is + * practical without introducing additional branching. */ + k = uint64(24) + uint64(uint64(s))&uint64(4) + s += uintptr(k) + n -= k + /* If this loop is reached, 28 tail bytes have already been + * filled, so any remainder when n drops below 32 can be + * safely ignored. */ + c64 = uint64(uint64(c32)) | uint64(uint64(c32))<= uint64(32)) { + break + } + *(*uint64)(unsafe.Pointer(s + UintptrFromInt32(0))) = c64 + *(*uint64)(unsafe.Pointer(s + UintptrFromInt32(8))) = c64 + *(*uint64)(unsafe.Pointer(s + UintptrFromInt32(16))) = c64 + *(*uint64)(unsafe.Pointer(s + UintptrFromInt32(24))) = c64 + goto _1 + _1: + ; + n -= uint64(32) + s += uintptr(32) + } + return dest +} + +func Xrindex(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrrchr(tls, s, c) +} + +const ALIGN2 = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__stpcpy(tls *TLS, d uintptr, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v, (%v:)", tls, d, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var wd, ws, v4, v5 uintptr + var v2, v7 int8 + _, _, _, _, _, _ = wd, ws, v2, v4, v5, v7 + if uint64(uint64(s))%Uint64FromInt64(8) == uint64(uint64(d))%Uint64FromInt64(8) { + for { + if !(uint64(uint64(s))%Uint64FromInt64(8) != 0) { + break + } + v2 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v2 + if !(v2 != 0) { + return d + } + goto _1 + _1: + ; + s++ + d++ + } + wd = d + ws = s + for { + if !!((*(*uint64)(unsafe.Pointer(ws))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(ws)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0) { + break + } + goto _3 + _3: + ; + v4 = wd + wd += 8 + v5 = ws + ws += 8 + *(*uint64)(unsafe.Pointer(v4)) = *(*uint64)(unsafe.Pointer(v5)) + } + d = wd + s = ws + } + for { + v7 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v7 + if !(v7 != 0) { + break + } + goto _6 + _6: + ; + s++ + d++ + } + return d +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstpcpy(tls *TLS, d uintptr, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v, (%v:)", tls, d, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__stpcpy(tls, d, s) +} + +const ALIGN3 = -1 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__stpncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var wd, ws uintptr + var v2, v6 int8 + var v3, v7 bool + _, _, _, _, _, _ = wd, ws, v2, v3, v6, v7 + if uint64(uint64(s))&(Uint64FromInt64(8)-Uint64FromInt32(1)) == uint64(uint64(d))&(Uint64FromInt64(8)-Uint64FromInt32(1)) { + for { + if v3 = uint64(uint64(s))&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 && n != 0; v3 { + v2 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v2 + } + if !(v3 && v2 != 0) { + break + } + goto _1 + _1: + ; + n-- + s++ + d++ + } + if !(n != 0) || !(*(*int8)(unsafe.Pointer(s)) != 0) { + goto tail + } + wd = d + ws = s + for { + if !(n >= uint64(8) && !((*(*uint64)(unsafe.Pointer(ws))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(ws)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + *(*uint64)(unsafe.Pointer(wd)) = *(*uint64)(unsafe.Pointer(ws)) + goto _4 + _4: + ; + n -= uint64(8) + ws += 8 + wd += 8 + } + d = wd + s = ws + } + for { + if v7 = n != 0; v7 { + v6 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v6 + } + if !(v7 && v6 != 0) { + break + } + goto _5 + _5: + ; + n-- + s++ + d++ + } +tail: + ; + Xmemset(tls, d, 0, n) + return d +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstpncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__stpncpy(tls, d, s, n) +} + +func Xstrcasecmp(tls *TLS, _l uintptr, _r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v _l=%v _r=%v, (%v:)", tls, _l, _r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var l, r uintptr + _, _ = l, r + l = _l + r = _r + for { + if !(*(*uint8)(unsafe.Pointer(l)) != 0 && *(*uint8)(unsafe.Pointer(r)) != 0 && (int32(*(*uint8)(unsafe.Pointer(l))) == int32(*(*uint8)(unsafe.Pointer(r))) || Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) == Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))))) { + break + } + goto _1 + _1: + ; + l++ + r++ + } + return Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) - Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))) +} + +func X__strcasecmp_l(tls *TLS, l uintptr, r uintptr, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v loc=%v, (%v:)", tls, l, r, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xstrcasecmp(tls, l, r) +} + +func Xstrcasecmp_l(tls *TLS, l uintptr, r uintptr, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v loc=%v, (%v:)", tls, l, r, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__strcasecmp_l(tls, l, r, loc) +} + +func Xstrcasestr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v h=%v n=%v, (%v:)", tls, h, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xstrlen(tls, n) + for { + if !(*(*int8)(unsafe.Pointer(h)) != 0) { + break + } + if !(Xstrncasecmp(tls, h, n, l) != 0) { + return h + } + goto _1 + _1: + ; + h++ + } + return uintptr(0) +} + +func Xstrcat(tls *TLS, dest uintptr, src uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v, (%v:)", tls, dest, src, origin(2)) + defer func() { trc("-> %v", r) }() + } + Xstrcpy(tls, dest+uintptr(Xstrlen(tls, dest)), src) + return dest +} + +func Xstrchr(tls *TLS, s uintptr, c int32) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v1 uintptr + _, _ = r, v1 + r = X__strchrnul(tls, s, c) + if int32(*(*uint8)(unsafe.Pointer(r))) == int32(uint8(uint8(c))) { + v1 = r + } else { + v1 = uintptr(0) + } + return v1 +} + +const ALIGN4 = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__strchrnul(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var k Tsize_t + var w uintptr + _, _ = k, w + c = int32(uint8(uint8(c))) + if !(c != 0) { + return s + uintptr(Xstrlen(tls, s)) + } + for { + if !(uint64(uint64(s))%Uint64FromInt64(8) != 0) { + break + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) || int32(*(*uint8)(unsafe.Pointer(s))) == c { + return s + } + goto _1 + _1: + ; + s++ + } + k = uint64(-Int32FromInt32(1)) / Uint64FromInt32(UCHAR_MAX) * uint64(uint64(c)) + w = s + for { + if !(!((*(*uint64)(unsafe.Pointer(w))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(w)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0) && !((*(*uint64)(unsafe.Pointer(w))^k-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^(*(*uint64)(unsafe.Pointer(w))^k) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + goto _2 + _2: + ; + w += 8 + } + s = w + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0 && int32(*(*uint8)(unsafe.Pointer(s))) != c) { + break + } + goto _3 + _3: + ; + s++ + } + return s +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstrchrnul(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strchrnul(tls, s, c) +} + +func Xstrcmp(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + for { + if !(int32(*(*int8)(unsafe.Pointer(l))) == int32(*(*int8)(unsafe.Pointer(r))) && *(*int8)(unsafe.Pointer(l)) != 0) { + break + } + goto _1 + _1: + ; + l++ + r++ + } + return int32(*(*uint8)(unsafe.Pointer(l))) - int32(*(*uint8)(unsafe.Pointer(r))) +} + +func Xstrcpy(tls *TLS, dest uintptr, src uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v, (%v:)", tls, dest, src, origin(2)) + defer func() { trc("-> %v", r) }() + } + X__stpcpy(tls, dest, src) + return dest +} + +func Xstrcspn(tls *TLS, s uintptr, c uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var a, p2 uintptr + var v3 bool + var _ /* byteset at bp+0 */ [4]Tsize_t + _, _, _ = a, v3, p2 + a = s + if !(*(*int8)(unsafe.Pointer(c)) != 0) || !(*(*int8)(unsafe.Pointer(c + 1)) != 0) { + return uint64(int64(X__strchrnul(tls, s, int32(*(*int8)(unsafe.Pointer(c))))) - int64(int64(a))) + } + Xmemset(tls, bp, 0, uint64(32)) + for { + if v3 = *(*int8)(unsafe.Pointer(c)) != 0; v3 { + p2 = bp + uintptr(uint64(*(*uint8)(unsafe.Pointer(c)))/(Uint64FromInt32(8)*Uint64FromInt64(8)))*8 + *(*Tsize_t)(unsafe.Pointer(p2)) |= Uint64FromInt32(1) << (uint64(*(*uint8)(unsafe.Pointer(c))) % (Uint64FromInt32(8) * Uint64FromInt64(8))) + } + if !(v3 && *(*Tsize_t)(unsafe.Pointer(p2)) != 0) { + break + } + goto _1 + _1: + ; + c++ + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0 && !((*(*[4]Tsize_t)(unsafe.Pointer(bp)))[uint64(*(*uint8)(unsafe.Pointer(s)))/(Uint64FromInt32(8)*Uint64FromInt64(8))]&(Uint64FromInt32(1)<<(uint64(*(*uint8)(unsafe.Pointer(s)))%(Uint64FromInt32(8)*Uint64FromInt64(8)))) != 0)) { + break + } + goto _4 + _4: + ; + s++ + } + return uint64(int64(int64(s)) - int64(int64(a))) +} + +func Xstrdup(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d uintptr + var l Tsize_t + _, _ = d, l + l = Xstrlen(tls, s) + d = Xmalloc(tls, l+uint64(1)) + if !(d != 0) { + return UintptrFromInt32(0) + } + return Xmemcpy(tls, d, s, l+uint64(1)) +} + +func Xstrerror_r(tls *TLS, err int32, buf uintptr, buflen Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v err=%v buf=%v buflen=%v, (%v:)", tls, err, buf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + var msg uintptr + _, _ = l, msg + msg = Xstrerror(tls, err) + l = Xstrlen(tls, msg) + if l >= buflen { + if buflen != 0 { + Xmemcpy(tls, buf, msg, buflen-uint64(1)) + *(*int8)(unsafe.Pointer(buf + uintptr(buflen-uint64(1)))) = 0 + } + return int32(ERANGE) + } + Xmemcpy(tls, buf, msg, l+uint64(1)) + return 0 +} + +func X__xpg_strerror_r(tls *TLS, err int32, buf uintptr, buflen Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v err=%v buf=%v buflen=%v, (%v:)", tls, err, buf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrerror_r(tls, err, buf, buflen) +} + +func Xstrlcat(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xstrnlen(tls, d, n) + if l == n { + return l + Xstrlen(tls, s) + } + return l + Xstrlcpy(tls, d+uintptr(l), s, n-l) +} + +const ALIGN5 = -1 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstrlcpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d0, wd, ws uintptr + var v1 Tsize_t + var v3, v7 int8 + var v4, v8 bool + _, _, _, _, _, _, _, _ = d0, wd, ws, v1, v3, v4, v7, v8 + d0 = d + v1 = n + n-- + if !(v1 != 0) { + goto finish + } + if uint64(uint64(s))&(Uint64FromInt64(8)-Uint64FromInt32(1)) == uint64(uint64(d))&(Uint64FromInt64(8)-Uint64FromInt32(1)) { + for { + if v4 = uint64(uint64(s))&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 && n != 0; v4 { + v3 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v3 + } + if !(v4 && v3 != 0) { + break + } + goto _2 + _2: + ; + n-- + s++ + d++ + } + if n != 0 && *(*int8)(unsafe.Pointer(s)) != 0 { + wd = d + ws = s + for { + if !(n >= uint64(8) && !((*(*uint64)(unsafe.Pointer(ws))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(ws)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + *(*Tsize_t)(unsafe.Pointer(wd)) = *(*uint64)(unsafe.Pointer(ws)) + goto _5 + _5: + ; + n -= uint64(8) + ws += 8 + wd += 8 + } + d = wd + s = ws + } + } + for { + if v8 = n != 0; v8 { + v7 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v7 + } + if !(v8 && v7 != 0) { + break + } + goto _6 + _6: + ; + n-- + s++ + d++ + } + *(*int8)(unsafe.Pointer(d)) = 0 +finish: + ; + return uint64(int64(int64(d))-int64(int64(d0))) + Xstrlen(tls, s) + return r +} + +const ALIGN6 = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstrlen(tls *TLS, s uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, w uintptr + _, _ = a, w + a = s + for { + if !(uint64(uint64(s))%Uint64FromInt64(8) != 0) { + break + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + return uint64(int64(int64(s)) - int64(int64(a))) + } + goto _1 + _1: + ; + s++ + } + w = s + for { + if !!((*(*uint64)(unsafe.Pointer(w))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(w)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0) { + break + } + goto _2 + _2: + ; + w += 8 + } + s = w + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _3 + _3: + ; + s++ + } + return uint64(int64(int64(s)) - int64(int64(a))) +} + +func Xstrncasecmp(tls *TLS, _l uintptr, _r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v _l=%v _r=%v n=%v, (%v:)", tls, _l, _r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var l, r uintptr + var v1 Tsize_t + _, _, _ = l, r, v1 + l = _l + r = _r + v1 = n + n-- + if !(v1 != 0) { + return 0 + } + for { + if !(*(*uint8)(unsafe.Pointer(l)) != 0 && *(*uint8)(unsafe.Pointer(r)) != 0 && n != 0 && (int32(*(*uint8)(unsafe.Pointer(l))) == int32(*(*uint8)(unsafe.Pointer(r))) || Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) == Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))))) { + break + } + goto _2 + _2: + ; + l++ + r++ + n-- + } + return Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) - Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))) +} + +func X__strncasecmp_l(tls *TLS, l uintptr, r uintptr, n Tsize_t, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v loc=%v, (%v:)", tls, l, r, n, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xstrncasecmp(tls, l, r, n) +} + +func Xstrncasecmp_l(tls *TLS, l uintptr, r uintptr, n Tsize_t, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v loc=%v, (%v:)", tls, l, r, n, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__strncasecmp_l(tls, l, r, n, loc) +} + +func Xstrncat(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v1, v2, v3 uintptr + _, _, _, _ = a, v1, v2, v3 + a = d + d += uintptr(Xstrlen(tls, d)) + for n != 0 && *(*int8)(unsafe.Pointer(s)) != 0 { + n-- + v1 = d + d++ + v2 = s + s++ + *(*int8)(unsafe.Pointer(v1)) = *(*int8)(unsafe.Pointer(v2)) + } + v3 = d + d++ + *(*int8)(unsafe.Pointer(v3)) = 0 + return a +} + +func Xstrncmp(tls *TLS, _l uintptr, _r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v _l=%v _r=%v n=%v, (%v:)", tls, _l, _r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var l, r uintptr + var v1 Tsize_t + _, _, _ = l, r, v1 + l = _l + r = _r + v1 = n + n-- + if !(v1 != 0) { + return 0 + } + for { + if !(*(*uint8)(unsafe.Pointer(l)) != 0 && *(*uint8)(unsafe.Pointer(r)) != 0 && n != 0 && int32(*(*uint8)(unsafe.Pointer(l))) == int32(*(*uint8)(unsafe.Pointer(r)))) { + break + } + goto _2 + _2: + ; + l++ + r++ + n-- + } + return int32(*(*uint8)(unsafe.Pointer(l))) - int32(*(*uint8)(unsafe.Pointer(r))) +} + +func Xstrncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + X__stpncpy(tls, d, s, n) + return d +} + +func Xstrndup(tls *TLS, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d uintptr + var l Tsize_t + _, _ = d, l + l = Xstrnlen(tls, s, n) + d = Xmalloc(tls, l+uint64(1)) + if !(d != 0) { + return UintptrFromInt32(0) + } + Xmemcpy(tls, d, s, l) + *(*int8)(unsafe.Pointer(d + uintptr(l))) = 0 + return d +} + +func Xstrnlen(tls *TLS, s uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + var v1 uint64 + _, _ = p, v1 + p = Xmemchr(tls, s, 0, n) + if p != 0 { + v1 = uint64(int64(int64(p)) - int64(int64(s))) + } else { + v1 = n + } + return v1 +} + +func Xstrpbrk(tls *TLS, s uintptr, b uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v b=%v, (%v:)", tls, s, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + s += uintptr(Xstrcspn(tls, s, b)) + if *(*int8)(unsafe.Pointer(s)) != 0 { + v1 = s + } else { + v1 = uintptr(0) + } + return v1 +} + +func Xstrrchr(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__memrchr(tls, s, c, Xstrlen(tls, s)+uint64(1)) +} + +func Xstrsep(tls *TLS, str uintptr, sep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v str=%v sep=%v, (%v:)", tls, str, sep, origin(2)) + defer func() { trc("-> %v", r) }() + } + var end, s, v1 uintptr + _, _, _ = end, s, v1 + s = *(*uintptr)(unsafe.Pointer(str)) + if !(s != 0) { + return UintptrFromInt32(0) + } + end = s + uintptr(Xstrcspn(tls, s, sep)) + if *(*int8)(unsafe.Pointer(end)) != 0 { + v1 = end + end++ + *(*int8)(unsafe.Pointer(v1)) = 0 + } else { + end = uintptr(0) + } + *(*uintptr)(unsafe.Pointer(str)) = end + return s +} + +var _strings = [671]int8{'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 's', 'i', 'g', 'n', 'a', 'l', 0, 'H', 'a', 'n', 'g', 'u', 'p', 0, 'I', 'n', 't', 'e', 'r', 'r', 'u', 'p', 't', 0, 'Q', 'u', 'i', 't', 0, 'I', 'l', 'l', 'e', 'g', 'a', 'l', ' ', 'i', 'n', 's', 't', 'r', 'u', 'c', 't', 'i', 'o', 'n', 0, 'T', 'r', 'a', 'c', 'e', '/', 'b', 'r', 'e', 'a', 'k', 'p', 'o', 'i', 'n', 't', ' ', 't', 'r', 'a', 'p', 0, 'A', 'b', 'o', 'r', 't', 'e', 'd', 0, 'B', 'u', 's', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'A', 'r', 'i', 't', 'h', 'm', 'e', 't', 'i', 'c', ' ', 'e', 'x', 'c', 'e', 'p', 't', 'i', 'o', 'n', 0, 'K', 'i', 'l', 'l', 'e', 'd', 0, 'U', 's', 'e', 'r', ' ', 'd', 'e', 'f', 'i', 'n', 'e', 'd', ' ', 's', 'i', 'g', 'n', 'a', 'l', ' ', '1', 0, 'S', 'e', 'g', 'm', 'e', 'n', 't', 'a', 't', 'i', 'o', 'n', ' ', 'f', 'a', 'u', 'l', 't', 0, 'U', 's', 'e', 'r', ' ', 'd', 'e', 'f', 'i', 'n', 'e', 'd', ' ', 's', 'i', 'g', 'n', 'a', 'l', ' ', '2', 0, 'B', 'r', 'o', 'k', 'e', 'n', ' ', 'p', 'i', 'p', 'e', 0, 'A', 'l', 'a', 'r', 'm', ' ', 'c', 'l', 'o', 'c', 'k', 0, 'T', 'e', 'r', 'm', 'i', 'n', 'a', 't', 'e', 'd', 0, 'S', 't', 'a', 'c', 'k', ' ', 'f', 'a', 'u', 'l', 't', 0, 'C', 'h', 'i', 'l', 'd', ' ', 'p', 'r', 'o', 'c', 'e', 's', 's', ' ', 's', 't', 'a', 't', 'u', 's', 0, 'C', 'o', 'n', 't', 'i', 'n', 'u', 'e', 'd', 0, 'S', 't', 'o', 'p', 'p', 'e', 'd', ' ', '(', 's', 'i', 'g', 'n', 'a', 'l', ')', 0, 'S', 't', 'o', 'p', 'p', 'e', 'd', 0, 'S', 't', 'o', 'p', 'p', 'e', 'd', ' ', '(', 't', 't', 'y', ' ', 'i', 'n', 'p', 'u', 't', ')', 0, 'S', 't', 'o', 'p', 'p', 'e', 'd', ' ', '(', 't', 't', 'y', ' ', 'o', 'u', 't', 'p', 'u', 't', ')', 0, 'U', 'r', 'g', 'e', 'n', 't', ' ', 'I', '/', 'O', ' ', 'c', 'o', 'n', 'd', 'i', 't', 'i', 'o', 'n', 0, 'C', 'P', 'U', ' ', 't', 'i', 'm', 'e', ' ', 'l', 'i', 'm', 'i', 't', ' ', 'e', 'x', 'c', 'e', 'e', 'd', 'e', 'd', 0, 'F', 'i', 'l', 'e', ' ', 's', 'i', 'z', 'e', ' ', 'l', 'i', 'm', 'i', 't', ' ', 'e', 'x', 'c', 'e', 'e', 'd', 'e', 'd', 0, 'V', 'i', 'r', 't', 'u', 'a', 'l', ' ', 't', 'i', 'm', 'e', 'r', ' ', 'e', 'x', 'p', 'i', 'r', 'e', 'd', 0, 'P', 'r', 'o', 'f', 'i', 'l', 'i', 'n', 'g', ' ', 't', 'i', 'm', 'e', 'r', ' ', 'e', 'x', 'p', 'i', 'r', 'e', 'd', 0, 'W', 'i', 'n', 'd', 'o', 'w', ' ', 'c', 'h', 'a', 'n', 'g', 'e', 'd', 0, 'I', '/', 'O', ' ', 'p', 'o', 's', 's', 'i', 'b', 'l', 'e', 0, 'P', 'o', 'w', 'e', 'r', ' ', 'f', 'a', 'i', 'l', 'u', 'r', 'e', 0, 'B', 'a', 'd', ' ', 's', 'y', 's', 't', 'e', 'm', ' ', 'c', 'a', 'l', 'l', 0, 'R', 'T', '3', '2', 0, 'R', 'T', '3', '3', 0, 'R', 'T', '3', '4', 0, 'R', 'T', '3', '5', 0, 'R', 'T', '3', '6', 0, 'R', 'T', '3', '7', 0, 'R', 'T', '3', '8', 0, 'R', 'T', '3', '9', 0, 'R', 'T', '4', '0', 0, 'R', 'T', '4', '1', 0, 'R', 'T', '4', '2', 0, 'R', 'T', '4', '3', 0, 'R', 'T', '4', '4', 0, 'R', 'T', '4', '5', 0, 'R', 'T', '4', '6', 0, 'R', 'T', '4', '7', 0, 'R', 'T', '4', '8', 0, 'R', 'T', '4', '9', 0, 'R', 'T', '5', '0', 0, 'R', 'T', '5', '1', 0, 'R', 'T', '5', '2', 0, 'R', 'T', '5', '3', 0, 'R', 'T', '5', '4', 0, 'R', 'T', '5', '5', 0, 'R', 'T', '5', '6', 0, 'R', 'T', '5', '7', 0, 'R', 'T', '5', '8', 0, 'R', 'T', '5', '9', 0, 'R', 'T', '6', '0', 0, 'R', 'T', '6', '1', 0, 'R', 'T', '6', '2', 0, 'R', 'T', '6', '3', 0, 'R', 'T', '6', '4'} + +func Xstrsignal(tls *TLS, signum int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v signum=%v, (%v:)", tls, signum, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + var v2 int32 + _, _ = s, v2 + s = uintptr(unsafe.Pointer(&_strings)) + signum = signum + if uint32(uint32(signum))-uint32(1) >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) { + signum = 0 + } + for { + v2 = signum + signum-- + if !(v2 != 0) { + break + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _3 + _3: + ; + s++ + } + goto _1 + _1: + ; + s++ + } + return X__lctrans_cur(tls, s) +} + +func Xstrspn(tls *TLS, s uintptr, c uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var a, p3 uintptr + var v4 bool + var _ /* byteset at bp+0 */ [4]Tsize_t + _, _, _ = a, v4, p3 + a = s + *(*[4]Tsize_t)(unsafe.Pointer(bp)) = [4]Tsize_t{} + if !(*(*int8)(unsafe.Pointer(c)) != 0) { + return uint64(0) + } + if !(*(*int8)(unsafe.Pointer(c + 1)) != 0) { + for { + if !(int32(*(*int8)(unsafe.Pointer(s))) == int32(*(*int8)(unsafe.Pointer(c)))) { + break + } + goto _1 + _1: + ; + s++ + } + return uint64(int64(int64(s)) - int64(int64(a))) + } + for { + if v4 = *(*int8)(unsafe.Pointer(c)) != 0; v4 { + p3 = bp + uintptr(uint64(*(*uint8)(unsafe.Pointer(c)))/(Uint64FromInt32(8)*Uint64FromInt64(8)))*8 + *(*Tsize_t)(unsafe.Pointer(p3)) |= Uint64FromInt32(1) << (uint64(*(*uint8)(unsafe.Pointer(c))) % (Uint64FromInt32(8) * Uint64FromInt64(8))) + } + if !(v4 && *(*Tsize_t)(unsafe.Pointer(p3)) != 0) { + break + } + goto _2 + _2: + ; + c++ + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0 && (*(*[4]Tsize_t)(unsafe.Pointer(bp)))[uint64(*(*uint8)(unsafe.Pointer(s)))/(Uint64FromInt32(8)*Uint64FromInt64(8))]&(Uint64FromInt32(1)<<(uint64(*(*uint8)(unsafe.Pointer(s)))%(Uint64FromInt32(8)*Uint64FromInt64(8)))) != 0) { + break + } + goto _5 + _5: + ; + s++ + } + return uint64(int64(int64(s)) - int64(int64(a))) +} + +func _twobyte_strstr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + var hw, nw Tuint16_t + var v2, v3 uintptr + _, _, _, _ = hw, nw, v2, v3 + nw = uint16(int32(*(*uint8)(unsafe.Pointer(n)))< int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v3 = jp + jp++ + ip = v3 + v4 = Uint64FromInt32(1) + p = v4 + k = v4 + } + } + } + ms = ip + p0 = p + /* And with the opposite comparison */ + ip = uint64(-Int32FromInt32(1)) + jp = uint64(0) + v5 = Uint64FromInt32(1) + p = v5 + k = v5 + for jp+k < l { + if int32(*(*uint8)(unsafe.Pointer(n + uintptr(ip+k)))) == int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + if k == p { + jp += p + k = uint64(1) + } else { + k++ + } + } else { + if int32(*(*uint8)(unsafe.Pointer(n + uintptr(ip+k)))) < int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v6 = jp + jp++ + ip = v6 + v7 = Uint64FromInt32(1) + p = v7 + k = v7 + } + } + } + if ip+uint64(1) > ms+uint64(1) { + ms = ip + } else { + p = p0 + } + /* Periodic needle? */ + if Xmemcmp(tls, n, n+uintptr(p), ms+uint64(1)) != 0 { + mem0 = uint64(0) + if ms > l-ms-uint64(1) { + v8 = ms + } else { + v8 = l - ms - uint64(1) + } + p = v8 + uint64(1) + } else { + mem0 = l - p + } + mem = uint64(0) + /* Initialize incremental end-of-haystack pointer */ + z = h + /* Search loop */ + for { + /* Update incremental end-of-haystack pointer */ + if uint64(int64(int64(z))-int64(int64(h))) < l { + /* Fast estimate for MAX(l,63) */ + grow = l | uint64(63) + z2 = Xmemchr(tls, z, 0, grow) + if z2 != 0 { + z = z2 + if uint64(int64(int64(z))-int64(int64(h))) < l { + return uintptr(0) + } + } else { + z += uintptr(grow) + } + } + /* Check last byte first; advance by shift on mismatch */ + if (*(*[4]Tsize_t)(unsafe.Pointer(bp)))[uint64(*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1)))))/(Uint64FromInt32(8)*Uint64FromInt64(8))]&(Uint64FromInt32(1)<<(uint64(*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1)))))%(Uint64FromInt32(8)*Uint64FromInt64(8)))) != 0 { + k = l - shift[*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1))))] + if k != 0 { + if k < mem { + k = mem + } + h += uintptr(k) + mem = uint64(0) + goto _9 + } + } else { + h += uintptr(l) + mem = uint64(0) + goto _9 + } + /* Compare right half */ + if ms+uint64(1) > mem { + v11 = ms + uint64(1) + } else { + v11 = mem + } + k = v11 + for { + if !(*(*uint8)(unsafe.Pointer(n + uintptr(k))) != 0 && int32(*(*uint8)(unsafe.Pointer(n + uintptr(k)))) == int32(*(*uint8)(unsafe.Pointer(h + uintptr(k))))) { + break + } + goto _10 + _10: + ; + k++ + } + if *(*uint8)(unsafe.Pointer(n + uintptr(k))) != 0 { + h += uintptr(k - ms) + mem = uint64(0) + goto _9 + } + /* Compare left half */ + k = ms + uint64(1) + for { + if !(k > mem && int32(*(*uint8)(unsafe.Pointer(n + uintptr(k-uint64(1))))) == int32(*(*uint8)(unsafe.Pointer(h + uintptr(k-uint64(1)))))) { + break + } + goto _12 + _12: + ; + k-- + } + if k <= mem { + return h + } + h += uintptr(p) + mem = mem0 + goto _9 + _9: + } + return r +} + +func Xstrstr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v h=%v n=%v, (%v:)", tls, h, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* Return immediately on empty needle */ + if !(*(*int8)(unsafe.Pointer(n)) != 0) { + return h + } + /* Use faster algorithms for short needles */ + h = Xstrchr(tls, h, int32(*(*int8)(unsafe.Pointer(n)))) + if !(h != 0) || !(*(*int8)(unsafe.Pointer(n + 1)) != 0) { + return h + } + if !(*(*int8)(unsafe.Pointer(h + 1)) != 0) { + return uintptr(0) + } + if !(*(*int8)(unsafe.Pointer(n + 2)) != 0) { + return _twobyte_strstr(tls, h, n) + } + if !(*(*int8)(unsafe.Pointer(h + 2)) != 0) { + return uintptr(0) + } + if !(*(*int8)(unsafe.Pointer(n + 3)) != 0) { + return _threebyte_strstr(tls, h, n) + } + if !(*(*int8)(unsafe.Pointer(h + 3)) != 0) { + return uintptr(0) + } + if !(*(*int8)(unsafe.Pointer(n + 4)) != 0) { + return _fourbyte_strstr(tls, h, n) + } + return _twoway_strstr(tls, h, n) +} + +func Xstrtok(tls *TLS, s uintptr, sep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v sep=%v, (%v:)", tls, s, sep, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v3, v4 uintptr + var v2 bool + _, _, _, _ = v1, v2, v3, v4 + if v2 = !(s != 0); v2 { + v1 = _p2 + s = v1 + } + if v2 && !(v1 != 0) { + return UintptrFromInt32(0) + } + s += uintptr(Xstrspn(tls, s, sep)) + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + v3 = UintptrFromInt32(0) + _p2 = v3 + return v3 + } + _p2 = s + uintptr(Xstrcspn(tls, s, sep)) + if *(*int8)(unsafe.Pointer(_p2)) != 0 { + v4 = _p2 + _p2++ + *(*int8)(unsafe.Pointer(v4)) = 0 + } else { + _p2 = uintptr(0) + } + return s +} + +var _p2 uintptr + +func Xstrtok_r(tls *TLS, s uintptr, sep uintptr, p uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v sep=%v p=%v, (%v:)", tls, s, sep, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v3, v4, v5 uintptr + var v2 bool + _, _, _, _, _ = v1, v2, v3, v4, v5 + if v2 = !(s != 0); v2 { + v1 = *(*uintptr)(unsafe.Pointer(p)) + s = v1 + } + if v2 && !(v1 != 0) { + return UintptrFromInt32(0) + } + s += uintptr(Xstrspn(tls, s, sep)) + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + v3 = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(p)) = v3 + return v3 + } + *(*uintptr)(unsafe.Pointer(p)) = s + uintptr(Xstrcspn(tls, s, sep)) + if *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)))) != 0 { + v5 = p + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uintptr)(unsafe.Pointer(v5))++ + *(*int8)(unsafe.Pointer(v4)) = 0 + } else { + *(*uintptr)(unsafe.Pointer(p)) = uintptr(0) + } + return s +} + +func Xstrverscmp(tls *TLS, l0 uintptr, r0 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l0=%v r0=%v, (%v:)", tls, l0, r0, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var c, z int32 + var dp, i, j, v2 Tsize_t + var l, r uintptr + _, _, _, _, _, _, _, _ = c, dp, i, j, l, r, z, v2 + l = l0 + r = r0 + z = int32(1) + /* Find maximal matching prefix and track its maximal digit + * suffix and whether those digits are all zeros. */ + v2 = Uint64FromInt32(0) + i = v2 + dp = v2 + for { + if !(int32(*(*uint8)(unsafe.Pointer(l + uintptr(i)))) == int32(*(*uint8)(unsafe.Pointer(r + uintptr(i))))) { + break + } + c = int32(*(*uint8)(unsafe.Pointer(l + uintptr(i)))) + if !(c != 0) { + return 0 + } + if !(BoolInt32(uint32(c)-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + dp = i + uint64(1) + z = Int32FromInt32(1) + } else { + if c != int32('0') { + z = 0 + } + } + goto _1 + _1: + ; + i++ + } + if uint32(int32(*(*uint8)(unsafe.Pointer(l + uintptr(dp))))-int32('1')) < uint32(9) && uint32(int32(*(*uint8)(unsafe.Pointer(r + uintptr(dp))))-int32('1')) < uint32(9) { + /* If we're looking at non-degenerate digit sequences starting + * with nonzero digits, longest digit string is greater. */ + j = i + for { + if !(BoolInt32(uint32(*(*uint8)(unsafe.Pointer(l + uintptr(j))))-uint32('0') < uint32(10)) != 0) { + break + } + if !(BoolInt32(uint32(*(*uint8)(unsafe.Pointer(r + uintptr(j))))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return int32(1) + } + goto _3 + _3: + ; + j++ + } + if BoolInt32(uint32(*(*uint8)(unsafe.Pointer(r + uintptr(j))))-uint32('0') < uint32(10)) != 0 { + return -int32(1) + } + } else { + if z != 0 && dp < i && (BoolInt32(uint32(*(*uint8)(unsafe.Pointer(l + uintptr(i))))-uint32('0') < uint32(10)) != 0 || BoolInt32(uint32(*(*uint8)(unsafe.Pointer(r + uintptr(i))))-uint32('0') < uint32(10)) != 0) { + /* Otherwise, if common prefix of digit sequence is + * all zeros, digits order less than non-digits. */ + return int32(uint8(int32(*(*uint8)(unsafe.Pointer(l + uintptr(i))))-Int32FromUint8('0'))) - int32(uint8(int32(*(*uint8)(unsafe.Pointer(r + uintptr(i))))-Int32FromUint8('0'))) + } + } + return int32(*(*uint8)(unsafe.Pointer(l + uintptr(i)))) - int32(*(*uint8)(unsafe.Pointer(r + uintptr(i)))) +} + +func Xswab(tls *TLS, _src uintptr, _dest uintptr, n Tssize_t) { + if __ccgo_strace { + trc("tls=%v _src=%v _dest=%v n=%v, (%v:)", tls, _src, _dest, n, origin(2)) + } + var dest, src uintptr + _, _ = dest, src + src = _src + dest = _dest + for { + if !(n > int64(1)) { + break + } + *(*int8)(unsafe.Pointer(dest)) = *(*int8)(unsafe.Pointer(src + 1)) + *(*int8)(unsafe.Pointer(dest + 1)) = *(*int8)(unsafe.Pointer(src)) + dest += uintptr(2) + src += uintptr(2) + goto _1 + _1: + ; + n -= int64(2) + } +} + +func Xwcpcpy(tls *TLS, d uintptr, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v, (%v:)", tls, d, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcscpy(tls, d, s) + uintptr(Xwcslen(tls, s))*4 +} + +func Xwcpncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcsncpy(tls, d, s, n) + uintptr(Xwcsnlen(tls, s, n))*4 +} + +func Xwcscasecmp(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xwcsncasecmp(tls, l, r, uint64(-Int32FromInt32(1))) +} + +func Xwcscasecmp_l(tls *TLS, l uintptr, r uintptr, locale Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v locale=%v, (%v:)", tls, l, r, locale, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xwcscasecmp(tls, l, r) +} + +func Xwcscat(tls *TLS, dest uintptr, src uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v, (%v:)", tls, dest, src, origin(2)) + defer func() { trc("-> %v", r) }() + } + Xwcscpy(tls, dest+uintptr(Xwcslen(tls, dest))*4, src) + return dest +} + +func Xwcschr(tls *TLS, s uintptr, c Twchar_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v2 uintptr + _ = v2 + if !(c != 0) { + return s + uintptr(Xwcslen(tls, s))*4 + } + for { + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0 && *(*Twchar_t)(unsafe.Pointer(s)) != c) { + break + } + goto _1 + _1: + ; + s += 4 + } + if *(*Twchar_t)(unsafe.Pointer(s)) != 0 { + v2 = s + } else { + v2 = uintptr(0) + } + return v2 +} + +func Xwcscmp(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var v2 int32 + _ = v2 + for { + if !(*(*Twchar_t)(unsafe.Pointer(l)) == *(*Twchar_t)(unsafe.Pointer(r)) && *(*Twchar_t)(unsafe.Pointer(l)) != 0 && *(*Twchar_t)(unsafe.Pointer(r)) != 0) { + break + } + goto _1 + _1: + ; + l += 4 + r += 4 + } + if *(*Twchar_t)(unsafe.Pointer(l)) < *(*Twchar_t)(unsafe.Pointer(r)) { + v2 = -int32(1) + } else { + v2 = BoolInt32(*(*Twchar_t)(unsafe.Pointer(l)) > *(*Twchar_t)(unsafe.Pointer(r))) + } + return v2 +} + +func Xwcscpy(tls *TLS, d uintptr, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v, (%v:)", tls, d, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v2, v3 uintptr + var v1 Twchar_t + _, _, _, _ = a, v1, v2, v3 + a = d + for { + v2 = s + s += 4 + v1 = *(*Twchar_t)(unsafe.Pointer(v2)) + v3 = d + d += 4 + *(*Twchar_t)(unsafe.Pointer(v3)) = v1 + if !(v1 != 0) { + break + } + } + return a +} + +func Xwcscspn(tls *TLS, s uintptr, c uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v2, v3 uintptr + var v1 uint64 + _, _, _, _ = a, v1, v2, v3 + if !(*(*Twchar_t)(unsafe.Pointer(c)) != 0) { + return Xwcslen(tls, s) + } + if !(*(*Twchar_t)(unsafe.Pointer(c + 1*4)) != 0) { + v3 = s + a = v3 + v2 = Xwcschr(tls, v3, *(*Twchar_t)(unsafe.Pointer(c))) + s = v2 + if v2 != 0 { + v1 = uint64((int64(int64(s)) - int64(int64(a))) / 4) + } else { + v1 = Xwcslen(tls, a) + } + return v1 + } + a = s + for { + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0 && !(Xwcschr(tls, c, *(*Twchar_t)(unsafe.Pointer(s))) != 0)) { + break + } + goto _4 + _4: + ; + s += 4 + } + return uint64((int64(int64(s)) - int64(int64(a))) / 4) +} + +func Xwcsdup(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d uintptr + var l Tsize_t + _, _ = d, l + l = Xwcslen(tls, s) + d = Xmalloc(tls, (l+uint64(1))*uint64(4)) + if !(d != 0) { + return UintptrFromInt32(0) + } + return Xwmemcpy(tls, d, s, l+uint64(1)) +} + +func Xwcslen(tls *TLS, s uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a uintptr + _ = a + a = s + for { + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0) { + break + } + goto _1 + _1: + ; + s += 4 + } + return uint64((int64(int64(s)) - int64(int64(a))) / 4) +} + +func Xwcsncasecmp(tls *TLS, l uintptr, r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v, (%v:)", tls, l, r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var v1 Tsize_t + _ = v1 + v1 = n + n-- + if !(v1 != 0) { + return 0 + } + for { + if !(*(*Twchar_t)(unsafe.Pointer(l)) != 0 && *(*Twchar_t)(unsafe.Pointer(r)) != 0 && n != 0 && (*(*Twchar_t)(unsafe.Pointer(l)) == *(*Twchar_t)(unsafe.Pointer(r)) || Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(l)))) == Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(r)))))) { + break + } + goto _2 + _2: + ; + l += 4 + r += 4 + n-- + } + return int32(Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(l)))) - Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(r))))) +} + +func Xwcsncasecmp_l(tls *TLS, l uintptr, r uintptr, n Tsize_t, locale Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v locale=%v, (%v:)", tls, l, r, n, locale, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xwcsncasecmp(tls, l, r, n) +} + +func Xwcsncat(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v1, v2, v3 uintptr + _, _, _, _ = a, v1, v2, v3 + a = d + d += uintptr(Xwcslen(tls, d)) * 4 + for n != 0 && *(*Twchar_t)(unsafe.Pointer(s)) != 0 { + n-- + v1 = d + d += 4 + v2 = s + s += 4 + *(*Twchar_t)(unsafe.Pointer(v1)) = *(*Twchar_t)(unsafe.Pointer(v2)) + } + v3 = d + d += 4 + *(*Twchar_t)(unsafe.Pointer(v3)) = 0 + return a +} + +func Xwcsncmp(tls *TLS, l uintptr, r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v, (%v:)", tls, l, r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var v2, v3 int32 + _, _ = v2, v3 + for { + if !(n != 0 && *(*Twchar_t)(unsafe.Pointer(l)) == *(*Twchar_t)(unsafe.Pointer(r)) && *(*Twchar_t)(unsafe.Pointer(l)) != 0 && *(*Twchar_t)(unsafe.Pointer(r)) != 0) { + break + } + goto _1 + _1: + ; + n-- + l += 4 + r += 4 + } + if n != 0 { + if *(*Twchar_t)(unsafe.Pointer(l)) < *(*Twchar_t)(unsafe.Pointer(r)) { + v3 = -int32(1) + } else { + v3 = BoolInt32(*(*Twchar_t)(unsafe.Pointer(l)) > *(*Twchar_t)(unsafe.Pointer(r))) + } + v2 = v3 + } else { + v2 = 0 + } + return v2 +} + +func Xwcsncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v1, v2 uintptr + _, _, _ = a, v1, v2 + a = d + for n != 0 && *(*Twchar_t)(unsafe.Pointer(s)) != 0 { + n-- + v1 = d + d += 4 + v2 = s + s += 4 + *(*Twchar_t)(unsafe.Pointer(v1)) = *(*Twchar_t)(unsafe.Pointer(v2)) + } + Xwmemset(tls, d, 0, n) + return a +} + +func Xwcsnlen(tls *TLS, s uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var z uintptr + _ = z + z = Xwmemchr(tls, s, 0, n) + if z != 0 { + n = uint64((int64(int64(z)) - int64(int64(s))) / 4) + } + return n +} + +func Xwcspbrk(tls *TLS, s uintptr, b uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v b=%v, (%v:)", tls, s, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + s += uintptr(Xwcscspn(tls, s, b)) * 4 + if *(*Twchar_t)(unsafe.Pointer(s)) != 0 { + v1 = s + } else { + v1 = UintptrFromInt32(0) + } + return v1 +} + +func Xwcsrchr(tls *TLS, s uintptr, c Twchar_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p, v2 uintptr + _, _ = p, v2 + p = s + uintptr(Xwcslen(tls, s))*4 + for { + if !(p >= s && *(*Twchar_t)(unsafe.Pointer(p)) != c) { + break + } + goto _1 + _1: + ; + p -= 4 + } + if p >= s { + v2 = p + } else { + v2 = uintptr(0) + } + return v2 +} + +func Xwcsspn(tls *TLS, s uintptr, c uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a uintptr + _ = a + a = s + for { + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0 && Xwcschr(tls, c, *(*Twchar_t)(unsafe.Pointer(s))) != 0) { + break + } + goto _1 + _1: + ; + s += 4 + } + return uint64((int64(int64(s)) - int64(int64(a))) / 4) +} + +func _twoway_wcsstr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + var grow, ip, jp, k, l, mem, mem0, ms, p, p0, v2, v3, v4, v5, v6, v7 Tsize_t + var z, z2 uintptr + var v11, v8 uint64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = grow, ip, jp, k, l, mem, mem0, ms, p, p0, z, z2, v11, v2, v3, v4, v5, v6, v7, v8 + /* Computing length of needle */ + l = uint64(0) + for { + if !(*(*Twchar_t)(unsafe.Pointer(n + uintptr(l)*4)) != 0 && *(*Twchar_t)(unsafe.Pointer(h + uintptr(l)*4)) != 0) { + break + } + goto _1 + _1: + ; + l++ + } + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(l)*4)) != 0 { + return uintptr(0) + } /* hit the end of h */ + /* Compute maximal suffix */ + ip = uint64(-Int32FromInt32(1)) + jp = uint64(0) + v2 = Uint64FromInt32(1) + p = v2 + k = v2 + for jp+k < l { + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(ip+k)*4)) == *(*Twchar_t)(unsafe.Pointer(n + uintptr(jp+k)*4)) { + if k == p { + jp += p + k = uint64(1) + } else { + k++ + } + } else { + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(ip+k)*4)) > *(*Twchar_t)(unsafe.Pointer(n + uintptr(jp+k)*4)) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v3 = jp + jp++ + ip = v3 + v4 = Uint64FromInt32(1) + p = v4 + k = v4 + } + } + } + ms = ip + p0 = p + /* And with the opposite comparison */ + ip = uint64(-Int32FromInt32(1)) + jp = uint64(0) + v5 = Uint64FromInt32(1) + p = v5 + k = v5 + for jp+k < l { + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(ip+k)*4)) == *(*Twchar_t)(unsafe.Pointer(n + uintptr(jp+k)*4)) { + if k == p { + jp += p + k = uint64(1) + } else { + k++ + } + } else { + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(ip+k)*4)) < *(*Twchar_t)(unsafe.Pointer(n + uintptr(jp+k)*4)) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v6 = jp + jp++ + ip = v6 + v7 = Uint64FromInt32(1) + p = v7 + k = v7 + } + } + } + if ip+uint64(1) > ms+uint64(1) { + ms = ip + } else { + p = p0 + } + /* Periodic needle? */ + if Xwmemcmp(tls, n, n+uintptr(p)*4, ms+uint64(1)) != 0 { + mem0 = uint64(0) + if ms > l-ms-uint64(1) { + v8 = ms + } else { + v8 = l - ms - uint64(1) + } + p = v8 + uint64(1) + } else { + mem0 = l - p + } + mem = uint64(0) + /* Initialize incremental end-of-haystack pointer */ + z = h + /* Search loop */ + for { + /* Update incremental end-of-haystack pointer */ + if uint64((int64(int64(z))-int64(int64(h)))/4) < l { + /* Fast estimate for MIN(l,63) */ + grow = l | uint64(63) + z2 = Xwmemchr(tls, z, 0, grow) + if z2 != 0 { + z = z2 + if uint64((int64(int64(z))-int64(int64(h)))/4) < l { + return uintptr(0) + } + } else { + z += uintptr(grow) * 4 + } + } + /* Compare right half */ + if ms+uint64(1) > mem { + v11 = ms + uint64(1) + } else { + v11 = mem + } + k = v11 + for { + if !(*(*Twchar_t)(unsafe.Pointer(n + uintptr(k)*4)) != 0 && *(*Twchar_t)(unsafe.Pointer(n + uintptr(k)*4)) == *(*Twchar_t)(unsafe.Pointer(h + uintptr(k)*4))) { + break + } + goto _10 + _10: + ; + k++ + } + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(k)*4)) != 0 { + h += uintptr(k-ms) * 4 + mem = uint64(0) + goto _9 + } + /* Compare left half */ + k = ms + uint64(1) + for { + if !(k > mem && *(*Twchar_t)(unsafe.Pointer(n + uintptr(k-uint64(1))*4)) == *(*Twchar_t)(unsafe.Pointer(h + uintptr(k-uint64(1))*4))) { + break + } + goto _12 + _12: + ; + k-- + } + if k <= mem { + return h + } + h += uintptr(p) * 4 + mem = mem0 + goto _9 + _9: + } + return r +} + +func Xwcsstr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v h=%v n=%v, (%v:)", tls, h, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* Return immediately on empty needle or haystack */ + if !(*(*Twchar_t)(unsafe.Pointer(n)) != 0) { + return h + } + if !(*(*Twchar_t)(unsafe.Pointer(h)) != 0) { + return uintptr(0) + } + /* Use faster algorithms for short needles */ + h = Xwcschr(tls, h, *(*Twchar_t)(unsafe.Pointer(n))) + if !(h != 0) || !(*(*Twchar_t)(unsafe.Pointer(n + 1*4)) != 0) { + return h + } + if !(*(*Twchar_t)(unsafe.Pointer(h + 1*4)) != 0) { + return uintptr(0) + } + return _twoway_wcsstr(tls, h, n) +} + +func Xwcstok(tls *TLS, s uintptr, sep uintptr, p uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v sep=%v p=%v, (%v:)", tls, s, sep, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v3, v4, v5 uintptr + var v2 bool + _, _, _, _, _ = v1, v2, v3, v4, v5 + if v2 = !(s != 0); v2 { + v1 = *(*uintptr)(unsafe.Pointer(p)) + s = v1 + } + if v2 && !(v1 != 0) { + return UintptrFromInt32(0) + } + s += uintptr(Xwcsspn(tls, s, sep)) * 4 + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0) { + v3 = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(p)) = v3 + return v3 + } + *(*uintptr)(unsafe.Pointer(p)) = s + uintptr(Xwcscspn(tls, s, sep))*4 + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)))) != 0 { + v5 = p + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uintptr)(unsafe.Pointer(v5)) += 4 + *(*Twchar_t)(unsafe.Pointer(v4)) = 0 + } else { + *(*uintptr)(unsafe.Pointer(p)) = uintptr(0) + } + return s +} + +func Xwcswcs(tls *TLS, haystack uintptr, needle uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v haystack=%v needle=%v, (%v:)", tls, haystack, needle, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcsstr(tls, haystack, needle) +} + +func Xwmemchr(tls *TLS, s uintptr, c Twchar_t, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v n=%v, (%v:)", tls, s, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v2 uintptr + _ = v2 + for { + if !(n != 0 && *(*Twchar_t)(unsafe.Pointer(s)) != c) { + break + } + goto _1 + _1: + ; + n-- + s += 4 + } + if n != 0 { + v2 = s + } else { + v2 = uintptr(0) + } + return v2 +} + +func Xwmemcmp(tls *TLS, l uintptr, r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v, (%v:)", tls, l, r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var v2, v3 int32 + _, _ = v2, v3 + for { + if !(n != 0 && *(*Twchar_t)(unsafe.Pointer(l)) == *(*Twchar_t)(unsafe.Pointer(r))) { + break + } + goto _1 + _1: + ; + n-- + l += 4 + r += 4 + } + if n != 0 { + if *(*Twchar_t)(unsafe.Pointer(l)) < *(*Twchar_t)(unsafe.Pointer(r)) { + v3 = -int32(1) + } else { + v3 = BoolInt32(*(*Twchar_t)(unsafe.Pointer(l)) > *(*Twchar_t)(unsafe.Pointer(r))) + } + v2 = v3 + } else { + v2 = 0 + } + return v2 +} + +func Xwmemcpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v2, v3 uintptr + var v1 Tsize_t + _, _, _, _ = a, v1, v2, v3 + a = d + for { + v1 = n + n-- + if !(v1 != 0) { + break + } + v2 = d + d += 4 + v3 = s + s += 4 + *(*Twchar_t)(unsafe.Pointer(v2)) = *(*Twchar_t)(unsafe.Pointer(v3)) + } + return a +} + +func Xwmemmove(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d0, v3, v4 uintptr + var v1, v2 Tsize_t + _, _, _, _, _ = d0, v1, v2, v3, v4 + d0 = d + if d == s { + return d + } + if uint64(uint64(d))-uint64(uint64(s)) < n*uint64(4) { + for { + v1 = n + n-- + if !(v1 != 0) { + break + } + *(*Twchar_t)(unsafe.Pointer(d + uintptr(n)*4)) = *(*Twchar_t)(unsafe.Pointer(s + uintptr(n)*4)) + } + } else { + for { + v2 = n + n-- + if !(v2 != 0) { + break + } + v3 = d + d += 4 + v4 = s + s += 4 + *(*Twchar_t)(unsafe.Pointer(v3)) = *(*Twchar_t)(unsafe.Pointer(v4)) + } + } + return d0 +} + +func Xwmemset(tls *TLS, d uintptr, c Twchar_t, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v c=%v n=%v, (%v:)", tls, d, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret, v2 uintptr + var v1 Tsize_t + _, _, _ = ret, v1, v2 + ret = d + for { + v1 = n + n-- + if !(v1 != 0) { + break + } + v2 = d + d += 4 + *(*Twchar_t)(unsafe.Pointer(v2)) = c + } + return ret +} + +func Xmkdtemp(tls *TLS, template uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v template=%v, (%v:)", tls, template, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + var retries, v1 int32 + _, _, _ = l, retries, v1 + l = Xstrlen(tls, template) + retries = int32(100) + if l < uint64(6) || Xmemcmp(tls, template+uintptr(l)-uintptr(6), __ccgo_ts+1747, uint64(6)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + for { + ___randname(tls, template+uintptr(l)-uintptr(6)) + if !(Xmkdir(tls, template, uint32(0700)) != 0) { + return template + } + goto _2 + _2: + ; + retries-- + v1 = retries + if !(v1 != 0 && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EEXIST)) { + break + } + } + Xmemcpy(tls, template+uintptr(l)-uintptr(6), __ccgo_ts+1747, uint64(6)) + return uintptr(0) +} + +func Xmkostemp(tls *TLS, template uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v flags=%v, (%v:)", tls, template, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mkostemps(tls, template, 0, flags) +} + +func X__mkostemps(tls *TLS, template uintptr, len1 int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v len1=%v flags=%v, (%v:)", tls, template, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var fd, retries, v1, v3 int32 + var l Tsize_t + _, _, _, _, _ = fd, l, retries, v1, v3 + l = Xstrlen(tls, template) + if l < uint64(6) || uint64(uint64(len1)) > l-uint64(6) || Xmemcmp(tls, template+uintptr(l)-uintptr(len1)-uintptr(6), __ccgo_ts+1747, uint64(6)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + flags -= flags & (Int32FromInt32(03) | Int32FromInt32(O_PATH)) + retries = int32(100) + for { + ___randname(tls, template+uintptr(l)-uintptr(len1)-uintptr(6)) + v3 = Xopen(tls, template, flags|int32(O_RDWR)|int32(O_CREAT)|int32(O_EXCL), VaList(bp+8, int32(0600))) + fd = v3 + if v3 >= 0 { + return fd + } + goto _2 + _2: + ; + retries-- + v1 = retries + if !(v1 != 0 && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EEXIST)) { + break + } + } + Xmemcpy(tls, template+uintptr(l)-uintptr(len1)-uintptr(6), __ccgo_ts+1747, uint64(6)) + return -int32(1) +} + +func Xmkostemps(tls *TLS, template uintptr, len1 int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v len1=%v flags=%v, (%v:)", tls, template, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mkostemps(tls, template, len1, flags) +} + +func Xmkstemp(tls *TLS, template uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v, (%v:)", tls, template, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mkostemps(tls, template, 0, 0) +} + +func Xmkstemps(tls *TLS, template uintptr, len1 int32) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v len1=%v, (%v:)", tls, template, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mkostemps(tls, template, len1, 0) +} + +func Xmktemp(tls *TLS, template uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v template=%v, (%v:)", tls, template, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var l Tsize_t + var retries, v1 int32 + var _ /* st at bp+0 */ Tstat + _, _, _ = l, retries, v1 + l = Xstrlen(tls, template) + retries = int32(100) + if l < uint64(6) || Xmemcmp(tls, template+uintptr(l)-uintptr(6), __ccgo_ts+1747, uint64(6)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + *(*int8)(unsafe.Pointer(template)) = 0 + return template + } + for { + ___randname(tls, template+uintptr(l)-uintptr(6)) + if Xstat(tls, template, bp) != 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(ENOENT) { + *(*int8)(unsafe.Pointer(template)) = 0 + } + return template + } + goto _2 + _2: + ; + retries-- + v1 = retries + if !(v1 != 0) { + break + } + } + *(*int8)(unsafe.Pointer(template)) = 0 + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EEXIST) + return template +} + +func Xcfgetospeed(tls *TLS, tio uintptr) (r Tspeed_t) { + if __ccgo_strace { + trc("tls=%v tio=%v, (%v:)", tls, tio, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*Ttermios)(unsafe.Pointer(tio)).Fc_cflag & uint32(CBAUD) +} + +func Xcfgetispeed(tls *TLS, tio uintptr) (r Tspeed_t) { + if __ccgo_strace { + trc("tls=%v tio=%v, (%v:)", tls, tio, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcfgetospeed(tls, tio) +} + +func Xcfmakeraw(tls *TLS, t uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + } + *(*Ttcflag_t)(unsafe.Pointer(t)) &= uint32(^(Int32FromInt32(IGNBRK) | Int32FromInt32(BRKINT) | Int32FromInt32(PARMRK) | Int32FromInt32(ISTRIP) | Int32FromInt32(INLCR) | Int32FromInt32(IGNCR) | Int32FromInt32(ICRNL) | Int32FromInt32(IXON))) + *(*Ttcflag_t)(unsafe.Pointer(t + 4)) &= uint32(^Int32FromInt32(OPOST)) + *(*Ttcflag_t)(unsafe.Pointer(t + 12)) &= uint32(^(Int32FromInt32(ECHO) | Int32FromInt32(ECHONL) | Int32FromInt32(ICANON) | Int32FromInt32(ISIG) | Int32FromInt32(IEXTEN))) + *(*Ttcflag_t)(unsafe.Pointer(t + 8)) &= uint32(^(Int32FromInt32(CSIZE) | Int32FromInt32(PARENB))) + *(*Ttcflag_t)(unsafe.Pointer(t + 8)) |= uint32(CS8) + *(*Tcc_t)(unsafe.Pointer(t + 17 + 6)) = uint8(1) + *(*Tcc_t)(unsafe.Pointer(t + 17 + 5)) = uint8(0) +} + +func Xcfsetospeed(tls *TLS, tio uintptr, speed Tspeed_t) (r int32) { + if __ccgo_strace { + trc("tls=%v tio=%v speed=%v, (%v:)", tls, tio, speed, origin(2)) + defer func() { trc("-> %v", r) }() + } + if speed&uint32(^Int32FromInt32(CBAUD)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + *(*Ttcflag_t)(unsafe.Pointer(tio + 8)) &= uint32(^Int32FromInt32(CBAUD)) + *(*Ttcflag_t)(unsafe.Pointer(tio + 8)) |= speed + return 0 +} + +func Xcfsetispeed(tls *TLS, tio uintptr, speed Tspeed_t) (r int32) { + if __ccgo_strace { + trc("tls=%v tio=%v speed=%v, (%v:)", tls, tio, speed, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if speed != 0 { + v1 = Xcfsetospeed(tls, tio, speed) + } else { + v1 = 0 + } + return v1 +} + +func Xcfsetspeed(tls *TLS, tio uintptr, speed Tspeed_t) (r int32) { + if __ccgo_strace { + trc("tls=%v tio=%v speed=%v, (%v:)", tls, tio, speed, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcfsetospeed(tls, tio, speed) +} + +func Xtcdrain(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TCSBRK)), int64(Int32FromInt32(1)), 0, 0, 0)))) +} + +func Xtcflow(tls *TLS, fd int32, action int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v action=%v, (%v:)", tls, fd, action, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + return Xioctl(tls, fd, int32(TCXONC), VaList(bp+8, action)) +} + +func Xtcflush(tls *TLS, fd int32, queue int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v queue=%v, (%v:)", tls, fd, queue, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + return Xioctl(tls, fd, int32(TCFLSH), VaList(bp+8, queue)) +} + +func Xtcgetattr(tls *TLS, fd int32, tio uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v tio=%v, (%v:)", tls, fd, tio, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + if Xioctl(tls, fd, int32(TCGETS), VaList(bp+8, tio)) != 0 { + return -int32(1) + } + return 0 +} + +func Xtcgetsid(tls *TLS, fd int32) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* sid at bp+0 */ int32 + if Xioctl(tls, fd, int32(TIOCGSID), VaList(bp+16, bp)) < 0 { + return -int32(1) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func Xtcgetwinsize(tls *TLS, fd int32, wsz uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v wsz=%v, (%v:)", tls, fd, wsz, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TIOCGWINSZ)), int64(wsz))))) +} + +func Xtcsendbreak(tls *TLS, fd int32, dur int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v dur=%v, (%v:)", tls, fd, dur, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + /* nonzero duration is implementation-defined, so ignore it */ + return Xioctl(tls, fd, int32(TCSBRK), VaList(bp+8, 0)) +} + +func Xtcsetattr(tls *TLS, fd int32, act int32, tio uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v act=%v tio=%v, (%v:)", tls, fd, act, tio, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + if act < 0 || act > int32(2) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + return Xioctl(tls, fd, int32(TCSETS)+act, VaList(bp+8, tio)) +} + +func Xtcsetwinsize(tls *TLS, fd int32, wsz uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v wsz=%v, (%v:)", tls, fd, wsz, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TIOCSWINSZ)), int64(wsz))))) +} + +func X__map_file(tls *TLS, pathname uintptr, size uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v pathname=%v size=%v, (%v:)", tls, pathname, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var fd int32 + var map1, v1 uintptr + var _ /* st at bp+0 */ Tstat + _, _, _ = fd, map1, v1 + map1 = uintptr(-Int32FromInt32(1)) + fd = int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_open), int64(pathname), int64(Int32FromInt32(O_RDONLY)|Int32FromInt32(O_CLOEXEC)|Int32FromInt32(O_NONBLOCK)|Int32FromInt32(O_LARGEFILE)))))) + if fd < 0 { + return uintptr(0) + } + if !(X__fstat(tls, fd, bp) != 0) { + map1 = X__mmap(tls, uintptr(0), uint64((*(*Tstat)(unsafe.Pointer(bp))).Fst_size), int32(PROT_READ), int32(MAP_SHARED), fd, 0) + *(*Tsize_t)(unsafe.Pointer(size)) = uint64((*(*Tstat)(unsafe.Pointer(bp))).Fst_size) + } + X__syscall1(tls, int64(SYS_close), int64(fd)) + if map1 == uintptr(-Int32FromInt32(1)) { + v1 = uintptr(0) + } else { + v1 = map1 + } + return v1 +} + +func X__month_to_secs(tls *TLS, month int32, is_leap int32) (r int32) { + if __ccgo_strace { + trc("tls=%v month=%v is_leap=%v, (%v:)", tls, month, is_leap, origin(2)) + defer func() { trc("-> %v", r) }() + } + var t int32 + _ = t + t = _secs_through_month[month] + if is_leap != 0 && month >= int32(2) { + t += int32(86400) + } + return t +} + +var _secs_through_month = [12]int32{ + 1: Int32FromInt32(31) * Int32FromInt32(86400), + 2: Int32FromInt32(59) * Int32FromInt32(86400), + 3: Int32FromInt32(90) * Int32FromInt32(86400), + 4: Int32FromInt32(120) * Int32FromInt32(86400), + 5: Int32FromInt32(151) * Int32FromInt32(86400), + 6: Int32FromInt32(181) * Int32FromInt32(86400), + 7: Int32FromInt32(212) * Int32FromInt32(86400), + 8: Int32FromInt32(243) * Int32FromInt32(86400), + 9: Int32FromInt32(273) * Int32FromInt32(86400), + 10: Int32FromInt32(304) * Int32FromInt32(86400), + 11: Int32FromInt32(334) * Int32FromInt32(86400), +} + +const DAYS_PER_100Y = 36524 +const DAYS_PER_400Y = 146097 +const DAYS_PER_4Y = 1461 +const LEAPOCH = 951868800 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +/* 2000-03-01 (mod 400 year, immediately after feb29 */ + +func X__secs_to_tm(tls *TLS, t int64, tm uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c_cycles, leap, months, q_cycles, qc_cycles, remdays, remsecs, remyears, wday, yday int32 + var days, secs, years int64 + _, _, _, _, _, _, _, _, _, _, _, _, _ = c_cycles, days, leap, months, q_cycles, qc_cycles, remdays, remsecs, remyears, secs, wday, yday, years + /* Reject time_t values whose year would overflow int */ + if t < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff))*Int64FromInt64(31622400) || t > Int64FromInt32(INT_MAX)*Int64FromInt64(31622400) { + return -int32(1) + } + secs = t - (Int64FromInt64(946684800) + int64(Int32FromInt32(86400)*(Int32FromInt32(31)+Int32FromInt32(29)))) + days = secs / int64(86400) + remsecs = int32(secs % int64(86400)) + if remsecs < 0 { + remsecs += int32(86400) + days-- + } + wday = int32((int64(3) + days) % int64(7)) + if wday < 0 { + wday += int32(7) + } + qc_cycles = int32(days / int64(Int32FromInt32(365)*Int32FromInt32(400)+Int32FromInt32(97))) + remdays = int32(days % int64(Int32FromInt32(365)*Int32FromInt32(400)+Int32FromInt32(97))) + if remdays < 0 { + remdays += Int32FromInt32(365)*Int32FromInt32(400) + Int32FromInt32(97) + qc_cycles-- + } + c_cycles = remdays / (Int32FromInt32(365)*Int32FromInt32(100) + Int32FromInt32(24)) + if c_cycles == int32(4) { + c_cycles-- + } + remdays -= c_cycles * (Int32FromInt32(365)*Int32FromInt32(100) + Int32FromInt32(24)) + q_cycles = remdays / (Int32FromInt32(365)*Int32FromInt32(4) + Int32FromInt32(1)) + if q_cycles == int32(25) { + q_cycles-- + } + remdays -= q_cycles * (Int32FromInt32(365)*Int32FromInt32(4) + Int32FromInt32(1)) + remyears = remdays / int32(365) + if remyears == int32(4) { + remyears-- + } + remdays -= remyears * int32(365) + leap = BoolInt32(!(remyears != 0) && (q_cycles != 0 || !(c_cycles != 0))) + yday = remdays + int32(31) + int32(28) + leap + if yday >= int32(365)+leap { + yday -= int32(365) + leap + } + years = int64(remyears+int32(4)*q_cycles+int32(100)*c_cycles) + int64(400)*int64(int64(qc_cycles)) + months = 0 + for { + if !(int32(_days_in_month[months]) <= remdays) { + break + } + remdays -= int32(_days_in_month[months]) + goto _1 + _1: + ; + months++ + } + if months >= int32(10) { + months -= int32(12) + years++ + } + if years+int64(100) > int64(INT_MAX) || years+int64(100) < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff)) { + return -int32(1) + } + (*Ttm)(unsafe.Pointer(tm)).Ftm_year = int32(years + int64(100)) + (*Ttm)(unsafe.Pointer(tm)).Ftm_mon = months + int32(2) + (*Ttm)(unsafe.Pointer(tm)).Ftm_mday = remdays + int32(1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_wday = wday + (*Ttm)(unsafe.Pointer(tm)).Ftm_yday = yday + (*Ttm)(unsafe.Pointer(tm)).Ftm_hour = remsecs / int32(3600) + (*Ttm)(unsafe.Pointer(tm)).Ftm_min = remsecs / int32(60) % int32(60) + (*Ttm)(unsafe.Pointer(tm)).Ftm_sec = remsecs % int32(60) + return 0 +} + +var _days_in_month = [12]int8{ + 0: int8(31), + 1: int8(30), + 2: int8(31), + 3: int8(30), + 4: int8(31), + 5: int8(31), + 6: int8(30), + 7: int8(31), + 8: int8(30), + 9: int8(31), + 10: int8(31), + 11: int8(29), +} + +func X__tm_to_secs(tls *TLS, tm uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var adj, month int32 + var t, year int64 + var _ /* is_leap at bp+0 */ int32 + _, _, _, _ = adj, month, t, year + year = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year) + month = (*Ttm)(unsafe.Pointer(tm)).Ftm_mon + if month >= int32(12) || month < 0 { + adj = month / int32(12) + month %= int32(12) + if month < 0 { + adj-- + month += int32(12) + } + year += int64(int64(adj)) + } + t = X__year_to_secs(tls, year, bp) + t += int64(X__month_to_secs(tls, month, *(*int32)(unsafe.Pointer(bp)))) + t += int64(86400) * int64((*Ttm)(unsafe.Pointer(tm)).Ftm_mday-Int32FromInt32(1)) + t += int64(3600) * int64((*Ttm)(unsafe.Pointer(tm)).Ftm_hour) + t += int64(60) * int64((*Ttm)(unsafe.Pointer(tm)).Ftm_min) + t += int64((*Ttm)(unsafe.Pointer(tm)).Ftm_sec) + return t +} + +var _std_name [7]int8 +var _dst_name [7]int8 + +var _dst_off int32 +var _r0 [5]int32 +var _r12 [5]int32 + +var _zi uintptr +var _trans uintptr +var _index uintptr +var _types uintptr +var _abbrevs uintptr +var _abbrevs_end uintptr +var _map_size Tsize_t + +var _old_tz_buf [32]int8 +var _old_tz = uintptr(unsafe.Pointer(&_old_tz_buf)) +var _old_tz_size = uint64(32) + +var _lock4 [1]int32 + +func _getint2(tls *TLS, p uintptr) (r int32) { + var x uint32 + _ = x + x = uint32(0) + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)))))-int32('0')) < uint32(10)) { + break + } + x = uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)))))-int32('0')) + uint32(10)*x + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(p))++ + } + return int32(int32(x)) +} + +func _getoff(tls *TLS, p uintptr) (r int32) { + var neg, off, v1 int32 + _, _, _ = neg, off, v1 + neg = 0 + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32('-') { + *(*uintptr)(unsafe.Pointer(p))++ + neg = int32(1) + } else { + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32('+') { + *(*uintptr)(unsafe.Pointer(p))++ + } + } + off = int32(3600) * _getint2(tls, p) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32(':') { + *(*uintptr)(unsafe.Pointer(p))++ + off += int32(60) * _getint2(tls, p) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32(':') { + *(*uintptr)(unsafe.Pointer(p))++ + off += _getint2(tls, p) + } + } + if neg != 0 { + v1 = -off + } else { + v1 = off + } + return v1 +} + +func _getrule(tls *TLS, p uintptr, rule uintptr) { + var r, v1 int32 + _, _ = r, v1 + v1 = int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) + *(*int32)(unsafe.Pointer(rule)) = v1 + r = v1 + if r != int32('M') { + if r == int32('J') { + *(*uintptr)(unsafe.Pointer(p))++ + } else { + *(*int32)(unsafe.Pointer(rule)) = 0 + } + *(*int32)(unsafe.Pointer(rule + 1*4)) = _getint2(tls, p) + } else { + *(*uintptr)(unsafe.Pointer(p))++ + *(*int32)(unsafe.Pointer(rule + 1*4)) = _getint2(tls, p) + *(*uintptr)(unsafe.Pointer(p))++ + *(*int32)(unsafe.Pointer(rule + 2*4)) = _getint2(tls, p) + *(*uintptr)(unsafe.Pointer(p))++ + *(*int32)(unsafe.Pointer(rule + 3*4)) = _getint2(tls, p) + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32('/') { + *(*uintptr)(unsafe.Pointer(p))++ + *(*int32)(unsafe.Pointer(rule + 4*4)) = _getoff(tls, p) + } else { + *(*int32)(unsafe.Pointer(rule + 4*4)) = int32(7200) + } +} + +func _getname(tls *TLS, d uintptr, p uintptr) { + var i, v3 int32 + _, _ = i, v3 + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32('<') { + *(*uintptr)(unsafe.Pointer(p))++ + i = 0 + for { + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i)))) != int32('>')) { + break + } + if i < int32(TZNAME_MAX) { + *(*int8)(unsafe.Pointer(d + uintptr(i))) = *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))) + } + goto _1 + _1: + ; + i++ + } + if *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))) != 0 { + *(*uintptr)(unsafe.Pointer(p))++ + } + } else { + i = 0 + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))))|int32(32)-int32('a')) < uint32(26)) { + break + } + if i < int32(TZNAME_MAX) { + *(*int8)(unsafe.Pointer(d + uintptr(i))) = *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))) + } + goto _2 + _2: + ; + i++ + } + } + *(*uintptr)(unsafe.Pointer(p)) += uintptr(i) + if i < int32(TZNAME_MAX) { + v3 = i + } else { + v3 = int32(TZNAME_MAX) + } + *(*int8)(unsafe.Pointer(d + uintptr(v3))) = 0 +} + +func _zi_read32(tls *TLS, z uintptr) (r Tuint32_t) { + return uint32(*(*uint8)(unsafe.Pointer(z)))< uint64(Int32FromInt32(PATH_MAX)+Int32FromInt32(1)) { + *(*uintptr)(unsafe.Pointer(bp + 288)) = uintptr(unsafe.Pointer(&X__utc)) + i = Uint64FromInt32(3) + } + if i >= _old_tz_size { + _old_tz_size *= uint64(2) + if i >= _old_tz_size { + _old_tz_size = i + uint64(1) + } + if _old_tz_size > uint64(Int32FromInt32(PATH_MAX)+Int32FromInt32(2)) { + _old_tz_size = uint64(Int32FromInt32(PATH_MAX) + Int32FromInt32(2)) + } + _old_tz = Xmalloc(tls, _old_tz_size) + } + if _old_tz != 0 { + Xmemcpy(tls, _old_tz, *(*uintptr)(unsafe.Pointer(bp + 288)), i+uint64(1)) + } + posix_form = 0 + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 288))))) != int32(':') { + *(*uintptr)(unsafe.Pointer(bp + 296)) = *(*uintptr)(unsafe.Pointer(bp + 288)) + _getname(tls, bp+308, bp+296) + if *(*uintptr)(unsafe.Pointer(bp + 296)) != *(*uintptr)(unsafe.Pointer(bp + 288)) && (int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 296))))) == int32('+') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 296))))) == int32('-') || BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 296)))))-uint32('0') < uint32(10)) != 0 || !(Xstrcmp(tls, bp+308, __ccgo_ts+1772) != 0) || !(Xstrcmp(tls, bp+308, __ccgo_ts+1776) != 0)) { + posix_form = int32(1) + } + } + /* Non-suid can use an absolute tzfile pathname or a relative + * pathame beginning with "."; in secure mode, only the + * standard path will be searched. */ + if !(posix_form != 0) { + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 288))))) == int32(':') { + *(*uintptr)(unsafe.Pointer(bp + 288))++ + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 288))))) == int32('/') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 288))))) == int32('.') { + if !(X__libc.Fsecure != 0) || !(Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(bp + 288)), __ccgo_ts+1757) != 0) { + map1 = X__map_file(tls, *(*uintptr)(unsafe.Pointer(bp + 288)), uintptr(unsafe.Pointer(&_map_size))) + } + } else { + l = Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 288))) + if l <= uint64(NAME_MAX) && !(Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp + 288)), int32('.')) != 0) { + Xmemcpy(tls, pathname, *(*uintptr)(unsafe.Pointer(bp + 288)), l+uint64(1)) + *(*int8)(unsafe.Pointer(pathname + uintptr(l))) = 0 + try = uintptr(unsafe.Pointer(&_search)) + for { + if !(!(map1 != 0) && *(*int8)(unsafe.Pointer(try)) != 0) { + break + } + l = Xstrlen(tls, try) + Xmemcpy(tls, pathname-uintptr(l), try, l) + map1 = X__map_file(tls, pathname-uintptr(l), uintptr(unsafe.Pointer(&_map_size))) + goto _3 + _3: + ; + try += uintptr(l + uint64(1)) + } + } + } + if !(map1 != 0) { + *(*uintptr)(unsafe.Pointer(bp + 288)) = uintptr(unsafe.Pointer(&X__utc)) + } + } + if map1 != 0 && (_map_size < uint64(44) || Xmemcmp(tls, map1, __ccgo_ts+1780, uint64(4)) != 0) { + X__munmap(tls, map1, _map_size) + map1 = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 288)) = uintptr(unsafe.Pointer(&X__utc)) + } + _zi = map1 + if map1 != 0 { + scale = int32(2) + if int32(*(*uint8)(unsafe.Pointer(map1 + 4))) != int32('1') { + *(*[6]uint8)(unsafe.Pointer(bp)) = [6]uint8{ + 0: uint8(1), + 1: uint8(1), + 2: uint8(8), + 3: uint8(5), + 4: uint8(6), + 5: uint8(1), + } + skip = _zi_dotprod(tls, _zi+uintptr(20), bp, uint64(6)) + _trans = _zi + uintptr(skip) + uintptr(44) + uintptr(44) + scale++ + } else { + _trans = _zi + uintptr(44) + } + _index = _trans + uintptr(_zi_read32(tls, _trans-uintptr(12))<> scale) + if !(n != 0) { + if alt != 0 { + *(*Tsize_t)(unsafe.Pointer(alt)) = uint64(0) + } + return uint64(0) + } + /* Binary search for 'most-recent rule before t'. */ + for n > uint64(1) { + m = a + n/uint64(2) + x = uint64(_zi_read32(tls, _trans+uintptr(m<> scale) + if a == n-uint64(1) { + return uint64(-Int32FromInt32(1)) + } + if a == uint64(0) { + x = uint64(_zi_read32(tls, _trans)) + if scale == int32(3) { + x = x<>(m-int32(1))&int32(1) + } + return r +} + +/* Convert a POSIX DST rule plus year to seconds since epoch. */ + +func _rule_to_secs(tls *TLS, rule uintptr, year int32) (r int64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var d, days, m, n, wday, x int32 + var t int64 + var _ /* is_leap at bp+0 */ int32 + _, _, _, _, _, _, _ = d, days, m, n, t, wday, x + t = X__year_to_secs(tls, int64(int64(year)), bp) + if *(*int32)(unsafe.Pointer(rule)) != int32('M') { + x = *(*int32)(unsafe.Pointer(rule + 1*4)) + if *(*int32)(unsafe.Pointer(rule)) == int32('J') && (x < int32(60) || !(*(*int32)(unsafe.Pointer(bp)) != 0)) { + x-- + } + t += int64(int32(86400) * x) + } else { + m = *(*int32)(unsafe.Pointer(rule + 1*4)) + n = *(*int32)(unsafe.Pointer(rule + 2*4)) + d = *(*int32)(unsafe.Pointer(rule + 3*4)) + t += int64(X__month_to_secs(tls, m-int32(1), *(*int32)(unsafe.Pointer(bp)))) + wday = int32((t+int64(Int32FromInt32(4)*Int32FromInt32(86400)))%int64(Int32FromInt32(7)*Int32FromInt32(86400))) / int32(86400) + days = d - wday + if days < 0 { + days += int32(7) + } + if n == int32(5) && days+int32(28) >= _days_in_month1(tls, m, *(*int32)(unsafe.Pointer(bp))) { + n = int32(4) + } + t += int64(int32(86400) * (days + int32(7)*(n-int32(1)))) + } + t += int64(*(*int32)(unsafe.Pointer(rule + 4*4))) + return t +} + +/* Determine the time zone in effect for a given time in seconds since the + * epoch. It can be given in local or universal time. The results will + * indicate whether DST is in effect at the queried time, and will give both + * the GMT offset for the active zone/DST rule and the opposite DST. This + * enables a caller to efficiently adjust for the case where an explicit + * DST specification mismatches what would be in effect at the time. */ + +func X__secs_to_zone(tls *TLS, t int64, local int32, isdst uintptr, offset uintptr, oppoff uintptr, zonename uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v local=%v isdst=%v offset=%v oppoff=%v zonename=%v, (%v:)", tls, t, local, isdst, offset, oppoff, zonename, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i Tsize_t + var t0, t1, y int64 + var _ /* alt at bp+0 */ Tsize_t + _, _, _, _ = i, t0, t1, y + ___lock(tls, uintptr(unsafe.Pointer(&_lock4))) + _do_tzset(tls) + if _zi != 0 { + i = _scan_trans(tls, t, local, bp) + if i != uint64(-Int32FromInt32(1)) { + *(*int32)(unsafe.Pointer(isdst)) = int32(*(*uint8)(unsafe.Pointer(_types + uintptr(uint64(6)*i+uint64(4))))) + *(*int64)(unsafe.Pointer(offset)) = int64(int32(_zi_read32(tls, _types+uintptr(uint64(6)*i)))) + *(*uintptr)(unsafe.Pointer(zonename)) = _abbrevs + uintptr(*(*uint8)(unsafe.Pointer(_types + uintptr(uint64(6)*i+uint64(5))))) + if oppoff != 0 { + *(*int64)(unsafe.Pointer(oppoff)) = int64(int32(_zi_read32(tls, _types+uintptr(uint64(6)**(*Tsize_t)(unsafe.Pointer(bp)))))) + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) + return + } + } + if !(Xdaylight != 0) { + goto std + } + /* FIXME: may be broken if DST changes right at year boundary? + * Also, this could be more efficient.*/ + y = t/int64(31556952) + int64(70) + for X__year_to_secs(tls, y, uintptr(0)) > t { + y-- + } + for X__year_to_secs(tls, y+int64(1), uintptr(0)) < t { + y++ + } + t0 = _rule_to_secs(tls, uintptr(unsafe.Pointer(&_r0)), int32(int32(y))) + t1 = _rule_to_secs(tls, uintptr(unsafe.Pointer(&_r12)), int32(int32(y))) + if !(local != 0) { + t0 += int64(int64(Xtimezone)) + t1 += int64(int64(_dst_off)) + } + if t0 < t1 { + if t >= t0 && t < t1 { + goto dst + } + goto std + } else { + if t >= t1 && t < t0 { + goto std + } + goto dst + } +std: + ; + *(*int32)(unsafe.Pointer(isdst)) = 0 + *(*int64)(unsafe.Pointer(offset)) = -Xtimezone + if oppoff != 0 { + *(*int64)(unsafe.Pointer(oppoff)) = int64(-_dst_off) + } + *(*uintptr)(unsafe.Pointer(zonename)) = Xtzname[0] + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) + return +dst: + ; + *(*int32)(unsafe.Pointer(isdst)) = int32(1) + *(*int64)(unsafe.Pointer(offset)) = int64(-_dst_off) + if oppoff != 0 { + *(*int64)(unsafe.Pointer(oppoff)) = -Xtimezone + } + *(*uintptr)(unsafe.Pointer(zonename)) = Xtzname[int32(1)] + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) +} + +func ___tzset(tls *TLS) { + ___lock(tls, uintptr(unsafe.Pointer(&_lock4))) + _do_tzset(tls) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) +} + +func X__tm_to_tzname(tls *TLS, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + _ = p + p = (*Ttm)(unsafe.Pointer(tm)).F__tm_zone + ___lock(tls, uintptr(unsafe.Pointer(&_lock4))) + _do_tzset(tls) + if p != uintptr(unsafe.Pointer(&X__utc)) && p != Xtzname[0] && p != Xtzname[int32(1)] && (!(_zi != 0) || uint64(uint64(p))-uint64(uint64(_abbrevs)) >= uint64(int64(int64(_abbrevs_end))-int64(int64(_abbrevs)))) { + p = __ccgo_ts + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) + return p +} + +func X__year_to_secs(tls *TLS, year int64, is_leap uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v year=%v is_leap=%v, (%v:)", tls, year, is_leap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var centuries, cycles, leaps, leaps1, rem, y int32 + var _ /* dummy at bp+0 */ int32 + _, _, _, _, _, _ = centuries, cycles, leaps, leaps1, rem, y + if uint64(uint64(year))-uint64(2) <= uint64(136) { + y = int32(int32(year)) + leaps = (y - int32(68)) >> int32(2) + if !((y-Int32FromInt32(68))&Int32FromInt32(3) != 0) { + leaps-- + if is_leap != 0 { + *(*int32)(unsafe.Pointer(is_leap)) = int32(1) + } + } else { + if is_leap != 0 { + *(*int32)(unsafe.Pointer(is_leap)) = 0 + } + } + return int64(int32(31536000)*(y-int32(70)) + int32(86400)*leaps) + } + if !(is_leap != 0) { + is_leap = bp + } + cycles = int32((year - int64(100)) / int64(400)) + rem = int32((year - int64(100)) % int64(400)) + if rem < 0 { + cycles-- + rem += int32(400) + } + if !(rem != 0) { + *(*int32)(unsafe.Pointer(is_leap)) = int32(1) + centuries = 0 + leaps1 = 0 + } else { + if rem >= int32(200) { + if rem >= int32(300) { + centuries = int32(3) + rem -= int32(300) + } else { + centuries = int32(2) + rem -= int32(200) + } + } else { + if rem >= int32(100) { + centuries = int32(1) + rem -= int32(100) + } else { + centuries = 0 + } + } + if !(rem != 0) { + *(*int32)(unsafe.Pointer(is_leap)) = 0 + leaps1 = 0 + } else { + leaps1 = int32(uint32(uint32(rem)) / uint32(4)) + rem = int32(uint32(rem) % Uint32FromUint32(4)) + *(*int32)(unsafe.Pointer(is_leap)) = BoolInt32(!(rem != 0)) + } + } + leaps1 += int32(97)*cycles + int32(24)*centuries - *(*int32)(unsafe.Pointer(is_leap)) + return (year-int64(100))*int64(31536000) + int64(int64(leaps1))*int64(86400) + int64(946684800) + int64(86400) +} + +func Xasctime(tls *TLS, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__asctime_r(tls, tm, uintptr(unsafe.Pointer(&_buf9))) +} + +var _buf9 [26]int8 + +func X__asctime_r(tls *TLS, tm uintptr, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v tm=%v buf=%v, (%v:)", tls, tm, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + if Xsnprintf(tls, buf, uint64(26), __ccgo_ts+1785, VaList(bp+8, X__nl_langinfo_l(tls, int32(ABDAY_1)+(*Ttm)(unsafe.Pointer(tm)).Ftm_wday, uintptr(unsafe.Pointer(&X__c_locale))), X__nl_langinfo_l(tls, int32(ABMON_1)+(*Ttm)(unsafe.Pointer(tm)).Ftm_mon, uintptr(unsafe.Pointer(&X__c_locale))), (*Ttm)(unsafe.Pointer(tm)).Ftm_mday, (*Ttm)(unsafe.Pointer(tm)).Ftm_hour, (*Ttm)(unsafe.Pointer(tm)).Ftm_min, (*Ttm)(unsafe.Pointer(tm)).Ftm_sec, int32(1900)+(*Ttm)(unsafe.Pointer(tm)).Ftm_year)) >= int32(26) { + /* ISO C requires us to use the above format string, + * even if it will not fit in the buffer. Thus asctime_r + * is _supposed_ to crash if the fields in tm are too large. + * We follow this behavior and crash "gracefully" to warn + * application developers that they may not be so lucky + * on other implementations (e.g. stack smashing..). + */ + // __asm__ __volatile__( "hlt" : : : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 108, __ccgo_ts+1817) + } + return buf +} + +func Xasctime_r(tls *TLS, tm uintptr, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v tm=%v buf=%v, (%v:)", tls, tm, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__asctime_r(tls, tm, buf) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xclock(tls *TLS) (r Tclock_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ts at bp+0 */ Ttimespec + if X__clock_gettime(tls, int32(CLOCK_PROCESS_CPUTIME_ID), bp) != 0 { + return int64(-int32(1)) + } + if (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec > Int64FromInt64(0x7fffffffffffffff)/Int64FromInt32(1000000) || (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec/int64(1000) > int64(0x7fffffffffffffff)-int64(1000000)*(*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec { + return int64(-int32(1)) + } + return (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec*int64(1000000) + (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec/int64(1000) +} + +func Xclock_getcpuclockid(tls *TLS, pid Tpid_t, clk uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v pid=%v clk=%v, (%v:)", tls, pid, clk, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var id Tclockid_t + var ret int32 + var _ /* ts at bp+0 */ Ttimespec + _, _ = id, ret + id = int32(uint32(-pid-Int32FromInt32(1))*uint32(8) + uint32(2)) + ret = int32(X__syscall2(tls, int64(SYS_clock_getres), int64(id), int64(bp))) + if ret == -int32(EINVAL) { + ret = -int32(ESRCH) + } + if ret != 0 { + return -ret + } + *(*Tclockid_t)(unsafe.Pointer(clk)) = id + return 0 +} + +func Xclock_getres(tls *TLS, clk Tclockid_t, ts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v ts=%v, (%v:)", tls, clk, ts, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* If reaching this point, it's a 64-bit arch or time64-only + * 32-bit arch and we can get result directly into timespec. */ + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_clock_getres), int64(clk), int64(ts))))) +} + +func X__clock_gettime(tls *TLS, clk Tclockid_t, ts uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v clk=%v ts=%v, (%v:)", tls, clk, ts, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall2(tls, int64(SYS_clock_gettime), int64(clk), int64(ts))) + if r == -int32(ENOSYS) { + if clk == CLOCK_REALTIME { + X__syscall2(tls, int64(SYS_gettimeofday), int64(ts), int64(Int32FromInt32(0))) + (*Ttimespec)(unsafe.Pointer(ts)).Ftv_nsec = int64(int32((*Ttimespec)(unsafe.Pointer(ts)).Ftv_nsec) * int32(1000)) + return 0 + } + r = -int32(EINVAL) + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xclock_gettime(tls *TLS, clk Tclockid_t, ts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v ts=%v, (%v:)", tls, clk, ts, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__clock_gettime(tls, clk, ts) +} + +func X__clock_nanosleep(tls *TLS, clk Tclockid_t, flags int32, req uintptr, rem uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v flags=%v req=%v rem=%v, (%v:)", tls, clk, flags, req, rem, origin(2)) + defer func() { trc("-> %v", r) }() + } + if clk == int32(CLOCK_THREAD_CPUTIME_ID) { + return int32(EINVAL) + } + if clk == CLOCK_REALTIME && !(flags != 0) { + return int32(-___syscall_cp(tls, int64(SYS_nanosleep), int64(req), int64(rem), 0, 0, 0, 0)) + } + return int32(-___syscall_cp(tls, int64(SYS_clock_nanosleep), int64(clk), int64(flags), int64(req), int64(rem), 0, 0)) +} + +func Xclock_nanosleep(tls *TLS, clk Tclockid_t, flags int32, req uintptr, rem uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v flags=%v req=%v rem=%v, (%v:)", tls, clk, flags, req, rem, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__clock_nanosleep(tls, clk, flags, req, rem) +} + +func Xclock_settime(tls *TLS, clk Tclockid_t, ts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v ts=%v, (%v:)", tls, clk, ts, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_clock_settime), int64(clk), int64(ts))))) +} + +func Xctime(tls *TLS, t uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + var tm uintptr + _ = tm + tm = Xlocaltime(tls, t) + if !(tm != 0) { + return uintptr(0) + } + return Xasctime(tls, tm) +} + +func Xctime_r(tls *TLS, t uintptr, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v buf=%v, (%v:)", tls, t, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var tm_p, v1 uintptr + var _ /* tm at bp+0 */ Ttm + _, _ = tm_p, v1 + tm_p = Xlocaltime_r(tls, t, bp) + if tm_p != 0 { + v1 = Xasctime_r(tls, tm_p, buf) + } else { + v1 = uintptr(0) + } + return v1 +} + +func Xdifftime(tls *TLS, t1 Ttime_t, t0 Ttime_t) (r float64) { + if __ccgo_strace { + trc("tls=%v t1=%v t0=%v, (%v:)", tls, t1, t0, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(t1 - t0) +} + +type Ttimeb = struct { + Ftime Ttime_t + Fmillitm uint16 + Ftimezone int16 + Fdstflag int16 +} + +func Xftime(tls *TLS, tp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v tp=%v, (%v:)", tls, tp, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 int16 + var _ /* ts at bp+0 */ Ttimespec + _ = v1 + Xclock_gettime(tls, CLOCK_REALTIME, bp) + (*Ttimeb)(unsafe.Pointer(tp)).Ftime = (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec + (*Ttimeb)(unsafe.Pointer(tp)).Fmillitm = uint16((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec / int64(1000000)) + v1 = Int16FromInt32(0) + (*Ttimeb)(unsafe.Pointer(tp)).Fdstflag = v1 + (*Ttimeb)(unsafe.Pointer(tp)).Ftimezone = v1 + return 0 +} + +func Xgetdate(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(112) + defer tls.Free(112) + var datemsk, f, p, ret uintptr + var _ /* cs at bp+100 */ int32 + var _ /* fmt at bp+0 */ [100]int8 + _, _, _, _ = datemsk, f, p, ret + ret = uintptr(0) + datemsk = Xgetenv(tls, __ccgo_ts+1829) + f = uintptr(0) + _pthread_setcancelstate(tls, PTHREAD_CANCEL_DEFERRED, bp+100) + if !(datemsk != 0) { + Xgetdate_err = int32(1) + goto out + } + f = Xfopen(tls, datemsk, __ccgo_ts+381) + if !(f != 0) { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOMEM) { + Xgetdate_err = int32(6) + } else { + Xgetdate_err = int32(2) + } + goto out + } + for Xfgets(tls, bp, int32(100), f) != 0 { + p = Xstrptime(tls, s, bp, uintptr(unsafe.Pointer(&_tmbuf))) + if p != 0 && !(*(*int8)(unsafe.Pointer(p)) != 0) { + ret = uintptr(unsafe.Pointer(&_tmbuf)) + goto out + } + } + if Xferror(tls, f) != 0 { + Xgetdate_err = int32(5) + } else { + Xgetdate_err = int32(7) + } +out: + ; + if f != 0 { + Xfclose(tls, f) + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 100)), uintptr(0)) + return ret +} + +var _tmbuf Ttm + +func Xgettimeofday(tls *TLS, tv uintptr, tz uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v tv=%v tz=%v, (%v:)", tls, tv, tz, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ts at bp+0 */ Ttimespec + if !(tv != 0) { + return 0 + } + Xclock_gettime(tls, CLOCK_REALTIME, bp) + (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec = (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec + (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec = int64(int32((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec) / int32(1000)) + return 0 +} + +func Xgmtime(tls *TLS, t uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__gmtime_r(tls, t, uintptr(unsafe.Pointer(&_tm))) +} + +var _tm Ttm + +func X__gmtime_r(tls *TLS, t uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + if X__secs_to_tm(tls, int64(*(*Ttime_t)(unsafe.Pointer(t))), tm) < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return uintptr(0) + } + (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst = 0 + (*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff = 0 + (*Ttm)(unsafe.Pointer(tm)).F__tm_zone = uintptr(unsafe.Pointer(&X__utc)) + return tm +} + +func Xgmtime_r(tls *TLS, t uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__gmtime_r(tls, t, tm) +} + +func Xlocaltime(tls *TLS, t uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__localtime_r(tls, t, uintptr(unsafe.Pointer(&_tm1))) +} + +var _tm1 Ttm + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__localtime_r(tls *TLS, t uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* Reject time_t values whose year would overflow int because + * __secs_to_zone cannot safely handle them. */ + if int64(*(*Ttime_t)(unsafe.Pointer(t))) < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff))*Int64FromInt64(31622400) || int64(*(*Ttime_t)(unsafe.Pointer(t))) > Int64FromInt32(INT_MAX)*Int64FromInt64(31622400) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return uintptr(0) + } + X__secs_to_zone(tls, int64(*(*Ttime_t)(unsafe.Pointer(t))), 0, tm+32, tm+40, uintptr(0), tm+48) + if X__secs_to_tm(tls, int64(*(*Ttime_t)(unsafe.Pointer(t)))+int64((*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff), tm) < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return uintptr(0) + } + return tm +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xlocaltime_r(tls *TLS, t uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__localtime_r(tls, t, tm) +} + +func Xmktime(tls *TLS, tm uintptr) (r Ttime_t) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var t int64 + var _ /* new at bp+0 */ Ttm + var _ /* opp at bp+56 */ int64 + _ = t + t = X__tm_to_secs(tls, tm) + X__secs_to_zone(tls, t, int32(1), bp+32, bp+40, bp+56, bp+48) + if (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst >= 0 && (*(*Ttm)(unsafe.Pointer(bp))).Ftm_isdst != (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst { + t -= int64(*(*int64)(unsafe.Pointer(bp + 56)) - (*(*Ttm)(unsafe.Pointer(bp))).F__tm_gmtoff) + } + t -= int64((*(*Ttm)(unsafe.Pointer(bp))).F__tm_gmtoff) + if int64(int64(int64(t))) != t { + goto error + } + X__secs_to_zone(tls, t, 0, bp+32, bp+40, bp+56, bp+48) + if X__secs_to_tm(tls, t+int64((*(*Ttm)(unsafe.Pointer(bp))).F__tm_gmtoff), bp) < 0 { + goto error + } + *(*Ttm)(unsafe.Pointer(tm)) = *(*Ttm)(unsafe.Pointer(bp)) + return int64(int64(t)) +error: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return int64(-int32(1)) +} + +func Xnanosleep(tls *TLS, req uintptr, rem uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v req=%v rem=%v, (%v:)", tls, req, rem, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(-X__clock_nanosleep(tls, CLOCK_REALTIME, 0, req, rem)))) +} + +func _is_leap(tls *TLS, y int32) (r int32) { + /* Avoid overflow */ + if y > Int32FromInt32(INT_MAX)-Int32FromInt32(1900) { + y -= int32(2000) + } + y += int32(1900) + return BoolInt32(!(y%Int32FromInt32(4) != 0) && (y%int32(100) != 0 || !(y%Int32FromInt32(400) != 0))) +} + +func _week_num(tls *TLS, tm uintptr) (r int32) { + var dec31, jan1, val int32 + _, _, _ = dec31, jan1, val + val = int32((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday) + uint32(7) - (uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday)+uint32(6))%uint32(7)) / uint32(7)) + /* If 1 Jan is just 1-3 days past Monday, + * the previous week is also in this year. */ + if (uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday)+uint32(371)-uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday)-uint32(2))%uint32(7) <= uint32(2) { + val++ + } + if !(val != 0) { + val = int32(52) + /* If 31 December of prev year a Thursday, + * or Friday of a leap year, then the + * prev year has 53 weeks. */ + dec31 = int32((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) + uint32(7) - uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday) - uint32(1)) % uint32(7)) + if dec31 == int32(4) || dec31 == int32(5) && _is_leap(tls, (*Ttm)(unsafe.Pointer(tm)).Ftm_year%int32(400)-int32(1)) != 0 { + val++ + } + } else { + if val == int32(53) { + /* If 1 January is not a Thursday, and not + * a Wednesday of a leap year, then this + * year has only 52 weeks. */ + jan1 = int32((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) + uint32(371) - uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday)) % uint32(7)) + if jan1 != int32(4) && (jan1 != int32(3) || !(_is_leap(tls, (*Ttm)(unsafe.Pointer(tm)).Ftm_year) != 0)) { + val = int32(1) + } + } + } + return val +} + +func X__strftime_fmt_1(tls *TLS, s uintptr, l uintptr, f int32, tm uintptr, loc Tlocale_t, pad int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v f=%v tm=%v loc=%v pad=%v, (%v:)", tls, s, l, f, tm, loc, pad, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var d, fmt, v4, v5 uintptr + var def_pad, width, v1, v2, v6, v7 int32 + var item Tnl_item + var val int64 + _, _, _, _, _, _, _, _, _, _, _, _ = d, def_pad, fmt, item, val, width, v1, v2, v4, v5, v6, v7 + fmt = __ccgo_ts + 1679 + width = int32(2) + def_pad = int32('0') + switch f { + case int32('a'): + if uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) > uint32(6) { + goto string + } + item = int32(ABDAY_1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_wday + goto nl_strcat + case int32('A'): + if uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) > uint32(6) { + goto string + } + item = int32(DAY_1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_wday + goto nl_strcat + case int32('h'): + fallthrough + case int32('b'): + if uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_mon) > uint32(11) { + goto string + } + item = int32(ABMON_1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_mon + goto nl_strcat + case int32('B'): + if uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_mon) > uint32(11) { + goto string + } + item = int32(MON_1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_mon + goto nl_strcat + case int32('c'): + item = int32(D_T_FMT) + goto nl_strftime + case int32('C'): + val = (int64(1900) + int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year)) / int64(100) + goto number + case int32('e'): + def_pad = int32('_') + fallthrough + case int32('d'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_mday) + goto number + case int32('D'): + fmt = __ccgo_ts + 1837 + goto recu_strftime + case int32('F'): + fmt = __ccgo_ts + 1846 + goto recu_strftime + case int32('g'): + fallthrough + case int32('G'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year) + int64(1900) + if (*Ttm)(unsafe.Pointer(tm)).Ftm_yday < int32(3) && _week_num(tls, tm) != int32(1) { + val-- + } else { + if (*Ttm)(unsafe.Pointer(tm)).Ftm_yday > int32(360) && _week_num(tls, tm) == int32(1) { + val++ + } + } + if f == int32('g') { + val %= int64(100) + } else { + width = int32(4) + } + goto number + case int32('H'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_hour) + goto number + case int32('l'): + def_pad = int32('_') + fallthrough + case int32('I'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_hour) + if !(val != 0) { + val = int64(12) + } else { + if val > int64(12) { + val -= int64(12) + } + } + goto number + case int32('j'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_yday + int32(1)) + width = int32(3) + goto number + case int32('k'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_hour) + def_pad = int32('_') + goto number + case int32('m'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_mon + int32(1)) + goto number + case int32('M'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_min) + goto number + case int32('n'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(1) + return __ccgo_ts + 367 + case int32('p'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_hour >= int32(12) { + v1 = int32(PM_STR) + } else { + v1 = int32(AM_STR) + } + item = v1 + goto nl_strcat + case int32('P'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_hour >= int32(12) { + v2 = int32(PM_STR) + } else { + v2 = int32(AM_STR) + } + item = v2 + fmt = X__nl_langinfo_l(tls, item, loc) + d = s + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(0) + for { + if !(*(*int8)(unsafe.Pointer(fmt)) != 0) { + break + } + v4 = d + d++ + v5 = fmt + fmt++ + *(*int8)(unsafe.Pointer(v4)) = int8(Xtolower(tls, int32(*(*int8)(unsafe.Pointer(v5))))) + goto _3 + _3: + ; + *(*Tsize_t)(unsafe.Pointer(l))++ + } + return s + case int32('r'): + item = int32(T_FMT_AMPM) + goto nl_strftime + case int32('R'): + fmt = __ccgo_ts + 1855 + goto recu_strftime + case int32('s'): + val = X__tm_to_secs(tls, tm) - int64((*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff) + width = int32(1) + goto number + case int32('S'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_sec) + goto number + case int32('t'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(1) + return __ccgo_ts + 1417 + case int32('T'): + fmt = __ccgo_ts + 1861 + goto recu_strftime + case int32('u'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_wday != 0 { + v6 = (*Ttm)(unsafe.Pointer(tm)).Ftm_wday + } else { + v6 = int32(7) + } + val = int64(v6) + width = int32(1) + goto number + case int32('U'): + val = int64((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday) + uint32(7) - uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday)) / uint32(7)) + goto number + case int32('W'): + val = int64((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday) + uint32(7) - (uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday)+uint32(6))%uint32(7)) / uint32(7)) + goto number + case int32('V'): + val = int64(_week_num(tls, tm)) + goto number + case int32('w'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) + width = int32(1) + goto number + case int32('x'): + item = int32(D_FMT) + goto nl_strftime + case int32('X'): + item = int32(T_FMT) + goto nl_strftime + case int32('y'): + val = (int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year) + int64(1900)) % int64(100) + if val < 0 { + val = -val + } + goto number + case int32('Y'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year) + int64(1900) + if val >= int64(10000) { + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1870, VaList(bp+8, val))) + return s + } + width = int32(4) + goto number + case int32('z'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst < 0 { + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(0) + return __ccgo_ts + } + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1876, VaList(bp+8, (*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff/int64(3600)*int64(100)+(*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff%int64(3600)/int64(60)))) + return s + case int32('Z'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst < 0 { + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(0) + return __ccgo_ts + } + fmt = X__tm_to_tzname(tls, tm) + goto string + case int32('%'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(1) + return __ccgo_ts + 414 + default: + return uintptr(0) + } +number: + ; + if pad != 0 { + v7 = pad + } else { + v7 = def_pad + } + switch v7 { + case int32('-'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1883, VaList(bp+8, val))) + case int32('_'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1888, VaList(bp+8, width, val))) + case int32('0'): + fallthrough + default: + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1894, VaList(bp+8, width, val))) + break + } + return s +nl_strcat: + ; + fmt = X__nl_langinfo_l(tls, item, loc) +string: + ; + *(*Tsize_t)(unsafe.Pointer(l)) = Xstrlen(tls, fmt) + return fmt +nl_strftime: + ; + fmt = X__nl_langinfo_l(tls, item, loc) +recu_strftime: + ; + *(*Tsize_t)(unsafe.Pointer(l)) = X__strftime_l(tls, s, uint64(100), fmt, tm, loc) + if !(*(*Tsize_t)(unsafe.Pointer(l)) != 0) { + return uintptr(0) + } + return s +} + +func X__strftime_l(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v loc=%v, (%v:)", tls, s, n, f, tm, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var d, l, v10, v12, v2, v7 Tsize_t + var pad, plus, v4, v8 int32 + var t, v3 uintptr + var width uint64 + var v9 bool + var _ /* buf at bp+8 */ [100]int8 + var _ /* k at bp+0 */ Tsize_t + var _ /* p at bp+112 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, l, pad, plus, t, width, v10, v12, v2, v3, v4, v7, v8, v9 + l = uint64(0) + for { + if !(l < n) { + break + } + if !(*(*int8)(unsafe.Pointer(f)) != 0) { + *(*int8)(unsafe.Pointer(s + uintptr(l))) = 0 + return l + } + if int32(*(*int8)(unsafe.Pointer(f))) != int32('%') { + v2 = l + l++ + *(*int8)(unsafe.Pointer(s + uintptr(v2))) = *(*int8)(unsafe.Pointer(f)) + goto _1 + } + f++ + pad = 0 + if int32(*(*int8)(unsafe.Pointer(f))) == int32('-') || int32(*(*int8)(unsafe.Pointer(f))) == int32('_') || int32(*(*int8)(unsafe.Pointer(f))) == int32('0') { + v3 = f + f++ + pad = int32(*(*int8)(unsafe.Pointer(v3))) + } + v4 = BoolInt32(int32(*(*int8)(unsafe.Pointer(f))) == Int32FromUint8('+')) + plus = v4 + if v4 != 0 { + f++ + } + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(f)))-uint32('0') < uint32(10)) != 0 { + width = Xstrtoul(tls, f, bp+112, int32(10)) + } else { + width = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 112)) = f + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('C') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('F') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('G') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('Y') { + if !(width != 0) && *(*uintptr)(unsafe.Pointer(bp + 112)) != f { + width = uint64(1) + } + } else { + width = uint64(0) + } + f = *(*uintptr)(unsafe.Pointer(bp + 112)) + if int32(*(*int8)(unsafe.Pointer(f))) == int32('E') || int32(*(*int8)(unsafe.Pointer(f))) == int32('O') { + f++ + } + t = X__strftime_fmt_1(tls, bp+8, bp, int32(*(*int8)(unsafe.Pointer(f))), tm, loc, pad) + if !(t != 0) { + break + } + if width != 0 { + /* Trim off any sign and leading zeros, then + * count remaining digits to determine behavior + * for the + flag. */ + if int32(*(*int8)(unsafe.Pointer(t))) == int32('+') || int32(*(*int8)(unsafe.Pointer(t))) == int32('-') { + t++ + *(*Tsize_t)(unsafe.Pointer(bp))-- + } + for { + if !(int32(*(*int8)(unsafe.Pointer(t))) == int32('0') && uint32(int32(*(*int8)(unsafe.Pointer(t + 1)))-int32('0')) < uint32(10)) { + break + } + goto _5 + _5: + ; + t++ + *(*Tsize_t)(unsafe.Pointer(bp))-- + } + if width < *(*Tsize_t)(unsafe.Pointer(bp)) { + width = *(*Tsize_t)(unsafe.Pointer(bp)) + } + d = uint64(0) + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(t + uintptr(d))))-int32('0')) < uint32(10)) { + break + } + goto _6 + _6: + ; + d++ + } + if (*Ttm)(unsafe.Pointer(tm)).Ftm_year < -int32(1900) { + v7 = l + l++ + *(*int8)(unsafe.Pointer(s + uintptr(v7))) = int8('-') + width-- + } else { + if v9 = plus != 0; v9 { + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('C') { + v8 = int32(3) + } else { + v8 = int32(5) + } + } + if v9 && d+(width-*(*Tsize_t)(unsafe.Pointer(bp))) >= uint64(v8) { + v10 = l + l++ + *(*int8)(unsafe.Pointer(s + uintptr(v10))) = int8('+') + width-- + } + } + for { + if !(width > *(*Tsize_t)(unsafe.Pointer(bp)) && l < n) { + break + } + v12 = l + l++ + *(*int8)(unsafe.Pointer(s + uintptr(v12))) = int8('0') + goto _11 + _11: + ; + width-- + } + } + if *(*Tsize_t)(unsafe.Pointer(bp)) > n-l { + *(*Tsize_t)(unsafe.Pointer(bp)) = n - l + } + Xmemcpy(tls, s+uintptr(l), t, *(*Tsize_t)(unsafe.Pointer(bp))) + l += *(*Tsize_t)(unsafe.Pointer(bp)) + goto _1 + _1: + ; + f++ + } + if n != 0 { + if l == n { + l = n - uint64(1) + } + *(*int8)(unsafe.Pointer(s + uintptr(l))) = 0 + } + return uint64(0) +} + +func Xstrftime(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v, (%v:)", tls, s, n, f, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strftime_l(tls, s, n, f, tm, (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale) +} + +func Xstrftime_l(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v loc=%v, (%v:)", tls, s, n, f, tm, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strftime_l(tls, s, n, f, tm, loc) +} + +func Xstrptime(tls *TLS, s uintptr, f uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v f=%v tm=%v, (%v:)", tls, s, f, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var adj, i, min, neg, range1, w, want_century, v1, v2, v45, v46, v5, v53, v6 int32 + var dest, ex, v49, v51, v54, v9 uintptr + var len1 Tsize_t + var v48, v8 bool + var _ /* century at bp+4 */ int32 + var _ /* dummy at bp+0 */ int32 + var _ /* new_f at bp+16 */ uintptr + var _ /* relyear at bp+8 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = adj, dest, ex, i, len1, min, neg, range1, w, want_century, v1, v2, v45, v46, v48, v49, v5, v51, v53, v54, v6, v8, v9 + want_century = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + for *(*int8)(unsafe.Pointer(f)) != 0 { + if int32(*(*int8)(unsafe.Pointer(f))) != int32('%') { + v1 = int32(*(*int8)(unsafe.Pointer(f))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if v2 != 0 { + for { + if v8 = *(*int8)(unsafe.Pointer(s)) != 0; v8 { + v5 = int32(*(*int8)(unsafe.Pointer(s))) + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + } + if !(v8 && v6 != 0) { + break + } + goto _4 + _4: + ; + s++ + } + } else { + if int32(*(*int8)(unsafe.Pointer(s))) != int32(*(*int8)(unsafe.Pointer(f))) { + return uintptr(0) + } else { + s++ + } + } + f++ + continue + } + f++ + if int32(*(*int8)(unsafe.Pointer(f))) == int32('+') { + f++ + } + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(f)))-uint32('0') < uint32(10)) != 0 { + w = int32(Xstrtoul(tls, f, bp+16, int32(10))) + f = *(*uintptr)(unsafe.Pointer(bp + 16)) + } else { + w = -int32(1) + } + adj = 0 + v9 = f + f++ + switch int32(*(*int8)(unsafe.Pointer(v9))) { + case int32('A'): + goto _10 + case int32('a'): + goto _11 + case int32('h'): + goto _12 + case int32('B'): + goto _13 + case int32('b'): + goto _14 + case int32('c'): + goto _15 + case int32('C'): + goto _16 + case int32('e'): + goto _17 + case int32('d'): + goto _18 + case int32('D'): + goto _19 + case int32('H'): + goto _20 + case int32('I'): + goto _21 + case int32('j'): + goto _22 + case int32('m'): + goto _23 + case int32('M'): + goto _24 + case int32('t'): + goto _25 + case int32('n'): + goto _26 + case int32('p'): + goto _27 + case int32('r'): + goto _28 + case int32('R'): + goto _29 + case int32('S'): + goto _30 + case int32('T'): + goto _31 + case int32('W'): + goto _32 + case int32('U'): + goto _33 + case int32('w'): + goto _34 + case int32('x'): + goto _35 + case int32('X'): + goto _36 + case int32('y'): + goto _37 + case int32('Y'): + goto _38 + case int32('%'): + goto _39 + default: + goto _40 + } + goto _41 + _11: + ; + _10: + ; + dest = tm + 24 + min = int32(ABDAY_1) + range1 = int32(7) + goto symbolic_range + _14: + ; + _13: + ; + _12: + ; + dest = tm + 16 + min = int32(ABMON_1) + range1 = int32(12) + goto symbolic_range + _15: + ; + s = Xstrptime(tls, s, Xnl_langinfo(tls, int32(D_T_FMT)), tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _16: + ; + dest = bp + 4 + if w < 0 { + w = int32(2) + } + want_century |= int32(2) + goto numeric_digits + _18: + ; + _17: + ; + dest = tm + 12 + min = int32(1) + range1 = int32(31) + goto numeric_range + _19: + ; + s = Xstrptime(tls, s, __ccgo_ts+1837, tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _20: + ; + dest = tm + 8 + min = 0 + range1 = int32(24) + goto numeric_range + _21: + ; + dest = tm + 8 + min = int32(1) + range1 = int32(12) + goto numeric_range + _22: + ; + dest = tm + 28 + min = int32(1) + range1 = int32(366) + adj = int32(1) + goto numeric_range + _23: + ; + dest = tm + 16 + min = int32(1) + range1 = int32(12) + adj = int32(1) + goto numeric_range + _24: + ; + dest = tm + 4 + min = 0 + range1 = int32(60) + goto numeric_range + _26: + ; + _25: + ; + _44: + ; + if v48 = *(*int8)(unsafe.Pointer(s)) != 0; v48 { + v45 = int32(*(*int8)(unsafe.Pointer(s))) + v46 = BoolInt32(v45 == int32(' ') || uint32(v45)-uint32('\t') < uint32(5)) + goto _47 + _47: + } + if !(v48 && v46 != 0) { + goto _42 + } + goto _43 + _43: + ; + s++ + goto _44 + goto _42 + _42: + ; + goto _41 + _27: + ; + ex = Xnl_langinfo(tls, int32(AM_STR)) + len1 = Xstrlen(tls, ex) + if !(Xstrncasecmp(tls, s, ex, len1) != 0) { + *(*int32)(unsafe.Pointer(tm + 8)) %= int32(12) + s += uintptr(len1) + goto _41 + } + ex = Xnl_langinfo(tls, int32(PM_STR)) + len1 = Xstrlen(tls, ex) + if !(Xstrncasecmp(tls, s, ex, len1) != 0) { + *(*int32)(unsafe.Pointer(tm + 8)) %= int32(12) + *(*int32)(unsafe.Pointer(tm + 8)) += int32(12) + s += uintptr(len1) + goto _41 + } + return uintptr(0) + _28: + ; + s = Xstrptime(tls, s, Xnl_langinfo(tls, int32(T_FMT_AMPM)), tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _29: + ; + s = Xstrptime(tls, s, __ccgo_ts+1855, tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _30: + ; + dest = tm + min = 0 + range1 = int32(61) + goto numeric_range + _31: + ; + s = Xstrptime(tls, s, __ccgo_ts+1861, tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _33: + ; + _32: + ; + /* Throw away result, for now. (FIXME?) */ + dest = bp + min = 0 + range1 = int32(54) + goto numeric_range + _34: + ; + dest = tm + 24 + min = 0 + range1 = int32(7) + goto numeric_range + _35: + ; + s = Xstrptime(tls, s, Xnl_langinfo(tls, int32(D_FMT)), tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _36: + ; + s = Xstrptime(tls, s, Xnl_langinfo(tls, int32(T_FMT)), tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _37: + ; + dest = bp + 8 + w = int32(2) + want_century |= int32(1) + goto numeric_digits + _38: + ; + dest = tm + 20 + if w < 0 { + w = int32(4) + } + adj = int32(1900) + want_century = 0 + goto numeric_digits + _39: + ; + v49 = s + s++ + if int32(*(*int8)(unsafe.Pointer(v49))) != int32('%') { + return uintptr(0) + } + goto _41 + _40: + ; + return uintptr(0) + numeric_range: + ; + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return uintptr(0) + } + *(*int32)(unsafe.Pointer(dest)) = 0 + i = int32(1) + for { + if !(i <= min+range1 && BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0) { + break + } + v51 = s + s++ + *(*int32)(unsafe.Pointer(dest)) = *(*int32)(unsafe.Pointer(dest))*int32(10) + int32(*(*int8)(unsafe.Pointer(v51))) - int32('0') + goto _50 + _50: + ; + i *= int32(10) + } + if uint32(*(*int32)(unsafe.Pointer(dest))-min) >= uint32(uint32(range1)) { + return uintptr(0) + } + *(*int32)(unsafe.Pointer(dest)) -= adj + switch int64(dest) - int64(tm) { + case int64(uint64(UintptrFromInt32(0) + 28)): + } + goto update + numeric_digits: + ; + neg = 0 + if int32(*(*int8)(unsafe.Pointer(s))) == int32('+') { + s++ + } else { + if int32(*(*int8)(unsafe.Pointer(s))) == int32('-') { + neg = int32(1) + s++ + } + } + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return uintptr(0) + } + v53 = Int32FromInt32(0) + i = v53 + *(*int32)(unsafe.Pointer(dest)) = v53 + for { + if !(i < w && BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0) { + break + } + v54 = s + s++ + *(*int32)(unsafe.Pointer(dest)) = *(*int32)(unsafe.Pointer(dest))*int32(10) + int32(*(*int8)(unsafe.Pointer(v54))) - int32('0') + goto _52 + _52: + ; + i++ + } + if neg != 0 { + *(*int32)(unsafe.Pointer(dest)) = -*(*int32)(unsafe.Pointer(dest)) + } + *(*int32)(unsafe.Pointer(dest)) -= adj + goto update + symbolic_range: + ; + i = int32(2)*range1 - int32(1) + for { + if !(i >= 0) { + break + } + ex = Xnl_langinfo(tls, min+i) + len1 = Xstrlen(tls, ex) + if Xstrncasecmp(tls, s, ex, len1) != 0 { + goto _55 + } + s += uintptr(len1) + *(*int32)(unsafe.Pointer(dest)) = i % range1 + break + goto _55 + _55: + ; + i-- + } + if i < 0 { + return uintptr(0) + } + goto update + update: + ; + //FIXME + _41: + } + if want_century != 0 { + (*Ttm)(unsafe.Pointer(tm)).Ftm_year = *(*int32)(unsafe.Pointer(bp + 8)) + if want_century&int32(2) != 0 { + *(*int32)(unsafe.Pointer(tm + 20)) += *(*int32)(unsafe.Pointer(bp + 4))*int32(100) - int32(1900) + } else { + if (*Ttm)(unsafe.Pointer(tm)).Ftm_year <= int32(68) { + *(*int32)(unsafe.Pointer(tm + 20)) += int32(100) + } + } + } + return s +} + +func Xtime(tls *TLS, t uintptr) (r Ttime_t) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ts at bp+0 */ Ttimespec + X__clock_gettime(tls, CLOCK_REALTIME, bp) + if t != 0 { + *(*Ttime_t)(unsafe.Pointer(t)) = (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec + } + return (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec +} + +func Xtimegm(tls *TLS, tm uintptr) (r Ttime_t) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var t int64 + var _ /* new at bp+0 */ Ttm1 + _ = t + t = X__tm_to_secs(tls, tm) + if X__secs_to_tm(tls, t, bp) < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return int64(-int32(1)) + } + *(*Ttm1)(unsafe.Pointer(tm)) = *(*Ttm1)(unsafe.Pointer(bp)) + (*Ttm1)(unsafe.Pointer(tm)).Ftm_isdst = 0 + (*Ttm1)(unsafe.Pointer(tm)).Ftm_gmtoff = 0 + (*Ttm1)(unsafe.Pointer(tm)).Ftm_zone = uintptr(unsafe.Pointer(&X__utc)) + return int64(int64(t)) +} + +func Xtimer_delete(tls *TLS, t Ttimer_t) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + var td Tpthread_t + _ = td + if int64(int64(t)) < 0 { + td = uintptr(uint64(uint64(t)) << Int32FromInt32(1)) + // __asm__ __volatile__( + // + // "mov %1, %0 ; lock ; orl $0,(%%rsp)" + // : "=m"(*p) : "r"(x) : "memory" ); + X__assert_fail(tls, __ccgo_ts+212, __ccgo_ts+247, 88, __ccgo_ts+1901) + X__syscall2(tls, int64(SYS_tkill), int64((*t__pthread)(unsafe.Pointer(td)).Ftid), int64(Int32FromInt32(SIGTIMER))) + return 0 + } + return int32(X__syscall1(tls, int64(SYS_timer_delete), int64(t))) +} + +func Xtimer_getoverrun(tls *TLS, t Ttimer_t) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + var td Tpthread_t + _ = td + if int64(int64(t)) < 0 { + td = uintptr(uint64(uint64(t)) << Int32FromInt32(1)) + t = uintptr(uint64(AtomicLoadPInt32(td+164) & Int32FromInt32(INT_MAX))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_timer_getoverrun), int64(t))))) +} + +func Xtimer_gettime(tls *TLS, t Ttimer_t, val uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v val=%v, (%v:)", tls, t, val, origin(2)) + defer func() { trc("-> %v", r) }() + } + var td Tpthread_t + _ = td + if int64(int64(t)) < 0 { + td = uintptr(uint64(uint64(t)) << Int32FromInt32(1)) + t = uintptr(uint64(AtomicLoadPInt32(td+164) & Int32FromInt32(INT_MAX))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_timer_gettime), int64(t), int64(val))))) +} + +func Xtimer_settime(tls *TLS, t Ttimer_t, flags int32, val uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v flags=%v val=%v old=%v, (%v:)", tls, t, flags, val, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + var td Tpthread_t + _ = td + if int64(int64(t)) < 0 { + td = uintptr(uint64(uint64(t)) << Int32FromInt32(1)) + t = uintptr(uint64(AtomicLoadPInt32(td+164) & Int32FromInt32(INT_MAX))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_timer_settime), int64(t), int64(flags), int64(val), int64(old))))) +} + +type Ttms = struct { + Ftms_utime Tclock_t + Ftms_stime Tclock_t + Ftms_cutime Tclock_t + Ftms_cstime Tclock_t +} + +func Xtimes(tls *TLS, tms uintptr) (r Tclock_t) { + if __ccgo_strace { + trc("tls=%v tms=%v, (%v:)", tls, tms, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall1(tls, int64(SYS_times), int64(tms)) +} + +// C documentation +// +// /* There is no other implemented value than TIME_UTC; all other values +// * are considered erroneous. */ +func Xtimespec_get(tls *TLS, ts uintptr, base int32) (r int32) { + if __ccgo_strace { + trc("tls=%v ts=%v base=%v, (%v:)", tls, ts, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret, v1 int32 + _, _ = ret, v1 + if base != int32(TIME_UTC) { + return 0 + } + ret = X__clock_gettime(tls, CLOCK_REALTIME, ts) + if ret < 0 { + v1 = 0 + } else { + v1 = base + } + return v1 +} + +type Tutimbuf = struct { + Factime Ttime_t + Fmodtime Ttime_t +} + +func Xutime(tls *TLS, path uintptr, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v times=%v, (%v:)", tls, path, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1 uintptr + _ = v1 + if times != 0 { + *(*[2]Ttimespec)(unsafe.Pointer(bp)) = [2]Ttimespec{ + 0: { + Ftv_sec: (*Tutimbuf)(unsafe.Pointer(times)).Factime, + }, + 1: { + Ftv_sec: (*Tutimbuf)(unsafe.Pointer(times)).Fmodtime, + }, + } + v1 = bp + } else { + v1 = uintptr(0) + } + return Xutimensat(tls, -int32(100), path, v1, 0) +} + +func X__wcsftime_l(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v loc=%v, (%v:)", tls, s, n, f, tm, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(528) + defer tls.Free(528) + var l, v2, v6, v7, v9 Tsize_t + var pad, plus, v4 int32 + var t, t_mb, v3 uintptr + var width uint64 + var _ /* buf at bp+8 */ [100]int8 + var _ /* k at bp+0 */ Tsize_t + var _ /* p at bp+512 */ uintptr + var _ /* wbuf at bp+108 */ [100]Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _ = l, pad, plus, t, t_mb, width, v2, v3, v4, v6, v7, v9 + l = uint64(0) + for { + if !(l < n) { + break + } + if !(*(*Twchar_t)(unsafe.Pointer(f)) != 0) { + *(*Twchar_t)(unsafe.Pointer(s + uintptr(l)*4)) = 0 + return l + } + if *(*Twchar_t)(unsafe.Pointer(f)) != int32('%') { + v2 = l + l++ + *(*Twchar_t)(unsafe.Pointer(s + uintptr(v2)*4)) = *(*Twchar_t)(unsafe.Pointer(f)) + goto _1 + } + f += 4 + pad = 0 + if *(*Twchar_t)(unsafe.Pointer(f)) == int32('-') || *(*Twchar_t)(unsafe.Pointer(f)) == int32('_') || *(*Twchar_t)(unsafe.Pointer(f)) == int32('0') { + v3 = f + f += 4 + pad = *(*Twchar_t)(unsafe.Pointer(v3)) + } + v4 = BoolInt32(*(*Twchar_t)(unsafe.Pointer(f)) == Int32FromUint8('+')) + plus = v4 + if v4 != 0 { + f += 4 + } + width = Xwcstoul(tls, f, bp+512, int32(10)) + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 512)))) == int32('C') || *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 512)))) == int32('F') || *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 512)))) == int32('G') || *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 512)))) == int32('Y') { + if !(width != 0) && *(*uintptr)(unsafe.Pointer(bp + 512)) != f { + width = uint64(1) + } + } else { + width = uint64(0) + } + f = *(*uintptr)(unsafe.Pointer(bp + 512)) + if *(*Twchar_t)(unsafe.Pointer(f)) == int32('E') || *(*Twchar_t)(unsafe.Pointer(f)) == int32('O') { + f += 4 + } + t_mb = X__strftime_fmt_1(tls, bp+8, bp, *(*Twchar_t)(unsafe.Pointer(f)), tm, loc, pad) + if !(t_mb != 0) { + break + } + *(*Tsize_t)(unsafe.Pointer(bp)) = Xmbstowcs(tls, bp+108, t_mb, Uint64FromInt64(400)/Uint64FromInt64(4)) + if *(*Tsize_t)(unsafe.Pointer(bp)) == uint64(-Int32FromInt32(1)) { + return uint64(0) + } + t = bp + 108 + if width != 0 { + for { + if !(*(*Twchar_t)(unsafe.Pointer(t)) == int32('+') || *(*Twchar_t)(unsafe.Pointer(t)) == int32('-') || *(*Twchar_t)(unsafe.Pointer(t)) == int32('0') && *(*Twchar_t)(unsafe.Pointer(t + 1*4)) != 0) { + break + } + goto _5 + _5: + ; + t += 4 + *(*Tsize_t)(unsafe.Pointer(bp))-- + } + width-- + if plus != 0 && (*Ttm)(unsafe.Pointer(tm)).Ftm_year >= Int32FromInt32(10000)-Int32FromInt32(1900) { + v6 = l + l++ + *(*Twchar_t)(unsafe.Pointer(s + uintptr(v6)*4)) = int32('+') + } else { + if (*Ttm)(unsafe.Pointer(tm)).Ftm_year < -int32(1900) { + v7 = l + l++ + *(*Twchar_t)(unsafe.Pointer(s + uintptr(v7)*4)) = int32('-') + } else { + width++ + } + } + for { + if !(width > *(*Tsize_t)(unsafe.Pointer(bp)) && l < n) { + break + } + v9 = l + l++ + *(*Twchar_t)(unsafe.Pointer(s + uintptr(v9)*4)) = int32('0') + goto _8 + _8: + ; + width-- + } + } + if *(*Tsize_t)(unsafe.Pointer(bp)) >= n-l { + *(*Tsize_t)(unsafe.Pointer(bp)) = n - l + } + Xwmemcpy(tls, s+uintptr(l)*4, t, *(*Tsize_t)(unsafe.Pointer(bp))) + l += *(*Tsize_t)(unsafe.Pointer(bp)) + goto _1 + _1: + ; + f += 4 + } + if n != 0 { + if l == n { + l = n - uint64(1) + } + *(*Twchar_t)(unsafe.Pointer(s + uintptr(l)*4)) = 0 + } + return uint64(0) +} + +func Xwcsftime(tls *TLS, wcs uintptr, n Tsize_t, f uintptr, tm uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v wcs=%v n=%v f=%v tm=%v, (%v:)", tls, wcs, n, f, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wcsftime_l(tls, wcs, n, f, tm, (*t__pthread)(unsafe.Pointer(uintptr(___get_tp(tls)))).Flocale) +} + +func Xwcsftime_l(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v loc=%v, (%v:)", tls, s, n, f, tm, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wcsftime_l(tls, s, n, f, tm, loc) +} + +func X_exit(tls *TLS, status int32) { + if __ccgo_strace { + trc("tls=%v status=%v, (%v:)", tls, status, origin(2)) + } + X_Exit(tls, status) +} + +func Xaccess(tls *TLS, filename uintptr, amode int32) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v amode=%v, (%v:)", tls, filename, amode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_access), int64(filename), int64(amode))))) +} + +func Xacct(tls *TLS, filename uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v, (%v:)", tls, filename, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_acct), int64(filename))))) +} + +func Xalarm(tls *TLS, seconds uint32) (r uint32) { + if __ccgo_strace { + trc("tls=%v seconds=%v, (%v:)", tls, seconds, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var _ /* it at bp+0 */ Titimerval + var _ /* old at bp+32 */ Titimerval + *(*Titimerval)(unsafe.Pointer(bp)) = Titimerval{ + Fit_value: Ttimeval{ + Ftv_sec: int64(int64(seconds)), + }, + } + *(*Titimerval)(unsafe.Pointer(bp + 32)) = Titimerval{} + Xsetitimer(tls, ITIMER_REAL, bp, bp+32) + return uint32((*(*Titimerval)(unsafe.Pointer(bp + 32))).Fit_value.Ftv_sec + BoolInt64(!!((*(*Titimerval)(unsafe.Pointer(bp + 32))).Fit_value.Ftv_usec != 0))) +} + +func Xchdir(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_chdir), int64(path))))) +} + +func Xchown(tls *TLS, path uintptr, uid Tuid_t, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v uid=%v gid=%v, (%v:)", tls, path, uid, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_chown), int64(path), int64(uid), int64(gid))))) +} + +func _dummy12(tls *TLS, fd int32) (r int32) { + return fd +} + +func Xclose(tls *TLS, fd int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + fd = _dummy12(tls, fd) + r = int32(___syscall_cp(tls, int64(SYS_close), int64(fd), 0, 0, 0, 0, 0)) + if r == -int32(EINTR) { + r = 0 + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xctermid(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + if s != 0 { + v1 = Xstrcpy(tls, s, __ccgo_ts+358) + } else { + v1 = __ccgo_ts + 358 + } + return v1 +} + +func Xdup(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_dup), int64(fd))))) +} + +func Xdup2(tls *TLS, old int32, new1 int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v, (%v:)", tls, old, new1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v1 int32 + _, _ = r, v1 + for { + v1 = int32(X__syscall2(tls, int64(SYS_dup2), int64(old), int64(new1))) + r = v1 + if !(v1 == -int32(EBUSY)) { + break + } + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func X__dup3(tls *TLS, old int32, new1 int32, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v flags=%v, (%v:)", tls, old, new1, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v1, v2 int32 + _, _, _ = r, v1, v2 + if old == new1 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + if flags != 0 { + for { + v1 = int32(X__syscall3(tls, int64(SYS_dup3), int64(old), int64(new1), int64(flags))) + r = v1 + if !(v1 == -int32(EBUSY)) { + break + } + } + if r != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(uint64(r)))) + } + if flags & ^Int32FromInt32(O_CLOEXEC) != 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + } + for { + v2 = int32(X__syscall2(tls, int64(SYS_dup2), int64(old), int64(new1))) + r = v2 + if !(v2 == -int32(EBUSY)) { + break + } + } + if r >= 0 && flags&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(new1), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + return int32(X__syscall_ret(tls, uint64(uint64(r)))) +} + +func Xdup3(tls *TLS, old int32, new1 int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v flags=%v, (%v:)", tls, old, new1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__dup3(tls, old, new1, flags) +} + +type Tctx1 = struct { + Ffd int32 + Ffilename uintptr + Famode int32 + Fp int32 +} + +func _checker(tls *TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c uintptr + var _ /* ret at bp+0 */ int32 + _ = c + c = p + if X__syscall2(tls, int64(SYS_setregid), X__syscall0(tls, int64(SYS_getegid)), int64(-Int32FromInt32(1))) != 0 || X__syscall2(tls, int64(SYS_setreuid), X__syscall0(tls, int64(SYS_geteuid)), int64(-Int32FromInt32(1))) != 0 { + X__syscall1(tls, int64(SYS_exit), int64(Int32FromInt32(1))) + } + *(*int32)(unsafe.Pointer(bp)) = int32(X__syscall4(tls, int64(SYS_faccessat), int64((*Tctx1)(unsafe.Pointer(c)).Ffd), int64((*Tctx1)(unsafe.Pointer(c)).Ffilename), int64((*Tctx1)(unsafe.Pointer(c)).Famode), int64(Int32FromInt32(0)))) + X__syscall3(tls, int64(SYS_write), int64((*Tctx1)(unsafe.Pointer(c)).Fp), int64(bp), int64(Uint64FromInt64(4))) + return 0 +} + +func Xfaccessat(tls *TLS, fd int32, filename uintptr, amode int32, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v filename=%v amode=%v flag=%v, (%v:)", tls, fd, filename, amode, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + if flag != 0 { + ret = int32(X__syscall4(tls, int64(SYS_faccessat2), int64(fd), int64(filename), int64(amode), int64(flag))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + } + if flag & ^Int32FromInt32(AT_EACCESS) != 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_faccessat), int64(fd), int64(filename), int64(amode))))) +} + +func Xfchdir(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ret int32 + var _ /* buf at bp+0 */ [27]int8 + _ = ret + ret = int32(X__syscall1(tls, int64(SYS_fchdir), int64(fd))) + if ret != -int32(EBADF) || X__syscall2(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_GETFD))) < 0 { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + X__procfdname(tls, bp, uint32(uint32(fd))) + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_chdir), int64(bp))))) +} + +func Xfchown(tls *TLS, fd int32, uid Tuid_t, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v uid=%v gid=%v, (%v:)", tls, fd, uid, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ret int32 + var _ /* buf at bp+0 */ [27]int8 + _ = ret + ret = int32(X__syscall3(tls, int64(SYS_fchown), int64(fd), int64(uid), int64(gid))) + if ret != -int32(EBADF) || X__syscall2(tls, int64(SYS_fcntl), int64(fd), int64(Int32FromInt32(F_GETFD))) < 0 { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + X__procfdname(tls, bp, uint32(uint32(fd))) + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_chown), int64(bp), int64(uid), int64(gid))))) +} + +func Xfchownat(tls *TLS, fd int32, path uintptr, uid Tuid_t, gid Tgid_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v uid=%v gid=%v flag=%v, (%v:)", tls, fd, path, uid, gid, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_fchownat), int64(fd), int64(path), int64(uid), int64(gid), int64(flag))))) +} + +func Xfdatasync(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_fdatasync), int64(fd), 0, 0, 0, 0, 0)))) +} + +func Xfsync(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_fsync), int64(fd), 0, 0, 0, 0, 0)))) +} + +func Xftruncate(tls *TLS, fd int32, length Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v length=%v, (%v:)", tls, fd, length, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_ftruncate), int64(fd), length)))) +} + +func Xgetcwd(tls *TLS, buf uintptr, size Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v buf=%v size=%v, (%v:)", tls, buf, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int64 + var tmp, v3 uintptr + var v1 t__predefined_size_t + var v2 int32 + _, _, _, _, _ = ret, tmp, v1, v2, v3 + defer func() { Xrealloc(tls, tmp, 0) }() + if buf != 0 { + v2 = int32(1) + } else { + v2 = int32(PATH_MAX) + } + v1 = uint64(v2) + tmp = Xrealloc(tls, tmp, v1) + if !(buf != 0) { + buf = tmp + size = v1 + } else { + if !(size != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + } + ret = X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_getcwd), int64(buf), int64(size)))) + if ret < 0 { + return uintptr(0) + } + if ret == 0 || int32(*(*int8)(unsafe.Pointer(buf))) != int32('/') { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(0) + } + if buf == tmp { + v3 = Xstrdup(tls, buf) + } else { + v3 = buf + } + return v3 +} + +func Xgetegid(tls *TLS) (r Tgid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall0(tls, int64(SYS_getegid))) +} + +func Xgeteuid(tls *TLS) (r Tuid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall0(tls, int64(SYS_geteuid))) +} + +func Xgetgid(tls *TLS) (r Tgid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall0(tls, int64(SYS_getgid))) +} + +func Xgetgroups(tls *TLS, count int32, list uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v count=%v list=%v, (%v:)", tls, count, list, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_getgroups), int64(count), int64(list))))) +} + +func Xgethostname(tls *TLS, name uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v len1=%v, (%v:)", tls, name, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(400) + defer tls.Free(400) + var i Tsize_t + var v2 int8 + var v3 bool + var _ /* uts at bp+0 */ Tutsname1 + _, _, _ = i, v2, v3 + if Xuname(tls, bp) != 0 { + return -int32(1) + } + if len1 > uint64(65) { + len1 = uint64(65) + } + i = uint64(0) + for { + if v3 = i < len1; v3 { + v2 = *(*int8)(unsafe.Pointer(bp + 65 + uintptr(i))) + *(*int8)(unsafe.Pointer(name + uintptr(i))) = v2 + } + if !(v3 && v2 != 0) { + break + } + goto _1 + _1: + ; + i++ + } + if i != 0 && i == len1 { + *(*int8)(unsafe.Pointer(name + uintptr(i-uint64(1)))) = 0 + } + return 0 +} + +func Xgetlogin(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetenv(tls, __ccgo_ts+1914) +} + +func Xgetlogin_r(tls *TLS, name uintptr, size Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v size=%v, (%v:)", tls, name, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + var logname uintptr + _ = logname + logname = Xgetlogin(tls) + if !(logname != 0) { + return int32(ENXIO) + } /* or...? */ + if Xstrlen(tls, logname) >= size { + return int32(ERANGE) + } + Xstrcpy(tls, name, logname) + return 0 +} + +func Xgetpgid(tls *TLS, pid Tpid_t) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v pid=%v, (%v:)", tls, pid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_getpgid), int64(pid))))) +} + +func Xgetpgrp(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall1(tls, int64(SYS_getpgid), int64(Int32FromInt32(0)))) +} + +func Xgetpid(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall0(tls, int64(SYS_getpid))) +} + +func Xgetppid(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall0(tls, int64(SYS_getppid))) +} + +func Xgetsid(tls *TLS, pid Tpid_t) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v pid=%v, (%v:)", tls, pid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_getsid), int64(pid))))) +} + +func Xgetuid(tls *TLS) (r Tuid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall0(tls, int64(SYS_getuid))) +} + +func Xisatty(tls *TLS, fd int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r uint64 + var _ /* wsz at bp+0 */ Twinsize + _ = r + r = uint64(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TIOCGWINSZ)), int64(bp))))) + if r == uint64(0) { + return int32(1) + } + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(EBADF) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOTTY) + } + return 0 +} + +func Xlchown(tls *TLS, path uintptr, uid Tuid_t, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v uid=%v gid=%v, (%v:)", tls, path, uid, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_lchown), int64(path), int64(uid), int64(gid))))) +} + +func Xlink(tls *TLS, existing uintptr, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v existing=%v new1=%v, (%v:)", tls, existing, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_link), int64(existing), int64(new1))))) +} + +func Xlinkat(tls *TLS, fd1 int32, existing uintptr, fd2 int32, new1 uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd1=%v existing=%v fd2=%v new1=%v flag=%v, (%v:)", tls, fd1, existing, fd2, new1, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_linkat), int64(fd1), int64(existing), int64(fd2), int64(new1), int64(flag))))) +} + +func X__lseek(tls *TLS, fd int32, offset Toff_t, whence int32) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v fd=%v offset=%v whence=%v, (%v:)", tls, fd, offset, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_lseek), int64(fd), offset, int64(whence)))) +} + +func Xlseek(tls *TLS, fd int32, offset Toff_t, whence int32) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v fd=%v offset=%v whence=%v, (%v:)", tls, fd, offset, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lseek(tls, fd, offset, whence) +} + +func Xnice(tls *TLS, inc int32) (r int32) { + if __ccgo_strace { + trc("tls=%v inc=%v, (%v:)", tls, inc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var prio int32 + _ = prio + prio = inc + // Only query old priority if it can affect the result. + // This also avoids issues with integer overflow. + if inc > -Int32FromInt32(2)*Int32FromInt32(NZERO) && inc < Int32FromInt32(2)*Int32FromInt32(NZERO) { + prio += Xgetpriority(tls, PRIO_PROCESS, uint32(0)) + } + if prio > Int32FromInt32(NZERO)-Int32FromInt32(1) { + prio = Int32FromInt32(NZERO) - Int32FromInt32(1) + } + if prio < -int32(NZERO) { + prio = -int32(NZERO) + } + if Xsetpriority(tls, PRIO_PROCESS, uint32(0), prio) != 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EACCES) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EPERM) + } + return -int32(1) + } else { + return prio + } + return r +} + +func Xpause(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pause), 0, 0, 0, 0, 0, 0)))) +} + +func Xpipe(tls *TLS, fd uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_pipe), int64(fd))))) +} + +func Xpipe2(tls *TLS, fd uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v flag=%v, (%v:)", tls, fd, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + if !(flag != 0) { + return Xpipe(tls, fd) + } + ret = int32(X__syscall2(tls, int64(SYS_pipe2), int64(fd), int64(flag))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(uint64(ret)))) + } + if flag & ^(Int32FromInt32(O_CLOEXEC)|Int32FromInt32(O_NONBLOCK)) != 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + ret = Xpipe(tls, fd) + if ret != 0 { + return ret + } + if flag&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(*(*int32)(unsafe.Pointer(fd))), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + X__syscall3(tls, int64(SYS_fcntl), int64(*(*int32)(unsafe.Pointer(fd + 1*4))), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + if flag&int32(O_NONBLOCK) != 0 { + X__syscall3(tls, int64(SYS_fcntl), int64(*(*int32)(unsafe.Pointer(fd))), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + X__syscall3(tls, int64(SYS_fcntl), int64(*(*int32)(unsafe.Pointer(fd + 1*4))), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + } + return 0 +} + +func Xposix_close(tls *TLS, fd int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v flags=%v, (%v:)", tls, fd, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xclose(tls, fd) +} + +func Xpread(tls *TLS, fd int32, buf uintptr, size Tsize_t, ofs Toff_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v size=%v ofs=%v, (%v:)", tls, fd, buf, size, ofs, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pread64), int64(fd), int64(buf), int64(size), ofs, 0, 0))) +} + +func Xpreadv(tls *TLS, fd int32, iov uintptr, count int32, ofs Toff_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v ofs=%v, (%v:)", tls, fd, iov, count, ofs, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_preadv), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), 0))) +} + +func Xpwrite(tls *TLS, fd int32, buf uintptr, size Tsize_t, ofs Toff_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v size=%v ofs=%v, (%v:)", tls, fd, buf, size, ofs, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pwrite64), int64(fd), int64(buf), int64(size), ofs, 0, 0))) +} + +func Xpwritev(tls *TLS, fd int32, iov uintptr, count int32, ofs Toff_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v ofs=%v, (%v:)", tls, fd, iov, count, ofs, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pwritev), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), 0))) +} + +func Xread(tls *TLS, fd int32, buf uintptr, count Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v count=%v, (%v:)", tls, fd, buf, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, SYS_read, int64(fd), int64(buf), int64(count), 0, 0, 0))) +} + +func Xreadlink(tls *TLS, path uintptr, buf uintptr, bufsize Tsize_t) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v buf=%v bufsize=%v, (%v:)", tls, path, buf, bufsize, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r int32 + var _ /* dummy at bp+0 */ [1]int8 + _ = r + if !(bufsize != 0) { + buf = bp + bufsize = uint64(1) + } + r = int32(X__syscall3(tls, int64(SYS_readlink), int64(path), int64(buf), int64(bufsize))) + if buf == bp && r > 0 { + r = 0 + } + return X__syscall_ret(tls, uint64(uint64(r))) +} + +func Xreadlinkat(tls *TLS, fd int32, path uintptr, buf uintptr, bufsize Tsize_t) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v buf=%v bufsize=%v, (%v:)", tls, fd, path, buf, bufsize, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r int32 + var _ /* dummy at bp+0 */ [1]int8 + _ = r + if !(bufsize != 0) { + buf = bp + bufsize = uint64(1) + } + r = int32(X__syscall4(tls, int64(SYS_readlinkat), int64(fd), int64(path), int64(buf), int64(bufsize))) + if buf == bp && r > 0 { + r = 0 + } + return X__syscall_ret(tls, uint64(uint64(r))) +} + +func Xreadv(tls *TLS, fd int32, iov uintptr, count int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v, (%v:)", tls, fd, iov, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_readv), int64(fd), int64(iov), int64(count), 0, 0, 0))) +} + +func Xrenameat(tls *TLS, oldfd int32, old uintptr, newfd int32, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v oldfd=%v old=%v newfd=%v new1=%v, (%v:)", tls, oldfd, old, newfd, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_renameat), int64(oldfd), int64(old), int64(newfd), int64(new1))))) +} + +func Xrmdir(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_rmdir), int64(path))))) +} + +func Xsetgid(tls *TLS, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v gid=%v, (%v:)", tls, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__setxid(tls, int32(SYS_setgid), int32(int32(gid)), 0, 0) +} + +func Xsetpgid(tls *TLS, pid Tpid_t, pgid Tpid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v pid=%v pgid=%v, (%v:)", tls, pid, pgid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_setpgid), int64(pid), int64(pgid))))) +} + +func Xsetpgrp(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsetpgid(tls, 0, 0) +} + +func Xsetsid(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall0(tls, int64(SYS_setsid))))) +} + +func Xsetuid(tls *TLS, uid Tuid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v uid=%v, (%v:)", tls, uid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__setxid(tls, int32(SYS_setuid), int32(int32(uid)), 0, 0) +} + +type Tctx2 = struct { + Fid int32 + Feid int32 + Fsid int32 + Fnr int32 + Fret int32 +} + +func _do_setxid(tls *TLS, p uintptr) { + var c uintptr + var ret int32 + _, _ = c, ret + c = p + if (*Tctx2)(unsafe.Pointer(c)).Fret < 0 { + return + } + ret = int32(X__syscall3(tls, int64((*Tctx2)(unsafe.Pointer(c)).Fnr), int64((*Tctx2)(unsafe.Pointer(c)).Fid), int64((*Tctx2)(unsafe.Pointer(c)).Feid), int64((*Tctx2)(unsafe.Pointer(c)).Fsid))) + if ret != 0 && !((*Tctx2)(unsafe.Pointer(c)).Fret != 0) { + /* If one thread fails to set ids after another has already + * succeeded, forcibly killing the process is the only safe + * thing to do. State is inconsistent and dangerous. Use + * SIGKILL because it is uncatchable. */ + X__block_all_sigs(tls, uintptr(0)) + X__syscall2(tls, int64(SYS_kill), X__syscall0(tls, int64(SYS_getpid)), int64(Int32FromInt32(SIGKILL))) + } + (*Tctx2)(unsafe.Pointer(c)).Fret = ret +} + +func X__setxid(tls *TLS, nr int32, id int32, eid int32, sid int32) (r int32) { + if __ccgo_strace { + trc("tls=%v nr=%v id=%v eid=%v sid=%v, (%v:)", tls, nr, id, eid, sid, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1 int32 + var _ /* c at bp+0 */ Tctx2 + _ = v1 + /* ret is initially nonzero so that failure of the first thread does not + * trigger the safety kill above. */ + *(*Tctx2)(unsafe.Pointer(bp)) = Tctx2{ + Fid: id, + Feid: eid, + Fsid: sid, + Fnr: nr, + Fret: int32(1), + } + ___synccall(tls, __ccgo_fp(_do_setxid), bp) + if (*(*Tctx2)(unsafe.Pointer(bp))).Fret > 0 { + v1 = -int32(EAGAIN) + } else { + v1 = (*(*Tctx2)(unsafe.Pointer(bp))).Fret + } + return int32(X__syscall_ret(tls, uint64(v1))) +} + +func Xsleep(tls *TLS, seconds uint32) (r uint32) { + if __ccgo_strace { + trc("tls=%v seconds=%v, (%v:)", tls, seconds, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* tv at bp+0 */ Ttimespec + *(*Ttimespec)(unsafe.Pointer(bp)) = Ttimespec{ + Ftv_sec: int64(int64(seconds)), + } + if Xnanosleep(tls, bp, bp) != 0 { + return uint32((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec) + } + return uint32(0) +} + +func Xsymlink(tls *TLS, existing uintptr, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v existing=%v new1=%v, (%v:)", tls, existing, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_symlink), int64(existing), int64(new1))))) +} + +func Xsymlinkat(tls *TLS, existing uintptr, fd int32, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v existing=%v fd=%v new1=%v, (%v:)", tls, existing, fd, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_symlinkat), int64(existing), int64(fd), int64(new1))))) +} + +func Xsync(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__syscall0(tls, int64(SYS_sync)) +} + +func Xtcgetpgrp(tls *TLS, fd int32) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* pgrp at bp+0 */ int32 + if Xioctl(tls, fd, int32(TIOCGPGRP), VaList(bp+16, bp)) < 0 { + return -int32(1) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func Xtcsetpgrp(tls *TLS, fd int32, pgrp Tpid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v pgrp=%v, (%v:)", tls, fd, pgrp, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* pgrp_int at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = pgrp + return Xioctl(tls, fd, int32(TIOCSPGRP), VaList(bp+16, bp)) +} + +func Xtruncate(tls *TLS, path uintptr, length Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v length=%v, (%v:)", tls, path, length, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_truncate), int64(path), length)))) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xttyname(tls *TLS, fd int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var result, v1 int32 + _, _ = result, v1 + v1 = Xttyname_r(tls, fd, uintptr(unsafe.Pointer(&_buf10)), uint64(32)) + result = v1 + if v1 != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = result + return UintptrFromInt32(0) + } + return uintptr(unsafe.Pointer(&_buf10)) +} + +var _buf10 [32]int8 + +func Xttyname_r(tls *TLS, fd int32, name uintptr, size Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v name=%v size=%v, (%v:)", tls, fd, name, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(320) + defer tls.Free(320) + var l Tssize_t + var _ /* procname at bp+288 */ [29]int8 + var _ /* st1 at bp+0 */ Tstat + var _ /* st2 at bp+144 */ Tstat + _ = l + if !(Xisatty(tls, fd) != 0) { + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } + X__procfdname(tls, bp+288, uint32(uint32(fd))) + l = Xreadlink(tls, bp+288, name, size) + if l < 0 { + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + if uint64(uint64(l)) == size { + return int32(ERANGE) + } + } + *(*int8)(unsafe.Pointer(name + uintptr(l))) = 0 + if Xstat(tls, name, bp) != 0 || Xfstat(tls, fd, bp+144) != 0 { + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev != (*(*Tstat)(unsafe.Pointer(bp + 144))).Fst_dev || (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino != (*(*Tstat)(unsafe.Pointer(bp + 144))).Fst_ino { + return int32(ENODEV) + } + return 0 +} + +func Xualarm(tls *TLS, value uint32, interval uint32) (r uint32) { + if __ccgo_strace { + trc("tls=%v value=%v interval=%v, (%v:)", tls, value, interval, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var _ /* it at bp+0 */ Titimerval + var _ /* it_old at bp+32 */ Titimerval + *(*Titimerval)(unsafe.Pointer(bp)) = Titimerval{ + Fit_interval: Ttimeval{ + Ftv_usec: int64(int64(interval)), + }, + Fit_value: Ttimeval{ + Ftv_usec: int64(int64(value)), + }, + } + Xsetitimer(tls, ITIMER_REAL, bp, bp+32) + return uint32((*(*Titimerval)(unsafe.Pointer(bp + 32))).Fit_value.Ftv_sec*int64(1000000) + (*(*Titimerval)(unsafe.Pointer(bp + 32))).Fit_value.Ftv_usec) +} + +func Xunlink(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_unlink), int64(path))))) +} + +func Xunlinkat(tls *TLS, fd int32, path uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v flag=%v, (%v:)", tls, fd, path, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_unlinkat), int64(fd), int64(path), int64(flag))))) +} + +func Xusleep(tls *TLS, useconds uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v useconds=%v, (%v:)", tls, useconds, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* tv at bp+0 */ Ttimespec + *(*Ttimespec)(unsafe.Pointer(bp)) = Ttimespec{ + Ftv_sec: int64(useconds / uint32(1000000)), + Ftv_nsec: int64(useconds % uint32(1000000) * uint32(1000)), + } + return Xnanosleep(tls, bp, bp) +} + +func Xwrite(tls *TLS, fd int32, buf uintptr, count Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v count=%v, (%v:)", tls, fd, buf, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_write), int64(fd), int64(buf), int64(count), 0, 0, 0))) +} + +func Xwritev(tls *TLS, fd int32, iov uintptr, count int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v, (%v:)", tls, fd, iov, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_writev), int64(fd), int64(iov), int64(count), 0, 0, 0))) +} + +func __ccgo_fp(f interface{}) uintptr { + type iface [2]uintptr + return (*iface)(unsafe.Pointer(&f))[1] +} + +var X__abort_lock [1]int32 + +var X__at_quick_exit_lockptr = uintptr(unsafe.Pointer(&_lock)) + +var X__c_dot_utf8 = t__locale_map{ + Fmap1: uintptr(unsafe.Pointer(&_empty_mo)), + Fmap_size: uint64(20), + Fname: [24]int8{'C', '.', 'U', 'T', 'F', '-', '8'}, +} + +var X__c_dot_utf8_locale = t__locale_struct{ + Fcat: [6]uintptr{ + 0: uintptr(unsafe.Pointer(&X__c_dot_utf8)), + }, +} + +var X__c_locale = t__locale_struct{} + +var Xdaylight int32 + +var X__eintr_valid_flag int32 + +var Xenviron uintptr + +var X__exp2f_data = Texp2f_data{ + Ftab: [32]Tuint64_t{ + 0: uint64(0x3ff0000000000000), + 1: uint64(0x3fefd9b0d3158574), + 2: uint64(0x3fefb5586cf9890f), + 3: uint64(0x3fef9301d0125b51), + 4: uint64(0x3fef72b83c7d517b), + 5: uint64(0x3fef54873168b9aa), + 6: uint64(0x3fef387a6e756238), + 7: uint64(0x3fef1e9df51fdee1), + 8: uint64(0x3fef06fe0a31b715), + 9: uint64(0x3feef1a7373aa9cb), + 10: uint64(0x3feedea64c123422), + 11: uint64(0x3feece086061892d), + 12: uint64(0x3feebfdad5362a27), + 13: uint64(0x3feeb42b569d4f82), + 14: uint64(0x3feeab07dd485429), + 15: uint64(0x3feea47eb03a5585), + 16: uint64(0x3feea09e667f3bcd), + 17: uint64(0x3fee9f75e8ec5f74), + 18: uint64(0x3feea11473eb0187), + 19: uint64(0x3feea589994cce13), + 20: uint64(0x3feeace5422aa0db), + 21: uint64(0x3feeb737b0cdc5e5), + 22: uint64(0x3feec49182a3f090), + 23: uint64(0x3feed503b23e255d), + 24: uint64(0x3feee89f995ad3ad), + 25: uint64(0x3feeff76f2fb5e47), + 26: uint64(0x3fef199bdd85529c), + 27: uint64(0x3fef3720dcef9069), + 28: uint64(0x3fef5818dcfba487), + 29: uint64(0x3fef7c97337b9b5f), + 30: uint64(0x3fefa4afa2a490da), + 31: uint64(0x3fefd0765b6e4540), + }, + Fshift_scaled: Float64FromFloat64(6.755399441055744e+15) / float64(Int32FromInt32(1)<>Int32FromInt32(6) | Uint32FromInt32(0x0), + 31: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x1), + 32: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x2), + 33: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x3), + 34: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x4), + 35: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x5), + 36: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x6), + 37: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x7), + 38: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x8), + 39: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x9), + 40: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xa), + 41: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xb), + 42: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xc), + 43: (Uint32FromUint32(0x40)-Uint32FromInt32(0xa0))<>Int32FromInt32(6) | Uint32FromInt32(0xd), + 44: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xe), + 45: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xf), + 46: (Uint32FromUint32(0)-Uint32FromInt32(0x90))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x0), + 47: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x1), + 48: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x2), + 49: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x3), + 50: (Uint32FromUint32(0x40)-Uint32FromInt32(0x90))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x4), +} + +var X__gettext_lockptr = uintptr(unsafe.Pointer(&_lock1)) + +var X__hwcap Tsize_t + +var X__libc t__libc + +var X__libc_version = [6]int8{'1', '.', '2', '.', '5'} + +var X__locale_lock [1]int32 + +var X__locale_lockptr = uintptr(unsafe.Pointer(&X__locale_lock)) + +var X__log2_data = Tlog2_data{ + Finvln2hi: float64(1.4426950407214463), + Finvln2lo: float64(1.6751713164886512e-10), + Fpoly: [6]float64{ + 0: -Float64FromFloat64(0.7213475204444882), + 1: float64(0.4808983469629985), + 2: -Float64FromFloat64(0.36067375954075914), + 3: float64(0.2885390073180969), + 4: -Float64FromFloat64(0.2404693555628422), + 5: float64(0.2061202382173603), + }, + Fpoly1: [10]float64{ + 0: -Float64FromFloat64(0.7213475204444817), + 1: float64(0.48089834696298744), + 2: -Float64FromFloat64(0.360673760222145), + 3: float64(0.2885390081805197), + 4: -Float64FromFloat64(0.24044917405728863), + 5: float64(0.2060992861022954), + 6: -Float64FromFloat64(0.18033596705327856), + 7: float64(0.1603032746063156), + 8: -Float64FromFloat64(0.14483316576701266), + 9: float64(0.13046826811283835), + }, + Ftab: [64]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.4463276106642393), + Flogc: -Float64FromFloat64(0.5323943771486483), + }, + 1: { + Finvc: float64(1.4301675812282968), + Flogc: -Float64FromFloat64(0.516184206053822), + }, + 2: { + Finvc: float64(1.4143648676229383), + Flogc: -Float64FromFloat64(0.5001543441974263), + }, + 3: { + Finvc: float64(1.3989068970611538), + Flogc: -Float64FromFloat64(0.4842999484799293), + }, + 4: { + Finvc: float64(1.3837838957784339), + Flogc: -Float64FromFloat64(0.46861865624623533), + }, + 5: { + Finvc: float64(1.368983882697786), + Flogc: -Float64FromFloat64(0.4531054615783887), + }, + 6: { + Finvc: float64(1.3544972916324536), + Flogc: -Float64FromFloat64(0.43775750882059583), + }, + 7: { + Finvc: float64(1.3403139676437443), + Flogc: -Float64FromFloat64(0.4225709906127122), + }, + 8: { + Finvc: float64(1.3264249304188642), + Flogc: -Float64FromFloat64(0.40754302793970965), + }, + 9: { + Finvc: float64(1.3128203652112156), + Flogc: -Float64FromFloat64(0.3926695240384106), + }, + 10: { + Finvc: float64(1.299492412370217), + Flogc: -Float64FromFloat64(0.3779482100565019), + }, + 11: { + Finvc: float64(1.28643198385998), + Flogc: -Float64FromFloat64(0.36337518101890964), + }, + 12: { + Finvc: float64(1.2736319291846832), + Flogc: -Float64FromFloat64(0.3489484089425332), + }, + 13: { + Finvc: float64(1.2610838968062879), + Flogc: -Float64FromFloat64(0.33466425780738973), + }, + 14: { + Finvc: float64(1.248780314313572), + Flogc: -Float64FromFloat64(0.3205197000629596), + }, + 15: { + Finvc: float64(1.2367150450059063), + Flogc: -Float64FromFloat64(0.3065131231801388), + }, + 16: { + Finvc: float64(1.2248804968401878), + Flogc: -Float64FromFloat64(0.2926410022678283), + }, + 17: { + Finvc: float64(1.2132702353497795), + Flogc: -Float64FromFloat64(0.2789009220805383), + }, + 18: { + Finvc: float64(1.2018780785715362), + Flogc: -Float64FromFloat64(0.2652905529862437), + }, + 19: { + Finvc: float64(1.190697765061355), + Flogc: -Float64FromFloat64(0.2518072602367738), + }, + 20: { + Finvc: float64(1.1797235410550593), + Flogc: -Float64FromFloat64(0.23844881494437686), + }, + 21: { + Finvc: float64(1.1689498986205256), + Flogc: -Float64FromFloat64(0.22521309705462045), + }, + 22: { + Finvc: float64(1.158371137408455), + Flogc: -Float64FromFloat64(0.21209756102439314), + }, + 23: { + Finvc: float64(1.1479820146386086), + Flogc: -Float64FromFloat64(0.1991000395789797), + }, + 24: { + Finvc: float64(1.1377775576851088), + Flogc: -Float64FromFloat64(0.18621852970682085), + }, + 25: { + Finvc: float64(1.127753150630225), + Flogc: -Float64FromFloat64(0.17345131655361), + }, + 26: { + Finvc: float64(1.1179037012282074), + Flogc: -Float64FromFloat64(0.16079591649577196), + }, + 27: { + Finvc: float64(1.1082251967632821), + Flogc: -Float64FromFloat64(0.14825107384353942), + }, + 28: { + Finvc: float64(1.098712461056607), + Flogc: -Float64FromFloat64(0.13581387465410444), + }, + 29: { + Finvc: float64(1.0893619091634283), + Flogc: -Float64FromFloat64(0.12348332762257996), + }, + 30: { + Finvc: float64(1.0801689912316736), + Flogc: -Float64FromFloat64(0.11125703807351783), + }, + 31: { + Finvc: float64(1.071129489697672), + Flogc: -Float64FromFloat64(0.09913289918449664), + }, + 32: { + Finvc: float64(1.0622406576750423), + Flogc: -Float64FromFloat64(0.08711065531497297), + }, + 33: { + Finvc: float64(1.0534977607927976), + Flogc: -Float64FromFloat64(0.07518724771330199), + }, + 34: { + Finvc: float64(1.044897877982342), + Flogc: -Float64FromFloat64(0.06336194888240243), + }, + 35: { + Finvc: float64(1.0364370289499079), + Flogc: -Float64FromFloat64(0.0516324649456692), + }, + 36: { + Finvc: float64(1.0281122132034575), + Flogc: -Float64FromFloat64(0.039997735929773626), + }, + 37: { + Finvc: float64(1.0199202450036955), + Flogc: -Float64FromFloat64(0.028456341769015125), + }, + 38: { + Finvc: float64(1.0118577522306755), + Flogc: -Float64FromFloat64(0.017006489068080555), + }, + 39: { + Finvc: float64(1.003921649236766), + Flogc: -Float64FromFloat64(0.005646678981520381), + }, + 40: { + Finvc: float64(0.9922480467550775), + Flogc: float64(0.011227277611396858), + }, + 41: { + Finvc: float64(0.9770993366178549), + Flogc: float64(0.033422853921138085), + }, + 42: { + Finvc: float64(0.9624059787315814), + Flogc: float64(0.05528248992573026), + }, + 43: { + Finvc: float64(0.9481480598286369), + Flogc: float64(0.07681573143713649), + }, + 44: { + Finvc: float64(0.9343065931261065), + Flogc: float64(0.09803204623631245), + }, + 45: { + Finvc: float64(0.9208633936884979), + Flogc: float64(0.11894094059630334), + }, + 46: { + Finvc: float64(0.9078013641840602), + Flogc: float64(0.13955143862290242), + }, + 47: { + Finvc: float64(0.8951048181512927), + Flogc: float64(0.15987146080919956), + }, + 48: { + Finvc: float64(0.882758574260473), + Flogc: float64(0.17990916589428707), + }, + 49: { + Finvc: float64(0.8707481902241709), + Flogc: float64(0.19967252559081317), + }, + 50: { + Finvc: float64(0.8590602881746972), + Flogc: float64(0.2191687127685782), + }, + 51: { + Finvc: float64(0.8476822044336688), + Flogc: float64(0.23840459427242422), + }, + 52: { + Finvc: float64(0.8366013284053287), + Flogc: float64(0.25738780610663525), + }, + 53: { + Finvc: float64(0.8258064913621258), + Flogc: float64(0.27612433583180973), + }, + 54: { + Finvc: float64(0.8152865101579193), + Flogc: float64(0.2946209507022104), + }, + 55: { + Finvc: float64(0.8050314363208223), + Flogc: float64(0.31288297359969874), + }, + 56: { + Finvc: float64(0.7950310492640542), + Flogc: float64(0.33091689015759584), + }, + 57: { + Finvc: float64(0.7852760432487271), + Flogc: float64(0.3487282100279572), + }, + 58: { + Finvc: float64(0.7757575660314712), + Flogc: float64(0.36632223233368677), + }, + 59: { + Finvc: float64(0.7664670566588946), + Flogc: float64(0.383704309808536), + }, + 60: { + Finvc: float64(0.7573965608078645), + Flogc: float64(0.4008792246509074), + }, + 61: { + Finvc: float64(0.7485380168514022), + Flogc: float64(0.41785250494945103), + }, + 62: { + Finvc: float64(0.7398844213755009), + Flogc: float64(0.4346281724315304), + }, + 63: { + Finvc: float64(0.7314286113178112), + Flogc: float64(0.45121103315341315), + }, + }, + Ftab2: [64]struct { + Fchi float64 + Fclo float64 + }{ + 0: { + Fchi: float64(0.6914062848739648), + Fclo: float64(4.339971893418182e-17), + }, + 1: { + Fchi: float64(0.6992187580850853), + Fclo: float64(7.805593338712074e-18), + }, + 2: { + Fchi: float64(0.7070311366547563), + Fclo: float64(3.20843320369626e-17), + }, + 3: { + Fchi: float64(0.7148438556567389), + Fclo: float64(4.336491946473985e-17), + }, + 4: { + Fchi: float64(0.7226561915128084), + Fclo: float64(4.681890319761607e-17), + }, + 5: { + Fchi: float64(0.730468789763508), + Fclo: -Float64FromFloat64(1.647126642147294e-17), + }, + 6: { + Fchi: float64(0.7382812842650944), + Fclo: float64(2.0846837208642192e-17), + }, + 7: { + Fchi: float64(0.7460938437864584), + Fclo: -Float64FromFloat64(7.82131795361932e-18), + }, + 8: { + Fchi: float64(0.7539062159244969), + Fclo: -Float64FromFloat64(3.470987810015201e-17), + }, + 9: { + Fchi: float64(0.761718835645205), + Fclo: float64(1.2996798345429576e-17), + }, + 10: { + Fchi: float64(0.7695312342578777), + Fclo: -Float64FromFloat64(5.2071007285622585e-17), + }, + 11: { + Fchi: float64(0.7773438569208053), + Fclo: -Float64FromFloat64(4.513636731226183e-17), + }, + 12: { + Fchi: float64(0.7851561955110148), + Fclo: -Float64FromFloat64(2.0797044446832382e-17), + }, + 13: { + Fchi: float64(0.7929686538163826), + Fclo: -Float64FromFloat64(1.9947626198727574e-17), + }, + 14: { + Fchi: float64(0.8007813612514213), + Fclo: float64(1.472064871061342e-17), + }, + 15: { + Fchi: float64(0.8085937047812207), + Fclo: float64(5.290804109377209e-17), + }, + 16: { + Fchi: float64(0.816406173973453), + Fclo: -Float64FromFloat64(1.129659587857177e-17), + }, + 17: { + Fchi: float64(0.8242186867064328), + Fclo: float64(3.901543738154691e-17), + }, + 18: { + Fchi: float64(0.8320311501051142), + Fclo: -Float64FromFloat64(3.212482853127187e-17), + }, + 19: { + Fchi: float64(0.8398436860662717), + Fclo: float64(5.220081794706035e-18), + }, + 20: { + Fchi: float64(0.8476562221566525), + Fclo: -Float64FromFloat64(5.37416378988278e-17), + }, + 21: { + Fchi: float64(0.8554686571084844), + Fclo: float64(4.291992377471359e-18), + }, + 22: { + Fchi: float64(0.8632811779454657), + Fclo: float64(1.7319616935225806e-17), + }, + 23: { + Fchi: float64(0.8710937865301015), + Fclo: float64(1.8251073579011692e-17), + }, + 24: { + Fchi: float64(0.8789064200163806), + Fclo: float64(1.2113671810693101e-17), + }, + 25: { + Fchi: float64(0.8867188705623812), + Fclo: -Float64FromFloat64(2.431195196496269e-17), + }, + 26: { + Fchi: float64(0.894531433164887), + Fclo: -Float64FromFloat64(2.258952781769403e-17), + }, + 27: { + Fchi: float64(0.9023436779100781), + Fclo: float64(4.3322028821617186e-17), + }, + 28: { + Fchi: float64(0.9101562378188762), + Fclo: -Float64FromFloat64(5.2414676705491076e-18), + }, + 29: { + Fchi: float64(0.9179685755379005), + Fclo: -Float64FromFloat64(2.3432856904274634e-17), + }, + 30: { + Fchi: float64(0.9257810658494647), + Fclo: float64(3.9914341909758727e-17), + }, + 31: { + Fchi: float64(0.9335939394986237), + Fclo: -Float64FromFloat64(1.8218382846902827e-17), + }, + 32: { + Fchi: float64(0.9414062555172099), + Fclo: float64(4.423669374431538e-17), + }, + 33: { + Fchi: float64(0.9492189136192009), + Fclo: -Float64FromFloat64(2.6059674623550364e-17), + }, + 34: { + Fchi: float64(0.9570313243730211), + Fclo: -Float64FromFloat64(4.947019261946595e-17), + }, + 35: { + Fchi: float64(0.9648439529540691), + Fclo: -Float64FromFloat64(5.4644837229582306e-17), + }, + 36: { + Fchi: float64(0.9726564738338594), + Fclo: -Float64FromFloat64(5.4656321533328614e-17), + }, + 37: { + Fchi: float64(0.9804688208697894), + Fclo: -Float64FromFloat64(1.782581090537996e-18), + }, + 38: { + Fchi: float64(0.98828120632121), + Fclo: -Float64FromFloat64(5.2277711573086786e-18), + }, + 39: { + Fchi: float64(0.9960936700192217), + Fclo: float64(4.1586638841164565e-17), + }, + 40: { + Fchi: float64(1.007812515499802), + Fclo: float64(9.540912389137736e-17), + }, + 41: { + Fchi: float64(1.0234373952820537), + Fclo: float64(3.985821704561347e-17), + }, + 42: { + Fchi: float64(1.0390625391978199), + Fclo: -Float64FromFloat64(5.179495640960355e-18), + }, + 43: { + Fchi: float64(1.0546875982436061), + Fclo: -Float64FromFloat64(6.074512782488841e-17), + }, + 44: { + Fchi: float64(1.07031247275489), + Fclo: -Float64FromFloat64(4.853656019321416e-17), + }, + 45: { + Fchi: float64(1.0859374005459401), + Fclo: -Float64FromFloat64(1.0233609026899023e-16), + }, + 46: { + Fchi: float64(1.101562565835984), + Fclo: float64(9.714504510281668e-17), + }, + 47: { + Fchi: float64(1.1171875960464082), + Fclo: -Float64FromFloat64(5.728631491659617e-17), + }, + 48: { + Fchi: float64(1.1328125595809087), + Fclo: -Float64FromFloat64(4.3353271744463366e-17), + }, + 49: { + Fchi: float64(1.1484376438870962), + Fclo: float64(5.029455257812864e-17), + }, + 50: { + Fchi: float64(1.1640626551656426), + Fclo: -Float64FromFloat64(1.3886091944776072e-17), + }, + 51: { + Fchi: float64(1.179687381390876), + Fclo: float64(9.535864385063222e-17), + }, + 52: { + Fchi: float64(1.19531246968748), + Fclo: float64(2.5970710873556995e-17), + }, + 53: { + Fchi: float64(1.2109374417129501), + Fclo: -Float64FromFloat64(1.0412863482435496e-16), + }, + 54: { + Fchi: float64(1.2265626715770166), + Fclo: float64(1.903080930681457e-17), + }, + 55: { + Fchi: float64(1.2421875157698543), + Fclo: float64(9.884933154288451e-17), + }, + 56: { + Fchi: float64(1.2578125104996614), + Fclo: float64(2.605028401046449e-17), + }, + 57: { + Fchi: float64(1.273437549250769), + Fclo: float64(3.128070230699857e-17), + }, + 58: { + Fchi: float64(1.2890625161616944), + Fclo: -Float64FromFloat64(4.506460293510891e-17), + }, + 59: { + Fchi: float64(1.3046875156762752), + Fclo: -Float64FromFloat64(2.0874781900380847e-17), + }, + 60: { + Fchi: float64(1.3203123063212308), + Fclo: float64(8.50535702424751e-17), + }, + 61: { + Fchi: float64(1.3359374907988373), + Fclo: -Float64FromFloat64(3.99657459893118e-17), + }, + 62: { + Fchi: float64(1.351562448282023), + Fclo: float64(4.1576596545784e-17), + }, + 63: { + Fchi: float64(1.3671874254389709), + Fclo: -Float64FromFloat64(6.072295450780066e-17), + }, + }, +} + +var X__log2f_data = Tlog2f_data{ + Ftab: [16]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.398907162146528), + Flogc: -Float64FromFloat64(0.48430022186289673), + }, + 1: { + Finvc: float64(1.3403141896637998), + Flogc: -Float64FromFloat64(0.42257122959194704), + }, + 2: { + Finvc: float64(1.286432210124115), + Flogc: -Float64FromFloat64(0.3633754347673556), + }, + 3: { + Finvc: float64(1.2367150214269895), + Flogc: -Float64FromFloat64(0.30651309567405577), + }, + 4: { + Finvc: float64(1.1906977166711752), + Flogc: -Float64FromFloat64(0.25180720160537634), + }, + 5: { + Finvc: float64(1.1479821020556429), + Flogc: -Float64FromFloat64(0.19910014943794563), + }, + 6: { + Finvc: float64(1.1082251448272158), + Flogc: -Float64FromFloat64(0.14825100623281615), + }, + 7: { + Finvc: float64(1.0711297413057381), + Flogc: -Float64FromFloat64(0.09913323807318392), + }, + 8: { + Finvc: float64(1.036437278977283), + Flogc: -Float64FromFloat64(0.051632812977629436), + }, + 9: { + Finvc: float64(1), + }, + 10: { + Finvc: float64(0.9492859795739057), + Flogc: float64(0.07508531937943004), + }, + 11: { + Finvc: float64(0.8951049428609004), + Flogc: float64(0.15987125980713107), + }, + 12: { + Finvc: float64(0.8476821620351103), + Flogc: float64(0.2384046664317681), + }, + 13: { + Finvc: float64(0.8050314851692001), + Flogc: float64(0.31288288605863257), + }, + 14: { + Finvc: float64(0.7664671008843108), + Flogc: float64(0.38370422656453185), + }, + 15: { + Finvc: float64(0.731428603316328), + Flogc: float64(0.451211048935815), + }, + }, + Fpoly: [4]float64{ + 0: -Float64FromFloat64(0.36051725506874704), + 1: float64(0.4811247078767291), + 2: -Float64FromFloat64(0.7213476299867769), + 3: float64(1.4426950186867042), + }, +} + +var X__log_data = Tlog_data{ + Fln2hi: float64(0.6931471805598903), + Fln2lo: float64(5.497923018708371e-14), + Fpoly: [5]float64{ + 0: -Float64FromFloat64(0.5000000000000001), + 1: float64(0.33333333331825593), + 2: -Float64FromFloat64(0.2499999999622955), + 3: float64(0.20000304511814496), + 4: -Float64FromFloat64(0.16667054827627667), + }, + Fpoly1: [11]float64{ + 0: -Float64FromFloat64(0.5), + 1: float64(0.3333333333333352), + 2: -Float64FromFloat64(0.24999999999998432), + 3: float64(0.19999999999320328), + 4: -Float64FromFloat64(0.16666666669929706), + 5: float64(0.14285715076560868), + 6: -Float64FromFloat64(0.12499997863982555), + 7: float64(0.11110712032936046), + 8: -Float64FromFloat64(0.10000486757818193), + 9: float64(0.09181994006195467), + 10: -Float64FromFloat64(0.08328363062289341), + }, + Ftab: [128]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.4504249240398293), + Flogc: -Float64FromFloat64(0.3718565645633589), + }, + 1: { + Finvc: float64(1.442253508327276), + Flogc: -Float64FromFloat64(0.36620682668944937), + }, + 2: { + Finvc: float64(1.4341736174350004), + Flogc: -Float64FromFloat64(0.3605888069791945), + }, + 3: { + Finvc: float64(1.426183816329995), + Flogc: -Float64FromFloat64(0.3550022171419869), + }, + 4: { + Finvc: float64(1.4182825527052965), + Flogc: -Float64FromFloat64(0.34944666968829097), + }, + 5: { + Finvc: float64(1.4104682921759335), + Flogc: -Float64FromFloat64(0.3439217713603284), + }, + 6: { + Finvc: float64(1.4027396147468003), + Flogc: -Float64FromFloat64(0.3384271921261188), + }, + 7: { + Finvc: float64(1.3950954438932313), + Flogc: -Float64FromFloat64(0.332962831494342), + }, + 8: { + Finvc: float64(1.3875338232485754), + Flogc: -Float64FromFloat64(0.32752794345742586), + }, + 9: { + Finvc: float64(1.3800539211058593), + Flogc: -Float64FromFloat64(0.32212257167088865), + }, + 10: { + Finvc: float64(1.3726542695419708), + Flogc: -Float64FromFloat64(0.3167462884799761), + }, + 11: { + Finvc: float64(1.3653332798446802), + Flogc: -Float64FromFloat64(0.3113985598928366), + }, + 12: { + Finvc: float64(1.358090204587874), + Flogc: -Float64FromFloat64(0.3060794515165526), + }, + 13: { + Finvc: float64(1.3509234892132138), + Flogc: -Float64FromFloat64(0.300788424667644), + }, + 14: { + Finvc: float64(1.3438320840699889), + Flogc: -Float64FromFloat64(0.2955252968476998), + }, + 15: { + Finvc: float64(1.3368146974742003), + Flogc: -Float64FromFloat64(0.29028969275850613), + }, + 16: { + Finvc: float64(1.329870114677736), + Flogc: -Float64FromFloat64(0.2850812793277555), + }, + 17: { + Finvc: float64(1.322997339161106), + Flogc: -Float64FromFloat64(0.27989987391470095), + }, + 18: { + Finvc: float64(1.316195352741367), + Flogc: -Float64FromFloat64(0.27474526621870154), + }, + 19: { + Finvc: float64(1.3094628125672239), + Flogc: -Float64FromFloat64(0.2696169863701243), + }, + 20: { + Finvc: float64(1.3027990455471041), + Flogc: -Float64FromFloat64(0.26451506180308115), + }, + 21: { + Finvc: float64(1.2962024229438942), + Flogc: -Float64FromFloat64(0.2594387762767383), + }, + 22: { + Finvc: float64(1.2896726275815547), + Flogc: -Float64FromFloat64(0.2543884090981692), + }, + 23: { + Finvc: float64(1.2832080305745537), + Flogc: -Float64FromFloat64(0.24936321635129843), + }, + 24: { + Finvc: float64(1.276807885983376), + Flogc: -Float64FromFloat64(0.24436312405975968), + }, + 25: { + Finvc: float64(1.2704714060687552), + Flogc: -Float64FromFloat64(0.23938801747897287), + }, + 26: { + Finvc: float64(1.2641976054949482), + Flogc: -Float64FromFloat64(0.23443761696705678), + }, + 27: { + Finvc: float64(1.257985357514882), + Flogc: -Float64FromFloat64(0.22951151871518505), + }, + 28: { + Finvc: float64(1.2518337750655457), + Flogc: -Float64FromFloat64(0.2246094963439873), + }, + 29: { + Finvc: float64(1.2457421919097305), + Flogc: -Float64FromFloat64(0.21973149037705753), + }, + 30: { + Finvc: float64(1.2397094966625508), + Flogc: -Float64FromFloat64(0.2148770752847895), + }, + 31: { + Finvc: float64(1.2337348463589233), + Flogc: -Float64FromFloat64(0.210046029103637), + }, + 32: { + Finvc: float64(1.2278176973028803), + Flogc: -Float64FromFloat64(0.20523836373934046), + }, + 33: { + Finvc: float64(1.2219570190618474), + Flogc: -Float64FromFloat64(0.20045368751368642), + }, + 34: { + Finvc: float64(1.2161519732977757), + Flogc: -Float64FromFloat64(0.1956917537758045), + }, + 35: { + Finvc: float64(1.2104018095009725), + Flogc: -Float64FromFloat64(0.19095237845203883), + }, + 36: { + Finvc: float64(1.204705805718973), + Flogc: -Float64FromFloat64(0.18623539250290833), + }, + 37: { + Finvc: float64(1.1990631185441964), + Flogc: -Float64FromFloat64(0.18154051731551135), + }, + 38: { + Finvc: float64(1.1934733004462308), + Flogc: -Float64FromFloat64(0.1768677957431919), + }, + 39: { + Finvc: float64(1.1879350812847385), + Flogc: -Float64FromFloat64(0.17221657406412305), + }, + 40: { + Finvc: float64(1.1824481322833125), + Flogc: -Float64FromFloat64(0.16758697765942543), + }, + 41: { + Finvc: float64(1.1770114976921955), + Flogc: -Float64FromFloat64(0.16297859687290384), + }, + 42: { + Finvc: float64(1.1716248121809465), + Flogc: -Float64FromFloat64(0.15839151377804228), + }, + 43: { + Finvc: float64(1.1662869231674715), + Flogc: -Float64FromFloat64(0.15382513241456763), + }, + 44: { + Finvc: float64(1.1609977486762766), + Flogc: -Float64FromFloat64(0.14927976358922024), + }, + 45: { + Finvc: float64(1.1557563220795803), + Flogc: -Float64FromFloat64(0.14475495398119165), + }, + 46: { + Finvc: float64(1.1505619105480347), + Flogc: -Float64FromFloat64(0.14025044090817573), + }, + 47: { + Finvc: float64(1.1454138888505974), + Flogc: -Float64FromFloat64(0.1357660466685502), + }, + 48: { + Finvc: float64(1.140311877374656), + Flogc: -Float64FromFloat64(0.1313018016355727), + }, + 49: { + Finvc: float64(1.1352550225747513), + Flogc: -Float64FromFloat64(0.12685731518763532), + }, + 50: { + Finvc: float64(1.1302429094831266), + Flogc: -Float64FromFloat64(0.1224325737671279), + }, + 51: { + Finvc: float64(1.1252747693068048), + Flogc: -Float64FromFloat64(0.11802724521862729), + }, + 52: { + Finvc: float64(1.1203501571039876), + Flogc: -Float64FromFloat64(0.11364127671663482), + }, + 53: { + Finvc: float64(1.1154683327680124), + Flogc: -Float64FromFloat64(0.10927434611278386), + }, + 54: { + Finvc: float64(1.1106291463292157), + Flogc: -Float64FromFloat64(0.10492665324943573), + }, + 55: { + Finvc: float64(1.1058315813301596), + Flogc: -Float64FromFloat64(0.10059761422644442), + }, + 56: { + Finvc: float64(1.1010752177696026), + Flogc: -Float64FromFloat64(0.09628717309055901), + }, + 57: { + Finvc: float64(1.0963597137952512), + Flogc: -Float64FromFloat64(0.09199534069557558), + }, + 58: { + Finvc: float64(1.0916844827550398), + Flogc: -Float64FromFloat64(0.08772190036688698), + }, + 59: { + Finvc: float64(1.0870487291277784), + Flogc: -Float64FromFloat64(0.08346643613867855), + }, + 60: { + Finvc: float64(1.082452357388312), + Flogc: -Float64FromFloat64(0.07922916827544668), + }, + 61: { + Finvc: float64(1.0778948225025884), + Flogc: -Float64FromFloat64(0.0750099004750382), + }, + 62: { + Finvc: float64(1.0733751731601076), + Flogc: -Float64FromFloat64(0.07080805133352897), + }, + 63: { + Finvc: float64(1.068893585073351), + Flogc: -Float64FromFloat64(0.06662408085151128), + }, + 64: { + Finvc: float64(1.0644491706655506), + Flogc: -Float64FromFloat64(0.06245745471915143), + }, + 65: { + Finvc: float64(1.0600414846328305), + Flogc: -Float64FromFloat64(0.0583080438042316), + }, + 66: { + Finvc: float64(1.0556701316181605), + Flogc: -Float64FromFloat64(0.05417576112313327), + }, + 67: { + Finvc: float64(1.051334750556926), + Flogc: -Float64FromFloat64(0.050060547896805474), + }, + 68: { + Finvc: float64(1.0470347288442157), + Flogc: -Float64FromFloat64(0.045962101199052086), + }, + 69: { + Finvc: float64(1.0427699229652954), + Flogc: -Float64FromFloat64(0.04188056008865715), + }, + 70: { + Finvc: float64(1.0385395013738175), + Flogc: -Float64FromFloat64(0.03781540056183985), + }, + 71: { + Finvc: float64(1.034343418940345), + Flogc: -Float64FromFloat64(0.03376684757915882), + }, + 72: { + Finvc: float64(1.0301811073173315), + Flogc: -Float64FromFloat64(0.029734619131772888), + }, + 73: { + Finvc: float64(1.026052043621297), + Flogc: -Float64FromFloat64(0.025718470239212365), + }, + 74: { + Finvc: float64(1.0219561082336197), + Flogc: -Float64FromFloat64(0.021718543925430822), + }, + 75: { + Finvc: float64(1.0178926505784922), + Flogc: -Float64FromFloat64(0.01773446126981071), + }, + 76: { + Finvc: float64(1.0138614436244586), + Flogc: -Float64FromFloat64(0.013766252464051831), + }, + 77: { + Finvc: float64(1.0098620186501341), + Flogc: -Float64FromFloat64(0.009813706322574944), + }, + 78: { + Finvc: float64(1.0058938559734134), + Flogc: -Float64FromFloat64(0.005876555150052809), + }, + 79: { + Finvc: float64(1.00195696235014), + Flogc: -Float64FromFloat64(0.0019550499938532084), + }, + 80: { + Finvc: float64(0.9961089923088509), + Flogc: float64(0.0038985973556009412), + }, + 81: { + Finvc: float64(0.9884170338185201), + Flogc: float64(0.011650571286395461), + }, + 82: { + Finvc: float64(0.9808429191005297), + Flogc: float64(0.019342955478919066), + }, + 83: { + Finvc: float64(0.9733840169987446), + Flogc: float64(0.0269766014846482), + }, + 84: { + Finvc: float64(0.9660377568876556), + Flogc: float64(0.034552359728422744), + }, + 85: { + Finvc: float64(0.9588014945307369), + Flogc: float64(0.04207121767183253), + }, + 86: { + Finvc: float64(0.9516728569073111), + Flogc: float64(0.049533940950141186), + }, + 87: { + Finvc: float64(0.9446494635965822), + Flogc: float64(0.056941358295944156), + }, + 88: { + Finvc: float64(0.9377288993026223), + Flogc: float64(0.06429439168346107), + }, + 89: { + Finvc: float64(0.9309091073790681), + Flogc: float64(0.0715936354946507), + }, + 90: { + Finvc: float64(0.924187681612722), + Flogc: float64(0.07884010933776153), + }, + 91: { + Finvc: float64(0.9175626765599192), + Flogc: float64(0.08603438905970506), + }, + 92: { + Finvc: float64(0.9110320403624034), + Flogc: float64(0.09317721180013905), + }, + 93: { + Finvc: float64(0.9045935839762024), + Flogc: float64(0.10026951462748457), + }, + 94: { + Finvc: float64(0.8982456375922825), + Flogc: float64(0.10731170956330516), + }, + 95: { + Finvc: float64(0.8919860966782501), + Flogc: float64(0.11430473320717738), + }, + 96: { + Finvc: float64(0.8858131121185129), + Flogc: float64(0.12124928503033061), + }, + 97: { + Finvc: float64(0.879725075760676), + Flogc: float64(0.12814583422959913), + }, + 98: { + Finvc: float64(0.8737201372634685), + Flogc: float64(0.1349951636851756), + }, + 99: { + Finvc: float64(0.8677966405782273), + Flogc: float64(0.1417978768189414), + }, + 100: { + Finvc: float64(0.8619528050060739), + Flogc: float64(0.14855476039031146), + }, + 101: { + Finvc: float64(0.8561872354420692), + Flogc: float64(0.1552661937658968), + }, + 102: { + Finvc: float64(0.8504983927816893), + Flogc: float64(0.16193275688146969), + }, + 103: { + Finvc: float64(0.8448844572790304), + Flogc: float64(0.16855539792220497), + }, + 104: { + Finvc: float64(0.8393442741575965), + Flogc: float64(0.1751343179947753), + }, + 105: { + Finvc: float64(0.8338762249349438), + Flogc: float64(0.1816702989864325), + }, + 106: { + Finvc: float64(0.8284789320557778), + Flogc: float64(0.18816387146023317), + }, + 107: { + Finvc: float64(0.8231510800065832), + Flogc: float64(0.1946155228479256), + }, + 108: { + Finvc: float64(0.8178913903778707), + Flogc: float64(0.20102572579389744), + }, + 109: { + Finvc: float64(0.8126984007245374), + Flogc: float64(0.2073952090795501), + }, + 110: { + Finvc: float64(0.8075710029460227), + Flogc: float64(0.21372429840596396), + }, + 111: { + Finvc: float64(0.8025078881160415), + Flogc: float64(0.2200135945981856), + }, + 112: { + Finvc: float64(0.7975077379364331), + Flogc: float64(0.22626374162859975), + }, + 113: { + Finvc: float64(0.792569604966373), + Flogc: float64(0.23247494747693054), + }, + 114: { + Finvc: float64(0.7876923641254114), + Flogc: float64(0.23864766620658884), + }, + 115: { + Finvc: float64(0.7828746724940998), + Flogc: float64(0.24478265647405806), + }, + 116: { + Finvc: float64(0.7781155388790811), + Flogc: float64(0.25088025827324145), + }, + 117: { + Finvc: float64(0.7734139557869777), + Flogc: float64(0.2569408552510595), + }, + 118: { + Finvc: float64(0.7687687179914933), + Flogc: float64(0.26296511155101143), + }, + 119: { + Finvc: float64(0.7641790698041854), + Flogc: float64(0.2689531327189343), + }, + 120: { + Finvc: float64(0.7596438763692399), + Flogc: float64(0.27490553924610595), + }, + 121: { + Finvc: float64(0.7551621951078668), + Flogc: float64(0.2808227248478943), + }, + 122: { + Finvc: float64(0.7507331780216866), + Flogc: float64(0.286704979267256), + }, + 123: { + Finvc: float64(0.7463557196361751), + Flogc: float64(0.29255295645509705), + }, + 124: { + Finvc: float64(0.7420289364869653), + Flogc: float64(0.2983670386142876), + }, + 125: { + Finvc: float64(0.7377521537065876), + Flogc: float64(0.30414734587282055), + }, + 126: { + Finvc: float64(0.7335242966002608), + Flogc: float64(0.30989455774829366), + }, + 127: { + Finvc: float64(0.729344777457841), + Flogc: float64(0.31560871301871884), + }, + }, + Ftab2: [128]struct { + Fchi float64 + Fclo float64 + }{ + 0: { + Fchi: float64(0.6894531274426304), + Fclo: float64(2.60290652810535e-17), + }, + 1: { + Fchi: float64(0.6933593811533166), + Fclo: float64(5.1607448519931415e-17), + }, + 2: { + Fchi: float64(0.6972656502972674), + Fclo: float64(5.290672414887869e-17), + }, + 3: { + Fchi: float64(0.7011718886092148), + Fclo: float64(7.801030634806013e-18), + }, + 4: { + Fchi: float64(0.7050781228976939), + Fclo: -Float64FromFloat64(2.471355337688684e-17), + }, + 5: { + Fchi: float64(0.7089843887644558), + Fclo: -Float64FromFloat64(4.6413389636862956e-17), + }, + 6: { + Fchi: float64(0.7128906815542553), + Fclo: float64(3.3387408065940366e-17), + }, + 7: { + Fchi: float64(0.7167968359278303), + Fclo: -Float64FromFloat64(2.6454587338050098e-17), + }, + 8: { + Fchi: float64(0.7207031520563163), + Fclo: float64(2.4284096334522285e-17), + }, + 9: { + Fchi: float64(0.7246093683054673), + Fclo: float64(4.85782435031982e-17), + }, + 10: { + Fchi: float64(0.7285155644718035), + Fclo: -Float64FromFloat64(1.3014776598894487e-17), + }, + 11: { + Fchi: float64(0.7324219036935506), + Fclo: -Float64FromFloat64(1.0402317671225898e-17), + }, + 12: { + Fchi: float64(0.73632811474659), + Fclo: float64(3.078291427467431e-17), + }, + 13: { + Fchi: float64(0.7402343715130797), + Fclo: -Float64FromFloat64(1.4304998976623033e-17), + }, + 14: { + Fchi: float64(0.7441405900738403), + Fclo: -Float64FromFloat64(2.8625955785571303e-17), + }, + 15: { + Fchi: float64(0.7480468324364), + Fclo: float64(5.1609093535635645e-17), + }, + 16: { + Fchi: float64(0.7519531335902885), + Fclo: float64(4.423423949536319e-17), + }, + 17: { + Fchi: float64(0.7558594189116706), + Fclo: -Float64FromFloat64(4.683016762099508e-17), + }, + 18: { + Fchi: float64(0.7597656365502305), + Fclo: float64(4.466742007514772e-17), + }, + 19: { + Fchi: float64(0.7636719350887737), + Fclo: -Float64FromFloat64(4.8134498775190266e-17), + }, + 20: { + Fchi: float64(0.767578087670501), + Fclo: -Float64FromFloat64(4.3371015350542286e-17), + }, + 21: { + Fchi: float64(0.7714844396979536), + Fclo: -Float64FromFloat64(2.515644472251707e-17), + }, + 22: { + Fchi: float64(0.7753905747966752), + Fclo: -Float64FromFloat64(4.163636184961329e-17), + }, + 23: { + Fchi: float64(0.7792968686084766), + Fclo: float64(3.3837161384165165e-17), + }, + 24: { + Fchi: float64(0.783203182701066), + Fclo: float64(4.379206565056758e-17), + }, + 25: { + Fchi: float64(0.7871094109030913), + Fclo: float64(2.7322930976146396e-17), + }, + 26: { + Fchi: float64(0.7910155783031153), + Fclo: -Float64FromFloat64(5.463661225364046e-17), + }, + 27: { + Fchi: float64(0.7949218121071572), + Fclo: -Float64FromFloat64(1.4320502634189868e-17), + }, + 28: { + Fchi: float64(0.7988281031542229), + Fclo: -Float64FromFloat64(4.0766731402809024e-17), + }, + 29: { + Fchi: float64(0.8027343109146796), + Fclo: -Float64FromFloat64(4.0338264352540086e-17), + }, + 30: { + Fchi: float64(0.8066405901480322), + Fclo: float64(1.7241428071650815e-18), + }, + 31: { + Fchi: float64(0.8105469363625933), + Fclo: -Float64FromFloat64(4.5534218930924523e-17), + }, + 32: { + Fchi: float64(0.8144531571720115), + Fclo: float64(1.821216920589142e-17), + }, + 33: { + Fchi: float64(0.8183593894061396), + Fclo: float64(4.9864288025894273e-17), + }, + 34: { + Fchi: float64(0.8222656559018297), + Fclo: float64(4.335990416726689e-17), + }, + 35: { + Fchi: float64(0.8261719308006343), + Fclo: -Float64FromFloat64(5.422001471661127e-17), + }, + 36: { + Fchi: float64(0.830078177803083), + Fclo: -Float64FromFloat64(5.333603728929035e-17), + }, + 37: { + Fchi: float64(0.8339844538076674), + Fclo: -Float64FromFloat64(1.1270648442682386e-17), + }, + 38: { + Fchi: float64(0.8378905498984414), + Fclo: -Float64FromFloat64(3.165126734800398e-17), + }, + 39: { + Fchi: float64(0.8417968420618669), + Fclo: float64(1.1286283062565865e-17), + }, + 40: { + Fchi: float64(0.8457030568173808), + Fclo: float64(5.643595964448442e-18), + }, + 41: { + Fchi: float64(0.8496093725173733), + Fclo: -Float64FromFloat64(2.1687834632368187e-17), + }, + 42: { + Fchi: float64(0.8535155534462677), + Fclo: -Float64FromFloat64(2.2548234217914977e-17), + }, + 43: { + Fchi: float64(0.8574219432077146), + Fclo: float64(4.683260556353139e-17), + }, + 44: { + Fchi: float64(0.8613281129443706), + Fclo: float64(2.5148296884122795e-17), + }, + 45: { + Fchi: float64(0.8652342893532053), + Fclo: -Float64FromFloat64(8.672187570949467e-18), + }, + 46: { + Fchi: float64(0.8691405397938828), + Fclo: -Float64FromFloat64(1.2576268285559751e-17), + }, + 47: { + Fchi: float64(0.8730468608194392), + Fclo: -Float64FromFloat64(2.9930851265148e-17), + }, + 48: { + Fchi: float64(0.8769530685783117), + Fclo: float64(4.814801507681644e-17), + }, + 49: { + Fchi: float64(0.8808593488818101), + Fclo: -Float64FromFloat64(9.10549533611022e-18), + }, + 50: { + Fchi: float64(0.8847655593409667), + Fclo: -Float64FromFloat64(3.512414651620766e-17), + }, + 51: { + Fchi: float64(0.888671840226208), + Fclo: float64(3.555261815374023e-17), + }, + 52: { + Fchi: float64(0.8925780870017613), + Fclo: float64(1.692380503540994e-17), + }, + 53: { + Fchi: float64(0.8964844367374554), + Fclo: -Float64FromFloat64(1.0837881791715702e-17), + }, + 54: { + Fchi: float64(0.9003905608862683), + Fclo: float64(5.2900545724138363e-17), + }, + 55: { + Fchi: float64(0.9042968358682077), + Fclo: float64(5.3330721088784517e-17), + }, + 56: { + Fchi: float64(0.9082031671057441), + Fclo: float64(1.8640040753232978e-17), + }, + 57: { + Fchi: float64(0.9121093993305497), + Fclo: float64(4.467972832054075e-17), + }, + 58: { + Fchi: float64(0.9160155849026457), + Fclo: -Float64FromFloat64(5.216213419585033e-18), + }, + 59: { + Fchi: float64(0.9199219622862499), + Fclo: -Float64FromFloat64(2.7324731032846873e-17), + }, + 60: { + Fchi: float64(0.9238281880717143), + Fclo: -Float64FromFloat64(1.7769263393434193e-17), + }, + 61: { + Fchi: float64(0.9277343012727929), + Fclo: float64(4.943363080817441e-17), + }, + 62: { + Fchi: float64(0.9316407021562788), + Fclo: float64(4.164434042024055e-17), + }, + 63: { + Fchi: float64(0.935546825207466), + Fclo: float64(1.3011820859795741e-17), + }, + 64: { + Fchi: float64(0.9394530312562943), + Fclo: -Float64FromFloat64(2.7332907838481398e-17), + }, + 65: { + Fchi: float64(0.9433593066844669), + Fclo: float64(2.342133170803292e-17), + }, + 66: { + Fchi: float64(0.9472655994038329), + Fclo: float64(1.6478717480487438e-17), + }, + 67: { + Fchi: float64(0.9511718313032721), + Fclo: -Float64FromFloat64(5.19608290131499e-18), + }, + 68: { + Fchi: float64(0.9550781578218178), + Fclo: -Float64FromFloat64(3.5565573220579e-17), + }, + 69: { + Fchi: float64(0.9589843147339043), + Fclo: float64(2.0816772146458738e-17), + }, + 70: { + Fchi: float64(0.9628906735633685), + Fclo: -Float64FromFloat64(3.471962826146841e-18), + }, + 71: { + Fchi: float64(0.9667968893972092), + Fclo: -Float64FromFloat64(3.68646834472642e-17), + }, + 72: { + Fchi: float64(0.9707031054025779), + Fclo: -Float64FromFloat64(3.4674108076868834e-18), + }, + 73: { + Fchi: float64(0.9746094325494931), + Fclo: float64(4.598152624774392e-17), + }, + 74: { + Fchi: float64(0.9785156054582722), + Fclo: float64(4.553145752392568e-17), + }, + 75: { + Fchi: float64(0.9824218687812282), + Fclo: -Float64FromFloat64(7.811259169418978e-18), + }, + 76: { + Fchi: float64(0.9863280690752917), + Fclo: float64(2.0375615178047467e-17), + }, + 77: { + Fchi: float64(0.9902342909546034), + Fclo: -Float64FromFloat64(1.344597043422914e-17), + }, + 78: { + Fchi: float64(0.9941406780264008), + Fclo: float64(1.51853723695054e-17), + }, + 79: { + Fchi: float64(0.9980468598715558), + Fclo: -Float64FromFloat64(1.301926039598001e-17), + }, + 80: { + Fchi: float64(1.0039062067717412), + Fclo: -Float64FromFloat64(4.596120641744973e-17), + }, + 81: { + Fchi: float64(1.0117187035281372), + Fclo: -Float64FromFloat64(8.152405002665349e-17), + }, + 82: { + Fchi: float64(1.0195312424919558), + Fclo: float64(8.239927014757811e-17), + }, + 83: { + Fchi: float64(1.0273437641634193), + Fclo: float64(3.122851005327045e-17), + }, + 84: { + Fchi: float64(1.0351562274561221), + Fclo: -Float64FromFloat64(1.3010212611128995e-17), + }, + 85: { + Fchi: float64(1.0429687539123276), + Fclo: -Float64FromFloat64(5.984116688633458e-17), + }, + 86: { + Fchi: float64(1.0507812561238108), + Fclo: float64(2.860923854822335e-17), + }, + 87: { + Fchi: float64(1.0585937308350133), + Fclo: -Float64FromFloat64(1.9962944508904598e-17), + }, + 88: { + Fchi: float64(1.0664062936992642), + Fclo: float64(5.291469130309099e-17), + }, + 89: { + Fchi: float64(1.0742187309945372), + Fclo: float64(1.0321575006732523e-16), + }, + 90: { + Fchi: float64(1.082031301537134), + Fclo: float64(9.021194373419119e-17), + }, + 91: { + Fchi: float64(1.0898438063644336), + Fclo: float64(5.202798992357953e-17), + }, + 92: { + Fchi: float64(1.0976562356711468), + Fclo: float64(5.898318482500785e-17), + }, + 93: { + Fchi: float64(1.1054688179463226), + Fclo: float64(8.846377690653252e-17), + }, + 94: { + Fchi: float64(1.113281220803328), + Fclo: -Float64FromFloat64(9.529455965212574e-18), + }, + 95: { + Fchi: float64(1.1210937073167315), + Fclo: float64(6.765080709377787e-17), + }, + 96: { + Fchi: float64(1.1289062967338532), + Fclo: float64(1.0929327370933015e-16), + }, + 97: { + Fchi: float64(1.1367187631150848), + Fclo: float64(6.938570551230516e-17), + }, + 98: { + Fchi: float64(1.1445312490244826), + Fclo: float64(1.908841015045148e-17), + }, + 99: { + Fchi: float64(1.1523437096203593), + Fclo: float64(2.7744504138979832e-17), + }, + 100: { + Fchi: float64(1.1601563266482477), + Fclo: -Float64FromFloat64(1.5621964097491672e-17), + }, + 101: { + Fchi: float64(1.1679688257483505), + Fclo: -Float64FromFloat64(6.4191661495975e-17), + }, + 102: { + Fchi: float64(1.1757811754697645), + Fclo: -Float64FromFloat64(4.336465165059268e-17), + }, + 103: { + Fchi: float64(1.183593793665613), + Fclo: -Float64FromFloat64(3.8159292551356396e-17), + }, + 104: { + Fchi: float64(1.1914062331617676), + Fclo: -Float64FromFloat64(2.94933042768015e-17), + }, + 105: { + Fchi: float64(1.1992187450577771), + Fclo: -Float64FromFloat64(6.244142916351348e-17), + }, + 106: { + Fchi: float64(1.2070312971249755), + Fclo: float64(7.458644622627413e-17), + }, + 107: { + Fchi: float64(1.2148438169965134), + Fclo: float64(2.7760519266147807e-17), + }, + 108: { + Fchi: float64(1.222656225220801), + Fclo: -Float64FromFloat64(7.025106921079665e-17), + }, + 109: { + Fchi: float64(1.2304687681290862), + Fclo: float64(3.7292622364618835e-17), + }, + 110: { + Fchi: float64(1.2382812116234925), + Fclo: float64(2.2558949940652082e-17), + }, + 111: { + Fchi: float64(1.2460936706149877), + Fclo: float64(8.499368944400665e-17), + }, + 112: { + Fchi: float64(1.2539063289686938), + Fclo: float64(1.039515474644361e-17), + }, + 113: { + Fchi: float64(1.2617188367227732), + Fclo: float64(3.297262223275499e-17), + }, + 114: { + Fchi: float64(1.2695311590462317), + Fclo: float64(4.509883253594155e-17), + }, + 115: { + Fchi: float64(1.277343660657941), + Fclo: -Float64FromFloat64(7.546987371769545e-17), + }, + 116: { + Fchi: float64(1.2851561882963496), + Fclo: float64(9.454295598818184e-17), + }, + 117: { + Fchi: float64(1.2929686521915196), + Fclo: -Float64FromFloat64(7.28545609119749e-17), + }, + 118: { + Fchi: float64(1.3007813359167737), + Fclo: -Float64FromFloat64(8.934357651462802e-17), + }, + 119: { + Fchi: float64(1.3085938093753886), + Fclo: float64(8.15257059458102e-17), + }, + 120: { + Fchi: float64(1.3164063202609564), + Fclo: float64(6.946341460765881e-18), + }, + 121: { + Fchi: float64(1.3242188320313901), + Fclo: -Float64FromFloat64(7.892731380721676e-17), + }, + 122: { + Fchi: float64(1.3320311786874468), + Fclo: -Float64FromFloat64(4.3384657500713545e-17), + }, + 123: { + Fchi: float64(1.3398436880573092), + Fclo: float64(9.627577954598792e-17), + }, + 124: { + Fchi: float64(1.3476563390295309), + Fclo: float64(4.2492400590204517e-17), + }, + 125: { + Fchi: float64(1.3554687641043626), + Fclo: -Float64FromFloat64(1.0843419551446047e-16), + }, + 126: { + Fchi: float64(1.3632813590971713), + Fclo: -Float64FromFloat64(8.50172782472025e-17), + }, + 127: { + Fchi: float64(1.3710936595522603), + Fclo: -Float64FromFloat64(7.110627206162922e-17), + }, + }, +} + +var X__logf_data = Tlogf_data{ + Ftab: [16]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.398907162146528), + Flogc: -Float64FromFloat64(0.33569133332882284), + }, + 1: { + Finvc: float64(1.3403141896637998), + Flogc: -Float64FromFloat64(0.2929040563774074), + }, + 2: { + Finvc: float64(1.286432210124115), + Flogc: -Float64FromFloat64(0.2518726580937369), + }, + 3: { + Finvc: float64(1.2367150214269895), + Flogc: -Float64FromFloat64(0.21245868807117255), + }, + 4: { + Finvc: float64(1.1906977166711752), + Flogc: -Float64FromFloat64(0.17453945183745634), + }, + 5: { + Finvc: float64(1.1479821020556429), + Flogc: -Float64FromFloat64(0.1380057072319758), + }, + 6: { + Finvc: float64(1.1082251448272158), + Flogc: -Float64FromFloat64(0.10275976698545139), + }, + 7: { + Finvc: float64(1.0711297413057381), + Flogc: -Float64FromFloat64(0.06871392447020525), + }, + 8: { + Finvc: float64(1.036437278977283), + Flogc: -Float64FromFloat64(0.0357891387398228), + }, + 9: { + Finvc: float64(1), + }, + 10: { + Finvc: float64(0.9492859795739057), + Flogc: float64(0.05204517742929496), + }, + 11: { + Finvc: float64(0.8951049428609004), + Flogc: float64(0.11081431298787942), + }, + 12: { + Finvc: float64(0.8476821620351103), + Flogc: float64(0.1652495223695143), + }, + 13: { + Finvc: float64(0.8050314851692001), + Flogc: float64(0.21687389031699977), + }, + 14: { + Finvc: float64(0.7664671008843108), + Flogc: float64(0.2659635028121397), + }, + 15: { + Finvc: float64(0.731428603316328), + Flogc: float64(0.3127556664073557), + }, + }, + Fln2: float64(0.6931471805599453), + Fpoly: [3]float64{ + 0: -Float64FromFloat64(0.25089342214237154), + 1: float64(0.333456765744066), + 2: -Float64FromFloat64(0.4999997485802103), + }, +} + +var X__optpos int32 + +var Xoptreset int32 + +var X__pow_log_data = Tpow_log_data{ + Fln2hi: float64(0.6931471805598903), + Fln2lo: float64(5.497923018708371e-14), + Fpoly: [7]float64{ + 0: -Float64FromFloat64(0.5), + 1: Float64FromFloat64(0.3333333333333339) * float64(-Int32FromInt32(2)), + 2: -Float64FromFloat64(0.25000000000000033) * float64(-Int32FromInt32(2)), + 3: Float64FromFloat64(0.1999999998830994) * Float64FromInt32(4), + 4: -Float64FromFloat64(0.16666666658719348) * Float64FromInt32(4), + 5: Float64FromFloat64(0.14286370355743763) * float64(-Int32FromInt32(8)), + 6: -Float64FromFloat64(0.12500519079594427) * float64(-Int32FromInt32(8)), + }, + Ftab: [128]struct { + Finvc float64 + Fpad float64 + Flogc float64 + Flogctail float64 + }{ + 0: { + Finvc: float64(1.4140625), + Flogc: -Float64FromFloat64(0.3464667673462145), + Flogctail: float64(5.929407345889625e-15), + }, + 1: { + Finvc: float64(1.40625), + Flogc: -Float64FromFloat64(0.34092658697056777), + Flogctail: -Float64FromFloat64(2.544157440035963e-14), + }, + 2: { + Finvc: float64(1.3984375), + Flogc: -Float64FromFloat64(0.3353555419211034), + Flogctail: -Float64FromFloat64(3.443525940775045e-14), + }, + 3: { + Finvc: float64(1.390625), + Flogc: -Float64FromFloat64(0.3297532863724655), + Flogctail: -Float64FromFloat64(2.500123826022799e-15), + }, + 4: { + Finvc: float64(1.3828125), + Flogc: -Float64FromFloat64(0.32411946865420305), + Flogctail: -Float64FromFloat64(8.929337133850617e-15), + }, + 5: { + Finvc: float64(1.375), + Flogc: -Float64FromFloat64(0.31845373111855224), + Flogctail: float64(1.7625431312172662e-14), + }, + 6: { + Finvc: float64(1.3671875), + Flogc: -Float64FromFloat64(0.31275571000389846), + Flogctail: float64(1.5688303180062087e-15), + }, + 7: { + Finvc: float64(1.359375), + Flogc: -Float64FromFloat64(0.3070250352949415), + Flogctail: float64(2.9655274673691784e-14), + }, + 8: { + Finvc: float64(1.3515625), + Flogc: -Float64FromFloat64(0.3012613305781997), + Flogctail: float64(3.7923164802093147e-14), + }, + 9: { + Finvc: float64(1.34375), + Flogc: -Float64FromFloat64(0.2954642128938758), + Flogctail: float64(3.993416384387844e-14), + }, + 10: { + Finvc: float64(1.3359375), + Flogc: -Float64FromFloat64(0.28963329258306203), + Flogctail: float64(1.9352855826489123e-14), + }, + 11: { + Finvc: float64(1.3359375), + Flogc: -Float64FromFloat64(0.28963329258306203), + Flogctail: float64(1.9352855826489123e-14), + }, + 12: { + Finvc: float64(1.328125), + Flogc: -Float64FromFloat64(0.28376817313062475), + Flogctail: -Float64FromFloat64(1.9852665484979036e-14), + }, + 13: { + Finvc: float64(1.3203125), + Flogc: -Float64FromFloat64(0.27786845100342816), + Flogctail: -Float64FromFloat64(2.814323765595281e-14), + }, + 14: { + Finvc: float64(1.3125), + Flogc: -Float64FromFloat64(0.2719337154836694), + Flogctail: float64(2.7643769993528702e-14), + }, + 15: { + Finvc: float64(1.3046875), + Flogc: -Float64FromFloat64(0.2659635484970977), + Flogctail: -Float64FromFloat64(4.025092402293806e-14), + }, + 16: { + Finvc: float64(1.296875), + Flogc: -Float64FromFloat64(0.25995752443691345), + Flogctail: -Float64FromFloat64(1.2621729398885316e-14), + }, + 17: { + Finvc: float64(1.2890625), + Flogc: -Float64FromFloat64(0.25391520998095984), + Flogctail: -Float64FromFloat64(3.600176732637335e-15), + }, + 18: { + Finvc: float64(1.2890625), + Flogc: -Float64FromFloat64(0.25391520998095984), + Flogctail: -Float64FromFloat64(3.600176732637335e-15), + }, + 19: { + Finvc: float64(1.28125), + Flogc: -Float64FromFloat64(0.2478361639045943), + Flogctail: float64(1.3029797173308663e-14), + }, + 20: { + Finvc: float64(1.2734375), + Flogc: -Float64FromFloat64(0.2417199368871934), + Flogctail: float64(4.8230289429940886e-14), + }, + 21: { + Finvc: float64(1.265625), + Flogc: -Float64FromFloat64(0.23556607131274632), + Flogctail: -Float64FromFloat64(2.0592242769647135e-14), + }, + 22: { + Finvc: float64(1.2578125), + Flogc: -Float64FromFloat64(0.22937410106487732), + Flogctail: float64(3.149265065191484e-14), + }, + 23: { + Finvc: float64(1.25), + Flogc: -Float64FromFloat64(0.22314355131425145), + Flogctail: float64(4.169796584527195e-14), + }, + 24: { + Finvc: float64(1.25), + Flogc: -Float64FromFloat64(0.22314355131425145), + Flogctail: float64(4.169796584527195e-14), + }, + 25: { + Finvc: float64(1.2421875), + Flogc: -Float64FromFloat64(0.21687393830063684), + Flogctail: float64(2.2477465222466186e-14), + }, + 26: { + Finvc: float64(1.234375), + Flogc: -Float64FromFloat64(0.21056476910735), + Flogctail: float64(3.6507188831790577e-16), + }, + 27: { + Finvc: float64(1.2265625), + Flogc: -Float64FromFloat64(0.2042155414286526), + Flogctail: -Float64FromFloat64(3.827767260205414e-14), + }, + 28: { + Finvc: float64(1.2265625), + Flogc: -Float64FromFloat64(0.2042155414286526), + Flogctail: -Float64FromFloat64(3.827767260205414e-14), + }, + 29: { + Finvc: float64(1.21875), + Flogc: -Float64FromFloat64(0.19782574332987224), + Flogctail: -Float64FromFloat64(4.7641388950792196e-14), + }, + 30: { + Finvc: float64(1.2109375), + Flogc: -Float64FromFloat64(0.19139485299967873), + Flogctail: float64(4.9278276214647115e-14), + }, + 31: { + Finvc: float64(1.203125), + Flogc: -Float64FromFloat64(0.18492233849406148), + Flogctail: float64(4.9485167661250996e-14), + }, + 32: { + Finvc: float64(1.203125), + Flogc: -Float64FromFloat64(0.18492233849406148), + Flogctail: float64(4.9485167661250996e-14), + }, + 33: { + Finvc: float64(1.1953125), + Flogc: -Float64FromFloat64(0.1784076574728033), + Flogctail: -Float64FromFloat64(1.5003333854266542e-14), + }, + 34: { + Finvc: float64(1.1875), + Flogc: -Float64FromFloat64(0.17185025692663203), + Flogctail: -Float64FromFloat64(2.7194441649495324e-14), + }, + 35: { + Finvc: float64(1.1875), + Flogc: -Float64FromFloat64(0.17185025692663203), + Flogctail: -Float64FromFloat64(2.7194441649495324e-14), + }, + 36: { + Finvc: float64(1.1796875), + Flogc: -Float64FromFloat64(0.1652495728952772), + Flogctail: -Float64FromFloat64(2.99659267292569e-14), + }, + 37: { + Finvc: float64(1.171875), + Flogc: -Float64FromFloat64(0.15860503017665906), + Flogctail: float64(2.0472357800461955e-14), + }, + 38: { + Finvc: float64(1.171875), + Flogc: -Float64FromFloat64(0.15860503017665906), + Flogctail: float64(2.0472357800461955e-14), + }, + 39: { + Finvc: float64(1.1640625), + Flogc: -Float64FromFloat64(0.15191604202584585), + Flogctail: float64(3.879296723063646e-15), + }, + 40: { + Finvc: float64(1.15625), + Flogc: -Float64FromFloat64(0.1451820098444614), + Flogctail: -Float64FromFloat64(3.6506824353335045e-14), + }, + 41: { + Finvc: float64(1.1484375), + Flogc: -Float64FromFloat64(0.13840232285906495), + Flogctail: -Float64FromFloat64(5.4183331379008994e-14), + }, + 42: { + Finvc: float64(1.1484375), + Flogc: -Float64FromFloat64(0.13840232285906495), + Flogctail: -Float64FromFloat64(5.4183331379008994e-14), + }, + 43: { + Finvc: float64(1.140625), + Flogc: -Float64FromFloat64(0.131576357788731), + Flogctail: float64(1.1729485484531301e-14), + }, + 44: { + Finvc: float64(1.140625), + Flogc: -Float64FromFloat64(0.131576357788731), + Flogctail: float64(1.1729485484531301e-14), + }, + 45: { + Finvc: float64(1.1328125), + Flogc: -Float64FromFloat64(0.12470347850091912), + Flogctail: -Float64FromFloat64(3.811763084710266e-14), + }, + 46: { + Finvc: float64(1.125), + Flogc: -Float64FromFloat64(0.11778303565643), + Flogctail: float64(4.654729747598445e-14), + }, + 47: { + Finvc: float64(1.125), + Flogc: -Float64FromFloat64(0.11778303565643), + Flogctail: float64(4.654729747598445e-14), + }, + 48: { + Finvc: float64(1.1171875), + Flogc: -Float64FromFloat64(0.11081436634026431), + Flogctail: -Float64FromFloat64(2.5799991283069902e-14), + }, + 49: { + Finvc: float64(1.109375), + Flogc: -Float64FromFloat64(0.10379679368168127), + Flogctail: float64(3.7700471749674615e-14), + }, + 50: { + Finvc: float64(1.109375), + Flogc: -Float64FromFloat64(0.10379679368168127), + Flogctail: float64(3.7700471749674615e-14), + }, + 51: { + Finvc: float64(1.1015625), + Flogc: -Float64FromFloat64(0.09672962645856842), + Flogctail: float64(1.7306161136093256e-14), + }, + 52: { + Finvc: float64(1.1015625), + Flogc: -Float64FromFloat64(0.09672962645856842), + Flogctail: float64(1.7306161136093256e-14), + }, + 53: { + Finvc: float64(1.09375), + Flogc: -Float64FromFloat64(0.089612158689647), + Flogctail: -Float64FromFloat64(4.012913552726574e-14), + }, + 54: { + Finvc: float64(1.0859375), + Flogc: -Float64FromFloat64(0.08244366921110213), + Flogctail: float64(2.7541708360737882e-14), + }, + 55: { + Finvc: float64(1.0859375), + Flogc: -Float64FromFloat64(0.08244366921110213), + Flogctail: float64(2.7541708360737882e-14), + }, + 56: { + Finvc: float64(1.078125), + Flogc: -Float64FromFloat64(0.07522342123763792), + Flogctail: float64(5.0396178134370583e-14), + }, + 57: { + Finvc: float64(1.078125), + Flogc: -Float64FromFloat64(0.07522342123763792), + Flogctail: float64(5.0396178134370583e-14), + }, + 58: { + Finvc: float64(1.0703125), + Flogc: -Float64FromFloat64(0.06795066190852594), + Flogctail: float64(1.8195060030168815e-14), + }, + 59: { + Finvc: float64(1.0625), + Flogc: -Float64FromFloat64(0.06062462181648698), + Flogctail: float64(5.213620639136504e-14), + }, + 60: { + Finvc: float64(1.0625), + Flogc: -Float64FromFloat64(0.06062462181648698), + Flogctail: float64(5.213620639136504e-14), + }, + 61: { + Finvc: float64(1.0546875), + Flogc: -Float64FromFloat64(0.053244514518837605), + Flogctail: float64(2.532168943117445e-14), + }, + 62: { + Finvc: float64(1.0546875), + Flogc: -Float64FromFloat64(0.053244514518837605), + Flogctail: float64(2.532168943117445e-14), + }, + 63: { + Finvc: float64(1.046875), + Flogc: -Float64FromFloat64(0.045809536031242715), + Flogctail: -Float64FromFloat64(5.148849572685811e-14), + }, + 64: { + Finvc: float64(1.046875), + Flogc: -Float64FromFloat64(0.045809536031242715), + Flogctail: -Float64FromFloat64(5.148849572685811e-14), + }, + 65: { + Finvc: float64(1.0390625), + Flogc: -Float64FromFloat64(0.038318864302141264), + Flogctail: float64(4.6652946995830086e-15), + }, + 66: { + Finvc: float64(1.0390625), + Flogc: -Float64FromFloat64(0.038318864302141264), + Flogctail: float64(4.6652946995830086e-15), + }, + 67: { + Finvc: float64(1.03125), + Flogc: -Float64FromFloat64(0.03077165866670839), + Flogctail: -Float64FromFloat64(4.529814257790929e-14), + }, + 68: { + Finvc: float64(1.03125), + Flogc: -Float64FromFloat64(0.03077165866670839), + Flogctail: -Float64FromFloat64(4.529814257790929e-14), + }, + 69: { + Finvc: float64(1.0234375), + Flogc: -Float64FromFloat64(0.023167059281490765), + Flogctail: -Float64FromFloat64(4.361324067851568e-14), + }, + 70: { + Finvc: float64(1.015625), + Flogc: -Float64FromFloat64(0.015504186535963527), + Flogctail: -Float64FromFloat64(1.7274567499706107e-15), + }, + 71: { + Finvc: float64(1.015625), + Flogc: -Float64FromFloat64(0.015504186535963527), + Flogctail: -Float64FromFloat64(1.7274567499706107e-15), + }, + 72: { + Finvc: float64(1.0078125), + Flogc: -Float64FromFloat64(0.0077821404420319595), + Flogctail: -Float64FromFloat64(2.298941004620351e-14), + }, + 73: { + Finvc: float64(1.0078125), + Flogc: -Float64FromFloat64(0.0077821404420319595), + Flogctail: -Float64FromFloat64(2.298941004620351e-14), + }, + 74: { + Finvc: float64(1), + }, + 75: { + Finvc: float64(1), + }, + 76: { + Finvc: float64(0.9921875), + Flogc: float64(0.007843177461040796), + Flogctail: -Float64FromFloat64(1.4902732911301337e-14), + }, + 77: { + Finvc: float64(0.984375), + Flogc: float64(0.01574835696817445), + Flogctail: -Float64FromFloat64(3.527980389655325e-14), + }, + 78: { + Finvc: float64(0.9765625), + Flogc: float64(0.023716526617363343), + Flogctail: -Float64FromFloat64(4.730054772033249e-14), + }, + 79: { + Finvc: float64(0.96875), + Flogc: float64(0.03174869831457272), + Flogctail: float64(7.580310369375161e-15), + }, + 80: { + Finvc: float64(0.9609375), + Flogc: float64(0.039845908547249564), + Flogctail: -Float64FromFloat64(4.9893776716773285e-14), + }, + 81: { + Finvc: float64(0.953125), + Flogc: float64(0.048009219186383234), + Flogctail: -Float64FromFloat64(2.262629393030674e-14), + }, + 82: { + Finvc: float64(0.9453125), + Flogc: float64(0.056239718322899535), + Flogctail: -Float64FromFloat64(2.345674491018699e-14), + }, + 83: { + Finvc: float64(0.94140625), + Flogc: float64(0.06038051098892083), + Flogctail: -Float64FromFloat64(1.3352588834854848e-14), + }, + 84: { + Finvc: float64(0.93359375), + Flogc: float64(0.06871389254808946), + Flogctail: -Float64FromFloat64(3.765296820388875e-14), + }, + 85: { + Finvc: float64(0.92578125), + Flogc: float64(0.07711730334438016), + Flogctail: float64(5.1128335719851986e-14), + }, + 86: { + Finvc: float64(0.91796875), + Flogc: float64(0.08559193033545398), + Flogctail: -Float64FromFloat64(5.046674438470119e-14), + }, + 87: { + Finvc: float64(0.9140625), + Flogc: float64(0.08985632912185793), + Flogctail: float64(3.1218748807418837e-15), + }, + 88: { + Finvc: float64(0.90625), + Flogc: float64(0.09844007281321865), + Flogctail: float64(3.3871241029241416e-14), + }, + 89: { + Finvc: float64(0.8984375), + Flogc: float64(0.10709813555638448), + Flogctail: -Float64FromFloat64(1.7376727386423858e-14), + }, + 90: { + Finvc: float64(0.89453125), + Flogc: float64(0.11145544092528326), + Flogctail: float64(3.957125899799804e-14), + }, + 91: { + Finvc: float64(0.88671875), + Flogc: float64(0.12022742699821265), + Flogctail: -Float64FromFloat64(5.2849453521890294e-14), + }, + 92: { + Finvc: float64(0.8828125), + Flogc: float64(0.12464244520731427), + Flogctail: -Float64FromFloat64(3.767012502308738e-14), + }, + 93: { + Finvc: float64(0.875), + Flogc: float64(0.13353139262449076), + Flogctail: float64(3.1859736349078334e-14), + }, + 94: { + Finvc: float64(0.87109375), + Flogc: float64(0.13800567301939282), + Flogctail: float64(5.0900642926060466e-14), + }, + 95: { + Finvc: float64(0.86328125), + Flogc: float64(0.14701474296180095), + Flogctail: float64(8.710783796122478e-15), + }, + 96: { + Finvc: float64(0.859375), + Flogc: float64(0.15154989812720032), + Flogctail: float64(6.157896229122976e-16), + }, + 97: { + Finvc: float64(0.8515625), + Flogc: float64(0.16068238169043525), + Flogctail: float64(3.821577743916796e-14), + }, + 98: { + Finvc: float64(0.84765625), + Flogc: float64(0.16528009093906348), + Flogctail: float64(3.9440046718453496e-14), + }, + 99: { + Finvc: float64(0.83984375), + Flogc: float64(0.17453941635187675), + Flogctail: float64(2.2924522154618074e-14), + }, + 100: { + Finvc: float64(0.8359375), + Flogc: float64(0.17920142945774842), + Flogctail: -Float64FromFloat64(3.742530094732263e-14), + }, + 101: { + Finvc: float64(0.83203125), + Flogc: float64(0.18388527877016259), + Flogctail: -Float64FromFloat64(2.5223102140407338e-14), + }, + 102: { + Finvc: float64(0.82421875), + Flogc: float64(0.1933193110035063), + Flogctail: -Float64FromFloat64(1.0320443688698849e-14), + }, + 103: { + Finvc: float64(0.8203125), + Flogc: float64(0.19806991376208316), + Flogctail: float64(1.0634128304268335e-14), + }, + 104: { + Finvc: float64(0.8125), + Flogc: float64(0.20763936477828793), + Flogctail: -Float64FromFloat64(4.3425422595242564e-14), + }, + 105: { + Finvc: float64(0.80859375), + Flogc: float64(0.21245865121420593), + Flogctail: -Float64FromFloat64(1.2527395755711364e-14), + }, + 106: { + Finvc: float64(0.8046875), + Flogc: float64(0.21730127569003344), + Flogctail: -Float64FromFloat64(5.204008743405884e-14), + }, + 107: { + Finvc: float64(0.80078125), + Flogc: float64(0.22216746534115828), + Flogctail: -Float64FromFloat64(3.979844515951702e-15), + }, + 108: { + Finvc: float64(0.79296875), + Flogc: float64(0.2319714654378231), + Flogctail: -Float64FromFloat64(4.7955860343296286e-14), + }, + 109: { + Finvc: float64(0.7890625), + Flogc: float64(0.2369097470783572), + Flogctail: float64(5.015686013791602e-16), + }, + 110: { + Finvc: float64(0.78515625), + Flogc: float64(0.24187253642048745), + Flogctail: -Float64FromFloat64(7.252318953240293e-16), + }, + 111: { + Finvc: float64(0.78125), + Flogc: float64(0.2468600779315011), + Flogctail: float64(2.4688324156011588e-14), + }, + 112: { + Finvc: float64(0.7734375), + Flogc: float64(0.2569104137850218), + Flogctail: float64(5.465121253624792e-15), + }, + 113: { + Finvc: float64(0.76953125), + Flogc: float64(0.26197371574153294), + Flogctail: float64(4.102651071698446e-14), + }, + 114: { + Finvc: float64(0.765625), + Flogc: float64(0.2670627852490952), + Flogctail: -Float64FromFloat64(4.996736502345936e-14), + }, + 115: { + Finvc: float64(0.76171875), + Flogc: float64(0.27217788591576664), + Flogctail: float64(4.903580708156347e-14), + }, + 116: { + Finvc: float64(0.7578125), + Flogc: float64(0.27731928541618345), + Flogctail: float64(5.089628039500759e-14), + }, + 117: { + Finvc: float64(0.75390625), + Flogc: float64(0.28248725557466514), + Flogctail: float64(1.1782016386565151e-14), + }, + 118: { + Finvc: float64(0.74609375), + Flogc: float64(0.29290401643288533), + Flogctail: float64(4.727452940514406e-14), + }, + 119: { + Finvc: float64(0.7421875), + Flogc: float64(0.29815337231912054), + Flogctail: -Float64FromFloat64(4.4204083338755686e-14), + }, + 120: { + Finvc: float64(0.73828125), + Flogc: float64(0.3034304294199046), + Flogctail: float64(1.548345993498083e-14), + }, + 121: { + Finvc: float64(0.734375), + Flogc: float64(0.30873548164959175), + Flogctail: float64(2.1522127491642888e-14), + }, + 122: { + Finvc: float64(0.73046875), + Flogc: float64(0.3140688276249648), + Flogctail: float64(1.1054030169005386e-14), + }, + 123: { + Finvc: float64(0.7265625), + Flogc: float64(0.31943077076641657), + Flogctail: -Float64FromFloat64(5.534326352070679e-14), + }, + 124: { + Finvc: float64(0.72265625), + Flogc: float64(0.3248216194012912), + Flogctail: -Float64FromFloat64(5.351646604259541e-14), + }, + 125: { + Finvc: float64(0.71875), + Flogc: float64(0.33024168687052224), + Flogctail: float64(5.4612144489920215e-14), + }, + 126: { + Finvc: float64(0.71484375), + Flogc: float64(0.3356912916381134), + Flogctail: float64(2.8136969901227338e-14), + }, + 127: { + Finvc: float64(0.7109375), + Flogc: float64(0.3411707574027787), + Flogctail: -Float64FromFloat64(1.156568624616423e-14), + }, + }, +} + +var X__powf_log2_data = Tpowf_log2_data{ + Ftab: [16]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.398907162146528), + Flogc: -Float64FromFloat64(0.48430022186289673) * float64(Int32FromInt32(1)<> int32(32)) + *(*int32)(unsafe.Pointer(expt)) = int32(hx>>Int32FromInt32(20) - uint32(Int32FromInt32(0x3ff)+Int32FromInt32(1023)) + _k) + v1 = uint64(hx&Uint32FromInt32(0xfffff)|uint32((Int32FromInt32(0x3ff)+Int32FromInt32(1023))<= ln(DBL_MAX)) +// * where care is needed to avoid overflow. +// * +// * The present implementation is narrowly tailored for our hyperbolic and +// * exponential functions. We assume expt is small (0 or -1), and the caller +// * has filtered out very large x, for which overflow would be inevitable. +// */ +func X__ldexp_cexp(tls *TLS, z complex128, expt int32) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v expt=%v, (%v:)", tls, z, expt, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var exp_x, scale1, scale2, x, y float64 + var half_expt int32 + var v1, v2 Tuint64_t + var v3 [2]float64 + var _ /* ex_expt at bp+0 */ int32 + _, _, _, _, _, _, _, _, _ = exp_x, half_expt, scale1, scale2, x, y, v1, v2, v3 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + exp_x = ___frexp_exp(tls, x, bp) + expt += *(*int32)(unsafe.Pointer(bp)) + /* + * Arrange so that scale1 * scale2 == 2**expt. We use this to + * compensate for scalbn being horrendously slow. + */ + half_expt = expt / int32(2) + v1 = uint64((Int32FromInt32(0x3ff)+half_expt)<>Int32FromInt32(23) - uint32(Int32FromInt32(0x7f)+Int32FromInt32(127)) + _k1) + v1 = hx&uint32(0x7fffff) | uint32((Int32FromInt32(0x7f)+Int32FromInt32(127))< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var exp_x, scale1, scale2, x, y float32 + var half_expt int32 + var v1, v2 Tuint32_t + var v3 [2]float32 + var _ /* ex_expt at bp+0 */ int32 + _, _, _, _, _, _, _, _, _ = exp_x, half_expt, scale1, scale2, x, y, v1, v2, v3 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + exp_x = ___frexp_expf(tls, x, bp) + expt += *(*int32)(unsafe.Pointer(bp)) + half_expt = expt / int32(2) + v1 = uint32((int32(0x7f) + half_expt) << int32(23)) + scale1 = *(*float32)(unsafe.Pointer(&v1)) + half_expt = expt - half_expt + v2 = uint32((int32(0x7f) + half_expt) << int32(23)) + scale2 = *(*float32)(unsafe.Pointer(&v2)) + v3 = [2]float32{ + 0: Xcosf(tls, y) * exp_x * scale1 * scale2, + 1: Xsinf(tls, y) * exp_x * scale1 * scale2, + } + return *(*complex64)(unsafe.Pointer(&v3)) +} + +func Xcabs(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xhypot(tls, Float64FromComplex128(z), +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)]) +} + +func Xcabsf(tls *TLS, z complex64) (r float32) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xhypotf(tls, Float32FromComplex64(z), +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)]) +} + +func Xcabsl(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcabs(tls, Complex128FromComplex128(z)) +} + +const M_PI_21 = 1.5707963267948966 + +// FIXME: Hull et al. "Implementing the complex arcsine and arccosine functions using exception handling" 1997 + +/* acos(z) = pi/2 - asin(z) */ + +func Xcacos(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float64 + _ = v1 + z = Xcasin(tls, z) + v1 = [2]float64{ + 0: float64(1.5707963267948966) - Float64FromComplex128(z), + 1: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex128)(unsafe.Pointer(&v1)) +} + +// FIXME + +var _float_pi_2 = float32(1.5707963267948966) + +func Xcacosf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float32 + _ = v1 + z = Xcasinf(tls, z) + v1 = [2]float32{ + 0: _float_pi_2 - Float32FromComplex64(z), + 1: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex64)(unsafe.Pointer(&v1)) +} + +const M_PI_22 = 0 + +/* acosh(z) = i acos(z) */ + +func Xcacosh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var zineg int32 + var v1 uint64 + var v3, v4 [2]float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _ = zineg, v1, v3, v4 + *(*float64)(unsafe.Pointer(bp)) = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + zineg = int32(v1 >> Int32FromInt32(63)) + z = Xcacos(tls, z) + if zineg != 0 { + v3 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v3)) + } else { + v4 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v4)) + } + return r +} + +func Xcacoshf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var zineg int32 + var v1 uint32 + var v3, v4 [2]float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _ = zineg, v1, v3, v4 + *(*float32)(unsafe.Pointer(bp)) = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + zineg = int32(v1 >> Int32FromInt32(31)) + z = Xcacosf(tls, z) + if zineg != 0 { + v3 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v3)) + } else { + v4 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v4)) + } + return r +} + +func Xcacoshl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcacosh(tls, Complex128FromComplex128(z))) +} + +func Xcacosl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcacos(tls, Complex128FromComplex128(z))) +} + +func Xcarg(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xatan2(tls, +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], Float64FromComplex128(z)) +} + +func Xcargf(tls *TLS, z complex64) (r float32) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xatan2f(tls, +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], Float32FromComplex64(z)) +} + +func Xcargl(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcarg(tls, Complex128FromComplex128(z)) +} + +// FIXME + +/* asin(z) = -i log(i z + sqrt(1 - z*z)) */ + +func Xcasin(tls *TLS, z complex128) (r1 complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, w complex128 + var x, y float64 + var v1, v2, v3 [2]float64 + _, _, _, _, _, _, _ = r, w, x, y, v1, v2, v3 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + v1 = [2]float64{ + 0: float64(1) - (x-y)*(x+y), + 1: -Float64FromFloat64(2) * x * y, + } + w = *(*complex128)(unsafe.Pointer(&v1)) + v2 = [2]float64{ + 0: -y, + 1: x, + } + r = Xclog(tls, *(*complex128)(unsafe.Pointer(&v2))+Xcsqrt(tls, w)) + v3 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&r)))[int32(1)], + 1: -Float64FromComplex128(r), + } + return *(*complex128)(unsafe.Pointer(&v3)) +} + +// FIXME + +func Xcasinf(tls *TLS, z complex64) (r1 complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, w complex64 + var x, y float32 + var v1, v2, v3 [2]float32 + _, _, _, _, _, _, _ = r, w, x, y, v1, v2, v3 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + v1 = [2]float32{ + 0: float32(Float64FromFloat64(1) - float64((x-y)*(x+y))), + 1: float32(-Float64FromFloat64(2) * float64(x) * float64(y)), + } + w = *(*complex64)(unsafe.Pointer(&v1)) + v2 = [2]float32{ + 0: -y, + 1: x, + } + r = Xclogf(tls, *(*complex64)(unsafe.Pointer(&v2))+Xcsqrtf(tls, w)) + v3 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&r)))[int32(1)], + 1: -Float32FromComplex64(r), + } + return *(*complex64)(unsafe.Pointer(&v3)) +} + +/* asinh(z) = -i asin(i z) */ + +func Xcasinh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float64 + _, _ = v1, v2 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + z = Xcasin(tls, *(*complex128)(unsafe.Pointer(&v1))) + v2 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v2)) +} + +func Xcasinhf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float32 + _, _ = v1, v2 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + z = Xcasinf(tls, *(*complex64)(unsafe.Pointer(&v1))) + v2 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v2)) +} + +func Xcasinhl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcasinh(tls, Complex128FromComplex128(z))) +} + +func Xcasinl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcasin(tls, Complex128FromComplex128(z))) +} + +const MAXNUM = 0 +const M_PI1 = 3.141592653589793 + +var _DP1 = float64(3.141592651605606) +var _DP2 = float64(1.9841871479187034e-09) +var _DP3 = float64(1.1442377452219664e-17) + +func __redupi(tls *TLS, x float64) (r float64) { + var i int64 + var t float64 + _, _ = i, t + t = x / float64(3.141592653589793) + if t >= float64(0) { + t += float64(0.5) + } else { + t -= float64(0.5) + } + i = int64(t) /* the multiple */ + t = float64(i) + t = x - t*_DP1 - t*_DP2 - t*_DP3 + return t +} + +func Xcatan(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, t, x, x2, y float64 + var w complex128 + var v1 [2]float64 + _, _, _, _, _, _, _ = a, t, w, x, x2, y, v1 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + x2 = x * x + a = float64(1) - x2 - y*y + t = float64(0.5) * Xatan2(tls, float64(2)*x, a) + w = Complex128FromFloat64(__redupi(tls, t)) + t = y - float64(1) + a = x2 + t*t + t = y + float64(1) + a = (x2 + t*t) / a + v1 = [2]float64{ + 0: Float64FromComplex128(w), + 1: float64(0.25) * Xlog(tls, a), + } + w = *(*complex128)(unsafe.Pointer(&v1)) + return w +} + +const MAXNUMF = 0 + +var _DP11 = float64(3.140625) +var _DP21 = float64(0.0009675025939941406) +var _DP31 = float64(1.5099579909783765e-07) + +var _float_pi = float32(3.141592653589793) + +func __redupif(tls *TLS, xx float32) (r float32) { + var i int64 + var t, x float32 + _, _, _ = i, t, x + x = xx + t = x / _float_pi + if t >= Float32FromFloat32(0) { + t += Float32FromFloat32(0.5) + } else { + t -= Float32FromFloat32(0.5) + } + i = int64(t) /* the multiple */ + t = float32(i) + t = float32(float64(x) - float64(t)*_DP11 - float64(t)*_DP21 - float64(t)*_DP31) + return t +} + +func Xcatanf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, t, x, x2, y float32 + var w complex64 + var v1 [2]float32 + _, _, _, _, _, _, _ = a, t, w, x, x2, y, v1 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + x2 = x * x + a = Float32FromFloat32(1) - x2 - y*y + t = Float32FromFloat32(0.5) * Xatan2f(tls, Float32FromFloat32(2)*x, a) + w = Complex64FromFloat32(__redupif(tls, t)) + t = y - Float32FromFloat32(1) + a = x2 + t*t + t = y + Float32FromFloat32(1) + a = (x2 + t*t) / a + v1 = [2]float32{ + 0: Float32FromComplex64(w), + 1: Float32FromFloat32(0.25) * Xlogf(tls, a), + } + w = *(*complex64)(unsafe.Pointer(&v1)) + return w +} + +const M_PI2 = 0 + +/* atanh = -i atan(i z) */ + +func Xcatanh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float64 + _, _ = v1, v2 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + z = Xcatan(tls, *(*complex128)(unsafe.Pointer(&v1))) + v2 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v2)) +} + +func Xcatanhf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float32 + _, _ = v1, v2 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + z = Xcatanf(tls, *(*complex64)(unsafe.Pointer(&v1))) + v2 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v2)) +} + +func Xcatanhl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcatanh(tls, Complex128FromComplex128(z))) +} + +func Xcatanl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcatan(tls, Complex128FromComplex128(z))) +} + +/* cos(z) = cosh(i z) */ + +func Xccos(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float64 + _ = v1 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + return Xccosh(tls, *(*complex128)(unsafe.Pointer(&v1))) +} + +func Xccosf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float32 + _ = v1 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + return Xccoshf(tls, *(*complex64)(unsafe.Pointer(&v1))) +} + +var _huge = float64(8.98846567431158e+307) + +func Xccosh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u, __u1 Tuint64_t + var h, x, y float64 + var hx, hy, ix, iy, lx, ly Tint32_t + var v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 [2]float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u, __u1, h, hx, hy, ix, iy, lx, ly, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + hx = int32(__u >> int32(32)) + lx = int32(uint32(__u)) + __u1 = *(*Tuint64_t)(unsafe.Pointer(&y)) + hy = int32(__u1 >> int32(32)) + ly = int32(uint32(__u1)) + ix = int32(0x7fffffff) & hx + iy = int32(0x7fffffff) & hy + /* Handle the nearly-non-exceptional cases where x and y are finite. */ + if ix < int32(0x7ff00000) && iy < int32(0x7ff00000) { + if iy|ly == 0 { + v1 = [2]float64{ + 0: Xcosh(tls, x), + 1: x * y, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + if ix < int32(0x40360000) { /* small x: normal case */ + v2 = [2]float64{ + 0: Xcosh(tls, x) * Xcos(tls, y), + 1: Xsinh(tls, x) * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v2)) + } + /* |x| >= 22, so cosh(x) ~= exp(|x|) */ + if ix < int32(0x40862e42) { + /* x < 710: exp(|x|) won't overflow */ + h = Xexp(tls, Xfabs(tls, x)) * float64(0.5) + v3 = [2]float64{ + 0: h * Xcos(tls, y), + 1: Xcopysign(tls, h, x) * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v3)) + } else { + if ix < int32(0x4096bbaa) { + /* x < 1455: scale to avoid overflow */ + v4 = [2]float64{ + 0: Xfabs(tls, x), + 1: y, + } + z = X__ldexp_cexp(tls, *(*complex128)(unsafe.Pointer(&v4)), -int32(1)) + v5 = [2]float64{ + 0: Float64FromComplex128(z), + 1: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] * Xcopysign(tls, Float64FromInt32(1), x), + } + return *(*complex128)(unsafe.Pointer(&v5)) + } else { + /* x >= 1455: the result always overflows */ + h = _huge * x + v6 = [2]float64{ + 0: h * h * Xcos(tls, y), + 1: h * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v6)) + } + } + } + /* + * cosh(+-0 +- I Inf) = dNaN + I sign(d(+-0, dNaN))0. + * The sign of 0 in the result is unspecified. Choice = normally + * the same as dNaN. Raise the invalid floating-point exception. + * + * cosh(+-0 +- I NaN) = d(NaN) + I sign(d(+-0, NaN))0. + * The sign of 0 in the result is unspecified. Choice = normally + * the same as d(NaN). + */ + if ix|lx == 0 && iy >= int32(0x7ff00000) { + v7 = [2]float64{ + 0: y - y, + 1: Xcopysign(tls, Float64FromInt32(0), x*(y-y)), + } + return *(*complex128)(unsafe.Pointer(&v7)) + } + /* + * cosh(+-Inf +- I 0) = +Inf + I (+-)(+-)0. + * + * cosh(NaN +- I 0) = d(NaN) + I sign(d(NaN, +-0))0. + * The sign of 0 in the result is unspecified. + */ + if iy|ly == 0 && ix >= int32(0x7ff00000) { + if hx&int32(0xfffff)|lx == 0 { + v8 = [2]float64{ + 0: x * x, + 1: Xcopysign(tls, Float64FromInt32(0), x) * y, + } + return *(*complex128)(unsafe.Pointer(&v8)) + } + v9 = [2]float64{ + 0: x * x, + 1: Xcopysign(tls, Float64FromInt32(0), (x+x)*y), + } + return *(*complex128)(unsafe.Pointer(&v9)) + } + /* + * cosh(x +- I Inf) = dNaN + I dNaN. + * Raise the invalid floating-point exception for finite nonzero x. + * + * cosh(x + I NaN) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception for finite + * nonzero x. Choice = don't raise (except for signaling NaNs). + */ + if ix < int32(0x7ff00000) && iy >= int32(0x7ff00000) { + v10 = [2]float64{ + 0: y - y, + 1: x * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v10)) + } + /* + * cosh(+-Inf + I NaN) = +Inf + I d(NaN). + * + * cosh(+-Inf +- I Inf) = +Inf + I dNaN. + * The sign of Inf in the result is unspecified. Choice = always +. + * Raise the invalid floating-point exception. + * + * cosh(+-Inf + I y) = +Inf cos(y) +- I Inf sin(y) + */ + if ix >= int32(0x7ff00000) && hx&int32(0xfffff)|lx == 0 { + if iy >= int32(0x7ff00000) { + v11 = [2]float64{ + 0: x * x, + 1: x * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v11)) + } + v12 = [2]float64{ + 0: x * x * Xcos(tls, y), + 1: x * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v12)) + } + /* + * cosh(NaN + I NaN) = d(NaN) + I d(NaN). + * + * cosh(NaN +- I Inf) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception. + * Choice = raise. + * + * cosh(NaN + I y) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception for finite + * nonzero y. Choice = don't raise (except for signaling NaNs). + */ + v13 = [2]float64{ + 0: x * x * (y - y), + 1: (x + x) * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v13)) +} + +var _huge1 = float32(1.7014118346046923e+38) + +func Xccoshf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h, x, y float32 + var hx, hy, ix, iy Tint32_t + var v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 [2]float32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = h, hx, hy, ix, iy, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + hx = int32(*(*Tuint32_t)(unsafe.Pointer(&x))) + hy = int32(*(*Tuint32_t)(unsafe.Pointer(&y))) + ix = int32(0x7fffffff) & hx + iy = int32(0x7fffffff) & hy + if ix < int32(0x7f800000) && iy < int32(0x7f800000) { + if iy == 0 { + v1 = [2]float32{ + 0: Xcoshf(tls, x), + 1: x * y, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + if ix < int32(0x41100000) { /* small x: normal case */ + v2 = [2]float32{ + 0: Xcoshf(tls, x) * Xcosf(tls, y), + 1: Xsinhf(tls, x) * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v2)) + } + /* |x| >= 9, so cosh(x) ~= exp(|x|) */ + if ix < int32(0x42b17218) { + /* x < 88.7: expf(|x|) won't overflow */ + h = Xexpf(tls, Xfabsf(tls, x)) * Float32FromFloat32(0.5) + v3 = [2]float32{ + 0: h * Xcosf(tls, y), + 1: Xcopysignf(tls, h, x) * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v3)) + } else { + if ix < int32(0x4340b1e7) { + /* x < 192.7: scale to avoid overflow */ + v4 = [2]float32{ + 0: Xfabsf(tls, x), + 1: y, + } + z = X__ldexp_cexpf(tls, *(*complex64)(unsafe.Pointer(&v4)), -int32(1)) + v5 = [2]float32{ + 0: Float32FromComplex64(z), + 1: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] * Xcopysignf(tls, Float32FromInt32(1), x), + } + return *(*complex64)(unsafe.Pointer(&v5)) + } else { + /* x >= 192.7: the result always overflows */ + h = _huge1 * x + v6 = [2]float32{ + 0: h * h * Xcosf(tls, y), + 1: h * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v6)) + } + } + } + if ix == 0 && iy >= int32(0x7f800000) { + v7 = [2]float32{ + 0: y - y, + 1: Xcopysignf(tls, Float32FromInt32(0), x*(y-y)), + } + return *(*complex64)(unsafe.Pointer(&v7)) + } + if iy == 0 && ix >= int32(0x7f800000) { + if hx&int32(0x7fffff) == 0 { + v8 = [2]float32{ + 0: x * x, + 1: Xcopysignf(tls, Float32FromInt32(0), x) * y, + } + return *(*complex64)(unsafe.Pointer(&v8)) + } + v9 = [2]float32{ + 0: x * x, + 1: Xcopysignf(tls, Float32FromInt32(0), (x+x)*y), + } + return *(*complex64)(unsafe.Pointer(&v9)) + } + if ix < int32(0x7f800000) && iy >= int32(0x7f800000) { + v10 = [2]float32{ + 0: y - y, + 1: x * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v10)) + } + if ix >= int32(0x7f800000) && hx&int32(0x7fffff) == 0 { + if iy >= int32(0x7f800000) { + v11 = [2]float32{ + 0: x * x, + 1: x * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v11)) + } + v12 = [2]float32{ + 0: x * x * Xcosf(tls, y), + 1: x * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v12)) + } + v13 = [2]float32{ + 0: x * x * (y - y), + 1: (x + x) * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v13)) +} + +// C documentation +// +// //FIXME +func Xccoshl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xccosh(tls, Complex128FromComplex128(z))) +} + +func Xccosl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xccos(tls, Complex128FromComplex128(z))) +} + +var _exp_ovfl = uint32(0x40862e42) /* high bits of MAX_EXP * ln2 ~= 710 */ +var _cexp_ovfl = uint32(0x4096b8e4) /* (MAX_EXP - MIN_DENORM_EXP) * ln2 */ + +func Xcexp(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u, __u1 Tuint64_t + var exp_x, x, y float64 + var hx, hy, lx, ly Tuint32_t + var v1, v2, v3, v4, v5, v6 [2]float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u, __u1, exp_x, hx, hy, lx, ly, x, y, v1, v2, v3, v4, v5, v6 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + __u = *(*Tuint64_t)(unsafe.Pointer(&y)) + hy = uint32(__u >> int32(32)) + ly = uint32(__u) + hy &= uint32(0x7fffffff) + /* cexp(x + I 0) = exp(x) + I 0 */ + if hy|ly == uint32(0) { + v1 = [2]float64{ + 0: Xexp(tls, x), + 1: y, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + __u1 = *(*Tuint64_t)(unsafe.Pointer(&x)) + hx = uint32(__u1 >> int32(32)) + lx = uint32(__u1) + /* cexp(0 + I y) = cos(y) + I sin(y) */ + if hx&uint32(0x7fffffff)|lx == uint32(0) { + v2 = [2]float64{ + 0: Xcos(tls, y), + 1: Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v2)) + } + if hy >= uint32(0x7ff00000) { + if lx != uint32(0) || hx&uint32(0x7fffffff) != uint32(0x7ff00000) { + /* cexp(finite|NaN +- I Inf|NaN) = NaN + I NaN */ + v3 = [2]float64{ + 0: y - y, + 1: y - y, + } + return *(*complex128)(unsafe.Pointer(&v3)) + } else { + if hx&uint32(0x80000000) != 0 { + /* cexp(-Inf +- I Inf|NaN) = 0 + I 0 */ + v4 = [2]float64{} + return *(*complex128)(unsafe.Pointer(&v4)) + } else { + /* cexp(+Inf +- I Inf|NaN) = Inf + I NaN */ + v5 = [2]float64{ + 0: x, + 1: y - y, + } + return *(*complex128)(unsafe.Pointer(&v5)) + } + } + } + if hx >= _exp_ovfl && hx <= _cexp_ovfl { + /* + * x is between 709.7 and 1454.3, so we must scale to avoid + * overflow in exp(x). + */ + return X__ldexp_cexp(tls, z, 0) + } else { + /* + * Cases covered here: + * - x < exp_ovfl and exp(x) won't overflow (common case) + * - x > cexp_ovfl, so exp(x) * s overflows for all s > 0 + * - x = +-Inf (generated by exp()) + * - x = NaN (spurious inexact exception from y) + */ + exp_x = Xexp(tls, x) + v6 = [2]float64{ + 0: exp_x * Xcos(tls, y), + 1: exp_x * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v6)) + } + return r +} + +var _exp_ovfl1 = uint32(0x42b17218) /* MAX_EXP * ln2 ~= 88.722839355 */ +var _cexp_ovfl1 = uint32(0x43400074) /* (MAX_EXP - MIN_DENORM_EXP) * ln2 */ + +func Xcexpf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var exp_x, x, y float32 + var hx, hy Tuint32_t + var v1, v2, v3, v4, v5, v6 [2]float32 + _, _, _, _, _, _, _, _, _, _, _ = exp_x, hx, hy, x, y, v1, v2, v3, v4, v5, v6 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + hy = *(*Tuint32_t)(unsafe.Pointer(&y)) + hy &= uint32(0x7fffffff) + /* cexp(x + I 0) = exp(x) + I 0 */ + if hy == uint32(0) { + v1 = [2]float32{ + 0: Xexpf(tls, x), + 1: y, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + hx = *(*Tuint32_t)(unsafe.Pointer(&x)) + /* cexp(0 + I y) = cos(y) + I sin(y) */ + if hx&uint32(0x7fffffff) == uint32(0) { + v2 = [2]float32{ + 0: Xcosf(tls, y), + 1: Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v2)) + } + if hy >= uint32(0x7f800000) { + if hx&uint32(0x7fffffff) != uint32(0x7f800000) { + /* cexp(finite|NaN +- I Inf|NaN) = NaN + I NaN */ + v3 = [2]float32{ + 0: y - y, + 1: y - y, + } + return *(*complex64)(unsafe.Pointer(&v3)) + } else { + if hx&uint32(0x80000000) != 0 { + /* cexp(-Inf +- I Inf|NaN) = 0 + I 0 */ + v4 = [2]float32{} + return *(*complex64)(unsafe.Pointer(&v4)) + } else { + /* cexp(+Inf +- I Inf|NaN) = Inf + I NaN */ + v5 = [2]float32{ + 0: x, + 1: y - y, + } + return *(*complex64)(unsafe.Pointer(&v5)) + } + } + } + if hx >= _exp_ovfl1 && hx <= _cexp_ovfl1 { + /* + * x is between 88.7 and 192, so we must scale to avoid + * overflow in expf(x). + */ + return X__ldexp_cexpf(tls, z, 0) + } else { + /* + * Cases covered here: + * - x < exp_ovfl and exp(x) won't overflow (common case) + * - x > cexp_ovfl, so exp(x) * s overflows for all s > 0 + * - x = +-Inf (generated by exp()) + * - x = NaN (spurious inexact exception from y) + */ + exp_x = Xexpf(tls, x) + v6 = [2]float32{ + 0: exp_x * Xcosf(tls, y), + 1: exp_x * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v6)) + } + return r +} + +// C documentation +// +// //FIXME +func Xcexpl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcexp(tls, Complex128FromComplex128(z))) +} + +func Xcimag(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] +} + +func Xcimagf(tls *TLS, z complex64) (r float32) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] +} + +func Xcimagl(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] +} + +// FIXME + +/* log(z) = log(|z|) + i arg(z) */ + +func Xclog(tls *TLS, z complex128) (r1 complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var phi, r float64 + var v1 [2]float64 + _, _, _ = phi, r, v1 + r = Xcabs(tls, z) + phi = Xcarg(tls, z) + v1 = [2]float64{ + 0: Xlog(tls, r), + 1: phi, + } + return *(*complex128)(unsafe.Pointer(&v1)) +} + +// FIXME + +func Xclogf(tls *TLS, z complex64) (r1 complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var phi, r float32 + var v1 [2]float32 + _, _, _ = phi, r, v1 + r = Xcabsf(tls, z) + phi = Xcargf(tls, z) + v1 = [2]float32{ + 0: Xlogf(tls, r), + 1: phi, + } + return *(*complex64)(unsafe.Pointer(&v1)) +} + +func Xclogl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xclog(tls, Complex128FromComplex128(z))) +} + +func Xconj(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float64 + _ = v1 + v1 = [2]float64{ + 0: Float64FromComplex128(z), + 1: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex128)(unsafe.Pointer(&v1)) +} + +func Xconjf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float32 + _ = v1 + v1 = [2]float32{ + 0: Float32FromComplex64(z), + 1: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex64)(unsafe.Pointer(&v1)) +} + +func Xconjl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 [2]float64 + _ = v1 + v1 = [2]float64{ + 0: Float64FromComplex128(z), + 1: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex128)(unsafe.Pointer(&v1)) +} + +/* pow(z, c) = exp(c log(z)), See C99 G.6.4.1 */ + +func Xcpow(tls *TLS, z complex128, c complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v c=%v, (%v:)", tls, z, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcexp(tls, c*Xclog(tls, z)) +} + +func Xcpowf(tls *TLS, z complex64, c complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v c=%v, (%v:)", tls, z, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcexpf(tls, c*Xclogf(tls, z)) +} + +func Xcpowl(tls *TLS, z complex128, c complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v c=%v, (%v:)", tls, z, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcpow(tls, Complex128FromComplex128(z), Complex128FromComplex128(c))) +} + +func Xcproj(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3 uint64 + var v5 bool + var v6 [2]float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _ = v1, v3, v5, v6 + *(*float64)(unsafe.Pointer(bp)) = Float64FromComplex128(z) + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3 uint32 + var v5 bool + var v6 [2]float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _ = v1, v3, v5, v6 + *(*float32)(unsafe.Pointer(bp)) = Float32FromComplex64(z) + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) == uint32(0x7f800000)) != 0; !v5 { + *(*float32)(unsafe.Pointer(bp)) = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&uint32(0x7fffffff) == uint32(0x7f800000)) != 0 { + v6 = [2]float32{ + 0: X__builtin_inff(tls), + 1: Xcopysignf(tls, float32(0), +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)]), + } + return *(*complex64)(unsafe.Pointer(&v6)) + } + return z +} + +func Xcprojl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcproj(tls, Complex128FromComplex128(z))) +} + +func Xcreal(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Float64FromComplex128(z) +} + +func Xcrealf(tls *TLS, z complex64) (r float32) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Float32FromComplex64(z) +} + +func Xcreall(tls *TLS, z complex128) (r float64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Float64FromComplex128(z) +} + +/* sin(z) = -i sinh(i z) */ + +func Xcsin(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float64 + _, _ = v1, v2 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + z = Xcsinh(tls, *(*complex128)(unsafe.Pointer(&v1))) + v2 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v2)) +} + +func Xcsinf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float32 + _, _ = v1, v2 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + z = Xcsinhf(tls, *(*complex64)(unsafe.Pointer(&v1))) + v2 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v2)) +} + +var _huge2 = float64(8.98846567431158e+307) + +func Xcsinh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u, __u1 Tuint64_t + var h, x, y float64 + var hx, hy, ix, iy, lx, ly Tint32_t + var v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 [2]float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u, __u1, h, hx, hy, ix, iy, lx, ly, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + hx = int32(__u >> int32(32)) + lx = int32(uint32(__u)) + __u1 = *(*Tuint64_t)(unsafe.Pointer(&y)) + hy = int32(__u1 >> int32(32)) + ly = int32(uint32(__u1)) + ix = int32(0x7fffffff) & hx + iy = int32(0x7fffffff) & hy + /* Handle the nearly-non-exceptional cases where x and y are finite. */ + if ix < int32(0x7ff00000) && iy < int32(0x7ff00000) { + if iy|ly == 0 { + v1 = [2]float64{ + 0: Xsinh(tls, x), + 1: y, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + if ix < int32(0x40360000) { /* small x: normal case */ + v2 = [2]float64{ + 0: Xsinh(tls, x) * Xcos(tls, y), + 1: Xcosh(tls, x) * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v2)) + } + /* |x| >= 22, so cosh(x) ~= exp(|x|) */ + if ix < int32(0x40862e42) { + /* x < 710: exp(|x|) won't overflow */ + h = Xexp(tls, Xfabs(tls, x)) * float64(0.5) + v3 = [2]float64{ + 0: Xcopysign(tls, h, x) * Xcos(tls, y), + 1: h * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v3)) + } else { + if ix < int32(0x4096bbaa) { + /* x < 1455: scale to avoid overflow */ + v4 = [2]float64{ + 0: Xfabs(tls, x), + 1: y, + } + z = X__ldexp_cexp(tls, *(*complex128)(unsafe.Pointer(&v4)), -int32(1)) + v5 = [2]float64{ + 0: Float64FromComplex128(z) * Xcopysign(tls, Float64FromInt32(1), x), + 1: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex128)(unsafe.Pointer(&v5)) + } else { + /* x >= 1455: the result always overflows */ + h = _huge2 * x + v6 = [2]float64{ + 0: h * Xcos(tls, y), + 1: h * h * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v6)) + } + } + } + /* + * sinh(+-0 +- I Inf) = sign(d(+-0, dNaN))0 + I dNaN. + * The sign of 0 in the result is unspecified. Choice = normally + * the same as dNaN. Raise the invalid floating-point exception. + * + * sinh(+-0 +- I NaN) = sign(d(+-0, NaN))0 + I d(NaN). + * The sign of 0 in the result is unspecified. Choice = normally + * the same as d(NaN). + */ + if ix|lx == 0 && iy >= int32(0x7ff00000) { + v7 = [2]float64{ + 0: Xcopysign(tls, Float64FromInt32(0), x*(y-y)), + 1: y - y, + } + return *(*complex128)(unsafe.Pointer(&v7)) + } + /* + * sinh(+-Inf +- I 0) = +-Inf + I +-0. + * + * sinh(NaN +- I 0) = d(NaN) + I +-0. + */ + if iy|ly == 0 && ix >= int32(0x7ff00000) { + if hx&int32(0xfffff)|lx == 0 { + v8 = [2]float64{ + 0: x, + 1: y, + } + return *(*complex128)(unsafe.Pointer(&v8)) + } + v9 = [2]float64{ + 0: x, + 1: Xcopysign(tls, Float64FromInt32(0), y), + } + return *(*complex128)(unsafe.Pointer(&v9)) + } + /* + * sinh(x +- I Inf) = dNaN + I dNaN. + * Raise the invalid floating-point exception for finite nonzero x. + * + * sinh(x + I NaN) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception for finite + * nonzero x. Choice = don't raise (except for signaling NaNs). + */ + if ix < int32(0x7ff00000) && iy >= int32(0x7ff00000) { + v10 = [2]float64{ + 0: y - y, + 1: x * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v10)) + } + /* + * sinh(+-Inf + I NaN) = +-Inf + I d(NaN). + * The sign of Inf in the result is unspecified. Choice = normally + * the same as d(NaN). + * + * sinh(+-Inf +- I Inf) = +Inf + I dNaN. + * The sign of Inf in the result is unspecified. Choice = always +. + * Raise the invalid floating-point exception. + * + * sinh(+-Inf + I y) = +-Inf cos(y) + I Inf sin(y) + */ + if ix >= int32(0x7ff00000) && hx&int32(0xfffff)|lx == 0 { + if iy >= int32(0x7ff00000) { + v11 = [2]float64{ + 0: x * x, + 1: x * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v11)) + } + v12 = [2]float64{ + 0: x * Xcos(tls, y), + 1: float64(X__builtin_inff(tls)) * Xsin(tls, y), + } + return *(*complex128)(unsafe.Pointer(&v12)) + } + /* + * sinh(NaN + I NaN) = d(NaN) + I d(NaN). + * + * sinh(NaN +- I Inf) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception. + * Choice = raise. + * + * sinh(NaN + I y) = d(NaN) + I d(NaN). + * Optionally raises the invalid floating-point exception for finite + * nonzero y. Choice = don't raise (except for signaling NaNs). + */ + v13 = [2]float64{ + 0: x * x * (y - y), + 1: (x + x) * (y - y), + } + return *(*complex128)(unsafe.Pointer(&v13)) +} + +var _huge3 = float32(1.7014118346046923e+38) + +func Xcsinhf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h, x, y float32 + var hx, hy, ix, iy Tint32_t + var v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 [2]float32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = h, hx, hy, ix, iy, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v7, v8, v9 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + hx = int32(*(*Tuint32_t)(unsafe.Pointer(&x))) + hy = int32(*(*Tuint32_t)(unsafe.Pointer(&y))) + ix = int32(0x7fffffff) & hx + iy = int32(0x7fffffff) & hy + if ix < int32(0x7f800000) && iy < int32(0x7f800000) { + if iy == 0 { + v1 = [2]float32{ + 0: Xsinhf(tls, x), + 1: y, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + if ix < int32(0x41100000) { /* small x: normal case */ + v2 = [2]float32{ + 0: Xsinhf(tls, x) * Xcosf(tls, y), + 1: Xcoshf(tls, x) * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v2)) + } + /* |x| >= 9, so cosh(x) ~= exp(|x|) */ + if ix < int32(0x42b17218) { + /* x < 88.7: expf(|x|) won't overflow */ + h = Xexpf(tls, Xfabsf(tls, x)) * Float32FromFloat32(0.5) + v3 = [2]float32{ + 0: Xcopysignf(tls, h, x) * Xcosf(tls, y), + 1: h * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v3)) + } else { + if ix < int32(0x4340b1e7) { + /* x < 192.7: scale to avoid overflow */ + v4 = [2]float32{ + 0: Xfabsf(tls, x), + 1: y, + } + z = X__ldexp_cexpf(tls, *(*complex64)(unsafe.Pointer(&v4)), -int32(1)) + v5 = [2]float32{ + 0: Float32FromComplex64(z) * Xcopysignf(tls, Float32FromInt32(1), x), + 1: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + } + return *(*complex64)(unsafe.Pointer(&v5)) + } else { + /* x >= 192.7: the result always overflows */ + h = _huge3 * x + v6 = [2]float32{ + 0: h * Xcosf(tls, y), + 1: h * h * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v6)) + } + } + } + if ix == 0 && iy >= int32(0x7f800000) { + v7 = [2]float32{ + 0: Xcopysignf(tls, Float32FromInt32(0), x*(y-y)), + 1: y - y, + } + return *(*complex64)(unsafe.Pointer(&v7)) + } + if iy == 0 && ix >= int32(0x7f800000) { + if hx&int32(0x7fffff) == 0 { + v8 = [2]float32{ + 0: x, + 1: y, + } + return *(*complex64)(unsafe.Pointer(&v8)) + } + v9 = [2]float32{ + 0: x, + 1: Xcopysignf(tls, Float32FromInt32(0), y), + } + return *(*complex64)(unsafe.Pointer(&v9)) + } + if ix < int32(0x7f800000) && iy >= int32(0x7f800000) { + v10 = [2]float32{ + 0: y - y, + 1: x * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v10)) + } + if ix >= int32(0x7f800000) && hx&int32(0x7fffff) == 0 { + if iy >= int32(0x7f800000) { + v11 = [2]float32{ + 0: x * x, + 1: x * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v11)) + } + v12 = [2]float32{ + 0: x * Xcosf(tls, y), + 1: X__builtin_inff(tls) * Xsinf(tls, y), + } + return *(*complex64)(unsafe.Pointer(&v12)) + } + v13 = [2]float32{ + 0: x * x * (y - y), + 1: (x + x) * (y - y), + } + return *(*complex64)(unsafe.Pointer(&v13)) +} + +// C documentation +// +// //FIXME +func Xcsinhl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcsinh(tls, Complex128FromComplex128(z))) +} + +func Xcsinl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcsin(tls, Complex128FromComplex128(z))) +} + +const THRESH = 7.446288774449766e+307 + +/* + * gcc doesn't implement complex multiplication or division correctly, + * so we need to handle infinities specially. We turn on this pragma to + * notify conforming c99 compilers that the fast-but-incorrect code that + * gcc generates is acceptable, since the special cases have already been + * handled. + */ + +/* We risk spurious overflow for components >= DBL_MAX / (1 + sqrt(2)). */ + +func Xcsqrt(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var a, b, t float64 + var result complex128 + var scale int32 + var v1, v12, v13, v14, v15, v4, v7 [2]float64 + var v10, v2, v5, v8 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, b, result, scale, t, v1, v10, v12, v13, v14, v15, v2, v4, v5, v7, v8 + a = Float64FromComplex128(z) + b = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + /* Handle special cases. */ + if z == Complex128FromInt32(0) { + v1 = [2]float64{ + 1: b, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + *(*float64)(unsafe.Pointer(bp)) = b + v2 = *(*uint64)(unsafe.Pointer(bp)) + goto _3 +_3: + if BoolInt32(v2&(-Uint64FromUint64(1)>>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)<>Int32FromInt32(63)) != 0 { + v12 = [2]float64{ + 0: Xfabs(tls, b-b), + 1: Xcopysign(tls, a, b), + } + return *(*complex128)(unsafe.Pointer(&v12)) + } else { + v13 = [2]float64{ + 0: a, + 1: Xcopysign(tls, b-b, b), + } + return *(*complex128)(unsafe.Pointer(&v13)) + } + } + /* + * The remaining special case (b is NaN) is handled just fine by + * the normal code path below. + */ + /* Scale to avoid overflow. */ + if Xfabs(tls, a) >= float64(7.446288774449766e+307) || Xfabs(tls, b) >= float64(7.446288774449766e+307) { + a *= float64(0.25) + b *= float64(0.25) + scale = int32(1) + } else { + scale = 0 + } + /* Algorithm 312, CACM vol 10, Oct 1967. */ + if a >= Float64FromInt32(0) { + t = Xsqrt(tls, (a+Xhypot(tls, a, b))*float64(0.5)) + v14 = [2]float64{ + 0: t, + 1: b / (Float64FromInt32(2) * t), + } + result = *(*complex128)(unsafe.Pointer(&v14)) + } else { + t = Xsqrt(tls, (-a+Xhypot(tls, a, b))*float64(0.5)) + v15 = [2]float64{ + 0: Xfabs(tls, b) / (Float64FromInt32(2) * t), + 1: Xcopysign(tls, t, b), + } + result = *(*complex128)(unsafe.Pointer(&v15)) + } + /* Rescale. */ + if scale != 0 { + result *= Complex128FromInt32(2) + } + return result +} + +/* + * gcc doesn't implement complex multiplication or division correctly, + * so we need to handle infinities specially. We turn on this pragma to + * notify conforming c99 compilers that the fast-but-incorrect code that + * gcc generates is acceptable, since the special cases have already been + * handled. + */ + +func Xcsqrtf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var a, b float32 + var t float64 + var v1, v12, v13, v14, v15, v4, v7 [2]float32 + var v10, v2, v5, v8 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, b, t, v1, v10, v12, v13, v14, v15, v2, v4, v5, v7, v8 + a = Float32FromComplex64(z) + b = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + /* Handle special cases. */ + if z == Complex64FromInt32(0) { + v1 = [2]float32{ + 1: b, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + *(*float32)(unsafe.Pointer(bp)) = b + v2 = *(*uint32)(unsafe.Pointer(bp)) + goto _3 +_3: + if BoolInt32(v2&uint32(0x7fffffff) == uint32(0x7f800000)) != 0 { + v4 = [2]float32{ + 0: X__builtin_inff(tls), + 1: b, + } + return *(*complex64)(unsafe.Pointer(&v4)) + } + *(*float32)(unsafe.Pointer(bp)) = a + v5 = *(*uint32)(unsafe.Pointer(bp)) + goto _6 +_6: + if BoolInt32(v5&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + t = float64((b - b) / (b - b)) /* raise invalid if b is not a NaN */ + v7 = [2]float32{ + 0: a, + 1: float32(t), + } + return *(*complex64)(unsafe.Pointer(&v7)) /* return NaN + NaN i */ + } + *(*float32)(unsafe.Pointer(bp)) = a + v8 = *(*uint32)(unsafe.Pointer(bp)) + goto _9 +_9: + if BoolInt32(v8&uint32(0x7fffffff) == uint32(0x7f800000)) != 0 { + /* + * csqrtf(inf + NaN i) = inf + NaN i + * csqrtf(inf + y i) = inf + 0 i + * csqrtf(-inf + NaN i) = NaN +- inf i + * csqrtf(-inf + y i) = 0 + inf i + */ + *(*float32)(unsafe.Pointer(bp)) = a + v10 = *(*uint32)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(31)) != 0 { + v12 = [2]float32{ + 0: Xfabsf(tls, b-b), + 1: Xcopysignf(tls, a, b), + } + return *(*complex64)(unsafe.Pointer(&v12)) + } else { + v13 = [2]float32{ + 0: a, + 1: Xcopysignf(tls, b-b, b), + } + return *(*complex64)(unsafe.Pointer(&v13)) + } + } + /* + * The remaining special case (b is NaN) is handled just fine by + * the normal code path below. + */ + /* + * We compute t in double precision to avoid overflow and to + * provide correct rounding in nearly all cases. + * This is Algorithm 312, CACM vol 10, Oct 1967. + */ + if a >= Float32FromInt32(0) { + t = Xsqrt(tls, (float64(a)+Xhypot(tls, float64(a), float64(b)))*float64(0.5)) + v14 = [2]float32{ + 0: float32(t), + 1: float32(float64(b) / (Float64FromFloat64(2) * t)), + } + return *(*complex64)(unsafe.Pointer(&v14)) + } else { + t = Xsqrt(tls, (float64(-a)+Xhypot(tls, float64(a), float64(b)))*float64(0.5)) + v15 = [2]float32{ + 0: float32(float64(Xfabsf(tls, b)) / (Float64FromFloat64(2) * t)), + 1: Xcopysignf(tls, float32(t), b), + } + return *(*complex64)(unsafe.Pointer(&v15)) + } + return r +} + +// C documentation +// +// //FIXME +func Xcsqrtl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xcsqrt(tls, Complex128FromComplex128(z))) +} + +/* tan(z) = -i tanh(i z) */ + +func Xctan(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float64 + _, _ = v1, v2 + v1 = [2]float64{ + 0: -+(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: Float64FromComplex128(z), + } + z = Xctanh(tls, *(*complex128)(unsafe.Pointer(&v1))) + v2 = [2]float64{ + 0: +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float64FromComplex128(z), + } + return *(*complex128)(unsafe.Pointer(&v2)) +} + +func Xctanf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 [2]float32 + _, _ = v1, v2 + v1 = [2]float32{ + 0: -+(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: Float32FromComplex64(z), + } + z = Xctanhf(tls, *(*complex64)(unsafe.Pointer(&v1))) + v2 = [2]float32{ + 0: +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)], + 1: -Float32FromComplex64(z), + } + return *(*complex64)(unsafe.Pointer(&v2)) +} + +func Xctanh(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var __u1, v3 Tuint64_t + var beta, denom, exp_mx, rho, s, t, x, y, v11, v2, v5 float64 + var hx, ix, lx Tuint32_t + var v1, v10, v12, v13, v4 [2]float64 + var v6, v8 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u1, beta, denom, exp_mx, hx, ix, lx, rho, s, t, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v8 + x = Float64FromComplex128(z) + y = +(*(*[2]float64)(unsafe.Pointer(&z)))[int32(1)] + __u1 = *(*Tuint64_t)(unsafe.Pointer(&x)) + hx = uint32(__u1 >> int32(32)) + lx = uint32(__u1) + ix = hx & uint32(0x7fffffff) + /* + * ctanh(NaN + i 0) = NaN + i 0 + * + * ctanh(NaN + i y) = NaN + i NaN for y != 0 + * + * The imaginary part has the sign of x*sin(2*y), but there's no + * special effort to get this right. + * + * ctanh(+-Inf +- i Inf) = +-1 +- 0 + * + * ctanh(+-Inf + i y) = +-1 + 0 sin(2y) for y finite + * + * The imaginary part of the sign is unspecified. This special + * case is only needed to avoid a spurious invalid exception when + * y is infinite. + */ + if ix >= uint32(0x7ff00000) { + if ix&uint32(0xfffff)|lx != 0 { /* x is NaN */ + if y == Float64FromInt32(0) { + v2 = y + } else { + v2 = x * y + } + v1 = [2]float64{ + 0: x, + 1: v2, + } + return *(*complex128)(unsafe.Pointer(&v1)) + } + v3 = uint64(hx-Uint32FromInt32(0x40000000))<>Int32FromInt32(1)) == Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)<= uint32(0x40360000) { /* x >= 22 */ + exp_mx = Xexp(tls, -Xfabs(tls, x)) + v12 = [2]float64{ + 0: Xcopysign(tls, Float64FromInt32(1), x), + 1: Float64FromInt32(4) * Xsin(tls, y) * Xcos(tls, y) * exp_mx * exp_mx, + } + return *(*complex128)(unsafe.Pointer(&v12)) + } + /* Kahan's algorithm */ + t = Xtan(tls, y) + beta = float64(1) + t*t /* = 1 / cos^2(y) */ + s = Xsinh(tls, x) + rho = Xsqrt(tls, Float64FromInt32(1)+s*s) /* = cosh(x) */ + denom = Float64FromInt32(1) + beta*s*s + v13 = [2]float64{ + 0: beta * rho * s / denom, + 1: t / denom, + } + return *(*complex128)(unsafe.Pointer(&v13)) +} + +func Xctanhf(tls *TLS, z complex64) (r complex64) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var beta, denom, exp_mx, rho, s, t, x, y, v11, v2, v5 float32 + var hx, ix, v3 Tuint32_t + var v1, v10, v12, v13, v4 [2]float32 + var v6, v8 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = beta, denom, exp_mx, hx, ix, rho, s, t, x, y, v1, v10, v11, v12, v13, v2, v3, v4, v5, v6, v8 + x = Float32FromComplex64(z) + y = +(*(*[2]float32)(unsafe.Pointer(&z)))[int32(1)] + hx = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix = hx & uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + if ix&uint32(0x7fffff) != 0 { + if y == Float32FromInt32(0) { + v2 = y + } else { + v2 = x * y + } + v1 = [2]float32{ + 0: x, + 1: v2, + } + return *(*complex64)(unsafe.Pointer(&v1)) + } + v3 = hx - uint32(0x40000000) + x = *(*float32)(unsafe.Pointer(&v3)) + *(*float32)(unsafe.Pointer(bp)) = y + v6 = *(*uint32)(unsafe.Pointer(bp)) + goto _7 + _7: + if BoolInt32(v6&uint32(0x7fffffff) == uint32(0x7f800000)) != 0 { + v5 = y + } else { + v5 = Xsinf(tls, y) * Xcosf(tls, y) + } + v4 = [2]float32{ + 0: x, + 1: Xcopysignf(tls, Float32FromInt32(0), v5), + } + return *(*complex64)(unsafe.Pointer(&v4)) + } + *(*float32)(unsafe.Pointer(bp)) = y + v8 = *(*uint32)(unsafe.Pointer(bp)) + goto _9 +_9: + if !(BoolInt32(v8&Uint32FromInt32(0x7fffffff) < Uint32FromInt32(0x7f800000)) != 0) { + if ix != 0 { + v11 = y - y + } else { + v11 = x + } + v10 = [2]float32{ + 0: v11, + 1: y - y, + } + return *(*complex64)(unsafe.Pointer(&v10)) + } + if ix >= uint32(0x41300000) { /* x >= 11 */ + exp_mx = Xexpf(tls, -Xfabsf(tls, x)) + v12 = [2]float32{ + 0: Xcopysignf(tls, Float32FromInt32(1), x), + 1: Float32FromInt32(4) * Xsinf(tls, y) * Xcosf(tls, y) * exp_mx * exp_mx, + } + return *(*complex64)(unsafe.Pointer(&v12)) + } + t = Xtanf(tls, y) + beta = float32(float64(1) + float64(t*t)) + s = Xsinhf(tls, x) + rho = Xsqrtf(tls, Float32FromInt32(1)+s*s) + denom = Float32FromInt32(1) + beta*s*s + v13 = [2]float32{ + 0: beta * rho * s / denom, + 1: t / denom, + } + return *(*complex64)(unsafe.Pointer(&v13)) +} + +// C documentation +// +// //FIXME +func Xctanhl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xctanh(tls, Complex128FromComplex128(z))) +} + +func Xctanl(tls *TLS, z complex128) (r complex128) { + if __ccgo_strace { + trc("tls=%v z=%v, (%v:)", tls, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Complex128FromComplex128(Xctan(tls, Complex128FromComplex128(z))) +} + +const BUFSIZ = 1024 +const E2BIG = 7 +const EACCES = 13 +const EADDRINUSE = 98 +const EADDRNOTAVAIL = 99 +const EADV = 68 +const EAFNOSUPPORT = 97 +const EAGAIN = 11 +const EALREADY = 114 +const EBADE = 52 +const EBADF = 9 +const EBADFD = 77 +const EBADMSG = 74 +const EBADR = 53 +const EBADRQC = 56 +const EBADSLT = 57 +const EBFONT = 59 +const EBUSY = 16 +const ECANCELED = 125 +const ECHILD = 10 +const ECHRNG = 44 +const ECOMM = 70 +const ECONNABORTED = 103 +const ECONNREFUSED = 111 +const ECONNRESET = 104 +const EDEADLK = 35 +const EDEADLOCK = 35 +const EDESTADDRREQ = 89 +const EDOM = 33 +const EDOTDOT = 73 +const EDQUOT = 122 +const EEXIST = 17 +const EFAULT = 14 +const EFBIG = 27 +const EHOSTDOWN = 112 +const EHOSTUNREACH = 113 +const EHWPOISON = 133 +const EIDRM = 43 +const EILSEQ = 84 +const EINPROGRESS = 115 +const EINTR = 4 +const EINVAL = 22 +const EIO = 5 +const EISCONN = 106 +const EISDIR = 21 +const EISNAM = 120 +const EKEYEXPIRED = 127 +const EKEYREJECTED = 129 +const EKEYREVOKED = 128 +const EL2HLT = 51 +const EL2NSYNC = 45 +const EL3HLT = 46 +const EL3RST = 47 +const ELIBACC = 79 +const ELIBBAD = 80 +const ELIBEXEC = 83 +const ELIBMAX = 82 +const ELIBSCN = 81 +const ELNRNG = 48 +const ELOOP = 40 +const EMEDIUMTYPE = 124 +const EMFILE = 24 +const EMLINK = 31 +const EMSGSIZE = 90 +const EMULTIHOP = 72 +const ENAMETOOLONG = 36 +const ENAVAIL = 119 +const ENETDOWN = 100 +const ENETRESET = 102 +const ENETUNREACH = 101 +const ENFILE = 23 +const ENOANO = 55 +const ENOBUFS = 105 +const ENOCSI = 50 +const ENODATA = 61 +const ENODEV = 19 +const ENOENT = 2 +const ENOEXEC = 8 +const ENOKEY = 126 +const ENOLCK = 37 +const ENOLINK = 67 +const ENOMEDIUM = 123 +const ENOMEM = 12 +const ENOMSG = 42 +const ENONET = 64 +const ENOPKG = 65 +const ENOPROTOOPT = 92 +const ENOSPC = 28 +const ENOSR = 63 +const ENOSTR = 60 +const ENOSYS = 38 +const ENOTBLK = 15 +const ENOTCONN = 107 +const ENOTDIR = 20 +const ENOTEMPTY = 39 +const ENOTNAM = 118 +const ENOTRECOVERABLE = 131 +const ENOTSOCK = 88 +const ENOTSUP = 95 +const ENOTTY = 25 +const ENOTUNIQ = 76 +const ENXIO = 6 +const EOPNOTSUPP = 95 +const EOVERFLOW = 75 +const EOWNERDEAD = 130 +const EPERM = 1 +const EPFNOSUPPORT = 96 +const EPIPE = 32 +const EPROTO = 71 +const EPROTONOSUPPORT = 93 +const EPROTOTYPE = 91 +const ERANGE = 34 +const EREMCHG = 78 +const EREMOTE = 66 +const EREMOTEIO = 121 +const ERESTART = 85 +const ERFKILL = 132 +const EROFS = 30 +const ESHUTDOWN = 108 +const ESOCKTNOSUPPORT = 94 +const ESPIPE = 29 +const ESRCH = 3 +const ESRMNT = 69 +const ESTALE = 116 +const ESTRPIPE = 86 +const ETIME = 62 +const ETIMEDOUT = 110 +const ETOOMANYREFS = 109 +const ETXTBSY = 26 +const EUCLEAN = 117 +const EUNATCH = 49 +const EUSERS = 87 +const EWOULDBLOCK = 11 +const EXDEV = 18 +const EXFULL = 54 +const FILENAME_MAX = 4096 +const FOPEN_MAX = 1000 +const F_LOCK = 1 +const F_OK = 0 +const F_TEST = 3 +const F_TLOCK = 2 +const F_ULOCK = 0 +const L_ctermid = 20 +const L_tmpnam = 20 +const POSIX_CLOSE_RESTART = 0 +const P_tmpdir = "/tmp" +const R_OK = 4 +const SEEK_DATA = 3 +const SEEK_HOLE = 4 +const STDERR_FILENO = 2 +const STDIN_FILENO = 0 +const STDOUT_FILENO = 1 +const TMP_MAX = 10000 +const W_OK = 2 +const X_OK = 1 +const _CS_GNU_LIBC_VERSION = 2 +const _CS_GNU_LIBPTHREAD_VERSION = 3 +const _CS_PATH = 0 +const _CS_POSIX_V5_WIDTH_RESTRICTED_ENVS = 4 +const _CS_POSIX_V6_ILP32_OFF32_CFLAGS = 1116 +const _CS_POSIX_V6_ILP32_OFF32_LDFLAGS = 1117 +const _CS_POSIX_V6_ILP32_OFF32_LIBS = 1118 +const _CS_POSIX_V6_ILP32_OFF32_LINTFLAGS = 1119 +const _CS_POSIX_V6_ILP32_OFFBIG_CFLAGS = 1120 +const _CS_POSIX_V6_ILP32_OFFBIG_LDFLAGS = 1121 +const _CS_POSIX_V6_ILP32_OFFBIG_LIBS = 1122 +const _CS_POSIX_V6_ILP32_OFFBIG_LINTFLAGS = 1123 +const _CS_POSIX_V6_LP64_OFF64_CFLAGS = 1124 +const _CS_POSIX_V6_LP64_OFF64_LDFLAGS = 1125 +const _CS_POSIX_V6_LP64_OFF64_LIBS = 1126 +const _CS_POSIX_V6_LP64_OFF64_LINTFLAGS = 1127 +const _CS_POSIX_V6_LPBIG_OFFBIG_CFLAGS = 1128 +const _CS_POSIX_V6_LPBIG_OFFBIG_LDFLAGS = 1129 +const _CS_POSIX_V6_LPBIG_OFFBIG_LIBS = 1130 +const _CS_POSIX_V6_LPBIG_OFFBIG_LINTFLAGS = 1131 +const _CS_POSIX_V6_WIDTH_RESTRICTED_ENVS = 1 +const _CS_POSIX_V7_ILP32_OFF32_CFLAGS = 1132 +const _CS_POSIX_V7_ILP32_OFF32_LDFLAGS = 1133 +const _CS_POSIX_V7_ILP32_OFF32_LIBS = 1134 +const _CS_POSIX_V7_ILP32_OFF32_LINTFLAGS = 1135 +const _CS_POSIX_V7_ILP32_OFFBIG_CFLAGS = 1136 +const _CS_POSIX_V7_ILP32_OFFBIG_LDFLAGS = 1137 +const _CS_POSIX_V7_ILP32_OFFBIG_LIBS = 1138 +const _CS_POSIX_V7_ILP32_OFFBIG_LINTFLAGS = 1139 +const _CS_POSIX_V7_LP64_OFF64_CFLAGS = 1140 +const _CS_POSIX_V7_LP64_OFF64_LDFLAGS = 1141 +const _CS_POSIX_V7_LP64_OFF64_LIBS = 1142 +const _CS_POSIX_V7_LP64_OFF64_LINTFLAGS = 1143 +const _CS_POSIX_V7_LPBIG_OFFBIG_CFLAGS = 1144 +const _CS_POSIX_V7_LPBIG_OFFBIG_LDFLAGS = 1145 +const _CS_POSIX_V7_LPBIG_OFFBIG_LIBS = 1146 +const _CS_POSIX_V7_LPBIG_OFFBIG_LINTFLAGS = 1147 +const _CS_POSIX_V7_THREADS_CFLAGS = 1150 +const _CS_POSIX_V7_THREADS_LDFLAGS = 1151 +const _CS_POSIX_V7_WIDTH_RESTRICTED_ENVS = 5 +const _CS_V6_ENV = 1148 +const _CS_V7_ENV = 1149 +const _IOFBF = 0 +const _IOLBF = 1 +const _IONBF = 2 +const _PC_2_SYMLINKS = 20 +const _PC_ALLOC_SIZE_MIN = 18 +const _PC_ASYNC_IO = 10 +const _PC_CHOWN_RESTRICTED = 6 +const _PC_FILESIZEBITS = 13 +const _PC_LINK_MAX = 0 +const _PC_MAX_CANON = 1 +const _PC_MAX_INPUT = 2 +const _PC_NAME_MAX = 3 +const _PC_NO_TRUNC = 7 +const _PC_PATH_MAX = 4 +const _PC_PIPE_BUF = 5 +const _PC_PRIO_IO = 11 +const _PC_REC_INCR_XFER_SIZE = 14 +const _PC_REC_MAX_XFER_SIZE = 15 +const _PC_REC_MIN_XFER_SIZE = 16 +const _PC_REC_XFER_ALIGN = 17 +const _PC_SOCK_MAXBUF = 12 +const _PC_SYMLINK_MAX = 19 +const _PC_SYNC_IO = 9 +const _PC_VDISABLE = 8 +const _POSIX2_C_BIND = 200809 +const _POSIX2_VERSION = 200809 +const _POSIX_ADVISORY_INFO = 200809 +const _POSIX_ASYNCHRONOUS_IO = 200809 +const _POSIX_BARRIERS = 200809 +const _POSIX_CHOWN_RESTRICTED = 1 +const _POSIX_CLOCK_SELECTION = 200809 +const _POSIX_CPUTIME = 200809 +const _POSIX_FSYNC = 200809 +const _POSIX_IPV6 = 200809 +const _POSIX_JOB_CONTROL = 1 +const _POSIX_MAPPED_FILES = 200809 +const _POSIX_MEMLOCK = 200809 +const _POSIX_MEMLOCK_RANGE = 200809 +const _POSIX_MEMORY_PROTECTION = 200809 +const _POSIX_MESSAGE_PASSING = 200809 +const _POSIX_MONOTONIC_CLOCK = 200809 +const _POSIX_NO_TRUNC = 1 +const _POSIX_RAW_SOCKETS = 200809 +const _POSIX_READER_WRITER_LOCKS = 200809 +const _POSIX_REALTIME_SIGNALS = 200809 +const _POSIX_REGEXP = 1 +const _POSIX_SAVED_IDS = 1 +const _POSIX_SEMAPHORES = 200809 +const _POSIX_SHARED_MEMORY_OBJECTS = 200809 +const _POSIX_SHELL = 1 +const _POSIX_SPAWN = 200809 +const _POSIX_SPIN_LOCKS = 200809 +const _POSIX_THREADS = 200809 +const _POSIX_THREAD_ATTR_STACKADDR = 200809 +const _POSIX_THREAD_ATTR_STACKSIZE = 200809 +const _POSIX_THREAD_CPUTIME = 200809 +const _POSIX_THREAD_PRIORITY_SCHEDULING = 200809 +const _POSIX_THREAD_PROCESS_SHARED = 200809 +const _POSIX_THREAD_SAFE_FUNCTIONS = 200809 +const _POSIX_TIMEOUTS = 200809 +const _POSIX_TIMERS = 200809 +const _POSIX_V6_LP64_OFF64 = 1 +const _POSIX_V7_LP64_OFF64 = 1 +const _POSIX_VDISABLE = 0 +const _POSIX_VERSION = 200809 +const _SC_2_CHAR_TERM = 95 +const _SC_2_C_BIND = 47 +const _SC_2_C_DEV = 48 +const _SC_2_FORT_DEV = 49 +const _SC_2_FORT_RUN = 50 +const _SC_2_LOCALEDEF = 52 +const _SC_2_PBS = 168 +const _SC_2_PBS_ACCOUNTING = 169 +const _SC_2_PBS_CHECKPOINT = 175 +const _SC_2_PBS_LOCATE = 170 +const _SC_2_PBS_MESSAGE = 171 +const _SC_2_PBS_TRACK = 172 +const _SC_2_SW_DEV = 51 +const _SC_2_UPE = 97 +const _SC_2_VERSION = 46 +const _SC_ADVISORY_INFO = 132 +const _SC_AIO_LISTIO_MAX = 23 +const _SC_AIO_MAX = 24 +const _SC_AIO_PRIO_DELTA_MAX = 25 +const _SC_ARG_MAX = 0 +const _SC_ASYNCHRONOUS_IO = 12 +const _SC_ATEXIT_MAX = 87 +const _SC_AVPHYS_PAGES = 86 +const _SC_BARRIERS = 133 +const _SC_BC_BASE_MAX = 36 +const _SC_BC_DIM_MAX = 37 +const _SC_BC_SCALE_MAX = 38 +const _SC_BC_STRING_MAX = 39 +const _SC_CHILD_MAX = 1 +const _SC_CLK_TCK = 2 +const _SC_CLOCK_SELECTION = 137 +const _SC_COLL_WEIGHTS_MAX = 40 +const _SC_CPUTIME = 138 +const _SC_DELAYTIMER_MAX = 26 +const _SC_EXPR_NEST_MAX = 42 +const _SC_FSYNC = 15 +const _SC_GETGR_R_SIZE_MAX = 69 +const _SC_GETPW_R_SIZE_MAX = 70 +const _SC_HOST_NAME_MAX = 180 +const _SC_IOV_MAX = 60 +const _SC_IPV6 = 235 +const _SC_JOB_CONTROL = 7 +const _SC_LINE_MAX = 43 +const _SC_LOGIN_NAME_MAX = 71 +const _SC_MAPPED_FILES = 16 +const _SC_MEMLOCK = 17 +const _SC_MEMLOCK_RANGE = 18 +const _SC_MEMORY_PROTECTION = 19 +const _SC_MESSAGE_PASSING = 20 +const _SC_MINSIGSTKSZ = 249 +const _SC_MONOTONIC_CLOCK = 149 +const _SC_MQ_OPEN_MAX = 27 +const _SC_MQ_PRIO_MAX = 28 +const _SC_NGROUPS_MAX = 3 +const _SC_NPROCESSORS_CONF = 83 +const _SC_NPROCESSORS_ONLN = 84 +const _SC_NZERO = 109 +const _SC_OPEN_MAX = 4 +const _SC_PAGESIZE = 30 +const _SC_PAGE_SIZE = 30 +const _SC_PASS_MAX = 88 +const _SC_PHYS_PAGES = 85 +const _SC_PRIORITIZED_IO = 13 +const _SC_PRIORITY_SCHEDULING = 10 +const _SC_RAW_SOCKETS = 236 +const _SC_READER_WRITER_LOCKS = 153 +const _SC_REALTIME_SIGNALS = 9 +const _SC_REGEXP = 155 +const _SC_RE_DUP_MAX = 44 +const _SC_RTSIG_MAX = 31 +const _SC_SAVED_IDS = 8 +const _SC_SEMAPHORES = 21 +const _SC_SEM_NSEMS_MAX = 32 +const _SC_SEM_VALUE_MAX = 33 +const _SC_SHARED_MEMORY_OBJECTS = 22 +const _SC_SHELL = 157 +const _SC_SIGQUEUE_MAX = 34 +const _SC_SIGSTKSZ = 250 +const _SC_SPAWN = 159 +const _SC_SPIN_LOCKS = 154 +const _SC_SPORADIC_SERVER = 160 +const _SC_SS_REPL_MAX = 241 +const _SC_STREAMS = 174 +const _SC_STREAM_MAX = 5 +const _SC_SYMLOOP_MAX = 173 +const _SC_SYNCHRONIZED_IO = 14 +const _SC_THREADS = 67 +const _SC_THREAD_ATTR_STACKADDR = 77 +const _SC_THREAD_ATTR_STACKSIZE = 78 +const _SC_THREAD_CPUTIME = 139 +const _SC_THREAD_DESTRUCTOR_ITERATIONS = 73 +const _SC_THREAD_KEYS_MAX = 74 +const _SC_THREAD_PRIORITY_SCHEDULING = 79 +const _SC_THREAD_PRIO_INHERIT = 80 +const _SC_THREAD_PRIO_PROTECT = 81 +const _SC_THREAD_PROCESS_SHARED = 82 +const _SC_THREAD_ROBUST_PRIO_INHERIT = 247 +const _SC_THREAD_ROBUST_PRIO_PROTECT = 248 +const _SC_THREAD_SAFE_FUNCTIONS = 68 +const _SC_THREAD_SPORADIC_SERVER = 161 +const _SC_THREAD_STACK_MIN = 75 +const _SC_THREAD_THREADS_MAX = 76 +const _SC_TIMEOUTS = 164 +const _SC_TIMERS = 11 +const _SC_TIMER_MAX = 35 +const _SC_TRACE = 181 +const _SC_TRACE_EVENT_FILTER = 182 +const _SC_TRACE_EVENT_NAME_MAX = 242 +const _SC_TRACE_INHERIT = 183 +const _SC_TRACE_LOG = 184 +const _SC_TRACE_NAME_MAX = 243 +const _SC_TRACE_SYS_MAX = 244 +const _SC_TRACE_USER_EVENT_MAX = 245 +const _SC_TTY_NAME_MAX = 72 +const _SC_TYPED_MEMORY_OBJECTS = 165 +const _SC_TZNAME_MAX = 6 +const _SC_UIO_MAXIOV = 60 +const _SC_V6_ILP32_OFF32 = 176 +const _SC_V6_ILP32_OFFBIG = 177 +const _SC_V6_LP64_OFF64 = 178 +const _SC_V6_LPBIG_OFFBIG = 179 +const _SC_V7_ILP32_OFF32 = 237 +const _SC_V7_ILP32_OFFBIG = 238 +const _SC_V7_LP64_OFF64 = 239 +const _SC_V7_LPBIG_OFFBIG = 240 +const _SC_VERSION = 29 +const _SC_XBS5_ILP32_OFF32 = 125 +const _SC_XBS5_ILP32_OFFBIG = 126 +const _SC_XBS5_LP64_OFF64 = 127 +const _SC_XBS5_LPBIG_OFFBIG = 128 +const _SC_XOPEN_CRYPT = 92 +const _SC_XOPEN_ENH_I18N = 93 +const _SC_XOPEN_LEGACY = 129 +const _SC_XOPEN_REALTIME = 130 +const _SC_XOPEN_REALTIME_THREADS = 131 +const _SC_XOPEN_SHM = 94 +const _SC_XOPEN_STREAMS = 246 +const _SC_XOPEN_UNIX = 91 +const _SC_XOPEN_VERSION = 89 +const _SC_XOPEN_XCU_VERSION = 90 +const _SC_XOPEN_XPG2 = 98 +const _SC_XOPEN_XPG3 = 99 +const _SC_XOPEN_XPG4 = 100 +const _XOPEN_ENH_I18N = 1 +const _XOPEN_UNIX = 1 +const _XOPEN_VERSION = 700 + +type Tsize_t = uint64 + +type Tssize_t = int64 + +type Toff_t = int64 + +type Tpid_t = int32 + +type Tuid_t = uint32 + +type Tgid_t = uint32 + +type Tuseconds_t = uint32 + +type Tva_list = uintptr + +type t__isoc_va_list = uintptr + +type Tfpos_t = struct { + F__lldata [0]int64 + F__align [0]float64 + F__opaque [16]int8 +} + +type T_G_fpos64_t = Tfpos_t + +func Xconfstr(tls *TLS, name int32, buf uintptr, len1 Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v name=%v buf=%v len1=%v, (%v:)", tls, name, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var s uintptr + _ = s + s = __ccgo_ts + if !(name != 0) { + s = __ccgo_ts + 1 + } else { + if uint32(name) & ^Uint32FromUint32(4) != uint32(1) && uint32(name-int32(_CS_POSIX_V6_ILP32_OFF32_CFLAGS)) > uint32(35) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uint64(0) + } + } + // snprintf is overkill but avoid wasting code size to implement + // this completely useless function and its truncation semantics + return uint64(Xsnprintf(tls, buf, len1, __ccgo_ts+15, VaList(bp+8, s)) + int32(1)) +} + +const ARG_MAX = 131072 +const BC_BASE_MAX = 99 +const BC_DIM_MAX = 2048 +const BC_SCALE_MAX = 99 +const BC_STRING_MAX = 1000 +const CHARCLASS_NAME_MAX = 14 +const CHAR_BIT = 8 +const CHAR_MAX = 255 +const CHAR_MIN = 0 +const COLL_WEIGHTS_MAX = 2 +const DELAYTIMER_MAX = 2147483647 +const EXPR_NEST_MAX = 32 +const FILESIZEBITS = 64 +const HOST_NAME_MAX = 255 +const INT_MAX = 2147483647 +const INT_MIN = -2147483648 +const IOV_MAX = 1024 +const LINE_MAX = 4096 +const LLONG_MAX = 9223372036854775807 +const LLONG_MIN = -9223372036854775808 +const LOGIN_NAME_MAX = 256 +const LONG_BIT = 64 +const LONG_MAX = 9223372036854775807 +const LONG_MIN = -9223372036854775808 +const MB_LEN_MAX = 4 +const MQ_PRIO_MAX = 32768 +const NAME_MAX = 255 +const NGROUPS_MAX = 32 +const NL_ARGMAX = 9 +const NL_LANGMAX = 32 +const NL_MSGMAX = 32767 +const NL_SETMAX = 255 +const NL_TEXTMAX = 2048 +const NZERO = 20 +const PATH_MAX = 4096 +const PIPE_BUF = 4096 +const PTHREAD_DESTRUCTOR_ITERATIONS = 4 +const PTHREAD_KEYS_MAX = 128 +const PTHREAD_STACK_MIN = 2048 +const RE_DUP_MAX = 255 +const SCHAR_MAX = 127 +const SCHAR_MIN = -128 +const SEEK_CUR = 1 +const SEEK_END = 2 +const SEEK_SET = 0 +const SEM_NSEMS_MAX = 256 +const SEM_VALUE_MAX = 2147483647 +const SHRT_MAX = 32767 +const SHRT_MIN = -32768 +const SSIZE_MAX = 9223372036854775807 +const SYMLOOP_MAX = 40 +const TTY_NAME_MAX = 32 +const TZNAME_MAX = 6 +const UCHAR_MAX = 255 +const UINT_MAX = 4294967295 +const ULLONG_MAX = 18446744073709551615 +const ULONG_MAX = 18446744073709551615 +const USHRT_MAX = 65535 +const WORD_BIT = 32 +const _POSIX2_BC_BASE_MAX = 99 +const _POSIX2_BC_DIM_MAX = 2048 +const _POSIX2_BC_SCALE_MAX = 99 +const _POSIX2_BC_STRING_MAX = 1000 +const _POSIX2_CHARCLASS_NAME_MAX = 14 +const _POSIX2_COLL_WEIGHTS_MAX = 2 +const _POSIX2_EXPR_NEST_MAX = 32 +const _POSIX2_LINE_MAX = 2048 +const _POSIX2_RE_DUP_MAX = 255 +const _POSIX_AIO_LISTIO_MAX = 2 +const _POSIX_AIO_MAX = 1 +const _POSIX_ARG_MAX = 4096 +const _POSIX_CHILD_MAX = 25 +const _POSIX_CLOCKRES_MIN = 20000000 +const _POSIX_DELAYTIMER_MAX = 32 +const _POSIX_HOST_NAME_MAX = 255 +const _POSIX_LINK_MAX = 8 +const _POSIX_LOGIN_NAME_MAX = 9 +const _POSIX_MAX_CANON = 255 +const _POSIX_MAX_INPUT = 255 +const _POSIX_MQ_OPEN_MAX = 8 +const _POSIX_MQ_PRIO_MAX = 32 +const _POSIX_NAME_MAX = 14 +const _POSIX_NGROUPS_MAX = 8 +const _POSIX_OPEN_MAX = 20 +const _POSIX_PATH_MAX = 256 +const _POSIX_PIPE_BUF = 512 +const _POSIX_RE_DUP_MAX = 255 +const _POSIX_RTSIG_MAX = 8 +const _POSIX_SEM_NSEMS_MAX = 256 +const _POSIX_SEM_VALUE_MAX = 32767 +const _POSIX_SIGQUEUE_MAX = 32 +const _POSIX_SSIZE_MAX = 32767 +const _POSIX_SS_REPL_MAX = 4 +const _POSIX_STREAM_MAX = 8 +const _POSIX_SYMLINK_MAX = 255 +const _POSIX_SYMLOOP_MAX = 8 +const _POSIX_THREAD_DESTRUCTOR_ITERATIONS = 4 +const _POSIX_THREAD_KEYS_MAX = 128 +const _POSIX_THREAD_THREADS_MAX = 64 +const _POSIX_TIMER_MAX = 32 +const _POSIX_TRACE_EVENT_NAME_MAX = 30 +const _POSIX_TRACE_NAME_MAX = 8 +const _POSIX_TRACE_SYS_MAX = 8 +const _POSIX_TRACE_USER_EVENT_MAX = 32 +const _POSIX_TTY_NAME_MAX = 9 +const _POSIX_TZNAME_MAX = 6 +const _XOPEN_IOV_MAX = 16 +const _XOPEN_NAME_MAX = 255 +const _XOPEN_PATH_MAX = 1024 + +func Xfpathconf(tls *TLS, fd int32, name int32) (r int64) { + if __ccgo_strace { + trc("tls=%v fd=%v name=%v, (%v:)", tls, fd, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + if uint64(name) >= Uint64FromInt64(42)/Uint64FromInt64(2) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) + } + return int64(_values[name]) +} + +var _values = [21]int16{ + 0: int16(_POSIX_LINK_MAX), + 1: int16(_POSIX_MAX_CANON), + 2: int16(_POSIX_MAX_INPUT), + 3: int16(NAME_MAX), + 4: int16(PATH_MAX), + 5: int16(PIPE_BUF), + 6: int16(1), + 7: int16(1), + 9: int16(1), + 10: int16(-int32(1)), + 11: int16(-int32(1)), + 12: int16(-int32(1)), + 13: int16(FILESIZEBITS), + 14: int16(4096), + 15: int16(4096), + 16: int16(4096), + 17: int16(4096), + 18: int16(4096), + 19: int16(-int32(1)), + 20: int16(1), +} + +const SI_LOAD_SHIFT = 16 + +type Tsysinfo = struct { + Fuptime uint64 + Floads [3]uint64 + Ftotalram uint64 + Ffreeram uint64 + Fsharedram uint64 + Fbufferram uint64 + Ftotalswap uint64 + Ffreeswap uint64 + Fprocs uint16 + Fpad uint16 + Ftotalhigh uint64 + Ffreehigh uint64 + Fmem_unit uint32 + F__reserved [256]int8 +} + +func Xget_nprocs_conf(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(Xsysconf(tls, int32(_SC_NPROCESSORS_CONF))) +} + +func Xget_nprocs(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(Xsysconf(tls, int32(_SC_NPROCESSORS_ONLN))) +} + +func Xget_phys_pages(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsysconf(tls, int32(_SC_PHYS_PAGES)) +} + +func Xget_avphys_pages(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsysconf(tls, int32(_SC_AVPHYS_PAGES)) +} + +func Xpathconf(tls *TLS, path uintptr, name int32) (r int64) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v, (%v:)", tls, path, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfpathconf(tls, -int32(1), name) +} + +const AT_BASE = 7 +const AT_BASE_PLATFORM = 24 +const AT_CLKTCK = 17 +const AT_DCACHEBSIZE = 19 +const AT_EGID = 14 +const AT_ENTRY = 9 +const AT_EUID = 12 +const AT_EXECFD = 2 +const AT_EXECFN = 31 +const AT_FLAGS = 8 +const AT_FPUCW = 18 +const AT_GID = 13 +const AT_HWCAP = 16 +const AT_HWCAP2 = 26 +const AT_ICACHEBSIZE = 20 +const AT_IGNORE = 1 +const AT_IGNOREPPC = 22 +const AT_L1D_CACHEGEOMETRY = 43 +const AT_L1D_CACHESHAPE = 35 +const AT_L1D_CACHESIZE = 42 +const AT_L1I_CACHEGEOMETRY = 41 +const AT_L1I_CACHESHAPE = 34 +const AT_L1I_CACHESIZE = 40 +const AT_L2_CACHEGEOMETRY = 45 +const AT_L2_CACHESHAPE = 36 +const AT_L2_CACHESIZE = 44 +const AT_L3_CACHEGEOMETRY = 47 +const AT_L3_CACHESHAPE = 37 +const AT_L3_CACHESIZE = 46 +const AT_MINSIGSTKSZ = 51 +const AT_NOTELF = 10 +const AT_NULL = 0 +const AT_PAGESZ = 6 +const AT_PHDR = 3 +const AT_PHENT = 4 +const AT_PHNUM = 5 +const AT_PLATFORM = 15 +const AT_RANDOM = 25 +const AT_SECURE = 23 +const AT_SYSINFO = 32 +const AT_SYSINFO_EHDR = 33 +const AT_UCACHEBSIZE = 21 +const AT_UID = 11 +const BUS_ADRALN = 1 +const BUS_ADRERR = 2 +const BUS_MCEERR_AO = 5 +const BUS_MCEERR_AR = 4 +const BUS_OBJERR = 3 +const CLD_CONTINUED = 6 +const CLD_DUMPED = 3 +const CLD_EXITED = 1 +const CLD_KILLED = 2 +const CLD_STOPPED = 5 +const CLD_TRAPPED = 4 +const DF_1_CONFALT = 8192 +const DF_1_DIRECT = 256 +const DF_1_DISPRELDNE = 32768 +const DF_1_DISPRELPND = 65536 +const DF_1_EDITED = 2097152 +const DF_1_ENDFILTEE = 16384 +const DF_1_GLOBAL = 2 +const DF_1_GLOBAUDIT = 16777216 +const DF_1_GROUP = 4 +const DF_1_IGNMULDEF = 262144 +const DF_1_INITFIRST = 32 +const DF_1_INTERPOSE = 1024 +const DF_1_LOADFLTR = 16 +const DF_1_NODEFLIB = 2048 +const DF_1_NODELETE = 8 +const DF_1_NODIRECT = 131072 +const DF_1_NODUMP = 4096 +const DF_1_NOHDR = 1048576 +const DF_1_NOKSYMS = 524288 +const DF_1_NOOPEN = 64 +const DF_1_NORELOC = 4194304 +const DF_1_NOW = 1 +const DF_1_ORIGIN = 128 +const DF_1_PIE = 134217728 +const DF_1_SINGLETON = 33554432 +const DF_1_STUB = 67108864 +const DF_1_SYMINTPOSE = 8388608 +const DF_1_TRANS = 512 +const DF_BIND_NOW = 8 +const DF_ORIGIN = 1 +const DF_P1_GROUPPERM = 2 +const DF_P1_LAZYLOAD = 1 +const DF_STATIC_TLS = 16 +const DF_SYMBOLIC = 2 +const DF_TEXTREL = 4 +const DTF_1_CONFEXP = 2 +const DTF_1_PARINIT = 1 +const DT_ADDRNUM = 11 +const DT_ADDRRNGHI = 1879047935 +const DT_ADDRRNGLO = 1879047680 +const DT_ALPHA_NUM = 1 +const DT_ALPHA_PLTRO = 1879048192 +const DT_AUDIT = 1879047932 +const DT_AUXILIARY = 2147483645 +const DT_BIND_NOW = 24 +const DT_CHECKSUM = 1879047672 +const DT_CONFIG = 1879047930 +const DT_DEBUG = 21 +const DT_DEPAUDIT = 1879047931 +const DT_ENCODING = 32 +const DT_EXTRANUM = 3 +const DT_FEATURE_1 = 1879047676 +const DT_FILTER = 2147483647 +const DT_FINI = 13 +const DT_FINI_ARRAY = 26 +const DT_FINI_ARRAYSZ = 28 +const DT_FLAGS = 30 +const DT_FLAGS_1 = 1879048187 +const DT_GNU_CONFLICT = 1879047928 +const DT_GNU_CONFLICTSZ = 1879047670 +const DT_GNU_HASH = 1879047925 +const DT_GNU_LIBLIST = 1879047929 +const DT_GNU_LIBLISTSZ = 1879047671 +const DT_GNU_PRELINKED = 1879047669 +const DT_HASH = 4 +const DT_HIOS = 1879044096 +const DT_HIPROC = 2147483647 +const DT_IA_64_NUM = 1 +const DT_IA_64_PLT_RESERVE = 1879048192 +const DT_INIT = 12 +const DT_INIT_ARRAY = 25 +const DT_INIT_ARRAYSZ = 27 +const DT_JMPREL = 23 +const DT_LOOS = 1610612749 +const DT_LOPROC = 1879048192 +const DT_MIPS_AUX_DYNAMIC = 1879048241 +const DT_MIPS_BASE_ADDRESS = 1879048198 +const DT_MIPS_COMPACT_SIZE = 1879048239 +const DT_MIPS_CONFLICT = 1879048200 +const DT_MIPS_CONFLICTNO = 1879048203 +const DT_MIPS_CXX_FLAGS = 1879048226 +const DT_MIPS_DELTA_CLASS = 1879048215 +const DT_MIPS_DELTA_CLASSSYM = 1879048224 +const DT_MIPS_DELTA_CLASSSYM_NO = 1879048225 +const DT_MIPS_DELTA_CLASS_NO = 1879048216 +const DT_MIPS_DELTA_INSTANCE = 1879048217 +const DT_MIPS_DELTA_INSTANCE_NO = 1879048218 +const DT_MIPS_DELTA_RELOC = 1879048219 +const DT_MIPS_DELTA_RELOC_NO = 1879048220 +const DT_MIPS_DELTA_SYM = 1879048221 +const DT_MIPS_DELTA_SYM_NO = 1879048222 +const DT_MIPS_DYNSTR_ALIGN = 1879048235 +const DT_MIPS_FLAGS = 1879048197 +const DT_MIPS_GOTSYM = 1879048211 +const DT_MIPS_GP_VALUE = 1879048240 +const DT_MIPS_HIDDEN_GOTIDX = 1879048231 +const DT_MIPS_HIPAGENO = 1879048212 +const DT_MIPS_ICHECKSUM = 1879048195 +const DT_MIPS_INTERFACE = 1879048234 +const DT_MIPS_INTERFACE_SIZE = 1879048236 +const DT_MIPS_IVERSION = 1879048196 +const DT_MIPS_LIBLIST = 1879048201 +const DT_MIPS_LIBLISTNO = 1879048208 +const DT_MIPS_LOCALPAGE_GOTIDX = 1879048229 +const DT_MIPS_LOCAL_GOTIDX = 1879048230 +const DT_MIPS_LOCAL_GOTNO = 1879048202 +const DT_MIPS_MSYM = 1879048199 +const DT_MIPS_NUM = 54 +const DT_MIPS_OPTIONS = 1879048233 +const DT_MIPS_PERF_SUFFIX = 1879048238 +const DT_MIPS_PIXIE_INIT = 1879048227 +const DT_MIPS_PLTGOT = 1879048242 +const DT_MIPS_PROTECTED_GOTIDX = 1879048232 +const DT_MIPS_RLD_MAP = 1879048214 +const DT_MIPS_RLD_MAP_REL = 1879048245 +const DT_MIPS_RLD_TEXT_RESOLVE_ADDR = 1879048237 +const DT_MIPS_RLD_VERSION = 1879048193 +const DT_MIPS_RWPLT = 1879048244 +const DT_MIPS_SYMBOL_LIB = 1879048228 +const DT_MIPS_SYMTABNO = 1879048209 +const DT_MIPS_TIME_STAMP = 1879048194 +const DT_MIPS_UNREFEXTNO = 1879048210 +const DT_MOVEENT = 1879047674 +const DT_MOVESZ = 1879047675 +const DT_MOVETAB = 1879047934 +const DT_NEEDED = 1 +const DT_NIOS2_GP = 1879048194 +const DT_NULL = 0 +const DT_NUM = 38 +const DT_PLTGOT = 3 +const DT_PLTPAD = 1879047933 +const DT_PLTPADSZ = 1879047673 +const DT_PLTREL = 20 +const DT_PLTRELSZ = 2 +const DT_POSFLAG_1 = 1879047677 +const DT_PPC64_GLINK = 1879048192 +const DT_PPC64_NUM = 4 +const DT_PPC64_OPD = 1879048193 +const DT_PPC64_OPDSZ = 1879048194 +const DT_PPC64_OPT = 1879048195 +const DT_PPC_GOT = 1879048192 +const DT_PPC_NUM = 2 +const DT_PPC_OPT = 1879048193 +const DT_PREINIT_ARRAY = 32 +const DT_PREINIT_ARRAYSZ = 33 +const DT_PROCNUM = 54 +const DT_REL = 17 +const DT_RELA = 7 +const DT_RELACOUNT = 1879048185 +const DT_RELAENT = 9 +const DT_RELASZ = 8 +const DT_RELCOUNT = 1879048186 +const DT_RELENT = 19 +const DT_RELR = 36 +const DT_RELRENT = 37 +const DT_RELRSZ = 35 +const DT_RELSZ = 18 +const DT_RPATH = 15 +const DT_RUNPATH = 29 +const DT_SONAME = 14 +const DT_SPARC_NUM = 2 +const DT_SPARC_REGISTER = 1879048193 +const DT_STRSZ = 10 +const DT_STRTAB = 5 +const DT_SYMBOLIC = 16 +const DT_SYMENT = 11 +const DT_SYMINENT = 1879047679 +const DT_SYMINFO = 1879047935 +const DT_SYMINSZ = 1879047678 +const DT_SYMTAB = 6 +const DT_SYMTAB_SHNDX = 34 +const DT_TEXTREL = 22 +const DT_TLSDESC_GOT = 1879047927 +const DT_TLSDESC_PLT = 1879047926 +const DT_VALNUM = 12 +const DT_VALRNGHI = 1879047679 +const DT_VALRNGLO = 1879047424 +const DT_VERDEF = 1879048188 +const DT_VERDEFNUM = 1879048189 +const DT_VERNEED = 1879048190 +const DT_VERNEEDNUM = 1879048191 +const DT_VERSIONTAGNUM = 16 +const DT_VERSYM = 1879048176 +const EFA_PARISC_1_0 = 523 +const EFA_PARISC_1_1 = 528 +const EFA_PARISC_2_0 = 532 +const EF_ALPHA_32BIT = 1 +const EF_ALPHA_CANRELAX = 2 +const EF_ARM_ABI_FLOAT_HARD = 1024 +const EF_ARM_ABI_FLOAT_SOFT = 512 +const EF_ARM_ALIGN8 = 64 +const EF_ARM_APCS_26 = 8 +const EF_ARM_APCS_FLOAT = 16 +const EF_ARM_BE8 = 8388608 +const EF_ARM_DYNSYMSUSESEGIDX = 8 +const EF_ARM_EABIMASK = 4278190080 +const EF_ARM_EABI_UNKNOWN = 0 +const EF_ARM_EABI_VER1 = 16777216 +const EF_ARM_EABI_VER2 = 33554432 +const EF_ARM_EABI_VER3 = 50331648 +const EF_ARM_EABI_VER4 = 67108864 +const EF_ARM_EABI_VER5 = 83886080 +const EF_ARM_HASENTRY = 2 +const EF_ARM_INTERWORK = 4 +const EF_ARM_LE8 = 4194304 +const EF_ARM_MAPSYMSFIRST = 16 +const EF_ARM_MAVERICK_FLOAT = 2048 +const EF_ARM_NEW_ABI = 128 +const EF_ARM_OLD_ABI = 256 +const EF_ARM_PIC = 32 +const EF_ARM_RELEXEC = 1 +const EF_ARM_SOFT_FLOAT = 512 +const EF_ARM_SYMSARESORTED = 4 +const EF_ARM_VFP_FLOAT = 1024 +const EF_CPU32 = 8454144 +const EF_IA_64_ABI64 = 16 +const EF_IA_64_ARCH = 4278190080 +const EF_IA_64_MASKOS = 15 +const EF_LARCH_ABI_DOUBLE_FLOAT = 3 +const EF_LARCH_ABI_MODIFIER_MASK = 7 +const EF_LARCH_ABI_SINGLE_FLOAT = 2 +const EF_LARCH_ABI_SOFT_FLOAT = 1 +const EF_LARCH_OBJABI_V1 = 64 +const EF_MIPS_64BIT_WHIRL = 16 +const EF_MIPS_ABI2 = 32 +const EF_MIPS_ABI_ON32 = 64 +const EF_MIPS_ARCH = 4026531840 +const EF_MIPS_ARCH_1 = 0 +const EF_MIPS_ARCH_2 = 268435456 +const EF_MIPS_ARCH_3 = 536870912 +const EF_MIPS_ARCH_32 = 1342177280 +const EF_MIPS_ARCH_32R2 = 1879048192 +const EF_MIPS_ARCH_4 = 805306368 +const EF_MIPS_ARCH_5 = 1073741824 +const EF_MIPS_ARCH_64 = 1610612736 +const EF_MIPS_ARCH_64R2 = 2147483648 +const EF_MIPS_CPIC = 4 +const EF_MIPS_FP64 = 512 +const EF_MIPS_NAN2008 = 1024 +const EF_MIPS_NOREORDER = 1 +const EF_MIPS_PIC = 2 +const EF_MIPS_XGOT = 8 +const EF_PARISC_ARCH = 65535 +const EF_PARISC_EXT = 131072 +const EF_PARISC_LAZYSWAP = 4194304 +const EF_PARISC_LSB = 262144 +const EF_PARISC_NO_KABP = 1048576 +const EF_PARISC_TRAPNIL = 65536 +const EF_PARISC_WIDE = 524288 +const EF_PPC64_ABI = 3 +const EF_PPC_EMB = 2147483648 +const EF_PPC_RELOCATABLE = 65536 +const EF_PPC_RELOCATABLE_LIB = 32768 +const EF_SH1 = 1 +const EF_SH2 = 2 +const EF_SH2A = 13 +const EF_SH2A_NOFPU = 19 +const EF_SH2A_SH3E = 24 +const EF_SH2A_SH3_NOFPU = 22 +const EF_SH2A_SH4 = 23 +const EF_SH2A_SH4_NOFPU = 21 +const EF_SH2E = 11 +const EF_SH3 = 3 +const EF_SH3E = 8 +const EF_SH3_DSP = 5 +const EF_SH3_NOMMU = 20 +const EF_SH4 = 9 +const EF_SH4A = 12 +const EF_SH4AL_DSP = 6 +const EF_SH4A_NOFPU = 17 +const EF_SH4_NOFPU = 16 +const EF_SH4_NOMMU_NOFPU = 18 +const EF_SH_DSP = 4 +const EF_SH_MACH_MASK = 31 +const EF_SH_UNKNOWN = 0 +const EF_SPARCV9_MM = 3 +const EF_SPARCV9_PSO = 1 +const EF_SPARCV9_RMO = 2 +const EF_SPARCV9_TSO = 0 +const EF_SPARC_32PLUS = 256 +const EF_SPARC_EXT_MASK = 16776960 +const EF_SPARC_HAL_R1 = 1024 +const EF_SPARC_LEDATA = 8388608 +const EF_SPARC_SUN_US1 = 512 +const EF_SPARC_SUN_US3 = 2048 +const EI_ABIVERSION = 8 +const EI_CLASS = 4 +const EI_DATA = 5 +const EI_MAG0 = 0 +const EI_MAG1 = 1 +const EI_MAG2 = 2 +const EI_MAG3 = 3 +const EI_NIDENT = 16 +const EI_OSABI = 7 +const EI_PAD = 9 +const EI_VERSION = 6 +const ELFCLASS32 = 1 +const ELFCLASS64 = 2 +const ELFCLASSNONE = 0 +const ELFCLASSNUM = 3 +const ELFCOMPRESS_HIOS = 1879048191 +const ELFCOMPRESS_HIPROC = 2147483647 +const ELFCOMPRESS_LOOS = 1610612736 +const ELFCOMPRESS_LOPROC = 1879048192 +const ELFCOMPRESS_ZLIB = 1 +const ELFCOMPRESS_ZSTD = 2 +const ELFDATA2LSB = 1 +const ELFDATA2MSB = 2 +const ELFDATANONE = 0 +const ELFDATANUM = 3 +const ELFMAG = "\\177ELF" +const ELFMAG0 = 127 +const ELFMAG1 = 69 +const ELFMAG2 = 76 +const ELFMAG3 = 70 +const ELFOSABI_AIX = 7 +const ELFOSABI_ARM = 97 +const ELFOSABI_FREEBSD = 9 +const ELFOSABI_GNU = 3 +const ELFOSABI_HPUX = 1 +const ELFOSABI_IRIX = 8 +const ELFOSABI_LINUX = 3 +const ELFOSABI_MODESTO = 11 +const ELFOSABI_NETBSD = 2 +const ELFOSABI_NONE = 0 +const ELFOSABI_OPENBSD = 12 +const ELFOSABI_SOLARIS = 6 +const ELFOSABI_STANDALONE = 255 +const ELFOSABI_SYSV = 0 +const ELFOSABI_TRU64 = 10 +const ELF_NOTE_ABI = 1 +const ELF_NOTE_GNU = "GNU" +const ELF_NOTE_OS_FREEBSD = 3 +const ELF_NOTE_OS_GNU = 1 +const ELF_NOTE_OS_LINUX = 0 +const ELF_NOTE_OS_SOLARIS2 = 2 +const ELF_NOTE_PAGESIZE_HINT = 1 +const ELF_NOTE_SOLARIS = "SUNW Solaris" +const EM_386 = 3 +const EM_56800EX = 200 +const EM_68HC05 = 72 +const EM_68HC08 = 71 +const EM_68HC11 = 70 +const EM_68HC12 = 53 +const EM_68HC16 = 69 +const EM_68K = 4 +const EM_78KOR = 199 +const EM_8051 = 165 +const EM_860 = 7 +const EM_88K = 5 +const EM_960 = 19 +const EM_AARCH64 = 183 +const EM_ALPHA = 36902 +const EM_ALTERA_NIOS2 = 113 +const EM_AMDGPU = 224 +const EM_ARC = 45 +const EM_ARCA = 109 +const EM_ARC_A5 = 93 +const EM_ARC_COMPACT = 93 +const EM_ARC_COMPACT2 = 195 +const EM_ARM = 40 +const EM_AVR = 83 +const EM_AVR32 = 185 +const EM_BA1 = 201 +const EM_BA2 = 202 +const EM_BLACKFIN = 106 +const EM_BPF = 247 +const EM_C166 = 116 +const EM_CDP = 215 +const EM_CE = 119 +const EM_CLOUDSHIELD = 192 +const EM_COGE = 216 +const EM_COLDFIRE = 52 +const EM_COOL = 217 +const EM_COREA_1ST = 193 +const EM_COREA_2ND = 194 +const EM_CR = 103 +const EM_CR16 = 177 +const EM_CRAYNV2 = 172 +const EM_CRIS = 76 +const EM_CRX = 114 +const EM_CSKY = 252 +const EM_CSR_KALIMBA = 219 +const EM_CUDA = 190 +const EM_CYPRESS_M8C = 161 +const EM_D10V = 85 +const EM_D30V = 86 +const EM_DSP24 = 136 +const EM_DSPIC30F = 118 +const EM_DXP = 112 +const EM_ECOG16 = 176 +const EM_ECOG1X = 168 +const EM_ECOG2 = 134 +const EM_EMX16 = 212 +const EM_EMX8 = 213 +const EM_ETPU = 178 +const EM_EXCESS = 111 +const EM_F2MC16 = 104 +const EM_FAKE_ALPHA = 41 +const EM_FIREPATH = 78 +const EM_FR20 = 37 +const EM_FR30 = 84 +const EM_FT32 = 222 +const EM_FX66 = 66 +const EM_H8S = 48 +const EM_H8_300 = 46 +const EM_H8_300H = 47 +const EM_H8_500 = 49 +const EM_HUANY = 81 +const EM_IA_64 = 50 +const EM_IP2K = 101 +const EM_JAVELIN = 77 +const EM_K10M = 181 +const EM_KM32 = 210 +const EM_KMX32 = 211 +const EM_KVARC = 214 +const EM_L10M = 180 +const EM_LATTICEMICO32 = 138 +const EM_LOONGARCH = 258 +const EM_M16C = 117 +const EM_M32 = 1 +const EM_M32C = 120 +const EM_M32R = 88 +const EM_MANIK = 171 +const EM_MAX = 102 +const EM_MAXQ30 = 169 +const EM_MCHP_PIC = 204 +const EM_MCST_ELBRUS = 175 +const EM_ME16 = 59 +const EM_METAG = 174 +const EM_MICROBLAZE = 189 +const EM_MIPS = 8 +const EM_MIPS_RS3_LE = 10 +const EM_MIPS_X = 51 +const EM_MMA = 54 +const EM_MMDSP_PLUS = 160 +const EM_MMIX = 80 +const EM_MN10200 = 90 +const EM_MN10300 = 89 +const EM_MOXIE = 223 +const EM_MSP430 = 105 +const EM_NCPU = 56 +const EM_NDR1 = 57 +const EM_NDS32 = 167 +const EM_NONE = 0 +const EM_NORC = 218 +const EM_NS32K = 97 +const EM_NUM = 259 +const EM_OPEN8 = 196 +const EM_OPENRISC = 92 +const EM_OR1K = 92 +const EM_PARISC = 15 +const EM_PCP = 55 +const EM_PDSP = 63 +const EM_PJ = 91 +const EM_PPC = 20 +const EM_PPC64 = 21 +const EM_PRISM = 82 +const EM_QDSP6 = 164 +const EM_R32C = 162 +const EM_RCE = 39 +const EM_RH32 = 38 +const EM_RISCV = 243 +const EM_RL78 = 197 +const EM_RS08 = 132 +const EM_RX = 173 +const EM_S370 = 9 +const EM_S390 = 22 +const EM_SCORE7 = 135 +const EM_SEP = 108 +const EM_SE_C17 = 139 +const EM_SE_C33 = 107 +const EM_SH = 42 +const EM_SHARC = 133 +const EM_SLE9X = 179 +const EM_SNP1K = 99 +const EM_SPARC = 2 +const EM_SPARC32PLUS = 18 +const EM_SPARCV9 = 43 +const EM_ST100 = 60 +const EM_ST19 = 74 +const EM_ST200 = 100 +const EM_ST7 = 68 +const EM_ST9PLUS = 67 +const EM_STARCORE = 58 +const EM_STM8 = 186 +const EM_STXP7X = 166 +const EM_SVX = 73 +const EM_TILE64 = 187 +const EM_TILEGX = 191 +const EM_TILEPRO = 188 +const EM_TINYJ = 61 +const EM_TI_ARP32 = 143 +const EM_TI_C2000 = 141 +const EM_TI_C5500 = 142 +const EM_TI_C6000 = 140 +const EM_TI_PRU = 144 +const EM_TMM_GPP = 96 +const EM_TPC = 98 +const EM_TRICORE = 44 +const EM_TRIMEDIA = 163 +const EM_TSK3000 = 131 +const EM_UNICORE = 110 +const EM_V800 = 36 +const EM_V850 = 87 +const EM_VAX = 75 +const EM_VIDEOCORE = 95 +const EM_VIDEOCORE3 = 137 +const EM_VIDEOCORE5 = 198 +const EM_VISIUM = 221 +const EM_VPP500 = 17 +const EM_X86_64 = 62 +const EM_XCORE = 203 +const EM_XGATE = 115 +const EM_XIMO16 = 170 +const EM_XTENSA = 94 +const EM_Z80 = 220 +const EM_ZSP = 79 +const ET_CORE = 4 +const ET_DYN = 3 +const ET_EXEC = 2 +const ET_HIOS = 65279 +const ET_HIPROC = 65535 +const ET_LOOS = 65024 +const ET_LOPROC = 65280 +const ET_NONE = 0 +const ET_NUM = 5 +const ET_REL = 1 +const EV_CURRENT = 1 +const EV_NONE = 0 +const EV_NUM = 2 +const EXIT_FAILURE = 1 +const EXIT_SUCCESS = 0 +const E_MIPS_ARCH_1 = 0 +const E_MIPS_ARCH_2 = 268435456 +const E_MIPS_ARCH_3 = 536870912 +const E_MIPS_ARCH_32 = 1342177280 +const E_MIPS_ARCH_4 = 805306368 +const E_MIPS_ARCH_5 = 1073741824 +const E_MIPS_ARCH_64 = 1610612736 +const FD_SETSIZE = 1024 +const FPE_FLTDIV = 3 +const FPE_FLTINV = 7 +const FPE_FLTOVF = 4 +const FPE_FLTRES = 6 +const FPE_FLTSUB = 8 +const FPE_FLTUND = 5 +const FPE_INTDIV = 1 +const FPE_INTOVF = 2 +const GRP_COMDAT = 1 +const ILL_BADSTK = 8 +const ILL_COPROC = 7 +const ILL_ILLADR = 3 +const ILL_ILLOPC = 1 +const ILL_ILLOPN = 2 +const ILL_ILLTRP = 4 +const ILL_PRVOPC = 5 +const ILL_PRVREG = 6 +const IPC_64 = 0 +const ITIMER_PROF = 2 +const ITIMER_REAL = 0 +const ITIMER_VIRTUAL = 1 +const JT_ARG_MAX = -254 +const JT_AVPHYS_PAGES = -247 +const JT_DELAYTIMER_MAX = -245 +const JT_MINSIGSTKSZ = -244 +const JT_MQ_PRIO_MAX = -253 +const JT_NPROCESSORS_CONF = -250 +const JT_NPROCESSORS_ONLN = -249 +const JT_PAGE_SIZE = -252 +const JT_PHYS_PAGES = -248 +const JT_SEM_VALUE_MAX = -251 +const JT_SIGSTKSZ = -243 +const JT_ZERO = -246 +const LITUSE_ALPHA_ADDR = 0 +const LITUSE_ALPHA_BASE = 1 +const LITUSE_ALPHA_BYTOFF = 2 +const LITUSE_ALPHA_JSR = 3 +const LITUSE_ALPHA_TLS_GD = 4 +const LITUSE_ALPHA_TLS_LDM = 5 +const LL_DELAY_LOAD = 16 +const LL_DELTA = 32 +const LL_EXACT_MATCH = 1 +const LL_EXPORTS = 8 +const LL_IGNORE_INT_VER = 2 +const LL_NONE = 0 +const LL_REQUIRE_MINOR = 4 +const MB_CUR_MAX = 0 +const MINSIGSTKSZ = 4096 +const MIPS_AFL_ASE_DSP = 1 +const MIPS_AFL_ASE_DSPR2 = 2 +const MIPS_AFL_ASE_EVA = 4 +const MIPS_AFL_ASE_MASK = 8191 +const MIPS_AFL_ASE_MCU = 8 +const MIPS_AFL_ASE_MDMX = 16 +const MIPS_AFL_ASE_MICROMIPS = 2048 +const MIPS_AFL_ASE_MIPS16 = 1024 +const MIPS_AFL_ASE_MIPS3D = 32 +const MIPS_AFL_ASE_MSA = 512 +const MIPS_AFL_ASE_MT = 64 +const MIPS_AFL_ASE_SMARTMIPS = 128 +const MIPS_AFL_ASE_VIRT = 256 +const MIPS_AFL_ASE_XPA = 4096 +const MIPS_AFL_EXT_10000 = 11 +const MIPS_AFL_EXT_3900 = 10 +const MIPS_AFL_EXT_4010 = 8 +const MIPS_AFL_EXT_4100 = 9 +const MIPS_AFL_EXT_4111 = 13 +const MIPS_AFL_EXT_4120 = 14 +const MIPS_AFL_EXT_4650 = 7 +const MIPS_AFL_EXT_5400 = 15 +const MIPS_AFL_EXT_5500 = 16 +const MIPS_AFL_EXT_5900 = 6 +const MIPS_AFL_EXT_LOONGSON_2E = 17 +const MIPS_AFL_EXT_LOONGSON_2F = 18 +const MIPS_AFL_EXT_LOONGSON_3A = 4 +const MIPS_AFL_EXT_OCTEON = 5 +const MIPS_AFL_EXT_OCTEON2 = 2 +const MIPS_AFL_EXT_OCTEONP = 3 +const MIPS_AFL_EXT_SB1 = 12 +const MIPS_AFL_EXT_XLR = 1 +const MIPS_AFL_FLAGS1_ODDSPREG = 1 +const MIPS_AFL_REG_128 = 3 +const MIPS_AFL_REG_32 = 1 +const MIPS_AFL_REG_64 = 2 +const MIPS_AFL_REG_NONE = 0 +const NT_386_IOPERM = 513 +const NT_386_TLS = 512 +const NT_ARC_V2 = 1536 +const NT_ARM_HW_BREAK = 1026 +const NT_ARM_HW_WATCH = 1027 +const NT_ARM_PACA_KEYS = 1031 +const NT_ARM_PACG_KEYS = 1032 +const NT_ARM_PAC_ENABLED_KEYS = 1034 +const NT_ARM_PAC_MASK = 1030 +const NT_ARM_SVE = 1029 +const NT_ARM_SYSTEM_CALL = 1028 +const NT_ARM_TAGGED_ADDR_CTRL = 1033 +const NT_ARM_TLS = 1025 +const NT_ARM_VFP = 1024 +const NT_ASRS = 8 +const NT_AUXV = 6 +const NT_FILE = 1179208773 +const NT_FPREGSET = 2 +const NT_GNU_ABI_TAG = 1 +const NT_GNU_BUILD_ID = 3 +const NT_GNU_GOLD_VERSION = 4 +const NT_GNU_PROPERTY_TYPE_0 = 5 +const NT_GWINDOWS = 7 +const NT_LOONGARCH_CPUCFG = 2560 +const NT_LOONGARCH_CSR = 2561 +const NT_LOONGARCH_LASX = 2563 +const NT_LOONGARCH_LBT = 2564 +const NT_LOONGARCH_LSX = 2562 +const NT_LWPSINFO = 17 +const NT_LWPSTATUS = 16 +const NT_METAG_CBUF = 1280 +const NT_METAG_RPIPE = 1281 +const NT_METAG_TLS = 1282 +const NT_MIPS_DSP = 2048 +const NT_MIPS_FP_MODE = 2049 +const NT_MIPS_MSA = 2050 +const NT_PLATFORM = 5 +const NT_PPC_DSCR = 261 +const NT_PPC_EBB = 262 +const NT_PPC_PMU = 263 +const NT_PPC_PPR = 260 +const NT_PPC_SPE = 257 +const NT_PPC_TAR = 259 +const NT_PPC_TM_CDSCR = 271 +const NT_PPC_TM_CFPR = 265 +const NT_PPC_TM_CGPR = 264 +const NT_PPC_TM_CPPR = 270 +const NT_PPC_TM_CTAR = 269 +const NT_PPC_TM_CVMX = 266 +const NT_PPC_TM_CVSX = 267 +const NT_PPC_TM_SPR = 268 +const NT_PPC_VMX = 256 +const NT_PPC_VSX = 258 +const NT_PRCRED = 14 +const NT_PRFPREG = 2 +const NT_PRFPXREG = 20 +const NT_PRPSINFO = 3 +const NT_PRSTATUS = 1 +const NT_PRXFPREG = 1189489535 +const NT_PRXREG = 4 +const NT_PSINFO = 13 +const NT_PSTATUS = 10 +const NT_RISCV_CSR = 2304 +const NT_RISCV_VECTOR = 2305 +const NT_S390_CTRS = 772 +const NT_S390_GS_BC = 780 +const NT_S390_GS_CB = 779 +const NT_S390_HIGH_GPRS = 768 +const NT_S390_LAST_BREAK = 774 +const NT_S390_PREFIX = 773 +const NT_S390_RI_CB = 781 +const NT_S390_SYSTEM_CALL = 775 +const NT_S390_TDB = 776 +const NT_S390_TIMER = 769 +const NT_S390_TODCMP = 770 +const NT_S390_TODPREG = 771 +const NT_S390_VXRS_HIGH = 778 +const NT_S390_VXRS_LOW = 777 +const NT_SIGINFO = 1397311305 +const NT_TASKSTRUCT = 4 +const NT_UTSNAME = 15 +const NT_VERSION = 1 +const NT_VMCOREDD = 1792 +const NT_X86_XSTATE = 514 +const ODK_EXCEPTIONS = 2 +const ODK_FILL = 5 +const ODK_HWAND = 7 +const ODK_HWOR = 8 +const ODK_HWPATCH = 4 +const ODK_NULL = 0 +const ODK_PAD = 3 +const ODK_REGINFO = 1 +const ODK_TAGS = 6 +const OEX_DISMISS = 524288 +const OEX_FPDBUG = 262144 +const OEX_FPU_DIV0 = 8 +const OEX_FPU_INEX = 1 +const OEX_FPU_INVAL = 16 +const OEX_FPU_MAX = 7936 +const OEX_FPU_MIN = 31 +const OEX_FPU_OFLO = 4 +const OEX_FPU_UFLO = 2 +const OEX_PAGE0 = 65536 +const OEX_PRECISEFP = 262144 +const OEX_SMM = 131072 +const OHWA0_R4KEOP_CHECKED = 1 +const OHWA1_R4KEOP_CLEAN = 2 +const OHW_R4KEOP = 1 +const OHW_R5KCVTL = 8 +const OHW_R5KEOP = 4 +const OHW_R8KPFETCH = 2 +const OPAD_POSTFIX = 2 +const OPAD_PREFIX = 1 +const OPAD_SYMBOL = 4 +const PF_ARM_ABS = 1073741824 +const PF_ARM_PI = 536870912 +const PF_ARM_SB = 268435456 +const PF_HP_CODE = 16777216 +const PF_HP_FAR_SHARED = 2097152 +const PF_HP_LAZYSWAP = 67108864 +const PF_HP_MODIFY = 33554432 +const PF_HP_NEAR_SHARED = 4194304 +const PF_HP_PAGE_SIZE = 1048576 +const PF_HP_SBP = 134217728 +const PF_IA_64_NORECOV = 2147483648 +const PF_MASKOS = 267386880 +const PF_MASKPROC = 4026531840 +const PF_MIPS_LOCAL = 268435456 +const PF_PARISC_SBP = 134217728 +const PF_R = 4 +const PF_W = 2 +const PF_X = 1 +const PN_XNUM = 65535 +const POLL_ERR = 4 +const POLL_HUP = 6 +const POLL_IN = 1 +const POLL_MSG = 3 +const POLL_OUT = 2 +const POLL_PRI = 5 +const PPC64_OPT_LOCALENTRY = 4 +const PPC64_OPT_MULTI_TOC = 2 +const PPC64_OPT_TLS = 1 +const PPC_OPT_TLS = 1 +const PRIO_MAX = 20 +const PRIO_MIN = -20 +const PRIO_PGRP = 1 +const PRIO_PROCESS = 0 +const PRIO_USER = 2 +const PT_ARM_EXIDX = 1879048193 +const PT_DYNAMIC = 2 +const PT_GNU_EH_FRAME = 1685382480 +const PT_GNU_PROPERTY = 1685382483 +const PT_GNU_RELRO = 1685382482 +const PT_GNU_STACK = 1685382481 +const PT_HIOS = 1879048191 +const PT_HIPROC = 2147483647 +const PT_HISUNW = 1879048191 +const PT_HP_CORE_COMM = 1610612740 +const PT_HP_CORE_KERNEL = 1610612739 +const PT_HP_CORE_LOADABLE = 1610612742 +const PT_HP_CORE_MMF = 1610612745 +const PT_HP_CORE_NONE = 1610612737 +const PT_HP_CORE_PROC = 1610612741 +const PT_HP_CORE_SHM = 1610612744 +const PT_HP_CORE_STACK = 1610612743 +const PT_HP_CORE_VERSION = 1610612738 +const PT_HP_FASTBIND = 1610612753 +const PT_HP_HSL_ANNOT = 1610612755 +const PT_HP_OPT_ANNOT = 1610612754 +const PT_HP_PARALLEL = 1610612752 +const PT_HP_STACK = 1610612756 +const PT_HP_TLS = 1610612736 +const PT_IA_64_ARCHEXT = 1879048192 +const PT_IA_64_HP_HSL_ANOT = 1610612755 +const PT_IA_64_HP_OPT_ANOT = 1610612754 +const PT_IA_64_HP_STACK = 1610612756 +const PT_IA_64_UNWIND = 1879048193 +const PT_INTERP = 3 +const PT_LOAD = 1 +const PT_LOOS = 1610612736 +const PT_LOPROC = 1879048192 +const PT_LOSUNW = 1879048186 +const PT_MIPS_ABIFLAGS = 1879048195 +const PT_MIPS_OPTIONS = 1879048194 +const PT_MIPS_REGINFO = 1879048192 +const PT_MIPS_RTPROC = 1879048193 +const PT_NOTE = 4 +const PT_NULL = 0 +const PT_NUM = 8 +const PT_PARISC_ARCHEXT = 1879048192 +const PT_PARISC_UNWIND = 1879048193 +const PT_PHDR = 6 +const PT_SHLIB = 5 +const PT_SUNWBSS = 1879048186 +const PT_SUNWSTACK = 1879048187 +const PT_TLS = 7 +const RAND_MAX = 2147483647 +const RHF_CORD = 4096 +const RHF_DEFAULT_DELAY_LOAD = 512 +const RHF_DELTA_C_PLUS_PLUS = 64 +const RHF_GUARANTEE_INIT = 32 +const RHF_GUARANTEE_START_INIT = 128 +const RHF_NONE = 0 +const RHF_NOTPOT = 2 +const RHF_NO_LIBRARY_REPLACEMENT = 4 +const RHF_NO_MOVE = 8 +const RHF_NO_UNRES_UNDEF = 8192 +const RHF_PIXIE = 256 +const RHF_QUICKSTART = 1 +const RHF_REQUICKSTART = 1024 +const RHF_REQUICKSTARTED = 2048 +const RHF_RLD_ORDER_SAFE = 16384 +const RHF_SGI_ONLY = 16 +const RLIMIT_AS = 9 +const RLIMIT_CORE = 4 +const RLIMIT_CPU = 0 +const RLIMIT_DATA = 2 +const RLIMIT_FSIZE = 1 +const RLIMIT_LOCKS = 10 +const RLIMIT_MEMLOCK = 8 +const RLIMIT_MSGQUEUE = 12 +const RLIMIT_NICE = 13 +const RLIMIT_NLIMITS = 16 +const RLIMIT_NOFILE = 7 +const RLIMIT_NPROC = 6 +const RLIMIT_RSS = 5 +const RLIMIT_RTPRIO = 14 +const RLIMIT_RTTIME = 15 +const RLIMIT_SIGPENDING = 11 +const RLIMIT_STACK = 3 +const RLIM_INFINITY = 18446744073709551615 +const RLIM_NLIMITS = 16 +const RLIM_SAVED_CUR = 18446744073709551615 +const RLIM_SAVED_MAX = 18446744073709551615 +const RUSAGE_CHILDREN = -1 +const RUSAGE_SELF = 0 +const RUSAGE_THREAD = 1 +const R_386_16 = 20 +const R_386_32 = 1 +const R_386_32PLT = 11 +const R_386_8 = 22 +const R_386_COPY = 5 +const R_386_GLOB_DAT = 6 +const R_386_GOT32 = 3 +const R_386_GOT32X = 43 +const R_386_GOTOFF = 9 +const R_386_GOTPC = 10 +const R_386_IRELATIVE = 42 +const R_386_JMP_SLOT = 7 +const R_386_NONE = 0 +const R_386_NUM = 44 +const R_386_PC16 = 21 +const R_386_PC32 = 2 +const R_386_PC8 = 23 +const R_386_PLT32 = 4 +const R_386_RELATIVE = 8 +const R_386_SIZE32 = 38 +const R_386_TLS_DESC = 41 +const R_386_TLS_DESC_CALL = 40 +const R_386_TLS_DTPMOD32 = 35 +const R_386_TLS_DTPOFF32 = 36 +const R_386_TLS_GD = 18 +const R_386_TLS_GD_32 = 24 +const R_386_TLS_GD_CALL = 26 +const R_386_TLS_GD_POP = 27 +const R_386_TLS_GD_PUSH = 25 +const R_386_TLS_GOTDESC = 39 +const R_386_TLS_GOTIE = 16 +const R_386_TLS_IE = 15 +const R_386_TLS_IE_32 = 33 +const R_386_TLS_LDM = 19 +const R_386_TLS_LDM_32 = 28 +const R_386_TLS_LDM_CALL = 30 +const R_386_TLS_LDM_POP = 31 +const R_386_TLS_LDM_PUSH = 29 +const R_386_TLS_LDO_32 = 32 +const R_386_TLS_LE = 17 +const R_386_TLS_LE_32 = 34 +const R_386_TLS_TPOFF = 14 +const R_386_TLS_TPOFF32 = 37 +const R_390_12 = 2 +const R_390_16 = 3 +const R_390_20 = 57 +const R_390_32 = 4 +const R_390_64 = 22 +const R_390_8 = 1 +const R_390_COPY = 9 +const R_390_GLOB_DAT = 10 +const R_390_GOT12 = 6 +const R_390_GOT16 = 15 +const R_390_GOT20 = 58 +const R_390_GOT32 = 7 +const R_390_GOT64 = 24 +const R_390_GOTENT = 26 +const R_390_GOTOFF16 = 27 +const R_390_GOTOFF32 = 13 +const R_390_GOTOFF64 = 28 +const R_390_GOTPC = 14 +const R_390_GOTPCDBL = 21 +const R_390_GOTPLT12 = 29 +const R_390_GOTPLT16 = 30 +const R_390_GOTPLT20 = 59 +const R_390_GOTPLT32 = 31 +const R_390_GOTPLT64 = 32 +const R_390_GOTPLTENT = 33 +const R_390_JMP_SLOT = 11 +const R_390_NONE = 0 +const R_390_NUM = 61 +const R_390_PC16 = 16 +const R_390_PC16DBL = 17 +const R_390_PC32 = 5 +const R_390_PC32DBL = 19 +const R_390_PC64 = 23 +const R_390_PLT16DBL = 18 +const R_390_PLT32 = 8 +const R_390_PLT32DBL = 20 +const R_390_PLT64 = 25 +const R_390_PLTOFF16 = 34 +const R_390_PLTOFF32 = 35 +const R_390_PLTOFF64 = 36 +const R_390_RELATIVE = 12 +const R_390_TLS_DTPMOD = 54 +const R_390_TLS_DTPOFF = 55 +const R_390_TLS_GD32 = 40 +const R_390_TLS_GD64 = 41 +const R_390_TLS_GDCALL = 38 +const R_390_TLS_GOTIE12 = 42 +const R_390_TLS_GOTIE20 = 60 +const R_390_TLS_GOTIE32 = 43 +const R_390_TLS_GOTIE64 = 44 +const R_390_TLS_IE32 = 47 +const R_390_TLS_IE64 = 48 +const R_390_TLS_IEENT = 49 +const R_390_TLS_LDCALL = 39 +const R_390_TLS_LDM32 = 45 +const R_390_TLS_LDM64 = 46 +const R_390_TLS_LDO32 = 52 +const R_390_TLS_LDO64 = 53 +const R_390_TLS_LE32 = 50 +const R_390_TLS_LE64 = 51 +const R_390_TLS_LOAD = 37 +const R_390_TLS_TPOFF = 56 +const R_68K_16 = 2 +const R_68K_32 = 1 +const R_68K_8 = 3 +const R_68K_COPY = 19 +const R_68K_GLOB_DAT = 20 +const R_68K_GOT16 = 8 +const R_68K_GOT16O = 11 +const R_68K_GOT32 = 7 +const R_68K_GOT32O = 10 +const R_68K_GOT8 = 9 +const R_68K_GOT8O = 12 +const R_68K_JMP_SLOT = 21 +const R_68K_NONE = 0 +const R_68K_NUM = 43 +const R_68K_PC16 = 5 +const R_68K_PC32 = 4 +const R_68K_PC8 = 6 +const R_68K_PLT16 = 14 +const R_68K_PLT16O = 17 +const R_68K_PLT32 = 13 +const R_68K_PLT32O = 16 +const R_68K_PLT8 = 15 +const R_68K_PLT8O = 18 +const R_68K_RELATIVE = 22 +const R_68K_TLS_DTPMOD32 = 40 +const R_68K_TLS_DTPREL32 = 41 +const R_68K_TLS_GD16 = 26 +const R_68K_TLS_GD32 = 25 +const R_68K_TLS_GD8 = 27 +const R_68K_TLS_IE16 = 35 +const R_68K_TLS_IE32 = 34 +const R_68K_TLS_IE8 = 36 +const R_68K_TLS_LDM16 = 29 +const R_68K_TLS_LDM32 = 28 +const R_68K_TLS_LDM8 = 30 +const R_68K_TLS_LDO16 = 32 +const R_68K_TLS_LDO32 = 31 +const R_68K_TLS_LDO8 = 33 +const R_68K_TLS_LE16 = 38 +const R_68K_TLS_LE32 = 37 +const R_68K_TLS_LE8 = 39 +const R_68K_TLS_TPREL32 = 42 +const R_AARCH64_ABS16 = 259 +const R_AARCH64_ABS32 = 258 +const R_AARCH64_ABS64 = 257 +const R_AARCH64_ADD_ABS_LO12_NC = 277 +const R_AARCH64_ADR_GOT_PAGE = 311 +const R_AARCH64_ADR_PREL_LO21 = 274 +const R_AARCH64_ADR_PREL_PG_HI21 = 275 +const R_AARCH64_ADR_PREL_PG_HI21_NC = 276 +const R_AARCH64_CALL26 = 283 +const R_AARCH64_CONDBR19 = 280 +const R_AARCH64_COPY = 1024 +const R_AARCH64_GLOB_DAT = 1025 +const R_AARCH64_GOTREL32 = 308 +const R_AARCH64_GOTREL64 = 307 +const R_AARCH64_GOT_LD_PREL19 = 309 +const R_AARCH64_JUMP26 = 282 +const R_AARCH64_JUMP_SLOT = 1026 +const R_AARCH64_LD64_GOTOFF_LO15 = 310 +const R_AARCH64_LD64_GOTPAGE_LO15 = 313 +const R_AARCH64_LD64_GOT_LO12_NC = 312 +const R_AARCH64_LDST128_ABS_LO12_NC = 299 +const R_AARCH64_LDST16_ABS_LO12_NC = 284 +const R_AARCH64_LDST32_ABS_LO12_NC = 285 +const R_AARCH64_LDST64_ABS_LO12_NC = 286 +const R_AARCH64_LDST8_ABS_LO12_NC = 278 +const R_AARCH64_LD_PREL_LO19 = 273 +const R_AARCH64_MOVW_GOTOFF_G0 = 300 +const R_AARCH64_MOVW_GOTOFF_G0_NC = 301 +const R_AARCH64_MOVW_GOTOFF_G1 = 302 +const R_AARCH64_MOVW_GOTOFF_G1_NC = 303 +const R_AARCH64_MOVW_GOTOFF_G2 = 304 +const R_AARCH64_MOVW_GOTOFF_G2_NC = 305 +const R_AARCH64_MOVW_GOTOFF_G3 = 306 +const R_AARCH64_MOVW_PREL_G0 = 287 +const R_AARCH64_MOVW_PREL_G0_NC = 288 +const R_AARCH64_MOVW_PREL_G1 = 289 +const R_AARCH64_MOVW_PREL_G1_NC = 290 +const R_AARCH64_MOVW_PREL_G2 = 291 +const R_AARCH64_MOVW_PREL_G2_NC = 292 +const R_AARCH64_MOVW_PREL_G3 = 293 +const R_AARCH64_MOVW_SABS_G0 = 270 +const R_AARCH64_MOVW_SABS_G1 = 271 +const R_AARCH64_MOVW_SABS_G2 = 272 +const R_AARCH64_MOVW_UABS_G0 = 263 +const R_AARCH64_MOVW_UABS_G0_NC = 264 +const R_AARCH64_MOVW_UABS_G1 = 265 +const R_AARCH64_MOVW_UABS_G1_NC = 266 +const R_AARCH64_MOVW_UABS_G2 = 267 +const R_AARCH64_MOVW_UABS_G2_NC = 268 +const R_AARCH64_MOVW_UABS_G3 = 269 +const R_AARCH64_NONE = 0 +const R_AARCH64_P32_ABS32 = 1 +const R_AARCH64_P32_COPY = 180 +const R_AARCH64_P32_GLOB_DAT = 181 +const R_AARCH64_P32_IRELATIVE = 188 +const R_AARCH64_P32_JUMP_SLOT = 182 +const R_AARCH64_P32_RELATIVE = 183 +const R_AARCH64_P32_TLSDESC = 187 +const R_AARCH64_P32_TLS_DTPMOD = 184 +const R_AARCH64_P32_TLS_DTPREL = 185 +const R_AARCH64_P32_TLS_TPREL = 186 +const R_AARCH64_PREL16 = 262 +const R_AARCH64_PREL32 = 261 +const R_AARCH64_PREL64 = 260 +const R_AARCH64_RELATIVE = 1027 +const R_AARCH64_TLSDESC = 1031 +const R_AARCH64_TLSDESC_ADD = 568 +const R_AARCH64_TLSDESC_ADD_LO12 = 564 +const R_AARCH64_TLSDESC_ADR_PAGE21 = 562 +const R_AARCH64_TLSDESC_ADR_PREL21 = 561 +const R_AARCH64_TLSDESC_CALL = 569 +const R_AARCH64_TLSDESC_LD64_LO12 = 563 +const R_AARCH64_TLSDESC_LDR = 567 +const R_AARCH64_TLSDESC_LD_PREL19 = 560 +const R_AARCH64_TLSDESC_OFF_G0_NC = 566 +const R_AARCH64_TLSDESC_OFF_G1 = 565 +const R_AARCH64_TLSGD_ADD_LO12_NC = 514 +const R_AARCH64_TLSGD_ADR_PAGE21 = 513 +const R_AARCH64_TLSGD_ADR_PREL21 = 512 +const R_AARCH64_TLSGD_MOVW_G0_NC = 516 +const R_AARCH64_TLSGD_MOVW_G1 = 515 +const R_AARCH64_TLSIE_ADR_GOTTPREL_PAGE21 = 541 +const R_AARCH64_TLSIE_LD64_GOTTPREL_LO12_NC = 542 +const R_AARCH64_TLSIE_LD_GOTTPREL_PREL19 = 543 +const R_AARCH64_TLSIE_MOVW_GOTTPREL_G0_NC = 540 +const R_AARCH64_TLSIE_MOVW_GOTTPREL_G1 = 539 +const R_AARCH64_TLSLD_ADD_DTPREL_HI12 = 528 +const R_AARCH64_TLSLD_ADD_DTPREL_LO12 = 529 +const R_AARCH64_TLSLD_ADD_DTPREL_LO12_NC = 530 +const R_AARCH64_TLSLD_ADD_LO12_NC = 519 +const R_AARCH64_TLSLD_ADR_PAGE21 = 518 +const R_AARCH64_TLSLD_ADR_PREL21 = 517 +const R_AARCH64_TLSLD_LDST128_DTPREL_LO12 = 572 +const R_AARCH64_TLSLD_LDST128_DTPREL_LO12_NC = 573 +const R_AARCH64_TLSLD_LDST16_DTPREL_LO12 = 533 +const R_AARCH64_TLSLD_LDST16_DTPREL_LO12_NC = 534 +const R_AARCH64_TLSLD_LDST32_DTPREL_LO12 = 535 +const R_AARCH64_TLSLD_LDST32_DTPREL_LO12_NC = 536 +const R_AARCH64_TLSLD_LDST64_DTPREL_LO12 = 537 +const R_AARCH64_TLSLD_LDST64_DTPREL_LO12_NC = 538 +const R_AARCH64_TLSLD_LDST8_DTPREL_LO12 = 531 +const R_AARCH64_TLSLD_LDST8_DTPREL_LO12_NC = 532 +const R_AARCH64_TLSLD_LD_PREL19 = 522 +const R_AARCH64_TLSLD_MOVW_DTPREL_G0 = 526 +const R_AARCH64_TLSLD_MOVW_DTPREL_G0_NC = 527 +const R_AARCH64_TLSLD_MOVW_DTPREL_G1 = 524 +const R_AARCH64_TLSLD_MOVW_DTPREL_G1_NC = 525 +const R_AARCH64_TLSLD_MOVW_DTPREL_G2 = 523 +const R_AARCH64_TLSLD_MOVW_G0_NC = 521 +const R_AARCH64_TLSLD_MOVW_G1 = 520 +const R_AARCH64_TLSLE_ADD_TPREL_HI12 = 549 +const R_AARCH64_TLSLE_ADD_TPREL_LO12 = 550 +const R_AARCH64_TLSLE_ADD_TPREL_LO12_NC = 551 +const R_AARCH64_TLSLE_LDST128_TPREL_LO12 = 570 +const R_AARCH64_TLSLE_LDST128_TPREL_LO12_NC = 571 +const R_AARCH64_TLSLE_LDST16_TPREL_LO12 = 554 +const R_AARCH64_TLSLE_LDST16_TPREL_LO12_NC = 555 +const R_AARCH64_TLSLE_LDST32_TPREL_LO12 = 556 +const R_AARCH64_TLSLE_LDST32_TPREL_LO12_NC = 557 +const R_AARCH64_TLSLE_LDST64_TPREL_LO12 = 558 +const R_AARCH64_TLSLE_LDST64_TPREL_LO12_NC = 559 +const R_AARCH64_TLSLE_LDST8_TPREL_LO12 = 552 +const R_AARCH64_TLSLE_LDST8_TPREL_LO12_NC = 553 +const R_AARCH64_TLSLE_MOVW_TPREL_G0 = 547 +const R_AARCH64_TLSLE_MOVW_TPREL_G0_NC = 548 +const R_AARCH64_TLSLE_MOVW_TPREL_G1 = 545 +const R_AARCH64_TLSLE_MOVW_TPREL_G1_NC = 546 +const R_AARCH64_TLSLE_MOVW_TPREL_G2 = 544 +const R_AARCH64_TLS_DTPMOD = 1028 +const R_AARCH64_TLS_DTPMOD64 = 1028 +const R_AARCH64_TLS_DTPREL = 1029 +const R_AARCH64_TLS_DTPREL64 = 1029 +const R_AARCH64_TLS_TPREL = 1030 +const R_AARCH64_TLS_TPREL64 = 1030 +const R_AARCH64_TSTBR14 = 279 +const R_ALPHA_BRADDR = 7 +const R_ALPHA_COPY = 24 +const R_ALPHA_DTPMOD64 = 31 +const R_ALPHA_DTPREL16 = 36 +const R_ALPHA_DTPREL64 = 33 +const R_ALPHA_DTPRELHI = 34 +const R_ALPHA_DTPRELLO = 35 +const R_ALPHA_GLOB_DAT = 25 +const R_ALPHA_GOTDTPREL = 32 +const R_ALPHA_GOTTPREL = 37 +const R_ALPHA_GPDISP = 6 +const R_ALPHA_GPREL16 = 19 +const R_ALPHA_GPREL32 = 3 +const R_ALPHA_GPRELHIGH = 17 +const R_ALPHA_GPRELLOW = 18 +const R_ALPHA_HINT = 8 +const R_ALPHA_JMP_SLOT = 26 +const R_ALPHA_LITERAL = 4 +const R_ALPHA_LITUSE = 5 +const R_ALPHA_NONE = 0 +const R_ALPHA_NUM = 46 +const R_ALPHA_REFLONG = 1 +const R_ALPHA_REFQUAD = 2 +const R_ALPHA_RELATIVE = 27 +const R_ALPHA_SREL16 = 9 +const R_ALPHA_SREL32 = 10 +const R_ALPHA_SREL64 = 11 +const R_ALPHA_TLSGD = 29 +const R_ALPHA_TLS_GD_HI = 28 +const R_ALPHA_TLS_LDM = 30 +const R_ALPHA_TPREL16 = 41 +const R_ALPHA_TPREL64 = 38 +const R_ALPHA_TPRELHI = 39 +const R_ALPHA_TPRELLO = 40 +const R_ARM_ABS12 = 6 +const R_ARM_ABS16 = 5 +const R_ARM_ABS32 = 2 +const R_ARM_ABS32_NOI = 55 +const R_ARM_ABS8 = 8 +const R_ARM_ALU_PCREL_15_8 = 33 +const R_ARM_ALU_PCREL_23_15 = 34 +const R_ARM_ALU_PCREL_7_0 = 32 +const R_ARM_ALU_PC_G0 = 58 +const R_ARM_ALU_PC_G0_NC = 57 +const R_ARM_ALU_PC_G1 = 60 +const R_ARM_ALU_PC_G1_NC = 59 +const R_ARM_ALU_PC_G2 = 61 +const R_ARM_ALU_SBREL_19_12 = 36 +const R_ARM_ALU_SBREL_27_20 = 37 +const R_ARM_ALU_SB_G0 = 71 +const R_ARM_ALU_SB_G0_NC = 70 +const R_ARM_ALU_SB_G1 = 73 +const R_ARM_ALU_SB_G1_NC = 72 +const R_ARM_ALU_SB_G2 = 74 +const R_ARM_AMP_VCALL9 = 12 +const R_ARM_BASE_ABS = 31 +const R_ARM_CALL = 28 +const R_ARM_COPY = 20 +const R_ARM_GLOB_DAT = 21 +const R_ARM_GNU_VTENTRY = 100 +const R_ARM_GNU_VTINHERIT = 101 +const R_ARM_GOT32 = 26 +const R_ARM_GOTOFF = 24 +const R_ARM_GOTOFF12 = 98 +const R_ARM_GOTPC = 25 +const R_ARM_GOTRELAX = 99 +const R_ARM_GOT_ABS = 95 +const R_ARM_GOT_BREL12 = 97 +const R_ARM_GOT_PREL = 96 +const R_ARM_IRELATIVE = 160 +const R_ARM_JUMP24 = 29 +const R_ARM_JUMP_SLOT = 22 +const R_ARM_LDC_PC_G0 = 67 +const R_ARM_LDC_PC_G1 = 68 +const R_ARM_LDC_PC_G2 = 69 +const R_ARM_LDC_SB_G0 = 81 +const R_ARM_LDC_SB_G1 = 82 +const R_ARM_LDC_SB_G2 = 83 +const R_ARM_LDRS_PC_G0 = 64 +const R_ARM_LDRS_PC_G1 = 65 +const R_ARM_LDRS_PC_G2 = 66 +const R_ARM_LDRS_SB_G0 = 78 +const R_ARM_LDRS_SB_G1 = 79 +const R_ARM_LDRS_SB_G2 = 80 +const R_ARM_LDR_PC_G1 = 62 +const R_ARM_LDR_PC_G2 = 63 +const R_ARM_LDR_SBREL_11_0 = 35 +const R_ARM_LDR_SB_G0 = 75 +const R_ARM_LDR_SB_G1 = 76 +const R_ARM_LDR_SB_G2 = 77 +const R_ARM_ME_TOO = 128 +const R_ARM_MOVT_ABS = 44 +const R_ARM_MOVT_BREL = 85 +const R_ARM_MOVT_PREL = 46 +const R_ARM_MOVW_ABS_NC = 43 +const R_ARM_MOVW_BREL = 86 +const R_ARM_MOVW_BREL_NC = 84 +const R_ARM_MOVW_PREL_NC = 45 +const R_ARM_NONE = 0 +const R_ARM_NUM = 256 +const R_ARM_PC13 = 4 +const R_ARM_PC24 = 1 +const R_ARM_PLT32 = 27 +const R_ARM_PLT32_ABS = 94 +const R_ARM_PREL31 = 42 +const R_ARM_RABS22 = 253 +const R_ARM_RBASE = 255 +const R_ARM_REL32 = 3 +const R_ARM_REL32_NOI = 56 +const R_ARM_RELATIVE = 23 +const R_ARM_RPC24 = 254 +const R_ARM_RREL32 = 252 +const R_ARM_RSBREL32 = 250 +const R_ARM_RXPC25 = 249 +const R_ARM_SBREL31 = 39 +const R_ARM_SBREL32 = 9 +const R_ARM_TARGET1 = 38 +const R_ARM_TARGET2 = 41 +const R_ARM_THM_ABS5 = 7 +const R_ARM_THM_ALU_PREL_11_0 = 53 +const R_ARM_THM_GOT_BREL12 = 131 +const R_ARM_THM_JUMP19 = 51 +const R_ARM_THM_JUMP24 = 30 +const R_ARM_THM_JUMP6 = 52 +const R_ARM_THM_MOVT_ABS = 48 +const R_ARM_THM_MOVT_BREL = 88 +const R_ARM_THM_MOVT_PREL = 50 +const R_ARM_THM_MOVW_ABS_NC = 47 +const R_ARM_THM_MOVW_BREL = 89 +const R_ARM_THM_MOVW_BREL_NC = 87 +const R_ARM_THM_MOVW_PREL_NC = 49 +const R_ARM_THM_PC11 = 102 +const R_ARM_THM_PC12 = 54 +const R_ARM_THM_PC22 = 10 +const R_ARM_THM_PC8 = 11 +const R_ARM_THM_PC9 = 103 +const R_ARM_THM_RPC22 = 251 +const R_ARM_THM_SWI8 = 14 +const R_ARM_THM_TLS_CALL = 93 +const R_ARM_THM_TLS_DESCSEQ = 129 +const R_ARM_THM_TLS_DESCSEQ16 = 129 +const R_ARM_THM_TLS_DESCSEQ32 = 130 +const R_ARM_THM_XPC22 = 16 +const R_ARM_TLS_CALL = 91 +const R_ARM_TLS_DESC = 13 +const R_ARM_TLS_DESCSEQ = 92 +const R_ARM_TLS_DTPMOD32 = 17 +const R_ARM_TLS_DTPOFF32 = 18 +const R_ARM_TLS_GD32 = 104 +const R_ARM_TLS_GOTDESC = 90 +const R_ARM_TLS_IE12GP = 111 +const R_ARM_TLS_IE32 = 107 +const R_ARM_TLS_LDM32 = 105 +const R_ARM_TLS_LDO12 = 109 +const R_ARM_TLS_LDO32 = 106 +const R_ARM_TLS_LE12 = 110 +const R_ARM_TLS_LE32 = 108 +const R_ARM_TLS_TPOFF32 = 19 +const R_ARM_V4BX = 40 +const R_ARM_XPC25 = 15 +const R_BPF_MAP_FD = 1 +const R_BPF_NONE = 0 +const R_CKCORE_ADDR32 = 1 +const R_CKCORE_ADDRGOT = 17 +const R_CKCORE_ADDRGOT_HI16 = 36 +const R_CKCORE_ADDRGOT_LO16 = 37 +const R_CKCORE_ADDRPLT = 18 +const R_CKCORE_ADDRPLT_HI16 = 38 +const R_CKCORE_ADDRPLT_LO16 = 39 +const R_CKCORE_ADDR_HI16 = 24 +const R_CKCORE_ADDR_LO16 = 25 +const R_CKCORE_COPY = 10 +const R_CKCORE_DOFFSET_IMM18 = 44 +const R_CKCORE_DOFFSET_IMM18BY2 = 45 +const R_CKCORE_DOFFSET_IMM18BY4 = 46 +const R_CKCORE_DOFFSET_LO16 = 42 +const R_CKCORE_GLOB_DAT = 11 +const R_CKCORE_GOT12 = 30 +const R_CKCORE_GOT32 = 15 +const R_CKCORE_GOTOFF = 13 +const R_CKCORE_GOTOFF_HI16 = 28 +const R_CKCORE_GOTOFF_LO16 = 29 +const R_CKCORE_GOTPC = 14 +const R_CKCORE_GOTPC_HI16 = 26 +const R_CKCORE_GOTPC_LO16 = 27 +const R_CKCORE_GOT_HI16 = 31 +const R_CKCORE_GOT_IMM18BY4 = 48 +const R_CKCORE_GOT_LO16 = 32 +const R_CKCORE_JUMP_SLOT = 12 +const R_CKCORE_NONE = 0 +const R_CKCORE_PCREL32 = 5 +const R_CKCORE_PCRELIMM11BY2 = 3 +const R_CKCORE_PCRELIMM8BY4 = 2 +const R_CKCORE_PCRELJSR_IMM11BY2 = 6 +const R_CKCORE_PCREL_IMM10BY2 = 22 +const R_CKCORE_PCREL_IMM10BY4 = 23 +const R_CKCORE_PCREL_IMM16BY2 = 20 +const R_CKCORE_PCREL_IMM16BY4 = 21 +const R_CKCORE_PCREL_IMM18BY2 = 43 +const R_CKCORE_PCREL_IMM26BY2 = 19 +const R_CKCORE_PCREL_IMM7BY4 = 50 +const R_CKCORE_PCREL_JSR_IMM26BY2 = 40 +const R_CKCORE_PLT12 = 33 +const R_CKCORE_PLT32 = 16 +const R_CKCORE_PLT_HI16 = 34 +const R_CKCORE_PLT_IMM18BY4 = 49 +const R_CKCORE_PLT_LO16 = 35 +const R_CKCORE_RELATIVE = 9 +const R_CKCORE_TLS_DTPMOD32 = 56 +const R_CKCORE_TLS_DTPOFF32 = 57 +const R_CKCORE_TLS_GD32 = 53 +const R_CKCORE_TLS_IE32 = 52 +const R_CKCORE_TLS_LDM32 = 54 +const R_CKCORE_TLS_LDO32 = 55 +const R_CKCORE_TLS_LE32 = 51 +const R_CKCORE_TLS_TPOFF32 = 58 +const R_CKCORE_TOFFSET_LO16 = 41 +const R_CRIS_16 = 2 +const R_CRIS_16_GOT = 13 +const R_CRIS_16_GOTPLT = 15 +const R_CRIS_16_PCREL = 5 +const R_CRIS_32 = 3 +const R_CRIS_32_GOT = 14 +const R_CRIS_32_GOTPLT = 16 +const R_CRIS_32_GOTREL = 17 +const R_CRIS_32_PCREL = 6 +const R_CRIS_32_PLT_GOTREL = 18 +const R_CRIS_32_PLT_PCREL = 19 +const R_CRIS_8 = 1 +const R_CRIS_8_PCREL = 4 +const R_CRIS_COPY = 9 +const R_CRIS_GLOB_DAT = 10 +const R_CRIS_GNU_VTENTRY = 8 +const R_CRIS_GNU_VTINHERIT = 7 +const R_CRIS_JUMP_SLOT = 11 +const R_CRIS_NONE = 0 +const R_CRIS_NUM = 20 +const R_CRIS_RELATIVE = 12 +const R_IA64_COPY = 132 +const R_IA64_DIR32LSB = 37 +const R_IA64_DIR32MSB = 36 +const R_IA64_DIR64LSB = 39 +const R_IA64_DIR64MSB = 38 +const R_IA64_DTPMOD64LSB = 167 +const R_IA64_DTPMOD64MSB = 166 +const R_IA64_DTPREL14 = 177 +const R_IA64_DTPREL22 = 178 +const R_IA64_DTPREL32LSB = 181 +const R_IA64_DTPREL32MSB = 180 +const R_IA64_DTPREL64I = 179 +const R_IA64_DTPREL64LSB = 183 +const R_IA64_DTPREL64MSB = 182 +const R_IA64_FPTR32LSB = 69 +const R_IA64_FPTR32MSB = 68 +const R_IA64_FPTR64I = 67 +const R_IA64_FPTR64LSB = 71 +const R_IA64_FPTR64MSB = 70 +const R_IA64_GPREL22 = 42 +const R_IA64_GPREL32LSB = 45 +const R_IA64_GPREL32MSB = 44 +const R_IA64_GPREL64I = 43 +const R_IA64_GPREL64LSB = 47 +const R_IA64_GPREL64MSB = 46 +const R_IA64_IMM14 = 33 +const R_IA64_IMM22 = 34 +const R_IA64_IMM64 = 35 +const R_IA64_IPLTLSB = 129 +const R_IA64_IPLTMSB = 128 +const R_IA64_LDXMOV = 135 +const R_IA64_LTOFF22 = 50 +const R_IA64_LTOFF22X = 134 +const R_IA64_LTOFF64I = 51 +const R_IA64_LTOFF_DTPMOD22 = 170 +const R_IA64_LTOFF_DTPREL22 = 186 +const R_IA64_LTOFF_FPTR22 = 82 +const R_IA64_LTOFF_FPTR32LSB = 85 +const R_IA64_LTOFF_FPTR32MSB = 84 +const R_IA64_LTOFF_FPTR64I = 83 +const R_IA64_LTOFF_FPTR64LSB = 87 +const R_IA64_LTOFF_FPTR64MSB = 86 +const R_IA64_LTOFF_TPREL22 = 154 +const R_IA64_LTV32LSB = 117 +const R_IA64_LTV32MSB = 116 +const R_IA64_LTV64LSB = 119 +const R_IA64_LTV64MSB = 118 +const R_IA64_NONE = 0 +const R_IA64_PCREL21B = 73 +const R_IA64_PCREL21BI = 121 +const R_IA64_PCREL21F = 75 +const R_IA64_PCREL21M = 74 +const R_IA64_PCREL22 = 122 +const R_IA64_PCREL32LSB = 77 +const R_IA64_PCREL32MSB = 76 +const R_IA64_PCREL60B = 72 +const R_IA64_PCREL64I = 123 +const R_IA64_PCREL64LSB = 79 +const R_IA64_PCREL64MSB = 78 +const R_IA64_PLTOFF22 = 58 +const R_IA64_PLTOFF64I = 59 +const R_IA64_PLTOFF64LSB = 63 +const R_IA64_PLTOFF64MSB = 62 +const R_IA64_REL32LSB = 109 +const R_IA64_REL32MSB = 108 +const R_IA64_REL64LSB = 111 +const R_IA64_REL64MSB = 110 +const R_IA64_SECREL32LSB = 101 +const R_IA64_SECREL32MSB = 100 +const R_IA64_SECREL64LSB = 103 +const R_IA64_SECREL64MSB = 102 +const R_IA64_SEGREL32LSB = 93 +const R_IA64_SEGREL32MSB = 92 +const R_IA64_SEGREL64LSB = 95 +const R_IA64_SEGREL64MSB = 94 +const R_IA64_SUB = 133 +const R_IA64_TPREL14 = 145 +const R_IA64_TPREL22 = 146 +const R_IA64_TPREL64I = 147 +const R_IA64_TPREL64LSB = 151 +const R_IA64_TPREL64MSB = 150 +const R_LARCH_32 = 1 +const R_LARCH_32_PCREL = 99 +const R_LARCH_64 = 2 +const R_LARCH_ABS64_HI12 = 70 +const R_LARCH_ABS64_LO20 = 69 +const R_LARCH_ABS_HI20 = 67 +const R_LARCH_ABS_LO12 = 68 +const R_LARCH_ADD16 = 48 +const R_LARCH_ADD24 = 49 +const R_LARCH_ADD32 = 50 +const R_LARCH_ADD64 = 51 +const R_LARCH_ADD8 = 47 +const R_LARCH_B16 = 64 +const R_LARCH_B21 = 65 +const R_LARCH_B26 = 66 +const R_LARCH_COPY = 4 +const R_LARCH_GNU_VTENTRY = 58 +const R_LARCH_GNU_VTINHERIT = 57 +const R_LARCH_GOT64_HI12 = 82 +const R_LARCH_GOT64_LO20 = 81 +const R_LARCH_GOT64_PC_HI12 = 78 +const R_LARCH_GOT64_PC_LO20 = 77 +const R_LARCH_GOT_HI20 = 79 +const R_LARCH_GOT_LO12 = 80 +const R_LARCH_GOT_PC_HI20 = 75 +const R_LARCH_GOT_PC_LO12 = 76 +const R_LARCH_IRELATIVE = 12 +const R_LARCH_JUMP_SLOT = 5 +const R_LARCH_MARK_LA = 20 +const R_LARCH_MARK_PCREL = 21 +const R_LARCH_NONE = 0 +const R_LARCH_PCALA64_HI12 = 74 +const R_LARCH_PCALA64_LO20 = 73 +const R_LARCH_PCALA_HI20 = 71 +const R_LARCH_PCALA_LO12 = 72 +const R_LARCH_RELATIVE = 3 +const R_LARCH_RELAX = 100 +const R_LARCH_SOP_ADD = 35 +const R_LARCH_SOP_AND = 36 +const R_LARCH_SOP_ASSERT = 30 +const R_LARCH_SOP_IF_ELSE = 37 +const R_LARCH_SOP_NOT = 31 +const R_LARCH_SOP_POP_32_S_0_10_10_16_S2 = 45 +const R_LARCH_SOP_POP_32_S_0_5_10_16_S2 = 44 +const R_LARCH_SOP_POP_32_S_10_12 = 40 +const R_LARCH_SOP_POP_32_S_10_16 = 41 +const R_LARCH_SOP_POP_32_S_10_16_S2 = 42 +const R_LARCH_SOP_POP_32_S_10_5 = 38 +const R_LARCH_SOP_POP_32_S_5_20 = 43 +const R_LARCH_SOP_POP_32_U = 46 +const R_LARCH_SOP_POP_32_U_10_12 = 39 +const R_LARCH_SOP_PUSH_ABSOLUTE = 23 +const R_LARCH_SOP_PUSH_DUP = 24 +const R_LARCH_SOP_PUSH_GPREL = 25 +const R_LARCH_SOP_PUSH_PCREL = 22 +const R_LARCH_SOP_PUSH_PLT_PCREL = 29 +const R_LARCH_SOP_PUSH_TLS_GD = 28 +const R_LARCH_SOP_PUSH_TLS_GOT = 27 +const R_LARCH_SOP_PUSH_TLS_TPREL = 26 +const R_LARCH_SOP_SL = 33 +const R_LARCH_SOP_SR = 34 +const R_LARCH_SOP_SUB = 32 +const R_LARCH_SUB16 = 53 +const R_LARCH_SUB24 = 54 +const R_LARCH_SUB32 = 55 +const R_LARCH_SUB64 = 56 +const R_LARCH_SUB8 = 52 +const R_LARCH_TLS_DTPMOD32 = 6 +const R_LARCH_TLS_DTPMOD64 = 7 +const R_LARCH_TLS_DTPREL32 = 8 +const R_LARCH_TLS_DTPREL64 = 9 +const R_LARCH_TLS_GD_HI20 = 98 +const R_LARCH_TLS_GD_PC_HI20 = 97 +const R_LARCH_TLS_IE64_HI12 = 94 +const R_LARCH_TLS_IE64_LO20 = 93 +const R_LARCH_TLS_IE64_PC_HI12 = 90 +const R_LARCH_TLS_IE64_PC_LO20 = 89 +const R_LARCH_TLS_IE_HI20 = 91 +const R_LARCH_TLS_IE_LO12 = 92 +const R_LARCH_TLS_IE_PC_HI20 = 87 +const R_LARCH_TLS_IE_PC_LO12 = 88 +const R_LARCH_TLS_LD_HI20 = 96 +const R_LARCH_TLS_LD_PC_HI20 = 95 +const R_LARCH_TLS_LE64_HI12 = 86 +const R_LARCH_TLS_LE64_LO20 = 85 +const R_LARCH_TLS_LE_HI20 = 83 +const R_LARCH_TLS_LE_LO12 = 84 +const R_LARCH_TLS_TPREL32 = 10 +const R_LARCH_TLS_TPREL64 = 11 +const R_M32R_10_PCREL = 4 +const R_M32R_10_PCREL_RELA = 36 +const R_M32R_16 = 1 +const R_M32R_16_RELA = 33 +const R_M32R_18_PCREL = 5 +const R_M32R_18_PCREL_RELA = 37 +const R_M32R_24 = 3 +const R_M32R_24_RELA = 35 +const R_M32R_26_PCREL = 6 +const R_M32R_26_PCREL_RELA = 38 +const R_M32R_26_PLTREL = 49 +const R_M32R_32 = 2 +const R_M32R_32_RELA = 34 +const R_M32R_COPY = 50 +const R_M32R_GLOB_DAT = 51 +const R_M32R_GNU_VTENTRY = 12 +const R_M32R_GNU_VTINHERIT = 11 +const R_M32R_GOT16_HI_SLO = 57 +const R_M32R_GOT16_HI_ULO = 56 +const R_M32R_GOT16_LO = 58 +const R_M32R_GOT24 = 48 +const R_M32R_GOTOFF = 54 +const R_M32R_GOTOFF_HI_SLO = 63 +const R_M32R_GOTOFF_HI_ULO = 62 +const R_M32R_GOTOFF_LO = 64 +const R_M32R_GOTPC24 = 55 +const R_M32R_GOTPC_HI_SLO = 60 +const R_M32R_GOTPC_HI_ULO = 59 +const R_M32R_GOTPC_LO = 61 +const R_M32R_HI16_SLO = 8 +const R_M32R_HI16_SLO_RELA = 40 +const R_M32R_HI16_ULO = 7 +const R_M32R_HI16_ULO_RELA = 39 +const R_M32R_JMP_SLOT = 52 +const R_M32R_LO16 = 9 +const R_M32R_LO16_RELA = 41 +const R_M32R_NONE = 0 +const R_M32R_NUM = 256 +const R_M32R_REL32 = 45 +const R_M32R_RELATIVE = 53 +const R_M32R_RELA_GNU_VTENTRY = 44 +const R_M32R_RELA_GNU_VTINHERIT = 43 +const R_M32R_SDA16 = 10 +const R_M32R_SDA16_RELA = 42 +const R_MICROBLAZE_32 = 1 +const R_MICROBLAZE_32_LO = 6 +const R_MICROBLAZE_32_PCREL = 2 +const R_MICROBLAZE_32_PCREL_LO = 4 +const R_MICROBLAZE_32_SYM_OP_SYM = 10 +const R_MICROBLAZE_64 = 5 +const R_MICROBLAZE_64_NONE = 9 +const R_MICROBLAZE_64_PCREL = 3 +const R_MICROBLAZE_COPY = 21 +const R_MICROBLAZE_GLOB_DAT = 18 +const R_MICROBLAZE_GNU_VTENTRY = 12 +const R_MICROBLAZE_GNU_VTINHERIT = 11 +const R_MICROBLAZE_GOTOFF_32 = 20 +const R_MICROBLAZE_GOTOFF_64 = 19 +const R_MICROBLAZE_GOTPC_64 = 13 +const R_MICROBLAZE_GOT_64 = 14 +const R_MICROBLAZE_JUMP_SLOT = 17 +const R_MICROBLAZE_NONE = 0 +const R_MICROBLAZE_PLT_64 = 15 +const R_MICROBLAZE_REL = 16 +const R_MICROBLAZE_SRO32 = 7 +const R_MICROBLAZE_SRW32 = 8 +const R_MICROBLAZE_TLS = 22 +const R_MICROBLAZE_TLSDTPMOD32 = 25 +const R_MICROBLAZE_TLSDTPREL32 = 26 +const R_MICROBLAZE_TLSDTPREL64 = 27 +const R_MICROBLAZE_TLSGD = 23 +const R_MICROBLAZE_TLSGOTTPREL32 = 28 +const R_MICROBLAZE_TLSLD = 24 +const R_MICROBLAZE_TLSTPREL32 = 29 +const R_MIPS_16 = 1 +const R_MIPS_26 = 4 +const R_MIPS_32 = 2 +const R_MIPS_64 = 18 +const R_MIPS_ADD_IMMEDIATE = 34 +const R_MIPS_CALL16 = 11 +const R_MIPS_CALL_HI16 = 30 +const R_MIPS_CALL_LO16 = 31 +const R_MIPS_COPY = 126 +const R_MIPS_DELETE = 27 +const R_MIPS_GLOB_DAT = 51 +const R_MIPS_GOT16 = 9 +const R_MIPS_GOT_DISP = 19 +const R_MIPS_GOT_HI16 = 22 +const R_MIPS_GOT_LO16 = 23 +const R_MIPS_GOT_OFST = 21 +const R_MIPS_GOT_PAGE = 20 +const R_MIPS_GPREL16 = 7 +const R_MIPS_GPREL32 = 12 +const R_MIPS_HI16 = 5 +const R_MIPS_HIGHER = 28 +const R_MIPS_HIGHEST = 29 +const R_MIPS_INSERT_A = 25 +const R_MIPS_INSERT_B = 26 +const R_MIPS_JALR = 37 +const R_MIPS_JUMP_SLOT = 127 +const R_MIPS_LITERAL = 8 +const R_MIPS_LO16 = 6 +const R_MIPS_NONE = 0 +const R_MIPS_NUM = 128 +const R_MIPS_PC16 = 10 +const R_MIPS_PJUMP = 35 +const R_MIPS_REL16 = 33 +const R_MIPS_REL32 = 3 +const R_MIPS_RELGOT = 36 +const R_MIPS_SCN_DISP = 32 +const R_MIPS_SHIFT5 = 16 +const R_MIPS_SHIFT6 = 17 +const R_MIPS_SUB = 24 +const R_MIPS_TLS_DTPMOD32 = 38 +const R_MIPS_TLS_DTPMOD64 = 40 +const R_MIPS_TLS_DTPREL32 = 39 +const R_MIPS_TLS_DTPREL64 = 41 +const R_MIPS_TLS_DTPREL_HI16 = 44 +const R_MIPS_TLS_DTPREL_LO16 = 45 +const R_MIPS_TLS_GD = 42 +const R_MIPS_TLS_GOTTPREL = 46 +const R_MIPS_TLS_LDM = 43 +const R_MIPS_TLS_TPREL32 = 47 +const R_MIPS_TLS_TPREL64 = 48 +const R_MIPS_TLS_TPREL_HI16 = 49 +const R_MIPS_TLS_TPREL_LO16 = 50 +const R_MN10300_16 = 2 +const R_MN10300_24 = 9 +const R_MN10300_32 = 1 +const R_MN10300_8 = 3 +const R_MN10300_COPY = 20 +const R_MN10300_GLOB_DAT = 21 +const R_MN10300_GNU_VTENTRY = 8 +const R_MN10300_GNU_VTINHERIT = 7 +const R_MN10300_GOT16 = 19 +const R_MN10300_GOT24 = 18 +const R_MN10300_GOT32 = 17 +const R_MN10300_GOTOFF16 = 14 +const R_MN10300_GOTOFF24 = 13 +const R_MN10300_GOTOFF32 = 12 +const R_MN10300_GOTPC16 = 11 +const R_MN10300_GOTPC32 = 10 +const R_MN10300_JMP_SLOT = 22 +const R_MN10300_NONE = 0 +const R_MN10300_NUM = 24 +const R_MN10300_PCREL16 = 5 +const R_MN10300_PCREL32 = 4 +const R_MN10300_PCREL8 = 6 +const R_MN10300_PLT16 = 16 +const R_MN10300_PLT32 = 15 +const R_MN10300_RELATIVE = 23 +const R_NIOS2_ALIGN = 21 +const R_NIOS2_BFD_RELOC_16 = 13 +const R_NIOS2_BFD_RELOC_32 = 12 +const R_NIOS2_BFD_RELOC_8 = 14 +const R_NIOS2_CACHE_OPX = 6 +const R_NIOS2_CALL16 = 23 +const R_NIOS2_CALL26 = 4 +const R_NIOS2_CALL26_NOAT = 41 +const R_NIOS2_CALLR = 20 +const R_NIOS2_CALL_HA = 45 +const R_NIOS2_CALL_LO = 44 +const R_NIOS2_CJMP = 19 +const R_NIOS2_COPY = 36 +const R_NIOS2_GLOB_DAT = 37 +const R_NIOS2_GNU_VTENTRY = 17 +const R_NIOS2_GNU_VTINHERIT = 16 +const R_NIOS2_GOT16 = 22 +const R_NIOS2_GOTOFF = 40 +const R_NIOS2_GOTOFF_HA = 25 +const R_NIOS2_GOTOFF_LO = 24 +const R_NIOS2_GOT_HA = 43 +const R_NIOS2_GOT_LO = 42 +const R_NIOS2_GPREL = 15 +const R_NIOS2_HI16 = 9 +const R_NIOS2_HIADJ16 = 11 +const R_NIOS2_IMM5 = 5 +const R_NIOS2_IMM6 = 7 +const R_NIOS2_IMM8 = 8 +const R_NIOS2_JUMP_SLOT = 38 +const R_NIOS2_LO16 = 10 +const R_NIOS2_NONE = 0 +const R_NIOS2_PCREL16 = 3 +const R_NIOS2_PCREL_HA = 27 +const R_NIOS2_PCREL_LO = 26 +const R_NIOS2_RELATIVE = 39 +const R_NIOS2_S16 = 1 +const R_NIOS2_TLS_DTPMOD = 33 +const R_NIOS2_TLS_DTPREL = 34 +const R_NIOS2_TLS_GD16 = 28 +const R_NIOS2_TLS_IE16 = 31 +const R_NIOS2_TLS_LDM16 = 29 +const R_NIOS2_TLS_LDO16 = 30 +const R_NIOS2_TLS_LE16 = 32 +const R_NIOS2_TLS_TPREL = 35 +const R_NIOS2_U16 = 2 +const R_NIOS2_UJMP = 18 +const R_OR1K_16 = 2 +const R_OR1K_16_PCREL = 10 +const R_OR1K_32 = 1 +const R_OR1K_32_PCREL = 9 +const R_OR1K_8 = 3 +const R_OR1K_8_PCREL = 11 +const R_OR1K_COPY = 18 +const R_OR1K_GLOB_DAT = 19 +const R_OR1K_GNU_VTENTRY = 7 +const R_OR1K_GNU_VTINHERIT = 8 +const R_OR1K_GOT16 = 14 +const R_OR1K_GOTOFF_HI16 = 16 +const R_OR1K_GOTOFF_LO16 = 17 +const R_OR1K_GOTPC_HI16 = 12 +const R_OR1K_GOTPC_LO16 = 13 +const R_OR1K_HI_16_IN_INSN = 5 +const R_OR1K_INSN_REL_26 = 6 +const R_OR1K_JMP_SLOT = 20 +const R_OR1K_LO_16_IN_INSN = 4 +const R_OR1K_NONE = 0 +const R_OR1K_PLT26 = 15 +const R_OR1K_RELATIVE = 21 +const R_OR1K_TLS_DTPMOD = 34 +const R_OR1K_TLS_DTPOFF = 33 +const R_OR1K_TLS_GD_HI16 = 22 +const R_OR1K_TLS_GD_LO16 = 23 +const R_OR1K_TLS_IE_HI16 = 28 +const R_OR1K_TLS_IE_LO16 = 29 +const R_OR1K_TLS_LDM_HI16 = 24 +const R_OR1K_TLS_LDM_LO16 = 25 +const R_OR1K_TLS_LDO_HI16 = 26 +const R_OR1K_TLS_LDO_LO16 = 27 +const R_OR1K_TLS_LE_HI16 = 30 +const R_OR1K_TLS_LE_LO16 = 31 +const R_OR1K_TLS_TPOFF = 32 +const R_PARISC_COPY = 128 +const R_PARISC_DIR14DR = 84 +const R_PARISC_DIR14R = 6 +const R_PARISC_DIR14WR = 83 +const R_PARISC_DIR16DF = 87 +const R_PARISC_DIR16F = 85 +const R_PARISC_DIR16WF = 86 +const R_PARISC_DIR17F = 4 +const R_PARISC_DIR17R = 3 +const R_PARISC_DIR21L = 2 +const R_PARISC_DIR32 = 1 +const R_PARISC_DIR64 = 80 +const R_PARISC_DPREL14R = 22 +const R_PARISC_DPREL21L = 18 +const R_PARISC_EPLT = 130 +const R_PARISC_FPTR64 = 64 +const R_PARISC_GNU_VTENTRY = 232 +const R_PARISC_GNU_VTINHERIT = 233 +const R_PARISC_GPREL14DR = 92 +const R_PARISC_GPREL14R = 30 +const R_PARISC_GPREL14WR = 91 +const R_PARISC_GPREL16DF = 95 +const R_PARISC_GPREL16F = 93 +const R_PARISC_GPREL16WF = 94 +const R_PARISC_GPREL21L = 26 +const R_PARISC_GPREL64 = 88 +const R_PARISC_HIRESERVE = 255 +const R_PARISC_IPLT = 129 +const R_PARISC_LORESERVE = 128 +const R_PARISC_LTOFF14DR = 100 +const R_PARISC_LTOFF14R = 38 +const R_PARISC_LTOFF14WR = 99 +const R_PARISC_LTOFF16DF = 103 +const R_PARISC_LTOFF16F = 101 +const R_PARISC_LTOFF16WF = 102 +const R_PARISC_LTOFF21L = 34 +const R_PARISC_LTOFF64 = 96 +const R_PARISC_LTOFF_FPTR14DR = 124 +const R_PARISC_LTOFF_FPTR14R = 62 +const R_PARISC_LTOFF_FPTR14WR = 123 +const R_PARISC_LTOFF_FPTR16DF = 127 +const R_PARISC_LTOFF_FPTR16F = 125 +const R_PARISC_LTOFF_FPTR16WF = 126 +const R_PARISC_LTOFF_FPTR21L = 58 +const R_PARISC_LTOFF_FPTR32 = 57 +const R_PARISC_LTOFF_FPTR64 = 120 +const R_PARISC_LTOFF_TP14DR = 228 +const R_PARISC_LTOFF_TP14F = 167 +const R_PARISC_LTOFF_TP14R = 166 +const R_PARISC_LTOFF_TP14WR = 227 +const R_PARISC_LTOFF_TP16DF = 231 +const R_PARISC_LTOFF_TP16F = 229 +const R_PARISC_LTOFF_TP16WF = 230 +const R_PARISC_LTOFF_TP21L = 162 +const R_PARISC_LTOFF_TP64 = 224 +const R_PARISC_NONE = 0 +const R_PARISC_PCREL14DR = 76 +const R_PARISC_PCREL14R = 14 +const R_PARISC_PCREL14WR = 75 +const R_PARISC_PCREL16DF = 79 +const R_PARISC_PCREL16F = 77 +const R_PARISC_PCREL16WF = 78 +const R_PARISC_PCREL17F = 12 +const R_PARISC_PCREL17R = 11 +const R_PARISC_PCREL21L = 10 +const R_PARISC_PCREL22F = 74 +const R_PARISC_PCREL32 = 9 +const R_PARISC_PCREL64 = 72 +const R_PARISC_PLABEL14R = 70 +const R_PARISC_PLABEL21L = 66 +const R_PARISC_PLABEL32 = 65 +const R_PARISC_PLTOFF14DR = 116 +const R_PARISC_PLTOFF14R = 54 +const R_PARISC_PLTOFF14WR = 115 +const R_PARISC_PLTOFF16DF = 119 +const R_PARISC_PLTOFF16F = 117 +const R_PARISC_PLTOFF16WF = 118 +const R_PARISC_PLTOFF21L = 50 +const R_PARISC_SECREL32 = 41 +const R_PARISC_SECREL64 = 104 +const R_PARISC_SEGBASE = 48 +const R_PARISC_SEGREL32 = 49 +const R_PARISC_SEGREL64 = 112 +const R_PARISC_TLS_DTPMOD32 = 242 +const R_PARISC_TLS_DTPMOD64 = 243 +const R_PARISC_TLS_DTPOFF32 = 244 +const R_PARISC_TLS_DTPOFF64 = 245 +const R_PARISC_TLS_GD14R = 235 +const R_PARISC_TLS_GD21L = 234 +const R_PARISC_TLS_GDCALL = 236 +const R_PARISC_TLS_IE14R = 166 +const R_PARISC_TLS_IE21L = 162 +const R_PARISC_TLS_LDM14R = 238 +const R_PARISC_TLS_LDM21L = 237 +const R_PARISC_TLS_LDMCALL = 239 +const R_PARISC_TLS_LDO14R = 241 +const R_PARISC_TLS_LDO21L = 240 +const R_PARISC_TLS_LE14R = 158 +const R_PARISC_TLS_LE21L = 154 +const R_PARISC_TLS_TPREL32 = 153 +const R_PARISC_TLS_TPREL64 = 216 +const R_PARISC_TPREL14DR = 220 +const R_PARISC_TPREL14R = 158 +const R_PARISC_TPREL14WR = 219 +const R_PARISC_TPREL16DF = 223 +const R_PARISC_TPREL16F = 221 +const R_PARISC_TPREL16WF = 222 +const R_PARISC_TPREL21L = 154 +const R_PARISC_TPREL32 = 153 +const R_PARISC_TPREL64 = 216 +const R_PPC64_ADDR14 = 7 +const R_PPC64_ADDR14_BRNTAKEN = 9 +const R_PPC64_ADDR14_BRTAKEN = 8 +const R_PPC64_ADDR16 = 3 +const R_PPC64_ADDR16_DS = 56 +const R_PPC64_ADDR16_HA = 6 +const R_PPC64_ADDR16_HI = 5 +const R_PPC64_ADDR16_HIGH = 110 +const R_PPC64_ADDR16_HIGHA = 111 +const R_PPC64_ADDR16_HIGHER = 39 +const R_PPC64_ADDR16_HIGHERA = 40 +const R_PPC64_ADDR16_HIGHEST = 41 +const R_PPC64_ADDR16_HIGHESTA = 42 +const R_PPC64_ADDR16_LO = 4 +const R_PPC64_ADDR16_LO_DS = 57 +const R_PPC64_ADDR24 = 2 +const R_PPC64_ADDR30 = 37 +const R_PPC64_ADDR32 = 1 +const R_PPC64_ADDR64 = 38 +const R_PPC64_COPY = 19 +const R_PPC64_DTPMOD64 = 68 +const R_PPC64_DTPREL16 = 74 +const R_PPC64_DTPREL16_DS = 101 +const R_PPC64_DTPREL16_HA = 77 +const R_PPC64_DTPREL16_HI = 76 +const R_PPC64_DTPREL16_HIGH = 114 +const R_PPC64_DTPREL16_HIGHA = 115 +const R_PPC64_DTPREL16_HIGHER = 103 +const R_PPC64_DTPREL16_HIGHERA = 104 +const R_PPC64_DTPREL16_HIGHEST = 105 +const R_PPC64_DTPREL16_HIGHESTA = 106 +const R_PPC64_DTPREL16_LO = 75 +const R_PPC64_DTPREL16_LO_DS = 102 +const R_PPC64_DTPREL64 = 78 +const R_PPC64_GLOB_DAT = 20 +const R_PPC64_GOT16 = 14 +const R_PPC64_GOT16_DS = 58 +const R_PPC64_GOT16_HA = 17 +const R_PPC64_GOT16_HI = 16 +const R_PPC64_GOT16_LO = 15 +const R_PPC64_GOT16_LO_DS = 59 +const R_PPC64_GOT_DTPREL16_DS = 91 +const R_PPC64_GOT_DTPREL16_HA = 94 +const R_PPC64_GOT_DTPREL16_HI = 93 +const R_PPC64_GOT_DTPREL16_LO_DS = 92 +const R_PPC64_GOT_TLSGD16 = 79 +const R_PPC64_GOT_TLSGD16_HA = 82 +const R_PPC64_GOT_TLSGD16_HI = 81 +const R_PPC64_GOT_TLSGD16_LO = 80 +const R_PPC64_GOT_TLSLD16 = 83 +const R_PPC64_GOT_TLSLD16_HA = 86 +const R_PPC64_GOT_TLSLD16_HI = 85 +const R_PPC64_GOT_TLSLD16_LO = 84 +const R_PPC64_GOT_TPREL16_DS = 87 +const R_PPC64_GOT_TPREL16_HA = 90 +const R_PPC64_GOT_TPREL16_HI = 89 +const R_PPC64_GOT_TPREL16_LO_DS = 88 +const R_PPC64_IRELATIVE = 248 +const R_PPC64_JMP_IREL = 247 +const R_PPC64_JMP_SLOT = 21 +const R_PPC64_NONE = 0 +const R_PPC64_PLT16_HA = 31 +const R_PPC64_PLT16_HI = 30 +const R_PPC64_PLT16_LO = 29 +const R_PPC64_PLT16_LO_DS = 60 +const R_PPC64_PLT32 = 27 +const R_PPC64_PLT64 = 45 +const R_PPC64_PLTGOT16 = 52 +const R_PPC64_PLTGOT16_DS = 65 +const R_PPC64_PLTGOT16_HA = 55 +const R_PPC64_PLTGOT16_HI = 54 +const R_PPC64_PLTGOT16_LO = 53 +const R_PPC64_PLTGOT16_LO_DS = 66 +const R_PPC64_PLTREL32 = 28 +const R_PPC64_PLTREL64 = 46 +const R_PPC64_REL14 = 11 +const R_PPC64_REL14_BRNTAKEN = 13 +const R_PPC64_REL14_BRTAKEN = 12 +const R_PPC64_REL16 = 249 +const R_PPC64_REL16_HA = 252 +const R_PPC64_REL16_HI = 251 +const R_PPC64_REL16_LO = 250 +const R_PPC64_REL24 = 10 +const R_PPC64_REL32 = 26 +const R_PPC64_REL64 = 44 +const R_PPC64_RELATIVE = 22 +const R_PPC64_SECTOFF = 33 +const R_PPC64_SECTOFF_DS = 61 +const R_PPC64_SECTOFF_HA = 36 +const R_PPC64_SECTOFF_HI = 35 +const R_PPC64_SECTOFF_LO = 34 +const R_PPC64_SECTOFF_LO_DS = 62 +const R_PPC64_TLS = 67 +const R_PPC64_TLSGD = 107 +const R_PPC64_TLSLD = 108 +const R_PPC64_TOC = 51 +const R_PPC64_TOC16 = 47 +const R_PPC64_TOC16_DS = 63 +const R_PPC64_TOC16_HA = 50 +const R_PPC64_TOC16_HI = 49 +const R_PPC64_TOC16_LO = 48 +const R_PPC64_TOC16_LO_DS = 64 +const R_PPC64_TOCSAVE = 109 +const R_PPC64_TPREL16 = 69 +const R_PPC64_TPREL16_DS = 95 +const R_PPC64_TPREL16_HA = 72 +const R_PPC64_TPREL16_HI = 71 +const R_PPC64_TPREL16_HIGH = 112 +const R_PPC64_TPREL16_HIGHA = 113 +const R_PPC64_TPREL16_HIGHER = 97 +const R_PPC64_TPREL16_HIGHERA = 98 +const R_PPC64_TPREL16_HIGHEST = 99 +const R_PPC64_TPREL16_HIGHESTA = 100 +const R_PPC64_TPREL16_LO = 70 +const R_PPC64_TPREL16_LO_DS = 96 +const R_PPC64_TPREL64 = 73 +const R_PPC64_UADDR16 = 25 +const R_PPC64_UADDR32 = 24 +const R_PPC64_UADDR64 = 43 +const R_PPC_ADDR14 = 7 +const R_PPC_ADDR14_BRNTAKEN = 9 +const R_PPC_ADDR14_BRTAKEN = 8 +const R_PPC_ADDR16 = 3 +const R_PPC_ADDR16_HA = 6 +const R_PPC_ADDR16_HI = 5 +const R_PPC_ADDR16_LO = 4 +const R_PPC_ADDR24 = 2 +const R_PPC_ADDR32 = 1 +const R_PPC_COPY = 19 +const R_PPC_DIAB_RELSDA_HA = 185 +const R_PPC_DIAB_RELSDA_HI = 184 +const R_PPC_DIAB_RELSDA_LO = 183 +const R_PPC_DIAB_SDA21_HA = 182 +const R_PPC_DIAB_SDA21_HI = 181 +const R_PPC_DIAB_SDA21_LO = 180 +const R_PPC_DTPMOD32 = 68 +const R_PPC_DTPREL16 = 74 +const R_PPC_DTPREL16_HA = 77 +const R_PPC_DTPREL16_HI = 76 +const R_PPC_DTPREL16_LO = 75 +const R_PPC_DTPREL32 = 78 +const R_PPC_EMB_BIT_FLD = 115 +const R_PPC_EMB_MRKREF = 110 +const R_PPC_EMB_NADDR16 = 102 +const R_PPC_EMB_NADDR16_HA = 105 +const R_PPC_EMB_NADDR16_HI = 104 +const R_PPC_EMB_NADDR16_LO = 103 +const R_PPC_EMB_NADDR32 = 101 +const R_PPC_EMB_RELSDA = 116 +const R_PPC_EMB_RELSEC16 = 111 +const R_PPC_EMB_RELST_HA = 114 +const R_PPC_EMB_RELST_HI = 113 +const R_PPC_EMB_RELST_LO = 112 +const R_PPC_EMB_SDA21 = 109 +const R_PPC_EMB_SDA2I16 = 107 +const R_PPC_EMB_SDA2REL = 108 +const R_PPC_EMB_SDAI16 = 106 +const R_PPC_GLOB_DAT = 20 +const R_PPC_GOT16 = 14 +const R_PPC_GOT16_HA = 17 +const R_PPC_GOT16_HI = 16 +const R_PPC_GOT16_LO = 15 +const R_PPC_GOT_DTPREL16 = 91 +const R_PPC_GOT_DTPREL16_HA = 94 +const R_PPC_GOT_DTPREL16_HI = 93 +const R_PPC_GOT_DTPREL16_LO = 92 +const R_PPC_GOT_TLSGD16 = 79 +const R_PPC_GOT_TLSGD16_HA = 82 +const R_PPC_GOT_TLSGD16_HI = 81 +const R_PPC_GOT_TLSGD16_LO = 80 +const R_PPC_GOT_TLSLD16 = 83 +const R_PPC_GOT_TLSLD16_HA = 86 +const R_PPC_GOT_TLSLD16_HI = 85 +const R_PPC_GOT_TLSLD16_LO = 84 +const R_PPC_GOT_TPREL16 = 87 +const R_PPC_GOT_TPREL16_HA = 90 +const R_PPC_GOT_TPREL16_HI = 89 +const R_PPC_GOT_TPREL16_LO = 88 +const R_PPC_IRELATIVE = 248 +const R_PPC_JMP_SLOT = 21 +const R_PPC_LOCAL24PC = 23 +const R_PPC_NONE = 0 +const R_PPC_PLT16_HA = 31 +const R_PPC_PLT16_HI = 30 +const R_PPC_PLT16_LO = 29 +const R_PPC_PLT32 = 27 +const R_PPC_PLTREL24 = 18 +const R_PPC_PLTREL32 = 28 +const R_PPC_REL14 = 11 +const R_PPC_REL14_BRNTAKEN = 13 +const R_PPC_REL14_BRTAKEN = 12 +const R_PPC_REL16 = 249 +const R_PPC_REL16_HA = 252 +const R_PPC_REL16_HI = 251 +const R_PPC_REL16_LO = 250 +const R_PPC_REL24 = 10 +const R_PPC_REL32 = 26 +const R_PPC_RELATIVE = 22 +const R_PPC_SDAREL16 = 32 +const R_PPC_SECTOFF = 33 +const R_PPC_SECTOFF_HA = 36 +const R_PPC_SECTOFF_HI = 35 +const R_PPC_SECTOFF_LO = 34 +const R_PPC_TLS = 67 +const R_PPC_TLSGD = 95 +const R_PPC_TLSLD = 96 +const R_PPC_TOC16 = 255 +const R_PPC_TPREL16 = 69 +const R_PPC_TPREL16_HA = 72 +const R_PPC_TPREL16_HI = 71 +const R_PPC_TPREL16_LO = 70 +const R_PPC_TPREL32 = 73 +const R_PPC_UADDR16 = 25 +const R_PPC_UADDR32 = 24 +const R_RISCV_32 = 1 +const R_RISCV_32_PCREL = 57 +const R_RISCV_64 = 2 +const R_RISCV_ADD16 = 34 +const R_RISCV_ADD32 = 35 +const R_RISCV_ADD64 = 36 +const R_RISCV_ADD8 = 33 +const R_RISCV_ALIGN = 43 +const R_RISCV_BRANCH = 16 +const R_RISCV_CALL = 18 +const R_RISCV_CALL_PLT = 19 +const R_RISCV_COPY = 4 +const R_RISCV_GOT32_PCREL = 41 +const R_RISCV_GOT_HI20 = 20 +const R_RISCV_HI20 = 26 +const R_RISCV_IRELATIVE = 58 +const R_RISCV_JAL = 17 +const R_RISCV_JUMP_SLOT = 5 +const R_RISCV_LO12_I = 27 +const R_RISCV_LO12_S = 28 +const R_RISCV_NONE = 0 +const R_RISCV_PCREL_HI20 = 23 +const R_RISCV_PCREL_LO12_I = 24 +const R_RISCV_PCREL_LO12_S = 25 +const R_RISCV_PLT32 = 59 +const R_RISCV_RELATIVE = 3 +const R_RISCV_RELAX = 51 +const R_RISCV_RVC_BRANCH = 44 +const R_RISCV_RVC_JUMP = 45 +const R_RISCV_RVC_LUI = 46 +const R_RISCV_SET16 = 55 +const R_RISCV_SET32 = 56 +const R_RISCV_SET6 = 53 +const R_RISCV_SET8 = 54 +const R_RISCV_SET_ULEB128 = 60 +const R_RISCV_SUB16 = 38 +const R_RISCV_SUB32 = 39 +const R_RISCV_SUB6 = 52 +const R_RISCV_SUB64 = 40 +const R_RISCV_SUB8 = 37 +const R_RISCV_SUB_ULEB128 = 61 +const R_RISCV_TLSDESC = 12 +const R_RISCV_TLSDESC_ADD_LO12 = 64 +const R_RISCV_TLSDESC_CALL = 65 +const R_RISCV_TLSDESC_HI20 = 62 +const R_RISCV_TLSDESC_LOAD_LO12 = 63 +const R_RISCV_TLS_DTPMOD32 = 6 +const R_RISCV_TLS_DTPMOD64 = 7 +const R_RISCV_TLS_DTPREL32 = 8 +const R_RISCV_TLS_DTPREL64 = 9 +const R_RISCV_TLS_GD_HI20 = 22 +const R_RISCV_TLS_GOT_HI20 = 21 +const R_RISCV_TLS_TPREL32 = 10 +const R_RISCV_TLS_TPREL64 = 11 +const R_RISCV_TPREL_ADD = 32 +const R_RISCV_TPREL_HI20 = 29 +const R_RISCV_TPREL_LO12_I = 30 +const R_RISCV_TPREL_LO12_S = 31 +const R_SH_ALIGN = 29 +const R_SH_CODE = 30 +const R_SH_COPY = 162 +const R_SH_COUNT = 28 +const R_SH_DATA = 31 +const R_SH_DIR32 = 1 +const R_SH_DIR8BP = 7 +const R_SH_DIR8L = 9 +const R_SH_DIR8W = 8 +const R_SH_DIR8WPL = 5 +const R_SH_DIR8WPN = 3 +const R_SH_DIR8WPZ = 6 +const R_SH_FUNCDESC = 207 +const R_SH_FUNCDESC_VALUE = 208 +const R_SH_GLOB_DAT = 163 +const R_SH_GNU_VTENTRY = 35 +const R_SH_GNU_VTINHERIT = 34 +const R_SH_GOT20 = 201 +const R_SH_GOT32 = 160 +const R_SH_GOTFUNCDESC = 203 +const R_SH_GOTFUNCDEST20 = 204 +const R_SH_GOTOFF = 166 +const R_SH_GOTOFF20 = 202 +const R_SH_GOTOFFFUNCDESC = 205 +const R_SH_GOTOFFFUNCDEST20 = 206 +const R_SH_GOTPC = 167 +const R_SH_IND12W = 4 +const R_SH_JMP_SLOT = 164 +const R_SH_LABEL = 32 +const R_SH_NONE = 0 +const R_SH_NUM = 256 +const R_SH_PLT32 = 161 +const R_SH_REL32 = 2 +const R_SH_RELATIVE = 165 +const R_SH_SWITCH16 = 25 +const R_SH_SWITCH32 = 26 +const R_SH_SWITCH8 = 33 +const R_SH_TLS_DTPMOD32 = 149 +const R_SH_TLS_DTPOFF32 = 150 +const R_SH_TLS_GD_32 = 144 +const R_SH_TLS_IE_32 = 147 +const R_SH_TLS_LDO_32 = 146 +const R_SH_TLS_LD_32 = 145 +const R_SH_TLS_LE_32 = 148 +const R_SH_TLS_TPOFF32 = 151 +const R_SH_USES = 27 +const R_SPARC_10 = 30 +const R_SPARC_11 = 31 +const R_SPARC_13 = 11 +const R_SPARC_16 = 2 +const R_SPARC_22 = 10 +const R_SPARC_32 = 3 +const R_SPARC_5 = 44 +const R_SPARC_6 = 45 +const R_SPARC_64 = 32 +const R_SPARC_7 = 43 +const R_SPARC_8 = 1 +const R_SPARC_COPY = 19 +const R_SPARC_DISP16 = 5 +const R_SPARC_DISP32 = 6 +const R_SPARC_DISP64 = 46 +const R_SPARC_DISP8 = 4 +const R_SPARC_GLOB_DAT = 20 +const R_SPARC_GLOB_JMP = 42 +const R_SPARC_GNU_VTENTRY = 251 +const R_SPARC_GNU_VTINHERIT = 250 +const R_SPARC_GOT10 = 13 +const R_SPARC_GOT13 = 14 +const R_SPARC_GOT22 = 15 +const R_SPARC_GOTDATA_HIX22 = 80 +const R_SPARC_GOTDATA_LOX10 = 81 +const R_SPARC_GOTDATA_OP = 84 +const R_SPARC_GOTDATA_OP_HIX22 = 82 +const R_SPARC_GOTDATA_OP_LOX10 = 83 +const R_SPARC_H34 = 85 +const R_SPARC_H44 = 50 +const R_SPARC_HH22 = 34 +const R_SPARC_HI22 = 9 +const R_SPARC_HIPLT22 = 25 +const R_SPARC_HIX22 = 48 +const R_SPARC_HM10 = 35 +const R_SPARC_JMP_SLOT = 21 +const R_SPARC_L44 = 52 +const R_SPARC_LM22 = 36 +const R_SPARC_LO10 = 12 +const R_SPARC_LOPLT10 = 26 +const R_SPARC_LOX10 = 49 +const R_SPARC_M44 = 51 +const R_SPARC_NONE = 0 +const R_SPARC_NUM = 253 +const R_SPARC_OLO10 = 33 +const R_SPARC_PC10 = 16 +const R_SPARC_PC22 = 17 +const R_SPARC_PCPLT10 = 29 +const R_SPARC_PCPLT22 = 28 +const R_SPARC_PCPLT32 = 27 +const R_SPARC_PC_HH22 = 37 +const R_SPARC_PC_HM10 = 38 +const R_SPARC_PC_LM22 = 39 +const R_SPARC_PLT32 = 24 +const R_SPARC_PLT64 = 47 +const R_SPARC_REGISTER = 53 +const R_SPARC_RELATIVE = 22 +const R_SPARC_REV32 = 252 +const R_SPARC_SIZE32 = 86 +const R_SPARC_SIZE64 = 87 +const R_SPARC_TLS_DTPMOD32 = 74 +const R_SPARC_TLS_DTPMOD64 = 75 +const R_SPARC_TLS_DTPOFF32 = 76 +const R_SPARC_TLS_DTPOFF64 = 77 +const R_SPARC_TLS_GD_ADD = 58 +const R_SPARC_TLS_GD_CALL = 59 +const R_SPARC_TLS_GD_HI22 = 56 +const R_SPARC_TLS_GD_LO10 = 57 +const R_SPARC_TLS_IE_ADD = 71 +const R_SPARC_TLS_IE_HI22 = 67 +const R_SPARC_TLS_IE_LD = 69 +const R_SPARC_TLS_IE_LDX = 70 +const R_SPARC_TLS_IE_LO10 = 68 +const R_SPARC_TLS_LDM_ADD = 62 +const R_SPARC_TLS_LDM_CALL = 63 +const R_SPARC_TLS_LDM_HI22 = 60 +const R_SPARC_TLS_LDM_LO10 = 61 +const R_SPARC_TLS_LDO_ADD = 66 +const R_SPARC_TLS_LDO_HIX22 = 64 +const R_SPARC_TLS_LDO_LOX10 = 65 +const R_SPARC_TLS_LE_HIX22 = 72 +const R_SPARC_TLS_LE_LOX10 = 73 +const R_SPARC_TLS_TPOFF32 = 78 +const R_SPARC_TLS_TPOFF64 = 79 +const R_SPARC_UA16 = 55 +const R_SPARC_UA32 = 23 +const R_SPARC_UA64 = 54 +const R_SPARC_WDISP16 = 40 +const R_SPARC_WDISP19 = 41 +const R_SPARC_WDISP22 = 8 +const R_SPARC_WDISP30 = 7 +const R_SPARC_WPLT30 = 18 +const R_X86_64_16 = 12 +const R_X86_64_32 = 10 +const R_X86_64_32S = 11 +const R_X86_64_64 = 1 +const R_X86_64_8 = 14 +const R_X86_64_COPY = 5 +const R_X86_64_DTPMOD64 = 16 +const R_X86_64_DTPOFF32 = 21 +const R_X86_64_DTPOFF64 = 17 +const R_X86_64_GLOB_DAT = 6 +const R_X86_64_GOT32 = 3 +const R_X86_64_GOT64 = 27 +const R_X86_64_GOTOFF64 = 25 +const R_X86_64_GOTPC32 = 26 +const R_X86_64_GOTPC32_TLSDESC = 34 +const R_X86_64_GOTPC64 = 29 +const R_X86_64_GOTPCREL = 9 +const R_X86_64_GOTPCREL64 = 28 +const R_X86_64_GOTPCRELX = 41 +const R_X86_64_GOTPLT64 = 30 +const R_X86_64_GOTTPOFF = 22 +const R_X86_64_IRELATIVE = 37 +const R_X86_64_JUMP_SLOT = 7 +const R_X86_64_NONE = 0 +const R_X86_64_NUM = 43 +const R_X86_64_PC16 = 13 +const R_X86_64_PC32 = 2 +const R_X86_64_PC64 = 24 +const R_X86_64_PC8 = 15 +const R_X86_64_PLT32 = 4 +const R_X86_64_PLTOFF64 = 31 +const R_X86_64_RELATIVE = 8 +const R_X86_64_RELATIVE64 = 38 +const R_X86_64_REX_GOTPCRELX = 42 +const R_X86_64_SIZE32 = 32 +const R_X86_64_SIZE64 = 33 +const R_X86_64_TLSDESC = 36 +const R_X86_64_TLSDESC_CALL = 35 +const R_X86_64_TLSGD = 19 +const R_X86_64_TLSLD = 20 +const R_X86_64_TPOFF32 = 23 +const R_X86_64_TPOFF64 = 18 +const SA_EXPOSE_TAGBITS = 2048 +const SA_NOCLDSTOP = 1 +const SA_NOCLDWAIT = 2 +const SA_NODEFER = 1073741824 +const SA_ONSTACK = 134217728 +const SA_RESETHAND = 2147483648 +const SA_RESTART = 268435456 +const SA_SIGINFO = 4 +const SA_UNSUPPORTED = 1024 +const SCM_TIMESTAMPING_OLD = 37 +const SCM_TIMESTAMPNS_OLD = 35 +const SCM_TIMESTAMP_OLD = 29 +const SEGV_ACCERR = 2 +const SEGV_BNDERR = 3 +const SEGV_MAPERR = 1 +const SEGV_MTEAERR = 8 +const SEGV_MTESERR = 9 +const SEGV_PKUERR = 4 +const SELFMAG = 4 +const SHF_ALLOC = 2 +const SHF_ALPHA_GPREL = 268435456 +const SHF_ARM_COMDEF = 2147483648 +const SHF_ARM_ENTRYSECT = 268435456 +const SHF_COMPRESSED = 2048 +const SHF_EXCLUDE = 2147483648 +const SHF_EXECINSTR = 4 +const SHF_GROUP = 512 +const SHF_IA_64_NORECOV = 536870912 +const SHF_IA_64_SHORT = 268435456 +const SHF_INFO_LINK = 64 +const SHF_LINK_ORDER = 128 +const SHF_MASKOS = 267386880 +const SHF_MASKPROC = 4026531840 +const SHF_MERGE = 16 +const SHF_MIPS_ADDR = 1073741824 +const SHF_MIPS_GPREL = 268435456 +const SHF_MIPS_LOCAL = 67108864 +const SHF_MIPS_MERGE = 536870912 +const SHF_MIPS_NAMES = 33554432 +const SHF_MIPS_NODUPE = 16777216 +const SHF_MIPS_NOSTRIP = 134217728 +const SHF_MIPS_STRINGS = 2147483648 +const SHF_ORDERED = 1073741824 +const SHF_OS_NONCONFORMING = 256 +const SHF_PARISC_HUGE = 1073741824 +const SHF_PARISC_SBP = 2147483648 +const SHF_PARISC_SHORT = 536870912 +const SHF_STRINGS = 32 +const SHF_TLS = 1024 +const SHF_WRITE = 1 +const SHN_ABS = 65521 +const SHN_AFTER = 65281 +const SHN_BEFORE = 65280 +const SHN_COMMON = 65522 +const SHN_HIOS = 65343 +const SHN_HIPROC = 65311 +const SHN_HIRESERVE = 65535 +const SHN_LOOS = 65312 +const SHN_LOPROC = 65280 +const SHN_LORESERVE = 65280 +const SHN_MIPS_ACOMMON = 65280 +const SHN_MIPS_DATA = 65282 +const SHN_MIPS_SCOMMON = 65283 +const SHN_MIPS_SUNDEFINED = 65284 +const SHN_MIPS_TEXT = 65281 +const SHN_PARISC_ANSI_COMMON = 65280 +const SHN_PARISC_HUGE_COMMON = 65281 +const SHN_UNDEF = 0 +const SHN_XINDEX = 65535 +const SHT_ALPHA_DEBUG = 1879048193 +const SHT_ALPHA_REGINFO = 1879048194 +const SHT_ARM_ATTRIBUTES = 1879048195 +const SHT_ARM_EXIDX = 1879048193 +const SHT_ARM_PREEMPTMAP = 1879048194 +const SHT_CHECKSUM = 1879048184 +const SHT_DYNAMIC = 6 +const SHT_DYNSYM = 11 +const SHT_FINI_ARRAY = 15 +const SHT_GNU_ATTRIBUTES = 1879048181 +const SHT_GNU_HASH = 1879048182 +const SHT_GNU_LIBLIST = 1879048183 +const SHT_GNU_verdef = 1879048189 +const SHT_GNU_verneed = 1879048190 +const SHT_GNU_versym = 1879048191 +const SHT_GROUP = 17 +const SHT_HASH = 5 +const SHT_HIOS = 1879048191 +const SHT_HIPROC = 2147483647 +const SHT_HISUNW = 1879048191 +const SHT_HIUSER = 2415919103 +const SHT_IA_64_EXT = 1879048192 +const SHT_IA_64_UNWIND = 1879048193 +const SHT_INIT_ARRAY = 14 +const SHT_LOOS = 1610612736 +const SHT_LOPROC = 1879048192 +const SHT_LOSUNW = 1879048186 +const SHT_LOUSER = 2147483648 +const SHT_MIPS_AUXSYM = 1879048214 +const SHT_MIPS_CONFLICT = 1879048194 +const SHT_MIPS_CONTENT = 1879048204 +const SHT_MIPS_DEBUG = 1879048197 +const SHT_MIPS_DELTACLASS = 1879048221 +const SHT_MIPS_DELTADECL = 1879048223 +const SHT_MIPS_DELTAINST = 1879048220 +const SHT_MIPS_DELTASYM = 1879048219 +const SHT_MIPS_DENSE = 1879048211 +const SHT_MIPS_DWARF = 1879048222 +const SHT_MIPS_EH_REGION = 1879048231 +const SHT_MIPS_EVENTS = 1879048225 +const SHT_MIPS_EXTSYM = 1879048210 +const SHT_MIPS_FDESC = 1879048209 +const SHT_MIPS_GPTAB = 1879048195 +const SHT_MIPS_IFACE = 1879048203 +const SHT_MIPS_LIBLIST = 1879048192 +const SHT_MIPS_LINE = 1879048217 +const SHT_MIPS_LOCSTR = 1879048216 +const SHT_MIPS_LOCSYM = 1879048213 +const SHT_MIPS_MSYM = 1879048193 +const SHT_MIPS_OPTIONS = 1879048205 +const SHT_MIPS_OPTSYM = 1879048215 +const SHT_MIPS_PACKAGE = 1879048199 +const SHT_MIPS_PACKSYM = 1879048200 +const SHT_MIPS_PDESC = 1879048212 +const SHT_MIPS_PDR_EXCEPTION = 1879048233 +const SHT_MIPS_PIXIE = 1879048227 +const SHT_MIPS_REGINFO = 1879048198 +const SHT_MIPS_RELD = 1879048201 +const SHT_MIPS_RFDESC = 1879048218 +const SHT_MIPS_SHDR = 1879048208 +const SHT_MIPS_SYMBOL_LIB = 1879048224 +const SHT_MIPS_TRANSLATE = 1879048226 +const SHT_MIPS_UCODE = 1879048196 +const SHT_MIPS_WHIRL = 1879048230 +const SHT_MIPS_XLATE = 1879048228 +const SHT_MIPS_XLATE_DEBUG = 1879048229 +const SHT_MIPS_XLATE_OLD = 1879048232 +const SHT_NOBITS = 8 +const SHT_NOTE = 7 +const SHT_NULL = 0 +const SHT_NUM = 20 +const SHT_PARISC_DOC = 1879048194 +const SHT_PARISC_EXT = 1879048192 +const SHT_PARISC_UNWIND = 1879048193 +const SHT_PREINIT_ARRAY = 16 +const SHT_PROGBITS = 1 +const SHT_REL = 9 +const SHT_RELA = 4 +const SHT_RELR = 19 +const SHT_SHLIB = 10 +const SHT_STRTAB = 3 +const SHT_SUNW_COMDAT = 1879048187 +const SHT_SUNW_move = 1879048186 +const SHT_SUNW_syminfo = 1879048188 +const SHT_SYMTAB = 2 +const SHT_SYMTAB_SHNDX = 18 +const SIGABRT = 6 +const SIGALRM = 14 +const SIGBUS = 7 +const SIGCHLD = 17 +const SIGCONT = 18 +const SIGEV_NONE = 1 +const SIGEV_SIGNAL = 0 +const SIGEV_THREAD = 2 +const SIGEV_THREAD_ID = 4 +const SIGFPE = 8 +const SIGHUP = 1 +const SIGILL = 4 +const SIGINT = 2 +const SIGIO = 29 +const SIGIOT = 6 +const SIGKILL = 9 +const SIGPIPE = 13 +const SIGPOLL = 29 +const SIGPROF = 27 +const SIGPWR = 30 +const SIGQUIT = 3 +const SIGRTMAX = 0 +const SIGRTMIN = 0 +const SIGSEGV = 11 +const SIGSTKFLT = 16 +const SIGSTKSZ = 16384 +const SIGSTOP = 19 +const SIGSYS = 31 +const SIGTERM = 15 +const SIGTRAP = 5 +const SIGTSTP = 20 +const SIGTTIN = 21 +const SIGTTOU = 22 +const SIGUNUSED = 31 +const SIGURG = 23 +const SIGUSR1 = 10 +const SIGUSR2 = 12 +const SIGVTALRM = 26 +const SIGWINCH = 28 +const SIGXCPU = 24 +const SIGXFSZ = 25 +const SIG_BLOCK = 0 +const SIG_SETMASK = 2 +const SIG_UNBLOCK = 1 +const SIOCGSTAMPNS_OLD = 35079 +const SIOCGSTAMP_OLD = 35078 +const SI_ASYNCIO = -4 +const SI_ASYNCNL = -60 +const SI_KERNEL = 128 +const SI_MESGQ = -3 +const SI_QUEUE = -1 +const SI_SIGIO = -5 +const SI_TIMER = -2 +const SI_TKILL = -6 +const SI_USER = 0 +const SO_RCVTIMEO_OLD = 20 +const SO_SNDTIMEO_OLD = 21 +const SO_TIMESTAMPING_OLD = 37 +const SO_TIMESTAMPNS_OLD = 35 +const SO_TIMESTAMP_OLD = 29 +const SS_AUTODISARM = 2147483648 +const SS_DISABLE = 2 +const SS_FLAG_BITS = 2147483648 +const SS_ONSTACK = 1 +const STB_GLOBAL = 1 +const STB_GNU_UNIQUE = 10 +const STB_HIOS = 12 +const STB_HIPROC = 15 +const STB_LOCAL = 0 +const STB_LOOS = 10 +const STB_LOPROC = 13 +const STB_MIPS_SPLIT_COMMON = 13 +const STB_NUM = 3 +const STB_WEAK = 2 +const STN_UNDEF = 0 +const STO_ALPHA_NOPV = 128 +const STO_ALPHA_STD_GPLOAD = 136 +const STO_MIPS_DEFAULT = 0 +const STO_MIPS_HIDDEN = 2 +const STO_MIPS_INTERNAL = 1 +const STO_MIPS_PLT = 8 +const STO_MIPS_PROTECTED = 3 +const STO_MIPS_SC_ALIGN_UNUSED = 255 +const STO_PPC64_LOCAL_BIT = 5 +const STO_PPC64_LOCAL_MASK = 224 +const STT_ARM_16BIT = 15 +const STT_ARM_TFUNC = 13 +const STT_COMMON = 5 +const STT_FILE = 4 +const STT_FUNC = 2 +const STT_GNU_IFUNC = 10 +const STT_HIOS = 12 +const STT_HIPROC = 15 +const STT_HP_OPAQUE = 11 +const STT_HP_STUB = 12 +const STT_LOOS = 10 +const STT_LOPROC = 13 +const STT_NOTYPE = 0 +const STT_NUM = 7 +const STT_OBJECT = 1 +const STT_PARISC_MILLICODE = 13 +const STT_SECTION = 3 +const STT_SPARC_REGISTER = 13 +const STT_TLS = 6 +const STV_DEFAULT = 0 +const STV_HIDDEN = 2 +const STV_INTERNAL = 1 +const STV_PROTECTED = 3 +const SYMINFO_BT_LOWRESERVE = 65280 +const SYMINFO_BT_PARENT = 65534 +const SYMINFO_BT_SELF = 65535 +const SYMINFO_CURRENT = 1 +const SYMINFO_FLG_COPY = 4 +const SYMINFO_FLG_DIRECT = 1 +const SYMINFO_FLG_LAZYLOAD = 8 +const SYMINFO_FLG_PASSTHRU = 2 +const SYMINFO_NONE = 0 +const SYMINFO_NUM = 2 +const SYSCALL_MMAP2_UNIT = 4096 +const SYSCALL_RLIM_INFINITY = 18446744073709551615 +const SYS_accept = 202 +const SYS_accept4 = 242 +const SYS_acct = 89 +const SYS_add_key = 217 +const SYS_adjtimex = 171 +const SYS_arch_specific_syscall = 244 +const SYS_bind = 200 +const SYS_bpf = 280 +const SYS_brk = 214 +const SYS_cachestat = 451 +const SYS_capget = 90 +const SYS_capset = 91 +const SYS_chdir = 49 +const SYS_chroot = 51 +const SYS_clock_adjtime = 266 +const SYS_clock_getres = 114 +const SYS_clock_gettime = 113 +const SYS_clock_nanosleep = 115 +const SYS_clock_settime = 112 +const SYS_clone = 220 +const SYS_clone3 = 435 +const SYS_close = 57 +const SYS_close_range = 436 +const SYS_connect = 203 +const SYS_copy_file_range = 285 +const SYS_delete_module = 106 +const SYS_dup = 23 +const SYS_dup3 = 24 +const SYS_epoll_create1 = 20 +const SYS_epoll_ctl = 21 +const SYS_epoll_pwait = 22 +const SYS_epoll_pwait2 = 441 +const SYS_eventfd2 = 19 +const SYS_execve = 221 +const SYS_execveat = 281 +const SYS_exit = 93 +const SYS_exit_group = 94 +const SYS_faccessat = 48 +const SYS_faccessat2 = 439 +const SYS_fadvise64 = 223 +const SYS_fallocate = 47 +const SYS_fanotify_init = 262 +const SYS_fanotify_mark = 263 +const SYS_fchdir = 50 +const SYS_fchmod = 52 +const SYS_fchmodat = 53 +const SYS_fchmodat2 = 452 +const SYS_fchown = 55 +const SYS_fchownat = 54 +const SYS_fcntl = 25 +const SYS_fdatasync = 83 +const SYS_fgetxattr = 10 +const SYS_finit_module = 273 +const SYS_flistxattr = 13 +const SYS_flock = 32 +const SYS_fremovexattr = 16 +const SYS_fsconfig = 431 +const SYS_fsetxattr = 7 +const SYS_fsmount = 432 +const SYS_fsopen = 430 +const SYS_fspick = 433 +const SYS_fstatfs = 44 +const SYS_fsync = 82 +const SYS_ftruncate = 46 +const SYS_futex = 98 +const SYS_futex_requeue = 456 +const SYS_futex_wait = 455 +const SYS_futex_waitv = 449 +const SYS_futex_wake = 454 +const SYS_get_mempolicy = 236 +const SYS_get_robust_list = 100 +const SYS_getcpu = 168 +const SYS_getcwd = 17 +const SYS_getdents64 = 61 +const SYS_getegid = 177 +const SYS_geteuid = 175 +const SYS_getgid = 176 +const SYS_getgroups = 158 +const SYS_getitimer = 102 +const SYS_getpeername = 205 +const SYS_getpgid = 155 +const SYS_getpid = 172 +const SYS_getppid = 173 +const SYS_getpriority = 141 +const SYS_getrandom = 278 +const SYS_getresgid = 150 +const SYS_getresuid = 148 +const SYS_getrusage = 165 +const SYS_getsid = 156 +const SYS_getsockname = 204 +const SYS_getsockopt = 209 +const SYS_gettid = 178 +const SYS_gettimeofday = 169 +const SYS_getuid = 174 +const SYS_getxattr = 8 +const SYS_init_module = 105 +const SYS_inotify_add_watch = 27 +const SYS_inotify_init1 = 26 +const SYS_inotify_rm_watch = 28 +const SYS_io_cancel = 3 +const SYS_io_destroy = 1 +const SYS_io_getevents = 4 +const SYS_io_pgetevents = 292 +const SYS_io_setup = 0 +const SYS_io_submit = 2 +const SYS_io_uring_enter = 426 +const SYS_io_uring_register = 427 +const SYS_io_uring_setup = 425 +const SYS_ioctl = 29 +const SYS_ioprio_get = 31 +const SYS_ioprio_set = 30 +const SYS_kcmp = 272 +const SYS_kexec_file_load = 294 +const SYS_kexec_load = 104 +const SYS_keyctl = 219 +const SYS_kill = 129 +const SYS_landlock_add_rule = 445 +const SYS_landlock_create_ruleset = 444 +const SYS_landlock_restrict_self = 446 +const SYS_lgetxattr = 9 +const SYS_linkat = 37 +const SYS_listen = 201 +const SYS_listxattr = 11 +const SYS_llistxattr = 12 +const SYS_lookup_dcookie = 18 +const SYS_lremovexattr = 15 +const SYS_lseek = 62 +const SYS_lsetxattr = 6 +const SYS_madvise = 233 +const SYS_map_shadow_stack = 453 +const SYS_mbind = 235 +const SYS_membarrier = 283 +const SYS_memfd_create = 279 +const SYS_migrate_pages = 238 +const SYS_mincore = 232 +const SYS_mkdirat = 34 +const SYS_mknodat = 33 +const SYS_mlock = 228 +const SYS_mlock2 = 284 +const SYS_mlockall = 230 +const SYS_mmap = 222 +const SYS_mount = 40 +const SYS_mount_setattr = 442 +const SYS_move_mount = 429 +const SYS_move_pages = 239 +const SYS_mprotect = 226 +const SYS_mq_getsetattr = 185 +const SYS_mq_notify = 184 +const SYS_mq_open = 180 +const SYS_mq_timedreceive = 183 +const SYS_mq_timedsend = 182 +const SYS_mq_unlink = 181 +const SYS_mremap = 216 +const SYS_msgctl = 187 +const SYS_msgget = 186 +const SYS_msgrcv = 188 +const SYS_msgsnd = 189 +const SYS_msync = 227 +const SYS_munlock = 229 +const SYS_munlockall = 231 +const SYS_munmap = 215 +const SYS_name_to_handle_at = 264 +const SYS_nanosleep = 101 +const SYS_nfsservctl = 42 +const SYS_open_by_handle_at = 265 +const SYS_open_tree = 428 +const SYS_openat = 56 +const SYS_openat2 = 437 +const SYS_perf_event_open = 241 +const SYS_personality = 92 +const SYS_pidfd_getfd = 438 +const SYS_pidfd_open = 434 +const SYS_pidfd_send_signal = 424 +const SYS_pipe2 = 59 +const SYS_pivot_root = 41 +const SYS_pkey_alloc = 289 +const SYS_pkey_free = 290 +const SYS_pkey_mprotect = 288 +const SYS_ppoll = 73 +const SYS_prctl = 167 +const SYS_pread64 = 67 +const SYS_preadv = 69 +const SYS_preadv2 = 286 +const SYS_prlimit64 = 261 +const SYS_process_madvise = 440 +const SYS_process_mrelease = 448 +const SYS_process_vm_readv = 270 +const SYS_process_vm_writev = 271 +const SYS_pselect6 = 72 +const SYS_ptrace = 117 +const SYS_pwrite64 = 68 +const SYS_pwritev = 70 +const SYS_pwritev2 = 287 +const SYS_quotactl = 60 +const SYS_quotactl_fd = 443 +const SYS_read = 63 +const SYS_readahead = 213 +const SYS_readlinkat = 78 +const SYS_readv = 65 +const SYS_reboot = 142 +const SYS_recvfrom = 207 +const SYS_recvmmsg = 243 +const SYS_recvmsg = 212 +const SYS_remap_file_pages = 234 +const SYS_removexattr = 14 +const SYS_renameat2 = 276 +const SYS_request_key = 218 +const SYS_restart_syscall = 128 +const SYS_rseq = 293 +const SYS_rt_sigaction = 134 +const SYS_rt_sigpending = 136 +const SYS_rt_sigprocmask = 135 +const SYS_rt_sigqueueinfo = 138 +const SYS_rt_sigreturn = 139 +const SYS_rt_sigsuspend = 133 +const SYS_rt_sigtimedwait = 137 +const SYS_rt_tgsigqueueinfo = 240 +const SYS_sched_get_priority_max = 125 +const SYS_sched_get_priority_min = 126 +const SYS_sched_getaffinity = 123 +const SYS_sched_getattr = 275 +const SYS_sched_getparam = 121 +const SYS_sched_getscheduler = 120 +const SYS_sched_rr_get_interval = 127 +const SYS_sched_setaffinity = 122 +const SYS_sched_setattr = 274 +const SYS_sched_setparam = 118 +const SYS_sched_setscheduler = 119 +const SYS_sched_yield = 124 +const SYS_seccomp = 277 +const SYS_semctl = 191 +const SYS_semget = 190 +const SYS_semop = 193 +const SYS_semtimedop = 192 +const SYS_sendfile = 71 +const SYS_sendmmsg = 269 +const SYS_sendmsg = 211 +const SYS_sendto = 206 +const SYS_set_mempolicy = 237 +const SYS_set_mempolicy_home_node = 450 +const SYS_set_robust_list = 99 +const SYS_set_tid_address = 96 +const SYS_setdomainname = 162 +const SYS_setfsgid = 152 +const SYS_setfsuid = 151 +const SYS_setgid = 144 +const SYS_setgroups = 159 +const SYS_sethostname = 161 +const SYS_setitimer = 103 +const SYS_setns = 268 +const SYS_setpgid = 154 +const SYS_setpriority = 140 +const SYS_setregid = 143 +const SYS_setresgid = 149 +const SYS_setresuid = 147 +const SYS_setreuid = 145 +const SYS_setsid = 157 +const SYS_setsockopt = 208 +const SYS_settimeofday = 170 +const SYS_setuid = 146 +const SYS_setxattr = 5 +const SYS_shmat = 196 +const SYS_shmctl = 195 +const SYS_shmdt = 197 +const SYS_shmget = 194 +const SYS_shutdown = 210 +const SYS_sigaltstack = 132 +const SYS_signalfd4 = 74 +const SYS_socket = 198 +const SYS_socketpair = 199 +const SYS_splice = 76 +const SYS_statfs = 43 +const SYS_statx = 291 +const SYS_swapoff = 225 +const SYS_swapon = 224 +const SYS_symlinkat = 36 +const SYS_sync = 81 +const SYS_sync_file_range = 84 +const SYS_syncfs = 267 +const SYS_sysinfo = 179 +const SYS_syslog = 116 +const SYS_tee = 77 +const SYS_tgkill = 131 +const SYS_timer_create = 107 +const SYS_timer_delete = 111 +const SYS_timer_getoverrun = 109 +const SYS_timer_gettime = 108 +const SYS_timer_settime = 110 +const SYS_timerfd_create = 85 +const SYS_timerfd_gettime = 87 +const SYS_timerfd_settime = 86 +const SYS_times = 153 +const SYS_tkill = 130 +const SYS_truncate = 45 +const SYS_umask = 166 +const SYS_umount2 = 39 +const SYS_uname = 160 +const SYS_unlinkat = 35 +const SYS_unshare = 97 +const SYS_userfaultfd = 282 +const SYS_utimensat = 88 +const SYS_vhangup = 58 +const SYS_vmsplice = 75 +const SYS_wait4 = 260 +const SYS_waitid = 95 +const SYS_write = 64 +const SYS_writev = 66 +const TRAP_BRANCH = 3 +const TRAP_BRKPT = 1 +const TRAP_HWBKPT = 4 +const TRAP_TRACE = 2 +const TRAP_UNK = 5 +const VER = -255 +const VER_DEF_CURRENT = 1 +const VER_DEF_NONE = 0 +const VER_DEF_NUM = 2 +const VER_FLG_BASE = 1 +const VER_FLG_WEAK = 2 +const VER_NDX_ELIMINATE = 65281 +const VER_NDX_GLOBAL = 1 +const VER_NDX_LOCAL = 0 +const VER_NDX_LORESERVE = 65280 +const VER_NEED_CURRENT = 1 +const VER_NEED_NONE = 0 +const VER_NEED_NUM = 2 +const WNOHANG = 1 +const WUNTRACED = 2 +const _NSIG = 65 +const __NR3264_fadvise64 = 223 +const __NR3264_fcntl = 25 +const __NR3264_fstatfs = 44 +const __NR3264_ftruncate = 46 +const __NR3264_lseek = 62 +const __NR3264_mmap = 222 +const __NR3264_sendfile = 71 +const __NR3264_statfs = 43 +const __NR3264_truncate = 45 +const __NR_accept = 202 +const __NR_accept4 = 242 +const __NR_acct = 89 +const __NR_add_key = 217 +const __NR_adjtimex = 171 +const __NR_arch_specific_syscall = 244 +const __NR_bind = 200 +const __NR_bpf = 280 +const __NR_brk = 214 +const __NR_cachestat = 451 +const __NR_capget = 90 +const __NR_capset = 91 +const __NR_chdir = 49 +const __NR_chroot = 51 +const __NR_clock_adjtime = 266 +const __NR_clock_getres = 114 +const __NR_clock_gettime = 113 +const __NR_clock_nanosleep = 115 +const __NR_clock_settime = 112 +const __NR_clone = 220 +const __NR_clone3 = 435 +const __NR_close = 57 +const __NR_close_range = 436 +const __NR_connect = 203 +const __NR_copy_file_range = 285 +const __NR_delete_module = 106 +const __NR_dup = 23 +const __NR_dup3 = 24 +const __NR_epoll_create1 = 20 +const __NR_epoll_ctl = 21 +const __NR_epoll_pwait = 22 +const __NR_epoll_pwait2 = 441 +const __NR_eventfd2 = 19 +const __NR_execve = 221 +const __NR_execveat = 281 +const __NR_exit = 93 +const __NR_exit_group = 94 +const __NR_faccessat = 48 +const __NR_faccessat2 = 439 +const __NR_fadvise64 = 223 +const __NR_fallocate = 47 +const __NR_fanotify_init = 262 +const __NR_fanotify_mark = 263 +const __NR_fchdir = 50 +const __NR_fchmod = 52 +const __NR_fchmodat = 53 +const __NR_fchmodat2 = 452 +const __NR_fchown = 55 +const __NR_fchownat = 54 +const __NR_fcntl = 25 +const __NR_fdatasync = 83 +const __NR_fgetxattr = 10 +const __NR_finit_module = 273 +const __NR_flistxattr = 13 +const __NR_flock = 32 +const __NR_fremovexattr = 16 +const __NR_fsconfig = 431 +const __NR_fsetxattr = 7 +const __NR_fsmount = 432 +const __NR_fsopen = 430 +const __NR_fspick = 433 +const __NR_fstatfs = 44 +const __NR_fsync = 82 +const __NR_ftruncate = 46 +const __NR_futex = 98 +const __NR_futex_requeue = 456 +const __NR_futex_wait = 455 +const __NR_futex_waitv = 449 +const __NR_futex_wake = 454 +const __NR_get_mempolicy = 236 +const __NR_get_robust_list = 100 +const __NR_getcpu = 168 +const __NR_getcwd = 17 +const __NR_getdents64 = 61 +const __NR_getegid = 177 +const __NR_geteuid = 175 +const __NR_getgid = 176 +const __NR_getgroups = 158 +const __NR_getitimer = 102 +const __NR_getpeername = 205 +const __NR_getpgid = 155 +const __NR_getpid = 172 +const __NR_getppid = 173 +const __NR_getpriority = 141 +const __NR_getrandom = 278 +const __NR_getresgid = 150 +const __NR_getresuid = 148 +const __NR_getrusage = 165 +const __NR_getsid = 156 +const __NR_getsockname = 204 +const __NR_getsockopt = 209 +const __NR_gettid = 178 +const __NR_gettimeofday = 169 +const __NR_getuid = 174 +const __NR_getxattr = 8 +const __NR_init_module = 105 +const __NR_inotify_add_watch = 27 +const __NR_inotify_init1 = 26 +const __NR_inotify_rm_watch = 28 +const __NR_io_cancel = 3 +const __NR_io_destroy = 1 +const __NR_io_getevents = 4 +const __NR_io_pgetevents = 292 +const __NR_io_setup = 0 +const __NR_io_submit = 2 +const __NR_io_uring_enter = 426 +const __NR_io_uring_register = 427 +const __NR_io_uring_setup = 425 +const __NR_ioctl = 29 +const __NR_ioprio_get = 31 +const __NR_ioprio_set = 30 +const __NR_kcmp = 272 +const __NR_kexec_file_load = 294 +const __NR_kexec_load = 104 +const __NR_keyctl = 219 +const __NR_kill = 129 +const __NR_landlock_add_rule = 445 +const __NR_landlock_create_ruleset = 444 +const __NR_landlock_restrict_self = 446 +const __NR_lgetxattr = 9 +const __NR_linkat = 37 +const __NR_listen = 201 +const __NR_listxattr = 11 +const __NR_llistxattr = 12 +const __NR_lookup_dcookie = 18 +const __NR_lremovexattr = 15 +const __NR_lseek = 62 +const __NR_lsetxattr = 6 +const __NR_madvise = 233 +const __NR_map_shadow_stack = 453 +const __NR_mbind = 235 +const __NR_membarrier = 283 +const __NR_memfd_create = 279 +const __NR_migrate_pages = 238 +const __NR_mincore = 232 +const __NR_mkdirat = 34 +const __NR_mknodat = 33 +const __NR_mlock = 228 +const __NR_mlock2 = 284 +const __NR_mlockall = 230 +const __NR_mmap = 222 +const __NR_mount = 40 +const __NR_mount_setattr = 442 +const __NR_move_mount = 429 +const __NR_move_pages = 239 +const __NR_mprotect = 226 +const __NR_mq_getsetattr = 185 +const __NR_mq_notify = 184 +const __NR_mq_open = 180 +const __NR_mq_timedreceive = 183 +const __NR_mq_timedsend = 182 +const __NR_mq_unlink = 181 +const __NR_mremap = 216 +const __NR_msgctl = 187 +const __NR_msgget = 186 +const __NR_msgrcv = 188 +const __NR_msgsnd = 189 +const __NR_msync = 227 +const __NR_munlock = 229 +const __NR_munlockall = 231 +const __NR_munmap = 215 +const __NR_name_to_handle_at = 264 +const __NR_nanosleep = 101 +const __NR_nfsservctl = 42 +const __NR_open_by_handle_at = 265 +const __NR_open_tree = 428 +const __NR_openat = 56 +const __NR_openat2 = 437 +const __NR_perf_event_open = 241 +const __NR_personality = 92 +const __NR_pidfd_getfd = 438 +const __NR_pidfd_open = 434 +const __NR_pidfd_send_signal = 424 +const __NR_pipe2 = 59 +const __NR_pivot_root = 41 +const __NR_pkey_alloc = 289 +const __NR_pkey_free = 290 +const __NR_pkey_mprotect = 288 +const __NR_ppoll = 73 +const __NR_prctl = 167 +const __NR_pread64 = 67 +const __NR_preadv = 69 +const __NR_preadv2 = 286 +const __NR_prlimit64 = 261 +const __NR_process_madvise = 440 +const __NR_process_mrelease = 448 +const __NR_process_vm_readv = 270 +const __NR_process_vm_writev = 271 +const __NR_pselect6 = 72 +const __NR_ptrace = 117 +const __NR_pwrite64 = 68 +const __NR_pwritev = 70 +const __NR_pwritev2 = 287 +const __NR_quotactl = 60 +const __NR_quotactl_fd = 443 +const __NR_read = 63 +const __NR_readahead = 213 +const __NR_readlinkat = 78 +const __NR_readv = 65 +const __NR_reboot = 142 +const __NR_recvfrom = 207 +const __NR_recvmmsg = 243 +const __NR_recvmsg = 212 +const __NR_remap_file_pages = 234 +const __NR_removexattr = 14 +const __NR_renameat2 = 276 +const __NR_request_key = 218 +const __NR_restart_syscall = 128 +const __NR_rseq = 293 +const __NR_rt_sigaction = 134 +const __NR_rt_sigpending = 136 +const __NR_rt_sigprocmask = 135 +const __NR_rt_sigqueueinfo = 138 +const __NR_rt_sigreturn = 139 +const __NR_rt_sigsuspend = 133 +const __NR_rt_sigtimedwait = 137 +const __NR_rt_tgsigqueueinfo = 240 +const __NR_sched_get_priority_max = 125 +const __NR_sched_get_priority_min = 126 +const __NR_sched_getaffinity = 123 +const __NR_sched_getattr = 275 +const __NR_sched_getparam = 121 +const __NR_sched_getscheduler = 120 +const __NR_sched_rr_get_interval = 127 +const __NR_sched_setaffinity = 122 +const __NR_sched_setattr = 274 +const __NR_sched_setparam = 118 +const __NR_sched_setscheduler = 119 +const __NR_sched_yield = 124 +const __NR_seccomp = 277 +const __NR_semctl = 191 +const __NR_semget = 190 +const __NR_semop = 193 +const __NR_semtimedop = 192 +const __NR_sendfile = 71 +const __NR_sendmmsg = 269 +const __NR_sendmsg = 211 +const __NR_sendto = 206 +const __NR_set_mempolicy = 237 +const __NR_set_mempolicy_home_node = 450 +const __NR_set_robust_list = 99 +const __NR_set_tid_address = 96 +const __NR_setdomainname = 162 +const __NR_setfsgid = 152 +const __NR_setfsuid = 151 +const __NR_setgid = 144 +const __NR_setgroups = 159 +const __NR_sethostname = 161 +const __NR_setitimer = 103 +const __NR_setns = 268 +const __NR_setpgid = 154 +const __NR_setpriority = 140 +const __NR_setregid = 143 +const __NR_setresgid = 149 +const __NR_setresuid = 147 +const __NR_setreuid = 145 +const __NR_setsid = 157 +const __NR_setsockopt = 208 +const __NR_settimeofday = 170 +const __NR_setuid = 146 +const __NR_setxattr = 5 +const __NR_shmat = 196 +const __NR_shmctl = 195 +const __NR_shmdt = 197 +const __NR_shmget = 194 +const __NR_shutdown = 210 +const __NR_sigaltstack = 132 +const __NR_signalfd4 = 74 +const __NR_socket = 198 +const __NR_socketpair = 199 +const __NR_splice = 76 +const __NR_statfs = 43 +const __NR_statx = 291 +const __NR_swapoff = 225 +const __NR_swapon = 224 +const __NR_symlinkat = 36 +const __NR_sync = 81 +const __NR_sync_file_range = 84 +const __NR_syncfs = 267 +const __NR_sysinfo = 179 +const __NR_syslog = 116 +const __NR_tee = 77 +const __NR_tgkill = 131 +const __NR_timer_create = 107 +const __NR_timer_delete = 111 +const __NR_timer_getoverrun = 109 +const __NR_timer_gettime = 108 +const __NR_timer_settime = 110 +const __NR_timerfd_create = 85 +const __NR_timerfd_gettime = 87 +const __NR_timerfd_settime = 86 +const __NR_times = 153 +const __NR_tkill = 130 +const __NR_truncate = 45 +const __NR_umask = 166 +const __NR_umount2 = 39 +const __NR_uname = 160 +const __NR_unlinkat = 35 +const __NR_unshare = 97 +const __NR_userfaultfd = 282 +const __NR_utimensat = 88 +const __NR_vhangup = 58 +const __NR_vmsplice = 75 +const __NR_wait4 = 260 +const __NR_waitid = 95 +const __NR_write = 64 +const __NR_writev = 66 +const __SC_accept = 5 +const __SC_accept4 = 18 +const __SC_bind = 2 +const __SC_connect = 3 +const __SC_getpeername = 7 +const __SC_getsockname = 6 +const __SC_getsockopt = 15 +const __SC_listen = 4 +const __SC_recv = 10 +const __SC_recvfrom = 12 +const __SC_recvmmsg = 19 +const __SC_recvmsg = 17 +const __SC_send = 9 +const __SC_sendmmsg = 20 +const __SC_sendmsg = 16 +const __SC_sendto = 11 +const __SC_setsockopt = 14 +const __SC_shutdown = 13 +const __SC_socket = 1 +const __SC_socketpair = 8 +const __uc_flags = 0 +const libc = 0 + +type Ttime_t = int64 + +type Tsuseconds_t = int64 + +type Ttimeval = struct { + Ftv_sec Ttime_t + Ftv_usec Tsuseconds_t +} + +type Ttimespec = struct { + Ftv_sec Ttime_t + Ftv_nsec int64 +} + +type Tsigset_t = struct { + F__bits [16]uint64 +} + +type t__sigset_t = Tsigset_t + +type Tfd_mask = uint64 + +type Tfd_set = struct { + Ffds_bits [16]uint64 +} + +type Titimerval = struct { + Fit_interval Ttimeval + Fit_value Ttimeval +} + +type Tid_t = uint32 + +type Trlim_t = uint64 + +type Trlimit = struct { + Frlim_cur Trlim_t + Frlim_max Trlim_t +} + +type Trusage = struct { + Fru_utime Ttimeval + Fru_stime Ttimeval + Fru_maxrss int64 + Fru_ixrss int64 + Fru_idrss int64 + Fru_isrss int64 + Fru_minflt int64 + Fru_majflt int64 + Fru_nswap int64 + Fru_inblock int64 + Fru_oublock int64 + Fru_msgsnd int64 + Fru_msgrcv int64 + Fru_nsignals int64 + Fru_nvcsw int64 + Fru_nivcsw int64 + F__reserved [16]int64 +} + +type Tclock_t = int64 + +type Tpthread_t = uintptr + +type Tpthread_attr_t = struct { + F__u struct { + F__vi [0][14]int32 + F__s [0][7]uint64 + F__i [14]int32 + } +} + +type Tstack_t = struct { + Fss_sp uintptr + Fss_flags int32 + Fss_size Tsize_t +} + +type Tsigaltstack = Tstack_t + +type Tmcontext_t = struct { + F__pc uint64 + F__gregs [32]uint64 + F__flags uint32 +} + +type Tucontext_t = struct { + Fuc_flags uint64 + Fuc_link uintptr + Fuc_stack Tstack_t + Fuc_sigmask Tsigset_t + F__uc_pad int64 + Fuc_mcontext Tmcontext_t +} + +type t__ucontext = Tucontext_t + +type Tsigval = struct { + Fsival_ptr [0]uintptr + Fsival_int int32 + F__ccgo_pad2 [4]byte +} + +type Tsiginfo_t = struct { + Fsi_signo int32 + Fsi_errno int32 + Fsi_code int32 + F__si_fields struct { + F__si_common [0]struct { + F__first struct { + F__timer [0]struct { + Fsi_timerid int32 + Fsi_overrun int32 + } + F__piduid struct { + Fsi_pid Tpid_t + Fsi_uid Tuid_t + } + } + F__second struct { + F__sigchld [0]struct { + Fsi_status int32 + Fsi_utime Tclock_t + Fsi_stime Tclock_t + } + Fsi_value Tsigval + F__ccgo_pad2 [16]byte + } + } + F__sigfault [0]struct { + Fsi_addr uintptr + Fsi_addr_lsb int16 + F__first struct { + Fsi_pkey [0]uint32 + F__addr_bnd struct { + Fsi_lower uintptr + Fsi_upper uintptr + } + } + } + F__sigpoll [0]struct { + Fsi_band int64 + Fsi_fd int32 + } + F__sigsys [0]struct { + Fsi_call_addr uintptr + Fsi_syscall int32 + Fsi_arch uint32 + } + F__pad [112]int8 + } +} + +type Tsigaction = struct { + F__sa_handler struct { + Fsa_sigaction [0]uintptr + Fsa_handler uintptr + } + Fsa_mask Tsigset_t + Fsa_flags int32 + Fsa_restorer uintptr +} + +type Tsigevent = struct { + Fsigev_value Tsigval + Fsigev_signo int32 + Fsigev_notify int32 + F__sev_fields struct { + Fsigev_notify_thread_id [0]Tpid_t + F__sev_thread [0]struct { + Fsigev_notify_function uintptr + Fsigev_notify_attributes uintptr + } + F__pad [48]int8 + } +} + +type Tsig_atomic_t = int32 + +type TElf32_Half = uint16 + +type TElf64_Half = uint16 + +type TElf32_Word = uint32 + +type TElf32_Sword = int32 + +type TElf64_Word = uint32 + +type TElf64_Sword = int32 + +type TElf32_Xword = uint64 + +type TElf32_Sxword = int64 + +type TElf64_Xword = uint64 + +type TElf64_Sxword = int64 + +type TElf32_Addr = uint32 + +type TElf64_Addr = uint64 + +type TElf32_Off = uint32 + +type TElf64_Off = uint64 + +type TElf32_Section = uint16 + +type TElf64_Section = uint16 + +type TElf32_Versym = uint16 + +type TElf64_Versym = uint16 + +type TElf32_Ehdr = struct { + Fe_ident [16]uint8 + Fe_type TElf32_Half + Fe_machine TElf32_Half + Fe_version TElf32_Word + Fe_entry TElf32_Addr + Fe_phoff TElf32_Off + Fe_shoff TElf32_Off + Fe_flags TElf32_Word + Fe_ehsize TElf32_Half + Fe_phentsize TElf32_Half + Fe_phnum TElf32_Half + Fe_shentsize TElf32_Half + Fe_shnum TElf32_Half + Fe_shstrndx TElf32_Half +} + +type TElf64_Ehdr = struct { + Fe_ident [16]uint8 + Fe_type TElf64_Half + Fe_machine TElf64_Half + Fe_version TElf64_Word + Fe_entry TElf64_Addr + Fe_phoff TElf64_Off + Fe_shoff TElf64_Off + Fe_flags TElf64_Word + Fe_ehsize TElf64_Half + Fe_phentsize TElf64_Half + Fe_phnum TElf64_Half + Fe_shentsize TElf64_Half + Fe_shnum TElf64_Half + Fe_shstrndx TElf64_Half +} + +type TElf32_Shdr = struct { + Fsh_name TElf32_Word + Fsh_type TElf32_Word + Fsh_flags TElf32_Word + Fsh_addr TElf32_Addr + Fsh_offset TElf32_Off + Fsh_size TElf32_Word + Fsh_link TElf32_Word + Fsh_info TElf32_Word + Fsh_addralign TElf32_Word + Fsh_entsize TElf32_Word +} + +type TElf64_Shdr = struct { + Fsh_name TElf64_Word + Fsh_type TElf64_Word + Fsh_flags TElf64_Xword + Fsh_addr TElf64_Addr + Fsh_offset TElf64_Off + Fsh_size TElf64_Xword + Fsh_link TElf64_Word + Fsh_info TElf64_Word + Fsh_addralign TElf64_Xword + Fsh_entsize TElf64_Xword +} + +type TElf32_Chdr = struct { + Fch_type TElf32_Word + Fch_size TElf32_Word + Fch_addralign TElf32_Word +} + +type TElf64_Chdr = struct { + Fch_type TElf64_Word + Fch_reserved TElf64_Word + Fch_size TElf64_Xword + Fch_addralign TElf64_Xword +} + +type TElf32_Sym = struct { + Fst_name TElf32_Word + Fst_value TElf32_Addr + Fst_size TElf32_Word + Fst_info uint8 + Fst_other uint8 + Fst_shndx TElf32_Section +} + +type TElf64_Sym = struct { + Fst_name TElf64_Word + Fst_info uint8 + Fst_other uint8 + Fst_shndx TElf64_Section + Fst_value TElf64_Addr + Fst_size TElf64_Xword +} + +type TElf32_Syminfo = struct { + Fsi_boundto TElf32_Half + Fsi_flags TElf32_Half +} + +type TElf64_Syminfo = struct { + Fsi_boundto TElf64_Half + Fsi_flags TElf64_Half +} + +type TElf32_Rel = struct { + Fr_offset TElf32_Addr + Fr_info TElf32_Word +} + +type TElf64_Rel = struct { + Fr_offset TElf64_Addr + Fr_info TElf64_Xword +} + +type TElf32_Rela = struct { + Fr_offset TElf32_Addr + Fr_info TElf32_Word + Fr_addend TElf32_Sword +} + +type TElf64_Rela = struct { + Fr_offset TElf64_Addr + Fr_info TElf64_Xword + Fr_addend TElf64_Sxword +} + +type TElf32_Relr = uint32 + +type TElf64_Relr = uint64 + +type TElf32_Phdr = struct { + Fp_type TElf32_Word + Fp_offset TElf32_Off + Fp_vaddr TElf32_Addr + Fp_paddr TElf32_Addr + Fp_filesz TElf32_Word + Fp_memsz TElf32_Word + Fp_flags TElf32_Word + Fp_align TElf32_Word +} + +type TElf64_Phdr = struct { + Fp_type TElf64_Word + Fp_flags TElf64_Word + Fp_offset TElf64_Off + Fp_vaddr TElf64_Addr + Fp_paddr TElf64_Addr + Fp_filesz TElf64_Xword + Fp_memsz TElf64_Xword + Fp_align TElf64_Xword +} + +type TElf32_Dyn = struct { + Fd_tag TElf32_Sword + Fd_un struct { + Fd_ptr [0]TElf32_Addr + Fd_val TElf32_Word + } +} + +type TElf64_Dyn = struct { + Fd_tag TElf64_Sxword + Fd_un struct { + Fd_ptr [0]TElf64_Addr + Fd_val TElf64_Xword + } +} + +type TElf32_Verdef = struct { + Fvd_version TElf32_Half + Fvd_flags TElf32_Half + Fvd_ndx TElf32_Half + Fvd_cnt TElf32_Half + Fvd_hash TElf32_Word + Fvd_aux TElf32_Word + Fvd_next TElf32_Word +} + +type TElf64_Verdef = struct { + Fvd_version TElf64_Half + Fvd_flags TElf64_Half + Fvd_ndx TElf64_Half + Fvd_cnt TElf64_Half + Fvd_hash TElf64_Word + Fvd_aux TElf64_Word + Fvd_next TElf64_Word +} + +type TElf32_Verdaux = struct { + Fvda_name TElf32_Word + Fvda_next TElf32_Word +} + +type TElf64_Verdaux = struct { + Fvda_name TElf64_Word + Fvda_next TElf64_Word +} + +type TElf32_Verneed = struct { + Fvn_version TElf32_Half + Fvn_cnt TElf32_Half + Fvn_file TElf32_Word + Fvn_aux TElf32_Word + Fvn_next TElf32_Word +} + +type TElf64_Verneed = struct { + Fvn_version TElf64_Half + Fvn_cnt TElf64_Half + Fvn_file TElf64_Word + Fvn_aux TElf64_Word + Fvn_next TElf64_Word +} + +type TElf32_Vernaux = struct { + Fvna_hash TElf32_Word + Fvna_flags TElf32_Half + Fvna_other TElf32_Half + Fvna_name TElf32_Word + Fvna_next TElf32_Word +} + +type TElf64_Vernaux = struct { + Fvna_hash TElf64_Word + Fvna_flags TElf64_Half + Fvna_other TElf64_Half + Fvna_name TElf64_Word + Fvna_next TElf64_Word +} + +type TElf32_auxv_t = struct { + Fa_type Tuint32_t + Fa_un struct { + Fa_val Tuint32_t + } +} + +type TElf64_auxv_t = struct { + Fa_type Tuint64_t + Fa_un struct { + Fa_val Tuint64_t + } +} + +type TElf32_Nhdr = struct { + Fn_namesz TElf32_Word + Fn_descsz TElf32_Word + Fn_type TElf32_Word +} + +type TElf64_Nhdr = struct { + Fn_namesz TElf64_Word + Fn_descsz TElf64_Word + Fn_type TElf64_Word +} + +type TElf32_Move = struct { + Fm_value TElf32_Xword + Fm_info TElf32_Word + Fm_poffset TElf32_Word + Fm_repeat TElf32_Half + Fm_stride TElf32_Half +} + +type TElf64_Move = struct { + Fm_value TElf64_Xword + Fm_info TElf64_Xword + Fm_poffset TElf64_Xword + Fm_repeat TElf64_Half + Fm_stride TElf64_Half +} + +type TElf32_gptab = struct { + Fgt_entry [0]struct { + Fgt_g_value TElf32_Word + Fgt_bytes TElf32_Word + } + Fgt_header struct { + Fgt_current_g_value TElf32_Word + Fgt_unused TElf32_Word + } +} + +type TElf32_RegInfo = struct { + Fri_gprmask TElf32_Word + Fri_cprmask [4]TElf32_Word + Fri_gp_value TElf32_Sword +} + +type TElf_Options = struct { + Fkind uint8 + Fsize uint8 + Fsection TElf32_Section + Finfo TElf32_Word +} + +type TElf_Options_Hw = struct { + Fhwp_flags1 TElf32_Word + Fhwp_flags2 TElf32_Word +} + +type TElf32_Lib = struct { + Fl_name TElf32_Word + Fl_time_stamp TElf32_Word + Fl_checksum TElf32_Word + Fl_version TElf32_Word + Fl_flags TElf32_Word +} + +type TElf64_Lib = struct { + Fl_name TElf64_Word + Fl_time_stamp TElf64_Word + Fl_checksum TElf64_Word + Fl_version TElf64_Word + Fl_flags TElf64_Word +} + +type TElf32_Conflict = uint32 + +type TElf_MIPS_ABIFlags_v0 = struct { + Fversion TElf32_Half + Fisa_level uint8 + Fisa_rev uint8 + Fgpr_size uint8 + Fcpr1_size uint8 + Fcpr2_size uint8 + Ffp_abi uint8 + Fisa_ext TElf32_Word + Fases TElf32_Word + Fflags1 TElf32_Word + Fflags2 TElf32_Word +} + +const _Val_GNU_MIPS_ABI_FP_ANY = 0 +const _Val_GNU_MIPS_ABI_FP_DOUBLE = 1 +const _Val_GNU_MIPS_ABI_FP_SINGLE = 2 +const _Val_GNU_MIPS_ABI_FP_SOFT = 3 +const _Val_GNU_MIPS_ABI_FP_OLD_64 = 4 +const _Val_GNU_MIPS_ABI_FP_XX = 5 +const _Val_GNU_MIPS_ABI_FP_64 = 6 +const _Val_GNU_MIPS_ABI_FP_64A = 7 +const _Val_GNU_MIPS_ABI_FP_MAX = 7 + +type Tsyscall_arg_t = int64 + +type Twchar_t = int32 + +type Tdiv_t = struct { + Fquot int32 + Frem int32 +} + +type Tldiv_t = struct { + Fquot int64 + Frem int64 +} + +type Tlldiv_t = struct { + Fquot int64 + Frem int64 +} + +type t__locale_struct = struct { + Fcat [6]uintptr +} + +type Ttls_module = struct { + Fnext uintptr + Fimage uintptr + Flen1 Tsize_t + Fsize Tsize_t + Falign Tsize_t + Foffset Tsize_t +} + +type t__libc = struct { + Fcan_do_threads int8 + Fthreaded int8 + Fsecure int8 + Fneed_locks int8 + Fthreads_minus_1 int32 + Fauxv uintptr + Ftls_head uintptr + Ftls_size Tsize_t + Ftls_align Tsize_t + Ftls_cnt Tsize_t + Fpage_size Tsize_t + Fglobal_locale t__locale_struct +} + +func Xsysconf(tls *TLS, name int32) (r int64) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(512) + defer tls.Free(512) + var cnt, i, v3 int32 + var mem, v1, v6 uint64 + var val int64 + var p5 uintptr + var _ /* lim at bp+0 */ Trlimit + var _ /* set at bp+16 */ [128]uint8 + var _ /* si at bp+144 */ Tsysinfo + _, _, _, _, _, _, _, _ = cnt, i, mem, val, v1, v3, v6, p5 + if uint64(name) >= Uint64FromInt64(502)/Uint64FromInt64(2) || !(_values1[name] != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) + } else { + if int32(_values1[name]) >= -int32(1) { + return int64(_values1[name]) + } else { + if int32(_values1[name]) < -int32(256) { + Xgetrlimit(tls, int32(_values1[name])&int32(16383), bp) + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur == ^Uint64FromUint64(0) { + return int64(-int32(1)) + } + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur > uint64(0x7fffffffffffffff) { + v1 = uint64(0x7fffffffffffffff) + } else { + v1 = (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur + } + return int64(v1) + } + } + } + switch int32(uint8(_values1[name])) { + case (-Int32FromInt32(256) | Int32FromInt32(1)) & Int32FromInt32(255): + return int64(200809) + case (-Int32FromInt32(256) | Int32FromInt32(2)) & Int32FromInt32(255): + return int64(ARG_MAX) + case (-Int32FromInt32(256) | Int32FromInt32(3)) & Int32FromInt32(255): + return int64(MQ_PRIO_MAX) + case (-Int32FromInt32(256) | Int32FromInt32(4)) & Int32FromInt32(255): + return int64(X__libc.Fpage_size) + case (-Int32FromInt32(256) | Int32FromInt32(5)) & Int32FromInt32(255): + return int64(SEM_VALUE_MAX) + case (-Int32FromInt32(256) | Int32FromInt32(11)) & Int32FromInt32(255): + return int64(DELAYTIMER_MAX) + case (-Int32FromInt32(256) | Int32FromInt32(6)) & Int32FromInt32(255): + fallthrough + case (-Int32FromInt32(256) | Int32FromInt32(7)) & Int32FromInt32(255): + *(*[128]uint8)(unsafe.Pointer(bp + 16)) = [128]uint8{ + 0: uint8(1), + } + X__syscall3(tls, int64(SYS_sched_getaffinity), int64(Int32FromInt32(0)), int64(Uint64FromInt64(128)), int64(bp+16)) + v3 = Int32FromInt32(0) + cnt = v3 + i = v3 + for { + if !(uint64(i) < uint64(128)) { + break + } + for { + if !((*(*[128]uint8)(unsafe.Pointer(bp + 16)))[i] != 0) { + break + } + goto _4 + _4: + ; + p5 = bp + 16 + uintptr(i) + *(*uint8)(unsafe.Pointer(p5)) = uint8(int32(*(*uint8)(unsafe.Pointer(p5))) & (int32((*(*[128]uint8)(unsafe.Pointer(bp + 16)))[i]) - Int32FromInt32(1))) + cnt++ + } + goto _2 + _2: + ; + i++ + } + return int64(cnt) + case (-Int32FromInt32(256) | Int32FromInt32(8)) & Int32FromInt32(255): + fallthrough + case (-Int32FromInt32(256) | Int32FromInt32(9)) & Int32FromInt32(255): + X__lsysinfo(tls, bp+144) + if !((*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Fmem_unit != 0) { + (*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Fmem_unit = uint32(1) + } + if name == int32(_SC_PHYS_PAGES) { + mem = (*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Ftotalram + } else { + mem = (*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Ffreeram + (*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Fbufferram + } + mem *= uint64((*(*Tsysinfo)(unsafe.Pointer(bp + 144))).Fmem_unit) + mem /= X__libc.Fpage_size + if mem > uint64(0x7fffffffffffffff) { + v6 = uint64(0x7fffffffffffffff) + } else { + v6 = mem + } + return int64(v6) + case (-Int32FromInt32(256) | Int32FromInt32(12)) & Int32FromInt32(255): + fallthrough + case (-Int32FromInt32(256) | Int32FromInt32(13)) & Int32FromInt32(255): + val = int64(X__getauxval(tls, uint64(AT_MINSIGSTKSZ))) + if val < int64(MINSIGSTKSZ) { + val = int64(MINSIGSTKSZ) + } + if int32(_values1[name]) == -Int32FromInt32(256)|Int32FromInt32(13) { + val += int64(Int32FromInt32(SIGSTKSZ) - Int32FromInt32(MINSIGSTKSZ)) + } + return val + case (-Int32FromInt32(256) | Int32FromInt32(10)) & Int32FromInt32(255): + return 0 + } + return int64(_values1[name]) +} + +var _values1 = [251]int16{ + 0: int16(-Int32FromInt32(256) | Int32FromInt32(2)), + 1: int16(-Int32FromInt32(32768) | Int32FromInt32(RLIMIT_NPROC)), + 2: int16(100), + 3: int16(32), + 4: int16(-Int32FromInt32(32768) | Int32FromInt32(RLIMIT_NOFILE)), + 5: int16(-int32(1)), + 6: int16(TZNAME_MAX), + 7: int16(1), + 8: int16(1), + 9: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 10: int16(-int32(1)), + 11: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 12: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 13: int16(-int32(1)), + 14: int16(-int32(1)), + 15: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 16: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 17: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 18: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 19: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 20: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 21: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 22: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 23: int16(-int32(1)), + 24: int16(-int32(1)), + 25: int16(-Int32FromInt32(256) | Int32FromInt32(10)), + 26: int16(-Int32FromInt32(256) | Int32FromInt32(11)), + 27: int16(-int32(1)), + 28: int16(-Int32FromInt32(256) | Int32FromInt32(3)), + 29: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 30: int16(-Int32FromInt32(256) | Int32FromInt32(4)), + 31: int16(Int32FromInt32(_NSIG) - Int32FromInt32(1) - Int32FromInt32(31) - Int32FromInt32(3)), + 32: int16(SEM_NSEMS_MAX), + 33: int16(-Int32FromInt32(256) | Int32FromInt32(5)), + 34: int16(-int32(1)), + 35: int16(-int32(1)), + 36: int16(_POSIX2_BC_BASE_MAX), + 37: int16(_POSIX2_BC_DIM_MAX), + 38: int16(_POSIX2_BC_SCALE_MAX), + 39: int16(_POSIX2_BC_STRING_MAX), + 40: int16(COLL_WEIGHTS_MAX), + 42: int16(-int32(1)), + 43: int16(-int32(1)), + 44: int16(RE_DUP_MAX), + 46: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 47: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 48: int16(-int32(1)), + 49: int16(-int32(1)), + 50: int16(-int32(1)), + 51: int16(-int32(1)), + 52: int16(-int32(1)), + 60: int16(IOV_MAX), + 67: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 68: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 69: int16(-int32(1)), + 70: int16(-int32(1)), + 71: int16(256), + 72: int16(TTY_NAME_MAX), + 73: int16(PTHREAD_DESTRUCTOR_ITERATIONS), + 74: int16(PTHREAD_KEYS_MAX), + 75: int16(PTHREAD_STACK_MIN), + 76: int16(-int32(1)), + 77: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 78: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 79: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 80: int16(-int32(1)), + 81: int16(-int32(1)), + 82: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 83: int16(-Int32FromInt32(256) | Int32FromInt32(6)), + 84: int16(-Int32FromInt32(256) | Int32FromInt32(7)), + 85: int16(-Int32FromInt32(256) | Int32FromInt32(8)), + 86: int16(-Int32FromInt32(256) | Int32FromInt32(9)), + 87: int16(-int32(1)), + 88: int16(-int32(1)), + 89: int16(_XOPEN_VERSION), + 90: int16(_XOPEN_VERSION), + 91: int16(1), + 92: int16(-int32(1)), + 93: int16(1), + 94: int16(1), + 95: int16(-int32(1)), + 97: int16(-int32(1)), + 98: int16(-int32(1)), + 99: int16(-int32(1)), + 100: int16(-int32(1)), + 109: int16(NZERO), + 125: int16(-int32(1)), + 126: int16(-int32(1)), + 127: int16(1), + 128: int16(-int32(1)), + 129: int16(-int32(1)), + 130: int16(-int32(1)), + 131: int16(-int32(1)), + 132: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 133: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 137: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 138: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 139: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 149: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 153: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 154: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 155: int16(1), + 157: int16(1), + 159: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 160: int16(-int32(1)), + 161: int16(-int32(1)), + 164: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 165: int16(-int32(1)), + 168: int16(-int32(1)), + 169: int16(-int32(1)), + 170: int16(-int32(1)), + 171: int16(-int32(1)), + 172: int16(-int32(1)), + 173: int16(SYMLOOP_MAX), + 174: int16(-Int32FromInt32(256) | Int32FromInt32(10)), + 175: int16(-int32(1)), + 176: int16(-int32(1)), + 177: int16(-int32(1)), + 178: int16(1), + 179: int16(-int32(1)), + 180: int16(HOST_NAME_MAX), + 181: int16(-int32(1)), + 182: int16(-int32(1)), + 183: int16(-int32(1)), + 184: int16(-int32(1)), + 235: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 236: int16(-Int32FromInt32(256) | Int32FromInt32(1)), + 237: int16(-int32(1)), + 238: int16(-int32(1)), + 239: int16(1), + 240: int16(-int32(1)), + 241: int16(-int32(1)), + 242: int16(-int32(1)), + 243: int16(-int32(1)), + 244: int16(-int32(1)), + 245: int16(-int32(1)), + 246: int16(-Int32FromInt32(256) | Int32FromInt32(10)), + 247: int16(-int32(1)), + 248: int16(-int32(1)), + 249: int16(-Int32FromInt32(256) | Int32FromInt32(12)), + 250: int16(-Int32FromInt32(256) | Int32FromInt32(13)), +} + +type Tcrypt_data = struct { + Finitialized int32 + F__buf [256]int8 +} + +func Xcrypt(tls *TLS, key uintptr, salt uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v salt=%v, (%v:)", tls, key, salt, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__crypt_r(tls, key, salt, uintptr(unsafe.Pointer(&_buf))) +} + +/* This buffer is sufficiently large for all + * currently-supported hash types. It needs to be updated if + * longer hashes are added. The cast to struct crypt_data * is + * purely to meet the public API requirements of the crypt_r + * function; the implementation of crypt_r uses the object + * purely as a char buffer. */ +var _buf [128]int8 + +const BF_N = 16 + +type Tlocale_t = uintptr + +type TBF_word = uint32 + +type TBF_word_signed = int32 + +/* Number of Blowfish rounds, this is also hardcoded into a few places */ + +type TBF_key = [18]TBF_word + +type TBF_ctx = struct { + FPS [0][1042]TBF_word + Fs struct { + FP TBF_key + FS [4][256]TBF_word + } +} + +// C documentation +// +// /* +// * Magic IV for 64 Blowfish encryptions that we do at the end. +// * The string is "OrpheanBeholderScryDoubt" on big-endian. +// */ +var _BF_magic_w = [6]TBF_word{ + 0: uint32(0x4F727068), + 1: uint32(0x65616E42), + 2: uint32(0x65686F6C), + 3: uint32(0x64657253), + 4: uint32(0x63727944), + 5: uint32(0x6F756274), +} + +// C documentation +// +// /* +// * P-box and S-box tables initialized with digits of Pi. +// */ +var _BF_init_state = *(*TBF_ctx)(unsafe.Pointer(&struct { + FP TBF_key + FS [4][256]TBF_word +}{ + FP: TBF_key{ + 0: uint32(0x243f6a88), + 1: uint32(0x85a308d3), + 2: uint32(0x13198a2e), + 3: uint32(0x03707344), + 4: uint32(0xa4093822), + 5: uint32(0x299f31d0), + 6: uint32(0x082efa98), + 7: uint32(0xec4e6c89), + 8: uint32(0x452821e6), + 9: uint32(0x38d01377), + 10: uint32(0xbe5466cf), + 11: uint32(0x34e90c6c), + 12: uint32(0xc0ac29b7), + 13: uint32(0xc97c50dd), + 14: uint32(0x3f84d5b5), + 15: uint32(0xb5470917), + 16: uint32(0x9216d5d9), + 17: uint32(0x8979fb1b), + }, + FS: [4][256]TBF_word{ + 0: { + 0: uint32(0xd1310ba6), + 1: uint32(0x98dfb5ac), + 2: uint32(0x2ffd72db), + 3: uint32(0xd01adfb7), + 4: uint32(0xb8e1afed), + 5: uint32(0x6a267e96), + 6: uint32(0xba7c9045), + 7: uint32(0xf12c7f99), + 8: uint32(0x24a19947), + 9: uint32(0xb3916cf7), + 10: uint32(0x0801f2e2), + 11: uint32(0x858efc16), + 12: uint32(0x636920d8), + 13: uint32(0x71574e69), + 14: uint32(0xa458fea3), + 15: uint32(0xf4933d7e), + 16: uint32(0x0d95748f), + 17: uint32(0x728eb658), + 18: uint32(0x718bcd58), + 19: uint32(0x82154aee), + 20: uint32(0x7b54a41d), + 21: uint32(0xc25a59b5), + 22: uint32(0x9c30d539), + 23: uint32(0x2af26013), + 24: uint32(0xc5d1b023), + 25: uint32(0x286085f0), + 26: uint32(0xca417918), + 27: uint32(0xb8db38ef), + 28: uint32(0x8e79dcb0), + 29: uint32(0x603a180e), + 30: uint32(0x6c9e0e8b), + 31: uint32(0xb01e8a3e), + 32: uint32(0xd71577c1), + 33: uint32(0xbd314b27), + 34: uint32(0x78af2fda), + 35: uint32(0x55605c60), + 36: uint32(0xe65525f3), + 37: uint32(0xaa55ab94), + 38: uint32(0x57489862), + 39: uint32(0x63e81440), + 40: uint32(0x55ca396a), + 41: uint32(0x2aab10b6), + 42: uint32(0xb4cc5c34), + 43: uint32(0x1141e8ce), + 44: uint32(0xa15486af), + 45: uint32(0x7c72e993), + 46: uint32(0xb3ee1411), + 47: uint32(0x636fbc2a), + 48: uint32(0x2ba9c55d), + 49: uint32(0x741831f6), + 50: uint32(0xce5c3e16), + 51: uint32(0x9b87931e), + 52: uint32(0xafd6ba33), + 53: uint32(0x6c24cf5c), + 54: uint32(0x7a325381), + 55: uint32(0x28958677), + 56: uint32(0x3b8f4898), + 57: uint32(0x6b4bb9af), + 58: uint32(0xc4bfe81b), + 59: uint32(0x66282193), + 60: uint32(0x61d809cc), + 61: uint32(0xfb21a991), + 62: uint32(0x487cac60), + 63: uint32(0x5dec8032), + 64: uint32(0xef845d5d), + 65: uint32(0xe98575b1), + 66: uint32(0xdc262302), + 67: uint32(0xeb651b88), + 68: uint32(0x23893e81), + 69: uint32(0xd396acc5), + 70: uint32(0x0f6d6ff3), + 71: uint32(0x83f44239), + 72: uint32(0x2e0b4482), + 73: uint32(0xa4842004), + 74: uint32(0x69c8f04a), + 75: uint32(0x9e1f9b5e), + 76: uint32(0x21c66842), + 77: uint32(0xf6e96c9a), + 78: uint32(0x670c9c61), + 79: uint32(0xabd388f0), + 80: uint32(0x6a51a0d2), + 81: uint32(0xd8542f68), + 82: uint32(0x960fa728), + 83: uint32(0xab5133a3), + 84: uint32(0x6eef0b6c), + 85: uint32(0x137a3be4), + 86: uint32(0xba3bf050), + 87: uint32(0x7efb2a98), + 88: uint32(0xa1f1651d), + 89: uint32(0x39af0176), + 90: uint32(0x66ca593e), + 91: uint32(0x82430e88), + 92: uint32(0x8cee8619), + 93: uint32(0x456f9fb4), + 94: uint32(0x7d84a5c3), + 95: uint32(0x3b8b5ebe), + 96: uint32(0xe06f75d8), + 97: uint32(0x85c12073), + 98: uint32(0x401a449f), + 99: uint32(0x56c16aa6), + 100: uint32(0x4ed3aa62), + 101: uint32(0x363f7706), + 102: uint32(0x1bfedf72), + 103: uint32(0x429b023d), + 104: uint32(0x37d0d724), + 105: uint32(0xd00a1248), + 106: uint32(0xdb0fead3), + 107: uint32(0x49f1c09b), + 108: uint32(0x075372c9), + 109: uint32(0x80991b7b), + 110: uint32(0x25d479d8), + 111: uint32(0xf6e8def7), + 112: uint32(0xe3fe501a), + 113: uint32(0xb6794c3b), + 114: uint32(0x976ce0bd), + 115: uint32(0x04c006ba), + 116: uint32(0xc1a94fb6), + 117: uint32(0x409f60c4), + 118: uint32(0x5e5c9ec2), + 119: uint32(0x196a2463), + 120: uint32(0x68fb6faf), + 121: uint32(0x3e6c53b5), + 122: uint32(0x1339b2eb), + 123: uint32(0x3b52ec6f), + 124: uint32(0x6dfc511f), + 125: uint32(0x9b30952c), + 126: uint32(0xcc814544), + 127: uint32(0xaf5ebd09), + 128: uint32(0xbee3d004), + 129: uint32(0xde334afd), + 130: uint32(0x660f2807), + 131: uint32(0x192e4bb3), + 132: uint32(0xc0cba857), + 133: uint32(0x45c8740f), + 134: uint32(0xd20b5f39), + 135: uint32(0xb9d3fbdb), + 136: uint32(0x5579c0bd), + 137: uint32(0x1a60320a), + 138: uint32(0xd6a100c6), + 139: uint32(0x402c7279), + 140: uint32(0x679f25fe), + 141: uint32(0xfb1fa3cc), + 142: uint32(0x8ea5e9f8), + 143: uint32(0xdb3222f8), + 144: uint32(0x3c7516df), + 145: uint32(0xfd616b15), + 146: uint32(0x2f501ec8), + 147: uint32(0xad0552ab), + 148: uint32(0x323db5fa), + 149: uint32(0xfd238760), + 150: uint32(0x53317b48), + 151: uint32(0x3e00df82), + 152: uint32(0x9e5c57bb), + 153: uint32(0xca6f8ca0), + 154: uint32(0x1a87562e), + 155: uint32(0xdf1769db), + 156: uint32(0xd542a8f6), + 157: uint32(0x287effc3), + 158: uint32(0xac6732c6), + 159: uint32(0x8c4f5573), + 160: uint32(0x695b27b0), + 161: uint32(0xbbca58c8), + 162: uint32(0xe1ffa35d), + 163: uint32(0xb8f011a0), + 164: uint32(0x10fa3d98), + 165: uint32(0xfd2183b8), + 166: uint32(0x4afcb56c), + 167: uint32(0x2dd1d35b), + 168: uint32(0x9a53e479), + 169: uint32(0xb6f84565), + 170: uint32(0xd28e49bc), + 171: uint32(0x4bfb9790), + 172: uint32(0xe1ddf2da), + 173: uint32(0xa4cb7e33), + 174: uint32(0x62fb1341), + 175: uint32(0xcee4c6e8), + 176: uint32(0xef20cada), + 177: uint32(0x36774c01), + 178: uint32(0xd07e9efe), + 179: uint32(0x2bf11fb4), + 180: uint32(0x95dbda4d), + 181: uint32(0xae909198), + 182: uint32(0xeaad8e71), + 183: uint32(0x6b93d5a0), + 184: uint32(0xd08ed1d0), + 185: uint32(0xafc725e0), + 186: uint32(0x8e3c5b2f), + 187: uint32(0x8e7594b7), + 188: uint32(0x8ff6e2fb), + 189: uint32(0xf2122b64), + 190: uint32(0x8888b812), + 191: uint32(0x900df01c), + 192: uint32(0x4fad5ea0), + 193: uint32(0x688fc31c), + 194: uint32(0xd1cff191), + 195: uint32(0xb3a8c1ad), + 196: uint32(0x2f2f2218), + 197: uint32(0xbe0e1777), + 198: uint32(0xea752dfe), + 199: uint32(0x8b021fa1), + 200: uint32(0xe5a0cc0f), + 201: uint32(0xb56f74e8), + 202: uint32(0x18acf3d6), + 203: uint32(0xce89e299), + 204: uint32(0xb4a84fe0), + 205: uint32(0xfd13e0b7), + 206: uint32(0x7cc43b81), + 207: uint32(0xd2ada8d9), + 208: uint32(0x165fa266), + 209: uint32(0x80957705), + 210: uint32(0x93cc7314), + 211: uint32(0x211a1477), + 212: uint32(0xe6ad2065), + 213: uint32(0x77b5fa86), + 214: uint32(0xc75442f5), + 215: uint32(0xfb9d35cf), + 216: uint32(0xebcdaf0c), + 217: uint32(0x7b3e89a0), + 218: uint32(0xd6411bd3), + 219: uint32(0xae1e7e49), + 220: uint32(0x00250e2d), + 221: uint32(0x2071b35e), + 222: uint32(0x226800bb), + 223: uint32(0x57b8e0af), + 224: uint32(0x2464369b), + 225: uint32(0xf009b91e), + 226: uint32(0x5563911d), + 227: uint32(0x59dfa6aa), + 228: uint32(0x78c14389), + 229: uint32(0xd95a537f), + 230: uint32(0x207d5ba2), + 231: uint32(0x02e5b9c5), + 232: uint32(0x83260376), + 233: uint32(0x6295cfa9), + 234: uint32(0x11c81968), + 235: uint32(0x4e734a41), + 236: uint32(0xb3472dca), + 237: uint32(0x7b14a94a), + 238: uint32(0x1b510052), + 239: uint32(0x9a532915), + 240: uint32(0xd60f573f), + 241: uint32(0xbc9bc6e4), + 242: uint32(0x2b60a476), + 243: uint32(0x81e67400), + 244: uint32(0x08ba6fb5), + 245: uint32(0x571be91f), + 246: uint32(0xf296ec6b), + 247: uint32(0x2a0dd915), + 248: uint32(0xb6636521), + 249: uint32(0xe7b9f9b6), + 250: uint32(0xff34052e), + 251: uint32(0xc5855664), + 252: uint32(0x53b02d5d), + 253: uint32(0xa99f8fa1), + 254: uint32(0x08ba4799), + 255: uint32(0x6e85076a), + }, + 1: { + 0: uint32(0x4b7a70e9), + 1: uint32(0xb5b32944), + 2: uint32(0xdb75092e), + 3: uint32(0xc4192623), + 4: uint32(0xad6ea6b0), + 5: uint32(0x49a7df7d), + 6: uint32(0x9cee60b8), + 7: uint32(0x8fedb266), + 8: uint32(0xecaa8c71), + 9: uint32(0x699a17ff), + 10: uint32(0x5664526c), + 11: uint32(0xc2b19ee1), + 12: uint32(0x193602a5), + 13: uint32(0x75094c29), + 14: uint32(0xa0591340), + 15: uint32(0xe4183a3e), + 16: uint32(0x3f54989a), + 17: uint32(0x5b429d65), + 18: uint32(0x6b8fe4d6), + 19: uint32(0x99f73fd6), + 20: uint32(0xa1d29c07), + 21: uint32(0xefe830f5), + 22: uint32(0x4d2d38e6), + 23: uint32(0xf0255dc1), + 24: uint32(0x4cdd2086), + 25: uint32(0x8470eb26), + 26: uint32(0x6382e9c6), + 27: uint32(0x021ecc5e), + 28: uint32(0x09686b3f), + 29: uint32(0x3ebaefc9), + 30: uint32(0x3c971814), + 31: uint32(0x6b6a70a1), + 32: uint32(0x687f3584), + 33: uint32(0x52a0e286), + 34: uint32(0xb79c5305), + 35: uint32(0xaa500737), + 36: uint32(0x3e07841c), + 37: uint32(0x7fdeae5c), + 38: uint32(0x8e7d44ec), + 39: uint32(0x5716f2b8), + 40: uint32(0xb03ada37), + 41: uint32(0xf0500c0d), + 42: uint32(0xf01c1f04), + 43: uint32(0x0200b3ff), + 44: uint32(0xae0cf51a), + 45: uint32(0x3cb574b2), + 46: uint32(0x25837a58), + 47: uint32(0xdc0921bd), + 48: uint32(0xd19113f9), + 49: uint32(0x7ca92ff6), + 50: uint32(0x94324773), + 51: uint32(0x22f54701), + 52: uint32(0x3ae5e581), + 53: uint32(0x37c2dadc), + 54: uint32(0xc8b57634), + 55: uint32(0x9af3dda7), + 56: uint32(0xa9446146), + 57: uint32(0x0fd0030e), + 58: uint32(0xecc8c73e), + 59: uint32(0xa4751e41), + 60: uint32(0xe238cd99), + 61: uint32(0x3bea0e2f), + 62: uint32(0x3280bba1), + 63: uint32(0x183eb331), + 64: uint32(0x4e548b38), + 65: uint32(0x4f6db908), + 66: uint32(0x6f420d03), + 67: uint32(0xf60a04bf), + 68: uint32(0x2cb81290), + 69: uint32(0x24977c79), + 70: uint32(0x5679b072), + 71: uint32(0xbcaf89af), + 72: uint32(0xde9a771f), + 73: uint32(0xd9930810), + 74: uint32(0xb38bae12), + 75: uint32(0xdccf3f2e), + 76: uint32(0x5512721f), + 77: uint32(0x2e6b7124), + 78: uint32(0x501adde6), + 79: uint32(0x9f84cd87), + 80: uint32(0x7a584718), + 81: uint32(0x7408da17), + 82: uint32(0xbc9f9abc), + 83: uint32(0xe94b7d8c), + 84: uint32(0xec7aec3a), + 85: uint32(0xdb851dfa), + 86: uint32(0x63094366), + 87: uint32(0xc464c3d2), + 88: uint32(0xef1c1847), + 89: uint32(0x3215d908), + 90: uint32(0xdd433b37), + 91: uint32(0x24c2ba16), + 92: uint32(0x12a14d43), + 93: uint32(0x2a65c451), + 94: uint32(0x50940002), + 95: uint32(0x133ae4dd), + 96: uint32(0x71dff89e), + 97: uint32(0x10314e55), + 98: uint32(0x81ac77d6), + 99: uint32(0x5f11199b), + 100: uint32(0x043556f1), + 101: uint32(0xd7a3c76b), + 102: uint32(0x3c11183b), + 103: uint32(0x5924a509), + 104: uint32(0xf28fe6ed), + 105: uint32(0x97f1fbfa), + 106: uint32(0x9ebabf2c), + 107: uint32(0x1e153c6e), + 108: uint32(0x86e34570), + 109: uint32(0xeae96fb1), + 110: uint32(0x860e5e0a), + 111: uint32(0x5a3e2ab3), + 112: uint32(0x771fe71c), + 113: uint32(0x4e3d06fa), + 114: uint32(0x2965dcb9), + 115: uint32(0x99e71d0f), + 116: uint32(0x803e89d6), + 117: uint32(0x5266c825), + 118: uint32(0x2e4cc978), + 119: uint32(0x9c10b36a), + 120: uint32(0xc6150eba), + 121: uint32(0x94e2ea78), + 122: uint32(0xa5fc3c53), + 123: uint32(0x1e0a2df4), + 124: uint32(0xf2f74ea7), + 125: uint32(0x361d2b3d), + 126: uint32(0x1939260f), + 127: uint32(0x19c27960), + 128: uint32(0x5223a708), + 129: uint32(0xf71312b6), + 130: uint32(0xebadfe6e), + 131: uint32(0xeac31f66), + 132: uint32(0xe3bc4595), + 133: uint32(0xa67bc883), + 134: uint32(0xb17f37d1), + 135: uint32(0x018cff28), + 136: uint32(0xc332ddef), + 137: uint32(0xbe6c5aa5), + 138: uint32(0x65582185), + 139: uint32(0x68ab9802), + 140: uint32(0xeecea50f), + 141: uint32(0xdb2f953b), + 142: uint32(0x2aef7dad), + 143: uint32(0x5b6e2f84), + 144: uint32(0x1521b628), + 145: uint32(0x29076170), + 146: uint32(0xecdd4775), + 147: uint32(0x619f1510), + 148: uint32(0x13cca830), + 149: uint32(0xeb61bd96), + 150: uint32(0x0334fe1e), + 151: uint32(0xaa0363cf), + 152: uint32(0xb5735c90), + 153: uint32(0x4c70a239), + 154: uint32(0xd59e9e0b), + 155: uint32(0xcbaade14), + 156: uint32(0xeecc86bc), + 157: uint32(0x60622ca7), + 158: uint32(0x9cab5cab), + 159: uint32(0xb2f3846e), + 160: uint32(0x648b1eaf), + 161: uint32(0x19bdf0ca), + 162: uint32(0xa02369b9), + 163: uint32(0x655abb50), + 164: uint32(0x40685a32), + 165: uint32(0x3c2ab4b3), + 166: uint32(0x319ee9d5), + 167: uint32(0xc021b8f7), + 168: uint32(0x9b540b19), + 169: uint32(0x875fa099), + 170: uint32(0x95f7997e), + 171: uint32(0x623d7da8), + 172: uint32(0xf837889a), + 173: uint32(0x97e32d77), + 174: uint32(0x11ed935f), + 175: uint32(0x16681281), + 176: uint32(0x0e358829), + 177: uint32(0xc7e61fd6), + 178: uint32(0x96dedfa1), + 179: uint32(0x7858ba99), + 180: uint32(0x57f584a5), + 181: uint32(0x1b227263), + 182: uint32(0x9b83c3ff), + 183: uint32(0x1ac24696), + 184: uint32(0xcdb30aeb), + 185: uint32(0x532e3054), + 186: uint32(0x8fd948e4), + 187: uint32(0x6dbc3128), + 188: uint32(0x58ebf2ef), + 189: uint32(0x34c6ffea), + 190: uint32(0xfe28ed61), + 191: uint32(0xee7c3c73), + 192: uint32(0x5d4a14d9), + 193: uint32(0xe864b7e3), + 194: uint32(0x42105d14), + 195: uint32(0x203e13e0), + 196: uint32(0x45eee2b6), + 197: uint32(0xa3aaabea), + 198: uint32(0xdb6c4f15), + 199: uint32(0xfacb4fd0), + 200: uint32(0xc742f442), + 201: uint32(0xef6abbb5), + 202: uint32(0x654f3b1d), + 203: uint32(0x41cd2105), + 204: uint32(0xd81e799e), + 205: uint32(0x86854dc7), + 206: uint32(0xe44b476a), + 207: uint32(0x3d816250), + 208: uint32(0xcf62a1f2), + 209: uint32(0x5b8d2646), + 210: uint32(0xfc8883a0), + 211: uint32(0xc1c7b6a3), + 212: uint32(0x7f1524c3), + 213: uint32(0x69cb7492), + 214: uint32(0x47848a0b), + 215: uint32(0x5692b285), + 216: uint32(0x095bbf00), + 217: uint32(0xad19489d), + 218: uint32(0x1462b174), + 219: uint32(0x23820e00), + 220: uint32(0x58428d2a), + 221: uint32(0x0c55f5ea), + 222: uint32(0x1dadf43e), + 223: uint32(0x233f7061), + 224: uint32(0x3372f092), + 225: uint32(0x8d937e41), + 226: uint32(0xd65fecf1), + 227: uint32(0x6c223bdb), + 228: uint32(0x7cde3759), + 229: uint32(0xcbee7460), + 230: uint32(0x4085f2a7), + 231: uint32(0xce77326e), + 232: uint32(0xa6078084), + 233: uint32(0x19f8509e), + 234: uint32(0xe8efd855), + 235: uint32(0x61d99735), + 236: uint32(0xa969a7aa), + 237: uint32(0xc50c06c2), + 238: uint32(0x5a04abfc), + 239: uint32(0x800bcadc), + 240: uint32(0x9e447a2e), + 241: uint32(0xc3453484), + 242: uint32(0xfdd56705), + 243: uint32(0x0e1e9ec9), + 244: uint32(0xdb73dbd3), + 245: uint32(0x105588cd), + 246: uint32(0x675fda79), + 247: uint32(0xe3674340), + 248: uint32(0xc5c43465), + 249: uint32(0x713e38d8), + 250: uint32(0x3d28f89e), + 251: uint32(0xf16dff20), + 252: uint32(0x153e21e7), + 253: uint32(0x8fb03d4a), + 254: uint32(0xe6e39f2b), + 255: uint32(0xdb83adf7), + }, + 2: { + 0: uint32(0xe93d5a68), + 1: uint32(0x948140f7), + 2: uint32(0xf64c261c), + 3: uint32(0x94692934), + 4: uint32(0x411520f7), + 5: uint32(0x7602d4f7), + 6: uint32(0xbcf46b2e), + 7: uint32(0xd4a20068), + 8: uint32(0xd4082471), + 9: uint32(0x3320f46a), + 10: uint32(0x43b7d4b7), + 11: uint32(0x500061af), + 12: uint32(0x1e39f62e), + 13: uint32(0x97244546), + 14: uint32(0x14214f74), + 15: uint32(0xbf8b8840), + 16: uint32(0x4d95fc1d), + 17: uint32(0x96b591af), + 18: uint32(0x70f4ddd3), + 19: uint32(0x66a02f45), + 20: uint32(0xbfbc09ec), + 21: uint32(0x03bd9785), + 22: uint32(0x7fac6dd0), + 23: uint32(0x31cb8504), + 24: uint32(0x96eb27b3), + 25: uint32(0x55fd3941), + 26: uint32(0xda2547e6), + 27: uint32(0xabca0a9a), + 28: uint32(0x28507825), + 29: uint32(0x530429f4), + 30: uint32(0x0a2c86da), + 31: uint32(0xe9b66dfb), + 32: uint32(0x68dc1462), + 33: uint32(0xd7486900), + 34: uint32(0x680ec0a4), + 35: uint32(0x27a18dee), + 36: uint32(0x4f3ffea2), + 37: uint32(0xe887ad8c), + 38: uint32(0xb58ce006), + 39: uint32(0x7af4d6b6), + 40: uint32(0xaace1e7c), + 41: uint32(0xd3375fec), + 42: uint32(0xce78a399), + 43: uint32(0x406b2a42), + 44: uint32(0x20fe9e35), + 45: uint32(0xd9f385b9), + 46: uint32(0xee39d7ab), + 47: uint32(0x3b124e8b), + 48: uint32(0x1dc9faf7), + 49: uint32(0x4b6d1856), + 50: uint32(0x26a36631), + 51: uint32(0xeae397b2), + 52: uint32(0x3a6efa74), + 53: uint32(0xdd5b4332), + 54: uint32(0x6841e7f7), + 55: uint32(0xca7820fb), + 56: uint32(0xfb0af54e), + 57: uint32(0xd8feb397), + 58: uint32(0x454056ac), + 59: uint32(0xba489527), + 60: uint32(0x55533a3a), + 61: uint32(0x20838d87), + 62: uint32(0xfe6ba9b7), + 63: uint32(0xd096954b), + 64: uint32(0x55a867bc), + 65: uint32(0xa1159a58), + 66: uint32(0xcca92963), + 67: uint32(0x99e1db33), + 68: uint32(0xa62a4a56), + 69: uint32(0x3f3125f9), + 70: uint32(0x5ef47e1c), + 71: uint32(0x9029317c), + 72: uint32(0xfdf8e802), + 73: uint32(0x04272f70), + 74: uint32(0x80bb155c), + 75: uint32(0x05282ce3), + 76: uint32(0x95c11548), + 77: uint32(0xe4c66d22), + 78: uint32(0x48c1133f), + 79: uint32(0xc70f86dc), + 80: uint32(0x07f9c9ee), + 81: uint32(0x41041f0f), + 82: uint32(0x404779a4), + 83: uint32(0x5d886e17), + 84: uint32(0x325f51eb), + 85: uint32(0xd59bc0d1), + 86: uint32(0xf2bcc18f), + 87: uint32(0x41113564), + 88: uint32(0x257b7834), + 89: uint32(0x602a9c60), + 90: uint32(0xdff8e8a3), + 91: uint32(0x1f636c1b), + 92: uint32(0x0e12b4c2), + 93: uint32(0x02e1329e), + 94: uint32(0xaf664fd1), + 95: uint32(0xcad18115), + 96: uint32(0x6b2395e0), + 97: uint32(0x333e92e1), + 98: uint32(0x3b240b62), + 99: uint32(0xeebeb922), + 100: uint32(0x85b2a20e), + 101: uint32(0xe6ba0d99), + 102: uint32(0xde720c8c), + 103: uint32(0x2da2f728), + 104: uint32(0xd0127845), + 105: uint32(0x95b794fd), + 106: uint32(0x647d0862), + 107: uint32(0xe7ccf5f0), + 108: uint32(0x5449a36f), + 109: uint32(0x877d48fa), + 110: uint32(0xc39dfd27), + 111: uint32(0xf33e8d1e), + 112: uint32(0x0a476341), + 113: uint32(0x992eff74), + 114: uint32(0x3a6f6eab), + 115: uint32(0xf4f8fd37), + 116: uint32(0xa812dc60), + 117: uint32(0xa1ebddf8), + 118: uint32(0x991be14c), + 119: uint32(0xdb6e6b0d), + 120: uint32(0xc67b5510), + 121: uint32(0x6d672c37), + 122: uint32(0x2765d43b), + 123: uint32(0xdcd0e804), + 124: uint32(0xf1290dc7), + 125: uint32(0xcc00ffa3), + 126: uint32(0xb5390f92), + 127: uint32(0x690fed0b), + 128: uint32(0x667b9ffb), + 129: uint32(0xcedb7d9c), + 130: uint32(0xa091cf0b), + 131: uint32(0xd9155ea3), + 132: uint32(0xbb132f88), + 133: uint32(0x515bad24), + 134: uint32(0x7b9479bf), + 135: uint32(0x763bd6eb), + 136: uint32(0x37392eb3), + 137: uint32(0xcc115979), + 138: uint32(0x8026e297), + 139: uint32(0xf42e312d), + 140: uint32(0x6842ada7), + 141: uint32(0xc66a2b3b), + 142: uint32(0x12754ccc), + 143: uint32(0x782ef11c), + 144: uint32(0x6a124237), + 145: uint32(0xb79251e7), + 146: uint32(0x06a1bbe6), + 147: uint32(0x4bfb6350), + 148: uint32(0x1a6b1018), + 149: uint32(0x11caedfa), + 150: uint32(0x3d25bdd8), + 151: uint32(0xe2e1c3c9), + 152: uint32(0x44421659), + 153: uint32(0x0a121386), + 154: uint32(0xd90cec6e), + 155: uint32(0xd5abea2a), + 156: uint32(0x64af674e), + 157: uint32(0xda86a85f), + 158: uint32(0xbebfe988), + 159: uint32(0x64e4c3fe), + 160: uint32(0x9dbc8057), + 161: uint32(0xf0f7c086), + 162: uint32(0x60787bf8), + 163: uint32(0x6003604d), + 164: uint32(0xd1fd8346), + 165: uint32(0xf6381fb0), + 166: uint32(0x7745ae04), + 167: uint32(0xd736fccc), + 168: uint32(0x83426b33), + 169: uint32(0xf01eab71), + 170: uint32(0xb0804187), + 171: uint32(0x3c005e5f), + 172: uint32(0x77a057be), + 173: uint32(0xbde8ae24), + 174: uint32(0x55464299), + 175: uint32(0xbf582e61), + 176: uint32(0x4e58f48f), + 177: uint32(0xf2ddfda2), + 178: uint32(0xf474ef38), + 179: uint32(0x8789bdc2), + 180: uint32(0x5366f9c3), + 181: uint32(0xc8b38e74), + 182: uint32(0xb475f255), + 183: uint32(0x46fcd9b9), + 184: uint32(0x7aeb2661), + 185: uint32(0x8b1ddf84), + 186: uint32(0x846a0e79), + 187: uint32(0x915f95e2), + 188: uint32(0x466e598e), + 189: uint32(0x20b45770), + 190: uint32(0x8cd55591), + 191: uint32(0xc902de4c), + 192: uint32(0xb90bace1), + 193: uint32(0xbb8205d0), + 194: uint32(0x11a86248), + 195: uint32(0x7574a99e), + 196: uint32(0xb77f19b6), + 197: uint32(0xe0a9dc09), + 198: uint32(0x662d09a1), + 199: uint32(0xc4324633), + 200: uint32(0xe85a1f02), + 201: uint32(0x09f0be8c), + 202: uint32(0x4a99a025), + 203: uint32(0x1d6efe10), + 204: uint32(0x1ab93d1d), + 205: uint32(0x0ba5a4df), + 206: uint32(0xa186f20f), + 207: uint32(0x2868f169), + 208: uint32(0xdcb7da83), + 209: uint32(0x573906fe), + 210: uint32(0xa1e2ce9b), + 211: uint32(0x4fcd7f52), + 212: uint32(0x50115e01), + 213: uint32(0xa70683fa), + 214: uint32(0xa002b5c4), + 215: uint32(0x0de6d027), + 216: uint32(0x9af88c27), + 217: uint32(0x773f8641), + 218: uint32(0xc3604c06), + 219: uint32(0x61a806b5), + 220: uint32(0xf0177a28), + 221: uint32(0xc0f586e0), + 222: uint32(0x006058aa), + 223: uint32(0x30dc7d62), + 224: uint32(0x11e69ed7), + 225: uint32(0x2338ea63), + 226: uint32(0x53c2dd94), + 227: uint32(0xc2c21634), + 228: uint32(0xbbcbee56), + 229: uint32(0x90bcb6de), + 230: uint32(0xebfc7da1), + 231: uint32(0xce591d76), + 232: uint32(0x6f05e409), + 233: uint32(0x4b7c0188), + 234: uint32(0x39720a3d), + 235: uint32(0x7c927c24), + 236: uint32(0x86e3725f), + 237: uint32(0x724d9db9), + 238: uint32(0x1ac15bb4), + 239: uint32(0xd39eb8fc), + 240: uint32(0xed545578), + 241: uint32(0x08fca5b5), + 242: uint32(0xd83d7cd3), + 243: uint32(0x4dad0fc4), + 244: uint32(0x1e50ef5e), + 245: uint32(0xb161e6f8), + 246: uint32(0xa28514d9), + 247: uint32(0x6c51133c), + 248: uint32(0x6fd5c7e7), + 249: uint32(0x56e14ec4), + 250: uint32(0x362abfce), + 251: uint32(0xddc6c837), + 252: uint32(0xd79a3234), + 253: uint32(0x92638212), + 254: uint32(0x670efa8e), + 255: uint32(0x406000e0), + }, + 3: { + 0: uint32(0x3a39ce37), + 1: uint32(0xd3faf5cf), + 2: uint32(0xabc27737), + 3: uint32(0x5ac52d1b), + 4: uint32(0x5cb0679e), + 5: uint32(0x4fa33742), + 6: uint32(0xd3822740), + 7: uint32(0x99bc9bbe), + 8: uint32(0xd5118e9d), + 9: uint32(0xbf0f7315), + 10: uint32(0xd62d1c7e), + 11: uint32(0xc700c47b), + 12: uint32(0xb78c1b6b), + 13: uint32(0x21a19045), + 14: uint32(0xb26eb1be), + 15: uint32(0x6a366eb4), + 16: uint32(0x5748ab2f), + 17: uint32(0xbc946e79), + 18: uint32(0xc6a376d2), + 19: uint32(0x6549c2c8), + 20: uint32(0x530ff8ee), + 21: uint32(0x468dde7d), + 22: uint32(0xd5730a1d), + 23: uint32(0x4cd04dc6), + 24: uint32(0x2939bbdb), + 25: uint32(0xa9ba4650), + 26: uint32(0xac9526e8), + 27: uint32(0xbe5ee304), + 28: uint32(0xa1fad5f0), + 29: uint32(0x6a2d519a), + 30: uint32(0x63ef8ce2), + 31: uint32(0x9a86ee22), + 32: uint32(0xc089c2b8), + 33: uint32(0x43242ef6), + 34: uint32(0xa51e03aa), + 35: uint32(0x9cf2d0a4), + 36: uint32(0x83c061ba), + 37: uint32(0x9be96a4d), + 38: uint32(0x8fe51550), + 39: uint32(0xba645bd6), + 40: uint32(0x2826a2f9), + 41: uint32(0xa73a3ae1), + 42: uint32(0x4ba99586), + 43: uint32(0xef5562e9), + 44: uint32(0xc72fefd3), + 45: uint32(0xf752f7da), + 46: uint32(0x3f046f69), + 47: uint32(0x77fa0a59), + 48: uint32(0x80e4a915), + 49: uint32(0x87b08601), + 50: uint32(0x9b09e6ad), + 51: uint32(0x3b3ee593), + 52: uint32(0xe990fd5a), + 53: uint32(0x9e34d797), + 54: uint32(0x2cf0b7d9), + 55: uint32(0x022b8b51), + 56: uint32(0x96d5ac3a), + 57: uint32(0x017da67d), + 58: uint32(0xd1cf3ed6), + 59: uint32(0x7c7d2d28), + 60: uint32(0x1f9f25cf), + 61: uint32(0xadf2b89b), + 62: uint32(0x5ad6b472), + 63: uint32(0x5a88f54c), + 64: uint32(0xe029ac71), + 65: uint32(0xe019a5e6), + 66: uint32(0x47b0acfd), + 67: uint32(0xed93fa9b), + 68: uint32(0xe8d3c48d), + 69: uint32(0x283b57cc), + 70: uint32(0xf8d56629), + 71: uint32(0x79132e28), + 72: uint32(0x785f0191), + 73: uint32(0xed756055), + 74: uint32(0xf7960e44), + 75: uint32(0xe3d35e8c), + 76: uint32(0x15056dd4), + 77: uint32(0x88f46dba), + 78: uint32(0x03a16125), + 79: uint32(0x0564f0bd), + 80: uint32(0xc3eb9e15), + 81: uint32(0x3c9057a2), + 82: uint32(0x97271aec), + 83: uint32(0xa93a072a), + 84: uint32(0x1b3f6d9b), + 85: uint32(0x1e6321f5), + 86: uint32(0xf59c66fb), + 87: uint32(0x26dcf319), + 88: uint32(0x7533d928), + 89: uint32(0xb155fdf5), + 90: uint32(0x03563482), + 91: uint32(0x8aba3cbb), + 92: uint32(0x28517711), + 93: uint32(0xc20ad9f8), + 94: uint32(0xabcc5167), + 95: uint32(0xccad925f), + 96: uint32(0x4de81751), + 97: uint32(0x3830dc8e), + 98: uint32(0x379d5862), + 99: uint32(0x9320f991), + 100: uint32(0xea7a90c2), + 101: uint32(0xfb3e7bce), + 102: uint32(0x5121ce64), + 103: uint32(0x774fbe32), + 104: uint32(0xa8b6e37e), + 105: uint32(0xc3293d46), + 106: uint32(0x48de5369), + 107: uint32(0x6413e680), + 108: uint32(0xa2ae0810), + 109: uint32(0xdd6db224), + 110: uint32(0x69852dfd), + 111: uint32(0x09072166), + 112: uint32(0xb39a460a), + 113: uint32(0x6445c0dd), + 114: uint32(0x586cdecf), + 115: uint32(0x1c20c8ae), + 116: uint32(0x5bbef7dd), + 117: uint32(0x1b588d40), + 118: uint32(0xccd2017f), + 119: uint32(0x6bb4e3bb), + 120: uint32(0xdda26a7e), + 121: uint32(0x3a59ff45), + 122: uint32(0x3e350a44), + 123: uint32(0xbcb4cdd5), + 124: uint32(0x72eacea8), + 125: uint32(0xfa6484bb), + 126: uint32(0x8d6612ae), + 127: uint32(0xbf3c6f47), + 128: uint32(0xd29be463), + 129: uint32(0x542f5d9e), + 130: uint32(0xaec2771b), + 131: uint32(0xf64e6370), + 132: uint32(0x740e0d8d), + 133: uint32(0xe75b1357), + 134: uint32(0xf8721671), + 135: uint32(0xaf537d5d), + 136: uint32(0x4040cb08), + 137: uint32(0x4eb4e2cc), + 138: uint32(0x34d2466a), + 139: uint32(0x0115af84), + 140: uint32(0xe1b00428), + 141: uint32(0x95983a1d), + 142: uint32(0x06b89fb4), + 143: uint32(0xce6ea048), + 144: uint32(0x6f3f3b82), + 145: uint32(0x3520ab82), + 146: uint32(0x011a1d4b), + 147: uint32(0x277227f8), + 148: uint32(0x611560b1), + 149: uint32(0xe7933fdc), + 150: uint32(0xbb3a792b), + 151: uint32(0x344525bd), + 152: uint32(0xa08839e1), + 153: uint32(0x51ce794b), + 154: uint32(0x2f32c9b7), + 155: uint32(0xa01fbac9), + 156: uint32(0xe01cc87e), + 157: uint32(0xbcc7d1f6), + 158: uint32(0xcf0111c3), + 159: uint32(0xa1e8aac7), + 160: uint32(0x1a908749), + 161: uint32(0xd44fbd9a), + 162: uint32(0xd0dadecb), + 163: uint32(0xd50ada38), + 164: uint32(0x0339c32a), + 165: uint32(0xc6913667), + 166: uint32(0x8df9317c), + 167: uint32(0xe0b12b4f), + 168: uint32(0xf79e59b7), + 169: uint32(0x43f5bb3a), + 170: uint32(0xf2d519ff), + 171: uint32(0x27d9459c), + 172: uint32(0xbf97222c), + 173: uint32(0x15e6fc2a), + 174: uint32(0x0f91fc71), + 175: uint32(0x9b941525), + 176: uint32(0xfae59361), + 177: uint32(0xceb69ceb), + 178: uint32(0xc2a86459), + 179: uint32(0x12baa8d1), + 180: uint32(0xb6c1075e), + 181: uint32(0xe3056a0c), + 182: uint32(0x10d25065), + 183: uint32(0xcb03a442), + 184: uint32(0xe0ec6e0e), + 185: uint32(0x1698db3b), + 186: uint32(0x4c98a0be), + 187: uint32(0x3278e964), + 188: uint32(0x9f1f9532), + 189: uint32(0xe0d392df), + 190: uint32(0xd3a0342b), + 191: uint32(0x8971f21e), + 192: uint32(0x1b0a7441), + 193: uint32(0x4ba3348c), + 194: uint32(0xc5be7120), + 195: uint32(0xc37632d8), + 196: uint32(0xdf359f8d), + 197: uint32(0x9b992f2e), + 198: uint32(0xe60b6f47), + 199: uint32(0x0fe3f11d), + 200: uint32(0xe54cda54), + 201: uint32(0x1edad891), + 202: uint32(0xce6279cf), + 203: uint32(0xcd3e7e6f), + 204: uint32(0x1618b166), + 205: uint32(0xfd2c1d05), + 206: uint32(0x848fd2c5), + 207: uint32(0xf6fb2299), + 208: uint32(0xf523f357), + 209: uint32(0xa6327623), + 210: uint32(0x93a83531), + 211: uint32(0x56cccd02), + 212: uint32(0xacf08162), + 213: uint32(0x5a75ebb5), + 214: uint32(0x6e163697), + 215: uint32(0x88d273cc), + 216: uint32(0xde966292), + 217: uint32(0x81b949d0), + 218: uint32(0x4c50901b), + 219: uint32(0x71c65614), + 220: uint32(0xe6c6c7bd), + 221: uint32(0x327a140a), + 222: uint32(0x45e1d006), + 223: uint32(0xc3f27b9a), + 224: uint32(0xc9aa53fd), + 225: uint32(0x62a80f00), + 226: uint32(0xbb25bfe2), + 227: uint32(0x35bdd2f6), + 228: uint32(0x71126905), + 229: uint32(0xb2040222), + 230: uint32(0xb6cbcf7c), + 231: uint32(0xcd769c2b), + 232: uint32(0x53113ec0), + 233: uint32(0x1640e3d3), + 234: uint32(0x38abbd60), + 235: uint32(0x2547adf0), + 236: uint32(0xba38209c), + 237: uint32(0xf746ce76), + 238: uint32(0x77afa1c5), + 239: uint32(0x20756060), + 240: uint32(0x85cbfe4e), + 241: uint32(0x8ae88dd8), + 242: uint32(0x7aaaf9b0), + 243: uint32(0x4cf9aa7e), + 244: uint32(0x1948c25c), + 245: uint32(0x02fb8a8c), + 246: uint32(0x01c36ae4), + 247: uint32(0xd6ebe1f9), + 248: uint32(0x90d4f869), + 249: uint32(0xa65cdea0), + 250: uint32(0x3f09252d), + 251: uint32(0xc208e69f), + 252: uint32(0xb74e6132), + 253: uint32(0xce77e25b), + 254: uint32(0x578fdfe3), + 255: uint32(0x3ac372e6), + }, + }, +})) + +var _BF_itoa64 = [65]uint8{'.', '/', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9'} + +var _BF_atoi64 = [96]uint8{ + 0: uint8(64), + 1: uint8(64), + 2: uint8(64), + 3: uint8(64), + 4: uint8(64), + 5: uint8(64), + 6: uint8(64), + 7: uint8(64), + 8: uint8(64), + 9: uint8(64), + 10: uint8(64), + 11: uint8(64), + 12: uint8(64), + 13: uint8(64), + 15: uint8(1), + 16: uint8(54), + 17: uint8(55), + 18: uint8(56), + 19: uint8(57), + 20: uint8(58), + 21: uint8(59), + 22: uint8(60), + 23: uint8(61), + 24: uint8(62), + 25: uint8(63), + 26: uint8(64), + 27: uint8(64), + 28: uint8(64), + 29: uint8(64), + 30: uint8(64), + 31: uint8(64), + 32: uint8(64), + 33: uint8(2), + 34: uint8(3), + 35: uint8(4), + 36: uint8(5), + 37: uint8(6), + 38: uint8(7), + 39: uint8(8), + 40: uint8(9), + 41: uint8(10), + 42: uint8(11), + 43: uint8(12), + 44: uint8(13), + 45: uint8(14), + 46: uint8(15), + 47: uint8(16), + 48: uint8(17), + 49: uint8(18), + 50: uint8(19), + 51: uint8(20), + 52: uint8(21), + 53: uint8(22), + 54: uint8(23), + 55: uint8(24), + 56: uint8(25), + 57: uint8(26), + 58: uint8(27), + 59: uint8(64), + 60: uint8(64), + 61: uint8(64), + 62: uint8(64), + 63: uint8(64), + 64: uint8(64), + 65: uint8(28), + 66: uint8(29), + 67: uint8(30), + 68: uint8(31), + 69: uint8(32), + 70: uint8(33), + 71: uint8(34), + 72: uint8(35), + 73: uint8(36), + 74: uint8(37), + 75: uint8(38), + 76: uint8(39), + 77: uint8(40), + 78: uint8(41), + 79: uint8(42), + 80: uint8(43), + 81: uint8(44), + 82: uint8(45), + 83: uint8(46), + 84: uint8(47), + 85: uint8(48), + 86: uint8(49), + 87: uint8(50), + 88: uint8(51), + 89: uint8(52), + 90: uint8(53), + 91: uint8(64), + 92: uint8(64), + 93: uint8(64), + 94: uint8(64), + 95: uint8(64), +} + +func _BF_decode(tls *TLS, dst uintptr, src uintptr, size int32) (r int32) { + var c1, c2, c3, c4, tmp uint32 + var dptr, end, sptr, v1, v2, v3, v4, v5, v6, v7 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c1, c2, c3, c4, dptr, end, sptr, tmp, v1, v2, v3, v4, v5, v6, v7 + dptr = dst + end = dptr + uintptr(size) + sptr = src + for cond := true; cond; cond = dptr < end { + v1 = sptr + sptr++ + tmp = uint32(*(*uint8)(unsafe.Pointer(v1))) + tmp -= uint32(0x20) + if tmp >= uint32(0x60) { + return -int32(1) + } + tmp = uint32(_BF_atoi64[tmp]) + if tmp > uint32(63) { + return -int32(1) + } + c1 = tmp + v2 = sptr + sptr++ + tmp = uint32(*(*uint8)(unsafe.Pointer(v2))) + tmp -= uint32(0x20) + if tmp >= uint32(0x60) { + return -int32(1) + } + tmp = uint32(_BF_atoi64[tmp]) + if tmp > uint32(63) { + return -int32(1) + } + c2 = tmp + v3 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v3)) = uint8(c1<>int32(4)) + if dptr >= end { + break + } + v4 = sptr + sptr++ + tmp = uint32(*(*uint8)(unsafe.Pointer(v4))) + tmp -= uint32(0x20) + if tmp >= uint32(0x60) { + return -int32(1) + } + tmp = uint32(_BF_atoi64[tmp]) + if tmp > uint32(63) { + return -int32(1) + } + c3 = tmp + v5 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v5)) = uint8(c2&uint32(0x0F)<>int32(2)) + if dptr >= end { + break + } + v6 = sptr + sptr++ + tmp = uint32(*(*uint8)(unsafe.Pointer(v6))) + tmp -= uint32(0x20) + if tmp >= uint32(0x60) { + return -int32(1) + } + tmp = uint32(_BF_atoi64[tmp]) + if tmp > uint32(63) { + return -int32(1) + } + c4 = tmp + v7 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v7)) = uint8(c3&uint32(0x03)<>int32(2)] + c1 = c1 & uint32(0x03) << int32(4) + if sptr >= end { + v3 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v3)) = _BF_itoa64[c1] + break + } + v4 = sptr + sptr++ + c2 = uint32(*(*uint8)(unsafe.Pointer(v4))) + c1 |= c2 >> int32(4) + v5 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v5)) = _BF_itoa64[c1] + c1 = c2 & uint32(0x0f) << int32(2) + if sptr >= end { + v6 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v6)) = _BF_itoa64[c1] + break + } + v7 = sptr + sptr++ + c2 = uint32(*(*uint8)(unsafe.Pointer(v7))) + c1 |= c2 >> int32(6) + v8 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v8)) = _BF_itoa64[c1] + v9 = dptr + dptr++ + *(*uint8)(unsafe.Pointer(v9)) = _BF_itoa64[c2&uint32(0x3f)] + } +} + +func _BF_swap(tls *TLS, x uintptr, count int32) { + var tmp TBF_word + var v1, v2 int32 + var v4 uintptr + _, _, _, _ = tmp, v1, v2, v4 + v1 = int32(1) + if *(*int8)(unsafe.Pointer(&v1)) != 0 { + for { + tmp = *(*TBF_word)(unsafe.Pointer(x)) + tmp = tmp<>Int32FromInt32(16) + v4 = x + x += 4 + *(*TBF_word)(unsafe.Pointer(v4)) = tmp&uint32(0x00FF00FF)<>Int32FromInt32(8)&uint32(0x00FF00FF) + goto _3 + _3: + ; + count-- + v2 = count + if !(v2 != 0) { + break + } + } + } +} + +func _BF_encrypt(tls *TLS, ctx uintptr, L TBF_word, R TBF_word, start uintptr, end uintptr) (r TBF_word) { + var i int32 + var ptr, v2, v3 uintptr + var tmp1, tmp2, tmp3, tmp4 TBF_word + _, _, _, _, _, _, _, _ = i, ptr, tmp1, tmp2, tmp3, tmp4, v2, v3 + ptr = start + for cond := true; cond; cond = ptr < end { + L ^= *(*TBF_word)(unsafe.Pointer(ctx)) + i = 0 + for { + if !(i < int32(16)) { + break + } + tmp1 = L & uint32(0xFF) + tmp2 = L >> int32(8) + tmp2 &= uint32(0xFF) + tmp3 = L >> int32(16) + tmp3 &= uint32(0xFF) + tmp4 = L >> int32(24) + tmp1 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 3*1024 + uintptr(tmp1)*4)) + tmp2 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 2*1024 + uintptr(tmp2)*4)) + tmp3 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 1*1024 + uintptr(tmp3)*4)) + tmp3 += *(*TBF_word)(unsafe.Pointer(ctx + 72 + uintptr(tmp4)*4)) + tmp3 ^= tmp2 + R ^= *(*TBF_word)(unsafe.Pointer(ctx + uintptr(i+int32(1))*4)) + tmp3 += tmp1 + R ^= tmp3 + tmp1 = R & uint32(0xFF) + tmp2 = R >> int32(8) + tmp2 &= uint32(0xFF) + tmp3 = R >> int32(16) + tmp3 &= uint32(0xFF) + tmp4 = R >> int32(24) + tmp1 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 3*1024 + uintptr(tmp1)*4)) + tmp2 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 2*1024 + uintptr(tmp2)*4)) + tmp3 = *(*TBF_word)(unsafe.Pointer(ctx + 72 + 1*1024 + uintptr(tmp3)*4)) + tmp3 += *(*TBF_word)(unsafe.Pointer(ctx + 72 + uintptr(tmp4)*4)) + tmp3 ^= tmp2 + L ^= *(*TBF_word)(unsafe.Pointer(ctx + uintptr(i+int32(1)+int32(1))*4)) + tmp3 += tmp1 + L ^= tmp3 + goto _1 + _1: + ; + i += int32(2) + } + tmp4 = R + R = L + L = tmp4 ^ *(*TBF_word)(unsafe.Pointer(ctx + uintptr(Int32FromInt32(BF_N)+Int32FromInt32(1))*4)) + v2 = ptr + ptr += 4 + *(*TBF_word)(unsafe.Pointer(v2)) = L + v3 = ptr + ptr += 4 + *(*TBF_word)(unsafe.Pointer(v3)) = R + } + return L +} + +func _BF_set_key(tls *TLS, key uintptr, expanded uintptr, initial uintptr, flags uint8) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bug, i, j uint32 + var diff, safety, sign, v1, v3 TBF_word + var ptr uintptr + var _ /* tmp at bp+0 */ [2]TBF_word + _, _, _, _, _, _, _, _, _ = bug, diff, i, j, ptr, safety, sign, v1, v3 + ptr = key + /* + * There was a sign extension bug in older revisions of this function. While + * we would have liked to simply fix the bug and move on, we have to provide + * a backwards compatibility feature (essentially the bug) for some systems and + * a safety measure for some others. The latter is needed because for certain + * multiple inputs to the buggy algorithm there exist easily found inputs to + * the correct algorithm that produce the same hash. Thus, we optionally + * deviate from the correct algorithm just enough to avoid such collisions. + * While the bug itself affected the majority of passwords containing + * characters with the 8th bit set (although only a percentage of those in a + * collision-producing way), the anti-collision safety measure affects + * only a subset of passwords containing the '\xff' character (not even all of + * those passwords, just some of them). This character is not found in valid + * UTF-8 sequences and is rarely used in popular 8-bit character encodings. + * Thus, the safety measure is unlikely to cause much annoyance, and is a + * reasonable tradeoff to use when authenticating against existing hashes that + * are not reliably known to have been computed with the correct algorithm. + * + * We use an approach that tries to minimize side-channel leaks of password + * information - that is, we mostly use fixed-cost bitwise operations instead + * of branches or table lookups. (One conditional branch based on password + * length remains. It is not part of the bug aftermath, though, and is + * difficult and possibly unreasonable to avoid given the use of C strings by + * the caller, which results in similar timing leaks anyway.) + * + * For actual implementation, we set an array index in the variable "bug" + * (0 means no bug, 1 means sign extension bug emulation) and a flag in the + * variable "safety" (bit 16 is set when the safety measure is requested). + * Valid combinations of settings are: + * + * Prefix "$2a$": bug = 0, safety = 0x10000 + * Prefix "$2b$": bug = 0, safety = 0 + * Prefix "$2x$": bug = 1, safety = 0 + * Prefix "$2y$": bug = 0, safety = 0 + */ + bug = uint32(int32(flags) & int32(1)) + safety = uint32(flags) & uint32(2) << int32(15) + v1 = Uint32FromInt32(0) + diff = v1 + sign = v1 + i = uint32(0) + for { + if !(i < uint32(Int32FromInt32(BF_N)+Int32FromInt32(2))) { + break + } + v3 = Uint32FromInt32(0) + (*(*[2]TBF_word)(unsafe.Pointer(bp)))[int32(1)] = v3 + (*(*[2]TBF_word)(unsafe.Pointer(bp)))[0] = v3 + j = uint32(0) + for { + if !(j < uint32(4)) { + break + } + *(*TBF_word)(unsafe.Pointer(bp)) <<= uint32(8) + *(*TBF_word)(unsafe.Pointer(bp)) |= uint32(uint8(*(*int8)(unsafe.Pointer(ptr)))) /* correct */ + *(*TBF_word)(unsafe.Pointer(bp + 1*4)) <<= uint32(8) + *(*TBF_word)(unsafe.Pointer(bp + 1*4)) |= uint32(*(*int8)(unsafe.Pointer(ptr))) /* bug */ + /* + * Sign extension in the first char has no effect - nothing to overwrite yet, + * and those extra 24 bits will be fully shifted out of the 32-bit word. For + * chars 2, 3, 4 in each four-char block, we set bit 7 of "sign" if sign + * extension in tmp[1] occurs. Once this flag is set, it remains set. + */ + if j != 0 { + sign |= (*(*[2]TBF_word)(unsafe.Pointer(bp)))[int32(1)] & uint32(0x80) + } + if !(*(*int8)(unsafe.Pointer(ptr)) != 0) { + ptr = key + } else { + ptr++ + } + goto _4 + _4: + ; + j++ + } + diff |= (*(*[2]TBF_word)(unsafe.Pointer(bp)))[0] ^ (*(*[2]TBF_word)(unsafe.Pointer(bp)))[int32(1)] /* Non-zero on any differences */ + *(*TBF_word)(unsafe.Pointer(expanded + uintptr(i)*4)) = (*(*[2]TBF_word)(unsafe.Pointer(bp)))[bug] + *(*TBF_word)(unsafe.Pointer(initial + uintptr(i)*4)) = *(*TBF_word)(unsafe.Pointer(uintptr(unsafe.Pointer(&_BF_init_state)) + uintptr(i)*4)) ^ (*(*[2]TBF_word)(unsafe.Pointer(bp)))[bug] + goto _2 + _2: + ; + i++ + } + /* + * At this point, "diff" is zero iff the correct and buggy algorithms produced + * exactly the same result. If so and if "sign" is non-zero, which indicates + * that there was a non-benign sign extension, this means that we have a + * collision between the correctly computed hash for this password and a set of + * passwords that could be supplied to the buggy algorithm. Our safety measure + * is meant to protect from such many-buggy to one-correct collisions, by + * deviating from the correct algorithm in such cases. Let's check for this. + */ + diff |= diff >> int32(16) /* still zero iff exact match */ + diff &= uint32(0xffff) /* ditto */ + diff += uint32(0xffff) /* bit 16 set iff "diff" was non-zero (on non-match) */ + sign <<= uint32(9) /* move the non-benign sign extension flag to bit 16 */ + sign &= ^diff & safety /* action needed? */ + /* + * If we have determined that we need to deviate from the correct algorithm, + * flip bit 16 in initial expanded key. (The choice of 16 is arbitrary, but + * let's stick to it now. It came out of the approach we used above, and it's + * not any worse than any other choice we could make.) + * + * It is crucial that we don't do the same to the expanded key used in the main + * Eksblowfish loop. By doing it to only one of these two, we deviate from a + * state that could be directly specified by a password to the buggy algorithm + * (and to the fully correct one as well, but that's a side-effect). + */ + *(*TBF_word)(unsafe.Pointer(initial)) ^= sign +} + +var _flags_by_subtype = [26]uint8{ + 0: uint8(2), + 1: uint8(4), + 23: uint8(1), + 24: uint8(4), +} + +func _BF_crypt(tls *TLS, key uintptr, setting uintptr, output uintptr, min TBF_word) (r uintptr) { + bp := tls.Alloc(4272) + defer tls.Free(4272) + var L, L1, R, count, tmp1, tmp2, tmp3, tmp4, v1, v6 TBF_word + var done, i int32 + var ptr uintptr + var _ /* LR at bp+4264 */ [2]TBF_word + var _ /* data at bp+0 */ struct { + Fctx TBF_ctx + Fexpanded_key TBF_key + Fbinary struct { + Foutput [0][6]TBF_word + Fsalt [4]TBF_word + F__ccgo_pad2 [8]byte + } + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = L, L1, R, count, done, i, ptr, tmp1, tmp2, tmp3, tmp4, v1, v6 + if int32(*(*int8)(unsafe.Pointer(setting))) != int32('$') || int32(*(*int8)(unsafe.Pointer(setting + 1))) != int32('2') || uint32(int32(*(*int8)(unsafe.Pointer(setting + 2)))-int32('a')) > uint32(25) || !(_flags_by_subtype[int32(*(*int8)(unsafe.Pointer(setting + 2)))-int32('a')] != 0) || int32(*(*int8)(unsafe.Pointer(setting + 3))) != int32('$') || uint32(int32(*(*int8)(unsafe.Pointer(setting + 4)))-int32('0')) > uint32(1) || uint32(int32(*(*int8)(unsafe.Pointer(setting + 5)))-int32('0')) > uint32(9) || int32(*(*int8)(unsafe.Pointer(setting + 6))) != int32('$') { + return UintptrFromInt32(0) + } + count = Uint32FromInt32(1) << ((int32(*(*int8)(unsafe.Pointer(setting + 4)))-int32('0'))*int32(10) + (int32(*(*int8)(unsafe.Pointer(setting + 5))) - int32('0'))) + if count < min || _BF_decode(tls, bp+4240, setting+7, int32(16)) != 0 { + return UintptrFromInt32(0) + } + _BF_swap(tls, bp+4240, int32(4)) + _BF_set_key(tls, key, bp+4168, bp, _flags_by_subtype[int32(*(*int8)(unsafe.Pointer(setting + 2)))-int32('a')]) + Xmemcpy(tls, bp+72, uintptr(unsafe.Pointer(&_BF_init_state))+72, uint64(4096)) + L = uint32(0) + R = uint32(0) + ptr = bp + for cond := true; cond; cond = int32(1) != 0 { + L = _BF_encrypt(tls, bp, L^*(*TBF_word)(unsafe.Pointer(bp + 4240)), R^*(*TBF_word)(unsafe.Pointer(bp + 4240 + 1*4)), ptr, ptr) + R = *(*TBF_word)(unsafe.Pointer(ptr + UintptrFromInt32(1)*4)) + ptr += uintptr(2) * 4 + if ptr >= bp+uintptr(Int32FromInt32(BF_N)+Int32FromInt32(2)+Int32FromInt32(4)*Int32FromInt32(0x100))*4 { + break + } + L = _BF_encrypt(tls, bp, L^*(*TBF_word)(unsafe.Pointer(bp + 4240 + 2*4)), R^*(*TBF_word)(unsafe.Pointer(bp + 4240 + 3*4)), ptr, ptr) + R = *(*TBF_word)(unsafe.Pointer(ptr + UintptrFromInt32(1)*4)) + ptr += uintptr(2) * 4 + } + for { + i = 0 + for { + if !(i < Int32FromInt32(BF_N)+Int32FromInt32(2)) { + break + } + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i)*4)) ^= *(*TBF_word)(unsafe.Pointer(bp + 4168 + uintptr(i)*4)) + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i+int32(1))*4)) ^= *(*TBF_word)(unsafe.Pointer(bp + 4168 + uintptr(i+int32(1))*4)) + goto _3 + _3: + ; + i += int32(2) + } + done = 0 + for cond := true; cond; cond = int32(1) != 0 { + _BF_encrypt(tls, bp, uint32(0), uint32(0), bp, bp+uintptr(Int32FromInt32(BF_N)+Int32FromInt32(2)+Int32FromInt32(4)*Int32FromInt32(0x100))*4) + if done != 0 { + break + } + done = int32(1) + tmp1 = *(*TBF_word)(unsafe.Pointer(bp + 4240)) + tmp2 = *(*TBF_word)(unsafe.Pointer(bp + 4240 + 1*4)) + tmp3 = *(*TBF_word)(unsafe.Pointer(bp + 4240 + 2*4)) + tmp4 = *(*TBF_word)(unsafe.Pointer(bp + 4240 + 3*4)) + i = 0 + for { + if !(i < int32(BF_N)) { + break + } + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i)*4)) ^= tmp1 + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i+int32(1))*4)) ^= tmp2 + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i+int32(2))*4)) ^= tmp3 + *(*TBF_word)(unsafe.Pointer(bp + uintptr(i+int32(3))*4)) ^= tmp4 + goto _4 + _4: + ; + i += int32(4) + } + *(*TBF_word)(unsafe.Pointer(bp + 16*4)) ^= tmp1 + *(*TBF_word)(unsafe.Pointer(bp + 17*4)) ^= tmp2 + } + goto _2 + _2: + ; + count-- + v1 = count + if !(v1 != 0) { + break + } + } + i = 0 + for { + if !(i < int32(6)) { + break + } + L1 = _BF_magic_w[i] + (*(*[2]TBF_word)(unsafe.Pointer(bp + 4264)))[int32(1)] = _BF_magic_w[i+int32(1)] + count = uint32(64) + for { + L1 = _BF_encrypt(tls, bp, L1, (*(*[2]TBF_word)(unsafe.Pointer(bp + 4264)))[int32(1)], bp+4264, bp+4264) + goto _7 + _7: + ; + count-- + v6 = count + if !(v6 != 0) { + break + } + } + *(*TBF_word)(unsafe.Pointer(bp + 4240 + uintptr(i)*4)) = L1 + *(*TBF_word)(unsafe.Pointer(bp + 4240 + uintptr(i+int32(1))*4)) = (*(*[2]TBF_word)(unsafe.Pointer(bp + 4264)))[int32(1)] + goto _5 + _5: + ; + i += int32(2) + } + Xmemcpy(tls, output, setting, uint64(Int32FromInt32(7)+Int32FromInt32(22)-Int32FromInt32(1))) + *(*int8)(unsafe.Pointer(output + uintptr(Int32FromInt32(7)+Int32FromInt32(22)-Int32FromInt32(1)))) = int8(_BF_itoa64[int32(_BF_atoi64[int32(*(*int8)(unsafe.Pointer(setting + uintptr(Int32FromInt32(7)+Int32FromInt32(22)-Int32FromInt32(1)))))-int32(0x20)])&int32(0x30)]) + /* This has to be bug-compatible with the original implementation, so + * only encode 23 of the 24 bytes. :-) */ + _BF_swap(tls, bp+4240, int32(6)) + _BF_encode(tls, output+uintptr(Int32FromInt32(7)+Int32FromInt32(22)), bp+4240, int32(23)) + *(*int8)(unsafe.Pointer(output + uintptr(Int32FromInt32(7)+Int32FromInt32(22)+Int32FromInt32(31)))) = int8('\000') + return output +} + +// C documentation +// +// /* +// * Please preserve the runtime self-test. It serves two purposes at once: +// * +// * 1. We really can't afford the risk of producing incompatible hashes e.g. +// * when there's something like gcc bug 26587 again, whereas an application or +// * library integrating this code might not also integrate our external tests or +// * it might not run them after every build. Even if it does, the miscompile +// * might only occur on the production build, but not on a testing build (such +// * as because of different optimization settings). It is painful to recover +// * from incorrectly-computed hashes - merely fixing whatever broke is not +// * enough. Thus, a proactive measure like this self-test is needed. +// * +// * 2. We don't want to leave sensitive data from our actual password hash +// * computation on the stack or in registers. Previous revisions of the code +// * would do explicit cleanups, but simply running the self-test after hash +// * computation is more reliable. +// * +// * The performance cost of this quick self-test is around 0.6% at the "$2a$08" +// * setting. +// */ +func X__crypt_blowfish(tls *TLS, key uintptr, setting uintptr, output uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v setting=%v output=%v, (%v:)", tls, key, setting, output, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(384) + defer tls.Free(384) + var flags uint32 + var k, p, retval, test_hash, test_key, test_setting uintptr + var ok int32 + var _ /* ae at bp+96 */ TBF_key + var _ /* ai at bp+168 */ TBF_key + var _ /* buf at bp+0 */ struct { + Fs [30]int8 + Fo [63]int8 + } + var _ /* ye at bp+240 */ TBF_key + var _ /* yi at bp+312 */ TBF_key + _, _, _, _, _, _, _, _ = flags, k, ok, p, retval, test_hash, test_key, test_setting + test_key = __ccgo_ts + 18 + test_setting = __ccgo_ts + 28 + test_hash = uintptr(unsafe.Pointer(&_test_hashes)) + /* Hash the supplied password */ + retval = _BF_crypt(tls, key, setting, output, uint32(16)) + /* + * Do a quick self-test. It is important that we make both calls to BF_crypt() + * from the same scope such that they likely use the same stack locations, + * which makes the second call overwrite the first call's sensitive data on the + * stack and makes it more likely that any alignment related issues would be + * detected by the self-test. + */ + Xmemcpy(tls, bp, test_setting, uint64(30)) + if retval != 0 { + flags = uint32(_flags_by_subtype[int32(*(*int8)(unsafe.Pointer(setting + 2)))-int32('a')]) + test_hash = uintptr(unsafe.Pointer(&_test_hashes)) + uintptr(flags&uint32(1))*34 + *(*int8)(unsafe.Pointer(bp + 2)) = *(*int8)(unsafe.Pointer(setting + 2)) + } + Xmemset(tls, bp+30, int32(0x55), uint64(63)) + *(*int8)(unsafe.Pointer(bp + 30 + uintptr(Uint64FromInt64(63)-Uint64FromInt32(1)))) = 0 + p = _BF_crypt(tls, test_key, bp, bp+30, uint32(1)) + ok = BoolInt32(p == bp+30 && !(Xmemcmp(tls, p, bp, uint64(Int32FromInt32(7)+Int32FromInt32(22))) != 0) && !(Xmemcmp(tls, p+uintptr(Int32FromInt32(7)+Int32FromInt32(22)), test_hash, uint64(Int32FromInt32(31)+Int32FromInt32(1)+Int32FromInt32(1)+Int32FromInt32(1))) != 0)) + k = __ccgo_ts + 58 + _BF_set_key(tls, k, bp+96, bp+168, uint8(2)) /* $2a$ */ + _BF_set_key(tls, k, bp+240, bp+312, uint8(4)) /* $2y$ */ + *(*TBF_word)(unsafe.Pointer(bp + 168)) ^= uint32(0x10000) /* undo the safety (for comparison) */ + ok = BoolInt32(ok != 0 && (*(*TBF_key)(unsafe.Pointer(bp + 168)))[0] == uint32(0xdb9c59bc) && (*(*TBF_key)(unsafe.Pointer(bp + 240)))[int32(17)] == uint32(0x33343500) && !(Xmemcmp(tls, bp+96, bp+240, uint64(72)) != 0) && !(Xmemcmp(tls, bp+168, bp+312, uint64(72)) != 0)) + if ok != 0 && retval != 0 { + return retval + } + return __ccgo_ts + 70 +} + +var _test_hashes = [2][34]int8{ + 0: {'i', '1', 'D', '7', '0', '9', 'v', 'f', 'a', 'm', 'u', 'l', 'i', 'm', 'l', 'G', 'c', 'q', '0', 'q', 'q', '3', 'U', 'v', 'u', 'U', 'a', 's', 'v', 'E', 'a', 0, 'U'}, + 1: {'V', 'U', 'r', 'P', 'm', 'X', 'D', '6', 'q', '/', 'n', 'V', 'S', 'S', 'p', '7', 'p', 'N', 'D', 'h', 'C', 'R', '9', '0', '7', '1', 'I', 'f', 'I', 'R', 'e', 0, 'U'}, +} + +const _PASSWORD_EFMT1 = 95 + +type Texpanded_key = struct { + Fl [16]Tuint32_t + Fr [16]Tuint32_t +} + +var _key_shifts = [16]uint8{ + 0: uint8(1), + 1: uint8(1), + 2: uint8(2), + 3: uint8(2), + 4: uint8(2), + 5: uint8(2), + 6: uint8(2), + 7: uint8(2), + 8: uint8(1), + 9: uint8(2), + 10: uint8(2), + 11: uint8(2), + 12: uint8(2), + 13: uint8(2), + 14: uint8(2), + 15: uint8(1), +} + +var _psbox = [8][64]Tuint32_t{ + 0: { + 0: uint32(0x00808200), + 2: uint32(0x00008000), + 3: uint32(0x00808202), + 4: uint32(0x00808002), + 5: uint32(0x00008202), + 6: uint32(0x00000002), + 7: uint32(0x00008000), + 8: uint32(0x00000200), + 9: uint32(0x00808200), + 10: uint32(0x00808202), + 11: uint32(0x00000200), + 12: uint32(0x00800202), + 13: uint32(0x00808002), + 14: uint32(0x00800000), + 15: uint32(0x00000002), + 16: uint32(0x00000202), + 17: uint32(0x00800200), + 18: uint32(0x00800200), + 19: uint32(0x00008200), + 20: uint32(0x00008200), + 21: uint32(0x00808000), + 22: uint32(0x00808000), + 23: uint32(0x00800202), + 24: uint32(0x00008002), + 25: uint32(0x00800002), + 26: uint32(0x00800002), + 27: uint32(0x00008002), + 29: uint32(0x00000202), + 30: uint32(0x00008202), + 31: uint32(0x00800000), + 32: uint32(0x00008000), + 33: uint32(0x00808202), + 34: uint32(0x00000002), + 35: uint32(0x00808000), + 36: uint32(0x00808200), + 37: uint32(0x00800000), + 38: uint32(0x00800000), + 39: uint32(0x00000200), + 40: uint32(0x00808002), + 41: uint32(0x00008000), + 42: uint32(0x00008200), + 43: uint32(0x00800002), + 44: uint32(0x00000200), + 45: uint32(0x00000002), + 46: uint32(0x00800202), + 47: uint32(0x00008202), + 48: uint32(0x00808202), + 49: uint32(0x00008002), + 50: uint32(0x00808000), + 51: uint32(0x00800202), + 52: uint32(0x00800002), + 53: uint32(0x00000202), + 54: uint32(0x00008202), + 55: uint32(0x00808200), + 56: uint32(0x00000202), + 57: uint32(0x00800200), + 58: uint32(0x00800200), + 60: uint32(0x00008002), + 61: uint32(0x00008200), + 63: uint32(0x00808002), + }, + 1: { + 0: uint32(0x40084010), + 1: uint32(0x40004000), + 2: uint32(0x00004000), + 3: uint32(0x00084010), + 4: uint32(0x00080000), + 5: uint32(0x00000010), + 6: uint32(0x40080010), + 7: uint32(0x40004010), + 8: uint32(0x40000010), + 9: uint32(0x40084010), + 10: uint32(0x40084000), + 11: uint32(0x40000000), + 12: uint32(0x40004000), + 13: uint32(0x00080000), + 14: uint32(0x00000010), + 15: uint32(0x40080010), + 16: uint32(0x00084000), + 17: uint32(0x00080010), + 18: uint32(0x40004010), + 20: uint32(0x40000000), + 21: uint32(0x00004000), + 22: uint32(0x00084010), + 23: uint32(0x40080000), + 24: uint32(0x00080010), + 25: uint32(0x40000010), + 27: uint32(0x00084000), + 28: uint32(0x00004010), + 29: uint32(0x40084000), + 30: uint32(0x40080000), + 31: uint32(0x00004010), + 33: uint32(0x00084010), + 34: uint32(0x40080010), + 35: uint32(0x00080000), + 36: uint32(0x40004010), + 37: uint32(0x40080000), + 38: uint32(0x40084000), + 39: uint32(0x00004000), + 40: uint32(0x40080000), + 41: uint32(0x40004000), + 42: uint32(0x00000010), + 43: uint32(0x40084010), + 44: uint32(0x00084010), + 45: uint32(0x00000010), + 46: uint32(0x00004000), + 47: uint32(0x40000000), + 48: uint32(0x00004010), + 49: uint32(0x40084000), + 50: uint32(0x00080000), + 51: uint32(0x40000010), + 52: uint32(0x00080010), + 53: uint32(0x40004010), + 54: uint32(0x40000010), + 55: uint32(0x00080010), + 56: uint32(0x00084000), + 58: uint32(0x40004000), + 59: uint32(0x00004010), + 60: uint32(0x40000000), + 61: uint32(0x40080010), + 62: uint32(0x40084010), + 63: uint32(0x00084000), + }, + 2: { + 0: uint32(0x00000104), + 1: uint32(0x04010100), + 3: uint32(0x04010004), + 4: uint32(0x04000100), + 6: uint32(0x00010104), + 7: uint32(0x04000100), + 8: uint32(0x00010004), + 9: uint32(0x04000004), + 10: uint32(0x04000004), + 11: uint32(0x00010000), + 12: uint32(0x04010104), + 13: uint32(0x00010004), + 14: uint32(0x04010000), + 15: uint32(0x00000104), + 16: uint32(0x04000000), + 17: uint32(0x00000004), + 18: uint32(0x04010100), + 19: uint32(0x00000100), + 20: uint32(0x00010100), + 21: uint32(0x04010000), + 22: uint32(0x04010004), + 23: uint32(0x00010104), + 24: uint32(0x04000104), + 25: uint32(0x00010100), + 26: uint32(0x00010000), + 27: uint32(0x04000104), + 28: uint32(0x00000004), + 29: uint32(0x04010104), + 30: uint32(0x00000100), + 31: uint32(0x04000000), + 32: uint32(0x04010100), + 33: uint32(0x04000000), + 34: uint32(0x00010004), + 35: uint32(0x00000104), + 36: uint32(0x00010000), + 37: uint32(0x04010100), + 38: uint32(0x04000100), + 40: uint32(0x00000100), + 41: uint32(0x00010004), + 42: uint32(0x04010104), + 43: uint32(0x04000100), + 44: uint32(0x04000004), + 45: uint32(0x00000100), + 47: uint32(0x04010004), + 48: uint32(0x04000104), + 49: uint32(0x00010000), + 50: uint32(0x04000000), + 51: uint32(0x04010104), + 52: uint32(0x00000004), + 53: uint32(0x00010104), + 54: uint32(0x00010100), + 55: uint32(0x04000004), + 56: uint32(0x04010000), + 57: uint32(0x04000104), + 58: uint32(0x00000104), + 59: uint32(0x04010000), + 60: uint32(0x00010104), + 61: uint32(0x00000004), + 62: uint32(0x04010004), + 63: uint32(0x00010100), + }, + 3: { + 0: uint32(0x80401000), + 1: uint32(0x80001040), + 2: uint32(0x80001040), + 3: uint32(0x00000040), + 4: uint32(0x00401040), + 5: uint32(0x80400040), + 6: uint32(0x80400000), + 7: uint32(0x80001000), + 9: uint32(0x00401000), + 10: uint32(0x00401000), + 11: uint32(0x80401040), + 12: uint32(0x80000040), + 14: uint32(0x00400040), + 15: uint32(0x80400000), + 16: uint32(0x80000000), + 17: uint32(0x00001000), + 18: uint32(0x00400000), + 19: uint32(0x80401000), + 20: uint32(0x00000040), + 21: uint32(0x00400000), + 22: uint32(0x80001000), + 23: uint32(0x00001040), + 24: uint32(0x80400040), + 25: uint32(0x80000000), + 26: uint32(0x00001040), + 27: uint32(0x00400040), + 28: uint32(0x00001000), + 29: uint32(0x00401040), + 30: uint32(0x80401040), + 31: uint32(0x80000040), + 32: uint32(0x00400040), + 33: uint32(0x80400000), + 34: uint32(0x00401000), + 35: uint32(0x80401040), + 36: uint32(0x80000040), + 39: uint32(0x00401000), + 40: uint32(0x00001040), + 41: uint32(0x00400040), + 42: uint32(0x80400040), + 43: uint32(0x80000000), + 44: uint32(0x80401000), + 45: uint32(0x80001040), + 46: uint32(0x80001040), + 47: uint32(0x00000040), + 48: uint32(0x80401040), + 49: uint32(0x80000040), + 50: uint32(0x80000000), + 51: uint32(0x00001000), + 52: uint32(0x80400000), + 53: uint32(0x80001000), + 54: uint32(0x00401040), + 55: uint32(0x80400040), + 56: uint32(0x80001000), + 57: uint32(0x00001040), + 58: uint32(0x00400000), + 59: uint32(0x80401000), + 60: uint32(0x00000040), + 61: uint32(0x00400000), + 62: uint32(0x00001000), + 63: uint32(0x00401040), + }, + 4: { + 0: uint32(0x00000080), + 1: uint32(0x01040080), + 2: uint32(0x01040000), + 3: uint32(0x21000080), + 4: uint32(0x00040000), + 5: uint32(0x00000080), + 6: uint32(0x20000000), + 7: uint32(0x01040000), + 8: uint32(0x20040080), + 9: uint32(0x00040000), + 10: uint32(0x01000080), + 11: uint32(0x20040080), + 12: uint32(0x21000080), + 13: uint32(0x21040000), + 14: uint32(0x00040080), + 15: uint32(0x20000000), + 16: uint32(0x01000000), + 17: uint32(0x20040000), + 18: uint32(0x20040000), + 20: uint32(0x20000080), + 21: uint32(0x21040080), + 22: uint32(0x21040080), + 23: uint32(0x01000080), + 24: uint32(0x21040000), + 25: uint32(0x20000080), + 27: uint32(0x21000000), + 28: uint32(0x01040080), + 29: uint32(0x01000000), + 30: uint32(0x21000000), + 31: uint32(0x00040080), + 32: uint32(0x00040000), + 33: uint32(0x21000080), + 34: uint32(0x00000080), + 35: uint32(0x01000000), + 36: uint32(0x20000000), + 37: uint32(0x01040000), + 38: uint32(0x21000080), + 39: uint32(0x20040080), + 40: uint32(0x01000080), + 41: uint32(0x20000000), + 42: uint32(0x21040000), + 43: uint32(0x01040080), + 44: uint32(0x20040080), + 45: uint32(0x00000080), + 46: uint32(0x01000000), + 47: uint32(0x21040000), + 48: uint32(0x21040080), + 49: uint32(0x00040080), + 50: uint32(0x21000000), + 51: uint32(0x21040080), + 52: uint32(0x01040000), + 54: uint32(0x20040000), + 55: uint32(0x21000000), + 56: uint32(0x00040080), + 57: uint32(0x01000080), + 58: uint32(0x20000080), + 59: uint32(0x00040000), + 61: uint32(0x20040000), + 62: uint32(0x01040080), + 63: uint32(0x20000080), + }, + 5: { + 0: uint32(0x10000008), + 1: uint32(0x10200000), + 2: uint32(0x00002000), + 3: uint32(0x10202008), + 4: uint32(0x10200000), + 5: uint32(0x00000008), + 6: uint32(0x10202008), + 7: uint32(0x00200000), + 8: uint32(0x10002000), + 9: uint32(0x00202008), + 10: uint32(0x00200000), + 11: uint32(0x10000008), + 12: uint32(0x00200008), + 13: uint32(0x10002000), + 14: uint32(0x10000000), + 15: uint32(0x00002008), + 17: uint32(0x00200008), + 18: uint32(0x10002008), + 19: uint32(0x00002000), + 20: uint32(0x00202000), + 21: uint32(0x10002008), + 22: uint32(0x00000008), + 23: uint32(0x10200008), + 24: uint32(0x10200008), + 26: uint32(0x00202008), + 27: uint32(0x10202000), + 28: uint32(0x00002008), + 29: uint32(0x00202000), + 30: uint32(0x10202000), + 31: uint32(0x10000000), + 32: uint32(0x10002000), + 33: uint32(0x00000008), + 34: uint32(0x10200008), + 35: uint32(0x00202000), + 36: uint32(0x10202008), + 37: uint32(0x00200000), + 38: uint32(0x00002008), + 39: uint32(0x10000008), + 40: uint32(0x00200000), + 41: uint32(0x10002000), + 42: uint32(0x10000000), + 43: uint32(0x00002008), + 44: uint32(0x10000008), + 45: uint32(0x10202008), + 46: uint32(0x00202000), + 47: uint32(0x10200000), + 48: uint32(0x00202008), + 49: uint32(0x10202000), + 51: uint32(0x10200008), + 52: uint32(0x00000008), + 53: uint32(0x00002000), + 54: uint32(0x10200000), + 55: uint32(0x00202008), + 56: uint32(0x00002000), + 57: uint32(0x00200008), + 58: uint32(0x10002008), + 60: uint32(0x10202000), + 61: uint32(0x10000000), + 62: uint32(0x00200008), + 63: uint32(0x10002008), + }, + 6: { + 0: uint32(0x00100000), + 1: uint32(0x02100001), + 2: uint32(0x02000401), + 4: uint32(0x00000400), + 5: uint32(0x02000401), + 6: uint32(0x00100401), + 7: uint32(0x02100400), + 8: uint32(0x02100401), + 9: uint32(0x00100000), + 11: uint32(0x02000001), + 12: uint32(0x00000001), + 13: uint32(0x02000000), + 14: uint32(0x02100001), + 15: uint32(0x00000401), + 16: uint32(0x02000400), + 17: uint32(0x00100401), + 18: uint32(0x00100001), + 19: uint32(0x02000400), + 20: uint32(0x02000001), + 21: uint32(0x02100000), + 22: uint32(0x02100400), + 23: uint32(0x00100001), + 24: uint32(0x02100000), + 25: uint32(0x00000400), + 26: uint32(0x00000401), + 27: uint32(0x02100401), + 28: uint32(0x00100400), + 29: uint32(0x00000001), + 30: uint32(0x02000000), + 31: uint32(0x00100400), + 32: uint32(0x02000000), + 33: uint32(0x00100400), + 34: uint32(0x00100000), + 35: uint32(0x02000401), + 36: uint32(0x02000401), + 37: uint32(0x02100001), + 38: uint32(0x02100001), + 39: uint32(0x00000001), + 40: uint32(0x00100001), + 41: uint32(0x02000000), + 42: uint32(0x02000400), + 43: uint32(0x00100000), + 44: uint32(0x02100400), + 45: uint32(0x00000401), + 46: uint32(0x00100401), + 47: uint32(0x02100400), + 48: uint32(0x00000401), + 49: uint32(0x02000001), + 50: uint32(0x02100401), + 51: uint32(0x02100000), + 52: uint32(0x00100400), + 54: uint32(0x00000001), + 55: uint32(0x02100401), + 57: uint32(0x00100401), + 58: uint32(0x02100000), + 59: uint32(0x00000400), + 60: uint32(0x02000001), + 61: uint32(0x02000400), + 62: uint32(0x00000400), + 63: uint32(0x00100001), + }, + 7: { + 0: uint32(0x08000820), + 1: uint32(0x00000800), + 2: uint32(0x00020000), + 3: uint32(0x08020820), + 4: uint32(0x08000000), + 5: uint32(0x08000820), + 6: uint32(0x00000020), + 7: uint32(0x08000000), + 8: uint32(0x00020020), + 9: uint32(0x08020000), + 10: uint32(0x08020820), + 11: uint32(0x00020800), + 12: uint32(0x08020800), + 13: uint32(0x00020820), + 14: uint32(0x00000800), + 15: uint32(0x00000020), + 16: uint32(0x08020000), + 17: uint32(0x08000020), + 18: uint32(0x08000800), + 19: uint32(0x00000820), + 20: uint32(0x00020800), + 21: uint32(0x00020020), + 22: uint32(0x08020020), + 23: uint32(0x08020800), + 24: uint32(0x00000820), + 27: uint32(0x08020020), + 28: uint32(0x08000020), + 29: uint32(0x08000800), + 30: uint32(0x00020820), + 31: uint32(0x00020000), + 32: uint32(0x00020820), + 33: uint32(0x00020000), + 34: uint32(0x08020800), + 35: uint32(0x00000800), + 36: uint32(0x00000020), + 37: uint32(0x08020020), + 38: uint32(0x00000800), + 39: uint32(0x00020820), + 40: uint32(0x08000800), + 41: uint32(0x00000020), + 42: uint32(0x08000020), + 43: uint32(0x08020000), + 44: uint32(0x08020020), + 45: uint32(0x08000000), + 46: uint32(0x00020000), + 47: uint32(0x08000820), + 49: uint32(0x08020820), + 50: uint32(0x00020020), + 51: uint32(0x08000020), + 52: uint32(0x08020000), + 53: uint32(0x08000800), + 54: uint32(0x08000820), + 56: uint32(0x08020820), + 57: uint32(0x00020800), + 58: uint32(0x00020800), + 59: uint32(0x00000820), + 60: uint32(0x00000820), + 61: uint32(0x00020020), + 62: uint32(0x08000000), + 63: uint32(0x08020800), + }, +} +var _ip_maskl = [16][16]Tuint32_t{ + 0: { + 1: uint32(0x00010000), + 3: uint32(0x00010000), + 4: uint32(0x01000000), + 5: uint32(0x01010000), + 6: uint32(0x01000000), + 7: uint32(0x01010000), + 9: uint32(0x00010000), + 11: uint32(0x00010000), + 12: uint32(0x01000000), + 13: uint32(0x01010000), + 14: uint32(0x01000000), + 15: uint32(0x01010000), + }, + 1: { + 1: uint32(0x00000001), + 3: uint32(0x00000001), + 4: uint32(0x00000100), + 5: uint32(0x00000101), + 6: uint32(0x00000100), + 7: uint32(0x00000101), + 9: uint32(0x00000001), + 11: uint32(0x00000001), + 12: uint32(0x00000100), + 13: uint32(0x00000101), + 14: uint32(0x00000100), + 15: uint32(0x00000101), + }, + 2: { + 1: uint32(0x00020000), + 3: uint32(0x00020000), + 4: uint32(0x02000000), + 5: uint32(0x02020000), + 6: uint32(0x02000000), + 7: uint32(0x02020000), + 9: uint32(0x00020000), + 11: uint32(0x00020000), + 12: uint32(0x02000000), + 13: uint32(0x02020000), + 14: uint32(0x02000000), + 15: uint32(0x02020000), + }, + 3: { + 1: uint32(0x00000002), + 3: uint32(0x00000002), + 4: uint32(0x00000200), + 5: uint32(0x00000202), + 6: uint32(0x00000200), + 7: uint32(0x00000202), + 9: uint32(0x00000002), + 11: uint32(0x00000002), + 12: uint32(0x00000200), + 13: uint32(0x00000202), + 14: uint32(0x00000200), + 15: uint32(0x00000202), + }, + 4: { + 1: uint32(0x00040000), + 3: uint32(0x00040000), + 4: uint32(0x04000000), + 5: uint32(0x04040000), + 6: uint32(0x04000000), + 7: uint32(0x04040000), + 9: uint32(0x00040000), + 11: uint32(0x00040000), + 12: uint32(0x04000000), + 13: uint32(0x04040000), + 14: uint32(0x04000000), + 15: uint32(0x04040000), + }, + 5: { + 1: uint32(0x00000004), + 3: uint32(0x00000004), + 4: uint32(0x00000400), + 5: uint32(0x00000404), + 6: uint32(0x00000400), + 7: uint32(0x00000404), + 9: uint32(0x00000004), + 11: uint32(0x00000004), + 12: uint32(0x00000400), + 13: uint32(0x00000404), + 14: uint32(0x00000400), + 15: uint32(0x00000404), + }, + 6: { + 1: uint32(0x00080000), + 3: uint32(0x00080000), + 4: uint32(0x08000000), + 5: uint32(0x08080000), + 6: uint32(0x08000000), + 7: uint32(0x08080000), + 9: uint32(0x00080000), + 11: uint32(0x00080000), + 12: uint32(0x08000000), + 13: uint32(0x08080000), + 14: uint32(0x08000000), + 15: uint32(0x08080000), + }, + 7: { + 1: uint32(0x00000008), + 3: uint32(0x00000008), + 4: uint32(0x00000800), + 5: uint32(0x00000808), + 6: uint32(0x00000800), + 7: uint32(0x00000808), + 9: uint32(0x00000008), + 11: uint32(0x00000008), + 12: uint32(0x00000800), + 13: uint32(0x00000808), + 14: uint32(0x00000800), + 15: uint32(0x00000808), + }, + 8: { + 1: uint32(0x00100000), + 3: uint32(0x00100000), + 4: uint32(0x10000000), + 5: uint32(0x10100000), + 6: uint32(0x10000000), + 7: uint32(0x10100000), + 9: uint32(0x00100000), + 11: uint32(0x00100000), + 12: uint32(0x10000000), + 13: uint32(0x10100000), + 14: uint32(0x10000000), + 15: uint32(0x10100000), + }, + 9: { + 1: uint32(0x00000010), + 3: uint32(0x00000010), + 4: uint32(0x00001000), + 5: uint32(0x00001010), + 6: uint32(0x00001000), + 7: uint32(0x00001010), + 9: uint32(0x00000010), + 11: uint32(0x00000010), + 12: uint32(0x00001000), + 13: uint32(0x00001010), + 14: uint32(0x00001000), + 15: uint32(0x00001010), + }, + 10: { + 1: uint32(0x00200000), + 3: uint32(0x00200000), + 4: uint32(0x20000000), + 5: uint32(0x20200000), + 6: uint32(0x20000000), + 7: uint32(0x20200000), + 9: uint32(0x00200000), + 11: uint32(0x00200000), + 12: uint32(0x20000000), + 13: uint32(0x20200000), + 14: uint32(0x20000000), + 15: uint32(0x20200000), + }, + 11: { + 1: uint32(0x00000020), + 3: uint32(0x00000020), + 4: uint32(0x00002000), + 5: uint32(0x00002020), + 6: uint32(0x00002000), + 7: uint32(0x00002020), + 9: uint32(0x00000020), + 11: uint32(0x00000020), + 12: uint32(0x00002000), + 13: uint32(0x00002020), + 14: uint32(0x00002000), + 15: uint32(0x00002020), + }, + 12: { + 1: uint32(0x00400000), + 3: uint32(0x00400000), + 4: uint32(0x40000000), + 5: uint32(0x40400000), + 6: uint32(0x40000000), + 7: uint32(0x40400000), + 9: uint32(0x00400000), + 11: uint32(0x00400000), + 12: uint32(0x40000000), + 13: uint32(0x40400000), + 14: uint32(0x40000000), + 15: uint32(0x40400000), + }, + 13: { + 1: uint32(0x00000040), + 3: uint32(0x00000040), + 4: uint32(0x00004000), + 5: uint32(0x00004040), + 6: uint32(0x00004000), + 7: uint32(0x00004040), + 9: uint32(0x00000040), + 11: uint32(0x00000040), + 12: uint32(0x00004000), + 13: uint32(0x00004040), + 14: uint32(0x00004000), + 15: uint32(0x00004040), + }, + 14: { + 1: uint32(0x00800000), + 3: uint32(0x00800000), + 4: uint32(0x80000000), + 5: uint32(0x80800000), + 6: uint32(0x80000000), + 7: uint32(0x80800000), + 9: uint32(0x00800000), + 11: uint32(0x00800000), + 12: uint32(0x80000000), + 13: uint32(0x80800000), + 14: uint32(0x80000000), + 15: uint32(0x80800000), + }, + 15: { + 1: uint32(0x00000080), + 3: uint32(0x00000080), + 4: uint32(0x00008000), + 5: uint32(0x00008080), + 6: uint32(0x00008000), + 7: uint32(0x00008080), + 9: uint32(0x00000080), + 11: uint32(0x00000080), + 12: uint32(0x00008000), + 13: uint32(0x00008080), + 14: uint32(0x00008000), + 15: uint32(0x00008080), + }, +} +var _ip_maskr = [16][16]Tuint32_t{ + 0: { + 2: uint32(0x00010000), + 3: uint32(0x00010000), + 6: uint32(0x00010000), + 7: uint32(0x00010000), + 8: uint32(0x01000000), + 9: uint32(0x01000000), + 10: uint32(0x01010000), + 11: uint32(0x01010000), + 12: uint32(0x01000000), + 13: uint32(0x01000000), + 14: uint32(0x01010000), + 15: uint32(0x01010000), + }, + 1: { + 2: uint32(0x00000001), + 3: uint32(0x00000001), + 6: uint32(0x00000001), + 7: uint32(0x00000001), + 8: uint32(0x00000100), + 9: uint32(0x00000100), + 10: uint32(0x00000101), + 11: uint32(0x00000101), + 12: uint32(0x00000100), + 13: uint32(0x00000100), + 14: uint32(0x00000101), + 15: uint32(0x00000101), + }, + 2: { + 2: uint32(0x00020000), + 3: uint32(0x00020000), + 6: uint32(0x00020000), + 7: uint32(0x00020000), + 8: uint32(0x02000000), + 9: uint32(0x02000000), + 10: uint32(0x02020000), + 11: uint32(0x02020000), + 12: uint32(0x02000000), + 13: uint32(0x02000000), + 14: uint32(0x02020000), + 15: uint32(0x02020000), + }, + 3: { + 2: uint32(0x00000002), + 3: uint32(0x00000002), + 6: uint32(0x00000002), + 7: uint32(0x00000002), + 8: uint32(0x00000200), + 9: uint32(0x00000200), + 10: uint32(0x00000202), + 11: uint32(0x00000202), + 12: uint32(0x00000200), + 13: uint32(0x00000200), + 14: uint32(0x00000202), + 15: uint32(0x00000202), + }, + 4: { + 2: uint32(0x00040000), + 3: uint32(0x00040000), + 6: uint32(0x00040000), + 7: uint32(0x00040000), + 8: uint32(0x04000000), + 9: uint32(0x04000000), + 10: uint32(0x04040000), + 11: uint32(0x04040000), + 12: uint32(0x04000000), + 13: uint32(0x04000000), + 14: uint32(0x04040000), + 15: uint32(0x04040000), + }, + 5: { + 2: uint32(0x00000004), + 3: uint32(0x00000004), + 6: uint32(0x00000004), + 7: uint32(0x00000004), + 8: uint32(0x00000400), + 9: uint32(0x00000400), + 10: uint32(0x00000404), + 11: uint32(0x00000404), + 12: uint32(0x00000400), + 13: uint32(0x00000400), + 14: uint32(0x00000404), + 15: uint32(0x00000404), + }, + 6: { + 2: uint32(0x00080000), + 3: uint32(0x00080000), + 6: uint32(0x00080000), + 7: uint32(0x00080000), + 8: uint32(0x08000000), + 9: uint32(0x08000000), + 10: uint32(0x08080000), + 11: uint32(0x08080000), + 12: uint32(0x08000000), + 13: uint32(0x08000000), + 14: uint32(0x08080000), + 15: uint32(0x08080000), + }, + 7: { + 2: uint32(0x00000008), + 3: uint32(0x00000008), + 6: uint32(0x00000008), + 7: uint32(0x00000008), + 8: uint32(0x00000800), + 9: uint32(0x00000800), + 10: uint32(0x00000808), + 11: uint32(0x00000808), + 12: uint32(0x00000800), + 13: uint32(0x00000800), + 14: uint32(0x00000808), + 15: uint32(0x00000808), + }, + 8: { + 2: uint32(0x00100000), + 3: uint32(0x00100000), + 6: uint32(0x00100000), + 7: uint32(0x00100000), + 8: uint32(0x10000000), + 9: uint32(0x10000000), + 10: uint32(0x10100000), + 11: uint32(0x10100000), + 12: uint32(0x10000000), + 13: uint32(0x10000000), + 14: uint32(0x10100000), + 15: uint32(0x10100000), + }, + 9: { + 2: uint32(0x00000010), + 3: uint32(0x00000010), + 6: uint32(0x00000010), + 7: uint32(0x00000010), + 8: uint32(0x00001000), + 9: uint32(0x00001000), + 10: uint32(0x00001010), + 11: uint32(0x00001010), + 12: uint32(0x00001000), + 13: uint32(0x00001000), + 14: uint32(0x00001010), + 15: uint32(0x00001010), + }, + 10: { + 2: uint32(0x00200000), + 3: uint32(0x00200000), + 6: uint32(0x00200000), + 7: uint32(0x00200000), + 8: uint32(0x20000000), + 9: uint32(0x20000000), + 10: uint32(0x20200000), + 11: uint32(0x20200000), + 12: uint32(0x20000000), + 13: uint32(0x20000000), + 14: uint32(0x20200000), + 15: uint32(0x20200000), + }, + 11: { + 2: uint32(0x00000020), + 3: uint32(0x00000020), + 6: uint32(0x00000020), + 7: uint32(0x00000020), + 8: uint32(0x00002000), + 9: uint32(0x00002000), + 10: uint32(0x00002020), + 11: uint32(0x00002020), + 12: uint32(0x00002000), + 13: uint32(0x00002000), + 14: uint32(0x00002020), + 15: uint32(0x00002020), + }, + 12: { + 2: uint32(0x00400000), + 3: uint32(0x00400000), + 6: uint32(0x00400000), + 7: uint32(0x00400000), + 8: uint32(0x40000000), + 9: uint32(0x40000000), + 10: uint32(0x40400000), + 11: uint32(0x40400000), + 12: uint32(0x40000000), + 13: uint32(0x40000000), + 14: uint32(0x40400000), + 15: uint32(0x40400000), + }, + 13: { + 2: uint32(0x00000040), + 3: uint32(0x00000040), + 6: uint32(0x00000040), + 7: uint32(0x00000040), + 8: uint32(0x00004000), + 9: uint32(0x00004000), + 10: uint32(0x00004040), + 11: uint32(0x00004040), + 12: uint32(0x00004000), + 13: uint32(0x00004000), + 14: uint32(0x00004040), + 15: uint32(0x00004040), + }, + 14: { + 2: uint32(0x00800000), + 3: uint32(0x00800000), + 6: uint32(0x00800000), + 7: uint32(0x00800000), + 8: uint32(0x80000000), + 9: uint32(0x80000000), + 10: uint32(0x80800000), + 11: uint32(0x80800000), + 12: uint32(0x80000000), + 13: uint32(0x80000000), + 14: uint32(0x80800000), + 15: uint32(0x80800000), + }, + 15: { + 2: uint32(0x00000080), + 3: uint32(0x00000080), + 6: uint32(0x00000080), + 7: uint32(0x00000080), + 8: uint32(0x00008000), + 9: uint32(0x00008000), + 10: uint32(0x00008080), + 11: uint32(0x00008080), + 12: uint32(0x00008000), + 13: uint32(0x00008000), + 14: uint32(0x00008080), + 15: uint32(0x00008080), + }, +} +var _fp_maskl = [8][16]Tuint32_t{ + 0: { + 1: uint32(0x40000000), + 2: uint32(0x00400000), + 3: uint32(0x40400000), + 4: uint32(0x00004000), + 5: uint32(0x40004000), + 6: uint32(0x00404000), + 7: uint32(0x40404000), + 8: uint32(0x00000040), + 9: uint32(0x40000040), + 10: uint32(0x00400040), + 11: uint32(0x40400040), + 12: uint32(0x00004040), + 13: uint32(0x40004040), + 14: uint32(0x00404040), + 15: uint32(0x40404040), + }, + 1: { + 1: uint32(0x10000000), + 2: uint32(0x00100000), + 3: uint32(0x10100000), + 4: uint32(0x00001000), + 5: uint32(0x10001000), + 6: uint32(0x00101000), + 7: uint32(0x10101000), + 8: uint32(0x00000010), + 9: uint32(0x10000010), + 10: uint32(0x00100010), + 11: uint32(0x10100010), + 12: uint32(0x00001010), + 13: uint32(0x10001010), + 14: uint32(0x00101010), + 15: uint32(0x10101010), + }, + 2: { + 1: uint32(0x04000000), + 2: uint32(0x00040000), + 3: uint32(0x04040000), + 4: uint32(0x00000400), + 5: uint32(0x04000400), + 6: uint32(0x00040400), + 7: uint32(0x04040400), + 8: uint32(0x00000004), + 9: uint32(0x04000004), + 10: uint32(0x00040004), + 11: uint32(0x04040004), + 12: uint32(0x00000404), + 13: uint32(0x04000404), + 14: uint32(0x00040404), + 15: uint32(0x04040404), + }, + 3: { + 1: uint32(0x01000000), + 2: uint32(0x00010000), + 3: uint32(0x01010000), + 4: uint32(0x00000100), + 5: uint32(0x01000100), + 6: uint32(0x00010100), + 7: uint32(0x01010100), + 8: uint32(0x00000001), + 9: uint32(0x01000001), + 10: uint32(0x00010001), + 11: uint32(0x01010001), + 12: uint32(0x00000101), + 13: uint32(0x01000101), + 14: uint32(0x00010101), + 15: uint32(0x01010101), + }, + 4: { + 1: uint32(0x80000000), + 2: uint32(0x00800000), + 3: uint32(0x80800000), + 4: uint32(0x00008000), + 5: uint32(0x80008000), + 6: uint32(0x00808000), + 7: uint32(0x80808000), + 8: uint32(0x00000080), + 9: uint32(0x80000080), + 10: uint32(0x00800080), + 11: uint32(0x80800080), + 12: uint32(0x00008080), + 13: uint32(0x80008080), + 14: uint32(0x00808080), + 15: uint32(0x80808080), + }, + 5: { + 1: uint32(0x20000000), + 2: uint32(0x00200000), + 3: uint32(0x20200000), + 4: uint32(0x00002000), + 5: uint32(0x20002000), + 6: uint32(0x00202000), + 7: uint32(0x20202000), + 8: uint32(0x00000020), + 9: uint32(0x20000020), + 10: uint32(0x00200020), + 11: uint32(0x20200020), + 12: uint32(0x00002020), + 13: uint32(0x20002020), + 14: uint32(0x00202020), + 15: uint32(0x20202020), + }, + 6: { + 1: uint32(0x08000000), + 2: uint32(0x00080000), + 3: uint32(0x08080000), + 4: uint32(0x00000800), + 5: uint32(0x08000800), + 6: uint32(0x00080800), + 7: uint32(0x08080800), + 8: uint32(0x00000008), + 9: uint32(0x08000008), + 10: uint32(0x00080008), + 11: uint32(0x08080008), + 12: uint32(0x00000808), + 13: uint32(0x08000808), + 14: uint32(0x00080808), + 15: uint32(0x08080808), + }, + 7: { + 1: uint32(0x02000000), + 2: uint32(0x00020000), + 3: uint32(0x02020000), + 4: uint32(0x00000200), + 5: uint32(0x02000200), + 6: uint32(0x00020200), + 7: uint32(0x02020200), + 8: uint32(0x00000002), + 9: uint32(0x02000002), + 10: uint32(0x00020002), + 11: uint32(0x02020002), + 12: uint32(0x00000202), + 13: uint32(0x02000202), + 14: uint32(0x00020202), + 15: uint32(0x02020202), + }, +} +var _fp_maskr = [8][16]Tuint32_t{ + 0: { + 1: uint32(0x40000000), + 2: uint32(0x00400000), + 3: uint32(0x40400000), + 4: uint32(0x00004000), + 5: uint32(0x40004000), + 6: uint32(0x00404000), + 7: uint32(0x40404000), + 8: uint32(0x00000040), + 9: uint32(0x40000040), + 10: uint32(0x00400040), + 11: uint32(0x40400040), + 12: uint32(0x00004040), + 13: uint32(0x40004040), + 14: uint32(0x00404040), + 15: uint32(0x40404040), + }, + 1: { + 1: uint32(0x10000000), + 2: uint32(0x00100000), + 3: uint32(0x10100000), + 4: uint32(0x00001000), + 5: uint32(0x10001000), + 6: uint32(0x00101000), + 7: uint32(0x10101000), + 8: uint32(0x00000010), + 9: uint32(0x10000010), + 10: uint32(0x00100010), + 11: uint32(0x10100010), + 12: uint32(0x00001010), + 13: uint32(0x10001010), + 14: uint32(0x00101010), + 15: uint32(0x10101010), + }, + 2: { + 1: uint32(0x04000000), + 2: uint32(0x00040000), + 3: uint32(0x04040000), + 4: uint32(0x00000400), + 5: uint32(0x04000400), + 6: uint32(0x00040400), + 7: uint32(0x04040400), + 8: uint32(0x00000004), + 9: uint32(0x04000004), + 10: uint32(0x00040004), + 11: uint32(0x04040004), + 12: uint32(0x00000404), + 13: uint32(0x04000404), + 14: uint32(0x00040404), + 15: uint32(0x04040404), + }, + 3: { + 1: uint32(0x01000000), + 2: uint32(0x00010000), + 3: uint32(0x01010000), + 4: uint32(0x00000100), + 5: uint32(0x01000100), + 6: uint32(0x00010100), + 7: uint32(0x01010100), + 8: uint32(0x00000001), + 9: uint32(0x01000001), + 10: uint32(0x00010001), + 11: uint32(0x01010001), + 12: uint32(0x00000101), + 13: uint32(0x01000101), + 14: uint32(0x00010101), + 15: uint32(0x01010101), + }, + 4: { + 1: uint32(0x80000000), + 2: uint32(0x00800000), + 3: uint32(0x80800000), + 4: uint32(0x00008000), + 5: uint32(0x80008000), + 6: uint32(0x00808000), + 7: uint32(0x80808000), + 8: uint32(0x00000080), + 9: uint32(0x80000080), + 10: uint32(0x00800080), + 11: uint32(0x80800080), + 12: uint32(0x00008080), + 13: uint32(0x80008080), + 14: uint32(0x00808080), + 15: uint32(0x80808080), + }, + 5: { + 1: uint32(0x20000000), + 2: uint32(0x00200000), + 3: uint32(0x20200000), + 4: uint32(0x00002000), + 5: uint32(0x20002000), + 6: uint32(0x00202000), + 7: uint32(0x20202000), + 8: uint32(0x00000020), + 9: uint32(0x20000020), + 10: uint32(0x00200020), + 11: uint32(0x20200020), + 12: uint32(0x00002020), + 13: uint32(0x20002020), + 14: uint32(0x00202020), + 15: uint32(0x20202020), + }, + 6: { + 1: uint32(0x08000000), + 2: uint32(0x00080000), + 3: uint32(0x08080000), + 4: uint32(0x00000800), + 5: uint32(0x08000800), + 6: uint32(0x00080800), + 7: uint32(0x08080800), + 8: uint32(0x00000008), + 9: uint32(0x08000008), + 10: uint32(0x00080008), + 11: uint32(0x08080008), + 12: uint32(0x00000808), + 13: uint32(0x08000808), + 14: uint32(0x00080808), + 15: uint32(0x08080808), + }, + 7: { + 1: uint32(0x02000000), + 2: uint32(0x00020000), + 3: uint32(0x02020000), + 4: uint32(0x00000200), + 5: uint32(0x02000200), + 6: uint32(0x00020200), + 7: uint32(0x02020200), + 8: uint32(0x00000002), + 9: uint32(0x02000002), + 10: uint32(0x00020002), + 11: uint32(0x02020002), + 12: uint32(0x00000202), + 13: uint32(0x02000202), + 14: uint32(0x00020202), + 15: uint32(0x02020202), + }, +} +var _key_perm_maskl = [8][16]Tuint32_t{ + 0: { + 2: uint32(0x00000010), + 3: uint32(0x00000010), + 4: uint32(0x00001000), + 5: uint32(0x00001000), + 6: uint32(0x00001010), + 7: uint32(0x00001010), + 8: uint32(0x00100000), + 9: uint32(0x00100000), + 10: uint32(0x00100010), + 11: uint32(0x00100010), + 12: uint32(0x00101000), + 13: uint32(0x00101000), + 14: uint32(0x00101010), + 15: uint32(0x00101010), + }, + 1: { + 2: uint32(0x00000020), + 3: uint32(0x00000020), + 4: uint32(0x00002000), + 5: uint32(0x00002000), + 6: uint32(0x00002020), + 7: uint32(0x00002020), + 8: uint32(0x00200000), + 9: uint32(0x00200000), + 10: uint32(0x00200020), + 11: uint32(0x00200020), + 12: uint32(0x00202000), + 13: uint32(0x00202000), + 14: uint32(0x00202020), + 15: uint32(0x00202020), + }, + 2: { + 2: uint32(0x00000040), + 3: uint32(0x00000040), + 4: uint32(0x00004000), + 5: uint32(0x00004000), + 6: uint32(0x00004040), + 7: uint32(0x00004040), + 8: uint32(0x00400000), + 9: uint32(0x00400000), + 10: uint32(0x00400040), + 11: uint32(0x00400040), + 12: uint32(0x00404000), + 13: uint32(0x00404000), + 14: uint32(0x00404040), + 15: uint32(0x00404040), + }, + 3: { + 2: uint32(0x00000080), + 3: uint32(0x00000080), + 4: uint32(0x00008000), + 5: uint32(0x00008000), + 6: uint32(0x00008080), + 7: uint32(0x00008080), + 8: uint32(0x00800000), + 9: uint32(0x00800000), + 10: uint32(0x00800080), + 11: uint32(0x00800080), + 12: uint32(0x00808000), + 13: uint32(0x00808000), + 14: uint32(0x00808080), + 15: uint32(0x00808080), + }, + 4: { + 1: uint32(0x00000001), + 2: uint32(0x00000100), + 3: uint32(0x00000101), + 4: uint32(0x00010000), + 5: uint32(0x00010001), + 6: uint32(0x00010100), + 7: uint32(0x00010101), + 8: uint32(0x01000000), + 9: uint32(0x01000001), + 10: uint32(0x01000100), + 11: uint32(0x01000101), + 12: uint32(0x01010000), + 13: uint32(0x01010001), + 14: uint32(0x01010100), + 15: uint32(0x01010101), + }, + 5: { + 1: uint32(0x00000002), + 2: uint32(0x00000200), + 3: uint32(0x00000202), + 4: uint32(0x00020000), + 5: uint32(0x00020002), + 6: uint32(0x00020200), + 7: uint32(0x00020202), + 8: uint32(0x02000000), + 9: uint32(0x02000002), + 10: uint32(0x02000200), + 11: uint32(0x02000202), + 12: uint32(0x02020000), + 13: uint32(0x02020002), + 14: uint32(0x02020200), + 15: uint32(0x02020202), + }, + 6: { + 1: uint32(0x00000004), + 2: uint32(0x00000400), + 3: uint32(0x00000404), + 4: uint32(0x00040000), + 5: uint32(0x00040004), + 6: uint32(0x00040400), + 7: uint32(0x00040404), + 8: uint32(0x04000000), + 9: uint32(0x04000004), + 10: uint32(0x04000400), + 11: uint32(0x04000404), + 12: uint32(0x04040000), + 13: uint32(0x04040004), + 14: uint32(0x04040400), + 15: uint32(0x04040404), + }, + 7: { + 1: uint32(0x00000008), + 2: uint32(0x00000800), + 3: uint32(0x00000808), + 4: uint32(0x00080000), + 5: uint32(0x00080008), + 6: uint32(0x00080800), + 7: uint32(0x00080808), + 8: uint32(0x08000000), + 9: uint32(0x08000008), + 10: uint32(0x08000800), + 11: uint32(0x08000808), + 12: uint32(0x08080000), + 13: uint32(0x08080008), + 14: uint32(0x08080800), + 15: uint32(0x08080808), + }, +} +var _key_perm_maskr = [12][16]Tuint32_t{ + 0: { + 1: uint32(0x00000001), + 3: uint32(0x00000001), + 5: uint32(0x00000001), + 7: uint32(0x00000001), + 9: uint32(0x00000001), + 11: uint32(0x00000001), + 13: uint32(0x00000001), + 15: uint32(0x00000001), + }, + 1: { + 2: uint32(0x00100000), + 3: uint32(0x00100000), + 4: uint32(0x00001000), + 5: uint32(0x00001000), + 6: uint32(0x00101000), + 7: uint32(0x00101000), + 8: uint32(0x00000010), + 9: uint32(0x00000010), + 10: uint32(0x00100010), + 11: uint32(0x00100010), + 12: uint32(0x00001010), + 13: uint32(0x00001010), + 14: uint32(0x00101010), + 15: uint32(0x00101010), + }, + 2: { + 1: uint32(0x00000002), + 3: uint32(0x00000002), + 5: uint32(0x00000002), + 7: uint32(0x00000002), + 9: uint32(0x00000002), + 11: uint32(0x00000002), + 13: uint32(0x00000002), + 15: uint32(0x00000002), + }, + 3: { + 2: uint32(0x00200000), + 3: uint32(0x00200000), + 4: uint32(0x00002000), + 5: uint32(0x00002000), + 6: uint32(0x00202000), + 7: uint32(0x00202000), + 8: uint32(0x00000020), + 9: uint32(0x00000020), + 10: uint32(0x00200020), + 11: uint32(0x00200020), + 12: uint32(0x00002020), + 13: uint32(0x00002020), + 14: uint32(0x00202020), + 15: uint32(0x00202020), + }, + 4: { + 1: uint32(0x00000004), + 3: uint32(0x00000004), + 5: uint32(0x00000004), + 7: uint32(0x00000004), + 9: uint32(0x00000004), + 11: uint32(0x00000004), + 13: uint32(0x00000004), + 15: uint32(0x00000004), + }, + 5: { + 2: uint32(0x00400000), + 3: uint32(0x00400000), + 4: uint32(0x00004000), + 5: uint32(0x00004000), + 6: uint32(0x00404000), + 7: uint32(0x00404000), + 8: uint32(0x00000040), + 9: uint32(0x00000040), + 10: uint32(0x00400040), + 11: uint32(0x00400040), + 12: uint32(0x00004040), + 13: uint32(0x00004040), + 14: uint32(0x00404040), + 15: uint32(0x00404040), + }, + 6: { + 1: uint32(0x00000008), + 3: uint32(0x00000008), + 5: uint32(0x00000008), + 7: uint32(0x00000008), + 9: uint32(0x00000008), + 11: uint32(0x00000008), + 13: uint32(0x00000008), + 15: uint32(0x00000008), + }, + 7: { + 2: uint32(0x00800000), + 3: uint32(0x00800000), + 4: uint32(0x00008000), + 5: uint32(0x00008000), + 6: uint32(0x00808000), + 7: uint32(0x00808000), + 8: uint32(0x00000080), + 9: uint32(0x00000080), + 10: uint32(0x00800080), + 11: uint32(0x00800080), + 12: uint32(0x00008080), + 13: uint32(0x00008080), + 14: uint32(0x00808080), + 15: uint32(0x00808080), + }, + 8: { + 2: uint32(0x01000000), + 3: uint32(0x01000000), + 4: uint32(0x00010000), + 5: uint32(0x00010000), + 6: uint32(0x01010000), + 7: uint32(0x01010000), + 8: uint32(0x00000100), + 9: uint32(0x00000100), + 10: uint32(0x01000100), + 11: uint32(0x01000100), + 12: uint32(0x00010100), + 13: uint32(0x00010100), + 14: uint32(0x01010100), + 15: uint32(0x01010100), + }, + 9: { + 2: uint32(0x02000000), + 3: uint32(0x02000000), + 4: uint32(0x00020000), + 5: uint32(0x00020000), + 6: uint32(0x02020000), + 7: uint32(0x02020000), + 8: uint32(0x00000200), + 9: uint32(0x00000200), + 10: uint32(0x02000200), + 11: uint32(0x02000200), + 12: uint32(0x00020200), + 13: uint32(0x00020200), + 14: uint32(0x02020200), + 15: uint32(0x02020200), + }, + 10: { + 2: uint32(0x04000000), + 3: uint32(0x04000000), + 4: uint32(0x00040000), + 5: uint32(0x00040000), + 6: uint32(0x04040000), + 7: uint32(0x04040000), + 8: uint32(0x00000400), + 9: uint32(0x00000400), + 10: uint32(0x04000400), + 11: uint32(0x04000400), + 12: uint32(0x00040400), + 13: uint32(0x00040400), + 14: uint32(0x04040400), + 15: uint32(0x04040400), + }, + 11: { + 2: uint32(0x08000000), + 3: uint32(0x08000000), + 4: uint32(0x00080000), + 5: uint32(0x00080000), + 6: uint32(0x08080000), + 7: uint32(0x08080000), + 8: uint32(0x00000800), + 9: uint32(0x00000800), + 10: uint32(0x08000800), + 11: uint32(0x08000800), + 12: uint32(0x00080800), + 13: uint32(0x00080800), + 14: uint32(0x08080800), + 15: uint32(0x08080800), + }, +} +var _comp_maskl0 = [4][8]Tuint32_t{ + 0: { + 1: uint32(0x00020000), + 2: uint32(0x00000001), + 3: uint32(0x00020001), + 4: uint32(0x00080000), + 5: uint32(0x000a0000), + 6: uint32(0x00080001), + 7: uint32(0x000a0001), + }, + 1: { + 1: uint32(0x00001000), + 3: uint32(0x00001000), + 4: uint32(0x00000040), + 5: uint32(0x00001040), + 6: uint32(0x00000040), + 7: uint32(0x00001040), + }, + 2: { + 1: uint32(0x00400000), + 2: uint32(0x00000020), + 3: uint32(0x00400020), + 4: uint32(0x00008000), + 5: uint32(0x00408000), + 6: uint32(0x00008020), + 7: uint32(0x00408020), + }, + 3: { + 1: uint32(0x00100000), + 2: uint32(0x00000800), + 3: uint32(0x00100800), + 5: uint32(0x00100000), + 6: uint32(0x00000800), + 7: uint32(0x00100800), + }, +} +var _comp_maskr0 = [4][8]Tuint32_t{ + 0: { + 1: uint32(0x00200000), + 2: uint32(0x00020000), + 3: uint32(0x00220000), + 4: uint32(0x00000002), + 5: uint32(0x00200002), + 6: uint32(0x00020002), + 7: uint32(0x00220002), + }, + 1: { + 2: uint32(0x00100000), + 3: uint32(0x00100000), + 4: uint32(0x00000004), + 5: uint32(0x00000004), + 6: uint32(0x00100004), + 7: uint32(0x00100004), + }, + 2: { + 1: uint32(0x00004000), + 2: uint32(0x00000800), + 3: uint32(0x00004800), + 5: uint32(0x00004000), + 6: uint32(0x00000800), + 7: uint32(0x00004800), + }, + 3: { + 1: uint32(0x00400000), + 2: uint32(0x00008000), + 3: uint32(0x00408000), + 4: uint32(0x00000008), + 5: uint32(0x00400008), + 6: uint32(0x00008008), + 7: uint32(0x00408008), + }, +} +var _comp_maskl1 = [4][16]Tuint32_t{ + 0: { + 1: uint32(0x00000010), + 2: uint32(0x00004000), + 3: uint32(0x00004010), + 4: uint32(0x00040000), + 5: uint32(0x00040010), + 6: uint32(0x00044000), + 7: uint32(0x00044010), + 8: uint32(0x00000100), + 9: uint32(0x00000110), + 10: uint32(0x00004100), + 11: uint32(0x00004110), + 12: uint32(0x00040100), + 13: uint32(0x00040110), + 14: uint32(0x00044100), + 15: uint32(0x00044110), + }, + 1: { + 1: uint32(0x00800000), + 2: uint32(0x00000002), + 3: uint32(0x00800002), + 4: uint32(0x00000200), + 5: uint32(0x00800200), + 6: uint32(0x00000202), + 7: uint32(0x00800202), + 8: uint32(0x00200000), + 9: uint32(0x00a00000), + 10: uint32(0x00200002), + 11: uint32(0x00a00002), + 12: uint32(0x00200200), + 13: uint32(0x00a00200), + 14: uint32(0x00200202), + 15: uint32(0x00a00202), + }, + 2: { + 1: uint32(0x00002000), + 2: uint32(0x00000004), + 3: uint32(0x00002004), + 4: uint32(0x00000400), + 5: uint32(0x00002400), + 6: uint32(0x00000404), + 7: uint32(0x00002404), + 9: uint32(0x00002000), + 10: uint32(0x00000004), + 11: uint32(0x00002004), + 12: uint32(0x00000400), + 13: uint32(0x00002400), + 14: uint32(0x00000404), + 15: uint32(0x00002404), + }, + 3: { + 1: uint32(0x00010000), + 2: uint32(0x00000008), + 3: uint32(0x00010008), + 4: uint32(0x00000080), + 5: uint32(0x00010080), + 6: uint32(0x00000088), + 7: uint32(0x00010088), + 9: uint32(0x00010000), + 10: uint32(0x00000008), + 11: uint32(0x00010008), + 12: uint32(0x00000080), + 13: uint32(0x00010080), + 14: uint32(0x00000088), + 15: uint32(0x00010088), + }, +} +var _comp_maskr1 = [4][16]Tuint32_t{ + 0: { + 2: uint32(0x00000080), + 3: uint32(0x00000080), + 4: uint32(0x00002000), + 5: uint32(0x00002000), + 6: uint32(0x00002080), + 7: uint32(0x00002080), + 8: uint32(0x00000001), + 9: uint32(0x00000001), + 10: uint32(0x00000081), + 11: uint32(0x00000081), + 12: uint32(0x00002001), + 13: uint32(0x00002001), + 14: uint32(0x00002081), + 15: uint32(0x00002081), + }, + 1: { + 1: uint32(0x00000010), + 2: uint32(0x00800000), + 3: uint32(0x00800010), + 4: uint32(0x00010000), + 5: uint32(0x00010010), + 6: uint32(0x00810000), + 7: uint32(0x00810010), + 8: uint32(0x00000200), + 9: uint32(0x00000210), + 10: uint32(0x00800200), + 11: uint32(0x00800210), + 12: uint32(0x00010200), + 13: uint32(0x00010210), + 14: uint32(0x00810200), + 15: uint32(0x00810210), + }, + 2: { + 1: uint32(0x00000400), + 2: uint32(0x00001000), + 3: uint32(0x00001400), + 4: uint32(0x00080000), + 5: uint32(0x00080400), + 6: uint32(0x00081000), + 7: uint32(0x00081400), + 8: uint32(0x00000020), + 9: uint32(0x00000420), + 10: uint32(0x00001020), + 11: uint32(0x00001420), + 12: uint32(0x00080020), + 13: uint32(0x00080420), + 14: uint32(0x00081020), + 15: uint32(0x00081420), + }, + 3: { + 1: uint32(0x00000100), + 2: uint32(0x00040000), + 3: uint32(0x00040100), + 5: uint32(0x00000100), + 6: uint32(0x00040000), + 7: uint32(0x00040100), + 8: uint32(0x00000040), + 9: uint32(0x00000140), + 10: uint32(0x00040040), + 11: uint32(0x00040140), + 12: uint32(0x00000040), + 13: uint32(0x00000140), + 14: uint32(0x00040040), + 15: uint32(0x00040140), + }, +} + +var _ascii64 = [65]uint8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +/* 0000000000111111111122222222223333333333444444444455555555556666 */ +/* 0123456789012345678901234567890123456789012345678901234567890123 */ + +// C documentation +// +// /* +// * We match the behavior of UFC-crypt on systems where "char" is signed by +// * default (the majority), regardless of char's signedness on our system. +// */ +func _ascii_to_bin(tls *TLS, ch int32) (r Tuint32_t) { + var retval, sch, v1 int32 + _, _, _ = retval, sch, v1 + if ch < int32(0x80) { + v1 = ch + } else { + v1 = -(int32(0x100) - ch) + } + sch = v1 + retval = sch - int32('.') + if sch >= int32('A') { + retval = sch - (Int32FromUint8('A') - Int32FromInt32(12)) + if sch >= int32('a') { + retval = sch - (Int32FromUint8('a') - Int32FromInt32(38)) + } + } + retval &= int32(0x3f) + return uint32(retval) +} + +// C documentation +// +// /* +// * When we choose to "support" invalid salts, nevertheless disallow those +// * containing characters that would violate the passwd file format. +// */ +func _ascii_is_unsafe(tls *TLS, ch uint8) (r int32) { + return BoolInt32(!(ch != 0) || int32(ch) == int32('\n') || int32(ch) == int32(':')) +} + +func _setup_salt(tls *TLS, salt Tuint32_t) (r Tuint32_t) { + var i uint32 + var obit, saltbit, saltbits Tuint32_t + _, _, _, _ = i, obit, saltbit, saltbits + saltbits = uint32(0) + saltbit = uint32(1) + obit = uint32(0x800000) + i = uint32(0) + for { + if !(i < uint32(24)) { + break + } + if salt&saltbit != 0 { + saltbits |= obit + } + saltbit <<= uint32(1) + obit >>= uint32(1) + goto _1 + _1: + ; + i++ + } + return saltbits +} + +func X__des_setkey(tls *TLS, key uintptr, ekey uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v ekey=%v, (%v:)", tls, key, ekey, origin(2)) + } + var i, ibit, j, round, shifts uint32 + var k0, k1, kl, kr, rawkey0, rawkey1, t0, t1, v1, v4 Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, ibit, j, k0, k1, kl, kr, rawkey0, rawkey1, round, shifts, t0, t1, v1, v4 + rawkey0 = uint32(*(*uint8)(unsafe.Pointer(key + 3))) | uint32(*(*uint8)(unsafe.Pointer(key + 2)))<>ibit&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_key_perm_maskl)) + uintptr(i+uint32(4))*64 + uintptr(rawkey1>>ibit&uint32(0xf))*4)) + k1 |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_key_perm_maskr)) + uintptr(j)*64 + uintptr(rawkey0>>ibit&uint32(0xf))*4)) + ibit -= uint32(4) + k1 |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_key_perm_maskr)) + uintptr(j+uint32(1))*64 + uintptr(rawkey0>>ibit&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_key_perm_maskr)) + uintptr(i+uint32(8))*64 + uintptr(rawkey1>>ibit&uint32(0xf))*4)) + goto _2 + _2: + ; + i++ + ibit -= uint32(4) + } + /* + * Rotate subkeys and do compression permutation. + */ + shifts = uint32(0) + round = uint32(0) + for { + if !(round < uint32(16)) { + break + } + shifts += uint32(_key_shifts[round]) + t0 = k0<>(Uint32FromInt32(28)-shifts) + t1 = k1<>(Uint32FromInt32(28)-shifts) + v4 = Uint32FromInt32(0) + kr = v4 + kl = v4 + ibit = uint32(25) + i = uint32(0) + for { + if !(i < uint32(4)) { + break + } + kl |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_comp_maskl0)) + uintptr(i)*32 + uintptr(t0>>ibit&uint32(7))*4)) + kr |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_comp_maskr0)) + uintptr(i)*32 + uintptr(t1>>ibit&uint32(7))*4)) + ibit -= uint32(4) + kl |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_comp_maskl1)) + uintptr(i)*64 + uintptr(t0>>ibit&uint32(0xf))*4)) + kr |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_comp_maskr1)) + uintptr(i)*64 + uintptr(t1>>ibit&uint32(0xf))*4)) + ibit -= uint32(3) + goto _5 + _5: + ; + i++ + } + *(*Tuint32_t)(unsafe.Pointer(ekey + uintptr(round)*4)) = kl + *(*Tuint32_t)(unsafe.Pointer(ekey + 64 + uintptr(round)*4)) = kr + goto _3 + _3: + ; + round++ + } +} + +// C documentation +// +// /* +// * l_in, r_in, l_out, and r_out are in pseudo-"big-endian" format. +// */ +func X__do_des(tls *TLS, l_in Tuint32_t, r_in Tuint32_t, l_out uintptr, r_out uintptr, count Tuint32_t, saltbits Tuint32_t, ekey uintptr) { + if __ccgo_strace { + trc("tls=%v l_in=%v r_in=%v l_out=%v r_out=%v count=%v saltbits=%v ekey=%v, (%v:)", tls, l_in, r_in, l_out, r_out, count, saltbits, ekey, origin(2)) + } + var f, l, lo, r, r48l, r48r, ro, v1, v3, v7 Tuint32_t + var i, i1, ibit, ibit1, round, v4 uint32 + var kl, kr, v5, v6 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = f, i, i1, ibit, ibit1, kl, kr, l, lo, r, r48l, r48r, ro, round, v1, v3, v4, v5, v6, v7 + /* + * Do initial permutation (IP). + */ + v1 = Uint32FromInt32(0) + r = v1 + l = v1 + if l_in|r_in != 0 { + i = uint32(0) + ibit = Uint32FromInt32(28) + for { + if !(i < uint32(8)) { + break + } + l |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ip_maskl)) + uintptr(i)*64 + uintptr(l_in>>ibit&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ip_maskl)) + uintptr(i+uint32(8))*64 + uintptr(r_in>>ibit&uint32(0xf))*4)) + r |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ip_maskr)) + uintptr(i)*64 + uintptr(l_in>>ibit&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ip_maskr)) + uintptr(i+uint32(8))*64 + uintptr(r_in>>ibit&uint32(0xf))*4)) + goto _2 + _2: + ; + i++ + ibit -= uint32(4) + } + } + for { + v3 = count + count-- + if !(v3 != 0) { + break + } + /* + * Do each round. + */ + round = uint32(16) + kl = ekey + kr = ekey + 64 + for { + v4 = round + round-- + if !(v4 != 0) { + break + } + /* + * Expand R to 48 bits (simulate the E-box). + */ + r48l = r&uint32(0x00000001)<>int32(9) | r&uint32(0x1f800000)>>int32(11) | r&uint32(0x01f80000)>>int32(13) | r&uint32(0x001f8000)>>int32(15) + r48r = r&uint32(0x0001f800)<>int32(31) + /* + * Do salting for crypt() and friends, and + * XOR with the permuted key. + */ + f = (r48l ^ r48r) & saltbits + v5 = kl + kl += 4 + r48l ^= f ^ *(*Tuint32_t)(unsafe.Pointer(v5)) + v6 = kr + kr += 4 + r48r ^= f ^ *(*Tuint32_t)(unsafe.Pointer(v6)) + /* + * Do S-box lookups (which shrink it back to 32 bits) + * and do the P-box permutation at the same time. + */ + f = *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + uintptr(r48l>>int32(18))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 1*256 + uintptr(r48l>>Int32FromInt32(12)&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 2*256 + uintptr(r48l>>Int32FromInt32(6)&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 3*256 + uintptr(r48l&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 4*256 + uintptr(r48r>>int32(18))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 5*256 + uintptr(r48r>>Int32FromInt32(12)&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 6*256 + uintptr(r48r>>Int32FromInt32(6)&uint32(0x3f))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_psbox)) + 7*256 + uintptr(r48r&uint32(0x3f))*4)) + /* + * Now that we've permuted things, complete f(). + */ + f ^= l + l = r + r = f + } + r = l + l = f + } + /* + * Do final permutation (inverse of IP). + */ + v7 = Uint32FromInt32(0) + ro = v7 + lo = v7 + i1 = uint32(0) + ibit1 = Uint32FromInt32(28) + for { + if !(i1 < uint32(4)) { + break + } + ro |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_fp_maskr)) + uintptr(i1)*64 + uintptr(l>>ibit1&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_fp_maskr)) + uintptr(i1+uint32(4))*64 + uintptr(r>>ibit1&uint32(0xf))*4)) + ibit1 -= uint32(4) + lo |= *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_fp_maskl)) + uintptr(i1)*64 + uintptr(l>>ibit1&uint32(0xf))*4)) | *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&_fp_maskl)) + uintptr(i1+uint32(4))*64 + uintptr(r>>ibit1&uint32(0xf))*4)) + goto _8 + _8: + ; + i1++ + ibit1 -= uint32(4) + } + *(*Tuint32_t)(unsafe.Pointer(l_out)) = lo + *(*Tuint32_t)(unsafe.Pointer(r_out)) = ro +} + +func _des_cipher(tls *TLS, in uintptr, out uintptr, count Tuint32_t, saltbits Tuint32_t, ekey uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rawl, rawr Tuint32_t + var _ /* l_out at bp+0 */ Tuint32_t + var _ /* r_out at bp+4 */ Tuint32_t + _, _ = rawl, rawr + rawl = uint32(*(*uint8)(unsafe.Pointer(in + 3))) | uint32(*(*uint8)(unsafe.Pointer(in + 2)))<> int32(24)) + *(*uint8)(unsafe.Pointer(out + 1)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(16)) + *(*uint8)(unsafe.Pointer(out + 2)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(8)) + *(*uint8)(unsafe.Pointer(out + 3)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp))) + *(*uint8)(unsafe.Pointer(out + 4)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(24)) + *(*uint8)(unsafe.Pointer(out + 5)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(16)) + *(*uint8)(unsafe.Pointer(out + 6)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(8)) + *(*uint8)(unsafe.Pointer(out + 7)) = uint8(*(*Tuint32_t)(unsafe.Pointer(bp + 4))) +} + +func __crypt_extended_r_uut(tls *TLS, _key uintptr, _setting uintptr, output uintptr) (r uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var count, l, salt, value, value1 Tuint32_t + var i uint32 + var key, p, q, setting, v1, v10, v11, v12, v13, v14, v15, v16, v17, v5, v6, v7, v8, v9, p4 uintptr + var _ /* ekey at bp+0 */ Texpanded_key + var _ /* keybuf at bp+128 */ [8]uint8 + var _ /* r0 at bp+136 */ Tuint32_t + var _ /* r1 at bp+140 */ Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = count, i, key, l, p, q, salt, setting, value, value1, v1, v10, v11, v12, v13, v14, v15, v16, v17, v5, v6, v7, v8, v9, p4 + key = _key + setting = _setting + /* + * Copy the key, shifting each character left by one bit and padding + * with zeroes. + */ + q = bp + 128 + for q <= bp+128+uintptr(Uint64FromInt64(8)-Uint64FromInt32(1)) { + v1 = q + q++ + *(*uint8)(unsafe.Pointer(v1)) = uint8(int32(*(*uint8)(unsafe.Pointer(key))) << int32(1)) + if *(*uint8)(unsafe.Pointer(key)) != 0 { + key++ + } + } + X__des_setkey(tls, bp+128, bp) + if int32(*(*uint8)(unsafe.Pointer(setting))) == int32('_') { + /* + * "new"-style: + * setting - underscore, 4 chars of count, 4 chars of salt + * key - unlimited characters + */ + i = uint32(1) + count = Uint32FromInt32(0) + for { + if !(i < uint32(5)) { + break + } + value = _ascii_to_bin(tls, int32(*(*uint8)(unsafe.Pointer(setting + uintptr(i))))) + if int32(_ascii64[value]) != int32(*(*uint8)(unsafe.Pointer(setting + uintptr(i)))) { + return UintptrFromInt32(0) + } + count |= value << ((i - uint32(1)) * uint32(6)) + goto _2 + _2: + ; + i++ + } + if !(count != 0) { + return UintptrFromInt32(0) + } + i = uint32(5) + salt = Uint32FromInt32(0) + for { + if !(i < uint32(9)) { + break + } + value1 = _ascii_to_bin(tls, int32(*(*uint8)(unsafe.Pointer(setting + uintptr(i))))) + if int32(_ascii64[value1]) != int32(*(*uint8)(unsafe.Pointer(setting + uintptr(i)))) { + return UintptrFromInt32(0) + } + salt |= value1 << ((i - uint32(5)) * uint32(6)) + goto _3 + _3: + ; + i++ + } + for *(*uint8)(unsafe.Pointer(key)) != 0 { + /* + * Encrypt the key with itself. + */ + _des_cipher(tls, bp+128, bp+128, uint32(1), uint32(0), bp) + /* + * And XOR with the next 8 characters of the key. + */ + q = bp + 128 + for q <= bp+128+uintptr(Uint64FromInt64(8)-Uint64FromInt32(1)) && *(*uint8)(unsafe.Pointer(key)) != 0 { + v5 = q + q++ + p4 = v5 + v6 = key + key++ + *(*uint8)(unsafe.Pointer(p4)) = uint8(int32(*(*uint8)(unsafe.Pointer(p4))) ^ int32(*(*uint8)(unsafe.Pointer(v6)))<> int32(8) + v7 = p + p++ + *(*uint8)(unsafe.Pointer(v7)) = _ascii64[l>>Int32FromInt32(18)&uint32(0x3f)] + v8 = p + p++ + *(*uint8)(unsafe.Pointer(v8)) = _ascii64[l>>Int32FromInt32(12)&uint32(0x3f)] + v9 = p + p++ + *(*uint8)(unsafe.Pointer(v9)) = _ascii64[l>>Int32FromInt32(6)&uint32(0x3f)] + v10 = p + p++ + *(*uint8)(unsafe.Pointer(v10)) = _ascii64[l&uint32(0x3f)] + l = *(*Tuint32_t)(unsafe.Pointer(bp + 136))<>Int32FromInt32(16)&uint32(0xffff) + v11 = p + p++ + *(*uint8)(unsafe.Pointer(v11)) = _ascii64[l>>Int32FromInt32(18)&uint32(0x3f)] + v12 = p + p++ + *(*uint8)(unsafe.Pointer(v12)) = _ascii64[l>>Int32FromInt32(12)&uint32(0x3f)] + v13 = p + p++ + *(*uint8)(unsafe.Pointer(v13)) = _ascii64[l>>Int32FromInt32(6)&uint32(0x3f)] + v14 = p + p++ + *(*uint8)(unsafe.Pointer(v14)) = _ascii64[l&uint32(0x3f)] + l = *(*Tuint32_t)(unsafe.Pointer(bp + 140)) << int32(2) + v15 = p + p++ + *(*uint8)(unsafe.Pointer(v15)) = _ascii64[l>>Int32FromInt32(12)&uint32(0x3f)] + v16 = p + p++ + *(*uint8)(unsafe.Pointer(v16)) = _ascii64[l>>Int32FromInt32(6)&uint32(0x3f)] + v17 = p + p++ + *(*uint8)(unsafe.Pointer(v17)) = _ascii64[l&uint32(0x3f)] + *(*uint8)(unsafe.Pointer(p)) = uint8(0) + return output +} + +func X__crypt_des(tls *TLS, key uintptr, setting uintptr, output uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v setting=%v output=%v, (%v:)", tls, key, setting, output, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var p, retval, test_hash, test_key, test_setting, v1 uintptr + var _ /* test_buf at bp+0 */ [21]int8 + _, _, _, _, _, _ = p, retval, test_hash, test_key, test_setting, v1 + test_key = __ccgo_ts + 72 + test_setting = __ccgo_ts + 93 + test_hash = __ccgo_ts + 103 + if int32(*(*int8)(unsafe.Pointer(setting))) != int32('_') { + test_setting = __ccgo_ts + 124 + test_hash = __ccgo_ts + 127 + } + /* + * Hash the supplied password. + */ + retval = __crypt_extended_r_uut(tls, key, setting, output) + /* + * Perform a quick self-test. It is important that we make both calls + * to _crypt_extended_r_uut() from the same scope such that they likely + * use the same stack locations, which makes the second call overwrite + * the first call's sensitive data on the stack and makes it more + * likely that any alignment related issues would be detected. + */ + p = __crypt_extended_r_uut(tls, test_key, test_setting, bp) + if p != 0 && !(Xstrcmp(tls, p, test_hash) != 0) && retval != 0 { + return retval + } + if int32(*(*int8)(unsafe.Pointer(setting))) == int32('*') { + v1 = __ccgo_ts + 141 + } else { + v1 = __ccgo_ts + 70 + } + return v1 +} + +const KEY_MAX = 30000 +const SALT_MAX = 8 + +/* public domain md5 implementation based on rfc1321 and libtomcrypt */ + +type Tmd5 = struct { + Flen1 Tuint64_t + Fh [4]Tuint32_t + Fbuf [64]Tuint8_t +} + +func _rol(tls *TLS, n Tuint32_t, k int32) (r Tuint32_t) { + return n<>(Int32FromInt32(32)-k) +} + +var _tab = [64]Tuint32_t{ + 0: uint32(0xd76aa478), + 1: uint32(0xe8c7b756), + 2: uint32(0x242070db), + 3: uint32(0xc1bdceee), + 4: uint32(0xf57c0faf), + 5: uint32(0x4787c62a), + 6: uint32(0xa8304613), + 7: uint32(0xfd469501), + 8: uint32(0x698098d8), + 9: uint32(0x8b44f7af), + 10: uint32(0xffff5bb1), + 11: uint32(0x895cd7be), + 12: uint32(0x6b901122), + 13: uint32(0xfd987193), + 14: uint32(0xa679438e), + 15: uint32(0x49b40821), + 16: uint32(0xf61e2562), + 17: uint32(0xc040b340), + 18: uint32(0x265e5a51), + 19: uint32(0xe9b6c7aa), + 20: uint32(0xd62f105d), + 21: uint32(0x02441453), + 22: uint32(0xd8a1e681), + 23: uint32(0xe7d3fbc8), + 24: uint32(0x21e1cde6), + 25: uint32(0xc33707d6), + 26: uint32(0xf4d50d87), + 27: uint32(0x455a14ed), + 28: uint32(0xa9e3e905), + 29: uint32(0xfcefa3f8), + 30: uint32(0x676f02d9), + 31: uint32(0x8d2a4c8a), + 32: uint32(0xfffa3942), + 33: uint32(0x8771f681), + 34: uint32(0x6d9d6122), + 35: uint32(0xfde5380c), + 36: uint32(0xa4beea44), + 37: uint32(0x4bdecfa9), + 38: uint32(0xf6bb4b60), + 39: uint32(0xbebfbc70), + 40: uint32(0x289b7ec6), + 41: uint32(0xeaa127fa), + 42: uint32(0xd4ef3085), + 43: uint32(0x04881d05), + 44: uint32(0xd9d4d039), + 45: uint32(0xe6db99e5), + 46: uint32(0x1fa27cf8), + 47: uint32(0xc4ac5665), + 48: uint32(0xf4292244), + 49: uint32(0x432aff97), + 50: uint32(0xab9423a7), + 51: uint32(0xfc93a039), + 52: uint32(0x655b59c3), + 53: uint32(0x8f0ccc92), + 54: uint32(0xffeff47d), + 55: uint32(0x85845dd1), + 56: uint32(0x6fa87e4f), + 57: uint32(0xfe2ce6e0), + 58: uint32(0xa3014314), + 59: uint32(0x4e0811a1), + 60: uint32(0xf7537e82), + 61: uint32(0xbd3af235), + 62: uint32(0x2ad7d2bb), + 63: uint32(0xeb86d391), +} + +func _processblock(tls *TLS, s uintptr, buf uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var a, b, c, d, i Tuint32_t + var _ /* W at bp+0 */ [16]Tuint32_t + _, _, _, _, _ = a, b, c, d, i + i = uint32(0) + for { + if !(i < uint32(16)) { + break + } + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] = uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(uint32(4)*i)))) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(uint32(4)*i+uint32(1))))) << int32(8) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(uint32(4)*i+uint32(2))))) << int32(16) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(uint32(4)*i+uint32(3))))) << int32(24) + goto _1 + _1: + ; + i++ + } + a = *(*Tuint32_t)(unsafe.Pointer(s + 8)) + b = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) + c = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) + d = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) + i = uint32(0) + for i < uint32(16) { + a += d ^ b&(c^d) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] + _tab[i] + a = _rol(tls, a, int32(7)) + b + i++ + d += c ^ a&(b^c) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] + _tab[i] + d = _rol(tls, d, int32(12)) + a + i++ + c += b ^ d&(a^b) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] + _tab[i] + c = _rol(tls, c, int32(17)) + d + i++ + b += a ^ c&(d^a) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[i] + _tab[i] + b = _rol(tls, b, int32(22)) + c + i++ + } + for i < uint32(32) { + a += c ^ d&(c^b) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(5)*i+uint32(1))%uint32(16)] + _tab[i] + a = _rol(tls, a, int32(5)) + b + i++ + d += b ^ c&(b^a) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(5)*i+uint32(1))%uint32(16)] + _tab[i] + d = _rol(tls, d, int32(9)) + a + i++ + c += a ^ b&(a^d) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(5)*i+uint32(1))%uint32(16)] + _tab[i] + c = _rol(tls, c, int32(14)) + d + i++ + b += d ^ a&(d^c) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(5)*i+uint32(1))%uint32(16)] + _tab[i] + b = _rol(tls, b, int32(20)) + c + i++ + } + for i < uint32(48) { + a += b ^ c ^ d + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(3)*i+uint32(5))%uint32(16)] + _tab[i] + a = _rol(tls, a, int32(4)) + b + i++ + d += a ^ b ^ c + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(3)*i+uint32(5))%uint32(16)] + _tab[i] + d = _rol(tls, d, int32(11)) + a + i++ + c += d ^ a ^ b + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(3)*i+uint32(5))%uint32(16)] + _tab[i] + c = _rol(tls, c, int32(16)) + d + i++ + b += c ^ d ^ a + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[(uint32(3)*i+uint32(5))%uint32(16)] + _tab[i] + b = _rol(tls, b, int32(23)) + c + i++ + } + for i < uint32(64) { + a += c ^ (b | ^d) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[uint32(7)*i%uint32(16)] + _tab[i] + a = _rol(tls, a, int32(6)) + b + i++ + d += b ^ (a | ^c) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[uint32(7)*i%uint32(16)] + _tab[i] + d = _rol(tls, d, int32(10)) + a + i++ + c += a ^ (d | ^b) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[uint32(7)*i%uint32(16)] + _tab[i] + c = _rol(tls, c, int32(15)) + d + i++ + b += d ^ (c | ^a) + (*(*[16]Tuint32_t)(unsafe.Pointer(bp)))[uint32(7)*i%uint32(16)] + _tab[i] + b = _rol(tls, b, int32(21)) + c + i++ + } + *(*Tuint32_t)(unsafe.Pointer(s + 8)) += a + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) += b + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) += c + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) += d +} + +func _pad(tls *TLS, s uintptr) { + var r, v1 uint32 + _, _ = r, v1 + r = uint32((*Tmd5)(unsafe.Pointer(s)).Flen1 % uint64(64)) + v1 = r + r++ + *(*Tuint8_t)(unsafe.Pointer(s + 24 + uintptr(v1))) = uint8(0x80) + if r > uint32(56) { + Xmemset(tls, s+24+uintptr(r), 0, uint64(uint32(64)-r)) + r = uint32(0) + _processblock(tls, s, s+24) + } + Xmemset(tls, s+24+uintptr(r), 0, uint64(uint32(56)-r)) + *(*Tuint64_t)(unsafe.Pointer(s)) *= uint64(8) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 56)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 57)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 58)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 59)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 60)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(32)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 61)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(40)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 62)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(48)) + *(*Tuint8_t)(unsafe.Pointer(s + 24 + 63)) = uint8((*Tmd5)(unsafe.Pointer(s)).Flen1 >> int32(56)) + _processblock(tls, s, s+24) +} + +func _md5_init(tls *TLS, s uintptr) { + (*Tmd5)(unsafe.Pointer(s)).Flen1 = uint64(0) + *(*Tuint32_t)(unsafe.Pointer(s + 8)) = uint32(0x67452301) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) = uint32(0xefcdab89) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) = uint32(0x98badcfe) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) = uint32(0x10325476) +} + +func _md5_sum(tls *TLS, s uintptr, md uintptr) { + var i int32 + _ = i + _pad(tls, s) + i = 0 + for { + if !(i < int32(4)) { + break + } + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4))) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(1)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(2)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(3)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(24)) + goto _1 + _1: + ; + i++ + } +} + +func _md5_update(tls *TLS, s uintptr, m uintptr, len1 uint64) { + var p uintptr + var r uint32 + _, _ = p, r + p = m + r = uint32((*Tmd5)(unsafe.Pointer(s)).Flen1 % uint64(64)) + *(*Tuint64_t)(unsafe.Pointer(s)) += len1 + if r != 0 { + if len1 < uint64(uint32(64)-r) { + Xmemcpy(tls, s+24+uintptr(r), p, len1) + return + } + Xmemcpy(tls, s+24+uintptr(r), p, uint64(uint32(64)-r)) + len1 -= uint64(uint32(64) - r) + p += uintptr(uint32(64) - r) + _processblock(tls, s, s+24) + } + for { + if !(len1 >= uint64(64)) { + break + } + _processblock(tls, s, p) + goto _1 + _1: + ; + len1 -= uint64(64) + p += uintptr(64) + } + Xmemcpy(tls, s+24, p, len1) +} + +/*- + * Copyright (c) 2003 Poul-Henning Kamp + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +/* key limit is not part of the original design, added for DoS protection */ + +var _b64 = [65]uint8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +func _to64(tls *TLS, s uintptr, u uint32, n int32) (r uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + for { + n-- + v1 = n + if !(v1 >= 0) { + break + } + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(_b64[u%uint32(64)]) + u /= uint32(64) + } + return s +} + +func _md5crypt(tls *TLS, key uintptr, setting uintptr, output uintptr) (r uintptr) { + bp := tls.Alloc(112) + defer tls.Free(112) + var i, klen, slen uint32 + var p, salt, v5 uintptr + var _ /* ctx at bp+0 */ Tmd5 + var _ /* md at bp+88 */ [16]uint8 + _, _, _, _, _, _ = i, klen, p, salt, slen, v5 + /* reject large keys */ + klen = uint32(Xstrnlen(tls, key, uint64(Int32FromInt32(KEY_MAX)+Int32FromInt32(1)))) + if klen > uint32(KEY_MAX) { + return uintptr(0) + } + /* setting: $1$salt$ (closing $ is optional) */ + if Xstrncmp(tls, setting, __ccgo_ts+143, uint64(3)) != 0 { + return uintptr(0) + } + salt = setting + uintptr(3) + i = uint32(0) + for { + if !(i < uint32(SALT_MAX) && *(*int8)(unsafe.Pointer(salt + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) != int32('$')) { + break + } + goto _1 + _1: + ; + i++ + } + slen = i + /* md5(key salt key) */ + _md5_init(tls, bp) + _md5_update(tls, bp, key, uint64(klen)) + _md5_update(tls, bp, salt, uint64(slen)) + _md5_update(tls, bp, key, uint64(klen)) + _md5_sum(tls, bp, bp+88) + /* md5(key $1$ salt repeated-md weird-key[0]-0) */ + _md5_init(tls, bp) + _md5_update(tls, bp, key, uint64(klen)) + _md5_update(tls, bp, setting, uint64(uint32(3)+slen)) + i = klen + for { + if !(uint64(i) > uint64(16)) { + break + } + _md5_update(tls, bp, bp+88, uint64(16)) + goto _2 + _2: + ; + i = uint32(uint64(i) - Uint64FromInt64(16)) + } + _md5_update(tls, bp, bp+88, uint64(i)) + (*(*[16]uint8)(unsafe.Pointer(bp + 88)))[0] = uint8(0) + i = klen + for { + if !(i != 0) { + break + } + if i&uint32(1) != 0 { + _md5_update(tls, bp, bp+88, uint64(1)) + } else { + _md5_update(tls, bp, key, uint64(1)) + } + goto _3 + _3: + ; + i >>= uint32(1) + } + _md5_sum(tls, bp, bp+88) + /* md = f(md, key, salt) iteration */ + i = uint32(0) + for { + if !(i < uint32(1000)) { + break + } + _md5_init(tls, bp) + if i%uint32(2) != 0 { + _md5_update(tls, bp, key, uint64(klen)) + } else { + _md5_update(tls, bp, bp+88, uint64(16)) + } + if i%uint32(3) != 0 { + _md5_update(tls, bp, salt, uint64(slen)) + } + if i%uint32(7) != 0 { + _md5_update(tls, bp, key, uint64(klen)) + } + if i%uint32(2) != 0 { + _md5_update(tls, bp, bp+88, uint64(16)) + } else { + _md5_update(tls, bp, key, uint64(klen)) + } + _md5_sum(tls, bp, bp+88) + goto _4 + _4: + ; + i++ + } + /* output is $1$salt$hash */ + Xmemcpy(tls, output, setting, uint64(uint32(3)+slen)) + p = output + uintptr(3) + uintptr(slen) + v5 = p + p++ + *(*int8)(unsafe.Pointer(v5)) = int8('$') + i = uint32(0) + for { + if !(i < uint32(5)) { + break + } + p = _to64(tls, p, uint32(int32((*(*[16]uint8)(unsafe.Pointer(bp + 88)))[*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_perm)) + uintptr(i)*3))])< %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var p, q uintptr + var _ /* testbuf at bp+0 */ [64]int8 + _, _ = p, q + p = _md5crypt(tls, key, setting, output) + /* self test and stack cleanup */ + q = _md5crypt(tls, uintptr(unsafe.Pointer(&_testkey)), uintptr(unsafe.Pointer(&_testsetting)), bp) + if !(p != 0) || q != bp || Xmemcmp(tls, bp, uintptr(unsafe.Pointer(&_testhash)), uint64(35)) != 0 { + return __ccgo_ts + 70 + } + return p +} + +var _testkey = [18]int8{'X', 'y', '0', '1', '@', '#', 1, 2, -128, 127, -1, 13, 10, -127, 9, ' ', '!'} + +var _testsetting = [13]int8{'$', '1', '$', 'a', 'b', 'c', 'd', '0', '1', '2', '3', '$'} + +var _testhash = [35]int8{'$', '1', '$', 'a', 'b', 'c', 'd', '0', '1', '2', '3', '$', '9', 'Q', 'c', 'g', '8', 'D', 'y', 'v', 'i', 'e', 'k', 'V', '3', 't', 'D', 'G', 'M', 'Z', 'y', 'n', 'J', '1'} + +func X__crypt_r(tls *TLS, key uintptr, salt uintptr, data uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v salt=%v data=%v, (%v:)", tls, key, salt, data, origin(2)) + defer func() { trc("-> %v", r) }() + } + var output uintptr + _ = output + /* Per the crypt_r API, the caller has provided a pointer to + * struct crypt_data; however, this implementation does not + * use the structure to store any internal state, and treats + * it purely as a char buffer for storing the result. */ + output = data + if int32(*(*int8)(unsafe.Pointer(salt))) == int32('$') && *(*int8)(unsafe.Pointer(salt + 1)) != 0 && *(*int8)(unsafe.Pointer(salt + 2)) != 0 { + if int32(*(*int8)(unsafe.Pointer(salt + 1))) == int32('1') && int32(*(*int8)(unsafe.Pointer(salt + 2))) == int32('$') { + return X__crypt_md5(tls, key, salt, output) + } + if int32(*(*int8)(unsafe.Pointer(salt + 1))) == int32('2') && int32(*(*int8)(unsafe.Pointer(salt + 3))) == int32('$') { + return X__crypt_blowfish(tls, key, salt, output) + } + if int32(*(*int8)(unsafe.Pointer(salt + 1))) == int32('5') && int32(*(*int8)(unsafe.Pointer(salt + 2))) == int32('$') { + return X__crypt_sha256(tls, key, salt, output) + } + if int32(*(*int8)(unsafe.Pointer(salt + 1))) == int32('6') && int32(*(*int8)(unsafe.Pointer(salt + 2))) == int32('$') { + return X__crypt_sha512(tls, key, salt, output) + } + } + return X__crypt_des(tls, key, salt, output) +} + +func Xcrypt_r(tls *TLS, key uintptr, salt uintptr, data uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v salt=%v data=%v, (%v:)", tls, key, salt, data, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__crypt_r(tls, key, salt, data) +} + +const KEY_MAX1 = 256 +const ROUNDS_DEFAULT = 5000 +const ROUNDS_MAX = 9999999 +const ROUNDS_MIN = 1000 +const SALT_MAX1 = 16 + +/* public domain sha256 implementation based on fips180-3 */ + +type Tsha256 = struct { + Flen1 Tuint64_t + Fh [8]Tuint32_t + Fbuf [64]Tuint8_t +} + +func _ror(tls *TLS, n Tuint32_t, k int32) (r Tuint32_t) { + return n>>k | n<<(Int32FromInt32(32)-k) +} + +var _K = [64]Tuint32_t{ + 0: uint32(0x428a2f98), + 1: uint32(0x71374491), + 2: uint32(0xb5c0fbcf), + 3: uint32(0xe9b5dba5), + 4: uint32(0x3956c25b), + 5: uint32(0x59f111f1), + 6: uint32(0x923f82a4), + 7: uint32(0xab1c5ed5), + 8: uint32(0xd807aa98), + 9: uint32(0x12835b01), + 10: uint32(0x243185be), + 11: uint32(0x550c7dc3), + 12: uint32(0x72be5d74), + 13: uint32(0x80deb1fe), + 14: uint32(0x9bdc06a7), + 15: uint32(0xc19bf174), + 16: uint32(0xe49b69c1), + 17: uint32(0xefbe4786), + 18: uint32(0x0fc19dc6), + 19: uint32(0x240ca1cc), + 20: uint32(0x2de92c6f), + 21: uint32(0x4a7484aa), + 22: uint32(0x5cb0a9dc), + 23: uint32(0x76f988da), + 24: uint32(0x983e5152), + 25: uint32(0xa831c66d), + 26: uint32(0xb00327c8), + 27: uint32(0xbf597fc7), + 28: uint32(0xc6e00bf3), + 29: uint32(0xd5a79147), + 30: uint32(0x06ca6351), + 31: uint32(0x14292967), + 32: uint32(0x27b70a85), + 33: uint32(0x2e1b2138), + 34: uint32(0x4d2c6dfc), + 35: uint32(0x53380d13), + 36: uint32(0x650a7354), + 37: uint32(0x766a0abb), + 38: uint32(0x81c2c92e), + 39: uint32(0x92722c85), + 40: uint32(0xa2bfe8a1), + 41: uint32(0xa81a664b), + 42: uint32(0xc24b8b70), + 43: uint32(0xc76c51a3), + 44: uint32(0xd192e819), + 45: uint32(0xd6990624), + 46: uint32(0xf40e3585), + 47: uint32(0x106aa070), + 48: uint32(0x19a4c116), + 49: uint32(0x1e376c08), + 50: uint32(0x2748774c), + 51: uint32(0x34b0bcb5), + 52: uint32(0x391c0cb3), + 53: uint32(0x4ed8aa4a), + 54: uint32(0x5b9cca4f), + 55: uint32(0x682e6ff3), + 56: uint32(0x748f82ee), + 57: uint32(0x78a5636f), + 58: uint32(0x84c87814), + 59: uint32(0x8cc70208), + 60: uint32(0x90befffa), + 61: uint32(0xa4506ceb), + 62: uint32(0xbef9a3f7), + 63: uint32(0xc67178f2), +} + +func _processblock1(tls *TLS, s uintptr, buf uintptr) { + bp := tls.Alloc(256) + defer tls.Free(256) + var a, b, c, d, e, f, g, h, t1, t2 Tuint32_t + var i int32 + var _ /* W at bp+0 */ [64]Tuint32_t + _, _, _, _, _, _, _, _, _, _, _ = a, b, c, d, e, f, g, h, i, t1, t2 + i = 0 + for { + if !(i < int32(16)) { + break + } + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i] = uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(4)*i)))) << int32(24) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(4)*i+int32(1))))) << int32(16) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(4)*i+int32(2))))) << int32(8) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) |= uint32(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(4)*i+int32(3))))) + goto _1 + _1: + ; + i++ + } + for { + if !(i < int32(64)) { + break + } + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i] = _ror(tls, (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(2)], int32(17)) ^ _ror(tls, (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(2)], int32(19)) ^ (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(2)]>>Int32FromInt32(10) + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(7)] + (_ror(tls, (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(15)], int32(7)) ^ _ror(tls, (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(15)], int32(18)) ^ (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(15)]>>Int32FromInt32(3)) + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i-int32(16)] + goto _2 + _2: + ; + i++ + } + a = *(*Tuint32_t)(unsafe.Pointer(s + 8)) + b = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) + c = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) + d = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) + e = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 4*4)) + f = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 5*4)) + g = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 6*4)) + h = *(*Tuint32_t)(unsafe.Pointer(s + 8 + 7*4)) + i = 0 + for { + if !(i < int32(64)) { + break + } + t1 = h + (_ror(tls, e, int32(6)) ^ _ror(tls, e, int32(11)) ^ _ror(tls, e, int32(25))) + (g ^ e&(f^g)) + _K[i] + (*(*[64]Tuint32_t)(unsafe.Pointer(bp)))[i] + t2 = _ror(tls, a, int32(2)) ^ _ror(tls, a, int32(13)) ^ _ror(tls, a, int32(22)) + (a&b | c&(a|b)) + h = g + g = f + f = e + e = d + t1 + d = c + c = b + b = a + a = t1 + t2 + goto _3 + _3: + ; + i++ + } + *(*Tuint32_t)(unsafe.Pointer(s + 8)) += a + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) += b + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) += c + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) += d + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 4*4)) += e + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 5*4)) += f + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 6*4)) += g + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 7*4)) += h +} + +func _pad1(tls *TLS, s uintptr) { + var r, v1 uint32 + _, _ = r, v1 + r = uint32((*Tsha256)(unsafe.Pointer(s)).Flen1 % uint64(64)) + v1 = r + r++ + *(*Tuint8_t)(unsafe.Pointer(s + 40 + uintptr(v1))) = uint8(0x80) + if r > uint32(56) { + Xmemset(tls, s+40+uintptr(r), 0, uint64(uint32(64)-r)) + r = uint32(0) + _processblock1(tls, s, s+40) + } + Xmemset(tls, s+40+uintptr(r), 0, uint64(uint32(56)-r)) + *(*Tuint64_t)(unsafe.Pointer(s)) *= uint64(8) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 56)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(56)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 57)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(48)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 58)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(40)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 59)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(32)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 60)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 61)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 62)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1 >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(s + 40 + 63)) = uint8((*Tsha256)(unsafe.Pointer(s)).Flen1) + _processblock1(tls, s, s+40) +} + +func _sha256_init(tls *TLS, s uintptr) { + (*Tsha256)(unsafe.Pointer(s)).Flen1 = uint64(0) + *(*Tuint32_t)(unsafe.Pointer(s + 8)) = uint32(0x6a09e667) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 1*4)) = uint32(0xbb67ae85) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 2*4)) = uint32(0x3c6ef372) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 3*4)) = uint32(0xa54ff53a) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 4*4)) = uint32(0x510e527f) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 5*4)) = uint32(0x9b05688c) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 6*4)) = uint32(0x1f83d9ab) + *(*Tuint32_t)(unsafe.Pointer(s + 8 + 7*4)) = uint32(0x5be0cd19) +} + +func _sha256_sum(tls *TLS, s uintptr, md uintptr) { + var i int32 + _ = i + _pad1(tls, s) + i = 0 + for { + if !(i < int32(8)) { + break + } + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(1)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(2)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4)) >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(4)*i+int32(3)))) = uint8(*(*Tuint32_t)(unsafe.Pointer(s + 8 + uintptr(i)*4))) + goto _1 + _1: + ; + i++ + } +} + +func _sha256_update(tls *TLS, s uintptr, m uintptr, len1 uint64) { + var p uintptr + var r uint32 + _, _ = p, r + p = m + r = uint32((*Tsha256)(unsafe.Pointer(s)).Flen1 % uint64(64)) + *(*Tuint64_t)(unsafe.Pointer(s)) += len1 + if r != 0 { + if len1 < uint64(uint32(64)-r) { + Xmemcpy(tls, s+40+uintptr(r), p, len1) + return + } + Xmemcpy(tls, s+40+uintptr(r), p, uint64(uint32(64)-r)) + len1 -= uint64(uint32(64) - r) + p += uintptr(uint32(64) - r) + _processblock1(tls, s, s+40) + } + for { + if !(len1 >= uint64(64)) { + break + } + _processblock1(tls, s, p) + goto _1 + _1: + ; + len1 -= uint64(64) + p += uintptr(64) + } + Xmemcpy(tls, s+40, p, len1) +} + +var _b641 = [65]uint8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +func _to641(tls *TLS, s uintptr, u uint32, n int32) (r uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + for { + n-- + v1 = n + if !(v1 >= 0) { + break + } + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(_b641[u%uint32(64)]) + u /= uint32(64) + } + return s +} + +/* key limit is not part of the original design, added for DoS protection. + * rounds limit has been lowered (versus the reference/spec), also for DoS + * protection. runtime is O(klen^2 + klen*rounds) */ + +// C documentation +// +// /* hash n bytes of the repeated md message digest */ +func _hashmd(tls *TLS, s uintptr, n uint32, md uintptr) { + var i uint32 + _ = i + i = n + for { + if !(i > uint32(32)) { + break + } + _sha256_update(tls, s, md, uint64(32)) + goto _1 + _1: + ; + i -= uint32(32) + } + _sha256_update(tls, s, md, uint64(i)) +} + +func _sha256crypt(tls *TLS, key uintptr, setting uintptr, output uintptr) (r1 uintptr) { + bp := tls.Alloc(272) + defer tls.Free(272) + var i, klen, r, slen uint32 + var p, salt uintptr + var u uint64 + var _ /* ctx at bp+0 */ Tsha256 + var _ /* end at bp+224 */ uintptr + var _ /* kmd at bp+136 */ [32]uint8 + var _ /* md at bp+104 */ [32]uint8 + var _ /* rounds at bp+200 */ [20]int8 + var _ /* smd at bp+168 */ [32]uint8 + _, _, _, _, _, _, _ = i, klen, p, r, salt, slen, u + *(*[20]int8)(unsafe.Pointer(bp + 200)) = [20]int8{} + /* reject large keys */ + klen = uint32(Xstrnlen(tls, key, uint64(Int32FromInt32(KEY_MAX1)+Int32FromInt32(1)))) + if klen > uint32(KEY_MAX1) { + return uintptr(0) + } + /* setting: $5$rounds=n$salt$ (rounds=n$ and closing $ are optional) */ + if Xstrncmp(tls, setting, __ccgo_ts+147, uint64(3)) != 0 { + return uintptr(0) + } + salt = setting + uintptr(3) + r = uint32(ROUNDS_DEFAULT) + if Xstrncmp(tls, salt, __ccgo_ts+151, Uint64FromInt64(8)-Uint64FromInt32(1)) == 0 { + /* + * this is a deviation from the reference: + * bad rounds setting is rejected if it is + * - empty + * - unterminated (missing '$') + * - begins with anything but a decimal digit + * the reference implementation treats these bad + * rounds as part of the salt or parse them with + * strtoul semantics which may cause problems + * including non-portable hashes that depend on + * the host's value of ULONG_MAX. + */ + salt += uintptr(Uint64FromInt64(8) - Uint64FromInt32(1)) + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(salt)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return uintptr(0) + } + u = Xstrtoul(tls, salt, bp+224, int32(10)) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 224))))) != int32('$') { + return uintptr(0) + } + salt = *(*uintptr)(unsafe.Pointer(bp + 224)) + uintptr(1) + if u < uint64(ROUNDS_MIN) { + r = uint32(ROUNDS_MIN) + } else { + if u > uint64(ROUNDS_MAX) { + return uintptr(0) + } else { + r = uint32(u) + } + } + /* needed when rounds is zero prefixed or out of bounds */ + Xsprintf(tls, bp+200, __ccgo_ts+159, VaList(bp+240, r)) + } + i = uint32(0) + for { + if !(i < uint32(SALT_MAX1) && *(*int8)(unsafe.Pointer(salt + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) != int32('$')) { + break + } + /* reject characters that interfere with /etc/shadow parsing */ + if int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) == int32('\n') || int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) == int32(':') { + return uintptr(0) + } + goto _1 + _1: + ; + i++ + } + slen = i + /* B = sha(key salt key) */ + _sha256_init(tls, bp) + _sha256_update(tls, bp, key, uint64(klen)) + _sha256_update(tls, bp, salt, uint64(slen)) + _sha256_update(tls, bp, key, uint64(klen)) + _sha256_sum(tls, bp, bp+104) + /* A = sha(key salt repeat-B alternate-B-key) */ + _sha256_init(tls, bp) + _sha256_update(tls, bp, key, uint64(klen)) + _sha256_update(tls, bp, salt, uint64(slen)) + _hashmd(tls, bp, klen, bp+104) + i = klen + for { + if !(i > uint32(0)) { + break + } + if i&uint32(1) != 0 { + _sha256_update(tls, bp, bp+104, uint64(32)) + } else { + _sha256_update(tls, bp, key, uint64(klen)) + } + goto _2 + _2: + ; + i >>= uint32(1) + } + _sha256_sum(tls, bp, bp+104) + /* DP = sha(repeat-key), this step takes O(klen^2) time */ + _sha256_init(tls, bp) + i = uint32(0) + for { + if !(i < klen) { + break + } + _sha256_update(tls, bp, key, uint64(klen)) + goto _3 + _3: + ; + i++ + } + _sha256_sum(tls, bp, bp+136) + /* DS = sha(repeat-salt) */ + _sha256_init(tls, bp) + i = uint32(0) + for { + if !(i < uint32(int32(16)+int32((*(*[32]uint8)(unsafe.Pointer(bp + 104)))[0]))) { + break + } + _sha256_update(tls, bp, salt, uint64(slen)) + goto _4 + _4: + ; + i++ + } + _sha256_sum(tls, bp, bp+168) + /* iterate A = f(A,DP,DS), this step takes O(rounds*klen) time */ + i = uint32(0) + for { + if !(i < r) { + break + } + _sha256_init(tls, bp) + if i%uint32(2) != 0 { + _hashmd(tls, bp, klen, bp+136) + } else { + _sha256_update(tls, bp, bp+104, uint64(32)) + } + if i%uint32(3) != 0 { + _sha256_update(tls, bp, bp+168, uint64(slen)) + } + if i%uint32(7) != 0 { + _hashmd(tls, bp, klen, bp+136) + } + if i%uint32(2) != 0 { + _sha256_update(tls, bp, bp+104, uint64(32)) + } else { + _hashmd(tls, bp, klen, bp+136) + } + _sha256_sum(tls, bp, bp+104) + goto _5 + _5: + ; + i++ + } + /* output is $5$rounds=n$salt$hash */ + p = output + p += uintptr(Xsprintf(tls, p, __ccgo_ts+170, VaList(bp+240, bp+200, slen, salt))) + i = uint32(0) + for { + if !(i < uint32(10)) { + break + } + p = _to641(tls, p, uint32(int32((*(*[32]uint8)(unsafe.Pointer(bp + 104)))[*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_perm1)) + uintptr(i)*3))])< %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var p, q uintptr + var _ /* testbuf at bp+0 */ [128]int8 + _, _ = p, q + p = _sha256crypt(tls, key, setting, output) + /* self test and stack cleanup */ + q = _sha256crypt(tls, uintptr(unsafe.Pointer(&_testkey1)), uintptr(unsafe.Pointer(&_testsetting1)), bp) + if !(p != 0) || q != bp || Xmemcmp(tls, bp, uintptr(unsafe.Pointer(&_testhash1)), uint64(73)) != 0 { + return __ccgo_ts + 70 + } + return p +} + +var _testkey1 = [18]int8{'X', 'y', '0', '1', '@', '#', 1, 2, -128, 127, -1, 13, 10, -127, 9, ' ', '!'} + +var _testsetting1 = [30]int8{'$', '5', '$', 'r', 'o', 'u', 'n', 'd', 's', '=', '1', '2', '3', '4', '$', 'a', 'b', 'c', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '$'} + +var _testhash1 = [73]int8{'$', '5', '$', 'r', 'o', 'u', 'n', 'd', 's', '=', '1', '2', '3', '4', '$', 'a', 'b', 'c', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '$', '3', 'V', 'f', 'D', 'j', 'P', 't', '0', '5', 'V', 'H', 'F', 'n', '4', '7', 'C', '/', 'o', 'j', 'F', 'Z', '6', 'K', 'R', 'P', 'Y', 'r', 'O', 'j', 'j', '1', 'l', 'L', 'b', 'H', '.', 'd', 'k', 'F', '3', 'b', 'Z', '6'} + +/* public domain sha512 implementation based on fips180-3 */ +/* >=2^64 bits messages are not supported (about 2000 peta bytes) */ + +type Tsha512 = struct { + Flen1 Tuint64_t + Fh [8]Tuint64_t + Fbuf [128]Tuint8_t +} + +func _ror1(tls *TLS, n Tuint64_t, k int32) (r Tuint64_t) { + return n>>k | n<<(Int32FromInt32(64)-k) +} + +var _K1 = [80]Tuint64_t{ + 0: uint64(0x428a2f98d728ae22), + 1: uint64(0x7137449123ef65cd), + 2: uint64(0xb5c0fbcfec4d3b2f), + 3: uint64(0xe9b5dba58189dbbc), + 4: uint64(0x3956c25bf348b538), + 5: uint64(0x59f111f1b605d019), + 6: uint64(0x923f82a4af194f9b), + 7: uint64(0xab1c5ed5da6d8118), + 8: uint64(0xd807aa98a3030242), + 9: uint64(0x12835b0145706fbe), + 10: uint64(0x243185be4ee4b28c), + 11: uint64(0x550c7dc3d5ffb4e2), + 12: uint64(0x72be5d74f27b896f), + 13: uint64(0x80deb1fe3b1696b1), + 14: uint64(0x9bdc06a725c71235), + 15: uint64(0xc19bf174cf692694), + 16: uint64(0xe49b69c19ef14ad2), + 17: uint64(0xefbe4786384f25e3), + 18: uint64(0x0fc19dc68b8cd5b5), + 19: uint64(0x240ca1cc77ac9c65), + 20: uint64(0x2de92c6f592b0275), + 21: uint64(0x4a7484aa6ea6e483), + 22: uint64(0x5cb0a9dcbd41fbd4), + 23: uint64(0x76f988da831153b5), + 24: uint64(0x983e5152ee66dfab), + 25: uint64(0xa831c66d2db43210), + 26: uint64(0xb00327c898fb213f), + 27: uint64(0xbf597fc7beef0ee4), + 28: uint64(0xc6e00bf33da88fc2), + 29: uint64(0xd5a79147930aa725), + 30: uint64(0x06ca6351e003826f), + 31: uint64(0x142929670a0e6e70), + 32: uint64(0x27b70a8546d22ffc), + 33: uint64(0x2e1b21385c26c926), + 34: uint64(0x4d2c6dfc5ac42aed), + 35: uint64(0x53380d139d95b3df), + 36: uint64(0x650a73548baf63de), + 37: uint64(0x766a0abb3c77b2a8), + 38: uint64(0x81c2c92e47edaee6), + 39: uint64(0x92722c851482353b), + 40: uint64(0xa2bfe8a14cf10364), + 41: uint64(0xa81a664bbc423001), + 42: uint64(0xc24b8b70d0f89791), + 43: uint64(0xc76c51a30654be30), + 44: uint64(0xd192e819d6ef5218), + 45: uint64(0xd69906245565a910), + 46: uint64(0xf40e35855771202a), + 47: uint64(0x106aa07032bbd1b8), + 48: uint64(0x19a4c116b8d2d0c8), + 49: uint64(0x1e376c085141ab53), + 50: uint64(0x2748774cdf8eeb99), + 51: uint64(0x34b0bcb5e19b48a8), + 52: uint64(0x391c0cb3c5c95a63), + 53: uint64(0x4ed8aa4ae3418acb), + 54: uint64(0x5b9cca4f7763e373), + 55: uint64(0x682e6ff3d6b2b8a3), + 56: uint64(0x748f82ee5defb2fc), + 57: uint64(0x78a5636f43172f60), + 58: uint64(0x84c87814a1f0ab72), + 59: uint64(0x8cc702081a6439ec), + 60: uint64(0x90befffa23631e28), + 61: uint64(0xa4506cebde82bde9), + 62: uint64(0xbef9a3f7b2c67915), + 63: uint64(0xc67178f2e372532b), + 64: uint64(0xca273eceea26619c), + 65: uint64(0xd186b8c721c0c207), + 66: uint64(0xeada7dd6cde0eb1e), + 67: uint64(0xf57d4f7fee6ed178), + 68: uint64(0x06f067aa72176fba), + 69: uint64(0x0a637dc5a2c898a6), + 70: uint64(0x113f9804bef90dae), + 71: uint64(0x1b710b35131c471b), + 72: uint64(0x28db77f523047d84), + 73: uint64(0x32caab7b40c72493), + 74: uint64(0x3c9ebe0a15c9bebc), + 75: uint64(0x431d67c49c100d4c), + 76: uint64(0x4cc5d4becb3e42b6), + 77: uint64(0x597f299cfc657e2a), + 78: uint64(0x5fcb6fab3ad6faec), + 79: uint64(0x6c44198c4a475817), +} + +func _processblock2(tls *TLS, s uintptr, buf uintptr) { + bp := tls.Alloc(640) + defer tls.Free(640) + var a, b, c, d, e, f, g, h, t1, t2 Tuint64_t + var i int32 + var _ /* W at bp+0 */ [80]Tuint64_t + _, _, _, _, _, _, _, _, _, _, _ = a, b, c, d, e, f, g, h, i, t1, t2 + i = 0 + for { + if !(i < int32(16)) { + break + } + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i] = uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i)))) << int32(56) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(1))))) << int32(48) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(2))))) << int32(40) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(3))))) << int32(32) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(4))))) << int32(24) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(5))))) << int32(16) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(6))))) << int32(8) + *(*Tuint64_t)(unsafe.Pointer(bp + uintptr(i)*8)) |= uint64(*(*Tuint8_t)(unsafe.Pointer(buf + uintptr(int32(8)*i+int32(7))))) + goto _1 + _1: + ; + i++ + } + for { + if !(i < int32(80)) { + break + } + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i] = _ror1(tls, (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(2)], int32(19)) ^ _ror1(tls, (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(2)], int32(61)) ^ (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(2)]>>Int32FromInt32(6) + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(7)] + (_ror1(tls, (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(15)], int32(1)) ^ _ror1(tls, (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(15)], int32(8)) ^ (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(15)]>>Int32FromInt32(7)) + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i-int32(16)] + goto _2 + _2: + ; + i++ + } + a = *(*Tuint64_t)(unsafe.Pointer(s + 8)) + b = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 1*8)) + c = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 2*8)) + d = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 3*8)) + e = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 4*8)) + f = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 5*8)) + g = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 6*8)) + h = *(*Tuint64_t)(unsafe.Pointer(s + 8 + 7*8)) + i = 0 + for { + if !(i < int32(80)) { + break + } + t1 = h + (_ror1(tls, e, int32(14)) ^ _ror1(tls, e, int32(18)) ^ _ror1(tls, e, int32(41))) + (g ^ e&(f^g)) + _K1[i] + (*(*[80]Tuint64_t)(unsafe.Pointer(bp)))[i] + t2 = _ror1(tls, a, int32(28)) ^ _ror1(tls, a, int32(34)) ^ _ror1(tls, a, int32(39)) + (a&b | c&(a|b)) + h = g + g = f + f = e + e = d + t1 + d = c + c = b + b = a + a = t1 + t2 + goto _3 + _3: + ; + i++ + } + *(*Tuint64_t)(unsafe.Pointer(s + 8)) += a + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 1*8)) += b + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 2*8)) += c + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 3*8)) += d + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 4*8)) += e + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 5*8)) += f + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 6*8)) += g + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 7*8)) += h +} + +func _pad2(tls *TLS, s uintptr) { + var r, v1 uint32 + _, _ = r, v1 + r = uint32((*Tsha512)(unsafe.Pointer(s)).Flen1 % uint64(128)) + v1 = r + r++ + *(*Tuint8_t)(unsafe.Pointer(s + 72 + uintptr(v1))) = uint8(0x80) + if r > uint32(112) { + Xmemset(tls, s+72+uintptr(r), 0, uint64(uint32(128)-r)) + r = uint32(0) + _processblock2(tls, s, s+72) + } + Xmemset(tls, s+72+uintptr(r), 0, uint64(uint32(120)-r)) + *(*Tuint64_t)(unsafe.Pointer(s)) *= uint64(8) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 120)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(56)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 121)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(48)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 122)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(40)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 123)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(32)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 124)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 125)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 126)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1 >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(s + 72 + 127)) = uint8((*Tsha512)(unsafe.Pointer(s)).Flen1) + _processblock2(tls, s, s+72) +} + +func _sha512_init(tls *TLS, s uintptr) { + (*Tsha512)(unsafe.Pointer(s)).Flen1 = uint64(0) + *(*Tuint64_t)(unsafe.Pointer(s + 8)) = uint64(0x6a09e667f3bcc908) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 1*8)) = uint64(0xbb67ae8584caa73b) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 2*8)) = uint64(0x3c6ef372fe94f82b) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 3*8)) = uint64(0xa54ff53a5f1d36f1) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 4*8)) = uint64(0x510e527fade682d1) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 5*8)) = uint64(0x9b05688c2b3e6c1f) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 6*8)) = uint64(0x1f83d9abfb41bd6b) + *(*Tuint64_t)(unsafe.Pointer(s + 8 + 7*8)) = uint64(0x5be0cd19137e2179) +} + +func _sha512_sum(tls *TLS, s uintptr, md uintptr) { + var i int32 + _ = i + _pad2(tls, s) + i = 0 + for { + if !(i < int32(8)) { + break + } + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(56)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(1)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(48)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(2)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(40)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(3)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(32)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(4)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(24)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(5)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(16)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(6)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8)) >> int32(8)) + *(*Tuint8_t)(unsafe.Pointer(md + uintptr(int32(8)*i+int32(7)))) = uint8(*(*Tuint64_t)(unsafe.Pointer(s + 8 + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } +} + +func _sha512_update(tls *TLS, s uintptr, m uintptr, len1 uint64) { + var p uintptr + var r uint32 + _, _ = p, r + p = m + r = uint32((*Tsha512)(unsafe.Pointer(s)).Flen1 % uint64(128)) + *(*Tuint64_t)(unsafe.Pointer(s)) += len1 + if r != 0 { + if len1 < uint64(uint32(128)-r) { + Xmemcpy(tls, s+72+uintptr(r), p, len1) + return + } + Xmemcpy(tls, s+72+uintptr(r), p, uint64(uint32(128)-r)) + len1 -= uint64(uint32(128) - r) + p += uintptr(uint32(128) - r) + _processblock2(tls, s, s+72) + } + for { + if !(len1 >= uint64(128)) { + break + } + _processblock2(tls, s, p) + goto _1 + _1: + ; + len1 -= uint64(128) + p += uintptr(128) + } + Xmemcpy(tls, s+72, p, len1) +} + +var _b642 = [65]uint8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +func _to642(tls *TLS, s uintptr, u uint32, n int32) (r uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + for { + n-- + v1 = n + if !(v1 >= 0) { + break + } + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(_b642[u%uint32(64)]) + u /= uint32(64) + } + return s +} + +/* key limit is not part of the original design, added for DoS protection. + * rounds limit has been lowered (versus the reference/spec), also for DoS + * protection. runtime is O(klen^2 + klen*rounds) */ + +// C documentation +// +// /* hash n bytes of the repeated md message digest */ +func _hashmd1(tls *TLS, s uintptr, n uint32, md uintptr) { + var i uint32 + _ = i + i = n + for { + if !(i > uint32(64)) { + break + } + _sha512_update(tls, s, md, uint64(64)) + goto _1 + _1: + ; + i -= uint32(64) + } + _sha512_update(tls, s, md, uint64(i)) +} + +func _sha512crypt(tls *TLS, key uintptr, setting uintptr, output uintptr) (r1 uintptr) { + bp := tls.Alloc(464) + defer tls.Free(464) + var i, klen, r, slen uint32 + var p, salt uintptr + var u uint64 + var _ /* ctx at bp+0 */ Tsha512 + var _ /* end at bp+416 */ uintptr + var _ /* kmd at bp+264 */ [64]uint8 + var _ /* md at bp+200 */ [64]uint8 + var _ /* rounds at bp+392 */ [20]int8 + var _ /* smd at bp+328 */ [64]uint8 + _, _, _, _, _, _, _ = i, klen, p, r, salt, slen, u + *(*[20]int8)(unsafe.Pointer(bp + 392)) = [20]int8{} + /* reject large keys */ + i = uint32(0) + for { + if !(i <= uint32(KEY_MAX1) && *(*int8)(unsafe.Pointer(key + uintptr(i))) != 0) { + break + } + goto _1 + _1: + ; + i++ + } + if i > uint32(KEY_MAX1) { + return uintptr(0) + } + klen = i + /* setting: $6$rounds=n$salt$ (rounds=n$ and closing $ are optional) */ + if Xstrncmp(tls, setting, __ccgo_ts+181, uint64(3)) != 0 { + return uintptr(0) + } + salt = setting + uintptr(3) + r = uint32(ROUNDS_DEFAULT) + if Xstrncmp(tls, salt, __ccgo_ts+151, Uint64FromInt64(8)-Uint64FromInt32(1)) == 0 { + /* + * this is a deviation from the reference: + * bad rounds setting is rejected if it is + * - empty + * - unterminated (missing '$') + * - begins with anything but a decimal digit + * the reference implementation treats these bad + * rounds as part of the salt or parse them with + * strtoul semantics which may cause problems + * including non-portable hashes that depend on + * the host's value of ULONG_MAX. + */ + salt += uintptr(Uint64FromInt64(8) - Uint64FromInt32(1)) + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(salt)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return uintptr(0) + } + u = Xstrtoul(tls, salt, bp+416, int32(10)) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 416))))) != int32('$') { + return uintptr(0) + } + salt = *(*uintptr)(unsafe.Pointer(bp + 416)) + uintptr(1) + if u < uint64(ROUNDS_MIN) { + r = uint32(ROUNDS_MIN) + } else { + if u > uint64(ROUNDS_MAX) { + return uintptr(0) + } else { + r = uint32(u) + } + } + /* needed when rounds is zero prefixed or out of bounds */ + Xsprintf(tls, bp+392, __ccgo_ts+159, VaList(bp+432, r)) + } + i = uint32(0) + for { + if !(i < uint32(SALT_MAX1) && *(*int8)(unsafe.Pointer(salt + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) != int32('$')) { + break + } + /* reject characters that interfere with /etc/shadow parsing */ + if int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) == int32('\n') || int32(*(*int8)(unsafe.Pointer(salt + uintptr(i)))) == int32(':') { + return uintptr(0) + } + goto _2 + _2: + ; + i++ + } + slen = i + /* B = sha(key salt key) */ + _sha512_init(tls, bp) + _sha512_update(tls, bp, key, uint64(klen)) + _sha512_update(tls, bp, salt, uint64(slen)) + _sha512_update(tls, bp, key, uint64(klen)) + _sha512_sum(tls, bp, bp+200) + /* A = sha(key salt repeat-B alternate-B-key) */ + _sha512_init(tls, bp) + _sha512_update(tls, bp, key, uint64(klen)) + _sha512_update(tls, bp, salt, uint64(slen)) + _hashmd1(tls, bp, klen, bp+200) + i = klen + for { + if !(i > uint32(0)) { + break + } + if i&uint32(1) != 0 { + _sha512_update(tls, bp, bp+200, uint64(64)) + } else { + _sha512_update(tls, bp, key, uint64(klen)) + } + goto _3 + _3: + ; + i >>= uint32(1) + } + _sha512_sum(tls, bp, bp+200) + /* DP = sha(repeat-key), this step takes O(klen^2) time */ + _sha512_init(tls, bp) + i = uint32(0) + for { + if !(i < klen) { + break + } + _sha512_update(tls, bp, key, uint64(klen)) + goto _4 + _4: + ; + i++ + } + _sha512_sum(tls, bp, bp+264) + /* DS = sha(repeat-salt) */ + _sha512_init(tls, bp) + i = uint32(0) + for { + if !(i < uint32(int32(16)+int32((*(*[64]uint8)(unsafe.Pointer(bp + 200)))[0]))) { + break + } + _sha512_update(tls, bp, salt, uint64(slen)) + goto _5 + _5: + ; + i++ + } + _sha512_sum(tls, bp, bp+328) + /* iterate A = f(A,DP,DS), this step takes O(rounds*klen) time */ + i = uint32(0) + for { + if !(i < r) { + break + } + _sha512_init(tls, bp) + if i%uint32(2) != 0 { + _hashmd1(tls, bp, klen, bp+264) + } else { + _sha512_update(tls, bp, bp+200, uint64(64)) + } + if i%uint32(3) != 0 { + _sha512_update(tls, bp, bp+328, uint64(slen)) + } + if i%uint32(7) != 0 { + _hashmd1(tls, bp, klen, bp+264) + } + if i%uint32(2) != 0 { + _sha512_update(tls, bp, bp+200, uint64(64)) + } else { + _hashmd1(tls, bp, klen, bp+264) + } + _sha512_sum(tls, bp, bp+200) + goto _6 + _6: + ; + i++ + } + /* output is $6$rounds=n$salt$hash */ + p = output + p += uintptr(Xsprintf(tls, p, __ccgo_ts+185, VaList(bp+432, bp+392, slen, salt))) + i = uint32(0) + for { + if !(i < uint32(21)) { + break + } + p = _to642(tls, p, uint32(int32((*(*[64]uint8)(unsafe.Pointer(bp + 200)))[*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_perm2)) + uintptr(i)*3))])< %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var p, q uintptr + var _ /* testbuf at bp+0 */ [128]int8 + _, _ = p, q + p = _sha512crypt(tls, key, setting, output) + /* self test and stack cleanup */ + q = _sha512crypt(tls, uintptr(unsafe.Pointer(&_testkey2)), uintptr(unsafe.Pointer(&_testsetting2)), bp) + if !(p != 0) || q != bp || Xmemcmp(tls, bp, uintptr(unsafe.Pointer(&_testhash2)), uint64(116)) != 0 { + return __ccgo_ts + 70 + } + return p +} + +var _testkey2 = [18]int8{'X', 'y', '0', '1', '@', '#', 1, 2, -128, 127, -1, 13, 10, -127, 9, ' ', '!'} + +var _testsetting2 = [30]int8{'$', '6', '$', 'r', 'o', 'u', 'n', 'd', 's', '=', '1', '2', '3', '4', '$', 'a', 'b', 'c', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '$'} + +var _testhash2 = [116]int8{'$', '6', '$', 'r', 'o', 'u', 'n', 'd', 's', '=', '1', '2', '3', '4', '$', 'a', 'b', 'c', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '$', 'B', 'C', 'p', 't', '8', 'z', 'L', 'r', 'c', '/', 'R', 'c', 'y', 'u', 'X', 'm', 'C', 'D', 'O', 'E', '1', 'A', 'L', 'q', 'M', 'X', 'B', '2', 'M', 'H', '6', 'n', '1', 'g', '8', '9', '1', 'H', 'h', 'F', 'j', '8', '.', 'w', '7', 'L', 'x', 'G', 'v', '.', 'F', 'T', 'k', 'q', 'q', '6', 'V', 'x', 'c', '/', 'k', 'm', '3', 'Y', '0', 'j', 'E', '0', 'j', '2', '4', 'j', 'Y', '5', 'P', 'I', 'v', '/', 'o', 'O', 'u', '6', 'r', 'e', 'g', '1'} + +var ___encrypt_key Texpanded_key + +func Xsetkey(tls *TLS, key uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v, (%v:)", tls, key, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, j int32 + var p3 uintptr + var _ /* bkey at bp+0 */ [8]uint8 + _, _, _ = i, j, p3 + i = 0 + for { + if !(i < int32(8)) { + break + } + (*(*[8]uint8)(unsafe.Pointer(bp)))[i] = uint8(0) + j = int32(7) + for { + if !(j >= 0) { + break + } + p3 = bp + uintptr(i) + *(*uint8)(unsafe.Pointer(p3)) = uint8(uint32(*(*uint8)(unsafe.Pointer(p3))) | uint32(int32(*(*int8)(unsafe.Pointer(key)))&Int32FromInt32(1))<= 0) { + break + } + *(*Tuint32_t)(unsafe.Pointer(bp + 128 + uintptr(i)*4)) |= uint32(int32(*(*int8)(unsafe.Pointer(p)))&Int32FromInt32(1)) << j + goto _2 + _2: + ; + j-- + p++ + } + goto _1 + _1: + ; + i++ + } + key = uintptr(unsafe.Pointer(&___encrypt_key)) + if edflag != 0 { + key = bp + i = 0 + for { + if !(i < int32(16)) { + break + } + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(i)*4)) = *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&___encrypt_key)) + uintptr(int32(15)-i)*4)) + *(*Tuint32_t)(unsafe.Pointer(bp + 64 + uintptr(i)*4)) = *(*Tuint32_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&___encrypt_key)) + 64 + uintptr(int32(15)-i)*4)) + goto _3 + _3: + ; + i++ + } + } + X__do_des(tls, (*(*[2]Tuint32_t)(unsafe.Pointer(bp + 128)))[0], (*(*[2]Tuint32_t)(unsafe.Pointer(bp + 128)))[int32(1)], bp+128, bp+128+uintptr(1)*4, uint32(1), uint32(0), key) + p = block + i = 0 + for { + if !(i < int32(2)) { + break + } + j = int32(31) + for { + if !(j >= 0) { + break + } + v6 = p + p++ + *(*int8)(unsafe.Pointer(v6)) = int8((*(*[2]Tuint32_t)(unsafe.Pointer(bp + 128)))[i] >> j & uint32(1)) + goto _5 + _5: + ; + j-- + } + goto _4 + _4: + ; + i++ + } +} + +var _table = [384]uint16{ + 128: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 129: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 130: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 131: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 132: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 133: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 134: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 135: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 136: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 137: uint16((Int32FromInt32(0x320)/Int32FromInt32(256) | Int32FromInt32(0x320)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 138: uint16((Int32FromInt32(0x220)/Int32FromInt32(256) | Int32FromInt32(0x220)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 139: uint16((Int32FromInt32(0x220)/Int32FromInt32(256) | Int32FromInt32(0x220)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 140: uint16((Int32FromInt32(0x220)/Int32FromInt32(256) | Int32FromInt32(0x220)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 141: uint16((Int32FromInt32(0x220)/Int32FromInt32(256) | Int32FromInt32(0x220)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 142: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 143: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 144: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 145: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 146: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 147: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 148: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 149: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 150: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 151: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 152: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 153: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 154: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 155: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 156: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 157: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 158: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 159: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 160: uint16((Int32FromInt32(0x160)/Int32FromInt32(256) | Int32FromInt32(0x160)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 161: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 162: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 163: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 164: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 165: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 166: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 167: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 168: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 169: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 170: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 171: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 172: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 173: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 174: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 175: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 176: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 177: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 178: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 179: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 180: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 181: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 182: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 183: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 184: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 185: uint16((Int32FromInt32(0x8d8)/Int32FromInt32(256) | Int32FromInt32(0x8d8)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 186: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 187: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 188: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 189: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 190: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 191: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 192: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 193: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 194: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 195: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 196: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 197: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 198: uint16((Int32FromInt32(0x8d5)/Int32FromInt32(256) | Int32FromInt32(0x8d5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 199: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 200: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 201: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 202: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 203: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 204: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 205: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 206: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 207: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 208: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 209: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 210: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 211: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 212: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 213: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 214: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 215: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 216: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 217: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 218: uint16((Int32FromInt32(0x8c5)/Int32FromInt32(256) | Int32FromInt32(0x8c5)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 219: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 220: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 221: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 222: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 223: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 224: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 225: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 226: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 227: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 228: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 229: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 230: uint16((Int32FromInt32(0x8d6)/Int32FromInt32(256) | Int32FromInt32(0x8d6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 231: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 232: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 233: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 234: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 235: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 236: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 237: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 238: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 239: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 240: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 241: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 242: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 243: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 244: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 245: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 246: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 247: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 248: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 249: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 250: uint16((Int32FromInt32(0x8c6)/Int32FromInt32(256) | Int32FromInt32(0x8c6)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 251: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 252: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 253: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 254: uint16((Int32FromInt32(0x4c0)/Int32FromInt32(256) | Int32FromInt32(0x4c0)*Int32FromInt32(256)) % Int32FromInt32(65536)), + 255: uint16((Int32FromInt32(0x200)/Int32FromInt32(256) | Int32FromInt32(0x200)*Int32FromInt32(256)) % Int32FromInt32(65536)), +} + +var _ptable = uintptr(unsafe.Pointer(&_table)) + uintptr(128)*2 + +func X__ctype_b_loc(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_ptable)) +} + +const CLOCKS_PER_SEC = 1000000 +const CLOCK_BOOTTIME = 7 +const CLOCK_BOOTTIME_ALARM = 9 +const CLOCK_MONOTONIC = 1 +const CLOCK_MONOTONIC_COARSE = 6 +const CLOCK_MONOTONIC_RAW = 4 +const CLOCK_PROCESS_CPUTIME_ID = 2 +const CLOCK_REALTIME = 0 +const CLOCK_REALTIME_ALARM = 8 +const CLOCK_REALTIME_COARSE = 5 +const CLOCK_SGI_CYCLE = 10 +const CLOCK_TAI = 11 +const CLOCK_THREAD_CPUTIME_ID = 3 +const C_LOCALE = 0 +const DEFAULT_GUARD_MAX = 1048576 +const DEFAULT_GUARD_SIZE = 8192 +const DEFAULT_STACK_MAX = 8388608 +const DEFAULT_STACK_SIZE = 131072 +const DTP_OFFSET = 0 +const FUTEX_CLOCK_REALTIME = 256 +const FUTEX_CMP_REQUEUE = 4 +const FUTEX_FD = 2 +const FUTEX_LOCK_PI = 6 +const FUTEX_PRIVATE = 128 +const FUTEX_REQUEUE = 3 +const FUTEX_TRYLOCK_PI = 8 +const FUTEX_UNLOCK_PI = 7 +const FUTEX_WAIT = 0 +const FUTEX_WAIT_BITSET = 9 +const FUTEX_WAKE = 1 +const FUTEX_WAKE_OP = 5 +const GAP_ABOVE_TP = 0 +const LC_ALL = 6 +const LC_ALL_MASK = 2147483647 +const LC_COLLATE = 3 +const LC_COLLATE_MASK = 8 +const LC_CTYPE = 0 +const LC_CTYPE_MASK = 1 +const LC_GLOBAL_LOCALE = -1 +const LC_MESSAGES = 5 +const LC_MESSAGES_MASK = 32 +const LC_MONETARY = 4 +const LC_MONETARY_MASK = 16 +const LC_NUMERIC = 1 +const LC_NUMERIC_MASK = 2 +const LC_TIME = 2 +const LC_TIME_MASK = 4 +const LOCALE_NAME_MAX = 23 +const MAP_ANON = 32 +const MAP_ANONYMOUS = 32 +const MAP_DENYWRITE = 2048 +const MAP_EXECUTABLE = 4096 +const MAP_FAILED = -1 +const MAP_FILE = 0 +const MAP_FIXED = 16 +const MAP_FIXED_NOREPLACE = 1048576 +const MAP_GROWSDOWN = 256 +const MAP_HUGETLB = 262144 +const MAP_HUGE_16GB = 2281701376 +const MAP_HUGE_16KB = 939524096 +const MAP_HUGE_16MB = 1610612736 +const MAP_HUGE_1GB = 2013265920 +const MAP_HUGE_1MB = 1342177280 +const MAP_HUGE_256MB = 1879048192 +const MAP_HUGE_2GB = 2080374784 +const MAP_HUGE_2MB = 1409286144 +const MAP_HUGE_32MB = 1677721600 +const MAP_HUGE_512KB = 1275068416 +const MAP_HUGE_512MB = 1946157056 +const MAP_HUGE_64KB = 1073741824 +const MAP_HUGE_8MB = 1543503872 +const MAP_HUGE_MASK = 63 +const MAP_HUGE_SHIFT = 26 +const MAP_LOCKED = 8192 +const MAP_NONBLOCK = 65536 +const MAP_NORESERVE = 16384 +const MAP_POPULATE = 32768 +const MAP_PRIVATE = 2 +const MAP_SHARED = 1 +const MAP_SHARED_VALIDATE = 3 +const MAP_STACK = 131072 +const MAP_SYNC = 524288 +const MAP_TYPE = 15 +const MCL_CURRENT = 1 +const MCL_FUTURE = 2 +const MCL_ONFAULT = 4 +const MC_PC = 0 +const MS_ASYNC = 1 +const MS_INVALIDATE = 2 +const MS_SYNC = 4 +const POSIX_MADV_DONTNEED = 4 +const POSIX_MADV_NORMAL = 0 +const POSIX_MADV_RANDOM = 1 +const POSIX_MADV_SEQUENTIAL = 2 +const POSIX_MADV_WILLNEED = 3 +const PROT_EXEC = 4 +const PROT_GROWSDOWN = 16777216 +const PROT_GROWSUP = 33554432 +const PROT_NONE = 0 +const PROT_READ = 1 +const PROT_WRITE = 2 +const PTHREAD_BARRIER_SERIAL_THREAD = -1 +const PTHREAD_CANCELED = -1 +const PTHREAD_CANCEL_ASYNCHRONOUS = 1 +const PTHREAD_CANCEL_DEFERRED = 0 +const PTHREAD_CANCEL_DISABLE = 1 +const PTHREAD_CANCEL_ENABLE = 0 +const PTHREAD_CANCEL_MASKED = 2 +const PTHREAD_CREATE_DETACHED = 1 +const PTHREAD_CREATE_JOINABLE = 0 +const PTHREAD_EXPLICIT_SCHED = 1 +const PTHREAD_INHERIT_SCHED = 0 +const PTHREAD_MUTEX_DEFAULT = 0 +const PTHREAD_MUTEX_ERRORCHECK = 2 +const PTHREAD_MUTEX_NORMAL = 0 +const PTHREAD_MUTEX_RECURSIVE = 1 +const PTHREAD_MUTEX_ROBUST = 1 +const PTHREAD_MUTEX_STALLED = 0 +const PTHREAD_ONCE_INIT = 0 +const PTHREAD_PRIO_INHERIT = 1 +const PTHREAD_PRIO_NONE = 0 +const PTHREAD_PRIO_PROTECT = 2 +const PTHREAD_PROCESS_PRIVATE = 0 +const PTHREAD_PROCESS_SHARED = 1 +const PTHREAD_SCOPE_PROCESS = 1 +const PTHREAD_SCOPE_SYSTEM = 0 +const SCHED_BATCH = 3 +const SCHED_DEADLINE = 6 +const SCHED_FIFO = 1 +const SCHED_IDLE = 5 +const SCHED_OTHER = 0 +const SCHED_RESET_ON_FORK = 1073741824 +const SCHED_RR = 2 +const SIGCANCEL = 33 +const SIGSYNCCALL = 34 +const SIGTIMER = 32 +const TIMER_ABSTIME = 1 +const TIME_UTC = 1 +const TP_OFFSET = 0 +const UTF8_LOCALE = 0 +const __CCGO_SIZEOF_GO_MUTEX = 8 +const __SU = 0 +const a_post_llsc = 0 +const a_pre_llsc = 0 +const a_spin = 0 +const pthread = 0 +const tls_mod_off_t = 0 + +type Tlconv = struct { + Fdecimal_point uintptr + Fthousands_sep uintptr + Fgrouping uintptr + Fint_curr_symbol uintptr + Fcurrency_symbol uintptr + Fmon_decimal_point uintptr + Fmon_thousands_sep uintptr + Fmon_grouping uintptr + Fpositive_sign uintptr + Fnegative_sign uintptr + Fint_frac_digits int8 + Ffrac_digits int8 + Fp_cs_precedes int8 + Fp_sep_by_space int8 + Fn_cs_precedes int8 + Fn_sep_by_space int8 + Fp_sign_posn int8 + Fn_sign_posn int8 + Fint_p_cs_precedes int8 + Fint_p_sep_by_space int8 + Fint_n_cs_precedes int8 + Fint_n_sep_by_space int8 + Fint_p_sign_posn int8 + Fint_n_sign_posn int8 +} + +type t__locale_map = struct { + Fmap1 uintptr + Fmap_size Tsize_t + Fname [24]int8 + Fnext uintptr +} + +type Tclockid_t = int32 + +type t__pthread = struct { + Fself uintptr + Fprev uintptr + Fnext uintptr + Fsysinfo Tuintptr_t + Ftid int32 + Ferrno_val int32 + Fdetach_state int32 + Fcancel int32 + Fcanceldisable uint8 + Fcancelasync uint8 + F__ccgo50 uint8 + Fmap_base uintptr + Fmap_size Tsize_t + Fstack uintptr + Fstack_size Tsize_t + Fguard_size Tsize_t + Fresult uintptr + Fcancelbuf uintptr + Ftsd uintptr + Frobust_list struct { + Fhead uintptr + Foff int64 + Fpending uintptr + } + Fh_errno_val int32 + Ftimer_id int32 + Flocale Tlocale_t + Fkilllock [1]int32 + Fdlerror_buf uintptr + Fstdio_locks uintptr + F__ccgo_join_mutex [1]int64 + Fcanary Tuintptr_t + Fdtv uintptr +} + +type Tpthread_once_t = int32 + +type Tpthread_key_t = uint32 + +type Tpthread_spinlock_t = int32 + +type Tpthread_mutexattr_t = struct { + F__attr uint32 +} + +type Tpthread_condattr_t = struct { + F__attr uint32 +} + +type Tpthread_barrierattr_t = struct { + F__attr uint32 +} + +type Tpthread_rwlockattr_t = struct { + F__attr [2]uint32 +} + +type Tpthread_mutex_t = struct { + F__u struct { + F__vi [0][10]int32 + F__p [0][5]uintptr + F__i [10]int32 + } +} + +type Tpthread_cond_t = struct { + F__u struct { + F__vi [0][12]int32 + F__p [0][6]uintptr + F__i [12]int32 + } +} + +type Tpthread_rwlock_t = struct { + F__u struct { + F__vi [0][14]int32 + F__p [0][7]uintptr + F__i [14]int32 + } +} + +type Tpthread_barrier_t = struct { + F__u struct { + F__vi [0][8]int32 + F__p [0][4]uintptr + F__i [8]int32 + } +} + +type Tsched_param = struct { + Fsched_priority int32 + F__reserved1 int32 + F__reserved2 [2]struct { + F__reserved1 Ttime_t + F__reserved2 int64 + } + F__reserved3 int32 +} + +type Ttimer_t = uintptr + +type Ttm = struct { + Ftm_sec int32 + Ftm_min int32 + Ftm_hour int32 + Ftm_mday int32 + Ftm_mon int32 + Ftm_year int32 + Ftm_wday int32 + Ftm_yday int32 + Ftm_isdst int32 + F__tm_gmtoff int64 + F__tm_zone uintptr +} + +type Titimerspec = struct { + Fit_interval Ttimespec + Fit_value Ttimespec +} + +type t__ptcb = struct { + F__f uintptr + F__x uintptr + F__next uintptr +} + +type Tmode_t = uint32 + +const _DT_EXITED = 0 +const _DT_EXITING = 1 +const _DT_JOINABLE = 2 +const _DT_DETACHED = 3 + +func X__ctype_get_mb_cur_max(tls *TLS) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale)) != 0) { + v1 = int32(4) + } else { + v1 = int32(1) + } + return uint64(v1) +} + +var _table1 = [384]Tint32_t{ + 129: int32(1), + 130: int32(2), + 131: int32(3), + 132: int32(4), + 133: int32(5), + 134: int32(6), + 135: int32(7), + 136: int32(8), + 137: int32(9), + 138: int32(10), + 139: int32(11), + 140: int32(12), + 141: int32(13), + 142: int32(14), + 143: int32(15), + 144: int32(16), + 145: int32(17), + 146: int32(18), + 147: int32(19), + 148: int32(20), + 149: int32(21), + 150: int32(22), + 151: int32(23), + 152: int32(24), + 153: int32(25), + 154: int32(26), + 155: int32(27), + 156: int32(28), + 157: int32(29), + 158: int32(30), + 159: int32(31), + 160: int32(32), + 161: int32(33), + 162: int32(34), + 163: int32(35), + 164: int32(36), + 165: int32(37), + 166: int32(38), + 167: int32(39), + 168: int32(40), + 169: int32(41), + 170: int32(42), + 171: int32(43), + 172: int32(44), + 173: int32(45), + 174: int32(46), + 175: int32(47), + 176: int32(48), + 177: int32(49), + 178: int32(50), + 179: int32(51), + 180: int32(52), + 181: int32(53), + 182: int32(54), + 183: int32(55), + 184: int32(56), + 185: int32(57), + 186: int32(58), + 187: int32(59), + 188: int32(60), + 189: int32(61), + 190: int32(62), + 191: int32(63), + 192: int32(64), + 193: int32('a'), + 194: int32('b'), + 195: int32('c'), + 196: int32('d'), + 197: int32('e'), + 198: int32('f'), + 199: int32('g'), + 200: int32('h'), + 201: int32('i'), + 202: int32('j'), + 203: int32('k'), + 204: int32('l'), + 205: int32('m'), + 206: int32('n'), + 207: int32('o'), + 208: int32('p'), + 209: int32('q'), + 210: int32('r'), + 211: int32('s'), + 212: int32('t'), + 213: int32('u'), + 214: int32('v'), + 215: int32('w'), + 216: int32('x'), + 217: int32('y'), + 218: int32('z'), + 219: int32(91), + 220: int32(92), + 221: int32(93), + 222: int32(94), + 223: int32(95), + 224: int32(96), + 225: int32('a'), + 226: int32('b'), + 227: int32('c'), + 228: int32('d'), + 229: int32('e'), + 230: int32('f'), + 231: int32('g'), + 232: int32('h'), + 233: int32('i'), + 234: int32('j'), + 235: int32('k'), + 236: int32('l'), + 237: int32('m'), + 238: int32('n'), + 239: int32('o'), + 240: int32('p'), + 241: int32('q'), + 242: int32('r'), + 243: int32('s'), + 244: int32('t'), + 245: int32('u'), + 246: int32('v'), + 247: int32('w'), + 248: int32('x'), + 249: int32('y'), + 250: int32('z'), + 251: int32(123), + 252: int32(124), + 253: int32(125), + 254: int32(126), + 255: int32(127), +} + +var _ptable1 = uintptr(unsafe.Pointer(&_table1)) + uintptr(128)*4 + +func X__ctype_tolower_loc(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_ptable1)) +} + +var _table2 = [384]Tint32_t{ + 129: int32(1), + 130: int32(2), + 131: int32(3), + 132: int32(4), + 133: int32(5), + 134: int32(6), + 135: int32(7), + 136: int32(8), + 137: int32(9), + 138: int32(10), + 139: int32(11), + 140: int32(12), + 141: int32(13), + 142: int32(14), + 143: int32(15), + 144: int32(16), + 145: int32(17), + 146: int32(18), + 147: int32(19), + 148: int32(20), + 149: int32(21), + 150: int32(22), + 151: int32(23), + 152: int32(24), + 153: int32(25), + 154: int32(26), + 155: int32(27), + 156: int32(28), + 157: int32(29), + 158: int32(30), + 159: int32(31), + 160: int32(32), + 161: int32(33), + 162: int32(34), + 163: int32(35), + 164: int32(36), + 165: int32(37), + 166: int32(38), + 167: int32(39), + 168: int32(40), + 169: int32(41), + 170: int32(42), + 171: int32(43), + 172: int32(44), + 173: int32(45), + 174: int32(46), + 175: int32(47), + 176: int32(48), + 177: int32(49), + 178: int32(50), + 179: int32(51), + 180: int32(52), + 181: int32(53), + 182: int32(54), + 183: int32(55), + 184: int32(56), + 185: int32(57), + 186: int32(58), + 187: int32(59), + 188: int32(60), + 189: int32(61), + 190: int32(62), + 191: int32(63), + 192: int32(64), + 193: int32('A'), + 194: int32('B'), + 195: int32('C'), + 196: int32('D'), + 197: int32('E'), + 198: int32('F'), + 199: int32('G'), + 200: int32('H'), + 201: int32('I'), + 202: int32('J'), + 203: int32('K'), + 204: int32('L'), + 205: int32('M'), + 206: int32('N'), + 207: int32('O'), + 208: int32('P'), + 209: int32('Q'), + 210: int32('R'), + 211: int32('S'), + 212: int32('T'), + 213: int32('U'), + 214: int32('V'), + 215: int32('W'), + 216: int32('X'), + 217: int32('Y'), + 218: int32('Z'), + 219: int32(91), + 220: int32(92), + 221: int32(93), + 222: int32(94), + 223: int32(95), + 224: int32(96), + 225: int32('A'), + 226: int32('B'), + 227: int32('C'), + 228: int32('D'), + 229: int32('E'), + 230: int32('F'), + 231: int32('G'), + 232: int32('H'), + 233: int32('I'), + 234: int32('J'), + 235: int32('K'), + 236: int32('L'), + 237: int32('M'), + 238: int32('N'), + 239: int32('O'), + 240: int32('P'), + 241: int32('Q'), + 242: int32('R'), + 243: int32('S'), + 244: int32('T'), + 245: int32('U'), + 246: int32('V'), + 247: int32('W'), + 248: int32('X'), + 249: int32('Y'), + 250: int32('Z'), + 251: int32(123), + 252: int32(124), + 253: int32(125), + 254: int32(126), + 255: int32(127), +} + +var _ptable2 = uintptr(unsafe.Pointer(&_table2)) + uintptr(128)*4 + +func X__ctype_toupper_loc(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_ptable2)) +} + +func Xisalnum(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(BoolInt32(uint32(c)|uint32(32)-uint32('a') < uint32(26)) != 0 || BoolInt32(uint32(c)-uint32('0') < uint32(10)) != 0) +} + +func X__isalnum_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisalnum(tls, c) +} + +func Xisalnum_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isalnum_l(tls, c, l) +} + +func Xisalpha(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(c)|uint32(32)-uint32('a') < uint32(26)) +} + +func X__isalpha_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisalpha(tls, c) +} + +func Xisalpha_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isalpha_l(tls, c, l) +} + +func Xisascii(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(!(c & ^Int32FromInt32(0x7f) != 0)) +} + +func Xisblank(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(c == int32(' ') || c == int32('\t')) +} + +func X__isblank_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisblank(tls, c) +} + +func Xisblank_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isblank_l(tls, c, l) +} + +func Xiscntrl(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(c) < uint32(0x20) || c == int32(0x7f)) +} + +func X__iscntrl_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiscntrl(tls, c) +} + +func Xiscntrl_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iscntrl_l(tls, c, l) +} + +func Xisdigit(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(c)-uint32('0') < uint32(10)) +} + +func X__isdigit_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisdigit(tls, c) +} + +func Xisdigit_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isdigit_l(tls, c, l) +} + +func Xisgraph(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(c)-uint32(0x21) < uint32(0x5e)) +} + +func X__isgraph_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisgraph(tls, c) +} + +func Xisgraph_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isgraph_l(tls, c, l) +} + +func Xislower(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(c)-uint32('a') < uint32(26)) +} + +func X__islower_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xislower(tls, c) +} + +func Xislower_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__islower_l(tls, c, l) +} + +func Xisprint(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(c)-uint32(0x20) < uint32(0x5f)) +} + +func X__isprint_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisprint(tls, c) +} + +func Xisprint_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isprint_l(tls, c, l) +} + +func Xispunct(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(BoolInt32(uint32(c)-uint32(0x21) < uint32(0x5e)) != 0 && !(Xisalnum(tls, c) != 0)) +} + +func X__ispunct_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xispunct(tls, c) +} + +func Xispunct_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__ispunct_l(tls, c, l) +} + +func Xisspace(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(c == int32(' ') || uint32(c)-uint32('\t') < uint32(5)) +} + +func X__isspace_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisspace(tls, c) +} + +func Xisspace_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isspace_l(tls, c, l) +} + +func Xisupper(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(uint32(c)-uint32('A') < uint32(26)) +} + +func X__isupper_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisupper(tls, c) +} + +func Xisupper_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isupper_l(tls, c, l) +} + +type Twint_t = uint32 + +type Twctype_t = uint64 + +type Twctrans_t = uintptr + +func Xiswalnum(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(BoolInt32(wc-uint32('0') < uint32(10)) != 0 || Xiswalpha(tls, wc) != 0) +} + +func X__iswalnum_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswalnum(tls, c) +} + +func Xiswalnum_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswalnum_l(tls, c, l) +} + +var _table3 = [3904]uint8{ + 0: uint8(18), + 1: uint8(17), + 2: uint8(19), + 3: uint8(20), + 4: uint8(21), + 5: uint8(22), + 6: uint8(23), + 7: uint8(24), + 8: uint8(25), + 9: uint8(26), + 10: uint8(27), + 11: uint8(28), + 12: uint8(29), + 13: uint8(30), + 14: uint8(31), + 15: uint8(32), + 16: uint8(33), + 17: uint8(17), + 18: uint8(34), + 19: uint8(35), + 20: uint8(36), + 21: uint8(17), + 22: uint8(37), + 23: uint8(38), + 24: uint8(39), + 25: uint8(40), + 26: uint8(41), + 27: uint8(42), + 28: uint8(43), + 29: uint8(44), + 30: uint8(17), + 31: uint8(45), + 32: uint8(46), + 33: uint8(47), + 34: uint8(16), + 35: uint8(16), + 36: uint8(48), + 37: uint8(16), + 38: uint8(16), + 39: uint8(16), + 40: uint8(16), + 41: uint8(16), + 42: uint8(16), + 43: uint8(16), + 44: uint8(49), + 45: uint8(50), + 46: uint8(51), + 47: uint8(16), + 48: uint8(52), + 49: uint8(53), + 50: uint8(16), + 51: uint8(16), + 52: uint8(17), + 53: uint8(17), + 54: uint8(17), + 55: uint8(17), + 56: uint8(17), + 57: uint8(17), + 58: uint8(17), + 59: uint8(17), + 60: uint8(17), + 61: uint8(17), + 62: uint8(17), + 63: uint8(17), + 64: uint8(17), + 65: uint8(17), + 66: uint8(17), + 67: uint8(17), + 68: uint8(17), + 69: uint8(17), + 70: uint8(17), + 71: uint8(17), + 72: uint8(17), + 73: uint8(17), + 74: uint8(17), + 75: uint8(17), + 76: uint8(17), + 77: uint8(54), + 78: uint8(17), + 79: uint8(17), + 80: uint8(17), + 81: uint8(17), + 82: uint8(17), + 83: uint8(17), + 84: uint8(17), + 85: uint8(17), + 86: uint8(17), + 87: uint8(17), + 88: uint8(17), + 89: uint8(17), + 90: uint8(17), + 91: uint8(17), + 92: uint8(17), + 93: uint8(17), + 94: uint8(17), + 95: uint8(17), + 96: uint8(17), + 97: uint8(17), + 98: uint8(17), + 99: uint8(17), + 100: uint8(17), + 101: uint8(17), + 102: uint8(17), + 103: uint8(17), + 104: uint8(17), + 105: uint8(17), + 106: uint8(17), + 107: uint8(17), + 108: uint8(17), + 109: uint8(17), + 110: uint8(17), + 111: uint8(17), + 112: uint8(17), + 113: uint8(17), + 114: uint8(17), + 115: uint8(17), + 116: uint8(17), + 117: uint8(17), + 118: uint8(17), + 119: uint8(17), + 120: uint8(17), + 121: uint8(17), + 122: uint8(17), + 123: uint8(17), + 124: uint8(17), + 125: uint8(17), + 126: uint8(17), + 127: uint8(17), + 128: uint8(17), + 129: uint8(17), + 130: uint8(17), + 131: uint8(17), + 132: uint8(17), + 133: uint8(17), + 134: uint8(17), + 135: uint8(17), + 136: uint8(17), + 137: uint8(17), + 138: uint8(17), + 139: uint8(17), + 140: uint8(17), + 141: uint8(17), + 142: uint8(17), + 143: uint8(17), + 144: uint8(17), + 145: uint8(17), + 146: uint8(17), + 147: uint8(17), + 148: uint8(17), + 149: uint8(17), + 150: uint8(17), + 151: uint8(17), + 152: uint8(17), + 153: uint8(17), + 154: uint8(17), + 155: uint8(17), + 156: uint8(17), + 157: uint8(17), + 158: uint8(17), + 159: uint8(55), + 160: uint8(17), + 161: uint8(17), + 162: uint8(17), + 163: uint8(17), + 164: uint8(56), + 165: uint8(17), + 166: uint8(57), + 167: uint8(58), + 168: uint8(59), + 169: uint8(60), + 170: uint8(61), + 171: uint8(62), + 172: uint8(17), + 173: uint8(17), + 174: uint8(17), + 175: uint8(17), + 176: uint8(17), + 177: uint8(17), + 178: uint8(17), + 179: uint8(17), + 180: uint8(17), + 181: uint8(17), + 182: uint8(17), + 183: uint8(17), + 184: uint8(17), + 185: uint8(17), + 186: uint8(17), + 187: uint8(17), + 188: uint8(17), + 189: uint8(17), + 190: uint8(17), + 191: uint8(17), + 192: uint8(17), + 193: uint8(17), + 194: uint8(17), + 195: uint8(17), + 196: uint8(17), + 197: uint8(17), + 198: uint8(17), + 199: uint8(17), + 200: uint8(17), + 201: uint8(17), + 202: uint8(17), + 203: uint8(17), + 204: uint8(17), + 205: uint8(17), + 206: uint8(17), + 207: uint8(17), + 208: uint8(17), + 209: uint8(17), + 210: uint8(17), + 211: uint8(17), + 212: uint8(17), + 213: uint8(17), + 214: uint8(17), + 215: uint8(63), + 216: uint8(16), + 217: uint8(16), + 218: uint8(16), + 219: uint8(16), + 220: uint8(16), + 221: uint8(16), + 222: uint8(16), + 223: uint8(16), + 224: uint8(16), + 225: uint8(16), + 226: uint8(16), + 227: uint8(16), + 228: uint8(16), + 229: uint8(16), + 230: uint8(16), + 231: uint8(16), + 232: uint8(16), + 233: uint8(16), + 234: uint8(16), + 235: uint8(16), + 236: uint8(16), + 237: uint8(16), + 238: uint8(16), + 239: uint8(16), + 240: uint8(16), + 241: uint8(16), + 242: uint8(16), + 243: uint8(16), + 244: uint8(16), + 245: uint8(16), + 246: uint8(16), + 247: uint8(16), + 248: uint8(16), + 249: uint8(17), + 250: uint8(64), + 251: uint8(65), + 252: uint8(17), + 253: uint8(66), + 254: uint8(67), + 255: uint8(68), + 256: uint8(69), + 257: uint8(70), + 258: uint8(71), + 259: uint8(72), + 260: uint8(73), + 261: uint8(74), + 262: uint8(17), + 263: uint8(75), + 264: uint8(76), + 265: uint8(77), + 266: uint8(78), + 267: uint8(79), + 268: uint8(80), + 269: uint8(81), + 270: uint8(16), + 271: uint8(82), + 272: uint8(83), + 273: uint8(84), + 274: uint8(85), + 275: uint8(86), + 276: uint8(87), + 277: uint8(88), + 278: uint8(89), + 279: uint8(90), + 280: uint8(91), + 281: uint8(92), + 282: uint8(93), + 283: uint8(16), + 284: uint8(94), + 285: uint8(95), + 286: uint8(96), + 287: uint8(16), + 288: uint8(17), + 289: uint8(17), + 290: uint8(17), + 291: uint8(97), + 292: uint8(98), + 293: uint8(99), + 294: uint8(16), + 295: uint8(16), + 296: uint8(16), + 297: uint8(16), + 298: uint8(16), + 299: uint8(16), + 300: uint8(16), + 301: uint8(16), + 302: uint8(16), + 303: uint8(16), + 304: uint8(17), + 305: uint8(17), + 306: uint8(17), + 307: uint8(17), + 308: uint8(100), + 309: uint8(16), + 310: uint8(16), + 311: uint8(16), + 312: uint8(16), + 313: uint8(16), + 314: uint8(16), + 315: uint8(16), + 316: uint8(16), + 317: uint8(16), + 318: uint8(16), + 319: uint8(16), + 320: uint8(16), + 321: uint8(16), + 322: uint8(16), + 323: uint8(16), + 324: uint8(17), + 325: uint8(17), + 326: uint8(101), + 327: uint8(16), + 328: uint8(16), + 329: uint8(16), + 330: uint8(16), + 331: uint8(16), + 332: uint8(16), + 333: uint8(16), + 334: uint8(16), + 335: uint8(16), + 336: uint8(16), + 337: uint8(16), + 338: uint8(16), + 339: uint8(16), + 340: uint8(16), + 341: uint8(16), + 342: uint8(16), + 343: uint8(16), + 344: uint8(16), + 345: uint8(16), + 346: uint8(16), + 347: uint8(16), + 348: uint8(16), + 349: uint8(16), + 350: uint8(16), + 351: uint8(16), + 352: uint8(16), + 353: uint8(16), + 354: uint8(16), + 355: uint8(16), + 356: uint8(16), + 357: uint8(16), + 358: uint8(16), + 359: uint8(16), + 360: uint8(17), + 361: uint8(17), + 362: uint8(102), + 363: uint8(103), + 364: uint8(16), + 365: uint8(16), + 366: uint8(104), + 367: uint8(105), + 368: uint8(17), + 369: uint8(17), + 370: uint8(17), + 371: uint8(17), + 372: uint8(17), + 373: uint8(17), + 374: uint8(17), + 375: uint8(17), + 376: uint8(17), + 377: uint8(17), + 378: uint8(17), + 379: uint8(17), + 380: uint8(17), + 381: uint8(17), + 382: uint8(17), + 383: uint8(17), + 384: uint8(17), + 385: uint8(17), + 386: uint8(17), + 387: uint8(17), + 388: uint8(17), + 389: uint8(17), + 390: uint8(17), + 391: uint8(106), + 392: uint8(17), + 393: uint8(17), + 394: uint8(107), + 395: uint8(16), + 396: uint8(16), + 397: uint8(16), + 398: uint8(16), + 399: uint8(16), + 400: uint8(16), + 401: uint8(16), + 402: uint8(16), + 403: uint8(16), + 404: uint8(16), + 405: uint8(16), + 406: uint8(16), + 407: uint8(16), + 408: uint8(16), + 409: uint8(16), + 410: uint8(16), + 411: uint8(16), + 412: uint8(16), + 413: uint8(16), + 414: uint8(16), + 415: uint8(16), + 416: uint8(16), + 417: uint8(16), + 418: uint8(16), + 419: uint8(16), + 420: uint8(16), + 421: uint8(16), + 422: uint8(16), + 423: uint8(16), + 424: uint8(16), + 425: uint8(16), + 426: uint8(16), + 427: uint8(16), + 428: uint8(16), + 429: uint8(16), + 430: uint8(16), + 431: uint8(16), + 432: uint8(17), + 433: uint8(108), + 434: uint8(109), + 435: uint8(16), + 436: uint8(16), + 437: uint8(16), + 438: uint8(16), + 439: uint8(16), + 440: uint8(16), + 441: uint8(16), + 442: uint8(16), + 443: uint8(16), + 444: uint8(110), + 445: uint8(16), + 446: uint8(16), + 447: uint8(16), + 448: uint8(16), + 449: uint8(16), + 450: uint8(16), + 451: uint8(16), + 452: uint8(16), + 453: uint8(16), + 454: uint8(16), + 455: uint8(16), + 456: uint8(16), + 457: uint8(16), + 458: uint8(16), + 459: uint8(16), + 460: uint8(16), + 461: uint8(16), + 462: uint8(16), + 463: uint8(16), + 464: uint8(16), + 465: uint8(16), + 466: uint8(16), + 467: uint8(16), + 468: uint8(111), + 469: uint8(112), + 470: uint8(113), + 471: uint8(114), + 472: uint8(16), + 473: uint8(16), + 474: uint8(16), + 475: uint8(16), + 476: uint8(16), + 477: uint8(16), + 478: uint8(16), + 479: uint8(16), + 480: uint8(115), + 481: uint8(116), + 482: uint8(117), + 483: uint8(16), + 484: uint8(16), + 485: uint8(16), + 486: uint8(16), + 487: uint8(16), + 488: uint8(118), + 489: uint8(119), + 490: uint8(16), + 491: uint8(16), + 492: uint8(16), + 493: uint8(16), + 494: uint8(120), + 495: uint8(16), + 496: uint8(16), + 497: uint8(121), + 498: uint8(16), + 499: uint8(16), + 500: uint8(16), + 501: uint8(16), + 502: uint8(16), + 503: uint8(16), + 504: uint8(16), + 505: uint8(16), + 506: uint8(16), + 507: uint8(16), + 508: uint8(16), + 509: uint8(16), + 510: uint8(16), + 511: uint8(16), + 544: uint8(255), + 545: uint8(255), + 546: uint8(255), + 547: uint8(255), + 548: uint8(255), + 549: uint8(255), + 550: uint8(255), + 551: uint8(255), + 552: uint8(255), + 553: uint8(255), + 554: uint8(255), + 555: uint8(255), + 556: uint8(255), + 557: uint8(255), + 558: uint8(255), + 559: uint8(255), + 560: uint8(255), + 561: uint8(255), + 562: uint8(255), + 563: uint8(255), + 564: uint8(255), + 565: uint8(255), + 566: uint8(255), + 567: uint8(255), + 568: uint8(255), + 569: uint8(255), + 570: uint8(255), + 571: uint8(255), + 572: uint8(255), + 573: uint8(255), + 574: uint8(255), + 575: uint8(255), + 584: uint8(254), + 585: uint8(255), + 586: uint8(255), + 587: uint8(7), + 588: uint8(254), + 589: uint8(255), + 590: uint8(255), + 591: uint8(7), + 597: uint8(4), + 598: uint8(32), + 599: uint8(4), + 600: uint8(255), + 601: uint8(255), + 602: uint8(127), + 603: uint8(255), + 604: uint8(255), + 605: uint8(255), + 606: uint8(127), + 607: uint8(255), + 608: uint8(255), + 609: uint8(255), + 610: uint8(255), + 611: uint8(255), + 612: uint8(255), + 613: uint8(255), + 614: uint8(255), + 615: uint8(255), + 616: uint8(255), + 617: uint8(255), + 618: uint8(255), + 619: uint8(255), + 620: uint8(255), + 621: uint8(255), + 622: uint8(255), + 623: uint8(255), + 624: uint8(255), + 625: uint8(255), + 626: uint8(255), + 627: uint8(255), + 628: uint8(255), + 629: uint8(255), + 630: uint8(255), + 631: uint8(255), + 632: uint8(195), + 633: uint8(255), + 634: uint8(3), + 636: uint8(31), + 637: uint8(80), + 648: uint8(32), + 654: uint8(223), + 655: uint8(188), + 656: uint8(64), + 657: uint8(215), + 658: uint8(255), + 659: uint8(255), + 660: uint8(251), + 661: uint8(255), + 662: uint8(255), + 663: uint8(255), + 664: uint8(255), + 665: uint8(255), + 666: uint8(255), + 667: uint8(255), + 668: uint8(255), + 669: uint8(255), + 670: uint8(191), + 671: uint8(255), + 672: uint8(255), + 673: uint8(255), + 674: uint8(255), + 675: uint8(255), + 676: uint8(255), + 677: uint8(255), + 678: uint8(255), + 679: uint8(255), + 680: uint8(255), + 681: uint8(255), + 682: uint8(255), + 683: uint8(255), + 684: uint8(255), + 685: uint8(255), + 686: uint8(255), + 687: uint8(255), + 688: uint8(3), + 689: uint8(252), + 690: uint8(255), + 691: uint8(255), + 692: uint8(255), + 693: uint8(255), + 694: uint8(255), + 695: uint8(255), + 696: uint8(255), + 697: uint8(255), + 698: uint8(255), + 699: uint8(255), + 700: uint8(255), + 701: uint8(255), + 702: uint8(255), + 703: uint8(255), + 704: uint8(255), + 705: uint8(255), + 706: uint8(255), + 707: uint8(255), + 708: uint8(255), + 709: uint8(255), + 710: uint8(254), + 711: uint8(255), + 712: uint8(255), + 713: uint8(255), + 714: uint8(127), + 715: uint8(2), + 716: uint8(255), + 717: uint8(255), + 718: uint8(255), + 719: uint8(255), + 720: uint8(255), + 721: uint8(1), + 726: uint8(255), + 727: uint8(191), + 728: uint8(182), + 730: uint8(255), + 731: uint8(255), + 732: uint8(255), + 733: uint8(135), + 734: uint8(7), + 738: uint8(255), + 739: uint8(7), + 740: uint8(255), + 741: uint8(255), + 742: uint8(255), + 743: uint8(255), + 744: uint8(255), + 745: uint8(255), + 746: uint8(255), + 747: uint8(254), + 748: uint8(255), + 749: uint8(195), + 750: uint8(255), + 751: uint8(255), + 752: uint8(255), + 753: uint8(255), + 754: uint8(255), + 755: uint8(255), + 756: uint8(255), + 757: uint8(255), + 758: uint8(255), + 759: uint8(255), + 760: uint8(255), + 761: uint8(255), + 762: uint8(239), + 763: uint8(31), + 764: uint8(254), + 765: uint8(225), + 766: uint8(255), + 767: uint8(159), + 770: uint8(255), + 771: uint8(255), + 772: uint8(255), + 773: uint8(255), + 774: uint8(255), + 775: uint8(255), + 777: uint8(224), + 778: uint8(255), + 779: uint8(255), + 780: uint8(255), + 781: uint8(255), + 782: uint8(255), + 783: uint8(255), + 784: uint8(255), + 785: uint8(255), + 786: uint8(255), + 787: uint8(255), + 788: uint8(255), + 789: uint8(255), + 790: uint8(3), + 792: uint8(255), + 793: uint8(255), + 794: uint8(255), + 795: uint8(255), + 796: uint8(255), + 797: uint8(7), + 798: uint8(48), + 799: uint8(4), + 800: uint8(255), + 801: uint8(255), + 802: uint8(255), + 803: uint8(252), + 804: uint8(255), + 805: uint8(31), + 808: uint8(255), + 809: uint8(255), + 810: uint8(255), + 811: uint8(1), + 812: uint8(255), + 813: uint8(7), + 820: uint8(255), + 821: uint8(255), + 822: uint8(223), + 823: uint8(63), + 826: uint8(240), + 827: uint8(255), + 828: uint8(248), + 829: uint8(3), + 830: uint8(255), + 831: uint8(255), + 832: uint8(255), + 833: uint8(255), + 834: uint8(255), + 835: uint8(255), + 836: uint8(255), + 837: uint8(255), + 838: uint8(255), + 839: uint8(239), + 840: uint8(255), + 841: uint8(223), + 842: uint8(225), + 843: uint8(255), + 844: uint8(207), + 845: uint8(255), + 846: uint8(254), + 847: uint8(255), + 848: uint8(239), + 849: uint8(159), + 850: uint8(249), + 851: uint8(255), + 852: uint8(255), + 853: uint8(253), + 854: uint8(197), + 855: uint8(227), + 856: uint8(159), + 857: uint8(89), + 858: uint8(128), + 859: uint8(176), + 860: uint8(207), + 861: uint8(255), + 862: uint8(3), + 863: uint8(16), + 864: uint8(238), + 865: uint8(135), + 866: uint8(249), + 867: uint8(255), + 868: uint8(255), + 869: uint8(253), + 870: uint8(109), + 871: uint8(195), + 872: uint8(135), + 873: uint8(25), + 874: uint8(2), + 875: uint8(94), + 876: uint8(192), + 877: uint8(255), + 878: uint8(63), + 880: uint8(238), + 881: uint8(191), + 882: uint8(251), + 883: uint8(255), + 884: uint8(255), + 885: uint8(253), + 886: uint8(237), + 887: uint8(227), + 888: uint8(191), + 889: uint8(27), + 890: uint8(1), + 892: uint8(207), + 893: uint8(255), + 895: uint8(30), + 896: uint8(238), + 897: uint8(159), + 898: uint8(249), + 899: uint8(255), + 900: uint8(255), + 901: uint8(253), + 902: uint8(237), + 903: uint8(227), + 904: uint8(159), + 905: uint8(25), + 906: uint8(192), + 907: uint8(176), + 908: uint8(207), + 909: uint8(255), + 910: uint8(2), + 912: uint8(236), + 913: uint8(199), + 914: uint8(61), + 915: uint8(214), + 916: uint8(24), + 917: uint8(199), + 918: uint8(255), + 919: uint8(195), + 920: uint8(199), + 921: uint8(29), + 922: uint8(129), + 924: uint8(192), + 925: uint8(255), + 928: uint8(239), + 929: uint8(223), + 930: uint8(253), + 931: uint8(255), + 932: uint8(255), + 933: uint8(253), + 934: uint8(255), + 935: uint8(227), + 936: uint8(223), + 937: uint8(29), + 938: uint8(96), + 939: uint8(7), + 940: uint8(207), + 941: uint8(255), + 944: uint8(239), + 945: uint8(223), + 946: uint8(253), + 947: uint8(255), + 948: uint8(255), + 949: uint8(253), + 950: uint8(239), + 951: uint8(227), + 952: uint8(223), + 953: uint8(29), + 954: uint8(96), + 955: uint8(64), + 956: uint8(207), + 957: uint8(255), + 958: uint8(6), + 960: uint8(239), + 961: uint8(223), + 962: uint8(253), + 963: uint8(255), + 964: uint8(255), + 965: uint8(255), + 966: uint8(255), + 967: uint8(231), + 968: uint8(223), + 969: uint8(93), + 970: uint8(240), + 971: uint8(128), + 972: uint8(207), + 973: uint8(255), + 975: uint8(252), + 976: uint8(236), + 977: uint8(255), + 978: uint8(127), + 979: uint8(252), + 980: uint8(255), + 981: uint8(255), + 982: uint8(251), + 983: uint8(47), + 984: uint8(127), + 985: uint8(128), + 986: uint8(95), + 987: uint8(255), + 988: uint8(192), + 989: uint8(255), + 990: uint8(12), + 992: uint8(254), + 993: uint8(255), + 994: uint8(255), + 995: uint8(255), + 996: uint8(255), + 997: uint8(127), + 998: uint8(255), + 999: uint8(7), + 1000: uint8(63), + 1001: uint8(32), + 1002: uint8(255), + 1003: uint8(3), + 1008: uint8(214), + 1009: uint8(247), + 1010: uint8(255), + 1011: uint8(255), + 1012: uint8(175), + 1013: uint8(255), + 1014: uint8(255), + 1015: uint8(59), + 1016: uint8(95), + 1017: uint8(32), + 1018: uint8(255), + 1019: uint8(243), + 1024: uint8(1), + 1028: uint8(255), + 1029: uint8(3), + 1032: uint8(255), + 1033: uint8(254), + 1034: uint8(255), + 1035: uint8(255), + 1036: uint8(255), + 1037: uint8(31), + 1038: uint8(254), + 1039: uint8(255), + 1040: uint8(3), + 1041: uint8(255), + 1042: uint8(255), + 1043: uint8(254), + 1044: uint8(255), + 1045: uint8(255), + 1046: uint8(255), + 1047: uint8(31), + 1056: uint8(255), + 1057: uint8(255), + 1058: uint8(255), + 1059: uint8(255), + 1060: uint8(255), + 1061: uint8(255), + 1062: uint8(127), + 1063: uint8(249), + 1064: uint8(255), + 1065: uint8(3), + 1066: uint8(255), + 1067: uint8(255), + 1068: uint8(255), + 1069: uint8(255), + 1070: uint8(255), + 1071: uint8(255), + 1072: uint8(255), + 1073: uint8(255), + 1074: uint8(255), + 1075: uint8(63), + 1076: uint8(255), + 1077: uint8(255), + 1078: uint8(255), + 1079: uint8(255), + 1080: uint8(191), + 1081: uint8(32), + 1082: uint8(255), + 1083: uint8(255), + 1084: uint8(255), + 1085: uint8(255), + 1086: uint8(255), + 1087: uint8(247), + 1088: uint8(255), + 1089: uint8(255), + 1090: uint8(255), + 1091: uint8(255), + 1092: uint8(255), + 1093: uint8(255), + 1094: uint8(255), + 1095: uint8(255), + 1096: uint8(255), + 1097: uint8(61), + 1098: uint8(127), + 1099: uint8(61), + 1100: uint8(255), + 1101: uint8(255), + 1102: uint8(255), + 1103: uint8(255), + 1104: uint8(255), + 1105: uint8(61), + 1106: uint8(255), + 1107: uint8(255), + 1108: uint8(255), + 1109: uint8(255), + 1110: uint8(61), + 1111: uint8(127), + 1112: uint8(61), + 1113: uint8(255), + 1114: uint8(127), + 1115: uint8(255), + 1116: uint8(255), + 1117: uint8(255), + 1118: uint8(255), + 1119: uint8(255), + 1120: uint8(255), + 1121: uint8(255), + 1122: uint8(61), + 1123: uint8(255), + 1124: uint8(255), + 1125: uint8(255), + 1126: uint8(255), + 1127: uint8(255), + 1128: uint8(255), + 1129: uint8(255), + 1130: uint8(255), + 1131: uint8(7), + 1136: uint8(255), + 1137: uint8(255), + 1140: uint8(255), + 1141: uint8(255), + 1142: uint8(255), + 1143: uint8(255), + 1144: uint8(255), + 1145: uint8(255), + 1146: uint8(255), + 1147: uint8(255), + 1148: uint8(255), + 1149: uint8(255), + 1150: uint8(63), + 1151: uint8(63), + 1152: uint8(254), + 1153: uint8(255), + 1154: uint8(255), + 1155: uint8(255), + 1156: uint8(255), + 1157: uint8(255), + 1158: uint8(255), + 1159: uint8(255), + 1160: uint8(255), + 1161: uint8(255), + 1162: uint8(255), + 1163: uint8(255), + 1164: uint8(255), + 1165: uint8(255), + 1166: uint8(255), + 1167: uint8(255), + 1168: uint8(255), + 1169: uint8(255), + 1170: uint8(255), + 1171: uint8(255), + 1172: uint8(255), + 1173: uint8(255), + 1174: uint8(255), + 1175: uint8(255), + 1176: uint8(255), + 1177: uint8(255), + 1178: uint8(255), + 1179: uint8(255), + 1180: uint8(255), + 1181: uint8(255), + 1182: uint8(255), + 1183: uint8(255), + 1184: uint8(255), + 1185: uint8(255), + 1186: uint8(255), + 1187: uint8(255), + 1188: uint8(255), + 1189: uint8(255), + 1190: uint8(255), + 1191: uint8(255), + 1192: uint8(255), + 1193: uint8(255), + 1194: uint8(255), + 1195: uint8(255), + 1196: uint8(255), + 1197: uint8(159), + 1198: uint8(255), + 1199: uint8(255), + 1200: uint8(254), + 1201: uint8(255), + 1202: uint8(255), + 1203: uint8(7), + 1204: uint8(255), + 1205: uint8(255), + 1206: uint8(255), + 1207: uint8(255), + 1208: uint8(255), + 1209: uint8(255), + 1210: uint8(255), + 1211: uint8(255), + 1212: uint8(255), + 1213: uint8(199), + 1214: uint8(255), + 1215: uint8(1), + 1216: uint8(255), + 1217: uint8(223), + 1218: uint8(15), + 1220: uint8(255), + 1221: uint8(255), + 1222: uint8(15), + 1224: uint8(255), + 1225: uint8(255), + 1226: uint8(15), + 1228: uint8(255), + 1229: uint8(223), + 1230: uint8(13), + 1232: uint8(255), + 1233: uint8(255), + 1234: uint8(255), + 1235: uint8(255), + 1236: uint8(255), + 1237: uint8(255), + 1238: uint8(207), + 1239: uint8(255), + 1240: uint8(255), + 1241: uint8(1), + 1242: uint8(128), + 1243: uint8(16), + 1244: uint8(255), + 1245: uint8(3), + 1250: uint8(255), + 1251: uint8(3), + 1252: uint8(255), + 1253: uint8(255), + 1254: uint8(255), + 1255: uint8(255), + 1256: uint8(255), + 1257: uint8(255), + 1258: uint8(255), + 1259: uint8(255), + 1260: uint8(255), + 1261: uint8(255), + 1262: uint8(255), + 1263: uint8(1), + 1264: uint8(255), + 1265: uint8(255), + 1266: uint8(255), + 1267: uint8(255), + 1268: uint8(255), + 1269: uint8(7), + 1270: uint8(255), + 1271: uint8(255), + 1272: uint8(255), + 1273: uint8(255), + 1274: uint8(255), + 1275: uint8(255), + 1276: uint8(255), + 1277: uint8(255), + 1278: uint8(63), + 1280: uint8(255), + 1281: uint8(255), + 1282: uint8(255), + 1283: uint8(127), + 1284: uint8(255), + 1285: uint8(15), + 1286: uint8(255), + 1287: uint8(1), + 1288: uint8(192), + 1289: uint8(255), + 1290: uint8(255), + 1291: uint8(255), + 1292: uint8(255), + 1293: uint8(63), + 1294: uint8(31), + 1296: uint8(255), + 1297: uint8(255), + 1298: uint8(255), + 1299: uint8(255), + 1300: uint8(255), + 1301: uint8(15), + 1302: uint8(255), + 1303: uint8(255), + 1304: uint8(255), + 1305: uint8(3), + 1306: uint8(255), + 1307: uint8(3), + 1312: uint8(255), + 1313: uint8(255), + 1314: uint8(255), + 1315: uint8(15), + 1316: uint8(255), + 1317: uint8(255), + 1318: uint8(255), + 1319: uint8(255), + 1320: uint8(255), + 1321: uint8(255), + 1322: uint8(255), + 1323: uint8(127), + 1324: uint8(254), + 1325: uint8(255), + 1326: uint8(31), + 1328: uint8(255), + 1329: uint8(3), + 1330: uint8(255), + 1331: uint8(3), + 1332: uint8(128), + 1344: uint8(255), + 1345: uint8(255), + 1346: uint8(255), + 1347: uint8(255), + 1348: uint8(255), + 1349: uint8(255), + 1350: uint8(239), + 1351: uint8(255), + 1352: uint8(239), + 1353: uint8(15), + 1354: uint8(255), + 1355: uint8(3), + 1360: uint8(255), + 1361: uint8(255), + 1362: uint8(255), + 1363: uint8(255), + 1364: uint8(255), + 1365: uint8(243), + 1366: uint8(255), + 1367: uint8(255), + 1368: uint8(255), + 1369: uint8(255), + 1370: uint8(255), + 1371: uint8(255), + 1372: uint8(191), + 1373: uint8(255), + 1374: uint8(3), + 1376: uint8(255), + 1377: uint8(255), + 1378: uint8(255), + 1379: uint8(255), + 1380: uint8(255), + 1381: uint8(255), + 1382: uint8(127), + 1384: uint8(255), + 1385: uint8(227), + 1386: uint8(255), + 1387: uint8(255), + 1388: uint8(255), + 1389: uint8(255), + 1390: uint8(255), + 1391: uint8(63), + 1392: uint8(255), + 1393: uint8(1), + 1394: uint8(255), + 1395: uint8(255), + 1396: uint8(255), + 1397: uint8(255), + 1398: uint8(255), + 1399: uint8(231), + 1405: uint8(222), + 1406: uint8(111), + 1407: uint8(4), + 1408: uint8(255), + 1409: uint8(255), + 1410: uint8(255), + 1411: uint8(255), + 1412: uint8(255), + 1413: uint8(255), + 1414: uint8(255), + 1415: uint8(255), + 1416: uint8(255), + 1417: uint8(255), + 1418: uint8(255), + 1419: uint8(255), + 1420: uint8(255), + 1421: uint8(255), + 1422: uint8(255), + 1423: uint8(255), + 1424: uint8(255), + 1425: uint8(255), + 1426: uint8(255), + 1427: uint8(255), + 1428: uint8(255), + 1429: uint8(255), + 1430: uint8(255), + 1431: uint8(255), + 1436: uint8(128), + 1437: uint8(255), + 1438: uint8(31), + 1440: uint8(255), + 1441: uint8(255), + 1442: uint8(63), + 1443: uint8(63), + 1444: uint8(255), + 1445: uint8(255), + 1446: uint8(255), + 1447: uint8(255), + 1448: uint8(63), + 1449: uint8(63), + 1450: uint8(255), + 1451: uint8(170), + 1452: uint8(255), + 1453: uint8(255), + 1454: uint8(255), + 1455: uint8(63), + 1456: uint8(255), + 1457: uint8(255), + 1458: uint8(255), + 1459: uint8(255), + 1460: uint8(255), + 1461: uint8(255), + 1462: uint8(223), + 1463: uint8(95), + 1464: uint8(220), + 1465: uint8(31), + 1466: uint8(207), + 1467: uint8(15), + 1468: uint8(255), + 1469: uint8(31), + 1470: uint8(220), + 1471: uint8(31), + 1486: uint8(2), + 1487: uint8(128), + 1490: uint8(255), + 1491: uint8(31), + 1504: uint8(132), + 1505: uint8(252), + 1506: uint8(47), + 1507: uint8(62), + 1508: uint8(80), + 1509: uint8(189), + 1510: uint8(255), + 1511: uint8(243), + 1512: uint8(224), + 1513: uint8(67), + 1516: uint8(255), + 1517: uint8(255), + 1518: uint8(255), + 1519: uint8(255), + 1520: uint8(255), + 1521: uint8(1), + 1558: uint8(192), + 1559: uint8(255), + 1560: uint8(255), + 1561: uint8(255), + 1562: uint8(255), + 1563: uint8(255), + 1564: uint8(255), + 1565: uint8(3), + 1568: uint8(255), + 1569: uint8(255), + 1570: uint8(255), + 1571: uint8(255), + 1572: uint8(255), + 1573: uint8(127), + 1574: uint8(255), + 1575: uint8(255), + 1576: uint8(255), + 1577: uint8(255), + 1578: uint8(255), + 1579: uint8(127), + 1580: uint8(255), + 1581: uint8(255), + 1582: uint8(255), + 1583: uint8(255), + 1584: uint8(255), + 1585: uint8(255), + 1586: uint8(255), + 1587: uint8(255), + 1588: uint8(255), + 1589: uint8(255), + 1590: uint8(255), + 1591: uint8(255), + 1592: uint8(255), + 1593: uint8(255), + 1594: uint8(255), + 1595: uint8(255), + 1596: uint8(31), + 1597: uint8(120), + 1598: uint8(12), + 1600: uint8(255), + 1601: uint8(255), + 1602: uint8(255), + 1603: uint8(255), + 1604: uint8(191), + 1605: uint8(32), + 1606: uint8(255), + 1607: uint8(255), + 1608: uint8(255), + 1609: uint8(255), + 1610: uint8(255), + 1611: uint8(255), + 1612: uint8(255), + 1613: uint8(128), + 1616: uint8(255), + 1617: uint8(255), + 1618: uint8(127), + 1620: uint8(127), + 1621: uint8(127), + 1622: uint8(127), + 1623: uint8(127), + 1624: uint8(127), + 1625: uint8(127), + 1626: uint8(127), + 1627: uint8(127), + 1628: uint8(255), + 1629: uint8(255), + 1630: uint8(255), + 1631: uint8(255), + 1637: uint8(128), + 1664: uint8(224), + 1668: uint8(254), + 1669: uint8(3), + 1670: uint8(62), + 1671: uint8(31), + 1672: uint8(254), + 1673: uint8(255), + 1674: uint8(255), + 1675: uint8(255), + 1676: uint8(255), + 1677: uint8(255), + 1678: uint8(255), + 1679: uint8(255), + 1680: uint8(255), + 1681: uint8(255), + 1682: uint8(127), + 1683: uint8(224), + 1684: uint8(254), + 1685: uint8(255), + 1686: uint8(255), + 1687: uint8(255), + 1688: uint8(255), + 1689: uint8(255), + 1690: uint8(255), + 1691: uint8(255), + 1692: uint8(255), + 1693: uint8(255), + 1694: uint8(255), + 1695: uint8(247), + 1696: uint8(224), + 1697: uint8(255), + 1698: uint8(255), + 1699: uint8(255), + 1700: uint8(255), + 1701: uint8(255), + 1702: uint8(254), + 1703: uint8(255), + 1704: uint8(255), + 1705: uint8(255), + 1706: uint8(255), + 1707: uint8(255), + 1708: uint8(255), + 1709: uint8(255), + 1710: uint8(255), + 1711: uint8(255), + 1712: uint8(255), + 1713: uint8(127), + 1716: uint8(255), + 1717: uint8(255), + 1718: uint8(255), + 1719: uint8(7), + 1726: uint8(255), + 1727: uint8(255), + 1728: uint8(255), + 1729: uint8(255), + 1730: uint8(255), + 1731: uint8(255), + 1732: uint8(255), + 1733: uint8(255), + 1734: uint8(255), + 1735: uint8(255), + 1736: uint8(255), + 1737: uint8(255), + 1738: uint8(255), + 1739: uint8(255), + 1740: uint8(255), + 1741: uint8(255), + 1742: uint8(255), + 1743: uint8(255), + 1744: uint8(255), + 1745: uint8(255), + 1746: uint8(255), + 1747: uint8(255), + 1748: uint8(255), + 1749: uint8(255), + 1750: uint8(63), + 1760: uint8(255), + 1761: uint8(255), + 1762: uint8(255), + 1763: uint8(255), + 1764: uint8(255), + 1765: uint8(255), + 1766: uint8(255), + 1767: uint8(255), + 1768: uint8(255), + 1769: uint8(255), + 1770: uint8(255), + 1771: uint8(255), + 1772: uint8(255), + 1773: uint8(255), + 1774: uint8(255), + 1775: uint8(255), + 1776: uint8(255), + 1777: uint8(255), + 1778: uint8(255), + 1779: uint8(255), + 1780: uint8(255), + 1781: uint8(255), + 1782: uint8(255), + 1783: uint8(255), + 1784: uint8(255), + 1785: uint8(255), + 1786: uint8(255), + 1787: uint8(255), + 1788: uint8(255), + 1789: uint8(255), + 1792: uint8(255), + 1793: uint8(255), + 1794: uint8(255), + 1795: uint8(255), + 1796: uint8(255), + 1797: uint8(255), + 1798: uint8(255), + 1799: uint8(255), + 1800: uint8(255), + 1801: uint8(255), + 1802: uint8(255), + 1803: uint8(255), + 1804: uint8(255), + 1805: uint8(255), + 1806: uint8(255), + 1807: uint8(255), + 1808: uint8(255), + 1809: uint8(31), + 1818: uint8(255), + 1819: uint8(255), + 1820: uint8(255), + 1821: uint8(255), + 1822: uint8(255), + 1823: uint8(63), + 1824: uint8(255), + 1825: uint8(31), + 1826: uint8(255), + 1827: uint8(255), + 1828: uint8(255), + 1829: uint8(15), + 1832: uint8(255), + 1833: uint8(255), + 1834: uint8(255), + 1835: uint8(255), + 1836: uint8(255), + 1837: uint8(127), + 1838: uint8(240), + 1839: uint8(143), + 1840: uint8(255), + 1841: uint8(255), + 1842: uint8(255), + 1843: uint8(255), + 1844: uint8(255), + 1845: uint8(255), + 1846: uint8(255), + 1847: uint8(255), + 1848: uint8(255), + 1849: uint8(255), + 1850: uint8(255), + 1851: uint8(255), + 1852: uint8(255), + 1853: uint8(255), + 1858: uint8(128), + 1859: uint8(255), + 1860: uint8(252), + 1861: uint8(255), + 1862: uint8(255), + 1863: uint8(255), + 1864: uint8(255), + 1865: uint8(255), + 1866: uint8(255), + 1867: uint8(255), + 1868: uint8(255), + 1869: uint8(255), + 1870: uint8(255), + 1871: uint8(255), + 1872: uint8(255), + 1873: uint8(249), + 1874: uint8(255), + 1875: uint8(255), + 1876: uint8(255), + 1877: uint8(255), + 1878: uint8(255), + 1879: uint8(255), + 1880: uint8(124), + 1886: uint8(128), + 1887: uint8(255), + 1888: uint8(191), + 1889: uint8(255), + 1890: uint8(255), + 1891: uint8(255), + 1892: uint8(255), + 1896: uint8(255), + 1897: uint8(255), + 1898: uint8(255), + 1899: uint8(255), + 1900: uint8(255), + 1901: uint8(255), + 1902: uint8(15), + 1904: uint8(255), + 1905: uint8(255), + 1906: uint8(255), + 1907: uint8(255), + 1908: uint8(255), + 1909: uint8(255), + 1910: uint8(255), + 1911: uint8(255), + 1912: uint8(47), + 1914: uint8(255), + 1915: uint8(3), + 1918: uint8(252), + 1919: uint8(232), + 1920: uint8(255), + 1921: uint8(255), + 1922: uint8(255), + 1923: uint8(255), + 1924: uint8(255), + 1925: uint8(7), + 1926: uint8(255), + 1927: uint8(255), + 1928: uint8(255), + 1929: uint8(255), + 1930: uint8(7), + 1932: uint8(255), + 1933: uint8(255), + 1934: uint8(255), + 1935: uint8(31), + 1936: uint8(255), + 1937: uint8(255), + 1938: uint8(255), + 1939: uint8(255), + 1940: uint8(255), + 1941: uint8(255), + 1942: uint8(247), + 1943: uint8(255), + 1945: uint8(128), + 1946: uint8(255), + 1947: uint8(3), + 1948: uint8(255), + 1949: uint8(255), + 1950: uint8(255), + 1951: uint8(127), + 1952: uint8(255), + 1953: uint8(255), + 1954: uint8(255), + 1955: uint8(255), + 1956: uint8(255), + 1957: uint8(255), + 1958: uint8(127), + 1960: uint8(255), + 1961: uint8(63), + 1962: uint8(255), + 1963: uint8(3), + 1964: uint8(255), + 1965: uint8(255), + 1966: uint8(127), + 1967: uint8(252), + 1968: uint8(255), + 1969: uint8(255), + 1970: uint8(255), + 1971: uint8(255), + 1972: uint8(255), + 1973: uint8(255), + 1974: uint8(255), + 1975: uint8(127), + 1976: uint8(5), + 1979: uint8(56), + 1980: uint8(255), + 1981: uint8(255), + 1982: uint8(60), + 1984: uint8(126), + 1985: uint8(126), + 1986: uint8(126), + 1988: uint8(127), + 1989: uint8(127), + 1990: uint8(255), + 1991: uint8(255), + 1992: uint8(255), + 1993: uint8(255), + 1994: uint8(255), + 1995: uint8(247), + 1996: uint8(255), + 1998: uint8(255), + 1999: uint8(255), + 2000: uint8(255), + 2001: uint8(255), + 2002: uint8(255), + 2003: uint8(255), + 2004: uint8(255), + 2005: uint8(255), + 2006: uint8(255), + 2007: uint8(255), + 2008: uint8(255), + 2009: uint8(255), + 2010: uint8(255), + 2011: uint8(255), + 2012: uint8(255), + 2013: uint8(7), + 2014: uint8(255), + 2015: uint8(3), + 2016: uint8(255), + 2017: uint8(255), + 2018: uint8(255), + 2019: uint8(255), + 2020: uint8(255), + 2021: uint8(255), + 2022: uint8(255), + 2023: uint8(255), + 2024: uint8(255), + 2025: uint8(255), + 2026: uint8(255), + 2027: uint8(255), + 2028: uint8(255), + 2029: uint8(255), + 2030: uint8(255), + 2031: uint8(255), + 2032: uint8(255), + 2033: uint8(255), + 2034: uint8(255), + 2035: uint8(255), + 2036: uint8(15), + 2038: uint8(255), + 2039: uint8(255), + 2040: uint8(127), + 2041: uint8(248), + 2042: uint8(255), + 2043: uint8(255), + 2044: uint8(255), + 2045: uint8(255), + 2046: uint8(255), + 2047: uint8(15), + 2048: uint8(255), + 2049: uint8(255), + 2050: uint8(255), + 2051: uint8(255), + 2052: uint8(255), + 2053: uint8(255), + 2054: uint8(255), + 2055: uint8(255), + 2056: uint8(255), + 2057: uint8(255), + 2058: uint8(255), + 2059: uint8(255), + 2060: uint8(255), + 2061: uint8(63), + 2062: uint8(255), + 2063: uint8(255), + 2064: uint8(255), + 2065: uint8(255), + 2066: uint8(255), + 2067: uint8(255), + 2068: uint8(255), + 2069: uint8(255), + 2070: uint8(255), + 2071: uint8(255), + 2072: uint8(255), + 2073: uint8(255), + 2074: uint8(255), + 2075: uint8(3), + 2080: uint8(127), + 2082: uint8(248), + 2083: uint8(224), + 2084: uint8(255), + 2085: uint8(253), + 2086: uint8(127), + 2087: uint8(95), + 2088: uint8(219), + 2089: uint8(255), + 2090: uint8(255), + 2091: uint8(255), + 2092: uint8(255), + 2093: uint8(255), + 2094: uint8(255), + 2095: uint8(255), + 2096: uint8(255), + 2097: uint8(255), + 2098: uint8(255), + 2099: uint8(255), + 2100: uint8(255), + 2101: uint8(255), + 2102: uint8(3), + 2106: uint8(248), + 2107: uint8(255), + 2108: uint8(255), + 2109: uint8(255), + 2110: uint8(255), + 2111: uint8(255), + 2112: uint8(255), + 2113: uint8(255), + 2114: uint8(255), + 2115: uint8(255), + 2116: uint8(255), + 2117: uint8(255), + 2118: uint8(255), + 2119: uint8(63), + 2122: uint8(255), + 2123: uint8(255), + 2124: uint8(255), + 2125: uint8(255), + 2126: uint8(255), + 2127: uint8(255), + 2128: uint8(255), + 2129: uint8(255), + 2130: uint8(252), + 2131: uint8(255), + 2132: uint8(255), + 2133: uint8(255), + 2134: uint8(255), + 2135: uint8(255), + 2136: uint8(255), + 2142: uint8(255), + 2143: uint8(15), + 2158: uint8(223), + 2159: uint8(255), + 2160: uint8(255), + 2161: uint8(255), + 2162: uint8(255), + 2163: uint8(255), + 2164: uint8(255), + 2165: uint8(255), + 2166: uint8(255), + 2167: uint8(255), + 2168: uint8(255), + 2169: uint8(255), + 2170: uint8(255), + 2171: uint8(255), + 2172: uint8(255), + 2173: uint8(255), + 2174: uint8(255), + 2175: uint8(31), + 2178: uint8(255), + 2179: uint8(3), + 2180: uint8(254), + 2181: uint8(255), + 2182: uint8(255), + 2183: uint8(7), + 2184: uint8(254), + 2185: uint8(255), + 2186: uint8(255), + 2187: uint8(7), + 2188: uint8(192), + 2189: uint8(255), + 2190: uint8(255), + 2191: uint8(255), + 2192: uint8(255), + 2193: uint8(255), + 2194: uint8(255), + 2195: uint8(255), + 2196: uint8(255), + 2197: uint8(255), + 2198: uint8(255), + 2199: uint8(127), + 2200: uint8(252), + 2201: uint8(252), + 2202: uint8(252), + 2203: uint8(28), + 2208: uint8(255), + 2209: uint8(239), + 2210: uint8(255), + 2211: uint8(255), + 2212: uint8(127), + 2213: uint8(255), + 2214: uint8(255), + 2215: uint8(183), + 2216: uint8(255), + 2217: uint8(63), + 2218: uint8(255), + 2219: uint8(63), + 2224: uint8(255), + 2225: uint8(255), + 2226: uint8(255), + 2227: uint8(255), + 2228: uint8(255), + 2229: uint8(255), + 2230: uint8(255), + 2231: uint8(255), + 2232: uint8(255), + 2233: uint8(255), + 2234: uint8(255), + 2235: uint8(255), + 2236: uint8(255), + 2237: uint8(255), + 2238: uint8(255), + 2239: uint8(7), + 2248: uint8(255), + 2249: uint8(255), + 2250: uint8(255), + 2251: uint8(255), + 2252: uint8(255), + 2253: uint8(255), + 2254: uint8(31), + 2288: uint8(255), + 2289: uint8(255), + 2290: uint8(255), + 2291: uint8(31), + 2292: uint8(255), + 2293: uint8(255), + 2294: uint8(255), + 2295: uint8(255), + 2296: uint8(255), + 2297: uint8(255), + 2298: uint8(1), + 2304: uint8(255), + 2305: uint8(255), + 2306: uint8(255), + 2307: uint8(255), + 2309: uint8(224), + 2310: uint8(255), + 2311: uint8(255), + 2312: uint8(255), + 2313: uint8(7), + 2314: uint8(255), + 2315: uint8(255), + 2316: uint8(255), + 2317: uint8(255), + 2318: uint8(255), + 2319: uint8(7), + 2320: uint8(255), + 2321: uint8(255), + 2322: uint8(255), + 2323: uint8(63), + 2324: uint8(255), + 2325: uint8(255), + 2326: uint8(255), + 2327: uint8(255), + 2328: uint8(15), + 2329: uint8(255), + 2330: uint8(62), + 2336: uint8(255), + 2337: uint8(255), + 2338: uint8(255), + 2339: uint8(255), + 2340: uint8(255), + 2341: uint8(255), + 2342: uint8(255), + 2343: uint8(255), + 2344: uint8(255), + 2345: uint8(255), + 2346: uint8(255), + 2347: uint8(255), + 2348: uint8(255), + 2349: uint8(255), + 2350: uint8(255), + 2351: uint8(255), + 2352: uint8(255), + 2353: uint8(255), + 2354: uint8(255), + 2355: uint8(63), + 2356: uint8(255), + 2357: uint8(3), + 2358: uint8(255), + 2359: uint8(255), + 2360: uint8(255), + 2361: uint8(255), + 2362: uint8(15), + 2363: uint8(255), + 2364: uint8(255), + 2365: uint8(255), + 2366: uint8(255), + 2367: uint8(15), + 2368: uint8(255), + 2369: uint8(255), + 2370: uint8(255), + 2371: uint8(255), + 2372: uint8(255), + 2374: uint8(255), + 2375: uint8(255), + 2376: uint8(255), + 2377: uint8(255), + 2378: uint8(255), + 2379: uint8(255), + 2380: uint8(15), + 2400: uint8(255), + 2401: uint8(255), + 2402: uint8(255), + 2403: uint8(255), + 2404: uint8(255), + 2405: uint8(255), + 2406: uint8(127), + 2408: uint8(255), + 2409: uint8(255), + 2410: uint8(63), + 2412: uint8(255), + 2432: uint8(63), + 2433: uint8(253), + 2434: uint8(255), + 2435: uint8(255), + 2436: uint8(255), + 2437: uint8(255), + 2438: uint8(191), + 2439: uint8(145), + 2440: uint8(255), + 2441: uint8(255), + 2442: uint8(63), + 2444: uint8(255), + 2445: uint8(255), + 2446: uint8(127), + 2448: uint8(255), + 2449: uint8(255), + 2450: uint8(255), + 2451: uint8(127), + 2460: uint8(255), + 2461: uint8(255), + 2462: uint8(55), + 2464: uint8(255), + 2465: uint8(255), + 2466: uint8(63), + 2468: uint8(255), + 2469: uint8(255), + 2470: uint8(255), + 2471: uint8(3), + 2480: uint8(255), + 2481: uint8(255), + 2482: uint8(255), + 2483: uint8(255), + 2484: uint8(255), + 2485: uint8(255), + 2486: uint8(255), + 2487: uint8(192), + 2496: uint8(111), + 2497: uint8(240), + 2498: uint8(239), + 2499: uint8(254), + 2500: uint8(255), + 2501: uint8(255), + 2502: uint8(63), + 2508: uint8(255), + 2509: uint8(255), + 2510: uint8(255), + 2511: uint8(31), + 2512: uint8(255), + 2513: uint8(255), + 2514: uint8(255), + 2515: uint8(31), + 2520: uint8(255), + 2521: uint8(254), + 2522: uint8(255), + 2523: uint8(255), + 2524: uint8(31), + 2528: uint8(255), + 2529: uint8(255), + 2530: uint8(255), + 2531: uint8(255), + 2532: uint8(255), + 2533: uint8(255), + 2534: uint8(63), + 2536: uint8(255), + 2537: uint8(255), + 2538: uint8(63), + 2540: uint8(255), + 2541: uint8(255), + 2542: uint8(7), + 2544: uint8(255), + 2545: uint8(255), + 2546: uint8(3), + 2560: uint8(255), + 2561: uint8(255), + 2562: uint8(255), + 2563: uint8(255), + 2564: uint8(255), + 2565: uint8(255), + 2566: uint8(255), + 2567: uint8(255), + 2568: uint8(255), + 2569: uint8(1), + 2576: uint8(255), + 2577: uint8(255), + 2578: uint8(255), + 2579: uint8(255), + 2580: uint8(255), + 2581: uint8(255), + 2582: uint8(7), + 2584: uint8(255), + 2585: uint8(255), + 2586: uint8(255), + 2587: uint8(255), + 2588: uint8(255), + 2589: uint8(255), + 2590: uint8(7), + 2592: uint8(255), + 2593: uint8(255), + 2594: uint8(255), + 2595: uint8(255), + 2596: uint8(255), + 2598: uint8(255), + 2599: uint8(3), + 2624: uint8(255), + 2625: uint8(255), + 2626: uint8(255), + 2627: uint8(31), + 2628: uint8(128), + 2630: uint8(255), + 2631: uint8(255), + 2632: uint8(63), + 2652: uint8(255), + 2653: uint8(255), + 2654: uint8(127), + 2656: uint8(255), + 2657: uint8(255), + 2658: uint8(255), + 2659: uint8(255), + 2660: uint8(255), + 2661: uint8(255), + 2662: uint8(255), + 2663: uint8(255), + 2664: uint8(63), + 2668: uint8(192), + 2669: uint8(255), + 2672: uint8(252), + 2673: uint8(255), + 2674: uint8(255), + 2675: uint8(255), + 2676: uint8(255), + 2677: uint8(255), + 2678: uint8(255), + 2679: uint8(1), + 2682: uint8(255), + 2683: uint8(255), + 2684: uint8(255), + 2685: uint8(1), + 2686: uint8(255), + 2687: uint8(3), + 2688: uint8(255), + 2689: uint8(255), + 2690: uint8(255), + 2691: uint8(255), + 2692: uint8(255), + 2693: uint8(255), + 2694: uint8(199), + 2695: uint8(255), + 2696: uint8(112), + 2698: uint8(255), + 2699: uint8(255), + 2700: uint8(255), + 2701: uint8(255), + 2702: uint8(71), + 2704: uint8(255), + 2705: uint8(255), + 2706: uint8(255), + 2707: uint8(255), + 2708: uint8(255), + 2709: uint8(255), + 2710: uint8(255), + 2711: uint8(255), + 2712: uint8(30), + 2714: uint8(255), + 2715: uint8(23), + 2720: uint8(255), + 2721: uint8(255), + 2722: uint8(251), + 2723: uint8(255), + 2724: uint8(255), + 2725: uint8(255), + 2726: uint8(159), + 2727: uint8(64), + 2736: uint8(127), + 2737: uint8(189), + 2738: uint8(255), + 2739: uint8(191), + 2740: uint8(255), + 2741: uint8(1), + 2742: uint8(255), + 2743: uint8(255), + 2744: uint8(255), + 2745: uint8(255), + 2746: uint8(255), + 2747: uint8(255), + 2748: uint8(255), + 2749: uint8(1), + 2750: uint8(255), + 2751: uint8(3), + 2752: uint8(239), + 2753: uint8(159), + 2754: uint8(249), + 2755: uint8(255), + 2756: uint8(255), + 2757: uint8(253), + 2758: uint8(237), + 2759: uint8(227), + 2760: uint8(159), + 2761: uint8(25), + 2762: uint8(129), + 2763: uint8(224), + 2764: uint8(15), + 2784: uint8(255), + 2785: uint8(255), + 2786: uint8(255), + 2787: uint8(255), + 2788: uint8(255), + 2789: uint8(255), + 2790: uint8(255), + 2791: uint8(255), + 2792: uint8(187), + 2793: uint8(7), + 2794: uint8(255), + 2795: uint8(131), + 2800: uint8(255), + 2801: uint8(255), + 2802: uint8(255), + 2803: uint8(255), + 2804: uint8(255), + 2805: uint8(255), + 2806: uint8(255), + 2807: uint8(255), + 2808: uint8(179), + 2810: uint8(255), + 2811: uint8(3), + 2832: uint8(255), + 2833: uint8(255), + 2834: uint8(255), + 2835: uint8(255), + 2836: uint8(255), + 2837: uint8(255), + 2838: uint8(63), + 2839: uint8(127), + 2843: uint8(63), + 2848: uint8(255), + 2849: uint8(255), + 2850: uint8(255), + 2851: uint8(255), + 2852: uint8(255), + 2853: uint8(255), + 2854: uint8(255), + 2855: uint8(127), + 2856: uint8(17), + 2858: uint8(255), + 2859: uint8(3), + 2864: uint8(255), + 2865: uint8(255), + 2866: uint8(255), + 2867: uint8(255), + 2868: uint8(255), + 2869: uint8(255), + 2870: uint8(63), + 2871: uint8(1), + 2872: uint8(255), + 2873: uint8(3), + 2880: uint8(255), + 2881: uint8(255), + 2882: uint8(255), + 2883: uint8(231), + 2884: uint8(255), + 2885: uint8(7), + 2886: uint8(255), + 2887: uint8(3), + 2912: uint8(255), + 2913: uint8(255), + 2914: uint8(255), + 2915: uint8(255), + 2916: uint8(255), + 2917: uint8(255), + 2918: uint8(255), + 2919: uint8(1), + 2932: uint8(255), + 2933: uint8(255), + 2934: uint8(255), + 2935: uint8(255), + 2936: uint8(255), + 2937: uint8(255), + 2938: uint8(255), + 2939: uint8(255), + 2940: uint8(255), + 2941: uint8(3), + 2943: uint8(128), + 2964: uint8(255), + 2965: uint8(252), + 2966: uint8(255), + 2967: uint8(255), + 2968: uint8(255), + 2969: uint8(255), + 2970: uint8(255), + 2971: uint8(252), + 2972: uint8(26), + 2976: uint8(255), + 2977: uint8(255), + 2978: uint8(255), + 2979: uint8(255), + 2980: uint8(255), + 2981: uint8(255), + 2982: uint8(231), + 2983: uint8(127), + 2986: uint8(255), + 2987: uint8(255), + 2988: uint8(255), + 2989: uint8(255), + 2990: uint8(255), + 2991: uint8(255), + 2992: uint8(255), + 2993: uint8(255), + 2994: uint8(255), + 2995: uint8(32), + 3000: uint8(255), + 3001: uint8(255), + 3002: uint8(255), + 3003: uint8(255), + 3004: uint8(255), + 3005: uint8(255), + 3006: uint8(255), + 3007: uint8(1), + 3008: uint8(255), + 3009: uint8(253), + 3010: uint8(255), + 3011: uint8(255), + 3012: uint8(255), + 3013: uint8(255), + 3014: uint8(127), + 3015: uint8(127), + 3016: uint8(1), + 3018: uint8(255), + 3019: uint8(3), + 3022: uint8(252), + 3023: uint8(255), + 3024: uint8(255), + 3025: uint8(255), + 3026: uint8(252), + 3027: uint8(255), + 3028: uint8(255), + 3029: uint8(254), + 3030: uint8(127), + 3040: uint8(127), + 3041: uint8(251), + 3042: uint8(255), + 3043: uint8(255), + 3044: uint8(255), + 3045: uint8(255), + 3046: uint8(127), + 3047: uint8(180), + 3048: uint8(203), + 3050: uint8(255), + 3051: uint8(3), + 3052: uint8(191), + 3053: uint8(253), + 3054: uint8(255), + 3055: uint8(255), + 3056: uint8(255), + 3057: uint8(127), + 3058: uint8(123), + 3059: uint8(1), + 3060: uint8(255), + 3061: uint8(3), + 3100: uint8(255), + 3101: uint8(255), + 3102: uint8(127), + 3104: uint8(255), + 3105: uint8(255), + 3106: uint8(255), + 3107: uint8(255), + 3108: uint8(255), + 3109: uint8(255), + 3110: uint8(255), + 3111: uint8(255), + 3112: uint8(255), + 3113: uint8(255), + 3114: uint8(255), + 3115: uint8(255), + 3116: uint8(255), + 3117: uint8(255), + 3118: uint8(255), + 3119: uint8(255), + 3120: uint8(255), + 3121: uint8(255), + 3122: uint8(255), + 3123: uint8(3), + 3136: uint8(255), + 3137: uint8(255), + 3138: uint8(255), + 3139: uint8(255), + 3140: uint8(255), + 3141: uint8(255), + 3142: uint8(255), + 3143: uint8(255), + 3144: uint8(255), + 3145: uint8(255), + 3146: uint8(255), + 3147: uint8(255), + 3148: uint8(255), + 3149: uint8(127), + 3152: uint8(255), + 3153: uint8(255), + 3154: uint8(255), + 3155: uint8(255), + 3156: uint8(255), + 3157: uint8(255), + 3158: uint8(255), + 3159: uint8(255), + 3160: uint8(255), + 3161: uint8(255), + 3162: uint8(255), + 3163: uint8(255), + 3164: uint8(255), + 3165: uint8(255), + 3166: uint8(255), + 3167: uint8(255), + 3168: uint8(255), + 3169: uint8(255), + 3170: uint8(255), + 3171: uint8(255), + 3172: uint8(255), + 3173: uint8(255), + 3174: uint8(255), + 3175: uint8(255), + 3176: uint8(15), + 3200: uint8(255), + 3201: uint8(255), + 3202: uint8(255), + 3203: uint8(255), + 3204: uint8(255), + 3205: uint8(127), + 3232: uint8(255), + 3233: uint8(255), + 3234: uint8(255), + 3235: uint8(255), + 3236: uint8(255), + 3237: uint8(255), + 3238: uint8(255), + 3239: uint8(255), + 3240: uint8(127), + 3264: uint8(255), + 3265: uint8(255), + 3266: uint8(255), + 3267: uint8(255), + 3268: uint8(255), + 3269: uint8(255), + 3270: uint8(255), + 3271: uint8(1), + 3272: uint8(255), + 3273: uint8(255), + 3274: uint8(255), + 3275: uint8(127), + 3276: uint8(255), + 3277: uint8(3), + 3290: uint8(255), + 3291: uint8(255), + 3292: uint8(255), + 3293: uint8(63), + 3296: uint8(255), + 3297: uint8(255), + 3298: uint8(255), + 3299: uint8(255), + 3300: uint8(255), + 3301: uint8(255), + 3304: uint8(15), + 3306: uint8(255), + 3307: uint8(3), + 3308: uint8(248), + 3309: uint8(255), + 3310: uint8(255), + 3311: uint8(224), + 3312: uint8(255), + 3313: uint8(255), + 3336: uint8(255), + 3337: uint8(255), + 3338: uint8(255), + 3339: uint8(255), + 3340: uint8(255), + 3341: uint8(255), + 3342: uint8(255), + 3343: uint8(255), + 3360: uint8(255), + 3361: uint8(255), + 3362: uint8(255), + 3363: uint8(255), + 3364: uint8(255), + 3365: uint8(255), + 3366: uint8(255), + 3367: uint8(255), + 3368: uint8(255), + 3369: uint8(135), + 3370: uint8(255), + 3371: uint8(255), + 3372: uint8(255), + 3373: uint8(255), + 3374: uint8(255), + 3375: uint8(255), + 3376: uint8(255), + 3377: uint8(128), + 3378: uint8(255), + 3379: uint8(255), + 3388: uint8(11), + 3392: uint8(255), + 3393: uint8(255), + 3394: uint8(255), + 3395: uint8(255), + 3396: uint8(255), + 3397: uint8(255), + 3398: uint8(255), + 3399: uint8(255), + 3400: uint8(255), + 3401: uint8(255), + 3402: uint8(255), + 3403: uint8(255), + 3404: uint8(255), + 3405: uint8(255), + 3406: uint8(255), + 3407: uint8(255), + 3408: uint8(255), + 3409: uint8(255), + 3410: uint8(255), + 3411: uint8(255), + 3412: uint8(255), + 3413: uint8(255), + 3414: uint8(255), + 3415: uint8(255), + 3416: uint8(255), + 3417: uint8(255), + 3418: uint8(255), + 3419: uint8(255), + 3420: uint8(255), + 3421: uint8(255), + 3422: uint8(255), + 3424: uint8(255), + 3425: uint8(255), + 3426: uint8(255), + 3427: uint8(255), + 3428: uint8(255), + 3429: uint8(255), + 3430: uint8(255), + 3431: uint8(255), + 3432: uint8(255), + 3433: uint8(255), + 3434: uint8(255), + 3435: uint8(255), + 3436: uint8(255), + 3437: uint8(255), + 3438: uint8(255), + 3439: uint8(255), + 3440: uint8(255), + 3441: uint8(255), + 3442: uint8(255), + 3443: uint8(255), + 3444: uint8(255), + 3445: uint8(255), + 3446: uint8(255), + 3447: uint8(255), + 3448: uint8(255), + 3449: uint8(255), + 3450: uint8(255), + 3451: uint8(255), + 3452: uint8(255), + 3453: uint8(255), + 3454: uint8(7), + 3456: uint8(255), + 3457: uint8(255), + 3458: uint8(255), + 3459: uint8(127), + 3466: uint8(7), + 3468: uint8(240), + 3470: uint8(255), + 3471: uint8(255), + 3472: uint8(255), + 3473: uint8(255), + 3474: uint8(255), + 3475: uint8(255), + 3476: uint8(255), + 3477: uint8(255), + 3478: uint8(255), + 3479: uint8(255), + 3480: uint8(255), + 3481: uint8(255), + 3482: uint8(255), + 3483: uint8(255), + 3484: uint8(255), + 3485: uint8(255), + 3486: uint8(255), + 3487: uint8(255), + 3488: uint8(255), + 3489: uint8(255), + 3490: uint8(255), + 3491: uint8(255), + 3492: uint8(255), + 3493: uint8(255), + 3494: uint8(255), + 3495: uint8(255), + 3496: uint8(255), + 3497: uint8(255), + 3498: uint8(255), + 3499: uint8(255), + 3500: uint8(255), + 3501: uint8(255), + 3502: uint8(255), + 3503: uint8(255), + 3504: uint8(255), + 3505: uint8(255), + 3506: uint8(255), + 3507: uint8(255), + 3508: uint8(255), + 3509: uint8(255), + 3510: uint8(255), + 3511: uint8(255), + 3512: uint8(255), + 3513: uint8(255), + 3514: uint8(255), + 3515: uint8(255), + 3516: uint8(255), + 3517: uint8(255), + 3518: uint8(255), + 3519: uint8(15), + 3520: uint8(255), + 3521: uint8(255), + 3522: uint8(255), + 3523: uint8(255), + 3524: uint8(255), + 3525: uint8(255), + 3526: uint8(255), + 3527: uint8(255), + 3528: uint8(255), + 3529: uint8(255), + 3530: uint8(255), + 3531: uint8(255), + 3532: uint8(255), + 3533: uint8(7), + 3534: uint8(255), + 3535: uint8(31), + 3536: uint8(255), + 3537: uint8(1), + 3538: uint8(255), + 3539: uint8(67), + 3552: uint8(255), + 3553: uint8(255), + 3554: uint8(255), + 3555: uint8(255), + 3556: uint8(255), + 3557: uint8(255), + 3558: uint8(255), + 3559: uint8(255), + 3560: uint8(255), + 3561: uint8(255), + 3562: uint8(223), + 3563: uint8(255), + 3564: uint8(255), + 3565: uint8(255), + 3566: uint8(255), + 3567: uint8(255), + 3568: uint8(255), + 3569: uint8(255), + 3570: uint8(255), + 3571: uint8(223), + 3572: uint8(100), + 3573: uint8(222), + 3574: uint8(255), + 3575: uint8(235), + 3576: uint8(239), + 3577: uint8(255), + 3578: uint8(255), + 3579: uint8(255), + 3580: uint8(255), + 3581: uint8(255), + 3582: uint8(255), + 3583: uint8(255), + 3584: uint8(191), + 3585: uint8(231), + 3586: uint8(223), + 3587: uint8(223), + 3588: uint8(255), + 3589: uint8(255), + 3590: uint8(255), + 3591: uint8(123), + 3592: uint8(95), + 3593: uint8(252), + 3594: uint8(253), + 3595: uint8(255), + 3596: uint8(255), + 3597: uint8(255), + 3598: uint8(255), + 3599: uint8(255), + 3600: uint8(255), + 3601: uint8(255), + 3602: uint8(255), + 3603: uint8(255), + 3604: uint8(255), + 3605: uint8(255), + 3606: uint8(255), + 3607: uint8(255), + 3608: uint8(255), + 3609: uint8(255), + 3610: uint8(255), + 3611: uint8(255), + 3612: uint8(255), + 3613: uint8(255), + 3614: uint8(255), + 3615: uint8(255), + 3616: uint8(255), + 3617: uint8(255), + 3618: uint8(255), + 3619: uint8(255), + 3620: uint8(255), + 3621: uint8(255), + 3622: uint8(255), + 3623: uint8(255), + 3624: uint8(255), + 3625: uint8(255), + 3626: uint8(255), + 3627: uint8(255), + 3628: uint8(255), + 3629: uint8(255), + 3630: uint8(255), + 3631: uint8(255), + 3632: uint8(255), + 3633: uint8(255), + 3634: uint8(255), + 3635: uint8(255), + 3636: uint8(63), + 3637: uint8(255), + 3638: uint8(255), + 3639: uint8(255), + 3640: uint8(253), + 3641: uint8(255), + 3642: uint8(255), + 3643: uint8(247), + 3644: uint8(255), + 3645: uint8(255), + 3646: uint8(255), + 3647: uint8(247), + 3648: uint8(255), + 3649: uint8(255), + 3650: uint8(223), + 3651: uint8(255), + 3652: uint8(255), + 3653: uint8(255), + 3654: uint8(223), + 3655: uint8(255), + 3656: uint8(255), + 3657: uint8(127), + 3658: uint8(255), + 3659: uint8(255), + 3660: uint8(255), + 3661: uint8(127), + 3662: uint8(255), + 3663: uint8(255), + 3664: uint8(255), + 3665: uint8(253), + 3666: uint8(255), + 3667: uint8(255), + 3668: uint8(255), + 3669: uint8(253), + 3670: uint8(255), + 3671: uint8(255), + 3672: uint8(247), + 3673: uint8(207), + 3674: uint8(255), + 3675: uint8(255), + 3676: uint8(255), + 3677: uint8(255), + 3678: uint8(255), + 3679: uint8(255), + 3680: uint8(127), + 3681: uint8(255), + 3682: uint8(255), + 3683: uint8(249), + 3684: uint8(219), + 3685: uint8(7), + 3712: uint8(255), + 3713: uint8(255), + 3714: uint8(255), + 3715: uint8(255), + 3716: uint8(255), + 3717: uint8(31), + 3718: uint8(128), + 3719: uint8(63), + 3720: uint8(255), + 3721: uint8(67), + 3768: uint8(255), + 3769: uint8(255), + 3770: uint8(255), + 3771: uint8(255), + 3772: uint8(255), + 3773: uint8(15), + 3774: uint8(255), + 3775: uint8(3), + 3776: uint8(255), + 3777: uint8(255), + 3778: uint8(255), + 3779: uint8(255), + 3780: uint8(255), + 3781: uint8(255), + 3782: uint8(255), + 3783: uint8(255), + 3784: uint8(255), + 3785: uint8(255), + 3786: uint8(255), + 3787: uint8(255), + 3788: uint8(255), + 3789: uint8(255), + 3790: uint8(255), + 3791: uint8(255), + 3792: uint8(255), + 3793: uint8(255), + 3794: uint8(255), + 3795: uint8(255), + 3796: uint8(255), + 3797: uint8(255), + 3798: uint8(255), + 3799: uint8(255), + 3800: uint8(31), + 3808: uint8(255), + 3809: uint8(255), + 3810: uint8(255), + 3811: uint8(255), + 3812: uint8(255), + 3813: uint8(255), + 3814: uint8(255), + 3815: uint8(255), + 3816: uint8(143), + 3817: uint8(8), + 3818: uint8(255), + 3819: uint8(3), + 3840: uint8(239), + 3841: uint8(255), + 3842: uint8(255), + 3843: uint8(255), + 3844: uint8(150), + 3845: uint8(254), + 3846: uint8(247), + 3847: uint8(10), + 3848: uint8(132), + 3849: uint8(234), + 3850: uint8(150), + 3851: uint8(170), + 3852: uint8(150), + 3853: uint8(247), + 3854: uint8(247), + 3855: uint8(94), + 3856: uint8(255), + 3857: uint8(251), + 3858: uint8(255), + 3859: uint8(15), + 3860: uint8(238), + 3861: uint8(251), + 3862: uint8(255), + 3863: uint8(15), + 3878: uint8(255), + 3879: uint8(255), + 3880: uint8(255), + 3881: uint8(3), + 3882: uint8(255), + 3883: uint8(255), + 3884: uint8(255), + 3885: uint8(3), + 3886: uint8(255), + 3887: uint8(255), + 3888: uint8(255), + 3889: uint8(3), +} + +func Xiswalpha(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if wc < uint32(0x20000) { + return int32(_table3[uint32(int32(_table3[wc>>int32(8)])*int32(32))+wc&uint32(255)>>int32(3)]) >> (wc & uint32(7)) & int32(1) + } + if wc < uint32(0x2fffe) { + return int32(1) + } + return 0 +} + +func X__iswalpha_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswalpha(tls, c) +} + +func Xiswalpha_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswalpha_l(tls, c, l) +} + +func Xiswblank(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisblank(tls, int32(wc)) +} + +func X__iswblank_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswblank(tls, c) +} + +func Xiswblank_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswblank_l(tls, c, l) +} + +func Xiswcntrl(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(wc < uint32(32) || wc-Uint32FromInt32(0x7f) < uint32(33) || wc-Uint32FromInt32(0x2028) < uint32(2) || wc-Uint32FromInt32(0xfff9) < uint32(3)) +} + +func X__iswcntrl_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswcntrl(tls, c) +} + +func Xiswcntrl_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswcntrl_l(tls, c, l) +} + +const WCTYPE_ALNUM = 1 +const WCTYPE_ALPHA = 2 +const WCTYPE_BLANK = 3 +const WCTYPE_CNTRL = 4 +const WCTYPE_DIGIT = 5 +const WCTYPE_GRAPH = 6 +const WCTYPE_LOWER = 7 +const WCTYPE_PRINT = 8 +const WCTYPE_PUNCT = 9 +const WCTYPE_SPACE = 10 +const WCTYPE_UPPER = 11 +const WCTYPE_XDIGIT = 12 + +func Xiswctype(tls *TLS, wc Twint_t, type1 Twctype_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v type1=%v, (%v:)", tls, wc, type1, origin(2)) + defer func() { trc("-> %v", r) }() + } + switch type1 { + case uint64(WCTYPE_ALNUM): + return Xiswalnum(tls, wc) + case uint64(WCTYPE_ALPHA): + return Xiswalpha(tls, wc) + case uint64(WCTYPE_BLANK): + return Xiswblank(tls, wc) + case uint64(WCTYPE_CNTRL): + return Xiswcntrl(tls, wc) + case uint64(WCTYPE_DIGIT): + return BoolInt32(wc-uint32('0') < uint32(10)) + case uint64(WCTYPE_GRAPH): + return Xiswgraph(tls, wc) + case uint64(WCTYPE_LOWER): + return Xiswlower(tls, wc) + case uint64(WCTYPE_PRINT): + return Xiswprint(tls, wc) + case uint64(WCTYPE_PUNCT): + return Xiswpunct(tls, wc) + case uint64(WCTYPE_SPACE): + return Xiswspace(tls, wc) + case uint64(WCTYPE_UPPER): + return Xiswupper(tls, wc) + case uint64(WCTYPE_XDIGIT): + return Xiswxdigit(tls, wc) + } + return 0 +} + +func Xwctype(tls *TLS, s uintptr) (r Twctype_t) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i int32 + var p uintptr + _, _ = i, p + i = int32(1) + p = uintptr(unsafe.Pointer(&_names)) + for { + if !(*(*int8)(unsafe.Pointer(p)) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32(*(*int8)(unsafe.Pointer(p))) && !(Xstrcmp(tls, s, p) != 0) { + return uint64(i) + } + goto _1 + _1: + ; + i++ + p += uintptr(6) + } + return uint64(0) +} + +/* order must match! */ +var _names = [73]int8{'a', 'l', 'n', 'u', 'm', 0, 'a', 'l', 'p', 'h', 'a', 0, 'b', 'l', 'a', 'n', 'k', 0, 'c', 'n', 't', 'r', 'l', 0, 'd', 'i', 'g', 'i', 't', 0, 'g', 'r', 'a', 'p', 'h', 0, 'l', 'o', 'w', 'e', 'r', 0, 'p', 'r', 'i', 'n', 't', 0, 'p', 'u', 'n', 'c', 't', 0, 's', 'p', 'a', 'c', 'e', 0, 'u', 'p', 'p', 'e', 'r', 0, 'x', 'd', 'i', 'g', 'i', 't'} + +func X__iswctype_l(tls *TLS, c Twint_t, t Twctype_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v t=%v l=%v, (%v:)", tls, c, t, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswctype(tls, c, t) +} + +func X__wctype_l(tls *TLS, s uintptr, l Tlocale_t) (r Twctype_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v, (%v:)", tls, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwctype(tls, s) +} + +func Xiswctype_l(tls *TLS, c Twint_t, t Twctype_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v t=%v l=%v, (%v:)", tls, c, t, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswctype_l(tls, c, t, l) +} + +func Xwctype_l(tls *TLS, s uintptr, l Tlocale_t) (r Twctype_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v, (%v:)", tls, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wctype_l(tls, s, l) +} + +func Xiswdigit(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(wc-uint32('0') < uint32(10)) +} + +func X__iswdigit_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswdigit(tls, c) +} + +func Xiswdigit_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswdigit_l(tls, c, l) +} + +func Xiswgraph(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* ISO C defines this function as: */ + return BoolInt32(!(Xiswspace(tls, wc) != 0) && Xiswprint(tls, wc) != 0) +} + +func X__iswgraph_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswgraph(tls, c) +} + +func Xiswgraph_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswgraph_l(tls, c, l) +} + +func Xiswlower(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(Xtowupper(tls, wc) != wc) +} + +func X__iswlower_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswlower(tls, c) +} + +func Xiswlower_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswlower_l(tls, c, l) +} + +/* Consider all legal codepoints as printable except for: + * - C0 and C1 control characters + * - U+2028 and U+2029 (line/para break) + * - U+FFF9 through U+FFFB (interlinear annotation controls) + * The following code is optimized heavily to make hot paths for the + * expected printable characters. */ + +func Xiswprint(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if wc < uint32(0xff) { + return BoolInt32((wc+uint32(1))&uint32(0x7f) >= uint32(0x21)) + } + if wc < uint32(0x2028) || wc-uint32(0x202a) < uint32(Int32FromInt32(0xd800)-Int32FromInt32(0x202a)) || wc-uint32(0xe000) < uint32(Int32FromInt32(0xfff9)-Int32FromInt32(0xe000)) { + return int32(1) + } + if wc-uint32(0xfffc) > uint32(Int32FromInt32(0x10ffff)-Int32FromInt32(0xfffc)) || wc&uint32(0xfffe) == uint32(0xfffe) { + return 0 + } + return int32(1) +} + +func X__iswprint_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswprint(tls, c) +} + +func Xiswprint_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswprint_l(tls, c, l) +} + +var _table4 = [4000]uint8{ + 0: uint8(18), + 1: uint8(16), + 2: uint8(19), + 3: uint8(20), + 4: uint8(21), + 5: uint8(22), + 6: uint8(23), + 7: uint8(24), + 8: uint8(25), + 9: uint8(26), + 10: uint8(27), + 11: uint8(28), + 12: uint8(29), + 13: uint8(30), + 14: uint8(31), + 15: uint8(32), + 16: uint8(33), + 17: uint8(16), + 18: uint8(16), + 19: uint8(34), + 20: uint8(35), + 21: uint8(16), + 22: uint8(36), + 23: uint8(37), + 24: uint8(38), + 25: uint8(39), + 26: uint8(40), + 27: uint8(41), + 28: uint8(42), + 29: uint8(43), + 30: uint8(16), + 31: uint8(44), + 32: uint8(45), + 33: uint8(46), + 34: uint8(17), + 35: uint8(17), + 36: uint8(47), + 37: uint8(17), + 38: uint8(17), + 39: uint8(17), + 40: uint8(17), + 41: uint8(17), + 42: uint8(17), + 43: uint8(48), + 44: uint8(49), + 45: uint8(50), + 46: uint8(51), + 47: uint8(52), + 48: uint8(53), + 49: uint8(54), + 50: uint8(55), + 51: uint8(17), + 52: uint8(16), + 53: uint8(16), + 54: uint8(16), + 55: uint8(16), + 56: uint8(16), + 57: uint8(16), + 58: uint8(16), + 59: uint8(16), + 60: uint8(16), + 61: uint8(16), + 62: uint8(16), + 63: uint8(16), + 64: uint8(16), + 65: uint8(16), + 66: uint8(16), + 67: uint8(16), + 68: uint8(16), + 69: uint8(16), + 70: uint8(16), + 71: uint8(16), + 72: uint8(16), + 73: uint8(16), + 74: uint8(16), + 75: uint8(16), + 76: uint8(16), + 77: uint8(56), + 78: uint8(16), + 79: uint8(16), + 80: uint8(16), + 81: uint8(16), + 82: uint8(16), + 83: uint8(16), + 84: uint8(16), + 85: uint8(16), + 86: uint8(16), + 87: uint8(16), + 88: uint8(16), + 89: uint8(16), + 90: uint8(16), + 91: uint8(16), + 92: uint8(16), + 93: uint8(16), + 94: uint8(16), + 95: uint8(16), + 96: uint8(16), + 97: uint8(16), + 98: uint8(16), + 99: uint8(16), + 100: uint8(16), + 101: uint8(16), + 102: uint8(16), + 103: uint8(16), + 104: uint8(16), + 105: uint8(16), + 106: uint8(16), + 107: uint8(16), + 108: uint8(16), + 109: uint8(16), + 110: uint8(16), + 111: uint8(16), + 112: uint8(16), + 113: uint8(16), + 114: uint8(16), + 115: uint8(16), + 116: uint8(16), + 117: uint8(16), + 118: uint8(16), + 119: uint8(16), + 120: uint8(16), + 121: uint8(16), + 122: uint8(16), + 123: uint8(16), + 124: uint8(16), + 125: uint8(16), + 126: uint8(16), + 127: uint8(16), + 128: uint8(16), + 129: uint8(16), + 130: uint8(16), + 131: uint8(16), + 132: uint8(16), + 133: uint8(16), + 134: uint8(16), + 135: uint8(16), + 136: uint8(16), + 137: uint8(16), + 138: uint8(16), + 139: uint8(16), + 140: uint8(16), + 141: uint8(16), + 142: uint8(16), + 143: uint8(16), + 144: uint8(16), + 145: uint8(16), + 146: uint8(16), + 147: uint8(16), + 148: uint8(16), + 149: uint8(16), + 150: uint8(16), + 151: uint8(16), + 152: uint8(16), + 153: uint8(16), + 154: uint8(16), + 155: uint8(16), + 156: uint8(16), + 157: uint8(16), + 158: uint8(16), + 159: uint8(16), + 160: uint8(16), + 161: uint8(16), + 162: uint8(16), + 163: uint8(16), + 164: uint8(57), + 165: uint8(16), + 166: uint8(58), + 167: uint8(59), + 168: uint8(60), + 169: uint8(61), + 170: uint8(62), + 171: uint8(63), + 172: uint8(16), + 173: uint8(16), + 174: uint8(16), + 175: uint8(16), + 176: uint8(16), + 177: uint8(16), + 178: uint8(16), + 179: uint8(16), + 180: uint8(16), + 181: uint8(16), + 182: uint8(16), + 183: uint8(16), + 184: uint8(16), + 185: uint8(16), + 186: uint8(16), + 187: uint8(16), + 188: uint8(16), + 189: uint8(16), + 190: uint8(16), + 191: uint8(16), + 192: uint8(16), + 193: uint8(16), + 194: uint8(16), + 195: uint8(16), + 196: uint8(16), + 197: uint8(16), + 198: uint8(16), + 199: uint8(16), + 200: uint8(16), + 201: uint8(16), + 202: uint8(16), + 203: uint8(16), + 204: uint8(16), + 205: uint8(16), + 206: uint8(16), + 207: uint8(16), + 208: uint8(16), + 209: uint8(16), + 210: uint8(16), + 211: uint8(16), + 212: uint8(16), + 213: uint8(16), + 214: uint8(16), + 215: uint8(16), + 216: uint8(16), + 217: uint8(16), + 218: uint8(16), + 219: uint8(16), + 220: uint8(16), + 221: uint8(16), + 222: uint8(16), + 223: uint8(16), + 224: uint8(64), + 225: uint8(16), + 226: uint8(16), + 227: uint8(16), + 228: uint8(16), + 229: uint8(16), + 230: uint8(16), + 231: uint8(16), + 232: uint8(16), + 233: uint8(16), + 234: uint8(16), + 235: uint8(16), + 236: uint8(16), + 237: uint8(16), + 238: uint8(16), + 239: uint8(16), + 240: uint8(16), + 241: uint8(16), + 242: uint8(16), + 243: uint8(16), + 244: uint8(16), + 245: uint8(16), + 246: uint8(16), + 247: uint8(16), + 248: uint8(65), + 249: uint8(16), + 250: uint8(16), + 251: uint8(66), + 252: uint8(16), + 253: uint8(67), + 254: uint8(68), + 255: uint8(69), + 256: uint8(16), + 257: uint8(70), + 258: uint8(71), + 259: uint8(72), + 260: uint8(16), + 261: uint8(73), + 262: uint8(16), + 263: uint8(16), + 264: uint8(74), + 265: uint8(75), + 266: uint8(76), + 267: uint8(77), + 268: uint8(78), + 269: uint8(16), + 270: uint8(79), + 271: uint8(80), + 272: uint8(81), + 273: uint8(82), + 274: uint8(83), + 275: uint8(84), + 276: uint8(85), + 277: uint8(86), + 278: uint8(87), + 279: uint8(88), + 280: uint8(89), + 281: uint8(90), + 282: uint8(91), + 283: uint8(16), + 284: uint8(92), + 285: uint8(93), + 286: uint8(94), + 287: uint8(95), + 288: uint8(16), + 289: uint8(16), + 290: uint8(16), + 291: uint8(16), + 292: uint8(96), + 293: uint8(16), + 294: uint8(16), + 295: uint8(16), + 296: uint8(16), + 297: uint8(16), + 298: uint8(16), + 299: uint8(16), + 300: uint8(16), + 301: uint8(16), + 302: uint8(16), + 303: uint8(16), + 304: uint8(16), + 305: uint8(16), + 306: uint8(16), + 307: uint8(16), + 308: uint8(97), + 309: uint8(16), + 310: uint8(16), + 311: uint8(16), + 312: uint8(16), + 313: uint8(16), + 314: uint8(16), + 315: uint8(16), + 316: uint8(16), + 317: uint8(16), + 318: uint8(16), + 319: uint8(16), + 320: uint8(16), + 321: uint8(16), + 322: uint8(16), + 323: uint8(16), + 324: uint8(16), + 325: uint8(16), + 326: uint8(16), + 327: uint8(16), + 328: uint8(16), + 329: uint8(16), + 330: uint8(16), + 331: uint8(16), + 332: uint8(16), + 333: uint8(16), + 334: uint8(16), + 335: uint8(16), + 336: uint8(16), + 337: uint8(16), + 338: uint8(16), + 339: uint8(16), + 340: uint8(16), + 341: uint8(16), + 342: uint8(16), + 343: uint8(16), + 344: uint8(16), + 345: uint8(16), + 346: uint8(16), + 347: uint8(16), + 348: uint8(16), + 349: uint8(16), + 350: uint8(16), + 351: uint8(16), + 352: uint8(16), + 353: uint8(16), + 354: uint8(16), + 355: uint8(16), + 356: uint8(16), + 357: uint8(16), + 358: uint8(16), + 359: uint8(16), + 360: uint8(16), + 361: uint8(16), + 362: uint8(98), + 363: uint8(99), + 364: uint8(16), + 365: uint8(16), + 366: uint8(100), + 367: uint8(101), + 368: uint8(16), + 369: uint8(16), + 370: uint8(16), + 371: uint8(16), + 372: uint8(16), + 373: uint8(16), + 374: uint8(16), + 375: uint8(16), + 376: uint8(16), + 377: uint8(16), + 378: uint8(16), + 379: uint8(16), + 380: uint8(16), + 381: uint8(16), + 382: uint8(16), + 383: uint8(16), + 384: uint8(16), + 385: uint8(16), + 386: uint8(16), + 387: uint8(16), + 388: uint8(16), + 389: uint8(16), + 390: uint8(16), + 391: uint8(16), + 392: uint8(16), + 393: uint8(16), + 394: uint8(16), + 395: uint8(16), + 396: uint8(16), + 397: uint8(16), + 398: uint8(16), + 399: uint8(16), + 400: uint8(16), + 401: uint8(16), + 402: uint8(16), + 403: uint8(16), + 404: uint8(16), + 405: uint8(16), + 406: uint8(16), + 407: uint8(16), + 408: uint8(16), + 409: uint8(16), + 410: uint8(16), + 411: uint8(16), + 412: uint8(16), + 413: uint8(16), + 414: uint8(16), + 415: uint8(16), + 416: uint8(16), + 417: uint8(16), + 418: uint8(16), + 419: uint8(16), + 420: uint8(16), + 421: uint8(16), + 422: uint8(16), + 423: uint8(16), + 424: uint8(16), + 425: uint8(16), + 426: uint8(16), + 427: uint8(16), + 428: uint8(16), + 429: uint8(16), + 430: uint8(16), + 431: uint8(16), + 432: uint8(16), + 433: uint8(16), + 434: uint8(16), + 435: uint8(16), + 436: uint8(16), + 437: uint8(16), + 438: uint8(16), + 439: uint8(16), + 440: uint8(16), + 441: uint8(16), + 442: uint8(16), + 443: uint8(16), + 444: uint8(102), + 445: uint8(16), + 446: uint8(16), + 447: uint8(16), + 448: uint8(16), + 449: uint8(16), + 450: uint8(16), + 451: uint8(16), + 452: uint8(16), + 453: uint8(16), + 454: uint8(16), + 455: uint8(16), + 456: uint8(16), + 457: uint8(16), + 458: uint8(16), + 459: uint8(16), + 460: uint8(16), + 461: uint8(16), + 462: uint8(16), + 463: uint8(16), + 464: uint8(103), + 465: uint8(104), + 466: uint8(105), + 467: uint8(106), + 468: uint8(16), + 469: uint8(16), + 470: uint8(107), + 471: uint8(108), + 472: uint8(17), + 473: uint8(17), + 474: uint8(109), + 475: uint8(16), + 476: uint8(16), + 477: uint8(16), + 478: uint8(16), + 479: uint8(16), + 480: uint8(16), + 481: uint8(110), + 482: uint8(111), + 483: uint8(16), + 484: uint8(16), + 485: uint8(16), + 486: uint8(16), + 487: uint8(16), + 488: uint8(112), + 489: uint8(113), + 490: uint8(16), + 491: uint8(16), + 492: uint8(114), + 493: uint8(115), + 494: uint8(116), + 495: uint8(16), + 496: uint8(117), + 497: uint8(118), + 498: uint8(119), + 499: uint8(17), + 500: uint8(17), + 501: uint8(17), + 502: uint8(120), + 503: uint8(121), + 504: uint8(122), + 505: uint8(123), + 506: uint8(124), + 507: uint8(16), + 508: uint8(16), + 509: uint8(16), + 510: uint8(16), + 511: uint8(16), + 544: uint8(255), + 545: uint8(255), + 546: uint8(255), + 547: uint8(255), + 548: uint8(255), + 549: uint8(255), + 550: uint8(255), + 551: uint8(255), + 552: uint8(255), + 553: uint8(255), + 554: uint8(255), + 555: uint8(255), + 556: uint8(255), + 557: uint8(255), + 558: uint8(255), + 559: uint8(255), + 560: uint8(255), + 561: uint8(255), + 562: uint8(255), + 563: uint8(255), + 564: uint8(255), + 565: uint8(255), + 566: uint8(255), + 567: uint8(255), + 568: uint8(255), + 569: uint8(255), + 570: uint8(255), + 571: uint8(255), + 572: uint8(255), + 573: uint8(255), + 574: uint8(255), + 575: uint8(255), + 580: uint8(254), + 581: uint8(255), + 583: uint8(252), + 584: uint8(1), + 587: uint8(248), + 588: uint8(1), + 591: uint8(120), + 596: uint8(255), + 597: uint8(251), + 598: uint8(223), + 599: uint8(251), + 602: uint8(128), + 606: uint8(128), + 632: uint8(60), + 634: uint8(252), + 635: uint8(255), + 636: uint8(224), + 637: uint8(175), + 638: uint8(255), + 639: uint8(255), + 640: uint8(255), + 641: uint8(255), + 642: uint8(255), + 643: uint8(255), + 644: uint8(255), + 645: uint8(255), + 646: uint8(255), + 647: uint8(255), + 648: uint8(223), + 649: uint8(255), + 650: uint8(255), + 651: uint8(255), + 652: uint8(255), + 653: uint8(255), + 654: uint8(32), + 655: uint8(64), + 656: uint8(176), + 670: uint8(64), + 688: uint8(252), + 689: uint8(3), + 715: uint8(252), + 721: uint8(230), + 722: uint8(254), + 723: uint8(255), + 724: uint8(255), + 725: uint8(255), + 727: uint8(64), + 728: uint8(73), + 734: uint8(24), + 736: uint8(255), + 737: uint8(255), + 739: uint8(216), + 747: uint8(1), + 749: uint8(60), + 762: uint8(16), + 763: uint8(224), + 764: uint8(1), + 765: uint8(30), + 767: uint8(96), + 768: uint8(255), + 769: uint8(191), + 776: uint8(255), + 777: uint8(7), + 797: uint8(248), + 798: uint8(207), + 799: uint8(227), + 803: uint8(3), + 805: uint8(32), + 806: uint8(255), + 807: uint8(127), + 811: uint8(78), + 826: uint8(8), + 828: uint8(7), + 829: uint8(252), + 839: uint8(16), + 841: uint8(32), + 842: uint8(30), + 844: uint8(48), + 846: uint8(1), + 855: uint8(16), + 857: uint8(32), + 862: uint8(252), + 863: uint8(111), + 871: uint8(16), + 873: uint8(32), + 878: uint8(64), + 887: uint8(16), + 889: uint8(32), + 894: uint8(3), + 895: uint8(224), + 903: uint8(16), + 905: uint8(32), + 910: uint8(253), + 921: uint8(32), + 926: uint8(255), + 927: uint8(7), + 928: uint8(16), + 937: uint8(32), + 942: uint8(128), + 943: uint8(255), + 944: uint8(16), + 951: uint8(16), + 953: uint8(32), + 967: uint8(24), + 969: uint8(160), + 971: uint8(127), + 974: uint8(255), + 975: uint8(3), + 985: uint8(4), + 990: uint8(16), + 997: uint8(128), + 999: uint8(128), + 1000: uint8(192), + 1001: uint8(223), + 1003: uint8(12), + 1015: uint8(4), + 1017: uint8(31), + 1024: uint8(254), + 1025: uint8(255), + 1026: uint8(255), + 1027: uint8(255), + 1029: uint8(252), + 1030: uint8(255), + 1031: uint8(255), + 1040: uint8(252), + 1047: uint8(192), + 1048: uint8(255), + 1049: uint8(223), + 1050: uint8(255), + 1051: uint8(7), + 1062: uint8(128), + 1063: uint8(6), + 1065: uint8(252), + 1075: uint8(192), + 1087: uint8(8), + 1099: uint8(224), + 1100: uint8(255), + 1101: uint8(255), + 1102: uint8(255), + 1103: uint8(31), + 1106: uint8(255), + 1107: uint8(3), + 1120: uint8(1), + 1165: uint8(96), + 1168: uint8(1), + 1171: uint8(24), + 1181: uint8(56), + 1186: uint8(16), + 1190: uint8(112), + 1206: uint8(48), + 1209: uint8(254), + 1210: uint8(127), + 1211: uint8(47), + 1214: uint8(255), + 1215: uint8(3), + 1216: uint8(255), + 1217: uint8(127), + 1255: uint8(14), + 1256: uint8(49), + 1275: uint8(196), + 1276: uint8(255), + 1277: uint8(255), + 1278: uint8(255), + 1279: uint8(255), + 1283: uint8(192), + 1292: uint8(1), + 1294: uint8(224), + 1295: uint8(159), + 1300: uint8(127), + 1301: uint8(63), + 1302: uint8(255), + 1303: uint8(127), + 1318: uint8(16), + 1320: uint8(16), + 1323: uint8(252), + 1324: uint8(255), + 1325: uint8(255), + 1326: uint8(255), + 1327: uint8(31), + 1333: uint8(12), + 1340: uint8(64), + 1342: uint8(12), + 1343: uint8(240), + 1350: uint8(128), + 1351: uint8(248), + 1359: uint8(192), + 1368: uint8(255), + 1370: uint8(255), + 1371: uint8(255), + 1372: uint8(255), + 1373: uint8(33), + 1374: uint8(144), + 1375: uint8(3), + 1400: uint8(255), + 1401: uint8(255), + 1402: uint8(255), + 1403: uint8(255), + 1404: uint8(127), + 1406: uint8(224), + 1407: uint8(251), + 1431: uint8(160), + 1432: uint8(3), + 1433: uint8(224), + 1435: uint8(224), + 1437: uint8(224), + 1439: uint8(96), + 1440: uint8(128), + 1441: uint8(248), + 1442: uint8(255), + 1443: uint8(255), + 1444: uint8(255), + 1445: uint8(252), + 1446: uint8(255), + 1447: uint8(255), + 1448: uint8(255), + 1449: uint8(255), + 1450: uint8(255), + 1451: uint8(127), + 1452: uint8(223), + 1453: uint8(255), + 1454: uint8(241), + 1455: uint8(127), + 1456: uint8(255), + 1457: uint8(127), + 1460: uint8(255), + 1461: uint8(255), + 1462: uint8(255), + 1463: uint8(255), + 1466: uint8(255), + 1467: uint8(255), + 1468: uint8(255), + 1469: uint8(255), + 1470: uint8(1), + 1472: uint8(123), + 1473: uint8(3), + 1474: uint8(208), + 1475: uint8(193), + 1476: uint8(175), + 1477: uint8(66), + 1479: uint8(12), + 1480: uint8(31), + 1481: uint8(188), + 1482: uint8(255), + 1483: uint8(255), + 1489: uint8(14), + 1490: uint8(255), + 1491: uint8(255), + 1492: uint8(255), + 1493: uint8(255), + 1494: uint8(255), + 1495: uint8(255), + 1496: uint8(255), + 1497: uint8(255), + 1498: uint8(255), + 1499: uint8(255), + 1500: uint8(255), + 1501: uint8(255), + 1502: uint8(255), + 1503: uint8(255), + 1504: uint8(255), + 1505: uint8(255), + 1506: uint8(255), + 1507: uint8(255), + 1508: uint8(127), + 1512: uint8(255), + 1513: uint8(7), + 1516: uint8(255), + 1517: uint8(255), + 1518: uint8(255), + 1519: uint8(255), + 1520: uint8(255), + 1521: uint8(255), + 1522: uint8(255), + 1523: uint8(255), + 1524: uint8(255), + 1525: uint8(255), + 1526: uint8(63), + 1533: uint8(252), + 1534: uint8(255), + 1535: uint8(255), + 1536: uint8(255), + 1537: uint8(255), + 1538: uint8(255), + 1539: uint8(255), + 1540: uint8(255), + 1541: uint8(255), + 1542: uint8(255), + 1543: uint8(255), + 1544: uint8(255), + 1545: uint8(255), + 1546: uint8(255), + 1547: uint8(255), + 1548: uint8(255), + 1549: uint8(255), + 1550: uint8(207), + 1551: uint8(255), + 1552: uint8(255), + 1553: uint8(255), + 1554: uint8(63), + 1555: uint8(255), + 1556: uint8(255), + 1557: uint8(255), + 1558: uint8(255), + 1559: uint8(255), + 1560: uint8(255), + 1561: uint8(255), + 1562: uint8(255), + 1563: uint8(255), + 1564: uint8(255), + 1565: uint8(255), + 1566: uint8(255), + 1567: uint8(255), + 1596: uint8(224), + 1597: uint8(135), + 1598: uint8(3), + 1599: uint8(254), + 1614: uint8(1), + 1615: uint8(128), + 1632: uint8(255), + 1633: uint8(255), + 1634: uint8(255), + 1635: uint8(255), + 1636: uint8(255), + 1637: uint8(127), + 1638: uint8(255), + 1639: uint8(255), + 1640: uint8(255), + 1641: uint8(255), + 1648: uint8(255), + 1649: uint8(255), + 1650: uint8(255), + 1651: uint8(251), + 1652: uint8(255), + 1653: uint8(255), + 1654: uint8(255), + 1655: uint8(255), + 1656: uint8(255), + 1657: uint8(255), + 1658: uint8(255), + 1659: uint8(255), + 1660: uint8(255), + 1661: uint8(255), + 1662: uint8(15), + 1664: uint8(255), + 1665: uint8(255), + 1666: uint8(255), + 1667: uint8(255), + 1668: uint8(255), + 1669: uint8(255), + 1670: uint8(255), + 1671: uint8(255), + 1672: uint8(255), + 1673: uint8(255), + 1674: uint8(255), + 1675: uint8(255), + 1676: uint8(255), + 1677: uint8(255), + 1678: uint8(255), + 1679: uint8(255), + 1680: uint8(255), + 1681: uint8(255), + 1682: uint8(255), + 1683: uint8(255), + 1684: uint8(255), + 1685: uint8(255), + 1686: uint8(255), + 1687: uint8(255), + 1688: uint8(255), + 1689: uint8(255), + 1690: uint8(63), + 1694: uint8(255), + 1695: uint8(15), + 1696: uint8(30), + 1697: uint8(255), + 1698: uint8(255), + 1699: uint8(255), + 1700: uint8(1), + 1701: uint8(252), + 1702: uint8(193), + 1703: uint8(224), + 1715: uint8(30), + 1716: uint8(1), + 1727: uint8(8), + 1746: uint8(255), + 1747: uint8(255), + 1752: uint8(255), + 1753: uint8(255), + 1754: uint8(255), + 1755: uint8(255), + 1756: uint8(15), + 1760: uint8(255), + 1761: uint8(255), + 1762: uint8(255), + 1763: uint8(127), + 1764: uint8(255), + 1765: uint8(255), + 1766: uint8(255), + 1767: uint8(255), + 1768: uint8(255), + 1769: uint8(255), + 1770: uint8(255), + 1771: uint8(255), + 1772: uint8(255), + 1773: uint8(255), + 1774: uint8(255), + 1775: uint8(255), + 1776: uint8(255), + 1777: uint8(255), + 1778: uint8(255), + 1779: uint8(255), + 1780: uint8(255), + 1781: uint8(255), + 1782: uint8(255), + 1783: uint8(255), + 1784: uint8(255), + 1785: uint8(255), + 1786: uint8(255), + 1787: uint8(255), + 1788: uint8(255), + 1789: uint8(255), + 1790: uint8(255), + 1791: uint8(255), + 1816: uint8(255), + 1817: uint8(255), + 1818: uint8(255), + 1819: uint8(255), + 1820: uint8(255), + 1821: uint8(255), + 1822: uint8(255), + 1823: uint8(255), + 1842: uint8(255), + 1843: uint8(255), + 1844: uint8(255), + 1845: uint8(255), + 1846: uint8(255), + 1847: uint8(255), + 1848: uint8(127), + 1855: uint8(192), + 1857: uint8(224), + 1869: uint8(128), + 1870: uint8(15), + 1871: uint8(112), + 1886: uint8(255), + 1888: uint8(255), + 1889: uint8(255), + 1890: uint8(127), + 1892: uint8(3), + 1905: uint8(6), + 1920: uint8(64), + 1925: uint8(15), + 1926: uint8(255), + 1927: uint8(3), + 1934: uint8(240), + 1944: uint8(16), + 1945: uint8(192), + 1948: uint8(255), + 1949: uint8(255), + 1950: uint8(3), + 1951: uint8(23), + 1957: uint8(248), + 1962: uint8(8), + 1963: uint8(128), + 1974: uint8(8), + 1976: uint8(255), + 1977: uint8(63), + 1979: uint8(192), + 1995: uint8(240), + 1998: uint8(128), + 1999: uint8(3), + 2007: uint8(128), + 2008: uint8(2), + 2011: uint8(192), + 2014: uint8(67), + 2027: uint8(8), + 2045: uint8(56), + 2048: uint8(1), + 2111: uint8(128), + 2117: uint8(2), + 2134: uint8(252), + 2135: uint8(255), + 2136: uint8(3), + 2151: uint8(192), + 2175: uint8(48), + 2176: uint8(255), + 2177: uint8(255), + 2178: uint8(255), + 2179: uint8(3), + 2180: uint8(255), + 2181: uint8(255), + 2182: uint8(255), + 2183: uint8(255), + 2184: uint8(255), + 2185: uint8(255), + 2186: uint8(247), + 2187: uint8(255), + 2188: uint8(127), + 2189: uint8(15), + 2207: uint8(128), + 2208: uint8(254), + 2209: uint8(255), + 2211: uint8(252), + 2212: uint8(1), + 2215: uint8(248), + 2216: uint8(1), + 2219: uint8(248), + 2220: uint8(63), + 2236: uint8(127), + 2237: uint8(127), + 2239: uint8(48), + 2240: uint8(135), + 2241: uint8(255), + 2242: uint8(255), + 2243: uint8(255), + 2244: uint8(255), + 2245: uint8(255), + 2246: uint8(143), + 2247: uint8(255), + 2254: uint8(224), + 2255: uint8(255), + 2256: uint8(255), + 2257: uint8(127), + 2258: uint8(255), + 2259: uint8(15), + 2260: uint8(1), + 2266: uint8(255), + 2267: uint8(255), + 2268: uint8(255), + 2269: uint8(255), + 2270: uint8(255), + 2271: uint8(63), + 2300: uint8(255), + 2301: uint8(255), + 2302: uint8(255), + 2303: uint8(15), + 2308: uint8(15), + 2323: uint8(128), + 2330: uint8(1), + 2349: uint8(128), + 2378: uint8(128), + 2379: uint8(255), + 2382: uint8(128), + 2383: uint8(255), + 2388: uint8(128), + 2389: uint8(255), + 2399: uint8(248), + 2402: uint8(192), + 2403: uint8(143), + 2407: uint8(128), + 2423: uint8(48), + 2424: uint8(255), + 2425: uint8(255), + 2426: uint8(252), + 2427: uint8(255), + 2428: uint8(255), + 2429: uint8(255), + 2430: uint8(255), + 2431: uint8(255), + 2439: uint8(135), + 2440: uint8(255), + 2441: uint8(1), + 2442: uint8(255), + 2443: uint8(1), + 2447: uint8(224), + 2451: uint8(224), + 2457: uint8(1), + 2460: uint8(96), + 2461: uint8(248), + 2462: uint8(127), + 2471: uint8(254), + 2475: uint8(255), + 2479: uint8(255), + 2483: uint8(30), + 2485: uint8(254), + 2527: uint8(252), + 2540: uint8(255), + 2541: uint8(255), + 2542: uint8(255), + 2543: uint8(127), + 2563: uint8(224), + 2564: uint8(127), + 2568: uint8(192), + 2569: uint8(255), + 2570: uint8(255), + 2571: uint8(3), + 2600: uint8(192), + 2601: uint8(63), + 2602: uint8(252), + 2603: uint8(255), + 2604: uint8(63), + 2607: uint8(128), + 2608: uint8(3), + 2615: uint8(254), + 2616: uint8(3), + 2617: uint8(32), + 2630: uint8(24), + 2632: uint8(15), + 2638: uint8(56), + 2648: uint8(225), + 2649: uint8(63), + 2651: uint8(232), + 2652: uint8(254), + 2653: uint8(255), + 2654: uint8(31), + 2662: uint8(96), + 2663: uint8(63), + 2677: uint8(2), + 2685: uint8(6), + 2695: uint8(24), + 2697: uint8(32), + 2700: uint8(192), + 2701: uint8(31), + 2702: uint8(31), + 2728: uint8(68), + 2729: uint8(248), + 2731: uint8(104), + 2744: uint8(76), + 2775: uint8(128), + 2776: uint8(255), + 2777: uint8(255), + 2778: uint8(255), + 2791: uint8(128), + 2792: uint8(14), + 2796: uint8(255), + 2797: uint8(31), + 2806: uint8(192), + 2821: uint8(8), + 2823: uint8(252), + 2855: uint8(14), + 2877: uint8(252), + 2878: uint8(7), + 2908: uint8(5), + 2918: uint8(24), + 2919: uint8(128), + 2920: uint8(255), + 2931: uint8(223), + 2932: uint8(7), + 2951: uint8(128), + 2952: uint8(62), + 2955: uint8(252), + 2956: uint8(255), + 2957: uint8(31), + 2958: uint8(3), + 2984: uint8(52), + 2994: uint8(128), + 3038: uint8(128), + 3039: uint8(1), + 3064: uint8(255), + 3065: uint8(255), + 3066: uint8(255), + 3067: uint8(255), + 3068: uint8(255), + 3069: uint8(255), + 3070: uint8(3), + 3071: uint8(128), + 3086: uint8(31), + 3110: uint8(255), + 3111: uint8(1), + 3149: uint8(192), + 3166: uint8(63), + 3174: uint8(255), + 3175: uint8(255), + 3176: uint8(48), + 3179: uint8(248), + 3180: uint8(3), + 3216: uint8(255), + 3217: uint8(255), + 3218: uint8(255), + 3219: uint8(7), + 3260: uint8(4), + 3283: uint8(176), + 3284: uint8(15), + 3296: uint8(255), + 3297: uint8(255), + 3298: uint8(255), + 3299: uint8(255), + 3300: uint8(255), + 3301: uint8(255), + 3302: uint8(255), + 3303: uint8(255), + 3304: uint8(255), + 3305: uint8(255), + 3306: uint8(255), + 3307: uint8(255), + 3308: uint8(255), + 3309: uint8(255), + 3310: uint8(255), + 3311: uint8(255), + 3312: uint8(255), + 3313: uint8(255), + 3314: uint8(255), + 3315: uint8(255), + 3316: uint8(255), + 3317: uint8(255), + 3318: uint8(255), + 3319: uint8(255), + 3320: uint8(255), + 3321: uint8(255), + 3322: uint8(255), + 3323: uint8(255), + 3324: uint8(255), + 3325: uint8(255), + 3326: uint8(63), + 3328: uint8(255), + 3329: uint8(255), + 3330: uint8(255), + 3331: uint8(255), + 3332: uint8(127), + 3333: uint8(254), + 3334: uint8(255), + 3335: uint8(255), + 3336: uint8(255), + 3337: uint8(255), + 3338: uint8(255), + 3339: uint8(255), + 3340: uint8(255), + 3341: uint8(255), + 3342: uint8(255), + 3343: uint8(255), + 3344: uint8(255), + 3345: uint8(255), + 3346: uint8(255), + 3347: uint8(255), + 3348: uint8(255), + 3349: uint8(255), + 3350: uint8(255), + 3351: uint8(255), + 3352: uint8(255), + 3353: uint8(255), + 3354: uint8(255), + 3355: uint8(255), + 3356: uint8(255), + 3357: uint8(1), + 3360: uint8(255), + 3361: uint8(255), + 3362: uint8(255), + 3363: uint8(255), + 3364: uint8(255), + 3365: uint8(255), + 3366: uint8(255), + 3367: uint8(255), + 3368: uint8(63), + 3388: uint8(255), + 3389: uint8(255), + 3390: uint8(15), + 3392: uint8(255), + 3393: uint8(255), + 3394: uint8(255), + 3395: uint8(255), + 3396: uint8(255), + 3397: uint8(255), + 3398: uint8(255), + 3399: uint8(255), + 3400: uint8(255), + 3401: uint8(255), + 3402: uint8(127), + 3404: uint8(255), + 3405: uint8(255), + 3406: uint8(255), + 3407: uint8(1), + 3448: uint8(2), + 3451: uint8(8), + 3455: uint8(8), + 3458: uint8(32), + 3462: uint8(32), + 3465: uint8(128), + 3469: uint8(128), + 3473: uint8(2), + 3477: uint8(2), + 3480: uint8(8), + 3488: uint8(255), + 3489: uint8(255), + 3490: uint8(255), + 3491: uint8(255), + 3492: uint8(255), + 3493: uint8(255), + 3494: uint8(255), + 3495: uint8(255), + 3496: uint8(255), + 3497: uint8(255), + 3498: uint8(255), + 3499: uint8(255), + 3500: uint8(255), + 3501: uint8(255), + 3502: uint8(255), + 3503: uint8(255), + 3504: uint8(255), + 3505: uint8(15), + 3507: uint8(248), + 3508: uint8(254), + 3509: uint8(255), + 3526: uint8(127), + 3529: uint8(128), + 3581: uint8(240), + 3583: uint8(128), + 3608: uint8(128), + 3609: uint8(255), + 3610: uint8(127), + 3624: uint8(112), + 3625: uint8(7), + 3627: uint8(192), + 3662: uint8(254), + 3663: uint8(255), + 3664: uint8(255), + 3665: uint8(255), + 3666: uint8(255), + 3667: uint8(255), + 3668: uint8(255), + 3669: uint8(255), + 3670: uint8(31), + 3680: uint8(254), + 3681: uint8(255), + 3682: uint8(255), + 3683: uint8(255), + 3684: uint8(255), + 3685: uint8(255), + 3686: uint8(255), + 3687: uint8(63), + 3742: uint8(3), + 3744: uint8(255), + 3745: uint8(255), + 3746: uint8(255), + 3747: uint8(255), + 3748: uint8(255), + 3749: uint8(15), + 3750: uint8(255), + 3751: uint8(255), + 3752: uint8(255), + 3753: uint8(255), + 3754: uint8(255), + 3755: uint8(255), + 3756: uint8(255), + 3757: uint8(255), + 3758: uint8(255), + 3759: uint8(255), + 3760: uint8(255), + 3761: uint8(255), + 3762: uint8(15), + 3764: uint8(255), + 3765: uint8(127), + 3766: uint8(254), + 3767: uint8(255), + 3768: uint8(254), + 3769: uint8(255), + 3770: uint8(254), + 3771: uint8(255), + 3772: uint8(255), + 3773: uint8(255), + 3774: uint8(63), + 3776: uint8(255), + 3777: uint8(31), + 3778: uint8(255), + 3779: uint8(255), + 3780: uint8(255), + 3781: uint8(255), + 3785: uint8(252), + 3789: uint8(28), + 3793: uint8(252), + 3794: uint8(255), + 3795: uint8(255), + 3796: uint8(255), + 3797: uint8(31), + 3804: uint8(192), + 3805: uint8(255), + 3806: uint8(255), + 3807: uint8(255), + 3808: uint8(7), + 3810: uint8(255), + 3811: uint8(255), + 3812: uint8(255), + 3813: uint8(255), + 3814: uint8(255), + 3815: uint8(15), + 3816: uint8(255), + 3817: uint8(1), + 3818: uint8(3), + 3820: uint8(63), + 3840: uint8(255), + 3841: uint8(255), + 3842: uint8(255), + 3843: uint8(255), + 3844: uint8(255), + 3845: uint8(255), + 3846: uint8(255), + 3847: uint8(255), + 3848: uint8(255), + 3849: uint8(255), + 3850: uint8(255), + 3851: uint8(255), + 3852: uint8(255), + 3853: uint8(255), + 3854: uint8(255), + 3855: uint8(255), + 3856: uint8(255), + 3857: uint8(255), + 3858: uint8(255), + 3859: uint8(255), + 3860: uint8(255), + 3861: uint8(255), + 3862: uint8(255), + 3863: uint8(255), + 3864: uint8(255), + 3865: uint8(255), + 3866: uint8(63), + 3868: uint8(255), + 3869: uint8(31), + 3870: uint8(255), + 3871: uint8(7), + 3872: uint8(255), + 3873: uint8(255), + 3874: uint8(255), + 3875: uint8(255), + 3876: uint8(255), + 3877: uint8(255), + 3878: uint8(255), + 3879: uint8(255), + 3880: uint8(255), + 3881: uint8(255), + 3882: uint8(255), + 3883: uint8(255), + 3884: uint8(255), + 3885: uint8(255), + 3886: uint8(15), + 3888: uint8(255), + 3889: uint8(255), + 3890: uint8(255), + 3891: uint8(255), + 3892: uint8(255), + 3893: uint8(255), + 3894: uint8(255), + 3895: uint8(255), + 3896: uint8(255), + 3897: uint8(255), + 3898: uint8(255), + 3899: uint8(1), + 3900: uint8(255), + 3901: uint8(15), + 3904: uint8(255), + 3905: uint8(15), + 3906: uint8(255), + 3907: uint8(255), + 3908: uint8(255), + 3909: uint8(255), + 3910: uint8(255), + 3911: uint8(255), + 3912: uint8(255), + 3914: uint8(255), + 3915: uint8(3), + 3916: uint8(255), + 3917: uint8(255), + 3918: uint8(255), + 3919: uint8(255), + 3920: uint8(255), + 3922: uint8(255), + 3923: uint8(255), + 3924: uint8(255), + 3925: uint8(63), + 3936: uint8(255), + 3937: uint8(239), + 3938: uint8(255), + 3939: uint8(255), + 3940: uint8(255), + 3941: uint8(255), + 3942: uint8(255), + 3943: uint8(255), + 3944: uint8(255), + 3945: uint8(255), + 3946: uint8(255), + 3947: uint8(255), + 3948: uint8(255), + 3949: uint8(255), + 3950: uint8(123), + 3951: uint8(252), + 3952: uint8(255), + 3953: uint8(255), + 3954: uint8(255), + 3955: uint8(255), + 3956: uint8(231), + 3957: uint8(199), + 3958: uint8(255), + 3959: uint8(255), + 3960: uint8(255), + 3961: uint8(231), + 3962: uint8(255), + 3963: uint8(255), + 3964: uint8(255), + 3965: uint8(255), + 3966: uint8(255), + 3967: uint8(255), + 3968: uint8(255), + 3969: uint8(255), + 3970: uint8(255), + 3971: uint8(255), + 3972: uint8(255), + 3973: uint8(255), + 3974: uint8(255), + 3975: uint8(255), + 3976: uint8(255), + 3977: uint8(255), + 3978: uint8(15), + 3980: uint8(255), + 3981: uint8(63), + 3982: uint8(15), + 3983: uint8(7), + 3984: uint8(7), + 3986: uint8(63), +} + +func Xiswpunct(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if wc < uint32(0x20000) { + return int32(_table4[uint32(int32(_table4[wc>>int32(8)])*int32(32))+wc&uint32(255)>>int32(3)]) >> (wc & uint32(7)) & int32(1) + } + return 0 +} + +func X__iswpunct_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswpunct(tls, c) +} + +func Xiswpunct_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswpunct_l(tls, c, l) +} + +type Tmbstate_t = struct { + F__opaque1 uint32 + F__opaque2 uint32 +} + +type t__mbstate_t = Tmbstate_t + +/* Our definition of whitespace is the Unicode White_Space property, + * minus non-breaking spaces (U+00A0, U+2007, and U+202F) and script- + * specific characters with non-blank glyphs (U+1680 and U+180E). */ + +func Xiswspace(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(wc != 0 && Xwcschr(tls, uintptr(unsafe.Pointer(&_spaces)), int32(wc)) != 0) +} + +var _spaces = [22]Twchar_t{ + 0: int32(' '), + 1: int32('\t'), + 2: int32('\n'), + 3: int32('\r'), + 4: int32(11), + 5: int32(12), + 6: int32(0x0085), + 7: int32(0x2000), + 8: int32(0x2001), + 9: int32(0x2002), + 10: int32(0x2003), + 11: int32(0x2004), + 12: int32(0x2005), + 13: int32(0x2006), + 14: int32(0x2008), + 15: int32(0x2009), + 16: int32(0x200a), + 17: int32(0x2028), + 18: int32(0x2029), + 19: int32(0x205f), + 20: int32(0x3000), +} + +func X__iswspace_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswspace(tls, c) +} + +func Xiswspace_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswspace_l(tls, c, l) +} + +func Xiswupper(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(Xtowlower(tls, wc) != wc) +} + +func X__iswupper_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswupper(tls, c) +} + +func Xiswupper_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswupper_l(tls, c, l) +} + +func Xiswxdigit(tls *TLS, wc Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(wc-Uint32FromUint8('0') < uint32(10) || wc|Uint32FromInt32(32)-Uint32FromUint8('a') < uint32(6)) +} + +func X__iswxdigit_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xiswxdigit(tls, c) +} + +func Xiswxdigit_l(tls *TLS, c Twint_t, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__iswxdigit_l(tls, c, l) +} + +func Xisxdigit(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(BoolInt32(uint32(c)-uint32('0') < uint32(10)) != 0 || uint32(c)|uint32(32)-uint32('a') < uint32(6)) +} + +func X__isxdigit_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xisxdigit(tls, c) +} + +func Xisxdigit_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__isxdigit_l(tls, c, l) +} + +// C documentation +// +// /* nonsense function that should NEVER be used! */ +func Xtoascii(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return c & int32(0x7f) +} + +func Xtolower(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + if BoolInt32(uint32(c)-uint32('A') < uint32(26)) != 0 { + return c | int32(32) + } + return c +} + +func X__tolower_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtolower(tls, c) +} + +func Xtolower_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__tolower_l(tls, c, l) +} + +func Xtoupper(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + if BoolInt32(uint32(c)-uint32('a') < uint32(26)) != 0 { + return c & int32(0x5f) + } + return c +} + +func X__toupper_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtoupper(tls, c) +} + +func Xtoupper_l(tls *TLS, c int32, l Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__toupper_l(tls, c, l) +} + +var _tab1 = [2666]uint8{ + 0: uint8(7), + 1: uint8(8), + 2: uint8(9), + 3: uint8(10), + 4: uint8(11), + 5: uint8(12), + 6: uint8(6), + 7: uint8(6), + 8: uint8(6), + 9: uint8(6), + 10: uint8(6), + 11: uint8(6), + 12: uint8(6), + 13: uint8(6), + 14: uint8(6), + 15: uint8(6), + 16: uint8(13), + 17: uint8(6), + 18: uint8(6), + 19: uint8(14), + 20: uint8(6), + 21: uint8(6), + 22: uint8(6), + 23: uint8(6), + 24: uint8(6), + 25: uint8(6), + 26: uint8(6), + 27: uint8(6), + 28: uint8(15), + 29: uint8(16), + 30: uint8(17), + 31: uint8(18), + 32: uint8(6), + 33: uint8(19), + 34: uint8(6), + 35: uint8(6), + 36: uint8(6), + 37: uint8(6), + 38: uint8(6), + 39: uint8(6), + 40: uint8(6), + 41: uint8(6), + 42: uint8(6), + 43: uint8(6), + 44: uint8(20), + 45: uint8(21), + 46: uint8(6), + 47: uint8(6), + 48: uint8(6), + 49: uint8(6), + 50: uint8(6), + 51: uint8(6), + 52: uint8(6), + 53: uint8(6), + 54: uint8(6), + 55: uint8(6), + 56: uint8(6), + 57: uint8(6), + 58: uint8(6), + 59: uint8(6), + 60: uint8(6), + 61: uint8(6), + 62: uint8(6), + 63: uint8(6), + 64: uint8(6), + 65: uint8(6), + 66: uint8(6), + 67: uint8(6), + 68: uint8(6), + 69: uint8(6), + 70: uint8(6), + 71: uint8(6), + 72: uint8(6), + 73: uint8(6), + 74: uint8(6), + 75: uint8(6), + 76: uint8(6), + 77: uint8(6), + 78: uint8(6), + 79: uint8(6), + 80: uint8(6), + 81: uint8(6), + 82: uint8(6), + 83: uint8(6), + 84: uint8(6), + 85: uint8(6), + 86: uint8(6), + 87: uint8(6), + 88: uint8(6), + 89: uint8(6), + 90: uint8(6), + 91: uint8(6), + 92: uint8(6), + 93: uint8(6), + 94: uint8(6), + 95: uint8(6), + 96: uint8(6), + 97: uint8(6), + 98: uint8(6), + 99: uint8(6), + 100: uint8(6), + 101: uint8(6), + 102: uint8(6), + 103: uint8(6), + 104: uint8(6), + 105: uint8(6), + 106: uint8(6), + 107: uint8(6), + 108: uint8(6), + 109: uint8(6), + 110: uint8(6), + 111: uint8(6), + 112: uint8(6), + 113: uint8(6), + 114: uint8(6), + 115: uint8(6), + 116: uint8(6), + 117: uint8(6), + 118: uint8(6), + 119: uint8(6), + 120: uint8(6), + 121: uint8(6), + 122: uint8(6), + 123: uint8(6), + 124: uint8(6), + 125: uint8(6), + 126: uint8(6), + 127: uint8(6), + 128: uint8(6), + 129: uint8(6), + 130: uint8(6), + 131: uint8(6), + 132: uint8(6), + 133: uint8(6), + 134: uint8(6), + 135: uint8(6), + 136: uint8(6), + 137: uint8(6), + 138: uint8(6), + 139: uint8(6), + 140: uint8(6), + 141: uint8(6), + 142: uint8(6), + 143: uint8(6), + 144: uint8(6), + 145: uint8(6), + 146: uint8(6), + 147: uint8(6), + 148: uint8(6), + 149: uint8(6), + 150: uint8(6), + 151: uint8(6), + 152: uint8(6), + 153: uint8(6), + 154: uint8(6), + 155: uint8(6), + 156: uint8(6), + 157: uint8(6), + 158: uint8(6), + 159: uint8(6), + 160: uint8(6), + 161: uint8(6), + 162: uint8(6), + 163: uint8(6), + 164: uint8(6), + 165: uint8(6), + 166: uint8(22), + 167: uint8(23), + 168: uint8(6), + 169: uint8(6), + 170: uint8(6), + 171: uint8(24), + 172: uint8(6), + 173: uint8(6), + 174: uint8(6), + 175: uint8(6), + 176: uint8(6), + 177: uint8(6), + 178: uint8(6), + 179: uint8(6), + 180: uint8(6), + 181: uint8(6), + 182: uint8(6), + 183: uint8(6), + 184: uint8(6), + 185: uint8(6), + 186: uint8(6), + 187: uint8(6), + 188: uint8(6), + 189: uint8(6), + 190: uint8(6), + 191: uint8(6), + 192: uint8(6), + 193: uint8(6), + 194: uint8(6), + 195: uint8(6), + 196: uint8(6), + 197: uint8(6), + 198: uint8(6), + 199: uint8(6), + 200: uint8(6), + 201: uint8(6), + 202: uint8(6), + 203: uint8(6), + 204: uint8(6), + 205: uint8(6), + 206: uint8(6), + 207: uint8(6), + 208: uint8(6), + 209: uint8(6), + 210: uint8(6), + 211: uint8(6), + 212: uint8(6), + 213: uint8(6), + 214: uint8(6), + 215: uint8(6), + 216: uint8(6), + 217: uint8(6), + 218: uint8(6), + 219: uint8(6), + 220: uint8(6), + 221: uint8(6), + 222: uint8(6), + 223: uint8(6), + 224: uint8(6), + 225: uint8(6), + 226: uint8(6), + 227: uint8(6), + 228: uint8(6), + 229: uint8(6), + 230: uint8(6), + 231: uint8(6), + 232: uint8(6), + 233: uint8(6), + 234: uint8(6), + 235: uint8(6), + 236: uint8(6), + 237: uint8(6), + 238: uint8(6), + 239: uint8(6), + 240: uint8(6), + 241: uint8(6), + 242: uint8(6), + 243: uint8(6), + 244: uint8(6), + 245: uint8(6), + 246: uint8(6), + 247: uint8(6), + 248: uint8(6), + 249: uint8(6), + 250: uint8(6), + 251: uint8(6), + 252: uint8(6), + 253: uint8(6), + 254: uint8(6), + 255: uint8(25), + 256: uint8(6), + 257: uint8(6), + 258: uint8(6), + 259: uint8(6), + 260: uint8(26), + 261: uint8(6), + 262: uint8(6), + 263: uint8(6), + 264: uint8(6), + 265: uint8(6), + 266: uint8(6), + 267: uint8(6), + 268: uint8(27), + 269: uint8(6), + 270: uint8(6), + 271: uint8(6), + 272: uint8(6), + 273: uint8(6), + 274: uint8(6), + 275: uint8(6), + 276: uint8(6), + 277: uint8(6), + 278: uint8(6), + 279: uint8(6), + 280: uint8(28), + 281: uint8(6), + 282: uint8(6), + 283: uint8(6), + 284: uint8(6), + 285: uint8(6), + 286: uint8(6), + 287: uint8(6), + 288: uint8(6), + 289: uint8(6), + 290: uint8(6), + 291: uint8(6), + 292: uint8(6), + 293: uint8(6), + 294: uint8(6), + 295: uint8(6), + 296: uint8(6), + 297: uint8(6), + 298: uint8(6), + 299: uint8(6), + 300: uint8(6), + 301: uint8(6), + 302: uint8(6), + 303: uint8(6), + 304: uint8(6), + 305: uint8(6), + 306: uint8(6), + 307: uint8(6), + 308: uint8(6), + 309: uint8(6), + 310: uint8(6), + 311: uint8(6), + 312: uint8(6), + 313: uint8(6), + 314: uint8(6), + 315: uint8(6), + 316: uint8(6), + 317: uint8(6), + 318: uint8(6), + 319: uint8(6), + 320: uint8(6), + 321: uint8(6), + 322: uint8(6), + 323: uint8(6), + 324: uint8(6), + 325: uint8(6), + 326: uint8(6), + 327: uint8(6), + 328: uint8(6), + 329: uint8(6), + 330: uint8(6), + 331: uint8(6), + 332: uint8(6), + 333: uint8(6), + 334: uint8(6), + 335: uint8(6), + 336: uint8(6), + 337: uint8(6), + 338: uint8(6), + 339: uint8(6), + 340: uint8(6), + 341: uint8(6), + 342: uint8(6), + 343: uint8(6), + 344: uint8(6), + 345: uint8(6), + 346: uint8(6), + 347: uint8(6), + 348: uint8(6), + 349: uint8(6), + 350: uint8(6), + 351: uint8(6), + 352: uint8(6), + 353: uint8(6), + 354: uint8(6), + 355: uint8(6), + 356: uint8(6), + 357: uint8(6), + 358: uint8(6), + 359: uint8(6), + 360: uint8(6), + 361: uint8(6), + 362: uint8(6), + 363: uint8(6), + 364: uint8(6), + 365: uint8(6), + 366: uint8(29), + 367: uint8(6), + 368: uint8(6), + 369: uint8(6), + 370: uint8(6), + 371: uint8(6), + 372: uint8(6), + 373: uint8(6), + 374: uint8(6), + 375: uint8(6), + 376: uint8(6), + 377: uint8(6), + 378: uint8(6), + 379: uint8(6), + 380: uint8(6), + 381: uint8(6), + 382: uint8(6), + 383: uint8(6), + 384: uint8(6), + 385: uint8(6), + 386: uint8(6), + 387: uint8(6), + 388: uint8(6), + 389: uint8(6), + 390: uint8(6), + 391: uint8(6), + 392: uint8(6), + 393: uint8(6), + 394: uint8(6), + 395: uint8(6), + 396: uint8(6), + 397: uint8(6), + 398: uint8(6), + 399: uint8(6), + 400: uint8(6), + 401: uint8(6), + 402: uint8(6), + 403: uint8(6), + 404: uint8(6), + 405: uint8(6), + 406: uint8(6), + 407: uint8(6), + 408: uint8(6), + 409: uint8(6), + 410: uint8(6), + 411: uint8(6), + 412: uint8(6), + 413: uint8(6), + 414: uint8(6), + 415: uint8(6), + 416: uint8(6), + 417: uint8(6), + 418: uint8(6), + 419: uint8(6), + 420: uint8(6), + 421: uint8(6), + 422: uint8(6), + 423: uint8(6), + 424: uint8(6), + 425: uint8(6), + 426: uint8(6), + 427: uint8(6), + 428: uint8(6), + 429: uint8(6), + 430: uint8(6), + 431: uint8(6), + 432: uint8(6), + 433: uint8(6), + 434: uint8(6), + 435: uint8(6), + 436: uint8(6), + 437: uint8(6), + 438: uint8(6), + 439: uint8(6), + 440: uint8(6), + 441: uint8(6), + 442: uint8(6), + 443: uint8(6), + 444: uint8(6), + 445: uint8(6), + 446: uint8(6), + 447: uint8(6), + 448: uint8(6), + 449: uint8(6), + 450: uint8(6), + 451: uint8(6), + 452: uint8(6), + 453: uint8(6), + 454: uint8(6), + 455: uint8(6), + 456: uint8(6), + 457: uint8(6), + 458: uint8(6), + 459: uint8(6), + 460: uint8(6), + 461: uint8(6), + 462: uint8(6), + 463: uint8(6), + 464: uint8(6), + 465: uint8(6), + 466: uint8(6), + 467: uint8(6), + 468: uint8(6), + 469: uint8(6), + 470: uint8(6), + 471: uint8(6), + 472: uint8(6), + 473: uint8(6), + 474: uint8(6), + 475: uint8(6), + 476: uint8(6), + 477: uint8(6), + 478: uint8(6), + 479: uint8(6), + 480: uint8(6), + 481: uint8(6), + 482: uint8(6), + 483: uint8(6), + 484: uint8(6), + 485: uint8(6), + 486: uint8(6), + 487: uint8(6), + 488: uint8(6), + 489: uint8(30), + 490: uint8(6), + 491: uint8(6), + 492: uint8(6), + 493: uint8(6), + 494: uint8(6), + 495: uint8(6), + 496: uint8(6), + 497: uint8(6), + 498: uint8(6), + 499: uint8(6), + 500: uint8(6), + 501: uint8(6), + 502: uint8(6), + 503: uint8(6), + 504: uint8(6), + 505: uint8(6), + 506: uint8(6), + 507: uint8(6), + 508: uint8(6), + 509: uint8(6), + 510: uint8(6), + 511: uint8(6), + 623: uint8(36), + 624: uint8(43), + 625: uint8(43), + 626: uint8(43), + 627: uint8(43), + 628: uint8(43), + 629: uint8(43), + 630: uint8(43), + 631: uint8(43), + 632: uint8(1), + 634: uint8(84), + 635: uint8(86), + 636: uint8(86), + 637: uint8(86), + 638: uint8(86), + 639: uint8(86), + 640: uint8(86), + 641: uint8(86), + 642: uint8(86), + 662: uint8(24), + 666: uint8(43), + 667: uint8(43), + 668: uint8(43), + 669: uint8(43), + 670: uint8(43), + 671: uint8(43), + 672: uint8(43), + 673: uint8(7), + 674: uint8(43), + 675: uint8(43), + 676: uint8(91), + 677: uint8(86), + 678: uint8(86), + 679: uint8(86), + 680: uint8(86), + 681: uint8(86), + 682: uint8(86), + 683: uint8(86), + 684: uint8(74), + 685: uint8(86), + 686: uint8(86), + 687: uint8(5), + 688: uint8(49), + 689: uint8(80), + 690: uint8(49), + 691: uint8(80), + 692: uint8(49), + 693: uint8(80), + 694: uint8(49), + 695: uint8(80), + 696: uint8(49), + 697: uint8(80), + 698: uint8(49), + 699: uint8(80), + 700: uint8(49), + 701: uint8(80), + 702: uint8(49), + 703: uint8(80), + 704: uint8(36), + 705: uint8(80), + 706: uint8(121), + 707: uint8(49), + 708: uint8(80), + 709: uint8(49), + 710: uint8(80), + 711: uint8(49), + 712: uint8(56), + 713: uint8(80), + 714: uint8(49), + 715: uint8(80), + 716: uint8(49), + 717: uint8(80), + 718: uint8(49), + 719: uint8(80), + 720: uint8(49), + 721: uint8(80), + 722: uint8(49), + 723: uint8(80), + 724: uint8(49), + 725: uint8(80), + 726: uint8(49), + 727: uint8(80), + 728: uint8(78), + 729: uint8(49), + 730: uint8(2), + 731: uint8(78), + 732: uint8(13), + 733: uint8(13), + 734: uint8(78), + 735: uint8(3), + 736: uint8(78), + 738: uint8(36), + 739: uint8(110), + 741: uint8(78), + 742: uint8(49), + 743: uint8(38), + 744: uint8(110), + 745: uint8(81), + 746: uint8(78), + 747: uint8(36), + 748: uint8(80), + 749: uint8(78), + 750: uint8(57), + 751: uint8(20), + 752: uint8(129), + 753: uint8(27), + 754: uint8(29), + 755: uint8(29), + 756: uint8(83), + 757: uint8(49), + 758: uint8(80), + 759: uint8(49), + 760: uint8(80), + 761: uint8(13), + 762: uint8(49), + 763: uint8(80), + 764: uint8(49), + 765: uint8(80), + 766: uint8(49), + 767: uint8(80), + 768: uint8(27), + 769: uint8(83), + 770: uint8(36), + 771: uint8(80), + 772: uint8(49), + 773: uint8(2), + 774: uint8(92), + 775: uint8(123), + 776: uint8(92), + 777: uint8(123), + 778: uint8(92), + 779: uint8(123), + 780: uint8(92), + 781: uint8(123), + 782: uint8(92), + 783: uint8(123), + 784: uint8(20), + 785: uint8(121), + 786: uint8(92), + 787: uint8(123), + 788: uint8(92), + 789: uint8(123), + 790: uint8(92), + 791: uint8(45), + 792: uint8(43), + 793: uint8(73), + 794: uint8(3), + 795: uint8(72), + 796: uint8(3), + 797: uint8(120), + 798: uint8(92), + 799: uint8(123), + 800: uint8(20), + 802: uint8(150), + 803: uint8(10), + 804: uint8(1), + 805: uint8(43), + 806: uint8(40), + 807: uint8(6), + 808: uint8(6), + 810: uint8(42), + 811: uint8(6), + 812: uint8(42), + 813: uint8(42), + 814: uint8(43), + 815: uint8(7), + 816: uint8(187), + 817: uint8(181), + 818: uint8(43), + 819: uint8(30), + 821: uint8(43), + 822: uint8(7), + 823: uint8(43), + 824: uint8(43), + 825: uint8(43), + 826: uint8(1), + 827: uint8(43), + 828: uint8(43), + 829: uint8(43), + 830: uint8(43), + 831: uint8(43), + 832: uint8(43), + 833: uint8(43), + 834: uint8(43), + 835: uint8(43), + 836: uint8(43), + 837: uint8(43), + 838: uint8(43), + 839: uint8(43), + 840: uint8(43), + 841: uint8(43), + 842: uint8(43), + 843: uint8(43), + 844: uint8(43), + 845: uint8(43), + 846: uint8(43), + 847: uint8(43), + 848: uint8(43), + 849: uint8(43), + 850: uint8(43), + 851: uint8(43), + 852: uint8(43), + 853: uint8(43), + 854: uint8(43), + 855: uint8(43), + 856: uint8(43), + 857: uint8(43), + 858: uint8(43), + 859: uint8(1), + 860: uint8(43), + 861: uint8(43), + 862: uint8(43), + 863: uint8(43), + 864: uint8(43), + 865: uint8(43), + 866: uint8(43), + 867: uint8(43), + 868: uint8(43), + 869: uint8(43), + 870: uint8(43), + 871: uint8(43), + 872: uint8(43), + 873: uint8(43), + 874: uint8(43), + 875: uint8(43), + 876: uint8(43), + 877: uint8(43), + 878: uint8(43), + 879: uint8(43), + 880: uint8(43), + 881: uint8(43), + 882: uint8(43), + 883: uint8(42), + 884: uint8(43), + 885: uint8(43), + 886: uint8(43), + 887: uint8(43), + 888: uint8(43), + 889: uint8(43), + 890: uint8(43), + 891: uint8(43), + 892: uint8(43), + 893: uint8(43), + 894: uint8(43), + 895: uint8(43), + 896: uint8(43), + 897: uint8(205), + 898: uint8(70), + 899: uint8(205), + 900: uint8(43), + 902: uint8(37), + 903: uint8(43), + 904: uint8(7), + 905: uint8(1), + 906: uint8(6), + 907: uint8(1), + 908: uint8(85), + 909: uint8(86), + 910: uint8(86), + 911: uint8(86), + 912: uint8(86), + 913: uint8(86), + 914: uint8(85), + 915: uint8(86), + 916: uint8(86), + 917: uint8(2), + 918: uint8(36), + 919: uint8(129), + 920: uint8(129), + 921: uint8(129), + 922: uint8(129), + 923: uint8(129), + 924: uint8(21), + 925: uint8(129), + 926: uint8(129), + 927: uint8(129), + 930: uint8(43), + 932: uint8(178), + 933: uint8(209), + 934: uint8(178), + 935: uint8(209), + 936: uint8(178), + 937: uint8(209), + 938: uint8(178), + 939: uint8(209), + 942: uint8(205), + 943: uint8(204), + 944: uint8(1), + 946: uint8(215), + 947: uint8(215), + 948: uint8(215), + 949: uint8(215), + 950: uint8(215), + 951: uint8(131), + 952: uint8(129), + 953: uint8(129), + 954: uint8(129), + 955: uint8(129), + 956: uint8(129), + 957: uint8(129), + 958: uint8(129), + 959: uint8(129), + 960: uint8(129), + 961: uint8(129), + 962: uint8(172), + 963: uint8(172), + 964: uint8(172), + 965: uint8(172), + 966: uint8(172), + 967: uint8(172), + 968: uint8(172), + 969: uint8(172), + 970: uint8(172), + 971: uint8(172), + 972: uint8(28), + 978: uint8(49), + 979: uint8(80), + 980: uint8(49), + 981: uint8(80), + 982: uint8(49), + 983: uint8(80), + 984: uint8(49), + 985: uint8(80), + 986: uint8(49), + 987: uint8(80), + 988: uint8(49), + 989: uint8(2), + 992: uint8(49), + 993: uint8(80), + 994: uint8(49), + 995: uint8(80), + 996: uint8(49), + 997: uint8(80), + 998: uint8(49), + 999: uint8(80), + 1000: uint8(49), + 1001: uint8(80), + 1002: uint8(49), + 1003: uint8(80), + 1004: uint8(49), + 1005: uint8(80), + 1006: uint8(49), + 1007: uint8(80), + 1008: uint8(49), + 1009: uint8(80), + 1010: uint8(78), + 1011: uint8(49), + 1012: uint8(80), + 1013: uint8(49), + 1014: uint8(80), + 1015: uint8(78), + 1016: uint8(49), + 1017: uint8(80), + 1018: uint8(49), + 1019: uint8(80), + 1020: uint8(49), + 1021: uint8(80), + 1022: uint8(49), + 1023: uint8(80), + 1024: uint8(49), + 1025: uint8(80), + 1026: uint8(49), + 1027: uint8(80), + 1028: uint8(49), + 1029: uint8(80), + 1030: uint8(49), + 1031: uint8(2), + 1032: uint8(135), + 1033: uint8(166), + 1034: uint8(135), + 1035: uint8(166), + 1036: uint8(135), + 1037: uint8(166), + 1038: uint8(135), + 1039: uint8(166), + 1040: uint8(135), + 1041: uint8(166), + 1042: uint8(135), + 1043: uint8(166), + 1044: uint8(135), + 1045: uint8(166), + 1046: uint8(135), + 1047: uint8(166), + 1048: uint8(42), + 1049: uint8(43), + 1050: uint8(43), + 1051: uint8(43), + 1052: uint8(43), + 1053: uint8(43), + 1054: uint8(43), + 1055: uint8(43), + 1056: uint8(43), + 1057: uint8(43), + 1058: uint8(43), + 1059: uint8(43), + 1060: uint8(43), + 1064: uint8(84), + 1065: uint8(86), + 1066: uint8(86), + 1067: uint8(86), + 1068: uint8(86), + 1069: uint8(86), + 1070: uint8(86), + 1071: uint8(86), + 1072: uint8(86), + 1073: uint8(86), + 1074: uint8(86), + 1075: uint8(86), + 1076: uint8(86), + 1171: uint8(84), + 1172: uint8(86), + 1173: uint8(86), + 1174: uint8(86), + 1175: uint8(86), + 1176: uint8(86), + 1177: uint8(86), + 1178: uint8(86), + 1179: uint8(86), + 1180: uint8(86), + 1181: uint8(86), + 1182: uint8(86), + 1183: uint8(86), + 1184: uint8(12), + 1186: uint8(12), + 1187: uint8(42), + 1188: uint8(43), + 1189: uint8(43), + 1190: uint8(43), + 1191: uint8(43), + 1192: uint8(43), + 1193: uint8(43), + 1194: uint8(43), + 1195: uint8(43), + 1196: uint8(43), + 1197: uint8(43), + 1198: uint8(43), + 1199: uint8(43), + 1200: uint8(43), + 1201: uint8(7), + 1202: uint8(42), + 1203: uint8(1), + 1257: uint8(42), + 1258: uint8(43), + 1259: uint8(43), + 1260: uint8(43), + 1261: uint8(43), + 1262: uint8(43), + 1263: uint8(43), + 1264: uint8(43), + 1265: uint8(43), + 1266: uint8(43), + 1267: uint8(43), + 1268: uint8(43), + 1269: uint8(43), + 1270: uint8(43), + 1271: uint8(43), + 1272: uint8(43), + 1273: uint8(43), + 1274: uint8(43), + 1275: uint8(43), + 1276: uint8(43), + 1277: uint8(43), + 1278: uint8(43), + 1279: uint8(43), + 1280: uint8(43), + 1281: uint8(43), + 1282: uint8(43), + 1283: uint8(43), + 1284: uint8(86), + 1285: uint8(86), + 1286: uint8(108), + 1287: uint8(129), + 1288: uint8(21), + 1290: uint8(43), + 1291: uint8(43), + 1292: uint8(43), + 1293: uint8(43), + 1294: uint8(43), + 1295: uint8(43), + 1296: uint8(43), + 1297: uint8(43), + 1298: uint8(43), + 1299: uint8(43), + 1300: uint8(43), + 1301: uint8(43), + 1302: uint8(43), + 1303: uint8(43), + 1304: uint8(43), + 1305: uint8(43), + 1306: uint8(43), + 1307: uint8(43), + 1308: uint8(43), + 1309: uint8(43), + 1310: uint8(43), + 1311: uint8(43), + 1312: uint8(43), + 1313: uint8(43), + 1314: uint8(43), + 1315: uint8(43), + 1316: uint8(43), + 1317: uint8(43), + 1318: uint8(43), + 1319: uint8(43), + 1320: uint8(43), + 1321: uint8(43), + 1322: uint8(43), + 1323: uint8(43), + 1324: uint8(43), + 1325: uint8(43), + 1326: uint8(43), + 1327: uint8(43), + 1328: uint8(43), + 1329: uint8(43), + 1330: uint8(43), + 1331: uint8(43), + 1332: uint8(7), + 1333: uint8(108), + 1334: uint8(3), + 1335: uint8(65), + 1336: uint8(43), + 1337: uint8(43), + 1338: uint8(86), + 1339: uint8(86), + 1340: uint8(86), + 1341: uint8(86), + 1342: uint8(86), + 1343: uint8(86), + 1344: uint8(86), + 1345: uint8(86), + 1346: uint8(86), + 1347: uint8(86), + 1348: uint8(86), + 1349: uint8(86), + 1350: uint8(86), + 1351: uint8(86), + 1352: uint8(44), + 1353: uint8(86), + 1354: uint8(43), + 1355: uint8(43), + 1356: uint8(43), + 1357: uint8(43), + 1358: uint8(43), + 1359: uint8(43), + 1360: uint8(43), + 1361: uint8(43), + 1362: uint8(43), + 1363: uint8(43), + 1364: uint8(43), + 1365: uint8(43), + 1366: uint8(43), + 1367: uint8(43), + 1368: uint8(43), + 1369: uint8(43), + 1370: uint8(43), + 1371: uint8(43), + 1372: uint8(43), + 1373: uint8(43), + 1374: uint8(43), + 1375: uint8(1), + 1416: uint8(12), + 1417: uint8(108), + 1423: uint8(6), + 1462: uint8(6), + 1463: uint8(37), + 1464: uint8(6), + 1465: uint8(37), + 1466: uint8(6), + 1467: uint8(37), + 1468: uint8(6), + 1469: uint8(37), + 1470: uint8(6), + 1471: uint8(37), + 1472: uint8(6), + 1473: uint8(37), + 1474: uint8(6), + 1475: uint8(37), + 1476: uint8(6), + 1477: uint8(37), + 1478: uint8(6), + 1479: uint8(37), + 1480: uint8(6), + 1481: uint8(37), + 1482: uint8(6), + 1483: uint8(37), + 1484: uint8(6), + 1485: uint8(37), + 1486: uint8(6), + 1487: uint8(37), + 1488: uint8(6), + 1489: uint8(37), + 1490: uint8(6), + 1491: uint8(37), + 1492: uint8(6), + 1493: uint8(37), + 1494: uint8(6), + 1495: uint8(37), + 1496: uint8(6), + 1497: uint8(37), + 1498: uint8(6), + 1499: uint8(37), + 1500: uint8(6), + 1501: uint8(37), + 1502: uint8(6), + 1503: uint8(37), + 1504: uint8(6), + 1505: uint8(37), + 1506: uint8(6), + 1507: uint8(37), + 1508: uint8(6), + 1509: uint8(37), + 1510: uint8(6), + 1511: uint8(37), + 1512: uint8(86), + 1513: uint8(122), + 1514: uint8(158), + 1515: uint8(38), + 1516: uint8(6), + 1517: uint8(37), + 1518: uint8(6), + 1519: uint8(37), + 1520: uint8(6), + 1521: uint8(37), + 1522: uint8(6), + 1523: uint8(37), + 1524: uint8(6), + 1525: uint8(37), + 1526: uint8(6), + 1527: uint8(37), + 1528: uint8(6), + 1529: uint8(37), + 1530: uint8(6), + 1531: uint8(37), + 1532: uint8(6), + 1533: uint8(37), + 1534: uint8(6), + 1535: uint8(37), + 1536: uint8(6), + 1537: uint8(37), + 1538: uint8(6), + 1539: uint8(37), + 1540: uint8(6), + 1541: uint8(37), + 1542: uint8(6), + 1543: uint8(37), + 1544: uint8(6), + 1545: uint8(37), + 1546: uint8(6), + 1547: uint8(1), + 1548: uint8(43), + 1549: uint8(43), + 1550: uint8(79), + 1551: uint8(86), + 1552: uint8(86), + 1553: uint8(44), + 1554: uint8(43), + 1555: uint8(127), + 1556: uint8(86), + 1557: uint8(86), + 1558: uint8(57), + 1559: uint8(43), + 1560: uint8(43), + 1561: uint8(85), + 1562: uint8(86), + 1563: uint8(86), + 1564: uint8(43), + 1565: uint8(43), + 1566: uint8(79), + 1567: uint8(86), + 1568: uint8(86), + 1569: uint8(44), + 1570: uint8(43), + 1571: uint8(127), + 1572: uint8(86), + 1573: uint8(86), + 1574: uint8(129), + 1575: uint8(55), + 1576: uint8(117), + 1577: uint8(91), + 1578: uint8(123), + 1579: uint8(92), + 1580: uint8(43), + 1581: uint8(43), + 1582: uint8(79), + 1583: uint8(86), + 1584: uint8(86), + 1585: uint8(2), + 1586: uint8(172), + 1587: uint8(4), + 1590: uint8(57), + 1591: uint8(43), + 1592: uint8(43), + 1593: uint8(85), + 1594: uint8(86), + 1595: uint8(86), + 1596: uint8(43), + 1597: uint8(43), + 1598: uint8(79), + 1599: uint8(86), + 1600: uint8(86), + 1601: uint8(44), + 1602: uint8(43), + 1603: uint8(43), + 1604: uint8(86), + 1605: uint8(86), + 1606: uint8(50), + 1607: uint8(19), + 1608: uint8(129), + 1609: uint8(87), + 1611: uint8(111), + 1612: uint8(129), + 1613: uint8(126), + 1614: uint8(201), + 1615: uint8(215), + 1616: uint8(126), + 1617: uint8(45), + 1618: uint8(129), + 1619: uint8(129), + 1620: uint8(14), + 1621: uint8(126), + 1622: uint8(57), + 1623: uint8(127), + 1624: uint8(111), + 1625: uint8(87), + 1627: uint8(129), + 1628: uint8(129), + 1629: uint8(126), + 1630: uint8(21), + 1632: uint8(126), + 1633: uint8(3), + 1634: uint8(43), + 1635: uint8(43), + 1636: uint8(43), + 1637: uint8(43), + 1638: uint8(43), + 1639: uint8(43), + 1640: uint8(43), + 1641: uint8(43), + 1642: uint8(43), + 1643: uint8(43), + 1644: uint8(43), + 1645: uint8(43), + 1646: uint8(7), + 1647: uint8(43), + 1648: uint8(36), + 1649: uint8(43), + 1650: uint8(151), + 1651: uint8(43), + 1652: uint8(43), + 1653: uint8(43), + 1654: uint8(43), + 1655: uint8(43), + 1656: uint8(43), + 1657: uint8(43), + 1658: uint8(43), + 1659: uint8(43), + 1660: uint8(42), + 1661: uint8(43), + 1662: uint8(43), + 1663: uint8(43), + 1664: uint8(43), + 1665: uint8(43), + 1666: uint8(86), + 1667: uint8(86), + 1668: uint8(86), + 1669: uint8(86), + 1670: uint8(86), + 1671: uint8(128), + 1672: uint8(129), + 1673: uint8(129), + 1674: uint8(129), + 1675: uint8(129), + 1676: uint8(57), + 1677: uint8(187), + 1678: uint8(42), + 1679: uint8(43), + 1680: uint8(43), + 1681: uint8(43), + 1682: uint8(43), + 1683: uint8(43), + 1684: uint8(43), + 1685: uint8(43), + 1686: uint8(43), + 1687: uint8(43), + 1688: uint8(43), + 1689: uint8(43), + 1690: uint8(43), + 1691: uint8(43), + 1692: uint8(43), + 1693: uint8(43), + 1694: uint8(43), + 1695: uint8(43), + 1696: uint8(43), + 1697: uint8(43), + 1698: uint8(43), + 1699: uint8(43), + 1700: uint8(43), + 1701: uint8(43), + 1702: uint8(43), + 1703: uint8(43), + 1704: uint8(43), + 1705: uint8(43), + 1706: uint8(43), + 1707: uint8(43), + 1708: uint8(43), + 1709: uint8(43), + 1710: uint8(43), + 1711: uint8(43), + 1712: uint8(43), + 1713: uint8(43), + 1714: uint8(43), + 1715: uint8(43), + 1716: uint8(43), + 1717: uint8(43), + 1718: uint8(43), + 1719: uint8(1), + 1720: uint8(129), + 1721: uint8(129), + 1722: uint8(129), + 1723: uint8(129), + 1724: uint8(129), + 1725: uint8(129), + 1726: uint8(129), + 1727: uint8(129), + 1728: uint8(129), + 1729: uint8(129), + 1730: uint8(129), + 1731: uint8(129), + 1732: uint8(129), + 1733: uint8(129), + 1734: uint8(129), + 1735: uint8(201), + 1736: uint8(172), + 1737: uint8(172), + 1738: uint8(172), + 1739: uint8(172), + 1740: uint8(172), + 1741: uint8(172), + 1742: uint8(172), + 1743: uint8(172), + 1744: uint8(172), + 1745: uint8(172), + 1746: uint8(172), + 1747: uint8(172), + 1748: uint8(172), + 1749: uint8(172), + 1750: uint8(172), + 1751: uint8(208), + 1752: uint8(13), + 1754: uint8(78), + 1755: uint8(49), + 1756: uint8(2), + 1757: uint8(180), + 1758: uint8(193), + 1759: uint8(193), + 1760: uint8(215), + 1761: uint8(215), + 1762: uint8(36), + 1763: uint8(80), + 1764: uint8(49), + 1765: uint8(80), + 1766: uint8(49), + 1767: uint8(80), + 1768: uint8(49), + 1769: uint8(80), + 1770: uint8(49), + 1771: uint8(80), + 1772: uint8(49), + 1773: uint8(80), + 1774: uint8(49), + 1775: uint8(80), + 1776: uint8(49), + 1777: uint8(80), + 1778: uint8(49), + 1779: uint8(80), + 1780: uint8(49), + 1781: uint8(80), + 1782: uint8(49), + 1783: uint8(80), + 1784: uint8(49), + 1785: uint8(80), + 1786: uint8(49), + 1787: uint8(80), + 1788: uint8(49), + 1789: uint8(80), + 1790: uint8(49), + 1791: uint8(80), + 1792: uint8(49), + 1793: uint8(80), + 1794: uint8(49), + 1795: uint8(80), + 1796: uint8(215), + 1797: uint8(215), + 1798: uint8(83), + 1799: uint8(193), + 1800: uint8(71), + 1801: uint8(212), + 1802: uint8(215), + 1803: uint8(215), + 1804: uint8(215), + 1805: uint8(5), + 1806: uint8(43), + 1807: uint8(43), + 1808: uint8(43), + 1809: uint8(43), + 1810: uint8(43), + 1811: uint8(43), + 1812: uint8(43), + 1813: uint8(43), + 1814: uint8(43), + 1815: uint8(43), + 1816: uint8(43), + 1817: uint8(43), + 1818: uint8(7), + 1819: uint8(1), + 1821: uint8(1), + 1913: uint8(78), + 1914: uint8(49), + 1915: uint8(80), + 1916: uint8(49), + 1917: uint8(80), + 1918: uint8(49), + 1919: uint8(80), + 1920: uint8(49), + 1921: uint8(80), + 1922: uint8(49), + 1923: uint8(80), + 1924: uint8(49), + 1925: uint8(80), + 1926: uint8(49), + 1927: uint8(80), + 1928: uint8(13), + 1934: uint8(36), + 1935: uint8(80), + 1936: uint8(49), + 1937: uint8(80), + 1938: uint8(49), + 1939: uint8(80), + 1940: uint8(49), + 1941: uint8(80), + 1942: uint8(49), + 1943: uint8(80), + 1978: uint8(43), + 1979: uint8(43), + 1980: uint8(43), + 1981: uint8(43), + 1982: uint8(43), + 1983: uint8(43), + 1984: uint8(43), + 1985: uint8(43), + 1986: uint8(43), + 1987: uint8(43), + 1988: uint8(43), + 1989: uint8(121), + 1990: uint8(92), + 1991: uint8(123), + 1992: uint8(92), + 1993: uint8(123), + 1994: uint8(79), + 1995: uint8(123), + 1996: uint8(92), + 1997: uint8(123), + 1998: uint8(92), + 1999: uint8(123), + 2000: uint8(92), + 2001: uint8(123), + 2002: uint8(92), + 2003: uint8(123), + 2004: uint8(92), + 2005: uint8(123), + 2006: uint8(92), + 2007: uint8(123), + 2008: uint8(92), + 2009: uint8(123), + 2010: uint8(92), + 2011: uint8(123), + 2012: uint8(92), + 2013: uint8(123), + 2014: uint8(92), + 2015: uint8(45), + 2016: uint8(43), + 2017: uint8(43), + 2018: uint8(121), + 2019: uint8(20), + 2020: uint8(92), + 2021: uint8(123), + 2022: uint8(92), + 2023: uint8(45), + 2024: uint8(121), + 2025: uint8(42), + 2026: uint8(92), + 2027: uint8(39), + 2028: uint8(92), + 2029: uint8(123), + 2030: uint8(92), + 2031: uint8(123), + 2032: uint8(92), + 2033: uint8(123), + 2034: uint8(164), + 2036: uint8(10), + 2037: uint8(180), + 2038: uint8(92), + 2039: uint8(123), + 2040: uint8(92), + 2041: uint8(123), + 2042: uint8(79), + 2043: uint8(3), + 2044: uint8(42), + 2045: uint8(43), + 2046: uint8(43), + 2047: uint8(43), + 2048: uint8(43), + 2049: uint8(43), + 2050: uint8(43), + 2051: uint8(43), + 2052: uint8(43), + 2053: uint8(43), + 2054: uint8(43), + 2055: uint8(43), + 2056: uint8(43), + 2057: uint8(43), + 2058: uint8(43), + 2059: uint8(43), + 2060: uint8(43), + 2061: uint8(43), + 2062: uint8(43), + 2063: uint8(1), + 2091: uint8(72), + 2101: uint8(42), + 2102: uint8(43), + 2103: uint8(43), + 2104: uint8(43), + 2105: uint8(43), + 2106: uint8(43), + 2107: uint8(43), + 2108: uint8(43), + 2109: uint8(43), + 2110: uint8(43), + 2111: uint8(43), + 2112: uint8(43), + 2113: uint8(43), + 2114: uint8(43), + 2115: uint8(43), + 2116: uint8(43), + 2117: uint8(43), + 2118: uint8(43), + 2119: uint8(43), + 2120: uint8(43), + 2121: uint8(43), + 2122: uint8(43), + 2123: uint8(43), + 2124: uint8(43), + 2125: uint8(43), + 2126: uint8(43), + 2127: uint8(43), + 2161: uint8(43), + 2162: uint8(43), + 2163: uint8(43), + 2164: uint8(43), + 2165: uint8(43), + 2166: uint8(43), + 2167: uint8(43), + 2168: uint8(43), + 2169: uint8(7), + 2171: uint8(72), + 2172: uint8(86), + 2173: uint8(86), + 2174: uint8(86), + 2175: uint8(86), + 2176: uint8(86), + 2177: uint8(86), + 2178: uint8(86), + 2179: uint8(86), + 2180: uint8(2), + 2236: uint8(43), + 2237: uint8(43), + 2238: uint8(43), + 2239: uint8(43), + 2240: uint8(43), + 2241: uint8(43), + 2242: uint8(43), + 2243: uint8(43), + 2244: uint8(43), + 2245: uint8(43), + 2246: uint8(43), + 2247: uint8(43), + 2248: uint8(43), + 2249: uint8(85), + 2250: uint8(86), + 2251: uint8(86), + 2252: uint8(86), + 2253: uint8(86), + 2254: uint8(86), + 2255: uint8(86), + 2256: uint8(86), + 2257: uint8(86), + 2258: uint8(86), + 2259: uint8(86), + 2260: uint8(86), + 2261: uint8(86), + 2262: uint8(14), + 2294: uint8(36), + 2295: uint8(43), + 2296: uint8(43), + 2297: uint8(43), + 2298: uint8(43), + 2299: uint8(43), + 2300: uint8(43), + 2301: uint8(43), + 2302: uint8(43), + 2303: uint8(43), + 2304: uint8(43), + 2305: uint8(43), + 2306: uint8(7), + 2308: uint8(86), + 2309: uint8(86), + 2310: uint8(86), + 2311: uint8(86), + 2312: uint8(86), + 2313: uint8(86), + 2314: uint8(86), + 2315: uint8(86), + 2316: uint8(86), + 2317: uint8(86), + 2318: uint8(86), + 2319: uint8(86), + 2364: uint8(36), + 2365: uint8(43), + 2366: uint8(43), + 2367: uint8(43), + 2368: uint8(43), + 2369: uint8(43), + 2370: uint8(43), + 2371: uint8(43), + 2372: uint8(43), + 2373: uint8(43), + 2374: uint8(43), + 2375: uint8(43), + 2376: uint8(43), + 2377: uint8(43), + 2378: uint8(43), + 2379: uint8(43), + 2380: uint8(43), + 2381: uint8(7), + 2386: uint8(86), + 2387: uint8(86), + 2388: uint8(86), + 2389: uint8(86), + 2390: uint8(86), + 2391: uint8(86), + 2392: uint8(86), + 2393: uint8(86), + 2394: uint8(86), + 2395: uint8(86), + 2396: uint8(86), + 2397: uint8(86), + 2398: uint8(86), + 2399: uint8(86), + 2400: uint8(86), + 2401: uint8(86), + 2402: uint8(86), + 2461: uint8(42), + 2462: uint8(43), + 2463: uint8(43), + 2464: uint8(43), + 2465: uint8(43), + 2466: uint8(43), + 2467: uint8(43), + 2468: uint8(43), + 2469: uint8(43), + 2470: uint8(43), + 2471: uint8(43), + 2472: uint8(86), + 2473: uint8(86), + 2474: uint8(86), + 2475: uint8(86), + 2476: uint8(86), + 2477: uint8(86), + 2478: uint8(86), + 2479: uint8(86), + 2480: uint8(86), + 2481: uint8(86), + 2482: uint8(14), + 2515: uint8(42), + 2516: uint8(43), + 2517: uint8(43), + 2518: uint8(43), + 2519: uint8(43), + 2520: uint8(43), + 2521: uint8(43), + 2522: uint8(43), + 2523: uint8(43), + 2524: uint8(43), + 2525: uint8(43), + 2526: uint8(86), + 2527: uint8(86), + 2528: uint8(86), + 2529: uint8(86), + 2530: uint8(86), + 2531: uint8(86), + 2532: uint8(86), + 2533: uint8(86), + 2534: uint8(86), + 2535: uint8(86), + 2536: uint8(14), + 2580: uint8(43), + 2581: uint8(43), + 2582: uint8(43), + 2583: uint8(43), + 2584: uint8(43), + 2585: uint8(43), + 2586: uint8(43), + 2587: uint8(43), + 2588: uint8(43), + 2589: uint8(43), + 2590: uint8(43), + 2591: uint8(85), + 2592: uint8(86), + 2593: uint8(86), + 2594: uint8(86), + 2595: uint8(86), + 2596: uint8(86), + 2597: uint8(86), + 2598: uint8(86), + 2599: uint8(86), + 2600: uint8(86), + 2601: uint8(86), + 2602: uint8(14), +} +var _rules = [240]int32{ + 1: int32(0x2001), + 2: -int32(0x2000), + 3: int32(0x1dbf00), + 4: int32(0x2e700), + 5: int32(0x7900), + 6: int32(0x2402), + 7: int32(0x101), + 8: -int32(0x100), + 10: int32(0x201), + 11: -int32(0x200), + 12: -int32(0xc6ff), + 13: -int32(0xe800), + 14: -int32(0x78ff), + 15: -int32(0x12c00), + 16: int32(0xc300), + 17: int32(0xd201), + 18: int32(0xce01), + 19: int32(0xcd01), + 20: int32(0x4f01), + 21: int32(0xca01), + 22: int32(0xcb01), + 23: int32(0xcf01), + 24: int32(0x6100), + 25: int32(0xd301), + 26: int32(0xd101), + 27: int32(0xa300), + 28: int32(0xd501), + 29: int32(0x8200), + 30: int32(0xd601), + 31: int32(0xda01), + 32: int32(0xd901), + 33: int32(0xdb01), + 34: int32(0x3800), + 35: int32(0x3), + 36: -int32(0x4f00), + 37: -int32(0x60ff), + 38: -int32(0x37ff), + 39: int32(0x242802), + 41: int32(0x101), + 42: -int32(0x100), + 43: -int32(0xcd00), + 44: -int32(0xda00), + 45: -int32(0x81ff), + 46: int32(0x2a2b01), + 47: -int32(0xa2ff), + 48: int32(0x2a2801), + 49: int32(0x2a3f00), + 50: -int32(0xc2ff), + 51: int32(0x4501), + 52: int32(0x4701), + 53: int32(0x2a1f00), + 54: int32(0x2a1c00), + 55: int32(0x2a1e00), + 56: -int32(0xd200), + 57: -int32(0xce00), + 58: -int32(0xca00), + 59: -int32(0xcb00), + 60: int32(0xa54f00), + 61: int32(0xa54b00), + 62: -int32(0xcf00), + 63: int32(0xa52800), + 64: int32(0xa54400), + 65: -int32(0xd100), + 66: -int32(0xd300), + 67: int32(0x29f700), + 68: int32(0xa54100), + 69: int32(0x29fd00), + 70: -int32(0xd500), + 71: -int32(0xd600), + 72: int32(0x29e700), + 73: int32(0xa54300), + 74: int32(0xa52a00), + 75: -int32(0x4500), + 76: -int32(0xd900), + 77: -int32(0x4700), + 78: -int32(0xdb00), + 79: int32(0xa51500), + 80: int32(0xa51200), + 81: int32(0x4c2402), + 83: int32(0x2001), + 84: -int32(0x2000), + 85: int32(0x101), + 86: -int32(0x100), + 87: int32(0x5400), + 88: int32(0x7401), + 89: int32(0x2601), + 90: int32(0x2501), + 91: int32(0x4001), + 92: int32(0x3f01), + 93: -int32(0x2600), + 94: -int32(0x2500), + 95: -int32(0x1f00), + 96: -int32(0x4000), + 97: -int32(0x3f00), + 98: int32(0x801), + 99: -int32(0x3e00), + 100: -int32(0x3900), + 101: -int32(0x2f00), + 102: -int32(0x3600), + 103: -int32(0x800), + 104: -int32(0x5600), + 105: -int32(0x5000), + 106: int32(0x700), + 107: -int32(0x7400), + 108: -int32(0x3bff), + 109: -int32(0x6000), + 110: -int32(0x6ff), + 111: int32(0x701a02), + 112: int32(0x101), + 113: -int32(0x100), + 114: int32(0x2001), + 115: -int32(0x2000), + 116: int32(0x5001), + 117: int32(0xf01), + 118: -int32(0xf00), + 120: int32(0x3001), + 121: -int32(0x3000), + 122: int32(0x101), + 123: -int32(0x100), + 125: int32(0xbc000), + 126: int32(0x1c6001), + 128: int32(0x97d001), + 129: int32(0x801), + 130: -int32(0x800), + 131: int32(0x8a0502), + 133: -int32(0xbbfff), + 134: -int32(0x186200), + 135: int32(0x89c200), + 136: -int32(0x182500), + 137: -int32(0x186e00), + 138: -int32(0x186d00), + 139: -int32(0x186400), + 140: -int32(0x186300), + 141: -int32(0x185c00), + 143: int32(0x8a3800), + 144: int32(0x8a0400), + 145: int32(0xee600), + 146: int32(0x101), + 147: -int32(0x100), + 149: -int32(0x3b00), + 150: -int32(0x1dbeff), + 151: int32(0x8f1d02), + 152: int32(0x800), + 153: -int32(0x7ff), + 155: int32(0x5600), + 156: -int32(0x55ff), + 157: int32(0x4a00), + 158: int32(0x6400), + 159: int32(0x8000), + 160: int32(0x7000), + 161: int32(0x7e00), + 162: int32(0x900), + 163: -int32(0x49ff), + 164: -int32(0x8ff), + 165: -int32(0x1c2500), + 166: -int32(0x63ff), + 167: -int32(0x6fff), + 168: -int32(0x7fff), + 169: -int32(0x7dff), + 170: int32(0xac0502), + 172: int32(0x1001), + 173: -int32(0x1000), + 174: int32(0x1c01), + 175: int32(0x101), + 176: -int32(0x1d5cff), + 177: -int32(0x20beff), + 178: -int32(0x2045ff), + 179: -int32(0x1c00), + 180: int32(0xb10b02), + 181: int32(0x101), + 182: -int32(0x100), + 183: int32(0x3001), + 184: -int32(0x3000), + 186: -int32(0x29f6ff), + 187: -int32(0xee5ff), + 188: -int32(0x29e6ff), + 189: -int32(0x2a2b00), + 190: -int32(0x2a2800), + 191: -int32(0x2a1bff), + 192: -int32(0x29fcff), + 193: -int32(0x2a1eff), + 194: -int32(0x2a1dff), + 195: -int32(0x2a3eff), + 197: -int32(0x1c6000), + 199: int32(0x101), + 200: -int32(0x100), + 201: int32(0xbc0c02), + 203: int32(0x101), + 204: -int32(0x100), + 205: -int32(0xa543ff), + 206: int32(0x3a001), + 207: -int32(0x8a03ff), + 208: -int32(0xa527ff), + 209: int32(0x3000), + 210: -int32(0xa54eff), + 211: -int32(0xa54aff), + 212: -int32(0xa540ff), + 213: -int32(0xa511ff), + 214: -int32(0xa529ff), + 215: -int32(0xa514ff), + 216: -int32(0x2fff), + 217: -int32(0xa542ff), + 218: -int32(0x8a37ff), + 220: -int32(0x97d000), + 221: -int32(0x3a000), + 223: int32(0x2001), + 224: -int32(0x2000), + 226: int32(0x2801), + 227: -int32(0x2800), + 229: int32(0x4001), + 230: -int32(0x4000), + 232: int32(0x2001), + 233: -int32(0x2000), + 235: int32(0x2001), + 236: -int32(0x2000), + 238: int32(0x2201), + 239: -int32(0x2200), +} +var _rulebases = [512]uint8{ + 1: uint8(6), + 2: uint8(39), + 3: uint8(81), + 4: uint8(111), + 5: uint8(119), + 16: uint8(124), + 19: uint8(127), + 28: uint8(131), + 29: uint8(142), + 30: uint8(146), + 31: uint8(151), + 33: uint8(170), + 44: uint8(180), + 45: uint8(196), + 166: uint8(198), + 167: uint8(201), + 171: uint8(219), + 255: uint8(222), + 260: uint8(225), + 268: uint8(228), + 280: uint8(231), + 366: uint8(234), + 489: uint8(237), +} +var _exceptions = [200][2]uint8{ + 0: { + 0: uint8(48), + 1: uint8(12), + }, + 1: { + 0: uint8(49), + 1: uint8(13), + }, + 2: { + 0: uint8(120), + 1: uint8(14), + }, + 3: { + 0: uint8(127), + 1: uint8(15), + }, + 4: { + 0: uint8(128), + 1: uint8(16), + }, + 5: { + 0: uint8(129), + 1: uint8(17), + }, + 6: { + 0: uint8(134), + 1: uint8(18), + }, + 7: { + 0: uint8(137), + 1: uint8(19), + }, + 8: { + 0: uint8(138), + 1: uint8(19), + }, + 9: { + 0: uint8(142), + 1: uint8(20), + }, + 10: { + 0: uint8(143), + 1: uint8(21), + }, + 11: { + 0: uint8(144), + 1: uint8(22), + }, + 12: { + 0: uint8(147), + 1: uint8(19), + }, + 13: { + 0: uint8(148), + 1: uint8(23), + }, + 14: { + 0: uint8(149), + 1: uint8(24), + }, + 15: { + 0: uint8(150), + 1: uint8(25), + }, + 16: { + 0: uint8(151), + 1: uint8(26), + }, + 17: { + 0: uint8(154), + 1: uint8(27), + }, + 18: { + 0: uint8(156), + 1: uint8(25), + }, + 19: { + 0: uint8(157), + 1: uint8(28), + }, + 20: { + 0: uint8(158), + 1: uint8(29), + }, + 21: { + 0: uint8(159), + 1: uint8(30), + }, + 22: { + 0: uint8(166), + 1: uint8(31), + }, + 23: { + 0: uint8(169), + 1: uint8(31), + }, + 24: { + 0: uint8(174), + 1: uint8(31), + }, + 25: { + 0: uint8(177), + 1: uint8(32), + }, + 26: { + 0: uint8(178), + 1: uint8(32), + }, + 27: { + 0: uint8(183), + 1: uint8(33), + }, + 28: { + 0: uint8(191), + 1: uint8(34), + }, + 29: { + 0: uint8(197), + 1: uint8(35), + }, + 30: { + 0: uint8(200), + 1: uint8(35), + }, + 31: { + 0: uint8(203), + 1: uint8(35), + }, + 32: { + 0: uint8(221), + 1: uint8(36), + }, + 33: { + 0: uint8(242), + 1: uint8(35), + }, + 34: { + 0: uint8(246), + 1: uint8(37), + }, + 35: { + 0: uint8(247), + 1: uint8(38), + }, + 36: { + 0: uint8(32), + 1: uint8(45), + }, + 37: { + 0: uint8(58), + 1: uint8(46), + }, + 38: { + 0: uint8(61), + 1: uint8(47), + }, + 39: { + 0: uint8(62), + 1: uint8(48), + }, + 40: { + 0: uint8(63), + 1: uint8(49), + }, + 41: { + 0: uint8(64), + 1: uint8(49), + }, + 42: { + 0: uint8(67), + 1: uint8(50), + }, + 43: { + 0: uint8(68), + 1: uint8(51), + }, + 44: { + 0: uint8(69), + 1: uint8(52), + }, + 45: { + 0: uint8(80), + 1: uint8(53), + }, + 46: { + 0: uint8(81), + 1: uint8(54), + }, + 47: { + 0: uint8(82), + 1: uint8(55), + }, + 48: { + 0: uint8(83), + 1: uint8(56), + }, + 49: { + 0: uint8(84), + 1: uint8(57), + }, + 50: { + 0: uint8(89), + 1: uint8(58), + }, + 51: { + 0: uint8(91), + 1: uint8(59), + }, + 52: { + 0: uint8(92), + 1: uint8(60), + }, + 53: { + 0: uint8(97), + 1: uint8(61), + }, + 54: { + 0: uint8(99), + 1: uint8(62), + }, + 55: { + 0: uint8(101), + 1: uint8(63), + }, + 56: { + 0: uint8(102), + 1: uint8(64), + }, + 57: { + 0: uint8(104), + 1: uint8(65), + }, + 58: { + 0: uint8(105), + 1: uint8(66), + }, + 59: { + 0: uint8(106), + 1: uint8(64), + }, + 60: { + 0: uint8(107), + 1: uint8(67), + }, + 61: { + 0: uint8(108), + 1: uint8(68), + }, + 62: { + 0: uint8(111), + 1: uint8(66), + }, + 63: { + 0: uint8(113), + 1: uint8(69), + }, + 64: { + 0: uint8(114), + 1: uint8(70), + }, + 65: { + 0: uint8(117), + 1: uint8(71), + }, + 66: { + 0: uint8(125), + 1: uint8(72), + }, + 67: { + 0: uint8(130), + 1: uint8(73), + }, + 68: { + 0: uint8(135), + 1: uint8(74), + }, + 69: { + 0: uint8(137), + 1: uint8(75), + }, + 70: { + 0: uint8(138), + 1: uint8(76), + }, + 71: { + 0: uint8(139), + 1: uint8(76), + }, + 72: { + 0: uint8(140), + 1: uint8(77), + }, + 73: { + 0: uint8(146), + 1: uint8(78), + }, + 74: { + 0: uint8(157), + 1: uint8(79), + }, + 75: { + 0: uint8(158), + 1: uint8(80), + }, + 76: { + 0: uint8(69), + 1: uint8(87), + }, + 77: { + 0: uint8(123), + 1: uint8(29), + }, + 78: { + 0: uint8(124), + 1: uint8(29), + }, + 79: { + 0: uint8(125), + 1: uint8(29), + }, + 80: { + 0: uint8(127), + 1: uint8(88), + }, + 81: { + 0: uint8(134), + 1: uint8(89), + }, + 82: { + 0: uint8(136), + 1: uint8(90), + }, + 83: { + 0: uint8(137), + 1: uint8(90), + }, + 84: { + 0: uint8(138), + 1: uint8(90), + }, + 85: { + 0: uint8(140), + 1: uint8(91), + }, + 86: { + 0: uint8(142), + 1: uint8(92), + }, + 87: { + 0: uint8(143), + 1: uint8(92), + }, + 88: { + 0: uint8(172), + 1: uint8(93), + }, + 89: { + 0: uint8(173), + 1: uint8(94), + }, + 90: { + 0: uint8(174), + 1: uint8(94), + }, + 91: { + 0: uint8(175), + 1: uint8(94), + }, + 92: { + 0: uint8(194), + 1: uint8(95), + }, + 93: { + 0: uint8(204), + 1: uint8(96), + }, + 94: { + 0: uint8(205), + 1: uint8(97), + }, + 95: { + 0: uint8(206), + 1: uint8(97), + }, + 96: { + 0: uint8(207), + 1: uint8(98), + }, + 97: { + 0: uint8(208), + 1: uint8(99), + }, + 98: { + 0: uint8(209), + 1: uint8(100), + }, + 99: { + 0: uint8(213), + 1: uint8(101), + }, + 100: { + 0: uint8(214), + 1: uint8(102), + }, + 101: { + 0: uint8(215), + 1: uint8(103), + }, + 102: { + 0: uint8(240), + 1: uint8(104), + }, + 103: { + 0: uint8(241), + 1: uint8(105), + }, + 104: { + 0: uint8(242), + 1: uint8(106), + }, + 105: { + 0: uint8(243), + 1: uint8(107), + }, + 106: { + 0: uint8(244), + 1: uint8(108), + }, + 107: { + 0: uint8(245), + 1: uint8(109), + }, + 108: { + 0: uint8(249), + 1: uint8(110), + }, + 109: { + 0: uint8(253), + 1: uint8(45), + }, + 110: { + 0: uint8(254), + 1: uint8(45), + }, + 111: { + 0: uint8(255), + 1: uint8(45), + }, + 112: { + 0: uint8(80), + 1: uint8(105), + }, + 113: { + 0: uint8(81), + 1: uint8(105), + }, + 114: { + 0: uint8(82), + 1: uint8(105), + }, + 115: { + 0: uint8(83), + 1: uint8(105), + }, + 116: { + 0: uint8(84), + 1: uint8(105), + }, + 117: { + 0: uint8(85), + 1: uint8(105), + }, + 118: { + 0: uint8(86), + 1: uint8(105), + }, + 119: { + 0: uint8(87), + 1: uint8(105), + }, + 120: { + 0: uint8(88), + 1: uint8(105), + }, + 121: { + 0: uint8(89), + 1: uint8(105), + }, + 122: { + 0: uint8(90), + 1: uint8(105), + }, + 123: { + 0: uint8(91), + 1: uint8(105), + }, + 124: { + 0: uint8(92), + 1: uint8(105), + }, + 125: { + 0: uint8(93), + 1: uint8(105), + }, + 126: { + 0: uint8(94), + 1: uint8(105), + }, + 127: { + 0: uint8(95), + 1: uint8(105), + }, + 128: { + 0: uint8(130), + }, + 129: { + 0: uint8(131), + }, + 130: { + 0: uint8(132), + }, + 131: { + 0: uint8(133), + }, + 132: { + 0: uint8(134), + }, + 133: { + 0: uint8(135), + }, + 134: { + 0: uint8(136), + }, + 135: { + 0: uint8(137), + }, + 136: { + 0: uint8(192), + 1: uint8(117), + }, + 137: { + 0: uint8(207), + 1: uint8(118), + }, + 138: { + 0: uint8(128), + 1: uint8(137), + }, + 139: { + 0: uint8(129), + 1: uint8(138), + }, + 140: { + 0: uint8(130), + 1: uint8(139), + }, + 141: { + 0: uint8(133), + 1: uint8(140), + }, + 142: { + 0: uint8(134), + 1: uint8(141), + }, + 143: { + 0: uint8(112), + 1: uint8(157), + }, + 144: { + 0: uint8(113), + 1: uint8(157), + }, + 145: { + 0: uint8(118), + 1: uint8(158), + }, + 146: { + 0: uint8(119), + 1: uint8(158), + }, + 147: { + 0: uint8(120), + 1: uint8(159), + }, + 148: { + 0: uint8(121), + 1: uint8(159), + }, + 149: { + 0: uint8(122), + 1: uint8(160), + }, + 150: { + 0: uint8(123), + 1: uint8(160), + }, + 151: { + 0: uint8(124), + 1: uint8(161), + }, + 152: { + 0: uint8(125), + 1: uint8(161), + }, + 153: { + 0: uint8(179), + 1: uint8(162), + }, + 154: { + 0: uint8(186), + 1: uint8(163), + }, + 155: { + 0: uint8(187), + 1: uint8(163), + }, + 156: { + 0: uint8(188), + 1: uint8(164), + }, + 157: { + 0: uint8(190), + 1: uint8(165), + }, + 158: { + 0: uint8(195), + 1: uint8(162), + }, + 159: { + 0: uint8(204), + 1: uint8(164), + }, + 160: { + 0: uint8(218), + 1: uint8(166), + }, + 161: { + 0: uint8(219), + 1: uint8(166), + }, + 162: { + 0: uint8(229), + 1: uint8(106), + }, + 163: { + 0: uint8(234), + 1: uint8(167), + }, + 164: { + 0: uint8(235), + 1: uint8(167), + }, + 165: { + 0: uint8(236), + 1: uint8(110), + }, + 166: { + 0: uint8(243), + 1: uint8(162), + }, + 167: { + 0: uint8(248), + 1: uint8(168), + }, + 168: { + 0: uint8(249), + 1: uint8(168), + }, + 169: { + 0: uint8(250), + 1: uint8(169), + }, + 170: { + 0: uint8(251), + 1: uint8(169), + }, + 171: { + 0: uint8(252), + 1: uint8(164), + }, + 172: { + 0: uint8(38), + 1: uint8(176), + }, + 173: { + 0: uint8(42), + 1: uint8(177), + }, + 174: { + 0: uint8(43), + 1: uint8(178), + }, + 175: { + 0: uint8(78), + 1: uint8(179), + }, + 176: { + 0: uint8(132), + 1: uint8(8), + }, + 177: { + 0: uint8(98), + 1: uint8(186), + }, + 178: { + 0: uint8(99), + 1: uint8(187), + }, + 179: { + 0: uint8(100), + 1: uint8(188), + }, + 180: { + 0: uint8(101), + 1: uint8(189), + }, + 181: { + 0: uint8(102), + 1: uint8(190), + }, + 182: { + 0: uint8(109), + 1: uint8(191), + }, + 183: { + 0: uint8(110), + 1: uint8(192), + }, + 184: { + 0: uint8(111), + 1: uint8(193), + }, + 185: { + 0: uint8(112), + 1: uint8(194), + }, + 186: { + 0: uint8(126), + 1: uint8(195), + }, + 187: { + 0: uint8(127), + 1: uint8(195), + }, + 188: { + 0: uint8(125), + 1: uint8(207), + }, + 189: { + 0: uint8(141), + 1: uint8(208), + }, + 190: { + 0: uint8(148), + 1: uint8(209), + }, + 191: { + 0: uint8(171), + 1: uint8(210), + }, + 192: { + 0: uint8(172), + 1: uint8(211), + }, + 193: { + 0: uint8(173), + 1: uint8(212), + }, + 194: { + 0: uint8(176), + 1: uint8(213), + }, + 195: { + 0: uint8(177), + 1: uint8(214), + }, + 196: { + 0: uint8(178), + 1: uint8(215), + }, + 197: { + 0: uint8(196), + 1: uint8(216), + }, + 198: { + 0: uint8(197), + 1: uint8(217), + }, + 199: { + 0: uint8(198), + 1: uint8(218), + }, +} + +func _casemap(tls *TLS, c uint32, dir int32) (r1 int32) { + var b, rt, try, v, x, xb, xn, y uint32 + var c0, r, rd, v1 int32 + _, _, _, _, _, _, _, _, _, _, _, _ = b, c0, r, rd, rt, try, v, x, xb, xn, y, v1 + c0 = int32(c) + if c >= uint32(0x20000) { + return int32(c) + } + b = c >> int32(8) + c &= uint32(255) + x = c / uint32(3) + y = c % uint32(3) + /* lookup entry in two-level base-6 table */ + v = uint32(_tab1[uint32(int32(_tab1[b])*int32(86))+x]) + v = v * uint32(_mt[y]) >> int32(11) % uint32(6) + /* use the bit vector out of the tables as an index into + * a block-specific set of rules and decode the rule into + * a type and a case-mapping delta. */ + r = _rules[uint32(_rulebases[b])+v] + rt = uint32(r & int32(255)) + rd = r >> int32(8) + /* rules 0/1 are simple lower/upper case with a delta. + * apply according to desired mapping direction. */ + if rt < uint32(2) { + return int32(uint32(c0) + uint32(rd)&-(rt^uint32(dir))) + } + /* binary search. endpoints of the binary search for + * this block are stored in the rule delta field. */ + xn = uint32(rd & int32(0xff)) + xb = uint32(rd) >> int32(8) + for xn != 0 { + try = uint32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_exceptions)) + uintptr(xb+xn/uint32(2))*2))) + if try == c { + r = _rules[*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_exceptions)) + uintptr(xb+xn/uint32(2))*2 + 1))] + rt = uint32(r & int32(255)) + rd = r >> int32(8) + if rt < uint32(2) { + return int32(uint32(c0) + uint32(rd)&-(rt^uint32(dir))) + } + /* Hard-coded for the four exceptional titlecase */ + if dir != 0 { + v1 = -int32(1) + } else { + v1 = int32(1) + } + return c0 + v1 + } else { + if try > c { + xn /= uint32(2) + } else { + xb += xn / uint32(2) + xn -= xn / uint32(2) + } + } + } + return c0 +} + +var _mt = [3]int32{ + 0: int32(2048), + 1: int32(342), + 2: int32(57), +} + +func Xtowlower(tls *TLS, wc Twint_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(_casemap(tls, wc, 0)) +} + +func Xtowupper(tls *TLS, wc Twint_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(_casemap(tls, wc, int32(1))) +} + +func X__towupper_l(tls *TLS, c Twint_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtowupper(tls, c) +} + +func X__towlower_l(tls *TLS, c Twint_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtowlower(tls, c) +} + +func Xtowlower_l(tls *TLS, c Twint_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__towlower_l(tls, c, l) +} + +func Xtowupper_l(tls *TLS, c Twint_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__towupper_l(tls, c, l) +} + +func Xwcswidth(tls *TLS, wcs uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wcs=%v n=%v, (%v:)", tls, wcs, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var k, l, v3, v5 int32 + var v2 Tsize_t + var v4 bool + _, _, _, _, _, _ = k, l, v2, v3, v4, v5 + l = 0 + k = 0 + for { + v2 = n + n-- + if v4 = v2 != 0 && *(*Twchar_t)(unsafe.Pointer(wcs)) != 0; v4 { + v3 = Xwcwidth(tls, *(*Twchar_t)(unsafe.Pointer(wcs))) + k = v3 + } + if !(v4 && v3 >= 0) { + break + } + goto _1 + _1: + ; + l += k + wcs += 4 + } + if k < 0 { + v5 = k + } else { + v5 = l + } + return v5 +} + +func Xwctrans(tls *TLS, class uintptr) (r Twctrans_t) { + if __ccgo_strace { + trc("tls=%v class=%v, (%v:)", tls, class, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(Xstrcmp(tls, class, __ccgo_ts+196) != 0) { + return UintptrFromInt32(1) + } + if !(Xstrcmp(tls, class, __ccgo_ts+204) != 0) { + return UintptrFromInt32(2) + } + return uintptr(0) +} + +func Xtowctrans(tls *TLS, wc Twint_t, trans Twctrans_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v wc=%v trans=%v, (%v:)", tls, wc, trans, origin(2)) + defer func() { trc("-> %v", r) }() + } + if trans == UintptrFromInt32(1) { + return Xtowupper(tls, wc) + } + if trans == UintptrFromInt32(2) { + return Xtowlower(tls, wc) + } + return wc +} + +func X__wctrans_l(tls *TLS, s uintptr, l Tlocale_t) (r Twctrans_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v, (%v:)", tls, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwctrans(tls, s) +} + +func X__towctrans_l(tls *TLS, c Twint_t, t Twctrans_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v t=%v l=%v, (%v:)", tls, c, t, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtowctrans(tls, c, t) +} + +func Xtowctrans_l(tls *TLS, c Twint_t, t Twctrans_t, l Tlocale_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v t=%v l=%v, (%v:)", tls, c, t, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__towctrans_l(tls, c, t, l) +} + +func Xwctrans_l(tls *TLS, s uintptr, l Tlocale_t) (r Twctrans_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v, (%v:)", tls, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wctrans_l(tls, s, l) +} + +var _table5 = [2784]uint8{ + 0: uint8(16), + 1: uint8(16), + 2: uint8(16), + 3: uint8(18), + 4: uint8(19), + 5: uint8(20), + 6: uint8(21), + 7: uint8(22), + 8: uint8(23), + 9: uint8(24), + 10: uint8(25), + 11: uint8(26), + 12: uint8(27), + 13: uint8(28), + 14: uint8(29), + 15: uint8(30), + 16: uint8(31), + 17: uint8(32), + 18: uint8(16), + 19: uint8(33), + 20: uint8(16), + 21: uint8(16), + 22: uint8(16), + 23: uint8(34), + 24: uint8(35), + 25: uint8(36), + 26: uint8(37), + 27: uint8(38), + 28: uint8(39), + 29: uint8(40), + 30: uint8(16), + 31: uint8(16), + 32: uint8(41), + 33: uint8(16), + 34: uint8(16), + 35: uint8(16), + 36: uint8(16), + 37: uint8(16), + 38: uint8(16), + 39: uint8(16), + 40: uint8(16), + 41: uint8(16), + 42: uint8(16), + 43: uint8(16), + 44: uint8(42), + 45: uint8(43), + 46: uint8(16), + 47: uint8(16), + 48: uint8(44), + 49: uint8(16), + 50: uint8(16), + 51: uint8(16), + 52: uint8(16), + 53: uint8(16), + 54: uint8(16), + 55: uint8(16), + 56: uint8(16), + 57: uint8(16), + 58: uint8(16), + 59: uint8(16), + 60: uint8(16), + 61: uint8(16), + 62: uint8(16), + 63: uint8(16), + 64: uint8(16), + 65: uint8(16), + 66: uint8(16), + 67: uint8(16), + 68: uint8(16), + 69: uint8(16), + 70: uint8(16), + 71: uint8(16), + 72: uint8(16), + 73: uint8(16), + 74: uint8(16), + 75: uint8(16), + 76: uint8(16), + 77: uint8(16), + 78: uint8(16), + 79: uint8(16), + 80: uint8(16), + 81: uint8(16), + 82: uint8(16), + 83: uint8(16), + 84: uint8(16), + 85: uint8(16), + 86: uint8(16), + 87: uint8(16), + 88: uint8(16), + 89: uint8(16), + 90: uint8(16), + 91: uint8(16), + 92: uint8(16), + 93: uint8(16), + 94: uint8(16), + 95: uint8(16), + 96: uint8(16), + 97: uint8(16), + 98: uint8(16), + 99: uint8(16), + 100: uint8(16), + 101: uint8(16), + 102: uint8(16), + 103: uint8(16), + 104: uint8(16), + 105: uint8(16), + 106: uint8(16), + 107: uint8(16), + 108: uint8(16), + 109: uint8(16), + 110: uint8(16), + 111: uint8(16), + 112: uint8(16), + 113: uint8(16), + 114: uint8(16), + 115: uint8(16), + 116: uint8(16), + 117: uint8(16), + 118: uint8(16), + 119: uint8(16), + 120: uint8(16), + 121: uint8(16), + 122: uint8(16), + 123: uint8(16), + 124: uint8(16), + 125: uint8(16), + 126: uint8(16), + 127: uint8(16), + 128: uint8(16), + 129: uint8(16), + 130: uint8(16), + 131: uint8(16), + 132: uint8(16), + 133: uint8(16), + 134: uint8(16), + 135: uint8(16), + 136: uint8(16), + 137: uint8(16), + 138: uint8(16), + 139: uint8(16), + 140: uint8(16), + 141: uint8(16), + 142: uint8(16), + 143: uint8(16), + 144: uint8(16), + 145: uint8(16), + 146: uint8(16), + 147: uint8(16), + 148: uint8(16), + 149: uint8(16), + 150: uint8(16), + 151: uint8(16), + 152: uint8(16), + 153: uint8(16), + 154: uint8(16), + 155: uint8(16), + 156: uint8(16), + 157: uint8(16), + 158: uint8(16), + 159: uint8(16), + 160: uint8(16), + 161: uint8(16), + 162: uint8(16), + 163: uint8(16), + 164: uint8(16), + 165: uint8(16), + 166: uint8(45), + 167: uint8(16), + 168: uint8(46), + 169: uint8(47), + 170: uint8(48), + 171: uint8(49), + 172: uint8(16), + 173: uint8(16), + 174: uint8(16), + 175: uint8(16), + 176: uint8(16), + 177: uint8(16), + 178: uint8(16), + 179: uint8(16), + 180: uint8(16), + 181: uint8(16), + 182: uint8(16), + 183: uint8(16), + 184: uint8(16), + 185: uint8(16), + 186: uint8(16), + 187: uint8(16), + 188: uint8(16), + 189: uint8(16), + 190: uint8(16), + 191: uint8(16), + 192: uint8(16), + 193: uint8(16), + 194: uint8(16), + 195: uint8(16), + 196: uint8(16), + 197: uint8(16), + 198: uint8(16), + 199: uint8(16), + 200: uint8(16), + 201: uint8(16), + 202: uint8(16), + 203: uint8(16), + 204: uint8(16), + 205: uint8(16), + 206: uint8(16), + 207: uint8(16), + 208: uint8(16), + 209: uint8(16), + 210: uint8(16), + 211: uint8(16), + 212: uint8(16), + 213: uint8(16), + 214: uint8(16), + 215: uint8(50), + 216: uint8(16), + 217: uint8(16), + 218: uint8(16), + 219: uint8(16), + 220: uint8(16), + 221: uint8(16), + 222: uint8(16), + 223: uint8(16), + 224: uint8(16), + 225: uint8(16), + 226: uint8(16), + 227: uint8(16), + 228: uint8(16), + 229: uint8(16), + 230: uint8(16), + 231: uint8(16), + 232: uint8(16), + 233: uint8(16), + 234: uint8(16), + 235: uint8(16), + 236: uint8(16), + 237: uint8(16), + 238: uint8(16), + 239: uint8(16), + 240: uint8(16), + 241: uint8(16), + 242: uint8(16), + 243: uint8(16), + 244: uint8(16), + 245: uint8(16), + 246: uint8(16), + 247: uint8(16), + 248: uint8(16), + 249: uint8(16), + 250: uint8(16), + 251: uint8(51), + 252: uint8(16), + 253: uint8(16), + 254: uint8(52), + 255: uint8(53), + 256: uint8(16), + 257: uint8(54), + 258: uint8(55), + 259: uint8(56), + 260: uint8(16), + 261: uint8(16), + 262: uint8(16), + 263: uint8(16), + 264: uint8(16), + 265: uint8(16), + 266: uint8(57), + 267: uint8(16), + 268: uint8(16), + 269: uint8(58), + 270: uint8(16), + 271: uint8(59), + 272: uint8(60), + 273: uint8(61), + 274: uint8(62), + 275: uint8(63), + 276: uint8(64), + 277: uint8(65), + 278: uint8(66), + 279: uint8(67), + 280: uint8(68), + 281: uint8(69), + 282: uint8(70), + 283: uint8(16), + 284: uint8(71), + 285: uint8(72), + 286: uint8(73), + 287: uint8(16), + 288: uint8(16), + 289: uint8(16), + 290: uint8(16), + 291: uint8(16), + 292: uint8(16), + 293: uint8(16), + 294: uint8(16), + 295: uint8(16), + 296: uint8(16), + 297: uint8(16), + 298: uint8(16), + 299: uint8(16), + 300: uint8(16), + 301: uint8(16), + 302: uint8(16), + 303: uint8(16), + 304: uint8(16), + 305: uint8(16), + 306: uint8(16), + 307: uint8(16), + 308: uint8(74), + 309: uint8(16), + 310: uint8(16), + 311: uint8(16), + 312: uint8(16), + 313: uint8(16), + 314: uint8(16), + 315: uint8(16), + 316: uint8(16), + 317: uint8(16), + 318: uint8(16), + 319: uint8(16), + 320: uint8(16), + 321: uint8(16), + 322: uint8(16), + 323: uint8(16), + 324: uint8(16), + 325: uint8(16), + 326: uint8(16), + 327: uint8(16), + 328: uint8(16), + 329: uint8(16), + 330: uint8(16), + 331: uint8(16), + 332: uint8(16), + 333: uint8(16), + 334: uint8(16), + 335: uint8(16), + 336: uint8(16), + 337: uint8(16), + 338: uint8(16), + 339: uint8(16), + 340: uint8(16), + 341: uint8(16), + 342: uint8(16), + 343: uint8(16), + 344: uint8(16), + 345: uint8(16), + 346: uint8(16), + 347: uint8(16), + 348: uint8(16), + 349: uint8(16), + 350: uint8(16), + 351: uint8(16), + 352: uint8(16), + 353: uint8(16), + 354: uint8(16), + 355: uint8(16), + 356: uint8(16), + 357: uint8(16), + 358: uint8(16), + 359: uint8(16), + 360: uint8(16), + 361: uint8(16), + 362: uint8(75), + 363: uint8(76), + 364: uint8(16), + 365: uint8(16), + 366: uint8(16), + 367: uint8(77), + 368: uint8(16), + 369: uint8(16), + 370: uint8(16), + 371: uint8(16), + 372: uint8(16), + 373: uint8(16), + 374: uint8(16), + 375: uint8(16), + 376: uint8(16), + 377: uint8(16), + 378: uint8(16), + 379: uint8(16), + 380: uint8(16), + 381: uint8(16), + 382: uint8(16), + 383: uint8(16), + 384: uint8(16), + 385: uint8(16), + 386: uint8(16), + 387: uint8(16), + 388: uint8(16), + 389: uint8(16), + 390: uint8(16), + 391: uint8(16), + 392: uint8(16), + 393: uint8(16), + 394: uint8(16), + 395: uint8(16), + 396: uint8(16), + 397: uint8(16), + 398: uint8(16), + 399: uint8(16), + 400: uint8(16), + 401: uint8(16), + 402: uint8(16), + 403: uint8(16), + 404: uint8(16), + 405: uint8(16), + 406: uint8(16), + 407: uint8(16), + 408: uint8(16), + 409: uint8(16), + 410: uint8(16), + 411: uint8(16), + 412: uint8(16), + 413: uint8(16), + 414: uint8(16), + 415: uint8(16), + 416: uint8(16), + 417: uint8(16), + 418: uint8(16), + 419: uint8(16), + 420: uint8(16), + 421: uint8(16), + 422: uint8(16), + 423: uint8(16), + 424: uint8(16), + 425: uint8(16), + 426: uint8(16), + 427: uint8(16), + 428: uint8(16), + 429: uint8(16), + 430: uint8(16), + 431: uint8(16), + 432: uint8(16), + 433: uint8(16), + 434: uint8(16), + 435: uint8(16), + 436: uint8(16), + 437: uint8(16), + 438: uint8(16), + 439: uint8(16), + 440: uint8(16), + 441: uint8(16), + 442: uint8(16), + 443: uint8(16), + 444: uint8(78), + 445: uint8(16), + 446: uint8(16), + 447: uint8(16), + 448: uint8(16), + 449: uint8(16), + 450: uint8(16), + 451: uint8(16), + 452: uint8(16), + 453: uint8(16), + 454: uint8(16), + 455: uint8(16), + 456: uint8(16), + 457: uint8(16), + 458: uint8(16), + 459: uint8(16), + 460: uint8(16), + 461: uint8(16), + 462: uint8(16), + 463: uint8(16), + 464: uint8(16), + 465: uint8(79), + 466: uint8(80), + 467: uint8(16), + 468: uint8(16), + 469: uint8(16), + 470: uint8(16), + 471: uint8(16), + 472: uint8(16), + 473: uint8(16), + 474: uint8(81), + 475: uint8(16), + 476: uint8(16), + 477: uint8(16), + 478: uint8(16), + 479: uint8(16), + 480: uint8(82), + 481: uint8(83), + 482: uint8(84), + 483: uint8(16), + 484: uint8(16), + 485: uint8(16), + 486: uint8(16), + 487: uint8(16), + 488: uint8(85), + 489: uint8(86), + 490: uint8(16), + 491: uint8(16), + 492: uint8(16), + 493: uint8(16), + 494: uint8(16), + 495: uint8(16), + 496: uint8(16), + 497: uint8(16), + 498: uint8(16), + 499: uint8(16), + 500: uint8(16), + 501: uint8(16), + 502: uint8(16), + 503: uint8(16), + 504: uint8(16), + 505: uint8(16), + 506: uint8(16), + 507: uint8(16), + 508: uint8(16), + 509: uint8(16), + 510: uint8(16), + 511: uint8(16), + 544: uint8(255), + 545: uint8(255), + 546: uint8(255), + 547: uint8(255), + 548: uint8(255), + 549: uint8(255), + 550: uint8(255), + 551: uint8(255), + 552: uint8(255), + 553: uint8(255), + 554: uint8(255), + 555: uint8(255), + 556: uint8(255), + 557: uint8(255), + 558: uint8(255), + 559: uint8(255), + 560: uint8(255), + 561: uint8(255), + 562: uint8(255), + 563: uint8(255), + 564: uint8(255), + 565: uint8(255), + 566: uint8(255), + 567: uint8(255), + 568: uint8(255), + 569: uint8(255), + 570: uint8(255), + 571: uint8(255), + 572: uint8(255), + 573: uint8(255), + 574: uint8(255), + 575: uint8(255), + 576: uint8(255), + 577: uint8(255), + 578: uint8(255), + 579: uint8(255), + 580: uint8(255), + 581: uint8(255), + 582: uint8(255), + 583: uint8(255), + 584: uint8(255), + 585: uint8(255), + 586: uint8(255), + 587: uint8(255), + 588: uint8(255), + 589: uint8(255), + 624: uint8(248), + 625: uint8(3), + 658: uint8(254), + 659: uint8(255), + 660: uint8(255), + 661: uint8(255), + 662: uint8(255), + 663: uint8(191), + 664: uint8(182), + 672: uint8(63), + 674: uint8(255), + 675: uint8(23), + 681: uint8(248), + 682: uint8(255), + 683: uint8(255), + 686: uint8(1), + 698: uint8(192), + 699: uint8(191), + 700: uint8(159), + 701: uint8(61), + 705: uint8(128), + 706: uint8(2), + 710: uint8(255), + 711: uint8(255), + 712: uint8(255), + 713: uint8(7), + 724: uint8(192), + 725: uint8(255), + 726: uint8(1), + 733: uint8(248), + 734: uint8(15), + 735: uint8(32), + 738: uint8(192), + 739: uint8(251), + 740: uint8(239), + 741: uint8(62), + 747: uint8(14), + 762: uint8(248), + 763: uint8(255), + 764: uint8(255), + 765: uint8(255), + 766: uint8(255), + 767: uint8(255), + 768: uint8(7), + 775: uint8(20), + 776: uint8(254), + 777: uint8(33), + 778: uint8(254), + 780: uint8(12), + 784: uint8(2), + 791: uint8(16), + 792: uint8(30), + 793: uint8(32), + 796: uint8(12), + 799: uint8(64), + 800: uint8(6), + 807: uint8(16), + 808: uint8(134), + 809: uint8(57), + 810: uint8(2), + 814: uint8(35), + 816: uint8(6), + 823: uint8(16), + 824: uint8(190), + 825: uint8(33), + 828: uint8(12), + 831: uint8(252), + 832: uint8(2), + 839: uint8(144), + 840: uint8(30), + 841: uint8(32), + 842: uint8(64), + 844: uint8(12), + 848: uint8(4), + 856: uint8(1), + 857: uint8(32), + 864: uint8(17), + 871: uint8(192), + 872: uint8(193), + 873: uint8(61), + 874: uint8(96), + 876: uint8(12), + 880: uint8(2), + 887: uint8(144), + 888: uint8(64), + 889: uint8(48), + 892: uint8(12), + 896: uint8(3), + 903: uint8(24), + 904: uint8(30), + 905: uint8(32), + 908: uint8(12), + 921: uint8(4), + 922: uint8(92), + 934: uint8(242), + 935: uint8(7), + 936: uint8(128), + 937: uint8(127), + 950: uint8(242), + 951: uint8(31), + 953: uint8(63), + 963: uint8(3), + 966: uint8(160), + 967: uint8(2), + 974: uint8(254), + 975: uint8(127), + 976: uint8(223), + 977: uint8(224), + 978: uint8(255), + 979: uint8(254), + 980: uint8(255), + 981: uint8(255), + 982: uint8(255), + 983: uint8(31), + 984: uint8(64), + 997: uint8(224), + 998: uint8(253), + 999: uint8(102), + 1003: uint8(195), + 1004: uint8(1), + 1006: uint8(30), + 1008: uint8(100), + 1009: uint8(32), + 1011: uint8(32), + 1036: uint8(255), + 1037: uint8(255), + 1038: uint8(255), + 1039: uint8(255), + 1040: uint8(255), + 1041: uint8(255), + 1042: uint8(255), + 1043: uint8(255), + 1044: uint8(255), + 1045: uint8(255), + 1046: uint8(255), + 1047: uint8(255), + 1048: uint8(255), + 1049: uint8(255), + 1050: uint8(255), + 1051: uint8(255), + 1052: uint8(255), + 1053: uint8(255), + 1054: uint8(255), + 1055: uint8(255), + 1067: uint8(224), + 1090: uint8(28), + 1094: uint8(28), + 1098: uint8(12), + 1102: uint8(12), + 1110: uint8(176), + 1111: uint8(63), + 1112: uint8(64), + 1113: uint8(254), + 1114: uint8(15), + 1115: uint8(32), + 1121: uint8(120), + 1136: uint8(96), + 1141: uint8(2), + 1156: uint8(135), + 1157: uint8(1), + 1158: uint8(4), + 1159: uint8(14), + 1186: uint8(128), + 1187: uint8(9), + 1194: uint8(64), + 1195: uint8(127), + 1196: uint8(229), + 1197: uint8(31), + 1198: uint8(248), + 1199: uint8(159), + 1206: uint8(255), + 1207: uint8(127), + 1216: uint8(15), + 1222: uint8(208), + 1223: uint8(23), + 1224: uint8(4), + 1229: uint8(248), + 1230: uint8(15), + 1232: uint8(3), + 1236: uint8(60), + 1237: uint8(59), + 1244: uint8(64), + 1245: uint8(163), + 1246: uint8(3), + 1253: uint8(240), + 1254: uint8(207), + 1274: uint8(247), + 1275: uint8(255), + 1276: uint8(253), + 1277: uint8(33), + 1278: uint8(16), + 1279: uint8(3), + 1304: uint8(255), + 1305: uint8(255), + 1306: uint8(255), + 1307: uint8(255), + 1308: uint8(255), + 1309: uint8(255), + 1310: uint8(255), + 1311: uint8(251), + 1313: uint8(248), + 1317: uint8(124), + 1324: uint8(223), + 1325: uint8(255), + 1338: uint8(255), + 1339: uint8(255), + 1340: uint8(255), + 1341: uint8(255), + 1342: uint8(1), + 1373: uint8(128), + 1374: uint8(3), + 1391: uint8(128), + 1404: uint8(255), + 1405: uint8(255), + 1406: uint8(255), + 1407: uint8(255), + 1413: uint8(60), + 1427: uint8(6), + 1453: uint8(128), + 1454: uint8(247), + 1455: uint8(63), + 1459: uint8(192), + 1470: uint8(3), + 1472: uint8(68), + 1473: uint8(8), + 1476: uint8(96), + 1496: uint8(48), + 1500: uint8(255), + 1501: uint8(255), + 1502: uint8(3), + 1503: uint8(128), + 1508: uint8(192), + 1509: uint8(63), + 1512: uint8(128), + 1513: uint8(255), + 1514: uint8(3), + 1520: uint8(7), + 1526: uint8(200), + 1527: uint8(51), + 1532: uint8(32), + 1541: uint8(126), + 1542: uint8(102), + 1544: uint8(8), + 1545: uint8(16), + 1551: uint8(16), + 1558: uint8(157), + 1559: uint8(193), + 1560: uint8(2), + 1565: uint8(48), + 1566: uint8(64), + 1596: uint8(32), + 1597: uint8(33), + 1622: uint8(255), + 1623: uint8(255), + 1624: uint8(255), + 1625: uint8(255), + 1626: uint8(255), + 1627: uint8(255), + 1628: uint8(255), + 1629: uint8(255), + 1630: uint8(255), + 1631: uint8(255), + 1635: uint8(64), + 1664: uint8(255), + 1665: uint8(255), + 1668: uint8(255), + 1669: uint8(255), + 1695: uint8(128), + 1727: uint8(14), + 1759: uint8(32), + 1788: uint8(1), + 1806: uint8(192), + 1807: uint8(7), + 1824: uint8(110), + 1825: uint8(240), + 1831: uint8(135), + 1852: uint8(96), + 1860: uint8(240), + 1896: uint8(192), + 1897: uint8(255), + 1898: uint8(1), + 1920: uint8(2), + 1927: uint8(255), + 1928: uint8(127), + 1935: uint8(128), + 1936: uint8(3), + 1942: uint8(120), + 1943: uint8(38), + 1945: uint8(32), + 1952: uint8(7), + 1956: uint8(128), + 1957: uint8(239), + 1958: uint8(31), + 1966: uint8(8), + 1968: uint8(3), + 1974: uint8(192), + 1975: uint8(127), + 1977: uint8(30), + 1989: uint8(128), + 1990: uint8(211), + 1991: uint8(64), + 2011: uint8(128), + 2012: uint8(248), + 2013: uint8(7), + 2016: uint8(3), + 2023: uint8(24), + 2024: uint8(1), + 2028: uint8(192), + 2029: uint8(31), + 2030: uint8(31), + 2055: uint8(255), + 2056: uint8(92), + 2059: uint8(64), + 2070: uint8(248), + 2071: uint8(133), + 2072: uint8(13), + 2102: uint8(60), + 2103: uint8(176), + 2104: uint8(1), + 2107: uint8(48), + 2118: uint8(248), + 2119: uint8(167), + 2120: uint8(1), + 2133: uint8(40), + 2134: uint8(191), + 2147: uint8(224), + 2148: uint8(188), + 2149: uint8(15), + 2181: uint8(128), + 2182: uint8(255), + 2183: uint8(6), + 2234: uint8(240), + 2235: uint8(12), + 2236: uint8(1), + 2240: uint8(254), + 2241: uint8(7), + 2246: uint8(248), + 2247: uint8(121), + 2248: uint8(128), + 2250: uint8(126), + 2251: uint8(14), + 2257: uint8(252), + 2258: uint8(127), + 2259: uint8(3), + 2278: uint8(127), + 2279: uint8(191), + 2290: uint8(252), + 2291: uint8(255), + 2292: uint8(255), + 2293: uint8(252), + 2294: uint8(109), + 2310: uint8(126), + 2311: uint8(180), + 2312: uint8(191), + 2322: uint8(163), + 2366: uint8(24), + 2374: uint8(255), + 2375: uint8(1), + 2430: uint8(31), + 2438: uint8(127), + 2473: uint8(128), + 2481: uint8(128), + 2482: uint8(7), + 2515: uint8(96), + 2516: uint8(15), + 2540: uint8(128), + 2541: uint8(3), + 2542: uint8(248), + 2543: uint8(255), + 2544: uint8(231), + 2545: uint8(15), + 2549: uint8(60), + 2568: uint8(28), + 2592: uint8(255), + 2593: uint8(255), + 2594: uint8(255), + 2595: uint8(255), + 2596: uint8(255), + 2597: uint8(255), + 2598: uint8(127), + 2599: uint8(248), + 2600: uint8(255), + 2601: uint8(255), + 2602: uint8(255), + 2603: uint8(255), + 2604: uint8(255), + 2605: uint8(31), + 2606: uint8(32), + 2608: uint8(16), + 2611: uint8(248), + 2612: uint8(254), + 2613: uint8(255), + 2624: uint8(127), + 2625: uint8(255), + 2626: uint8(255), + 2627: uint8(249), + 2628: uint8(219), + 2629: uint8(7), + 2662: uint8(127), + 2717: uint8(240), + 2746: uint8(127), + 2760: uint8(240), + 2761: uint8(7), +} + +var _wtable = [1600]uint8{ + 0: uint8(16), + 1: uint8(16), + 2: uint8(16), + 3: uint8(16), + 4: uint8(16), + 5: uint8(16), + 6: uint8(16), + 7: uint8(16), + 8: uint8(16), + 9: uint8(16), + 10: uint8(16), + 11: uint8(16), + 12: uint8(16), + 13: uint8(16), + 14: uint8(16), + 15: uint8(16), + 16: uint8(16), + 17: uint8(18), + 18: uint8(16), + 19: uint8(16), + 20: uint8(16), + 21: uint8(16), + 22: uint8(16), + 23: uint8(16), + 24: uint8(16), + 25: uint8(16), + 26: uint8(16), + 27: uint8(16), + 28: uint8(16), + 29: uint8(16), + 30: uint8(16), + 31: uint8(16), + 32: uint8(16), + 33: uint8(16), + 34: uint8(16), + 35: uint8(19), + 36: uint8(16), + 37: uint8(20), + 38: uint8(21), + 39: uint8(22), + 40: uint8(16), + 41: uint8(16), + 42: uint8(16), + 43: uint8(23), + 44: uint8(16), + 45: uint8(16), + 46: uint8(24), + 47: uint8(25), + 48: uint8(26), + 49: uint8(27), + 50: uint8(28), + 51: uint8(17), + 52: uint8(17), + 53: uint8(17), + 54: uint8(17), + 55: uint8(17), + 56: uint8(17), + 57: uint8(17), + 58: uint8(17), + 59: uint8(17), + 60: uint8(17), + 61: uint8(17), + 62: uint8(17), + 63: uint8(17), + 64: uint8(17), + 65: uint8(17), + 66: uint8(17), + 67: uint8(17), + 68: uint8(17), + 69: uint8(17), + 70: uint8(17), + 71: uint8(17), + 72: uint8(17), + 73: uint8(17), + 74: uint8(17), + 75: uint8(17), + 76: uint8(17), + 77: uint8(29), + 78: uint8(17), + 79: uint8(17), + 80: uint8(17), + 81: uint8(17), + 82: uint8(17), + 83: uint8(17), + 84: uint8(17), + 85: uint8(17), + 86: uint8(17), + 87: uint8(17), + 88: uint8(17), + 89: uint8(17), + 90: uint8(17), + 91: uint8(17), + 92: uint8(17), + 93: uint8(17), + 94: uint8(17), + 95: uint8(17), + 96: uint8(17), + 97: uint8(17), + 98: uint8(17), + 99: uint8(17), + 100: uint8(17), + 101: uint8(17), + 102: uint8(17), + 103: uint8(17), + 104: uint8(17), + 105: uint8(17), + 106: uint8(17), + 107: uint8(17), + 108: uint8(17), + 109: uint8(17), + 110: uint8(17), + 111: uint8(17), + 112: uint8(17), + 113: uint8(17), + 114: uint8(17), + 115: uint8(17), + 116: uint8(17), + 117: uint8(17), + 118: uint8(17), + 119: uint8(17), + 120: uint8(17), + 121: uint8(17), + 122: uint8(17), + 123: uint8(17), + 124: uint8(17), + 125: uint8(17), + 126: uint8(17), + 127: uint8(17), + 128: uint8(17), + 129: uint8(17), + 130: uint8(17), + 131: uint8(17), + 132: uint8(17), + 133: uint8(17), + 134: uint8(17), + 135: uint8(17), + 136: uint8(17), + 137: uint8(17), + 138: uint8(17), + 139: uint8(17), + 140: uint8(17), + 141: uint8(17), + 142: uint8(17), + 143: uint8(17), + 144: uint8(17), + 145: uint8(17), + 146: uint8(17), + 147: uint8(17), + 148: uint8(17), + 149: uint8(17), + 150: uint8(17), + 151: uint8(17), + 152: uint8(17), + 153: uint8(17), + 154: uint8(17), + 155: uint8(17), + 156: uint8(17), + 157: uint8(17), + 158: uint8(17), + 159: uint8(17), + 160: uint8(17), + 161: uint8(17), + 162: uint8(17), + 163: uint8(17), + 164: uint8(30), + 165: uint8(16), + 166: uint8(16), + 167: uint8(16), + 168: uint8(16), + 169: uint8(31), + 170: uint8(16), + 171: uint8(16), + 172: uint8(17), + 173: uint8(17), + 174: uint8(17), + 175: uint8(17), + 176: uint8(17), + 177: uint8(17), + 178: uint8(17), + 179: uint8(17), + 180: uint8(17), + 181: uint8(17), + 182: uint8(17), + 183: uint8(17), + 184: uint8(17), + 185: uint8(17), + 186: uint8(17), + 187: uint8(17), + 188: uint8(17), + 189: uint8(17), + 190: uint8(17), + 191: uint8(17), + 192: uint8(17), + 193: uint8(17), + 194: uint8(17), + 195: uint8(17), + 196: uint8(17), + 197: uint8(17), + 198: uint8(17), + 199: uint8(17), + 200: uint8(17), + 201: uint8(17), + 202: uint8(17), + 203: uint8(17), + 204: uint8(17), + 205: uint8(17), + 206: uint8(17), + 207: uint8(17), + 208: uint8(17), + 209: uint8(17), + 210: uint8(17), + 211: uint8(17), + 212: uint8(17), + 213: uint8(17), + 214: uint8(17), + 215: uint8(32), + 216: uint8(16), + 217: uint8(16), + 218: uint8(16), + 219: uint8(16), + 220: uint8(16), + 221: uint8(16), + 222: uint8(16), + 223: uint8(16), + 224: uint8(16), + 225: uint8(16), + 226: uint8(16), + 227: uint8(16), + 228: uint8(16), + 229: uint8(16), + 230: uint8(16), + 231: uint8(16), + 232: uint8(16), + 233: uint8(16), + 234: uint8(16), + 235: uint8(16), + 236: uint8(16), + 237: uint8(16), + 238: uint8(16), + 239: uint8(16), + 240: uint8(16), + 241: uint8(16), + 242: uint8(16), + 243: uint8(16), + 244: uint8(16), + 245: uint8(16), + 246: uint8(16), + 247: uint8(16), + 248: uint8(16), + 249: uint8(17), + 250: uint8(17), + 251: uint8(16), + 252: uint8(16), + 253: uint8(16), + 254: uint8(33), + 255: uint8(34), + 256: uint8(16), + 257: uint8(16), + 258: uint8(16), + 259: uint8(16), + 260: uint8(16), + 261: uint8(16), + 262: uint8(16), + 263: uint8(16), + 264: uint8(16), + 265: uint8(16), + 266: uint8(16), + 267: uint8(16), + 268: uint8(16), + 269: uint8(16), + 270: uint8(16), + 271: uint8(16), + 272: uint8(16), + 273: uint8(16), + 274: uint8(16), + 275: uint8(16), + 276: uint8(16), + 277: uint8(16), + 278: uint8(16), + 279: uint8(16), + 280: uint8(16), + 281: uint8(16), + 282: uint8(16), + 283: uint8(16), + 284: uint8(16), + 285: uint8(16), + 286: uint8(16), + 287: uint8(16), + 288: uint8(16), + 289: uint8(16), + 290: uint8(16), + 291: uint8(16), + 292: uint8(16), + 293: uint8(16), + 294: uint8(16), + 295: uint8(16), + 296: uint8(16), + 297: uint8(16), + 298: uint8(16), + 299: uint8(16), + 300: uint8(16), + 301: uint8(16), + 302: uint8(16), + 303: uint8(16), + 304: uint8(16), + 305: uint8(16), + 306: uint8(16), + 307: uint8(16), + 308: uint8(16), + 309: uint8(16), + 310: uint8(16), + 311: uint8(16), + 312: uint8(16), + 313: uint8(16), + 314: uint8(16), + 315: uint8(16), + 316: uint8(16), + 317: uint8(16), + 318: uint8(16), + 319: uint8(16), + 320: uint8(16), + 321: uint8(16), + 322: uint8(16), + 323: uint8(16), + 324: uint8(16), + 325: uint8(16), + 326: uint8(16), + 327: uint8(16), + 328: uint8(16), + 329: uint8(16), + 330: uint8(16), + 331: uint8(16), + 332: uint8(16), + 333: uint8(16), + 334: uint8(16), + 335: uint8(16), + 336: uint8(16), + 337: uint8(16), + 338: uint8(16), + 339: uint8(16), + 340: uint8(16), + 341: uint8(16), + 342: uint8(16), + 343: uint8(16), + 344: uint8(16), + 345: uint8(16), + 346: uint8(16), + 347: uint8(16), + 348: uint8(16), + 349: uint8(16), + 350: uint8(16), + 351: uint8(16), + 352: uint8(16), + 353: uint8(16), + 354: uint8(16), + 355: uint8(16), + 356: uint8(16), + 357: uint8(16), + 358: uint8(16), + 359: uint8(16), + 360: uint8(16), + 361: uint8(16), + 362: uint8(16), + 363: uint8(16), + 364: uint8(16), + 365: uint8(16), + 366: uint8(16), + 367: uint8(35), + 368: uint8(17), + 369: uint8(17), + 370: uint8(17), + 371: uint8(17), + 372: uint8(17), + 373: uint8(17), + 374: uint8(17), + 375: uint8(17), + 376: uint8(17), + 377: uint8(17), + 378: uint8(17), + 379: uint8(17), + 380: uint8(17), + 381: uint8(17), + 382: uint8(17), + 383: uint8(17), + 384: uint8(17), + 385: uint8(17), + 386: uint8(17), + 387: uint8(17), + 388: uint8(17), + 389: uint8(17), + 390: uint8(17), + 391: uint8(36), + 392: uint8(17), + 393: uint8(17), + 394: uint8(37), + 395: uint8(16), + 396: uint8(16), + 397: uint8(16), + 398: uint8(16), + 399: uint8(16), + 400: uint8(16), + 401: uint8(16), + 402: uint8(16), + 403: uint8(16), + 404: uint8(16), + 405: uint8(16), + 406: uint8(16), + 407: uint8(16), + 408: uint8(16), + 409: uint8(16), + 410: uint8(16), + 411: uint8(16), + 412: uint8(16), + 413: uint8(16), + 414: uint8(16), + 415: uint8(16), + 416: uint8(16), + 417: uint8(16), + 418: uint8(16), + 419: uint8(16), + 420: uint8(16), + 421: uint8(16), + 422: uint8(16), + 423: uint8(16), + 424: uint8(16), + 425: uint8(16), + 426: uint8(16), + 427: uint8(16), + 428: uint8(16), + 429: uint8(16), + 430: uint8(16), + 431: uint8(16), + 432: uint8(17), + 433: uint8(38), + 434: uint8(39), + 435: uint8(16), + 436: uint8(16), + 437: uint8(16), + 438: uint8(16), + 439: uint8(16), + 440: uint8(16), + 441: uint8(16), + 442: uint8(16), + 443: uint8(16), + 444: uint8(16), + 445: uint8(16), + 446: uint8(16), + 447: uint8(16), + 448: uint8(16), + 449: uint8(16), + 450: uint8(16), + 451: uint8(16), + 452: uint8(16), + 453: uint8(16), + 454: uint8(16), + 455: uint8(16), + 456: uint8(16), + 457: uint8(16), + 458: uint8(16), + 459: uint8(16), + 460: uint8(16), + 461: uint8(16), + 462: uint8(16), + 463: uint8(16), + 464: uint8(16), + 465: uint8(16), + 466: uint8(16), + 467: uint8(16), + 468: uint8(16), + 469: uint8(16), + 470: uint8(16), + 471: uint8(16), + 472: uint8(16), + 473: uint8(16), + 474: uint8(16), + 475: uint8(16), + 476: uint8(16), + 477: uint8(16), + 478: uint8(16), + 479: uint8(16), + 480: uint8(16), + 481: uint8(16), + 482: uint8(16), + 483: uint8(16), + 484: uint8(16), + 485: uint8(16), + 486: uint8(16), + 487: uint8(16), + 488: uint8(16), + 489: uint8(16), + 490: uint8(16), + 491: uint8(16), + 492: uint8(16), + 493: uint8(16), + 494: uint8(16), + 495: uint8(16), + 496: uint8(40), + 497: uint8(41), + 498: uint8(42), + 499: uint8(43), + 500: uint8(44), + 501: uint8(45), + 502: uint8(46), + 503: uint8(47), + 504: uint8(16), + 505: uint8(48), + 506: uint8(49), + 507: uint8(16), + 508: uint8(16), + 509: uint8(16), + 510: uint8(16), + 511: uint8(16), + 544: uint8(255), + 545: uint8(255), + 546: uint8(255), + 547: uint8(255), + 548: uint8(255), + 549: uint8(255), + 550: uint8(255), + 551: uint8(255), + 552: uint8(255), + 553: uint8(255), + 554: uint8(255), + 555: uint8(255), + 556: uint8(255), + 557: uint8(255), + 558: uint8(255), + 559: uint8(255), + 560: uint8(255), + 561: uint8(255), + 562: uint8(255), + 563: uint8(255), + 564: uint8(255), + 565: uint8(255), + 566: uint8(255), + 567: uint8(255), + 568: uint8(255), + 569: uint8(255), + 570: uint8(255), + 571: uint8(255), + 572: uint8(255), + 573: uint8(255), + 574: uint8(255), + 575: uint8(255), + 576: uint8(255), + 577: uint8(255), + 578: uint8(255), + 579: uint8(255), + 580: uint8(255), + 581: uint8(255), + 582: uint8(255), + 583: uint8(255), + 584: uint8(255), + 585: uint8(255), + 586: uint8(255), + 587: uint8(255), + 611: uint8(12), + 613: uint8(6), + 637: uint8(30), + 638: uint8(9), + 671: uint8(96), + 674: uint8(48), + 681: uint8(255), + 682: uint8(15), + 687: uint8(128), + 690: uint8(8), + 692: uint8(2), + 693: uint8(12), + 695: uint8(96), + 696: uint8(48), + 697: uint8(64), + 698: uint8(16), + 701: uint8(4), + 702: uint8(44), + 703: uint8(36), + 704: uint8(32), + 705: uint8(12), + 709: uint8(1), + 713: uint8(80), + 714: uint8(184), + 722: uint8(224), + 726: uint8(1), + 727: uint8(128), + 739: uint8(24), + 746: uint8(33), + 784: uint8(255), + 785: uint8(255), + 786: uint8(255), + 787: uint8(251), + 788: uint8(255), + 789: uint8(255), + 790: uint8(255), + 791: uint8(255), + 792: uint8(255), + 793: uint8(255), + 794: uint8(255), + 795: uint8(255), + 796: uint8(255), + 797: uint8(255), + 798: uint8(15), + 800: uint8(255), + 801: uint8(255), + 802: uint8(255), + 803: uint8(255), + 804: uint8(255), + 805: uint8(255), + 806: uint8(255), + 807: uint8(255), + 808: uint8(255), + 809: uint8(255), + 810: uint8(255), + 811: uint8(255), + 812: uint8(255), + 813: uint8(255), + 814: uint8(255), + 815: uint8(255), + 816: uint8(255), + 817: uint8(255), + 818: uint8(255), + 819: uint8(255), + 820: uint8(255), + 821: uint8(255), + 822: uint8(255), + 823: uint8(255), + 824: uint8(255), + 825: uint8(255), + 826: uint8(63), + 830: uint8(255), + 831: uint8(15), + 832: uint8(255), + 833: uint8(255), + 834: uint8(255), + 835: uint8(255), + 836: uint8(255), + 837: uint8(255), + 838: uint8(255), + 839: uint8(127), + 840: uint8(254), + 841: uint8(255), + 842: uint8(255), + 843: uint8(255), + 844: uint8(255), + 845: uint8(255), + 846: uint8(255), + 847: uint8(255), + 848: uint8(255), + 849: uint8(255), + 850: uint8(127), + 851: uint8(254), + 852: uint8(255), + 853: uint8(255), + 854: uint8(255), + 855: uint8(255), + 856: uint8(255), + 857: uint8(255), + 858: uint8(255), + 859: uint8(255), + 860: uint8(255), + 861: uint8(255), + 862: uint8(255), + 863: uint8(255), + 864: uint8(224), + 865: uint8(255), + 866: uint8(255), + 867: uint8(255), + 868: uint8(255), + 869: uint8(255), + 870: uint8(254), + 871: uint8(255), + 872: uint8(255), + 873: uint8(255), + 874: uint8(255), + 875: uint8(255), + 876: uint8(255), + 877: uint8(255), + 878: uint8(255), + 879: uint8(255), + 880: uint8(255), + 881: uint8(127), + 882: uint8(255), + 883: uint8(255), + 884: uint8(255), + 885: uint8(255), + 886: uint8(255), + 887: uint8(7), + 888: uint8(255), + 889: uint8(255), + 890: uint8(255), + 891: uint8(255), + 892: uint8(15), + 894: uint8(255), + 895: uint8(255), + 896: uint8(255), + 897: uint8(255), + 898: uint8(255), + 899: uint8(127), + 900: uint8(255), + 901: uint8(255), + 902: uint8(255), + 903: uint8(255), + 904: uint8(255), + 906: uint8(255), + 907: uint8(255), + 908: uint8(255), + 909: uint8(255), + 910: uint8(255), + 911: uint8(255), + 912: uint8(255), + 913: uint8(255), + 914: uint8(255), + 915: uint8(255), + 916: uint8(255), + 917: uint8(255), + 918: uint8(255), + 919: uint8(255), + 920: uint8(255), + 921: uint8(255), + 922: uint8(255), + 923: uint8(255), + 924: uint8(255), + 925: uint8(255), + 926: uint8(255), + 927: uint8(255), + 928: uint8(255), + 929: uint8(255), + 930: uint8(255), + 931: uint8(255), + 932: uint8(255), + 933: uint8(255), + 934: uint8(255), + 935: uint8(255), + 936: uint8(255), + 937: uint8(255), + 938: uint8(255), + 939: uint8(255), + 940: uint8(255), + 941: uint8(255), + 942: uint8(255), + 943: uint8(255), + 944: uint8(255), + 945: uint8(255), + 946: uint8(255), + 947: uint8(255), + 948: uint8(255), + 949: uint8(255), + 950: uint8(255), + 951: uint8(255), + 960: uint8(255), + 961: uint8(255), + 962: uint8(255), + 963: uint8(255), + 964: uint8(255), + 965: uint8(255), + 966: uint8(255), + 967: uint8(255), + 968: uint8(255), + 969: uint8(255), + 970: uint8(255), + 971: uint8(255), + 972: uint8(255), + 973: uint8(255), + 974: uint8(255), + 975: uint8(255), + 976: uint8(255), + 977: uint8(31), + 978: uint8(255), + 979: uint8(255), + 980: uint8(255), + 981: uint8(255), + 982: uint8(255), + 983: uint8(255), + 984: uint8(127), + 1004: uint8(255), + 1005: uint8(255), + 1006: uint8(255), + 1007: uint8(31), + 1024: uint8(255), + 1025: uint8(255), + 1026: uint8(255), + 1027: uint8(255), + 1028: uint8(255), + 1029: uint8(255), + 1030: uint8(255), + 1031: uint8(255), + 1032: uint8(255), + 1033: uint8(255), + 1034: uint8(255), + 1035: uint8(255), + 1036: uint8(255), + 1037: uint8(255), + 1038: uint8(255), + 1039: uint8(255), + 1040: uint8(255), + 1041: uint8(255), + 1042: uint8(255), + 1043: uint8(255), + 1044: uint8(15), + 1058: uint8(255), + 1059: uint8(3), + 1062: uint8(255), + 1063: uint8(255), + 1064: uint8(255), + 1065: uint8(255), + 1066: uint8(247), + 1067: uint8(255), + 1068: uint8(127), + 1069: uint8(15), + 1088: uint8(254), + 1089: uint8(255), + 1090: uint8(255), + 1091: uint8(255), + 1092: uint8(255), + 1093: uint8(255), + 1094: uint8(255), + 1095: uint8(255), + 1096: uint8(255), + 1097: uint8(255), + 1098: uint8(255), + 1099: uint8(255), + 1100: uint8(1), + 1116: uint8(127), + 1148: uint8(15), + 1152: uint8(255), + 1153: uint8(255), + 1154: uint8(255), + 1155: uint8(255), + 1156: uint8(255), + 1157: uint8(255), + 1158: uint8(255), + 1159: uint8(255), + 1160: uint8(255), + 1161: uint8(255), + 1162: uint8(255), + 1163: uint8(255), + 1164: uint8(255), + 1165: uint8(255), + 1166: uint8(255), + 1167: uint8(255), + 1168: uint8(255), + 1169: uint8(255), + 1170: uint8(255), + 1171: uint8(255), + 1172: uint8(255), + 1173: uint8(255), + 1174: uint8(255), + 1175: uint8(255), + 1176: uint8(255), + 1177: uint8(255), + 1178: uint8(255), + 1179: uint8(255), + 1180: uint8(255), + 1181: uint8(255), + 1182: uint8(255), + 1184: uint8(255), + 1185: uint8(255), + 1186: uint8(255), + 1187: uint8(255), + 1188: uint8(255), + 1189: uint8(255), + 1190: uint8(255), + 1191: uint8(255), + 1192: uint8(255), + 1193: uint8(255), + 1194: uint8(255), + 1195: uint8(255), + 1196: uint8(255), + 1197: uint8(255), + 1198: uint8(255), + 1199: uint8(255), + 1200: uint8(255), + 1201: uint8(255), + 1202: uint8(255), + 1203: uint8(255), + 1204: uint8(255), + 1205: uint8(255), + 1206: uint8(255), + 1207: uint8(255), + 1208: uint8(255), + 1209: uint8(255), + 1210: uint8(255), + 1211: uint8(255), + 1212: uint8(255), + 1213: uint8(255), + 1214: uint8(7), + 1216: uint8(255), + 1217: uint8(255), + 1218: uint8(255), + 1219: uint8(127), + 1226: uint8(7), + 1228: uint8(240), + 1230: uint8(255), + 1231: uint8(255), + 1232: uint8(255), + 1233: uint8(255), + 1234: uint8(255), + 1235: uint8(255), + 1236: uint8(255), + 1237: uint8(255), + 1238: uint8(255), + 1239: uint8(255), + 1240: uint8(255), + 1241: uint8(255), + 1242: uint8(255), + 1243: uint8(255), + 1244: uint8(255), + 1245: uint8(255), + 1246: uint8(255), + 1247: uint8(255), + 1248: uint8(255), + 1249: uint8(255), + 1250: uint8(255), + 1251: uint8(255), + 1252: uint8(255), + 1253: uint8(255), + 1254: uint8(255), + 1255: uint8(255), + 1256: uint8(255), + 1257: uint8(255), + 1258: uint8(255), + 1259: uint8(255), + 1260: uint8(255), + 1261: uint8(255), + 1262: uint8(255), + 1263: uint8(255), + 1264: uint8(255), + 1265: uint8(255), + 1266: uint8(255), + 1267: uint8(255), + 1268: uint8(255), + 1269: uint8(255), + 1270: uint8(255), + 1271: uint8(255), + 1272: uint8(255), + 1273: uint8(255), + 1274: uint8(255), + 1275: uint8(255), + 1276: uint8(255), + 1277: uint8(255), + 1278: uint8(255), + 1279: uint8(15), + 1280: uint8(16), + 1305: uint8(128), + 1329: uint8(64), + 1330: uint8(254), + 1331: uint8(7), + 1344: uint8(7), + 1346: uint8(255), + 1347: uint8(255), + 1348: uint8(255), + 1349: uint8(255), + 1350: uint8(255), + 1351: uint8(15), + 1352: uint8(255), + 1353: uint8(1), + 1354: uint8(3), + 1356: uint8(63), + 1376: uint8(255), + 1377: uint8(255), + 1378: uint8(255), + 1379: uint8(255), + 1380: uint8(1), + 1381: uint8(224), + 1382: uint8(191), + 1383: uint8(255), + 1384: uint8(255), + 1385: uint8(255), + 1386: uint8(255), + 1387: uint8(255), + 1388: uint8(255), + 1389: uint8(255), + 1390: uint8(255), + 1391: uint8(223), + 1392: uint8(255), + 1393: uint8(255), + 1394: uint8(15), + 1396: uint8(255), + 1397: uint8(255), + 1398: uint8(255), + 1399: uint8(255), + 1400: uint8(255), + 1401: uint8(135), + 1402: uint8(15), + 1404: uint8(255), + 1405: uint8(255), + 1406: uint8(17), + 1407: uint8(255), + 1408: uint8(255), + 1409: uint8(255), + 1410: uint8(255), + 1411: uint8(255), + 1412: uint8(255), + 1413: uint8(255), + 1414: uint8(255), + 1415: uint8(127), + 1416: uint8(253), + 1417: uint8(255), + 1418: uint8(255), + 1419: uint8(255), + 1420: uint8(255), + 1421: uint8(255), + 1422: uint8(255), + 1423: uint8(255), + 1424: uint8(255), + 1425: uint8(255), + 1426: uint8(255), + 1427: uint8(255), + 1428: uint8(255), + 1429: uint8(255), + 1430: uint8(255), + 1431: uint8(255), + 1432: uint8(255), + 1433: uint8(255), + 1434: uint8(255), + 1435: uint8(255), + 1436: uint8(255), + 1437: uint8(255), + 1438: uint8(255), + 1439: uint8(159), + 1440: uint8(255), + 1441: uint8(255), + 1442: uint8(255), + 1443: uint8(255), + 1444: uint8(255), + 1445: uint8(255), + 1446: uint8(255), + 1447: uint8(63), + 1449: uint8(120), + 1450: uint8(255), + 1451: uint8(255), + 1452: uint8(255), + 1455: uint8(4), + 1458: uint8(96), + 1460: uint8(16), + 1471: uint8(248), + 1472: uint8(255), + 1473: uint8(255), + 1474: uint8(255), + 1475: uint8(255), + 1476: uint8(255), + 1477: uint8(255), + 1478: uint8(255), + 1479: uint8(255), + 1480: uint8(255), + 1481: uint8(255), + 1488: uint8(255), + 1489: uint8(255), + 1490: uint8(255), + 1491: uint8(255), + 1492: uint8(255), + 1493: uint8(255), + 1494: uint8(255), + 1495: uint8(255), + 1496: uint8(63), + 1497: uint8(16), + 1498: uint8(39), + 1501: uint8(24), + 1502: uint8(240), + 1503: uint8(7), + 1532: uint8(255), + 1533: uint8(15), + 1537: uint8(224), + 1538: uint8(255), + 1539: uint8(255), + 1540: uint8(255), + 1541: uint8(255), + 1542: uint8(255), + 1543: uint8(255), + 1544: uint8(255), + 1545: uint8(255), + 1546: uint8(255), + 1547: uint8(255), + 1548: uint8(255), + 1549: uint8(255), + 1550: uint8(123), + 1551: uint8(252), + 1552: uint8(255), + 1553: uint8(255), + 1554: uint8(255), + 1555: uint8(255), + 1556: uint8(231), + 1557: uint8(199), + 1558: uint8(255), + 1559: uint8(255), + 1560: uint8(255), + 1561: uint8(231), + 1562: uint8(255), + 1563: uint8(255), + 1564: uint8(255), + 1565: uint8(255), + 1566: uint8(255), + 1567: uint8(255), + 1582: uint8(15), + 1583: uint8(7), + 1584: uint8(7), + 1586: uint8(63), +} + +func Xwcwidth(tls *TLS, wc Twchar_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v, (%v:)", tls, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 int32 + _, _ = v1, v2 + if uint32(wc) < uint32(0xff) { + if (wc+int32(1))&int32(0x7f) >= int32(0x21) { + v1 = int32(1) + } else { + if wc != 0 { + v2 = -int32(1) + } else { + v2 = 0 + } + v1 = v2 + } + return v1 + } + if uint32(wc)&uint32(0xfffeffff) < uint32(0xfffe) { + if int32(_table5[int32(_table5[wc>>int32(8)])*int32(32)+wc&int32(255)>>int32(3)])>>(wc&int32(7))&int32(1) != 0 { + return 0 + } + if int32(_wtable[int32(_wtable[wc>>int32(8)])*int32(32)+wc&int32(255)>>int32(3)])>>(wc&int32(7))&int32(1) != 0 { + return int32(2) + } + return int32(1) + } + if wc&int32(0xfffe) == int32(0xfffe) { + return -int32(1) + } + if uint32(wc)-uint32(0x20000) < uint32(0x20000) { + return int32(2) + } + if wc == int32(0xe0001) || uint32(wc)-uint32(0xe0020) < uint32(0x5f) || uint32(wc)-uint32(0xe0100) < uint32(0xef) { + return 0 + } + return int32(1) +} + +const d_fileno = 0 + +type Tino_t = uint64 + +type Tdirent = struct { + Fd_ino Tino_t + Fd_off Toff_t + Fd_reclen uint16 + Fd_type uint8 + Fd_name [256]int8 +} + +func Xalphasort(tls *TLS, a uintptr, b uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrcoll(tls, *(*uintptr)(unsafe.Pointer(a))+19, *(*uintptr)(unsafe.Pointer(b))+19) +} + +type TDIR = struct { + Ftell Toff_t + Ffd int32 + Fbuf_pos int32 + Fbuf_end int32 + Flock [1]int32 + Fbuf [2048]int8 +} + +type t__dirstream = TDIR + +func Xclosedir(tls *TLS, dir uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + ret = Xclose(tls, (*TDIR)(unsafe.Pointer(dir)).Ffd) + Xfree(tls, dir) + return ret +} + +func Xdirfd(tls *TLS, d uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v d=%v, (%v:)", tls, d, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*TDIR)(unsafe.Pointer(d)).Ffd +} + +const AT_EACCESS = 512 +const AT_FDCWD = -100 +const AT_REMOVEDIR = 512 +const AT_SYMLINK_FOLLOW = 1024 +const AT_SYMLINK_NOFOLLOW = 256 +const FD_CLOEXEC = 1 +const F_DUPFD = 0 +const F_DUPFD_CLOEXEC = 1030 +const F_GETFD = 1 +const F_GETFL = 3 +const F_GETLK = 5 +const F_GETOWN = 9 +const F_GETOWNER_UIDS = 17 +const F_GETOWN_EX = 16 +const F_GETSIG = 11 +const F_OFD_GETLK = 36 +const F_OFD_SETLK = 37 +const F_OFD_SETLKW = 38 +const F_RDLCK = 0 +const F_SETFD = 2 +const F_SETFL = 4 +const F_SETLK = 6 +const F_SETLKW = 7 +const F_SETOWN = 8 +const F_SETOWN_EX = 15 +const F_SETSIG = 10 +const F_UNLCK = 2 +const F_WRLCK = 1 +const O_ACCMODE = 2097155 +const O_APPEND = 1024 +const O_ASYNC = 8192 +const O_CLOEXEC = 524288 +const O_CREAT = 64 +const O_DIRECT = 16384 +const O_DIRECTORY = 65536 +const O_DSYNC = 4096 +const O_EXCL = 128 +const O_EXEC = 2097152 +const O_LARGEFILE = 32768 +const O_NDELAY = 2048 +const O_NOATIME = 262144 +const O_NOCTTY = 256 +const O_NOFOLLOW = 131072 +const O_NONBLOCK = 2048 +const O_PATH = 2097152 +const O_RDONLY = 0 +const O_RDWR = 2 +const O_RSYNC = 1052672 +const O_SEARCH = 2097152 +const O_SYNC = 1052672 +const O_TMPFILE = 4259840 +const O_TRUNC = 512 +const O_TTY_INIT = 0 +const O_WRONLY = 1 +const POSIX_FADV_DONTNEED = 4 +const POSIX_FADV_NOREUSE = 5 +const POSIX_FADV_NORMAL = 0 +const POSIX_FADV_RANDOM = 1 +const POSIX_FADV_SEQUENTIAL = 2 +const POSIX_FADV_WILLNEED = 3 +const S_IFBLK = 24576 +const S_IFCHR = 8192 +const S_IFDIR = 16384 +const S_IFIFO = 4096 +const S_IFLNK = 40960 +const S_IFMT = 61440 +const S_IFREG = 32768 +const S_IFSOCK = 49152 +const S_IRGRP = 32 +const S_IROTH = 4 +const S_IRUSR = 256 +const S_IRWXG = 56 +const S_IRWXO = 7 +const S_IRWXU = 448 +const S_ISGID = 1024 +const S_ISUID = 2048 +const S_ISVTX = 512 +const S_IWGRP = 16 +const S_IWOTH = 2 +const S_IWUSR = 128 +const S_IXGRP = 8 +const S_IXOTH = 1 +const S_IXUSR = 64 +const UTIME_NOW = 1073741823 +const UTIME_OMIT = 1073741822 + +type Tflock = struct { + Fl_type int16 + Fl_whence int16 + Fl_start Toff_t + Fl_len Toff_t + Fl_pid Tpid_t +} + +type Tnlink_t = uint32 + +type Tblksize_t = int32 + +type Tdev_t = uint64 + +type Tblkcnt_t = int64 + +type Tstat = struct { + Fst_dev Tdev_t + Fst_ino Tino_t + Fst_mode Tmode_t + Fst_nlink Tnlink_t + Fst_uid Tuid_t + Fst_gid Tgid_t + Fst_rdev Tdev_t + F__pad uint64 + Fst_size Toff_t + Fst_blksize Tblksize_t + F__pad2 int32 + Fst_blocks Tblkcnt_t + Fst_atim Ttimespec + Fst_mtim Ttimespec + Fst_ctim Ttimespec + F__unused [2]uint32 +} + +func Xfdopendir(tls *TLS, fd int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var dir, v1 uintptr + var _ /* st at bp+0 */ Tstat + _, _ = dir, v1 + if Xfstat(tls, fd, bp) < 0 { + return uintptr(0) + } + if Xfcntl(tls, fd, int32(F_GETFL), 0)&int32(O_PATH) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EBADF) + return uintptr(0) + } + if !((*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&Uint32FromInt32(S_IFMT) == Uint32FromInt32(S_IFDIR)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOTDIR) + return uintptr(0) + } + v1 = Xcalloc(tls, uint64(1), uint64(2072)) + dir = v1 + if !(v1 != 0) { + return uintptr(0) + } + Xfcntl(tls, fd, int32(F_SETFD), VaList(bp+136, int32(FD_CLOEXEC))) + (*TDIR)(unsafe.Pointer(dir)).Ffd = fd + return dir +} + +const AT_EMPTY_PATH = 4096 +const AT_NO_AUTOMOUNT = 2048 +const AT_RECURSIVE = 32768 +const AT_STATX_DONT_SYNC = 16384 +const AT_STATX_FORCE_SYNC = 8192 +const AT_STATX_SYNC_AS_STAT = 0 +const AT_STATX_SYNC_TYPE = 24576 +const DN_ACCESS = 1 +const DN_ATTRIB = 32 +const DN_CREATE = 4 +const DN_DELETE = 8 +const DN_MODIFY = 2 +const DN_MULTISHOT = 2147483648 +const DN_RENAME = 16 +const DT_BLK = 6 +const DT_CHR = 2 +const DT_DIR = 4 +const DT_FIFO = 1 +const DT_LNK = 10 +const DT_REG = 8 +const DT_SOCK = 12 +const DT_UNKNOWN = 0 +const DT_WHT = 14 +const FALLOC_FL_KEEP_SIZE = 1 +const FALLOC_FL_PUNCH_HOLE = 2 +const FAPPEND = 1024 +const FASYNC = 8192 +const FFSYNC = 1052672 +const FNDELAY = 2048 +const FNONBLOCK = 2048 +const F_ADD_SEALS = 1033 +const F_CANCELLK = 1029 +const F_GETLEASE = 1025 +const F_GETPIPE_SZ = 1032 +const F_GET_FILE_RW_HINT = 1037 +const F_GET_RW_HINT = 1035 +const F_GET_SEALS = 1034 +const F_NOTIFY = 1026 +const F_OWNER_GID = 2 +const F_OWNER_PGRP = 2 +const F_OWNER_PID = 1 +const F_OWNER_TID = 0 +const F_SEAL_FUTURE_WRITE = 16 +const F_SEAL_GROW = 4 +const F_SEAL_SEAL = 1 +const F_SEAL_SHRINK = 2 +const F_SEAL_WRITE = 8 +const F_SETLEASE = 1024 +const F_SETPIPE_SZ = 1031 +const F_SET_FILE_RW_HINT = 1038 +const F_SET_RW_HINT = 1036 +const MAX_HANDLE_SZ = 128 +const RWF_WRITE_LIFE_NOT_SET = 0 +const RWH_WRITE_LIFE_EXTREME = 5 +const RWH_WRITE_LIFE_LONG = 4 +const RWH_WRITE_LIFE_MEDIUM = 3 +const RWH_WRITE_LIFE_NONE = 1 +const RWH_WRITE_LIFE_SHORT = 2 +const SPLICE_F_GIFT = 8 +const SPLICE_F_MORE = 4 +const SPLICE_F_MOVE = 1 +const SPLICE_F_NONBLOCK = 2 +const SYNC_FILE_RANGE_WAIT_AFTER = 4 +const SYNC_FILE_RANGE_WAIT_BEFORE = 1 +const SYNC_FILE_RANGE_WRITE = 2 +const alloca = 0 +const loff_t = 0 + +type Tiovec = struct { + Fiov_base uintptr + Fiov_len Tsize_t +} + +type Tfile_handle = struct { + Fhandle_bytes uint32 + Fhandle_type int32 +} + +type Tf_owner_ex = struct { + Ftype1 int32 + Fpid Tpid_t +} + +func Xopendir(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var dir, v2 uintptr + var fd, v1 int32 + _, _, _, _ = dir, fd, v1, v2 + v1 = Xopen(tls, name, Int32FromInt32(O_RDONLY)|Int32FromInt32(O_DIRECTORY)|Int32FromInt32(O_CLOEXEC), 0) + fd = v1 + if v1 < 0 { + return uintptr(0) + } + v2 = Xcalloc(tls, uint64(1), uint64(2072)) + dir = v2 + if !(v2 != 0) { + X__syscall1(tls, int64(SYS_close), int64(fd)) + return uintptr(0) + } + (*TDIR)(unsafe.Pointer(dir)).Ffd = fd + return dir +} + +type Tptrdiff_t = int64 + +type Tdirstream_buf_alignment_check = [1]int8 + +func Xreaddir(tls *TLS, dir uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) + defer func() { trc("-> %v", r) }() + } + var de uintptr + var len1 int32 + _, _ = de, len1 + if (*TDIR)(unsafe.Pointer(dir)).Fbuf_pos >= (*TDIR)(unsafe.Pointer(dir)).Fbuf_end { + len1 = int32(X__syscall3(tls, int64(SYS_getdents64), int64((*TDIR)(unsafe.Pointer(dir)).Ffd), int64(dir+24), int64(Uint64FromInt64(2048)))) + if len1 <= 0 { + if len1 < 0 && len1 != -int32(ENOENT) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = -len1 + } + return uintptr(0) + } + (*TDIR)(unsafe.Pointer(dir)).Fbuf_end = len1 + (*TDIR)(unsafe.Pointer(dir)).Fbuf_pos = 0 + } + de = dir + 24 + uintptr((*TDIR)(unsafe.Pointer(dir)).Fbuf_pos) + *(*int32)(unsafe.Pointer(dir + 12)) += int32((*Tdirent)(unsafe.Pointer(de)).Fd_reclen) + (*TDIR)(unsafe.Pointer(dir)).Ftell = (*Tdirent)(unsafe.Pointer(de)).Fd_off + return de +} + +func Xreaddir_r(tls *TLS, dir uintptr, buf uintptr, result uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dir=%v buf=%v result=%v, (%v:)", tls, dir, buf, result, origin(2)) + defer func() { trc("-> %v", r) }() + } + var de uintptr + var errno_save, ret, v1 int32 + _, _, _, _ = de, errno_save, ret, v1 + errno_save = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + ___lock(tls, dir+20) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = 0 + de = Xreaddir(tls, dir) + v1 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + ret = v1 + if v1 != 0 { + ___unlock(tls, dir+20) + return ret + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = errno_save + if de != 0 { + Xmemcpy(tls, buf, de, uint64((*Tdirent)(unsafe.Pointer(de)).Fd_reclen)) + } else { + buf = UintptrFromInt32(0) + } + ___unlock(tls, dir+20) + *(*uintptr)(unsafe.Pointer(result)) = buf + return 0 +} + +func Xrewinddir(tls *TLS, dir uintptr) { + if __ccgo_strace { + trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) + } + var v1 int32 + _ = v1 + ___lock(tls, dir+20) + Xlseek(tls, (*TDIR)(unsafe.Pointer(dir)).Ffd, 0, SEEK_SET) + v1 = Int32FromInt32(0) + (*TDIR)(unsafe.Pointer(dir)).Fbuf_end = v1 + (*TDIR)(unsafe.Pointer(dir)).Fbuf_pos = v1 + (*TDIR)(unsafe.Pointer(dir)).Ftell = 0 + ___unlock(tls, dir+20) +} + +func Xscandir(tls *TLS, path uintptr, res uintptr, sel uintptr, cmp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v res=%v sel=%v cmp=%v, (%v:)", tls, path, res, sel, cmp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var cnt, len1, v2, v3 Tsize_t + var d, de, names, tmp, v1 uintptr + var old_errno int32 + _, _, _, _, _, _, _, _, _, _ = cnt, d, de, len1, names, old_errno, tmp, v1, v2, v3 + d = Xopendir(tls, path) + names = uintptr(0) + cnt = uint64(0) + len1 = uint64(0) + old_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if !(d != 0) { + return -int32(1) + } + for { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = 0 + v1 = Xreaddir(tls, d) + de = v1 + if !(v1 != 0) { + break + } + if sel != 0 && !((*(*func(*TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{sel})))(tls, de) != 0) { + continue + } + if cnt >= len1 { + len1 = uint64(2)*len1 + uint64(1) + if len1 > Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt64(8) { + break + } + tmp = Xrealloc(tls, names, len1*uint64(8)) + if !(tmp != 0) { + break + } + names = tmp + } + *(*uintptr)(unsafe.Pointer(names + uintptr(cnt)*8)) = Xmalloc(tls, uint64((*Tdirent)(unsafe.Pointer(de)).Fd_reclen)) + if !(*(*uintptr)(unsafe.Pointer(names + uintptr(cnt)*8)) != 0) { + break + } + v2 = cnt + cnt++ + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(names + uintptr(v2)*8)), de, uint64((*Tdirent)(unsafe.Pointer(de)).Fd_reclen)) + } + Xclosedir(tls, d) + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != 0 { + if names != 0 { + for { + v3 = cnt + cnt-- + if !(v3 > uint64(0)) { + break + } + Xfree(tls, *(*uintptr)(unsafe.Pointer(names + uintptr(cnt)*8))) + } + } + Xfree(tls, names) + return -int32(1) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + if cmp != 0 { + Xqsort(tls, names, cnt, uint64(8), cmp) + } + *(*uintptr)(unsafe.Pointer(res)) = names + return int32(cnt) +} + +func Xseekdir(tls *TLS, dir uintptr, off int64) { + if __ccgo_strace { + trc("tls=%v dir=%v off=%v, (%v:)", tls, dir, off, origin(2)) + } + var v1 int32 + _ = v1 + ___lock(tls, dir+20) + (*TDIR)(unsafe.Pointer(dir)).Ftell = Xlseek(tls, (*TDIR)(unsafe.Pointer(dir)).Ffd, off, SEEK_SET) + v1 = Int32FromInt32(0) + (*TDIR)(unsafe.Pointer(dir)).Fbuf_end = v1 + (*TDIR)(unsafe.Pointer(dir)).Fbuf_pos = v1 + ___unlock(tls, dir+20) +} + +func Xtelldir(tls *TLS, dir uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*TDIR)(unsafe.Pointer(dir)).Ftell +} + +func Xversionsort(tls *TLS, a uintptr, b uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrverscmp(tls, *(*uintptr)(unsafe.Pointer(a))+19, *(*uintptr)(unsafe.Pointer(b))+19) +} + +func X__reset_tls(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + var i, n Tsize_t + var mem, p uintptr + var self Tpthread_t + _, _, _, _, _ = i, mem, n, p, self + self = ___get_tp(tls) + n = *(*Tuintptr_t)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(self)).Fdtv)) + if n != 0 { + p = X__libc.Ftls_head + i = Uint64FromInt32(1) + for { + if !(i <= n) { + break + } + mem = uintptr(*(*Tuintptr_t)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(self)).Fdtv + uintptr(i)*8)) - Uint64FromInt32(DTP_OFFSET)) + Xmemcpy(tls, mem, (*Ttls_module)(unsafe.Pointer(p)).Fimage, (*Ttls_module)(unsafe.Pointer(p)).Flen1) + Xmemset(tls, mem+uintptr((*Ttls_module)(unsafe.Pointer(p)).Flen1), 0, (*Ttls_module)(unsafe.Pointer(p)).Fsize-(*Ttls_module)(unsafe.Pointer(p)).Flen1) + goto _1 + _1: + ; + i++ + p = (*Ttls_module)(unsafe.Pointer(p)).Fnext + } + } +} + +func X__init_ssp(tls *TLS, entropy uintptr) { + if __ccgo_strace { + trc("tls=%v entropy=%v, (%v:)", tls, entropy, origin(2)) + } + if entropy != 0 { + Xmemcpy(tls, uintptr(unsafe.Pointer(&X__stack_chk_guard)), entropy, uint64(8)) + } else { + X__stack_chk_guard = Tuintptr_t(uintptr(unsafe.Pointer(&X__stack_chk_guard))) * uint64(1103515245) + } + /* Sacrifice 8 bits of entropy on 64bit to prevent leaking/ + * overwriting the canary via string-manipulation functions. + * The NULL byte is on the second byte so that off-by-ones can + * still be detected. Endianness is taken care of + * automatically. */ + *(*int8)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stack_chk_guard)) + 1)) = 0 + (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Fcanary = X__stack_chk_guard +} + +func X__stack_chk_fail(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + *(*int8)(unsafe.Pointer(UintptrFromInt32(0))) = 0 +} + +func X__stack_chk_fail_local(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__stack_chk_fail(tls) +} + +const L_INCR = 1 +const L_SET = 0 +const L_XTND = 2 + +func _dummy(tls *TLS, old uintptr, new1 uintptr) { +} + +func Xclearenv(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var e, v1 uintptr + _, _ = e, v1 + e = Xenviron + Xenviron = uintptr(0) + if e != 0 { + for *(*uintptr)(unsafe.Pointer(e)) != 0 { + v1 = e + e += 8 + X__env_rm_add(tls, *(*uintptr)(unsafe.Pointer(v1)), uintptr(0)) + } + } + return 0 +} + +func Xgetenv(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var e uintptr + var l Tsize_t + _, _ = e, l + l = uint64(int64(X__strchrnul(tls, name, int32('='))) - int64(name)) + if l != 0 && !(*(*int8)(unsafe.Pointer(name + uintptr(l))) != 0) && Xenviron != 0 { + e = Xenviron + for { + if !(*(*uintptr)(unsafe.Pointer(e)) != 0) { + break + } + if !(Xstrncmp(tls, name, *(*uintptr)(unsafe.Pointer(e)), l) != 0) && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(e)) + uintptr(l)))) == int32('=') { + return *(*uintptr)(unsafe.Pointer(e)) + uintptr(l) + uintptr(1) + } + goto _1 + _1: + ; + e += 8 + } + } + return uintptr(0) +} + +func _dummy1(tls *TLS, old uintptr, new1 uintptr) { +} + +func X__putenv(tls *TLS, s uintptr, l Tsize_t, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v r=%v, (%v:)", tls, s, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var e, newenv, tmp, v2 uintptr + var i Tsize_t + _, _, _, _, _ = e, i, newenv, tmp, v2 + i = uint64(0) + if Xenviron != 0 { + e = Xenviron + for { + if !(*(*uintptr)(unsafe.Pointer(e)) != 0) { + break + } + if !(Xstrncmp(tls, s, *(*uintptr)(unsafe.Pointer(e)), l+uint64(1)) != 0) { + tmp = *(*uintptr)(unsafe.Pointer(e)) + *(*uintptr)(unsafe.Pointer(e)) = s + X__env_rm_add(tls, tmp, r) + return 0 + } + goto _1 + _1: + ; + e += 8 + i++ + } + } + if Xenviron == _oldenv { + newenv = Xrealloc(tls, _oldenv, uint64(8)*(i+uint64(2))) + if !(newenv != 0) { + goto oom + } + } else { + newenv = Xmalloc(tls, uint64(8)*(i+uint64(2))) + if !(newenv != 0) { + goto oom + } + if i != 0 { + Xmemcpy(tls, newenv, Xenviron, uint64(8)*i) + } + Xfree(tls, _oldenv) + } + *(*uintptr)(unsafe.Pointer(newenv + uintptr(i)*8)) = s + *(*uintptr)(unsafe.Pointer(newenv + uintptr(i+uint64(1))*8)) = uintptr(0) + v2 = newenv + _oldenv = v2 + Xenviron = v2 + if r != 0 { + X__env_rm_add(tls, uintptr(0), r) + } + return 0 +oom: + ; + Xfree(tls, r) + return -int32(1) +} + +var _oldenv uintptr + +func Xputenv(tls *TLS, s uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = uint64(int64(X__strchrnul(tls, s, int32('='))) - int64(s)) + if !(l != 0) || !(*(*int8)(unsafe.Pointer(s + uintptr(l))) != 0) { + return Xunsetenv(tls, s) + } + return X__putenv(tls, s, l, uintptr(0)) +} + +const L_cuserid = 20 +const NL_NMAX = 16 + +type Tcookie_io_functions_t = struct { + Fread uintptr + Fwrite uintptr + Fseek uintptr + Fclose1 uintptr +} + +type T_IO_cookie_io_functions_t = Tcookie_io_functions_t + +func Xsecure_getenv(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + if X__libc.Fsecure != 0 { + v1 = UintptrFromInt32(0) + } else { + v1 = Xgetenv(tls, name) + } + return v1 +} + +func X__env_rm_add(tls *TLS, old uintptr, new1 uintptr) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v, (%v:)", tls, old, new1, origin(2)) + } + var i, v3 Tsize_t + var t, v2 uintptr + _, _, _, _ = i, t, v2, v3 + i = uint64(0) + for { + if !(i < _env_alloced_n) { + break + } + if *(*uintptr)(unsafe.Pointer(_env_alloced + uintptr(i)*8)) == old { + *(*uintptr)(unsafe.Pointer(_env_alloced + uintptr(i)*8)) = new1 + Xfree(tls, old) + return + } else { + if !(*(*uintptr)(unsafe.Pointer(_env_alloced + uintptr(i)*8)) != 0) && new1 != 0 { + *(*uintptr)(unsafe.Pointer(_env_alloced + uintptr(i)*8)) = new1 + new1 = uintptr(0) + } + } + goto _1 + _1: + ; + i++ + } + if !(new1 != 0) { + return + } + t = Xrealloc(tls, _env_alloced, uint64(8)*(_env_alloced_n+uint64(1))) + if !(t != 0) { + return + } + v2 = t + _env_alloced = v2 + v3 = _env_alloced_n + _env_alloced_n++ + *(*uintptr)(unsafe.Pointer(v2 + uintptr(v3)*8)) = new1 +} + +var _env_alloced uintptr + +var _env_alloced_n Tsize_t + +func Xsetenv(tls *TLS, var1 uintptr, value uintptr, overwrite int32) (r int32) { + if __ccgo_strace { + trc("tls=%v var1=%v value=%v overwrite=%v, (%v:)", tls, var1, value, overwrite, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l1, l2, v1 Tsize_t + var s uintptr + var v2 bool + _, _, _, _, _ = l1, l2, s, v1, v2 + if v2 = !(var1 != 0); !v2 { + v1 = uint64(int64(X__strchrnul(tls, var1, int32('='))) - int64(var1)) + l1 = v1 + } + if v2 || !(v1 != 0) || *(*int8)(unsafe.Pointer(var1 + uintptr(l1))) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + if !(overwrite != 0) && Xgetenv(tls, var1) != 0 { + return 0 + } + l2 = Xstrlen(tls, value) + s = Xmalloc(tls, l1+l2+uint64(2)) + if !(s != 0) { + return -int32(1) + } + Xmemcpy(tls, s, var1, l1) + *(*int8)(unsafe.Pointer(s + uintptr(l1))) = int8('=') + Xmemcpy(tls, s+uintptr(l1)+uintptr(1), value, l2+uint64(1)) + return X__putenv(tls, s, l1, s) +} + +func _dummy2(tls *TLS, old uintptr, new1 uintptr) { +} + +func Xunsetenv(tls *TLS, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var e, eo, v2 uintptr + var l Tsize_t + _, _, _, _ = e, eo, l, v2 + l = uint64(int64(X__strchrnul(tls, name, int32('='))) - int64(name)) + if !(l != 0) || *(*int8)(unsafe.Pointer(name + uintptr(l))) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + if Xenviron != 0 { + e = Xenviron + eo = e + for { + if !(*(*uintptr)(unsafe.Pointer(e)) != 0) { + break + } + if !(Xstrncmp(tls, name, *(*uintptr)(unsafe.Pointer(e)), l) != 0) && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(e)) + uintptr(l)))) == int32('=') { + X__env_rm_add(tls, *(*uintptr)(unsafe.Pointer(e)), uintptr(0)) + } else { + if eo != e { + v2 = eo + eo += 8 + *(*uintptr)(unsafe.Pointer(v2)) = *(*uintptr)(unsafe.Pointer(e)) + } else { + eo += 8 + } + } + goto _1 + _1: + ; + e += 8 + } + if eo != e { + *(*uintptr)(unsafe.Pointer(eo)) = uintptr(0) + } + } + return 0 +} + +/* mips has one error code outside of the 8-bit range due to a + * historical typo, so we just remap it. */ + +type Terrmsgstr_t = struct { + Fstr0 [21]int8 + FstrEILSEQ [22]int8 + FstrEDOM [13]int8 + FstrERANGE [25]int8 + FstrENOTTY [10]int8 + FstrEACCES [18]int8 + FstrEPERM [24]int8 + FstrENOENT [26]int8 + FstrESRCH [16]int8 + FstrEEXIST [12]int8 + FstrEOVERFLOW [30]int8 + FstrENOSPC [24]int8 + FstrENOMEM [14]int8 + FstrEBUSY [14]int8 + FstrEINTR [24]int8 + FstrEAGAIN [33]int8 + FstrESPIPE [13]int8 + FstrEXDEV [18]int8 + FstrEROFS [22]int8 + FstrENOTEMPTY [20]int8 + FstrECONNRESET [25]int8 + FstrETIMEDOUT [20]int8 + FstrECONNREFUSED [19]int8 + FstrEHOSTDOWN [13]int8 + FstrEHOSTUNREACH [20]int8 + FstrEADDRINUSE [15]int8 + FstrEPIPE [12]int8 + FstrEIO [10]int8 + FstrENXIO [26]int8 + FstrENOTBLK [22]int8 + FstrENODEV [15]int8 + FstrENOTDIR [16]int8 + FstrEISDIR [15]int8 + FstrETXTBSY [15]int8 + FstrENOEXEC [18]int8 + FstrEINVAL [17]int8 + FstrE2BIG [23]int8 + FstrELOOP [19]int8 + FstrENAMETOOLONG [18]int8 + FstrENFILE [30]int8 + FstrEMFILE [30]int8 + FstrEBADF [20]int8 + FstrECHILD [17]int8 + FstrEFAULT [12]int8 + FstrEFBIG [15]int8 + FstrEMLINK [15]int8 + FstrENOLCK [19]int8 + FstrEDEADLK [30]int8 + FstrENOTRECOVERABLE [22]int8 + FstrEOWNERDEAD [20]int8 + FstrECANCELED [19]int8 + FstrENOSYS [25]int8 + FstrENOMSG [27]int8 + FstrEIDRM [19]int8 + FstrENOSTR [20]int8 + FstrENODATA [18]int8 + FstrETIME [15]int8 + FstrENOSR [25]int8 + FstrENOLINK [22]int8 + FstrEPROTO [15]int8 + FstrEBADMSG [12]int8 + FstrEBADFD [29]int8 + FstrENOTSOCK [13]int8 + FstrEDESTADDRREQ [29]int8 + FstrEMSGSIZE [18]int8 + FstrEPROTOTYPE [31]int8 + FstrENOPROTOOPT [23]int8 + FstrEPROTONOSUPPORT [23]int8 + FstrESOCKTNOSUPPORT [26]int8 + FstrENOTSUP [14]int8 + FstrEPFNOSUPPORT [30]int8 + FstrEAFNOSUPPORT [41]int8 + FstrEADDRNOTAVAIL [22]int8 + FstrENETDOWN [16]int8 + FstrENETUNREACH [20]int8 + FstrENETRESET [28]int8 + FstrECONNABORTED [19]int8 + FstrENOBUFS [26]int8 + FstrEISCONN [20]int8 + FstrENOTCONN [21]int8 + FstrESHUTDOWN [34]int8 + FstrEALREADY [30]int8 + FstrEINPROGRESS [22]int8 + FstrESTALE [18]int8 + FstrEREMOTEIO [17]int8 + FstrEDQUOT [15]int8 + FstrENOMEDIUM [16]int8 + FstrEMEDIUMTYPE [18]int8 + FstrEMULTIHOP [19]int8 + FstrENOKEY [27]int8 + FstrEKEYEXPIRED [16]int8 + FstrEKEYREVOKED [21]int8 + FstrEKEYREJECTED [28]int8 +} + +/* mips has one error code outside of the 8-bit range due to a + * historical typo, so we just remap it. */ + +var _errmsgstr = Terrmsgstr_t{ + Fstr0: [21]int8{'N', 'o', ' ', 'e', 'r', 'r', 'o', 'r', ' ', 'i', 'n', 'f', 'o', 'r', 'm', 'a', 't', 'i', 'o', 'n'}, + FstrEILSEQ: [22]int8{'I', 'l', 'l', 'e', 'g', 'a', 'l', ' ', 'b', 'y', 't', 'e', ' ', 's', 'e', 'q', 'u', 'e', 'n', 'c', 'e'}, + FstrEDOM: [13]int8{'D', 'o', 'm', 'a', 'i', 'n', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrERANGE: [25]int8{'R', 'e', 's', 'u', 'l', 't', ' ', 'n', 'o', 't', ' ', 'r', 'e', 'p', 'r', 'e', 's', 'e', 'n', 't', 'a', 'b', 'l', 'e'}, + FstrENOTTY: [10]int8{'N', 'o', 't', ' ', 'a', ' ', 't', 't', 'y'}, + FstrEACCES: [18]int8{'P', 'e', 'r', 'm', 'i', 's', 's', 'i', 'o', 'n', ' ', 'd', 'e', 'n', 'i', 'e', 'd'}, + FstrEPERM: [24]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 'n', 'o', 't', ' ', 'p', 'e', 'r', 'm', 'i', 't', 't', 'e', 'd'}, + FstrENOENT: [26]int8{'N', 'o', ' ', 's', 'u', 'c', 'h', ' ', 'f', 'i', 'l', 'e', ' ', 'o', 'r', ' ', 'd', 'i', 'r', 'e', 'c', 't', 'o', 'r', 'y'}, + FstrESRCH: [16]int8{'N', 'o', ' ', 's', 'u', 'c', 'h', ' ', 'p', 'r', 'o', 'c', 'e', 's', 's'}, + FstrEEXIST: [12]int8{'F', 'i', 'l', 'e', ' ', 'e', 'x', 'i', 's', 't', 's'}, + FstrEOVERFLOW: [30]int8{'V', 'a', 'l', 'u', 'e', ' ', 't', 'o', 'o', ' ', 'l', 'a', 'r', 'g', 'e', ' ', 'f', 'o', 'r', ' ', 'd', 'a', 't', 'a', ' ', 't', 'y', 'p', 'e'}, + FstrENOSPC: [24]int8{'N', 'o', ' ', 's', 'p', 'a', 'c', 'e', ' ', 'l', 'e', 'f', 't', ' ', 'o', 'n', ' ', 'd', 'e', 'v', 'i', 'c', 'e'}, + FstrENOMEM: [14]int8{'O', 'u', 't', ' ', 'o', 'f', ' ', 'm', 'e', 'm', 'o', 'r', 'y'}, + FstrEBUSY: [14]int8{'R', 'e', 's', 'o', 'u', 'r', 'c', 'e', ' ', 'b', 'u', 's', 'y'}, + FstrEINTR: [24]int8{'I', 'n', 't', 'e', 'r', 'r', 'u', 'p', 't', 'e', 'd', ' ', 's', 'y', 's', 't', 'e', 'm', ' ', 'c', 'a', 'l', 'l'}, + FstrEAGAIN: [33]int8{'R', 'e', 's', 'o', 'u', 'r', 'c', 'e', ' ', 't', 'e', 'm', 'p', 'o', 'r', 'a', 'r', 'i', 'l', 'y', ' ', 'u', 'n', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrESPIPE: [13]int8{'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 's', 'e', 'e', 'k'}, + FstrEXDEV: [18]int8{'C', 'r', 'o', 's', 's', '-', 'd', 'e', 'v', 'i', 'c', 'e', ' ', 'l', 'i', 'n', 'k'}, + FstrEROFS: [22]int8{'R', 'e', 'a', 'd', '-', 'o', 'n', 'l', 'y', ' ', 'f', 'i', 'l', 'e', ' ', 's', 'y', 's', 't', 'e', 'm'}, + FstrENOTEMPTY: [20]int8{'D', 'i', 'r', 'e', 'c', 't', 'o', 'r', 'y', ' ', 'n', 'o', 't', ' ', 'e', 'm', 'p', 't', 'y'}, + FstrECONNRESET: [25]int8{'C', 'o', 'n', 'n', 'e', 'c', 't', 'i', 'o', 'n', ' ', 'r', 'e', 's', 'e', 't', ' ', 'b', 'y', ' ', 'p', 'e', 'e', 'r'}, + FstrETIMEDOUT: [20]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 't', 'i', 'm', 'e', 'd', ' ', 'o', 'u', 't'}, + FstrECONNREFUSED: [19]int8{'C', 'o', 'n', 'n', 'e', 'c', 't', 'i', 'o', 'n', ' ', 'r', 'e', 'f', 'u', 's', 'e', 'd'}, + FstrEHOSTDOWN: [13]int8{'H', 'o', 's', 't', ' ', 'i', 's', ' ', 'd', 'o', 'w', 'n'}, + FstrEHOSTUNREACH: [20]int8{'H', 'o', 's', 't', ' ', 'i', 's', ' ', 'u', 'n', 'r', 'e', 'a', 'c', 'h', 'a', 'b', 'l', 'e'}, + FstrEADDRINUSE: [15]int8{'A', 'd', 'd', 'r', 'e', 's', 's', ' ', 'i', 'n', ' ', 'u', 's', 'e'}, + FstrEPIPE: [12]int8{'B', 'r', 'o', 'k', 'e', 'n', ' ', 'p', 'i', 'p', 'e'}, + FstrEIO: [10]int8{'I', '/', 'O', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrENXIO: [26]int8{'N', 'o', ' ', 's', 'u', 'c', 'h', ' ', 'd', 'e', 'v', 'i', 'c', 'e', ' ', 'o', 'r', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's'}, + FstrENOTBLK: [22]int8{'B', 'l', 'o', 'c', 'k', ' ', 'd', 'e', 'v', 'i', 'c', 'e', ' ', 'r', 'e', 'q', 'u', 'i', 'r', 'e', 'd'}, + FstrENODEV: [15]int8{'N', 'o', ' ', 's', 'u', 'c', 'h', ' ', 'd', 'e', 'v', 'i', 'c', 'e'}, + FstrENOTDIR: [16]int8{'N', 'o', 't', ' ', 'a', ' ', 'd', 'i', 'r', 'e', 'c', 't', 'o', 'r', 'y'}, + FstrEISDIR: [15]int8{'I', 's', ' ', 'a', ' ', 'd', 'i', 'r', 'e', 'c', 't', 'o', 'r', 'y'}, + FstrETXTBSY: [15]int8{'T', 'e', 'x', 't', ' ', 'f', 'i', 'l', 'e', ' ', 'b', 'u', 's', 'y'}, + FstrENOEXEC: [18]int8{'E', 'x', 'e', 'c', ' ', 'f', 'o', 'r', 'm', 'a', 't', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrEINVAL: [17]int8{'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'a', 'r', 'g', 'u', 'm', 'e', 'n', 't'}, + FstrE2BIG: [23]int8{'A', 'r', 'g', 'u', 'm', 'e', 'n', 't', ' ', 'l', 'i', 's', 't', ' ', 't', 'o', 'o', ' ', 'l', 'o', 'n', 'g'}, + FstrELOOP: [19]int8{'S', 'y', 'm', 'b', 'o', 'l', 'i', 'c', ' ', 'l', 'i', 'n', 'k', ' ', 'l', 'o', 'o', 'p'}, + FstrENAMETOOLONG: [18]int8{'F', 'i', 'l', 'e', 'n', 'a', 'm', 'e', ' ', 't', 'o', 'o', ' ', 'l', 'o', 'n', 'g'}, + FstrENFILE: [30]int8{'T', 'o', 'o', ' ', 'm', 'a', 'n', 'y', ' ', 'o', 'p', 'e', 'n', ' ', 'f', 'i', 'l', 'e', 's', ' ', 'i', 'n', ' ', 's', 'y', 's', 't', 'e', 'm'}, + FstrEMFILE: [30]int8{'N', 'o', ' ', 'f', 'i', 'l', 'e', ' ', 'd', 'e', 's', 'c', 'r', 'i', 'p', 't', 'o', 'r', 's', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEBADF: [20]int8{'B', 'a', 'd', ' ', 'f', 'i', 'l', 'e', ' ', 'd', 'e', 's', 'c', 'r', 'i', 'p', 't', 'o', 'r'}, + FstrECHILD: [17]int8{'N', 'o', ' ', 'c', 'h', 'i', 'l', 'd', ' ', 'p', 'r', 'o', 'c', 'e', 's', 's'}, + FstrEFAULT: [12]int8{'B', 'a', 'd', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's'}, + FstrEFBIG: [15]int8{'F', 'i', 'l', 'e', ' ', 't', 'o', 'o', ' ', 'l', 'a', 'r', 'g', 'e'}, + FstrEMLINK: [15]int8{'T', 'o', 'o', ' ', 'm', 'a', 'n', 'y', ' ', 'l', 'i', 'n', 'k', 's'}, + FstrENOLCK: [19]int8{'N', 'o', ' ', 'l', 'o', 'c', 'k', 's', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEDEADLK: [30]int8{'R', 'e', 's', 'o', 'u', 'r', 'c', 'e', ' ', 'd', 'e', 'a', 'd', 'l', 'o', 'c', 'k', ' ', 'w', 'o', 'u', 'l', 'd', ' ', 'o', 'c', 'c', 'u', 'r'}, + FstrENOTRECOVERABLE: [22]int8{'S', 't', 'a', 't', 'e', ' ', 'n', 'o', 't', ' ', 'r', 'e', 'c', 'o', 'v', 'e', 'r', 'a', 'b', 'l', 'e'}, + FstrEOWNERDEAD: [20]int8{'P', 'r', 'e', 'v', 'i', 'o', 'u', 's', ' ', 'o', 'w', 'n', 'e', 'r', ' ', 'd', 'i', 'e', 'd'}, + FstrECANCELED: [19]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 'c', 'a', 'n', 'c', 'e', 'l', 'e', 'd'}, + FstrENOSYS: [25]int8{'F', 'u', 'n', 'c', 't', 'i', 'o', 'n', ' ', 'n', 'o', 't', ' ', 'i', 'm', 'p', 'l', 'e', 'm', 'e', 'n', 't', 'e', 'd'}, + FstrENOMSG: [27]int8{'N', 'o', ' ', 'm', 'e', 's', 's', 'a', 'g', 'e', ' ', 'o', 'f', ' ', 'd', 'e', 's', 'i', 'r', 'e', 'd', ' ', 't', 'y', 'p', 'e'}, + FstrEIDRM: [19]int8{'I', 'd', 'e', 'n', 't', 'i', 'f', 'i', 'e', 'r', ' ', 'r', 'e', 'm', 'o', 'v', 'e', 'd'}, + FstrENOSTR: [20]int8{'D', 'e', 'v', 'i', 'c', 'e', ' ', 'n', 'o', 't', ' ', 'a', ' ', 's', 't', 'r', 'e', 'a', 'm'}, + FstrENODATA: [18]int8{'N', 'o', ' ', 'd', 'a', 't', 'a', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrETIME: [15]int8{'D', 'e', 'v', 'i', 'c', 'e', ' ', 't', 'i', 'm', 'e', 'o', 'u', 't'}, + FstrENOSR: [25]int8{'O', 'u', 't', ' ', 'o', 'f', ' ', 's', 't', 'r', 'e', 'a', 'm', 's', ' ', 'r', 'e', 's', 'o', 'u', 'r', 'c', 'e', 's'}, + FstrENOLINK: [22]int8{'L', 'i', 'n', 'k', ' ', 'h', 'a', 's', ' ', 'b', 'e', 'e', 'n', ' ', 's', 'e', 'v', 'e', 'r', 'e', 'd'}, + FstrEPROTO: [15]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrEBADMSG: [12]int8{'B', 'a', 'd', ' ', 'm', 'e', 's', 's', 'a', 'g', 'e'}, + FstrEBADFD: [29]int8{'F', 'i', 'l', 'e', ' ', 'd', 'e', 's', 'c', 'r', 'i', 'p', 't', 'o', 'r', ' ', 'i', 'n', ' ', 'b', 'a', 'd', ' ', 's', 't', 'a', 't', 'e'}, + FstrENOTSOCK: [13]int8{'N', 'o', 't', ' ', 'a', ' ', 's', 'o', 'c', 'k', 'e', 't'}, + FstrEDESTADDRREQ: [29]int8{'D', 'e', 's', 't', 'i', 'n', 'a', 't', 'i', 'o', 'n', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's', ' ', 'r', 'e', 'q', 'u', 'i', 'r', 'e', 'd'}, + FstrEMSGSIZE: [18]int8{'M', 'e', 's', 's', 'a', 'g', 'e', ' ', 't', 'o', 'o', ' ', 'l', 'a', 'r', 'g', 'e'}, + FstrEPROTOTYPE: [31]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'w', 'r', 'o', 'n', 'g', ' ', 't', 'y', 'p', 'e', ' ', 'f', 'o', 'r', ' ', 's', 'o', 'c', 'k', 'e', 't'}, + FstrENOPROTOOPT: [23]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'n', 'o', 't', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEPROTONOSUPPORT: [23]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'n', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd'}, + FstrESOCKTNOSUPPORT: [26]int8{'S', 'o', 'c', 'k', 'e', 't', ' ', 't', 'y', 'p', 'e', ' ', 'n', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd'}, + FstrENOTSUP: [14]int8{'N', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd'}, + FstrEPFNOSUPPORT: [30]int8{'P', 'r', 'o', 't', 'o', 'c', 'o', 'l', ' ', 'f', 'a', 'm', 'i', 'l', 'y', ' ', 'n', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd'}, + FstrEAFNOSUPPORT: [41]int8{'A', 'd', 'd', 'r', 'e', 's', 's', ' ', 'f', 'a', 'm', 'i', 'l', 'y', ' ', 'n', 'o', 't', ' ', 's', 'u', 'p', 'p', 'o', 'r', 't', 'e', 'd', ' ', 'b', 'y', ' ', 'p', 'r', 'o', 't', 'o', 'c', 'o', 'l'}, + FstrEADDRNOTAVAIL: [22]int8{'A', 'd', 'd', 'r', 'e', 's', 's', ' ', 'n', 'o', 't', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrENETDOWN: [16]int8{'N', 'e', 't', 'w', 'o', 'r', 'k', ' ', 'i', 's', ' ', 'd', 'o', 'w', 'n'}, + FstrENETUNREACH: [20]int8{'N', 'e', 't', 'w', 'o', 'r', 'k', ' ', 'u', 'n', 'r', 'e', 'a', 'c', 'h', 'a', 'b', 'l', 'e'}, + FstrENETRESET: [28]int8{'C', 'o', 'n', 'n', 'e', 'c', 't', 'i', 'o', 'n', ' ', 'r', 'e', 's', 'e', 't', ' ', 'b', 'y', ' ', 'n', 'e', 't', 'w', 'o', 'r', 'k'}, + FstrECONNABORTED: [19]int8{'C', 'o', 'n', 'n', 'e', 'c', 't', 'i', 'o', 'n', ' ', 'a', 'b', 'o', 'r', 't', 'e', 'd'}, + FstrENOBUFS: [26]int8{'N', 'o', ' ', 'b', 'u', 'f', 'f', 'e', 'r', ' ', 's', 'p', 'a', 'c', 'e', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEISCONN: [20]int8{'S', 'o', 'c', 'k', 'e', 't', ' ', 'i', 's', ' ', 'c', 'o', 'n', 'n', 'e', 'c', 't', 'e', 'd'}, + FstrENOTCONN: [21]int8{'S', 'o', 'c', 'k', 'e', 't', ' ', 'n', 'o', 't', ' ', 'c', 'o', 'n', 'n', 'e', 'c', 't', 'e', 'd'}, + FstrESHUTDOWN: [34]int8{'C', 'a', 'n', 'n', 'o', 't', ' ', 's', 'e', 'n', 'd', ' ', 'a', 'f', 't', 'e', 'r', ' ', 's', 'o', 'c', 'k', 'e', 't', ' ', 's', 'h', 'u', 't', 'd', 'o', 'w', 'n'}, + FstrEALREADY: [30]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 'a', 'l', 'r', 'e', 'a', 'd', 'y', ' ', 'i', 'n', ' ', 'p', 'r', 'o', 'g', 'r', 'e', 's', 's'}, + FstrEINPROGRESS: [22]int8{'O', 'p', 'e', 'r', 'a', 't', 'i', 'o', 'n', ' ', 'i', 'n', ' ', 'p', 'r', 'o', 'g', 'r', 'e', 's', 's'}, + FstrESTALE: [18]int8{'S', 't', 'a', 'l', 'e', ' ', 'f', 'i', 'l', 'e', ' ', 'h', 'a', 'n', 'd', 'l', 'e'}, + FstrEREMOTEIO: [17]int8{'R', 'e', 'm', 'o', 't', 'e', ' ', 'I', '/', 'O', ' ', 'e', 'r', 'r', 'o', 'r'}, + FstrEDQUOT: [15]int8{'Q', 'u', 'o', 't', 'a', ' ', 'e', 'x', 'c', 'e', 'e', 'd', 'e', 'd'}, + FstrENOMEDIUM: [16]int8{'N', 'o', ' ', 'm', 'e', 'd', 'i', 'u', 'm', ' ', 'f', 'o', 'u', 'n', 'd'}, + FstrEMEDIUMTYPE: [18]int8{'W', 'r', 'o', 'n', 'g', ' ', 'm', 'e', 'd', 'i', 'u', 'm', ' ', 't', 'y', 'p', 'e'}, + FstrEMULTIHOP: [19]int8{'M', 'u', 'l', 't', 'i', 'h', 'o', 'p', ' ', 'a', 't', 't', 'e', 'm', 'p', 't', 'e', 'd'}, + FstrENOKEY: [27]int8{'R', 'e', 'q', 'u', 'i', 'r', 'e', 'd', ' ', 'k', 'e', 'y', ' ', 'n', 'o', 't', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e'}, + FstrEKEYEXPIRED: [16]int8{'K', 'e', 'y', ' ', 'h', 'a', 's', ' ', 'e', 'x', 'p', 'i', 'r', 'e', 'd'}, + FstrEKEYREVOKED: [21]int8{'K', 'e', 'y', ' ', 'h', 'a', 's', ' ', 'b', 'e', 'e', 'n', ' ', 'r', 'e', 'v', 'o', 'k', 'e', 'd'}, + FstrEKEYREJECTED: [28]int8{'K', 'e', 'y', ' ', 'w', 'a', 's', ' ', 'r', 'e', 'j', 'e', 'c', 't', 'e', 'd', ' ', 'b', 'y', ' ', 's', 'e', 'r', 'v', 'i', 'c', 'e'}, +} + +var _errmsgidx = [132]uint16{ + 1: uint16(uint64(UintptrFromInt32(0) + 109)), + 2: uint16(uint64(UintptrFromInt32(0) + 133)), + 3: uint16(uint64(UintptrFromInt32(0) + 159)), + 4: uint16(uint64(UintptrFromInt32(0) + 269)), + 5: uint16(uint64(UintptrFromInt32(0) + 523)), + 6: uint16(uint64(UintptrFromInt32(0) + 533)), + 7: uint16(uint64(UintptrFromInt32(0) + 677)), + 8: uint16(uint64(UintptrFromInt32(0) + 642)), + 9: uint16(uint64(UintptrFromInt32(0) + 797)), + 10: uint16(uint64(UintptrFromInt32(0) + 817)), + 11: uint16(uint64(UintptrFromInt32(0) + 293)), + 12: uint16(uint64(UintptrFromInt32(0) + 241)), + 13: uint16(uint64(UintptrFromInt32(0) + 91)), + 14: uint16(uint64(UintptrFromInt32(0) + 834)), + 15: uint16(uint64(UintptrFromInt32(0) + 559)), + 16: uint16(uint64(UintptrFromInt32(0) + 255)), + 17: uint16(uint64(UintptrFromInt32(0) + 175)), + 18: uint16(uint64(UintptrFromInt32(0) + 339)), + 19: uint16(uint64(UintptrFromInt32(0) + 581)), + 20: uint16(uint64(UintptrFromInt32(0) + 596)), + 21: uint16(uint64(UintptrFromInt32(0) + 612)), + 22: uint16(uint64(UintptrFromInt32(0) + 660)), + 23: uint16(uint64(UintptrFromInt32(0) + 737)), + 24: uint16(uint64(UintptrFromInt32(0) + 767)), + 25: uint16(uint64(UintptrFromInt32(0) + 81)), + 26: uint16(uint64(UintptrFromInt32(0) + 627)), + 27: uint16(uint64(UintptrFromInt32(0) + 846)), + 28: uint16(uint64(UintptrFromInt32(0) + 217)), + 29: uint16(uint64(UintptrFromInt32(0) + 326)), + 30: uint16(uint64(UintptrFromInt32(0) + 357)), + 31: uint16(uint64(UintptrFromInt32(0) + 861)), + 32: uint16(uint64(UintptrFromInt32(0) + 511)), + 33: uint16(uint64(UintptrFromInt32(0) + 43)), + 34: uint16(uint64(UintptrFromInt32(0) + 56)), + 35: uint16(uint64(UintptrFromInt32(0) + 895)), + 36: uint16(uint64(UintptrFromInt32(0) + 719)), + 37: uint16(uint64(UintptrFromInt32(0) + 876)), + 38: uint16(uint64(UintptrFromInt32(0) + 986)), + 39: uint16(uint64(UintptrFromInt32(0) + 379)), + 40: uint16(uint64(UintptrFromInt32(0) + 700)), + 42: uint16(uint64(UintptrFromInt32(0) + 1011)), + 43: uint16(uint64(UintptrFromInt32(0) + 1038)), + 60: uint16(uint64(UintptrFromInt32(0) + 1057)), + 61: uint16(uint64(UintptrFromInt32(0) + 1077)), + 62: uint16(uint64(UintptrFromInt32(0) + 1095)), + 63: uint16(uint64(UintptrFromInt32(0) + 1110)), + 67: uint16(uint64(UintptrFromInt32(0) + 1135)), + 71: uint16(uint64(UintptrFromInt32(0) + 1157)), + 72: uint16(uint64(UintptrFromInt32(0) + 1803)), + 74: uint16(uint64(UintptrFromInt32(0) + 1172)), + 75: uint16(uint64(UintptrFromInt32(0) + 187)), + 77: uint16(uint64(UintptrFromInt32(0) + 1184)), + 84: uint16(uint64(UintptrFromInt32(0) + 21)), + 88: uint16(uint64(UintptrFromInt32(0) + 1213)), + 89: uint16(uint64(UintptrFromInt32(0) + 1226)), + 90: uint16(uint64(UintptrFromInt32(0) + 1255)), + 91: uint16(uint64(UintptrFromInt32(0) + 1273)), + 92: uint16(uint64(UintptrFromInt32(0) + 1304)), + 93: uint16(uint64(UintptrFromInt32(0) + 1327)), + 94: uint16(uint64(UintptrFromInt32(0) + 1350)), + 95: uint16(uint64(UintptrFromInt32(0) + 1376)), + 96: uint16(uint64(UintptrFromInt32(0) + 1390)), + 97: uint16(uint64(UintptrFromInt32(0) + 1420)), + 98: uint16(uint64(UintptrFromInt32(0) + 496)), + 99: uint16(uint64(UintptrFromInt32(0) + 1461)), + 100: uint16(uint64(UintptrFromInt32(0) + 1483)), + 101: uint16(uint64(UintptrFromInt32(0) + 1499)), + 102: uint16(uint64(UintptrFromInt32(0) + 1519)), + 103: uint16(uint64(UintptrFromInt32(0) + 1547)), + 104: uint16(uint64(UintptrFromInt32(0) + 399)), + 105: uint16(uint64(UintptrFromInt32(0) + 1566)), + 106: uint16(uint64(UintptrFromInt32(0) + 1592)), + 107: uint16(uint64(UintptrFromInt32(0) + 1612)), + 108: uint16(uint64(UintptrFromInt32(0) + 1633)), + 110: uint16(uint64(UintptrFromInt32(0) + 424)), + 111: uint16(uint64(UintptrFromInt32(0) + 444)), + 112: uint16(uint64(UintptrFromInt32(0) + 463)), + 113: uint16(uint64(UintptrFromInt32(0) + 476)), + 114: uint16(uint64(UintptrFromInt32(0) + 1667)), + 115: uint16(uint64(UintptrFromInt32(0) + 1697)), + 116: uint16(uint64(UintptrFromInt32(0) + 1719)), + 121: uint16(uint64(UintptrFromInt32(0) + 1737)), + 122: uint16(uint64(UintptrFromInt32(0) + 1754)), + 123: uint16(uint64(UintptrFromInt32(0) + 1769)), + 124: uint16(uint64(UintptrFromInt32(0) + 1785)), + 125: uint16(uint64(UintptrFromInt32(0) + 967)), + 126: uint16(uint64(UintptrFromInt32(0) + 1822)), + 127: uint16(uint64(UintptrFromInt32(0) + 1849)), + 128: uint16(uint64(UintptrFromInt32(0) + 1865)), + 129: uint16(uint64(UintptrFromInt32(0) + 1886)), + 130: uint16(uint64(UintptrFromInt32(0) + 947)), + 131: uint16(uint64(UintptrFromInt32(0) + 925)), +} + +func X__strerror_l(tls *TLS, e int32, loc Tlocale_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v e=%v loc=%v, (%v:)", tls, e, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + _ = s + if uint64(e) >= Uint64FromInt64(264)/Uint64FromInt64(2) { + e = 0 + } + s = uintptr(unsafe.Pointer(&_errmsgstr)) + uintptr(_errmsgidx[e]) + return X__lctrans(tls, s, *(*uintptr)(unsafe.Pointer(loc + 5*8))) +} + +func Xstrerror(tls *TLS, e int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v e=%v, (%v:)", tls, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strerror_l(tls, e, (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale) +} + +func Xstrerror_l(tls *TLS, e int32, loc Tlocale_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v e=%v loc=%v, (%v:)", tls, e, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strerror_l(tls, e, loc) +} + +func X_Exit(tls *TLS, ec int32) { + if __ccgo_strace { + trc("tls=%v ec=%v, (%v:)", tls, ec, origin(2)) + } + X__syscall1(tls, int64(SYS_exit_group), int64(ec)) + for { + X__syscall1(tls, int64(SYS_exit), int64(ec)) + goto _1 + _1: + } +} + +func X__assert_fail(tls *TLS, expr uintptr, file uintptr, line int32, func1 uintptr) { + if __ccgo_strace { + trc("tls=%v expr=%v file=%v line=%v func1=%v, (%v:)", tls, expr, file, line, func1, origin(2)) + } + bp := tls.Alloc(48) + defer tls.Free(48) + Xfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), __ccgo_ts+212, VaList(bp+8, expr, file, func1, line)) + Xabort(tls) +} + +const COUNT = 32 + +var _funcs [32]uintptr +var _count int32 +var _lock [1]int32 + +func X__funcs_on_quick_exit(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + var func1 uintptr + var v1 int32 + _, _ = func1, v1 + ___lock(tls, uintptr(unsafe.Pointer(&_lock))) + for _count > 0 { + _count-- + v1 = _count + func1 = _funcs[v1] + ___unlock(tls, uintptr(unsafe.Pointer(&_lock))) + (*(*func(*TLS))(unsafe.Pointer(&struct{ uintptr }{func1})))(tls) + ___lock(tls, uintptr(unsafe.Pointer(&_lock))) + } +} + +func Xat_quick_exit(tls *TLS, func1 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v func1=%v, (%v:)", tls, func1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v1 int32 + _, _ = r, v1 + r = 0 + ___lock(tls, uintptr(unsafe.Pointer(&_lock))) + if _count == int32(32) { + r = -int32(1) + } else { + v1 = _count + _count++ + _funcs[v1] = func1 + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock))) + return r +} + +func _dummy3(tls *TLS) { +} + +func Xquick_exit(tls *TLS, code int32) { + if __ccgo_strace { + trc("tls=%v code=%v, (%v:)", tls, code, origin(2)) + } + X__funcs_on_quick_exit(tls) + X_Exit(tls, code) +} + +func Xcreat(tls *TLS, filename uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v mode=%v, (%v:)", tls, filename, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + return Xopen(tls, filename, Int32FromInt32(O_CREAT)|Int32FromInt32(O_WRONLY)|Int32FromInt32(O_TRUNC), VaList(bp+8, mode)) +} + +func Xfcntl(tls *TLS, fd int32, cmd int32, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v cmd=%v va=%v, (%v:)", tls, fd, cmd, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ap Tva_list + var arg uint64 + var ret, ret1, v1 int32 + var _ /* ex at bp+0 */ Tf_owner_ex + _, _, _, _, _ = ap, arg, ret, ret1, v1 + ap = va + arg = VaUint64(&ap) + _ = ap + if cmd == int32(F_SETFL) { + arg |= uint64(O_LARGEFILE) + } + if cmd == int32(F_SETLKW) { + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(__NR3264_fcntl), int64(fd), int64(cmd), int64(uintptr(arg)), 0, 0, 0)))) + } + if cmd == int32(F_GETOWN) { + ret = int32(X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_GETOWN_EX)), int64(bp))) + if ret == -int32(EINVAL) { + return int32(X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(cmd), int64(uintptr(arg)))) + } + if ret != 0 { + return int32(X__syscall_ret(tls, uint64(ret))) + } + if (*(*Tf_owner_ex)(unsafe.Pointer(bp))).Ftype1 == int32(F_OWNER_PGRP) { + v1 = -(*(*Tf_owner_ex)(unsafe.Pointer(bp))).Fpid + } else { + v1 = (*(*Tf_owner_ex)(unsafe.Pointer(bp))).Fpid + } + return v1 + } + if cmd == int32(F_DUPFD_CLOEXEC) { + ret1 = int32(X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_DUPFD_CLOEXEC)), int64(arg))) + if ret1 != -int32(EINVAL) { + if ret1 >= 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(ret1), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + return int32(X__syscall_ret(tls, uint64(ret1))) + } + ret1 = int32(X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_DUPFD_CLOEXEC)), int64(Int32FromInt32(0)))) + if ret1 != -int32(EINVAL) { + if ret1 >= 0 { + X__syscall1(tls, int64(SYS_close), int64(ret1)) + } + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + ret1 = int32(X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_DUPFD)), int64(arg))) + if ret1 >= 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(ret1), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + return int32(X__syscall_ret(tls, uint64(ret1))) + } + switch cmd { + case int32(F_SETLK): + fallthrough + case int32(F_GETLK): + fallthrough + case int32(F_GETOWN_EX): + fallthrough + case int32(F_SETOWN_EX): + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(cmd), int64(uintptr(arg)))))) + default: + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(cmd), int64(arg))))) + } + return r +} + +func Xopen(tls *TLS, filename uintptr, flags int32, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v flags=%v va=%v, (%v:)", tls, filename, flags, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var fd int32 + var mode Tmode_t + _, _, _ = ap, fd, mode + mode = uint32(0) + if flags&int32(O_CREAT) != 0 || flags&int32(O_TMPFILE) == int32(O_TMPFILE) { + ap = va + mode = VaUint32(&ap) + _ = ap + } + fd = int32(___syscall_cp(tls, int64(SYS_openat), int64(-Int32FromInt32(100)), int64(filename), int64(flags|Int32FromInt32(O_LARGEFILE)), int64(mode), 0, 0)) + if fd >= 0 && flags&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + return int32(X__syscall_ret(tls, uint64(fd))) +} + +func Xopenat(tls *TLS, fd int32, filename uintptr, flags int32, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v filename=%v flags=%v va=%v, (%v:)", tls, fd, filename, flags, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var mode Tmode_t + _, _ = ap, mode + mode = uint32(0) + if flags&int32(O_CREAT) != 0 || flags&int32(O_TMPFILE) == int32(O_TMPFILE) { + ap = va + mode = VaUint32(&ap) + _ = ap + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_openat), int64(fd), int64(filename), int64(flags|Int32FromInt32(O_LARGEFILE)), int64(mode), 0, 0)))) +} + +func Xposix_fadvise(tls *TLS, fd int32, base Toff_t, len1 Toff_t, advice int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v base=%v len1=%v advice=%v, (%v:)", tls, fd, base, len1, advice, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(-X__syscall4(tls, int64(__NR3264_fadvise64), int64(fd), base, len1, int64(advice))) +} + +func Xposix_fallocate(tls *TLS, fd int32, base Toff_t, len1 Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v base=%v len1=%v, (%v:)", tls, fd, base, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(-X__syscall4(tls, int64(SYS_fallocate), int64(fd), int64(Int32FromInt32(0)), base, len1)) +} + +const WCONTINUED = 8 +const WEXITED = 4 +const WNOWAIT = 16777216 +const WSTOPPED = 2 +const __WALL = 1073741824 +const __WCLONE = 2147483648 +const __WNOTHREAD = 536870912 + +type Tidtype_t = int32 + +const _P_ALL = 0 +const _P_PID = 1 +const _P_PGID = 2 +const _P_PIDFD = 3 +const F_APP = 128 +const F_EOF = 16 +const F_ERR = 32 +const F_NORD = 4 +const F_NOWR = 8 +const F_PERM = 1 +const F_SVB = 64 +const KMAX = 128 +const LDBL_EPSILON1 = 2.22044604925031308085e-16 +const LDBL_MAX1 = 1.79769313486231570815e+308 +const LDBL_MIN1 = 2.22507385850720138309e-308 +const LD_B1B_DIG = 2 +const LD_B1B_MAX = 254740991 +const MASK = 127 +const MAYBE_WAITERS = 1073741824 +const UNGET = 8 + +type TFILE = struct { + Fflags uint32 + Frpos uintptr + Frend uintptr + Fclose1 uintptr + Fwend uintptr + Fwpos uintptr + Fmustbezero_1 uintptr + Fwbase uintptr + Fread uintptr + Fwrite uintptr + Fseek uintptr + Fbuf uintptr + Fbuf_size Tsize_t + Fprev uintptr + Fnext uintptr + Ffd int32 + Fpipe_pid int32 + Flockcount int64 + Fmode int32 + Flock int32 + Flbf int32 + Fcookie uintptr + Foff Toff_t + Fgetln_buf uintptr + Fmustbezero_2 uintptr + Fshend uintptr + Fshlim Toff_t + Fshcnt Toff_t + Fprev_locked uintptr + Fnext_locked uintptr + Flocale uintptr +} + +type T_IO_FILE = TFILE + +func _scanexp(tls *TLS, f uintptr, pok int32) (r int64) { + var c, neg, x, v1, v10, v14, v18, v4 int32 + var y, v22 int64 + var v11, v12, v15, v16, v19, v2, v20, v3, v5, v6 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, neg, x, y, v1, v10, v11, v12, v14, v15, v16, v18, v19, v2, v20, v22, v3, v4, v5, v6 + neg = 0 + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + v1 = int32(*(*uint8)(unsafe.Pointer(v2))) + } else { + v1 = X__shgetc(tls, f) + } + c = v1 + if c == int32('+') || c == int32('-') { + neg = BoolInt32(c == int32('-')) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v6 = f + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__shgetc(tls, f) + } + c = v4 + if uint32(c-int32('0')) >= uint32(10) && pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + } + if uint32(c-int32('0')) >= uint32(10) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + return -Int64FromInt64(0x7fffffffffffffff) - Int64FromInt32(1) + } + x = 0 + for { + if !(uint32(c-int32('0')) < uint32(10) && x < Int32FromInt32(INT_MAX)/Int32FromInt32(10)) { + break + } + x = int32(10)*x + c - int32('0') + goto _9 + _9: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v12 = f + 8 + v11 = *(*uintptr)(unsafe.Pointer(v12)) + *(*uintptr)(unsafe.Pointer(v12))++ + v10 = int32(*(*uint8)(unsafe.Pointer(v11))) + } else { + v10 = X__shgetc(tls, f) + } + c = v10 + } + y = int64(x) + for { + if !(uint32(c-int32('0')) < uint32(10) && y < Int64FromInt64(0x7fffffffffffffff)/Int64FromInt32(100)) { + break + } + y = int64(10)*y + int64(c) - int64('0') + goto _13 + _13: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v16 = f + 8 + v15 = *(*uintptr)(unsafe.Pointer(v16)) + *(*uintptr)(unsafe.Pointer(v16))++ + v14 = int32(*(*uint8)(unsafe.Pointer(v15))) + } else { + v14 = X__shgetc(tls, f) + } + c = v14 + } + for { + if !(uint32(c-int32('0')) < uint32(10)) { + break + } + goto _17 + _17: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v20 = f + 8 + v19 = *(*uintptr)(unsafe.Pointer(v20)) + *(*uintptr)(unsafe.Pointer(v20))++ + v18 = int32(*(*uint8)(unsafe.Pointer(v19))) + } else { + v18 = X__shgetc(tls, f) + } + c = v18 + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if neg != 0 { + v22 = -y + } else { + v22 = y + } + return v22 +} + +func _decfloat(tls *TLS, f uintptr, c int32, bits int32, emin int32, sign int32, pok int32) (r float64) { + bp := tls.Alloc(512) + defer tls.Free(512) + var a, bitlim, denormal, e2, emax, gotdig, gotrad, i, j, k, lnz, p10, rp, rpm9, sh, z, v13, v14, v2, v21, v23, v29, v30, v6, v9 int32 + var bias, frac, y float64 + var carry, carry1, carry2, t, tmp, tmp2 Tuint32_t + var dc, e10, lrp int64 + var tmp1 Tuint64_t + var v10, v11, v15, v16, v3, v4, v7, v8 uintptr + var _ /* x at bp+0 */ [128]Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, bias, bitlim, carry, carry1, carry2, dc, denormal, e10, e2, emax, frac, gotdig, gotrad, i, j, k, lnz, lrp, p10, rp, rpm9, sh, t, tmp, tmp1, tmp2, y, z, v10, v11, v13, v14, v15, v16, v2, v21, v23, v29, v3, v30, v4, v6, v7, v8, v9 + lrp = 0 + dc = 0 + e10 = 0 + lnz = 0 + gotdig = 0 + gotrad = 0 + emax = -emin - bits + int32(3) + denormal = 0 + frac = Float64FromInt32(0) + bias = Float64FromInt32(0) + j = 0 + k = 0 + /* Don't let leading zeros consume buffer space */ + for { + if !(c == int32('0')) { + break + } + gotdig = int32(1) + goto _1 + _1: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__shgetc(tls, f) + } + c = v2 + } + if c == int32('.') { + gotrad = int32(1) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v8 = f + 8 + v7 = *(*uintptr)(unsafe.Pointer(v8)) + *(*uintptr)(unsafe.Pointer(v8))++ + v6 = int32(*(*uint8)(unsafe.Pointer(v7))) + } else { + v6 = X__shgetc(tls, f) + } + c = v6 + for { + if !(c == int32('0')) { + break + } + gotdig = int32(1) + lrp-- + goto _5 + _5: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v11 = f + 8 + v10 = *(*uintptr)(unsafe.Pointer(v11)) + *(*uintptr)(unsafe.Pointer(v11))++ + v9 = int32(*(*uint8)(unsafe.Pointer(v10))) + } else { + v9 = X__shgetc(tls, f) + } + c = v9 + } + } + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0] = uint32(0) + for { + if !(uint32(c-int32('0')) < uint32(10) || c == int32('.')) { + break + } + if c == int32('.') { + if gotrad != 0 { + break + } + gotrad = int32(1) + lrp = dc + } else { + if k < Int32FromInt32(KMAX)-Int32FromInt32(3) { + dc++ + if c != int32('0') { + lnz = int32(dc) + } + if j != 0 { + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k]*uint32(10) + uint32(c) - uint32('0') + } else { + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = uint32(c - int32('0')) + } + j++ + v13 = j + if v13 == int32(9) { + k++ + j = 0 + } + gotdig = int32(1) + } else { + dc++ + if c != int32('0') { + lnz = (Int32FromInt32(KMAX) - Int32FromInt32(4)) * Int32FromInt32(9) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(Int32FromInt32(KMAX)-Int32FromInt32(4))*4)) |= uint32(1) + } + } + } + goto _12 + _12: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v16 = f + 8 + v15 = *(*uintptr)(unsafe.Pointer(v16)) + *(*uintptr)(unsafe.Pointer(v16))++ + v14 = int32(*(*uint8)(unsafe.Pointer(v15))) + } else { + v14 = X__shgetc(tls, f) + } + c = v14 + } + if !(gotrad != 0) { + lrp = dc + } + if gotdig != 0 && c|int32(32) == int32('e') { + e10 = _scanexp(tls, f, pok) + if e10 == -Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1) { + if pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } else { + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + e10 = 0 + } + lrp += e10 + } else { + if c >= 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + } + if !(gotdig != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + /* Handle zero specially to avoid nasty special cases later */ + if !((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0] != 0) { + return float64(sign) * float64(0) + } + /* Optimize small integers (w/no exponent) and over/under-flow */ + if lrp == dc && dc < int64(10) && (bits > int32(30) || (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]>>bits == uint32(0)) { + return float64(sign) * float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]) + } + if lrp > int64(-emin/int32(2)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return float64(sign) * Float64FromFloat64(1.79769313486231570815e+308) * Float64FromFloat64(1.79769313486231570815e+308) + } + if lrp < int64(emin-Int32FromInt32(2)*Int32FromInt32(LDBL_MANT_DIG)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return float64(sign) * Float64FromFloat64(2.22507385850720138309e-308) * Float64FromFloat64(2.22507385850720138309e-308) + } + /* Align incomplete final B1B digit */ + if j != 0 { + for { + if !(j < int32(9)) { + break + } + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) *= uint32(10) + goto _19 + _19: + ; + j++ + } + k++ + j = 0 + } + a = 0 + z = k + e2 = 0 + rp = int32(lrp) + /* Optimize small to mid-size integers (even in exp. notation) */ + if lnz < int32(9) && lnz <= rp && rp < int32(18) { + if rp == int32(9) { + return float64(sign) * float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]) + } + if rp < int32(9) { + return float64(sign) * float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]) / float64(_p10s[int32(8)-rp]) + } + bitlim = bits - int32(3)*(rp-Int32FromInt32(9)) + if bitlim > int32(30) || (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]>>bitlim == uint32(0) { + return float64(sign) * float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[0]) * float64(_p10s[rp-int32(10)]) + } + } + /* Drop trailing zeros */ + for { + if !!((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[z-int32(1)] != 0) { + break + } + goto _20 + _20: + ; + z-- + } + /* Align radix point to B1B digit boundary */ + if rp%int32(9) != 0 { + if rp >= 0 { + v21 = rp % int32(9) + } else { + v21 = rp%int32(9) + int32(9) + } + rpm9 = v21 + p10 = _p10s[int32(8)-rpm9] + carry = uint32(0) + k = a + for { + if !(k != z) { + break + } + tmp = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] % uint32(p10) + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k]/uint32(p10) + carry + carry = uint32(int32(1000000000)/p10) * tmp + if k == a && !((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] != 0) { + a = (a + int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + rp -= int32(9) + } + goto _22 + _22: + ; + k++ + } + if carry != 0 { + v23 = z + z++ + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[v23] = carry + } + rp += int32(9) - rpm9 + } + /* Upscale until desired number of bits are left of radix point */ + for rp < Int32FromInt32(9)*Int32FromInt32(LD_B1B_DIG) || rp == Int32FromInt32(9)*Int32FromInt32(LD_B1B_DIG) && (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[a] < _th[0] { + carry1 = uint32(0) + e2 -= int32(29) + k = (z - int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + for { + tmp1 = uint64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k])< uint64(1000000000) { + carry1 = uint32(tmp1 / uint64(1000000000)) + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = uint32(tmp1 % uint64(1000000000)) + } else { + carry1 = uint32(0) + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] = uint32(tmp1) + } + if k == (z-int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)) && k != a && !((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] != 0) { + z = k + } + if k == a { + break + } + goto _24 + _24: + ; + k = (k - int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + } + if carry1 != 0 { + rp += int32(9) + a = (a - int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + if a == z { + z = (z - int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr((z-int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)))*4)) |= (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[z] + } + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[a] = carry1 + } + } + /* Downscale until exactly number of bits are left of radix point */ + for { + carry2 = uint32(0) + sh = int32(1) + i = 0 + for { + if !(i < int32(LD_B1B_DIG)) { + break + } + k = (a + i) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + if k == z || (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] < _th[i] { + i = int32(LD_B1B_DIG) + break + } + if (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[(a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1))] > _th[i] { + break + } + goto _26 + _26: + ; + i++ + } + if i == int32(LD_B1B_DIG) && rp == Int32FromInt32(9)*Int32FromInt32(LD_B1B_DIG) { + break + } + /* FIXME: find a way to compute optimal sh */ + if rp > Int32FromInt32(9)+Int32FromInt32(9)*Int32FromInt32(LD_B1B_DIG) { + sh = int32(9) + } + e2 += sh + k = a + for { + if !(k != z) { + break + } + tmp2 = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] & uint32(int32(1)<>sh + carry2 + carry2 = uint32(Int32FromInt32(1000000000)>>sh) * tmp2 + if k == a && !((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[k] != 0) { + a = (a + int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + i-- + rp -= int32(9) + } + goto _27 + _27: + ; + k = (k + int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + } + if carry2 != 0 { + if (z+int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)) != a { + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[z] = carry2 + z = (z + int32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + uintptr((z-int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)))*4)) |= uint32(1) + } + } + goto _25 + _25: + } + /* Assemble desired bits into floating point variable */ + v29 = Int32FromInt32(0) + i = v29 + y = float64(v29) + for { + if !(i < int32(LD_B1B_DIG)) { + break + } + if (a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1)) == z { + v30 = (z + Int32FromInt32(1)) & (Int32FromInt32(KMAX) - Int32FromInt32(1)) + z = v30 + (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[v30-int32(1)] = uint32(0) + } + y = Float64FromFloat64(1e+09)*y + float64((*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[(a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1))]) + goto _28 + _28: + ; + i++ + } + y *= float64(sign) + /* Limit precision for denormal results */ + if bits > int32(LDBL_MANT_DIG)+e2-emin { + bits = int32(LDBL_MANT_DIG) + e2 - emin + if bits < 0 { + bits = 0 + } + denormal = int32(1) + } + /* Calculate bias term to force rounding, move out lower bits */ + if bits < int32(LDBL_MANT_DIG) { + bias = Xcopysignl(tls, Xscalbn(tls, Float64FromInt32(1), Int32FromInt32(2)*Int32FromInt32(LDBL_MANT_DIG)-bits-int32(1)), y) + frac = Xfmodl(tls, y, Xscalbn(tls, Float64FromInt32(1), int32(LDBL_MANT_DIG)-bits)) + y -= frac + y += bias + } + /* Process tail of decimal input so it can affect rounding */ + if (a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1)) != z { + t = (*(*[128]Tuint32_t)(unsafe.Pointer(bp)))[(a+i)&(Int32FromInt32(KMAX)-Int32FromInt32(1))] + if t < uint32(500000000) && (t != 0 || (a+i+int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)) != z) { + frac += float64(0.25) * float64(sign) + } else { + if t > uint32(500000000) { + frac += float64(0.75) * float64(sign) + } else { + if t == uint32(500000000) { + if (a+i+int32(1))&(Int32FromInt32(KMAX)-Int32FromInt32(1)) == z { + frac += float64(0.5) * float64(sign) + } else { + frac += float64(0.75) * float64(sign) + } + } + } + } + if int32(LDBL_MANT_DIG)-bits >= int32(2) && !(Xfmodl(tls, frac, Float64FromInt32(1)) != 0) { + frac++ + } + } + y += frac + y -= bias + if (e2+int32(LDBL_MANT_DIG))&int32(INT_MAX) > emax-int32(5) { + if Xfabsl(tls, y) >= Float64FromInt32(2)/Float64FromFloat64(2.22044604925031308085e-16) { + if denormal != 0 && bits == int32(LDBL_MANT_DIG)+e2-emin { + denormal = 0 + } + y *= Float64FromFloat64(0.5) + e2++ + } + if e2+int32(LDBL_MANT_DIG) > emax || denormal != 0 && frac != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + } + } + return Xscalbnl(tls, y, e2) +} + +var _th = [2]Tuint32_t{ + 0: uint32(9007199), + 1: uint32(254740991), +} + +var _p10s = [8]int32{ + 0: int32(10), + 1: int32(100), + 2: int32(1000), + 3: int32(10000), + 4: int32(100000), + 5: int32(1000000), + 6: int32(10000000), + 7: int32(100000000), +} + +func _hexfloat(tls *TLS, f uintptr, bits int32, emin int32, sign int32, pok int32) (r float64) { + var bias, scale, y float64 + var c, d, gotdig, gotrad, gottail, v1, v12, v16, v5, v8 int32 + var dc, e2, rp int64 + var x Tuint32_t + var v10, v13, v14, v17, v18, v2, v3, v6, v7, v9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bias, c, d, dc, e2, gotdig, gotrad, gottail, rp, scale, x, y, v1, v10, v12, v13, v14, v16, v17, v18, v2, v3, v5, v6, v7, v8, v9 + x = uint32(0) + y = Float64FromInt32(0) + scale = Float64FromInt32(1) + bias = Float64FromInt32(0) + gottail = 0 + gotrad = 0 + gotdig = 0 + rp = 0 + dc = 0 + e2 = 0 + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + v1 = int32(*(*uint8)(unsafe.Pointer(v2))) + } else { + v1 = X__shgetc(tls, f) + } + c = v1 + /* Skip leading zeros */ + for { + if !(c == int32('0')) { + break + } + gotdig = int32(1) + goto _4 + _4: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v7 = f + 8 + v6 = *(*uintptr)(unsafe.Pointer(v7)) + *(*uintptr)(unsafe.Pointer(v7))++ + v5 = int32(*(*uint8)(unsafe.Pointer(v6))) + } else { + v5 = X__shgetc(tls, f) + } + c = v5 + } + if c == int32('.') { + gotrad = int32(1) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v10 = f + 8 + v9 = *(*uintptr)(unsafe.Pointer(v10)) + *(*uintptr)(unsafe.Pointer(v10))++ + v8 = int32(*(*uint8)(unsafe.Pointer(v9))) + } else { + v8 = X__shgetc(tls, f) + } + c = v8 + /* Count zeros after the radix point before significand */ + rp = 0 + for { + if !(c == int32('0')) { + break + } + gotdig = int32(1) + goto _11 + _11: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v14 = f + 8 + v13 = *(*uintptr)(unsafe.Pointer(v14)) + *(*uintptr)(unsafe.Pointer(v14))++ + v12 = int32(*(*uint8)(unsafe.Pointer(v13))) + } else { + v12 = X__shgetc(tls, f) + } + c = v12 + rp-- + } + } + for { + if !(uint32(c-int32('0')) < uint32(10) || uint32(c|int32(32)-int32('a')) < uint32(6) || c == int32('.')) { + break + } + if c == int32('.') { + if gotrad != 0 { + break + } + rp = dc + gotrad = int32(1) + } else { + gotdig = int32(1) + if c > int32('9') { + d = c | int32(32) + int32(10) - int32('a') + } else { + d = c - int32('0') + } + if dc < int64(8) { + x = x*uint32(16) + uint32(d) + } else { + if dc < int64(Int32FromInt32(LDBL_MANT_DIG)/Int32FromInt32(4)+Int32FromInt32(1)) { + scale /= Float64FromInt32(16) + y += float64(d) * scale + } else { + if d != 0 && !(gottail != 0) { + y += Float64FromFloat64(0.5) * scale + gottail = int32(1) + } + } + } + dc++ + } + goto _15 + _15: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v18 = f + 8 + v17 = *(*uintptr)(unsafe.Pointer(v18)) + *(*uintptr)(unsafe.Pointer(v18))++ + v16 = int32(*(*uint8)(unsafe.Pointer(v17))) + } else { + v16 = X__shgetc(tls, f) + } + c = v16 + } + if !(gotdig != 0) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if gotrad != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + } else { + X__shlim(tls, f, int64(Int32FromInt32(0))) + } + return float64(sign) * float64(0) + } + if !(gotrad != 0) { + rp = dc + } + for dc < int64(8) { + x *= uint32(16) + dc++ + } + if c|int32(32) == int32('p') { + e2 = _scanexp(tls, f, pok) + if e2 == -Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1) { + if pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } else { + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + e2 = 0 + } + } else { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + e2 += int64(4)*rp - int64(32) + if !(x != 0) { + return float64(sign) * float64(0) + } + if e2 > int64(-emin) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return float64(sign) * Float64FromFloat64(1.79769313486231570815e+308) * Float64FromFloat64(1.79769313486231570815e+308) + } + if e2 < int64(emin-Int32FromInt32(2)*Int32FromInt32(LDBL_MANT_DIG)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return float64(sign) * Float64FromFloat64(2.22507385850720138309e-308) * Float64FromFloat64(2.22507385850720138309e-308) + } + for x < uint32(0x80000000) { + if y >= Float64FromFloat64(0.5) { + x += x + uint32(1) + y += y - Float64FromInt32(1) + } else { + x += x + y += y + } + e2-- + } + if int64(bits) > int64(32)+e2-int64(emin) { + bits = int32(int64(32) + e2 - int64(emin)) + if bits < 0 { + bits = 0 + } + } + if bits < int32(LDBL_MANT_DIG) { + bias = Xcopysignl(tls, Xscalbn(tls, Float64FromInt32(1), Int32FromInt32(32)+Int32FromInt32(LDBL_MANT_DIG)-bits-int32(1)), float64(sign)) + } + if bits < int32(32) && y != 0 && !(x&Uint32FromInt32(1) != 0) { + x++ + y = Float64FromInt32(0) + } + y = bias + float64(sign)*float64(x) + float64(sign)*y + y -= bias + if !(y != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + } + return Xscalbnl(tls, y, int32(e2)) +} + +func X__floatscan(tls *TLS, f uintptr, prec int32, pok int32) (r float64) { + if __ccgo_strace { + trc("tls=%v f=%v prec=%v pok=%v, (%v:)", tls, f, prec, pok, origin(2)) + defer func() { trc("-> %v", r) }() + } + var bits, c, emin, sign, v1, v12, v19, v2, v22, v27, v34, v5, v6, v8 int32 + var i, v31 Tsize_t + var v10, v13, v14, v20, v21, v23, v24, v28, v29, v3, v35, v36, v4, v9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bits, c, emin, i, sign, v1, v10, v12, v13, v14, v19, v2, v20, v21, v22, v23, v24, v27, v28, v29, v3, v31, v34, v35, v36, v4, v5, v6, v8, v9 + sign = int32(1) + switch prec { + case 0: + bits = int32(FLT_MANT_DIG) + emin = -int32(125) - bits + case int32(1): + bits = int32(DBL_MANT_DIG) + emin = -int32(1021) - bits + case int32(2): + bits = int32(LDBL_MANT_DIG) + emin = -int32(1021) - bits + default: + return Float64FromInt32(0) + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__shgetc(tls, f) + } + v1 = v2 + c = v1 + v5 = v1 + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + if !(v6 != 0) { + break + } + } + if c == int32('+') || c == int32('-') { + sign -= int32(2) * BoolInt32(c == int32('-')) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v10 = f + 8 + v9 = *(*uintptr)(unsafe.Pointer(v10)) + *(*uintptr)(unsafe.Pointer(v10))++ + v8 = int32(*(*uint8)(unsafe.Pointer(v9))) + } else { + v8 = X__shgetc(tls, f) + } + c = v8 + } + i = uint64(0) + for { + if !(i < uint64(8) && c|int32(32) == int32(*(*int8)(unsafe.Pointer(__ccgo_ts + 247 + uintptr(i))))) { + break + } + if i < uint64(7) { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v14 = f + 8 + v13 = *(*uintptr)(unsafe.Pointer(v14)) + *(*uintptr)(unsafe.Pointer(v14))++ + v12 = int32(*(*uint8)(unsafe.Pointer(v13))) + } else { + v12 = X__shgetc(tls, f) + } + c = v12 + } + goto _11 + _11: + ; + i++ + } + if i == uint64(3) || i == uint64(8) || i > uint64(3) && pok != 0 { + if i != uint64(8) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if pok != 0 { + for { + if !(i > uint64(3)) { + break + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + goto _16 + _16: + ; + i-- + } + } + } + return float64(float32(sign) * X__builtin_inff(tls)) + } + if !(i != 0) { + i = uint64(0) + for { + if !(i < uint64(3) && c|int32(32) == int32(*(*int8)(unsafe.Pointer(__ccgo_ts + 256 + uintptr(i))))) { + break + } + if i < uint64(2) { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v21 = f + 8 + v20 = *(*uintptr)(unsafe.Pointer(v21)) + *(*uintptr)(unsafe.Pointer(v21))++ + v19 = int32(*(*uint8)(unsafe.Pointer(v20))) + } else { + v19 = X__shgetc(tls, f) + } + c = v19 + } + goto _18 + _18: + ; + i++ + } + } + if i == uint64(3) { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v24 = f + 8 + v23 = *(*uintptr)(unsafe.Pointer(v24)) + *(*uintptr)(unsafe.Pointer(v24))++ + v22 = int32(*(*uint8)(unsafe.Pointer(v23))) + } else { + v22 = X__shgetc(tls, f) + } + if v22 != int32('(') { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) + } + i = uint64(1) + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v29 = f + 8 + v28 = *(*uintptr)(unsafe.Pointer(v29)) + *(*uintptr)(unsafe.Pointer(v29))++ + v27 = int32(*(*uint8)(unsafe.Pointer(v28))) + } else { + v27 = X__shgetc(tls, f) + } + c = v27 + if uint32(c-int32('0')) < uint32(10) || uint32(c-int32('A')) < uint32(26) || uint32(c-int32('a')) < uint32(26) || c == int32('_') { + goto _26 + } + if c == int32(')') { + return float64(X__builtin_nanf(tls, __ccgo_ts)) + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if !(pok != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + for { + v31 = i + i-- + if !(v31 != 0) { + break + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) + goto _26 + _26: + ; + i++ + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) + } + if i != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + X__shlim(tls, f, int64(Int32FromInt32(0))) + return Float64FromInt32(0) + } + if c == int32('0') { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v36 = f + 8 + v35 = *(*uintptr)(unsafe.Pointer(v36)) + *(*uintptr)(unsafe.Pointer(v36))++ + v34 = int32(*(*uint8)(unsafe.Pointer(v35))) + } else { + v34 = X__shgetc(tls, f) + } + c = v34 + if c|int32(32) == int32('x') { + return _hexfloat(tls, f, bits, emin, sign, pok) + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + c = int32('0') + } + return _decfloat(tls, f, c, bits, emin, sign, pok) +} + +// C documentation +// +// /* Lookup table for digit values. -1==255>=36 -> invalid */ +var _table6 = [257]uint8{ + 0: uint8(-Int32FromInt32(1)), + 1: uint8(-Int32FromInt32(1)), + 2: uint8(-Int32FromInt32(1)), + 3: uint8(-Int32FromInt32(1)), + 4: uint8(-Int32FromInt32(1)), + 5: uint8(-Int32FromInt32(1)), + 6: uint8(-Int32FromInt32(1)), + 7: uint8(-Int32FromInt32(1)), + 8: uint8(-Int32FromInt32(1)), + 9: uint8(-Int32FromInt32(1)), + 10: uint8(-Int32FromInt32(1)), + 11: uint8(-Int32FromInt32(1)), + 12: uint8(-Int32FromInt32(1)), + 13: uint8(-Int32FromInt32(1)), + 14: uint8(-Int32FromInt32(1)), + 15: uint8(-Int32FromInt32(1)), + 16: uint8(-Int32FromInt32(1)), + 17: uint8(-Int32FromInt32(1)), + 18: uint8(-Int32FromInt32(1)), + 19: uint8(-Int32FromInt32(1)), + 20: uint8(-Int32FromInt32(1)), + 21: uint8(-Int32FromInt32(1)), + 22: uint8(-Int32FromInt32(1)), + 23: uint8(-Int32FromInt32(1)), + 24: uint8(-Int32FromInt32(1)), + 25: uint8(-Int32FromInt32(1)), + 26: uint8(-Int32FromInt32(1)), + 27: uint8(-Int32FromInt32(1)), + 28: uint8(-Int32FromInt32(1)), + 29: uint8(-Int32FromInt32(1)), + 30: uint8(-Int32FromInt32(1)), + 31: uint8(-Int32FromInt32(1)), + 32: uint8(-Int32FromInt32(1)), + 33: uint8(-Int32FromInt32(1)), + 34: uint8(-Int32FromInt32(1)), + 35: uint8(-Int32FromInt32(1)), + 36: uint8(-Int32FromInt32(1)), + 37: uint8(-Int32FromInt32(1)), + 38: uint8(-Int32FromInt32(1)), + 39: uint8(-Int32FromInt32(1)), + 40: uint8(-Int32FromInt32(1)), + 41: uint8(-Int32FromInt32(1)), + 42: uint8(-Int32FromInt32(1)), + 43: uint8(-Int32FromInt32(1)), + 44: uint8(-Int32FromInt32(1)), + 45: uint8(-Int32FromInt32(1)), + 46: uint8(-Int32FromInt32(1)), + 47: uint8(-Int32FromInt32(1)), + 48: uint8(-Int32FromInt32(1)), + 50: uint8(1), + 51: uint8(2), + 52: uint8(3), + 53: uint8(4), + 54: uint8(5), + 55: uint8(6), + 56: uint8(7), + 57: uint8(8), + 58: uint8(9), + 59: uint8(-Int32FromInt32(1)), + 60: uint8(-Int32FromInt32(1)), + 61: uint8(-Int32FromInt32(1)), + 62: uint8(-Int32FromInt32(1)), + 63: uint8(-Int32FromInt32(1)), + 64: uint8(-Int32FromInt32(1)), + 65: uint8(-Int32FromInt32(1)), + 66: uint8(10), + 67: uint8(11), + 68: uint8(12), + 69: uint8(13), + 70: uint8(14), + 71: uint8(15), + 72: uint8(16), + 73: uint8(17), + 74: uint8(18), + 75: uint8(19), + 76: uint8(20), + 77: uint8(21), + 78: uint8(22), + 79: uint8(23), + 80: uint8(24), + 81: uint8(25), + 82: uint8(26), + 83: uint8(27), + 84: uint8(28), + 85: uint8(29), + 86: uint8(30), + 87: uint8(31), + 88: uint8(32), + 89: uint8(33), + 90: uint8(34), + 91: uint8(35), + 92: uint8(-Int32FromInt32(1)), + 93: uint8(-Int32FromInt32(1)), + 94: uint8(-Int32FromInt32(1)), + 95: uint8(-Int32FromInt32(1)), + 96: uint8(-Int32FromInt32(1)), + 97: uint8(-Int32FromInt32(1)), + 98: uint8(10), + 99: uint8(11), + 100: uint8(12), + 101: uint8(13), + 102: uint8(14), + 103: uint8(15), + 104: uint8(16), + 105: uint8(17), + 106: uint8(18), + 107: uint8(19), + 108: uint8(20), + 109: uint8(21), + 110: uint8(22), + 111: uint8(23), + 112: uint8(24), + 113: uint8(25), + 114: uint8(26), + 115: uint8(27), + 116: uint8(28), + 117: uint8(29), + 118: uint8(30), + 119: uint8(31), + 120: uint8(32), + 121: uint8(33), + 122: uint8(34), + 123: uint8(35), + 124: uint8(-Int32FromInt32(1)), + 125: uint8(-Int32FromInt32(1)), + 126: uint8(-Int32FromInt32(1)), + 127: uint8(-Int32FromInt32(1)), + 128: uint8(-Int32FromInt32(1)), + 129: uint8(-Int32FromInt32(1)), + 130: uint8(-Int32FromInt32(1)), + 131: uint8(-Int32FromInt32(1)), + 132: uint8(-Int32FromInt32(1)), + 133: uint8(-Int32FromInt32(1)), + 134: uint8(-Int32FromInt32(1)), + 135: uint8(-Int32FromInt32(1)), + 136: uint8(-Int32FromInt32(1)), + 137: uint8(-Int32FromInt32(1)), + 138: uint8(-Int32FromInt32(1)), + 139: uint8(-Int32FromInt32(1)), + 140: uint8(-Int32FromInt32(1)), + 141: uint8(-Int32FromInt32(1)), + 142: uint8(-Int32FromInt32(1)), + 143: uint8(-Int32FromInt32(1)), + 144: uint8(-Int32FromInt32(1)), + 145: uint8(-Int32FromInt32(1)), + 146: uint8(-Int32FromInt32(1)), + 147: uint8(-Int32FromInt32(1)), + 148: uint8(-Int32FromInt32(1)), + 149: uint8(-Int32FromInt32(1)), + 150: uint8(-Int32FromInt32(1)), + 151: uint8(-Int32FromInt32(1)), + 152: uint8(-Int32FromInt32(1)), + 153: uint8(-Int32FromInt32(1)), + 154: uint8(-Int32FromInt32(1)), + 155: uint8(-Int32FromInt32(1)), + 156: uint8(-Int32FromInt32(1)), + 157: uint8(-Int32FromInt32(1)), + 158: uint8(-Int32FromInt32(1)), + 159: uint8(-Int32FromInt32(1)), + 160: uint8(-Int32FromInt32(1)), + 161: uint8(-Int32FromInt32(1)), + 162: uint8(-Int32FromInt32(1)), + 163: uint8(-Int32FromInt32(1)), + 164: uint8(-Int32FromInt32(1)), + 165: uint8(-Int32FromInt32(1)), + 166: uint8(-Int32FromInt32(1)), + 167: uint8(-Int32FromInt32(1)), + 168: uint8(-Int32FromInt32(1)), + 169: uint8(-Int32FromInt32(1)), + 170: uint8(-Int32FromInt32(1)), + 171: uint8(-Int32FromInt32(1)), + 172: uint8(-Int32FromInt32(1)), + 173: uint8(-Int32FromInt32(1)), + 174: uint8(-Int32FromInt32(1)), + 175: uint8(-Int32FromInt32(1)), + 176: uint8(-Int32FromInt32(1)), + 177: uint8(-Int32FromInt32(1)), + 178: uint8(-Int32FromInt32(1)), + 179: uint8(-Int32FromInt32(1)), + 180: uint8(-Int32FromInt32(1)), + 181: uint8(-Int32FromInt32(1)), + 182: uint8(-Int32FromInt32(1)), + 183: uint8(-Int32FromInt32(1)), + 184: uint8(-Int32FromInt32(1)), + 185: uint8(-Int32FromInt32(1)), + 186: uint8(-Int32FromInt32(1)), + 187: uint8(-Int32FromInt32(1)), + 188: uint8(-Int32FromInt32(1)), + 189: uint8(-Int32FromInt32(1)), + 190: uint8(-Int32FromInt32(1)), + 191: uint8(-Int32FromInt32(1)), + 192: uint8(-Int32FromInt32(1)), + 193: uint8(-Int32FromInt32(1)), + 194: uint8(-Int32FromInt32(1)), + 195: uint8(-Int32FromInt32(1)), + 196: uint8(-Int32FromInt32(1)), + 197: uint8(-Int32FromInt32(1)), + 198: uint8(-Int32FromInt32(1)), + 199: uint8(-Int32FromInt32(1)), + 200: uint8(-Int32FromInt32(1)), + 201: uint8(-Int32FromInt32(1)), + 202: uint8(-Int32FromInt32(1)), + 203: uint8(-Int32FromInt32(1)), + 204: uint8(-Int32FromInt32(1)), + 205: uint8(-Int32FromInt32(1)), + 206: uint8(-Int32FromInt32(1)), + 207: uint8(-Int32FromInt32(1)), + 208: uint8(-Int32FromInt32(1)), + 209: uint8(-Int32FromInt32(1)), + 210: uint8(-Int32FromInt32(1)), + 211: uint8(-Int32FromInt32(1)), + 212: uint8(-Int32FromInt32(1)), + 213: uint8(-Int32FromInt32(1)), + 214: uint8(-Int32FromInt32(1)), + 215: uint8(-Int32FromInt32(1)), + 216: uint8(-Int32FromInt32(1)), + 217: uint8(-Int32FromInt32(1)), + 218: uint8(-Int32FromInt32(1)), + 219: uint8(-Int32FromInt32(1)), + 220: uint8(-Int32FromInt32(1)), + 221: uint8(-Int32FromInt32(1)), + 222: uint8(-Int32FromInt32(1)), + 223: uint8(-Int32FromInt32(1)), + 224: uint8(-Int32FromInt32(1)), + 225: uint8(-Int32FromInt32(1)), + 226: uint8(-Int32FromInt32(1)), + 227: uint8(-Int32FromInt32(1)), + 228: uint8(-Int32FromInt32(1)), + 229: uint8(-Int32FromInt32(1)), + 230: uint8(-Int32FromInt32(1)), + 231: uint8(-Int32FromInt32(1)), + 232: uint8(-Int32FromInt32(1)), + 233: uint8(-Int32FromInt32(1)), + 234: uint8(-Int32FromInt32(1)), + 235: uint8(-Int32FromInt32(1)), + 236: uint8(-Int32FromInt32(1)), + 237: uint8(-Int32FromInt32(1)), + 238: uint8(-Int32FromInt32(1)), + 239: uint8(-Int32FromInt32(1)), + 240: uint8(-Int32FromInt32(1)), + 241: uint8(-Int32FromInt32(1)), + 242: uint8(-Int32FromInt32(1)), + 243: uint8(-Int32FromInt32(1)), + 244: uint8(-Int32FromInt32(1)), + 245: uint8(-Int32FromInt32(1)), + 246: uint8(-Int32FromInt32(1)), + 247: uint8(-Int32FromInt32(1)), + 248: uint8(-Int32FromInt32(1)), + 249: uint8(-Int32FromInt32(1)), + 250: uint8(-Int32FromInt32(1)), + 251: uint8(-Int32FromInt32(1)), + 252: uint8(-Int32FromInt32(1)), + 253: uint8(-Int32FromInt32(1)), + 254: uint8(-Int32FromInt32(1)), + 255: uint8(-Int32FromInt32(1)), + 256: uint8(-Int32FromInt32(1)), +} + +func X__intscan(tls *TLS, f uintptr, base uint32, pok int32, lim uint64) (r uint64) { + if __ccgo_strace { + trc("tls=%v f=%v base=%v pok=%v lim=%v, (%v:)", tls, f, base, pok, lim, origin(2)) + defer func() { trc("-> %v", r) }() + } + var bs, c, neg, v1, v11, v14, v2, v21, v25, v29, v33, v37, v41, v45, v5, v6, v8 int32 + var val, v10, v12, v13, v15, v16, v22, v23, v26, v27, v3, v30, v31, v34, v35, v38, v39, v4, v42, v43, v46, v47, v9 uintptr + var x uint32 + var y uint64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bs, c, neg, val, x, y, v1, v10, v11, v12, v13, v14, v15, v16, v2, v21, v22, v23, v25, v26, v27, v29, v3, v30, v31, v33, v34, v35, v37, v38, v39, v4, v41, v42, v43, v45, v46, v47, v5, v6, v8, v9 + val = uintptr(unsafe.Pointer(&_table6)) + uintptr(1) + neg = 0 + if base > uint32(36) || base == uint32(1) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uint64(0) + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__shgetc(tls, f) + } + v1 = v2 + c = v1 + v5 = v1 + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + if !(v6 != 0) { + break + } + } + if c == int32('+') || c == int32('-') { + neg = -BoolInt32(c == int32('-')) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v10 = f + 8 + v9 = *(*uintptr)(unsafe.Pointer(v10)) + *(*uintptr)(unsafe.Pointer(v10))++ + v8 = int32(*(*uint8)(unsafe.Pointer(v9))) + } else { + v8 = X__shgetc(tls, f) + } + c = v8 + } + if (base == uint32(0) || base == uint32(16)) && c == int32('0') { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v13 = f + 8 + v12 = *(*uintptr)(unsafe.Pointer(v13)) + *(*uintptr)(unsafe.Pointer(v13))++ + v11 = int32(*(*uint8)(unsafe.Pointer(v12))) + } else { + v11 = X__shgetc(tls, f) + } + c = v11 + if c|int32(32) == int32('x') { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v16 = f + 8 + v15 = *(*uintptr)(unsafe.Pointer(v16)) + *(*uintptr)(unsafe.Pointer(v16))++ + v14 = int32(*(*uint8)(unsafe.Pointer(v15))) + } else { + v14 = X__shgetc(tls, f) + } + c = v14 + if int32(*(*uint8)(unsafe.Pointer(val + uintptr(c)))) >= int32(16) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if pok != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + } else { + X__shlim(tls, f, int64(Int32FromInt32(0))) + } + return uint64(0) + } + base = uint32(16) + } else { + if base == uint32(0) { + base = uint32(8) + } + } + } else { + if base == uint32(0) { + base = uint32(10) + } + if uint32(*(*uint8)(unsafe.Pointer(val + uintptr(c)))) >= base { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + X__shlim(tls, f, int64(Int32FromInt32(0))) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uint64(0) + } + } + if base == uint32(10) { + x = uint32(0) + for { + if !(uint32(c-int32('0')) < uint32(10) && x <= Uint32FromUint32(0xffffffff)/Uint32FromInt32(10)-Uint32FromInt32(1)) { + break + } + x = x*uint32(10) + uint32(c-Int32FromUint8('0')) + goto _20 + _20: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v23 = f + 8 + v22 = *(*uintptr)(unsafe.Pointer(v23)) + *(*uintptr)(unsafe.Pointer(v23))++ + v21 = int32(*(*uint8)(unsafe.Pointer(v22))) + } else { + v21 = X__shgetc(tls, f) + } + c = v21 + } + y = uint64(x) + for { + if !(uint32(c-int32('0')) < uint32(10) && y <= (Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1))/Uint64FromInt32(10) && uint64(10)*y <= Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)-uint64(c-Int32FromUint8('0'))) { + break + } + y = y*uint64(10) + uint64(c-Int32FromUint8('0')) + goto _24 + _24: + ; + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v27 = f + 8 + v26 = *(*uintptr)(unsafe.Pointer(v27)) + *(*uintptr)(unsafe.Pointer(v27))++ + v25 = int32(*(*uint8)(unsafe.Pointer(v26))) + } else { + v25 = X__shgetc(tls, f) + } + c = v25 + } + if uint32(c-int32('0')) >= uint32(10) { + goto done + } + } else { + if !(base&(base-Uint32FromInt32(1)) != 0) { + bs = int32(*(*int8)(unsafe.Pointer(__ccgo_ts + 260 + uintptr(uint32(0x17)*base>>int32(5)&uint32(7))))) + x = uint32(0) + for { + if !(uint32(*(*uint8)(unsafe.Pointer(val + uintptr(c)))) < base && x <= Uint32FromUint32(0xffffffff)/Uint32FromInt32(32)) { + break + } + x = x<>bs) { + break + } + y = y<= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if y >= lim { + if !(lim&Uint64FromInt32(1) != 0) && !(neg != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return lim - uint64(1) + } else { + if y > lim { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return lim + } + } + } + return y ^ uint64(neg) - uint64(neg) +} + +func X__procfdname(tls *TLS, buf uintptr, fd uint32) { + if __ccgo_strace { + trc("tls=%v buf=%v fd=%v, (%v:)", tls, buf, fd, origin(2)) + } + var i, j, v5 uint32 + var v2 int8 + _, _, _, _ = i, j, v2, v5 + i = uint32(0) + for { + v2 = *(*int8)(unsafe.Pointer(__ccgo_ts + 269 + uintptr(i))) + *(*int8)(unsafe.Pointer(buf + uintptr(i))) = v2 + if !(v2 != 0) { + break + } + goto _1 + _1: + ; + i++ + } + if !(fd != 0) { + *(*int8)(unsafe.Pointer(buf + uintptr(i))) = int8('0') + *(*int8)(unsafe.Pointer(buf + uintptr(i+uint32(1)))) = 0 + return + } + j = fd + for { + if !(j != 0) { + break + } + goto _3 + _3: + ; + j /= uint32(10) + i++ + } + *(*int8)(unsafe.Pointer(buf + uintptr(i))) = 0 + for { + if !(fd != 0) { + break + } + i-- + v5 = i + *(*int8)(unsafe.Pointer(buf + uintptr(v5))) = int8(uint32('0') + fd%uint32(10)) + goto _4 + _4: + ; + fd /= uint32(10) + } +} + +/* The shcnt field stores the number of bytes read so far, offset by + * the value of buf-rpos at the last function call (__shlim or __shgetc), + * so that between calls the inline shcnt macro can add rpos-buf to get + * the actual count. */ + +func X__shlim(tls *TLS, f uintptr, lim Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v lim=%v, (%v:)", tls, f, lim, origin(2)) + } + (*TFILE)(unsafe.Pointer(f)).Fshlim = lim + (*TFILE)(unsafe.Pointer(f)).Fshcnt = int64((*TFILE)(unsafe.Pointer(f)).Fbuf) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + /* If lim is nonzero, rend must be a valid pointer. */ + if lim != 0 && int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos) > lim { + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frpos + uintptr(lim) + } else { + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frend + } +} + +func X__shgetc(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c, v1 int32 + var cnt Toff_t + var v2 bool + _, _, _, _ = c, cnt, v1, v2 + cnt = (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + if v2 = (*TFILE)(unsafe.Pointer(f)).Fshlim != 0 && cnt >= (*TFILE)(unsafe.Pointer(f)).Fshlim; !v2 { + v1 = X__uflow(tls, f) + c = v1 + } + if v2 || v1 < 0 { + (*TFILE)(unsafe.Pointer(f)).Fshcnt = int64((*TFILE)(unsafe.Pointer(f)).Fbuf) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + cnt + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frpos + (*TFILE)(unsafe.Pointer(f)).Fshlim = int64(-int32(1)) + return -int32(1) + } + cnt++ + if (*TFILE)(unsafe.Pointer(f)).Fshlim != 0 && int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos) > (*TFILE)(unsafe.Pointer(f)).Fshlim-cnt { + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frpos + uintptr((*TFILE)(unsafe.Pointer(f)).Fshlim-cnt) + } else { + (*TFILE)(unsafe.Pointer(f)).Fshend = (*TFILE)(unsafe.Pointer(f)).Frend + } + (*TFILE)(unsafe.Pointer(f)).Fshcnt = int64((*TFILE)(unsafe.Pointer(f)).Fbuf) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + cnt + if (*TFILE)(unsafe.Pointer(f)).Frpos <= (*TFILE)(unsafe.Pointer(f)).Fbuf { + *(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos + uintptr(-Int32FromInt32(1)))) = uint8(c) + } + return c +} + +func X__syscall_ret(tls *TLS, r uint64) (r1 int64) { + if __ccgo_strace { + trc("tls=%v r=%v, (%v:)", tls, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + if r > -Uint64FromUint64(4096) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(-r) + return int64(-int32(1)) + } + return int64(r) +} + +type TElf_Symndx = uint32 + +type Tdl_phdr_info = struct { + Fdlpi_addr TElf64_Addr + Fdlpi_name uintptr + Fdlpi_phdr uintptr + Fdlpi_phnum TElf64_Half + Fdlpi_adds uint64 + Fdlpi_subs uint64 + Fdlpi_tls_modid Tsize_t + Fdlpi_tls_data uintptr +} + +type Tlink_map = struct { + Fl_addr TElf64_Addr + Fl_name uintptr + Fl_ld uintptr + Fl_next uintptr + Fl_prev uintptr +} + +type Tr_debug = struct { + Fr_version int32 + Fr_map uintptr + Fr_brk TElf64_Addr + Fr_state int32 + Fr_ldbase TElf64_Addr +} + +const _RT_CONSISTENT = 0 +const _RT_ADD = 1 +const _RT_DELETE = 2 +const VERSION = "1.2.5" + +const IPC_CREAT = 512 +const IPC_EXCL = 1024 +const IPC_INFO = 3 +const IPC_NOWAIT = 2048 +const IPC_RMID = 0 +const IPC_SET = 1 +const IPC_STAT = 2 +const __ipc_perm_key = 0 +const __ipc_perm_seq = 0 + +type Tkey_t = int32 + +type Tipc_perm = struct { + F__key Tkey_t + Fuid Tuid_t + Fgid Tgid_t + Fcuid Tuid_t + Fcgid Tgid_t + Fmode Tmode_t + F__seq int32 + F__pad1 int64 + F__pad2 int64 +} + +func Xftok(tls *TLS, path uintptr, id int32) (r Tkey_t) { + if __ccgo_strace { + trc("tls=%v path=%v id=%v, (%v:)", tls, path, id, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var _ /* st at bp+0 */ Tstat + if Xstat(tls, path, bp) < 0 { + return -int32(1) + } + return int32((*(*Tstat)(unsafe.Pointer(bp))).Fst_ino&Uint64FromInt32(0xffff) | (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev&Uint64FromInt32(0xff)< %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall3(tls, int64(SYS_msgctl), int64(q), int64(cmd & ^(Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) | Int32FromInt32(IPC_64)), int64(buf))) + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xmsgget(tls *TLS, k Tkey_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v k=%v flag=%v, (%v:)", tls, k, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_msgget), int64(k), int64(flag))))) +} + +func Xmsgrcv(tls *TLS, q int32, m uintptr, len1 Tsize_t, type1 int64, flag int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v q=%v m=%v len1=%v type1=%v flag=%v, (%v:)", tls, q, m, len1, type1, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_msgrcv), int64(q), int64(m), int64(len1), type1, int64(flag), 0))) +} + +func Xmsgsnd(tls *TLS, q int32, m uintptr, len1 Tsize_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v q=%v m=%v len1=%v flag=%v, (%v:)", tls, q, m, len1, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_msgsnd), int64(q), int64(m), int64(len1), int64(flag), 0, 0)))) +} + +const GETALL = 13 +const GETNCNT = 14 +const GETPID = 11 +const GETVAL = 12 +const GETZCNT = 15 +const SEM_INFO = 19 +const SEM_STAT = 18 +const SEM_STAT_ANY = 20 +const SEM_UNDO = 4096 +const SETALL = 17 +const SETVAL = 16 +const _SEM_SEMUN_UNDEFINED = 1 + +type Tsemid_ds = struct { + Fsem_perm Tipc_perm + Fsem_otime Ttime_t + Fsem_ctime Ttime_t + Fsem_nsems uint16 + F__sem_nsems_pad [6]int8 + F__unused3 int64 + F__unused4 int64 +} + +type Tseminfo = struct { + Fsemmap int32 + Fsemmni int32 + Fsemmns int32 + Fsemmnu int32 + Fsemmsl int32 + Fsemopm int32 + Fsemume int32 + Fsemusz int32 + Fsemvmx int32 + Fsemaem int32 +} + +type Tsembuf = struct { + Fsem_num uint16 + Fsem_op int16 + Fsem_flg int16 +} + +type Tsemun = struct { + Fbuf [0]uintptr + Farray [0]uintptr + Fval int32 + F__ccgo_pad3 [4]byte +} + +func Xsemctl(tls *TLS, id int32, num int32, cmd int32, va uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v id=%v num=%v cmd=%v va=%v, (%v:)", tls, id, num, cmd, va, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ap Tva_list + var r int32 + var _ /* arg at bp+0 */ Tsemun + _, _ = ap, r + *(*Tsemun)(unsafe.Pointer(bp)) = Tsemun{} + *(*int32)(unsafe.Pointer(bp)) = 0 + switch cmd & ^(Int32FromInt32(IPC_STAT) & Int32FromInt32(0x100)) { + case int32(SETVAL): + fallthrough + case int32(GETALL): + fallthrough + case int32(SETALL): + fallthrough + case int32(IPC_SET): + fallthrough + case int32(IPC_INFO): + fallthrough + case int32(SEM_INFO): + fallthrough + case Int32FromInt32(IPC_STAT) & ^(Int32FromInt32(IPC_STAT) & Int32FromInt32(0x100)): + fallthrough + case (Int32FromInt32(18) | Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) & ^(Int32FromInt32(IPC_STAT) & Int32FromInt32(0x100)): + fallthrough + case (Int32FromInt32(20) | Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) & ^(Int32FromInt32(IPC_STAT) & Int32FromInt32(0x100)): + ap = va + *(*Tsemun)(unsafe.Pointer(bp)) = *(*Tsemun)(unsafe.Pointer(VaOther(&ap, 8))) + _ = ap + } + r = int32(X__syscall4(tls, int64(SYS_semctl), int64(id), int64(num), int64(cmd & ^(Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) | Int32FromInt32(IPC_64)), int64(*(*uintptr)(unsafe.Pointer(bp))))) + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xsemget(tls *TLS, key Tkey_t, n int32, fl int32) (r int32) { + if __ccgo_strace { + trc("tls=%v key=%v n=%v fl=%v, (%v:)", tls, key, n, fl, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* The kernel uses the wrong type for the sem_nsems member + * of struct semid_ds, and thus might not check that the + * n fits in the correct (per POSIX) userspace type, so + * we have to check here. */ + if n > int32(USHRT_MAX) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_semget), int64(key), int64(n), int64(fl))))) +} + +func Xsemop(tls *TLS, id int32, buf uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v id=%v buf=%v n=%v, (%v:)", tls, id, buf, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_semop), int64(id), int64(buf), int64(n))))) +} + +const NO_TIME32 = 0 +const __key = 0 +const __seq = 0 + +type Tipc_perm1 = struct { + Fkey Tkey_t + Fuid Tuid_t + Fgid Tgid_t + Fcuid Tuid_t + Fcgid Tgid_t + Fmode Tmode_t + Fseq int32 + F__pad1 int64 + F__pad2 int64 +} + +type Tsemid_ds1 = struct { + Fsem_perm Tipc_perm1 + Fsem_otime Ttime_t + Fsem_ctime Ttime_t + Fsem_nsems uint16 + F__sem_nsems_pad [6]int8 + F__unused3 int64 + F__unused4 int64 +} + +func Xsemtimedop(tls *TLS, id int32, buf uintptr, n Tsize_t, ts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v id=%v buf=%v n=%v ts=%v, (%v:)", tls, id, buf, n, ts, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_semtimedop), int64(id), int64(buf), int64(n), int64(ts))))) +} + +const SHMLBA = 4096 +const SHM_DEST = 512 +const SHM_EXEC = 32768 +const SHM_HUGETLB = 2048 +const SHM_HUGE_16GB = 2281701376 +const SHM_HUGE_16MB = 1610612736 +const SHM_HUGE_1GB = 2013265920 +const SHM_HUGE_1MB = 1342177280 +const SHM_HUGE_256MB = 1879048192 +const SHM_HUGE_2GB = 2080374784 +const SHM_HUGE_2MB = 1409286144 +const SHM_HUGE_32MB = 1677721600 +const SHM_HUGE_512KB = 1275068416 +const SHM_HUGE_512MB = 1946157056 +const SHM_HUGE_64KB = 1073741824 +const SHM_HUGE_8MB = 1543503872 +const SHM_HUGE_MASK = 63 +const SHM_HUGE_SHIFT = 26 +const SHM_INFO = 14 +const SHM_LOCK = 11 +const SHM_LOCKED = 1024 +const SHM_NORESERVE = 4096 +const SHM_R = 256 +const SHM_RDONLY = 4096 +const SHM_REMAP = 16384 +const SHM_RND = 8192 +const SHM_STAT = 13 +const SHM_STAT_ANY = 15 +const SHM_UNLOCK = 12 +const SHM_W = 128 + +type Tshmid_ds = struct { + Fshm_perm Tipc_perm + Fshm_segsz Tsize_t + Fshm_atime Ttime_t + Fshm_dtime Ttime_t + Fshm_ctime Ttime_t + Fshm_cpid Tpid_t + Fshm_lpid Tpid_t + Fshm_nattch uint64 + F__pad1 uint64 + F__pad2 uint64 +} + +type Tshminfo = struct { + Fshmmax uint64 + Fshmmin uint64 + Fshmmni uint64 + Fshmseg uint64 + Fshmall uint64 + F__unused [4]uint64 +} + +type Tshm_info = struct { + F__used_ids int32 + Fshm_tot uint64 + Fshm_rss uint64 + Fshm_swp uint64 + F__swap_attempts uint64 + F__swap_successes uint64 +} + +type Tshmatt_t = uint64 + +func Xshmat(tls *TLS, id int32, addr uintptr, flag int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v id=%v addr=%v flag=%v, (%v:)", tls, id, addr, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_shmat), int64(id), int64(addr), int64(flag))))) +} + +func Xshmctl(tls *TLS, id int32, cmd int32, buf uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v id=%v cmd=%v buf=%v, (%v:)", tls, id, cmd, buf, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall3(tls, int64(SYS_shmctl), int64(id), int64(cmd & ^(Int32FromInt32(IPC_STAT)&Int32FromInt32(0x100)) | Int32FromInt32(IPC_64)), int64(buf))) + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xshmdt(tls *TLS, addr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v, (%v:)", tls, addr, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_shmdt), int64(addr))))) +} + +func Xshmget(tls *TLS, key Tkey_t, size Tsize_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v key=%v size=%v flag=%v, (%v:)", tls, key, size, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + if size > uint64(Int64FromInt64(INT64_MAX)) { + size = Uint64FromUint64(0xffffffffffffffff) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_shmget), int64(key), int64(size), int64(flag))))) +} + +type Tpasswd = struct { + Fpw_name uintptr + Fpw_passwd uintptr + Fpw_uid Tuid_t + Fpw_gid Tgid_t + Fpw_gecos uintptr + Fpw_dir uintptr + Fpw_shell uintptr +} + +func Xcuserid(tls *TLS, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v buf=%v, (%v:)", tls, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(2112) + defer tls.Free(2112) + var len1 Tsize_t + var _ /* ppw at bp+48 */ uintptr + var _ /* pw at bp+0 */ Tpasswd + var _ /* pwb at bp+56 */ [256]int64 + _ = len1 + if buf != 0 { + *(*int8)(unsafe.Pointer(buf)) = 0 + } + Xgetpwuid_r(tls, Xgeteuid(tls), bp, bp+56, uint64(2048), bp+48) + if !(*(*uintptr)(unsafe.Pointer(bp + 48)) != 0) { + return buf + } + len1 = Xstrnlen(tls, (*(*Tpasswd)(unsafe.Pointer(bp))).Fpw_name, uint64(L_cuserid)) + if len1 == uint64(L_cuserid) { + return buf + } + if !(buf != 0) { + buf = uintptr(unsafe.Pointer(&_usridbuf)) + } + Xmemcpy(tls, buf, (*(*Tpasswd)(unsafe.Pointer(bp))).Fpw_name, len1+uint64(1)) + return buf +} + +var _usridbuf [20]int8 + +func Xvwarn(tls *TLS, fmt uintptr, ap Tva_list) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + Xfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), __ccgo_ts+284, VaList(bp+8, Xprogram_invocation_short_name)) + if fmt != 0 { + Xvfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), fmt, ap) + Xfputs(tls, __ccgo_ts+289, uintptr(unsafe.Pointer(&X__stderr_FILE))) + } + Xperror(tls, uintptr(0)) +} + +func Xvwarnx(tls *TLS, fmt uintptr, ap Tva_list) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + Xfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), __ccgo_ts+284, VaList(bp+8, Xprogram_invocation_short_name)) + if fmt != 0 { + Xvfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), fmt, ap) + } + Xputc(tls, int32('\n'), uintptr(unsafe.Pointer(&X__stderr_FILE))) +} + +func Xverr(tls *TLS, status int32, fmt uintptr, ap Tva_list) { + if __ccgo_strace { + trc("tls=%v status=%v fmt=%v ap=%v, (%v:)", tls, status, fmt, ap, origin(2)) + } + Xvwarn(tls, fmt, ap) + _exit(tls, status) +} + +func Xverrx(tls *TLS, status int32, fmt uintptr, ap Tva_list) { + if __ccgo_strace { + trc("tls=%v status=%v fmt=%v ap=%v, (%v:)", tls, status, fmt, ap, origin(2)) + } + Xvwarnx(tls, fmt, ap) + _exit(tls, status) +} + +func Xwarn(tls *TLS, fmt uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + Xvwarn(tls, fmt, ap) + _ = ap +} + +func Xwarnx(tls *TLS, fmt uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + Xvwarnx(tls, fmt, ap) + _ = ap +} + +func Xerr(tls *TLS, status int32, fmt uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v status=%v fmt=%v va=%v, (%v:)", tls, status, fmt, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + Xverr(tls, status, fmt, ap) + _ = ap +} + +func Xerrx(tls *TLS, status int32, fmt uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v status=%v fmt=%v va=%v, (%v:)", tls, status, fmt, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + Xverrx(tls, status, fmt, ap) + _ = ap +} + +func Xeuidaccess(tls *TLS, filename uintptr, amode int32) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v amode=%v, (%v:)", tls, filename, amode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfaccessat(tls, -int32(100), filename, amode, int32(AT_EACCESS)) +} + +func Xeaccess(tls *TLS, filename uintptr, amode int32) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v amode=%v, (%v:)", tls, filename, amode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xeuidaccess(tls, filename, amode) +} + +const FTW_CHDIR = 4 +const FTW_D = 2 +const FTW_DEPTH = 8 +const FTW_DNR = 3 +const FTW_DP = 6 +const FTW_F = 1 +const FTW_MOUNT = 2 +const FTW_NS = 4 +const FTW_PHYS = 1 +const FTW_SL = 5 +const FTW_SLN = 7 + +type TFTW = struct { + Fbase int32 + Flevel int32 +} + +func Xftw(tls *TLS, path uintptr, fn uintptr, fd_limit int32) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v fn=%v fd_limit=%v, (%v:)", tls, path, fn, fd_limit, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* The following cast assumes that calling a function with one + * argument more than it needs behaves as expected. This is + * actually undefined, but works on all real-world machines. */ + return Xnftw(tls, path, fn, fd_limit, int32(FTW_PHYS)) +} + +const STATX_ALL = 4095 +const STATX_ATIME = 32 +const STATX_BASIC_STATS = 2047 +const STATX_BLOCKS = 1024 +const STATX_BTIME = 2048 +const STATX_CTIME = 128 +const STATX_GID = 16 +const STATX_INO = 256 +const STATX_MODE = 2 +const STATX_MTIME = 64 +const STATX_NLINK = 4 +const STATX_SIZE = 512 +const STATX_TYPE = 1 +const STATX_UID = 8 +const S_IEXEC = 64 +const S_IREAD = 256 +const S_IWRITE = 128 + +type Tstatx_timestamp = struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + F__pad Tuint32_t +} + +type Tstatx = struct { + Fstx_mask Tuint32_t + Fstx_blksize Tuint32_t + Fstx_attributes Tuint64_t + Fstx_nlink Tuint32_t + Fstx_uid Tuint32_t + Fstx_gid Tuint32_t + Fstx_mode Tuint16_t + F__pad0 [1]Tuint16_t + Fstx_ino Tuint64_t + Fstx_size Tuint64_t + Fstx_blocks Tuint64_t + Fstx_attributes_mask Tuint64_t + Fstx_atime Tstatx_timestamp + Fstx_btime Tstatx_timestamp + Fstx_ctime Tstatx_timestamp + Fstx_mtime Tstatx_timestamp + Fstx_rdev_major Tuint32_t + Fstx_rdev_minor Tuint32_t + Fstx_dev_major Tuint32_t + Fstx_dev_minor Tuint32_t + F__pad1 [14]Tuint64_t +} + +type Ttimezone = struct { + Ftz_minuteswest int32 + Ftz_dsttime int32 +} + +func Xfutimes(tls *TLS, fd int32, tv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v tv=%v, (%v:)", tls, fd, tv, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* times at bp+0 */ [2]Ttimespec + if !(tv != 0) { + return Xfutimens(tls, fd, uintptr(0)) + } + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[0].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(tv))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[0].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(tv))).Ftv_usec * int64(1000) + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[int32(1)].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(tv + 1*16))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[int32(1)].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(tv + 1*16))).Ftv_usec * int64(1000) + return Xfutimens(tls, fd, bp) +} + +const prlimit64 = 0 + +func Xgetdtablesize(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint64 + var _ /* rl at bp+0 */ Trlimit + _ = v1 + Xgetrlimit(tls, int32(RLIMIT_NOFILE), bp) + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur < uint64(INT_MAX) { + v1 = (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur + } else { + v1 = uint64(INT_MAX) + } + return int32(v1) +} + +func Xgetloadavg(tls *TLS, a uintptr, n int32) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v n=%v, (%v:)", tls, a, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(368) + defer tls.Free(368) + var i, v1 int32 + var _ /* si at bp+0 */ Tsysinfo + _, _ = i, v1 + if n <= 0 { + if n != 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 + } + Xsysinfo(tls, bp) + if n > int32(3) { + n = int32(3) + } + i = 0 + for { + if !(i < n) { + break + } + *(*float64)(unsafe.Pointer(a + uintptr(i)*8)) = Float64FromFloat64(1) / float64(Int32FromInt32(1)< %v", r) }() + } + return int32(X__libc.Fpage_size) +} + +const B0 = 0 +const B1000000 = 4104 +const B110 = 3 +const B115200 = 4098 +const B1152000 = 4105 +const B1200 = 9 +const B134 = 4 +const B150 = 5 +const B1500000 = 4106 +const B1800 = 10 +const B19200 = 14 +const B200 = 6 +const B2000000 = 4107 +const B230400 = 4099 +const B2400 = 11 +const B2500000 = 4108 +const B300 = 7 +const B3000000 = 4109 +const B3500000 = 4110 +const B38400 = 15 +const B4000000 = 4111 +const B460800 = 4100 +const B4800 = 12 +const B50 = 1 +const B500000 = 4101 +const B57600 = 4097 +const B576000 = 4102 +const B600 = 8 +const B75 = 2 +const B921600 = 4103 +const B9600 = 13 +const BRKINT = 2 +const BS0 = 0 +const BS1 = 8192 +const BSDLY = 8192 +const CBAUD = 4111 +const CBAUDEX = 4096 +const CIBAUD = 269418496 +const CLOCAL = 2048 +const CMSPAR = 1073741824 +const CR0 = 0 +const CR1 = 512 +const CR2 = 1024 +const CR3 = 1536 +const CRDLY = 1536 +const CREAD = 128 +const CRTSCTS = 2147483648 +const CS5 = 0 +const CS6 = 16 +const CS7 = 32 +const CS8 = 48 +const CSIZE = 48 +const CSTOPB = 64 +const ECHO = 8 +const ECHOCTL = 512 +const ECHOE = 16 +const ECHOK = 32 +const ECHOKE = 2048 +const ECHONL = 64 +const ECHOPRT = 1024 +const EXTA = 14 +const EXTB = 15 +const EXTPROC = 65536 +const FF0 = 0 +const FF1 = 32768 +const FFDLY = 32768 +const FLUSHO = 4096 +const HUPCL = 1024 +const ICANON = 2 +const ICRNL = 256 +const IEXTEN = 32768 +const IGNBRK = 1 +const IGNCR = 128 +const IGNPAR = 4 +const IMAXBEL = 8192 +const INLCR = 64 +const INPCK = 16 +const ISIG = 1 +const ISTRIP = 32 +const IUCLC = 512 +const IUTF8 = 16384 +const IXANY = 2048 +const IXOFF = 4096 +const IXON = 1024 +const NCCS = 32 +const NL0 = 0 +const NL1 = 256 +const NLDLY = 256 +const NOFLSH = 128 +const OCRNL = 8 +const OFDEL = 128 +const OFILL = 64 +const OLCUC = 2 +const ONLCR = 4 +const ONLRET = 32 +const ONOCR = 16 +const OPOST = 1 +const PARENB = 256 +const PARMRK = 8 +const PARODD = 512 +const PENDIN = 16384 +const TAB0 = 0 +const TAB1 = 2048 +const TAB2 = 4096 +const TAB3 = 6144 +const TABDLY = 6144 +const TCIFLUSH = 0 +const TCIOFF = 2 +const TCIOFLUSH = 2 +const TCION = 3 +const TCOFLUSH = 1 +const TCOOFF = 0 +const TCOON = 1 +const TCSADRAIN = 1 +const TCSAFLUSH = 2 +const TCSANOW = 0 +const TOSTOP = 256 +const VDISCARD = 13 +const VEOF = 4 +const VEOL = 11 +const VEOL2 = 16 +const VERASE = 2 +const VINTR = 0 +const VKILL = 3 +const VLNEXT = 15 +const VMIN = 6 +const VQUIT = 1 +const VREPRINT = 12 +const VSTART = 8 +const VSTOP = 9 +const VSUSP = 10 +const VSWTC = 7 +const VT0 = 0 +const VT1 = 16384 +const VTDLY = 16384 +const VTIME = 5 +const VWERASE = 14 +const XCASE = 4 +const XTABS = 6144 + +type Twinsize = struct { + Fws_row uint16 + Fws_col uint16 + Fws_xpixel uint16 + Fws_ypixel uint16 +} + +type Tcc_t = uint8 + +type Tspeed_t = uint32 + +type Ttcflag_t = uint32 + +type Ttermios = struct { + Fc_iflag Ttcflag_t + Fc_oflag Ttcflag_t + Fc_cflag Ttcflag_t + Fc_lflag Ttcflag_t + Fc_line Tcc_t + Fc_cc [32]Tcc_t + F__c_ispeed Tspeed_t + F__c_ospeed Tspeed_t +} + +func Xgetpass(tls *TLS, prompt uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v prompt=%v, (%v:)", tls, prompt, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var fd, v1 int32 + var l Tssize_t + var v2 uintptr + var _ /* s at bp+0 */ Ttermios + var _ /* t at bp+60 */ Ttermios + _, _, _, _ = fd, l, v1, v2 + v1 = Xopen(tls, __ccgo_ts+292, Int32FromInt32(O_RDWR)|Int32FromInt32(O_NOCTTY)|Int32FromInt32(O_CLOEXEC), 0) + fd = v1 + if v1 < 0 { + return uintptr(0) + } + Xtcgetattr(tls, fd, bp+60) + *(*Ttermios)(unsafe.Pointer(bp)) = *(*Ttermios)(unsafe.Pointer(bp + 60)) + (*(*Ttermios)(unsafe.Pointer(bp + 60))).Fc_lflag &= uint32(^(Int32FromInt32(ECHO) | Int32FromInt32(ISIG))) + (*(*Ttermios)(unsafe.Pointer(bp + 60))).Fc_lflag |= uint32(ICANON) + (*(*Ttermios)(unsafe.Pointer(bp + 60))).Fc_iflag &= uint32(^(Int32FromInt32(INLCR) | Int32FromInt32(IGNCR))) + (*(*Ttermios)(unsafe.Pointer(bp + 60))).Fc_iflag |= uint32(ICRNL) + Xtcsetattr(tls, fd, int32(TCSAFLUSH), bp+60) + Xtcdrain(tls, fd) + Xdprintf(tls, fd, __ccgo_ts+15, VaList(bp+128, prompt)) + l = Xread(tls, fd, uintptr(unsafe.Pointer(&_password)), uint64(128)) + if l >= 0 { + if l > 0 && int32(_password[l-int64(1)]) == int32('\n') || uint64(l) == uint64(128) { + l-- + } + _password[l] = 0 + } + Xtcsetattr(tls, fd, int32(TCSAFLUSH), bp) + Xdprintf(tls, fd, __ccgo_ts+301, 0) + Xclose(tls, fd) + if l < 0 { + v2 = uintptr(0) + } else { + v2 = uintptr(unsafe.Pointer(&_password)) + } + return v2 +} + +var _password [128]int8 + +var _defshells = [18]int8{'/', 'b', 'i', 'n', '/', 's', 'h', 10, '/', 'b', 'i', 'n', '/', 'c', 's', 'h', 10} + +var _line uintptr +var _linesize Tsize_t +var _f uintptr + +func Xendusershell(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + if _f != 0 { + Xfclose(tls, _f) + } + _f = uintptr(0) +} + +func Xsetusershell(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + if !(_f != 0) { + _f = Xfopen(tls, __ccgo_ts+303, __ccgo_ts+315) + } + if !(_f != 0) { + _f = Xfmemopen(tls, uintptr(unsafe.Pointer(&_defshells)), Uint64FromInt64(18)-Uint64FromInt32(1), __ccgo_ts+319) + } +} + +func Xgetusershell(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tssize_t + _ = l + if !(_f != 0) { + Xsetusershell(tls) + } + if !(_f != 0) { + return uintptr(0) + } + l = Xgetline(tls, uintptr(unsafe.Pointer(&_line)), uintptr(unsafe.Pointer(&_linesize)), _f) + if l <= 0 { + return uintptr(0) + } + if int32(*(*int8)(unsafe.Pointer(_line + uintptr(l-int64(1))))) == int32('\n') { + *(*int8)(unsafe.Pointer(_line + uintptr(l-int64(1)))) = 0 + } + return _line +} + +const ANYMARK = 1 +const FLUSHBAND = 4 +const FLUSHR = 1 +const FLUSHRW = 3 +const FLUSHW = 2 +const FMNAMESZ = 8 +const I_ATMARK = 21279 +const I_CANPUT = 21282 +const I_CKBAND = 21277 +const I_FDINSERT = 21264 +const I_FIND = 21259 +const I_FLUSH = 21253 +const I_FLUSHBAND = 21276 +const I_GETBAND = 21278 +const I_GETCLTIME = 21281 +const I_GETSIG = 21258 +const I_GRDOPT = 21255 +const I_GWROPT = 21268 +const I_LINK = 21260 +const I_LIST = 21269 +const I_LOOK = 21252 +const I_NREAD = 21249 +const I_PEEK = 21263 +const I_PLINK = 21270 +const I_POP = 21251 +const I_PUNLINK = 21271 +const I_PUSH = 21250 +const I_RECVFD = 21262 +const I_SENDFD = 21265 +const I_SETCLTIME = 21280 +const I_SETSIG = 21257 +const I_SRDOPT = 21254 +const I_STR = 21256 +const I_SWROPT = 21267 +const I_UNLINK = 21261 +const LASTMARK = 2 +const MORECTL = 1 +const MOREDATA = 2 +const MSG_ANY = 2 +const MSG_BAND = 4 +const MSG_HIPRI = 1 +const MUXID_ALL = -1 +const RMSGD = 1 +const RMSGN = 2 +const RNORM = 0 +const RPROTDAT = 4 +const RPROTDIS = 8 +const RPROTMASK = 28 +const RPROTNORM = 16 +const RS_HIPRI = 1 +const SNDPIPE = 2 +const SNDZERO = 1 +const S_BANDURG = 512 +const S_ERROR = 16 +const S_HANGUP = 32 +const S_HIPRI = 2 +const S_INPUT = 1 +const S_MSG = 8 +const S_OUTPUT = 4 +const S_RDBAND = 128 +const S_RDNORM = 64 +const S_WRBAND = 256 +const S_WRNORM = 4 +const __SID = 21248 + +type Tbandinfo = struct { + Fbi_pri uint8 + Fbi_flag int32 +} + +type Tstrbuf = struct { + Fmaxlen int32 + Flen1 int32 + Fbuf uintptr +} + +type Tstrpeek = struct { + Fctlbuf Tstrbuf + Fdatabuf Tstrbuf + Fflags uint32 +} + +type Tstrfdinsert = struct { + Fctlbuf Tstrbuf + Fdatabuf Tstrbuf + Fflags uint32 + Ffildes int32 + Foffset int32 +} + +type Tstrioctl = struct { + Fic_cmd int32 + Fic_timout int32 + Fic_len int32 + Fic_dp uintptr +} + +type Tstrrecvfd = struct { + Ffd int32 + Fuid int32 + Fgid int32 + F__fill [8]int8 +} + +type Tstr_mlist = struct { + Fl_name [9]int8 +} + +type Tstr_list = struct { + Fsl_nmods int32 + Fsl_modlist uintptr +} + +func Xisastream(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if Xfcntl(tls, fd, int32(F_GETFD), 0) < 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 +} + +func Xlutimes(tls *TLS, filename uintptr, tv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v tv=%v, (%v:)", tls, filename, tv, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1 uintptr + var _ /* times at bp+0 */ [2]Ttimespec + _ = v1 + if tv != 0 { + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[0].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(tv))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[0].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(tv))).Ftv_usec * int64(1000) + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[int32(1)].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(tv + 1*16))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[int32(1)].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(tv + 1*16))).Ftv_usec * int64(1000) + } + if tv != 0 { + v1 = bp + } else { + v1 = uintptr(0) + } + return Xutimensat(tls, -int32(100), filename, v1, int32(AT_SYMLINK_NOFOLLOW)) +} + +const UL_GETFSIZE = 1 +const UL_SETFSIZE = 2 + +func Xulimit(tls *TLS, cmd int32, va uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v cmd=%v va=%v, (%v:)", tls, cmd, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ap Tva_list + var val int64 + var _ /* rl at bp+0 */ Trlimit + _, _ = ap, val + Xgetrlimit(tls, int32(RLIMIT_FSIZE), bp) + if cmd == int32(UL_SETFSIZE) { + ap = va + val = VaInt64(&ap) + _ = ap + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur = uint64(512) * uint64(val) + if Xsetrlimit(tls, int32(RLIMIT_FSIZE), bp) != 0 { + return int64(-int32(1)) + } + } + return int64((*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur / uint64(512)) +} + +const BOOT_TIME = 2 +const DEAD_PROCESS = 8 +const EMPTY = 0 +const INIT_PROCESS = 5 +const LOGIN_PROCESS = 6 +const NEW_TIME = 3 +const OLD_TIME = 4 +const RUN_LVL = 1 +const USER_PROCESS = 7 +const e_exit = 0 +const e_termination = 0 + +type Tutmpx = struct { + Fut_type int16 + F__ut_pad1 int16 + Fut_pid Tpid_t + Fut_line [32]int8 + Fut_id [4]int8 + Fut_user [32]int8 + Fut_host [256]int8 + Fut_exit struct { + F__e_termination int16 + F__e_exit int16 + } + Fut_session int32 + F__ut_pad2 int32 + Fut_tv Ttimeval + Fut_addr_v6 [4]uint32 + F__unused [20]int8 +} + +func Xendutxent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xsetutxent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xgetutxent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return UintptrFromInt32(0) +} + +func Xgetutxid(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return UintptrFromInt32(0) +} + +func Xgetutxline(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return UintptrFromInt32(0) +} + +func Xpututxline(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return UintptrFromInt32(0) +} + +func Xupdwtmpx(tls *TLS, f uintptr, u uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v u=%v, (%v:)", tls, f, u, origin(2)) + } +} + +func ___utmpxname(tls *TLS, f uintptr) (r int32) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOPNOTSUPP) + return -int32(1) +} + +func Xendutent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xendutxent(tls) +} + +func Xgetutent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetutxent(tls) +} + +func Xgetutid(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetutxid(tls, ut) +} + +func Xgetutline(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetutxline(tls, ut) +} + +func Xpututline(tls *TLS, ut uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ut=%v, (%v:)", tls, ut, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xpututxline(tls, ut) +} + +func Xsetutent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xsetutxent(tls) +} + +func Xupdwtmp(tls *TLS, f uintptr, u uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v u=%v, (%v:)", tls, f, u, origin(2)) + } + Xupdwtmpx(tls, f, u) +} + +const ADJ_ESTERROR = 8 +const ADJ_FREQUENCY = 2 +const ADJ_MAXERROR = 4 +const ADJ_MICRO = 4096 +const ADJ_NANO = 8192 +const ADJ_OFFSET = 1 +const ADJ_OFFSET_SINGLESHOT = 32769 +const ADJ_OFFSET_SS_READ = 40961 +const ADJ_SETOFFSET = 256 +const ADJ_STATUS = 16 +const ADJ_TAI = 128 +const ADJ_TICK = 16384 +const ADJ_TIMECONST = 32 +const MAXTC = 6 +const MOD_CLKA = 32769 +const MOD_CLKB = 16384 +const MOD_ESTERROR = 8 +const MOD_FREQUENCY = 2 +const MOD_MAXERROR = 4 +const MOD_MICRO = 4096 +const MOD_NANO = 8192 +const MOD_OFFSET = 1 +const MOD_STATUS = 16 +const MOD_TAI = 128 +const MOD_TIMECONST = 32 +const STA_CLK = 32768 +const STA_CLOCKERR = 4096 +const STA_DEL = 32 +const STA_FLL = 8 +const STA_FREQHOLD = 128 +const STA_INS = 16 +const STA_MODE = 16384 +const STA_NANO = 8192 +const STA_PLL = 1 +const STA_PPSERROR = 2048 +const STA_PPSFREQ = 2 +const STA_PPSJITTER = 512 +const STA_PPSSIGNAL = 256 +const STA_PPSTIME = 4 +const STA_PPSWANDER = 1024 +const STA_RONLY = 65280 +const STA_UNSYNC = 64 +const TIME_BAD = 5 +const TIME_DEL = 2 +const TIME_ERROR = 5 +const TIME_INS = 1 +const TIME_OK = 0 +const TIME_OOP = 3 +const TIME_WAIT = 4 + +type Tntptimeval = struct { + Ftime Ttimeval + Fmaxerror int64 + Festerror int64 +} + +type Ttimex = struct { + Fmodes uint32 + Foffset int64 + Ffreq int64 + Fmaxerror int64 + Festerror int64 + Fstatus int32 + Fconstant int64 + Fprecision int64 + Ftolerance int64 + Ftime Ttimeval + Ftick int64 + Fppsfreq int64 + Fjitter int64 + Fshift int32 + Fstabil int64 + Fjitcnt int64 + Fcalcnt int64 + Ferrcnt int64 + Fstbcnt int64 + Ftai int32 + F__padding [11]int32 +} + +func Xadjtime(tls *TLS, in uintptr, out uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v in=%v out=%v, (%v:)", tls, in, out, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(208) + defer tls.Free(208) + var v1 Tsuseconds_t + var _ /* tx at bp+0 */ Ttimex + _ = v1 + *(*Ttimex)(unsafe.Pointer(bp)) = Ttimex{} + if in != 0 { + if (*Ttimeval)(unsafe.Pointer(in)).Ftv_sec > int64(1000) || (*Ttimeval)(unsafe.Pointer(in)).Ftv_usec > int64(1000000000) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + (*(*Ttimex)(unsafe.Pointer(bp))).Foffset = (*Ttimeval)(unsafe.Pointer(in)).Ftv_sec*int64(1000000) + (*Ttimeval)(unsafe.Pointer(in)).Ftv_usec + (*(*Ttimex)(unsafe.Pointer(bp))).Fmodes = uint32(ADJ_OFFSET_SINGLESHOT) + } + if Xadjtimex(tls, bp) < 0 { + return -int32(1) + } + if out != 0 { + (*Ttimeval)(unsafe.Pointer(out)).Ftv_sec = (*(*Ttimex)(unsafe.Pointer(bp))).Foffset / int64(1000000) + v1 = (*(*Ttimex)(unsafe.Pointer(bp))).Foffset % Int64FromInt32(1000000) + (*Ttimeval)(unsafe.Pointer(out)).Ftv_usec = v1 + if v1 < 0 { + (*Ttimeval)(unsafe.Pointer(out)).Ftv_sec-- + *(*Tsuseconds_t)(unsafe.Pointer(out + 8)) += int64(1000000) + } + } + return 0 +} + +func Xadjtimex(tls *TLS, tx uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v tx=%v, (%v:)", tls, tx, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xclock_adjtime(tls, CLOCK_REALTIME, tx) +} + +func Xbrk(tls *TLS, end uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v end=%v, (%v:)", tls, end, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(ENOMEM)))) +} + +func Xcapset(tls *TLS, a uintptr, b uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_capset), int64(a), int64(b))))) +} + +func Xcapget(tls *TLS, a uintptr, b uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_capget), int64(a), int64(b))))) +} + +func Xchroot(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_chroot), int64(path))))) +} + +type Tktimex64 = struct { + Fmodes uint32 + F__ccgo4 uint32 + Foffset int64 + Ffreq int64 + Fmaxerror int64 + Festerror int64 + Fstatus int32 + F__ccgo44 uint32 + Fconstant int64 + Fprecision int64 + Ftolerance int64 + Ftime_sec int64 + Ftime_usec int64 + Ftick int64 + Fppsfreq int64 + Fjitter int64 + Fshift int32 + F__ccgo116 uint32 + Fstabil int64 + Fjitcnt int64 + Fcalcnt int64 + Ferrcnt int64 + Fstbcnt int64 + Ftai int32 + F__padding [11]int32 +} + +type Tktimex = struct { + Fmodes uint32 + Foffset int64 + Ffreq int64 + Fmaxerror int64 + Festerror int64 + Fstatus int32 + Fconstant int64 + Fprecision int64 + Ftolerance int64 + Ftime_sec int64 + Ftime_usec int64 + Ftick int64 + Fppsfreq int64 + Fjitter int64 + Fshift int32 + Fstabil int64 + Fjitcnt int64 + Fcalcnt int64 + Ferrcnt int64 + Fstbcnt int64 + Ftai int32 + F__padding [11]int32 +} + +func Xclock_adjtime(tls *TLS, clock_id Tclockid_t, utx uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v clock_id=%v utx=%v, (%v:)", tls, clock_id, utx, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(208) + defer tls.Free(208) + var r int32 + var _ /* ktx at bp+0 */ Tktimex + _ = r + r = -int32(ENOSYS) + if uint64(8) > uint64(8) { + *(*Tktimex)(unsafe.Pointer(bp)) = Tktimex{ + Fmodes: (*Ttimex)(unsafe.Pointer(utx)).Fmodes, + Foffset: (*Ttimex)(unsafe.Pointer(utx)).Foffset, + Ffreq: (*Ttimex)(unsafe.Pointer(utx)).Ffreq, + Fmaxerror: (*Ttimex)(unsafe.Pointer(utx)).Fmaxerror, + Festerror: (*Ttimex)(unsafe.Pointer(utx)).Festerror, + Fstatus: (*Ttimex)(unsafe.Pointer(utx)).Fstatus, + Fconstant: (*Ttimex)(unsafe.Pointer(utx)).Fconstant, + Fprecision: (*Ttimex)(unsafe.Pointer(utx)).Fprecision, + Ftolerance: (*Ttimex)(unsafe.Pointer(utx)).Ftolerance, + Ftime_sec: (*Ttimex)(unsafe.Pointer(utx)).Ftime.Ftv_sec, + Ftime_usec: (*Ttimex)(unsafe.Pointer(utx)).Ftime.Ftv_usec, + Ftick: (*Ttimex)(unsafe.Pointer(utx)).Ftick, + Fppsfreq: (*Ttimex)(unsafe.Pointer(utx)).Fppsfreq, + Fjitter: (*Ttimex)(unsafe.Pointer(utx)).Fjitter, + Fshift: (*Ttimex)(unsafe.Pointer(utx)).Fshift, + Fstabil: (*Ttimex)(unsafe.Pointer(utx)).Fstabil, + Fjitcnt: (*Ttimex)(unsafe.Pointer(utx)).Fjitcnt, + Fcalcnt: (*Ttimex)(unsafe.Pointer(utx)).Fcalcnt, + Ferrcnt: (*Ttimex)(unsafe.Pointer(utx)).Ferrcnt, + Fstbcnt: (*Ttimex)(unsafe.Pointer(utx)).Fstbcnt, + Ftai: (*Ttimex)(unsafe.Pointer(utx)).Ftai, + } + if clock_id == CLOCK_REALTIME { + r = int32(X__syscall1(tls, int64(SYS_adjtimex), int64(bp))) + } else { + r = int32(X__syscall2(tls, int64(SYS_clock_adjtime), int64(clock_id), int64(bp))) + } + if r >= 0 { + (*Ttimex)(unsafe.Pointer(utx)).Fmodes = (*(*Tktimex)(unsafe.Pointer(bp))).Fmodes + (*Ttimex)(unsafe.Pointer(utx)).Foffset = (*(*Tktimex)(unsafe.Pointer(bp))).Foffset + (*Ttimex)(unsafe.Pointer(utx)).Ffreq = (*(*Tktimex)(unsafe.Pointer(bp))).Ffreq + (*Ttimex)(unsafe.Pointer(utx)).Fmaxerror = (*(*Tktimex)(unsafe.Pointer(bp))).Fmaxerror + (*Ttimex)(unsafe.Pointer(utx)).Festerror = (*(*Tktimex)(unsafe.Pointer(bp))).Festerror + (*Ttimex)(unsafe.Pointer(utx)).Fstatus = (*(*Tktimex)(unsafe.Pointer(bp))).Fstatus + (*Ttimex)(unsafe.Pointer(utx)).Fconstant = (*(*Tktimex)(unsafe.Pointer(bp))).Fconstant + (*Ttimex)(unsafe.Pointer(utx)).Fprecision = (*(*Tktimex)(unsafe.Pointer(bp))).Fprecision + (*Ttimex)(unsafe.Pointer(utx)).Ftolerance = (*(*Tktimex)(unsafe.Pointer(bp))).Ftolerance + (*Ttimex)(unsafe.Pointer(utx)).Ftime.Ftv_sec = (*(*Tktimex)(unsafe.Pointer(bp))).Ftime_sec + (*Ttimex)(unsafe.Pointer(utx)).Ftime.Ftv_usec = (*(*Tktimex)(unsafe.Pointer(bp))).Ftime_usec + (*Ttimex)(unsafe.Pointer(utx)).Ftick = (*(*Tktimex)(unsafe.Pointer(bp))).Ftick + (*Ttimex)(unsafe.Pointer(utx)).Fppsfreq = (*(*Tktimex)(unsafe.Pointer(bp))).Fppsfreq + (*Ttimex)(unsafe.Pointer(utx)).Fjitter = (*(*Tktimex)(unsafe.Pointer(bp))).Fjitter + (*Ttimex)(unsafe.Pointer(utx)).Fshift = (*(*Tktimex)(unsafe.Pointer(bp))).Fshift + (*Ttimex)(unsafe.Pointer(utx)).Fstabil = (*(*Tktimex)(unsafe.Pointer(bp))).Fstabil + (*Ttimex)(unsafe.Pointer(utx)).Fjitcnt = (*(*Tktimex)(unsafe.Pointer(bp))).Fjitcnt + (*Ttimex)(unsafe.Pointer(utx)).Fcalcnt = (*(*Tktimex)(unsafe.Pointer(bp))).Fcalcnt + (*Ttimex)(unsafe.Pointer(utx)).Ferrcnt = (*(*Tktimex)(unsafe.Pointer(bp))).Ferrcnt + (*Ttimex)(unsafe.Pointer(utx)).Fstbcnt = (*(*Tktimex)(unsafe.Pointer(bp))).Fstbcnt + (*Ttimex)(unsafe.Pointer(utx)).Ftai = (*(*Tktimex)(unsafe.Pointer(bp))).Ftai + } + return int32(X__syscall_ret(tls, uint64(r))) + } + if clock_id == CLOCK_REALTIME { + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_adjtimex), int64(utx))))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_clock_adjtime), int64(clock_id), int64(utx))))) +} + +func Xcopy_file_range(tls *TLS, fd_in int32, off_in uintptr, fd_out int32, off_out uintptr, len1 Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd_in=%v off_in=%v fd_out=%v off_out=%v len1=%v flags=%v, (%v:)", tls, fd_in, off_in, fd_out, off_out, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall6(tls, int64(SYS_copy_file_range), int64(fd_in), int64(off_in), int64(fd_out), int64(off_out), int64(len1), int64(flags)))) +} + +const EPOLLERR = 8 +const EPOLLET = 2147483648 +const EPOLLEXCLUSIVE = 268435456 +const EPOLLHUP = 16 +const EPOLLIN = 1 +const EPOLLMSG = 1024 +const EPOLLNVAL = 32 +const EPOLLONESHOT = 1073741824 +const EPOLLOUT = 4 +const EPOLLPRI = 2 +const EPOLLRDBAND = 128 +const EPOLLRDHUP = 8192 +const EPOLLRDNORM = 64 +const EPOLLWAKEUP = 536870912 +const EPOLLWRBAND = 512 +const EPOLLWRNORM = 256 +const EPOLL_CLOEXEC = 524288 +const EPOLL_CTL_ADD = 1 +const EPOLL_CTL_DEL = 2 +const EPOLL_CTL_MOD = 3 +const EPOLL_NONBLOCK = 2048 + +type Tfsblkcnt_t = uint64 + +type Tfsfilcnt_t = uint64 + +type _EPOLL_EVENTS = int32 + +const ___EPOLL_DUMMY = 0 + +type Tepoll_data_t = struct { + Ffd [0]int32 + Fu32 [0]Tuint32_t + Fu64 [0]Tuint64_t + Fptr uintptr +} + +type Tepoll_data = Tepoll_data_t + +type Tepoll_event = struct { + Fevents Tuint32_t + Fdata Tepoll_data_t +} + +func Xepoll_create(tls *TLS, size int32) (r int32) { + if __ccgo_strace { + trc("tls=%v size=%v, (%v:)", tls, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + if size <= 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + return Xepoll_create1(tls, 0) +} + +func Xepoll_create1(tls *TLS, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall1(tls, int64(SYS_epoll_create1), int64(flags))) + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xepoll_ctl(tls *TLS, fd int32, op int32, fd2 int32, ev uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v op=%v fd2=%v ev=%v, (%v:)", tls, fd, op, fd2, ev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_epoll_ctl), int64(fd), int64(op), int64(fd2), int64(ev))))) +} + +func Xepoll_pwait(tls *TLS, fd int32, ev uintptr, cnt int32, to int32, sigs uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v ev=%v cnt=%v to=%v sigs=%v, (%v:)", tls, fd, ev, cnt, to, sigs, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(___syscall_cp(tls, int64(SYS_epoll_pwait), int64(fd), int64(ev), int64(cnt), int64(to), int64(sigs), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)))) + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xepoll_wait(tls *TLS, fd int32, ev uintptr, cnt int32, to int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v ev=%v cnt=%v to=%v, (%v:)", tls, fd, ev, cnt, to, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xepoll_pwait(tls, fd, ev, cnt, to, uintptr(0)) +} + +const EFD_CLOEXEC = 524288 +const EFD_NONBLOCK = 2048 +const EFD_SEMAPHORE = 1 + +type Teventfd_t = uint64 + +func Xeventfd(tls *TLS, count uint32, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v count=%v flags=%v, (%v:)", tls, count, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall2(tls, int64(SYS_eventfd2), int64(count), int64(flags))) + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xeventfd_read(tls *TLS, fd int32, value uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v value=%v, (%v:)", tls, fd, value, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if uint64(8) == uint64(Xread(tls, fd, value, uint64(8))) { + v1 = 0 + } else { + v1 = -int32(1) + } + return v1 +} + +func Xeventfd_write(tls *TLS, fd int32, _value Teventfd_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v _value=%v, (%v:)", tls, fd, _value, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*Teventfd_t)(unsafe.Pointer(bp)) = _value + var v1 int32 + _ = v1 + if uint64(8) == uint64(Xwrite(tls, fd, bp, uint64(8))) { + v1 = 0 + } else { + v1 = -int32(1) + } + return v1 +} + +func Xfallocate(tls *TLS, fd int32, mode int32, base Toff_t, len1 Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v mode=%v base=%v len1=%v, (%v:)", tls, fd, mode, base, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_fallocate), int64(fd), int64(mode), base, len1)))) +} + +const FANOTIFY_METADATA_VERSION = 3 +const FAN_ACCESS = 1 +const FAN_ACCESS_PERM = 131072 +const FAN_ALLOW = 1 +const FAN_ALL_CLASS_BITS = 12 +const FAN_ALL_EVENTS = 59 +const FAN_ALL_INIT_FLAGS = 63 +const FAN_ALL_MARK_FLAGS = 255 +const FAN_ALL_OUTGOING_EVENTS = 213051 +const FAN_ALL_PERM_EVENTS = 196608 +const FAN_ATTRIB = 4 +const FAN_AUDIT = 16 +const FAN_CLASS_CONTENT = 4 +const FAN_CLASS_NOTIF = 0 +const FAN_CLASS_PRE_CONTENT = 8 +const FAN_CLOEXEC = 1 +const FAN_CLOSE = 24 +const FAN_CLOSE_NOWRITE = 16 +const FAN_CLOSE_WRITE = 8 +const FAN_CREATE = 256 +const FAN_DELETE = 512 +const FAN_DELETE_SELF = 1024 +const FAN_DENY = 2 +const FAN_DIR_MODIFY = 524288 +const FAN_ENABLE_AUDIT = 64 +const FAN_EVENT_INFO_TYPE_DFID = 3 +const FAN_EVENT_INFO_TYPE_DFID_NAME = 2 +const FAN_EVENT_INFO_TYPE_FID = 1 +const FAN_EVENT_METADATA_LEN = 0 +const FAN_EVENT_ON_CHILD = 134217728 +const FAN_MARK_ADD = 1 +const FAN_MARK_DONT_FOLLOW = 4 +const FAN_MARK_FILESYSTEM = 256 +const FAN_MARK_FLUSH = 128 +const FAN_MARK_IGNORED_MASK = 32 +const FAN_MARK_IGNORED_SURV_MODIFY = 64 +const FAN_MARK_INODE = 0 +const FAN_MARK_MOUNT = 16 +const FAN_MARK_ONLYDIR = 8 +const FAN_MARK_REMOVE = 2 +const FAN_MARK_TYPE_MASK = 272 +const FAN_MODIFY = 2 +const FAN_MOVE = 192 +const FAN_MOVED_FROM = 64 +const FAN_MOVED_TO = 128 +const FAN_MOVE_SELF = 2048 +const FAN_NOFD = -1 +const FAN_NONBLOCK = 2 +const FAN_ONDIR = 1073741824 +const FAN_OPEN = 32 +const FAN_OPEN_EXEC = 4096 +const FAN_OPEN_EXEC_PERM = 262144 +const FAN_OPEN_PERM = 65536 +const FAN_Q_OVERFLOW = 16384 +const FAN_REPORT_DFID_NAME = 3072 +const FAN_REPORT_DIR_FID = 1024 +const FAN_REPORT_FID = 512 +const FAN_REPORT_NAME = 2048 +const FAN_REPORT_TID = 256 +const FAN_UNLIMITED_MARKS = 32 +const FAN_UNLIMITED_QUEUE = 16 +const ST_APPEND = 256 +const ST_IMMUTABLE = 512 +const ST_MANDLOCK = 64 +const ST_NOATIME = 1024 +const ST_NODEV = 4 +const ST_NODIRATIME = 2048 +const ST_NOEXEC = 8 +const ST_NOSUID = 2 +const ST_RDONLY = 1 +const ST_RELATIME = 4096 +const ST_SYNCHRONOUS = 16 +const ST_WRITE = 128 + +type Tstatvfs = struct { + Ff_bsize uint64 + Ff_frsize uint64 + Ff_blocks Tfsblkcnt_t + Ff_bfree Tfsblkcnt_t + Ff_bavail Tfsblkcnt_t + Ff_files Tfsfilcnt_t + Ff_ffree Tfsfilcnt_t + Ff_favail Tfsfilcnt_t + Ff_fsid uint64 + Ff_flag uint64 + Ff_namemax uint64 + Ff_type uint32 + F__reserved [5]int32 +} + +type Tfsid_t = struct { + F__val [2]int32 +} + +type t__fsid_t = Tfsid_t + +type Tstatfs = struct { + Ff_type uint64 + Ff_bsize uint64 + Ff_blocks Tfsblkcnt_t + Ff_bfree Tfsblkcnt_t + Ff_bavail Tfsblkcnt_t + Ff_files Tfsfilcnt_t + Ff_ffree Tfsfilcnt_t + Ff_fsid Tfsid_t + Ff_namelen uint64 + Ff_frsize uint64 + Ff_flags uint64 + Ff_spare [4]uint64 +} + +type Tfanotify_event_metadata = struct { + Fevent_len uint32 + Fvers uint8 + Freserved uint8 + Fmetadata_len uint16 + Fmask uint64 + Ffd int32 + Fpid int32 +} + +type Tfanotify_event_info_header = struct { + Finfo_type uint8 + Fpad uint8 + Flen1 uint16 +} + +type Tfanotify_event_info_fid = struct { + Fhdr Tfanotify_event_info_header + Ffsid Tfsid_t +} + +type Tfanotify_response = struct { + Ffd int32 + Fresponse uint32 +} + +func Xfanotify_init(tls *TLS, flags uint32, event_f_flags uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v flags=%v event_f_flags=%v, (%v:)", tls, flags, event_f_flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_fanotify_init), int64(flags), int64(event_f_flags))))) +} + +func Xfanotify_mark(tls *TLS, fanotify_fd int32, flags uint32, mask uint64, dfd int32, pathname uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fanotify_fd=%v flags=%v mask=%v dfd=%v pathname=%v, (%v:)", tls, fanotify_fd, flags, mask, dfd, pathname, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_fanotify_mark), int64(fanotify_fd), int64(flags), int64(mask), int64(dfd), int64(pathname))))) +} + +const LOCK_EX = 2 +const LOCK_NB = 4 +const LOCK_SH = 1 +const LOCK_UN = 8 + +func Xflock(tls *TLS, fd int32, op int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v op=%v, (%v:)", tls, fd, op, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_flock), int64(fd), int64(op))))) +} + +func Xgetdents(tls *TLS, fd int32, buf uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v, (%v:)", tls, fd, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + if len1 > uint64(INT_MAX) { + len1 = uint64(INT_MAX) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_getdents64), int64(fd), int64(buf), int64(len1))))) +} + +const GRND_INSECURE = 4 +const GRND_NONBLOCK = 1 +const GRND_RANDOM = 2 + +func Xgetrandom(tls *TLS, buf uintptr, buflen Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v buf=%v buflen=%v flags=%v, (%v:)", tls, buf, buflen, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_getrandom), int64(buf), int64(buflen), int64(flags), 0, 0, 0))) +} + +const IN_ACCESS = 1 +const IN_ALL_EVENTS = 4095 +const IN_ATTRIB = 4 +const IN_CLOEXEC = 524288 +const IN_CLOSE = 24 +const IN_CLOSE_NOWRITE = 16 +const IN_CLOSE_WRITE = 8 +const IN_CREATE = 256 +const IN_DELETE = 512 +const IN_DELETE_SELF = 1024 +const IN_DONT_FOLLOW = 33554432 +const IN_EXCL_UNLINK = 67108864 +const IN_IGNORED = 32768 +const IN_ISDIR = 1073741824 +const IN_MASK_ADD = 536870912 +const IN_MASK_CREATE = 268435456 +const IN_MODIFY = 2 +const IN_MOVE = 192 +const IN_MOVED_FROM = 64 +const IN_MOVED_TO = 128 +const IN_MOVE_SELF = 2048 +const IN_NONBLOCK = 2048 +const IN_ONESHOT = 2147483648 +const IN_ONLYDIR = 16777216 +const IN_OPEN = 32 +const IN_Q_OVERFLOW = 16384 +const IN_UNMOUNT = 8192 + +type Tinotify_event = struct { + Fwd int32 + Fmask Tuint32_t + Fcookie Tuint32_t + Flen1 Tuint32_t +} + +func Xinotify_init(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xinotify_init1(tls, 0) +} + +func Xinotify_init1(tls *TLS, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall1(tls, int64(SYS_inotify_init1), int64(flags))) + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xinotify_add_watch(tls *TLS, fd int32, pathname uintptr, mask Tuint32_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v pathname=%v mask=%v, (%v:)", tls, fd, pathname, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_inotify_add_watch), int64(fd), int64(pathname), int64(mask))))) +} + +func Xinotify_rm_watch(tls *TLS, fd int32, wd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v wd=%v, (%v:)", tls, fd, wd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_inotify_rm_watch), int64(fd), int64(wd))))) +} + +func Xklogctl(tls *TLS, type1 int32, buf uintptr, len1 int32) (r int32) { + if __ccgo_strace { + trc("tls=%v type1=%v buf=%v len1=%v, (%v:)", tls, type1, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_syslog), int64(type1), int64(buf), int64(len1))))) +} + +const MADV_COLD = 20 +const MADV_DODUMP = 17 +const MADV_DOFORK = 11 +const MADV_DONTDUMP = 16 +const MADV_DONTFORK = 10 +const MADV_DONTNEED = 4 +const MADV_FREE = 8 +const MADV_HUGEPAGE = 14 +const MADV_HWPOISON = 100 +const MADV_KEEPONFORK = 19 +const MADV_MERGEABLE = 12 +const MADV_NOHUGEPAGE = 15 +const MADV_NORMAL = 0 +const MADV_PAGEOUT = 21 +const MADV_RANDOM = 1 +const MADV_REMOVE = 9 +const MADV_SEQUENTIAL = 2 +const MADV_SOFT_OFFLINE = 101 +const MADV_UNMERGEABLE = 13 +const MADV_WILLNEED = 3 +const MADV_WIPEONFORK = 18 +const MFD_ALLOW_SEALING = 2 +const MFD_CLOEXEC = 1 +const MFD_HUGETLB = 4 +const MLOCK_ONFAULT = 1 +const MREMAP_DONTUNMAP = 4 +const MREMAP_FIXED = 2 +const MREMAP_MAYMOVE = 1 +const _GNU_SOURCE = 1 + +func Xmemfd_create(tls *TLS, name uintptr, flags uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v flags=%v, (%v:)", tls, name, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_memfd_create), int64(name), int64(flags))))) +} + +func Xmlock2(tls *TLS, addr uintptr, len1 Tsize_t, flags uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v flags=%v, (%v:)", tls, addr, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + if flags == uint32(0) { + return Xmlock(tls, addr, len1) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mlock2), int64(addr), int64(len1), int64(flags))))) +} + +func Xinit_module(tls *TLS, a uintptr, b uint64, c uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v c=%v, (%v:)", tls, a, b, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_init_module), int64(a), int64(b), int64(c))))) +} + +func Xdelete_module(tls *TLS, a uintptr, b uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v, (%v:)", tls, a, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_delete_module), int64(a), int64(b))))) +} + +const BLKBSZGET = 2147488368 +const BLKBSZSET = 1073746545 +const BLKFLSBUF = 4705 +const BLKFRAGET = 4709 +const BLKFRASET = 4708 +const BLKGETSIZE = 4704 +const BLKGETSIZE64 = 2147488370 +const BLKRAGET = 4707 +const BLKRASET = 4706 +const BLKROGET = 4702 +const BLKROSET = 4701 +const BLKRRPART = 4703 +const BLKSECTGET = 4711 +const BLKSECTSET = 4710 +const BLKSSZGET = 4712 +const FIOASYNC = 21586 +const FIOCLEX = 21585 +const FIOGETOWN = 35075 +const FIONBIO = 21537 +const FIONCLEX = 21584 +const FIONREAD = 21531 +const FIOQSIZE = 21600 +const FIOSETOWN = 35073 +const MNT_DETACH = 2 +const MNT_EXPIRE = 4 +const MNT_FORCE = 1 +const MS_ACTIVE = 1073741824 +const MS_BIND = 4096 +const MS_BORN = 536870912 +const MS_DIRSYNC = 128 +const MS_I_VERSION = 8388608 +const MS_KERNMOUNT = 4194304 +const MS_LAZYTIME = 33554432 +const MS_MANDLOCK = 64 +const MS_MGC_MSK = 4294901760 +const MS_MGC_VAL = 3236757504 +const MS_MOVE = 8192 +const MS_NOATIME = 1024 +const MS_NODEV = 4 +const MS_NODIRATIME = 2048 +const MS_NOEXEC = 8 +const MS_NOREMOTELOCK = 134217728 +const MS_NOSEC = 268435456 +const MS_NOSUID = 2 +const MS_NOSYMFOLLOW = 256 +const MS_NOUSER = 2147483648 +const MS_POSIXACL = 65536 +const MS_PRIVATE = 262144 +const MS_RDONLY = 1 +const MS_REC = 16384 +const MS_RELATIME = 2097152 +const MS_REMOUNT = 32 +const MS_RMT_MASK = 41943121 +const MS_SHARED = 1048576 +const MS_SILENT = 32768 +const MS_SLAVE = 524288 +const MS_STRICTATIME = 16777216 +const MS_SYNCHRONOUS = 16 +const MS_UNBINDABLE = 131072 +const N_6PACK = 7 +const N_AX25 = 5 +const N_CAIF = 20 +const N_GIGASET_M101 = 16 +const N_GSM0710 = 21 +const N_HCI = 15 +const N_HDLC = 13 +const N_IRDA = 11 +const N_MASC = 8 +const N_MOUSE = 2 +const N_NCI = 25 +const N_NULL = 27 +const N_PPP = 3 +const N_PPS = 18 +const N_PROFIBUS_FDL = 10 +const N_R3964 = 9 +const N_SLCAN = 17 +const N_SLIP = 1 +const N_SMSBLOCK = 12 +const N_SPEAKUP = 26 +const N_STRIP = 4 +const N_SYNC_PPP = 14 +const N_TI_WL = 22 +const N_TRACEROUTER = 24 +const N_TRACESINK = 23 +const N_TTY = 0 +const N_V253 = 19 +const N_X25 = 6 +const SIOCADDDLCI = 35200 +const SIOCADDMULTI = 35121 +const SIOCADDRT = 35083 +const SIOCATMARK = 35077 +const SIOCDARP = 35155 +const SIOCDELDLCI = 35201 +const SIOCDELMULTI = 35122 +const SIOCDELRT = 35084 +const SIOCDEVPRIVATE = 35312 +const SIOCDIFADDR = 35126 +const SIOCDRARP = 35168 +const SIOCGARP = 35156 +const SIOCGIFADDR = 35093 +const SIOCGIFBR = 35136 +const SIOCGIFBRDADDR = 35097 +const SIOCGIFCONF = 35090 +const SIOCGIFCOUNT = 35128 +const SIOCGIFDSTADDR = 35095 +const SIOCGIFENCAP = 35109 +const SIOCGIFFLAGS = 35091 +const SIOCGIFHWADDR = 35111 +const SIOCGIFINDEX = 35123 +const SIOCGIFMAP = 35184 +const SIOCGIFMEM = 35103 +const SIOCGIFMETRIC = 35101 +const SIOCGIFMTU = 35105 +const SIOCGIFNAME = 35088 +const SIOCGIFNETMASK = 35099 +const SIOCGIFPFLAGS = 35125 +const SIOCGIFSLAVE = 35113 +const SIOCGIFTXQLEN = 35138 +const SIOCGPGRP = 35076 +const SIOCGRARP = 35169 +const SIOCGSTAMP = 35078 +const SIOCGSTAMPNS = 35079 +const SIOCPROTOPRIVATE = 35296 +const SIOCRTMSG = 35085 +const SIOCSARP = 35157 +const SIOCSIFADDR = 35094 +const SIOCSIFBR = 35137 +const SIOCSIFBRDADDR = 35098 +const SIOCSIFDSTADDR = 35096 +const SIOCSIFENCAP = 35110 +const SIOCSIFFLAGS = 35092 +const SIOCSIFHWADDR = 35108 +const SIOCSIFHWBROADCAST = 35127 +const SIOCSIFLINK = 35089 +const SIOCSIFMAP = 35185 +const SIOCSIFMEM = 35104 +const SIOCSIFMETRIC = 35102 +const SIOCSIFMTU = 35106 +const SIOCSIFNAME = 35107 +const SIOCSIFNETMASK = 35100 +const SIOCSIFPFLAGS = 35124 +const SIOCSIFSLAVE = 35120 +const SIOCSIFTXQLEN = 35139 +const SIOCSPGRP = 35074 +const SIOCSRARP = 35170 +const SIOGIFINDEX = 35123 +const TCFLSH = 21515 +const TCGETA = 21509 +const TCGETS = 21505 +const TCGETX = 21554 +const TCSBRK = 21513 +const TCSBRKP = 21541 +const TCSETA = 21510 +const TCSETAF = 21512 +const TCSETAW = 21511 +const TCSETS = 21506 +const TCSETSF = 21508 +const TCSETSW = 21507 +const TCSETX = 21555 +const TCSETXF = 21556 +const TCSETXW = 21557 +const TCXONC = 21514 +const TIOCCBRK = 21544 +const TIOCCONS = 21533 +const TIOCEXCL = 21516 +const TIOCGDEV = 2147767346 +const TIOCGETD = 21540 +const TIOCGEXCL = 2147767360 +const TIOCGICOUNT = 21597 +const TIOCGISO7816 = 2150126658 +const TIOCGLCKTRMIOS = 21590 +const TIOCGPGRP = 21519 +const TIOCGPKT = 2147767352 +const TIOCGPTLCK = 2147767353 +const TIOCGPTN = 2147767344 +const TIOCGPTPEER = 21569 +const TIOCGRS485 = 21550 +const TIOCGSERIAL = 21534 +const TIOCGSID = 21545 +const TIOCGSOFTCAR = 21529 +const TIOCGWINSZ = 21523 +const TIOCINQ = 21531 +const TIOCLINUX = 21532 +const TIOCMBIC = 21527 +const TIOCMBIS = 21526 +const TIOCMGET = 21525 +const TIOCMIWAIT = 21596 +const TIOCMSET = 21528 +const TIOCM_CAR = 64 +const TIOCM_CD = 64 +const TIOCM_CTS = 32 +const TIOCM_DSR = 256 +const TIOCM_DTR = 2 +const TIOCM_LE = 1 +const TIOCM_LOOP = 32768 +const TIOCM_OUT1 = 8192 +const TIOCM_OUT2 = 16384 +const TIOCM_RI = 128 +const TIOCM_RNG = 128 +const TIOCM_RTS = 4 +const TIOCM_SR = 16 +const TIOCM_ST = 8 +const TIOCNOTTY = 21538 +const TIOCNXCL = 21517 +const TIOCOUTQ = 21521 +const TIOCPKT = 21536 +const TIOCPKT_DATA = 0 +const TIOCPKT_DOSTOP = 32 +const TIOCPKT_FLUSHREAD = 1 +const TIOCPKT_FLUSHWRITE = 2 +const TIOCPKT_IOCTL = 64 +const TIOCPKT_NOSTOP = 16 +const TIOCPKT_START = 8 +const TIOCPKT_STOP = 4 +const TIOCSBRK = 21543 +const TIOCSCTTY = 21518 +const TIOCSERCONFIG = 21587 +const TIOCSERGETLSR = 21593 +const TIOCSERGETMULTI = 21594 +const TIOCSERGSTRUCT = 21592 +const TIOCSERGWILD = 21588 +const TIOCSERSETMULTI = 21595 +const TIOCSERSWILD = 21589 +const TIOCSER_TEMT = 1 +const TIOCSETD = 21539 +const TIOCSIG = 1074025526 +const TIOCSISO7816 = 3223868483 +const TIOCSLCKTRMIOS = 21591 +const TIOCSPGRP = 21520 +const TIOCSPTLCK = 1074025521 +const TIOCSRS485 = 21551 +const TIOCSSERIAL = 21535 +const TIOCSSOFTCAR = 21530 +const TIOCSTI = 21522 +const TIOCSWINSZ = 21524 +const TIOCVHANGUP = 21559 +const UMOUNT_NOFOLLOW = 8 +const _IOC_NONE = 0 +const _IOC_READ = 2 +const _IOC_WRITE = 1 + +func Xmount(tls *TLS, special uintptr, dir uintptr, fstype uintptr, flags uint64, data uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v special=%v dir=%v fstype=%v flags=%v data=%v, (%v:)", tls, special, dir, fstype, flags, data, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_mount), int64(special), int64(dir), int64(fstype), int64(flags), int64(data))))) +} + +func Xumount(tls *TLS, special uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v special=%v, (%v:)", tls, special, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_umount2), int64(special), int64(Int32FromInt32(0)))))) +} + +func Xumount2(tls *TLS, special uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v special=%v flags=%v, (%v:)", tls, special, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_umount2), int64(special), int64(flags))))) +} + +func Xname_to_handle_at(tls *TLS, dirfd int32, pathname uintptr, handle uintptr, mount_id uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v dirfd=%v pathname=%v handle=%v mount_id=%v flags=%v, (%v:)", tls, dirfd, pathname, handle, mount_id, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_name_to_handle_at), int64(dirfd), int64(pathname), int64(handle), int64(mount_id), int64(flags))))) +} + +func Xopen_by_handle_at(tls *TLS, mount_fd int32, handle uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v mount_fd=%v handle=%v flags=%v, (%v:)", tls, mount_fd, handle, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_open_by_handle_at), int64(mount_fd), int64(handle), int64(flags))))) +} + +const ADDR_COMPAT_LAYOUT = 2097152 +const ADDR_LIMIT_32BIT = 8388608 +const ADDR_LIMIT_3GB = 134217728 +const ADDR_NO_RANDOMIZE = 262144 +const FDPIC_FUNCPTRS = 524288 +const MMAP_PAGE_ZERO = 1048576 +const PER_BSD = 6 +const PER_HPUX = 16 +const PER_IRIX32 = 67108873 +const PER_IRIX64 = 67108875 +const PER_IRIXN32 = 67108874 +const PER_ISCR4 = 67108869 +const PER_LINUX = 0 +const PER_LINUX32 = 8 +const PER_LINUX32_3GB = 134217736 +const PER_LINUX_32BIT = 8388608 +const PER_LINUX_FDPIC = 524288 +const PER_MASK = 255 +const PER_OSF4 = 15 +const PER_OSR5 = 100663299 +const PER_RISCOS = 12 +const PER_SCOSVR3 = 117440515 +const PER_SOLARIS = 67108877 +const PER_SUNOS = 67108870 +const PER_SVR3 = 83886082 +const PER_SVR4 = 68157441 +const PER_UW7 = 68157454 +const PER_WYSEV386 = 83886084 +const PER_XENIX = 83886087 +const READ_IMPLIES_EXEC = 4194304 +const SHORT_INODE = 16777216 +const STICKY_TIMEOUTS = 67108864 +const UNAME26 = 131072 +const WHOLE_SECONDS = 33554432 + +func Xpersonality(tls *TLS, persona uint64) (r int32) { + if __ccgo_strace { + trc("tls=%v persona=%v, (%v:)", tls, persona, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_personality), int64(persona))))) +} + +func Xpivot_root(tls *TLS, new1 uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v new1=%v old=%v, (%v:)", tls, new1, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_pivot_root), int64(new1), int64(old))))) +} + +const PR_CAPBSET_DROP = 24 +const PR_CAPBSET_READ = 23 +const PR_CAP_AMBIENT = 47 +const PR_CAP_AMBIENT_CLEAR_ALL = 4 +const PR_CAP_AMBIENT_IS_SET = 1 +const PR_CAP_AMBIENT_LOWER = 3 +const PR_CAP_AMBIENT_RAISE = 2 +const PR_ENDIAN_BIG = 0 +const PR_ENDIAN_LITTLE = 1 +const PR_ENDIAN_PPC_LITTLE = 2 +const PR_FPEMU_NOPRINT = 1 +const PR_FPEMU_SIGFPE = 2 +const PR_FP_EXC_ASYNC = 2 +const PR_FP_EXC_DISABLED = 0 +const PR_FP_EXC_DIV = 65536 +const PR_FP_EXC_INV = 1048576 +const PR_FP_EXC_NONRECOV = 1 +const PR_FP_EXC_OVF = 131072 +const PR_FP_EXC_PRECISE = 3 +const PR_FP_EXC_RES = 524288 +const PR_FP_EXC_SW_ENABLE = 128 +const PR_FP_EXC_UND = 262144 +const PR_FP_MODE_FR = 1 +const PR_FP_MODE_FRE = 2 +const PR_GET_CHILD_SUBREAPER = 37 +const PR_GET_DUMPABLE = 3 +const PR_GET_ENDIAN = 19 +const PR_GET_FPEMU = 9 +const PR_GET_FPEXC = 11 +const PR_GET_FP_MODE = 46 +const PR_GET_IO_FLUSHER = 58 +const PR_GET_KEEPCAPS = 7 +const PR_GET_NAME = 16 +const PR_GET_NO_NEW_PRIVS = 39 +const PR_GET_PDEATHSIG = 2 +const PR_GET_SECCOMP = 21 +const PR_GET_SECUREBITS = 27 +const PR_GET_SPECULATION_CTRL = 52 +const PR_GET_TAGGED_ADDR_CTRL = 56 +const PR_GET_THP_DISABLE = 42 +const PR_GET_TID_ADDRESS = 40 +const PR_GET_TIMERSLACK = 30 +const PR_GET_TIMING = 13 +const PR_GET_TSC = 25 +const PR_GET_UNALIGN = 5 +const PR_MCE_KILL = 33 +const PR_MCE_KILL_CLEAR = 0 +const PR_MCE_KILL_DEFAULT = 2 +const PR_MCE_KILL_EARLY = 1 +const PR_MCE_KILL_GET = 34 +const PR_MCE_KILL_LATE = 0 +const PR_MCE_KILL_SET = 1 +const PR_MPX_DISABLE_MANAGEMENT = 44 +const PR_MPX_ENABLE_MANAGEMENT = 43 +const PR_MTE_TAG_MASK = 524280 +const PR_MTE_TAG_SHIFT = 3 +const PR_MTE_TCF_ASYNC = 4 +const PR_MTE_TCF_MASK = 6 +const PR_MTE_TCF_NONE = 0 +const PR_MTE_TCF_SHIFT = 1 +const PR_MTE_TCF_SYNC = 2 +const PR_PAC_APDAKEY = 4 +const PR_PAC_APDBKEY = 8 +const PR_PAC_APGAKEY = 16 +const PR_PAC_APIAKEY = 1 +const PR_PAC_APIBKEY = 2 +const PR_PAC_GET_ENABLED_KEYS = 61 +const PR_PAC_RESET_KEYS = 54 +const PR_PAC_SET_ENABLED_KEYS = 60 +const PR_SET_CHILD_SUBREAPER = 36 +const PR_SET_DUMPABLE = 4 +const PR_SET_ENDIAN = 20 +const PR_SET_FPEMU = 10 +const PR_SET_FPEXC = 12 +const PR_SET_FP_MODE = 45 +const PR_SET_IO_FLUSHER = 57 +const PR_SET_KEEPCAPS = 8 +const PR_SET_MM = 35 +const PR_SET_MM_ARG_END = 9 +const PR_SET_MM_ARG_START = 8 +const PR_SET_MM_AUXV = 12 +const PR_SET_MM_BRK = 7 +const PR_SET_MM_END_CODE = 2 +const PR_SET_MM_END_DATA = 4 +const PR_SET_MM_ENV_END = 11 +const PR_SET_MM_ENV_START = 10 +const PR_SET_MM_EXE_FILE = 13 +const PR_SET_MM_MAP = 14 +const PR_SET_MM_MAP_SIZE = 15 +const PR_SET_MM_START_BRK = 6 +const PR_SET_MM_START_CODE = 1 +const PR_SET_MM_START_DATA = 3 +const PR_SET_MM_START_STACK = 5 +const PR_SET_NAME = 15 +const PR_SET_NO_NEW_PRIVS = 38 +const PR_SET_PDEATHSIG = 1 +const PR_SET_PTRACER = 1499557217 +const PR_SET_PTRACER_ANY = 18446744073709551615 +const PR_SET_SECCOMP = 22 +const PR_SET_SECUREBITS = 28 +const PR_SET_SPECULATION_CTRL = 53 +const PR_SET_SYSCALL_USER_DISPATCH = 59 +const PR_SET_TAGGED_ADDR_CTRL = 55 +const PR_SET_THP_DISABLE = 41 +const PR_SET_TIMERSLACK = 29 +const PR_SET_TIMING = 14 +const PR_SET_TSC = 26 +const PR_SET_UNALIGN = 6 +const PR_SPEC_DISABLE = 4 +const PR_SPEC_DISABLE_NOEXEC = 16 +const PR_SPEC_ENABLE = 2 +const PR_SPEC_FORCE_DISABLE = 8 +const PR_SPEC_INDIRECT_BRANCH = 1 +const PR_SPEC_NOT_AFFECTED = 0 +const PR_SPEC_PRCTL = 1 +const PR_SPEC_STORE_BYPASS = 0 +const PR_SVE_GET_VL = 51 +const PR_SVE_SET_VL = 50 +const PR_SVE_SET_VL_ONEXEC = 262144 +const PR_SVE_VL_INHERIT = 131072 +const PR_SVE_VL_LEN_MASK = 65535 +const PR_SYS_DISPATCH_OFF = 0 +const PR_SYS_DISPATCH_ON = 1 +const PR_TAGGED_ADDR_ENABLE = 1 +const PR_TASK_PERF_EVENTS_DISABLE = 31 +const PR_TASK_PERF_EVENTS_ENABLE = 32 +const PR_TIMING_STATISTICAL = 0 +const PR_TIMING_TIMESTAMP = 1 +const PR_TSC_ENABLE = 1 +const PR_TSC_SIGSEGV = 2 +const PR_UNALIGN_NOPRINT = 1 +const PR_UNALIGN_SIGBUS = 2 +const SYSCALL_DISPATCH_FILTER_ALLOW = 0 +const SYSCALL_DISPATCH_FILTER_BLOCK = 1 + +type Tprctl_mm_map = struct { + Fstart_code Tuint64_t + Fend_code Tuint64_t + Fstart_data Tuint64_t + Fend_data Tuint64_t + Fstart_brk Tuint64_t + Fbrk Tuint64_t + Fstart_stack Tuint64_t + Farg_start Tuint64_t + Farg_end Tuint64_t + Fenv_start Tuint64_t + Fenv_end Tuint64_t + Fauxv uintptr + Fauxv_size Tuint32_t + Fexe_fd Tuint32_t +} + +func Xprctl(tls *TLS, op int32, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v op=%v va=%v, (%v:)", tls, op, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var i int32 + var x [4]uint64 + _, _, _ = ap, i, x + ap = va + i = 0 + for { + if !(i < int32(4)) { + break + } + x[i] = VaUint64(&ap) + goto _1 + _1: + ; + i++ + } + _ = ap + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_prctl), int64(op), int64(x[0]), int64(x[int32(1)]), int64(x[int32(2)]), int64(x[int32(3)]))))) +} + +const RWF_APPEND = 16 +const RWF_DSYNC = 2 +const RWF_HIPRI = 1 +const RWF_NOWAIT = 8 +const RWF_SYNC = 4 +const UIO_MAXIOV = 1024 + +func Xpreadv2(tls *TLS, fd int32, iov uintptr, count int32, ofs Toff_t, flags int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v ofs=%v flags=%v, (%v:)", tls, fd, iov, count, ofs, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(flags != 0) { + if ofs == int64(-int32(1)) { + return Xreadv(tls, fd, iov, count) + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_preadv), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), 0))) + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_preadv2), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), int64(flags)))) +} + +func Xprlimit(tls *TLS, pid Tpid_t, resource int32, new_limit uintptr, old_limit uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v pid=%v resource=%v new_limit=%v old_limit=%v, (%v:)", tls, pid, resource, new_limit, old_limit, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r int32 + var _ /* tmp at bp+0 */ Trlimit + _ = r + if new_limit != 0 && Bool(^Uint64FromUint64(0) != ^Uint64FromUint64(0)) { + *(*Trlimit)(unsafe.Pointer(bp)) = *(*Trlimit)(unsafe.Pointer(new_limit)) + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur >= ^Uint64FromUint64(0) { + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur = ^Uint64FromUint64(0) + } + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_max >= ^Uint64FromUint64(0) { + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_max = ^Uint64FromUint64(0) + } + new_limit = bp + } + r = int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_prlimit64), int64(pid), int64(resource), int64(new_limit), int64(old_limit))))) + if !(r != 0) && old_limit != 0 && Bool(^Uint64FromUint64(0) != ^Uint64FromUint64(0)) { + if (*Trlimit)(unsafe.Pointer(old_limit)).Frlim_cur >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(old_limit)).Frlim_cur = ^Uint64FromUint64(0) + } + if (*Trlimit)(unsafe.Pointer(old_limit)).Frlim_max >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(old_limit)).Frlim_max = ^Uint64FromUint64(0) + } + } + return r +} + +func Xprocess_vm_writev(tls *TLS, pid Tpid_t, lvec uintptr, liovcnt uint64, rvec uintptr, riovcnt uint64, flags uint64) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v pid=%v lvec=%v liovcnt=%v rvec=%v riovcnt=%v flags=%v, (%v:)", tls, pid, lvec, liovcnt, rvec, riovcnt, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall6(tls, int64(SYS_process_vm_writev), int64(pid), int64(lvec), int64(liovcnt), int64(rvec), int64(riovcnt), int64(flags)))) +} + +func Xprocess_vm_readv(tls *TLS, pid Tpid_t, lvec uintptr, liovcnt uint64, rvec uintptr, riovcnt uint64, flags uint64) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v pid=%v lvec=%v liovcnt=%v rvec=%v riovcnt=%v flags=%v, (%v:)", tls, pid, lvec, liovcnt, rvec, riovcnt, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall6(tls, int64(SYS_process_vm_readv), int64(pid), int64(lvec), int64(liovcnt), int64(rvec), int64(riovcnt), int64(flags)))) +} + +const PTRACE_ATTACH = 16 +const PTRACE_CONT = 7 +const PTRACE_DETACH = 17 +const PTRACE_EVENT_CLONE = 3 +const PTRACE_EVENT_EXEC = 4 +const PTRACE_EVENT_EXIT = 6 +const PTRACE_EVENT_FORK = 1 +const PTRACE_EVENT_SECCOMP = 7 +const PTRACE_EVENT_STOP = 128 +const PTRACE_EVENT_VFORK = 2 +const PTRACE_EVENT_VFORK_DONE = 5 +const PTRACE_GETEVENTMSG = 16897 +const PTRACE_GETFPREGS = 14 +const PTRACE_GETFPXREGS = 18 +const PTRACE_GETREGS = 12 +const PTRACE_GETREGSET = 16900 +const PTRACE_GETSIGINFO = 16898 +const PTRACE_GETSIGMASK = 16906 +const PTRACE_GET_RSEQ_CONFIGURATION = 16911 +const PTRACE_GET_SYSCALL_INFO = 16910 +const PTRACE_INTERRUPT = 16903 +const PTRACE_KILL = 8 +const PTRACE_LISTEN = 16904 +const PTRACE_O_EXITKILL = 1048576 +const PTRACE_O_MASK = 3145983 +const PTRACE_O_SUSPEND_SECCOMP = 2097152 +const PTRACE_O_TRACECLONE = 8 +const PTRACE_O_TRACEEXEC = 16 +const PTRACE_O_TRACEEXIT = 64 +const PTRACE_O_TRACEFORK = 2 +const PTRACE_O_TRACESECCOMP = 128 +const PTRACE_O_TRACESYSGOOD = 1 +const PTRACE_O_TRACEVFORK = 4 +const PTRACE_O_TRACEVFORKDONE = 32 +const PTRACE_PEEKDATA = 2 +const PTRACE_PEEKSIGINFO = 16905 +const PTRACE_PEEKSIGINFO_SHARED = 1 +const PTRACE_PEEKTEXT = 1 +const PTRACE_PEEKUSER = 3 +const PTRACE_POKEDATA = 5 +const PTRACE_POKETEXT = 4 +const PTRACE_POKEUSER = 6 +const PTRACE_SECCOMP_GET_FILTER = 16908 +const PTRACE_SECCOMP_GET_METADATA = 16909 +const PTRACE_SEIZE = 16902 +const PTRACE_SETFPREGS = 15 +const PTRACE_SETFPXREGS = 19 +const PTRACE_SETOPTIONS = 16896 +const PTRACE_SETREGS = 13 +const PTRACE_SETREGSET = 16901 +const PTRACE_SETSIGINFO = 16899 +const PTRACE_SETSIGMASK = 16907 +const PTRACE_SINGLESTEP = 9 +const PTRACE_SYSCALL = 24 +const PTRACE_SYSCALL_INFO_ENTRY = 1 +const PTRACE_SYSCALL_INFO_EXIT = 2 +const PTRACE_SYSCALL_INFO_NONE = 0 +const PTRACE_SYSCALL_INFO_SECCOMP = 3 +const PTRACE_TRACEME = 0 +const PT_ATTACH = 16 +const PT_CONTINUE = 7 +const PT_DETACH = 17 +const PT_GETEVENTMSG = 16897 +const PT_GETFPREGS = 14 +const PT_GETFPXREGS = 18 +const PT_GETREGS = 12 +const PT_GETSIGINFO = 16898 +const PT_KILL = 8 +const PT_READ_D = 2 +const PT_READ_I = 1 +const PT_READ_U = 3 +const PT_SETFPREGS = 15 +const PT_SETFPXREGS = 19 +const PT_SETOPTIONS = 16896 +const PT_SETREGS = 13 +const PT_SETSIGINFO = 16899 +const PT_STEP = 9 +const PT_SYSCALL = 24 +const PT_TRACE_ME = 0 +const PT_WRITE_D = 5 +const PT_WRITE_I = 4 +const PT_WRITE_U = 6 + +type t__ptrace_peeksiginfo_args = struct { + Foff Tuint64_t + Fflags Tuint32_t + Fnr Tint32_t +} + +type t__ptrace_seccomp_metadata = struct { + Ffilter_off Tuint64_t + Fflags Tuint64_t +} + +type t__ptrace_syscall_info = struct { + Fop Tuint8_t + F__pad [3]Tuint8_t + Farch Tuint32_t + Finstruction_pointer Tuint64_t + Fstack_pointer Tuint64_t + F__ccgo5_24 struct { + Fexit [0]struct { + Frval Tint64_t + Fis_error Tuint8_t + } + Fseccomp [0]struct { + Fnr Tuint64_t + Fargs [6]Tuint64_t + Fret_data Tuint32_t + } + Fentry struct { + Fnr Tuint64_t + Fargs [6]Tuint64_t + } + F__ccgo_pad3 [8]byte + } +} + +type t__ptrace_rseq_configuration = struct { + Frseq_abi_pointer Tuint64_t + Frseq_abi_size Tuint32_t + Fsignature Tuint32_t + Fflags Tuint32_t + Fpad Tuint32_t +} + +func Xptrace(tls *TLS, req int32, va uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v req=%v va=%v, (%v:)", tls, req, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var addr, addr2, data uintptr + var ap Tva_list + var pid Tpid_t + var ret int64 + var _ /* result at bp+0 */ int64 + _, _, _, _, _, _ = addr, addr2, ap, data, pid, ret + addr2 = uintptr(0) + ap = va + pid = VaInt32(&ap) + addr = VaUintptr(&ap) + data = VaUintptr(&ap) + /* PTRACE_{READ,WRITE}{DATA,TEXT} (16...19) are specific to SPARC. */ + _ = ap + if uint32(req)-uint32(1) < uint32(3) { + data = bp + } + ret = X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_ptrace), int64(req), int64(pid), int64(addr), int64(data), int64(addr2)))) + if ret < 0 || uint32(req)-uint32(1) >= uint32(3) { + return ret + } + return *(*int64)(unsafe.Pointer(bp)) +} + +func Xpwritev2(tls *TLS, fd int32, iov uintptr, count int32, ofs Toff_t, flags int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v ofs=%v flags=%v, (%v:)", tls, fd, iov, count, ofs, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(flags != 0) { + if ofs == int64(-int32(1)) { + return Xwritev(tls, fd, iov, count) + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pwritev), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), 0))) + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pwritev2), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), int64(flags)))) +} + +const GRPQUOTA = 1 +const IIF_ALL = 7 +const IIF_BGRACE = 1 +const IIF_FLAGS = 4 +const IIF_IGRACE = 2 +const MAXQUOTAS = 2 +const MAX_DQ_TIME = 604800 +const MAX_IQ_TIME = 604800 +const NR_DQHASH = 43 +const NR_DQUOTS = 256 +const QFMT_OCFS2 = 3 +const QFMT_VFS_OLD = 1 +const QFMT_VFS_V0 = 2 +const QFMT_VFS_V1 = 4 +const QIF_ALL = 63 +const QIF_BLIMITS = 1 +const QIF_BTIME = 16 +const QIF_ILIMITS = 4 +const QIF_INODES = 8 +const QIF_ITIME = 32 +const QIF_LIMITS = 5 +const QIF_SPACE = 2 +const QIF_TIMES = 48 +const QIF_USAGE = 10 +const QUOTAFILENAME = "quota" +const QUOTAGROUP = "staff" +const Q_GETFMT = 8388612 +const Q_GETINFO = 8388613 +const Q_GETQUOTA = 8388615 +const Q_QUOTAOFF = 8388611 +const Q_QUOTAON = 8388610 +const Q_SETINFO = 8388614 +const Q_SETQUOTA = 8388616 +const Q_SYNC = 8388609 +const SUBCMDMASK = 255 +const SUBCMDSHIFT = 8 +const USRQUOTA = 0 +const _LINUX_QUOTA_VERSION = 2 + +type Tdqblk = struct { + Fdqb_bhardlimit Tuint64_t + Fdqb_bsoftlimit Tuint64_t + Fdqb_curspace Tuint64_t + Fdqb_ihardlimit Tuint64_t + Fdqb_isoftlimit Tuint64_t + Fdqb_curinodes Tuint64_t + Fdqb_btime Tuint64_t + Fdqb_itime Tuint64_t + Fdqb_valid Tuint32_t +} + +type Tdqinfo = struct { + Fdqi_bgrace Tuint64_t + Fdqi_igrace Tuint64_t + Fdqi_flags Tuint32_t + Fdqi_valid Tuint32_t +} + +func Xquotactl(tls *TLS, cmd int32, special uintptr, id int32, addr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v cmd=%v special=%v id=%v addr=%v, (%v:)", tls, cmd, special, id, addr, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_quotactl), int64(cmd), int64(special), int64(id), int64(addr))))) +} + +func Xreadahead(tls *TLS, fd int32, pos Toff_t, len1 Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v pos=%v len1=%v, (%v:)", tls, fd, pos, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_readahead), int64(fd), pos, int64(len1)))) +} + +const RB_AUTOBOOT = 19088743 +const RB_DISABLE_CAD = 0 +const RB_ENABLE_CAD = 2309737967 +const RB_HALT_SYSTEM = 3454992675 +const RB_KEXEC = 1163412803 +const RB_POWER_OFF = 1126301404 +const RB_SW_SUSPEND = 3489725666 + +func Xreboot(tls *TLS, type1 int32) (r int32) { + if __ccgo_strace { + trc("tls=%v type1=%v, (%v:)", tls, type1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_reboot), int64(Uint32FromUint32(0xfee1dead)), int64(Int32FromInt32(672274793)), int64(type1))))) +} + +func Xremap_file_pages(tls *TLS, addr uintptr, size Tsize_t, prot int32, pgoff Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v size=%v prot=%v pgoff=%v flags=%v, (%v:)", tls, addr, size, prot, pgoff, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_remap_file_pages), int64(addr), int64(size), int64(prot), int64(pgoff), int64(flags))))) +} + +func Xsbrk(tls *TLS, inc Tintptr_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v inc=%v, (%v:)", tls, inc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if inc != 0 { + return uintptr(X__syscall_ret(tls, uint64(-Int32FromInt32(ENOMEM)))) + } + return uintptr(X__syscall1(tls, int64(SYS_brk), int64(Int32FromInt32(0)))) +} + +func Xsendfile(tls *TLS, out_fd int32, in_fd int32, ofs uintptr, count Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v out_fd=%v in_fd=%v ofs=%v count=%v, (%v:)", tls, out_fd, in_fd, ofs, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(__NR3264_sendfile), int64(out_fd), int64(in_fd), int64(ofs), int64(count)))) +} + +func Xsetfsgid(tls *TLS, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v gid=%v, (%v:)", tls, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_setfsgid), int64(gid))))) +} + +func Xsetfsuid(tls *TLS, uid Tuid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v uid=%v, (%v:)", tls, uid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_setfsuid), int64(uid))))) +} + +func Xsethostname(tls *TLS, name uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v len1=%v, (%v:)", tls, name, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_sethostname), int64(name), int64(len1))))) +} + +const CLONE_CHILD_CLEARTID = 2097152 +const CLONE_CHILD_SETTID = 16777216 +const CLONE_DETACHED = 4194304 +const CLONE_FILES = 1024 +const CLONE_FS = 512 +const CLONE_IO = 2147483648 +const CLONE_NEWCGROUP = 33554432 +const CLONE_NEWIPC = 134217728 +const CLONE_NEWNET = 1073741824 +const CLONE_NEWNS = 131072 +const CLONE_NEWPID = 536870912 +const CLONE_NEWTIME = 128 +const CLONE_NEWUSER = 268435456 +const CLONE_NEWUTS = 67108864 +const CLONE_PARENT = 32768 +const CLONE_PARENT_SETTID = 1048576 +const CLONE_PIDFD = 4096 +const CLONE_PTRACE = 8192 +const CLONE_SETTLS = 524288 +const CLONE_SIGHAND = 2048 +const CLONE_SYSVSEM = 262144 +const CLONE_THREAD = 65536 +const CLONE_UNTRACED = 8388608 +const CLONE_VFORK = 16384 +const CLONE_VM = 256 +const CPU_SETSIZE = 1024 +const CSIGNAL = 255 + +type Tcpu_set_t = struct { + F__bits [16]uint64 +} + +func Xsetns(tls *TLS, fd int32, nstype int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v nstype=%v, (%v:)", tls, fd, nstype, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_setns), int64(fd), int64(nstype))))) +} + +const __tm_gmtoff = 0 +const __tm_zone = 0 + +type Ttm1 = struct { + Ftm_sec int32 + Ftm_min int32 + Ftm_hour int32 + Ftm_mday int32 + Ftm_mon int32 + Ftm_year int32 + Ftm_wday int32 + Ftm_yday int32 + Ftm_isdst int32 + Ftm_gmtoff int64 + Ftm_zone uintptr +} + +func Xsettimeofday(tls *TLS, tv uintptr, tz uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v tv=%v tz=%v, (%v:)", tls, tv, tz, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + if !(tv != 0) { + return 0 + } + if uint64((*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec) >= uint64(1000000) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + *(*Ttimespec)(unsafe.Pointer(bp)) = Ttimespec{ + Ftv_sec: (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec, + Ftv_nsec: (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec * int64(1000), + } + return Xclock_settime(tls, CLOCK_REALTIME, bp) +} + +const SFD_CLOEXEC = 524288 +const SFD_NONBLOCK = 2048 + +type Tsignalfd_siginfo = struct { + Fssi_signo Tuint32_t + Fssi_errno Tint32_t + Fssi_code Tint32_t + Fssi_pid Tuint32_t + Fssi_uid Tuint32_t + Fssi_fd Tint32_t + Fssi_tid Tuint32_t + Fssi_band Tuint32_t + Fssi_overrun Tuint32_t + Fssi_trapno Tuint32_t + Fssi_status Tint32_t + Fssi_int Tint32_t + Fssi_ptr Tuint64_t + Fssi_utime Tuint64_t + Fssi_stime Tuint64_t + Fssi_addr Tuint64_t + Fssi_addr_lsb Tuint16_t + F__pad2 Tuint16_t + Fssi_syscall Tint32_t + Fssi_call_addr Tuint64_t + Fssi_arch Tuint32_t + F__pad [28]Tuint8_t +} + +func Xsignalfd(tls *TLS, fd int32, sigs uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v sigs=%v flags=%v, (%v:)", tls, fd, sigs, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + ret = int32(X__syscall4(tls, int64(SYS_signalfd4), int64(fd), int64(sigs), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)), int64(flags))) + return int32(X__syscall_ret(tls, uint64(ret))) +} + +func Xsplice(tls *TLS, fd_in int32, off_in uintptr, fd_out int32, off_out uintptr, len1 Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd_in=%v off_in=%v fd_out=%v off_out=%v len1=%v flags=%v, (%v:)", tls, fd_in, off_in, fd_out, off_out, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall6(tls, int64(SYS_splice), int64(fd_in), int64(off_in), int64(fd_out), int64(off_out), int64(len1), int64(flags)))) +} + +func Xstatx(tls *TLS, dirfd int32, path uintptr, flags int32, mask uint32, stx uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dirfd=%v path=%v flags=%v mask=%v stx=%v, (%v:)", tls, dirfd, path, flags, mask, stx, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var ret int32 + var _ /* st at bp+0 */ Tstat + _ = ret + ret = int32(X__syscall5(tls, int64(SYS_statx), int64(dirfd), int64(path), int64(flags), int64(mask), int64(stx))) + return int32(X__syscall_ret(tls, uint64(ret))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(ret))) + } + ret = Xfstatat(tls, dirfd, path, bp, flags) + if ret != 0 { + return ret + } + (*Tstatx)(unsafe.Pointer(stx)).Fstx_dev_major = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_dev>>Int32FromInt32(31)>>Int32FromInt32(1)&Uint64FromUint32(0xfffff000) | (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev>>Int32FromInt32(8)&Uint64FromInt32(0x00000fff)) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_dev_minor = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_dev>>Int32FromInt32(12)&Uint64FromUint32(0xffffff00) | (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev&Uint64FromInt32(0x000000ff)) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_ino = (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino + (*Tstatx)(unsafe.Pointer(stx)).Fstx_mode = uint16((*(*Tstat)(unsafe.Pointer(bp))).Fst_mode) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_nlink = (*(*Tstat)(unsafe.Pointer(bp))).Fst_nlink + (*Tstatx)(unsafe.Pointer(stx)).Fstx_uid = (*(*Tstat)(unsafe.Pointer(bp))).Fst_uid + (*Tstatx)(unsafe.Pointer(stx)).Fstx_gid = (*(*Tstat)(unsafe.Pointer(bp))).Fst_gid + (*Tstatx)(unsafe.Pointer(stx)).Fstx_size = uint64((*(*Tstat)(unsafe.Pointer(bp))).Fst_size) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_blksize = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_blksize) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_blocks = uint64((*(*Tstat)(unsafe.Pointer(bp))).Fst_blocks) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_atime.Ftv_sec = (*(*Tstat)(unsafe.Pointer(bp))).Fst_atim.Ftv_sec + (*Tstatx)(unsafe.Pointer(stx)).Fstx_atime.Ftv_nsec = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_atim.Ftv_nsec) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_mtime.Ftv_sec = (*(*Tstat)(unsafe.Pointer(bp))).Fst_mtim.Ftv_sec + (*Tstatx)(unsafe.Pointer(stx)).Fstx_mtime.Ftv_nsec = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_mtim.Ftv_nsec) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_ctime.Ftv_sec = (*(*Tstat)(unsafe.Pointer(bp))).Fst_ctim.Ftv_sec + (*Tstatx)(unsafe.Pointer(stx)).Fstx_ctime.Ftv_nsec = uint32((*(*Tstat)(unsafe.Pointer(bp))).Fst_ctim.Ftv_nsec) + (*Tstatx)(unsafe.Pointer(stx)).Fstx_btime = Tstatx_timestamp{} + (*Tstatx)(unsafe.Pointer(stx)).Fstx_mask = uint32(0x7ff) + return 0 +} + +func Xstime(tls *TLS, t uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* tv at bp+0 */ Ttimeval + *(*Ttimeval)(unsafe.Pointer(bp)) = Ttimeval{ + Ftv_sec: *(*Ttime_t)(unsafe.Pointer(t)), + } + return Xsettimeofday(tls, bp, UintptrFromInt32(0)) +} + +const SWAP_FLAG_DISCARD = 65536 +const SWAP_FLAG_PREFER = 32768 +const SWAP_FLAG_PRIO_MASK = 32767 +const SWAP_FLAG_PRIO_SHIFT = 0 + +func Xswapon(tls *TLS, path uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v flags=%v, (%v:)", tls, path, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_swapon), int64(path), int64(flags))))) +} + +func Xswapoff(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_swapoff), int64(path))))) +} + +func Xsync_file_range(tls *TLS, fd int32, pos Toff_t, len1 Toff_t, flags uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v pos=%v len1=%v flags=%v, (%v:)", tls, fd, pos, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_sync_file_range), int64(fd), pos, len1, int64(flags))))) +} + +func Xsyncfs(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_syncfs), int64(fd))))) +} + +func X__lsysinfo(tls *TLS, info uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v info=%v, (%v:)", tls, info, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_sysinfo), int64(info))))) +} + +func Xsysinfo(tls *TLS, info uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v info=%v, (%v:)", tls, info, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lsysinfo(tls, info) +} + +func Xtee(tls *TLS, src int32, dest int32, len1 Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v src=%v dest=%v len1=%v flags=%v, (%v:)", tls, src, dest, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_tee), int64(src), int64(dest), int64(len1), int64(flags)))) +} + +const TFD_CLOEXEC = 524288 +const TFD_NONBLOCK = 2048 +const TFD_TIMER_ABSTIME = 1 +const TFD_TIMER_CANCEL_ON_SET = 2 + +func Xtimerfd_create(tls *TLS, clockid int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v clockid=%v flags=%v, (%v:)", tls, clockid, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_timerfd_create), int64(clockid), int64(flags))))) +} + +func Xtimerfd_settime(tls *TLS, fd int32, flags int32, new1 uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v flags=%v new1=%v old=%v, (%v:)", tls, fd, flags, new1, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_timerfd_settime), int64(fd), int64(flags), int64(new1), int64(old))))) +} + +func Xtimerfd_gettime(tls *TLS, fd int32, cur uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v cur=%v, (%v:)", tls, fd, cur, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_timerfd_gettime), int64(fd), int64(cur))))) +} + +func Xunshare(tls *TLS, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_unshare), int64(flags))))) +} + +func Xutimes(tls *TLS, path uintptr, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v times=%v, (%v:)", tls, path, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__futimesat(tls, -int32(100), path, times) +} + +func Xvhangup(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall0(tls, int64(SYS_vhangup))))) +} + +func Xvmsplice(tls *TLS, fd int32, iov uintptr, cnt Tsize_t, flags uint32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v cnt=%v flags=%v, (%v:)", tls, fd, iov, cnt, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_vmsplice), int64(fd), int64(iov), int64(cnt), int64(flags)))) +} + +const LARCH_NGREG = 32 +const LARCH_REG_A0 = 4 +const LARCH_REG_NARGS = 8 +const LARCH_REG_RA = 1 +const LARCH_REG_S0 = 23 +const LARCH_REG_S1 = 24 +const LARCH_REG_S2 = 25 +const LARCH_REG_SP = 3 +const NSIG = 65 +const SA_NOMASK = 1073741824 +const SA_ONESHOT = 2147483648 +const SYS_SECCOMP = 1 +const SYS_USER_DISPATCH = 2 +const __ucontext = 0 + +type Tgreg_t = uint64 + +type Tgregset_t = [32]uint64 + +type Tsigcontext = struct { + Fsc_pc uint64 + Fsc_regs [32]uint64 + Fsc_flags uint32 +} + +type Tucontext = Tucontext_t + +type Tsig_t = uintptr + +type Tsighandler_t = uintptr + +func Xwait3(tls *TLS, status uintptr, options int32, usage uintptr) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v status=%v options=%v usage=%v, (%v:)", tls, status, options, usage, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwait4(tls, -int32(1), status, options, usage) +} + +func Xwait4(tls *TLS, pid Tpid_t, status uintptr, options int32, ru uintptr) (r1 Tpid_t) { + if __ccgo_strace { + trc("tls=%v pid=%v status=%v options=%v ru=%v, (%v:)", tls, pid, status, options, ru, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var dest, v1 uintptr + var r int32 + var _ /* kru at bp+0 */ [4]int64 + _, _, _ = dest, r, v1 + if ru != 0 { + v1 = ru + 32 - uintptr(Uint64FromInt32(4)*Uint64FromInt64(8)) + } else { + v1 = uintptr(0) + } + dest = v1 + r = int32(X__syscall4(tls, int64(SYS_wait4), int64(pid), int64(status), int64(options), int64(dest))) + if r > 0 && ru != 0 && Bool(uint64(8) > uint64(8)) { + Xmemcpy(tls, bp, dest, Uint64FromInt32(4)*Uint64FromInt64(8)) + (*Trusage)(unsafe.Pointer(ru)).Fru_utime = Ttimeval{ + Ftv_sec: (*(*[4]int64)(unsafe.Pointer(bp)))[0], + Ftv_usec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(1)], + } + (*Trusage)(unsafe.Pointer(ru)).Fru_stime = Ttimeval{ + Ftv_sec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(2)], + Ftv_usec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(3)], + } + } + return int32(X__syscall_ret(tls, uint64(r))) +} + +const XATTR_CREATE = 1 +const XATTR_REPLACE = 2 +const __UAPI_DEF_XATTR = 0 + +func Xgetxattr(tls *TLS, path uintptr, name uintptr, value uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v value=%v size=%v, (%v:)", tls, path, name, value, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_getxattr), int64(path), int64(name), int64(value), int64(size)))) +} + +func Xlgetxattr(tls *TLS, path uintptr, name uintptr, value uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v value=%v size=%v, (%v:)", tls, path, name, value, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_lgetxattr), int64(path), int64(name), int64(value), int64(size)))) +} + +func Xfgetxattr(tls *TLS, filedes int32, name uintptr, value uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v filedes=%v name=%v value=%v size=%v, (%v:)", tls, filedes, name, value, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_fgetxattr), int64(filedes), int64(name), int64(value), int64(size)))) +} + +func Xlistxattr(tls *TLS, path uintptr, list uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v list=%v size=%v, (%v:)", tls, path, list, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_listxattr), int64(path), int64(list), int64(size)))) +} + +func Xllistxattr(tls *TLS, path uintptr, list uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v list=%v size=%v, (%v:)", tls, path, list, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_llistxattr), int64(path), int64(list), int64(size)))) +} + +func Xflistxattr(tls *TLS, filedes int32, list uintptr, size Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v filedes=%v list=%v size=%v, (%v:)", tls, filedes, list, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_flistxattr), int64(filedes), int64(list), int64(size)))) +} + +func Xsetxattr(tls *TLS, path uintptr, name uintptr, value uintptr, size Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v value=%v size=%v flags=%v, (%v:)", tls, path, name, value, size, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_setxattr), int64(path), int64(name), int64(value), int64(size), int64(flags))))) +} + +func Xlsetxattr(tls *TLS, path uintptr, name uintptr, value uintptr, size Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v value=%v size=%v flags=%v, (%v:)", tls, path, name, value, size, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_lsetxattr), int64(path), int64(name), int64(value), int64(size), int64(flags))))) +} + +func Xfsetxattr(tls *TLS, filedes int32, name uintptr, value uintptr, size Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v filedes=%v name=%v value=%v size=%v flags=%v, (%v:)", tls, filedes, name, value, size, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_fsetxattr), int64(filedes), int64(name), int64(value), int64(size), int64(flags))))) +} + +func Xremovexattr(tls *TLS, path uintptr, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v, (%v:)", tls, path, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_removexattr), int64(path), int64(name))))) +} + +func Xlremovexattr(tls *TLS, path uintptr, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v name=%v, (%v:)", tls, path, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_lremovexattr), int64(path), int64(name))))) +} + +func Xfremovexattr(tls *TLS, fd int32, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v name=%v, (%v:)", tls, fd, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_fremovexattr), int64(fd), int64(name))))) +} + +func _dummy4(tls *TLS, msg uintptr, lm uintptr) (r uintptr) { + return msg +} + +func X__lctrans(tls *TLS, msg uintptr, lm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v lm=%v, (%v:)", tls, msg, lm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lctrans_impl(tls, msg, lm) +} + +func X__lctrans_cur(tls *TLS, msg uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v, (%v:)", tls, msg, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lctrans_impl(tls, msg, *(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale + 5*8))) +} + +func _swapc(tls *TLS, x Tuint32_t, c int32) (r Tuint32_t) { + var v1 uint32 + _ = v1 + if c != 0 { + v1 = x>>int32(24) | x>>int32(8)&uint32(0xff00) | x< %v", r) }() + } + var b, n, o, ol, os, t, tl, ts Tuint32_t + var mo uintptr + var sign, sw int32 + _, _, _, _, _, _, _, _, _, _, _ = b, mo, n, o, ol, os, sign, sw, t, tl, ts + mo = p + sw = int32(*(*Tuint32_t)(unsafe.Pointer(mo)) - uint32(0x950412de)) + b = uint32(0) + n = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + 2*4)), sw) + o = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + 3*4)), sw) + t = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + 4*4)), sw) + if uint64(n) >= size/uint64(4) || uint64(o) >= size-uint64(uint32(4)*n) || uint64(t) >= size-uint64(uint32(4)*n) || (o|t)%uint32(4) != 0 { + return uintptr(0) + } + o /= uint32(4) + t /= uint32(4) + for { + ol = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + uintptr(o+uint32(2)*(b+n/uint32(2)))*4)), sw) + os = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + uintptr(o+uint32(2)*(b+n/uint32(2))+uint32(1))*4)), sw) + if uint64(os) >= size || uint64(ol) >= size-uint64(os) || *(*int8)(unsafe.Pointer(p + uintptr(os+ol))) != 0 { + return uintptr(0) + } + sign = Xstrcmp(tls, s, p+uintptr(os)) + if !(sign != 0) { + tl = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + uintptr(t+uint32(2)*(b+n/uint32(2)))*4)), sw) + ts = _swapc(tls, *(*Tuint32_t)(unsafe.Pointer(mo + uintptr(t+uint32(2)*(b+n/uint32(2))+uint32(1))*4)), sw) + if uint64(ts) >= size || uint64(tl) >= size-uint64(ts) || *(*int8)(unsafe.Pointer(p + uintptr(ts+tl))) != 0 { + return uintptr(0) + } + return p + uintptr(ts) + } else { + if n == uint32(1) { + return uintptr(0) + } else { + if sign < 0 { + n /= uint32(2) + } else { + b += n / uint32(2) + n -= n / uint32(2) + } + } + } + goto _1 + _1: + } + return uintptr(0) +} + +const __USE_GNU_GETTEXT = 1 + +func Xbind_textdomain_codeset(tls *TLS, domainname uintptr, codeset uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v codeset=%v, (%v:)", tls, domainname, codeset, origin(2)) + defer func() { trc("-> %v", r) }() + } + if codeset != 0 && Xstrcasecmp(tls, codeset, __ccgo_ts+322) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + } + return UintptrFromInt32(0) +} + +var _empty_mo = [5]Tuint32_t{ + 0: uint32(0x950412de), + 2: uint32(-Int32FromInt32(1)), + 3: uint32(-Int32FromInt32(1)), + 4: uint32(-Int32FromInt32(1)), +} + +const NL_CAT_LOCALE = 1 +const NL_SETD = 1 + +type Tnl_item = int32 + +type Tnl_catd = uintptr + +func Xcatclose(tls *TLS, catd Tnl_catd) (r int32) { + if __ccgo_strace { + trc("tls=%v catd=%v, (%v:)", tls, catd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var map1 uintptr + var v1, v2 Tuint32_t + _, _, _ = map1, v1, v2 + map1 = catd + v1 = *(*Tuint32_t)(unsafe.Pointer(map1 + UintptrFromInt32(8))) + v2 = v1>>int32(24) | v1>>int32(8)&uint32(0xff00) | v1<>int32(24) | v1>>int32(8)&uint32(0xff00) | v1<>int32(24) | v4>>int32(8)&uint32(0xff00) | v4< y { + v8 = int32(1) + } else { + v8 = 0 + } + v7 = v8 + } + return v7 +} + +func Xcatgets(tls *TLS, catd Tnl_catd, set_id int32, msg_id int32, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v catd=%v set_id=%v msg_id=%v s=%v, (%v:)", tls, catd, set_id, msg_id, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var map1, msg, msgs, set, sets, strings uintptr + var nmsgs, nsets, v1, v10, v11, v13, v14, v16, v17, v19, v2, v20, v22, v23, v4, v5, v7, v8 Tuint32_t + var _ /* msg_id_be at bp+4 */ Tuint32_t + var _ /* set_id_be at bp+0 */ Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = map1, msg, msgs, nmsgs, nsets, set, sets, strings, v1, v10, v11, v13, v14, v16, v17, v19, v2, v20, v22, v23, v4, v5, v7, v8 + map1 = catd + v1 = *(*Tuint32_t)(unsafe.Pointer(map1 + UintptrFromInt32(4))) + v2 = v1>>int32(24) | v1>>int32(8)&uint32(0xff00) | v1<>int32(24) | v4>>int32(8)&uint32(0xff00) | v4<>int32(24) | v7>>int32(8)&uint32(0xff00) | v7<>int32(24) | v10>>int32(8)&uint32(0xff00) | v10<>int32(24) | v13>>int32(8)&uint32(0xff00) | v13<>int32(24) | v16>>int32(8)&uint32(0xff00) | v16<>int32(24) | v19>>int32(8)&uint32(0xff00) | v19<>int32(24) | v22>>int32(8)&uint32(0xff00) | v22<>int32(24) | v1>>int32(8)&uint32(0xff00) | v1<>int32(24) | v5>>int32(8)&uint32(0xff00) | v5< %v", r) }() + } + bp := tls.Alloc(4096) + defer tls.Free(4096) + var catd Tnl_catd + var i, l Tsize_t + var lang, p, path, v, z, v1, v3, v6, v7 uintptr + var v2 bool + var _ /* buf at bp+0 */ [4096]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _ = catd, i, l, lang, p, path, v, z, v1, v2, v3, v6, v7 + if Xstrchr(tls, name, int32('/')) != 0 { + return _do_catopen(tls, name) + } + if v2 = X__libc.Fsecure != 0; !v2 { + v1 = Xgetenv(tls, __ccgo_ts+328) + path = v1 + } + if v2 || !(v1 != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(-Int32FromInt32(1)) + } + if oflag != 0 { + v3 = Xnl_langinfo(tls, Int32FromInt32(LC_MESSAGES)<= uint64(4096)-i { + break + } + Xmemcpy(tls, bp+uintptr(i), v, l) + i += l + goto _5 + _5: + ; + p++ + } + if !(*(*int8)(unsafe.Pointer(z)) != 0) && (p < z || !(i != 0)) { + break + } + if p < z { + goto _4 + } + if *(*int8)(unsafe.Pointer(z)) != 0 { + z++ + } + (*(*[4096]int8)(unsafe.Pointer(bp)))[i] = 0 + /* Leading : or :: in NLSPATH is same as %N */ + if i != 0 { + v7 = bp + } else { + v7 = name + } + catd = _do_catopen(tls, v7) + if catd != uintptr(-Int32FromInt32(1)) { + return catd + } + goto _4 + _4: + ; + p = z + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(-Int32FromInt32(1)) +} + +const calloc = 0 +const free = 0 +const malloc = 0 +const realloc = 0 + +type Tbinding = struct { + Fnext uintptr + Fdirlen int32 + Factive int32 + Fdomainname uintptr + Fdirname uintptr +} + +var _bindings uintptr + +func _gettextdir(tls *TLS, domainname uintptr, dirlen uintptr) (r uintptr) { + var p uintptr + _ = p + p = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + for { + if !(p != 0) { + break + } + if !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(p)).Fdomainname, domainname) != 0) && AtomicLoadPInt32(p+12) != 0 { + *(*Tsize_t)(unsafe.Pointer(dirlen)) = uint64((*Tbinding)(unsafe.Pointer(p)).Fdirlen) + return (*Tbinding)(unsafe.Pointer(p)).Fdirname + } + goto _1 + _1: + ; + p = (*Tbinding)(unsafe.Pointer(p)).Fnext + } + return uintptr(0) +} + +var _lock1 [1]int32 + +func Xbindtextdomain(tls *TLS, domainname uintptr, dirname uintptr) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v dirname=%v, (%v:)", tls, domainname, dirname, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var dirlen, domlen Tsize_t + var old, p, q, v, v2, v7 uintptr + var r int64 + var v3 int32 + var v5 bool + _, _, _, _, _, _, _, _, _, _, _ = dirlen, domlen, old, p, q, r, v, v2, v3, v5, v7 + if !(domainname != 0) { + return uintptr(0) + } + if !(dirname != 0) { + *(*Tsize_t)(unsafe.Pointer(bp)) = uint64(0) + return _gettextdir(tls, domainname, bp) + } + domlen = Xstrnlen(tls, domainname, uint64(Int32FromInt32(NAME_MAX)+Int32FromInt32(1))) + dirlen = Xstrnlen(tls, dirname, uint64(PATH_MAX)) + if domlen > uint64(NAME_MAX) || dirlen >= uint64(PATH_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + ___lock(tls, uintptr(unsafe.Pointer(&_lock1))) + p = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + for { + if !(p != 0) { + break + } + if !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(p)).Fdomainname, domainname) != 0) && !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(p)).Fdirname, dirname) != 0) { + break + } + goto _1 + _1: + ; + p = (*Tbinding)(unsafe.Pointer(p)).Fnext + } + if !(p != 0) { + p = Xcalloc(tls, uint64(32)+domlen+dirlen+uint64(2), uint64(1)) + if !(p != 0) { + ___unlock(tls, uintptr(unsafe.Pointer(&_lock1))) + return uintptr(0) + } + (*Tbinding)(unsafe.Pointer(p)).Fnext = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + (*Tbinding)(unsafe.Pointer(p)).Fdirlen = int32(dirlen) + (*Tbinding)(unsafe.Pointer(p)).Fdomainname = p + 32 + (*Tbinding)(unsafe.Pointer(p)).Fdirname = p + 32 + uintptr(domlen) + uintptr(1) + Xmemcpy(tls, (*Tbinding)(unsafe.Pointer(p)).Fdomainname, domainname, domlen+uint64(1)) + Xmemcpy(tls, (*Tbinding)(unsafe.Pointer(p)).Fdirname, dirname, dirlen+uint64(1)) + v2 = uintptr(unsafe.Pointer(&_bindings)) + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+399) + for { + // __asm__ __volatile__ ( + // + // "ll.d %0, %1" + // : "=r"(v) + // : "ZC"(*(void *volatile *)p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 27, __ccgo_ts+399) + v7 = v + goto _8 + _8: + old = v7 + goto _6 + _6: + ; + if v5 = old == AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))); v5 { + // __asm__ __volatile__ ( + // + // "sc.d %0, %1" + // : "=r"(r), "=ZC"(*(void *volatile *)p) + // : "0"(v) + // : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 38, __ccgo_ts+399) + v3 = int32(r) + goto _4 + _4: + } + if !(v5 && !(v3 != 0)) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+399) + _ = old + goto _9 + _9: + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+399) + AtomicStorePInt32(p+12, int32(1)) + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+399) + q = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + for { + if !(q != 0) { + break + } + if !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(q)).Fdomainname, domainname) != 0) && q != p { + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+399) + AtomicStorePInt32(q+12, 0) + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+399) + } + goto _10 + _10: + ; + q = (*Tbinding)(unsafe.Pointer(q)).Fnext + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock1))) + return (*Tbinding)(unsafe.Pointer(p)).Fdirname +} + +var _catnames = [6][12]int8{ + 0: {'L', 'C', '_', 'C', 'T', 'Y', 'P', 'E'}, + 1: {'L', 'C', '_', 'N', 'U', 'M', 'E', 'R', 'I', 'C'}, + 2: {'L', 'C', '_', 'T', 'I', 'M', 'E'}, + 3: {'L', 'C', '_', 'C', 'O', 'L', 'L', 'A', 'T', 'E'}, + 4: {'L', 'C', '_', 'M', 'O', 'N', 'E', 'T', 'A', 'R', 'Y'}, + 5: {'L', 'C', '_', 'M', 'E', 'S', 'S', 'A', 'G', 'E', 'S'}, +} + +var _catlens = [6]int8{ + 0: int8(8), + 1: int8(10), + 2: int8(7), + 3: int8(10), + 4: int8(11), + 5: int8(11), +} + +type Tmsgcat = struct { + Fnext uintptr + Fmap1 uintptr + Fmap_size Tsize_t + Fplural_rule uintptr + Fnplurals int32 + Fbinding uintptr + Flm uintptr + Fcat int32 +} + +func _dummy_gettextdomain(tls *TLS) (r uintptr) { + return __ccgo_ts + 414 +} + +func Xdcngettext(tls *TLS, domainname uintptr, msgid1 uintptr, msgid2 uintptr, n uint64, category int32) (r2 uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v msgid1=%v msgid2=%v n=%v category=%v, (%v:)", tls, domainname, msgid1, msgid2, n, category, origin(2)) + defer func() { trc("-> %v", r2) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var alt_modlen, catlen, dirlen, domlen, l, loclen, modlen, rem, v5 Tsize_t + var catname, csp, dirname, lm, loc, locname, locp, map1, modname, name, old, old_cats, p, q, r1, rule, trans, v, v10, v17, v22, v24, v3, v8, v9 uintptr + var np, plural, v27 uint64 + var old_errno, v11, v12, v14, v15, v18 int32 + var r int64 + var v20 bool + var v6 t__predefined_size_t + var _ /* map_size at bp+0 */ Tsize_t + var _ /* z at bp+8 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = alt_modlen, catlen, catname, csp, dirlen, dirname, domlen, l, lm, loc, loclen, locname, locp, map1, modlen, modname, name, np, old, old_cats, old_errno, p, plural, q, r, r1, rem, rule, trans, v, v10, v11, v12, v14, v15, v17, v18, v20, v22, v24, v27, v3, v5, v6, v8, v9 + defer func() { Xrealloc(tls, name, 0) }() + loc = (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale + old_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + /* match gnu gettext behaviour */ + if !(msgid1 != 0) { + goto notrans + } + if uint32(category) >= uint32(LC_ALL) { + goto notrans + } + if !(domainname != 0) { + domainname = X__gettextdomain(tls) + } + domlen = Xstrnlen(tls, domainname, uint64(Int32FromInt32(NAME_MAX)+Int32FromInt32(1))) + if domlen > uint64(NAME_MAX) { + goto notrans + } + q = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_bindings))) + for { + if !(q != 0) { + break + } + if !(Xstrcmp(tls, (*Tbinding)(unsafe.Pointer(q)).Fdomainname, domainname) != 0) && AtomicLoadPInt32(q+12) != 0 { + break + } + goto _1 + _1: + ; + q = (*Tbinding)(unsafe.Pointer(q)).Fnext + } + if !(q != 0) { + goto notrans + } + lm = *(*uintptr)(unsafe.Pointer(loc + uintptr(category)*8)) + if !!(lm != 0) { + goto _2 + } +notrans: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + if n == uint64(1) { + v3 = msgid1 + } else { + v3 = msgid2 + } + return v3 +_2: + ; + p = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_cats))) + for { + if !(p != 0) { + break + } + if (*Tmsgcat)(unsafe.Pointer(p)).Fbinding == q && (*Tmsgcat)(unsafe.Pointer(p)).Flm == lm && (*Tmsgcat)(unsafe.Pointer(p)).Fcat == category { + break + } + goto _4 + _4: + ; + p = (*Tmsgcat)(unsafe.Pointer(p)).Fnext + } + if !(p != 0) { + dirname = (*Tbinding)(unsafe.Pointer(q)).Fdirname + locname = lm + 16 + catname = uintptr(unsafe.Pointer(&_catnames)) + uintptr(category)*12 + dirlen = uint64((*Tbinding)(unsafe.Pointer(q)).Fdirlen) + loclen = Xstrlen(tls, locname) + catlen = uint64(_catlens[category]) + /* Logically split @mod suffix from locale name. */ + modname = Xmemchr(tls, locname, int32('@'), loclen) + if !(modname != 0) { + modname = locname + uintptr(loclen) + } + v5 = loclen - uint64(int64(modname)-int64(locname)) + modlen = v5 + alt_modlen = v5 + loclen = uint64(int64(modname) - int64(locname)) + /* Drop .charset identifier; it is not used. */ + csp = Xmemchr(tls, locname, int32('.'), loclen) + if csp != 0 { + loclen = uint64(int64(csp) - int64(locname)) + } + v6 = dirlen + uint64(1) + loclen + modlen + uint64(1) + catlen + uint64(1) + domlen + uint64(3) + uint64(1) + name = Xrealloc(tls, name, v6) + for { + Xsnprintf(tls, name, v6, __ccgo_ts+423, VaList(bp+24, dirname, int32(loclen), locname, int32(alt_modlen), modname, catname, domainname)) + v8 = X__map_file(tls, name, bp) + map1 = v8 + if v8 != 0 { + break + } + /* Try dropping @mod, _YY, then both. */ + if alt_modlen != 0 { + alt_modlen = uint64(0) + } else { + v9 = Xmemchr(tls, locname, int32('_'), loclen) + locp = v9 + if v9 != 0 { + loclen = uint64(int64(locp) - int64(locname)) + alt_modlen = modlen + } else { + break + } + } + goto _7 + _7: + } + if !(map1 != 0) { + goto notrans + } + p = Xcalloc(tls, uint64(64), uint64(1)) + if !(p != 0) { + X__munmap(tls, map1, *(*Tsize_t)(unsafe.Pointer(bp))) + goto notrans + } + (*Tmsgcat)(unsafe.Pointer(p)).Fcat = category + (*Tmsgcat)(unsafe.Pointer(p)).Fbinding = q + (*Tmsgcat)(unsafe.Pointer(p)).Flm = lm + (*Tmsgcat)(unsafe.Pointer(p)).Fmap1 = map1 + (*Tmsgcat)(unsafe.Pointer(p)).Fmap_size = *(*Tsize_t)(unsafe.Pointer(bp)) + rule = __ccgo_ts + 445 + np = uint64(2) + r1 = X__mo_lookup(tls, (*Tmsgcat)(unsafe.Pointer(p)).Fmap1, (*Tmsgcat)(unsafe.Pointer(p)).Fmap_size, __ccgo_ts) + for r1 != 0 && Xstrncmp(tls, r1, __ccgo_ts+451, uint64(13)) != 0 { + *(*uintptr)(unsafe.Pointer(bp + 8)) = Xstrchr(tls, r1, int32('\n')) + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + v10 = *(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(1) + } else { + v10 = uintptr(0) + } + r1 = v10 + } + if r1 != 0 { + r1 += uintptr(13) + for { + v11 = int32(*(*int8)(unsafe.Pointer(r1))) + v12 = BoolInt32(v11 == int32(' ') || uint32(v11)-uint32('\t') < uint32(5)) + goto _13 + _13: + if !(v12 != 0) { + break + } + r1++ + } + if !(Xstrncmp(tls, r1, __ccgo_ts+465, uint64(9)) != 0) { + np = Xstrtoul(tls, r1+uintptr(9), bp+8, int32(10)) + r1 = *(*uintptr)(unsafe.Pointer(bp + 8)) + } + for *(*int8)(unsafe.Pointer(r1)) != 0 && int32(*(*int8)(unsafe.Pointer(r1))) != int32(';') { + r1++ + } + if *(*int8)(unsafe.Pointer(r1)) != 0 { + r1++ + for { + v14 = int32(*(*int8)(unsafe.Pointer(r1))) + v15 = BoolInt32(v14 == int32(' ') || uint32(v14)-uint32('\t') < uint32(5)) + goto _16 + _16: + if !(v15 != 0) { + break + } + r1++ + } + if !(Xstrncmp(tls, r1, __ccgo_ts+475, uint64(7)) != 0) { + rule = r1 + uintptr(7) + } + } + } + (*Tmsgcat)(unsafe.Pointer(p)).Fnplurals = int32(np) + (*Tmsgcat)(unsafe.Pointer(p)).Fplural_rule = rule + for { + old_cats = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_cats))) + (*Tmsgcat)(unsafe.Pointer(p)).Fnext = old_cats + goto _26 + _26: + ; + v17 = uintptr(unsafe.Pointer(&_cats)) + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+483) + for { + // __asm__ __volatile__ ( + // + // "ll.d %0, %1" + // : "=r"(v) + // : "ZC"(*(void *volatile *)p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 27, __ccgo_ts+483) + v22 = v + goto _23 + _23: + old = v22 + goto _21 + _21: + ; + if v20 = old == old_cats; v20 { + // __asm__ __volatile__ ( + // + // "sc.d %0, %1" + // : "=r"(r), "=ZC"(*(void *volatile *)p) + // : "0"(v) + // : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 38, __ccgo_ts+483) + v18 = int32(r) + goto _19 + _19: + } + if !(v20 && !(v18 != 0)) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+483) + v24 = old + goto _25 + _25: + ; + if !(v24 != old_cats) { + break + } + } + } + trans = X__mo_lookup(tls, (*Tmsgcat)(unsafe.Pointer(p)).Fmap1, (*Tmsgcat)(unsafe.Pointer(p)).Fmap_size, msgid1) + if !(trans != 0) { + goto notrans + } + /* Non-plural-processing gettext forms pass a null pointer as + * msgid2 to request that dcngettext suppress plural processing. */ + if msgid2 != 0 && (*Tmsgcat)(unsafe.Pointer(p)).Fnplurals != 0 { + plural = X__pleval(tls, (*Tmsgcat)(unsafe.Pointer(p)).Fplural_rule, n) + if plural > uint64((*Tmsgcat)(unsafe.Pointer(p)).Fnplurals) { + goto notrans + } + for { + v27 = plural + plural-- + if !(v27 != 0) { + break + } + rem = (*Tmsgcat)(unsafe.Pointer(p)).Fmap_size - uint64(int64(trans)-int64((*Tmsgcat)(unsafe.Pointer(p)).Fmap1)) + l = Xstrnlen(tls, trans, rem) + if l+uint64(1) >= rem { + goto notrans + } + trans += uintptr(l + uint64(1)) + } + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + return trans +} + +var _cats uintptr + +func Xdcgettext(tls *TLS, domainname uintptr, msgid uintptr, category int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v msgid=%v category=%v, (%v:)", tls, domainname, msgid, category, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdcngettext(tls, domainname, msgid, uintptr(0), uint64(1), category) +} + +func Xdngettext(tls *TLS, domainname uintptr, msgid1 uintptr, msgid2 uintptr, n uint64) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v msgid1=%v msgid2=%v n=%v, (%v:)", tls, domainname, msgid1, msgid2, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdcngettext(tls, domainname, msgid1, msgid2, n, int32(LC_MESSAGES)) +} + +func Xdgettext(tls *TLS, domainname uintptr, msgid uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v msgid=%v, (%v:)", tls, domainname, msgid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdcngettext(tls, domainname, msgid, uintptr(0), uint64(1), int32(LC_MESSAGES)) +} + +func X__duplocale(tls *TLS, old Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v old=%v, (%v:)", tls, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + var new1 Tlocale_t + _ = new1 + new1 = Xmalloc(tls, uint64(48)) + if !(new1 != 0) { + return uintptr(0) + } + if old == uintptr(-Int32FromInt32(1)) { + old = uintptr(unsafe.Pointer(&X__libc)) + 56 + } + *(*t__locale_struct)(unsafe.Pointer(new1)) = *(*t__locale_struct)(unsafe.Pointer(old)) + return new1 +} + +func Xduplocale(tls *TLS, old Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v old=%v, (%v:)", tls, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__duplocale(tls, old) +} + +func Xfreelocale(tls *TLS, l Tlocale_t) { + if __ccgo_strace { + trc("tls=%v l=%v, (%v:)", tls, l, origin(2)) + } + if X__loc_is_allocated(tls, l) != 0 { + Xfree(tls, l) + } +} + +func X__freelocale(tls *TLS, l Tlocale_t) { + if __ccgo_strace { + trc("tls=%v l=%v, (%v:)", tls, l, origin(2)) + } + Xfreelocale(tls, l) +} + +const BIG5 = 224 +const EUC_JP = 208 +const EUC_KR = 232 +const GB18030 = 216 +const GB2312 = 218 +const GBK = 217 +const ISO2022_JP = 210 +const SHIFT_JIS = 209 +const UCS2 = 204 +const UCS2BE = 196 +const UCS2LE = 197 +const US_ASCII = 199 +const UTF_16 = 202 +const UTF_16BE = 194 +const UTF_16LE = 193 +const UTF_32 = 203 +const UTF_32BE = 192 +const UTF_32LE = 195 +const UTF_8 = 200 +const WCHAR_T = 198 +const mbrtowc_utf8 = 0 +const wctomb_utf8 = 0 + +type Ticonv_t = uintptr + +/* Definitions of charmaps. Each charmap consists of: + * 1. Empty-string-terminated list of null-terminated aliases. + * 2. Special type code or number of elided quads of entries. + * 3. Character table (size determined by field 2), consisting + * of 5 bytes for every 4 characters, interpreted as 10-bit + * indices into the legacy_chars table. */ + +var _charmaps = [4907]uint8{'u', 't', 'f', '8', 0, 'c', 'h', 'a', 'r', 0, 0, 200, 'w', 'c', 'h', 'a', 'r', 't', 0, 0, 198, 'u', 'c', 's', '2', 'b', 'e', 0, 0, 196, 'u', 'c', 's', '2', 'l', 'e', 0, 0, 197, 'u', 't', 'f', '1', '6', 'b', 'e', 0, 0, 194, 'u', 't', 'f', '1', '6', 'l', 'e', 0, 0, 193, 'u', 'c', 's', '4', 'b', 'e', 0, 'u', 't', 'f', '3', '2', 'b', 'e', 0, 0, 192, 'u', 'c', 's', '4', 'l', 'e', 0, 'u', 't', 'f', '3', '2', 'l', 'e', 0, 0, 195, 'a', 's', 'c', 'i', 'i', 0, 'u', 's', 'a', 's', 'c', 'i', 'i', 0, 'i', 's', 'o', '6', '4', '6', 0, 'i', 's', 'o', '6', '4', '6', 'u', 's', 0, 0, 199, 'u', 't', 'f', '1', '6', 0, 0, 202, 'u', 'c', 's', '4', 0, 'u', 't', 'f', '3', '2', 0, 0, 203, 'u', 'c', 's', '2', 0, 0, 204, 'e', 'u', 'c', 'j', 'p', 0, 0, 208, 's', 'h', 'i', 'f', 't', 'j', 'i', 's', 0, 's', 'j', 'i', 's', 0, 'c', 'p', '9', '3', '2', 0, 0, 209, 'i', 's', 'o', '2', '0', '2', '2', 'j', 'p', 0, 0, 210, 'g', 'b', '1', '8', '0', '3', '0', 0, 0, 216, 'g', 'b', 'k', 0, 'c', 'p', '9', '3', '6', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '9', '3', '6', 0, 0, 217, 'g', 'b', '2', '3', '1', '2', 0, 0, 218, 'b', 'i', 'g', '5', 0, 'b', 'i', 'g', 'f', 'i', 'v', 'e', 0, 'c', 'p', '9', '5', '0', 0, 'b', 'i', 'g', '5', 'h', 'k', 's', 'c', 's', 0, 0, 224, 'e', 'u', 'c', 'k', 'r', 0, 'k', 's', 'c', '5', '6', '0', '1', 0, 'k', 's', 'x', '1', '0', '0', '1', 0, 'c', 'p', '9', '4', '9', 0, 0, 232, 'i', 's', 'o', '8', '8', '5', '9', '1', 0, 'l', 'a', 't', 'i', 'n', '1', 0, 0, '@', 'i', 's', 'o', '8', '8', '5', '9', '2', 0, 0, '(', 160, 16, 244, 'W', 'N', 164, 220, 244, 212, ')', 168, 'T', '5', 'U', 'V', 'n', 181, '"', 23, '\\', 176, 20, 20, 152, 'N', 180, 224, 4, 149, '_', 184, 'X', 'E', 149, 'V', 'o', 13, '6', 'W', '\\', 'I', 5, '#', 140, '@', 196, 204, 'd', 208, '1', 12, '%', 'c', 209, '2', 24, '5', 227, 140, 'C', 16, 237, 244, 211, '4', 212, 20, 'e', 205, '5', 'M', 141, 165, 'M', 'Y', 220, 't', 's', 213, '7', 'J', 133, '#', 206, '@', 228, 208, 't', 208, '9', 13, 165, 's', 209, ':', 25, 181, 227, 206, 'C', 17, 241, 4, 212, '<', 244, 24, 'e', 207, '=', 'N', 145, 165, 143, 'Y', 252, 244, 131, 21, '`', 'i', 's', 'o', '8', '8', '5', '9', '3', 0, 0, '(', 160, 144, 244, 215, '(', 164, 0, ' ', 210, ')', 168, 176, '4', 21, 'G', '.', 181, 2, 0, '\\', 176, 148, '$', 203, ',', 180, 212, '2', 210, '-', 184, 180, 'D', 'U', 'G', '/', 245, 2, '@', '\\', 192, 4, '#', 12, 0, 196, '(', 132, 208, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 0, 'D', '#', 205, '4', 212, 'x', 'd', 205, '5', 26, 'e', 163, 205, '6', 220, 132, 21, 213, '7', 224, 132, '#', 14, 0, 228, ',', 148, 208, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 0, 196, '#', 207, '<', 244, '|', 'd', 207, '=', 27, 229, 163, 207, '>', 252, 136, '%', 21, '`', 'i', 's', 'o', '8', '8', '5', '9', '4', 0, 0, '(', 160, 16, '$', 211, 'R', 164, 152, 'T', 211, ')', 168, 'T', '%', 17, 'H', '[', 181, '"', 215, '+', 176, 20, 20, 24, 'S', 180, 156, 'd', 147, '_', 184, 'X', '5', 'Q', 'H', '\\', 5, '5', 151, 'P', 0, 5, '#', 204, '0', 196, 20, 'c', 140, 'J', 12, '%', 'c', 209, '2', 20, '5', 227, 12, 'J', 16, 245, '4', 20, 'L', 212, 'T', 'c', 205, '5', 216, 156, 165, 205, '6', 220, 't', 245, 213, '7', 1, 133, '#', 206, '8', 228, 148, 'c', 206, 'J', 13, 165, 's', 209, ':', 21, 181, 227, 'N', 'J', 17, 249, 'D', 'T', 'L', 244, 212, 'c', 207, '=', 248, 160, 165, 207, '>', 252, 'x', 5, 22, '`', 'i', 's', 'o', '8', '8', '5', '9', '5', 0, 0, '(', 160, 'D', '\'', 221, 't', 212, 'U', 'g', 221, 'u', 216, 'e', 167, 221, 'v', 220, 181, 210, 157, 'w', 223, 129, 23, 158, 'x', 227, 145, 'W', 158, 'y', 231, 161, 151, 158, 'z', 235, 177, 215, 158, '{', 239, 193, 23, 159, '|', 243, 209, 'W', 159, '}', 247, 225, 151, 159, '~', 251, 241, 215, 159, 127, 255, 1, 24, 160, 128, 3, 18, 'X', 160, 129, 7, '"', 152, 160, 130, 11, '2', 216, 160, 131, 15, 'B', 24, 161, 132, 19, 'R', 'X', 161, 133, 23, 'b', 152, 161, 134, 27, 'r', 216, 161, 135, '&', 127, 8, 'b', 136, '"', 142, 'H', 'b', 137, '&', 158, 136, 'b', 138, '*', 158, 178, '"', 139, 'i', 's', 'o', '8', '8', '5', '9', '6', 0, 0, '(', 160, 0, 0, 0, 0, 164, 0, 0, 0, 0, 0, 0, 0, 0, 0, 'b', 182, 2, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 192, 152, 0, 0, 0, 0, 153, 0, 148, 'i', 230, 153, 'h', 166, 169, 230, 154, 'l', 182, 233, 230, 155, 'p', 198, ')', 231, 156, 't', 214, 'i', 231, 157, 'x', 230, 169, 231, 158, '|', 246, 233, '\'', 0, 0, 0, 0, 0, 0, 127, 2, 26, 168, 160, 131, 18, 'Z', 168, 161, 135, '"', 154, 168, 162, 139, '2', 218, 168, 163, 143, 'B', 26, ')', 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 'i', 's', 'o', '8', '8', '5', '9', '7', 0, 0, '(', 160, 'L', 'L', 241, '(', '$', 151, 'l', 202, ')', 168, 164, 146, 216, '*', 172, 180, 2, '@', 196, 176, 196, '"', 203, ',', 138, '-', 198, 216, '-', 141, '9', 246, 216, '.', 144, 245, 18, 153, 'd', 147, 'Q', 'V', 153, 'e', 151, 'a', 150, 153, 'f', 155, 'q', 214, 153, 'g', 159, 129, 22, 154, 'h', 163, 145, 6, '@', 'i', 166, 157, 134, 'Z', 'j', 170, 173, 198, 'Z', 'k', 174, 189, 6, '[', 'l', 178, 205, 'F', '[', 'm', 182, 221, 134, '[', 'n', 186, 237, 198, '[', 'o', 190, 253, 6, '\\', 'p', 194, 13, 'G', '\\', 'q', 198, 29, 135, '\\', 'r', 202, '-', 199, '\\', 's', 206, '=', 7, 29, 0, 'i', 's', 'o', '8', '8', '5', '9', '8', 0, 0, '(', 160, 0, ' ', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 'r', 205, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 'r', 207, '.', 188, 244, 226, 11, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 128, 196, 'B', 14, 'I', 'd', 145, 'F', 30, 137, 'd', 146, 'J', '.', 201, 'd', 147, 'N', '>', 9, 'e', 148, 'R', 'N', 'I', 'e', 149, 'V', '^', 137, 'e', 150, 'Z', 'n', 201, '%', 0, 0, '4', 236, '0', 0, 'i', 's', 'o', '8', '8', '5', '9', '9', 0, 0, '4', 28, 'E', '#', 205, '4', 212, 'T', 'c', 205, '5', 216, 'd', 163, 205, '6', 220, 176, '4', 213, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 29, 197, '#', 207, '<', 244, 212, 'c', 207, '=', 248, 228, 163, 207, '>', 252, 180, 'D', 213, '?', 'i', 's', 'o', '8', '8', '5', '9', '1', '0', 0, 0, '(', 160, 16, '$', 17, 'H', '(', 153, 4, 211, ')', '5', 'A', 'T', 213, 'V', 'r', 181, 242, 'U', 'P', 176, 20, '4', 'Q', 'H', ')', 157, 20, 211, '-', '6', 'E', 'd', 21, 'W', 's', 'E', 12, 150, 'P', 0, 5, '#', 204, '0', 196, 20, 'c', 140, 'J', 12, '%', 'c', 209, '2', 20, '5', 227, 204, '3', 208, 244, '4', 212, '4', 212, 'T', 'c', 'M', 'W', 216, 156, 165, 205, '6', 220, 't', 227, 205, '7', 1, 133, '#', 206, '8', 228, 148, 'c', 206, 'J', 13, 165, 's', 209, ':', 21, 181, 227, 206, ';', 240, 248, 'D', 212, '<', 244, 212, 'c', 143, 'W', 248, 160, 165, 207, '>', 252, 244, 227, 143, 'L', 'i', 's', 'o', '8', '8', '5', '9', '1', '1', 0, 't', 'i', 's', '6', '2', '0', 0, 0, '(', 160, 'x', 250, ')', 168, 161, 138, ':', '*', 169, 165, 154, 'z', '*', 170, 169, 170, 186, '*', 171, 173, 186, 250, '*', 172, 177, 202, ':', '+', 173, 181, 218, 'z', '+', 174, 185, 234, 186, '+', 175, 189, 250, 250, '+', 176, 193, 10, ';', ',', 177, 197, 26, '{', ',', 178, 201, '*', 187, ',', 179, 205, ':', 251, ',', 180, 209, 'J', ';', '-', 181, 213, 'Z', '{', '-', 0, 0, 0, 0, 0, 182, 217, 'j', 187, '-', 183, 221, 'z', 251, '-', 184, 225, 138, ';', '.', 185, 229, 154, '{', '.', 186, 233, 170, 187, '.', 187, 237, 186, 251, '.', 188, 241, 202, ';', '/', 189, 0, 0, 0, 0, 0, 'i', 's', 'o', '8', '8', '5', '9', '1', '3', 0, 0, '(', 160, '\\', ',', 202, '(', 164, '`', 'l', 202, ')', 216, 164, 178, 212, '*', 172, 180, 226, 138, '1', 176, 196, '"', 203, ',', 22, 215, 'b', 203, '-', 248, 228, 194, 212, '.', 188, 244, 226, 139, '9', 4, 169, 4, 144, 'A', 196, 20, 'c', 145, 'D', 12, '%', 227, 22, 'E', ' ', 193, 132, 'R', 'M', 'U', 237, 212, 211, '4', 'C', 'U', 'c', 205, '5', 'g', 229, 244, 212, 'W', 220, 192, '%', 215, '7', 5, 173, 20, 208, 'A', 228, 148, 's', 209, 'D', 13, 165, 243, 'V', 'E', '!', 197, 148, 146, 'M', 'V', 241, 228, 211, '<', 'D', 213, 'c', 207, '=', 'h', 233, 4, 21, 'X', 252, 196, '5', 23, 197, 'i', 's', 'o', '8', '8', '5', '9', '1', '4', 0, 0, '(', 160, 212, 'k', 239, '(', 10, '-', 't', 239, ')', 3, 167, 'R', '0', 190, 9, 183, 226, 'J', '[', 249, 234, 235, 209, 'G', 251, 242, 'k', 'K', 191, 4, 251, 'k', 240, 191, 10, 31, 140, '0', 192, 192, 4, '#', 204, '0', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 'i', 'E', '#', 205, '4', 212, 'T', 'c', 'M', 192, 216, 'd', 163, 205, '6', 220, 't', 179, 214, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 'j', 197, '#', 207, '<', 244, 212, 'c', 143, 192, 248, 228, 163, 207, '>', 252, 244, 195, 214, '?', 'i', 's', 'o', '8', '8', '5', '9', '1', '5', 0, 'l', 'a', 't', 'i', 'n', '9', 0, 0, ')', '$', 151, 'R', 213, ')', 'V', 165, 162, 202, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 'r', 213, 'b', 203, '-', 's', 229, 162, 203, '.', 'G', '!', 213, 214, '/', 192, 4, '#', 204, '0', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 208, 'D', '#', 205, '4', 212, 'T', 'c', 205, '5', 216, 'd', 163, 205, '6', 220, 't', 227, 205, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 240, 196, '#', 207, '<', 244, 212, 'c', 207, '=', 248, 228, 163, 207, '>', 252, 244, 227, 207, '?', 'i', 's', 'o', '8', '8', '5', '9', '1', '6', 0, 0, '(', 160, 16, 'T', 'P', 'N', '$', 'c', '\\', 213, ')', 'V', 165, 146, 215, '*', 'n', 181, 242, 22, '\\', 176, 196, 194, 144, 'N', 'r', ']', 'l', 203, '-', 's', '5', 164, 215, '.', 'G', '!', 213, 'V', '\\', 192, 4, '#', 140, '@', 196, 24, 'd', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 16, 237, '$', 205, '4', 212, 20, 'e', 205, 'S', 'e', 'e', 163, 205, '6', 220, 'X', 180, 215, '7', 224, 132, '#', 206, '@', 228, 28, 'd', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 17, 241, '$', 207, '<', 244, 24, 'e', 15, 'T', 'f', 229, 163, 207, '>', 252, '\\', 196, 215, '?', 'c', 'p', '1', '2', '5', '0', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '0', 0, 0, ' ', '$', 3, 'P', '1', 0, 24, 's', 156, 177, 198, 0, 't', '\\', 149, 199, 'O', 'e', '%', 151, '[', 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 0, 156, 'l', 213, 199, 'P', 'i', '5', 215, '[', 160, 248, 245, 'W', 'N', 164, 16, 'd', 202, ')', 168, 164, '2', 213, '*', 172, 180, 226, 10, '\\', 176, 196, 18, 152, 'N', 180, 212, 'b', 203, '-', 184, 20, 'D', 213, '.', '7', 13, 134, 'S', '\\', 'I', 5, '#', 140, '@', 196, 204, 'd', 208, '1', 12, '%', 'c', 209, '2', 24, '5', 227, 140, 'C', 16, 237, 244, 211, '4', 212, 20, 'e', 205, '5', 'M', 141, 165, 'M', 'Y', 220, 't', 's', 213, '7', 'J', 133, '#', 206, '@', 228, 208, 't', 208, '9', 13, 165, 's', 209, ':', 25, 181, 227, 206, 'C', 17, 241, 4, 212, '<', 244, 24, 'e', 207, '=', 'N', 145, 165, 143, 'Y', 252, 244, 131, 21, '`', 'c', 'p', '1', '2', '5', '1', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '1', 0, 0, ' ', 210, 'M', 'W', 'q', 136, 24, 's', 156, 177, 198, '$', 'w', 156, 157, 199, 218, 'q', 183, 157, 'w', ' ', 'N', 'L', 177, 197, 23, 'o', 252, '0', 196, 0, 156, '|', 226, 199, '(', 170, 152, '"', 139, 160, 't', 183, '"', 'v', 164, 180, 'h', 202, ')', 209, 165, 'B', 221, '*', 172, 180, 226, 202, 'u', 176, 196, 'b', 29, 137, '.', 214, 'b', 203, '-', 31, 154, ',', 226, '.', '&', 'V', '7', 'b', 137, 223, 129, 23, 158, 'x', 227, 145, 'W', 158, 'y', 231, 161, 151, 158, 'z', 235, 177, 215, 158, '{', 239, 193, 23, 159, '|', 243, 209, 'W', 159, '}', 247, 225, 151, 159, '~', 251, 241, 215, 159, 127, 255, 1, 24, 160, 128, 3, 18, 'X', 160, 129, 7, '"', 152, 160, 130, 11, '2', 216, 160, 131, 15, 'B', 24, 161, 132, 19, 'R', 'X', 161, 133, 23, 'b', 152, 161, 134, 27, 'r', 216, 161, 135, 'c', 'p', '1', '2', '5', '2', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '2', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, '}', 'u', '\\', 149, 199, 'G', 1, ' ', 23, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 130, 157, 'l', 213, 199, 'H', 1, '0', 'W', '[', 160, 132, '"', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 162, 202, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 162, 203, '.', 188, 244, 226, 203, '/', 192, 4, '#', 204, '0', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 208, 'D', '#', 205, '4', 212, 'T', 'c', 205, '5', 216, 'd', 163, 205, '6', 220, 't', 227, 205, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 240, 196, '#', 207, '<', 244, 212, 'c', 207, '=', 248, 228, 163, 207, '>', 252, 244, 227, 207, '?', 'c', 'p', '1', '2', '5', '3', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '3', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, 0, 't', 12, 128, 199, 0, 0, 0, 0, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 0, 156, 12, 192, 199, 0, 0, 0, 0, 0, 160, ',', 198, 216, '(', 164, 148, 'b', 202, ')', 168, 164, 2, 192, '*', 172, 180, 226, 'J', 196, 176, 196, '"', 203, ',', 138, 213, 'b', 203, '-', 141, '9', 246, 216, '.', 144, 245, 18, 153, 'd', 147, 'Q', 'V', 153, 'e', 151, 'a', 150, 153, 'f', 155, 'q', 214, 153, 'g', 159, 129, 22, 154, 'h', 163, 145, 6, '@', 'i', 166, 157, 134, 'Z', 'j', 170, 173, 198, 'Z', 'k', 174, 189, 6, '[', 'l', 178, 205, 'F', '[', 'm', 182, 221, 134, '[', 'n', 186, 237, 198, '[', 'o', 190, 253, 6, '\\', 'p', 194, 13, 'G', '\\', 'q', 198, 29, 135, '\\', 'r', 202, '-', 199, '\\', 's', 206, '=', 7, 29, 0, 'c', 'p', '1', '2', '5', '4', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '4', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, '}', 'u', '\\', 149, 199, 'G', 1, 0, 0, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 130, 157, 'l', 213, 199, 'H', 1, 0, '@', '[', 160, 132, '"', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 162, 202, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 162, 203, '.', 188, 244, 226, 203, '/', 192, 4, '#', 204, '0', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 204, '4', 227, 204, '3', 28, 'E', '#', 205, '4', 212, 'T', 'c', 205, '5', 216, 'd', 163, 205, '6', 220, 176, '4', 213, '7', 224, 132, '#', 206, '8', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 236, 180, 227, 206, ';', 29, 197, '#', 207, '<', 244, 212, 'c', 207, '=', 248, 228, 163, 207, '>', 252, 180, 'D', 213, '?', 'c', 'p', '1', '2', '5', '5', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '5', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, '}', 'u', 12, 128, 199, 0, 0, 0, 0, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 130, 157, 12, 192, 199, 0, 0, 0, 0, 0, 160, 132, '"', 202, '(', '"', 151, 'b', 202, ')', 168, 164, 'r', 205, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 'r', 207, '.', 188, 244, 226, 203, '/', '/', 194, 24, 163, 140, '3', 210, 'X', 163, 141, '7', 226, 8, '@', 142, ':', 238, 200, 'c', 143, '>', 254, 8, 'd', 144, ']', 'z', 249, '%', 152, 'a', 2, 0, 0, 0, 0, 0, 0, 0, 0, 'B', 14, 'I', 'd', 145, 'F', 30, 137, 'd', 146, 'J', '.', 201, 'd', 147, 'N', '>', 9, 'e', 148, 'R', 'N', 'I', 'e', 149, 'V', '^', 137, 'e', 150, 'Z', 'n', 201, '%', 0, 0, '4', 236, '0', 0, 'c', 'p', '1', '2', '5', '6', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '6', 0, 0, ' ', '$', 'O', 'Z', '1', ']', 24, 's', 156, 177, 198, '}', 'u', ',', 169, 199, 'G', 'Q', 'z', 'i', 165, 153, 'N', 'L', 177, 197, 23, 'o', 252, '0', 196, 152, 158, 'l', 233, 199, 'H', '-', 204, 176, 166, 160, 136, ')', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 178, 233, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, '2', 230, '.', 188, 244, 226, 11, 153, 156, 150, 'i', 230, 153, 'h', 166, 169, 230, 154, 'l', 182, 233, 230, 155, 'p', 198, ')', 231, 156, 't', 214, 'i', 231, 157, 'x', 230, 169, 231, '5', '{', 242, 217, 167, 159, 127, 2, 26, 168, 160, 224, 12, '*', 14, 161, 133, 26, 'z', 232, '9', 232, 164, 163, 206, ':', 136, '&', 234, 206, ';', 138, '.', 202, 'h', 163, 244, '8', 250, 232, '=', 144, 230, 19, 233, '>', 252, '4', 236, 'p', 167, 'c', 'p', '1', '2', '5', '7', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '7', 0, 0, ' ', '$', 3, 'P', '1', 0, 24, 's', 156, 177, 198, 0, 't', 12, 128, 199, 0, 160, 226, 23, '.', 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 0, 156, 12, 192, 199, 0, 188, 18, 24, 0, 160, 0, ' ', 202, '(', 164, 0, '`', 202, ')', 216, 164, 178, 212, '*', 172, 180, 226, 138, '1', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 248, 228, 194, 212, '.', 188, 244, 226, 139, '9', 4, 169, 4, 144, 'A', 196, 20, 'c', 145, 'D', 12, '%', 227, 22, 'E', ' ', 193, 132, 'R', 'M', 'U', 237, 212, 211, '4', 'C', 'U', 'c', 205, '5', 'g', 229, 244, 212, 'W', 220, 192, '%', 215, '7', 5, 173, 20, 208, 'A', 228, 148, 's', 209, 'D', 13, 165, 243, 'V', 'E', '!', 197, 148, 146, 'M', 'V', 241, 228, 211, '<', 'D', 213, 'c', 207, '=', 'h', 233, 4, 21, 'X', 252, 196, '5', 23, '`', 'c', 'p', '1', '2', '5', '8', 0, 'w', 'i', 'n', 'd', 'o', 'w', 's', '1', '2', '5', '8', 0, 0, ' ', '$', 3, 'P', '1', ']', 24, 's', 156, 177, 198, '}', 'u', 12, 128, 199, 'G', 1, 0, 0, 0, 0, 'L', 'L', 177, 197, 23, 'o', 252, '0', 196, 130, 157, 12, 192, 199, 'H', 1, 0, '@', '[', 160, 132, '"', 202, '(', 164, 148, 'b', 202, ')', 168, 164, 162, 202, '*', 172, 180, 226, 202, '+', 176, 196, '"', 203, ',', 180, 212, 'b', 203, '-', 184, 228, 162, 203, '.', 188, 244, 226, 203, '/', 192, 4, '#', 140, '@', 196, 20, 'c', 204, '1', 200, '$', 163, 204, '2', 132, '5', 227, 204, '3', 16, 'E', 's', 216, '4', 212, 212, 'e', 205, '5', 216, 'd', 163, 205, '6', 220, 220, 'e', 216, '7', 224, 132, '#', 206, '@', 228, 148, 'c', 206, '9', 232, 164, 163, 206, ':', 133, 181, 227, 206, ';', 17, 197, 131, 216, '<', 244, 216, 'e', 207, '=', 248, 228, 163, 207, '>', 252, 224, '5', 242, '?', 'k', 'o', 'i', '8', 'r', 0, 0, ' ', '3', 211, '\\', 179, 205, '7', 227, 156, 179, 206, ';', 243, 220, 243, 214, '\\', 'w', 237, 245, 215, '`', 135, '-', 'v', 204, 'c', 163, 156, '2', 203, '.', 191, 12, 138, 204, 176, 200, 'r', 203, '=', '>', 255, 12, 244, 135, 'A', 11, '=', '4', 209, 'E', 27, '}', '4', 210, 'I', '+', 189, '4', 211, 'M', ';', 253, 't', 't', 'P', 'G', '-', 245, 212, 'T', 'W', 'm', 245, 213, 'X', 'g', 173, 'u', '*', 29, 254, 7, '`', 133, 3, 18, '8', 161, 128, 20, 30, 136, '`', 130, 10, '.', 200, '`', 131, 14, 'z', 248, ' ', 132, 17, 'J', 'X', '`', 128, 27, 'j', 'h', 224, 133, 28, 'b', 'h', 'a', 134, 253, '}', 7, '^', '}', 227, 145, '7', 159, 'x', 244, 157, 135, '^', 'z', 234, 173, 199, '^', '{', 238, 249, 247, 30, '|', 241, 201, 'W', '^', 'x', 251, 233, 'g', 222, '}', 252, 225, 'g', '_', '~', 'k', 'o', 'i', '8', 'u', 0, 0, ' ', '3', 211, '\\', 179, 205, '7', 227, 156, 179, 206, ';', 243, 220, 243, 214, '\\', 'w', 237, 245, 215, '`', 135, '-', 'v', 204, 'c', 163, 156, '2', 203, '.', 191, 12, 138, 204, 176, 200, 'r', 203, '=', '>', 255, 12, 244, 135, '"', 10, 'M', 'b', 137, 'E', 27, '}', '4', 210, 'I', 187, 184, '4', 211, 'M', ';', 253, 't', 't', 212, 'E', 'm', 221, 'u', 'T', 'W', 'm', 245, 213, 'X', 183, 168, 'u', '*', 29, 254, 7, '`', 133, 3, 18, '8', 161, 128, 20, 30, 136, '`', 130, 10, '.', 200, '`', 131, 14, 'z', 248, ' ', 132, 17, 'J', 'X', '`', 128, 27, 'j', 'h', 224, 133, 28, 'b', 'h', 'a', 134, 253, '}', 7, '^', '}', 227, 145, '7', 159, 'x', 244, 157, 135, '^', 'z', 234, 173, 199, '^', '{', 238, 249, 247, 30, '|', 241, 201, 'W', '^', 'x', 251, 233, 'g', 222, '}', 252, 225, 'g', '_', '~', 'c', 'p', '4', '3', '7', 0, 0, ' ', 199, 240, 147, 142, '8', 228, 128, 'S', 206, '9', 234, 172, 131, 206, ';', 238, 176, 'C', 'L', '1', 201, 152, 'c', 12, '=', 246, 200, 179, 'O', '>', 255, 'X', 195, 141, '(', 163, 148, 18, '2', ']', 225, 180, '3', 143, '>', 241, 'D', 163, 138, '.', 191, 192, 204, 'J', '/', 188, 132, 178, 202, '.', '`', 135, '-', '6', 205, ':', '?', 13, '5', 209, 'C', 'G', 253, 's', 209, 'K', '+', 157, 180, 205, '7', 243, 188, 's', 206, '3', 247, 204, 't', 211, 'H', 11, '}', '5', 213, 'N', 251, 172, 'u', 213, 'V', 'K', '=', 245, 209, 'F', 3, 29, 't', 214, 'X', 227, '\\', 's', 215, '\\', '{', 253, 245, 214, 179, '}', 'c', 153, 'p', 165, 21, 'W', 139, 'q', 168, 'm', 182, 154, 'm', '*', '#', 'w', 219, 202, '-', 199, 242, 178, 203, '1', 203, '|', 15, 203, 176, 160, '|', 'K', 202, ' ', 203, '2', '6', '(', 'c', 'p', '8', '5', '0', 0, 0, ' ', 199, 240, 147, 142, '8', 228, 128, 'S', 206, '9', 234, 172, 131, 206, ';', 238, 176, 'C', 'L', '1', 201, 152, 'c', 12, '=', 246, 200, 179, 'O', '>', 255, 'X', 195, 13, '>', 163, '`', 's', 13, ']', 225, 180, '3', 143, '>', 241, 'D', 163, 138, '.', 191, 184, 194, 'J', '/', 188, 132, 178, 202, '.', '`', 135, '-', '6', 205, ':', 7, '#', 12, '0', 169, 'D', 253, 's', 209, 'K', 139, 'R', 138, 205, '7', 243, 188, 's', 206, '3', 247, '<', 206, '0', 'H', 11, '}', '5', 213, 'N', 251, 172, '5', ')', 240, '@', 163, 204, '2', 200, 180, 212, 140, '3', 207, 224, '\\', 's', 215, '\\', 155, 194, 204, 214, 211, '|', 'C', 141, '4', 245, 'T', 'S', 139, '?', 222, 'h', 179, 'M', '6', 253, 't', 243, 10, '-', 173, 196, '"', 177, '/', 182, 156, 'r', 15, '.', 176, 160, 'r', 'K', '.', 179, 200, '2', '6', '(', 'c', 'p', '8', '6', '6', 0, 0, ' ', 223, 129, 23, 158, 'x', 227, 145, 'W', 158, 'y', 231, 161, 151, 158, 'z', 235, 177, 215, 158, '{', 239, 193, 23, 159, '|', 243, 209, 'W', 159, '}', 247, 225, 151, 159, '~', 251, 241, 215, 159, 127, 255, 1, 24, 160, 128, 3, 18, 'X', 160, 129, 7, '"', 152, 160, 130, 11, '2', 216, 160, 131, '`', 135, '-', '6', 205, ':', '?', 13, '5', 209, 'C', 'G', 253, 's', 209, 'K', '+', 157, 180, 205, '7', 243, 188, 's', 206, '3', 247, 204, 't', 211, 'H', 11, '}', '5', 213, 'N', 251, 172, 'u', 213, 'V', 'K', '=', 245, 209, 'F', 3, 29, 't', 214, 'X', 227, '\\', 's', 215, '\\', '{', 253, 245, 214, 15, 'B', 24, 161, 132, 19, 'R', 'X', 161, 133, 23, 'b', 152, 161, 134, 27, 'r', 216, 161, 135, 209, '}', 'H', 157, 136, 215, 149, 216, 221, 138, 176, 160, '|', 'K', 202, '&', 147, '2', '6', '(', 'i', 'b', 'm', '1', '0', '4', '7', 0, 'c', 'p', '1', '0', '4', '7', 0, 0, 1, 156, '$', '`', 200, 31, 151, '4', 226, 200, 2, 12, '4', 224, 192, 3, 16, 'D', ' ', 193, 4, 157, 20, 130, 192, '!', 24, 'd', ' ', 201, '#', 28, 't', 224, 193, 7, 128, 4, '"', 200, ' ', 132, '(', 'p', 193, 6, 136, '$', 162, 200, '"', 140, 20, '`', 192, 1, 144, 'D', 'b', 193, '$', 148, 'T', 'b', 9, 1, 152, 'd', 162, 201, '&', 20, 'T', 224, 137, 6, ' ', 128, '"', 14, '9', 224, 132, '3', 'N', '9', 231, 196, '#', 138, 11, '<', 160, 176, 2, 31, '&', 164, 163, 206, ':', 232, 180, 227, 206, ';', 236, '|', 19, 2, 9, '*', 164, 176, 131, 23, '-', 188, ' ', 12, '1', 192, 4, '3', 'L', '1', 199, 'D', 'c', 10, 11, '%', '|', 225, 195, 15, 248, '$', 163, 204, '2', 200, '4', 227, 204, '3', 204, 128, 161, 195, 8, '@', 156, 208, 131, 8, 216, 132, '!', 198, 24, 'd', 148, 'a', 198, 25, 'h', 164, 177, 202, '.', 240, 244, 227, 'O', ',', 176, 168, 177, 6, 27, 'm', 184, 241, 6, 28, 'q', 200, 161, 138, '.', 230, 224, 'b', 12, ')', 181, 248, '1', 7, 29, 'u', 216, 'q', 7, 30, 'y', 232, 17, 202, '/', 208, 'l', 225, 141, '+', 172, 140, 'R', 202, '-', 169, 156, 'b', 11, '/', 189, 248, 210, 13, '*', 175, 't', 'A', 203, '5', '{', 4, '!', 196, 16, 'D', 20, 'a', 196, 17, 'H', '$', 209, 10, '=', 246, 200, '3', 'O', '=', '}', '(', 177, 4, 19, 'M', '8', 241, 4, 20, 'Q', 'H', 145, 203, '>', 252, 228, 163, 207, '?', '\\', 220, '3', 5, 21, 'U', 'X', 'q', 5, 22, 'Y', 'h', '!', 11, '5', 214, 'H', '3', 'M', '5', '0', 196, ' ', 195, 12, '4', 212, '`', 195, 13, '8', 228, '0', 203, '6', 220, 'd', 163, 205, '\''} + +// C documentation +// +// /* Table of characters that appear in legacy 8-bit codepages, +// * limited to 1024 slots (10 bit indices). The first 256 entries +// * are elided since those characters are obviously all included. */ +var _legacy_chars = [612]uint16{ + 0: uint16(256), + 1: uint16(257), + 2: uint16(258), + 3: uint16(259), + 4: uint16(260), + 5: uint16(261), + 6: uint16(262), + 7: uint16(263), + 8: uint16(264), + 9: uint16(265), + 10: uint16(266), + 11: uint16(267), + 12: uint16(268), + 13: uint16(269), + 14: uint16(270), + 15: uint16(271), + 16: uint16(272), + 17: uint16(273), + 18: uint16(274), + 19: uint16(275), + 20: uint16(278), + 21: uint16(279), + 22: uint16(280), + 23: uint16(281), + 24: uint16(282), + 25: uint16(283), + 26: uint16(284), + 27: uint16(285), + 28: uint16(286), + 29: uint16(287), + 30: uint16(288), + 31: uint16(289), + 32: uint16(290), + 33: uint16(291), + 34: uint16(292), + 35: uint16(293), + 36: uint16(294), + 37: uint16(295), + 38: uint16(296), + 39: uint16(297), + 40: uint16(298), + 41: uint16(299), + 42: uint16(302), + 43: uint16(303), + 44: uint16(304), + 45: uint16(305), + 46: uint16(308), + 47: uint16(309), + 48: uint16(310), + 49: uint16(311), + 50: uint16(312), + 51: uint16(313), + 52: uint16(314), + 53: uint16(315), + 54: uint16(316), + 55: uint16(317), + 56: uint16(318), + 57: uint16(321), + 58: uint16(322), + 59: uint16(323), + 60: uint16(324), + 61: uint16(325), + 62: uint16(326), + 63: uint16(327), + 64: uint16(328), + 65: uint16(330), + 66: uint16(331), + 67: uint16(332), + 68: uint16(333), + 69: uint16(336), + 70: uint16(337), + 71: uint16(338), + 72: uint16(339), + 73: uint16(340), + 74: uint16(341), + 75: uint16(342), + 76: uint16(343), + 77: uint16(344), + 78: uint16(345), + 79: uint16(346), + 80: uint16(347), + 81: uint16(348), + 82: uint16(349), + 83: uint16(350), + 84: uint16(351), + 85: uint16(352), + 86: uint16(353), + 87: uint16(354), + 88: uint16(355), + 89: uint16(356), + 90: uint16(357), + 91: uint16(358), + 92: uint16(359), + 93: uint16(360), + 94: uint16(361), + 95: uint16(362), + 96: uint16(363), + 97: uint16(364), + 98: uint16(365), + 99: uint16(366), + 100: uint16(367), + 101: uint16(368), + 102: uint16(369), + 103: uint16(370), + 104: uint16(371), + 105: uint16(372), + 106: uint16(373), + 107: uint16(374), + 108: uint16(375), + 109: uint16(376), + 110: uint16(377), + 111: uint16(378), + 112: uint16(379), + 113: uint16(380), + 114: uint16(381), + 115: uint16(382), + 116: uint16(402), + 117: uint16(416), + 118: uint16(417), + 119: uint16(431), + 120: uint16(432), + 121: uint16(536), + 122: uint16(537), + 123: uint16(538), + 124: uint16(539), + 125: uint16(710), + 126: uint16(711), + 127: uint16(728), + 128: uint16(729), + 129: uint16(731), + 130: uint16(732), + 131: uint16(733), + 132: uint16(768), + 133: uint16(769), + 134: uint16(771), + 135: uint16(777), + 136: uint16(803), + 137: uint16(890), + 138: uint16(900), + 139: uint16(901), + 140: uint16(902), + 141: uint16(904), + 142: uint16(905), + 143: uint16(906), + 144: uint16(908), + 145: uint16(910), + 146: uint16(911), + 147: uint16(912), + 148: uint16(913), + 149: uint16(914), + 150: uint16(915), + 151: uint16(916), + 152: uint16(917), + 153: uint16(918), + 154: uint16(919), + 155: uint16(920), + 156: uint16(921), + 157: uint16(922), + 158: uint16(923), + 159: uint16(924), + 160: uint16(925), + 161: uint16(926), + 162: uint16(927), + 163: uint16(928), + 164: uint16(929), + 165: uint16(931), + 166: uint16(932), + 167: uint16(933), + 168: uint16(934), + 169: uint16(935), + 170: uint16(936), + 171: uint16(937), + 172: uint16(938), + 173: uint16(939), + 174: uint16(940), + 175: uint16(941), + 176: uint16(942), + 177: uint16(943), + 178: uint16(944), + 179: uint16(945), + 180: uint16(946), + 181: uint16(947), + 182: uint16(948), + 183: uint16(949), + 184: uint16(950), + 185: uint16(951), + 186: uint16(952), + 187: uint16(953), + 188: uint16(954), + 189: uint16(955), + 190: uint16(956), + 191: uint16(957), + 192: uint16(958), + 193: uint16(959), + 194: uint16(960), + 195: uint16(961), + 196: uint16(962), + 197: uint16(963), + 198: uint16(964), + 199: uint16(965), + 200: uint16(966), + 201: uint16(967), + 202: uint16(968), + 203: uint16(969), + 204: uint16(970), + 205: uint16(971), + 206: uint16(972), + 207: uint16(973), + 208: uint16(974), + 209: uint16(1025), + 210: uint16(1026), + 211: uint16(1027), + 212: uint16(1028), + 213: uint16(1029), + 214: uint16(1030), + 215: uint16(1031), + 216: uint16(1032), + 217: uint16(1033), + 218: uint16(1034), + 219: uint16(1035), + 220: uint16(1036), + 221: uint16(1038), + 222: uint16(1039), + 223: uint16(1040), + 224: uint16(1041), + 225: uint16(1042), + 226: uint16(1043), + 227: uint16(1044), + 228: uint16(1045), + 229: uint16(1046), + 230: uint16(1047), + 231: uint16(1048), + 232: uint16(1049), + 233: uint16(1050), + 234: uint16(1051), + 235: uint16(1052), + 236: uint16(1053), + 237: uint16(1054), + 238: uint16(1055), + 239: uint16(1056), + 240: uint16(1057), + 241: uint16(1058), + 242: uint16(1059), + 243: uint16(1060), + 244: uint16(1061), + 245: uint16(1062), + 246: uint16(1063), + 247: uint16(1064), + 248: uint16(1065), + 249: uint16(1066), + 250: uint16(1067), + 251: uint16(1068), + 252: uint16(1069), + 253: uint16(1070), + 254: uint16(1071), + 255: uint16(1072), + 256: uint16(1073), + 257: uint16(1074), + 258: uint16(1075), + 259: uint16(1076), + 260: uint16(1077), + 261: uint16(1078), + 262: uint16(1079), + 263: uint16(1080), + 264: uint16(1081), + 265: uint16(1082), + 266: uint16(1083), + 267: uint16(1084), + 268: uint16(1085), + 269: uint16(1086), + 270: uint16(1087), + 271: uint16(1088), + 272: uint16(1089), + 273: uint16(1090), + 274: uint16(1091), + 275: uint16(1092), + 276: uint16(1093), + 277: uint16(1094), + 278: uint16(1095), + 279: uint16(1096), + 280: uint16(1097), + 281: uint16(1098), + 282: uint16(1099), + 283: uint16(1100), + 284: uint16(1101), + 285: uint16(1102), + 286: uint16(1103), + 287: uint16(1105), + 288: uint16(1106), + 289: uint16(1107), + 290: uint16(1108), + 291: uint16(1109), + 292: uint16(1110), + 293: uint16(1111), + 294: uint16(1112), + 295: uint16(1113), + 296: uint16(1114), + 297: uint16(1115), + 298: uint16(1116), + 299: uint16(1118), + 300: uint16(1119), + 301: uint16(1168), + 302: uint16(1169), + 303: uint16(1456), + 304: uint16(1457), + 305: uint16(1458), + 306: uint16(1459), + 307: uint16(1460), + 308: uint16(1461), + 309: uint16(1462), + 310: uint16(1463), + 311: uint16(1464), + 312: uint16(1465), + 313: uint16(1467), + 314: uint16(1468), + 315: uint16(1469), + 316: uint16(1470), + 317: uint16(1471), + 318: uint16(1472), + 319: uint16(1473), + 320: uint16(1474), + 321: uint16(1475), + 322: uint16(1488), + 323: uint16(1489), + 324: uint16(1490), + 325: uint16(1491), + 326: uint16(1492), + 327: uint16(1493), + 328: uint16(1494), + 329: uint16(1495), + 330: uint16(1496), + 331: uint16(1497), + 332: uint16(1498), + 333: uint16(1499), + 334: uint16(1500), + 335: uint16(1501), + 336: uint16(1502), + 337: uint16(1503), + 338: uint16(1504), + 339: uint16(1505), + 340: uint16(1506), + 341: uint16(1507), + 342: uint16(1508), + 343: uint16(1509), + 344: uint16(1510), + 345: uint16(1511), + 346: uint16(1512), + 347: uint16(1513), + 348: uint16(1514), + 349: uint16(1520), + 350: uint16(1521), + 351: uint16(1522), + 352: uint16(1523), + 353: uint16(1524), + 354: uint16(1548), + 355: uint16(1563), + 356: uint16(1567), + 357: uint16(1569), + 358: uint16(1570), + 359: uint16(1571), + 360: uint16(1572), + 361: uint16(1573), + 362: uint16(1574), + 363: uint16(1575), + 364: uint16(1576), + 365: uint16(1577), + 366: uint16(1578), + 367: uint16(1579), + 368: uint16(1580), + 369: uint16(1581), + 370: uint16(1582), + 371: uint16(1583), + 372: uint16(1584), + 373: uint16(1585), + 374: uint16(1586), + 375: uint16(1587), + 376: uint16(1588), + 377: uint16(1589), + 378: uint16(1590), + 379: uint16(1591), + 380: uint16(1592), + 381: uint16(1593), + 382: uint16(1594), + 383: uint16(1600), + 384: uint16(1601), + 385: uint16(1602), + 386: uint16(1603), + 387: uint16(1604), + 388: uint16(1605), + 389: uint16(1606), + 390: uint16(1607), + 391: uint16(1608), + 392: uint16(1609), + 393: uint16(1610), + 394: uint16(1611), + 395: uint16(1612), + 396: uint16(1613), + 397: uint16(1614), + 398: uint16(1615), + 399: uint16(1616), + 400: uint16(1617), + 401: uint16(1618), + 402: uint16(1657), + 403: uint16(1662), + 404: uint16(1670), + 405: uint16(1672), + 406: uint16(1681), + 407: uint16(1688), + 408: uint16(1705), + 409: uint16(1711), + 410: uint16(1722), + 411: uint16(1726), + 412: uint16(1729), + 413: uint16(1746), + 414: uint16(3585), + 415: uint16(3586), + 416: uint16(3587), + 417: uint16(3588), + 418: uint16(3589), + 419: uint16(3590), + 420: uint16(3591), + 421: uint16(3592), + 422: uint16(3593), + 423: uint16(3594), + 424: uint16(3595), + 425: uint16(3596), + 426: uint16(3597), + 427: uint16(3598), + 428: uint16(3599), + 429: uint16(3600), + 430: uint16(3601), + 431: uint16(3602), + 432: uint16(3603), + 433: uint16(3604), + 434: uint16(3605), + 435: uint16(3606), + 436: uint16(3607), + 437: uint16(3608), + 438: uint16(3609), + 439: uint16(3610), + 440: uint16(3611), + 441: uint16(3612), + 442: uint16(3613), + 443: uint16(3614), + 444: uint16(3615), + 445: uint16(3616), + 446: uint16(3617), + 447: uint16(3618), + 448: uint16(3619), + 449: uint16(3620), + 450: uint16(3621), + 451: uint16(3622), + 452: uint16(3623), + 453: uint16(3624), + 454: uint16(3625), + 455: uint16(3626), + 456: uint16(3627), + 457: uint16(3628), + 458: uint16(3629), + 459: uint16(3630), + 460: uint16(3631), + 461: uint16(3632), + 462: uint16(3633), + 463: uint16(3634), + 464: uint16(3635), + 465: uint16(3636), + 466: uint16(3637), + 467: uint16(3638), + 468: uint16(3639), + 469: uint16(3640), + 470: uint16(3641), + 471: uint16(3642), + 472: uint16(3647), + 473: uint16(3648), + 474: uint16(3649), + 475: uint16(3650), + 476: uint16(3651), + 477: uint16(3652), + 478: uint16(3653), + 479: uint16(3654), + 480: uint16(3655), + 481: uint16(3656), + 482: uint16(3657), + 483: uint16(3658), + 484: uint16(3659), + 485: uint16(3660), + 486: uint16(3661), + 487: uint16(3662), + 488: uint16(3663), + 489: uint16(3664), + 490: uint16(3665), + 491: uint16(3666), + 492: uint16(3667), + 493: uint16(3668), + 494: uint16(3669), + 495: uint16(3670), + 496: uint16(3671), + 497: uint16(3672), + 498: uint16(3673), + 499: uint16(3674), + 500: uint16(3675), + 501: uint16(7682), + 502: uint16(7683), + 503: uint16(7690), + 504: uint16(7691), + 505: uint16(7710), + 506: uint16(7711), + 507: uint16(7744), + 508: uint16(7745), + 509: uint16(7766), + 510: uint16(7767), + 511: uint16(7776), + 512: uint16(7777), + 513: uint16(7786), + 514: uint16(7787), + 515: uint16(7808), + 516: uint16(7809), + 517: uint16(7810), + 518: uint16(7811), + 519: uint16(7812), + 520: uint16(7813), + 521: uint16(7922), + 522: uint16(7923), + 523: uint16(8204), + 524: uint16(8205), + 525: uint16(8206), + 526: uint16(8207), + 527: uint16(8211), + 528: uint16(8212), + 529: uint16(8213), + 530: uint16(8215), + 531: uint16(8216), + 532: uint16(8217), + 533: uint16(8218), + 534: uint16(8220), + 535: uint16(8221), + 536: uint16(8222), + 537: uint16(8224), + 538: uint16(8225), + 539: uint16(8226), + 540: uint16(8230), + 541: uint16(8240), + 542: uint16(8249), + 543: uint16(8250), + 544: uint16(8319), + 545: uint16(8359), + 546: uint16(8362), + 547: uint16(8363), + 548: uint16(8364), + 549: uint16(8367), + 550: uint16(8470), + 551: uint16(8482), + 552: uint16(8729), + 553: uint16(8730), + 554: uint16(8734), + 555: uint16(8745), + 556: uint16(8776), + 557: uint16(8801), + 558: uint16(8804), + 559: uint16(8805), + 560: uint16(8976), + 561: uint16(8992), + 562: uint16(8993), + 563: uint16(9472), + 564: uint16(9474), + 565: uint16(9484), + 566: uint16(9488), + 567: uint16(9492), + 568: uint16(9496), + 569: uint16(9500), + 570: uint16(9508), + 571: uint16(9516), + 572: uint16(9524), + 573: uint16(9532), + 574: uint16(9552), + 575: uint16(9553), + 576: uint16(9554), + 577: uint16(9555), + 578: uint16(9556), + 579: uint16(9557), + 580: uint16(9558), + 581: uint16(9559), + 582: uint16(9560), + 583: uint16(9561), + 584: uint16(9562), + 585: uint16(9563), + 586: uint16(9564), + 587: uint16(9565), + 588: uint16(9566), + 589: uint16(9567), + 590: uint16(9568), + 591: uint16(9569), + 592: uint16(9570), + 593: uint16(9571), + 594: uint16(9572), + 595: uint16(9573), + 596: uint16(9574), + 597: uint16(9575), + 598: uint16(9576), + 599: uint16(9577), + 600: uint16(9578), + 601: uint16(9579), + 602: uint16(9580), + 603: uint16(9600), + 604: uint16(9604), + 605: uint16(9608), + 606: uint16(9612), + 607: uint16(9616), + 608: uint16(9617), + 609: uint16(9618), + 610: uint16(9619), + 611: uint16(9632), +} + +var _jis0208 = [84][94]uint16{ + 0: { + 0: uint16(12288), + 1: uint16(12289), + 2: uint16(12290), + 3: uint16(65292), + 4: uint16(65294), + 5: uint16(12539), + 6: uint16(65306), + 7: uint16(65307), + 8: uint16(65311), + 9: uint16(65281), + 10: uint16(12443), + 11: uint16(12444), + 12: uint16(180), + 13: uint16(65344), + 14: uint16(168), + 15: uint16(65342), + 16: uint16(65507), + 17: uint16(65343), + 18: uint16(12541), + 19: uint16(12542), + 20: uint16(12445), + 21: uint16(12446), + 22: uint16(12291), + 23: uint16(20189), + 24: uint16(12293), + 25: uint16(12294), + 26: uint16(12295), + 27: uint16(12540), + 28: uint16(8213), + 29: uint16(8208), + 30: uint16(65295), + 31: uint16(92), + 32: uint16(12316), + 33: uint16(8214), + 34: uint16(65372), + 35: uint16(8230), + 36: uint16(8229), + 37: uint16(8216), + 38: uint16(8217), + 39: uint16(8220), + 40: uint16(8221), + 41: uint16(65288), + 42: uint16(65289), + 43: uint16(12308), + 44: uint16(12309), + 45: uint16(65339), + 46: uint16(65341), + 47: uint16(65371), + 48: uint16(65373), + 49: uint16(12296), + 50: uint16(12297), + 51: uint16(12298), + 52: uint16(12299), + 53: uint16(12300), + 54: uint16(12301), + 55: uint16(12302), + 56: uint16(12303), + 57: uint16(12304), + 58: uint16(12305), + 59: uint16(65291), + 60: uint16(8722), + 61: uint16(177), + 62: uint16(215), + 63: uint16(247), + 64: uint16(65309), + 65: uint16(8800), + 66: uint16(65308), + 67: uint16(65310), + 68: uint16(8806), + 69: uint16(8807), + 70: uint16(8734), + 71: uint16(8756), + 72: uint16(9794), + 73: uint16(9792), + 74: uint16(176), + 75: uint16(8242), + 76: uint16(8243), + 77: uint16(8451), + 78: uint16(65509), + 79: uint16(65284), + 80: uint16(162), + 81: uint16(163), + 82: uint16(65285), + 83: uint16(65283), + 84: uint16(65286), + 85: uint16(65290), + 86: uint16(65312), + 87: uint16(167), + 88: uint16(9734), + 89: uint16(9733), + 90: uint16(9675), + 91: uint16(9679), + 92: uint16(9678), + 93: uint16(9671), + }, + 1: { + 0: uint16(9670), + 1: uint16(9633), + 2: uint16(9632), + 3: uint16(9651), + 4: uint16(9650), + 5: uint16(9661), + 6: uint16(9660), + 7: uint16(8251), + 8: uint16(12306), + 9: uint16(8594), + 10: uint16(8592), + 11: uint16(8593), + 12: uint16(8595), + 13: uint16(12307), + 25: uint16(8712), + 26: uint16(8715), + 27: uint16(8838), + 28: uint16(8839), + 29: uint16(8834), + 30: uint16(8835), + 31: uint16(8746), + 32: uint16(8745), + 41: uint16(8743), + 42: uint16(8744), + 43: uint16(172), + 44: uint16(8658), + 45: uint16(8660), + 46: uint16(8704), + 47: uint16(8707), + 59: uint16(8736), + 60: uint16(8869), + 61: uint16(8978), + 62: uint16(8706), + 63: uint16(8711), + 64: uint16(8801), + 65: uint16(8786), + 66: uint16(8810), + 67: uint16(8811), + 68: uint16(8730), + 69: uint16(8765), + 70: uint16(8733), + 71: uint16(8757), + 72: uint16(8747), + 73: uint16(8748), + 81: uint16(8491), + 82: uint16(8240), + 83: uint16(9839), + 84: uint16(9837), + 85: uint16(9834), + 86: uint16(8224), + 87: uint16(8225), + 88: uint16(182), + 93: uint16(9711), + }, + 2: { + 15: uint16(65296), + 16: uint16(65297), + 17: uint16(65298), + 18: uint16(65299), + 19: uint16(65300), + 20: uint16(65301), + 21: uint16(65302), + 22: uint16(65303), + 23: uint16(65304), + 24: uint16(65305), + 32: uint16(65313), + 33: uint16(65314), + 34: uint16(65315), + 35: uint16(65316), + 36: uint16(65317), + 37: uint16(65318), + 38: uint16(65319), + 39: uint16(65320), + 40: uint16(65321), + 41: uint16(65322), + 42: uint16(65323), + 43: uint16(65324), + 44: uint16(65325), + 45: uint16(65326), + 46: uint16(65327), + 47: uint16(65328), + 48: uint16(65329), + 49: uint16(65330), + 50: uint16(65331), + 51: uint16(65332), + 52: uint16(65333), + 53: uint16(65334), + 54: uint16(65335), + 55: uint16(65336), + 56: uint16(65337), + 57: uint16(65338), + 64: uint16(65345), + 65: uint16(65346), + 66: uint16(65347), + 67: uint16(65348), + 68: uint16(65349), + 69: uint16(65350), + 70: uint16(65351), + 71: uint16(65352), + 72: uint16(65353), + 73: uint16(65354), + 74: uint16(65355), + 75: uint16(65356), + 76: uint16(65357), + 77: uint16(65358), + 78: uint16(65359), + 79: uint16(65360), + 80: uint16(65361), + 81: uint16(65362), + 82: uint16(65363), + 83: uint16(65364), + 84: uint16(65365), + 85: uint16(65366), + 86: uint16(65367), + 87: uint16(65368), + 88: uint16(65369), + 89: uint16(65370), + }, + 3: { + 0: uint16(12353), + 1: uint16(12354), + 2: uint16(12355), + 3: uint16(12356), + 4: uint16(12357), + 5: uint16(12358), + 6: uint16(12359), + 7: uint16(12360), + 8: uint16(12361), + 9: uint16(12362), + 10: uint16(12363), + 11: uint16(12364), + 12: uint16(12365), + 13: uint16(12366), + 14: uint16(12367), + 15: uint16(12368), + 16: uint16(12369), + 17: uint16(12370), + 18: uint16(12371), + 19: uint16(12372), + 20: uint16(12373), + 21: uint16(12374), + 22: uint16(12375), + 23: uint16(12376), + 24: uint16(12377), + 25: uint16(12378), + 26: uint16(12379), + 27: uint16(12380), + 28: uint16(12381), + 29: uint16(12382), + 30: uint16(12383), + 31: uint16(12384), + 32: uint16(12385), + 33: uint16(12386), + 34: uint16(12387), + 35: uint16(12388), + 36: uint16(12389), + 37: uint16(12390), + 38: uint16(12391), + 39: uint16(12392), + 40: uint16(12393), + 41: uint16(12394), + 42: uint16(12395), + 43: uint16(12396), + 44: uint16(12397), + 45: uint16(12398), + 46: uint16(12399), + 47: uint16(12400), + 48: uint16(12401), + 49: uint16(12402), + 50: uint16(12403), + 51: uint16(12404), + 52: uint16(12405), + 53: uint16(12406), + 54: uint16(12407), + 55: uint16(12408), + 56: uint16(12409), + 57: uint16(12410), + 58: uint16(12411), + 59: uint16(12412), + 60: uint16(12413), + 61: uint16(12414), + 62: uint16(12415), + 63: uint16(12416), + 64: uint16(12417), + 65: uint16(12418), + 66: uint16(12419), + 67: uint16(12420), + 68: uint16(12421), + 69: uint16(12422), + 70: uint16(12423), + 71: uint16(12424), + 72: uint16(12425), + 73: uint16(12426), + 74: uint16(12427), + 75: uint16(12428), + 76: uint16(12429), + 77: uint16(12430), + 78: uint16(12431), + 79: uint16(12432), + 80: uint16(12433), + 81: uint16(12434), + 82: uint16(12435), + }, + 4: { + 0: uint16(12449), + 1: uint16(12450), + 2: uint16(12451), + 3: uint16(12452), + 4: uint16(12453), + 5: uint16(12454), + 6: uint16(12455), + 7: uint16(12456), + 8: uint16(12457), + 9: uint16(12458), + 10: uint16(12459), + 11: uint16(12460), + 12: uint16(12461), + 13: uint16(12462), + 14: uint16(12463), + 15: uint16(12464), + 16: uint16(12465), + 17: uint16(12466), + 18: uint16(12467), + 19: uint16(12468), + 20: uint16(12469), + 21: uint16(12470), + 22: uint16(12471), + 23: uint16(12472), + 24: uint16(12473), + 25: uint16(12474), + 26: uint16(12475), + 27: uint16(12476), + 28: uint16(12477), + 29: uint16(12478), + 30: uint16(12479), + 31: uint16(12480), + 32: uint16(12481), + 33: uint16(12482), + 34: uint16(12483), + 35: uint16(12484), + 36: uint16(12485), + 37: uint16(12486), + 38: uint16(12487), + 39: uint16(12488), + 40: uint16(12489), + 41: uint16(12490), + 42: uint16(12491), + 43: uint16(12492), + 44: uint16(12493), + 45: uint16(12494), + 46: uint16(12495), + 47: uint16(12496), + 48: uint16(12497), + 49: uint16(12498), + 50: uint16(12499), + 51: uint16(12500), + 52: uint16(12501), + 53: uint16(12502), + 54: uint16(12503), + 55: uint16(12504), + 56: uint16(12505), + 57: uint16(12506), + 58: uint16(12507), + 59: uint16(12508), + 60: uint16(12509), + 61: uint16(12510), + 62: uint16(12511), + 63: uint16(12512), + 64: uint16(12513), + 65: uint16(12514), + 66: uint16(12515), + 67: uint16(12516), + 68: uint16(12517), + 69: uint16(12518), + 70: uint16(12519), + 71: uint16(12520), + 72: uint16(12521), + 73: uint16(12522), + 74: uint16(12523), + 75: uint16(12524), + 76: uint16(12525), + 77: uint16(12526), + 78: uint16(12527), + 79: uint16(12528), + 80: uint16(12529), + 81: uint16(12530), + 82: uint16(12531), + 83: uint16(12532), + 84: uint16(12533), + 85: uint16(12534), + }, + 5: { + 0: uint16(913), + 1: uint16(914), + 2: uint16(915), + 3: uint16(916), + 4: uint16(917), + 5: uint16(918), + 6: uint16(919), + 7: uint16(920), + 8: uint16(921), + 9: uint16(922), + 10: uint16(923), + 11: uint16(924), + 12: uint16(925), + 13: uint16(926), + 14: uint16(927), + 15: uint16(928), + 16: uint16(929), + 17: uint16(931), + 18: uint16(932), + 19: uint16(933), + 20: uint16(934), + 21: uint16(935), + 22: uint16(936), + 23: uint16(937), + 32: uint16(945), + 33: uint16(946), + 34: uint16(947), + 35: uint16(948), + 36: uint16(949), + 37: uint16(950), + 38: uint16(951), + 39: uint16(952), + 40: uint16(953), + 41: uint16(954), + 42: uint16(955), + 43: uint16(956), + 44: uint16(957), + 45: uint16(958), + 46: uint16(959), + 47: uint16(960), + 48: uint16(961), + 49: uint16(963), + 50: uint16(964), + 51: uint16(965), + 52: uint16(966), + 53: uint16(967), + 54: uint16(968), + 55: uint16(969), + }, + 6: { + 0: uint16(1040), + 1: uint16(1041), + 2: uint16(1042), + 3: uint16(1043), + 4: uint16(1044), + 5: uint16(1045), + 6: uint16(1025), + 7: uint16(1046), + 8: uint16(1047), + 9: uint16(1048), + 10: uint16(1049), + 11: uint16(1050), + 12: uint16(1051), + 13: uint16(1052), + 14: uint16(1053), + 15: uint16(1054), + 16: uint16(1055), + 17: uint16(1056), + 18: uint16(1057), + 19: uint16(1058), + 20: uint16(1059), + 21: uint16(1060), + 22: uint16(1061), + 23: uint16(1062), + 24: uint16(1063), + 25: uint16(1064), + 26: uint16(1065), + 27: uint16(1066), + 28: uint16(1067), + 29: uint16(1068), + 30: uint16(1069), + 31: uint16(1070), + 32: uint16(1071), + 48: uint16(1072), + 49: uint16(1073), + 50: uint16(1074), + 51: uint16(1075), + 52: uint16(1076), + 53: uint16(1077), + 54: uint16(1105), + 55: uint16(1078), + 56: uint16(1079), + 57: uint16(1080), + 58: uint16(1081), + 59: uint16(1082), + 60: uint16(1083), + 61: uint16(1084), + 62: uint16(1085), + 63: uint16(1086), + 64: uint16(1087), + 65: uint16(1088), + 66: uint16(1089), + 67: uint16(1090), + 68: uint16(1091), + 69: uint16(1092), + 70: uint16(1093), + 71: uint16(1094), + 72: uint16(1095), + 73: uint16(1096), + 74: uint16(1097), + 75: uint16(1098), + 76: uint16(1099), + 77: uint16(1100), + 78: uint16(1101), + 79: uint16(1102), + 80: uint16(1103), + }, + 7: { + 0: uint16(9472), + 1: uint16(9474), + 2: uint16(9484), + 3: uint16(9488), + 4: uint16(9496), + 5: uint16(9492), + 6: uint16(9500), + 7: uint16(9516), + 8: uint16(9508), + 9: uint16(9524), + 10: uint16(9532), + 11: uint16(9473), + 12: uint16(9475), + 13: uint16(9487), + 14: uint16(9491), + 15: uint16(9499), + 16: uint16(9495), + 17: uint16(9507), + 18: uint16(9523), + 19: uint16(9515), + 20: uint16(9531), + 21: uint16(9547), + 22: uint16(9504), + 23: uint16(9519), + 24: uint16(9512), + 25: uint16(9527), + 26: uint16(9535), + 27: uint16(9501), + 28: uint16(9520), + 29: uint16(9509), + 30: uint16(9528), + 31: uint16(9538), + }, + 8: {}, + 9: {}, + 10: {}, + 11: {}, + 12: {}, + 13: {}, + 14: {}, + 15: { + 0: uint16(20124), + 1: uint16(21782), + 2: uint16(23043), + 3: uint16(38463), + 4: uint16(21696), + 5: uint16(24859), + 6: uint16(25384), + 7: uint16(23030), + 8: uint16(36898), + 9: uint16(33909), + 10: uint16(33564), + 11: uint16(31312), + 12: uint16(24746), + 13: uint16(25569), + 14: uint16(28197), + 15: uint16(26093), + 16: uint16(33894), + 17: uint16(33446), + 18: uint16(39925), + 19: uint16(26771), + 20: uint16(22311), + 21: uint16(26017), + 22: uint16(25201), + 23: uint16(23451), + 24: uint16(22992), + 25: uint16(34427), + 26: uint16(39156), + 27: uint16(32098), + 28: uint16(32190), + 29: uint16(39822), + 30: uint16(25110), + 31: uint16(31903), + 32: uint16(34999), + 33: uint16(23433), + 34: uint16(24245), + 35: uint16(25353), + 36: uint16(26263), + 37: uint16(26696), + 38: uint16(38343), + 39: uint16(38797), + 40: uint16(26447), + 41: uint16(20197), + 42: uint16(20234), + 43: uint16(20301), + 44: uint16(20381), + 45: uint16(20553), + 46: uint16(22258), + 47: uint16(22839), + 48: uint16(22996), + 49: uint16(23041), + 50: uint16(23561), + 51: uint16(24799), + 52: uint16(24847), + 53: uint16(24944), + 54: uint16(26131), + 55: uint16(26885), + 56: uint16(28858), + 57: uint16(30031), + 58: uint16(30064), + 59: uint16(31227), + 60: uint16(32173), + 61: uint16(32239), + 62: uint16(32963), + 63: uint16(33806), + 64: uint16(34915), + 65: uint16(35586), + 66: uint16(36949), + 67: uint16(36986), + 68: uint16(21307), + 69: uint16(20117), + 70: uint16(20133), + 71: uint16(22495), + 72: uint16(32946), + 73: uint16(37057), + 74: uint16(30959), + 75: uint16(19968), + 76: uint16(22769), + 77: uint16(28322), + 78: uint16(36920), + 79: uint16(31282), + 80: uint16(33576), + 81: uint16(33419), + 82: uint16(39983), + 83: uint16(20801), + 84: uint16(21360), + 85: uint16(21693), + 86: uint16(21729), + 87: uint16(22240), + 88: uint16(23035), + 89: uint16(24341), + 90: uint16(39154), + 91: uint16(28139), + 92: uint16(32996), + 93: uint16(34093), + }, + 16: { + 0: uint16(38498), + 1: uint16(38512), + 2: uint16(38560), + 3: uint16(38907), + 4: uint16(21515), + 5: uint16(21491), + 6: uint16(23431), + 7: uint16(28879), + 8: uint16(32701), + 9: uint16(36802), + 10: uint16(38632), + 11: uint16(21359), + 12: uint16(40284), + 13: uint16(31418), + 14: uint16(19985), + 15: uint16(30867), + 16: uint16(33276), + 17: uint16(28198), + 18: uint16(22040), + 19: uint16(21764), + 20: uint16(27421), + 21: uint16(34074), + 22: uint16(39995), + 23: uint16(23013), + 24: uint16(21417), + 25: uint16(28006), + 26: uint16(29916), + 27: uint16(38287), + 28: uint16(22082), + 29: uint16(20113), + 30: uint16(36939), + 31: uint16(38642), + 32: uint16(33615), + 33: uint16(39180), + 34: uint16(21473), + 35: uint16(21942), + 36: uint16(23344), + 37: uint16(24433), + 38: uint16(26144), + 39: uint16(26355), + 40: uint16(26628), + 41: uint16(27704), + 42: uint16(27891), + 43: uint16(27945), + 44: uint16(29787), + 45: uint16(30408), + 46: uint16(31310), + 47: uint16(38964), + 48: uint16(33521), + 49: uint16(34907), + 50: uint16(35424), + 51: uint16(37613), + 52: uint16(28082), + 53: uint16(30123), + 54: uint16(30410), + 55: uint16(39365), + 56: uint16(24742), + 57: uint16(35585), + 58: uint16(36234), + 59: uint16(38322), + 60: uint16(27022), + 61: uint16(21421), + 62: uint16(20870), + 63: uint16(22290), + 64: uint16(22576), + 65: uint16(22852), + 66: uint16(23476), + 67: uint16(24310), + 68: uint16(24616), + 69: uint16(25513), + 70: uint16(25588), + 71: uint16(27839), + 72: uint16(28436), + 73: uint16(28814), + 74: uint16(28948), + 75: uint16(29017), + 76: uint16(29141), + 77: uint16(29503), + 78: uint16(32257), + 79: uint16(33398), + 80: uint16(33489), + 81: uint16(34199), + 82: uint16(36960), + 83: uint16(37467), + 84: uint16(40219), + 85: uint16(22633), + 86: uint16(26044), + 87: uint16(27738), + 88: uint16(29989), + 89: uint16(20985), + 90: uint16(22830), + 91: uint16(22885), + 92: uint16(24448), + 93: uint16(24540), + }, + 17: { + 0: uint16(25276), + 1: uint16(26106), + 2: uint16(27178), + 3: uint16(27431), + 4: uint16(27572), + 5: uint16(29579), + 6: uint16(32705), + 7: uint16(35158), + 8: uint16(40236), + 9: uint16(40206), + 10: uint16(40644), + 11: uint16(23713), + 12: uint16(27798), + 13: uint16(33659), + 14: uint16(20740), + 15: uint16(23627), + 16: uint16(25014), + 17: uint16(33222), + 18: uint16(26742), + 19: uint16(29281), + 20: uint16(20057), + 21: uint16(20474), + 22: uint16(21368), + 23: uint16(24681), + 24: uint16(28201), + 25: uint16(31311), + 26: uint16(38899), + 27: uint16(19979), + 28: uint16(21270), + 29: uint16(20206), + 30: uint16(20309), + 31: uint16(20285), + 32: uint16(20385), + 33: uint16(20339), + 34: uint16(21152), + 35: uint16(21487), + 36: uint16(22025), + 37: uint16(22799), + 38: uint16(23233), + 39: uint16(23478), + 40: uint16(23521), + 41: uint16(31185), + 42: uint16(26247), + 43: uint16(26524), + 44: uint16(26550), + 45: uint16(27468), + 46: uint16(27827), + 47: uint16(28779), + 48: uint16(29634), + 49: uint16(31117), + 50: uint16(31166), + 51: uint16(31292), + 52: uint16(31623), + 53: uint16(33457), + 54: uint16(33499), + 55: uint16(33540), + 56: uint16(33655), + 57: uint16(33775), + 58: uint16(33747), + 59: uint16(34662), + 60: uint16(35506), + 61: uint16(22057), + 62: uint16(36008), + 63: uint16(36838), + 64: uint16(36942), + 65: uint16(38686), + 66: uint16(34442), + 67: uint16(20420), + 68: uint16(23784), + 69: uint16(25105), + 70: uint16(29273), + 71: uint16(30011), + 72: uint16(33253), + 73: uint16(33469), + 74: uint16(34558), + 75: uint16(36032), + 76: uint16(38597), + 77: uint16(39187), + 78: uint16(39381), + 79: uint16(20171), + 80: uint16(20250), + 81: uint16(35299), + 82: uint16(22238), + 83: uint16(22602), + 84: uint16(22730), + 85: uint16(24315), + 86: uint16(24555), + 87: uint16(24618), + 88: uint16(24724), + 89: uint16(24674), + 90: uint16(25040), + 91: uint16(25106), + 92: uint16(25296), + 93: uint16(25913), + }, + 18: { + 0: uint16(39745), + 1: uint16(26214), + 2: uint16(26800), + 3: uint16(28023), + 4: uint16(28784), + 5: uint16(30028), + 6: uint16(30342), + 7: uint16(32117), + 8: uint16(33445), + 9: uint16(34809), + 10: uint16(38283), + 11: uint16(38542), + 12: uint16(35997), + 13: uint16(20977), + 14: uint16(21182), + 15: uint16(22806), + 16: uint16(21683), + 17: uint16(23475), + 18: uint16(23830), + 19: uint16(24936), + 20: uint16(27010), + 21: uint16(28079), + 22: uint16(30861), + 23: uint16(33995), + 24: uint16(34903), + 25: uint16(35442), + 26: uint16(37799), + 27: uint16(39608), + 28: uint16(28012), + 29: uint16(39336), + 30: uint16(34521), + 31: uint16(22435), + 32: uint16(26623), + 33: uint16(34510), + 34: uint16(37390), + 35: uint16(21123), + 36: uint16(22151), + 37: uint16(21508), + 38: uint16(24275), + 39: uint16(25313), + 40: uint16(25785), + 41: uint16(26684), + 42: uint16(26680), + 43: uint16(27579), + 44: uint16(29554), + 45: uint16(30906), + 46: uint16(31339), + 47: uint16(35226), + 48: uint16(35282), + 49: uint16(36203), + 50: uint16(36611), + 51: uint16(37101), + 52: uint16(38307), + 53: uint16(38548), + 54: uint16(38761), + 55: uint16(23398), + 56: uint16(23731), + 57: uint16(27005), + 58: uint16(38989), + 59: uint16(38990), + 60: uint16(25499), + 61: uint16(31520), + 62: uint16(27179), + 63: uint16(27263), + 64: uint16(26806), + 65: uint16(39949), + 66: uint16(28511), + 67: uint16(21106), + 68: uint16(21917), + 69: uint16(24688), + 70: uint16(25324), + 71: uint16(27963), + 72: uint16(28167), + 73: uint16(28369), + 74: uint16(33883), + 75: uint16(35088), + 76: uint16(36676), + 77: uint16(19988), + 78: uint16(39993), + 79: uint16(21494), + 80: uint16(26907), + 81: uint16(27194), + 82: uint16(38788), + 83: uint16(26666), + 84: uint16(20828), + 85: uint16(31427), + 86: uint16(33970), + 87: uint16(37340), + 88: uint16(37772), + 89: uint16(22107), + 90: uint16(40232), + 91: uint16(26658), + 92: uint16(33541), + 93: uint16(33841), + }, + 19: { + 0: uint16(31909), + 1: uint16(21000), + 2: uint16(33477), + 3: uint16(29926), + 4: uint16(20094), + 5: uint16(20355), + 6: uint16(20896), + 7: uint16(23506), + 8: uint16(21002), + 9: uint16(21208), + 10: uint16(21223), + 11: uint16(24059), + 12: uint16(21914), + 13: uint16(22570), + 14: uint16(23014), + 15: uint16(23436), + 16: uint16(23448), + 17: uint16(23515), + 18: uint16(24178), + 19: uint16(24185), + 20: uint16(24739), + 21: uint16(24863), + 22: uint16(24931), + 23: uint16(25022), + 24: uint16(25563), + 25: uint16(25954), + 26: uint16(26577), + 27: uint16(26707), + 28: uint16(26874), + 29: uint16(27454), + 30: uint16(27475), + 31: uint16(27735), + 32: uint16(28450), + 33: uint16(28567), + 34: uint16(28485), + 35: uint16(29872), + 36: uint16(29976), + 37: uint16(30435), + 38: uint16(30475), + 39: uint16(31487), + 40: uint16(31649), + 41: uint16(31777), + 42: uint16(32233), + 43: uint16(32566), + 44: uint16(32752), + 45: uint16(32925), + 46: uint16(33382), + 47: uint16(33694), + 48: uint16(35251), + 49: uint16(35532), + 50: uint16(36011), + 51: uint16(36996), + 52: uint16(37969), + 53: uint16(38291), + 54: uint16(38289), + 55: uint16(38306), + 56: uint16(38501), + 57: uint16(38867), + 58: uint16(39208), + 59: uint16(33304), + 60: uint16(20024), + 61: uint16(21547), + 62: uint16(23736), + 63: uint16(24012), + 64: uint16(29609), + 65: uint16(30284), + 66: uint16(30524), + 67: uint16(23721), + 68: uint16(32747), + 69: uint16(36107), + 70: uint16(38593), + 71: uint16(38929), + 72: uint16(38996), + 73: uint16(39000), + 74: uint16(20225), + 75: uint16(20238), + 76: uint16(21361), + 77: uint16(21916), + 78: uint16(22120), + 79: uint16(22522), + 80: uint16(22855), + 81: uint16(23305), + 82: uint16(23492), + 83: uint16(23696), + 84: uint16(24076), + 85: uint16(24190), + 86: uint16(24524), + 87: uint16(25582), + 88: uint16(26426), + 89: uint16(26071), + 90: uint16(26082), + 91: uint16(26399), + 92: uint16(26827), + 93: uint16(26820), + }, + 20: { + 0: uint16(27231), + 1: uint16(24112), + 2: uint16(27589), + 3: uint16(27671), + 4: uint16(27773), + 5: uint16(30079), + 6: uint16(31048), + 7: uint16(23395), + 8: uint16(31232), + 9: uint16(32000), + 10: uint16(24509), + 11: uint16(35215), + 12: uint16(35352), + 13: uint16(36020), + 14: uint16(36215), + 15: uint16(36556), + 16: uint16(36637), + 17: uint16(39138), + 18: uint16(39438), + 19: uint16(39740), + 20: uint16(20096), + 21: uint16(20605), + 22: uint16(20736), + 23: uint16(22931), + 24: uint16(23452), + 25: uint16(25135), + 26: uint16(25216), + 27: uint16(25836), + 28: uint16(27450), + 29: uint16(29344), + 30: uint16(30097), + 31: uint16(31047), + 32: uint16(32681), + 33: uint16(34811), + 34: uint16(35516), + 35: uint16(35696), + 36: uint16(25516), + 37: uint16(33738), + 38: uint16(38816), + 39: uint16(21513), + 40: uint16(21507), + 41: uint16(21931), + 42: uint16(26708), + 43: uint16(27224), + 44: uint16(35440), + 45: uint16(30759), + 46: uint16(26485), + 47: uint16(40653), + 48: uint16(21364), + 49: uint16(23458), + 50: uint16(33050), + 51: uint16(34384), + 52: uint16(36870), + 53: uint16(19992), + 54: uint16(20037), + 55: uint16(20167), + 56: uint16(20241), + 57: uint16(21450), + 58: uint16(21560), + 59: uint16(23470), + 60: uint16(24339), + 61: uint16(24613), + 62: uint16(25937), + 63: uint16(26429), + 64: uint16(27714), + 65: uint16(27762), + 66: uint16(27875), + 67: uint16(28792), + 68: uint16(29699), + 69: uint16(31350), + 70: uint16(31406), + 71: uint16(31496), + 72: uint16(32026), + 73: uint16(31998), + 74: uint16(32102), + 75: uint16(26087), + 76: uint16(29275), + 77: uint16(21435), + 78: uint16(23621), + 79: uint16(24040), + 80: uint16(25298), + 81: uint16(25312), + 82: uint16(25369), + 83: uint16(28192), + 84: uint16(34394), + 85: uint16(35377), + 86: uint16(36317), + 87: uint16(37624), + 88: uint16(28417), + 89: uint16(31142), + 90: uint16(39770), + 91: uint16(20136), + 92: uint16(20139), + 93: uint16(20140), + }, + 21: { + 0: uint16(20379), + 1: uint16(20384), + 2: uint16(20689), + 3: uint16(20807), + 4: uint16(31478), + 5: uint16(20849), + 6: uint16(20982), + 7: uint16(21332), + 8: uint16(21281), + 9: uint16(21375), + 10: uint16(21483), + 11: uint16(21932), + 12: uint16(22659), + 13: uint16(23777), + 14: uint16(24375), + 15: uint16(24394), + 16: uint16(24623), + 17: uint16(24656), + 18: uint16(24685), + 19: uint16(25375), + 20: uint16(25945), + 21: uint16(27211), + 22: uint16(27841), + 23: uint16(29378), + 24: uint16(29421), + 25: uint16(30703), + 26: uint16(33016), + 27: uint16(33029), + 28: uint16(33288), + 29: uint16(34126), + 30: uint16(37111), + 31: uint16(37857), + 32: uint16(38911), + 33: uint16(39255), + 34: uint16(39514), + 35: uint16(20208), + 36: uint16(20957), + 37: uint16(23597), + 38: uint16(26241), + 39: uint16(26989), + 40: uint16(23616), + 41: uint16(26354), + 42: uint16(26997), + 43: uint16(29577), + 44: uint16(26704), + 45: uint16(31873), + 46: uint16(20677), + 47: uint16(21220), + 48: uint16(22343), + 49: uint16(24062), + 50: uint16(37670), + 51: uint16(26020), + 52: uint16(27427), + 53: uint16(27453), + 54: uint16(29748), + 55: uint16(31105), + 56: uint16(31165), + 57: uint16(31563), + 58: uint16(32202), + 59: uint16(33465), + 60: uint16(33740), + 61: uint16(34943), + 62: uint16(35167), + 63: uint16(35641), + 64: uint16(36817), + 65: uint16(37329), + 66: uint16(21535), + 67: uint16(37504), + 68: uint16(20061), + 69: uint16(20534), + 70: uint16(21477), + 71: uint16(21306), + 72: uint16(29399), + 73: uint16(29590), + 74: uint16(30697), + 75: uint16(33510), + 76: uint16(36527), + 77: uint16(39366), + 78: uint16(39368), + 79: uint16(39378), + 80: uint16(20855), + 81: uint16(24858), + 82: uint16(34398), + 83: uint16(21936), + 84: uint16(31354), + 85: uint16(20598), + 86: uint16(23507), + 87: uint16(36935), + 88: uint16(38533), + 89: uint16(20018), + 90: uint16(27355), + 91: uint16(37351), + 92: uint16(23633), + 93: uint16(23624), + }, + 22: { + 0: uint16(25496), + 1: uint16(31391), + 2: uint16(27795), + 3: uint16(38772), + 4: uint16(36705), + 5: uint16(31402), + 6: uint16(29066), + 7: uint16(38536), + 8: uint16(31874), + 9: uint16(26647), + 10: uint16(32368), + 11: uint16(26705), + 12: uint16(37740), + 13: uint16(21234), + 14: uint16(21531), + 15: uint16(34219), + 16: uint16(35347), + 17: uint16(32676), + 18: uint16(36557), + 19: uint16(37089), + 20: uint16(21350), + 21: uint16(34952), + 22: uint16(31041), + 23: uint16(20418), + 24: uint16(20670), + 25: uint16(21009), + 26: uint16(20804), + 27: uint16(21843), + 28: uint16(22317), + 29: uint16(29674), + 30: uint16(22411), + 31: uint16(22865), + 32: uint16(24418), + 33: uint16(24452), + 34: uint16(24693), + 35: uint16(24950), + 36: uint16(24935), + 37: uint16(25001), + 38: uint16(25522), + 39: uint16(25658), + 40: uint16(25964), + 41: uint16(26223), + 42: uint16(26690), + 43: uint16(28179), + 44: uint16(30054), + 45: uint16(31293), + 46: uint16(31995), + 47: uint16(32076), + 48: uint16(32153), + 49: uint16(32331), + 50: uint16(32619), + 51: uint16(33550), + 52: uint16(33610), + 53: uint16(34509), + 54: uint16(35336), + 55: uint16(35427), + 56: uint16(35686), + 57: uint16(36605), + 58: uint16(38938), + 59: uint16(40335), + 60: uint16(33464), + 61: uint16(36814), + 62: uint16(39912), + 63: uint16(21127), + 64: uint16(25119), + 65: uint16(25731), + 66: uint16(28608), + 67: uint16(38553), + 68: uint16(26689), + 69: uint16(20625), + 70: uint16(27424), + 71: uint16(27770), + 72: uint16(28500), + 73: uint16(31348), + 74: uint16(32080), + 75: uint16(34880), + 76: uint16(35363), + 77: uint16(26376), + 78: uint16(20214), + 79: uint16(20537), + 80: uint16(20518), + 81: uint16(20581), + 82: uint16(20860), + 83: uint16(21048), + 84: uint16(21091), + 85: uint16(21927), + 86: uint16(22287), + 87: uint16(22533), + 88: uint16(23244), + 89: uint16(24314), + 90: uint16(25010), + 91: uint16(25080), + 92: uint16(25331), + 93: uint16(25458), + }, + 23: { + 0: uint16(26908), + 1: uint16(27177), + 2: uint16(29309), + 3: uint16(29356), + 4: uint16(29486), + 5: uint16(30740), + 6: uint16(30831), + 7: uint16(32121), + 8: uint16(30476), + 9: uint16(32937), + 10: uint16(35211), + 11: uint16(35609), + 12: uint16(36066), + 13: uint16(36562), + 14: uint16(36963), + 15: uint16(37749), + 16: uint16(38522), + 17: uint16(38997), + 18: uint16(39443), + 19: uint16(40568), + 20: uint16(20803), + 21: uint16(21407), + 22: uint16(21427), + 23: uint16(24187), + 24: uint16(24358), + 25: uint16(28187), + 26: uint16(28304), + 27: uint16(29572), + 28: uint16(29694), + 29: uint16(32067), + 30: uint16(33335), + 31: uint16(35328), + 32: uint16(35578), + 33: uint16(38480), + 34: uint16(20046), + 35: uint16(20491), + 36: uint16(21476), + 37: uint16(21628), + 38: uint16(22266), + 39: uint16(22993), + 40: uint16(23396), + 41: uint16(24049), + 42: uint16(24235), + 43: uint16(24359), + 44: uint16(25144), + 45: uint16(25925), + 46: uint16(26543), + 47: uint16(28246), + 48: uint16(29392), + 49: uint16(31946), + 50: uint16(34996), + 51: uint16(32929), + 52: uint16(32993), + 53: uint16(33776), + 54: uint16(34382), + 55: uint16(35463), + 56: uint16(36328), + 57: uint16(37431), + 58: uint16(38599), + 59: uint16(39015), + 60: uint16(40723), + 61: uint16(20116), + 62: uint16(20114), + 63: uint16(20237), + 64: uint16(21320), + 65: uint16(21577), + 66: uint16(21566), + 67: uint16(23087), + 68: uint16(24460), + 69: uint16(24481), + 70: uint16(24735), + 71: uint16(26791), + 72: uint16(27278), + 73: uint16(29786), + 74: uint16(30849), + 75: uint16(35486), + 76: uint16(35492), + 77: uint16(35703), + 78: uint16(37264), + 79: uint16(20062), + 80: uint16(39881), + 81: uint16(20132), + 82: uint16(20348), + 83: uint16(20399), + 84: uint16(20505), + 85: uint16(20502), + 86: uint16(20809), + 87: uint16(20844), + 88: uint16(21151), + 89: uint16(21177), + 90: uint16(21246), + 91: uint16(21402), + 92: uint16(21475), + 93: uint16(21521), + }, + 24: { + 0: uint16(21518), + 1: uint16(21897), + 2: uint16(22353), + 3: uint16(22434), + 4: uint16(22909), + 5: uint16(23380), + 6: uint16(23389), + 7: uint16(23439), + 8: uint16(24037), + 9: uint16(24039), + 10: uint16(24055), + 11: uint16(24184), + 12: uint16(24195), + 13: uint16(24218), + 14: uint16(24247), + 15: uint16(24344), + 16: uint16(24658), + 17: uint16(24908), + 18: uint16(25239), + 19: uint16(25304), + 20: uint16(25511), + 21: uint16(25915), + 22: uint16(26114), + 23: uint16(26179), + 24: uint16(26356), + 25: uint16(26477), + 26: uint16(26657), + 27: uint16(26775), + 28: uint16(27083), + 29: uint16(27743), + 30: uint16(27946), + 31: uint16(28009), + 32: uint16(28207), + 33: uint16(28317), + 34: uint16(30002), + 35: uint16(30343), + 36: uint16(30828), + 37: uint16(31295), + 38: uint16(31968), + 39: uint16(32005), + 40: uint16(32024), + 41: uint16(32094), + 42: uint16(32177), + 43: uint16(32789), + 44: uint16(32771), + 45: uint16(32943), + 46: uint16(32945), + 47: uint16(33108), + 48: uint16(33167), + 49: uint16(33322), + 50: uint16(33618), + 51: uint16(34892), + 52: uint16(34913), + 53: uint16(35611), + 54: uint16(36002), + 55: uint16(36092), + 56: uint16(37066), + 57: uint16(37237), + 58: uint16(37489), + 59: uint16(30783), + 60: uint16(37628), + 61: uint16(38308), + 62: uint16(38477), + 63: uint16(38917), + 64: uint16(39321), + 65: uint16(39640), + 66: uint16(40251), + 67: uint16(21083), + 68: uint16(21163), + 69: uint16(21495), + 70: uint16(21512), + 71: uint16(22741), + 72: uint16(25335), + 73: uint16(28640), + 74: uint16(35946), + 75: uint16(36703), + 76: uint16(40633), + 77: uint16(20811), + 78: uint16(21051), + 79: uint16(21578), + 80: uint16(22269), + 81: uint16(31296), + 82: uint16(37239), + 83: uint16(40288), + 84: uint16(40658), + 85: uint16(29508), + 86: uint16(28425), + 87: uint16(33136), + 88: uint16(29969), + 89: uint16(24573), + 90: uint16(24794), + 91: uint16(39592), + 92: uint16(29403), + 93: uint16(36796), + }, + 25: { + 0: uint16(27492), + 1: uint16(38915), + 2: uint16(20170), + 3: uint16(22256), + 4: uint16(22372), + 5: uint16(22718), + 6: uint16(23130), + 7: uint16(24680), + 8: uint16(25031), + 9: uint16(26127), + 10: uint16(26118), + 11: uint16(26681), + 12: uint16(26801), + 13: uint16(28151), + 14: uint16(30165), + 15: uint16(32058), + 16: uint16(33390), + 17: uint16(39746), + 18: uint16(20123), + 19: uint16(20304), + 20: uint16(21449), + 21: uint16(21766), + 22: uint16(23919), + 23: uint16(24038), + 24: uint16(24046), + 25: uint16(26619), + 26: uint16(27801), + 27: uint16(29811), + 28: uint16(30722), + 29: uint16(35408), + 30: uint16(37782), + 31: uint16(35039), + 32: uint16(22352), + 33: uint16(24231), + 34: uint16(25387), + 35: uint16(20661), + 36: uint16(20652), + 37: uint16(20877), + 38: uint16(26368), + 39: uint16(21705), + 40: uint16(22622), + 41: uint16(22971), + 42: uint16(23472), + 43: uint16(24425), + 44: uint16(25165), + 45: uint16(25505), + 46: uint16(26685), + 47: uint16(27507), + 48: uint16(28168), + 49: uint16(28797), + 50: uint16(37319), + 51: uint16(29312), + 52: uint16(30741), + 53: uint16(30758), + 54: uint16(31085), + 55: uint16(25998), + 56: uint16(32048), + 57: uint16(33756), + 58: uint16(35009), + 59: uint16(36617), + 60: uint16(38555), + 61: uint16(21092), + 62: uint16(22312), + 63: uint16(26448), + 64: uint16(32618), + 65: uint16(36001), + 66: uint16(20916), + 67: uint16(22338), + 68: uint16(38442), + 69: uint16(22586), + 70: uint16(27018), + 71: uint16(32948), + 72: uint16(21682), + 73: uint16(23822), + 74: uint16(22524), + 75: uint16(30869), + 76: uint16(40442), + 77: uint16(20316), + 78: uint16(21066), + 79: uint16(21643), + 80: uint16(25662), + 81: uint16(26152), + 82: uint16(26388), + 83: uint16(26613), + 84: uint16(31364), + 85: uint16(31574), + 86: uint16(32034), + 87: uint16(37679), + 88: uint16(26716), + 89: uint16(39853), + 90: uint16(31545), + 91: uint16(21273), + 92: uint16(20874), + 93: uint16(21047), + }, + 26: { + 0: uint16(23519), + 1: uint16(25334), + 2: uint16(25774), + 3: uint16(25830), + 4: uint16(26413), + 5: uint16(27578), + 6: uint16(34217), + 7: uint16(38609), + 8: uint16(30352), + 9: uint16(39894), + 10: uint16(25420), + 11: uint16(37638), + 12: uint16(39851), + 13: uint16(30399), + 14: uint16(26194), + 15: uint16(19977), + 16: uint16(20632), + 17: uint16(21442), + 18: uint16(23665), + 19: uint16(24808), + 20: uint16(25746), + 21: uint16(25955), + 22: uint16(26719), + 23: uint16(29158), + 24: uint16(29642), + 25: uint16(29987), + 26: uint16(31639), + 27: uint16(32386), + 28: uint16(34453), + 29: uint16(35715), + 30: uint16(36059), + 31: uint16(37240), + 32: uint16(39184), + 33: uint16(26028), + 34: uint16(26283), + 35: uint16(27531), + 36: uint16(20181), + 37: uint16(20180), + 38: uint16(20282), + 39: uint16(20351), + 40: uint16(21050), + 41: uint16(21496), + 42: uint16(21490), + 43: uint16(21987), + 44: uint16(22235), + 45: uint16(22763), + 46: uint16(22987), + 47: uint16(22985), + 48: uint16(23039), + 49: uint16(23376), + 50: uint16(23629), + 51: uint16(24066), + 52: uint16(24107), + 53: uint16(24535), + 54: uint16(24605), + 55: uint16(25351), + 56: uint16(25903), + 57: uint16(23388), + 58: uint16(26031), + 59: uint16(26045), + 60: uint16(26088), + 61: uint16(26525), + 62: uint16(27490), + 63: uint16(27515), + 64: uint16(27663), + 65: uint16(29509), + 66: uint16(31049), + 67: uint16(31169), + 68: uint16(31992), + 69: uint16(32025), + 70: uint16(32043), + 71: uint16(32930), + 72: uint16(33026), + 73: uint16(33267), + 74: uint16(35222), + 75: uint16(35422), + 76: uint16(35433), + 77: uint16(35430), + 78: uint16(35468), + 79: uint16(35566), + 80: uint16(36039), + 81: uint16(36060), + 82: uint16(38604), + 83: uint16(39164), + 84: uint16(27503), + 85: uint16(20107), + 86: uint16(20284), + 87: uint16(20365), + 88: uint16(20816), + 89: uint16(23383), + 90: uint16(23546), + 91: uint16(24904), + 92: uint16(25345), + 93: uint16(26178), + }, + 27: { + 0: uint16(27425), + 1: uint16(28363), + 2: uint16(27835), + 3: uint16(29246), + 4: uint16(29885), + 5: uint16(30164), + 6: uint16(30913), + 7: uint16(31034), + 8: uint16(32780), + 9: uint16(32819), + 10: uint16(33258), + 11: uint16(33940), + 12: uint16(36766), + 13: uint16(27728), + 14: uint16(40575), + 15: uint16(24335), + 16: uint16(35672), + 17: uint16(40235), + 18: uint16(31482), + 19: uint16(36600), + 20: uint16(23437), + 21: uint16(38635), + 22: uint16(19971), + 23: uint16(21489), + 24: uint16(22519), + 25: uint16(22833), + 26: uint16(23241), + 27: uint16(23460), + 28: uint16(24713), + 29: uint16(28287), + 30: uint16(28422), + 31: uint16(30142), + 32: uint16(36074), + 33: uint16(23455), + 34: uint16(34048), + 35: uint16(31712), + 36: uint16(20594), + 37: uint16(26612), + 38: uint16(33437), + 39: uint16(23649), + 40: uint16(34122), + 41: uint16(32286), + 42: uint16(33294), + 43: uint16(20889), + 44: uint16(23556), + 45: uint16(25448), + 46: uint16(36198), + 47: uint16(26012), + 48: uint16(29038), + 49: uint16(31038), + 50: uint16(32023), + 51: uint16(32773), + 52: uint16(35613), + 53: uint16(36554), + 54: uint16(36974), + 55: uint16(34503), + 56: uint16(37034), + 57: uint16(20511), + 58: uint16(21242), + 59: uint16(23610), + 60: uint16(26451), + 61: uint16(28796), + 62: uint16(29237), + 63: uint16(37196), + 64: uint16(37320), + 65: uint16(37675), + 66: uint16(33509), + 67: uint16(23490), + 68: uint16(24369), + 69: uint16(24825), + 70: uint16(20027), + 71: uint16(21462), + 72: uint16(23432), + 73: uint16(25163), + 74: uint16(26417), + 75: uint16(27530), + 76: uint16(29417), + 77: uint16(29664), + 78: uint16(31278), + 79: uint16(33131), + 80: uint16(36259), + 81: uint16(37202), + 82: uint16(39318), + 83: uint16(20754), + 84: uint16(21463), + 85: uint16(21610), + 86: uint16(23551), + 87: uint16(25480), + 88: uint16(27193), + 89: uint16(32172), + 90: uint16(38656), + 91: uint16(22234), + 92: uint16(21454), + 93: uint16(21608), + }, + 28: { + 0: uint16(23447), + 1: uint16(23601), + 2: uint16(24030), + 3: uint16(20462), + 4: uint16(24833), + 5: uint16(25342), + 6: uint16(27954), + 7: uint16(31168), + 8: uint16(31179), + 9: uint16(32066), + 10: uint16(32333), + 11: uint16(32722), + 12: uint16(33261), + 13: uint16(33311), + 14: uint16(33936), + 15: uint16(34886), + 16: uint16(35186), + 17: uint16(35728), + 18: uint16(36468), + 19: uint16(36655), + 20: uint16(36913), + 21: uint16(37195), + 22: uint16(37228), + 23: uint16(38598), + 24: uint16(37276), + 25: uint16(20160), + 26: uint16(20303), + 27: uint16(20805), + 28: uint16(21313), + 29: uint16(24467), + 30: uint16(25102), + 31: uint16(26580), + 32: uint16(27713), + 33: uint16(28171), + 34: uint16(29539), + 35: uint16(32294), + 36: uint16(37325), + 37: uint16(37507), + 38: uint16(21460), + 39: uint16(22809), + 40: uint16(23487), + 41: uint16(28113), + 42: uint16(31069), + 43: uint16(32302), + 44: uint16(31899), + 45: uint16(22654), + 46: uint16(29087), + 47: uint16(20986), + 48: uint16(34899), + 49: uint16(36848), + 50: uint16(20426), + 51: uint16(23803), + 52: uint16(26149), + 53: uint16(30636), + 54: uint16(31459), + 55: uint16(33308), + 56: uint16(39423), + 57: uint16(20934), + 58: uint16(24490), + 59: uint16(26092), + 60: uint16(26991), + 61: uint16(27529), + 62: uint16(28147), + 63: uint16(28310), + 64: uint16(28516), + 65: uint16(30462), + 66: uint16(32020), + 67: uint16(24033), + 68: uint16(36981), + 69: uint16(37255), + 70: uint16(38918), + 71: uint16(20966), + 72: uint16(21021), + 73: uint16(25152), + 74: uint16(26257), + 75: uint16(26329), + 76: uint16(28186), + 77: uint16(24246), + 78: uint16(32210), + 79: uint16(32626), + 80: uint16(26360), + 81: uint16(34223), + 82: uint16(34295), + 83: uint16(35576), + 84: uint16(21161), + 85: uint16(21465), + 86: uint16(22899), + 87: uint16(24207), + 88: uint16(24464), + 89: uint16(24661), + 90: uint16(37604), + 91: uint16(38500), + 92: uint16(20663), + 93: uint16(20767), + }, + 29: { + 0: uint16(21213), + 1: uint16(21280), + 2: uint16(21319), + 3: uint16(21484), + 4: uint16(21736), + 5: uint16(21830), + 6: uint16(21809), + 7: uint16(22039), + 8: uint16(22888), + 9: uint16(22974), + 10: uint16(23100), + 11: uint16(23477), + 12: uint16(23558), + 13: uint16(23567), + 14: uint16(23569), + 15: uint16(23578), + 16: uint16(24196), + 17: uint16(24202), + 18: uint16(24288), + 19: uint16(24432), + 20: uint16(25215), + 21: uint16(25220), + 22: uint16(25307), + 23: uint16(25484), + 24: uint16(25463), + 25: uint16(26119), + 26: uint16(26124), + 27: uint16(26157), + 28: uint16(26230), + 29: uint16(26494), + 30: uint16(26786), + 31: uint16(27167), + 32: uint16(27189), + 33: uint16(27836), + 34: uint16(28040), + 35: uint16(28169), + 36: uint16(28248), + 37: uint16(28988), + 38: uint16(28966), + 39: uint16(29031), + 40: uint16(30151), + 41: uint16(30465), + 42: uint16(30813), + 43: uint16(30977), + 44: uint16(31077), + 45: uint16(31216), + 46: uint16(31456), + 47: uint16(31505), + 48: uint16(31911), + 49: uint16(32057), + 50: uint16(32918), + 51: uint16(33750), + 52: uint16(33931), + 53: uint16(34121), + 54: uint16(34909), + 55: uint16(35059), + 56: uint16(35359), + 57: uint16(35388), + 58: uint16(35412), + 59: uint16(35443), + 60: uint16(35937), + 61: uint16(36062), + 62: uint16(37284), + 63: uint16(37478), + 64: uint16(37758), + 65: uint16(37912), + 66: uint16(38556), + 67: uint16(38808), + 68: uint16(19978), + 69: uint16(19976), + 70: uint16(19998), + 71: uint16(20055), + 72: uint16(20887), + 73: uint16(21104), + 74: uint16(22478), + 75: uint16(22580), + 76: uint16(22732), + 77: uint16(23330), + 78: uint16(24120), + 79: uint16(24773), + 80: uint16(25854), + 81: uint16(26465), + 82: uint16(26454), + 83: uint16(27972), + 84: uint16(29366), + 85: uint16(30067), + 86: uint16(31331), + 87: uint16(33976), + 88: uint16(35698), + 89: uint16(37304), + 90: uint16(37664), + 91: uint16(22065), + 92: uint16(22516), + 93: uint16(39166), + }, + 30: { + 0: uint16(25325), + 1: uint16(26893), + 2: uint16(27542), + 3: uint16(29165), + 4: uint16(32340), + 5: uint16(32887), + 6: uint16(33394), + 7: uint16(35302), + 8: uint16(39135), + 9: uint16(34645), + 10: uint16(36785), + 11: uint16(23611), + 12: uint16(20280), + 13: uint16(20449), + 14: uint16(20405), + 15: uint16(21767), + 16: uint16(23072), + 17: uint16(23517), + 18: uint16(23529), + 19: uint16(24515), + 20: uint16(24910), + 21: uint16(25391), + 22: uint16(26032), + 23: uint16(26187), + 24: uint16(26862), + 25: uint16(27035), + 26: uint16(28024), + 27: uint16(28145), + 28: uint16(30003), + 29: uint16(30137), + 30: uint16(30495), + 31: uint16(31070), + 32: uint16(31206), + 33: uint16(32051), + 34: uint16(33251), + 35: uint16(33455), + 36: uint16(34218), + 37: uint16(35242), + 38: uint16(35386), + 39: uint16(36523), + 40: uint16(36763), + 41: uint16(36914), + 42: uint16(37341), + 43: uint16(38663), + 44: uint16(20154), + 45: uint16(20161), + 46: uint16(20995), + 47: uint16(22645), + 48: uint16(22764), + 49: uint16(23563), + 50: uint16(29978), + 51: uint16(23613), + 52: uint16(33102), + 53: uint16(35338), + 54: uint16(36805), + 55: uint16(38499), + 56: uint16(38765), + 57: uint16(31525), + 58: uint16(35535), + 59: uint16(38920), + 60: uint16(37218), + 61: uint16(22259), + 62: uint16(21416), + 63: uint16(36887), + 64: uint16(21561), + 65: uint16(22402), + 66: uint16(24101), + 67: uint16(25512), + 68: uint16(27700), + 69: uint16(28810), + 70: uint16(30561), + 71: uint16(31883), + 72: uint16(32736), + 73: uint16(34928), + 74: uint16(36930), + 75: uint16(37204), + 76: uint16(37648), + 77: uint16(37656), + 78: uint16(38543), + 79: uint16(29790), + 80: uint16(39620), + 81: uint16(23815), + 82: uint16(23913), + 83: uint16(25968), + 84: uint16(26530), + 85: uint16(36264), + 86: uint16(38619), + 87: uint16(25454), + 88: uint16(26441), + 89: uint16(26905), + 90: uint16(33733), + 91: uint16(38935), + 92: uint16(38592), + 93: uint16(35070), + }, + 31: { + 0: uint16(28548), + 1: uint16(25722), + 2: uint16(23544), + 3: uint16(19990), + 4: uint16(28716), + 5: uint16(30045), + 6: uint16(26159), + 7: uint16(20932), + 8: uint16(21046), + 9: uint16(21218), + 10: uint16(22995), + 11: uint16(24449), + 12: uint16(24615), + 13: uint16(25104), + 14: uint16(25919), + 15: uint16(25972), + 16: uint16(26143), + 17: uint16(26228), + 18: uint16(26866), + 19: uint16(26646), + 20: uint16(27491), + 21: uint16(28165), + 22: uint16(29298), + 23: uint16(29983), + 24: uint16(30427), + 25: uint16(31934), + 26: uint16(32854), + 27: uint16(22768), + 28: uint16(35069), + 29: uint16(35199), + 30: uint16(35488), + 31: uint16(35475), + 32: uint16(35531), + 33: uint16(36893), + 34: uint16(37266), + 35: uint16(38738), + 36: uint16(38745), + 37: uint16(25993), + 38: uint16(31246), + 39: uint16(33030), + 40: uint16(38587), + 41: uint16(24109), + 42: uint16(24796), + 43: uint16(25114), + 44: uint16(26021), + 45: uint16(26132), + 46: uint16(26512), + 47: uint16(30707), + 48: uint16(31309), + 49: uint16(31821), + 50: uint16(32318), + 51: uint16(33034), + 52: uint16(36012), + 53: uint16(36196), + 54: uint16(36321), + 55: uint16(36447), + 56: uint16(30889), + 57: uint16(20999), + 58: uint16(25305), + 59: uint16(25509), + 60: uint16(25666), + 61: uint16(25240), + 62: uint16(35373), + 63: uint16(31363), + 64: uint16(31680), + 65: uint16(35500), + 66: uint16(38634), + 67: uint16(32118), + 68: uint16(33292), + 69: uint16(34633), + 70: uint16(20185), + 71: uint16(20808), + 72: uint16(21315), + 73: uint16(21344), + 74: uint16(23459), + 75: uint16(23554), + 76: uint16(23574), + 77: uint16(24029), + 78: uint16(25126), + 79: uint16(25159), + 80: uint16(25776), + 81: uint16(26643), + 82: uint16(26676), + 83: uint16(27849), + 84: uint16(27973), + 85: uint16(27927), + 86: uint16(26579), + 87: uint16(28508), + 88: uint16(29006), + 89: uint16(29053), + 90: uint16(26059), + 91: uint16(31359), + 92: uint16(31661), + 93: uint16(32218), + }, + 32: { + 0: uint16(32330), + 1: uint16(32680), + 2: uint16(33146), + 3: uint16(33307), + 4: uint16(33337), + 5: uint16(34214), + 6: uint16(35438), + 7: uint16(36046), + 8: uint16(36341), + 9: uint16(36984), + 10: uint16(36983), + 11: uint16(37549), + 12: uint16(37521), + 13: uint16(38275), + 14: uint16(39854), + 15: uint16(21069), + 16: uint16(21892), + 17: uint16(28472), + 18: uint16(28982), + 19: uint16(20840), + 20: uint16(31109), + 21: uint16(32341), + 22: uint16(33203), + 23: uint16(31950), + 24: uint16(22092), + 25: uint16(22609), + 26: uint16(23720), + 27: uint16(25514), + 28: uint16(26366), + 29: uint16(26365), + 30: uint16(26970), + 31: uint16(29401), + 32: uint16(30095), + 33: uint16(30094), + 34: uint16(30990), + 35: uint16(31062), + 36: uint16(31199), + 37: uint16(31895), + 38: uint16(32032), + 39: uint16(32068), + 40: uint16(34311), + 41: uint16(35380), + 42: uint16(38459), + 43: uint16(36961), + 44: uint16(40736), + 45: uint16(20711), + 46: uint16(21109), + 47: uint16(21452), + 48: uint16(21474), + 49: uint16(20489), + 50: uint16(21930), + 51: uint16(22766), + 52: uint16(22863), + 53: uint16(29245), + 54: uint16(23435), + 55: uint16(23652), + 56: uint16(21277), + 57: uint16(24803), + 58: uint16(24819), + 59: uint16(25436), + 60: uint16(25475), + 61: uint16(25407), + 62: uint16(25531), + 63: uint16(25805), + 64: uint16(26089), + 65: uint16(26361), + 66: uint16(24035), + 67: uint16(27085), + 68: uint16(27133), + 69: uint16(28437), + 70: uint16(29157), + 71: uint16(20105), + 72: uint16(30185), + 73: uint16(30456), + 74: uint16(31379), + 75: uint16(31967), + 76: uint16(32207), + 77: uint16(32156), + 78: uint16(32865), + 79: uint16(33609), + 80: uint16(33624), + 81: uint16(33900), + 82: uint16(33980), + 83: uint16(34299), + 84: uint16(35013), + 85: uint16(36208), + 86: uint16(36865), + 87: uint16(36973), + 88: uint16(37783), + 89: uint16(38684), + 90: uint16(39442), + 91: uint16(20687), + 92: uint16(22679), + 93: uint16(24974), + }, + 33: { + 0: uint16(33235), + 1: uint16(34101), + 2: uint16(36104), + 3: uint16(36896), + 4: uint16(20419), + 5: uint16(20596), + 6: uint16(21063), + 7: uint16(21363), + 8: uint16(24687), + 9: uint16(25417), + 10: uint16(26463), + 11: uint16(28204), + 12: uint16(36275), + 13: uint16(36895), + 14: uint16(20439), + 15: uint16(23646), + 16: uint16(36042), + 17: uint16(26063), + 18: uint16(32154), + 19: uint16(21330), + 20: uint16(34966), + 21: uint16(20854), + 22: uint16(25539), + 23: uint16(23384), + 24: uint16(23403), + 25: uint16(23562), + 26: uint16(25613), + 27: uint16(26449), + 28: uint16(36956), + 29: uint16(20182), + 30: uint16(22810), + 31: uint16(22826), + 32: uint16(27760), + 33: uint16(35409), + 34: uint16(21822), + 35: uint16(22549), + 36: uint16(22949), + 37: uint16(24816), + 38: uint16(25171), + 39: uint16(26561), + 40: uint16(33333), + 41: uint16(26965), + 42: uint16(38464), + 43: uint16(39364), + 44: uint16(39464), + 45: uint16(20307), + 46: uint16(22534), + 47: uint16(23550), + 48: uint16(32784), + 49: uint16(23729), + 50: uint16(24111), + 51: uint16(24453), + 52: uint16(24608), + 53: uint16(24907), + 54: uint16(25140), + 55: uint16(26367), + 56: uint16(27888), + 57: uint16(28382), + 58: uint16(32974), + 59: uint16(33151), + 60: uint16(33492), + 61: uint16(34955), + 62: uint16(36024), + 63: uint16(36864), + 64: uint16(36910), + 65: uint16(38538), + 66: uint16(40667), + 67: uint16(39899), + 68: uint16(20195), + 69: uint16(21488), + 70: uint16(22823), + 71: uint16(31532), + 72: uint16(37261), + 73: uint16(38988), + 74: uint16(40441), + 75: uint16(28381), + 76: uint16(28711), + 77: uint16(21331), + 78: uint16(21828), + 79: uint16(23429), + 80: uint16(25176), + 81: uint16(25246), + 82: uint16(25299), + 83: uint16(27810), + 84: uint16(28655), + 85: uint16(29730), + 86: uint16(35351), + 87: uint16(37944), + 88: uint16(28609), + 89: uint16(35582), + 90: uint16(33592), + 91: uint16(20967), + 92: uint16(34552), + 93: uint16(21482), + }, + 34: { + 0: uint16(21481), + 1: uint16(20294), + 2: uint16(36948), + 3: uint16(36784), + 4: uint16(22890), + 5: uint16(33073), + 6: uint16(24061), + 7: uint16(31466), + 8: uint16(36799), + 9: uint16(26842), + 10: uint16(35895), + 11: uint16(29432), + 12: uint16(40008), + 13: uint16(27197), + 14: uint16(35504), + 15: uint16(20025), + 16: uint16(21336), + 17: uint16(22022), + 18: uint16(22374), + 19: uint16(25285), + 20: uint16(25506), + 21: uint16(26086), + 22: uint16(27470), + 23: uint16(28129), + 24: uint16(28251), + 25: uint16(28845), + 26: uint16(30701), + 27: uint16(31471), + 28: uint16(31658), + 29: uint16(32187), + 30: uint16(32829), + 31: uint16(32966), + 32: uint16(34507), + 33: uint16(35477), + 34: uint16(37723), + 35: uint16(22243), + 36: uint16(22727), + 37: uint16(24382), + 38: uint16(26029), + 39: uint16(26262), + 40: uint16(27264), + 41: uint16(27573), + 42: uint16(30007), + 43: uint16(35527), + 44: uint16(20516), + 45: uint16(30693), + 46: uint16(22320), + 47: uint16(24347), + 48: uint16(24677), + 49: uint16(26234), + 50: uint16(27744), + 51: uint16(30196), + 52: uint16(31258), + 53: uint16(32622), + 54: uint16(33268), + 55: uint16(34584), + 56: uint16(36933), + 57: uint16(39347), + 58: uint16(31689), + 59: uint16(30044), + 60: uint16(31481), + 61: uint16(31569), + 62: uint16(33988), + 63: uint16(36880), + 64: uint16(31209), + 65: uint16(31378), + 66: uint16(33590), + 67: uint16(23265), + 68: uint16(30528), + 69: uint16(20013), + 70: uint16(20210), + 71: uint16(23449), + 72: uint16(24544), + 73: uint16(25277), + 74: uint16(26172), + 75: uint16(26609), + 76: uint16(27880), + 77: uint16(34411), + 78: uint16(34935), + 79: uint16(35387), + 80: uint16(37198), + 81: uint16(37619), + 82: uint16(39376), + 83: uint16(27159), + 84: uint16(28710), + 85: uint16(29482), + 86: uint16(33511), + 87: uint16(33879), + 88: uint16(36015), + 89: uint16(19969), + 90: uint16(20806), + 91: uint16(20939), + 92: uint16(21899), + 93: uint16(23541), + }, + 35: { + 0: uint16(24086), + 1: uint16(24115), + 2: uint16(24193), + 3: uint16(24340), + 4: uint16(24373), + 5: uint16(24427), + 6: uint16(24500), + 7: uint16(25074), + 8: uint16(25361), + 9: uint16(26274), + 10: uint16(26397), + 11: uint16(28526), + 12: uint16(29266), + 13: uint16(30010), + 14: uint16(30522), + 15: uint16(32884), + 16: uint16(33081), + 17: uint16(33144), + 18: uint16(34678), + 19: uint16(35519), + 20: uint16(35548), + 21: uint16(36229), + 22: uint16(36339), + 23: uint16(37530), + 24: uint16(38263), + 25: uint16(38914), + 26: uint16(40165), + 27: uint16(21189), + 28: uint16(25431), + 29: uint16(30452), + 30: uint16(26389), + 31: uint16(27784), + 32: uint16(29645), + 33: uint16(36035), + 34: uint16(37806), + 35: uint16(38515), + 36: uint16(27941), + 37: uint16(22684), + 38: uint16(26894), + 39: uint16(27084), + 40: uint16(36861), + 41: uint16(37786), + 42: uint16(30171), + 43: uint16(36890), + 44: uint16(22618), + 45: uint16(26626), + 46: uint16(25524), + 47: uint16(27131), + 48: uint16(20291), + 49: uint16(28460), + 50: uint16(26584), + 51: uint16(36795), + 52: uint16(34086), + 53: uint16(32180), + 54: uint16(37716), + 55: uint16(26943), + 56: uint16(28528), + 57: uint16(22378), + 58: uint16(22775), + 59: uint16(23340), + 60: uint16(32044), + 61: uint16(29226), + 62: uint16(21514), + 63: uint16(37347), + 64: uint16(40372), + 65: uint16(20141), + 66: uint16(20302), + 67: uint16(20572), + 68: uint16(20597), + 69: uint16(21059), + 70: uint16(35998), + 71: uint16(21576), + 72: uint16(22564), + 73: uint16(23450), + 74: uint16(24093), + 75: uint16(24213), + 76: uint16(24237), + 77: uint16(24311), + 78: uint16(24351), + 79: uint16(24716), + 80: uint16(25269), + 81: uint16(25402), + 82: uint16(25552), + 83: uint16(26799), + 84: uint16(27712), + 85: uint16(30855), + 86: uint16(31118), + 87: uint16(31243), + 88: uint16(32224), + 89: uint16(33351), + 90: uint16(35330), + 91: uint16(35558), + 92: uint16(36420), + 93: uint16(36883), + }, + 36: { + 0: uint16(37048), + 1: uint16(37165), + 2: uint16(37336), + 3: uint16(40718), + 4: uint16(27877), + 5: uint16(25688), + 6: uint16(25826), + 7: uint16(25973), + 8: uint16(28404), + 9: uint16(30340), + 10: uint16(31515), + 11: uint16(36969), + 12: uint16(37841), + 13: uint16(28346), + 14: uint16(21746), + 15: uint16(24505), + 16: uint16(25764), + 17: uint16(36685), + 18: uint16(36845), + 19: uint16(37444), + 20: uint16(20856), + 21: uint16(22635), + 22: uint16(22825), + 23: uint16(23637), + 24: uint16(24215), + 25: uint16(28155), + 26: uint16(32399), + 27: uint16(29980), + 28: uint16(36028), + 29: uint16(36578), + 30: uint16(39003), + 31: uint16(28857), + 32: uint16(20253), + 33: uint16(27583), + 34: uint16(28593), + 35: uint16(30000), + 36: uint16(38651), + 37: uint16(20814), + 38: uint16(21520), + 39: uint16(22581), + 40: uint16(22615), + 41: uint16(22956), + 42: uint16(23648), + 43: uint16(24466), + 44: uint16(26007), + 45: uint16(26460), + 46: uint16(28193), + 47: uint16(30331), + 48: uint16(33759), + 49: uint16(36077), + 50: uint16(36884), + 51: uint16(37117), + 52: uint16(37709), + 53: uint16(30757), + 54: uint16(30778), + 55: uint16(21162), + 56: uint16(24230), + 57: uint16(22303), + 58: uint16(22900), + 59: uint16(24594), + 60: uint16(20498), + 61: uint16(20826), + 62: uint16(20908), + 63: uint16(20941), + 64: uint16(20992), + 65: uint16(21776), + 66: uint16(22612), + 67: uint16(22616), + 68: uint16(22871), + 69: uint16(23445), + 70: uint16(23798), + 71: uint16(23947), + 72: uint16(24764), + 73: uint16(25237), + 74: uint16(25645), + 75: uint16(26481), + 76: uint16(26691), + 77: uint16(26812), + 78: uint16(26847), + 79: uint16(30423), + 80: uint16(28120), + 81: uint16(28271), + 82: uint16(28059), + 83: uint16(28783), + 84: uint16(29128), + 85: uint16(24403), + 86: uint16(30168), + 87: uint16(31095), + 88: uint16(31561), + 89: uint16(31572), + 90: uint16(31570), + 91: uint16(31958), + 92: uint16(32113), + 93: uint16(21040), + }, + 37: { + 0: uint16(33891), + 1: uint16(34153), + 2: uint16(34276), + 3: uint16(35342), + 4: uint16(35588), + 5: uint16(35910), + 6: uint16(36367), + 7: uint16(36867), + 8: uint16(36879), + 9: uint16(37913), + 10: uint16(38518), + 11: uint16(38957), + 12: uint16(39472), + 13: uint16(38360), + 14: uint16(20685), + 15: uint16(21205), + 16: uint16(21516), + 17: uint16(22530), + 18: uint16(23566), + 19: uint16(24999), + 20: uint16(25758), + 21: uint16(27934), + 22: uint16(30643), + 23: uint16(31461), + 24: uint16(33012), + 25: uint16(33796), + 26: uint16(36947), + 27: uint16(37509), + 28: uint16(23776), + 29: uint16(40199), + 30: uint16(21311), + 31: uint16(24471), + 32: uint16(24499), + 33: uint16(28060), + 34: uint16(29305), + 35: uint16(30563), + 36: uint16(31167), + 37: uint16(31716), + 38: uint16(27602), + 39: uint16(29420), + 40: uint16(35501), + 41: uint16(26627), + 42: uint16(27233), + 43: uint16(20984), + 44: uint16(31361), + 45: uint16(26932), + 46: uint16(23626), + 47: uint16(40182), + 48: uint16(33515), + 49: uint16(23493), + 50: uint16(37193), + 51: uint16(28702), + 52: uint16(22136), + 53: uint16(23663), + 54: uint16(24775), + 55: uint16(25958), + 56: uint16(27788), + 57: uint16(35930), + 58: uint16(36929), + 59: uint16(38931), + 60: uint16(21585), + 61: uint16(26311), + 62: uint16(37389), + 63: uint16(22856), + 64: uint16(37027), + 65: uint16(20869), + 66: uint16(20045), + 67: uint16(20970), + 68: uint16(34201), + 69: uint16(35598), + 70: uint16(28760), + 71: uint16(25466), + 72: uint16(37707), + 73: uint16(26978), + 74: uint16(39348), + 75: uint16(32260), + 76: uint16(30071), + 77: uint16(21335), + 78: uint16(26976), + 79: uint16(36575), + 80: uint16(38627), + 81: uint16(27741), + 82: uint16(20108), + 83: uint16(23612), + 84: uint16(24336), + 85: uint16(36841), + 86: uint16(21250), + 87: uint16(36049), + 88: uint16(32905), + 89: uint16(34425), + 90: uint16(24319), + 91: uint16(26085), + 92: uint16(20083), + 93: uint16(20837), + }, + 38: { + 0: uint16(22914), + 1: uint16(23615), + 2: uint16(38894), + 3: uint16(20219), + 4: uint16(22922), + 5: uint16(24525), + 6: uint16(35469), + 7: uint16(28641), + 8: uint16(31152), + 9: uint16(31074), + 10: uint16(23527), + 11: uint16(33905), + 12: uint16(29483), + 13: uint16(29105), + 14: uint16(24180), + 15: uint16(24565), + 16: uint16(25467), + 17: uint16(25754), + 18: uint16(29123), + 19: uint16(31896), + 20: uint16(20035), + 21: uint16(24316), + 22: uint16(20043), + 23: uint16(22492), + 24: uint16(22178), + 25: uint16(24745), + 26: uint16(28611), + 27: uint16(32013), + 28: uint16(33021), + 29: uint16(33075), + 30: uint16(33215), + 31: uint16(36786), + 32: uint16(35223), + 33: uint16(34468), + 34: uint16(24052), + 35: uint16(25226), + 36: uint16(25773), + 37: uint16(35207), + 38: uint16(26487), + 39: uint16(27874), + 40: uint16(27966), + 41: uint16(29750), + 42: uint16(30772), + 43: uint16(23110), + 44: uint16(32629), + 45: uint16(33453), + 46: uint16(39340), + 47: uint16(20467), + 48: uint16(24259), + 49: uint16(25309), + 50: uint16(25490), + 51: uint16(25943), + 52: uint16(26479), + 53: uint16(30403), + 54: uint16(29260), + 55: uint16(32972), + 56: uint16(32954), + 57: uint16(36649), + 58: uint16(37197), + 59: uint16(20493), + 60: uint16(22521), + 61: uint16(23186), + 62: uint16(26757), + 63: uint16(26995), + 64: uint16(29028), + 65: uint16(29437), + 66: uint16(36023), + 67: uint16(22770), + 68: uint16(36064), + 69: uint16(38506), + 70: uint16(36889), + 71: uint16(34687), + 72: uint16(31204), + 73: uint16(30695), + 74: uint16(33833), + 75: uint16(20271), + 76: uint16(21093), + 77: uint16(21338), + 78: uint16(25293), + 79: uint16(26575), + 80: uint16(27850), + 81: uint16(30333), + 82: uint16(31636), + 83: uint16(31893), + 84: uint16(33334), + 85: uint16(34180), + 86: uint16(36843), + 87: uint16(26333), + 88: uint16(28448), + 89: uint16(29190), + 90: uint16(32283), + 91: uint16(33707), + 92: uint16(39361), + 93: uint16(40614), + }, + 39: { + 0: uint16(20989), + 1: uint16(31665), + 2: uint16(30834), + 3: uint16(31672), + 4: uint16(32903), + 5: uint16(31560), + 6: uint16(27368), + 7: uint16(24161), + 8: uint16(32908), + 9: uint16(30033), + 10: uint16(30048), + 11: uint16(20843), + 12: uint16(37474), + 13: uint16(28300), + 14: uint16(30330), + 15: uint16(37271), + 16: uint16(39658), + 17: uint16(20240), + 18: uint16(32624), + 19: uint16(25244), + 20: uint16(31567), + 21: uint16(38309), + 22: uint16(40169), + 23: uint16(22138), + 24: uint16(22617), + 25: uint16(34532), + 26: uint16(38588), + 27: uint16(20276), + 28: uint16(21028), + 29: uint16(21322), + 30: uint16(21453), + 31: uint16(21467), + 32: uint16(24070), + 33: uint16(25644), + 34: uint16(26001), + 35: uint16(26495), + 36: uint16(27710), + 37: uint16(27726), + 38: uint16(29256), + 39: uint16(29359), + 40: uint16(29677), + 41: uint16(30036), + 42: uint16(32321), + 43: uint16(33324), + 44: uint16(34281), + 45: uint16(36009), + 46: uint16(31684), + 47: uint16(37318), + 48: uint16(29033), + 49: uint16(38930), + 50: uint16(39151), + 51: uint16(25405), + 52: uint16(26217), + 53: uint16(30058), + 54: uint16(30436), + 55: uint16(30928), + 56: uint16(34115), + 57: uint16(34542), + 58: uint16(21290), + 59: uint16(21329), + 60: uint16(21542), + 61: uint16(22915), + 62: uint16(24199), + 63: uint16(24444), + 64: uint16(24754), + 65: uint16(25161), + 66: uint16(25209), + 67: uint16(25259), + 68: uint16(26000), + 69: uint16(27604), + 70: uint16(27852), + 71: uint16(30130), + 72: uint16(30382), + 73: uint16(30865), + 74: uint16(31192), + 75: uint16(32203), + 76: uint16(32631), + 77: uint16(32933), + 78: uint16(34987), + 79: uint16(35513), + 80: uint16(36027), + 81: uint16(36991), + 82: uint16(38750), + 83: uint16(39131), + 84: uint16(27147), + 85: uint16(31800), + 86: uint16(20633), + 87: uint16(23614), + 88: uint16(24494), + 89: uint16(26503), + 90: uint16(27608), + 91: uint16(29749), + 92: uint16(30473), + 93: uint16(32654), + }, + 40: { + 0: uint16(40763), + 1: uint16(26570), + 2: uint16(31255), + 3: uint16(21305), + 4: uint16(30091), + 5: uint16(39661), + 6: uint16(24422), + 7: uint16(33181), + 8: uint16(33777), + 9: uint16(32920), + 10: uint16(24380), + 11: uint16(24517), + 12: uint16(30050), + 13: uint16(31558), + 14: uint16(36924), + 15: uint16(26727), + 16: uint16(23019), + 17: uint16(23195), + 18: uint16(32016), + 19: uint16(30334), + 20: uint16(35628), + 21: uint16(20469), + 22: uint16(24426), + 23: uint16(27161), + 24: uint16(27703), + 25: uint16(28418), + 26: uint16(29922), + 27: uint16(31080), + 28: uint16(34920), + 29: uint16(35413), + 30: uint16(35961), + 31: uint16(24287), + 32: uint16(25551), + 33: uint16(30149), + 34: uint16(31186), + 35: uint16(33495), + 36: uint16(37672), + 37: uint16(37618), + 38: uint16(33948), + 39: uint16(34541), + 40: uint16(39981), + 41: uint16(21697), + 42: uint16(24428), + 43: uint16(25996), + 44: uint16(27996), + 45: uint16(28693), + 46: uint16(36007), + 47: uint16(36051), + 48: uint16(38971), + 49: uint16(25935), + 50: uint16(29942), + 51: uint16(19981), + 52: uint16(20184), + 53: uint16(22496), + 54: uint16(22827), + 55: uint16(23142), + 56: uint16(23500), + 57: uint16(20904), + 58: uint16(24067), + 59: uint16(24220), + 60: uint16(24598), + 61: uint16(25206), + 62: uint16(25975), + 63: uint16(26023), + 64: uint16(26222), + 65: uint16(28014), + 66: uint16(29238), + 67: uint16(31526), + 68: uint16(33104), + 69: uint16(33178), + 70: uint16(33433), + 71: uint16(35676), + 72: uint16(36000), + 73: uint16(36070), + 74: uint16(36212), + 75: uint16(38428), + 76: uint16(38468), + 77: uint16(20398), + 78: uint16(25771), + 79: uint16(27494), + 80: uint16(33310), + 81: uint16(33889), + 82: uint16(34154), + 83: uint16(37096), + 84: uint16(23553), + 85: uint16(26963), + 86: uint16(39080), + 87: uint16(33914), + 88: uint16(34135), + 89: uint16(20239), + 90: uint16(21103), + 91: uint16(24489), + 92: uint16(24133), + 93: uint16(26381), + }, + 41: { + 0: uint16(31119), + 1: uint16(33145), + 2: uint16(35079), + 3: uint16(35206), + 4: uint16(28149), + 5: uint16(24343), + 6: uint16(25173), + 7: uint16(27832), + 8: uint16(20175), + 9: uint16(29289), + 10: uint16(39826), + 11: uint16(20998), + 12: uint16(21563), + 13: uint16(22132), + 14: uint16(22707), + 15: uint16(24996), + 16: uint16(25198), + 17: uint16(28954), + 18: uint16(22894), + 19: uint16(31881), + 20: uint16(31966), + 21: uint16(32027), + 22: uint16(38640), + 23: uint16(25991), + 24: uint16(32862), + 25: uint16(19993), + 26: uint16(20341), + 27: uint16(20853), + 28: uint16(22592), + 29: uint16(24163), + 30: uint16(24179), + 31: uint16(24330), + 32: uint16(26564), + 33: uint16(20006), + 34: uint16(34109), + 35: uint16(38281), + 36: uint16(38491), + 37: uint16(31859), + 38: uint16(38913), + 39: uint16(20731), + 40: uint16(22721), + 41: uint16(30294), + 42: uint16(30887), + 43: uint16(21029), + 44: uint16(30629), + 45: uint16(34065), + 46: uint16(31622), + 47: uint16(20559), + 48: uint16(22793), + 49: uint16(29255), + 50: uint16(31687), + 51: uint16(32232), + 52: uint16(36794), + 53: uint16(36820), + 54: uint16(36941), + 55: uint16(20415), + 56: uint16(21193), + 57: uint16(23081), + 58: uint16(24321), + 59: uint16(38829), + 60: uint16(20445), + 61: uint16(33303), + 62: uint16(37610), + 63: uint16(22275), + 64: uint16(25429), + 65: uint16(27497), + 66: uint16(29995), + 67: uint16(35036), + 68: uint16(36628), + 69: uint16(31298), + 70: uint16(21215), + 71: uint16(22675), + 72: uint16(24917), + 73: uint16(25098), + 74: uint16(26286), + 75: uint16(27597), + 76: uint16(31807), + 77: uint16(33769), + 78: uint16(20515), + 79: uint16(20472), + 80: uint16(21253), + 81: uint16(21574), + 82: uint16(22577), + 83: uint16(22857), + 84: uint16(23453), + 85: uint16(23792), + 86: uint16(23791), + 87: uint16(23849), + 88: uint16(24214), + 89: uint16(25265), + 90: uint16(25447), + 91: uint16(25918), + 92: uint16(26041), + 93: uint16(26379), + }, + 42: { + 0: uint16(27861), + 1: uint16(27873), + 2: uint16(28921), + 3: uint16(30770), + 4: uint16(32299), + 5: uint16(32990), + 6: uint16(33459), + 7: uint16(33804), + 8: uint16(34028), + 9: uint16(34562), + 10: uint16(35090), + 11: uint16(35370), + 12: uint16(35914), + 13: uint16(37030), + 14: uint16(37586), + 15: uint16(39165), + 16: uint16(40179), + 17: uint16(40300), + 18: uint16(20047), + 19: uint16(20129), + 20: uint16(20621), + 21: uint16(21078), + 22: uint16(22346), + 23: uint16(22952), + 24: uint16(24125), + 25: uint16(24536), + 26: uint16(24537), + 27: uint16(25151), + 28: uint16(26292), + 29: uint16(26395), + 30: uint16(26576), + 31: uint16(26834), + 32: uint16(20882), + 33: uint16(32033), + 34: uint16(32938), + 35: uint16(33192), + 36: uint16(35584), + 37: uint16(35980), + 38: uint16(36031), + 39: uint16(37502), + 40: uint16(38450), + 41: uint16(21536), + 42: uint16(38956), + 43: uint16(21271), + 44: uint16(20693), + 45: uint16(21340), + 46: uint16(22696), + 47: uint16(25778), + 48: uint16(26420), + 49: uint16(29287), + 50: uint16(30566), + 51: uint16(31302), + 52: uint16(37350), + 53: uint16(21187), + 54: uint16(27809), + 55: uint16(27526), + 56: uint16(22528), + 57: uint16(24140), + 58: uint16(22868), + 59: uint16(26412), + 60: uint16(32763), + 61: uint16(20961), + 62: uint16(30406), + 63: uint16(25705), + 64: uint16(30952), + 65: uint16(39764), + 66: uint16(40635), + 67: uint16(22475), + 68: uint16(22969), + 69: uint16(26151), + 70: uint16(26522), + 71: uint16(27598), + 72: uint16(21737), + 73: uint16(27097), + 74: uint16(24149), + 75: uint16(33180), + 76: uint16(26517), + 77: uint16(39850), + 78: uint16(26622), + 79: uint16(40018), + 80: uint16(26717), + 81: uint16(20134), + 82: uint16(20451), + 83: uint16(21448), + 84: uint16(25273), + 85: uint16(26411), + 86: uint16(27819), + 87: uint16(36804), + 88: uint16(20397), + 89: uint16(32365), + 90: uint16(40639), + 91: uint16(19975), + 92: uint16(24930), + 93: uint16(28288), + }, + 43: { + 0: uint16(28459), + 1: uint16(34067), + 2: uint16(21619), + 3: uint16(26410), + 4: uint16(39749), + 5: uint16(24051), + 6: uint16(31637), + 7: uint16(23724), + 8: uint16(23494), + 9: uint16(34588), + 10: uint16(28234), + 11: uint16(34001), + 12: uint16(31252), + 13: uint16(33032), + 14: uint16(22937), + 15: uint16(31885), + 16: uint16(27665), + 17: uint16(30496), + 18: uint16(21209), + 19: uint16(22818), + 20: uint16(28961), + 21: uint16(29279), + 22: uint16(30683), + 23: uint16(38695), + 24: uint16(40289), + 25: uint16(26891), + 26: uint16(23167), + 27: uint16(23064), + 28: uint16(20901), + 29: uint16(21517), + 30: uint16(21629), + 31: uint16(26126), + 32: uint16(30431), + 33: uint16(36855), + 34: uint16(37528), + 35: uint16(40180), + 36: uint16(23018), + 37: uint16(29277), + 38: uint16(28357), + 39: uint16(20813), + 40: uint16(26825), + 41: uint16(32191), + 42: uint16(32236), + 43: uint16(38754), + 44: uint16(40634), + 45: uint16(25720), + 46: uint16(27169), + 47: uint16(33538), + 48: uint16(22916), + 49: uint16(23391), + 50: uint16(27611), + 51: uint16(29467), + 52: uint16(30450), + 53: uint16(32178), + 54: uint16(32791), + 55: uint16(33945), + 56: uint16(20786), + 57: uint16(26408), + 58: uint16(40665), + 59: uint16(30446), + 60: uint16(26466), + 61: uint16(21247), + 62: uint16(39173), + 63: uint16(23588), + 64: uint16(25147), + 65: uint16(31870), + 66: uint16(36016), + 67: uint16(21839), + 68: uint16(24758), + 69: uint16(32011), + 70: uint16(38272), + 71: uint16(21249), + 72: uint16(20063), + 73: uint16(20918), + 74: uint16(22812), + 75: uint16(29242), + 76: uint16(32822), + 77: uint16(37326), + 78: uint16(24357), + 79: uint16(30690), + 80: uint16(21380), + 81: uint16(24441), + 82: uint16(32004), + 83: uint16(34220), + 84: uint16(35379), + 85: uint16(36493), + 86: uint16(38742), + 87: uint16(26611), + 88: uint16(34222), + 89: uint16(37971), + 90: uint16(24841), + 91: uint16(24840), + 92: uint16(27833), + 93: uint16(30290), + }, + 44: { + 0: uint16(35565), + 1: uint16(36664), + 2: uint16(21807), + 3: uint16(20305), + 4: uint16(20778), + 5: uint16(21191), + 6: uint16(21451), + 7: uint16(23461), + 8: uint16(24189), + 9: uint16(24736), + 10: uint16(24962), + 11: uint16(25558), + 12: uint16(26377), + 13: uint16(26586), + 14: uint16(28263), + 15: uint16(28044), + 16: uint16(29494), + 17: uint16(29495), + 18: uint16(30001), + 19: uint16(31056), + 20: uint16(35029), + 21: uint16(35480), + 22: uint16(36938), + 23: uint16(37009), + 24: uint16(37109), + 25: uint16(38596), + 26: uint16(34701), + 27: uint16(22805), + 28: uint16(20104), + 29: uint16(20313), + 30: uint16(19982), + 31: uint16(35465), + 32: uint16(36671), + 33: uint16(38928), + 34: uint16(20653), + 35: uint16(24188), + 36: uint16(22934), + 37: uint16(23481), + 38: uint16(24248), + 39: uint16(25562), + 40: uint16(25594), + 41: uint16(25793), + 42: uint16(26332), + 43: uint16(26954), + 44: uint16(27096), + 45: uint16(27915), + 46: uint16(28342), + 47: uint16(29076), + 48: uint16(29992), + 49: uint16(31407), + 50: uint16(32650), + 51: uint16(32768), + 52: uint16(33865), + 53: uint16(33993), + 54: uint16(35201), + 55: uint16(35617), + 56: uint16(36362), + 57: uint16(36965), + 58: uint16(38525), + 59: uint16(39178), + 60: uint16(24958), + 61: uint16(25233), + 62: uint16(27442), + 63: uint16(27779), + 64: uint16(28020), + 65: uint16(32716), + 66: uint16(32764), + 67: uint16(28096), + 68: uint16(32645), + 69: uint16(34746), + 70: uint16(35064), + 71: uint16(26469), + 72: uint16(33713), + 73: uint16(38972), + 74: uint16(38647), + 75: uint16(27931), + 76: uint16(32097), + 77: uint16(33853), + 78: uint16(37226), + 79: uint16(20081), + 80: uint16(21365), + 81: uint16(23888), + 82: uint16(27396), + 83: uint16(28651), + 84: uint16(34253), + 85: uint16(34349), + 86: uint16(35239), + 87: uint16(21033), + 88: uint16(21519), + 89: uint16(23653), + 90: uint16(26446), + 91: uint16(26792), + 92: uint16(29702), + 93: uint16(29827), + }, + 45: { + 0: uint16(30178), + 1: uint16(35023), + 2: uint16(35041), + 3: uint16(37324), + 4: uint16(38626), + 5: uint16(38520), + 6: uint16(24459), + 7: uint16(29575), + 8: uint16(31435), + 9: uint16(33870), + 10: uint16(25504), + 11: uint16(30053), + 12: uint16(21129), + 13: uint16(27969), + 14: uint16(28316), + 15: uint16(29705), + 16: uint16(30041), + 17: uint16(30827), + 18: uint16(31890), + 19: uint16(38534), + 20: uint16(31452), + 21: uint16(40845), + 22: uint16(20406), + 23: uint16(24942), + 24: uint16(26053), + 25: uint16(34396), + 26: uint16(20102), + 27: uint16(20142), + 28: uint16(20698), + 29: uint16(20001), + 30: uint16(20940), + 31: uint16(23534), + 32: uint16(26009), + 33: uint16(26753), + 34: uint16(28092), + 35: uint16(29471), + 36: uint16(30274), + 37: uint16(30637), + 38: uint16(31260), + 39: uint16(31975), + 40: uint16(33391), + 41: uint16(35538), + 42: uint16(36988), + 43: uint16(37327), + 44: uint16(38517), + 45: uint16(38936), + 46: uint16(21147), + 47: uint16(32209), + 48: uint16(20523), + 49: uint16(21400), + 50: uint16(26519), + 51: uint16(28107), + 52: uint16(29136), + 53: uint16(29747), + 54: uint16(33256), + 55: uint16(36650), + 56: uint16(38563), + 57: uint16(40023), + 58: uint16(40607), + 59: uint16(29792), + 60: uint16(22593), + 61: uint16(28057), + 62: uint16(32047), + 63: uint16(39006), + 64: uint16(20196), + 65: uint16(20278), + 66: uint16(20363), + 67: uint16(20919), + 68: uint16(21169), + 69: uint16(23994), + 70: uint16(24604), + 71: uint16(29618), + 72: uint16(31036), + 73: uint16(33491), + 74: uint16(37428), + 75: uint16(38583), + 76: uint16(38646), + 77: uint16(38666), + 78: uint16(40599), + 79: uint16(40802), + 80: uint16(26278), + 81: uint16(27508), + 82: uint16(21015), + 83: uint16(21155), + 84: uint16(28872), + 85: uint16(35010), + 86: uint16(24265), + 87: uint16(24651), + 88: uint16(24976), + 89: uint16(28451), + 90: uint16(29001), + 91: uint16(31806), + 92: uint16(32244), + 93: uint16(32879), + }, + 46: { + 0: uint16(34030), + 1: uint16(36899), + 2: uint16(37676), + 3: uint16(21570), + 4: uint16(39791), + 5: uint16(27347), + 6: uint16(28809), + 7: uint16(36034), + 8: uint16(36335), + 9: uint16(38706), + 10: uint16(21172), + 11: uint16(23105), + 12: uint16(24266), + 13: uint16(24324), + 14: uint16(26391), + 15: uint16(27004), + 16: uint16(27028), + 17: uint16(28010), + 18: uint16(28431), + 19: uint16(29282), + 20: uint16(29436), + 21: uint16(31725), + 22: uint16(32769), + 23: uint16(32894), + 24: uint16(34635), + 25: uint16(37070), + 26: uint16(20845), + 27: uint16(40595), + 28: uint16(31108), + 29: uint16(32907), + 30: uint16(37682), + 31: uint16(35542), + 32: uint16(20525), + 33: uint16(21644), + 34: uint16(35441), + 35: uint16(27498), + 36: uint16(36036), + 37: uint16(33031), + 38: uint16(24785), + 39: uint16(26528), + 40: uint16(40434), + 41: uint16(20121), + 42: uint16(20120), + 43: uint16(39952), + 44: uint16(35435), + 45: uint16(34241), + 46: uint16(34152), + 47: uint16(26880), + 48: uint16(28286), + 49: uint16(30871), + 50: uint16(33109), + }, + 47: { + 0: uint16(24332), + 1: uint16(19984), + 2: uint16(19989), + 3: uint16(20010), + 4: uint16(20017), + 5: uint16(20022), + 6: uint16(20028), + 7: uint16(20031), + 8: uint16(20034), + 9: uint16(20054), + 10: uint16(20056), + 11: uint16(20098), + 12: uint16(20101), + 13: uint16(35947), + 14: uint16(20106), + 15: uint16(33298), + 16: uint16(24333), + 17: uint16(20110), + 18: uint16(20126), + 19: uint16(20127), + 20: uint16(20128), + 21: uint16(20130), + 22: uint16(20144), + 23: uint16(20147), + 24: uint16(20150), + 25: uint16(20174), + 26: uint16(20173), + 27: uint16(20164), + 28: uint16(20166), + 29: uint16(20162), + 30: uint16(20183), + 31: uint16(20190), + 32: uint16(20205), + 33: uint16(20191), + 34: uint16(20215), + 35: uint16(20233), + 36: uint16(20314), + 37: uint16(20272), + 38: uint16(20315), + 39: uint16(20317), + 40: uint16(20311), + 41: uint16(20295), + 42: uint16(20342), + 43: uint16(20360), + 44: uint16(20367), + 45: uint16(20376), + 46: uint16(20347), + 47: uint16(20329), + 48: uint16(20336), + 49: uint16(20369), + 50: uint16(20335), + 51: uint16(20358), + 52: uint16(20374), + 53: uint16(20760), + 54: uint16(20436), + 55: uint16(20447), + 56: uint16(20430), + 57: uint16(20440), + 58: uint16(20443), + 59: uint16(20433), + 60: uint16(20442), + 61: uint16(20432), + 62: uint16(20452), + 63: uint16(20453), + 64: uint16(20506), + 65: uint16(20520), + 66: uint16(20500), + 67: uint16(20522), + 68: uint16(20517), + 69: uint16(20485), + 70: uint16(20252), + 71: uint16(20470), + 72: uint16(20513), + 73: uint16(20521), + 74: uint16(20524), + 75: uint16(20478), + 76: uint16(20463), + 77: uint16(20497), + 78: uint16(20486), + 79: uint16(20547), + 80: uint16(20551), + 81: uint16(26371), + 82: uint16(20565), + 83: uint16(20560), + 84: uint16(20552), + 85: uint16(20570), + 86: uint16(20566), + 87: uint16(20588), + 88: uint16(20600), + 89: uint16(20608), + 90: uint16(20634), + 91: uint16(20613), + 92: uint16(20660), + 93: uint16(20658), + }, + 48: { + 0: uint16(20681), + 1: uint16(20682), + 2: uint16(20659), + 3: uint16(20674), + 4: uint16(20694), + 5: uint16(20702), + 6: uint16(20709), + 7: uint16(20717), + 8: uint16(20707), + 9: uint16(20718), + 10: uint16(20729), + 11: uint16(20725), + 12: uint16(20745), + 13: uint16(20737), + 14: uint16(20738), + 15: uint16(20758), + 16: uint16(20757), + 17: uint16(20756), + 18: uint16(20762), + 19: uint16(20769), + 20: uint16(20794), + 21: uint16(20791), + 22: uint16(20796), + 23: uint16(20795), + 24: uint16(20799), + 25: uint16(20800), + 26: uint16(20818), + 27: uint16(20812), + 28: uint16(20820), + 29: uint16(20834), + 30: uint16(31480), + 31: uint16(20841), + 32: uint16(20842), + 33: uint16(20846), + 34: uint16(20864), + 35: uint16(20866), + 36: uint16(22232), + 37: uint16(20876), + 38: uint16(20873), + 39: uint16(20879), + 40: uint16(20881), + 41: uint16(20883), + 42: uint16(20885), + 43: uint16(20886), + 44: uint16(20900), + 45: uint16(20902), + 46: uint16(20898), + 47: uint16(20905), + 48: uint16(20906), + 49: uint16(20907), + 50: uint16(20915), + 51: uint16(20913), + 52: uint16(20914), + 53: uint16(20912), + 54: uint16(20917), + 55: uint16(20925), + 56: uint16(20933), + 57: uint16(20937), + 58: uint16(20955), + 59: uint16(20960), + 60: uint16(34389), + 61: uint16(20969), + 62: uint16(20973), + 63: uint16(20976), + 64: uint16(20981), + 65: uint16(20990), + 66: uint16(20996), + 67: uint16(21003), + 68: uint16(21012), + 69: uint16(21006), + 70: uint16(21031), + 71: uint16(21034), + 72: uint16(21038), + 73: uint16(21043), + 74: uint16(21049), + 75: uint16(21071), + 76: uint16(21060), + 77: uint16(21067), + 78: uint16(21068), + 79: uint16(21086), + 80: uint16(21076), + 81: uint16(21098), + 82: uint16(21108), + 83: uint16(21097), + 84: uint16(21107), + 85: uint16(21119), + 86: uint16(21117), + 87: uint16(21133), + 88: uint16(21140), + 89: uint16(21138), + 90: uint16(21105), + 91: uint16(21128), + 92: uint16(21137), + 93: uint16(36776), + }, + 49: { + 0: uint16(36775), + 1: uint16(21164), + 2: uint16(21165), + 3: uint16(21180), + 4: uint16(21173), + 5: uint16(21185), + 6: uint16(21197), + 7: uint16(21207), + 8: uint16(21214), + 9: uint16(21219), + 10: uint16(21222), + 11: uint16(39149), + 12: uint16(21216), + 13: uint16(21235), + 14: uint16(21237), + 15: uint16(21240), + 16: uint16(21241), + 17: uint16(21254), + 18: uint16(21256), + 19: uint16(30008), + 20: uint16(21261), + 21: uint16(21264), + 22: uint16(21263), + 23: uint16(21269), + 24: uint16(21274), + 25: uint16(21283), + 26: uint16(21295), + 27: uint16(21297), + 28: uint16(21299), + 29: uint16(21304), + 30: uint16(21312), + 31: uint16(21318), + 32: uint16(21317), + 33: uint16(19991), + 34: uint16(21321), + 35: uint16(21325), + 36: uint16(20950), + 37: uint16(21342), + 38: uint16(21353), + 39: uint16(21358), + 40: uint16(22808), + 41: uint16(21371), + 42: uint16(21367), + 43: uint16(21378), + 44: uint16(21398), + 45: uint16(21408), + 46: uint16(21414), + 47: uint16(21413), + 48: uint16(21422), + 49: uint16(21424), + 50: uint16(21430), + 51: uint16(21443), + 52: uint16(31762), + 53: uint16(38617), + 54: uint16(21471), + 55: uint16(26364), + 56: uint16(29166), + 57: uint16(21486), + 58: uint16(21480), + 59: uint16(21485), + 60: uint16(21498), + 61: uint16(21505), + 62: uint16(21565), + 63: uint16(21568), + 64: uint16(21548), + 65: uint16(21549), + 66: uint16(21564), + 67: uint16(21550), + 68: uint16(21558), + 69: uint16(21545), + 70: uint16(21533), + 71: uint16(21582), + 72: uint16(21647), + 73: uint16(21621), + 74: uint16(21646), + 75: uint16(21599), + 76: uint16(21617), + 77: uint16(21623), + 78: uint16(21616), + 79: uint16(21650), + 80: uint16(21627), + 81: uint16(21632), + 82: uint16(21622), + 83: uint16(21636), + 84: uint16(21648), + 85: uint16(21638), + 86: uint16(21703), + 87: uint16(21666), + 88: uint16(21688), + 89: uint16(21669), + 90: uint16(21676), + 91: uint16(21700), + 92: uint16(21704), + 93: uint16(21672), + }, + 50: { + 0: uint16(21675), + 1: uint16(21698), + 2: uint16(21668), + 3: uint16(21694), + 4: uint16(21692), + 5: uint16(21720), + 6: uint16(21733), + 7: uint16(21734), + 8: uint16(21775), + 9: uint16(21780), + 10: uint16(21757), + 11: uint16(21742), + 12: uint16(21741), + 13: uint16(21754), + 14: uint16(21730), + 15: uint16(21817), + 16: uint16(21824), + 17: uint16(21859), + 18: uint16(21836), + 19: uint16(21806), + 20: uint16(21852), + 21: uint16(21829), + 22: uint16(21846), + 23: uint16(21847), + 24: uint16(21816), + 25: uint16(21811), + 26: uint16(21853), + 27: uint16(21913), + 28: uint16(21888), + 29: uint16(21679), + 30: uint16(21898), + 31: uint16(21919), + 32: uint16(21883), + 33: uint16(21886), + 34: uint16(21912), + 35: uint16(21918), + 36: uint16(21934), + 37: uint16(21884), + 38: uint16(21891), + 39: uint16(21929), + 40: uint16(21895), + 41: uint16(21928), + 42: uint16(21978), + 43: uint16(21957), + 44: uint16(21983), + 45: uint16(21956), + 46: uint16(21980), + 47: uint16(21988), + 48: uint16(21972), + 49: uint16(22036), + 50: uint16(22007), + 51: uint16(22038), + 52: uint16(22014), + 53: uint16(22013), + 54: uint16(22043), + 55: uint16(22009), + 56: uint16(22094), + 57: uint16(22096), + 58: uint16(29151), + 59: uint16(22068), + 60: uint16(22070), + 61: uint16(22066), + 62: uint16(22072), + 63: uint16(22123), + 64: uint16(22116), + 65: uint16(22063), + 66: uint16(22124), + 67: uint16(22122), + 68: uint16(22150), + 69: uint16(22144), + 70: uint16(22154), + 71: uint16(22176), + 72: uint16(22164), + 73: uint16(22159), + 74: uint16(22181), + 75: uint16(22190), + 76: uint16(22198), + 77: uint16(22196), + 78: uint16(22210), + 79: uint16(22204), + 80: uint16(22209), + 81: uint16(22211), + 82: uint16(22208), + 83: uint16(22216), + 84: uint16(22222), + 85: uint16(22225), + 86: uint16(22227), + 87: uint16(22231), + 88: uint16(22254), + 89: uint16(22265), + 90: uint16(22272), + 91: uint16(22271), + 92: uint16(22276), + 93: uint16(22281), + }, + 51: { + 0: uint16(22280), + 1: uint16(22283), + 2: uint16(22285), + 3: uint16(22291), + 4: uint16(22296), + 5: uint16(22294), + 6: uint16(21959), + 7: uint16(22300), + 8: uint16(22310), + 9: uint16(22327), + 10: uint16(22328), + 11: uint16(22350), + 12: uint16(22331), + 13: uint16(22336), + 14: uint16(22351), + 15: uint16(22377), + 16: uint16(22464), + 17: uint16(22408), + 18: uint16(22369), + 19: uint16(22399), + 20: uint16(22409), + 21: uint16(22419), + 22: uint16(22432), + 23: uint16(22451), + 24: uint16(22436), + 25: uint16(22442), + 26: uint16(22448), + 27: uint16(22467), + 28: uint16(22470), + 29: uint16(22484), + 30: uint16(22482), + 31: uint16(22483), + 32: uint16(22538), + 33: uint16(22486), + 34: uint16(22499), + 35: uint16(22539), + 36: uint16(22553), + 37: uint16(22557), + 38: uint16(22642), + 39: uint16(22561), + 40: uint16(22626), + 41: uint16(22603), + 42: uint16(22640), + 43: uint16(27584), + 44: uint16(22610), + 45: uint16(22589), + 46: uint16(22649), + 47: uint16(22661), + 48: uint16(22713), + 49: uint16(22687), + 50: uint16(22699), + 51: uint16(22714), + 52: uint16(22750), + 53: uint16(22715), + 54: uint16(22712), + 55: uint16(22702), + 56: uint16(22725), + 57: uint16(22739), + 58: uint16(22737), + 59: uint16(22743), + 60: uint16(22745), + 61: uint16(22744), + 62: uint16(22757), + 63: uint16(22748), + 64: uint16(22756), + 65: uint16(22751), + 66: uint16(22767), + 67: uint16(22778), + 68: uint16(22777), + 69: uint16(22779), + 70: uint16(22780), + 71: uint16(22781), + 72: uint16(22786), + 73: uint16(22794), + 74: uint16(22800), + 75: uint16(22811), + 76: uint16(26790), + 77: uint16(22821), + 78: uint16(22828), + 79: uint16(22829), + 80: uint16(22834), + 81: uint16(22840), + 82: uint16(22846), + 83: uint16(31442), + 84: uint16(22869), + 85: uint16(22864), + 86: uint16(22862), + 87: uint16(22874), + 88: uint16(22872), + 89: uint16(22882), + 90: uint16(22880), + 91: uint16(22887), + 92: uint16(22892), + 93: uint16(22889), + }, + 52: { + 0: uint16(22904), + 1: uint16(22913), + 2: uint16(22941), + 3: uint16(20318), + 4: uint16(20395), + 5: uint16(22947), + 6: uint16(22962), + 7: uint16(22982), + 8: uint16(23016), + 9: uint16(23004), + 10: uint16(22925), + 11: uint16(23001), + 12: uint16(23002), + 13: uint16(23077), + 14: uint16(23071), + 15: uint16(23057), + 16: uint16(23068), + 17: uint16(23049), + 18: uint16(23066), + 19: uint16(23104), + 20: uint16(23148), + 21: uint16(23113), + 22: uint16(23093), + 23: uint16(23094), + 24: uint16(23138), + 25: uint16(23146), + 26: uint16(23194), + 27: uint16(23228), + 28: uint16(23230), + 29: uint16(23243), + 30: uint16(23234), + 31: uint16(23229), + 32: uint16(23267), + 33: uint16(23255), + 34: uint16(23270), + 35: uint16(23273), + 36: uint16(23254), + 37: uint16(23290), + 38: uint16(23291), + 39: uint16(23308), + 40: uint16(23307), + 41: uint16(23318), + 42: uint16(23346), + 43: uint16(23248), + 44: uint16(23338), + 45: uint16(23350), + 46: uint16(23358), + 47: uint16(23363), + 48: uint16(23365), + 49: uint16(23360), + 50: uint16(23377), + 51: uint16(23381), + 52: uint16(23386), + 53: uint16(23387), + 54: uint16(23397), + 55: uint16(23401), + 56: uint16(23408), + 57: uint16(23411), + 58: uint16(23413), + 59: uint16(23416), + 60: uint16(25992), + 61: uint16(23418), + 62: uint16(23424), + 63: uint16(23427), + 64: uint16(23462), + 65: uint16(23480), + 66: uint16(23491), + 67: uint16(23495), + 68: uint16(23497), + 69: uint16(23508), + 70: uint16(23504), + 71: uint16(23524), + 72: uint16(23526), + 73: uint16(23522), + 74: uint16(23518), + 75: uint16(23525), + 76: uint16(23531), + 77: uint16(23536), + 78: uint16(23542), + 79: uint16(23539), + 80: uint16(23557), + 81: uint16(23559), + 82: uint16(23560), + 83: uint16(23565), + 84: uint16(23571), + 85: uint16(23584), + 86: uint16(23586), + 87: uint16(23592), + 88: uint16(23608), + 89: uint16(23609), + 90: uint16(23617), + 91: uint16(23622), + 92: uint16(23630), + 93: uint16(23635), + }, + 53: { + 0: uint16(23632), + 1: uint16(23631), + 2: uint16(23409), + 3: uint16(23660), + 4: uint16(23662), + 5: uint16(20066), + 6: uint16(23670), + 7: uint16(23673), + 8: uint16(23692), + 9: uint16(23697), + 10: uint16(23700), + 11: uint16(22939), + 12: uint16(23723), + 13: uint16(23739), + 14: uint16(23734), + 15: uint16(23740), + 16: uint16(23735), + 17: uint16(23749), + 18: uint16(23742), + 19: uint16(23751), + 20: uint16(23769), + 21: uint16(23785), + 22: uint16(23805), + 23: uint16(23802), + 24: uint16(23789), + 25: uint16(23948), + 26: uint16(23786), + 27: uint16(23819), + 28: uint16(23829), + 29: uint16(23831), + 30: uint16(23900), + 31: uint16(23839), + 32: uint16(23835), + 33: uint16(23825), + 34: uint16(23828), + 35: uint16(23842), + 36: uint16(23834), + 37: uint16(23833), + 38: uint16(23832), + 39: uint16(23884), + 40: uint16(23890), + 41: uint16(23886), + 42: uint16(23883), + 43: uint16(23916), + 44: uint16(23923), + 45: uint16(23926), + 46: uint16(23943), + 47: uint16(23940), + 48: uint16(23938), + 49: uint16(23970), + 50: uint16(23965), + 51: uint16(23980), + 52: uint16(23982), + 53: uint16(23997), + 54: uint16(23952), + 55: uint16(23991), + 56: uint16(23996), + 57: uint16(24009), + 58: uint16(24013), + 59: uint16(24019), + 60: uint16(24018), + 61: uint16(24022), + 62: uint16(24027), + 63: uint16(24043), + 64: uint16(24050), + 65: uint16(24053), + 66: uint16(24075), + 67: uint16(24090), + 68: uint16(24089), + 69: uint16(24081), + 70: uint16(24091), + 71: uint16(24118), + 72: uint16(24119), + 73: uint16(24132), + 74: uint16(24131), + 75: uint16(24128), + 76: uint16(24142), + 77: uint16(24151), + 78: uint16(24148), + 79: uint16(24159), + 80: uint16(24162), + 81: uint16(24164), + 82: uint16(24135), + 83: uint16(24181), + 84: uint16(24182), + 85: uint16(24186), + 86: uint16(40636), + 87: uint16(24191), + 88: uint16(24224), + 89: uint16(24257), + 90: uint16(24258), + 91: uint16(24264), + 92: uint16(24272), + 93: uint16(24271), + }, + 54: { + 0: uint16(24278), + 1: uint16(24291), + 2: uint16(24285), + 3: uint16(24282), + 4: uint16(24283), + 5: uint16(24290), + 6: uint16(24289), + 7: uint16(24296), + 8: uint16(24297), + 9: uint16(24300), + 10: uint16(24305), + 11: uint16(24307), + 12: uint16(24304), + 13: uint16(24308), + 14: uint16(24312), + 15: uint16(24318), + 16: uint16(24323), + 17: uint16(24329), + 18: uint16(24413), + 19: uint16(24412), + 20: uint16(24331), + 21: uint16(24337), + 22: uint16(24342), + 23: uint16(24361), + 24: uint16(24365), + 25: uint16(24376), + 26: uint16(24385), + 27: uint16(24392), + 28: uint16(24396), + 29: uint16(24398), + 30: uint16(24367), + 31: uint16(24401), + 32: uint16(24406), + 33: uint16(24407), + 34: uint16(24409), + 35: uint16(24417), + 36: uint16(24429), + 37: uint16(24435), + 38: uint16(24439), + 39: uint16(24451), + 40: uint16(24450), + 41: uint16(24447), + 42: uint16(24458), + 43: uint16(24456), + 44: uint16(24465), + 45: uint16(24455), + 46: uint16(24478), + 47: uint16(24473), + 48: uint16(24472), + 49: uint16(24480), + 50: uint16(24488), + 51: uint16(24493), + 52: uint16(24508), + 53: uint16(24534), + 54: uint16(24571), + 55: uint16(24548), + 56: uint16(24568), + 57: uint16(24561), + 58: uint16(24541), + 59: uint16(24755), + 60: uint16(24575), + 61: uint16(24609), + 62: uint16(24672), + 63: uint16(24601), + 64: uint16(24592), + 65: uint16(24617), + 66: uint16(24590), + 67: uint16(24625), + 68: uint16(24603), + 69: uint16(24597), + 70: uint16(24619), + 71: uint16(24614), + 72: uint16(24591), + 73: uint16(24634), + 74: uint16(24666), + 75: uint16(24641), + 76: uint16(24682), + 77: uint16(24695), + 78: uint16(24671), + 79: uint16(24650), + 80: uint16(24646), + 81: uint16(24653), + 82: uint16(24675), + 83: uint16(24643), + 84: uint16(24676), + 85: uint16(24642), + 86: uint16(24684), + 87: uint16(24683), + 88: uint16(24665), + 89: uint16(24705), + 90: uint16(24717), + 91: uint16(24807), + 92: uint16(24707), + 93: uint16(24730), + }, + 55: { + 0: uint16(24708), + 1: uint16(24731), + 2: uint16(24726), + 3: uint16(24727), + 4: uint16(24722), + 5: uint16(24743), + 6: uint16(24715), + 7: uint16(24801), + 8: uint16(24760), + 9: uint16(24800), + 10: uint16(24787), + 11: uint16(24756), + 12: uint16(24560), + 13: uint16(24765), + 14: uint16(24774), + 15: uint16(24757), + 16: uint16(24792), + 17: uint16(24909), + 18: uint16(24853), + 19: uint16(24838), + 20: uint16(24822), + 21: uint16(24823), + 22: uint16(24832), + 23: uint16(24820), + 24: uint16(24826), + 25: uint16(24835), + 26: uint16(24865), + 27: uint16(24827), + 28: uint16(24817), + 29: uint16(24845), + 30: uint16(24846), + 31: uint16(24903), + 32: uint16(24894), + 33: uint16(24872), + 34: uint16(24871), + 35: uint16(24906), + 36: uint16(24895), + 37: uint16(24892), + 38: uint16(24876), + 39: uint16(24884), + 40: uint16(24893), + 41: uint16(24898), + 42: uint16(24900), + 43: uint16(24947), + 44: uint16(24951), + 45: uint16(24920), + 46: uint16(24921), + 47: uint16(24922), + 48: uint16(24939), + 49: uint16(24948), + 50: uint16(24943), + 51: uint16(24933), + 52: uint16(24945), + 53: uint16(24927), + 54: uint16(24925), + 55: uint16(24915), + 56: uint16(24949), + 57: uint16(24985), + 58: uint16(24982), + 59: uint16(24967), + 60: uint16(25004), + 61: uint16(24980), + 62: uint16(24986), + 63: uint16(24970), + 64: uint16(24977), + 65: uint16(25003), + 66: uint16(25006), + 67: uint16(25036), + 68: uint16(25034), + 69: uint16(25033), + 70: uint16(25079), + 71: uint16(25032), + 72: uint16(25027), + 73: uint16(25030), + 74: uint16(25018), + 75: uint16(25035), + 76: uint16(32633), + 77: uint16(25037), + 78: uint16(25062), + 79: uint16(25059), + 80: uint16(25078), + 81: uint16(25082), + 82: uint16(25076), + 83: uint16(25087), + 84: uint16(25085), + 85: uint16(25084), + 86: uint16(25086), + 87: uint16(25088), + 88: uint16(25096), + 89: uint16(25097), + 90: uint16(25101), + 91: uint16(25100), + 92: uint16(25108), + 93: uint16(25115), + }, + 56: { + 0: uint16(25118), + 1: uint16(25121), + 2: uint16(25130), + 3: uint16(25134), + 4: uint16(25136), + 5: uint16(25138), + 6: uint16(25139), + 7: uint16(25153), + 8: uint16(25166), + 9: uint16(25182), + 10: uint16(25187), + 11: uint16(25179), + 12: uint16(25184), + 13: uint16(25192), + 14: uint16(25212), + 15: uint16(25218), + 16: uint16(25225), + 17: uint16(25214), + 18: uint16(25234), + 19: uint16(25235), + 20: uint16(25238), + 21: uint16(25300), + 22: uint16(25219), + 23: uint16(25236), + 24: uint16(25303), + 25: uint16(25297), + 26: uint16(25275), + 27: uint16(25295), + 28: uint16(25343), + 29: uint16(25286), + 30: uint16(25812), + 31: uint16(25288), + 32: uint16(25308), + 33: uint16(25292), + 34: uint16(25290), + 35: uint16(25282), + 36: uint16(25287), + 37: uint16(25243), + 38: uint16(25289), + 39: uint16(25356), + 40: uint16(25326), + 41: uint16(25329), + 42: uint16(25383), + 43: uint16(25346), + 44: uint16(25352), + 45: uint16(25327), + 46: uint16(25333), + 47: uint16(25424), + 48: uint16(25406), + 49: uint16(25421), + 50: uint16(25628), + 51: uint16(25423), + 52: uint16(25494), + 53: uint16(25486), + 54: uint16(25472), + 55: uint16(25515), + 56: uint16(25462), + 57: uint16(25507), + 58: uint16(25487), + 59: uint16(25481), + 60: uint16(25503), + 61: uint16(25525), + 62: uint16(25451), + 63: uint16(25449), + 64: uint16(25534), + 65: uint16(25577), + 66: uint16(25536), + 67: uint16(25542), + 68: uint16(25571), + 69: uint16(25545), + 70: uint16(25554), + 71: uint16(25590), + 72: uint16(25540), + 73: uint16(25622), + 74: uint16(25652), + 75: uint16(25606), + 76: uint16(25619), + 77: uint16(25638), + 78: uint16(25654), + 79: uint16(25885), + 80: uint16(25623), + 81: uint16(25640), + 82: uint16(25615), + 83: uint16(25703), + 84: uint16(25711), + 85: uint16(25718), + 86: uint16(25678), + 87: uint16(25898), + 88: uint16(25749), + 89: uint16(25747), + 90: uint16(25765), + 91: uint16(25769), + 92: uint16(25736), + 93: uint16(25788), + }, + 57: { + 0: uint16(25818), + 1: uint16(25810), + 2: uint16(25797), + 3: uint16(25799), + 4: uint16(25787), + 5: uint16(25816), + 6: uint16(25794), + 7: uint16(25841), + 8: uint16(25831), + 9: uint16(33289), + 10: uint16(25824), + 11: uint16(25825), + 12: uint16(25260), + 13: uint16(25827), + 14: uint16(25839), + 15: uint16(25900), + 16: uint16(25846), + 17: uint16(25844), + 18: uint16(25842), + 19: uint16(25850), + 20: uint16(25856), + 21: uint16(25853), + 22: uint16(25880), + 23: uint16(25884), + 24: uint16(25861), + 25: uint16(25892), + 26: uint16(25891), + 27: uint16(25899), + 28: uint16(25908), + 29: uint16(25909), + 30: uint16(25911), + 31: uint16(25910), + 32: uint16(25912), + 33: uint16(30027), + 34: uint16(25928), + 35: uint16(25942), + 36: uint16(25941), + 37: uint16(25933), + 38: uint16(25944), + 39: uint16(25950), + 40: uint16(25949), + 41: uint16(25970), + 42: uint16(25976), + 43: uint16(25986), + 44: uint16(25987), + 45: uint16(35722), + 46: uint16(26011), + 47: uint16(26015), + 48: uint16(26027), + 49: uint16(26039), + 50: uint16(26051), + 51: uint16(26054), + 52: uint16(26049), + 53: uint16(26052), + 54: uint16(26060), + 55: uint16(26066), + 56: uint16(26075), + 57: uint16(26073), + 58: uint16(26080), + 59: uint16(26081), + 60: uint16(26097), + 61: uint16(26482), + 62: uint16(26122), + 63: uint16(26115), + 64: uint16(26107), + 65: uint16(26483), + 66: uint16(26165), + 67: uint16(26166), + 68: uint16(26164), + 69: uint16(26140), + 70: uint16(26191), + 71: uint16(26180), + 72: uint16(26185), + 73: uint16(26177), + 74: uint16(26206), + 75: uint16(26205), + 76: uint16(26212), + 77: uint16(26215), + 78: uint16(26216), + 79: uint16(26207), + 80: uint16(26210), + 81: uint16(26224), + 82: uint16(26243), + 83: uint16(26248), + 84: uint16(26254), + 85: uint16(26249), + 86: uint16(26244), + 87: uint16(26264), + 88: uint16(26269), + 89: uint16(26305), + 90: uint16(26297), + 91: uint16(26313), + 92: uint16(26302), + 93: uint16(26300), + }, + 58: { + 0: uint16(26308), + 1: uint16(26296), + 2: uint16(26326), + 3: uint16(26330), + 4: uint16(26336), + 5: uint16(26175), + 6: uint16(26342), + 7: uint16(26345), + 8: uint16(26352), + 9: uint16(26357), + 10: uint16(26359), + 11: uint16(26383), + 12: uint16(26390), + 13: uint16(26398), + 14: uint16(26406), + 15: uint16(26407), + 16: uint16(38712), + 17: uint16(26414), + 18: uint16(26431), + 19: uint16(26422), + 20: uint16(26433), + 21: uint16(26424), + 22: uint16(26423), + 23: uint16(26438), + 24: uint16(26462), + 25: uint16(26464), + 26: uint16(26457), + 27: uint16(26467), + 28: uint16(26468), + 29: uint16(26505), + 30: uint16(26480), + 31: uint16(26537), + 32: uint16(26492), + 33: uint16(26474), + 34: uint16(26508), + 35: uint16(26507), + 36: uint16(26534), + 37: uint16(26529), + 38: uint16(26501), + 39: uint16(26551), + 40: uint16(26607), + 41: uint16(26548), + 42: uint16(26604), + 43: uint16(26547), + 44: uint16(26601), + 45: uint16(26552), + 46: uint16(26596), + 47: uint16(26590), + 48: uint16(26589), + 49: uint16(26594), + 50: uint16(26606), + 51: uint16(26553), + 52: uint16(26574), + 53: uint16(26566), + 54: uint16(26599), + 55: uint16(27292), + 56: uint16(26654), + 57: uint16(26694), + 58: uint16(26665), + 59: uint16(26688), + 60: uint16(26701), + 61: uint16(26674), + 62: uint16(26702), + 63: uint16(26803), + 64: uint16(26667), + 65: uint16(26713), + 66: uint16(26723), + 67: uint16(26743), + 68: uint16(26751), + 69: uint16(26783), + 70: uint16(26767), + 71: uint16(26797), + 72: uint16(26772), + 73: uint16(26781), + 74: uint16(26779), + 75: uint16(26755), + 76: uint16(27310), + 77: uint16(26809), + 78: uint16(26740), + 79: uint16(26805), + 80: uint16(26784), + 81: uint16(26810), + 82: uint16(26895), + 83: uint16(26765), + 84: uint16(26750), + 85: uint16(26881), + 86: uint16(26826), + 87: uint16(26888), + 88: uint16(26840), + 89: uint16(26914), + 90: uint16(26918), + 91: uint16(26849), + 92: uint16(26892), + 93: uint16(26829), + }, + 59: { + 0: uint16(26836), + 1: uint16(26855), + 2: uint16(26837), + 3: uint16(26934), + 4: uint16(26898), + 5: uint16(26884), + 6: uint16(26839), + 7: uint16(26851), + 8: uint16(26917), + 9: uint16(26873), + 10: uint16(26848), + 11: uint16(26863), + 12: uint16(26920), + 13: uint16(26922), + 14: uint16(26906), + 15: uint16(26915), + 16: uint16(26913), + 17: uint16(26822), + 18: uint16(27001), + 19: uint16(26999), + 20: uint16(26972), + 21: uint16(27000), + 22: uint16(26987), + 23: uint16(26964), + 24: uint16(27006), + 25: uint16(26990), + 26: uint16(26937), + 27: uint16(26996), + 28: uint16(26941), + 29: uint16(26969), + 30: uint16(26928), + 31: uint16(26977), + 32: uint16(26974), + 33: uint16(26973), + 34: uint16(27009), + 35: uint16(26986), + 36: uint16(27058), + 37: uint16(27054), + 38: uint16(27088), + 39: uint16(27071), + 40: uint16(27073), + 41: uint16(27091), + 42: uint16(27070), + 43: uint16(27086), + 44: uint16(23528), + 45: uint16(27082), + 46: uint16(27101), + 47: uint16(27067), + 48: uint16(27075), + 49: uint16(27047), + 50: uint16(27182), + 51: uint16(27025), + 52: uint16(27040), + 53: uint16(27036), + 54: uint16(27029), + 55: uint16(27060), + 56: uint16(27102), + 57: uint16(27112), + 58: uint16(27138), + 59: uint16(27163), + 60: uint16(27135), + 61: uint16(27402), + 62: uint16(27129), + 63: uint16(27122), + 64: uint16(27111), + 65: uint16(27141), + 66: uint16(27057), + 67: uint16(27166), + 68: uint16(27117), + 69: uint16(27156), + 70: uint16(27115), + 71: uint16(27146), + 72: uint16(27154), + 73: uint16(27329), + 74: uint16(27171), + 75: uint16(27155), + 76: uint16(27204), + 77: uint16(27148), + 78: uint16(27250), + 79: uint16(27190), + 80: uint16(27256), + 81: uint16(27207), + 82: uint16(27234), + 83: uint16(27225), + 84: uint16(27238), + 85: uint16(27208), + 86: uint16(27192), + 87: uint16(27170), + 88: uint16(27280), + 89: uint16(27277), + 90: uint16(27296), + 91: uint16(27268), + 92: uint16(27298), + 93: uint16(27299), + }, + 60: { + 0: uint16(27287), + 1: uint16(34327), + 2: uint16(27323), + 3: uint16(27331), + 4: uint16(27330), + 5: uint16(27320), + 6: uint16(27315), + 7: uint16(27308), + 8: uint16(27358), + 9: uint16(27345), + 10: uint16(27359), + 11: uint16(27306), + 12: uint16(27354), + 13: uint16(27370), + 14: uint16(27387), + 15: uint16(27397), + 16: uint16(34326), + 17: uint16(27386), + 18: uint16(27410), + 19: uint16(27414), + 20: uint16(39729), + 21: uint16(27423), + 22: uint16(27448), + 23: uint16(27447), + 24: uint16(30428), + 25: uint16(27449), + 26: uint16(39150), + 27: uint16(27463), + 28: uint16(27459), + 29: uint16(27465), + 30: uint16(27472), + 31: uint16(27481), + 32: uint16(27476), + 33: uint16(27483), + 34: uint16(27487), + 35: uint16(27489), + 36: uint16(27512), + 37: uint16(27513), + 38: uint16(27519), + 39: uint16(27520), + 40: uint16(27524), + 41: uint16(27523), + 42: uint16(27533), + 43: uint16(27544), + 44: uint16(27541), + 45: uint16(27550), + 46: uint16(27556), + 47: uint16(27562), + 48: uint16(27563), + 49: uint16(27567), + 50: uint16(27570), + 51: uint16(27569), + 52: uint16(27571), + 53: uint16(27575), + 54: uint16(27580), + 55: uint16(27590), + 56: uint16(27595), + 57: uint16(27603), + 58: uint16(27615), + 59: uint16(27628), + 60: uint16(27627), + 61: uint16(27635), + 62: uint16(27631), + 63: uint16(40638), + 64: uint16(27656), + 65: uint16(27667), + 66: uint16(27668), + 67: uint16(27675), + 68: uint16(27684), + 69: uint16(27683), + 70: uint16(27742), + 71: uint16(27733), + 72: uint16(27746), + 73: uint16(27754), + 74: uint16(27778), + 75: uint16(27789), + 76: uint16(27802), + 77: uint16(27777), + 78: uint16(27803), + 79: uint16(27774), + 80: uint16(27752), + 81: uint16(27763), + 82: uint16(27794), + 83: uint16(27792), + 84: uint16(27844), + 85: uint16(27889), + 86: uint16(27859), + 87: uint16(27837), + 88: uint16(27863), + 89: uint16(27845), + 90: uint16(27869), + 91: uint16(27822), + 92: uint16(27825), + 93: uint16(27838), + }, + 61: { + 0: uint16(27834), + 1: uint16(27867), + 2: uint16(27887), + 3: uint16(27865), + 4: uint16(27882), + 5: uint16(27935), + 6: uint16(34893), + 7: uint16(27958), + 8: uint16(27947), + 9: uint16(27965), + 10: uint16(27960), + 11: uint16(27929), + 12: uint16(27957), + 13: uint16(27955), + 14: uint16(27922), + 15: uint16(27916), + 16: uint16(28003), + 17: uint16(28051), + 18: uint16(28004), + 19: uint16(27994), + 20: uint16(28025), + 21: uint16(27993), + 22: uint16(28046), + 23: uint16(28053), + 24: uint16(28644), + 25: uint16(28037), + 26: uint16(28153), + 27: uint16(28181), + 28: uint16(28170), + 29: uint16(28085), + 30: uint16(28103), + 31: uint16(28134), + 32: uint16(28088), + 33: uint16(28102), + 34: uint16(28140), + 35: uint16(28126), + 36: uint16(28108), + 37: uint16(28136), + 38: uint16(28114), + 39: uint16(28101), + 40: uint16(28154), + 41: uint16(28121), + 42: uint16(28132), + 43: uint16(28117), + 44: uint16(28138), + 45: uint16(28142), + 46: uint16(28205), + 47: uint16(28270), + 48: uint16(28206), + 49: uint16(28185), + 50: uint16(28274), + 51: uint16(28255), + 52: uint16(28222), + 53: uint16(28195), + 54: uint16(28267), + 55: uint16(28203), + 56: uint16(28278), + 57: uint16(28237), + 58: uint16(28191), + 59: uint16(28227), + 60: uint16(28218), + 61: uint16(28238), + 62: uint16(28196), + 63: uint16(28415), + 64: uint16(28189), + 65: uint16(28216), + 66: uint16(28290), + 67: uint16(28330), + 68: uint16(28312), + 69: uint16(28361), + 70: uint16(28343), + 71: uint16(28371), + 72: uint16(28349), + 73: uint16(28335), + 74: uint16(28356), + 75: uint16(28338), + 76: uint16(28372), + 77: uint16(28373), + 78: uint16(28303), + 79: uint16(28325), + 80: uint16(28354), + 81: uint16(28319), + 82: uint16(28481), + 83: uint16(28433), + 84: uint16(28748), + 85: uint16(28396), + 86: uint16(28408), + 87: uint16(28414), + 88: uint16(28479), + 89: uint16(28402), + 90: uint16(28465), + 91: uint16(28399), + 92: uint16(28466), + 93: uint16(28364), + }, + 62: { + 0: uint16(28478), + 1: uint16(28435), + 2: uint16(28407), + 3: uint16(28550), + 4: uint16(28538), + 5: uint16(28536), + 6: uint16(28545), + 7: uint16(28544), + 8: uint16(28527), + 9: uint16(28507), + 10: uint16(28659), + 11: uint16(28525), + 12: uint16(28546), + 13: uint16(28540), + 14: uint16(28504), + 15: uint16(28558), + 16: uint16(28561), + 17: uint16(28610), + 18: uint16(28518), + 19: uint16(28595), + 20: uint16(28579), + 21: uint16(28577), + 22: uint16(28580), + 23: uint16(28601), + 24: uint16(28614), + 25: uint16(28586), + 26: uint16(28639), + 27: uint16(28629), + 28: uint16(28652), + 29: uint16(28628), + 30: uint16(28632), + 31: uint16(28657), + 32: uint16(28654), + 33: uint16(28635), + 34: uint16(28681), + 35: uint16(28683), + 36: uint16(28666), + 37: uint16(28689), + 38: uint16(28673), + 39: uint16(28687), + 40: uint16(28670), + 41: uint16(28699), + 42: uint16(28698), + 43: uint16(28532), + 44: uint16(28701), + 45: uint16(28696), + 46: uint16(28703), + 47: uint16(28720), + 48: uint16(28734), + 49: uint16(28722), + 50: uint16(28753), + 51: uint16(28771), + 52: uint16(28825), + 53: uint16(28818), + 54: uint16(28847), + 55: uint16(28913), + 56: uint16(28844), + 57: uint16(28856), + 58: uint16(28851), + 59: uint16(28846), + 60: uint16(28895), + 61: uint16(28875), + 62: uint16(28893), + 63: uint16(28889), + 64: uint16(28937), + 65: uint16(28925), + 66: uint16(28956), + 67: uint16(28953), + 68: uint16(29029), + 69: uint16(29013), + 70: uint16(29064), + 71: uint16(29030), + 72: uint16(29026), + 73: uint16(29004), + 74: uint16(29014), + 75: uint16(29036), + 76: uint16(29071), + 77: uint16(29179), + 78: uint16(29060), + 79: uint16(29077), + 80: uint16(29096), + 81: uint16(29100), + 82: uint16(29143), + 83: uint16(29113), + 84: uint16(29118), + 85: uint16(29138), + 86: uint16(29129), + 87: uint16(29140), + 88: uint16(29134), + 89: uint16(29152), + 90: uint16(29164), + 91: uint16(29159), + 92: uint16(29173), + 93: uint16(29180), + }, + 63: { + 0: uint16(29177), + 1: uint16(29183), + 2: uint16(29197), + 3: uint16(29200), + 4: uint16(29211), + 5: uint16(29224), + 6: uint16(29229), + 7: uint16(29228), + 8: uint16(29232), + 9: uint16(29234), + 10: uint16(29243), + 11: uint16(29244), + 12: uint16(29247), + 13: uint16(29248), + 14: uint16(29254), + 15: uint16(29259), + 16: uint16(29272), + 17: uint16(29300), + 18: uint16(29310), + 19: uint16(29314), + 20: uint16(29313), + 21: uint16(29319), + 22: uint16(29330), + 23: uint16(29334), + 24: uint16(29346), + 25: uint16(29351), + 26: uint16(29369), + 27: uint16(29362), + 28: uint16(29379), + 29: uint16(29382), + 30: uint16(29380), + 31: uint16(29390), + 32: uint16(29394), + 33: uint16(29410), + 34: uint16(29408), + 35: uint16(29409), + 36: uint16(29433), + 37: uint16(29431), + 38: uint16(20495), + 39: uint16(29463), + 40: uint16(29450), + 41: uint16(29468), + 42: uint16(29462), + 43: uint16(29469), + 44: uint16(29492), + 45: uint16(29487), + 46: uint16(29481), + 47: uint16(29477), + 48: uint16(29502), + 49: uint16(29518), + 50: uint16(29519), + 51: uint16(40664), + 52: uint16(29527), + 53: uint16(29546), + 54: uint16(29544), + 55: uint16(29552), + 56: uint16(29560), + 57: uint16(29557), + 58: uint16(29563), + 59: uint16(29562), + 60: uint16(29640), + 61: uint16(29619), + 62: uint16(29646), + 63: uint16(29627), + 64: uint16(29632), + 65: uint16(29669), + 66: uint16(29678), + 67: uint16(29662), + 68: uint16(29858), + 69: uint16(29701), + 70: uint16(29807), + 71: uint16(29733), + 72: uint16(29688), + 73: uint16(29746), + 74: uint16(29754), + 75: uint16(29781), + 76: uint16(29759), + 77: uint16(29791), + 78: uint16(29785), + 79: uint16(29761), + 80: uint16(29788), + 81: uint16(29801), + 82: uint16(29808), + 83: uint16(29795), + 84: uint16(29802), + 85: uint16(29814), + 86: uint16(29822), + 87: uint16(29835), + 88: uint16(29854), + 89: uint16(29863), + 90: uint16(29898), + 91: uint16(29903), + 92: uint16(29908), + 93: uint16(29681), + }, + 64: { + 0: uint16(29920), + 1: uint16(29923), + 2: uint16(29927), + 3: uint16(29929), + 4: uint16(29934), + 5: uint16(29938), + 6: uint16(29936), + 7: uint16(29937), + 8: uint16(29944), + 9: uint16(29943), + 10: uint16(29956), + 11: uint16(29955), + 12: uint16(29957), + 13: uint16(29964), + 14: uint16(29966), + 15: uint16(29965), + 16: uint16(29973), + 17: uint16(29971), + 18: uint16(29982), + 19: uint16(29990), + 20: uint16(29996), + 21: uint16(30012), + 22: uint16(30020), + 23: uint16(30029), + 24: uint16(30026), + 25: uint16(30025), + 26: uint16(30043), + 27: uint16(30022), + 28: uint16(30042), + 29: uint16(30057), + 30: uint16(30052), + 31: uint16(30055), + 32: uint16(30059), + 33: uint16(30061), + 34: uint16(30072), + 35: uint16(30070), + 36: uint16(30086), + 37: uint16(30087), + 38: uint16(30068), + 39: uint16(30090), + 40: uint16(30089), + 41: uint16(30082), + 42: uint16(30100), + 43: uint16(30106), + 44: uint16(30109), + 45: uint16(30117), + 46: uint16(30115), + 47: uint16(30146), + 48: uint16(30131), + 49: uint16(30147), + 50: uint16(30133), + 51: uint16(30141), + 52: uint16(30136), + 53: uint16(30140), + 54: uint16(30129), + 55: uint16(30157), + 56: uint16(30154), + 57: uint16(30162), + 58: uint16(30169), + 59: uint16(30179), + 60: uint16(30174), + 61: uint16(30206), + 62: uint16(30207), + 63: uint16(30204), + 64: uint16(30209), + 65: uint16(30192), + 66: uint16(30202), + 67: uint16(30194), + 68: uint16(30195), + 69: uint16(30219), + 70: uint16(30221), + 71: uint16(30217), + 72: uint16(30239), + 73: uint16(30247), + 74: uint16(30240), + 75: uint16(30241), + 76: uint16(30242), + 77: uint16(30244), + 78: uint16(30260), + 79: uint16(30256), + 80: uint16(30267), + 81: uint16(30279), + 82: uint16(30280), + 83: uint16(30278), + 84: uint16(30300), + 85: uint16(30296), + 86: uint16(30305), + 87: uint16(30306), + 88: uint16(30312), + 89: uint16(30313), + 90: uint16(30314), + 91: uint16(30311), + 92: uint16(30316), + 93: uint16(30320), + }, + 65: { + 0: uint16(30322), + 1: uint16(30326), + 2: uint16(30328), + 3: uint16(30332), + 4: uint16(30336), + 5: uint16(30339), + 6: uint16(30344), + 7: uint16(30347), + 8: uint16(30350), + 9: uint16(30358), + 10: uint16(30355), + 11: uint16(30361), + 12: uint16(30362), + 13: uint16(30384), + 14: uint16(30388), + 15: uint16(30392), + 16: uint16(30393), + 17: uint16(30394), + 18: uint16(30402), + 19: uint16(30413), + 20: uint16(30422), + 21: uint16(30418), + 22: uint16(30430), + 23: uint16(30433), + 24: uint16(30437), + 25: uint16(30439), + 26: uint16(30442), + 27: uint16(34351), + 28: uint16(30459), + 29: uint16(30472), + 30: uint16(30471), + 31: uint16(30468), + 32: uint16(30505), + 33: uint16(30500), + 34: uint16(30494), + 35: uint16(30501), + 36: uint16(30502), + 37: uint16(30491), + 38: uint16(30519), + 39: uint16(30520), + 40: uint16(30535), + 41: uint16(30554), + 42: uint16(30568), + 43: uint16(30571), + 44: uint16(30555), + 45: uint16(30565), + 46: uint16(30591), + 47: uint16(30590), + 48: uint16(30585), + 49: uint16(30606), + 50: uint16(30603), + 51: uint16(30609), + 52: uint16(30624), + 53: uint16(30622), + 54: uint16(30640), + 55: uint16(30646), + 56: uint16(30649), + 57: uint16(30655), + 58: uint16(30652), + 59: uint16(30653), + 60: uint16(30651), + 61: uint16(30663), + 62: uint16(30669), + 63: uint16(30679), + 64: uint16(30682), + 65: uint16(30684), + 66: uint16(30691), + 67: uint16(30702), + 68: uint16(30716), + 69: uint16(30732), + 70: uint16(30738), + 71: uint16(31014), + 72: uint16(30752), + 73: uint16(31018), + 74: uint16(30789), + 75: uint16(30862), + 76: uint16(30836), + 77: uint16(30854), + 78: uint16(30844), + 79: uint16(30874), + 80: uint16(30860), + 81: uint16(30883), + 82: uint16(30901), + 83: uint16(30890), + 84: uint16(30895), + 85: uint16(30929), + 86: uint16(30918), + 87: uint16(30923), + 88: uint16(30932), + 89: uint16(30910), + 90: uint16(30908), + 91: uint16(30917), + 92: uint16(30922), + 93: uint16(30956), + }, + 66: { + 0: uint16(30951), + 1: uint16(30938), + 2: uint16(30973), + 3: uint16(30964), + 4: uint16(30983), + 5: uint16(30994), + 6: uint16(30993), + 7: uint16(31001), + 8: uint16(31020), + 9: uint16(31019), + 10: uint16(31040), + 11: uint16(31072), + 12: uint16(31063), + 13: uint16(31071), + 14: uint16(31066), + 15: uint16(31061), + 16: uint16(31059), + 17: uint16(31098), + 18: uint16(31103), + 19: uint16(31114), + 20: uint16(31133), + 21: uint16(31143), + 22: uint16(40779), + 23: uint16(31146), + 24: uint16(31150), + 25: uint16(31155), + 26: uint16(31161), + 27: uint16(31162), + 28: uint16(31177), + 29: uint16(31189), + 30: uint16(31207), + 31: uint16(31212), + 32: uint16(31201), + 33: uint16(31203), + 34: uint16(31240), + 35: uint16(31245), + 36: uint16(31256), + 37: uint16(31257), + 38: uint16(31264), + 39: uint16(31263), + 40: uint16(31104), + 41: uint16(31281), + 42: uint16(31291), + 43: uint16(31294), + 44: uint16(31287), + 45: uint16(31299), + 46: uint16(31319), + 47: uint16(31305), + 48: uint16(31329), + 49: uint16(31330), + 50: uint16(31337), + 51: uint16(40861), + 52: uint16(31344), + 53: uint16(31353), + 54: uint16(31357), + 55: uint16(31368), + 56: uint16(31383), + 57: uint16(31381), + 58: uint16(31384), + 59: uint16(31382), + 60: uint16(31401), + 61: uint16(31432), + 62: uint16(31408), + 63: uint16(31414), + 64: uint16(31429), + 65: uint16(31428), + 66: uint16(31423), + 67: uint16(36995), + 68: uint16(31431), + 69: uint16(31434), + 70: uint16(31437), + 71: uint16(31439), + 72: uint16(31445), + 73: uint16(31443), + 74: uint16(31449), + 75: uint16(31450), + 76: uint16(31453), + 77: uint16(31457), + 78: uint16(31458), + 79: uint16(31462), + 80: uint16(31469), + 81: uint16(31472), + 82: uint16(31490), + 83: uint16(31503), + 84: uint16(31498), + 85: uint16(31494), + 86: uint16(31539), + 87: uint16(31512), + 88: uint16(31513), + 89: uint16(31518), + 90: uint16(31541), + 91: uint16(31528), + 92: uint16(31542), + 93: uint16(31568), + }, + 67: { + 0: uint16(31610), + 1: uint16(31492), + 2: uint16(31565), + 3: uint16(31499), + 4: uint16(31564), + 5: uint16(31557), + 6: uint16(31605), + 7: uint16(31589), + 8: uint16(31604), + 9: uint16(31591), + 10: uint16(31600), + 11: uint16(31601), + 12: uint16(31596), + 13: uint16(31598), + 14: uint16(31645), + 15: uint16(31640), + 16: uint16(31647), + 17: uint16(31629), + 18: uint16(31644), + 19: uint16(31642), + 20: uint16(31627), + 21: uint16(31634), + 22: uint16(31631), + 23: uint16(31581), + 24: uint16(31641), + 25: uint16(31691), + 26: uint16(31681), + 27: uint16(31692), + 28: uint16(31695), + 29: uint16(31668), + 30: uint16(31686), + 31: uint16(31709), + 32: uint16(31721), + 33: uint16(31761), + 34: uint16(31764), + 35: uint16(31718), + 36: uint16(31717), + 37: uint16(31840), + 38: uint16(31744), + 39: uint16(31751), + 40: uint16(31763), + 41: uint16(31731), + 42: uint16(31735), + 43: uint16(31767), + 44: uint16(31757), + 45: uint16(31734), + 46: uint16(31779), + 47: uint16(31783), + 48: uint16(31786), + 49: uint16(31775), + 50: uint16(31799), + 51: uint16(31787), + 52: uint16(31805), + 53: uint16(31820), + 54: uint16(31811), + 55: uint16(31828), + 56: uint16(31823), + 57: uint16(31808), + 58: uint16(31824), + 59: uint16(31832), + 60: uint16(31839), + 61: uint16(31844), + 62: uint16(31830), + 63: uint16(31845), + 64: uint16(31852), + 65: uint16(31861), + 66: uint16(31875), + 67: uint16(31888), + 68: uint16(31908), + 69: uint16(31917), + 70: uint16(31906), + 71: uint16(31915), + 72: uint16(31905), + 73: uint16(31912), + 74: uint16(31923), + 75: uint16(31922), + 76: uint16(31921), + 77: uint16(31918), + 78: uint16(31929), + 79: uint16(31933), + 80: uint16(31936), + 81: uint16(31941), + 82: uint16(31938), + 83: uint16(31960), + 84: uint16(31954), + 85: uint16(31964), + 86: uint16(31970), + 87: uint16(39739), + 88: uint16(31983), + 89: uint16(31986), + 90: uint16(31988), + 91: uint16(31990), + 92: uint16(31994), + 93: uint16(32006), + }, + 68: { + 0: uint16(32002), + 1: uint16(32028), + 2: uint16(32021), + 3: uint16(32010), + 4: uint16(32069), + 5: uint16(32075), + 6: uint16(32046), + 7: uint16(32050), + 8: uint16(32063), + 9: uint16(32053), + 10: uint16(32070), + 11: uint16(32115), + 12: uint16(32086), + 13: uint16(32078), + 14: uint16(32114), + 15: uint16(32104), + 16: uint16(32110), + 17: uint16(32079), + 18: uint16(32099), + 19: uint16(32147), + 20: uint16(32137), + 21: uint16(32091), + 22: uint16(32143), + 23: uint16(32125), + 24: uint16(32155), + 25: uint16(32186), + 26: uint16(32174), + 27: uint16(32163), + 28: uint16(32181), + 29: uint16(32199), + 30: uint16(32189), + 31: uint16(32171), + 32: uint16(32317), + 33: uint16(32162), + 34: uint16(32175), + 35: uint16(32220), + 36: uint16(32184), + 37: uint16(32159), + 38: uint16(32176), + 39: uint16(32216), + 40: uint16(32221), + 41: uint16(32228), + 42: uint16(32222), + 43: uint16(32251), + 44: uint16(32242), + 45: uint16(32225), + 46: uint16(32261), + 47: uint16(32266), + 48: uint16(32291), + 49: uint16(32289), + 50: uint16(32274), + 51: uint16(32305), + 52: uint16(32287), + 53: uint16(32265), + 54: uint16(32267), + 55: uint16(32290), + 56: uint16(32326), + 57: uint16(32358), + 58: uint16(32315), + 59: uint16(32309), + 60: uint16(32313), + 61: uint16(32323), + 62: uint16(32311), + 63: uint16(32306), + 64: uint16(32314), + 65: uint16(32359), + 66: uint16(32349), + 67: uint16(32342), + 68: uint16(32350), + 69: uint16(32345), + 70: uint16(32346), + 71: uint16(32377), + 72: uint16(32362), + 73: uint16(32361), + 74: uint16(32380), + 75: uint16(32379), + 76: uint16(32387), + 77: uint16(32213), + 78: uint16(32381), + 79: uint16(36782), + 80: uint16(32383), + 81: uint16(32392), + 82: uint16(32393), + 83: uint16(32396), + 84: uint16(32402), + 85: uint16(32400), + 86: uint16(32403), + 87: uint16(32404), + 88: uint16(32406), + 89: uint16(32398), + 90: uint16(32411), + 91: uint16(32412), + 92: uint16(32568), + 93: uint16(32570), + }, + 69: { + 0: uint16(32581), + 1: uint16(32588), + 2: uint16(32589), + 3: uint16(32590), + 4: uint16(32592), + 5: uint16(32593), + 6: uint16(32597), + 7: uint16(32596), + 8: uint16(32600), + 9: uint16(32607), + 10: uint16(32608), + 11: uint16(32616), + 12: uint16(32617), + 13: uint16(32615), + 14: uint16(32632), + 15: uint16(32642), + 16: uint16(32646), + 17: uint16(32643), + 18: uint16(32648), + 19: uint16(32647), + 20: uint16(32652), + 21: uint16(32660), + 22: uint16(32670), + 23: uint16(32669), + 24: uint16(32666), + 25: uint16(32675), + 26: uint16(32687), + 27: uint16(32690), + 28: uint16(32697), + 29: uint16(32686), + 30: uint16(32694), + 31: uint16(32696), + 32: uint16(35697), + 33: uint16(32709), + 34: uint16(32710), + 35: uint16(32714), + 36: uint16(32725), + 37: uint16(32724), + 38: uint16(32737), + 39: uint16(32742), + 40: uint16(32745), + 41: uint16(32755), + 42: uint16(32761), + 43: uint16(39132), + 44: uint16(32774), + 45: uint16(32772), + 46: uint16(32779), + 47: uint16(32786), + 48: uint16(32792), + 49: uint16(32793), + 50: uint16(32796), + 51: uint16(32801), + 52: uint16(32808), + 53: uint16(32831), + 54: uint16(32827), + 55: uint16(32842), + 56: uint16(32838), + 57: uint16(32850), + 58: uint16(32856), + 59: uint16(32858), + 60: uint16(32863), + 61: uint16(32866), + 62: uint16(32872), + 63: uint16(32883), + 64: uint16(32882), + 65: uint16(32880), + 66: uint16(32886), + 67: uint16(32889), + 68: uint16(32893), + 69: uint16(32895), + 70: uint16(32900), + 71: uint16(32902), + 72: uint16(32901), + 73: uint16(32923), + 74: uint16(32915), + 75: uint16(32922), + 76: uint16(32941), + 77: uint16(20880), + 78: uint16(32940), + 79: uint16(32987), + 80: uint16(32997), + 81: uint16(32985), + 82: uint16(32989), + 83: uint16(32964), + 84: uint16(32986), + 85: uint16(32982), + 86: uint16(33033), + 87: uint16(33007), + 88: uint16(33009), + 89: uint16(33051), + 90: uint16(33065), + 91: uint16(33059), + 92: uint16(33071), + 93: uint16(33099), + }, + 70: { + 0: uint16(38539), + 1: uint16(33094), + 2: uint16(33086), + 3: uint16(33107), + 4: uint16(33105), + 5: uint16(33020), + 6: uint16(33137), + 7: uint16(33134), + 8: uint16(33125), + 9: uint16(33126), + 10: uint16(33140), + 11: uint16(33155), + 12: uint16(33160), + 13: uint16(33162), + 14: uint16(33152), + 15: uint16(33154), + 16: uint16(33184), + 17: uint16(33173), + 18: uint16(33188), + 19: uint16(33187), + 20: uint16(33119), + 21: uint16(33171), + 22: uint16(33193), + 23: uint16(33200), + 24: uint16(33205), + 25: uint16(33214), + 26: uint16(33208), + 27: uint16(33213), + 28: uint16(33216), + 29: uint16(33218), + 30: uint16(33210), + 31: uint16(33225), + 32: uint16(33229), + 33: uint16(33233), + 34: uint16(33241), + 35: uint16(33240), + 36: uint16(33224), + 37: uint16(33242), + 38: uint16(33247), + 39: uint16(33248), + 40: uint16(33255), + 41: uint16(33274), + 42: uint16(33275), + 43: uint16(33278), + 44: uint16(33281), + 45: uint16(33282), + 46: uint16(33285), + 47: uint16(33287), + 48: uint16(33290), + 49: uint16(33293), + 50: uint16(33296), + 51: uint16(33302), + 52: uint16(33321), + 53: uint16(33323), + 54: uint16(33336), + 55: uint16(33331), + 56: uint16(33344), + 57: uint16(33369), + 58: uint16(33368), + 59: uint16(33373), + 60: uint16(33370), + 61: uint16(33375), + 62: uint16(33380), + 63: uint16(33378), + 64: uint16(33384), + 65: uint16(33386), + 66: uint16(33387), + 67: uint16(33326), + 68: uint16(33393), + 69: uint16(33399), + 70: uint16(33400), + 71: uint16(33406), + 72: uint16(33421), + 73: uint16(33426), + 74: uint16(33451), + 75: uint16(33439), + 76: uint16(33467), + 77: uint16(33452), + 78: uint16(33505), + 79: uint16(33507), + 80: uint16(33503), + 81: uint16(33490), + 82: uint16(33524), + 83: uint16(33523), + 84: uint16(33530), + 85: uint16(33683), + 86: uint16(33539), + 87: uint16(33531), + 88: uint16(33529), + 89: uint16(33502), + 90: uint16(33542), + 91: uint16(33500), + 92: uint16(33545), + 93: uint16(33497), + }, + 71: { + 0: uint16(33589), + 1: uint16(33588), + 2: uint16(33558), + 3: uint16(33586), + 4: uint16(33585), + 5: uint16(33600), + 6: uint16(33593), + 7: uint16(33616), + 8: uint16(33605), + 9: uint16(33583), + 10: uint16(33579), + 11: uint16(33559), + 12: uint16(33560), + 13: uint16(33669), + 14: uint16(33690), + 15: uint16(33706), + 16: uint16(33695), + 17: uint16(33698), + 18: uint16(33686), + 19: uint16(33571), + 20: uint16(33678), + 21: uint16(33671), + 22: uint16(33674), + 23: uint16(33660), + 24: uint16(33717), + 25: uint16(33651), + 26: uint16(33653), + 27: uint16(33696), + 28: uint16(33673), + 29: uint16(33704), + 30: uint16(33780), + 31: uint16(33811), + 32: uint16(33771), + 33: uint16(33742), + 34: uint16(33789), + 35: uint16(33795), + 36: uint16(33752), + 37: uint16(33803), + 38: uint16(33729), + 39: uint16(33783), + 40: uint16(33799), + 41: uint16(33760), + 42: uint16(33778), + 43: uint16(33805), + 44: uint16(33826), + 45: uint16(33824), + 46: uint16(33725), + 47: uint16(33848), + 48: uint16(34054), + 49: uint16(33787), + 50: uint16(33901), + 51: uint16(33834), + 52: uint16(33852), + 53: uint16(34138), + 54: uint16(33924), + 55: uint16(33911), + 56: uint16(33899), + 57: uint16(33965), + 58: uint16(33902), + 59: uint16(33922), + 60: uint16(33897), + 61: uint16(33862), + 62: uint16(33836), + 63: uint16(33903), + 64: uint16(33913), + 65: uint16(33845), + 66: uint16(33994), + 67: uint16(33890), + 68: uint16(33977), + 69: uint16(33983), + 70: uint16(33951), + 71: uint16(34009), + 72: uint16(33997), + 73: uint16(33979), + 74: uint16(34010), + 75: uint16(34000), + 76: uint16(33985), + 77: uint16(33990), + 78: uint16(34006), + 79: uint16(33953), + 80: uint16(34081), + 81: uint16(34047), + 82: uint16(34036), + 83: uint16(34071), + 84: uint16(34072), + 85: uint16(34092), + 86: uint16(34079), + 87: uint16(34069), + 88: uint16(34068), + 89: uint16(34044), + 90: uint16(34112), + 91: uint16(34147), + 92: uint16(34136), + 93: uint16(34120), + }, + 72: { + 0: uint16(34113), + 1: uint16(34306), + 2: uint16(34123), + 3: uint16(34133), + 4: uint16(34176), + 5: uint16(34212), + 6: uint16(34184), + 7: uint16(34193), + 8: uint16(34186), + 9: uint16(34216), + 10: uint16(34157), + 11: uint16(34196), + 12: uint16(34203), + 13: uint16(34282), + 14: uint16(34183), + 15: uint16(34204), + 16: uint16(34167), + 17: uint16(34174), + 18: uint16(34192), + 19: uint16(34249), + 20: uint16(34234), + 21: uint16(34255), + 22: uint16(34233), + 23: uint16(34256), + 24: uint16(34261), + 25: uint16(34269), + 26: uint16(34277), + 27: uint16(34268), + 28: uint16(34297), + 29: uint16(34314), + 30: uint16(34323), + 31: uint16(34315), + 32: uint16(34302), + 33: uint16(34298), + 34: uint16(34310), + 35: uint16(34338), + 36: uint16(34330), + 37: uint16(34352), + 38: uint16(34367), + 39: uint16(34381), + 40: uint16(20053), + 41: uint16(34388), + 42: uint16(34399), + 43: uint16(34407), + 44: uint16(34417), + 45: uint16(34451), + 46: uint16(34467), + 47: uint16(34473), + 48: uint16(34474), + 49: uint16(34443), + 50: uint16(34444), + 51: uint16(34486), + 52: uint16(34479), + 53: uint16(34500), + 54: uint16(34502), + 55: uint16(34480), + 56: uint16(34505), + 57: uint16(34851), + 58: uint16(34475), + 59: uint16(34516), + 60: uint16(34526), + 61: uint16(34537), + 62: uint16(34540), + 63: uint16(34527), + 64: uint16(34523), + 65: uint16(34543), + 66: uint16(34578), + 67: uint16(34566), + 68: uint16(34568), + 69: uint16(34560), + 70: uint16(34563), + 71: uint16(34555), + 72: uint16(34577), + 73: uint16(34569), + 74: uint16(34573), + 75: uint16(34553), + 76: uint16(34570), + 77: uint16(34612), + 78: uint16(34623), + 79: uint16(34615), + 80: uint16(34619), + 81: uint16(34597), + 82: uint16(34601), + 83: uint16(34586), + 84: uint16(34656), + 85: uint16(34655), + 86: uint16(34680), + 87: uint16(34636), + 88: uint16(34638), + 89: uint16(34676), + 90: uint16(34647), + 91: uint16(34664), + 92: uint16(34670), + 93: uint16(34649), + }, + 73: { + 0: uint16(34643), + 1: uint16(34659), + 2: uint16(34666), + 3: uint16(34821), + 4: uint16(34722), + 5: uint16(34719), + 6: uint16(34690), + 7: uint16(34735), + 8: uint16(34763), + 9: uint16(34749), + 10: uint16(34752), + 11: uint16(34768), + 12: uint16(38614), + 13: uint16(34731), + 14: uint16(34756), + 15: uint16(34739), + 16: uint16(34759), + 17: uint16(34758), + 18: uint16(34747), + 19: uint16(34799), + 20: uint16(34802), + 21: uint16(34784), + 22: uint16(34831), + 23: uint16(34829), + 24: uint16(34814), + 25: uint16(34806), + 26: uint16(34807), + 27: uint16(34830), + 28: uint16(34770), + 29: uint16(34833), + 30: uint16(34838), + 31: uint16(34837), + 32: uint16(34850), + 33: uint16(34849), + 34: uint16(34865), + 35: uint16(34870), + 36: uint16(34873), + 37: uint16(34855), + 38: uint16(34875), + 39: uint16(34884), + 40: uint16(34882), + 41: uint16(34898), + 42: uint16(34905), + 43: uint16(34910), + 44: uint16(34914), + 45: uint16(34923), + 46: uint16(34945), + 47: uint16(34942), + 48: uint16(34974), + 49: uint16(34933), + 50: uint16(34941), + 51: uint16(34997), + 52: uint16(34930), + 53: uint16(34946), + 54: uint16(34967), + 55: uint16(34962), + 56: uint16(34990), + 57: uint16(34969), + 58: uint16(34978), + 59: uint16(34957), + 60: uint16(34980), + 61: uint16(34992), + 62: uint16(35007), + 63: uint16(34993), + 64: uint16(35011), + 65: uint16(35012), + 66: uint16(35028), + 67: uint16(35032), + 68: uint16(35033), + 69: uint16(35037), + 70: uint16(35065), + 71: uint16(35074), + 72: uint16(35068), + 73: uint16(35060), + 74: uint16(35048), + 75: uint16(35058), + 76: uint16(35076), + 77: uint16(35084), + 78: uint16(35082), + 79: uint16(35091), + 80: uint16(35139), + 81: uint16(35102), + 82: uint16(35109), + 83: uint16(35114), + 84: uint16(35115), + 85: uint16(35137), + 86: uint16(35140), + 87: uint16(35131), + 88: uint16(35126), + 89: uint16(35128), + 90: uint16(35148), + 91: uint16(35101), + 92: uint16(35168), + 93: uint16(35166), + }, + 74: { + 0: uint16(35174), + 1: uint16(35172), + 2: uint16(35181), + 3: uint16(35178), + 4: uint16(35183), + 5: uint16(35188), + 6: uint16(35191), + 7: uint16(35198), + 8: uint16(35203), + 9: uint16(35208), + 10: uint16(35210), + 11: uint16(35219), + 12: uint16(35224), + 13: uint16(35233), + 14: uint16(35241), + 15: uint16(35238), + 16: uint16(35244), + 17: uint16(35247), + 18: uint16(35250), + 19: uint16(35258), + 20: uint16(35261), + 21: uint16(35263), + 22: uint16(35264), + 23: uint16(35290), + 24: uint16(35292), + 25: uint16(35293), + 26: uint16(35303), + 27: uint16(35316), + 28: uint16(35320), + 29: uint16(35331), + 30: uint16(35350), + 31: uint16(35344), + 32: uint16(35340), + 33: uint16(35355), + 34: uint16(35357), + 35: uint16(35365), + 36: uint16(35382), + 37: uint16(35393), + 38: uint16(35419), + 39: uint16(35410), + 40: uint16(35398), + 41: uint16(35400), + 42: uint16(35452), + 43: uint16(35437), + 44: uint16(35436), + 45: uint16(35426), + 46: uint16(35461), + 47: uint16(35458), + 48: uint16(35460), + 49: uint16(35496), + 50: uint16(35489), + 51: uint16(35473), + 52: uint16(35493), + 53: uint16(35494), + 54: uint16(35482), + 55: uint16(35491), + 56: uint16(35524), + 57: uint16(35533), + 58: uint16(35522), + 59: uint16(35546), + 60: uint16(35563), + 61: uint16(35571), + 62: uint16(35559), + 63: uint16(35556), + 64: uint16(35569), + 65: uint16(35604), + 66: uint16(35552), + 67: uint16(35554), + 68: uint16(35575), + 69: uint16(35550), + 70: uint16(35547), + 71: uint16(35596), + 72: uint16(35591), + 73: uint16(35610), + 74: uint16(35553), + 75: uint16(35606), + 76: uint16(35600), + 77: uint16(35607), + 78: uint16(35616), + 79: uint16(35635), + 80: uint16(38827), + 81: uint16(35622), + 82: uint16(35627), + 83: uint16(35646), + 84: uint16(35624), + 85: uint16(35649), + 86: uint16(35660), + 87: uint16(35663), + 88: uint16(35662), + 89: uint16(35657), + 90: uint16(35670), + 91: uint16(35675), + 92: uint16(35674), + 93: uint16(35691), + }, + 75: { + 0: uint16(35679), + 1: uint16(35692), + 2: uint16(35695), + 3: uint16(35700), + 4: uint16(35709), + 5: uint16(35712), + 6: uint16(35724), + 7: uint16(35726), + 8: uint16(35730), + 9: uint16(35731), + 10: uint16(35734), + 11: uint16(35737), + 12: uint16(35738), + 13: uint16(35898), + 14: uint16(35905), + 15: uint16(35903), + 16: uint16(35912), + 17: uint16(35916), + 18: uint16(35918), + 19: uint16(35920), + 20: uint16(35925), + 21: uint16(35938), + 22: uint16(35948), + 23: uint16(35960), + 24: uint16(35962), + 25: uint16(35970), + 26: uint16(35977), + 27: uint16(35973), + 28: uint16(35978), + 29: uint16(35981), + 30: uint16(35982), + 31: uint16(35988), + 32: uint16(35964), + 33: uint16(35992), + 34: uint16(25117), + 35: uint16(36013), + 36: uint16(36010), + 37: uint16(36029), + 38: uint16(36018), + 39: uint16(36019), + 40: uint16(36014), + 41: uint16(36022), + 42: uint16(36040), + 43: uint16(36033), + 44: uint16(36068), + 45: uint16(36067), + 46: uint16(36058), + 47: uint16(36093), + 48: uint16(36090), + 49: uint16(36091), + 50: uint16(36100), + 51: uint16(36101), + 52: uint16(36106), + 53: uint16(36103), + 54: uint16(36111), + 55: uint16(36109), + 56: uint16(36112), + 57: uint16(40782), + 58: uint16(36115), + 59: uint16(36045), + 60: uint16(36116), + 61: uint16(36118), + 62: uint16(36199), + 63: uint16(36205), + 64: uint16(36209), + 65: uint16(36211), + 66: uint16(36225), + 67: uint16(36249), + 68: uint16(36290), + 69: uint16(36286), + 70: uint16(36282), + 71: uint16(36303), + 72: uint16(36314), + 73: uint16(36310), + 74: uint16(36300), + 75: uint16(36315), + 76: uint16(36299), + 77: uint16(36330), + 78: uint16(36331), + 79: uint16(36319), + 80: uint16(36323), + 81: uint16(36348), + 82: uint16(36360), + 83: uint16(36361), + 84: uint16(36351), + 85: uint16(36381), + 86: uint16(36382), + 87: uint16(36368), + 88: uint16(36383), + 89: uint16(36418), + 90: uint16(36405), + 91: uint16(36400), + 92: uint16(36404), + 93: uint16(36426), + }, + 76: { + 0: uint16(36423), + 1: uint16(36425), + 2: uint16(36428), + 3: uint16(36432), + 4: uint16(36424), + 5: uint16(36441), + 6: uint16(36452), + 7: uint16(36448), + 8: uint16(36394), + 9: uint16(36451), + 10: uint16(36437), + 11: uint16(36470), + 12: uint16(36466), + 13: uint16(36476), + 14: uint16(36481), + 15: uint16(36487), + 16: uint16(36485), + 17: uint16(36484), + 18: uint16(36491), + 19: uint16(36490), + 20: uint16(36499), + 21: uint16(36497), + 22: uint16(36500), + 23: uint16(36505), + 24: uint16(36522), + 25: uint16(36513), + 26: uint16(36524), + 27: uint16(36528), + 28: uint16(36550), + 29: uint16(36529), + 30: uint16(36542), + 31: uint16(36549), + 32: uint16(36552), + 33: uint16(36555), + 34: uint16(36571), + 35: uint16(36579), + 36: uint16(36604), + 37: uint16(36603), + 38: uint16(36587), + 39: uint16(36606), + 40: uint16(36618), + 41: uint16(36613), + 42: uint16(36629), + 43: uint16(36626), + 44: uint16(36633), + 45: uint16(36627), + 46: uint16(36636), + 47: uint16(36639), + 48: uint16(36635), + 49: uint16(36620), + 50: uint16(36646), + 51: uint16(36659), + 52: uint16(36667), + 53: uint16(36665), + 54: uint16(36677), + 55: uint16(36674), + 56: uint16(36670), + 57: uint16(36684), + 58: uint16(36681), + 59: uint16(36678), + 60: uint16(36686), + 61: uint16(36695), + 62: uint16(36700), + 63: uint16(36706), + 64: uint16(36707), + 65: uint16(36708), + 66: uint16(36764), + 67: uint16(36767), + 68: uint16(36771), + 69: uint16(36781), + 70: uint16(36783), + 71: uint16(36791), + 72: uint16(36826), + 73: uint16(36837), + 74: uint16(36834), + 75: uint16(36842), + 76: uint16(36847), + 77: uint16(36999), + 78: uint16(36852), + 79: uint16(36869), + 80: uint16(36857), + 81: uint16(36858), + 82: uint16(36881), + 83: uint16(36885), + 84: uint16(36897), + 85: uint16(36877), + 86: uint16(36894), + 87: uint16(36886), + 88: uint16(36875), + 89: uint16(36903), + 90: uint16(36918), + 91: uint16(36917), + 92: uint16(36921), + 93: uint16(36856), + }, + 77: { + 0: uint16(36943), + 1: uint16(36944), + 2: uint16(36945), + 3: uint16(36946), + 4: uint16(36878), + 5: uint16(36937), + 6: uint16(36926), + 7: uint16(36950), + 8: uint16(36952), + 9: uint16(36958), + 10: uint16(36968), + 11: uint16(36975), + 12: uint16(36982), + 13: uint16(38568), + 14: uint16(36978), + 15: uint16(36994), + 16: uint16(36989), + 17: uint16(36993), + 18: uint16(36992), + 19: uint16(37002), + 20: uint16(37001), + 21: uint16(37007), + 22: uint16(37032), + 23: uint16(37039), + 24: uint16(37041), + 25: uint16(37045), + 26: uint16(37090), + 27: uint16(37092), + 28: uint16(25160), + 29: uint16(37083), + 30: uint16(37122), + 31: uint16(37138), + 32: uint16(37145), + 33: uint16(37170), + 34: uint16(37168), + 35: uint16(37194), + 36: uint16(37206), + 37: uint16(37208), + 38: uint16(37219), + 39: uint16(37221), + 40: uint16(37225), + 41: uint16(37235), + 42: uint16(37234), + 43: uint16(37259), + 44: uint16(37257), + 45: uint16(37250), + 46: uint16(37282), + 47: uint16(37291), + 48: uint16(37295), + 49: uint16(37290), + 50: uint16(37301), + 51: uint16(37300), + 52: uint16(37306), + 53: uint16(37312), + 54: uint16(37313), + 55: uint16(37321), + 56: uint16(37323), + 57: uint16(37328), + 58: uint16(37334), + 59: uint16(37343), + 60: uint16(37345), + 61: uint16(37339), + 62: uint16(37372), + 63: uint16(37365), + 64: uint16(37366), + 65: uint16(37406), + 66: uint16(37375), + 67: uint16(37396), + 68: uint16(37420), + 69: uint16(37397), + 70: uint16(37393), + 71: uint16(37470), + 72: uint16(37463), + 73: uint16(37445), + 74: uint16(37449), + 75: uint16(37476), + 76: uint16(37448), + 77: uint16(37525), + 78: uint16(37439), + 79: uint16(37451), + 80: uint16(37456), + 81: uint16(37532), + 82: uint16(37526), + 83: uint16(37523), + 84: uint16(37531), + 85: uint16(37466), + 86: uint16(37583), + 87: uint16(37561), + 88: uint16(37559), + 89: uint16(37609), + 90: uint16(37647), + 91: uint16(37626), + 92: uint16(37700), + 93: uint16(37678), + }, + 78: { + 0: uint16(37657), + 1: uint16(37666), + 2: uint16(37658), + 3: uint16(37667), + 4: uint16(37690), + 5: uint16(37685), + 6: uint16(37691), + 7: uint16(37724), + 8: uint16(37728), + 9: uint16(37756), + 10: uint16(37742), + 11: uint16(37718), + 12: uint16(37808), + 13: uint16(37804), + 14: uint16(37805), + 15: uint16(37780), + 16: uint16(37817), + 17: uint16(37846), + 18: uint16(37847), + 19: uint16(37864), + 20: uint16(37861), + 21: uint16(37848), + 22: uint16(37827), + 23: uint16(37853), + 24: uint16(37840), + 25: uint16(37832), + 26: uint16(37860), + 27: uint16(37914), + 28: uint16(37908), + 29: uint16(37907), + 30: uint16(37891), + 31: uint16(37895), + 32: uint16(37904), + 33: uint16(37942), + 34: uint16(37931), + 35: uint16(37941), + 36: uint16(37921), + 37: uint16(37946), + 38: uint16(37953), + 39: uint16(37970), + 40: uint16(37956), + 41: uint16(37979), + 42: uint16(37984), + 43: uint16(37986), + 44: uint16(37982), + 45: uint16(37994), + 46: uint16(37417), + 47: uint16(38000), + 48: uint16(38005), + 49: uint16(38007), + 50: uint16(38013), + 51: uint16(37978), + 52: uint16(38012), + 53: uint16(38014), + 54: uint16(38017), + 55: uint16(38015), + 56: uint16(38274), + 57: uint16(38279), + 58: uint16(38282), + 59: uint16(38292), + 60: uint16(38294), + 61: uint16(38296), + 62: uint16(38297), + 63: uint16(38304), + 64: uint16(38312), + 65: uint16(38311), + 66: uint16(38317), + 67: uint16(38332), + 68: uint16(38331), + 69: uint16(38329), + 70: uint16(38334), + 71: uint16(38346), + 72: uint16(28662), + 73: uint16(38339), + 74: uint16(38349), + 75: uint16(38348), + 76: uint16(38357), + 77: uint16(38356), + 78: uint16(38358), + 79: uint16(38364), + 80: uint16(38369), + 81: uint16(38373), + 82: uint16(38370), + 83: uint16(38433), + 84: uint16(38440), + 85: uint16(38446), + 86: uint16(38447), + 87: uint16(38466), + 88: uint16(38476), + 89: uint16(38479), + 90: uint16(38475), + 91: uint16(38519), + 92: uint16(38492), + 93: uint16(38494), + }, + 79: { + 0: uint16(38493), + 1: uint16(38495), + 2: uint16(38502), + 3: uint16(38514), + 4: uint16(38508), + 5: uint16(38541), + 6: uint16(38552), + 7: uint16(38549), + 8: uint16(38551), + 9: uint16(38570), + 10: uint16(38567), + 11: uint16(38577), + 12: uint16(38578), + 13: uint16(38576), + 14: uint16(38580), + 15: uint16(38582), + 16: uint16(38584), + 17: uint16(38585), + 18: uint16(38606), + 19: uint16(38603), + 20: uint16(38601), + 21: uint16(38605), + 22: uint16(35149), + 23: uint16(38620), + 24: uint16(38669), + 25: uint16(38613), + 26: uint16(38649), + 27: uint16(38660), + 28: uint16(38662), + 29: uint16(38664), + 30: uint16(38675), + 31: uint16(38670), + 32: uint16(38673), + 33: uint16(38671), + 34: uint16(38678), + 35: uint16(38681), + 36: uint16(38692), + 37: uint16(38698), + 38: uint16(38704), + 39: uint16(38713), + 40: uint16(38717), + 41: uint16(38718), + 42: uint16(38724), + 43: uint16(38726), + 44: uint16(38728), + 45: uint16(38722), + 46: uint16(38729), + 47: uint16(38748), + 48: uint16(38752), + 49: uint16(38756), + 50: uint16(38758), + 51: uint16(38760), + 52: uint16(21202), + 53: uint16(38763), + 54: uint16(38769), + 55: uint16(38777), + 56: uint16(38789), + 57: uint16(38780), + 58: uint16(38785), + 59: uint16(38778), + 60: uint16(38790), + 61: uint16(38795), + 62: uint16(38799), + 63: uint16(38800), + 64: uint16(38812), + 65: uint16(38824), + 66: uint16(38822), + 67: uint16(38819), + 68: uint16(38835), + 69: uint16(38836), + 70: uint16(38851), + 71: uint16(38854), + 72: uint16(38856), + 73: uint16(38859), + 74: uint16(38876), + 75: uint16(38893), + 76: uint16(40783), + 77: uint16(38898), + 78: uint16(31455), + 79: uint16(38902), + 80: uint16(38901), + 81: uint16(38927), + 82: uint16(38924), + 83: uint16(38968), + 84: uint16(38948), + 85: uint16(38945), + 86: uint16(38967), + 87: uint16(38973), + 88: uint16(38982), + 89: uint16(38991), + 90: uint16(38987), + 91: uint16(39019), + 92: uint16(39023), + 93: uint16(39024), + }, + 80: { + 0: uint16(39025), + 1: uint16(39028), + 2: uint16(39027), + 3: uint16(39082), + 4: uint16(39087), + 5: uint16(39089), + 6: uint16(39094), + 7: uint16(39108), + 8: uint16(39107), + 9: uint16(39110), + 10: uint16(39145), + 11: uint16(39147), + 12: uint16(39171), + 13: uint16(39177), + 14: uint16(39186), + 15: uint16(39188), + 16: uint16(39192), + 17: uint16(39201), + 18: uint16(39197), + 19: uint16(39198), + 20: uint16(39204), + 21: uint16(39200), + 22: uint16(39212), + 23: uint16(39214), + 24: uint16(39229), + 25: uint16(39230), + 26: uint16(39234), + 27: uint16(39241), + 28: uint16(39237), + 29: uint16(39248), + 30: uint16(39243), + 31: uint16(39249), + 32: uint16(39250), + 33: uint16(39244), + 34: uint16(39253), + 35: uint16(39319), + 36: uint16(39320), + 37: uint16(39333), + 38: uint16(39341), + 39: uint16(39342), + 40: uint16(39356), + 41: uint16(39391), + 42: uint16(39387), + 43: uint16(39389), + 44: uint16(39384), + 45: uint16(39377), + 46: uint16(39405), + 47: uint16(39406), + 48: uint16(39409), + 49: uint16(39410), + 50: uint16(39419), + 51: uint16(39416), + 52: uint16(39425), + 53: uint16(39439), + 54: uint16(39429), + 55: uint16(39394), + 56: uint16(39449), + 57: uint16(39467), + 58: uint16(39479), + 59: uint16(39493), + 60: uint16(39490), + 61: uint16(39488), + 62: uint16(39491), + 63: uint16(39486), + 64: uint16(39509), + 65: uint16(39501), + 66: uint16(39515), + 67: uint16(39511), + 68: uint16(39519), + 69: uint16(39522), + 70: uint16(39525), + 71: uint16(39524), + 72: uint16(39529), + 73: uint16(39531), + 74: uint16(39530), + 75: uint16(39597), + 76: uint16(39600), + 77: uint16(39612), + 78: uint16(39616), + 79: uint16(39631), + 80: uint16(39633), + 81: uint16(39635), + 82: uint16(39636), + 83: uint16(39646), + 84: uint16(39647), + 85: uint16(39650), + 86: uint16(39651), + 87: uint16(39654), + 88: uint16(39663), + 89: uint16(39659), + 90: uint16(39662), + 91: uint16(39668), + 92: uint16(39665), + 93: uint16(39671), + }, + 81: { + 0: uint16(39675), + 1: uint16(39686), + 2: uint16(39704), + 3: uint16(39706), + 4: uint16(39711), + 5: uint16(39714), + 6: uint16(39715), + 7: uint16(39717), + 8: uint16(39719), + 9: uint16(39720), + 10: uint16(39721), + 11: uint16(39722), + 12: uint16(39726), + 13: uint16(39727), + 14: uint16(39730), + 15: uint16(39748), + 16: uint16(39747), + 17: uint16(39759), + 18: uint16(39757), + 19: uint16(39758), + 20: uint16(39761), + 21: uint16(39768), + 22: uint16(39796), + 23: uint16(39827), + 24: uint16(39811), + 25: uint16(39825), + 26: uint16(39830), + 27: uint16(39831), + 28: uint16(39839), + 29: uint16(39840), + 30: uint16(39848), + 31: uint16(39860), + 32: uint16(39872), + 33: uint16(39882), + 34: uint16(39865), + 35: uint16(39878), + 36: uint16(39887), + 37: uint16(39889), + 38: uint16(39890), + 39: uint16(39907), + 40: uint16(39906), + 41: uint16(39908), + 42: uint16(39892), + 43: uint16(39905), + 44: uint16(39994), + 45: uint16(39922), + 46: uint16(39921), + 47: uint16(39920), + 48: uint16(39957), + 49: uint16(39956), + 50: uint16(39945), + 51: uint16(39955), + 52: uint16(39948), + 53: uint16(39942), + 54: uint16(39944), + 55: uint16(39954), + 56: uint16(39946), + 57: uint16(39940), + 58: uint16(39982), + 59: uint16(39963), + 60: uint16(39973), + 61: uint16(39972), + 62: uint16(39969), + 63: uint16(39984), + 64: uint16(40007), + 65: uint16(39986), + 66: uint16(40006), + 67: uint16(39998), + 68: uint16(40026), + 69: uint16(40032), + 70: uint16(40039), + 71: uint16(40054), + 72: uint16(40056), + 73: uint16(40167), + 74: uint16(40172), + 75: uint16(40176), + 76: uint16(40201), + 77: uint16(40200), + 78: uint16(40171), + 79: uint16(40195), + 80: uint16(40198), + 81: uint16(40234), + 82: uint16(40230), + 83: uint16(40367), + 84: uint16(40227), + 85: uint16(40223), + 86: uint16(40260), + 87: uint16(40213), + 88: uint16(40210), + 89: uint16(40257), + 90: uint16(40255), + 91: uint16(40254), + 92: uint16(40262), + 93: uint16(40264), + }, + 82: { + 0: uint16(40285), + 1: uint16(40286), + 2: uint16(40292), + 3: uint16(40273), + 4: uint16(40272), + 5: uint16(40281), + 6: uint16(40306), + 7: uint16(40329), + 8: uint16(40327), + 9: uint16(40363), + 10: uint16(40303), + 11: uint16(40314), + 12: uint16(40346), + 13: uint16(40356), + 14: uint16(40361), + 15: uint16(40370), + 16: uint16(40388), + 17: uint16(40385), + 18: uint16(40379), + 19: uint16(40376), + 20: uint16(40378), + 21: uint16(40390), + 22: uint16(40399), + 23: uint16(40386), + 24: uint16(40409), + 25: uint16(40403), + 26: uint16(40440), + 27: uint16(40422), + 28: uint16(40429), + 29: uint16(40431), + 30: uint16(40445), + 31: uint16(40474), + 32: uint16(40475), + 33: uint16(40478), + 34: uint16(40565), + 35: uint16(40569), + 36: uint16(40573), + 37: uint16(40577), + 38: uint16(40584), + 39: uint16(40587), + 40: uint16(40588), + 41: uint16(40594), + 42: uint16(40597), + 43: uint16(40593), + 44: uint16(40605), + 45: uint16(40613), + 46: uint16(40617), + 47: uint16(40632), + 48: uint16(40618), + 49: uint16(40621), + 50: uint16(38753), + 51: uint16(40652), + 52: uint16(40654), + 53: uint16(40655), + 54: uint16(40656), + 55: uint16(40660), + 56: uint16(40668), + 57: uint16(40670), + 58: uint16(40669), + 59: uint16(40672), + 60: uint16(40677), + 61: uint16(40680), + 62: uint16(40687), + 63: uint16(40692), + 64: uint16(40694), + 65: uint16(40695), + 66: uint16(40697), + 67: uint16(40699), + 68: uint16(40700), + 69: uint16(40701), + 70: uint16(40711), + 71: uint16(40712), + 72: uint16(30391), + 73: uint16(40725), + 74: uint16(40737), + 75: uint16(40748), + 76: uint16(40766), + 77: uint16(40778), + 78: uint16(40786), + 79: uint16(40788), + 80: uint16(40803), + 81: uint16(40799), + 82: uint16(40800), + 83: uint16(40801), + 84: uint16(40806), + 85: uint16(40807), + 86: uint16(40812), + 87: uint16(40810), + 88: uint16(40823), + 89: uint16(40818), + 90: uint16(40822), + 91: uint16(40853), + 92: uint16(40860), + 93: uint16(40864), + }, + 83: { + 0: uint16(22575), + 1: uint16(27079), + 2: uint16(36953), + 3: uint16(29796), + 4: uint16(20956), + 5: uint16(29081), + }, +} + +var _gb18030 = [126][190]uint16{ + 0: { + 0: uint16(19970), + 1: uint16(19972), + 2: uint16(19973), + 3: uint16(19974), + 4: uint16(19983), + 5: uint16(19986), + 6: uint16(19991), + 7: uint16(19999), + 8: uint16(20000), + 9: uint16(20001), + 10: uint16(20003), + 11: uint16(20006), + 12: uint16(20009), + 13: uint16(20014), + 14: uint16(20015), + 15: uint16(20017), + 16: uint16(20019), + 17: uint16(20021), + 18: uint16(20023), + 19: uint16(20028), + 20: uint16(20032), + 21: uint16(20033), + 22: uint16(20034), + 23: uint16(20036), + 24: uint16(20038), + 25: uint16(20042), + 26: uint16(20049), + 27: uint16(20053), + 28: uint16(20055), + 29: uint16(20058), + 30: uint16(20059), + 31: uint16(20066), + 32: uint16(20067), + 33: uint16(20068), + 34: uint16(20069), + 35: uint16(20071), + 36: uint16(20072), + 37: uint16(20074), + 38: uint16(20075), + 39: uint16(20076), + 40: uint16(20077), + 41: uint16(20078), + 42: uint16(20079), + 43: uint16(20082), + 44: uint16(20084), + 45: uint16(20085), + 46: uint16(20086), + 47: uint16(20087), + 48: uint16(20088), + 49: uint16(20089), + 50: uint16(20090), + 51: uint16(20091), + 52: uint16(20092), + 53: uint16(20093), + 54: uint16(20095), + 55: uint16(20096), + 56: uint16(20097), + 57: uint16(20098), + 58: uint16(20099), + 59: uint16(20100), + 60: uint16(20101), + 61: uint16(20103), + 62: uint16(20106), + 63: uint16(20112), + 64: uint16(20118), + 65: uint16(20119), + 66: uint16(20121), + 67: uint16(20124), + 68: uint16(20125), + 69: uint16(20126), + 70: uint16(20131), + 71: uint16(20138), + 72: uint16(20143), + 73: uint16(20144), + 74: uint16(20145), + 75: uint16(20148), + 76: uint16(20150), + 77: uint16(20151), + 78: uint16(20152), + 79: uint16(20153), + 80: uint16(20156), + 81: uint16(20157), + 82: uint16(20158), + 83: uint16(20168), + 84: uint16(20172), + 85: uint16(20175), + 86: uint16(20176), + 87: uint16(20178), + 88: uint16(20186), + 89: uint16(20187), + 90: uint16(20188), + 91: uint16(20192), + 92: uint16(20194), + 93: uint16(20198), + 94: uint16(20199), + 95: uint16(20201), + 96: uint16(20205), + 97: uint16(20206), + 98: uint16(20207), + 99: uint16(20209), + 100: uint16(20212), + 101: uint16(20216), + 102: uint16(20217), + 103: uint16(20218), + 104: uint16(20220), + 105: uint16(20222), + 106: uint16(20224), + 107: uint16(20226), + 108: uint16(20227), + 109: uint16(20228), + 110: uint16(20229), + 111: uint16(20230), + 112: uint16(20231), + 113: uint16(20232), + 114: uint16(20235), + 115: uint16(20236), + 116: uint16(20242), + 117: uint16(20243), + 118: uint16(20244), + 119: uint16(20245), + 120: uint16(20246), + 121: uint16(20252), + 122: uint16(20253), + 123: uint16(20257), + 124: uint16(20259), + 125: uint16(20264), + 126: uint16(20265), + 127: uint16(20268), + 128: uint16(20269), + 129: uint16(20270), + 130: uint16(20273), + 131: uint16(20275), + 132: uint16(20277), + 133: uint16(20279), + 134: uint16(20281), + 135: uint16(20283), + 136: uint16(20286), + 137: uint16(20287), + 138: uint16(20288), + 139: uint16(20289), + 140: uint16(20290), + 141: uint16(20292), + 142: uint16(20293), + 143: uint16(20295), + 144: uint16(20296), + 145: uint16(20297), + 146: uint16(20298), + 147: uint16(20299), + 148: uint16(20300), + 149: uint16(20306), + 150: uint16(20308), + 151: uint16(20310), + 152: uint16(20321), + 153: uint16(20322), + 154: uint16(20326), + 155: uint16(20328), + 156: uint16(20330), + 157: uint16(20331), + 158: uint16(20333), + 159: uint16(20334), + 160: uint16(20337), + 161: uint16(20338), + 162: uint16(20341), + 163: uint16(20343), + 164: uint16(20344), + 165: uint16(20345), + 166: uint16(20346), + 167: uint16(20349), + 168: uint16(20352), + 169: uint16(20353), + 170: uint16(20354), + 171: uint16(20357), + 172: uint16(20358), + 173: uint16(20359), + 174: uint16(20362), + 175: uint16(20364), + 176: uint16(20366), + 177: uint16(20368), + 178: uint16(20370), + 179: uint16(20371), + 180: uint16(20373), + 181: uint16(20374), + 182: uint16(20376), + 183: uint16(20377), + 184: uint16(20378), + 185: uint16(20380), + 186: uint16(20382), + 187: uint16(20383), + 188: uint16(20385), + 189: uint16(20386), + }, + 1: { + 0: uint16(20388), + 1: uint16(20395), + 2: uint16(20397), + 3: uint16(20400), + 4: uint16(20401), + 5: uint16(20402), + 6: uint16(20403), + 7: uint16(20404), + 8: uint16(20406), + 9: uint16(20407), + 10: uint16(20408), + 11: uint16(20409), + 12: uint16(20410), + 13: uint16(20411), + 14: uint16(20412), + 15: uint16(20413), + 16: uint16(20414), + 17: uint16(20416), + 18: uint16(20417), + 19: uint16(20418), + 20: uint16(20422), + 21: uint16(20423), + 22: uint16(20424), + 23: uint16(20425), + 24: uint16(20427), + 25: uint16(20428), + 26: uint16(20429), + 27: uint16(20434), + 28: uint16(20435), + 29: uint16(20436), + 30: uint16(20437), + 31: uint16(20438), + 32: uint16(20441), + 33: uint16(20443), + 34: uint16(20448), + 35: uint16(20450), + 36: uint16(20452), + 37: uint16(20453), + 38: uint16(20455), + 39: uint16(20459), + 40: uint16(20460), + 41: uint16(20464), + 42: uint16(20466), + 43: uint16(20468), + 44: uint16(20469), + 45: uint16(20470), + 46: uint16(20471), + 47: uint16(20473), + 48: uint16(20475), + 49: uint16(20476), + 50: uint16(20477), + 51: uint16(20479), + 52: uint16(20480), + 53: uint16(20481), + 54: uint16(20482), + 55: uint16(20483), + 56: uint16(20484), + 57: uint16(20485), + 58: uint16(20486), + 59: uint16(20487), + 60: uint16(20488), + 61: uint16(20489), + 62: uint16(20490), + 63: uint16(20491), + 64: uint16(20494), + 65: uint16(20496), + 66: uint16(20497), + 67: uint16(20499), + 68: uint16(20501), + 69: uint16(20502), + 70: uint16(20503), + 71: uint16(20507), + 72: uint16(20509), + 73: uint16(20510), + 74: uint16(20512), + 75: uint16(20514), + 76: uint16(20515), + 77: uint16(20516), + 78: uint16(20519), + 79: uint16(20523), + 80: uint16(20527), + 81: uint16(20528), + 82: uint16(20529), + 83: uint16(20530), + 84: uint16(20531), + 85: uint16(20532), + 86: uint16(20533), + 87: uint16(20534), + 88: uint16(20535), + 89: uint16(20536), + 90: uint16(20537), + 91: uint16(20539), + 92: uint16(20541), + 93: uint16(20543), + 94: uint16(20544), + 95: uint16(20545), + 96: uint16(20546), + 97: uint16(20548), + 98: uint16(20549), + 99: uint16(20550), + 100: uint16(20553), + 101: uint16(20554), + 102: uint16(20555), + 103: uint16(20557), + 104: uint16(20560), + 105: uint16(20561), + 106: uint16(20562), + 107: uint16(20563), + 108: uint16(20564), + 109: uint16(20566), + 110: uint16(20567), + 111: uint16(20568), + 112: uint16(20569), + 113: uint16(20571), + 114: uint16(20573), + 115: uint16(20574), + 116: uint16(20575), + 117: uint16(20576), + 118: uint16(20577), + 119: uint16(20578), + 120: uint16(20579), + 121: uint16(20580), + 122: uint16(20582), + 123: uint16(20583), + 124: uint16(20584), + 125: uint16(20585), + 126: uint16(20586), + 127: uint16(20587), + 128: uint16(20589), + 129: uint16(20590), + 130: uint16(20591), + 131: uint16(20592), + 132: uint16(20593), + 133: uint16(20594), + 134: uint16(20595), + 135: uint16(20596), + 136: uint16(20597), + 137: uint16(20600), + 138: uint16(20601), + 139: uint16(20602), + 140: uint16(20604), + 141: uint16(20605), + 142: uint16(20609), + 143: uint16(20610), + 144: uint16(20611), + 145: uint16(20612), + 146: uint16(20614), + 147: uint16(20615), + 148: uint16(20617), + 149: uint16(20618), + 150: uint16(20619), + 151: uint16(20620), + 152: uint16(20622), + 153: uint16(20623), + 154: uint16(20624), + 155: uint16(20625), + 156: uint16(20626), + 157: uint16(20627), + 158: uint16(20628), + 159: uint16(20629), + 160: uint16(20630), + 161: uint16(20631), + 162: uint16(20632), + 163: uint16(20633), + 164: uint16(20634), + 165: uint16(20635), + 166: uint16(20636), + 167: uint16(20637), + 168: uint16(20638), + 169: uint16(20639), + 170: uint16(20640), + 171: uint16(20641), + 172: uint16(20642), + 173: uint16(20644), + 174: uint16(20646), + 175: uint16(20650), + 176: uint16(20651), + 177: uint16(20653), + 178: uint16(20654), + 179: uint16(20655), + 180: uint16(20656), + 181: uint16(20657), + 182: uint16(20659), + 183: uint16(20660), + 184: uint16(20661), + 185: uint16(20662), + 186: uint16(20663), + 187: uint16(20664), + 188: uint16(20665), + 189: uint16(20668), + }, + 2: { + 0: uint16(20669), + 1: uint16(20670), + 2: uint16(20671), + 3: uint16(20672), + 4: uint16(20673), + 5: uint16(20674), + 6: uint16(20675), + 7: uint16(20676), + 8: uint16(20677), + 9: uint16(20678), + 10: uint16(20679), + 11: uint16(20680), + 12: uint16(20681), + 13: uint16(20682), + 14: uint16(20683), + 15: uint16(20684), + 16: uint16(20685), + 17: uint16(20686), + 18: uint16(20688), + 19: uint16(20689), + 20: uint16(20690), + 21: uint16(20691), + 22: uint16(20692), + 23: uint16(20693), + 24: uint16(20695), + 25: uint16(20696), + 26: uint16(20697), + 27: uint16(20699), + 28: uint16(20700), + 29: uint16(20701), + 30: uint16(20702), + 31: uint16(20703), + 32: uint16(20704), + 33: uint16(20705), + 34: uint16(20706), + 35: uint16(20707), + 36: uint16(20708), + 37: uint16(20709), + 38: uint16(20712), + 39: uint16(20713), + 40: uint16(20714), + 41: uint16(20715), + 42: uint16(20719), + 43: uint16(20720), + 44: uint16(20721), + 45: uint16(20722), + 46: uint16(20724), + 47: uint16(20726), + 48: uint16(20727), + 49: uint16(20728), + 50: uint16(20729), + 51: uint16(20730), + 52: uint16(20732), + 53: uint16(20733), + 54: uint16(20734), + 55: uint16(20735), + 56: uint16(20736), + 57: uint16(20737), + 58: uint16(20738), + 59: uint16(20739), + 60: uint16(20740), + 61: uint16(20741), + 62: uint16(20744), + 63: uint16(20745), + 64: uint16(20746), + 65: uint16(20748), + 66: uint16(20749), + 67: uint16(20750), + 68: uint16(20751), + 69: uint16(20752), + 70: uint16(20753), + 71: uint16(20755), + 72: uint16(20756), + 73: uint16(20757), + 74: uint16(20758), + 75: uint16(20759), + 76: uint16(20760), + 77: uint16(20761), + 78: uint16(20762), + 79: uint16(20763), + 80: uint16(20764), + 81: uint16(20765), + 82: uint16(20766), + 83: uint16(20767), + 84: uint16(20768), + 85: uint16(20770), + 86: uint16(20771), + 87: uint16(20772), + 88: uint16(20773), + 89: uint16(20774), + 90: uint16(20775), + 91: uint16(20776), + 92: uint16(20777), + 93: uint16(20778), + 94: uint16(20779), + 95: uint16(20780), + 96: uint16(20781), + 97: uint16(20782), + 98: uint16(20783), + 99: uint16(20784), + 100: uint16(20785), + 101: uint16(20786), + 102: uint16(20787), + 103: uint16(20788), + 104: uint16(20789), + 105: uint16(20790), + 106: uint16(20791), + 107: uint16(20792), + 108: uint16(20793), + 109: uint16(20794), + 110: uint16(20795), + 111: uint16(20796), + 112: uint16(20797), + 113: uint16(20798), + 114: uint16(20802), + 115: uint16(20807), + 116: uint16(20810), + 117: uint16(20812), + 118: uint16(20814), + 119: uint16(20815), + 120: uint16(20816), + 121: uint16(20818), + 122: uint16(20819), + 123: uint16(20823), + 124: uint16(20824), + 125: uint16(20825), + 126: uint16(20827), + 127: uint16(20829), + 128: uint16(20830), + 129: uint16(20831), + 130: uint16(20832), + 131: uint16(20833), + 132: uint16(20835), + 133: uint16(20836), + 134: uint16(20838), + 135: uint16(20839), + 136: uint16(20841), + 137: uint16(20842), + 138: uint16(20847), + 139: uint16(20850), + 140: uint16(20858), + 141: uint16(20862), + 142: uint16(20863), + 143: uint16(20867), + 144: uint16(20868), + 145: uint16(20870), + 146: uint16(20871), + 147: uint16(20874), + 148: uint16(20875), + 149: uint16(20878), + 150: uint16(20879), + 151: uint16(20880), + 152: uint16(20881), + 153: uint16(20883), + 154: uint16(20884), + 155: uint16(20888), + 156: uint16(20890), + 157: uint16(20893), + 158: uint16(20894), + 159: uint16(20895), + 160: uint16(20897), + 161: uint16(20899), + 162: uint16(20902), + 163: uint16(20903), + 164: uint16(20904), + 165: uint16(20905), + 166: uint16(20906), + 167: uint16(20909), + 168: uint16(20910), + 169: uint16(20916), + 170: uint16(20920), + 171: uint16(20921), + 172: uint16(20922), + 173: uint16(20926), + 174: uint16(20927), + 175: uint16(20929), + 176: uint16(20930), + 177: uint16(20931), + 178: uint16(20933), + 179: uint16(20936), + 180: uint16(20938), + 181: uint16(20941), + 182: uint16(20942), + 183: uint16(20944), + 184: uint16(20946), + 185: uint16(20947), + 186: uint16(20948), + 187: uint16(20949), + 188: uint16(20950), + 189: uint16(20951), + }, + 3: { + 0: uint16(20952), + 1: uint16(20953), + 2: uint16(20954), + 3: uint16(20956), + 4: uint16(20958), + 5: uint16(20959), + 6: uint16(20962), + 7: uint16(20963), + 8: uint16(20965), + 9: uint16(20966), + 10: uint16(20967), + 11: uint16(20968), + 12: uint16(20969), + 13: uint16(20970), + 14: uint16(20972), + 15: uint16(20974), + 16: uint16(20977), + 17: uint16(20978), + 18: uint16(20980), + 19: uint16(20983), + 20: uint16(20990), + 21: uint16(20996), + 22: uint16(20997), + 23: uint16(21001), + 24: uint16(21003), + 25: uint16(21004), + 26: uint16(21007), + 27: uint16(21008), + 28: uint16(21011), + 29: uint16(21012), + 30: uint16(21013), + 31: uint16(21020), + 32: uint16(21022), + 33: uint16(21023), + 34: uint16(21025), + 35: uint16(21026), + 36: uint16(21027), + 37: uint16(21029), + 38: uint16(21030), + 39: uint16(21031), + 40: uint16(21034), + 41: uint16(21036), + 42: uint16(21039), + 43: uint16(21041), + 44: uint16(21042), + 45: uint16(21044), + 46: uint16(21045), + 47: uint16(21052), + 48: uint16(21054), + 49: uint16(21060), + 50: uint16(21061), + 51: uint16(21062), + 52: uint16(21063), + 53: uint16(21064), + 54: uint16(21065), + 55: uint16(21067), + 56: uint16(21070), + 57: uint16(21071), + 58: uint16(21074), + 59: uint16(21075), + 60: uint16(21077), + 61: uint16(21079), + 62: uint16(21080), + 63: uint16(21081), + 64: uint16(21082), + 65: uint16(21083), + 66: uint16(21085), + 67: uint16(21087), + 68: uint16(21088), + 69: uint16(21090), + 70: uint16(21091), + 71: uint16(21092), + 72: uint16(21094), + 73: uint16(21096), + 74: uint16(21099), + 75: uint16(21100), + 76: uint16(21101), + 77: uint16(21102), + 78: uint16(21104), + 79: uint16(21105), + 80: uint16(21107), + 81: uint16(21108), + 82: uint16(21109), + 83: uint16(21110), + 84: uint16(21111), + 85: uint16(21112), + 86: uint16(21113), + 87: uint16(21114), + 88: uint16(21115), + 89: uint16(21116), + 90: uint16(21118), + 91: uint16(21120), + 92: uint16(21123), + 93: uint16(21124), + 94: uint16(21125), + 95: uint16(21126), + 96: uint16(21127), + 97: uint16(21129), + 98: uint16(21130), + 99: uint16(21131), + 100: uint16(21132), + 101: uint16(21133), + 102: uint16(21134), + 103: uint16(21135), + 104: uint16(21137), + 105: uint16(21138), + 106: uint16(21140), + 107: uint16(21141), + 108: uint16(21142), + 109: uint16(21143), + 110: uint16(21144), + 111: uint16(21145), + 112: uint16(21146), + 113: uint16(21148), + 114: uint16(21156), + 115: uint16(21157), + 116: uint16(21158), + 117: uint16(21159), + 118: uint16(21166), + 119: uint16(21167), + 120: uint16(21168), + 121: uint16(21172), + 122: uint16(21173), + 123: uint16(21174), + 124: uint16(21175), + 125: uint16(21176), + 126: uint16(21177), + 127: uint16(21178), + 128: uint16(21179), + 129: uint16(21180), + 130: uint16(21181), + 131: uint16(21184), + 132: uint16(21185), + 133: uint16(21186), + 134: uint16(21188), + 135: uint16(21189), + 136: uint16(21190), + 137: uint16(21192), + 138: uint16(21194), + 139: uint16(21196), + 140: uint16(21197), + 141: uint16(21198), + 142: uint16(21199), + 143: uint16(21201), + 144: uint16(21203), + 145: uint16(21204), + 146: uint16(21205), + 147: uint16(21207), + 148: uint16(21209), + 149: uint16(21210), + 150: uint16(21211), + 151: uint16(21212), + 152: uint16(21213), + 153: uint16(21214), + 154: uint16(21216), + 155: uint16(21217), + 156: uint16(21218), + 157: uint16(21219), + 158: uint16(21221), + 159: uint16(21222), + 160: uint16(21223), + 161: uint16(21224), + 162: uint16(21225), + 163: uint16(21226), + 164: uint16(21227), + 165: uint16(21228), + 166: uint16(21229), + 167: uint16(21230), + 168: uint16(21231), + 169: uint16(21233), + 170: uint16(21234), + 171: uint16(21235), + 172: uint16(21236), + 173: uint16(21237), + 174: uint16(21238), + 175: uint16(21239), + 176: uint16(21240), + 177: uint16(21243), + 178: uint16(21244), + 179: uint16(21245), + 180: uint16(21249), + 181: uint16(21250), + 182: uint16(21251), + 183: uint16(21252), + 184: uint16(21255), + 185: uint16(21257), + 186: uint16(21258), + 187: uint16(21259), + 188: uint16(21260), + 189: uint16(21262), + }, + 4: { + 0: uint16(21265), + 1: uint16(21266), + 2: uint16(21267), + 3: uint16(21268), + 4: uint16(21272), + 5: uint16(21275), + 6: uint16(21276), + 7: uint16(21278), + 8: uint16(21279), + 9: uint16(21282), + 10: uint16(21284), + 11: uint16(21285), + 12: uint16(21287), + 13: uint16(21288), + 14: uint16(21289), + 15: uint16(21291), + 16: uint16(21292), + 17: uint16(21293), + 18: uint16(21295), + 19: uint16(21296), + 20: uint16(21297), + 21: uint16(21298), + 22: uint16(21299), + 23: uint16(21300), + 24: uint16(21301), + 25: uint16(21302), + 26: uint16(21303), + 27: uint16(21304), + 28: uint16(21308), + 29: uint16(21309), + 30: uint16(21312), + 31: uint16(21314), + 32: uint16(21316), + 33: uint16(21318), + 34: uint16(21323), + 35: uint16(21324), + 36: uint16(21325), + 37: uint16(21328), + 38: uint16(21332), + 39: uint16(21336), + 40: uint16(21337), + 41: uint16(21339), + 42: uint16(21341), + 43: uint16(21349), + 44: uint16(21352), + 45: uint16(21354), + 46: uint16(21356), + 47: uint16(21357), + 48: uint16(21362), + 49: uint16(21366), + 50: uint16(21369), + 51: uint16(21371), + 52: uint16(21372), + 53: uint16(21373), + 54: uint16(21374), + 55: uint16(21376), + 56: uint16(21377), + 57: uint16(21379), + 58: uint16(21383), + 59: uint16(21384), + 60: uint16(21386), + 61: uint16(21390), + 62: uint16(21391), + 63: uint16(21392), + 64: uint16(21393), + 65: uint16(21394), + 66: uint16(21395), + 67: uint16(21396), + 68: uint16(21398), + 69: uint16(21399), + 70: uint16(21401), + 71: uint16(21403), + 72: uint16(21404), + 73: uint16(21406), + 74: uint16(21408), + 75: uint16(21409), + 76: uint16(21412), + 77: uint16(21415), + 78: uint16(21418), + 79: uint16(21419), + 80: uint16(21420), + 81: uint16(21421), + 82: uint16(21423), + 83: uint16(21424), + 84: uint16(21425), + 85: uint16(21426), + 86: uint16(21427), + 87: uint16(21428), + 88: uint16(21429), + 89: uint16(21431), + 90: uint16(21432), + 91: uint16(21433), + 92: uint16(21434), + 93: uint16(21436), + 94: uint16(21437), + 95: uint16(21438), + 96: uint16(21440), + 97: uint16(21443), + 98: uint16(21444), + 99: uint16(21445), + 100: uint16(21446), + 101: uint16(21447), + 102: uint16(21454), + 103: uint16(21455), + 104: uint16(21456), + 105: uint16(21458), + 106: uint16(21459), + 107: uint16(21461), + 108: uint16(21466), + 109: uint16(21468), + 110: uint16(21469), + 111: uint16(21470), + 112: uint16(21473), + 113: uint16(21474), + 114: uint16(21479), + 115: uint16(21492), + 116: uint16(21498), + 117: uint16(21502), + 118: uint16(21503), + 119: uint16(21504), + 120: uint16(21506), + 121: uint16(21509), + 122: uint16(21511), + 123: uint16(21515), + 124: uint16(21524), + 125: uint16(21528), + 126: uint16(21529), + 127: uint16(21530), + 128: uint16(21532), + 129: uint16(21538), + 130: uint16(21540), + 131: uint16(21541), + 132: uint16(21546), + 133: uint16(21552), + 134: uint16(21555), + 135: uint16(21558), + 136: uint16(21559), + 137: uint16(21562), + 138: uint16(21565), + 139: uint16(21567), + 140: uint16(21569), + 141: uint16(21570), + 142: uint16(21572), + 143: uint16(21573), + 144: uint16(21575), + 145: uint16(21577), + 146: uint16(21580), + 147: uint16(21581), + 148: uint16(21582), + 149: uint16(21583), + 150: uint16(21585), + 151: uint16(21594), + 152: uint16(21597), + 153: uint16(21598), + 154: uint16(21599), + 155: uint16(21600), + 156: uint16(21601), + 157: uint16(21603), + 158: uint16(21605), + 159: uint16(21607), + 160: uint16(21609), + 161: uint16(21610), + 162: uint16(21611), + 163: uint16(21612), + 164: uint16(21613), + 165: uint16(21614), + 166: uint16(21615), + 167: uint16(21616), + 168: uint16(21620), + 169: uint16(21625), + 170: uint16(21626), + 171: uint16(21630), + 172: uint16(21631), + 173: uint16(21633), + 174: uint16(21635), + 175: uint16(21637), + 176: uint16(21639), + 177: uint16(21640), + 178: uint16(21641), + 179: uint16(21642), + 180: uint16(21645), + 181: uint16(21649), + 182: uint16(21651), + 183: uint16(21655), + 184: uint16(21656), + 185: uint16(21660), + 186: uint16(21662), + 187: uint16(21663), + 188: uint16(21664), + 189: uint16(21665), + }, + 5: { + 0: uint16(21666), + 1: uint16(21669), + 2: uint16(21678), + 3: uint16(21680), + 4: uint16(21682), + 5: uint16(21685), + 6: uint16(21686), + 7: uint16(21687), + 8: uint16(21689), + 9: uint16(21690), + 10: uint16(21692), + 11: uint16(21694), + 12: uint16(21699), + 13: uint16(21701), + 14: uint16(21706), + 15: uint16(21707), + 16: uint16(21718), + 17: uint16(21720), + 18: uint16(21723), + 19: uint16(21728), + 20: uint16(21729), + 21: uint16(21730), + 22: uint16(21731), + 23: uint16(21732), + 24: uint16(21739), + 25: uint16(21740), + 26: uint16(21743), + 27: uint16(21744), + 28: uint16(21745), + 29: uint16(21748), + 30: uint16(21749), + 31: uint16(21750), + 32: uint16(21751), + 33: uint16(21752), + 34: uint16(21753), + 35: uint16(21755), + 36: uint16(21758), + 37: uint16(21760), + 38: uint16(21762), + 39: uint16(21763), + 40: uint16(21764), + 41: uint16(21765), + 42: uint16(21768), + 43: uint16(21770), + 44: uint16(21771), + 45: uint16(21772), + 46: uint16(21773), + 47: uint16(21774), + 48: uint16(21778), + 49: uint16(21779), + 50: uint16(21781), + 51: uint16(21782), + 52: uint16(21783), + 53: uint16(21784), + 54: uint16(21785), + 55: uint16(21786), + 56: uint16(21788), + 57: uint16(21789), + 58: uint16(21790), + 59: uint16(21791), + 60: uint16(21793), + 61: uint16(21797), + 62: uint16(21798), + 63: uint16(21800), + 64: uint16(21801), + 65: uint16(21803), + 66: uint16(21805), + 67: uint16(21810), + 68: uint16(21812), + 69: uint16(21813), + 70: uint16(21814), + 71: uint16(21816), + 72: uint16(21817), + 73: uint16(21818), + 74: uint16(21819), + 75: uint16(21821), + 76: uint16(21824), + 77: uint16(21826), + 78: uint16(21829), + 79: uint16(21831), + 80: uint16(21832), + 81: uint16(21835), + 82: uint16(21836), + 83: uint16(21837), + 84: uint16(21838), + 85: uint16(21839), + 86: uint16(21841), + 87: uint16(21842), + 88: uint16(21843), + 89: uint16(21844), + 90: uint16(21847), + 91: uint16(21848), + 92: uint16(21849), + 93: uint16(21850), + 94: uint16(21851), + 95: uint16(21853), + 96: uint16(21854), + 97: uint16(21855), + 98: uint16(21856), + 99: uint16(21858), + 100: uint16(21859), + 101: uint16(21864), + 102: uint16(21865), + 103: uint16(21867), + 104: uint16(21871), + 105: uint16(21872), + 106: uint16(21873), + 107: uint16(21874), + 108: uint16(21875), + 109: uint16(21876), + 110: uint16(21881), + 111: uint16(21882), + 112: uint16(21885), + 113: uint16(21887), + 114: uint16(21893), + 115: uint16(21894), + 116: uint16(21900), + 117: uint16(21901), + 118: uint16(21902), + 119: uint16(21904), + 120: uint16(21906), + 121: uint16(21907), + 122: uint16(21909), + 123: uint16(21910), + 124: uint16(21911), + 125: uint16(21914), + 126: uint16(21915), + 127: uint16(21918), + 128: uint16(21920), + 129: uint16(21921), + 130: uint16(21922), + 131: uint16(21923), + 132: uint16(21924), + 133: uint16(21925), + 134: uint16(21926), + 135: uint16(21928), + 136: uint16(21929), + 137: uint16(21930), + 138: uint16(21931), + 139: uint16(21932), + 140: uint16(21933), + 141: uint16(21934), + 142: uint16(21935), + 143: uint16(21936), + 144: uint16(21938), + 145: uint16(21940), + 146: uint16(21942), + 147: uint16(21944), + 148: uint16(21946), + 149: uint16(21948), + 150: uint16(21951), + 151: uint16(21952), + 152: uint16(21953), + 153: uint16(21954), + 154: uint16(21955), + 155: uint16(21958), + 156: uint16(21959), + 157: uint16(21960), + 158: uint16(21962), + 159: uint16(21963), + 160: uint16(21966), + 161: uint16(21967), + 162: uint16(21968), + 163: uint16(21973), + 164: uint16(21975), + 165: uint16(21976), + 166: uint16(21977), + 167: uint16(21978), + 168: uint16(21979), + 169: uint16(21982), + 170: uint16(21984), + 171: uint16(21986), + 172: uint16(21991), + 173: uint16(21993), + 174: uint16(21997), + 175: uint16(21998), + 176: uint16(22000), + 177: uint16(22001), + 178: uint16(22004), + 179: uint16(22006), + 180: uint16(22008), + 181: uint16(22009), + 182: uint16(22010), + 183: uint16(22011), + 184: uint16(22012), + 185: uint16(22015), + 186: uint16(22018), + 187: uint16(22019), + 188: uint16(22020), + 189: uint16(22021), + }, + 6: { + 0: uint16(22022), + 1: uint16(22023), + 2: uint16(22026), + 3: uint16(22027), + 4: uint16(22029), + 5: uint16(22032), + 6: uint16(22033), + 7: uint16(22034), + 8: uint16(22035), + 9: uint16(22036), + 10: uint16(22037), + 11: uint16(22038), + 12: uint16(22039), + 13: uint16(22041), + 14: uint16(22042), + 15: uint16(22044), + 16: uint16(22045), + 17: uint16(22048), + 18: uint16(22049), + 19: uint16(22050), + 20: uint16(22053), + 21: uint16(22054), + 22: uint16(22056), + 23: uint16(22057), + 24: uint16(22058), + 25: uint16(22059), + 26: uint16(22062), + 27: uint16(22063), + 28: uint16(22064), + 29: uint16(22067), + 30: uint16(22069), + 31: uint16(22071), + 32: uint16(22072), + 33: uint16(22074), + 34: uint16(22076), + 35: uint16(22077), + 36: uint16(22078), + 37: uint16(22080), + 38: uint16(22081), + 39: uint16(22082), + 40: uint16(22083), + 41: uint16(22084), + 42: uint16(22085), + 43: uint16(22086), + 44: uint16(22087), + 45: uint16(22088), + 46: uint16(22089), + 47: uint16(22090), + 48: uint16(22091), + 49: uint16(22095), + 50: uint16(22096), + 51: uint16(22097), + 52: uint16(22098), + 53: uint16(22099), + 54: uint16(22101), + 55: uint16(22102), + 56: uint16(22106), + 57: uint16(22107), + 58: uint16(22109), + 59: uint16(22110), + 60: uint16(22111), + 61: uint16(22112), + 62: uint16(22113), + 63: uint16(22115), + 64: uint16(22117), + 65: uint16(22118), + 66: uint16(22119), + 67: uint16(22125), + 68: uint16(22126), + 69: uint16(22127), + 70: uint16(22128), + 71: uint16(22130), + 72: uint16(22131), + 73: uint16(22132), + 74: uint16(22133), + 75: uint16(22135), + 76: uint16(22136), + 77: uint16(22137), + 78: uint16(22138), + 79: uint16(22141), + 80: uint16(22142), + 81: uint16(22143), + 82: uint16(22144), + 83: uint16(22145), + 84: uint16(22146), + 85: uint16(22147), + 86: uint16(22148), + 87: uint16(22151), + 88: uint16(22152), + 89: uint16(22153), + 90: uint16(22154), + 91: uint16(22155), + 92: uint16(22156), + 93: uint16(22157), + 94: uint16(22160), + 95: uint16(22161), + 96: uint16(22162), + 97: uint16(22164), + 98: uint16(22165), + 99: uint16(22166), + 100: uint16(22167), + 101: uint16(22168), + 102: uint16(22169), + 103: uint16(22170), + 104: uint16(22171), + 105: uint16(22172), + 106: uint16(22173), + 107: uint16(22174), + 108: uint16(22175), + 109: uint16(22176), + 110: uint16(22177), + 111: uint16(22178), + 112: uint16(22180), + 113: uint16(22181), + 114: uint16(22182), + 115: uint16(22183), + 116: uint16(22184), + 117: uint16(22185), + 118: uint16(22186), + 119: uint16(22187), + 120: uint16(22188), + 121: uint16(22189), + 122: uint16(22190), + 123: uint16(22192), + 124: uint16(22193), + 125: uint16(22194), + 126: uint16(22195), + 127: uint16(22196), + 128: uint16(22197), + 129: uint16(22198), + 130: uint16(22200), + 131: uint16(22201), + 132: uint16(22202), + 133: uint16(22203), + 134: uint16(22205), + 135: uint16(22206), + 136: uint16(22207), + 137: uint16(22208), + 138: uint16(22209), + 139: uint16(22210), + 140: uint16(22211), + 141: uint16(22212), + 142: uint16(22213), + 143: uint16(22214), + 144: uint16(22215), + 145: uint16(22216), + 146: uint16(22217), + 147: uint16(22219), + 148: uint16(22220), + 149: uint16(22221), + 150: uint16(22222), + 151: uint16(22223), + 152: uint16(22224), + 153: uint16(22225), + 154: uint16(22226), + 155: uint16(22227), + 156: uint16(22229), + 157: uint16(22230), + 158: uint16(22232), + 159: uint16(22233), + 160: uint16(22236), + 161: uint16(22243), + 162: uint16(22245), + 163: uint16(22246), + 164: uint16(22247), + 165: uint16(22248), + 166: uint16(22249), + 167: uint16(22250), + 168: uint16(22252), + 169: uint16(22254), + 170: uint16(22255), + 171: uint16(22258), + 172: uint16(22259), + 173: uint16(22262), + 174: uint16(22263), + 175: uint16(22264), + 176: uint16(22267), + 177: uint16(22268), + 178: uint16(22272), + 179: uint16(22273), + 180: uint16(22274), + 181: uint16(22277), + 182: uint16(22279), + 183: uint16(22283), + 184: uint16(22284), + 185: uint16(22285), + 186: uint16(22286), + 187: uint16(22287), + 188: uint16(22288), + 189: uint16(22289), + }, + 7: { + 0: uint16(22290), + 1: uint16(22291), + 2: uint16(22292), + 3: uint16(22293), + 4: uint16(22294), + 5: uint16(22295), + 6: uint16(22296), + 7: uint16(22297), + 8: uint16(22298), + 9: uint16(22299), + 10: uint16(22301), + 11: uint16(22302), + 12: uint16(22304), + 13: uint16(22305), + 14: uint16(22306), + 15: uint16(22308), + 16: uint16(22309), + 17: uint16(22310), + 18: uint16(22311), + 19: uint16(22315), + 20: uint16(22321), + 21: uint16(22322), + 22: uint16(22324), + 23: uint16(22325), + 24: uint16(22326), + 25: uint16(22327), + 26: uint16(22328), + 27: uint16(22332), + 28: uint16(22333), + 29: uint16(22335), + 30: uint16(22337), + 31: uint16(22339), + 32: uint16(22340), + 33: uint16(22341), + 34: uint16(22342), + 35: uint16(22344), + 36: uint16(22345), + 37: uint16(22347), + 38: uint16(22354), + 39: uint16(22355), + 40: uint16(22356), + 41: uint16(22357), + 42: uint16(22358), + 43: uint16(22360), + 44: uint16(22361), + 45: uint16(22370), + 46: uint16(22371), + 47: uint16(22373), + 48: uint16(22375), + 49: uint16(22380), + 50: uint16(22382), + 51: uint16(22384), + 52: uint16(22385), + 53: uint16(22386), + 54: uint16(22388), + 55: uint16(22389), + 56: uint16(22392), + 57: uint16(22393), + 58: uint16(22394), + 59: uint16(22397), + 60: uint16(22398), + 61: uint16(22399), + 62: uint16(22400), + 63: uint16(22401), + 64: uint16(22407), + 65: uint16(22408), + 66: uint16(22409), + 67: uint16(22410), + 68: uint16(22413), + 69: uint16(22414), + 70: uint16(22415), + 71: uint16(22416), + 72: uint16(22417), + 73: uint16(22420), + 74: uint16(22421), + 75: uint16(22422), + 76: uint16(22423), + 77: uint16(22424), + 78: uint16(22425), + 79: uint16(22426), + 80: uint16(22428), + 81: uint16(22429), + 82: uint16(22430), + 83: uint16(22431), + 84: uint16(22437), + 85: uint16(22440), + 86: uint16(22442), + 87: uint16(22444), + 88: uint16(22447), + 89: uint16(22448), + 90: uint16(22449), + 91: uint16(22451), + 92: uint16(22453), + 93: uint16(22454), + 94: uint16(22455), + 95: uint16(22457), + 96: uint16(22458), + 97: uint16(22459), + 98: uint16(22460), + 99: uint16(22461), + 100: uint16(22462), + 101: uint16(22463), + 102: uint16(22464), + 103: uint16(22465), + 104: uint16(22468), + 105: uint16(22469), + 106: uint16(22470), + 107: uint16(22471), + 108: uint16(22472), + 109: uint16(22473), + 110: uint16(22474), + 111: uint16(22476), + 112: uint16(22477), + 113: uint16(22480), + 114: uint16(22481), + 115: uint16(22483), + 116: uint16(22486), + 117: uint16(22487), + 118: uint16(22491), + 119: uint16(22492), + 120: uint16(22494), + 121: uint16(22497), + 122: uint16(22498), + 123: uint16(22499), + 124: uint16(22501), + 125: uint16(22502), + 126: uint16(22503), + 127: uint16(22504), + 128: uint16(22505), + 129: uint16(22506), + 130: uint16(22507), + 131: uint16(22508), + 132: uint16(22510), + 133: uint16(22512), + 134: uint16(22513), + 135: uint16(22514), + 136: uint16(22515), + 137: uint16(22517), + 138: uint16(22518), + 139: uint16(22519), + 140: uint16(22523), + 141: uint16(22524), + 142: uint16(22526), + 143: uint16(22527), + 144: uint16(22529), + 145: uint16(22531), + 146: uint16(22532), + 147: uint16(22533), + 148: uint16(22536), + 149: uint16(22537), + 150: uint16(22538), + 151: uint16(22540), + 152: uint16(22542), + 153: uint16(22543), + 154: uint16(22544), + 155: uint16(22546), + 156: uint16(22547), + 157: uint16(22548), + 158: uint16(22550), + 159: uint16(22551), + 160: uint16(22552), + 161: uint16(22554), + 162: uint16(22555), + 163: uint16(22556), + 164: uint16(22557), + 165: uint16(22559), + 166: uint16(22562), + 167: uint16(22563), + 168: uint16(22565), + 169: uint16(22566), + 170: uint16(22567), + 171: uint16(22568), + 172: uint16(22569), + 173: uint16(22571), + 174: uint16(22572), + 175: uint16(22573), + 176: uint16(22574), + 177: uint16(22575), + 178: uint16(22577), + 179: uint16(22578), + 180: uint16(22579), + 181: uint16(22580), + 182: uint16(22582), + 183: uint16(22583), + 184: uint16(22584), + 185: uint16(22585), + 186: uint16(22586), + 187: uint16(22587), + 188: uint16(22588), + 189: uint16(22589), + }, + 8: { + 0: uint16(22590), + 1: uint16(22591), + 2: uint16(22592), + 3: uint16(22593), + 4: uint16(22594), + 5: uint16(22595), + 6: uint16(22597), + 7: uint16(22598), + 8: uint16(22599), + 9: uint16(22600), + 10: uint16(22601), + 11: uint16(22602), + 12: uint16(22603), + 13: uint16(22606), + 14: uint16(22607), + 15: uint16(22608), + 16: uint16(22610), + 17: uint16(22611), + 18: uint16(22613), + 19: uint16(22614), + 20: uint16(22615), + 21: uint16(22617), + 22: uint16(22618), + 23: uint16(22619), + 24: uint16(22620), + 25: uint16(22621), + 26: uint16(22623), + 27: uint16(22624), + 28: uint16(22625), + 29: uint16(22626), + 30: uint16(22627), + 31: uint16(22628), + 32: uint16(22630), + 33: uint16(22631), + 34: uint16(22632), + 35: uint16(22633), + 36: uint16(22634), + 37: uint16(22637), + 38: uint16(22638), + 39: uint16(22639), + 40: uint16(22640), + 41: uint16(22641), + 42: uint16(22642), + 43: uint16(22643), + 44: uint16(22644), + 45: uint16(22645), + 46: uint16(22646), + 47: uint16(22647), + 48: uint16(22648), + 49: uint16(22649), + 50: uint16(22650), + 51: uint16(22651), + 52: uint16(22652), + 53: uint16(22653), + 54: uint16(22655), + 55: uint16(22658), + 56: uint16(22660), + 57: uint16(22662), + 58: uint16(22663), + 59: uint16(22664), + 60: uint16(22666), + 61: uint16(22667), + 62: uint16(22668), + 63: uint16(22669), + 64: uint16(22670), + 65: uint16(22671), + 66: uint16(22672), + 67: uint16(22673), + 68: uint16(22676), + 69: uint16(22677), + 70: uint16(22678), + 71: uint16(22679), + 72: uint16(22680), + 73: uint16(22683), + 74: uint16(22684), + 75: uint16(22685), + 76: uint16(22688), + 77: uint16(22689), + 78: uint16(22690), + 79: uint16(22691), + 80: uint16(22692), + 81: uint16(22693), + 82: uint16(22694), + 83: uint16(22695), + 84: uint16(22698), + 85: uint16(22699), + 86: uint16(22700), + 87: uint16(22701), + 88: uint16(22702), + 89: uint16(22703), + 90: uint16(22704), + 91: uint16(22705), + 92: uint16(22706), + 93: uint16(22707), + 94: uint16(22708), + 95: uint16(22709), + 96: uint16(22710), + 97: uint16(22711), + 98: uint16(22712), + 99: uint16(22713), + 100: uint16(22714), + 101: uint16(22715), + 102: uint16(22717), + 103: uint16(22718), + 104: uint16(22719), + 105: uint16(22720), + 106: uint16(22722), + 107: uint16(22723), + 108: uint16(22724), + 109: uint16(22726), + 110: uint16(22727), + 111: uint16(22728), + 112: uint16(22729), + 113: uint16(22730), + 114: uint16(22731), + 115: uint16(22732), + 116: uint16(22733), + 117: uint16(22734), + 118: uint16(22735), + 119: uint16(22736), + 120: uint16(22738), + 121: uint16(22739), + 122: uint16(22740), + 123: uint16(22742), + 124: uint16(22743), + 125: uint16(22744), + 126: uint16(22745), + 127: uint16(22746), + 128: uint16(22747), + 129: uint16(22748), + 130: uint16(22749), + 131: uint16(22750), + 132: uint16(22751), + 133: uint16(22752), + 134: uint16(22753), + 135: uint16(22754), + 136: uint16(22755), + 137: uint16(22757), + 138: uint16(22758), + 139: uint16(22759), + 140: uint16(22760), + 141: uint16(22761), + 142: uint16(22762), + 143: uint16(22765), + 144: uint16(22767), + 145: uint16(22769), + 146: uint16(22770), + 147: uint16(22772), + 148: uint16(22773), + 149: uint16(22775), + 150: uint16(22776), + 151: uint16(22778), + 152: uint16(22779), + 153: uint16(22780), + 154: uint16(22781), + 155: uint16(22782), + 156: uint16(22783), + 157: uint16(22784), + 158: uint16(22785), + 159: uint16(22787), + 160: uint16(22789), + 161: uint16(22790), + 162: uint16(22792), + 163: uint16(22793), + 164: uint16(22794), + 165: uint16(22795), + 166: uint16(22796), + 167: uint16(22798), + 168: uint16(22800), + 169: uint16(22801), + 170: uint16(22802), + 171: uint16(22803), + 172: uint16(22807), + 173: uint16(22808), + 174: uint16(22811), + 175: uint16(22813), + 176: uint16(22814), + 177: uint16(22816), + 178: uint16(22817), + 179: uint16(22818), + 180: uint16(22819), + 181: uint16(22822), + 182: uint16(22824), + 183: uint16(22828), + 184: uint16(22832), + 185: uint16(22834), + 186: uint16(22835), + 187: uint16(22837), + 188: uint16(22838), + 189: uint16(22843), + }, + 9: { + 0: uint16(22845), + 1: uint16(22846), + 2: uint16(22847), + 3: uint16(22848), + 4: uint16(22851), + 5: uint16(22853), + 6: uint16(22854), + 7: uint16(22858), + 8: uint16(22860), + 9: uint16(22861), + 10: uint16(22864), + 11: uint16(22866), + 12: uint16(22867), + 13: uint16(22873), + 14: uint16(22875), + 15: uint16(22876), + 16: uint16(22877), + 17: uint16(22878), + 18: uint16(22879), + 19: uint16(22881), + 20: uint16(22883), + 21: uint16(22884), + 22: uint16(22886), + 23: uint16(22887), + 24: uint16(22888), + 25: uint16(22889), + 26: uint16(22890), + 27: uint16(22891), + 28: uint16(22892), + 29: uint16(22893), + 30: uint16(22894), + 31: uint16(22895), + 32: uint16(22896), + 33: uint16(22897), + 34: uint16(22898), + 35: uint16(22901), + 36: uint16(22903), + 37: uint16(22906), + 38: uint16(22907), + 39: uint16(22908), + 40: uint16(22910), + 41: uint16(22911), + 42: uint16(22912), + 43: uint16(22917), + 44: uint16(22921), + 45: uint16(22923), + 46: uint16(22924), + 47: uint16(22926), + 48: uint16(22927), + 49: uint16(22928), + 50: uint16(22929), + 51: uint16(22932), + 52: uint16(22933), + 53: uint16(22936), + 54: uint16(22938), + 55: uint16(22939), + 56: uint16(22940), + 57: uint16(22941), + 58: uint16(22943), + 59: uint16(22944), + 60: uint16(22945), + 61: uint16(22946), + 62: uint16(22950), + 63: uint16(22951), + 64: uint16(22956), + 65: uint16(22957), + 66: uint16(22960), + 67: uint16(22961), + 68: uint16(22963), + 69: uint16(22964), + 70: uint16(22965), + 71: uint16(22966), + 72: uint16(22967), + 73: uint16(22968), + 74: uint16(22970), + 75: uint16(22972), + 76: uint16(22973), + 77: uint16(22975), + 78: uint16(22976), + 79: uint16(22977), + 80: uint16(22978), + 81: uint16(22979), + 82: uint16(22980), + 83: uint16(22981), + 84: uint16(22983), + 85: uint16(22984), + 86: uint16(22985), + 87: uint16(22988), + 88: uint16(22989), + 89: uint16(22990), + 90: uint16(22991), + 91: uint16(22997), + 92: uint16(22998), + 93: uint16(23001), + 94: uint16(23003), + 95: uint16(23006), + 96: uint16(23007), + 97: uint16(23008), + 98: uint16(23009), + 99: uint16(23010), + 100: uint16(23012), + 101: uint16(23014), + 102: uint16(23015), + 103: uint16(23017), + 104: uint16(23018), + 105: uint16(23019), + 106: uint16(23021), + 107: uint16(23022), + 108: uint16(23023), + 109: uint16(23024), + 110: uint16(23025), + 111: uint16(23026), + 112: uint16(23027), + 113: uint16(23028), + 114: uint16(23029), + 115: uint16(23030), + 116: uint16(23031), + 117: uint16(23032), + 118: uint16(23034), + 119: uint16(23036), + 120: uint16(23037), + 121: uint16(23038), + 122: uint16(23040), + 123: uint16(23042), + 124: uint16(23050), + 125: uint16(23051), + 126: uint16(23053), + 127: uint16(23054), + 128: uint16(23055), + 129: uint16(23056), + 130: uint16(23058), + 131: uint16(23060), + 132: uint16(23061), + 133: uint16(23062), + 134: uint16(23063), + 135: uint16(23065), + 136: uint16(23066), + 137: uint16(23067), + 138: uint16(23069), + 139: uint16(23070), + 140: uint16(23073), + 141: uint16(23074), + 142: uint16(23076), + 143: uint16(23078), + 144: uint16(23079), + 145: uint16(23080), + 146: uint16(23082), + 147: uint16(23083), + 148: uint16(23084), + 149: uint16(23085), + 150: uint16(23086), + 151: uint16(23087), + 152: uint16(23088), + 153: uint16(23091), + 154: uint16(23093), + 155: uint16(23095), + 156: uint16(23096), + 157: uint16(23097), + 158: uint16(23098), + 159: uint16(23099), + 160: uint16(23101), + 161: uint16(23102), + 162: uint16(23103), + 163: uint16(23105), + 164: uint16(23106), + 165: uint16(23107), + 166: uint16(23108), + 167: uint16(23109), + 168: uint16(23111), + 169: uint16(23112), + 170: uint16(23115), + 171: uint16(23116), + 172: uint16(23117), + 173: uint16(23118), + 174: uint16(23119), + 175: uint16(23120), + 176: uint16(23121), + 177: uint16(23122), + 178: uint16(23123), + 179: uint16(23124), + 180: uint16(23126), + 181: uint16(23127), + 182: uint16(23128), + 183: uint16(23129), + 184: uint16(23131), + 185: uint16(23132), + 186: uint16(23133), + 187: uint16(23134), + 188: uint16(23135), + 189: uint16(23136), + }, + 10: { + 0: uint16(23137), + 1: uint16(23139), + 2: uint16(23140), + 3: uint16(23141), + 4: uint16(23142), + 5: uint16(23144), + 6: uint16(23145), + 7: uint16(23147), + 8: uint16(23148), + 9: uint16(23149), + 10: uint16(23150), + 11: uint16(23151), + 12: uint16(23152), + 13: uint16(23153), + 14: uint16(23154), + 15: uint16(23155), + 16: uint16(23160), + 17: uint16(23161), + 18: uint16(23163), + 19: uint16(23164), + 20: uint16(23165), + 21: uint16(23166), + 22: uint16(23168), + 23: uint16(23169), + 24: uint16(23170), + 25: uint16(23171), + 26: uint16(23172), + 27: uint16(23173), + 28: uint16(23174), + 29: uint16(23175), + 30: uint16(23176), + 31: uint16(23177), + 32: uint16(23178), + 33: uint16(23179), + 34: uint16(23180), + 35: uint16(23181), + 36: uint16(23182), + 37: uint16(23183), + 38: uint16(23184), + 39: uint16(23185), + 40: uint16(23187), + 41: uint16(23188), + 42: uint16(23189), + 43: uint16(23190), + 44: uint16(23191), + 45: uint16(23192), + 46: uint16(23193), + 47: uint16(23196), + 48: uint16(23197), + 49: uint16(23198), + 50: uint16(23199), + 51: uint16(23200), + 52: uint16(23201), + 53: uint16(23202), + 54: uint16(23203), + 55: uint16(23204), + 56: uint16(23205), + 57: uint16(23206), + 58: uint16(23207), + 59: uint16(23208), + 60: uint16(23209), + 61: uint16(23211), + 62: uint16(23212), + 63: uint16(23213), + 64: uint16(23214), + 65: uint16(23215), + 66: uint16(23216), + 67: uint16(23217), + 68: uint16(23220), + 69: uint16(23222), + 70: uint16(23223), + 71: uint16(23225), + 72: uint16(23226), + 73: uint16(23227), + 74: uint16(23228), + 75: uint16(23229), + 76: uint16(23231), + 77: uint16(23232), + 78: uint16(23235), + 79: uint16(23236), + 80: uint16(23237), + 81: uint16(23238), + 82: uint16(23239), + 83: uint16(23240), + 84: uint16(23242), + 85: uint16(23243), + 86: uint16(23245), + 87: uint16(23246), + 88: uint16(23247), + 89: uint16(23248), + 90: uint16(23249), + 91: uint16(23251), + 92: uint16(23253), + 93: uint16(23255), + 94: uint16(23257), + 95: uint16(23258), + 96: uint16(23259), + 97: uint16(23261), + 98: uint16(23262), + 99: uint16(23263), + 100: uint16(23266), + 101: uint16(23268), + 102: uint16(23269), + 103: uint16(23271), + 104: uint16(23272), + 105: uint16(23274), + 106: uint16(23276), + 107: uint16(23277), + 108: uint16(23278), + 109: uint16(23279), + 110: uint16(23280), + 111: uint16(23282), + 112: uint16(23283), + 113: uint16(23284), + 114: uint16(23285), + 115: uint16(23286), + 116: uint16(23287), + 117: uint16(23288), + 118: uint16(23289), + 119: uint16(23290), + 120: uint16(23291), + 121: uint16(23292), + 122: uint16(23293), + 123: uint16(23294), + 124: uint16(23295), + 125: uint16(23296), + 126: uint16(23297), + 127: uint16(23298), + 128: uint16(23299), + 129: uint16(23300), + 130: uint16(23301), + 131: uint16(23302), + 132: uint16(23303), + 133: uint16(23304), + 134: uint16(23306), + 135: uint16(23307), + 136: uint16(23308), + 137: uint16(23309), + 138: uint16(23310), + 139: uint16(23311), + 140: uint16(23312), + 141: uint16(23313), + 142: uint16(23314), + 143: uint16(23315), + 144: uint16(23316), + 145: uint16(23317), + 146: uint16(23320), + 147: uint16(23321), + 148: uint16(23322), + 149: uint16(23323), + 150: uint16(23324), + 151: uint16(23325), + 152: uint16(23326), + 153: uint16(23327), + 154: uint16(23328), + 155: uint16(23329), + 156: uint16(23330), + 157: uint16(23331), + 158: uint16(23332), + 159: uint16(23333), + 160: uint16(23334), + 161: uint16(23335), + 162: uint16(23336), + 163: uint16(23337), + 164: uint16(23338), + 165: uint16(23339), + 166: uint16(23340), + 167: uint16(23341), + 168: uint16(23342), + 169: uint16(23343), + 170: uint16(23344), + 171: uint16(23345), + 172: uint16(23347), + 173: uint16(23349), + 174: uint16(23350), + 175: uint16(23352), + 176: uint16(23353), + 177: uint16(23354), + 178: uint16(23355), + 179: uint16(23356), + 180: uint16(23357), + 181: uint16(23358), + 182: uint16(23359), + 183: uint16(23361), + 184: uint16(23362), + 185: uint16(23363), + 186: uint16(23364), + 187: uint16(23365), + 188: uint16(23366), + 189: uint16(23367), + }, + 11: { + 0: uint16(23368), + 1: uint16(23369), + 2: uint16(23370), + 3: uint16(23371), + 4: uint16(23372), + 5: uint16(23373), + 6: uint16(23374), + 7: uint16(23375), + 8: uint16(23378), + 9: uint16(23382), + 10: uint16(23390), + 11: uint16(23392), + 12: uint16(23393), + 13: uint16(23399), + 14: uint16(23400), + 15: uint16(23403), + 16: uint16(23405), + 17: uint16(23406), + 18: uint16(23407), + 19: uint16(23410), + 20: uint16(23412), + 21: uint16(23414), + 22: uint16(23415), + 23: uint16(23416), + 24: uint16(23417), + 25: uint16(23419), + 26: uint16(23420), + 27: uint16(23422), + 28: uint16(23423), + 29: uint16(23426), + 30: uint16(23430), + 31: uint16(23434), + 32: uint16(23437), + 33: uint16(23438), + 34: uint16(23440), + 35: uint16(23441), + 36: uint16(23442), + 37: uint16(23444), + 38: uint16(23446), + 39: uint16(23455), + 40: uint16(23463), + 41: uint16(23464), + 42: uint16(23465), + 43: uint16(23468), + 44: uint16(23469), + 45: uint16(23470), + 46: uint16(23471), + 47: uint16(23473), + 48: uint16(23474), + 49: uint16(23479), + 50: uint16(23482), + 51: uint16(23483), + 52: uint16(23484), + 53: uint16(23488), + 54: uint16(23489), + 55: uint16(23491), + 56: uint16(23496), + 57: uint16(23497), + 58: uint16(23498), + 59: uint16(23499), + 60: uint16(23501), + 61: uint16(23502), + 62: uint16(23503), + 63: uint16(23505), + 64: uint16(23508), + 65: uint16(23509), + 66: uint16(23510), + 67: uint16(23511), + 68: uint16(23512), + 69: uint16(23513), + 70: uint16(23514), + 71: uint16(23515), + 72: uint16(23516), + 73: uint16(23520), + 74: uint16(23522), + 75: uint16(23523), + 76: uint16(23526), + 77: uint16(23527), + 78: uint16(23529), + 79: uint16(23530), + 80: uint16(23531), + 81: uint16(23532), + 82: uint16(23533), + 83: uint16(23535), + 84: uint16(23537), + 85: uint16(23538), + 86: uint16(23539), + 87: uint16(23540), + 88: uint16(23541), + 89: uint16(23542), + 90: uint16(23543), + 91: uint16(23549), + 92: uint16(23550), + 93: uint16(23552), + 94: uint16(23554), + 95: uint16(23555), + 96: uint16(23557), + 97: uint16(23559), + 98: uint16(23560), + 99: uint16(23563), + 100: uint16(23564), + 101: uint16(23565), + 102: uint16(23566), + 103: uint16(23568), + 104: uint16(23570), + 105: uint16(23571), + 106: uint16(23575), + 107: uint16(23577), + 108: uint16(23579), + 109: uint16(23582), + 110: uint16(23583), + 111: uint16(23584), + 112: uint16(23585), + 113: uint16(23587), + 114: uint16(23590), + 115: uint16(23592), + 116: uint16(23593), + 117: uint16(23594), + 118: uint16(23595), + 119: uint16(23597), + 120: uint16(23598), + 121: uint16(23599), + 122: uint16(23600), + 123: uint16(23602), + 124: uint16(23603), + 125: uint16(23605), + 126: uint16(23606), + 127: uint16(23607), + 128: uint16(23619), + 129: uint16(23620), + 130: uint16(23622), + 131: uint16(23623), + 132: uint16(23628), + 133: uint16(23629), + 134: uint16(23634), + 135: uint16(23635), + 136: uint16(23636), + 137: uint16(23638), + 138: uint16(23639), + 139: uint16(23640), + 140: uint16(23642), + 141: uint16(23643), + 142: uint16(23644), + 143: uint16(23645), + 144: uint16(23647), + 145: uint16(23650), + 146: uint16(23652), + 147: uint16(23655), + 148: uint16(23656), + 149: uint16(23657), + 150: uint16(23658), + 151: uint16(23659), + 152: uint16(23660), + 153: uint16(23661), + 154: uint16(23664), + 155: uint16(23666), + 156: uint16(23667), + 157: uint16(23668), + 158: uint16(23669), + 159: uint16(23670), + 160: uint16(23671), + 161: uint16(23672), + 162: uint16(23675), + 163: uint16(23676), + 164: uint16(23677), + 165: uint16(23678), + 166: uint16(23680), + 167: uint16(23683), + 168: uint16(23684), + 169: uint16(23685), + 170: uint16(23686), + 171: uint16(23687), + 172: uint16(23689), + 173: uint16(23690), + 174: uint16(23691), + 175: uint16(23694), + 176: uint16(23695), + 177: uint16(23698), + 178: uint16(23699), + 179: uint16(23701), + 180: uint16(23709), + 181: uint16(23710), + 182: uint16(23711), + 183: uint16(23712), + 184: uint16(23713), + 185: uint16(23716), + 186: uint16(23717), + 187: uint16(23718), + 188: uint16(23719), + 189: uint16(23720), + }, + 12: { + 0: uint16(23722), + 1: uint16(23726), + 2: uint16(23727), + 3: uint16(23728), + 4: uint16(23730), + 5: uint16(23732), + 6: uint16(23734), + 7: uint16(23737), + 8: uint16(23738), + 9: uint16(23739), + 10: uint16(23740), + 11: uint16(23742), + 12: uint16(23744), + 13: uint16(23746), + 14: uint16(23747), + 15: uint16(23749), + 16: uint16(23750), + 17: uint16(23751), + 18: uint16(23752), + 19: uint16(23753), + 20: uint16(23754), + 21: uint16(23756), + 22: uint16(23757), + 23: uint16(23758), + 24: uint16(23759), + 25: uint16(23760), + 26: uint16(23761), + 27: uint16(23763), + 28: uint16(23764), + 29: uint16(23765), + 30: uint16(23766), + 31: uint16(23767), + 32: uint16(23768), + 33: uint16(23770), + 34: uint16(23771), + 35: uint16(23772), + 36: uint16(23773), + 37: uint16(23774), + 38: uint16(23775), + 39: uint16(23776), + 40: uint16(23778), + 41: uint16(23779), + 42: uint16(23783), + 43: uint16(23785), + 44: uint16(23787), + 45: uint16(23788), + 46: uint16(23790), + 47: uint16(23791), + 48: uint16(23793), + 49: uint16(23794), + 50: uint16(23795), + 51: uint16(23796), + 52: uint16(23797), + 53: uint16(23798), + 54: uint16(23799), + 55: uint16(23800), + 56: uint16(23801), + 57: uint16(23802), + 58: uint16(23804), + 59: uint16(23805), + 60: uint16(23806), + 61: uint16(23807), + 62: uint16(23808), + 63: uint16(23809), + 64: uint16(23812), + 65: uint16(23813), + 66: uint16(23816), + 67: uint16(23817), + 68: uint16(23818), + 69: uint16(23819), + 70: uint16(23820), + 71: uint16(23821), + 72: uint16(23823), + 73: uint16(23824), + 74: uint16(23825), + 75: uint16(23826), + 76: uint16(23827), + 77: uint16(23829), + 78: uint16(23831), + 79: uint16(23832), + 80: uint16(23833), + 81: uint16(23834), + 82: uint16(23836), + 83: uint16(23837), + 84: uint16(23839), + 85: uint16(23840), + 86: uint16(23841), + 87: uint16(23842), + 88: uint16(23843), + 89: uint16(23845), + 90: uint16(23848), + 91: uint16(23850), + 92: uint16(23851), + 93: uint16(23852), + 94: uint16(23855), + 95: uint16(23856), + 96: uint16(23857), + 97: uint16(23858), + 98: uint16(23859), + 99: uint16(23861), + 100: uint16(23862), + 101: uint16(23863), + 102: uint16(23864), + 103: uint16(23865), + 104: uint16(23866), + 105: uint16(23867), + 106: uint16(23868), + 107: uint16(23871), + 108: uint16(23872), + 109: uint16(23873), + 110: uint16(23874), + 111: uint16(23875), + 112: uint16(23876), + 113: uint16(23877), + 114: uint16(23878), + 115: uint16(23880), + 116: uint16(23881), + 117: uint16(23885), + 118: uint16(23886), + 119: uint16(23887), + 120: uint16(23888), + 121: uint16(23889), + 122: uint16(23890), + 123: uint16(23891), + 124: uint16(23892), + 125: uint16(23893), + 126: uint16(23894), + 127: uint16(23895), + 128: uint16(23897), + 129: uint16(23898), + 130: uint16(23900), + 131: uint16(23902), + 132: uint16(23903), + 133: uint16(23904), + 134: uint16(23905), + 135: uint16(23906), + 136: uint16(23907), + 137: uint16(23908), + 138: uint16(23909), + 139: uint16(23910), + 140: uint16(23911), + 141: uint16(23912), + 142: uint16(23914), + 143: uint16(23917), + 144: uint16(23918), + 145: uint16(23920), + 146: uint16(23921), + 147: uint16(23922), + 148: uint16(23923), + 149: uint16(23925), + 150: uint16(23926), + 151: uint16(23927), + 152: uint16(23928), + 153: uint16(23929), + 154: uint16(23930), + 155: uint16(23931), + 156: uint16(23932), + 157: uint16(23933), + 158: uint16(23934), + 159: uint16(23935), + 160: uint16(23936), + 161: uint16(23937), + 162: uint16(23939), + 163: uint16(23940), + 164: uint16(23941), + 165: uint16(23942), + 166: uint16(23943), + 167: uint16(23944), + 168: uint16(23945), + 169: uint16(23946), + 170: uint16(23947), + 171: uint16(23948), + 172: uint16(23949), + 173: uint16(23950), + 174: uint16(23951), + 175: uint16(23952), + 176: uint16(23953), + 177: uint16(23954), + 178: uint16(23955), + 179: uint16(23956), + 180: uint16(23957), + 181: uint16(23958), + 182: uint16(23959), + 183: uint16(23960), + 184: uint16(23962), + 185: uint16(23963), + 186: uint16(23964), + 187: uint16(23966), + 188: uint16(23967), + 189: uint16(23968), + }, + 13: { + 0: uint16(23969), + 1: uint16(23970), + 2: uint16(23971), + 3: uint16(23972), + 4: uint16(23973), + 5: uint16(23974), + 6: uint16(23975), + 7: uint16(23976), + 8: uint16(23977), + 9: uint16(23978), + 10: uint16(23979), + 11: uint16(23980), + 12: uint16(23981), + 13: uint16(23982), + 14: uint16(23983), + 15: uint16(23984), + 16: uint16(23985), + 17: uint16(23986), + 18: uint16(23987), + 19: uint16(23988), + 20: uint16(23989), + 21: uint16(23990), + 22: uint16(23992), + 23: uint16(23993), + 24: uint16(23994), + 25: uint16(23995), + 26: uint16(23996), + 27: uint16(23997), + 28: uint16(23998), + 29: uint16(23999), + 30: uint16(24000), + 31: uint16(24001), + 32: uint16(24002), + 33: uint16(24003), + 34: uint16(24004), + 35: uint16(24006), + 36: uint16(24007), + 37: uint16(24008), + 38: uint16(24009), + 39: uint16(24010), + 40: uint16(24011), + 41: uint16(24012), + 42: uint16(24014), + 43: uint16(24015), + 44: uint16(24016), + 45: uint16(24017), + 46: uint16(24018), + 47: uint16(24019), + 48: uint16(24020), + 49: uint16(24021), + 50: uint16(24022), + 51: uint16(24023), + 52: uint16(24024), + 53: uint16(24025), + 54: uint16(24026), + 55: uint16(24028), + 56: uint16(24031), + 57: uint16(24032), + 58: uint16(24035), + 59: uint16(24036), + 60: uint16(24042), + 61: uint16(24044), + 62: uint16(24045), + 63: uint16(24048), + 64: uint16(24053), + 65: uint16(24054), + 66: uint16(24056), + 67: uint16(24057), + 68: uint16(24058), + 69: uint16(24059), + 70: uint16(24060), + 71: uint16(24063), + 72: uint16(24064), + 73: uint16(24068), + 74: uint16(24071), + 75: uint16(24073), + 76: uint16(24074), + 77: uint16(24075), + 78: uint16(24077), + 79: uint16(24078), + 80: uint16(24082), + 81: uint16(24083), + 82: uint16(24087), + 83: uint16(24094), + 84: uint16(24095), + 85: uint16(24096), + 86: uint16(24097), + 87: uint16(24098), + 88: uint16(24099), + 89: uint16(24100), + 90: uint16(24101), + 91: uint16(24104), + 92: uint16(24105), + 93: uint16(24106), + 94: uint16(24107), + 95: uint16(24108), + 96: uint16(24111), + 97: uint16(24112), + 98: uint16(24114), + 99: uint16(24115), + 100: uint16(24116), + 101: uint16(24117), + 102: uint16(24118), + 103: uint16(24121), + 104: uint16(24122), + 105: uint16(24126), + 106: uint16(24127), + 107: uint16(24128), + 108: uint16(24129), + 109: uint16(24131), + 110: uint16(24134), + 111: uint16(24135), + 112: uint16(24136), + 113: uint16(24137), + 114: uint16(24138), + 115: uint16(24139), + 116: uint16(24141), + 117: uint16(24142), + 118: uint16(24143), + 119: uint16(24144), + 120: uint16(24145), + 121: uint16(24146), + 122: uint16(24147), + 123: uint16(24150), + 124: uint16(24151), + 125: uint16(24152), + 126: uint16(24153), + 127: uint16(24154), + 128: uint16(24156), + 129: uint16(24157), + 130: uint16(24159), + 131: uint16(24160), + 132: uint16(24163), + 133: uint16(24164), + 134: uint16(24165), + 135: uint16(24166), + 136: uint16(24167), + 137: uint16(24168), + 138: uint16(24169), + 139: uint16(24170), + 140: uint16(24171), + 141: uint16(24172), + 142: uint16(24173), + 143: uint16(24174), + 144: uint16(24175), + 145: uint16(24176), + 146: uint16(24177), + 147: uint16(24181), + 148: uint16(24183), + 149: uint16(24185), + 150: uint16(24190), + 151: uint16(24193), + 152: uint16(24194), + 153: uint16(24195), + 154: uint16(24197), + 155: uint16(24200), + 156: uint16(24201), + 157: uint16(24204), + 158: uint16(24205), + 159: uint16(24206), + 160: uint16(24210), + 161: uint16(24216), + 162: uint16(24219), + 163: uint16(24221), + 164: uint16(24225), + 165: uint16(24226), + 166: uint16(24227), + 167: uint16(24228), + 168: uint16(24232), + 169: uint16(24233), + 170: uint16(24234), + 171: uint16(24235), + 172: uint16(24236), + 173: uint16(24238), + 174: uint16(24239), + 175: uint16(24240), + 176: uint16(24241), + 177: uint16(24242), + 178: uint16(24244), + 179: uint16(24250), + 180: uint16(24251), + 181: uint16(24252), + 182: uint16(24253), + 183: uint16(24255), + 184: uint16(24256), + 185: uint16(24257), + 186: uint16(24258), + 187: uint16(24259), + 188: uint16(24260), + 189: uint16(24261), + }, + 14: { + 0: uint16(24262), + 1: uint16(24263), + 2: uint16(24264), + 3: uint16(24267), + 4: uint16(24268), + 5: uint16(24269), + 6: uint16(24270), + 7: uint16(24271), + 8: uint16(24272), + 9: uint16(24276), + 10: uint16(24277), + 11: uint16(24279), + 12: uint16(24280), + 13: uint16(24281), + 14: uint16(24282), + 15: uint16(24284), + 16: uint16(24285), + 17: uint16(24286), + 18: uint16(24287), + 19: uint16(24288), + 20: uint16(24289), + 21: uint16(24290), + 22: uint16(24291), + 23: uint16(24292), + 24: uint16(24293), + 25: uint16(24294), + 26: uint16(24295), + 27: uint16(24297), + 28: uint16(24299), + 29: uint16(24300), + 30: uint16(24301), + 31: uint16(24302), + 32: uint16(24303), + 33: uint16(24304), + 34: uint16(24305), + 35: uint16(24306), + 36: uint16(24307), + 37: uint16(24309), + 38: uint16(24312), + 39: uint16(24313), + 40: uint16(24315), + 41: uint16(24316), + 42: uint16(24317), + 43: uint16(24325), + 44: uint16(24326), + 45: uint16(24327), + 46: uint16(24329), + 47: uint16(24332), + 48: uint16(24333), + 49: uint16(24334), + 50: uint16(24336), + 51: uint16(24338), + 52: uint16(24340), + 53: uint16(24342), + 54: uint16(24345), + 55: uint16(24346), + 56: uint16(24348), + 57: uint16(24349), + 58: uint16(24350), + 59: uint16(24353), + 60: uint16(24354), + 61: uint16(24355), + 62: uint16(24356), + 63: uint16(24360), + 64: uint16(24363), + 65: uint16(24364), + 66: uint16(24366), + 67: uint16(24368), + 68: uint16(24370), + 69: uint16(24371), + 70: uint16(24372), + 71: uint16(24373), + 72: uint16(24374), + 73: uint16(24375), + 74: uint16(24376), + 75: uint16(24379), + 76: uint16(24381), + 77: uint16(24382), + 78: uint16(24383), + 79: uint16(24385), + 80: uint16(24386), + 81: uint16(24387), + 82: uint16(24388), + 83: uint16(24389), + 84: uint16(24390), + 85: uint16(24391), + 86: uint16(24392), + 87: uint16(24393), + 88: uint16(24394), + 89: uint16(24395), + 90: uint16(24396), + 91: uint16(24397), + 92: uint16(24398), + 93: uint16(24399), + 94: uint16(24401), + 95: uint16(24404), + 96: uint16(24409), + 97: uint16(24410), + 98: uint16(24411), + 99: uint16(24412), + 100: uint16(24414), + 101: uint16(24415), + 102: uint16(24416), + 103: uint16(24419), + 104: uint16(24421), + 105: uint16(24423), + 106: uint16(24424), + 107: uint16(24427), + 108: uint16(24430), + 109: uint16(24431), + 110: uint16(24434), + 111: uint16(24436), + 112: uint16(24437), + 113: uint16(24438), + 114: uint16(24440), + 115: uint16(24442), + 116: uint16(24445), + 117: uint16(24446), + 118: uint16(24447), + 119: uint16(24451), + 120: uint16(24454), + 121: uint16(24461), + 122: uint16(24462), + 123: uint16(24463), + 124: uint16(24465), + 125: uint16(24467), + 126: uint16(24468), + 127: uint16(24470), + 128: uint16(24474), + 129: uint16(24475), + 130: uint16(24477), + 131: uint16(24478), + 132: uint16(24479), + 133: uint16(24480), + 134: uint16(24482), + 135: uint16(24483), + 136: uint16(24484), + 137: uint16(24485), + 138: uint16(24486), + 139: uint16(24487), + 140: uint16(24489), + 141: uint16(24491), + 142: uint16(24492), + 143: uint16(24495), + 144: uint16(24496), + 145: uint16(24497), + 146: uint16(24498), + 147: uint16(24499), + 148: uint16(24500), + 149: uint16(24502), + 150: uint16(24504), + 151: uint16(24505), + 152: uint16(24506), + 153: uint16(24507), + 154: uint16(24510), + 155: uint16(24511), + 156: uint16(24512), + 157: uint16(24513), + 158: uint16(24514), + 159: uint16(24519), + 160: uint16(24520), + 161: uint16(24522), + 162: uint16(24523), + 163: uint16(24526), + 164: uint16(24531), + 165: uint16(24532), + 166: uint16(24533), + 167: uint16(24538), + 168: uint16(24539), + 169: uint16(24540), + 170: uint16(24542), + 171: uint16(24543), + 172: uint16(24546), + 173: uint16(24547), + 174: uint16(24549), + 175: uint16(24550), + 176: uint16(24552), + 177: uint16(24553), + 178: uint16(24556), + 179: uint16(24559), + 180: uint16(24560), + 181: uint16(24562), + 182: uint16(24563), + 183: uint16(24564), + 184: uint16(24566), + 185: uint16(24567), + 186: uint16(24569), + 187: uint16(24570), + 188: uint16(24572), + 189: uint16(24583), + }, + 15: { + 0: uint16(24584), + 1: uint16(24585), + 2: uint16(24587), + 3: uint16(24588), + 4: uint16(24592), + 5: uint16(24593), + 6: uint16(24595), + 7: uint16(24599), + 8: uint16(24600), + 9: uint16(24602), + 10: uint16(24606), + 11: uint16(24607), + 12: uint16(24610), + 13: uint16(24611), + 14: uint16(24612), + 15: uint16(24620), + 16: uint16(24621), + 17: uint16(24622), + 18: uint16(24624), + 19: uint16(24625), + 20: uint16(24626), + 21: uint16(24627), + 22: uint16(24628), + 23: uint16(24630), + 24: uint16(24631), + 25: uint16(24632), + 26: uint16(24633), + 27: uint16(24634), + 28: uint16(24637), + 29: uint16(24638), + 30: uint16(24640), + 31: uint16(24644), + 32: uint16(24645), + 33: uint16(24646), + 34: uint16(24647), + 35: uint16(24648), + 36: uint16(24649), + 37: uint16(24650), + 38: uint16(24652), + 39: uint16(24654), + 40: uint16(24655), + 41: uint16(24657), + 42: uint16(24659), + 43: uint16(24660), + 44: uint16(24662), + 45: uint16(24663), + 46: uint16(24664), + 47: uint16(24667), + 48: uint16(24668), + 49: uint16(24670), + 50: uint16(24671), + 51: uint16(24672), + 52: uint16(24673), + 53: uint16(24677), + 54: uint16(24678), + 55: uint16(24686), + 56: uint16(24689), + 57: uint16(24690), + 58: uint16(24692), + 59: uint16(24693), + 60: uint16(24695), + 61: uint16(24702), + 62: uint16(24704), + 63: uint16(24705), + 64: uint16(24706), + 65: uint16(24709), + 66: uint16(24710), + 67: uint16(24711), + 68: uint16(24712), + 69: uint16(24714), + 70: uint16(24715), + 71: uint16(24718), + 72: uint16(24719), + 73: uint16(24720), + 74: uint16(24721), + 75: uint16(24723), + 76: uint16(24725), + 77: uint16(24727), + 78: uint16(24728), + 79: uint16(24729), + 80: uint16(24732), + 81: uint16(24734), + 82: uint16(24737), + 83: uint16(24738), + 84: uint16(24740), + 85: uint16(24741), + 86: uint16(24743), + 87: uint16(24745), + 88: uint16(24746), + 89: uint16(24750), + 90: uint16(24752), + 91: uint16(24755), + 92: uint16(24757), + 93: uint16(24758), + 94: uint16(24759), + 95: uint16(24761), + 96: uint16(24762), + 97: uint16(24765), + 98: uint16(24766), + 99: uint16(24767), + 100: uint16(24768), + 101: uint16(24769), + 102: uint16(24770), + 103: uint16(24771), + 104: uint16(24772), + 105: uint16(24775), + 106: uint16(24776), + 107: uint16(24777), + 108: uint16(24780), + 109: uint16(24781), + 110: uint16(24782), + 111: uint16(24783), + 112: uint16(24784), + 113: uint16(24786), + 114: uint16(24787), + 115: uint16(24788), + 116: uint16(24790), + 117: uint16(24791), + 118: uint16(24793), + 119: uint16(24795), + 120: uint16(24798), + 121: uint16(24801), + 122: uint16(24802), + 123: uint16(24803), + 124: uint16(24804), + 125: uint16(24805), + 126: uint16(24810), + 127: uint16(24817), + 128: uint16(24818), + 129: uint16(24821), + 130: uint16(24823), + 131: uint16(24824), + 132: uint16(24827), + 133: uint16(24828), + 134: uint16(24829), + 135: uint16(24830), + 136: uint16(24831), + 137: uint16(24834), + 138: uint16(24835), + 139: uint16(24836), + 140: uint16(24837), + 141: uint16(24839), + 142: uint16(24842), + 143: uint16(24843), + 144: uint16(24844), + 145: uint16(24848), + 146: uint16(24849), + 147: uint16(24850), + 148: uint16(24851), + 149: uint16(24852), + 150: uint16(24854), + 151: uint16(24855), + 152: uint16(24856), + 153: uint16(24857), + 154: uint16(24859), + 155: uint16(24860), + 156: uint16(24861), + 157: uint16(24862), + 158: uint16(24865), + 159: uint16(24866), + 160: uint16(24869), + 161: uint16(24872), + 162: uint16(24873), + 163: uint16(24874), + 164: uint16(24876), + 165: uint16(24877), + 166: uint16(24878), + 167: uint16(24879), + 168: uint16(24880), + 169: uint16(24881), + 170: uint16(24882), + 171: uint16(24883), + 172: uint16(24884), + 173: uint16(24885), + 174: uint16(24886), + 175: uint16(24887), + 176: uint16(24888), + 177: uint16(24889), + 178: uint16(24890), + 179: uint16(24891), + 180: uint16(24892), + 181: uint16(24893), + 182: uint16(24894), + 183: uint16(24896), + 184: uint16(24897), + 185: uint16(24898), + 186: uint16(24899), + 187: uint16(24900), + 188: uint16(24901), + 189: uint16(24902), + }, + 16: { + 0: uint16(24903), + 1: uint16(24905), + 2: uint16(24907), + 3: uint16(24909), + 4: uint16(24911), + 5: uint16(24912), + 6: uint16(24914), + 7: uint16(24915), + 8: uint16(24916), + 9: uint16(24918), + 10: uint16(24919), + 11: uint16(24920), + 12: uint16(24921), + 13: uint16(24922), + 14: uint16(24923), + 15: uint16(24924), + 16: uint16(24926), + 17: uint16(24927), + 18: uint16(24928), + 19: uint16(24929), + 20: uint16(24931), + 21: uint16(24932), + 22: uint16(24933), + 23: uint16(24934), + 24: uint16(24937), + 25: uint16(24938), + 26: uint16(24939), + 27: uint16(24940), + 28: uint16(24941), + 29: uint16(24942), + 30: uint16(24943), + 31: uint16(24945), + 32: uint16(24946), + 33: uint16(24947), + 34: uint16(24948), + 35: uint16(24950), + 36: uint16(24952), + 37: uint16(24953), + 38: uint16(24954), + 39: uint16(24955), + 40: uint16(24956), + 41: uint16(24957), + 42: uint16(24958), + 43: uint16(24959), + 44: uint16(24960), + 45: uint16(24961), + 46: uint16(24962), + 47: uint16(24963), + 48: uint16(24964), + 49: uint16(24965), + 50: uint16(24966), + 51: uint16(24967), + 52: uint16(24968), + 53: uint16(24969), + 54: uint16(24970), + 55: uint16(24972), + 56: uint16(24973), + 57: uint16(24975), + 58: uint16(24976), + 59: uint16(24977), + 60: uint16(24978), + 61: uint16(24979), + 62: uint16(24981), + 63: uint16(24982), + 64: uint16(24983), + 65: uint16(24984), + 66: uint16(24985), + 67: uint16(24986), + 68: uint16(24987), + 69: uint16(24988), + 70: uint16(24990), + 71: uint16(24991), + 72: uint16(24992), + 73: uint16(24993), + 74: uint16(24994), + 75: uint16(24995), + 76: uint16(24996), + 77: uint16(24997), + 78: uint16(24998), + 79: uint16(25002), + 80: uint16(25003), + 81: uint16(25005), + 82: uint16(25006), + 83: uint16(25007), + 84: uint16(25008), + 85: uint16(25009), + 86: uint16(25010), + 87: uint16(25011), + 88: uint16(25012), + 89: uint16(25013), + 90: uint16(25014), + 91: uint16(25016), + 92: uint16(25017), + 93: uint16(25018), + 94: uint16(25019), + 95: uint16(25020), + 96: uint16(25021), + 97: uint16(25023), + 98: uint16(25024), + 99: uint16(25025), + 100: uint16(25027), + 101: uint16(25028), + 102: uint16(25029), + 103: uint16(25030), + 104: uint16(25031), + 105: uint16(25033), + 106: uint16(25036), + 107: uint16(25037), + 108: uint16(25038), + 109: uint16(25039), + 110: uint16(25040), + 111: uint16(25043), + 112: uint16(25045), + 113: uint16(25046), + 114: uint16(25047), + 115: uint16(25048), + 116: uint16(25049), + 117: uint16(25050), + 118: uint16(25051), + 119: uint16(25052), + 120: uint16(25053), + 121: uint16(25054), + 122: uint16(25055), + 123: uint16(25056), + 124: uint16(25057), + 125: uint16(25058), + 126: uint16(25059), + 127: uint16(25060), + 128: uint16(25061), + 129: uint16(25063), + 130: uint16(25064), + 131: uint16(25065), + 132: uint16(25066), + 133: uint16(25067), + 134: uint16(25068), + 135: uint16(25069), + 136: uint16(25070), + 137: uint16(25071), + 138: uint16(25072), + 139: uint16(25073), + 140: uint16(25074), + 141: uint16(25075), + 142: uint16(25076), + 143: uint16(25078), + 144: uint16(25079), + 145: uint16(25080), + 146: uint16(25081), + 147: uint16(25082), + 148: uint16(25083), + 149: uint16(25084), + 150: uint16(25085), + 151: uint16(25086), + 152: uint16(25088), + 153: uint16(25089), + 154: uint16(25090), + 155: uint16(25091), + 156: uint16(25092), + 157: uint16(25093), + 158: uint16(25095), + 159: uint16(25097), + 160: uint16(25107), + 161: uint16(25108), + 162: uint16(25113), + 163: uint16(25116), + 164: uint16(25117), + 165: uint16(25118), + 166: uint16(25120), + 167: uint16(25123), + 168: uint16(25126), + 169: uint16(25127), + 170: uint16(25128), + 171: uint16(25129), + 172: uint16(25131), + 173: uint16(25133), + 174: uint16(25135), + 175: uint16(25136), + 176: uint16(25137), + 177: uint16(25138), + 178: uint16(25141), + 179: uint16(25142), + 180: uint16(25144), + 181: uint16(25145), + 182: uint16(25146), + 183: uint16(25147), + 184: uint16(25148), + 185: uint16(25154), + 186: uint16(25156), + 187: uint16(25157), + 188: uint16(25158), + 189: uint16(25162), + }, + 17: { + 0: uint16(25167), + 1: uint16(25168), + 2: uint16(25173), + 3: uint16(25174), + 4: uint16(25175), + 5: uint16(25177), + 6: uint16(25178), + 7: uint16(25180), + 8: uint16(25181), + 9: uint16(25182), + 10: uint16(25183), + 11: uint16(25184), + 12: uint16(25185), + 13: uint16(25186), + 14: uint16(25188), + 15: uint16(25189), + 16: uint16(25192), + 17: uint16(25201), + 18: uint16(25202), + 19: uint16(25204), + 20: uint16(25205), + 21: uint16(25207), + 22: uint16(25208), + 23: uint16(25210), + 24: uint16(25211), + 25: uint16(25213), + 26: uint16(25217), + 27: uint16(25218), + 28: uint16(25219), + 29: uint16(25221), + 30: uint16(25222), + 31: uint16(25223), + 32: uint16(25224), + 33: uint16(25227), + 34: uint16(25228), + 35: uint16(25229), + 36: uint16(25230), + 37: uint16(25231), + 38: uint16(25232), + 39: uint16(25236), + 40: uint16(25241), + 41: uint16(25244), + 42: uint16(25245), + 43: uint16(25246), + 44: uint16(25251), + 45: uint16(25254), + 46: uint16(25255), + 47: uint16(25257), + 48: uint16(25258), + 49: uint16(25261), + 50: uint16(25262), + 51: uint16(25263), + 52: uint16(25264), + 53: uint16(25266), + 54: uint16(25267), + 55: uint16(25268), + 56: uint16(25270), + 57: uint16(25271), + 58: uint16(25272), + 59: uint16(25274), + 60: uint16(25278), + 61: uint16(25280), + 62: uint16(25281), + 63: uint16(25283), + 64: uint16(25291), + 65: uint16(25295), + 66: uint16(25297), + 67: uint16(25301), + 68: uint16(25309), + 69: uint16(25310), + 70: uint16(25312), + 71: uint16(25313), + 72: uint16(25316), + 73: uint16(25322), + 74: uint16(25323), + 75: uint16(25328), + 76: uint16(25330), + 77: uint16(25333), + 78: uint16(25336), + 79: uint16(25337), + 80: uint16(25338), + 81: uint16(25339), + 82: uint16(25344), + 83: uint16(25347), + 84: uint16(25348), + 85: uint16(25349), + 86: uint16(25350), + 87: uint16(25354), + 88: uint16(25355), + 89: uint16(25356), + 90: uint16(25357), + 91: uint16(25359), + 92: uint16(25360), + 93: uint16(25362), + 94: uint16(25363), + 95: uint16(25364), + 96: uint16(25365), + 97: uint16(25367), + 98: uint16(25368), + 99: uint16(25369), + 100: uint16(25372), + 101: uint16(25382), + 102: uint16(25383), + 103: uint16(25385), + 104: uint16(25388), + 105: uint16(25389), + 106: uint16(25390), + 107: uint16(25392), + 108: uint16(25393), + 109: uint16(25395), + 110: uint16(25396), + 111: uint16(25397), + 112: uint16(25398), + 113: uint16(25399), + 114: uint16(25400), + 115: uint16(25403), + 116: uint16(25404), + 117: uint16(25406), + 118: uint16(25407), + 119: uint16(25408), + 120: uint16(25409), + 121: uint16(25412), + 122: uint16(25415), + 123: uint16(25416), + 124: uint16(25418), + 125: uint16(25425), + 126: uint16(25426), + 127: uint16(25427), + 128: uint16(25428), + 129: uint16(25430), + 130: uint16(25431), + 131: uint16(25432), + 132: uint16(25433), + 133: uint16(25434), + 134: uint16(25435), + 135: uint16(25436), + 136: uint16(25437), + 137: uint16(25440), + 138: uint16(25444), + 139: uint16(25445), + 140: uint16(25446), + 141: uint16(25448), + 142: uint16(25450), + 143: uint16(25451), + 144: uint16(25452), + 145: uint16(25455), + 146: uint16(25456), + 147: uint16(25458), + 148: uint16(25459), + 149: uint16(25460), + 150: uint16(25461), + 151: uint16(25464), + 152: uint16(25465), + 153: uint16(25468), + 154: uint16(25469), + 155: uint16(25470), + 156: uint16(25471), + 157: uint16(25473), + 158: uint16(25475), + 159: uint16(25476), + 160: uint16(25477), + 161: uint16(25478), + 162: uint16(25483), + 163: uint16(25485), + 164: uint16(25489), + 165: uint16(25491), + 166: uint16(25492), + 167: uint16(25493), + 168: uint16(25495), + 169: uint16(25497), + 170: uint16(25498), + 171: uint16(25499), + 172: uint16(25500), + 173: uint16(25501), + 174: uint16(25502), + 175: uint16(25503), + 176: uint16(25505), + 177: uint16(25508), + 178: uint16(25510), + 179: uint16(25515), + 180: uint16(25519), + 181: uint16(25521), + 182: uint16(25522), + 183: uint16(25525), + 184: uint16(25526), + 185: uint16(25529), + 186: uint16(25531), + 187: uint16(25533), + 188: uint16(25535), + 189: uint16(25536), + }, + 18: { + 0: uint16(25537), + 1: uint16(25538), + 2: uint16(25539), + 3: uint16(25541), + 4: uint16(25543), + 5: uint16(25544), + 6: uint16(25546), + 7: uint16(25547), + 8: uint16(25548), + 9: uint16(25553), + 10: uint16(25555), + 11: uint16(25556), + 12: uint16(25557), + 13: uint16(25559), + 14: uint16(25560), + 15: uint16(25561), + 16: uint16(25562), + 17: uint16(25563), + 18: uint16(25564), + 19: uint16(25565), + 20: uint16(25567), + 21: uint16(25570), + 22: uint16(25572), + 23: uint16(25573), + 24: uint16(25574), + 25: uint16(25575), + 26: uint16(25576), + 27: uint16(25579), + 28: uint16(25580), + 29: uint16(25582), + 30: uint16(25583), + 31: uint16(25584), + 32: uint16(25585), + 33: uint16(25587), + 34: uint16(25589), + 35: uint16(25591), + 36: uint16(25593), + 37: uint16(25594), + 38: uint16(25595), + 39: uint16(25596), + 40: uint16(25598), + 41: uint16(25603), + 42: uint16(25604), + 43: uint16(25606), + 44: uint16(25607), + 45: uint16(25608), + 46: uint16(25609), + 47: uint16(25610), + 48: uint16(25613), + 49: uint16(25614), + 50: uint16(25617), + 51: uint16(25618), + 52: uint16(25621), + 53: uint16(25622), + 54: uint16(25623), + 55: uint16(25624), + 56: uint16(25625), + 57: uint16(25626), + 58: uint16(25629), + 59: uint16(25631), + 60: uint16(25634), + 61: uint16(25635), + 62: uint16(25636), + 63: uint16(25637), + 64: uint16(25639), + 65: uint16(25640), + 66: uint16(25641), + 67: uint16(25643), + 68: uint16(25646), + 69: uint16(25647), + 70: uint16(25648), + 71: uint16(25649), + 72: uint16(25650), + 73: uint16(25651), + 74: uint16(25653), + 75: uint16(25654), + 76: uint16(25655), + 77: uint16(25656), + 78: uint16(25657), + 79: uint16(25659), + 80: uint16(25660), + 81: uint16(25662), + 82: uint16(25664), + 83: uint16(25666), + 84: uint16(25667), + 85: uint16(25673), + 86: uint16(25675), + 87: uint16(25676), + 88: uint16(25677), + 89: uint16(25678), + 90: uint16(25679), + 91: uint16(25680), + 92: uint16(25681), + 93: uint16(25683), + 94: uint16(25685), + 95: uint16(25686), + 96: uint16(25687), + 97: uint16(25689), + 98: uint16(25690), + 99: uint16(25691), + 100: uint16(25692), + 101: uint16(25693), + 102: uint16(25695), + 103: uint16(25696), + 104: uint16(25697), + 105: uint16(25698), + 106: uint16(25699), + 107: uint16(25700), + 108: uint16(25701), + 109: uint16(25702), + 110: uint16(25704), + 111: uint16(25706), + 112: uint16(25707), + 113: uint16(25708), + 114: uint16(25710), + 115: uint16(25711), + 116: uint16(25712), + 117: uint16(25713), + 118: uint16(25714), + 119: uint16(25715), + 120: uint16(25716), + 121: uint16(25717), + 122: uint16(25718), + 123: uint16(25719), + 124: uint16(25723), + 125: uint16(25724), + 126: uint16(25725), + 127: uint16(25726), + 128: uint16(25727), + 129: uint16(25728), + 130: uint16(25729), + 131: uint16(25731), + 132: uint16(25734), + 133: uint16(25736), + 134: uint16(25737), + 135: uint16(25738), + 136: uint16(25739), + 137: uint16(25740), + 138: uint16(25741), + 139: uint16(25742), + 140: uint16(25743), + 141: uint16(25744), + 142: uint16(25747), + 143: uint16(25748), + 144: uint16(25751), + 145: uint16(25752), + 146: uint16(25754), + 147: uint16(25755), + 148: uint16(25756), + 149: uint16(25757), + 150: uint16(25759), + 151: uint16(25760), + 152: uint16(25761), + 153: uint16(25762), + 154: uint16(25763), + 155: uint16(25765), + 156: uint16(25766), + 157: uint16(25767), + 158: uint16(25768), + 159: uint16(25770), + 160: uint16(25771), + 161: uint16(25775), + 162: uint16(25777), + 163: uint16(25778), + 164: uint16(25779), + 165: uint16(25780), + 166: uint16(25782), + 167: uint16(25785), + 168: uint16(25787), + 169: uint16(25789), + 170: uint16(25790), + 171: uint16(25791), + 172: uint16(25793), + 173: uint16(25795), + 174: uint16(25796), + 175: uint16(25798), + 176: uint16(25799), + 177: uint16(25800), + 178: uint16(25801), + 179: uint16(25802), + 180: uint16(25803), + 181: uint16(25804), + 182: uint16(25807), + 183: uint16(25809), + 184: uint16(25811), + 185: uint16(25812), + 186: uint16(25813), + 187: uint16(25814), + 188: uint16(25817), + 189: uint16(25818), + }, + 19: { + 0: uint16(25819), + 1: uint16(25820), + 2: uint16(25821), + 3: uint16(25823), + 4: uint16(25824), + 5: uint16(25825), + 6: uint16(25827), + 7: uint16(25829), + 8: uint16(25831), + 9: uint16(25832), + 10: uint16(25833), + 11: uint16(25834), + 12: uint16(25835), + 13: uint16(25836), + 14: uint16(25837), + 15: uint16(25838), + 16: uint16(25839), + 17: uint16(25840), + 18: uint16(25841), + 19: uint16(25842), + 20: uint16(25843), + 21: uint16(25844), + 22: uint16(25845), + 23: uint16(25846), + 24: uint16(25847), + 25: uint16(25848), + 26: uint16(25849), + 27: uint16(25850), + 28: uint16(25851), + 29: uint16(25852), + 30: uint16(25853), + 31: uint16(25854), + 32: uint16(25855), + 33: uint16(25857), + 34: uint16(25858), + 35: uint16(25859), + 36: uint16(25860), + 37: uint16(25861), + 38: uint16(25862), + 39: uint16(25863), + 40: uint16(25864), + 41: uint16(25866), + 42: uint16(25867), + 43: uint16(25868), + 44: uint16(25869), + 45: uint16(25870), + 46: uint16(25871), + 47: uint16(25872), + 48: uint16(25873), + 49: uint16(25875), + 50: uint16(25876), + 51: uint16(25877), + 52: uint16(25878), + 53: uint16(25879), + 54: uint16(25881), + 55: uint16(25882), + 56: uint16(25883), + 57: uint16(25884), + 58: uint16(25885), + 59: uint16(25886), + 60: uint16(25887), + 61: uint16(25888), + 62: uint16(25889), + 63: uint16(25890), + 64: uint16(25891), + 65: uint16(25892), + 66: uint16(25894), + 67: uint16(25895), + 68: uint16(25896), + 69: uint16(25897), + 70: uint16(25898), + 71: uint16(25900), + 72: uint16(25901), + 73: uint16(25904), + 74: uint16(25905), + 75: uint16(25906), + 76: uint16(25907), + 77: uint16(25911), + 78: uint16(25914), + 79: uint16(25916), + 80: uint16(25917), + 81: uint16(25920), + 82: uint16(25921), + 83: uint16(25922), + 84: uint16(25923), + 85: uint16(25924), + 86: uint16(25926), + 87: uint16(25927), + 88: uint16(25930), + 89: uint16(25931), + 90: uint16(25933), + 91: uint16(25934), + 92: uint16(25936), + 93: uint16(25938), + 94: uint16(25939), + 95: uint16(25940), + 96: uint16(25943), + 97: uint16(25944), + 98: uint16(25946), + 99: uint16(25948), + 100: uint16(25951), + 101: uint16(25952), + 102: uint16(25953), + 103: uint16(25956), + 104: uint16(25957), + 105: uint16(25959), + 106: uint16(25960), + 107: uint16(25961), + 108: uint16(25962), + 109: uint16(25965), + 110: uint16(25966), + 111: uint16(25967), + 112: uint16(25969), + 113: uint16(25971), + 114: uint16(25973), + 115: uint16(25974), + 116: uint16(25976), + 117: uint16(25977), + 118: uint16(25978), + 119: uint16(25979), + 120: uint16(25980), + 121: uint16(25981), + 122: uint16(25982), + 123: uint16(25983), + 124: uint16(25984), + 125: uint16(25985), + 126: uint16(25986), + 127: uint16(25987), + 128: uint16(25988), + 129: uint16(25989), + 130: uint16(25990), + 131: uint16(25992), + 132: uint16(25993), + 133: uint16(25994), + 134: uint16(25997), + 135: uint16(25998), + 136: uint16(25999), + 137: uint16(26002), + 138: uint16(26004), + 139: uint16(26005), + 140: uint16(26006), + 141: uint16(26008), + 142: uint16(26010), + 143: uint16(26013), + 144: uint16(26014), + 145: uint16(26016), + 146: uint16(26018), + 147: uint16(26019), + 148: uint16(26022), + 149: uint16(26024), + 150: uint16(26026), + 151: uint16(26028), + 152: uint16(26030), + 153: uint16(26033), + 154: uint16(26034), + 155: uint16(26035), + 156: uint16(26036), + 157: uint16(26037), + 158: uint16(26038), + 159: uint16(26039), + 160: uint16(26040), + 161: uint16(26042), + 162: uint16(26043), + 163: uint16(26046), + 164: uint16(26047), + 165: uint16(26048), + 166: uint16(26050), + 167: uint16(26055), + 168: uint16(26056), + 169: uint16(26057), + 170: uint16(26058), + 171: uint16(26061), + 172: uint16(26064), + 173: uint16(26065), + 174: uint16(26067), + 175: uint16(26068), + 176: uint16(26069), + 177: uint16(26072), + 178: uint16(26073), + 179: uint16(26074), + 180: uint16(26075), + 181: uint16(26076), + 182: uint16(26077), + 183: uint16(26078), + 184: uint16(26079), + 185: uint16(26081), + 186: uint16(26083), + 187: uint16(26084), + 188: uint16(26090), + 189: uint16(26091), + }, + 20: { + 0: uint16(26098), + 1: uint16(26099), + 2: uint16(26100), + 3: uint16(26101), + 4: uint16(26104), + 5: uint16(26105), + 6: uint16(26107), + 7: uint16(26108), + 8: uint16(26109), + 9: uint16(26110), + 10: uint16(26111), + 11: uint16(26113), + 12: uint16(26116), + 13: uint16(26117), + 14: uint16(26119), + 15: uint16(26120), + 16: uint16(26121), + 17: uint16(26123), + 18: uint16(26125), + 19: uint16(26128), + 20: uint16(26129), + 21: uint16(26130), + 22: uint16(26134), + 23: uint16(26135), + 24: uint16(26136), + 25: uint16(26138), + 26: uint16(26139), + 27: uint16(26140), + 28: uint16(26142), + 29: uint16(26145), + 30: uint16(26146), + 31: uint16(26147), + 32: uint16(26148), + 33: uint16(26150), + 34: uint16(26153), + 35: uint16(26154), + 36: uint16(26155), + 37: uint16(26156), + 38: uint16(26158), + 39: uint16(26160), + 40: uint16(26162), + 41: uint16(26163), + 42: uint16(26167), + 43: uint16(26168), + 44: uint16(26169), + 45: uint16(26170), + 46: uint16(26171), + 47: uint16(26173), + 48: uint16(26175), + 49: uint16(26176), + 50: uint16(26178), + 51: uint16(26180), + 52: uint16(26181), + 53: uint16(26182), + 54: uint16(26183), + 55: uint16(26184), + 56: uint16(26185), + 57: uint16(26186), + 58: uint16(26189), + 59: uint16(26190), + 60: uint16(26192), + 61: uint16(26193), + 62: uint16(26200), + 63: uint16(26201), + 64: uint16(26203), + 65: uint16(26204), + 66: uint16(26205), + 67: uint16(26206), + 68: uint16(26208), + 69: uint16(26210), + 70: uint16(26211), + 71: uint16(26213), + 72: uint16(26215), + 73: uint16(26217), + 74: uint16(26218), + 75: uint16(26219), + 76: uint16(26220), + 77: uint16(26221), + 78: uint16(26225), + 79: uint16(26226), + 80: uint16(26227), + 81: uint16(26229), + 82: uint16(26232), + 83: uint16(26233), + 84: uint16(26235), + 85: uint16(26236), + 86: uint16(26237), + 87: uint16(26239), + 88: uint16(26240), + 89: uint16(26241), + 90: uint16(26243), + 91: uint16(26245), + 92: uint16(26246), + 93: uint16(26248), + 94: uint16(26249), + 95: uint16(26250), + 96: uint16(26251), + 97: uint16(26253), + 98: uint16(26254), + 99: uint16(26255), + 100: uint16(26256), + 101: uint16(26258), + 102: uint16(26259), + 103: uint16(26260), + 104: uint16(26261), + 105: uint16(26264), + 106: uint16(26265), + 107: uint16(26266), + 108: uint16(26267), + 109: uint16(26268), + 110: uint16(26270), + 111: uint16(26271), + 112: uint16(26272), + 113: uint16(26273), + 114: uint16(26274), + 115: uint16(26275), + 116: uint16(26276), + 117: uint16(26277), + 118: uint16(26278), + 119: uint16(26281), + 120: uint16(26282), + 121: uint16(26283), + 122: uint16(26284), + 123: uint16(26285), + 124: uint16(26287), + 125: uint16(26288), + 126: uint16(26289), + 127: uint16(26290), + 128: uint16(26291), + 129: uint16(26293), + 130: uint16(26294), + 131: uint16(26295), + 132: uint16(26296), + 133: uint16(26298), + 134: uint16(26299), + 135: uint16(26300), + 136: uint16(26301), + 137: uint16(26303), + 138: uint16(26304), + 139: uint16(26305), + 140: uint16(26306), + 141: uint16(26307), + 142: uint16(26308), + 143: uint16(26309), + 144: uint16(26310), + 145: uint16(26311), + 146: uint16(26312), + 147: uint16(26313), + 148: uint16(26314), + 149: uint16(26315), + 150: uint16(26316), + 151: uint16(26317), + 152: uint16(26318), + 153: uint16(26319), + 154: uint16(26320), + 155: uint16(26321), + 156: uint16(26322), + 157: uint16(26323), + 158: uint16(26324), + 159: uint16(26325), + 160: uint16(26326), + 161: uint16(26327), + 162: uint16(26328), + 163: uint16(26330), + 164: uint16(26334), + 165: uint16(26335), + 166: uint16(26336), + 167: uint16(26337), + 168: uint16(26338), + 169: uint16(26339), + 170: uint16(26340), + 171: uint16(26341), + 172: uint16(26343), + 173: uint16(26344), + 174: uint16(26346), + 175: uint16(26347), + 176: uint16(26348), + 177: uint16(26349), + 178: uint16(26350), + 179: uint16(26351), + 180: uint16(26353), + 181: uint16(26357), + 182: uint16(26358), + 183: uint16(26360), + 184: uint16(26362), + 185: uint16(26363), + 186: uint16(26365), + 187: uint16(26369), + 188: uint16(26370), + 189: uint16(26371), + }, + 21: { + 0: uint16(26372), + 1: uint16(26373), + 2: uint16(26374), + 3: uint16(26375), + 4: uint16(26380), + 5: uint16(26382), + 6: uint16(26383), + 7: uint16(26385), + 8: uint16(26386), + 9: uint16(26387), + 10: uint16(26390), + 11: uint16(26392), + 12: uint16(26393), + 13: uint16(26394), + 14: uint16(26396), + 15: uint16(26398), + 16: uint16(26400), + 17: uint16(26401), + 18: uint16(26402), + 19: uint16(26403), + 20: uint16(26404), + 21: uint16(26405), + 22: uint16(26407), + 23: uint16(26409), + 24: uint16(26414), + 25: uint16(26416), + 26: uint16(26418), + 27: uint16(26419), + 28: uint16(26422), + 29: uint16(26423), + 30: uint16(26424), + 31: uint16(26425), + 32: uint16(26427), + 33: uint16(26428), + 34: uint16(26430), + 35: uint16(26431), + 36: uint16(26433), + 37: uint16(26436), + 38: uint16(26437), + 39: uint16(26439), + 40: uint16(26442), + 41: uint16(26443), + 42: uint16(26445), + 43: uint16(26450), + 44: uint16(26452), + 45: uint16(26453), + 46: uint16(26455), + 47: uint16(26456), + 48: uint16(26457), + 49: uint16(26458), + 50: uint16(26459), + 51: uint16(26461), + 52: uint16(26466), + 53: uint16(26467), + 54: uint16(26468), + 55: uint16(26470), + 56: uint16(26471), + 57: uint16(26475), + 58: uint16(26476), + 59: uint16(26478), + 60: uint16(26481), + 61: uint16(26484), + 62: uint16(26486), + 63: uint16(26488), + 64: uint16(26489), + 65: uint16(26490), + 66: uint16(26491), + 67: uint16(26493), + 68: uint16(26496), + 69: uint16(26498), + 70: uint16(26499), + 71: uint16(26501), + 72: uint16(26502), + 73: uint16(26504), + 74: uint16(26506), + 75: uint16(26508), + 76: uint16(26509), + 77: uint16(26510), + 78: uint16(26511), + 79: uint16(26513), + 80: uint16(26514), + 81: uint16(26515), + 82: uint16(26516), + 83: uint16(26518), + 84: uint16(26521), + 85: uint16(26523), + 86: uint16(26527), + 87: uint16(26528), + 88: uint16(26529), + 89: uint16(26532), + 90: uint16(26534), + 91: uint16(26537), + 92: uint16(26540), + 93: uint16(26542), + 94: uint16(26545), + 95: uint16(26546), + 96: uint16(26548), + 97: uint16(26553), + 98: uint16(26554), + 99: uint16(26555), + 100: uint16(26556), + 101: uint16(26557), + 102: uint16(26558), + 103: uint16(26559), + 104: uint16(26560), + 105: uint16(26562), + 106: uint16(26565), + 107: uint16(26566), + 108: uint16(26567), + 109: uint16(26568), + 110: uint16(26569), + 111: uint16(26570), + 112: uint16(26571), + 113: uint16(26572), + 114: uint16(26573), + 115: uint16(26574), + 116: uint16(26581), + 117: uint16(26582), + 118: uint16(26583), + 119: uint16(26587), + 120: uint16(26591), + 121: uint16(26593), + 122: uint16(26595), + 123: uint16(26596), + 124: uint16(26598), + 125: uint16(26599), + 126: uint16(26600), + 127: uint16(26602), + 128: uint16(26603), + 129: uint16(26605), + 130: uint16(26606), + 131: uint16(26610), + 132: uint16(26613), + 133: uint16(26614), + 134: uint16(26615), + 135: uint16(26616), + 136: uint16(26617), + 137: uint16(26618), + 138: uint16(26619), + 139: uint16(26620), + 140: uint16(26622), + 141: uint16(26625), + 142: uint16(26626), + 143: uint16(26627), + 144: uint16(26628), + 145: uint16(26630), + 146: uint16(26637), + 147: uint16(26640), + 148: uint16(26642), + 149: uint16(26644), + 150: uint16(26645), + 151: uint16(26648), + 152: uint16(26649), + 153: uint16(26650), + 154: uint16(26651), + 155: uint16(26652), + 156: uint16(26654), + 157: uint16(26655), + 158: uint16(26656), + 159: uint16(26658), + 160: uint16(26659), + 161: uint16(26660), + 162: uint16(26661), + 163: uint16(26662), + 164: uint16(26663), + 165: uint16(26664), + 166: uint16(26667), + 167: uint16(26668), + 168: uint16(26669), + 169: uint16(26670), + 170: uint16(26671), + 171: uint16(26672), + 172: uint16(26673), + 173: uint16(26676), + 174: uint16(26677), + 175: uint16(26678), + 176: uint16(26682), + 177: uint16(26683), + 178: uint16(26687), + 179: uint16(26695), + 180: uint16(26699), + 181: uint16(26701), + 182: uint16(26703), + 183: uint16(26706), + 184: uint16(26710), + 185: uint16(26711), + 186: uint16(26712), + 187: uint16(26713), + 188: uint16(26714), + 189: uint16(26715), + }, + 22: { + 0: uint16(26716), + 1: uint16(26717), + 2: uint16(26718), + 3: uint16(26719), + 4: uint16(26730), + 5: uint16(26732), + 6: uint16(26733), + 7: uint16(26734), + 8: uint16(26735), + 9: uint16(26736), + 10: uint16(26737), + 11: uint16(26738), + 12: uint16(26739), + 13: uint16(26741), + 14: uint16(26744), + 15: uint16(26745), + 16: uint16(26746), + 17: uint16(26747), + 18: uint16(26748), + 19: uint16(26749), + 20: uint16(26750), + 21: uint16(26751), + 22: uint16(26752), + 23: uint16(26754), + 24: uint16(26756), + 25: uint16(26759), + 26: uint16(26760), + 27: uint16(26761), + 28: uint16(26762), + 29: uint16(26763), + 30: uint16(26764), + 31: uint16(26765), + 32: uint16(26766), + 33: uint16(26768), + 34: uint16(26769), + 35: uint16(26770), + 36: uint16(26772), + 37: uint16(26773), + 38: uint16(26774), + 39: uint16(26776), + 40: uint16(26777), + 41: uint16(26778), + 42: uint16(26779), + 43: uint16(26780), + 44: uint16(26781), + 45: uint16(26782), + 46: uint16(26783), + 47: uint16(26784), + 48: uint16(26785), + 49: uint16(26787), + 50: uint16(26788), + 51: uint16(26789), + 52: uint16(26793), + 53: uint16(26794), + 54: uint16(26795), + 55: uint16(26796), + 56: uint16(26798), + 57: uint16(26801), + 58: uint16(26802), + 59: uint16(26804), + 60: uint16(26806), + 61: uint16(26807), + 62: uint16(26808), + 63: uint16(26809), + 64: uint16(26810), + 65: uint16(26811), + 66: uint16(26812), + 67: uint16(26813), + 68: uint16(26814), + 69: uint16(26815), + 70: uint16(26817), + 71: uint16(26819), + 72: uint16(26820), + 73: uint16(26821), + 74: uint16(26822), + 75: uint16(26823), + 76: uint16(26824), + 77: uint16(26826), + 78: uint16(26828), + 79: uint16(26830), + 80: uint16(26831), + 81: uint16(26832), + 82: uint16(26833), + 83: uint16(26835), + 84: uint16(26836), + 85: uint16(26838), + 86: uint16(26839), + 87: uint16(26841), + 88: uint16(26843), + 89: uint16(26844), + 90: uint16(26845), + 91: uint16(26846), + 92: uint16(26847), + 93: uint16(26849), + 94: uint16(26850), + 95: uint16(26852), + 96: uint16(26853), + 97: uint16(26854), + 98: uint16(26855), + 99: uint16(26856), + 100: uint16(26857), + 101: uint16(26858), + 102: uint16(26859), + 103: uint16(26860), + 104: uint16(26861), + 105: uint16(26863), + 106: uint16(26866), + 107: uint16(26867), + 108: uint16(26868), + 109: uint16(26870), + 110: uint16(26871), + 111: uint16(26872), + 112: uint16(26875), + 113: uint16(26877), + 114: uint16(26878), + 115: uint16(26879), + 116: uint16(26880), + 117: uint16(26882), + 118: uint16(26883), + 119: uint16(26884), + 120: uint16(26886), + 121: uint16(26887), + 122: uint16(26888), + 123: uint16(26889), + 124: uint16(26890), + 125: uint16(26892), + 126: uint16(26895), + 127: uint16(26897), + 128: uint16(26899), + 129: uint16(26900), + 130: uint16(26901), + 131: uint16(26902), + 132: uint16(26903), + 133: uint16(26904), + 134: uint16(26905), + 135: uint16(26906), + 136: uint16(26907), + 137: uint16(26908), + 138: uint16(26909), + 139: uint16(26910), + 140: uint16(26913), + 141: uint16(26914), + 142: uint16(26915), + 143: uint16(26917), + 144: uint16(26918), + 145: uint16(26919), + 146: uint16(26920), + 147: uint16(26921), + 148: uint16(26922), + 149: uint16(26923), + 150: uint16(26924), + 151: uint16(26926), + 152: uint16(26927), + 153: uint16(26929), + 154: uint16(26930), + 155: uint16(26931), + 156: uint16(26933), + 157: uint16(26934), + 158: uint16(26935), + 159: uint16(26936), + 160: uint16(26938), + 161: uint16(26939), + 162: uint16(26940), + 163: uint16(26942), + 164: uint16(26944), + 165: uint16(26945), + 166: uint16(26947), + 167: uint16(26948), + 168: uint16(26949), + 169: uint16(26950), + 170: uint16(26951), + 171: uint16(26952), + 172: uint16(26953), + 173: uint16(26954), + 174: uint16(26955), + 175: uint16(26956), + 176: uint16(26957), + 177: uint16(26958), + 178: uint16(26959), + 179: uint16(26960), + 180: uint16(26961), + 181: uint16(26962), + 182: uint16(26963), + 183: uint16(26965), + 184: uint16(26966), + 185: uint16(26968), + 186: uint16(26969), + 187: uint16(26971), + 188: uint16(26972), + 189: uint16(26975), + }, + 23: { + 0: uint16(26977), + 1: uint16(26978), + 2: uint16(26980), + 3: uint16(26981), + 4: uint16(26983), + 5: uint16(26984), + 6: uint16(26985), + 7: uint16(26986), + 8: uint16(26988), + 9: uint16(26989), + 10: uint16(26991), + 11: uint16(26992), + 12: uint16(26994), + 13: uint16(26995), + 14: uint16(26996), + 15: uint16(26997), + 16: uint16(26998), + 17: uint16(27002), + 18: uint16(27003), + 19: uint16(27005), + 20: uint16(27006), + 21: uint16(27007), + 22: uint16(27009), + 23: uint16(27011), + 24: uint16(27013), + 25: uint16(27018), + 26: uint16(27019), + 27: uint16(27020), + 28: uint16(27022), + 29: uint16(27023), + 30: uint16(27024), + 31: uint16(27025), + 32: uint16(27026), + 33: uint16(27027), + 34: uint16(27030), + 35: uint16(27031), + 36: uint16(27033), + 37: uint16(27034), + 38: uint16(27037), + 39: uint16(27038), + 40: uint16(27039), + 41: uint16(27040), + 42: uint16(27041), + 43: uint16(27042), + 44: uint16(27043), + 45: uint16(27044), + 46: uint16(27045), + 47: uint16(27046), + 48: uint16(27049), + 49: uint16(27050), + 50: uint16(27052), + 51: uint16(27054), + 52: uint16(27055), + 53: uint16(27056), + 54: uint16(27058), + 55: uint16(27059), + 56: uint16(27061), + 57: uint16(27062), + 58: uint16(27064), + 59: uint16(27065), + 60: uint16(27066), + 61: uint16(27068), + 62: uint16(27069), + 63: uint16(27070), + 64: uint16(27071), + 65: uint16(27072), + 66: uint16(27074), + 67: uint16(27075), + 68: uint16(27076), + 69: uint16(27077), + 70: uint16(27078), + 71: uint16(27079), + 72: uint16(27080), + 73: uint16(27081), + 74: uint16(27083), + 75: uint16(27085), + 76: uint16(27087), + 77: uint16(27089), + 78: uint16(27090), + 79: uint16(27091), + 80: uint16(27093), + 81: uint16(27094), + 82: uint16(27095), + 83: uint16(27096), + 84: uint16(27097), + 85: uint16(27098), + 86: uint16(27100), + 87: uint16(27101), + 88: uint16(27102), + 89: uint16(27105), + 90: uint16(27106), + 91: uint16(27107), + 92: uint16(27108), + 93: uint16(27109), + 94: uint16(27110), + 95: uint16(27111), + 96: uint16(27112), + 97: uint16(27113), + 98: uint16(27114), + 99: uint16(27115), + 100: uint16(27116), + 101: uint16(27118), + 102: uint16(27119), + 103: uint16(27120), + 104: uint16(27121), + 105: uint16(27123), + 106: uint16(27124), + 107: uint16(27125), + 108: uint16(27126), + 109: uint16(27127), + 110: uint16(27128), + 111: uint16(27129), + 112: uint16(27130), + 113: uint16(27131), + 114: uint16(27132), + 115: uint16(27134), + 116: uint16(27136), + 117: uint16(27137), + 118: uint16(27138), + 119: uint16(27139), + 120: uint16(27140), + 121: uint16(27141), + 122: uint16(27142), + 123: uint16(27143), + 124: uint16(27144), + 125: uint16(27145), + 126: uint16(27147), + 127: uint16(27148), + 128: uint16(27149), + 129: uint16(27150), + 130: uint16(27151), + 131: uint16(27152), + 132: uint16(27153), + 133: uint16(27154), + 134: uint16(27155), + 135: uint16(27156), + 136: uint16(27157), + 137: uint16(27158), + 138: uint16(27161), + 139: uint16(27162), + 140: uint16(27163), + 141: uint16(27164), + 142: uint16(27165), + 143: uint16(27166), + 144: uint16(27168), + 145: uint16(27170), + 146: uint16(27171), + 147: uint16(27172), + 148: uint16(27173), + 149: uint16(27174), + 150: uint16(27175), + 151: uint16(27177), + 152: uint16(27179), + 153: uint16(27180), + 154: uint16(27181), + 155: uint16(27182), + 156: uint16(27184), + 157: uint16(27186), + 158: uint16(27187), + 159: uint16(27188), + 160: uint16(27190), + 161: uint16(27191), + 162: uint16(27192), + 163: uint16(27193), + 164: uint16(27194), + 165: uint16(27195), + 166: uint16(27196), + 167: uint16(27199), + 168: uint16(27200), + 169: uint16(27201), + 170: uint16(27202), + 171: uint16(27203), + 172: uint16(27205), + 173: uint16(27206), + 174: uint16(27208), + 175: uint16(27209), + 176: uint16(27210), + 177: uint16(27211), + 178: uint16(27212), + 179: uint16(27213), + 180: uint16(27214), + 181: uint16(27215), + 182: uint16(27217), + 183: uint16(27218), + 184: uint16(27219), + 185: uint16(27220), + 186: uint16(27221), + 187: uint16(27222), + 188: uint16(27223), + 189: uint16(27226), + }, + 24: { + 0: uint16(27228), + 1: uint16(27229), + 2: uint16(27230), + 3: uint16(27231), + 4: uint16(27232), + 5: uint16(27234), + 6: uint16(27235), + 7: uint16(27236), + 8: uint16(27238), + 9: uint16(27239), + 10: uint16(27240), + 11: uint16(27241), + 12: uint16(27242), + 13: uint16(27243), + 14: uint16(27244), + 15: uint16(27245), + 16: uint16(27246), + 17: uint16(27247), + 18: uint16(27248), + 19: uint16(27250), + 20: uint16(27251), + 21: uint16(27252), + 22: uint16(27253), + 23: uint16(27254), + 24: uint16(27255), + 25: uint16(27256), + 26: uint16(27258), + 27: uint16(27259), + 28: uint16(27261), + 29: uint16(27262), + 30: uint16(27263), + 31: uint16(27265), + 32: uint16(27266), + 33: uint16(27267), + 34: uint16(27269), + 35: uint16(27270), + 36: uint16(27271), + 37: uint16(27272), + 38: uint16(27273), + 39: uint16(27274), + 40: uint16(27275), + 41: uint16(27276), + 42: uint16(27277), + 43: uint16(27279), + 44: uint16(27282), + 45: uint16(27283), + 46: uint16(27284), + 47: uint16(27285), + 48: uint16(27286), + 49: uint16(27288), + 50: uint16(27289), + 51: uint16(27290), + 52: uint16(27291), + 53: uint16(27292), + 54: uint16(27293), + 55: uint16(27294), + 56: uint16(27295), + 57: uint16(27297), + 58: uint16(27298), + 59: uint16(27299), + 60: uint16(27300), + 61: uint16(27301), + 62: uint16(27302), + 63: uint16(27303), + 64: uint16(27304), + 65: uint16(27306), + 66: uint16(27309), + 67: uint16(27310), + 68: uint16(27311), + 69: uint16(27312), + 70: uint16(27313), + 71: uint16(27314), + 72: uint16(27315), + 73: uint16(27316), + 74: uint16(27317), + 75: uint16(27318), + 76: uint16(27319), + 77: uint16(27320), + 78: uint16(27321), + 79: uint16(27322), + 80: uint16(27323), + 81: uint16(27324), + 82: uint16(27325), + 83: uint16(27326), + 84: uint16(27327), + 85: uint16(27328), + 86: uint16(27329), + 87: uint16(27330), + 88: uint16(27331), + 89: uint16(27332), + 90: uint16(27333), + 91: uint16(27334), + 92: uint16(27335), + 93: uint16(27336), + 94: uint16(27337), + 95: uint16(27338), + 96: uint16(27339), + 97: uint16(27340), + 98: uint16(27341), + 99: uint16(27342), + 100: uint16(27343), + 101: uint16(27344), + 102: uint16(27345), + 103: uint16(27346), + 104: uint16(27347), + 105: uint16(27348), + 106: uint16(27349), + 107: uint16(27350), + 108: uint16(27351), + 109: uint16(27352), + 110: uint16(27353), + 111: uint16(27354), + 112: uint16(27355), + 113: uint16(27356), + 114: uint16(27357), + 115: uint16(27358), + 116: uint16(27359), + 117: uint16(27360), + 118: uint16(27361), + 119: uint16(27362), + 120: uint16(27363), + 121: uint16(27364), + 122: uint16(27365), + 123: uint16(27366), + 124: uint16(27367), + 125: uint16(27368), + 126: uint16(27369), + 127: uint16(27370), + 128: uint16(27371), + 129: uint16(27372), + 130: uint16(27373), + 131: uint16(27374), + 132: uint16(27375), + 133: uint16(27376), + 134: uint16(27377), + 135: uint16(27378), + 136: uint16(27379), + 137: uint16(27380), + 138: uint16(27381), + 139: uint16(27382), + 140: uint16(27383), + 141: uint16(27384), + 142: uint16(27385), + 143: uint16(27386), + 144: uint16(27387), + 145: uint16(27388), + 146: uint16(27389), + 147: uint16(27390), + 148: uint16(27391), + 149: uint16(27392), + 150: uint16(27393), + 151: uint16(27394), + 152: uint16(27395), + 153: uint16(27396), + 154: uint16(27397), + 155: uint16(27398), + 156: uint16(27399), + 157: uint16(27400), + 158: uint16(27401), + 159: uint16(27402), + 160: uint16(27403), + 161: uint16(27404), + 162: uint16(27405), + 163: uint16(27406), + 164: uint16(27407), + 165: uint16(27408), + 166: uint16(27409), + 167: uint16(27410), + 168: uint16(27411), + 169: uint16(27412), + 170: uint16(27413), + 171: uint16(27414), + 172: uint16(27415), + 173: uint16(27416), + 174: uint16(27417), + 175: uint16(27418), + 176: uint16(27419), + 177: uint16(27420), + 178: uint16(27421), + 179: uint16(27422), + 180: uint16(27423), + 181: uint16(27429), + 182: uint16(27430), + 183: uint16(27432), + 184: uint16(27433), + 185: uint16(27434), + 186: uint16(27435), + 187: uint16(27436), + 188: uint16(27437), + 189: uint16(27438), + }, + 25: { + 0: uint16(27439), + 1: uint16(27440), + 2: uint16(27441), + 3: uint16(27443), + 4: uint16(27444), + 5: uint16(27445), + 6: uint16(27446), + 7: uint16(27448), + 8: uint16(27451), + 9: uint16(27452), + 10: uint16(27453), + 11: uint16(27455), + 12: uint16(27456), + 13: uint16(27457), + 14: uint16(27458), + 15: uint16(27460), + 16: uint16(27461), + 17: uint16(27464), + 18: uint16(27466), + 19: uint16(27467), + 20: uint16(27469), + 21: uint16(27470), + 22: uint16(27471), + 23: uint16(27472), + 24: uint16(27473), + 25: uint16(27474), + 26: uint16(27475), + 27: uint16(27476), + 28: uint16(27477), + 29: uint16(27478), + 30: uint16(27479), + 31: uint16(27480), + 32: uint16(27482), + 33: uint16(27483), + 34: uint16(27484), + 35: uint16(27485), + 36: uint16(27486), + 37: uint16(27487), + 38: uint16(27488), + 39: uint16(27489), + 40: uint16(27496), + 41: uint16(27497), + 42: uint16(27499), + 43: uint16(27500), + 44: uint16(27501), + 45: uint16(27502), + 46: uint16(27503), + 47: uint16(27504), + 48: uint16(27505), + 49: uint16(27506), + 50: uint16(27507), + 51: uint16(27508), + 52: uint16(27509), + 53: uint16(27510), + 54: uint16(27511), + 55: uint16(27512), + 56: uint16(27514), + 57: uint16(27517), + 58: uint16(27518), + 59: uint16(27519), + 60: uint16(27520), + 61: uint16(27525), + 62: uint16(27528), + 63: uint16(27532), + 64: uint16(27534), + 65: uint16(27535), + 66: uint16(27536), + 67: uint16(27537), + 68: uint16(27540), + 69: uint16(27541), + 70: uint16(27543), + 71: uint16(27544), + 72: uint16(27545), + 73: uint16(27548), + 74: uint16(27549), + 75: uint16(27550), + 76: uint16(27551), + 77: uint16(27552), + 78: uint16(27554), + 79: uint16(27555), + 80: uint16(27556), + 81: uint16(27557), + 82: uint16(27558), + 83: uint16(27559), + 84: uint16(27560), + 85: uint16(27561), + 86: uint16(27563), + 87: uint16(27564), + 88: uint16(27565), + 89: uint16(27566), + 90: uint16(27567), + 91: uint16(27568), + 92: uint16(27569), + 93: uint16(27570), + 94: uint16(27574), + 95: uint16(27576), + 96: uint16(27577), + 97: uint16(27578), + 98: uint16(27579), + 99: uint16(27580), + 100: uint16(27581), + 101: uint16(27582), + 102: uint16(27584), + 103: uint16(27587), + 104: uint16(27588), + 105: uint16(27590), + 106: uint16(27591), + 107: uint16(27592), + 108: uint16(27593), + 109: uint16(27594), + 110: uint16(27596), + 111: uint16(27598), + 112: uint16(27600), + 113: uint16(27601), + 114: uint16(27608), + 115: uint16(27610), + 116: uint16(27612), + 117: uint16(27613), + 118: uint16(27614), + 119: uint16(27615), + 120: uint16(27616), + 121: uint16(27618), + 122: uint16(27619), + 123: uint16(27620), + 124: uint16(27621), + 125: uint16(27622), + 126: uint16(27623), + 127: uint16(27624), + 128: uint16(27625), + 129: uint16(27628), + 130: uint16(27629), + 131: uint16(27630), + 132: uint16(27632), + 133: uint16(27633), + 134: uint16(27634), + 135: uint16(27636), + 136: uint16(27638), + 137: uint16(27639), + 138: uint16(27640), + 139: uint16(27642), + 140: uint16(27643), + 141: uint16(27644), + 142: uint16(27646), + 143: uint16(27647), + 144: uint16(27648), + 145: uint16(27649), + 146: uint16(27650), + 147: uint16(27651), + 148: uint16(27652), + 149: uint16(27656), + 150: uint16(27657), + 151: uint16(27658), + 152: uint16(27659), + 153: uint16(27660), + 154: uint16(27662), + 155: uint16(27666), + 156: uint16(27671), + 157: uint16(27676), + 158: uint16(27677), + 159: uint16(27678), + 160: uint16(27680), + 161: uint16(27683), + 162: uint16(27685), + 163: uint16(27691), + 164: uint16(27692), + 165: uint16(27693), + 166: uint16(27697), + 167: uint16(27699), + 168: uint16(27702), + 169: uint16(27703), + 170: uint16(27705), + 171: uint16(27706), + 172: uint16(27707), + 173: uint16(27708), + 174: uint16(27710), + 175: uint16(27711), + 176: uint16(27715), + 177: uint16(27716), + 178: uint16(27717), + 179: uint16(27720), + 180: uint16(27723), + 181: uint16(27724), + 182: uint16(27725), + 183: uint16(27726), + 184: uint16(27727), + 185: uint16(27729), + 186: uint16(27730), + 187: uint16(27731), + 188: uint16(27734), + 189: uint16(27736), + }, + 26: { + 0: uint16(27737), + 1: uint16(27738), + 2: uint16(27746), + 3: uint16(27747), + 4: uint16(27749), + 5: uint16(27750), + 6: uint16(27751), + 7: uint16(27755), + 8: uint16(27756), + 9: uint16(27757), + 10: uint16(27758), + 11: uint16(27759), + 12: uint16(27761), + 13: uint16(27763), + 14: uint16(27765), + 15: uint16(27767), + 16: uint16(27768), + 17: uint16(27770), + 18: uint16(27771), + 19: uint16(27772), + 20: uint16(27775), + 21: uint16(27776), + 22: uint16(27780), + 23: uint16(27783), + 24: uint16(27786), + 25: uint16(27787), + 26: uint16(27789), + 27: uint16(27790), + 28: uint16(27793), + 29: uint16(27794), + 30: uint16(27797), + 31: uint16(27798), + 32: uint16(27799), + 33: uint16(27800), + 34: uint16(27802), + 35: uint16(27804), + 36: uint16(27805), + 37: uint16(27806), + 38: uint16(27808), + 39: uint16(27810), + 40: uint16(27816), + 41: uint16(27820), + 42: uint16(27823), + 43: uint16(27824), + 44: uint16(27828), + 45: uint16(27829), + 46: uint16(27830), + 47: uint16(27831), + 48: uint16(27834), + 49: uint16(27840), + 50: uint16(27841), + 51: uint16(27842), + 52: uint16(27843), + 53: uint16(27846), + 54: uint16(27847), + 55: uint16(27848), + 56: uint16(27851), + 57: uint16(27853), + 58: uint16(27854), + 59: uint16(27855), + 60: uint16(27857), + 61: uint16(27858), + 62: uint16(27864), + 63: uint16(27865), + 64: uint16(27866), + 65: uint16(27868), + 66: uint16(27869), + 67: uint16(27871), + 68: uint16(27876), + 69: uint16(27878), + 70: uint16(27879), + 71: uint16(27881), + 72: uint16(27884), + 73: uint16(27885), + 74: uint16(27890), + 75: uint16(27892), + 76: uint16(27897), + 77: uint16(27903), + 78: uint16(27904), + 79: uint16(27906), + 80: uint16(27907), + 81: uint16(27909), + 82: uint16(27910), + 83: uint16(27912), + 84: uint16(27913), + 85: uint16(27914), + 86: uint16(27917), + 87: uint16(27919), + 88: uint16(27920), + 89: uint16(27921), + 90: uint16(27923), + 91: uint16(27924), + 92: uint16(27925), + 93: uint16(27926), + 94: uint16(27928), + 95: uint16(27932), + 96: uint16(27933), + 97: uint16(27935), + 98: uint16(27936), + 99: uint16(27937), + 100: uint16(27938), + 101: uint16(27939), + 102: uint16(27940), + 103: uint16(27942), + 104: uint16(27944), + 105: uint16(27945), + 106: uint16(27948), + 107: uint16(27949), + 108: uint16(27951), + 109: uint16(27952), + 110: uint16(27956), + 111: uint16(27958), + 112: uint16(27959), + 113: uint16(27960), + 114: uint16(27962), + 115: uint16(27967), + 116: uint16(27968), + 117: uint16(27970), + 118: uint16(27972), + 119: uint16(27977), + 120: uint16(27980), + 121: uint16(27984), + 122: uint16(27989), + 123: uint16(27990), + 124: uint16(27991), + 125: uint16(27992), + 126: uint16(27995), + 127: uint16(27997), + 128: uint16(27999), + 129: uint16(28001), + 130: uint16(28002), + 131: uint16(28004), + 132: uint16(28005), + 133: uint16(28007), + 134: uint16(28008), + 135: uint16(28011), + 136: uint16(28012), + 137: uint16(28013), + 138: uint16(28016), + 139: uint16(28017), + 140: uint16(28018), + 141: uint16(28019), + 142: uint16(28021), + 143: uint16(28022), + 144: uint16(28025), + 145: uint16(28026), + 146: uint16(28027), + 147: uint16(28029), + 148: uint16(28030), + 149: uint16(28031), + 150: uint16(28032), + 151: uint16(28033), + 152: uint16(28035), + 153: uint16(28036), + 154: uint16(28038), + 155: uint16(28039), + 156: uint16(28042), + 157: uint16(28043), + 158: uint16(28045), + 159: uint16(28047), + 160: uint16(28048), + 161: uint16(28050), + 162: uint16(28054), + 163: uint16(28055), + 164: uint16(28056), + 165: uint16(28057), + 166: uint16(28058), + 167: uint16(28060), + 168: uint16(28066), + 169: uint16(28069), + 170: uint16(28076), + 171: uint16(28077), + 172: uint16(28080), + 173: uint16(28081), + 174: uint16(28083), + 175: uint16(28084), + 176: uint16(28086), + 177: uint16(28087), + 178: uint16(28089), + 179: uint16(28090), + 180: uint16(28091), + 181: uint16(28092), + 182: uint16(28093), + 183: uint16(28094), + 184: uint16(28097), + 185: uint16(28098), + 186: uint16(28099), + 187: uint16(28104), + 188: uint16(28105), + 189: uint16(28106), + }, + 27: { + 0: uint16(28109), + 1: uint16(28110), + 2: uint16(28111), + 3: uint16(28112), + 4: uint16(28114), + 5: uint16(28115), + 6: uint16(28116), + 7: uint16(28117), + 8: uint16(28119), + 9: uint16(28122), + 10: uint16(28123), + 11: uint16(28124), + 12: uint16(28127), + 13: uint16(28130), + 14: uint16(28131), + 15: uint16(28133), + 16: uint16(28135), + 17: uint16(28136), + 18: uint16(28137), + 19: uint16(28138), + 20: uint16(28141), + 21: uint16(28143), + 22: uint16(28144), + 23: uint16(28146), + 24: uint16(28148), + 25: uint16(28149), + 26: uint16(28150), + 27: uint16(28152), + 28: uint16(28154), + 29: uint16(28157), + 30: uint16(28158), + 31: uint16(28159), + 32: uint16(28160), + 33: uint16(28161), + 34: uint16(28162), + 35: uint16(28163), + 36: uint16(28164), + 37: uint16(28166), + 38: uint16(28167), + 39: uint16(28168), + 40: uint16(28169), + 41: uint16(28171), + 42: uint16(28175), + 43: uint16(28178), + 44: uint16(28179), + 45: uint16(28181), + 46: uint16(28184), + 47: uint16(28185), + 48: uint16(28187), + 49: uint16(28188), + 50: uint16(28190), + 51: uint16(28191), + 52: uint16(28194), + 53: uint16(28198), + 54: uint16(28199), + 55: uint16(28200), + 56: uint16(28202), + 57: uint16(28204), + 58: uint16(28206), + 59: uint16(28208), + 60: uint16(28209), + 61: uint16(28211), + 62: uint16(28213), + 63: uint16(28214), + 64: uint16(28215), + 65: uint16(28217), + 66: uint16(28219), + 67: uint16(28220), + 68: uint16(28221), + 69: uint16(28222), + 70: uint16(28223), + 71: uint16(28224), + 72: uint16(28225), + 73: uint16(28226), + 74: uint16(28229), + 75: uint16(28230), + 76: uint16(28231), + 77: uint16(28232), + 78: uint16(28233), + 79: uint16(28234), + 80: uint16(28235), + 81: uint16(28236), + 82: uint16(28239), + 83: uint16(28240), + 84: uint16(28241), + 85: uint16(28242), + 86: uint16(28245), + 87: uint16(28247), + 88: uint16(28249), + 89: uint16(28250), + 90: uint16(28252), + 91: uint16(28253), + 92: uint16(28254), + 93: uint16(28256), + 94: uint16(28257), + 95: uint16(28258), + 96: uint16(28259), + 97: uint16(28260), + 98: uint16(28261), + 99: uint16(28262), + 100: uint16(28263), + 101: uint16(28264), + 102: uint16(28265), + 103: uint16(28266), + 104: uint16(28268), + 105: uint16(28269), + 106: uint16(28271), + 107: uint16(28272), + 108: uint16(28273), + 109: uint16(28274), + 110: uint16(28275), + 111: uint16(28276), + 112: uint16(28277), + 113: uint16(28278), + 114: uint16(28279), + 115: uint16(28280), + 116: uint16(28281), + 117: uint16(28282), + 118: uint16(28283), + 119: uint16(28284), + 120: uint16(28285), + 121: uint16(28288), + 122: uint16(28289), + 123: uint16(28290), + 124: uint16(28292), + 125: uint16(28295), + 126: uint16(28296), + 127: uint16(28298), + 128: uint16(28299), + 129: uint16(28300), + 130: uint16(28301), + 131: uint16(28302), + 132: uint16(28305), + 133: uint16(28306), + 134: uint16(28307), + 135: uint16(28308), + 136: uint16(28309), + 137: uint16(28310), + 138: uint16(28311), + 139: uint16(28313), + 140: uint16(28314), + 141: uint16(28315), + 142: uint16(28317), + 143: uint16(28318), + 144: uint16(28320), + 145: uint16(28321), + 146: uint16(28323), + 147: uint16(28324), + 148: uint16(28326), + 149: uint16(28328), + 150: uint16(28329), + 151: uint16(28331), + 152: uint16(28332), + 153: uint16(28333), + 154: uint16(28334), + 155: uint16(28336), + 156: uint16(28339), + 157: uint16(28341), + 158: uint16(28344), + 159: uint16(28345), + 160: uint16(28348), + 161: uint16(28350), + 162: uint16(28351), + 163: uint16(28352), + 164: uint16(28355), + 165: uint16(28356), + 166: uint16(28357), + 167: uint16(28358), + 168: uint16(28360), + 169: uint16(28361), + 170: uint16(28362), + 171: uint16(28364), + 172: uint16(28365), + 173: uint16(28366), + 174: uint16(28368), + 175: uint16(28370), + 176: uint16(28374), + 177: uint16(28376), + 178: uint16(28377), + 179: uint16(28379), + 180: uint16(28380), + 181: uint16(28381), + 182: uint16(28387), + 183: uint16(28391), + 184: uint16(28394), + 185: uint16(28395), + 186: uint16(28396), + 187: uint16(28397), + 188: uint16(28398), + 189: uint16(28399), + }, + 28: { + 0: uint16(28400), + 1: uint16(28401), + 2: uint16(28402), + 3: uint16(28403), + 4: uint16(28405), + 5: uint16(28406), + 6: uint16(28407), + 7: uint16(28408), + 8: uint16(28410), + 9: uint16(28411), + 10: uint16(28412), + 11: uint16(28413), + 12: uint16(28414), + 13: uint16(28415), + 14: uint16(28416), + 15: uint16(28417), + 16: uint16(28419), + 17: uint16(28420), + 18: uint16(28421), + 19: uint16(28423), + 20: uint16(28424), + 21: uint16(28426), + 22: uint16(28427), + 23: uint16(28428), + 24: uint16(28429), + 25: uint16(28430), + 26: uint16(28432), + 27: uint16(28433), + 28: uint16(28434), + 29: uint16(28438), + 30: uint16(28439), + 31: uint16(28440), + 32: uint16(28441), + 33: uint16(28442), + 34: uint16(28443), + 35: uint16(28444), + 36: uint16(28445), + 37: uint16(28446), + 38: uint16(28447), + 39: uint16(28449), + 40: uint16(28450), + 41: uint16(28451), + 42: uint16(28453), + 43: uint16(28454), + 44: uint16(28455), + 45: uint16(28456), + 46: uint16(28460), + 47: uint16(28462), + 48: uint16(28464), + 49: uint16(28466), + 50: uint16(28468), + 51: uint16(28469), + 52: uint16(28471), + 53: uint16(28472), + 54: uint16(28473), + 55: uint16(28474), + 56: uint16(28475), + 57: uint16(28476), + 58: uint16(28477), + 59: uint16(28479), + 60: uint16(28480), + 61: uint16(28481), + 62: uint16(28482), + 63: uint16(28483), + 64: uint16(28484), + 65: uint16(28485), + 66: uint16(28488), + 67: uint16(28489), + 68: uint16(28490), + 69: uint16(28492), + 70: uint16(28494), + 71: uint16(28495), + 72: uint16(28496), + 73: uint16(28497), + 74: uint16(28498), + 75: uint16(28499), + 76: uint16(28500), + 77: uint16(28501), + 78: uint16(28502), + 79: uint16(28503), + 80: uint16(28505), + 81: uint16(28506), + 82: uint16(28507), + 83: uint16(28509), + 84: uint16(28511), + 85: uint16(28512), + 86: uint16(28513), + 87: uint16(28515), + 88: uint16(28516), + 89: uint16(28517), + 90: uint16(28519), + 91: uint16(28520), + 92: uint16(28521), + 93: uint16(28522), + 94: uint16(28523), + 95: uint16(28524), + 96: uint16(28527), + 97: uint16(28528), + 98: uint16(28529), + 99: uint16(28531), + 100: uint16(28533), + 101: uint16(28534), + 102: uint16(28535), + 103: uint16(28537), + 104: uint16(28539), + 105: uint16(28541), + 106: uint16(28542), + 107: uint16(28543), + 108: uint16(28544), + 109: uint16(28545), + 110: uint16(28546), + 111: uint16(28547), + 112: uint16(28549), + 113: uint16(28550), + 114: uint16(28551), + 115: uint16(28554), + 116: uint16(28555), + 117: uint16(28559), + 118: uint16(28560), + 119: uint16(28561), + 120: uint16(28562), + 121: uint16(28563), + 122: uint16(28564), + 123: uint16(28565), + 124: uint16(28566), + 125: uint16(28567), + 126: uint16(28568), + 127: uint16(28569), + 128: uint16(28570), + 129: uint16(28571), + 130: uint16(28573), + 131: uint16(28574), + 132: uint16(28575), + 133: uint16(28576), + 134: uint16(28578), + 135: uint16(28579), + 136: uint16(28580), + 137: uint16(28581), + 138: uint16(28582), + 139: uint16(28584), + 140: uint16(28585), + 141: uint16(28586), + 142: uint16(28587), + 143: uint16(28588), + 144: uint16(28589), + 145: uint16(28590), + 146: uint16(28591), + 147: uint16(28592), + 148: uint16(28593), + 149: uint16(28594), + 150: uint16(28596), + 151: uint16(28597), + 152: uint16(28599), + 153: uint16(28600), + 154: uint16(28602), + 155: uint16(28603), + 156: uint16(28604), + 157: uint16(28605), + 158: uint16(28606), + 159: uint16(28607), + 160: uint16(28609), + 161: uint16(28611), + 162: uint16(28612), + 163: uint16(28613), + 164: uint16(28614), + 165: uint16(28615), + 166: uint16(28616), + 167: uint16(28618), + 168: uint16(28619), + 169: uint16(28620), + 170: uint16(28621), + 171: uint16(28622), + 172: uint16(28623), + 173: uint16(28624), + 174: uint16(28627), + 175: uint16(28628), + 176: uint16(28629), + 177: uint16(28630), + 178: uint16(28631), + 179: uint16(28632), + 180: uint16(28633), + 181: uint16(28634), + 182: uint16(28635), + 183: uint16(28636), + 184: uint16(28637), + 185: uint16(28639), + 186: uint16(28642), + 187: uint16(28643), + 188: uint16(28644), + 189: uint16(28645), + }, + 29: { + 0: uint16(28646), + 1: uint16(28647), + 2: uint16(28648), + 3: uint16(28649), + 4: uint16(28650), + 5: uint16(28651), + 6: uint16(28652), + 7: uint16(28653), + 8: uint16(28656), + 9: uint16(28657), + 10: uint16(28658), + 11: uint16(28659), + 12: uint16(28660), + 13: uint16(28661), + 14: uint16(28662), + 15: uint16(28663), + 16: uint16(28664), + 17: uint16(28665), + 18: uint16(28666), + 19: uint16(28667), + 20: uint16(28668), + 21: uint16(28669), + 22: uint16(28670), + 23: uint16(28671), + 24: uint16(28672), + 25: uint16(28673), + 26: uint16(28674), + 27: uint16(28675), + 28: uint16(28676), + 29: uint16(28677), + 30: uint16(28678), + 31: uint16(28679), + 32: uint16(28680), + 33: uint16(28681), + 34: uint16(28682), + 35: uint16(28683), + 36: uint16(28684), + 37: uint16(28685), + 38: uint16(28686), + 39: uint16(28687), + 40: uint16(28688), + 41: uint16(28690), + 42: uint16(28691), + 43: uint16(28692), + 44: uint16(28693), + 45: uint16(28694), + 46: uint16(28695), + 47: uint16(28696), + 48: uint16(28697), + 49: uint16(28700), + 50: uint16(28701), + 51: uint16(28702), + 52: uint16(28703), + 53: uint16(28704), + 54: uint16(28705), + 55: uint16(28706), + 56: uint16(28708), + 57: uint16(28709), + 58: uint16(28710), + 59: uint16(28711), + 60: uint16(28712), + 61: uint16(28713), + 62: uint16(28714), + 63: uint16(28715), + 64: uint16(28716), + 65: uint16(28717), + 66: uint16(28718), + 67: uint16(28719), + 68: uint16(28720), + 69: uint16(28721), + 70: uint16(28722), + 71: uint16(28723), + 72: uint16(28724), + 73: uint16(28726), + 74: uint16(28727), + 75: uint16(28728), + 76: uint16(28730), + 77: uint16(28731), + 78: uint16(28732), + 79: uint16(28733), + 80: uint16(28734), + 81: uint16(28735), + 82: uint16(28736), + 83: uint16(28737), + 84: uint16(28738), + 85: uint16(28739), + 86: uint16(28740), + 87: uint16(28741), + 88: uint16(28742), + 89: uint16(28743), + 90: uint16(28744), + 91: uint16(28745), + 92: uint16(28746), + 93: uint16(28747), + 94: uint16(28749), + 95: uint16(28750), + 96: uint16(28752), + 97: uint16(28753), + 98: uint16(28754), + 99: uint16(28755), + 100: uint16(28756), + 101: uint16(28757), + 102: uint16(28758), + 103: uint16(28759), + 104: uint16(28760), + 105: uint16(28761), + 106: uint16(28762), + 107: uint16(28763), + 108: uint16(28764), + 109: uint16(28765), + 110: uint16(28767), + 111: uint16(28768), + 112: uint16(28769), + 113: uint16(28770), + 114: uint16(28771), + 115: uint16(28772), + 116: uint16(28773), + 117: uint16(28774), + 118: uint16(28775), + 119: uint16(28776), + 120: uint16(28777), + 121: uint16(28778), + 122: uint16(28782), + 123: uint16(28785), + 124: uint16(28786), + 125: uint16(28787), + 126: uint16(28788), + 127: uint16(28791), + 128: uint16(28793), + 129: uint16(28794), + 130: uint16(28795), + 131: uint16(28797), + 132: uint16(28801), + 133: uint16(28802), + 134: uint16(28803), + 135: uint16(28804), + 136: uint16(28806), + 137: uint16(28807), + 138: uint16(28808), + 139: uint16(28811), + 140: uint16(28812), + 141: uint16(28813), + 142: uint16(28815), + 143: uint16(28816), + 144: uint16(28817), + 145: uint16(28819), + 146: uint16(28823), + 147: uint16(28824), + 148: uint16(28826), + 149: uint16(28827), + 150: uint16(28830), + 151: uint16(28831), + 152: uint16(28832), + 153: uint16(28833), + 154: uint16(28834), + 155: uint16(28835), + 156: uint16(28836), + 157: uint16(28837), + 158: uint16(28838), + 159: uint16(28839), + 160: uint16(28840), + 161: uint16(28841), + 162: uint16(28842), + 163: uint16(28848), + 164: uint16(28850), + 165: uint16(28852), + 166: uint16(28853), + 167: uint16(28854), + 168: uint16(28858), + 169: uint16(28862), + 170: uint16(28863), + 171: uint16(28868), + 172: uint16(28869), + 173: uint16(28870), + 174: uint16(28871), + 175: uint16(28873), + 176: uint16(28875), + 177: uint16(28876), + 178: uint16(28877), + 179: uint16(28878), + 180: uint16(28879), + 181: uint16(28880), + 182: uint16(28881), + 183: uint16(28882), + 184: uint16(28883), + 185: uint16(28884), + 186: uint16(28885), + 187: uint16(28886), + 188: uint16(28887), + 189: uint16(28890), + }, + 30: { + 0: uint16(28892), + 1: uint16(28893), + 2: uint16(28894), + 3: uint16(28896), + 4: uint16(28897), + 5: uint16(28898), + 6: uint16(28899), + 7: uint16(28901), + 8: uint16(28906), + 9: uint16(28910), + 10: uint16(28912), + 11: uint16(28913), + 12: uint16(28914), + 13: uint16(28915), + 14: uint16(28916), + 15: uint16(28917), + 16: uint16(28918), + 17: uint16(28920), + 18: uint16(28922), + 19: uint16(28923), + 20: uint16(28924), + 21: uint16(28926), + 22: uint16(28927), + 23: uint16(28928), + 24: uint16(28929), + 25: uint16(28930), + 26: uint16(28931), + 27: uint16(28932), + 28: uint16(28933), + 29: uint16(28934), + 30: uint16(28935), + 31: uint16(28936), + 32: uint16(28939), + 33: uint16(28940), + 34: uint16(28941), + 35: uint16(28942), + 36: uint16(28943), + 37: uint16(28945), + 38: uint16(28946), + 39: uint16(28948), + 40: uint16(28951), + 41: uint16(28955), + 42: uint16(28956), + 43: uint16(28957), + 44: uint16(28958), + 45: uint16(28959), + 46: uint16(28960), + 47: uint16(28961), + 48: uint16(28962), + 49: uint16(28963), + 50: uint16(28964), + 51: uint16(28965), + 52: uint16(28967), + 53: uint16(28968), + 54: uint16(28969), + 55: uint16(28970), + 56: uint16(28971), + 57: uint16(28972), + 58: uint16(28973), + 59: uint16(28974), + 60: uint16(28978), + 61: uint16(28979), + 62: uint16(28980), + 63: uint16(28981), + 64: uint16(28983), + 65: uint16(28984), + 66: uint16(28985), + 67: uint16(28986), + 68: uint16(28987), + 69: uint16(28988), + 70: uint16(28989), + 71: uint16(28990), + 72: uint16(28991), + 73: uint16(28992), + 74: uint16(28993), + 75: uint16(28994), + 76: uint16(28995), + 77: uint16(28996), + 78: uint16(28998), + 79: uint16(28999), + 80: uint16(29000), + 81: uint16(29001), + 82: uint16(29003), + 83: uint16(29005), + 84: uint16(29007), + 85: uint16(29008), + 86: uint16(29009), + 87: uint16(29010), + 88: uint16(29011), + 89: uint16(29012), + 90: uint16(29013), + 91: uint16(29014), + 92: uint16(29015), + 93: uint16(29016), + 94: uint16(29017), + 95: uint16(29018), + 96: uint16(29019), + 97: uint16(29021), + 98: uint16(29023), + 99: uint16(29024), + 100: uint16(29025), + 101: uint16(29026), + 102: uint16(29027), + 103: uint16(29029), + 104: uint16(29033), + 105: uint16(29034), + 106: uint16(29035), + 107: uint16(29036), + 108: uint16(29037), + 109: uint16(29039), + 110: uint16(29040), + 111: uint16(29041), + 112: uint16(29044), + 113: uint16(29045), + 114: uint16(29046), + 115: uint16(29047), + 116: uint16(29049), + 117: uint16(29051), + 118: uint16(29052), + 119: uint16(29054), + 120: uint16(29055), + 121: uint16(29056), + 122: uint16(29057), + 123: uint16(29058), + 124: uint16(29059), + 125: uint16(29061), + 126: uint16(29062), + 127: uint16(29063), + 128: uint16(29064), + 129: uint16(29065), + 130: uint16(29067), + 131: uint16(29068), + 132: uint16(29069), + 133: uint16(29070), + 134: uint16(29072), + 135: uint16(29073), + 136: uint16(29074), + 137: uint16(29075), + 138: uint16(29077), + 139: uint16(29078), + 140: uint16(29079), + 141: uint16(29082), + 142: uint16(29083), + 143: uint16(29084), + 144: uint16(29085), + 145: uint16(29086), + 146: uint16(29089), + 147: uint16(29090), + 148: uint16(29091), + 149: uint16(29092), + 150: uint16(29093), + 151: uint16(29094), + 152: uint16(29095), + 153: uint16(29097), + 154: uint16(29098), + 155: uint16(29099), + 156: uint16(29101), + 157: uint16(29102), + 158: uint16(29103), + 159: uint16(29104), + 160: uint16(29105), + 161: uint16(29106), + 162: uint16(29108), + 163: uint16(29110), + 164: uint16(29111), + 165: uint16(29112), + 166: uint16(29114), + 167: uint16(29115), + 168: uint16(29116), + 169: uint16(29117), + 170: uint16(29118), + 171: uint16(29119), + 172: uint16(29120), + 173: uint16(29121), + 174: uint16(29122), + 175: uint16(29124), + 176: uint16(29125), + 177: uint16(29126), + 178: uint16(29127), + 179: uint16(29128), + 180: uint16(29129), + 181: uint16(29130), + 182: uint16(29131), + 183: uint16(29132), + 184: uint16(29133), + 185: uint16(29135), + 186: uint16(29136), + 187: uint16(29137), + 188: uint16(29138), + 189: uint16(29139), + }, + 31: { + 0: uint16(29142), + 1: uint16(29143), + 2: uint16(29144), + 3: uint16(29145), + 4: uint16(29146), + 5: uint16(29147), + 6: uint16(29148), + 7: uint16(29149), + 8: uint16(29150), + 9: uint16(29151), + 10: uint16(29153), + 11: uint16(29154), + 12: uint16(29155), + 13: uint16(29156), + 14: uint16(29158), + 15: uint16(29160), + 16: uint16(29161), + 17: uint16(29162), + 18: uint16(29163), + 19: uint16(29164), + 20: uint16(29165), + 21: uint16(29167), + 22: uint16(29168), + 23: uint16(29169), + 24: uint16(29170), + 25: uint16(29171), + 26: uint16(29172), + 27: uint16(29173), + 28: uint16(29174), + 29: uint16(29175), + 30: uint16(29176), + 31: uint16(29178), + 32: uint16(29179), + 33: uint16(29180), + 34: uint16(29181), + 35: uint16(29182), + 36: uint16(29183), + 37: uint16(29184), + 38: uint16(29185), + 39: uint16(29186), + 40: uint16(29187), + 41: uint16(29188), + 42: uint16(29189), + 43: uint16(29191), + 44: uint16(29192), + 45: uint16(29193), + 46: uint16(29194), + 47: uint16(29195), + 48: uint16(29196), + 49: uint16(29197), + 50: uint16(29198), + 51: uint16(29199), + 52: uint16(29200), + 53: uint16(29201), + 54: uint16(29202), + 55: uint16(29203), + 56: uint16(29204), + 57: uint16(29205), + 58: uint16(29206), + 59: uint16(29207), + 60: uint16(29208), + 61: uint16(29209), + 62: uint16(29210), + 63: uint16(29211), + 64: uint16(29212), + 65: uint16(29214), + 66: uint16(29215), + 67: uint16(29216), + 68: uint16(29217), + 69: uint16(29218), + 70: uint16(29219), + 71: uint16(29220), + 72: uint16(29221), + 73: uint16(29222), + 74: uint16(29223), + 75: uint16(29225), + 76: uint16(29227), + 77: uint16(29229), + 78: uint16(29230), + 79: uint16(29231), + 80: uint16(29234), + 81: uint16(29235), + 82: uint16(29236), + 83: uint16(29242), + 84: uint16(29244), + 85: uint16(29246), + 86: uint16(29248), + 87: uint16(29249), + 88: uint16(29250), + 89: uint16(29251), + 90: uint16(29252), + 91: uint16(29253), + 92: uint16(29254), + 93: uint16(29257), + 94: uint16(29258), + 95: uint16(29259), + 96: uint16(29262), + 97: uint16(29263), + 98: uint16(29264), + 99: uint16(29265), + 100: uint16(29267), + 101: uint16(29268), + 102: uint16(29269), + 103: uint16(29271), + 104: uint16(29272), + 105: uint16(29274), + 106: uint16(29276), + 107: uint16(29278), + 108: uint16(29280), + 109: uint16(29283), + 110: uint16(29284), + 111: uint16(29285), + 112: uint16(29288), + 113: uint16(29290), + 114: uint16(29291), + 115: uint16(29292), + 116: uint16(29293), + 117: uint16(29296), + 118: uint16(29297), + 119: uint16(29299), + 120: uint16(29300), + 121: uint16(29302), + 122: uint16(29303), + 123: uint16(29304), + 124: uint16(29307), + 125: uint16(29308), + 126: uint16(29309), + 127: uint16(29314), + 128: uint16(29315), + 129: uint16(29317), + 130: uint16(29318), + 131: uint16(29319), + 132: uint16(29320), + 133: uint16(29321), + 134: uint16(29324), + 135: uint16(29326), + 136: uint16(29328), + 137: uint16(29329), + 138: uint16(29331), + 139: uint16(29332), + 140: uint16(29333), + 141: uint16(29334), + 142: uint16(29335), + 143: uint16(29336), + 144: uint16(29337), + 145: uint16(29338), + 146: uint16(29339), + 147: uint16(29340), + 148: uint16(29341), + 149: uint16(29342), + 150: uint16(29344), + 151: uint16(29345), + 152: uint16(29346), + 153: uint16(29347), + 154: uint16(29348), + 155: uint16(29349), + 156: uint16(29350), + 157: uint16(29351), + 158: uint16(29352), + 159: uint16(29353), + 160: uint16(29354), + 161: uint16(29355), + 162: uint16(29358), + 163: uint16(29361), + 164: uint16(29362), + 165: uint16(29363), + 166: uint16(29365), + 167: uint16(29370), + 168: uint16(29371), + 169: uint16(29372), + 170: uint16(29373), + 171: uint16(29374), + 172: uint16(29375), + 173: uint16(29376), + 174: uint16(29381), + 175: uint16(29382), + 176: uint16(29383), + 177: uint16(29385), + 178: uint16(29386), + 179: uint16(29387), + 180: uint16(29388), + 181: uint16(29391), + 182: uint16(29393), + 183: uint16(29395), + 184: uint16(29396), + 185: uint16(29397), + 186: uint16(29398), + 187: uint16(29400), + 188: uint16(29402), + 189: uint16(29403), + }, + 32: { + 0: uint16(58566), + 1: uint16(58567), + 2: uint16(58568), + 3: uint16(58569), + 4: uint16(58570), + 5: uint16(58571), + 6: uint16(58572), + 7: uint16(58573), + 8: uint16(58574), + 9: uint16(58575), + 10: uint16(58576), + 11: uint16(58577), + 12: uint16(58578), + 13: uint16(58579), + 14: uint16(58580), + 15: uint16(58581), + 16: uint16(58582), + 17: uint16(58583), + 18: uint16(58584), + 19: uint16(58585), + 20: uint16(58586), + 21: uint16(58587), + 22: uint16(58588), + 23: uint16(58589), + 24: uint16(58590), + 25: uint16(58591), + 26: uint16(58592), + 27: uint16(58593), + 28: uint16(58594), + 29: uint16(58595), + 30: uint16(58596), + 31: uint16(58597), + 32: uint16(58598), + 33: uint16(58599), + 34: uint16(58600), + 35: uint16(58601), + 36: uint16(58602), + 37: uint16(58603), + 38: uint16(58604), + 39: uint16(58605), + 40: uint16(58606), + 41: uint16(58607), + 42: uint16(58608), + 43: uint16(58609), + 44: uint16(58610), + 45: uint16(58611), + 46: uint16(58612), + 47: uint16(58613), + 48: uint16(58614), + 49: uint16(58615), + 50: uint16(58616), + 51: uint16(58617), + 52: uint16(58618), + 53: uint16(58619), + 54: uint16(58620), + 55: uint16(58621), + 56: uint16(58622), + 57: uint16(58623), + 58: uint16(58624), + 59: uint16(58625), + 60: uint16(58626), + 61: uint16(58627), + 62: uint16(58628), + 63: uint16(58629), + 64: uint16(58630), + 65: uint16(58631), + 66: uint16(58632), + 67: uint16(58633), + 68: uint16(58634), + 69: uint16(58635), + 70: uint16(58636), + 71: uint16(58637), + 72: uint16(58638), + 73: uint16(58639), + 74: uint16(58640), + 75: uint16(58641), + 76: uint16(58642), + 77: uint16(58643), + 78: uint16(58644), + 79: uint16(58645), + 80: uint16(58646), + 81: uint16(58647), + 82: uint16(58648), + 83: uint16(58649), + 84: uint16(58650), + 85: uint16(58651), + 86: uint16(58652), + 87: uint16(58653), + 88: uint16(58654), + 89: uint16(58655), + 90: uint16(58656), + 91: uint16(58657), + 92: uint16(58658), + 93: uint16(58659), + 94: uint16(58660), + 95: uint16(58661), + 96: uint16(12288), + 97: uint16(12289), + 98: uint16(12290), + 99: uint16(183), + 100: uint16(713), + 101: uint16(711), + 102: uint16(168), + 103: uint16(12291), + 104: uint16(12293), + 105: uint16(8212), + 106: uint16(65374), + 107: uint16(8214), + 108: uint16(8230), + 109: uint16(8216), + 110: uint16(8217), + 111: uint16(8220), + 112: uint16(8221), + 113: uint16(12308), + 114: uint16(12309), + 115: uint16(12296), + 116: uint16(12297), + 117: uint16(12298), + 118: uint16(12299), + 119: uint16(12300), + 120: uint16(12301), + 121: uint16(12302), + 122: uint16(12303), + 123: uint16(12310), + 124: uint16(12311), + 125: uint16(12304), + 126: uint16(12305), + 127: uint16(177), + 128: uint16(215), + 129: uint16(247), + 130: uint16(8758), + 131: uint16(8743), + 132: uint16(8744), + 133: uint16(8721), + 134: uint16(8719), + 135: uint16(8746), + 136: uint16(8745), + 137: uint16(8712), + 138: uint16(8759), + 139: uint16(8730), + 140: uint16(8869), + 141: uint16(8741), + 142: uint16(8736), + 143: uint16(8978), + 144: uint16(8857), + 145: uint16(8747), + 146: uint16(8750), + 147: uint16(8801), + 148: uint16(8780), + 149: uint16(8776), + 150: uint16(8765), + 151: uint16(8733), + 152: uint16(8800), + 153: uint16(8814), + 154: uint16(8815), + 155: uint16(8804), + 156: uint16(8805), + 157: uint16(8734), + 158: uint16(8757), + 159: uint16(8756), + 160: uint16(9794), + 161: uint16(9792), + 162: uint16(176), + 163: uint16(8242), + 164: uint16(8243), + 165: uint16(8451), + 166: uint16(65284), + 167: uint16(164), + 168: uint16(65504), + 169: uint16(65505), + 170: uint16(8240), + 171: uint16(167), + 172: uint16(8470), + 173: uint16(9734), + 174: uint16(9733), + 175: uint16(9675), + 176: uint16(9679), + 177: uint16(9678), + 178: uint16(9671), + 179: uint16(9670), + 180: uint16(9633), + 181: uint16(9632), + 182: uint16(9651), + 183: uint16(9650), + 184: uint16(8251), + 185: uint16(8594), + 186: uint16(8592), + 187: uint16(8593), + 188: uint16(8595), + 189: uint16(12307), + }, + 33: { + 0: uint16(58662), + 1: uint16(58663), + 2: uint16(58664), + 3: uint16(58665), + 4: uint16(58666), + 5: uint16(58667), + 6: uint16(58668), + 7: uint16(58669), + 8: uint16(58670), + 9: uint16(58671), + 10: uint16(58672), + 11: uint16(58673), + 12: uint16(58674), + 13: uint16(58675), + 14: uint16(58676), + 15: uint16(58677), + 16: uint16(58678), + 17: uint16(58679), + 18: uint16(58680), + 19: uint16(58681), + 20: uint16(58682), + 21: uint16(58683), + 22: uint16(58684), + 23: uint16(58685), + 24: uint16(58686), + 25: uint16(58687), + 26: uint16(58688), + 27: uint16(58689), + 28: uint16(58690), + 29: uint16(58691), + 30: uint16(58692), + 31: uint16(58693), + 32: uint16(58694), + 33: uint16(58695), + 34: uint16(58696), + 35: uint16(58697), + 36: uint16(58698), + 37: uint16(58699), + 38: uint16(58700), + 39: uint16(58701), + 40: uint16(58702), + 41: uint16(58703), + 42: uint16(58704), + 43: uint16(58705), + 44: uint16(58706), + 45: uint16(58707), + 46: uint16(58708), + 47: uint16(58709), + 48: uint16(58710), + 49: uint16(58711), + 50: uint16(58712), + 51: uint16(58713), + 52: uint16(58714), + 53: uint16(58715), + 54: uint16(58716), + 55: uint16(58717), + 56: uint16(58718), + 57: uint16(58719), + 58: uint16(58720), + 59: uint16(58721), + 60: uint16(58722), + 61: uint16(58723), + 62: uint16(58724), + 63: uint16(58725), + 64: uint16(58726), + 65: uint16(58727), + 66: uint16(58728), + 67: uint16(58729), + 68: uint16(58730), + 69: uint16(58731), + 70: uint16(58732), + 71: uint16(58733), + 72: uint16(58734), + 73: uint16(58735), + 74: uint16(58736), + 75: uint16(58737), + 76: uint16(58738), + 77: uint16(58739), + 78: uint16(58740), + 79: uint16(58741), + 80: uint16(58742), + 81: uint16(58743), + 82: uint16(58744), + 83: uint16(58745), + 84: uint16(58746), + 85: uint16(58747), + 86: uint16(58748), + 87: uint16(58749), + 88: uint16(58750), + 89: uint16(58751), + 90: uint16(58752), + 91: uint16(58753), + 92: uint16(58754), + 93: uint16(58755), + 94: uint16(58756), + 95: uint16(58757), + 96: uint16(8560), + 97: uint16(8561), + 98: uint16(8562), + 99: uint16(8563), + 100: uint16(8564), + 101: uint16(8565), + 102: uint16(8566), + 103: uint16(8567), + 104: uint16(8568), + 105: uint16(8569), + 106: uint16(59238), + 107: uint16(59239), + 108: uint16(59240), + 109: uint16(59241), + 110: uint16(59242), + 111: uint16(59243), + 112: uint16(9352), + 113: uint16(9353), + 114: uint16(9354), + 115: uint16(9355), + 116: uint16(9356), + 117: uint16(9357), + 118: uint16(9358), + 119: uint16(9359), + 120: uint16(9360), + 121: uint16(9361), + 122: uint16(9362), + 123: uint16(9363), + 124: uint16(9364), + 125: uint16(9365), + 126: uint16(9366), + 127: uint16(9367), + 128: uint16(9368), + 129: uint16(9369), + 130: uint16(9370), + 131: uint16(9371), + 132: uint16(9332), + 133: uint16(9333), + 134: uint16(9334), + 135: uint16(9335), + 136: uint16(9336), + 137: uint16(9337), + 138: uint16(9338), + 139: uint16(9339), + 140: uint16(9340), + 141: uint16(9341), + 142: uint16(9342), + 143: uint16(9343), + 144: uint16(9344), + 145: uint16(9345), + 146: uint16(9346), + 147: uint16(9347), + 148: uint16(9348), + 149: uint16(9349), + 150: uint16(9350), + 151: uint16(9351), + 152: uint16(9312), + 153: uint16(9313), + 154: uint16(9314), + 155: uint16(9315), + 156: uint16(9316), + 157: uint16(9317), + 158: uint16(9318), + 159: uint16(9319), + 160: uint16(9320), + 161: uint16(9321), + 162: uint16(8364), + 163: uint16(59245), + 164: uint16(12832), + 165: uint16(12833), + 166: uint16(12834), + 167: uint16(12835), + 168: uint16(12836), + 169: uint16(12837), + 170: uint16(12838), + 171: uint16(12839), + 172: uint16(12840), + 173: uint16(12841), + 174: uint16(59246), + 175: uint16(59247), + 176: uint16(8544), + 177: uint16(8545), + 178: uint16(8546), + 179: uint16(8547), + 180: uint16(8548), + 181: uint16(8549), + 182: uint16(8550), + 183: uint16(8551), + 184: uint16(8552), + 185: uint16(8553), + 186: uint16(8554), + 187: uint16(8555), + 188: uint16(59248), + 189: uint16(59249), + }, + 34: { + 0: uint16(58758), + 1: uint16(58759), + 2: uint16(58760), + 3: uint16(58761), + 4: uint16(58762), + 5: uint16(58763), + 6: uint16(58764), + 7: uint16(58765), + 8: uint16(58766), + 9: uint16(58767), + 10: uint16(58768), + 11: uint16(58769), + 12: uint16(58770), + 13: uint16(58771), + 14: uint16(58772), + 15: uint16(58773), + 16: uint16(58774), + 17: uint16(58775), + 18: uint16(58776), + 19: uint16(58777), + 20: uint16(58778), + 21: uint16(58779), + 22: uint16(58780), + 23: uint16(58781), + 24: uint16(58782), + 25: uint16(58783), + 26: uint16(58784), + 27: uint16(58785), + 28: uint16(58786), + 29: uint16(58787), + 30: uint16(58788), + 31: uint16(58789), + 32: uint16(58790), + 33: uint16(58791), + 34: uint16(58792), + 35: uint16(58793), + 36: uint16(58794), + 37: uint16(58795), + 38: uint16(58796), + 39: uint16(58797), + 40: uint16(58798), + 41: uint16(58799), + 42: uint16(58800), + 43: uint16(58801), + 44: uint16(58802), + 45: uint16(58803), + 46: uint16(58804), + 47: uint16(58805), + 48: uint16(58806), + 49: uint16(58807), + 50: uint16(58808), + 51: uint16(58809), + 52: uint16(58810), + 53: uint16(58811), + 54: uint16(58812), + 55: uint16(58813), + 56: uint16(58814), + 57: uint16(58815), + 58: uint16(58816), + 59: uint16(58817), + 60: uint16(58818), + 61: uint16(58819), + 62: uint16(58820), + 63: uint16(58821), + 64: uint16(58822), + 65: uint16(58823), + 66: uint16(58824), + 67: uint16(58825), + 68: uint16(58826), + 69: uint16(58827), + 70: uint16(58828), + 71: uint16(58829), + 72: uint16(58830), + 73: uint16(58831), + 74: uint16(58832), + 75: uint16(58833), + 76: uint16(58834), + 77: uint16(58835), + 78: uint16(58836), + 79: uint16(58837), + 80: uint16(58838), + 81: uint16(58839), + 82: uint16(58840), + 83: uint16(58841), + 84: uint16(58842), + 85: uint16(58843), + 86: uint16(58844), + 87: uint16(58845), + 88: uint16(58846), + 89: uint16(58847), + 90: uint16(58848), + 91: uint16(58849), + 92: uint16(58850), + 93: uint16(58851), + 94: uint16(58852), + 95: uint16(58853), + 96: uint16(65281), + 97: uint16(65282), + 98: uint16(65283), + 99: uint16(65509), + 100: uint16(65285), + 101: uint16(65286), + 102: uint16(65287), + 103: uint16(65288), + 104: uint16(65289), + 105: uint16(65290), + 106: uint16(65291), + 107: uint16(65292), + 108: uint16(65293), + 109: uint16(65294), + 110: uint16(65295), + 111: uint16(65296), + 112: uint16(65297), + 113: uint16(65298), + 114: uint16(65299), + 115: uint16(65300), + 116: uint16(65301), + 117: uint16(65302), + 118: uint16(65303), + 119: uint16(65304), + 120: uint16(65305), + 121: uint16(65306), + 122: uint16(65307), + 123: uint16(65308), + 124: uint16(65309), + 125: uint16(65310), + 126: uint16(65311), + 127: uint16(65312), + 128: uint16(65313), + 129: uint16(65314), + 130: uint16(65315), + 131: uint16(65316), + 132: uint16(65317), + 133: uint16(65318), + 134: uint16(65319), + 135: uint16(65320), + 136: uint16(65321), + 137: uint16(65322), + 138: uint16(65323), + 139: uint16(65324), + 140: uint16(65325), + 141: uint16(65326), + 142: uint16(65327), + 143: uint16(65328), + 144: uint16(65329), + 145: uint16(65330), + 146: uint16(65331), + 147: uint16(65332), + 148: uint16(65333), + 149: uint16(65334), + 150: uint16(65335), + 151: uint16(65336), + 152: uint16(65337), + 153: uint16(65338), + 154: uint16(65339), + 155: uint16(65340), + 156: uint16(65341), + 157: uint16(65342), + 158: uint16(65343), + 159: uint16(65344), + 160: uint16(65345), + 161: uint16(65346), + 162: uint16(65347), + 163: uint16(65348), + 164: uint16(65349), + 165: uint16(65350), + 166: uint16(65351), + 167: uint16(65352), + 168: uint16(65353), + 169: uint16(65354), + 170: uint16(65355), + 171: uint16(65356), + 172: uint16(65357), + 173: uint16(65358), + 174: uint16(65359), + 175: uint16(65360), + 176: uint16(65361), + 177: uint16(65362), + 178: uint16(65363), + 179: uint16(65364), + 180: uint16(65365), + 181: uint16(65366), + 182: uint16(65367), + 183: uint16(65368), + 184: uint16(65369), + 185: uint16(65370), + 186: uint16(65371), + 187: uint16(65372), + 188: uint16(65373), + 189: uint16(65507), + }, + 35: { + 0: uint16(58854), + 1: uint16(58855), + 2: uint16(58856), + 3: uint16(58857), + 4: uint16(58858), + 5: uint16(58859), + 6: uint16(58860), + 7: uint16(58861), + 8: uint16(58862), + 9: uint16(58863), + 10: uint16(58864), + 11: uint16(58865), + 12: uint16(58866), + 13: uint16(58867), + 14: uint16(58868), + 15: uint16(58869), + 16: uint16(58870), + 17: uint16(58871), + 18: uint16(58872), + 19: uint16(58873), + 20: uint16(58874), + 21: uint16(58875), + 22: uint16(58876), + 23: uint16(58877), + 24: uint16(58878), + 25: uint16(58879), + 26: uint16(58880), + 27: uint16(58881), + 28: uint16(58882), + 29: uint16(58883), + 30: uint16(58884), + 31: uint16(58885), + 32: uint16(58886), + 33: uint16(58887), + 34: uint16(58888), + 35: uint16(58889), + 36: uint16(58890), + 37: uint16(58891), + 38: uint16(58892), + 39: uint16(58893), + 40: uint16(58894), + 41: uint16(58895), + 42: uint16(58896), + 43: uint16(58897), + 44: uint16(58898), + 45: uint16(58899), + 46: uint16(58900), + 47: uint16(58901), + 48: uint16(58902), + 49: uint16(58903), + 50: uint16(58904), + 51: uint16(58905), + 52: uint16(58906), + 53: uint16(58907), + 54: uint16(58908), + 55: uint16(58909), + 56: uint16(58910), + 57: uint16(58911), + 58: uint16(58912), + 59: uint16(58913), + 60: uint16(58914), + 61: uint16(58915), + 62: uint16(58916), + 63: uint16(58917), + 64: uint16(58918), + 65: uint16(58919), + 66: uint16(58920), + 67: uint16(58921), + 68: uint16(58922), + 69: uint16(58923), + 70: uint16(58924), + 71: uint16(58925), + 72: uint16(58926), + 73: uint16(58927), + 74: uint16(58928), + 75: uint16(58929), + 76: uint16(58930), + 77: uint16(58931), + 78: uint16(58932), + 79: uint16(58933), + 80: uint16(58934), + 81: uint16(58935), + 82: uint16(58936), + 83: uint16(58937), + 84: uint16(58938), + 85: uint16(58939), + 86: uint16(58940), + 87: uint16(58941), + 88: uint16(58942), + 89: uint16(58943), + 90: uint16(58944), + 91: uint16(58945), + 92: uint16(58946), + 93: uint16(58947), + 94: uint16(58948), + 95: uint16(58949), + 96: uint16(12353), + 97: uint16(12354), + 98: uint16(12355), + 99: uint16(12356), + 100: uint16(12357), + 101: uint16(12358), + 102: uint16(12359), + 103: uint16(12360), + 104: uint16(12361), + 105: uint16(12362), + 106: uint16(12363), + 107: uint16(12364), + 108: uint16(12365), + 109: uint16(12366), + 110: uint16(12367), + 111: uint16(12368), + 112: uint16(12369), + 113: uint16(12370), + 114: uint16(12371), + 115: uint16(12372), + 116: uint16(12373), + 117: uint16(12374), + 118: uint16(12375), + 119: uint16(12376), + 120: uint16(12377), + 121: uint16(12378), + 122: uint16(12379), + 123: uint16(12380), + 124: uint16(12381), + 125: uint16(12382), + 126: uint16(12383), + 127: uint16(12384), + 128: uint16(12385), + 129: uint16(12386), + 130: uint16(12387), + 131: uint16(12388), + 132: uint16(12389), + 133: uint16(12390), + 134: uint16(12391), + 135: uint16(12392), + 136: uint16(12393), + 137: uint16(12394), + 138: uint16(12395), + 139: uint16(12396), + 140: uint16(12397), + 141: uint16(12398), + 142: uint16(12399), + 143: uint16(12400), + 144: uint16(12401), + 145: uint16(12402), + 146: uint16(12403), + 147: uint16(12404), + 148: uint16(12405), + 149: uint16(12406), + 150: uint16(12407), + 151: uint16(12408), + 152: uint16(12409), + 153: uint16(12410), + 154: uint16(12411), + 155: uint16(12412), + 156: uint16(12413), + 157: uint16(12414), + 158: uint16(12415), + 159: uint16(12416), + 160: uint16(12417), + 161: uint16(12418), + 162: uint16(12419), + 163: uint16(12420), + 164: uint16(12421), + 165: uint16(12422), + 166: uint16(12423), + 167: uint16(12424), + 168: uint16(12425), + 169: uint16(12426), + 170: uint16(12427), + 171: uint16(12428), + 172: uint16(12429), + 173: uint16(12430), + 174: uint16(12431), + 175: uint16(12432), + 176: uint16(12433), + 177: uint16(12434), + 178: uint16(12435), + 179: uint16(59250), + 180: uint16(59251), + 181: uint16(59252), + 182: uint16(59253), + 183: uint16(59254), + 184: uint16(59255), + 185: uint16(59256), + 186: uint16(59257), + 187: uint16(59258), + 188: uint16(59259), + 189: uint16(59260), + }, + 36: { + 0: uint16(58950), + 1: uint16(58951), + 2: uint16(58952), + 3: uint16(58953), + 4: uint16(58954), + 5: uint16(58955), + 6: uint16(58956), + 7: uint16(58957), + 8: uint16(58958), + 9: uint16(58959), + 10: uint16(58960), + 11: uint16(58961), + 12: uint16(58962), + 13: uint16(58963), + 14: uint16(58964), + 15: uint16(58965), + 16: uint16(58966), + 17: uint16(58967), + 18: uint16(58968), + 19: uint16(58969), + 20: uint16(58970), + 21: uint16(58971), + 22: uint16(58972), + 23: uint16(58973), + 24: uint16(58974), + 25: uint16(58975), + 26: uint16(58976), + 27: uint16(58977), + 28: uint16(58978), + 29: uint16(58979), + 30: uint16(58980), + 31: uint16(58981), + 32: uint16(58982), + 33: uint16(58983), + 34: uint16(58984), + 35: uint16(58985), + 36: uint16(58986), + 37: uint16(58987), + 38: uint16(58988), + 39: uint16(58989), + 40: uint16(58990), + 41: uint16(58991), + 42: uint16(58992), + 43: uint16(58993), + 44: uint16(58994), + 45: uint16(58995), + 46: uint16(58996), + 47: uint16(58997), + 48: uint16(58998), + 49: uint16(58999), + 50: uint16(59000), + 51: uint16(59001), + 52: uint16(59002), + 53: uint16(59003), + 54: uint16(59004), + 55: uint16(59005), + 56: uint16(59006), + 57: uint16(59007), + 58: uint16(59008), + 59: uint16(59009), + 60: uint16(59010), + 61: uint16(59011), + 62: uint16(59012), + 63: uint16(59013), + 64: uint16(59014), + 65: uint16(59015), + 66: uint16(59016), + 67: uint16(59017), + 68: uint16(59018), + 69: uint16(59019), + 70: uint16(59020), + 71: uint16(59021), + 72: uint16(59022), + 73: uint16(59023), + 74: uint16(59024), + 75: uint16(59025), + 76: uint16(59026), + 77: uint16(59027), + 78: uint16(59028), + 79: uint16(59029), + 80: uint16(59030), + 81: uint16(59031), + 82: uint16(59032), + 83: uint16(59033), + 84: uint16(59034), + 85: uint16(59035), + 86: uint16(59036), + 87: uint16(59037), + 88: uint16(59038), + 89: uint16(59039), + 90: uint16(59040), + 91: uint16(59041), + 92: uint16(59042), + 93: uint16(59043), + 94: uint16(59044), + 95: uint16(59045), + 96: uint16(12449), + 97: uint16(12450), + 98: uint16(12451), + 99: uint16(12452), + 100: uint16(12453), + 101: uint16(12454), + 102: uint16(12455), + 103: uint16(12456), + 104: uint16(12457), + 105: uint16(12458), + 106: uint16(12459), + 107: uint16(12460), + 108: uint16(12461), + 109: uint16(12462), + 110: uint16(12463), + 111: uint16(12464), + 112: uint16(12465), + 113: uint16(12466), + 114: uint16(12467), + 115: uint16(12468), + 116: uint16(12469), + 117: uint16(12470), + 118: uint16(12471), + 119: uint16(12472), + 120: uint16(12473), + 121: uint16(12474), + 122: uint16(12475), + 123: uint16(12476), + 124: uint16(12477), + 125: uint16(12478), + 126: uint16(12479), + 127: uint16(12480), + 128: uint16(12481), + 129: uint16(12482), + 130: uint16(12483), + 131: uint16(12484), + 132: uint16(12485), + 133: uint16(12486), + 134: uint16(12487), + 135: uint16(12488), + 136: uint16(12489), + 137: uint16(12490), + 138: uint16(12491), + 139: uint16(12492), + 140: uint16(12493), + 141: uint16(12494), + 142: uint16(12495), + 143: uint16(12496), + 144: uint16(12497), + 145: uint16(12498), + 146: uint16(12499), + 147: uint16(12500), + 148: uint16(12501), + 149: uint16(12502), + 150: uint16(12503), + 151: uint16(12504), + 152: uint16(12505), + 153: uint16(12506), + 154: uint16(12507), + 155: uint16(12508), + 156: uint16(12509), + 157: uint16(12510), + 158: uint16(12511), + 159: uint16(12512), + 160: uint16(12513), + 161: uint16(12514), + 162: uint16(12515), + 163: uint16(12516), + 164: uint16(12517), + 165: uint16(12518), + 166: uint16(12519), + 167: uint16(12520), + 168: uint16(12521), + 169: uint16(12522), + 170: uint16(12523), + 171: uint16(12524), + 172: uint16(12525), + 173: uint16(12526), + 174: uint16(12527), + 175: uint16(12528), + 176: uint16(12529), + 177: uint16(12530), + 178: uint16(12531), + 179: uint16(12532), + 180: uint16(12533), + 181: uint16(12534), + 182: uint16(59261), + 183: uint16(59262), + 184: uint16(59263), + 185: uint16(59264), + 186: uint16(59265), + 187: uint16(59266), + 188: uint16(59267), + 189: uint16(59268), + }, + 37: { + 0: uint16(59046), + 1: uint16(59047), + 2: uint16(59048), + 3: uint16(59049), + 4: uint16(59050), + 5: uint16(59051), + 6: uint16(59052), + 7: uint16(59053), + 8: uint16(59054), + 9: uint16(59055), + 10: uint16(59056), + 11: uint16(59057), + 12: uint16(59058), + 13: uint16(59059), + 14: uint16(59060), + 15: uint16(59061), + 16: uint16(59062), + 17: uint16(59063), + 18: uint16(59064), + 19: uint16(59065), + 20: uint16(59066), + 21: uint16(59067), + 22: uint16(59068), + 23: uint16(59069), + 24: uint16(59070), + 25: uint16(59071), + 26: uint16(59072), + 27: uint16(59073), + 28: uint16(59074), + 29: uint16(59075), + 30: uint16(59076), + 31: uint16(59077), + 32: uint16(59078), + 33: uint16(59079), + 34: uint16(59080), + 35: uint16(59081), + 36: uint16(59082), + 37: uint16(59083), + 38: uint16(59084), + 39: uint16(59085), + 40: uint16(59086), + 41: uint16(59087), + 42: uint16(59088), + 43: uint16(59089), + 44: uint16(59090), + 45: uint16(59091), + 46: uint16(59092), + 47: uint16(59093), + 48: uint16(59094), + 49: uint16(59095), + 50: uint16(59096), + 51: uint16(59097), + 52: uint16(59098), + 53: uint16(59099), + 54: uint16(59100), + 55: uint16(59101), + 56: uint16(59102), + 57: uint16(59103), + 58: uint16(59104), + 59: uint16(59105), + 60: uint16(59106), + 61: uint16(59107), + 62: uint16(59108), + 63: uint16(59109), + 64: uint16(59110), + 65: uint16(59111), + 66: uint16(59112), + 67: uint16(59113), + 68: uint16(59114), + 69: uint16(59115), + 70: uint16(59116), + 71: uint16(59117), + 72: uint16(59118), + 73: uint16(59119), + 74: uint16(59120), + 75: uint16(59121), + 76: uint16(59122), + 77: uint16(59123), + 78: uint16(59124), + 79: uint16(59125), + 80: uint16(59126), + 81: uint16(59127), + 82: uint16(59128), + 83: uint16(59129), + 84: uint16(59130), + 85: uint16(59131), + 86: uint16(59132), + 87: uint16(59133), + 88: uint16(59134), + 89: uint16(59135), + 90: uint16(59136), + 91: uint16(59137), + 92: uint16(59138), + 93: uint16(59139), + 94: uint16(59140), + 95: uint16(59141), + 96: uint16(913), + 97: uint16(914), + 98: uint16(915), + 99: uint16(916), + 100: uint16(917), + 101: uint16(918), + 102: uint16(919), + 103: uint16(920), + 104: uint16(921), + 105: uint16(922), + 106: uint16(923), + 107: uint16(924), + 108: uint16(925), + 109: uint16(926), + 110: uint16(927), + 111: uint16(928), + 112: uint16(929), + 113: uint16(931), + 114: uint16(932), + 115: uint16(933), + 116: uint16(934), + 117: uint16(935), + 118: uint16(936), + 119: uint16(937), + 120: uint16(59269), + 121: uint16(59270), + 122: uint16(59271), + 123: uint16(59272), + 124: uint16(59273), + 125: uint16(59274), + 126: uint16(59275), + 127: uint16(59276), + 128: uint16(945), + 129: uint16(946), + 130: uint16(947), + 131: uint16(948), + 132: uint16(949), + 133: uint16(950), + 134: uint16(951), + 135: uint16(952), + 136: uint16(953), + 137: uint16(954), + 138: uint16(955), + 139: uint16(956), + 140: uint16(957), + 141: uint16(958), + 142: uint16(959), + 143: uint16(960), + 144: uint16(961), + 145: uint16(963), + 146: uint16(964), + 147: uint16(965), + 148: uint16(966), + 149: uint16(967), + 150: uint16(968), + 151: uint16(969), + 152: uint16(59277), + 153: uint16(59278), + 154: uint16(59279), + 155: uint16(59280), + 156: uint16(59281), + 157: uint16(59282), + 158: uint16(59283), + 159: uint16(65077), + 160: uint16(65078), + 161: uint16(65081), + 162: uint16(65082), + 163: uint16(65087), + 164: uint16(65088), + 165: uint16(65085), + 166: uint16(65086), + 167: uint16(65089), + 168: uint16(65090), + 169: uint16(65091), + 170: uint16(65092), + 171: uint16(59284), + 172: uint16(59285), + 173: uint16(65083), + 174: uint16(65084), + 175: uint16(65079), + 176: uint16(65080), + 177: uint16(65073), + 178: uint16(59286), + 179: uint16(65075), + 180: uint16(65076), + 181: uint16(59287), + 182: uint16(59288), + 183: uint16(59289), + 184: uint16(59290), + 185: uint16(59291), + 186: uint16(59292), + 187: uint16(59293), + 188: uint16(59294), + 189: uint16(59295), + }, + 38: { + 0: uint16(59142), + 1: uint16(59143), + 2: uint16(59144), + 3: uint16(59145), + 4: uint16(59146), + 5: uint16(59147), + 6: uint16(59148), + 7: uint16(59149), + 8: uint16(59150), + 9: uint16(59151), + 10: uint16(59152), + 11: uint16(59153), + 12: uint16(59154), + 13: uint16(59155), + 14: uint16(59156), + 15: uint16(59157), + 16: uint16(59158), + 17: uint16(59159), + 18: uint16(59160), + 19: uint16(59161), + 20: uint16(59162), + 21: uint16(59163), + 22: uint16(59164), + 23: uint16(59165), + 24: uint16(59166), + 25: uint16(59167), + 26: uint16(59168), + 27: uint16(59169), + 28: uint16(59170), + 29: uint16(59171), + 30: uint16(59172), + 31: uint16(59173), + 32: uint16(59174), + 33: uint16(59175), + 34: uint16(59176), + 35: uint16(59177), + 36: uint16(59178), + 37: uint16(59179), + 38: uint16(59180), + 39: uint16(59181), + 40: uint16(59182), + 41: uint16(59183), + 42: uint16(59184), + 43: uint16(59185), + 44: uint16(59186), + 45: uint16(59187), + 46: uint16(59188), + 47: uint16(59189), + 48: uint16(59190), + 49: uint16(59191), + 50: uint16(59192), + 51: uint16(59193), + 52: uint16(59194), + 53: uint16(59195), + 54: uint16(59196), + 55: uint16(59197), + 56: uint16(59198), + 57: uint16(59199), + 58: uint16(59200), + 59: uint16(59201), + 60: uint16(59202), + 61: uint16(59203), + 62: uint16(59204), + 63: uint16(59205), + 64: uint16(59206), + 65: uint16(59207), + 66: uint16(59208), + 67: uint16(59209), + 68: uint16(59210), + 69: uint16(59211), + 70: uint16(59212), + 71: uint16(59213), + 72: uint16(59214), + 73: uint16(59215), + 74: uint16(59216), + 75: uint16(59217), + 76: uint16(59218), + 77: uint16(59219), + 78: uint16(59220), + 79: uint16(59221), + 80: uint16(59222), + 81: uint16(59223), + 82: uint16(59224), + 83: uint16(59225), + 84: uint16(59226), + 85: uint16(59227), + 86: uint16(59228), + 87: uint16(59229), + 88: uint16(59230), + 89: uint16(59231), + 90: uint16(59232), + 91: uint16(59233), + 92: uint16(59234), + 93: uint16(59235), + 94: uint16(59236), + 95: uint16(59237), + 96: uint16(1040), + 97: uint16(1041), + 98: uint16(1042), + 99: uint16(1043), + 100: uint16(1044), + 101: uint16(1045), + 102: uint16(1025), + 103: uint16(1046), + 104: uint16(1047), + 105: uint16(1048), + 106: uint16(1049), + 107: uint16(1050), + 108: uint16(1051), + 109: uint16(1052), + 110: uint16(1053), + 111: uint16(1054), + 112: uint16(1055), + 113: uint16(1056), + 114: uint16(1057), + 115: uint16(1058), + 116: uint16(1059), + 117: uint16(1060), + 118: uint16(1061), + 119: uint16(1062), + 120: uint16(1063), + 121: uint16(1064), + 122: uint16(1065), + 123: uint16(1066), + 124: uint16(1067), + 125: uint16(1068), + 126: uint16(1069), + 127: uint16(1070), + 128: uint16(1071), + 129: uint16(59296), + 130: uint16(59297), + 131: uint16(59298), + 132: uint16(59299), + 133: uint16(59300), + 134: uint16(59301), + 135: uint16(59302), + 136: uint16(59303), + 137: uint16(59304), + 138: uint16(59305), + 139: uint16(59306), + 140: uint16(59307), + 141: uint16(59308), + 142: uint16(59309), + 143: uint16(59310), + 144: uint16(1072), + 145: uint16(1073), + 146: uint16(1074), + 147: uint16(1075), + 148: uint16(1076), + 149: uint16(1077), + 150: uint16(1105), + 151: uint16(1078), + 152: uint16(1079), + 153: uint16(1080), + 154: uint16(1081), + 155: uint16(1082), + 156: uint16(1083), + 157: uint16(1084), + 158: uint16(1085), + 159: uint16(1086), + 160: uint16(1087), + 161: uint16(1088), + 162: uint16(1089), + 163: uint16(1090), + 164: uint16(1091), + 165: uint16(1092), + 166: uint16(1093), + 167: uint16(1094), + 168: uint16(1095), + 169: uint16(1096), + 170: uint16(1097), + 171: uint16(1098), + 172: uint16(1099), + 173: uint16(1100), + 174: uint16(1101), + 175: uint16(1102), + 176: uint16(1103), + 177: uint16(59311), + 178: uint16(59312), + 179: uint16(59313), + 180: uint16(59314), + 181: uint16(59315), + 182: uint16(59316), + 183: uint16(59317), + 184: uint16(59318), + 185: uint16(59319), + 186: uint16(59320), + 187: uint16(59321), + 188: uint16(59322), + 189: uint16(59323), + }, + 39: { + 0: uint16(714), + 1: uint16(715), + 2: uint16(729), + 3: uint16(8211), + 4: uint16(8213), + 5: uint16(8229), + 6: uint16(8245), + 7: uint16(8453), + 8: uint16(8457), + 9: uint16(8598), + 10: uint16(8599), + 11: uint16(8600), + 12: uint16(8601), + 13: uint16(8725), + 14: uint16(8735), + 15: uint16(8739), + 16: uint16(8786), + 17: uint16(8806), + 18: uint16(8807), + 19: uint16(8895), + 20: uint16(9552), + 21: uint16(9553), + 22: uint16(9554), + 23: uint16(9555), + 24: uint16(9556), + 25: uint16(9557), + 26: uint16(9558), + 27: uint16(9559), + 28: uint16(9560), + 29: uint16(9561), + 30: uint16(9562), + 31: uint16(9563), + 32: uint16(9564), + 33: uint16(9565), + 34: uint16(9566), + 35: uint16(9567), + 36: uint16(9568), + 37: uint16(9569), + 38: uint16(9570), + 39: uint16(9571), + 40: uint16(9572), + 41: uint16(9573), + 42: uint16(9574), + 43: uint16(9575), + 44: uint16(9576), + 45: uint16(9577), + 46: uint16(9578), + 47: uint16(9579), + 48: uint16(9580), + 49: uint16(9581), + 50: uint16(9582), + 51: uint16(9583), + 52: uint16(9584), + 53: uint16(9585), + 54: uint16(9586), + 55: uint16(9587), + 56: uint16(9601), + 57: uint16(9602), + 58: uint16(9603), + 59: uint16(9604), + 60: uint16(9605), + 61: uint16(9606), + 62: uint16(9607), + 63: uint16(9608), + 64: uint16(9609), + 65: uint16(9610), + 66: uint16(9611), + 67: uint16(9612), + 68: uint16(9613), + 69: uint16(9614), + 70: uint16(9615), + 71: uint16(9619), + 72: uint16(9620), + 73: uint16(9621), + 74: uint16(9660), + 75: uint16(9661), + 76: uint16(9698), + 77: uint16(9699), + 78: uint16(9700), + 79: uint16(9701), + 80: uint16(9737), + 81: uint16(8853), + 82: uint16(12306), + 83: uint16(12317), + 84: uint16(12318), + 85: uint16(59324), + 86: uint16(59325), + 87: uint16(59326), + 88: uint16(59327), + 89: uint16(59328), + 90: uint16(59329), + 91: uint16(59330), + 92: uint16(59331), + 93: uint16(59332), + 94: uint16(59333), + 95: uint16(59334), + 96: uint16(257), + 97: uint16(225), + 98: uint16(462), + 99: uint16(224), + 100: uint16(275), + 101: uint16(233), + 102: uint16(283), + 103: uint16(232), + 104: uint16(299), + 105: uint16(237), + 106: uint16(464), + 107: uint16(236), + 108: uint16(333), + 109: uint16(243), + 110: uint16(466), + 111: uint16(242), + 112: uint16(363), + 113: uint16(250), + 114: uint16(468), + 115: uint16(249), + 116: uint16(470), + 117: uint16(472), + 118: uint16(474), + 119: uint16(476), + 120: uint16(252), + 121: uint16(234), + 122: uint16(593), + 123: uint16(59335), + 124: uint16(324), + 125: uint16(328), + 126: uint16(505), + 127: uint16(609), + 128: uint16(59337), + 129: uint16(59338), + 130: uint16(59339), + 131: uint16(59340), + 132: uint16(12549), + 133: uint16(12550), + 134: uint16(12551), + 135: uint16(12552), + 136: uint16(12553), + 137: uint16(12554), + 138: uint16(12555), + 139: uint16(12556), + 140: uint16(12557), + 141: uint16(12558), + 142: uint16(12559), + 143: uint16(12560), + 144: uint16(12561), + 145: uint16(12562), + 146: uint16(12563), + 147: uint16(12564), + 148: uint16(12565), + 149: uint16(12566), + 150: uint16(12567), + 151: uint16(12568), + 152: uint16(12569), + 153: uint16(12570), + 154: uint16(12571), + 155: uint16(12572), + 156: uint16(12573), + 157: uint16(12574), + 158: uint16(12575), + 159: uint16(12576), + 160: uint16(12577), + 161: uint16(12578), + 162: uint16(12579), + 163: uint16(12580), + 164: uint16(12581), + 165: uint16(12582), + 166: uint16(12583), + 167: uint16(12584), + 168: uint16(12585), + 169: uint16(59341), + 170: uint16(59342), + 171: uint16(59343), + 172: uint16(59344), + 173: uint16(59345), + 174: uint16(59346), + 175: uint16(59347), + 176: uint16(59348), + 177: uint16(59349), + 178: uint16(59350), + 179: uint16(59351), + 180: uint16(59352), + 181: uint16(59353), + 182: uint16(59354), + 183: uint16(59355), + 184: uint16(59356), + 185: uint16(59357), + 186: uint16(59358), + 187: uint16(59359), + 188: uint16(59360), + 189: uint16(59361), + }, + 40: { + 0: uint16(12321), + 1: uint16(12322), + 2: uint16(12323), + 3: uint16(12324), + 4: uint16(12325), + 5: uint16(12326), + 6: uint16(12327), + 7: uint16(12328), + 8: uint16(12329), + 9: uint16(12963), + 10: uint16(13198), + 11: uint16(13199), + 12: uint16(13212), + 13: uint16(13213), + 14: uint16(13214), + 15: uint16(13217), + 16: uint16(13252), + 17: uint16(13262), + 18: uint16(13265), + 19: uint16(13266), + 20: uint16(13269), + 21: uint16(65072), + 22: uint16(65506), + 23: uint16(65508), + 24: uint16(59362), + 25: uint16(8481), + 26: uint16(12849), + 27: uint16(59363), + 28: uint16(8208), + 29: uint16(59364), + 30: uint16(59365), + 31: uint16(59366), + 32: uint16(12540), + 33: uint16(12443), + 34: uint16(12444), + 35: uint16(12541), + 36: uint16(12542), + 37: uint16(12294), + 38: uint16(12445), + 39: uint16(12446), + 40: uint16(65097), + 41: uint16(65098), + 42: uint16(65099), + 43: uint16(65100), + 44: uint16(65101), + 45: uint16(65102), + 46: uint16(65103), + 47: uint16(65104), + 48: uint16(65105), + 49: uint16(65106), + 50: uint16(65108), + 51: uint16(65109), + 52: uint16(65110), + 53: uint16(65111), + 54: uint16(65113), + 55: uint16(65114), + 56: uint16(65115), + 57: uint16(65116), + 58: uint16(65117), + 59: uint16(65118), + 60: uint16(65119), + 61: uint16(65120), + 62: uint16(65121), + 63: uint16(65122), + 64: uint16(65123), + 65: uint16(65124), + 66: uint16(65125), + 67: uint16(65126), + 68: uint16(65128), + 69: uint16(65129), + 70: uint16(65130), + 71: uint16(65131), + 72: uint16(12350), + 73: uint16(12272), + 74: uint16(12273), + 75: uint16(12274), + 76: uint16(12275), + 77: uint16(12276), + 78: uint16(12277), + 79: uint16(12278), + 80: uint16(12279), + 81: uint16(12280), + 82: uint16(12281), + 83: uint16(12282), + 84: uint16(12283), + 85: uint16(12295), + 86: uint16(59380), + 87: uint16(59381), + 88: uint16(59382), + 89: uint16(59383), + 90: uint16(59384), + 91: uint16(59385), + 92: uint16(59386), + 93: uint16(59387), + 94: uint16(59388), + 95: uint16(59389), + 96: uint16(59390), + 97: uint16(59391), + 98: uint16(59392), + 99: uint16(9472), + 100: uint16(9473), + 101: uint16(9474), + 102: uint16(9475), + 103: uint16(9476), + 104: uint16(9477), + 105: uint16(9478), + 106: uint16(9479), + 107: uint16(9480), + 108: uint16(9481), + 109: uint16(9482), + 110: uint16(9483), + 111: uint16(9484), + 112: uint16(9485), + 113: uint16(9486), + 114: uint16(9487), + 115: uint16(9488), + 116: uint16(9489), + 117: uint16(9490), + 118: uint16(9491), + 119: uint16(9492), + 120: uint16(9493), + 121: uint16(9494), + 122: uint16(9495), + 123: uint16(9496), + 124: uint16(9497), + 125: uint16(9498), + 126: uint16(9499), + 127: uint16(9500), + 128: uint16(9501), + 129: uint16(9502), + 130: uint16(9503), + 131: uint16(9504), + 132: uint16(9505), + 133: uint16(9506), + 134: uint16(9507), + 135: uint16(9508), + 136: uint16(9509), + 137: uint16(9510), + 138: uint16(9511), + 139: uint16(9512), + 140: uint16(9513), + 141: uint16(9514), + 142: uint16(9515), + 143: uint16(9516), + 144: uint16(9517), + 145: uint16(9518), + 146: uint16(9519), + 147: uint16(9520), + 148: uint16(9521), + 149: uint16(9522), + 150: uint16(9523), + 151: uint16(9524), + 152: uint16(9525), + 153: uint16(9526), + 154: uint16(9527), + 155: uint16(9528), + 156: uint16(9529), + 157: uint16(9530), + 158: uint16(9531), + 159: uint16(9532), + 160: uint16(9533), + 161: uint16(9534), + 162: uint16(9535), + 163: uint16(9536), + 164: uint16(9537), + 165: uint16(9538), + 166: uint16(9539), + 167: uint16(9540), + 168: uint16(9541), + 169: uint16(9542), + 170: uint16(9543), + 171: uint16(9544), + 172: uint16(9545), + 173: uint16(9546), + 174: uint16(9547), + 175: uint16(59393), + 176: uint16(59394), + 177: uint16(59395), + 178: uint16(59396), + 179: uint16(59397), + 180: uint16(59398), + 181: uint16(59399), + 182: uint16(59400), + 183: uint16(59401), + 184: uint16(59402), + 185: uint16(59403), + 186: uint16(59404), + 187: uint16(59405), + 188: uint16(59406), + 189: uint16(59407), + }, + 41: { + 0: uint16(29404), + 1: uint16(29405), + 2: uint16(29407), + 3: uint16(29410), + 4: uint16(29411), + 5: uint16(29412), + 6: uint16(29413), + 7: uint16(29414), + 8: uint16(29415), + 9: uint16(29418), + 10: uint16(29419), + 11: uint16(29429), + 12: uint16(29430), + 13: uint16(29433), + 14: uint16(29437), + 15: uint16(29438), + 16: uint16(29439), + 17: uint16(29440), + 18: uint16(29442), + 19: uint16(29444), + 20: uint16(29445), + 21: uint16(29446), + 22: uint16(29447), + 23: uint16(29448), + 24: uint16(29449), + 25: uint16(29451), + 26: uint16(29452), + 27: uint16(29453), + 28: uint16(29455), + 29: uint16(29456), + 30: uint16(29457), + 31: uint16(29458), + 32: uint16(29460), + 33: uint16(29464), + 34: uint16(29465), + 35: uint16(29466), + 36: uint16(29471), + 37: uint16(29472), + 38: uint16(29475), + 39: uint16(29476), + 40: uint16(29478), + 41: uint16(29479), + 42: uint16(29480), + 43: uint16(29485), + 44: uint16(29487), + 45: uint16(29488), + 46: uint16(29490), + 47: uint16(29491), + 48: uint16(29493), + 49: uint16(29494), + 50: uint16(29498), + 51: uint16(29499), + 52: uint16(29500), + 53: uint16(29501), + 54: uint16(29504), + 55: uint16(29505), + 56: uint16(29506), + 57: uint16(29507), + 58: uint16(29508), + 59: uint16(29509), + 60: uint16(29510), + 61: uint16(29511), + 62: uint16(29512), + 63: uint16(29513), + 64: uint16(29514), + 65: uint16(29515), + 66: uint16(29516), + 67: uint16(29518), + 68: uint16(29519), + 69: uint16(29521), + 70: uint16(29523), + 71: uint16(29524), + 72: uint16(29525), + 73: uint16(29526), + 74: uint16(29528), + 75: uint16(29529), + 76: uint16(29530), + 77: uint16(29531), + 78: uint16(29532), + 79: uint16(29533), + 80: uint16(29534), + 81: uint16(29535), + 82: uint16(29537), + 83: uint16(29538), + 84: uint16(29539), + 85: uint16(29540), + 86: uint16(29541), + 87: uint16(29542), + 88: uint16(29543), + 89: uint16(29544), + 90: uint16(29545), + 91: uint16(29546), + 92: uint16(29547), + 93: uint16(29550), + 94: uint16(29552), + 95: uint16(29553), + 96: uint16(57344), + 97: uint16(57345), + 98: uint16(57346), + 99: uint16(57347), + 100: uint16(57348), + 101: uint16(57349), + 102: uint16(57350), + 103: uint16(57351), + 104: uint16(57352), + 105: uint16(57353), + 106: uint16(57354), + 107: uint16(57355), + 108: uint16(57356), + 109: uint16(57357), + 110: uint16(57358), + 111: uint16(57359), + 112: uint16(57360), + 113: uint16(57361), + 114: uint16(57362), + 115: uint16(57363), + 116: uint16(57364), + 117: uint16(57365), + 118: uint16(57366), + 119: uint16(57367), + 120: uint16(57368), + 121: uint16(57369), + 122: uint16(57370), + 123: uint16(57371), + 124: uint16(57372), + 125: uint16(57373), + 126: uint16(57374), + 127: uint16(57375), + 128: uint16(57376), + 129: uint16(57377), + 130: uint16(57378), + 131: uint16(57379), + 132: uint16(57380), + 133: uint16(57381), + 134: uint16(57382), + 135: uint16(57383), + 136: uint16(57384), + 137: uint16(57385), + 138: uint16(57386), + 139: uint16(57387), + 140: uint16(57388), + 141: uint16(57389), + 142: uint16(57390), + 143: uint16(57391), + 144: uint16(57392), + 145: uint16(57393), + 146: uint16(57394), + 147: uint16(57395), + 148: uint16(57396), + 149: uint16(57397), + 150: uint16(57398), + 151: uint16(57399), + 152: uint16(57400), + 153: uint16(57401), + 154: uint16(57402), + 155: uint16(57403), + 156: uint16(57404), + 157: uint16(57405), + 158: uint16(57406), + 159: uint16(57407), + 160: uint16(57408), + 161: uint16(57409), + 162: uint16(57410), + 163: uint16(57411), + 164: uint16(57412), + 165: uint16(57413), + 166: uint16(57414), + 167: uint16(57415), + 168: uint16(57416), + 169: uint16(57417), + 170: uint16(57418), + 171: uint16(57419), + 172: uint16(57420), + 173: uint16(57421), + 174: uint16(57422), + 175: uint16(57423), + 176: uint16(57424), + 177: uint16(57425), + 178: uint16(57426), + 179: uint16(57427), + 180: uint16(57428), + 181: uint16(57429), + 182: uint16(57430), + 183: uint16(57431), + 184: uint16(57432), + 185: uint16(57433), + 186: uint16(57434), + 187: uint16(57435), + 188: uint16(57436), + 189: uint16(57437), + }, + 42: { + 0: uint16(29554), + 1: uint16(29555), + 2: uint16(29556), + 3: uint16(29557), + 4: uint16(29558), + 5: uint16(29559), + 6: uint16(29560), + 7: uint16(29561), + 8: uint16(29562), + 9: uint16(29563), + 10: uint16(29564), + 11: uint16(29565), + 12: uint16(29567), + 13: uint16(29568), + 14: uint16(29569), + 15: uint16(29570), + 16: uint16(29571), + 17: uint16(29573), + 18: uint16(29574), + 19: uint16(29576), + 20: uint16(29578), + 21: uint16(29580), + 22: uint16(29581), + 23: uint16(29583), + 24: uint16(29584), + 25: uint16(29586), + 26: uint16(29587), + 27: uint16(29588), + 28: uint16(29589), + 29: uint16(29591), + 30: uint16(29592), + 31: uint16(29593), + 32: uint16(29594), + 33: uint16(29596), + 34: uint16(29597), + 35: uint16(29598), + 36: uint16(29600), + 37: uint16(29601), + 38: uint16(29603), + 39: uint16(29604), + 40: uint16(29605), + 41: uint16(29606), + 42: uint16(29607), + 43: uint16(29608), + 44: uint16(29610), + 45: uint16(29612), + 46: uint16(29613), + 47: uint16(29617), + 48: uint16(29620), + 49: uint16(29621), + 50: uint16(29622), + 51: uint16(29624), + 52: uint16(29625), + 53: uint16(29628), + 54: uint16(29629), + 55: uint16(29630), + 56: uint16(29631), + 57: uint16(29633), + 58: uint16(29635), + 59: uint16(29636), + 60: uint16(29637), + 61: uint16(29638), + 62: uint16(29639), + 63: uint16(29643), + 64: uint16(29644), + 65: uint16(29646), + 66: uint16(29650), + 67: uint16(29651), + 68: uint16(29652), + 69: uint16(29653), + 70: uint16(29654), + 71: uint16(29655), + 72: uint16(29656), + 73: uint16(29658), + 74: uint16(29659), + 75: uint16(29660), + 76: uint16(29661), + 77: uint16(29663), + 78: uint16(29665), + 79: uint16(29666), + 80: uint16(29667), + 81: uint16(29668), + 82: uint16(29670), + 83: uint16(29672), + 84: uint16(29674), + 85: uint16(29675), + 86: uint16(29676), + 87: uint16(29678), + 88: uint16(29679), + 89: uint16(29680), + 90: uint16(29681), + 91: uint16(29683), + 92: uint16(29684), + 93: uint16(29685), + 94: uint16(29686), + 95: uint16(29687), + 96: uint16(57438), + 97: uint16(57439), + 98: uint16(57440), + 99: uint16(57441), + 100: uint16(57442), + 101: uint16(57443), + 102: uint16(57444), + 103: uint16(57445), + 104: uint16(57446), + 105: uint16(57447), + 106: uint16(57448), + 107: uint16(57449), + 108: uint16(57450), + 109: uint16(57451), + 110: uint16(57452), + 111: uint16(57453), + 112: uint16(57454), + 113: uint16(57455), + 114: uint16(57456), + 115: uint16(57457), + 116: uint16(57458), + 117: uint16(57459), + 118: uint16(57460), + 119: uint16(57461), + 120: uint16(57462), + 121: uint16(57463), + 122: uint16(57464), + 123: uint16(57465), + 124: uint16(57466), + 125: uint16(57467), + 126: uint16(57468), + 127: uint16(57469), + 128: uint16(57470), + 129: uint16(57471), + 130: uint16(57472), + 131: uint16(57473), + 132: uint16(57474), + 133: uint16(57475), + 134: uint16(57476), + 135: uint16(57477), + 136: uint16(57478), + 137: uint16(57479), + 138: uint16(57480), + 139: uint16(57481), + 140: uint16(57482), + 141: uint16(57483), + 142: uint16(57484), + 143: uint16(57485), + 144: uint16(57486), + 145: uint16(57487), + 146: uint16(57488), + 147: uint16(57489), + 148: uint16(57490), + 149: uint16(57491), + 150: uint16(57492), + 151: uint16(57493), + 152: uint16(57494), + 153: uint16(57495), + 154: uint16(57496), + 155: uint16(57497), + 156: uint16(57498), + 157: uint16(57499), + 158: uint16(57500), + 159: uint16(57501), + 160: uint16(57502), + 161: uint16(57503), + 162: uint16(57504), + 163: uint16(57505), + 164: uint16(57506), + 165: uint16(57507), + 166: uint16(57508), + 167: uint16(57509), + 168: uint16(57510), + 169: uint16(57511), + 170: uint16(57512), + 171: uint16(57513), + 172: uint16(57514), + 173: uint16(57515), + 174: uint16(57516), + 175: uint16(57517), + 176: uint16(57518), + 177: uint16(57519), + 178: uint16(57520), + 179: uint16(57521), + 180: uint16(57522), + 181: uint16(57523), + 182: uint16(57524), + 183: uint16(57525), + 184: uint16(57526), + 185: uint16(57527), + 186: uint16(57528), + 187: uint16(57529), + 188: uint16(57530), + 189: uint16(57531), + }, + 43: { + 0: uint16(29688), + 1: uint16(29689), + 2: uint16(29690), + 3: uint16(29691), + 4: uint16(29692), + 5: uint16(29693), + 6: uint16(29694), + 7: uint16(29695), + 8: uint16(29696), + 9: uint16(29697), + 10: uint16(29698), + 11: uint16(29700), + 12: uint16(29703), + 13: uint16(29704), + 14: uint16(29707), + 15: uint16(29708), + 16: uint16(29709), + 17: uint16(29710), + 18: uint16(29713), + 19: uint16(29714), + 20: uint16(29715), + 21: uint16(29716), + 22: uint16(29717), + 23: uint16(29718), + 24: uint16(29719), + 25: uint16(29720), + 26: uint16(29721), + 27: uint16(29724), + 28: uint16(29725), + 29: uint16(29726), + 30: uint16(29727), + 31: uint16(29728), + 32: uint16(29729), + 33: uint16(29731), + 34: uint16(29732), + 35: uint16(29735), + 36: uint16(29737), + 37: uint16(29739), + 38: uint16(29741), + 39: uint16(29743), + 40: uint16(29745), + 41: uint16(29746), + 42: uint16(29751), + 43: uint16(29752), + 44: uint16(29753), + 45: uint16(29754), + 46: uint16(29755), + 47: uint16(29757), + 48: uint16(29758), + 49: uint16(29759), + 50: uint16(29760), + 51: uint16(29762), + 52: uint16(29763), + 53: uint16(29764), + 54: uint16(29765), + 55: uint16(29766), + 56: uint16(29767), + 57: uint16(29768), + 58: uint16(29769), + 59: uint16(29770), + 60: uint16(29771), + 61: uint16(29772), + 62: uint16(29773), + 63: uint16(29774), + 64: uint16(29775), + 65: uint16(29776), + 66: uint16(29777), + 67: uint16(29778), + 68: uint16(29779), + 69: uint16(29780), + 70: uint16(29782), + 71: uint16(29784), + 72: uint16(29789), + 73: uint16(29792), + 74: uint16(29793), + 75: uint16(29794), + 76: uint16(29795), + 77: uint16(29796), + 78: uint16(29797), + 79: uint16(29798), + 80: uint16(29799), + 81: uint16(29800), + 82: uint16(29801), + 83: uint16(29802), + 84: uint16(29803), + 85: uint16(29804), + 86: uint16(29806), + 87: uint16(29807), + 88: uint16(29809), + 89: uint16(29810), + 90: uint16(29811), + 91: uint16(29812), + 92: uint16(29813), + 93: uint16(29816), + 94: uint16(29817), + 95: uint16(29818), + 96: uint16(57532), + 97: uint16(57533), + 98: uint16(57534), + 99: uint16(57535), + 100: uint16(57536), + 101: uint16(57537), + 102: uint16(57538), + 103: uint16(57539), + 104: uint16(57540), + 105: uint16(57541), + 106: uint16(57542), + 107: uint16(57543), + 108: uint16(57544), + 109: uint16(57545), + 110: uint16(57546), + 111: uint16(57547), + 112: uint16(57548), + 113: uint16(57549), + 114: uint16(57550), + 115: uint16(57551), + 116: uint16(57552), + 117: uint16(57553), + 118: uint16(57554), + 119: uint16(57555), + 120: uint16(57556), + 121: uint16(57557), + 122: uint16(57558), + 123: uint16(57559), + 124: uint16(57560), + 125: uint16(57561), + 126: uint16(57562), + 127: uint16(57563), + 128: uint16(57564), + 129: uint16(57565), + 130: uint16(57566), + 131: uint16(57567), + 132: uint16(57568), + 133: uint16(57569), + 134: uint16(57570), + 135: uint16(57571), + 136: uint16(57572), + 137: uint16(57573), + 138: uint16(57574), + 139: uint16(57575), + 140: uint16(57576), + 141: uint16(57577), + 142: uint16(57578), + 143: uint16(57579), + 144: uint16(57580), + 145: uint16(57581), + 146: uint16(57582), + 147: uint16(57583), + 148: uint16(57584), + 149: uint16(57585), + 150: uint16(57586), + 151: uint16(57587), + 152: uint16(57588), + 153: uint16(57589), + 154: uint16(57590), + 155: uint16(57591), + 156: uint16(57592), + 157: uint16(57593), + 158: uint16(57594), + 159: uint16(57595), + 160: uint16(57596), + 161: uint16(57597), + 162: uint16(57598), + 163: uint16(57599), + 164: uint16(57600), + 165: uint16(57601), + 166: uint16(57602), + 167: uint16(57603), + 168: uint16(57604), + 169: uint16(57605), + 170: uint16(57606), + 171: uint16(57607), + 172: uint16(57608), + 173: uint16(57609), + 174: uint16(57610), + 175: uint16(57611), + 176: uint16(57612), + 177: uint16(57613), + 178: uint16(57614), + 179: uint16(57615), + 180: uint16(57616), + 181: uint16(57617), + 182: uint16(57618), + 183: uint16(57619), + 184: uint16(57620), + 185: uint16(57621), + 186: uint16(57622), + 187: uint16(57623), + 188: uint16(57624), + 189: uint16(57625), + }, + 44: { + 0: uint16(29819), + 1: uint16(29820), + 2: uint16(29821), + 3: uint16(29823), + 4: uint16(29826), + 5: uint16(29828), + 6: uint16(29829), + 7: uint16(29830), + 8: uint16(29832), + 9: uint16(29833), + 10: uint16(29834), + 11: uint16(29836), + 12: uint16(29837), + 13: uint16(29839), + 14: uint16(29841), + 15: uint16(29842), + 16: uint16(29843), + 17: uint16(29844), + 18: uint16(29845), + 19: uint16(29846), + 20: uint16(29847), + 21: uint16(29848), + 22: uint16(29849), + 23: uint16(29850), + 24: uint16(29851), + 25: uint16(29853), + 26: uint16(29855), + 27: uint16(29856), + 28: uint16(29857), + 29: uint16(29858), + 30: uint16(29859), + 31: uint16(29860), + 32: uint16(29861), + 33: uint16(29862), + 34: uint16(29866), + 35: uint16(29867), + 36: uint16(29868), + 37: uint16(29869), + 38: uint16(29870), + 39: uint16(29871), + 40: uint16(29872), + 41: uint16(29873), + 42: uint16(29874), + 43: uint16(29875), + 44: uint16(29876), + 45: uint16(29877), + 46: uint16(29878), + 47: uint16(29879), + 48: uint16(29880), + 49: uint16(29881), + 50: uint16(29883), + 51: uint16(29884), + 52: uint16(29885), + 53: uint16(29886), + 54: uint16(29887), + 55: uint16(29888), + 56: uint16(29889), + 57: uint16(29890), + 58: uint16(29891), + 59: uint16(29892), + 60: uint16(29893), + 61: uint16(29894), + 62: uint16(29895), + 63: uint16(29896), + 64: uint16(29897), + 65: uint16(29898), + 66: uint16(29899), + 67: uint16(29900), + 68: uint16(29901), + 69: uint16(29902), + 70: uint16(29903), + 71: uint16(29904), + 72: uint16(29905), + 73: uint16(29907), + 74: uint16(29908), + 75: uint16(29909), + 76: uint16(29910), + 77: uint16(29911), + 78: uint16(29912), + 79: uint16(29913), + 80: uint16(29914), + 81: uint16(29915), + 82: uint16(29917), + 83: uint16(29919), + 84: uint16(29921), + 85: uint16(29925), + 86: uint16(29927), + 87: uint16(29928), + 88: uint16(29929), + 89: uint16(29930), + 90: uint16(29931), + 91: uint16(29932), + 92: uint16(29933), + 93: uint16(29936), + 94: uint16(29937), + 95: uint16(29938), + 96: uint16(57626), + 97: uint16(57627), + 98: uint16(57628), + 99: uint16(57629), + 100: uint16(57630), + 101: uint16(57631), + 102: uint16(57632), + 103: uint16(57633), + 104: uint16(57634), + 105: uint16(57635), + 106: uint16(57636), + 107: uint16(57637), + 108: uint16(57638), + 109: uint16(57639), + 110: uint16(57640), + 111: uint16(57641), + 112: uint16(57642), + 113: uint16(57643), + 114: uint16(57644), + 115: uint16(57645), + 116: uint16(57646), + 117: uint16(57647), + 118: uint16(57648), + 119: uint16(57649), + 120: uint16(57650), + 121: uint16(57651), + 122: uint16(57652), + 123: uint16(57653), + 124: uint16(57654), + 125: uint16(57655), + 126: uint16(57656), + 127: uint16(57657), + 128: uint16(57658), + 129: uint16(57659), + 130: uint16(57660), + 131: uint16(57661), + 132: uint16(57662), + 133: uint16(57663), + 134: uint16(57664), + 135: uint16(57665), + 136: uint16(57666), + 137: uint16(57667), + 138: uint16(57668), + 139: uint16(57669), + 140: uint16(57670), + 141: uint16(57671), + 142: uint16(57672), + 143: uint16(57673), + 144: uint16(57674), + 145: uint16(57675), + 146: uint16(57676), + 147: uint16(57677), + 148: uint16(57678), + 149: uint16(57679), + 150: uint16(57680), + 151: uint16(57681), + 152: uint16(57682), + 153: uint16(57683), + 154: uint16(57684), + 155: uint16(57685), + 156: uint16(57686), + 157: uint16(57687), + 158: uint16(57688), + 159: uint16(57689), + 160: uint16(57690), + 161: uint16(57691), + 162: uint16(57692), + 163: uint16(57693), + 164: uint16(57694), + 165: uint16(57695), + 166: uint16(57696), + 167: uint16(57697), + 168: uint16(57698), + 169: uint16(57699), + 170: uint16(57700), + 171: uint16(57701), + 172: uint16(57702), + 173: uint16(57703), + 174: uint16(57704), + 175: uint16(57705), + 176: uint16(57706), + 177: uint16(57707), + 178: uint16(57708), + 179: uint16(57709), + 180: uint16(57710), + 181: uint16(57711), + 182: uint16(57712), + 183: uint16(57713), + 184: uint16(57714), + 185: uint16(57715), + 186: uint16(57716), + 187: uint16(57717), + 188: uint16(57718), + 189: uint16(57719), + }, + 45: { + 0: uint16(29939), + 1: uint16(29941), + 2: uint16(29944), + 3: uint16(29945), + 4: uint16(29946), + 5: uint16(29947), + 6: uint16(29948), + 7: uint16(29949), + 8: uint16(29950), + 9: uint16(29952), + 10: uint16(29953), + 11: uint16(29954), + 12: uint16(29955), + 13: uint16(29957), + 14: uint16(29958), + 15: uint16(29959), + 16: uint16(29960), + 17: uint16(29961), + 18: uint16(29962), + 19: uint16(29963), + 20: uint16(29964), + 21: uint16(29966), + 22: uint16(29968), + 23: uint16(29970), + 24: uint16(29972), + 25: uint16(29973), + 26: uint16(29974), + 27: uint16(29975), + 28: uint16(29979), + 29: uint16(29981), + 30: uint16(29982), + 31: uint16(29984), + 32: uint16(29985), + 33: uint16(29986), + 34: uint16(29987), + 35: uint16(29988), + 36: uint16(29990), + 37: uint16(29991), + 38: uint16(29994), + 39: uint16(29998), + 40: uint16(30004), + 41: uint16(30006), + 42: uint16(30009), + 43: uint16(30012), + 44: uint16(30013), + 45: uint16(30015), + 46: uint16(30017), + 47: uint16(30018), + 48: uint16(30019), + 49: uint16(30020), + 50: uint16(30022), + 51: uint16(30023), + 52: uint16(30025), + 53: uint16(30026), + 54: uint16(30029), + 55: uint16(30032), + 56: uint16(30033), + 57: uint16(30034), + 58: uint16(30035), + 59: uint16(30037), + 60: uint16(30038), + 61: uint16(30039), + 62: uint16(30040), + 63: uint16(30045), + 64: uint16(30046), + 65: uint16(30047), + 66: uint16(30048), + 67: uint16(30049), + 68: uint16(30050), + 69: uint16(30051), + 70: uint16(30052), + 71: uint16(30055), + 72: uint16(30056), + 73: uint16(30057), + 74: uint16(30059), + 75: uint16(30060), + 76: uint16(30061), + 77: uint16(30062), + 78: uint16(30063), + 79: uint16(30064), + 80: uint16(30065), + 81: uint16(30067), + 82: uint16(30069), + 83: uint16(30070), + 84: uint16(30071), + 85: uint16(30074), + 86: uint16(30075), + 87: uint16(30076), + 88: uint16(30077), + 89: uint16(30078), + 90: uint16(30080), + 91: uint16(30081), + 92: uint16(30082), + 93: uint16(30084), + 94: uint16(30085), + 95: uint16(30087), + 96: uint16(57720), + 97: uint16(57721), + 98: uint16(57722), + 99: uint16(57723), + 100: uint16(57724), + 101: uint16(57725), + 102: uint16(57726), + 103: uint16(57727), + 104: uint16(57728), + 105: uint16(57729), + 106: uint16(57730), + 107: uint16(57731), + 108: uint16(57732), + 109: uint16(57733), + 110: uint16(57734), + 111: uint16(57735), + 112: uint16(57736), + 113: uint16(57737), + 114: uint16(57738), + 115: uint16(57739), + 116: uint16(57740), + 117: uint16(57741), + 118: uint16(57742), + 119: uint16(57743), + 120: uint16(57744), + 121: uint16(57745), + 122: uint16(57746), + 123: uint16(57747), + 124: uint16(57748), + 125: uint16(57749), + 126: uint16(57750), + 127: uint16(57751), + 128: uint16(57752), + 129: uint16(57753), + 130: uint16(57754), + 131: uint16(57755), + 132: uint16(57756), + 133: uint16(57757), + 134: uint16(57758), + 135: uint16(57759), + 136: uint16(57760), + 137: uint16(57761), + 138: uint16(57762), + 139: uint16(57763), + 140: uint16(57764), + 141: uint16(57765), + 142: uint16(57766), + 143: uint16(57767), + 144: uint16(57768), + 145: uint16(57769), + 146: uint16(57770), + 147: uint16(57771), + 148: uint16(57772), + 149: uint16(57773), + 150: uint16(57774), + 151: uint16(57775), + 152: uint16(57776), + 153: uint16(57777), + 154: uint16(57778), + 155: uint16(57779), + 156: uint16(57780), + 157: uint16(57781), + 158: uint16(57782), + 159: uint16(57783), + 160: uint16(57784), + 161: uint16(57785), + 162: uint16(57786), + 163: uint16(57787), + 164: uint16(57788), + 165: uint16(57789), + 166: uint16(57790), + 167: uint16(57791), + 168: uint16(57792), + 169: uint16(57793), + 170: uint16(57794), + 171: uint16(57795), + 172: uint16(57796), + 173: uint16(57797), + 174: uint16(57798), + 175: uint16(57799), + 176: uint16(57800), + 177: uint16(57801), + 178: uint16(57802), + 179: uint16(57803), + 180: uint16(57804), + 181: uint16(57805), + 182: uint16(57806), + 183: uint16(57807), + 184: uint16(57808), + 185: uint16(57809), + 186: uint16(57810), + 187: uint16(57811), + 188: uint16(57812), + 189: uint16(57813), + }, + 46: { + 0: uint16(30088), + 1: uint16(30089), + 2: uint16(30090), + 3: uint16(30092), + 4: uint16(30093), + 5: uint16(30094), + 6: uint16(30096), + 7: uint16(30099), + 8: uint16(30101), + 9: uint16(30104), + 10: uint16(30107), + 11: uint16(30108), + 12: uint16(30110), + 13: uint16(30114), + 14: uint16(30118), + 15: uint16(30119), + 16: uint16(30120), + 17: uint16(30121), + 18: uint16(30122), + 19: uint16(30125), + 20: uint16(30134), + 21: uint16(30135), + 22: uint16(30138), + 23: uint16(30139), + 24: uint16(30143), + 25: uint16(30144), + 26: uint16(30145), + 27: uint16(30150), + 28: uint16(30155), + 29: uint16(30156), + 30: uint16(30158), + 31: uint16(30159), + 32: uint16(30160), + 33: uint16(30161), + 34: uint16(30163), + 35: uint16(30167), + 36: uint16(30169), + 37: uint16(30170), + 38: uint16(30172), + 39: uint16(30173), + 40: uint16(30175), + 41: uint16(30176), + 42: uint16(30177), + 43: uint16(30181), + 44: uint16(30185), + 45: uint16(30188), + 46: uint16(30189), + 47: uint16(30190), + 48: uint16(30191), + 49: uint16(30194), + 50: uint16(30195), + 51: uint16(30197), + 52: uint16(30198), + 53: uint16(30199), + 54: uint16(30200), + 55: uint16(30202), + 56: uint16(30203), + 57: uint16(30205), + 58: uint16(30206), + 59: uint16(30210), + 60: uint16(30212), + 61: uint16(30214), + 62: uint16(30215), + 63: uint16(30216), + 64: uint16(30217), + 65: uint16(30219), + 66: uint16(30221), + 67: uint16(30222), + 68: uint16(30223), + 69: uint16(30225), + 70: uint16(30226), + 71: uint16(30227), + 72: uint16(30228), + 73: uint16(30230), + 74: uint16(30234), + 75: uint16(30236), + 76: uint16(30237), + 77: uint16(30238), + 78: uint16(30241), + 79: uint16(30243), + 80: uint16(30247), + 81: uint16(30248), + 82: uint16(30252), + 83: uint16(30254), + 84: uint16(30255), + 85: uint16(30257), + 86: uint16(30258), + 87: uint16(30262), + 88: uint16(30263), + 89: uint16(30265), + 90: uint16(30266), + 91: uint16(30267), + 92: uint16(30269), + 93: uint16(30273), + 94: uint16(30274), + 95: uint16(30276), + 96: uint16(57814), + 97: uint16(57815), + 98: uint16(57816), + 99: uint16(57817), + 100: uint16(57818), + 101: uint16(57819), + 102: uint16(57820), + 103: uint16(57821), + 104: uint16(57822), + 105: uint16(57823), + 106: uint16(57824), + 107: uint16(57825), + 108: uint16(57826), + 109: uint16(57827), + 110: uint16(57828), + 111: uint16(57829), + 112: uint16(57830), + 113: uint16(57831), + 114: uint16(57832), + 115: uint16(57833), + 116: uint16(57834), + 117: uint16(57835), + 118: uint16(57836), + 119: uint16(57837), + 120: uint16(57838), + 121: uint16(57839), + 122: uint16(57840), + 123: uint16(57841), + 124: uint16(57842), + 125: uint16(57843), + 126: uint16(57844), + 127: uint16(57845), + 128: uint16(57846), + 129: uint16(57847), + 130: uint16(57848), + 131: uint16(57849), + 132: uint16(57850), + 133: uint16(57851), + 134: uint16(57852), + 135: uint16(57853), + 136: uint16(57854), + 137: uint16(57855), + 138: uint16(57856), + 139: uint16(57857), + 140: uint16(57858), + 141: uint16(57859), + 142: uint16(57860), + 143: uint16(57861), + 144: uint16(57862), + 145: uint16(57863), + 146: uint16(57864), + 147: uint16(57865), + 148: uint16(57866), + 149: uint16(57867), + 150: uint16(57868), + 151: uint16(57869), + 152: uint16(57870), + 153: uint16(57871), + 154: uint16(57872), + 155: uint16(57873), + 156: uint16(57874), + 157: uint16(57875), + 158: uint16(57876), + 159: uint16(57877), + 160: uint16(57878), + 161: uint16(57879), + 162: uint16(57880), + 163: uint16(57881), + 164: uint16(57882), + 165: uint16(57883), + 166: uint16(57884), + 167: uint16(57885), + 168: uint16(57886), + 169: uint16(57887), + 170: uint16(57888), + 171: uint16(57889), + 172: uint16(57890), + 173: uint16(57891), + 174: uint16(57892), + 175: uint16(57893), + 176: uint16(57894), + 177: uint16(57895), + 178: uint16(57896), + 179: uint16(57897), + 180: uint16(57898), + 181: uint16(57899), + 182: uint16(57900), + 183: uint16(57901), + 184: uint16(57902), + 185: uint16(57903), + 186: uint16(57904), + 187: uint16(57905), + 188: uint16(57906), + 189: uint16(57907), + }, + 47: { + 0: uint16(30277), + 1: uint16(30278), + 2: uint16(30279), + 3: uint16(30280), + 4: uint16(30281), + 5: uint16(30282), + 6: uint16(30283), + 7: uint16(30286), + 8: uint16(30287), + 9: uint16(30288), + 10: uint16(30289), + 11: uint16(30290), + 12: uint16(30291), + 13: uint16(30293), + 14: uint16(30295), + 15: uint16(30296), + 16: uint16(30297), + 17: uint16(30298), + 18: uint16(30299), + 19: uint16(30301), + 20: uint16(30303), + 21: uint16(30304), + 22: uint16(30305), + 23: uint16(30306), + 24: uint16(30308), + 25: uint16(30309), + 26: uint16(30310), + 27: uint16(30311), + 28: uint16(30312), + 29: uint16(30313), + 30: uint16(30314), + 31: uint16(30316), + 32: uint16(30317), + 33: uint16(30318), + 34: uint16(30320), + 35: uint16(30321), + 36: uint16(30322), + 37: uint16(30323), + 38: uint16(30324), + 39: uint16(30325), + 40: uint16(30326), + 41: uint16(30327), + 42: uint16(30329), + 43: uint16(30330), + 44: uint16(30332), + 45: uint16(30335), + 46: uint16(30336), + 47: uint16(30337), + 48: uint16(30339), + 49: uint16(30341), + 50: uint16(30345), + 51: uint16(30346), + 52: uint16(30348), + 53: uint16(30349), + 54: uint16(30351), + 55: uint16(30352), + 56: uint16(30354), + 57: uint16(30356), + 58: uint16(30357), + 59: uint16(30359), + 60: uint16(30360), + 61: uint16(30362), + 62: uint16(30363), + 63: uint16(30364), + 64: uint16(30365), + 65: uint16(30366), + 66: uint16(30367), + 67: uint16(30368), + 68: uint16(30369), + 69: uint16(30370), + 70: uint16(30371), + 71: uint16(30373), + 72: uint16(30374), + 73: uint16(30375), + 74: uint16(30376), + 75: uint16(30377), + 76: uint16(30378), + 77: uint16(30379), + 78: uint16(30380), + 79: uint16(30381), + 80: uint16(30383), + 81: uint16(30384), + 82: uint16(30387), + 83: uint16(30389), + 84: uint16(30390), + 85: uint16(30391), + 86: uint16(30392), + 87: uint16(30393), + 88: uint16(30394), + 89: uint16(30395), + 90: uint16(30396), + 91: uint16(30397), + 92: uint16(30398), + 93: uint16(30400), + 94: uint16(30401), + 95: uint16(30403), + 96: uint16(21834), + 97: uint16(38463), + 98: uint16(22467), + 99: uint16(25384), + 100: uint16(21710), + 101: uint16(21769), + 102: uint16(21696), + 103: uint16(30353), + 104: uint16(30284), + 105: uint16(34108), + 106: uint16(30702), + 107: uint16(33406), + 108: uint16(30861), + 109: uint16(29233), + 110: uint16(38552), + 111: uint16(38797), + 112: uint16(27688), + 113: uint16(23433), + 114: uint16(20474), + 115: uint16(25353), + 116: uint16(26263), + 117: uint16(23736), + 118: uint16(33018), + 119: uint16(26696), + 120: uint16(32942), + 121: uint16(26114), + 122: uint16(30414), + 123: uint16(20985), + 124: uint16(25942), + 125: uint16(29100), + 126: uint16(32753), + 127: uint16(34948), + 128: uint16(20658), + 129: uint16(22885), + 130: uint16(25034), + 131: uint16(28595), + 132: uint16(33453), + 133: uint16(25420), + 134: uint16(25170), + 135: uint16(21485), + 136: uint16(21543), + 137: uint16(31494), + 138: uint16(20843), + 139: uint16(30116), + 140: uint16(24052), + 141: uint16(25300), + 142: uint16(36299), + 143: uint16(38774), + 144: uint16(25226), + 145: uint16(32793), + 146: uint16(22365), + 147: uint16(38712), + 148: uint16(32610), + 149: uint16(29240), + 150: uint16(30333), + 151: uint16(26575), + 152: uint16(30334), + 153: uint16(25670), + 154: uint16(20336), + 155: uint16(36133), + 156: uint16(25308), + 157: uint16(31255), + 158: uint16(26001), + 159: uint16(29677), + 160: uint16(25644), + 161: uint16(25203), + 162: uint16(33324), + 163: uint16(39041), + 164: uint16(26495), + 165: uint16(29256), + 166: uint16(25198), + 167: uint16(25292), + 168: uint16(20276), + 169: uint16(29923), + 170: uint16(21322), + 171: uint16(21150), + 172: uint16(32458), + 173: uint16(37030), + 174: uint16(24110), + 175: uint16(26758), + 176: uint16(27036), + 177: uint16(33152), + 178: uint16(32465), + 179: uint16(26834), + 180: uint16(30917), + 181: uint16(34444), + 182: uint16(38225), + 183: uint16(20621), + 184: uint16(35876), + 185: uint16(33502), + 186: uint16(32990), + 187: uint16(21253), + 188: uint16(35090), + 189: uint16(21093), + }, + 48: { + 0: uint16(30404), + 1: uint16(30407), + 2: uint16(30409), + 3: uint16(30411), + 4: uint16(30412), + 5: uint16(30419), + 6: uint16(30421), + 7: uint16(30425), + 8: uint16(30426), + 9: uint16(30428), + 10: uint16(30429), + 11: uint16(30430), + 12: uint16(30432), + 13: uint16(30433), + 14: uint16(30434), + 15: uint16(30435), + 16: uint16(30436), + 17: uint16(30438), + 18: uint16(30439), + 19: uint16(30440), + 20: uint16(30441), + 21: uint16(30442), + 22: uint16(30443), + 23: uint16(30444), + 24: uint16(30445), + 25: uint16(30448), + 26: uint16(30451), + 27: uint16(30453), + 28: uint16(30454), + 29: uint16(30455), + 30: uint16(30458), + 31: uint16(30459), + 32: uint16(30461), + 33: uint16(30463), + 34: uint16(30464), + 35: uint16(30466), + 36: uint16(30467), + 37: uint16(30469), + 38: uint16(30470), + 39: uint16(30474), + 40: uint16(30476), + 41: uint16(30478), + 42: uint16(30479), + 43: uint16(30480), + 44: uint16(30481), + 45: uint16(30482), + 46: uint16(30483), + 47: uint16(30484), + 48: uint16(30485), + 49: uint16(30486), + 50: uint16(30487), + 51: uint16(30488), + 52: uint16(30491), + 53: uint16(30492), + 54: uint16(30493), + 55: uint16(30494), + 56: uint16(30497), + 57: uint16(30499), + 58: uint16(30500), + 59: uint16(30501), + 60: uint16(30503), + 61: uint16(30506), + 62: uint16(30507), + 63: uint16(30508), + 64: uint16(30510), + 65: uint16(30512), + 66: uint16(30513), + 67: uint16(30514), + 68: uint16(30515), + 69: uint16(30516), + 70: uint16(30521), + 71: uint16(30523), + 72: uint16(30525), + 73: uint16(30526), + 74: uint16(30527), + 75: uint16(30530), + 76: uint16(30532), + 77: uint16(30533), + 78: uint16(30534), + 79: uint16(30536), + 80: uint16(30537), + 81: uint16(30538), + 82: uint16(30539), + 83: uint16(30540), + 84: uint16(30541), + 85: uint16(30542), + 86: uint16(30543), + 87: uint16(30546), + 88: uint16(30547), + 89: uint16(30548), + 90: uint16(30549), + 91: uint16(30550), + 92: uint16(30551), + 93: uint16(30552), + 94: uint16(30553), + 95: uint16(30556), + 96: uint16(34180), + 97: uint16(38649), + 98: uint16(20445), + 99: uint16(22561), + 100: uint16(39281), + 101: uint16(23453), + 102: uint16(25265), + 103: uint16(25253), + 104: uint16(26292), + 105: uint16(35961), + 106: uint16(40077), + 107: uint16(29190), + 108: uint16(26479), + 109: uint16(30865), + 110: uint16(24754), + 111: uint16(21329), + 112: uint16(21271), + 113: uint16(36744), + 114: uint16(32972), + 115: uint16(36125), + 116: uint16(38049), + 117: uint16(20493), + 118: uint16(29384), + 119: uint16(22791), + 120: uint16(24811), + 121: uint16(28953), + 122: uint16(34987), + 123: uint16(22868), + 124: uint16(33519), + 125: uint16(26412), + 126: uint16(31528), + 127: uint16(23849), + 128: uint16(32503), + 129: uint16(29997), + 130: uint16(27893), + 131: uint16(36454), + 132: uint16(36856), + 133: uint16(36924), + 134: uint16(40763), + 135: uint16(27604), + 136: uint16(37145), + 137: uint16(31508), + 138: uint16(24444), + 139: uint16(30887), + 140: uint16(34006), + 141: uint16(34109), + 142: uint16(27605), + 143: uint16(27609), + 144: uint16(27606), + 145: uint16(24065), + 146: uint16(24199), + 147: uint16(30201), + 148: uint16(38381), + 149: uint16(25949), + 150: uint16(24330), + 151: uint16(24517), + 152: uint16(36767), + 153: uint16(22721), + 154: uint16(33218), + 155: uint16(36991), + 156: uint16(38491), + 157: uint16(38829), + 158: uint16(36793), + 159: uint16(32534), + 160: uint16(36140), + 161: uint16(25153), + 162: uint16(20415), + 163: uint16(21464), + 164: uint16(21342), + 165: uint16(36776), + 166: uint16(36777), + 167: uint16(36779), + 168: uint16(36941), + 169: uint16(26631), + 170: uint16(24426), + 171: uint16(33176), + 172: uint16(34920), + 173: uint16(40150), + 174: uint16(24971), + 175: uint16(21035), + 176: uint16(30250), + 177: uint16(24428), + 178: uint16(25996), + 179: uint16(28626), + 180: uint16(28392), + 181: uint16(23486), + 182: uint16(25672), + 183: uint16(20853), + 184: uint16(20912), + 185: uint16(26564), + 186: uint16(19993), + 187: uint16(31177), + 188: uint16(39292), + 189: uint16(28851), + }, + 49: { + 0: uint16(30557), + 1: uint16(30558), + 2: uint16(30559), + 3: uint16(30560), + 4: uint16(30564), + 5: uint16(30567), + 6: uint16(30569), + 7: uint16(30570), + 8: uint16(30573), + 9: uint16(30574), + 10: uint16(30575), + 11: uint16(30576), + 12: uint16(30577), + 13: uint16(30578), + 14: uint16(30579), + 15: uint16(30580), + 16: uint16(30581), + 17: uint16(30582), + 18: uint16(30583), + 19: uint16(30584), + 20: uint16(30586), + 21: uint16(30587), + 22: uint16(30588), + 23: uint16(30593), + 24: uint16(30594), + 25: uint16(30595), + 26: uint16(30598), + 27: uint16(30599), + 28: uint16(30600), + 29: uint16(30601), + 30: uint16(30602), + 31: uint16(30603), + 32: uint16(30607), + 33: uint16(30608), + 34: uint16(30611), + 35: uint16(30612), + 36: uint16(30613), + 37: uint16(30614), + 38: uint16(30615), + 39: uint16(30616), + 40: uint16(30617), + 41: uint16(30618), + 42: uint16(30619), + 43: uint16(30620), + 44: uint16(30621), + 45: uint16(30622), + 46: uint16(30625), + 47: uint16(30627), + 48: uint16(30628), + 49: uint16(30630), + 50: uint16(30632), + 51: uint16(30635), + 52: uint16(30637), + 53: uint16(30638), + 54: uint16(30639), + 55: uint16(30641), + 56: uint16(30642), + 57: uint16(30644), + 58: uint16(30646), + 59: uint16(30647), + 60: uint16(30648), + 61: uint16(30649), + 62: uint16(30650), + 63: uint16(30652), + 64: uint16(30654), + 65: uint16(30656), + 66: uint16(30657), + 67: uint16(30658), + 68: uint16(30659), + 69: uint16(30660), + 70: uint16(30661), + 71: uint16(30662), + 72: uint16(30663), + 73: uint16(30664), + 74: uint16(30665), + 75: uint16(30666), + 76: uint16(30667), + 77: uint16(30668), + 78: uint16(30670), + 79: uint16(30671), + 80: uint16(30672), + 81: uint16(30673), + 82: uint16(30674), + 83: uint16(30675), + 84: uint16(30676), + 85: uint16(30677), + 86: uint16(30678), + 87: uint16(30680), + 88: uint16(30681), + 89: uint16(30682), + 90: uint16(30685), + 91: uint16(30686), + 92: uint16(30687), + 93: uint16(30688), + 94: uint16(30689), + 95: uint16(30692), + 96: uint16(30149), + 97: uint16(24182), + 98: uint16(29627), + 99: uint16(33760), + 100: uint16(25773), + 101: uint16(25320), + 102: uint16(38069), + 103: uint16(27874), + 104: uint16(21338), + 105: uint16(21187), + 106: uint16(25615), + 107: uint16(38082), + 108: uint16(31636), + 109: uint16(20271), + 110: uint16(24091), + 111: uint16(33334), + 112: uint16(33046), + 113: uint16(33162), + 114: uint16(28196), + 115: uint16(27850), + 116: uint16(39539), + 117: uint16(25429), + 118: uint16(21340), + 119: uint16(21754), + 120: uint16(34917), + 121: uint16(22496), + 122: uint16(19981), + 123: uint16(24067), + 124: uint16(27493), + 125: uint16(31807), + 126: uint16(37096), + 127: uint16(24598), + 128: uint16(25830), + 129: uint16(29468), + 130: uint16(35009), + 131: uint16(26448), + 132: uint16(25165), + 133: uint16(36130), + 134: uint16(30572), + 135: uint16(36393), + 136: uint16(37319), + 137: uint16(24425), + 138: uint16(33756), + 139: uint16(34081), + 140: uint16(39184), + 141: uint16(21442), + 142: uint16(34453), + 143: uint16(27531), + 144: uint16(24813), + 145: uint16(24808), + 146: uint16(28799), + 147: uint16(33485), + 148: uint16(33329), + 149: uint16(20179), + 150: uint16(27815), + 151: uint16(34255), + 152: uint16(25805), + 153: uint16(31961), + 154: uint16(27133), + 155: uint16(26361), + 156: uint16(33609), + 157: uint16(21397), + 158: uint16(31574), + 159: uint16(20391), + 160: uint16(20876), + 161: uint16(27979), + 162: uint16(23618), + 163: uint16(36461), + 164: uint16(25554), + 165: uint16(21449), + 166: uint16(33580), + 167: uint16(33590), + 168: uint16(26597), + 169: uint16(30900), + 170: uint16(25661), + 171: uint16(23519), + 172: uint16(23700), + 173: uint16(24046), + 174: uint16(35815), + 175: uint16(25286), + 176: uint16(26612), + 177: uint16(35962), + 178: uint16(25600), + 179: uint16(25530), + 180: uint16(34633), + 181: uint16(39307), + 182: uint16(35863), + 183: uint16(32544), + 184: uint16(38130), + 185: uint16(20135), + 186: uint16(38416), + 187: uint16(39076), + 188: uint16(26124), + 189: uint16(29462), + }, + 50: { + 0: uint16(30694), + 1: uint16(30696), + 2: uint16(30698), + 3: uint16(30703), + 4: uint16(30704), + 5: uint16(30705), + 6: uint16(30706), + 7: uint16(30708), + 8: uint16(30709), + 9: uint16(30711), + 10: uint16(30713), + 11: uint16(30714), + 12: uint16(30715), + 13: uint16(30716), + 14: uint16(30723), + 15: uint16(30724), + 16: uint16(30725), + 17: uint16(30726), + 18: uint16(30727), + 19: uint16(30728), + 20: uint16(30730), + 21: uint16(30731), + 22: uint16(30734), + 23: uint16(30735), + 24: uint16(30736), + 25: uint16(30739), + 26: uint16(30741), + 27: uint16(30745), + 28: uint16(30747), + 29: uint16(30750), + 30: uint16(30752), + 31: uint16(30753), + 32: uint16(30754), + 33: uint16(30756), + 34: uint16(30760), + 35: uint16(30762), + 36: uint16(30763), + 37: uint16(30766), + 38: uint16(30767), + 39: uint16(30769), + 40: uint16(30770), + 41: uint16(30771), + 42: uint16(30773), + 43: uint16(30774), + 44: uint16(30781), + 45: uint16(30783), + 46: uint16(30785), + 47: uint16(30786), + 48: uint16(30787), + 49: uint16(30788), + 50: uint16(30790), + 51: uint16(30792), + 52: uint16(30793), + 53: uint16(30794), + 54: uint16(30795), + 55: uint16(30797), + 56: uint16(30799), + 57: uint16(30801), + 58: uint16(30803), + 59: uint16(30804), + 60: uint16(30808), + 61: uint16(30809), + 62: uint16(30810), + 63: uint16(30811), + 64: uint16(30812), + 65: uint16(30814), + 66: uint16(30815), + 67: uint16(30816), + 68: uint16(30817), + 69: uint16(30818), + 70: uint16(30819), + 71: uint16(30820), + 72: uint16(30821), + 73: uint16(30822), + 74: uint16(30823), + 75: uint16(30824), + 76: uint16(30825), + 77: uint16(30831), + 78: uint16(30832), + 79: uint16(30833), + 80: uint16(30834), + 81: uint16(30835), + 82: uint16(30836), + 83: uint16(30837), + 84: uint16(30838), + 85: uint16(30840), + 86: uint16(30841), + 87: uint16(30842), + 88: uint16(30843), + 89: uint16(30845), + 90: uint16(30846), + 91: uint16(30847), + 92: uint16(30848), + 93: uint16(30849), + 94: uint16(30850), + 95: uint16(30851), + 96: uint16(22330), + 97: uint16(23581), + 98: uint16(24120), + 99: uint16(38271), + 100: uint16(20607), + 101: uint16(32928), + 102: uint16(21378), + 103: uint16(25950), + 104: uint16(30021), + 105: uint16(21809), + 106: uint16(20513), + 107: uint16(36229), + 108: uint16(25220), + 109: uint16(38046), + 110: uint16(26397), + 111: uint16(22066), + 112: uint16(28526), + 113: uint16(24034), + 114: uint16(21557), + 115: uint16(28818), + 116: uint16(36710), + 117: uint16(25199), + 118: uint16(25764), + 119: uint16(25507), + 120: uint16(24443), + 121: uint16(28552), + 122: uint16(37108), + 123: uint16(33251), + 124: uint16(36784), + 125: uint16(23576), + 126: uint16(26216), + 127: uint16(24561), + 128: uint16(27785), + 129: uint16(38472), + 130: uint16(36225), + 131: uint16(34924), + 132: uint16(25745), + 133: uint16(31216), + 134: uint16(22478), + 135: uint16(27225), + 136: uint16(25104), + 137: uint16(21576), + 138: uint16(20056), + 139: uint16(31243), + 140: uint16(24809), + 141: uint16(28548), + 142: uint16(35802), + 143: uint16(25215), + 144: uint16(36894), + 145: uint16(39563), + 146: uint16(31204), + 147: uint16(21507), + 148: uint16(30196), + 149: uint16(25345), + 150: uint16(21273), + 151: uint16(27744), + 152: uint16(36831), + 153: uint16(24347), + 154: uint16(39536), + 155: uint16(32827), + 156: uint16(40831), + 157: uint16(20360), + 158: uint16(23610), + 159: uint16(36196), + 160: uint16(32709), + 161: uint16(26021), + 162: uint16(28861), + 163: uint16(20805), + 164: uint16(20914), + 165: uint16(34411), + 166: uint16(23815), + 167: uint16(23456), + 168: uint16(25277), + 169: uint16(37228), + 170: uint16(30068), + 171: uint16(36364), + 172: uint16(31264), + 173: uint16(24833), + 174: uint16(31609), + 175: uint16(20167), + 176: uint16(32504), + 177: uint16(30597), + 178: uint16(19985), + 179: uint16(33261), + 180: uint16(21021), + 181: uint16(20986), + 182: uint16(27249), + 183: uint16(21416), + 184: uint16(36487), + 185: uint16(38148), + 186: uint16(38607), + 187: uint16(28353), + 188: uint16(38500), + 189: uint16(26970), + }, + 51: { + 0: uint16(30852), + 1: uint16(30853), + 2: uint16(30854), + 3: uint16(30856), + 4: uint16(30858), + 5: uint16(30859), + 6: uint16(30863), + 7: uint16(30864), + 8: uint16(30866), + 9: uint16(30868), + 10: uint16(30869), + 11: uint16(30870), + 12: uint16(30873), + 13: uint16(30877), + 14: uint16(30878), + 15: uint16(30880), + 16: uint16(30882), + 17: uint16(30884), + 18: uint16(30886), + 19: uint16(30888), + 20: uint16(30889), + 21: uint16(30890), + 22: uint16(30891), + 23: uint16(30892), + 24: uint16(30893), + 25: uint16(30894), + 26: uint16(30895), + 27: uint16(30901), + 28: uint16(30902), + 29: uint16(30903), + 30: uint16(30904), + 31: uint16(30906), + 32: uint16(30907), + 33: uint16(30908), + 34: uint16(30909), + 35: uint16(30911), + 36: uint16(30912), + 37: uint16(30914), + 38: uint16(30915), + 39: uint16(30916), + 40: uint16(30918), + 41: uint16(30919), + 42: uint16(30920), + 43: uint16(30924), + 44: uint16(30925), + 45: uint16(30926), + 46: uint16(30927), + 47: uint16(30929), + 48: uint16(30930), + 49: uint16(30931), + 50: uint16(30934), + 51: uint16(30935), + 52: uint16(30936), + 53: uint16(30938), + 54: uint16(30939), + 55: uint16(30940), + 56: uint16(30941), + 57: uint16(30942), + 58: uint16(30943), + 59: uint16(30944), + 60: uint16(30945), + 61: uint16(30946), + 62: uint16(30947), + 63: uint16(30948), + 64: uint16(30949), + 65: uint16(30950), + 66: uint16(30951), + 67: uint16(30953), + 68: uint16(30954), + 69: uint16(30955), + 70: uint16(30957), + 71: uint16(30958), + 72: uint16(30959), + 73: uint16(30960), + 74: uint16(30961), + 75: uint16(30963), + 76: uint16(30965), + 77: uint16(30966), + 78: uint16(30968), + 79: uint16(30969), + 80: uint16(30971), + 81: uint16(30972), + 82: uint16(30973), + 83: uint16(30974), + 84: uint16(30975), + 85: uint16(30976), + 86: uint16(30978), + 87: uint16(30979), + 88: uint16(30980), + 89: uint16(30982), + 90: uint16(30983), + 91: uint16(30984), + 92: uint16(30985), + 93: uint16(30986), + 94: uint16(30987), + 95: uint16(30988), + 96: uint16(30784), + 97: uint16(20648), + 98: uint16(30679), + 99: uint16(25616), + 100: uint16(35302), + 101: uint16(22788), + 102: uint16(25571), + 103: uint16(24029), + 104: uint16(31359), + 105: uint16(26941), + 106: uint16(20256), + 107: uint16(33337), + 108: uint16(21912), + 109: uint16(20018), + 110: uint16(30126), + 111: uint16(31383), + 112: uint16(24162), + 113: uint16(24202), + 114: uint16(38383), + 115: uint16(21019), + 116: uint16(21561), + 117: uint16(28810), + 118: uint16(25462), + 119: uint16(38180), + 120: uint16(22402), + 121: uint16(26149), + 122: uint16(26943), + 123: uint16(37255), + 124: uint16(21767), + 125: uint16(28147), + 126: uint16(32431), + 127: uint16(34850), + 128: uint16(25139), + 129: uint16(32496), + 130: uint16(30133), + 131: uint16(33576), + 132: uint16(30913), + 133: uint16(38604), + 134: uint16(36766), + 135: uint16(24904), + 136: uint16(29943), + 137: uint16(35789), + 138: uint16(27492), + 139: uint16(21050), + 140: uint16(36176), + 141: uint16(27425), + 142: uint16(32874), + 143: uint16(33905), + 144: uint16(22257), + 145: uint16(21254), + 146: uint16(20174), + 147: uint16(19995), + 148: uint16(20945), + 149: uint16(31895), + 150: uint16(37259), + 151: uint16(31751), + 152: uint16(20419), + 153: uint16(36479), + 154: uint16(31713), + 155: uint16(31388), + 156: uint16(25703), + 157: uint16(23828), + 158: uint16(20652), + 159: uint16(33030), + 160: uint16(30209), + 161: uint16(31929), + 162: uint16(28140), + 163: uint16(32736), + 164: uint16(26449), + 165: uint16(23384), + 166: uint16(23544), + 167: uint16(30923), + 168: uint16(25774), + 169: uint16(25619), + 170: uint16(25514), + 171: uint16(25387), + 172: uint16(38169), + 173: uint16(25645), + 174: uint16(36798), + 175: uint16(31572), + 176: uint16(30249), + 177: uint16(25171), + 178: uint16(22823), + 179: uint16(21574), + 180: uint16(27513), + 181: uint16(20643), + 182: uint16(25140), + 183: uint16(24102), + 184: uint16(27526), + 185: uint16(20195), + 186: uint16(36151), + 187: uint16(34955), + 188: uint16(24453), + 189: uint16(36910), + }, + 52: { + 0: uint16(30989), + 1: uint16(30990), + 2: uint16(30991), + 3: uint16(30992), + 4: uint16(30993), + 5: uint16(30994), + 6: uint16(30996), + 7: uint16(30997), + 8: uint16(30998), + 9: uint16(30999), + 10: uint16(31000), + 11: uint16(31001), + 12: uint16(31002), + 13: uint16(31003), + 14: uint16(31004), + 15: uint16(31005), + 16: uint16(31007), + 17: uint16(31008), + 18: uint16(31009), + 19: uint16(31010), + 20: uint16(31011), + 21: uint16(31013), + 22: uint16(31014), + 23: uint16(31015), + 24: uint16(31016), + 25: uint16(31017), + 26: uint16(31018), + 27: uint16(31019), + 28: uint16(31020), + 29: uint16(31021), + 30: uint16(31022), + 31: uint16(31023), + 32: uint16(31024), + 33: uint16(31025), + 34: uint16(31026), + 35: uint16(31027), + 36: uint16(31029), + 37: uint16(31030), + 38: uint16(31031), + 39: uint16(31032), + 40: uint16(31033), + 41: uint16(31037), + 42: uint16(31039), + 43: uint16(31042), + 44: uint16(31043), + 45: uint16(31044), + 46: uint16(31045), + 47: uint16(31047), + 48: uint16(31050), + 49: uint16(31051), + 50: uint16(31052), + 51: uint16(31053), + 52: uint16(31054), + 53: uint16(31055), + 54: uint16(31056), + 55: uint16(31057), + 56: uint16(31058), + 57: uint16(31060), + 58: uint16(31061), + 59: uint16(31064), + 60: uint16(31065), + 61: uint16(31073), + 62: uint16(31075), + 63: uint16(31076), + 64: uint16(31078), + 65: uint16(31081), + 66: uint16(31082), + 67: uint16(31083), + 68: uint16(31084), + 69: uint16(31086), + 70: uint16(31088), + 71: uint16(31089), + 72: uint16(31090), + 73: uint16(31091), + 74: uint16(31092), + 75: uint16(31093), + 76: uint16(31094), + 77: uint16(31097), + 78: uint16(31099), + 79: uint16(31100), + 80: uint16(31101), + 81: uint16(31102), + 82: uint16(31103), + 83: uint16(31106), + 84: uint16(31107), + 85: uint16(31110), + 86: uint16(31111), + 87: uint16(31112), + 88: uint16(31113), + 89: uint16(31115), + 90: uint16(31116), + 91: uint16(31117), + 92: uint16(31118), + 93: uint16(31120), + 94: uint16(31121), + 95: uint16(31122), + 96: uint16(24608), + 97: uint16(32829), + 98: uint16(25285), + 99: uint16(20025), + 100: uint16(21333), + 101: uint16(37112), + 102: uint16(25528), + 103: uint16(32966), + 104: uint16(26086), + 105: uint16(27694), + 106: uint16(20294), + 107: uint16(24814), + 108: uint16(28129), + 109: uint16(35806), + 110: uint16(24377), + 111: uint16(34507), + 112: uint16(24403), + 113: uint16(25377), + 114: uint16(20826), + 115: uint16(33633), + 116: uint16(26723), + 117: uint16(20992), + 118: uint16(25443), + 119: uint16(36424), + 120: uint16(20498), + 121: uint16(23707), + 122: uint16(31095), + 123: uint16(23548), + 124: uint16(21040), + 125: uint16(31291), + 126: uint16(24764), + 127: uint16(36947), + 128: uint16(30423), + 129: uint16(24503), + 130: uint16(24471), + 131: uint16(30340), + 132: uint16(36460), + 133: uint16(28783), + 134: uint16(30331), + 135: uint16(31561), + 136: uint16(30634), + 137: uint16(20979), + 138: uint16(37011), + 139: uint16(22564), + 140: uint16(20302), + 141: uint16(28404), + 142: uint16(36842), + 143: uint16(25932), + 144: uint16(31515), + 145: uint16(29380), + 146: uint16(28068), + 147: uint16(32735), + 148: uint16(23265), + 149: uint16(25269), + 150: uint16(24213), + 151: uint16(22320), + 152: uint16(33922), + 153: uint16(31532), + 154: uint16(24093), + 155: uint16(24351), + 156: uint16(36882), + 157: uint16(32532), + 158: uint16(39072), + 159: uint16(25474), + 160: uint16(28359), + 161: uint16(30872), + 162: uint16(28857), + 163: uint16(20856), + 164: uint16(38747), + 165: uint16(22443), + 166: uint16(30005), + 167: uint16(20291), + 168: uint16(30008), + 169: uint16(24215), + 170: uint16(24806), + 171: uint16(22880), + 172: uint16(28096), + 173: uint16(27583), + 174: uint16(30857), + 175: uint16(21500), + 176: uint16(38613), + 177: uint16(20939), + 178: uint16(20993), + 179: uint16(25481), + 180: uint16(21514), + 181: uint16(38035), + 182: uint16(35843), + 183: uint16(36300), + 184: uint16(29241), + 185: uint16(30879), + 186: uint16(34678), + 187: uint16(36845), + 188: uint16(35853), + 189: uint16(21472), + }, + 53: { + 0: uint16(31123), + 1: uint16(31124), + 2: uint16(31125), + 3: uint16(31126), + 4: uint16(31127), + 5: uint16(31128), + 6: uint16(31129), + 7: uint16(31131), + 8: uint16(31132), + 9: uint16(31133), + 10: uint16(31134), + 11: uint16(31135), + 12: uint16(31136), + 13: uint16(31137), + 14: uint16(31138), + 15: uint16(31139), + 16: uint16(31140), + 17: uint16(31141), + 18: uint16(31142), + 19: uint16(31144), + 20: uint16(31145), + 21: uint16(31146), + 22: uint16(31147), + 23: uint16(31148), + 24: uint16(31149), + 25: uint16(31150), + 26: uint16(31151), + 27: uint16(31152), + 28: uint16(31153), + 29: uint16(31154), + 30: uint16(31156), + 31: uint16(31157), + 32: uint16(31158), + 33: uint16(31159), + 34: uint16(31160), + 35: uint16(31164), + 36: uint16(31167), + 37: uint16(31170), + 38: uint16(31172), + 39: uint16(31173), + 40: uint16(31175), + 41: uint16(31176), + 42: uint16(31178), + 43: uint16(31180), + 44: uint16(31182), + 45: uint16(31183), + 46: uint16(31184), + 47: uint16(31187), + 48: uint16(31188), + 49: uint16(31190), + 50: uint16(31191), + 51: uint16(31193), + 52: uint16(31194), + 53: uint16(31195), + 54: uint16(31196), + 55: uint16(31197), + 56: uint16(31198), + 57: uint16(31200), + 58: uint16(31201), + 59: uint16(31202), + 60: uint16(31205), + 61: uint16(31208), + 62: uint16(31210), + 63: uint16(31212), + 64: uint16(31214), + 65: uint16(31217), + 66: uint16(31218), + 67: uint16(31219), + 68: uint16(31220), + 69: uint16(31221), + 70: uint16(31222), + 71: uint16(31223), + 72: uint16(31225), + 73: uint16(31226), + 74: uint16(31228), + 75: uint16(31230), + 76: uint16(31231), + 77: uint16(31233), + 78: uint16(31236), + 79: uint16(31237), + 80: uint16(31239), + 81: uint16(31240), + 82: uint16(31241), + 83: uint16(31242), + 84: uint16(31244), + 85: uint16(31247), + 86: uint16(31248), + 87: uint16(31249), + 88: uint16(31250), + 89: uint16(31251), + 90: uint16(31253), + 91: uint16(31254), + 92: uint16(31256), + 93: uint16(31257), + 94: uint16(31259), + 95: uint16(31260), + 96: uint16(19969), + 97: uint16(30447), + 98: uint16(21486), + 99: uint16(38025), + 100: uint16(39030), + 101: uint16(40718), + 102: uint16(38189), + 103: uint16(23450), + 104: uint16(35746), + 105: uint16(20002), + 106: uint16(19996), + 107: uint16(20908), + 108: uint16(33891), + 109: uint16(25026), + 110: uint16(21160), + 111: uint16(26635), + 112: uint16(20375), + 113: uint16(24683), + 114: uint16(20923), + 115: uint16(27934), + 116: uint16(20828), + 117: uint16(25238), + 118: uint16(26007), + 119: uint16(38497), + 120: uint16(35910), + 121: uint16(36887), + 122: uint16(30168), + 123: uint16(37117), + 124: uint16(30563), + 125: uint16(27602), + 126: uint16(29322), + 127: uint16(29420), + 128: uint16(35835), + 129: uint16(22581), + 130: uint16(30585), + 131: uint16(36172), + 132: uint16(26460), + 133: uint16(38208), + 134: uint16(32922), + 135: uint16(24230), + 136: uint16(28193), + 137: uint16(22930), + 138: uint16(31471), + 139: uint16(30701), + 140: uint16(38203), + 141: uint16(27573), + 142: uint16(26029), + 143: uint16(32526), + 144: uint16(22534), + 145: uint16(20817), + 146: uint16(38431), + 147: uint16(23545), + 148: uint16(22697), + 149: uint16(21544), + 150: uint16(36466), + 151: uint16(25958), + 152: uint16(39039), + 153: uint16(22244), + 154: uint16(38045), + 155: uint16(30462), + 156: uint16(36929), + 157: uint16(25479), + 158: uint16(21702), + 159: uint16(22810), + 160: uint16(22842), + 161: uint16(22427), + 162: uint16(36530), + 163: uint16(26421), + 164: uint16(36346), + 165: uint16(33333), + 166: uint16(21057), + 167: uint16(24816), + 168: uint16(22549), + 169: uint16(34558), + 170: uint16(23784), + 171: uint16(40517), + 172: uint16(20420), + 173: uint16(39069), + 174: uint16(35769), + 175: uint16(23077), + 176: uint16(24694), + 177: uint16(21380), + 178: uint16(25212), + 179: uint16(36943), + 180: uint16(37122), + 181: uint16(39295), + 182: uint16(24681), + 183: uint16(32780), + 184: uint16(20799), + 185: uint16(32819), + 186: uint16(23572), + 187: uint16(39285), + 188: uint16(27953), + 189: uint16(20108), + }, + 54: { + 0: uint16(31261), + 1: uint16(31263), + 2: uint16(31265), + 3: uint16(31266), + 4: uint16(31268), + 5: uint16(31269), + 6: uint16(31270), + 7: uint16(31271), + 8: uint16(31272), + 9: uint16(31273), + 10: uint16(31274), + 11: uint16(31275), + 12: uint16(31276), + 13: uint16(31277), + 14: uint16(31278), + 15: uint16(31279), + 16: uint16(31280), + 17: uint16(31281), + 18: uint16(31282), + 19: uint16(31284), + 20: uint16(31285), + 21: uint16(31286), + 22: uint16(31288), + 23: uint16(31290), + 24: uint16(31294), + 25: uint16(31296), + 26: uint16(31297), + 27: uint16(31298), + 28: uint16(31299), + 29: uint16(31300), + 30: uint16(31301), + 31: uint16(31303), + 32: uint16(31304), + 33: uint16(31305), + 34: uint16(31306), + 35: uint16(31307), + 36: uint16(31308), + 37: uint16(31309), + 38: uint16(31310), + 39: uint16(31311), + 40: uint16(31312), + 41: uint16(31314), + 42: uint16(31315), + 43: uint16(31316), + 44: uint16(31317), + 45: uint16(31318), + 46: uint16(31320), + 47: uint16(31321), + 48: uint16(31322), + 49: uint16(31323), + 50: uint16(31324), + 51: uint16(31325), + 52: uint16(31326), + 53: uint16(31327), + 54: uint16(31328), + 55: uint16(31329), + 56: uint16(31330), + 57: uint16(31331), + 58: uint16(31332), + 59: uint16(31333), + 60: uint16(31334), + 61: uint16(31335), + 62: uint16(31336), + 63: uint16(31337), + 64: uint16(31338), + 65: uint16(31339), + 66: uint16(31340), + 67: uint16(31341), + 68: uint16(31342), + 69: uint16(31343), + 70: uint16(31345), + 71: uint16(31346), + 72: uint16(31347), + 73: uint16(31349), + 74: uint16(31355), + 75: uint16(31356), + 76: uint16(31357), + 77: uint16(31358), + 78: uint16(31362), + 79: uint16(31365), + 80: uint16(31367), + 81: uint16(31369), + 82: uint16(31370), + 83: uint16(31371), + 84: uint16(31372), + 85: uint16(31374), + 86: uint16(31375), + 87: uint16(31376), + 88: uint16(31379), + 89: uint16(31380), + 90: uint16(31385), + 91: uint16(31386), + 92: uint16(31387), + 93: uint16(31390), + 94: uint16(31393), + 95: uint16(31394), + 96: uint16(36144), + 97: uint16(21457), + 98: uint16(32602), + 99: uint16(31567), + 100: uint16(20240), + 101: uint16(20047), + 102: uint16(38400), + 103: uint16(27861), + 104: uint16(29648), + 105: uint16(34281), + 106: uint16(24070), + 107: uint16(30058), + 108: uint16(32763), + 109: uint16(27146), + 110: uint16(30718), + 111: uint16(38034), + 112: uint16(32321), + 113: uint16(20961), + 114: uint16(28902), + 115: uint16(21453), + 116: uint16(36820), + 117: uint16(33539), + 118: uint16(36137), + 119: uint16(29359), + 120: uint16(39277), + 121: uint16(27867), + 122: uint16(22346), + 123: uint16(33459), + 124: uint16(26041), + 125: uint16(32938), + 126: uint16(25151), + 127: uint16(38450), + 128: uint16(22952), + 129: uint16(20223), + 130: uint16(35775), + 131: uint16(32442), + 132: uint16(25918), + 133: uint16(33778), + 134: uint16(38750), + 135: uint16(21857), + 136: uint16(39134), + 137: uint16(32933), + 138: uint16(21290), + 139: uint16(35837), + 140: uint16(21536), + 141: uint16(32954), + 142: uint16(24223), + 143: uint16(27832), + 144: uint16(36153), + 145: uint16(33452), + 146: uint16(37210), + 147: uint16(21545), + 148: uint16(27675), + 149: uint16(20998), + 150: uint16(32439), + 151: uint16(22367), + 152: uint16(28954), + 153: uint16(27774), + 154: uint16(31881), + 155: uint16(22859), + 156: uint16(20221), + 157: uint16(24575), + 158: uint16(24868), + 159: uint16(31914), + 160: uint16(20016), + 161: uint16(23553), + 162: uint16(26539), + 163: uint16(34562), + 164: uint16(23792), + 165: uint16(38155), + 166: uint16(39118), + 167: uint16(30127), + 168: uint16(28925), + 169: uint16(36898), + 170: uint16(20911), + 171: uint16(32541), + 172: uint16(35773), + 173: uint16(22857), + 174: uint16(20964), + 175: uint16(20315), + 176: uint16(21542), + 177: uint16(22827), + 178: uint16(25975), + 179: uint16(32932), + 180: uint16(23413), + 181: uint16(25206), + 182: uint16(25282), + 183: uint16(36752), + 184: uint16(24133), + 185: uint16(27679), + 186: uint16(31526), + 187: uint16(20239), + 188: uint16(20440), + 189: uint16(26381), + }, + 55: { + 0: uint16(31395), + 1: uint16(31396), + 2: uint16(31399), + 3: uint16(31401), + 4: uint16(31402), + 5: uint16(31403), + 6: uint16(31406), + 7: uint16(31407), + 8: uint16(31408), + 9: uint16(31409), + 10: uint16(31410), + 11: uint16(31412), + 12: uint16(31413), + 13: uint16(31414), + 14: uint16(31415), + 15: uint16(31416), + 16: uint16(31417), + 17: uint16(31418), + 18: uint16(31419), + 19: uint16(31420), + 20: uint16(31421), + 21: uint16(31422), + 22: uint16(31424), + 23: uint16(31425), + 24: uint16(31426), + 25: uint16(31427), + 26: uint16(31428), + 27: uint16(31429), + 28: uint16(31430), + 29: uint16(31431), + 30: uint16(31432), + 31: uint16(31433), + 32: uint16(31434), + 33: uint16(31436), + 34: uint16(31437), + 35: uint16(31438), + 36: uint16(31439), + 37: uint16(31440), + 38: uint16(31441), + 39: uint16(31442), + 40: uint16(31443), + 41: uint16(31444), + 42: uint16(31445), + 43: uint16(31447), + 44: uint16(31448), + 45: uint16(31450), + 46: uint16(31451), + 47: uint16(31452), + 48: uint16(31453), + 49: uint16(31457), + 50: uint16(31458), + 51: uint16(31460), + 52: uint16(31463), + 53: uint16(31464), + 54: uint16(31465), + 55: uint16(31466), + 56: uint16(31467), + 57: uint16(31468), + 58: uint16(31470), + 59: uint16(31472), + 60: uint16(31473), + 61: uint16(31474), + 62: uint16(31475), + 63: uint16(31476), + 64: uint16(31477), + 65: uint16(31478), + 66: uint16(31479), + 67: uint16(31480), + 68: uint16(31483), + 69: uint16(31484), + 70: uint16(31486), + 71: uint16(31488), + 72: uint16(31489), + 73: uint16(31490), + 74: uint16(31493), + 75: uint16(31495), + 76: uint16(31497), + 77: uint16(31500), + 78: uint16(31501), + 79: uint16(31502), + 80: uint16(31504), + 81: uint16(31506), + 82: uint16(31507), + 83: uint16(31510), + 84: uint16(31511), + 85: uint16(31512), + 86: uint16(31514), + 87: uint16(31516), + 88: uint16(31517), + 89: uint16(31519), + 90: uint16(31521), + 91: uint16(31522), + 92: uint16(31523), + 93: uint16(31527), + 94: uint16(31529), + 95: uint16(31533), + 96: uint16(28014), + 97: uint16(28074), + 98: uint16(31119), + 99: uint16(34993), + 100: uint16(24343), + 101: uint16(29995), + 102: uint16(25242), + 103: uint16(36741), + 104: uint16(20463), + 105: uint16(37340), + 106: uint16(26023), + 107: uint16(33071), + 108: uint16(33105), + 109: uint16(24220), + 110: uint16(33104), + 111: uint16(36212), + 112: uint16(21103), + 113: uint16(35206), + 114: uint16(36171), + 115: uint16(22797), + 116: uint16(20613), + 117: uint16(20184), + 118: uint16(38428), + 119: uint16(29238), + 120: uint16(33145), + 121: uint16(36127), + 122: uint16(23500), + 123: uint16(35747), + 124: uint16(38468), + 125: uint16(22919), + 126: uint16(32538), + 127: uint16(21648), + 128: uint16(22134), + 129: uint16(22030), + 130: uint16(35813), + 131: uint16(25913), + 132: uint16(27010), + 133: uint16(38041), + 134: uint16(30422), + 135: uint16(28297), + 136: uint16(24178), + 137: uint16(29976), + 138: uint16(26438), + 139: uint16(26577), + 140: uint16(31487), + 141: uint16(32925), + 142: uint16(36214), + 143: uint16(24863), + 144: uint16(31174), + 145: uint16(25954), + 146: uint16(36195), + 147: uint16(20872), + 148: uint16(21018), + 149: uint16(38050), + 150: uint16(32568), + 151: uint16(32923), + 152: uint16(32434), + 153: uint16(23703), + 154: uint16(28207), + 155: uint16(26464), + 156: uint16(31705), + 157: uint16(30347), + 158: uint16(39640), + 159: uint16(33167), + 160: uint16(32660), + 161: uint16(31957), + 162: uint16(25630), + 163: uint16(38224), + 164: uint16(31295), + 165: uint16(21578), + 166: uint16(21733), + 167: uint16(27468), + 168: uint16(25601), + 169: uint16(25096), + 170: uint16(40509), + 171: uint16(33011), + 172: uint16(30105), + 173: uint16(21106), + 174: uint16(38761), + 175: uint16(33883), + 176: uint16(26684), + 177: uint16(34532), + 178: uint16(38401), + 179: uint16(38548), + 180: uint16(38124), + 181: uint16(20010), + 182: uint16(21508), + 183: uint16(32473), + 184: uint16(26681), + 185: uint16(36319), + 186: uint16(32789), + 187: uint16(26356), + 188: uint16(24218), + 189: uint16(32697), + }, + 56: { + 0: uint16(31535), + 1: uint16(31536), + 2: uint16(31538), + 3: uint16(31540), + 4: uint16(31541), + 5: uint16(31542), + 6: uint16(31543), + 7: uint16(31545), + 8: uint16(31547), + 9: uint16(31549), + 10: uint16(31551), + 11: uint16(31552), + 12: uint16(31553), + 13: uint16(31554), + 14: uint16(31555), + 15: uint16(31556), + 16: uint16(31558), + 17: uint16(31560), + 18: uint16(31562), + 19: uint16(31565), + 20: uint16(31566), + 21: uint16(31571), + 22: uint16(31573), + 23: uint16(31575), + 24: uint16(31577), + 25: uint16(31580), + 26: uint16(31582), + 27: uint16(31583), + 28: uint16(31585), + 29: uint16(31587), + 30: uint16(31588), + 31: uint16(31589), + 32: uint16(31590), + 33: uint16(31591), + 34: uint16(31592), + 35: uint16(31593), + 36: uint16(31594), + 37: uint16(31595), + 38: uint16(31596), + 39: uint16(31597), + 40: uint16(31599), + 41: uint16(31600), + 42: uint16(31603), + 43: uint16(31604), + 44: uint16(31606), + 45: uint16(31608), + 46: uint16(31610), + 47: uint16(31612), + 48: uint16(31613), + 49: uint16(31615), + 50: uint16(31617), + 51: uint16(31618), + 52: uint16(31619), + 53: uint16(31620), + 54: uint16(31622), + 55: uint16(31623), + 56: uint16(31624), + 57: uint16(31625), + 58: uint16(31626), + 59: uint16(31627), + 60: uint16(31628), + 61: uint16(31630), + 62: uint16(31631), + 63: uint16(31633), + 64: uint16(31634), + 65: uint16(31635), + 66: uint16(31638), + 67: uint16(31640), + 68: uint16(31641), + 69: uint16(31642), + 70: uint16(31643), + 71: uint16(31646), + 72: uint16(31647), + 73: uint16(31648), + 74: uint16(31651), + 75: uint16(31652), + 76: uint16(31653), + 77: uint16(31662), + 78: uint16(31663), + 79: uint16(31664), + 80: uint16(31666), + 81: uint16(31667), + 82: uint16(31669), + 83: uint16(31670), + 84: uint16(31671), + 85: uint16(31673), + 86: uint16(31674), + 87: uint16(31675), + 88: uint16(31676), + 89: uint16(31677), + 90: uint16(31678), + 91: uint16(31679), + 92: uint16(31680), + 93: uint16(31682), + 94: uint16(31683), + 95: uint16(31684), + 96: uint16(22466), + 97: uint16(32831), + 98: uint16(26775), + 99: uint16(24037), + 100: uint16(25915), + 101: uint16(21151), + 102: uint16(24685), + 103: uint16(40858), + 104: uint16(20379), + 105: uint16(36524), + 106: uint16(20844), + 107: uint16(23467), + 108: uint16(24339), + 109: uint16(24041), + 110: uint16(27742), + 111: uint16(25329), + 112: uint16(36129), + 113: uint16(20849), + 114: uint16(38057), + 115: uint16(21246), + 116: uint16(27807), + 117: uint16(33503), + 118: uint16(29399), + 119: uint16(22434), + 120: uint16(26500), + 121: uint16(36141), + 122: uint16(22815), + 123: uint16(36764), + 124: uint16(33735), + 125: uint16(21653), + 126: uint16(31629), + 127: uint16(20272), + 128: uint16(27837), + 129: uint16(23396), + 130: uint16(22993), + 131: uint16(40723), + 132: uint16(21476), + 133: uint16(34506), + 134: uint16(39592), + 135: uint16(35895), + 136: uint16(32929), + 137: uint16(25925), + 138: uint16(39038), + 139: uint16(22266), + 140: uint16(38599), + 141: uint16(21038), + 142: uint16(29916), + 143: uint16(21072), + 144: uint16(23521), + 145: uint16(25346), + 146: uint16(35074), + 147: uint16(20054), + 148: uint16(25296), + 149: uint16(24618), + 150: uint16(26874), + 151: uint16(20851), + 152: uint16(23448), + 153: uint16(20896), + 154: uint16(35266), + 155: uint16(31649), + 156: uint16(39302), + 157: uint16(32592), + 158: uint16(24815), + 159: uint16(28748), + 160: uint16(36143), + 161: uint16(20809), + 162: uint16(24191), + 163: uint16(36891), + 164: uint16(29808), + 165: uint16(35268), + 166: uint16(22317), + 167: uint16(30789), + 168: uint16(24402), + 169: uint16(40863), + 170: uint16(38394), + 171: uint16(36712), + 172: uint16(39740), + 173: uint16(35809), + 174: uint16(30328), + 175: uint16(26690), + 176: uint16(26588), + 177: uint16(36330), + 178: uint16(36149), + 179: uint16(21053), + 180: uint16(36746), + 181: uint16(28378), + 182: uint16(26829), + 183: uint16(38149), + 184: uint16(37101), + 185: uint16(22269), + 186: uint16(26524), + 187: uint16(35065), + 188: uint16(36807), + 189: uint16(21704), + }, + 57: { + 0: uint16(31685), + 1: uint16(31688), + 2: uint16(31689), + 3: uint16(31690), + 4: uint16(31691), + 5: uint16(31693), + 6: uint16(31694), + 7: uint16(31695), + 8: uint16(31696), + 9: uint16(31698), + 10: uint16(31700), + 11: uint16(31701), + 12: uint16(31702), + 13: uint16(31703), + 14: uint16(31704), + 15: uint16(31707), + 16: uint16(31708), + 17: uint16(31710), + 18: uint16(31711), + 19: uint16(31712), + 20: uint16(31714), + 21: uint16(31715), + 22: uint16(31716), + 23: uint16(31719), + 24: uint16(31720), + 25: uint16(31721), + 26: uint16(31723), + 27: uint16(31724), + 28: uint16(31725), + 29: uint16(31727), + 30: uint16(31728), + 31: uint16(31730), + 32: uint16(31731), + 33: uint16(31732), + 34: uint16(31733), + 35: uint16(31734), + 36: uint16(31736), + 37: uint16(31737), + 38: uint16(31738), + 39: uint16(31739), + 40: uint16(31741), + 41: uint16(31743), + 42: uint16(31744), + 43: uint16(31745), + 44: uint16(31746), + 45: uint16(31747), + 46: uint16(31748), + 47: uint16(31749), + 48: uint16(31750), + 49: uint16(31752), + 50: uint16(31753), + 51: uint16(31754), + 52: uint16(31757), + 53: uint16(31758), + 54: uint16(31760), + 55: uint16(31761), + 56: uint16(31762), + 57: uint16(31763), + 58: uint16(31764), + 59: uint16(31765), + 60: uint16(31767), + 61: uint16(31768), + 62: uint16(31769), + 63: uint16(31770), + 64: uint16(31771), + 65: uint16(31772), + 66: uint16(31773), + 67: uint16(31774), + 68: uint16(31776), + 69: uint16(31777), + 70: uint16(31778), + 71: uint16(31779), + 72: uint16(31780), + 73: uint16(31781), + 74: uint16(31784), + 75: uint16(31785), + 76: uint16(31787), + 77: uint16(31788), + 78: uint16(31789), + 79: uint16(31790), + 80: uint16(31791), + 81: uint16(31792), + 82: uint16(31793), + 83: uint16(31794), + 84: uint16(31795), + 85: uint16(31796), + 86: uint16(31797), + 87: uint16(31798), + 88: uint16(31799), + 89: uint16(31801), + 90: uint16(31802), + 91: uint16(31803), + 92: uint16(31804), + 93: uint16(31805), + 94: uint16(31806), + 95: uint16(31810), + 96: uint16(39608), + 97: uint16(23401), + 98: uint16(28023), + 99: uint16(27686), + 100: uint16(20133), + 101: uint16(23475), + 102: uint16(39559), + 103: uint16(37219), + 104: uint16(25000), + 105: uint16(37039), + 106: uint16(38889), + 107: uint16(21547), + 108: uint16(28085), + 109: uint16(23506), + 110: uint16(20989), + 111: uint16(21898), + 112: uint16(32597), + 113: uint16(32752), + 114: uint16(25788), + 115: uint16(25421), + 116: uint16(26097), + 117: uint16(25022), + 118: uint16(24717), + 119: uint16(28938), + 120: uint16(27735), + 121: uint16(27721), + 122: uint16(22831), + 123: uint16(26477), + 124: uint16(33322), + 125: uint16(22741), + 126: uint16(22158), + 127: uint16(35946), + 128: uint16(27627), + 129: uint16(37085), + 130: uint16(22909), + 131: uint16(32791), + 132: uint16(21495), + 133: uint16(28009), + 134: uint16(21621), + 135: uint16(21917), + 136: uint16(33655), + 137: uint16(33743), + 138: uint16(26680), + 139: uint16(31166), + 140: uint16(21644), + 141: uint16(20309), + 142: uint16(21512), + 143: uint16(30418), + 144: uint16(35977), + 145: uint16(38402), + 146: uint16(27827), + 147: uint16(28088), + 148: uint16(36203), + 149: uint16(35088), + 150: uint16(40548), + 151: uint16(36154), + 152: uint16(22079), + 153: uint16(40657), + 154: uint16(30165), + 155: uint16(24456), + 156: uint16(29408), + 157: uint16(24680), + 158: uint16(21756), + 159: uint16(20136), + 160: uint16(27178), + 161: uint16(34913), + 162: uint16(24658), + 163: uint16(36720), + 164: uint16(21700), + 165: uint16(28888), + 166: uint16(34425), + 167: uint16(40511), + 168: uint16(27946), + 169: uint16(23439), + 170: uint16(24344), + 171: uint16(32418), + 172: uint16(21897), + 173: uint16(20399), + 174: uint16(29492), + 175: uint16(21564), + 176: uint16(21402), + 177: uint16(20505), + 178: uint16(21518), + 179: uint16(21628), + 180: uint16(20046), + 181: uint16(24573), + 182: uint16(29786), + 183: uint16(22774), + 184: uint16(33899), + 185: uint16(32993), + 186: uint16(34676), + 187: uint16(29392), + 188: uint16(31946), + 189: uint16(28246), + }, + 58: { + 0: uint16(31811), + 1: uint16(31812), + 2: uint16(31813), + 3: uint16(31814), + 4: uint16(31815), + 5: uint16(31816), + 6: uint16(31817), + 7: uint16(31818), + 8: uint16(31819), + 9: uint16(31820), + 10: uint16(31822), + 11: uint16(31823), + 12: uint16(31824), + 13: uint16(31825), + 14: uint16(31826), + 15: uint16(31827), + 16: uint16(31828), + 17: uint16(31829), + 18: uint16(31830), + 19: uint16(31831), + 20: uint16(31832), + 21: uint16(31833), + 22: uint16(31834), + 23: uint16(31835), + 24: uint16(31836), + 25: uint16(31837), + 26: uint16(31838), + 27: uint16(31839), + 28: uint16(31840), + 29: uint16(31841), + 30: uint16(31842), + 31: uint16(31843), + 32: uint16(31844), + 33: uint16(31845), + 34: uint16(31846), + 35: uint16(31847), + 36: uint16(31848), + 37: uint16(31849), + 38: uint16(31850), + 39: uint16(31851), + 40: uint16(31852), + 41: uint16(31853), + 42: uint16(31854), + 43: uint16(31855), + 44: uint16(31856), + 45: uint16(31857), + 46: uint16(31858), + 47: uint16(31861), + 48: uint16(31862), + 49: uint16(31863), + 50: uint16(31864), + 51: uint16(31865), + 52: uint16(31866), + 53: uint16(31870), + 54: uint16(31871), + 55: uint16(31872), + 56: uint16(31873), + 57: uint16(31874), + 58: uint16(31875), + 59: uint16(31876), + 60: uint16(31877), + 61: uint16(31878), + 62: uint16(31879), + 63: uint16(31880), + 64: uint16(31882), + 65: uint16(31883), + 66: uint16(31884), + 67: uint16(31885), + 68: uint16(31886), + 69: uint16(31887), + 70: uint16(31888), + 71: uint16(31891), + 72: uint16(31892), + 73: uint16(31894), + 74: uint16(31897), + 75: uint16(31898), + 76: uint16(31899), + 77: uint16(31904), + 78: uint16(31905), + 79: uint16(31907), + 80: uint16(31910), + 81: uint16(31911), + 82: uint16(31912), + 83: uint16(31913), + 84: uint16(31915), + 85: uint16(31916), + 86: uint16(31917), + 87: uint16(31919), + 88: uint16(31920), + 89: uint16(31924), + 90: uint16(31925), + 91: uint16(31926), + 92: uint16(31927), + 93: uint16(31928), + 94: uint16(31930), + 95: uint16(31931), + 96: uint16(24359), + 97: uint16(34382), + 98: uint16(21804), + 99: uint16(25252), + 100: uint16(20114), + 101: uint16(27818), + 102: uint16(25143), + 103: uint16(33457), + 104: uint16(21719), + 105: uint16(21326), + 106: uint16(29502), + 107: uint16(28369), + 108: uint16(30011), + 109: uint16(21010), + 110: uint16(21270), + 111: uint16(35805), + 112: uint16(27088), + 113: uint16(24458), + 114: uint16(24576), + 115: uint16(28142), + 116: uint16(22351), + 117: uint16(27426), + 118: uint16(29615), + 119: uint16(26707), + 120: uint16(36824), + 121: uint16(32531), + 122: uint16(25442), + 123: uint16(24739), + 124: uint16(21796), + 125: uint16(30186), + 126: uint16(35938), + 127: uint16(28949), + 128: uint16(28067), + 129: uint16(23462), + 130: uint16(24187), + 131: uint16(33618), + 132: uint16(24908), + 133: uint16(40644), + 134: uint16(30970), + 135: uint16(34647), + 136: uint16(31783), + 137: uint16(30343), + 138: uint16(20976), + 139: uint16(24822), + 140: uint16(29004), + 141: uint16(26179), + 142: uint16(24140), + 143: uint16(24653), + 144: uint16(35854), + 145: uint16(28784), + 146: uint16(25381), + 147: uint16(36745), + 148: uint16(24509), + 149: uint16(24674), + 150: uint16(34516), + 151: uint16(22238), + 152: uint16(27585), + 153: uint16(24724), + 154: uint16(24935), + 155: uint16(21321), + 156: uint16(24800), + 157: uint16(26214), + 158: uint16(36159), + 159: uint16(31229), + 160: uint16(20250), + 161: uint16(28905), + 162: uint16(27719), + 163: uint16(35763), + 164: uint16(35826), + 165: uint16(32472), + 166: uint16(33636), + 167: uint16(26127), + 168: uint16(23130), + 169: uint16(39746), + 170: uint16(27985), + 171: uint16(28151), + 172: uint16(35905), + 173: uint16(27963), + 174: uint16(20249), + 175: uint16(28779), + 176: uint16(33719), + 177: uint16(25110), + 178: uint16(24785), + 179: uint16(38669), + 180: uint16(36135), + 181: uint16(31096), + 182: uint16(20987), + 183: uint16(22334), + 184: uint16(22522), + 185: uint16(26426), + 186: uint16(30072), + 187: uint16(31293), + 188: uint16(31215), + 189: uint16(31637), + }, + 59: { + 0: uint16(31935), + 1: uint16(31936), + 2: uint16(31938), + 3: uint16(31939), + 4: uint16(31940), + 5: uint16(31942), + 6: uint16(31945), + 7: uint16(31947), + 8: uint16(31950), + 9: uint16(31951), + 10: uint16(31952), + 11: uint16(31953), + 12: uint16(31954), + 13: uint16(31955), + 14: uint16(31956), + 15: uint16(31960), + 16: uint16(31962), + 17: uint16(31963), + 18: uint16(31965), + 19: uint16(31966), + 20: uint16(31969), + 21: uint16(31970), + 22: uint16(31971), + 23: uint16(31972), + 24: uint16(31973), + 25: uint16(31974), + 26: uint16(31975), + 27: uint16(31977), + 28: uint16(31978), + 29: uint16(31979), + 30: uint16(31980), + 31: uint16(31981), + 32: uint16(31982), + 33: uint16(31984), + 34: uint16(31985), + 35: uint16(31986), + 36: uint16(31987), + 37: uint16(31988), + 38: uint16(31989), + 39: uint16(31990), + 40: uint16(31991), + 41: uint16(31993), + 42: uint16(31994), + 43: uint16(31996), + 44: uint16(31997), + 45: uint16(31998), + 46: uint16(31999), + 47: uint16(32000), + 48: uint16(32001), + 49: uint16(32002), + 50: uint16(32003), + 51: uint16(32004), + 52: uint16(32005), + 53: uint16(32006), + 54: uint16(32007), + 55: uint16(32008), + 56: uint16(32009), + 57: uint16(32011), + 58: uint16(32012), + 59: uint16(32013), + 60: uint16(32014), + 61: uint16(32015), + 62: uint16(32016), + 63: uint16(32017), + 64: uint16(32018), + 65: uint16(32019), + 66: uint16(32020), + 67: uint16(32021), + 68: uint16(32022), + 69: uint16(32023), + 70: uint16(32024), + 71: uint16(32025), + 72: uint16(32026), + 73: uint16(32027), + 74: uint16(32028), + 75: uint16(32029), + 76: uint16(32030), + 77: uint16(32031), + 78: uint16(32033), + 79: uint16(32035), + 80: uint16(32036), + 81: uint16(32037), + 82: uint16(32038), + 83: uint16(32040), + 84: uint16(32041), + 85: uint16(32042), + 86: uint16(32044), + 87: uint16(32045), + 88: uint16(32046), + 89: uint16(32048), + 90: uint16(32049), + 91: uint16(32050), + 92: uint16(32051), + 93: uint16(32052), + 94: uint16(32053), + 95: uint16(32054), + 96: uint16(32908), + 97: uint16(39269), + 98: uint16(36857), + 99: uint16(28608), + 100: uint16(35749), + 101: uint16(40481), + 102: uint16(23020), + 103: uint16(32489), + 104: uint16(32521), + 105: uint16(21513), + 106: uint16(26497), + 107: uint16(26840), + 108: uint16(36753), + 109: uint16(31821), + 110: uint16(38598), + 111: uint16(21450), + 112: uint16(24613), + 113: uint16(30142), + 114: uint16(27762), + 115: uint16(21363), + 116: uint16(23241), + 117: uint16(32423), + 118: uint16(25380), + 119: uint16(20960), + 120: uint16(33034), + 121: uint16(24049), + 122: uint16(34015), + 123: uint16(25216), + 124: uint16(20864), + 125: uint16(23395), + 126: uint16(20238), + 127: uint16(31085), + 128: uint16(21058), + 129: uint16(24760), + 130: uint16(27982), + 131: uint16(23492), + 132: uint16(23490), + 133: uint16(35745), + 134: uint16(35760), + 135: uint16(26082), + 136: uint16(24524), + 137: uint16(38469), + 138: uint16(22931), + 139: uint16(32487), + 140: uint16(32426), + 141: uint16(22025), + 142: uint16(26551), + 143: uint16(22841), + 144: uint16(20339), + 145: uint16(23478), + 146: uint16(21152), + 147: uint16(33626), + 148: uint16(39050), + 149: uint16(36158), + 150: uint16(30002), + 151: uint16(38078), + 152: uint16(20551), + 153: uint16(31292), + 154: uint16(20215), + 155: uint16(26550), + 156: uint16(39550), + 157: uint16(23233), + 158: uint16(27516), + 159: uint16(30417), + 160: uint16(22362), + 161: uint16(23574), + 162: uint16(31546), + 163: uint16(38388), + 164: uint16(29006), + 165: uint16(20860), + 166: uint16(32937), + 167: uint16(33392), + 168: uint16(22904), + 169: uint16(32516), + 170: uint16(33575), + 171: uint16(26816), + 172: uint16(26604), + 173: uint16(30897), + 174: uint16(30839), + 175: uint16(25315), + 176: uint16(25441), + 177: uint16(31616), + 178: uint16(20461), + 179: uint16(21098), + 180: uint16(20943), + 181: uint16(33616), + 182: uint16(27099), + 183: uint16(37492), + 184: uint16(36341), + 185: uint16(36145), + 186: uint16(35265), + 187: uint16(38190), + 188: uint16(31661), + 189: uint16(20214), + }, + 60: { + 0: uint16(32055), + 1: uint16(32056), + 2: uint16(32057), + 3: uint16(32058), + 4: uint16(32059), + 5: uint16(32060), + 6: uint16(32061), + 7: uint16(32062), + 8: uint16(32063), + 9: uint16(32064), + 10: uint16(32065), + 11: uint16(32066), + 12: uint16(32067), + 13: uint16(32068), + 14: uint16(32069), + 15: uint16(32070), + 16: uint16(32071), + 17: uint16(32072), + 18: uint16(32073), + 19: uint16(32074), + 20: uint16(32075), + 21: uint16(32076), + 22: uint16(32077), + 23: uint16(32078), + 24: uint16(32079), + 25: uint16(32080), + 26: uint16(32081), + 27: uint16(32082), + 28: uint16(32083), + 29: uint16(32084), + 30: uint16(32085), + 31: uint16(32086), + 32: uint16(32087), + 33: uint16(32088), + 34: uint16(32089), + 35: uint16(32090), + 36: uint16(32091), + 37: uint16(32092), + 38: uint16(32093), + 39: uint16(32094), + 40: uint16(32095), + 41: uint16(32096), + 42: uint16(32097), + 43: uint16(32098), + 44: uint16(32099), + 45: uint16(32100), + 46: uint16(32101), + 47: uint16(32102), + 48: uint16(32103), + 49: uint16(32104), + 50: uint16(32105), + 51: uint16(32106), + 52: uint16(32107), + 53: uint16(32108), + 54: uint16(32109), + 55: uint16(32111), + 56: uint16(32112), + 57: uint16(32113), + 58: uint16(32114), + 59: uint16(32115), + 60: uint16(32116), + 61: uint16(32117), + 62: uint16(32118), + 63: uint16(32120), + 64: uint16(32121), + 65: uint16(32122), + 66: uint16(32123), + 67: uint16(32124), + 68: uint16(32125), + 69: uint16(32126), + 70: uint16(32127), + 71: uint16(32128), + 72: uint16(32129), + 73: uint16(32130), + 74: uint16(32131), + 75: uint16(32132), + 76: uint16(32133), + 77: uint16(32134), + 78: uint16(32135), + 79: uint16(32136), + 80: uint16(32137), + 81: uint16(32138), + 82: uint16(32139), + 83: uint16(32140), + 84: uint16(32141), + 85: uint16(32142), + 86: uint16(32143), + 87: uint16(32144), + 88: uint16(32145), + 89: uint16(32146), + 90: uint16(32147), + 91: uint16(32148), + 92: uint16(32149), + 93: uint16(32150), + 94: uint16(32151), + 95: uint16(32152), + 96: uint16(20581), + 97: uint16(33328), + 98: uint16(21073), + 99: uint16(39279), + 100: uint16(28176), + 101: uint16(28293), + 102: uint16(28071), + 103: uint16(24314), + 104: uint16(20725), + 105: uint16(23004), + 106: uint16(23558), + 107: uint16(27974), + 108: uint16(27743), + 109: uint16(30086), + 110: uint16(33931), + 111: uint16(26728), + 112: uint16(22870), + 113: uint16(35762), + 114: uint16(21280), + 115: uint16(37233), + 116: uint16(38477), + 117: uint16(34121), + 118: uint16(26898), + 119: uint16(30977), + 120: uint16(28966), + 121: uint16(33014), + 122: uint16(20132), + 123: uint16(37066), + 124: uint16(27975), + 125: uint16(39556), + 126: uint16(23047), + 127: uint16(22204), + 128: uint16(25605), + 129: uint16(38128), + 130: uint16(30699), + 131: uint16(20389), + 132: uint16(33050), + 133: uint16(29409), + 134: uint16(35282), + 135: uint16(39290), + 136: uint16(32564), + 137: uint16(32478), + 138: uint16(21119), + 139: uint16(25945), + 140: uint16(37237), + 141: uint16(36735), + 142: uint16(36739), + 143: uint16(21483), + 144: uint16(31382), + 145: uint16(25581), + 146: uint16(25509), + 147: uint16(30342), + 148: uint16(31224), + 149: uint16(34903), + 150: uint16(38454), + 151: uint16(25130), + 152: uint16(21163), + 153: uint16(33410), + 154: uint16(26708), + 155: uint16(26480), + 156: uint16(25463), + 157: uint16(30571), + 158: uint16(31469), + 159: uint16(27905), + 160: uint16(32467), + 161: uint16(35299), + 162: uint16(22992), + 163: uint16(25106), + 164: uint16(34249), + 165: uint16(33445), + 166: uint16(30028), + 167: uint16(20511), + 168: uint16(20171), + 169: uint16(30117), + 170: uint16(35819), + 171: uint16(23626), + 172: uint16(24062), + 173: uint16(31563), + 174: uint16(26020), + 175: uint16(37329), + 176: uint16(20170), + 177: uint16(27941), + 178: uint16(35167), + 179: uint16(32039), + 180: uint16(38182), + 181: uint16(20165), + 182: uint16(35880), + 183: uint16(36827), + 184: uint16(38771), + 185: uint16(26187), + 186: uint16(31105), + 187: uint16(36817), + 188: uint16(28908), + 189: uint16(28024), + }, + 61: { + 0: uint16(32153), + 1: uint16(32154), + 2: uint16(32155), + 3: uint16(32156), + 4: uint16(32157), + 5: uint16(32158), + 6: uint16(32159), + 7: uint16(32160), + 8: uint16(32161), + 9: uint16(32162), + 10: uint16(32163), + 11: uint16(32164), + 12: uint16(32165), + 13: uint16(32167), + 14: uint16(32168), + 15: uint16(32169), + 16: uint16(32170), + 17: uint16(32171), + 18: uint16(32172), + 19: uint16(32173), + 20: uint16(32175), + 21: uint16(32176), + 22: uint16(32177), + 23: uint16(32178), + 24: uint16(32179), + 25: uint16(32180), + 26: uint16(32181), + 27: uint16(32182), + 28: uint16(32183), + 29: uint16(32184), + 30: uint16(32185), + 31: uint16(32186), + 32: uint16(32187), + 33: uint16(32188), + 34: uint16(32189), + 35: uint16(32190), + 36: uint16(32191), + 37: uint16(32192), + 38: uint16(32193), + 39: uint16(32194), + 40: uint16(32195), + 41: uint16(32196), + 42: uint16(32197), + 43: uint16(32198), + 44: uint16(32199), + 45: uint16(32200), + 46: uint16(32201), + 47: uint16(32202), + 48: uint16(32203), + 49: uint16(32204), + 50: uint16(32205), + 51: uint16(32206), + 52: uint16(32207), + 53: uint16(32208), + 54: uint16(32209), + 55: uint16(32210), + 56: uint16(32211), + 57: uint16(32212), + 58: uint16(32213), + 59: uint16(32214), + 60: uint16(32215), + 61: uint16(32216), + 62: uint16(32217), + 63: uint16(32218), + 64: uint16(32219), + 65: uint16(32220), + 66: uint16(32221), + 67: uint16(32222), + 68: uint16(32223), + 69: uint16(32224), + 70: uint16(32225), + 71: uint16(32226), + 72: uint16(32227), + 73: uint16(32228), + 74: uint16(32229), + 75: uint16(32230), + 76: uint16(32231), + 77: uint16(32232), + 78: uint16(32233), + 79: uint16(32234), + 80: uint16(32235), + 81: uint16(32236), + 82: uint16(32237), + 83: uint16(32238), + 84: uint16(32239), + 85: uint16(32240), + 86: uint16(32241), + 87: uint16(32242), + 88: uint16(32243), + 89: uint16(32244), + 90: uint16(32245), + 91: uint16(32246), + 92: uint16(32247), + 93: uint16(32248), + 94: uint16(32249), + 95: uint16(32250), + 96: uint16(23613), + 97: uint16(21170), + 98: uint16(33606), + 99: uint16(20834), + 100: uint16(33550), + 101: uint16(30555), + 102: uint16(26230), + 103: uint16(40120), + 104: uint16(20140), + 105: uint16(24778), + 106: uint16(31934), + 107: uint16(31923), + 108: uint16(32463), + 109: uint16(20117), + 110: uint16(35686), + 111: uint16(26223), + 112: uint16(39048), + 113: uint16(38745), + 114: uint16(22659), + 115: uint16(25964), + 116: uint16(38236), + 117: uint16(24452), + 118: uint16(30153), + 119: uint16(38742), + 120: uint16(31455), + 121: uint16(31454), + 122: uint16(20928), + 123: uint16(28847), + 124: uint16(31384), + 125: uint16(25578), + 126: uint16(31350), + 127: uint16(32416), + 128: uint16(29590), + 129: uint16(38893), + 130: uint16(20037), + 131: uint16(28792), + 132: uint16(20061), + 133: uint16(37202), + 134: uint16(21417), + 135: uint16(25937), + 136: uint16(26087), + 137: uint16(33276), + 138: uint16(33285), + 139: uint16(21646), + 140: uint16(23601), + 141: uint16(30106), + 142: uint16(38816), + 143: uint16(25304), + 144: uint16(29401), + 145: uint16(30141), + 146: uint16(23621), + 147: uint16(39545), + 148: uint16(33738), + 149: uint16(23616), + 150: uint16(21632), + 151: uint16(30697), + 152: uint16(20030), + 153: uint16(27822), + 154: uint16(32858), + 155: uint16(25298), + 156: uint16(25454), + 157: uint16(24040), + 158: uint16(20855), + 159: uint16(36317), + 160: uint16(36382), + 161: uint16(38191), + 162: uint16(20465), + 163: uint16(21477), + 164: uint16(24807), + 165: uint16(28844), + 166: uint16(21095), + 167: uint16(25424), + 168: uint16(40515), + 169: uint16(23071), + 170: uint16(20518), + 171: uint16(30519), + 172: uint16(21367), + 173: uint16(32482), + 174: uint16(25733), + 175: uint16(25899), + 176: uint16(25225), + 177: uint16(25496), + 178: uint16(20500), + 179: uint16(29237), + 180: uint16(35273), + 181: uint16(20915), + 182: uint16(35776), + 183: uint16(32477), + 184: uint16(22343), + 185: uint16(33740), + 186: uint16(38055), + 187: uint16(20891), + 188: uint16(21531), + 189: uint16(23803), + }, + 62: { + 0: uint16(32251), + 1: uint16(32252), + 2: uint16(32253), + 3: uint16(32254), + 4: uint16(32255), + 5: uint16(32256), + 6: uint16(32257), + 7: uint16(32258), + 8: uint16(32259), + 9: uint16(32260), + 10: uint16(32261), + 11: uint16(32262), + 12: uint16(32263), + 13: uint16(32264), + 14: uint16(32265), + 15: uint16(32266), + 16: uint16(32267), + 17: uint16(32268), + 18: uint16(32269), + 19: uint16(32270), + 20: uint16(32271), + 21: uint16(32272), + 22: uint16(32273), + 23: uint16(32274), + 24: uint16(32275), + 25: uint16(32276), + 26: uint16(32277), + 27: uint16(32278), + 28: uint16(32279), + 29: uint16(32280), + 30: uint16(32281), + 31: uint16(32282), + 32: uint16(32283), + 33: uint16(32284), + 34: uint16(32285), + 35: uint16(32286), + 36: uint16(32287), + 37: uint16(32288), + 38: uint16(32289), + 39: uint16(32290), + 40: uint16(32291), + 41: uint16(32292), + 42: uint16(32293), + 43: uint16(32294), + 44: uint16(32295), + 45: uint16(32296), + 46: uint16(32297), + 47: uint16(32298), + 48: uint16(32299), + 49: uint16(32300), + 50: uint16(32301), + 51: uint16(32302), + 52: uint16(32303), + 53: uint16(32304), + 54: uint16(32305), + 55: uint16(32306), + 56: uint16(32307), + 57: uint16(32308), + 58: uint16(32309), + 59: uint16(32310), + 60: uint16(32311), + 61: uint16(32312), + 62: uint16(32313), + 63: uint16(32314), + 64: uint16(32316), + 65: uint16(32317), + 66: uint16(32318), + 67: uint16(32319), + 68: uint16(32320), + 69: uint16(32322), + 70: uint16(32323), + 71: uint16(32324), + 72: uint16(32325), + 73: uint16(32326), + 74: uint16(32328), + 75: uint16(32329), + 76: uint16(32330), + 77: uint16(32331), + 78: uint16(32332), + 79: uint16(32333), + 80: uint16(32334), + 81: uint16(32335), + 82: uint16(32336), + 83: uint16(32337), + 84: uint16(32338), + 85: uint16(32339), + 86: uint16(32340), + 87: uint16(32341), + 88: uint16(32342), + 89: uint16(32343), + 90: uint16(32344), + 91: uint16(32345), + 92: uint16(32346), + 93: uint16(32347), + 94: uint16(32348), + 95: uint16(32349), + 96: uint16(20426), + 97: uint16(31459), + 98: uint16(27994), + 99: uint16(37089), + 100: uint16(39567), + 101: uint16(21888), + 102: uint16(21654), + 103: uint16(21345), + 104: uint16(21679), + 105: uint16(24320), + 106: uint16(25577), + 107: uint16(26999), + 108: uint16(20975), + 109: uint16(24936), + 110: uint16(21002), + 111: uint16(22570), + 112: uint16(21208), + 113: uint16(22350), + 114: uint16(30733), + 115: uint16(30475), + 116: uint16(24247), + 117: uint16(24951), + 118: uint16(31968), + 119: uint16(25179), + 120: uint16(25239), + 121: uint16(20130), + 122: uint16(28821), + 123: uint16(32771), + 124: uint16(25335), + 125: uint16(28900), + 126: uint16(38752), + 127: uint16(22391), + 128: uint16(33499), + 129: uint16(26607), + 130: uint16(26869), + 131: uint16(30933), + 132: uint16(39063), + 133: uint16(31185), + 134: uint16(22771), + 135: uint16(21683), + 136: uint16(21487), + 137: uint16(28212), + 138: uint16(20811), + 139: uint16(21051), + 140: uint16(23458), + 141: uint16(35838), + 142: uint16(32943), + 143: uint16(21827), + 144: uint16(22438), + 145: uint16(24691), + 146: uint16(22353), + 147: uint16(21549), + 148: uint16(31354), + 149: uint16(24656), + 150: uint16(23380), + 151: uint16(25511), + 152: uint16(25248), + 153: uint16(21475), + 154: uint16(25187), + 155: uint16(23495), + 156: uint16(26543), + 157: uint16(21741), + 158: uint16(31391), + 159: uint16(33510), + 160: uint16(37239), + 161: uint16(24211), + 162: uint16(35044), + 163: uint16(22840), + 164: uint16(22446), + 165: uint16(25358), + 166: uint16(36328), + 167: uint16(33007), + 168: uint16(22359), + 169: uint16(31607), + 170: uint16(20393), + 171: uint16(24555), + 172: uint16(23485), + 173: uint16(27454), + 174: uint16(21281), + 175: uint16(31568), + 176: uint16(29378), + 177: uint16(26694), + 178: uint16(30719), + 179: uint16(30518), + 180: uint16(26103), + 181: uint16(20917), + 182: uint16(20111), + 183: uint16(30420), + 184: uint16(23743), + 185: uint16(31397), + 186: uint16(33909), + 187: uint16(22862), + 188: uint16(39745), + 189: uint16(20608), + }, + 63: { + 0: uint16(32350), + 1: uint16(32351), + 2: uint16(32352), + 3: uint16(32353), + 4: uint16(32354), + 5: uint16(32355), + 6: uint16(32356), + 7: uint16(32357), + 8: uint16(32358), + 9: uint16(32359), + 10: uint16(32360), + 11: uint16(32361), + 12: uint16(32362), + 13: uint16(32363), + 14: uint16(32364), + 15: uint16(32365), + 16: uint16(32366), + 17: uint16(32367), + 18: uint16(32368), + 19: uint16(32369), + 20: uint16(32370), + 21: uint16(32371), + 22: uint16(32372), + 23: uint16(32373), + 24: uint16(32374), + 25: uint16(32375), + 26: uint16(32376), + 27: uint16(32377), + 28: uint16(32378), + 29: uint16(32379), + 30: uint16(32380), + 31: uint16(32381), + 32: uint16(32382), + 33: uint16(32383), + 34: uint16(32384), + 35: uint16(32385), + 36: uint16(32387), + 37: uint16(32388), + 38: uint16(32389), + 39: uint16(32390), + 40: uint16(32391), + 41: uint16(32392), + 42: uint16(32393), + 43: uint16(32394), + 44: uint16(32395), + 45: uint16(32396), + 46: uint16(32397), + 47: uint16(32398), + 48: uint16(32399), + 49: uint16(32400), + 50: uint16(32401), + 51: uint16(32402), + 52: uint16(32403), + 53: uint16(32404), + 54: uint16(32405), + 55: uint16(32406), + 56: uint16(32407), + 57: uint16(32408), + 58: uint16(32409), + 59: uint16(32410), + 60: uint16(32412), + 61: uint16(32413), + 62: uint16(32414), + 63: uint16(32430), + 64: uint16(32436), + 65: uint16(32443), + 66: uint16(32444), + 67: uint16(32470), + 68: uint16(32484), + 69: uint16(32492), + 70: uint16(32505), + 71: uint16(32522), + 72: uint16(32528), + 73: uint16(32542), + 74: uint16(32567), + 75: uint16(32569), + 76: uint16(32571), + 77: uint16(32572), + 78: uint16(32573), + 79: uint16(32574), + 80: uint16(32575), + 81: uint16(32576), + 82: uint16(32577), + 83: uint16(32579), + 84: uint16(32582), + 85: uint16(32583), + 86: uint16(32584), + 87: uint16(32585), + 88: uint16(32586), + 89: uint16(32587), + 90: uint16(32588), + 91: uint16(32589), + 92: uint16(32590), + 93: uint16(32591), + 94: uint16(32594), + 95: uint16(32595), + 96: uint16(39304), + 97: uint16(24871), + 98: uint16(28291), + 99: uint16(22372), + 100: uint16(26118), + 101: uint16(25414), + 102: uint16(22256), + 103: uint16(25324), + 104: uint16(25193), + 105: uint16(24275), + 106: uint16(38420), + 107: uint16(22403), + 108: uint16(25289), + 109: uint16(21895), + 110: uint16(34593), + 111: uint16(33098), + 112: uint16(36771), + 113: uint16(21862), + 114: uint16(33713), + 115: uint16(26469), + 116: uint16(36182), + 117: uint16(34013), + 118: uint16(23146), + 119: uint16(26639), + 120: uint16(25318), + 121: uint16(31726), + 122: uint16(38417), + 123: uint16(20848), + 124: uint16(28572), + 125: uint16(35888), + 126: uint16(25597), + 127: uint16(35272), + 128: uint16(25042), + 129: uint16(32518), + 130: uint16(28866), + 131: uint16(28389), + 132: uint16(29701), + 133: uint16(27028), + 134: uint16(29436), + 135: uint16(24266), + 136: uint16(37070), + 137: uint16(26391), + 138: uint16(28010), + 139: uint16(25438), + 140: uint16(21171), + 141: uint16(29282), + 142: uint16(32769), + 143: uint16(20332), + 144: uint16(23013), + 145: uint16(37226), + 146: uint16(28889), + 147: uint16(28061), + 148: uint16(21202), + 149: uint16(20048), + 150: uint16(38647), + 151: uint16(38253), + 152: uint16(34174), + 153: uint16(30922), + 154: uint16(32047), + 155: uint16(20769), + 156: uint16(22418), + 157: uint16(25794), + 158: uint16(32907), + 159: uint16(31867), + 160: uint16(27882), + 161: uint16(26865), + 162: uint16(26974), + 163: uint16(20919), + 164: uint16(21400), + 165: uint16(26792), + 166: uint16(29313), + 167: uint16(40654), + 168: uint16(31729), + 169: uint16(29432), + 170: uint16(31163), + 171: uint16(28435), + 172: uint16(29702), + 173: uint16(26446), + 174: uint16(37324), + 175: uint16(40100), + 176: uint16(31036), + 177: uint16(33673), + 178: uint16(33620), + 179: uint16(21519), + 180: uint16(26647), + 181: uint16(20029), + 182: uint16(21385), + 183: uint16(21169), + 184: uint16(30782), + 185: uint16(21382), + 186: uint16(21033), + 187: uint16(20616), + 188: uint16(20363), + 189: uint16(20432), + }, + 64: { + 0: uint16(32598), + 1: uint16(32601), + 2: uint16(32603), + 3: uint16(32604), + 4: uint16(32605), + 5: uint16(32606), + 6: uint16(32608), + 7: uint16(32611), + 8: uint16(32612), + 9: uint16(32613), + 10: uint16(32614), + 11: uint16(32615), + 12: uint16(32619), + 13: uint16(32620), + 14: uint16(32621), + 15: uint16(32623), + 16: uint16(32624), + 17: uint16(32627), + 18: uint16(32629), + 19: uint16(32630), + 20: uint16(32631), + 21: uint16(32632), + 22: uint16(32634), + 23: uint16(32635), + 24: uint16(32636), + 25: uint16(32637), + 26: uint16(32639), + 27: uint16(32640), + 28: uint16(32642), + 29: uint16(32643), + 30: uint16(32644), + 31: uint16(32645), + 32: uint16(32646), + 33: uint16(32647), + 34: uint16(32648), + 35: uint16(32649), + 36: uint16(32651), + 37: uint16(32653), + 38: uint16(32655), + 39: uint16(32656), + 40: uint16(32657), + 41: uint16(32658), + 42: uint16(32659), + 43: uint16(32661), + 44: uint16(32662), + 45: uint16(32663), + 46: uint16(32664), + 47: uint16(32665), + 48: uint16(32667), + 49: uint16(32668), + 50: uint16(32672), + 51: uint16(32674), + 52: uint16(32675), + 53: uint16(32677), + 54: uint16(32678), + 55: uint16(32680), + 56: uint16(32681), + 57: uint16(32682), + 58: uint16(32683), + 59: uint16(32684), + 60: uint16(32685), + 61: uint16(32686), + 62: uint16(32689), + 63: uint16(32691), + 64: uint16(32692), + 65: uint16(32693), + 66: uint16(32694), + 67: uint16(32695), + 68: uint16(32698), + 69: uint16(32699), + 70: uint16(32702), + 71: uint16(32704), + 72: uint16(32706), + 73: uint16(32707), + 74: uint16(32708), + 75: uint16(32710), + 76: uint16(32711), + 77: uint16(32712), + 78: uint16(32713), + 79: uint16(32715), + 80: uint16(32717), + 81: uint16(32719), + 82: uint16(32720), + 83: uint16(32721), + 84: uint16(32722), + 85: uint16(32723), + 86: uint16(32726), + 87: uint16(32727), + 88: uint16(32729), + 89: uint16(32730), + 90: uint16(32731), + 91: uint16(32732), + 92: uint16(32733), + 93: uint16(32734), + 94: uint16(32738), + 95: uint16(32739), + 96: uint16(30178), + 97: uint16(31435), + 98: uint16(31890), + 99: uint16(27813), + 100: uint16(38582), + 101: uint16(21147), + 102: uint16(29827), + 103: uint16(21737), + 104: uint16(20457), + 105: uint16(32852), + 106: uint16(33714), + 107: uint16(36830), + 108: uint16(38256), + 109: uint16(24265), + 110: uint16(24604), + 111: uint16(28063), + 112: uint16(24088), + 113: uint16(25947), + 114: uint16(33080), + 115: uint16(38142), + 116: uint16(24651), + 117: uint16(28860), + 118: uint16(32451), + 119: uint16(31918), + 120: uint16(20937), + 121: uint16(26753), + 122: uint16(31921), + 123: uint16(33391), + 124: uint16(20004), + 125: uint16(36742), + 126: uint16(37327), + 127: uint16(26238), + 128: uint16(20142), + 129: uint16(35845), + 130: uint16(25769), + 131: uint16(32842), + 132: uint16(20698), + 133: uint16(30103), + 134: uint16(29134), + 135: uint16(23525), + 136: uint16(36797), + 137: uint16(28518), + 138: uint16(20102), + 139: uint16(25730), + 140: uint16(38243), + 141: uint16(24278), + 142: uint16(26009), + 143: uint16(21015), + 144: uint16(35010), + 145: uint16(28872), + 146: uint16(21155), + 147: uint16(29454), + 148: uint16(29747), + 149: uint16(26519), + 150: uint16(30967), + 151: uint16(38678), + 152: uint16(20020), + 153: uint16(37051), + 154: uint16(40158), + 155: uint16(28107), + 156: uint16(20955), + 157: uint16(36161), + 158: uint16(21533), + 159: uint16(25294), + 160: uint16(29618), + 161: uint16(33777), + 162: uint16(38646), + 163: uint16(40836), + 164: uint16(38083), + 165: uint16(20278), + 166: uint16(32666), + 167: uint16(20940), + 168: uint16(28789), + 169: uint16(38517), + 170: uint16(23725), + 171: uint16(39046), + 172: uint16(21478), + 173: uint16(20196), + 174: uint16(28316), + 175: uint16(29705), + 176: uint16(27060), + 177: uint16(30827), + 178: uint16(39311), + 179: uint16(30041), + 180: uint16(21016), + 181: uint16(30244), + 182: uint16(27969), + 183: uint16(26611), + 184: uint16(20845), + 185: uint16(40857), + 186: uint16(32843), + 187: uint16(21657), + 188: uint16(31548), + 189: uint16(31423), + }, + 65: { + 0: uint16(32740), + 1: uint16(32743), + 2: uint16(32744), + 3: uint16(32746), + 4: uint16(32747), + 5: uint16(32748), + 6: uint16(32749), + 7: uint16(32751), + 8: uint16(32754), + 9: uint16(32756), + 10: uint16(32757), + 11: uint16(32758), + 12: uint16(32759), + 13: uint16(32760), + 14: uint16(32761), + 15: uint16(32762), + 16: uint16(32765), + 17: uint16(32766), + 18: uint16(32767), + 19: uint16(32770), + 20: uint16(32775), + 21: uint16(32776), + 22: uint16(32777), + 23: uint16(32778), + 24: uint16(32782), + 25: uint16(32783), + 26: uint16(32785), + 27: uint16(32787), + 28: uint16(32794), + 29: uint16(32795), + 30: uint16(32797), + 31: uint16(32798), + 32: uint16(32799), + 33: uint16(32801), + 34: uint16(32803), + 35: uint16(32804), + 36: uint16(32811), + 37: uint16(32812), + 38: uint16(32813), + 39: uint16(32814), + 40: uint16(32815), + 41: uint16(32816), + 42: uint16(32818), + 43: uint16(32820), + 44: uint16(32825), + 45: uint16(32826), + 46: uint16(32828), + 47: uint16(32830), + 48: uint16(32832), + 49: uint16(32833), + 50: uint16(32836), + 51: uint16(32837), + 52: uint16(32839), + 53: uint16(32840), + 54: uint16(32841), + 55: uint16(32846), + 56: uint16(32847), + 57: uint16(32848), + 58: uint16(32849), + 59: uint16(32851), + 60: uint16(32853), + 61: uint16(32854), + 62: uint16(32855), + 63: uint16(32857), + 64: uint16(32859), + 65: uint16(32860), + 66: uint16(32861), + 67: uint16(32862), + 68: uint16(32863), + 69: uint16(32864), + 70: uint16(32865), + 71: uint16(32866), + 72: uint16(32867), + 73: uint16(32868), + 74: uint16(32869), + 75: uint16(32870), + 76: uint16(32871), + 77: uint16(32872), + 78: uint16(32875), + 79: uint16(32876), + 80: uint16(32877), + 81: uint16(32878), + 82: uint16(32879), + 83: uint16(32880), + 84: uint16(32882), + 85: uint16(32883), + 86: uint16(32884), + 87: uint16(32885), + 88: uint16(32886), + 89: uint16(32887), + 90: uint16(32888), + 91: uint16(32889), + 92: uint16(32890), + 93: uint16(32891), + 94: uint16(32892), + 95: uint16(32893), + 96: uint16(38534), + 97: uint16(22404), + 98: uint16(25314), + 99: uint16(38471), + 100: uint16(27004), + 101: uint16(23044), + 102: uint16(25602), + 103: uint16(31699), + 104: uint16(28431), + 105: uint16(38475), + 106: uint16(33446), + 107: uint16(21346), + 108: uint16(39045), + 109: uint16(24208), + 110: uint16(28809), + 111: uint16(25523), + 112: uint16(21348), + 113: uint16(34383), + 114: uint16(40065), + 115: uint16(40595), + 116: uint16(30860), + 117: uint16(38706), + 118: uint16(36335), + 119: uint16(36162), + 120: uint16(40575), + 121: uint16(28510), + 122: uint16(31108), + 123: uint16(24405), + 124: uint16(38470), + 125: uint16(25134), + 126: uint16(39540), + 127: uint16(21525), + 128: uint16(38109), + 129: uint16(20387), + 130: uint16(26053), + 131: uint16(23653), + 132: uint16(23649), + 133: uint16(32533), + 134: uint16(34385), + 135: uint16(27695), + 136: uint16(24459), + 137: uint16(29575), + 138: uint16(28388), + 139: uint16(32511), + 140: uint16(23782), + 141: uint16(25371), + 142: uint16(23402), + 143: uint16(28390), + 144: uint16(21365), + 145: uint16(20081), + 146: uint16(25504), + 147: uint16(30053), + 148: uint16(25249), + 149: uint16(36718), + 150: uint16(20262), + 151: uint16(20177), + 152: uint16(27814), + 153: uint16(32438), + 154: uint16(35770), + 155: uint16(33821), + 156: uint16(34746), + 157: uint16(32599), + 158: uint16(36923), + 159: uint16(38179), + 160: uint16(31657), + 161: uint16(39585), + 162: uint16(35064), + 163: uint16(33853), + 164: uint16(27931), + 165: uint16(39558), + 166: uint16(32476), + 167: uint16(22920), + 168: uint16(40635), + 169: uint16(29595), + 170: uint16(30721), + 171: uint16(34434), + 172: uint16(39532), + 173: uint16(39554), + 174: uint16(22043), + 175: uint16(21527), + 176: uint16(22475), + 177: uint16(20080), + 178: uint16(40614), + 179: uint16(21334), + 180: uint16(36808), + 181: uint16(33033), + 182: uint16(30610), + 183: uint16(39314), + 184: uint16(34542), + 185: uint16(28385), + 186: uint16(34067), + 187: uint16(26364), + 188: uint16(24930), + 189: uint16(28459), + }, + 66: { + 0: uint16(32894), + 1: uint16(32897), + 2: uint16(32898), + 3: uint16(32901), + 4: uint16(32904), + 5: uint16(32906), + 6: uint16(32909), + 7: uint16(32910), + 8: uint16(32911), + 9: uint16(32912), + 10: uint16(32913), + 11: uint16(32914), + 12: uint16(32916), + 13: uint16(32917), + 14: uint16(32919), + 15: uint16(32921), + 16: uint16(32926), + 17: uint16(32931), + 18: uint16(32934), + 19: uint16(32935), + 20: uint16(32936), + 21: uint16(32940), + 22: uint16(32944), + 23: uint16(32947), + 24: uint16(32949), + 25: uint16(32950), + 26: uint16(32952), + 27: uint16(32953), + 28: uint16(32955), + 29: uint16(32965), + 30: uint16(32967), + 31: uint16(32968), + 32: uint16(32969), + 33: uint16(32970), + 34: uint16(32971), + 35: uint16(32975), + 36: uint16(32976), + 37: uint16(32977), + 38: uint16(32978), + 39: uint16(32979), + 40: uint16(32980), + 41: uint16(32981), + 42: uint16(32984), + 43: uint16(32991), + 44: uint16(32992), + 45: uint16(32994), + 46: uint16(32995), + 47: uint16(32998), + 48: uint16(33006), + 49: uint16(33013), + 50: uint16(33015), + 51: uint16(33017), + 52: uint16(33019), + 53: uint16(33022), + 54: uint16(33023), + 55: uint16(33024), + 56: uint16(33025), + 57: uint16(33027), + 58: uint16(33028), + 59: uint16(33029), + 60: uint16(33031), + 61: uint16(33032), + 62: uint16(33035), + 63: uint16(33036), + 64: uint16(33045), + 65: uint16(33047), + 66: uint16(33049), + 67: uint16(33051), + 68: uint16(33052), + 69: uint16(33053), + 70: uint16(33055), + 71: uint16(33056), + 72: uint16(33057), + 73: uint16(33058), + 74: uint16(33059), + 75: uint16(33060), + 76: uint16(33061), + 77: uint16(33062), + 78: uint16(33063), + 79: uint16(33064), + 80: uint16(33065), + 81: uint16(33066), + 82: uint16(33067), + 83: uint16(33069), + 84: uint16(33070), + 85: uint16(33072), + 86: uint16(33075), + 87: uint16(33076), + 88: uint16(33077), + 89: uint16(33079), + 90: uint16(33081), + 91: uint16(33082), + 92: uint16(33083), + 93: uint16(33084), + 94: uint16(33085), + 95: uint16(33087), + 96: uint16(35881), + 97: uint16(33426), + 98: uint16(33579), + 99: uint16(30450), + 100: uint16(27667), + 101: uint16(24537), + 102: uint16(33725), + 103: uint16(29483), + 104: uint16(33541), + 105: uint16(38170), + 106: uint16(27611), + 107: uint16(30683), + 108: uint16(38086), + 109: uint16(21359), + 110: uint16(33538), + 111: uint16(20882), + 112: uint16(24125), + 113: uint16(35980), + 114: uint16(36152), + 115: uint16(20040), + 116: uint16(29611), + 117: uint16(26522), + 118: uint16(26757), + 119: uint16(37238), + 120: uint16(38665), + 121: uint16(29028), + 122: uint16(27809), + 123: uint16(30473), + 124: uint16(23186), + 125: uint16(38209), + 126: uint16(27599), + 127: uint16(32654), + 128: uint16(26151), + 129: uint16(23504), + 130: uint16(22969), + 131: uint16(23194), + 132: uint16(38376), + 133: uint16(38391), + 134: uint16(20204), + 135: uint16(33804), + 136: uint16(33945), + 137: uint16(27308), + 138: uint16(30431), + 139: uint16(38192), + 140: uint16(29467), + 141: uint16(26790), + 142: uint16(23391), + 143: uint16(30511), + 144: uint16(37274), + 145: uint16(38753), + 146: uint16(31964), + 147: uint16(36855), + 148: uint16(35868), + 149: uint16(24357), + 150: uint16(31859), + 151: uint16(31192), + 152: uint16(35269), + 153: uint16(27852), + 154: uint16(34588), + 155: uint16(23494), + 156: uint16(24130), + 157: uint16(26825), + 158: uint16(30496), + 159: uint16(32501), + 160: uint16(20885), + 161: uint16(20813), + 162: uint16(21193), + 163: uint16(23081), + 164: uint16(32517), + 165: uint16(38754), + 166: uint16(33495), + 167: uint16(25551), + 168: uint16(30596), + 169: uint16(34256), + 170: uint16(31186), + 171: uint16(28218), + 172: uint16(24217), + 173: uint16(22937), + 174: uint16(34065), + 175: uint16(28781), + 176: uint16(27665), + 177: uint16(25279), + 178: uint16(30399), + 179: uint16(25935), + 180: uint16(24751), + 181: uint16(38397), + 182: uint16(26126), + 183: uint16(34719), + 184: uint16(40483), + 185: uint16(38125), + 186: uint16(21517), + 187: uint16(21629), + 188: uint16(35884), + 189: uint16(25720), + }, + 67: { + 0: uint16(33088), + 1: uint16(33089), + 2: uint16(33090), + 3: uint16(33091), + 4: uint16(33092), + 5: uint16(33093), + 6: uint16(33095), + 7: uint16(33097), + 8: uint16(33101), + 9: uint16(33102), + 10: uint16(33103), + 11: uint16(33106), + 12: uint16(33110), + 13: uint16(33111), + 14: uint16(33112), + 15: uint16(33115), + 16: uint16(33116), + 17: uint16(33117), + 18: uint16(33118), + 19: uint16(33119), + 20: uint16(33121), + 21: uint16(33122), + 22: uint16(33123), + 23: uint16(33124), + 24: uint16(33126), + 25: uint16(33128), + 26: uint16(33130), + 27: uint16(33131), + 28: uint16(33132), + 29: uint16(33135), + 30: uint16(33138), + 31: uint16(33139), + 32: uint16(33141), + 33: uint16(33142), + 34: uint16(33143), + 35: uint16(33144), + 36: uint16(33153), + 37: uint16(33155), + 38: uint16(33156), + 39: uint16(33157), + 40: uint16(33158), + 41: uint16(33159), + 42: uint16(33161), + 43: uint16(33163), + 44: uint16(33164), + 45: uint16(33165), + 46: uint16(33166), + 47: uint16(33168), + 48: uint16(33170), + 49: uint16(33171), + 50: uint16(33172), + 51: uint16(33173), + 52: uint16(33174), + 53: uint16(33175), + 54: uint16(33177), + 55: uint16(33178), + 56: uint16(33182), + 57: uint16(33183), + 58: uint16(33184), + 59: uint16(33185), + 60: uint16(33186), + 61: uint16(33188), + 62: uint16(33189), + 63: uint16(33191), + 64: uint16(33193), + 65: uint16(33195), + 66: uint16(33196), + 67: uint16(33197), + 68: uint16(33198), + 69: uint16(33199), + 70: uint16(33200), + 71: uint16(33201), + 72: uint16(33202), + 73: uint16(33204), + 74: uint16(33205), + 75: uint16(33206), + 76: uint16(33207), + 77: uint16(33208), + 78: uint16(33209), + 79: uint16(33212), + 80: uint16(33213), + 81: uint16(33214), + 82: uint16(33215), + 83: uint16(33220), + 84: uint16(33221), + 85: uint16(33223), + 86: uint16(33224), + 87: uint16(33225), + 88: uint16(33227), + 89: uint16(33229), + 90: uint16(33230), + 91: uint16(33231), + 92: uint16(33232), + 93: uint16(33233), + 94: uint16(33234), + 95: uint16(33235), + 96: uint16(25721), + 97: uint16(34321), + 98: uint16(27169), + 99: uint16(33180), + 100: uint16(30952), + 101: uint16(25705), + 102: uint16(39764), + 103: uint16(25273), + 104: uint16(26411), + 105: uint16(33707), + 106: uint16(22696), + 107: uint16(40664), + 108: uint16(27819), + 109: uint16(28448), + 110: uint16(23518), + 111: uint16(38476), + 112: uint16(35851), + 113: uint16(29279), + 114: uint16(26576), + 115: uint16(25287), + 116: uint16(29281), + 117: uint16(20137), + 118: uint16(22982), + 119: uint16(27597), + 120: uint16(22675), + 121: uint16(26286), + 122: uint16(24149), + 123: uint16(21215), + 124: uint16(24917), + 125: uint16(26408), + 126: uint16(30446), + 127: uint16(30566), + 128: uint16(29287), + 129: uint16(31302), + 130: uint16(25343), + 131: uint16(21738), + 132: uint16(21584), + 133: uint16(38048), + 134: uint16(37027), + 135: uint16(23068), + 136: uint16(32435), + 137: uint16(27670), + 138: uint16(20035), + 139: uint16(22902), + 140: uint16(32784), + 141: uint16(22856), + 142: uint16(21335), + 143: uint16(30007), + 144: uint16(38590), + 145: uint16(22218), + 146: uint16(25376), + 147: uint16(33041), + 148: uint16(24700), + 149: uint16(38393), + 150: uint16(28118), + 151: uint16(21602), + 152: uint16(39297), + 153: uint16(20869), + 154: uint16(23273), + 155: uint16(33021), + 156: uint16(22958), + 157: uint16(38675), + 158: uint16(20522), + 159: uint16(27877), + 160: uint16(23612), + 161: uint16(25311), + 162: uint16(20320), + 163: uint16(21311), + 164: uint16(33147), + 165: uint16(36870), + 166: uint16(28346), + 167: uint16(34091), + 168: uint16(25288), + 169: uint16(24180), + 170: uint16(30910), + 171: uint16(25781), + 172: uint16(25467), + 173: uint16(24565), + 174: uint16(23064), + 175: uint16(37247), + 176: uint16(40479), + 177: uint16(23615), + 178: uint16(25423), + 179: uint16(32834), + 180: uint16(23421), + 181: uint16(21870), + 182: uint16(38218), + 183: uint16(38221), + 184: uint16(28037), + 185: uint16(24744), + 186: uint16(26592), + 187: uint16(29406), + 188: uint16(20957), + 189: uint16(23425), + }, + 68: { + 0: uint16(33236), + 1: uint16(33237), + 2: uint16(33238), + 3: uint16(33239), + 4: uint16(33240), + 5: uint16(33241), + 6: uint16(33242), + 7: uint16(33243), + 8: uint16(33244), + 9: uint16(33245), + 10: uint16(33246), + 11: uint16(33247), + 12: uint16(33248), + 13: uint16(33249), + 14: uint16(33250), + 15: uint16(33252), + 16: uint16(33253), + 17: uint16(33254), + 18: uint16(33256), + 19: uint16(33257), + 20: uint16(33259), + 21: uint16(33262), + 22: uint16(33263), + 23: uint16(33264), + 24: uint16(33265), + 25: uint16(33266), + 26: uint16(33269), + 27: uint16(33270), + 28: uint16(33271), + 29: uint16(33272), + 30: uint16(33273), + 31: uint16(33274), + 32: uint16(33277), + 33: uint16(33279), + 34: uint16(33283), + 35: uint16(33287), + 36: uint16(33288), + 37: uint16(33289), + 38: uint16(33290), + 39: uint16(33291), + 40: uint16(33294), + 41: uint16(33295), + 42: uint16(33297), + 43: uint16(33299), + 44: uint16(33301), + 45: uint16(33302), + 46: uint16(33303), + 47: uint16(33304), + 48: uint16(33305), + 49: uint16(33306), + 50: uint16(33309), + 51: uint16(33312), + 52: uint16(33316), + 53: uint16(33317), + 54: uint16(33318), + 55: uint16(33319), + 56: uint16(33321), + 57: uint16(33326), + 58: uint16(33330), + 59: uint16(33338), + 60: uint16(33340), + 61: uint16(33341), + 62: uint16(33343), + 63: uint16(33344), + 64: uint16(33345), + 65: uint16(33346), + 66: uint16(33347), + 67: uint16(33349), + 68: uint16(33350), + 69: uint16(33352), + 70: uint16(33354), + 71: uint16(33356), + 72: uint16(33357), + 73: uint16(33358), + 74: uint16(33360), + 75: uint16(33361), + 76: uint16(33362), + 77: uint16(33363), + 78: uint16(33364), + 79: uint16(33365), + 80: uint16(33366), + 81: uint16(33367), + 82: uint16(33369), + 83: uint16(33371), + 84: uint16(33372), + 85: uint16(33373), + 86: uint16(33374), + 87: uint16(33376), + 88: uint16(33377), + 89: uint16(33378), + 90: uint16(33379), + 91: uint16(33380), + 92: uint16(33381), + 93: uint16(33382), + 94: uint16(33383), + 95: uint16(33385), + 96: uint16(25319), + 97: uint16(27870), + 98: uint16(29275), + 99: uint16(25197), + 100: uint16(38062), + 101: uint16(32445), + 102: uint16(33043), + 103: uint16(27987), + 104: uint16(20892), + 105: uint16(24324), + 106: uint16(22900), + 107: uint16(21162), + 108: uint16(24594), + 109: uint16(22899), + 110: uint16(26262), + 111: uint16(34384), + 112: uint16(30111), + 113: uint16(25386), + 114: uint16(25062), + 115: uint16(31983), + 116: uint16(35834), + 117: uint16(21734), + 118: uint16(27431), + 119: uint16(40485), + 120: uint16(27572), + 121: uint16(34261), + 122: uint16(21589), + 123: uint16(20598), + 124: uint16(27812), + 125: uint16(21866), + 126: uint16(36276), + 127: uint16(29228), + 128: uint16(24085), + 129: uint16(24597), + 130: uint16(29750), + 131: uint16(25293), + 132: uint16(25490), + 133: uint16(29260), + 134: uint16(24472), + 135: uint16(28227), + 136: uint16(27966), + 137: uint16(25856), + 138: uint16(28504), + 139: uint16(30424), + 140: uint16(30928), + 141: uint16(30460), + 142: uint16(30036), + 143: uint16(21028), + 144: uint16(21467), + 145: uint16(20051), + 146: uint16(24222), + 147: uint16(26049), + 148: uint16(32810), + 149: uint16(32982), + 150: uint16(25243), + 151: uint16(21638), + 152: uint16(21032), + 153: uint16(28846), + 154: uint16(34957), + 155: uint16(36305), + 156: uint16(27873), + 157: uint16(21624), + 158: uint16(32986), + 159: uint16(22521), + 160: uint16(35060), + 161: uint16(36180), + 162: uint16(38506), + 163: uint16(37197), + 164: uint16(20329), + 165: uint16(27803), + 166: uint16(21943), + 167: uint16(30406), + 168: uint16(30768), + 169: uint16(25256), + 170: uint16(28921), + 171: uint16(28558), + 172: uint16(24429), + 173: uint16(34028), + 174: uint16(26842), + 175: uint16(30844), + 176: uint16(31735), + 177: uint16(33192), + 178: uint16(26379), + 179: uint16(40527), + 180: uint16(25447), + 181: uint16(30896), + 182: uint16(22383), + 183: uint16(30738), + 184: uint16(38713), + 185: uint16(25209), + 186: uint16(25259), + 187: uint16(21128), + 188: uint16(29749), + 189: uint16(27607), + }, + 69: { + 0: uint16(33386), + 1: uint16(33387), + 2: uint16(33388), + 3: uint16(33389), + 4: uint16(33393), + 5: uint16(33397), + 6: uint16(33398), + 7: uint16(33399), + 8: uint16(33400), + 9: uint16(33403), + 10: uint16(33404), + 11: uint16(33408), + 12: uint16(33409), + 13: uint16(33411), + 14: uint16(33413), + 15: uint16(33414), + 16: uint16(33415), + 17: uint16(33417), + 18: uint16(33420), + 19: uint16(33424), + 20: uint16(33427), + 21: uint16(33428), + 22: uint16(33429), + 23: uint16(33430), + 24: uint16(33434), + 25: uint16(33435), + 26: uint16(33438), + 27: uint16(33440), + 28: uint16(33442), + 29: uint16(33443), + 30: uint16(33447), + 31: uint16(33458), + 32: uint16(33461), + 33: uint16(33462), + 34: uint16(33466), + 35: uint16(33467), + 36: uint16(33468), + 37: uint16(33471), + 38: uint16(33472), + 39: uint16(33474), + 40: uint16(33475), + 41: uint16(33477), + 42: uint16(33478), + 43: uint16(33481), + 44: uint16(33488), + 45: uint16(33494), + 46: uint16(33497), + 47: uint16(33498), + 48: uint16(33501), + 49: uint16(33506), + 50: uint16(33511), + 51: uint16(33512), + 52: uint16(33513), + 53: uint16(33514), + 54: uint16(33516), + 55: uint16(33517), + 56: uint16(33518), + 57: uint16(33520), + 58: uint16(33522), + 59: uint16(33523), + 60: uint16(33525), + 61: uint16(33526), + 62: uint16(33528), + 63: uint16(33530), + 64: uint16(33532), + 65: uint16(33533), + 66: uint16(33534), + 67: uint16(33535), + 68: uint16(33536), + 69: uint16(33546), + 70: uint16(33547), + 71: uint16(33549), + 72: uint16(33552), + 73: uint16(33554), + 74: uint16(33555), + 75: uint16(33558), + 76: uint16(33560), + 77: uint16(33561), + 78: uint16(33565), + 79: uint16(33566), + 80: uint16(33567), + 81: uint16(33568), + 82: uint16(33569), + 83: uint16(33570), + 84: uint16(33571), + 85: uint16(33572), + 86: uint16(33573), + 87: uint16(33574), + 88: uint16(33577), + 89: uint16(33578), + 90: uint16(33582), + 91: uint16(33584), + 92: uint16(33586), + 93: uint16(33591), + 94: uint16(33595), + 95: uint16(33597), + 96: uint16(21860), + 97: uint16(33086), + 98: uint16(30130), + 99: uint16(30382), + 100: uint16(21305), + 101: uint16(30174), + 102: uint16(20731), + 103: uint16(23617), + 104: uint16(35692), + 105: uint16(31687), + 106: uint16(20559), + 107: uint16(29255), + 108: uint16(39575), + 109: uint16(39128), + 110: uint16(28418), + 111: uint16(29922), + 112: uint16(31080), + 113: uint16(25735), + 114: uint16(30629), + 115: uint16(25340), + 116: uint16(39057), + 117: uint16(36139), + 118: uint16(21697), + 119: uint16(32856), + 120: uint16(20050), + 121: uint16(22378), + 122: uint16(33529), + 123: uint16(33805), + 124: uint16(24179), + 125: uint16(20973), + 126: uint16(29942), + 127: uint16(35780), + 128: uint16(23631), + 129: uint16(22369), + 130: uint16(27900), + 131: uint16(39047), + 132: uint16(23110), + 133: uint16(30772), + 134: uint16(39748), + 135: uint16(36843), + 136: uint16(31893), + 137: uint16(21078), + 138: uint16(25169), + 139: uint16(38138), + 140: uint16(20166), + 141: uint16(33670), + 142: uint16(33889), + 143: uint16(33769), + 144: uint16(33970), + 145: uint16(22484), + 146: uint16(26420), + 147: uint16(22275), + 148: uint16(26222), + 149: uint16(28006), + 150: uint16(35889), + 151: uint16(26333), + 152: uint16(28689), + 153: uint16(26399), + 154: uint16(27450), + 155: uint16(26646), + 156: uint16(25114), + 157: uint16(22971), + 158: uint16(19971), + 159: uint16(20932), + 160: uint16(28422), + 161: uint16(26578), + 162: uint16(27791), + 163: uint16(20854), + 164: uint16(26827), + 165: uint16(22855), + 166: uint16(27495), + 167: uint16(30054), + 168: uint16(23822), + 169: uint16(33040), + 170: uint16(40784), + 171: uint16(26071), + 172: uint16(31048), + 173: uint16(31041), + 174: uint16(39569), + 175: uint16(36215), + 176: uint16(23682), + 177: uint16(20062), + 178: uint16(20225), + 179: uint16(21551), + 180: uint16(22865), + 181: uint16(30732), + 182: uint16(22120), + 183: uint16(27668), + 184: uint16(36804), + 185: uint16(24323), + 186: uint16(27773), + 187: uint16(27875), + 188: uint16(35755), + 189: uint16(25488), + }, + 70: { + 0: uint16(33598), + 1: uint16(33599), + 2: uint16(33601), + 3: uint16(33602), + 4: uint16(33604), + 5: uint16(33605), + 6: uint16(33608), + 7: uint16(33610), + 8: uint16(33611), + 9: uint16(33612), + 10: uint16(33613), + 11: uint16(33614), + 12: uint16(33619), + 13: uint16(33621), + 14: uint16(33622), + 15: uint16(33623), + 16: uint16(33624), + 17: uint16(33625), + 18: uint16(33629), + 19: uint16(33634), + 20: uint16(33648), + 21: uint16(33649), + 22: uint16(33650), + 23: uint16(33651), + 24: uint16(33652), + 25: uint16(33653), + 26: uint16(33654), + 27: uint16(33657), + 28: uint16(33658), + 29: uint16(33662), + 30: uint16(33663), + 31: uint16(33664), + 32: uint16(33665), + 33: uint16(33666), + 34: uint16(33667), + 35: uint16(33668), + 36: uint16(33671), + 37: uint16(33672), + 38: uint16(33674), + 39: uint16(33675), + 40: uint16(33676), + 41: uint16(33677), + 42: uint16(33679), + 43: uint16(33680), + 44: uint16(33681), + 45: uint16(33684), + 46: uint16(33685), + 47: uint16(33686), + 48: uint16(33687), + 49: uint16(33689), + 50: uint16(33690), + 51: uint16(33693), + 52: uint16(33695), + 53: uint16(33697), + 54: uint16(33698), + 55: uint16(33699), + 56: uint16(33700), + 57: uint16(33701), + 58: uint16(33702), + 59: uint16(33703), + 60: uint16(33708), + 61: uint16(33709), + 62: uint16(33710), + 63: uint16(33711), + 64: uint16(33717), + 65: uint16(33723), + 66: uint16(33726), + 67: uint16(33727), + 68: uint16(33730), + 69: uint16(33731), + 70: uint16(33732), + 71: uint16(33734), + 72: uint16(33736), + 73: uint16(33737), + 74: uint16(33739), + 75: uint16(33741), + 76: uint16(33742), + 77: uint16(33744), + 78: uint16(33745), + 79: uint16(33746), + 80: uint16(33747), + 81: uint16(33749), + 82: uint16(33751), + 83: uint16(33753), + 84: uint16(33754), + 85: uint16(33755), + 86: uint16(33758), + 87: uint16(33762), + 88: uint16(33763), + 89: uint16(33764), + 90: uint16(33766), + 91: uint16(33767), + 92: uint16(33768), + 93: uint16(33771), + 94: uint16(33772), + 95: uint16(33773), + 96: uint16(24688), + 97: uint16(27965), + 98: uint16(29301), + 99: uint16(25190), + 100: uint16(38030), + 101: uint16(38085), + 102: uint16(21315), + 103: uint16(36801), + 104: uint16(31614), + 105: uint16(20191), + 106: uint16(35878), + 107: uint16(20094), + 108: uint16(40660), + 109: uint16(38065), + 110: uint16(38067), + 111: uint16(21069), + 112: uint16(28508), + 113: uint16(36963), + 114: uint16(27973), + 115: uint16(35892), + 116: uint16(22545), + 117: uint16(23884), + 118: uint16(27424), + 119: uint16(27465), + 120: uint16(26538), + 121: uint16(21595), + 122: uint16(33108), + 123: uint16(32652), + 124: uint16(22681), + 125: uint16(34103), + 126: uint16(24378), + 127: uint16(25250), + 128: uint16(27207), + 129: uint16(38201), + 130: uint16(25970), + 131: uint16(24708), + 132: uint16(26725), + 133: uint16(30631), + 134: uint16(20052), + 135: uint16(20392), + 136: uint16(24039), + 137: uint16(38808), + 138: uint16(25772), + 139: uint16(32728), + 140: uint16(23789), + 141: uint16(20431), + 142: uint16(31373), + 143: uint16(20999), + 144: uint16(33540), + 145: uint16(19988), + 146: uint16(24623), + 147: uint16(31363), + 148: uint16(38054), + 149: uint16(20405), + 150: uint16(20146), + 151: uint16(31206), + 152: uint16(29748), + 153: uint16(21220), + 154: uint16(33465), + 155: uint16(25810), + 156: uint16(31165), + 157: uint16(23517), + 158: uint16(27777), + 159: uint16(38738), + 160: uint16(36731), + 161: uint16(27682), + 162: uint16(20542), + 163: uint16(21375), + 164: uint16(28165), + 165: uint16(25806), + 166: uint16(26228), + 167: uint16(27696), + 168: uint16(24773), + 169: uint16(39031), + 170: uint16(35831), + 171: uint16(24198), + 172: uint16(29756), + 173: uint16(31351), + 174: uint16(31179), + 175: uint16(19992), + 176: uint16(37041), + 177: uint16(29699), + 178: uint16(27714), + 179: uint16(22234), + 180: uint16(37195), + 181: uint16(27845), + 182: uint16(36235), + 183: uint16(21306), + 184: uint16(34502), + 185: uint16(26354), + 186: uint16(36527), + 187: uint16(23624), + 188: uint16(39537), + 189: uint16(28192), + }, + 71: { + 0: uint16(33774), + 1: uint16(33775), + 2: uint16(33779), + 3: uint16(33780), + 4: uint16(33781), + 5: uint16(33782), + 6: uint16(33783), + 7: uint16(33786), + 8: uint16(33787), + 9: uint16(33788), + 10: uint16(33790), + 11: uint16(33791), + 12: uint16(33792), + 13: uint16(33794), + 14: uint16(33797), + 15: uint16(33799), + 16: uint16(33800), + 17: uint16(33801), + 18: uint16(33802), + 19: uint16(33808), + 20: uint16(33810), + 21: uint16(33811), + 22: uint16(33812), + 23: uint16(33813), + 24: uint16(33814), + 25: uint16(33815), + 26: uint16(33817), + 27: uint16(33818), + 28: uint16(33819), + 29: uint16(33822), + 30: uint16(33823), + 31: uint16(33824), + 32: uint16(33825), + 33: uint16(33826), + 34: uint16(33827), + 35: uint16(33833), + 36: uint16(33834), + 37: uint16(33835), + 38: uint16(33836), + 39: uint16(33837), + 40: uint16(33838), + 41: uint16(33839), + 42: uint16(33840), + 43: uint16(33842), + 44: uint16(33843), + 45: uint16(33844), + 46: uint16(33845), + 47: uint16(33846), + 48: uint16(33847), + 49: uint16(33849), + 50: uint16(33850), + 51: uint16(33851), + 52: uint16(33854), + 53: uint16(33855), + 54: uint16(33856), + 55: uint16(33857), + 56: uint16(33858), + 57: uint16(33859), + 58: uint16(33860), + 59: uint16(33861), + 60: uint16(33863), + 61: uint16(33864), + 62: uint16(33865), + 63: uint16(33866), + 64: uint16(33867), + 65: uint16(33868), + 66: uint16(33869), + 67: uint16(33870), + 68: uint16(33871), + 69: uint16(33872), + 70: uint16(33874), + 71: uint16(33875), + 72: uint16(33876), + 73: uint16(33877), + 74: uint16(33878), + 75: uint16(33880), + 76: uint16(33885), + 77: uint16(33886), + 78: uint16(33887), + 79: uint16(33888), + 80: uint16(33890), + 81: uint16(33892), + 82: uint16(33893), + 83: uint16(33894), + 84: uint16(33895), + 85: uint16(33896), + 86: uint16(33898), + 87: uint16(33902), + 88: uint16(33903), + 89: uint16(33904), + 90: uint16(33906), + 91: uint16(33908), + 92: uint16(33911), + 93: uint16(33913), + 94: uint16(33915), + 95: uint16(33916), + 96: uint16(21462), + 97: uint16(23094), + 98: uint16(40843), + 99: uint16(36259), + 100: uint16(21435), + 101: uint16(22280), + 102: uint16(39079), + 103: uint16(26435), + 104: uint16(37275), + 105: uint16(27849), + 106: uint16(20840), + 107: uint16(30154), + 108: uint16(25331), + 109: uint16(29356), + 110: uint16(21048), + 111: uint16(21149), + 112: uint16(32570), + 113: uint16(28820), + 114: uint16(30264), + 115: uint16(21364), + 116: uint16(40522), + 117: uint16(27063), + 118: uint16(30830), + 119: uint16(38592), + 120: uint16(35033), + 121: uint16(32676), + 122: uint16(28982), + 123: uint16(29123), + 124: uint16(20873), + 125: uint16(26579), + 126: uint16(29924), + 127: uint16(22756), + 128: uint16(25880), + 129: uint16(22199), + 130: uint16(35753), + 131: uint16(39286), + 132: uint16(25200), + 133: uint16(32469), + 134: uint16(24825), + 135: uint16(28909), + 136: uint16(22764), + 137: uint16(20161), + 138: uint16(20154), + 139: uint16(24525), + 140: uint16(38887), + 141: uint16(20219), + 142: uint16(35748), + 143: uint16(20995), + 144: uint16(22922), + 145: uint16(32427), + 146: uint16(25172), + 147: uint16(20173), + 148: uint16(26085), + 149: uint16(25102), + 150: uint16(33592), + 151: uint16(33993), + 152: uint16(33635), + 153: uint16(34701), + 154: uint16(29076), + 155: uint16(28342), + 156: uint16(23481), + 157: uint16(32466), + 158: uint16(20887), + 159: uint16(25545), + 160: uint16(26580), + 161: uint16(32905), + 162: uint16(33593), + 163: uint16(34837), + 164: uint16(20754), + 165: uint16(23418), + 166: uint16(22914), + 167: uint16(36785), + 168: uint16(20083), + 169: uint16(27741), + 170: uint16(20837), + 171: uint16(35109), + 172: uint16(36719), + 173: uint16(38446), + 174: uint16(34122), + 175: uint16(29790), + 176: uint16(38160), + 177: uint16(38384), + 178: uint16(28070), + 179: uint16(33509), + 180: uint16(24369), + 181: uint16(25746), + 182: uint16(27922), + 183: uint16(33832), + 184: uint16(33134), + 185: uint16(40131), + 186: uint16(22622), + 187: uint16(36187), + 188: uint16(19977), + 189: uint16(21441), + }, + 72: { + 0: uint16(33917), + 1: uint16(33918), + 2: uint16(33919), + 3: uint16(33920), + 4: uint16(33921), + 5: uint16(33923), + 6: uint16(33924), + 7: uint16(33925), + 8: uint16(33926), + 9: uint16(33930), + 10: uint16(33933), + 11: uint16(33935), + 12: uint16(33936), + 13: uint16(33937), + 14: uint16(33938), + 15: uint16(33939), + 16: uint16(33940), + 17: uint16(33941), + 18: uint16(33942), + 19: uint16(33944), + 20: uint16(33946), + 21: uint16(33947), + 22: uint16(33949), + 23: uint16(33950), + 24: uint16(33951), + 25: uint16(33952), + 26: uint16(33954), + 27: uint16(33955), + 28: uint16(33956), + 29: uint16(33957), + 30: uint16(33958), + 31: uint16(33959), + 32: uint16(33960), + 33: uint16(33961), + 34: uint16(33962), + 35: uint16(33963), + 36: uint16(33964), + 37: uint16(33965), + 38: uint16(33966), + 39: uint16(33968), + 40: uint16(33969), + 41: uint16(33971), + 42: uint16(33973), + 43: uint16(33974), + 44: uint16(33975), + 45: uint16(33979), + 46: uint16(33980), + 47: uint16(33982), + 48: uint16(33984), + 49: uint16(33986), + 50: uint16(33987), + 51: uint16(33989), + 52: uint16(33990), + 53: uint16(33991), + 54: uint16(33992), + 55: uint16(33995), + 56: uint16(33996), + 57: uint16(33998), + 58: uint16(33999), + 59: uint16(34002), + 60: uint16(34004), + 61: uint16(34005), + 62: uint16(34007), + 63: uint16(34008), + 64: uint16(34009), + 65: uint16(34010), + 66: uint16(34011), + 67: uint16(34012), + 68: uint16(34014), + 69: uint16(34017), + 70: uint16(34018), + 71: uint16(34020), + 72: uint16(34023), + 73: uint16(34024), + 74: uint16(34025), + 75: uint16(34026), + 76: uint16(34027), + 77: uint16(34029), + 78: uint16(34030), + 79: uint16(34031), + 80: uint16(34033), + 81: uint16(34034), + 82: uint16(34035), + 83: uint16(34036), + 84: uint16(34037), + 85: uint16(34038), + 86: uint16(34039), + 87: uint16(34040), + 88: uint16(34041), + 89: uint16(34042), + 90: uint16(34043), + 91: uint16(34045), + 92: uint16(34046), + 93: uint16(34048), + 94: uint16(34049), + 95: uint16(34050), + 96: uint16(20254), + 97: uint16(25955), + 98: uint16(26705), + 99: uint16(21971), + 100: uint16(20007), + 101: uint16(25620), + 102: uint16(39578), + 103: uint16(25195), + 104: uint16(23234), + 105: uint16(29791), + 106: uint16(33394), + 107: uint16(28073), + 108: uint16(26862), + 109: uint16(20711), + 110: uint16(33678), + 111: uint16(30722), + 112: uint16(26432), + 113: uint16(21049), + 114: uint16(27801), + 115: uint16(32433), + 116: uint16(20667), + 117: uint16(21861), + 118: uint16(29022), + 119: uint16(31579), + 120: uint16(26194), + 121: uint16(29642), + 122: uint16(33515), + 123: uint16(26441), + 124: uint16(23665), + 125: uint16(21024), + 126: uint16(29053), + 127: uint16(34923), + 128: uint16(38378), + 129: uint16(38485), + 130: uint16(25797), + 131: uint16(36193), + 132: uint16(33203), + 133: uint16(21892), + 134: uint16(27733), + 135: uint16(25159), + 136: uint16(32558), + 137: uint16(22674), + 138: uint16(20260), + 139: uint16(21830), + 140: uint16(36175), + 141: uint16(26188), + 142: uint16(19978), + 143: uint16(23578), + 144: uint16(35059), + 145: uint16(26786), + 146: uint16(25422), + 147: uint16(31245), + 148: uint16(28903), + 149: uint16(33421), + 150: uint16(21242), + 151: uint16(38902), + 152: uint16(23569), + 153: uint16(21736), + 154: uint16(37045), + 155: uint16(32461), + 156: uint16(22882), + 157: uint16(36170), + 158: uint16(34503), + 159: uint16(33292), + 160: uint16(33293), + 161: uint16(36198), + 162: uint16(25668), + 163: uint16(23556), + 164: uint16(24913), + 165: uint16(28041), + 166: uint16(31038), + 167: uint16(35774), + 168: uint16(30775), + 169: uint16(30003), + 170: uint16(21627), + 171: uint16(20280), + 172: uint16(36523), + 173: uint16(28145), + 174: uint16(23072), + 175: uint16(32453), + 176: uint16(31070), + 177: uint16(27784), + 178: uint16(23457), + 179: uint16(23158), + 180: uint16(29978), + 181: uint16(32958), + 182: uint16(24910), + 183: uint16(28183), + 184: uint16(22768), + 185: uint16(29983), + 186: uint16(29989), + 187: uint16(29298), + 188: uint16(21319), + 189: uint16(32499), + }, + 73: { + 0: uint16(34051), + 1: uint16(34052), + 2: uint16(34053), + 3: uint16(34054), + 4: uint16(34055), + 5: uint16(34056), + 6: uint16(34057), + 7: uint16(34058), + 8: uint16(34059), + 9: uint16(34061), + 10: uint16(34062), + 11: uint16(34063), + 12: uint16(34064), + 13: uint16(34066), + 14: uint16(34068), + 15: uint16(34069), + 16: uint16(34070), + 17: uint16(34072), + 18: uint16(34073), + 19: uint16(34075), + 20: uint16(34076), + 21: uint16(34077), + 22: uint16(34078), + 23: uint16(34080), + 24: uint16(34082), + 25: uint16(34083), + 26: uint16(34084), + 27: uint16(34085), + 28: uint16(34086), + 29: uint16(34087), + 30: uint16(34088), + 31: uint16(34089), + 32: uint16(34090), + 33: uint16(34093), + 34: uint16(34094), + 35: uint16(34095), + 36: uint16(34096), + 37: uint16(34097), + 38: uint16(34098), + 39: uint16(34099), + 40: uint16(34100), + 41: uint16(34101), + 42: uint16(34102), + 43: uint16(34110), + 44: uint16(34111), + 45: uint16(34112), + 46: uint16(34113), + 47: uint16(34114), + 48: uint16(34116), + 49: uint16(34117), + 50: uint16(34118), + 51: uint16(34119), + 52: uint16(34123), + 53: uint16(34124), + 54: uint16(34125), + 55: uint16(34126), + 56: uint16(34127), + 57: uint16(34128), + 58: uint16(34129), + 59: uint16(34130), + 60: uint16(34131), + 61: uint16(34132), + 62: uint16(34133), + 63: uint16(34135), + 64: uint16(34136), + 65: uint16(34138), + 66: uint16(34139), + 67: uint16(34140), + 68: uint16(34141), + 69: uint16(34143), + 70: uint16(34144), + 71: uint16(34145), + 72: uint16(34146), + 73: uint16(34147), + 74: uint16(34149), + 75: uint16(34150), + 76: uint16(34151), + 77: uint16(34153), + 78: uint16(34154), + 79: uint16(34155), + 80: uint16(34156), + 81: uint16(34157), + 82: uint16(34158), + 83: uint16(34159), + 84: uint16(34160), + 85: uint16(34161), + 86: uint16(34163), + 87: uint16(34165), + 88: uint16(34166), + 89: uint16(34167), + 90: uint16(34168), + 91: uint16(34172), + 92: uint16(34173), + 93: uint16(34175), + 94: uint16(34176), + 95: uint16(34177), + 96: uint16(30465), + 97: uint16(30427), + 98: uint16(21097), + 99: uint16(32988), + 100: uint16(22307), + 101: uint16(24072), + 102: uint16(22833), + 103: uint16(29422), + 104: uint16(26045), + 105: uint16(28287), + 106: uint16(35799), + 107: uint16(23608), + 108: uint16(34417), + 109: uint16(21313), + 110: uint16(30707), + 111: uint16(25342), + 112: uint16(26102), + 113: uint16(20160), + 114: uint16(39135), + 115: uint16(34432), + 116: uint16(23454), + 117: uint16(35782), + 118: uint16(21490), + 119: uint16(30690), + 120: uint16(20351), + 121: uint16(23630), + 122: uint16(39542), + 123: uint16(22987), + 124: uint16(24335), + 125: uint16(31034), + 126: uint16(22763), + 127: uint16(19990), + 128: uint16(26623), + 129: uint16(20107), + 130: uint16(25325), + 131: uint16(35475), + 132: uint16(36893), + 133: uint16(21183), + 134: uint16(26159), + 135: uint16(21980), + 136: uint16(22124), + 137: uint16(36866), + 138: uint16(20181), + 139: uint16(20365), + 140: uint16(37322), + 141: uint16(39280), + 142: uint16(27663), + 143: uint16(24066), + 144: uint16(24643), + 145: uint16(23460), + 146: uint16(35270), + 147: uint16(35797), + 148: uint16(25910), + 149: uint16(25163), + 150: uint16(39318), + 151: uint16(23432), + 152: uint16(23551), + 153: uint16(25480), + 154: uint16(21806), + 155: uint16(21463), + 156: uint16(30246), + 157: uint16(20861), + 158: uint16(34092), + 159: uint16(26530), + 160: uint16(26803), + 161: uint16(27530), + 162: uint16(25234), + 163: uint16(36755), + 164: uint16(21460), + 165: uint16(33298), + 166: uint16(28113), + 167: uint16(30095), + 168: uint16(20070), + 169: uint16(36174), + 170: uint16(23408), + 171: uint16(29087), + 172: uint16(34223), + 173: uint16(26257), + 174: uint16(26329), + 175: uint16(32626), + 176: uint16(34560), + 177: uint16(40653), + 178: uint16(40736), + 179: uint16(23646), + 180: uint16(26415), + 181: uint16(36848), + 182: uint16(26641), + 183: uint16(26463), + 184: uint16(25101), + 185: uint16(31446), + 186: uint16(22661), + 187: uint16(24246), + 188: uint16(25968), + 189: uint16(28465), + }, + 74: { + 0: uint16(34178), + 1: uint16(34179), + 2: uint16(34182), + 3: uint16(34184), + 4: uint16(34185), + 5: uint16(34186), + 6: uint16(34187), + 7: uint16(34188), + 8: uint16(34189), + 9: uint16(34190), + 10: uint16(34192), + 11: uint16(34193), + 12: uint16(34194), + 13: uint16(34195), + 14: uint16(34196), + 15: uint16(34197), + 16: uint16(34198), + 17: uint16(34199), + 18: uint16(34200), + 19: uint16(34201), + 20: uint16(34202), + 21: uint16(34205), + 22: uint16(34206), + 23: uint16(34207), + 24: uint16(34208), + 25: uint16(34209), + 26: uint16(34210), + 27: uint16(34211), + 28: uint16(34213), + 29: uint16(34214), + 30: uint16(34215), + 31: uint16(34217), + 32: uint16(34219), + 33: uint16(34220), + 34: uint16(34221), + 35: uint16(34225), + 36: uint16(34226), + 37: uint16(34227), + 38: uint16(34228), + 39: uint16(34229), + 40: uint16(34230), + 41: uint16(34232), + 42: uint16(34234), + 43: uint16(34235), + 44: uint16(34236), + 45: uint16(34237), + 46: uint16(34238), + 47: uint16(34239), + 48: uint16(34240), + 49: uint16(34242), + 50: uint16(34243), + 51: uint16(34244), + 52: uint16(34245), + 53: uint16(34246), + 54: uint16(34247), + 55: uint16(34248), + 56: uint16(34250), + 57: uint16(34251), + 58: uint16(34252), + 59: uint16(34253), + 60: uint16(34254), + 61: uint16(34257), + 62: uint16(34258), + 63: uint16(34260), + 64: uint16(34262), + 65: uint16(34263), + 66: uint16(34264), + 67: uint16(34265), + 68: uint16(34266), + 69: uint16(34267), + 70: uint16(34269), + 71: uint16(34270), + 72: uint16(34271), + 73: uint16(34272), + 74: uint16(34273), + 75: uint16(34274), + 76: uint16(34275), + 77: uint16(34277), + 78: uint16(34278), + 79: uint16(34279), + 80: uint16(34280), + 81: uint16(34282), + 82: uint16(34283), + 83: uint16(34284), + 84: uint16(34285), + 85: uint16(34286), + 86: uint16(34287), + 87: uint16(34288), + 88: uint16(34289), + 89: uint16(34290), + 90: uint16(34291), + 91: uint16(34292), + 92: uint16(34293), + 93: uint16(34294), + 94: uint16(34295), + 95: uint16(34296), + 96: uint16(24661), + 97: uint16(21047), + 98: uint16(32781), + 99: uint16(25684), + 100: uint16(34928), + 101: uint16(29993), + 102: uint16(24069), + 103: uint16(26643), + 104: uint16(25332), + 105: uint16(38684), + 106: uint16(21452), + 107: uint16(29245), + 108: uint16(35841), + 109: uint16(27700), + 110: uint16(30561), + 111: uint16(31246), + 112: uint16(21550), + 113: uint16(30636), + 114: uint16(39034), + 115: uint16(33308), + 116: uint16(35828), + 117: uint16(30805), + 118: uint16(26388), + 119: uint16(28865), + 120: uint16(26031), + 121: uint16(25749), + 122: uint16(22070), + 123: uint16(24605), + 124: uint16(31169), + 125: uint16(21496), + 126: uint16(19997), + 127: uint16(27515), + 128: uint16(32902), + 129: uint16(23546), + 130: uint16(21987), + 131: uint16(22235), + 132: uint16(20282), + 133: uint16(20284), + 134: uint16(39282), + 135: uint16(24051), + 136: uint16(26494), + 137: uint16(32824), + 138: uint16(24578), + 139: uint16(39042), + 140: uint16(36865), + 141: uint16(23435), + 142: uint16(35772), + 143: uint16(35829), + 144: uint16(25628), + 145: uint16(33368), + 146: uint16(25822), + 147: uint16(22013), + 148: uint16(33487), + 149: uint16(37221), + 150: uint16(20439), + 151: uint16(32032), + 152: uint16(36895), + 153: uint16(31903), + 154: uint16(20723), + 155: uint16(22609), + 156: uint16(28335), + 157: uint16(23487), + 158: uint16(35785), + 159: uint16(32899), + 160: uint16(37240), + 161: uint16(33948), + 162: uint16(31639), + 163: uint16(34429), + 164: uint16(38539), + 165: uint16(38543), + 166: uint16(32485), + 167: uint16(39635), + 168: uint16(30862), + 169: uint16(23681), + 170: uint16(31319), + 171: uint16(36930), + 172: uint16(38567), + 173: uint16(31071), + 174: uint16(23385), + 175: uint16(25439), + 176: uint16(31499), + 177: uint16(34001), + 178: uint16(26797), + 179: uint16(21766), + 180: uint16(32553), + 181: uint16(29712), + 182: uint16(32034), + 183: uint16(38145), + 184: uint16(25152), + 185: uint16(22604), + 186: uint16(20182), + 187: uint16(23427), + 188: uint16(22905), + 189: uint16(22612), + }, + 75: { + 0: uint16(34297), + 1: uint16(34298), + 2: uint16(34300), + 3: uint16(34301), + 4: uint16(34302), + 5: uint16(34304), + 6: uint16(34305), + 7: uint16(34306), + 8: uint16(34307), + 9: uint16(34308), + 10: uint16(34310), + 11: uint16(34311), + 12: uint16(34312), + 13: uint16(34313), + 14: uint16(34314), + 15: uint16(34315), + 16: uint16(34316), + 17: uint16(34317), + 18: uint16(34318), + 19: uint16(34319), + 20: uint16(34320), + 21: uint16(34322), + 22: uint16(34323), + 23: uint16(34324), + 24: uint16(34325), + 25: uint16(34327), + 26: uint16(34328), + 27: uint16(34329), + 28: uint16(34330), + 29: uint16(34331), + 30: uint16(34332), + 31: uint16(34333), + 32: uint16(34334), + 33: uint16(34335), + 34: uint16(34336), + 35: uint16(34337), + 36: uint16(34338), + 37: uint16(34339), + 38: uint16(34340), + 39: uint16(34341), + 40: uint16(34342), + 41: uint16(34344), + 42: uint16(34346), + 43: uint16(34347), + 44: uint16(34348), + 45: uint16(34349), + 46: uint16(34350), + 47: uint16(34351), + 48: uint16(34352), + 49: uint16(34353), + 50: uint16(34354), + 51: uint16(34355), + 52: uint16(34356), + 53: uint16(34357), + 54: uint16(34358), + 55: uint16(34359), + 56: uint16(34361), + 57: uint16(34362), + 58: uint16(34363), + 59: uint16(34365), + 60: uint16(34366), + 61: uint16(34367), + 62: uint16(34368), + 63: uint16(34369), + 64: uint16(34370), + 65: uint16(34371), + 66: uint16(34372), + 67: uint16(34373), + 68: uint16(34374), + 69: uint16(34375), + 70: uint16(34376), + 71: uint16(34377), + 72: uint16(34378), + 73: uint16(34379), + 74: uint16(34380), + 75: uint16(34386), + 76: uint16(34387), + 77: uint16(34389), + 78: uint16(34390), + 79: uint16(34391), + 80: uint16(34392), + 81: uint16(34393), + 82: uint16(34395), + 83: uint16(34396), + 84: uint16(34397), + 85: uint16(34399), + 86: uint16(34400), + 87: uint16(34401), + 88: uint16(34403), + 89: uint16(34404), + 90: uint16(34405), + 91: uint16(34406), + 92: uint16(34407), + 93: uint16(34408), + 94: uint16(34409), + 95: uint16(34410), + 96: uint16(29549), + 97: uint16(25374), + 98: uint16(36427), + 99: uint16(36367), + 100: uint16(32974), + 101: uint16(33492), + 102: uint16(25260), + 103: uint16(21488), + 104: uint16(27888), + 105: uint16(37214), + 106: uint16(22826), + 107: uint16(24577), + 108: uint16(27760), + 109: uint16(22349), + 110: uint16(25674), + 111: uint16(36138), + 112: uint16(30251), + 113: uint16(28393), + 114: uint16(22363), + 115: uint16(27264), + 116: uint16(30192), + 117: uint16(28525), + 118: uint16(35885), + 119: uint16(35848), + 120: uint16(22374), + 121: uint16(27631), + 122: uint16(34962), + 123: uint16(30899), + 124: uint16(25506), + 125: uint16(21497), + 126: uint16(28845), + 127: uint16(27748), + 128: uint16(22616), + 129: uint16(25642), + 130: uint16(22530), + 131: uint16(26848), + 132: uint16(33179), + 133: uint16(21776), + 134: uint16(31958), + 135: uint16(20504), + 136: uint16(36538), + 137: uint16(28108), + 138: uint16(36255), + 139: uint16(28907), + 140: uint16(25487), + 141: uint16(28059), + 142: uint16(28372), + 143: uint16(32486), + 144: uint16(33796), + 145: uint16(26691), + 146: uint16(36867), + 147: uint16(28120), + 148: uint16(38518), + 149: uint16(35752), + 150: uint16(22871), + 151: uint16(29305), + 152: uint16(34276), + 153: uint16(33150), + 154: uint16(30140), + 155: uint16(35466), + 156: uint16(26799), + 157: uint16(21076), + 158: uint16(36386), + 159: uint16(38161), + 160: uint16(25552), + 161: uint16(39064), + 162: uint16(36420), + 163: uint16(21884), + 164: uint16(20307), + 165: uint16(26367), + 166: uint16(22159), + 167: uint16(24789), + 168: uint16(28053), + 169: uint16(21059), + 170: uint16(23625), + 171: uint16(22825), + 172: uint16(28155), + 173: uint16(22635), + 174: uint16(30000), + 175: uint16(29980), + 176: uint16(24684), + 177: uint16(33300), + 178: uint16(33094), + 179: uint16(25361), + 180: uint16(26465), + 181: uint16(36834), + 182: uint16(30522), + 183: uint16(36339), + 184: uint16(36148), + 185: uint16(38081), + 186: uint16(24086), + 187: uint16(21381), + 188: uint16(21548), + 189: uint16(28867), + }, + 76: { + 0: uint16(34413), + 1: uint16(34415), + 2: uint16(34416), + 3: uint16(34418), + 4: uint16(34419), + 5: uint16(34420), + 6: uint16(34421), + 7: uint16(34422), + 8: uint16(34423), + 9: uint16(34424), + 10: uint16(34435), + 11: uint16(34436), + 12: uint16(34437), + 13: uint16(34438), + 14: uint16(34439), + 15: uint16(34440), + 16: uint16(34441), + 17: uint16(34446), + 18: uint16(34447), + 19: uint16(34448), + 20: uint16(34449), + 21: uint16(34450), + 22: uint16(34452), + 23: uint16(34454), + 24: uint16(34455), + 25: uint16(34456), + 26: uint16(34457), + 27: uint16(34458), + 28: uint16(34459), + 29: uint16(34462), + 30: uint16(34463), + 31: uint16(34464), + 32: uint16(34465), + 33: uint16(34466), + 34: uint16(34469), + 35: uint16(34470), + 36: uint16(34475), + 37: uint16(34477), + 38: uint16(34478), + 39: uint16(34482), + 40: uint16(34483), + 41: uint16(34487), + 42: uint16(34488), + 43: uint16(34489), + 44: uint16(34491), + 45: uint16(34492), + 46: uint16(34493), + 47: uint16(34494), + 48: uint16(34495), + 49: uint16(34497), + 50: uint16(34498), + 51: uint16(34499), + 52: uint16(34501), + 53: uint16(34504), + 54: uint16(34508), + 55: uint16(34509), + 56: uint16(34514), + 57: uint16(34515), + 58: uint16(34517), + 59: uint16(34518), + 60: uint16(34519), + 61: uint16(34522), + 62: uint16(34524), + 63: uint16(34525), + 64: uint16(34528), + 65: uint16(34529), + 66: uint16(34530), + 67: uint16(34531), + 68: uint16(34533), + 69: uint16(34534), + 70: uint16(34535), + 71: uint16(34536), + 72: uint16(34538), + 73: uint16(34539), + 74: uint16(34540), + 75: uint16(34543), + 76: uint16(34549), + 77: uint16(34550), + 78: uint16(34551), + 79: uint16(34554), + 80: uint16(34555), + 81: uint16(34556), + 82: uint16(34557), + 83: uint16(34559), + 84: uint16(34561), + 85: uint16(34564), + 86: uint16(34565), + 87: uint16(34566), + 88: uint16(34571), + 89: uint16(34572), + 90: uint16(34574), + 91: uint16(34575), + 92: uint16(34576), + 93: uint16(34577), + 94: uint16(34580), + 95: uint16(34582), + 96: uint16(27712), + 97: uint16(24311), + 98: uint16(20572), + 99: uint16(20141), + 100: uint16(24237), + 101: uint16(25402), + 102: uint16(33351), + 103: uint16(36890), + 104: uint16(26704), + 105: uint16(37230), + 106: uint16(30643), + 107: uint16(21516), + 108: uint16(38108), + 109: uint16(24420), + 110: uint16(31461), + 111: uint16(26742), + 112: uint16(25413), + 113: uint16(31570), + 114: uint16(32479), + 115: uint16(30171), + 116: uint16(20599), + 117: uint16(25237), + 118: uint16(22836), + 119: uint16(36879), + 120: uint16(20984), + 121: uint16(31171), + 122: uint16(31361), + 123: uint16(22270), + 124: uint16(24466), + 125: uint16(36884), + 126: uint16(28034), + 127: uint16(23648), + 128: uint16(22303), + 129: uint16(21520), + 130: uint16(20820), + 131: uint16(28237), + 132: uint16(22242), + 133: uint16(25512), + 134: uint16(39059), + 135: uint16(33151), + 136: uint16(34581), + 137: uint16(35114), + 138: uint16(36864), + 139: uint16(21534), + 140: uint16(23663), + 141: uint16(33216), + 142: uint16(25302), + 143: uint16(25176), + 144: uint16(33073), + 145: uint16(40501), + 146: uint16(38464), + 147: uint16(39534), + 148: uint16(39548), + 149: uint16(26925), + 150: uint16(22949), + 151: uint16(25299), + 152: uint16(21822), + 153: uint16(25366), + 154: uint16(21703), + 155: uint16(34521), + 156: uint16(27964), + 157: uint16(23043), + 158: uint16(29926), + 159: uint16(34972), + 160: uint16(27498), + 161: uint16(22806), + 162: uint16(35916), + 163: uint16(24367), + 164: uint16(28286), + 165: uint16(29609), + 166: uint16(39037), + 167: uint16(20024), + 168: uint16(28919), + 169: uint16(23436), + 170: uint16(30871), + 171: uint16(25405), + 172: uint16(26202), + 173: uint16(30358), + 174: uint16(24779), + 175: uint16(23451), + 176: uint16(23113), + 177: uint16(19975), + 178: uint16(33109), + 179: uint16(27754), + 180: uint16(29579), + 181: uint16(20129), + 182: uint16(26505), + 183: uint16(32593), + 184: uint16(24448), + 185: uint16(26106), + 186: uint16(26395), + 187: uint16(24536), + 188: uint16(22916), + 189: uint16(23041), + }, + 77: { + 0: uint16(34585), + 1: uint16(34587), + 2: uint16(34589), + 3: uint16(34591), + 4: uint16(34592), + 5: uint16(34596), + 6: uint16(34598), + 7: uint16(34599), + 8: uint16(34600), + 9: uint16(34602), + 10: uint16(34603), + 11: uint16(34604), + 12: uint16(34605), + 13: uint16(34607), + 14: uint16(34608), + 15: uint16(34610), + 16: uint16(34611), + 17: uint16(34613), + 18: uint16(34614), + 19: uint16(34616), + 20: uint16(34617), + 21: uint16(34618), + 22: uint16(34620), + 23: uint16(34621), + 24: uint16(34624), + 25: uint16(34625), + 26: uint16(34626), + 27: uint16(34627), + 28: uint16(34628), + 29: uint16(34629), + 30: uint16(34630), + 31: uint16(34634), + 32: uint16(34635), + 33: uint16(34637), + 34: uint16(34639), + 35: uint16(34640), + 36: uint16(34641), + 37: uint16(34642), + 38: uint16(34644), + 39: uint16(34645), + 40: uint16(34646), + 41: uint16(34648), + 42: uint16(34650), + 43: uint16(34651), + 44: uint16(34652), + 45: uint16(34653), + 46: uint16(34654), + 47: uint16(34655), + 48: uint16(34657), + 49: uint16(34658), + 50: uint16(34662), + 51: uint16(34663), + 52: uint16(34664), + 53: uint16(34665), + 54: uint16(34666), + 55: uint16(34667), + 56: uint16(34668), + 57: uint16(34669), + 58: uint16(34671), + 59: uint16(34673), + 60: uint16(34674), + 61: uint16(34675), + 62: uint16(34677), + 63: uint16(34679), + 64: uint16(34680), + 65: uint16(34681), + 66: uint16(34682), + 67: uint16(34687), + 68: uint16(34688), + 69: uint16(34689), + 70: uint16(34692), + 71: uint16(34694), + 72: uint16(34695), + 73: uint16(34697), + 74: uint16(34698), + 75: uint16(34700), + 76: uint16(34702), + 77: uint16(34703), + 78: uint16(34704), + 79: uint16(34705), + 80: uint16(34706), + 81: uint16(34708), + 82: uint16(34709), + 83: uint16(34710), + 84: uint16(34712), + 85: uint16(34713), + 86: uint16(34714), + 87: uint16(34715), + 88: uint16(34716), + 89: uint16(34717), + 90: uint16(34718), + 91: uint16(34720), + 92: uint16(34721), + 93: uint16(34722), + 94: uint16(34723), + 95: uint16(34724), + 96: uint16(24013), + 97: uint16(24494), + 98: uint16(21361), + 99: uint16(38886), + 100: uint16(36829), + 101: uint16(26693), + 102: uint16(22260), + 103: uint16(21807), + 104: uint16(24799), + 105: uint16(20026), + 106: uint16(28493), + 107: uint16(32500), + 108: uint16(33479), + 109: uint16(33806), + 110: uint16(22996), + 111: uint16(20255), + 112: uint16(20266), + 113: uint16(23614), + 114: uint16(32428), + 115: uint16(26410), + 116: uint16(34074), + 117: uint16(21619), + 118: uint16(30031), + 119: uint16(32963), + 120: uint16(21890), + 121: uint16(39759), + 122: uint16(20301), + 123: uint16(28205), + 124: uint16(35859), + 125: uint16(23561), + 126: uint16(24944), + 127: uint16(21355), + 128: uint16(30239), + 129: uint16(28201), + 130: uint16(34442), + 131: uint16(25991), + 132: uint16(38395), + 133: uint16(32441), + 134: uint16(21563), + 135: uint16(31283), + 136: uint16(32010), + 137: uint16(38382), + 138: uint16(21985), + 139: uint16(32705), + 140: uint16(29934), + 141: uint16(25373), + 142: uint16(34583), + 143: uint16(28065), + 144: uint16(31389), + 145: uint16(25105), + 146: uint16(26017), + 147: uint16(21351), + 148: uint16(25569), + 149: uint16(27779), + 150: uint16(24043), + 151: uint16(21596), + 152: uint16(38056), + 153: uint16(20044), + 154: uint16(27745), + 155: uint16(35820), + 156: uint16(23627), + 157: uint16(26080), + 158: uint16(33436), + 159: uint16(26791), + 160: uint16(21566), + 161: uint16(21556), + 162: uint16(27595), + 163: uint16(27494), + 164: uint16(20116), + 165: uint16(25410), + 166: uint16(21320), + 167: uint16(33310), + 168: uint16(20237), + 169: uint16(20398), + 170: uint16(22366), + 171: uint16(25098), + 172: uint16(38654), + 173: uint16(26212), + 174: uint16(29289), + 175: uint16(21247), + 176: uint16(21153), + 177: uint16(24735), + 178: uint16(35823), + 179: uint16(26132), + 180: uint16(29081), + 181: uint16(26512), + 182: uint16(35199), + 183: uint16(30802), + 184: uint16(30717), + 185: uint16(26224), + 186: uint16(22075), + 187: uint16(21560), + 188: uint16(38177), + 189: uint16(29306), + }, + 78: { + 0: uint16(34725), + 1: uint16(34726), + 2: uint16(34727), + 3: uint16(34729), + 4: uint16(34730), + 5: uint16(34734), + 6: uint16(34736), + 7: uint16(34737), + 8: uint16(34738), + 9: uint16(34740), + 10: uint16(34742), + 11: uint16(34743), + 12: uint16(34744), + 13: uint16(34745), + 14: uint16(34747), + 15: uint16(34748), + 16: uint16(34750), + 17: uint16(34751), + 18: uint16(34753), + 19: uint16(34754), + 20: uint16(34755), + 21: uint16(34756), + 22: uint16(34757), + 23: uint16(34759), + 24: uint16(34760), + 25: uint16(34761), + 26: uint16(34764), + 27: uint16(34765), + 28: uint16(34766), + 29: uint16(34767), + 30: uint16(34768), + 31: uint16(34772), + 32: uint16(34773), + 33: uint16(34774), + 34: uint16(34775), + 35: uint16(34776), + 36: uint16(34777), + 37: uint16(34778), + 38: uint16(34780), + 39: uint16(34781), + 40: uint16(34782), + 41: uint16(34783), + 42: uint16(34785), + 43: uint16(34786), + 44: uint16(34787), + 45: uint16(34788), + 46: uint16(34790), + 47: uint16(34791), + 48: uint16(34792), + 49: uint16(34793), + 50: uint16(34795), + 51: uint16(34796), + 52: uint16(34797), + 53: uint16(34799), + 54: uint16(34800), + 55: uint16(34801), + 56: uint16(34802), + 57: uint16(34803), + 58: uint16(34804), + 59: uint16(34805), + 60: uint16(34806), + 61: uint16(34807), + 62: uint16(34808), + 63: uint16(34810), + 64: uint16(34811), + 65: uint16(34812), + 66: uint16(34813), + 67: uint16(34815), + 68: uint16(34816), + 69: uint16(34817), + 70: uint16(34818), + 71: uint16(34820), + 72: uint16(34821), + 73: uint16(34822), + 74: uint16(34823), + 75: uint16(34824), + 76: uint16(34825), + 77: uint16(34827), + 78: uint16(34828), + 79: uint16(34829), + 80: uint16(34830), + 81: uint16(34831), + 82: uint16(34832), + 83: uint16(34833), + 84: uint16(34834), + 85: uint16(34836), + 86: uint16(34839), + 87: uint16(34840), + 88: uint16(34841), + 89: uint16(34842), + 90: uint16(34844), + 91: uint16(34845), + 92: uint16(34846), + 93: uint16(34847), + 94: uint16(34848), + 95: uint16(34851), + 96: uint16(31232), + 97: uint16(24687), + 98: uint16(24076), + 99: uint16(24713), + 100: uint16(33181), + 101: uint16(22805), + 102: uint16(24796), + 103: uint16(29060), + 104: uint16(28911), + 105: uint16(28330), + 106: uint16(27728), + 107: uint16(29312), + 108: uint16(27268), + 109: uint16(34989), + 110: uint16(24109), + 111: uint16(20064), + 112: uint16(23219), + 113: uint16(21916), + 114: uint16(38115), + 115: uint16(27927), + 116: uint16(31995), + 117: uint16(38553), + 118: uint16(25103), + 119: uint16(32454), + 120: uint16(30606), + 121: uint16(34430), + 122: uint16(21283), + 123: uint16(38686), + 124: uint16(36758), + 125: uint16(26247), + 126: uint16(23777), + 127: uint16(20384), + 128: uint16(29421), + 129: uint16(19979), + 130: uint16(21414), + 131: uint16(22799), + 132: uint16(21523), + 133: uint16(25472), + 134: uint16(38184), + 135: uint16(20808), + 136: uint16(20185), + 137: uint16(40092), + 138: uint16(32420), + 139: uint16(21688), + 140: uint16(36132), + 141: uint16(34900), + 142: uint16(33335), + 143: uint16(38386), + 144: uint16(28046), + 145: uint16(24358), + 146: uint16(23244), + 147: uint16(26174), + 148: uint16(38505), + 149: uint16(29616), + 150: uint16(29486), + 151: uint16(21439), + 152: uint16(33146), + 153: uint16(39301), + 154: uint16(32673), + 155: uint16(23466), + 156: uint16(38519), + 157: uint16(38480), + 158: uint16(32447), + 159: uint16(30456), + 160: uint16(21410), + 161: uint16(38262), + 162: uint16(39321), + 163: uint16(31665), + 164: uint16(35140), + 165: uint16(28248), + 166: uint16(20065), + 167: uint16(32724), + 168: uint16(31077), + 169: uint16(35814), + 170: uint16(24819), + 171: uint16(21709), + 172: uint16(20139), + 173: uint16(39033), + 174: uint16(24055), + 175: uint16(27233), + 176: uint16(20687), + 177: uint16(21521), + 178: uint16(35937), + 179: uint16(33831), + 180: uint16(30813), + 181: uint16(38660), + 182: uint16(21066), + 183: uint16(21742), + 184: uint16(22179), + 185: uint16(38144), + 186: uint16(28040), + 187: uint16(23477), + 188: uint16(28102), + 189: uint16(26195), + }, + 79: { + 0: uint16(34852), + 1: uint16(34853), + 2: uint16(34854), + 3: uint16(34855), + 4: uint16(34856), + 5: uint16(34857), + 6: uint16(34858), + 7: uint16(34859), + 8: uint16(34860), + 9: uint16(34861), + 10: uint16(34862), + 11: uint16(34863), + 12: uint16(34864), + 13: uint16(34865), + 14: uint16(34867), + 15: uint16(34868), + 16: uint16(34869), + 17: uint16(34870), + 18: uint16(34871), + 19: uint16(34872), + 20: uint16(34874), + 21: uint16(34875), + 22: uint16(34877), + 23: uint16(34878), + 24: uint16(34879), + 25: uint16(34881), + 26: uint16(34882), + 27: uint16(34883), + 28: uint16(34886), + 29: uint16(34887), + 30: uint16(34888), + 31: uint16(34889), + 32: uint16(34890), + 33: uint16(34891), + 34: uint16(34894), + 35: uint16(34895), + 36: uint16(34896), + 37: uint16(34897), + 38: uint16(34898), + 39: uint16(34899), + 40: uint16(34901), + 41: uint16(34902), + 42: uint16(34904), + 43: uint16(34906), + 44: uint16(34907), + 45: uint16(34908), + 46: uint16(34909), + 47: uint16(34910), + 48: uint16(34911), + 49: uint16(34912), + 50: uint16(34918), + 51: uint16(34919), + 52: uint16(34922), + 53: uint16(34925), + 54: uint16(34927), + 55: uint16(34929), + 56: uint16(34931), + 57: uint16(34932), + 58: uint16(34933), + 59: uint16(34934), + 60: uint16(34936), + 61: uint16(34937), + 62: uint16(34938), + 63: uint16(34939), + 64: uint16(34940), + 65: uint16(34944), + 66: uint16(34947), + 67: uint16(34950), + 68: uint16(34951), + 69: uint16(34953), + 70: uint16(34954), + 71: uint16(34956), + 72: uint16(34958), + 73: uint16(34959), + 74: uint16(34960), + 75: uint16(34961), + 76: uint16(34963), + 77: uint16(34964), + 78: uint16(34965), + 79: uint16(34967), + 80: uint16(34968), + 81: uint16(34969), + 82: uint16(34970), + 83: uint16(34971), + 84: uint16(34973), + 85: uint16(34974), + 86: uint16(34975), + 87: uint16(34976), + 88: uint16(34977), + 89: uint16(34979), + 90: uint16(34981), + 91: uint16(34982), + 92: uint16(34983), + 93: uint16(34984), + 94: uint16(34985), + 95: uint16(34986), + 96: uint16(23567), + 97: uint16(23389), + 98: uint16(26657), + 99: uint16(32918), + 100: uint16(21880), + 101: uint16(31505), + 102: uint16(25928), + 103: uint16(26964), + 104: uint16(20123), + 105: uint16(27463), + 106: uint16(34638), + 107: uint16(38795), + 108: uint16(21327), + 109: uint16(25375), + 110: uint16(25658), + 111: uint16(37034), + 112: uint16(26012), + 113: uint16(32961), + 114: uint16(35856), + 115: uint16(20889), + 116: uint16(26800), + 117: uint16(21368), + 118: uint16(34809), + 119: uint16(25032), + 120: uint16(27844), + 121: uint16(27899), + 122: uint16(35874), + 123: uint16(23633), + 124: uint16(34218), + 125: uint16(33455), + 126: uint16(38156), + 127: uint16(27427), + 128: uint16(36763), + 129: uint16(26032), + 130: uint16(24571), + 131: uint16(24515), + 132: uint16(20449), + 133: uint16(34885), + 134: uint16(26143), + 135: uint16(33125), + 136: uint16(29481), + 137: uint16(24826), + 138: uint16(20852), + 139: uint16(21009), + 140: uint16(22411), + 141: uint16(24418), + 142: uint16(37026), + 143: uint16(34892), + 144: uint16(37266), + 145: uint16(24184), + 146: uint16(26447), + 147: uint16(24615), + 148: uint16(22995), + 149: uint16(20804), + 150: uint16(20982), + 151: uint16(33016), + 152: uint16(21256), + 153: uint16(27769), + 154: uint16(38596), + 155: uint16(29066), + 156: uint16(20241), + 157: uint16(20462), + 158: uint16(32670), + 159: uint16(26429), + 160: uint16(21957), + 161: uint16(38152), + 162: uint16(31168), + 163: uint16(34966), + 164: uint16(32483), + 165: uint16(22687), + 166: uint16(25100), + 167: uint16(38656), + 168: uint16(34394), + 169: uint16(22040), + 170: uint16(39035), + 171: uint16(24464), + 172: uint16(35768), + 173: uint16(33988), + 174: uint16(37207), + 175: uint16(21465), + 176: uint16(26093), + 177: uint16(24207), + 178: uint16(30044), + 179: uint16(24676), + 180: uint16(32110), + 181: uint16(23167), + 182: uint16(32490), + 183: uint16(32493), + 184: uint16(36713), + 185: uint16(21927), + 186: uint16(23459), + 187: uint16(24748), + 188: uint16(26059), + 189: uint16(29572), + }, + 80: { + 0: uint16(34988), + 1: uint16(34990), + 2: uint16(34991), + 3: uint16(34992), + 4: uint16(34994), + 5: uint16(34995), + 6: uint16(34996), + 7: uint16(34997), + 8: uint16(34998), + 9: uint16(35000), + 10: uint16(35001), + 11: uint16(35002), + 12: uint16(35003), + 13: uint16(35005), + 14: uint16(35006), + 15: uint16(35007), + 16: uint16(35008), + 17: uint16(35011), + 18: uint16(35012), + 19: uint16(35015), + 20: uint16(35016), + 21: uint16(35018), + 22: uint16(35019), + 23: uint16(35020), + 24: uint16(35021), + 25: uint16(35023), + 26: uint16(35024), + 27: uint16(35025), + 28: uint16(35027), + 29: uint16(35030), + 30: uint16(35031), + 31: uint16(35034), + 32: uint16(35035), + 33: uint16(35036), + 34: uint16(35037), + 35: uint16(35038), + 36: uint16(35040), + 37: uint16(35041), + 38: uint16(35046), + 39: uint16(35047), + 40: uint16(35049), + 41: uint16(35050), + 42: uint16(35051), + 43: uint16(35052), + 44: uint16(35053), + 45: uint16(35054), + 46: uint16(35055), + 47: uint16(35058), + 48: uint16(35061), + 49: uint16(35062), + 50: uint16(35063), + 51: uint16(35066), + 52: uint16(35067), + 53: uint16(35069), + 54: uint16(35071), + 55: uint16(35072), + 56: uint16(35073), + 57: uint16(35075), + 58: uint16(35076), + 59: uint16(35077), + 60: uint16(35078), + 61: uint16(35079), + 62: uint16(35080), + 63: uint16(35081), + 64: uint16(35083), + 65: uint16(35084), + 66: uint16(35085), + 67: uint16(35086), + 68: uint16(35087), + 69: uint16(35089), + 70: uint16(35092), + 71: uint16(35093), + 72: uint16(35094), + 73: uint16(35095), + 74: uint16(35096), + 75: uint16(35100), + 76: uint16(35101), + 77: uint16(35102), + 78: uint16(35103), + 79: uint16(35104), + 80: uint16(35106), + 81: uint16(35107), + 82: uint16(35108), + 83: uint16(35110), + 84: uint16(35111), + 85: uint16(35112), + 86: uint16(35113), + 87: uint16(35116), + 88: uint16(35117), + 89: uint16(35118), + 90: uint16(35119), + 91: uint16(35121), + 92: uint16(35122), + 93: uint16(35123), + 94: uint16(35125), + 95: uint16(35127), + 96: uint16(36873), + 97: uint16(30307), + 98: uint16(30505), + 99: uint16(32474), + 100: uint16(38772), + 101: uint16(34203), + 102: uint16(23398), + 103: uint16(31348), + 104: uint16(38634), + 105: uint16(34880), + 106: uint16(21195), + 107: uint16(29071), + 108: uint16(24490), + 109: uint16(26092), + 110: uint16(35810), + 111: uint16(23547), + 112: uint16(39535), + 113: uint16(24033), + 114: uint16(27529), + 115: uint16(27739), + 116: uint16(35757), + 117: uint16(35759), + 118: uint16(36874), + 119: uint16(36805), + 120: uint16(21387), + 121: uint16(25276), + 122: uint16(40486), + 123: uint16(40493), + 124: uint16(21568), + 125: uint16(20011), + 126: uint16(33469), + 127: uint16(29273), + 128: uint16(34460), + 129: uint16(23830), + 130: uint16(34905), + 131: uint16(28079), + 132: uint16(38597), + 133: uint16(21713), + 134: uint16(20122), + 135: uint16(35766), + 136: uint16(28937), + 137: uint16(21693), + 138: uint16(38409), + 139: uint16(28895), + 140: uint16(28153), + 141: uint16(30416), + 142: uint16(20005), + 143: uint16(30740), + 144: uint16(34578), + 145: uint16(23721), + 146: uint16(24310), + 147: uint16(35328), + 148: uint16(39068), + 149: uint16(38414), + 150: uint16(28814), + 151: uint16(27839), + 152: uint16(22852), + 153: uint16(25513), + 154: uint16(30524), + 155: uint16(34893), + 156: uint16(28436), + 157: uint16(33395), + 158: uint16(22576), + 159: uint16(29141), + 160: uint16(21388), + 161: uint16(30746), + 162: uint16(38593), + 163: uint16(21761), + 164: uint16(24422), + 165: uint16(28976), + 166: uint16(23476), + 167: uint16(35866), + 168: uint16(39564), + 169: uint16(27523), + 170: uint16(22830), + 171: uint16(40495), + 172: uint16(31207), + 173: uint16(26472), + 174: uint16(25196), + 175: uint16(20335), + 176: uint16(30113), + 177: uint16(32650), + 178: uint16(27915), + 179: uint16(38451), + 180: uint16(27687), + 181: uint16(20208), + 182: uint16(30162), + 183: uint16(20859), + 184: uint16(26679), + 185: uint16(28478), + 186: uint16(36992), + 187: uint16(33136), + 188: uint16(22934), + 189: uint16(29814), + }, + 81: { + 0: uint16(35128), + 1: uint16(35129), + 2: uint16(35130), + 3: uint16(35131), + 4: uint16(35132), + 5: uint16(35133), + 6: uint16(35134), + 7: uint16(35135), + 8: uint16(35136), + 9: uint16(35138), + 10: uint16(35139), + 11: uint16(35141), + 12: uint16(35142), + 13: uint16(35143), + 14: uint16(35144), + 15: uint16(35145), + 16: uint16(35146), + 17: uint16(35147), + 18: uint16(35148), + 19: uint16(35149), + 20: uint16(35150), + 21: uint16(35151), + 22: uint16(35152), + 23: uint16(35153), + 24: uint16(35154), + 25: uint16(35155), + 26: uint16(35156), + 27: uint16(35157), + 28: uint16(35158), + 29: uint16(35159), + 30: uint16(35160), + 31: uint16(35161), + 32: uint16(35162), + 33: uint16(35163), + 34: uint16(35164), + 35: uint16(35165), + 36: uint16(35168), + 37: uint16(35169), + 38: uint16(35170), + 39: uint16(35171), + 40: uint16(35172), + 41: uint16(35173), + 42: uint16(35175), + 43: uint16(35176), + 44: uint16(35177), + 45: uint16(35178), + 46: uint16(35179), + 47: uint16(35180), + 48: uint16(35181), + 49: uint16(35182), + 50: uint16(35183), + 51: uint16(35184), + 52: uint16(35185), + 53: uint16(35186), + 54: uint16(35187), + 55: uint16(35188), + 56: uint16(35189), + 57: uint16(35190), + 58: uint16(35191), + 59: uint16(35192), + 60: uint16(35193), + 61: uint16(35194), + 62: uint16(35196), + 63: uint16(35197), + 64: uint16(35198), + 65: uint16(35200), + 66: uint16(35202), + 67: uint16(35204), + 68: uint16(35205), + 69: uint16(35207), + 70: uint16(35208), + 71: uint16(35209), + 72: uint16(35210), + 73: uint16(35211), + 74: uint16(35212), + 75: uint16(35213), + 76: uint16(35214), + 77: uint16(35215), + 78: uint16(35216), + 79: uint16(35217), + 80: uint16(35218), + 81: uint16(35219), + 82: uint16(35220), + 83: uint16(35221), + 84: uint16(35222), + 85: uint16(35223), + 86: uint16(35224), + 87: uint16(35225), + 88: uint16(35226), + 89: uint16(35227), + 90: uint16(35228), + 91: uint16(35229), + 92: uint16(35230), + 93: uint16(35231), + 94: uint16(35232), + 95: uint16(35233), + 96: uint16(25671), + 97: uint16(23591), + 98: uint16(36965), + 99: uint16(31377), + 100: uint16(35875), + 101: uint16(23002), + 102: uint16(21676), + 103: uint16(33280), + 104: uint16(33647), + 105: uint16(35201), + 106: uint16(32768), + 107: uint16(26928), + 108: uint16(22094), + 109: uint16(32822), + 110: uint16(29239), + 111: uint16(37326), + 112: uint16(20918), + 113: uint16(20063), + 114: uint16(39029), + 115: uint16(25494), + 116: uint16(19994), + 117: uint16(21494), + 118: uint16(26355), + 119: uint16(33099), + 120: uint16(22812), + 121: uint16(28082), + 122: uint16(19968), + 123: uint16(22777), + 124: uint16(21307), + 125: uint16(25558), + 126: uint16(38129), + 127: uint16(20381), + 128: uint16(20234), + 129: uint16(34915), + 130: uint16(39056), + 131: uint16(22839), + 132: uint16(36951), + 133: uint16(31227), + 134: uint16(20202), + 135: uint16(33008), + 136: uint16(30097), + 137: uint16(27778), + 138: uint16(23452), + 139: uint16(23016), + 140: uint16(24413), + 141: uint16(26885), + 142: uint16(34433), + 143: uint16(20506), + 144: uint16(24050), + 145: uint16(20057), + 146: uint16(30691), + 147: uint16(20197), + 148: uint16(33402), + 149: uint16(25233), + 150: uint16(26131), + 151: uint16(37009), + 152: uint16(23673), + 153: uint16(20159), + 154: uint16(24441), + 155: uint16(33222), + 156: uint16(36920), + 157: uint16(32900), + 158: uint16(30123), + 159: uint16(20134), + 160: uint16(35028), + 161: uint16(24847), + 162: uint16(27589), + 163: uint16(24518), + 164: uint16(20041), + 165: uint16(30410), + 166: uint16(28322), + 167: uint16(35811), + 168: uint16(35758), + 169: uint16(35850), + 170: uint16(35793), + 171: uint16(24322), + 172: uint16(32764), + 173: uint16(32716), + 174: uint16(32462), + 175: uint16(33589), + 176: uint16(33643), + 177: uint16(22240), + 178: uint16(27575), + 179: uint16(38899), + 180: uint16(38452), + 181: uint16(23035), + 182: uint16(21535), + 183: uint16(38134), + 184: uint16(28139), + 185: uint16(23493), + 186: uint16(39278), + 187: uint16(23609), + 188: uint16(24341), + 189: uint16(38544), + }, + 82: { + 0: uint16(35234), + 1: uint16(35235), + 2: uint16(35236), + 3: uint16(35237), + 4: uint16(35238), + 5: uint16(35239), + 6: uint16(35240), + 7: uint16(35241), + 8: uint16(35242), + 9: uint16(35243), + 10: uint16(35244), + 11: uint16(35245), + 12: uint16(35246), + 13: uint16(35247), + 14: uint16(35248), + 15: uint16(35249), + 16: uint16(35250), + 17: uint16(35251), + 18: uint16(35252), + 19: uint16(35253), + 20: uint16(35254), + 21: uint16(35255), + 22: uint16(35256), + 23: uint16(35257), + 24: uint16(35258), + 25: uint16(35259), + 26: uint16(35260), + 27: uint16(35261), + 28: uint16(35262), + 29: uint16(35263), + 30: uint16(35264), + 31: uint16(35267), + 32: uint16(35277), + 33: uint16(35283), + 34: uint16(35284), + 35: uint16(35285), + 36: uint16(35287), + 37: uint16(35288), + 38: uint16(35289), + 39: uint16(35291), + 40: uint16(35293), + 41: uint16(35295), + 42: uint16(35296), + 43: uint16(35297), + 44: uint16(35298), + 45: uint16(35300), + 46: uint16(35303), + 47: uint16(35304), + 48: uint16(35305), + 49: uint16(35306), + 50: uint16(35308), + 51: uint16(35309), + 52: uint16(35310), + 53: uint16(35312), + 54: uint16(35313), + 55: uint16(35314), + 56: uint16(35316), + 57: uint16(35317), + 58: uint16(35318), + 59: uint16(35319), + 60: uint16(35320), + 61: uint16(35321), + 62: uint16(35322), + 63: uint16(35323), + 64: uint16(35324), + 65: uint16(35325), + 66: uint16(35326), + 67: uint16(35327), + 68: uint16(35329), + 69: uint16(35330), + 70: uint16(35331), + 71: uint16(35332), + 72: uint16(35333), + 73: uint16(35334), + 74: uint16(35336), + 75: uint16(35337), + 76: uint16(35338), + 77: uint16(35339), + 78: uint16(35340), + 79: uint16(35341), + 80: uint16(35342), + 81: uint16(35343), + 82: uint16(35344), + 83: uint16(35345), + 84: uint16(35346), + 85: uint16(35347), + 86: uint16(35348), + 87: uint16(35349), + 88: uint16(35350), + 89: uint16(35351), + 90: uint16(35352), + 91: uint16(35353), + 92: uint16(35354), + 93: uint16(35355), + 94: uint16(35356), + 95: uint16(35357), + 96: uint16(21360), + 97: uint16(33521), + 98: uint16(27185), + 99: uint16(23156), + 100: uint16(40560), + 101: uint16(24212), + 102: uint16(32552), + 103: uint16(33721), + 104: uint16(33828), + 105: uint16(33829), + 106: uint16(33639), + 107: uint16(34631), + 108: uint16(36814), + 109: uint16(36194), + 110: uint16(30408), + 111: uint16(24433), + 112: uint16(39062), + 113: uint16(30828), + 114: uint16(26144), + 115: uint16(21727), + 116: uint16(25317), + 117: uint16(20323), + 118: uint16(33219), + 119: uint16(30152), + 120: uint16(24248), + 121: uint16(38605), + 122: uint16(36362), + 123: uint16(34553), + 124: uint16(21647), + 125: uint16(27891), + 126: uint16(28044), + 127: uint16(27704), + 128: uint16(24703), + 129: uint16(21191), + 130: uint16(29992), + 131: uint16(24189), + 132: uint16(20248), + 133: uint16(24736), + 134: uint16(24551), + 135: uint16(23588), + 136: uint16(30001), + 137: uint16(37038), + 138: uint16(38080), + 139: uint16(29369), + 140: uint16(27833), + 141: uint16(28216), + 142: uint16(37193), + 143: uint16(26377), + 144: uint16(21451), + 145: uint16(21491), + 146: uint16(20305), + 147: uint16(37321), + 148: uint16(35825), + 149: uint16(21448), + 150: uint16(24188), + 151: uint16(36802), + 152: uint16(28132), + 153: uint16(20110), + 154: uint16(30402), + 155: uint16(27014), + 156: uint16(34398), + 157: uint16(24858), + 158: uint16(33286), + 159: uint16(20313), + 160: uint16(20446), + 161: uint16(36926), + 162: uint16(40060), + 163: uint16(24841), + 164: uint16(28189), + 165: uint16(28180), + 166: uint16(38533), + 167: uint16(20104), + 168: uint16(23089), + 169: uint16(38632), + 170: uint16(19982), + 171: uint16(23679), + 172: uint16(31161), + 173: uint16(23431), + 174: uint16(35821), + 175: uint16(32701), + 176: uint16(29577), + 177: uint16(22495), + 178: uint16(33419), + 179: uint16(37057), + 180: uint16(21505), + 181: uint16(36935), + 182: uint16(21947), + 183: uint16(23786), + 184: uint16(24481), + 185: uint16(24840), + 186: uint16(27442), + 187: uint16(29425), + 188: uint16(32946), + 189: uint16(35465), + }, + 83: { + 0: uint16(35358), + 1: uint16(35359), + 2: uint16(35360), + 3: uint16(35361), + 4: uint16(35362), + 5: uint16(35363), + 6: uint16(35364), + 7: uint16(35365), + 8: uint16(35366), + 9: uint16(35367), + 10: uint16(35368), + 11: uint16(35369), + 12: uint16(35370), + 13: uint16(35371), + 14: uint16(35372), + 15: uint16(35373), + 16: uint16(35374), + 17: uint16(35375), + 18: uint16(35376), + 19: uint16(35377), + 20: uint16(35378), + 21: uint16(35379), + 22: uint16(35380), + 23: uint16(35381), + 24: uint16(35382), + 25: uint16(35383), + 26: uint16(35384), + 27: uint16(35385), + 28: uint16(35386), + 29: uint16(35387), + 30: uint16(35388), + 31: uint16(35389), + 32: uint16(35391), + 33: uint16(35392), + 34: uint16(35393), + 35: uint16(35394), + 36: uint16(35395), + 37: uint16(35396), + 38: uint16(35397), + 39: uint16(35398), + 40: uint16(35399), + 41: uint16(35401), + 42: uint16(35402), + 43: uint16(35403), + 44: uint16(35404), + 45: uint16(35405), + 46: uint16(35406), + 47: uint16(35407), + 48: uint16(35408), + 49: uint16(35409), + 50: uint16(35410), + 51: uint16(35411), + 52: uint16(35412), + 53: uint16(35413), + 54: uint16(35414), + 55: uint16(35415), + 56: uint16(35416), + 57: uint16(35417), + 58: uint16(35418), + 59: uint16(35419), + 60: uint16(35420), + 61: uint16(35421), + 62: uint16(35422), + 63: uint16(35423), + 64: uint16(35424), + 65: uint16(35425), + 66: uint16(35426), + 67: uint16(35427), + 68: uint16(35428), + 69: uint16(35429), + 70: uint16(35430), + 71: uint16(35431), + 72: uint16(35432), + 73: uint16(35433), + 74: uint16(35434), + 75: uint16(35435), + 76: uint16(35436), + 77: uint16(35437), + 78: uint16(35438), + 79: uint16(35439), + 80: uint16(35440), + 81: uint16(35441), + 82: uint16(35442), + 83: uint16(35443), + 84: uint16(35444), + 85: uint16(35445), + 86: uint16(35446), + 87: uint16(35447), + 88: uint16(35448), + 89: uint16(35450), + 90: uint16(35451), + 91: uint16(35452), + 92: uint16(35453), + 93: uint16(35454), + 94: uint16(35455), + 95: uint16(35456), + 96: uint16(28020), + 97: uint16(23507), + 98: uint16(35029), + 99: uint16(39044), + 100: uint16(35947), + 101: uint16(39533), + 102: uint16(40499), + 103: uint16(28170), + 104: uint16(20900), + 105: uint16(20803), + 106: uint16(22435), + 107: uint16(34945), + 108: uint16(21407), + 109: uint16(25588), + 110: uint16(36757), + 111: uint16(22253), + 112: uint16(21592), + 113: uint16(22278), + 114: uint16(29503), + 115: uint16(28304), + 116: uint16(32536), + 117: uint16(36828), + 118: uint16(33489), + 119: uint16(24895), + 120: uint16(24616), + 121: uint16(38498), + 122: uint16(26352), + 123: uint16(32422), + 124: uint16(36234), + 125: uint16(36291), + 126: uint16(38053), + 127: uint16(23731), + 128: uint16(31908), + 129: uint16(26376), + 130: uint16(24742), + 131: uint16(38405), + 132: uint16(32792), + 133: uint16(20113), + 134: uint16(37095), + 135: uint16(21248), + 136: uint16(38504), + 137: uint16(20801), + 138: uint16(36816), + 139: uint16(34164), + 140: uint16(37213), + 141: uint16(26197), + 142: uint16(38901), + 143: uint16(23381), + 144: uint16(21277), + 145: uint16(30776), + 146: uint16(26434), + 147: uint16(26685), + 148: uint16(21705), + 149: uint16(28798), + 150: uint16(23472), + 151: uint16(36733), + 152: uint16(20877), + 153: uint16(22312), + 154: uint16(21681), + 155: uint16(25874), + 156: uint16(26242), + 157: uint16(36190), + 158: uint16(36163), + 159: uint16(33039), + 160: uint16(33900), + 161: uint16(36973), + 162: uint16(31967), + 163: uint16(20991), + 164: uint16(34299), + 165: uint16(26531), + 166: uint16(26089), + 167: uint16(28577), + 168: uint16(34468), + 169: uint16(36481), + 170: uint16(22122), + 171: uint16(36896), + 172: uint16(30338), + 173: uint16(28790), + 174: uint16(29157), + 175: uint16(36131), + 176: uint16(25321), + 177: uint16(21017), + 178: uint16(27901), + 179: uint16(36156), + 180: uint16(24590), + 181: uint16(22686), + 182: uint16(24974), + 183: uint16(26366), + 184: uint16(36192), + 185: uint16(25166), + 186: uint16(21939), + 187: uint16(28195), + 188: uint16(26413), + 189: uint16(36711), + }, + 84: { + 0: uint16(35457), + 1: uint16(35458), + 2: uint16(35459), + 3: uint16(35460), + 4: uint16(35461), + 5: uint16(35462), + 6: uint16(35463), + 7: uint16(35464), + 8: uint16(35467), + 9: uint16(35468), + 10: uint16(35469), + 11: uint16(35470), + 12: uint16(35471), + 13: uint16(35472), + 14: uint16(35473), + 15: uint16(35474), + 16: uint16(35476), + 17: uint16(35477), + 18: uint16(35478), + 19: uint16(35479), + 20: uint16(35480), + 21: uint16(35481), + 22: uint16(35482), + 23: uint16(35483), + 24: uint16(35484), + 25: uint16(35485), + 26: uint16(35486), + 27: uint16(35487), + 28: uint16(35488), + 29: uint16(35489), + 30: uint16(35490), + 31: uint16(35491), + 32: uint16(35492), + 33: uint16(35493), + 34: uint16(35494), + 35: uint16(35495), + 36: uint16(35496), + 37: uint16(35497), + 38: uint16(35498), + 39: uint16(35499), + 40: uint16(35500), + 41: uint16(35501), + 42: uint16(35502), + 43: uint16(35503), + 44: uint16(35504), + 45: uint16(35505), + 46: uint16(35506), + 47: uint16(35507), + 48: uint16(35508), + 49: uint16(35509), + 50: uint16(35510), + 51: uint16(35511), + 52: uint16(35512), + 53: uint16(35513), + 54: uint16(35514), + 55: uint16(35515), + 56: uint16(35516), + 57: uint16(35517), + 58: uint16(35518), + 59: uint16(35519), + 60: uint16(35520), + 61: uint16(35521), + 62: uint16(35522), + 63: uint16(35523), + 64: uint16(35524), + 65: uint16(35525), + 66: uint16(35526), + 67: uint16(35527), + 68: uint16(35528), + 69: uint16(35529), + 70: uint16(35530), + 71: uint16(35531), + 72: uint16(35532), + 73: uint16(35533), + 74: uint16(35534), + 75: uint16(35535), + 76: uint16(35536), + 77: uint16(35537), + 78: uint16(35538), + 79: uint16(35539), + 80: uint16(35540), + 81: uint16(35541), + 82: uint16(35542), + 83: uint16(35543), + 84: uint16(35544), + 85: uint16(35545), + 86: uint16(35546), + 87: uint16(35547), + 88: uint16(35548), + 89: uint16(35549), + 90: uint16(35550), + 91: uint16(35551), + 92: uint16(35552), + 93: uint16(35553), + 94: uint16(35554), + 95: uint16(35555), + 96: uint16(38113), + 97: uint16(38392), + 98: uint16(30504), + 99: uint16(26629), + 100: uint16(27048), + 101: uint16(21643), + 102: uint16(20045), + 103: uint16(28856), + 104: uint16(35784), + 105: uint16(25688), + 106: uint16(25995), + 107: uint16(23429), + 108: uint16(31364), + 109: uint16(20538), + 110: uint16(23528), + 111: uint16(30651), + 112: uint16(27617), + 113: uint16(35449), + 114: uint16(31896), + 115: uint16(27838), + 116: uint16(30415), + 117: uint16(26025), + 118: uint16(36759), + 119: uint16(23853), + 120: uint16(23637), + 121: uint16(34360), + 122: uint16(26632), + 123: uint16(21344), + 124: uint16(25112), + 125: uint16(31449), + 126: uint16(28251), + 127: uint16(32509), + 128: uint16(27167), + 129: uint16(31456), + 130: uint16(24432), + 131: uint16(28467), + 132: uint16(24352), + 133: uint16(25484), + 134: uint16(28072), + 135: uint16(26454), + 136: uint16(19976), + 137: uint16(24080), + 138: uint16(36134), + 139: uint16(20183), + 140: uint16(32960), + 141: uint16(30260), + 142: uint16(38556), + 143: uint16(25307), + 144: uint16(26157), + 145: uint16(25214), + 146: uint16(27836), + 147: uint16(36213), + 148: uint16(29031), + 149: uint16(32617), + 150: uint16(20806), + 151: uint16(32903), + 152: uint16(21484), + 153: uint16(36974), + 154: uint16(25240), + 155: uint16(21746), + 156: uint16(34544), + 157: uint16(36761), + 158: uint16(32773), + 159: uint16(38167), + 160: uint16(34071), + 161: uint16(36825), + 162: uint16(27993), + 163: uint16(29645), + 164: uint16(26015), + 165: uint16(30495), + 166: uint16(29956), + 167: uint16(30759), + 168: uint16(33275), + 169: uint16(36126), + 170: uint16(38024), + 171: uint16(20390), + 172: uint16(26517), + 173: uint16(30137), + 174: uint16(35786), + 175: uint16(38663), + 176: uint16(25391), + 177: uint16(38215), + 178: uint16(38453), + 179: uint16(33976), + 180: uint16(25379), + 181: uint16(30529), + 182: uint16(24449), + 183: uint16(29424), + 184: uint16(20105), + 185: uint16(24596), + 186: uint16(25972), + 187: uint16(25327), + 188: uint16(27491), + 189: uint16(25919), + }, + 85: { + 0: uint16(35556), + 1: uint16(35557), + 2: uint16(35558), + 3: uint16(35559), + 4: uint16(35560), + 5: uint16(35561), + 6: uint16(35562), + 7: uint16(35563), + 8: uint16(35564), + 9: uint16(35565), + 10: uint16(35566), + 11: uint16(35567), + 12: uint16(35568), + 13: uint16(35569), + 14: uint16(35570), + 15: uint16(35571), + 16: uint16(35572), + 17: uint16(35573), + 18: uint16(35574), + 19: uint16(35575), + 20: uint16(35576), + 21: uint16(35577), + 22: uint16(35578), + 23: uint16(35579), + 24: uint16(35580), + 25: uint16(35581), + 26: uint16(35582), + 27: uint16(35583), + 28: uint16(35584), + 29: uint16(35585), + 30: uint16(35586), + 31: uint16(35587), + 32: uint16(35588), + 33: uint16(35589), + 34: uint16(35590), + 35: uint16(35592), + 36: uint16(35593), + 37: uint16(35594), + 38: uint16(35595), + 39: uint16(35596), + 40: uint16(35597), + 41: uint16(35598), + 42: uint16(35599), + 43: uint16(35600), + 44: uint16(35601), + 45: uint16(35602), + 46: uint16(35603), + 47: uint16(35604), + 48: uint16(35605), + 49: uint16(35606), + 50: uint16(35607), + 51: uint16(35608), + 52: uint16(35609), + 53: uint16(35610), + 54: uint16(35611), + 55: uint16(35612), + 56: uint16(35613), + 57: uint16(35614), + 58: uint16(35615), + 59: uint16(35616), + 60: uint16(35617), + 61: uint16(35618), + 62: uint16(35619), + 63: uint16(35620), + 64: uint16(35621), + 65: uint16(35623), + 66: uint16(35624), + 67: uint16(35625), + 68: uint16(35626), + 69: uint16(35627), + 70: uint16(35628), + 71: uint16(35629), + 72: uint16(35630), + 73: uint16(35631), + 74: uint16(35632), + 75: uint16(35633), + 76: uint16(35634), + 77: uint16(35635), + 78: uint16(35636), + 79: uint16(35637), + 80: uint16(35638), + 81: uint16(35639), + 82: uint16(35640), + 83: uint16(35641), + 84: uint16(35642), + 85: uint16(35643), + 86: uint16(35644), + 87: uint16(35645), + 88: uint16(35646), + 89: uint16(35647), + 90: uint16(35648), + 91: uint16(35649), + 92: uint16(35650), + 93: uint16(35651), + 94: uint16(35652), + 95: uint16(35653), + 96: uint16(24103), + 97: uint16(30151), + 98: uint16(37073), + 99: uint16(35777), + 100: uint16(33437), + 101: uint16(26525), + 102: uint16(25903), + 103: uint16(21553), + 104: uint16(34584), + 105: uint16(30693), + 106: uint16(32930), + 107: uint16(33026), + 108: uint16(27713), + 109: uint16(20043), + 110: uint16(32455), + 111: uint16(32844), + 112: uint16(30452), + 113: uint16(26893), + 114: uint16(27542), + 115: uint16(25191), + 116: uint16(20540), + 117: uint16(20356), + 118: uint16(22336), + 119: uint16(25351), + 120: uint16(27490), + 121: uint16(36286), + 122: uint16(21482), + 123: uint16(26088), + 124: uint16(32440), + 125: uint16(24535), + 126: uint16(25370), + 127: uint16(25527), + 128: uint16(33267), + 129: uint16(33268), + 130: uint16(32622), + 131: uint16(24092), + 132: uint16(23769), + 133: uint16(21046), + 134: uint16(26234), + 135: uint16(31209), + 136: uint16(31258), + 137: uint16(36136), + 138: uint16(28825), + 139: uint16(30164), + 140: uint16(28382), + 141: uint16(27835), + 142: uint16(31378), + 143: uint16(20013), + 144: uint16(30405), + 145: uint16(24544), + 146: uint16(38047), + 147: uint16(34935), + 148: uint16(32456), + 149: uint16(31181), + 150: uint16(32959), + 151: uint16(37325), + 152: uint16(20210), + 153: uint16(20247), + 154: uint16(33311), + 155: uint16(21608), + 156: uint16(24030), + 157: uint16(27954), + 158: uint16(35788), + 159: uint16(31909), + 160: uint16(36724), + 161: uint16(32920), + 162: uint16(24090), + 163: uint16(21650), + 164: uint16(30385), + 165: uint16(23449), + 166: uint16(26172), + 167: uint16(39588), + 168: uint16(29664), + 169: uint16(26666), + 170: uint16(34523), + 171: uint16(26417), + 172: uint16(29482), + 173: uint16(35832), + 174: uint16(35803), + 175: uint16(36880), + 176: uint16(31481), + 177: uint16(28891), + 178: uint16(29038), + 179: uint16(25284), + 180: uint16(30633), + 181: uint16(22065), + 182: uint16(20027), + 183: uint16(33879), + 184: uint16(26609), + 185: uint16(21161), + 186: uint16(34496), + 187: uint16(36142), + 188: uint16(38136), + 189: uint16(31569), + }, + 86: { + 0: uint16(35654), + 1: uint16(35655), + 2: uint16(35656), + 3: uint16(35657), + 4: uint16(35658), + 5: uint16(35659), + 6: uint16(35660), + 7: uint16(35661), + 8: uint16(35662), + 9: uint16(35663), + 10: uint16(35664), + 11: uint16(35665), + 12: uint16(35666), + 13: uint16(35667), + 14: uint16(35668), + 15: uint16(35669), + 16: uint16(35670), + 17: uint16(35671), + 18: uint16(35672), + 19: uint16(35673), + 20: uint16(35674), + 21: uint16(35675), + 22: uint16(35676), + 23: uint16(35677), + 24: uint16(35678), + 25: uint16(35679), + 26: uint16(35680), + 27: uint16(35681), + 28: uint16(35682), + 29: uint16(35683), + 30: uint16(35684), + 31: uint16(35685), + 32: uint16(35687), + 33: uint16(35688), + 34: uint16(35689), + 35: uint16(35690), + 36: uint16(35691), + 37: uint16(35693), + 38: uint16(35694), + 39: uint16(35695), + 40: uint16(35696), + 41: uint16(35697), + 42: uint16(35698), + 43: uint16(35699), + 44: uint16(35700), + 45: uint16(35701), + 46: uint16(35702), + 47: uint16(35703), + 48: uint16(35704), + 49: uint16(35705), + 50: uint16(35706), + 51: uint16(35707), + 52: uint16(35708), + 53: uint16(35709), + 54: uint16(35710), + 55: uint16(35711), + 56: uint16(35712), + 57: uint16(35713), + 58: uint16(35714), + 59: uint16(35715), + 60: uint16(35716), + 61: uint16(35717), + 62: uint16(35718), + 63: uint16(35719), + 64: uint16(35720), + 65: uint16(35721), + 66: uint16(35722), + 67: uint16(35723), + 68: uint16(35724), + 69: uint16(35725), + 70: uint16(35726), + 71: uint16(35727), + 72: uint16(35728), + 73: uint16(35729), + 74: uint16(35730), + 75: uint16(35731), + 76: uint16(35732), + 77: uint16(35733), + 78: uint16(35734), + 79: uint16(35735), + 80: uint16(35736), + 81: uint16(35737), + 82: uint16(35738), + 83: uint16(35739), + 84: uint16(35740), + 85: uint16(35741), + 86: uint16(35742), + 87: uint16(35743), + 88: uint16(35756), + 89: uint16(35761), + 90: uint16(35771), + 91: uint16(35783), + 92: uint16(35792), + 93: uint16(35818), + 94: uint16(35849), + 95: uint16(35870), + 96: uint16(20303), + 97: uint16(27880), + 98: uint16(31069), + 99: uint16(39547), + 100: uint16(25235), + 101: uint16(29226), + 102: uint16(25341), + 103: uint16(19987), + 104: uint16(30742), + 105: uint16(36716), + 106: uint16(25776), + 107: uint16(36186), + 108: uint16(31686), + 109: uint16(26729), + 110: uint16(24196), + 111: uint16(35013), + 112: uint16(22918), + 113: uint16(25758), + 114: uint16(22766), + 115: uint16(29366), + 116: uint16(26894), + 117: uint16(38181), + 118: uint16(36861), + 119: uint16(36184), + 120: uint16(22368), + 121: uint16(32512), + 122: uint16(35846), + 123: uint16(20934), + 124: uint16(25417), + 125: uint16(25305), + 126: uint16(21331), + 127: uint16(26700), + 128: uint16(29730), + 129: uint16(33537), + 130: uint16(37196), + 131: uint16(21828), + 132: uint16(30528), + 133: uint16(28796), + 134: uint16(27978), + 135: uint16(20857), + 136: uint16(21672), + 137: uint16(36164), + 138: uint16(23039), + 139: uint16(28363), + 140: uint16(28100), + 141: uint16(23388), + 142: uint16(32043), + 143: uint16(20180), + 144: uint16(31869), + 145: uint16(28371), + 146: uint16(23376), + 147: uint16(33258), + 148: uint16(28173), + 149: uint16(23383), + 150: uint16(39683), + 151: uint16(26837), + 152: uint16(36394), + 153: uint16(23447), + 154: uint16(32508), + 155: uint16(24635), + 156: uint16(32437), + 157: uint16(37049), + 158: uint16(36208), + 159: uint16(22863), + 160: uint16(25549), + 161: uint16(31199), + 162: uint16(36275), + 163: uint16(21330), + 164: uint16(26063), + 165: uint16(31062), + 166: uint16(35781), + 167: uint16(38459), + 168: uint16(32452), + 169: uint16(38075), + 170: uint16(32386), + 171: uint16(22068), + 172: uint16(37257), + 173: uint16(26368), + 174: uint16(32618), + 175: uint16(23562), + 176: uint16(36981), + 177: uint16(26152), + 178: uint16(24038), + 179: uint16(20304), + 180: uint16(26590), + 181: uint16(20570), + 182: uint16(20316), + 183: uint16(22352), + 184: uint16(24231), + 185: uint16(59408), + 186: uint16(59409), + 187: uint16(59410), + 188: uint16(59411), + 189: uint16(59412), + }, + 87: { + 0: uint16(35896), + 1: uint16(35897), + 2: uint16(35898), + 3: uint16(35899), + 4: uint16(35900), + 5: uint16(35901), + 6: uint16(35902), + 7: uint16(35903), + 8: uint16(35904), + 9: uint16(35906), + 10: uint16(35907), + 11: uint16(35908), + 12: uint16(35909), + 13: uint16(35912), + 14: uint16(35914), + 15: uint16(35915), + 16: uint16(35917), + 17: uint16(35918), + 18: uint16(35919), + 19: uint16(35920), + 20: uint16(35921), + 21: uint16(35922), + 22: uint16(35923), + 23: uint16(35924), + 24: uint16(35926), + 25: uint16(35927), + 26: uint16(35928), + 27: uint16(35929), + 28: uint16(35931), + 29: uint16(35932), + 30: uint16(35933), + 31: uint16(35934), + 32: uint16(35935), + 33: uint16(35936), + 34: uint16(35939), + 35: uint16(35940), + 36: uint16(35941), + 37: uint16(35942), + 38: uint16(35943), + 39: uint16(35944), + 40: uint16(35945), + 41: uint16(35948), + 42: uint16(35949), + 43: uint16(35950), + 44: uint16(35951), + 45: uint16(35952), + 46: uint16(35953), + 47: uint16(35954), + 48: uint16(35956), + 49: uint16(35957), + 50: uint16(35958), + 51: uint16(35959), + 52: uint16(35963), + 53: uint16(35964), + 54: uint16(35965), + 55: uint16(35966), + 56: uint16(35967), + 57: uint16(35968), + 58: uint16(35969), + 59: uint16(35971), + 60: uint16(35972), + 61: uint16(35974), + 62: uint16(35975), + 63: uint16(35976), + 64: uint16(35979), + 65: uint16(35981), + 66: uint16(35982), + 67: uint16(35983), + 68: uint16(35984), + 69: uint16(35985), + 70: uint16(35986), + 71: uint16(35987), + 72: uint16(35989), + 73: uint16(35990), + 74: uint16(35991), + 75: uint16(35993), + 76: uint16(35994), + 77: uint16(35995), + 78: uint16(35996), + 79: uint16(35997), + 80: uint16(35998), + 81: uint16(35999), + 82: uint16(36000), + 83: uint16(36001), + 84: uint16(36002), + 85: uint16(36003), + 86: uint16(36004), + 87: uint16(36005), + 88: uint16(36006), + 89: uint16(36007), + 90: uint16(36008), + 91: uint16(36009), + 92: uint16(36010), + 93: uint16(36011), + 94: uint16(36012), + 95: uint16(36013), + 96: uint16(20109), + 97: uint16(19980), + 98: uint16(20800), + 99: uint16(19984), + 100: uint16(24319), + 101: uint16(21317), + 102: uint16(19989), + 103: uint16(20120), + 104: uint16(19998), + 105: uint16(39730), + 106: uint16(23404), + 107: uint16(22121), + 108: uint16(20008), + 109: uint16(31162), + 110: uint16(20031), + 111: uint16(21269), + 112: uint16(20039), + 113: uint16(22829), + 114: uint16(29243), + 115: uint16(21358), + 116: uint16(27664), + 117: uint16(22239), + 118: uint16(32996), + 119: uint16(39319), + 120: uint16(27603), + 121: uint16(30590), + 122: uint16(40727), + 123: uint16(20022), + 124: uint16(20127), + 125: uint16(40720), + 126: uint16(20060), + 127: uint16(20073), + 128: uint16(20115), + 129: uint16(33416), + 130: uint16(23387), + 131: uint16(21868), + 132: uint16(22031), + 133: uint16(20164), + 134: uint16(21389), + 135: uint16(21405), + 136: uint16(21411), + 137: uint16(21413), + 138: uint16(21422), + 139: uint16(38757), + 140: uint16(36189), + 141: uint16(21274), + 142: uint16(21493), + 143: uint16(21286), + 144: uint16(21294), + 145: uint16(21310), + 146: uint16(36188), + 147: uint16(21350), + 148: uint16(21347), + 149: uint16(20994), + 150: uint16(21000), + 151: uint16(21006), + 152: uint16(21037), + 153: uint16(21043), + 154: uint16(21055), + 155: uint16(21056), + 156: uint16(21068), + 157: uint16(21086), + 158: uint16(21089), + 159: uint16(21084), + 160: uint16(33967), + 161: uint16(21117), + 162: uint16(21122), + 163: uint16(21121), + 164: uint16(21136), + 165: uint16(21139), + 166: uint16(20866), + 167: uint16(32596), + 168: uint16(20155), + 169: uint16(20163), + 170: uint16(20169), + 171: uint16(20162), + 172: uint16(20200), + 173: uint16(20193), + 174: uint16(20203), + 175: uint16(20190), + 176: uint16(20251), + 177: uint16(20211), + 178: uint16(20258), + 179: uint16(20324), + 180: uint16(20213), + 181: uint16(20261), + 182: uint16(20263), + 183: uint16(20233), + 184: uint16(20267), + 185: uint16(20318), + 186: uint16(20327), + 187: uint16(25912), + 188: uint16(20314), + 189: uint16(20317), + }, + 88: { + 0: uint16(36014), + 1: uint16(36015), + 2: uint16(36016), + 3: uint16(36017), + 4: uint16(36018), + 5: uint16(36019), + 6: uint16(36020), + 7: uint16(36021), + 8: uint16(36022), + 9: uint16(36023), + 10: uint16(36024), + 11: uint16(36025), + 12: uint16(36026), + 13: uint16(36027), + 14: uint16(36028), + 15: uint16(36029), + 16: uint16(36030), + 17: uint16(36031), + 18: uint16(36032), + 19: uint16(36033), + 20: uint16(36034), + 21: uint16(36035), + 22: uint16(36036), + 23: uint16(36037), + 24: uint16(36038), + 25: uint16(36039), + 26: uint16(36040), + 27: uint16(36041), + 28: uint16(36042), + 29: uint16(36043), + 30: uint16(36044), + 31: uint16(36045), + 32: uint16(36046), + 33: uint16(36047), + 34: uint16(36048), + 35: uint16(36049), + 36: uint16(36050), + 37: uint16(36051), + 38: uint16(36052), + 39: uint16(36053), + 40: uint16(36054), + 41: uint16(36055), + 42: uint16(36056), + 43: uint16(36057), + 44: uint16(36058), + 45: uint16(36059), + 46: uint16(36060), + 47: uint16(36061), + 48: uint16(36062), + 49: uint16(36063), + 50: uint16(36064), + 51: uint16(36065), + 52: uint16(36066), + 53: uint16(36067), + 54: uint16(36068), + 55: uint16(36069), + 56: uint16(36070), + 57: uint16(36071), + 58: uint16(36072), + 59: uint16(36073), + 60: uint16(36074), + 61: uint16(36075), + 62: uint16(36076), + 63: uint16(36077), + 64: uint16(36078), + 65: uint16(36079), + 66: uint16(36080), + 67: uint16(36081), + 68: uint16(36082), + 69: uint16(36083), + 70: uint16(36084), + 71: uint16(36085), + 72: uint16(36086), + 73: uint16(36087), + 74: uint16(36088), + 75: uint16(36089), + 76: uint16(36090), + 77: uint16(36091), + 78: uint16(36092), + 79: uint16(36093), + 80: uint16(36094), + 81: uint16(36095), + 82: uint16(36096), + 83: uint16(36097), + 84: uint16(36098), + 85: uint16(36099), + 86: uint16(36100), + 87: uint16(36101), + 88: uint16(36102), + 89: uint16(36103), + 90: uint16(36104), + 91: uint16(36105), + 92: uint16(36106), + 93: uint16(36107), + 94: uint16(36108), + 95: uint16(36109), + 96: uint16(20319), + 97: uint16(20311), + 98: uint16(20274), + 99: uint16(20285), + 100: uint16(20342), + 101: uint16(20340), + 102: uint16(20369), + 103: uint16(20361), + 104: uint16(20355), + 105: uint16(20367), + 106: uint16(20350), + 107: uint16(20347), + 108: uint16(20394), + 109: uint16(20348), + 110: uint16(20396), + 111: uint16(20372), + 112: uint16(20454), + 113: uint16(20456), + 114: uint16(20458), + 115: uint16(20421), + 116: uint16(20442), + 117: uint16(20451), + 118: uint16(20444), + 119: uint16(20433), + 120: uint16(20447), + 121: uint16(20472), + 122: uint16(20521), + 123: uint16(20556), + 124: uint16(20467), + 125: uint16(20524), + 126: uint16(20495), + 127: uint16(20526), + 128: uint16(20525), + 129: uint16(20478), + 130: uint16(20508), + 131: uint16(20492), + 132: uint16(20517), + 133: uint16(20520), + 134: uint16(20606), + 135: uint16(20547), + 136: uint16(20565), + 137: uint16(20552), + 138: uint16(20558), + 139: uint16(20588), + 140: uint16(20603), + 141: uint16(20645), + 142: uint16(20647), + 143: uint16(20649), + 144: uint16(20666), + 145: uint16(20694), + 146: uint16(20742), + 147: uint16(20717), + 148: uint16(20716), + 149: uint16(20710), + 150: uint16(20718), + 151: uint16(20743), + 152: uint16(20747), + 153: uint16(20189), + 154: uint16(27709), + 155: uint16(20312), + 156: uint16(20325), + 157: uint16(20430), + 158: uint16(40864), + 159: uint16(27718), + 160: uint16(31860), + 161: uint16(20846), + 162: uint16(24061), + 163: uint16(40649), + 164: uint16(39320), + 165: uint16(20865), + 166: uint16(22804), + 167: uint16(21241), + 168: uint16(21261), + 169: uint16(35335), + 170: uint16(21264), + 171: uint16(20971), + 172: uint16(22809), + 173: uint16(20821), + 174: uint16(20128), + 175: uint16(20822), + 176: uint16(20147), + 177: uint16(34926), + 178: uint16(34980), + 179: uint16(20149), + 180: uint16(33044), + 181: uint16(35026), + 182: uint16(31104), + 183: uint16(23348), + 184: uint16(34819), + 185: uint16(32696), + 186: uint16(20907), + 187: uint16(20913), + 188: uint16(20925), + 189: uint16(20924), + }, + 89: { + 0: uint16(36110), + 1: uint16(36111), + 2: uint16(36112), + 3: uint16(36113), + 4: uint16(36114), + 5: uint16(36115), + 6: uint16(36116), + 7: uint16(36117), + 8: uint16(36118), + 9: uint16(36119), + 10: uint16(36120), + 11: uint16(36121), + 12: uint16(36122), + 13: uint16(36123), + 14: uint16(36124), + 15: uint16(36128), + 16: uint16(36177), + 17: uint16(36178), + 18: uint16(36183), + 19: uint16(36191), + 20: uint16(36197), + 21: uint16(36200), + 22: uint16(36201), + 23: uint16(36202), + 24: uint16(36204), + 25: uint16(36206), + 26: uint16(36207), + 27: uint16(36209), + 28: uint16(36210), + 29: uint16(36216), + 30: uint16(36217), + 31: uint16(36218), + 32: uint16(36219), + 33: uint16(36220), + 34: uint16(36221), + 35: uint16(36222), + 36: uint16(36223), + 37: uint16(36224), + 38: uint16(36226), + 39: uint16(36227), + 40: uint16(36230), + 41: uint16(36231), + 42: uint16(36232), + 43: uint16(36233), + 44: uint16(36236), + 45: uint16(36237), + 46: uint16(36238), + 47: uint16(36239), + 48: uint16(36240), + 49: uint16(36242), + 50: uint16(36243), + 51: uint16(36245), + 52: uint16(36246), + 53: uint16(36247), + 54: uint16(36248), + 55: uint16(36249), + 56: uint16(36250), + 57: uint16(36251), + 58: uint16(36252), + 59: uint16(36253), + 60: uint16(36254), + 61: uint16(36256), + 62: uint16(36257), + 63: uint16(36258), + 64: uint16(36260), + 65: uint16(36261), + 66: uint16(36262), + 67: uint16(36263), + 68: uint16(36264), + 69: uint16(36265), + 70: uint16(36266), + 71: uint16(36267), + 72: uint16(36268), + 73: uint16(36269), + 74: uint16(36270), + 75: uint16(36271), + 76: uint16(36272), + 77: uint16(36274), + 78: uint16(36278), + 79: uint16(36279), + 80: uint16(36281), + 81: uint16(36283), + 82: uint16(36285), + 83: uint16(36288), + 84: uint16(36289), + 85: uint16(36290), + 86: uint16(36293), + 87: uint16(36295), + 88: uint16(36296), + 89: uint16(36297), + 90: uint16(36298), + 91: uint16(36301), + 92: uint16(36304), + 93: uint16(36306), + 94: uint16(36307), + 95: uint16(36308), + 96: uint16(20935), + 97: uint16(20886), + 98: uint16(20898), + 99: uint16(20901), + 100: uint16(35744), + 101: uint16(35750), + 102: uint16(35751), + 103: uint16(35754), + 104: uint16(35764), + 105: uint16(35765), + 106: uint16(35767), + 107: uint16(35778), + 108: uint16(35779), + 109: uint16(35787), + 110: uint16(35791), + 111: uint16(35790), + 112: uint16(35794), + 113: uint16(35795), + 114: uint16(35796), + 115: uint16(35798), + 116: uint16(35800), + 117: uint16(35801), + 118: uint16(35804), + 119: uint16(35807), + 120: uint16(35808), + 121: uint16(35812), + 122: uint16(35816), + 123: uint16(35817), + 124: uint16(35822), + 125: uint16(35824), + 126: uint16(35827), + 127: uint16(35830), + 128: uint16(35833), + 129: uint16(35836), + 130: uint16(35839), + 131: uint16(35840), + 132: uint16(35842), + 133: uint16(35844), + 134: uint16(35847), + 135: uint16(35852), + 136: uint16(35855), + 137: uint16(35857), + 138: uint16(35858), + 139: uint16(35860), + 140: uint16(35861), + 141: uint16(35862), + 142: uint16(35865), + 143: uint16(35867), + 144: uint16(35864), + 145: uint16(35869), + 146: uint16(35871), + 147: uint16(35872), + 148: uint16(35873), + 149: uint16(35877), + 150: uint16(35879), + 151: uint16(35882), + 152: uint16(35883), + 153: uint16(35886), + 154: uint16(35887), + 155: uint16(35890), + 156: uint16(35891), + 157: uint16(35893), + 158: uint16(35894), + 159: uint16(21353), + 160: uint16(21370), + 161: uint16(38429), + 162: uint16(38434), + 163: uint16(38433), + 164: uint16(38449), + 165: uint16(38442), + 166: uint16(38461), + 167: uint16(38460), + 168: uint16(38466), + 169: uint16(38473), + 170: uint16(38484), + 171: uint16(38495), + 172: uint16(38503), + 173: uint16(38508), + 174: uint16(38514), + 175: uint16(38516), + 176: uint16(38536), + 177: uint16(38541), + 178: uint16(38551), + 179: uint16(38576), + 180: uint16(37015), + 181: uint16(37019), + 182: uint16(37021), + 183: uint16(37017), + 184: uint16(37036), + 185: uint16(37025), + 186: uint16(37044), + 187: uint16(37043), + 188: uint16(37046), + 189: uint16(37050), + }, + 90: { + 0: uint16(36309), + 1: uint16(36312), + 2: uint16(36313), + 3: uint16(36316), + 4: uint16(36320), + 5: uint16(36321), + 6: uint16(36322), + 7: uint16(36325), + 8: uint16(36326), + 9: uint16(36327), + 10: uint16(36329), + 11: uint16(36333), + 12: uint16(36334), + 13: uint16(36336), + 14: uint16(36337), + 15: uint16(36338), + 16: uint16(36340), + 17: uint16(36342), + 18: uint16(36348), + 19: uint16(36350), + 20: uint16(36351), + 21: uint16(36352), + 22: uint16(36353), + 23: uint16(36354), + 24: uint16(36355), + 25: uint16(36356), + 26: uint16(36358), + 27: uint16(36359), + 28: uint16(36360), + 29: uint16(36363), + 30: uint16(36365), + 31: uint16(36366), + 32: uint16(36368), + 33: uint16(36369), + 34: uint16(36370), + 35: uint16(36371), + 36: uint16(36373), + 37: uint16(36374), + 38: uint16(36375), + 39: uint16(36376), + 40: uint16(36377), + 41: uint16(36378), + 42: uint16(36379), + 43: uint16(36380), + 44: uint16(36384), + 45: uint16(36385), + 46: uint16(36388), + 47: uint16(36389), + 48: uint16(36390), + 49: uint16(36391), + 50: uint16(36392), + 51: uint16(36395), + 52: uint16(36397), + 53: uint16(36400), + 54: uint16(36402), + 55: uint16(36403), + 56: uint16(36404), + 57: uint16(36406), + 58: uint16(36407), + 59: uint16(36408), + 60: uint16(36411), + 61: uint16(36412), + 62: uint16(36414), + 63: uint16(36415), + 64: uint16(36419), + 65: uint16(36421), + 66: uint16(36422), + 67: uint16(36428), + 68: uint16(36429), + 69: uint16(36430), + 70: uint16(36431), + 71: uint16(36432), + 72: uint16(36435), + 73: uint16(36436), + 74: uint16(36437), + 75: uint16(36438), + 76: uint16(36439), + 77: uint16(36440), + 78: uint16(36442), + 79: uint16(36443), + 80: uint16(36444), + 81: uint16(36445), + 82: uint16(36446), + 83: uint16(36447), + 84: uint16(36448), + 85: uint16(36449), + 86: uint16(36450), + 87: uint16(36451), + 88: uint16(36452), + 89: uint16(36453), + 90: uint16(36455), + 91: uint16(36456), + 92: uint16(36458), + 93: uint16(36459), + 94: uint16(36462), + 95: uint16(36465), + 96: uint16(37048), + 97: uint16(37040), + 98: uint16(37071), + 99: uint16(37061), + 100: uint16(37054), + 101: uint16(37072), + 102: uint16(37060), + 103: uint16(37063), + 104: uint16(37075), + 105: uint16(37094), + 106: uint16(37090), + 107: uint16(37084), + 108: uint16(37079), + 109: uint16(37083), + 110: uint16(37099), + 111: uint16(37103), + 112: uint16(37118), + 113: uint16(37124), + 114: uint16(37154), + 115: uint16(37150), + 116: uint16(37155), + 117: uint16(37169), + 118: uint16(37167), + 119: uint16(37177), + 120: uint16(37187), + 121: uint16(37190), + 122: uint16(21005), + 123: uint16(22850), + 124: uint16(21154), + 125: uint16(21164), + 126: uint16(21165), + 127: uint16(21182), + 128: uint16(21759), + 129: uint16(21200), + 130: uint16(21206), + 131: uint16(21232), + 132: uint16(21471), + 133: uint16(29166), + 134: uint16(30669), + 135: uint16(24308), + 136: uint16(20981), + 137: uint16(20988), + 138: uint16(39727), + 139: uint16(21430), + 140: uint16(24321), + 141: uint16(30042), + 142: uint16(24047), + 143: uint16(22348), + 144: uint16(22441), + 145: uint16(22433), + 146: uint16(22654), + 147: uint16(22716), + 148: uint16(22725), + 149: uint16(22737), + 150: uint16(22313), + 151: uint16(22316), + 152: uint16(22314), + 153: uint16(22323), + 154: uint16(22329), + 155: uint16(22318), + 156: uint16(22319), + 157: uint16(22364), + 158: uint16(22331), + 159: uint16(22338), + 160: uint16(22377), + 161: uint16(22405), + 162: uint16(22379), + 163: uint16(22406), + 164: uint16(22396), + 165: uint16(22395), + 166: uint16(22376), + 167: uint16(22381), + 168: uint16(22390), + 169: uint16(22387), + 170: uint16(22445), + 171: uint16(22436), + 172: uint16(22412), + 173: uint16(22450), + 174: uint16(22479), + 175: uint16(22439), + 176: uint16(22452), + 177: uint16(22419), + 178: uint16(22432), + 179: uint16(22485), + 180: uint16(22488), + 181: uint16(22490), + 182: uint16(22489), + 183: uint16(22482), + 184: uint16(22456), + 185: uint16(22516), + 186: uint16(22511), + 187: uint16(22520), + 188: uint16(22500), + 189: uint16(22493), + }, + 91: { + 0: uint16(36467), + 1: uint16(36469), + 2: uint16(36471), + 3: uint16(36472), + 4: uint16(36473), + 5: uint16(36474), + 6: uint16(36475), + 7: uint16(36477), + 8: uint16(36478), + 9: uint16(36480), + 10: uint16(36482), + 11: uint16(36483), + 12: uint16(36484), + 13: uint16(36486), + 14: uint16(36488), + 15: uint16(36489), + 16: uint16(36490), + 17: uint16(36491), + 18: uint16(36492), + 19: uint16(36493), + 20: uint16(36494), + 21: uint16(36497), + 22: uint16(36498), + 23: uint16(36499), + 24: uint16(36501), + 25: uint16(36502), + 26: uint16(36503), + 27: uint16(36504), + 28: uint16(36505), + 29: uint16(36506), + 30: uint16(36507), + 31: uint16(36509), + 32: uint16(36511), + 33: uint16(36512), + 34: uint16(36513), + 35: uint16(36514), + 36: uint16(36515), + 37: uint16(36516), + 38: uint16(36517), + 39: uint16(36518), + 40: uint16(36519), + 41: uint16(36520), + 42: uint16(36521), + 43: uint16(36522), + 44: uint16(36525), + 45: uint16(36526), + 46: uint16(36528), + 47: uint16(36529), + 48: uint16(36531), + 49: uint16(36532), + 50: uint16(36533), + 51: uint16(36534), + 52: uint16(36535), + 53: uint16(36536), + 54: uint16(36537), + 55: uint16(36539), + 56: uint16(36540), + 57: uint16(36541), + 58: uint16(36542), + 59: uint16(36543), + 60: uint16(36544), + 61: uint16(36545), + 62: uint16(36546), + 63: uint16(36547), + 64: uint16(36548), + 65: uint16(36549), + 66: uint16(36550), + 67: uint16(36551), + 68: uint16(36552), + 69: uint16(36553), + 70: uint16(36554), + 71: uint16(36555), + 72: uint16(36556), + 73: uint16(36557), + 74: uint16(36559), + 75: uint16(36560), + 76: uint16(36561), + 77: uint16(36562), + 78: uint16(36563), + 79: uint16(36564), + 80: uint16(36565), + 81: uint16(36566), + 82: uint16(36567), + 83: uint16(36568), + 84: uint16(36569), + 85: uint16(36570), + 86: uint16(36571), + 87: uint16(36572), + 88: uint16(36573), + 89: uint16(36574), + 90: uint16(36575), + 91: uint16(36576), + 92: uint16(36577), + 93: uint16(36578), + 94: uint16(36579), + 95: uint16(36580), + 96: uint16(22539), + 97: uint16(22541), + 98: uint16(22525), + 99: uint16(22509), + 100: uint16(22528), + 101: uint16(22558), + 102: uint16(22553), + 103: uint16(22596), + 104: uint16(22560), + 105: uint16(22629), + 106: uint16(22636), + 107: uint16(22657), + 108: uint16(22665), + 109: uint16(22682), + 110: uint16(22656), + 111: uint16(39336), + 112: uint16(40729), + 113: uint16(25087), + 114: uint16(33401), + 115: uint16(33405), + 116: uint16(33407), + 117: uint16(33423), + 118: uint16(33418), + 119: uint16(33448), + 120: uint16(33412), + 121: uint16(33422), + 122: uint16(33425), + 123: uint16(33431), + 124: uint16(33433), + 125: uint16(33451), + 126: uint16(33464), + 127: uint16(33470), + 128: uint16(33456), + 129: uint16(33480), + 130: uint16(33482), + 131: uint16(33507), + 132: uint16(33432), + 133: uint16(33463), + 134: uint16(33454), + 135: uint16(33483), + 136: uint16(33484), + 137: uint16(33473), + 138: uint16(33449), + 139: uint16(33460), + 140: uint16(33441), + 141: uint16(33450), + 142: uint16(33439), + 143: uint16(33476), + 144: uint16(33486), + 145: uint16(33444), + 146: uint16(33505), + 147: uint16(33545), + 148: uint16(33527), + 149: uint16(33508), + 150: uint16(33551), + 151: uint16(33543), + 152: uint16(33500), + 153: uint16(33524), + 154: uint16(33490), + 155: uint16(33496), + 156: uint16(33548), + 157: uint16(33531), + 158: uint16(33491), + 159: uint16(33553), + 160: uint16(33562), + 161: uint16(33542), + 162: uint16(33556), + 163: uint16(33557), + 164: uint16(33504), + 165: uint16(33493), + 166: uint16(33564), + 167: uint16(33617), + 168: uint16(33627), + 169: uint16(33628), + 170: uint16(33544), + 171: uint16(33682), + 172: uint16(33596), + 173: uint16(33588), + 174: uint16(33585), + 175: uint16(33691), + 176: uint16(33630), + 177: uint16(33583), + 178: uint16(33615), + 179: uint16(33607), + 180: uint16(33603), + 181: uint16(33631), + 182: uint16(33600), + 183: uint16(33559), + 184: uint16(33632), + 185: uint16(33581), + 186: uint16(33594), + 187: uint16(33587), + 188: uint16(33638), + 189: uint16(33637), + }, + 92: { + 0: uint16(36581), + 1: uint16(36582), + 2: uint16(36583), + 3: uint16(36584), + 4: uint16(36585), + 5: uint16(36586), + 6: uint16(36587), + 7: uint16(36588), + 8: uint16(36589), + 9: uint16(36590), + 10: uint16(36591), + 11: uint16(36592), + 12: uint16(36593), + 13: uint16(36594), + 14: uint16(36595), + 15: uint16(36596), + 16: uint16(36597), + 17: uint16(36598), + 18: uint16(36599), + 19: uint16(36600), + 20: uint16(36601), + 21: uint16(36602), + 22: uint16(36603), + 23: uint16(36604), + 24: uint16(36605), + 25: uint16(36606), + 26: uint16(36607), + 27: uint16(36608), + 28: uint16(36609), + 29: uint16(36610), + 30: uint16(36611), + 31: uint16(36612), + 32: uint16(36613), + 33: uint16(36614), + 34: uint16(36615), + 35: uint16(36616), + 36: uint16(36617), + 37: uint16(36618), + 38: uint16(36619), + 39: uint16(36620), + 40: uint16(36621), + 41: uint16(36622), + 42: uint16(36623), + 43: uint16(36624), + 44: uint16(36625), + 45: uint16(36626), + 46: uint16(36627), + 47: uint16(36628), + 48: uint16(36629), + 49: uint16(36630), + 50: uint16(36631), + 51: uint16(36632), + 52: uint16(36633), + 53: uint16(36634), + 54: uint16(36635), + 55: uint16(36636), + 56: uint16(36637), + 57: uint16(36638), + 58: uint16(36639), + 59: uint16(36640), + 60: uint16(36641), + 61: uint16(36642), + 62: uint16(36643), + 63: uint16(36644), + 64: uint16(36645), + 65: uint16(36646), + 66: uint16(36647), + 67: uint16(36648), + 68: uint16(36649), + 69: uint16(36650), + 70: uint16(36651), + 71: uint16(36652), + 72: uint16(36653), + 73: uint16(36654), + 74: uint16(36655), + 75: uint16(36656), + 76: uint16(36657), + 77: uint16(36658), + 78: uint16(36659), + 79: uint16(36660), + 80: uint16(36661), + 81: uint16(36662), + 82: uint16(36663), + 83: uint16(36664), + 84: uint16(36665), + 85: uint16(36666), + 86: uint16(36667), + 87: uint16(36668), + 88: uint16(36669), + 89: uint16(36670), + 90: uint16(36671), + 91: uint16(36672), + 92: uint16(36673), + 93: uint16(36674), + 94: uint16(36675), + 95: uint16(36676), + 96: uint16(33640), + 97: uint16(33563), + 98: uint16(33641), + 99: uint16(33644), + 100: uint16(33642), + 101: uint16(33645), + 102: uint16(33646), + 103: uint16(33712), + 104: uint16(33656), + 105: uint16(33715), + 106: uint16(33716), + 107: uint16(33696), + 108: uint16(33706), + 109: uint16(33683), + 110: uint16(33692), + 111: uint16(33669), + 112: uint16(33660), + 113: uint16(33718), + 114: uint16(33705), + 115: uint16(33661), + 116: uint16(33720), + 117: uint16(33659), + 118: uint16(33688), + 119: uint16(33694), + 120: uint16(33704), + 121: uint16(33722), + 122: uint16(33724), + 123: uint16(33729), + 124: uint16(33793), + 125: uint16(33765), + 126: uint16(33752), + 127: uint16(22535), + 128: uint16(33816), + 129: uint16(33803), + 130: uint16(33757), + 131: uint16(33789), + 132: uint16(33750), + 133: uint16(33820), + 134: uint16(33848), + 135: uint16(33809), + 136: uint16(33798), + 137: uint16(33748), + 138: uint16(33759), + 139: uint16(33807), + 140: uint16(33795), + 141: uint16(33784), + 142: uint16(33785), + 143: uint16(33770), + 144: uint16(33733), + 145: uint16(33728), + 146: uint16(33830), + 147: uint16(33776), + 148: uint16(33761), + 149: uint16(33884), + 150: uint16(33873), + 151: uint16(33882), + 152: uint16(33881), + 153: uint16(33907), + 154: uint16(33927), + 155: uint16(33928), + 156: uint16(33914), + 157: uint16(33929), + 158: uint16(33912), + 159: uint16(33852), + 160: uint16(33862), + 161: uint16(33897), + 162: uint16(33910), + 163: uint16(33932), + 164: uint16(33934), + 165: uint16(33841), + 166: uint16(33901), + 167: uint16(33985), + 168: uint16(33997), + 169: uint16(34000), + 170: uint16(34022), + 171: uint16(33981), + 172: uint16(34003), + 173: uint16(33994), + 174: uint16(33983), + 175: uint16(33978), + 176: uint16(34016), + 177: uint16(33953), + 178: uint16(33977), + 179: uint16(33972), + 180: uint16(33943), + 181: uint16(34021), + 182: uint16(34019), + 183: uint16(34060), + 184: uint16(29965), + 185: uint16(34104), + 186: uint16(34032), + 187: uint16(34105), + 188: uint16(34079), + 189: uint16(34106), + }, + 93: { + 0: uint16(36677), + 1: uint16(36678), + 2: uint16(36679), + 3: uint16(36680), + 4: uint16(36681), + 5: uint16(36682), + 6: uint16(36683), + 7: uint16(36684), + 8: uint16(36685), + 9: uint16(36686), + 10: uint16(36687), + 11: uint16(36688), + 12: uint16(36689), + 13: uint16(36690), + 14: uint16(36691), + 15: uint16(36692), + 16: uint16(36693), + 17: uint16(36694), + 18: uint16(36695), + 19: uint16(36696), + 20: uint16(36697), + 21: uint16(36698), + 22: uint16(36699), + 23: uint16(36700), + 24: uint16(36701), + 25: uint16(36702), + 26: uint16(36703), + 27: uint16(36704), + 28: uint16(36705), + 29: uint16(36706), + 30: uint16(36707), + 31: uint16(36708), + 32: uint16(36709), + 33: uint16(36714), + 34: uint16(36736), + 35: uint16(36748), + 36: uint16(36754), + 37: uint16(36765), + 38: uint16(36768), + 39: uint16(36769), + 40: uint16(36770), + 41: uint16(36772), + 42: uint16(36773), + 43: uint16(36774), + 44: uint16(36775), + 45: uint16(36778), + 46: uint16(36780), + 47: uint16(36781), + 48: uint16(36782), + 49: uint16(36783), + 50: uint16(36786), + 51: uint16(36787), + 52: uint16(36788), + 53: uint16(36789), + 54: uint16(36791), + 55: uint16(36792), + 56: uint16(36794), + 57: uint16(36795), + 58: uint16(36796), + 59: uint16(36799), + 60: uint16(36800), + 61: uint16(36803), + 62: uint16(36806), + 63: uint16(36809), + 64: uint16(36810), + 65: uint16(36811), + 66: uint16(36812), + 67: uint16(36813), + 68: uint16(36815), + 69: uint16(36818), + 70: uint16(36822), + 71: uint16(36823), + 72: uint16(36826), + 73: uint16(36832), + 74: uint16(36833), + 75: uint16(36835), + 76: uint16(36839), + 77: uint16(36844), + 78: uint16(36847), + 79: uint16(36849), + 80: uint16(36850), + 81: uint16(36852), + 82: uint16(36853), + 83: uint16(36854), + 84: uint16(36858), + 85: uint16(36859), + 86: uint16(36860), + 87: uint16(36862), + 88: uint16(36863), + 89: uint16(36871), + 90: uint16(36872), + 91: uint16(36876), + 92: uint16(36878), + 93: uint16(36883), + 94: uint16(36885), + 95: uint16(36888), + 96: uint16(34134), + 97: uint16(34107), + 98: uint16(34047), + 99: uint16(34044), + 100: uint16(34137), + 101: uint16(34120), + 102: uint16(34152), + 103: uint16(34148), + 104: uint16(34142), + 105: uint16(34170), + 106: uint16(30626), + 107: uint16(34115), + 108: uint16(34162), + 109: uint16(34171), + 110: uint16(34212), + 111: uint16(34216), + 112: uint16(34183), + 113: uint16(34191), + 114: uint16(34169), + 115: uint16(34222), + 116: uint16(34204), + 117: uint16(34181), + 118: uint16(34233), + 119: uint16(34231), + 120: uint16(34224), + 121: uint16(34259), + 122: uint16(34241), + 123: uint16(34268), + 124: uint16(34303), + 125: uint16(34343), + 126: uint16(34309), + 127: uint16(34345), + 128: uint16(34326), + 129: uint16(34364), + 130: uint16(24318), + 131: uint16(24328), + 132: uint16(22844), + 133: uint16(22849), + 134: uint16(32823), + 135: uint16(22869), + 136: uint16(22874), + 137: uint16(22872), + 138: uint16(21263), + 139: uint16(23586), + 140: uint16(23589), + 141: uint16(23596), + 142: uint16(23604), + 143: uint16(25164), + 144: uint16(25194), + 145: uint16(25247), + 146: uint16(25275), + 147: uint16(25290), + 148: uint16(25306), + 149: uint16(25303), + 150: uint16(25326), + 151: uint16(25378), + 152: uint16(25334), + 153: uint16(25401), + 154: uint16(25419), + 155: uint16(25411), + 156: uint16(25517), + 157: uint16(25590), + 158: uint16(25457), + 159: uint16(25466), + 160: uint16(25486), + 161: uint16(25524), + 162: uint16(25453), + 163: uint16(25516), + 164: uint16(25482), + 165: uint16(25449), + 166: uint16(25518), + 167: uint16(25532), + 168: uint16(25586), + 169: uint16(25592), + 170: uint16(25568), + 171: uint16(25599), + 172: uint16(25540), + 173: uint16(25566), + 174: uint16(25550), + 175: uint16(25682), + 176: uint16(25542), + 177: uint16(25534), + 178: uint16(25669), + 179: uint16(25665), + 180: uint16(25611), + 181: uint16(25627), + 182: uint16(25632), + 183: uint16(25612), + 184: uint16(25638), + 185: uint16(25633), + 186: uint16(25694), + 187: uint16(25732), + 188: uint16(25709), + 189: uint16(25750), + }, + 94: { + 0: uint16(36889), + 1: uint16(36892), + 2: uint16(36899), + 3: uint16(36900), + 4: uint16(36901), + 5: uint16(36903), + 6: uint16(36904), + 7: uint16(36905), + 8: uint16(36906), + 9: uint16(36907), + 10: uint16(36908), + 11: uint16(36912), + 12: uint16(36913), + 13: uint16(36914), + 14: uint16(36915), + 15: uint16(36916), + 16: uint16(36919), + 17: uint16(36921), + 18: uint16(36922), + 19: uint16(36925), + 20: uint16(36927), + 21: uint16(36928), + 22: uint16(36931), + 23: uint16(36933), + 24: uint16(36934), + 25: uint16(36936), + 26: uint16(36937), + 27: uint16(36938), + 28: uint16(36939), + 29: uint16(36940), + 30: uint16(36942), + 31: uint16(36948), + 32: uint16(36949), + 33: uint16(36950), + 34: uint16(36953), + 35: uint16(36954), + 36: uint16(36956), + 37: uint16(36957), + 38: uint16(36958), + 39: uint16(36959), + 40: uint16(36960), + 41: uint16(36961), + 42: uint16(36964), + 43: uint16(36966), + 44: uint16(36967), + 45: uint16(36969), + 46: uint16(36970), + 47: uint16(36971), + 48: uint16(36972), + 49: uint16(36975), + 50: uint16(36976), + 51: uint16(36977), + 52: uint16(36978), + 53: uint16(36979), + 54: uint16(36982), + 55: uint16(36983), + 56: uint16(36984), + 57: uint16(36985), + 58: uint16(36986), + 59: uint16(36987), + 60: uint16(36988), + 61: uint16(36990), + 62: uint16(36993), + 63: uint16(36996), + 64: uint16(36997), + 65: uint16(36998), + 66: uint16(36999), + 67: uint16(37001), + 68: uint16(37002), + 69: uint16(37004), + 70: uint16(37005), + 71: uint16(37006), + 72: uint16(37007), + 73: uint16(37008), + 74: uint16(37010), + 75: uint16(37012), + 76: uint16(37014), + 77: uint16(37016), + 78: uint16(37018), + 79: uint16(37020), + 80: uint16(37022), + 81: uint16(37023), + 82: uint16(37024), + 83: uint16(37028), + 84: uint16(37029), + 85: uint16(37031), + 86: uint16(37032), + 87: uint16(37033), + 88: uint16(37035), + 89: uint16(37037), + 90: uint16(37042), + 91: uint16(37047), + 92: uint16(37052), + 93: uint16(37053), + 94: uint16(37055), + 95: uint16(37056), + 96: uint16(25722), + 97: uint16(25783), + 98: uint16(25784), + 99: uint16(25753), + 100: uint16(25786), + 101: uint16(25792), + 102: uint16(25808), + 103: uint16(25815), + 104: uint16(25828), + 105: uint16(25826), + 106: uint16(25865), + 107: uint16(25893), + 108: uint16(25902), + 109: uint16(24331), + 110: uint16(24530), + 111: uint16(29977), + 112: uint16(24337), + 113: uint16(21343), + 114: uint16(21489), + 115: uint16(21501), + 116: uint16(21481), + 117: uint16(21480), + 118: uint16(21499), + 119: uint16(21522), + 120: uint16(21526), + 121: uint16(21510), + 122: uint16(21579), + 123: uint16(21586), + 124: uint16(21587), + 125: uint16(21588), + 126: uint16(21590), + 127: uint16(21571), + 128: uint16(21537), + 129: uint16(21591), + 130: uint16(21593), + 131: uint16(21539), + 132: uint16(21554), + 133: uint16(21634), + 134: uint16(21652), + 135: uint16(21623), + 136: uint16(21617), + 137: uint16(21604), + 138: uint16(21658), + 139: uint16(21659), + 140: uint16(21636), + 141: uint16(21622), + 142: uint16(21606), + 143: uint16(21661), + 144: uint16(21712), + 145: uint16(21677), + 146: uint16(21698), + 147: uint16(21684), + 148: uint16(21714), + 149: uint16(21671), + 150: uint16(21670), + 151: uint16(21715), + 152: uint16(21716), + 153: uint16(21618), + 154: uint16(21667), + 155: uint16(21717), + 156: uint16(21691), + 157: uint16(21695), + 158: uint16(21708), + 159: uint16(21721), + 160: uint16(21722), + 161: uint16(21724), + 162: uint16(21673), + 163: uint16(21674), + 164: uint16(21668), + 165: uint16(21725), + 166: uint16(21711), + 167: uint16(21726), + 168: uint16(21787), + 169: uint16(21735), + 170: uint16(21792), + 171: uint16(21757), + 172: uint16(21780), + 173: uint16(21747), + 174: uint16(21794), + 175: uint16(21795), + 176: uint16(21775), + 177: uint16(21777), + 178: uint16(21799), + 179: uint16(21802), + 180: uint16(21863), + 181: uint16(21903), + 182: uint16(21941), + 183: uint16(21833), + 184: uint16(21869), + 185: uint16(21825), + 186: uint16(21845), + 187: uint16(21823), + 188: uint16(21840), + 189: uint16(21820), + }, + 95: { + 0: uint16(37058), + 1: uint16(37059), + 2: uint16(37062), + 3: uint16(37064), + 4: uint16(37065), + 5: uint16(37067), + 6: uint16(37068), + 7: uint16(37069), + 8: uint16(37074), + 9: uint16(37076), + 10: uint16(37077), + 11: uint16(37078), + 12: uint16(37080), + 13: uint16(37081), + 14: uint16(37082), + 15: uint16(37086), + 16: uint16(37087), + 17: uint16(37088), + 18: uint16(37091), + 19: uint16(37092), + 20: uint16(37093), + 21: uint16(37097), + 22: uint16(37098), + 23: uint16(37100), + 24: uint16(37102), + 25: uint16(37104), + 26: uint16(37105), + 27: uint16(37106), + 28: uint16(37107), + 29: uint16(37109), + 30: uint16(37110), + 31: uint16(37111), + 32: uint16(37113), + 33: uint16(37114), + 34: uint16(37115), + 35: uint16(37116), + 36: uint16(37119), + 37: uint16(37120), + 38: uint16(37121), + 39: uint16(37123), + 40: uint16(37125), + 41: uint16(37126), + 42: uint16(37127), + 43: uint16(37128), + 44: uint16(37129), + 45: uint16(37130), + 46: uint16(37131), + 47: uint16(37132), + 48: uint16(37133), + 49: uint16(37134), + 50: uint16(37135), + 51: uint16(37136), + 52: uint16(37137), + 53: uint16(37138), + 54: uint16(37139), + 55: uint16(37140), + 56: uint16(37141), + 57: uint16(37142), + 58: uint16(37143), + 59: uint16(37144), + 60: uint16(37146), + 61: uint16(37147), + 62: uint16(37148), + 63: uint16(37149), + 64: uint16(37151), + 65: uint16(37152), + 66: uint16(37153), + 67: uint16(37156), + 68: uint16(37157), + 69: uint16(37158), + 70: uint16(37159), + 71: uint16(37160), + 72: uint16(37161), + 73: uint16(37162), + 74: uint16(37163), + 75: uint16(37164), + 76: uint16(37165), + 77: uint16(37166), + 78: uint16(37168), + 79: uint16(37170), + 80: uint16(37171), + 81: uint16(37172), + 82: uint16(37173), + 83: uint16(37174), + 84: uint16(37175), + 85: uint16(37176), + 86: uint16(37178), + 87: uint16(37179), + 88: uint16(37180), + 89: uint16(37181), + 90: uint16(37182), + 91: uint16(37183), + 92: uint16(37184), + 93: uint16(37185), + 94: uint16(37186), + 95: uint16(37188), + 96: uint16(21815), + 97: uint16(21846), + 98: uint16(21877), + 99: uint16(21878), + 100: uint16(21879), + 101: uint16(21811), + 102: uint16(21808), + 103: uint16(21852), + 104: uint16(21899), + 105: uint16(21970), + 106: uint16(21891), + 107: uint16(21937), + 108: uint16(21945), + 109: uint16(21896), + 110: uint16(21889), + 111: uint16(21919), + 112: uint16(21886), + 113: uint16(21974), + 114: uint16(21905), + 115: uint16(21883), + 116: uint16(21983), + 117: uint16(21949), + 118: uint16(21950), + 119: uint16(21908), + 120: uint16(21913), + 121: uint16(21994), + 122: uint16(22007), + 123: uint16(21961), + 124: uint16(22047), + 125: uint16(21969), + 126: uint16(21995), + 127: uint16(21996), + 128: uint16(21972), + 129: uint16(21990), + 130: uint16(21981), + 131: uint16(21956), + 132: uint16(21999), + 133: uint16(21989), + 134: uint16(22002), + 135: uint16(22003), + 136: uint16(21964), + 137: uint16(21965), + 138: uint16(21992), + 139: uint16(22005), + 140: uint16(21988), + 141: uint16(36756), + 142: uint16(22046), + 143: uint16(22024), + 144: uint16(22028), + 145: uint16(22017), + 146: uint16(22052), + 147: uint16(22051), + 148: uint16(22014), + 149: uint16(22016), + 150: uint16(22055), + 151: uint16(22061), + 152: uint16(22104), + 153: uint16(22073), + 154: uint16(22103), + 155: uint16(22060), + 156: uint16(22093), + 157: uint16(22114), + 158: uint16(22105), + 159: uint16(22108), + 160: uint16(22092), + 161: uint16(22100), + 162: uint16(22150), + 163: uint16(22116), + 164: uint16(22129), + 165: uint16(22123), + 166: uint16(22139), + 167: uint16(22140), + 168: uint16(22149), + 169: uint16(22163), + 170: uint16(22191), + 171: uint16(22228), + 172: uint16(22231), + 173: uint16(22237), + 174: uint16(22241), + 175: uint16(22261), + 176: uint16(22251), + 177: uint16(22265), + 178: uint16(22271), + 179: uint16(22276), + 180: uint16(22282), + 181: uint16(22281), + 182: uint16(22300), + 183: uint16(24079), + 184: uint16(24089), + 185: uint16(24084), + 186: uint16(24081), + 187: uint16(24113), + 188: uint16(24123), + 189: uint16(24124), + }, + 96: { + 0: uint16(37189), + 1: uint16(37191), + 2: uint16(37192), + 3: uint16(37201), + 4: uint16(37203), + 5: uint16(37204), + 6: uint16(37205), + 7: uint16(37206), + 8: uint16(37208), + 9: uint16(37209), + 10: uint16(37211), + 11: uint16(37212), + 12: uint16(37215), + 13: uint16(37216), + 14: uint16(37222), + 15: uint16(37223), + 16: uint16(37224), + 17: uint16(37227), + 18: uint16(37229), + 19: uint16(37235), + 20: uint16(37242), + 21: uint16(37243), + 22: uint16(37244), + 23: uint16(37248), + 24: uint16(37249), + 25: uint16(37250), + 26: uint16(37251), + 27: uint16(37252), + 28: uint16(37254), + 29: uint16(37256), + 30: uint16(37258), + 31: uint16(37262), + 32: uint16(37263), + 33: uint16(37267), + 34: uint16(37268), + 35: uint16(37269), + 36: uint16(37270), + 37: uint16(37271), + 38: uint16(37272), + 39: uint16(37273), + 40: uint16(37276), + 41: uint16(37277), + 42: uint16(37278), + 43: uint16(37279), + 44: uint16(37280), + 45: uint16(37281), + 46: uint16(37284), + 47: uint16(37285), + 48: uint16(37286), + 49: uint16(37287), + 50: uint16(37288), + 51: uint16(37289), + 52: uint16(37291), + 53: uint16(37292), + 54: uint16(37296), + 55: uint16(37297), + 56: uint16(37298), + 57: uint16(37299), + 58: uint16(37302), + 59: uint16(37303), + 60: uint16(37304), + 61: uint16(37305), + 62: uint16(37307), + 63: uint16(37308), + 64: uint16(37309), + 65: uint16(37310), + 66: uint16(37311), + 67: uint16(37312), + 68: uint16(37313), + 69: uint16(37314), + 70: uint16(37315), + 71: uint16(37316), + 72: uint16(37317), + 73: uint16(37318), + 74: uint16(37320), + 75: uint16(37323), + 76: uint16(37328), + 77: uint16(37330), + 78: uint16(37331), + 79: uint16(37332), + 80: uint16(37333), + 81: uint16(37334), + 82: uint16(37335), + 83: uint16(37336), + 84: uint16(37337), + 85: uint16(37338), + 86: uint16(37339), + 87: uint16(37341), + 88: uint16(37342), + 89: uint16(37343), + 90: uint16(37344), + 91: uint16(37345), + 92: uint16(37346), + 93: uint16(37347), + 94: uint16(37348), + 95: uint16(37349), + 96: uint16(24119), + 97: uint16(24132), + 98: uint16(24148), + 99: uint16(24155), + 100: uint16(24158), + 101: uint16(24161), + 102: uint16(23692), + 103: uint16(23674), + 104: uint16(23693), + 105: uint16(23696), + 106: uint16(23702), + 107: uint16(23688), + 108: uint16(23704), + 109: uint16(23705), + 110: uint16(23697), + 111: uint16(23706), + 112: uint16(23708), + 113: uint16(23733), + 114: uint16(23714), + 115: uint16(23741), + 116: uint16(23724), + 117: uint16(23723), + 118: uint16(23729), + 119: uint16(23715), + 120: uint16(23745), + 121: uint16(23735), + 122: uint16(23748), + 123: uint16(23762), + 124: uint16(23780), + 125: uint16(23755), + 126: uint16(23781), + 127: uint16(23810), + 128: uint16(23811), + 129: uint16(23847), + 130: uint16(23846), + 131: uint16(23854), + 132: uint16(23844), + 133: uint16(23838), + 134: uint16(23814), + 135: uint16(23835), + 136: uint16(23896), + 137: uint16(23870), + 138: uint16(23860), + 139: uint16(23869), + 140: uint16(23916), + 141: uint16(23899), + 142: uint16(23919), + 143: uint16(23901), + 144: uint16(23915), + 145: uint16(23883), + 146: uint16(23882), + 147: uint16(23913), + 148: uint16(23924), + 149: uint16(23938), + 150: uint16(23961), + 151: uint16(23965), + 152: uint16(35955), + 153: uint16(23991), + 154: uint16(24005), + 155: uint16(24435), + 156: uint16(24439), + 157: uint16(24450), + 158: uint16(24455), + 159: uint16(24457), + 160: uint16(24460), + 161: uint16(24469), + 162: uint16(24473), + 163: uint16(24476), + 164: uint16(24488), + 165: uint16(24493), + 166: uint16(24501), + 167: uint16(24508), + 168: uint16(34914), + 169: uint16(24417), + 170: uint16(29357), + 171: uint16(29360), + 172: uint16(29364), + 173: uint16(29367), + 174: uint16(29368), + 175: uint16(29379), + 176: uint16(29377), + 177: uint16(29390), + 178: uint16(29389), + 179: uint16(29394), + 180: uint16(29416), + 181: uint16(29423), + 182: uint16(29417), + 183: uint16(29426), + 184: uint16(29428), + 185: uint16(29431), + 186: uint16(29441), + 187: uint16(29427), + 188: uint16(29443), + 189: uint16(29434), + }, + 97: { + 0: uint16(37350), + 1: uint16(37351), + 2: uint16(37352), + 3: uint16(37353), + 4: uint16(37354), + 5: uint16(37355), + 6: uint16(37356), + 7: uint16(37357), + 8: uint16(37358), + 9: uint16(37359), + 10: uint16(37360), + 11: uint16(37361), + 12: uint16(37362), + 13: uint16(37363), + 14: uint16(37364), + 15: uint16(37365), + 16: uint16(37366), + 17: uint16(37367), + 18: uint16(37368), + 19: uint16(37369), + 20: uint16(37370), + 21: uint16(37371), + 22: uint16(37372), + 23: uint16(37373), + 24: uint16(37374), + 25: uint16(37375), + 26: uint16(37376), + 27: uint16(37377), + 28: uint16(37378), + 29: uint16(37379), + 30: uint16(37380), + 31: uint16(37381), + 32: uint16(37382), + 33: uint16(37383), + 34: uint16(37384), + 35: uint16(37385), + 36: uint16(37386), + 37: uint16(37387), + 38: uint16(37388), + 39: uint16(37389), + 40: uint16(37390), + 41: uint16(37391), + 42: uint16(37392), + 43: uint16(37393), + 44: uint16(37394), + 45: uint16(37395), + 46: uint16(37396), + 47: uint16(37397), + 48: uint16(37398), + 49: uint16(37399), + 50: uint16(37400), + 51: uint16(37401), + 52: uint16(37402), + 53: uint16(37403), + 54: uint16(37404), + 55: uint16(37405), + 56: uint16(37406), + 57: uint16(37407), + 58: uint16(37408), + 59: uint16(37409), + 60: uint16(37410), + 61: uint16(37411), + 62: uint16(37412), + 63: uint16(37413), + 64: uint16(37414), + 65: uint16(37415), + 66: uint16(37416), + 67: uint16(37417), + 68: uint16(37418), + 69: uint16(37419), + 70: uint16(37420), + 71: uint16(37421), + 72: uint16(37422), + 73: uint16(37423), + 74: uint16(37424), + 75: uint16(37425), + 76: uint16(37426), + 77: uint16(37427), + 78: uint16(37428), + 79: uint16(37429), + 80: uint16(37430), + 81: uint16(37431), + 82: uint16(37432), + 83: uint16(37433), + 84: uint16(37434), + 85: uint16(37435), + 86: uint16(37436), + 87: uint16(37437), + 88: uint16(37438), + 89: uint16(37439), + 90: uint16(37440), + 91: uint16(37441), + 92: uint16(37442), + 93: uint16(37443), + 94: uint16(37444), + 95: uint16(37445), + 96: uint16(29435), + 97: uint16(29463), + 98: uint16(29459), + 99: uint16(29473), + 100: uint16(29450), + 101: uint16(29470), + 102: uint16(29469), + 103: uint16(29461), + 104: uint16(29474), + 105: uint16(29497), + 106: uint16(29477), + 107: uint16(29484), + 108: uint16(29496), + 109: uint16(29489), + 110: uint16(29520), + 111: uint16(29517), + 112: uint16(29527), + 113: uint16(29536), + 114: uint16(29548), + 115: uint16(29551), + 116: uint16(29566), + 117: uint16(33307), + 118: uint16(22821), + 119: uint16(39143), + 120: uint16(22820), + 121: uint16(22786), + 122: uint16(39267), + 123: uint16(39271), + 124: uint16(39272), + 125: uint16(39273), + 126: uint16(39274), + 127: uint16(39275), + 128: uint16(39276), + 129: uint16(39284), + 130: uint16(39287), + 131: uint16(39293), + 132: uint16(39296), + 133: uint16(39300), + 134: uint16(39303), + 135: uint16(39306), + 136: uint16(39309), + 137: uint16(39312), + 138: uint16(39313), + 139: uint16(39315), + 140: uint16(39316), + 141: uint16(39317), + 142: uint16(24192), + 143: uint16(24209), + 144: uint16(24203), + 145: uint16(24214), + 146: uint16(24229), + 147: uint16(24224), + 148: uint16(24249), + 149: uint16(24245), + 150: uint16(24254), + 151: uint16(24243), + 152: uint16(36179), + 153: uint16(24274), + 154: uint16(24273), + 155: uint16(24283), + 156: uint16(24296), + 157: uint16(24298), + 158: uint16(33210), + 159: uint16(24516), + 160: uint16(24521), + 161: uint16(24534), + 162: uint16(24527), + 163: uint16(24579), + 164: uint16(24558), + 165: uint16(24580), + 166: uint16(24545), + 167: uint16(24548), + 168: uint16(24574), + 169: uint16(24581), + 170: uint16(24582), + 171: uint16(24554), + 172: uint16(24557), + 173: uint16(24568), + 174: uint16(24601), + 175: uint16(24629), + 176: uint16(24614), + 177: uint16(24603), + 178: uint16(24591), + 179: uint16(24589), + 180: uint16(24617), + 181: uint16(24619), + 182: uint16(24586), + 183: uint16(24639), + 184: uint16(24609), + 185: uint16(24696), + 186: uint16(24697), + 187: uint16(24699), + 188: uint16(24698), + 189: uint16(24642), + }, + 98: { + 0: uint16(37446), + 1: uint16(37447), + 2: uint16(37448), + 3: uint16(37449), + 4: uint16(37450), + 5: uint16(37451), + 6: uint16(37452), + 7: uint16(37453), + 8: uint16(37454), + 9: uint16(37455), + 10: uint16(37456), + 11: uint16(37457), + 12: uint16(37458), + 13: uint16(37459), + 14: uint16(37460), + 15: uint16(37461), + 16: uint16(37462), + 17: uint16(37463), + 18: uint16(37464), + 19: uint16(37465), + 20: uint16(37466), + 21: uint16(37467), + 22: uint16(37468), + 23: uint16(37469), + 24: uint16(37470), + 25: uint16(37471), + 26: uint16(37472), + 27: uint16(37473), + 28: uint16(37474), + 29: uint16(37475), + 30: uint16(37476), + 31: uint16(37477), + 32: uint16(37478), + 33: uint16(37479), + 34: uint16(37480), + 35: uint16(37481), + 36: uint16(37482), + 37: uint16(37483), + 38: uint16(37484), + 39: uint16(37485), + 40: uint16(37486), + 41: uint16(37487), + 42: uint16(37488), + 43: uint16(37489), + 44: uint16(37490), + 45: uint16(37491), + 46: uint16(37493), + 47: uint16(37494), + 48: uint16(37495), + 49: uint16(37496), + 50: uint16(37497), + 51: uint16(37498), + 52: uint16(37499), + 53: uint16(37500), + 54: uint16(37501), + 55: uint16(37502), + 56: uint16(37503), + 57: uint16(37504), + 58: uint16(37505), + 59: uint16(37506), + 60: uint16(37507), + 61: uint16(37508), + 62: uint16(37509), + 63: uint16(37510), + 64: uint16(37511), + 65: uint16(37512), + 66: uint16(37513), + 67: uint16(37514), + 68: uint16(37515), + 69: uint16(37516), + 70: uint16(37517), + 71: uint16(37519), + 72: uint16(37520), + 73: uint16(37521), + 74: uint16(37522), + 75: uint16(37523), + 76: uint16(37524), + 77: uint16(37525), + 78: uint16(37526), + 79: uint16(37527), + 80: uint16(37528), + 81: uint16(37529), + 82: uint16(37530), + 83: uint16(37531), + 84: uint16(37532), + 85: uint16(37533), + 86: uint16(37534), + 87: uint16(37535), + 88: uint16(37536), + 89: uint16(37537), + 90: uint16(37538), + 91: uint16(37539), + 92: uint16(37540), + 93: uint16(37541), + 94: uint16(37542), + 95: uint16(37543), + 96: uint16(24682), + 97: uint16(24701), + 98: uint16(24726), + 99: uint16(24730), + 100: uint16(24749), + 101: uint16(24733), + 102: uint16(24707), + 103: uint16(24722), + 104: uint16(24716), + 105: uint16(24731), + 106: uint16(24812), + 107: uint16(24763), + 108: uint16(24753), + 109: uint16(24797), + 110: uint16(24792), + 111: uint16(24774), + 112: uint16(24794), + 113: uint16(24756), + 114: uint16(24864), + 115: uint16(24870), + 116: uint16(24853), + 117: uint16(24867), + 118: uint16(24820), + 119: uint16(24832), + 120: uint16(24846), + 121: uint16(24875), + 122: uint16(24906), + 123: uint16(24949), + 124: uint16(25004), + 125: uint16(24980), + 126: uint16(24999), + 127: uint16(25015), + 128: uint16(25044), + 129: uint16(25077), + 130: uint16(24541), + 131: uint16(38579), + 132: uint16(38377), + 133: uint16(38379), + 134: uint16(38385), + 135: uint16(38387), + 136: uint16(38389), + 137: uint16(38390), + 138: uint16(38396), + 139: uint16(38398), + 140: uint16(38403), + 141: uint16(38404), + 142: uint16(38406), + 143: uint16(38408), + 144: uint16(38410), + 145: uint16(38411), + 146: uint16(38412), + 147: uint16(38413), + 148: uint16(38415), + 149: uint16(38418), + 150: uint16(38421), + 151: uint16(38422), + 152: uint16(38423), + 153: uint16(38425), + 154: uint16(38426), + 155: uint16(20012), + 156: uint16(29247), + 157: uint16(25109), + 158: uint16(27701), + 159: uint16(27732), + 160: uint16(27740), + 161: uint16(27722), + 162: uint16(27811), + 163: uint16(27781), + 164: uint16(27792), + 165: uint16(27796), + 166: uint16(27788), + 167: uint16(27752), + 168: uint16(27753), + 169: uint16(27764), + 170: uint16(27766), + 171: uint16(27782), + 172: uint16(27817), + 173: uint16(27856), + 174: uint16(27860), + 175: uint16(27821), + 176: uint16(27895), + 177: uint16(27896), + 178: uint16(27889), + 179: uint16(27863), + 180: uint16(27826), + 181: uint16(27872), + 182: uint16(27862), + 183: uint16(27898), + 184: uint16(27883), + 185: uint16(27886), + 186: uint16(27825), + 187: uint16(27859), + 188: uint16(27887), + 189: uint16(27902), + }, + 99: { + 0: uint16(37544), + 1: uint16(37545), + 2: uint16(37546), + 3: uint16(37547), + 4: uint16(37548), + 5: uint16(37549), + 6: uint16(37551), + 7: uint16(37552), + 8: uint16(37553), + 9: uint16(37554), + 10: uint16(37555), + 11: uint16(37556), + 12: uint16(37557), + 13: uint16(37558), + 14: uint16(37559), + 15: uint16(37560), + 16: uint16(37561), + 17: uint16(37562), + 18: uint16(37563), + 19: uint16(37564), + 20: uint16(37565), + 21: uint16(37566), + 22: uint16(37567), + 23: uint16(37568), + 24: uint16(37569), + 25: uint16(37570), + 26: uint16(37571), + 27: uint16(37572), + 28: uint16(37573), + 29: uint16(37574), + 30: uint16(37575), + 31: uint16(37577), + 32: uint16(37578), + 33: uint16(37579), + 34: uint16(37580), + 35: uint16(37581), + 36: uint16(37582), + 37: uint16(37583), + 38: uint16(37584), + 39: uint16(37585), + 40: uint16(37586), + 41: uint16(37587), + 42: uint16(37588), + 43: uint16(37589), + 44: uint16(37590), + 45: uint16(37591), + 46: uint16(37592), + 47: uint16(37593), + 48: uint16(37594), + 49: uint16(37595), + 50: uint16(37596), + 51: uint16(37597), + 52: uint16(37598), + 53: uint16(37599), + 54: uint16(37600), + 55: uint16(37601), + 56: uint16(37602), + 57: uint16(37603), + 58: uint16(37604), + 59: uint16(37605), + 60: uint16(37606), + 61: uint16(37607), + 62: uint16(37608), + 63: uint16(37609), + 64: uint16(37610), + 65: uint16(37611), + 66: uint16(37612), + 67: uint16(37613), + 68: uint16(37614), + 69: uint16(37615), + 70: uint16(37616), + 71: uint16(37617), + 72: uint16(37618), + 73: uint16(37619), + 74: uint16(37620), + 75: uint16(37621), + 76: uint16(37622), + 77: uint16(37623), + 78: uint16(37624), + 79: uint16(37625), + 80: uint16(37626), + 81: uint16(37627), + 82: uint16(37628), + 83: uint16(37629), + 84: uint16(37630), + 85: uint16(37631), + 86: uint16(37632), + 87: uint16(37633), + 88: uint16(37634), + 89: uint16(37635), + 90: uint16(37636), + 91: uint16(37637), + 92: uint16(37638), + 93: uint16(37639), + 94: uint16(37640), + 95: uint16(37641), + 96: uint16(27961), + 97: uint16(27943), + 98: uint16(27916), + 99: uint16(27971), + 100: uint16(27976), + 101: uint16(27911), + 102: uint16(27908), + 103: uint16(27929), + 104: uint16(27918), + 105: uint16(27947), + 106: uint16(27981), + 107: uint16(27950), + 108: uint16(27957), + 109: uint16(27930), + 110: uint16(27983), + 111: uint16(27986), + 112: uint16(27988), + 113: uint16(27955), + 114: uint16(28049), + 115: uint16(28015), + 116: uint16(28062), + 117: uint16(28064), + 118: uint16(27998), + 119: uint16(28051), + 120: uint16(28052), + 121: uint16(27996), + 122: uint16(28000), + 123: uint16(28028), + 124: uint16(28003), + 125: uint16(28186), + 126: uint16(28103), + 127: uint16(28101), + 128: uint16(28126), + 129: uint16(28174), + 130: uint16(28095), + 131: uint16(28128), + 132: uint16(28177), + 133: uint16(28134), + 134: uint16(28125), + 135: uint16(28121), + 136: uint16(28182), + 137: uint16(28075), + 138: uint16(28172), + 139: uint16(28078), + 140: uint16(28203), + 141: uint16(28270), + 142: uint16(28238), + 143: uint16(28267), + 144: uint16(28338), + 145: uint16(28255), + 146: uint16(28294), + 147: uint16(28243), + 148: uint16(28244), + 149: uint16(28210), + 150: uint16(28197), + 151: uint16(28228), + 152: uint16(28383), + 153: uint16(28337), + 154: uint16(28312), + 155: uint16(28384), + 156: uint16(28461), + 157: uint16(28386), + 158: uint16(28325), + 159: uint16(28327), + 160: uint16(28349), + 161: uint16(28347), + 162: uint16(28343), + 163: uint16(28375), + 164: uint16(28340), + 165: uint16(28367), + 166: uint16(28303), + 167: uint16(28354), + 168: uint16(28319), + 169: uint16(28514), + 170: uint16(28486), + 171: uint16(28487), + 172: uint16(28452), + 173: uint16(28437), + 174: uint16(28409), + 175: uint16(28463), + 176: uint16(28470), + 177: uint16(28491), + 178: uint16(28532), + 179: uint16(28458), + 180: uint16(28425), + 181: uint16(28457), + 182: uint16(28553), + 183: uint16(28557), + 184: uint16(28556), + 185: uint16(28536), + 186: uint16(28530), + 187: uint16(28540), + 188: uint16(28538), + 189: uint16(28625), + }, + 100: { + 0: uint16(37642), + 1: uint16(37643), + 2: uint16(37644), + 3: uint16(37645), + 4: uint16(37646), + 5: uint16(37647), + 6: uint16(37648), + 7: uint16(37649), + 8: uint16(37650), + 9: uint16(37651), + 10: uint16(37652), + 11: uint16(37653), + 12: uint16(37654), + 13: uint16(37655), + 14: uint16(37656), + 15: uint16(37657), + 16: uint16(37658), + 17: uint16(37659), + 18: uint16(37660), + 19: uint16(37661), + 20: uint16(37662), + 21: uint16(37663), + 22: uint16(37664), + 23: uint16(37665), + 24: uint16(37666), + 25: uint16(37667), + 26: uint16(37668), + 27: uint16(37669), + 28: uint16(37670), + 29: uint16(37671), + 30: uint16(37672), + 31: uint16(37673), + 32: uint16(37674), + 33: uint16(37675), + 34: uint16(37676), + 35: uint16(37677), + 36: uint16(37678), + 37: uint16(37679), + 38: uint16(37680), + 39: uint16(37681), + 40: uint16(37682), + 41: uint16(37683), + 42: uint16(37684), + 43: uint16(37685), + 44: uint16(37686), + 45: uint16(37687), + 46: uint16(37688), + 47: uint16(37689), + 48: uint16(37690), + 49: uint16(37691), + 50: uint16(37692), + 51: uint16(37693), + 52: uint16(37695), + 53: uint16(37696), + 54: uint16(37697), + 55: uint16(37698), + 56: uint16(37699), + 57: uint16(37700), + 58: uint16(37701), + 59: uint16(37702), + 60: uint16(37703), + 61: uint16(37704), + 62: uint16(37705), + 63: uint16(37706), + 64: uint16(37707), + 65: uint16(37708), + 66: uint16(37709), + 67: uint16(37710), + 68: uint16(37711), + 69: uint16(37712), + 70: uint16(37713), + 71: uint16(37714), + 72: uint16(37715), + 73: uint16(37716), + 74: uint16(37717), + 75: uint16(37718), + 76: uint16(37719), + 77: uint16(37720), + 78: uint16(37721), + 79: uint16(37722), + 80: uint16(37723), + 81: uint16(37724), + 82: uint16(37725), + 83: uint16(37726), + 84: uint16(37727), + 85: uint16(37728), + 86: uint16(37729), + 87: uint16(37730), + 88: uint16(37731), + 89: uint16(37732), + 90: uint16(37733), + 91: uint16(37734), + 92: uint16(37735), + 93: uint16(37736), + 94: uint16(37737), + 95: uint16(37739), + 96: uint16(28617), + 97: uint16(28583), + 98: uint16(28601), + 99: uint16(28598), + 100: uint16(28610), + 101: uint16(28641), + 102: uint16(28654), + 103: uint16(28638), + 104: uint16(28640), + 105: uint16(28655), + 106: uint16(28698), + 107: uint16(28707), + 108: uint16(28699), + 109: uint16(28729), + 110: uint16(28725), + 111: uint16(28751), + 112: uint16(28766), + 113: uint16(23424), + 114: uint16(23428), + 115: uint16(23445), + 116: uint16(23443), + 117: uint16(23461), + 118: uint16(23480), + 119: uint16(29999), + 120: uint16(39582), + 121: uint16(25652), + 122: uint16(23524), + 123: uint16(23534), + 124: uint16(35120), + 125: uint16(23536), + 126: uint16(36423), + 127: uint16(35591), + 128: uint16(36790), + 129: uint16(36819), + 130: uint16(36821), + 131: uint16(36837), + 132: uint16(36846), + 133: uint16(36836), + 134: uint16(36841), + 135: uint16(36838), + 136: uint16(36851), + 137: uint16(36840), + 138: uint16(36869), + 139: uint16(36868), + 140: uint16(36875), + 141: uint16(36902), + 142: uint16(36881), + 143: uint16(36877), + 144: uint16(36886), + 145: uint16(36897), + 146: uint16(36917), + 147: uint16(36918), + 148: uint16(36909), + 149: uint16(36911), + 150: uint16(36932), + 151: uint16(36945), + 152: uint16(36946), + 153: uint16(36944), + 154: uint16(36968), + 155: uint16(36952), + 156: uint16(36962), + 157: uint16(36955), + 158: uint16(26297), + 159: uint16(36980), + 160: uint16(36989), + 161: uint16(36994), + 162: uint16(37000), + 163: uint16(36995), + 164: uint16(37003), + 165: uint16(24400), + 166: uint16(24407), + 167: uint16(24406), + 168: uint16(24408), + 169: uint16(23611), + 170: uint16(21675), + 171: uint16(23632), + 172: uint16(23641), + 173: uint16(23409), + 174: uint16(23651), + 175: uint16(23654), + 176: uint16(32700), + 177: uint16(24362), + 178: uint16(24361), + 179: uint16(24365), + 180: uint16(33396), + 181: uint16(24380), + 182: uint16(39739), + 183: uint16(23662), + 184: uint16(22913), + 185: uint16(22915), + 186: uint16(22925), + 187: uint16(22953), + 188: uint16(22954), + 189: uint16(22947), + }, + 101: { + 0: uint16(37740), + 1: uint16(37741), + 2: uint16(37742), + 3: uint16(37743), + 4: uint16(37744), + 5: uint16(37745), + 6: uint16(37746), + 7: uint16(37747), + 8: uint16(37748), + 9: uint16(37749), + 10: uint16(37750), + 11: uint16(37751), + 12: uint16(37752), + 13: uint16(37753), + 14: uint16(37754), + 15: uint16(37755), + 16: uint16(37756), + 17: uint16(37757), + 18: uint16(37758), + 19: uint16(37759), + 20: uint16(37760), + 21: uint16(37761), + 22: uint16(37762), + 23: uint16(37763), + 24: uint16(37764), + 25: uint16(37765), + 26: uint16(37766), + 27: uint16(37767), + 28: uint16(37768), + 29: uint16(37769), + 30: uint16(37770), + 31: uint16(37771), + 32: uint16(37772), + 33: uint16(37773), + 34: uint16(37774), + 35: uint16(37776), + 36: uint16(37777), + 37: uint16(37778), + 38: uint16(37779), + 39: uint16(37780), + 40: uint16(37781), + 41: uint16(37782), + 42: uint16(37783), + 43: uint16(37784), + 44: uint16(37785), + 45: uint16(37786), + 46: uint16(37787), + 47: uint16(37788), + 48: uint16(37789), + 49: uint16(37790), + 50: uint16(37791), + 51: uint16(37792), + 52: uint16(37793), + 53: uint16(37794), + 54: uint16(37795), + 55: uint16(37796), + 56: uint16(37797), + 57: uint16(37798), + 58: uint16(37799), + 59: uint16(37800), + 60: uint16(37801), + 61: uint16(37802), + 62: uint16(37803), + 63: uint16(37804), + 64: uint16(37805), + 65: uint16(37806), + 66: uint16(37807), + 67: uint16(37808), + 68: uint16(37809), + 69: uint16(37810), + 70: uint16(37811), + 71: uint16(37812), + 72: uint16(37813), + 73: uint16(37814), + 74: uint16(37815), + 75: uint16(37816), + 76: uint16(37817), + 77: uint16(37818), + 78: uint16(37819), + 79: uint16(37820), + 80: uint16(37821), + 81: uint16(37822), + 82: uint16(37823), + 83: uint16(37824), + 84: uint16(37825), + 85: uint16(37826), + 86: uint16(37827), + 87: uint16(37828), + 88: uint16(37829), + 89: uint16(37830), + 90: uint16(37831), + 91: uint16(37832), + 92: uint16(37833), + 93: uint16(37835), + 94: uint16(37836), + 95: uint16(37837), + 96: uint16(22935), + 97: uint16(22986), + 98: uint16(22955), + 99: uint16(22942), + 100: uint16(22948), + 101: uint16(22994), + 102: uint16(22962), + 103: uint16(22959), + 104: uint16(22999), + 105: uint16(22974), + 106: uint16(23045), + 107: uint16(23046), + 108: uint16(23005), + 109: uint16(23048), + 110: uint16(23011), + 111: uint16(23000), + 112: uint16(23033), + 113: uint16(23052), + 114: uint16(23049), + 115: uint16(23090), + 116: uint16(23092), + 117: uint16(23057), + 118: uint16(23075), + 119: uint16(23059), + 120: uint16(23104), + 121: uint16(23143), + 122: uint16(23114), + 123: uint16(23125), + 124: uint16(23100), + 125: uint16(23138), + 126: uint16(23157), + 127: uint16(33004), + 128: uint16(23210), + 129: uint16(23195), + 130: uint16(23159), + 131: uint16(23162), + 132: uint16(23230), + 133: uint16(23275), + 134: uint16(23218), + 135: uint16(23250), + 136: uint16(23252), + 137: uint16(23224), + 138: uint16(23264), + 139: uint16(23267), + 140: uint16(23281), + 141: uint16(23254), + 142: uint16(23270), + 143: uint16(23256), + 144: uint16(23260), + 145: uint16(23305), + 146: uint16(23319), + 147: uint16(23318), + 148: uint16(23346), + 149: uint16(23351), + 150: uint16(23360), + 151: uint16(23573), + 152: uint16(23580), + 153: uint16(23386), + 154: uint16(23397), + 155: uint16(23411), + 156: uint16(23377), + 157: uint16(23379), + 158: uint16(23394), + 159: uint16(39541), + 160: uint16(39543), + 161: uint16(39544), + 162: uint16(39546), + 163: uint16(39551), + 164: uint16(39549), + 165: uint16(39552), + 166: uint16(39553), + 167: uint16(39557), + 168: uint16(39560), + 169: uint16(39562), + 170: uint16(39568), + 171: uint16(39570), + 172: uint16(39571), + 173: uint16(39574), + 174: uint16(39576), + 175: uint16(39579), + 176: uint16(39580), + 177: uint16(39581), + 178: uint16(39583), + 179: uint16(39584), + 180: uint16(39586), + 181: uint16(39587), + 182: uint16(39589), + 183: uint16(39591), + 184: uint16(32415), + 185: uint16(32417), + 186: uint16(32419), + 187: uint16(32421), + 188: uint16(32424), + 189: uint16(32425), + }, + 102: { + 0: uint16(37838), + 1: uint16(37839), + 2: uint16(37840), + 3: uint16(37841), + 4: uint16(37842), + 5: uint16(37843), + 6: uint16(37844), + 7: uint16(37845), + 8: uint16(37847), + 9: uint16(37848), + 10: uint16(37849), + 11: uint16(37850), + 12: uint16(37851), + 13: uint16(37852), + 14: uint16(37853), + 15: uint16(37854), + 16: uint16(37855), + 17: uint16(37856), + 18: uint16(37857), + 19: uint16(37858), + 20: uint16(37859), + 21: uint16(37860), + 22: uint16(37861), + 23: uint16(37862), + 24: uint16(37863), + 25: uint16(37864), + 26: uint16(37865), + 27: uint16(37866), + 28: uint16(37867), + 29: uint16(37868), + 30: uint16(37869), + 31: uint16(37870), + 32: uint16(37871), + 33: uint16(37872), + 34: uint16(37873), + 35: uint16(37874), + 36: uint16(37875), + 37: uint16(37876), + 38: uint16(37877), + 39: uint16(37878), + 40: uint16(37879), + 41: uint16(37880), + 42: uint16(37881), + 43: uint16(37882), + 44: uint16(37883), + 45: uint16(37884), + 46: uint16(37885), + 47: uint16(37886), + 48: uint16(37887), + 49: uint16(37888), + 50: uint16(37889), + 51: uint16(37890), + 52: uint16(37891), + 53: uint16(37892), + 54: uint16(37893), + 55: uint16(37894), + 56: uint16(37895), + 57: uint16(37896), + 58: uint16(37897), + 59: uint16(37898), + 60: uint16(37899), + 61: uint16(37900), + 62: uint16(37901), + 63: uint16(37902), + 64: uint16(37903), + 65: uint16(37904), + 66: uint16(37905), + 67: uint16(37906), + 68: uint16(37907), + 69: uint16(37908), + 70: uint16(37909), + 71: uint16(37910), + 72: uint16(37911), + 73: uint16(37912), + 74: uint16(37913), + 75: uint16(37914), + 76: uint16(37915), + 77: uint16(37916), + 78: uint16(37917), + 79: uint16(37918), + 80: uint16(37919), + 81: uint16(37920), + 82: uint16(37921), + 83: uint16(37922), + 84: uint16(37923), + 85: uint16(37924), + 86: uint16(37925), + 87: uint16(37926), + 88: uint16(37927), + 89: uint16(37928), + 90: uint16(37929), + 91: uint16(37930), + 92: uint16(37931), + 93: uint16(37932), + 94: uint16(37933), + 95: uint16(37934), + 96: uint16(32429), + 97: uint16(32432), + 98: uint16(32446), + 99: uint16(32448), + 100: uint16(32449), + 101: uint16(32450), + 102: uint16(32457), + 103: uint16(32459), + 104: uint16(32460), + 105: uint16(32464), + 106: uint16(32468), + 107: uint16(32471), + 108: uint16(32475), + 109: uint16(32480), + 110: uint16(32481), + 111: uint16(32488), + 112: uint16(32491), + 113: uint16(32494), + 114: uint16(32495), + 115: uint16(32497), + 116: uint16(32498), + 117: uint16(32525), + 118: uint16(32502), + 119: uint16(32506), + 120: uint16(32507), + 121: uint16(32510), + 122: uint16(32513), + 123: uint16(32514), + 124: uint16(32515), + 125: uint16(32519), + 126: uint16(32520), + 127: uint16(32523), + 128: uint16(32524), + 129: uint16(32527), + 130: uint16(32529), + 131: uint16(32530), + 132: uint16(32535), + 133: uint16(32537), + 134: uint16(32540), + 135: uint16(32539), + 136: uint16(32543), + 137: uint16(32545), + 138: uint16(32546), + 139: uint16(32547), + 140: uint16(32548), + 141: uint16(32549), + 142: uint16(32550), + 143: uint16(32551), + 144: uint16(32554), + 145: uint16(32555), + 146: uint16(32556), + 147: uint16(32557), + 148: uint16(32559), + 149: uint16(32560), + 150: uint16(32561), + 151: uint16(32562), + 152: uint16(32563), + 153: uint16(32565), + 154: uint16(24186), + 155: uint16(30079), + 156: uint16(24027), + 157: uint16(30014), + 158: uint16(37013), + 159: uint16(29582), + 160: uint16(29585), + 161: uint16(29614), + 162: uint16(29602), + 163: uint16(29599), + 164: uint16(29647), + 165: uint16(29634), + 166: uint16(29649), + 167: uint16(29623), + 168: uint16(29619), + 169: uint16(29632), + 170: uint16(29641), + 171: uint16(29640), + 172: uint16(29669), + 173: uint16(29657), + 174: uint16(39036), + 175: uint16(29706), + 176: uint16(29673), + 177: uint16(29671), + 178: uint16(29662), + 179: uint16(29626), + 180: uint16(29682), + 181: uint16(29711), + 182: uint16(29738), + 183: uint16(29787), + 184: uint16(29734), + 185: uint16(29733), + 186: uint16(29736), + 187: uint16(29744), + 188: uint16(29742), + 189: uint16(29740), + }, + 103: { + 0: uint16(37935), + 1: uint16(37936), + 2: uint16(37937), + 3: uint16(37938), + 4: uint16(37939), + 5: uint16(37940), + 6: uint16(37941), + 7: uint16(37942), + 8: uint16(37943), + 9: uint16(37944), + 10: uint16(37945), + 11: uint16(37946), + 12: uint16(37947), + 13: uint16(37948), + 14: uint16(37949), + 15: uint16(37951), + 16: uint16(37952), + 17: uint16(37953), + 18: uint16(37954), + 19: uint16(37955), + 20: uint16(37956), + 21: uint16(37957), + 22: uint16(37958), + 23: uint16(37959), + 24: uint16(37960), + 25: uint16(37961), + 26: uint16(37962), + 27: uint16(37963), + 28: uint16(37964), + 29: uint16(37965), + 30: uint16(37966), + 31: uint16(37967), + 32: uint16(37968), + 33: uint16(37969), + 34: uint16(37970), + 35: uint16(37971), + 36: uint16(37972), + 37: uint16(37973), + 38: uint16(37974), + 39: uint16(37975), + 40: uint16(37976), + 41: uint16(37977), + 42: uint16(37978), + 43: uint16(37979), + 44: uint16(37980), + 45: uint16(37981), + 46: uint16(37982), + 47: uint16(37983), + 48: uint16(37984), + 49: uint16(37985), + 50: uint16(37986), + 51: uint16(37987), + 52: uint16(37988), + 53: uint16(37989), + 54: uint16(37990), + 55: uint16(37991), + 56: uint16(37992), + 57: uint16(37993), + 58: uint16(37994), + 59: uint16(37996), + 60: uint16(37997), + 61: uint16(37998), + 62: uint16(37999), + 63: uint16(38000), + 64: uint16(38001), + 65: uint16(38002), + 66: uint16(38003), + 67: uint16(38004), + 68: uint16(38005), + 69: uint16(38006), + 70: uint16(38007), + 71: uint16(38008), + 72: uint16(38009), + 73: uint16(38010), + 74: uint16(38011), + 75: uint16(38012), + 76: uint16(38013), + 77: uint16(38014), + 78: uint16(38015), + 79: uint16(38016), + 80: uint16(38017), + 81: uint16(38018), + 82: uint16(38019), + 83: uint16(38020), + 84: uint16(38033), + 85: uint16(38038), + 86: uint16(38040), + 87: uint16(38087), + 88: uint16(38095), + 89: uint16(38099), + 90: uint16(38100), + 91: uint16(38106), + 92: uint16(38118), + 93: uint16(38139), + 94: uint16(38172), + 95: uint16(38176), + 96: uint16(29723), + 97: uint16(29722), + 98: uint16(29761), + 99: uint16(29788), + 100: uint16(29783), + 101: uint16(29781), + 102: uint16(29785), + 103: uint16(29815), + 104: uint16(29805), + 105: uint16(29822), + 106: uint16(29852), + 107: uint16(29838), + 108: uint16(29824), + 109: uint16(29825), + 110: uint16(29831), + 111: uint16(29835), + 112: uint16(29854), + 113: uint16(29864), + 114: uint16(29865), + 115: uint16(29840), + 116: uint16(29863), + 117: uint16(29906), + 118: uint16(29882), + 119: uint16(38890), + 120: uint16(38891), + 121: uint16(38892), + 122: uint16(26444), + 123: uint16(26451), + 124: uint16(26462), + 125: uint16(26440), + 126: uint16(26473), + 127: uint16(26533), + 128: uint16(26503), + 129: uint16(26474), + 130: uint16(26483), + 131: uint16(26520), + 132: uint16(26535), + 133: uint16(26485), + 134: uint16(26536), + 135: uint16(26526), + 136: uint16(26541), + 137: uint16(26507), + 138: uint16(26487), + 139: uint16(26492), + 140: uint16(26608), + 141: uint16(26633), + 142: uint16(26584), + 143: uint16(26634), + 144: uint16(26601), + 145: uint16(26544), + 146: uint16(26636), + 147: uint16(26585), + 148: uint16(26549), + 149: uint16(26586), + 150: uint16(26547), + 151: uint16(26589), + 152: uint16(26624), + 153: uint16(26563), + 154: uint16(26552), + 155: uint16(26594), + 156: uint16(26638), + 157: uint16(26561), + 158: uint16(26621), + 159: uint16(26674), + 160: uint16(26675), + 161: uint16(26720), + 162: uint16(26721), + 163: uint16(26702), + 164: uint16(26722), + 165: uint16(26692), + 166: uint16(26724), + 167: uint16(26755), + 168: uint16(26653), + 169: uint16(26709), + 170: uint16(26726), + 171: uint16(26689), + 172: uint16(26727), + 173: uint16(26688), + 174: uint16(26686), + 175: uint16(26698), + 176: uint16(26697), + 177: uint16(26665), + 178: uint16(26805), + 179: uint16(26767), + 180: uint16(26740), + 181: uint16(26743), + 182: uint16(26771), + 183: uint16(26731), + 184: uint16(26818), + 185: uint16(26990), + 186: uint16(26876), + 187: uint16(26911), + 188: uint16(26912), + 189: uint16(26873), + }, + 104: { + 0: uint16(38183), + 1: uint16(38195), + 2: uint16(38205), + 3: uint16(38211), + 4: uint16(38216), + 5: uint16(38219), + 6: uint16(38229), + 7: uint16(38234), + 8: uint16(38240), + 9: uint16(38254), + 10: uint16(38260), + 11: uint16(38261), + 12: uint16(38263), + 13: uint16(38264), + 14: uint16(38265), + 15: uint16(38266), + 16: uint16(38267), + 17: uint16(38268), + 18: uint16(38269), + 19: uint16(38270), + 20: uint16(38272), + 21: uint16(38273), + 22: uint16(38274), + 23: uint16(38275), + 24: uint16(38276), + 25: uint16(38277), + 26: uint16(38278), + 27: uint16(38279), + 28: uint16(38280), + 29: uint16(38281), + 30: uint16(38282), + 31: uint16(38283), + 32: uint16(38284), + 33: uint16(38285), + 34: uint16(38286), + 35: uint16(38287), + 36: uint16(38288), + 37: uint16(38289), + 38: uint16(38290), + 39: uint16(38291), + 40: uint16(38292), + 41: uint16(38293), + 42: uint16(38294), + 43: uint16(38295), + 44: uint16(38296), + 45: uint16(38297), + 46: uint16(38298), + 47: uint16(38299), + 48: uint16(38300), + 49: uint16(38301), + 50: uint16(38302), + 51: uint16(38303), + 52: uint16(38304), + 53: uint16(38305), + 54: uint16(38306), + 55: uint16(38307), + 56: uint16(38308), + 57: uint16(38309), + 58: uint16(38310), + 59: uint16(38311), + 60: uint16(38312), + 61: uint16(38313), + 62: uint16(38314), + 63: uint16(38315), + 64: uint16(38316), + 65: uint16(38317), + 66: uint16(38318), + 67: uint16(38319), + 68: uint16(38320), + 69: uint16(38321), + 70: uint16(38322), + 71: uint16(38323), + 72: uint16(38324), + 73: uint16(38325), + 74: uint16(38326), + 75: uint16(38327), + 76: uint16(38328), + 77: uint16(38329), + 78: uint16(38330), + 79: uint16(38331), + 80: uint16(38332), + 81: uint16(38333), + 82: uint16(38334), + 83: uint16(38335), + 84: uint16(38336), + 85: uint16(38337), + 86: uint16(38338), + 87: uint16(38339), + 88: uint16(38340), + 89: uint16(38341), + 90: uint16(38342), + 91: uint16(38343), + 92: uint16(38344), + 93: uint16(38345), + 94: uint16(38346), + 95: uint16(38347), + 96: uint16(26916), + 97: uint16(26864), + 98: uint16(26891), + 99: uint16(26881), + 100: uint16(26967), + 101: uint16(26851), + 102: uint16(26896), + 103: uint16(26993), + 104: uint16(26937), + 105: uint16(26976), + 106: uint16(26946), + 107: uint16(26973), + 108: uint16(27012), + 109: uint16(26987), + 110: uint16(27008), + 111: uint16(27032), + 112: uint16(27000), + 113: uint16(26932), + 114: uint16(27084), + 115: uint16(27015), + 116: uint16(27016), + 117: uint16(27086), + 118: uint16(27017), + 119: uint16(26982), + 120: uint16(26979), + 121: uint16(27001), + 122: uint16(27035), + 123: uint16(27047), + 124: uint16(27067), + 125: uint16(27051), + 126: uint16(27053), + 127: uint16(27092), + 128: uint16(27057), + 129: uint16(27073), + 130: uint16(27082), + 131: uint16(27103), + 132: uint16(27029), + 133: uint16(27104), + 134: uint16(27021), + 135: uint16(27135), + 136: uint16(27183), + 137: uint16(27117), + 138: uint16(27159), + 139: uint16(27160), + 140: uint16(27237), + 141: uint16(27122), + 142: uint16(27204), + 143: uint16(27198), + 144: uint16(27296), + 145: uint16(27216), + 146: uint16(27227), + 147: uint16(27189), + 148: uint16(27278), + 149: uint16(27257), + 150: uint16(27197), + 151: uint16(27176), + 152: uint16(27224), + 153: uint16(27260), + 154: uint16(27281), + 155: uint16(27280), + 156: uint16(27305), + 157: uint16(27287), + 158: uint16(27307), + 159: uint16(29495), + 160: uint16(29522), + 161: uint16(27521), + 162: uint16(27522), + 163: uint16(27527), + 164: uint16(27524), + 165: uint16(27538), + 166: uint16(27539), + 167: uint16(27533), + 168: uint16(27546), + 169: uint16(27547), + 170: uint16(27553), + 171: uint16(27562), + 172: uint16(36715), + 173: uint16(36717), + 174: uint16(36721), + 175: uint16(36722), + 176: uint16(36723), + 177: uint16(36725), + 178: uint16(36726), + 179: uint16(36728), + 180: uint16(36727), + 181: uint16(36729), + 182: uint16(36730), + 183: uint16(36732), + 184: uint16(36734), + 185: uint16(36737), + 186: uint16(36738), + 187: uint16(36740), + 188: uint16(36743), + 189: uint16(36747), + }, + 105: { + 0: uint16(38348), + 1: uint16(38349), + 2: uint16(38350), + 3: uint16(38351), + 4: uint16(38352), + 5: uint16(38353), + 6: uint16(38354), + 7: uint16(38355), + 8: uint16(38356), + 9: uint16(38357), + 10: uint16(38358), + 11: uint16(38359), + 12: uint16(38360), + 13: uint16(38361), + 14: uint16(38362), + 15: uint16(38363), + 16: uint16(38364), + 17: uint16(38365), + 18: uint16(38366), + 19: uint16(38367), + 20: uint16(38368), + 21: uint16(38369), + 22: uint16(38370), + 23: uint16(38371), + 24: uint16(38372), + 25: uint16(38373), + 26: uint16(38374), + 27: uint16(38375), + 28: uint16(38380), + 29: uint16(38399), + 30: uint16(38407), + 31: uint16(38419), + 32: uint16(38424), + 33: uint16(38427), + 34: uint16(38430), + 35: uint16(38432), + 36: uint16(38435), + 37: uint16(38436), + 38: uint16(38437), + 39: uint16(38438), + 40: uint16(38439), + 41: uint16(38440), + 42: uint16(38441), + 43: uint16(38443), + 44: uint16(38444), + 45: uint16(38445), + 46: uint16(38447), + 47: uint16(38448), + 48: uint16(38455), + 49: uint16(38456), + 50: uint16(38457), + 51: uint16(38458), + 52: uint16(38462), + 53: uint16(38465), + 54: uint16(38467), + 55: uint16(38474), + 56: uint16(38478), + 57: uint16(38479), + 58: uint16(38481), + 59: uint16(38482), + 60: uint16(38483), + 61: uint16(38486), + 62: uint16(38487), + 63: uint16(38488), + 64: uint16(38489), + 65: uint16(38490), + 66: uint16(38492), + 67: uint16(38493), + 68: uint16(38494), + 69: uint16(38496), + 70: uint16(38499), + 71: uint16(38501), + 72: uint16(38502), + 73: uint16(38507), + 74: uint16(38509), + 75: uint16(38510), + 76: uint16(38511), + 77: uint16(38512), + 78: uint16(38513), + 79: uint16(38515), + 80: uint16(38520), + 81: uint16(38521), + 82: uint16(38522), + 83: uint16(38523), + 84: uint16(38524), + 85: uint16(38525), + 86: uint16(38526), + 87: uint16(38527), + 88: uint16(38528), + 89: uint16(38529), + 90: uint16(38530), + 91: uint16(38531), + 92: uint16(38532), + 93: uint16(38535), + 94: uint16(38537), + 95: uint16(38538), + 96: uint16(36749), + 97: uint16(36750), + 98: uint16(36751), + 99: uint16(36760), + 100: uint16(36762), + 101: uint16(36558), + 102: uint16(25099), + 103: uint16(25111), + 104: uint16(25115), + 105: uint16(25119), + 106: uint16(25122), + 107: uint16(25121), + 108: uint16(25125), + 109: uint16(25124), + 110: uint16(25132), + 111: uint16(33255), + 112: uint16(29935), + 113: uint16(29940), + 114: uint16(29951), + 115: uint16(29967), + 116: uint16(29969), + 117: uint16(29971), + 118: uint16(25908), + 119: uint16(26094), + 120: uint16(26095), + 121: uint16(26096), + 122: uint16(26122), + 123: uint16(26137), + 124: uint16(26482), + 125: uint16(26115), + 126: uint16(26133), + 127: uint16(26112), + 128: uint16(28805), + 129: uint16(26359), + 130: uint16(26141), + 131: uint16(26164), + 132: uint16(26161), + 133: uint16(26166), + 134: uint16(26165), + 135: uint16(32774), + 136: uint16(26207), + 137: uint16(26196), + 138: uint16(26177), + 139: uint16(26191), + 140: uint16(26198), + 141: uint16(26209), + 142: uint16(26199), + 143: uint16(26231), + 144: uint16(26244), + 145: uint16(26252), + 146: uint16(26279), + 147: uint16(26269), + 148: uint16(26302), + 149: uint16(26331), + 150: uint16(26332), + 151: uint16(26342), + 152: uint16(26345), + 153: uint16(36146), + 154: uint16(36147), + 155: uint16(36150), + 156: uint16(36155), + 157: uint16(36157), + 158: uint16(36160), + 159: uint16(36165), + 160: uint16(36166), + 161: uint16(36168), + 162: uint16(36169), + 163: uint16(36167), + 164: uint16(36173), + 165: uint16(36181), + 166: uint16(36185), + 167: uint16(35271), + 168: uint16(35274), + 169: uint16(35275), + 170: uint16(35276), + 171: uint16(35278), + 172: uint16(35279), + 173: uint16(35280), + 174: uint16(35281), + 175: uint16(29294), + 176: uint16(29343), + 177: uint16(29277), + 178: uint16(29286), + 179: uint16(29295), + 180: uint16(29310), + 181: uint16(29311), + 182: uint16(29316), + 183: uint16(29323), + 184: uint16(29325), + 185: uint16(29327), + 186: uint16(29330), + 187: uint16(25352), + 188: uint16(25394), + 189: uint16(25520), + }, + 106: { + 0: uint16(38540), + 1: uint16(38542), + 2: uint16(38545), + 3: uint16(38546), + 4: uint16(38547), + 5: uint16(38549), + 6: uint16(38550), + 7: uint16(38554), + 8: uint16(38555), + 9: uint16(38557), + 10: uint16(38558), + 11: uint16(38559), + 12: uint16(38560), + 13: uint16(38561), + 14: uint16(38562), + 15: uint16(38563), + 16: uint16(38564), + 17: uint16(38565), + 18: uint16(38566), + 19: uint16(38568), + 20: uint16(38569), + 21: uint16(38570), + 22: uint16(38571), + 23: uint16(38572), + 24: uint16(38573), + 25: uint16(38574), + 26: uint16(38575), + 27: uint16(38577), + 28: uint16(38578), + 29: uint16(38580), + 30: uint16(38581), + 31: uint16(38583), + 32: uint16(38584), + 33: uint16(38586), + 34: uint16(38587), + 35: uint16(38591), + 36: uint16(38594), + 37: uint16(38595), + 38: uint16(38600), + 39: uint16(38602), + 40: uint16(38603), + 41: uint16(38608), + 42: uint16(38609), + 43: uint16(38611), + 44: uint16(38612), + 45: uint16(38614), + 46: uint16(38615), + 47: uint16(38616), + 48: uint16(38617), + 49: uint16(38618), + 50: uint16(38619), + 51: uint16(38620), + 52: uint16(38621), + 53: uint16(38622), + 54: uint16(38623), + 55: uint16(38625), + 56: uint16(38626), + 57: uint16(38627), + 58: uint16(38628), + 59: uint16(38629), + 60: uint16(38630), + 61: uint16(38631), + 62: uint16(38635), + 63: uint16(38636), + 64: uint16(38637), + 65: uint16(38638), + 66: uint16(38640), + 67: uint16(38641), + 68: uint16(38642), + 69: uint16(38644), + 70: uint16(38645), + 71: uint16(38648), + 72: uint16(38650), + 73: uint16(38651), + 74: uint16(38652), + 75: uint16(38653), + 76: uint16(38655), + 77: uint16(38658), + 78: uint16(38659), + 79: uint16(38661), + 80: uint16(38666), + 81: uint16(38667), + 82: uint16(38668), + 83: uint16(38672), + 84: uint16(38673), + 85: uint16(38674), + 86: uint16(38676), + 87: uint16(38677), + 88: uint16(38679), + 89: uint16(38680), + 90: uint16(38681), + 91: uint16(38682), + 92: uint16(38683), + 93: uint16(38685), + 94: uint16(38687), + 95: uint16(38688), + 96: uint16(25663), + 97: uint16(25816), + 98: uint16(32772), + 99: uint16(27626), + 100: uint16(27635), + 101: uint16(27645), + 102: uint16(27637), + 103: uint16(27641), + 104: uint16(27653), + 105: uint16(27655), + 106: uint16(27654), + 107: uint16(27661), + 108: uint16(27669), + 109: uint16(27672), + 110: uint16(27673), + 111: uint16(27674), + 112: uint16(27681), + 113: uint16(27689), + 114: uint16(27684), + 115: uint16(27690), + 116: uint16(27698), + 117: uint16(25909), + 118: uint16(25941), + 119: uint16(25963), + 120: uint16(29261), + 121: uint16(29266), + 122: uint16(29270), + 123: uint16(29232), + 124: uint16(34402), + 125: uint16(21014), + 126: uint16(32927), + 127: uint16(32924), + 128: uint16(32915), + 129: uint16(32956), + 130: uint16(26378), + 131: uint16(32957), + 132: uint16(32945), + 133: uint16(32939), + 134: uint16(32941), + 135: uint16(32948), + 136: uint16(32951), + 137: uint16(32999), + 138: uint16(33000), + 139: uint16(33001), + 140: uint16(33002), + 141: uint16(32987), + 142: uint16(32962), + 143: uint16(32964), + 144: uint16(32985), + 145: uint16(32973), + 146: uint16(32983), + 147: uint16(26384), + 148: uint16(32989), + 149: uint16(33003), + 150: uint16(33009), + 151: uint16(33012), + 152: uint16(33005), + 153: uint16(33037), + 154: uint16(33038), + 155: uint16(33010), + 156: uint16(33020), + 157: uint16(26389), + 158: uint16(33042), + 159: uint16(35930), + 160: uint16(33078), + 161: uint16(33054), + 162: uint16(33068), + 163: uint16(33048), + 164: uint16(33074), + 165: uint16(33096), + 166: uint16(33100), + 167: uint16(33107), + 168: uint16(33140), + 169: uint16(33113), + 170: uint16(33114), + 171: uint16(33137), + 172: uint16(33120), + 173: uint16(33129), + 174: uint16(33148), + 175: uint16(33149), + 176: uint16(33133), + 177: uint16(33127), + 178: uint16(22605), + 179: uint16(23221), + 180: uint16(33160), + 181: uint16(33154), + 182: uint16(33169), + 183: uint16(28373), + 184: uint16(33187), + 185: uint16(33194), + 186: uint16(33228), + 187: uint16(26406), + 188: uint16(33226), + 189: uint16(33211), + }, + 107: { + 0: uint16(38689), + 1: uint16(38690), + 2: uint16(38691), + 3: uint16(38692), + 4: uint16(38693), + 5: uint16(38694), + 6: uint16(38695), + 7: uint16(38696), + 8: uint16(38697), + 9: uint16(38699), + 10: uint16(38700), + 11: uint16(38702), + 12: uint16(38703), + 13: uint16(38705), + 14: uint16(38707), + 15: uint16(38708), + 16: uint16(38709), + 17: uint16(38710), + 18: uint16(38711), + 19: uint16(38714), + 20: uint16(38715), + 21: uint16(38716), + 22: uint16(38717), + 23: uint16(38719), + 24: uint16(38720), + 25: uint16(38721), + 26: uint16(38722), + 27: uint16(38723), + 28: uint16(38724), + 29: uint16(38725), + 30: uint16(38726), + 31: uint16(38727), + 32: uint16(38728), + 33: uint16(38729), + 34: uint16(38730), + 35: uint16(38731), + 36: uint16(38732), + 37: uint16(38733), + 38: uint16(38734), + 39: uint16(38735), + 40: uint16(38736), + 41: uint16(38737), + 42: uint16(38740), + 43: uint16(38741), + 44: uint16(38743), + 45: uint16(38744), + 46: uint16(38746), + 47: uint16(38748), + 48: uint16(38749), + 49: uint16(38751), + 50: uint16(38755), + 51: uint16(38756), + 52: uint16(38758), + 53: uint16(38759), + 54: uint16(38760), + 55: uint16(38762), + 56: uint16(38763), + 57: uint16(38764), + 58: uint16(38765), + 59: uint16(38766), + 60: uint16(38767), + 61: uint16(38768), + 62: uint16(38769), + 63: uint16(38770), + 64: uint16(38773), + 65: uint16(38775), + 66: uint16(38776), + 67: uint16(38777), + 68: uint16(38778), + 69: uint16(38779), + 70: uint16(38781), + 71: uint16(38782), + 72: uint16(38783), + 73: uint16(38784), + 74: uint16(38785), + 75: uint16(38786), + 76: uint16(38787), + 77: uint16(38788), + 78: uint16(38790), + 79: uint16(38791), + 80: uint16(38792), + 81: uint16(38793), + 82: uint16(38794), + 83: uint16(38796), + 84: uint16(38798), + 85: uint16(38799), + 86: uint16(38800), + 87: uint16(38803), + 88: uint16(38805), + 89: uint16(38806), + 90: uint16(38807), + 91: uint16(38809), + 92: uint16(38810), + 93: uint16(38811), + 94: uint16(38812), + 95: uint16(38813), + 96: uint16(33217), + 97: uint16(33190), + 98: uint16(27428), + 99: uint16(27447), + 100: uint16(27449), + 101: uint16(27459), + 102: uint16(27462), + 103: uint16(27481), + 104: uint16(39121), + 105: uint16(39122), + 106: uint16(39123), + 107: uint16(39125), + 108: uint16(39129), + 109: uint16(39130), + 110: uint16(27571), + 111: uint16(24384), + 112: uint16(27586), + 113: uint16(35315), + 114: uint16(26000), + 115: uint16(40785), + 116: uint16(26003), + 117: uint16(26044), + 118: uint16(26054), + 119: uint16(26052), + 120: uint16(26051), + 121: uint16(26060), + 122: uint16(26062), + 123: uint16(26066), + 124: uint16(26070), + 125: uint16(28800), + 126: uint16(28828), + 127: uint16(28822), + 128: uint16(28829), + 129: uint16(28859), + 130: uint16(28864), + 131: uint16(28855), + 132: uint16(28843), + 133: uint16(28849), + 134: uint16(28904), + 135: uint16(28874), + 136: uint16(28944), + 137: uint16(28947), + 138: uint16(28950), + 139: uint16(28975), + 140: uint16(28977), + 141: uint16(29043), + 142: uint16(29020), + 143: uint16(29032), + 144: uint16(28997), + 145: uint16(29042), + 146: uint16(29002), + 147: uint16(29048), + 148: uint16(29050), + 149: uint16(29080), + 150: uint16(29107), + 151: uint16(29109), + 152: uint16(29096), + 153: uint16(29088), + 154: uint16(29152), + 155: uint16(29140), + 156: uint16(29159), + 157: uint16(29177), + 158: uint16(29213), + 159: uint16(29224), + 160: uint16(28780), + 161: uint16(28952), + 162: uint16(29030), + 163: uint16(29113), + 164: uint16(25150), + 165: uint16(25149), + 166: uint16(25155), + 167: uint16(25160), + 168: uint16(25161), + 169: uint16(31035), + 170: uint16(31040), + 171: uint16(31046), + 172: uint16(31049), + 173: uint16(31067), + 174: uint16(31068), + 175: uint16(31059), + 176: uint16(31066), + 177: uint16(31074), + 178: uint16(31063), + 179: uint16(31072), + 180: uint16(31087), + 181: uint16(31079), + 182: uint16(31098), + 183: uint16(31109), + 184: uint16(31114), + 185: uint16(31130), + 186: uint16(31143), + 187: uint16(31155), + 188: uint16(24529), + 189: uint16(24528), + }, + 108: { + 0: uint16(38814), + 1: uint16(38815), + 2: uint16(38817), + 3: uint16(38818), + 4: uint16(38820), + 5: uint16(38821), + 6: uint16(38822), + 7: uint16(38823), + 8: uint16(38824), + 9: uint16(38825), + 10: uint16(38826), + 11: uint16(38828), + 12: uint16(38830), + 13: uint16(38832), + 14: uint16(38833), + 15: uint16(38835), + 16: uint16(38837), + 17: uint16(38838), + 18: uint16(38839), + 19: uint16(38840), + 20: uint16(38841), + 21: uint16(38842), + 22: uint16(38843), + 23: uint16(38844), + 24: uint16(38845), + 25: uint16(38846), + 26: uint16(38847), + 27: uint16(38848), + 28: uint16(38849), + 29: uint16(38850), + 30: uint16(38851), + 31: uint16(38852), + 32: uint16(38853), + 33: uint16(38854), + 34: uint16(38855), + 35: uint16(38856), + 36: uint16(38857), + 37: uint16(38858), + 38: uint16(38859), + 39: uint16(38860), + 40: uint16(38861), + 41: uint16(38862), + 42: uint16(38863), + 43: uint16(38864), + 44: uint16(38865), + 45: uint16(38866), + 46: uint16(38867), + 47: uint16(38868), + 48: uint16(38869), + 49: uint16(38870), + 50: uint16(38871), + 51: uint16(38872), + 52: uint16(38873), + 53: uint16(38874), + 54: uint16(38875), + 55: uint16(38876), + 56: uint16(38877), + 57: uint16(38878), + 58: uint16(38879), + 59: uint16(38880), + 60: uint16(38881), + 61: uint16(38882), + 62: uint16(38883), + 63: uint16(38884), + 64: uint16(38885), + 65: uint16(38888), + 66: uint16(38894), + 67: uint16(38895), + 68: uint16(38896), + 69: uint16(38897), + 70: uint16(38898), + 71: uint16(38900), + 72: uint16(38903), + 73: uint16(38904), + 74: uint16(38905), + 75: uint16(38906), + 76: uint16(38907), + 77: uint16(38908), + 78: uint16(38909), + 79: uint16(38910), + 80: uint16(38911), + 81: uint16(38912), + 82: uint16(38913), + 83: uint16(38914), + 84: uint16(38915), + 85: uint16(38916), + 86: uint16(38917), + 87: uint16(38918), + 88: uint16(38919), + 89: uint16(38920), + 90: uint16(38921), + 91: uint16(38922), + 92: uint16(38923), + 93: uint16(38924), + 94: uint16(38925), + 95: uint16(38926), + 96: uint16(24636), + 97: uint16(24669), + 98: uint16(24666), + 99: uint16(24679), + 100: uint16(24641), + 101: uint16(24665), + 102: uint16(24675), + 103: uint16(24747), + 104: uint16(24838), + 105: uint16(24845), + 106: uint16(24925), + 107: uint16(25001), + 108: uint16(24989), + 109: uint16(25035), + 110: uint16(25041), + 111: uint16(25094), + 112: uint16(32896), + 113: uint16(32895), + 114: uint16(27795), + 115: uint16(27894), + 116: uint16(28156), + 117: uint16(30710), + 118: uint16(30712), + 119: uint16(30720), + 120: uint16(30729), + 121: uint16(30743), + 122: uint16(30744), + 123: uint16(30737), + 124: uint16(26027), + 125: uint16(30765), + 126: uint16(30748), + 127: uint16(30749), + 128: uint16(30777), + 129: uint16(30778), + 130: uint16(30779), + 131: uint16(30751), + 132: uint16(30780), + 133: uint16(30757), + 134: uint16(30764), + 135: uint16(30755), + 136: uint16(30761), + 137: uint16(30798), + 138: uint16(30829), + 139: uint16(30806), + 140: uint16(30807), + 141: uint16(30758), + 142: uint16(30800), + 143: uint16(30791), + 144: uint16(30796), + 145: uint16(30826), + 146: uint16(30875), + 147: uint16(30867), + 148: uint16(30874), + 149: uint16(30855), + 150: uint16(30876), + 151: uint16(30881), + 152: uint16(30883), + 153: uint16(30898), + 154: uint16(30905), + 155: uint16(30885), + 156: uint16(30932), + 157: uint16(30937), + 158: uint16(30921), + 159: uint16(30956), + 160: uint16(30962), + 161: uint16(30981), + 162: uint16(30964), + 163: uint16(30995), + 164: uint16(31012), + 165: uint16(31006), + 166: uint16(31028), + 167: uint16(40859), + 168: uint16(40697), + 169: uint16(40699), + 170: uint16(40700), + 171: uint16(30449), + 172: uint16(30468), + 173: uint16(30477), + 174: uint16(30457), + 175: uint16(30471), + 176: uint16(30472), + 177: uint16(30490), + 178: uint16(30498), + 179: uint16(30489), + 180: uint16(30509), + 181: uint16(30502), + 182: uint16(30517), + 183: uint16(30520), + 184: uint16(30544), + 185: uint16(30545), + 186: uint16(30535), + 187: uint16(30531), + 188: uint16(30554), + 189: uint16(30568), + }, + 109: { + 0: uint16(38927), + 1: uint16(38928), + 2: uint16(38929), + 3: uint16(38930), + 4: uint16(38931), + 5: uint16(38932), + 6: uint16(38933), + 7: uint16(38934), + 8: uint16(38935), + 9: uint16(38936), + 10: uint16(38937), + 11: uint16(38938), + 12: uint16(38939), + 13: uint16(38940), + 14: uint16(38941), + 15: uint16(38942), + 16: uint16(38943), + 17: uint16(38944), + 18: uint16(38945), + 19: uint16(38946), + 20: uint16(38947), + 21: uint16(38948), + 22: uint16(38949), + 23: uint16(38950), + 24: uint16(38951), + 25: uint16(38952), + 26: uint16(38953), + 27: uint16(38954), + 28: uint16(38955), + 29: uint16(38956), + 30: uint16(38957), + 31: uint16(38958), + 32: uint16(38959), + 33: uint16(38960), + 34: uint16(38961), + 35: uint16(38962), + 36: uint16(38963), + 37: uint16(38964), + 38: uint16(38965), + 39: uint16(38966), + 40: uint16(38967), + 41: uint16(38968), + 42: uint16(38969), + 43: uint16(38970), + 44: uint16(38971), + 45: uint16(38972), + 46: uint16(38973), + 47: uint16(38974), + 48: uint16(38975), + 49: uint16(38976), + 50: uint16(38977), + 51: uint16(38978), + 52: uint16(38979), + 53: uint16(38980), + 54: uint16(38981), + 55: uint16(38982), + 56: uint16(38983), + 57: uint16(38984), + 58: uint16(38985), + 59: uint16(38986), + 60: uint16(38987), + 61: uint16(38988), + 62: uint16(38989), + 63: uint16(38990), + 64: uint16(38991), + 65: uint16(38992), + 66: uint16(38993), + 67: uint16(38994), + 68: uint16(38995), + 69: uint16(38996), + 70: uint16(38997), + 71: uint16(38998), + 72: uint16(38999), + 73: uint16(39000), + 74: uint16(39001), + 75: uint16(39002), + 76: uint16(39003), + 77: uint16(39004), + 78: uint16(39005), + 79: uint16(39006), + 80: uint16(39007), + 81: uint16(39008), + 82: uint16(39009), + 83: uint16(39010), + 84: uint16(39011), + 85: uint16(39012), + 86: uint16(39013), + 87: uint16(39014), + 88: uint16(39015), + 89: uint16(39016), + 90: uint16(39017), + 91: uint16(39018), + 92: uint16(39019), + 93: uint16(39020), + 94: uint16(39021), + 95: uint16(39022), + 96: uint16(30562), + 97: uint16(30565), + 98: uint16(30591), + 99: uint16(30605), + 100: uint16(30589), + 101: uint16(30592), + 102: uint16(30604), + 103: uint16(30609), + 104: uint16(30623), + 105: uint16(30624), + 106: uint16(30640), + 107: uint16(30645), + 108: uint16(30653), + 109: uint16(30010), + 110: uint16(30016), + 111: uint16(30030), + 112: uint16(30027), + 113: uint16(30024), + 114: uint16(30043), + 115: uint16(30066), + 116: uint16(30073), + 117: uint16(30083), + 118: uint16(32600), + 119: uint16(32609), + 120: uint16(32607), + 121: uint16(35400), + 122: uint16(32616), + 123: uint16(32628), + 124: uint16(32625), + 125: uint16(32633), + 126: uint16(32641), + 127: uint16(32638), + 128: uint16(30413), + 129: uint16(30437), + 130: uint16(34866), + 131: uint16(38021), + 132: uint16(38022), + 133: uint16(38023), + 134: uint16(38027), + 135: uint16(38026), + 136: uint16(38028), + 137: uint16(38029), + 138: uint16(38031), + 139: uint16(38032), + 140: uint16(38036), + 141: uint16(38039), + 142: uint16(38037), + 143: uint16(38042), + 144: uint16(38043), + 145: uint16(38044), + 146: uint16(38051), + 147: uint16(38052), + 148: uint16(38059), + 149: uint16(38058), + 150: uint16(38061), + 151: uint16(38060), + 152: uint16(38063), + 153: uint16(38064), + 154: uint16(38066), + 155: uint16(38068), + 156: uint16(38070), + 157: uint16(38071), + 158: uint16(38072), + 159: uint16(38073), + 160: uint16(38074), + 161: uint16(38076), + 162: uint16(38077), + 163: uint16(38079), + 164: uint16(38084), + 165: uint16(38088), + 166: uint16(38089), + 167: uint16(38090), + 168: uint16(38091), + 169: uint16(38092), + 170: uint16(38093), + 171: uint16(38094), + 172: uint16(38096), + 173: uint16(38097), + 174: uint16(38098), + 175: uint16(38101), + 176: uint16(38102), + 177: uint16(38103), + 178: uint16(38105), + 179: uint16(38104), + 180: uint16(38107), + 181: uint16(38110), + 182: uint16(38111), + 183: uint16(38112), + 184: uint16(38114), + 185: uint16(38116), + 186: uint16(38117), + 187: uint16(38119), + 188: uint16(38120), + 189: uint16(38122), + }, + 110: { + 0: uint16(39023), + 1: uint16(39024), + 2: uint16(39025), + 3: uint16(39026), + 4: uint16(39027), + 5: uint16(39028), + 6: uint16(39051), + 7: uint16(39054), + 8: uint16(39058), + 9: uint16(39061), + 10: uint16(39065), + 11: uint16(39075), + 12: uint16(39080), + 13: uint16(39081), + 14: uint16(39082), + 15: uint16(39083), + 16: uint16(39084), + 17: uint16(39085), + 18: uint16(39086), + 19: uint16(39087), + 20: uint16(39088), + 21: uint16(39089), + 22: uint16(39090), + 23: uint16(39091), + 24: uint16(39092), + 25: uint16(39093), + 26: uint16(39094), + 27: uint16(39095), + 28: uint16(39096), + 29: uint16(39097), + 30: uint16(39098), + 31: uint16(39099), + 32: uint16(39100), + 33: uint16(39101), + 34: uint16(39102), + 35: uint16(39103), + 36: uint16(39104), + 37: uint16(39105), + 38: uint16(39106), + 39: uint16(39107), + 40: uint16(39108), + 41: uint16(39109), + 42: uint16(39110), + 43: uint16(39111), + 44: uint16(39112), + 45: uint16(39113), + 46: uint16(39114), + 47: uint16(39115), + 48: uint16(39116), + 49: uint16(39117), + 50: uint16(39119), + 51: uint16(39120), + 52: uint16(39124), + 53: uint16(39126), + 54: uint16(39127), + 55: uint16(39131), + 56: uint16(39132), + 57: uint16(39133), + 58: uint16(39136), + 59: uint16(39137), + 60: uint16(39138), + 61: uint16(39139), + 62: uint16(39140), + 63: uint16(39141), + 64: uint16(39142), + 65: uint16(39145), + 66: uint16(39146), + 67: uint16(39147), + 68: uint16(39148), + 69: uint16(39149), + 70: uint16(39150), + 71: uint16(39151), + 72: uint16(39152), + 73: uint16(39153), + 74: uint16(39154), + 75: uint16(39155), + 76: uint16(39156), + 77: uint16(39157), + 78: uint16(39158), + 79: uint16(39159), + 80: uint16(39160), + 81: uint16(39161), + 82: uint16(39162), + 83: uint16(39163), + 84: uint16(39164), + 85: uint16(39165), + 86: uint16(39166), + 87: uint16(39167), + 88: uint16(39168), + 89: uint16(39169), + 90: uint16(39170), + 91: uint16(39171), + 92: uint16(39172), + 93: uint16(39173), + 94: uint16(39174), + 95: uint16(39175), + 96: uint16(38121), + 97: uint16(38123), + 98: uint16(38126), + 99: uint16(38127), + 100: uint16(38131), + 101: uint16(38132), + 102: uint16(38133), + 103: uint16(38135), + 104: uint16(38137), + 105: uint16(38140), + 106: uint16(38141), + 107: uint16(38143), + 108: uint16(38147), + 109: uint16(38146), + 110: uint16(38150), + 111: uint16(38151), + 112: uint16(38153), + 113: uint16(38154), + 114: uint16(38157), + 115: uint16(38158), + 116: uint16(38159), + 117: uint16(38162), + 118: uint16(38163), + 119: uint16(38164), + 120: uint16(38165), + 121: uint16(38166), + 122: uint16(38168), + 123: uint16(38171), + 124: uint16(38173), + 125: uint16(38174), + 126: uint16(38175), + 127: uint16(38178), + 128: uint16(38186), + 129: uint16(38187), + 130: uint16(38185), + 131: uint16(38188), + 132: uint16(38193), + 133: uint16(38194), + 134: uint16(38196), + 135: uint16(38198), + 136: uint16(38199), + 137: uint16(38200), + 138: uint16(38204), + 139: uint16(38206), + 140: uint16(38207), + 141: uint16(38210), + 142: uint16(38197), + 143: uint16(38212), + 144: uint16(38213), + 145: uint16(38214), + 146: uint16(38217), + 147: uint16(38220), + 148: uint16(38222), + 149: uint16(38223), + 150: uint16(38226), + 151: uint16(38227), + 152: uint16(38228), + 153: uint16(38230), + 154: uint16(38231), + 155: uint16(38232), + 156: uint16(38233), + 157: uint16(38235), + 158: uint16(38238), + 159: uint16(38239), + 160: uint16(38237), + 161: uint16(38241), + 162: uint16(38242), + 163: uint16(38244), + 164: uint16(38245), + 165: uint16(38246), + 166: uint16(38247), + 167: uint16(38248), + 168: uint16(38249), + 169: uint16(38250), + 170: uint16(38251), + 171: uint16(38252), + 172: uint16(38255), + 173: uint16(38257), + 174: uint16(38258), + 175: uint16(38259), + 176: uint16(38202), + 177: uint16(30695), + 178: uint16(30700), + 179: uint16(38601), + 180: uint16(31189), + 181: uint16(31213), + 182: uint16(31203), + 183: uint16(31211), + 184: uint16(31238), + 185: uint16(23879), + 186: uint16(31235), + 187: uint16(31234), + 188: uint16(31262), + 189: uint16(31252), + }, + 111: { + 0: uint16(39176), + 1: uint16(39177), + 2: uint16(39178), + 3: uint16(39179), + 4: uint16(39180), + 5: uint16(39182), + 6: uint16(39183), + 7: uint16(39185), + 8: uint16(39186), + 9: uint16(39187), + 10: uint16(39188), + 11: uint16(39189), + 12: uint16(39190), + 13: uint16(39191), + 14: uint16(39192), + 15: uint16(39193), + 16: uint16(39194), + 17: uint16(39195), + 18: uint16(39196), + 19: uint16(39197), + 20: uint16(39198), + 21: uint16(39199), + 22: uint16(39200), + 23: uint16(39201), + 24: uint16(39202), + 25: uint16(39203), + 26: uint16(39204), + 27: uint16(39205), + 28: uint16(39206), + 29: uint16(39207), + 30: uint16(39208), + 31: uint16(39209), + 32: uint16(39210), + 33: uint16(39211), + 34: uint16(39212), + 35: uint16(39213), + 36: uint16(39215), + 37: uint16(39216), + 38: uint16(39217), + 39: uint16(39218), + 40: uint16(39219), + 41: uint16(39220), + 42: uint16(39221), + 43: uint16(39222), + 44: uint16(39223), + 45: uint16(39224), + 46: uint16(39225), + 47: uint16(39226), + 48: uint16(39227), + 49: uint16(39228), + 50: uint16(39229), + 51: uint16(39230), + 52: uint16(39231), + 53: uint16(39232), + 54: uint16(39233), + 55: uint16(39234), + 56: uint16(39235), + 57: uint16(39236), + 58: uint16(39237), + 59: uint16(39238), + 60: uint16(39239), + 61: uint16(39240), + 62: uint16(39241), + 63: uint16(39242), + 64: uint16(39243), + 65: uint16(39244), + 66: uint16(39245), + 67: uint16(39246), + 68: uint16(39247), + 69: uint16(39248), + 70: uint16(39249), + 71: uint16(39250), + 72: uint16(39251), + 73: uint16(39254), + 74: uint16(39255), + 75: uint16(39256), + 76: uint16(39257), + 77: uint16(39258), + 78: uint16(39259), + 79: uint16(39260), + 80: uint16(39261), + 81: uint16(39262), + 82: uint16(39263), + 83: uint16(39264), + 84: uint16(39265), + 85: uint16(39266), + 86: uint16(39268), + 87: uint16(39270), + 88: uint16(39283), + 89: uint16(39288), + 90: uint16(39289), + 91: uint16(39291), + 92: uint16(39294), + 93: uint16(39298), + 94: uint16(39299), + 95: uint16(39305), + 96: uint16(31289), + 97: uint16(31287), + 98: uint16(31313), + 99: uint16(40655), + 100: uint16(39333), + 101: uint16(31344), + 102: uint16(30344), + 103: uint16(30350), + 104: uint16(30355), + 105: uint16(30361), + 106: uint16(30372), + 107: uint16(29918), + 108: uint16(29920), + 109: uint16(29996), + 110: uint16(40480), + 111: uint16(40482), + 112: uint16(40488), + 113: uint16(40489), + 114: uint16(40490), + 115: uint16(40491), + 116: uint16(40492), + 117: uint16(40498), + 118: uint16(40497), + 119: uint16(40502), + 120: uint16(40504), + 121: uint16(40503), + 122: uint16(40505), + 123: uint16(40506), + 124: uint16(40510), + 125: uint16(40513), + 126: uint16(40514), + 127: uint16(40516), + 128: uint16(40518), + 129: uint16(40519), + 130: uint16(40520), + 131: uint16(40521), + 132: uint16(40523), + 133: uint16(40524), + 134: uint16(40526), + 135: uint16(40529), + 136: uint16(40533), + 137: uint16(40535), + 138: uint16(40538), + 139: uint16(40539), + 140: uint16(40540), + 141: uint16(40542), + 142: uint16(40547), + 143: uint16(40550), + 144: uint16(40551), + 145: uint16(40552), + 146: uint16(40553), + 147: uint16(40554), + 148: uint16(40555), + 149: uint16(40556), + 150: uint16(40561), + 151: uint16(40557), + 152: uint16(40563), + 153: uint16(30098), + 154: uint16(30100), + 155: uint16(30102), + 156: uint16(30112), + 157: uint16(30109), + 158: uint16(30124), + 159: uint16(30115), + 160: uint16(30131), + 161: uint16(30132), + 162: uint16(30136), + 163: uint16(30148), + 164: uint16(30129), + 165: uint16(30128), + 166: uint16(30147), + 167: uint16(30146), + 168: uint16(30166), + 169: uint16(30157), + 170: uint16(30179), + 171: uint16(30184), + 172: uint16(30182), + 173: uint16(30180), + 174: uint16(30187), + 175: uint16(30183), + 176: uint16(30211), + 177: uint16(30193), + 178: uint16(30204), + 179: uint16(30207), + 180: uint16(30224), + 181: uint16(30208), + 182: uint16(30213), + 183: uint16(30220), + 184: uint16(30231), + 185: uint16(30218), + 186: uint16(30245), + 187: uint16(30232), + 188: uint16(30229), + 189: uint16(30233), + }, + 112: { + 0: uint16(39308), + 1: uint16(39310), + 2: uint16(39322), + 3: uint16(39323), + 4: uint16(39324), + 5: uint16(39325), + 6: uint16(39326), + 7: uint16(39327), + 8: uint16(39328), + 9: uint16(39329), + 10: uint16(39330), + 11: uint16(39331), + 12: uint16(39332), + 13: uint16(39334), + 14: uint16(39335), + 15: uint16(39337), + 16: uint16(39338), + 17: uint16(39339), + 18: uint16(39340), + 19: uint16(39341), + 20: uint16(39342), + 21: uint16(39343), + 22: uint16(39344), + 23: uint16(39345), + 24: uint16(39346), + 25: uint16(39347), + 26: uint16(39348), + 27: uint16(39349), + 28: uint16(39350), + 29: uint16(39351), + 30: uint16(39352), + 31: uint16(39353), + 32: uint16(39354), + 33: uint16(39355), + 34: uint16(39356), + 35: uint16(39357), + 36: uint16(39358), + 37: uint16(39359), + 38: uint16(39360), + 39: uint16(39361), + 40: uint16(39362), + 41: uint16(39363), + 42: uint16(39364), + 43: uint16(39365), + 44: uint16(39366), + 45: uint16(39367), + 46: uint16(39368), + 47: uint16(39369), + 48: uint16(39370), + 49: uint16(39371), + 50: uint16(39372), + 51: uint16(39373), + 52: uint16(39374), + 53: uint16(39375), + 54: uint16(39376), + 55: uint16(39377), + 56: uint16(39378), + 57: uint16(39379), + 58: uint16(39380), + 59: uint16(39381), + 60: uint16(39382), + 61: uint16(39383), + 62: uint16(39384), + 63: uint16(39385), + 64: uint16(39386), + 65: uint16(39387), + 66: uint16(39388), + 67: uint16(39389), + 68: uint16(39390), + 69: uint16(39391), + 70: uint16(39392), + 71: uint16(39393), + 72: uint16(39394), + 73: uint16(39395), + 74: uint16(39396), + 75: uint16(39397), + 76: uint16(39398), + 77: uint16(39399), + 78: uint16(39400), + 79: uint16(39401), + 80: uint16(39402), + 81: uint16(39403), + 82: uint16(39404), + 83: uint16(39405), + 84: uint16(39406), + 85: uint16(39407), + 86: uint16(39408), + 87: uint16(39409), + 88: uint16(39410), + 89: uint16(39411), + 90: uint16(39412), + 91: uint16(39413), + 92: uint16(39414), + 93: uint16(39415), + 94: uint16(39416), + 95: uint16(39417), + 96: uint16(30235), + 97: uint16(30268), + 98: uint16(30242), + 99: uint16(30240), + 100: uint16(30272), + 101: uint16(30253), + 102: uint16(30256), + 103: uint16(30271), + 104: uint16(30261), + 105: uint16(30275), + 106: uint16(30270), + 107: uint16(30259), + 108: uint16(30285), + 109: uint16(30302), + 110: uint16(30292), + 111: uint16(30300), + 112: uint16(30294), + 113: uint16(30315), + 114: uint16(30319), + 115: uint16(32714), + 116: uint16(31462), + 117: uint16(31352), + 118: uint16(31353), + 119: uint16(31360), + 120: uint16(31366), + 121: uint16(31368), + 122: uint16(31381), + 123: uint16(31398), + 124: uint16(31392), + 125: uint16(31404), + 126: uint16(31400), + 127: uint16(31405), + 128: uint16(31411), + 129: uint16(34916), + 130: uint16(34921), + 131: uint16(34930), + 132: uint16(34941), + 133: uint16(34943), + 134: uint16(34946), + 135: uint16(34978), + 136: uint16(35014), + 137: uint16(34999), + 138: uint16(35004), + 139: uint16(35017), + 140: uint16(35042), + 141: uint16(35022), + 142: uint16(35043), + 143: uint16(35045), + 144: uint16(35057), + 145: uint16(35098), + 146: uint16(35068), + 147: uint16(35048), + 148: uint16(35070), + 149: uint16(35056), + 150: uint16(35105), + 151: uint16(35097), + 152: uint16(35091), + 153: uint16(35099), + 154: uint16(35082), + 155: uint16(35124), + 156: uint16(35115), + 157: uint16(35126), + 158: uint16(35137), + 159: uint16(35174), + 160: uint16(35195), + 161: uint16(30091), + 162: uint16(32997), + 163: uint16(30386), + 164: uint16(30388), + 165: uint16(30684), + 166: uint16(32786), + 167: uint16(32788), + 168: uint16(32790), + 169: uint16(32796), + 170: uint16(32800), + 171: uint16(32802), + 172: uint16(32805), + 173: uint16(32806), + 174: uint16(32807), + 175: uint16(32809), + 176: uint16(32808), + 177: uint16(32817), + 178: uint16(32779), + 179: uint16(32821), + 180: uint16(32835), + 181: uint16(32838), + 182: uint16(32845), + 183: uint16(32850), + 184: uint16(32873), + 185: uint16(32881), + 186: uint16(35203), + 187: uint16(39032), + 188: uint16(39040), + 189: uint16(39043), + }, + 113: { + 0: uint16(39418), + 1: uint16(39419), + 2: uint16(39420), + 3: uint16(39421), + 4: uint16(39422), + 5: uint16(39423), + 6: uint16(39424), + 7: uint16(39425), + 8: uint16(39426), + 9: uint16(39427), + 10: uint16(39428), + 11: uint16(39429), + 12: uint16(39430), + 13: uint16(39431), + 14: uint16(39432), + 15: uint16(39433), + 16: uint16(39434), + 17: uint16(39435), + 18: uint16(39436), + 19: uint16(39437), + 20: uint16(39438), + 21: uint16(39439), + 22: uint16(39440), + 23: uint16(39441), + 24: uint16(39442), + 25: uint16(39443), + 26: uint16(39444), + 27: uint16(39445), + 28: uint16(39446), + 29: uint16(39447), + 30: uint16(39448), + 31: uint16(39449), + 32: uint16(39450), + 33: uint16(39451), + 34: uint16(39452), + 35: uint16(39453), + 36: uint16(39454), + 37: uint16(39455), + 38: uint16(39456), + 39: uint16(39457), + 40: uint16(39458), + 41: uint16(39459), + 42: uint16(39460), + 43: uint16(39461), + 44: uint16(39462), + 45: uint16(39463), + 46: uint16(39464), + 47: uint16(39465), + 48: uint16(39466), + 49: uint16(39467), + 50: uint16(39468), + 51: uint16(39469), + 52: uint16(39470), + 53: uint16(39471), + 54: uint16(39472), + 55: uint16(39473), + 56: uint16(39474), + 57: uint16(39475), + 58: uint16(39476), + 59: uint16(39477), + 60: uint16(39478), + 61: uint16(39479), + 62: uint16(39480), + 63: uint16(39481), + 64: uint16(39482), + 65: uint16(39483), + 66: uint16(39484), + 67: uint16(39485), + 68: uint16(39486), + 69: uint16(39487), + 70: uint16(39488), + 71: uint16(39489), + 72: uint16(39490), + 73: uint16(39491), + 74: uint16(39492), + 75: uint16(39493), + 76: uint16(39494), + 77: uint16(39495), + 78: uint16(39496), + 79: uint16(39497), + 80: uint16(39498), + 81: uint16(39499), + 82: uint16(39500), + 83: uint16(39501), + 84: uint16(39502), + 85: uint16(39503), + 86: uint16(39504), + 87: uint16(39505), + 88: uint16(39506), + 89: uint16(39507), + 90: uint16(39508), + 91: uint16(39509), + 92: uint16(39510), + 93: uint16(39511), + 94: uint16(39512), + 95: uint16(39513), + 96: uint16(39049), + 97: uint16(39052), + 98: uint16(39053), + 99: uint16(39055), + 100: uint16(39060), + 101: uint16(39066), + 102: uint16(39067), + 103: uint16(39070), + 104: uint16(39071), + 105: uint16(39073), + 106: uint16(39074), + 107: uint16(39077), + 108: uint16(39078), + 109: uint16(34381), + 110: uint16(34388), + 111: uint16(34412), + 112: uint16(34414), + 113: uint16(34431), + 114: uint16(34426), + 115: uint16(34428), + 116: uint16(34427), + 117: uint16(34472), + 118: uint16(34445), + 119: uint16(34443), + 120: uint16(34476), + 121: uint16(34461), + 122: uint16(34471), + 123: uint16(34467), + 124: uint16(34474), + 125: uint16(34451), + 126: uint16(34473), + 127: uint16(34486), + 128: uint16(34500), + 129: uint16(34485), + 130: uint16(34510), + 131: uint16(34480), + 132: uint16(34490), + 133: uint16(34481), + 134: uint16(34479), + 135: uint16(34505), + 136: uint16(34511), + 137: uint16(34484), + 138: uint16(34537), + 139: uint16(34545), + 140: uint16(34546), + 141: uint16(34541), + 142: uint16(34547), + 143: uint16(34512), + 144: uint16(34579), + 145: uint16(34526), + 146: uint16(34548), + 147: uint16(34527), + 148: uint16(34520), + 149: uint16(34513), + 150: uint16(34563), + 151: uint16(34567), + 152: uint16(34552), + 153: uint16(34568), + 154: uint16(34570), + 155: uint16(34573), + 156: uint16(34569), + 157: uint16(34595), + 158: uint16(34619), + 159: uint16(34590), + 160: uint16(34597), + 161: uint16(34606), + 162: uint16(34586), + 163: uint16(34622), + 164: uint16(34632), + 165: uint16(34612), + 166: uint16(34609), + 167: uint16(34601), + 168: uint16(34615), + 169: uint16(34623), + 170: uint16(34690), + 171: uint16(34594), + 172: uint16(34685), + 173: uint16(34686), + 174: uint16(34683), + 175: uint16(34656), + 176: uint16(34672), + 177: uint16(34636), + 178: uint16(34670), + 179: uint16(34699), + 180: uint16(34643), + 181: uint16(34659), + 182: uint16(34684), + 183: uint16(34660), + 184: uint16(34649), + 185: uint16(34661), + 186: uint16(34707), + 187: uint16(34735), + 188: uint16(34728), + 189: uint16(34770), + }, + 114: { + 0: uint16(39514), + 1: uint16(39515), + 2: uint16(39516), + 3: uint16(39517), + 4: uint16(39518), + 5: uint16(39519), + 6: uint16(39520), + 7: uint16(39521), + 8: uint16(39522), + 9: uint16(39523), + 10: uint16(39524), + 11: uint16(39525), + 12: uint16(39526), + 13: uint16(39527), + 14: uint16(39528), + 15: uint16(39529), + 16: uint16(39530), + 17: uint16(39531), + 18: uint16(39538), + 19: uint16(39555), + 20: uint16(39561), + 21: uint16(39565), + 22: uint16(39566), + 23: uint16(39572), + 24: uint16(39573), + 25: uint16(39577), + 26: uint16(39590), + 27: uint16(39593), + 28: uint16(39594), + 29: uint16(39595), + 30: uint16(39596), + 31: uint16(39597), + 32: uint16(39598), + 33: uint16(39599), + 34: uint16(39602), + 35: uint16(39603), + 36: uint16(39604), + 37: uint16(39605), + 38: uint16(39609), + 39: uint16(39611), + 40: uint16(39613), + 41: uint16(39614), + 42: uint16(39615), + 43: uint16(39619), + 44: uint16(39620), + 45: uint16(39622), + 46: uint16(39623), + 47: uint16(39624), + 48: uint16(39625), + 49: uint16(39626), + 50: uint16(39629), + 51: uint16(39630), + 52: uint16(39631), + 53: uint16(39632), + 54: uint16(39634), + 55: uint16(39636), + 56: uint16(39637), + 57: uint16(39638), + 58: uint16(39639), + 59: uint16(39641), + 60: uint16(39642), + 61: uint16(39643), + 62: uint16(39644), + 63: uint16(39645), + 64: uint16(39646), + 65: uint16(39648), + 66: uint16(39650), + 67: uint16(39651), + 68: uint16(39652), + 69: uint16(39653), + 70: uint16(39655), + 71: uint16(39656), + 72: uint16(39657), + 73: uint16(39658), + 74: uint16(39660), + 75: uint16(39662), + 76: uint16(39664), + 77: uint16(39665), + 78: uint16(39666), + 79: uint16(39667), + 80: uint16(39668), + 81: uint16(39669), + 82: uint16(39670), + 83: uint16(39671), + 84: uint16(39672), + 85: uint16(39674), + 86: uint16(39676), + 87: uint16(39677), + 88: uint16(39678), + 89: uint16(39679), + 90: uint16(39680), + 91: uint16(39681), + 92: uint16(39682), + 93: uint16(39684), + 94: uint16(39685), + 95: uint16(39686), + 96: uint16(34758), + 97: uint16(34696), + 98: uint16(34693), + 99: uint16(34733), + 100: uint16(34711), + 101: uint16(34691), + 102: uint16(34731), + 103: uint16(34789), + 104: uint16(34732), + 105: uint16(34741), + 106: uint16(34739), + 107: uint16(34763), + 108: uint16(34771), + 109: uint16(34749), + 110: uint16(34769), + 111: uint16(34752), + 112: uint16(34762), + 113: uint16(34779), + 114: uint16(34794), + 115: uint16(34784), + 116: uint16(34798), + 117: uint16(34838), + 118: uint16(34835), + 119: uint16(34814), + 120: uint16(34826), + 121: uint16(34843), + 122: uint16(34849), + 123: uint16(34873), + 124: uint16(34876), + 125: uint16(32566), + 126: uint16(32578), + 127: uint16(32580), + 128: uint16(32581), + 129: uint16(33296), + 130: uint16(31482), + 131: uint16(31485), + 132: uint16(31496), + 133: uint16(31491), + 134: uint16(31492), + 135: uint16(31509), + 136: uint16(31498), + 137: uint16(31531), + 138: uint16(31503), + 139: uint16(31559), + 140: uint16(31544), + 141: uint16(31530), + 142: uint16(31513), + 143: uint16(31534), + 144: uint16(31537), + 145: uint16(31520), + 146: uint16(31525), + 147: uint16(31524), + 148: uint16(31539), + 149: uint16(31550), + 150: uint16(31518), + 151: uint16(31576), + 152: uint16(31578), + 153: uint16(31557), + 154: uint16(31605), + 155: uint16(31564), + 156: uint16(31581), + 157: uint16(31584), + 158: uint16(31598), + 159: uint16(31611), + 160: uint16(31586), + 161: uint16(31602), + 162: uint16(31601), + 163: uint16(31632), + 164: uint16(31654), + 165: uint16(31655), + 166: uint16(31672), + 167: uint16(31660), + 168: uint16(31645), + 169: uint16(31656), + 170: uint16(31621), + 171: uint16(31658), + 172: uint16(31644), + 173: uint16(31650), + 174: uint16(31659), + 175: uint16(31668), + 176: uint16(31697), + 177: uint16(31681), + 178: uint16(31692), + 179: uint16(31709), + 180: uint16(31706), + 181: uint16(31717), + 182: uint16(31718), + 183: uint16(31722), + 184: uint16(31756), + 185: uint16(31742), + 186: uint16(31740), + 187: uint16(31759), + 188: uint16(31766), + 189: uint16(31755), + }, + 115: { + 0: uint16(39687), + 1: uint16(39689), + 2: uint16(39690), + 3: uint16(39691), + 4: uint16(39692), + 5: uint16(39693), + 6: uint16(39694), + 7: uint16(39696), + 8: uint16(39697), + 9: uint16(39698), + 10: uint16(39700), + 11: uint16(39701), + 12: uint16(39702), + 13: uint16(39703), + 14: uint16(39704), + 15: uint16(39705), + 16: uint16(39706), + 17: uint16(39707), + 18: uint16(39708), + 19: uint16(39709), + 20: uint16(39710), + 21: uint16(39712), + 22: uint16(39713), + 23: uint16(39714), + 24: uint16(39716), + 25: uint16(39717), + 26: uint16(39718), + 27: uint16(39719), + 28: uint16(39720), + 29: uint16(39721), + 30: uint16(39722), + 31: uint16(39723), + 32: uint16(39724), + 33: uint16(39725), + 34: uint16(39726), + 35: uint16(39728), + 36: uint16(39729), + 37: uint16(39731), + 38: uint16(39732), + 39: uint16(39733), + 40: uint16(39734), + 41: uint16(39735), + 42: uint16(39736), + 43: uint16(39737), + 44: uint16(39738), + 45: uint16(39741), + 46: uint16(39742), + 47: uint16(39743), + 48: uint16(39744), + 49: uint16(39750), + 50: uint16(39754), + 51: uint16(39755), + 52: uint16(39756), + 53: uint16(39758), + 54: uint16(39760), + 55: uint16(39762), + 56: uint16(39763), + 57: uint16(39765), + 58: uint16(39766), + 59: uint16(39767), + 60: uint16(39768), + 61: uint16(39769), + 62: uint16(39770), + 63: uint16(39771), + 64: uint16(39772), + 65: uint16(39773), + 66: uint16(39774), + 67: uint16(39775), + 68: uint16(39776), + 69: uint16(39777), + 70: uint16(39778), + 71: uint16(39779), + 72: uint16(39780), + 73: uint16(39781), + 74: uint16(39782), + 75: uint16(39783), + 76: uint16(39784), + 77: uint16(39785), + 78: uint16(39786), + 79: uint16(39787), + 80: uint16(39788), + 81: uint16(39789), + 82: uint16(39790), + 83: uint16(39791), + 84: uint16(39792), + 85: uint16(39793), + 86: uint16(39794), + 87: uint16(39795), + 88: uint16(39796), + 89: uint16(39797), + 90: uint16(39798), + 91: uint16(39799), + 92: uint16(39800), + 93: uint16(39801), + 94: uint16(39802), + 95: uint16(39803), + 96: uint16(31775), + 97: uint16(31786), + 98: uint16(31782), + 99: uint16(31800), + 100: uint16(31809), + 101: uint16(31808), + 102: uint16(33278), + 103: uint16(33281), + 104: uint16(33282), + 105: uint16(33284), + 106: uint16(33260), + 107: uint16(34884), + 108: uint16(33313), + 109: uint16(33314), + 110: uint16(33315), + 111: uint16(33325), + 112: uint16(33327), + 113: uint16(33320), + 114: uint16(33323), + 115: uint16(33336), + 116: uint16(33339), + 117: uint16(33331), + 118: uint16(33332), + 119: uint16(33342), + 120: uint16(33348), + 121: uint16(33353), + 122: uint16(33355), + 123: uint16(33359), + 124: uint16(33370), + 125: uint16(33375), + 126: uint16(33384), + 127: uint16(34942), + 128: uint16(34949), + 129: uint16(34952), + 130: uint16(35032), + 131: uint16(35039), + 132: uint16(35166), + 133: uint16(32669), + 134: uint16(32671), + 135: uint16(32679), + 136: uint16(32687), + 137: uint16(32688), + 138: uint16(32690), + 139: uint16(31868), + 140: uint16(25929), + 141: uint16(31889), + 142: uint16(31901), + 143: uint16(31900), + 144: uint16(31902), + 145: uint16(31906), + 146: uint16(31922), + 147: uint16(31932), + 148: uint16(31933), + 149: uint16(31937), + 150: uint16(31943), + 151: uint16(31948), + 152: uint16(31949), + 153: uint16(31944), + 154: uint16(31941), + 155: uint16(31959), + 156: uint16(31976), + 157: uint16(33390), + 158: uint16(26280), + 159: uint16(32703), + 160: uint16(32718), + 161: uint16(32725), + 162: uint16(32741), + 163: uint16(32737), + 164: uint16(32742), + 165: uint16(32745), + 166: uint16(32750), + 167: uint16(32755), + 168: uint16(31992), + 169: uint16(32119), + 170: uint16(32166), + 171: uint16(32174), + 172: uint16(32327), + 173: uint16(32411), + 174: uint16(40632), + 175: uint16(40628), + 176: uint16(36211), + 177: uint16(36228), + 178: uint16(36244), + 179: uint16(36241), + 180: uint16(36273), + 181: uint16(36199), + 182: uint16(36205), + 183: uint16(35911), + 184: uint16(35913), + 185: uint16(37194), + 186: uint16(37200), + 187: uint16(37198), + 188: uint16(37199), + 189: uint16(37220), + }, + 116: { + 0: uint16(39804), + 1: uint16(39805), + 2: uint16(39806), + 3: uint16(39807), + 4: uint16(39808), + 5: uint16(39809), + 6: uint16(39810), + 7: uint16(39811), + 8: uint16(39812), + 9: uint16(39813), + 10: uint16(39814), + 11: uint16(39815), + 12: uint16(39816), + 13: uint16(39817), + 14: uint16(39818), + 15: uint16(39819), + 16: uint16(39820), + 17: uint16(39821), + 18: uint16(39822), + 19: uint16(39823), + 20: uint16(39824), + 21: uint16(39825), + 22: uint16(39826), + 23: uint16(39827), + 24: uint16(39828), + 25: uint16(39829), + 26: uint16(39830), + 27: uint16(39831), + 28: uint16(39832), + 29: uint16(39833), + 30: uint16(39834), + 31: uint16(39835), + 32: uint16(39836), + 33: uint16(39837), + 34: uint16(39838), + 35: uint16(39839), + 36: uint16(39840), + 37: uint16(39841), + 38: uint16(39842), + 39: uint16(39843), + 40: uint16(39844), + 41: uint16(39845), + 42: uint16(39846), + 43: uint16(39847), + 44: uint16(39848), + 45: uint16(39849), + 46: uint16(39850), + 47: uint16(39851), + 48: uint16(39852), + 49: uint16(39853), + 50: uint16(39854), + 51: uint16(39855), + 52: uint16(39856), + 53: uint16(39857), + 54: uint16(39858), + 55: uint16(39859), + 56: uint16(39860), + 57: uint16(39861), + 58: uint16(39862), + 59: uint16(39863), + 60: uint16(39864), + 61: uint16(39865), + 62: uint16(39866), + 63: uint16(39867), + 64: uint16(39868), + 65: uint16(39869), + 66: uint16(39870), + 67: uint16(39871), + 68: uint16(39872), + 69: uint16(39873), + 70: uint16(39874), + 71: uint16(39875), + 72: uint16(39876), + 73: uint16(39877), + 74: uint16(39878), + 75: uint16(39879), + 76: uint16(39880), + 77: uint16(39881), + 78: uint16(39882), + 79: uint16(39883), + 80: uint16(39884), + 81: uint16(39885), + 82: uint16(39886), + 83: uint16(39887), + 84: uint16(39888), + 85: uint16(39889), + 86: uint16(39890), + 87: uint16(39891), + 88: uint16(39892), + 89: uint16(39893), + 90: uint16(39894), + 91: uint16(39895), + 92: uint16(39896), + 93: uint16(39897), + 94: uint16(39898), + 95: uint16(39899), + 96: uint16(37218), + 97: uint16(37217), + 98: uint16(37232), + 99: uint16(37225), + 100: uint16(37231), + 101: uint16(37245), + 102: uint16(37246), + 103: uint16(37234), + 104: uint16(37236), + 105: uint16(37241), + 106: uint16(37260), + 107: uint16(37253), + 108: uint16(37264), + 109: uint16(37261), + 110: uint16(37265), + 111: uint16(37282), + 112: uint16(37283), + 113: uint16(37290), + 114: uint16(37293), + 115: uint16(37294), + 116: uint16(37295), + 117: uint16(37301), + 118: uint16(37300), + 119: uint16(37306), + 120: uint16(35925), + 121: uint16(40574), + 122: uint16(36280), + 123: uint16(36331), + 124: uint16(36357), + 125: uint16(36441), + 126: uint16(36457), + 127: uint16(36277), + 128: uint16(36287), + 129: uint16(36284), + 130: uint16(36282), + 131: uint16(36292), + 132: uint16(36310), + 133: uint16(36311), + 134: uint16(36314), + 135: uint16(36318), + 136: uint16(36302), + 137: uint16(36303), + 138: uint16(36315), + 139: uint16(36294), + 140: uint16(36332), + 141: uint16(36343), + 142: uint16(36344), + 143: uint16(36323), + 144: uint16(36345), + 145: uint16(36347), + 146: uint16(36324), + 147: uint16(36361), + 148: uint16(36349), + 149: uint16(36372), + 150: uint16(36381), + 151: uint16(36383), + 152: uint16(36396), + 153: uint16(36398), + 154: uint16(36387), + 155: uint16(36399), + 156: uint16(36410), + 157: uint16(36416), + 158: uint16(36409), + 159: uint16(36405), + 160: uint16(36413), + 161: uint16(36401), + 162: uint16(36425), + 163: uint16(36417), + 164: uint16(36418), + 165: uint16(36433), + 166: uint16(36434), + 167: uint16(36426), + 168: uint16(36464), + 169: uint16(36470), + 170: uint16(36476), + 171: uint16(36463), + 172: uint16(36468), + 173: uint16(36485), + 174: uint16(36495), + 175: uint16(36500), + 176: uint16(36496), + 177: uint16(36508), + 178: uint16(36510), + 179: uint16(35960), + 180: uint16(35970), + 181: uint16(35978), + 182: uint16(35973), + 183: uint16(35992), + 184: uint16(35988), + 185: uint16(26011), + 186: uint16(35286), + 187: uint16(35294), + 188: uint16(35290), + 189: uint16(35292), + }, + 117: { + 0: uint16(39900), + 1: uint16(39901), + 2: uint16(39902), + 3: uint16(39903), + 4: uint16(39904), + 5: uint16(39905), + 6: uint16(39906), + 7: uint16(39907), + 8: uint16(39908), + 9: uint16(39909), + 10: uint16(39910), + 11: uint16(39911), + 12: uint16(39912), + 13: uint16(39913), + 14: uint16(39914), + 15: uint16(39915), + 16: uint16(39916), + 17: uint16(39917), + 18: uint16(39918), + 19: uint16(39919), + 20: uint16(39920), + 21: uint16(39921), + 22: uint16(39922), + 23: uint16(39923), + 24: uint16(39924), + 25: uint16(39925), + 26: uint16(39926), + 27: uint16(39927), + 28: uint16(39928), + 29: uint16(39929), + 30: uint16(39930), + 31: uint16(39931), + 32: uint16(39932), + 33: uint16(39933), + 34: uint16(39934), + 35: uint16(39935), + 36: uint16(39936), + 37: uint16(39937), + 38: uint16(39938), + 39: uint16(39939), + 40: uint16(39940), + 41: uint16(39941), + 42: uint16(39942), + 43: uint16(39943), + 44: uint16(39944), + 45: uint16(39945), + 46: uint16(39946), + 47: uint16(39947), + 48: uint16(39948), + 49: uint16(39949), + 50: uint16(39950), + 51: uint16(39951), + 52: uint16(39952), + 53: uint16(39953), + 54: uint16(39954), + 55: uint16(39955), + 56: uint16(39956), + 57: uint16(39957), + 58: uint16(39958), + 59: uint16(39959), + 60: uint16(39960), + 61: uint16(39961), + 62: uint16(39962), + 63: uint16(39963), + 64: uint16(39964), + 65: uint16(39965), + 66: uint16(39966), + 67: uint16(39967), + 68: uint16(39968), + 69: uint16(39969), + 70: uint16(39970), + 71: uint16(39971), + 72: uint16(39972), + 73: uint16(39973), + 74: uint16(39974), + 75: uint16(39975), + 76: uint16(39976), + 77: uint16(39977), + 78: uint16(39978), + 79: uint16(39979), + 80: uint16(39980), + 81: uint16(39981), + 82: uint16(39982), + 83: uint16(39983), + 84: uint16(39984), + 85: uint16(39985), + 86: uint16(39986), + 87: uint16(39987), + 88: uint16(39988), + 89: uint16(39989), + 90: uint16(39990), + 91: uint16(39991), + 92: uint16(39992), + 93: uint16(39993), + 94: uint16(39994), + 95: uint16(39995), + 96: uint16(35301), + 97: uint16(35307), + 98: uint16(35311), + 99: uint16(35390), + 100: uint16(35622), + 101: uint16(38739), + 102: uint16(38633), + 103: uint16(38643), + 104: uint16(38639), + 105: uint16(38662), + 106: uint16(38657), + 107: uint16(38664), + 108: uint16(38671), + 109: uint16(38670), + 110: uint16(38698), + 111: uint16(38701), + 112: uint16(38704), + 113: uint16(38718), + 114: uint16(40832), + 115: uint16(40835), + 116: uint16(40837), + 117: uint16(40838), + 118: uint16(40839), + 119: uint16(40840), + 120: uint16(40841), + 121: uint16(40842), + 122: uint16(40844), + 123: uint16(40702), + 124: uint16(40715), + 125: uint16(40717), + 126: uint16(38585), + 127: uint16(38588), + 128: uint16(38589), + 129: uint16(38606), + 130: uint16(38610), + 131: uint16(30655), + 132: uint16(38624), + 133: uint16(37518), + 134: uint16(37550), + 135: uint16(37576), + 136: uint16(37694), + 137: uint16(37738), + 138: uint16(37834), + 139: uint16(37775), + 140: uint16(37950), + 141: uint16(37995), + 142: uint16(40063), + 143: uint16(40066), + 144: uint16(40069), + 145: uint16(40070), + 146: uint16(40071), + 147: uint16(40072), + 148: uint16(31267), + 149: uint16(40075), + 150: uint16(40078), + 151: uint16(40080), + 152: uint16(40081), + 153: uint16(40082), + 154: uint16(40084), + 155: uint16(40085), + 156: uint16(40090), + 157: uint16(40091), + 158: uint16(40094), + 159: uint16(40095), + 160: uint16(40096), + 161: uint16(40097), + 162: uint16(40098), + 163: uint16(40099), + 164: uint16(40101), + 165: uint16(40102), + 166: uint16(40103), + 167: uint16(40104), + 168: uint16(40105), + 169: uint16(40107), + 170: uint16(40109), + 171: uint16(40110), + 172: uint16(40112), + 173: uint16(40113), + 174: uint16(40114), + 175: uint16(40115), + 176: uint16(40116), + 177: uint16(40117), + 178: uint16(40118), + 179: uint16(40119), + 180: uint16(40122), + 181: uint16(40123), + 182: uint16(40124), + 183: uint16(40125), + 184: uint16(40132), + 185: uint16(40133), + 186: uint16(40134), + 187: uint16(40135), + 188: uint16(40138), + 189: uint16(40139), + }, + 118: { + 0: uint16(39996), + 1: uint16(39997), + 2: uint16(39998), + 3: uint16(39999), + 4: uint16(40000), + 5: uint16(40001), + 6: uint16(40002), + 7: uint16(40003), + 8: uint16(40004), + 9: uint16(40005), + 10: uint16(40006), + 11: uint16(40007), + 12: uint16(40008), + 13: uint16(40009), + 14: uint16(40010), + 15: uint16(40011), + 16: uint16(40012), + 17: uint16(40013), + 18: uint16(40014), + 19: uint16(40015), + 20: uint16(40016), + 21: uint16(40017), + 22: uint16(40018), + 23: uint16(40019), + 24: uint16(40020), + 25: uint16(40021), + 26: uint16(40022), + 27: uint16(40023), + 28: uint16(40024), + 29: uint16(40025), + 30: uint16(40026), + 31: uint16(40027), + 32: uint16(40028), + 33: uint16(40029), + 34: uint16(40030), + 35: uint16(40031), + 36: uint16(40032), + 37: uint16(40033), + 38: uint16(40034), + 39: uint16(40035), + 40: uint16(40036), + 41: uint16(40037), + 42: uint16(40038), + 43: uint16(40039), + 44: uint16(40040), + 45: uint16(40041), + 46: uint16(40042), + 47: uint16(40043), + 48: uint16(40044), + 49: uint16(40045), + 50: uint16(40046), + 51: uint16(40047), + 52: uint16(40048), + 53: uint16(40049), + 54: uint16(40050), + 55: uint16(40051), + 56: uint16(40052), + 57: uint16(40053), + 58: uint16(40054), + 59: uint16(40055), + 60: uint16(40056), + 61: uint16(40057), + 62: uint16(40058), + 63: uint16(40059), + 64: uint16(40061), + 65: uint16(40062), + 66: uint16(40064), + 67: uint16(40067), + 68: uint16(40068), + 69: uint16(40073), + 70: uint16(40074), + 71: uint16(40076), + 72: uint16(40079), + 73: uint16(40083), + 74: uint16(40086), + 75: uint16(40087), + 76: uint16(40088), + 77: uint16(40089), + 78: uint16(40093), + 79: uint16(40106), + 80: uint16(40108), + 81: uint16(40111), + 82: uint16(40121), + 83: uint16(40126), + 84: uint16(40127), + 85: uint16(40128), + 86: uint16(40129), + 87: uint16(40130), + 88: uint16(40136), + 89: uint16(40137), + 90: uint16(40145), + 91: uint16(40146), + 92: uint16(40154), + 93: uint16(40155), + 94: uint16(40160), + 95: uint16(40161), + 96: uint16(40140), + 97: uint16(40141), + 98: uint16(40142), + 99: uint16(40143), + 100: uint16(40144), + 101: uint16(40147), + 102: uint16(40148), + 103: uint16(40149), + 104: uint16(40151), + 105: uint16(40152), + 106: uint16(40153), + 107: uint16(40156), + 108: uint16(40157), + 109: uint16(40159), + 110: uint16(40162), + 111: uint16(38780), + 112: uint16(38789), + 113: uint16(38801), + 114: uint16(38802), + 115: uint16(38804), + 116: uint16(38831), + 117: uint16(38827), + 118: uint16(38819), + 119: uint16(38834), + 120: uint16(38836), + 121: uint16(39601), + 122: uint16(39600), + 123: uint16(39607), + 124: uint16(40536), + 125: uint16(39606), + 126: uint16(39610), + 127: uint16(39612), + 128: uint16(39617), + 129: uint16(39616), + 130: uint16(39621), + 131: uint16(39618), + 132: uint16(39627), + 133: uint16(39628), + 134: uint16(39633), + 135: uint16(39749), + 136: uint16(39747), + 137: uint16(39751), + 138: uint16(39753), + 139: uint16(39752), + 140: uint16(39757), + 141: uint16(39761), + 142: uint16(39144), + 143: uint16(39181), + 144: uint16(39214), + 145: uint16(39253), + 146: uint16(39252), + 147: uint16(39647), + 148: uint16(39649), + 149: uint16(39654), + 150: uint16(39663), + 151: uint16(39659), + 152: uint16(39675), + 153: uint16(39661), + 154: uint16(39673), + 155: uint16(39688), + 156: uint16(39695), + 157: uint16(39699), + 158: uint16(39711), + 159: uint16(39715), + 160: uint16(40637), + 161: uint16(40638), + 162: uint16(32315), + 163: uint16(40578), + 164: uint16(40583), + 165: uint16(40584), + 166: uint16(40587), + 167: uint16(40594), + 168: uint16(37846), + 169: uint16(40605), + 170: uint16(40607), + 171: uint16(40667), + 172: uint16(40668), + 173: uint16(40669), + 174: uint16(40672), + 175: uint16(40671), + 176: uint16(40674), + 177: uint16(40681), + 178: uint16(40679), + 179: uint16(40677), + 180: uint16(40682), + 181: uint16(40687), + 182: uint16(40738), + 183: uint16(40748), + 184: uint16(40751), + 185: uint16(40761), + 186: uint16(40759), + 187: uint16(40765), + 188: uint16(40766), + 189: uint16(40772), + }, + 119: { + 0: uint16(40163), + 1: uint16(40164), + 2: uint16(40165), + 3: uint16(40166), + 4: uint16(40167), + 5: uint16(40168), + 6: uint16(40169), + 7: uint16(40170), + 8: uint16(40171), + 9: uint16(40172), + 10: uint16(40173), + 11: uint16(40174), + 12: uint16(40175), + 13: uint16(40176), + 14: uint16(40177), + 15: uint16(40178), + 16: uint16(40179), + 17: uint16(40180), + 18: uint16(40181), + 19: uint16(40182), + 20: uint16(40183), + 21: uint16(40184), + 22: uint16(40185), + 23: uint16(40186), + 24: uint16(40187), + 25: uint16(40188), + 26: uint16(40189), + 27: uint16(40190), + 28: uint16(40191), + 29: uint16(40192), + 30: uint16(40193), + 31: uint16(40194), + 32: uint16(40195), + 33: uint16(40196), + 34: uint16(40197), + 35: uint16(40198), + 36: uint16(40199), + 37: uint16(40200), + 38: uint16(40201), + 39: uint16(40202), + 40: uint16(40203), + 41: uint16(40204), + 42: uint16(40205), + 43: uint16(40206), + 44: uint16(40207), + 45: uint16(40208), + 46: uint16(40209), + 47: uint16(40210), + 48: uint16(40211), + 49: uint16(40212), + 50: uint16(40213), + 51: uint16(40214), + 52: uint16(40215), + 53: uint16(40216), + 54: uint16(40217), + 55: uint16(40218), + 56: uint16(40219), + 57: uint16(40220), + 58: uint16(40221), + 59: uint16(40222), + 60: uint16(40223), + 61: uint16(40224), + 62: uint16(40225), + 63: uint16(40226), + 64: uint16(40227), + 65: uint16(40228), + 66: uint16(40229), + 67: uint16(40230), + 68: uint16(40231), + 69: uint16(40232), + 70: uint16(40233), + 71: uint16(40234), + 72: uint16(40235), + 73: uint16(40236), + 74: uint16(40237), + 75: uint16(40238), + 76: uint16(40239), + 77: uint16(40240), + 78: uint16(40241), + 79: uint16(40242), + 80: uint16(40243), + 81: uint16(40244), + 82: uint16(40245), + 83: uint16(40246), + 84: uint16(40247), + 85: uint16(40248), + 86: uint16(40249), + 87: uint16(40250), + 88: uint16(40251), + 89: uint16(40252), + 90: uint16(40253), + 91: uint16(40254), + 92: uint16(40255), + 93: uint16(40256), + 94: uint16(40257), + 95: uint16(40258), + 96: uint16(57908), + 97: uint16(57909), + 98: uint16(57910), + 99: uint16(57911), + 100: uint16(57912), + 101: uint16(57913), + 102: uint16(57914), + 103: uint16(57915), + 104: uint16(57916), + 105: uint16(57917), + 106: uint16(57918), + 107: uint16(57919), + 108: uint16(57920), + 109: uint16(57921), + 110: uint16(57922), + 111: uint16(57923), + 112: uint16(57924), + 113: uint16(57925), + 114: uint16(57926), + 115: uint16(57927), + 116: uint16(57928), + 117: uint16(57929), + 118: uint16(57930), + 119: uint16(57931), + 120: uint16(57932), + 121: uint16(57933), + 122: uint16(57934), + 123: uint16(57935), + 124: uint16(57936), + 125: uint16(57937), + 126: uint16(57938), + 127: uint16(57939), + 128: uint16(57940), + 129: uint16(57941), + 130: uint16(57942), + 131: uint16(57943), + 132: uint16(57944), + 133: uint16(57945), + 134: uint16(57946), + 135: uint16(57947), + 136: uint16(57948), + 137: uint16(57949), + 138: uint16(57950), + 139: uint16(57951), + 140: uint16(57952), + 141: uint16(57953), + 142: uint16(57954), + 143: uint16(57955), + 144: uint16(57956), + 145: uint16(57957), + 146: uint16(57958), + 147: uint16(57959), + 148: uint16(57960), + 149: uint16(57961), + 150: uint16(57962), + 151: uint16(57963), + 152: uint16(57964), + 153: uint16(57965), + 154: uint16(57966), + 155: uint16(57967), + 156: uint16(57968), + 157: uint16(57969), + 158: uint16(57970), + 159: uint16(57971), + 160: uint16(57972), + 161: uint16(57973), + 162: uint16(57974), + 163: uint16(57975), + 164: uint16(57976), + 165: uint16(57977), + 166: uint16(57978), + 167: uint16(57979), + 168: uint16(57980), + 169: uint16(57981), + 170: uint16(57982), + 171: uint16(57983), + 172: uint16(57984), + 173: uint16(57985), + 174: uint16(57986), + 175: uint16(57987), + 176: uint16(57988), + 177: uint16(57989), + 178: uint16(57990), + 179: uint16(57991), + 180: uint16(57992), + 181: uint16(57993), + 182: uint16(57994), + 183: uint16(57995), + 184: uint16(57996), + 185: uint16(57997), + 186: uint16(57998), + 187: uint16(57999), + 188: uint16(58000), + 189: uint16(58001), + }, + 120: { + 0: uint16(40259), + 1: uint16(40260), + 2: uint16(40261), + 3: uint16(40262), + 4: uint16(40263), + 5: uint16(40264), + 6: uint16(40265), + 7: uint16(40266), + 8: uint16(40267), + 9: uint16(40268), + 10: uint16(40269), + 11: uint16(40270), + 12: uint16(40271), + 13: uint16(40272), + 14: uint16(40273), + 15: uint16(40274), + 16: uint16(40275), + 17: uint16(40276), + 18: uint16(40277), + 19: uint16(40278), + 20: uint16(40279), + 21: uint16(40280), + 22: uint16(40281), + 23: uint16(40282), + 24: uint16(40283), + 25: uint16(40284), + 26: uint16(40285), + 27: uint16(40286), + 28: uint16(40287), + 29: uint16(40288), + 30: uint16(40289), + 31: uint16(40290), + 32: uint16(40291), + 33: uint16(40292), + 34: uint16(40293), + 35: uint16(40294), + 36: uint16(40295), + 37: uint16(40296), + 38: uint16(40297), + 39: uint16(40298), + 40: uint16(40299), + 41: uint16(40300), + 42: uint16(40301), + 43: uint16(40302), + 44: uint16(40303), + 45: uint16(40304), + 46: uint16(40305), + 47: uint16(40306), + 48: uint16(40307), + 49: uint16(40308), + 50: uint16(40309), + 51: uint16(40310), + 52: uint16(40311), + 53: uint16(40312), + 54: uint16(40313), + 55: uint16(40314), + 56: uint16(40315), + 57: uint16(40316), + 58: uint16(40317), + 59: uint16(40318), + 60: uint16(40319), + 61: uint16(40320), + 62: uint16(40321), + 63: uint16(40322), + 64: uint16(40323), + 65: uint16(40324), + 66: uint16(40325), + 67: uint16(40326), + 68: uint16(40327), + 69: uint16(40328), + 70: uint16(40329), + 71: uint16(40330), + 72: uint16(40331), + 73: uint16(40332), + 74: uint16(40333), + 75: uint16(40334), + 76: uint16(40335), + 77: uint16(40336), + 78: uint16(40337), + 79: uint16(40338), + 80: uint16(40339), + 81: uint16(40340), + 82: uint16(40341), + 83: uint16(40342), + 84: uint16(40343), + 85: uint16(40344), + 86: uint16(40345), + 87: uint16(40346), + 88: uint16(40347), + 89: uint16(40348), + 90: uint16(40349), + 91: uint16(40350), + 92: uint16(40351), + 93: uint16(40352), + 94: uint16(40353), + 95: uint16(40354), + 96: uint16(58002), + 97: uint16(58003), + 98: uint16(58004), + 99: uint16(58005), + 100: uint16(58006), + 101: uint16(58007), + 102: uint16(58008), + 103: uint16(58009), + 104: uint16(58010), + 105: uint16(58011), + 106: uint16(58012), + 107: uint16(58013), + 108: uint16(58014), + 109: uint16(58015), + 110: uint16(58016), + 111: uint16(58017), + 112: uint16(58018), + 113: uint16(58019), + 114: uint16(58020), + 115: uint16(58021), + 116: uint16(58022), + 117: uint16(58023), + 118: uint16(58024), + 119: uint16(58025), + 120: uint16(58026), + 121: uint16(58027), + 122: uint16(58028), + 123: uint16(58029), + 124: uint16(58030), + 125: uint16(58031), + 126: uint16(58032), + 127: uint16(58033), + 128: uint16(58034), + 129: uint16(58035), + 130: uint16(58036), + 131: uint16(58037), + 132: uint16(58038), + 133: uint16(58039), + 134: uint16(58040), + 135: uint16(58041), + 136: uint16(58042), + 137: uint16(58043), + 138: uint16(58044), + 139: uint16(58045), + 140: uint16(58046), + 141: uint16(58047), + 142: uint16(58048), + 143: uint16(58049), + 144: uint16(58050), + 145: uint16(58051), + 146: uint16(58052), + 147: uint16(58053), + 148: uint16(58054), + 149: uint16(58055), + 150: uint16(58056), + 151: uint16(58057), + 152: uint16(58058), + 153: uint16(58059), + 154: uint16(58060), + 155: uint16(58061), + 156: uint16(58062), + 157: uint16(58063), + 158: uint16(58064), + 159: uint16(58065), + 160: uint16(58066), + 161: uint16(58067), + 162: uint16(58068), + 163: uint16(58069), + 164: uint16(58070), + 165: uint16(58071), + 166: uint16(58072), + 167: uint16(58073), + 168: uint16(58074), + 169: uint16(58075), + 170: uint16(58076), + 171: uint16(58077), + 172: uint16(58078), + 173: uint16(58079), + 174: uint16(58080), + 175: uint16(58081), + 176: uint16(58082), + 177: uint16(58083), + 178: uint16(58084), + 179: uint16(58085), + 180: uint16(58086), + 181: uint16(58087), + 182: uint16(58088), + 183: uint16(58089), + 184: uint16(58090), + 185: uint16(58091), + 186: uint16(58092), + 187: uint16(58093), + 188: uint16(58094), + 189: uint16(58095), + }, + 121: { + 0: uint16(40355), + 1: uint16(40356), + 2: uint16(40357), + 3: uint16(40358), + 4: uint16(40359), + 5: uint16(40360), + 6: uint16(40361), + 7: uint16(40362), + 8: uint16(40363), + 9: uint16(40364), + 10: uint16(40365), + 11: uint16(40366), + 12: uint16(40367), + 13: uint16(40368), + 14: uint16(40369), + 15: uint16(40370), + 16: uint16(40371), + 17: uint16(40372), + 18: uint16(40373), + 19: uint16(40374), + 20: uint16(40375), + 21: uint16(40376), + 22: uint16(40377), + 23: uint16(40378), + 24: uint16(40379), + 25: uint16(40380), + 26: uint16(40381), + 27: uint16(40382), + 28: uint16(40383), + 29: uint16(40384), + 30: uint16(40385), + 31: uint16(40386), + 32: uint16(40387), + 33: uint16(40388), + 34: uint16(40389), + 35: uint16(40390), + 36: uint16(40391), + 37: uint16(40392), + 38: uint16(40393), + 39: uint16(40394), + 40: uint16(40395), + 41: uint16(40396), + 42: uint16(40397), + 43: uint16(40398), + 44: uint16(40399), + 45: uint16(40400), + 46: uint16(40401), + 47: uint16(40402), + 48: uint16(40403), + 49: uint16(40404), + 50: uint16(40405), + 51: uint16(40406), + 52: uint16(40407), + 53: uint16(40408), + 54: uint16(40409), + 55: uint16(40410), + 56: uint16(40411), + 57: uint16(40412), + 58: uint16(40413), + 59: uint16(40414), + 60: uint16(40415), + 61: uint16(40416), + 62: uint16(40417), + 63: uint16(40418), + 64: uint16(40419), + 65: uint16(40420), + 66: uint16(40421), + 67: uint16(40422), + 68: uint16(40423), + 69: uint16(40424), + 70: uint16(40425), + 71: uint16(40426), + 72: uint16(40427), + 73: uint16(40428), + 74: uint16(40429), + 75: uint16(40430), + 76: uint16(40431), + 77: uint16(40432), + 78: uint16(40433), + 79: uint16(40434), + 80: uint16(40435), + 81: uint16(40436), + 82: uint16(40437), + 83: uint16(40438), + 84: uint16(40439), + 85: uint16(40440), + 86: uint16(40441), + 87: uint16(40442), + 88: uint16(40443), + 89: uint16(40444), + 90: uint16(40445), + 91: uint16(40446), + 92: uint16(40447), + 93: uint16(40448), + 94: uint16(40449), + 95: uint16(40450), + 96: uint16(58096), + 97: uint16(58097), + 98: uint16(58098), + 99: uint16(58099), + 100: uint16(58100), + 101: uint16(58101), + 102: uint16(58102), + 103: uint16(58103), + 104: uint16(58104), + 105: uint16(58105), + 106: uint16(58106), + 107: uint16(58107), + 108: uint16(58108), + 109: uint16(58109), + 110: uint16(58110), + 111: uint16(58111), + 112: uint16(58112), + 113: uint16(58113), + 114: uint16(58114), + 115: uint16(58115), + 116: uint16(58116), + 117: uint16(58117), + 118: uint16(58118), + 119: uint16(58119), + 120: uint16(58120), + 121: uint16(58121), + 122: uint16(58122), + 123: uint16(58123), + 124: uint16(58124), + 125: uint16(58125), + 126: uint16(58126), + 127: uint16(58127), + 128: uint16(58128), + 129: uint16(58129), + 130: uint16(58130), + 131: uint16(58131), + 132: uint16(58132), + 133: uint16(58133), + 134: uint16(58134), + 135: uint16(58135), + 136: uint16(58136), + 137: uint16(58137), + 138: uint16(58138), + 139: uint16(58139), + 140: uint16(58140), + 141: uint16(58141), + 142: uint16(58142), + 143: uint16(58143), + 144: uint16(58144), + 145: uint16(58145), + 146: uint16(58146), + 147: uint16(58147), + 148: uint16(58148), + 149: uint16(58149), + 150: uint16(58150), + 151: uint16(58151), + 152: uint16(58152), + 153: uint16(58153), + 154: uint16(58154), + 155: uint16(58155), + 156: uint16(58156), + 157: uint16(58157), + 158: uint16(58158), + 159: uint16(58159), + 160: uint16(58160), + 161: uint16(58161), + 162: uint16(58162), + 163: uint16(58163), + 164: uint16(58164), + 165: uint16(58165), + 166: uint16(58166), + 167: uint16(58167), + 168: uint16(58168), + 169: uint16(58169), + 170: uint16(58170), + 171: uint16(58171), + 172: uint16(58172), + 173: uint16(58173), + 174: uint16(58174), + 175: uint16(58175), + 176: uint16(58176), + 177: uint16(58177), + 178: uint16(58178), + 179: uint16(58179), + 180: uint16(58180), + 181: uint16(58181), + 182: uint16(58182), + 183: uint16(58183), + 184: uint16(58184), + 185: uint16(58185), + 186: uint16(58186), + 187: uint16(58187), + 188: uint16(58188), + 189: uint16(58189), + }, + 122: { + 0: uint16(40451), + 1: uint16(40452), + 2: uint16(40453), + 3: uint16(40454), + 4: uint16(40455), + 5: uint16(40456), + 6: uint16(40457), + 7: uint16(40458), + 8: uint16(40459), + 9: uint16(40460), + 10: uint16(40461), + 11: uint16(40462), + 12: uint16(40463), + 13: uint16(40464), + 14: uint16(40465), + 15: uint16(40466), + 16: uint16(40467), + 17: uint16(40468), + 18: uint16(40469), + 19: uint16(40470), + 20: uint16(40471), + 21: uint16(40472), + 22: uint16(40473), + 23: uint16(40474), + 24: uint16(40475), + 25: uint16(40476), + 26: uint16(40477), + 27: uint16(40478), + 28: uint16(40484), + 29: uint16(40487), + 30: uint16(40494), + 31: uint16(40496), + 32: uint16(40500), + 33: uint16(40507), + 34: uint16(40508), + 35: uint16(40512), + 36: uint16(40525), + 37: uint16(40528), + 38: uint16(40530), + 39: uint16(40531), + 40: uint16(40532), + 41: uint16(40534), + 42: uint16(40537), + 43: uint16(40541), + 44: uint16(40543), + 45: uint16(40544), + 46: uint16(40545), + 47: uint16(40546), + 48: uint16(40549), + 49: uint16(40558), + 50: uint16(40559), + 51: uint16(40562), + 52: uint16(40564), + 53: uint16(40565), + 54: uint16(40566), + 55: uint16(40567), + 56: uint16(40568), + 57: uint16(40569), + 58: uint16(40570), + 59: uint16(40571), + 60: uint16(40572), + 61: uint16(40573), + 62: uint16(40576), + 63: uint16(40577), + 64: uint16(40579), + 65: uint16(40580), + 66: uint16(40581), + 67: uint16(40582), + 68: uint16(40585), + 69: uint16(40586), + 70: uint16(40588), + 71: uint16(40589), + 72: uint16(40590), + 73: uint16(40591), + 74: uint16(40592), + 75: uint16(40593), + 76: uint16(40596), + 77: uint16(40597), + 78: uint16(40598), + 79: uint16(40599), + 80: uint16(40600), + 81: uint16(40601), + 82: uint16(40602), + 83: uint16(40603), + 84: uint16(40604), + 85: uint16(40606), + 86: uint16(40608), + 87: uint16(40609), + 88: uint16(40610), + 89: uint16(40611), + 90: uint16(40612), + 91: uint16(40613), + 92: uint16(40615), + 93: uint16(40616), + 94: uint16(40617), + 95: uint16(40618), + 96: uint16(58190), + 97: uint16(58191), + 98: uint16(58192), + 99: uint16(58193), + 100: uint16(58194), + 101: uint16(58195), + 102: uint16(58196), + 103: uint16(58197), + 104: uint16(58198), + 105: uint16(58199), + 106: uint16(58200), + 107: uint16(58201), + 108: uint16(58202), + 109: uint16(58203), + 110: uint16(58204), + 111: uint16(58205), + 112: uint16(58206), + 113: uint16(58207), + 114: uint16(58208), + 115: uint16(58209), + 116: uint16(58210), + 117: uint16(58211), + 118: uint16(58212), + 119: uint16(58213), + 120: uint16(58214), + 121: uint16(58215), + 122: uint16(58216), + 123: uint16(58217), + 124: uint16(58218), + 125: uint16(58219), + 126: uint16(58220), + 127: uint16(58221), + 128: uint16(58222), + 129: uint16(58223), + 130: uint16(58224), + 131: uint16(58225), + 132: uint16(58226), + 133: uint16(58227), + 134: uint16(58228), + 135: uint16(58229), + 136: uint16(58230), + 137: uint16(58231), + 138: uint16(58232), + 139: uint16(58233), + 140: uint16(58234), + 141: uint16(58235), + 142: uint16(58236), + 143: uint16(58237), + 144: uint16(58238), + 145: uint16(58239), + 146: uint16(58240), + 147: uint16(58241), + 148: uint16(58242), + 149: uint16(58243), + 150: uint16(58244), + 151: uint16(58245), + 152: uint16(58246), + 153: uint16(58247), + 154: uint16(58248), + 155: uint16(58249), + 156: uint16(58250), + 157: uint16(58251), + 158: uint16(58252), + 159: uint16(58253), + 160: uint16(58254), + 161: uint16(58255), + 162: uint16(58256), + 163: uint16(58257), + 164: uint16(58258), + 165: uint16(58259), + 166: uint16(58260), + 167: uint16(58261), + 168: uint16(58262), + 169: uint16(58263), + 170: uint16(58264), + 171: uint16(58265), + 172: uint16(58266), + 173: uint16(58267), + 174: uint16(58268), + 175: uint16(58269), + 176: uint16(58270), + 177: uint16(58271), + 178: uint16(58272), + 179: uint16(58273), + 180: uint16(58274), + 181: uint16(58275), + 182: uint16(58276), + 183: uint16(58277), + 184: uint16(58278), + 185: uint16(58279), + 186: uint16(58280), + 187: uint16(58281), + 188: uint16(58282), + 189: uint16(58283), + }, + 123: { + 0: uint16(40619), + 1: uint16(40620), + 2: uint16(40621), + 3: uint16(40622), + 4: uint16(40623), + 5: uint16(40624), + 6: uint16(40625), + 7: uint16(40626), + 8: uint16(40627), + 9: uint16(40629), + 10: uint16(40630), + 11: uint16(40631), + 12: uint16(40633), + 13: uint16(40634), + 14: uint16(40636), + 15: uint16(40639), + 16: uint16(40640), + 17: uint16(40641), + 18: uint16(40642), + 19: uint16(40643), + 20: uint16(40645), + 21: uint16(40646), + 22: uint16(40647), + 23: uint16(40648), + 24: uint16(40650), + 25: uint16(40651), + 26: uint16(40652), + 27: uint16(40656), + 28: uint16(40658), + 29: uint16(40659), + 30: uint16(40661), + 31: uint16(40662), + 32: uint16(40663), + 33: uint16(40665), + 34: uint16(40666), + 35: uint16(40670), + 36: uint16(40673), + 37: uint16(40675), + 38: uint16(40676), + 39: uint16(40678), + 40: uint16(40680), + 41: uint16(40683), + 42: uint16(40684), + 43: uint16(40685), + 44: uint16(40686), + 45: uint16(40688), + 46: uint16(40689), + 47: uint16(40690), + 48: uint16(40691), + 49: uint16(40692), + 50: uint16(40693), + 51: uint16(40694), + 52: uint16(40695), + 53: uint16(40696), + 54: uint16(40698), + 55: uint16(40701), + 56: uint16(40703), + 57: uint16(40704), + 58: uint16(40705), + 59: uint16(40706), + 60: uint16(40707), + 61: uint16(40708), + 62: uint16(40709), + 63: uint16(40710), + 64: uint16(40711), + 65: uint16(40712), + 66: uint16(40713), + 67: uint16(40714), + 68: uint16(40716), + 69: uint16(40719), + 70: uint16(40721), + 71: uint16(40722), + 72: uint16(40724), + 73: uint16(40725), + 74: uint16(40726), + 75: uint16(40728), + 76: uint16(40730), + 77: uint16(40731), + 78: uint16(40732), + 79: uint16(40733), + 80: uint16(40734), + 81: uint16(40735), + 82: uint16(40737), + 83: uint16(40739), + 84: uint16(40740), + 85: uint16(40741), + 86: uint16(40742), + 87: uint16(40743), + 88: uint16(40744), + 89: uint16(40745), + 90: uint16(40746), + 91: uint16(40747), + 92: uint16(40749), + 93: uint16(40750), + 94: uint16(40752), + 95: uint16(40753), + 96: uint16(58284), + 97: uint16(58285), + 98: uint16(58286), + 99: uint16(58287), + 100: uint16(58288), + 101: uint16(58289), + 102: uint16(58290), + 103: uint16(58291), + 104: uint16(58292), + 105: uint16(58293), + 106: uint16(58294), + 107: uint16(58295), + 108: uint16(58296), + 109: uint16(58297), + 110: uint16(58298), + 111: uint16(58299), + 112: uint16(58300), + 113: uint16(58301), + 114: uint16(58302), + 115: uint16(58303), + 116: uint16(58304), + 117: uint16(58305), + 118: uint16(58306), + 119: uint16(58307), + 120: uint16(58308), + 121: uint16(58309), + 122: uint16(58310), + 123: uint16(58311), + 124: uint16(58312), + 125: uint16(58313), + 126: uint16(58314), + 127: uint16(58315), + 128: uint16(58316), + 129: uint16(58317), + 130: uint16(58318), + 131: uint16(58319), + 132: uint16(58320), + 133: uint16(58321), + 134: uint16(58322), + 135: uint16(58323), + 136: uint16(58324), + 137: uint16(58325), + 138: uint16(58326), + 139: uint16(58327), + 140: uint16(58328), + 141: uint16(58329), + 142: uint16(58330), + 143: uint16(58331), + 144: uint16(58332), + 145: uint16(58333), + 146: uint16(58334), + 147: uint16(58335), + 148: uint16(58336), + 149: uint16(58337), + 150: uint16(58338), + 151: uint16(58339), + 152: uint16(58340), + 153: uint16(58341), + 154: uint16(58342), + 155: uint16(58343), + 156: uint16(58344), + 157: uint16(58345), + 158: uint16(58346), + 159: uint16(58347), + 160: uint16(58348), + 161: uint16(58349), + 162: uint16(58350), + 163: uint16(58351), + 164: uint16(58352), + 165: uint16(58353), + 166: uint16(58354), + 167: uint16(58355), + 168: uint16(58356), + 169: uint16(58357), + 170: uint16(58358), + 171: uint16(58359), + 172: uint16(58360), + 173: uint16(58361), + 174: uint16(58362), + 175: uint16(58363), + 176: uint16(58364), + 177: uint16(58365), + 178: uint16(58366), + 179: uint16(58367), + 180: uint16(58368), + 181: uint16(58369), + 182: uint16(58370), + 183: uint16(58371), + 184: uint16(58372), + 185: uint16(58373), + 186: uint16(58374), + 187: uint16(58375), + 188: uint16(58376), + 189: uint16(58377), + }, + 124: { + 0: uint16(40754), + 1: uint16(40755), + 2: uint16(40756), + 3: uint16(40757), + 4: uint16(40758), + 5: uint16(40760), + 6: uint16(40762), + 7: uint16(40764), + 8: uint16(40767), + 9: uint16(40768), + 10: uint16(40769), + 11: uint16(40770), + 12: uint16(40771), + 13: uint16(40773), + 14: uint16(40774), + 15: uint16(40775), + 16: uint16(40776), + 17: uint16(40777), + 18: uint16(40778), + 19: uint16(40779), + 20: uint16(40780), + 21: uint16(40781), + 22: uint16(40782), + 23: uint16(40783), + 24: uint16(40786), + 25: uint16(40787), + 26: uint16(40788), + 27: uint16(40789), + 28: uint16(40790), + 29: uint16(40791), + 30: uint16(40792), + 31: uint16(40793), + 32: uint16(40794), + 33: uint16(40795), + 34: uint16(40796), + 35: uint16(40797), + 36: uint16(40798), + 37: uint16(40799), + 38: uint16(40800), + 39: uint16(40801), + 40: uint16(40802), + 41: uint16(40803), + 42: uint16(40804), + 43: uint16(40805), + 44: uint16(40806), + 45: uint16(40807), + 46: uint16(40808), + 47: uint16(40809), + 48: uint16(40810), + 49: uint16(40811), + 50: uint16(40812), + 51: uint16(40813), + 52: uint16(40814), + 53: uint16(40815), + 54: uint16(40816), + 55: uint16(40817), + 56: uint16(40818), + 57: uint16(40819), + 58: uint16(40820), + 59: uint16(40821), + 60: uint16(40822), + 61: uint16(40823), + 62: uint16(40824), + 63: uint16(40825), + 64: uint16(40826), + 65: uint16(40827), + 66: uint16(40828), + 67: uint16(40829), + 68: uint16(40830), + 69: uint16(40833), + 70: uint16(40834), + 71: uint16(40845), + 72: uint16(40846), + 73: uint16(40847), + 74: uint16(40848), + 75: uint16(40849), + 76: uint16(40850), + 77: uint16(40851), + 78: uint16(40852), + 79: uint16(40853), + 80: uint16(40854), + 81: uint16(40855), + 82: uint16(40856), + 83: uint16(40860), + 84: uint16(40861), + 85: uint16(40862), + 86: uint16(40865), + 87: uint16(40866), + 88: uint16(40867), + 89: uint16(40868), + 90: uint16(40869), + 91: uint16(63788), + 92: uint16(63865), + 93: uint16(63893), + 94: uint16(63975), + 95: uint16(63985), + 96: uint16(58378), + 97: uint16(58379), + 98: uint16(58380), + 99: uint16(58381), + 100: uint16(58382), + 101: uint16(58383), + 102: uint16(58384), + 103: uint16(58385), + 104: uint16(58386), + 105: uint16(58387), + 106: uint16(58388), + 107: uint16(58389), + 108: uint16(58390), + 109: uint16(58391), + 110: uint16(58392), + 111: uint16(58393), + 112: uint16(58394), + 113: uint16(58395), + 114: uint16(58396), + 115: uint16(58397), + 116: uint16(58398), + 117: uint16(58399), + 118: uint16(58400), + 119: uint16(58401), + 120: uint16(58402), + 121: uint16(58403), + 122: uint16(58404), + 123: uint16(58405), + 124: uint16(58406), + 125: uint16(58407), + 126: uint16(58408), + 127: uint16(58409), + 128: uint16(58410), + 129: uint16(58411), + 130: uint16(58412), + 131: uint16(58413), + 132: uint16(58414), + 133: uint16(58415), + 134: uint16(58416), + 135: uint16(58417), + 136: uint16(58418), + 137: uint16(58419), + 138: uint16(58420), + 139: uint16(58421), + 140: uint16(58422), + 141: uint16(58423), + 142: uint16(58424), + 143: uint16(58425), + 144: uint16(58426), + 145: uint16(58427), + 146: uint16(58428), + 147: uint16(58429), + 148: uint16(58430), + 149: uint16(58431), + 150: uint16(58432), + 151: uint16(58433), + 152: uint16(58434), + 153: uint16(58435), + 154: uint16(58436), + 155: uint16(58437), + 156: uint16(58438), + 157: uint16(58439), + 158: uint16(58440), + 159: uint16(58441), + 160: uint16(58442), + 161: uint16(58443), + 162: uint16(58444), + 163: uint16(58445), + 164: uint16(58446), + 165: uint16(58447), + 166: uint16(58448), + 167: uint16(58449), + 168: uint16(58450), + 169: uint16(58451), + 170: uint16(58452), + 171: uint16(58453), + 172: uint16(58454), + 173: uint16(58455), + 174: uint16(58456), + 175: uint16(58457), + 176: uint16(58458), + 177: uint16(58459), + 178: uint16(58460), + 179: uint16(58461), + 180: uint16(58462), + 181: uint16(58463), + 182: uint16(58464), + 183: uint16(58465), + 184: uint16(58466), + 185: uint16(58467), + 186: uint16(58468), + 187: uint16(58469), + 188: uint16(58470), + 189: uint16(58471), + }, + 125: { + 0: uint16(64012), + 1: uint16(64013), + 2: uint16(64014), + 3: uint16(64015), + 4: uint16(64017), + 5: uint16(64019), + 6: uint16(64020), + 7: uint16(64024), + 8: uint16(64031), + 9: uint16(64032), + 10: uint16(64033), + 11: uint16(64035), + 12: uint16(64036), + 13: uint16(64039), + 14: uint16(64040), + 15: uint16(64041), + 16: uint16(11905), + 17: uint16(59414), + 18: uint16(59415), + 19: uint16(59416), + 20: uint16(11908), + 21: uint16(13427), + 22: uint16(13383), + 23: uint16(11912), + 24: uint16(11915), + 25: uint16(59422), + 26: uint16(13726), + 27: uint16(13850), + 28: uint16(13838), + 29: uint16(11916), + 30: uint16(11927), + 31: uint16(14702), + 32: uint16(14616), + 33: uint16(59430), + 34: uint16(14799), + 35: uint16(14815), + 36: uint16(14963), + 37: uint16(14800), + 38: uint16(59435), + 39: uint16(59436), + 40: uint16(15182), + 41: uint16(15470), + 42: uint16(15584), + 43: uint16(11943), + 44: uint16(59441), + 45: uint16(59442), + 46: uint16(11946), + 47: uint16(16470), + 48: uint16(16735), + 49: uint16(11950), + 50: uint16(17207), + 51: uint16(11955), + 52: uint16(11958), + 53: uint16(11959), + 54: uint16(59451), + 55: uint16(17329), + 56: uint16(17324), + 57: uint16(11963), + 58: uint16(17373), + 59: uint16(17622), + 60: uint16(18017), + 61: uint16(17996), + 62: uint16(59459), + 63: uint16(18211), + 64: uint16(18217), + 65: uint16(18300), + 66: uint16(18317), + 67: uint16(11978), + 68: uint16(18759), + 69: uint16(18810), + 70: uint16(18813), + 71: uint16(18818), + 72: uint16(18819), + 73: uint16(18821), + 74: uint16(18822), + 75: uint16(18847), + 76: uint16(18843), + 77: uint16(18871), + 78: uint16(18870), + 79: uint16(59476), + 80: uint16(59477), + 81: uint16(19619), + 82: uint16(19615), + 83: uint16(19616), + 84: uint16(19617), + 85: uint16(19575), + 86: uint16(19618), + 87: uint16(19731), + 88: uint16(19732), + 89: uint16(19733), + 90: uint16(19734), + 91: uint16(19735), + 92: uint16(19736), + 93: uint16(19737), + 94: uint16(19886), + 95: uint16(59492), + 96: uint16(58472), + 97: uint16(58473), + 98: uint16(58474), + 99: uint16(58475), + 100: uint16(58476), + 101: uint16(58477), + 102: uint16(58478), + 103: uint16(58479), + 104: uint16(58480), + 105: uint16(58481), + 106: uint16(58482), + 107: uint16(58483), + 108: uint16(58484), + 109: uint16(58485), + 110: uint16(58486), + 111: uint16(58487), + 112: uint16(58488), + 113: uint16(58489), + 114: uint16(58490), + 115: uint16(58491), + 116: uint16(58492), + 117: uint16(58493), + 118: uint16(58494), + 119: uint16(58495), + 120: uint16(58496), + 121: uint16(58497), + 122: uint16(58498), + 123: uint16(58499), + 124: uint16(58500), + 125: uint16(58501), + 126: uint16(58502), + 127: uint16(58503), + 128: uint16(58504), + 129: uint16(58505), + 130: uint16(58506), + 131: uint16(58507), + 132: uint16(58508), + 133: uint16(58509), + 134: uint16(58510), + 135: uint16(58511), + 136: uint16(58512), + 137: uint16(58513), + 138: uint16(58514), + 139: uint16(58515), + 140: uint16(58516), + 141: uint16(58517), + 142: uint16(58518), + 143: uint16(58519), + 144: uint16(58520), + 145: uint16(58521), + 146: uint16(58522), + 147: uint16(58523), + 148: uint16(58524), + 149: uint16(58525), + 150: uint16(58526), + 151: uint16(58527), + 152: uint16(58528), + 153: uint16(58529), + 154: uint16(58530), + 155: uint16(58531), + 156: uint16(58532), + 157: uint16(58533), + 158: uint16(58534), + 159: uint16(58535), + 160: uint16(58536), + 161: uint16(58537), + 162: uint16(58538), + 163: uint16(58539), + 164: uint16(58540), + 165: uint16(58541), + 166: uint16(58542), + 167: uint16(58543), + 168: uint16(58544), + 169: uint16(58545), + 170: uint16(58546), + 171: uint16(58547), + 172: uint16(58548), + 173: uint16(58549), + 174: uint16(58550), + 175: uint16(58551), + 176: uint16(58552), + 177: uint16(58553), + 178: uint16(58554), + 179: uint16(58555), + 180: uint16(58556), + 181: uint16(58557), + 182: uint16(58558), + 183: uint16(58559), + 184: uint16(58560), + 185: uint16(58561), + 186: uint16(58562), + 187: uint16(58563), + 188: uint16(58564), + 189: uint16(58565), + }, +} + +var _big5 = [89][157]uint16{ + 0: { + 0: uint16(12288), + 1: uint16(65292), + 2: uint16(12289), + 3: uint16(12290), + 4: uint16(65294), + 5: uint16(8231), + 6: uint16(65307), + 7: uint16(65306), + 8: uint16(65311), + 9: uint16(65281), + 10: uint16(65072), + 11: uint16(8230), + 12: uint16(8229), + 13: uint16(65104), + 14: uint16(65105), + 15: uint16(65106), + 16: uint16(183), + 17: uint16(65108), + 18: uint16(65109), + 19: uint16(65110), + 20: uint16(65111), + 21: uint16(65372), + 22: uint16(8211), + 23: uint16(65073), + 24: uint16(8212), + 25: uint16(65075), + 26: uint16(9588), + 27: uint16(65076), + 28: uint16(65103), + 29: uint16(65288), + 30: uint16(65289), + 31: uint16(65077), + 32: uint16(65078), + 33: uint16(65371), + 34: uint16(65373), + 35: uint16(65079), + 36: uint16(65080), + 37: uint16(12308), + 38: uint16(12309), + 39: uint16(65081), + 40: uint16(65082), + 41: uint16(12304), + 42: uint16(12305), + 43: uint16(65083), + 44: uint16(65084), + 45: uint16(12298), + 46: uint16(12299), + 47: uint16(65085), + 48: uint16(65086), + 49: uint16(12296), + 50: uint16(12297), + 51: uint16(65087), + 52: uint16(65088), + 53: uint16(12300), + 54: uint16(12301), + 55: uint16(65089), + 56: uint16(65090), + 57: uint16(12302), + 58: uint16(12303), + 59: uint16(65091), + 60: uint16(65092), + 61: uint16(65113), + 62: uint16(65114), + 63: uint16(65115), + 64: uint16(65116), + 65: uint16(65117), + 66: uint16(65118), + 67: uint16(8216), + 68: uint16(8217), + 69: uint16(8220), + 70: uint16(8221), + 71: uint16(12317), + 72: uint16(12318), + 73: uint16(8245), + 74: uint16(8242), + 75: uint16(65283), + 76: uint16(65286), + 77: uint16(65290), + 78: uint16(8251), + 79: uint16(167), + 80: uint16(12291), + 81: uint16(9675), + 82: uint16(9679), + 83: uint16(9651), + 84: uint16(9650), + 85: uint16(9678), + 86: uint16(9734), + 87: uint16(9733), + 88: uint16(9671), + 89: uint16(9670), + 90: uint16(9633), + 91: uint16(9632), + 92: uint16(9661), + 93: uint16(9660), + 94: uint16(12963), + 95: uint16(8453), + 96: uint16(175), + 97: uint16(65507), + 98: uint16(65343), + 99: uint16(717), + 100: uint16(65097), + 101: uint16(65098), + 102: uint16(65101), + 103: uint16(65102), + 104: uint16(65099), + 105: uint16(65100), + 106: uint16(65119), + 107: uint16(65120), + 108: uint16(65121), + 109: uint16(65291), + 110: uint16(65293), + 111: uint16(215), + 112: uint16(247), + 113: uint16(177), + 114: uint16(8730), + 115: uint16(65308), + 116: uint16(65310), + 117: uint16(65309), + 118: uint16(8806), + 119: uint16(8807), + 120: uint16(8800), + 121: uint16(8734), + 122: uint16(8786), + 123: uint16(8801), + 124: uint16(65122), + 125: uint16(65123), + 126: uint16(65124), + 127: uint16(65125), + 128: uint16(65126), + 129: uint16(65374), + 130: uint16(8745), + 131: uint16(8746), + 132: uint16(8869), + 133: uint16(8736), + 134: uint16(8735), + 135: uint16(8895), + 136: uint16(13266), + 137: uint16(13265), + 138: uint16(8747), + 139: uint16(8750), + 140: uint16(8757), + 141: uint16(8756), + 142: uint16(9792), + 143: uint16(9794), + 144: uint16(8853), + 145: uint16(8857), + 146: uint16(8593), + 147: uint16(8595), + 148: uint16(8592), + 149: uint16(8594), + 150: uint16(8598), + 151: uint16(8599), + 152: uint16(8601), + 153: uint16(8600), + 154: uint16(8741), + 155: uint16(8739), + 156: uint16(65295), + }, + 1: { + 0: uint16(65340), + 1: uint16(8725), + 2: uint16(65128), + 3: uint16(65284), + 4: uint16(65509), + 5: uint16(12306), + 6: uint16(65504), + 7: uint16(65505), + 8: uint16(65285), + 9: uint16(65312), + 10: uint16(8451), + 11: uint16(8457), + 12: uint16(65129), + 13: uint16(65130), + 14: uint16(65131), + 15: uint16(13269), + 16: uint16(13212), + 17: uint16(13213), + 18: uint16(13214), + 19: uint16(13262), + 20: uint16(13217), + 21: uint16(13198), + 22: uint16(13199), + 23: uint16(13252), + 24: uint16(176), + 25: uint16(20825), + 26: uint16(20827), + 27: uint16(20830), + 28: uint16(20829), + 29: uint16(20833), + 30: uint16(20835), + 31: uint16(21991), + 32: uint16(29929), + 33: uint16(31950), + 34: uint16(9601), + 35: uint16(9602), + 36: uint16(9603), + 37: uint16(9604), + 38: uint16(9605), + 39: uint16(9606), + 40: uint16(9607), + 41: uint16(9608), + 42: uint16(9615), + 43: uint16(9614), + 44: uint16(9613), + 45: uint16(9612), + 46: uint16(9611), + 47: uint16(9610), + 48: uint16(9609), + 49: uint16(9532), + 50: uint16(9524), + 51: uint16(9516), + 52: uint16(9508), + 53: uint16(9500), + 54: uint16(9620), + 55: uint16(9472), + 56: uint16(9474), + 57: uint16(9621), + 58: uint16(9484), + 59: uint16(9488), + 60: uint16(9492), + 61: uint16(9496), + 62: uint16(9581), + 63: uint16(9582), + 64: uint16(9584), + 65: uint16(9583), + 66: uint16(9552), + 67: uint16(9566), + 68: uint16(9578), + 69: uint16(9569), + 70: uint16(9698), + 71: uint16(9699), + 72: uint16(9701), + 73: uint16(9700), + 74: uint16(9585), + 75: uint16(9586), + 76: uint16(9587), + 77: uint16(65296), + 78: uint16(65297), + 79: uint16(65298), + 80: uint16(65299), + 81: uint16(65300), + 82: uint16(65301), + 83: uint16(65302), + 84: uint16(65303), + 85: uint16(65304), + 86: uint16(65305), + 87: uint16(8544), + 88: uint16(8545), + 89: uint16(8546), + 90: uint16(8547), + 91: uint16(8548), + 92: uint16(8549), + 93: uint16(8550), + 94: uint16(8551), + 95: uint16(8552), + 96: uint16(8553), + 97: uint16(12321), + 98: uint16(12322), + 99: uint16(12323), + 100: uint16(12324), + 101: uint16(12325), + 102: uint16(12326), + 103: uint16(12327), + 104: uint16(12328), + 105: uint16(12329), + 106: uint16(21313), + 107: uint16(21316), + 108: uint16(21317), + 109: uint16(65313), + 110: uint16(65314), + 111: uint16(65315), + 112: uint16(65316), + 113: uint16(65317), + 114: uint16(65318), + 115: uint16(65319), + 116: uint16(65320), + 117: uint16(65321), + 118: uint16(65322), + 119: uint16(65323), + 120: uint16(65324), + 121: uint16(65325), + 122: uint16(65326), + 123: uint16(65327), + 124: uint16(65328), + 125: uint16(65329), + 126: uint16(65330), + 127: uint16(65331), + 128: uint16(65332), + 129: uint16(65333), + 130: uint16(65334), + 131: uint16(65335), + 132: uint16(65336), + 133: uint16(65337), + 134: uint16(65338), + 135: uint16(65345), + 136: uint16(65346), + 137: uint16(65347), + 138: uint16(65348), + 139: uint16(65349), + 140: uint16(65350), + 141: uint16(65351), + 142: uint16(65352), + 143: uint16(65353), + 144: uint16(65354), + 145: uint16(65355), + 146: uint16(65356), + 147: uint16(65357), + 148: uint16(65358), + 149: uint16(65359), + 150: uint16(65360), + 151: uint16(65361), + 152: uint16(65362), + 153: uint16(65363), + 154: uint16(65364), + 155: uint16(65365), + 156: uint16(65366), + }, + 2: { + 0: uint16(65367), + 1: uint16(65368), + 2: uint16(65369), + 3: uint16(65370), + 4: uint16(913), + 5: uint16(914), + 6: uint16(915), + 7: uint16(916), + 8: uint16(917), + 9: uint16(918), + 10: uint16(919), + 11: uint16(920), + 12: uint16(921), + 13: uint16(922), + 14: uint16(923), + 15: uint16(924), + 16: uint16(925), + 17: uint16(926), + 18: uint16(927), + 19: uint16(928), + 20: uint16(929), + 21: uint16(931), + 22: uint16(932), + 23: uint16(933), + 24: uint16(934), + 25: uint16(935), + 26: uint16(936), + 27: uint16(937), + 28: uint16(945), + 29: uint16(946), + 30: uint16(947), + 31: uint16(948), + 32: uint16(949), + 33: uint16(950), + 34: uint16(951), + 35: uint16(952), + 36: uint16(953), + 37: uint16(954), + 38: uint16(955), + 39: uint16(956), + 40: uint16(957), + 41: uint16(958), + 42: uint16(959), + 43: uint16(960), + 44: uint16(961), + 45: uint16(963), + 46: uint16(964), + 47: uint16(965), + 48: uint16(966), + 49: uint16(967), + 50: uint16(968), + 51: uint16(969), + 52: uint16(12549), + 53: uint16(12550), + 54: uint16(12551), + 55: uint16(12552), + 56: uint16(12553), + 57: uint16(12554), + 58: uint16(12555), + 59: uint16(12556), + 60: uint16(12557), + 61: uint16(12558), + 62: uint16(12559), + 63: uint16(12560), + 64: uint16(12561), + 65: uint16(12562), + 66: uint16(12563), + 67: uint16(12564), + 68: uint16(12565), + 69: uint16(12566), + 70: uint16(12567), + 71: uint16(12568), + 72: uint16(12569), + 73: uint16(12570), + 74: uint16(12571), + 75: uint16(12572), + 76: uint16(12573), + 77: uint16(12574), + 78: uint16(12575), + 79: uint16(12576), + 80: uint16(12577), + 81: uint16(12578), + 82: uint16(12579), + 83: uint16(12580), + 84: uint16(12581), + 85: uint16(12582), + 86: uint16(12583), + 87: uint16(12584), + 88: uint16(12585), + 89: uint16(729), + 90: uint16(713), + 91: uint16(714), + 92: uint16(711), + 93: uint16(715), + 94: uint16(9216), + 95: uint16(9217), + 96: uint16(9218), + 97: uint16(9219), + 98: uint16(9220), + 99: uint16(9221), + 100: uint16(9222), + 101: uint16(9223), + 102: uint16(9224), + 103: uint16(9225), + 104: uint16(9226), + 105: uint16(9227), + 106: uint16(9228), + 107: uint16(9229), + 108: uint16(9230), + 109: uint16(9231), + 110: uint16(9232), + 111: uint16(9233), + 112: uint16(9234), + 113: uint16(9235), + 114: uint16(9236), + 115: uint16(9237), + 116: uint16(9238), + 117: uint16(9239), + 118: uint16(9240), + 119: uint16(9241), + 120: uint16(9242), + 121: uint16(9243), + 122: uint16(9244), + 123: uint16(9245), + 124: uint16(9246), + 125: uint16(9247), + 126: uint16(9249), + 127: uint16(8364), + }, + 3: { + 0: uint16(19968), + 1: uint16(20057), + 2: uint16(19969), + 3: uint16(19971), + 4: uint16(20035), + 5: uint16(20061), + 6: uint16(20102), + 7: uint16(20108), + 8: uint16(20154), + 9: uint16(20799), + 10: uint16(20837), + 11: uint16(20843), + 12: uint16(20960), + 13: uint16(20992), + 14: uint16(20993), + 15: uint16(21147), + 16: uint16(21269), + 17: uint16(21313), + 18: uint16(21340), + 19: uint16(21448), + 20: uint16(19977), + 21: uint16(19979), + 22: uint16(19976), + 23: uint16(19978), + 24: uint16(20011), + 25: uint16(20024), + 26: uint16(20961), + 27: uint16(20037), + 28: uint16(20040), + 29: uint16(20063), + 30: uint16(20062), + 31: uint16(20110), + 32: uint16(20129), + 33: uint16(20800), + 34: uint16(20995), + 35: uint16(21242), + 36: uint16(21315), + 37: uint16(21449), + 38: uint16(21475), + 39: uint16(22303), + 40: uint16(22763), + 41: uint16(22805), + 42: uint16(22823), + 43: uint16(22899), + 44: uint16(23376), + 45: uint16(23377), + 46: uint16(23379), + 47: uint16(23544), + 48: uint16(23567), + 49: uint16(23586), + 50: uint16(23608), + 51: uint16(23665), + 52: uint16(24029), + 53: uint16(24037), + 54: uint16(24049), + 55: uint16(24050), + 56: uint16(24051), + 57: uint16(24062), + 58: uint16(24178), + 59: uint16(24318), + 60: uint16(24331), + 61: uint16(24339), + 62: uint16(25165), + 63: uint16(19985), + 64: uint16(19984), + 65: uint16(19981), + 66: uint16(20013), + 67: uint16(20016), + 68: uint16(20025), + 69: uint16(20043), + 70: uint16(23609), + 71: uint16(20104), + 72: uint16(20113), + 73: uint16(20117), + 74: uint16(20114), + 75: uint16(20116), + 76: uint16(20130), + 77: uint16(20161), + 78: uint16(20160), + 79: uint16(20163), + 80: uint16(20166), + 81: uint16(20167), + 82: uint16(20173), + 83: uint16(20170), + 84: uint16(20171), + 85: uint16(20164), + 86: uint16(20803), + 87: uint16(20801), + 88: uint16(20839), + 89: uint16(20845), + 90: uint16(20846), + 91: uint16(20844), + 92: uint16(20887), + 93: uint16(20982), + 94: uint16(20998), + 95: uint16(20999), + 96: uint16(21000), + 97: uint16(21243), + 98: uint16(21246), + 99: uint16(21247), + 100: uint16(21270), + 101: uint16(21305), + 102: uint16(21320), + 103: uint16(21319), + 104: uint16(21317), + 105: uint16(21342), + 106: uint16(21380), + 107: uint16(21451), + 108: uint16(21450), + 109: uint16(21453), + 110: uint16(22764), + 111: uint16(22825), + 112: uint16(22827), + 113: uint16(22826), + 114: uint16(22829), + 115: uint16(23380), + 116: uint16(23569), + 117: uint16(23588), + 118: uint16(23610), + 119: uint16(23663), + 120: uint16(24052), + 121: uint16(24187), + 122: uint16(24319), + 123: uint16(24340), + 124: uint16(24341), + 125: uint16(24515), + 126: uint16(25096), + 127: uint16(25142), + 128: uint16(25163), + 129: uint16(25166), + 130: uint16(25903), + 131: uint16(25991), + 132: uint16(26007), + 133: uint16(26020), + 134: uint16(26041), + 135: uint16(26085), + 136: uint16(26352), + 137: uint16(26376), + 138: uint16(26408), + 139: uint16(27424), + 140: uint16(27490), + 141: uint16(27513), + 142: uint16(27595), + 143: uint16(27604), + 144: uint16(27611), + 145: uint16(27663), + 146: uint16(27700), + 147: uint16(28779), + 148: uint16(29226), + 149: uint16(29238), + 150: uint16(29243), + 151: uint16(29255), + 152: uint16(29273), + 153: uint16(29275), + 154: uint16(29356), + 155: uint16(29579), + 156: uint16(19993), + }, + 4: { + 0: uint16(19990), + 1: uint16(19989), + 2: uint16(19988), + 3: uint16(19992), + 4: uint16(20027), + 5: uint16(20045), + 6: uint16(20047), + 7: uint16(20046), + 8: uint16(20197), + 9: uint16(20184), + 10: uint16(20180), + 11: uint16(20181), + 12: uint16(20182), + 13: uint16(20183), + 14: uint16(20195), + 15: uint16(20196), + 16: uint16(20185), + 17: uint16(20190), + 18: uint16(20805), + 19: uint16(20804), + 20: uint16(20873), + 21: uint16(20874), + 22: uint16(20908), + 23: uint16(20985), + 24: uint16(20986), + 25: uint16(20984), + 26: uint16(21002), + 27: uint16(21152), + 28: uint16(21151), + 29: uint16(21253), + 30: uint16(21254), + 31: uint16(21271), + 32: uint16(21277), + 33: uint16(20191), + 34: uint16(21322), + 35: uint16(21321), + 36: uint16(21345), + 37: uint16(21344), + 38: uint16(21359), + 39: uint16(21358), + 40: uint16(21435), + 41: uint16(21487), + 42: uint16(21476), + 43: uint16(21491), + 44: uint16(21484), + 45: uint16(21486), + 46: uint16(21481), + 47: uint16(21480), + 48: uint16(21500), + 49: uint16(21496), + 50: uint16(21493), + 51: uint16(21483), + 52: uint16(21478), + 53: uint16(21482), + 54: uint16(21490), + 55: uint16(21489), + 56: uint16(21488), + 57: uint16(21477), + 58: uint16(21485), + 59: uint16(21499), + 60: uint16(22235), + 61: uint16(22234), + 62: uint16(22806), + 63: uint16(22830), + 64: uint16(22833), + 65: uint16(22900), + 66: uint16(22902), + 67: uint16(23381), + 68: uint16(23427), + 69: uint16(23612), + 70: uint16(24040), + 71: uint16(24039), + 72: uint16(24038), + 73: uint16(24066), + 74: uint16(24067), + 75: uint16(24179), + 76: uint16(24188), + 77: uint16(24321), + 78: uint16(24344), + 79: uint16(24343), + 80: uint16(24517), + 81: uint16(25098), + 82: uint16(25171), + 83: uint16(25172), + 84: uint16(25170), + 85: uint16(25169), + 86: uint16(26021), + 87: uint16(26086), + 88: uint16(26414), + 89: uint16(26412), + 90: uint16(26410), + 91: uint16(26411), + 92: uint16(26413), + 93: uint16(27491), + 94: uint16(27597), + 95: uint16(27665), + 96: uint16(27664), + 97: uint16(27704), + 98: uint16(27713), + 99: uint16(27712), + 100: uint16(27710), + 101: uint16(29359), + 102: uint16(29572), + 103: uint16(29577), + 104: uint16(29916), + 105: uint16(29926), + 106: uint16(29976), + 107: uint16(29983), + 108: uint16(29992), + 109: uint16(29993), + 110: uint16(30000), + 111: uint16(30001), + 112: uint16(30002), + 113: uint16(30003), + 114: uint16(30091), + 115: uint16(30333), + 116: uint16(30382), + 117: uint16(30399), + 118: uint16(30446), + 119: uint16(30683), + 120: uint16(30690), + 121: uint16(30707), + 122: uint16(31034), + 123: uint16(31166), + 124: uint16(31348), + 125: uint16(31435), + 126: uint16(19998), + 127: uint16(19999), + 128: uint16(20050), + 129: uint16(20051), + 130: uint16(20073), + 131: uint16(20121), + 132: uint16(20132), + 133: uint16(20134), + 134: uint16(20133), + 135: uint16(20223), + 136: uint16(20233), + 137: uint16(20249), + 138: uint16(20234), + 139: uint16(20245), + 140: uint16(20237), + 141: uint16(20240), + 142: uint16(20241), + 143: uint16(20239), + 144: uint16(20210), + 145: uint16(20214), + 146: uint16(20219), + 147: uint16(20208), + 148: uint16(20211), + 149: uint16(20221), + 150: uint16(20225), + 151: uint16(20235), + 152: uint16(20809), + 153: uint16(20807), + 154: uint16(20806), + 155: uint16(20808), + 156: uint16(20840), + }, + 5: { + 0: uint16(20849), + 1: uint16(20877), + 2: uint16(20912), + 3: uint16(21015), + 4: uint16(21009), + 5: uint16(21010), + 6: uint16(21006), + 7: uint16(21014), + 8: uint16(21155), + 9: uint16(21256), + 10: uint16(21281), + 11: uint16(21280), + 12: uint16(21360), + 13: uint16(21361), + 14: uint16(21513), + 15: uint16(21519), + 16: uint16(21516), + 17: uint16(21514), + 18: uint16(21520), + 19: uint16(21505), + 20: uint16(21515), + 21: uint16(21508), + 22: uint16(21521), + 23: uint16(21517), + 24: uint16(21512), + 25: uint16(21507), + 26: uint16(21518), + 27: uint16(21510), + 28: uint16(21522), + 29: uint16(22240), + 30: uint16(22238), + 31: uint16(22237), + 32: uint16(22323), + 33: uint16(22320), + 34: uint16(22312), + 35: uint16(22317), + 36: uint16(22316), + 37: uint16(22319), + 38: uint16(22313), + 39: uint16(22809), + 40: uint16(22810), + 41: uint16(22839), + 42: uint16(22840), + 43: uint16(22916), + 44: uint16(22904), + 45: uint16(22915), + 46: uint16(22909), + 47: uint16(22905), + 48: uint16(22914), + 49: uint16(22913), + 50: uint16(23383), + 51: uint16(23384), + 52: uint16(23431), + 53: uint16(23432), + 54: uint16(23429), + 55: uint16(23433), + 56: uint16(23546), + 57: uint16(23574), + 58: uint16(23673), + 59: uint16(24030), + 60: uint16(24070), + 61: uint16(24182), + 62: uint16(24180), + 63: uint16(24335), + 64: uint16(24347), + 65: uint16(24537), + 66: uint16(24534), + 67: uint16(25102), + 68: uint16(25100), + 69: uint16(25101), + 70: uint16(25104), + 71: uint16(25187), + 72: uint16(25179), + 73: uint16(25176), + 74: uint16(25910), + 75: uint16(26089), + 76: uint16(26088), + 77: uint16(26092), + 78: uint16(26093), + 79: uint16(26354), + 80: uint16(26355), + 81: uint16(26377), + 82: uint16(26429), + 83: uint16(26420), + 84: uint16(26417), + 85: uint16(26421), + 86: uint16(27425), + 87: uint16(27492), + 88: uint16(27515), + 89: uint16(27670), + 90: uint16(27741), + 91: uint16(27735), + 92: uint16(27737), + 93: uint16(27743), + 94: uint16(27744), + 95: uint16(27728), + 96: uint16(27733), + 97: uint16(27745), + 98: uint16(27739), + 99: uint16(27725), + 100: uint16(27726), + 101: uint16(28784), + 102: uint16(29279), + 103: uint16(29277), + 104: uint16(30334), + 105: uint16(31481), + 106: uint16(31859), + 107: uint16(31992), + 108: uint16(32566), + 109: uint16(32650), + 110: uint16(32701), + 111: uint16(32769), + 112: uint16(32771), + 113: uint16(32780), + 114: uint16(32786), + 115: uint16(32819), + 116: uint16(32895), + 117: uint16(32905), + 118: uint16(32907), + 119: uint16(32908), + 120: uint16(33251), + 121: uint16(33258), + 122: uint16(33267), + 123: uint16(33276), + 124: uint16(33292), + 125: uint16(33307), + 126: uint16(33311), + 127: uint16(33390), + 128: uint16(33394), + 129: uint16(33406), + 130: uint16(34411), + 131: uint16(34880), + 132: uint16(34892), + 133: uint16(34915), + 134: uint16(35199), + 135: uint16(38433), + 136: uint16(20018), + 137: uint16(20136), + 138: uint16(20301), + 139: uint16(20303), + 140: uint16(20295), + 141: uint16(20311), + 142: uint16(20318), + 143: uint16(20276), + 144: uint16(20315), + 145: uint16(20309), + 146: uint16(20272), + 147: uint16(20304), + 148: uint16(20305), + 149: uint16(20285), + 150: uint16(20282), + 151: uint16(20280), + 152: uint16(20291), + 153: uint16(20308), + 154: uint16(20284), + 155: uint16(20294), + 156: uint16(20323), + }, + 6: { + 0: uint16(20316), + 1: uint16(20320), + 2: uint16(20271), + 3: uint16(20302), + 4: uint16(20278), + 5: uint16(20313), + 6: uint16(20317), + 7: uint16(20296), + 8: uint16(20314), + 9: uint16(20812), + 10: uint16(20811), + 11: uint16(20813), + 12: uint16(20853), + 13: uint16(20918), + 14: uint16(20919), + 15: uint16(21029), + 16: uint16(21028), + 17: uint16(21033), + 18: uint16(21034), + 19: uint16(21032), + 20: uint16(21163), + 21: uint16(21161), + 22: uint16(21162), + 23: uint16(21164), + 24: uint16(21283), + 25: uint16(21363), + 26: uint16(21365), + 27: uint16(21533), + 28: uint16(21549), + 29: uint16(21534), + 30: uint16(21566), + 31: uint16(21542), + 32: uint16(21582), + 33: uint16(21543), + 34: uint16(21574), + 35: uint16(21571), + 36: uint16(21555), + 37: uint16(21576), + 38: uint16(21570), + 39: uint16(21531), + 40: uint16(21545), + 41: uint16(21578), + 42: uint16(21561), + 43: uint16(21563), + 44: uint16(21560), + 45: uint16(21550), + 46: uint16(21557), + 47: uint16(21558), + 48: uint16(21536), + 49: uint16(21564), + 50: uint16(21568), + 51: uint16(21553), + 52: uint16(21547), + 53: uint16(21535), + 54: uint16(21548), + 55: uint16(22250), + 56: uint16(22256), + 57: uint16(22244), + 58: uint16(22251), + 59: uint16(22346), + 60: uint16(22353), + 61: uint16(22336), + 62: uint16(22349), + 63: uint16(22343), + 64: uint16(22350), + 65: uint16(22334), + 66: uint16(22352), + 67: uint16(22351), + 68: uint16(22331), + 69: uint16(22767), + 70: uint16(22846), + 71: uint16(22941), + 72: uint16(22930), + 73: uint16(22952), + 74: uint16(22942), + 75: uint16(22947), + 76: uint16(22937), + 77: uint16(22934), + 78: uint16(22925), + 79: uint16(22948), + 80: uint16(22931), + 81: uint16(22922), + 82: uint16(22949), + 83: uint16(23389), + 84: uint16(23388), + 85: uint16(23386), + 86: uint16(23387), + 87: uint16(23436), + 88: uint16(23435), + 89: uint16(23439), + 90: uint16(23596), + 91: uint16(23616), + 92: uint16(23617), + 93: uint16(23615), + 94: uint16(23614), + 95: uint16(23696), + 96: uint16(23697), + 97: uint16(23700), + 98: uint16(23692), + 99: uint16(24043), + 100: uint16(24076), + 101: uint16(24207), + 102: uint16(24199), + 103: uint16(24202), + 104: uint16(24311), + 105: uint16(24324), + 106: uint16(24351), + 107: uint16(24420), + 108: uint16(24418), + 109: uint16(24439), + 110: uint16(24441), + 111: uint16(24536), + 112: uint16(24524), + 113: uint16(24535), + 114: uint16(24525), + 115: uint16(24561), + 116: uint16(24555), + 117: uint16(24568), + 118: uint16(24554), + 119: uint16(25106), + 120: uint16(25105), + 121: uint16(25220), + 122: uint16(25239), + 123: uint16(25238), + 124: uint16(25216), + 125: uint16(25206), + 126: uint16(25225), + 127: uint16(25197), + 128: uint16(25226), + 129: uint16(25212), + 130: uint16(25214), + 131: uint16(25209), + 132: uint16(25203), + 133: uint16(25234), + 134: uint16(25199), + 135: uint16(25240), + 136: uint16(25198), + 137: uint16(25237), + 138: uint16(25235), + 139: uint16(25233), + 140: uint16(25222), + 141: uint16(25913), + 142: uint16(25915), + 143: uint16(25912), + 144: uint16(26097), + 145: uint16(26356), + 146: uint16(26463), + 147: uint16(26446), + 148: uint16(26447), + 149: uint16(26448), + 150: uint16(26449), + 151: uint16(26460), + 152: uint16(26454), + 153: uint16(26462), + 154: uint16(26441), + 155: uint16(26438), + 156: uint16(26464), + }, + 7: { + 0: uint16(26451), + 1: uint16(26455), + 2: uint16(27493), + 3: uint16(27599), + 4: uint16(27714), + 5: uint16(27742), + 6: uint16(27801), + 7: uint16(27777), + 8: uint16(27784), + 9: uint16(27785), + 10: uint16(27781), + 11: uint16(27803), + 12: uint16(27754), + 13: uint16(27770), + 14: uint16(27792), + 15: uint16(27760), + 16: uint16(27788), + 17: uint16(27752), + 18: uint16(27798), + 19: uint16(27794), + 20: uint16(27773), + 21: uint16(27779), + 22: uint16(27762), + 23: uint16(27774), + 24: uint16(27764), + 25: uint16(27782), + 26: uint16(27766), + 27: uint16(27789), + 28: uint16(27796), + 29: uint16(27800), + 30: uint16(27778), + 31: uint16(28790), + 32: uint16(28796), + 33: uint16(28797), + 34: uint16(28792), + 35: uint16(29282), + 36: uint16(29281), + 37: uint16(29280), + 38: uint16(29380), + 39: uint16(29378), + 40: uint16(29590), + 41: uint16(29996), + 42: uint16(29995), + 43: uint16(30007), + 44: uint16(30008), + 45: uint16(30338), + 46: uint16(30447), + 47: uint16(30691), + 48: uint16(31169), + 49: uint16(31168), + 50: uint16(31167), + 51: uint16(31350), + 52: uint16(31995), + 53: uint16(32597), + 54: uint16(32918), + 55: uint16(32915), + 56: uint16(32925), + 57: uint16(32920), + 58: uint16(32923), + 59: uint16(32922), + 60: uint16(32946), + 61: uint16(33391), + 62: uint16(33426), + 63: uint16(33419), + 64: uint16(33421), + 65: uint16(35211), + 66: uint16(35282), + 67: uint16(35328), + 68: uint16(35895), + 69: uint16(35910), + 70: uint16(35925), + 71: uint16(35997), + 72: uint16(36196), + 73: uint16(36208), + 74: uint16(36275), + 75: uint16(36523), + 76: uint16(36554), + 77: uint16(36763), + 78: uint16(36784), + 79: uint16(36802), + 80: uint16(36806), + 81: uint16(36805), + 82: uint16(36804), + 83: uint16(24033), + 84: uint16(37009), + 85: uint16(37026), + 86: uint16(37034), + 87: uint16(37030), + 88: uint16(37027), + 89: uint16(37193), + 90: uint16(37318), + 91: uint16(37324), + 92: uint16(38450), + 93: uint16(38446), + 94: uint16(38449), + 95: uint16(38442), + 96: uint16(38444), + 97: uint16(20006), + 98: uint16(20054), + 99: uint16(20083), + 100: uint16(20107), + 101: uint16(20123), + 102: uint16(20126), + 103: uint16(20139), + 104: uint16(20140), + 105: uint16(20335), + 106: uint16(20381), + 107: uint16(20365), + 108: uint16(20339), + 109: uint16(20351), + 110: uint16(20332), + 111: uint16(20379), + 112: uint16(20363), + 113: uint16(20358), + 114: uint16(20355), + 115: uint16(20336), + 116: uint16(20341), + 117: uint16(20360), + 118: uint16(20329), + 119: uint16(20347), + 120: uint16(20374), + 121: uint16(20350), + 122: uint16(20367), + 123: uint16(20369), + 124: uint16(20346), + 125: uint16(20820), + 126: uint16(20818), + 127: uint16(20821), + 128: uint16(20841), + 129: uint16(20855), + 130: uint16(20854), + 131: uint16(20856), + 132: uint16(20925), + 133: uint16(20989), + 134: uint16(21051), + 135: uint16(21048), + 136: uint16(21047), + 137: uint16(21050), + 138: uint16(21040), + 139: uint16(21038), + 140: uint16(21046), + 141: uint16(21057), + 142: uint16(21182), + 143: uint16(21179), + 144: uint16(21330), + 145: uint16(21332), + 146: uint16(21331), + 147: uint16(21329), + 148: uint16(21350), + 149: uint16(21367), + 150: uint16(21368), + 151: uint16(21369), + 152: uint16(21462), + 153: uint16(21460), + 154: uint16(21463), + 155: uint16(21619), + 156: uint16(21621), + }, + 8: { + 0: uint16(21654), + 1: uint16(21624), + 2: uint16(21653), + 3: uint16(21632), + 4: uint16(21627), + 5: uint16(21623), + 6: uint16(21636), + 7: uint16(21650), + 8: uint16(21638), + 9: uint16(21628), + 10: uint16(21648), + 11: uint16(21617), + 12: uint16(21622), + 13: uint16(21644), + 14: uint16(21658), + 15: uint16(21602), + 16: uint16(21608), + 17: uint16(21643), + 18: uint16(21629), + 19: uint16(21646), + 20: uint16(22266), + 21: uint16(22403), + 22: uint16(22391), + 23: uint16(22378), + 24: uint16(22377), + 25: uint16(22369), + 26: uint16(22374), + 27: uint16(22372), + 28: uint16(22396), + 29: uint16(22812), + 30: uint16(22857), + 31: uint16(22855), + 32: uint16(22856), + 33: uint16(22852), + 34: uint16(22868), + 35: uint16(22974), + 36: uint16(22971), + 37: uint16(22996), + 38: uint16(22969), + 39: uint16(22958), + 40: uint16(22993), + 41: uint16(22982), + 42: uint16(22992), + 43: uint16(22989), + 44: uint16(22987), + 45: uint16(22995), + 46: uint16(22986), + 47: uint16(22959), + 48: uint16(22963), + 49: uint16(22994), + 50: uint16(22981), + 51: uint16(23391), + 52: uint16(23396), + 53: uint16(23395), + 54: uint16(23447), + 55: uint16(23450), + 56: uint16(23448), + 57: uint16(23452), + 58: uint16(23449), + 59: uint16(23451), + 60: uint16(23578), + 61: uint16(23624), + 62: uint16(23621), + 63: uint16(23622), + 64: uint16(23735), + 65: uint16(23713), + 66: uint16(23736), + 67: uint16(23721), + 68: uint16(23723), + 69: uint16(23729), + 70: uint16(23731), + 71: uint16(24088), + 72: uint16(24090), + 73: uint16(24086), + 74: uint16(24085), + 75: uint16(24091), + 76: uint16(24081), + 77: uint16(24184), + 78: uint16(24218), + 79: uint16(24215), + 80: uint16(24220), + 81: uint16(24213), + 82: uint16(24214), + 83: uint16(24310), + 84: uint16(24358), + 85: uint16(24359), + 86: uint16(24361), + 87: uint16(24448), + 88: uint16(24449), + 89: uint16(24447), + 90: uint16(24444), + 91: uint16(24541), + 92: uint16(24544), + 93: uint16(24573), + 94: uint16(24565), + 95: uint16(24575), + 96: uint16(24591), + 97: uint16(24596), + 98: uint16(24623), + 99: uint16(24629), + 100: uint16(24598), + 101: uint16(24618), + 102: uint16(24597), + 103: uint16(24609), + 104: uint16(24615), + 105: uint16(24617), + 106: uint16(24619), + 107: uint16(24603), + 108: uint16(25110), + 109: uint16(25109), + 110: uint16(25151), + 111: uint16(25150), + 112: uint16(25152), + 113: uint16(25215), + 114: uint16(25289), + 115: uint16(25292), + 116: uint16(25284), + 117: uint16(25279), + 118: uint16(25282), + 119: uint16(25273), + 120: uint16(25298), + 121: uint16(25307), + 122: uint16(25259), + 123: uint16(25299), + 124: uint16(25300), + 125: uint16(25291), + 126: uint16(25288), + 127: uint16(25256), + 128: uint16(25277), + 129: uint16(25276), + 130: uint16(25296), + 131: uint16(25305), + 132: uint16(25287), + 133: uint16(25293), + 134: uint16(25269), + 135: uint16(25306), + 136: uint16(25265), + 137: uint16(25304), + 138: uint16(25302), + 139: uint16(25303), + 140: uint16(25286), + 141: uint16(25260), + 142: uint16(25294), + 143: uint16(25918), + 144: uint16(26023), + 145: uint16(26044), + 146: uint16(26106), + 147: uint16(26132), + 148: uint16(26131), + 149: uint16(26124), + 150: uint16(26118), + 151: uint16(26114), + 152: uint16(26126), + 153: uint16(26112), + 154: uint16(26127), + 155: uint16(26133), + 156: uint16(26122), + }, + 9: { + 0: uint16(26119), + 1: uint16(26381), + 2: uint16(26379), + 3: uint16(26477), + 4: uint16(26507), + 5: uint16(26517), + 6: uint16(26481), + 7: uint16(26524), + 8: uint16(26483), + 9: uint16(26487), + 10: uint16(26503), + 11: uint16(26525), + 12: uint16(26519), + 13: uint16(26479), + 14: uint16(26480), + 15: uint16(26495), + 16: uint16(26505), + 17: uint16(26494), + 18: uint16(26512), + 19: uint16(26485), + 20: uint16(26522), + 21: uint16(26515), + 22: uint16(26492), + 23: uint16(26474), + 24: uint16(26482), + 25: uint16(27427), + 26: uint16(27494), + 27: uint16(27495), + 28: uint16(27519), + 29: uint16(27667), + 30: uint16(27675), + 31: uint16(27875), + 32: uint16(27880), + 33: uint16(27891), + 34: uint16(27825), + 35: uint16(27852), + 36: uint16(27877), + 37: uint16(27827), + 38: uint16(27837), + 39: uint16(27838), + 40: uint16(27836), + 41: uint16(27874), + 42: uint16(27819), + 43: uint16(27861), + 44: uint16(27859), + 45: uint16(27832), + 46: uint16(27844), + 47: uint16(27833), + 48: uint16(27841), + 49: uint16(27822), + 50: uint16(27863), + 51: uint16(27845), + 52: uint16(27889), + 53: uint16(27839), + 54: uint16(27835), + 55: uint16(27873), + 56: uint16(27867), + 57: uint16(27850), + 58: uint16(27820), + 59: uint16(27887), + 60: uint16(27868), + 61: uint16(27862), + 62: uint16(27872), + 63: uint16(28821), + 64: uint16(28814), + 65: uint16(28818), + 66: uint16(28810), + 67: uint16(28825), + 68: uint16(29228), + 69: uint16(29229), + 70: uint16(29240), + 71: uint16(29256), + 72: uint16(29287), + 73: uint16(29289), + 74: uint16(29376), + 75: uint16(29390), + 76: uint16(29401), + 77: uint16(29399), + 78: uint16(29392), + 79: uint16(29609), + 80: uint16(29608), + 81: uint16(29599), + 82: uint16(29611), + 83: uint16(29605), + 84: uint16(30013), + 85: uint16(30109), + 86: uint16(30105), + 87: uint16(30106), + 88: uint16(30340), + 89: uint16(30402), + 90: uint16(30450), + 91: uint16(30452), + 92: uint16(30693), + 93: uint16(30717), + 94: uint16(31038), + 95: uint16(31040), + 96: uint16(31041), + 97: uint16(31177), + 98: uint16(31176), + 99: uint16(31354), + 100: uint16(31353), + 101: uint16(31482), + 102: uint16(31998), + 103: uint16(32596), + 104: uint16(32652), + 105: uint16(32651), + 106: uint16(32773), + 107: uint16(32954), + 108: uint16(32933), + 109: uint16(32930), + 110: uint16(32945), + 111: uint16(32929), + 112: uint16(32939), + 113: uint16(32937), + 114: uint16(32948), + 115: uint16(32938), + 116: uint16(32943), + 117: uint16(33253), + 118: uint16(33278), + 119: uint16(33293), + 120: uint16(33459), + 121: uint16(33437), + 122: uint16(33433), + 123: uint16(33453), + 124: uint16(33469), + 125: uint16(33439), + 126: uint16(33465), + 127: uint16(33457), + 128: uint16(33452), + 129: uint16(33445), + 130: uint16(33455), + 131: uint16(33464), + 132: uint16(33443), + 133: uint16(33456), + 134: uint16(33470), + 135: uint16(33463), + 136: uint16(34382), + 137: uint16(34417), + 138: uint16(21021), + 139: uint16(34920), + 140: uint16(36555), + 141: uint16(36814), + 142: uint16(36820), + 143: uint16(36817), + 144: uint16(37045), + 145: uint16(37048), + 146: uint16(37041), + 147: uint16(37046), + 148: uint16(37319), + 149: uint16(37329), + 150: uint16(38263), + 151: uint16(38272), + 152: uint16(38428), + 153: uint16(38464), + 154: uint16(38463), + 155: uint16(38459), + 156: uint16(38468), + }, + 10: { + 0: uint16(38466), + 1: uint16(38585), + 2: uint16(38632), + 3: uint16(38738), + 4: uint16(38750), + 5: uint16(20127), + 6: uint16(20141), + 7: uint16(20142), + 8: uint16(20449), + 9: uint16(20405), + 10: uint16(20399), + 11: uint16(20415), + 12: uint16(20448), + 13: uint16(20433), + 14: uint16(20431), + 15: uint16(20445), + 16: uint16(20419), + 17: uint16(20406), + 18: uint16(20440), + 19: uint16(20447), + 20: uint16(20426), + 21: uint16(20439), + 22: uint16(20398), + 23: uint16(20432), + 24: uint16(20420), + 25: uint16(20418), + 26: uint16(20442), + 27: uint16(20430), + 28: uint16(20446), + 29: uint16(20407), + 30: uint16(20823), + 31: uint16(20882), + 32: uint16(20881), + 33: uint16(20896), + 34: uint16(21070), + 35: uint16(21059), + 36: uint16(21066), + 37: uint16(21069), + 38: uint16(21068), + 39: uint16(21067), + 40: uint16(21063), + 41: uint16(21191), + 42: uint16(21193), + 43: uint16(21187), + 44: uint16(21185), + 45: uint16(21261), + 46: uint16(21335), + 47: uint16(21371), + 48: uint16(21402), + 49: uint16(21467), + 50: uint16(21676), + 51: uint16(21696), + 52: uint16(21672), + 53: uint16(21710), + 54: uint16(21705), + 55: uint16(21688), + 56: uint16(21670), + 57: uint16(21683), + 58: uint16(21703), + 59: uint16(21698), + 60: uint16(21693), + 61: uint16(21674), + 62: uint16(21697), + 63: uint16(21700), + 64: uint16(21704), + 65: uint16(21679), + 66: uint16(21675), + 67: uint16(21681), + 68: uint16(21691), + 69: uint16(21673), + 70: uint16(21671), + 71: uint16(21695), + 72: uint16(22271), + 73: uint16(22402), + 74: uint16(22411), + 75: uint16(22432), + 76: uint16(22435), + 77: uint16(22434), + 78: uint16(22478), + 79: uint16(22446), + 80: uint16(22419), + 81: uint16(22869), + 82: uint16(22865), + 83: uint16(22863), + 84: uint16(22862), + 85: uint16(22864), + 86: uint16(23004), + 87: uint16(23000), + 88: uint16(23039), + 89: uint16(23011), + 90: uint16(23016), + 91: uint16(23043), + 92: uint16(23013), + 93: uint16(23018), + 94: uint16(23002), + 95: uint16(23014), + 96: uint16(23041), + 97: uint16(23035), + 98: uint16(23401), + 99: uint16(23459), + 100: uint16(23462), + 101: uint16(23460), + 102: uint16(23458), + 103: uint16(23461), + 104: uint16(23553), + 105: uint16(23630), + 106: uint16(23631), + 107: uint16(23629), + 108: uint16(23627), + 109: uint16(23769), + 110: uint16(23762), + 111: uint16(24055), + 112: uint16(24093), + 113: uint16(24101), + 114: uint16(24095), + 115: uint16(24189), + 116: uint16(24224), + 117: uint16(24230), + 118: uint16(24314), + 119: uint16(24328), + 120: uint16(24365), + 121: uint16(24421), + 122: uint16(24456), + 123: uint16(24453), + 124: uint16(24458), + 125: uint16(24459), + 126: uint16(24455), + 127: uint16(24460), + 128: uint16(24457), + 129: uint16(24594), + 130: uint16(24605), + 131: uint16(24608), + 132: uint16(24613), + 133: uint16(24590), + 134: uint16(24616), + 135: uint16(24653), + 136: uint16(24688), + 137: uint16(24680), + 138: uint16(24674), + 139: uint16(24646), + 140: uint16(24643), + 141: uint16(24684), + 142: uint16(24683), + 143: uint16(24682), + 144: uint16(24676), + 145: uint16(25153), + 146: uint16(25308), + 147: uint16(25366), + 148: uint16(25353), + 149: uint16(25340), + 150: uint16(25325), + 151: uint16(25345), + 152: uint16(25326), + 153: uint16(25341), + 154: uint16(25351), + 155: uint16(25329), + 156: uint16(25335), + }, + 11: { + 0: uint16(25327), + 1: uint16(25324), + 2: uint16(25342), + 3: uint16(25332), + 4: uint16(25361), + 5: uint16(25346), + 6: uint16(25919), + 7: uint16(25925), + 8: uint16(26027), + 9: uint16(26045), + 10: uint16(26082), + 11: uint16(26149), + 12: uint16(26157), + 13: uint16(26144), + 14: uint16(26151), + 15: uint16(26159), + 16: uint16(26143), + 17: uint16(26152), + 18: uint16(26161), + 19: uint16(26148), + 20: uint16(26359), + 21: uint16(26623), + 22: uint16(26579), + 23: uint16(26609), + 24: uint16(26580), + 25: uint16(26576), + 26: uint16(26604), + 27: uint16(26550), + 28: uint16(26543), + 29: uint16(26613), + 30: uint16(26601), + 31: uint16(26607), + 32: uint16(26564), + 33: uint16(26577), + 34: uint16(26548), + 35: uint16(26586), + 36: uint16(26597), + 37: uint16(26552), + 38: uint16(26575), + 39: uint16(26590), + 40: uint16(26611), + 41: uint16(26544), + 42: uint16(26585), + 43: uint16(26594), + 44: uint16(26589), + 45: uint16(26578), + 46: uint16(27498), + 47: uint16(27523), + 48: uint16(27526), + 49: uint16(27573), + 50: uint16(27602), + 51: uint16(27607), + 52: uint16(27679), + 53: uint16(27849), + 54: uint16(27915), + 55: uint16(27954), + 56: uint16(27946), + 57: uint16(27969), + 58: uint16(27941), + 59: uint16(27916), + 60: uint16(27953), + 61: uint16(27934), + 62: uint16(27927), + 63: uint16(27963), + 64: uint16(27965), + 65: uint16(27966), + 66: uint16(27958), + 67: uint16(27931), + 68: uint16(27893), + 69: uint16(27961), + 70: uint16(27943), + 71: uint16(27960), + 72: uint16(27945), + 73: uint16(27950), + 74: uint16(27957), + 75: uint16(27918), + 76: uint16(27947), + 77: uint16(28843), + 78: uint16(28858), + 79: uint16(28851), + 80: uint16(28844), + 81: uint16(28847), + 82: uint16(28845), + 83: uint16(28856), + 84: uint16(28846), + 85: uint16(28836), + 86: uint16(29232), + 87: uint16(29298), + 88: uint16(29295), + 89: uint16(29300), + 90: uint16(29417), + 91: uint16(29408), + 92: uint16(29409), + 93: uint16(29623), + 94: uint16(29642), + 95: uint16(29627), + 96: uint16(29618), + 97: uint16(29645), + 98: uint16(29632), + 99: uint16(29619), + 100: uint16(29978), + 101: uint16(29997), + 102: uint16(30031), + 103: uint16(30028), + 104: uint16(30030), + 105: uint16(30027), + 106: uint16(30123), + 107: uint16(30116), + 108: uint16(30117), + 109: uint16(30114), + 110: uint16(30115), + 111: uint16(30328), + 112: uint16(30342), + 113: uint16(30343), + 114: uint16(30344), + 115: uint16(30408), + 116: uint16(30406), + 117: uint16(30403), + 118: uint16(30405), + 119: uint16(30465), + 120: uint16(30457), + 121: uint16(30456), + 122: uint16(30473), + 123: uint16(30475), + 124: uint16(30462), + 125: uint16(30460), + 126: uint16(30471), + 127: uint16(30684), + 128: uint16(30722), + 129: uint16(30740), + 130: uint16(30732), + 131: uint16(30733), + 132: uint16(31046), + 133: uint16(31049), + 134: uint16(31048), + 135: uint16(31047), + 136: uint16(31161), + 137: uint16(31162), + 138: uint16(31185), + 139: uint16(31186), + 140: uint16(31179), + 141: uint16(31359), + 142: uint16(31361), + 143: uint16(31487), + 144: uint16(31485), + 145: uint16(31869), + 146: uint16(32002), + 147: uint16(32005), + 148: uint16(32000), + 149: uint16(32009), + 150: uint16(32007), + 151: uint16(32004), + 152: uint16(32006), + 153: uint16(32568), + 154: uint16(32654), + 155: uint16(32703), + 156: uint16(32772), + }, + 12: { + 0: uint16(32784), + 1: uint16(32781), + 2: uint16(32785), + 3: uint16(32822), + 4: uint16(32982), + 5: uint16(32997), + 6: uint16(32986), + 7: uint16(32963), + 8: uint16(32964), + 9: uint16(32972), + 10: uint16(32993), + 11: uint16(32987), + 12: uint16(32974), + 13: uint16(32990), + 14: uint16(32996), + 15: uint16(32989), + 16: uint16(33268), + 17: uint16(33314), + 18: uint16(33511), + 19: uint16(33539), + 20: uint16(33541), + 21: uint16(33507), + 22: uint16(33499), + 23: uint16(33510), + 24: uint16(33540), + 25: uint16(33509), + 26: uint16(33538), + 27: uint16(33545), + 28: uint16(33490), + 29: uint16(33495), + 30: uint16(33521), + 31: uint16(33537), + 32: uint16(33500), + 33: uint16(33492), + 34: uint16(33489), + 35: uint16(33502), + 36: uint16(33491), + 37: uint16(33503), + 38: uint16(33519), + 39: uint16(33542), + 40: uint16(34384), + 41: uint16(34425), + 42: uint16(34427), + 43: uint16(34426), + 44: uint16(34893), + 45: uint16(34923), + 46: uint16(35201), + 47: uint16(35284), + 48: uint16(35336), + 49: uint16(35330), + 50: uint16(35331), + 51: uint16(35998), + 52: uint16(36000), + 53: uint16(36212), + 54: uint16(36211), + 55: uint16(36276), + 56: uint16(36557), + 57: uint16(36556), + 58: uint16(36848), + 59: uint16(36838), + 60: uint16(36834), + 61: uint16(36842), + 62: uint16(36837), + 63: uint16(36845), + 64: uint16(36843), + 65: uint16(36836), + 66: uint16(36840), + 67: uint16(37066), + 68: uint16(37070), + 69: uint16(37057), + 70: uint16(37059), + 71: uint16(37195), + 72: uint16(37194), + 73: uint16(37325), + 74: uint16(38274), + 75: uint16(38480), + 76: uint16(38475), + 77: uint16(38476), + 78: uint16(38477), + 79: uint16(38754), + 80: uint16(38761), + 81: uint16(38859), + 82: uint16(38893), + 83: uint16(38899), + 84: uint16(38913), + 85: uint16(39080), + 86: uint16(39131), + 87: uint16(39135), + 88: uint16(39318), + 89: uint16(39321), + 90: uint16(20056), + 91: uint16(20147), + 92: uint16(20492), + 93: uint16(20493), + 94: uint16(20515), + 95: uint16(20463), + 96: uint16(20518), + 97: uint16(20517), + 98: uint16(20472), + 99: uint16(20521), + 100: uint16(20502), + 101: uint16(20486), + 102: uint16(20540), + 103: uint16(20511), + 104: uint16(20506), + 105: uint16(20498), + 106: uint16(20497), + 107: uint16(20474), + 108: uint16(20480), + 109: uint16(20500), + 110: uint16(20520), + 111: uint16(20465), + 112: uint16(20513), + 113: uint16(20491), + 114: uint16(20505), + 115: uint16(20504), + 116: uint16(20467), + 117: uint16(20462), + 118: uint16(20525), + 119: uint16(20522), + 120: uint16(20478), + 121: uint16(20523), + 122: uint16(20489), + 123: uint16(20860), + 124: uint16(20900), + 125: uint16(20901), + 126: uint16(20898), + 127: uint16(20941), + 128: uint16(20940), + 129: uint16(20934), + 130: uint16(20939), + 131: uint16(21078), + 132: uint16(21084), + 133: uint16(21076), + 134: uint16(21083), + 135: uint16(21085), + 136: uint16(21290), + 137: uint16(21375), + 138: uint16(21407), + 139: uint16(21405), + 140: uint16(21471), + 141: uint16(21736), + 142: uint16(21776), + 143: uint16(21761), + 144: uint16(21815), + 145: uint16(21756), + 146: uint16(21733), + 147: uint16(21746), + 148: uint16(21766), + 149: uint16(21754), + 150: uint16(21780), + 151: uint16(21737), + 152: uint16(21741), + 153: uint16(21729), + 154: uint16(21769), + 155: uint16(21742), + 156: uint16(21738), + }, + 13: { + 0: uint16(21734), + 1: uint16(21799), + 2: uint16(21767), + 3: uint16(21757), + 4: uint16(21775), + 5: uint16(22275), + 6: uint16(22276), + 7: uint16(22466), + 8: uint16(22484), + 9: uint16(22475), + 10: uint16(22467), + 11: uint16(22537), + 12: uint16(22799), + 13: uint16(22871), + 14: uint16(22872), + 15: uint16(22874), + 16: uint16(23057), + 17: uint16(23064), + 18: uint16(23068), + 19: uint16(23071), + 20: uint16(23067), + 21: uint16(23059), + 22: uint16(23020), + 23: uint16(23072), + 24: uint16(23075), + 25: uint16(23081), + 26: uint16(23077), + 27: uint16(23052), + 28: uint16(23049), + 29: uint16(23403), + 30: uint16(23640), + 31: uint16(23472), + 32: uint16(23475), + 33: uint16(23478), + 34: uint16(23476), + 35: uint16(23470), + 36: uint16(23477), + 37: uint16(23481), + 38: uint16(23480), + 39: uint16(23556), + 40: uint16(23633), + 41: uint16(23637), + 42: uint16(23632), + 43: uint16(23789), + 44: uint16(23805), + 45: uint16(23803), + 46: uint16(23786), + 47: uint16(23784), + 48: uint16(23792), + 49: uint16(23798), + 50: uint16(23809), + 51: uint16(23796), + 52: uint16(24046), + 53: uint16(24109), + 54: uint16(24107), + 55: uint16(24235), + 56: uint16(24237), + 57: uint16(24231), + 58: uint16(24369), + 59: uint16(24466), + 60: uint16(24465), + 61: uint16(24464), + 62: uint16(24665), + 63: uint16(24675), + 64: uint16(24677), + 65: uint16(24656), + 66: uint16(24661), + 67: uint16(24685), + 68: uint16(24681), + 69: uint16(24687), + 70: uint16(24708), + 71: uint16(24735), + 72: uint16(24730), + 73: uint16(24717), + 74: uint16(24724), + 75: uint16(24716), + 76: uint16(24709), + 77: uint16(24726), + 78: uint16(25159), + 79: uint16(25331), + 80: uint16(25352), + 81: uint16(25343), + 82: uint16(25422), + 83: uint16(25406), + 84: uint16(25391), + 85: uint16(25429), + 86: uint16(25410), + 87: uint16(25414), + 88: uint16(25423), + 89: uint16(25417), + 90: uint16(25402), + 91: uint16(25424), + 92: uint16(25405), + 93: uint16(25386), + 94: uint16(25387), + 95: uint16(25384), + 96: uint16(25421), + 97: uint16(25420), + 98: uint16(25928), + 99: uint16(25929), + 100: uint16(26009), + 101: uint16(26049), + 102: uint16(26053), + 103: uint16(26178), + 104: uint16(26185), + 105: uint16(26191), + 106: uint16(26179), + 107: uint16(26194), + 108: uint16(26188), + 109: uint16(26181), + 110: uint16(26177), + 111: uint16(26360), + 112: uint16(26388), + 113: uint16(26389), + 114: uint16(26391), + 115: uint16(26657), + 116: uint16(26680), + 117: uint16(26696), + 118: uint16(26694), + 119: uint16(26707), + 120: uint16(26681), + 121: uint16(26690), + 122: uint16(26708), + 123: uint16(26665), + 124: uint16(26803), + 125: uint16(26647), + 126: uint16(26700), + 127: uint16(26705), + 128: uint16(26685), + 129: uint16(26612), + 130: uint16(26704), + 131: uint16(26688), + 132: uint16(26684), + 133: uint16(26691), + 134: uint16(26666), + 135: uint16(26693), + 136: uint16(26643), + 137: uint16(26648), + 138: uint16(26689), + 139: uint16(27530), + 140: uint16(27529), + 141: uint16(27575), + 142: uint16(27683), + 143: uint16(27687), + 144: uint16(27688), + 145: uint16(27686), + 146: uint16(27684), + 147: uint16(27888), + 148: uint16(28010), + 149: uint16(28053), + 150: uint16(28040), + 151: uint16(28039), + 152: uint16(28006), + 153: uint16(28024), + 154: uint16(28023), + 155: uint16(27993), + 156: uint16(28051), + }, + 14: { + 0: uint16(28012), + 1: uint16(28041), + 2: uint16(28014), + 3: uint16(27994), + 4: uint16(28020), + 5: uint16(28009), + 6: uint16(28044), + 7: uint16(28042), + 8: uint16(28025), + 9: uint16(28037), + 10: uint16(28005), + 11: uint16(28052), + 12: uint16(28874), + 13: uint16(28888), + 14: uint16(28900), + 15: uint16(28889), + 16: uint16(28872), + 17: uint16(28879), + 18: uint16(29241), + 19: uint16(29305), + 20: uint16(29436), + 21: uint16(29433), + 22: uint16(29437), + 23: uint16(29432), + 24: uint16(29431), + 25: uint16(29574), + 26: uint16(29677), + 27: uint16(29705), + 28: uint16(29678), + 29: uint16(29664), + 30: uint16(29674), + 31: uint16(29662), + 32: uint16(30036), + 33: uint16(30045), + 34: uint16(30044), + 35: uint16(30042), + 36: uint16(30041), + 37: uint16(30142), + 38: uint16(30149), + 39: uint16(30151), + 40: uint16(30130), + 41: uint16(30131), + 42: uint16(30141), + 43: uint16(30140), + 44: uint16(30137), + 45: uint16(30146), + 46: uint16(30136), + 47: uint16(30347), + 48: uint16(30384), + 49: uint16(30410), + 50: uint16(30413), + 51: uint16(30414), + 52: uint16(30505), + 53: uint16(30495), + 54: uint16(30496), + 55: uint16(30504), + 56: uint16(30697), + 57: uint16(30768), + 58: uint16(30759), + 59: uint16(30776), + 60: uint16(30749), + 61: uint16(30772), + 62: uint16(30775), + 63: uint16(30757), + 64: uint16(30765), + 65: uint16(30752), + 66: uint16(30751), + 67: uint16(30770), + 68: uint16(31061), + 69: uint16(31056), + 70: uint16(31072), + 71: uint16(31071), + 72: uint16(31062), + 73: uint16(31070), + 74: uint16(31069), + 75: uint16(31063), + 76: uint16(31066), + 77: uint16(31204), + 78: uint16(31203), + 79: uint16(31207), + 80: uint16(31199), + 81: uint16(31206), + 82: uint16(31209), + 83: uint16(31192), + 84: uint16(31364), + 85: uint16(31368), + 86: uint16(31449), + 87: uint16(31494), + 88: uint16(31505), + 89: uint16(31881), + 90: uint16(32033), + 91: uint16(32023), + 92: uint16(32011), + 93: uint16(32010), + 94: uint16(32032), + 95: uint16(32034), + 96: uint16(32020), + 97: uint16(32016), + 98: uint16(32021), + 99: uint16(32026), + 100: uint16(32028), + 101: uint16(32013), + 102: uint16(32025), + 103: uint16(32027), + 104: uint16(32570), + 105: uint16(32607), + 106: uint16(32660), + 107: uint16(32709), + 108: uint16(32705), + 109: uint16(32774), + 110: uint16(32792), + 111: uint16(32789), + 112: uint16(32793), + 113: uint16(32791), + 114: uint16(32829), + 115: uint16(32831), + 116: uint16(33009), + 117: uint16(33026), + 118: uint16(33008), + 119: uint16(33029), + 120: uint16(33005), + 121: uint16(33012), + 122: uint16(33030), + 123: uint16(33016), + 124: uint16(33011), + 125: uint16(33032), + 126: uint16(33021), + 127: uint16(33034), + 128: uint16(33020), + 129: uint16(33007), + 130: uint16(33261), + 131: uint16(33260), + 132: uint16(33280), + 133: uint16(33296), + 134: uint16(33322), + 135: uint16(33323), + 136: uint16(33320), + 137: uint16(33324), + 138: uint16(33467), + 139: uint16(33579), + 140: uint16(33618), + 141: uint16(33620), + 142: uint16(33610), + 143: uint16(33592), + 144: uint16(33616), + 145: uint16(33609), + 146: uint16(33589), + 147: uint16(33588), + 148: uint16(33615), + 149: uint16(33586), + 150: uint16(33593), + 151: uint16(33590), + 152: uint16(33559), + 153: uint16(33600), + 154: uint16(33585), + 155: uint16(33576), + 156: uint16(33603), + }, + 15: { + 0: uint16(34388), + 1: uint16(34442), + 2: uint16(34474), + 3: uint16(34451), + 4: uint16(34468), + 5: uint16(34473), + 6: uint16(34444), + 7: uint16(34467), + 8: uint16(34460), + 9: uint16(34928), + 10: uint16(34935), + 11: uint16(34945), + 12: uint16(34946), + 13: uint16(34941), + 14: uint16(34937), + 15: uint16(35352), + 16: uint16(35344), + 17: uint16(35342), + 18: uint16(35340), + 19: uint16(35349), + 20: uint16(35338), + 21: uint16(35351), + 22: uint16(35347), + 23: uint16(35350), + 24: uint16(35343), + 25: uint16(35345), + 26: uint16(35912), + 27: uint16(35962), + 28: uint16(35961), + 29: uint16(36001), + 30: uint16(36002), + 31: uint16(36215), + 32: uint16(36524), + 33: uint16(36562), + 34: uint16(36564), + 35: uint16(36559), + 36: uint16(36785), + 37: uint16(36865), + 38: uint16(36870), + 39: uint16(36855), + 40: uint16(36864), + 41: uint16(36858), + 42: uint16(36852), + 43: uint16(36867), + 44: uint16(36861), + 45: uint16(36869), + 46: uint16(36856), + 47: uint16(37013), + 48: uint16(37089), + 49: uint16(37085), + 50: uint16(37090), + 51: uint16(37202), + 52: uint16(37197), + 53: uint16(37196), + 54: uint16(37336), + 55: uint16(37341), + 56: uint16(37335), + 57: uint16(37340), + 58: uint16(37337), + 59: uint16(38275), + 60: uint16(38498), + 61: uint16(38499), + 62: uint16(38497), + 63: uint16(38491), + 64: uint16(38493), + 65: uint16(38500), + 66: uint16(38488), + 67: uint16(38494), + 68: uint16(38587), + 69: uint16(39138), + 70: uint16(39340), + 71: uint16(39592), + 72: uint16(39640), + 73: uint16(39717), + 74: uint16(39730), + 75: uint16(39740), + 76: uint16(20094), + 77: uint16(20602), + 78: uint16(20605), + 79: uint16(20572), + 80: uint16(20551), + 81: uint16(20547), + 82: uint16(20556), + 83: uint16(20570), + 84: uint16(20553), + 85: uint16(20581), + 86: uint16(20598), + 87: uint16(20558), + 88: uint16(20565), + 89: uint16(20597), + 90: uint16(20596), + 91: uint16(20599), + 92: uint16(20559), + 93: uint16(20495), + 94: uint16(20591), + 95: uint16(20589), + 96: uint16(20828), + 97: uint16(20885), + 98: uint16(20976), + 99: uint16(21098), + 100: uint16(21103), + 101: uint16(21202), + 102: uint16(21209), + 103: uint16(21208), + 104: uint16(21205), + 105: uint16(21264), + 106: uint16(21263), + 107: uint16(21273), + 108: uint16(21311), + 109: uint16(21312), + 110: uint16(21310), + 111: uint16(21443), + 112: uint16(26364), + 113: uint16(21830), + 114: uint16(21866), + 115: uint16(21862), + 116: uint16(21828), + 117: uint16(21854), + 118: uint16(21857), + 119: uint16(21827), + 120: uint16(21834), + 121: uint16(21809), + 122: uint16(21846), + 123: uint16(21839), + 124: uint16(21845), + 125: uint16(21807), + 126: uint16(21860), + 127: uint16(21816), + 128: uint16(21806), + 129: uint16(21852), + 130: uint16(21804), + 131: uint16(21859), + 132: uint16(21811), + 133: uint16(21825), + 134: uint16(21847), + 135: uint16(22280), + 136: uint16(22283), + 137: uint16(22281), + 138: uint16(22495), + 139: uint16(22533), + 140: uint16(22538), + 141: uint16(22534), + 142: uint16(22496), + 143: uint16(22500), + 144: uint16(22522), + 145: uint16(22530), + 146: uint16(22581), + 147: uint16(22519), + 148: uint16(22521), + 149: uint16(22816), + 150: uint16(22882), + 151: uint16(23094), + 152: uint16(23105), + 153: uint16(23113), + 154: uint16(23142), + 155: uint16(23146), + 156: uint16(23104), + }, + 16: { + 0: uint16(23100), + 1: uint16(23138), + 2: uint16(23130), + 3: uint16(23110), + 4: uint16(23114), + 5: uint16(23408), + 6: uint16(23495), + 7: uint16(23493), + 8: uint16(23492), + 9: uint16(23490), + 10: uint16(23487), + 11: uint16(23494), + 12: uint16(23561), + 13: uint16(23560), + 14: uint16(23559), + 15: uint16(23648), + 16: uint16(23644), + 17: uint16(23645), + 18: uint16(23815), + 19: uint16(23814), + 20: uint16(23822), + 21: uint16(23835), + 22: uint16(23830), + 23: uint16(23842), + 24: uint16(23825), + 25: uint16(23849), + 26: uint16(23828), + 27: uint16(23833), + 28: uint16(23844), + 29: uint16(23847), + 30: uint16(23831), + 31: uint16(24034), + 32: uint16(24120), + 33: uint16(24118), + 34: uint16(24115), + 35: uint16(24119), + 36: uint16(24247), + 37: uint16(24248), + 38: uint16(24246), + 39: uint16(24245), + 40: uint16(24254), + 41: uint16(24373), + 42: uint16(24375), + 43: uint16(24407), + 44: uint16(24428), + 45: uint16(24425), + 46: uint16(24427), + 47: uint16(24471), + 48: uint16(24473), + 49: uint16(24478), + 50: uint16(24472), + 51: uint16(24481), + 52: uint16(24480), + 53: uint16(24476), + 54: uint16(24703), + 55: uint16(24739), + 56: uint16(24713), + 57: uint16(24736), + 58: uint16(24744), + 59: uint16(24779), + 60: uint16(24756), + 61: uint16(24806), + 62: uint16(24765), + 63: uint16(24773), + 64: uint16(24763), + 65: uint16(24757), + 66: uint16(24796), + 67: uint16(24764), + 68: uint16(24792), + 69: uint16(24789), + 70: uint16(24774), + 71: uint16(24799), + 72: uint16(24760), + 73: uint16(24794), + 74: uint16(24775), + 75: uint16(25114), + 76: uint16(25115), + 77: uint16(25160), + 78: uint16(25504), + 79: uint16(25511), + 80: uint16(25458), + 81: uint16(25494), + 82: uint16(25506), + 83: uint16(25509), + 84: uint16(25463), + 85: uint16(25447), + 86: uint16(25496), + 87: uint16(25514), + 88: uint16(25457), + 89: uint16(25513), + 90: uint16(25481), + 91: uint16(25475), + 92: uint16(25499), + 93: uint16(25451), + 94: uint16(25512), + 95: uint16(25476), + 96: uint16(25480), + 97: uint16(25497), + 98: uint16(25505), + 99: uint16(25516), + 100: uint16(25490), + 101: uint16(25487), + 102: uint16(25472), + 103: uint16(25467), + 104: uint16(25449), + 105: uint16(25448), + 106: uint16(25466), + 107: uint16(25949), + 108: uint16(25942), + 109: uint16(25937), + 110: uint16(25945), + 111: uint16(25943), + 112: uint16(21855), + 113: uint16(25935), + 114: uint16(25944), + 115: uint16(25941), + 116: uint16(25940), + 117: uint16(26012), + 118: uint16(26011), + 119: uint16(26028), + 120: uint16(26063), + 121: uint16(26059), + 122: uint16(26060), + 123: uint16(26062), + 124: uint16(26205), + 125: uint16(26202), + 126: uint16(26212), + 127: uint16(26216), + 128: uint16(26214), + 129: uint16(26206), + 130: uint16(26361), + 131: uint16(21207), + 132: uint16(26395), + 133: uint16(26753), + 134: uint16(26799), + 135: uint16(26786), + 136: uint16(26771), + 137: uint16(26805), + 138: uint16(26751), + 139: uint16(26742), + 140: uint16(26801), + 141: uint16(26791), + 142: uint16(26775), + 143: uint16(26800), + 144: uint16(26755), + 145: uint16(26820), + 146: uint16(26797), + 147: uint16(26758), + 148: uint16(26757), + 149: uint16(26772), + 150: uint16(26781), + 151: uint16(26792), + 152: uint16(26783), + 153: uint16(26785), + 154: uint16(26754), + 155: uint16(27442), + 156: uint16(27578), + }, + 17: { + 0: uint16(27627), + 1: uint16(27628), + 2: uint16(27691), + 3: uint16(28046), + 4: uint16(28092), + 5: uint16(28147), + 6: uint16(28121), + 7: uint16(28082), + 8: uint16(28129), + 9: uint16(28108), + 10: uint16(28132), + 11: uint16(28155), + 12: uint16(28154), + 13: uint16(28165), + 14: uint16(28103), + 15: uint16(28107), + 16: uint16(28079), + 17: uint16(28113), + 18: uint16(28078), + 19: uint16(28126), + 20: uint16(28153), + 21: uint16(28088), + 22: uint16(28151), + 23: uint16(28149), + 24: uint16(28101), + 25: uint16(28114), + 26: uint16(28186), + 27: uint16(28085), + 28: uint16(28122), + 29: uint16(28139), + 30: uint16(28120), + 31: uint16(28138), + 32: uint16(28145), + 33: uint16(28142), + 34: uint16(28136), + 35: uint16(28102), + 36: uint16(28100), + 37: uint16(28074), + 38: uint16(28140), + 39: uint16(28095), + 40: uint16(28134), + 41: uint16(28921), + 42: uint16(28937), + 43: uint16(28938), + 44: uint16(28925), + 45: uint16(28911), + 46: uint16(29245), + 47: uint16(29309), + 48: uint16(29313), + 49: uint16(29468), + 50: uint16(29467), + 51: uint16(29462), + 52: uint16(29459), + 53: uint16(29465), + 54: uint16(29575), + 55: uint16(29701), + 56: uint16(29706), + 57: uint16(29699), + 58: uint16(29702), + 59: uint16(29694), + 60: uint16(29709), + 61: uint16(29920), + 62: uint16(29942), + 63: uint16(29943), + 64: uint16(29980), + 65: uint16(29986), + 66: uint16(30053), + 67: uint16(30054), + 68: uint16(30050), + 69: uint16(30064), + 70: uint16(30095), + 71: uint16(30164), + 72: uint16(30165), + 73: uint16(30133), + 74: uint16(30154), + 75: uint16(30157), + 76: uint16(30350), + 77: uint16(30420), + 78: uint16(30418), + 79: uint16(30427), + 80: uint16(30519), + 81: uint16(30526), + 82: uint16(30524), + 83: uint16(30518), + 84: uint16(30520), + 85: uint16(30522), + 86: uint16(30827), + 87: uint16(30787), + 88: uint16(30798), + 89: uint16(31077), + 90: uint16(31080), + 91: uint16(31085), + 92: uint16(31227), + 93: uint16(31378), + 94: uint16(31381), + 95: uint16(31520), + 96: uint16(31528), + 97: uint16(31515), + 98: uint16(31532), + 99: uint16(31526), + 100: uint16(31513), + 101: uint16(31518), + 102: uint16(31534), + 103: uint16(31890), + 104: uint16(31895), + 105: uint16(31893), + 106: uint16(32070), + 107: uint16(32067), + 108: uint16(32113), + 109: uint16(32046), + 110: uint16(32057), + 111: uint16(32060), + 112: uint16(32064), + 113: uint16(32048), + 114: uint16(32051), + 115: uint16(32068), + 116: uint16(32047), + 117: uint16(32066), + 118: uint16(32050), + 119: uint16(32049), + 120: uint16(32573), + 121: uint16(32670), + 122: uint16(32666), + 123: uint16(32716), + 124: uint16(32718), + 125: uint16(32722), + 126: uint16(32796), + 127: uint16(32842), + 128: uint16(32838), + 129: uint16(33071), + 130: uint16(33046), + 131: uint16(33059), + 132: uint16(33067), + 133: uint16(33065), + 134: uint16(33072), + 135: uint16(33060), + 136: uint16(33282), + 137: uint16(33333), + 138: uint16(33335), + 139: uint16(33334), + 140: uint16(33337), + 141: uint16(33678), + 142: uint16(33694), + 143: uint16(33688), + 144: uint16(33656), + 145: uint16(33698), + 146: uint16(33686), + 147: uint16(33725), + 148: uint16(33707), + 149: uint16(33682), + 150: uint16(33674), + 151: uint16(33683), + 152: uint16(33673), + 153: uint16(33696), + 154: uint16(33655), + 155: uint16(33659), + 156: uint16(33660), + }, + 18: { + 0: uint16(33670), + 1: uint16(33703), + 2: uint16(34389), + 3: uint16(24426), + 4: uint16(34503), + 5: uint16(34496), + 6: uint16(34486), + 7: uint16(34500), + 8: uint16(34485), + 9: uint16(34502), + 10: uint16(34507), + 11: uint16(34481), + 12: uint16(34479), + 13: uint16(34505), + 14: uint16(34899), + 15: uint16(34974), + 16: uint16(34952), + 17: uint16(34987), + 18: uint16(34962), + 19: uint16(34966), + 20: uint16(34957), + 21: uint16(34955), + 22: uint16(35219), + 23: uint16(35215), + 24: uint16(35370), + 25: uint16(35357), + 26: uint16(35363), + 27: uint16(35365), + 28: uint16(35377), + 29: uint16(35373), + 30: uint16(35359), + 31: uint16(35355), + 32: uint16(35362), + 33: uint16(35913), + 34: uint16(35930), + 35: uint16(36009), + 36: uint16(36012), + 37: uint16(36011), + 38: uint16(36008), + 39: uint16(36010), + 40: uint16(36007), + 41: uint16(36199), + 42: uint16(36198), + 43: uint16(36286), + 44: uint16(36282), + 45: uint16(36571), + 46: uint16(36575), + 47: uint16(36889), + 48: uint16(36877), + 49: uint16(36890), + 50: uint16(36887), + 51: uint16(36899), + 52: uint16(36895), + 53: uint16(36893), + 54: uint16(36880), + 55: uint16(36885), + 56: uint16(36894), + 57: uint16(36896), + 58: uint16(36879), + 59: uint16(36898), + 60: uint16(36886), + 61: uint16(36891), + 62: uint16(36884), + 63: uint16(37096), + 64: uint16(37101), + 65: uint16(37117), + 66: uint16(37207), + 67: uint16(37326), + 68: uint16(37365), + 69: uint16(37350), + 70: uint16(37347), + 71: uint16(37351), + 72: uint16(37357), + 73: uint16(37353), + 74: uint16(38281), + 75: uint16(38506), + 76: uint16(38517), + 77: uint16(38515), + 78: uint16(38520), + 79: uint16(38512), + 80: uint16(38516), + 81: uint16(38518), + 82: uint16(38519), + 83: uint16(38508), + 84: uint16(38592), + 85: uint16(38634), + 86: uint16(38633), + 87: uint16(31456), + 88: uint16(31455), + 89: uint16(38914), + 90: uint16(38915), + 91: uint16(39770), + 92: uint16(40165), + 93: uint16(40565), + 94: uint16(40575), + 95: uint16(40613), + 96: uint16(40635), + 97: uint16(20642), + 98: uint16(20621), + 99: uint16(20613), + 100: uint16(20633), + 101: uint16(20625), + 102: uint16(20608), + 103: uint16(20630), + 104: uint16(20632), + 105: uint16(20634), + 106: uint16(26368), + 107: uint16(20977), + 108: uint16(21106), + 109: uint16(21108), + 110: uint16(21109), + 111: uint16(21097), + 112: uint16(21214), + 113: uint16(21213), + 114: uint16(21211), + 115: uint16(21338), + 116: uint16(21413), + 117: uint16(21883), + 118: uint16(21888), + 119: uint16(21927), + 120: uint16(21884), + 121: uint16(21898), + 122: uint16(21917), + 123: uint16(21912), + 124: uint16(21890), + 125: uint16(21916), + 126: uint16(21930), + 127: uint16(21908), + 128: uint16(21895), + 129: uint16(21899), + 130: uint16(21891), + 131: uint16(21939), + 132: uint16(21934), + 133: uint16(21919), + 134: uint16(21822), + 135: uint16(21938), + 136: uint16(21914), + 137: uint16(21947), + 138: uint16(21932), + 139: uint16(21937), + 140: uint16(21886), + 141: uint16(21897), + 142: uint16(21931), + 143: uint16(21913), + 144: uint16(22285), + 145: uint16(22575), + 146: uint16(22570), + 147: uint16(22580), + 148: uint16(22564), + 149: uint16(22576), + 150: uint16(22577), + 151: uint16(22561), + 152: uint16(22557), + 153: uint16(22560), + 154: uint16(22777), + 155: uint16(22778), + 156: uint16(22880), + }, + 19: { + 0: uint16(23159), + 1: uint16(23194), + 2: uint16(23167), + 3: uint16(23186), + 4: uint16(23195), + 5: uint16(23207), + 6: uint16(23411), + 7: uint16(23409), + 8: uint16(23506), + 9: uint16(23500), + 10: uint16(23507), + 11: uint16(23504), + 12: uint16(23562), + 13: uint16(23563), + 14: uint16(23601), + 15: uint16(23884), + 16: uint16(23888), + 17: uint16(23860), + 18: uint16(23879), + 19: uint16(24061), + 20: uint16(24133), + 21: uint16(24125), + 22: uint16(24128), + 23: uint16(24131), + 24: uint16(24190), + 25: uint16(24266), + 26: uint16(24257), + 27: uint16(24258), + 28: uint16(24260), + 29: uint16(24380), + 30: uint16(24429), + 31: uint16(24489), + 32: uint16(24490), + 33: uint16(24488), + 34: uint16(24785), + 35: uint16(24801), + 36: uint16(24754), + 37: uint16(24758), + 38: uint16(24800), + 39: uint16(24860), + 40: uint16(24867), + 41: uint16(24826), + 42: uint16(24853), + 43: uint16(24816), + 44: uint16(24827), + 45: uint16(24820), + 46: uint16(24936), + 47: uint16(24817), + 48: uint16(24846), + 49: uint16(24822), + 50: uint16(24841), + 51: uint16(24832), + 52: uint16(24850), + 53: uint16(25119), + 54: uint16(25161), + 55: uint16(25507), + 56: uint16(25484), + 57: uint16(25551), + 58: uint16(25536), + 59: uint16(25577), + 60: uint16(25545), + 61: uint16(25542), + 62: uint16(25549), + 63: uint16(25554), + 64: uint16(25571), + 65: uint16(25552), + 66: uint16(25569), + 67: uint16(25558), + 68: uint16(25581), + 69: uint16(25582), + 70: uint16(25462), + 71: uint16(25588), + 72: uint16(25578), + 73: uint16(25563), + 74: uint16(25682), + 75: uint16(25562), + 76: uint16(25593), + 77: uint16(25950), + 78: uint16(25958), + 79: uint16(25954), + 80: uint16(25955), + 81: uint16(26001), + 82: uint16(26000), + 83: uint16(26031), + 84: uint16(26222), + 85: uint16(26224), + 86: uint16(26228), + 87: uint16(26230), + 88: uint16(26223), + 89: uint16(26257), + 90: uint16(26234), + 91: uint16(26238), + 92: uint16(26231), + 93: uint16(26366), + 94: uint16(26367), + 95: uint16(26399), + 96: uint16(26397), + 97: uint16(26874), + 98: uint16(26837), + 99: uint16(26848), + 100: uint16(26840), + 101: uint16(26839), + 102: uint16(26885), + 103: uint16(26847), + 104: uint16(26869), + 105: uint16(26862), + 106: uint16(26855), + 107: uint16(26873), + 108: uint16(26834), + 109: uint16(26866), + 110: uint16(26851), + 111: uint16(26827), + 112: uint16(26829), + 113: uint16(26893), + 114: uint16(26898), + 115: uint16(26894), + 116: uint16(26825), + 117: uint16(26842), + 118: uint16(26990), + 119: uint16(26875), + 120: uint16(27454), + 121: uint16(27450), + 122: uint16(27453), + 123: uint16(27544), + 124: uint16(27542), + 125: uint16(27580), + 126: uint16(27631), + 127: uint16(27694), + 128: uint16(27695), + 129: uint16(27692), + 130: uint16(28207), + 131: uint16(28216), + 132: uint16(28244), + 133: uint16(28193), + 134: uint16(28210), + 135: uint16(28263), + 136: uint16(28234), + 137: uint16(28192), + 138: uint16(28197), + 139: uint16(28195), + 140: uint16(28187), + 141: uint16(28251), + 142: uint16(28248), + 143: uint16(28196), + 144: uint16(28246), + 145: uint16(28270), + 146: uint16(28205), + 147: uint16(28198), + 148: uint16(28271), + 149: uint16(28212), + 150: uint16(28237), + 151: uint16(28218), + 152: uint16(28204), + 153: uint16(28227), + 154: uint16(28189), + 155: uint16(28222), + 156: uint16(28363), + }, + 20: { + 0: uint16(28297), + 1: uint16(28185), + 2: uint16(28238), + 3: uint16(28259), + 4: uint16(28228), + 5: uint16(28274), + 6: uint16(28265), + 7: uint16(28255), + 8: uint16(28953), + 9: uint16(28954), + 10: uint16(28966), + 11: uint16(28976), + 12: uint16(28961), + 13: uint16(28982), + 14: uint16(29038), + 15: uint16(28956), + 16: uint16(29260), + 17: uint16(29316), + 18: uint16(29312), + 19: uint16(29494), + 20: uint16(29477), + 21: uint16(29492), + 22: uint16(29481), + 23: uint16(29754), + 24: uint16(29738), + 25: uint16(29747), + 26: uint16(29730), + 27: uint16(29733), + 28: uint16(29749), + 29: uint16(29750), + 30: uint16(29748), + 31: uint16(29743), + 32: uint16(29723), + 33: uint16(29734), + 34: uint16(29736), + 35: uint16(29989), + 36: uint16(29990), + 37: uint16(30059), + 38: uint16(30058), + 39: uint16(30178), + 40: uint16(30171), + 41: uint16(30179), + 42: uint16(30169), + 43: uint16(30168), + 44: uint16(30174), + 45: uint16(30176), + 46: uint16(30331), + 47: uint16(30332), + 48: uint16(30358), + 49: uint16(30355), + 50: uint16(30388), + 51: uint16(30428), + 52: uint16(30543), + 53: uint16(30701), + 54: uint16(30813), + 55: uint16(30828), + 56: uint16(30831), + 57: uint16(31245), + 58: uint16(31240), + 59: uint16(31243), + 60: uint16(31237), + 61: uint16(31232), + 62: uint16(31384), + 63: uint16(31383), + 64: uint16(31382), + 65: uint16(31461), + 66: uint16(31459), + 67: uint16(31561), + 68: uint16(31574), + 69: uint16(31558), + 70: uint16(31568), + 71: uint16(31570), + 72: uint16(31572), + 73: uint16(31565), + 74: uint16(31563), + 75: uint16(31567), + 76: uint16(31569), + 77: uint16(31903), + 78: uint16(31909), + 79: uint16(32094), + 80: uint16(32080), + 81: uint16(32104), + 82: uint16(32085), + 83: uint16(32043), + 84: uint16(32110), + 85: uint16(32114), + 86: uint16(32097), + 87: uint16(32102), + 88: uint16(32098), + 89: uint16(32112), + 90: uint16(32115), + 91: uint16(21892), + 92: uint16(32724), + 93: uint16(32725), + 94: uint16(32779), + 95: uint16(32850), + 96: uint16(32901), + 97: uint16(33109), + 98: uint16(33108), + 99: uint16(33099), + 100: uint16(33105), + 101: uint16(33102), + 102: uint16(33081), + 103: uint16(33094), + 104: uint16(33086), + 105: uint16(33100), + 106: uint16(33107), + 107: uint16(33140), + 108: uint16(33298), + 109: uint16(33308), + 110: uint16(33769), + 111: uint16(33795), + 112: uint16(33784), + 113: uint16(33805), + 114: uint16(33760), + 115: uint16(33733), + 116: uint16(33803), + 117: uint16(33729), + 118: uint16(33775), + 119: uint16(33777), + 120: uint16(33780), + 121: uint16(33879), + 122: uint16(33802), + 123: uint16(33776), + 124: uint16(33804), + 125: uint16(33740), + 126: uint16(33789), + 127: uint16(33778), + 128: uint16(33738), + 129: uint16(33848), + 130: uint16(33806), + 131: uint16(33796), + 132: uint16(33756), + 133: uint16(33799), + 134: uint16(33748), + 135: uint16(33759), + 136: uint16(34395), + 137: uint16(34527), + 138: uint16(34521), + 139: uint16(34541), + 140: uint16(34516), + 141: uint16(34523), + 142: uint16(34532), + 143: uint16(34512), + 144: uint16(34526), + 145: uint16(34903), + 146: uint16(35009), + 147: uint16(35010), + 148: uint16(34993), + 149: uint16(35203), + 150: uint16(35222), + 151: uint16(35387), + 152: uint16(35424), + 153: uint16(35413), + 154: uint16(35422), + 155: uint16(35388), + 156: uint16(35393), + }, + 21: { + 0: uint16(35412), + 1: uint16(35419), + 2: uint16(35408), + 3: uint16(35398), + 4: uint16(35380), + 5: uint16(35386), + 6: uint16(35382), + 7: uint16(35414), + 8: uint16(35937), + 9: uint16(35970), + 10: uint16(36015), + 11: uint16(36028), + 12: uint16(36019), + 13: uint16(36029), + 14: uint16(36033), + 15: uint16(36027), + 16: uint16(36032), + 17: uint16(36020), + 18: uint16(36023), + 19: uint16(36022), + 20: uint16(36031), + 21: uint16(36024), + 22: uint16(36234), + 23: uint16(36229), + 24: uint16(36225), + 25: uint16(36302), + 26: uint16(36317), + 27: uint16(36299), + 28: uint16(36314), + 29: uint16(36305), + 30: uint16(36300), + 31: uint16(36315), + 32: uint16(36294), + 33: uint16(36603), + 34: uint16(36600), + 35: uint16(36604), + 36: uint16(36764), + 37: uint16(36910), + 38: uint16(36917), + 39: uint16(36913), + 40: uint16(36920), + 41: uint16(36914), + 42: uint16(36918), + 43: uint16(37122), + 44: uint16(37109), + 45: uint16(37129), + 46: uint16(37118), + 47: uint16(37219), + 48: uint16(37221), + 49: uint16(37327), + 50: uint16(37396), + 51: uint16(37397), + 52: uint16(37411), + 53: uint16(37385), + 54: uint16(37406), + 55: uint16(37389), + 56: uint16(37392), + 57: uint16(37383), + 58: uint16(37393), + 59: uint16(38292), + 60: uint16(38287), + 61: uint16(38283), + 62: uint16(38289), + 63: uint16(38291), + 64: uint16(38290), + 65: uint16(38286), + 66: uint16(38538), + 67: uint16(38542), + 68: uint16(38539), + 69: uint16(38525), + 70: uint16(38533), + 71: uint16(38534), + 72: uint16(38541), + 73: uint16(38514), + 74: uint16(38532), + 75: uint16(38593), + 76: uint16(38597), + 77: uint16(38596), + 78: uint16(38598), + 79: uint16(38599), + 80: uint16(38639), + 81: uint16(38642), + 82: uint16(38860), + 83: uint16(38917), + 84: uint16(38918), + 85: uint16(38920), + 86: uint16(39143), + 87: uint16(39146), + 88: uint16(39151), + 89: uint16(39145), + 90: uint16(39154), + 91: uint16(39149), + 92: uint16(39342), + 93: uint16(39341), + 94: uint16(40643), + 95: uint16(40653), + 96: uint16(40657), + 97: uint16(20098), + 98: uint16(20653), + 99: uint16(20661), + 100: uint16(20658), + 101: uint16(20659), + 102: uint16(20677), + 103: uint16(20670), + 104: uint16(20652), + 105: uint16(20663), + 106: uint16(20667), + 107: uint16(20655), + 108: uint16(20679), + 109: uint16(21119), + 110: uint16(21111), + 111: uint16(21117), + 112: uint16(21215), + 113: uint16(21222), + 114: uint16(21220), + 115: uint16(21218), + 116: uint16(21219), + 117: uint16(21295), + 118: uint16(21983), + 119: uint16(21992), + 120: uint16(21971), + 121: uint16(21990), + 122: uint16(21966), + 123: uint16(21980), + 124: uint16(21959), + 125: uint16(21969), + 126: uint16(21987), + 127: uint16(21988), + 128: uint16(21999), + 129: uint16(21978), + 130: uint16(21985), + 131: uint16(21957), + 132: uint16(21958), + 133: uint16(21989), + 134: uint16(21961), + 135: uint16(22290), + 136: uint16(22291), + 137: uint16(22622), + 138: uint16(22609), + 139: uint16(22616), + 140: uint16(22615), + 141: uint16(22618), + 142: uint16(22612), + 143: uint16(22635), + 144: uint16(22604), + 145: uint16(22637), + 146: uint16(22602), + 147: uint16(22626), + 148: uint16(22610), + 149: uint16(22603), + 150: uint16(22887), + 151: uint16(23233), + 152: uint16(23241), + 153: uint16(23244), + 154: uint16(23230), + 155: uint16(23229), + 156: uint16(23228), + }, + 22: { + 0: uint16(23219), + 1: uint16(23234), + 2: uint16(23218), + 3: uint16(23913), + 4: uint16(23919), + 5: uint16(24140), + 6: uint16(24185), + 7: uint16(24265), + 8: uint16(24264), + 9: uint16(24338), + 10: uint16(24409), + 11: uint16(24492), + 12: uint16(24494), + 13: uint16(24858), + 14: uint16(24847), + 15: uint16(24904), + 16: uint16(24863), + 17: uint16(24819), + 18: uint16(24859), + 19: uint16(24825), + 20: uint16(24833), + 21: uint16(24840), + 22: uint16(24910), + 23: uint16(24908), + 24: uint16(24900), + 25: uint16(24909), + 26: uint16(24894), + 27: uint16(24884), + 28: uint16(24871), + 29: uint16(24845), + 30: uint16(24838), + 31: uint16(24887), + 32: uint16(25121), + 33: uint16(25122), + 34: uint16(25619), + 35: uint16(25662), + 36: uint16(25630), + 37: uint16(25642), + 38: uint16(25645), + 39: uint16(25661), + 40: uint16(25644), + 41: uint16(25615), + 42: uint16(25628), + 43: uint16(25620), + 44: uint16(25613), + 45: uint16(25654), + 46: uint16(25622), + 47: uint16(25623), + 48: uint16(25606), + 49: uint16(25964), + 50: uint16(26015), + 51: uint16(26032), + 52: uint16(26263), + 53: uint16(26249), + 54: uint16(26247), + 55: uint16(26248), + 56: uint16(26262), + 57: uint16(26244), + 58: uint16(26264), + 59: uint16(26253), + 60: uint16(26371), + 61: uint16(27028), + 62: uint16(26989), + 63: uint16(26970), + 64: uint16(26999), + 65: uint16(26976), + 66: uint16(26964), + 67: uint16(26997), + 68: uint16(26928), + 69: uint16(27010), + 70: uint16(26954), + 71: uint16(26984), + 72: uint16(26987), + 73: uint16(26974), + 74: uint16(26963), + 75: uint16(27001), + 76: uint16(27014), + 77: uint16(26973), + 78: uint16(26979), + 79: uint16(26971), + 80: uint16(27463), + 81: uint16(27506), + 82: uint16(27584), + 83: uint16(27583), + 84: uint16(27603), + 85: uint16(27645), + 86: uint16(28322), + 87: uint16(28335), + 88: uint16(28371), + 89: uint16(28342), + 90: uint16(28354), + 91: uint16(28304), + 92: uint16(28317), + 93: uint16(28359), + 94: uint16(28357), + 95: uint16(28325), + 96: uint16(28312), + 97: uint16(28348), + 98: uint16(28346), + 99: uint16(28331), + 100: uint16(28369), + 101: uint16(28310), + 102: uint16(28316), + 103: uint16(28356), + 104: uint16(28372), + 105: uint16(28330), + 106: uint16(28327), + 107: uint16(28340), + 108: uint16(29006), + 109: uint16(29017), + 110: uint16(29033), + 111: uint16(29028), + 112: uint16(29001), + 113: uint16(29031), + 114: uint16(29020), + 115: uint16(29036), + 116: uint16(29030), + 117: uint16(29004), + 118: uint16(29029), + 119: uint16(29022), + 120: uint16(28998), + 121: uint16(29032), + 122: uint16(29014), + 123: uint16(29242), + 124: uint16(29266), + 125: uint16(29495), + 126: uint16(29509), + 127: uint16(29503), + 128: uint16(29502), + 129: uint16(29807), + 130: uint16(29786), + 131: uint16(29781), + 132: uint16(29791), + 133: uint16(29790), + 134: uint16(29761), + 135: uint16(29759), + 136: uint16(29785), + 137: uint16(29787), + 138: uint16(29788), + 139: uint16(30070), + 140: uint16(30072), + 141: uint16(30208), + 142: uint16(30192), + 143: uint16(30209), + 144: uint16(30194), + 145: uint16(30193), + 146: uint16(30202), + 147: uint16(30207), + 148: uint16(30196), + 149: uint16(30195), + 150: uint16(30430), + 151: uint16(30431), + 152: uint16(30555), + 153: uint16(30571), + 154: uint16(30566), + 155: uint16(30558), + 156: uint16(30563), + }, + 23: { + 0: uint16(30585), + 1: uint16(30570), + 2: uint16(30572), + 3: uint16(30556), + 4: uint16(30565), + 5: uint16(30568), + 6: uint16(30562), + 7: uint16(30702), + 8: uint16(30862), + 9: uint16(30896), + 10: uint16(30871), + 11: uint16(30872), + 12: uint16(30860), + 13: uint16(30857), + 14: uint16(30844), + 15: uint16(30865), + 16: uint16(30867), + 17: uint16(30847), + 18: uint16(31098), + 19: uint16(31103), + 20: uint16(31105), + 21: uint16(33836), + 22: uint16(31165), + 23: uint16(31260), + 24: uint16(31258), + 25: uint16(31264), + 26: uint16(31252), + 27: uint16(31263), + 28: uint16(31262), + 29: uint16(31391), + 30: uint16(31392), + 31: uint16(31607), + 32: uint16(31680), + 33: uint16(31584), + 34: uint16(31598), + 35: uint16(31591), + 36: uint16(31921), + 37: uint16(31923), + 38: uint16(31925), + 39: uint16(32147), + 40: uint16(32121), + 41: uint16(32145), + 42: uint16(32129), + 43: uint16(32143), + 44: uint16(32091), + 45: uint16(32622), + 46: uint16(32617), + 47: uint16(32618), + 48: uint16(32626), + 49: uint16(32681), + 50: uint16(32680), + 51: uint16(32676), + 52: uint16(32854), + 53: uint16(32856), + 54: uint16(32902), + 55: uint16(32900), + 56: uint16(33137), + 57: uint16(33136), + 58: uint16(33144), + 59: uint16(33125), + 60: uint16(33134), + 61: uint16(33139), + 62: uint16(33131), + 63: uint16(33145), + 64: uint16(33146), + 65: uint16(33126), + 66: uint16(33285), + 67: uint16(33351), + 68: uint16(33922), + 69: uint16(33911), + 70: uint16(33853), + 71: uint16(33841), + 72: uint16(33909), + 73: uint16(33894), + 74: uint16(33899), + 75: uint16(33865), + 76: uint16(33900), + 77: uint16(33883), + 78: uint16(33852), + 79: uint16(33845), + 80: uint16(33889), + 81: uint16(33891), + 82: uint16(33897), + 83: uint16(33901), + 84: uint16(33862), + 85: uint16(34398), + 86: uint16(34396), + 87: uint16(34399), + 88: uint16(34553), + 89: uint16(34579), + 90: uint16(34568), + 91: uint16(34567), + 92: uint16(34560), + 93: uint16(34558), + 94: uint16(34555), + 95: uint16(34562), + 96: uint16(34563), + 97: uint16(34566), + 98: uint16(34570), + 99: uint16(34905), + 100: uint16(35039), + 101: uint16(35028), + 102: uint16(35033), + 103: uint16(35036), + 104: uint16(35032), + 105: uint16(35037), + 106: uint16(35041), + 107: uint16(35018), + 108: uint16(35029), + 109: uint16(35026), + 110: uint16(35228), + 111: uint16(35299), + 112: uint16(35435), + 113: uint16(35442), + 114: uint16(35443), + 115: uint16(35430), + 116: uint16(35433), + 117: uint16(35440), + 118: uint16(35463), + 119: uint16(35452), + 120: uint16(35427), + 121: uint16(35488), + 122: uint16(35441), + 123: uint16(35461), + 124: uint16(35437), + 125: uint16(35426), + 126: uint16(35438), + 127: uint16(35436), + 128: uint16(35449), + 129: uint16(35451), + 130: uint16(35390), + 131: uint16(35432), + 132: uint16(35938), + 133: uint16(35978), + 134: uint16(35977), + 135: uint16(36042), + 136: uint16(36039), + 137: uint16(36040), + 138: uint16(36036), + 139: uint16(36018), + 140: uint16(36035), + 141: uint16(36034), + 142: uint16(36037), + 143: uint16(36321), + 144: uint16(36319), + 145: uint16(36328), + 146: uint16(36335), + 147: uint16(36339), + 148: uint16(36346), + 149: uint16(36330), + 150: uint16(36324), + 151: uint16(36326), + 152: uint16(36530), + 153: uint16(36611), + 154: uint16(36617), + 155: uint16(36606), + 156: uint16(36618), + }, + 24: { + 0: uint16(36767), + 1: uint16(36786), + 2: uint16(36939), + 3: uint16(36938), + 4: uint16(36947), + 5: uint16(36930), + 6: uint16(36948), + 7: uint16(36924), + 8: uint16(36949), + 9: uint16(36944), + 10: uint16(36935), + 11: uint16(36943), + 12: uint16(36942), + 13: uint16(36941), + 14: uint16(36945), + 15: uint16(36926), + 16: uint16(36929), + 17: uint16(37138), + 18: uint16(37143), + 19: uint16(37228), + 20: uint16(37226), + 21: uint16(37225), + 22: uint16(37321), + 23: uint16(37431), + 24: uint16(37463), + 25: uint16(37432), + 26: uint16(37437), + 27: uint16(37440), + 28: uint16(37438), + 29: uint16(37467), + 30: uint16(37451), + 31: uint16(37476), + 32: uint16(37457), + 33: uint16(37428), + 34: uint16(37449), + 35: uint16(37453), + 36: uint16(37445), + 37: uint16(37433), + 38: uint16(37439), + 39: uint16(37466), + 40: uint16(38296), + 41: uint16(38552), + 42: uint16(38548), + 43: uint16(38549), + 44: uint16(38605), + 45: uint16(38603), + 46: uint16(38601), + 47: uint16(38602), + 48: uint16(38647), + 49: uint16(38651), + 50: uint16(38649), + 51: uint16(38646), + 52: uint16(38742), + 53: uint16(38772), + 54: uint16(38774), + 55: uint16(38928), + 56: uint16(38929), + 57: uint16(38931), + 58: uint16(38922), + 59: uint16(38930), + 60: uint16(38924), + 61: uint16(39164), + 62: uint16(39156), + 63: uint16(39165), + 64: uint16(39166), + 65: uint16(39347), + 66: uint16(39345), + 67: uint16(39348), + 68: uint16(39649), + 69: uint16(40169), + 70: uint16(40578), + 71: uint16(40718), + 72: uint16(40723), + 73: uint16(40736), + 74: uint16(20711), + 75: uint16(20718), + 76: uint16(20709), + 77: uint16(20694), + 78: uint16(20717), + 79: uint16(20698), + 80: uint16(20693), + 81: uint16(20687), + 82: uint16(20689), + 83: uint16(20721), + 84: uint16(20686), + 85: uint16(20713), + 86: uint16(20834), + 87: uint16(20979), + 88: uint16(21123), + 89: uint16(21122), + 90: uint16(21297), + 91: uint16(21421), + 92: uint16(22014), + 93: uint16(22016), + 94: uint16(22043), + 95: uint16(22039), + 96: uint16(22013), + 97: uint16(22036), + 98: uint16(22022), + 99: uint16(22025), + 100: uint16(22029), + 101: uint16(22030), + 102: uint16(22007), + 103: uint16(22038), + 104: uint16(22047), + 105: uint16(22024), + 106: uint16(22032), + 107: uint16(22006), + 108: uint16(22296), + 109: uint16(22294), + 110: uint16(22645), + 111: uint16(22654), + 112: uint16(22659), + 113: uint16(22675), + 114: uint16(22666), + 115: uint16(22649), + 116: uint16(22661), + 117: uint16(22653), + 118: uint16(22781), + 119: uint16(22821), + 120: uint16(22818), + 121: uint16(22820), + 122: uint16(22890), + 123: uint16(22889), + 124: uint16(23265), + 125: uint16(23270), + 126: uint16(23273), + 127: uint16(23255), + 128: uint16(23254), + 129: uint16(23256), + 130: uint16(23267), + 131: uint16(23413), + 132: uint16(23518), + 133: uint16(23527), + 134: uint16(23521), + 135: uint16(23525), + 136: uint16(23526), + 137: uint16(23528), + 138: uint16(23522), + 139: uint16(23524), + 140: uint16(23519), + 141: uint16(23565), + 142: uint16(23650), + 143: uint16(23940), + 144: uint16(23943), + 145: uint16(24155), + 146: uint16(24163), + 147: uint16(24149), + 148: uint16(24151), + 149: uint16(24148), + 150: uint16(24275), + 151: uint16(24278), + 152: uint16(24330), + 153: uint16(24390), + 154: uint16(24432), + 155: uint16(24505), + 156: uint16(24903), + }, + 25: { + 0: uint16(24895), + 1: uint16(24907), + 2: uint16(24951), + 3: uint16(24930), + 4: uint16(24931), + 5: uint16(24927), + 6: uint16(24922), + 7: uint16(24920), + 8: uint16(24949), + 9: uint16(25130), + 10: uint16(25735), + 11: uint16(25688), + 12: uint16(25684), + 13: uint16(25764), + 14: uint16(25720), + 15: uint16(25695), + 16: uint16(25722), + 17: uint16(25681), + 18: uint16(25703), + 19: uint16(25652), + 20: uint16(25709), + 21: uint16(25723), + 22: uint16(25970), + 23: uint16(26017), + 24: uint16(26071), + 25: uint16(26070), + 26: uint16(26274), + 27: uint16(26280), + 28: uint16(26269), + 29: uint16(27036), + 30: uint16(27048), + 31: uint16(27029), + 32: uint16(27073), + 33: uint16(27054), + 34: uint16(27091), + 35: uint16(27083), + 36: uint16(27035), + 37: uint16(27063), + 38: uint16(27067), + 39: uint16(27051), + 40: uint16(27060), + 41: uint16(27088), + 42: uint16(27085), + 43: uint16(27053), + 44: uint16(27084), + 45: uint16(27046), + 46: uint16(27075), + 47: uint16(27043), + 48: uint16(27465), + 49: uint16(27468), + 50: uint16(27699), + 51: uint16(28467), + 52: uint16(28436), + 53: uint16(28414), + 54: uint16(28435), + 55: uint16(28404), + 56: uint16(28457), + 57: uint16(28478), + 58: uint16(28448), + 59: uint16(28460), + 60: uint16(28431), + 61: uint16(28418), + 62: uint16(28450), + 63: uint16(28415), + 64: uint16(28399), + 65: uint16(28422), + 66: uint16(28465), + 67: uint16(28472), + 68: uint16(28466), + 69: uint16(28451), + 70: uint16(28437), + 71: uint16(28459), + 72: uint16(28463), + 73: uint16(28552), + 74: uint16(28458), + 75: uint16(28396), + 76: uint16(28417), + 77: uint16(28402), + 78: uint16(28364), + 79: uint16(28407), + 80: uint16(29076), + 81: uint16(29081), + 82: uint16(29053), + 83: uint16(29066), + 84: uint16(29060), + 85: uint16(29074), + 86: uint16(29246), + 87: uint16(29330), + 88: uint16(29334), + 89: uint16(29508), + 90: uint16(29520), + 91: uint16(29796), + 92: uint16(29795), + 93: uint16(29802), + 94: uint16(29808), + 95: uint16(29805), + 96: uint16(29956), + 97: uint16(30097), + 98: uint16(30247), + 99: uint16(30221), + 100: uint16(30219), + 101: uint16(30217), + 102: uint16(30227), + 103: uint16(30433), + 104: uint16(30435), + 105: uint16(30596), + 106: uint16(30589), + 107: uint16(30591), + 108: uint16(30561), + 109: uint16(30913), + 110: uint16(30879), + 111: uint16(30887), + 112: uint16(30899), + 113: uint16(30889), + 114: uint16(30883), + 115: uint16(31118), + 116: uint16(31119), + 117: uint16(31117), + 118: uint16(31278), + 119: uint16(31281), + 120: uint16(31402), + 121: uint16(31401), + 122: uint16(31469), + 123: uint16(31471), + 124: uint16(31649), + 125: uint16(31637), + 126: uint16(31627), + 127: uint16(31605), + 128: uint16(31639), + 129: uint16(31645), + 130: uint16(31636), + 131: uint16(31631), + 132: uint16(31672), + 133: uint16(31623), + 134: uint16(31620), + 135: uint16(31929), + 136: uint16(31933), + 137: uint16(31934), + 138: uint16(32187), + 139: uint16(32176), + 140: uint16(32156), + 141: uint16(32189), + 142: uint16(32190), + 143: uint16(32160), + 144: uint16(32202), + 145: uint16(32180), + 146: uint16(32178), + 147: uint16(32177), + 148: uint16(32186), + 149: uint16(32162), + 150: uint16(32191), + 151: uint16(32181), + 152: uint16(32184), + 153: uint16(32173), + 154: uint16(32210), + 155: uint16(32199), + 156: uint16(32172), + }, + 26: { + 0: uint16(32624), + 1: uint16(32736), + 2: uint16(32737), + 3: uint16(32735), + 4: uint16(32862), + 5: uint16(32858), + 6: uint16(32903), + 7: uint16(33104), + 8: uint16(33152), + 9: uint16(33167), + 10: uint16(33160), + 11: uint16(33162), + 12: uint16(33151), + 13: uint16(33154), + 14: uint16(33255), + 15: uint16(33274), + 16: uint16(33287), + 17: uint16(33300), + 18: uint16(33310), + 19: uint16(33355), + 20: uint16(33993), + 21: uint16(33983), + 22: uint16(33990), + 23: uint16(33988), + 24: uint16(33945), + 25: uint16(33950), + 26: uint16(33970), + 27: uint16(33948), + 28: uint16(33995), + 29: uint16(33976), + 30: uint16(33984), + 31: uint16(34003), + 32: uint16(33936), + 33: uint16(33980), + 34: uint16(34001), + 35: uint16(33994), + 36: uint16(34623), + 37: uint16(34588), + 38: uint16(34619), + 39: uint16(34594), + 40: uint16(34597), + 41: uint16(34612), + 42: uint16(34584), + 43: uint16(34645), + 44: uint16(34615), + 45: uint16(34601), + 46: uint16(35059), + 47: uint16(35074), + 48: uint16(35060), + 49: uint16(35065), + 50: uint16(35064), + 51: uint16(35069), + 52: uint16(35048), + 53: uint16(35098), + 54: uint16(35055), + 55: uint16(35494), + 56: uint16(35468), + 57: uint16(35486), + 58: uint16(35491), + 59: uint16(35469), + 60: uint16(35489), + 61: uint16(35475), + 62: uint16(35492), + 63: uint16(35498), + 64: uint16(35493), + 65: uint16(35496), + 66: uint16(35480), + 67: uint16(35473), + 68: uint16(35482), + 69: uint16(35495), + 70: uint16(35946), + 71: uint16(35981), + 72: uint16(35980), + 73: uint16(36051), + 74: uint16(36049), + 75: uint16(36050), + 76: uint16(36203), + 77: uint16(36249), + 78: uint16(36245), + 79: uint16(36348), + 80: uint16(36628), + 81: uint16(36626), + 82: uint16(36629), + 83: uint16(36627), + 84: uint16(36771), + 85: uint16(36960), + 86: uint16(36952), + 87: uint16(36956), + 88: uint16(36963), + 89: uint16(36953), + 90: uint16(36958), + 91: uint16(36962), + 92: uint16(36957), + 93: uint16(36955), + 94: uint16(37145), + 95: uint16(37144), + 96: uint16(37150), + 97: uint16(37237), + 98: uint16(37240), + 99: uint16(37239), + 100: uint16(37236), + 101: uint16(37496), + 102: uint16(37504), + 103: uint16(37509), + 104: uint16(37528), + 105: uint16(37526), + 106: uint16(37499), + 107: uint16(37523), + 108: uint16(37532), + 109: uint16(37544), + 110: uint16(37500), + 111: uint16(37521), + 112: uint16(38305), + 113: uint16(38312), + 114: uint16(38313), + 115: uint16(38307), + 116: uint16(38309), + 117: uint16(38308), + 118: uint16(38553), + 119: uint16(38556), + 120: uint16(38555), + 121: uint16(38604), + 122: uint16(38610), + 123: uint16(38656), + 124: uint16(38780), + 125: uint16(38789), + 126: uint16(38902), + 127: uint16(38935), + 128: uint16(38936), + 129: uint16(39087), + 130: uint16(39089), + 131: uint16(39171), + 132: uint16(39173), + 133: uint16(39180), + 134: uint16(39177), + 135: uint16(39361), + 136: uint16(39599), + 137: uint16(39600), + 138: uint16(39654), + 139: uint16(39745), + 140: uint16(39746), + 141: uint16(40180), + 142: uint16(40182), + 143: uint16(40179), + 144: uint16(40636), + 145: uint16(40763), + 146: uint16(40778), + 147: uint16(20740), + 148: uint16(20736), + 149: uint16(20731), + 150: uint16(20725), + 151: uint16(20729), + 152: uint16(20738), + 153: uint16(20744), + 154: uint16(20745), + 155: uint16(20741), + 156: uint16(20956), + }, + 27: { + 0: uint16(21127), + 1: uint16(21128), + 2: uint16(21129), + 3: uint16(21133), + 4: uint16(21130), + 5: uint16(21232), + 6: uint16(21426), + 7: uint16(22062), + 8: uint16(22075), + 9: uint16(22073), + 10: uint16(22066), + 11: uint16(22079), + 12: uint16(22068), + 13: uint16(22057), + 14: uint16(22099), + 15: uint16(22094), + 16: uint16(22103), + 17: uint16(22132), + 18: uint16(22070), + 19: uint16(22063), + 20: uint16(22064), + 21: uint16(22656), + 22: uint16(22687), + 23: uint16(22686), + 24: uint16(22707), + 25: uint16(22684), + 26: uint16(22702), + 27: uint16(22697), + 28: uint16(22694), + 29: uint16(22893), + 30: uint16(23305), + 31: uint16(23291), + 32: uint16(23307), + 33: uint16(23285), + 34: uint16(23308), + 35: uint16(23304), + 36: uint16(23534), + 37: uint16(23532), + 38: uint16(23529), + 39: uint16(23531), + 40: uint16(23652), + 41: uint16(23653), + 42: uint16(23965), + 43: uint16(23956), + 44: uint16(24162), + 45: uint16(24159), + 46: uint16(24161), + 47: uint16(24290), + 48: uint16(24282), + 49: uint16(24287), + 50: uint16(24285), + 51: uint16(24291), + 52: uint16(24288), + 53: uint16(24392), + 54: uint16(24433), + 55: uint16(24503), + 56: uint16(24501), + 57: uint16(24950), + 58: uint16(24935), + 59: uint16(24942), + 60: uint16(24925), + 61: uint16(24917), + 62: uint16(24962), + 63: uint16(24956), + 64: uint16(24944), + 65: uint16(24939), + 66: uint16(24958), + 67: uint16(24999), + 68: uint16(24976), + 69: uint16(25003), + 70: uint16(24974), + 71: uint16(25004), + 72: uint16(24986), + 73: uint16(24996), + 74: uint16(24980), + 75: uint16(25006), + 76: uint16(25134), + 77: uint16(25705), + 78: uint16(25711), + 79: uint16(25721), + 80: uint16(25758), + 81: uint16(25778), + 82: uint16(25736), + 83: uint16(25744), + 84: uint16(25776), + 85: uint16(25765), + 86: uint16(25747), + 87: uint16(25749), + 88: uint16(25769), + 89: uint16(25746), + 90: uint16(25774), + 91: uint16(25773), + 92: uint16(25771), + 93: uint16(25754), + 94: uint16(25772), + 95: uint16(25753), + 96: uint16(25762), + 97: uint16(25779), + 98: uint16(25973), + 99: uint16(25975), + 100: uint16(25976), + 101: uint16(26286), + 102: uint16(26283), + 103: uint16(26292), + 104: uint16(26289), + 105: uint16(27171), + 106: uint16(27167), + 107: uint16(27112), + 108: uint16(27137), + 109: uint16(27166), + 110: uint16(27161), + 111: uint16(27133), + 112: uint16(27169), + 113: uint16(27155), + 114: uint16(27146), + 115: uint16(27123), + 116: uint16(27138), + 117: uint16(27141), + 118: uint16(27117), + 119: uint16(27153), + 120: uint16(27472), + 121: uint16(27470), + 122: uint16(27556), + 123: uint16(27589), + 124: uint16(27590), + 125: uint16(28479), + 126: uint16(28540), + 127: uint16(28548), + 128: uint16(28497), + 129: uint16(28518), + 130: uint16(28500), + 131: uint16(28550), + 132: uint16(28525), + 133: uint16(28507), + 134: uint16(28536), + 135: uint16(28526), + 136: uint16(28558), + 137: uint16(28538), + 138: uint16(28528), + 139: uint16(28516), + 140: uint16(28567), + 141: uint16(28504), + 142: uint16(28373), + 143: uint16(28527), + 144: uint16(28512), + 145: uint16(28511), + 146: uint16(29087), + 147: uint16(29100), + 148: uint16(29105), + 149: uint16(29096), + 150: uint16(29270), + 151: uint16(29339), + 152: uint16(29518), + 153: uint16(29527), + 154: uint16(29801), + 155: uint16(29835), + 156: uint16(29827), + }, + 28: { + 0: uint16(29822), + 1: uint16(29824), + 2: uint16(30079), + 3: uint16(30240), + 4: uint16(30249), + 5: uint16(30239), + 6: uint16(30244), + 7: uint16(30246), + 8: uint16(30241), + 9: uint16(30242), + 10: uint16(30362), + 11: uint16(30394), + 12: uint16(30436), + 13: uint16(30606), + 14: uint16(30599), + 15: uint16(30604), + 16: uint16(30609), + 17: uint16(30603), + 18: uint16(30923), + 19: uint16(30917), + 20: uint16(30906), + 21: uint16(30922), + 22: uint16(30910), + 23: uint16(30933), + 24: uint16(30908), + 25: uint16(30928), + 26: uint16(31295), + 27: uint16(31292), + 28: uint16(31296), + 29: uint16(31293), + 30: uint16(31287), + 31: uint16(31291), + 32: uint16(31407), + 33: uint16(31406), + 34: uint16(31661), + 35: uint16(31665), + 36: uint16(31684), + 37: uint16(31668), + 38: uint16(31686), + 39: uint16(31687), + 40: uint16(31681), + 41: uint16(31648), + 42: uint16(31692), + 43: uint16(31946), + 44: uint16(32224), + 45: uint16(32244), + 46: uint16(32239), + 47: uint16(32251), + 48: uint16(32216), + 49: uint16(32236), + 50: uint16(32221), + 51: uint16(32232), + 52: uint16(32227), + 53: uint16(32218), + 54: uint16(32222), + 55: uint16(32233), + 56: uint16(32158), + 57: uint16(32217), + 58: uint16(32242), + 59: uint16(32249), + 60: uint16(32629), + 61: uint16(32631), + 62: uint16(32687), + 63: uint16(32745), + 64: uint16(32806), + 65: uint16(33179), + 66: uint16(33180), + 67: uint16(33181), + 68: uint16(33184), + 69: uint16(33178), + 70: uint16(33176), + 71: uint16(34071), + 72: uint16(34109), + 73: uint16(34074), + 74: uint16(34030), + 75: uint16(34092), + 76: uint16(34093), + 77: uint16(34067), + 78: uint16(34065), + 79: uint16(34083), + 80: uint16(34081), + 81: uint16(34068), + 82: uint16(34028), + 83: uint16(34085), + 84: uint16(34047), + 85: uint16(34054), + 86: uint16(34690), + 87: uint16(34676), + 88: uint16(34678), + 89: uint16(34656), + 90: uint16(34662), + 91: uint16(34680), + 92: uint16(34664), + 93: uint16(34649), + 94: uint16(34647), + 95: uint16(34636), + 96: uint16(34643), + 97: uint16(34907), + 98: uint16(34909), + 99: uint16(35088), + 100: uint16(35079), + 101: uint16(35090), + 102: uint16(35091), + 103: uint16(35093), + 104: uint16(35082), + 105: uint16(35516), + 106: uint16(35538), + 107: uint16(35527), + 108: uint16(35524), + 109: uint16(35477), + 110: uint16(35531), + 111: uint16(35576), + 112: uint16(35506), + 113: uint16(35529), + 114: uint16(35522), + 115: uint16(35519), + 116: uint16(35504), + 117: uint16(35542), + 118: uint16(35533), + 119: uint16(35510), + 120: uint16(35513), + 121: uint16(35547), + 122: uint16(35916), + 123: uint16(35918), + 124: uint16(35948), + 125: uint16(36064), + 126: uint16(36062), + 127: uint16(36070), + 128: uint16(36068), + 129: uint16(36076), + 130: uint16(36077), + 131: uint16(36066), + 132: uint16(36067), + 133: uint16(36060), + 134: uint16(36074), + 135: uint16(36065), + 136: uint16(36205), + 137: uint16(36255), + 138: uint16(36259), + 139: uint16(36395), + 140: uint16(36368), + 141: uint16(36381), + 142: uint16(36386), + 143: uint16(36367), + 144: uint16(36393), + 145: uint16(36383), + 146: uint16(36385), + 147: uint16(36382), + 148: uint16(36538), + 149: uint16(36637), + 150: uint16(36635), + 151: uint16(36639), + 152: uint16(36649), + 153: uint16(36646), + 154: uint16(36650), + 155: uint16(36636), + 156: uint16(36638), + }, + 29: { + 0: uint16(36645), + 1: uint16(36969), + 2: uint16(36974), + 3: uint16(36968), + 4: uint16(36973), + 5: uint16(36983), + 6: uint16(37168), + 7: uint16(37165), + 8: uint16(37159), + 9: uint16(37169), + 10: uint16(37255), + 11: uint16(37257), + 12: uint16(37259), + 13: uint16(37251), + 14: uint16(37573), + 15: uint16(37563), + 16: uint16(37559), + 17: uint16(37610), + 18: uint16(37548), + 19: uint16(37604), + 20: uint16(37569), + 21: uint16(37555), + 22: uint16(37564), + 23: uint16(37586), + 24: uint16(37575), + 25: uint16(37616), + 26: uint16(37554), + 27: uint16(38317), + 28: uint16(38321), + 29: uint16(38660), + 30: uint16(38662), + 31: uint16(38663), + 32: uint16(38665), + 33: uint16(38752), + 34: uint16(38797), + 35: uint16(38795), + 36: uint16(38799), + 37: uint16(38945), + 38: uint16(38955), + 39: uint16(38940), + 40: uint16(39091), + 41: uint16(39178), + 42: uint16(39187), + 43: uint16(39186), + 44: uint16(39192), + 45: uint16(39389), + 46: uint16(39376), + 47: uint16(39391), + 48: uint16(39387), + 49: uint16(39377), + 50: uint16(39381), + 51: uint16(39378), + 52: uint16(39385), + 53: uint16(39607), + 54: uint16(39662), + 55: uint16(39663), + 56: uint16(39719), + 57: uint16(39749), + 58: uint16(39748), + 59: uint16(39799), + 60: uint16(39791), + 61: uint16(40198), + 62: uint16(40201), + 63: uint16(40195), + 64: uint16(40617), + 65: uint16(40638), + 66: uint16(40654), + 67: uint16(22696), + 68: uint16(40786), + 69: uint16(20754), + 70: uint16(20760), + 71: uint16(20756), + 72: uint16(20752), + 73: uint16(20757), + 74: uint16(20864), + 75: uint16(20906), + 76: uint16(20957), + 77: uint16(21137), + 78: uint16(21139), + 79: uint16(21235), + 80: uint16(22105), + 81: uint16(22123), + 82: uint16(22137), + 83: uint16(22121), + 84: uint16(22116), + 85: uint16(22136), + 86: uint16(22122), + 87: uint16(22120), + 88: uint16(22117), + 89: uint16(22129), + 90: uint16(22127), + 91: uint16(22124), + 92: uint16(22114), + 93: uint16(22134), + 94: uint16(22721), + 95: uint16(22718), + 96: uint16(22727), + 97: uint16(22725), + 98: uint16(22894), + 99: uint16(23325), + 100: uint16(23348), + 101: uint16(23416), + 102: uint16(23536), + 103: uint16(23566), + 104: uint16(24394), + 105: uint16(25010), + 106: uint16(24977), + 107: uint16(25001), + 108: uint16(24970), + 109: uint16(25037), + 110: uint16(25014), + 111: uint16(25022), + 112: uint16(25034), + 113: uint16(25032), + 114: uint16(25136), + 115: uint16(25797), + 116: uint16(25793), + 117: uint16(25803), + 118: uint16(25787), + 119: uint16(25788), + 120: uint16(25818), + 121: uint16(25796), + 122: uint16(25799), + 123: uint16(25794), + 124: uint16(25805), + 125: uint16(25791), + 126: uint16(25810), + 127: uint16(25812), + 128: uint16(25790), + 129: uint16(25972), + 130: uint16(26310), + 131: uint16(26313), + 132: uint16(26297), + 133: uint16(26308), + 134: uint16(26311), + 135: uint16(26296), + 136: uint16(27197), + 137: uint16(27192), + 138: uint16(27194), + 139: uint16(27225), + 140: uint16(27243), + 141: uint16(27224), + 142: uint16(27193), + 143: uint16(27204), + 144: uint16(27234), + 145: uint16(27233), + 146: uint16(27211), + 147: uint16(27207), + 148: uint16(27189), + 149: uint16(27231), + 150: uint16(27208), + 151: uint16(27481), + 152: uint16(27511), + 153: uint16(27653), + 154: uint16(28610), + 155: uint16(28593), + 156: uint16(28577), + }, + 30: { + 0: uint16(28611), + 1: uint16(28580), + 2: uint16(28609), + 3: uint16(28583), + 4: uint16(28595), + 5: uint16(28608), + 6: uint16(28601), + 7: uint16(28598), + 8: uint16(28582), + 9: uint16(28576), + 10: uint16(28596), + 11: uint16(29118), + 12: uint16(29129), + 13: uint16(29136), + 14: uint16(29138), + 15: uint16(29128), + 16: uint16(29141), + 17: uint16(29113), + 18: uint16(29134), + 19: uint16(29145), + 20: uint16(29148), + 21: uint16(29123), + 22: uint16(29124), + 23: uint16(29544), + 24: uint16(29852), + 25: uint16(29859), + 26: uint16(29848), + 27: uint16(29855), + 28: uint16(29854), + 29: uint16(29922), + 30: uint16(29964), + 31: uint16(29965), + 32: uint16(30260), + 33: uint16(30264), + 34: uint16(30266), + 35: uint16(30439), + 36: uint16(30437), + 37: uint16(30624), + 38: uint16(30622), + 39: uint16(30623), + 40: uint16(30629), + 41: uint16(30952), + 42: uint16(30938), + 43: uint16(30956), + 44: uint16(30951), + 45: uint16(31142), + 46: uint16(31309), + 47: uint16(31310), + 48: uint16(31302), + 49: uint16(31308), + 50: uint16(31307), + 51: uint16(31418), + 52: uint16(31705), + 53: uint16(31761), + 54: uint16(31689), + 55: uint16(31716), + 56: uint16(31707), + 57: uint16(31713), + 58: uint16(31721), + 59: uint16(31718), + 60: uint16(31957), + 61: uint16(31958), + 62: uint16(32266), + 63: uint16(32273), + 64: uint16(32264), + 65: uint16(32283), + 66: uint16(32291), + 67: uint16(32286), + 68: uint16(32285), + 69: uint16(32265), + 70: uint16(32272), + 71: uint16(32633), + 72: uint16(32690), + 73: uint16(32752), + 74: uint16(32753), + 75: uint16(32750), + 76: uint16(32808), + 77: uint16(33203), + 78: uint16(33193), + 79: uint16(33192), + 80: uint16(33275), + 81: uint16(33288), + 82: uint16(33368), + 83: uint16(33369), + 84: uint16(34122), + 85: uint16(34137), + 86: uint16(34120), + 87: uint16(34152), + 88: uint16(34153), + 89: uint16(34115), + 90: uint16(34121), + 91: uint16(34157), + 92: uint16(34154), + 93: uint16(34142), + 94: uint16(34691), + 95: uint16(34719), + 96: uint16(34718), + 97: uint16(34722), + 98: uint16(34701), + 99: uint16(34913), + 100: uint16(35114), + 101: uint16(35122), + 102: uint16(35109), + 103: uint16(35115), + 104: uint16(35105), + 105: uint16(35242), + 106: uint16(35238), + 107: uint16(35558), + 108: uint16(35578), + 109: uint16(35563), + 110: uint16(35569), + 111: uint16(35584), + 112: uint16(35548), + 113: uint16(35559), + 114: uint16(35566), + 115: uint16(35582), + 116: uint16(35585), + 117: uint16(35586), + 118: uint16(35575), + 119: uint16(35565), + 120: uint16(35571), + 121: uint16(35574), + 122: uint16(35580), + 123: uint16(35947), + 124: uint16(35949), + 125: uint16(35987), + 126: uint16(36084), + 127: uint16(36420), + 128: uint16(36401), + 129: uint16(36404), + 130: uint16(36418), + 131: uint16(36409), + 132: uint16(36405), + 133: uint16(36667), + 134: uint16(36655), + 135: uint16(36664), + 136: uint16(36659), + 137: uint16(36776), + 138: uint16(36774), + 139: uint16(36981), + 140: uint16(36980), + 141: uint16(36984), + 142: uint16(36978), + 143: uint16(36988), + 144: uint16(36986), + 145: uint16(37172), + 146: uint16(37266), + 147: uint16(37664), + 148: uint16(37686), + 149: uint16(37624), + 150: uint16(37683), + 151: uint16(37679), + 152: uint16(37666), + 153: uint16(37628), + 154: uint16(37675), + 155: uint16(37636), + 156: uint16(37658), + }, + 31: { + 0: uint16(37648), + 1: uint16(37670), + 2: uint16(37665), + 3: uint16(37653), + 4: uint16(37678), + 5: uint16(37657), + 6: uint16(38331), + 7: uint16(38567), + 8: uint16(38568), + 9: uint16(38570), + 10: uint16(38613), + 11: uint16(38670), + 12: uint16(38673), + 13: uint16(38678), + 14: uint16(38669), + 15: uint16(38675), + 16: uint16(38671), + 17: uint16(38747), + 18: uint16(38748), + 19: uint16(38758), + 20: uint16(38808), + 21: uint16(38960), + 22: uint16(38968), + 23: uint16(38971), + 24: uint16(38967), + 25: uint16(38957), + 26: uint16(38969), + 27: uint16(38948), + 28: uint16(39184), + 29: uint16(39208), + 30: uint16(39198), + 31: uint16(39195), + 32: uint16(39201), + 33: uint16(39194), + 34: uint16(39405), + 35: uint16(39394), + 36: uint16(39409), + 37: uint16(39608), + 38: uint16(39612), + 39: uint16(39675), + 40: uint16(39661), + 41: uint16(39720), + 42: uint16(39825), + 43: uint16(40213), + 44: uint16(40227), + 45: uint16(40230), + 46: uint16(40232), + 47: uint16(40210), + 48: uint16(40219), + 49: uint16(40664), + 50: uint16(40660), + 51: uint16(40845), + 52: uint16(40860), + 53: uint16(20778), + 54: uint16(20767), + 55: uint16(20769), + 56: uint16(20786), + 57: uint16(21237), + 58: uint16(22158), + 59: uint16(22144), + 60: uint16(22160), + 61: uint16(22149), + 62: uint16(22151), + 63: uint16(22159), + 64: uint16(22741), + 65: uint16(22739), + 66: uint16(22737), + 67: uint16(22734), + 68: uint16(23344), + 69: uint16(23338), + 70: uint16(23332), + 71: uint16(23418), + 72: uint16(23607), + 73: uint16(23656), + 74: uint16(23996), + 75: uint16(23994), + 76: uint16(23997), + 77: uint16(23992), + 78: uint16(24171), + 79: uint16(24396), + 80: uint16(24509), + 81: uint16(25033), + 82: uint16(25026), + 83: uint16(25031), + 84: uint16(25062), + 85: uint16(25035), + 86: uint16(25138), + 87: uint16(25140), + 88: uint16(25806), + 89: uint16(25802), + 90: uint16(25816), + 91: uint16(25824), + 92: uint16(25840), + 93: uint16(25830), + 94: uint16(25836), + 95: uint16(25841), + 96: uint16(25826), + 97: uint16(25837), + 98: uint16(25986), + 99: uint16(25987), + 100: uint16(26329), + 101: uint16(26326), + 102: uint16(27264), + 103: uint16(27284), + 104: uint16(27268), + 105: uint16(27298), + 106: uint16(27292), + 107: uint16(27355), + 108: uint16(27299), + 109: uint16(27262), + 110: uint16(27287), + 111: uint16(27280), + 112: uint16(27296), + 113: uint16(27484), + 114: uint16(27566), + 115: uint16(27610), + 116: uint16(27656), + 117: uint16(28632), + 118: uint16(28657), + 119: uint16(28639), + 120: uint16(28640), + 121: uint16(28635), + 122: uint16(28644), + 123: uint16(28651), + 124: uint16(28655), + 125: uint16(28544), + 126: uint16(28652), + 127: uint16(28641), + 128: uint16(28649), + 129: uint16(28629), + 130: uint16(28654), + 131: uint16(28656), + 132: uint16(29159), + 133: uint16(29151), + 134: uint16(29166), + 135: uint16(29158), + 136: uint16(29157), + 137: uint16(29165), + 138: uint16(29164), + 139: uint16(29172), + 140: uint16(29152), + 141: uint16(29237), + 142: uint16(29254), + 143: uint16(29552), + 144: uint16(29554), + 145: uint16(29865), + 146: uint16(29872), + 147: uint16(29862), + 148: uint16(29864), + 149: uint16(30278), + 150: uint16(30274), + 151: uint16(30284), + 152: uint16(30442), + 153: uint16(30643), + 154: uint16(30634), + 155: uint16(30640), + 156: uint16(30636), + }, + 32: { + 0: uint16(30631), + 1: uint16(30637), + 2: uint16(30703), + 3: uint16(30967), + 4: uint16(30970), + 5: uint16(30964), + 6: uint16(30959), + 7: uint16(30977), + 8: uint16(31143), + 9: uint16(31146), + 10: uint16(31319), + 11: uint16(31423), + 12: uint16(31751), + 13: uint16(31757), + 14: uint16(31742), + 15: uint16(31735), + 16: uint16(31756), + 17: uint16(31712), + 18: uint16(31968), + 19: uint16(31964), + 20: uint16(31966), + 21: uint16(31970), + 22: uint16(31967), + 23: uint16(31961), + 24: uint16(31965), + 25: uint16(32302), + 26: uint16(32318), + 27: uint16(32326), + 28: uint16(32311), + 29: uint16(32306), + 30: uint16(32323), + 31: uint16(32299), + 32: uint16(32317), + 33: uint16(32305), + 34: uint16(32325), + 35: uint16(32321), + 36: uint16(32308), + 37: uint16(32313), + 38: uint16(32328), + 39: uint16(32309), + 40: uint16(32319), + 41: uint16(32303), + 42: uint16(32580), + 43: uint16(32755), + 44: uint16(32764), + 45: uint16(32881), + 46: uint16(32882), + 47: uint16(32880), + 48: uint16(32879), + 49: uint16(32883), + 50: uint16(33222), + 51: uint16(33219), + 52: uint16(33210), + 53: uint16(33218), + 54: uint16(33216), + 55: uint16(33215), + 56: uint16(33213), + 57: uint16(33225), + 58: uint16(33214), + 59: uint16(33256), + 60: uint16(33289), + 61: uint16(33393), + 62: uint16(34218), + 63: uint16(34180), + 64: uint16(34174), + 65: uint16(34204), + 66: uint16(34193), + 67: uint16(34196), + 68: uint16(34223), + 69: uint16(34203), + 70: uint16(34183), + 71: uint16(34216), + 72: uint16(34186), + 73: uint16(34407), + 74: uint16(34752), + 75: uint16(34769), + 76: uint16(34739), + 77: uint16(34770), + 78: uint16(34758), + 79: uint16(34731), + 80: uint16(34747), + 81: uint16(34746), + 82: uint16(34760), + 83: uint16(34763), + 84: uint16(35131), + 85: uint16(35126), + 86: uint16(35140), + 87: uint16(35128), + 88: uint16(35133), + 89: uint16(35244), + 90: uint16(35598), + 91: uint16(35607), + 92: uint16(35609), + 93: uint16(35611), + 94: uint16(35594), + 95: uint16(35616), + 96: uint16(35613), + 97: uint16(35588), + 98: uint16(35600), + 99: uint16(35905), + 100: uint16(35903), + 101: uint16(35955), + 102: uint16(36090), + 103: uint16(36093), + 104: uint16(36092), + 105: uint16(36088), + 106: uint16(36091), + 107: uint16(36264), + 108: uint16(36425), + 109: uint16(36427), + 110: uint16(36424), + 111: uint16(36426), + 112: uint16(36676), + 113: uint16(36670), + 114: uint16(36674), + 115: uint16(36677), + 116: uint16(36671), + 117: uint16(36991), + 118: uint16(36989), + 119: uint16(36996), + 120: uint16(36993), + 121: uint16(36994), + 122: uint16(36992), + 123: uint16(37177), + 124: uint16(37283), + 125: uint16(37278), + 126: uint16(37276), + 127: uint16(37709), + 128: uint16(37762), + 129: uint16(37672), + 130: uint16(37749), + 131: uint16(37706), + 132: uint16(37733), + 133: uint16(37707), + 134: uint16(37656), + 135: uint16(37758), + 136: uint16(37740), + 137: uint16(37723), + 138: uint16(37744), + 139: uint16(37722), + 140: uint16(37716), + 141: uint16(38346), + 142: uint16(38347), + 143: uint16(38348), + 144: uint16(38344), + 145: uint16(38342), + 146: uint16(38577), + 147: uint16(38584), + 148: uint16(38614), + 149: uint16(38684), + 150: uint16(38686), + 151: uint16(38816), + 152: uint16(38867), + 153: uint16(38982), + 154: uint16(39094), + 155: uint16(39221), + 156: uint16(39425), + }, + 33: { + 0: uint16(39423), + 1: uint16(39854), + 2: uint16(39851), + 3: uint16(39850), + 4: uint16(39853), + 5: uint16(40251), + 6: uint16(40255), + 7: uint16(40587), + 8: uint16(40655), + 9: uint16(40670), + 10: uint16(40668), + 11: uint16(40669), + 12: uint16(40667), + 13: uint16(40766), + 14: uint16(40779), + 15: uint16(21474), + 16: uint16(22165), + 17: uint16(22190), + 18: uint16(22745), + 19: uint16(22744), + 20: uint16(23352), + 21: uint16(24413), + 22: uint16(25059), + 23: uint16(25139), + 24: uint16(25844), + 25: uint16(25842), + 26: uint16(25854), + 27: uint16(25862), + 28: uint16(25850), + 29: uint16(25851), + 30: uint16(25847), + 31: uint16(26039), + 32: uint16(26332), + 33: uint16(26406), + 34: uint16(27315), + 35: uint16(27308), + 36: uint16(27331), + 37: uint16(27323), + 38: uint16(27320), + 39: uint16(27330), + 40: uint16(27310), + 41: uint16(27311), + 42: uint16(27487), + 43: uint16(27512), + 44: uint16(27567), + 45: uint16(28681), + 46: uint16(28683), + 47: uint16(28670), + 48: uint16(28678), + 49: uint16(28666), + 50: uint16(28689), + 51: uint16(28687), + 52: uint16(29179), + 53: uint16(29180), + 54: uint16(29182), + 55: uint16(29176), + 56: uint16(29559), + 57: uint16(29557), + 58: uint16(29863), + 59: uint16(29887), + 60: uint16(29973), + 61: uint16(30294), + 62: uint16(30296), + 63: uint16(30290), + 64: uint16(30653), + 65: uint16(30655), + 66: uint16(30651), + 67: uint16(30652), + 68: uint16(30990), + 69: uint16(31150), + 70: uint16(31329), + 71: uint16(31330), + 72: uint16(31328), + 73: uint16(31428), + 74: uint16(31429), + 75: uint16(31787), + 76: uint16(31783), + 77: uint16(31786), + 78: uint16(31774), + 79: uint16(31779), + 80: uint16(31777), + 81: uint16(31975), + 82: uint16(32340), + 83: uint16(32341), + 84: uint16(32350), + 85: uint16(32346), + 86: uint16(32353), + 87: uint16(32338), + 88: uint16(32345), + 89: uint16(32584), + 90: uint16(32761), + 91: uint16(32763), + 92: uint16(32887), + 93: uint16(32886), + 94: uint16(33229), + 95: uint16(33231), + 96: uint16(33290), + 97: uint16(34255), + 98: uint16(34217), + 99: uint16(34253), + 100: uint16(34256), + 101: uint16(34249), + 102: uint16(34224), + 103: uint16(34234), + 104: uint16(34233), + 105: uint16(34214), + 106: uint16(34799), + 107: uint16(34796), + 108: uint16(34802), + 109: uint16(34784), + 110: uint16(35206), + 111: uint16(35250), + 112: uint16(35316), + 113: uint16(35624), + 114: uint16(35641), + 115: uint16(35628), + 116: uint16(35627), + 117: uint16(35920), + 118: uint16(36101), + 119: uint16(36441), + 120: uint16(36451), + 121: uint16(36454), + 122: uint16(36452), + 123: uint16(36447), + 124: uint16(36437), + 125: uint16(36544), + 126: uint16(36681), + 127: uint16(36685), + 128: uint16(36999), + 129: uint16(36995), + 130: uint16(37000), + 131: uint16(37291), + 132: uint16(37292), + 133: uint16(37328), + 134: uint16(37780), + 135: uint16(37770), + 136: uint16(37782), + 137: uint16(37794), + 138: uint16(37811), + 139: uint16(37806), + 140: uint16(37804), + 141: uint16(37808), + 142: uint16(37784), + 143: uint16(37786), + 144: uint16(37783), + 145: uint16(38356), + 146: uint16(38358), + 147: uint16(38352), + 148: uint16(38357), + 149: uint16(38626), + 150: uint16(38620), + 151: uint16(38617), + 152: uint16(38619), + 153: uint16(38622), + 154: uint16(38692), + 155: uint16(38819), + 156: uint16(38822), + }, + 34: { + 0: uint16(38829), + 1: uint16(38905), + 2: uint16(38989), + 3: uint16(38991), + 4: uint16(38988), + 5: uint16(38990), + 6: uint16(38995), + 7: uint16(39098), + 8: uint16(39230), + 9: uint16(39231), + 10: uint16(39229), + 11: uint16(39214), + 12: uint16(39333), + 13: uint16(39438), + 14: uint16(39617), + 15: uint16(39683), + 16: uint16(39686), + 17: uint16(39759), + 18: uint16(39758), + 19: uint16(39757), + 20: uint16(39882), + 21: uint16(39881), + 22: uint16(39933), + 23: uint16(39880), + 24: uint16(39872), + 25: uint16(40273), + 26: uint16(40285), + 27: uint16(40288), + 28: uint16(40672), + 29: uint16(40725), + 30: uint16(40748), + 31: uint16(20787), + 32: uint16(22181), + 33: uint16(22750), + 34: uint16(22751), + 35: uint16(22754), + 36: uint16(23541), + 37: uint16(40848), + 38: uint16(24300), + 39: uint16(25074), + 40: uint16(25079), + 41: uint16(25078), + 42: uint16(25077), + 43: uint16(25856), + 44: uint16(25871), + 45: uint16(26336), + 46: uint16(26333), + 47: uint16(27365), + 48: uint16(27357), + 49: uint16(27354), + 50: uint16(27347), + 51: uint16(28699), + 52: uint16(28703), + 53: uint16(28712), + 54: uint16(28698), + 55: uint16(28701), + 56: uint16(28693), + 57: uint16(28696), + 58: uint16(29190), + 59: uint16(29197), + 60: uint16(29272), + 61: uint16(29346), + 62: uint16(29560), + 63: uint16(29562), + 64: uint16(29885), + 65: uint16(29898), + 66: uint16(29923), + 67: uint16(30087), + 68: uint16(30086), + 69: uint16(30303), + 70: uint16(30305), + 71: uint16(30663), + 72: uint16(31001), + 73: uint16(31153), + 74: uint16(31339), + 75: uint16(31337), + 76: uint16(31806), + 77: uint16(31807), + 78: uint16(31800), + 79: uint16(31805), + 80: uint16(31799), + 81: uint16(31808), + 82: uint16(32363), + 83: uint16(32365), + 84: uint16(32377), + 85: uint16(32361), + 86: uint16(32362), + 87: uint16(32645), + 88: uint16(32371), + 89: uint16(32694), + 90: uint16(32697), + 91: uint16(32696), + 92: uint16(33240), + 93: uint16(34281), + 94: uint16(34269), + 95: uint16(34282), + 96: uint16(34261), + 97: uint16(34276), + 98: uint16(34277), + 99: uint16(34295), + 100: uint16(34811), + 101: uint16(34821), + 102: uint16(34829), + 103: uint16(34809), + 104: uint16(34814), + 105: uint16(35168), + 106: uint16(35167), + 107: uint16(35158), + 108: uint16(35166), + 109: uint16(35649), + 110: uint16(35676), + 111: uint16(35672), + 112: uint16(35657), + 113: uint16(35674), + 114: uint16(35662), + 115: uint16(35663), + 116: uint16(35654), + 117: uint16(35673), + 118: uint16(36104), + 119: uint16(36106), + 120: uint16(36476), + 121: uint16(36466), + 122: uint16(36487), + 123: uint16(36470), + 124: uint16(36460), + 125: uint16(36474), + 126: uint16(36468), + 127: uint16(36692), + 128: uint16(36686), + 129: uint16(36781), + 130: uint16(37002), + 131: uint16(37003), + 132: uint16(37297), + 133: uint16(37294), + 134: uint16(37857), + 135: uint16(37841), + 136: uint16(37855), + 137: uint16(37827), + 138: uint16(37832), + 139: uint16(37852), + 140: uint16(37853), + 141: uint16(37846), + 142: uint16(37858), + 143: uint16(37837), + 144: uint16(37848), + 145: uint16(37860), + 146: uint16(37847), + 147: uint16(37864), + 148: uint16(38364), + 149: uint16(38580), + 150: uint16(38627), + 151: uint16(38698), + 152: uint16(38695), + 153: uint16(38753), + 154: uint16(38876), + 155: uint16(38907), + 156: uint16(39006), + }, + 35: { + 0: uint16(39000), + 1: uint16(39003), + 2: uint16(39100), + 3: uint16(39237), + 4: uint16(39241), + 5: uint16(39446), + 6: uint16(39449), + 7: uint16(39693), + 8: uint16(39912), + 9: uint16(39911), + 10: uint16(39894), + 11: uint16(39899), + 12: uint16(40329), + 13: uint16(40289), + 14: uint16(40306), + 15: uint16(40298), + 16: uint16(40300), + 17: uint16(40594), + 18: uint16(40599), + 19: uint16(40595), + 20: uint16(40628), + 21: uint16(21240), + 22: uint16(22184), + 23: uint16(22199), + 24: uint16(22198), + 25: uint16(22196), + 26: uint16(22204), + 27: uint16(22756), + 28: uint16(23360), + 29: uint16(23363), + 30: uint16(23421), + 31: uint16(23542), + 32: uint16(24009), + 33: uint16(25080), + 34: uint16(25082), + 35: uint16(25880), + 36: uint16(25876), + 37: uint16(25881), + 38: uint16(26342), + 39: uint16(26407), + 40: uint16(27372), + 41: uint16(28734), + 42: uint16(28720), + 43: uint16(28722), + 44: uint16(29200), + 45: uint16(29563), + 46: uint16(29903), + 47: uint16(30306), + 48: uint16(30309), + 49: uint16(31014), + 50: uint16(31018), + 51: uint16(31020), + 52: uint16(31019), + 53: uint16(31431), + 54: uint16(31478), + 55: uint16(31820), + 56: uint16(31811), + 57: uint16(31821), + 58: uint16(31983), + 59: uint16(31984), + 60: uint16(36782), + 61: uint16(32381), + 62: uint16(32380), + 63: uint16(32386), + 64: uint16(32588), + 65: uint16(32768), + 66: uint16(33242), + 67: uint16(33382), + 68: uint16(34299), + 69: uint16(34297), + 70: uint16(34321), + 71: uint16(34298), + 72: uint16(34310), + 73: uint16(34315), + 74: uint16(34311), + 75: uint16(34314), + 76: uint16(34836), + 77: uint16(34837), + 78: uint16(35172), + 79: uint16(35258), + 80: uint16(35320), + 81: uint16(35696), + 82: uint16(35692), + 83: uint16(35686), + 84: uint16(35695), + 85: uint16(35679), + 86: uint16(35691), + 87: uint16(36111), + 88: uint16(36109), + 89: uint16(36489), + 90: uint16(36481), + 91: uint16(36485), + 92: uint16(36482), + 93: uint16(37300), + 94: uint16(37323), + 95: uint16(37912), + 96: uint16(37891), + 97: uint16(37885), + 98: uint16(38369), + 99: uint16(38704), + 100: uint16(39108), + 101: uint16(39250), + 102: uint16(39249), + 103: uint16(39336), + 104: uint16(39467), + 105: uint16(39472), + 106: uint16(39479), + 107: uint16(39477), + 108: uint16(39955), + 109: uint16(39949), + 110: uint16(40569), + 111: uint16(40629), + 112: uint16(40680), + 113: uint16(40751), + 114: uint16(40799), + 115: uint16(40803), + 116: uint16(40801), + 117: uint16(20791), + 118: uint16(20792), + 119: uint16(22209), + 120: uint16(22208), + 121: uint16(22210), + 122: uint16(22804), + 123: uint16(23660), + 124: uint16(24013), + 125: uint16(25084), + 126: uint16(25086), + 127: uint16(25885), + 128: uint16(25884), + 129: uint16(26005), + 130: uint16(26345), + 131: uint16(27387), + 132: uint16(27396), + 133: uint16(27386), + 134: uint16(27570), + 135: uint16(28748), + 136: uint16(29211), + 137: uint16(29351), + 138: uint16(29910), + 139: uint16(29908), + 140: uint16(30313), + 141: uint16(30675), + 142: uint16(31824), + 143: uint16(32399), + 144: uint16(32396), + 145: uint16(32700), + 146: uint16(34327), + 147: uint16(34349), + 148: uint16(34330), + 149: uint16(34851), + 150: uint16(34850), + 151: uint16(34849), + 152: uint16(34847), + 153: uint16(35178), + 154: uint16(35180), + 155: uint16(35261), + 156: uint16(35700), + }, + 36: { + 0: uint16(35703), + 1: uint16(35709), + 2: uint16(36115), + 3: uint16(36490), + 4: uint16(36493), + 5: uint16(36491), + 6: uint16(36703), + 7: uint16(36783), + 8: uint16(37306), + 9: uint16(37934), + 10: uint16(37939), + 11: uint16(37941), + 12: uint16(37946), + 13: uint16(37944), + 14: uint16(37938), + 15: uint16(37931), + 16: uint16(38370), + 17: uint16(38712), + 18: uint16(38713), + 19: uint16(38706), + 20: uint16(38911), + 21: uint16(39015), + 22: uint16(39013), + 23: uint16(39255), + 24: uint16(39493), + 25: uint16(39491), + 26: uint16(39488), + 27: uint16(39486), + 28: uint16(39631), + 29: uint16(39764), + 30: uint16(39761), + 31: uint16(39981), + 32: uint16(39973), + 33: uint16(40367), + 34: uint16(40372), + 35: uint16(40386), + 36: uint16(40376), + 37: uint16(40605), + 38: uint16(40687), + 39: uint16(40729), + 40: uint16(40796), + 41: uint16(40806), + 42: uint16(40807), + 43: uint16(20796), + 44: uint16(20795), + 45: uint16(22216), + 46: uint16(22218), + 47: uint16(22217), + 48: uint16(23423), + 49: uint16(24020), + 50: uint16(24018), + 51: uint16(24398), + 52: uint16(25087), + 53: uint16(25892), + 54: uint16(27402), + 55: uint16(27489), + 56: uint16(28753), + 57: uint16(28760), + 58: uint16(29568), + 59: uint16(29924), + 60: uint16(30090), + 61: uint16(30318), + 62: uint16(30316), + 63: uint16(31155), + 64: uint16(31840), + 65: uint16(31839), + 66: uint16(32894), + 67: uint16(32893), + 68: uint16(33247), + 69: uint16(35186), + 70: uint16(35183), + 71: uint16(35324), + 72: uint16(35712), + 73: uint16(36118), + 74: uint16(36119), + 75: uint16(36497), + 76: uint16(36499), + 77: uint16(36705), + 78: uint16(37192), + 79: uint16(37956), + 80: uint16(37969), + 81: uint16(37970), + 82: uint16(38717), + 83: uint16(38718), + 84: uint16(38851), + 85: uint16(38849), + 86: uint16(39019), + 87: uint16(39253), + 88: uint16(39509), + 89: uint16(39501), + 90: uint16(39634), + 91: uint16(39706), + 92: uint16(40009), + 93: uint16(39985), + 94: uint16(39998), + 95: uint16(39995), + 96: uint16(40403), + 97: uint16(40407), + 98: uint16(40756), + 99: uint16(40812), + 100: uint16(40810), + 101: uint16(40852), + 102: uint16(22220), + 103: uint16(24022), + 104: uint16(25088), + 105: uint16(25891), + 106: uint16(25899), + 107: uint16(25898), + 108: uint16(26348), + 109: uint16(27408), + 110: uint16(29914), + 111: uint16(31434), + 112: uint16(31844), + 113: uint16(31843), + 114: uint16(31845), + 115: uint16(32403), + 116: uint16(32406), + 117: uint16(32404), + 118: uint16(33250), + 119: uint16(34360), + 120: uint16(34367), + 121: uint16(34865), + 122: uint16(35722), + 123: uint16(37008), + 124: uint16(37007), + 125: uint16(37987), + 126: uint16(37984), + 127: uint16(37988), + 128: uint16(38760), + 129: uint16(39023), + 130: uint16(39260), + 131: uint16(39514), + 132: uint16(39515), + 133: uint16(39511), + 134: uint16(39635), + 135: uint16(39636), + 136: uint16(39633), + 137: uint16(40020), + 138: uint16(40023), + 139: uint16(40022), + 140: uint16(40421), + 141: uint16(40607), + 142: uint16(40692), + 143: uint16(22225), + 144: uint16(22761), + 145: uint16(25900), + 146: uint16(28766), + 147: uint16(30321), + 148: uint16(30322), + 149: uint16(30679), + 150: uint16(32592), + 151: uint16(32648), + 152: uint16(34870), + 153: uint16(34873), + 154: uint16(34914), + 155: uint16(35731), + 156: uint16(35730), + }, + 37: { + 0: uint16(35734), + 1: uint16(33399), + 2: uint16(36123), + 3: uint16(37312), + 4: uint16(37994), + 5: uint16(38722), + 6: uint16(38728), + 7: uint16(38724), + 8: uint16(38854), + 9: uint16(39024), + 10: uint16(39519), + 11: uint16(39714), + 12: uint16(39768), + 13: uint16(40031), + 14: uint16(40441), + 15: uint16(40442), + 16: uint16(40572), + 17: uint16(40573), + 18: uint16(40711), + 19: uint16(40823), + 20: uint16(40818), + 21: uint16(24307), + 22: uint16(27414), + 23: uint16(28771), + 24: uint16(31852), + 25: uint16(31854), + 26: uint16(34875), + 27: uint16(35264), + 28: uint16(36513), + 29: uint16(37313), + 30: uint16(38002), + 31: uint16(38000), + 32: uint16(39025), + 33: uint16(39262), + 34: uint16(39638), + 35: uint16(39715), + 36: uint16(40652), + 37: uint16(28772), + 38: uint16(30682), + 39: uint16(35738), + 40: uint16(38007), + 41: uint16(38857), + 42: uint16(39522), + 43: uint16(39525), + 44: uint16(32412), + 45: uint16(35740), + 46: uint16(36522), + 47: uint16(37317), + 48: uint16(38013), + 49: uint16(38014), + 50: uint16(38012), + 51: uint16(40055), + 52: uint16(40056), + 53: uint16(40695), + 54: uint16(35924), + 55: uint16(38015), + 56: uint16(40474), + 57: uint16(29224), + 58: uint16(39530), + 59: uint16(39729), + 60: uint16(40475), + 61: uint16(40478), + 62: uint16(31858), + 63: uint16(9312), + 64: uint16(9313), + 65: uint16(9314), + 66: uint16(9315), + 67: uint16(9316), + 68: uint16(9317), + 69: uint16(9318), + 70: uint16(9319), + 71: uint16(9320), + 72: uint16(9321), + 73: uint16(9332), + 74: uint16(9333), + 75: uint16(9334), + 76: uint16(9335), + 77: uint16(9336), + 78: uint16(9337), + 79: uint16(9338), + 80: uint16(9339), + 81: uint16(9340), + 82: uint16(9341), + 83: uint16(8560), + 84: uint16(8561), + 85: uint16(8562), + 86: uint16(8563), + 87: uint16(8564), + 88: uint16(8565), + 89: uint16(8566), + 90: uint16(8567), + 91: uint16(8568), + 92: uint16(8569), + 93: uint16(20022), + 94: uint16(20031), + 95: uint16(20101), + 96: uint16(20128), + 97: uint16(20866), + 98: uint16(20886), + 99: uint16(20907), + 100: uint16(21241), + 101: uint16(21304), + 102: uint16(21353), + 103: uint16(21430), + 104: uint16(22794), + 105: uint16(23424), + 106: uint16(24027), + 107: uint16(24186), + 108: uint16(24191), + 109: uint16(24308), + 110: uint16(24400), + 111: uint16(24417), + 112: uint16(25908), + 113: uint16(26080), + 114: uint16(30098), + 115: uint16(30326), + 116: uint16(36789), + 117: uint16(38582), + 118: uint16(168), + 119: uint16(710), + 120: uint16(12541), + 121: uint16(12542), + 122: uint16(12445), + 123: uint16(12446), + 126: uint16(12293), + 127: uint16(12294), + 128: uint16(12295), + 129: uint16(12540), + 130: uint16(65339), + 131: uint16(65341), + 132: uint16(10045), + 133: uint16(12353), + 134: uint16(12354), + 135: uint16(12355), + 136: uint16(12356), + 137: uint16(12357), + 138: uint16(12358), + 139: uint16(12359), + 140: uint16(12360), + 141: uint16(12361), + 142: uint16(12362), + 143: uint16(12363), + 144: uint16(12364), + 145: uint16(12365), + 146: uint16(12366), + 147: uint16(12367), + 148: uint16(12368), + 149: uint16(12369), + 150: uint16(12370), + 151: uint16(12371), + 152: uint16(12372), + 153: uint16(12373), + 154: uint16(12374), + 155: uint16(12375), + 156: uint16(12376), + }, + 38: { + 0: uint16(12377), + 1: uint16(12378), + 2: uint16(12379), + 3: uint16(12380), + 4: uint16(12381), + 5: uint16(12382), + 6: uint16(12383), + 7: uint16(12384), + 8: uint16(12385), + 9: uint16(12386), + 10: uint16(12387), + 11: uint16(12388), + 12: uint16(12389), + 13: uint16(12390), + 14: uint16(12391), + 15: uint16(12392), + 16: uint16(12393), + 17: uint16(12394), + 18: uint16(12395), + 19: uint16(12396), + 20: uint16(12397), + 21: uint16(12398), + 22: uint16(12399), + 23: uint16(12400), + 24: uint16(12401), + 25: uint16(12402), + 26: uint16(12403), + 27: uint16(12404), + 28: uint16(12405), + 29: uint16(12406), + 30: uint16(12407), + 31: uint16(12408), + 32: uint16(12409), + 33: uint16(12410), + 34: uint16(12411), + 35: uint16(12412), + 36: uint16(12413), + 37: uint16(12414), + 38: uint16(12415), + 39: uint16(12416), + 40: uint16(12417), + 41: uint16(12418), + 42: uint16(12419), + 43: uint16(12420), + 44: uint16(12421), + 45: uint16(12422), + 46: uint16(12423), + 47: uint16(12424), + 48: uint16(12425), + 49: uint16(12426), + 50: uint16(12427), + 51: uint16(12428), + 52: uint16(12429), + 53: uint16(12430), + 54: uint16(12431), + 55: uint16(12432), + 56: uint16(12433), + 57: uint16(12434), + 58: uint16(12435), + 59: uint16(12449), + 60: uint16(12450), + 61: uint16(12451), + 62: uint16(12452), + 63: uint16(12453), + 64: uint16(12454), + 65: uint16(12455), + 66: uint16(12456), + 67: uint16(12457), + 68: uint16(12458), + 69: uint16(12459), + 70: uint16(12460), + 71: uint16(12461), + 72: uint16(12462), + 73: uint16(12463), + 74: uint16(12464), + 75: uint16(12465), + 76: uint16(12466), + 77: uint16(12467), + 78: uint16(12468), + 79: uint16(12469), + 80: uint16(12470), + 81: uint16(12471), + 82: uint16(12472), + 83: uint16(12473), + 84: uint16(12474), + 85: uint16(12475), + 86: uint16(12476), + 87: uint16(12477), + 88: uint16(12478), + 89: uint16(12479), + 90: uint16(12480), + 91: uint16(12481), + 92: uint16(12482), + 93: uint16(12483), + 94: uint16(12484), + 95: uint16(12485), + 96: uint16(12486), + 97: uint16(12487), + 98: uint16(12488), + 99: uint16(12489), + 100: uint16(12490), + 101: uint16(12491), + 102: uint16(12492), + 103: uint16(12493), + 104: uint16(12494), + 105: uint16(12495), + 106: uint16(12496), + 107: uint16(12497), + 108: uint16(12498), + 109: uint16(12499), + 110: uint16(12500), + 111: uint16(12501), + 112: uint16(12502), + 113: uint16(12503), + 114: uint16(12504), + 115: uint16(12505), + 116: uint16(12506), + 117: uint16(12507), + 118: uint16(12508), + 119: uint16(12509), + 120: uint16(12510), + 121: uint16(12511), + 122: uint16(12512), + 123: uint16(12513), + 124: uint16(12514), + 125: uint16(12515), + 126: uint16(12516), + 127: uint16(12517), + 128: uint16(12518), + 129: uint16(12519), + 130: uint16(12520), + 131: uint16(12521), + 132: uint16(12522), + 133: uint16(12523), + 134: uint16(12524), + 135: uint16(12525), + 136: uint16(12526), + 137: uint16(12527), + 138: uint16(12528), + 139: uint16(12529), + 140: uint16(12530), + 141: uint16(12531), + 142: uint16(12532), + 143: uint16(12533), + 144: uint16(12534), + 145: uint16(1040), + 146: uint16(1041), + 147: uint16(1042), + 148: uint16(1043), + 149: uint16(1044), + 150: uint16(1045), + 151: uint16(1025), + 152: uint16(1046), + 153: uint16(1047), + 154: uint16(1048), + 155: uint16(1049), + 156: uint16(1050), + }, + 39: { + 0: uint16(1051), + 1: uint16(1052), + 2: uint16(1053), + 3: uint16(1054), + 4: uint16(1055), + 5: uint16(1056), + 6: uint16(1057), + 7: uint16(1058), + 8: uint16(1059), + 9: uint16(1060), + 10: uint16(1061), + 11: uint16(1062), + 12: uint16(1063), + 13: uint16(1064), + 14: uint16(1065), + 15: uint16(1066), + 16: uint16(1067), + 17: uint16(1068), + 18: uint16(1069), + 19: uint16(1070), + 20: uint16(1071), + 21: uint16(1072), + 22: uint16(1073), + 23: uint16(1074), + 24: uint16(1075), + 25: uint16(1076), + 26: uint16(1077), + 27: uint16(1105), + 28: uint16(1078), + 29: uint16(1079), + 30: uint16(1080), + 31: uint16(1081), + 32: uint16(1082), + 33: uint16(1083), + 34: uint16(1084), + 35: uint16(1085), + 36: uint16(1086), + 37: uint16(1087), + 38: uint16(1088), + 39: uint16(1089), + 40: uint16(1090), + 41: uint16(1091), + 42: uint16(1092), + 43: uint16(1093), + 44: uint16(1094), + 45: uint16(1095), + 46: uint16(1096), + 47: uint16(1097), + 48: uint16(1098), + 49: uint16(1099), + 50: uint16(1100), + 51: uint16(1101), + 52: uint16(1102), + 53: uint16(1103), + 54: uint16(8679), + 55: uint16(8632), + 56: uint16(8633), + 57: uint16(12751), + 58: uint16(204), + 59: uint16(20058), + 60: uint16(138), + 61: uint16(20994), + 62: uint16(17553), + 63: uint16(40880), + 64: uint16(20872), + 65: uint16(40881), + 66: uint16(30215), + 107: uint16(65506), + 108: uint16(65508), + 109: uint16(65287), + 110: uint16(65282), + 111: uint16(12849), + 112: uint16(8470), + 113: uint16(8481), + 114: uint16(12443), + 115: uint16(12444), + 116: uint16(11904), + 117: uint16(11908), + 118: uint16(11910), + 119: uint16(11911), + 120: uint16(11912), + 121: uint16(11914), + 122: uint16(11916), + 123: uint16(11917), + 124: uint16(11925), + 125: uint16(11932), + 126: uint16(11933), + 127: uint16(11941), + 128: uint16(11943), + 129: uint16(11946), + 130: uint16(11948), + 131: uint16(11950), + 132: uint16(11958), + 133: uint16(11964), + 134: uint16(11966), + 135: uint16(11974), + 136: uint16(11978), + 137: uint16(11980), + 138: uint16(11981), + 139: uint16(11983), + 140: uint16(11990), + 141: uint16(11991), + 142: uint16(11998), + 143: uint16(12003), + 147: uint16(643), + 148: uint16(592), + 149: uint16(603), + 150: uint16(596), + 151: uint16(629), + 152: uint16(339), + 153: uint16(248), + 154: uint16(331), + 155: uint16(650), + 156: uint16(618), + }, + 40: { + 0: uint16(20034), + 1: uint16(20060), + 2: uint16(20981), + 3: uint16(21274), + 4: uint16(21378), + 5: uint16(19975), + 6: uint16(19980), + 7: uint16(20039), + 8: uint16(20109), + 9: uint16(22231), + 10: uint16(64012), + 11: uint16(23662), + 12: uint16(24435), + 13: uint16(19983), + 14: uint16(20871), + 15: uint16(19982), + 16: uint16(20014), + 17: uint16(20115), + 18: uint16(20162), + 19: uint16(20169), + 20: uint16(20168), + 21: uint16(20888), + 22: uint16(21244), + 23: uint16(21356), + 24: uint16(21433), + 25: uint16(22304), + 26: uint16(22787), + 27: uint16(22828), + 28: uint16(23568), + 29: uint16(24063), + 30: uint16(26081), + 31: uint16(27571), + 32: uint16(27596), + 33: uint16(27668), + 34: uint16(29247), + 35: uint16(20017), + 36: uint16(20028), + 37: uint16(20200), + 38: uint16(20188), + 39: uint16(20201), + 40: uint16(20193), + 41: uint16(20189), + 42: uint16(20186), + 43: uint16(21004), + 44: uint16(21276), + 45: uint16(21324), + 46: uint16(22306), + 47: uint16(22307), + 48: uint16(22807), + 49: uint16(22831), + 50: uint16(23425), + 51: uint16(23428), + 52: uint16(23570), + 53: uint16(23611), + 54: uint16(23668), + 55: uint16(23667), + 56: uint16(24068), + 57: uint16(24192), + 58: uint16(24194), + 59: uint16(24521), + 60: uint16(25097), + 61: uint16(25168), + 62: uint16(27669), + 63: uint16(27702), + 64: uint16(27715), + 65: uint16(27711), + 66: uint16(27707), + 67: uint16(29358), + 68: uint16(29360), + 69: uint16(29578), + 70: uint16(31160), + 71: uint16(32906), + 72: uint16(38430), + 73: uint16(20238), + 74: uint16(20248), + 75: uint16(20268), + 76: uint16(20213), + 77: uint16(20244), + 78: uint16(20209), + 79: uint16(20224), + 80: uint16(20215), + 81: uint16(20232), + 82: uint16(20253), + 83: uint16(20226), + 84: uint16(20229), + 85: uint16(20258), + 86: uint16(20243), + 87: uint16(20228), + 88: uint16(20212), + 89: uint16(20242), + 90: uint16(20913), + 91: uint16(21011), + 92: uint16(21001), + 93: uint16(21008), + 94: uint16(21158), + 95: uint16(21282), + 96: uint16(21279), + 97: uint16(21325), + 98: uint16(21386), + 99: uint16(21511), + 100: uint16(22241), + 101: uint16(22239), + 102: uint16(22318), + 103: uint16(22314), + 104: uint16(22324), + 105: uint16(22844), + 106: uint16(22912), + 107: uint16(22908), + 108: uint16(22917), + 109: uint16(22907), + 110: uint16(22910), + 111: uint16(22903), + 112: uint16(22911), + 113: uint16(23382), + 114: uint16(23573), + 115: uint16(23589), + 116: uint16(23676), + 117: uint16(23674), + 118: uint16(23675), + 119: uint16(23678), + 120: uint16(24031), + 121: uint16(24181), + 122: uint16(24196), + 123: uint16(24322), + 124: uint16(24346), + 125: uint16(24436), + 126: uint16(24533), + 127: uint16(24532), + 128: uint16(24527), + 129: uint16(25180), + 130: uint16(25182), + 131: uint16(25188), + 132: uint16(25185), + 133: uint16(25190), + 134: uint16(25186), + 135: uint16(25177), + 136: uint16(25184), + 137: uint16(25178), + 138: uint16(25189), + 139: uint16(26095), + 140: uint16(26094), + 141: uint16(26430), + 142: uint16(26425), + 143: uint16(26424), + 144: uint16(26427), + 145: uint16(26426), + 146: uint16(26431), + 147: uint16(26428), + 148: uint16(26419), + 149: uint16(27672), + 150: uint16(27718), + 151: uint16(27730), + 152: uint16(27740), + 153: uint16(27727), + 154: uint16(27722), + 155: uint16(27732), + 156: uint16(27723), + }, + 41: { + 0: uint16(27724), + 1: uint16(28785), + 2: uint16(29278), + 3: uint16(29364), + 4: uint16(29365), + 5: uint16(29582), + 6: uint16(29994), + 7: uint16(30335), + 8: uint16(31349), + 9: uint16(32593), + 10: uint16(33400), + 11: uint16(33404), + 12: uint16(33408), + 13: uint16(33405), + 14: uint16(33407), + 15: uint16(34381), + 16: uint16(35198), + 17: uint16(37017), + 18: uint16(37015), + 19: uint16(37016), + 20: uint16(37019), + 21: uint16(37012), + 22: uint16(38434), + 23: uint16(38436), + 24: uint16(38432), + 25: uint16(38435), + 26: uint16(20310), + 27: uint16(20283), + 28: uint16(20322), + 29: uint16(20297), + 30: uint16(20307), + 31: uint16(20324), + 32: uint16(20286), + 33: uint16(20327), + 34: uint16(20306), + 35: uint16(20319), + 36: uint16(20289), + 37: uint16(20312), + 38: uint16(20269), + 39: uint16(20275), + 40: uint16(20287), + 41: uint16(20321), + 42: uint16(20879), + 43: uint16(20921), + 44: uint16(21020), + 45: uint16(21022), + 46: uint16(21025), + 47: uint16(21165), + 48: uint16(21166), + 49: uint16(21257), + 50: uint16(21347), + 51: uint16(21362), + 52: uint16(21390), + 53: uint16(21391), + 54: uint16(21552), + 55: uint16(21559), + 56: uint16(21546), + 57: uint16(21588), + 58: uint16(21573), + 59: uint16(21529), + 60: uint16(21532), + 61: uint16(21541), + 62: uint16(21528), + 63: uint16(21565), + 64: uint16(21583), + 65: uint16(21569), + 66: uint16(21544), + 67: uint16(21540), + 68: uint16(21575), + 69: uint16(22254), + 70: uint16(22247), + 71: uint16(22245), + 72: uint16(22337), + 73: uint16(22341), + 74: uint16(22348), + 75: uint16(22345), + 76: uint16(22347), + 77: uint16(22354), + 78: uint16(22790), + 79: uint16(22848), + 80: uint16(22950), + 81: uint16(22936), + 82: uint16(22944), + 83: uint16(22935), + 84: uint16(22926), + 85: uint16(22946), + 86: uint16(22928), + 87: uint16(22927), + 88: uint16(22951), + 89: uint16(22945), + 90: uint16(23438), + 91: uint16(23442), + 92: uint16(23592), + 93: uint16(23594), + 94: uint16(23693), + 95: uint16(23695), + 96: uint16(23688), + 97: uint16(23691), + 98: uint16(23689), + 99: uint16(23698), + 100: uint16(23690), + 101: uint16(23686), + 102: uint16(23699), + 103: uint16(23701), + 104: uint16(24032), + 105: uint16(24074), + 106: uint16(24078), + 107: uint16(24203), + 108: uint16(24201), + 109: uint16(24204), + 110: uint16(24200), + 111: uint16(24205), + 112: uint16(24325), + 113: uint16(24349), + 114: uint16(24440), + 115: uint16(24438), + 116: uint16(24530), + 117: uint16(24529), + 118: uint16(24528), + 119: uint16(24557), + 120: uint16(24552), + 121: uint16(24558), + 122: uint16(24563), + 123: uint16(24545), + 124: uint16(24548), + 125: uint16(24547), + 126: uint16(24570), + 127: uint16(24559), + 128: uint16(24567), + 129: uint16(24571), + 130: uint16(24576), + 131: uint16(24564), + 132: uint16(25146), + 133: uint16(25219), + 134: uint16(25228), + 135: uint16(25230), + 136: uint16(25231), + 137: uint16(25236), + 138: uint16(25223), + 139: uint16(25201), + 140: uint16(25211), + 141: uint16(25210), + 142: uint16(25200), + 143: uint16(25217), + 144: uint16(25224), + 145: uint16(25207), + 146: uint16(25213), + 147: uint16(25202), + 148: uint16(25204), + 149: uint16(25911), + 150: uint16(26096), + 151: uint16(26100), + 152: uint16(26099), + 153: uint16(26098), + 154: uint16(26101), + 155: uint16(26437), + 156: uint16(26439), + }, + 42: { + 0: uint16(26457), + 1: uint16(26453), + 2: uint16(26444), + 3: uint16(26440), + 4: uint16(26461), + 5: uint16(26445), + 6: uint16(26458), + 7: uint16(26443), + 8: uint16(27600), + 9: uint16(27673), + 10: uint16(27674), + 11: uint16(27768), + 12: uint16(27751), + 13: uint16(27755), + 14: uint16(27780), + 15: uint16(27787), + 16: uint16(27791), + 17: uint16(27761), + 18: uint16(27759), + 19: uint16(27753), + 20: uint16(27802), + 21: uint16(27757), + 22: uint16(27783), + 23: uint16(27797), + 24: uint16(27804), + 25: uint16(27750), + 26: uint16(27763), + 27: uint16(27749), + 28: uint16(27771), + 29: uint16(27790), + 30: uint16(28788), + 31: uint16(28794), + 32: uint16(29283), + 33: uint16(29375), + 34: uint16(29373), + 35: uint16(29379), + 36: uint16(29382), + 37: uint16(29377), + 38: uint16(29370), + 39: uint16(29381), + 40: uint16(29589), + 41: uint16(29591), + 42: uint16(29587), + 43: uint16(29588), + 44: uint16(29586), + 45: uint16(30010), + 46: uint16(30009), + 47: uint16(30100), + 48: uint16(30101), + 49: uint16(30337), + 50: uint16(31037), + 51: uint16(32820), + 52: uint16(32917), + 53: uint16(32921), + 54: uint16(32912), + 55: uint16(32914), + 56: uint16(32924), + 57: uint16(33424), + 58: uint16(33423), + 59: uint16(33413), + 60: uint16(33422), + 61: uint16(33425), + 62: uint16(33427), + 63: uint16(33418), + 64: uint16(33411), + 65: uint16(33412), + 66: uint16(35960), + 67: uint16(36809), + 68: uint16(36799), + 69: uint16(37023), + 70: uint16(37025), + 71: uint16(37029), + 72: uint16(37022), + 73: uint16(37031), + 74: uint16(37024), + 75: uint16(38448), + 76: uint16(38440), + 77: uint16(38447), + 78: uint16(38445), + 79: uint16(20019), + 80: uint16(20376), + 81: uint16(20348), + 82: uint16(20357), + 83: uint16(20349), + 84: uint16(20352), + 85: uint16(20359), + 86: uint16(20342), + 87: uint16(20340), + 88: uint16(20361), + 89: uint16(20356), + 90: uint16(20343), + 91: uint16(20300), + 92: uint16(20375), + 93: uint16(20330), + 94: uint16(20378), + 95: uint16(20345), + 96: uint16(20353), + 97: uint16(20344), + 98: uint16(20368), + 99: uint16(20380), + 100: uint16(20372), + 101: uint16(20382), + 102: uint16(20370), + 103: uint16(20354), + 104: uint16(20373), + 105: uint16(20331), + 106: uint16(20334), + 107: uint16(20894), + 108: uint16(20924), + 109: uint16(20926), + 110: uint16(21045), + 111: uint16(21042), + 112: uint16(21043), + 113: uint16(21062), + 114: uint16(21041), + 115: uint16(21180), + 116: uint16(21258), + 117: uint16(21259), + 118: uint16(21308), + 119: uint16(21394), + 120: uint16(21396), + 121: uint16(21639), + 122: uint16(21631), + 123: uint16(21633), + 124: uint16(21649), + 125: uint16(21634), + 126: uint16(21640), + 127: uint16(21611), + 128: uint16(21626), + 129: uint16(21630), + 130: uint16(21605), + 131: uint16(21612), + 132: uint16(21620), + 133: uint16(21606), + 134: uint16(21645), + 135: uint16(21615), + 136: uint16(21601), + 137: uint16(21600), + 138: uint16(21656), + 139: uint16(21603), + 140: uint16(21607), + 141: uint16(21604), + 142: uint16(22263), + 143: uint16(22265), + 144: uint16(22383), + 145: uint16(22386), + 146: uint16(22381), + 147: uint16(22379), + 148: uint16(22385), + 149: uint16(22384), + 150: uint16(22390), + 151: uint16(22400), + 152: uint16(22389), + 153: uint16(22395), + 154: uint16(22387), + 155: uint16(22388), + 156: uint16(22370), + }, + 43: { + 0: uint16(22376), + 1: uint16(22397), + 2: uint16(22796), + 3: uint16(22853), + 4: uint16(22965), + 5: uint16(22970), + 6: uint16(22991), + 7: uint16(22990), + 8: uint16(22962), + 9: uint16(22988), + 10: uint16(22977), + 11: uint16(22966), + 12: uint16(22972), + 13: uint16(22979), + 14: uint16(22998), + 15: uint16(22961), + 16: uint16(22973), + 17: uint16(22976), + 18: uint16(22984), + 19: uint16(22964), + 20: uint16(22983), + 21: uint16(23394), + 22: uint16(23397), + 23: uint16(23443), + 24: uint16(23445), + 25: uint16(23620), + 26: uint16(23623), + 27: uint16(23726), + 28: uint16(23716), + 29: uint16(23712), + 30: uint16(23733), + 31: uint16(23727), + 32: uint16(23720), + 33: uint16(23724), + 34: uint16(23711), + 35: uint16(23715), + 36: uint16(23725), + 37: uint16(23714), + 38: uint16(23722), + 39: uint16(23719), + 40: uint16(23709), + 41: uint16(23717), + 42: uint16(23734), + 43: uint16(23728), + 44: uint16(23718), + 45: uint16(24087), + 46: uint16(24084), + 47: uint16(24089), + 48: uint16(24360), + 49: uint16(24354), + 50: uint16(24355), + 51: uint16(24356), + 52: uint16(24404), + 53: uint16(24450), + 54: uint16(24446), + 55: uint16(24445), + 56: uint16(24542), + 57: uint16(24549), + 58: uint16(24621), + 59: uint16(24614), + 60: uint16(24601), + 61: uint16(24626), + 62: uint16(24587), + 63: uint16(24628), + 64: uint16(24586), + 65: uint16(24599), + 66: uint16(24627), + 67: uint16(24602), + 68: uint16(24606), + 69: uint16(24620), + 70: uint16(24610), + 71: uint16(24589), + 72: uint16(24592), + 73: uint16(24622), + 74: uint16(24595), + 75: uint16(24593), + 76: uint16(24588), + 77: uint16(24585), + 78: uint16(24604), + 79: uint16(25108), + 80: uint16(25149), + 81: uint16(25261), + 82: uint16(25268), + 83: uint16(25297), + 84: uint16(25278), + 85: uint16(25258), + 86: uint16(25270), + 87: uint16(25290), + 88: uint16(25262), + 89: uint16(25267), + 90: uint16(25263), + 91: uint16(25275), + 92: uint16(25257), + 93: uint16(25264), + 94: uint16(25272), + 95: uint16(25917), + 96: uint16(26024), + 97: uint16(26043), + 98: uint16(26121), + 99: uint16(26108), + 100: uint16(26116), + 101: uint16(26130), + 102: uint16(26120), + 103: uint16(26107), + 104: uint16(26115), + 105: uint16(26123), + 106: uint16(26125), + 107: uint16(26117), + 108: uint16(26109), + 109: uint16(26129), + 110: uint16(26128), + 111: uint16(26358), + 112: uint16(26378), + 113: uint16(26501), + 114: uint16(26476), + 115: uint16(26510), + 116: uint16(26514), + 117: uint16(26486), + 118: uint16(26491), + 119: uint16(26520), + 120: uint16(26502), + 121: uint16(26500), + 122: uint16(26484), + 123: uint16(26509), + 124: uint16(26508), + 125: uint16(26490), + 126: uint16(26527), + 127: uint16(26513), + 128: uint16(26521), + 129: uint16(26499), + 130: uint16(26493), + 131: uint16(26497), + 132: uint16(26488), + 133: uint16(26489), + 134: uint16(26516), + 135: uint16(27429), + 136: uint16(27520), + 137: uint16(27518), + 138: uint16(27614), + 139: uint16(27677), + 140: uint16(27795), + 141: uint16(27884), + 142: uint16(27883), + 143: uint16(27886), + 144: uint16(27865), + 145: uint16(27830), + 146: uint16(27860), + 147: uint16(27821), + 148: uint16(27879), + 149: uint16(27831), + 150: uint16(27856), + 151: uint16(27842), + 152: uint16(27834), + 153: uint16(27843), + 154: uint16(27846), + 155: uint16(27885), + 156: uint16(27890), + }, + 44: { + 0: uint16(27858), + 1: uint16(27869), + 2: uint16(27828), + 3: uint16(27786), + 4: uint16(27805), + 5: uint16(27776), + 6: uint16(27870), + 7: uint16(27840), + 8: uint16(27952), + 9: uint16(27853), + 10: uint16(27847), + 11: uint16(27824), + 12: uint16(27897), + 13: uint16(27855), + 14: uint16(27881), + 15: uint16(27857), + 16: uint16(28820), + 17: uint16(28824), + 18: uint16(28805), + 19: uint16(28819), + 20: uint16(28806), + 21: uint16(28804), + 22: uint16(28817), + 23: uint16(28822), + 24: uint16(28802), + 25: uint16(28826), + 26: uint16(28803), + 27: uint16(29290), + 28: uint16(29398), + 29: uint16(29387), + 30: uint16(29400), + 31: uint16(29385), + 32: uint16(29404), + 33: uint16(29394), + 34: uint16(29396), + 35: uint16(29402), + 36: uint16(29388), + 37: uint16(29393), + 38: uint16(29604), + 39: uint16(29601), + 40: uint16(29613), + 41: uint16(29606), + 42: uint16(29602), + 43: uint16(29600), + 44: uint16(29612), + 45: uint16(29597), + 46: uint16(29917), + 47: uint16(29928), + 48: uint16(30015), + 49: uint16(30016), + 50: uint16(30014), + 51: uint16(30092), + 52: uint16(30104), + 53: uint16(30383), + 54: uint16(30451), + 55: uint16(30449), + 56: uint16(30448), + 57: uint16(30453), + 58: uint16(30712), + 59: uint16(30716), + 60: uint16(30713), + 61: uint16(30715), + 62: uint16(30714), + 63: uint16(30711), + 64: uint16(31042), + 65: uint16(31039), + 66: uint16(31173), + 67: uint16(31352), + 68: uint16(31355), + 69: uint16(31483), + 70: uint16(31861), + 71: uint16(31997), + 72: uint16(32821), + 73: uint16(32911), + 74: uint16(32942), + 75: uint16(32931), + 76: uint16(32952), + 77: uint16(32949), + 78: uint16(32941), + 79: uint16(33312), + 80: uint16(33440), + 81: uint16(33472), + 82: uint16(33451), + 83: uint16(33434), + 84: uint16(33432), + 85: uint16(33435), + 86: uint16(33461), + 87: uint16(33447), + 88: uint16(33454), + 89: uint16(33468), + 90: uint16(33438), + 91: uint16(33466), + 92: uint16(33460), + 93: uint16(33448), + 94: uint16(33441), + 95: uint16(33449), + 96: uint16(33474), + 97: uint16(33444), + 98: uint16(33475), + 99: uint16(33462), + 100: uint16(33442), + 101: uint16(34416), + 102: uint16(34415), + 103: uint16(34413), + 104: uint16(34414), + 105: uint16(35926), + 106: uint16(36818), + 107: uint16(36811), + 108: uint16(36819), + 109: uint16(36813), + 110: uint16(36822), + 111: uint16(36821), + 112: uint16(36823), + 113: uint16(37042), + 114: uint16(37044), + 115: uint16(37039), + 116: uint16(37043), + 117: uint16(37040), + 118: uint16(38457), + 119: uint16(38461), + 120: uint16(38460), + 121: uint16(38458), + 122: uint16(38467), + 123: uint16(20429), + 124: uint16(20421), + 125: uint16(20435), + 126: uint16(20402), + 127: uint16(20425), + 128: uint16(20427), + 129: uint16(20417), + 130: uint16(20436), + 131: uint16(20444), + 132: uint16(20441), + 133: uint16(20411), + 134: uint16(20403), + 135: uint16(20443), + 136: uint16(20423), + 137: uint16(20438), + 138: uint16(20410), + 139: uint16(20416), + 140: uint16(20409), + 141: uint16(20460), + 142: uint16(21060), + 143: uint16(21065), + 144: uint16(21184), + 145: uint16(21186), + 146: uint16(21309), + 147: uint16(21372), + 148: uint16(21399), + 149: uint16(21398), + 150: uint16(21401), + 151: uint16(21400), + 152: uint16(21690), + 153: uint16(21665), + 154: uint16(21677), + 155: uint16(21669), + 156: uint16(21711), + }, + 45: { + 0: uint16(21699), + 1: uint16(33549), + 2: uint16(21687), + 3: uint16(21678), + 4: uint16(21718), + 5: uint16(21686), + 6: uint16(21701), + 7: uint16(21702), + 8: uint16(21664), + 9: uint16(21616), + 10: uint16(21692), + 11: uint16(21666), + 12: uint16(21694), + 13: uint16(21618), + 14: uint16(21726), + 15: uint16(21680), + 16: uint16(22453), + 17: uint16(22430), + 18: uint16(22431), + 19: uint16(22436), + 20: uint16(22412), + 21: uint16(22423), + 22: uint16(22429), + 23: uint16(22427), + 24: uint16(22420), + 25: uint16(22424), + 26: uint16(22415), + 27: uint16(22425), + 28: uint16(22437), + 29: uint16(22426), + 30: uint16(22421), + 31: uint16(22772), + 32: uint16(22797), + 33: uint16(22867), + 34: uint16(23009), + 35: uint16(23006), + 36: uint16(23022), + 37: uint16(23040), + 38: uint16(23025), + 39: uint16(23005), + 40: uint16(23034), + 41: uint16(23037), + 42: uint16(23036), + 43: uint16(23030), + 44: uint16(23012), + 45: uint16(23026), + 46: uint16(23031), + 47: uint16(23003), + 48: uint16(23017), + 49: uint16(23027), + 50: uint16(23029), + 51: uint16(23008), + 52: uint16(23038), + 53: uint16(23028), + 54: uint16(23021), + 55: uint16(23464), + 56: uint16(23628), + 57: uint16(23760), + 58: uint16(23768), + 59: uint16(23756), + 60: uint16(23767), + 61: uint16(23755), + 62: uint16(23771), + 63: uint16(23774), + 64: uint16(23770), + 65: uint16(23753), + 66: uint16(23751), + 67: uint16(23754), + 68: uint16(23766), + 69: uint16(23763), + 70: uint16(23764), + 71: uint16(23759), + 72: uint16(23752), + 73: uint16(23750), + 74: uint16(23758), + 75: uint16(23775), + 76: uint16(23800), + 77: uint16(24057), + 78: uint16(24097), + 79: uint16(24098), + 80: uint16(24099), + 81: uint16(24096), + 82: uint16(24100), + 83: uint16(24240), + 84: uint16(24228), + 85: uint16(24226), + 86: uint16(24219), + 87: uint16(24227), + 88: uint16(24229), + 89: uint16(24327), + 90: uint16(24366), + 91: uint16(24406), + 92: uint16(24454), + 93: uint16(24631), + 94: uint16(24633), + 95: uint16(24660), + 96: uint16(24690), + 97: uint16(24670), + 98: uint16(24645), + 99: uint16(24659), + 100: uint16(24647), + 101: uint16(24649), + 102: uint16(24667), + 103: uint16(24652), + 104: uint16(24640), + 105: uint16(24642), + 106: uint16(24671), + 107: uint16(24612), + 108: uint16(24644), + 109: uint16(24664), + 110: uint16(24678), + 111: uint16(24686), + 112: uint16(25154), + 113: uint16(25155), + 114: uint16(25295), + 115: uint16(25357), + 116: uint16(25355), + 117: uint16(25333), + 118: uint16(25358), + 119: uint16(25347), + 120: uint16(25323), + 121: uint16(25337), + 122: uint16(25359), + 123: uint16(25356), + 124: uint16(25336), + 125: uint16(25334), + 126: uint16(25344), + 127: uint16(25363), + 128: uint16(25364), + 129: uint16(25338), + 130: uint16(25365), + 131: uint16(25339), + 132: uint16(25328), + 133: uint16(25921), + 134: uint16(25923), + 135: uint16(26026), + 136: uint16(26047), + 137: uint16(26166), + 138: uint16(26145), + 139: uint16(26162), + 140: uint16(26165), + 141: uint16(26140), + 142: uint16(26150), + 143: uint16(26146), + 144: uint16(26163), + 145: uint16(26155), + 146: uint16(26170), + 147: uint16(26141), + 148: uint16(26164), + 149: uint16(26169), + 150: uint16(26158), + 151: uint16(26383), + 152: uint16(26384), + 153: uint16(26561), + 154: uint16(26610), + 155: uint16(26568), + 156: uint16(26554), + }, + 46: { + 0: uint16(26588), + 1: uint16(26555), + 2: uint16(26616), + 3: uint16(26584), + 4: uint16(26560), + 5: uint16(26551), + 6: uint16(26565), + 7: uint16(26603), + 8: uint16(26596), + 9: uint16(26591), + 10: uint16(26549), + 11: uint16(26573), + 12: uint16(26547), + 13: uint16(26615), + 14: uint16(26614), + 15: uint16(26606), + 16: uint16(26595), + 17: uint16(26562), + 18: uint16(26553), + 19: uint16(26574), + 20: uint16(26599), + 21: uint16(26608), + 22: uint16(26546), + 23: uint16(26620), + 24: uint16(26566), + 25: uint16(26605), + 26: uint16(26572), + 27: uint16(26542), + 28: uint16(26598), + 29: uint16(26587), + 30: uint16(26618), + 31: uint16(26569), + 32: uint16(26570), + 33: uint16(26563), + 34: uint16(26602), + 35: uint16(26571), + 36: uint16(27432), + 37: uint16(27522), + 38: uint16(27524), + 39: uint16(27574), + 40: uint16(27606), + 41: uint16(27608), + 42: uint16(27616), + 43: uint16(27680), + 44: uint16(27681), + 45: uint16(27944), + 46: uint16(27956), + 47: uint16(27949), + 48: uint16(27935), + 49: uint16(27964), + 50: uint16(27967), + 51: uint16(27922), + 52: uint16(27914), + 53: uint16(27866), + 54: uint16(27955), + 55: uint16(27908), + 56: uint16(27929), + 57: uint16(27962), + 58: uint16(27930), + 59: uint16(27921), + 60: uint16(27904), + 61: uint16(27933), + 62: uint16(27970), + 63: uint16(27905), + 64: uint16(27928), + 65: uint16(27959), + 66: uint16(27907), + 67: uint16(27919), + 68: uint16(27968), + 69: uint16(27911), + 70: uint16(27936), + 71: uint16(27948), + 72: uint16(27912), + 73: uint16(27938), + 74: uint16(27913), + 75: uint16(27920), + 76: uint16(28855), + 77: uint16(28831), + 78: uint16(28862), + 79: uint16(28849), + 80: uint16(28848), + 81: uint16(28833), + 82: uint16(28852), + 83: uint16(28853), + 84: uint16(28841), + 85: uint16(29249), + 86: uint16(29257), + 87: uint16(29258), + 88: uint16(29292), + 89: uint16(29296), + 90: uint16(29299), + 91: uint16(29294), + 92: uint16(29386), + 93: uint16(29412), + 94: uint16(29416), + 95: uint16(29419), + 96: uint16(29407), + 97: uint16(29418), + 98: uint16(29414), + 99: uint16(29411), + 100: uint16(29573), + 101: uint16(29644), + 102: uint16(29634), + 103: uint16(29640), + 104: uint16(29637), + 105: uint16(29625), + 106: uint16(29622), + 107: uint16(29621), + 108: uint16(29620), + 109: uint16(29675), + 110: uint16(29631), + 111: uint16(29639), + 112: uint16(29630), + 113: uint16(29635), + 114: uint16(29638), + 115: uint16(29624), + 116: uint16(29643), + 117: uint16(29932), + 118: uint16(29934), + 119: uint16(29998), + 120: uint16(30023), + 121: uint16(30024), + 122: uint16(30119), + 123: uint16(30122), + 124: uint16(30329), + 125: uint16(30404), + 126: uint16(30472), + 127: uint16(30467), + 128: uint16(30468), + 129: uint16(30469), + 130: uint16(30474), + 131: uint16(30455), + 132: uint16(30459), + 133: uint16(30458), + 134: uint16(30695), + 135: uint16(30696), + 136: uint16(30726), + 137: uint16(30737), + 138: uint16(30738), + 139: uint16(30725), + 140: uint16(30736), + 141: uint16(30735), + 142: uint16(30734), + 143: uint16(30729), + 144: uint16(30723), + 145: uint16(30739), + 146: uint16(31050), + 147: uint16(31052), + 148: uint16(31051), + 149: uint16(31045), + 150: uint16(31044), + 151: uint16(31189), + 152: uint16(31181), + 153: uint16(31183), + 154: uint16(31190), + 155: uint16(31182), + 156: uint16(31360), + }, + 47: { + 0: uint16(31358), + 1: uint16(31441), + 2: uint16(31488), + 3: uint16(31489), + 4: uint16(31866), + 5: uint16(31864), + 6: uint16(31865), + 7: uint16(31871), + 8: uint16(31872), + 9: uint16(31873), + 10: uint16(32003), + 11: uint16(32008), + 12: uint16(32001), + 13: uint16(32600), + 14: uint16(32657), + 15: uint16(32653), + 16: uint16(32702), + 17: uint16(32775), + 18: uint16(32782), + 19: uint16(32783), + 20: uint16(32788), + 21: uint16(32823), + 22: uint16(32984), + 23: uint16(32967), + 24: uint16(32992), + 25: uint16(32977), + 26: uint16(32968), + 27: uint16(32962), + 28: uint16(32976), + 29: uint16(32965), + 30: uint16(32995), + 31: uint16(32985), + 32: uint16(32988), + 33: uint16(32970), + 34: uint16(32981), + 35: uint16(32969), + 36: uint16(32975), + 37: uint16(32983), + 38: uint16(32998), + 39: uint16(32973), + 40: uint16(33279), + 41: uint16(33313), + 42: uint16(33428), + 43: uint16(33497), + 44: uint16(33534), + 45: uint16(33529), + 46: uint16(33543), + 47: uint16(33512), + 48: uint16(33536), + 49: uint16(33493), + 50: uint16(33594), + 51: uint16(33515), + 52: uint16(33494), + 53: uint16(33524), + 54: uint16(33516), + 55: uint16(33505), + 56: uint16(33522), + 57: uint16(33525), + 58: uint16(33548), + 59: uint16(33531), + 60: uint16(33526), + 61: uint16(33520), + 62: uint16(33514), + 63: uint16(33508), + 64: uint16(33504), + 65: uint16(33530), + 66: uint16(33523), + 67: uint16(33517), + 68: uint16(34423), + 69: uint16(34420), + 70: uint16(34428), + 71: uint16(34419), + 72: uint16(34881), + 73: uint16(34894), + 74: uint16(34919), + 75: uint16(34922), + 76: uint16(34921), + 77: uint16(35283), + 78: uint16(35332), + 79: uint16(35335), + 80: uint16(36210), + 81: uint16(36835), + 82: uint16(36833), + 83: uint16(36846), + 84: uint16(36832), + 85: uint16(37105), + 86: uint16(37053), + 87: uint16(37055), + 88: uint16(37077), + 89: uint16(37061), + 90: uint16(37054), + 91: uint16(37063), + 92: uint16(37067), + 93: uint16(37064), + 94: uint16(37332), + 95: uint16(37331), + 96: uint16(38484), + 97: uint16(38479), + 98: uint16(38481), + 99: uint16(38483), + 100: uint16(38474), + 101: uint16(38478), + 102: uint16(20510), + 103: uint16(20485), + 104: uint16(20487), + 105: uint16(20499), + 106: uint16(20514), + 107: uint16(20528), + 108: uint16(20507), + 109: uint16(20469), + 110: uint16(20468), + 111: uint16(20531), + 112: uint16(20535), + 113: uint16(20524), + 114: uint16(20470), + 115: uint16(20471), + 116: uint16(20503), + 117: uint16(20508), + 118: uint16(20512), + 119: uint16(20519), + 120: uint16(20533), + 121: uint16(20527), + 122: uint16(20529), + 123: uint16(20494), + 124: uint16(20826), + 125: uint16(20884), + 126: uint16(20883), + 127: uint16(20938), + 128: uint16(20932), + 129: uint16(20933), + 130: uint16(20936), + 131: uint16(20942), + 132: uint16(21089), + 133: uint16(21082), + 134: uint16(21074), + 135: uint16(21086), + 136: uint16(21087), + 137: uint16(21077), + 138: uint16(21090), + 139: uint16(21197), + 140: uint16(21262), + 141: uint16(21406), + 142: uint16(21798), + 143: uint16(21730), + 144: uint16(21783), + 145: uint16(21778), + 146: uint16(21735), + 147: uint16(21747), + 148: uint16(21732), + 149: uint16(21786), + 150: uint16(21759), + 151: uint16(21764), + 152: uint16(21768), + 153: uint16(21739), + 154: uint16(21777), + 155: uint16(21765), + 156: uint16(21745), + }, + 48: { + 0: uint16(21770), + 1: uint16(21755), + 2: uint16(21751), + 3: uint16(21752), + 4: uint16(21728), + 5: uint16(21774), + 6: uint16(21763), + 7: uint16(21771), + 8: uint16(22273), + 9: uint16(22274), + 10: uint16(22476), + 11: uint16(22578), + 12: uint16(22485), + 13: uint16(22482), + 14: uint16(22458), + 15: uint16(22470), + 16: uint16(22461), + 17: uint16(22460), + 18: uint16(22456), + 19: uint16(22454), + 20: uint16(22463), + 21: uint16(22471), + 22: uint16(22480), + 23: uint16(22457), + 24: uint16(22465), + 25: uint16(22798), + 26: uint16(22858), + 27: uint16(23065), + 28: uint16(23062), + 29: uint16(23085), + 30: uint16(23086), + 31: uint16(23061), + 32: uint16(23055), + 33: uint16(23063), + 34: uint16(23050), + 35: uint16(23070), + 36: uint16(23091), + 37: uint16(23404), + 38: uint16(23463), + 39: uint16(23469), + 40: uint16(23468), + 41: uint16(23555), + 42: uint16(23638), + 43: uint16(23636), + 44: uint16(23788), + 45: uint16(23807), + 46: uint16(23790), + 47: uint16(23793), + 48: uint16(23799), + 49: uint16(23808), + 50: uint16(23801), + 51: uint16(24105), + 52: uint16(24104), + 53: uint16(24232), + 54: uint16(24238), + 55: uint16(24234), + 56: uint16(24236), + 57: uint16(24371), + 58: uint16(24368), + 59: uint16(24423), + 60: uint16(24669), + 61: uint16(24666), + 62: uint16(24679), + 63: uint16(24641), + 64: uint16(24738), + 65: uint16(24712), + 66: uint16(24704), + 67: uint16(24722), + 68: uint16(24705), + 69: uint16(24733), + 70: uint16(24707), + 71: uint16(24725), + 72: uint16(24731), + 73: uint16(24727), + 74: uint16(24711), + 75: uint16(24732), + 76: uint16(24718), + 77: uint16(25113), + 78: uint16(25158), + 79: uint16(25330), + 80: uint16(25360), + 81: uint16(25430), + 82: uint16(25388), + 83: uint16(25412), + 84: uint16(25413), + 85: uint16(25398), + 86: uint16(25411), + 87: uint16(25572), + 88: uint16(25401), + 89: uint16(25419), + 90: uint16(25418), + 91: uint16(25404), + 92: uint16(25385), + 93: uint16(25409), + 94: uint16(25396), + 95: uint16(25432), + 96: uint16(25428), + 97: uint16(25433), + 98: uint16(25389), + 99: uint16(25415), + 100: uint16(25395), + 101: uint16(25434), + 102: uint16(25425), + 103: uint16(25400), + 104: uint16(25431), + 105: uint16(25408), + 106: uint16(25416), + 107: uint16(25930), + 108: uint16(25926), + 109: uint16(26054), + 110: uint16(26051), + 111: uint16(26052), + 112: uint16(26050), + 113: uint16(26186), + 114: uint16(26207), + 115: uint16(26183), + 116: uint16(26193), + 117: uint16(26386), + 118: uint16(26387), + 119: uint16(26655), + 120: uint16(26650), + 121: uint16(26697), + 122: uint16(26674), + 123: uint16(26675), + 124: uint16(26683), + 125: uint16(26699), + 126: uint16(26703), + 127: uint16(26646), + 128: uint16(26673), + 129: uint16(26652), + 130: uint16(26677), + 131: uint16(26667), + 132: uint16(26669), + 133: uint16(26671), + 134: uint16(26702), + 135: uint16(26692), + 136: uint16(26676), + 137: uint16(26653), + 138: uint16(26642), + 139: uint16(26644), + 140: uint16(26662), + 141: uint16(26664), + 142: uint16(26670), + 143: uint16(26701), + 144: uint16(26682), + 145: uint16(26661), + 146: uint16(26656), + 147: uint16(27436), + 148: uint16(27439), + 149: uint16(27437), + 150: uint16(27441), + 151: uint16(27444), + 152: uint16(27501), + 153: uint16(32898), + 154: uint16(27528), + 155: uint16(27622), + 156: uint16(27620), + }, + 49: { + 0: uint16(27624), + 1: uint16(27619), + 2: uint16(27618), + 3: uint16(27623), + 4: uint16(27685), + 5: uint16(28026), + 6: uint16(28003), + 7: uint16(28004), + 8: uint16(28022), + 9: uint16(27917), + 10: uint16(28001), + 11: uint16(28050), + 12: uint16(27992), + 13: uint16(28002), + 14: uint16(28013), + 15: uint16(28015), + 16: uint16(28049), + 17: uint16(28045), + 18: uint16(28143), + 19: uint16(28031), + 20: uint16(28038), + 21: uint16(27998), + 22: uint16(28007), + 23: uint16(28000), + 24: uint16(28055), + 25: uint16(28016), + 26: uint16(28028), + 27: uint16(27999), + 28: uint16(28034), + 29: uint16(28056), + 30: uint16(27951), + 31: uint16(28008), + 32: uint16(28043), + 33: uint16(28030), + 34: uint16(28032), + 35: uint16(28036), + 36: uint16(27926), + 37: uint16(28035), + 38: uint16(28027), + 39: uint16(28029), + 40: uint16(28021), + 41: uint16(28048), + 42: uint16(28892), + 43: uint16(28883), + 44: uint16(28881), + 45: uint16(28893), + 46: uint16(28875), + 47: uint16(32569), + 48: uint16(28898), + 49: uint16(28887), + 50: uint16(28882), + 51: uint16(28894), + 52: uint16(28896), + 53: uint16(28884), + 54: uint16(28877), + 55: uint16(28869), + 56: uint16(28870), + 57: uint16(28871), + 58: uint16(28890), + 59: uint16(28878), + 60: uint16(28897), + 61: uint16(29250), + 62: uint16(29304), + 63: uint16(29303), + 64: uint16(29302), + 65: uint16(29440), + 66: uint16(29434), + 67: uint16(29428), + 68: uint16(29438), + 69: uint16(29430), + 70: uint16(29427), + 71: uint16(29435), + 72: uint16(29441), + 73: uint16(29651), + 74: uint16(29657), + 75: uint16(29669), + 76: uint16(29654), + 77: uint16(29628), + 78: uint16(29671), + 79: uint16(29667), + 80: uint16(29673), + 81: uint16(29660), + 82: uint16(29650), + 83: uint16(29659), + 84: uint16(29652), + 85: uint16(29661), + 86: uint16(29658), + 87: uint16(29655), + 88: uint16(29656), + 89: uint16(29672), + 90: uint16(29918), + 91: uint16(29919), + 92: uint16(29940), + 93: uint16(29941), + 94: uint16(29985), + 95: uint16(30043), + 96: uint16(30047), + 97: uint16(30128), + 98: uint16(30145), + 99: uint16(30139), + 100: uint16(30148), + 101: uint16(30144), + 102: uint16(30143), + 103: uint16(30134), + 104: uint16(30138), + 105: uint16(30346), + 106: uint16(30409), + 107: uint16(30493), + 108: uint16(30491), + 109: uint16(30480), + 110: uint16(30483), + 111: uint16(30482), + 112: uint16(30499), + 113: uint16(30481), + 114: uint16(30485), + 115: uint16(30489), + 116: uint16(30490), + 117: uint16(30498), + 118: uint16(30503), + 119: uint16(30755), + 120: uint16(30764), + 121: uint16(30754), + 122: uint16(30773), + 123: uint16(30767), + 124: uint16(30760), + 125: uint16(30766), + 126: uint16(30763), + 127: uint16(30753), + 128: uint16(30761), + 129: uint16(30771), + 130: uint16(30762), + 131: uint16(30769), + 132: uint16(31060), + 133: uint16(31067), + 134: uint16(31055), + 135: uint16(31068), + 136: uint16(31059), + 137: uint16(31058), + 138: uint16(31057), + 139: uint16(31211), + 140: uint16(31212), + 141: uint16(31200), + 142: uint16(31214), + 143: uint16(31213), + 144: uint16(31210), + 145: uint16(31196), + 146: uint16(31198), + 147: uint16(31197), + 148: uint16(31366), + 149: uint16(31369), + 150: uint16(31365), + 151: uint16(31371), + 152: uint16(31372), + 153: uint16(31370), + 154: uint16(31367), + 155: uint16(31448), + 156: uint16(31504), + }, + 50: { + 0: uint16(31492), + 1: uint16(31507), + 2: uint16(31493), + 3: uint16(31503), + 4: uint16(31496), + 5: uint16(31498), + 6: uint16(31502), + 7: uint16(31497), + 8: uint16(31506), + 9: uint16(31876), + 10: uint16(31889), + 11: uint16(31882), + 12: uint16(31884), + 13: uint16(31880), + 14: uint16(31885), + 15: uint16(31877), + 16: uint16(32030), + 17: uint16(32029), + 18: uint16(32017), + 19: uint16(32014), + 20: uint16(32024), + 21: uint16(32022), + 22: uint16(32019), + 23: uint16(32031), + 24: uint16(32018), + 25: uint16(32015), + 26: uint16(32012), + 27: uint16(32604), + 28: uint16(32609), + 29: uint16(32606), + 30: uint16(32608), + 31: uint16(32605), + 32: uint16(32603), + 33: uint16(32662), + 34: uint16(32658), + 35: uint16(32707), + 36: uint16(32706), + 37: uint16(32704), + 38: uint16(32790), + 39: uint16(32830), + 40: uint16(32825), + 41: uint16(33018), + 42: uint16(33010), + 43: uint16(33017), + 44: uint16(33013), + 45: uint16(33025), + 46: uint16(33019), + 47: uint16(33024), + 48: uint16(33281), + 49: uint16(33327), + 50: uint16(33317), + 51: uint16(33587), + 52: uint16(33581), + 53: uint16(33604), + 54: uint16(33561), + 55: uint16(33617), + 56: uint16(33573), + 57: uint16(33622), + 58: uint16(33599), + 59: uint16(33601), + 60: uint16(33574), + 61: uint16(33564), + 62: uint16(33570), + 63: uint16(33602), + 64: uint16(33614), + 65: uint16(33563), + 66: uint16(33578), + 67: uint16(33544), + 68: uint16(33596), + 69: uint16(33613), + 70: uint16(33558), + 71: uint16(33572), + 72: uint16(33568), + 73: uint16(33591), + 74: uint16(33583), + 75: uint16(33577), + 76: uint16(33607), + 77: uint16(33605), + 78: uint16(33612), + 79: uint16(33619), + 80: uint16(33566), + 81: uint16(33580), + 82: uint16(33611), + 83: uint16(33575), + 84: uint16(33608), + 85: uint16(34387), + 86: uint16(34386), + 87: uint16(34466), + 88: uint16(34472), + 89: uint16(34454), + 90: uint16(34445), + 91: uint16(34449), + 92: uint16(34462), + 93: uint16(34439), + 94: uint16(34455), + 95: uint16(34438), + 96: uint16(34443), + 97: uint16(34458), + 98: uint16(34437), + 99: uint16(34469), + 100: uint16(34457), + 101: uint16(34465), + 102: uint16(34471), + 103: uint16(34453), + 104: uint16(34456), + 105: uint16(34446), + 106: uint16(34461), + 107: uint16(34448), + 108: uint16(34452), + 109: uint16(34883), + 110: uint16(34884), + 111: uint16(34925), + 112: uint16(34933), + 113: uint16(34934), + 114: uint16(34930), + 115: uint16(34944), + 116: uint16(34929), + 117: uint16(34943), + 118: uint16(34927), + 119: uint16(34947), + 120: uint16(34942), + 121: uint16(34932), + 122: uint16(34940), + 123: uint16(35346), + 124: uint16(35911), + 125: uint16(35927), + 126: uint16(35963), + 127: uint16(36004), + 128: uint16(36003), + 129: uint16(36214), + 130: uint16(36216), + 131: uint16(36277), + 132: uint16(36279), + 133: uint16(36278), + 134: uint16(36561), + 135: uint16(36563), + 136: uint16(36862), + 137: uint16(36853), + 138: uint16(36866), + 139: uint16(36863), + 140: uint16(36859), + 141: uint16(36868), + 142: uint16(36860), + 143: uint16(36854), + 144: uint16(37078), + 145: uint16(37088), + 146: uint16(37081), + 147: uint16(37082), + 148: uint16(37091), + 149: uint16(37087), + 150: uint16(37093), + 151: uint16(37080), + 152: uint16(37083), + 153: uint16(37079), + 154: uint16(37084), + 155: uint16(37092), + 156: uint16(37200), + }, + 51: { + 0: uint16(37198), + 1: uint16(37199), + 2: uint16(37333), + 3: uint16(37346), + 4: uint16(37338), + 5: uint16(38492), + 6: uint16(38495), + 7: uint16(38588), + 8: uint16(39139), + 9: uint16(39647), + 10: uint16(39727), + 11: uint16(20095), + 12: uint16(20592), + 13: uint16(20586), + 14: uint16(20577), + 15: uint16(20574), + 16: uint16(20576), + 17: uint16(20563), + 18: uint16(20555), + 19: uint16(20573), + 20: uint16(20594), + 21: uint16(20552), + 22: uint16(20557), + 23: uint16(20545), + 24: uint16(20571), + 25: uint16(20554), + 26: uint16(20578), + 27: uint16(20501), + 28: uint16(20549), + 29: uint16(20575), + 30: uint16(20585), + 31: uint16(20587), + 32: uint16(20579), + 33: uint16(20580), + 34: uint16(20550), + 35: uint16(20544), + 36: uint16(20590), + 37: uint16(20595), + 38: uint16(20567), + 39: uint16(20561), + 40: uint16(20944), + 41: uint16(21099), + 42: uint16(21101), + 43: uint16(21100), + 44: uint16(21102), + 45: uint16(21206), + 46: uint16(21203), + 47: uint16(21293), + 48: uint16(21404), + 49: uint16(21877), + 50: uint16(21878), + 51: uint16(21820), + 52: uint16(21837), + 53: uint16(21840), + 54: uint16(21812), + 55: uint16(21802), + 56: uint16(21841), + 57: uint16(21858), + 58: uint16(21814), + 59: uint16(21813), + 60: uint16(21808), + 61: uint16(21842), + 62: uint16(21829), + 63: uint16(21772), + 64: uint16(21810), + 65: uint16(21861), + 66: uint16(21838), + 67: uint16(21817), + 68: uint16(21832), + 69: uint16(21805), + 70: uint16(21819), + 71: uint16(21824), + 72: uint16(21835), + 73: uint16(22282), + 74: uint16(22279), + 75: uint16(22523), + 76: uint16(22548), + 77: uint16(22498), + 78: uint16(22518), + 79: uint16(22492), + 80: uint16(22516), + 81: uint16(22528), + 82: uint16(22509), + 83: uint16(22525), + 84: uint16(22536), + 85: uint16(22520), + 86: uint16(22539), + 87: uint16(22515), + 88: uint16(22479), + 89: uint16(22535), + 90: uint16(22510), + 91: uint16(22499), + 92: uint16(22514), + 93: uint16(22501), + 94: uint16(22508), + 95: uint16(22497), + 96: uint16(22542), + 97: uint16(22524), + 98: uint16(22544), + 99: uint16(22503), + 100: uint16(22529), + 101: uint16(22540), + 102: uint16(22513), + 103: uint16(22505), + 104: uint16(22512), + 105: uint16(22541), + 106: uint16(22532), + 107: uint16(22876), + 108: uint16(23136), + 109: uint16(23128), + 110: uint16(23125), + 111: uint16(23143), + 112: uint16(23134), + 113: uint16(23096), + 114: uint16(23093), + 115: uint16(23149), + 116: uint16(23120), + 117: uint16(23135), + 118: uint16(23141), + 119: uint16(23148), + 120: uint16(23123), + 121: uint16(23140), + 122: uint16(23127), + 123: uint16(23107), + 124: uint16(23133), + 125: uint16(23122), + 126: uint16(23108), + 127: uint16(23131), + 128: uint16(23112), + 129: uint16(23182), + 130: uint16(23102), + 131: uint16(23117), + 132: uint16(23097), + 133: uint16(23116), + 134: uint16(23152), + 135: uint16(23145), + 136: uint16(23111), + 137: uint16(23121), + 138: uint16(23126), + 139: uint16(23106), + 140: uint16(23132), + 141: uint16(23410), + 142: uint16(23406), + 143: uint16(23489), + 144: uint16(23488), + 145: uint16(23641), + 146: uint16(23838), + 147: uint16(23819), + 148: uint16(23837), + 149: uint16(23834), + 150: uint16(23840), + 151: uint16(23820), + 152: uint16(23848), + 153: uint16(23821), + 154: uint16(23846), + 155: uint16(23845), + 156: uint16(23823), + }, + 52: { + 0: uint16(23856), + 1: uint16(23826), + 2: uint16(23843), + 3: uint16(23839), + 4: uint16(23854), + 5: uint16(24126), + 6: uint16(24116), + 7: uint16(24241), + 8: uint16(24244), + 9: uint16(24249), + 10: uint16(24242), + 11: uint16(24243), + 12: uint16(24374), + 13: uint16(24376), + 14: uint16(24475), + 15: uint16(24470), + 16: uint16(24479), + 17: uint16(24714), + 18: uint16(24720), + 19: uint16(24710), + 20: uint16(24766), + 21: uint16(24752), + 22: uint16(24762), + 23: uint16(24787), + 24: uint16(24788), + 25: uint16(24783), + 26: uint16(24804), + 27: uint16(24793), + 28: uint16(24797), + 29: uint16(24776), + 30: uint16(24753), + 31: uint16(24795), + 32: uint16(24759), + 33: uint16(24778), + 34: uint16(24767), + 35: uint16(24771), + 36: uint16(24781), + 37: uint16(24768), + 38: uint16(25394), + 39: uint16(25445), + 40: uint16(25482), + 41: uint16(25474), + 42: uint16(25469), + 43: uint16(25533), + 44: uint16(25502), + 45: uint16(25517), + 46: uint16(25501), + 47: uint16(25495), + 48: uint16(25515), + 49: uint16(25486), + 50: uint16(25455), + 51: uint16(25479), + 52: uint16(25488), + 53: uint16(25454), + 54: uint16(25519), + 55: uint16(25461), + 56: uint16(25500), + 57: uint16(25453), + 58: uint16(25518), + 59: uint16(25468), + 60: uint16(25508), + 61: uint16(25403), + 62: uint16(25503), + 63: uint16(25464), + 64: uint16(25477), + 65: uint16(25473), + 66: uint16(25489), + 67: uint16(25485), + 68: uint16(25456), + 69: uint16(25939), + 70: uint16(26061), + 71: uint16(26213), + 72: uint16(26209), + 73: uint16(26203), + 74: uint16(26201), + 75: uint16(26204), + 76: uint16(26210), + 77: uint16(26392), + 78: uint16(26745), + 79: uint16(26759), + 80: uint16(26768), + 81: uint16(26780), + 82: uint16(26733), + 83: uint16(26734), + 84: uint16(26798), + 85: uint16(26795), + 86: uint16(26966), + 87: uint16(26735), + 88: uint16(26787), + 89: uint16(26796), + 90: uint16(26793), + 91: uint16(26741), + 92: uint16(26740), + 93: uint16(26802), + 94: uint16(26767), + 95: uint16(26743), + 96: uint16(26770), + 97: uint16(26748), + 98: uint16(26731), + 99: uint16(26738), + 100: uint16(26794), + 101: uint16(26752), + 102: uint16(26737), + 103: uint16(26750), + 104: uint16(26779), + 105: uint16(26774), + 106: uint16(26763), + 107: uint16(26784), + 108: uint16(26761), + 109: uint16(26788), + 110: uint16(26744), + 111: uint16(26747), + 112: uint16(26769), + 113: uint16(26764), + 114: uint16(26762), + 115: uint16(26749), + 116: uint16(27446), + 117: uint16(27443), + 118: uint16(27447), + 119: uint16(27448), + 120: uint16(27537), + 121: uint16(27535), + 122: uint16(27533), + 123: uint16(27534), + 124: uint16(27532), + 125: uint16(27690), + 126: uint16(28096), + 127: uint16(28075), + 128: uint16(28084), + 129: uint16(28083), + 130: uint16(28276), + 131: uint16(28076), + 132: uint16(28137), + 133: uint16(28130), + 134: uint16(28087), + 135: uint16(28150), + 136: uint16(28116), + 137: uint16(28160), + 138: uint16(28104), + 139: uint16(28128), + 140: uint16(28127), + 141: uint16(28118), + 142: uint16(28094), + 143: uint16(28133), + 144: uint16(28124), + 145: uint16(28125), + 146: uint16(28123), + 147: uint16(28148), + 148: uint16(28106), + 149: uint16(28093), + 150: uint16(28141), + 151: uint16(28144), + 152: uint16(28090), + 153: uint16(28117), + 154: uint16(28098), + 155: uint16(28111), + 156: uint16(28105), + }, + 53: { + 0: uint16(28112), + 1: uint16(28146), + 2: uint16(28115), + 3: uint16(28157), + 4: uint16(28119), + 5: uint16(28109), + 6: uint16(28131), + 7: uint16(28091), + 8: uint16(28922), + 9: uint16(28941), + 10: uint16(28919), + 11: uint16(28951), + 12: uint16(28916), + 13: uint16(28940), + 14: uint16(28912), + 15: uint16(28932), + 16: uint16(28915), + 17: uint16(28944), + 18: uint16(28924), + 19: uint16(28927), + 20: uint16(28934), + 21: uint16(28947), + 22: uint16(28928), + 23: uint16(28920), + 24: uint16(28918), + 25: uint16(28939), + 26: uint16(28930), + 27: uint16(28942), + 28: uint16(29310), + 29: uint16(29307), + 30: uint16(29308), + 31: uint16(29311), + 32: uint16(29469), + 33: uint16(29463), + 34: uint16(29447), + 35: uint16(29457), + 36: uint16(29464), + 37: uint16(29450), + 38: uint16(29448), + 39: uint16(29439), + 40: uint16(29455), + 41: uint16(29470), + 42: uint16(29576), + 43: uint16(29686), + 44: uint16(29688), + 45: uint16(29685), + 46: uint16(29700), + 47: uint16(29697), + 48: uint16(29693), + 49: uint16(29703), + 50: uint16(29696), + 51: uint16(29690), + 52: uint16(29692), + 53: uint16(29695), + 54: uint16(29708), + 55: uint16(29707), + 56: uint16(29684), + 57: uint16(29704), + 58: uint16(30052), + 59: uint16(30051), + 60: uint16(30158), + 61: uint16(30162), + 62: uint16(30159), + 63: uint16(30155), + 64: uint16(30156), + 65: uint16(30161), + 66: uint16(30160), + 67: uint16(30351), + 68: uint16(30345), + 69: uint16(30419), + 70: uint16(30521), + 71: uint16(30511), + 72: uint16(30509), + 73: uint16(30513), + 74: uint16(30514), + 75: uint16(30516), + 76: uint16(30515), + 77: uint16(30525), + 78: uint16(30501), + 79: uint16(30523), + 80: uint16(30517), + 81: uint16(30792), + 82: uint16(30802), + 83: uint16(30793), + 84: uint16(30797), + 85: uint16(30794), + 86: uint16(30796), + 87: uint16(30758), + 88: uint16(30789), + 89: uint16(30800), + 90: uint16(31076), + 91: uint16(31079), + 92: uint16(31081), + 93: uint16(31082), + 94: uint16(31075), + 95: uint16(31083), + 96: uint16(31073), + 97: uint16(31163), + 98: uint16(31226), + 99: uint16(31224), + 100: uint16(31222), + 101: uint16(31223), + 102: uint16(31375), + 103: uint16(31380), + 104: uint16(31376), + 105: uint16(31541), + 106: uint16(31559), + 107: uint16(31540), + 108: uint16(31525), + 109: uint16(31536), + 110: uint16(31522), + 111: uint16(31524), + 112: uint16(31539), + 113: uint16(31512), + 114: uint16(31530), + 115: uint16(31517), + 116: uint16(31537), + 117: uint16(31531), + 118: uint16(31533), + 119: uint16(31535), + 120: uint16(31538), + 121: uint16(31544), + 122: uint16(31514), + 123: uint16(31523), + 124: uint16(31892), + 125: uint16(31896), + 126: uint16(31894), + 127: uint16(31907), + 128: uint16(32053), + 129: uint16(32061), + 130: uint16(32056), + 131: uint16(32054), + 132: uint16(32058), + 133: uint16(32069), + 134: uint16(32044), + 135: uint16(32041), + 136: uint16(32065), + 137: uint16(32071), + 138: uint16(32062), + 139: uint16(32063), + 140: uint16(32074), + 141: uint16(32059), + 142: uint16(32040), + 143: uint16(32611), + 144: uint16(32661), + 145: uint16(32668), + 146: uint16(32669), + 147: uint16(32667), + 148: uint16(32714), + 149: uint16(32715), + 150: uint16(32717), + 151: uint16(32720), + 152: uint16(32721), + 153: uint16(32711), + 154: uint16(32719), + 155: uint16(32713), + 156: uint16(32799), + }, + 54: { + 0: uint16(32798), + 1: uint16(32795), + 2: uint16(32839), + 3: uint16(32835), + 4: uint16(32840), + 5: uint16(33048), + 6: uint16(33061), + 7: uint16(33049), + 8: uint16(33051), + 9: uint16(33069), + 10: uint16(33055), + 11: uint16(33068), + 12: uint16(33054), + 13: uint16(33057), + 14: uint16(33045), + 15: uint16(33063), + 16: uint16(33053), + 17: uint16(33058), + 18: uint16(33297), + 19: uint16(33336), + 20: uint16(33331), + 21: uint16(33338), + 22: uint16(33332), + 23: uint16(33330), + 24: uint16(33396), + 25: uint16(33680), + 26: uint16(33699), + 27: uint16(33704), + 28: uint16(33677), + 29: uint16(33658), + 30: uint16(33651), + 31: uint16(33700), + 32: uint16(33652), + 33: uint16(33679), + 34: uint16(33665), + 35: uint16(33685), + 36: uint16(33689), + 37: uint16(33653), + 38: uint16(33684), + 39: uint16(33705), + 40: uint16(33661), + 41: uint16(33667), + 42: uint16(33676), + 43: uint16(33693), + 44: uint16(33691), + 45: uint16(33706), + 46: uint16(33675), + 47: uint16(33662), + 48: uint16(33701), + 49: uint16(33711), + 50: uint16(33672), + 51: uint16(33687), + 52: uint16(33712), + 53: uint16(33663), + 54: uint16(33702), + 55: uint16(33671), + 56: uint16(33710), + 57: uint16(33654), + 58: uint16(33690), + 59: uint16(34393), + 60: uint16(34390), + 61: uint16(34495), + 62: uint16(34487), + 63: uint16(34498), + 64: uint16(34497), + 65: uint16(34501), + 66: uint16(34490), + 67: uint16(34480), + 68: uint16(34504), + 69: uint16(34489), + 70: uint16(34483), + 71: uint16(34488), + 72: uint16(34508), + 73: uint16(34484), + 74: uint16(34491), + 75: uint16(34492), + 76: uint16(34499), + 77: uint16(34493), + 78: uint16(34494), + 79: uint16(34898), + 80: uint16(34953), + 81: uint16(34965), + 82: uint16(34984), + 83: uint16(34978), + 84: uint16(34986), + 85: uint16(34970), + 86: uint16(34961), + 87: uint16(34977), + 88: uint16(34975), + 89: uint16(34968), + 90: uint16(34983), + 91: uint16(34969), + 92: uint16(34971), + 93: uint16(34967), + 94: uint16(34980), + 95: uint16(34988), + 96: uint16(34956), + 97: uint16(34963), + 98: uint16(34958), + 99: uint16(35202), + 100: uint16(35286), + 101: uint16(35289), + 102: uint16(35285), + 103: uint16(35376), + 104: uint16(35367), + 105: uint16(35372), + 106: uint16(35358), + 107: uint16(35897), + 108: uint16(35899), + 109: uint16(35932), + 110: uint16(35933), + 111: uint16(35965), + 112: uint16(36005), + 113: uint16(36221), + 114: uint16(36219), + 115: uint16(36217), + 116: uint16(36284), + 117: uint16(36290), + 118: uint16(36281), + 119: uint16(36287), + 120: uint16(36289), + 121: uint16(36568), + 122: uint16(36574), + 123: uint16(36573), + 124: uint16(36572), + 125: uint16(36567), + 126: uint16(36576), + 127: uint16(36577), + 128: uint16(36900), + 129: uint16(36875), + 130: uint16(36881), + 131: uint16(36892), + 132: uint16(36876), + 133: uint16(36897), + 134: uint16(37103), + 135: uint16(37098), + 136: uint16(37104), + 137: uint16(37108), + 138: uint16(37106), + 139: uint16(37107), + 140: uint16(37076), + 141: uint16(37099), + 142: uint16(37100), + 143: uint16(37097), + 144: uint16(37206), + 145: uint16(37208), + 146: uint16(37210), + 147: uint16(37203), + 148: uint16(37205), + 149: uint16(37356), + 150: uint16(37364), + 151: uint16(37361), + 152: uint16(37363), + 153: uint16(37368), + 154: uint16(37348), + 155: uint16(37369), + 156: uint16(37354), + }, + 55: { + 0: uint16(37355), + 1: uint16(37367), + 2: uint16(37352), + 3: uint16(37358), + 4: uint16(38266), + 5: uint16(38278), + 6: uint16(38280), + 7: uint16(38524), + 8: uint16(38509), + 9: uint16(38507), + 10: uint16(38513), + 11: uint16(38511), + 12: uint16(38591), + 13: uint16(38762), + 14: uint16(38916), + 15: uint16(39141), + 16: uint16(39319), + 17: uint16(20635), + 18: uint16(20629), + 19: uint16(20628), + 20: uint16(20638), + 21: uint16(20619), + 22: uint16(20643), + 23: uint16(20611), + 24: uint16(20620), + 25: uint16(20622), + 26: uint16(20637), + 27: uint16(20584), + 28: uint16(20636), + 29: uint16(20626), + 30: uint16(20610), + 31: uint16(20615), + 32: uint16(20831), + 33: uint16(20948), + 34: uint16(21266), + 35: uint16(21265), + 36: uint16(21412), + 37: uint16(21415), + 38: uint16(21905), + 39: uint16(21928), + 40: uint16(21925), + 41: uint16(21933), + 42: uint16(21879), + 43: uint16(22085), + 44: uint16(21922), + 45: uint16(21907), + 46: uint16(21896), + 47: uint16(21903), + 48: uint16(21941), + 49: uint16(21889), + 50: uint16(21923), + 51: uint16(21906), + 52: uint16(21924), + 53: uint16(21885), + 54: uint16(21900), + 55: uint16(21926), + 56: uint16(21887), + 57: uint16(21909), + 58: uint16(21921), + 59: uint16(21902), + 60: uint16(22284), + 61: uint16(22569), + 62: uint16(22583), + 63: uint16(22553), + 64: uint16(22558), + 65: uint16(22567), + 66: uint16(22563), + 67: uint16(22568), + 68: uint16(22517), + 69: uint16(22600), + 70: uint16(22565), + 71: uint16(22556), + 72: uint16(22555), + 73: uint16(22579), + 74: uint16(22591), + 75: uint16(22582), + 76: uint16(22574), + 77: uint16(22585), + 78: uint16(22584), + 79: uint16(22573), + 80: uint16(22572), + 81: uint16(22587), + 82: uint16(22881), + 83: uint16(23215), + 84: uint16(23188), + 85: uint16(23199), + 86: uint16(23162), + 87: uint16(23202), + 88: uint16(23198), + 89: uint16(23160), + 90: uint16(23206), + 91: uint16(23164), + 92: uint16(23205), + 93: uint16(23212), + 94: uint16(23189), + 95: uint16(23214), + 96: uint16(23095), + 97: uint16(23172), + 98: uint16(23178), + 99: uint16(23191), + 100: uint16(23171), + 101: uint16(23179), + 102: uint16(23209), + 103: uint16(23163), + 104: uint16(23165), + 105: uint16(23180), + 106: uint16(23196), + 107: uint16(23183), + 108: uint16(23187), + 109: uint16(23197), + 110: uint16(23530), + 111: uint16(23501), + 112: uint16(23499), + 113: uint16(23508), + 114: uint16(23505), + 115: uint16(23498), + 116: uint16(23502), + 117: uint16(23564), + 118: uint16(23600), + 119: uint16(23863), + 120: uint16(23875), + 121: uint16(23915), + 122: uint16(23873), + 123: uint16(23883), + 124: uint16(23871), + 125: uint16(23861), + 126: uint16(23889), + 127: uint16(23886), + 128: uint16(23893), + 129: uint16(23859), + 130: uint16(23866), + 131: uint16(23890), + 132: uint16(23869), + 133: uint16(23857), + 134: uint16(23897), + 135: uint16(23874), + 136: uint16(23865), + 137: uint16(23881), + 138: uint16(23864), + 139: uint16(23868), + 140: uint16(23858), + 141: uint16(23862), + 142: uint16(23872), + 143: uint16(23877), + 144: uint16(24132), + 145: uint16(24129), + 146: uint16(24408), + 147: uint16(24486), + 148: uint16(24485), + 149: uint16(24491), + 150: uint16(24777), + 151: uint16(24761), + 152: uint16(24780), + 153: uint16(24802), + 154: uint16(24782), + 155: uint16(24772), + 156: uint16(24852), + }, + 56: { + 0: uint16(24818), + 1: uint16(24842), + 2: uint16(24854), + 3: uint16(24837), + 4: uint16(24821), + 5: uint16(24851), + 6: uint16(24824), + 7: uint16(24828), + 8: uint16(24830), + 9: uint16(24769), + 10: uint16(24835), + 11: uint16(24856), + 12: uint16(24861), + 13: uint16(24848), + 14: uint16(24831), + 15: uint16(24836), + 16: uint16(24843), + 17: uint16(25162), + 18: uint16(25492), + 19: uint16(25521), + 20: uint16(25520), + 21: uint16(25550), + 22: uint16(25573), + 23: uint16(25576), + 24: uint16(25583), + 25: uint16(25539), + 26: uint16(25757), + 27: uint16(25587), + 28: uint16(25546), + 29: uint16(25568), + 30: uint16(25590), + 31: uint16(25557), + 32: uint16(25586), + 33: uint16(25589), + 34: uint16(25697), + 35: uint16(25567), + 36: uint16(25534), + 37: uint16(25565), + 38: uint16(25564), + 39: uint16(25540), + 40: uint16(25560), + 41: uint16(25555), + 42: uint16(25538), + 43: uint16(25543), + 44: uint16(25548), + 45: uint16(25547), + 46: uint16(25544), + 47: uint16(25584), + 48: uint16(25559), + 49: uint16(25561), + 50: uint16(25906), + 51: uint16(25959), + 52: uint16(25962), + 53: uint16(25956), + 54: uint16(25948), + 55: uint16(25960), + 56: uint16(25957), + 57: uint16(25996), + 58: uint16(26013), + 59: uint16(26014), + 60: uint16(26030), + 61: uint16(26064), + 62: uint16(26066), + 63: uint16(26236), + 64: uint16(26220), + 65: uint16(26235), + 66: uint16(26240), + 67: uint16(26225), + 68: uint16(26233), + 69: uint16(26218), + 70: uint16(26226), + 71: uint16(26369), + 72: uint16(26892), + 73: uint16(26835), + 74: uint16(26884), + 75: uint16(26844), + 76: uint16(26922), + 77: uint16(26860), + 78: uint16(26858), + 79: uint16(26865), + 80: uint16(26895), + 81: uint16(26838), + 82: uint16(26871), + 83: uint16(26859), + 84: uint16(26852), + 85: uint16(26870), + 86: uint16(26899), + 87: uint16(26896), + 88: uint16(26867), + 89: uint16(26849), + 90: uint16(26887), + 91: uint16(26828), + 92: uint16(26888), + 93: uint16(26992), + 94: uint16(26804), + 95: uint16(26897), + 96: uint16(26863), + 97: uint16(26822), + 98: uint16(26900), + 99: uint16(26872), + 100: uint16(26832), + 101: uint16(26877), + 102: uint16(26876), + 103: uint16(26856), + 104: uint16(26891), + 105: uint16(26890), + 106: uint16(26903), + 107: uint16(26830), + 108: uint16(26824), + 109: uint16(26845), + 110: uint16(26846), + 111: uint16(26854), + 112: uint16(26868), + 113: uint16(26833), + 114: uint16(26886), + 115: uint16(26836), + 116: uint16(26857), + 117: uint16(26901), + 118: uint16(26917), + 119: uint16(26823), + 120: uint16(27449), + 121: uint16(27451), + 122: uint16(27455), + 123: uint16(27452), + 124: uint16(27540), + 125: uint16(27543), + 126: uint16(27545), + 127: uint16(27541), + 128: uint16(27581), + 129: uint16(27632), + 130: uint16(27634), + 131: uint16(27635), + 132: uint16(27696), + 133: uint16(28156), + 134: uint16(28230), + 135: uint16(28231), + 136: uint16(28191), + 137: uint16(28233), + 138: uint16(28296), + 139: uint16(28220), + 140: uint16(28221), + 141: uint16(28229), + 142: uint16(28258), + 143: uint16(28203), + 144: uint16(28223), + 145: uint16(28225), + 146: uint16(28253), + 147: uint16(28275), + 148: uint16(28188), + 149: uint16(28211), + 150: uint16(28235), + 151: uint16(28224), + 152: uint16(28241), + 153: uint16(28219), + 154: uint16(28163), + 155: uint16(28206), + 156: uint16(28254), + }, + 57: { + 0: uint16(28264), + 1: uint16(28252), + 2: uint16(28257), + 3: uint16(28209), + 4: uint16(28200), + 5: uint16(28256), + 6: uint16(28273), + 7: uint16(28267), + 8: uint16(28217), + 9: uint16(28194), + 10: uint16(28208), + 11: uint16(28243), + 12: uint16(28261), + 13: uint16(28199), + 14: uint16(28280), + 15: uint16(28260), + 16: uint16(28279), + 17: uint16(28245), + 18: uint16(28281), + 19: uint16(28242), + 20: uint16(28262), + 21: uint16(28213), + 22: uint16(28214), + 23: uint16(28250), + 24: uint16(28960), + 25: uint16(28958), + 26: uint16(28975), + 27: uint16(28923), + 28: uint16(28974), + 29: uint16(28977), + 30: uint16(28963), + 31: uint16(28965), + 32: uint16(28962), + 33: uint16(28978), + 34: uint16(28959), + 35: uint16(28968), + 36: uint16(28986), + 37: uint16(28955), + 38: uint16(29259), + 39: uint16(29274), + 40: uint16(29320), + 41: uint16(29321), + 42: uint16(29318), + 43: uint16(29317), + 44: uint16(29323), + 45: uint16(29458), + 46: uint16(29451), + 47: uint16(29488), + 48: uint16(29474), + 49: uint16(29489), + 50: uint16(29491), + 51: uint16(29479), + 52: uint16(29490), + 53: uint16(29485), + 54: uint16(29478), + 55: uint16(29475), + 56: uint16(29493), + 57: uint16(29452), + 58: uint16(29742), + 59: uint16(29740), + 60: uint16(29744), + 61: uint16(29739), + 62: uint16(29718), + 63: uint16(29722), + 64: uint16(29729), + 65: uint16(29741), + 66: uint16(29745), + 67: uint16(29732), + 68: uint16(29731), + 69: uint16(29725), + 70: uint16(29737), + 71: uint16(29728), + 72: uint16(29746), + 73: uint16(29947), + 74: uint16(29999), + 75: uint16(30063), + 76: uint16(30060), + 77: uint16(30183), + 78: uint16(30170), + 79: uint16(30177), + 80: uint16(30182), + 81: uint16(30173), + 82: uint16(30175), + 83: uint16(30180), + 84: uint16(30167), + 85: uint16(30357), + 86: uint16(30354), + 87: uint16(30426), + 88: uint16(30534), + 89: uint16(30535), + 90: uint16(30532), + 91: uint16(30541), + 92: uint16(30533), + 93: uint16(30538), + 94: uint16(30542), + 95: uint16(30539), + 96: uint16(30540), + 97: uint16(30686), + 98: uint16(30700), + 99: uint16(30816), + 100: uint16(30820), + 101: uint16(30821), + 102: uint16(30812), + 103: uint16(30829), + 104: uint16(30833), + 105: uint16(30826), + 106: uint16(30830), + 107: uint16(30832), + 108: uint16(30825), + 109: uint16(30824), + 110: uint16(30814), + 111: uint16(30818), + 112: uint16(31092), + 113: uint16(31091), + 114: uint16(31090), + 115: uint16(31088), + 116: uint16(31234), + 117: uint16(31242), + 118: uint16(31235), + 119: uint16(31244), + 120: uint16(31236), + 121: uint16(31385), + 122: uint16(31462), + 123: uint16(31460), + 124: uint16(31562), + 125: uint16(31547), + 126: uint16(31556), + 127: uint16(31560), + 128: uint16(31564), + 129: uint16(31566), + 130: uint16(31552), + 131: uint16(31576), + 132: uint16(31557), + 133: uint16(31906), + 134: uint16(31902), + 135: uint16(31912), + 136: uint16(31905), + 137: uint16(32088), + 138: uint16(32111), + 139: uint16(32099), + 140: uint16(32083), + 141: uint16(32086), + 142: uint16(32103), + 143: uint16(32106), + 144: uint16(32079), + 145: uint16(32109), + 146: uint16(32092), + 147: uint16(32107), + 148: uint16(32082), + 149: uint16(32084), + 150: uint16(32105), + 151: uint16(32081), + 152: uint16(32095), + 153: uint16(32078), + 154: uint16(32574), + 155: uint16(32575), + 156: uint16(32613), + }, + 58: { + 0: uint16(32614), + 1: uint16(32674), + 2: uint16(32672), + 3: uint16(32673), + 4: uint16(32727), + 5: uint16(32849), + 6: uint16(32847), + 7: uint16(32848), + 8: uint16(33022), + 9: uint16(32980), + 10: uint16(33091), + 11: uint16(33098), + 12: uint16(33106), + 13: uint16(33103), + 14: uint16(33095), + 15: uint16(33085), + 16: uint16(33101), + 17: uint16(33082), + 18: uint16(33254), + 19: uint16(33262), + 20: uint16(33271), + 21: uint16(33272), + 22: uint16(33273), + 23: uint16(33284), + 24: uint16(33340), + 25: uint16(33341), + 26: uint16(33343), + 27: uint16(33397), + 28: uint16(33595), + 29: uint16(33743), + 30: uint16(33785), + 31: uint16(33827), + 32: uint16(33728), + 33: uint16(33768), + 34: uint16(33810), + 35: uint16(33767), + 36: uint16(33764), + 37: uint16(33788), + 38: uint16(33782), + 39: uint16(33808), + 40: uint16(33734), + 41: uint16(33736), + 42: uint16(33771), + 43: uint16(33763), + 44: uint16(33727), + 45: uint16(33793), + 46: uint16(33757), + 47: uint16(33765), + 48: uint16(33752), + 49: uint16(33791), + 50: uint16(33761), + 51: uint16(33739), + 52: uint16(33742), + 53: uint16(33750), + 54: uint16(33781), + 55: uint16(33737), + 56: uint16(33801), + 57: uint16(33807), + 58: uint16(33758), + 59: uint16(33809), + 60: uint16(33798), + 61: uint16(33730), + 62: uint16(33779), + 63: uint16(33749), + 64: uint16(33786), + 65: uint16(33735), + 66: uint16(33745), + 67: uint16(33770), + 68: uint16(33811), + 69: uint16(33731), + 70: uint16(33772), + 71: uint16(33774), + 72: uint16(33732), + 73: uint16(33787), + 74: uint16(33751), + 75: uint16(33762), + 76: uint16(33819), + 77: uint16(33755), + 78: uint16(33790), + 79: uint16(34520), + 80: uint16(34530), + 81: uint16(34534), + 82: uint16(34515), + 83: uint16(34531), + 84: uint16(34522), + 85: uint16(34538), + 86: uint16(34525), + 87: uint16(34539), + 88: uint16(34524), + 89: uint16(34540), + 90: uint16(34537), + 91: uint16(34519), + 92: uint16(34536), + 93: uint16(34513), + 94: uint16(34888), + 95: uint16(34902), + 96: uint16(34901), + 97: uint16(35002), + 98: uint16(35031), + 99: uint16(35001), + 100: uint16(35000), + 101: uint16(35008), + 102: uint16(35006), + 103: uint16(34998), + 104: uint16(35004), + 105: uint16(34999), + 106: uint16(35005), + 107: uint16(34994), + 108: uint16(35073), + 109: uint16(35017), + 110: uint16(35221), + 111: uint16(35224), + 112: uint16(35223), + 113: uint16(35293), + 114: uint16(35290), + 115: uint16(35291), + 116: uint16(35406), + 117: uint16(35405), + 118: uint16(35385), + 119: uint16(35417), + 120: uint16(35392), + 121: uint16(35415), + 122: uint16(35416), + 123: uint16(35396), + 124: uint16(35397), + 125: uint16(35410), + 126: uint16(35400), + 127: uint16(35409), + 128: uint16(35402), + 129: uint16(35404), + 130: uint16(35407), + 131: uint16(35935), + 132: uint16(35969), + 133: uint16(35968), + 134: uint16(36026), + 135: uint16(36030), + 136: uint16(36016), + 137: uint16(36025), + 138: uint16(36021), + 139: uint16(36228), + 140: uint16(36224), + 141: uint16(36233), + 142: uint16(36312), + 143: uint16(36307), + 144: uint16(36301), + 145: uint16(36295), + 146: uint16(36310), + 147: uint16(36316), + 148: uint16(36303), + 149: uint16(36309), + 150: uint16(36313), + 151: uint16(36296), + 152: uint16(36311), + 153: uint16(36293), + 154: uint16(36591), + 155: uint16(36599), + 156: uint16(36602), + }, + 59: { + 0: uint16(36601), + 1: uint16(36582), + 2: uint16(36590), + 3: uint16(36581), + 4: uint16(36597), + 5: uint16(36583), + 6: uint16(36584), + 7: uint16(36598), + 8: uint16(36587), + 9: uint16(36593), + 10: uint16(36588), + 11: uint16(36596), + 12: uint16(36585), + 13: uint16(36909), + 14: uint16(36916), + 15: uint16(36911), + 16: uint16(37126), + 17: uint16(37164), + 18: uint16(37124), + 19: uint16(37119), + 20: uint16(37116), + 21: uint16(37128), + 22: uint16(37113), + 23: uint16(37115), + 24: uint16(37121), + 25: uint16(37120), + 26: uint16(37127), + 27: uint16(37125), + 28: uint16(37123), + 29: uint16(37217), + 30: uint16(37220), + 31: uint16(37215), + 32: uint16(37218), + 33: uint16(37216), + 34: uint16(37377), + 35: uint16(37386), + 36: uint16(37413), + 37: uint16(37379), + 38: uint16(37402), + 39: uint16(37414), + 40: uint16(37391), + 41: uint16(37388), + 42: uint16(37376), + 43: uint16(37394), + 44: uint16(37375), + 45: uint16(37373), + 46: uint16(37382), + 47: uint16(37380), + 48: uint16(37415), + 49: uint16(37378), + 50: uint16(37404), + 51: uint16(37412), + 52: uint16(37401), + 53: uint16(37399), + 54: uint16(37381), + 55: uint16(37398), + 56: uint16(38267), + 57: uint16(38285), + 58: uint16(38284), + 59: uint16(38288), + 60: uint16(38535), + 61: uint16(38526), + 62: uint16(38536), + 63: uint16(38537), + 64: uint16(38531), + 65: uint16(38528), + 66: uint16(38594), + 67: uint16(38600), + 68: uint16(38595), + 69: uint16(38641), + 70: uint16(38640), + 71: uint16(38764), + 72: uint16(38768), + 73: uint16(38766), + 74: uint16(38919), + 75: uint16(39081), + 76: uint16(39147), + 77: uint16(40166), + 78: uint16(40697), + 79: uint16(20099), + 80: uint16(20100), + 81: uint16(20150), + 82: uint16(20669), + 83: uint16(20671), + 84: uint16(20678), + 85: uint16(20654), + 86: uint16(20676), + 87: uint16(20682), + 88: uint16(20660), + 89: uint16(20680), + 90: uint16(20674), + 91: uint16(20656), + 92: uint16(20673), + 93: uint16(20666), + 94: uint16(20657), + 95: uint16(20683), + 96: uint16(20681), + 97: uint16(20662), + 98: uint16(20664), + 99: uint16(20951), + 100: uint16(21114), + 101: uint16(21112), + 102: uint16(21115), + 103: uint16(21116), + 104: uint16(21955), + 105: uint16(21979), + 106: uint16(21964), + 107: uint16(21968), + 108: uint16(21963), + 109: uint16(21962), + 110: uint16(21981), + 111: uint16(21952), + 112: uint16(21972), + 113: uint16(21956), + 114: uint16(21993), + 115: uint16(21951), + 116: uint16(21970), + 117: uint16(21901), + 118: uint16(21967), + 119: uint16(21973), + 120: uint16(21986), + 121: uint16(21974), + 122: uint16(21960), + 123: uint16(22002), + 124: uint16(21965), + 125: uint16(21977), + 126: uint16(21954), + 127: uint16(22292), + 128: uint16(22611), + 129: uint16(22632), + 130: uint16(22628), + 131: uint16(22607), + 132: uint16(22605), + 133: uint16(22601), + 134: uint16(22639), + 135: uint16(22613), + 136: uint16(22606), + 137: uint16(22621), + 138: uint16(22617), + 139: uint16(22629), + 140: uint16(22619), + 141: uint16(22589), + 142: uint16(22627), + 143: uint16(22641), + 144: uint16(22780), + 145: uint16(23239), + 146: uint16(23236), + 147: uint16(23243), + 148: uint16(23226), + 149: uint16(23224), + 150: uint16(23217), + 151: uint16(23221), + 152: uint16(23216), + 153: uint16(23231), + 154: uint16(23240), + 155: uint16(23227), + 156: uint16(23238), + }, + 60: { + 0: uint16(23223), + 1: uint16(23232), + 2: uint16(23242), + 3: uint16(23220), + 4: uint16(23222), + 5: uint16(23245), + 6: uint16(23225), + 7: uint16(23184), + 8: uint16(23510), + 9: uint16(23512), + 10: uint16(23513), + 11: uint16(23583), + 12: uint16(23603), + 13: uint16(23921), + 14: uint16(23907), + 15: uint16(23882), + 16: uint16(23909), + 17: uint16(23922), + 18: uint16(23916), + 19: uint16(23902), + 20: uint16(23912), + 21: uint16(23911), + 22: uint16(23906), + 23: uint16(24048), + 24: uint16(24143), + 25: uint16(24142), + 26: uint16(24138), + 27: uint16(24141), + 28: uint16(24139), + 29: uint16(24261), + 30: uint16(24268), + 31: uint16(24262), + 32: uint16(24267), + 33: uint16(24263), + 34: uint16(24384), + 35: uint16(24495), + 36: uint16(24493), + 37: uint16(24823), + 38: uint16(24905), + 39: uint16(24906), + 40: uint16(24875), + 41: uint16(24901), + 42: uint16(24886), + 43: uint16(24882), + 44: uint16(24878), + 45: uint16(24902), + 46: uint16(24879), + 47: uint16(24911), + 48: uint16(24873), + 49: uint16(24896), + 50: uint16(25120), + 51: uint16(37224), + 52: uint16(25123), + 53: uint16(25125), + 54: uint16(25124), + 55: uint16(25541), + 56: uint16(25585), + 57: uint16(25579), + 58: uint16(25616), + 59: uint16(25618), + 60: uint16(25609), + 61: uint16(25632), + 62: uint16(25636), + 63: uint16(25651), + 64: uint16(25667), + 65: uint16(25631), + 66: uint16(25621), + 67: uint16(25624), + 68: uint16(25657), + 69: uint16(25655), + 70: uint16(25634), + 71: uint16(25635), + 72: uint16(25612), + 73: uint16(25638), + 74: uint16(25648), + 75: uint16(25640), + 76: uint16(25665), + 77: uint16(25653), + 78: uint16(25647), + 79: uint16(25610), + 80: uint16(25626), + 81: uint16(25664), + 82: uint16(25637), + 83: uint16(25639), + 84: uint16(25611), + 85: uint16(25575), + 86: uint16(25627), + 87: uint16(25646), + 88: uint16(25633), + 89: uint16(25614), + 90: uint16(25967), + 91: uint16(26002), + 92: uint16(26067), + 93: uint16(26246), + 94: uint16(26252), + 95: uint16(26261), + 96: uint16(26256), + 97: uint16(26251), + 98: uint16(26250), + 99: uint16(26265), + 100: uint16(26260), + 101: uint16(26232), + 102: uint16(26400), + 103: uint16(26982), + 104: uint16(26975), + 105: uint16(26936), + 106: uint16(26958), + 107: uint16(26978), + 108: uint16(26993), + 109: uint16(26943), + 110: uint16(26949), + 111: uint16(26986), + 112: uint16(26937), + 113: uint16(26946), + 114: uint16(26967), + 115: uint16(26969), + 116: uint16(27002), + 117: uint16(26952), + 118: uint16(26953), + 119: uint16(26933), + 120: uint16(26988), + 121: uint16(26931), + 122: uint16(26941), + 123: uint16(26981), + 124: uint16(26864), + 125: uint16(27000), + 126: uint16(26932), + 127: uint16(26985), + 128: uint16(26944), + 129: uint16(26991), + 130: uint16(26948), + 131: uint16(26998), + 132: uint16(26968), + 133: uint16(26945), + 134: uint16(26996), + 135: uint16(26956), + 136: uint16(26939), + 137: uint16(26955), + 138: uint16(26935), + 139: uint16(26972), + 140: uint16(26959), + 141: uint16(26961), + 142: uint16(26930), + 143: uint16(26962), + 144: uint16(26927), + 145: uint16(27003), + 146: uint16(26940), + 147: uint16(27462), + 148: uint16(27461), + 149: uint16(27459), + 150: uint16(27458), + 151: uint16(27464), + 152: uint16(27457), + 153: uint16(27547), + 154: uint16(64013), + 155: uint16(27643), + 156: uint16(27644), + }, + 61: { + 0: uint16(27641), + 1: uint16(27639), + 2: uint16(27640), + 3: uint16(28315), + 4: uint16(28374), + 5: uint16(28360), + 6: uint16(28303), + 7: uint16(28352), + 8: uint16(28319), + 9: uint16(28307), + 10: uint16(28308), + 11: uint16(28320), + 12: uint16(28337), + 13: uint16(28345), + 14: uint16(28358), + 15: uint16(28370), + 16: uint16(28349), + 17: uint16(28353), + 18: uint16(28318), + 19: uint16(28361), + 20: uint16(28343), + 21: uint16(28336), + 22: uint16(28365), + 23: uint16(28326), + 24: uint16(28367), + 25: uint16(28338), + 26: uint16(28350), + 27: uint16(28355), + 28: uint16(28380), + 29: uint16(28376), + 30: uint16(28313), + 31: uint16(28306), + 32: uint16(28302), + 33: uint16(28301), + 34: uint16(28324), + 35: uint16(28321), + 36: uint16(28351), + 37: uint16(28339), + 38: uint16(28368), + 39: uint16(28362), + 40: uint16(28311), + 41: uint16(28334), + 42: uint16(28323), + 43: uint16(28999), + 44: uint16(29012), + 45: uint16(29010), + 46: uint16(29027), + 47: uint16(29024), + 48: uint16(28993), + 49: uint16(29021), + 50: uint16(29026), + 51: uint16(29042), + 52: uint16(29048), + 53: uint16(29034), + 54: uint16(29025), + 55: uint16(28994), + 56: uint16(29016), + 57: uint16(28995), + 58: uint16(29003), + 59: uint16(29040), + 60: uint16(29023), + 61: uint16(29008), + 62: uint16(29011), + 63: uint16(28996), + 64: uint16(29005), + 65: uint16(29018), + 66: uint16(29263), + 67: uint16(29325), + 68: uint16(29324), + 69: uint16(29329), + 70: uint16(29328), + 71: uint16(29326), + 72: uint16(29500), + 73: uint16(29506), + 74: uint16(29499), + 75: uint16(29498), + 76: uint16(29504), + 77: uint16(29514), + 78: uint16(29513), + 79: uint16(29764), + 80: uint16(29770), + 81: uint16(29771), + 82: uint16(29778), + 83: uint16(29777), + 84: uint16(29783), + 85: uint16(29760), + 86: uint16(29775), + 87: uint16(29776), + 88: uint16(29774), + 89: uint16(29762), + 90: uint16(29766), + 91: uint16(29773), + 92: uint16(29780), + 93: uint16(29921), + 94: uint16(29951), + 95: uint16(29950), + 96: uint16(29949), + 97: uint16(29981), + 98: uint16(30073), + 99: uint16(30071), + 100: uint16(27011), + 101: uint16(30191), + 102: uint16(30223), + 103: uint16(30211), + 104: uint16(30199), + 105: uint16(30206), + 106: uint16(30204), + 107: uint16(30201), + 108: uint16(30200), + 109: uint16(30224), + 110: uint16(30203), + 111: uint16(30198), + 112: uint16(30189), + 113: uint16(30197), + 114: uint16(30205), + 115: uint16(30361), + 116: uint16(30389), + 117: uint16(30429), + 118: uint16(30549), + 119: uint16(30559), + 120: uint16(30560), + 121: uint16(30546), + 122: uint16(30550), + 123: uint16(30554), + 124: uint16(30569), + 125: uint16(30567), + 126: uint16(30548), + 127: uint16(30553), + 128: uint16(30573), + 129: uint16(30688), + 130: uint16(30855), + 131: uint16(30874), + 132: uint16(30868), + 133: uint16(30863), + 134: uint16(30852), + 135: uint16(30869), + 136: uint16(30853), + 137: uint16(30854), + 138: uint16(30881), + 139: uint16(30851), + 140: uint16(30841), + 141: uint16(30873), + 142: uint16(30848), + 143: uint16(30870), + 144: uint16(30843), + 145: uint16(31100), + 146: uint16(31106), + 147: uint16(31101), + 148: uint16(31097), + 149: uint16(31249), + 150: uint16(31256), + 151: uint16(31257), + 152: uint16(31250), + 153: uint16(31255), + 154: uint16(31253), + 155: uint16(31266), + 156: uint16(31251), + }, + 62: { + 0: uint16(31259), + 1: uint16(31248), + 2: uint16(31395), + 3: uint16(31394), + 4: uint16(31390), + 5: uint16(31467), + 6: uint16(31590), + 7: uint16(31588), + 8: uint16(31597), + 9: uint16(31604), + 10: uint16(31593), + 11: uint16(31602), + 12: uint16(31589), + 13: uint16(31603), + 14: uint16(31601), + 15: uint16(31600), + 16: uint16(31585), + 17: uint16(31608), + 18: uint16(31606), + 19: uint16(31587), + 20: uint16(31922), + 21: uint16(31924), + 22: uint16(31919), + 23: uint16(32136), + 24: uint16(32134), + 25: uint16(32128), + 26: uint16(32141), + 27: uint16(32127), + 28: uint16(32133), + 29: uint16(32122), + 30: uint16(32142), + 31: uint16(32123), + 32: uint16(32131), + 33: uint16(32124), + 34: uint16(32140), + 35: uint16(32148), + 36: uint16(32132), + 37: uint16(32125), + 38: uint16(32146), + 39: uint16(32621), + 40: uint16(32619), + 41: uint16(32615), + 42: uint16(32616), + 43: uint16(32620), + 44: uint16(32678), + 45: uint16(32677), + 46: uint16(32679), + 47: uint16(32731), + 48: uint16(32732), + 49: uint16(32801), + 50: uint16(33124), + 51: uint16(33120), + 52: uint16(33143), + 53: uint16(33116), + 54: uint16(33129), + 55: uint16(33115), + 56: uint16(33122), + 57: uint16(33138), + 58: uint16(26401), + 59: uint16(33118), + 60: uint16(33142), + 61: uint16(33127), + 62: uint16(33135), + 63: uint16(33092), + 64: uint16(33121), + 65: uint16(33309), + 66: uint16(33353), + 67: uint16(33348), + 68: uint16(33344), + 69: uint16(33346), + 70: uint16(33349), + 71: uint16(34033), + 72: uint16(33855), + 73: uint16(33878), + 74: uint16(33910), + 75: uint16(33913), + 76: uint16(33935), + 77: uint16(33933), + 78: uint16(33893), + 79: uint16(33873), + 80: uint16(33856), + 81: uint16(33926), + 82: uint16(33895), + 83: uint16(33840), + 84: uint16(33869), + 85: uint16(33917), + 86: uint16(33882), + 87: uint16(33881), + 88: uint16(33908), + 89: uint16(33907), + 90: uint16(33885), + 91: uint16(34055), + 92: uint16(33886), + 93: uint16(33847), + 94: uint16(33850), + 95: uint16(33844), + 96: uint16(33914), + 97: uint16(33859), + 98: uint16(33912), + 99: uint16(33842), + 100: uint16(33861), + 101: uint16(33833), + 102: uint16(33753), + 103: uint16(33867), + 104: uint16(33839), + 105: uint16(33858), + 106: uint16(33837), + 107: uint16(33887), + 108: uint16(33904), + 109: uint16(33849), + 110: uint16(33870), + 111: uint16(33868), + 112: uint16(33874), + 113: uint16(33903), + 114: uint16(33989), + 115: uint16(33934), + 116: uint16(33851), + 117: uint16(33863), + 118: uint16(33846), + 119: uint16(33843), + 120: uint16(33896), + 121: uint16(33918), + 122: uint16(33860), + 123: uint16(33835), + 124: uint16(33888), + 125: uint16(33876), + 126: uint16(33902), + 127: uint16(33872), + 128: uint16(34571), + 129: uint16(34564), + 130: uint16(34551), + 131: uint16(34572), + 132: uint16(34554), + 133: uint16(34518), + 134: uint16(34549), + 135: uint16(34637), + 136: uint16(34552), + 137: uint16(34574), + 138: uint16(34569), + 139: uint16(34561), + 140: uint16(34550), + 141: uint16(34573), + 142: uint16(34565), + 143: uint16(35030), + 144: uint16(35019), + 145: uint16(35021), + 146: uint16(35022), + 147: uint16(35038), + 148: uint16(35035), + 149: uint16(35034), + 150: uint16(35020), + 151: uint16(35024), + 152: uint16(35205), + 153: uint16(35227), + 154: uint16(35295), + 155: uint16(35301), + 156: uint16(35300), + }, + 63: { + 0: uint16(35297), + 1: uint16(35296), + 2: uint16(35298), + 3: uint16(35292), + 4: uint16(35302), + 5: uint16(35446), + 6: uint16(35462), + 7: uint16(35455), + 8: uint16(35425), + 9: uint16(35391), + 10: uint16(35447), + 11: uint16(35458), + 12: uint16(35460), + 13: uint16(35445), + 14: uint16(35459), + 15: uint16(35457), + 16: uint16(35444), + 17: uint16(35450), + 18: uint16(35900), + 19: uint16(35915), + 20: uint16(35914), + 21: uint16(35941), + 22: uint16(35940), + 23: uint16(35942), + 24: uint16(35974), + 25: uint16(35972), + 26: uint16(35973), + 27: uint16(36044), + 28: uint16(36200), + 29: uint16(36201), + 30: uint16(36241), + 31: uint16(36236), + 32: uint16(36238), + 33: uint16(36239), + 34: uint16(36237), + 35: uint16(36243), + 36: uint16(36244), + 37: uint16(36240), + 38: uint16(36242), + 39: uint16(36336), + 40: uint16(36320), + 41: uint16(36332), + 42: uint16(36337), + 43: uint16(36334), + 44: uint16(36304), + 45: uint16(36329), + 46: uint16(36323), + 47: uint16(36322), + 48: uint16(36327), + 49: uint16(36338), + 50: uint16(36331), + 51: uint16(36340), + 52: uint16(36614), + 53: uint16(36607), + 54: uint16(36609), + 55: uint16(36608), + 56: uint16(36613), + 57: uint16(36615), + 58: uint16(36616), + 59: uint16(36610), + 60: uint16(36619), + 61: uint16(36946), + 62: uint16(36927), + 63: uint16(36932), + 64: uint16(36937), + 65: uint16(36925), + 66: uint16(37136), + 67: uint16(37133), + 68: uint16(37135), + 69: uint16(37137), + 70: uint16(37142), + 71: uint16(37140), + 72: uint16(37131), + 73: uint16(37134), + 74: uint16(37230), + 75: uint16(37231), + 76: uint16(37448), + 77: uint16(37458), + 78: uint16(37424), + 79: uint16(37434), + 80: uint16(37478), + 81: uint16(37427), + 82: uint16(37477), + 83: uint16(37470), + 84: uint16(37507), + 85: uint16(37422), + 86: uint16(37450), + 87: uint16(37446), + 88: uint16(37485), + 89: uint16(37484), + 90: uint16(37455), + 91: uint16(37472), + 92: uint16(37479), + 93: uint16(37487), + 94: uint16(37430), + 95: uint16(37473), + 96: uint16(37488), + 97: uint16(37425), + 98: uint16(37460), + 99: uint16(37475), + 100: uint16(37456), + 101: uint16(37490), + 102: uint16(37454), + 103: uint16(37459), + 104: uint16(37452), + 105: uint16(37462), + 106: uint16(37426), + 107: uint16(38303), + 108: uint16(38300), + 109: uint16(38302), + 110: uint16(38299), + 111: uint16(38546), + 112: uint16(38547), + 113: uint16(38545), + 114: uint16(38551), + 115: uint16(38606), + 116: uint16(38650), + 117: uint16(38653), + 118: uint16(38648), + 119: uint16(38645), + 120: uint16(38771), + 121: uint16(38775), + 122: uint16(38776), + 123: uint16(38770), + 124: uint16(38927), + 125: uint16(38925), + 126: uint16(38926), + 127: uint16(39084), + 128: uint16(39158), + 129: uint16(39161), + 130: uint16(39343), + 131: uint16(39346), + 132: uint16(39344), + 133: uint16(39349), + 134: uint16(39597), + 135: uint16(39595), + 136: uint16(39771), + 137: uint16(40170), + 138: uint16(40173), + 139: uint16(40167), + 140: uint16(40576), + 141: uint16(40701), + 142: uint16(20710), + 143: uint16(20692), + 144: uint16(20695), + 145: uint16(20712), + 146: uint16(20723), + 147: uint16(20699), + 148: uint16(20714), + 149: uint16(20701), + 150: uint16(20708), + 151: uint16(20691), + 152: uint16(20716), + 153: uint16(20720), + 154: uint16(20719), + 155: uint16(20707), + 156: uint16(20704), + }, + 64: { + 0: uint16(20952), + 1: uint16(21120), + 2: uint16(21121), + 3: uint16(21225), + 4: uint16(21227), + 5: uint16(21296), + 6: uint16(21420), + 7: uint16(22055), + 8: uint16(22037), + 9: uint16(22028), + 10: uint16(22034), + 11: uint16(22012), + 12: uint16(22031), + 13: uint16(22044), + 14: uint16(22017), + 15: uint16(22035), + 16: uint16(22018), + 17: uint16(22010), + 18: uint16(22045), + 19: uint16(22020), + 20: uint16(22015), + 21: uint16(22009), + 22: uint16(22665), + 23: uint16(22652), + 24: uint16(22672), + 25: uint16(22680), + 26: uint16(22662), + 27: uint16(22657), + 28: uint16(22655), + 29: uint16(22644), + 30: uint16(22667), + 31: uint16(22650), + 32: uint16(22663), + 33: uint16(22673), + 34: uint16(22670), + 35: uint16(22646), + 36: uint16(22658), + 37: uint16(22664), + 38: uint16(22651), + 39: uint16(22676), + 40: uint16(22671), + 41: uint16(22782), + 42: uint16(22891), + 43: uint16(23260), + 44: uint16(23278), + 45: uint16(23269), + 46: uint16(23253), + 47: uint16(23274), + 48: uint16(23258), + 49: uint16(23277), + 50: uint16(23275), + 51: uint16(23283), + 52: uint16(23266), + 53: uint16(23264), + 54: uint16(23259), + 55: uint16(23276), + 56: uint16(23262), + 57: uint16(23261), + 58: uint16(23257), + 59: uint16(23272), + 60: uint16(23263), + 61: uint16(23415), + 62: uint16(23520), + 63: uint16(23523), + 64: uint16(23651), + 65: uint16(23938), + 66: uint16(23936), + 67: uint16(23933), + 68: uint16(23942), + 69: uint16(23930), + 70: uint16(23937), + 71: uint16(23927), + 72: uint16(23946), + 73: uint16(23945), + 74: uint16(23944), + 75: uint16(23934), + 76: uint16(23932), + 77: uint16(23949), + 78: uint16(23929), + 79: uint16(23935), + 80: uint16(24152), + 81: uint16(24153), + 82: uint16(24147), + 83: uint16(24280), + 84: uint16(24273), + 85: uint16(24279), + 86: uint16(24270), + 87: uint16(24284), + 88: uint16(24277), + 89: uint16(24281), + 90: uint16(24274), + 91: uint16(24276), + 92: uint16(24388), + 93: uint16(24387), + 94: uint16(24431), + 95: uint16(24502), + 96: uint16(24876), + 97: uint16(24872), + 98: uint16(24897), + 99: uint16(24926), + 100: uint16(24945), + 101: uint16(24947), + 102: uint16(24914), + 103: uint16(24915), + 104: uint16(24946), + 105: uint16(24940), + 106: uint16(24960), + 107: uint16(24948), + 108: uint16(24916), + 109: uint16(24954), + 110: uint16(24923), + 111: uint16(24933), + 112: uint16(24891), + 113: uint16(24938), + 114: uint16(24929), + 115: uint16(24918), + 116: uint16(25129), + 117: uint16(25127), + 118: uint16(25131), + 119: uint16(25643), + 120: uint16(25677), + 121: uint16(25691), + 122: uint16(25693), + 123: uint16(25716), + 124: uint16(25718), + 125: uint16(25714), + 126: uint16(25715), + 127: uint16(25725), + 128: uint16(25717), + 129: uint16(25702), + 130: uint16(25766), + 131: uint16(25678), + 132: uint16(25730), + 133: uint16(25694), + 134: uint16(25692), + 135: uint16(25675), + 136: uint16(25683), + 137: uint16(25696), + 138: uint16(25680), + 139: uint16(25727), + 140: uint16(25663), + 141: uint16(25708), + 142: uint16(25707), + 143: uint16(25689), + 144: uint16(25701), + 145: uint16(25719), + 146: uint16(25971), + 147: uint16(26016), + 148: uint16(26273), + 149: uint16(26272), + 150: uint16(26271), + 151: uint16(26373), + 152: uint16(26372), + 153: uint16(26402), + 154: uint16(27057), + 155: uint16(27062), + 156: uint16(27081), + }, + 65: { + 0: uint16(27040), + 1: uint16(27086), + 2: uint16(27030), + 3: uint16(27056), + 4: uint16(27052), + 5: uint16(27068), + 6: uint16(27025), + 7: uint16(27033), + 8: uint16(27022), + 9: uint16(27047), + 10: uint16(27021), + 11: uint16(27049), + 12: uint16(27070), + 13: uint16(27055), + 14: uint16(27071), + 15: uint16(27076), + 16: uint16(27069), + 17: uint16(27044), + 18: uint16(27092), + 19: uint16(27065), + 20: uint16(27082), + 21: uint16(27034), + 22: uint16(27087), + 23: uint16(27059), + 24: uint16(27027), + 25: uint16(27050), + 26: uint16(27041), + 27: uint16(27038), + 28: uint16(27097), + 29: uint16(27031), + 30: uint16(27024), + 31: uint16(27074), + 32: uint16(27061), + 33: uint16(27045), + 34: uint16(27078), + 35: uint16(27466), + 36: uint16(27469), + 37: uint16(27467), + 38: uint16(27550), + 39: uint16(27551), + 40: uint16(27552), + 41: uint16(27587), + 42: uint16(27588), + 43: uint16(27646), + 44: uint16(28366), + 45: uint16(28405), + 46: uint16(28401), + 47: uint16(28419), + 48: uint16(28453), + 49: uint16(28408), + 50: uint16(28471), + 51: uint16(28411), + 52: uint16(28462), + 53: uint16(28425), + 54: uint16(28494), + 55: uint16(28441), + 56: uint16(28442), + 57: uint16(28455), + 58: uint16(28440), + 59: uint16(28475), + 60: uint16(28434), + 61: uint16(28397), + 62: uint16(28426), + 63: uint16(28470), + 64: uint16(28531), + 65: uint16(28409), + 66: uint16(28398), + 67: uint16(28461), + 68: uint16(28480), + 69: uint16(28464), + 70: uint16(28476), + 71: uint16(28469), + 72: uint16(28395), + 73: uint16(28423), + 74: uint16(28430), + 75: uint16(28483), + 76: uint16(28421), + 77: uint16(28413), + 78: uint16(28406), + 79: uint16(28473), + 80: uint16(28444), + 81: uint16(28412), + 82: uint16(28474), + 83: uint16(28447), + 84: uint16(28429), + 85: uint16(28446), + 86: uint16(28424), + 87: uint16(28449), + 88: uint16(29063), + 89: uint16(29072), + 90: uint16(29065), + 91: uint16(29056), + 92: uint16(29061), + 93: uint16(29058), + 94: uint16(29071), + 95: uint16(29051), + 96: uint16(29062), + 97: uint16(29057), + 98: uint16(29079), + 99: uint16(29252), + 100: uint16(29267), + 101: uint16(29335), + 102: uint16(29333), + 103: uint16(29331), + 104: uint16(29507), + 105: uint16(29517), + 106: uint16(29521), + 107: uint16(29516), + 108: uint16(29794), + 109: uint16(29811), + 110: uint16(29809), + 111: uint16(29813), + 112: uint16(29810), + 113: uint16(29799), + 114: uint16(29806), + 115: uint16(29952), + 116: uint16(29954), + 117: uint16(29955), + 118: uint16(30077), + 119: uint16(30096), + 120: uint16(30230), + 121: uint16(30216), + 122: uint16(30220), + 123: uint16(30229), + 124: uint16(30225), + 125: uint16(30218), + 126: uint16(30228), + 127: uint16(30392), + 128: uint16(30593), + 129: uint16(30588), + 130: uint16(30597), + 131: uint16(30594), + 132: uint16(30574), + 133: uint16(30592), + 134: uint16(30575), + 135: uint16(30590), + 136: uint16(30595), + 137: uint16(30898), + 138: uint16(30890), + 139: uint16(30900), + 140: uint16(30893), + 141: uint16(30888), + 142: uint16(30846), + 143: uint16(30891), + 144: uint16(30878), + 145: uint16(30885), + 146: uint16(30880), + 147: uint16(30892), + 148: uint16(30882), + 149: uint16(30884), + 150: uint16(31128), + 151: uint16(31114), + 152: uint16(31115), + 153: uint16(31126), + 154: uint16(31125), + 155: uint16(31124), + 156: uint16(31123), + }, + 66: { + 0: uint16(31127), + 1: uint16(31112), + 2: uint16(31122), + 3: uint16(31120), + 4: uint16(31275), + 5: uint16(31306), + 6: uint16(31280), + 7: uint16(31279), + 8: uint16(31272), + 9: uint16(31270), + 10: uint16(31400), + 11: uint16(31403), + 12: uint16(31404), + 13: uint16(31470), + 14: uint16(31624), + 15: uint16(31644), + 16: uint16(31626), + 17: uint16(31633), + 18: uint16(31632), + 19: uint16(31638), + 20: uint16(31629), + 21: uint16(31628), + 22: uint16(31643), + 23: uint16(31630), + 24: uint16(31621), + 25: uint16(31640), + 26: uint16(21124), + 27: uint16(31641), + 28: uint16(31652), + 29: uint16(31618), + 30: uint16(31931), + 31: uint16(31935), + 32: uint16(31932), + 33: uint16(31930), + 34: uint16(32167), + 35: uint16(32183), + 36: uint16(32194), + 37: uint16(32163), + 38: uint16(32170), + 39: uint16(32193), + 40: uint16(32192), + 41: uint16(32197), + 42: uint16(32157), + 43: uint16(32206), + 44: uint16(32196), + 45: uint16(32198), + 46: uint16(32203), + 47: uint16(32204), + 48: uint16(32175), + 49: uint16(32185), + 50: uint16(32150), + 51: uint16(32188), + 52: uint16(32159), + 53: uint16(32166), + 54: uint16(32174), + 55: uint16(32169), + 56: uint16(32161), + 57: uint16(32201), + 58: uint16(32627), + 59: uint16(32738), + 60: uint16(32739), + 61: uint16(32741), + 62: uint16(32734), + 63: uint16(32804), + 64: uint16(32861), + 65: uint16(32860), + 66: uint16(33161), + 67: uint16(33158), + 68: uint16(33155), + 69: uint16(33159), + 70: uint16(33165), + 71: uint16(33164), + 72: uint16(33163), + 73: uint16(33301), + 74: uint16(33943), + 75: uint16(33956), + 76: uint16(33953), + 77: uint16(33951), + 78: uint16(33978), + 79: uint16(33998), + 80: uint16(33986), + 81: uint16(33964), + 82: uint16(33966), + 83: uint16(33963), + 84: uint16(33977), + 85: uint16(33972), + 86: uint16(33985), + 87: uint16(33997), + 88: uint16(33962), + 89: uint16(33946), + 90: uint16(33969), + 91: uint16(34000), + 92: uint16(33949), + 93: uint16(33959), + 94: uint16(33979), + 95: uint16(33954), + 96: uint16(33940), + 97: uint16(33991), + 98: uint16(33996), + 99: uint16(33947), + 100: uint16(33961), + 101: uint16(33967), + 102: uint16(33960), + 103: uint16(34006), + 104: uint16(33944), + 105: uint16(33974), + 106: uint16(33999), + 107: uint16(33952), + 108: uint16(34007), + 109: uint16(34004), + 110: uint16(34002), + 111: uint16(34011), + 112: uint16(33968), + 113: uint16(33937), + 114: uint16(34401), + 115: uint16(34611), + 116: uint16(34595), + 117: uint16(34600), + 118: uint16(34667), + 119: uint16(34624), + 120: uint16(34606), + 121: uint16(34590), + 122: uint16(34593), + 123: uint16(34585), + 124: uint16(34587), + 125: uint16(34627), + 126: uint16(34604), + 127: uint16(34625), + 128: uint16(34622), + 129: uint16(34630), + 130: uint16(34592), + 131: uint16(34610), + 132: uint16(34602), + 133: uint16(34605), + 134: uint16(34620), + 135: uint16(34578), + 136: uint16(34618), + 137: uint16(34609), + 138: uint16(34613), + 139: uint16(34626), + 140: uint16(34598), + 141: uint16(34599), + 142: uint16(34616), + 143: uint16(34596), + 144: uint16(34586), + 145: uint16(34608), + 146: uint16(34577), + 147: uint16(35063), + 148: uint16(35047), + 149: uint16(35057), + 150: uint16(35058), + 151: uint16(35066), + 152: uint16(35070), + 153: uint16(35054), + 154: uint16(35068), + 155: uint16(35062), + 156: uint16(35067), + }, + 67: { + 0: uint16(35056), + 1: uint16(35052), + 2: uint16(35051), + 3: uint16(35229), + 4: uint16(35233), + 5: uint16(35231), + 6: uint16(35230), + 7: uint16(35305), + 8: uint16(35307), + 9: uint16(35304), + 10: uint16(35499), + 11: uint16(35481), + 12: uint16(35467), + 13: uint16(35474), + 14: uint16(35471), + 15: uint16(35478), + 16: uint16(35901), + 17: uint16(35944), + 18: uint16(35945), + 19: uint16(36053), + 20: uint16(36047), + 21: uint16(36055), + 22: uint16(36246), + 23: uint16(36361), + 24: uint16(36354), + 25: uint16(36351), + 26: uint16(36365), + 27: uint16(36349), + 28: uint16(36362), + 29: uint16(36355), + 30: uint16(36359), + 31: uint16(36358), + 32: uint16(36357), + 33: uint16(36350), + 34: uint16(36352), + 35: uint16(36356), + 36: uint16(36624), + 37: uint16(36625), + 38: uint16(36622), + 39: uint16(36621), + 40: uint16(37155), + 41: uint16(37148), + 42: uint16(37152), + 43: uint16(37154), + 44: uint16(37151), + 45: uint16(37149), + 46: uint16(37146), + 47: uint16(37156), + 48: uint16(37153), + 49: uint16(37147), + 50: uint16(37242), + 51: uint16(37234), + 52: uint16(37241), + 53: uint16(37235), + 54: uint16(37541), + 55: uint16(37540), + 56: uint16(37494), + 57: uint16(37531), + 58: uint16(37498), + 59: uint16(37536), + 60: uint16(37524), + 61: uint16(37546), + 62: uint16(37517), + 63: uint16(37542), + 64: uint16(37530), + 65: uint16(37547), + 66: uint16(37497), + 67: uint16(37527), + 68: uint16(37503), + 69: uint16(37539), + 70: uint16(37614), + 71: uint16(37518), + 72: uint16(37506), + 73: uint16(37525), + 74: uint16(37538), + 75: uint16(37501), + 76: uint16(37512), + 77: uint16(37537), + 78: uint16(37514), + 79: uint16(37510), + 80: uint16(37516), + 81: uint16(37529), + 82: uint16(37543), + 83: uint16(37502), + 84: uint16(37511), + 85: uint16(37545), + 86: uint16(37533), + 87: uint16(37515), + 88: uint16(37421), + 89: uint16(38558), + 90: uint16(38561), + 91: uint16(38655), + 92: uint16(38744), + 93: uint16(38781), + 94: uint16(38778), + 95: uint16(38782), + 96: uint16(38787), + 97: uint16(38784), + 98: uint16(38786), + 99: uint16(38779), + 100: uint16(38788), + 101: uint16(38785), + 102: uint16(38783), + 103: uint16(38862), + 104: uint16(38861), + 105: uint16(38934), + 106: uint16(39085), + 107: uint16(39086), + 108: uint16(39170), + 109: uint16(39168), + 110: uint16(39175), + 111: uint16(39325), + 112: uint16(39324), + 113: uint16(39363), + 114: uint16(39353), + 115: uint16(39355), + 116: uint16(39354), + 117: uint16(39362), + 118: uint16(39357), + 119: uint16(39367), + 120: uint16(39601), + 121: uint16(39651), + 122: uint16(39655), + 123: uint16(39742), + 124: uint16(39743), + 125: uint16(39776), + 126: uint16(39777), + 127: uint16(39775), + 128: uint16(40177), + 129: uint16(40178), + 130: uint16(40181), + 131: uint16(40615), + 132: uint16(20735), + 133: uint16(20739), + 134: uint16(20784), + 135: uint16(20728), + 136: uint16(20742), + 137: uint16(20743), + 138: uint16(20726), + 139: uint16(20734), + 140: uint16(20747), + 141: uint16(20748), + 142: uint16(20733), + 143: uint16(20746), + 144: uint16(21131), + 145: uint16(21132), + 146: uint16(21233), + 147: uint16(21231), + 148: uint16(22088), + 149: uint16(22082), + 150: uint16(22092), + 151: uint16(22069), + 152: uint16(22081), + 153: uint16(22090), + 154: uint16(22089), + 155: uint16(22086), + 156: uint16(22104), + }, + 68: { + 0: uint16(22106), + 1: uint16(22080), + 2: uint16(22067), + 3: uint16(22077), + 4: uint16(22060), + 5: uint16(22078), + 6: uint16(22072), + 7: uint16(22058), + 8: uint16(22074), + 9: uint16(22298), + 10: uint16(22699), + 11: uint16(22685), + 12: uint16(22705), + 13: uint16(22688), + 14: uint16(22691), + 15: uint16(22703), + 16: uint16(22700), + 17: uint16(22693), + 18: uint16(22689), + 19: uint16(22783), + 20: uint16(23295), + 21: uint16(23284), + 22: uint16(23293), + 23: uint16(23287), + 24: uint16(23286), + 25: uint16(23299), + 26: uint16(23288), + 27: uint16(23298), + 28: uint16(23289), + 29: uint16(23297), + 30: uint16(23303), + 31: uint16(23301), + 32: uint16(23311), + 33: uint16(23655), + 34: uint16(23961), + 35: uint16(23959), + 36: uint16(23967), + 37: uint16(23954), + 38: uint16(23970), + 39: uint16(23955), + 40: uint16(23957), + 41: uint16(23968), + 42: uint16(23964), + 43: uint16(23969), + 44: uint16(23962), + 45: uint16(23966), + 46: uint16(24169), + 47: uint16(24157), + 48: uint16(24160), + 49: uint16(24156), + 50: uint16(32243), + 51: uint16(24283), + 52: uint16(24286), + 53: uint16(24289), + 54: uint16(24393), + 55: uint16(24498), + 56: uint16(24971), + 57: uint16(24963), + 58: uint16(24953), + 59: uint16(25009), + 60: uint16(25008), + 61: uint16(24994), + 62: uint16(24969), + 63: uint16(24987), + 64: uint16(24979), + 65: uint16(25007), + 66: uint16(25005), + 67: uint16(24991), + 68: uint16(24978), + 69: uint16(25002), + 70: uint16(24993), + 71: uint16(24973), + 72: uint16(24934), + 73: uint16(25011), + 74: uint16(25133), + 75: uint16(25710), + 76: uint16(25712), + 77: uint16(25750), + 78: uint16(25760), + 79: uint16(25733), + 80: uint16(25751), + 81: uint16(25756), + 82: uint16(25743), + 83: uint16(25739), + 84: uint16(25738), + 85: uint16(25740), + 86: uint16(25763), + 87: uint16(25759), + 88: uint16(25704), + 89: uint16(25777), + 90: uint16(25752), + 91: uint16(25974), + 92: uint16(25978), + 93: uint16(25977), + 94: uint16(25979), + 95: uint16(26034), + 96: uint16(26035), + 97: uint16(26293), + 98: uint16(26288), + 99: uint16(26281), + 100: uint16(26290), + 101: uint16(26295), + 102: uint16(26282), + 103: uint16(26287), + 104: uint16(27136), + 105: uint16(27142), + 106: uint16(27159), + 107: uint16(27109), + 108: uint16(27128), + 109: uint16(27157), + 110: uint16(27121), + 111: uint16(27108), + 112: uint16(27168), + 113: uint16(27135), + 114: uint16(27116), + 115: uint16(27106), + 116: uint16(27163), + 117: uint16(27165), + 118: uint16(27134), + 119: uint16(27175), + 120: uint16(27122), + 121: uint16(27118), + 122: uint16(27156), + 123: uint16(27127), + 124: uint16(27111), + 125: uint16(27200), + 126: uint16(27144), + 127: uint16(27110), + 128: uint16(27131), + 129: uint16(27149), + 130: uint16(27132), + 131: uint16(27115), + 132: uint16(27145), + 133: uint16(27140), + 134: uint16(27160), + 135: uint16(27173), + 136: uint16(27151), + 137: uint16(27126), + 138: uint16(27174), + 139: uint16(27143), + 140: uint16(27124), + 141: uint16(27158), + 142: uint16(27473), + 143: uint16(27557), + 144: uint16(27555), + 145: uint16(27554), + 146: uint16(27558), + 147: uint16(27649), + 148: uint16(27648), + 149: uint16(27647), + 150: uint16(27650), + 151: uint16(28481), + 152: uint16(28454), + 153: uint16(28542), + 154: uint16(28551), + 155: uint16(28614), + 156: uint16(28562), + }, + 69: { + 0: uint16(28557), + 1: uint16(28553), + 2: uint16(28556), + 3: uint16(28514), + 4: uint16(28495), + 5: uint16(28549), + 6: uint16(28506), + 7: uint16(28566), + 8: uint16(28534), + 9: uint16(28524), + 10: uint16(28546), + 11: uint16(28501), + 12: uint16(28530), + 13: uint16(28498), + 14: uint16(28496), + 15: uint16(28503), + 16: uint16(28564), + 17: uint16(28563), + 18: uint16(28509), + 19: uint16(28416), + 20: uint16(28513), + 21: uint16(28523), + 22: uint16(28541), + 23: uint16(28519), + 24: uint16(28560), + 25: uint16(28499), + 26: uint16(28555), + 27: uint16(28521), + 28: uint16(28543), + 29: uint16(28565), + 30: uint16(28515), + 31: uint16(28535), + 32: uint16(28522), + 33: uint16(28539), + 34: uint16(29106), + 35: uint16(29103), + 36: uint16(29083), + 37: uint16(29104), + 38: uint16(29088), + 39: uint16(29082), + 40: uint16(29097), + 41: uint16(29109), + 42: uint16(29085), + 43: uint16(29093), + 44: uint16(29086), + 45: uint16(29092), + 46: uint16(29089), + 47: uint16(29098), + 48: uint16(29084), + 49: uint16(29095), + 50: uint16(29107), + 51: uint16(29336), + 52: uint16(29338), + 53: uint16(29528), + 54: uint16(29522), + 55: uint16(29534), + 56: uint16(29535), + 57: uint16(29536), + 58: uint16(29533), + 59: uint16(29531), + 60: uint16(29537), + 61: uint16(29530), + 62: uint16(29529), + 63: uint16(29538), + 64: uint16(29831), + 65: uint16(29833), + 66: uint16(29834), + 67: uint16(29830), + 68: uint16(29825), + 69: uint16(29821), + 70: uint16(29829), + 71: uint16(29832), + 72: uint16(29820), + 73: uint16(29817), + 74: uint16(29960), + 75: uint16(29959), + 76: uint16(30078), + 77: uint16(30245), + 78: uint16(30238), + 79: uint16(30233), + 80: uint16(30237), + 81: uint16(30236), + 82: uint16(30243), + 83: uint16(30234), + 84: uint16(30248), + 85: uint16(30235), + 86: uint16(30364), + 87: uint16(30365), + 88: uint16(30366), + 89: uint16(30363), + 90: uint16(30605), + 91: uint16(30607), + 92: uint16(30601), + 93: uint16(30600), + 94: uint16(30925), + 95: uint16(30907), + 96: uint16(30927), + 97: uint16(30924), + 98: uint16(30929), + 99: uint16(30926), + 100: uint16(30932), + 101: uint16(30920), + 102: uint16(30915), + 103: uint16(30916), + 104: uint16(30921), + 105: uint16(31130), + 106: uint16(31137), + 107: uint16(31136), + 108: uint16(31132), + 109: uint16(31138), + 110: uint16(31131), + 111: uint16(27510), + 112: uint16(31289), + 113: uint16(31410), + 114: uint16(31412), + 115: uint16(31411), + 116: uint16(31671), + 117: uint16(31691), + 118: uint16(31678), + 119: uint16(31660), + 120: uint16(31694), + 121: uint16(31663), + 122: uint16(31673), + 123: uint16(31690), + 124: uint16(31669), + 125: uint16(31941), + 126: uint16(31944), + 127: uint16(31948), + 128: uint16(31947), + 129: uint16(32247), + 130: uint16(32219), + 131: uint16(32234), + 132: uint16(32231), + 133: uint16(32215), + 134: uint16(32225), + 135: uint16(32259), + 136: uint16(32250), + 137: uint16(32230), + 138: uint16(32246), + 139: uint16(32241), + 140: uint16(32240), + 141: uint16(32238), + 142: uint16(32223), + 143: uint16(32630), + 144: uint16(32684), + 145: uint16(32688), + 146: uint16(32685), + 147: uint16(32749), + 148: uint16(32747), + 149: uint16(32746), + 150: uint16(32748), + 151: uint16(32742), + 152: uint16(32744), + 153: uint16(32868), + 154: uint16(32871), + 155: uint16(33187), + 156: uint16(33183), + }, + 70: { + 0: uint16(33182), + 1: uint16(33173), + 2: uint16(33186), + 3: uint16(33177), + 4: uint16(33175), + 5: uint16(33302), + 6: uint16(33359), + 7: uint16(33363), + 8: uint16(33362), + 9: uint16(33360), + 10: uint16(33358), + 11: uint16(33361), + 12: uint16(34084), + 13: uint16(34107), + 14: uint16(34063), + 15: uint16(34048), + 16: uint16(34089), + 17: uint16(34062), + 18: uint16(34057), + 19: uint16(34061), + 20: uint16(34079), + 21: uint16(34058), + 22: uint16(34087), + 23: uint16(34076), + 24: uint16(34043), + 25: uint16(34091), + 26: uint16(34042), + 27: uint16(34056), + 28: uint16(34060), + 29: uint16(34036), + 30: uint16(34090), + 31: uint16(34034), + 32: uint16(34069), + 33: uint16(34039), + 34: uint16(34027), + 35: uint16(34035), + 36: uint16(34044), + 37: uint16(34066), + 38: uint16(34026), + 39: uint16(34025), + 40: uint16(34070), + 41: uint16(34046), + 42: uint16(34088), + 43: uint16(34077), + 44: uint16(34094), + 45: uint16(34050), + 46: uint16(34045), + 47: uint16(34078), + 48: uint16(34038), + 49: uint16(34097), + 50: uint16(34086), + 51: uint16(34023), + 52: uint16(34024), + 53: uint16(34032), + 54: uint16(34031), + 55: uint16(34041), + 56: uint16(34072), + 57: uint16(34080), + 58: uint16(34096), + 59: uint16(34059), + 60: uint16(34073), + 61: uint16(34095), + 62: uint16(34402), + 63: uint16(34646), + 64: uint16(34659), + 65: uint16(34660), + 66: uint16(34679), + 67: uint16(34785), + 68: uint16(34675), + 69: uint16(34648), + 70: uint16(34644), + 71: uint16(34651), + 72: uint16(34642), + 73: uint16(34657), + 74: uint16(34650), + 75: uint16(34641), + 76: uint16(34654), + 77: uint16(34669), + 78: uint16(34666), + 79: uint16(34640), + 80: uint16(34638), + 81: uint16(34655), + 82: uint16(34653), + 83: uint16(34671), + 84: uint16(34668), + 85: uint16(34682), + 86: uint16(34670), + 87: uint16(34652), + 88: uint16(34661), + 89: uint16(34639), + 90: uint16(34683), + 91: uint16(34677), + 92: uint16(34658), + 93: uint16(34663), + 94: uint16(34665), + 95: uint16(34906), + 96: uint16(35077), + 97: uint16(35084), + 98: uint16(35092), + 99: uint16(35083), + 100: uint16(35095), + 101: uint16(35096), + 102: uint16(35097), + 103: uint16(35078), + 104: uint16(35094), + 105: uint16(35089), + 106: uint16(35086), + 107: uint16(35081), + 108: uint16(35234), + 109: uint16(35236), + 110: uint16(35235), + 111: uint16(35309), + 112: uint16(35312), + 113: uint16(35308), + 114: uint16(35535), + 115: uint16(35526), + 116: uint16(35512), + 117: uint16(35539), + 118: uint16(35537), + 119: uint16(35540), + 120: uint16(35541), + 121: uint16(35515), + 122: uint16(35543), + 123: uint16(35518), + 124: uint16(35520), + 125: uint16(35525), + 126: uint16(35544), + 127: uint16(35523), + 128: uint16(35514), + 129: uint16(35517), + 130: uint16(35545), + 131: uint16(35902), + 132: uint16(35917), + 133: uint16(35983), + 134: uint16(36069), + 135: uint16(36063), + 136: uint16(36057), + 137: uint16(36072), + 138: uint16(36058), + 139: uint16(36061), + 140: uint16(36071), + 141: uint16(36256), + 142: uint16(36252), + 143: uint16(36257), + 144: uint16(36251), + 145: uint16(36384), + 146: uint16(36387), + 147: uint16(36389), + 148: uint16(36388), + 149: uint16(36398), + 150: uint16(36373), + 151: uint16(36379), + 152: uint16(36374), + 153: uint16(36369), + 154: uint16(36377), + 155: uint16(36390), + 156: uint16(36391), + }, + 71: { + 0: uint16(36372), + 1: uint16(36370), + 2: uint16(36376), + 3: uint16(36371), + 4: uint16(36380), + 5: uint16(36375), + 6: uint16(36378), + 7: uint16(36652), + 8: uint16(36644), + 9: uint16(36632), + 10: uint16(36634), + 11: uint16(36640), + 12: uint16(36643), + 13: uint16(36630), + 14: uint16(36631), + 15: uint16(36979), + 16: uint16(36976), + 17: uint16(36975), + 18: uint16(36967), + 19: uint16(36971), + 20: uint16(37167), + 21: uint16(37163), + 22: uint16(37161), + 23: uint16(37162), + 24: uint16(37170), + 25: uint16(37158), + 26: uint16(37166), + 27: uint16(37253), + 28: uint16(37254), + 29: uint16(37258), + 30: uint16(37249), + 31: uint16(37250), + 32: uint16(37252), + 33: uint16(37248), + 34: uint16(37584), + 35: uint16(37571), + 36: uint16(37572), + 37: uint16(37568), + 38: uint16(37593), + 39: uint16(37558), + 40: uint16(37583), + 41: uint16(37617), + 42: uint16(37599), + 43: uint16(37592), + 44: uint16(37609), + 45: uint16(37591), + 46: uint16(37597), + 47: uint16(37580), + 48: uint16(37615), + 49: uint16(37570), + 50: uint16(37608), + 51: uint16(37578), + 52: uint16(37576), + 53: uint16(37582), + 54: uint16(37606), + 55: uint16(37581), + 56: uint16(37589), + 57: uint16(37577), + 58: uint16(37600), + 59: uint16(37598), + 60: uint16(37607), + 61: uint16(37585), + 62: uint16(37587), + 63: uint16(37557), + 64: uint16(37601), + 65: uint16(37574), + 66: uint16(37556), + 67: uint16(38268), + 68: uint16(38316), + 69: uint16(38315), + 70: uint16(38318), + 71: uint16(38320), + 72: uint16(38564), + 73: uint16(38562), + 74: uint16(38611), + 75: uint16(38661), + 76: uint16(38664), + 77: uint16(38658), + 78: uint16(38746), + 79: uint16(38794), + 80: uint16(38798), + 81: uint16(38792), + 82: uint16(38864), + 83: uint16(38863), + 84: uint16(38942), + 85: uint16(38941), + 86: uint16(38950), + 87: uint16(38953), + 88: uint16(38952), + 89: uint16(38944), + 90: uint16(38939), + 91: uint16(38951), + 92: uint16(39090), + 93: uint16(39176), + 94: uint16(39162), + 95: uint16(39185), + 96: uint16(39188), + 97: uint16(39190), + 98: uint16(39191), + 99: uint16(39189), + 100: uint16(39388), + 101: uint16(39373), + 102: uint16(39375), + 103: uint16(39379), + 104: uint16(39380), + 105: uint16(39374), + 106: uint16(39369), + 107: uint16(39382), + 108: uint16(39384), + 109: uint16(39371), + 110: uint16(39383), + 111: uint16(39372), + 112: uint16(39603), + 113: uint16(39660), + 114: uint16(39659), + 115: uint16(39667), + 116: uint16(39666), + 117: uint16(39665), + 118: uint16(39750), + 119: uint16(39747), + 120: uint16(39783), + 121: uint16(39796), + 122: uint16(39793), + 123: uint16(39782), + 124: uint16(39798), + 125: uint16(39797), + 126: uint16(39792), + 127: uint16(39784), + 128: uint16(39780), + 129: uint16(39788), + 130: uint16(40188), + 131: uint16(40186), + 132: uint16(40189), + 133: uint16(40191), + 134: uint16(40183), + 135: uint16(40199), + 136: uint16(40192), + 137: uint16(40185), + 138: uint16(40187), + 139: uint16(40200), + 140: uint16(40197), + 141: uint16(40196), + 142: uint16(40579), + 143: uint16(40659), + 144: uint16(40719), + 145: uint16(40720), + 146: uint16(20764), + 147: uint16(20755), + 148: uint16(20759), + 149: uint16(20762), + 150: uint16(20753), + 151: uint16(20958), + 152: uint16(21300), + 153: uint16(21473), + 154: uint16(22128), + 155: uint16(22112), + 156: uint16(22126), + }, + 72: { + 0: uint16(22131), + 1: uint16(22118), + 2: uint16(22115), + 3: uint16(22125), + 4: uint16(22130), + 5: uint16(22110), + 6: uint16(22135), + 7: uint16(22300), + 8: uint16(22299), + 9: uint16(22728), + 10: uint16(22717), + 11: uint16(22729), + 12: uint16(22719), + 13: uint16(22714), + 14: uint16(22722), + 15: uint16(22716), + 16: uint16(22726), + 17: uint16(23319), + 18: uint16(23321), + 19: uint16(23323), + 20: uint16(23329), + 21: uint16(23316), + 22: uint16(23315), + 23: uint16(23312), + 24: uint16(23318), + 25: uint16(23336), + 26: uint16(23322), + 27: uint16(23328), + 28: uint16(23326), + 29: uint16(23535), + 30: uint16(23980), + 31: uint16(23985), + 32: uint16(23977), + 33: uint16(23975), + 34: uint16(23989), + 35: uint16(23984), + 36: uint16(23982), + 37: uint16(23978), + 38: uint16(23976), + 39: uint16(23986), + 40: uint16(23981), + 41: uint16(23983), + 42: uint16(23988), + 43: uint16(24167), + 44: uint16(24168), + 45: uint16(24166), + 46: uint16(24175), + 47: uint16(24297), + 48: uint16(24295), + 49: uint16(24294), + 50: uint16(24296), + 51: uint16(24293), + 52: uint16(24395), + 53: uint16(24508), + 54: uint16(24989), + 55: uint16(25000), + 56: uint16(24982), + 57: uint16(25029), + 58: uint16(25012), + 59: uint16(25030), + 60: uint16(25025), + 61: uint16(25036), + 62: uint16(25018), + 63: uint16(25023), + 64: uint16(25016), + 65: uint16(24972), + 66: uint16(25815), + 67: uint16(25814), + 68: uint16(25808), + 69: uint16(25807), + 70: uint16(25801), + 71: uint16(25789), + 72: uint16(25737), + 73: uint16(25795), + 74: uint16(25819), + 75: uint16(25843), + 76: uint16(25817), + 77: uint16(25907), + 78: uint16(25983), + 79: uint16(25980), + 80: uint16(26018), + 81: uint16(26312), + 82: uint16(26302), + 83: uint16(26304), + 84: uint16(26314), + 85: uint16(26315), + 86: uint16(26319), + 87: uint16(26301), + 88: uint16(26299), + 89: uint16(26298), + 90: uint16(26316), + 91: uint16(26403), + 92: uint16(27188), + 93: uint16(27238), + 94: uint16(27209), + 95: uint16(27239), + 96: uint16(27186), + 97: uint16(27240), + 98: uint16(27198), + 99: uint16(27229), + 100: uint16(27245), + 101: uint16(27254), + 102: uint16(27227), + 103: uint16(27217), + 104: uint16(27176), + 105: uint16(27226), + 106: uint16(27195), + 107: uint16(27199), + 108: uint16(27201), + 109: uint16(27242), + 110: uint16(27236), + 111: uint16(27216), + 112: uint16(27215), + 113: uint16(27220), + 114: uint16(27247), + 115: uint16(27241), + 116: uint16(27232), + 117: uint16(27196), + 118: uint16(27230), + 119: uint16(27222), + 120: uint16(27221), + 121: uint16(27213), + 122: uint16(27214), + 123: uint16(27206), + 124: uint16(27477), + 125: uint16(27476), + 126: uint16(27478), + 127: uint16(27559), + 128: uint16(27562), + 129: uint16(27563), + 130: uint16(27592), + 131: uint16(27591), + 132: uint16(27652), + 133: uint16(27651), + 134: uint16(27654), + 135: uint16(28589), + 136: uint16(28619), + 137: uint16(28579), + 138: uint16(28615), + 139: uint16(28604), + 140: uint16(28622), + 141: uint16(28616), + 142: uint16(28510), + 143: uint16(28612), + 144: uint16(28605), + 145: uint16(28574), + 146: uint16(28618), + 147: uint16(28584), + 148: uint16(28676), + 149: uint16(28581), + 150: uint16(28590), + 151: uint16(28602), + 152: uint16(28588), + 153: uint16(28586), + 154: uint16(28623), + 155: uint16(28607), + 156: uint16(28600), + }, + 73: { + 0: uint16(28578), + 1: uint16(28617), + 2: uint16(28587), + 3: uint16(28621), + 4: uint16(28591), + 5: uint16(28594), + 6: uint16(28592), + 7: uint16(29125), + 8: uint16(29122), + 9: uint16(29119), + 10: uint16(29112), + 11: uint16(29142), + 12: uint16(29120), + 13: uint16(29121), + 14: uint16(29131), + 15: uint16(29140), + 16: uint16(29130), + 17: uint16(29127), + 18: uint16(29135), + 19: uint16(29117), + 20: uint16(29144), + 21: uint16(29116), + 22: uint16(29126), + 23: uint16(29146), + 24: uint16(29147), + 25: uint16(29341), + 26: uint16(29342), + 27: uint16(29545), + 28: uint16(29542), + 29: uint16(29543), + 30: uint16(29548), + 31: uint16(29541), + 32: uint16(29547), + 33: uint16(29546), + 34: uint16(29823), + 35: uint16(29850), + 36: uint16(29856), + 37: uint16(29844), + 38: uint16(29842), + 39: uint16(29845), + 40: uint16(29857), + 41: uint16(29963), + 42: uint16(30080), + 43: uint16(30255), + 44: uint16(30253), + 45: uint16(30257), + 46: uint16(30269), + 47: uint16(30259), + 48: uint16(30268), + 49: uint16(30261), + 50: uint16(30258), + 51: uint16(30256), + 52: uint16(30395), + 53: uint16(30438), + 54: uint16(30618), + 55: uint16(30621), + 56: uint16(30625), + 57: uint16(30620), + 58: uint16(30619), + 59: uint16(30626), + 60: uint16(30627), + 61: uint16(30613), + 62: uint16(30617), + 63: uint16(30615), + 64: uint16(30941), + 65: uint16(30953), + 66: uint16(30949), + 67: uint16(30954), + 68: uint16(30942), + 69: uint16(30947), + 70: uint16(30939), + 71: uint16(30945), + 72: uint16(30946), + 73: uint16(30957), + 74: uint16(30943), + 75: uint16(30944), + 76: uint16(31140), + 77: uint16(31300), + 78: uint16(31304), + 79: uint16(31303), + 80: uint16(31414), + 81: uint16(31416), + 82: uint16(31413), + 83: uint16(31409), + 84: uint16(31415), + 85: uint16(31710), + 86: uint16(31715), + 87: uint16(31719), + 88: uint16(31709), + 89: uint16(31701), + 90: uint16(31717), + 91: uint16(31706), + 92: uint16(31720), + 93: uint16(31737), + 94: uint16(31700), + 95: uint16(31722), + 96: uint16(31714), + 97: uint16(31708), + 98: uint16(31723), + 99: uint16(31704), + 100: uint16(31711), + 101: uint16(31954), + 102: uint16(31956), + 103: uint16(31959), + 104: uint16(31952), + 105: uint16(31953), + 106: uint16(32274), + 107: uint16(32289), + 108: uint16(32279), + 109: uint16(32268), + 110: uint16(32287), + 111: uint16(32288), + 112: uint16(32275), + 113: uint16(32270), + 114: uint16(32284), + 115: uint16(32277), + 116: uint16(32282), + 117: uint16(32290), + 118: uint16(32267), + 119: uint16(32271), + 120: uint16(32278), + 121: uint16(32269), + 122: uint16(32276), + 123: uint16(32293), + 124: uint16(32292), + 125: uint16(32579), + 126: uint16(32635), + 127: uint16(32636), + 128: uint16(32634), + 129: uint16(32689), + 130: uint16(32751), + 131: uint16(32810), + 132: uint16(32809), + 133: uint16(32876), + 134: uint16(33201), + 135: uint16(33190), + 136: uint16(33198), + 137: uint16(33209), + 138: uint16(33205), + 139: uint16(33195), + 140: uint16(33200), + 141: uint16(33196), + 142: uint16(33204), + 143: uint16(33202), + 144: uint16(33207), + 145: uint16(33191), + 146: uint16(33266), + 147: uint16(33365), + 148: uint16(33366), + 149: uint16(33367), + 150: uint16(34134), + 151: uint16(34117), + 152: uint16(34155), + 153: uint16(34125), + 154: uint16(34131), + 155: uint16(34145), + 156: uint16(34136), + }, + 74: { + 0: uint16(34112), + 1: uint16(34118), + 2: uint16(34148), + 3: uint16(34113), + 4: uint16(34146), + 5: uint16(34116), + 6: uint16(34129), + 7: uint16(34119), + 8: uint16(34147), + 9: uint16(34110), + 10: uint16(34139), + 11: uint16(34161), + 12: uint16(34126), + 13: uint16(34158), + 14: uint16(34165), + 15: uint16(34133), + 16: uint16(34151), + 17: uint16(34144), + 18: uint16(34188), + 19: uint16(34150), + 20: uint16(34141), + 21: uint16(34132), + 22: uint16(34149), + 23: uint16(34156), + 24: uint16(34403), + 25: uint16(34405), + 26: uint16(34404), + 27: uint16(34715), + 28: uint16(34703), + 29: uint16(34711), + 30: uint16(34707), + 31: uint16(34706), + 32: uint16(34696), + 33: uint16(34689), + 34: uint16(34710), + 35: uint16(34712), + 36: uint16(34681), + 37: uint16(34695), + 38: uint16(34723), + 39: uint16(34693), + 40: uint16(34704), + 41: uint16(34705), + 42: uint16(34717), + 43: uint16(34692), + 44: uint16(34708), + 45: uint16(34716), + 46: uint16(34714), + 47: uint16(34697), + 48: uint16(35102), + 49: uint16(35110), + 50: uint16(35120), + 51: uint16(35117), + 52: uint16(35118), + 53: uint16(35111), + 54: uint16(35121), + 55: uint16(35106), + 56: uint16(35113), + 57: uint16(35107), + 58: uint16(35119), + 59: uint16(35116), + 60: uint16(35103), + 61: uint16(35313), + 62: uint16(35552), + 63: uint16(35554), + 64: uint16(35570), + 65: uint16(35572), + 66: uint16(35573), + 67: uint16(35549), + 68: uint16(35604), + 69: uint16(35556), + 70: uint16(35551), + 71: uint16(35568), + 72: uint16(35528), + 73: uint16(35550), + 74: uint16(35553), + 75: uint16(35560), + 76: uint16(35583), + 77: uint16(35567), + 78: uint16(35579), + 79: uint16(35985), + 80: uint16(35986), + 81: uint16(35984), + 82: uint16(36085), + 83: uint16(36078), + 84: uint16(36081), + 85: uint16(36080), + 86: uint16(36083), + 87: uint16(36204), + 88: uint16(36206), + 89: uint16(36261), + 90: uint16(36263), + 91: uint16(36403), + 92: uint16(36414), + 93: uint16(36408), + 94: uint16(36416), + 95: uint16(36421), + 96: uint16(36406), + 97: uint16(36412), + 98: uint16(36413), + 99: uint16(36417), + 100: uint16(36400), + 101: uint16(36415), + 102: uint16(36541), + 103: uint16(36662), + 104: uint16(36654), + 105: uint16(36661), + 106: uint16(36658), + 107: uint16(36665), + 108: uint16(36663), + 109: uint16(36660), + 110: uint16(36982), + 111: uint16(36985), + 112: uint16(36987), + 113: uint16(36998), + 114: uint16(37114), + 115: uint16(37171), + 116: uint16(37173), + 117: uint16(37174), + 118: uint16(37267), + 119: uint16(37264), + 120: uint16(37265), + 121: uint16(37261), + 122: uint16(37263), + 123: uint16(37671), + 124: uint16(37662), + 125: uint16(37640), + 126: uint16(37663), + 127: uint16(37638), + 128: uint16(37647), + 129: uint16(37754), + 130: uint16(37688), + 131: uint16(37692), + 132: uint16(37659), + 133: uint16(37667), + 134: uint16(37650), + 135: uint16(37633), + 136: uint16(37702), + 137: uint16(37677), + 138: uint16(37646), + 139: uint16(37645), + 140: uint16(37579), + 141: uint16(37661), + 142: uint16(37626), + 143: uint16(37669), + 144: uint16(37651), + 145: uint16(37625), + 146: uint16(37623), + 147: uint16(37684), + 148: uint16(37634), + 149: uint16(37668), + 150: uint16(37631), + 151: uint16(37673), + 152: uint16(37689), + 153: uint16(37685), + 154: uint16(37674), + 155: uint16(37652), + 156: uint16(37644), + }, + 75: { + 0: uint16(37643), + 1: uint16(37630), + 2: uint16(37641), + 3: uint16(37632), + 4: uint16(37627), + 5: uint16(37654), + 6: uint16(38332), + 7: uint16(38349), + 8: uint16(38334), + 9: uint16(38329), + 10: uint16(38330), + 11: uint16(38326), + 12: uint16(38335), + 13: uint16(38325), + 14: uint16(38333), + 15: uint16(38569), + 16: uint16(38612), + 17: uint16(38667), + 18: uint16(38674), + 19: uint16(38672), + 20: uint16(38809), + 21: uint16(38807), + 22: uint16(38804), + 23: uint16(38896), + 24: uint16(38904), + 25: uint16(38965), + 26: uint16(38959), + 27: uint16(38962), + 28: uint16(39204), + 29: uint16(39199), + 30: uint16(39207), + 31: uint16(39209), + 32: uint16(39326), + 33: uint16(39406), + 34: uint16(39404), + 35: uint16(39397), + 36: uint16(39396), + 37: uint16(39408), + 38: uint16(39395), + 39: uint16(39402), + 40: uint16(39401), + 41: uint16(39399), + 42: uint16(39609), + 43: uint16(39615), + 44: uint16(39604), + 45: uint16(39611), + 46: uint16(39670), + 47: uint16(39674), + 48: uint16(39673), + 49: uint16(39671), + 50: uint16(39731), + 51: uint16(39808), + 52: uint16(39813), + 53: uint16(39815), + 54: uint16(39804), + 55: uint16(39806), + 56: uint16(39803), + 57: uint16(39810), + 58: uint16(39827), + 59: uint16(39826), + 60: uint16(39824), + 61: uint16(39802), + 62: uint16(39829), + 63: uint16(39805), + 64: uint16(39816), + 65: uint16(40229), + 66: uint16(40215), + 67: uint16(40224), + 68: uint16(40222), + 69: uint16(40212), + 70: uint16(40233), + 71: uint16(40221), + 72: uint16(40216), + 73: uint16(40226), + 74: uint16(40208), + 75: uint16(40217), + 76: uint16(40223), + 77: uint16(40584), + 78: uint16(40582), + 79: uint16(40583), + 80: uint16(40622), + 81: uint16(40621), + 82: uint16(40661), + 83: uint16(40662), + 84: uint16(40698), + 85: uint16(40722), + 86: uint16(40765), + 87: uint16(20774), + 88: uint16(20773), + 89: uint16(20770), + 90: uint16(20772), + 91: uint16(20768), + 92: uint16(20777), + 93: uint16(21236), + 94: uint16(22163), + 95: uint16(22156), + 96: uint16(22157), + 97: uint16(22150), + 98: uint16(22148), + 99: uint16(22147), + 100: uint16(22142), + 101: uint16(22146), + 102: uint16(22143), + 103: uint16(22145), + 104: uint16(22742), + 105: uint16(22740), + 106: uint16(22735), + 107: uint16(22738), + 108: uint16(23341), + 109: uint16(23333), + 110: uint16(23346), + 111: uint16(23331), + 112: uint16(23340), + 113: uint16(23335), + 114: uint16(23334), + 115: uint16(23343), + 116: uint16(23342), + 117: uint16(23419), + 118: uint16(23537), + 119: uint16(23538), + 120: uint16(23991), + 121: uint16(24172), + 122: uint16(24170), + 123: uint16(24510), + 124: uint16(24507), + 125: uint16(25027), + 126: uint16(25013), + 127: uint16(25020), + 128: uint16(25063), + 129: uint16(25056), + 130: uint16(25061), + 131: uint16(25060), + 132: uint16(25064), + 133: uint16(25054), + 134: uint16(25839), + 135: uint16(25833), + 136: uint16(25827), + 137: uint16(25835), + 138: uint16(25828), + 139: uint16(25832), + 140: uint16(25985), + 141: uint16(25984), + 142: uint16(26038), + 143: uint16(26074), + 144: uint16(26322), + 145: uint16(27277), + 146: uint16(27286), + 147: uint16(27265), + 148: uint16(27301), + 149: uint16(27273), + 150: uint16(27295), + 151: uint16(27291), + 152: uint16(27297), + 153: uint16(27294), + 154: uint16(27271), + 155: uint16(27283), + 156: uint16(27278), + }, + 76: { + 0: uint16(27285), + 1: uint16(27267), + 2: uint16(27304), + 3: uint16(27300), + 4: uint16(27281), + 5: uint16(27263), + 6: uint16(27302), + 7: uint16(27290), + 8: uint16(27269), + 9: uint16(27276), + 10: uint16(27282), + 11: uint16(27483), + 12: uint16(27565), + 13: uint16(27657), + 14: uint16(28620), + 15: uint16(28585), + 16: uint16(28660), + 17: uint16(28628), + 18: uint16(28643), + 19: uint16(28636), + 20: uint16(28653), + 21: uint16(28647), + 22: uint16(28646), + 23: uint16(28638), + 24: uint16(28658), + 25: uint16(28637), + 26: uint16(28642), + 27: uint16(28648), + 28: uint16(29153), + 29: uint16(29169), + 30: uint16(29160), + 31: uint16(29170), + 32: uint16(29156), + 33: uint16(29168), + 34: uint16(29154), + 35: uint16(29555), + 36: uint16(29550), + 37: uint16(29551), + 38: uint16(29847), + 39: uint16(29874), + 40: uint16(29867), + 41: uint16(29840), + 42: uint16(29866), + 43: uint16(29869), + 44: uint16(29873), + 45: uint16(29861), + 46: uint16(29871), + 47: uint16(29968), + 48: uint16(29969), + 49: uint16(29970), + 50: uint16(29967), + 51: uint16(30084), + 52: uint16(30275), + 53: uint16(30280), + 54: uint16(30281), + 55: uint16(30279), + 56: uint16(30372), + 57: uint16(30441), + 58: uint16(30645), + 59: uint16(30635), + 60: uint16(30642), + 61: uint16(30647), + 62: uint16(30646), + 63: uint16(30644), + 64: uint16(30641), + 65: uint16(30632), + 66: uint16(30704), + 67: uint16(30963), + 68: uint16(30973), + 69: uint16(30978), + 70: uint16(30971), + 71: uint16(30972), + 72: uint16(30962), + 73: uint16(30981), + 74: uint16(30969), + 75: uint16(30974), + 76: uint16(30980), + 77: uint16(31147), + 78: uint16(31144), + 79: uint16(31324), + 80: uint16(31323), + 81: uint16(31318), + 82: uint16(31320), + 83: uint16(31316), + 84: uint16(31322), + 85: uint16(31422), + 86: uint16(31424), + 87: uint16(31425), + 88: uint16(31749), + 89: uint16(31759), + 90: uint16(31730), + 91: uint16(31744), + 92: uint16(31743), + 93: uint16(31739), + 94: uint16(31758), + 95: uint16(31732), + 96: uint16(31755), + 97: uint16(31731), + 98: uint16(31746), + 99: uint16(31753), + 100: uint16(31747), + 101: uint16(31745), + 102: uint16(31736), + 103: uint16(31741), + 104: uint16(31750), + 105: uint16(31728), + 106: uint16(31729), + 107: uint16(31760), + 108: uint16(31754), + 109: uint16(31976), + 110: uint16(32301), + 111: uint16(32316), + 112: uint16(32322), + 113: uint16(32307), + 114: uint16(38984), + 115: uint16(32312), + 116: uint16(32298), + 117: uint16(32329), + 118: uint16(32320), + 119: uint16(32327), + 120: uint16(32297), + 121: uint16(32332), + 122: uint16(32304), + 123: uint16(32315), + 124: uint16(32310), + 125: uint16(32324), + 126: uint16(32314), + 127: uint16(32581), + 128: uint16(32639), + 129: uint16(32638), + 130: uint16(32637), + 131: uint16(32756), + 132: uint16(32754), + 133: uint16(32812), + 134: uint16(33211), + 135: uint16(33220), + 136: uint16(33228), + 137: uint16(33226), + 138: uint16(33221), + 139: uint16(33223), + 140: uint16(33212), + 141: uint16(33257), + 142: uint16(33371), + 143: uint16(33370), + 144: uint16(33372), + 145: uint16(34179), + 146: uint16(34176), + 147: uint16(34191), + 148: uint16(34215), + 149: uint16(34197), + 150: uint16(34208), + 151: uint16(34187), + 152: uint16(34211), + 153: uint16(34171), + 154: uint16(34212), + 155: uint16(34202), + 156: uint16(34206), + }, + 77: { + 0: uint16(34167), + 1: uint16(34172), + 2: uint16(34185), + 3: uint16(34209), + 4: uint16(34170), + 5: uint16(34168), + 6: uint16(34135), + 7: uint16(34190), + 8: uint16(34198), + 9: uint16(34182), + 10: uint16(34189), + 11: uint16(34201), + 12: uint16(34205), + 13: uint16(34177), + 14: uint16(34210), + 15: uint16(34178), + 16: uint16(34184), + 17: uint16(34181), + 18: uint16(34169), + 19: uint16(34166), + 20: uint16(34200), + 21: uint16(34192), + 22: uint16(34207), + 23: uint16(34408), + 24: uint16(34750), + 25: uint16(34730), + 26: uint16(34733), + 27: uint16(34757), + 28: uint16(34736), + 29: uint16(34732), + 30: uint16(34745), + 31: uint16(34741), + 32: uint16(34748), + 33: uint16(34734), + 34: uint16(34761), + 35: uint16(34755), + 36: uint16(34754), + 37: uint16(34764), + 38: uint16(34743), + 39: uint16(34735), + 40: uint16(34756), + 41: uint16(34762), + 42: uint16(34740), + 43: uint16(34742), + 44: uint16(34751), + 45: uint16(34744), + 46: uint16(34749), + 47: uint16(34782), + 48: uint16(34738), + 49: uint16(35125), + 50: uint16(35123), + 51: uint16(35132), + 52: uint16(35134), + 53: uint16(35137), + 54: uint16(35154), + 55: uint16(35127), + 56: uint16(35138), + 57: uint16(35245), + 58: uint16(35247), + 59: uint16(35246), + 60: uint16(35314), + 61: uint16(35315), + 62: uint16(35614), + 63: uint16(35608), + 64: uint16(35606), + 65: uint16(35601), + 66: uint16(35589), + 67: uint16(35595), + 68: uint16(35618), + 69: uint16(35599), + 70: uint16(35602), + 71: uint16(35605), + 72: uint16(35591), + 73: uint16(35597), + 74: uint16(35592), + 75: uint16(35590), + 76: uint16(35612), + 77: uint16(35603), + 78: uint16(35610), + 79: uint16(35919), + 80: uint16(35952), + 81: uint16(35954), + 82: uint16(35953), + 83: uint16(35951), + 84: uint16(35989), + 85: uint16(35988), + 86: uint16(36089), + 87: uint16(36207), + 88: uint16(36430), + 89: uint16(36429), + 90: uint16(36435), + 91: uint16(36432), + 92: uint16(36428), + 93: uint16(36423), + 94: uint16(36675), + 95: uint16(36672), + 96: uint16(36997), + 97: uint16(36990), + 98: uint16(37176), + 99: uint16(37274), + 100: uint16(37282), + 101: uint16(37275), + 102: uint16(37273), + 103: uint16(37279), + 104: uint16(37281), + 105: uint16(37277), + 106: uint16(37280), + 107: uint16(37793), + 108: uint16(37763), + 109: uint16(37807), + 110: uint16(37732), + 111: uint16(37718), + 112: uint16(37703), + 113: uint16(37756), + 114: uint16(37720), + 115: uint16(37724), + 116: uint16(37750), + 117: uint16(37705), + 118: uint16(37712), + 119: uint16(37713), + 120: uint16(37728), + 121: uint16(37741), + 122: uint16(37775), + 123: uint16(37708), + 124: uint16(37738), + 125: uint16(37753), + 126: uint16(37719), + 127: uint16(37717), + 128: uint16(37714), + 129: uint16(37711), + 130: uint16(37745), + 131: uint16(37751), + 132: uint16(37755), + 133: uint16(37729), + 134: uint16(37726), + 135: uint16(37731), + 136: uint16(37735), + 137: uint16(37760), + 138: uint16(37710), + 139: uint16(37721), + 140: uint16(38343), + 141: uint16(38336), + 142: uint16(38345), + 143: uint16(38339), + 144: uint16(38341), + 145: uint16(38327), + 146: uint16(38574), + 147: uint16(38576), + 148: uint16(38572), + 149: uint16(38688), + 150: uint16(38687), + 151: uint16(38680), + 152: uint16(38685), + 153: uint16(38681), + 154: uint16(38810), + 155: uint16(38817), + 156: uint16(38812), + }, + 78: { + 0: uint16(38814), + 1: uint16(38813), + 2: uint16(38869), + 3: uint16(38868), + 4: uint16(38897), + 5: uint16(38977), + 6: uint16(38980), + 7: uint16(38986), + 8: uint16(38985), + 9: uint16(38981), + 10: uint16(38979), + 11: uint16(39205), + 12: uint16(39211), + 13: uint16(39212), + 14: uint16(39210), + 15: uint16(39219), + 16: uint16(39218), + 17: uint16(39215), + 18: uint16(39213), + 19: uint16(39217), + 20: uint16(39216), + 21: uint16(39320), + 22: uint16(39331), + 23: uint16(39329), + 24: uint16(39426), + 25: uint16(39418), + 26: uint16(39412), + 27: uint16(39415), + 28: uint16(39417), + 29: uint16(39416), + 30: uint16(39414), + 31: uint16(39419), + 32: uint16(39421), + 33: uint16(39422), + 34: uint16(39420), + 35: uint16(39427), + 36: uint16(39614), + 37: uint16(39678), + 38: uint16(39677), + 39: uint16(39681), + 40: uint16(39676), + 41: uint16(39752), + 42: uint16(39834), + 43: uint16(39848), + 44: uint16(39838), + 45: uint16(39835), + 46: uint16(39846), + 47: uint16(39841), + 48: uint16(39845), + 49: uint16(39844), + 50: uint16(39814), + 51: uint16(39842), + 52: uint16(39840), + 53: uint16(39855), + 54: uint16(40243), + 55: uint16(40257), + 56: uint16(40295), + 57: uint16(40246), + 58: uint16(40238), + 59: uint16(40239), + 60: uint16(40241), + 61: uint16(40248), + 62: uint16(40240), + 63: uint16(40261), + 64: uint16(40258), + 65: uint16(40259), + 66: uint16(40254), + 67: uint16(40247), + 68: uint16(40256), + 69: uint16(40253), + 70: uint16(32757), + 71: uint16(40237), + 72: uint16(40586), + 73: uint16(40585), + 74: uint16(40589), + 75: uint16(40624), + 76: uint16(40648), + 77: uint16(40666), + 78: uint16(40699), + 79: uint16(40703), + 80: uint16(40740), + 81: uint16(40739), + 82: uint16(40738), + 83: uint16(40788), + 84: uint16(40864), + 85: uint16(20785), + 86: uint16(20781), + 87: uint16(20782), + 88: uint16(22168), + 89: uint16(22172), + 90: uint16(22167), + 91: uint16(22170), + 92: uint16(22173), + 93: uint16(22169), + 94: uint16(22896), + 95: uint16(23356), + 96: uint16(23657), + 97: uint16(23658), + 98: uint16(24000), + 99: uint16(24173), + 100: uint16(24174), + 101: uint16(25048), + 102: uint16(25055), + 103: uint16(25069), + 104: uint16(25070), + 105: uint16(25073), + 106: uint16(25066), + 107: uint16(25072), + 108: uint16(25067), + 109: uint16(25046), + 110: uint16(25065), + 111: uint16(25855), + 112: uint16(25860), + 113: uint16(25853), + 114: uint16(25848), + 115: uint16(25857), + 116: uint16(25859), + 117: uint16(25852), + 118: uint16(26004), + 119: uint16(26075), + 120: uint16(26330), + 121: uint16(26331), + 122: uint16(26328), + 123: uint16(27333), + 124: uint16(27321), + 125: uint16(27325), + 126: uint16(27361), + 127: uint16(27334), + 128: uint16(27322), + 129: uint16(27318), + 130: uint16(27319), + 131: uint16(27335), + 132: uint16(27316), + 133: uint16(27309), + 134: uint16(27486), + 135: uint16(27593), + 136: uint16(27659), + 137: uint16(28679), + 138: uint16(28684), + 139: uint16(28685), + 140: uint16(28673), + 141: uint16(28677), + 142: uint16(28692), + 143: uint16(28686), + 144: uint16(28671), + 145: uint16(28672), + 146: uint16(28667), + 147: uint16(28710), + 148: uint16(28668), + 149: uint16(28663), + 150: uint16(28682), + 151: uint16(29185), + 152: uint16(29183), + 153: uint16(29177), + 154: uint16(29187), + 155: uint16(29181), + 156: uint16(29558), + }, + 79: { + 0: uint16(29880), + 1: uint16(29888), + 2: uint16(29877), + 3: uint16(29889), + 4: uint16(29886), + 5: uint16(29878), + 6: uint16(29883), + 7: uint16(29890), + 8: uint16(29972), + 9: uint16(29971), + 10: uint16(30300), + 11: uint16(30308), + 12: uint16(30297), + 13: uint16(30288), + 14: uint16(30291), + 15: uint16(30295), + 16: uint16(30298), + 17: uint16(30374), + 18: uint16(30397), + 19: uint16(30444), + 20: uint16(30658), + 21: uint16(30650), + 22: uint16(30975), + 23: uint16(30988), + 24: uint16(30995), + 25: uint16(30996), + 26: uint16(30985), + 27: uint16(30992), + 28: uint16(30994), + 29: uint16(30993), + 30: uint16(31149), + 31: uint16(31148), + 32: uint16(31327), + 33: uint16(31772), + 34: uint16(31785), + 35: uint16(31769), + 36: uint16(31776), + 37: uint16(31775), + 38: uint16(31789), + 39: uint16(31773), + 40: uint16(31782), + 41: uint16(31784), + 42: uint16(31778), + 43: uint16(31781), + 44: uint16(31792), + 45: uint16(32348), + 46: uint16(32336), + 47: uint16(32342), + 48: uint16(32355), + 49: uint16(32344), + 50: uint16(32354), + 51: uint16(32351), + 52: uint16(32337), + 53: uint16(32352), + 54: uint16(32343), + 55: uint16(32339), + 56: uint16(32693), + 57: uint16(32691), + 58: uint16(32759), + 59: uint16(32760), + 60: uint16(32885), + 61: uint16(33233), + 62: uint16(33234), + 63: uint16(33232), + 64: uint16(33375), + 65: uint16(33374), + 66: uint16(34228), + 67: uint16(34246), + 68: uint16(34240), + 69: uint16(34243), + 70: uint16(34242), + 71: uint16(34227), + 72: uint16(34229), + 73: uint16(34237), + 74: uint16(34247), + 75: uint16(34244), + 76: uint16(34239), + 77: uint16(34251), + 78: uint16(34254), + 79: uint16(34248), + 80: uint16(34245), + 81: uint16(34225), + 82: uint16(34230), + 83: uint16(34258), + 84: uint16(34340), + 85: uint16(34232), + 86: uint16(34231), + 87: uint16(34238), + 88: uint16(34409), + 89: uint16(34791), + 90: uint16(34790), + 91: uint16(34786), + 92: uint16(34779), + 93: uint16(34795), + 94: uint16(34794), + 95: uint16(34789), + 96: uint16(34783), + 97: uint16(34803), + 98: uint16(34788), + 99: uint16(34772), + 100: uint16(34780), + 101: uint16(34771), + 102: uint16(34797), + 103: uint16(34776), + 104: uint16(34787), + 105: uint16(34724), + 106: uint16(34775), + 107: uint16(34777), + 108: uint16(34817), + 109: uint16(34804), + 110: uint16(34792), + 111: uint16(34781), + 112: uint16(35155), + 113: uint16(35147), + 114: uint16(35151), + 115: uint16(35148), + 116: uint16(35142), + 117: uint16(35152), + 118: uint16(35153), + 119: uint16(35145), + 120: uint16(35626), + 121: uint16(35623), + 122: uint16(35619), + 123: uint16(35635), + 124: uint16(35632), + 125: uint16(35637), + 126: uint16(35655), + 127: uint16(35631), + 128: uint16(35644), + 129: uint16(35646), + 130: uint16(35633), + 131: uint16(35621), + 132: uint16(35639), + 133: uint16(35622), + 134: uint16(35638), + 135: uint16(35630), + 136: uint16(35620), + 137: uint16(35643), + 138: uint16(35645), + 139: uint16(35642), + 140: uint16(35906), + 141: uint16(35957), + 142: uint16(35993), + 143: uint16(35992), + 144: uint16(35991), + 145: uint16(36094), + 146: uint16(36100), + 147: uint16(36098), + 148: uint16(36096), + 149: uint16(36444), + 150: uint16(36450), + 151: uint16(36448), + 152: uint16(36439), + 153: uint16(36438), + 154: uint16(36446), + 155: uint16(36453), + 156: uint16(36455), + }, + 80: { + 0: uint16(36443), + 1: uint16(36442), + 2: uint16(36449), + 3: uint16(36445), + 4: uint16(36457), + 5: uint16(36436), + 6: uint16(36678), + 7: uint16(36679), + 8: uint16(36680), + 9: uint16(36683), + 10: uint16(37160), + 11: uint16(37178), + 12: uint16(37179), + 13: uint16(37182), + 14: uint16(37288), + 15: uint16(37285), + 16: uint16(37287), + 17: uint16(37295), + 18: uint16(37290), + 19: uint16(37813), + 20: uint16(37772), + 21: uint16(37778), + 22: uint16(37815), + 23: uint16(37787), + 24: uint16(37789), + 25: uint16(37769), + 26: uint16(37799), + 27: uint16(37774), + 28: uint16(37802), + 29: uint16(37790), + 30: uint16(37798), + 31: uint16(37781), + 32: uint16(37768), + 33: uint16(37785), + 34: uint16(37791), + 35: uint16(37773), + 36: uint16(37809), + 37: uint16(37777), + 38: uint16(37810), + 39: uint16(37796), + 40: uint16(37800), + 41: uint16(37812), + 42: uint16(37795), + 43: uint16(37797), + 44: uint16(38354), + 45: uint16(38355), + 46: uint16(38353), + 47: uint16(38579), + 48: uint16(38615), + 49: uint16(38618), + 50: uint16(24002), + 51: uint16(38623), + 52: uint16(38616), + 53: uint16(38621), + 54: uint16(38691), + 55: uint16(38690), + 56: uint16(38693), + 57: uint16(38828), + 58: uint16(38830), + 59: uint16(38824), + 60: uint16(38827), + 61: uint16(38820), + 62: uint16(38826), + 63: uint16(38818), + 64: uint16(38821), + 65: uint16(38871), + 66: uint16(38873), + 67: uint16(38870), + 68: uint16(38872), + 69: uint16(38906), + 70: uint16(38992), + 71: uint16(38993), + 72: uint16(38994), + 73: uint16(39096), + 74: uint16(39233), + 75: uint16(39228), + 76: uint16(39226), + 77: uint16(39439), + 78: uint16(39435), + 79: uint16(39433), + 80: uint16(39437), + 81: uint16(39428), + 82: uint16(39441), + 83: uint16(39434), + 84: uint16(39429), + 85: uint16(39431), + 86: uint16(39430), + 87: uint16(39616), + 88: uint16(39644), + 89: uint16(39688), + 90: uint16(39684), + 91: uint16(39685), + 92: uint16(39721), + 93: uint16(39733), + 94: uint16(39754), + 95: uint16(39756), + 96: uint16(39755), + 97: uint16(39879), + 98: uint16(39878), + 99: uint16(39875), + 100: uint16(39871), + 101: uint16(39873), + 102: uint16(39861), + 103: uint16(39864), + 104: uint16(39891), + 105: uint16(39862), + 106: uint16(39876), + 107: uint16(39865), + 108: uint16(39869), + 109: uint16(40284), + 110: uint16(40275), + 111: uint16(40271), + 112: uint16(40266), + 113: uint16(40283), + 114: uint16(40267), + 115: uint16(40281), + 116: uint16(40278), + 117: uint16(40268), + 118: uint16(40279), + 119: uint16(40274), + 120: uint16(40276), + 121: uint16(40287), + 122: uint16(40280), + 123: uint16(40282), + 124: uint16(40590), + 125: uint16(40588), + 126: uint16(40671), + 127: uint16(40705), + 128: uint16(40704), + 129: uint16(40726), + 130: uint16(40741), + 131: uint16(40747), + 132: uint16(40746), + 133: uint16(40745), + 134: uint16(40744), + 135: uint16(40780), + 136: uint16(40789), + 137: uint16(20788), + 138: uint16(20789), + 139: uint16(21142), + 140: uint16(21239), + 141: uint16(21428), + 142: uint16(22187), + 143: uint16(22189), + 144: uint16(22182), + 145: uint16(22183), + 146: uint16(22186), + 147: uint16(22188), + 148: uint16(22746), + 149: uint16(22749), + 150: uint16(22747), + 151: uint16(22802), + 152: uint16(23357), + 153: uint16(23358), + 154: uint16(23359), + 155: uint16(24003), + 156: uint16(24176), + }, + 81: { + 0: uint16(24511), + 1: uint16(25083), + 2: uint16(25863), + 3: uint16(25872), + 4: uint16(25869), + 5: uint16(25865), + 6: uint16(25868), + 7: uint16(25870), + 8: uint16(25988), + 9: uint16(26078), + 10: uint16(26077), + 11: uint16(26334), + 12: uint16(27367), + 13: uint16(27360), + 14: uint16(27340), + 15: uint16(27345), + 16: uint16(27353), + 17: uint16(27339), + 18: uint16(27359), + 19: uint16(27356), + 20: uint16(27344), + 21: uint16(27371), + 22: uint16(27343), + 23: uint16(27341), + 24: uint16(27358), + 25: uint16(27488), + 26: uint16(27568), + 27: uint16(27660), + 28: uint16(28697), + 29: uint16(28711), + 30: uint16(28704), + 31: uint16(28694), + 32: uint16(28715), + 33: uint16(28705), + 34: uint16(28706), + 35: uint16(28707), + 36: uint16(28713), + 37: uint16(28695), + 38: uint16(28708), + 39: uint16(28700), + 40: uint16(28714), + 41: uint16(29196), + 42: uint16(29194), + 43: uint16(29191), + 44: uint16(29186), + 45: uint16(29189), + 46: uint16(29349), + 47: uint16(29350), + 48: uint16(29348), + 49: uint16(29347), + 50: uint16(29345), + 51: uint16(29899), + 52: uint16(29893), + 53: uint16(29879), + 54: uint16(29891), + 55: uint16(29974), + 56: uint16(30304), + 57: uint16(30665), + 58: uint16(30666), + 59: uint16(30660), + 60: uint16(30705), + 61: uint16(31005), + 62: uint16(31003), + 63: uint16(31009), + 64: uint16(31004), + 65: uint16(30999), + 66: uint16(31006), + 67: uint16(31152), + 68: uint16(31335), + 69: uint16(31336), + 70: uint16(31795), + 71: uint16(31804), + 72: uint16(31801), + 73: uint16(31788), + 74: uint16(31803), + 75: uint16(31980), + 76: uint16(31978), + 77: uint16(32374), + 78: uint16(32373), + 79: uint16(32376), + 80: uint16(32368), + 81: uint16(32375), + 82: uint16(32367), + 83: uint16(32378), + 84: uint16(32370), + 85: uint16(32372), + 86: uint16(32360), + 87: uint16(32587), + 88: uint16(32586), + 89: uint16(32643), + 90: uint16(32646), + 91: uint16(32695), + 92: uint16(32765), + 93: uint16(32766), + 94: uint16(32888), + 95: uint16(33239), + 96: uint16(33237), + 97: uint16(33380), + 98: uint16(33377), + 99: uint16(33379), + 100: uint16(34283), + 101: uint16(34289), + 102: uint16(34285), + 103: uint16(34265), + 104: uint16(34273), + 105: uint16(34280), + 106: uint16(34266), + 107: uint16(34263), + 108: uint16(34284), + 109: uint16(34290), + 110: uint16(34296), + 111: uint16(34264), + 112: uint16(34271), + 113: uint16(34275), + 114: uint16(34268), + 115: uint16(34257), + 116: uint16(34288), + 117: uint16(34278), + 118: uint16(34287), + 119: uint16(34270), + 120: uint16(34274), + 121: uint16(34816), + 122: uint16(34810), + 123: uint16(34819), + 124: uint16(34806), + 125: uint16(34807), + 126: uint16(34825), + 127: uint16(34828), + 128: uint16(34827), + 129: uint16(34822), + 130: uint16(34812), + 131: uint16(34824), + 132: uint16(34815), + 133: uint16(34826), + 134: uint16(34818), + 135: uint16(35170), + 136: uint16(35162), + 137: uint16(35163), + 138: uint16(35159), + 139: uint16(35169), + 140: uint16(35164), + 141: uint16(35160), + 142: uint16(35165), + 143: uint16(35161), + 144: uint16(35208), + 145: uint16(35255), + 146: uint16(35254), + 147: uint16(35318), + 148: uint16(35664), + 149: uint16(35656), + 150: uint16(35658), + 151: uint16(35648), + 152: uint16(35667), + 153: uint16(35670), + 154: uint16(35668), + 155: uint16(35659), + 156: uint16(35669), + }, + 82: { + 0: uint16(35665), + 1: uint16(35650), + 2: uint16(35666), + 3: uint16(35671), + 4: uint16(35907), + 5: uint16(35959), + 6: uint16(35958), + 7: uint16(35994), + 8: uint16(36102), + 9: uint16(36103), + 10: uint16(36105), + 11: uint16(36268), + 12: uint16(36266), + 13: uint16(36269), + 14: uint16(36267), + 15: uint16(36461), + 16: uint16(36472), + 17: uint16(36467), + 18: uint16(36458), + 19: uint16(36463), + 20: uint16(36475), + 21: uint16(36546), + 22: uint16(36690), + 23: uint16(36689), + 24: uint16(36687), + 25: uint16(36688), + 26: uint16(36691), + 27: uint16(36788), + 28: uint16(37184), + 29: uint16(37183), + 30: uint16(37296), + 31: uint16(37293), + 32: uint16(37854), + 33: uint16(37831), + 34: uint16(37839), + 35: uint16(37826), + 36: uint16(37850), + 37: uint16(37840), + 38: uint16(37881), + 39: uint16(37868), + 40: uint16(37836), + 41: uint16(37849), + 42: uint16(37801), + 43: uint16(37862), + 44: uint16(37834), + 45: uint16(37844), + 46: uint16(37870), + 47: uint16(37859), + 48: uint16(37845), + 49: uint16(37828), + 50: uint16(37838), + 51: uint16(37824), + 52: uint16(37842), + 53: uint16(37863), + 54: uint16(38269), + 55: uint16(38362), + 56: uint16(38363), + 57: uint16(38625), + 58: uint16(38697), + 59: uint16(38699), + 60: uint16(38700), + 61: uint16(38696), + 62: uint16(38694), + 63: uint16(38835), + 64: uint16(38839), + 65: uint16(38838), + 66: uint16(38877), + 67: uint16(38878), + 68: uint16(38879), + 69: uint16(39004), + 70: uint16(39001), + 71: uint16(39005), + 72: uint16(38999), + 73: uint16(39103), + 74: uint16(39101), + 75: uint16(39099), + 76: uint16(39102), + 77: uint16(39240), + 78: uint16(39239), + 79: uint16(39235), + 80: uint16(39334), + 81: uint16(39335), + 82: uint16(39450), + 83: uint16(39445), + 84: uint16(39461), + 85: uint16(39453), + 86: uint16(39460), + 87: uint16(39451), + 88: uint16(39458), + 89: uint16(39456), + 90: uint16(39463), + 91: uint16(39459), + 92: uint16(39454), + 93: uint16(39452), + 94: uint16(39444), + 95: uint16(39618), + 96: uint16(39691), + 97: uint16(39690), + 98: uint16(39694), + 99: uint16(39692), + 100: uint16(39735), + 101: uint16(39914), + 102: uint16(39915), + 103: uint16(39904), + 104: uint16(39902), + 105: uint16(39908), + 106: uint16(39910), + 107: uint16(39906), + 108: uint16(39920), + 109: uint16(39892), + 110: uint16(39895), + 111: uint16(39916), + 112: uint16(39900), + 113: uint16(39897), + 114: uint16(39909), + 115: uint16(39893), + 116: uint16(39905), + 117: uint16(39898), + 118: uint16(40311), + 119: uint16(40321), + 120: uint16(40330), + 121: uint16(40324), + 122: uint16(40328), + 123: uint16(40305), + 124: uint16(40320), + 125: uint16(40312), + 126: uint16(40326), + 127: uint16(40331), + 128: uint16(40332), + 129: uint16(40317), + 130: uint16(40299), + 131: uint16(40308), + 132: uint16(40309), + 133: uint16(40304), + 134: uint16(40297), + 135: uint16(40325), + 136: uint16(40307), + 137: uint16(40315), + 138: uint16(40322), + 139: uint16(40303), + 140: uint16(40313), + 141: uint16(40319), + 142: uint16(40327), + 143: uint16(40296), + 144: uint16(40596), + 145: uint16(40593), + 146: uint16(40640), + 147: uint16(40700), + 148: uint16(40749), + 149: uint16(40768), + 150: uint16(40769), + 151: uint16(40781), + 152: uint16(40790), + 153: uint16(40791), + 154: uint16(40792), + 155: uint16(21303), + 156: uint16(22194), + }, + 83: { + 0: uint16(22197), + 1: uint16(22195), + 2: uint16(22755), + 3: uint16(23365), + 4: uint16(24006), + 5: uint16(24007), + 6: uint16(24302), + 7: uint16(24303), + 8: uint16(24512), + 9: uint16(24513), + 10: uint16(25081), + 11: uint16(25879), + 12: uint16(25878), + 13: uint16(25877), + 14: uint16(25875), + 15: uint16(26079), + 16: uint16(26344), + 17: uint16(26339), + 18: uint16(26340), + 19: uint16(27379), + 20: uint16(27376), + 21: uint16(27370), + 22: uint16(27368), + 23: uint16(27385), + 24: uint16(27377), + 25: uint16(27374), + 26: uint16(27375), + 27: uint16(28732), + 28: uint16(28725), + 29: uint16(28719), + 30: uint16(28727), + 31: uint16(28724), + 32: uint16(28721), + 33: uint16(28738), + 34: uint16(28728), + 35: uint16(28735), + 36: uint16(28730), + 37: uint16(28729), + 38: uint16(28736), + 39: uint16(28731), + 40: uint16(28723), + 41: uint16(28737), + 42: uint16(29203), + 43: uint16(29204), + 44: uint16(29352), + 45: uint16(29565), + 46: uint16(29564), + 47: uint16(29882), + 48: uint16(30379), + 49: uint16(30378), + 50: uint16(30398), + 51: uint16(30445), + 52: uint16(30668), + 53: uint16(30670), + 54: uint16(30671), + 55: uint16(30669), + 56: uint16(30706), + 57: uint16(31013), + 58: uint16(31011), + 59: uint16(31015), + 60: uint16(31016), + 61: uint16(31012), + 62: uint16(31017), + 63: uint16(31154), + 64: uint16(31342), + 65: uint16(31340), + 66: uint16(31341), + 67: uint16(31479), + 68: uint16(31817), + 69: uint16(31816), + 70: uint16(31818), + 71: uint16(31815), + 72: uint16(31813), + 73: uint16(31982), + 74: uint16(32379), + 75: uint16(32382), + 76: uint16(32385), + 77: uint16(32384), + 78: uint16(32698), + 79: uint16(32767), + 80: uint16(32889), + 81: uint16(33243), + 82: uint16(33241), + 83: uint16(33291), + 84: uint16(33384), + 85: uint16(33385), + 86: uint16(34338), + 87: uint16(34303), + 88: uint16(34305), + 89: uint16(34302), + 90: uint16(34331), + 91: uint16(34304), + 92: uint16(34294), + 93: uint16(34308), + 94: uint16(34313), + 95: uint16(34309), + 96: uint16(34316), + 97: uint16(34301), + 98: uint16(34841), + 99: uint16(34832), + 100: uint16(34833), + 101: uint16(34839), + 102: uint16(34835), + 103: uint16(34838), + 104: uint16(35171), + 105: uint16(35174), + 106: uint16(35257), + 107: uint16(35319), + 108: uint16(35680), + 109: uint16(35690), + 110: uint16(35677), + 111: uint16(35688), + 112: uint16(35683), + 113: uint16(35685), + 114: uint16(35687), + 115: uint16(35693), + 116: uint16(36270), + 117: uint16(36486), + 118: uint16(36488), + 119: uint16(36484), + 120: uint16(36697), + 121: uint16(36694), + 122: uint16(36695), + 123: uint16(36693), + 124: uint16(36696), + 125: uint16(36698), + 126: uint16(37005), + 127: uint16(37187), + 128: uint16(37185), + 129: uint16(37303), + 130: uint16(37301), + 131: uint16(37298), + 132: uint16(37299), + 133: uint16(37899), + 134: uint16(37907), + 135: uint16(37883), + 136: uint16(37920), + 137: uint16(37903), + 138: uint16(37908), + 139: uint16(37886), + 140: uint16(37909), + 141: uint16(37904), + 142: uint16(37928), + 143: uint16(37913), + 144: uint16(37901), + 145: uint16(37877), + 146: uint16(37888), + 147: uint16(37879), + 148: uint16(37895), + 149: uint16(37902), + 150: uint16(37910), + 151: uint16(37906), + 152: uint16(37882), + 153: uint16(37897), + 154: uint16(37880), + 155: uint16(37898), + 156: uint16(37887), + }, + 84: { + 0: uint16(37884), + 1: uint16(37900), + 2: uint16(37878), + 3: uint16(37905), + 4: uint16(37894), + 5: uint16(38366), + 6: uint16(38368), + 7: uint16(38367), + 8: uint16(38702), + 9: uint16(38703), + 10: uint16(38841), + 11: uint16(38843), + 12: uint16(38909), + 13: uint16(38910), + 14: uint16(39008), + 15: uint16(39010), + 16: uint16(39011), + 17: uint16(39007), + 18: uint16(39105), + 19: uint16(39106), + 20: uint16(39248), + 21: uint16(39246), + 22: uint16(39257), + 23: uint16(39244), + 24: uint16(39243), + 25: uint16(39251), + 26: uint16(39474), + 27: uint16(39476), + 28: uint16(39473), + 29: uint16(39468), + 30: uint16(39466), + 31: uint16(39478), + 32: uint16(39465), + 33: uint16(39470), + 34: uint16(39480), + 35: uint16(39469), + 36: uint16(39623), + 37: uint16(39626), + 38: uint16(39622), + 39: uint16(39696), + 40: uint16(39698), + 41: uint16(39697), + 42: uint16(39947), + 43: uint16(39944), + 44: uint16(39927), + 45: uint16(39941), + 46: uint16(39954), + 47: uint16(39928), + 48: uint16(40000), + 49: uint16(39943), + 50: uint16(39950), + 51: uint16(39942), + 52: uint16(39959), + 53: uint16(39956), + 54: uint16(39945), + 55: uint16(40351), + 56: uint16(40345), + 57: uint16(40356), + 58: uint16(40349), + 59: uint16(40338), + 60: uint16(40344), + 61: uint16(40336), + 62: uint16(40347), + 63: uint16(40352), + 64: uint16(40340), + 65: uint16(40348), + 66: uint16(40362), + 67: uint16(40343), + 68: uint16(40353), + 69: uint16(40346), + 70: uint16(40354), + 71: uint16(40360), + 72: uint16(40350), + 73: uint16(40355), + 74: uint16(40383), + 75: uint16(40361), + 76: uint16(40342), + 77: uint16(40358), + 78: uint16(40359), + 79: uint16(40601), + 80: uint16(40603), + 81: uint16(40602), + 82: uint16(40677), + 83: uint16(40676), + 84: uint16(40679), + 85: uint16(40678), + 86: uint16(40752), + 87: uint16(40750), + 88: uint16(40795), + 89: uint16(40800), + 90: uint16(40798), + 91: uint16(40797), + 92: uint16(40793), + 93: uint16(40849), + 94: uint16(20794), + 95: uint16(20793), + 96: uint16(21144), + 97: uint16(21143), + 98: uint16(22211), + 99: uint16(22205), + 100: uint16(22206), + 101: uint16(23368), + 102: uint16(23367), + 103: uint16(24011), + 104: uint16(24015), + 105: uint16(24305), + 106: uint16(25085), + 107: uint16(25883), + 108: uint16(27394), + 109: uint16(27388), + 110: uint16(27395), + 111: uint16(27384), + 112: uint16(27392), + 113: uint16(28739), + 114: uint16(28740), + 115: uint16(28746), + 116: uint16(28744), + 117: uint16(28745), + 118: uint16(28741), + 119: uint16(28742), + 120: uint16(29213), + 121: uint16(29210), + 122: uint16(29209), + 123: uint16(29566), + 124: uint16(29975), + 125: uint16(30314), + 126: uint16(30672), + 127: uint16(31021), + 128: uint16(31025), + 129: uint16(31023), + 130: uint16(31828), + 131: uint16(31827), + 132: uint16(31986), + 133: uint16(32394), + 134: uint16(32391), + 135: uint16(32392), + 136: uint16(32395), + 137: uint16(32390), + 138: uint16(32397), + 139: uint16(32589), + 140: uint16(32699), + 141: uint16(32816), + 142: uint16(33245), + 143: uint16(34328), + 144: uint16(34346), + 145: uint16(34342), + 146: uint16(34335), + 147: uint16(34339), + 148: uint16(34332), + 149: uint16(34329), + 150: uint16(34343), + 151: uint16(34350), + 152: uint16(34337), + 153: uint16(34336), + 154: uint16(34345), + 155: uint16(34334), + 156: uint16(34341), + }, + 85: { + 0: uint16(34857), + 1: uint16(34845), + 2: uint16(34843), + 3: uint16(34848), + 4: uint16(34852), + 5: uint16(34844), + 6: uint16(34859), + 7: uint16(34890), + 8: uint16(35181), + 9: uint16(35177), + 10: uint16(35182), + 11: uint16(35179), + 12: uint16(35322), + 13: uint16(35705), + 14: uint16(35704), + 15: uint16(35653), + 16: uint16(35706), + 17: uint16(35707), + 18: uint16(36112), + 19: uint16(36116), + 20: uint16(36271), + 21: uint16(36494), + 22: uint16(36492), + 23: uint16(36702), + 24: uint16(36699), + 25: uint16(36701), + 26: uint16(37190), + 27: uint16(37188), + 28: uint16(37189), + 29: uint16(37305), + 30: uint16(37951), + 31: uint16(37947), + 32: uint16(37942), + 33: uint16(37929), + 34: uint16(37949), + 35: uint16(37948), + 36: uint16(37936), + 37: uint16(37945), + 38: uint16(37930), + 39: uint16(37943), + 40: uint16(37932), + 41: uint16(37952), + 42: uint16(37937), + 43: uint16(38373), + 44: uint16(38372), + 45: uint16(38371), + 46: uint16(38709), + 47: uint16(38714), + 48: uint16(38847), + 49: uint16(38881), + 50: uint16(39012), + 51: uint16(39113), + 52: uint16(39110), + 53: uint16(39104), + 54: uint16(39256), + 55: uint16(39254), + 56: uint16(39481), + 57: uint16(39485), + 58: uint16(39494), + 59: uint16(39492), + 60: uint16(39490), + 61: uint16(39489), + 62: uint16(39482), + 63: uint16(39487), + 64: uint16(39629), + 65: uint16(39701), + 66: uint16(39703), + 67: uint16(39704), + 68: uint16(39702), + 69: uint16(39738), + 70: uint16(39762), + 71: uint16(39979), + 72: uint16(39965), + 73: uint16(39964), + 74: uint16(39980), + 75: uint16(39971), + 76: uint16(39976), + 77: uint16(39977), + 78: uint16(39972), + 79: uint16(39969), + 80: uint16(40375), + 81: uint16(40374), + 82: uint16(40380), + 83: uint16(40385), + 84: uint16(40391), + 85: uint16(40394), + 86: uint16(40399), + 87: uint16(40382), + 88: uint16(40389), + 89: uint16(40387), + 90: uint16(40379), + 91: uint16(40373), + 92: uint16(40398), + 93: uint16(40377), + 94: uint16(40378), + 95: uint16(40364), + 96: uint16(40392), + 97: uint16(40369), + 98: uint16(40365), + 99: uint16(40396), + 100: uint16(40371), + 101: uint16(40397), + 102: uint16(40370), + 103: uint16(40570), + 104: uint16(40604), + 105: uint16(40683), + 106: uint16(40686), + 107: uint16(40685), + 108: uint16(40731), + 109: uint16(40728), + 110: uint16(40730), + 111: uint16(40753), + 112: uint16(40782), + 113: uint16(40805), + 114: uint16(40804), + 115: uint16(40850), + 116: uint16(20153), + 117: uint16(22214), + 118: uint16(22213), + 119: uint16(22219), + 120: uint16(22897), + 121: uint16(23371), + 122: uint16(23372), + 123: uint16(24021), + 124: uint16(24017), + 125: uint16(24306), + 126: uint16(25889), + 127: uint16(25888), + 128: uint16(25894), + 129: uint16(25890), + 130: uint16(27403), + 131: uint16(27400), + 132: uint16(27401), + 133: uint16(27661), + 134: uint16(28757), + 135: uint16(28758), + 136: uint16(28759), + 137: uint16(28754), + 138: uint16(29214), + 139: uint16(29215), + 140: uint16(29353), + 141: uint16(29567), + 142: uint16(29912), + 143: uint16(29909), + 144: uint16(29913), + 145: uint16(29911), + 146: uint16(30317), + 147: uint16(30381), + 148: uint16(31029), + 149: uint16(31156), + 150: uint16(31344), + 151: uint16(31345), + 152: uint16(31831), + 153: uint16(31836), + 154: uint16(31833), + 155: uint16(31835), + 156: uint16(31834), + }, + 86: { + 0: uint16(31988), + 1: uint16(31985), + 2: uint16(32401), + 3: uint16(32591), + 4: uint16(32647), + 5: uint16(33246), + 6: uint16(33387), + 7: uint16(34356), + 8: uint16(34357), + 9: uint16(34355), + 10: uint16(34348), + 11: uint16(34354), + 12: uint16(34358), + 13: uint16(34860), + 14: uint16(34856), + 15: uint16(34854), + 16: uint16(34858), + 17: uint16(34853), + 18: uint16(35185), + 19: uint16(35263), + 20: uint16(35262), + 21: uint16(35323), + 22: uint16(35710), + 23: uint16(35716), + 24: uint16(35714), + 25: uint16(35718), + 26: uint16(35717), + 27: uint16(35711), + 28: uint16(36117), + 29: uint16(36501), + 30: uint16(36500), + 31: uint16(36506), + 32: uint16(36498), + 33: uint16(36496), + 34: uint16(36502), + 35: uint16(36503), + 36: uint16(36704), + 37: uint16(36706), + 38: uint16(37191), + 39: uint16(37964), + 40: uint16(37968), + 41: uint16(37962), + 42: uint16(37963), + 43: uint16(37967), + 44: uint16(37959), + 45: uint16(37957), + 46: uint16(37960), + 47: uint16(37961), + 48: uint16(37958), + 49: uint16(38719), + 50: uint16(38883), + 51: uint16(39018), + 52: uint16(39017), + 53: uint16(39115), + 54: uint16(39252), + 55: uint16(39259), + 56: uint16(39502), + 57: uint16(39507), + 58: uint16(39508), + 59: uint16(39500), + 60: uint16(39503), + 61: uint16(39496), + 62: uint16(39498), + 63: uint16(39497), + 64: uint16(39506), + 65: uint16(39504), + 66: uint16(39632), + 67: uint16(39705), + 68: uint16(39723), + 69: uint16(39739), + 70: uint16(39766), + 71: uint16(39765), + 72: uint16(40006), + 73: uint16(40008), + 74: uint16(39999), + 75: uint16(40004), + 76: uint16(39993), + 77: uint16(39987), + 78: uint16(40001), + 79: uint16(39996), + 80: uint16(39991), + 81: uint16(39988), + 82: uint16(39986), + 83: uint16(39997), + 84: uint16(39990), + 85: uint16(40411), + 86: uint16(40402), + 87: uint16(40414), + 88: uint16(40410), + 89: uint16(40395), + 90: uint16(40400), + 91: uint16(40412), + 92: uint16(40401), + 93: uint16(40415), + 94: uint16(40425), + 95: uint16(40409), + 96: uint16(40408), + 97: uint16(40406), + 98: uint16(40437), + 99: uint16(40405), + 100: uint16(40413), + 101: uint16(40630), + 102: uint16(40688), + 103: uint16(40757), + 104: uint16(40755), + 105: uint16(40754), + 106: uint16(40770), + 107: uint16(40811), + 108: uint16(40853), + 109: uint16(40866), + 110: uint16(20797), + 111: uint16(21145), + 112: uint16(22760), + 113: uint16(22759), + 114: uint16(22898), + 115: uint16(23373), + 116: uint16(24024), + 117: uint16(34863), + 118: uint16(24399), + 119: uint16(25089), + 120: uint16(25091), + 121: uint16(25092), + 122: uint16(25897), + 123: uint16(25893), + 124: uint16(26006), + 125: uint16(26347), + 126: uint16(27409), + 127: uint16(27410), + 128: uint16(27407), + 129: uint16(27594), + 130: uint16(28763), + 131: uint16(28762), + 132: uint16(29218), + 133: uint16(29570), + 134: uint16(29569), + 135: uint16(29571), + 136: uint16(30320), + 137: uint16(30676), + 138: uint16(31847), + 139: uint16(31846), + 140: uint16(32405), + 141: uint16(33388), + 142: uint16(34362), + 143: uint16(34368), + 144: uint16(34361), + 145: uint16(34364), + 146: uint16(34353), + 147: uint16(34363), + 148: uint16(34366), + 149: uint16(34864), + 150: uint16(34866), + 151: uint16(34862), + 152: uint16(34867), + 153: uint16(35190), + 154: uint16(35188), + 155: uint16(35187), + 156: uint16(35326), + }, + 87: { + 0: uint16(35724), + 1: uint16(35726), + 2: uint16(35723), + 3: uint16(35720), + 4: uint16(35909), + 5: uint16(36121), + 6: uint16(36504), + 7: uint16(36708), + 8: uint16(36707), + 9: uint16(37308), + 10: uint16(37986), + 11: uint16(37973), + 12: uint16(37981), + 13: uint16(37975), + 14: uint16(37982), + 15: uint16(38852), + 16: uint16(38853), + 17: uint16(38912), + 18: uint16(39510), + 19: uint16(39513), + 20: uint16(39710), + 21: uint16(39711), + 22: uint16(39712), + 23: uint16(40018), + 24: uint16(40024), + 25: uint16(40016), + 26: uint16(40010), + 27: uint16(40013), + 28: uint16(40011), + 29: uint16(40021), + 30: uint16(40025), + 31: uint16(40012), + 32: uint16(40014), + 33: uint16(40443), + 34: uint16(40439), + 35: uint16(40431), + 36: uint16(40419), + 37: uint16(40427), + 38: uint16(40440), + 39: uint16(40420), + 40: uint16(40438), + 41: uint16(40417), + 42: uint16(40430), + 43: uint16(40422), + 44: uint16(40434), + 45: uint16(40432), + 46: uint16(40418), + 47: uint16(40428), + 48: uint16(40436), + 49: uint16(40435), + 50: uint16(40424), + 51: uint16(40429), + 52: uint16(40642), + 53: uint16(40656), + 54: uint16(40690), + 55: uint16(40691), + 56: uint16(40710), + 57: uint16(40732), + 58: uint16(40760), + 59: uint16(40759), + 60: uint16(40758), + 61: uint16(40771), + 62: uint16(40783), + 63: uint16(40817), + 64: uint16(40816), + 65: uint16(40814), + 66: uint16(40815), + 67: uint16(22227), + 68: uint16(22221), + 69: uint16(23374), + 70: uint16(23661), + 71: uint16(25901), + 72: uint16(26349), + 73: uint16(26350), + 74: uint16(27411), + 75: uint16(28767), + 76: uint16(28769), + 77: uint16(28765), + 78: uint16(28768), + 79: uint16(29219), + 80: uint16(29915), + 81: uint16(29925), + 82: uint16(30677), + 83: uint16(31032), + 84: uint16(31159), + 85: uint16(31158), + 86: uint16(31850), + 87: uint16(32407), + 88: uint16(32649), + 89: uint16(33389), + 90: uint16(34371), + 91: uint16(34872), + 92: uint16(34871), + 93: uint16(34869), + 94: uint16(34891), + 95: uint16(35732), + 96: uint16(35733), + 97: uint16(36510), + 98: uint16(36511), + 99: uint16(36512), + 100: uint16(36509), + 101: uint16(37310), + 102: uint16(37309), + 103: uint16(37314), + 104: uint16(37995), + 105: uint16(37992), + 106: uint16(37993), + 107: uint16(38629), + 108: uint16(38726), + 109: uint16(38723), + 110: uint16(38727), + 111: uint16(38855), + 112: uint16(38885), + 113: uint16(39518), + 114: uint16(39637), + 115: uint16(39769), + 116: uint16(40035), + 117: uint16(40039), + 118: uint16(40038), + 119: uint16(40034), + 120: uint16(40030), + 121: uint16(40032), + 122: uint16(40450), + 123: uint16(40446), + 124: uint16(40455), + 125: uint16(40451), + 126: uint16(40454), + 127: uint16(40453), + 128: uint16(40448), + 129: uint16(40449), + 130: uint16(40457), + 131: uint16(40447), + 132: uint16(40445), + 133: uint16(40452), + 134: uint16(40608), + 135: uint16(40734), + 136: uint16(40774), + 137: uint16(40820), + 138: uint16(40821), + 139: uint16(40822), + 140: uint16(22228), + 141: uint16(25902), + 142: uint16(26040), + 143: uint16(27416), + 144: uint16(27417), + 145: uint16(27415), + 146: uint16(27418), + 147: uint16(28770), + 148: uint16(29222), + 149: uint16(29354), + 150: uint16(30680), + 151: uint16(30681), + 152: uint16(31033), + 153: uint16(31849), + 154: uint16(31851), + 155: uint16(31990), + 156: uint16(32410), + }, + 88: { + 0: uint16(32408), + 1: uint16(32411), + 2: uint16(32409), + 3: uint16(33248), + 4: uint16(33249), + 5: uint16(34374), + 6: uint16(34375), + 7: uint16(34376), + 8: uint16(35193), + 9: uint16(35194), + 10: uint16(35196), + 11: uint16(35195), + 12: uint16(35327), + 13: uint16(35736), + 14: uint16(35737), + 15: uint16(36517), + 16: uint16(36516), + 17: uint16(36515), + 18: uint16(37998), + 19: uint16(37997), + 20: uint16(37999), + 21: uint16(38001), + 22: uint16(38003), + 23: uint16(38729), + 24: uint16(39026), + 25: uint16(39263), + 26: uint16(40040), + 27: uint16(40046), + 28: uint16(40045), + 29: uint16(40459), + 30: uint16(40461), + 31: uint16(40464), + 32: uint16(40463), + 33: uint16(40466), + 34: uint16(40465), + 35: uint16(40609), + 36: uint16(40693), + 37: uint16(40713), + 38: uint16(40775), + 39: uint16(40824), + 40: uint16(40827), + 41: uint16(40826), + 42: uint16(40825), + 43: uint16(22302), + 44: uint16(28774), + 45: uint16(31855), + 46: uint16(34876), + 47: uint16(36274), + 48: uint16(36518), + 49: uint16(37315), + 50: uint16(38004), + 51: uint16(38008), + 52: uint16(38006), + 53: uint16(38005), + 54: uint16(39520), + 55: uint16(40052), + 56: uint16(40051), + 57: uint16(40049), + 58: uint16(40053), + 59: uint16(40468), + 60: uint16(40467), + 61: uint16(40694), + 62: uint16(40714), + 63: uint16(40868), + 64: uint16(28776), + 65: uint16(28773), + 66: uint16(31991), + 67: uint16(34410), + 68: uint16(34878), + 69: uint16(34877), + 70: uint16(34879), + 71: uint16(35742), + 72: uint16(35996), + 73: uint16(36521), + 74: uint16(36553), + 75: uint16(38731), + 76: uint16(39027), + 77: uint16(39028), + 78: uint16(39116), + 79: uint16(39265), + 80: uint16(39339), + 81: uint16(39524), + 82: uint16(39526), + 83: uint16(39527), + 84: uint16(39716), + 85: uint16(40469), + 86: uint16(40471), + 87: uint16(40776), + 88: uint16(25095), + 89: uint16(27422), + 90: uint16(29223), + 91: uint16(34380), + 92: uint16(36520), + 93: uint16(38018), + 94: uint16(38016), + 95: uint16(38017), + 96: uint16(39529), + 97: uint16(39528), + 98: uint16(39726), + 99: uint16(40473), + 100: uint16(29225), + 101: uint16(34379), + 102: uint16(35743), + 103: uint16(38019), + 104: uint16(40057), + 105: uint16(40631), + 106: uint16(30325), + 107: uint16(39531), + 108: uint16(40058), + 109: uint16(40477), + 110: uint16(28777), + 111: uint16(28778), + 112: uint16(40612), + 113: uint16(40830), + 114: uint16(40777), + 115: uint16(40856), + 116: uint16(30849), + 117: uint16(37561), + 118: uint16(35023), + 119: uint16(22715), + 120: uint16(24658), + 121: uint16(31911), + 122: uint16(23290), + 123: uint16(9556), + 124: uint16(9574), + 125: uint16(9559), + 126: uint16(9568), + 127: uint16(9580), + 128: uint16(9571), + 129: uint16(9562), + 130: uint16(9577), + 131: uint16(9565), + 132: uint16(9554), + 133: uint16(9572), + 134: uint16(9557), + 135: uint16(9566), + 136: uint16(9578), + 137: uint16(9569), + 138: uint16(9560), + 139: uint16(9575), + 140: uint16(9563), + 141: uint16(9555), + 142: uint16(9573), + 143: uint16(9558), + 144: uint16(9567), + 145: uint16(9579), + 146: uint16(9570), + 147: uint16(9561), + 148: uint16(9576), + 149: uint16(9564), + 150: uint16(9553), + 151: uint16(9552), + 152: uint16(9581), + 153: uint16(9582), + 154: uint16(9584), + 155: uint16(9583), + 156: uint16(9619), + }, +} + +var _hkscs = [5172]uint16{ + 0: uint16(17392), + 1: uint16(19506), + 2: uint16(17923), + 3: uint16(17830), + 4: uint16(17784), + 5: uint16(29287), + 6: uint16(19831), + 7: uint16(17843), + 8: uint16(31921), + 9: uint16(19682), + 10: uint16(31941), + 11: uint16(15253), + 12: uint16(18230), + 13: uint16(18244), + 14: uint16(19527), + 15: uint16(19520), + 16: uint16(17087), + 17: uint16(13847), + 18: uint16(29522), + 19: uint16(28299), + 20: uint16(28882), + 21: uint16(19543), + 22: uint16(41809), + 23: uint16(18255), + 24: uint16(17882), + 25: uint16(19589), + 26: uint16(31852), + 27: uint16(19719), + 28: uint16(19108), + 29: uint16(18081), + 30: uint16(27427), + 31: uint16(29221), + 32: uint16(23124), + 33: uint16(6755), + 34: uint16(15878), + 35: uint16(16225), + 36: uint16(26189), + 37: uint16(22267), + 39: uint16(32149), + 40: uint16(22813), + 41: uint16(35769), + 42: uint16(15860), + 43: uint16(38708), + 44: uint16(31727), + 45: uint16(23515), + 46: uint16(7518), + 47: uint16(23204), + 48: uint16(13861), + 49: uint16(40624), + 50: uint16(23249), + 51: uint16(23479), + 52: uint16(23804), + 53: uint16(26478), + 54: uint16(34195), + 55: uint16(39237), + 56: uint16(29793), + 57: uint16(29853), + 58: uint16(14453), + 59: uint16(7507), + 60: uint16(13982), + 61: uint16(24609), + 62: uint16(16108), + 63: uint16(22750), + 64: uint16(15093), + 65: uint16(31484), + 66: uint16(40855), + 67: uint16(16737), + 68: uint16(35085), + 69: uint16(12778), + 70: uint16(2698), + 71: uint16(12894), + 72: uint16(17162), + 73: uint16(33924), + 74: uint16(40854), + 75: uint16(37935), + 76: uint16(18736), + 77: uint16(34323), + 78: uint16(22678), + 79: uint16(38730), + 80: uint16(37400), + 81: uint16(31184), + 82: uint16(31282), + 83: uint16(26208), + 84: uint16(27177), + 85: uint16(34973), + 86: uint16(29772), + 87: uint16(31685), + 88: uint16(26498), + 89: uint16(31276), + 90: uint16(21071), + 91: uint16(36934), + 92: uint16(13542), + 93: uint16(29636), + 94: uint16(23993), + 95: uint16(29894), + 96: uint16(40903), + 97: uint16(22451), + 98: uint16(18735), + 99: uint16(21580), + 100: uint16(16689), + 101: uint16(13966), + 102: uint16(22552), + 103: uint16(31346), + 104: uint16(31589), + 105: uint16(35727), + 106: uint16(18094), + 107: uint16(28296), + 108: uint16(16769), + 109: uint16(23961), + 110: uint16(31662), + 111: uint16(9404), + 112: uint16(40904), + 113: uint16(9409), + 114: uint16(9417), + 115: uint16(9420), + 116: uint16(40905), + 117: uint16(34052), + 118: uint16(13755), + 119: uint16(16564), + 120: uint16(40906), + 121: uint16(17633), + 122: uint16(44543), + 123: uint16(25281), + 124: uint16(28782), + 125: uint16(40907), + 157: uint16(12736), + 158: uint16(12737), + 159: uint16(12738), + 160: uint16(12739), + 161: uint16(12740), + 162: uint16(268), + 163: uint16(12741), + 164: uint16(209), + 165: uint16(205), + 166: uint16(12742), + 167: uint16(12743), + 168: uint16(203), + 169: uint16(8168), + 170: uint16(12744), + 171: uint16(202), + 172: uint16(12745), + 173: uint16(12746), + 174: uint16(12747), + 175: uint16(12748), + 176: uint16(270), + 177: uint16(12749), + 178: uint16(12750), + 179: uint16(256), + 180: uint16(193), + 181: uint16(461), + 182: uint16(192), + 183: uint16(274), + 184: uint16(201), + 185: uint16(282), + 186: uint16(200), + 187: uint16(332), + 188: uint16(211), + 189: uint16(465), + 190: uint16(210), + 191: uint16(56320), + 192: uint16(7870), + 193: uint16(56324), + 194: uint16(7872), + 195: uint16(202), + 196: uint16(257), + 197: uint16(225), + 198: uint16(462), + 199: uint16(224), + 200: uint16(593), + 201: uint16(275), + 202: uint16(233), + 203: uint16(283), + 204: uint16(232), + 205: uint16(299), + 206: uint16(237), + 207: uint16(464), + 208: uint16(236), + 209: uint16(333), + 210: uint16(243), + 211: uint16(466), + 212: uint16(242), + 213: uint16(363), + 214: uint16(250), + 215: uint16(468), + 216: uint16(249), + 217: uint16(470), + 218: uint16(472), + 219: uint16(474), + 220: uint16(476), + 221: uint16(252), + 222: uint16(56328), + 223: uint16(7871), + 224: uint16(56332), + 225: uint16(7873), + 226: uint16(234), + 227: uint16(609), + 228: uint16(9178), + 229: uint16(9179), + 314: uint16(41897), + 315: uint16(4421), + 317: uint16(25866), + 320: uint16(20029), + 321: uint16(28381), + 322: uint16(40270), + 323: uint16(37343), + 326: uint16(30517), + 327: uint16(25745), + 328: uint16(20250), + 329: uint16(20264), + 330: uint16(20392), + 331: uint16(20822), + 332: uint16(20852), + 333: uint16(20892), + 334: uint16(20964), + 335: uint16(21153), + 336: uint16(21160), + 337: uint16(21307), + 338: uint16(21326), + 339: uint16(21457), + 340: uint16(21464), + 341: uint16(22242), + 342: uint16(22768), + 343: uint16(22788), + 344: uint16(22791), + 345: uint16(22834), + 346: uint16(22836), + 347: uint16(23398), + 348: uint16(23454), + 349: uint16(23455), + 350: uint16(23706), + 351: uint16(24198), + 352: uint16(24635), + 353: uint16(25993), + 354: uint16(26622), + 355: uint16(26628), + 356: uint16(26725), + 357: uint16(27982), + 358: uint16(28860), + 359: uint16(30005), + 360: uint16(32420), + 361: uint16(32428), + 362: uint16(32442), + 363: uint16(32455), + 364: uint16(32463), + 365: uint16(32479), + 366: uint16(32518), + 367: uint16(32567), + 368: uint16(33402), + 369: uint16(33487), + 370: uint16(33647), + 371: uint16(35270), + 372: uint16(35774), + 373: uint16(35810), + 374: uint16(36710), + 375: uint16(36711), + 376: uint16(36718), + 377: uint16(29713), + 378: uint16(31996), + 379: uint16(32205), + 380: uint16(26950), + 381: uint16(31433), + 382: uint16(21031), + 387: uint16(37260), + 388: uint16(30904), + 389: uint16(37214), + 390: uint16(32956), + 392: uint16(36107), + 393: uint16(33014), + 394: uint16(2535), + 397: uint16(32927), + 398: uint16(40647), + 399: uint16(19661), + 400: uint16(40393), + 401: uint16(40460), + 402: uint16(19518), + 403: uint16(40438), + 404: uint16(28686), + 405: uint16(40458), + 406: uint16(41267), + 407: uint16(13761), + 409: uint16(28314), + 410: uint16(33342), + 411: uint16(29977), + 413: uint16(18705), + 414: uint16(39532), + 415: uint16(39567), + 416: uint16(40857), + 417: uint16(31111), + 418: uint16(33900), + 419: uint16(7626), + 420: uint16(1488), + 421: uint16(10982), + 422: uint16(20004), + 423: uint16(20097), + 424: uint16(20096), + 425: uint16(20103), + 426: uint16(20159), + 427: uint16(20203), + 428: uint16(20279), + 429: uint16(13388), + 430: uint16(20413), + 431: uint16(15944), + 432: uint16(20483), + 433: uint16(20616), + 434: uint16(13437), + 435: uint16(13459), + 436: uint16(13477), + 437: uint16(20870), + 438: uint16(22789), + 439: uint16(20955), + 440: uint16(20988), + 441: uint16(20997), + 442: uint16(20105), + 443: uint16(21113), + 444: uint16(21136), + 445: uint16(21287), + 446: uint16(13767), + 447: uint16(21417), + 448: uint16(13649), + 449: uint16(21424), + 450: uint16(13651), + 451: uint16(21442), + 452: uint16(21539), + 453: uint16(13677), + 454: uint16(13682), + 455: uint16(13953), + 456: uint16(21651), + 457: uint16(21667), + 458: uint16(21684), + 459: uint16(21689), + 460: uint16(21712), + 461: uint16(21743), + 462: uint16(21784), + 463: uint16(21795), + 464: uint16(21800), + 465: uint16(13720), + 466: uint16(21823), + 467: uint16(13733), + 468: uint16(13759), + 469: uint16(21975), + 470: uint16(13765), + 471: uint16(32132), + 472: uint16(21797), + 474: uint16(3138), + 475: uint16(3349), + 476: uint16(20779), + 477: uint16(21904), + 478: uint16(11462), + 479: uint16(14828), + 480: uint16(833), + 481: uint16(36422), + 482: uint16(19896), + 483: uint16(38117), + 484: uint16(16467), + 485: uint16(32958), + 486: uint16(30586), + 487: uint16(11320), + 488: uint16(14900), + 489: uint16(18389), + 490: uint16(33117), + 491: uint16(27122), + 492: uint16(19946), + 493: uint16(25821), + 494: uint16(3452), + 495: uint16(4020), + 496: uint16(3285), + 497: uint16(4340), + 498: uint16(25741), + 499: uint16(36478), + 500: uint16(3734), + 501: uint16(3083), + 502: uint16(3940), + 503: uint16(11433), + 504: uint16(33366), + 505: uint16(17619), + 507: uint16(3398), + 508: uint16(39501), + 509: uint16(33001), + 510: uint16(18420), + 511: uint16(20135), + 512: uint16(11458), + 513: uint16(39602), + 514: uint16(14951), + 515: uint16(38388), + 516: uint16(16365), + 517: uint16(13574), + 518: uint16(21191), + 519: uint16(38868), + 520: uint16(30920), + 521: uint16(11588), + 522: uint16(40302), + 523: uint16(38933), + 525: uint16(17369), + 526: uint16(24741), + 527: uint16(25780), + 528: uint16(21731), + 529: uint16(11596), + 530: uint16(11210), + 531: uint16(4215), + 532: uint16(14843), + 533: uint16(4207), + 534: uint16(26330), + 535: uint16(26390), + 536: uint16(31136), + 537: uint16(25834), + 538: uint16(20562), + 539: uint16(3139), + 540: uint16(36456), + 541: uint16(8609), + 542: uint16(35660), + 543: uint16(1841), + 545: uint16(18443), + 546: uint16(425), + 547: uint16(16378), + 548: uint16(22643), + 549: uint16(11661), + 551: uint16(17864), + 552: uint16(1276), + 553: uint16(24727), + 554: uint16(3916), + 555: uint16(3478), + 556: uint16(21881), + 557: uint16(16571), + 558: uint16(17338), + 560: uint16(19124), + 561: uint16(10854), + 562: uint16(4253), + 563: uint16(33194), + 564: uint16(39157), + 565: uint16(3484), + 566: uint16(25465), + 567: uint16(14846), + 568: uint16(10101), + 569: uint16(36288), + 570: uint16(22177), + 571: uint16(25724), + 572: uint16(15939), + 574: uint16(42497), + 575: uint16(3593), + 576: uint16(10959), + 577: uint16(11465), + 579: uint16(4296), + 580: uint16(14786), + 581: uint16(14738), + 582: uint16(14854), + 583: uint16(33435), + 584: uint16(13688), + 585: uint16(24137), + 586: uint16(8391), + 587: uint16(22098), + 588: uint16(3889), + 589: uint16(11442), + 590: uint16(38688), + 591: uint16(13500), + 592: uint16(27709), + 593: uint16(20027), + 596: uint16(30068), + 597: uint16(11915), + 598: uint16(8712), + 599: uint16(42587), + 600: uint16(36045), + 601: uint16(3706), + 602: uint16(3124), + 603: uint16(26652), + 604: uint16(32659), + 605: uint16(4303), + 606: uint16(10243), + 607: uint16(10553), + 608: uint16(13819), + 609: uint16(20963), + 610: uint16(3724), + 611: uint16(3981), + 612: uint16(3754), + 613: uint16(16275), + 614: uint16(3888), + 615: uint16(3399), + 616: uint16(4431), + 617: uint16(3660), + 619: uint16(3755), + 620: uint16(2985), + 621: uint16(3400), + 622: uint16(4288), + 623: uint16(4413), + 624: uint16(16377), + 625: uint16(9878), + 626: uint16(25650), + 627: uint16(4013), + 628: uint16(13300), + 629: uint16(30265), + 630: uint16(11214), + 631: uint16(3454), + 632: uint16(3455), + 633: uint16(11345), + 634: uint16(11349), + 635: uint16(14872), + 636: uint16(3736), + 637: uint16(4295), + 638: uint16(3886), + 639: uint16(42546), + 640: uint16(27472), + 641: uint16(36050), + 642: uint16(36249), + 643: uint16(36042), + 644: uint16(38314), + 645: uint16(21708), + 646: uint16(33476), + 647: uint16(21945), + 649: uint16(40643), + 650: uint16(39974), + 651: uint16(39606), + 652: uint16(30558), + 653: uint16(11758), + 654: uint16(28992), + 655: uint16(33133), + 656: uint16(33004), + 657: uint16(23580), + 658: uint16(25970), + 659: uint16(33076), + 660: uint16(14231), + 661: uint16(21343), + 662: uint16(32957), + 663: uint16(37302), + 664: uint16(3834), + 665: uint16(3599), + 666: uint16(3703), + 667: uint16(3835), + 668: uint16(13789), + 669: uint16(19947), + 670: uint16(13833), + 671: uint16(3286), + 672: uint16(22191), + 673: uint16(10165), + 674: uint16(4297), + 675: uint16(3600), + 676: uint16(3704), + 677: uint16(4216), + 678: uint16(4424), + 679: uint16(33287), + 680: uint16(5205), + 681: uint16(3705), + 682: uint16(20048), + 683: uint16(11684), + 684: uint16(23124), + 685: uint16(4125), + 686: uint16(4126), + 687: uint16(4341), + 688: uint16(4342), + 689: uint16(22428), + 690: uint16(3601), + 691: uint16(30356), + 692: uint16(33485), + 693: uint16(4021), + 694: uint16(3707), + 695: uint16(20862), + 696: uint16(14083), + 697: uint16(4022), + 698: uint16(4480), + 699: uint16(21208), + 700: uint16(41661), + 701: uint16(18906), + 702: uint16(6202), + 703: uint16(16759), + 704: uint16(33404), + 705: uint16(22681), + 706: uint16(21096), + 707: uint16(13850), + 708: uint16(22333), + 709: uint16(31666), + 710: uint16(23400), + 711: uint16(18432), + 712: uint16(19244), + 713: uint16(40743), + 714: uint16(18919), + 715: uint16(39967), + 716: uint16(39821), + 717: uint16(23412), + 718: uint16(12605), + 719: uint16(22011), + 720: uint16(13810), + 721: uint16(22153), + 722: uint16(20008), + 723: uint16(22786), + 724: uint16(7105), + 725: uint16(63608), + 726: uint16(38737), + 727: uint16(134), + 728: uint16(20059), + 729: uint16(20155), + 730: uint16(13630), + 731: uint16(23587), + 732: uint16(24401), + 733: uint16(24516), + 734: uint16(14586), + 735: uint16(25164), + 736: uint16(25909), + 737: uint16(27514), + 738: uint16(27701), + 739: uint16(27706), + 740: uint16(28780), + 741: uint16(29227), + 742: uint16(20012), + 743: uint16(29357), + 744: uint16(18665), + 745: uint16(32594), + 746: uint16(31035), + 747: uint16(31993), + 748: uint16(32595), + 749: uint16(25194), + 750: uint16(13505), + 752: uint16(25419), + 753: uint16(32770), + 754: uint16(32896), + 755: uint16(26130), + 756: uint16(26961), + 757: uint16(21341), + 758: uint16(34916), + 759: uint16(35265), + 760: uint16(30898), + 761: uint16(35744), + 762: uint16(36125), + 763: uint16(38021), + 764: uint16(38264), + 765: uint16(38271), + 766: uint16(38376), + 767: uint16(36367), + 768: uint16(38886), + 769: uint16(39029), + 770: uint16(39118), + 771: uint16(39134), + 772: uint16(39267), + 773: uint16(38928), + 774: uint16(40060), + 775: uint16(40479), + 776: uint16(40644), + 777: uint16(27503), + 778: uint16(63751), + 779: uint16(20023), + 780: uint16(135), + 781: uint16(38429), + 782: uint16(25143), + 783: uint16(38050), + 785: uint16(20539), + 786: uint16(28158), + 787: uint16(40051), + 788: uint16(40870), + 789: uint16(15817), + 790: uint16(34959), + 791: uint16(16718), + 792: uint16(28791), + 793: uint16(23797), + 794: uint16(19232), + 795: uint16(20941), + 796: uint16(13657), + 797: uint16(23856), + 798: uint16(24866), + 799: uint16(35378), + 800: uint16(36775), + 801: uint16(37366), + 802: uint16(29073), + 803: uint16(26393), + 804: uint16(29626), + 805: uint16(12929), + 806: uint16(41223), + 807: uint16(15499), + 808: uint16(6528), + 809: uint16(19216), + 810: uint16(30948), + 811: uint16(29698), + 812: uint16(20910), + 813: uint16(34575), + 814: uint16(16393), + 815: uint16(27235), + 816: uint16(41658), + 817: uint16(16931), + 818: uint16(34319), + 819: uint16(2671), + 820: uint16(31274), + 821: uint16(39239), + 822: uint16(35562), + 823: uint16(38741), + 824: uint16(28749), + 825: uint16(21284), + 826: uint16(8318), + 827: uint16(37876), + 828: uint16(30425), + 829: uint16(35299), + 830: uint16(40871), + 831: uint16(30685), + 832: uint16(20131), + 833: uint16(20464), + 834: uint16(20668), + 835: uint16(20015), + 836: uint16(20247), + 837: uint16(40872), + 838: uint16(21556), + 839: uint16(32139), + 840: uint16(22674), + 841: uint16(22736), + 842: uint16(7606), + 843: uint16(24210), + 844: uint16(24217), + 845: uint16(24514), + 846: uint16(10002), + 847: uint16(25995), + 848: uint16(13305), + 849: uint16(26905), + 850: uint16(27203), + 851: uint16(15459), + 852: uint16(27903), + 854: uint16(29184), + 855: uint16(17669), + 856: uint16(29580), + 857: uint16(16091), + 858: uint16(18963), + 859: uint16(23317), + 860: uint16(29881), + 861: uint16(35715), + 862: uint16(23716), + 863: uint16(22165), + 864: uint16(31379), + 865: uint16(31724), + 866: uint16(31939), + 867: uint16(32364), + 868: uint16(33528), + 869: uint16(34199), + 870: uint16(40873), + 871: uint16(34960), + 872: uint16(40874), + 873: uint16(36537), + 874: uint16(40875), + 875: uint16(36815), + 876: uint16(34143), + 877: uint16(39392), + 878: uint16(37409), + 879: uint16(40876), + 880: uint16(36281), + 881: uint16(5183), + 882: uint16(16497), + 883: uint16(17058), + 884: uint16(23066), + 888: uint16(39016), + 889: uint16(26475), + 890: uint16(17014), + 891: uint16(22333), + 893: uint16(34262), + 894: uint16(18811), + 895: uint16(33471), + 896: uint16(28941), + 897: uint16(19585), + 898: uint16(28020), + 899: uint16(23931), + 900: uint16(27413), + 901: uint16(28606), + 902: uint16(40877), + 903: uint16(40878), + 904: uint16(23446), + 905: uint16(40879), + 906: uint16(26343), + 907: uint16(32347), + 908: uint16(28247), + 909: uint16(31178), + 910: uint16(15752), + 911: uint16(17603), + 912: uint16(12886), + 913: uint16(10134), + 914: uint16(17306), + 915: uint16(17718), + 917: uint16(23765), + 918: uint16(15130), + 919: uint16(35577), + 920: uint16(23672), + 921: uint16(15634), + 922: uint16(13649), + 923: uint16(23928), + 924: uint16(40882), + 925: uint16(29015), + 926: uint16(17752), + 927: uint16(16620), + 928: uint16(7715), + 929: uint16(19575), + 930: uint16(14712), + 931: uint16(13386), + 932: uint16(420), + 933: uint16(27713), + 934: uint16(35532), + 935: uint16(20404), + 936: uint16(569), + 937: uint16(22975), + 938: uint16(33132), + 939: uint16(38998), + 940: uint16(39162), + 941: uint16(24379), + 942: uint16(2975), + 944: uint16(8641), + 945: uint16(35181), + 946: uint16(16642), + 947: uint16(18107), + 948: uint16(36985), + 949: uint16(16135), + 950: uint16(40883), + 951: uint16(41397), + 952: uint16(16632), + 953: uint16(14294), + 954: uint16(18167), + 955: uint16(27718), + 956: uint16(16764), + 957: uint16(34482), + 958: uint16(29695), + 959: uint16(17773), + 960: uint16(14548), + 961: uint16(21658), + 962: uint16(17761), + 963: uint16(17691), + 964: uint16(19849), + 965: uint16(19579), + 966: uint16(19830), + 967: uint16(17898), + 968: uint16(16328), + 969: uint16(19215), + 970: uint16(13921), + 971: uint16(17630), + 972: uint16(17597), + 973: uint16(16877), + 974: uint16(23870), + 975: uint16(23880), + 976: uint16(23894), + 977: uint16(15868), + 978: uint16(14351), + 979: uint16(23972), + 980: uint16(23993), + 981: uint16(14368), + 982: uint16(14392), + 983: uint16(24130), + 984: uint16(24253), + 985: uint16(24357), + 986: uint16(24451), + 987: uint16(14600), + 988: uint16(14612), + 989: uint16(14655), + 990: uint16(14669), + 991: uint16(24791), + 992: uint16(24893), + 993: uint16(23781), + 994: uint16(14729), + 995: uint16(25015), + 996: uint16(25017), + 997: uint16(25039), + 998: uint16(14776), + 999: uint16(25132), + 1000: uint16(25232), + 1001: uint16(25317), + 1002: uint16(25368), + 1003: uint16(14840), + 1004: uint16(22193), + 1005: uint16(14851), + 1006: uint16(25570), + 1007: uint16(25595), + 1008: uint16(25607), + 1009: uint16(25690), + 1010: uint16(14923), + 1011: uint16(25792), + 1012: uint16(23829), + 1013: uint16(22049), + 1014: uint16(40863), + 1015: uint16(14999), + 1016: uint16(25990), + 1017: uint16(15037), + 1018: uint16(26111), + 1019: uint16(26195), + 1020: uint16(15090), + 1021: uint16(26258), + 1022: uint16(15138), + 1023: uint16(26390), + 1024: uint16(15170), + 1025: uint16(26532), + 1026: uint16(26624), + 1027: uint16(15192), + 1028: uint16(26698), + 1029: uint16(26756), + 1030: uint16(15218), + 1031: uint16(15217), + 1032: uint16(15227), + 1033: uint16(26889), + 1034: uint16(26947), + 1035: uint16(29276), + 1036: uint16(26980), + 1037: uint16(27039), + 1038: uint16(27013), + 1039: uint16(15292), + 1040: uint16(27094), + 1041: uint16(15325), + 1042: uint16(27237), + 1043: uint16(27252), + 1044: uint16(27249), + 1045: uint16(27266), + 1046: uint16(15340), + 1047: uint16(27289), + 1048: uint16(15346), + 1049: uint16(27307), + 1050: uint16(27317), + 1051: uint16(27348), + 1052: uint16(27382), + 1053: uint16(27521), + 1054: uint16(27585), + 1055: uint16(27626), + 1056: uint16(27765), + 1057: uint16(27818), + 1058: uint16(15563), + 1059: uint16(27906), + 1060: uint16(27910), + 1061: uint16(27942), + 1062: uint16(28033), + 1063: uint16(15599), + 1064: uint16(28068), + 1065: uint16(28081), + 1066: uint16(28181), + 1067: uint16(28184), + 1068: uint16(28201), + 1069: uint16(28294), + 1070: uint16(35264), + 1071: uint16(28347), + 1072: uint16(28386), + 1073: uint16(28378), + 1074: uint16(40831), + 1075: uint16(28392), + 1076: uint16(28393), + 1077: uint16(28452), + 1078: uint16(28468), + 1079: uint16(15686), + 1080: uint16(16193), + 1081: uint16(28545), + 1082: uint16(28606), + 1083: uint16(15722), + 1084: uint16(15733), + 1085: uint16(29111), + 1086: uint16(23705), + 1087: uint16(15754), + 1088: uint16(28716), + 1089: uint16(15761), + 1090: uint16(28752), + 1091: uint16(28756), + 1092: uint16(28783), + 1093: uint16(28799), + 1094: uint16(28809), + 1095: uint16(805), + 1096: uint16(17345), + 1097: uint16(13809), + 1098: uint16(3800), + 1099: uint16(16087), + 1100: uint16(22462), + 1101: uint16(28371), + 1102: uint16(28990), + 1103: uint16(22496), + 1104: uint16(13902), + 1105: uint16(27042), + 1106: uint16(35817), + 1107: uint16(23412), + 1108: uint16(31305), + 1109: uint16(22753), + 1110: uint16(38105), + 1111: uint16(31333), + 1112: uint16(31357), + 1113: uint16(22956), + 1114: uint16(31419), + 1115: uint16(31408), + 1116: uint16(31426), + 1117: uint16(31427), + 1118: uint16(29137), + 1119: uint16(25741), + 1120: uint16(16842), + 1121: uint16(31450), + 1122: uint16(31453), + 1123: uint16(31466), + 1124: uint16(16879), + 1125: uint16(21682), + 1126: uint16(23553), + 1127: uint16(31499), + 1128: uint16(31573), + 1129: uint16(31529), + 1130: uint16(21262), + 1131: uint16(23806), + 1132: uint16(31650), + 1133: uint16(31599), + 1134: uint16(33692), + 1135: uint16(23476), + 1136: uint16(27775), + 1137: uint16(31696), + 1138: uint16(33825), + 1139: uint16(31634), + 1141: uint16(23840), + 1142: uint16(15789), + 1143: uint16(23653), + 1144: uint16(33938), + 1145: uint16(31738), + 1147: uint16(31797), + 1148: uint16(23745), + 1149: uint16(31812), + 1150: uint16(31875), + 1151: uint16(18562), + 1152: uint16(31910), + 1153: uint16(26237), + 1154: uint16(17784), + 1155: uint16(31945), + 1156: uint16(31943), + 1157: uint16(31974), + 1158: uint16(31860), + 1159: uint16(31987), + 1160: uint16(31989), + 1162: uint16(32359), + 1163: uint16(17693), + 1164: uint16(28228), + 1165: uint16(32093), + 1166: uint16(28374), + 1167: uint16(29837), + 1168: uint16(32137), + 1169: uint16(32171), + 1170: uint16(28981), + 1171: uint16(32179), + 1173: uint16(16471), + 1174: uint16(24617), + 1175: uint16(32228), + 1176: uint16(15635), + 1177: uint16(32245), + 1178: uint16(6137), + 1179: uint16(32229), + 1180: uint16(33645), + 1182: uint16(24865), + 1183: uint16(24922), + 1184: uint16(32366), + 1185: uint16(32402), + 1186: uint16(17195), + 1187: uint16(37996), + 1188: uint16(32295), + 1189: uint16(32576), + 1190: uint16(32577), + 1191: uint16(32583), + 1192: uint16(31030), + 1193: uint16(25296), + 1194: uint16(39393), + 1195: uint16(32663), + 1196: uint16(25425), + 1197: uint16(32675), + 1198: uint16(5729), + 1199: uint16(104), + 1200: uint16(17756), + 1201: uint16(14182), + 1202: uint16(17667), + 1203: uint16(33594), + 1204: uint16(32762), + 1205: uint16(25737), + 1207: uint16(32776), + 1208: uint16(32797), + 1210: uint16(32815), + 1211: uint16(41095), + 1212: uint16(27843), + 1213: uint16(32827), + 1214: uint16(32828), + 1215: uint16(32865), + 1216: uint16(10004), + 1217: uint16(18825), + 1218: uint16(26150), + 1219: uint16(15843), + 1220: uint16(26344), + 1221: uint16(26405), + 1222: uint16(32935), + 1223: uint16(35400), + 1224: uint16(33031), + 1225: uint16(33050), + 1226: uint16(22704), + 1227: uint16(9974), + 1228: uint16(27775), + 1229: uint16(25752), + 1230: uint16(20408), + 1231: uint16(25831), + 1232: uint16(5258), + 1233: uint16(33304), + 1234: uint16(6238), + 1235: uint16(27219), + 1236: uint16(19045), + 1237: uint16(19093), + 1238: uint16(17530), + 1239: uint16(33321), + 1240: uint16(2829), + 1241: uint16(27218), + 1242: uint16(15742), + 1243: uint16(20473), + 1244: uint16(5373), + 1245: uint16(34018), + 1246: uint16(33634), + 1247: uint16(27402), + 1248: uint16(18855), + 1249: uint16(13616), + 1250: uint16(6003), + 1251: uint16(15864), + 1252: uint16(33450), + 1253: uint16(26907), + 1254: uint16(63892), + 1255: uint16(16859), + 1256: uint16(34123), + 1257: uint16(33488), + 1258: uint16(33562), + 1259: uint16(3606), + 1260: uint16(6068), + 1261: uint16(14017), + 1262: uint16(12669), + 1263: uint16(13658), + 1264: uint16(33403), + 1265: uint16(33506), + 1266: uint16(33560), + 1267: uint16(16011), + 1268: uint16(28067), + 1269: uint16(27397), + 1270: uint16(27543), + 1271: uint16(13774), + 1272: uint16(15807), + 1273: uint16(33565), + 1274: uint16(21996), + 1275: uint16(33669), + 1276: uint16(17675), + 1277: uint16(28069), + 1278: uint16(33708), + 1280: uint16(33747), + 1281: uint16(13438), + 1282: uint16(28372), + 1283: uint16(27223), + 1284: uint16(34138), + 1285: uint16(13462), + 1286: uint16(28226), + 1287: uint16(12015), + 1288: uint16(33880), + 1289: uint16(23524), + 1290: uint16(33905), + 1291: uint16(15827), + 1292: uint16(17636), + 1293: uint16(27303), + 1294: uint16(33866), + 1295: uint16(15541), + 1296: uint16(31064), + 1298: uint16(27542), + 1299: uint16(28279), + 1300: uint16(28227), + 1301: uint16(34014), + 1303: uint16(33681), + 1304: uint16(17568), + 1305: uint16(33939), + 1306: uint16(34020), + 1307: uint16(23697), + 1308: uint16(16960), + 1309: uint16(23744), + 1310: uint16(17731), + 1311: uint16(34100), + 1312: uint16(23282), + 1313: uint16(28313), + 1314: uint16(17703), + 1315: uint16(34163), + 1316: uint16(17686), + 1317: uint16(26559), + 1318: uint16(34326), + 1319: uint16(34341), + 1320: uint16(34363), + 1321: uint16(34241), + 1322: uint16(28808), + 1323: uint16(34306), + 1324: uint16(5506), + 1325: uint16(28877), + 1326: uint16(63922), + 1327: uint16(17770), + 1328: uint16(34344), + 1329: uint16(13896), + 1330: uint16(6306), + 1331: uint16(21495), + 1332: uint16(29594), + 1333: uint16(34430), + 1334: uint16(34673), + 1335: uint16(41208), + 1336: uint16(34798), + 1337: uint16(11303), + 1338: uint16(34737), + 1339: uint16(34778), + 1340: uint16(34831), + 1341: uint16(22113), + 1342: uint16(34412), + 1343: uint16(26710), + 1344: uint16(17935), + 1345: uint16(34885), + 1346: uint16(34886), + 1347: uint16(30176), + 1348: uint16(15801), + 1349: uint16(30180), + 1350: uint16(34910), + 1351: uint16(34972), + 1352: uint16(18011), + 1353: uint16(34996), + 1354: uint16(34997), + 1355: uint16(25537), + 1356: uint16(35013), + 1357: uint16(30583), + 1358: uint16(30479), + 1359: uint16(35207), + 1360: uint16(35210), + 1363: uint16(35239), + 1364: uint16(35260), + 1365: uint16(35365), + 1366: uint16(35303), + 1367: uint16(31012), + 1368: uint16(31421), + 1369: uint16(35484), + 1370: uint16(30611), + 1371: uint16(37374), + 1372: uint16(35472), + 1373: uint16(31321), + 1374: uint16(31465), + 1375: uint16(31546), + 1376: uint16(16271), + 1377: uint16(18195), + 1378: uint16(31544), + 1379: uint16(29052), + 1380: uint16(35596), + 1381: uint16(35615), + 1382: uint16(21552), + 1383: uint16(21861), + 1384: uint16(35647), + 1385: uint16(35660), + 1386: uint16(35661), + 1387: uint16(35497), + 1388: uint16(19066), + 1389: uint16(35728), + 1390: uint16(35739), + 1391: uint16(35503), + 1392: uint16(5855), + 1393: uint16(17941), + 1394: uint16(34895), + 1395: uint16(35995), + 1396: uint16(32084), + 1397: uint16(32143), + 1398: uint16(63956), + 1399: uint16(14117), + 1400: uint16(32083), + 1401: uint16(36054), + 1402: uint16(32152), + 1403: uint16(32189), + 1404: uint16(36114), + 1405: uint16(36099), + 1406: uint16(6416), + 1407: uint16(36059), + 1408: uint16(28764), + 1409: uint16(36113), + 1410: uint16(19657), + 1411: uint16(16080), + 1413: uint16(36265), + 1414: uint16(32770), + 1415: uint16(4116), + 1416: uint16(18826), + 1417: uint16(15228), + 1418: uint16(33212), + 1419: uint16(28940), + 1420: uint16(31463), + 1421: uint16(36525), + 1422: uint16(36534), + 1423: uint16(36547), + 1424: uint16(37588), + 1425: uint16(36633), + 1426: uint16(36653), + 1427: uint16(33637), + 1428: uint16(33810), + 1429: uint16(36773), + 1430: uint16(37635), + 1431: uint16(41631), + 1432: uint16(2640), + 1433: uint16(36787), + 1434: uint16(18730), + 1435: uint16(35294), + 1436: uint16(34109), + 1437: uint16(15803), + 1438: uint16(24312), + 1439: uint16(12898), + 1440: uint16(36857), + 1441: uint16(40980), + 1442: uint16(34492), + 1443: uint16(34049), + 1444: uint16(8997), + 1445: uint16(14720), + 1446: uint16(28375), + 1447: uint16(36919), + 1448: uint16(34108), + 1449: uint16(31422), + 1450: uint16(36961), + 1451: uint16(34156), + 1452: uint16(34315), + 1453: uint16(37032), + 1454: uint16(34579), + 1455: uint16(37060), + 1456: uint16(34534), + 1457: uint16(37038), + 1459: uint16(37223), + 1460: uint16(15088), + 1461: uint16(37289), + 1462: uint16(37316), + 1463: uint16(31916), + 1464: uint16(35123), + 1465: uint16(7817), + 1466: uint16(37390), + 1467: uint16(27807), + 1468: uint16(37441), + 1469: uint16(37474), + 1470: uint16(21945), + 1472: uint16(35526), + 1473: uint16(15515), + 1474: uint16(35596), + 1475: uint16(21979), + 1476: uint16(3377), + 1477: uint16(37676), + 1478: uint16(37739), + 1479: uint16(35553), + 1480: uint16(35819), + 1481: uint16(28815), + 1482: uint16(23235), + 1483: uint16(35554), + 1484: uint16(35557), + 1485: uint16(18789), + 1486: uint16(37444), + 1487: uint16(35820), + 1488: uint16(35897), + 1489: uint16(35839), + 1490: uint16(37747), + 1491: uint16(37979), + 1492: uint16(36540), + 1493: uint16(38277), + 1494: uint16(38310), + 1495: uint16(37926), + 1496: uint16(38304), + 1497: uint16(28662), + 1498: uint16(17081), + 1499: uint16(9850), + 1500: uint16(34520), + 1501: uint16(4732), + 1502: uint16(15918), + 1503: uint16(18911), + 1504: uint16(27676), + 1505: uint16(38523), + 1506: uint16(38550), + 1507: uint16(16748), + 1508: uint16(38563), + 1509: uint16(28373), + 1510: uint16(25050), + 1511: uint16(38582), + 1512: uint16(30965), + 1513: uint16(35552), + 1514: uint16(38589), + 1515: uint16(21452), + 1516: uint16(18849), + 1517: uint16(27832), + 1518: uint16(628), + 1519: uint16(25616), + 1520: uint16(37039), + 1521: uint16(37093), + 1522: uint16(19153), + 1523: uint16(6421), + 1524: uint16(13066), + 1525: uint16(38705), + 1526: uint16(34370), + 1527: uint16(38710), + 1528: uint16(18959), + 1529: uint16(17725), + 1530: uint16(17797), + 1531: uint16(19177), + 1532: uint16(28789), + 1533: uint16(23361), + 1534: uint16(38683), + 1536: uint16(37333), + 1537: uint16(38743), + 1538: uint16(23370), + 1539: uint16(37355), + 1540: uint16(38751), + 1541: uint16(37925), + 1542: uint16(20688), + 1543: uint16(12471), + 1544: uint16(12476), + 1545: uint16(38793), + 1546: uint16(38815), + 1547: uint16(38833), + 1548: uint16(38846), + 1549: uint16(38848), + 1550: uint16(38866), + 1551: uint16(38880), + 1552: uint16(21612), + 1553: uint16(38894), + 1554: uint16(29724), + 1555: uint16(37939), + 1557: uint16(38901), + 1558: uint16(37917), + 1559: uint16(31098), + 1560: uint16(19153), + 1561: uint16(38964), + 1562: uint16(38963), + 1563: uint16(38987), + 1564: uint16(39014), + 1565: uint16(15118), + 1566: uint16(29045), + 1567: uint16(15697), + 1568: uint16(1584), + 1569: uint16(16732), + 1570: uint16(22278), + 1571: uint16(39114), + 1572: uint16(39095), + 1573: uint16(39112), + 1574: uint16(39111), + 1575: uint16(19199), + 1576: uint16(27943), + 1577: uint16(5843), + 1578: uint16(21936), + 1579: uint16(39137), + 1580: uint16(39142), + 1581: uint16(39148), + 1582: uint16(37752), + 1583: uint16(39225), + 1584: uint16(18985), + 1585: uint16(19314), + 1586: uint16(38999), + 1587: uint16(39173), + 1588: uint16(39413), + 1589: uint16(39436), + 1590: uint16(39483), + 1591: uint16(39440), + 1592: uint16(39512), + 1593: uint16(22309), + 1594: uint16(14020), + 1595: uint16(37041), + 1596: uint16(39893), + 1597: uint16(39648), + 1598: uint16(39650), + 1599: uint16(39685), + 1600: uint16(39668), + 1601: uint16(19470), + 1602: uint16(39700), + 1603: uint16(39725), + 1604: uint16(34304), + 1605: uint16(20532), + 1606: uint16(39732), + 1607: uint16(27048), + 1608: uint16(14531), + 1609: uint16(12413), + 1610: uint16(39760), + 1611: uint16(39744), + 1612: uint16(40254), + 1613: uint16(23109), + 1614: uint16(6243), + 1615: uint16(39822), + 1616: uint16(16971), + 1617: uint16(39938), + 1618: uint16(39935), + 1619: uint16(39948), + 1620: uint16(40552), + 1621: uint16(40404), + 1622: uint16(40887), + 1623: uint16(41362), + 1624: uint16(41387), + 1625: uint16(41185), + 1626: uint16(41251), + 1627: uint16(41439), + 1628: uint16(40318), + 1629: uint16(40323), + 1630: uint16(41268), + 1631: uint16(40462), + 1632: uint16(26760), + 1633: uint16(40388), + 1634: uint16(8539), + 1635: uint16(41363), + 1636: uint16(41504), + 1637: uint16(6459), + 1638: uint16(41523), + 1639: uint16(40249), + 1640: uint16(41145), + 1641: uint16(41652), + 1642: uint16(40592), + 1643: uint16(40597), + 1644: uint16(40606), + 1645: uint16(40610), + 1646: uint16(19764), + 1647: uint16(40618), + 1648: uint16(40623), + 1649: uint16(17252), + 1650: uint16(40641), + 1651: uint16(15200), + 1652: uint16(14821), + 1653: uint16(15645), + 1654: uint16(20274), + 1655: uint16(14270), + 1656: uint16(35883), + 1657: uint16(40706), + 1658: uint16(40712), + 1659: uint16(19350), + 1660: uint16(37924), + 1661: uint16(28066), + 1662: uint16(40727), + 1664: uint16(40761), + 1665: uint16(22175), + 1666: uint16(22154), + 1667: uint16(40773), + 1668: uint16(39352), + 1669: uint16(37003), + 1670: uint16(38898), + 1671: uint16(33919), + 1672: uint16(40802), + 1673: uint16(40809), + 1674: uint16(31452), + 1675: uint16(40846), + 1676: uint16(29206), + 1677: uint16(19390), + 1678: uint16(18805), + 1679: uint16(18875), + 1680: uint16(29047), + 1681: uint16(18936), + 1682: uint16(17224), + 1683: uint16(19025), + 1684: uint16(29598), + 1685: uint16(35802), + 1686: uint16(6394), + 1687: uint16(31135), + 1688: uint16(35198), + 1689: uint16(36406), + 1690: uint16(37737), + 1691: uint16(37875), + 1692: uint16(35396), + 1693: uint16(37612), + 1694: uint16(37761), + 1695: uint16(37835), + 1696: uint16(35180), + 1697: uint16(17593), + 1698: uint16(29207), + 1699: uint16(16107), + 1700: uint16(30578), + 1701: uint16(31299), + 1702: uint16(28880), + 1703: uint16(17523), + 1704: uint16(17400), + 1705: uint16(29054), + 1706: uint16(6127), + 1707: uint16(28835), + 1708: uint16(6334), + 1709: uint16(13721), + 1710: uint16(16071), + 1711: uint16(6277), + 1712: uint16(21551), + 1713: uint16(6136), + 1714: uint16(14114), + 1715: uint16(5883), + 1716: uint16(6201), + 1717: uint16(14049), + 1718: uint16(6004), + 1719: uint16(6353), + 1720: uint16(24395), + 1721: uint16(14115), + 1722: uint16(5824), + 1723: uint16(22363), + 1724: uint16(18981), + 1725: uint16(5118), + 1726: uint16(4776), + 1727: uint16(5062), + 1728: uint16(5302), + 1729: uint16(34051), + 1730: uint16(13990), + 1732: uint16(33877), + 1733: uint16(18836), + 1734: uint16(29029), + 1735: uint16(15921), + 1736: uint16(21852), + 1737: uint16(16123), + 1738: uint16(28754), + 1739: uint16(17652), + 1740: uint16(14062), + 1741: uint16(39325), + 1742: uint16(28454), + 1743: uint16(26617), + 1744: uint16(14131), + 1745: uint16(15381), + 1746: uint16(15847), + 1747: uint16(22636), + 1748: uint16(6434), + 1749: uint16(26640), + 1750: uint16(16471), + 1751: uint16(14143), + 1752: uint16(16609), + 1753: uint16(16523), + 1754: uint16(16655), + 1755: uint16(27681), + 1756: uint16(21707), + 1757: uint16(22174), + 1758: uint16(26289), + 1759: uint16(22162), + 1760: uint16(4063), + 1761: uint16(2984), + 1762: uint16(3597), + 1763: uint16(37830), + 1764: uint16(35603), + 1765: uint16(37788), + 1766: uint16(20216), + 1767: uint16(20779), + 1768: uint16(14361), + 1769: uint16(17462), + 1770: uint16(20156), + 1771: uint16(1125), + 1772: uint16(895), + 1773: uint16(20299), + 1774: uint16(20362), + 1775: uint16(22097), + 1776: uint16(23144), + 1777: uint16(427), + 1778: uint16(971), + 1779: uint16(14745), + 1780: uint16(778), + 1781: uint16(1044), + 1782: uint16(13365), + 1783: uint16(20265), + 1784: uint16(704), + 1785: uint16(36531), + 1786: uint16(629), + 1787: uint16(35546), + 1788: uint16(524), + 1789: uint16(20120), + 1790: uint16(20685), + 1791: uint16(20749), + 1792: uint16(20386), + 1793: uint16(20227), + 1794: uint16(18958), + 1795: uint16(16010), + 1796: uint16(20290), + 1797: uint16(20526), + 1798: uint16(20588), + 1799: uint16(20609), + 1800: uint16(20428), + 1801: uint16(20453), + 1802: uint16(20568), + 1803: uint16(20732), + 1808: uint16(28278), + 1809: uint16(13717), + 1810: uint16(15929), + 1811: uint16(16063), + 1812: uint16(28018), + 1813: uint16(6276), + 1814: uint16(16009), + 1815: uint16(20904), + 1816: uint16(20931), + 1817: uint16(1504), + 1818: uint16(17629), + 1819: uint16(1187), + 1820: uint16(1170), + 1821: uint16(1169), + 1822: uint16(36218), + 1823: uint16(35484), + 1824: uint16(1806), + 1825: uint16(21081), + 1826: uint16(21156), + 1827: uint16(2163), + 1828: uint16(21217), + 1830: uint16(18042), + 1831: uint16(29068), + 1832: uint16(17292), + 1833: uint16(3104), + 1834: uint16(18860), + 1835: uint16(4324), + 1836: uint16(27089), + 1837: uint16(3613), + 1839: uint16(16094), + 1840: uint16(29849), + 1841: uint16(29716), + 1842: uint16(29782), + 1843: uint16(29592), + 1844: uint16(19342), + 1845: uint16(19132), + 1846: uint16(16525), + 1847: uint16(21456), + 1848: uint16(13700), + 1849: uint16(29199), + 1850: uint16(16585), + 1851: uint16(21940), + 1852: uint16(837), + 1853: uint16(21709), + 1854: uint16(3014), + 1855: uint16(22301), + 1856: uint16(37469), + 1857: uint16(38644), + 1858: uint16(37734), + 1859: uint16(22493), + 1860: uint16(22413), + 1861: uint16(22399), + 1862: uint16(13886), + 1863: uint16(22731), + 1864: uint16(23193), + 1865: uint16(35398), + 1866: uint16(5882), + 1867: uint16(5999), + 1868: uint16(5904), + 1869: uint16(23084), + 1870: uint16(22968), + 1871: uint16(37519), + 1872: uint16(23166), + 1873: uint16(23247), + 1874: uint16(23058), + 1875: uint16(22854), + 1876: uint16(6643), + 1877: uint16(6241), + 1878: uint16(17045), + 1879: uint16(14069), + 1880: uint16(27909), + 1881: uint16(29763), + 1882: uint16(23073), + 1883: uint16(24195), + 1884: uint16(23169), + 1885: uint16(35799), + 1886: uint16(1043), + 1887: uint16(37856), + 1888: uint16(29836), + 1889: uint16(4867), + 1890: uint16(28933), + 1891: uint16(18802), + 1892: uint16(37896), + 1893: uint16(35323), + 1894: uint16(37821), + 1895: uint16(14240), + 1896: uint16(23582), + 1897: uint16(23710), + 1898: uint16(24158), + 1899: uint16(24136), + 1900: uint16(6550), + 1901: uint16(6524), + 1902: uint16(15086), + 1903: uint16(24269), + 1904: uint16(23375), + 1905: uint16(6403), + 1906: uint16(6404), + 1907: uint16(14081), + 1908: uint16(6304), + 1909: uint16(14045), + 1910: uint16(5886), + 1911: uint16(14035), + 1912: uint16(33066), + 1913: uint16(35399), + 1914: uint16(7610), + 1915: uint16(13426), + 1916: uint16(35240), + 1917: uint16(24332), + 1918: uint16(24334), + 1919: uint16(6439), + 1920: uint16(6059), + 1921: uint16(23147), + 1922: uint16(5947), + 1923: uint16(23364), + 1924: uint16(34324), + 1925: uint16(30205), + 1926: uint16(34912), + 1927: uint16(24702), + 1928: uint16(10336), + 1929: uint16(9771), + 1930: uint16(24539), + 1931: uint16(16056), + 1932: uint16(9647), + 1933: uint16(9662), + 1934: uint16(37000), + 1935: uint16(28531), + 1936: uint16(25024), + 1937: uint16(62), + 1938: uint16(70), + 1939: uint16(9755), + 1940: uint16(24985), + 1941: uint16(24984), + 1942: uint16(24693), + 1943: uint16(11419), + 1944: uint16(11527), + 1945: uint16(18132), + 1946: uint16(37197), + 1947: uint16(25713), + 1948: uint16(18021), + 1949: uint16(11114), + 1950: uint16(14889), + 1951: uint16(11042), + 1952: uint16(13392), + 1953: uint16(39146), + 1954: uint16(11896), + 1955: uint16(25399), + 1956: uint16(42075), + 1957: uint16(25782), + 1958: uint16(25393), + 1959: uint16(25553), + 1960: uint16(18915), + 1961: uint16(11623), + 1962: uint16(25252), + 1963: uint16(11425), + 1964: uint16(25659), + 1965: uint16(25963), + 1966: uint16(26994), + 1967: uint16(15348), + 1968: uint16(12430), + 1969: uint16(12973), + 1970: uint16(18825), + 1971: uint16(12971), + 1972: uint16(21773), + 1973: uint16(13024), + 1974: uint16(6361), + 1975: uint16(37951), + 1976: uint16(26318), + 1977: uint16(12937), + 1978: uint16(12723), + 1979: uint16(15072), + 1980: uint16(16784), + 1981: uint16(21892), + 1982: uint16(35618), + 1983: uint16(21903), + 1984: uint16(5884), + 1985: uint16(21851), + 1986: uint16(21541), + 1987: uint16(30958), + 1988: uint16(12547), + 1989: uint16(6186), + 1990: uint16(12852), + 1991: uint16(13412), + 1992: uint16(12815), + 1993: uint16(12674), + 1994: uint16(17097), + 1995: uint16(26254), + 1996: uint16(27940), + 1997: uint16(26219), + 1998: uint16(19347), + 1999: uint16(26160), + 2000: uint16(30832), + 2001: uint16(7659), + 2002: uint16(26211), + 2003: uint16(13010), + 2004: uint16(13025), + 2005: uint16(26142), + 2006: uint16(22642), + 2007: uint16(14545), + 2008: uint16(14394), + 2009: uint16(14268), + 2010: uint16(15257), + 2011: uint16(14242), + 2012: uint16(13310), + 2013: uint16(29904), + 2014: uint16(15254), + 2015: uint16(26511), + 2016: uint16(17962), + 2017: uint16(26806), + 2018: uint16(26654), + 2019: uint16(15300), + 2020: uint16(27326), + 2021: uint16(14435), + 2022: uint16(14293), + 2023: uint16(17543), + 2024: uint16(27187), + 2025: uint16(27218), + 2026: uint16(27337), + 2027: uint16(27397), + 2028: uint16(6418), + 2029: uint16(25873), + 2030: uint16(26776), + 2031: uint16(27212), + 2032: uint16(15319), + 2033: uint16(27258), + 2034: uint16(27479), + 2035: uint16(16320), + 2036: uint16(15514), + 2037: uint16(37792), + 2038: uint16(37618), + 2039: uint16(35818), + 2040: uint16(35531), + 2041: uint16(37513), + 2042: uint16(32798), + 2043: uint16(35292), + 2044: uint16(37991), + 2045: uint16(28069), + 2046: uint16(28427), + 2047: uint16(18924), + 2049: uint16(16255), + 2050: uint16(15759), + 2051: uint16(28164), + 2052: uint16(16444), + 2053: uint16(23101), + 2054: uint16(28170), + 2055: uint16(22599), + 2056: uint16(27940), + 2057: uint16(30786), + 2058: uint16(28987), + 2059: uint16(17178), + 2060: uint16(17014), + 2061: uint16(28913), + 2062: uint16(29264), + 2063: uint16(29319), + 2064: uint16(29332), + 2065: uint16(18319), + 2066: uint16(18213), + 2067: uint16(20857), + 2068: uint16(19108), + 2069: uint16(1515), + 2070: uint16(29818), + 2071: uint16(16120), + 2072: uint16(13919), + 2073: uint16(19018), + 2074: uint16(18711), + 2075: uint16(24545), + 2076: uint16(16134), + 2077: uint16(16049), + 2078: uint16(19167), + 2079: uint16(35875), + 2080: uint16(16181), + 2081: uint16(24743), + 2082: uint16(16115), + 2083: uint16(29900), + 2084: uint16(29756), + 2085: uint16(37767), + 2086: uint16(29751), + 2087: uint16(17567), + 2088: uint16(28138), + 2089: uint16(17745), + 2090: uint16(30083), + 2091: uint16(16227), + 2092: uint16(19673), + 2093: uint16(19718), + 2094: uint16(16216), + 2095: uint16(30037), + 2096: uint16(30323), + 2097: uint16(42438), + 2098: uint16(15129), + 2099: uint16(29800), + 2100: uint16(35532), + 2101: uint16(18859), + 2102: uint16(18830), + 2103: uint16(15099), + 2104: uint16(15821), + 2105: uint16(19022), + 2106: uint16(16127), + 2107: uint16(18885), + 2108: uint16(18675), + 2109: uint16(37370), + 2110: uint16(22322), + 2111: uint16(37698), + 2112: uint16(35555), + 2113: uint16(6244), + 2114: uint16(20703), + 2115: uint16(21025), + 2116: uint16(20967), + 2117: uint16(30584), + 2118: uint16(12850), + 2119: uint16(30478), + 2120: uint16(30479), + 2121: uint16(30587), + 2122: uint16(18071), + 2123: uint16(14209), + 2124: uint16(14942), + 2125: uint16(18672), + 2126: uint16(29752), + 2127: uint16(29851), + 2128: uint16(16063), + 2129: uint16(19130), + 2130: uint16(19143), + 2131: uint16(16584), + 2132: uint16(19094), + 2133: uint16(25006), + 2134: uint16(37639), + 2135: uint16(21889), + 2136: uint16(30750), + 2137: uint16(30861), + 2138: uint16(30856), + 2139: uint16(30930), + 2140: uint16(29648), + 2141: uint16(31065), + 2142: uint16(30529), + 2143: uint16(22243), + 2144: uint16(16654), + 2146: uint16(33942), + 2147: uint16(31141), + 2148: uint16(27181), + 2149: uint16(16122), + 2150: uint16(31290), + 2151: uint16(31220), + 2152: uint16(16750), + 2153: uint16(5862), + 2154: uint16(16690), + 2155: uint16(37429), + 2156: uint16(31217), + 2157: uint16(3404), + 2158: uint16(18828), + 2159: uint16(665), + 2160: uint16(15802), + 2161: uint16(5998), + 2162: uint16(13719), + 2163: uint16(21867), + 2164: uint16(13680), + 2165: uint16(13994), + 2166: uint16(468), + 2167: uint16(3085), + 2168: uint16(31458), + 2169: uint16(23129), + 2170: uint16(9973), + 2171: uint16(23215), + 2172: uint16(23196), + 2173: uint16(23053), + 2174: uint16(603), + 2175: uint16(30960), + 2176: uint16(23082), + 2177: uint16(23494), + 2178: uint16(31486), + 2179: uint16(16889), + 2180: uint16(31837), + 2181: uint16(31853), + 2182: uint16(16913), + 2183: uint16(23475), + 2184: uint16(24252), + 2185: uint16(24230), + 2186: uint16(31949), + 2187: uint16(18937), + 2188: uint16(6064), + 2189: uint16(31886), + 2190: uint16(31868), + 2191: uint16(31918), + 2192: uint16(27314), + 2193: uint16(32220), + 2194: uint16(32263), + 2195: uint16(32211), + 2196: uint16(32590), + 2197: uint16(25185), + 2198: uint16(24924), + 2199: uint16(31560), + 2200: uint16(32151), + 2201: uint16(24194), + 2202: uint16(17002), + 2203: uint16(27509), + 2204: uint16(2326), + 2205: uint16(26582), + 2206: uint16(78), + 2207: uint16(13775), + 2208: uint16(22468), + 2209: uint16(25618), + 2210: uint16(25592), + 2211: uint16(18786), + 2212: uint16(32733), + 2213: uint16(31527), + 2214: uint16(2092), + 2215: uint16(23273), + 2216: uint16(23875), + 2217: uint16(31500), + 2218: uint16(24078), + 2219: uint16(39398), + 2220: uint16(34373), + 2221: uint16(39523), + 2222: uint16(27164), + 2223: uint16(13375), + 2224: uint16(14818), + 2225: uint16(18935), + 2226: uint16(26029), + 2227: uint16(39455), + 2228: uint16(26016), + 2229: uint16(33920), + 2230: uint16(28967), + 2231: uint16(27857), + 2232: uint16(17642), + 2233: uint16(33079), + 2234: uint16(17410), + 2235: uint16(32966), + 2236: uint16(33033), + 2237: uint16(33090), + 2238: uint16(26548), + 2239: uint16(39107), + 2240: uint16(27202), + 2241: uint16(33378), + 2242: uint16(33381), + 2243: uint16(27217), + 2244: uint16(33875), + 2245: uint16(28071), + 2246: uint16(34320), + 2247: uint16(29211), + 2248: uint16(23174), + 2249: uint16(16767), + 2250: uint16(6208), + 2251: uint16(23339), + 2252: uint16(6305), + 2253: uint16(23268), + 2254: uint16(6360), + 2255: uint16(34464), + 2256: uint16(63932), + 2257: uint16(15759), + 2258: uint16(34861), + 2259: uint16(29730), + 2260: uint16(23042), + 2261: uint16(34926), + 2262: uint16(20293), + 2263: uint16(34951), + 2264: uint16(35007), + 2265: uint16(35046), + 2266: uint16(35173), + 2267: uint16(35149), + 2268: uint16(22147), + 2269: uint16(35156), + 2270: uint16(30597), + 2271: uint16(30596), + 2272: uint16(35829), + 2273: uint16(35801), + 2274: uint16(35740), + 2275: uint16(35321), + 2276: uint16(16045), + 2277: uint16(33955), + 2278: uint16(18165), + 2279: uint16(18127), + 2280: uint16(14322), + 2281: uint16(35389), + 2282: uint16(35356), + 2283: uint16(37960), + 2284: uint16(24397), + 2285: uint16(37419), + 2286: uint16(17028), + 2287: uint16(26068), + 2288: uint16(28969), + 2289: uint16(28868), + 2290: uint16(6213), + 2291: uint16(40301), + 2292: uint16(35999), + 2293: uint16(36073), + 2294: uint16(32220), + 2295: uint16(22938), + 2296: uint16(30659), + 2297: uint16(23024), + 2298: uint16(17262), + 2299: uint16(14036), + 2300: uint16(36394), + 2301: uint16(36519), + 2302: uint16(19465), + 2303: uint16(36656), + 2304: uint16(36682), + 2305: uint16(17140), + 2306: uint16(27736), + 2307: uint16(28603), + 2308: uint16(8993), + 2309: uint16(18587), + 2310: uint16(28537), + 2311: uint16(28299), + 2312: uint16(6106), + 2313: uint16(39913), + 2314: uint16(14005), + 2315: uint16(18735), + 2316: uint16(37051), + 2318: uint16(21873), + 2319: uint16(18694), + 2320: uint16(37307), + 2321: uint16(37892), + 2322: uint16(35403), + 2323: uint16(16482), + 2324: uint16(35580), + 2325: uint16(37927), + 2326: uint16(35869), + 2327: uint16(35899), + 2328: uint16(34021), + 2329: uint16(35371), + 2330: uint16(38297), + 2331: uint16(38311), + 2332: uint16(38295), + 2333: uint16(38294), + 2334: uint16(36148), + 2335: uint16(29765), + 2336: uint16(16066), + 2337: uint16(18687), + 2338: uint16(19010), + 2339: uint16(17386), + 2340: uint16(16103), + 2341: uint16(12837), + 2342: uint16(38543), + 2343: uint16(36583), + 2344: uint16(36454), + 2345: uint16(36453), + 2346: uint16(16076), + 2347: uint16(18925), + 2348: uint16(19064), + 2349: uint16(16366), + 2350: uint16(29714), + 2351: uint16(29803), + 2352: uint16(16124), + 2353: uint16(38721), + 2354: uint16(37040), + 2355: uint16(26695), + 2356: uint16(18973), + 2357: uint16(37011), + 2358: uint16(22495), + 2360: uint16(37736), + 2361: uint16(35209), + 2362: uint16(35878), + 2363: uint16(35631), + 2364: uint16(25534), + 2365: uint16(37562), + 2366: uint16(23313), + 2367: uint16(35689), + 2368: uint16(18748), + 2369: uint16(29689), + 2370: uint16(16923), + 2371: uint16(38811), + 2372: uint16(38769), + 2373: uint16(39224), + 2374: uint16(3878), + 2375: uint16(24001), + 2376: uint16(35781), + 2377: uint16(19122), + 2378: uint16(38943), + 2379: uint16(38106), + 2380: uint16(37622), + 2381: uint16(38359), + 2382: uint16(37349), + 2383: uint16(17600), + 2384: uint16(35664), + 2385: uint16(19047), + 2386: uint16(35684), + 2387: uint16(39132), + 2388: uint16(35397), + 2389: uint16(16128), + 2390: uint16(37418), + 2391: uint16(18725), + 2392: uint16(33812), + 2393: uint16(39227), + 2394: uint16(39245), + 2395: uint16(31494), + 2396: uint16(15869), + 2397: uint16(39323), + 2398: uint16(19311), + 2399: uint16(39338), + 2400: uint16(39516), + 2401: uint16(35685), + 2402: uint16(22728), + 2403: uint16(27279), + 2404: uint16(39457), + 2405: uint16(23294), + 2406: uint16(39471), + 2407: uint16(39153), + 2408: uint16(19344), + 2409: uint16(39240), + 2410: uint16(39356), + 2411: uint16(19389), + 2412: uint16(19351), + 2413: uint16(37757), + 2414: uint16(22642), + 2415: uint16(4866), + 2416: uint16(22562), + 2417: uint16(18872), + 2418: uint16(5352), + 2419: uint16(30788), + 2420: uint16(10015), + 2421: uint16(15800), + 2422: uint16(26821), + 2423: uint16(15741), + 2424: uint16(37976), + 2425: uint16(14631), + 2426: uint16(24912), + 2427: uint16(10113), + 2428: uint16(10603), + 2429: uint16(24839), + 2430: uint16(40015), + 2431: uint16(40019), + 2432: uint16(40059), + 2433: uint16(39989), + 2434: uint16(39952), + 2435: uint16(39807), + 2436: uint16(39887), + 2437: uint16(40493), + 2438: uint16(39839), + 2439: uint16(41461), + 2440: uint16(41214), + 2441: uint16(40225), + 2442: uint16(19630), + 2443: uint16(16644), + 2444: uint16(40472), + 2445: uint16(19632), + 2446: uint16(40204), + 2447: uint16(41396), + 2448: uint16(41197), + 2449: uint16(41203), + 2450: uint16(39215), + 2451: uint16(40357), + 2452: uint16(33981), + 2453: uint16(28178), + 2454: uint16(28639), + 2455: uint16(27522), + 2456: uint16(34300), + 2457: uint16(17715), + 2458: uint16(28068), + 2459: uint16(28292), + 2460: uint16(28144), + 2461: uint16(33824), + 2462: uint16(34286), + 2463: uint16(28160), + 2464: uint16(14295), + 2465: uint16(24676), + 2466: uint16(31202), + 2467: uint16(13724), + 2468: uint16(13888), + 2469: uint16(18733), + 2470: uint16(18910), + 2471: uint16(15714), + 2472: uint16(37851), + 2473: uint16(37566), + 2474: uint16(37704), + 2475: uint16(703), + 2476: uint16(30905), + 2477: uint16(37495), + 2478: uint16(37965), + 2479: uint16(20452), + 2480: uint16(13376), + 2481: uint16(36964), + 2482: uint16(21853), + 2483: uint16(30781), + 2484: uint16(30804), + 2485: uint16(30902), + 2486: uint16(30795), + 2487: uint16(5975), + 2488: uint16(12745), + 2489: uint16(18753), + 2490: uint16(13978), + 2491: uint16(20338), + 2492: uint16(28634), + 2493: uint16(28633), + 2495: uint16(28702), + 2496: uint16(21524), + 2497: uint16(16821), + 2498: uint16(22459), + 2499: uint16(22771), + 2500: uint16(22410), + 2501: uint16(40214), + 2502: uint16(22487), + 2503: uint16(28980), + 2504: uint16(13487), + 2505: uint16(16812), + 2506: uint16(29163), + 2507: uint16(27712), + 2508: uint16(20375), + 2510: uint16(6069), + 2511: uint16(35401), + 2512: uint16(24844), + 2513: uint16(23246), + 2514: uint16(23051), + 2515: uint16(17084), + 2516: uint16(17544), + 2517: uint16(14124), + 2518: uint16(19323), + 2519: uint16(35324), + 2520: uint16(37819), + 2521: uint16(37816), + 2522: uint16(6358), + 2523: uint16(3869), + 2524: uint16(33906), + 2525: uint16(27840), + 2526: uint16(5139), + 2527: uint16(17146), + 2528: uint16(11302), + 2529: uint16(17345), + 2530: uint16(22932), + 2531: uint16(15799), + 2532: uint16(26433), + 2533: uint16(32168), + 2534: uint16(24923), + 2535: uint16(24740), + 2536: uint16(18873), + 2537: uint16(18827), + 2538: uint16(35322), + 2539: uint16(37605), + 2540: uint16(29666), + 2541: uint16(16105), + 2542: uint16(29876), + 2543: uint16(35683), + 2544: uint16(6303), + 2545: uint16(16097), + 2546: uint16(19123), + 2547: uint16(27352), + 2548: uint16(29683), + 2549: uint16(29691), + 2550: uint16(16086), + 2551: uint16(19006), + 2552: uint16(19092), + 2553: uint16(6105), + 2554: uint16(19046), + 2555: uint16(935), + 2556: uint16(5156), + 2557: uint16(18917), + 2558: uint16(29768), + 2559: uint16(18710), + 2560: uint16(28837), + 2561: uint16(18806), + 2562: uint16(37508), + 2563: uint16(29670), + 2564: uint16(37727), + 2565: uint16(1278), + 2566: uint16(37681), + 2567: uint16(35534), + 2568: uint16(35350), + 2569: uint16(37766), + 2570: uint16(35815), + 2571: uint16(21973), + 2572: uint16(18741), + 2573: uint16(35458), + 2574: uint16(29035), + 2575: uint16(18755), + 2576: uint16(3327), + 2577: uint16(22180), + 2578: uint16(1562), + 2579: uint16(3051), + 2580: uint16(3256), + 2581: uint16(21762), + 2582: uint16(31172), + 2583: uint16(6138), + 2584: uint16(32254), + 2585: uint16(5826), + 2586: uint16(19024), + 2587: uint16(6226), + 2588: uint16(17710), + 2589: uint16(37889), + 2590: uint16(14090), + 2591: uint16(35520), + 2592: uint16(18861), + 2593: uint16(22960), + 2594: uint16(6335), + 2595: uint16(6275), + 2596: uint16(29828), + 2597: uint16(23201), + 2598: uint16(14050), + 2599: uint16(15707), + 2600: uint16(14000), + 2601: uint16(37471), + 2602: uint16(23161), + 2603: uint16(35457), + 2604: uint16(6242), + 2605: uint16(37748), + 2606: uint16(15565), + 2607: uint16(2740), + 2608: uint16(19094), + 2609: uint16(14730), + 2610: uint16(20724), + 2611: uint16(15721), + 2612: uint16(15692), + 2613: uint16(5020), + 2614: uint16(29045), + 2615: uint16(17147), + 2616: uint16(33304), + 2617: uint16(28175), + 2618: uint16(37092), + 2619: uint16(17643), + 2620: uint16(27991), + 2621: uint16(32335), + 2622: uint16(28775), + 2623: uint16(27823), + 2624: uint16(15574), + 2625: uint16(16365), + 2626: uint16(15917), + 2627: uint16(28162), + 2628: uint16(28428), + 2629: uint16(15727), + 2630: uint16(1013), + 2631: uint16(30033), + 2632: uint16(14012), + 2633: uint16(13512), + 2634: uint16(18048), + 2635: uint16(16090), + 2636: uint16(18545), + 2637: uint16(22980), + 2638: uint16(37486), + 2639: uint16(18750), + 2640: uint16(36673), + 2641: uint16(35868), + 2642: uint16(27584), + 2643: uint16(22546), + 2644: uint16(22472), + 2645: uint16(14038), + 2646: uint16(5202), + 2647: uint16(28926), + 2648: uint16(17250), + 2649: uint16(19057), + 2650: uint16(12259), + 2651: uint16(4784), + 2652: uint16(9149), + 2653: uint16(26809), + 2654: uint16(26983), + 2655: uint16(5016), + 2656: uint16(13541), + 2657: uint16(31732), + 2658: uint16(14047), + 2659: uint16(35459), + 2660: uint16(14294), + 2661: uint16(13306), + 2662: uint16(19615), + 2663: uint16(27162), + 2664: uint16(13997), + 2665: uint16(27831), + 2666: uint16(33854), + 2667: uint16(17631), + 2668: uint16(17614), + 2669: uint16(27942), + 2670: uint16(27985), + 2671: uint16(27778), + 2672: uint16(28638), + 2673: uint16(28439), + 2674: uint16(28937), + 2675: uint16(33597), + 2676: uint16(5946), + 2677: uint16(33773), + 2678: uint16(27776), + 2679: uint16(28755), + 2680: uint16(6107), + 2681: uint16(22921), + 2682: uint16(23170), + 2683: uint16(6067), + 2684: uint16(23137), + 2685: uint16(23153), + 2686: uint16(6405), + 2687: uint16(16892), + 2688: uint16(14125), + 2689: uint16(23023), + 2690: uint16(5948), + 2691: uint16(14023), + 2692: uint16(29070), + 2693: uint16(37776), + 2694: uint16(26266), + 2695: uint16(17061), + 2696: uint16(23150), + 2697: uint16(23083), + 2698: uint16(17043), + 2699: uint16(27179), + 2700: uint16(16121), + 2701: uint16(30518), + 2702: uint16(17499), + 2703: uint16(17098), + 2704: uint16(28957), + 2705: uint16(16985), + 2706: uint16(35297), + 2707: uint16(20400), + 2708: uint16(27944), + 2709: uint16(23746), + 2710: uint16(17614), + 2711: uint16(32333), + 2712: uint16(17341), + 2713: uint16(27148), + 2714: uint16(16982), + 2715: uint16(4868), + 2716: uint16(28838), + 2717: uint16(28979), + 2718: uint16(17385), + 2719: uint16(15781), + 2720: uint16(27871), + 2721: uint16(63525), + 2722: uint16(19023), + 2723: uint16(32357), + 2724: uint16(23019), + 2725: uint16(23855), + 2726: uint16(15859), + 2727: uint16(24412), + 2728: uint16(19037), + 2729: uint16(6111), + 2730: uint16(32164), + 2731: uint16(33830), + 2732: uint16(21637), + 2733: uint16(15098), + 2734: uint16(13056), + 2735: uint16(532), + 2736: uint16(22398), + 2737: uint16(2261), + 2738: uint16(1561), + 2739: uint16(16357), + 2740: uint16(8094), + 2741: uint16(41654), + 2742: uint16(28675), + 2743: uint16(37211), + 2744: uint16(23920), + 2745: uint16(29583), + 2746: uint16(31955), + 2747: uint16(35417), + 2748: uint16(37920), + 2749: uint16(20424), + 2750: uint16(32743), + 2751: uint16(29389), + 2752: uint16(29456), + 2753: uint16(31476), + 2754: uint16(29496), + 2755: uint16(29497), + 2756: uint16(22262), + 2757: uint16(29505), + 2758: uint16(29512), + 2759: uint16(16041), + 2760: uint16(31512), + 2761: uint16(36972), + 2762: uint16(29173), + 2763: uint16(18674), + 2764: uint16(29665), + 2765: uint16(33270), + 2766: uint16(16074), + 2767: uint16(30476), + 2768: uint16(16081), + 2769: uint16(27810), + 2770: uint16(22269), + 2771: uint16(29721), + 2772: uint16(29726), + 2773: uint16(29727), + 2774: uint16(16098), + 2775: uint16(16112), + 2776: uint16(16116), + 2777: uint16(16122), + 2778: uint16(29907), + 2779: uint16(16142), + 2780: uint16(16211), + 2781: uint16(30018), + 2782: uint16(30061), + 2783: uint16(30066), + 2784: uint16(30093), + 2785: uint16(16252), + 2786: uint16(30152), + 2787: uint16(30172), + 2788: uint16(16320), + 2789: uint16(30285), + 2790: uint16(16343), + 2791: uint16(30324), + 2792: uint16(16348), + 2793: uint16(30330), + 2794: uint16(20316), + 2795: uint16(29064), + 2796: uint16(22051), + 2797: uint16(35200), + 2798: uint16(22633), + 2799: uint16(16413), + 2800: uint16(30531), + 2801: uint16(16441), + 2802: uint16(26465), + 2803: uint16(16453), + 2804: uint16(13787), + 2805: uint16(30616), + 2806: uint16(16490), + 2807: uint16(16495), + 2808: uint16(23646), + 2809: uint16(30654), + 2810: uint16(30667), + 2811: uint16(22770), + 2812: uint16(30744), + 2813: uint16(28857), + 2814: uint16(30748), + 2815: uint16(16552), + 2816: uint16(30777), + 2817: uint16(30791), + 2818: uint16(30801), + 2819: uint16(30822), + 2820: uint16(33864), + 2821: uint16(21813), + 2822: uint16(31027), + 2823: uint16(26627), + 2824: uint16(31026), + 2825: uint16(16643), + 2826: uint16(16649), + 2827: uint16(31121), + 2828: uint16(31129), + 2829: uint16(36795), + 2830: uint16(31238), + 2831: uint16(36796), + 2832: uint16(16743), + 2833: uint16(31377), + 2834: uint16(16818), + 2835: uint16(31420), + 2836: uint16(33401), + 2837: uint16(16836), + 2838: uint16(31439), + 2839: uint16(31451), + 2840: uint16(16847), + 2841: uint16(20001), + 2842: uint16(31586), + 2843: uint16(31596), + 2844: uint16(31611), + 2845: uint16(31762), + 2846: uint16(31771), + 2847: uint16(16992), + 2848: uint16(17018), + 2849: uint16(31867), + 2850: uint16(31900), + 2851: uint16(17036), + 2852: uint16(31928), + 2853: uint16(17044), + 2854: uint16(31981), + 2855: uint16(36755), + 2856: uint16(28864), + 2857: uint16(3279), + 2858: uint16(32207), + 2859: uint16(32212), + 2860: uint16(32208), + 2861: uint16(32253), + 2862: uint16(32686), + 2863: uint16(32692), + 2864: uint16(29343), + 2865: uint16(17303), + 2866: uint16(32800), + 2867: uint16(32805), + 2868: uint16(31545), + 2869: uint16(32814), + 2870: uint16(32817), + 2871: uint16(32852), + 2872: uint16(15820), + 2873: uint16(22452), + 2874: uint16(28832), + 2875: uint16(32951), + 2876: uint16(33001), + 2877: uint16(17389), + 2878: uint16(33036), + 2879: uint16(29482), + 2880: uint16(33038), + 2881: uint16(33042), + 2882: uint16(30048), + 2883: uint16(33044), + 2884: uint16(17409), + 2885: uint16(15161), + 2886: uint16(33110), + 2887: uint16(33113), + 2888: uint16(33114), + 2889: uint16(17427), + 2890: uint16(22586), + 2891: uint16(33148), + 2892: uint16(33156), + 2893: uint16(17445), + 2894: uint16(33171), + 2895: uint16(17453), + 2896: uint16(33189), + 2897: uint16(22511), + 2898: uint16(33217), + 2899: uint16(33252), + 2900: uint16(33364), + 2901: uint16(17551), + 2902: uint16(33446), + 2903: uint16(33398), + 2904: uint16(33482), + 2905: uint16(33496), + 2906: uint16(33535), + 2907: uint16(17584), + 2908: uint16(33623), + 2909: uint16(38505), + 2910: uint16(27018), + 2911: uint16(33797), + 2912: uint16(28917), + 2913: uint16(33892), + 2914: uint16(24803), + 2915: uint16(33928), + 2916: uint16(17668), + 2917: uint16(33982), + 2918: uint16(34017), + 2919: uint16(34040), + 2920: uint16(34064), + 2921: uint16(34104), + 2922: uint16(34130), + 2923: uint16(17723), + 2924: uint16(34159), + 2925: uint16(34160), + 2926: uint16(34272), + 2927: uint16(17783), + 2928: uint16(34418), + 2929: uint16(34450), + 2930: uint16(34482), + 2931: uint16(34543), + 2932: uint16(38469), + 2933: uint16(34699), + 2934: uint16(17926), + 2935: uint16(17943), + 2936: uint16(34990), + 2937: uint16(35071), + 2938: uint16(35108), + 2939: uint16(35143), + 2940: uint16(35217), + 2941: uint16(31079), + 2942: uint16(35369), + 2943: uint16(35384), + 2944: uint16(35476), + 2945: uint16(35508), + 2946: uint16(35921), + 2947: uint16(36052), + 2948: uint16(36082), + 2949: uint16(36124), + 2950: uint16(18328), + 2951: uint16(22623), + 2952: uint16(36291), + 2953: uint16(18413), + 2954: uint16(20206), + 2955: uint16(36410), + 2956: uint16(21976), + 2957: uint16(22356), + 2958: uint16(36465), + 2959: uint16(22005), + 2960: uint16(36528), + 2961: uint16(18487), + 2962: uint16(36558), + 2963: uint16(36578), + 2964: uint16(36580), + 2965: uint16(36589), + 2966: uint16(36594), + 2967: uint16(36791), + 2968: uint16(36801), + 2969: uint16(36810), + 2970: uint16(36812), + 2971: uint16(36915), + 2972: uint16(39364), + 2973: uint16(18605), + 2974: uint16(39136), + 2975: uint16(37395), + 2976: uint16(18718), + 2977: uint16(37416), + 2978: uint16(37464), + 2979: uint16(37483), + 2980: uint16(37553), + 2981: uint16(37550), + 2982: uint16(37567), + 2983: uint16(37603), + 2984: uint16(37611), + 2985: uint16(37619), + 2986: uint16(37620), + 2987: uint16(37629), + 2988: uint16(37699), + 2989: uint16(37764), + 2990: uint16(37805), + 2991: uint16(18757), + 2992: uint16(18769), + 2993: uint16(40639), + 2994: uint16(37911), + 2995: uint16(21249), + 2996: uint16(37917), + 2997: uint16(37933), + 2998: uint16(37950), + 2999: uint16(18794), + 3000: uint16(37972), + 3001: uint16(38009), + 3002: uint16(38189), + 3003: uint16(38306), + 3004: uint16(18855), + 3005: uint16(38388), + 3006: uint16(38451), + 3007: uint16(18917), + 3008: uint16(26528), + 3009: uint16(18980), + 3010: uint16(38720), + 3011: uint16(18997), + 3012: uint16(38834), + 3013: uint16(38850), + 3014: uint16(22100), + 3015: uint16(19172), + 3016: uint16(24808), + 3017: uint16(39097), + 3018: uint16(19225), + 3019: uint16(39153), + 3020: uint16(22596), + 3021: uint16(39182), + 3022: uint16(39193), + 3023: uint16(20916), + 3024: uint16(39196), + 3025: uint16(39223), + 3026: uint16(39234), + 3027: uint16(39261), + 3028: uint16(39266), + 3029: uint16(19312), + 3030: uint16(39365), + 3031: uint16(19357), + 3032: uint16(39484), + 3033: uint16(39695), + 3034: uint16(31363), + 3035: uint16(39785), + 3036: uint16(39809), + 3037: uint16(39901), + 3038: uint16(39921), + 3039: uint16(39924), + 3040: uint16(19565), + 3041: uint16(39968), + 3042: uint16(14191), + 3043: uint16(7106), + 3044: uint16(40265), + 3045: uint16(39994), + 3046: uint16(40702), + 3047: uint16(22096), + 3048: uint16(40339), + 3049: uint16(40381), + 3050: uint16(40384), + 3051: uint16(40444), + 3052: uint16(38134), + 3053: uint16(36790), + 3054: uint16(40571), + 3055: uint16(40620), + 3056: uint16(40625), + 3057: uint16(40637), + 3058: uint16(40646), + 3059: uint16(38108), + 3060: uint16(40674), + 3061: uint16(40689), + 3062: uint16(40696), + 3063: uint16(31432), + 3064: uint16(40772), + 3065: uint16(148), + 3066: uint16(695), + 3067: uint16(928), + 3068: uint16(26906), + 3069: uint16(38083), + 3070: uint16(22956), + 3071: uint16(1239), + 3072: uint16(22592), + 3073: uint16(38081), + 3074: uint16(14265), + 3075: uint16(1493), + 3076: uint16(1557), + 3077: uint16(1654), + 3078: uint16(5818), + 3079: uint16(22359), + 3080: uint16(29043), + 3081: uint16(2754), + 3082: uint16(2765), + 3083: uint16(3007), + 3084: uint16(21610), + 3085: uint16(63547), + 3086: uint16(3019), + 3087: uint16(21662), + 3088: uint16(3067), + 3089: uint16(3131), + 3090: uint16(3155), + 3091: uint16(3173), + 3092: uint16(3196), + 3093: uint16(24807), + 3094: uint16(3213), + 3095: uint16(22138), + 3096: uint16(3253), + 3097: uint16(3293), + 3098: uint16(3309), + 3099: uint16(3439), + 3100: uint16(3506), + 3101: uint16(3528), + 3102: uint16(26965), + 3103: uint16(39983), + 3104: uint16(34725), + 3105: uint16(3588), + 3106: uint16(3598), + 3107: uint16(3799), + 3108: uint16(3984), + 3109: uint16(3885), + 3110: uint16(3699), + 3111: uint16(23584), + 3112: uint16(4028), + 3113: uint16(24075), + 3114: uint16(4188), + 3115: uint16(4175), + 3116: uint16(4214), + 3117: uint16(26398), + 3118: uint16(4219), + 3119: uint16(4232), + 3120: uint16(4246), + 3121: uint16(13895), + 3122: uint16(4287), + 3123: uint16(4307), + 3124: uint16(4399), + 3125: uint16(4411), + 3126: uint16(21348), + 3127: uint16(33965), + 3128: uint16(4835), + 3129: uint16(4981), + 3130: uint16(4918), + 3131: uint16(35713), + 3132: uint16(5495), + 3133: uint16(5657), + 3134: uint16(6083), + 3135: uint16(6087), + 3136: uint16(20088), + 3137: uint16(28859), + 3138: uint16(6189), + 3139: uint16(6506), + 3140: uint16(6701), + 3141: uint16(6725), + 3142: uint16(7210), + 3143: uint16(7280), + 3144: uint16(7340), + 3145: uint16(7880), + 3146: uint16(25283), + 3147: uint16(7893), + 3148: uint16(7957), + 3149: uint16(29080), + 3150: uint16(26709), + 3151: uint16(8261), + 3152: uint16(27113), + 3153: uint16(14024), + 3154: uint16(8828), + 3155: uint16(9175), + 3156: uint16(9210), + 3157: uint16(10026), + 3158: uint16(10353), + 3159: uint16(10575), + 3160: uint16(33533), + 3161: uint16(10599), + 3162: uint16(10643), + 3163: uint16(10965), + 3164: uint16(35237), + 3165: uint16(10984), + 3166: uint16(36768), + 3167: uint16(11022), + 3168: uint16(38840), + 3169: uint16(11071), + 3170: uint16(38983), + 3171: uint16(39613), + 3172: uint16(11340), + 3174: uint16(11400), + 3175: uint16(11447), + 3176: uint16(23528), + 3177: uint16(11528), + 3178: uint16(11538), + 3179: uint16(11703), + 3180: uint16(11669), + 3181: uint16(11842), + 3182: uint16(12148), + 3183: uint16(12236), + 3184: uint16(12339), + 3185: uint16(12390), + 3186: uint16(13087), + 3187: uint16(13278), + 3188: uint16(24497), + 3189: uint16(26184), + 3190: uint16(26303), + 3191: uint16(31353), + 3192: uint16(13671), + 3193: uint16(13811), + 3195: uint16(18874), + 3197: uint16(13850), + 3198: uint16(14102), + 3200: uint16(838), + 3201: uint16(22709), + 3202: uint16(26382), + 3203: uint16(26904), + 3204: uint16(15015), + 3205: uint16(30295), + 3206: uint16(24546), + 3207: uint16(15889), + 3208: uint16(16057), + 3209: uint16(30206), + 3210: uint16(8346), + 3211: uint16(18640), + 3212: uint16(19128), + 3213: uint16(16665), + 3214: uint16(35482), + 3215: uint16(17134), + 3216: uint16(17165), + 3217: uint16(16443), + 3218: uint16(17204), + 3219: uint16(17302), + 3220: uint16(19013), + 3221: uint16(1482), + 3222: uint16(20946), + 3223: uint16(1553), + 3224: uint16(22943), + 3225: uint16(7848), + 3226: uint16(15294), + 3227: uint16(15615), + 3228: uint16(17412), + 3229: uint16(17622), + 3230: uint16(22408), + 3231: uint16(18036), + 3232: uint16(14747), + 3233: uint16(18223), + 3234: uint16(34280), + 3235: uint16(39369), + 3236: uint16(14178), + 3237: uint16(8643), + 3238: uint16(35678), + 3239: uint16(35662), + 3241: uint16(18450), + 3242: uint16(18683), + 3243: uint16(18965), + 3244: uint16(29193), + 3245: uint16(19136), + 3246: uint16(3192), + 3247: uint16(22885), + 3248: uint16(20133), + 3249: uint16(20358), + 3250: uint16(1913), + 3251: uint16(36570), + 3252: uint16(20524), + 3253: uint16(21135), + 3254: uint16(22335), + 3255: uint16(29041), + 3256: uint16(21145), + 3257: uint16(21529), + 3258: uint16(16202), + 3259: uint16(19111), + 3260: uint16(21948), + 3261: uint16(21574), + 3262: uint16(21614), + 3263: uint16(27474), + 3265: uint16(13427), + 3266: uint16(21823), + 3267: uint16(30258), + 3268: uint16(21854), + 3269: uint16(18200), + 3270: uint16(21858), + 3271: uint16(21862), + 3272: uint16(22471), + 3273: uint16(18751), + 3274: uint16(22621), + 3275: uint16(20582), + 3276: uint16(13563), + 3277: uint16(13260), + 3279: uint16(22787), + 3280: uint16(18300), + 3281: uint16(35144), + 3282: uint16(23214), + 3283: uint16(23433), + 3284: uint16(23558), + 3285: uint16(7568), + 3286: uint16(22433), + 3287: uint16(29009), + 3289: uint16(24834), + 3290: uint16(31762), + 3291: uint16(36950), + 3292: uint16(25010), + 3293: uint16(20378), + 3294: uint16(35682), + 3295: uint16(25602), + 3296: uint16(25674), + 3297: uint16(23899), + 3298: uint16(27639), + 3300: uint16(25732), + 3301: uint16(6428), + 3302: uint16(35562), + 3303: uint16(18934), + 3304: uint16(25736), + 3305: uint16(16367), + 3306: uint16(25874), + 3307: uint16(19392), + 3308: uint16(26047), + 3309: uint16(26293), + 3310: uint16(10011), + 3311: uint16(37989), + 3312: uint16(22497), + 3313: uint16(24981), + 3314: uint16(23079), + 3315: uint16(63693), + 3317: uint16(22201), + 3318: uint16(17697), + 3319: uint16(26364), + 3320: uint16(20074), + 3321: uint16(18740), + 3322: uint16(38486), + 3323: uint16(28047), + 3324: uint16(27837), + 3325: uint16(13848), + 3326: uint16(35191), + 3327: uint16(26521), + 3328: uint16(26734), + 3329: uint16(25617), + 3330: uint16(26718), + 3332: uint16(26823), + 3333: uint16(31554), + 3334: uint16(37056), + 3335: uint16(2577), + 3336: uint16(26918), + 3338: uint16(26937), + 3339: uint16(31301), + 3341: uint16(27130), + 3342: uint16(39462), + 3343: uint16(27181), + 3344: uint16(13919), + 3345: uint16(25705), + 3346: uint16(33), + 3347: uint16(31107), + 3348: uint16(27188), + 3349: uint16(27483), + 3350: uint16(23852), + 3351: uint16(13593), + 3353: uint16(27549), + 3354: uint16(18128), + 3355: uint16(27812), + 3356: uint16(30011), + 3357: uint16(34917), + 3358: uint16(28078), + 3359: uint16(22710), + 3360: uint16(14108), + 3361: uint16(9613), + 3362: uint16(28747), + 3363: uint16(29133), + 3364: uint16(15444), + 3365: uint16(29312), + 3366: uint16(29317), + 3367: uint16(37505), + 3368: uint16(8570), + 3369: uint16(29323), + 3370: uint16(37680), + 3371: uint16(29414), + 3372: uint16(18896), + 3373: uint16(27705), + 3374: uint16(38047), + 3375: uint16(29776), + 3376: uint16(3832), + 3377: uint16(34855), + 3378: uint16(35061), + 3379: uint16(10534), + 3380: uint16(33907), + 3381: uint16(6065), + 3382: uint16(28344), + 3383: uint16(18986), + 3384: uint16(6176), + 3385: uint16(14756), + 3386: uint16(14009), + 3389: uint16(17727), + 3390: uint16(26294), + 3391: uint16(40109), + 3392: uint16(39076), + 3393: uint16(35139), + 3394: uint16(30668), + 3395: uint16(30808), + 3396: uint16(22230), + 3397: uint16(16607), + 3398: uint16(5642), + 3399: uint16(14753), + 3400: uint16(14127), + 3401: uint16(33000), + 3402: uint16(5061), + 3403: uint16(29101), + 3404: uint16(33638), + 3405: uint16(31197), + 3406: uint16(37288), + 3408: uint16(19639), + 3409: uint16(28847), + 3410: uint16(35243), + 3411: uint16(31229), + 3412: uint16(31242), + 3413: uint16(31499), + 3414: uint16(32102), + 3415: uint16(16762), + 3416: uint16(31555), + 3417: uint16(31102), + 3418: uint16(32777), + 3419: uint16(28597), + 3420: uint16(41695), + 3421: uint16(27139), + 3422: uint16(33560), + 3423: uint16(21410), + 3424: uint16(28167), + 3425: uint16(37823), + 3426: uint16(26678), + 3427: uint16(38749), + 3428: uint16(33135), + 3429: uint16(32803), + 3430: uint16(27061), + 3431: uint16(5101), + 3432: uint16(12847), + 3433: uint16(32840), + 3434: uint16(23941), + 3435: uint16(35888), + 3436: uint16(32899), + 3437: uint16(22293), + 3438: uint16(38947), + 3439: uint16(35145), + 3440: uint16(23979), + 3441: uint16(18824), + 3442: uint16(26046), + 3443: uint16(27093), + 3444: uint16(21458), + 3445: uint16(19109), + 3446: uint16(16257), + 3447: uint16(15377), + 3448: uint16(26422), + 3449: uint16(32912), + 3450: uint16(33012), + 3451: uint16(33070), + 3452: uint16(8097), + 3453: uint16(33103), + 3454: uint16(33161), + 3455: uint16(33199), + 3456: uint16(33306), + 3457: uint16(33542), + 3458: uint16(33583), + 3459: uint16(33674), + 3460: uint16(13770), + 3461: uint16(33896), + 3462: uint16(34474), + 3463: uint16(18682), + 3464: uint16(25574), + 3465: uint16(35158), + 3466: uint16(30728), + 3467: uint16(37461), + 3468: uint16(35256), + 3469: uint16(17394), + 3470: uint16(35303), + 3471: uint16(17375), + 3472: uint16(35304), + 3473: uint16(35654), + 3474: uint16(35796), + 3475: uint16(23032), + 3476: uint16(35849), + 3478: uint16(36805), + 3479: uint16(37100), + 3481: uint16(37136), + 3482: uint16(37180), + 3483: uint16(15863), + 3484: uint16(37214), + 3485: uint16(19146), + 3486: uint16(36816), + 3487: uint16(29327), + 3488: uint16(22155), + 3489: uint16(38119), + 3490: uint16(38377), + 3491: uint16(38320), + 3492: uint16(38328), + 3493: uint16(38706), + 3494: uint16(39121), + 3495: uint16(39241), + 3496: uint16(39274), + 3497: uint16(39363), + 3498: uint16(39464), + 3499: uint16(39694), + 3500: uint16(40282), + 3501: uint16(40347), + 3502: uint16(32415), + 3503: uint16(40696), + 3504: uint16(40739), + 3505: uint16(19620), + 3506: uint16(38215), + 3507: uint16(41619), + 3508: uint16(29090), + 3509: uint16(41727), + 3510: uint16(19857), + 3511: uint16(36882), + 3512: uint16(42443), + 3513: uint16(19868), + 3514: uint16(3228), + 3515: uint16(36798), + 3516: uint16(21953), + 3517: uint16(36794), + 3518: uint16(9392), + 3519: uint16(36793), + 3520: uint16(19091), + 3521: uint16(17673), + 3522: uint16(32383), + 3523: uint16(28502), + 3524: uint16(27313), + 3525: uint16(20202), + 3526: uint16(13540), + 3527: uint16(35628), + 3528: uint16(30877), + 3529: uint16(14138), + 3530: uint16(36480), + 3531: uint16(6133), + 3532: uint16(32804), + 3533: uint16(35692), + 3534: uint16(35737), + 3535: uint16(31294), + 3536: uint16(26287), + 3537: uint16(15851), + 3538: uint16(30293), + 3539: uint16(15543), + 3540: uint16(22069), + 3541: uint16(22870), + 3542: uint16(20122), + 3543: uint16(24193), + 3544: uint16(25176), + 3545: uint16(22207), + 3546: uint16(3693), + 3547: uint16(36366), + 3548: uint16(23405), + 3549: uint16(16008), + 3550: uint16(19614), + 3551: uint16(25566), + 3553: uint16(6134), + 3554: uint16(6267), + 3555: uint16(25904), + 3556: uint16(22061), + 3557: uint16(23626), + 3558: uint16(21530), + 3559: uint16(21265), + 3560: uint16(15814), + 3561: uint16(40344), + 3562: uint16(19581), + 3563: uint16(22050), + 3564: uint16(22046), + 3565: uint16(32585), + 3566: uint16(24280), + 3567: uint16(22901), + 3568: uint16(15680), + 3569: uint16(34672), + 3570: uint16(19996), + 3571: uint16(4074), + 3572: uint16(3401), + 3573: uint16(14010), + 3574: uint16(33047), + 3575: uint16(40286), + 3576: uint16(36120), + 3577: uint16(30267), + 3578: uint16(40005), + 3579: uint16(30286), + 3580: uint16(30649), + 3581: uint16(37701), + 3582: uint16(21554), + 3583: uint16(33096), + 3584: uint16(33527), + 3585: uint16(22053), + 3586: uint16(33074), + 3587: uint16(33816), + 3588: uint16(32957), + 3589: uint16(21994), + 3590: uint16(31074), + 3591: uint16(22083), + 3592: uint16(21526), + 3593: uint16(3741), + 3594: uint16(13774), + 3595: uint16(22021), + 3596: uint16(22001), + 3597: uint16(26353), + 3598: uint16(33506), + 3599: uint16(13869), + 3600: uint16(30004), + 3601: uint16(22000), + 3602: uint16(21946), + 3603: uint16(21655), + 3604: uint16(21874), + 3605: uint16(3137), + 3606: uint16(3222), + 3607: uint16(24272), + 3608: uint16(20808), + 3609: uint16(3702), + 3610: uint16(11362), + 3611: uint16(3746), + 3612: uint16(40619), + 3613: uint16(32090), + 3614: uint16(21982), + 3615: uint16(4213), + 3616: uint16(25245), + 3617: uint16(38765), + 3618: uint16(21652), + 3619: uint16(36045), + 3620: uint16(29174), + 3621: uint16(37238), + 3622: uint16(25596), + 3623: uint16(25529), + 3624: uint16(25598), + 3625: uint16(21865), + 3626: uint16(11075), + 3627: uint16(40050), + 3628: uint16(11955), + 3629: uint16(20890), + 3630: uint16(13535), + 3631: uint16(3495), + 3632: uint16(20903), + 3633: uint16(21581), + 3634: uint16(21790), + 3635: uint16(21779), + 3636: uint16(30310), + 3637: uint16(36397), + 3638: uint16(26762), + 3639: uint16(30129), + 3640: uint16(32950), + 3641: uint16(34820), + 3642: uint16(34694), + 3643: uint16(35015), + 3644: uint16(33206), + 3645: uint16(33820), + 3646: uint16(4289), + 3647: uint16(17644), + 3648: uint16(29444), + 3649: uint16(18182), + 3650: uint16(23440), + 3651: uint16(33547), + 3652: uint16(26771), + 3653: uint16(22139), + 3654: uint16(9972), + 3655: uint16(32047), + 3656: uint16(16803), + 3657: uint16(32115), + 3658: uint16(28368), + 3659: uint16(29366), + 3660: uint16(37232), + 3661: uint16(4569), + 3662: uint16(37384), + 3663: uint16(15612), + 3664: uint16(42665), + 3665: uint16(3756), + 3666: uint16(3833), + 3667: uint16(29286), + 3668: uint16(7330), + 3669: uint16(18254), + 3670: uint16(20418), + 3671: uint16(32761), + 3672: uint16(4075), + 3673: uint16(16634), + 3674: uint16(40029), + 3675: uint16(25887), + 3676: uint16(11680), + 3677: uint16(18675), + 3678: uint16(18400), + 3679: uint16(40316), + 3680: uint16(4076), + 3681: uint16(3594), + 3683: uint16(30115), + 3684: uint16(4077), + 3686: uint16(24648), + 3687: uint16(4487), + 3688: uint16(29091), + 3689: uint16(32398), + 3690: uint16(40272), + 3691: uint16(19994), + 3692: uint16(19972), + 3693: uint16(13687), + 3694: uint16(23309), + 3695: uint16(27826), + 3696: uint16(21351), + 3697: uint16(13996), + 3698: uint16(14812), + 3699: uint16(21373), + 3700: uint16(13989), + 3701: uint16(17944), + 3702: uint16(22682), + 3703: uint16(19310), + 3704: uint16(33325), + 3705: uint16(21579), + 3706: uint16(22442), + 3707: uint16(23189), + 3708: uint16(2425), + 3710: uint16(14930), + 3711: uint16(9317), + 3712: uint16(29556), + 3713: uint16(40620), + 3714: uint16(19721), + 3715: uint16(39917), + 3716: uint16(15614), + 3717: uint16(40752), + 3718: uint16(19547), + 3719: uint16(20393), + 3720: uint16(38302), + 3721: uint16(40926), + 3722: uint16(33884), + 3723: uint16(15798), + 3724: uint16(29362), + 3725: uint16(26547), + 3726: uint16(14112), + 3727: uint16(25390), + 3728: uint16(32037), + 3729: uint16(16119), + 3730: uint16(15916), + 3731: uint16(14890), + 3732: uint16(36872), + 3733: uint16(21196), + 3734: uint16(15988), + 3735: uint16(13946), + 3736: uint16(17897), + 3737: uint16(1166), + 3738: uint16(30272), + 3739: uint16(23280), + 3740: uint16(3766), + 3741: uint16(30842), + 3742: uint16(32558), + 3743: uint16(22695), + 3744: uint16(16575), + 3745: uint16(22140), + 3746: uint16(39819), + 3747: uint16(23924), + 3748: uint16(30292), + 3749: uint16(42036), + 3750: uint16(40581), + 3751: uint16(19681), + 3753: uint16(14331), + 3754: uint16(24857), + 3755: uint16(12506), + 3756: uint16(17394), + 3758: uint16(22109), + 3759: uint16(4777), + 3760: uint16(22439), + 3761: uint16(18787), + 3762: uint16(40454), + 3763: uint16(21044), + 3764: uint16(28846), + 3765: uint16(13741), + 3767: uint16(40316), + 3768: uint16(31830), + 3769: uint16(39737), + 3770: uint16(22494), + 3771: uint16(5996), + 3772: uint16(23635), + 3773: uint16(25811), + 3774: uint16(38096), + 3775: uint16(25397), + 3776: uint16(29028), + 3777: uint16(34477), + 3778: uint16(3368), + 3779: uint16(27938), + 3780: uint16(19170), + 3781: uint16(3441), + 3783: uint16(20990), + 3784: uint16(7951), + 3785: uint16(23950), + 3786: uint16(38659), + 3787: uint16(7633), + 3788: uint16(40577), + 3789: uint16(36940), + 3790: uint16(31519), + 3791: uint16(39682), + 3792: uint16(23761), + 3793: uint16(31651), + 3794: uint16(25192), + 3795: uint16(25397), + 3796: uint16(39679), + 3797: uint16(31695), + 3798: uint16(39722), + 3799: uint16(31870), + 3801: uint16(31810), + 3802: uint16(31878), + 3803: uint16(39957), + 3804: uint16(31740), + 3805: uint16(39689), + 3807: uint16(39963), + 3808: uint16(18750), + 3809: uint16(40794), + 3810: uint16(21875), + 3811: uint16(23491), + 3812: uint16(20477), + 3813: uint16(40600), + 3814: uint16(20466), + 3815: uint16(21088), + 3816: uint16(15878), + 3817: uint16(21201), + 3818: uint16(22375), + 3819: uint16(20566), + 3820: uint16(22967), + 3821: uint16(24082), + 3822: uint16(38856), + 3823: uint16(40363), + 3824: uint16(36700), + 3825: uint16(21609), + 3826: uint16(38836), + 3827: uint16(39232), + 3828: uint16(38842), + 3829: uint16(21292), + 3830: uint16(24880), + 3831: uint16(26924), + 3832: uint16(21466), + 3833: uint16(39946), + 3834: uint16(40194), + 3835: uint16(19515), + 3836: uint16(38465), + 3837: uint16(27008), + 3838: uint16(20646), + 3839: uint16(30022), + 3840: uint16(5997), + 3841: uint16(39386), + 3842: uint16(21107), + 3844: uint16(37209), + 3845: uint16(38529), + 3846: uint16(37212), + 3848: uint16(37201), + 3849: uint16(36503), + 3850: uint16(25471), + 3851: uint16(27939), + 3852: uint16(27338), + 3853: uint16(22033), + 3854: uint16(37262), + 3855: uint16(30074), + 3856: uint16(25221), + 3857: uint16(1020), + 3858: uint16(29519), + 3859: uint16(31856), + 3860: uint16(23585), + 3861: uint16(15613), + 3863: uint16(18713), + 3864: uint16(30422), + 3865: uint16(39837), + 3866: uint16(20010), + 3867: uint16(3284), + 3868: uint16(33726), + 3869: uint16(34882), + 3871: uint16(23626), + 3872: uint16(27072), + 3874: uint16(22394), + 3875: uint16(21023), + 3876: uint16(24053), + 3877: uint16(20174), + 3878: uint16(27697), + 3879: uint16(498), + 3880: uint16(20281), + 3881: uint16(21660), + 3882: uint16(21722), + 3883: uint16(21146), + 3884: uint16(36226), + 3885: uint16(13822), + 3887: uint16(13811), + 3889: uint16(27474), + 3890: uint16(37244), + 3891: uint16(40869), + 3892: uint16(39831), + 3893: uint16(38958), + 3894: uint16(39092), + 3895: uint16(39610), + 3896: uint16(40616), + 3897: uint16(40580), + 3898: uint16(29050), + 3899: uint16(31508), + 3901: uint16(27642), + 3902: uint16(34840), + 3903: uint16(32632), + 3905: uint16(22048), + 3906: uint16(42570), + 3907: uint16(36471), + 3908: uint16(40787), + 3910: uint16(36308), + 3911: uint16(36431), + 3912: uint16(40476), + 3913: uint16(36353), + 3914: uint16(25218), + 3915: uint16(33661), + 3916: uint16(36392), + 3917: uint16(36469), + 3918: uint16(31443), + 3919: uint16(19063), + 3920: uint16(31294), + 3921: uint16(30936), + 3922: uint16(27882), + 3923: uint16(35431), + 3924: uint16(30215), + 3925: uint16(35418), + 3926: uint16(40742), + 3927: uint16(27854), + 3928: uint16(34774), + 3929: uint16(30147), + 3930: uint16(41650), + 3931: uint16(30803), + 3932: uint16(63552), + 3933: uint16(36108), + 3934: uint16(29410), + 3935: uint16(29553), + 3936: uint16(35629), + 3937: uint16(29442), + 3938: uint16(29937), + 3939: uint16(36075), + 3940: uint16(19131), + 3941: uint16(34351), + 3942: uint16(24506), + 3943: uint16(34976), + 3944: uint16(17591), + 3946: uint16(6203), + 3947: uint16(28165), + 3949: uint16(35454), + 3950: uint16(9499), + 3952: uint16(24829), + 3953: uint16(30311), + 3954: uint16(39639), + 3955: uint16(40260), + 3956: uint16(37742), + 3957: uint16(39823), + 3958: uint16(34805), + 3961: uint16(36087), + 3962: uint16(29484), + 3963: uint16(38689), + 3964: uint16(39856), + 3965: uint16(13782), + 3966: uint16(29362), + 3967: uint16(19463), + 3968: uint16(31825), + 3969: uint16(39242), + 3970: uint16(24921), + 3971: uint16(24921), + 3972: uint16(19460), + 3973: uint16(40598), + 3974: uint16(24957), + 3976: uint16(22367), + 3977: uint16(24943), + 3978: uint16(25254), + 3979: uint16(25145), + 3981: uint16(14940), + 3982: uint16(25058), + 3983: uint16(21418), + 3984: uint16(13301), + 3985: uint16(25444), + 3986: uint16(26626), + 3987: uint16(13778), + 3988: uint16(23895), + 3989: uint16(35778), + 3990: uint16(36826), + 3991: uint16(36409), + 3993: uint16(20697), + 3994: uint16(7494), + 3995: uint16(30982), + 3996: uint16(21298), + 3997: uint16(38456), + 3998: uint16(3899), + 3999: uint16(16485), + 4001: uint16(30718), + 4003: uint16(31938), + 4004: uint16(24346), + 4005: uint16(31962), + 4006: uint16(31277), + 4007: uint16(32870), + 4008: uint16(32867), + 4009: uint16(32077), + 4010: uint16(29957), + 4011: uint16(29938), + 4012: uint16(35220), + 4013: uint16(33306), + 4014: uint16(26380), + 4015: uint16(32866), + 4016: uint16(29830), + 4017: uint16(32859), + 4018: uint16(29936), + 4019: uint16(33027), + 4020: uint16(30500), + 4021: uint16(35209), + 4022: uint16(26572), + 4023: uint16(30035), + 4024: uint16(28369), + 4025: uint16(34729), + 4026: uint16(34766), + 4027: uint16(33224), + 4028: uint16(34700), + 4029: uint16(35401), + 4030: uint16(36013), + 4031: uint16(35651), + 4032: uint16(30507), + 4033: uint16(29944), + 4034: uint16(34010), + 4035: uint16(13877), + 4036: uint16(27058), + 4037: uint16(36262), + 4039: uint16(35241), + 4041: uint16(28089), + 4042: uint16(34753), + 4043: uint16(16401), + 4044: uint16(29927), + 4045: uint16(15835), + 4046: uint16(29046), + 4047: uint16(24740), + 4048: uint16(24988), + 4049: uint16(15569), + 4051: uint16(24695), + 4053: uint16(32625), + 4054: uint16(35629), + 4056: uint16(24809), + 4057: uint16(19326), + 4058: uint16(21024), + 4059: uint16(15384), + 4060: uint16(15559), + 4061: uint16(24279), + 4062: uint16(30294), + 4063: uint16(21809), + 4064: uint16(6468), + 4065: uint16(4862), + 4066: uint16(39171), + 4067: uint16(28124), + 4068: uint16(28845), + 4069: uint16(23745), + 4070: uint16(25005), + 4071: uint16(35343), + 4072: uint16(13943), + 4073: uint16(238), + 4074: uint16(26694), + 4075: uint16(20238), + 4076: uint16(17762), + 4077: uint16(23327), + 4078: uint16(25420), + 4079: uint16(40784), + 4080: uint16(40614), + 4081: uint16(25195), + 4082: uint16(1351), + 4083: uint16(37595), + 4084: uint16(1503), + 4085: uint16(16325), + 4086: uint16(34124), + 4087: uint16(17077), + 4088: uint16(29679), + 4089: uint16(20917), + 4090: uint16(13897), + 4091: uint16(18754), + 4092: uint16(35300), + 4093: uint16(37700), + 4094: uint16(6619), + 4095: uint16(33518), + 4096: uint16(15560), + 4097: uint16(30780), + 4098: uint16(26436), + 4099: uint16(25311), + 4100: uint16(18739), + 4101: uint16(35242), + 4102: uint16(672), + 4103: uint16(27571), + 4104: uint16(4869), + 4105: uint16(20395), + 4106: uint16(9453), + 4107: uint16(20488), + 4108: uint16(27945), + 4109: uint16(31364), + 4110: uint16(13824), + 4111: uint16(19121), + 4112: uint16(9491), + 4114: uint16(894), + 4115: uint16(24484), + 4116: uint16(896), + 4117: uint16(839), + 4118: uint16(28379), + 4119: uint16(1055), + 4121: uint16(20737), + 4122: uint16(13434), + 4123: uint16(20750), + 4124: uint16(39020), + 4125: uint16(14147), + 4126: uint16(33814), + 4127: uint16(18852), + 4128: uint16(1159), + 4129: uint16(20832), + 4130: uint16(13236), + 4131: uint16(20842), + 4132: uint16(3071), + 4133: uint16(8444), + 4134: uint16(741), + 4135: uint16(9520), + 4136: uint16(1422), + 4137: uint16(12851), + 4138: uint16(6531), + 4139: uint16(23426), + 4140: uint16(34685), + 4141: uint16(1459), + 4142: uint16(15513), + 4143: uint16(20914), + 4144: uint16(20920), + 4145: uint16(40244), + 4146: uint16(20937), + 4147: uint16(20943), + 4148: uint16(20945), + 4149: uint16(15580), + 4150: uint16(20947), + 4151: uint16(19110), + 4152: uint16(20915), + 4153: uint16(20962), + 4154: uint16(21314), + 4155: uint16(20973), + 4156: uint16(33741), + 4157: uint16(26942), + 4158: uint16(14125), + 4159: uint16(24443), + 4160: uint16(21003), + 4161: uint16(21030), + 4162: uint16(21052), + 4163: uint16(21173), + 4164: uint16(21079), + 4165: uint16(21140), + 4166: uint16(21177), + 4167: uint16(21189), + 4168: uint16(31765), + 4169: uint16(34114), + 4170: uint16(21216), + 4171: uint16(34317), + 4172: uint16(27411), + 4174: uint16(35550), + 4175: uint16(21833), + 4176: uint16(28377), + 4177: uint16(16256), + 4178: uint16(2388), + 4179: uint16(16364), + 4180: uint16(21299), + 4182: uint16(3042), + 4183: uint16(27851), + 4184: uint16(5926), + 4185: uint16(26651), + 4186: uint16(29653), + 4187: uint16(24650), + 4188: uint16(16042), + 4189: uint16(14540), + 4190: uint16(5864), + 4191: uint16(29149), + 4192: uint16(17570), + 4193: uint16(21357), + 4194: uint16(21364), + 4195: uint16(34475), + 4196: uint16(21374), + 4198: uint16(5526), + 4199: uint16(5651), + 4200: uint16(30694), + 4201: uint16(21395), + 4202: uint16(35483), + 4203: uint16(21408), + 4204: uint16(21419), + 4205: uint16(21422), + 4206: uint16(29607), + 4207: uint16(22386), + 4208: uint16(16217), + 4209: uint16(29596), + 4210: uint16(21441), + 4211: uint16(21445), + 4212: uint16(27721), + 4213: uint16(20041), + 4214: uint16(22526), + 4215: uint16(21465), + 4216: uint16(15019), + 4217: uint16(2959), + 4218: uint16(21472), + 4219: uint16(16363), + 4220: uint16(11683), + 4221: uint16(21494), + 4222: uint16(3191), + 4223: uint16(21523), + 4224: uint16(28793), + 4225: uint16(21803), + 4226: uint16(26199), + 4227: uint16(27995), + 4228: uint16(21613), + 4229: uint16(27475), + 4230: uint16(3444), + 4231: uint16(21853), + 4232: uint16(21647), + 4233: uint16(21668), + 4234: uint16(18342), + 4235: uint16(5901), + 4236: uint16(3805), + 4237: uint16(15796), + 4238: uint16(3405), + 4239: uint16(35260), + 4240: uint16(9880), + 4241: uint16(21831), + 4242: uint16(19693), + 4243: uint16(21551), + 4244: uint16(29719), + 4245: uint16(21894), + 4246: uint16(21929), + 4248: uint16(6359), + 4249: uint16(16442), + 4250: uint16(17746), + 4251: uint16(17461), + 4252: uint16(26291), + 4253: uint16(4276), + 4254: uint16(22071), + 4255: uint16(26317), + 4256: uint16(12938), + 4257: uint16(26276), + 4258: uint16(26285), + 4259: uint16(22093), + 4260: uint16(22095), + 4261: uint16(30961), + 4262: uint16(22257), + 4263: uint16(38791), + 4264: uint16(21502), + 4265: uint16(22272), + 4266: uint16(22255), + 4267: uint16(22253), + 4268: uint16(35686), + 4269: uint16(13859), + 4270: uint16(4687), + 4271: uint16(22342), + 4272: uint16(16805), + 4273: uint16(27758), + 4274: uint16(28811), + 4275: uint16(22338), + 4276: uint16(14001), + 4277: uint16(27774), + 4278: uint16(22502), + 4279: uint16(5142), + 4280: uint16(22531), + 4281: uint16(5204), + 4282: uint16(17251), + 4283: uint16(22566), + 4284: uint16(19445), + 4285: uint16(22620), + 4286: uint16(22698), + 4287: uint16(13665), + 4288: uint16(22752), + 4289: uint16(22748), + 4290: uint16(4668), + 4291: uint16(22779), + 4292: uint16(23551), + 4293: uint16(22339), + 4294: uint16(41296), + 4295: uint16(17016), + 4296: uint16(37843), + 4297: uint16(13729), + 4298: uint16(22815), + 4299: uint16(26790), + 4300: uint16(14019), + 4301: uint16(28249), + 4302: uint16(5694), + 4303: uint16(23076), + 4304: uint16(21843), + 4305: uint16(5778), + 4306: uint16(34053), + 4307: uint16(22985), + 4308: uint16(3406), + 4309: uint16(27777), + 4310: uint16(27946), + 4311: uint16(6108), + 4312: uint16(23001), + 4313: uint16(6139), + 4314: uint16(6066), + 4315: uint16(28070), + 4316: uint16(28017), + 4317: uint16(6184), + 4318: uint16(5845), + 4319: uint16(23033), + 4320: uint16(28229), + 4321: uint16(23211), + 4322: uint16(23139), + 4323: uint16(14054), + 4324: uint16(18857), + 4326: uint16(14088), + 4327: uint16(23190), + 4328: uint16(29797), + 4329: uint16(23251), + 4330: uint16(28577), + 4331: uint16(9556), + 4332: uint16(15749), + 4333: uint16(6417), + 4334: uint16(14130), + 4335: uint16(5816), + 4336: uint16(24195), + 4337: uint16(21200), + 4338: uint16(23414), + 4339: uint16(25992), + 4340: uint16(23420), + 4341: uint16(31246), + 4342: uint16(16388), + 4343: uint16(18525), + 4344: uint16(516), + 4345: uint16(23509), + 4346: uint16(24928), + 4347: uint16(6708), + 4348: uint16(22988), + 4349: uint16(1445), + 4350: uint16(23539), + 4351: uint16(23453), + 4352: uint16(19728), + 4353: uint16(23557), + 4354: uint16(6980), + 4355: uint16(23571), + 4356: uint16(29646), + 4357: uint16(23572), + 4358: uint16(7333), + 4359: uint16(27432), + 4360: uint16(23625), + 4361: uint16(18653), + 4362: uint16(23685), + 4363: uint16(23785), + 4364: uint16(23791), + 4365: uint16(23947), + 4366: uint16(7673), + 4367: uint16(7735), + 4368: uint16(23824), + 4369: uint16(23832), + 4370: uint16(23878), + 4371: uint16(7844), + 4372: uint16(23738), + 4373: uint16(24023), + 4374: uint16(33532), + 4375: uint16(14381), + 4376: uint16(18689), + 4377: uint16(8265), + 4378: uint16(8563), + 4379: uint16(33415), + 4380: uint16(14390), + 4381: uint16(15298), + 4382: uint16(24110), + 4383: uint16(27274), + 4385: uint16(24186), + 4386: uint16(17596), + 4387: uint16(3283), + 4388: uint16(21414), + 4389: uint16(20151), + 4391: uint16(21416), + 4392: uint16(6001), + 4393: uint16(24073), + 4394: uint16(24308), + 4395: uint16(33922), + 4396: uint16(24313), + 4397: uint16(24315), + 4398: uint16(14496), + 4399: uint16(24316), + 4400: uint16(26686), + 4401: uint16(37915), + 4402: uint16(24333), + 4403: uint16(449), + 4404: uint16(63636), + 4405: uint16(15070), + 4406: uint16(18606), + 4407: uint16(4922), + 4408: uint16(24378), + 4409: uint16(26760), + 4410: uint16(9168), + 4412: uint16(9329), + 4413: uint16(24419), + 4414: uint16(38845), + 4415: uint16(28270), + 4416: uint16(24434), + 4417: uint16(37696), + 4418: uint16(35382), + 4419: uint16(24487), + 4420: uint16(23990), + 4421: uint16(15711), + 4422: uint16(21072), + 4423: uint16(8042), + 4424: uint16(28920), + 4425: uint16(9832), + 4426: uint16(37334), + 4427: uint16(670), + 4428: uint16(35369), + 4429: uint16(24625), + 4430: uint16(26245), + 4431: uint16(6263), + 4432: uint16(14691), + 4433: uint16(15815), + 4434: uint16(13881), + 4435: uint16(22416), + 4436: uint16(10164), + 4437: uint16(31089), + 4438: uint16(15936), + 4439: uint16(24734), + 4441: uint16(24755), + 4442: uint16(18818), + 4443: uint16(18831), + 4444: uint16(31315), + 4445: uint16(29860), + 4446: uint16(20705), + 4447: uint16(23200), + 4448: uint16(24932), + 4449: uint16(33828), + 4450: uint16(24898), + 4451: uint16(63654), + 4452: uint16(28370), + 4453: uint16(24961), + 4454: uint16(20980), + 4455: uint16(1622), + 4456: uint16(24967), + 4457: uint16(23466), + 4458: uint16(16311), + 4459: uint16(10335), + 4460: uint16(25043), + 4461: uint16(35741), + 4462: uint16(39261), + 4463: uint16(25040), + 4464: uint16(14642), + 4465: uint16(10624), + 4466: uint16(10433), + 4467: uint16(24611), + 4468: uint16(24924), + 4469: uint16(25886), + 4470: uint16(25483), + 4471: uint16(280), + 4472: uint16(25285), + 4473: uint16(6000), + 4474: uint16(25301), + 4475: uint16(11789), + 4476: uint16(25452), + 4477: uint16(18911), + 4478: uint16(14871), + 4479: uint16(25656), + 4480: uint16(25592), + 4481: uint16(5006), + 4482: uint16(6140), + 4484: uint16(28554), + 4485: uint16(11830), + 4486: uint16(38932), + 4487: uint16(16524), + 4488: uint16(22301), + 4489: uint16(25825), + 4490: uint16(25829), + 4491: uint16(38011), + 4492: uint16(14950), + 4493: uint16(25658), + 4494: uint16(14935), + 4495: uint16(25933), + 4496: uint16(28438), + 4497: uint16(18984), + 4498: uint16(18979), + 4499: uint16(25989), + 4500: uint16(25965), + 4501: uint16(25951), + 4502: uint16(12414), + 4503: uint16(26037), + 4504: uint16(18752), + 4505: uint16(19255), + 4506: uint16(26065), + 4507: uint16(16600), + 4508: uint16(6185), + 4509: uint16(26080), + 4510: uint16(26083), + 4511: uint16(24543), + 4512: uint16(13312), + 4513: uint16(26136), + 4514: uint16(12791), + 4515: uint16(12792), + 4516: uint16(26180), + 4517: uint16(12708), + 4518: uint16(12709), + 4519: uint16(26187), + 4520: uint16(3701), + 4521: uint16(26215), + 4522: uint16(20966), + 4523: uint16(26227), + 4525: uint16(7741), + 4526: uint16(12849), + 4527: uint16(34292), + 4528: uint16(12744), + 4529: uint16(21267), + 4530: uint16(30661), + 4531: uint16(10487), + 4532: uint16(39332), + 4533: uint16(26370), + 4534: uint16(17308), + 4535: uint16(18977), + 4536: uint16(15147), + 4537: uint16(27130), + 4538: uint16(14274), + 4540: uint16(26471), + 4541: uint16(26466), + 4542: uint16(16845), + 4543: uint16(37101), + 4544: uint16(26583), + 4545: uint16(17641), + 4546: uint16(26658), + 4547: uint16(28240), + 4548: uint16(37436), + 4549: uint16(26625), + 4550: uint16(13286), + 4551: uint16(28064), + 4552: uint16(26717), + 4553: uint16(13423), + 4554: uint16(27105), + 4555: uint16(27147), + 4556: uint16(35551), + 4557: uint16(26995), + 4558: uint16(26819), + 4559: uint16(13773), + 4560: uint16(26881), + 4561: uint16(26880), + 4562: uint16(15666), + 4563: uint16(14849), + 4564: uint16(13884), + 4565: uint16(15232), + 4566: uint16(26540), + 4567: uint16(26977), + 4568: uint16(35402), + 4569: uint16(17148), + 4570: uint16(26934), + 4571: uint16(27032), + 4572: uint16(15265), + 4573: uint16(969), + 4574: uint16(33635), + 4575: uint16(20624), + 4576: uint16(27129), + 4577: uint16(13913), + 4578: uint16(8490), + 4579: uint16(27205), + 4580: uint16(14083), + 4581: uint16(27293), + 4582: uint16(15347), + 4583: uint16(26545), + 4584: uint16(27336), + 4585: uint16(37276), + 4586: uint16(15373), + 4587: uint16(27421), + 4588: uint16(2339), + 4589: uint16(24798), + 4590: uint16(27445), + 4591: uint16(27508), + 4592: uint16(10189), + 4593: uint16(28341), + 4594: uint16(15067), + 4595: uint16(949), + 4596: uint16(6488), + 4597: uint16(14144), + 4598: uint16(21537), + 4599: uint16(15194), + 4600: uint16(27617), + 4601: uint16(16124), + 4602: uint16(27612), + 4603: uint16(27703), + 4604: uint16(9355), + 4605: uint16(18673), + 4606: uint16(27473), + 4607: uint16(27738), + 4608: uint16(33318), + 4609: uint16(27769), + 4610: uint16(15804), + 4611: uint16(17605), + 4612: uint16(15805), + 4613: uint16(16804), + 4614: uint16(18700), + 4615: uint16(18688), + 4616: uint16(15561), + 4617: uint16(14053), + 4618: uint16(15595), + 4619: uint16(3378), + 4620: uint16(39811), + 4621: uint16(12793), + 4622: uint16(9361), + 4623: uint16(32655), + 4624: uint16(26679), + 4625: uint16(27941), + 4626: uint16(28065), + 4627: uint16(28139), + 4628: uint16(28054), + 4629: uint16(27996), + 4630: uint16(28284), + 4631: uint16(28420), + 4632: uint16(18815), + 4633: uint16(16517), + 4634: uint16(28274), + 4635: uint16(34099), + 4636: uint16(28532), + 4637: uint16(20935), + 4640: uint16(33838), + 4641: uint16(35617), + 4643: uint16(15919), + 4644: uint16(29779), + 4645: uint16(16258), + 4646: uint16(31180), + 4647: uint16(28239), + 4648: uint16(23185), + 4649: uint16(12363), + 4650: uint16(28664), + 4651: uint16(14093), + 4652: uint16(28573), + 4653: uint16(15920), + 4654: uint16(28410), + 4655: uint16(5271), + 4656: uint16(16445), + 4657: uint16(17749), + 4658: uint16(37872), + 4659: uint16(28484), + 4660: uint16(28508), + 4661: uint16(15694), + 4662: uint16(28532), + 4663: uint16(37232), + 4664: uint16(15675), + 4665: uint16(28575), + 4666: uint16(16708), + 4667: uint16(28627), + 4668: uint16(16529), + 4669: uint16(16725), + 4670: uint16(16441), + 4671: uint16(16368), + 4672: uint16(16308), + 4673: uint16(16703), + 4674: uint16(20959), + 4675: uint16(16726), + 4676: uint16(16727), + 4677: uint16(16704), + 4678: uint16(25053), + 4679: uint16(28747), + 4680: uint16(28798), + 4681: uint16(28839), + 4682: uint16(28801), + 4683: uint16(28876), + 4684: uint16(28885), + 4685: uint16(28886), + 4686: uint16(28895), + 4687: uint16(16644), + 4688: uint16(15848), + 4689: uint16(29108), + 4690: uint16(29078), + 4691: uint16(17015), + 4692: uint16(28971), + 4693: uint16(28997), + 4694: uint16(23176), + 4695: uint16(29002), + 4697: uint16(23708), + 4698: uint16(17253), + 4699: uint16(29007), + 4700: uint16(37730), + 4701: uint16(17089), + 4702: uint16(28972), + 4703: uint16(17498), + 4704: uint16(18983), + 4705: uint16(18978), + 4706: uint16(29114), + 4707: uint16(35816), + 4708: uint16(28861), + 4709: uint16(29198), + 4710: uint16(37954), + 4711: uint16(29205), + 4712: uint16(22801), + 4713: uint16(37955), + 4714: uint16(29220), + 4715: uint16(37697), + 4716: uint16(22021), + 4717: uint16(29230), + 4718: uint16(29248), + 4719: uint16(18804), + 4720: uint16(26813), + 4721: uint16(29269), + 4722: uint16(29271), + 4723: uint16(15957), + 4724: uint16(12356), + 4725: uint16(26637), + 4726: uint16(28477), + 4727: uint16(29314), + 4729: uint16(29483), + 4730: uint16(18467), + 4731: uint16(34859), + 4732: uint16(18669), + 4733: uint16(34820), + 4734: uint16(29480), + 4735: uint16(29486), + 4736: uint16(29647), + 4737: uint16(29610), + 4738: uint16(3130), + 4739: uint16(27182), + 4740: uint16(29641), + 4741: uint16(29769), + 4742: uint16(16866), + 4743: uint16(5863), + 4744: uint16(18980), + 4745: uint16(26147), + 4746: uint16(14021), + 4747: uint16(18871), + 4748: uint16(18829), + 4749: uint16(18939), + 4750: uint16(29687), + 4751: uint16(29717), + 4752: uint16(26883), + 4753: uint16(18982), + 4754: uint16(29753), + 4755: uint16(1475), + 4756: uint16(16087), + 4758: uint16(10413), + 4759: uint16(29792), + 4760: uint16(36530), + 4761: uint16(29767), + 4762: uint16(29668), + 4763: uint16(29814), + 4764: uint16(33721), + 4765: uint16(29804), + 4766: uint16(14128), + 4767: uint16(29812), + 4768: uint16(37873), + 4769: uint16(27180), + 4770: uint16(29826), + 4771: uint16(18771), + 4772: uint16(19084), + 4773: uint16(16735), + 4774: uint16(19065), + 4775: uint16(35727), + 4776: uint16(23366), + 4777: uint16(35843), + 4778: uint16(6302), + 4779: uint16(29896), + 4780: uint16(6536), + 4781: uint16(29966), + 4783: uint16(29982), + 4784: uint16(36569), + 4785: uint16(6731), + 4786: uint16(23511), + 4787: uint16(36524), + 4788: uint16(37765), + 4789: uint16(30029), + 4790: uint16(30026), + 4791: uint16(30055), + 4792: uint16(30062), + 4793: uint16(20354), + 4794: uint16(16132), + 4795: uint16(19731), + 4796: uint16(30094), + 4797: uint16(29789), + 4798: uint16(30110), + 4799: uint16(30132), + 4800: uint16(30210), + 4801: uint16(30252), + 4802: uint16(30289), + 4803: uint16(30287), + 4804: uint16(30319), + 4805: uint16(30326), + 4806: uint16(25589), + 4807: uint16(30352), + 4808: uint16(33263), + 4809: uint16(14328), + 4810: uint16(26897), + 4811: uint16(26894), + 4812: uint16(30369), + 4813: uint16(30373), + 4814: uint16(30391), + 4815: uint16(30412), + 4816: uint16(28575), + 4817: uint16(33890), + 4818: uint16(20637), + 4819: uint16(20861), + 4820: uint16(7708), + 4821: uint16(30494), + 4822: uint16(30502), + 4823: uint16(30528), + 4824: uint16(25775), + 4825: uint16(21024), + 4826: uint16(30552), + 4827: uint16(12972), + 4828: uint16(30639), + 4829: uint16(35172), + 4830: uint16(35176), + 4831: uint16(5825), + 4832: uint16(30708), + 4834: uint16(4982), + 4835: uint16(18962), + 4836: uint16(26826), + 4837: uint16(30895), + 4838: uint16(30919), + 4839: uint16(30931), + 4840: uint16(38565), + 4841: uint16(31022), + 4842: uint16(21984), + 4843: uint16(30935), + 4844: uint16(31028), + 4845: uint16(30897), + 4846: uint16(30220), + 4847: uint16(36792), + 4848: uint16(34948), + 4849: uint16(35627), + 4850: uint16(24707), + 4851: uint16(9756), + 4852: uint16(31110), + 4853: uint16(35072), + 4854: uint16(26882), + 4855: uint16(31104), + 4856: uint16(22615), + 4857: uint16(31133), + 4858: uint16(31545), + 4859: uint16(31036), + 4860: uint16(31145), + 4861: uint16(28202), + 4862: uint16(28966), + 4863: uint16(16040), + 4864: uint16(31174), + 4865: uint16(37133), + 4866: uint16(31188), + 4867: uint16(1312), + 4868: uint16(17503), + 4869: uint16(21007), + 4870: uint16(47234), + 4871: uint16(248), + 4872: uint16(16384), + 4873: uint16(43296), + 4874: uint16(1102), + 4877: uint16(2868), + 4878: uint16(1), + 4886: uint16(3072), + 4887: uint16(64), + 4891: uint16(1024), + 4892: uint16(88), + 4893: uint16(60), + 4896: uint16(23680), + 4897: uint16(56493), + 4898: uint16(48115), + 4899: uint16(17353), + 4900: uint16(60910), + 4901: uint16(4004), + 4902: uint16(49446), + 4903: uint16(30363), + 4904: uint16(61426), + 4905: uint16(64478), + 4906: uint16(63482), + 4907: uint16(12815), + 4908: uint16(44868), + 4909: uint16(61438), + 4910: uint16(65277), + 4911: uint16(24593), + 4912: uint16(176), + 4913: uint16(8448), + 4914: uint16(33049), + 4915: uint16(4128), + 4916: uint16(43144), + 4917: uint16(8544), + 4918: uint16(9321), + 4919: uint16(17408), + 4920: uint16(50313), + 4922: uint16(16387), + 4923: uint16(53), + 4924: uint16(33859), + 4925: uint16(20785), + 4926: uint16(26771), + 4927: uint16(514), + 4933: uint16(16384), + 4934: uint16(256), + 4935: uint16(44160), + 4936: uint16(33380), + 4937: uint16(35904), + 4938: uint16(37025), + 4939: uint16(20484), + 4940: uint16(54368), + 4941: uint16(53760), + 4942: uint16(6186), + 4943: uint16(26781), + 4944: uint16(38709), + 4945: uint16(55375), + 4946: uint16(8440), + 4947: uint16(33476), + 4948: uint16(10268), + 4949: uint16(30082), + 4950: uint16(660), + 4951: uint16(16440), + 4952: uint16(41376), + 4953: uint16(4293), + 4954: uint16(19825), + 4955: uint16(3524), + 4956: uint16(47512), + 4957: uint16(23390), + 4958: uint16(17153), + 4959: uint16(39327), + 4960: uint16(30723), + 4961: uint16(57888), + 4962: uint16(2079), + 4963: uint16(393), + 4964: uint16(16585), + 4965: uint16(775), + 4966: uint16(39437), + 4967: uint16(21136), + 4968: uint16(20433), + 4969: uint16(892), + 4970: uint16(8450), + 4971: uint16(49184), + 4972: uint16(4974), + 4973: uint16(46467), + 4974: uint16(62939), + 4975: uint16(30693), + 4976: uint16(20368), + 4977: uint16(39447), + 4978: uint16(5942), + 4979: uint16(12), + 4980: uint16(47726), + 4981: uint16(12041), + 4982: uint16(21600), + 4983: uint16(7680), + 4984: uint16(26744), + 4985: uint16(28706), + 4986: uint16(40534), + 4987: uint16(62245), + 4988: uint16(46990), + 4989: uint16(2839), + 4990: uint16(59119), + 4991: uint16(6007), + 4992: uint16(7003), + 4993: uint16(4289), + 4994: uint16(36248), + 4995: uint16(6162), + 4996: uint16(53174), + 4997: uint16(12545), + 4998: uint16(6770), + 4999: uint16(11355), + 5000: uint16(49334), + 5001: uint16(57888), + 5002: uint16(23747), + 5003: uint16(7042), + 5004: uint16(56032), + 5005: uint16(34254), + 5006: uint16(16598), + 5007: uint16(21673), + 5008: uint16(53259), + 5009: uint16(18447), + 5010: uint16(16452), + 5011: uint16(2320), + 5012: uint16(16596), + 5013: uint16(15278), + 5014: uint16(7780), + 5015: uint16(11076), + 5016: uint16(2071), + 5017: uint16(33414), + 5018: uint16(6198), + 5019: uint16(35232), + 5020: uint16(40167), + 5021: uint16(2139), + 5022: uint16(900), + 5023: uint16(55810), + 5024: uint16(60560), + 5025: uint16(34779), + 5026: uint16(49029), + 5027: uint16(44450), + 5028: uint16(36509), + 5029: uint16(39069), + 5030: uint16(9504), + 5031: uint16(70), + 5032: uint16(40774), + 5033: uint16(58239), + 5034: uint16(51669), + 5035: uint16(62596), + 5036: uint16(19926), + 5037: uint16(58118), + 5038: uint16(6326), + 5039: uint16(2322), + 5041: uint16(1024), + 5043: uint16(32), + 5045: uint16(512), + 5050: uint16(8192), + 5057: uint16(8), + 5058: uint16(36352), + 5059: uint16(28280), + 5060: uint16(16223), + 5061: uint16(56702), + 5062: uint16(63293), + 5063: uint16(39932), + 5064: uint16(44796), + 5065: uint16(65490), + 5066: uint16(27535), + 5067: uint16(59377), + 5068: uint16(47807), + 5069: uint16(28334), + 5070: uint16(61207), + 5071: uint16(42972), + 5072: uint16(46654), + 5073: uint16(30645), + 5074: uint16(37577), + 5075: uint16(42455), + 5076: uint16(19126), + 5077: uint16(39790), + 5078: uint16(33209), + 5079: uint16(26445), + 5080: uint16(21758), + 5081: uint16(39921), + 5082: uint16(65122), + 5083: uint16(21103), + 5084: uint16(14039), + 5085: uint16(49150), + 5086: uint16(17705), + 5087: uint16(63873), + 5088: uint16(26045), + 5089: uint16(17062), + 5090: uint16(57), + 5091: uint16(16896), + 5092: uint16(36704), + 5093: uint16(37888), + 5094: uint16(16448), + 5095: uint16(45010), + 5096: uint16(53719), + 5097: uint16(219), + 5098: uint16(39072), + 5099: uint16(31666), + 5100: uint16(20998), + 5101: uint16(38944), + 5102: uint16(51222), + 5103: uint16(2365), + 5105: uint16(1), + 5107: uint16(2561), + 5108: uint16(2226), + 5109: uint16(128), + 5111: uint16(34820), + 5112: uint16(5152), + 5113: uint16(19472), + 5115: uint16(4), + 5116: uint16(17569), + 5117: uint16(16), + 5118: uint16(321), + 5119: uint16(2048), + 5120: uint16(61504), + 5121: uint16(20447), + 5122: uint16(22582), + 5123: uint16(62961), + 5124: uint16(32949), + 5125: uint16(26613), + 5126: uint16(16512), + 5127: uint16(20480), + 5128: uint16(16718), + 5129: uint16(33992), + 5130: uint16(23040), + 5131: uint16(55392), + 5132: uint16(11009), + 5133: uint16(20481), + 5134: uint16(5793), + 5135: uint16(16580), + 5136: uint16(28402), + 5137: uint16(44049), + 5138: uint16(14624), + 5139: uint16(49348), + 5140: uint16(1800), + 5141: uint16(2316), + 5142: uint16(38552), + 5143: uint16(39876), + 5144: uint16(7184), + 5145: uint16(27800), + 5146: uint16(10886), + 5147: uint16(422), + 5148: uint16(4422), + 5149: uint16(58733), + 5150: uint16(50379), + 5151: uint16(37568), + 5152: uint16(8464), + 5153: uint16(4630), + 5154: uint16(29341), + 5155: uint16(27124), + 5156: uint16(5902), + 5157: uint16(41514), + 5158: uint16(62593), + 5159: uint16(123), + 5160: uint16(41992), + 5161: uint16(36875), + 5162: uint16(11280), + 5163: uint16(14796), + 5164: uint16(330), + 5165: uint16(5872), + 5166: uint16(2571), + 5167: uint16(3136), + 5168: uint16(59933), + 5169: uint16(17420), + 5170: uint16(17678), + 5171: uint16(2), +} + +var _ksc = [93][94]uint16{ + 0: { + 0: uint16(12288), + 1: uint16(12289), + 2: uint16(12290), + 3: uint16(183), + 4: uint16(8229), + 5: uint16(8230), + 6: uint16(168), + 7: uint16(12291), + 8: uint16(173), + 9: uint16(8213), + 10: uint16(8741), + 11: uint16(65340), + 12: uint16(8764), + 13: uint16(8216), + 14: uint16(8217), + 15: uint16(8220), + 16: uint16(8221), + 17: uint16(12308), + 18: uint16(12309), + 19: uint16(12296), + 20: uint16(12297), + 21: uint16(12298), + 22: uint16(12299), + 23: uint16(12300), + 24: uint16(12301), + 25: uint16(12302), + 26: uint16(12303), + 27: uint16(12304), + 28: uint16(12305), + 29: uint16(177), + 30: uint16(215), + 31: uint16(247), + 32: uint16(8800), + 33: uint16(8804), + 34: uint16(8805), + 35: uint16(8734), + 36: uint16(8756), + 37: uint16(176), + 38: uint16(8242), + 39: uint16(8243), + 40: uint16(8451), + 41: uint16(8491), + 42: uint16(65504), + 43: uint16(65505), + 44: uint16(65509), + 45: uint16(9794), + 46: uint16(9792), + 47: uint16(8736), + 48: uint16(8869), + 49: uint16(8978), + 50: uint16(8706), + 51: uint16(8711), + 52: uint16(8801), + 53: uint16(8786), + 54: uint16(167), + 55: uint16(8251), + 56: uint16(9734), + 57: uint16(9733), + 58: uint16(9675), + 59: uint16(9679), + 60: uint16(9678), + 61: uint16(9671), + 62: uint16(9670), + 63: uint16(9633), + 64: uint16(9632), + 65: uint16(9651), + 66: uint16(9650), + 67: uint16(9661), + 68: uint16(9660), + 69: uint16(8594), + 70: uint16(8592), + 71: uint16(8593), + 72: uint16(8595), + 73: uint16(8596), + 74: uint16(12307), + 75: uint16(8810), + 76: uint16(8811), + 77: uint16(8730), + 78: uint16(8765), + 79: uint16(8733), + 80: uint16(8757), + 81: uint16(8747), + 82: uint16(8748), + 83: uint16(8712), + 84: uint16(8715), + 85: uint16(8838), + 86: uint16(8839), + 87: uint16(8834), + 88: uint16(8835), + 89: uint16(8746), + 90: uint16(8745), + 91: uint16(8743), + 92: uint16(8744), + 93: uint16(65506), + }, + 1: { + 0: uint16(8658), + 1: uint16(8660), + 2: uint16(8704), + 3: uint16(8707), + 4: uint16(180), + 5: uint16(65374), + 6: uint16(711), + 7: uint16(728), + 8: uint16(733), + 9: uint16(730), + 10: uint16(729), + 11: uint16(184), + 12: uint16(731), + 13: uint16(161), + 14: uint16(191), + 15: uint16(720), + 16: uint16(8750), + 17: uint16(8721), + 18: uint16(8719), + 19: uint16(164), + 20: uint16(8457), + 21: uint16(8240), + 22: uint16(9665), + 23: uint16(9664), + 24: uint16(9655), + 25: uint16(9654), + 26: uint16(9828), + 27: uint16(9824), + 28: uint16(9825), + 29: uint16(9829), + 30: uint16(9831), + 31: uint16(9827), + 32: uint16(8857), + 33: uint16(9672), + 34: uint16(9635), + 35: uint16(9680), + 36: uint16(9681), + 37: uint16(9618), + 38: uint16(9636), + 39: uint16(9637), + 40: uint16(9640), + 41: uint16(9639), + 42: uint16(9638), + 43: uint16(9641), + 44: uint16(9832), + 45: uint16(9743), + 46: uint16(9742), + 47: uint16(9756), + 48: uint16(9758), + 49: uint16(182), + 50: uint16(8224), + 51: uint16(8225), + 52: uint16(8597), + 53: uint16(8599), + 54: uint16(8601), + 55: uint16(8598), + 56: uint16(8600), + 57: uint16(9837), + 58: uint16(9833), + 59: uint16(9834), + 60: uint16(9836), + 61: uint16(12927), + 62: uint16(12828), + 63: uint16(8470), + 64: uint16(13255), + 65: uint16(8482), + 66: uint16(13250), + 67: uint16(13272), + 68: uint16(8481), + 69: uint16(8364), + 70: uint16(174), + }, + 2: { + 0: uint16(65281), + 1: uint16(65282), + 2: uint16(65283), + 3: uint16(65284), + 4: uint16(65285), + 5: uint16(65286), + 6: uint16(65287), + 7: uint16(65288), + 8: uint16(65289), + 9: uint16(65290), + 10: uint16(65291), + 11: uint16(65292), + 12: uint16(65293), + 13: uint16(65294), + 14: uint16(65295), + 15: uint16(65296), + 16: uint16(65297), + 17: uint16(65298), + 18: uint16(65299), + 19: uint16(65300), + 20: uint16(65301), + 21: uint16(65302), + 22: uint16(65303), + 23: uint16(65304), + 24: uint16(65305), + 25: uint16(65306), + 26: uint16(65307), + 27: uint16(65308), + 28: uint16(65309), + 29: uint16(65310), + 30: uint16(65311), + 31: uint16(65312), + 32: uint16(65313), + 33: uint16(65314), + 34: uint16(65315), + 35: uint16(65316), + 36: uint16(65317), + 37: uint16(65318), + 38: uint16(65319), + 39: uint16(65320), + 40: uint16(65321), + 41: uint16(65322), + 42: uint16(65323), + 43: uint16(65324), + 44: uint16(65325), + 45: uint16(65326), + 46: uint16(65327), + 47: uint16(65328), + 48: uint16(65329), + 49: uint16(65330), + 50: uint16(65331), + 51: uint16(65332), + 52: uint16(65333), + 53: uint16(65334), + 54: uint16(65335), + 55: uint16(65336), + 56: uint16(65337), + 57: uint16(65338), + 58: uint16(65339), + 59: uint16(65510), + 60: uint16(65341), + 61: uint16(65342), + 62: uint16(65343), + 63: uint16(65344), + 64: uint16(65345), + 65: uint16(65346), + 66: uint16(65347), + 67: uint16(65348), + 68: uint16(65349), + 69: uint16(65350), + 70: uint16(65351), + 71: uint16(65352), + 72: uint16(65353), + 73: uint16(65354), + 74: uint16(65355), + 75: uint16(65356), + 76: uint16(65357), + 77: uint16(65358), + 78: uint16(65359), + 79: uint16(65360), + 80: uint16(65361), + 81: uint16(65362), + 82: uint16(65363), + 83: uint16(65364), + 84: uint16(65365), + 85: uint16(65366), + 86: uint16(65367), + 87: uint16(65368), + 88: uint16(65369), + 89: uint16(65370), + 90: uint16(65371), + 91: uint16(65372), + 92: uint16(65373), + 93: uint16(65507), + }, + 3: { + 0: uint16(12593), + 1: uint16(12594), + 2: uint16(12595), + 3: uint16(12596), + 4: uint16(12597), + 5: uint16(12598), + 6: uint16(12599), + 7: uint16(12600), + 8: uint16(12601), + 9: uint16(12602), + 10: uint16(12603), + 11: uint16(12604), + 12: uint16(12605), + 13: uint16(12606), + 14: uint16(12607), + 15: uint16(12608), + 16: uint16(12609), + 17: uint16(12610), + 18: uint16(12611), + 19: uint16(12612), + 20: uint16(12613), + 21: uint16(12614), + 22: uint16(12615), + 23: uint16(12616), + 24: uint16(12617), + 25: uint16(12618), + 26: uint16(12619), + 27: uint16(12620), + 28: uint16(12621), + 29: uint16(12622), + 30: uint16(12623), + 31: uint16(12624), + 32: uint16(12625), + 33: uint16(12626), + 34: uint16(12627), + 35: uint16(12628), + 36: uint16(12629), + 37: uint16(12630), + 38: uint16(12631), + 39: uint16(12632), + 40: uint16(12633), + 41: uint16(12634), + 42: uint16(12635), + 43: uint16(12636), + 44: uint16(12637), + 45: uint16(12638), + 46: uint16(12639), + 47: uint16(12640), + 48: uint16(12641), + 49: uint16(12642), + 50: uint16(12643), + 51: uint16(12644), + 52: uint16(12645), + 53: uint16(12646), + 54: uint16(12647), + 55: uint16(12648), + 56: uint16(12649), + 57: uint16(12650), + 58: uint16(12651), + 59: uint16(12652), + 60: uint16(12653), + 61: uint16(12654), + 62: uint16(12655), + 63: uint16(12656), + 64: uint16(12657), + 65: uint16(12658), + 66: uint16(12659), + 67: uint16(12660), + 68: uint16(12661), + 69: uint16(12662), + 70: uint16(12663), + 71: uint16(12664), + 72: uint16(12665), + 73: uint16(12666), + 74: uint16(12667), + 75: uint16(12668), + 76: uint16(12669), + 77: uint16(12670), + 78: uint16(12671), + 79: uint16(12672), + 80: uint16(12673), + 81: uint16(12674), + 82: uint16(12675), + 83: uint16(12676), + 84: uint16(12677), + 85: uint16(12678), + 86: uint16(12679), + 87: uint16(12680), + 88: uint16(12681), + 89: uint16(12682), + 90: uint16(12683), + 91: uint16(12684), + 92: uint16(12685), + 93: uint16(12686), + }, + 4: { + 0: uint16(8560), + 1: uint16(8561), + 2: uint16(8562), + 3: uint16(8563), + 4: uint16(8564), + 5: uint16(8565), + 6: uint16(8566), + 7: uint16(8567), + 8: uint16(8568), + 9: uint16(8569), + 15: uint16(8544), + 16: uint16(8545), + 17: uint16(8546), + 18: uint16(8547), + 19: uint16(8548), + 20: uint16(8549), + 21: uint16(8550), + 22: uint16(8551), + 23: uint16(8552), + 24: uint16(8553), + 32: uint16(913), + 33: uint16(914), + 34: uint16(915), + 35: uint16(916), + 36: uint16(917), + 37: uint16(918), + 38: uint16(919), + 39: uint16(920), + 40: uint16(921), + 41: uint16(922), + 42: uint16(923), + 43: uint16(924), + 44: uint16(925), + 45: uint16(926), + 46: uint16(927), + 47: uint16(928), + 48: uint16(929), + 49: uint16(931), + 50: uint16(932), + 51: uint16(933), + 52: uint16(934), + 53: uint16(935), + 54: uint16(936), + 55: uint16(937), + 64: uint16(945), + 65: uint16(946), + 66: uint16(947), + 67: uint16(948), + 68: uint16(949), + 69: uint16(950), + 70: uint16(951), + 71: uint16(952), + 72: uint16(953), + 73: uint16(954), + 74: uint16(955), + 75: uint16(956), + 76: uint16(957), + 77: uint16(958), + 78: uint16(959), + 79: uint16(960), + 80: uint16(961), + 81: uint16(963), + 82: uint16(964), + 83: uint16(965), + 84: uint16(966), + 85: uint16(967), + 86: uint16(968), + 87: uint16(969), + }, + 5: { + 0: uint16(9472), + 1: uint16(9474), + 2: uint16(9484), + 3: uint16(9488), + 4: uint16(9496), + 5: uint16(9492), + 6: uint16(9500), + 7: uint16(9516), + 8: uint16(9508), + 9: uint16(9524), + 10: uint16(9532), + 11: uint16(9473), + 12: uint16(9475), + 13: uint16(9487), + 14: uint16(9491), + 15: uint16(9499), + 16: uint16(9495), + 17: uint16(9507), + 18: uint16(9523), + 19: uint16(9515), + 20: uint16(9531), + 21: uint16(9547), + 22: uint16(9504), + 23: uint16(9519), + 24: uint16(9512), + 25: uint16(9527), + 26: uint16(9535), + 27: uint16(9501), + 28: uint16(9520), + 29: uint16(9509), + 30: uint16(9528), + 31: uint16(9538), + 32: uint16(9490), + 33: uint16(9489), + 34: uint16(9498), + 35: uint16(9497), + 36: uint16(9494), + 37: uint16(9493), + 38: uint16(9486), + 39: uint16(9485), + 40: uint16(9502), + 41: uint16(9503), + 42: uint16(9505), + 43: uint16(9506), + 44: uint16(9510), + 45: uint16(9511), + 46: uint16(9513), + 47: uint16(9514), + 48: uint16(9517), + 49: uint16(9518), + 50: uint16(9521), + 51: uint16(9522), + 52: uint16(9525), + 53: uint16(9526), + 54: uint16(9529), + 55: uint16(9530), + 56: uint16(9533), + 57: uint16(9534), + 58: uint16(9536), + 59: uint16(9537), + 60: uint16(9539), + 61: uint16(9540), + 62: uint16(9541), + 63: uint16(9542), + 64: uint16(9543), + 65: uint16(9544), + 66: uint16(9545), + 67: uint16(9546), + }, + 6: { + 0: uint16(13205), + 1: uint16(13206), + 2: uint16(13207), + 3: uint16(8467), + 4: uint16(13208), + 5: uint16(13252), + 6: uint16(13219), + 7: uint16(13220), + 8: uint16(13221), + 9: uint16(13222), + 10: uint16(13209), + 11: uint16(13210), + 12: uint16(13211), + 13: uint16(13212), + 14: uint16(13213), + 15: uint16(13214), + 16: uint16(13215), + 17: uint16(13216), + 18: uint16(13217), + 19: uint16(13218), + 20: uint16(13258), + 21: uint16(13197), + 22: uint16(13198), + 23: uint16(13199), + 24: uint16(13263), + 25: uint16(13192), + 26: uint16(13193), + 27: uint16(13256), + 28: uint16(13223), + 29: uint16(13224), + 30: uint16(13232), + 31: uint16(13233), + 32: uint16(13234), + 33: uint16(13235), + 34: uint16(13236), + 35: uint16(13237), + 36: uint16(13238), + 37: uint16(13239), + 38: uint16(13240), + 39: uint16(13241), + 40: uint16(13184), + 41: uint16(13185), + 42: uint16(13186), + 43: uint16(13187), + 44: uint16(13188), + 45: uint16(13242), + 46: uint16(13243), + 47: uint16(13244), + 48: uint16(13245), + 49: uint16(13246), + 50: uint16(13247), + 51: uint16(13200), + 52: uint16(13201), + 53: uint16(13202), + 54: uint16(13203), + 55: uint16(13204), + 56: uint16(8486), + 57: uint16(13248), + 58: uint16(13249), + 59: uint16(13194), + 60: uint16(13195), + 61: uint16(13196), + 62: uint16(13270), + 63: uint16(13253), + 64: uint16(13229), + 65: uint16(13230), + 66: uint16(13231), + 67: uint16(13275), + 68: uint16(13225), + 69: uint16(13226), + 70: uint16(13227), + 71: uint16(13228), + 72: uint16(13277), + 73: uint16(13264), + 74: uint16(13267), + 75: uint16(13251), + 76: uint16(13257), + 77: uint16(13276), + 78: uint16(13254), + }, + 7: { + 0: uint16(198), + 1: uint16(208), + 2: uint16(170), + 3: uint16(294), + 5: uint16(306), + 7: uint16(319), + 8: uint16(321), + 9: uint16(216), + 10: uint16(338), + 11: uint16(186), + 12: uint16(222), + 13: uint16(358), + 14: uint16(330), + 16: uint16(12896), + 17: uint16(12897), + 18: uint16(12898), + 19: uint16(12899), + 20: uint16(12900), + 21: uint16(12901), + 22: uint16(12902), + 23: uint16(12903), + 24: uint16(12904), + 25: uint16(12905), + 26: uint16(12906), + 27: uint16(12907), + 28: uint16(12908), + 29: uint16(12909), + 30: uint16(12910), + 31: uint16(12911), + 32: uint16(12912), + 33: uint16(12913), + 34: uint16(12914), + 35: uint16(12915), + 36: uint16(12916), + 37: uint16(12917), + 38: uint16(12918), + 39: uint16(12919), + 40: uint16(12920), + 41: uint16(12921), + 42: uint16(12922), + 43: uint16(12923), + 44: uint16(9424), + 45: uint16(9425), + 46: uint16(9426), + 47: uint16(9427), + 48: uint16(9428), + 49: uint16(9429), + 50: uint16(9430), + 51: uint16(9431), + 52: uint16(9432), + 53: uint16(9433), + 54: uint16(9434), + 55: uint16(9435), + 56: uint16(9436), + 57: uint16(9437), + 58: uint16(9438), + 59: uint16(9439), + 60: uint16(9440), + 61: uint16(9441), + 62: uint16(9442), + 63: uint16(9443), + 64: uint16(9444), + 65: uint16(9445), + 66: uint16(9446), + 67: uint16(9447), + 68: uint16(9448), + 69: uint16(9449), + 70: uint16(9312), + 71: uint16(9313), + 72: uint16(9314), + 73: uint16(9315), + 74: uint16(9316), + 75: uint16(9317), + 76: uint16(9318), + 77: uint16(9319), + 78: uint16(9320), + 79: uint16(9321), + 80: uint16(9322), + 81: uint16(9323), + 82: uint16(9324), + 83: uint16(9325), + 84: uint16(9326), + 85: uint16(189), + 86: uint16(8531), + 87: uint16(8532), + 88: uint16(188), + 89: uint16(190), + 90: uint16(8539), + 91: uint16(8540), + 92: uint16(8541), + 93: uint16(8542), + }, + 8: { + 0: uint16(230), + 1: uint16(273), + 2: uint16(240), + 3: uint16(295), + 4: uint16(305), + 5: uint16(307), + 6: uint16(312), + 7: uint16(320), + 8: uint16(322), + 9: uint16(248), + 10: uint16(339), + 11: uint16(223), + 12: uint16(254), + 13: uint16(359), + 14: uint16(331), + 15: uint16(329), + 16: uint16(12800), + 17: uint16(12801), + 18: uint16(12802), + 19: uint16(12803), + 20: uint16(12804), + 21: uint16(12805), + 22: uint16(12806), + 23: uint16(12807), + 24: uint16(12808), + 25: uint16(12809), + 26: uint16(12810), + 27: uint16(12811), + 28: uint16(12812), + 29: uint16(12813), + 30: uint16(12814), + 31: uint16(12815), + 32: uint16(12816), + 33: uint16(12817), + 34: uint16(12818), + 35: uint16(12819), + 36: uint16(12820), + 37: uint16(12821), + 38: uint16(12822), + 39: uint16(12823), + 40: uint16(12824), + 41: uint16(12825), + 42: uint16(12826), + 43: uint16(12827), + 44: uint16(9372), + 45: uint16(9373), + 46: uint16(9374), + 47: uint16(9375), + 48: uint16(9376), + 49: uint16(9377), + 50: uint16(9378), + 51: uint16(9379), + 52: uint16(9380), + 53: uint16(9381), + 54: uint16(9382), + 55: uint16(9383), + 56: uint16(9384), + 57: uint16(9385), + 58: uint16(9386), + 59: uint16(9387), + 60: uint16(9388), + 61: uint16(9389), + 62: uint16(9390), + 63: uint16(9391), + 64: uint16(9392), + 65: uint16(9393), + 66: uint16(9394), + 67: uint16(9395), + 68: uint16(9396), + 69: uint16(9397), + 70: uint16(9332), + 71: uint16(9333), + 72: uint16(9334), + 73: uint16(9335), + 74: uint16(9336), + 75: uint16(9337), + 76: uint16(9338), + 77: uint16(9339), + 78: uint16(9340), + 79: uint16(9341), + 80: uint16(9342), + 81: uint16(9343), + 82: uint16(9344), + 83: uint16(9345), + 84: uint16(9346), + 85: uint16(185), + 86: uint16(178), + 87: uint16(179), + 88: uint16(8308), + 89: uint16(8319), + 90: uint16(8321), + 91: uint16(8322), + 92: uint16(8323), + 93: uint16(8324), + }, + 9: { + 0: uint16(12353), + 1: uint16(12354), + 2: uint16(12355), + 3: uint16(12356), + 4: uint16(12357), + 5: uint16(12358), + 6: uint16(12359), + 7: uint16(12360), + 8: uint16(12361), + 9: uint16(12362), + 10: uint16(12363), + 11: uint16(12364), + 12: uint16(12365), + 13: uint16(12366), + 14: uint16(12367), + 15: uint16(12368), + 16: uint16(12369), + 17: uint16(12370), + 18: uint16(12371), + 19: uint16(12372), + 20: uint16(12373), + 21: uint16(12374), + 22: uint16(12375), + 23: uint16(12376), + 24: uint16(12377), + 25: uint16(12378), + 26: uint16(12379), + 27: uint16(12380), + 28: uint16(12381), + 29: uint16(12382), + 30: uint16(12383), + 31: uint16(12384), + 32: uint16(12385), + 33: uint16(12386), + 34: uint16(12387), + 35: uint16(12388), + 36: uint16(12389), + 37: uint16(12390), + 38: uint16(12391), + 39: uint16(12392), + 40: uint16(12393), + 41: uint16(12394), + 42: uint16(12395), + 43: uint16(12396), + 44: uint16(12397), + 45: uint16(12398), + 46: uint16(12399), + 47: uint16(12400), + 48: uint16(12401), + 49: uint16(12402), + 50: uint16(12403), + 51: uint16(12404), + 52: uint16(12405), + 53: uint16(12406), + 54: uint16(12407), + 55: uint16(12408), + 56: uint16(12409), + 57: uint16(12410), + 58: uint16(12411), + 59: uint16(12412), + 60: uint16(12413), + 61: uint16(12414), + 62: uint16(12415), + 63: uint16(12416), + 64: uint16(12417), + 65: uint16(12418), + 66: uint16(12419), + 67: uint16(12420), + 68: uint16(12421), + 69: uint16(12422), + 70: uint16(12423), + 71: uint16(12424), + 72: uint16(12425), + 73: uint16(12426), + 74: uint16(12427), + 75: uint16(12428), + 76: uint16(12429), + 77: uint16(12430), + 78: uint16(12431), + 79: uint16(12432), + 80: uint16(12433), + 81: uint16(12434), + 82: uint16(12435), + }, + 10: { + 0: uint16(12449), + 1: uint16(12450), + 2: uint16(12451), + 3: uint16(12452), + 4: uint16(12453), + 5: uint16(12454), + 6: uint16(12455), + 7: uint16(12456), + 8: uint16(12457), + 9: uint16(12458), + 10: uint16(12459), + 11: uint16(12460), + 12: uint16(12461), + 13: uint16(12462), + 14: uint16(12463), + 15: uint16(12464), + 16: uint16(12465), + 17: uint16(12466), + 18: uint16(12467), + 19: uint16(12468), + 20: uint16(12469), + 21: uint16(12470), + 22: uint16(12471), + 23: uint16(12472), + 24: uint16(12473), + 25: uint16(12474), + 26: uint16(12475), + 27: uint16(12476), + 28: uint16(12477), + 29: uint16(12478), + 30: uint16(12479), + 31: uint16(12480), + 32: uint16(12481), + 33: uint16(12482), + 34: uint16(12483), + 35: uint16(12484), + 36: uint16(12485), + 37: uint16(12486), + 38: uint16(12487), + 39: uint16(12488), + 40: uint16(12489), + 41: uint16(12490), + 42: uint16(12491), + 43: uint16(12492), + 44: uint16(12493), + 45: uint16(12494), + 46: uint16(12495), + 47: uint16(12496), + 48: uint16(12497), + 49: uint16(12498), + 50: uint16(12499), + 51: uint16(12500), + 52: uint16(12501), + 53: uint16(12502), + 54: uint16(12503), + 55: uint16(12504), + 56: uint16(12505), + 57: uint16(12506), + 58: uint16(12507), + 59: uint16(12508), + 60: uint16(12509), + 61: uint16(12510), + 62: uint16(12511), + 63: uint16(12512), + 64: uint16(12513), + 65: uint16(12514), + 66: uint16(12515), + 67: uint16(12516), + 68: uint16(12517), + 69: uint16(12518), + 70: uint16(12519), + 71: uint16(12520), + 72: uint16(12521), + 73: uint16(12522), + 74: uint16(12523), + 75: uint16(12524), + 76: uint16(12525), + 77: uint16(12526), + 78: uint16(12527), + 79: uint16(12528), + 80: uint16(12529), + 81: uint16(12530), + 82: uint16(12531), + 83: uint16(12532), + 84: uint16(12533), + 85: uint16(12534), + }, + 11: { + 0: uint16(1040), + 1: uint16(1041), + 2: uint16(1042), + 3: uint16(1043), + 4: uint16(1044), + 5: uint16(1045), + 6: uint16(1025), + 7: uint16(1046), + 8: uint16(1047), + 9: uint16(1048), + 10: uint16(1049), + 11: uint16(1050), + 12: uint16(1051), + 13: uint16(1052), + 14: uint16(1053), + 15: uint16(1054), + 16: uint16(1055), + 17: uint16(1056), + 18: uint16(1057), + 19: uint16(1058), + 20: uint16(1059), + 21: uint16(1060), + 22: uint16(1061), + 23: uint16(1062), + 24: uint16(1063), + 25: uint16(1064), + 26: uint16(1065), + 27: uint16(1066), + 28: uint16(1067), + 29: uint16(1068), + 30: uint16(1069), + 31: uint16(1070), + 32: uint16(1071), + 48: uint16(1072), + 49: uint16(1073), + 50: uint16(1074), + 51: uint16(1075), + 52: uint16(1076), + 53: uint16(1077), + 54: uint16(1105), + 55: uint16(1078), + 56: uint16(1079), + 57: uint16(1080), + 58: uint16(1081), + 59: uint16(1082), + 60: uint16(1083), + 61: uint16(1084), + 62: uint16(1085), + 63: uint16(1086), + 64: uint16(1087), + 65: uint16(1088), + 66: uint16(1089), + 67: uint16(1090), + 68: uint16(1091), + 69: uint16(1092), + 70: uint16(1093), + 71: uint16(1094), + 72: uint16(1095), + 73: uint16(1096), + 74: uint16(1097), + 75: uint16(1098), + 76: uint16(1099), + 77: uint16(1100), + 78: uint16(1101), + 79: uint16(1102), + 80: uint16(1103), + }, + 12: {}, + 13: {}, + 14: {}, + 15: { + 0: uint16(44032), + 1: uint16(44033), + 2: uint16(44036), + 3: uint16(44039), + 4: uint16(44040), + 5: uint16(44041), + 6: uint16(44042), + 7: uint16(44048), + 8: uint16(44049), + 9: uint16(44050), + 10: uint16(44051), + 11: uint16(44052), + 12: uint16(44053), + 13: uint16(44054), + 14: uint16(44055), + 15: uint16(44057), + 16: uint16(44058), + 17: uint16(44059), + 18: uint16(44060), + 19: uint16(44061), + 20: uint16(44064), + 21: uint16(44068), + 22: uint16(44076), + 23: uint16(44077), + 24: uint16(44079), + 25: uint16(44080), + 26: uint16(44081), + 27: uint16(44088), + 28: uint16(44089), + 29: uint16(44092), + 30: uint16(44096), + 31: uint16(44107), + 32: uint16(44109), + 33: uint16(44116), + 34: uint16(44120), + 35: uint16(44124), + 36: uint16(44144), + 37: uint16(44145), + 38: uint16(44148), + 39: uint16(44151), + 40: uint16(44152), + 41: uint16(44154), + 42: uint16(44160), + 43: uint16(44161), + 44: uint16(44163), + 45: uint16(44164), + 46: uint16(44165), + 47: uint16(44166), + 48: uint16(44169), + 49: uint16(44170), + 50: uint16(44171), + 51: uint16(44172), + 52: uint16(44176), + 53: uint16(44180), + 54: uint16(44188), + 55: uint16(44189), + 56: uint16(44191), + 57: uint16(44192), + 58: uint16(44193), + 59: uint16(44200), + 60: uint16(44201), + 61: uint16(44202), + 62: uint16(44204), + 63: uint16(44207), + 64: uint16(44208), + 65: uint16(44216), + 66: uint16(44217), + 67: uint16(44219), + 68: uint16(44220), + 69: uint16(44221), + 70: uint16(44225), + 71: uint16(44228), + 72: uint16(44232), + 73: uint16(44236), + 74: uint16(44245), + 75: uint16(44247), + 76: uint16(44256), + 77: uint16(44257), + 78: uint16(44260), + 79: uint16(44263), + 80: uint16(44264), + 81: uint16(44266), + 82: uint16(44268), + 83: uint16(44271), + 84: uint16(44272), + 85: uint16(44273), + 86: uint16(44275), + 87: uint16(44277), + 88: uint16(44278), + 89: uint16(44284), + 90: uint16(44285), + 91: uint16(44288), + 92: uint16(44292), + 93: uint16(44294), + }, + 16: { + 0: uint16(44300), + 1: uint16(44301), + 2: uint16(44303), + 3: uint16(44305), + 4: uint16(44312), + 5: uint16(44316), + 6: uint16(44320), + 7: uint16(44329), + 8: uint16(44332), + 9: uint16(44333), + 10: uint16(44340), + 11: uint16(44341), + 12: uint16(44344), + 13: uint16(44348), + 14: uint16(44356), + 15: uint16(44357), + 16: uint16(44359), + 17: uint16(44361), + 18: uint16(44368), + 19: uint16(44372), + 20: uint16(44376), + 21: uint16(44385), + 22: uint16(44387), + 23: uint16(44396), + 24: uint16(44397), + 25: uint16(44400), + 26: uint16(44403), + 27: uint16(44404), + 28: uint16(44405), + 29: uint16(44406), + 30: uint16(44411), + 31: uint16(44412), + 32: uint16(44413), + 33: uint16(44415), + 34: uint16(44417), + 35: uint16(44418), + 36: uint16(44424), + 37: uint16(44425), + 38: uint16(44428), + 39: uint16(44432), + 40: uint16(44444), + 41: uint16(44445), + 42: uint16(44452), + 43: uint16(44471), + 44: uint16(44480), + 45: uint16(44481), + 46: uint16(44484), + 47: uint16(44488), + 48: uint16(44496), + 49: uint16(44497), + 50: uint16(44499), + 51: uint16(44508), + 52: uint16(44512), + 53: uint16(44516), + 54: uint16(44536), + 55: uint16(44537), + 56: uint16(44540), + 57: uint16(44543), + 58: uint16(44544), + 59: uint16(44545), + 60: uint16(44552), + 61: uint16(44553), + 62: uint16(44555), + 63: uint16(44557), + 64: uint16(44564), + 65: uint16(44592), + 66: uint16(44593), + 67: uint16(44596), + 68: uint16(44599), + 69: uint16(44600), + 70: uint16(44602), + 71: uint16(44608), + 72: uint16(44609), + 73: uint16(44611), + 74: uint16(44613), + 75: uint16(44614), + 76: uint16(44618), + 77: uint16(44620), + 78: uint16(44621), + 79: uint16(44622), + 80: uint16(44624), + 81: uint16(44628), + 82: uint16(44630), + 83: uint16(44636), + 84: uint16(44637), + 85: uint16(44639), + 86: uint16(44640), + 87: uint16(44641), + 88: uint16(44645), + 89: uint16(44648), + 90: uint16(44649), + 91: uint16(44652), + 92: uint16(44656), + 93: uint16(44664), + }, + 17: { + 0: uint16(44665), + 1: uint16(44667), + 2: uint16(44668), + 3: uint16(44669), + 4: uint16(44676), + 5: uint16(44677), + 6: uint16(44684), + 7: uint16(44732), + 8: uint16(44733), + 9: uint16(44734), + 10: uint16(44736), + 11: uint16(44740), + 12: uint16(44748), + 13: uint16(44749), + 14: uint16(44751), + 15: uint16(44752), + 16: uint16(44753), + 17: uint16(44760), + 18: uint16(44761), + 19: uint16(44764), + 20: uint16(44776), + 21: uint16(44779), + 22: uint16(44781), + 23: uint16(44788), + 24: uint16(44792), + 25: uint16(44796), + 26: uint16(44807), + 27: uint16(44808), + 28: uint16(44813), + 29: uint16(44816), + 30: uint16(44844), + 31: uint16(44845), + 32: uint16(44848), + 33: uint16(44850), + 34: uint16(44852), + 35: uint16(44860), + 36: uint16(44861), + 37: uint16(44863), + 38: uint16(44865), + 39: uint16(44866), + 40: uint16(44867), + 41: uint16(44872), + 42: uint16(44873), + 43: uint16(44880), + 44: uint16(44892), + 45: uint16(44893), + 46: uint16(44900), + 47: uint16(44901), + 48: uint16(44921), + 49: uint16(44928), + 50: uint16(44932), + 51: uint16(44936), + 52: uint16(44944), + 53: uint16(44945), + 54: uint16(44949), + 55: uint16(44956), + 56: uint16(44984), + 57: uint16(44985), + 58: uint16(44988), + 59: uint16(44992), + 60: uint16(44999), + 61: uint16(45000), + 62: uint16(45001), + 63: uint16(45003), + 64: uint16(45005), + 65: uint16(45006), + 66: uint16(45012), + 67: uint16(45020), + 68: uint16(45032), + 69: uint16(45033), + 70: uint16(45040), + 71: uint16(45041), + 72: uint16(45044), + 73: uint16(45048), + 74: uint16(45056), + 75: uint16(45057), + 76: uint16(45060), + 77: uint16(45068), + 78: uint16(45072), + 79: uint16(45076), + 80: uint16(45084), + 81: uint16(45085), + 82: uint16(45096), + 83: uint16(45124), + 84: uint16(45125), + 85: uint16(45128), + 86: uint16(45130), + 87: uint16(45132), + 88: uint16(45134), + 89: uint16(45139), + 90: uint16(45140), + 91: uint16(45141), + 92: uint16(45143), + 93: uint16(45145), + }, + 18: { + 0: uint16(45149), + 1: uint16(45180), + 2: uint16(45181), + 3: uint16(45184), + 4: uint16(45188), + 5: uint16(45196), + 6: uint16(45197), + 7: uint16(45199), + 8: uint16(45201), + 9: uint16(45208), + 10: uint16(45209), + 11: uint16(45210), + 12: uint16(45212), + 13: uint16(45215), + 14: uint16(45216), + 15: uint16(45217), + 16: uint16(45218), + 17: uint16(45224), + 18: uint16(45225), + 19: uint16(45227), + 20: uint16(45228), + 21: uint16(45229), + 22: uint16(45230), + 23: uint16(45231), + 24: uint16(45233), + 25: uint16(45235), + 26: uint16(45236), + 27: uint16(45237), + 28: uint16(45240), + 29: uint16(45244), + 30: uint16(45252), + 31: uint16(45253), + 32: uint16(45255), + 33: uint16(45256), + 34: uint16(45257), + 35: uint16(45264), + 36: uint16(45265), + 37: uint16(45268), + 38: uint16(45272), + 39: uint16(45280), + 40: uint16(45285), + 41: uint16(45320), + 42: uint16(45321), + 43: uint16(45323), + 44: uint16(45324), + 45: uint16(45328), + 46: uint16(45330), + 47: uint16(45331), + 48: uint16(45336), + 49: uint16(45337), + 50: uint16(45339), + 51: uint16(45340), + 52: uint16(45341), + 53: uint16(45347), + 54: uint16(45348), + 55: uint16(45349), + 56: uint16(45352), + 57: uint16(45356), + 58: uint16(45364), + 59: uint16(45365), + 60: uint16(45367), + 61: uint16(45368), + 62: uint16(45369), + 63: uint16(45376), + 64: uint16(45377), + 65: uint16(45380), + 66: uint16(45384), + 67: uint16(45392), + 68: uint16(45393), + 69: uint16(45396), + 70: uint16(45397), + 71: uint16(45400), + 72: uint16(45404), + 73: uint16(45408), + 74: uint16(45432), + 75: uint16(45433), + 76: uint16(45436), + 77: uint16(45440), + 78: uint16(45442), + 79: uint16(45448), + 80: uint16(45449), + 81: uint16(45451), + 82: uint16(45453), + 83: uint16(45458), + 84: uint16(45459), + 85: uint16(45460), + 86: uint16(45464), + 87: uint16(45468), + 88: uint16(45480), + 89: uint16(45516), + 90: uint16(45520), + 91: uint16(45524), + 92: uint16(45532), + 93: uint16(45533), + }, + 19: { + 0: uint16(45535), + 1: uint16(45544), + 2: uint16(45545), + 3: uint16(45548), + 4: uint16(45552), + 5: uint16(45561), + 6: uint16(45563), + 7: uint16(45565), + 8: uint16(45572), + 9: uint16(45573), + 10: uint16(45576), + 11: uint16(45579), + 12: uint16(45580), + 13: uint16(45588), + 14: uint16(45589), + 15: uint16(45591), + 16: uint16(45593), + 17: uint16(45600), + 18: uint16(45620), + 19: uint16(45628), + 20: uint16(45656), + 21: uint16(45660), + 22: uint16(45664), + 23: uint16(45672), + 24: uint16(45673), + 25: uint16(45684), + 26: uint16(45685), + 27: uint16(45692), + 28: uint16(45700), + 29: uint16(45701), + 30: uint16(45705), + 31: uint16(45712), + 32: uint16(45713), + 33: uint16(45716), + 34: uint16(45720), + 35: uint16(45721), + 36: uint16(45722), + 37: uint16(45728), + 38: uint16(45729), + 39: uint16(45731), + 40: uint16(45733), + 41: uint16(45734), + 42: uint16(45738), + 43: uint16(45740), + 44: uint16(45744), + 45: uint16(45748), + 46: uint16(45768), + 47: uint16(45769), + 48: uint16(45772), + 49: uint16(45776), + 50: uint16(45778), + 51: uint16(45784), + 52: uint16(45785), + 53: uint16(45787), + 54: uint16(45789), + 55: uint16(45794), + 56: uint16(45796), + 57: uint16(45797), + 58: uint16(45798), + 59: uint16(45800), + 60: uint16(45803), + 61: uint16(45804), + 62: uint16(45805), + 63: uint16(45806), + 64: uint16(45807), + 65: uint16(45811), + 66: uint16(45812), + 67: uint16(45813), + 68: uint16(45815), + 69: uint16(45816), + 70: uint16(45817), + 71: uint16(45818), + 72: uint16(45819), + 73: uint16(45823), + 74: uint16(45824), + 75: uint16(45825), + 76: uint16(45828), + 77: uint16(45832), + 78: uint16(45840), + 79: uint16(45841), + 80: uint16(45843), + 81: uint16(45844), + 82: uint16(45845), + 83: uint16(45852), + 84: uint16(45908), + 85: uint16(45909), + 86: uint16(45910), + 87: uint16(45912), + 88: uint16(45915), + 89: uint16(45916), + 90: uint16(45918), + 91: uint16(45919), + 92: uint16(45924), + 93: uint16(45925), + }, + 20: { + 0: uint16(45927), + 1: uint16(45929), + 2: uint16(45931), + 3: uint16(45934), + 4: uint16(45936), + 5: uint16(45937), + 6: uint16(45940), + 7: uint16(45944), + 8: uint16(45952), + 9: uint16(45953), + 10: uint16(45955), + 11: uint16(45956), + 12: uint16(45957), + 13: uint16(45964), + 14: uint16(45968), + 15: uint16(45972), + 16: uint16(45984), + 17: uint16(45985), + 18: uint16(45992), + 19: uint16(45996), + 20: uint16(46020), + 21: uint16(46021), + 22: uint16(46024), + 23: uint16(46027), + 24: uint16(46028), + 25: uint16(46030), + 26: uint16(46032), + 27: uint16(46036), + 28: uint16(46037), + 29: uint16(46039), + 30: uint16(46041), + 31: uint16(46043), + 32: uint16(46045), + 33: uint16(46048), + 34: uint16(46052), + 35: uint16(46056), + 36: uint16(46076), + 37: uint16(46096), + 38: uint16(46104), + 39: uint16(46108), + 40: uint16(46112), + 41: uint16(46120), + 42: uint16(46121), + 43: uint16(46123), + 44: uint16(46132), + 45: uint16(46160), + 46: uint16(46161), + 47: uint16(46164), + 48: uint16(46168), + 49: uint16(46176), + 50: uint16(46177), + 51: uint16(46179), + 52: uint16(46181), + 53: uint16(46188), + 54: uint16(46208), + 55: uint16(46216), + 56: uint16(46237), + 57: uint16(46244), + 58: uint16(46248), + 59: uint16(46252), + 60: uint16(46261), + 61: uint16(46263), + 62: uint16(46265), + 63: uint16(46272), + 64: uint16(46276), + 65: uint16(46280), + 66: uint16(46288), + 67: uint16(46293), + 68: uint16(46300), + 69: uint16(46301), + 70: uint16(46304), + 71: uint16(46307), + 72: uint16(46308), + 73: uint16(46310), + 74: uint16(46316), + 75: uint16(46317), + 76: uint16(46319), + 77: uint16(46321), + 78: uint16(46328), + 79: uint16(46356), + 80: uint16(46357), + 81: uint16(46360), + 82: uint16(46363), + 83: uint16(46364), + 84: uint16(46372), + 85: uint16(46373), + 86: uint16(46375), + 87: uint16(46376), + 88: uint16(46377), + 89: uint16(46378), + 90: uint16(46384), + 91: uint16(46385), + 92: uint16(46388), + 93: uint16(46392), + }, + 21: { + 0: uint16(46400), + 1: uint16(46401), + 2: uint16(46403), + 3: uint16(46404), + 4: uint16(46405), + 5: uint16(46411), + 6: uint16(46412), + 7: uint16(46413), + 8: uint16(46416), + 9: uint16(46420), + 10: uint16(46428), + 11: uint16(46429), + 12: uint16(46431), + 13: uint16(46432), + 14: uint16(46433), + 15: uint16(46496), + 16: uint16(46497), + 17: uint16(46500), + 18: uint16(46504), + 19: uint16(46506), + 20: uint16(46507), + 21: uint16(46512), + 22: uint16(46513), + 23: uint16(46515), + 24: uint16(46516), + 25: uint16(46517), + 26: uint16(46523), + 27: uint16(46524), + 28: uint16(46525), + 29: uint16(46528), + 30: uint16(46532), + 31: uint16(46540), + 32: uint16(46541), + 33: uint16(46543), + 34: uint16(46544), + 35: uint16(46545), + 36: uint16(46552), + 37: uint16(46572), + 38: uint16(46608), + 39: uint16(46609), + 40: uint16(46612), + 41: uint16(46616), + 42: uint16(46629), + 43: uint16(46636), + 44: uint16(46644), + 45: uint16(46664), + 46: uint16(46692), + 47: uint16(46696), + 48: uint16(46748), + 49: uint16(46749), + 50: uint16(46752), + 51: uint16(46756), + 52: uint16(46763), + 53: uint16(46764), + 54: uint16(46769), + 55: uint16(46804), + 56: uint16(46832), + 57: uint16(46836), + 58: uint16(46840), + 59: uint16(46848), + 60: uint16(46849), + 61: uint16(46853), + 62: uint16(46888), + 63: uint16(46889), + 64: uint16(46892), + 65: uint16(46895), + 66: uint16(46896), + 67: uint16(46904), + 68: uint16(46905), + 69: uint16(46907), + 70: uint16(46916), + 71: uint16(46920), + 72: uint16(46924), + 73: uint16(46932), + 74: uint16(46933), + 75: uint16(46944), + 76: uint16(46948), + 77: uint16(46952), + 78: uint16(46960), + 79: uint16(46961), + 80: uint16(46963), + 81: uint16(46965), + 82: uint16(46972), + 83: uint16(46973), + 84: uint16(46976), + 85: uint16(46980), + 86: uint16(46988), + 87: uint16(46989), + 88: uint16(46991), + 89: uint16(46992), + 90: uint16(46993), + 91: uint16(46994), + 92: uint16(46998), + 93: uint16(46999), + }, + 22: { + 0: uint16(47000), + 1: uint16(47001), + 2: uint16(47004), + 3: uint16(47008), + 4: uint16(47016), + 5: uint16(47017), + 6: uint16(47019), + 7: uint16(47020), + 8: uint16(47021), + 9: uint16(47028), + 10: uint16(47029), + 11: uint16(47032), + 12: uint16(47047), + 13: uint16(47049), + 14: uint16(47084), + 15: uint16(47085), + 16: uint16(47088), + 17: uint16(47092), + 18: uint16(47100), + 19: uint16(47101), + 20: uint16(47103), + 21: uint16(47104), + 22: uint16(47105), + 23: uint16(47111), + 24: uint16(47112), + 25: uint16(47113), + 26: uint16(47116), + 27: uint16(47120), + 28: uint16(47128), + 29: uint16(47129), + 30: uint16(47131), + 31: uint16(47133), + 32: uint16(47140), + 33: uint16(47141), + 34: uint16(47144), + 35: uint16(47148), + 36: uint16(47156), + 37: uint16(47157), + 38: uint16(47159), + 39: uint16(47160), + 40: uint16(47161), + 41: uint16(47168), + 42: uint16(47172), + 43: uint16(47185), + 44: uint16(47187), + 45: uint16(47196), + 46: uint16(47197), + 47: uint16(47200), + 48: uint16(47204), + 49: uint16(47212), + 50: uint16(47213), + 51: uint16(47215), + 52: uint16(47217), + 53: uint16(47224), + 54: uint16(47228), + 55: uint16(47245), + 56: uint16(47272), + 57: uint16(47280), + 58: uint16(47284), + 59: uint16(47288), + 60: uint16(47296), + 61: uint16(47297), + 62: uint16(47299), + 63: uint16(47301), + 64: uint16(47308), + 65: uint16(47312), + 66: uint16(47316), + 67: uint16(47325), + 68: uint16(47327), + 69: uint16(47329), + 70: uint16(47336), + 71: uint16(47337), + 72: uint16(47340), + 73: uint16(47344), + 74: uint16(47352), + 75: uint16(47353), + 76: uint16(47355), + 77: uint16(47357), + 78: uint16(47364), + 79: uint16(47384), + 80: uint16(47392), + 81: uint16(47420), + 82: uint16(47421), + 83: uint16(47424), + 84: uint16(47428), + 85: uint16(47436), + 86: uint16(47439), + 87: uint16(47441), + 88: uint16(47448), + 89: uint16(47449), + 90: uint16(47452), + 91: uint16(47456), + 92: uint16(47464), + 93: uint16(47465), + }, + 23: { + 0: uint16(47467), + 1: uint16(47469), + 2: uint16(47476), + 3: uint16(47477), + 4: uint16(47480), + 5: uint16(47484), + 6: uint16(47492), + 7: uint16(47493), + 8: uint16(47495), + 9: uint16(47497), + 10: uint16(47498), + 11: uint16(47501), + 12: uint16(47502), + 13: uint16(47532), + 14: uint16(47533), + 15: uint16(47536), + 16: uint16(47540), + 17: uint16(47548), + 18: uint16(47549), + 19: uint16(47551), + 20: uint16(47553), + 21: uint16(47560), + 22: uint16(47561), + 23: uint16(47564), + 24: uint16(47566), + 25: uint16(47567), + 26: uint16(47568), + 27: uint16(47569), + 28: uint16(47570), + 29: uint16(47576), + 30: uint16(47577), + 31: uint16(47579), + 32: uint16(47581), + 33: uint16(47582), + 34: uint16(47585), + 35: uint16(47587), + 36: uint16(47588), + 37: uint16(47589), + 38: uint16(47592), + 39: uint16(47596), + 40: uint16(47604), + 41: uint16(47605), + 42: uint16(47607), + 43: uint16(47608), + 44: uint16(47609), + 45: uint16(47610), + 46: uint16(47616), + 47: uint16(47617), + 48: uint16(47624), + 49: uint16(47637), + 50: uint16(47672), + 51: uint16(47673), + 52: uint16(47676), + 53: uint16(47680), + 54: uint16(47682), + 55: uint16(47688), + 56: uint16(47689), + 57: uint16(47691), + 58: uint16(47693), + 59: uint16(47694), + 60: uint16(47699), + 61: uint16(47700), + 62: uint16(47701), + 63: uint16(47704), + 64: uint16(47708), + 65: uint16(47716), + 66: uint16(47717), + 67: uint16(47719), + 68: uint16(47720), + 69: uint16(47721), + 70: uint16(47728), + 71: uint16(47729), + 72: uint16(47732), + 73: uint16(47736), + 74: uint16(47747), + 75: uint16(47748), + 76: uint16(47749), + 77: uint16(47751), + 78: uint16(47756), + 79: uint16(47784), + 80: uint16(47785), + 81: uint16(47787), + 82: uint16(47788), + 83: uint16(47792), + 84: uint16(47794), + 85: uint16(47800), + 86: uint16(47801), + 87: uint16(47803), + 88: uint16(47805), + 89: uint16(47812), + 90: uint16(47816), + 91: uint16(47832), + 92: uint16(47833), + 93: uint16(47868), + }, + 24: { + 0: uint16(47872), + 1: uint16(47876), + 2: uint16(47885), + 3: uint16(47887), + 4: uint16(47889), + 5: uint16(47896), + 6: uint16(47900), + 7: uint16(47904), + 8: uint16(47913), + 9: uint16(47915), + 10: uint16(47924), + 11: uint16(47925), + 12: uint16(47926), + 13: uint16(47928), + 14: uint16(47931), + 15: uint16(47932), + 16: uint16(47933), + 17: uint16(47934), + 18: uint16(47940), + 19: uint16(47941), + 20: uint16(47943), + 21: uint16(47945), + 22: uint16(47949), + 23: uint16(47951), + 24: uint16(47952), + 25: uint16(47956), + 26: uint16(47960), + 27: uint16(47969), + 28: uint16(47971), + 29: uint16(47980), + 30: uint16(48008), + 31: uint16(48012), + 32: uint16(48016), + 33: uint16(48036), + 34: uint16(48040), + 35: uint16(48044), + 36: uint16(48052), + 37: uint16(48055), + 38: uint16(48064), + 39: uint16(48068), + 40: uint16(48072), + 41: uint16(48080), + 42: uint16(48083), + 43: uint16(48120), + 44: uint16(48121), + 45: uint16(48124), + 46: uint16(48127), + 47: uint16(48128), + 48: uint16(48130), + 49: uint16(48136), + 50: uint16(48137), + 51: uint16(48139), + 52: uint16(48140), + 53: uint16(48141), + 54: uint16(48143), + 55: uint16(48145), + 56: uint16(48148), + 57: uint16(48149), + 58: uint16(48150), + 59: uint16(48151), + 60: uint16(48152), + 61: uint16(48155), + 62: uint16(48156), + 63: uint16(48157), + 64: uint16(48158), + 65: uint16(48159), + 66: uint16(48164), + 67: uint16(48165), + 68: uint16(48167), + 69: uint16(48169), + 70: uint16(48173), + 71: uint16(48176), + 72: uint16(48177), + 73: uint16(48180), + 74: uint16(48184), + 75: uint16(48192), + 76: uint16(48193), + 77: uint16(48195), + 78: uint16(48196), + 79: uint16(48197), + 80: uint16(48201), + 81: uint16(48204), + 82: uint16(48205), + 83: uint16(48208), + 84: uint16(48221), + 85: uint16(48260), + 86: uint16(48261), + 87: uint16(48264), + 88: uint16(48267), + 89: uint16(48268), + 90: uint16(48270), + 91: uint16(48276), + 92: uint16(48277), + 93: uint16(48279), + }, + 25: { + 0: uint16(48281), + 1: uint16(48282), + 2: uint16(48288), + 3: uint16(48289), + 4: uint16(48292), + 5: uint16(48295), + 6: uint16(48296), + 7: uint16(48304), + 8: uint16(48305), + 9: uint16(48307), + 10: uint16(48308), + 11: uint16(48309), + 12: uint16(48316), + 13: uint16(48317), + 14: uint16(48320), + 15: uint16(48324), + 16: uint16(48333), + 17: uint16(48335), + 18: uint16(48336), + 19: uint16(48337), + 20: uint16(48341), + 21: uint16(48344), + 22: uint16(48348), + 23: uint16(48372), + 24: uint16(48373), + 25: uint16(48374), + 26: uint16(48376), + 27: uint16(48380), + 28: uint16(48388), + 29: uint16(48389), + 30: uint16(48391), + 31: uint16(48393), + 32: uint16(48400), + 33: uint16(48404), + 34: uint16(48420), + 35: uint16(48428), + 36: uint16(48448), + 37: uint16(48456), + 38: uint16(48457), + 39: uint16(48460), + 40: uint16(48464), + 41: uint16(48472), + 42: uint16(48473), + 43: uint16(48484), + 44: uint16(48488), + 45: uint16(48512), + 46: uint16(48513), + 47: uint16(48516), + 48: uint16(48519), + 49: uint16(48520), + 50: uint16(48521), + 51: uint16(48522), + 52: uint16(48528), + 53: uint16(48529), + 54: uint16(48531), + 55: uint16(48533), + 56: uint16(48537), + 57: uint16(48538), + 58: uint16(48540), + 59: uint16(48548), + 60: uint16(48560), + 61: uint16(48568), + 62: uint16(48596), + 63: uint16(48597), + 64: uint16(48600), + 65: uint16(48604), + 66: uint16(48617), + 67: uint16(48624), + 68: uint16(48628), + 69: uint16(48632), + 70: uint16(48640), + 71: uint16(48643), + 72: uint16(48645), + 73: uint16(48652), + 74: uint16(48653), + 75: uint16(48656), + 76: uint16(48660), + 77: uint16(48668), + 78: uint16(48669), + 79: uint16(48671), + 80: uint16(48708), + 81: uint16(48709), + 82: uint16(48712), + 83: uint16(48716), + 84: uint16(48718), + 85: uint16(48724), + 86: uint16(48725), + 87: uint16(48727), + 88: uint16(48729), + 89: uint16(48730), + 90: uint16(48731), + 91: uint16(48736), + 92: uint16(48737), + 93: uint16(48740), + }, + 26: { + 0: uint16(48744), + 1: uint16(48746), + 2: uint16(48752), + 3: uint16(48753), + 4: uint16(48755), + 5: uint16(48756), + 6: uint16(48757), + 7: uint16(48763), + 8: uint16(48764), + 9: uint16(48765), + 10: uint16(48768), + 11: uint16(48772), + 12: uint16(48780), + 13: uint16(48781), + 14: uint16(48783), + 15: uint16(48784), + 16: uint16(48785), + 17: uint16(48792), + 18: uint16(48793), + 19: uint16(48808), + 20: uint16(48848), + 21: uint16(48849), + 22: uint16(48852), + 23: uint16(48855), + 24: uint16(48856), + 25: uint16(48864), + 26: uint16(48867), + 27: uint16(48868), + 28: uint16(48869), + 29: uint16(48876), + 30: uint16(48897), + 31: uint16(48904), + 32: uint16(48905), + 33: uint16(48920), + 34: uint16(48921), + 35: uint16(48923), + 36: uint16(48924), + 37: uint16(48925), + 38: uint16(48960), + 39: uint16(48961), + 40: uint16(48964), + 41: uint16(48968), + 42: uint16(48976), + 43: uint16(48977), + 44: uint16(48981), + 45: uint16(49044), + 46: uint16(49072), + 47: uint16(49093), + 48: uint16(49100), + 49: uint16(49101), + 50: uint16(49104), + 51: uint16(49108), + 52: uint16(49116), + 53: uint16(49119), + 54: uint16(49121), + 55: uint16(49212), + 56: uint16(49233), + 57: uint16(49240), + 58: uint16(49244), + 59: uint16(49248), + 60: uint16(49256), + 61: uint16(49257), + 62: uint16(49296), + 63: uint16(49297), + 64: uint16(49300), + 65: uint16(49304), + 66: uint16(49312), + 67: uint16(49313), + 68: uint16(49315), + 69: uint16(49317), + 70: uint16(49324), + 71: uint16(49325), + 72: uint16(49327), + 73: uint16(49328), + 74: uint16(49331), + 75: uint16(49332), + 76: uint16(49333), + 77: uint16(49334), + 78: uint16(49340), + 79: uint16(49341), + 80: uint16(49343), + 81: uint16(49344), + 82: uint16(49345), + 83: uint16(49349), + 84: uint16(49352), + 85: uint16(49353), + 86: uint16(49356), + 87: uint16(49360), + 88: uint16(49368), + 89: uint16(49369), + 90: uint16(49371), + 91: uint16(49372), + 92: uint16(49373), + 93: uint16(49380), + }, + 27: { + 0: uint16(49381), + 1: uint16(49384), + 2: uint16(49388), + 3: uint16(49396), + 4: uint16(49397), + 5: uint16(49399), + 6: uint16(49401), + 7: uint16(49408), + 8: uint16(49412), + 9: uint16(49416), + 10: uint16(49424), + 11: uint16(49429), + 12: uint16(49436), + 13: uint16(49437), + 14: uint16(49438), + 15: uint16(49439), + 16: uint16(49440), + 17: uint16(49443), + 18: uint16(49444), + 19: uint16(49446), + 20: uint16(49447), + 21: uint16(49452), + 22: uint16(49453), + 23: uint16(49455), + 24: uint16(49456), + 25: uint16(49457), + 26: uint16(49462), + 27: uint16(49464), + 28: uint16(49465), + 29: uint16(49468), + 30: uint16(49472), + 31: uint16(49480), + 32: uint16(49481), + 33: uint16(49483), + 34: uint16(49484), + 35: uint16(49485), + 36: uint16(49492), + 37: uint16(49493), + 38: uint16(49496), + 39: uint16(49500), + 40: uint16(49508), + 41: uint16(49509), + 42: uint16(49511), + 43: uint16(49512), + 44: uint16(49513), + 45: uint16(49520), + 46: uint16(49524), + 47: uint16(49528), + 48: uint16(49541), + 49: uint16(49548), + 50: uint16(49549), + 51: uint16(49550), + 52: uint16(49552), + 53: uint16(49556), + 54: uint16(49558), + 55: uint16(49564), + 56: uint16(49565), + 57: uint16(49567), + 58: uint16(49569), + 59: uint16(49573), + 60: uint16(49576), + 61: uint16(49577), + 62: uint16(49580), + 63: uint16(49584), + 64: uint16(49597), + 65: uint16(49604), + 66: uint16(49608), + 67: uint16(49612), + 68: uint16(49620), + 69: uint16(49623), + 70: uint16(49624), + 71: uint16(49632), + 72: uint16(49636), + 73: uint16(49640), + 74: uint16(49648), + 75: uint16(49649), + 76: uint16(49651), + 77: uint16(49660), + 78: uint16(49661), + 79: uint16(49664), + 80: uint16(49668), + 81: uint16(49676), + 82: uint16(49677), + 83: uint16(49679), + 84: uint16(49681), + 85: uint16(49688), + 86: uint16(49689), + 87: uint16(49692), + 88: uint16(49695), + 89: uint16(49696), + 90: uint16(49704), + 91: uint16(49705), + 92: uint16(49707), + 93: uint16(49709), + }, + 28: { + 0: uint16(49711), + 1: uint16(49713), + 2: uint16(49714), + 3: uint16(49716), + 4: uint16(49736), + 5: uint16(49744), + 6: uint16(49745), + 7: uint16(49748), + 8: uint16(49752), + 9: uint16(49760), + 10: uint16(49765), + 11: uint16(49772), + 12: uint16(49773), + 13: uint16(49776), + 14: uint16(49780), + 15: uint16(49788), + 16: uint16(49789), + 17: uint16(49791), + 18: uint16(49793), + 19: uint16(49800), + 20: uint16(49801), + 21: uint16(49808), + 22: uint16(49816), + 23: uint16(49819), + 24: uint16(49821), + 25: uint16(49828), + 26: uint16(49829), + 27: uint16(49832), + 28: uint16(49836), + 29: uint16(49837), + 30: uint16(49844), + 31: uint16(49845), + 32: uint16(49847), + 33: uint16(49849), + 34: uint16(49884), + 35: uint16(49885), + 36: uint16(49888), + 37: uint16(49891), + 38: uint16(49892), + 39: uint16(49899), + 40: uint16(49900), + 41: uint16(49901), + 42: uint16(49903), + 43: uint16(49905), + 44: uint16(49910), + 45: uint16(49912), + 46: uint16(49913), + 47: uint16(49915), + 48: uint16(49916), + 49: uint16(49920), + 50: uint16(49928), + 51: uint16(49929), + 52: uint16(49932), + 53: uint16(49933), + 54: uint16(49939), + 55: uint16(49940), + 56: uint16(49941), + 57: uint16(49944), + 58: uint16(49948), + 59: uint16(49956), + 60: uint16(49957), + 61: uint16(49960), + 62: uint16(49961), + 63: uint16(49989), + 64: uint16(50024), + 65: uint16(50025), + 66: uint16(50028), + 67: uint16(50032), + 68: uint16(50034), + 69: uint16(50040), + 70: uint16(50041), + 71: uint16(50044), + 72: uint16(50045), + 73: uint16(50052), + 74: uint16(50056), + 75: uint16(50060), + 76: uint16(50112), + 77: uint16(50136), + 78: uint16(50137), + 79: uint16(50140), + 80: uint16(50143), + 81: uint16(50144), + 82: uint16(50146), + 83: uint16(50152), + 84: uint16(50153), + 85: uint16(50157), + 86: uint16(50164), + 87: uint16(50165), + 88: uint16(50168), + 89: uint16(50184), + 90: uint16(50192), + 91: uint16(50212), + 92: uint16(50220), + 93: uint16(50224), + }, + 29: { + 0: uint16(50228), + 1: uint16(50236), + 2: uint16(50237), + 3: uint16(50248), + 4: uint16(50276), + 5: uint16(50277), + 6: uint16(50280), + 7: uint16(50284), + 8: uint16(50292), + 9: uint16(50293), + 10: uint16(50297), + 11: uint16(50304), + 12: uint16(50324), + 13: uint16(50332), + 14: uint16(50360), + 15: uint16(50364), + 16: uint16(50409), + 17: uint16(50416), + 18: uint16(50417), + 19: uint16(50420), + 20: uint16(50424), + 21: uint16(50426), + 22: uint16(50431), + 23: uint16(50432), + 24: uint16(50433), + 25: uint16(50444), + 26: uint16(50448), + 27: uint16(50452), + 28: uint16(50460), + 29: uint16(50472), + 30: uint16(50473), + 31: uint16(50476), + 32: uint16(50480), + 33: uint16(50488), + 34: uint16(50489), + 35: uint16(50491), + 36: uint16(50493), + 37: uint16(50500), + 38: uint16(50501), + 39: uint16(50504), + 40: uint16(50505), + 41: uint16(50506), + 42: uint16(50508), + 43: uint16(50509), + 44: uint16(50510), + 45: uint16(50515), + 46: uint16(50516), + 47: uint16(50517), + 48: uint16(50519), + 49: uint16(50520), + 50: uint16(50521), + 51: uint16(50525), + 52: uint16(50526), + 53: uint16(50528), + 54: uint16(50529), + 55: uint16(50532), + 56: uint16(50536), + 57: uint16(50544), + 58: uint16(50545), + 59: uint16(50547), + 60: uint16(50548), + 61: uint16(50549), + 62: uint16(50556), + 63: uint16(50557), + 64: uint16(50560), + 65: uint16(50564), + 66: uint16(50567), + 67: uint16(50572), + 68: uint16(50573), + 69: uint16(50575), + 70: uint16(50577), + 71: uint16(50581), + 72: uint16(50583), + 73: uint16(50584), + 74: uint16(50588), + 75: uint16(50592), + 76: uint16(50601), + 77: uint16(50612), + 78: uint16(50613), + 79: uint16(50616), + 80: uint16(50617), + 81: uint16(50619), + 82: uint16(50620), + 83: uint16(50621), + 84: uint16(50622), + 85: uint16(50628), + 86: uint16(50629), + 87: uint16(50630), + 88: uint16(50631), + 89: uint16(50632), + 90: uint16(50633), + 91: uint16(50634), + 92: uint16(50636), + 93: uint16(50638), + }, + 30: { + 0: uint16(50640), + 1: uint16(50641), + 2: uint16(50644), + 3: uint16(50648), + 4: uint16(50656), + 5: uint16(50657), + 6: uint16(50659), + 7: uint16(50661), + 8: uint16(50668), + 9: uint16(50669), + 10: uint16(50670), + 11: uint16(50672), + 12: uint16(50676), + 13: uint16(50678), + 14: uint16(50679), + 15: uint16(50684), + 16: uint16(50685), + 17: uint16(50686), + 18: uint16(50687), + 19: uint16(50688), + 20: uint16(50689), + 21: uint16(50693), + 22: uint16(50694), + 23: uint16(50695), + 24: uint16(50696), + 25: uint16(50700), + 26: uint16(50704), + 27: uint16(50712), + 28: uint16(50713), + 29: uint16(50715), + 30: uint16(50716), + 31: uint16(50724), + 32: uint16(50725), + 33: uint16(50728), + 34: uint16(50732), + 35: uint16(50733), + 36: uint16(50734), + 37: uint16(50736), + 38: uint16(50739), + 39: uint16(50740), + 40: uint16(50741), + 41: uint16(50743), + 42: uint16(50745), + 43: uint16(50747), + 44: uint16(50752), + 45: uint16(50753), + 46: uint16(50756), + 47: uint16(50760), + 48: uint16(50768), + 49: uint16(50769), + 50: uint16(50771), + 51: uint16(50772), + 52: uint16(50773), + 53: uint16(50780), + 54: uint16(50781), + 55: uint16(50784), + 56: uint16(50796), + 57: uint16(50799), + 58: uint16(50801), + 59: uint16(50808), + 60: uint16(50809), + 61: uint16(50812), + 62: uint16(50816), + 63: uint16(50824), + 64: uint16(50825), + 65: uint16(50827), + 66: uint16(50829), + 67: uint16(50836), + 68: uint16(50837), + 69: uint16(50840), + 70: uint16(50844), + 71: uint16(50852), + 72: uint16(50853), + 73: uint16(50855), + 74: uint16(50857), + 75: uint16(50864), + 76: uint16(50865), + 77: uint16(50868), + 78: uint16(50872), + 79: uint16(50873), + 80: uint16(50874), + 81: uint16(50880), + 82: uint16(50881), + 83: uint16(50883), + 84: uint16(50885), + 85: uint16(50892), + 86: uint16(50893), + 87: uint16(50896), + 88: uint16(50900), + 89: uint16(50908), + 90: uint16(50909), + 91: uint16(50912), + 92: uint16(50913), + 93: uint16(50920), + }, + 31: { + 0: uint16(50921), + 1: uint16(50924), + 2: uint16(50928), + 3: uint16(50936), + 4: uint16(50937), + 5: uint16(50941), + 6: uint16(50948), + 7: uint16(50949), + 8: uint16(50952), + 9: uint16(50956), + 10: uint16(50964), + 11: uint16(50965), + 12: uint16(50967), + 13: uint16(50969), + 14: uint16(50976), + 15: uint16(50977), + 16: uint16(50980), + 17: uint16(50984), + 18: uint16(50992), + 19: uint16(50993), + 20: uint16(50995), + 21: uint16(50997), + 22: uint16(50999), + 23: uint16(51004), + 24: uint16(51005), + 25: uint16(51008), + 26: uint16(51012), + 27: uint16(51018), + 28: uint16(51020), + 29: uint16(51021), + 30: uint16(51023), + 31: uint16(51025), + 32: uint16(51026), + 33: uint16(51027), + 34: uint16(51028), + 35: uint16(51029), + 36: uint16(51030), + 37: uint16(51031), + 38: uint16(51032), + 39: uint16(51036), + 40: uint16(51040), + 41: uint16(51048), + 42: uint16(51051), + 43: uint16(51060), + 44: uint16(51061), + 45: uint16(51064), + 46: uint16(51068), + 47: uint16(51069), + 48: uint16(51070), + 49: uint16(51075), + 50: uint16(51076), + 51: uint16(51077), + 52: uint16(51079), + 53: uint16(51080), + 54: uint16(51081), + 55: uint16(51082), + 56: uint16(51086), + 57: uint16(51088), + 58: uint16(51089), + 59: uint16(51092), + 60: uint16(51094), + 61: uint16(51095), + 62: uint16(51096), + 63: uint16(51098), + 64: uint16(51104), + 65: uint16(51105), + 66: uint16(51107), + 67: uint16(51108), + 68: uint16(51109), + 69: uint16(51110), + 70: uint16(51116), + 71: uint16(51117), + 72: uint16(51120), + 73: uint16(51124), + 74: uint16(51132), + 75: uint16(51133), + 76: uint16(51135), + 77: uint16(51136), + 78: uint16(51137), + 79: uint16(51144), + 80: uint16(51145), + 81: uint16(51148), + 82: uint16(51150), + 83: uint16(51152), + 84: uint16(51160), + 85: uint16(51165), + 86: uint16(51172), + 87: uint16(51176), + 88: uint16(51180), + 89: uint16(51200), + 90: uint16(51201), + 91: uint16(51204), + 92: uint16(51208), + 93: uint16(51210), + }, + 32: { + 0: uint16(51216), + 1: uint16(51217), + 2: uint16(51219), + 3: uint16(51221), + 4: uint16(51222), + 5: uint16(51228), + 6: uint16(51229), + 7: uint16(51232), + 8: uint16(51236), + 9: uint16(51244), + 10: uint16(51245), + 11: uint16(51247), + 12: uint16(51249), + 13: uint16(51256), + 14: uint16(51260), + 15: uint16(51264), + 16: uint16(51272), + 17: uint16(51273), + 18: uint16(51276), + 19: uint16(51277), + 20: uint16(51284), + 21: uint16(51312), + 22: uint16(51313), + 23: uint16(51316), + 24: uint16(51320), + 25: uint16(51322), + 26: uint16(51328), + 27: uint16(51329), + 28: uint16(51331), + 29: uint16(51333), + 30: uint16(51334), + 31: uint16(51335), + 32: uint16(51339), + 33: uint16(51340), + 34: uint16(51341), + 35: uint16(51348), + 36: uint16(51357), + 37: uint16(51359), + 38: uint16(51361), + 39: uint16(51368), + 40: uint16(51388), + 41: uint16(51389), + 42: uint16(51396), + 43: uint16(51400), + 44: uint16(51404), + 45: uint16(51412), + 46: uint16(51413), + 47: uint16(51415), + 48: uint16(51417), + 49: uint16(51424), + 50: uint16(51425), + 51: uint16(51428), + 52: uint16(51445), + 53: uint16(51452), + 54: uint16(51453), + 55: uint16(51456), + 56: uint16(51460), + 57: uint16(51461), + 58: uint16(51462), + 59: uint16(51468), + 60: uint16(51469), + 61: uint16(51471), + 62: uint16(51473), + 63: uint16(51480), + 64: uint16(51500), + 65: uint16(51508), + 66: uint16(51536), + 67: uint16(51537), + 68: uint16(51540), + 69: uint16(51544), + 70: uint16(51552), + 71: uint16(51553), + 72: uint16(51555), + 73: uint16(51564), + 74: uint16(51568), + 75: uint16(51572), + 76: uint16(51580), + 77: uint16(51592), + 78: uint16(51593), + 79: uint16(51596), + 80: uint16(51600), + 81: uint16(51608), + 82: uint16(51609), + 83: uint16(51611), + 84: uint16(51613), + 85: uint16(51648), + 86: uint16(51649), + 87: uint16(51652), + 88: uint16(51655), + 89: uint16(51656), + 90: uint16(51658), + 91: uint16(51664), + 92: uint16(51665), + 93: uint16(51667), + }, + 33: { + 0: uint16(51669), + 1: uint16(51670), + 2: uint16(51673), + 3: uint16(51674), + 4: uint16(51676), + 5: uint16(51677), + 6: uint16(51680), + 7: uint16(51682), + 8: uint16(51684), + 9: uint16(51687), + 10: uint16(51692), + 11: uint16(51693), + 12: uint16(51695), + 13: uint16(51696), + 14: uint16(51697), + 15: uint16(51704), + 16: uint16(51705), + 17: uint16(51708), + 18: uint16(51712), + 19: uint16(51720), + 20: uint16(51721), + 21: uint16(51723), + 22: uint16(51724), + 23: uint16(51725), + 24: uint16(51732), + 25: uint16(51736), + 26: uint16(51753), + 27: uint16(51788), + 28: uint16(51789), + 29: uint16(51792), + 30: uint16(51796), + 31: uint16(51804), + 32: uint16(51805), + 33: uint16(51807), + 34: uint16(51808), + 35: uint16(51809), + 36: uint16(51816), + 37: uint16(51837), + 38: uint16(51844), + 39: uint16(51864), + 40: uint16(51900), + 41: uint16(51901), + 42: uint16(51904), + 43: uint16(51908), + 44: uint16(51916), + 45: uint16(51917), + 46: uint16(51919), + 47: uint16(51921), + 48: uint16(51923), + 49: uint16(51928), + 50: uint16(51929), + 51: uint16(51936), + 52: uint16(51948), + 53: uint16(51956), + 54: uint16(51976), + 55: uint16(51984), + 56: uint16(51988), + 57: uint16(51992), + 58: uint16(52000), + 59: uint16(52001), + 60: uint16(52033), + 61: uint16(52040), + 62: uint16(52041), + 63: uint16(52044), + 64: uint16(52048), + 65: uint16(52056), + 66: uint16(52057), + 67: uint16(52061), + 68: uint16(52068), + 69: uint16(52088), + 70: uint16(52089), + 71: uint16(52124), + 72: uint16(52152), + 73: uint16(52180), + 74: uint16(52196), + 75: uint16(52199), + 76: uint16(52201), + 77: uint16(52236), + 78: uint16(52237), + 79: uint16(52240), + 80: uint16(52244), + 81: uint16(52252), + 82: uint16(52253), + 83: uint16(52257), + 84: uint16(52258), + 85: uint16(52263), + 86: uint16(52264), + 87: uint16(52265), + 88: uint16(52268), + 89: uint16(52270), + 90: uint16(52272), + 91: uint16(52280), + 92: uint16(52281), + 93: uint16(52283), + }, + 34: { + 0: uint16(52284), + 1: uint16(52285), + 2: uint16(52286), + 3: uint16(52292), + 4: uint16(52293), + 5: uint16(52296), + 6: uint16(52300), + 7: uint16(52308), + 8: uint16(52309), + 9: uint16(52311), + 10: uint16(52312), + 11: uint16(52313), + 12: uint16(52320), + 13: uint16(52324), + 14: uint16(52326), + 15: uint16(52328), + 16: uint16(52336), + 17: uint16(52341), + 18: uint16(52376), + 19: uint16(52377), + 20: uint16(52380), + 21: uint16(52384), + 22: uint16(52392), + 23: uint16(52393), + 24: uint16(52395), + 25: uint16(52396), + 26: uint16(52397), + 27: uint16(52404), + 28: uint16(52405), + 29: uint16(52408), + 30: uint16(52412), + 31: uint16(52420), + 32: uint16(52421), + 33: uint16(52423), + 34: uint16(52425), + 35: uint16(52432), + 36: uint16(52436), + 37: uint16(52452), + 38: uint16(52460), + 39: uint16(52464), + 40: uint16(52481), + 41: uint16(52488), + 42: uint16(52489), + 43: uint16(52492), + 44: uint16(52496), + 45: uint16(52504), + 46: uint16(52505), + 47: uint16(52507), + 48: uint16(52509), + 49: uint16(52516), + 50: uint16(52520), + 51: uint16(52524), + 52: uint16(52537), + 53: uint16(52572), + 54: uint16(52576), + 55: uint16(52580), + 56: uint16(52588), + 57: uint16(52589), + 58: uint16(52591), + 59: uint16(52593), + 60: uint16(52600), + 61: uint16(52616), + 62: uint16(52628), + 63: uint16(52629), + 64: uint16(52632), + 65: uint16(52636), + 66: uint16(52644), + 67: uint16(52645), + 68: uint16(52647), + 69: uint16(52649), + 70: uint16(52656), + 71: uint16(52676), + 72: uint16(52684), + 73: uint16(52688), + 74: uint16(52712), + 75: uint16(52716), + 76: uint16(52720), + 77: uint16(52728), + 78: uint16(52729), + 79: uint16(52731), + 80: uint16(52733), + 81: uint16(52740), + 82: uint16(52744), + 83: uint16(52748), + 84: uint16(52756), + 85: uint16(52761), + 86: uint16(52768), + 87: uint16(52769), + 88: uint16(52772), + 89: uint16(52776), + 90: uint16(52784), + 91: uint16(52785), + 92: uint16(52787), + 93: uint16(52789), + }, + 35: { + 0: uint16(52824), + 1: uint16(52825), + 2: uint16(52828), + 3: uint16(52831), + 4: uint16(52832), + 5: uint16(52833), + 6: uint16(52840), + 7: uint16(52841), + 8: uint16(52843), + 9: uint16(52845), + 10: uint16(52852), + 11: uint16(52853), + 12: uint16(52856), + 13: uint16(52860), + 14: uint16(52868), + 15: uint16(52869), + 16: uint16(52871), + 17: uint16(52873), + 18: uint16(52880), + 19: uint16(52881), + 20: uint16(52884), + 21: uint16(52888), + 22: uint16(52896), + 23: uint16(52897), + 24: uint16(52899), + 25: uint16(52900), + 26: uint16(52901), + 27: uint16(52908), + 28: uint16(52909), + 29: uint16(52929), + 30: uint16(52964), + 31: uint16(52965), + 32: uint16(52968), + 33: uint16(52971), + 34: uint16(52972), + 35: uint16(52980), + 36: uint16(52981), + 37: uint16(52983), + 38: uint16(52984), + 39: uint16(52985), + 40: uint16(52992), + 41: uint16(52993), + 42: uint16(52996), + 43: uint16(53000), + 44: uint16(53008), + 45: uint16(53009), + 46: uint16(53011), + 47: uint16(53013), + 48: uint16(53020), + 49: uint16(53024), + 50: uint16(53028), + 51: uint16(53036), + 52: uint16(53037), + 53: uint16(53039), + 54: uint16(53040), + 55: uint16(53041), + 56: uint16(53048), + 57: uint16(53076), + 58: uint16(53077), + 59: uint16(53080), + 60: uint16(53084), + 61: uint16(53092), + 62: uint16(53093), + 63: uint16(53095), + 64: uint16(53097), + 65: uint16(53104), + 66: uint16(53105), + 67: uint16(53108), + 68: uint16(53112), + 69: uint16(53120), + 70: uint16(53125), + 71: uint16(53132), + 72: uint16(53153), + 73: uint16(53160), + 74: uint16(53168), + 75: uint16(53188), + 76: uint16(53216), + 77: uint16(53217), + 78: uint16(53220), + 79: uint16(53224), + 80: uint16(53232), + 81: uint16(53233), + 82: uint16(53235), + 83: uint16(53237), + 84: uint16(53244), + 85: uint16(53248), + 86: uint16(53252), + 87: uint16(53265), + 88: uint16(53272), + 89: uint16(53293), + 90: uint16(53300), + 91: uint16(53301), + 92: uint16(53304), + 93: uint16(53308), + }, + 36: { + 0: uint16(53316), + 1: uint16(53317), + 2: uint16(53319), + 3: uint16(53321), + 4: uint16(53328), + 5: uint16(53332), + 6: uint16(53336), + 7: uint16(53344), + 8: uint16(53356), + 9: uint16(53357), + 10: uint16(53360), + 11: uint16(53364), + 12: uint16(53372), + 13: uint16(53373), + 14: uint16(53377), + 15: uint16(53412), + 16: uint16(53413), + 17: uint16(53416), + 18: uint16(53420), + 19: uint16(53428), + 20: uint16(53429), + 21: uint16(53431), + 22: uint16(53433), + 23: uint16(53440), + 24: uint16(53441), + 25: uint16(53444), + 26: uint16(53448), + 27: uint16(53449), + 28: uint16(53456), + 29: uint16(53457), + 30: uint16(53459), + 31: uint16(53460), + 32: uint16(53461), + 33: uint16(53468), + 34: uint16(53469), + 35: uint16(53472), + 36: uint16(53476), + 37: uint16(53484), + 38: uint16(53485), + 39: uint16(53487), + 40: uint16(53488), + 41: uint16(53489), + 42: uint16(53496), + 43: uint16(53517), + 44: uint16(53552), + 45: uint16(53553), + 46: uint16(53556), + 47: uint16(53560), + 48: uint16(53562), + 49: uint16(53568), + 50: uint16(53569), + 51: uint16(53571), + 52: uint16(53572), + 53: uint16(53573), + 54: uint16(53580), + 55: uint16(53581), + 56: uint16(53584), + 57: uint16(53588), + 58: uint16(53596), + 59: uint16(53597), + 60: uint16(53599), + 61: uint16(53601), + 62: uint16(53608), + 63: uint16(53612), + 64: uint16(53628), + 65: uint16(53636), + 66: uint16(53640), + 67: uint16(53664), + 68: uint16(53665), + 69: uint16(53668), + 70: uint16(53672), + 71: uint16(53680), + 72: uint16(53681), + 73: uint16(53683), + 74: uint16(53685), + 75: uint16(53690), + 76: uint16(53692), + 77: uint16(53696), + 78: uint16(53720), + 79: uint16(53748), + 80: uint16(53752), + 81: uint16(53767), + 82: uint16(53769), + 83: uint16(53776), + 84: uint16(53804), + 85: uint16(53805), + 86: uint16(53808), + 87: uint16(53812), + 88: uint16(53820), + 89: uint16(53821), + 90: uint16(53823), + 91: uint16(53825), + 92: uint16(53832), + 93: uint16(53852), + }, + 37: { + 0: uint16(53860), + 1: uint16(53888), + 2: uint16(53889), + 3: uint16(53892), + 4: uint16(53896), + 5: uint16(53904), + 6: uint16(53905), + 7: uint16(53909), + 8: uint16(53916), + 9: uint16(53920), + 10: uint16(53924), + 11: uint16(53932), + 12: uint16(53937), + 13: uint16(53944), + 14: uint16(53945), + 15: uint16(53948), + 16: uint16(53951), + 17: uint16(53952), + 18: uint16(53954), + 19: uint16(53960), + 20: uint16(53961), + 21: uint16(53963), + 22: uint16(53972), + 23: uint16(53976), + 24: uint16(53980), + 25: uint16(53988), + 26: uint16(53989), + 27: uint16(54000), + 28: uint16(54001), + 29: uint16(54004), + 30: uint16(54008), + 31: uint16(54016), + 32: uint16(54017), + 33: uint16(54019), + 34: uint16(54021), + 35: uint16(54028), + 36: uint16(54029), + 37: uint16(54030), + 38: uint16(54032), + 39: uint16(54036), + 40: uint16(54038), + 41: uint16(54044), + 42: uint16(54045), + 43: uint16(54047), + 44: uint16(54048), + 45: uint16(54049), + 46: uint16(54053), + 47: uint16(54056), + 48: uint16(54057), + 49: uint16(54060), + 50: uint16(54064), + 51: uint16(54072), + 52: uint16(54073), + 53: uint16(54075), + 54: uint16(54076), + 55: uint16(54077), + 56: uint16(54084), + 57: uint16(54085), + 58: uint16(54140), + 59: uint16(54141), + 60: uint16(54144), + 61: uint16(54148), + 62: uint16(54156), + 63: uint16(54157), + 64: uint16(54159), + 65: uint16(54160), + 66: uint16(54161), + 67: uint16(54168), + 68: uint16(54169), + 69: uint16(54172), + 70: uint16(54176), + 71: uint16(54184), + 72: uint16(54185), + 73: uint16(54187), + 74: uint16(54189), + 75: uint16(54196), + 76: uint16(54200), + 77: uint16(54204), + 78: uint16(54212), + 79: uint16(54213), + 80: uint16(54216), + 81: uint16(54217), + 82: uint16(54224), + 83: uint16(54232), + 84: uint16(54241), + 85: uint16(54243), + 86: uint16(54252), + 87: uint16(54253), + 88: uint16(54256), + 89: uint16(54260), + 90: uint16(54268), + 91: uint16(54269), + 92: uint16(54271), + 93: uint16(54273), + }, + 38: { + 0: uint16(54280), + 1: uint16(54301), + 2: uint16(54336), + 3: uint16(54340), + 4: uint16(54364), + 5: uint16(54368), + 6: uint16(54372), + 7: uint16(54381), + 8: uint16(54383), + 9: uint16(54392), + 10: uint16(54393), + 11: uint16(54396), + 12: uint16(54399), + 13: uint16(54400), + 14: uint16(54402), + 15: uint16(54408), + 16: uint16(54409), + 17: uint16(54411), + 18: uint16(54413), + 19: uint16(54420), + 20: uint16(54441), + 21: uint16(54476), + 22: uint16(54480), + 23: uint16(54484), + 24: uint16(54492), + 25: uint16(54495), + 26: uint16(54504), + 27: uint16(54508), + 28: uint16(54512), + 29: uint16(54520), + 30: uint16(54523), + 31: uint16(54525), + 32: uint16(54532), + 33: uint16(54536), + 34: uint16(54540), + 35: uint16(54548), + 36: uint16(54549), + 37: uint16(54551), + 38: uint16(54588), + 39: uint16(54589), + 40: uint16(54592), + 41: uint16(54596), + 42: uint16(54604), + 43: uint16(54605), + 44: uint16(54607), + 45: uint16(54609), + 46: uint16(54616), + 47: uint16(54617), + 48: uint16(54620), + 49: uint16(54624), + 50: uint16(54629), + 51: uint16(54632), + 52: uint16(54633), + 53: uint16(54635), + 54: uint16(54637), + 55: uint16(54644), + 56: uint16(54645), + 57: uint16(54648), + 58: uint16(54652), + 59: uint16(54660), + 60: uint16(54661), + 61: uint16(54663), + 62: uint16(54664), + 63: uint16(54665), + 64: uint16(54672), + 65: uint16(54693), + 66: uint16(54728), + 67: uint16(54729), + 68: uint16(54732), + 69: uint16(54736), + 70: uint16(54738), + 71: uint16(54744), + 72: uint16(54745), + 73: uint16(54747), + 74: uint16(54749), + 75: uint16(54756), + 76: uint16(54757), + 77: uint16(54760), + 78: uint16(54764), + 79: uint16(54772), + 80: uint16(54773), + 81: uint16(54775), + 82: uint16(54777), + 83: uint16(54784), + 84: uint16(54785), + 85: uint16(54788), + 86: uint16(54792), + 87: uint16(54800), + 88: uint16(54801), + 89: uint16(54803), + 90: uint16(54804), + 91: uint16(54805), + 92: uint16(54812), + 93: uint16(54816), + }, + 39: { + 0: uint16(54820), + 1: uint16(54829), + 2: uint16(54840), + 3: uint16(54841), + 4: uint16(54844), + 5: uint16(54848), + 6: uint16(54853), + 7: uint16(54856), + 8: uint16(54857), + 9: uint16(54859), + 10: uint16(54861), + 11: uint16(54865), + 12: uint16(54868), + 13: uint16(54869), + 14: uint16(54872), + 15: uint16(54876), + 16: uint16(54887), + 17: uint16(54889), + 18: uint16(54896), + 19: uint16(54897), + 20: uint16(54900), + 21: uint16(54915), + 22: uint16(54917), + 23: uint16(54924), + 24: uint16(54925), + 25: uint16(54928), + 26: uint16(54932), + 27: uint16(54941), + 28: uint16(54943), + 29: uint16(54945), + 30: uint16(54952), + 31: uint16(54956), + 32: uint16(54960), + 33: uint16(54969), + 34: uint16(54971), + 35: uint16(54980), + 36: uint16(54981), + 37: uint16(54984), + 38: uint16(54988), + 39: uint16(54993), + 40: uint16(54996), + 41: uint16(54999), + 42: uint16(55001), + 43: uint16(55008), + 44: uint16(55012), + 45: uint16(55016), + 46: uint16(55024), + 47: uint16(55029), + 48: uint16(55036), + 49: uint16(55037), + 50: uint16(55040), + 51: uint16(55044), + 52: uint16(55057), + 53: uint16(55064), + 54: uint16(55065), + 55: uint16(55068), + 56: uint16(55072), + 57: uint16(55080), + 58: uint16(55081), + 59: uint16(55083), + 60: uint16(55085), + 61: uint16(55092), + 62: uint16(55093), + 63: uint16(55096), + 64: uint16(55100), + 65: uint16(55108), + 66: uint16(55111), + 67: uint16(55113), + 68: uint16(55120), + 69: uint16(55121), + 70: uint16(55124), + 71: uint16(55126), + 72: uint16(55127), + 73: uint16(55128), + 74: uint16(55129), + 75: uint16(55136), + 76: uint16(55137), + 77: uint16(55139), + 78: uint16(55141), + 79: uint16(55145), + 80: uint16(55148), + 81: uint16(55152), + 82: uint16(55156), + 83: uint16(55164), + 84: uint16(55165), + 85: uint16(55169), + 86: uint16(55176), + 87: uint16(55177), + 88: uint16(55180), + 89: uint16(55184), + 90: uint16(55192), + 91: uint16(55193), + 92: uint16(55195), + 93: uint16(55197), + }, + 40: {}, + 41: { + 0: uint16(20285), + 1: uint16(20339), + 2: uint16(20551), + 3: uint16(20729), + 4: uint16(21152), + 5: uint16(21487), + 6: uint16(21621), + 7: uint16(21733), + 8: uint16(22025), + 9: uint16(23233), + 10: uint16(23478), + 11: uint16(26247), + 12: uint16(26550), + 13: uint16(26551), + 14: uint16(26607), + 15: uint16(27468), + 16: uint16(29634), + 17: uint16(30146), + 18: uint16(31292), + 19: uint16(33499), + 20: uint16(33540), + 21: uint16(34903), + 22: uint16(34952), + 23: uint16(35382), + 24: uint16(36040), + 25: uint16(36303), + 26: uint16(36603), + 27: uint16(36838), + 28: uint16(39381), + 29: uint16(21051), + 30: uint16(21364), + 31: uint16(21508), + 32: uint16(24682), + 33: uint16(24932), + 34: uint16(27580), + 35: uint16(29647), + 36: uint16(33050), + 37: uint16(35258), + 38: uint16(35282), + 39: uint16(38307), + 40: uint16(20355), + 41: uint16(21002), + 42: uint16(22718), + 43: uint16(22904), + 44: uint16(23014), + 45: uint16(24178), + 46: uint16(24185), + 47: uint16(25031), + 48: uint16(25536), + 49: uint16(26438), + 50: uint16(26604), + 51: uint16(26751), + 52: uint16(28567), + 53: uint16(30286), + 54: uint16(30475), + 55: uint16(30965), + 56: uint16(31240), + 57: uint16(31487), + 58: uint16(31777), + 59: uint16(32925), + 60: uint16(33390), + 61: uint16(33393), + 62: uint16(35563), + 63: uint16(38291), + 64: uint16(20075), + 65: uint16(21917), + 66: uint16(26359), + 67: uint16(28212), + 68: uint16(30883), + 69: uint16(31469), + 70: uint16(33883), + 71: uint16(35088), + 72: uint16(34638), + 73: uint16(38824), + 74: uint16(21208), + 75: uint16(22350), + 76: uint16(22570), + 77: uint16(23884), + 78: uint16(24863), + 79: uint16(25022), + 80: uint16(25121), + 81: uint16(25954), + 82: uint16(26577), + 83: uint16(27204), + 84: uint16(28187), + 85: uint16(29976), + 86: uint16(30131), + 87: uint16(30435), + 88: uint16(30640), + 89: uint16(32058), + 90: uint16(37039), + 91: uint16(37969), + 92: uint16(37970), + 93: uint16(40853), + }, + 42: { + 0: uint16(21283), + 1: uint16(23724), + 2: uint16(30002), + 3: uint16(32987), + 4: uint16(37440), + 5: uint16(38296), + 6: uint16(21083), + 7: uint16(22536), + 8: uint16(23004), + 9: uint16(23713), + 10: uint16(23831), + 11: uint16(24247), + 12: uint16(24378), + 13: uint16(24394), + 14: uint16(24951), + 15: uint16(27743), + 16: uint16(30074), + 17: uint16(30086), + 18: uint16(31968), + 19: uint16(32115), + 20: uint16(32177), + 21: uint16(32652), + 22: uint16(33108), + 23: uint16(33313), + 24: uint16(34193), + 25: uint16(35137), + 26: uint16(35611), + 27: uint16(37628), + 28: uint16(38477), + 29: uint16(40007), + 30: uint16(20171), + 31: uint16(20215), + 32: uint16(20491), + 33: uint16(20977), + 34: uint16(22607), + 35: uint16(24887), + 36: uint16(24894), + 37: uint16(24936), + 38: uint16(25913), + 39: uint16(27114), + 40: uint16(28433), + 41: uint16(30117), + 42: uint16(30342), + 43: uint16(30422), + 44: uint16(31623), + 45: uint16(33445), + 46: uint16(33995), + 47: uint16(63744), + 48: uint16(37799), + 49: uint16(38283), + 50: uint16(21888), + 51: uint16(23458), + 52: uint16(22353), + 53: uint16(63745), + 54: uint16(31923), + 55: uint16(32697), + 56: uint16(37301), + 57: uint16(20520), + 58: uint16(21435), + 59: uint16(23621), + 60: uint16(24040), + 61: uint16(25298), + 62: uint16(25454), + 63: uint16(25818), + 64: uint16(25831), + 65: uint16(28192), + 66: uint16(28844), + 67: uint16(31067), + 68: uint16(36317), + 69: uint16(36382), + 70: uint16(63746), + 71: uint16(36989), + 72: uint16(37445), + 73: uint16(37624), + 74: uint16(20094), + 75: uint16(20214), + 76: uint16(20581), + 77: uint16(24062), + 78: uint16(24314), + 79: uint16(24838), + 80: uint16(26967), + 81: uint16(33137), + 82: uint16(34388), + 83: uint16(36423), + 84: uint16(37749), + 85: uint16(39467), + 86: uint16(20062), + 87: uint16(20625), + 88: uint16(26480), + 89: uint16(26688), + 90: uint16(20745), + 91: uint16(21133), + 92: uint16(21138), + 93: uint16(27298), + }, + 43: { + 0: uint16(30652), + 1: uint16(37392), + 2: uint16(40660), + 3: uint16(21163), + 4: uint16(24623), + 5: uint16(36850), + 6: uint16(20552), + 7: uint16(25001), + 8: uint16(25581), + 9: uint16(25802), + 10: uint16(26684), + 11: uint16(27268), + 12: uint16(28608), + 13: uint16(33160), + 14: uint16(35233), + 15: uint16(38548), + 16: uint16(22533), + 17: uint16(29309), + 18: uint16(29356), + 19: uint16(29956), + 20: uint16(32121), + 21: uint16(32365), + 22: uint16(32937), + 23: uint16(35211), + 24: uint16(35700), + 25: uint16(36963), + 26: uint16(40273), + 27: uint16(25225), + 28: uint16(27770), + 29: uint16(28500), + 30: uint16(32080), + 31: uint16(32570), + 32: uint16(35363), + 33: uint16(20860), + 34: uint16(24906), + 35: uint16(31645), + 36: uint16(35609), + 37: uint16(37463), + 38: uint16(37772), + 39: uint16(20140), + 40: uint16(20435), + 41: uint16(20510), + 42: uint16(20670), + 43: uint16(20742), + 44: uint16(21185), + 45: uint16(21197), + 46: uint16(21375), + 47: uint16(22384), + 48: uint16(22659), + 49: uint16(24218), + 50: uint16(24465), + 51: uint16(24950), + 52: uint16(25004), + 53: uint16(25806), + 54: uint16(25964), + 55: uint16(26223), + 56: uint16(26299), + 57: uint16(26356), + 58: uint16(26775), + 59: uint16(28039), + 60: uint16(28805), + 61: uint16(28913), + 62: uint16(29855), + 63: uint16(29861), + 64: uint16(29898), + 65: uint16(30169), + 66: uint16(30828), + 67: uint16(30956), + 68: uint16(31455), + 69: uint16(31478), + 70: uint16(32069), + 71: uint16(32147), + 72: uint16(32789), + 73: uint16(32831), + 74: uint16(33051), + 75: uint16(33686), + 76: uint16(35686), + 77: uint16(36629), + 78: uint16(36885), + 79: uint16(37857), + 80: uint16(38915), + 81: uint16(38968), + 82: uint16(39514), + 83: uint16(39912), + 84: uint16(20418), + 85: uint16(21843), + 86: uint16(22586), + 87: uint16(22865), + 88: uint16(23395), + 89: uint16(23622), + 90: uint16(24760), + 91: uint16(25106), + 92: uint16(26690), + 93: uint16(26800), + }, + 44: { + 0: uint16(26856), + 1: uint16(28330), + 2: uint16(30028), + 3: uint16(30328), + 4: uint16(30926), + 5: uint16(31293), + 6: uint16(31995), + 7: uint16(32363), + 8: uint16(32380), + 9: uint16(35336), + 10: uint16(35489), + 11: uint16(35903), + 12: uint16(38542), + 13: uint16(40388), + 14: uint16(21476), + 15: uint16(21481), + 16: uint16(21578), + 17: uint16(21617), + 18: uint16(22266), + 19: uint16(22993), + 20: uint16(23396), + 21: uint16(23611), + 22: uint16(24235), + 23: uint16(25335), + 24: uint16(25911), + 25: uint16(25925), + 26: uint16(25970), + 27: uint16(26272), + 28: uint16(26543), + 29: uint16(27073), + 30: uint16(27837), + 31: uint16(30204), + 32: uint16(30352), + 33: uint16(30590), + 34: uint16(31295), + 35: uint16(32660), + 36: uint16(32771), + 37: uint16(32929), + 38: uint16(33167), + 39: uint16(33510), + 40: uint16(33533), + 41: uint16(33776), + 42: uint16(34241), + 43: uint16(34865), + 44: uint16(34996), + 45: uint16(35493), + 46: uint16(63747), + 47: uint16(36764), + 48: uint16(37678), + 49: uint16(38599), + 50: uint16(39015), + 51: uint16(39640), + 52: uint16(40723), + 53: uint16(21741), + 54: uint16(26011), + 55: uint16(26354), + 56: uint16(26767), + 57: uint16(31296), + 58: uint16(35895), + 59: uint16(40288), + 60: uint16(22256), + 61: uint16(22372), + 62: uint16(23825), + 63: uint16(26118), + 64: uint16(26801), + 65: uint16(26829), + 66: uint16(28414), + 67: uint16(29736), + 68: uint16(34974), + 69: uint16(39908), + 70: uint16(27752), + 71: uint16(63748), + 72: uint16(39592), + 73: uint16(20379), + 74: uint16(20844), + 75: uint16(20849), + 76: uint16(21151), + 77: uint16(23380), + 78: uint16(24037), + 79: uint16(24656), + 80: uint16(24685), + 81: uint16(25329), + 82: uint16(25511), + 83: uint16(25915), + 84: uint16(29657), + 85: uint16(31354), + 86: uint16(34467), + 87: uint16(36002), + 88: uint16(38799), + 89: uint16(20018), + 90: uint16(23521), + 91: uint16(25096), + 92: uint16(26524), + 93: uint16(29916), + }, + 45: { + 0: uint16(31185), + 1: uint16(33747), + 2: uint16(35463), + 3: uint16(35506), + 4: uint16(36328), + 5: uint16(36942), + 6: uint16(37707), + 7: uint16(38982), + 8: uint16(24275), + 9: uint16(27112), + 10: uint16(34303), + 11: uint16(37101), + 12: uint16(63749), + 13: uint16(20896), + 14: uint16(23448), + 15: uint16(23532), + 16: uint16(24931), + 17: uint16(26874), + 18: uint16(27454), + 19: uint16(28748), + 20: uint16(29743), + 21: uint16(29912), + 22: uint16(31649), + 23: uint16(32592), + 24: uint16(33733), + 25: uint16(35264), + 26: uint16(36011), + 27: uint16(38364), + 28: uint16(39208), + 29: uint16(21038), + 30: uint16(24669), + 31: uint16(25324), + 32: uint16(36866), + 33: uint16(20362), + 34: uint16(20809), + 35: uint16(21281), + 36: uint16(22745), + 37: uint16(24291), + 38: uint16(26336), + 39: uint16(27960), + 40: uint16(28826), + 41: uint16(29378), + 42: uint16(29654), + 43: uint16(31568), + 44: uint16(33009), + 45: uint16(37979), + 46: uint16(21350), + 47: uint16(25499), + 48: uint16(32619), + 49: uint16(20054), + 50: uint16(20608), + 51: uint16(22602), + 52: uint16(22750), + 53: uint16(24618), + 54: uint16(24871), + 55: uint16(25296), + 56: uint16(27088), + 57: uint16(39745), + 58: uint16(23439), + 59: uint16(32024), + 60: uint16(32945), + 61: uint16(36703), + 62: uint16(20132), + 63: uint16(20689), + 64: uint16(21676), + 65: uint16(21932), + 66: uint16(23308), + 67: uint16(23968), + 68: uint16(24039), + 69: uint16(25898), + 70: uint16(25934), + 71: uint16(26657), + 72: uint16(27211), + 73: uint16(29409), + 74: uint16(30350), + 75: uint16(30703), + 76: uint16(32094), + 77: uint16(32761), + 78: uint16(33184), + 79: uint16(34126), + 80: uint16(34527), + 81: uint16(36611), + 82: uint16(36686), + 83: uint16(37066), + 84: uint16(39171), + 85: uint16(39509), + 86: uint16(39851), + 87: uint16(19992), + 88: uint16(20037), + 89: uint16(20061), + 90: uint16(20167), + 91: uint16(20465), + 92: uint16(20855), + 93: uint16(21246), + }, + 46: { + 0: uint16(21312), + 1: uint16(21475), + 2: uint16(21477), + 3: uint16(21646), + 4: uint16(22036), + 5: uint16(22389), + 6: uint16(22434), + 7: uint16(23495), + 8: uint16(23943), + 9: uint16(24272), + 10: uint16(25084), + 11: uint16(25304), + 12: uint16(25937), + 13: uint16(26552), + 14: uint16(26601), + 15: uint16(27083), + 16: uint16(27472), + 17: uint16(27590), + 18: uint16(27628), + 19: uint16(27714), + 20: uint16(28317), + 21: uint16(28792), + 22: uint16(29399), + 23: uint16(29590), + 24: uint16(29699), + 25: uint16(30655), + 26: uint16(30697), + 27: uint16(31350), + 28: uint16(32127), + 29: uint16(32777), + 30: uint16(33276), + 31: uint16(33285), + 32: uint16(33290), + 33: uint16(33503), + 34: uint16(34914), + 35: uint16(35635), + 36: uint16(36092), + 37: uint16(36544), + 38: uint16(36881), + 39: uint16(37041), + 40: uint16(37476), + 41: uint16(37558), + 42: uint16(39378), + 43: uint16(39493), + 44: uint16(40169), + 45: uint16(40407), + 46: uint16(40860), + 47: uint16(22283), + 48: uint16(23616), + 49: uint16(33738), + 50: uint16(38816), + 51: uint16(38827), + 52: uint16(40628), + 53: uint16(21531), + 54: uint16(31384), + 55: uint16(32676), + 56: uint16(35033), + 57: uint16(36557), + 58: uint16(37089), + 59: uint16(22528), + 60: uint16(23624), + 61: uint16(25496), + 62: uint16(31391), + 63: uint16(23470), + 64: uint16(24339), + 65: uint16(31353), + 66: uint16(31406), + 67: uint16(33422), + 68: uint16(36524), + 69: uint16(20518), + 70: uint16(21048), + 71: uint16(21240), + 72: uint16(21367), + 73: uint16(22280), + 74: uint16(25331), + 75: uint16(25458), + 76: uint16(27402), + 77: uint16(28099), + 78: uint16(30519), + 79: uint16(21413), + 80: uint16(29527), + 81: uint16(34152), + 82: uint16(36470), + 83: uint16(38357), + 84: uint16(26426), + 85: uint16(27331), + 86: uint16(28528), + 87: uint16(35437), + 88: uint16(36556), + 89: uint16(39243), + 90: uint16(63750), + 91: uint16(26231), + 92: uint16(27512), + 93: uint16(36020), + }, + 47: { + 0: uint16(39740), + 1: uint16(63751), + 2: uint16(21483), + 3: uint16(22317), + 4: uint16(22862), + 5: uint16(25542), + 6: uint16(27131), + 7: uint16(29674), + 8: uint16(30789), + 9: uint16(31418), + 10: uint16(31429), + 11: uint16(31998), + 12: uint16(33909), + 13: uint16(35215), + 14: uint16(36211), + 15: uint16(36917), + 16: uint16(38312), + 17: uint16(21243), + 18: uint16(22343), + 19: uint16(30023), + 20: uint16(31584), + 21: uint16(33740), + 22: uint16(37406), + 23: uint16(63752), + 24: uint16(27224), + 25: uint16(20811), + 26: uint16(21067), + 27: uint16(21127), + 28: uint16(25119), + 29: uint16(26840), + 30: uint16(26997), + 31: uint16(38553), + 32: uint16(20677), + 33: uint16(21156), + 34: uint16(21220), + 35: uint16(25027), + 36: uint16(26020), + 37: uint16(26681), + 38: uint16(27135), + 39: uint16(29822), + 40: uint16(31563), + 41: uint16(33465), + 42: uint16(33771), + 43: uint16(35250), + 44: uint16(35641), + 45: uint16(36817), + 46: uint16(39241), + 47: uint16(63753), + 48: uint16(20170), + 49: uint16(22935), + 50: uint16(25810), + 51: uint16(26129), + 52: uint16(27278), + 53: uint16(29748), + 54: uint16(31105), + 55: uint16(31165), + 56: uint16(33449), + 57: uint16(34942), + 58: uint16(34943), + 59: uint16(35167), + 60: uint16(63754), + 61: uint16(37670), + 62: uint16(20235), + 63: uint16(21450), + 64: uint16(24613), + 65: uint16(25201), + 66: uint16(27762), + 67: uint16(32026), + 68: uint16(32102), + 69: uint16(20120), + 70: uint16(20834), + 71: uint16(30684), + 72: uint16(32943), + 73: uint16(20225), + 74: uint16(20238), + 75: uint16(20854), + 76: uint16(20864), + 77: uint16(21980), + 78: uint16(22120), + 79: uint16(22331), + 80: uint16(22522), + 81: uint16(22524), + 82: uint16(22804), + 83: uint16(22855), + 84: uint16(22931), + 85: uint16(23492), + 86: uint16(23696), + 87: uint16(23822), + 88: uint16(24049), + 89: uint16(24190), + 90: uint16(24524), + 91: uint16(25216), + 92: uint16(26071), + 93: uint16(26083), + }, + 48: { + 0: uint16(26398), + 1: uint16(26399), + 2: uint16(26462), + 3: uint16(26827), + 4: uint16(26820), + 5: uint16(27231), + 6: uint16(27450), + 7: uint16(27683), + 8: uint16(27773), + 9: uint16(27778), + 10: uint16(28103), + 11: uint16(29592), + 12: uint16(29734), + 13: uint16(29738), + 14: uint16(29826), + 15: uint16(29859), + 16: uint16(30072), + 17: uint16(30079), + 18: uint16(30849), + 19: uint16(30959), + 20: uint16(31041), + 21: uint16(31047), + 22: uint16(31048), + 23: uint16(31098), + 24: uint16(31637), + 25: uint16(32000), + 26: uint16(32186), + 27: uint16(32648), + 28: uint16(32774), + 29: uint16(32813), + 30: uint16(32908), + 31: uint16(35352), + 32: uint16(35663), + 33: uint16(35912), + 34: uint16(36215), + 35: uint16(37665), + 36: uint16(37668), + 37: uint16(39138), + 38: uint16(39249), + 39: uint16(39438), + 40: uint16(39439), + 41: uint16(39525), + 42: uint16(40594), + 43: uint16(32202), + 44: uint16(20342), + 45: uint16(21513), + 46: uint16(25326), + 47: uint16(26708), + 48: uint16(37329), + 49: uint16(21931), + 50: uint16(20794), + 51: uint16(63755), + 52: uint16(63756), + 53: uint16(23068), + 54: uint16(25062), + 55: uint16(63757), + 56: uint16(25295), + 57: uint16(25343), + 58: uint16(63758), + 59: uint16(63759), + 60: uint16(63760), + 61: uint16(63761), + 62: uint16(63762), + 63: uint16(63763), + 64: uint16(37027), + 65: uint16(63764), + 66: uint16(63765), + 67: uint16(63766), + 68: uint16(63767), + 69: uint16(63768), + 70: uint16(35582), + 71: uint16(63769), + 72: uint16(63770), + 73: uint16(63771), + 74: uint16(63772), + 75: uint16(26262), + 76: uint16(63773), + 77: uint16(29014), + 78: uint16(63774), + 79: uint16(63775), + 80: uint16(38627), + 81: uint16(63776), + 82: uint16(25423), + 83: uint16(25466), + 84: uint16(21335), + 85: uint16(63777), + 86: uint16(26511), + 87: uint16(26976), + 88: uint16(28275), + 89: uint16(63778), + 90: uint16(30007), + 91: uint16(63779), + 92: uint16(63780), + 93: uint16(63781), + }, + 49: { + 0: uint16(32013), + 1: uint16(63782), + 2: uint16(63783), + 3: uint16(34930), + 4: uint16(22218), + 5: uint16(23064), + 6: uint16(63784), + 7: uint16(63785), + 8: uint16(63786), + 9: uint16(63787), + 10: uint16(63788), + 11: uint16(20035), + 12: uint16(63789), + 13: uint16(20839), + 14: uint16(22856), + 15: uint16(26608), + 16: uint16(32784), + 17: uint16(63790), + 18: uint16(22899), + 19: uint16(24180), + 20: uint16(25754), + 21: uint16(31178), + 22: uint16(24565), + 23: uint16(24684), + 24: uint16(25288), + 25: uint16(25467), + 26: uint16(23527), + 27: uint16(23511), + 28: uint16(21162), + 29: uint16(63791), + 30: uint16(22900), + 31: uint16(24361), + 32: uint16(24594), + 33: uint16(63792), + 34: uint16(63793), + 35: uint16(63794), + 36: uint16(29785), + 37: uint16(63795), + 38: uint16(63796), + 39: uint16(63797), + 40: uint16(63798), + 41: uint16(63799), + 42: uint16(63800), + 43: uint16(39377), + 44: uint16(63801), + 45: uint16(63802), + 46: uint16(63803), + 47: uint16(63804), + 48: uint16(63805), + 49: uint16(63806), + 50: uint16(63807), + 51: uint16(63808), + 52: uint16(63809), + 53: uint16(63810), + 54: uint16(63811), + 55: uint16(28611), + 56: uint16(63812), + 57: uint16(63813), + 58: uint16(33215), + 59: uint16(36786), + 60: uint16(24817), + 61: uint16(63814), + 62: uint16(63815), + 63: uint16(33126), + 64: uint16(63816), + 65: uint16(63817), + 66: uint16(23615), + 67: uint16(63818), + 68: uint16(63819), + 69: uint16(63820), + 70: uint16(63821), + 71: uint16(63822), + 72: uint16(63823), + 73: uint16(63824), + 74: uint16(63825), + 75: uint16(23273), + 76: uint16(35365), + 77: uint16(26491), + 78: uint16(32016), + 79: uint16(63826), + 80: uint16(63827), + 81: uint16(63828), + 82: uint16(63829), + 83: uint16(63830), + 84: uint16(63831), + 85: uint16(33021), + 86: uint16(63832), + 87: uint16(63833), + 88: uint16(23612), + 89: uint16(27877), + 90: uint16(21311), + 91: uint16(28346), + 92: uint16(22810), + 93: uint16(33590), + }, + 50: { + 0: uint16(20025), + 1: uint16(20150), + 2: uint16(20294), + 3: uint16(21934), + 4: uint16(22296), + 5: uint16(22727), + 6: uint16(24406), + 7: uint16(26039), + 8: uint16(26086), + 9: uint16(27264), + 10: uint16(27573), + 11: uint16(28237), + 12: uint16(30701), + 13: uint16(31471), + 14: uint16(31774), + 15: uint16(32222), + 16: uint16(34507), + 17: uint16(34962), + 18: uint16(37170), + 19: uint16(37723), + 20: uint16(25787), + 21: uint16(28606), + 22: uint16(29562), + 23: uint16(30136), + 24: uint16(36948), + 25: uint16(21846), + 26: uint16(22349), + 27: uint16(25018), + 28: uint16(25812), + 29: uint16(26311), + 30: uint16(28129), + 31: uint16(28251), + 32: uint16(28525), + 33: uint16(28601), + 34: uint16(30192), + 35: uint16(32835), + 36: uint16(33213), + 37: uint16(34113), + 38: uint16(35203), + 39: uint16(35527), + 40: uint16(35674), + 41: uint16(37663), + 42: uint16(27795), + 43: uint16(30035), + 44: uint16(31572), + 45: uint16(36367), + 46: uint16(36957), + 47: uint16(21776), + 48: uint16(22530), + 49: uint16(22616), + 50: uint16(24162), + 51: uint16(25095), + 52: uint16(25758), + 53: uint16(26848), + 54: uint16(30070), + 55: uint16(31958), + 56: uint16(34739), + 57: uint16(40680), + 58: uint16(20195), + 59: uint16(22408), + 60: uint16(22382), + 61: uint16(22823), + 62: uint16(23565), + 63: uint16(23729), + 64: uint16(24118), + 65: uint16(24453), + 66: uint16(25140), + 67: uint16(25825), + 68: uint16(29619), + 69: uint16(33274), + 70: uint16(34955), + 71: uint16(36024), + 72: uint16(38538), + 73: uint16(40667), + 74: uint16(23429), + 75: uint16(24503), + 76: uint16(24755), + 77: uint16(20498), + 78: uint16(20992), + 79: uint16(21040), + 80: uint16(22294), + 81: uint16(22581), + 82: uint16(22615), + 83: uint16(23566), + 84: uint16(23648), + 85: uint16(23798), + 86: uint16(23947), + 87: uint16(24230), + 88: uint16(24466), + 89: uint16(24764), + 90: uint16(25361), + 91: uint16(25481), + 92: uint16(25623), + 93: uint16(26691), + }, + 51: { + 0: uint16(26873), + 1: uint16(27330), + 2: uint16(28120), + 3: uint16(28193), + 4: uint16(28372), + 5: uint16(28644), + 6: uint16(29182), + 7: uint16(30428), + 8: uint16(30585), + 9: uint16(31153), + 10: uint16(31291), + 11: uint16(33796), + 12: uint16(35241), + 13: uint16(36077), + 14: uint16(36339), + 15: uint16(36424), + 16: uint16(36867), + 17: uint16(36884), + 18: uint16(36947), + 19: uint16(37117), + 20: uint16(37709), + 21: uint16(38518), + 22: uint16(38876), + 23: uint16(27602), + 24: uint16(28678), + 25: uint16(29272), + 26: uint16(29346), + 27: uint16(29544), + 28: uint16(30563), + 29: uint16(31167), + 30: uint16(31716), + 31: uint16(32411), + 32: uint16(35712), + 33: uint16(22697), + 34: uint16(24775), + 35: uint16(25958), + 36: uint16(26109), + 37: uint16(26302), + 38: uint16(27788), + 39: uint16(28958), + 40: uint16(29129), + 41: uint16(35930), + 42: uint16(38931), + 43: uint16(20077), + 44: uint16(31361), + 45: uint16(20189), + 46: uint16(20908), + 47: uint16(20941), + 48: uint16(21205), + 49: uint16(21516), + 50: uint16(24999), + 51: uint16(26481), + 52: uint16(26704), + 53: uint16(26847), + 54: uint16(27934), + 55: uint16(28540), + 56: uint16(30140), + 57: uint16(30643), + 58: uint16(31461), + 59: uint16(33012), + 60: uint16(33891), + 61: uint16(37509), + 62: uint16(20828), + 63: uint16(26007), + 64: uint16(26460), + 65: uint16(26515), + 66: uint16(30168), + 67: uint16(31431), + 68: uint16(33651), + 69: uint16(63834), + 70: uint16(35910), + 71: uint16(36887), + 72: uint16(38957), + 73: uint16(23663), + 74: uint16(33216), + 75: uint16(33434), + 76: uint16(36929), + 77: uint16(36975), + 78: uint16(37389), + 79: uint16(24471), + 80: uint16(23965), + 81: uint16(27225), + 82: uint16(29128), + 83: uint16(30331), + 84: uint16(31561), + 85: uint16(34276), + 86: uint16(35588), + 87: uint16(37159), + 88: uint16(39472), + 89: uint16(21895), + 90: uint16(25078), + 91: uint16(63835), + 92: uint16(30313), + 93: uint16(32645), + }, + 52: { + 0: uint16(34367), + 1: uint16(34746), + 2: uint16(35064), + 3: uint16(37007), + 4: uint16(63836), + 5: uint16(27931), + 6: uint16(28889), + 7: uint16(29662), + 8: uint16(32097), + 9: uint16(33853), + 10: uint16(63837), + 11: uint16(37226), + 12: uint16(39409), + 13: uint16(63838), + 14: uint16(20098), + 15: uint16(21365), + 16: uint16(27396), + 17: uint16(27410), + 18: uint16(28734), + 19: uint16(29211), + 20: uint16(34349), + 21: uint16(40478), + 22: uint16(21068), + 23: uint16(36771), + 24: uint16(23888), + 25: uint16(25829), + 26: uint16(25900), + 27: uint16(27414), + 28: uint16(28651), + 29: uint16(31811), + 30: uint16(32412), + 31: uint16(34253), + 32: uint16(35172), + 33: uint16(35261), + 34: uint16(25289), + 35: uint16(33240), + 36: uint16(34847), + 37: uint16(24266), + 38: uint16(26391), + 39: uint16(28010), + 40: uint16(29436), + 41: uint16(29701), + 42: uint16(29807), + 43: uint16(34690), + 44: uint16(37086), + 45: uint16(20358), + 46: uint16(23821), + 47: uint16(24480), + 48: uint16(33802), + 49: uint16(20919), + 50: uint16(25504), + 51: uint16(30053), + 52: uint16(20142), + 53: uint16(20486), + 54: uint16(20841), + 55: uint16(20937), + 56: uint16(26753), + 57: uint16(27153), + 58: uint16(31918), + 59: uint16(31921), + 60: uint16(31975), + 61: uint16(33391), + 62: uint16(35538), + 63: uint16(36635), + 64: uint16(37327), + 65: uint16(20406), + 66: uint16(20791), + 67: uint16(21237), + 68: uint16(21570), + 69: uint16(24300), + 70: uint16(24942), + 71: uint16(25150), + 72: uint16(26053), + 73: uint16(27354), + 74: uint16(28670), + 75: uint16(31018), + 76: uint16(34268), + 77: uint16(34851), + 78: uint16(38317), + 79: uint16(39522), + 80: uint16(39530), + 81: uint16(40599), + 82: uint16(40654), + 83: uint16(21147), + 84: uint16(26310), + 85: uint16(27511), + 86: uint16(28701), + 87: uint16(31019), + 88: uint16(36706), + 89: uint16(38722), + 90: uint16(24976), + 91: uint16(25088), + 92: uint16(25891), + 93: uint16(28451), + }, + 53: { + 0: uint16(29001), + 1: uint16(29833), + 2: uint16(32244), + 3: uint16(32879), + 4: uint16(34030), + 5: uint16(36646), + 6: uint16(36899), + 7: uint16(37706), + 8: uint16(20925), + 9: uint16(21015), + 10: uint16(21155), + 11: uint16(27916), + 12: uint16(28872), + 13: uint16(35010), + 14: uint16(24265), + 15: uint16(25986), + 16: uint16(27566), + 17: uint16(28610), + 18: uint16(31806), + 19: uint16(29557), + 20: uint16(20196), + 21: uint16(20278), + 22: uint16(22265), + 23: uint16(63839), + 24: uint16(23738), + 25: uint16(23994), + 26: uint16(24604), + 27: uint16(29618), + 28: uint16(31533), + 29: uint16(32666), + 30: uint16(32718), + 31: uint16(32838), + 32: uint16(36894), + 33: uint16(37428), + 34: uint16(38646), + 35: uint16(38728), + 36: uint16(38936), + 37: uint16(40801), + 38: uint16(20363), + 39: uint16(28583), + 40: uint16(31150), + 41: uint16(37300), + 42: uint16(38583), + 43: uint16(21214), + 44: uint16(63840), + 45: uint16(25736), + 46: uint16(25796), + 47: uint16(27347), + 48: uint16(28510), + 49: uint16(28696), + 50: uint16(29200), + 51: uint16(30439), + 52: uint16(32769), + 53: uint16(34310), + 54: uint16(34396), + 55: uint16(36335), + 56: uint16(36613), + 57: uint16(38706), + 58: uint16(39791), + 59: uint16(40442), + 60: uint16(40565), + 61: uint16(30860), + 62: uint16(31103), + 63: uint16(32160), + 64: uint16(33737), + 65: uint16(37636), + 66: uint16(40575), + 67: uint16(40595), + 68: uint16(35542), + 69: uint16(22751), + 70: uint16(24324), + 71: uint16(26407), + 72: uint16(28711), + 73: uint16(29903), + 74: uint16(31840), + 75: uint16(32894), + 76: uint16(20769), + 77: uint16(28712), + 78: uint16(29282), + 79: uint16(30922), + 80: uint16(36034), + 81: uint16(36058), + 82: uint16(36084), + 83: uint16(38647), + 84: uint16(20102), + 85: uint16(20698), + 86: uint16(23534), + 87: uint16(24278), + 88: uint16(26009), + 89: uint16(29134), + 90: uint16(30274), + 91: uint16(30637), + 92: uint16(32842), + 93: uint16(34044), + }, + 54: { + 0: uint16(36988), + 1: uint16(39719), + 2: uint16(40845), + 3: uint16(22744), + 4: uint16(23105), + 5: uint16(23650), + 6: uint16(27155), + 7: uint16(28122), + 8: uint16(28431), + 9: uint16(30267), + 10: uint16(32047), + 11: uint16(32311), + 12: uint16(34078), + 13: uint16(35128), + 14: uint16(37860), + 15: uint16(38475), + 16: uint16(21129), + 17: uint16(26066), + 18: uint16(26611), + 19: uint16(27060), + 20: uint16(27969), + 21: uint16(28316), + 22: uint16(28687), + 23: uint16(29705), + 24: uint16(29792), + 25: uint16(30041), + 26: uint16(30244), + 27: uint16(30827), + 28: uint16(35628), + 29: uint16(39006), + 30: uint16(20845), + 31: uint16(25134), + 32: uint16(38520), + 33: uint16(20374), + 34: uint16(20523), + 35: uint16(23833), + 36: uint16(28138), + 37: uint16(32184), + 38: uint16(36650), + 39: uint16(24459), + 40: uint16(24900), + 41: uint16(26647), + 42: uint16(63841), + 43: uint16(38534), + 44: uint16(21202), + 45: uint16(32907), + 46: uint16(20956), + 47: uint16(20940), + 48: uint16(26974), + 49: uint16(31260), + 50: uint16(32190), + 51: uint16(33777), + 52: uint16(38517), + 53: uint16(20442), + 54: uint16(21033), + 55: uint16(21400), + 56: uint16(21519), + 57: uint16(21774), + 58: uint16(23653), + 59: uint16(24743), + 60: uint16(26446), + 61: uint16(26792), + 62: uint16(28012), + 63: uint16(29313), + 64: uint16(29432), + 65: uint16(29702), + 66: uint16(29827), + 67: uint16(63842), + 68: uint16(30178), + 69: uint16(31852), + 70: uint16(32633), + 71: uint16(32696), + 72: uint16(33673), + 73: uint16(35023), + 74: uint16(35041), + 75: uint16(37324), + 76: uint16(37328), + 77: uint16(38626), + 78: uint16(39881), + 79: uint16(21533), + 80: uint16(28542), + 81: uint16(29136), + 82: uint16(29848), + 83: uint16(34298), + 84: uint16(36522), + 85: uint16(38563), + 86: uint16(40023), + 87: uint16(40607), + 88: uint16(26519), + 89: uint16(28107), + 90: uint16(29747), + 91: uint16(33256), + 92: uint16(38678), + 93: uint16(30764), + }, + 55: { + 0: uint16(31435), + 1: uint16(31520), + 2: uint16(31890), + 3: uint16(25705), + 4: uint16(29802), + 5: uint16(30194), + 6: uint16(30908), + 7: uint16(30952), + 8: uint16(39340), + 9: uint16(39764), + 10: uint16(40635), + 11: uint16(23518), + 12: uint16(24149), + 13: uint16(28448), + 14: uint16(33180), + 15: uint16(33707), + 16: uint16(37000), + 17: uint16(19975), + 18: uint16(21325), + 19: uint16(23081), + 20: uint16(24018), + 21: uint16(24398), + 22: uint16(24930), + 23: uint16(25405), + 24: uint16(26217), + 25: uint16(26364), + 26: uint16(28415), + 27: uint16(28459), + 28: uint16(28771), + 29: uint16(30622), + 30: uint16(33836), + 31: uint16(34067), + 32: uint16(34875), + 33: uint16(36627), + 34: uint16(39237), + 35: uint16(39995), + 36: uint16(21788), + 37: uint16(25273), + 38: uint16(26411), + 39: uint16(27819), + 40: uint16(33545), + 41: uint16(35178), + 42: uint16(38778), + 43: uint16(20129), + 44: uint16(22916), + 45: uint16(24536), + 46: uint16(24537), + 47: uint16(26395), + 48: uint16(32178), + 49: uint16(32596), + 50: uint16(33426), + 51: uint16(33579), + 52: uint16(33725), + 53: uint16(36638), + 54: uint16(37017), + 55: uint16(22475), + 56: uint16(22969), + 57: uint16(23186), + 58: uint16(23504), + 59: uint16(26151), + 60: uint16(26522), + 61: uint16(26757), + 62: uint16(27599), + 63: uint16(29028), + 64: uint16(32629), + 65: uint16(36023), + 66: uint16(36067), + 67: uint16(36993), + 68: uint16(39749), + 69: uint16(33032), + 70: uint16(35978), + 71: uint16(38476), + 72: uint16(39488), + 73: uint16(40613), + 74: uint16(23391), + 75: uint16(27667), + 76: uint16(29467), + 77: uint16(30450), + 78: uint16(30431), + 79: uint16(33804), + 80: uint16(20906), + 81: uint16(35219), + 82: uint16(20813), + 83: uint16(20885), + 84: uint16(21193), + 85: uint16(26825), + 86: uint16(27796), + 87: uint16(30468), + 88: uint16(30496), + 89: uint16(32191), + 90: uint16(32236), + 91: uint16(38754), + 92: uint16(40629), + 93: uint16(28357), + }, + 56: { + 0: uint16(34065), + 1: uint16(20901), + 2: uint16(21517), + 3: uint16(21629), + 4: uint16(26126), + 5: uint16(26269), + 6: uint16(26919), + 7: uint16(28319), + 8: uint16(30399), + 9: uint16(30609), + 10: uint16(33559), + 11: uint16(33986), + 12: uint16(34719), + 13: uint16(37225), + 14: uint16(37528), + 15: uint16(40180), + 16: uint16(34946), + 17: uint16(20398), + 18: uint16(20882), + 19: uint16(21215), + 20: uint16(22982), + 21: uint16(24125), + 22: uint16(24917), + 23: uint16(25720), + 24: uint16(25721), + 25: uint16(26286), + 26: uint16(26576), + 27: uint16(27169), + 28: uint16(27597), + 29: uint16(27611), + 30: uint16(29279), + 31: uint16(29281), + 32: uint16(29761), + 33: uint16(30520), + 34: uint16(30683), + 35: uint16(32791), + 36: uint16(33468), + 37: uint16(33541), + 38: uint16(35584), + 39: uint16(35624), + 40: uint16(35980), + 41: uint16(26408), + 42: uint16(27792), + 43: uint16(29287), + 44: uint16(30446), + 45: uint16(30566), + 46: uint16(31302), + 47: uint16(40361), + 48: uint16(27519), + 49: uint16(27794), + 50: uint16(22818), + 51: uint16(26406), + 52: uint16(33945), + 53: uint16(21359), + 54: uint16(22675), + 55: uint16(22937), + 56: uint16(24287), + 57: uint16(25551), + 58: uint16(26164), + 59: uint16(26483), + 60: uint16(28218), + 61: uint16(29483), + 62: uint16(31447), + 63: uint16(33495), + 64: uint16(37672), + 65: uint16(21209), + 66: uint16(24043), + 67: uint16(25006), + 68: uint16(25035), + 69: uint16(25098), + 70: uint16(25287), + 71: uint16(25771), + 72: uint16(26080), + 73: uint16(26969), + 74: uint16(27494), + 75: uint16(27595), + 76: uint16(28961), + 77: uint16(29687), + 78: uint16(30045), + 79: uint16(32326), + 80: uint16(33310), + 81: uint16(33538), + 82: uint16(34154), + 83: uint16(35491), + 84: uint16(36031), + 85: uint16(38695), + 86: uint16(40289), + 87: uint16(22696), + 88: uint16(40664), + 89: uint16(20497), + 90: uint16(21006), + 91: uint16(21563), + 92: uint16(21839), + 93: uint16(25991), + }, + 57: { + 0: uint16(27766), + 1: uint16(32010), + 2: uint16(32011), + 3: uint16(32862), + 4: uint16(34442), + 5: uint16(38272), + 6: uint16(38639), + 7: uint16(21247), + 8: uint16(27797), + 9: uint16(29289), + 10: uint16(21619), + 11: uint16(23194), + 12: uint16(23614), + 13: uint16(23883), + 14: uint16(24396), + 15: uint16(24494), + 16: uint16(26410), + 17: uint16(26806), + 18: uint16(26979), + 19: uint16(28220), + 20: uint16(28228), + 21: uint16(30473), + 22: uint16(31859), + 23: uint16(32654), + 24: uint16(34183), + 25: uint16(35598), + 26: uint16(36855), + 27: uint16(38753), + 28: uint16(40692), + 29: uint16(23735), + 30: uint16(24758), + 31: uint16(24845), + 32: uint16(25003), + 33: uint16(25935), + 34: uint16(26107), + 35: uint16(26108), + 36: uint16(27665), + 37: uint16(27887), + 38: uint16(29599), + 39: uint16(29641), + 40: uint16(32225), + 41: uint16(38292), + 42: uint16(23494), + 43: uint16(34588), + 44: uint16(35600), + 45: uint16(21085), + 46: uint16(21338), + 47: uint16(25293), + 48: uint16(25615), + 49: uint16(25778), + 50: uint16(26420), + 51: uint16(27192), + 52: uint16(27850), + 53: uint16(29632), + 54: uint16(29854), + 55: uint16(31636), + 56: uint16(31893), + 57: uint16(32283), + 58: uint16(33162), + 59: uint16(33334), + 60: uint16(34180), + 61: uint16(36843), + 62: uint16(38649), + 63: uint16(39361), + 64: uint16(20276), + 65: uint16(21322), + 66: uint16(21453), + 67: uint16(21467), + 68: uint16(25292), + 69: uint16(25644), + 70: uint16(25856), + 71: uint16(26001), + 72: uint16(27075), + 73: uint16(27886), + 74: uint16(28504), + 75: uint16(29677), + 76: uint16(30036), + 77: uint16(30242), + 78: uint16(30436), + 79: uint16(30460), + 80: uint16(30928), + 81: uint16(30971), + 82: uint16(31020), + 83: uint16(32070), + 84: uint16(33324), + 85: uint16(34784), + 86: uint16(36820), + 87: uint16(38930), + 88: uint16(39151), + 89: uint16(21187), + 90: uint16(25300), + 91: uint16(25765), + 92: uint16(28196), + 93: uint16(28497), + }, + 58: { + 0: uint16(30332), + 1: uint16(36299), + 2: uint16(37297), + 3: uint16(37474), + 4: uint16(39662), + 5: uint16(39747), + 6: uint16(20515), + 7: uint16(20621), + 8: uint16(22346), + 9: uint16(22952), + 10: uint16(23592), + 11: uint16(24135), + 12: uint16(24439), + 13: uint16(25151), + 14: uint16(25918), + 15: uint16(26041), + 16: uint16(26049), + 17: uint16(26121), + 18: uint16(26507), + 19: uint16(27036), + 20: uint16(28354), + 21: uint16(30917), + 22: uint16(32033), + 23: uint16(32938), + 24: uint16(33152), + 25: uint16(33323), + 26: uint16(33459), + 27: uint16(33953), + 28: uint16(34444), + 29: uint16(35370), + 30: uint16(35607), + 31: uint16(37030), + 32: uint16(38450), + 33: uint16(40848), + 34: uint16(20493), + 35: uint16(20467), + 36: uint16(63843), + 37: uint16(22521), + 38: uint16(24472), + 39: uint16(25308), + 40: uint16(25490), + 41: uint16(26479), + 42: uint16(28227), + 43: uint16(28953), + 44: uint16(30403), + 45: uint16(32972), + 46: uint16(32986), + 47: uint16(35060), + 48: uint16(35061), + 49: uint16(35097), + 50: uint16(36064), + 51: uint16(36649), + 52: uint16(37197), + 53: uint16(38506), + 54: uint16(20271), + 55: uint16(20336), + 56: uint16(24091), + 57: uint16(26575), + 58: uint16(26658), + 59: uint16(30333), + 60: uint16(30334), + 61: uint16(39748), + 62: uint16(24161), + 63: uint16(27146), + 64: uint16(29033), + 65: uint16(29140), + 66: uint16(30058), + 67: uint16(63844), + 68: uint16(32321), + 69: uint16(34115), + 70: uint16(34281), + 71: uint16(39132), + 72: uint16(20240), + 73: uint16(31567), + 74: uint16(32624), + 75: uint16(38309), + 76: uint16(20961), + 77: uint16(24070), + 78: uint16(26805), + 79: uint16(27710), + 80: uint16(27726), + 81: uint16(27867), + 82: uint16(29359), + 83: uint16(31684), + 84: uint16(33539), + 85: uint16(27861), + 86: uint16(29754), + 87: uint16(20731), + 88: uint16(21128), + 89: uint16(22721), + 90: uint16(25816), + 91: uint16(27287), + 92: uint16(29863), + 93: uint16(30294), + }, + 59: { + 0: uint16(30887), + 1: uint16(34327), + 2: uint16(38370), + 3: uint16(38713), + 4: uint16(63845), + 5: uint16(21342), + 6: uint16(24321), + 7: uint16(35722), + 8: uint16(36776), + 9: uint16(36783), + 10: uint16(37002), + 11: uint16(21029), + 12: uint16(30629), + 13: uint16(40009), + 14: uint16(40712), + 15: uint16(19993), + 16: uint16(20482), + 17: uint16(20853), + 18: uint16(23643), + 19: uint16(24183), + 20: uint16(26142), + 21: uint16(26170), + 22: uint16(26564), + 23: uint16(26821), + 24: uint16(28851), + 25: uint16(29953), + 26: uint16(30149), + 27: uint16(31177), + 28: uint16(31453), + 29: uint16(36647), + 30: uint16(39200), + 31: uint16(39432), + 32: uint16(20445), + 33: uint16(22561), + 34: uint16(22577), + 35: uint16(23542), + 36: uint16(26222), + 37: uint16(27493), + 38: uint16(27921), + 39: uint16(28282), + 40: uint16(28541), + 41: uint16(29668), + 42: uint16(29995), + 43: uint16(33769), + 44: uint16(35036), + 45: uint16(35091), + 46: uint16(35676), + 47: uint16(36628), + 48: uint16(20239), + 49: uint16(20693), + 50: uint16(21264), + 51: uint16(21340), + 52: uint16(23443), + 53: uint16(24489), + 54: uint16(26381), + 55: uint16(31119), + 56: uint16(33145), + 57: uint16(33583), + 58: uint16(34068), + 59: uint16(35079), + 60: uint16(35206), + 61: uint16(36665), + 62: uint16(36667), + 63: uint16(39333), + 64: uint16(39954), + 65: uint16(26412), + 66: uint16(20086), + 67: uint16(20472), + 68: uint16(22857), + 69: uint16(23553), + 70: uint16(23791), + 71: uint16(23792), + 72: uint16(25447), + 73: uint16(26834), + 74: uint16(28925), + 75: uint16(29090), + 76: uint16(29739), + 77: uint16(32299), + 78: uint16(34028), + 79: uint16(34562), + 80: uint16(36898), + 81: uint16(37586), + 82: uint16(40179), + 83: uint16(19981), + 84: uint16(20184), + 85: uint16(20463), + 86: uint16(20613), + 87: uint16(21078), + 88: uint16(21103), + 89: uint16(21542), + 90: uint16(21648), + 91: uint16(22496), + 92: uint16(22827), + 93: uint16(23142), + }, + 60: { + 0: uint16(23386), + 1: uint16(23413), + 2: uint16(23500), + 3: uint16(24220), + 4: uint16(63846), + 5: uint16(25206), + 6: uint16(25975), + 7: uint16(26023), + 8: uint16(28014), + 9: uint16(28325), + 10: uint16(29238), + 11: uint16(31526), + 12: uint16(31807), + 13: uint16(32566), + 14: uint16(33104), + 15: uint16(33105), + 16: uint16(33178), + 17: uint16(33344), + 18: uint16(33433), + 19: uint16(33705), + 20: uint16(35331), + 21: uint16(36000), + 22: uint16(36070), + 23: uint16(36091), + 24: uint16(36212), + 25: uint16(36282), + 26: uint16(37096), + 27: uint16(37340), + 28: uint16(38428), + 29: uint16(38468), + 30: uint16(39385), + 31: uint16(40167), + 32: uint16(21271), + 33: uint16(20998), + 34: uint16(21545), + 35: uint16(22132), + 36: uint16(22707), + 37: uint16(22868), + 38: uint16(22894), + 39: uint16(24575), + 40: uint16(24996), + 41: uint16(25198), + 42: uint16(26128), + 43: uint16(27774), + 44: uint16(28954), + 45: uint16(30406), + 46: uint16(31881), + 47: uint16(31966), + 48: uint16(32027), + 49: uint16(33452), + 50: uint16(36033), + 51: uint16(38640), + 52: uint16(63847), + 53: uint16(20315), + 54: uint16(24343), + 55: uint16(24447), + 56: uint16(25282), + 57: uint16(23849), + 58: uint16(26379), + 59: uint16(26842), + 60: uint16(30844), + 61: uint16(32323), + 62: uint16(40300), + 63: uint16(19989), + 64: uint16(20633), + 65: uint16(21269), + 66: uint16(21290), + 67: uint16(21329), + 68: uint16(22915), + 69: uint16(23138), + 70: uint16(24199), + 71: uint16(24754), + 72: uint16(24970), + 73: uint16(25161), + 74: uint16(25209), + 75: uint16(26000), + 76: uint16(26503), + 77: uint16(27047), + 78: uint16(27604), + 79: uint16(27606), + 80: uint16(27607), + 81: uint16(27608), + 82: uint16(27832), + 83: uint16(63848), + 84: uint16(29749), + 85: uint16(30202), + 86: uint16(30738), + 87: uint16(30865), + 88: uint16(31189), + 89: uint16(31192), + 90: uint16(31875), + 91: uint16(32203), + 92: uint16(32737), + 93: uint16(32933), + }, + 61: { + 0: uint16(33086), + 1: uint16(33218), + 2: uint16(33778), + 3: uint16(34586), + 4: uint16(35048), + 5: uint16(35513), + 6: uint16(35692), + 7: uint16(36027), + 8: uint16(37145), + 9: uint16(38750), + 10: uint16(39131), + 11: uint16(40763), + 12: uint16(22188), + 13: uint16(23338), + 14: uint16(24428), + 15: uint16(25996), + 16: uint16(27315), + 17: uint16(27567), + 18: uint16(27996), + 19: uint16(28657), + 20: uint16(28693), + 21: uint16(29277), + 22: uint16(29613), + 23: uint16(36007), + 24: uint16(36051), + 25: uint16(38971), + 26: uint16(24977), + 27: uint16(27703), + 28: uint16(32856), + 29: uint16(39425), + 30: uint16(20045), + 31: uint16(20107), + 32: uint16(20123), + 33: uint16(20181), + 34: uint16(20282), + 35: uint16(20284), + 36: uint16(20351), + 37: uint16(20447), + 38: uint16(20735), + 39: uint16(21490), + 40: uint16(21496), + 41: uint16(21766), + 42: uint16(21987), + 43: uint16(22235), + 44: uint16(22763), + 45: uint16(22882), + 46: uint16(23057), + 47: uint16(23531), + 48: uint16(23546), + 49: uint16(23556), + 50: uint16(24051), + 51: uint16(24107), + 52: uint16(24473), + 53: uint16(24605), + 54: uint16(25448), + 55: uint16(26012), + 56: uint16(26031), + 57: uint16(26614), + 58: uint16(26619), + 59: uint16(26797), + 60: uint16(27515), + 61: uint16(27801), + 62: uint16(27863), + 63: uint16(28195), + 64: uint16(28681), + 65: uint16(29509), + 66: uint16(30722), + 67: uint16(31038), + 68: uint16(31040), + 69: uint16(31072), + 70: uint16(31169), + 71: uint16(31721), + 72: uint16(32023), + 73: uint16(32114), + 74: uint16(32902), + 75: uint16(33293), + 76: uint16(33678), + 77: uint16(34001), + 78: uint16(34503), + 79: uint16(35039), + 80: uint16(35408), + 81: uint16(35422), + 82: uint16(35613), + 83: uint16(36060), + 84: uint16(36198), + 85: uint16(36781), + 86: uint16(37034), + 87: uint16(39164), + 88: uint16(39391), + 89: uint16(40605), + 90: uint16(21066), + 91: uint16(63849), + 92: uint16(26388), + 93: uint16(63850), + }, + 62: { + 0: uint16(20632), + 1: uint16(21034), + 2: uint16(23665), + 3: uint16(25955), + 4: uint16(27733), + 5: uint16(29642), + 6: uint16(29987), + 7: uint16(30109), + 8: uint16(31639), + 9: uint16(33948), + 10: uint16(37240), + 11: uint16(38704), + 12: uint16(20087), + 13: uint16(25746), + 14: uint16(27578), + 15: uint16(29022), + 16: uint16(34217), + 17: uint16(19977), + 18: uint16(63851), + 19: uint16(26441), + 20: uint16(26862), + 21: uint16(28183), + 22: uint16(33439), + 23: uint16(34072), + 24: uint16(34923), + 25: uint16(25591), + 26: uint16(28545), + 27: uint16(37394), + 28: uint16(39087), + 29: uint16(19978), + 30: uint16(20663), + 31: uint16(20687), + 32: uint16(20767), + 33: uint16(21830), + 34: uint16(21930), + 35: uint16(22039), + 36: uint16(23360), + 37: uint16(23577), + 38: uint16(23776), + 39: uint16(24120), + 40: uint16(24202), + 41: uint16(24224), + 42: uint16(24258), + 43: uint16(24819), + 44: uint16(26705), + 45: uint16(27233), + 46: uint16(28248), + 47: uint16(29245), + 48: uint16(29248), + 49: uint16(29376), + 50: uint16(30456), + 51: uint16(31077), + 52: uint16(31665), + 53: uint16(32724), + 54: uint16(35059), + 55: uint16(35316), + 56: uint16(35443), + 57: uint16(35937), + 58: uint16(36062), + 59: uint16(38684), + 60: uint16(22622), + 61: uint16(29885), + 62: uint16(36093), + 63: uint16(21959), + 64: uint16(63852), + 65: uint16(31329), + 66: uint16(32034), + 67: uint16(33394), + 68: uint16(29298), + 69: uint16(29983), + 70: uint16(29989), + 71: uint16(63853), + 72: uint16(31513), + 73: uint16(22661), + 74: uint16(22779), + 75: uint16(23996), + 76: uint16(24207), + 77: uint16(24246), + 78: uint16(24464), + 79: uint16(24661), + 80: uint16(25234), + 81: uint16(25471), + 82: uint16(25933), + 83: uint16(26257), + 84: uint16(26329), + 85: uint16(26360), + 86: uint16(26646), + 87: uint16(26866), + 88: uint16(29312), + 89: uint16(29790), + 90: uint16(31598), + 91: uint16(32110), + 92: uint16(32214), + 93: uint16(32626), + }, + 63: { + 0: uint16(32997), + 1: uint16(33298), + 2: uint16(34223), + 3: uint16(35199), + 4: uint16(35475), + 5: uint16(36893), + 6: uint16(37604), + 7: uint16(40653), + 8: uint16(40736), + 9: uint16(22805), + 10: uint16(22893), + 11: uint16(24109), + 12: uint16(24796), + 13: uint16(26132), + 14: uint16(26227), + 15: uint16(26512), + 16: uint16(27728), + 17: uint16(28101), + 18: uint16(28511), + 19: uint16(30707), + 20: uint16(30889), + 21: uint16(33990), + 22: uint16(37323), + 23: uint16(37675), + 24: uint16(20185), + 25: uint16(20682), + 26: uint16(20808), + 27: uint16(21892), + 28: uint16(23307), + 29: uint16(23459), + 30: uint16(25159), + 31: uint16(25982), + 32: uint16(26059), + 33: uint16(28210), + 34: uint16(29053), + 35: uint16(29697), + 36: uint16(29764), + 37: uint16(29831), + 38: uint16(29887), + 39: uint16(30316), + 40: uint16(31146), + 41: uint16(32218), + 42: uint16(32341), + 43: uint16(32680), + 44: uint16(33146), + 45: uint16(33203), + 46: uint16(33337), + 47: uint16(34330), + 48: uint16(34796), + 49: uint16(35445), + 50: uint16(36323), + 51: uint16(36984), + 52: uint16(37521), + 53: uint16(37925), + 54: uint16(39245), + 55: uint16(39854), + 56: uint16(21352), + 57: uint16(23633), + 58: uint16(26964), + 59: uint16(27844), + 60: uint16(27945), + 61: uint16(28203), + 62: uint16(33292), + 63: uint16(34203), + 64: uint16(35131), + 65: uint16(35373), + 66: uint16(35498), + 67: uint16(38634), + 68: uint16(40807), + 69: uint16(21089), + 70: uint16(26297), + 71: uint16(27570), + 72: uint16(32406), + 73: uint16(34814), + 74: uint16(36109), + 75: uint16(38275), + 76: uint16(38493), + 77: uint16(25885), + 78: uint16(28041), + 79: uint16(29166), + 80: uint16(63854), + 81: uint16(22478), + 82: uint16(22995), + 83: uint16(23468), + 84: uint16(24615), + 85: uint16(24826), + 86: uint16(25104), + 87: uint16(26143), + 88: uint16(26207), + 89: uint16(29481), + 90: uint16(29689), + 91: uint16(30427), + 92: uint16(30465), + 93: uint16(31596), + }, + 64: { + 0: uint16(32854), + 1: uint16(32882), + 2: uint16(33125), + 3: uint16(35488), + 4: uint16(37266), + 5: uint16(19990), + 6: uint16(21218), + 7: uint16(27506), + 8: uint16(27927), + 9: uint16(31237), + 10: uint16(31545), + 11: uint16(32048), + 12: uint16(63855), + 13: uint16(36016), + 14: uint16(21484), + 15: uint16(22063), + 16: uint16(22609), + 17: uint16(23477), + 18: uint16(23567), + 19: uint16(23569), + 20: uint16(24034), + 21: uint16(25152), + 22: uint16(25475), + 23: uint16(25620), + 24: uint16(26157), + 25: uint16(26803), + 26: uint16(27836), + 27: uint16(28040), + 28: uint16(28335), + 29: uint16(28703), + 30: uint16(28836), + 31: uint16(29138), + 32: uint16(29990), + 33: uint16(30095), + 34: uint16(30094), + 35: uint16(30233), + 36: uint16(31505), + 37: uint16(31712), + 38: uint16(31787), + 39: uint16(32032), + 40: uint16(32057), + 41: uint16(34092), + 42: uint16(34157), + 43: uint16(34311), + 44: uint16(35380), + 45: uint16(36877), + 46: uint16(36961), + 47: uint16(37045), + 48: uint16(37559), + 49: uint16(38902), + 50: uint16(39479), + 51: uint16(20439), + 52: uint16(23660), + 53: uint16(26463), + 54: uint16(28049), + 55: uint16(31903), + 56: uint16(32396), + 57: uint16(35606), + 58: uint16(36118), + 59: uint16(36895), + 60: uint16(23403), + 61: uint16(24061), + 62: uint16(25613), + 63: uint16(33984), + 64: uint16(36956), + 65: uint16(39137), + 66: uint16(29575), + 67: uint16(23435), + 68: uint16(24730), + 69: uint16(26494), + 70: uint16(28126), + 71: uint16(35359), + 72: uint16(35494), + 73: uint16(36865), + 74: uint16(38924), + 75: uint16(21047), + 76: uint16(63856), + 77: uint16(28753), + 78: uint16(30862), + 79: uint16(37782), + 80: uint16(34928), + 81: uint16(37335), + 82: uint16(20462), + 83: uint16(21463), + 84: uint16(22013), + 85: uint16(22234), + 86: uint16(22402), + 87: uint16(22781), + 88: uint16(23234), + 89: uint16(23432), + 90: uint16(23723), + 91: uint16(23744), + 92: uint16(24101), + 93: uint16(24833), + }, + 65: { + 0: uint16(25101), + 1: uint16(25163), + 2: uint16(25480), + 3: uint16(25628), + 4: uint16(25910), + 5: uint16(25976), + 6: uint16(27193), + 7: uint16(27530), + 8: uint16(27700), + 9: uint16(27929), + 10: uint16(28465), + 11: uint16(29159), + 12: uint16(29417), + 13: uint16(29560), + 14: uint16(29703), + 15: uint16(29874), + 16: uint16(30246), + 17: uint16(30561), + 18: uint16(31168), + 19: uint16(31319), + 20: uint16(31466), + 21: uint16(31929), + 22: uint16(32143), + 23: uint16(32172), + 24: uint16(32353), + 25: uint16(32670), + 26: uint16(33065), + 27: uint16(33585), + 28: uint16(33936), + 29: uint16(34010), + 30: uint16(34282), + 31: uint16(34966), + 32: uint16(35504), + 33: uint16(35728), + 34: uint16(36664), + 35: uint16(36930), + 36: uint16(36995), + 37: uint16(37228), + 38: uint16(37526), + 39: uint16(37561), + 40: uint16(38539), + 41: uint16(38567), + 42: uint16(38568), + 43: uint16(38614), + 44: uint16(38656), + 45: uint16(38920), + 46: uint16(39318), + 47: uint16(39635), + 48: uint16(39706), + 49: uint16(21460), + 50: uint16(22654), + 51: uint16(22809), + 52: uint16(23408), + 53: uint16(23487), + 54: uint16(28113), + 55: uint16(28506), + 56: uint16(29087), + 57: uint16(29729), + 58: uint16(29881), + 59: uint16(32901), + 60: uint16(33789), + 61: uint16(24033), + 62: uint16(24455), + 63: uint16(24490), + 64: uint16(24642), + 65: uint16(26092), + 66: uint16(26642), + 67: uint16(26991), + 68: uint16(27219), + 69: uint16(27529), + 70: uint16(27957), + 71: uint16(28147), + 72: uint16(29667), + 73: uint16(30462), + 74: uint16(30636), + 75: uint16(31565), + 76: uint16(32020), + 77: uint16(33059), + 78: uint16(33308), + 79: uint16(33600), + 80: uint16(34036), + 81: uint16(34147), + 82: uint16(35426), + 83: uint16(35524), + 84: uint16(37255), + 85: uint16(37662), + 86: uint16(38918), + 87: uint16(39348), + 88: uint16(25100), + 89: uint16(34899), + 90: uint16(36848), + 91: uint16(37477), + 92: uint16(23815), + 93: uint16(23847), + }, + 66: { + 0: uint16(23913), + 1: uint16(29791), + 2: uint16(33181), + 3: uint16(34664), + 4: uint16(28629), + 5: uint16(25342), + 6: uint16(32722), + 7: uint16(35126), + 8: uint16(35186), + 9: uint16(19998), + 10: uint16(20056), + 11: uint16(20711), + 12: uint16(21213), + 13: uint16(21319), + 14: uint16(25215), + 15: uint16(26119), + 16: uint16(32361), + 17: uint16(34821), + 18: uint16(38494), + 19: uint16(20365), + 20: uint16(21273), + 21: uint16(22070), + 22: uint16(22987), + 23: uint16(23204), + 24: uint16(23608), + 25: uint16(23630), + 26: uint16(23629), + 27: uint16(24066), + 28: uint16(24337), + 29: uint16(24643), + 30: uint16(26045), + 31: uint16(26159), + 32: uint16(26178), + 33: uint16(26558), + 34: uint16(26612), + 35: uint16(29468), + 36: uint16(30690), + 37: uint16(31034), + 38: uint16(32709), + 39: uint16(33940), + 40: uint16(33997), + 41: uint16(35222), + 42: uint16(35430), + 43: uint16(35433), + 44: uint16(35553), + 45: uint16(35925), + 46: uint16(35962), + 47: uint16(22516), + 48: uint16(23508), + 49: uint16(24335), + 50: uint16(24687), + 51: uint16(25325), + 52: uint16(26893), + 53: uint16(27542), + 54: uint16(28252), + 55: uint16(29060), + 56: uint16(31698), + 57: uint16(34645), + 58: uint16(35672), + 59: uint16(36606), + 60: uint16(39135), + 61: uint16(39166), + 62: uint16(20280), + 63: uint16(20353), + 64: uint16(20449), + 65: uint16(21627), + 66: uint16(23072), + 67: uint16(23480), + 68: uint16(24892), + 69: uint16(26032), + 70: uint16(26216), + 71: uint16(29180), + 72: uint16(30003), + 73: uint16(31070), + 74: uint16(32051), + 75: uint16(33102), + 76: uint16(33251), + 77: uint16(33688), + 78: uint16(34218), + 79: uint16(34254), + 80: uint16(34563), + 81: uint16(35338), + 82: uint16(36523), + 83: uint16(36763), + 84: uint16(63857), + 85: uint16(36805), + 86: uint16(22833), + 87: uint16(23460), + 88: uint16(23526), + 89: uint16(24713), + 90: uint16(23529), + 91: uint16(23563), + 92: uint16(24515), + 93: uint16(27777), + }, + 67: { + 0: uint16(63858), + 1: uint16(28145), + 2: uint16(28683), + 3: uint16(29978), + 4: uint16(33455), + 5: uint16(35574), + 6: uint16(20160), + 7: uint16(21313), + 8: uint16(63859), + 9: uint16(38617), + 10: uint16(27663), + 11: uint16(20126), + 12: uint16(20420), + 13: uint16(20818), + 14: uint16(21854), + 15: uint16(23077), + 16: uint16(23784), + 17: uint16(25105), + 18: uint16(29273), + 19: uint16(33469), + 20: uint16(33706), + 21: uint16(34558), + 22: uint16(34905), + 23: uint16(35357), + 24: uint16(38463), + 25: uint16(38597), + 26: uint16(39187), + 27: uint16(40201), + 28: uint16(40285), + 29: uint16(22538), + 30: uint16(23731), + 31: uint16(23997), + 32: uint16(24132), + 33: uint16(24801), + 34: uint16(24853), + 35: uint16(25569), + 36: uint16(27138), + 37: uint16(28197), + 38: uint16(37122), + 39: uint16(37716), + 40: uint16(38990), + 41: uint16(39952), + 42: uint16(40823), + 43: uint16(23433), + 44: uint16(23736), + 45: uint16(25353), + 46: uint16(26191), + 47: uint16(26696), + 48: uint16(30524), + 49: uint16(38593), + 50: uint16(38797), + 51: uint16(38996), + 52: uint16(39839), + 53: uint16(26017), + 54: uint16(35585), + 55: uint16(36555), + 56: uint16(38332), + 57: uint16(21813), + 58: uint16(23721), + 59: uint16(24022), + 60: uint16(24245), + 61: uint16(26263), + 62: uint16(30284), + 63: uint16(33780), + 64: uint16(38343), + 65: uint16(22739), + 66: uint16(25276), + 67: uint16(29390), + 68: uint16(40232), + 69: uint16(20208), + 70: uint16(22830), + 71: uint16(24591), + 72: uint16(26171), + 73: uint16(27523), + 74: uint16(31207), + 75: uint16(40230), + 76: uint16(21395), + 77: uint16(21696), + 78: uint16(22467), + 79: uint16(23830), + 80: uint16(24859), + 81: uint16(26326), + 82: uint16(28079), + 83: uint16(30861), + 84: uint16(33406), + 85: uint16(38552), + 86: uint16(38724), + 87: uint16(21380), + 88: uint16(25212), + 89: uint16(25494), + 90: uint16(28082), + 91: uint16(32266), + 92: uint16(33099), + 93: uint16(38989), + }, + 68: { + 0: uint16(27387), + 1: uint16(32588), + 2: uint16(40367), + 3: uint16(40474), + 4: uint16(20063), + 5: uint16(20539), + 6: uint16(20918), + 7: uint16(22812), + 8: uint16(24825), + 9: uint16(25590), + 10: uint16(26928), + 11: uint16(29242), + 12: uint16(32822), + 13: uint16(63860), + 14: uint16(37326), + 15: uint16(24369), + 16: uint16(63861), + 17: uint16(63862), + 18: uint16(32004), + 19: uint16(33509), + 20: uint16(33903), + 21: uint16(33979), + 22: uint16(34277), + 23: uint16(36493), + 24: uint16(63863), + 25: uint16(20335), + 26: uint16(63864), + 27: uint16(63865), + 28: uint16(22756), + 29: uint16(23363), + 30: uint16(24665), + 31: uint16(25562), + 32: uint16(25880), + 33: uint16(25965), + 34: uint16(26264), + 35: uint16(63866), + 36: uint16(26954), + 37: uint16(27171), + 38: uint16(27915), + 39: uint16(28673), + 40: uint16(29036), + 41: uint16(30162), + 42: uint16(30221), + 43: uint16(31155), + 44: uint16(31344), + 45: uint16(63867), + 46: uint16(32650), + 47: uint16(63868), + 48: uint16(35140), + 49: uint16(63869), + 50: uint16(35731), + 51: uint16(37312), + 52: uint16(38525), + 53: uint16(63870), + 54: uint16(39178), + 55: uint16(22276), + 56: uint16(24481), + 57: uint16(26044), + 58: uint16(28417), + 59: uint16(30208), + 60: uint16(31142), + 61: uint16(35486), + 62: uint16(39341), + 63: uint16(39770), + 64: uint16(40812), + 65: uint16(20740), + 66: uint16(25014), + 67: uint16(25233), + 68: uint16(27277), + 69: uint16(33222), + 70: uint16(20547), + 71: uint16(22576), + 72: uint16(24422), + 73: uint16(28937), + 74: uint16(35328), + 75: uint16(35578), + 76: uint16(23420), + 77: uint16(34326), + 78: uint16(20474), + 79: uint16(20796), + 80: uint16(22196), + 81: uint16(22852), + 82: uint16(25513), + 83: uint16(28153), + 84: uint16(23978), + 85: uint16(26989), + 86: uint16(20870), + 87: uint16(20104), + 88: uint16(20313), + 89: uint16(63871), + 90: uint16(63872), + 91: uint16(63873), + 92: uint16(22914), + 93: uint16(63874), + }, + 69: { + 0: uint16(63875), + 1: uint16(27487), + 2: uint16(27741), + 3: uint16(63876), + 4: uint16(29877), + 5: uint16(30998), + 6: uint16(63877), + 7: uint16(33287), + 8: uint16(33349), + 9: uint16(33593), + 10: uint16(36671), + 11: uint16(36701), + 12: uint16(63878), + 13: uint16(39192), + 14: uint16(63879), + 15: uint16(63880), + 16: uint16(63881), + 17: uint16(20134), + 18: uint16(63882), + 19: uint16(22495), + 20: uint16(24441), + 21: uint16(26131), + 22: uint16(63883), + 23: uint16(63884), + 24: uint16(30123), + 25: uint16(32377), + 26: uint16(35695), + 27: uint16(63885), + 28: uint16(36870), + 29: uint16(39515), + 30: uint16(22181), + 31: uint16(22567), + 32: uint16(23032), + 33: uint16(23071), + 34: uint16(23476), + 35: uint16(63886), + 36: uint16(24310), + 37: uint16(63887), + 38: uint16(63888), + 39: uint16(25424), + 40: uint16(25403), + 41: uint16(63889), + 42: uint16(26941), + 43: uint16(27783), + 44: uint16(27839), + 45: uint16(28046), + 46: uint16(28051), + 47: uint16(28149), + 48: uint16(28436), + 49: uint16(63890), + 50: uint16(28895), + 51: uint16(28982), + 52: uint16(29017), + 53: uint16(63891), + 54: uint16(29123), + 55: uint16(29141), + 56: uint16(63892), + 57: uint16(30799), + 58: uint16(30831), + 59: uint16(63893), + 60: uint16(31605), + 61: uint16(32227), + 62: uint16(63894), + 63: uint16(32303), + 64: uint16(63895), + 65: uint16(34893), + 66: uint16(36575), + 67: uint16(63896), + 68: uint16(63897), + 69: uint16(63898), + 70: uint16(37467), + 71: uint16(63899), + 72: uint16(40182), + 73: uint16(63900), + 74: uint16(63901), + 75: uint16(63902), + 76: uint16(24709), + 77: uint16(28037), + 78: uint16(63903), + 79: uint16(29105), + 80: uint16(63904), + 81: uint16(63905), + 82: uint16(38321), + 83: uint16(21421), + 84: uint16(63906), + 85: uint16(63907), + 86: uint16(63908), + 87: uint16(26579), + 88: uint16(63909), + 89: uint16(28814), + 90: uint16(28976), + 91: uint16(29744), + 92: uint16(33398), + 93: uint16(33490), + }, + 70: { + 0: uint16(63910), + 1: uint16(38331), + 2: uint16(39653), + 3: uint16(40573), + 4: uint16(26308), + 5: uint16(63911), + 6: uint16(29121), + 7: uint16(33865), + 8: uint16(63912), + 9: uint16(63913), + 10: uint16(22603), + 11: uint16(63914), + 12: uint16(63915), + 13: uint16(23992), + 14: uint16(24433), + 15: uint16(63916), + 16: uint16(26144), + 17: uint16(26254), + 18: uint16(27001), + 19: uint16(27054), + 20: uint16(27704), + 21: uint16(27891), + 22: uint16(28214), + 23: uint16(28481), + 24: uint16(28634), + 25: uint16(28699), + 26: uint16(28719), + 27: uint16(29008), + 28: uint16(29151), + 29: uint16(29552), + 30: uint16(63917), + 31: uint16(29787), + 32: uint16(63918), + 33: uint16(29908), + 34: uint16(30408), + 35: uint16(31310), + 36: uint16(32403), + 37: uint16(63919), + 38: uint16(63920), + 39: uint16(33521), + 40: uint16(35424), + 41: uint16(36814), + 42: uint16(63921), + 43: uint16(37704), + 44: uint16(63922), + 45: uint16(38681), + 46: uint16(63923), + 47: uint16(63924), + 48: uint16(20034), + 49: uint16(20522), + 50: uint16(63925), + 51: uint16(21000), + 52: uint16(21473), + 53: uint16(26355), + 54: uint16(27757), + 55: uint16(28618), + 56: uint16(29450), + 57: uint16(30591), + 58: uint16(31330), + 59: uint16(33454), + 60: uint16(34269), + 61: uint16(34306), + 62: uint16(63926), + 63: uint16(35028), + 64: uint16(35427), + 65: uint16(35709), + 66: uint16(35947), + 67: uint16(63927), + 68: uint16(37555), + 69: uint16(63928), + 70: uint16(38675), + 71: uint16(38928), + 72: uint16(20116), + 73: uint16(20237), + 74: uint16(20425), + 75: uint16(20658), + 76: uint16(21320), + 77: uint16(21566), + 78: uint16(21555), + 79: uint16(21978), + 80: uint16(22626), + 81: uint16(22714), + 82: uint16(22887), + 83: uint16(23067), + 84: uint16(23524), + 85: uint16(24735), + 86: uint16(63929), + 87: uint16(25034), + 88: uint16(25942), + 89: uint16(26111), + 90: uint16(26212), + 91: uint16(26791), + 92: uint16(27738), + 93: uint16(28595), + }, + 71: { + 0: uint16(28879), + 1: uint16(29100), + 2: uint16(29522), + 3: uint16(31613), + 4: uint16(34568), + 5: uint16(35492), + 6: uint16(39986), + 7: uint16(40711), + 8: uint16(23627), + 9: uint16(27779), + 10: uint16(29508), + 11: uint16(29577), + 12: uint16(37434), + 13: uint16(28331), + 14: uint16(29797), + 15: uint16(30239), + 16: uint16(31337), + 17: uint16(32277), + 18: uint16(34314), + 19: uint16(20800), + 20: uint16(22725), + 21: uint16(25793), + 22: uint16(29934), + 23: uint16(29973), + 24: uint16(30320), + 25: uint16(32705), + 26: uint16(37013), + 27: uint16(38605), + 28: uint16(39252), + 29: uint16(28198), + 30: uint16(29926), + 31: uint16(31401), + 32: uint16(31402), + 33: uint16(33253), + 34: uint16(34521), + 35: uint16(34680), + 36: uint16(35355), + 37: uint16(23113), + 38: uint16(23436), + 39: uint16(23451), + 40: uint16(26785), + 41: uint16(26880), + 42: uint16(28003), + 43: uint16(29609), + 44: uint16(29715), + 45: uint16(29740), + 46: uint16(30871), + 47: uint16(32233), + 48: uint16(32747), + 49: uint16(33048), + 50: uint16(33109), + 51: uint16(33694), + 52: uint16(35916), + 53: uint16(38446), + 54: uint16(38929), + 55: uint16(26352), + 56: uint16(24448), + 57: uint16(26106), + 58: uint16(26505), + 59: uint16(27754), + 60: uint16(29579), + 61: uint16(20525), + 62: uint16(23043), + 63: uint16(27498), + 64: uint16(30702), + 65: uint16(22806), + 66: uint16(23916), + 67: uint16(24013), + 68: uint16(29477), + 69: uint16(30031), + 70: uint16(63930), + 71: uint16(63931), + 72: uint16(20709), + 73: uint16(20985), + 74: uint16(22575), + 75: uint16(22829), + 76: uint16(22934), + 77: uint16(23002), + 78: uint16(23525), + 79: uint16(63932), + 80: uint16(63933), + 81: uint16(23970), + 82: uint16(25303), + 83: uint16(25622), + 84: uint16(25747), + 85: uint16(25854), + 86: uint16(63934), + 87: uint16(26332), + 88: uint16(63935), + 89: uint16(27208), + 90: uint16(63936), + 91: uint16(29183), + 92: uint16(29796), + 93: uint16(63937), + }, + 72: { + 0: uint16(31368), + 1: uint16(31407), + 2: uint16(32327), + 3: uint16(32350), + 4: uint16(32768), + 5: uint16(33136), + 6: uint16(63938), + 7: uint16(34799), + 8: uint16(35201), + 9: uint16(35616), + 10: uint16(36953), + 11: uint16(63939), + 12: uint16(36992), + 13: uint16(39250), + 14: uint16(24958), + 15: uint16(27442), + 16: uint16(28020), + 17: uint16(32287), + 18: uint16(35109), + 19: uint16(36785), + 20: uint16(20433), + 21: uint16(20653), + 22: uint16(20887), + 23: uint16(21191), + 24: uint16(22471), + 25: uint16(22665), + 26: uint16(23481), + 27: uint16(24248), + 28: uint16(24898), + 29: uint16(27029), + 30: uint16(28044), + 31: uint16(28263), + 32: uint16(28342), + 33: uint16(29076), + 34: uint16(29794), + 35: uint16(29992), + 36: uint16(29996), + 37: uint16(32883), + 38: uint16(33592), + 39: uint16(33993), + 40: uint16(36362), + 41: uint16(37780), + 42: uint16(37854), + 43: uint16(63940), + 44: uint16(20110), + 45: uint16(20305), + 46: uint16(20598), + 47: uint16(20778), + 48: uint16(21448), + 49: uint16(21451), + 50: uint16(21491), + 51: uint16(23431), + 52: uint16(23507), + 53: uint16(23588), + 54: uint16(24858), + 55: uint16(24962), + 56: uint16(26100), + 57: uint16(29275), + 58: uint16(29591), + 59: uint16(29760), + 60: uint16(30402), + 61: uint16(31056), + 62: uint16(31121), + 63: uint16(31161), + 64: uint16(32006), + 65: uint16(32701), + 66: uint16(33419), + 67: uint16(34261), + 68: uint16(34398), + 69: uint16(36802), + 70: uint16(36935), + 71: uint16(37109), + 72: uint16(37354), + 73: uint16(38533), + 74: uint16(38632), + 75: uint16(38633), + 76: uint16(21206), + 77: uint16(24423), + 78: uint16(26093), + 79: uint16(26161), + 80: uint16(26671), + 81: uint16(29020), + 82: uint16(31286), + 83: uint16(37057), + 84: uint16(38922), + 85: uint16(20113), + 86: uint16(63941), + 87: uint16(27218), + 88: uint16(27550), + 89: uint16(28560), + 90: uint16(29065), + 91: uint16(32792), + 92: uint16(33464), + 93: uint16(34131), + }, + 73: { + 0: uint16(36939), + 1: uint16(38549), + 2: uint16(38642), + 3: uint16(38907), + 4: uint16(34074), + 5: uint16(39729), + 6: uint16(20112), + 7: uint16(29066), + 8: uint16(38596), + 9: uint16(20803), + 10: uint16(21407), + 11: uint16(21729), + 12: uint16(22291), + 13: uint16(22290), + 14: uint16(22435), + 15: uint16(23195), + 16: uint16(23236), + 17: uint16(23491), + 18: uint16(24616), + 19: uint16(24895), + 20: uint16(25588), + 21: uint16(27781), + 22: uint16(27961), + 23: uint16(28274), + 24: uint16(28304), + 25: uint16(29232), + 26: uint16(29503), + 27: uint16(29783), + 28: uint16(33489), + 29: uint16(34945), + 30: uint16(36677), + 31: uint16(36960), + 32: uint16(63942), + 33: uint16(38498), + 34: uint16(39000), + 35: uint16(40219), + 36: uint16(26376), + 37: uint16(36234), + 38: uint16(37470), + 39: uint16(20301), + 40: uint16(20553), + 41: uint16(20702), + 42: uint16(21361), + 43: uint16(22285), + 44: uint16(22996), + 45: uint16(23041), + 46: uint16(23561), + 47: uint16(24944), + 48: uint16(26256), + 49: uint16(28205), + 50: uint16(29234), + 51: uint16(29771), + 52: uint16(32239), + 53: uint16(32963), + 54: uint16(33806), + 55: uint16(33894), + 56: uint16(34111), + 57: uint16(34655), + 58: uint16(34907), + 59: uint16(35096), + 60: uint16(35586), + 61: uint16(36949), + 62: uint16(38859), + 63: uint16(39759), + 64: uint16(20083), + 65: uint16(20369), + 66: uint16(20754), + 67: uint16(20842), + 68: uint16(63943), + 69: uint16(21807), + 70: uint16(21929), + 71: uint16(23418), + 72: uint16(23461), + 73: uint16(24188), + 74: uint16(24189), + 75: uint16(24254), + 76: uint16(24736), + 77: uint16(24799), + 78: uint16(24840), + 79: uint16(24841), + 80: uint16(25540), + 81: uint16(25912), + 82: uint16(26377), + 83: uint16(63944), + 84: uint16(26580), + 85: uint16(26586), + 86: uint16(63945), + 87: uint16(26977), + 88: uint16(26978), + 89: uint16(27833), + 90: uint16(27943), + 91: uint16(63946), + 92: uint16(28216), + 93: uint16(63947), + }, + 74: { + 0: uint16(28641), + 1: uint16(29494), + 2: uint16(29495), + 3: uint16(63948), + 4: uint16(29788), + 5: uint16(30001), + 6: uint16(63949), + 7: uint16(30290), + 8: uint16(63950), + 9: uint16(63951), + 10: uint16(32173), + 11: uint16(33278), + 12: uint16(33848), + 13: uint16(35029), + 14: uint16(35480), + 15: uint16(35547), + 16: uint16(35565), + 17: uint16(36400), + 18: uint16(36418), + 19: uint16(36938), + 20: uint16(36926), + 21: uint16(36986), + 22: uint16(37193), + 23: uint16(37321), + 24: uint16(37742), + 25: uint16(63952), + 26: uint16(63953), + 27: uint16(22537), + 28: uint16(63954), + 29: uint16(27603), + 30: uint16(32905), + 31: uint16(32946), + 32: uint16(63955), + 33: uint16(63956), + 34: uint16(20801), + 35: uint16(22891), + 36: uint16(23609), + 37: uint16(63957), + 38: uint16(63958), + 39: uint16(28516), + 40: uint16(29607), + 41: uint16(32996), + 42: uint16(36103), + 43: uint16(63959), + 44: uint16(37399), + 45: uint16(38287), + 46: uint16(63960), + 47: uint16(63961), + 48: uint16(63962), + 49: uint16(63963), + 50: uint16(32895), + 51: uint16(25102), + 52: uint16(28700), + 53: uint16(32104), + 54: uint16(34701), + 55: uint16(63964), + 56: uint16(22432), + 57: uint16(24681), + 58: uint16(24903), + 59: uint16(27575), + 60: uint16(35518), + 61: uint16(37504), + 62: uint16(38577), + 63: uint16(20057), + 64: uint16(21535), + 65: uint16(28139), + 66: uint16(34093), + 67: uint16(38512), + 68: uint16(38899), + 69: uint16(39150), + 70: uint16(25558), + 71: uint16(27875), + 72: uint16(37009), + 73: uint16(20957), + 74: uint16(25033), + 75: uint16(33210), + 76: uint16(40441), + 77: uint16(20381), + 78: uint16(20506), + 79: uint16(20736), + 80: uint16(23452), + 81: uint16(24847), + 82: uint16(25087), + 83: uint16(25836), + 84: uint16(26885), + 85: uint16(27589), + 86: uint16(30097), + 87: uint16(30691), + 88: uint16(32681), + 89: uint16(33380), + 90: uint16(34191), + 91: uint16(34811), + 92: uint16(34915), + 93: uint16(35516), + }, + 75: { + 0: uint16(35696), + 1: uint16(37291), + 2: uint16(20108), + 3: uint16(20197), + 4: uint16(20234), + 5: uint16(63965), + 6: uint16(63966), + 7: uint16(22839), + 8: uint16(23016), + 9: uint16(63967), + 10: uint16(24050), + 11: uint16(24347), + 12: uint16(24411), + 13: uint16(24609), + 14: uint16(63968), + 15: uint16(63969), + 16: uint16(63970), + 17: uint16(63971), + 18: uint16(29246), + 19: uint16(29669), + 20: uint16(63972), + 21: uint16(30064), + 22: uint16(30157), + 23: uint16(63973), + 24: uint16(31227), + 25: uint16(63974), + 26: uint16(32780), + 27: uint16(32819), + 28: uint16(32900), + 29: uint16(33505), + 30: uint16(33617), + 31: uint16(63975), + 32: uint16(63976), + 33: uint16(36029), + 34: uint16(36019), + 35: uint16(36999), + 36: uint16(63977), + 37: uint16(63978), + 38: uint16(39156), + 39: uint16(39180), + 40: uint16(63979), + 41: uint16(63980), + 42: uint16(28727), + 43: uint16(30410), + 44: uint16(32714), + 45: uint16(32716), + 46: uint16(32764), + 47: uint16(35610), + 48: uint16(20154), + 49: uint16(20161), + 50: uint16(20995), + 51: uint16(21360), + 52: uint16(63981), + 53: uint16(21693), + 54: uint16(22240), + 55: uint16(23035), + 56: uint16(23493), + 57: uint16(24341), + 58: uint16(24525), + 59: uint16(28270), + 60: uint16(63982), + 61: uint16(63983), + 62: uint16(32106), + 63: uint16(33589), + 64: uint16(63984), + 65: uint16(34451), + 66: uint16(35469), + 67: uint16(63985), + 68: uint16(38765), + 69: uint16(38775), + 70: uint16(63986), + 71: uint16(63987), + 72: uint16(19968), + 73: uint16(20314), + 74: uint16(20350), + 75: uint16(22777), + 76: uint16(26085), + 77: uint16(28322), + 78: uint16(36920), + 79: uint16(37808), + 80: uint16(39353), + 81: uint16(20219), + 82: uint16(22764), + 83: uint16(22922), + 84: uint16(23001), + 85: uint16(24641), + 86: uint16(63988), + 87: uint16(63989), + 88: uint16(31252), + 89: uint16(63990), + 90: uint16(33615), + 91: uint16(36035), + 92: uint16(20837), + 93: uint16(21316), + }, + 76: { + 0: uint16(63991), + 1: uint16(63992), + 2: uint16(63993), + 3: uint16(20173), + 4: uint16(21097), + 5: uint16(23381), + 6: uint16(33471), + 7: uint16(20180), + 8: uint16(21050), + 9: uint16(21672), + 10: uint16(22985), + 11: uint16(23039), + 12: uint16(23376), + 13: uint16(23383), + 14: uint16(23388), + 15: uint16(24675), + 16: uint16(24904), + 17: uint16(28363), + 18: uint16(28825), + 19: uint16(29038), + 20: uint16(29574), + 21: uint16(29943), + 22: uint16(30133), + 23: uint16(30913), + 24: uint16(32043), + 25: uint16(32773), + 26: uint16(33258), + 27: uint16(33576), + 28: uint16(34071), + 29: uint16(34249), + 30: uint16(35566), + 31: uint16(36039), + 32: uint16(38604), + 33: uint16(20316), + 34: uint16(21242), + 35: uint16(22204), + 36: uint16(26027), + 37: uint16(26152), + 38: uint16(28796), + 39: uint16(28856), + 40: uint16(29237), + 41: uint16(32189), + 42: uint16(33421), + 43: uint16(37196), + 44: uint16(38592), + 45: uint16(40306), + 46: uint16(23409), + 47: uint16(26855), + 48: uint16(27544), + 49: uint16(28538), + 50: uint16(30430), + 51: uint16(23697), + 52: uint16(26283), + 53: uint16(28507), + 54: uint16(31668), + 55: uint16(31786), + 56: uint16(34870), + 57: uint16(38620), + 58: uint16(19976), + 59: uint16(20183), + 60: uint16(21280), + 61: uint16(22580), + 62: uint16(22715), + 63: uint16(22767), + 64: uint16(22892), + 65: uint16(23559), + 66: uint16(24115), + 67: uint16(24196), + 68: uint16(24373), + 69: uint16(25484), + 70: uint16(26290), + 71: uint16(26454), + 72: uint16(27167), + 73: uint16(27299), + 74: uint16(27404), + 75: uint16(28479), + 76: uint16(29254), + 77: uint16(63994), + 78: uint16(29520), + 79: uint16(29835), + 80: uint16(31456), + 81: uint16(31911), + 82: uint16(33144), + 83: uint16(33247), + 84: uint16(33255), + 85: uint16(33674), + 86: uint16(33900), + 87: uint16(34083), + 88: uint16(34196), + 89: uint16(34255), + 90: uint16(35037), + 91: uint16(36115), + 92: uint16(37292), + 93: uint16(38263), + }, + 77: { + 0: uint16(38556), + 1: uint16(20877), + 2: uint16(21705), + 3: uint16(22312), + 4: uint16(23472), + 5: uint16(25165), + 6: uint16(26448), + 7: uint16(26685), + 8: uint16(26771), + 9: uint16(28221), + 10: uint16(28371), + 11: uint16(28797), + 12: uint16(32289), + 13: uint16(35009), + 14: uint16(36001), + 15: uint16(36617), + 16: uint16(40779), + 17: uint16(40782), + 18: uint16(29229), + 19: uint16(31631), + 20: uint16(35533), + 21: uint16(37658), + 22: uint16(20295), + 23: uint16(20302), + 24: uint16(20786), + 25: uint16(21632), + 26: uint16(22992), + 27: uint16(24213), + 28: uint16(25269), + 29: uint16(26485), + 30: uint16(26990), + 31: uint16(27159), + 32: uint16(27822), + 33: uint16(28186), + 34: uint16(29401), + 35: uint16(29482), + 36: uint16(30141), + 37: uint16(31672), + 38: uint16(32053), + 39: uint16(33511), + 40: uint16(33785), + 41: uint16(33879), + 42: uint16(34295), + 43: uint16(35419), + 44: uint16(36015), + 45: uint16(36487), + 46: uint16(36889), + 47: uint16(37048), + 48: uint16(38606), + 49: uint16(40799), + 50: uint16(21219), + 51: uint16(21514), + 52: uint16(23265), + 53: uint16(23490), + 54: uint16(25688), + 55: uint16(25973), + 56: uint16(28404), + 57: uint16(29380), + 58: uint16(63995), + 59: uint16(30340), + 60: uint16(31309), + 61: uint16(31515), + 62: uint16(31821), + 63: uint16(32318), + 64: uint16(32735), + 65: uint16(33659), + 66: uint16(35627), + 67: uint16(36042), + 68: uint16(36196), + 69: uint16(36321), + 70: uint16(36447), + 71: uint16(36842), + 72: uint16(36857), + 73: uint16(36969), + 74: uint16(37841), + 75: uint16(20291), + 76: uint16(20346), + 77: uint16(20659), + 78: uint16(20840), + 79: uint16(20856), + 80: uint16(21069), + 81: uint16(21098), + 82: uint16(22625), + 83: uint16(22652), + 84: uint16(22880), + 85: uint16(23560), + 86: uint16(23637), + 87: uint16(24283), + 88: uint16(24731), + 89: uint16(25136), + 90: uint16(26643), + 91: uint16(27583), + 92: uint16(27656), + 93: uint16(28593), + }, + 78: { + 0: uint16(29006), + 1: uint16(29728), + 2: uint16(30000), + 3: uint16(30008), + 4: uint16(30033), + 5: uint16(30322), + 6: uint16(31564), + 7: uint16(31627), + 8: uint16(31661), + 9: uint16(31686), + 10: uint16(32399), + 11: uint16(35438), + 12: uint16(36670), + 13: uint16(36681), + 14: uint16(37439), + 15: uint16(37523), + 16: uint16(37666), + 17: uint16(37931), + 18: uint16(38651), + 19: uint16(39002), + 20: uint16(39019), + 21: uint16(39198), + 22: uint16(20999), + 23: uint16(25130), + 24: uint16(25240), + 25: uint16(27993), + 26: uint16(30308), + 27: uint16(31434), + 28: uint16(31680), + 29: uint16(32118), + 30: uint16(21344), + 31: uint16(23742), + 32: uint16(24215), + 33: uint16(28472), + 34: uint16(28857), + 35: uint16(31896), + 36: uint16(38673), + 37: uint16(39822), + 38: uint16(40670), + 39: uint16(25509), + 40: uint16(25722), + 41: uint16(34678), + 42: uint16(19969), + 43: uint16(20117), + 44: uint16(20141), + 45: uint16(20572), + 46: uint16(20597), + 47: uint16(21576), + 48: uint16(22979), + 49: uint16(23450), + 50: uint16(24128), + 51: uint16(24237), + 52: uint16(24311), + 53: uint16(24449), + 54: uint16(24773), + 55: uint16(25402), + 56: uint16(25919), + 57: uint16(25972), + 58: uint16(26060), + 59: uint16(26230), + 60: uint16(26232), + 61: uint16(26622), + 62: uint16(26984), + 63: uint16(27273), + 64: uint16(27491), + 65: uint16(27712), + 66: uint16(28096), + 67: uint16(28136), + 68: uint16(28191), + 69: uint16(28254), + 70: uint16(28702), + 71: uint16(28833), + 72: uint16(29582), + 73: uint16(29693), + 74: uint16(30010), + 75: uint16(30555), + 76: uint16(30855), + 77: uint16(31118), + 78: uint16(31243), + 79: uint16(31357), + 80: uint16(31934), + 81: uint16(32142), + 82: uint16(33351), + 83: uint16(35330), + 84: uint16(35562), + 85: uint16(35998), + 86: uint16(37165), + 87: uint16(37194), + 88: uint16(37336), + 89: uint16(37478), + 90: uint16(37580), + 91: uint16(37664), + 92: uint16(38662), + 93: uint16(38742), + }, + 79: { + 0: uint16(38748), + 1: uint16(38914), + 2: uint16(40718), + 3: uint16(21046), + 4: uint16(21137), + 5: uint16(21884), + 6: uint16(22564), + 7: uint16(24093), + 8: uint16(24351), + 9: uint16(24716), + 10: uint16(25552), + 11: uint16(26799), + 12: uint16(28639), + 13: uint16(31085), + 14: uint16(31532), + 15: uint16(33229), + 16: uint16(34234), + 17: uint16(35069), + 18: uint16(35576), + 19: uint16(36420), + 20: uint16(37261), + 21: uint16(38500), + 22: uint16(38555), + 23: uint16(38717), + 24: uint16(38988), + 25: uint16(40778), + 26: uint16(20430), + 27: uint16(20806), + 28: uint16(20939), + 29: uint16(21161), + 30: uint16(22066), + 31: uint16(24340), + 32: uint16(24427), + 33: uint16(25514), + 34: uint16(25805), + 35: uint16(26089), + 36: uint16(26177), + 37: uint16(26362), + 38: uint16(26361), + 39: uint16(26397), + 40: uint16(26781), + 41: uint16(26839), + 42: uint16(27133), + 43: uint16(28437), + 44: uint16(28526), + 45: uint16(29031), + 46: uint16(29157), + 47: uint16(29226), + 48: uint16(29866), + 49: uint16(30522), + 50: uint16(31062), + 51: uint16(31066), + 52: uint16(31199), + 53: uint16(31264), + 54: uint16(31381), + 55: uint16(31895), + 56: uint16(31967), + 57: uint16(32068), + 58: uint16(32368), + 59: uint16(32903), + 60: uint16(34299), + 61: uint16(34468), + 62: uint16(35412), + 63: uint16(35519), + 64: uint16(36249), + 65: uint16(36481), + 66: uint16(36896), + 67: uint16(36973), + 68: uint16(37347), + 69: uint16(38459), + 70: uint16(38613), + 71: uint16(40165), + 72: uint16(26063), + 73: uint16(31751), + 74: uint16(36275), + 75: uint16(37827), + 76: uint16(23384), + 77: uint16(23562), + 78: uint16(21330), + 79: uint16(25305), + 80: uint16(29469), + 81: uint16(20519), + 82: uint16(23447), + 83: uint16(24478), + 84: uint16(24752), + 85: uint16(24939), + 86: uint16(26837), + 87: uint16(28121), + 88: uint16(29742), + 89: uint16(31278), + 90: uint16(32066), + 91: uint16(32156), + 92: uint16(32305), + 93: uint16(33131), + }, + 80: { + 0: uint16(36394), + 1: uint16(36405), + 2: uint16(37758), + 3: uint16(37912), + 4: uint16(20304), + 5: uint16(22352), + 6: uint16(24038), + 7: uint16(24231), + 8: uint16(25387), + 9: uint16(32618), + 10: uint16(20027), + 11: uint16(20303), + 12: uint16(20367), + 13: uint16(20570), + 14: uint16(23005), + 15: uint16(32964), + 16: uint16(21610), + 17: uint16(21608), + 18: uint16(22014), + 19: uint16(22863), + 20: uint16(23449), + 21: uint16(24030), + 22: uint16(24282), + 23: uint16(26205), + 24: uint16(26417), + 25: uint16(26609), + 26: uint16(26666), + 27: uint16(27880), + 28: uint16(27954), + 29: uint16(28234), + 30: uint16(28557), + 31: uint16(28855), + 32: uint16(29664), + 33: uint16(30087), + 34: uint16(31820), + 35: uint16(32002), + 36: uint16(32044), + 37: uint16(32162), + 38: uint16(33311), + 39: uint16(34523), + 40: uint16(35387), + 41: uint16(35461), + 42: uint16(36208), + 43: uint16(36490), + 44: uint16(36659), + 45: uint16(36913), + 46: uint16(37198), + 47: uint16(37202), + 48: uint16(37956), + 49: uint16(39376), + 50: uint16(31481), + 51: uint16(31909), + 52: uint16(20426), + 53: uint16(20737), + 54: uint16(20934), + 55: uint16(22472), + 56: uint16(23535), + 57: uint16(23803), + 58: uint16(26201), + 59: uint16(27197), + 60: uint16(27994), + 61: uint16(28310), + 62: uint16(28652), + 63: uint16(28940), + 64: uint16(30063), + 65: uint16(31459), + 66: uint16(34850), + 67: uint16(36897), + 68: uint16(36981), + 69: uint16(38603), + 70: uint16(39423), + 71: uint16(33537), + 72: uint16(20013), + 73: uint16(20210), + 74: uint16(34886), + 75: uint16(37325), + 76: uint16(21373), + 77: uint16(27355), + 78: uint16(26987), + 79: uint16(27713), + 80: uint16(33914), + 81: uint16(22686), + 82: uint16(24974), + 83: uint16(26366), + 84: uint16(25327), + 85: uint16(28893), + 86: uint16(29969), + 87: uint16(30151), + 88: uint16(32338), + 89: uint16(33976), + 90: uint16(35657), + 91: uint16(36104), + 92: uint16(20043), + 93: uint16(21482), + }, + 81: { + 0: uint16(21675), + 1: uint16(22320), + 2: uint16(22336), + 3: uint16(24535), + 4: uint16(25345), + 5: uint16(25351), + 6: uint16(25711), + 7: uint16(25903), + 8: uint16(26088), + 9: uint16(26234), + 10: uint16(26525), + 11: uint16(26547), + 12: uint16(27490), + 13: uint16(27744), + 14: uint16(27802), + 15: uint16(28460), + 16: uint16(30693), + 17: uint16(30757), + 18: uint16(31049), + 19: uint16(31063), + 20: uint16(32025), + 21: uint16(32930), + 22: uint16(33026), + 23: uint16(33267), + 24: uint16(33437), + 25: uint16(33463), + 26: uint16(34584), + 27: uint16(35468), + 28: uint16(63996), + 29: uint16(36100), + 30: uint16(36286), + 31: uint16(36978), + 32: uint16(30452), + 33: uint16(31257), + 34: uint16(31287), + 35: uint16(32340), + 36: uint16(32887), + 37: uint16(21767), + 38: uint16(21972), + 39: uint16(22645), + 40: uint16(25391), + 41: uint16(25634), + 42: uint16(26185), + 43: uint16(26187), + 44: uint16(26733), + 45: uint16(27035), + 46: uint16(27524), + 47: uint16(27941), + 48: uint16(28337), + 49: uint16(29645), + 50: uint16(29800), + 51: uint16(29857), + 52: uint16(30043), + 53: uint16(30137), + 54: uint16(30433), + 55: uint16(30494), + 56: uint16(30603), + 57: uint16(31206), + 58: uint16(32265), + 59: uint16(32285), + 60: uint16(33275), + 61: uint16(34095), + 62: uint16(34967), + 63: uint16(35386), + 64: uint16(36049), + 65: uint16(36587), + 66: uint16(36784), + 67: uint16(36914), + 68: uint16(37805), + 69: uint16(38499), + 70: uint16(38515), + 71: uint16(38663), + 72: uint16(20356), + 73: uint16(21489), + 74: uint16(23018), + 75: uint16(23241), + 76: uint16(24089), + 77: uint16(26702), + 78: uint16(29894), + 79: uint16(30142), + 80: uint16(31209), + 81: uint16(31378), + 82: uint16(33187), + 83: uint16(34541), + 84: uint16(36074), + 85: uint16(36300), + 86: uint16(36845), + 87: uint16(26015), + 88: uint16(26389), + 89: uint16(63997), + 90: uint16(22519), + 91: uint16(28503), + 92: uint16(32221), + 93: uint16(36655), + }, + 82: { + 0: uint16(37878), + 1: uint16(38598), + 2: uint16(24501), + 3: uint16(25074), + 4: uint16(28548), + 5: uint16(19988), + 6: uint16(20376), + 7: uint16(20511), + 8: uint16(21449), + 9: uint16(21983), + 10: uint16(23919), + 11: uint16(24046), + 12: uint16(27425), + 13: uint16(27492), + 14: uint16(30923), + 15: uint16(31642), + 16: uint16(63998), + 17: uint16(36425), + 18: uint16(36554), + 19: uint16(36974), + 20: uint16(25417), + 21: uint16(25662), + 22: uint16(30528), + 23: uint16(31364), + 24: uint16(37679), + 25: uint16(38015), + 26: uint16(40810), + 27: uint16(25776), + 28: uint16(28591), + 29: uint16(29158), + 30: uint16(29864), + 31: uint16(29914), + 32: uint16(31428), + 33: uint16(31762), + 34: uint16(32386), + 35: uint16(31922), + 36: uint16(32408), + 37: uint16(35738), + 38: uint16(36106), + 39: uint16(38013), + 40: uint16(39184), + 41: uint16(39244), + 42: uint16(21049), + 43: uint16(23519), + 44: uint16(25830), + 45: uint16(26413), + 46: uint16(32046), + 47: uint16(20717), + 48: uint16(21443), + 49: uint16(22649), + 50: uint16(24920), + 51: uint16(24921), + 52: uint16(25082), + 53: uint16(26028), + 54: uint16(31449), + 55: uint16(35730), + 56: uint16(35734), + 57: uint16(20489), + 58: uint16(20513), + 59: uint16(21109), + 60: uint16(21809), + 61: uint16(23100), + 62: uint16(24288), + 63: uint16(24432), + 64: uint16(24884), + 65: uint16(25950), + 66: uint16(26124), + 67: uint16(26166), + 68: uint16(26274), + 69: uint16(27085), + 70: uint16(28356), + 71: uint16(28466), + 72: uint16(29462), + 73: uint16(30241), + 74: uint16(31379), + 75: uint16(33081), + 76: uint16(33369), + 77: uint16(33750), + 78: uint16(33980), + 79: uint16(20661), + 80: uint16(22512), + 81: uint16(23488), + 82: uint16(23528), + 83: uint16(24425), + 84: uint16(25505), + 85: uint16(30758), + 86: uint16(32181), + 87: uint16(33756), + 88: uint16(34081), + 89: uint16(37319), + 90: uint16(37365), + 91: uint16(20874), + 92: uint16(26613), + 93: uint16(31574), + }, + 83: { + 0: uint16(36012), + 1: uint16(20932), + 2: uint16(22971), + 3: uint16(24765), + 4: uint16(34389), + 5: uint16(20508), + 6: uint16(63999), + 7: uint16(21076), + 8: uint16(23610), + 9: uint16(24957), + 10: uint16(25114), + 11: uint16(25299), + 12: uint16(25842), + 13: uint16(26021), + 14: uint16(28364), + 15: uint16(30240), + 16: uint16(33034), + 17: uint16(36448), + 18: uint16(38495), + 19: uint16(38587), + 20: uint16(20191), + 21: uint16(21315), + 22: uint16(21912), + 23: uint16(22825), + 24: uint16(24029), + 25: uint16(25797), + 26: uint16(27849), + 27: uint16(28154), + 28: uint16(29588), + 29: uint16(31359), + 30: uint16(33307), + 31: uint16(34214), + 32: uint16(36068), + 33: uint16(36368), + 34: uint16(36983), + 35: uint16(37351), + 36: uint16(38369), + 37: uint16(38433), + 38: uint16(38854), + 39: uint16(20984), + 40: uint16(21746), + 41: uint16(21894), + 42: uint16(24505), + 43: uint16(25764), + 44: uint16(28552), + 45: uint16(32180), + 46: uint16(36639), + 47: uint16(36685), + 48: uint16(37941), + 49: uint16(20681), + 50: uint16(23574), + 51: uint16(27838), + 52: uint16(28155), + 53: uint16(29979), + 54: uint16(30651), + 55: uint16(31805), + 56: uint16(31844), + 57: uint16(35449), + 58: uint16(35522), + 59: uint16(22558), + 60: uint16(22974), + 61: uint16(24086), + 62: uint16(25463), + 63: uint16(29266), + 64: uint16(30090), + 65: uint16(30571), + 66: uint16(35548), + 67: uint16(36028), + 68: uint16(36626), + 69: uint16(24307), + 70: uint16(26228), + 71: uint16(28152), + 72: uint16(32893), + 73: uint16(33729), + 74: uint16(35531), + 75: uint16(38737), + 76: uint16(39894), + 77: uint16(64000), + 78: uint16(21059), + 79: uint16(26367), + 80: uint16(28053), + 81: uint16(28399), + 82: uint16(32224), + 83: uint16(35558), + 84: uint16(36910), + 85: uint16(36958), + 86: uint16(39636), + 87: uint16(21021), + 88: uint16(21119), + 89: uint16(21736), + 90: uint16(24980), + 91: uint16(25220), + 92: uint16(25307), + 93: uint16(26786), + }, + 84: { + 0: uint16(26898), + 1: uint16(26970), + 2: uint16(27189), + 3: uint16(28818), + 4: uint16(28966), + 5: uint16(30813), + 6: uint16(30977), + 7: uint16(30990), + 8: uint16(31186), + 9: uint16(31245), + 10: uint16(32918), + 11: uint16(33400), + 12: uint16(33493), + 13: uint16(33609), + 14: uint16(34121), + 15: uint16(35970), + 16: uint16(36229), + 17: uint16(37218), + 18: uint16(37259), + 19: uint16(37294), + 20: uint16(20419), + 21: uint16(22225), + 22: uint16(29165), + 23: uint16(30679), + 24: uint16(34560), + 25: uint16(35320), + 26: uint16(23544), + 27: uint16(24534), + 28: uint16(26449), + 29: uint16(37032), + 30: uint16(21474), + 31: uint16(22618), + 32: uint16(23541), + 33: uint16(24740), + 34: uint16(24961), + 35: uint16(25696), + 36: uint16(32317), + 37: uint16(32880), + 38: uint16(34085), + 39: uint16(37507), + 40: uint16(25774), + 41: uint16(20652), + 42: uint16(23828), + 43: uint16(26368), + 44: uint16(22684), + 45: uint16(25277), + 46: uint16(25512), + 47: uint16(26894), + 48: uint16(27000), + 49: uint16(27166), + 50: uint16(28267), + 51: uint16(30394), + 52: uint16(31179), + 53: uint16(33467), + 54: uint16(33833), + 55: uint16(35535), + 56: uint16(36264), + 57: uint16(36861), + 58: uint16(37138), + 59: uint16(37195), + 60: uint16(37276), + 61: uint16(37648), + 62: uint16(37656), + 63: uint16(37786), + 64: uint16(38619), + 65: uint16(39478), + 66: uint16(39949), + 67: uint16(19985), + 68: uint16(30044), + 69: uint16(31069), + 70: uint16(31482), + 71: uint16(31569), + 72: uint16(31689), + 73: uint16(32302), + 74: uint16(33988), + 75: uint16(36441), + 76: uint16(36468), + 77: uint16(36600), + 78: uint16(36880), + 79: uint16(26149), + 80: uint16(26943), + 81: uint16(29763), + 82: uint16(20986), + 83: uint16(26414), + 84: uint16(40668), + 85: uint16(20805), + 86: uint16(24544), + 87: uint16(27798), + 88: uint16(34802), + 89: uint16(34909), + 90: uint16(34935), + 91: uint16(24756), + 92: uint16(33205), + 93: uint16(33795), + }, + 85: { + 0: uint16(36101), + 1: uint16(21462), + 2: uint16(21561), + 3: uint16(22068), + 4: uint16(23094), + 5: uint16(23601), + 6: uint16(28810), + 7: uint16(32736), + 8: uint16(32858), + 9: uint16(33030), + 10: uint16(33261), + 11: uint16(36259), + 12: uint16(37257), + 13: uint16(39519), + 14: uint16(40434), + 15: uint16(20596), + 16: uint16(20164), + 17: uint16(21408), + 18: uint16(24827), + 19: uint16(28204), + 20: uint16(23652), + 21: uint16(20360), + 22: uint16(20516), + 23: uint16(21988), + 24: uint16(23769), + 25: uint16(24159), + 26: uint16(24677), + 27: uint16(26772), + 28: uint16(27835), + 29: uint16(28100), + 30: uint16(29118), + 31: uint16(30164), + 32: uint16(30196), + 33: uint16(30305), + 34: uint16(31258), + 35: uint16(31305), + 36: uint16(32199), + 37: uint16(32251), + 38: uint16(32622), + 39: uint16(33268), + 40: uint16(34473), + 41: uint16(36636), + 42: uint16(38601), + 43: uint16(39347), + 44: uint16(40786), + 45: uint16(21063), + 46: uint16(21189), + 47: uint16(39149), + 48: uint16(35242), + 49: uint16(19971), + 50: uint16(26578), + 51: uint16(28422), + 52: uint16(20405), + 53: uint16(23522), + 54: uint16(26517), + 55: uint16(27784), + 56: uint16(28024), + 57: uint16(29723), + 58: uint16(30759), + 59: uint16(37341), + 60: uint16(37756), + 61: uint16(34756), + 62: uint16(31204), + 63: uint16(31281), + 64: uint16(24555), + 65: uint16(20182), + 66: uint16(21668), + 67: uint16(21822), + 68: uint16(22702), + 69: uint16(22949), + 70: uint16(24816), + 71: uint16(25171), + 72: uint16(25302), + 73: uint16(26422), + 74: uint16(26965), + 75: uint16(33333), + 76: uint16(38464), + 77: uint16(39345), + 78: uint16(39389), + 79: uint16(20524), + 80: uint16(21331), + 81: uint16(21828), + 82: uint16(22396), + 83: uint16(64001), + 84: uint16(25176), + 85: uint16(64002), + 86: uint16(25826), + 87: uint16(26219), + 88: uint16(26589), + 89: uint16(28609), + 90: uint16(28655), + 91: uint16(29730), + 92: uint16(29752), + 93: uint16(35351), + }, + 86: { + 0: uint16(37944), + 1: uint16(21585), + 2: uint16(22022), + 3: uint16(22374), + 4: uint16(24392), + 5: uint16(24986), + 6: uint16(27470), + 7: uint16(28760), + 8: uint16(28845), + 9: uint16(32187), + 10: uint16(35477), + 11: uint16(22890), + 12: uint16(33067), + 13: uint16(25506), + 14: uint16(30472), + 15: uint16(32829), + 16: uint16(36010), + 17: uint16(22612), + 18: uint16(25645), + 19: uint16(27067), + 20: uint16(23445), + 21: uint16(24081), + 22: uint16(28271), + 23: uint16(64003), + 24: uint16(34153), + 25: uint16(20812), + 26: uint16(21488), + 27: uint16(22826), + 28: uint16(24608), + 29: uint16(24907), + 30: uint16(27526), + 31: uint16(27760), + 32: uint16(27888), + 33: uint16(31518), + 34: uint16(32974), + 35: uint16(33492), + 36: uint16(36294), + 37: uint16(37040), + 38: uint16(39089), + 39: uint16(64004), + 40: uint16(25799), + 41: uint16(28580), + 42: uint16(25745), + 43: uint16(25860), + 44: uint16(20814), + 45: uint16(21520), + 46: uint16(22303), + 47: uint16(35342), + 48: uint16(24927), + 49: uint16(26742), + 50: uint16(64005), + 51: uint16(30171), + 52: uint16(31570), + 53: uint16(32113), + 54: uint16(36890), + 55: uint16(22534), + 56: uint16(27084), + 57: uint16(33151), + 58: uint16(35114), + 59: uint16(36864), + 60: uint16(38969), + 61: uint16(20600), + 62: uint16(22871), + 63: uint16(22956), + 64: uint16(25237), + 65: uint16(36879), + 66: uint16(39722), + 67: uint16(24925), + 68: uint16(29305), + 69: uint16(38358), + 70: uint16(22369), + 71: uint16(23110), + 72: uint16(24052), + 73: uint16(25226), + 74: uint16(25773), + 75: uint16(25850), + 76: uint16(26487), + 77: uint16(27874), + 78: uint16(27966), + 79: uint16(29228), + 80: uint16(29750), + 81: uint16(30772), + 82: uint16(32631), + 83: uint16(33453), + 84: uint16(36315), + 85: uint16(38935), + 86: uint16(21028), + 87: uint16(22338), + 88: uint16(26495), + 89: uint16(29256), + 90: uint16(29923), + 91: uint16(36009), + 92: uint16(36774), + 93: uint16(37393), + }, + 87: { + 0: uint16(38442), + 1: uint16(20843), + 2: uint16(21485), + 3: uint16(25420), + 4: uint16(20329), + 5: uint16(21764), + 6: uint16(24726), + 7: uint16(25943), + 8: uint16(27803), + 9: uint16(28031), + 10: uint16(29260), + 11: uint16(29437), + 12: uint16(31255), + 13: uint16(35207), + 14: uint16(35997), + 15: uint16(24429), + 16: uint16(28558), + 17: uint16(28921), + 18: uint16(33192), + 19: uint16(24846), + 20: uint16(20415), + 21: uint16(20559), + 22: uint16(25153), + 23: uint16(29255), + 24: uint16(31687), + 25: uint16(32232), + 26: uint16(32745), + 27: uint16(36941), + 28: uint16(38829), + 29: uint16(39449), + 30: uint16(36022), + 31: uint16(22378), + 32: uint16(24179), + 33: uint16(26544), + 34: uint16(33805), + 35: uint16(35413), + 36: uint16(21536), + 37: uint16(23318), + 38: uint16(24163), + 39: uint16(24290), + 40: uint16(24330), + 41: uint16(25987), + 42: uint16(32954), + 43: uint16(34109), + 44: uint16(38281), + 45: uint16(38491), + 46: uint16(20296), + 47: uint16(21253), + 48: uint16(21261), + 49: uint16(21263), + 50: uint16(21638), + 51: uint16(21754), + 52: uint16(22275), + 53: uint16(24067), + 54: uint16(24598), + 55: uint16(25243), + 56: uint16(25265), + 57: uint16(25429), + 58: uint16(64006), + 59: uint16(27873), + 60: uint16(28006), + 61: uint16(30129), + 62: uint16(30770), + 63: uint16(32990), + 64: uint16(33071), + 65: uint16(33502), + 66: uint16(33889), + 67: uint16(33970), + 68: uint16(34957), + 69: uint16(35090), + 70: uint16(36875), + 71: uint16(37610), + 72: uint16(39165), + 73: uint16(39825), + 74: uint16(24133), + 75: uint16(26292), + 76: uint16(26333), + 77: uint16(28689), + 78: uint16(29190), + 79: uint16(64007), + 80: uint16(20469), + 81: uint16(21117), + 82: uint16(24426), + 83: uint16(24915), + 84: uint16(26451), + 85: uint16(27161), + 86: uint16(28418), + 87: uint16(29922), + 88: uint16(31080), + 89: uint16(34920), + 90: uint16(35961), + 91: uint16(39111), + 92: uint16(39108), + 93: uint16(39491), + }, + 88: { + 0: uint16(21697), + 1: uint16(31263), + 2: uint16(26963), + 3: uint16(35575), + 4: uint16(35914), + 5: uint16(39080), + 6: uint16(39342), + 7: uint16(24444), + 8: uint16(25259), + 9: uint16(30130), + 10: uint16(30382), + 11: uint16(34987), + 12: uint16(36991), + 13: uint16(38466), + 14: uint16(21305), + 15: uint16(24380), + 16: uint16(24517), + 17: uint16(27852), + 18: uint16(29644), + 19: uint16(30050), + 20: uint16(30091), + 21: uint16(31558), + 22: uint16(33534), + 23: uint16(39325), + 24: uint16(20047), + 25: uint16(36924), + 26: uint16(19979), + 27: uint16(20309), + 28: uint16(21414), + 29: uint16(22799), + 30: uint16(24264), + 31: uint16(26160), + 32: uint16(27827), + 33: uint16(29781), + 34: uint16(33655), + 35: uint16(34662), + 36: uint16(36032), + 37: uint16(36944), + 38: uint16(38686), + 39: uint16(39957), + 40: uint16(22737), + 41: uint16(23416), + 42: uint16(34384), + 43: uint16(35604), + 44: uint16(40372), + 45: uint16(23506), + 46: uint16(24680), + 47: uint16(24717), + 48: uint16(26097), + 49: uint16(27735), + 50: uint16(28450), + 51: uint16(28579), + 52: uint16(28698), + 53: uint16(32597), + 54: uint16(32752), + 55: uint16(38289), + 56: uint16(38290), + 57: uint16(38480), + 58: uint16(38867), + 59: uint16(21106), + 60: uint16(36676), + 61: uint16(20989), + 62: uint16(21547), + 63: uint16(21688), + 64: uint16(21859), + 65: uint16(21898), + 66: uint16(27323), + 67: uint16(28085), + 68: uint16(32216), + 69: uint16(33382), + 70: uint16(37532), + 71: uint16(38519), + 72: uint16(40569), + 73: uint16(21512), + 74: uint16(21704), + 75: uint16(30418), + 76: uint16(34532), + 77: uint16(38308), + 78: uint16(38356), + 79: uint16(38492), + 80: uint16(20130), + 81: uint16(20233), + 82: uint16(23022), + 83: uint16(23270), + 84: uint16(24055), + 85: uint16(24658), + 86: uint16(25239), + 87: uint16(26477), + 88: uint16(26689), + 89: uint16(27782), + 90: uint16(28207), + 91: uint16(32568), + 92: uint16(32923), + 93: uint16(33322), + }, + 89: { + 0: uint16(64008), + 1: uint16(64009), + 2: uint16(38917), + 3: uint16(20133), + 4: uint16(20565), + 5: uint16(21683), + 6: uint16(22419), + 7: uint16(22874), + 8: uint16(23401), + 9: uint16(23475), + 10: uint16(25032), + 11: uint16(26999), + 12: uint16(28023), + 13: uint16(28707), + 14: uint16(34809), + 15: uint16(35299), + 16: uint16(35442), + 17: uint16(35559), + 18: uint16(36994), + 19: uint16(39405), + 20: uint16(39608), + 21: uint16(21182), + 22: uint16(26680), + 23: uint16(20502), + 24: uint16(24184), + 25: uint16(26447), + 26: uint16(33607), + 27: uint16(34892), + 28: uint16(20139), + 29: uint16(21521), + 30: uint16(22190), + 31: uint16(29670), + 32: uint16(37141), + 33: uint16(38911), + 34: uint16(39177), + 35: uint16(39255), + 36: uint16(39321), + 37: uint16(22099), + 38: uint16(22687), + 39: uint16(34395), + 40: uint16(35377), + 41: uint16(25010), + 42: uint16(27382), + 43: uint16(29563), + 44: uint16(36562), + 45: uint16(27463), + 46: uint16(38570), + 47: uint16(39511), + 48: uint16(22869), + 49: uint16(29184), + 50: uint16(36203), + 51: uint16(38761), + 52: uint16(20436), + 53: uint16(23796), + 54: uint16(24358), + 55: uint16(25080), + 56: uint16(26203), + 57: uint16(27883), + 58: uint16(28843), + 59: uint16(29572), + 60: uint16(29625), + 61: uint16(29694), + 62: uint16(30505), + 63: uint16(30541), + 64: uint16(32067), + 65: uint16(32098), + 66: uint16(32291), + 67: uint16(33335), + 68: uint16(34898), + 69: uint16(64010), + 70: uint16(36066), + 71: uint16(37449), + 72: uint16(39023), + 73: uint16(23377), + 74: uint16(31348), + 75: uint16(34880), + 76: uint16(38913), + 77: uint16(23244), + 78: uint16(20448), + 79: uint16(21332), + 80: uint16(22846), + 81: uint16(23805), + 82: uint16(25406), + 83: uint16(28025), + 84: uint16(29433), + 85: uint16(33029), + 86: uint16(33031), + 87: uint16(33698), + 88: uint16(37583), + 89: uint16(38960), + 90: uint16(20136), + 91: uint16(20804), + 92: uint16(21009), + 93: uint16(22411), + }, + 90: { + 0: uint16(24418), + 1: uint16(27842), + 2: uint16(28366), + 3: uint16(28677), + 4: uint16(28752), + 5: uint16(28847), + 6: uint16(29074), + 7: uint16(29673), + 8: uint16(29801), + 9: uint16(33610), + 10: uint16(34722), + 11: uint16(34913), + 12: uint16(36872), + 13: uint16(37026), + 14: uint16(37795), + 15: uint16(39336), + 16: uint16(20846), + 17: uint16(24407), + 18: uint16(24800), + 19: uint16(24935), + 20: uint16(26291), + 21: uint16(34137), + 22: uint16(36426), + 23: uint16(37295), + 24: uint16(38795), + 25: uint16(20046), + 26: uint16(20114), + 27: uint16(21628), + 28: uint16(22741), + 29: uint16(22778), + 30: uint16(22909), + 31: uint16(23733), + 32: uint16(24359), + 33: uint16(25142), + 34: uint16(25160), + 35: uint16(26122), + 36: uint16(26215), + 37: uint16(27627), + 38: uint16(28009), + 39: uint16(28111), + 40: uint16(28246), + 41: uint16(28408), + 42: uint16(28564), + 43: uint16(28640), + 44: uint16(28649), + 45: uint16(28765), + 46: uint16(29392), + 47: uint16(29733), + 48: uint16(29786), + 49: uint16(29920), + 50: uint16(30355), + 51: uint16(31068), + 52: uint16(31946), + 53: uint16(32286), + 54: uint16(32993), + 55: uint16(33446), + 56: uint16(33899), + 57: uint16(33983), + 58: uint16(34382), + 59: uint16(34399), + 60: uint16(34676), + 61: uint16(35703), + 62: uint16(35946), + 63: uint16(37804), + 64: uint16(38912), + 65: uint16(39013), + 66: uint16(24785), + 67: uint16(25110), + 68: uint16(37239), + 69: uint16(23130), + 70: uint16(26127), + 71: uint16(28151), + 72: uint16(28222), + 73: uint16(29759), + 74: uint16(39746), + 75: uint16(24573), + 76: uint16(24794), + 77: uint16(31503), + 78: uint16(21700), + 79: uint16(24344), + 80: uint16(27742), + 81: uint16(27859), + 82: uint16(27946), + 83: uint16(28888), + 84: uint16(32005), + 85: uint16(34425), + 86: uint16(35340), + 87: uint16(40251), + 88: uint16(21270), + 89: uint16(21644), + 90: uint16(23301), + 91: uint16(27194), + 92: uint16(28779), + 93: uint16(30069), + }, + 91: { + 0: uint16(31117), + 1: uint16(31166), + 2: uint16(33457), + 3: uint16(33775), + 4: uint16(35441), + 5: uint16(35649), + 6: uint16(36008), + 7: uint16(38772), + 8: uint16(64011), + 9: uint16(25844), + 10: uint16(25899), + 11: uint16(30906), + 12: uint16(30907), + 13: uint16(31339), + 14: uint16(20024), + 15: uint16(21914), + 16: uint16(22864), + 17: uint16(23462), + 18: uint16(24187), + 19: uint16(24739), + 20: uint16(25563), + 21: uint16(27489), + 22: uint16(26213), + 23: uint16(26707), + 24: uint16(28185), + 25: uint16(29029), + 26: uint16(29872), + 27: uint16(32008), + 28: uint16(36996), + 29: uint16(39529), + 30: uint16(39973), + 31: uint16(27963), + 32: uint16(28369), + 33: uint16(29502), + 34: uint16(35905), + 35: uint16(38346), + 36: uint16(20976), + 37: uint16(24140), + 38: uint16(24488), + 39: uint16(24653), + 40: uint16(24822), + 41: uint16(24880), + 42: uint16(24908), + 43: uint16(26179), + 44: uint16(26180), + 45: uint16(27045), + 46: uint16(27841), + 47: uint16(28255), + 48: uint16(28361), + 49: uint16(28514), + 50: uint16(29004), + 51: uint16(29852), + 52: uint16(30343), + 53: uint16(31681), + 54: uint16(31783), + 55: uint16(33618), + 56: uint16(34647), + 57: uint16(36945), + 58: uint16(38541), + 59: uint16(40643), + 60: uint16(21295), + 61: uint16(22238), + 62: uint16(24315), + 63: uint16(24458), + 64: uint16(24674), + 65: uint16(24724), + 66: uint16(25079), + 67: uint16(26214), + 68: uint16(26371), + 69: uint16(27292), + 70: uint16(28142), + 71: uint16(28590), + 72: uint16(28784), + 73: uint16(29546), + 74: uint16(32362), + 75: uint16(33214), + 76: uint16(33588), + 77: uint16(34516), + 78: uint16(35496), + 79: uint16(36036), + 80: uint16(21123), + 81: uint16(29554), + 82: uint16(23446), + 83: uint16(27243), + 84: uint16(37892), + 85: uint16(21742), + 86: uint16(22150), + 87: uint16(23389), + 88: uint16(25928), + 89: uint16(25989), + 90: uint16(26313), + 91: uint16(26783), + 92: uint16(28045), + 93: uint16(28102), + }, + 92: { + 0: uint16(29243), + 1: uint16(32948), + 2: uint16(37237), + 3: uint16(39501), + 4: uint16(20399), + 5: uint16(20505), + 6: uint16(21402), + 7: uint16(21518), + 8: uint16(21564), + 9: uint16(21897), + 10: uint16(21957), + 11: uint16(24127), + 12: uint16(24460), + 13: uint16(26429), + 14: uint16(29030), + 15: uint16(29661), + 16: uint16(36869), + 17: uint16(21211), + 18: uint16(21235), + 19: uint16(22628), + 20: uint16(22734), + 21: uint16(28932), + 22: uint16(29071), + 23: uint16(29179), + 24: uint16(34224), + 25: uint16(35347), + 26: uint16(26248), + 27: uint16(34216), + 28: uint16(21927), + 29: uint16(26244), + 30: uint16(29002), + 31: uint16(33841), + 32: uint16(21321), + 33: uint16(21913), + 34: uint16(27585), + 35: uint16(24409), + 36: uint16(24509), + 37: uint16(25582), + 38: uint16(26249), + 39: uint16(28999), + 40: uint16(35569), + 41: uint16(36637), + 42: uint16(40638), + 43: uint16(20241), + 44: uint16(25658), + 45: uint16(28875), + 46: uint16(30054), + 47: uint16(34407), + 48: uint16(24676), + 49: uint16(35662), + 50: uint16(40440), + 51: uint16(20807), + 52: uint16(20982), + 53: uint16(21256), + 54: uint16(27958), + 55: uint16(33016), + 56: uint16(40657), + 57: uint16(26133), + 58: uint16(27427), + 59: uint16(28824), + 60: uint16(30165), + 61: uint16(21507), + 62: uint16(23673), + 63: uint16(32007), + 64: uint16(35350), + 65: uint16(27424), + 66: uint16(27453), + 67: uint16(27462), + 68: uint16(21560), + 69: uint16(24688), + 70: uint16(27965), + 71: uint16(32725), + 72: uint16(33288), + 73: uint16(20694), + 74: uint16(20958), + 75: uint16(21916), + 76: uint16(22123), + 77: uint16(22221), + 78: uint16(23020), + 79: uint16(23305), + 80: uint16(24076), + 81: uint16(24985), + 82: uint16(24984), + 83: uint16(25137), + 84: uint16(26206), + 85: uint16(26342), + 86: uint16(29081), + 87: uint16(29113), + 88: uint16(29114), + 89: uint16(29351), + 90: uint16(31143), + 91: uint16(31232), + 92: uint16(32690), + 93: uint16(35440), + }, +} + +var _rev_jis = [6879]uint16{ + 0: uint16(31), + 1: uint16(80), + 2: uint16(81), + 3: uint16(87), + 4: uint16(14), + 5: uint16(299), + 6: uint16(74), + 7: uint16(61), + 8: uint16(12), + 9: uint16(344), + 10: uint16(62), + 11: uint16(63), + 12: uint16(1280), + 13: uint16(1281), + 14: uint16(1282), + 15: uint16(1283), + 16: uint16(1284), + 17: uint16(1285), + 18: uint16(1286), + 19: uint16(1287), + 20: uint16(1288), + 21: uint16(1289), + 22: uint16(1290), + 23: uint16(1291), + 24: uint16(1292), + 25: uint16(1293), + 26: uint16(1294), + 27: uint16(1295), + 28: uint16(1296), + 29: uint16(1297), + 30: uint16(1298), + 31: uint16(1299), + 32: uint16(1300), + 33: uint16(1301), + 34: uint16(1302), + 35: uint16(1303), + 36: uint16(1312), + 37: uint16(1313), + 38: uint16(1314), + 39: uint16(1315), + 40: uint16(1316), + 41: uint16(1317), + 42: uint16(1318), + 43: uint16(1319), + 44: uint16(1320), + 45: uint16(1321), + 46: uint16(1322), + 47: uint16(1323), + 48: uint16(1324), + 49: uint16(1325), + 50: uint16(1326), + 51: uint16(1327), + 52: uint16(1328), + 53: uint16(1329), + 54: uint16(1330), + 55: uint16(1331), + 56: uint16(1332), + 57: uint16(1333), + 58: uint16(1334), + 59: uint16(1335), + 60: uint16(1542), + 61: uint16(1536), + 62: uint16(1537), + 63: uint16(1538), + 64: uint16(1539), + 65: uint16(1540), + 66: uint16(1541), + 67: uint16(1543), + 68: uint16(1544), + 69: uint16(1545), + 70: uint16(1546), + 71: uint16(1547), + 72: uint16(1548), + 73: uint16(1549), + 74: uint16(1550), + 75: uint16(1551), + 76: uint16(1552), + 77: uint16(1553), + 78: uint16(1554), + 79: uint16(1555), + 80: uint16(1556), + 81: uint16(1557), + 82: uint16(1558), + 83: uint16(1559), + 84: uint16(1560), + 85: uint16(1561), + 86: uint16(1562), + 87: uint16(1563), + 88: uint16(1564), + 89: uint16(1565), + 90: uint16(1566), + 91: uint16(1567), + 92: uint16(1568), + 93: uint16(1584), + 94: uint16(1585), + 95: uint16(1586), + 96: uint16(1587), + 97: uint16(1588), + 98: uint16(1589), + 99: uint16(1591), + 100: uint16(1592), + 101: uint16(1593), + 102: uint16(1594), + 103: uint16(1595), + 104: uint16(1596), + 105: uint16(1597), + 106: uint16(1598), + 107: uint16(1599), + 108: uint16(1600), + 109: uint16(1601), + 110: uint16(1602), + 111: uint16(1603), + 112: uint16(1604), + 113: uint16(1605), + 114: uint16(1606), + 115: uint16(1607), + 116: uint16(1608), + 117: uint16(1609), + 118: uint16(1610), + 119: uint16(1611), + 120: uint16(1612), + 121: uint16(1613), + 122: uint16(1614), + 123: uint16(1615), + 124: uint16(1616), + 125: uint16(1590), + 126: uint16(29), + 127: uint16(28), + 128: uint16(33), + 129: uint16(37), + 130: uint16(38), + 131: uint16(39), + 132: uint16(40), + 133: uint16(342), + 134: uint16(343), + 135: uint16(36), + 136: uint16(35), + 137: uint16(338), + 138: uint16(75), + 139: uint16(76), + 140: uint16(263), + 141: uint16(77), + 142: uint16(337), + 143: uint16(266), + 144: uint16(267), + 145: uint16(265), + 146: uint16(268), + 147: uint16(300), + 148: uint16(301), + 149: uint16(302), + 150: uint16(318), + 151: uint16(303), + 152: uint16(319), + 153: uint16(281), + 154: uint16(282), + 155: uint16(60), + 156: uint16(324), + 157: uint16(326), + 158: uint16(70), + 159: uint16(315), + 160: uint16(297), + 161: uint16(298), + 162: uint16(288), + 163: uint16(287), + 164: uint16(328), + 165: uint16(329), + 166: uint16(71), + 167: uint16(327), + 168: uint16(325), + 169: uint16(321), + 170: uint16(65), + 171: uint16(320), + 172: uint16(68), + 173: uint16(69), + 174: uint16(322), + 175: uint16(323), + 176: uint16(285), + 177: uint16(286), + 178: uint16(283), + 179: uint16(284), + 180: uint16(316), + 181: uint16(317), + 182: uint16(1792), + 183: uint16(1803), + 184: uint16(1793), + 185: uint16(1804), + 186: uint16(1794), + 187: uint16(1805), + 188: uint16(1795), + 189: uint16(1806), + 190: uint16(1797), + 191: uint16(1808), + 192: uint16(1796), + 193: uint16(1807), + 194: uint16(1798), + 195: uint16(1819), + 196: uint16(1814), + 197: uint16(1809), + 198: uint16(1800), + 199: uint16(1821), + 200: uint16(1816), + 201: uint16(1811), + 202: uint16(1799), + 203: uint16(1815), + 204: uint16(1820), + 205: uint16(1810), + 206: uint16(1801), + 207: uint16(1817), + 208: uint16(1822), + 209: uint16(1812), + 210: uint16(1802), + 211: uint16(1818), + 212: uint16(1823), + 213: uint16(1813), + 214: uint16(258), + 215: uint16(257), + 216: uint16(260), + 217: uint16(259), + 218: uint16(262), + 219: uint16(261), + 220: uint16(256), + 221: uint16(93), + 222: uint16(90), + 223: uint16(92), + 224: uint16(91), + 225: uint16(349), + 226: uint16(89), + 227: uint16(88), + 228: uint16(73), + 229: uint16(72), + 230: uint16(341), + 231: uint16(340), + 232: uint16(339), + 234: uint16(1), + 235: uint16(2), + 236: uint16(22), + 237: uint16(24), + 238: uint16(25), + 239: uint16(26), + 240: uint16(49), + 241: uint16(50), + 242: uint16(51), + 243: uint16(52), + 244: uint16(53), + 245: uint16(54), + 246: uint16(55), + 247: uint16(56), + 248: uint16(57), + 249: uint16(58), + 250: uint16(264), + 251: uint16(269), + 252: uint16(43), + 253: uint16(44), + 254: uint16(32), + 255: uint16(768), + 256: uint16(769), + 257: uint16(770), + 258: uint16(771), + 259: uint16(772), + 260: uint16(773), + 261: uint16(774), + 262: uint16(775), + 263: uint16(776), + 264: uint16(777), + 265: uint16(778), + 266: uint16(779), + 267: uint16(780), + 268: uint16(781), + 269: uint16(782), + 270: uint16(783), + 271: uint16(784), + 272: uint16(785), + 273: uint16(786), + 274: uint16(787), + 275: uint16(788), + 276: uint16(789), + 277: uint16(790), + 278: uint16(791), + 279: uint16(792), + 280: uint16(793), + 281: uint16(794), + 282: uint16(795), + 283: uint16(796), + 284: uint16(797), + 285: uint16(798), + 286: uint16(799), + 287: uint16(800), + 288: uint16(801), + 289: uint16(802), + 290: uint16(803), + 291: uint16(804), + 292: uint16(805), + 293: uint16(806), + 294: uint16(807), + 295: uint16(808), + 296: uint16(809), + 297: uint16(810), + 298: uint16(811), + 299: uint16(812), + 300: uint16(813), + 301: uint16(814), + 302: uint16(815), + 303: uint16(816), + 304: uint16(817), + 305: uint16(818), + 306: uint16(819), + 307: uint16(820), + 308: uint16(821), + 309: uint16(822), + 310: uint16(823), + 311: uint16(824), + 312: uint16(825), + 313: uint16(826), + 314: uint16(827), + 315: uint16(828), + 316: uint16(829), + 317: uint16(830), + 318: uint16(831), + 319: uint16(832), + 320: uint16(833), + 321: uint16(834), + 322: uint16(835), + 323: uint16(836), + 324: uint16(837), + 325: uint16(838), + 326: uint16(839), + 327: uint16(840), + 328: uint16(841), + 329: uint16(842), + 330: uint16(843), + 331: uint16(844), + 332: uint16(845), + 333: uint16(846), + 334: uint16(847), + 335: uint16(848), + 336: uint16(849), + 337: uint16(850), + 338: uint16(10), + 339: uint16(11), + 340: uint16(20), + 341: uint16(21), + 342: uint16(1024), + 343: uint16(1025), + 344: uint16(1026), + 345: uint16(1027), + 346: uint16(1028), + 347: uint16(1029), + 348: uint16(1030), + 349: uint16(1031), + 350: uint16(1032), + 351: uint16(1033), + 352: uint16(1034), + 353: uint16(1035), + 354: uint16(1036), + 355: uint16(1037), + 356: uint16(1038), + 357: uint16(1039), + 358: uint16(1040), + 359: uint16(1041), + 360: uint16(1042), + 361: uint16(1043), + 362: uint16(1044), + 363: uint16(1045), + 364: uint16(1046), + 365: uint16(1047), + 366: uint16(1048), + 367: uint16(1049), + 368: uint16(1050), + 369: uint16(1051), + 370: uint16(1052), + 371: uint16(1053), + 372: uint16(1054), + 373: uint16(1055), + 374: uint16(1056), + 375: uint16(1057), + 376: uint16(1058), + 377: uint16(1059), + 378: uint16(1060), + 379: uint16(1061), + 380: uint16(1062), + 381: uint16(1063), + 382: uint16(1064), + 383: uint16(1065), + 384: uint16(1066), + 385: uint16(1067), + 386: uint16(1068), + 387: uint16(1069), + 388: uint16(1070), + 389: uint16(1071), + 390: uint16(1072), + 391: uint16(1073), + 392: uint16(1074), + 393: uint16(1075), + 394: uint16(1076), + 395: uint16(1077), + 396: uint16(1078), + 397: uint16(1079), + 398: uint16(1080), + 399: uint16(1081), + 400: uint16(1082), + 401: uint16(1083), + 402: uint16(1084), + 403: uint16(1085), + 404: uint16(1086), + 405: uint16(1087), + 406: uint16(1088), + 407: uint16(1089), + 408: uint16(1090), + 409: uint16(1091), + 410: uint16(1092), + 411: uint16(1093), + 412: uint16(1094), + 413: uint16(1095), + 414: uint16(1096), + 415: uint16(1097), + 416: uint16(1098), + 417: uint16(1099), + 418: uint16(1100), + 419: uint16(1101), + 420: uint16(1102), + 421: uint16(1103), + 422: uint16(1104), + 423: uint16(1105), + 424: uint16(1106), + 425: uint16(1107), + 426: uint16(1108), + 427: uint16(1109), + 428: uint16(5), + 429: uint16(27), + 430: uint16(18), + 431: uint16(19), + 432: uint16(3915), + 433: uint16(8793), + 434: uint16(6934), + 435: uint16(10843), + 436: uint16(7493), + 437: uint16(6671), + 438: uint16(7492), + 439: uint16(4379), + 440: uint16(10291), + 441: uint16(11294), + 442: uint16(12033), + 443: uint16(4110), + 444: uint16(4685), + 445: uint16(12034), + 446: uint16(7939), + 447: uint16(12577), + 448: uint16(5173), + 449: uint16(10521), + 450: uint16(7494), + 451: uint16(11549), + 452: uint16(10529), + 453: uint16(12035), + 454: uint16(8773), + 455: uint16(12036), + 456: uint16(5465), + 457: uint16(12037), + 458: uint16(4924), + 459: uint16(8719), + 460: uint16(6982), + 461: uint16(12038), + 462: uint16(12039), + 463: uint16(12040), + 464: uint16(9748), + 465: uint16(5174), + 466: uint16(9750), + 467: uint16(9538), + 468: uint16(5922), + 469: uint16(10770), + 470: uint16(18472), + 471: uint16(12041), + 472: uint16(7495), + 473: uint16(12042), + 474: uint16(4372), + 475: uint16(5444), + 476: uint16(5967), + 477: uint16(11080), + 478: uint16(13573), + 479: uint16(11343), + 480: uint16(9564), + 481: uint16(4868), + 482: uint16(5140), + 483: uint16(12043), + 484: uint16(12044), + 485: uint16(11546), + 486: uint16(11292), + 487: uint16(8263), + 488: uint16(12046), + 489: uint16(6741), + 490: uint16(9554), + 491: uint16(12049), + 492: uint16(4125), + 493: uint16(5950), + 494: uint16(5949), + 495: uint16(3909), + 496: uint16(11818), + 497: uint16(11817), + 498: uint16(6418), + 499: uint16(3840), + 500: uint16(12050), + 501: uint16(12051), + 502: uint16(12052), + 503: uint16(10771), + 504: uint16(12053), + 505: uint16(5969), + 506: uint16(3910), + 507: uint16(10833), + 508: uint16(5211), + 509: uint16(5212), + 510: uint16(5213), + 511: uint16(9025), + 512: uint16(11547), + 513: uint16(12054), + 514: uint16(12055), + 515: uint16(12056), + 516: uint16(7724), + 517: uint16(7193), + 518: uint16(7725), + 519: uint16(12061), + 520: uint16(12059), + 521: uint16(12060), + 522: uint16(5175), + 523: uint16(6402), + 524: uint16(4431), + 525: uint16(12058), + 526: uint16(12057), + 527: uint16(10504), + 528: uint16(6693), + 529: uint16(6692), + 530: uint16(8477), + 531: uint16(12062), + 532: uint16(10292), + 533: uint16(8006), + 534: uint16(23), + 535: uint16(12063), + 536: uint16(12065), + 537: uint16(8516), + 538: uint16(11584), + 539: uint16(3881), + 540: uint16(12064), + 541: uint16(4381), + 542: uint16(5411), + 543: uint16(8774), + 544: uint16(5710), + 545: uint16(12066), + 546: uint16(9731), + 547: uint16(4938), + 548: uint16(12067), + 549: uint16(3882), + 550: uint16(5951), + 551: uint16(4939), + 552: uint16(10329), + 553: uint16(10001), + 554: uint16(5176), + 555: uint16(4432), + 556: uint16(12102), + 557: uint16(9248), + 558: uint16(9803), + 559: uint16(12069), + 560: uint16(10011), + 561: uint16(11585), + 562: uint16(7692), + 563: uint16(6694), + 564: uint16(6742), + 565: uint16(4383), + 566: uint16(9008), + 567: uint16(8705), + 568: uint16(12073), + 569: uint16(3883), + 570: uint16(9026), + 571: uint16(7194), + 572: uint16(6419), + 573: uint16(11267), + 574: uint16(8493), + 575: uint16(4382), + 576: uint16(12072), + 577: uint16(11293), + 578: uint16(12068), + 579: uint16(12070), + 580: uint16(6477), + 581: uint16(12071), + 582: uint16(13315), + 583: uint16(12079), + 584: uint16(12082), + 585: uint16(12080), + 586: uint16(4385), + 587: uint16(10522), + 588: uint16(12074), + 589: uint16(12078), + 590: uint16(5970), + 591: uint16(6695), + 592: uint16(4869), + 593: uint16(12083), + 594: uint16(12075), + 595: uint16(11586), + 596: uint16(6743), + 597: uint16(12076), + 598: uint16(12081), + 599: uint16(12084), + 600: uint16(12077), + 601: uint16(5376), + 602: uint16(3884), + 603: uint16(5377), + 604: uint16(4384), + 605: uint16(13316), + 606: uint16(10840), + 607: uint16(10317), + 608: uint16(5971), + 609: uint16(7694), + 610: uint16(11542), + 611: uint16(10551), + 612: uint16(5655), + 613: uint16(8452), + 614: uint16(4419), + 615: uint16(7218), + 616: uint16(12088), + 617: uint16(12093), + 618: uint16(12091), + 619: uint16(12086), + 620: uint16(8462), + 621: uint16(12089), + 622: uint16(12092), + 623: uint16(12090), + 624: uint16(10556), + 625: uint16(12087), + 626: uint16(7693), + 627: uint16(10834), + 628: uint16(12094), + 629: uint16(12095), + 630: uint16(7171), + 631: uint16(12108), + 632: uint16(9775), + 633: uint16(10261), + 634: uint16(12103), + 635: uint16(10575), + 636: uint16(4373), + 637: uint16(12107), + 638: uint16(12101), + 639: uint16(12110), + 640: uint16(8241), + 641: uint16(5923), + 642: uint16(9787), + 643: uint16(16166), + 644: uint16(12109), + 645: uint16(9276), + 646: uint16(12098), + 647: uint16(5973), + 648: uint16(5972), + 649: uint16(12096), + 650: uint16(6969), + 651: uint16(12104), + 652: uint16(10574), + 653: uint16(8748), + 654: uint16(12100), + 655: uint16(5712), + 656: uint16(12097), + 657: uint16(12105), + 658: uint16(12099), + 659: uint16(11568), + 660: uint16(12106), + 661: uint16(11808), + 662: uint16(5445), + 663: uint16(5711), + 664: uint16(12111), + 665: uint16(12112), + 666: uint16(12116), + 667: uint16(3885), + 668: uint16(10543), + 669: uint16(12115), + 670: uint16(12114), + 671: uint16(12118), + 672: uint16(12117), + 673: uint16(9027), + 674: uint16(5713), + 675: uint16(12119), + 676: uint16(6948), + 677: uint16(8453), + 678: uint16(9028), + 679: uint16(5461), + 680: uint16(12120), + 681: uint16(5141), + 682: uint16(12121), + 683: uint16(12123), + 684: uint16(10772), + 685: uint16(5701), + 686: uint16(6672), + 687: uint16(10070), + 688: uint16(12122), + 689: uint16(6436), + 690: uint16(11298), + 691: uint16(12125), + 692: uint16(12290), + 693: uint16(12124), + 694: uint16(6435), + 695: uint16(7260), + 696: uint16(5656), + 697: uint16(12291), + 698: uint16(5422), + 699: uint16(12288), + 700: uint16(12289), + 701: uint16(9486), + 702: uint16(8283), + 703: uint16(5378), + 704: uint16(10796), + 705: uint16(12292), + 706: uint16(11548), + 707: uint16(12293), + 708: uint16(12296), + 709: uint16(12294), + 710: uint16(8237), + 711: uint16(12295), + 712: uint16(12297), + 713: uint16(12299), + 714: uint16(12298), + 715: uint16(10535), + 716: uint16(5142), + 717: uint16(12301), + 718: uint16(12302), + 719: uint16(4366), + 720: uint16(12300), + 721: uint16(6995), + 722: uint16(12305), + 723: uint16(12304), + 724: uint16(12303), + 725: uint16(12085), + 726: uint16(12306), + 727: uint16(7261), + 728: uint16(12307), + 729: uint16(11268), + 730: uint16(11064), + 731: uint16(12309), + 732: uint16(12308), + 733: uint16(12311), + 734: uint16(12310), + 735: uint16(12312), + 736: uint16(12313), + 737: uint16(3923), + 738: uint16(5908), + 739: uint16(5658), + 740: uint16(7195), + 741: uint16(8794), + 742: uint16(5379), + 743: uint16(8007), + 744: uint16(5974), + 745: uint16(6221), + 746: uint16(12315), + 747: uint16(11047), + 748: uint16(9253), + 749: uint16(6744), + 750: uint16(12314), + 751: uint16(12316), + 752: uint16(9277), + 753: uint16(4692), + 754: uint16(12317), + 755: uint16(9565), + 756: uint16(8211), + 757: uint16(12319), + 758: uint16(12320), + 759: uint16(9995), + 760: uint16(5975), + 761: uint16(11802), + 762: uint16(12321), + 763: uint16(5381), + 764: uint16(10523), + 765: uint16(8469), + 766: uint16(5456), + 767: uint16(9236), + 768: uint16(5714), + 769: uint16(12322), + 770: uint16(12323), + 771: uint16(9537), + 772: uint16(4158), + 773: uint16(12326), + 774: uint16(6492), + 775: uint16(12325), + 776: uint16(6437), + 777: uint16(12327), + 778: uint16(17741), + 779: uint16(12328), + 780: uint16(10784), + 781: uint16(12329), + 782: uint16(12330), + 783: uint16(12331), + 784: uint16(7496), + 785: uint16(6955), + 786: uint16(4870), + 787: uint16(12334), + 788: uint16(12332), + 789: uint16(11036), + 790: uint16(12333), + 791: uint16(10297), + 792: uint16(12335), + 793: uint16(12336), + 794: uint16(12337), + 795: uint16(9278), + 796: uint16(12341), + 797: uint16(12339), + 798: uint16(12340), + 799: uint16(12338), + 800: uint16(6466), + 801: uint16(12342), + 802: uint16(11081), + 803: uint16(11587), + 804: uint16(12343), + 805: uint16(7943), + 806: uint16(12344), + 807: uint16(7225), + 808: uint16(12345), + 809: uint16(8795), + 810: uint16(11550), + 811: uint16(9279), + 812: uint16(12580), + 813: uint16(12346), + 814: uint16(21252), + 815: uint16(5412), + 816: uint16(12347), + 817: uint16(10813), + 818: uint16(7239), + 819: uint16(8539), + 820: uint16(12349), + 821: uint16(9539), + 822: uint16(12350), + 823: uint16(12351), + 824: uint16(4621), + 825: uint16(12352), + 826: uint16(5382), + 827: uint16(9515), + 828: uint16(4185), + 829: uint16(7215), + 830: uint16(9984), + 831: uint16(12353), + 832: uint16(9280), + 833: uint16(7726), + 834: uint16(12354), + 835: uint16(10507), + 836: uint16(7993), + 837: uint16(4865), + 838: uint16(4872), + 839: uint16(12355), + 840: uint16(12357), + 841: uint16(5657), + 842: uint16(12356), + 843: uint16(11602), + 844: uint16(7240), + 845: uint16(10012), + 846: uint16(10539), + 847: uint16(12358), + 848: uint16(11351), + 849: uint16(12359), + 850: uint16(12360), + 851: uint16(9309), + 852: uint16(12361), + 853: uint16(7944), + 854: uint16(6493), + 855: uint16(5715), + 856: uint16(12362), + 857: uint16(6696), + 858: uint16(6222), + 859: uint16(9029), + 860: uint16(12364), + 861: uint16(8454), + 862: uint16(6478), + 863: uint16(12365), + 864: uint16(12366), + 865: uint16(8207), + 866: uint16(12363), + 867: uint16(12368), + 868: uint16(10773), + 869: uint16(6211), + 870: uint16(12367), + 871: uint16(5716), + 872: uint16(6461), + 873: uint16(9804), + 874: uint16(12371), + 875: uint16(12369), + 876: uint16(10330), + 877: uint16(7497), + 878: uint16(12378), + 879: uint16(4675), + 880: uint16(12372), + 881: uint16(12370), + 882: uint16(8238), + 883: uint16(12374), + 884: uint16(12373), + 885: uint16(4643), + 886: uint16(5695), + 887: uint16(12379), + 888: uint16(11532), + 889: uint16(12375), + 890: uint16(12380), + 891: uint16(12377), + 892: uint16(12376), + 893: uint16(11566), + 894: uint16(5976), + 895: uint16(4386), + 896: uint16(11603), + 897: uint16(7252), + 898: uint16(9271), + 899: uint16(6212), + 900: uint16(12545), + 901: uint16(12546), + 902: uint16(11588), + 903: uint16(11786), + 904: uint16(12548), + 905: uint16(5977), + 906: uint16(12547), + 907: uint16(4622), + 908: uint16(12549), + 909: uint16(10805), + 910: uint16(8987), + 911: uint16(11269), + 912: uint16(10552), + 913: uint16(12550), + 914: uint16(20276), + 915: uint16(9487), + 916: uint16(12551), + 917: uint16(4873), + 918: uint16(11026), + 919: uint16(7424), + 920: uint16(12552), + 921: uint16(10566), + 922: uint16(12556), + 923: uint16(7945), + 924: uint16(12553), + 925: uint16(5423), + 926: uint16(12554), + 927: uint16(4874), + 928: uint16(5645), + 929: uint16(12557), + 930: uint16(12558), + 931: uint16(12559), + 932: uint16(12560), + 933: uint16(6970), + 934: uint16(5978), + 935: uint16(11069), + 936: uint16(11079), + 937: uint16(9558), + 938: uint16(10576), + 939: uint16(12561), + 940: uint16(12562), + 941: uint16(12564), + 942: uint16(12566), + 943: uint16(12565), + 944: uint16(12567), + 945: uint16(4380), + 946: uint16(10795), + 947: uint16(6491), + 948: uint16(12568), + 949: uint16(8248), + 950: uint16(7425), + 951: uint16(5384), + 952: uint16(12569), + 953: uint16(10042), + 954: uint16(12570), + 955: uint16(12571), + 956: uint16(12572), + 957: uint16(12573), + 958: uint16(10243), + 959: uint16(5447), + 960: uint16(3908), + 961: uint16(9502), + 962: uint16(12574), + 963: uint16(7196), + 964: uint16(8008), + 965: uint16(12576), + 966: uint16(12575), + 967: uint16(7426), + 968: uint16(5952), + 969: uint16(12578), + 970: uint16(10013), + 971: uint16(12579), + 972: uint16(10043), + 973: uint16(8467), + 974: uint16(8525), + 975: uint16(5383), + 976: uint16(9549), + 977: uint16(8720), + 978: uint16(9805), + 979: uint16(10797), + 980: uint16(12581), + 981: uint16(8009), + 982: uint16(5652), + 983: uint16(12582), + 984: uint16(12583), + 985: uint16(4107), + 986: uint16(3924), + 987: uint16(4940), + 988: uint16(8455), + 989: uint16(5168), + 990: uint16(11344), + 991: uint16(12586), + 992: uint16(4374), + 993: uint16(12585), + 994: uint16(5385), + 995: uint16(12587), + 996: uint16(11088), + 997: uint16(12588), + 998: uint16(11569), + 999: uint16(5979), + 1000: uint16(5909), + 1001: uint16(12589), + 1002: uint16(12591), + 1003: uint16(12590), + 1004: uint16(7742), + 1005: uint16(4120), + 1006: uint16(4157), + 1007: uint16(12592), + 1008: uint16(12593), + 1009: uint16(5910), + 1010: uint16(12594), + 1011: uint16(5197), + 1012: uint16(6673), + 1013: uint16(12595), + 1014: uint16(10835), + 1015: uint16(6420), + 1016: uint16(5177), + 1017: uint16(11270), + 1018: uint16(8239), + 1019: uint16(10014), + 1020: uint16(7004), + 1021: uint16(7206), + 1022: uint16(6983), + 1023: uint16(6996), + 1024: uint16(7253), + 1025: uint16(10015), + 1026: uint16(12598), + 1027: uint16(4130), + 1028: uint16(8240), + 1029: uint16(5980), + 1030: uint16(5924), + 1031: uint16(5446), + 1032: uint16(12602), + 1033: uint16(8704), + 1034: uint16(8541), + 1035: uint16(5386), + 1036: uint16(7427), + 1037: uint16(12603), + 1038: uint16(12601), + 1039: uint16(4387), + 1040: uint16(8517), + 1041: uint16(6935), + 1042: uint16(6698), + 1043: uint16(4101), + 1044: uint16(4687), + 1045: uint16(6213), + 1046: uint16(6697), + 1047: uint16(12604), + 1048: uint16(12605), + 1049: uint16(5160), + 1050: uint16(4645), + 1051: uint16(6214), + 1052: uint16(5159), + 1053: uint16(9022), + 1054: uint16(4100), + 1055: uint16(9488), + 1056: uint16(11037), + 1057: uint16(6144), + 1058: uint16(11352), + 1059: uint16(9254), + 1060: uint16(5981), + 1061: uint16(5646), + 1062: uint16(12614), + 1063: uint16(5442), + 1064: uint16(10793), + 1065: uint16(10044), + 1066: uint16(12613), + 1067: uint16(4925), + 1068: uint16(12608), + 1069: uint16(12609), + 1070: uint16(12611), + 1071: uint16(12612), + 1072: uint16(5178), + 1073: uint16(7744), + 1074: uint16(10508), + 1075: uint16(12610), + 1076: uint16(12606), + 1077: uint16(5954), + 1078: uint16(12607), + 1079: uint16(11779), + 1080: uint16(10577), + 1081: uint16(9031), + 1082: uint16(5953), + 1083: uint16(6223), + 1084: uint16(12615), + 1085: uint16(9532), + 1086: uint16(12619), + 1087: uint16(7005), + 1088: uint16(6997), + 1089: uint16(12622), + 1090: uint16(12620), + 1091: uint16(11010), + 1092: uint16(12617), + 1093: uint16(12626), + 1094: uint16(12621), + 1095: uint16(12624), + 1096: uint16(5925), + 1097: uint16(11038), + 1098: uint16(12625), + 1099: uint16(12627), + 1100: uint16(12629), + 1101: uint16(6479), + 1102: uint16(11809), + 1103: uint16(12618), + 1104: uint16(12616), + 1105: uint16(12628), + 1106: uint16(12623), + 1107: uint16(12631), + 1108: uint16(12802), + 1109: uint16(12633), + 1110: uint16(12637), + 1111: uint16(12800), + 1112: uint16(12634), + 1113: uint16(12829), + 1114: uint16(6472), + 1115: uint16(4624), + 1116: uint16(12632), + 1117: uint16(12804), + 1118: uint16(3925), + 1119: uint16(12803), + 1120: uint16(3844), + 1121: uint16(10281), + 1122: uint16(12801), + 1123: uint16(12635), + 1124: uint16(12630), + 1125: uint16(12636), + 1126: uint16(6439), + 1127: uint16(12805), + 1128: uint16(3926), + 1129: uint16(12814), + 1130: uint16(12806), + 1131: uint16(12807), + 1132: uint16(7428), + 1133: uint16(10824), + 1134: uint16(12812), + 1135: uint16(12811), + 1136: uint16(9230), + 1137: uint16(12813), + 1138: uint16(12810), + 1139: uint16(4115), + 1140: uint16(6421), + 1141: uint16(7695), + 1142: uint16(12808), + 1143: uint16(9281), + 1144: uint16(12809), + 1145: uint16(3841), + 1146: uint16(12819), + 1147: uint16(11266), + 1148: uint16(7430), + 1149: uint16(12825), + 1150: uint16(12824), + 1151: uint16(12815), + 1152: uint16(8482), + 1153: uint16(12816), + 1154: uint16(8526), + 1155: uint16(12821), + 1156: uint16(7429), + 1157: uint16(12818), + 1158: uint16(11075), + 1159: uint16(5659), + 1160: uint16(12822), + 1161: uint16(12823), + 1162: uint16(12820), + 1163: uint16(12826), + 1164: uint16(12817), + 1165: uint16(12832), + 1166: uint16(12837), + 1167: uint16(12833), + 1168: uint16(12828), + 1169: uint16(12838), + 1170: uint16(8208), + 1171: uint16(12840), + 1172: uint16(6145), + 1173: uint16(12830), + 1174: uint16(8796), + 1175: uint16(12834), + 1176: uint16(12827), + 1177: uint16(4876), + 1178: uint16(4941), + 1179: uint16(4676), + 1180: uint16(12835), + 1181: uint16(12831), + 1182: uint16(5717), + 1183: uint16(12841), + 1184: uint16(12839), + 1185: uint16(8242), + 1186: uint16(5161), + 1187: uint16(5387), + 1188: uint16(12836), + 1189: uint16(5459), + 1190: uint16(4131), + 1191: uint16(12845), + 1192: uint16(12843), + 1193: uint16(13062), + 1194: uint16(12848), + 1195: uint16(12842), + 1196: uint16(12846), + 1197: uint16(12844), + 1198: uint16(6699), + 1199: uint16(12847), + 1200: uint16(12850), + 1201: uint16(12855), + 1202: uint16(12853), + 1203: uint16(12852), + 1204: uint16(8721), + 1205: uint16(4388), + 1206: uint16(12849), + 1207: uint16(12851), + 1208: uint16(7431), + 1209: uint16(4114), + 1210: uint16(12854), + 1211: uint16(4413), + 1212: uint16(12865), + 1213: uint16(7515), + 1214: uint16(12861), + 1215: uint16(12859), + 1216: uint16(12860), + 1217: uint16(12862), + 1218: uint16(4124), + 1219: uint16(8216), + 1220: uint16(12856), + 1221: uint16(12857), + 1222: uint16(4697), + 1223: uint16(12864), + 1224: uint16(4942), + 1225: uint16(12867), + 1226: uint16(12863), + 1227: uint16(12866), + 1228: uint16(10509), + 1229: uint16(9524), + 1230: uint16(10007), + 1231: uint16(12869), + 1232: uint16(12868), + 1233: uint16(4644), + 1234: uint16(12870), + 1235: uint16(12873), + 1236: uint16(12872), + 1237: uint16(12871), + 1238: uint16(9752), + 1239: uint16(12874), + 1240: uint16(12875), + 1241: uint16(12877), + 1242: uint16(12876), + 1243: uint16(12879), + 1244: uint16(12882), + 1245: uint16(12880), + 1246: uint16(12878), + 1247: uint16(12881), + 1248: uint16(12883), + 1249: uint16(12884), + 1250: uint16(12885), + 1251: uint16(12886), + 1252: uint16(12887), + 1253: uint16(12324), + 1254: uint16(7003), + 1255: uint16(6700), + 1256: uint16(4434), + 1257: uint16(3927), + 1258: uint16(8739), + 1259: uint16(12888), + 1260: uint16(6403), + 1261: uint16(3886), + 1262: uint16(7741), + 1263: uint16(12889), + 1264: uint16(5926), + 1265: uint16(6224), + 1266: uint16(12891), + 1267: uint16(12890), + 1268: uint16(10559), + 1269: uint16(12892), + 1270: uint16(13056), + 1271: uint16(12893), + 1272: uint16(13057), + 1273: uint16(13058), + 1274: uint16(5718), + 1275: uint16(4159), + 1276: uint16(13059), + 1277: uint16(13061), + 1278: uint16(13060), + 1279: uint16(13063), + 1280: uint16(9273), + 1281: uint16(13064), + 1282: uint16(3860), + 1283: uint16(6462), + 1284: uint16(5660), + 1285: uint16(8750), + 1286: uint16(13065), + 1287: uint16(13066), + 1288: uint16(13068), + 1289: uint16(13069), + 1290: uint16(6467), + 1291: uint16(5424), + 1292: uint16(10774), + 1293: uint16(13067), + 1294: uint16(13070), + 1295: uint16(6432), + 1296: uint16(6146), + 1297: uint16(13074), + 1298: uint16(6404), + 1299: uint16(8722), + 1300: uint16(13071), + 1301: uint16(9017), + 1302: uint16(13075), + 1303: uint16(7745), + 1304: uint16(13073), + 1305: uint16(13076), + 1306: uint16(5662), + 1307: uint16(13077), + 1308: uint16(13078), + 1309: uint16(6147), + 1310: uint16(4639), + 1311: uint16(13080), + 1312: uint16(13081), + 1313: uint16(13082), + 1314: uint16(13079), + 1315: uint16(13072), + 1316: uint16(13083), + 1317: uint16(13084), + 1318: uint16(10819), + 1319: uint16(7498), + 1320: uint16(13086), + 1321: uint16(13087), + 1322: uint16(13085), + 1323: uint16(13089), + 1324: uint16(9751), + 1325: uint16(3911), + 1326: uint16(10293), + 1327: uint16(13090), + 1328: uint16(7516), + 1329: uint16(6936), + 1330: uint16(9788), + 1331: uint16(4943), + 1332: uint16(6474), + 1333: uint16(10808), + 1334: uint16(9489), + 1335: uint16(5719), + 1336: uint16(8494), + 1337: uint16(13088), + 1338: uint16(13091), + 1339: uint16(8483), + 1340: uint16(13092), + 1341: uint16(13093), + 1342: uint16(13095), + 1343: uint16(9032), + 1344: uint16(4877), + 1345: uint16(21248), + 1346: uint16(4160), + 1347: uint16(10578), + 1348: uint16(7499), + 1349: uint16(9255), + 1350: uint16(6469), + 1351: uint16(13101), + 1352: uint16(10524), + 1353: uint16(11580), + 1354: uint16(4435), + 1355: uint16(13097), + 1356: uint16(8217), + 1357: uint16(13100), + 1358: uint16(9282), + 1359: uint16(9256), + 1360: uint16(9283), + 1361: uint16(10008), + 1362: uint16(9004), + 1363: uint16(6440), + 1364: uint16(13096), + 1365: uint16(4181), + 1366: uint16(9237), + 1367: uint16(13098), + 1368: uint16(13094), + 1369: uint16(7727), + 1370: uint16(13102), + 1371: uint16(7213), + 1372: uint16(5388), + 1373: uint16(13103), + 1374: uint16(10567), + 1375: uint16(8284), + 1376: uint16(8997), + 1377: uint16(13105), + 1378: uint16(10798), + 1379: uint16(13106), + 1380: uint16(13111), + 1381: uint16(10510), + 1382: uint16(13110), + 1383: uint16(13104), + 1384: uint16(13107), + 1385: uint16(13109), + 1386: uint16(6405), + 1387: uint16(10536), + 1388: uint16(13112), + 1389: uint16(8740), + 1390: uint16(4436), + 1391: uint16(7500), + 1392: uint16(13114), + 1393: uint16(13113), + 1394: uint16(6215), + 1395: uint16(13115), + 1396: uint16(13117), + 1397: uint16(13116), + 1398: uint16(13119), + 1399: uint16(13108), + 1400: uint16(13121), + 1401: uint16(13120), + 1402: uint16(13118), + 1403: uint16(6701), + 1404: uint16(7728), + 1405: uint16(8243), + 1406: uint16(13122), + 1407: uint16(7963), + 1408: uint16(3916), + 1409: uint16(9795), + 1410: uint16(9018), + 1411: uint16(13124), + 1412: uint16(13123), + 1413: uint16(13125), + 1414: uint16(13126), + 1415: uint16(13127), + 1416: uint16(13128), + 1417: uint16(10544), + 1418: uint16(13129), + 1419: uint16(4389), + 1420: uint16(13130), + 1421: uint16(11291), + 1422: uint16(4623), + 1423: uint16(12584), + 1424: uint16(7207), + 1425: uint16(8478), + 1426: uint16(13131), + 1427: uint16(11082), + 1428: uint16(11027), + 1429: uint16(13133), + 1430: uint16(8518), + 1431: uint16(9238), + 1432: uint16(8479), + 1433: uint16(10294), + 1434: uint16(13134), + 1435: uint16(13135), + 1436: uint16(4186), + 1437: uint16(6937), + 1438: uint16(13136), + 1439: uint16(3887), + 1440: uint16(13137), + 1441: uint16(13138), + 1442: uint16(4161), + 1443: uint16(4944), + 1444: uint16(9535), + 1445: uint16(10579), + 1446: uint16(13142), + 1447: uint16(8244), + 1448: uint16(13141), + 1449: uint16(5663), + 1450: uint16(10810), + 1451: uint16(13140), + 1452: uint16(9284), + 1453: uint16(13144), + 1454: uint16(13143), + 1455: uint16(13146), + 1456: uint16(13145), + 1457: uint16(4187), + 1458: uint16(13147), + 1459: uint16(7432), + 1460: uint16(13149), + 1461: uint16(8708), + 1462: uint16(13148), + 1463: uint16(10514), + 1464: uint16(7254), + 1465: uint16(9274), + 1466: uint16(13312), + 1467: uint16(6148), + 1468: uint16(13313), + 1469: uint16(9728), + 1470: uint16(10045), + 1471: uint16(11056), + 1472: uint16(9732), + 1473: uint16(13322), + 1474: uint16(5143), + 1475: uint16(11300), + 1476: uint16(11022), + 1477: uint16(13579), + 1478: uint16(13314), + 1479: uint16(13317), + 1480: uint16(8484), + 1481: uint16(10775), + 1482: uint16(9257), + 1483: uint16(13318), + 1484: uint16(10820), + 1485: uint16(6441), + 1486: uint16(7433), + 1487: uint16(13319), + 1488: uint16(6703), + 1489: uint16(6702), + 1490: uint16(3864), + 1491: uint16(5927), + 1492: uint16(7946), + 1493: uint16(3888), + 1494: uint16(13323), + 1495: uint16(13324), + 1496: uint16(13321), + 1497: uint16(4119), + 1498: uint16(4878), + 1499: uint16(13320), + 1500: uint16(11044), + 1501: uint16(10256), + 1502: uint16(3847), + 1503: uint16(3928), + 1504: uint16(6704), + 1505: uint16(3889), + 1506: uint16(3842), + 1507: uint16(13329), + 1508: uint16(13327), + 1509: uint16(11035), + 1510: uint16(13330), + 1511: uint16(13328), + 1512: uint16(13326), + 1513: uint16(7696), + 1514: uint16(13325), + 1515: uint16(10553), + 1516: uint16(5955), + 1517: uint16(13334), + 1518: uint16(13335), + 1519: uint16(7434), + 1520: uint16(13331), + 1521: uint16(11787), + 1522: uint16(9771), + 1523: uint16(13333), + 1524: uint16(6406), + 1525: uint16(13336), + 1526: uint16(10295), + 1527: uint16(13337), + 1528: uint16(13332), + 1529: uint16(11034), + 1530: uint16(9789), + 1531: uint16(13338), + 1532: uint16(10257), + 1533: uint16(13339), + 1534: uint16(13343), + 1535: uint16(13340), + 1536: uint16(4390), + 1537: uint16(13342), + 1538: uint16(6938), + 1539: uint16(13341), + 1540: uint16(5720), + 1541: uint16(13355), + 1542: uint16(13348), + 1543: uint16(13345), + 1544: uint16(8771), + 1545: uint16(13344), + 1546: uint16(13346), + 1547: uint16(13347), + 1548: uint16(13349), + 1549: uint16(13350), + 1550: uint16(4945), + 1551: uint16(13352), + 1552: uint16(13351), + 1553: uint16(13353), + 1554: uint16(7501), + 1555: uint16(13356), + 1556: uint16(9019), + 1557: uint16(4132), + 1558: uint16(13354), + 1559: uint16(13357), + 1560: uint16(13358), + 1561: uint16(13361), + 1562: uint16(13359), + 1563: uint16(13360), + 1564: uint16(6705), + 1565: uint16(13362), + 1566: uint16(6149), + 1567: uint16(13363), + 1568: uint16(6745), + 1569: uint16(8471), + 1570: uint16(13364), + 1571: uint16(13365), + 1572: uint16(6713), + 1573: uint16(6150), + 1574: uint16(11057), + 1575: uint16(5127), + 1576: uint16(5928), + 1577: uint16(13366), + 1578: uint16(4663), + 1579: uint16(13367), + 1580: uint16(8472), + 1581: uint16(13368), + 1582: uint16(13570), + 1583: uint16(13369), + 1584: uint16(13370), + 1585: uint16(13371), + 1586: uint16(13373), + 1587: uint16(13374), + 1588: uint16(13375), + 1589: uint16(8527), + 1590: uint16(4102), + 1591: uint16(6984), + 1592: uint16(3873), + 1593: uint16(8246), + 1594: uint16(4879), + 1595: uint16(6932), + 1596: uint16(6151), + 1597: uint16(9285), + 1598: uint16(7168), + 1599: uint16(4880), + 1600: uint16(8775), + 1601: uint16(9033), + 1602: uint16(3863), + 1603: uint16(5144), + 1604: uint16(10580), + 1605: uint16(6945), + 1606: uint16(5169), + 1607: uint16(8010), + 1608: uint16(6939), + 1609: uint16(11271), + 1610: uint16(13376), + 1611: uint16(5179), + 1612: uint16(6442), + 1613: uint16(4625), + 1614: uint16(4162), + 1615: uint16(7435), + 1616: uint16(4391), + 1617: uint16(13377), + 1618: uint16(11301), + 1619: uint16(7208), + 1620: uint16(6979), + 1621: uint16(13378), + 1622: uint16(4946), + 1623: uint16(9521), + 1624: uint16(11016), + 1625: uint16(13379), + 1626: uint16(13380), + 1627: uint16(10296), + 1628: uint16(13382), + 1629: uint16(4871), + 1630: uint16(5462), + 1631: uint16(13381), + 1632: uint16(4881), + 1633: uint16(7697), + 1634: uint16(13386), + 1635: uint16(6656), + 1636: uint16(4392), + 1637: uint16(13385), + 1638: uint16(13383), + 1639: uint16(13387), + 1640: uint16(13384), + 1641: uint16(9738), + 1642: uint16(15148), + 1643: uint16(7698), + 1644: uint16(13388), + 1645: uint16(11551), + 1646: uint16(13389), + 1647: uint16(13391), + 1648: uint16(8797), + 1649: uint16(13390), + 1650: uint16(7938), + 1651: uint16(6746), + 1652: uint16(8495), + 1653: uint16(6998), + 1654: uint16(10324), + 1655: uint16(8011), + 1656: uint16(6956), + 1657: uint16(13392), + 1658: uint16(7436), + 1659: uint16(13393), + 1660: uint16(13394), + 1661: uint16(3890), + 1662: uint16(8473), + 1663: uint16(7729), + 1664: uint16(13395), + 1665: uint16(9490), + 1666: uint16(7437), + 1667: uint16(7438), + 1668: uint16(13396), + 1669: uint16(8012), + 1670: uint16(7439), + 1671: uint16(13397), + 1672: uint16(13398), + 1673: uint16(11071), + 1674: uint16(13399), + 1675: uint16(5413), + 1676: uint16(7169), + 1677: uint16(13400), + 1678: uint16(13401), + 1679: uint16(6971), + 1680: uint16(7691), + 1681: uint16(9555), + 1682: uint16(7731), + 1683: uint16(10071), + 1684: uint16(9729), + 1685: uint16(5416), + 1686: uint16(13402), + 1687: uint16(5198), + 1688: uint16(13403), + 1689: uint16(5469), + 1690: uint16(9518), + 1691: uint16(4367), + 1692: uint16(6706), + 1693: uint16(13404), + 1694: uint16(13569), + 1695: uint16(13568), + 1696: uint16(5468), + 1697: uint16(13405), + 1698: uint16(9239), + 1699: uint16(8463), + 1700: uint16(9258), + 1701: uint16(6951), + 1702: uint16(8247), + 1703: uint16(11353), + 1704: uint16(13571), + 1705: uint16(13572), + 1706: uint16(9525), + 1707: uint16(6674), + 1708: uint16(13574), + 1709: uint16(13575), + 1710: uint16(13576), + 1711: uint16(4947), + 1712: uint16(13577), + 1713: uint16(13578), + 1714: uint16(4363), + 1715: uint16(8218), + 1716: uint16(4931), + 1717: uint16(13580), + 1718: uint16(11015), + 1719: uint16(8497), + 1720: uint16(4664), + 1721: uint16(13582), + 1722: uint16(13584), + 1723: uint16(4926), + 1724: uint16(13581), + 1725: uint16(13583), + 1726: uint16(13586), + 1727: uint16(13585), + 1728: uint16(13587), + 1729: uint16(13588), + 1730: uint16(9500), + 1731: uint16(5389), + 1732: uint16(4420), + 1733: uint16(13589), + 1734: uint16(13594), + 1735: uint16(13592), + 1736: uint16(10582), + 1737: uint16(10581), + 1738: uint16(9286), + 1739: uint16(13591), + 1740: uint16(7219), + 1741: uint16(13590), + 1742: uint16(7761), + 1743: uint16(13595), + 1744: uint16(6473), + 1745: uint16(13601), + 1746: uint16(13602), + 1747: uint16(13596), + 1748: uint16(4626), + 1749: uint16(13597), + 1750: uint16(13606), + 1751: uint16(13605), + 1752: uint16(13604), + 1753: uint16(13600), + 1754: uint16(13599), + 1755: uint16(13603), + 1756: uint16(10583), + 1757: uint16(13610), + 1758: uint16(13607), + 1759: uint16(13609), + 1760: uint16(11345), + 1761: uint16(13608), + 1762: uint16(13598), + 1763: uint16(7762), + 1764: uint16(13611), + 1765: uint16(6422), + 1766: uint16(13612), + 1767: uint16(13613), + 1768: uint16(13616), + 1769: uint16(13615), + 1770: uint16(13614), + 1771: uint16(9287), + 1772: uint16(13593), + 1773: uint16(13622), + 1774: uint16(13618), + 1775: uint16(13617), + 1776: uint16(13619), + 1777: uint16(13620), + 1778: uint16(13623), + 1779: uint16(11589), + 1780: uint16(13624), + 1781: uint16(13621), + 1782: uint16(13625), + 1783: uint16(4927), + 1784: uint16(13626), + 1785: uint16(13628), + 1786: uint16(13627), + 1787: uint16(13629), + 1788: uint16(13630), + 1789: uint16(8013), + 1790: uint16(7170), + 1791: uint16(7235), + 1792: uint16(8258), + 1793: uint16(6152), + 1794: uint16(6423), + 1795: uint16(6153), + 1796: uint16(5199), + 1797: uint16(13631), + 1798: uint16(6424), + 1799: uint16(5929), + 1800: uint16(13632), + 1801: uint16(11013), + 1802: uint16(9762), + 1803: uint16(13633), + 1804: uint16(6154), + 1805: uint16(4875), + 1806: uint16(8710), + 1807: uint16(5425), + 1808: uint16(6707), + 1809: uint16(10298), + 1810: uint16(10016), + 1811: uint16(13634), + 1812: uint16(4948), + 1813: uint16(13637), + 1814: uint16(8960), + 1815: uint16(13636), + 1816: uint16(13635), + 1817: uint16(13638), + 1818: uint16(9034), + 1819: uint16(7746), + 1820: uint16(6708), + 1821: uint16(7977), + 1822: uint16(8498), + 1823: uint16(5121), + 1824: uint16(8961), + 1825: uint16(13639), + 1826: uint16(13640), + 1827: uint16(7502), + 1828: uint16(10776), + 1829: uint16(13643), + 1830: uint16(13642), + 1831: uint16(13641), + 1832: uint16(10332), + 1833: uint16(13650), + 1834: uint16(10809), + 1835: uint16(13644), + 1836: uint16(13646), + 1837: uint16(10826), + 1838: uint16(13645), + 1839: uint16(13647), + 1840: uint16(9991), + 1841: uint16(13648), + 1842: uint16(10525), + 1843: uint16(13649), + 1844: uint16(4882), + 1845: uint16(10526), + 1846: uint16(9742), + 1847: uint16(13651), + 1848: uint16(13652), + 1849: uint16(6155), + 1850: uint16(4883), + 1851: uint16(13653), + 1852: uint16(5911), + 1853: uint16(11299), + 1854: uint16(11272), + 1855: uint16(4949), + 1856: uint16(13655), + 1857: uint16(8962), + 1858: uint16(6156), + 1859: uint16(7440), + 1860: uint16(10046), + 1861: uint16(7441), + 1862: uint16(7255), + 1863: uint16(9035), + 1864: uint16(10584), + 1865: uint16(9240), + 1866: uint16(6157), + 1867: uint16(10299), + 1868: uint16(13656), + 1869: uint16(9272), + 1870: uint16(6433), + 1871: uint16(5930), + 1872: uint16(9036), + 1873: uint16(3874), + 1874: uint16(7245), + 1875: uint16(6158), + 1876: uint16(11302), + 1877: uint16(13657), + 1878: uint16(13658), + 1879: uint16(9776), + 1880: uint16(13659), + 1881: uint16(11606), + 1882: uint16(11788), + 1883: uint16(13661), + 1884: uint16(13660), + 1885: uint16(4646), + 1886: uint16(13824), + 1887: uint16(13827), + 1888: uint16(13828), + 1889: uint16(13826), + 1890: uint16(10271), + 1891: uint16(7442), + 1892: uint16(13830), + 1893: uint16(13829), + 1894: uint16(13825), + 1895: uint16(13831), + 1896: uint16(13832), + 1897: uint16(13833), + 1898: uint16(13836), + 1899: uint16(13834), + 1900: uint16(13835), + 1901: uint16(13837), + 1902: uint16(4163), + 1903: uint16(9037), + 1904: uint16(13838), + 1905: uint16(5721), + 1906: uint16(4437), + 1907: uint16(9749), + 1908: uint16(13839), + 1909: uint16(9562), + 1910: uint16(10554), + 1911: uint16(13840), + 1912: uint16(11789), + 1913: uint16(13841), + 1914: uint16(10527), + 1915: uint16(13844), + 1916: uint16(12032), + 1917: uint16(12048), + 1918: uint16(6927), + 1919: uint16(9556), + 1920: uint16(13845), + 1921: uint16(5180), + 1922: uint16(8963), + 1923: uint16(3929), + 1924: uint16(13846), + 1925: uint16(10501), + 1926: uint16(6159), + 1927: uint16(8751), + 1928: uint16(9038), + 1929: uint16(11086), + 1930: uint16(5912), + 1931: uint16(5931), + 1932: uint16(13847), + 1933: uint16(13848), + 1934: uint16(13854), + 1935: uint16(6980), + 1936: uint16(8964), + 1937: uint16(5390), + 1938: uint16(13849), + 1939: uint16(10250), + 1940: uint16(8741), + 1941: uint16(13850), + 1942: uint16(13851), + 1943: uint16(5391), + 1944: uint16(13852), + 1945: uint16(13853), + 1946: uint16(13855), + 1947: uint16(9301), + 1948: uint16(13856), + 1949: uint16(13857), + 1950: uint16(13858), + 1951: uint16(13843), + 1952: uint16(13842), + 1953: uint16(13859), + 1954: uint16(5664), + 1955: uint16(10246), + 1956: uint16(6443), + 1957: uint16(10262), + 1958: uint16(8965), + 1959: uint16(10282), + 1960: uint16(13860), + 1961: uint16(7443), + 1962: uint16(4133), + 1963: uint16(13861), + 1964: uint16(13862), + 1965: uint16(11089), + 1966: uint16(10047), + 1967: uint16(13865), + 1968: uint16(4188), + 1969: uint16(7947), + 1970: uint16(13864), + 1971: uint16(13863), + 1972: uint16(5665), + 1973: uint16(8499), + 1974: uint16(13869), + 1975: uint16(13867), + 1976: uint16(13866), + 1977: uint16(11526), + 1978: uint16(5956), + 1979: uint16(7256), + 1980: uint16(13868), + 1981: uint16(9259), + 1982: uint16(7197), + 1983: uint16(9503), + 1984: uint16(13872), + 1985: uint16(13871), + 1986: uint16(13870), + 1987: uint16(13873), + 1988: uint16(5957), + 1989: uint16(13874), + 1990: uint16(10331), + 1991: uint16(7226), + 1992: uint16(13875), + 1993: uint16(10072), + 1994: uint16(9504), + 1995: uint16(8966), + 1996: uint16(9231), + 1997: uint16(13876), + 1998: uint16(5130), + 1999: uint16(7699), + 2000: uint16(10251), + 2001: uint16(4950), + 2002: uint16(9733), + 2003: uint16(13877), + 2004: uint16(6709), + 2005: uint16(10777), + 2006: uint16(10778), + 2007: uint16(4189), + 2008: uint16(13882), + 2009: uint16(8776), + 2010: uint16(13879), + 2011: uint16(4438), + 2012: uint16(14092), + 2013: uint16(13881), + 2014: uint16(9743), + 2015: uint16(13880), + 2016: uint16(13878), + 2017: uint16(6233), + 2018: uint16(13884), + 2019: uint16(13890), + 2020: uint16(13896), + 2021: uint16(13888), + 2022: uint16(9275), + 2023: uint16(13893), + 2024: uint16(10300), + 2025: uint16(13887), + 2026: uint16(13892), + 2027: uint16(11590), + 2028: uint16(6710), + 2029: uint16(8500), + 2030: uint16(13885), + 2031: uint16(5181), + 2032: uint16(13895), + 2033: uint16(7948), + 2034: uint16(4164), + 2035: uint16(13889), + 2036: uint16(4439), + 2037: uint16(13894), + 2038: uint16(5392), + 2039: uint16(13891), + 2040: uint16(13897), + 2041: uint16(13899), + 2042: uint16(13909), + 2043: uint16(13907), + 2044: uint16(13904), + 2045: uint16(13903), + 2046: uint16(11607), + 2047: uint16(13905), + 2048: uint16(5393), + 2049: uint16(6160), + 2050: uint16(7257), + 2051: uint16(13912), + 2052: uint16(13898), + 2053: uint16(13902), + 2054: uint16(13886), + 2055: uint16(4441), + 2056: uint16(13906), + 2057: uint16(13908), + 2058: uint16(8752), + 2059: uint16(6407), + 2060: uint16(4375), + 2061: uint16(13900), + 2062: uint16(13911), + 2063: uint16(13910), + 2064: uint16(5394), + 2065: uint16(8456), + 2066: uint16(4677), + 2067: uint16(5666), + 2068: uint16(13901), + 2069: uint16(13913), + 2070: uint16(13916), + 2071: uint16(14080), + 2072: uint16(6940), + 2073: uint16(14086), + 2074: uint16(9039), + 2075: uint16(13914), + 2076: uint16(14084), + 2077: uint16(4440), + 2078: uint16(14082), + 2079: uint16(14083), + 2080: uint16(13917), + 2081: uint16(14081), + 2082: uint16(5958), + 2083: uint16(11273), + 2084: uint16(4884), + 2085: uint16(4152), + 2086: uint16(14085), + 2087: uint16(9753), + 2088: uint16(3852), + 2089: uint16(10048), + 2090: uint16(13883), + 2091: uint16(14091), + 2092: uint16(14095), + 2093: uint16(11076), + 2094: uint16(14088), + 2095: uint16(9288), + 2096: uint16(14093), + 2097: uint16(7503), + 2098: uint16(14094), + 2099: uint16(9526), + 2100: uint16(11814), + 2101: uint16(14090), + 2102: uint16(14096), + 2103: uint16(6234), + 2104: uint16(7978), + 2105: uint16(3891), + 2106: uint16(14089), + 2107: uint16(14087), + 2108: uint16(8249), + 2109: uint16(13915), + 2110: uint16(6675), + 2111: uint16(8485), + 2112: uint16(14108), + 2113: uint16(8250), + 2114: uint16(14103), + 2115: uint16(14100), + 2116: uint16(14101), + 2117: uint16(6981), + 2118: uint16(14104), + 2119: uint16(14107), + 2120: uint16(14102), + 2121: uint16(7172), + 2122: uint16(14105), + 2123: uint16(14099), + 2124: uint16(11099), + 2125: uint16(11098), + 2126: uint16(14109), + 2127: uint16(14110), + 2128: uint16(3892), + 2129: uint16(14098), + 2130: uint16(5457), + 2131: uint16(3845), + 2132: uint16(4885), + 2133: uint16(14106), + 2134: uint16(14114), + 2135: uint16(14113), + 2136: uint16(14118), + 2137: uint16(14119), + 2138: uint16(14117), + 2139: uint16(14120), + 2140: uint16(14112), + 2141: uint16(14116), + 2142: uint16(14121), + 2143: uint16(14122), + 2144: uint16(14111), + 2145: uint16(6747), + 2146: uint16(14115), + 2147: uint16(8501), + 2148: uint16(6161), + 2149: uint16(14097), + 2150: uint16(7700), + 2151: uint16(14135), + 2152: uint16(10568), + 2153: uint16(14125), + 2154: uint16(14126), + 2155: uint16(14127), + 2156: uint16(14134), + 2157: uint16(14133), + 2158: uint16(10844), + 2159: uint16(4886), + 2160: uint16(14131), + 2161: uint16(5668), + 2162: uint16(4627), + 2163: uint16(14128), + 2164: uint16(11543), + 2165: uint16(14130), + 2166: uint16(3893), + 2167: uint16(14132), + 2168: uint16(14123), + 2169: uint16(14129), + 2170: uint16(14136), + 2171: uint16(5667), + 2172: uint16(14124), + 2173: uint16(11324), + 2174: uint16(11274), + 2175: uint16(14139), + 2176: uint16(14143), + 2177: uint16(8285), + 2178: uint16(11608), + 2179: uint16(14144), + 2180: uint16(14141), + 2181: uint16(14138), + 2182: uint16(14137), + 2183: uint16(14142), + 2184: uint16(10511), + 2185: uint16(9491), + 2186: uint16(5669), + 2187: uint16(14145), + 2188: uint16(14140), + 2189: uint16(14146), + 2190: uint16(5722), + 2191: uint16(4368), + 2192: uint16(14154), + 2193: uint16(4887), + 2194: uint16(14152), + 2195: uint16(14153), + 2196: uint16(6408), + 2197: uint16(14151), + 2198: uint16(14149), + 2199: uint16(14148), + 2200: uint16(14155), + 2201: uint16(14147), + 2202: uint16(14157), + 2203: uint16(4442), + 2204: uint16(14159), + 2205: uint16(14158), + 2206: uint16(8967), + 2207: uint16(14162), + 2208: uint16(14160), + 2209: uint16(14150), + 2210: uint16(5723), + 2211: uint16(14161), + 2212: uint16(14165), + 2213: uint16(14164), + 2214: uint16(14166), + 2215: uint16(14163), + 2216: uint16(14167), + 2217: uint16(14168), + 2218: uint16(14169), + 2219: uint16(10569), + 2220: uint16(14171), + 2221: uint16(14170), + 2222: uint16(7198), + 2223: uint16(7949), + 2224: uint16(4421), + 2225: uint16(4443), + 2226: uint16(14172), + 2227: uint16(3870), + 2228: uint16(7979), + 2229: uint16(14173), + 2230: uint16(19234), + 2231: uint16(14336), + 2232: uint16(5696), + 2233: uint16(14337), + 2234: uint16(8014), + 2235: uint16(14338), + 2236: uint16(14339), + 2237: uint16(5145), + 2238: uint16(14340), + 2239: uint16(14341), + 2240: uint16(14342), + 2241: uint16(8502), + 2242: uint16(5932), + 2243: uint16(11072), + 2244: uint16(10779), + 2245: uint16(7241), + 2246: uint16(14343), + 2247: uint16(8015), + 2248: uint16(19740), + 2249: uint16(10049), + 2250: uint16(6985), + 2251: uint16(6444), + 2252: uint16(14344), + 2253: uint16(8486), + 2254: uint16(10502), + 2255: uint16(8528), + 2256: uint16(14347), + 2257: uint16(14345), + 2258: uint16(14348), + 2259: uint16(14346), + 2260: uint16(14349), + 2261: uint16(10512), + 2262: uint16(3862), + 2263: uint16(10301), + 2264: uint16(10050), + 2265: uint16(14350), + 2266: uint16(14353), + 2267: uint16(7444), + 2268: uint16(5146), + 2269: uint16(14351), + 2270: uint16(14358), + 2271: uint16(7445), + 2272: uint16(14352), + 2273: uint16(9763), + 2274: uint16(11325), + 2275: uint16(14354), + 2276: uint16(14355), + 2277: uint16(14359), + 2278: uint16(9289), + 2279: uint16(14356), + 2280: uint16(6162), + 2281: uint16(7997), + 2282: uint16(14373), + 2283: uint16(10003), + 2284: uint16(8529), + 2285: uint16(10051), + 2286: uint16(14604), + 2287: uint16(10585), + 2288: uint16(9040), + 2289: uint16(10836), + 2290: uint16(14362), + 2291: uint16(4352), + 2292: uint16(8777), + 2293: uint16(14371), + 2294: uint16(8723), + 2295: uint16(14365), + 2296: uint16(14372), + 2297: uint16(14367), + 2298: uint16(14374), + 2299: uint16(14370), + 2300: uint16(14369), + 2301: uint16(9806), + 2302: uint16(14363), + 2303: uint16(4444), + 2304: uint16(14361), + 2305: uint16(5200), + 2306: uint16(8530), + 2307: uint16(14357), + 2308: uint16(14360), + 2309: uint16(6163), + 2310: uint16(7994), + 2311: uint16(7446), + 2312: uint16(14368), + 2313: uint16(9777), + 2314: uint16(5201), + 2315: uint16(4647), + 2316: uint16(4678), + 2317: uint16(7680), + 2318: uint16(14376), + 2319: uint16(14381), + 2320: uint16(14377), + 2321: uint16(5724), + 2322: uint16(14382), + 2323: uint16(6657), + 2324: uint16(6216), + 2325: uint16(7173), + 2326: uint16(14364), + 2327: uint16(6748), + 2328: uint16(14379), + 2329: uint16(6711), + 2330: uint16(14380), + 2331: uint16(3875), + 2332: uint16(14375), + 2333: uint16(8968), + 2334: uint16(5202), + 2335: uint16(5395), + 2336: uint16(14378), + 2337: uint16(3846), + 2338: uint16(6434), + 2339: uint16(7701), + 2340: uint16(9041), + 2341: uint16(10035), + 2342: uint16(14384), + 2343: uint16(8253), + 2344: uint16(8457), + 2345: uint16(6666), + 2346: uint16(14385), + 2347: uint16(14387), + 2348: uint16(14383), + 2349: uint16(10560), + 2350: uint16(8988), + 2351: uint16(8251), + 2352: uint16(10586), + 2353: uint16(6957), + 2354: uint16(14399), + 2355: uint16(14398), + 2356: uint16(7767), + 2357: uint16(5725), + 2358: uint16(14392), + 2359: uint16(7448), + 2360: uint16(9543), + 2361: uint16(9744), + 2362: uint16(14390), + 2363: uint16(8252), + 2364: uint16(6999), + 2365: uint16(14395), + 2366: uint16(7447), + 2367: uint16(14389), + 2368: uint16(14394), + 2369: uint16(9778), + 2370: uint16(14388), + 2371: uint16(5632), + 2372: uint16(4668), + 2373: uint16(14396), + 2374: uint16(11530), + 2375: uint16(6445), + 2376: uint16(8724), + 2377: uint16(14393), + 2378: uint16(7995), + 2379: uint16(6164), + 2380: uint16(7747), + 2381: uint16(4165), + 2382: uint16(8219), + 2383: uint16(14391), + 2384: uint16(5156), + 2385: uint16(5670), + 2386: uint16(9006), + 2387: uint16(14397), + 2388: uint16(8254), + 2389: uint16(14400), + 2390: uint16(14402), + 2391: uint16(8470), + 2392: uint16(14408), + 2393: uint16(14403), + 2394: uint16(14405), + 2395: uint16(10272), + 2396: uint16(9042), + 2397: uint16(14406), + 2398: uint16(11275), + 2399: uint16(11303), + 2400: uint16(4888), + 2401: uint16(3853), + 2402: uint16(14404), + 2403: uint16(14401), + 2404: uint16(4951), + 2405: uint16(4166), + 2406: uint16(14407), + 2407: uint16(11304), + 2408: uint16(14411), + 2409: uint16(8474), + 2410: uint16(14418), + 2411: uint16(14412), + 2412: uint16(14409), + 2413: uint16(14416), + 2414: uint16(14386), + 2415: uint16(14413), + 2416: uint16(14417), + 2417: uint16(10017), + 2418: uint16(9290), + 2419: uint16(14410), + 2420: uint16(14414), + 2421: uint16(5671), + 2422: uint16(6480), + 2423: uint16(7996), + 2424: uint16(14422), + 2425: uint16(9221), + 2426: uint16(14419), + 2427: uint16(10815), + 2428: uint16(14420), + 2429: uint16(14421), + 2430: uint16(11053), + 2431: uint16(7937), + 2432: uint16(5697), + 2433: uint16(14428), + 2434: uint16(6676), + 2435: uint16(14425), + 2436: uint16(14424), + 2437: uint16(9745), + 2438: uint16(9492), + 2439: uint16(9232), + 2440: uint16(14426), + 2441: uint16(14427), + 2442: uint16(10318), + 2443: uint16(9764), + 2444: uint16(6658), + 2445: uint16(8016), + 2446: uint16(10799), + 2447: uint16(4648), + 2448: uint16(14596), + 2449: uint16(14429), + 2450: uint16(11305), + 2451: uint16(14598), + 2452: uint16(14594), + 2453: uint16(14595), + 2454: uint16(8255), + 2455: uint16(14593), + 2456: uint16(14366), + 2457: uint16(14597), + 2458: uint16(14592), + 2459: uint16(14602), + 2460: uint16(14603), + 2461: uint16(9222), + 2462: uint16(14605), + 2463: uint16(6659), + 2464: uint16(14600), + 2465: uint16(5147), + 2466: uint16(14606), + 2467: uint16(14599), + 2468: uint16(14610), + 2469: uint16(14609), + 2470: uint16(14608), + 2471: uint16(14611), + 2472: uint16(14613), + 2473: uint16(7504), + 2474: uint16(14612), + 2475: uint16(14616), + 2476: uint16(14614), + 2477: uint16(14615), + 2478: uint16(14415), + 2479: uint16(14618), + 2480: uint16(14617), + 2481: uint16(14423), + 2482: uint16(14619), + 2483: uint16(14607), + 2484: uint16(6712), + 2485: uint16(14620), + 2486: uint16(14621), + 2487: uint16(14623), + 2488: uint16(14622), + 2489: uint16(14624), + 2490: uint16(4445), + 2491: uint16(6165), + 2492: uint16(10587), + 2493: uint16(7950), + 2494: uint16(5933), + 2495: uint16(14626), + 2496: uint16(14629), + 2497: uint16(10289), + 2498: uint16(5182), + 2499: uint16(14628), + 2500: uint16(14627), + 2501: uint16(9779), + 2502: uint16(14630), + 2503: uint16(5396), + 2504: uint16(14632), + 2505: uint16(14631), + 2506: uint16(4889), + 2507: uint16(6677), + 2508: uint16(9527), + 2509: uint16(5672), + 2510: uint16(7763), + 2511: uint16(14633), + 2512: uint16(7951), + 2513: uint16(9223), + 2514: uint16(10302), + 2515: uint16(14634), + 2516: uint16(14635), + 2517: uint16(14636), + 2518: uint16(10519), + 2519: uint16(13372), + 2520: uint16(7973), + 2521: uint16(10283), + 2522: uint16(6455), + 2523: uint16(10052), + 2524: uint16(10018), + 2525: uint16(9260), + 2526: uint16(11552), + 2527: uint16(14638), + 2528: uint16(6959), + 2529: uint16(14639), + 2530: uint16(3861), + 2531: uint16(5427), + 2532: uint16(7980), + 2533: uint16(10303), + 2534: uint16(14640), + 2535: uint16(6689), + 2536: uint16(8742), + 2537: uint16(6714), + 2538: uint16(7702), + 2539: uint16(14641), + 2540: uint16(10588), + 2541: uint16(4182), + 2542: uint16(6715), + 2543: uint16(14644), + 2544: uint16(14642), + 2545: uint16(14645), + 2546: uint16(11544), + 2547: uint16(14643), + 2548: uint16(8026), + 2549: uint16(14646), + 2550: uint16(8465), + 2551: uint16(14647), + 2552: uint16(4953), + 2553: uint16(14649), + 2554: uint16(14648), + 2555: uint16(14650), + 2556: uint16(14651), + 2557: uint16(4954), + 2558: uint16(9563), + 2559: uint16(8725), + 2560: uint16(5195), + 2561: uint16(6716), + 2562: uint16(8256), + 2563: uint16(7227), + 2564: uint16(3855), + 2565: uint16(14652), + 2566: uint16(4353), + 2567: uint16(14656), + 2568: uint16(6166), + 2569: uint16(14655), + 2570: uint16(6410), + 2571: uint16(7449), + 2572: uint16(14654), + 2573: uint16(7450), + 2574: uint16(11039), + 2575: uint16(6409), + 2576: uint16(3894), + 2577: uint16(7981), + 2578: uint16(14661), + 2579: uint16(7952), + 2580: uint16(4134), + 2581: uint16(7220), + 2582: uint16(10821), + 2583: uint16(6481), + 2584: uint16(7451), + 2585: uint16(7942), + 2586: uint16(14660), + 2587: uint16(14658), + 2588: uint16(14659), + 2589: uint16(8778), + 2590: uint16(14853), + 2591: uint16(14665), + 2592: uint16(6749), + 2593: uint16(6167), + 2594: uint16(14663), + 2595: uint16(14664), + 2596: uint16(7703), + 2597: uint16(14662), + 2598: uint16(6670), + 2599: uint16(14667), + 2600: uint16(14666), + 2601: uint16(14671), + 2602: uint16(14672), + 2603: uint16(14668), + 2604: uint16(4609), + 2605: uint16(14669), + 2606: uint16(14670), + 2607: uint16(10036), + 2608: uint16(10304), + 2609: uint16(5673), + 2610: uint16(14673), + 2611: uint16(7953), + 2612: uint16(7452), + 2613: uint16(8753), + 2614: uint16(5414), + 2615: uint16(14674), + 2616: uint16(14678), + 2617: uint16(4394), + 2618: uint16(14675), + 2619: uint16(14677), + 2620: uint16(14676), + 2621: uint16(7242), + 2622: uint16(8743), + 2623: uint16(3876), + 2624: uint16(14679), + 2625: uint16(14680), + 2626: uint16(8969), + 2627: uint16(11600), + 2628: uint16(6690), + 2629: uint16(10570), + 2630: uint16(10780), + 2631: uint16(14849), + 2632: uint16(14682), + 2633: uint16(14685), + 2634: uint16(14684), + 2635: uint16(14681), + 2636: uint16(14848), + 2637: uint16(9533), + 2638: uint16(14683), + 2639: uint16(14850), + 2640: uint16(7243), + 2641: uint16(14851), + 2642: uint16(11306), + 2643: uint16(9815), + 2644: uint16(14852), + 2645: uint16(14854), + 2646: uint16(14855), + 2647: uint16(14856), + 2648: uint16(5417), + 2649: uint16(4135), + 2650: uint16(6168), + 2651: uint16(14857), + 2652: uint16(14858), + 2653: uint16(7248), + 2654: uint16(8257), + 2655: uint16(12599), + 2656: uint16(8221), + 2657: uint16(8220), + 2658: uint16(8503), + 2659: uint16(6438), + 2660: uint16(12113), + 2661: uint16(5709), + 2662: uint16(11276), + 2663: uint16(10589), + 2664: uint16(10333), + 2665: uint16(14859), + 2666: uint16(6482), + 2667: uint16(8990), + 2668: uint16(14860), + 2669: uint16(11790), + 2670: uint16(10781), + 2671: uint16(8970), + 2672: uint16(14861), + 2673: uint16(4955), + 2674: uint16(14862), + 2675: uint16(14863), + 2676: uint16(11065), + 2677: uint16(11011), + 2678: uint16(10837), + 2679: uint16(10811), + 2680: uint16(6660), + 2681: uint16(14865), + 2682: uint16(6986), + 2683: uint16(10800), + 2684: uint16(14867), + 2685: uint16(14870), + 2686: uint16(14869), + 2687: uint16(4952), + 2688: uint16(5183), + 2689: uint16(14866), + 2690: uint16(14868), + 2691: uint16(14871), + 2692: uint16(7768), + 2693: uint16(11354), + 2694: uint16(3880), + 2695: uint16(6463), + 2696: uint16(8475), + 2697: uint16(6972), + 2698: uint16(7506), + 2699: uint16(14874), + 2700: uint16(9261), + 2701: uint16(14872), + 2702: uint16(8458), + 2703: uint16(14873), + 2704: uint16(7505), + 2705: uint16(11068), + 2706: uint16(14875), + 2707: uint16(14876), + 2708: uint16(11335), + 2709: uint16(14881), + 2710: uint16(6169), + 2711: uint16(9780), + 2712: uint16(14878), + 2713: uint16(9291), + 2714: uint16(14653), + 2715: uint16(14657), + 2716: uint16(5166), + 2717: uint16(9766), + 2718: uint16(14880), + 2719: uint16(7453), + 2720: uint16(10019), + 2721: uint16(14886), + 2722: uint16(10073), + 2723: uint16(14877), + 2724: uint16(14883), + 2725: uint16(14882), + 2726: uint16(7982), + 2727: uint16(10828), + 2728: uint16(11570), + 2729: uint16(10822), + 2730: uint16(4395), + 2731: uint16(6717), + 2732: uint16(11815), + 2733: uint16(14885), + 2734: uint16(7764), + 2735: uint16(14884), + 2736: uint16(14879), + 2737: uint16(5934), + 2738: uint16(14891), + 2739: uint16(14889), + 2740: uint16(4396), + 2741: uint16(14887), + 2742: uint16(14893), + 2743: uint16(14899), + 2744: uint16(8487), + 2745: uint16(10528), + 2746: uint16(14901), + 2747: uint16(10241), + 2748: uint16(14900), + 2749: uint16(9807), + 2750: uint16(10782), + 2751: uint16(4890), + 2752: uint16(8022), + 2753: uint16(7199), + 2754: uint16(9010), + 2755: uint16(11277), + 2756: uint16(14896), + 2757: uint16(14895), + 2758: uint16(14897), + 2759: uint16(14894), + 2760: uint16(14902), + 2761: uint16(14892), + 2762: uint16(14890), + 2763: uint16(14898), + 2764: uint16(14888), + 2765: uint16(8779), + 2766: uint16(11095), + 2767: uint16(6949), + 2768: uint16(6483), + 2769: uint16(6425), + 2770: uint16(10830), + 2771: uint16(4640), + 2772: uint16(9005), + 2773: uint16(9513), + 2774: uint16(4136), + 2775: uint16(8017), + 2776: uint16(7955), + 2777: uint16(5641), + 2778: uint16(14904), + 2779: uint16(6170), + 2780: uint16(4699), + 2781: uint16(14906), + 2782: uint16(4691), + 2783: uint16(14912), + 2784: uint16(14909), + 2785: uint16(8018), + 2786: uint16(4650), + 2787: uint16(6411), + 2788: uint16(4649), + 2789: uint16(6446), + 2790: uint16(14907), + 2791: uint16(5700), + 2792: uint16(5674), + 2793: uint16(9292), + 2794: uint16(14905), + 2795: uint16(3877), + 2796: uint16(14908), + 2797: uint16(14910), + 2798: uint16(5420), + 2799: uint16(5643), + 2800: uint16(4891), + 2801: uint16(5162), + 2802: uint16(14913), + 2803: uint16(6488), + 2804: uint16(10832), + 2805: uint16(6678), + 2806: uint16(14914), + 2807: uint16(10255), + 2808: uint16(14926), + 2809: uint16(4370), + 2810: uint16(14915), + 2811: uint16(14932), + 2812: uint16(14916), + 2813: uint16(11553), + 2814: uint16(14923), + 2815: uint16(9790), + 2816: uint16(14931), + 2817: uint16(14918), + 2818: uint16(3859), + 2819: uint16(14920), + 2820: uint16(6171), + 2821: uint16(14922), + 2822: uint16(14921), + 2823: uint16(14917), + 2824: uint16(14928), + 2825: uint16(7454), + 2826: uint16(13132), + 2827: uint16(5959), + 2828: uint16(11355), + 2829: uint16(14919), + 2830: uint16(9043), + 2831: uint16(4610), + 2832: uint16(6412), + 2833: uint16(14911), + 2834: uint16(14927), + 2835: uint16(4672), + 2836: uint16(14925), + 2837: uint16(14929), + 2838: uint16(9293), + 2839: uint16(4957), + 2840: uint16(15121), + 2841: uint16(11048), + 2842: uint16(14934), + 2843: uint16(4956), + 2844: uint16(14941), + 2845: uint16(10783), + 2846: uint16(15104), + 2847: uint16(15106), + 2848: uint16(15110), + 2849: uint16(14936), + 2850: uint16(8713), + 2851: uint16(9294), + 2852: uint16(15114), + 2853: uint16(14939), + 2854: uint16(15111), + 2855: uint16(15105), + 2856: uint16(7704), + 2857: uint16(15115), + 2858: uint16(7954), + 2859: uint16(15113), + 2860: uint16(4892), + 2861: uint16(11823), + 2862: uint16(14933), + 2863: uint16(15109), + 2864: uint16(3895), + 2865: uint16(14935), + 2866: uint16(11033), + 2867: uint16(14940), + 2868: uint16(7681), + 2869: uint16(8998), + 2870: uint16(14930), + 2871: uint16(15108), + 2872: uint16(7769), + 2873: uint16(15118), + 2874: uint16(4688), + 2875: uint16(5888), + 2876: uint16(15120), + 2877: uint16(14937), + 2878: uint16(15119), + 2879: uint16(15112), + 2880: uint16(14938), + 2881: uint16(15116), + 2882: uint16(15117), + 2883: uint16(15134), + 2884: uint16(9517), + 2885: uint16(15107), + 2886: uint16(15130), + 2887: uint16(15132), + 2888: uint16(9015), + 2889: uint16(11307), + 2890: uint16(10325), + 2891: uint16(15127), + 2892: uint16(8489), + 2893: uint16(15133), + 2894: uint16(8222), + 2895: uint16(15124), + 2896: uint16(15137), + 2897: uint16(15136), + 2898: uint16(9550), + 2899: uint16(15135), + 2900: uint16(9545), + 2901: uint16(15139), + 2902: uint16(15126), + 2903: uint16(5415), + 2904: uint16(15129), + 2905: uint16(7228), + 2906: uint16(9791), + 2907: uint16(15131), + 2908: uint16(5418), + 2909: uint16(15123), + 2910: uint16(15125), + 2911: uint16(15122), + 2912: uint16(11791), + 2913: uint16(4665), + 2914: uint16(15128), + 2915: uint16(15138), + 2916: uint16(4628), + 2917: uint16(6470), + 2918: uint16(4156), + 2919: uint16(15155), + 2920: uint16(11792), + 2921: uint16(15158), + 2922: uint16(7705), + 2923: uint16(15157), + 2924: uint16(15156), + 2925: uint16(15153), + 2926: uint16(15141), + 2927: uint16(15170), + 2928: uint16(15140), + 2929: uint16(15159), + 2930: uint16(15151), + 2931: uint16(15146), + 2932: uint16(15143), + 2933: uint16(15144), + 2934: uint16(15152), + 2935: uint16(21249), + 2936: uint16(15149), + 2937: uint16(6172), + 2938: uint16(8999), + 2939: uint16(8259), + 2940: uint16(15147), + 2941: uint16(15142), + 2942: uint16(15145), + 2943: uint16(11308), + 2944: uint16(10825), + 2945: uint16(15150), + 2946: uint16(15160), + 2947: uint16(15168), + 2948: uint16(15161), + 2949: uint16(15174), + 2950: uint16(15172), + 2951: uint16(15167), + 2952: uint16(15166), + 2953: uint16(9007), + 2954: uint16(8260), + 2955: uint16(15164), + 2956: uint16(15162), + 2957: uint16(15169), + 2958: uint16(15175), + 2959: uint16(10068), + 2960: uint16(15181), + 2961: uint16(15176), + 2962: uint16(15179), + 2963: uint16(15173), + 2964: uint16(8787), + 2965: uint16(10263), + 2966: uint16(15163), + 2967: uint16(15171), + 2968: uint16(7455), + 2969: uint16(11054), + 2970: uint16(15191), + 2971: uint16(15178), + 2972: uint16(5889), + 2973: uint16(4354), + 2974: uint16(4670), + 2975: uint16(15154), + 2976: uint16(7456), + 2977: uint16(15183), + 2978: uint16(15190), + 2979: uint16(7000), + 2980: uint16(4689), + 2981: uint16(8717), + 2982: uint16(15180), + 2983: uint16(15185), + 2984: uint16(15189), + 2985: uint16(5397), + 2986: uint16(5163), + 2987: uint16(15187), + 2988: uint16(5120), + 2989: uint16(9514), + 2990: uint16(15186), + 2991: uint16(15188), + 2992: uint16(15182), + 2993: uint16(15184), + 2994: uint16(4671), + 2995: uint16(8744), + 2996: uint16(15195), + 2997: uint16(15193), + 2998: uint16(5960), + 2999: uint16(15192), + 3000: uint16(15360), + 3001: uint16(14903), + 3002: uint16(15194), + 3003: uint16(15196), + 3004: uint16(15197), + 3005: uint16(15371), + 3006: uint16(15367), + 3007: uint16(14924), + 3008: uint16(15366), + 3009: uint16(15365), + 3010: uint16(15362), + 3011: uint16(15177), + 3012: uint16(15364), + 3013: uint16(15363), + 3014: uint16(15369), + 3015: uint16(11781), + 3016: uint16(15372), + 3017: uint16(5466), + 3018: uint16(15368), + 3019: uint16(15370), + 3020: uint16(9990), + 3021: uint16(15373), + 3022: uint16(15377), + 3023: uint16(15374), + 3024: uint16(11346), + 3025: uint16(15375), + 3026: uint16(15165), + 3027: uint16(15378), + 3028: uint16(15379), + 3029: uint16(4116), + 3030: uint16(15381), + 3031: uint16(5702), + 3032: uint16(6912), + 3033: uint16(5428), + 3034: uint16(4355), + 3035: uint16(11326), + 3036: uint16(15383), + 3037: uint16(15382), + 3038: uint16(15385), + 3039: uint16(5148), + 3040: uint16(5429), + 3041: uint16(4893), + 3042: uint16(15388), + 3043: uint16(15387), + 3044: uint16(15389), + 3045: uint16(4397), + 3046: uint16(8726), + 3047: uint16(15390), + 3048: uint16(4894), + 3049: uint16(15392), + 3050: uint16(15391), + 3051: uint16(15393), + 3052: uint16(15394), + 3053: uint16(15395), + 3054: uint16(6718), + 3055: uint16(7956), + 3056: uint16(6400), + 3057: uint16(10319), + 3058: uint16(10561), + 3059: uint16(11811), + 3060: uint16(6740), + 3061: uint16(6447), + 3062: uint16(11601), + 3063: uint16(15396), + 3064: uint16(15397), + 3065: uint16(6719), + 3066: uint16(15398), + 3067: uint16(15399), + 3068: uint16(15401), + 3069: uint16(15400), + 3070: uint16(10807), + 3071: uint16(7229), + 3072: uint16(6987), + 3073: uint16(6691), + 3074: uint16(15402), + 3075: uint16(15404), + 3076: uint16(7682), + 3077: uint16(15403), + 3078: uint16(15405), + 3079: uint16(15406), + 3080: uint16(15407), + 3081: uint16(15408), + 3082: uint16(15409), + 3083: uint16(15411), + 3084: uint16(15410), + 3085: uint16(15412), + 3086: uint16(4356), + 3087: uint16(8745), + 3088: uint16(15413), + 3089: uint16(6661), + 3090: uint16(4651), + 3091: uint16(15414), + 3092: uint16(9249), + 3093: uint16(13099), + 3094: uint16(5122), + 3095: uint16(15415), + 3096: uint16(15416), + 3097: uint16(10571), + 3098: uint16(10823), + 3099: uint16(9510), + 3100: uint16(15417), + 3101: uint16(10053), + 3102: uint16(10074), + 3103: uint16(11058), + 3104: uint16(15418), + 3105: uint16(15420), + 3106: uint16(15419), + 3107: uint16(15422), + 3108: uint16(15421), + 3109: uint16(15424), + 3110: uint16(6720), + 3111: uint16(11024), + 3112: uint16(15425), + 3113: uint16(15426), + 3114: uint16(5123), + 3115: uint16(15427), + 3116: uint16(15429), + 3117: uint16(15428), + 3118: uint16(7748), + 3119: uint16(10264), + 3120: uint16(4137), + 3121: uint16(10020), + 3122: uint16(9044), + 3123: uint16(7200), + 3124: uint16(5184), + 3125: uint16(10021), + 3126: uint16(6925), + 3127: uint16(15431), + 3128: uint16(4895), + 3129: uint16(4183), + 3130: uint16(9553), + 3131: uint16(15430), + 3132: uint16(6173), + 3133: uint16(8754), + 3134: uint16(15432), + 3135: uint16(15440), + 3136: uint16(15433), + 3137: uint16(8480), + 3138: uint16(5185), + 3139: uint16(15441), + 3140: uint16(5703), + 3141: uint16(5124), + 3142: uint16(15439), + 3143: uint16(15437), + 3144: uint16(15434), + 3145: uint16(11327), + 3146: uint16(8991), + 3147: uint16(9528), + 3148: uint16(15435), + 3149: uint16(15443), + 3150: uint16(15442), + 3151: uint16(5634), + 3152: uint16(4364), + 3153: uint16(6426), + 3154: uint16(15436), + 3155: uint16(15438), + 3156: uint16(10806), + 3157: uint16(8531), + 3158: uint16(10838), + 3159: uint16(15451), + 3160: uint16(15452), + 3161: uint16(4398), + 3162: uint16(10503), + 3163: uint16(11100), + 3164: uint16(15616), + 3165: uint16(6914), + 3166: uint16(7457), + 3167: uint16(15447), + 3168: uint16(15453), + 3169: uint16(4167), + 3170: uint16(5398), + 3171: uint16(15444), + 3172: uint16(15449), + 3173: uint16(8019), + 3174: uint16(9808), + 3175: uint16(10054), + 3176: uint16(15446), + 3177: uint16(10752), + 3178: uint16(15448), + 3179: uint16(15619), + 3180: uint16(15617), + 3181: uint16(15450), + 3182: uint16(10753), + 3183: uint16(9767), + 3184: uint16(5186), + 3185: uint16(9220), + 3186: uint16(8780), + 3187: uint16(15620), + 3188: uint16(15618), + 3189: uint16(8504), + 3190: uint16(15445), + 3191: uint16(4138), + 3192: uint16(11309), + 3193: uint16(15631), + 3194: uint16(15630), + 3195: uint16(8021), + 3196: uint16(15627), + 3197: uint16(11339), + 3198: uint16(9493), + 3199: uint16(15621), + 3200: uint16(8996), + 3201: uint16(4139), + 3202: uint16(6174), + 3203: uint16(15624), + 3204: uint16(7174), + 3205: uint16(15629), + 3206: uint16(15628), + 3207: uint16(15623), + 3208: uint16(15626), + 3209: uint16(4679), + 3210: uint16(15625), + 3211: uint16(9768), + 3212: uint16(11533), + 3213: uint16(7507), + 3214: uint16(8020), + 3215: uint16(15637), + 3216: uint16(15635), + 3217: uint16(10284), + 3218: uint16(15632), + 3219: uint16(15634), + 3220: uint16(4121), + 3221: uint16(6175), + 3222: uint16(11793), + 3223: uint16(4636), + 3224: uint16(10305), + 3225: uint16(11328), + 3226: uint16(4611), + 3227: uint16(7706), + 3228: uint16(15636), + 3229: uint16(15641), + 3230: uint16(7458), + 3231: uint16(11279), + 3232: uint16(15638), + 3233: uint16(15633), + 3234: uint16(15639), + 3235: uint16(11581), + 3236: uint16(9298), + 3237: uint16(9505), + 3238: uint16(4629), + 3239: uint16(4148), + 3240: uint16(15645), + 3241: uint16(15648), + 3242: uint16(11554), + 3243: uint16(11331), + 3244: uint16(15655), + 3245: uint16(15649), + 3246: uint16(15646), + 3247: uint16(11571), + 3248: uint16(15652), + 3249: uint16(7209), + 3250: uint16(15654), + 3251: uint16(15659), + 3252: uint16(9296), + 3253: uint16(15657), + 3254: uint16(15651), + 3255: uint16(8727), + 3256: uint16(15658), + 3257: uint16(15647), + 3258: uint16(15653), + 3259: uint16(15660), + 3260: uint16(3931), + 3261: uint16(15650), + 3262: uint16(15661), + 3263: uint16(7707), + 3264: uint16(7230), + 3265: uint16(10500), + 3266: uint16(6413), + 3267: uint16(15642), + 3268: uint16(15656), + 3269: uint16(9241), + 3270: uint16(7957), + 3271: uint16(4680), + 3272: uint16(6448), + 3273: uint16(7459), + 3274: uint16(15644), + 3275: uint16(7201), + 3276: uint16(5675), + 3277: uint16(15643), + 3278: uint16(15665), + 3279: uint16(7244), + 3280: uint16(5913), + 3281: uint16(15680), + 3282: uint16(15674), + 3283: uint16(5203), + 3284: uint16(9262), + 3285: uint16(15669), + 3286: uint16(15678), + 3287: uint16(3854), + 3288: uint16(4113), + 3289: uint16(4376), + 3290: uint16(15671), + 3291: uint16(8459), + 3292: uint16(15662), + 3293: uint16(15664), + 3294: uint16(6176), + 3295: uint16(15681), + 3296: uint16(15676), + 3297: uint16(15668), + 3298: uint16(15675), + 3299: uint16(11018), + 3300: uint16(15673), + 3301: uint16(15677), + 3302: uint16(5935), + 3303: uint16(7460), + 3304: uint16(8728), + 3305: uint16(15667), + 3306: uint16(11278), + 3307: uint16(15670), + 3308: uint16(15663), + 3309: uint16(9297), + 3310: uint16(15666), + 3311: uint16(15672), + 3312: uint16(11824), + 3313: uint16(6941), + 3314: uint16(10845), + 3315: uint16(15682), + 3316: uint16(9997), + 3317: uint16(15694), + 3318: uint16(5914), + 3319: uint16(7231), + 3320: uint16(15684), + 3321: uint16(11534), + 3322: uint16(6177), + 3323: uint16(15697), + 3324: uint16(3917), + 3325: uint16(15695), + 3326: uint16(15683), + 3327: uint16(15689), + 3328: uint16(15691), + 3329: uint16(11310), + 3330: uint16(15686), + 3331: uint16(9229), + 3332: uint16(15688), + 3333: uint16(15696), + 3334: uint16(15690), + 3335: uint16(11046), + 3336: uint16(15685), + 3337: uint16(6913), + 3338: uint16(15709), + 3339: uint16(4681), + 3340: uint16(15687), + 3341: uint16(15692), + 3342: uint16(15693), + 3343: uint16(8523), + 3344: uint16(8505), + 3345: uint16(15701), + 3346: uint16(15707), + 3347: uint16(15705), + 3348: uint16(9224), + 3349: uint16(15874), + 3350: uint16(15702), + 3351: uint16(15703), + 3352: uint16(15679), + 3353: uint16(5208), + 3354: uint16(10265), + 3355: uint16(6942), + 3356: uint16(6230), + 3357: uint16(11794), + 3358: uint16(15699), + 3359: uint16(15873), + 3360: uint16(4168), + 3361: uint16(8261), + 3362: uint16(9816), + 3363: uint16(4896), + 3364: uint16(11609), + 3365: uint16(11008), + 3366: uint16(9009), + 3367: uint16(15706), + 3368: uint16(15708), + 3369: uint16(8209), + 3370: uint16(15872), + 3371: uint16(15704), + 3372: uint16(15698), + 3373: uint16(4898), + 3374: uint16(5704), + 3375: uint16(15886), + 3376: uint16(15881), + 3377: uint16(8023), + 3378: uint16(4674), + 3379: uint16(7232), + 3380: uint16(15890), + 3381: uint16(15883), + 3382: uint16(8971), + 3383: uint16(15880), + 3384: uint16(9016), + 3385: uint16(15915), + 3386: uint16(15877), + 3387: uint16(15876), + 3388: uint16(15885), + 3389: uint16(15879), + 3390: uint16(15878), + 3391: uint16(15884), + 3392: uint16(7936), + 3393: uint16(15875), + 3394: uint16(15887), + 3395: uint16(15888), + 3396: uint16(4897), + 3397: uint16(15893), + 3398: uint16(15892), + 3399: uint16(15894), + 3400: uint16(15897), + 3401: uint16(9250), + 3402: uint16(15891), + 3403: uint16(15895), + 3404: uint16(5698), + 3405: uint16(8536), + 3406: uint16(15889), + 3407: uint16(9754), + 3408: uint16(15896), + 3409: uint16(15901), + 3410: uint16(15899), + 3411: uint16(15902), + 3412: uint16(15905), + 3413: uint16(15898), + 3414: uint16(6217), + 3415: uint16(9735), + 3416: uint16(15640), + 3417: uint16(11347), + 3418: uint16(15900), + 3419: uint16(15904), + 3420: uint16(8532), + 3421: uint16(15903), + 3422: uint16(15882), + 3423: uint16(20040), + 3424: uint16(15908), + 3425: uint16(15912), + 3426: uint16(15910), + 3427: uint16(15906), + 3428: uint16(15907), + 3429: uint16(15911), + 3430: uint16(15909), + 3431: uint16(10285), + 3432: uint16(15917), + 3433: uint16(15914), + 3434: uint16(15913), + 3435: uint16(15916), + 3436: uint16(9523), + 3437: uint16(15918), + 3438: uint16(8788), + 3439: uint16(8524), + 3440: uint16(7940), + 3441: uint16(15919), + 3442: uint16(15921), + 3443: uint16(15920), + 3444: uint16(15700), + 3445: uint16(15922), + 3446: uint16(9542), + 3447: uint16(15923), + 3448: uint16(4399), + 3449: uint16(9299), + 3450: uint16(4612), + 3451: uint16(5187), + 3452: uint16(6973), + 3453: uint16(6449), + 3454: uint16(11782), + 3455: uint16(7749), + 3456: uint16(4169), + 3457: uint16(15925), + 3458: uint16(15924), + 3459: uint16(15928), + 3460: uint16(8729), + 3461: uint16(15931), + 3462: uint16(15926), + 3463: uint16(15930), + 3464: uint16(15929), + 3465: uint16(9247), + 3466: uint16(3896), + 3467: uint16(11604), + 3468: uint16(15933), + 3469: uint16(4103), + 3470: uint16(15935), + 3471: uint16(15934), + 3472: uint16(15932), + 3473: uint16(15927), + 3474: uint16(10754), + 3475: uint16(15937), + 3476: uint16(15936), + 3477: uint16(4170), + 3478: uint16(15939), + 3479: uint16(10513), + 3480: uint16(15938), + 3481: uint16(11028), + 3482: uint16(7462), + 3483: uint16(8210), + 3484: uint16(7461), + 3485: uint16(11610), + 3486: uint16(15945), + 3487: uint16(8024), + 3488: uint16(15941), + 3489: uint16(15946), + 3490: uint16(4171), + 3491: uint16(15944), + 3492: uint16(9792), + 3493: uint16(15940), + 3494: uint16(15943), + 3495: uint16(7463), + 3496: uint16(10032), + 3497: uint16(15947), + 3498: uint16(6960), + 3499: uint16(8025), + 3500: uint16(15950), + 3501: uint16(15942), + 3502: uint16(5638), + 3503: uint16(15948), + 3504: uint16(11311), + 3505: uint16(15951), + 3506: uint16(21253), + 3507: uint16(7214), + 3508: uint16(15952), + 3509: uint16(15953), + 3510: uint16(9741), + 3511: uint16(15955), + 3512: uint16(15956), + 3513: uint16(9746), + 3514: uint16(9300), + 3515: uint16(15958), + 3516: uint16(15960), + 3517: uint16(11572), + 3518: uint16(15957), + 3519: uint16(15959), + 3520: uint16(4172), + 3521: uint16(15954), + 3522: uint16(12858), + 3523: uint16(15961), + 3524: uint16(8262), + 3525: uint16(6679), + 3526: uint16(15963), + 3527: uint16(15962), + 3528: uint16(7683), + 3529: uint16(12600), + 3530: uint16(15964), + 3531: uint16(16128), + 3532: uint16(15949), + 3533: uint16(15965), + 3534: uint16(16129), + 3535: uint16(9817), + 3536: uint16(16130), + 3537: uint16(16131), + 3538: uint16(16132), + 3539: uint16(16133), + 3540: uint16(9021), + 3541: uint16(16135), + 3542: uint16(16134), + 3543: uint16(16136), + 3544: uint16(16137), + 3545: uint16(6974), + 3546: uint16(10306), + 3547: uint16(11083), + 3548: uint16(16138), + 3549: uint16(16139), + 3550: uint16(8245), + 3551: uint16(6915), + 3552: uint16(16140), + 3553: uint16(16141), + 3554: uint16(16142), + 3555: uint16(10545), + 3556: uint16(10022), + 3557: uint16(16143), + 3558: uint16(9782), + 3559: uint16(8972), + 3560: uint16(16144), + 3561: uint16(4422), + 3562: uint16(5196), + 3563: uint16(11045), + 3564: uint16(11029), + 3565: uint16(4371), + 3566: uint16(11795), + 3567: uint16(10801), + 3568: uint16(10505), + 3569: uint16(7958), + 3570: uint16(16145), + 3571: uint16(9506), + 3572: uint16(5890), + 3573: uint16(16146), + 3574: uint16(6451), + 3575: uint16(16148), + 3576: uint16(16147), + 3577: uint16(16149), + 3578: uint16(16150), + 3579: uint16(16151), + 3580: uint16(5149), + 3581: uint16(16152), + 3582: uint16(16153), + 3583: uint16(5891), + 3584: uint16(10023), + 3585: uint16(16155), + 3586: uint16(7508), + 3587: uint16(16154), + 3588: uint16(5399), + 3589: uint16(16156), + 3590: uint16(16158), + 3591: uint16(16157), + 3592: uint16(16159), + 3593: uint16(5936), + 3594: uint16(16160), + 3595: uint16(5448), + 3596: uint16(8223), + 3597: uint16(6236), + 3598: uint16(16162), + 3599: uint16(16163), + 3600: uint16(16161), + 3601: uint16(6988), + 3602: uint16(9511), + 3603: uint16(5400), + 3604: uint16(16165), + 3605: uint16(8715), + 3606: uint16(16164), + 3607: uint16(11796), + 3608: uint16(9793), + 3609: uint16(16168), + 3610: uint16(16170), + 3611: uint16(16167), + 3612: uint16(11059), + 3613: uint16(16169), + 3614: uint16(16171), + 3615: uint16(11555), + 3616: uint16(16175), + 3617: uint16(16174), + 3618: uint16(8789), + 3619: uint16(9740), + 3620: uint16(5892), + 3621: uint16(16173), + 3622: uint16(16172), + 3623: uint16(11280), + 3624: uint16(11281), + 3625: uint16(16176), + 3626: uint16(4173), + 3627: uint16(6229), + 3628: uint16(6721), + 3629: uint16(16177), + 3630: uint16(16178), + 3631: uint16(16180), + 3632: uint16(7202), + 3633: uint16(16182), + 3634: uint16(16181), + 3635: uint16(16183), + 3636: uint16(4652), + 3637: uint16(16185), + 3638: uint16(16184), + 3639: uint16(16187), + 3640: uint16(16186), + 3641: uint16(5915), + 3642: uint16(11527), + 3643: uint16(5419), + 3644: uint16(4357), + 3645: uint16(5449), + 3646: uint16(4928), + 3647: uint16(11591), + 3648: uint16(16189), + 3649: uint16(16191), + 3650: uint16(16192), + 3651: uint16(4400), + 3652: uint16(16188), + 3653: uint16(6680), + 3654: uint16(8992), + 3655: uint16(16190), + 3656: uint16(16195), + 3657: uint16(6989), + 3658: uint16(16193), + 3659: uint16(5661), + 3660: uint16(10024), + 3661: uint16(16194), + 3662: uint16(16221), + 3663: uint16(16200), + 3664: uint16(5916), + 3665: uint16(5188), + 3666: uint16(16197), + 3667: uint16(11356), + 3668: uint16(11535), + 3669: uint16(8533), + 3670: uint16(16199), + 3671: uint16(16201), + 3672: uint16(11573), + 3673: uint16(5430), + 3674: uint16(10075), + 3675: uint16(9769), + 3676: uint16(16202), + 3677: uint16(16204), + 3678: uint16(16207), + 3679: uint16(16203), + 3680: uint16(16206), + 3681: uint16(5961), + 3682: uint16(4140), + 3683: uint16(16208), + 3684: uint16(7759), + 3685: uint16(16205), + 3686: uint16(11579), + 3687: uint16(16211), + 3688: uint16(21251), + 3689: uint16(16209), + 3690: uint16(16212), + 3691: uint16(16198), + 3692: uint16(16210), + 3693: uint16(6427), + 3694: uint16(16213), + 3695: uint16(16214), + 3696: uint16(11357), + 3697: uint16(16215), + 3698: uint16(16216), + 3699: uint16(16196), + 3700: uint16(16217), + 3701: uint16(4899), + 3702: uint16(6916), + 3703: uint16(16218), + 3704: uint16(16219), + 3705: uint16(16220), + 3706: uint16(4122), + 3707: uint16(16384), + 3708: uint16(10266), + 3709: uint16(16385), + 3710: uint16(4867), + 3711: uint16(16386), + 3712: uint16(16387), + 3713: uint16(16388), + 3714: uint16(16390), + 3715: uint16(16391), + 3716: uint16(16389), + 3717: uint16(10290), + 3718: uint16(16393), + 3719: uint16(16392), + 3720: uint16(16395), + 3721: uint16(16394), + 3722: uint16(16396), + 3723: uint16(16397), + 3724: uint16(16399), + 3725: uint16(16398), + 3726: uint16(6232), + 3727: uint16(16401), + 3728: uint16(16400), + 3729: uint16(4900), + 3730: uint16(7730), + 3731: uint16(9243), + 3732: uint16(16402), + 3733: uint16(7959), + 3734: uint16(6681), + 3735: uint16(4184), + 3736: uint16(16403), + 3737: uint16(11312), + 3738: uint16(10562), + 3739: uint16(16404), + 3740: uint16(9251), + 3741: uint16(11282), + 3742: uint16(6178), + 3743: uint16(7708), + 3744: uint16(8746), + 3745: uint16(12563), + 3746: uint16(8973), + 3747: uint16(4423), + 3748: uint16(16405), + 3749: uint16(16406), + 3750: uint16(16411), + 3751: uint16(16409), + 3752: uint16(16408), + 3753: uint16(14625), + 3754: uint16(4613), + 3755: uint16(16407), + 3756: uint16(3897), + 3757: uint16(9993), + 3758: uint16(10025), + 3759: uint16(11536), + 3760: uint16(16412), + 3761: uint16(16410), + 3762: uint16(8763), + 3763: uint16(7941), + 3764: uint16(9994), + 3765: uint16(10252), + 3766: uint16(16414), + 3767: uint16(11531), + 3768: uint16(5676), + 3769: uint16(16415), + 3770: uint16(16413), + 3771: uint16(10037), + 3772: uint16(16416), + 3773: uint16(16417), + 3774: uint16(3898), + 3775: uint16(7509), + 3776: uint16(16422), + 3777: uint16(16419), + 3778: uint16(9548), + 3779: uint16(16418), + 3780: uint16(5125), + 3781: uint16(16425), + 3782: uint16(16420), + 3783: uint16(16421), + 3784: uint16(16424), + 3785: uint16(16423), + 3786: uint16(10244), + 3787: uint16(8225), + 3788: uint16(8224), + 3789: uint16(5150), + 3790: uint16(16426), + 3791: uint16(16427), + 3792: uint16(16428), + 3793: uint16(16430), + 3794: uint16(16429), + 3795: uint16(4149), + 3796: uint16(16438), + 3797: uint16(10055), + 3798: uint16(16432), + 3799: uint16(16434), + 3800: uint16(16436), + 3801: uint16(7709), + 3802: uint16(16437), + 3803: uint16(16435), + 3804: uint16(6943), + 3805: uint16(16431), + 3806: uint16(16433), + 3807: uint16(10273), + 3808: uint16(7464), + 3809: uint16(16440), + 3810: uint16(16439), + 3811: uint16(16441), + 3812: uint16(6917), + 3813: uint16(6414), + 3814: uint16(9302), + 3815: uint16(16442), + 3816: uint16(9002), + 3817: uint16(16444), + 3818: uint16(11520), + 3819: uint16(16443), + 3820: uint16(8264), + 3821: uint16(16449), + 3822: uint16(16451), + 3823: uint16(16452), + 3824: uint16(8755), + 3825: uint16(16450), + 3826: uint16(16447), + 3827: uint16(16445), + 3828: uint16(16446), + 3829: uint16(16448), + 3830: uint16(16455), + 3831: uint16(16453), + 3832: uint16(16454), + 3833: uint16(16456), + 3834: uint16(16458), + 3835: uint16(16459), + 3836: uint16(16460), + 3837: uint16(16461), + 3838: uint16(16457), + 3839: uint16(16463), + 3840: uint16(16462), + 3841: uint16(16464), + 3842: uint16(11556), + 3843: uint16(16467), + 3844: uint16(16465), + 3845: uint16(16466), + 3846: uint16(4929), + 3847: uint16(11101), + 3848: uint16(10537), + 3849: uint16(16469), + 3850: uint16(16468), + 3851: uint16(16470), + 3852: uint16(16471), + 3853: uint16(16475), + 3854: uint16(16472), + 3855: uint16(16473), + 3856: uint16(16474), + 3857: uint16(16476), + 3858: uint16(16477), + 3859: uint16(16640), + 3860: uint16(16641), + 3861: uint16(16642), + 3862: uint16(9998), + 3863: uint16(9263), + 3864: uint16(16643), + 3865: uint16(9809), + 3866: uint16(10259), + 3867: uint16(16644), + 3868: uint16(16645), + 3869: uint16(9225), + 3870: uint16(4614), + 3871: uint16(6179), + 3872: uint16(16646), + 3873: uint16(16647), + 3874: uint16(16648), + 3875: uint16(6664), + 3876: uint16(16650), + 3877: uint16(16649), + 3878: uint16(16651), + 3879: uint16(16652), + 3880: uint16(10056), + 3881: uint16(16653), + 3882: uint16(16654), + 3883: uint16(21064), + 3884: uint16(16655), + 3885: uint16(16656), + 3886: uint16(16657), + 3887: uint16(6669), + 3888: uint16(16658), + 3889: uint16(9781), + 3890: uint16(10814), + 3891: uint16(4141), + 3892: uint16(4150), + 3893: uint16(16659), + 3894: uint16(16661), + 3895: uint16(16660), + 3896: uint16(9295), + 3897: uint16(7960), + 3898: uint16(15384), + 3899: uint16(16662), + 3900: uint16(11040), + 3901: uint16(16663), + 3902: uint16(4901), + 3903: uint16(10038), + 3904: uint16(16664), + 3905: uint16(16665), + 3906: uint16(16666), + 3907: uint16(11067), + 3908: uint16(11060), + 3909: uint16(8989), + 3910: uint16(8265), + 3911: uint16(16668), + 3912: uint16(7233), + 3913: uint16(7465), + 3914: uint16(16671), + 3915: uint16(16670), + 3916: uint16(16669), + 3917: uint16(10076), + 3918: uint16(4902), + 3919: uint16(5896), + 3920: uint16(16677), + 3921: uint16(16674), + 3922: uint16(7710), + 3923: uint16(11025), + 3924: uint16(16673), + 3925: uint16(16675), + 3926: uint16(16676), + 3927: uint16(16672), + 3928: uint16(16678), + 3929: uint16(16679), + 3930: uint16(8974), + 3931: uint16(4930), + 3932: uint16(8772), + 3933: uint16(16680), + 3934: uint16(16681), + 3935: uint16(16684), + 3936: uint16(7750), + 3937: uint16(9507), + 3938: uint16(16685), + 3939: uint16(10802), + 3940: uint16(16682), + 3941: uint16(16683), + 3942: uint16(16688), + 3943: uint16(16687), + 3944: uint16(16686), + 3945: uint16(16690), + 3946: uint16(16689), + 3947: uint16(16691), + 3948: uint16(16693), + 3949: uint16(16692), + 3950: uint16(10540), + 3951: uint16(7221), + 3952: uint16(11557), + 3953: uint16(16694), + 3954: uint16(9494), + 3955: uint16(16695), + 3956: uint16(16696), + 3957: uint16(16700), + 3958: uint16(16698), + 3959: uint16(16699), + 3960: uint16(16697), + 3961: uint16(16701), + 3962: uint16(16702), + 3963: uint16(16703), + 3964: uint16(16704), + 3965: uint16(11030), + 3966: uint16(16705), + 3967: uint16(11087), + 3968: uint16(16706), + 3969: uint16(8749), + 3970: uint16(9801), + 3971: uint16(5450), + 3972: uint16(8730), + 3973: uint16(16707), + 3974: uint16(5401), + 3975: uint16(7983), + 3976: uint16(16708), + 3977: uint16(6428), + 3978: uint16(16709), + 3979: uint16(16710), + 3980: uint16(5893), + 3981: uint16(6452), + 3982: uint16(16712), + 3983: uint16(9269), + 3984: uint16(6453), + 3985: uint16(5165), + 3986: uint16(10755), + 3987: uint16(9770), + 3988: uint16(9270), + 3989: uint16(6203), + 3990: uint16(16714), + 3991: uint16(7466), + 3992: uint16(11537), + 3993: uint16(6180), + 3994: uint16(5894), + 3995: uint16(9986), + 3996: uint16(16716), + 3997: uint16(16718), + 3998: uint16(5962), + 3999: uint16(16717), + 4000: uint16(9045), + 4001: uint16(16720), + 4002: uint16(4630), + 4003: uint16(16715), + 4004: uint16(10057), + 4005: uint16(4111), + 4006: uint16(6475), + 4007: uint16(11825), + 4008: uint16(16719), + 4009: uint16(16721), + 4010: uint16(10538), + 4011: uint16(7992), + 4012: uint16(16723), + 4013: uint16(16724), + 4014: uint16(16722), + 4015: uint16(4653), + 4016: uint16(16730), + 4017: uint16(16729), + 4018: uint16(6918), + 4019: uint16(16731), + 4020: uint16(16726), + 4021: uint16(16732), + 4022: uint16(16727), + 4023: uint16(10039), + 4024: uint16(16725), + 4025: uint16(16728), + 4026: uint16(16897), + 4027: uint16(16896), + 4028: uint16(10816), + 4029: uint16(16733), + 4030: uint16(3914), + 4031: uint16(16899), + 4032: uint16(16898), + 4033: uint16(7467), + 4034: uint16(16900), + 4035: uint16(8226), + 4036: uint16(16902), + 4037: uint16(16901), + 4038: uint16(16903), + 4039: uint16(16711), + 4040: uint16(16713), + 4041: uint16(16905), + 4042: uint16(16904), + 4043: uint16(6919), + 4044: uint16(11592), + 4045: uint16(6961), + 4046: uint16(16906), + 4047: uint16(5654), + 4048: uint16(5151), + 4049: uint16(5126), + 4050: uint16(6722), + 4051: uint16(11283), + 4052: uint16(16912), + 4053: uint16(16911), + 4054: uint16(8227), + 4055: uint16(16908), + 4056: uint16(16910), + 4057: uint16(7210), + 4058: uint16(7711), + 4059: uint16(16909), + 4060: uint16(16907), + 4061: uint16(9737), + 4062: uint16(7468), + 4063: uint16(10267), + 4064: uint16(6454), + 4065: uint16(9303), + 4066: uint16(16913), + 4067: uint16(16914), + 4068: uint16(16936), + 4069: uint16(5431), + 4070: uint16(11804), + 4071: uint16(8212), + 4072: uint16(16915), + 4073: uint16(4401), + 4074: uint16(9046), + 4075: uint16(10496), + 4076: uint16(16916), + 4077: uint16(5209), + 4078: uint16(16917), + 4079: uint16(16919), + 4080: uint16(16920), + 4081: uint16(9736), + 4082: uint16(16921), + 4083: uint16(16922), + 4084: uint16(16923), + 4085: uint16(5432), + 4086: uint16(4402), + 4087: uint16(9508), + 4088: uint16(7175), + 4089: uint16(6723), + 4090: uint16(16924), + 4091: uint16(7176), + 4092: uint16(4393), + 4093: uint16(10274), + 4094: uint16(16925), + 4095: uint16(10058), + 4096: uint16(8228), + 4097: uint16(16928), + 4098: uint16(16929), + 4099: uint16(9800), + 4100: uint16(7712), + 4101: uint16(16926), + 4102: uint16(8768), + 4103: uint16(16927), + 4104: uint16(7469), + 4105: uint16(3899), + 4106: uint16(5128), + 4107: uint16(16930), + 4108: uint16(9047), + 4109: uint16(16931), + 4110: uint16(7974), + 4111: uint16(11020), + 4112: uint16(10242), + 4113: uint16(16932), + 4114: uint16(16933), + 4115: uint16(8756), + 4116: uint16(11558), + 4117: uint16(16935), + 4118: uint16(16934), + 4119: uint16(6990), + 4120: uint16(16937), + 4121: uint16(3919), + 4122: uint16(16940), + 4123: uint16(16938), + 4124: uint16(4403), + 4125: uint16(5677), + 4126: uint16(16939), + 4127: uint16(6181), + 4128: uint16(6225), + 4129: uint16(10565), + 4130: uint16(16941), + 4131: uint16(10803), + 4132: uint16(16943), + 4133: uint16(7984), + 4134: uint16(4142), + 4135: uint16(4377), + 4136: uint16(3851), + 4137: uint16(16942), + 4138: uint16(16944), + 4139: uint16(16945), + 4140: uint16(7510), + 4141: uint16(16946), + 4142: uint16(4654), + 4143: uint16(16948), + 4144: uint16(5705), + 4145: uint16(5189), + 4146: uint16(16949), + 4147: uint16(5460), + 4148: uint16(16950), + 4149: uint16(8027), + 4150: uint16(9516), + 4151: uint16(7999), + 4152: uint16(6484), + 4153: uint16(16951), + 4154: uint16(8769), + 4155: uint16(8266), + 4156: uint16(16953), + 4157: uint16(16955), + 4158: uint16(16952), + 4159: uint16(16954), + 4160: uint16(5633), + 4161: uint16(16956), + 4162: uint16(5637), + 4163: uint16(5190), + 4164: uint16(11313), + 4165: uint16(16958), + 4166: uint16(16959), + 4167: uint16(4109), + 4168: uint16(16962), + 4169: uint16(4693), + 4170: uint16(16961), + 4171: uint16(16960), + 4172: uint16(16964), + 4173: uint16(16957), + 4174: uint16(16965), + 4175: uint16(11528), + 4176: uint16(16966), + 4177: uint16(16967), + 4178: uint16(13139), + 4179: uint16(16969), + 4180: uint16(16968), + 4181: uint16(16970), + 4182: uint16(16971), + 4183: uint16(11540), + 4184: uint16(16972), + 4185: uint16(20302), + 4186: uint16(7470), + 4187: uint16(16973), + 4188: uint16(16974), + 4189: uint16(7222), + 4190: uint16(9495), + 4191: uint16(16975), + 4192: uint16(8711), + 4193: uint16(16976), + 4194: uint16(8731), + 4195: uint16(16977), + 4196: uint16(5380), + 4197: uint16(12318), + 4198: uint16(8764), + 4199: uint16(6930), + 4200: uint16(4903), + 4201: uint16(16978), + 4202: uint16(17153), + 4203: uint16(16981), + 4204: uint16(5191), + 4205: uint16(16980), + 4206: uint16(17155), + 4207: uint16(16979), + 4208: uint16(7471), + 4209: uint16(16983), + 4210: uint16(16984), + 4211: uint16(9226), + 4212: uint16(16985), + 4213: uint16(4669), + 4214: uint16(7737), + 4215: uint16(10307), + 4216: uint16(16987), + 4217: uint16(8519), + 4218: uint16(16982), + 4219: uint16(16986), + 4220: uint16(16988), + 4221: uint16(6490), + 4222: uint16(17157), + 4223: uint16(10253), + 4224: uint16(9989), + 4225: uint16(9304), + 4226: uint16(5433), + 4227: uint16(17156), + 4228: uint16(17154), + 4229: uint16(10004), + 4230: uint16(16989), + 4231: uint16(8765), + 4232: uint16(9306), + 4233: uint16(9305), + 4234: uint16(6485), + 4235: uint16(17175), + 4236: uint16(17159), + 4237: uint16(17161), + 4238: uint16(17164), + 4239: uint16(17165), + 4240: uint16(17162), + 4241: uint16(17163), + 4242: uint16(17160), + 4243: uint16(17158), + 4244: uint16(17152), + 4245: uint16(10542), + 4246: uint16(4404), + 4247: uint16(17172), + 4248: uint16(17169), + 4249: uint16(17174), + 4250: uint16(17173), + 4251: uint16(9810), + 4252: uint16(11014), + 4253: uint16(6682), + 4254: uint16(17167), + 4255: uint16(17176), + 4256: uint16(17171), + 4257: uint16(17170), + 4258: uint16(17166), + 4259: uint16(17168), + 4260: uint16(4904), + 4261: uint16(8732), + 4262: uint16(8028), + 4263: uint16(9985), + 4264: uint16(17181), + 4265: uint16(9987), + 4266: uint16(8000), + 4267: uint16(17178), + 4268: uint16(10030), + 4269: uint16(17182), + 4270: uint16(10546), + 4271: uint16(8762), + 4272: uint16(17177), + 4273: uint16(17179), + 4274: uint16(17180), + 4275: uint16(17183), + 4276: uint16(6947), + 4277: uint16(9509), + 4278: uint16(17188), + 4279: uint16(17187), + 4280: uint16(17184), + 4281: uint16(11797), + 4282: uint16(17193), + 4283: uint16(17197), + 4284: uint16(17194), + 4285: uint16(17190), + 4286: uint16(17191), + 4287: uint16(17196), + 4288: uint16(17185), + 4289: uint16(12596), + 4290: uint16(17192), + 4291: uint16(17186), + 4292: uint16(17195), + 4293: uint16(17201), + 4294: uint16(4905), + 4295: uint16(17198), + 4296: uint16(17199), + 4297: uint16(17200), + 4298: uint16(17203), + 4299: uint16(17202), + 4300: uint16(10069), + 4301: uint16(17204), + 4302: uint16(11611), + 4303: uint16(10572), + 4304: uint16(17209), + 4305: uint16(17206), + 4306: uint16(17205), + 4307: uint16(7985), + 4308: uint16(17208), + 4309: uint16(17210), + 4310: uint16(17207), + 4311: uint16(17214), + 4312: uint16(17211), + 4313: uint16(17212), + 4314: uint16(17189), + 4315: uint16(17213), + 4316: uint16(17215), + 4317: uint16(17216), + 4318: uint16(10533), + 4319: uint16(17217), + 4320: uint16(11073), + 4321: uint16(5421), + 4322: uint16(5640), + 4323: uint16(17218), + 4324: uint16(10515), + 4325: uint16(7751), + 4326: uint16(11023), + 4327: uint16(17219), + 4328: uint16(11538), + 4329: uint16(9811), + 4330: uint16(8229), + 4331: uint16(9747), + 4332: uint16(7212), + 4333: uint16(3871), + 4334: uint16(17224), + 4335: uint16(17222), + 4336: uint16(17220), + 4337: uint16(4864), + 4338: uint16(7472), + 4339: uint16(17225), + 4340: uint16(17223), + 4341: uint16(17221), + 4342: uint16(17229), + 4343: uint16(17228), + 4344: uint16(17227), + 4345: uint16(17226), + 4346: uint16(17230), + 4347: uint16(17231), + 4348: uint16(7961), + 4349: uint16(17232), + 4350: uint16(17234), + 4351: uint16(17233), + 4352: uint16(5937), + 4353: uint16(8215), + 4354: uint16(17236), + 4355: uint16(9307), + 4356: uint16(17235), + 4357: uint16(17237), + 4358: uint16(10516), + 4359: uint16(8267), + 4360: uint16(6182), + 4361: uint16(17238), + 4362: uint16(11559), + 4363: uint16(17240), + 4364: uint16(17241), + 4365: uint16(17242), + 4366: uint16(17243), + 4367: uint16(6724), + 4368: uint16(17244), + 4369: uint16(5678), + 4370: uint16(5193), + 4371: uint16(5129), + 4372: uint16(17408), + 4373: uint16(11090), + 4374: uint16(6183), + 4375: uint16(17245), + 4376: uint16(17411), + 4377: uint16(11077), + 4378: uint16(9755), + 4379: uint16(10258), + 4380: uint16(7234), + 4381: uint16(17410), + 4382: uint16(6962), + 4383: uint16(6184), + 4384: uint16(6725), + 4385: uint16(5192), + 4386: uint16(10517), + 4387: uint16(17409), + 4388: uint16(8230), + 4389: uint16(10785), + 4390: uint16(6486), + 4391: uint16(6726), + 4392: uint16(9020), + 4393: uint16(17414), + 4394: uint16(11582), + 4395: uint16(6456), + 4396: uint16(17415), + 4397: uint16(7713), + 4398: uint16(17417), + 4399: uint16(7473), + 4400: uint16(6415), + 4401: uint16(17416), + 4402: uint16(7177), + 4403: uint16(5917), + 4404: uint16(8231), + 4405: uint16(17412), + 4406: uint16(17418), + 4407: uint16(17413), + 4408: uint16(5679), + 4409: uint16(17421), + 4410: uint16(17425), + 4411: uint16(5706), + 4412: uint16(17420), + 4413: uint16(17429), + 4414: uint16(6185), + 4415: uint16(11340), + 4416: uint16(3867), + 4417: uint16(17426), + 4418: uint16(5194), + 4419: uint16(17423), + 4420: uint16(17424), + 4421: uint16(9308), + 4422: uint16(17422), + 4423: uint16(17419), + 4424: uint16(4615), + 4425: uint16(8003), + 4426: uint16(5895), + 4427: uint16(17431), + 4428: uint16(17428), + 4429: uint16(17430), + 4430: uint16(17427), + 4431: uint16(5680), + 4432: uint16(8466), + 4433: uint16(17432), + 4434: uint16(8269), + 4435: uint16(17445), + 4436: uint16(17441), + 4437: uint16(17435), + 4438: uint16(17439), + 4439: uint16(7001), + 4440: uint16(3900), + 4441: uint16(17434), + 4442: uint16(17442), + 4443: uint16(17446), + 4444: uint16(6186), + 4445: uint16(11061), + 4446: uint16(9013), + 4447: uint16(17436), + 4448: uint16(17444), + 4449: uint16(17433), + 4450: uint16(8733), + 4451: uint16(17438), + 4452: uint16(3868), + 4453: uint16(11049), + 4454: uint16(17437), + 4455: uint16(5434), + 4456: uint16(10059), + 4457: uint16(8268), + 4458: uint16(11567), + 4459: uint16(7246), + 4460: uint16(17485), + 4461: uint16(17447), + 4462: uint16(8029), + 4463: uint16(17443), + 4464: uint16(17448), + 4465: uint16(17450), + 4466: uint16(9048), + 4467: uint16(17453), + 4468: uint16(17449), + 4469: uint16(10547), + 4470: uint16(4906), + 4471: uint16(11050), + 4472: uint16(3901), + 4473: uint16(17452), + 4474: uint16(11612), + 4475: uint16(17451), + 4476: uint16(4174), + 4477: uint16(9547), + 4478: uint16(17454), + 4479: uint16(17461), + 4480: uint16(17455), + 4481: uint16(17462), + 4482: uint16(17458), + 4483: uint16(9818), + 4484: uint16(6953), + 4485: uint16(17460), + 4486: uint16(17457), + 4487: uint16(17463), + 4488: uint16(17456), + 4489: uint16(7203), + 4490: uint16(10756), + 4491: uint16(7211), + 4492: uint16(17459), + 4493: uint16(17471), + 4494: uint16(17467), + 4495: uint16(17470), + 4496: uint16(17468), + 4497: uint16(17472), + 4498: uint16(17466), + 4499: uint16(17440), + 4500: uint16(7986), + 4501: uint16(10026), + 4502: uint16(17469), + 4503: uint16(17464), + 4504: uint16(8192), + 4505: uint16(5681), + 4506: uint16(7178), + 4507: uint16(7684), + 4508: uint16(8213), + 4509: uint16(17475), + 4510: uint16(17477), + 4511: uint16(17478), + 4512: uint16(17474), + 4513: uint16(17476), + 4514: uint16(17465), + 4515: uint16(17473), + 4516: uint16(17481), + 4517: uint16(17480), + 4518: uint16(10841), + 4519: uint16(5642), + 4520: uint16(17479), + 4521: uint16(17483), + 4522: uint16(17482), + 4523: uint16(17486), + 4524: uint16(17488), + 4525: uint16(6683), + 4526: uint16(17484), + 4527: uint16(17489), + 4528: uint16(17490), + 4529: uint16(17491), + 4530: uint16(17497), + 4531: uint16(9242), + 4532: uint16(17493), + 4533: uint16(17492), + 4534: uint16(17494), + 4535: uint16(17495), + 4536: uint16(17496), + 4537: uint16(17498), + 4538: uint16(17499), + 4539: uint16(4907), + 4540: uint16(17500), + 4541: uint16(17501), + 4542: uint16(17664), + 4543: uint16(17665), + 4544: uint16(17666), + 4545: uint16(17667), + 4546: uint16(17668), + 4547: uint16(17669), + 4548: uint16(17671), + 4549: uint16(17670), + 4550: uint16(17672), + 4551: uint16(17673), + 4552: uint16(17674), + 4553: uint16(17677), + 4554: uint16(17675), + 4555: uint16(17676), + 4556: uint16(6464), + 4557: uint16(5682), + 4558: uint16(8757), + 4559: uint16(10002), + 4560: uint16(7247), + 4561: uint16(9772), + 4562: uint16(10060), + 4563: uint16(17678), + 4564: uint16(14156), + 4565: uint16(17679), + 4566: uint16(17681), + 4567: uint16(11332), + 4568: uint16(17680), + 4569: uint16(17683), + 4570: uint16(17682), + 4571: uint16(11314), + 4572: uint16(17684), + 4573: uint16(10077), + 4574: uint16(17685), + 4575: uint16(17688), + 4576: uint16(17687), + 4577: uint16(17686), + 4578: uint16(17689), + 4579: uint16(5649), + 4580: uint16(8193), + 4581: uint16(5152), + 4582: uint16(17693), + 4583: uint16(17690), + 4584: uint16(17691), + 4585: uint16(17694), + 4586: uint16(17695), + 4587: uint16(17692), + 4588: uint16(4104), + 4589: uint16(4358), + 4590: uint16(17697), + 4591: uint16(17698), + 4592: uint16(17699), + 4593: uint16(11329), + 4594: uint16(7179), + 4595: uint16(17701), + 4596: uint16(17700), + 4597: uint16(7752), + 4598: uint16(17702), + 4599: uint16(17703), + 4600: uint16(17704), + 4601: uint16(4932), + 4602: uint16(4908), + 4603: uint16(17705), + 4604: uint16(17706), + 4605: uint16(10812), + 4606: uint16(11330), + 4607: uint16(11315), + 4608: uint16(11798), + 4609: uint16(6188), + 4610: uint16(17709), + 4611: uint16(6963), + 4612: uint16(17708), + 4613: uint16(17710), + 4614: uint16(6920), + 4615: uint16(8496), + 4616: uint16(17711), + 4617: uint16(6187), + 4618: uint16(11062), + 4619: uint16(17712), + 4620: uint16(17713), + 4621: uint16(17714), + 4622: uint16(17715), + 4623: uint16(17716), + 4624: uint16(6921), + 4625: uint16(11084), + 4626: uint16(17718), + 4627: uint16(8734), + 4628: uint16(17717), + 4629: uint16(17720), + 4630: uint16(17719), + 4631: uint16(17721), + 4632: uint16(7962), + 4633: uint16(17722), + 4634: uint16(17723), + 4635: uint16(10520), + 4636: uint16(17724), + 4637: uint16(8270), + 4638: uint16(17725), + 4639: uint16(17726), + 4640: uint16(11613), + 4641: uint16(17729), + 4642: uint16(17728), + 4643: uint16(17727), + 4644: uint16(8975), + 4645: uint16(17730), + 4646: uint16(7685), + 4647: uint16(17731), + 4648: uint16(17732), + 4649: uint16(11799), + 4650: uint16(17733), + 4651: uint16(17734), + 4652: uint16(17736), + 4653: uint16(17735), + 4654: uint16(9988), + 4655: uint16(9560), + 4656: uint16(11805), + 4657: uint16(9992), + 4658: uint16(17738), + 4659: uint16(7474), + 4660: uint16(10249), + 4661: uint16(17739), + 4662: uint16(17737), + 4663: uint16(4909), + 4664: uint16(5939), + 4665: uint16(6727), + 4666: uint16(10061), + 4667: uint16(5897), + 4668: uint16(10786), + 4669: uint16(17742), + 4670: uint16(17740), + 4671: uint16(6189), + 4672: uint16(6190), + 4673: uint16(3912), + 4674: uint16(6471), + 4675: uint16(9784), + 4676: uint16(3902), + 4677: uint16(17747), + 4678: uint16(8735), + 4679: uint16(9783), + 4680: uint16(8506), + 4681: uint16(17749), + 4682: uint16(17745), + 4683: uint16(17748), + 4684: uint16(17743), + 4685: uint16(17746), + 4686: uint16(10757), + 4687: uint16(5940), + 4688: uint16(3932), + 4689: uint16(17744), + 4690: uint16(17751), + 4691: uint16(17752), + 4692: uint16(9496), + 4693: uint16(5402), + 4694: uint16(17925), + 4695: uint16(9756), + 4696: uint16(6728), + 4697: uint16(5403), + 4698: uint16(7975), + 4699: uint16(11813), + 4700: uint16(11021), + 4701: uint16(17750), + 4702: uint16(7987), + 4703: uint16(5170), + 4704: uint16(17753), + 4705: uint16(17755), + 4706: uint16(17754), + 4707: uint16(17756), + 4708: uint16(8709), + 4709: uint16(9757), + 4710: uint16(8976), + 4711: uint16(17922), + 4712: uint16(17921), + 4713: uint16(17757), + 4714: uint16(7732), + 4715: uint16(10308), + 4716: uint16(17924), + 4717: uint16(17923), + 4718: uint16(6191), + 4719: uint16(11826), + 4720: uint16(17940), + 4721: uint16(17928), + 4722: uint16(17929), + 4723: uint16(6991), + 4724: uint16(17927), + 4725: uint16(6231), + 4726: uint16(17926), + 4727: uint16(17930), + 4728: uint16(8977), + 4729: uint16(10497), + 4730: uint16(8194), + 4731: uint16(8507), + 4732: uint16(17934), + 4733: uint16(17935), + 4734: uint16(17931), + 4735: uint16(17932), + 4736: uint16(17933), + 4737: uint16(6192), + 4738: uint16(17941), + 4739: uint16(17937), + 4740: uint16(10309), + 4741: uint16(10827), + 4742: uint16(10247), + 4743: uint16(17936), + 4744: uint16(17939), + 4745: uint16(17938), + 4746: uint16(10787), + 4747: uint16(17942), + 4748: uint16(17943), + 4749: uint16(8214), + 4750: uint16(17944), + 4751: uint16(17946), + 4752: uint16(17950), + 4753: uint16(17947), + 4754: uint16(17945), + 4755: uint16(9758), + 4756: uint16(17948), + 4757: uint16(17949), + 4758: uint16(4369), + 4759: uint16(17956), + 4760: uint16(17951), + 4761: uint16(17952), + 4762: uint16(17953), + 4763: uint16(8448), + 4764: uint16(17955), + 4765: uint16(17954), + 4766: uint16(17957), + 4767: uint16(17958), + 4768: uint16(17959), + 4769: uint16(7714), + 4770: uint16(4424), + 4771: uint16(17960), + 4772: uint16(11574), + 4773: uint16(6922), + 4774: uint16(7180), + 4775: uint16(6729), + 4776: uint16(8758), + 4777: uint16(17961), + 4778: uint16(17962), + 4779: uint16(4112), + 4780: uint16(17963), + 4781: uint16(17964), + 4782: uint16(17965), + 4783: uint16(17966), + 4784: uint16(17967), + 4785: uint16(5404), + 4786: uint16(14601), + 4787: uint16(17968), + 4788: uint16(8004), + 4789: uint16(17969), + 4790: uint16(6954), + 4791: uint16(17970), + 4792: uint16(12047), + 4793: uint16(17971), + 4794: uint16(10557), + 4795: uint16(4923), + 4796: uint16(8195), + 4797: uint16(7223), + 4798: uint16(10320), + 4799: uint16(7181), + 4800: uint16(17972), + 4801: uint16(6193), + 4802: uint16(17973), + 4803: uint16(10027), + 4804: uint16(17987), + 4805: uint16(17975), + 4806: uint16(8488), + 4807: uint16(9812), + 4808: uint16(5918), + 4809: uint16(17974), + 4810: uint16(8196), + 4811: uint16(17976), + 4812: uint16(9049), + 4813: uint16(17978), + 4814: uint16(17977), + 4815: uint16(17980), + 4816: uint16(17979), + 4817: uint16(17981), + 4818: uint16(17983), + 4819: uint16(17982), + 4820: uint16(4910), + 4821: uint16(17984), + 4822: uint16(17985), + 4823: uint16(17986), + 4824: uint16(6416), + 4825: uint16(11560), + 4826: uint16(17988), + 4827: uint16(7686), + 4828: uint16(4175), + 4829: uint16(17989), + 4830: uint16(17990), + 4831: uint16(17991), + 4832: uint16(3921), + 4833: uint16(17992), + 4834: uint16(17993), + 4835: uint16(10310), + 4836: uint16(6950), + 4837: uint16(17995), + 4838: uint16(4616), + 4839: uint16(3857), + 4840: uint16(17994), + 4841: uint16(17997), + 4842: uint16(9773), + 4843: uint16(7715), + 4844: uint16(4405), + 4845: uint16(10758), + 4846: uint16(5692), + 4847: uint16(5435), + 4848: uint16(17996), + 4849: uint16(4425), + 4850: uint16(4866), + 4851: uint16(4176), + 4852: uint16(18001), + 4853: uint16(11593), + 4854: uint16(8508), + 4855: uint16(10275), + 4856: uint16(18013), + 4857: uint16(4406), + 4858: uint16(18011), + 4859: uint16(18009), + 4860: uint16(18000), + 4861: uint16(17998), + 4862: uint16(17999), + 4863: uint16(6978), + 4864: uint16(5451), + 4865: uint16(8790), + 4866: uint16(9520), + 4867: uint16(4144), + 4868: uint16(18003), + 4869: uint16(18002), + 4870: uint16(18008), + 4871: uint16(18004), + 4872: uint16(18007), + 4873: uint16(11055), + 4874: uint16(18006), + 4875: uint16(4407), + 4876: uint16(4700), + 4877: uint16(18010), + 4878: uint16(18012), + 4879: uint16(5683), + 4880: uint16(18178), + 4881: uint16(18187), + 4882: uint16(18188), + 4883: uint16(3850), + 4884: uint16(18195), + 4885: uint16(3920), + 4886: uint16(18186), + 4887: uint16(18185), + 4888: uint16(18180), + 4889: uint16(18179), + 4890: uint16(18177), + 4891: uint16(18176), + 4892: uint16(8770), + 4893: uint16(8538), + 4894: uint16(18182), + 4895: uint16(18181), + 4896: uint16(18184), + 4897: uint16(8271), + 4898: uint16(5684), + 4899: uint16(4128), + 4900: uint16(18183), + 4901: uint16(6194), + 4902: uint16(8272), + 4903: uint16(18201), + 4904: uint16(18202), + 4905: uint16(4408), + 4906: uint16(4365), + 4907: uint16(18199), + 4908: uint16(18189), + 4909: uint16(18197), + 4910: uint16(18204), + 4911: uint16(18198), + 4912: uint16(18196), + 4913: uint16(18005), + 4914: uint16(18194), + 4915: uint16(18190), + 4916: uint16(4911), + 4917: uint16(18192), + 4918: uint16(18203), + 4919: uint16(18193), + 4920: uint16(18205), + 4921: uint16(18191), + 4922: uint16(9819), + 4923: uint16(11336), + 4924: uint16(18200), + 4925: uint16(18222), + 4926: uint16(18214), + 4927: uint16(7770), + 4928: uint16(5157), + 4929: uint16(5436), + 4930: uint16(18209), + 4931: uint16(4410), + 4932: uint16(7475), + 4933: uint16(18212), + 4934: uint16(6457), + 4935: uint16(9264), + 4936: uint16(18217), + 4937: uint16(10573), + 4938: uint16(18208), + 4939: uint16(4409), + 4940: uint16(5941), + 4941: uint16(10248), + 4942: uint16(18218), + 4943: uint16(18206), + 4944: uint16(18215), + 4945: uint16(18225), + 4946: uint16(18210), + 4947: uint16(18211), + 4948: uint16(9497), + 4949: uint16(18216), + 4950: uint16(18213), + 4951: uint16(10759), + 4952: uint16(18219), + 4953: uint16(3903), + 4954: uint16(18207), + 4955: uint16(18221), + 4956: uint16(18220), + 4957: uint16(9802), + 4958: uint16(18227), + 4959: uint16(18238), + 4960: uint16(4701), + 4961: uint16(18241), + 4962: uint16(18223), + 4963: uint16(18228), + 4964: uint16(11341), + 4965: uint16(18237), + 4966: uint16(11316), + 4967: uint16(11529), + 4968: uint16(8791), + 4969: uint16(4682), + 4970: uint16(10321), + 4971: uint16(18243), + 4972: uint16(9472), + 4973: uint16(3856), + 4974: uint16(18236), + 4975: uint16(18232), + 4976: uint16(8273), + 4977: uint16(18226), + 4978: uint16(18234), + 4979: uint16(18239), + 4980: uint16(9739), + 4981: uint16(3849), + 4982: uint16(18231), + 4983: uint16(18240), + 4984: uint16(10327), + 4985: uint16(18235), + 4986: uint16(18230), + 4987: uint16(7476), + 4988: uint16(7182), + 4989: uint16(6923), + 4990: uint16(11063), + 4991: uint16(10278), + 4992: uint16(18246), + 4993: uint16(18255), + 4994: uint16(18233), + 4995: uint16(4694), + 4996: uint16(7511), + 4997: uint16(18244), + 4998: uint16(18249), + 4999: uint16(8274), + 5000: uint16(18245), + 5001: uint16(18252), + 5002: uint16(8766), + 5003: uint16(18253), + 5004: uint16(11317), + 5005: uint16(18242), + 5006: uint16(4631), + 5007: uint16(18248), + 5008: uint16(18251), + 5009: uint16(11019), + 5010: uint16(18254), + 5011: uint16(18247), + 5012: uint16(18250), + 5013: uint16(10760), + 5014: uint16(11776), + 5015: uint16(18258), + 5016: uint16(18265), + 5017: uint16(18257), + 5018: uint16(6946), + 5019: uint16(18224), + 5020: uint16(10541), + 5021: uint16(11009), + 5022: uint16(18264), + 5023: uint16(18263), + 5024: uint16(18259), + 5025: uint16(18260), + 5026: uint16(4117), + 5027: uint16(18262), + 5028: uint16(18256), + 5029: uint16(9012), + 5030: uint16(18261), + 5031: uint16(3933), + 5032: uint16(8449), + 5033: uint16(10530), + 5034: uint16(18266), + 5035: uint16(18432), + 5036: uint16(10040), + 5037: uint16(18269), + 5038: uint16(7477), + 5039: uint16(6952), + 5040: uint16(18434), + 5041: uint16(5405), + 5042: uint16(18435), + 5043: uint16(10328), + 5044: uint16(18268), + 5045: uint16(18229), + 5046: uint16(18267), + 5047: uint16(11822), + 5048: uint16(9473), + 5049: uint16(10322), + 5050: uint16(18442), + 5051: uint16(18448), + 5052: uint16(18449), + 5053: uint16(18436), + 5054: uint16(9813), + 5055: uint16(18446), + 5056: uint16(18438), + 5057: uint16(18440), + 5058: uint16(18450), + 5059: uint16(18439), + 5060: uint16(18443), + 5061: uint16(4177), + 5062: uint16(9540), + 5063: uint16(18444), + 5064: uint16(18447), + 5065: uint16(18437), + 5066: uint16(8197), + 5067: uint16(18441), + 5068: uint16(6662), + 5069: uint16(7716), + 5070: uint16(5647), + 5071: uint16(11091), + 5072: uint16(11096), + 5073: uint16(7249), + 5074: uint16(18454), + 5075: uint16(18452), + 5076: uint16(11821), + 5077: uint16(18451), + 5078: uint16(11348), + 5079: uint16(18453), + 5080: uint16(18455), + 5081: uint16(18456), + 5082: uint16(18459), + 5083: uint16(18457), + 5084: uint16(9474), + 5085: uint16(18458), + 5086: uint16(10028), + 5087: uint16(18445), + 5088: uint16(7250), + 5089: uint16(18460), + 5090: uint16(18465), + 5091: uint16(8275), + 5092: uint16(18464), + 5093: uint16(18433), + 5094: uint16(18466), + 5095: uint16(8232), + 5096: uint16(18461), + 5097: uint16(18463), + 5098: uint16(18462), + 5099: uint16(15376), + 5100: uint16(15361), + 5101: uint16(18468), + 5102: uint16(18467), + 5103: uint16(11349), + 5104: uint16(16667), + 5105: uint16(18469), + 5106: uint16(18470), + 5107: uint16(18471), + 5108: uint16(5942), + 5109: uint16(5171), + 5110: uint16(18473), + 5111: uint16(12348), + 5112: uint16(5204), + 5113: uint16(11545), + 5114: uint16(5458), + 5115: uint16(18474), + 5116: uint16(18475), + 5117: uint16(8781), + 5118: uint16(18476), + 5119: uint16(9561), + 5120: uint16(3865), + 5121: uint16(4418), + 5122: uint16(18481), + 5123: uint16(18482), + 5124: uint16(18477), + 5125: uint16(6684), + 5126: uint16(18478), + 5127: uint16(9761), + 5128: uint16(18479), + 5129: uint16(18480), + 5130: uint16(18490), + 5131: uint16(18484), + 5132: uint16(18487), + 5133: uint16(18483), + 5134: uint16(18485), + 5135: uint16(18486), + 5136: uint16(6967), + 5137: uint16(18488), + 5138: uint16(8736), + 5139: uint16(5685), + 5140: uint16(4641), + 5141: uint16(18491), + 5142: uint16(4638), + 5143: uint16(18496), + 5144: uint16(18492), + 5145: uint16(18495), + 5146: uint16(10009), + 5147: uint16(18493), + 5148: uint16(18494), + 5149: uint16(10279), + 5150: uint16(10041), + 5151: uint16(18497), + 5152: uint16(8540), + 5153: uint16(18507), + 5154: uint16(18503), + 5155: uint16(4426), + 5156: uint16(18501), + 5157: uint16(10761), + 5158: uint16(18502), + 5159: uint16(18499), + 5160: uint16(18500), + 5161: uint16(18505), + 5162: uint16(18508), + 5163: uint16(18506), + 5164: uint16(18504), + 5165: uint16(18498), + 5166: uint16(8759), + 5167: uint16(18515), + 5168: uint16(11017), + 5169: uint16(18513), + 5170: uint16(18514), + 5171: uint16(18509), + 5172: uint16(18511), + 5173: uint16(18512), + 5174: uint16(18510), + 5175: uint16(8005), + 5176: uint16(11800), + 5177: uint16(18519), + 5178: uint16(18520), + 5179: uint16(18688), + 5180: uint16(7689), + 5181: uint16(18522), + 5182: uint16(18525), + 5183: uint16(18517), + 5184: uint16(18516), + 5185: uint16(18689), + 5186: uint16(4411), + 5187: uint16(18523), + 5188: uint16(18690), + 5189: uint16(18524), + 5190: uint16(18521), + 5191: uint16(8978), + 5192: uint16(18518), + 5193: uint16(9799), + 5194: uint16(18694), + 5195: uint16(11290), + 5196: uint16(18693), + 5197: uint16(18692), + 5198: uint16(18701), + 5199: uint16(18695), + 5200: uint16(18703), + 5201: uint16(11333), + 5202: uint16(18706), + 5203: uint16(18697), + 5204: uint16(18698), + 5205: uint16(18702), + 5206: uint16(18705), + 5207: uint16(18704), + 5208: uint16(18696), + 5209: uint16(18699), + 5210: uint16(18716), + 5211: uint16(18709), + 5212: uint16(18707), + 5213: uint16(18708), + 5214: uint16(18713), + 5215: uint16(18714), + 5216: uint16(4617), + 5217: uint16(5153), + 5218: uint16(18712), + 5219: uint16(18691), + 5220: uint16(18711), + 5221: uint16(18715), + 5222: uint16(18710), + 5223: uint16(18717), + 5224: uint16(18719), + 5225: uint16(18718), + 5226: uint16(18721), + 5227: uint16(18720), + 5228: uint16(18489), + 5229: uint16(18725), + 5230: uint16(18722), + 5231: uint16(18723), + 5232: uint16(18724), + 5233: uint16(18726), + 5234: uint16(5707), + 5235: uint16(18728), + 5236: uint16(18727), + 5237: uint16(7183), + 5238: uint16(6195), + 5239: uint16(15622), + 5240: uint16(18729), + 5241: uint16(7216), + 5242: uint16(4632), + 5243: uint16(18730), + 5244: uint16(4145), + 5245: uint16(7478), + 5246: uint16(18731), + 5247: uint16(6196), + 5248: uint16(18732), + 5249: uint16(3904), + 5250: uint16(10268), + 5251: uint16(18733), + 5252: uint16(7753), + 5253: uint16(18740), + 5254: uint16(18737), + 5255: uint16(8782), + 5256: uint16(18738), + 5257: uint16(18735), + 5258: uint16(5437), + 5259: uint16(18734), + 5260: uint16(18741), + 5261: uint16(5653), + 5262: uint16(8509), + 5263: uint16(18747), + 5264: uint16(18743), + 5265: uint16(8468), + 5266: uint16(18742), + 5267: uint16(18745), + 5268: uint16(18736), + 5269: uint16(18746), + 5270: uint16(18748), + 5271: uint16(10062), + 5272: uint16(18744), + 5273: uint16(18749), + 5274: uint16(18751), + 5275: uint16(5938), + 5276: uint16(18739), + 5277: uint16(3872), + 5278: uint16(18750), + 5279: uint16(6458), + 5280: uint16(11605), + 5281: uint16(18752), + 5282: uint16(18753), + 5283: uint16(8276), + 5284: uint16(11521), + 5285: uint16(18754), + 5286: uint16(11284), + 5287: uint16(18755), + 5288: uint16(18756), + 5289: uint16(10563), + 5290: uint16(18757), + 5291: uint16(6431), + 5292: uint16(11522), + 5293: uint16(18762), + 5294: uint16(18763), + 5295: uint16(7479), + 5296: uint16(18761), + 5297: uint16(11334), + 5298: uint16(18758), + 5299: uint16(18760), + 5300: uint16(7964), + 5301: uint16(7773), + 5302: uint16(18759), + 5303: uint16(18764), + 5304: uint16(10498), + 5305: uint16(18766), + 5306: uint16(18765), + 5307: uint16(4683), + 5308: uint16(10762), + 5309: uint16(18767), + 5310: uint16(18779), + 5311: uint16(18769), + 5312: uint16(18770), + 5313: uint16(18771), + 5314: uint16(18772), + 5315: uint16(18776), + 5316: uint16(18777), + 5317: uint16(18775), + 5318: uint16(18773), + 5319: uint16(18768), + 5320: uint16(18774), + 5321: uint16(18778), + 5322: uint16(20246), + 5323: uint16(4359), + 5324: uint16(18781), + 5325: uint16(5438), + 5326: uint16(18780), + 5327: uint16(18945), + 5328: uint16(18944), + 5329: uint16(18947), + 5330: uint16(18946), + 5331: uint16(18948), + 5332: uint16(7184), + 5333: uint16(18949), + 5334: uint16(18950), + 5335: uint16(18951), + 5336: uint16(7965), + 5337: uint16(11318), + 5338: uint16(18952), + 5339: uint16(10499), + 5340: uint16(9765), + 5341: uint16(18953), + 5342: uint16(18954), + 5343: uint16(5898), + 5344: uint16(5131), + 5345: uint16(18955), + 5346: uint16(6730), + 5347: uint16(9760), + 5348: uint16(18956), + 5349: uint16(4655), + 5350: uint16(18957), + 5351: uint16(18959), + 5352: uint16(11350), + 5353: uint16(18958), + 5354: uint16(7717), + 5355: uint16(18960), + 5356: uint16(18961), + 5357: uint16(18962), + 5358: uint16(4912), + 5359: uint16(18963), + 5360: uint16(18964), + 5361: uint16(18965), + 5362: uint16(18966), + 5363: uint16(4656), + 5364: uint16(18967), + 5365: uint16(18968), + 5366: uint16(18969), + 5367: uint16(4433), + 5368: uint16(7687), + 5369: uint16(18970), + 5370: uint16(18971), + 5371: uint16(18972), + 5372: uint16(5919), + 5373: uint16(9050), + 5374: uint16(18973), + 5375: uint16(5686), + 5376: uint16(7733), + 5377: uint16(18976), + 5378: uint16(9475), + 5379: uint16(18975), + 5380: uint16(5648), + 5381: uint16(18974), + 5382: uint16(8534), + 5383: uint16(5132), + 5384: uint16(18977), + 5385: uint16(18978), + 5386: uint16(7480), + 5387: uint16(5708), + 5388: uint16(18979), + 5389: uint16(10763), + 5390: uint16(7998), + 5391: uint16(5205), + 5392: uint16(11092), + 5393: uint16(8233), + 5394: uint16(18980), + 5395: uint16(7718), + 5396: uint16(8783), + 5397: uint16(7481), + 5398: uint16(18981), + 5399: uint16(18984), + 5400: uint16(18985), + 5401: uint16(6429), + 5402: uint16(8481), + 5403: uint16(18983), + 5404: uint16(7482), + 5405: uint16(10269), + 5406: uint16(18982), + 5407: uint16(6731), + 5408: uint16(4146), + 5409: uint16(18989), + 5410: uint16(5687), + 5411: uint16(6733), + 5412: uint16(6732), + 5413: uint16(11820), + 5414: uint16(18988), + 5415: uint16(18987), + 5416: uint16(8198), + 5417: uint16(5164), + 5418: uint16(11810), + 5419: uint16(4633), + 5420: uint16(7483), + 5421: uint16(18986), + 5422: uint16(18991), + 5423: uint16(18992), + 5424: uint16(18990), + 5425: uint16(5943), + 5426: uint16(11295), + 5427: uint16(6734), + 5428: uint16(9734), + 5429: uint16(18995), + 5430: uint16(7967), + 5431: uint16(8737), + 5432: uint16(11285), + 5433: uint16(18998), + 5434: uint16(5963), + 5435: uint16(7966), + 5436: uint16(18994), + 5437: uint16(18999), + 5438: uint16(5964), + 5439: uint16(18996), + 5440: uint16(18997), + 5441: uint16(18993), + 5442: uint16(8001), + 5443: uint16(9512), + 5444: uint16(8718), + 5445: uint16(4412), + 5446: uint16(10063), + 5447: uint16(5154), + 5448: uint16(8979), + 5449: uint16(19002), + 5450: uint16(19000), + 5451: uint16(8747), + 5452: uint16(7968), + 5453: uint16(4913), + 5454: uint16(19001), + 5455: uint16(7738), + 5456: uint16(11561), + 5457: uint16(11807), + 5458: uint16(19003), + 5459: uint16(19014), + 5460: uint16(8980), + 5461: uint16(19013), + 5462: uint16(19010), + 5463: uint16(19018), + 5464: uint16(19011), + 5465: uint16(19007), + 5466: uint16(9051), + 5467: uint16(19006), + 5468: uint16(19004), + 5469: uint16(11264), + 5470: uint16(6735), + 5471: uint16(19008), + 5472: uint16(19005), + 5473: uint16(19012), + 5474: uint16(7251), + 5475: uint16(5920), + 5476: uint16(8537), + 5477: uint16(10788), + 5478: uint16(4153), + 5479: uint16(3905), + 5480: uint16(9476), + 5481: uint16(19016), + 5482: uint16(19015), + 5483: uint16(9541), + 5484: uint16(19020), + 5485: uint16(19009), + 5486: uint16(19019), + 5487: uint16(19021), + 5488: uint16(5899), + 5489: uint16(19017), + 5490: uint16(6197), + 5491: uint16(6964), + 5492: uint16(19022), + 5493: uint16(11319), + 5494: uint16(19025), + 5495: uint16(19028), + 5496: uint16(19026), + 5497: uint16(10260), + 5498: uint16(19023), + 5499: uint16(5439), + 5500: uint16(19027), + 5501: uint16(19029), + 5502: uint16(19033), + 5503: uint16(19030), + 5504: uint16(19032), + 5505: uint16(19031), + 5506: uint16(19034), + 5507: uint16(6928), + 5508: uint16(19036), + 5509: uint16(19035), + 5510: uint16(10311), + 5511: uint16(19200), + 5512: uint16(5688), + 5513: uint16(19037), + 5514: uint16(19201), + 5515: uint16(19202), + 5516: uint16(5155), + 5517: uint16(17696), + 5518: uint16(7512), + 5519: uint16(19203), + 5520: uint16(5965), + 5521: uint16(19204), + 5522: uint16(19205), + 5523: uint16(6685), + 5524: uint16(14637), + 5525: uint16(19206), + 5526: uint16(19207), + 5527: uint16(7185), + 5528: uint16(19208), + 5529: uint16(19209), + 5530: uint16(19210), + 5531: uint16(19211), + 5532: uint16(19212), + 5533: uint16(8714), + 5534: uint16(19213), + 5535: uint16(19215), + 5536: uint16(19214), + 5537: uint16(9477), + 5538: uint16(19216), + 5539: uint16(10764), + 5540: uint16(19217), + 5541: uint16(19218), + 5542: uint16(19219), + 5543: uint16(19220), + 5544: uint16(9529), + 5545: uint16(7484), + 5546: uint16(19221), + 5547: uint16(6218), + 5548: uint16(12045), + 5549: uint16(19222), + 5550: uint16(19223), + 5551: uint16(10270), + 5552: uint16(19224), + 5553: uint16(19232), + 5554: uint16(19225), + 5555: uint16(19227), + 5556: uint16(19226), + 5557: uint16(19228), + 5558: uint16(10789), + 5559: uint16(19229), + 5560: uint16(19230), + 5561: uint16(19231), + 5562: uint16(19233), + 5563: uint16(4620), + 5564: uint16(9030), + 5565: uint16(10312), + 5566: uint16(6465), + 5567: uint16(6198), + 5568: uint16(10286), + 5569: uint16(4414), + 5570: uint16(10029), + 5571: uint16(19236), + 5572: uint16(4914), + 5573: uint16(7988), + 5574: uint16(19235), + 5575: uint16(19240), + 5576: uint16(8792), + 5577: uint16(11074), + 5578: uint16(19238), + 5579: uint16(19239), + 5580: uint16(5133), + 5581: uint16(19241), + 5582: uint16(9794), + 5583: uint16(8510), + 5584: uint16(10064), + 5585: uint16(9244), + 5586: uint16(19237), + 5587: uint16(10790), + 5588: uint16(4427), + 5589: uint16(19243), + 5590: uint16(11783), + 5591: uint16(8993), + 5592: uint16(11812), + 5593: uint16(6736), + 5594: uint16(19242), + 5595: uint16(8464), + 5596: uint16(19259), + 5597: uint16(8199), + 5598: uint16(9559), + 5599: uint16(10287), + 5600: uint16(19246), + 5601: uint16(6686), + 5602: uint16(6737), + 5603: uint16(7485), + 5604: uint16(9796), + 5605: uint16(5900), + 5606: uint16(19245), + 5607: uint16(19244), + 5608: uint16(10313), + 5609: uint16(6944), + 5610: uint16(9265), + 5611: uint16(19248), + 5612: uint16(19249), + 5613: uint16(6199), + 5614: uint16(19247), + 5615: uint16(19250), + 5616: uint16(19251), + 5617: uint16(19253), + 5618: uint16(8450), + 5619: uint16(19252), + 5620: uint16(4933), + 5621: uint16(19255), + 5622: uint16(19254), + 5623: uint16(19256), + 5624: uint16(19258), + 5625: uint16(19260), + 5626: uint16(19261), + 5627: uint16(7989), + 5628: uint16(6958), + 5629: uint16(19262), + 5630: uint16(4657), + 5631: uint16(19263), + 5632: uint16(8277), + 5633: uint16(19264), + 5634: uint16(19265), + 5635: uint16(10314), + 5636: uint16(5134), + 5637: uint16(19266), + 5638: uint16(8981), + 5639: uint16(4154), + 5640: uint16(19267), + 5641: uint16(6992), + 5642: uint16(7765), + 5643: uint16(8460), + 5644: uint16(19270), + 5645: uint16(19269), + 5646: uint16(19268), + 5647: uint16(19276), + 5648: uint16(19274), + 5649: uint16(19271), + 5650: uint16(19273), + 5651: uint16(19272), + 5652: uint16(19275), + 5653: uint16(5206), + 5654: uint16(19279), + 5655: uint16(7990), + 5656: uint16(19280), + 5657: uint16(5944), + 5658: uint16(19277), + 5659: uint16(19278), + 5660: uint16(11784), + 5661: uint16(8982), + 5662: uint16(8200), + 5663: uint16(19281), + 5664: uint16(19284), + 5665: uint16(19282), + 5666: uint16(19283), + 5667: uint16(11320), + 5668: uint16(9478), + 5669: uint16(19287), + 5670: uint16(19285), + 5671: uint16(19286), + 5672: uint16(19288), + 5673: uint16(19464), + 5674: uint16(19291), + 5675: uint16(19292), + 5676: uint16(19290), + 5677: uint16(19289), + 5678: uint16(9052), + 5679: uint16(19456), + 5680: uint16(19460), + 5681: uint16(19457), + 5682: uint16(19293), + 5683: uint16(19458), + 5684: uint16(19459), + 5685: uint16(19466), + 5686: uint16(19461), + 5687: uint16(7991), + 5688: uint16(19463), + 5689: uint16(19465), + 5690: uint16(19462), + 5691: uint16(19468), + 5692: uint16(7186), + 5693: uint16(19467), + 5694: uint16(19469), + 5695: uint16(19470), + 5696: uint16(19473), + 5697: uint16(19472), + 5698: uint16(19471), + 5699: uint16(19475), + 5700: uint16(19474), + 5701: uint16(11093), + 5702: uint16(19477), + 5703: uint16(19476), + 5704: uint16(19478), + 5705: uint16(19479), + 5706: uint16(19481), + 5707: uint16(19480), + 5708: uint16(7719), + 5709: uint16(19482), + 5710: uint16(5452), + 5711: uint16(19483), + 5712: uint16(19485), + 5713: uint16(19486), + 5714: uint16(19487), + 5715: uint16(19484), + 5716: uint16(19488), + 5717: uint16(6965), + 5718: uint16(19489), + 5719: uint16(5135), + 5720: uint16(5650), + 5721: uint16(5901), + 5722: uint16(19490), + 5723: uint16(9551), + 5724: uint16(9245), + 5725: uint16(19491), + 5726: uint16(19494), + 5727: uint16(6931), + 5728: uint16(19493), + 5729: uint16(19492), + 5730: uint16(5689), + 5731: uint16(19495), + 5732: uint16(4658), + 5733: uint16(19497), + 5734: uint16(6459), + 5735: uint16(19496), + 5736: uint16(19505), + 5737: uint16(19499), + 5738: uint16(19501), + 5739: uint16(10564), + 5740: uint16(19498), + 5741: uint16(19500), + 5742: uint16(19504), + 5743: uint16(19502), + 5744: uint16(5136), + 5745: uint16(19503), + 5746: uint16(19506), + 5747: uint16(9785), + 5748: uint16(11575), + 5749: uint16(7187), + 5750: uint16(19507), + 5751: uint16(11265), + 5752: uint16(19509), + 5753: uint16(19508), + 5754: uint16(19512), + 5755: uint16(11296), + 5756: uint16(19511), + 5757: uint16(4684), + 5758: uint16(19510), + 5759: uint16(19515), + 5760: uint16(19514), + 5761: uint16(19513), + 5762: uint16(9233), + 5763: uint16(19516), + 5764: uint16(19517), + 5765: uint16(19518), + 5766: uint16(6219), + 5767: uint16(5636), + 5768: uint16(19519), + 5769: uint16(19520), + 5770: uint16(19521), + 5771: uint16(7720), + 5772: uint16(19522), + 5773: uint16(6924), + 5774: uint16(19523), + 5775: uint16(19524), + 5776: uint16(12544), + 5777: uint16(12381), + 5778: uint16(19525), + 5779: uint16(17487), + 5780: uint16(19526), + 5781: uint16(8707), + 5782: uint16(7690), + 5783: uint16(9759), + 5784: uint16(19527), + 5785: uint16(10548), + 5786: uint16(9011), + 5787: uint16(6237), + 5788: uint16(8712), + 5789: uint16(4105), + 5790: uint16(10839), + 5791: uint16(7734), + 5792: uint16(5693), + 5793: uint16(5440), + 5794: uint16(10549), + 5795: uint16(19528), + 5796: uint16(19530), + 5797: uint16(19529), + 5798: uint16(4415), + 5799: uint16(9557), + 5800: uint16(19531), + 5801: uint16(9814), + 5802: uint16(9234), + 5803: uint16(19532), + 5804: uint16(7217), + 5805: uint16(19534), + 5806: uint16(11041), + 5807: uint16(19549), + 5808: uint16(19536), + 5809: uint16(19537), + 5810: uint16(9000), + 5811: uint16(8511), + 5812: uint16(8278), + 5813: uint16(9479), + 5814: uint16(19535), + 5815: uint16(5172), + 5816: uint16(19544), + 5817: uint16(19541), + 5818: uint16(19716), + 5819: uint16(9480), + 5820: uint16(8767), + 5821: uint16(19538), + 5822: uint16(9053), + 5823: uint16(9266), + 5824: uint16(19539), + 5825: uint16(19543), + 5826: uint16(7743), + 5827: uint16(9798), + 5828: uint16(9003), + 5829: uint16(7969), + 5830: uint16(19542), + 5831: uint16(8461), + 5832: uint16(8451), + 5833: uint16(19540), + 5834: uint16(3848), + 5835: uint16(11777), + 5836: uint16(19545), + 5837: uint16(8512), + 5838: uint16(7188), + 5839: uint16(7721), + 5840: uint16(19547), + 5841: uint16(19546), + 5842: uint16(3918), + 5843: uint16(19548), + 5844: uint16(10254), + 5845: uint16(19718), + 5846: uint16(9530), + 5847: uint16(7754), + 5848: uint16(8760), + 5849: uint16(5463), + 5850: uint16(19717), + 5851: uint16(11286), + 5852: uint16(4126), + 5853: uint16(10550), + 5854: uint16(4416), + 5855: uint16(19712), + 5856: uint16(19713), + 5857: uint16(19714), + 5858: uint16(19715), + 5859: uint16(9498), + 5860: uint16(8706), + 5861: uint16(3906), + 5862: uint16(19719), + 5863: uint16(19720), + 5864: uint16(21250), + 5865: uint16(8476), + 5866: uint16(19721), + 5867: uint16(4178), + 5868: uint16(8235), + 5869: uint16(5902), + 5870: uint16(11321), + 5871: uint16(19722), + 5872: uint16(9227), + 5873: uint16(8279), + 5874: uint16(6966), + 5875: uint16(19723), + 5876: uint16(19726), + 5877: uint16(7236), + 5878: uint16(19724), + 5879: uint16(8202), + 5880: uint16(8201), + 5881: uint16(3907), + 5882: uint16(11562), + 5883: uint16(19728), + 5884: uint16(10065), + 5885: uint16(19730), + 5886: uint16(19729), + 5887: uint16(19727), + 5888: uint16(16963), + 5889: uint16(4915), + 5890: uint16(19533), + 5891: uint16(19732), + 5892: uint16(19731), + 5893: uint16(19733), + 5894: uint16(11287), + 5895: uint16(9536), + 5896: uint16(10765), + 5897: uint16(19734), + 5898: uint16(6968), + 5899: uint16(19735), + 5900: uint16(19736), + 5901: uint16(19737), + 5902: uint16(9216), + 5903: uint16(3913), + 5904: uint16(6200), + 5905: uint16(11801), + 5906: uint16(19741), + 5907: uint16(5651), + 5908: uint16(19738), + 5909: uint16(19739), + 5910: uint16(10323), + 5911: uint16(4659), + 5912: uint16(11288), + 5913: uint16(5406), + 5914: uint16(9267), + 5915: uint16(19742), + 5916: uint16(19743), + 5917: uint16(19744), + 5918: uint16(9217), + 5919: uint16(19746), + 5920: uint16(19745), + 5921: uint16(9522), + 5922: uint16(19747), + 5923: uint16(7189), + 5924: uint16(6975), + 5925: uint16(9786), + 5926: uint16(8784), + 5927: uint16(6993), + 5928: uint16(7755), + 5929: uint16(19748), + 5930: uint16(19749), + 5931: uint16(7740), + 5932: uint16(19750), + 5933: uint16(19751), + 5934: uint16(19752), + 5935: uint16(11342), + 5936: uint16(7190), + 5937: uint16(19754), + 5938: uint16(19753), + 5939: uint16(6201), + 5940: uint16(6226), + 5941: uint16(6687), + 5942: uint16(19757), + 5943: uint16(7237), + 5944: uint16(19756), + 5945: uint16(19755), + 5946: uint16(8520), + 5947: uint16(5966), + 5948: uint16(7970), + 5949: uint16(9999), + 5950: uint16(7192), + 5951: uint16(19758), + 5952: uint16(7486), + 5953: uint16(19761), + 5954: uint16(19759), + 5955: uint16(19760), + 5956: uint16(19763), + 5957: uint16(19762), + 5958: uint16(7513), + 5959: uint16(19764), + 5960: uint16(19765), + 5961: uint16(19766), + 5962: uint16(10031), + 5963: uint16(6450), + 5964: uint16(6976), + 5965: uint16(19767), + 5966: uint16(19768), + 5967: uint16(11523), + 5968: uint16(7204), + 5969: uint16(11085), + 5970: uint16(11563), + 5971: uint16(19769), + 5972: uint16(5441), + 5973: uint16(19770), + 5974: uint16(9218), + 5975: uint16(19773), + 5976: uint16(4695), + 5977: uint16(7722), + 5978: uint16(19771), + 5979: uint16(19772), + 5980: uint16(9023), + 5981: uint16(10804), + 5982: uint16(5467), + 5983: uint16(19775), + 5984: uint16(19776), + 5985: uint16(19774), + 5986: uint16(19778), + 5987: uint16(9534), + 5988: uint16(4642), + 5989: uint16(19782), + 5990: uint16(19779), + 5991: uint16(19781), + 5992: uint16(19777), + 5993: uint16(20014), + 5994: uint16(19780), + 5995: uint16(11594), + 5996: uint16(5945), + 5997: uint16(19790), + 5998: uint16(9235), + 5999: uint16(19785), + 6000: uint16(19788), + 6001: uint16(19786), + 6002: uint16(19791), + 6003: uint16(19792), + 6004: uint16(19784), + 6005: uint16(19797), + 6006: uint16(4179), + 6007: uint16(19783), + 6008: uint16(9996), + 6009: uint16(19787), + 6010: uint16(7487), + 6011: uint16(6202), + 6012: uint16(10791), + 6013: uint16(5443), + 6014: uint16(7205), + 6015: uint16(9499), + 6016: uint16(8204), + 6017: uint16(19795), + 6018: uint16(19789), + 6019: uint16(19794), + 6020: uint16(11042), + 6021: uint16(8983), + 6022: uint16(19796), + 6023: uint16(19793), + 6024: uint16(8203), + 6025: uint16(19800), + 6026: uint16(19799), + 6027: uint16(19798), + 6028: uint16(10766), + 6029: uint16(7258), + 6030: uint16(19801), + 6031: uint16(10558), + 6032: uint16(4147), + 6033: uint16(10277), + 6034: uint16(8785), + 6035: uint16(5207), + 6036: uint16(19803), + 6037: uint16(6204), + 6038: uint16(6667), + 6039: uint16(19802), + 6040: uint16(7756), + 6041: uint16(7757), + 6042: uint16(19968), + 6043: uint16(19970), + 6044: uint16(7514), + 6045: uint16(19969), + 6046: uint16(19971), + 6047: uint16(5426), + 6048: uint16(10276), + 6049: uint16(6977), + 6050: uint16(11778), + 6051: uint16(19805), + 6052: uint16(6487), + 6053: uint16(11806), + 6054: uint16(19973), + 6055: uint16(19972), + 6056: uint16(19974), + 6057: uint16(19804), + 6058: uint16(9544), + 6059: uint16(9268), + 6060: uint16(9014), + 6061: uint16(19979), + 6062: uint16(8738), + 6063: uint16(19975), + 6064: uint16(19976), + 6065: uint16(5644), + 6066: uint16(19978), + 6067: uint16(5903), + 6068: uint16(19977), + 6069: uint16(7488), + 6070: uint16(4696), + 6071: uint16(19983), + 6072: uint16(6430), + 6073: uint16(8280), + 6074: uint16(9001), + 6075: uint16(4634), + 6076: uint16(19981), + 6077: uint16(19982), + 6078: uint16(8994), + 6079: uint16(19980), + 6080: uint16(19984), + 6081: uint16(19990), + 6082: uint16(19993), + 6083: uint16(19992), + 6084: uint16(9228), + 6085: uint16(19985), + 6086: uint16(19986), + 6087: uint16(19989), + 6088: uint16(19991), + 6089: uint16(5407), + 6090: uint16(19994), + 6091: uint16(19988), + 6092: uint16(19987), + 6093: uint16(19998), + 6094: uint16(19999), + 6095: uint16(20000), + 6096: uint16(19997), + 6097: uint16(19996), + 6098: uint16(7489), + 6099: uint16(9481), + 6100: uint16(19995), + 6101: uint16(20004), + 6102: uint16(20002), + 6103: uint16(20003), + 6104: uint16(20001), + 6105: uint16(8535), + 6106: uint16(20005), + 6107: uint16(20006), + 6108: uint16(20008), + 6109: uint16(4916), + 6110: uint16(20007), + 6111: uint16(11097), + 6112: uint16(20019), + 6113: uint16(20009), + 6114: uint16(20012), + 6115: uint16(20010), + 6116: uint16(20011), + 6117: uint16(20013), + 6118: uint16(20015), + 6119: uint16(20016), + 6120: uint16(20017), + 6121: uint16(20020), + 6122: uint16(20018), + 6123: uint16(20021), + 6124: uint16(20023), + 6125: uint16(20022), + 6126: uint16(8984), + 6127: uint16(11078), + 6128: uint16(20024), + 6129: uint16(8205), + 6130: uint16(20025), + 6131: uint16(10531), + 6132: uint16(20026), + 6133: uint16(4618), + 6134: uint16(4123), + 6135: uint16(4918), + 6136: uint16(4917), + 6137: uint16(20027), + 6138: uint16(20028), + 6139: uint16(20029), + 6140: uint16(20030), + 6141: uint16(20031), + 6142: uint16(4919), + 6143: uint16(4660), + 6144: uint16(6205), + 6145: uint16(10005), + 6146: uint16(20033), + 6147: uint16(20032), + 6148: uint16(20034), + 6149: uint16(4155), + 6150: uint16(20037), + 6151: uint16(20036), + 6152: uint16(20035), + 6153: uint16(20038), + 6154: uint16(20041), + 6155: uint16(3878), + 6156: uint16(20039), + 6157: uint16(20043), + 6158: uint16(20042), + 6159: uint16(20045), + 6160: uint16(20044), + 6161: uint16(20046), + 6162: uint16(9485), + 6163: uint16(20047), + 6164: uint16(20048), + 6165: uint16(20050), + 6166: uint16(20049), + 6167: uint16(10315), + 6168: uint16(20051), + 6169: uint16(20052), + 6170: uint16(6468), + 6171: uint16(20053), + 6172: uint16(20054), + 6173: uint16(10792), + 6174: uint16(8234), + 6175: uint16(3843), + 6176: uint16(8490), + 6177: uint16(20055), + 6178: uint16(10316), + 6179: uint16(20058), + 6180: uint16(20056), + 6181: uint16(6206), + 6182: uint16(20057), + 6183: uint16(5921), + 6184: uint16(10532), + 6185: uint16(20060), + 6186: uint16(20224), + 6187: uint16(20061), + 6188: uint16(20225), + 6189: uint16(4096), + 6190: uint16(7735), + 6191: uint16(7259), + 6192: uint16(4920), + 6193: uint16(20226), + 6194: uint16(9797), + 6195: uint16(20228), + 6196: uint16(4097), + 6197: uint16(20227), + 6198: uint16(8995), + 6199: uint16(11564), + 6200: uint16(9482), + 6201: uint16(20059), + 6202: uint16(11525), + 6203: uint16(5904), + 6204: uint16(11322), + 6205: uint16(5464), + 6206: uint16(11539), + 6207: uint16(5639), + 6208: uint16(8513), + 6209: uint16(17920), + 6210: uint16(20229), + 6211: uint16(4619), + 6212: uint16(7758), + 6213: uint16(4661), + 6214: uint16(20231), + 6215: uint16(20232), + 6216: uint16(20230), + 6217: uint16(5699), + 6218: uint16(6460), + 6219: uint16(7490), + 6220: uint16(4098), + 6221: uint16(11576), + 6222: uint16(20234), + 6223: uint16(19725), + 6224: uint16(20233), + 6225: uint16(20237), + 6226: uint16(20235), + 6227: uint16(20236), + 6228: uint16(20238), + 6229: uint16(20239), + 6230: uint16(11595), + 6231: uint16(20240), + 6232: uint16(20241), + 6233: uint16(7976), + 6234: uint16(10010), + 6235: uint16(7772), + 6236: uint16(4934), + 6237: uint16(11289), + 6238: uint16(4428), + 6239: uint16(7191), + 6240: uint16(5946), + 6241: uint16(20244), + 6242: uint16(20243), + 6243: uint16(6738), + 6244: uint16(20245), + 6245: uint16(20242), + 6246: uint16(6663), + 6247: uint16(20249), + 6248: uint16(18700), + 6249: uint16(12597), + 6250: uint16(7766), + 6251: uint16(20247), + 6252: uint16(11524), + 6253: uint16(9552), + 6254: uint16(4106), + 6255: uint16(8002), + 6256: uint16(6933), + 6257: uint16(10518), + 6258: uint16(4127), + 6259: uint16(11596), + 6260: uint16(11338), + 6261: uint16(20250), + 6262: uint16(9252), + 6263: uint16(7002), + 6264: uint16(20251), + 6265: uint16(20252), + 6266: uint16(7723), + 6267: uint16(20253), + 6268: uint16(11597), + 6269: uint16(20248), + 6270: uint16(20255), + 6271: uint16(20257), + 6272: uint16(20256), + 6273: uint16(20254), + 6274: uint16(20258), + 6275: uint16(20259), + 6276: uint16(8281), + 6277: uint16(4417), + 6278: uint16(20260), + 6279: uint16(11031), + 6280: uint16(20261), + 6281: uint16(20262), + 6282: uint16(11785), + 6283: uint16(14864), + 6284: uint16(20263), + 6285: uint16(20264), + 6286: uint16(20265), + 6287: uint16(20269), + 6288: uint16(20266), + 6289: uint16(20267), + 6290: uint16(20268), + 6291: uint16(20270), + 6292: uint16(7971), + 6293: uint16(11094), + 6294: uint16(7972), + 6295: uint16(20271), + 6296: uint16(10066), + 6297: uint16(20272), + 6298: uint16(21042), + 6299: uint16(11051), + 6300: uint16(20273), + 6301: uint16(20274), + 6302: uint16(20275), + 6303: uint16(4662), + 6304: uint16(20277), + 6305: uint16(7736), + 6306: uint16(20278), + 6307: uint16(5635), + 6308: uint16(20279), + 6309: uint16(20283), + 6310: uint16(20281), + 6311: uint16(20282), + 6312: uint16(4690), + 6313: uint16(20280), + 6314: uint16(20284), + 6315: uint16(20285), + 6316: uint16(3879), + 6317: uint16(20286), + 6318: uint16(20287), + 6319: uint16(7491), + 6320: uint16(20288), + 6321: uint16(5158), + 6322: uint16(20291), + 6323: uint16(20290), + 6324: uint16(20289), + 6325: uint16(19024), + 6326: uint16(10555), + 6327: uint16(20292), + 6328: uint16(20293), + 6329: uint16(20294), + 6330: uint16(20295), + 6331: uint16(20296), + 6332: uint16(20297), + 6333: uint16(4921), + 6334: uint16(20298), + 6335: uint16(20299), + 6336: uint16(9730), + 6337: uint16(20301), + 6338: uint16(4378), + 6339: uint16(20304), + 6340: uint16(20303), + 6341: uint16(4099), + 6342: uint16(5408), + 6343: uint16(10534), + 6344: uint16(8985), + 6345: uint16(6401), + 6346: uint16(6207), + 6347: uint16(7238), + 6348: uint16(7739), + 6349: uint16(20306), + 6350: uint16(20305), + 6351: uint16(11297), + 6352: uint16(4935), + 6353: uint16(10033), + 6354: uint16(9531), + 6355: uint16(7771), + 6356: uint16(11565), + 6357: uint16(5690), + 6358: uint16(20309), + 6359: uint16(20308), + 6360: uint16(10794), + 6361: uint16(9483), + 6362: uint16(4143), + 6363: uint16(20310), + 6364: uint16(20307), + 6365: uint16(10288), + 6366: uint16(11337), + 6367: uint16(20311), + 6368: uint16(20312), + 6369: uint16(20314), + 6370: uint16(8521), + 6371: uint16(4666), + 6372: uint16(4667), + 6373: uint16(20313), + 6374: uint16(4936), + 6375: uint16(5905), + 6376: uint16(4937), + 6377: uint16(9246), + 6378: uint16(11583), + 6379: uint16(5947), + 6380: uint16(20315), + 6381: uint16(20316), + 6382: uint16(20317), + 6383: uint16(20480), + 6384: uint16(20482), + 6385: uint16(20481), + 6386: uint16(10326), + 6387: uint16(20483), + 6388: uint16(20484), + 6389: uint16(20485), + 6390: uint16(20486), + 6391: uint16(20488), + 6392: uint16(20487), + 6393: uint16(20489), + 6394: uint16(10067), + 6395: uint16(17707), + 6396: uint16(7688), + 6397: uint16(5137), + 6398: uint16(20490), + 6399: uint16(20491), + 6400: uint16(12555), + 6401: uint16(15386), + 6402: uint16(10034), + 6403: uint16(3930), + 6404: uint16(3866), + 6405: uint16(6739), + 6406: uint16(10767), + 6407: uint16(7517), + 6408: uint16(20492), + 6409: uint16(11070), + 6410: uint16(20493), + 6411: uint16(11323), + 6412: uint16(4129), + 6413: uint16(6688), + 6414: uint16(20494), + 6415: uint16(4429), + 6416: uint16(20495), + 6417: uint16(20496), + 6418: uint16(20498), + 6419: uint16(20499), + 6420: uint16(20501), + 6421: uint16(20497), + 6422: uint16(20500), + 6423: uint16(4922), + 6424: uint16(20502), + 6425: uint16(20503), + 6426: uint16(20504), + 6427: uint16(20505), + 6428: uint16(20506), + 6429: uint16(20508), + 6430: uint16(20507), + 6431: uint16(20510), + 6432: uint16(20513), + 6433: uint16(20509), + 6434: uint16(20511), + 6435: uint16(20512), + 6436: uint16(20514), + 6437: uint16(5409), + 6438: uint16(6994), + 6439: uint16(20515), + 6440: uint16(20516), + 6441: uint16(6208), + 6442: uint16(20517), + 6443: uint16(4637), + 6444: uint16(9774), + 6445: uint16(20518), + 6446: uint16(20519), + 6447: uint16(8761), + 6448: uint16(9546), + 6449: uint16(20520), + 6450: uint16(9820), + 6451: uint16(8491), + 6452: uint16(4151), + 6453: uint16(5453), + 6454: uint16(5454), + 6455: uint16(8786), + 6456: uint16(20525), + 6457: uint16(5455), + 6458: uint16(4430), + 6459: uint16(20524), + 6460: uint16(20522), + 6461: uint16(20523), + 6462: uint16(20521), + 6463: uint16(20535), + 6464: uint16(20526), + 6465: uint16(20527), + 6466: uint16(20528), + 6467: uint16(20529), + 6468: uint16(20531), + 6469: uint16(20530), + 6470: uint16(7224), + 6471: uint16(20532), + 6472: uint16(20534), + 6473: uint16(5138), + 6474: uint16(20533), + 6475: uint16(8282), + 6476: uint16(5906), + 6477: uint16(20536), + 6478: uint16(8492), + 6479: uint16(20537), + 6480: uint16(9484), + 6481: uint16(20538), + 6482: uint16(20543), + 6483: uint16(20541), + 6484: uint16(20540), + 6485: uint16(20542), + 6486: uint16(20539), + 6487: uint16(20545), + 6488: uint16(20544), + 6489: uint16(20547), + 6490: uint16(5410), + 6491: uint16(20546), + 6492: uint16(20548), + 6493: uint16(20549), + 6494: uint16(20551), + 6495: uint16(20550), + 6496: uint16(20552), + 6497: uint16(20554), + 6498: uint16(20553), + 6499: uint16(6235), + 6500: uint16(20555), + 6501: uint16(20556), + 6502: uint16(4635), + 6503: uint16(20557), + 6504: uint16(20558), + 6505: uint16(7760), + 6506: uint16(20559), + 6507: uint16(20560), + 6508: uint16(20561), + 6509: uint16(20562), + 6510: uint16(6209), + 6511: uint16(20563), + 6512: uint16(20564), + 6513: uint16(20565), + 6514: uint16(20566), + 6515: uint16(20567), + 6516: uint16(10000), + 6517: uint16(20569), + 6518: uint16(10245), + 6519: uint16(20570), + 6520: uint16(20568), + 6521: uint16(20572), + 6522: uint16(20571), + 6523: uint16(20573), + 6524: uint16(20736), + 6525: uint16(20737), + 6526: uint16(20738), + 6527: uint16(20739), + 6528: uint16(20740), + 6529: uint16(20741), + 6530: uint16(20742), + 6531: uint16(20743), + 6532: uint16(20744), + 6533: uint16(20745), + 6534: uint16(20746), + 6535: uint16(20747), + 6536: uint16(20748), + 6537: uint16(20749), + 6538: uint16(15380), + 6539: uint16(20750), + 6540: uint16(17239), + 6541: uint16(5139), + 6542: uint16(4608), + 6543: uint16(6417), + 6544: uint16(20752), + 6545: uint16(20751), + 6546: uint16(11012), + 6547: uint16(20754), + 6548: uint16(20755), + 6549: uint16(20753), + 6550: uint16(20756), + 6551: uint16(10817), + 6552: uint16(20757), + 6553: uint16(5210), + 6554: uint16(11780), + 6555: uint16(20758), + 6556: uint16(20760), + 6557: uint16(3869), + 6558: uint16(20761), + 6559: uint16(10506), + 6560: uint16(20759), + 6561: uint16(20762), + 6562: uint16(20763), + 6563: uint16(20764), + 6564: uint16(20765), + 6565: uint16(20766), + 6566: uint16(10829), + 6567: uint16(6668), + 6568: uint16(6489), + 6569: uint16(8206), + 6570: uint16(20767), + 6571: uint16(20770), + 6572: uint16(20768), + 6573: uint16(20771), + 6574: uint16(5968), + 6575: uint16(20769), + 6576: uint16(20772), + 6577: uint16(20773), + 6578: uint16(20774), + 6579: uint16(20778), + 6580: uint16(6665), + 6581: uint16(8515), + 6582: uint16(20779), + 6583: uint16(20776), + 6584: uint16(20775), + 6585: uint16(20777), + 6586: uint16(5694), + 6587: uint16(20783), + 6588: uint16(20782), + 6589: uint16(20781), + 6590: uint16(3858), + 6591: uint16(20793), + 6592: uint16(20789), + 6593: uint16(20790), + 6594: uint16(20786), + 6595: uint16(20792), + 6596: uint16(20788), + 6597: uint16(4673), + 6598: uint16(11819), + 6599: uint16(20791), + 6600: uint16(20787), + 6601: uint16(20785), + 6602: uint16(20784), + 6603: uint16(20795), + 6604: uint16(20798), + 6605: uint16(20797), + 6606: uint16(20796), + 6607: uint16(10280), + 6608: uint16(20794), + 6609: uint16(3922), + 6610: uint16(20799), + 6611: uint16(20801), + 6612: uint16(4686), + 6613: uint16(20780), + 6614: uint16(4118), + 6615: uint16(20803), + 6616: uint16(20802), + 6617: uint16(20800), + 6618: uint16(8716), + 6619: uint16(10831), + 6620: uint16(11577), + 6621: uint16(20804), + 6622: uint16(20805), + 6623: uint16(20806), + 6624: uint16(20807), + 6625: uint16(20808), + 6626: uint16(8986), + 6627: uint16(20809), + 6628: uint16(10006), + 6629: uint16(20814), + 6630: uint16(20810), + 6631: uint16(20811), + 6632: uint16(10768), + 6633: uint16(11043), + 6634: uint16(9519), + 6635: uint16(20815), + 6636: uint16(20816), + 6637: uint16(9501), + 6638: uint16(20813), + 6639: uint16(20812), + 6640: uint16(4361), + 6641: uint16(20824), + 6642: uint16(20823), + 6643: uint16(4180), + 6644: uint16(20821), + 6645: uint16(20820), + 6646: uint16(20818), + 6647: uint16(4698), + 6648: uint16(20817), + 6649: uint16(6929), + 6650: uint16(4360), + 6651: uint16(6210), + 6652: uint16(20827), + 6653: uint16(20826), + 6654: uint16(20825), + 6655: uint16(20822), + 6656: uint16(20828), + 6657: uint16(20829), + 6658: uint16(20996), + 6659: uint16(20995), + 6660: uint16(20997), + 6661: uint16(4108), + 6662: uint16(20992), + 6663: uint16(20993), + 6664: uint16(6227), + 6665: uint16(11032), + 6666: uint16(20994), + 6667: uint16(10769), + 6668: uint16(21002), + 6669: uint16(20998), + 6670: uint16(21003), + 6671: uint16(21000), + 6672: uint16(20999), + 6673: uint16(5691), + 6674: uint16(21004), + 6675: uint16(21005), + 6676: uint16(21006), + 6677: uint16(21001), + 6678: uint16(20819), + 6679: uint16(21007), + 6680: uint16(9024), + 6681: uint16(21011), + 6682: uint16(21012), + 6683: uint16(21010), + 6684: uint16(21009), + 6685: uint16(21015), + 6686: uint16(21008), + 6687: uint16(21013), + 6688: uint16(21014), + 6689: uint16(21017), + 6690: uint16(21016), + 6691: uint16(21019), + 6692: uint16(21020), + 6693: uint16(21021), + 6694: uint16(11816), + 6695: uint16(21018), + 6696: uint16(8522), + 6697: uint16(6476), + 6698: uint16(21022), + 6699: uint16(21023), + 6700: uint16(21024), + 6701: uint16(21025), + 6702: uint16(21026), + 6703: uint16(5907), + 6704: uint16(21027), + 6705: uint16(21028), + 6706: uint16(6926), + 6707: uint16(21029), + 6708: uint16(21030), + 6709: uint16(21031), + 6710: uint16(21032), + 6711: uint16(21035), + 6712: uint16(21033), + 6713: uint16(11803), + 6714: uint16(21034), + 6715: uint16(11598), + 6716: uint16(21036), + 6717: uint16(11578), + 6718: uint16(21037), + 6719: uint16(9821), + 6720: uint16(21038), + 6721: uint16(21040), + 6722: uint16(21041), + 6723: uint16(21039), + 6724: uint16(6220), + 6725: uint16(11052), + 6726: uint16(10818), + 6727: uint16(13654), + 6728: uint16(15423), + 6729: uint16(10842), + 6730: uint16(4362), + 6731: uint16(21043), + 6732: uint16(5167), + 6733: uint16(21044), + 6734: uint16(21045), + 6735: uint16(21046), + 6736: uint16(6228), + 6737: uint16(21047), + 6738: uint16(16179), + 6739: uint16(11066), + 6740: uint16(8514), + 6741: uint16(21048), + 6742: uint16(21050), + 6743: uint16(21049), + 6744: uint16(21051), + 6745: uint16(21052), + 6746: uint16(21053), + 6747: uint16(21054), + 6748: uint16(21055), + 6749: uint16(21056), + 6750: uint16(21057), + 6751: uint16(21058), + 6752: uint16(21059), + 6753: uint16(21060), + 6754: uint16(21061), + 6755: uint16(21062), + 6756: uint16(21063), + 6757: uint16(9219), + 6758: uint16(5948), + 6759: uint16(21065), + 6760: uint16(8236), + 6761: uint16(21066), + 6762: uint16(21067), + 6763: uint16(10240), + 6764: uint16(21068), + 6765: uint16(21069), + 6766: uint16(16918), + 6767: uint16(19257), + 6768: uint16(20300), + 6769: uint16(21070), + 6770: uint16(21071), + 6771: uint16(21073), + 6772: uint16(21074), + 6773: uint16(21075), + 6774: uint16(11599), + 6775: uint16(21072), + 6776: uint16(21076), + 6777: uint16(21077), + 6778: uint16(21079), + 6779: uint16(21078), + 6780: uint16(21081), + 6781: uint16(21082), + 6782: uint16(21080), + 6783: uint16(11541), + 6784: uint16(21083), + 6785: uint16(21084), + 6786: uint16(16947), + 6787: uint16(21085), + 6788: uint16(9), + 6789: uint16(83), + 6790: uint16(79), + 6791: uint16(82), + 6792: uint16(84), + 6793: uint16(41), + 6794: uint16(42), + 6795: uint16(85), + 6796: uint16(59), + 6797: uint16(3), + 6798: uint16(4), + 6799: uint16(30), + 6800: uint16(527), + 6801: uint16(528), + 6802: uint16(529), + 6803: uint16(530), + 6804: uint16(531), + 6805: uint16(532), + 6806: uint16(533), + 6807: uint16(534), + 6808: uint16(535), + 6809: uint16(536), + 6810: uint16(6), + 6811: uint16(7), + 6812: uint16(66), + 6813: uint16(64), + 6814: uint16(67), + 6815: uint16(8), + 6816: uint16(86), + 6817: uint16(544), + 6818: uint16(545), + 6819: uint16(546), + 6820: uint16(547), + 6821: uint16(548), + 6822: uint16(549), + 6823: uint16(550), + 6824: uint16(551), + 6825: uint16(552), + 6826: uint16(553), + 6827: uint16(554), + 6828: uint16(555), + 6829: uint16(556), + 6830: uint16(557), + 6831: uint16(558), + 6832: uint16(559), + 6833: uint16(560), + 6834: uint16(561), + 6835: uint16(562), + 6836: uint16(563), + 6837: uint16(564), + 6838: uint16(565), + 6839: uint16(566), + 6840: uint16(567), + 6841: uint16(568), + 6842: uint16(569), + 6843: uint16(45), + 6844: uint16(46), + 6845: uint16(15), + 6846: uint16(17), + 6847: uint16(13), + 6848: uint16(576), + 6849: uint16(577), + 6850: uint16(578), + 6851: uint16(579), + 6852: uint16(580), + 6853: uint16(581), + 6854: uint16(582), + 6855: uint16(583), + 6856: uint16(584), + 6857: uint16(585), + 6858: uint16(586), + 6859: uint16(587), + 6860: uint16(588), + 6861: uint16(589), + 6862: uint16(590), + 6863: uint16(591), + 6864: uint16(592), + 6865: uint16(593), + 6866: uint16(594), + 6867: uint16(595), + 6868: uint16(596), + 6869: uint16(597), + 6870: uint16(598), + 6871: uint16(599), + 6872: uint16(600), + 6873: uint16(601), + 6874: uint16(47), + 6875: uint16(34), + 6876: uint16(48), + 6877: uint16(16), + 6878: uint16(78), +} + +func _fuzzycmp(tls *TLS, a uintptr, b uintptr) (r int32) { + for { + if !(*(*uint8)(unsafe.Pointer(a)) != 0 && *(*uint8)(unsafe.Pointer(b)) != 0) { + break + } + for *(*uint8)(unsafe.Pointer(a)) != 0 && uint32(*(*uint8)(unsafe.Pointer(a)))|uint32(32)-uint32('a') > uint32(26) && uint32(int32(*(*uint8)(unsafe.Pointer(a)))-int32('0')) > uint32(10) { + a++ + } + if uint32(*(*uint8)(unsafe.Pointer(a)))|uint32(32) != uint32(*(*uint8)(unsafe.Pointer(b))) { + return int32(1) + } + goto _1 + _1: + ; + a++ + b++ + } + return BoolInt32(int32(*(*uint8)(unsafe.Pointer(a))) != int32(*(*uint8)(unsafe.Pointer(b)))) +} + +func _find_charmap(tls *TLS, name uintptr) (r Tsize_t) { + var s uintptr + _ = s + if !(*(*int8)(unsafe.Pointer(name)) != 0) { + name = uintptr(unsafe.Pointer(&_charmaps)) + } /* "utf8" */ + s = uintptr(unsafe.Pointer(&_charmaps)) + for { + if !(*(*uint8)(unsafe.Pointer(s)) != 0) { + break + } + if !(_fuzzycmp(tls, name, s) != 0) { + for { + if !(*(*uint8)(unsafe.Pointer(s)) != 0) { + break + } + goto _2 + _2: + ; + s += uintptr(Xstrlen(tls, s) + uint64(1)) + } + return uint64(int64(s+uintptr(1)) - t__predefined_ptrdiff_t(uintptr(unsafe.Pointer(&_charmaps)))) + } + s += uintptr(Xstrlen(tls, s) + uint64(1)) + if !(*(*uint8)(unsafe.Pointer(s)) != 0) { + if int32(*(*uint8)(unsafe.Pointer(s + 1))) > int32(0200) { + s += uintptr(2) + } else { + s += uintptr(uint32(2) + (uint32(64)-uint32(*(*uint8)(unsafe.Pointer(s + 1))))*uint32(5)) + } + } + goto _1 + _1: + } + return uint64(-Int32FromInt32(1)) +} + +type Tstateful_cd = struct { + Fbase_cd Ticonv_t + Fstate uint32 +} + +func _combine_to_from(tls *TLS, t Tsize_t, f Tsize_t) (r Ticonv_t) { + return uintptr(f<> int32(16) +} + +func _extract_to(tls *TLS, cd Ticonv_t) (r Tsize_t) { + return uint64(cd) >> int32(1) & uint64(0x7fff) +} + +func Xiconv_open(tls *TLS, to uintptr, from uintptr) (r Ticonv_t) { + if __ccgo_strace { + trc("tls=%v to=%v from=%v, (%v:)", tls, to, from, origin(2)) + defer func() { trc("-> %v", r) }() + } + var cd Ticonv_t + var f, t, v1, v2 Tsize_t + var scd uintptr + var v3 bool + _, _, _, _, _, _, _ = cd, f, scd, t, v1, v2, v3 + v1 = _find_charmap(tls, to) + t = v1 + if v3 = v1 == uint64(-Int32FromInt32(1)); !v3 { + v2 = _find_charmap(tls, from) + f = v2 + } + if v3 || v2 == uint64(-Int32FromInt32(1)) || int32(_charmaps[t]) >= int32(0330) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(-Int32FromInt32(1)) + } + cd = _combine_to_from(tls, t, f) + switch int32(_charmaps[f]) { + case int32(UTF_16): + fallthrough + case int32(UTF_32): + fallthrough + case int32(UCS2): + fallthrough + case int32(ISO2022_JP): + scd = Xmalloc(tls, uint64(16)) + if !(scd != 0) { + return uintptr(-Int32FromInt32(1)) + } + (*Tstateful_cd)(unsafe.Pointer(scd)).Fbase_cd = cd + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(0) + cd = scd + } + return cd +} + +func _get_16(tls *TLS, s uintptr, e int32) (r uint32) { + e &= int32(1) + return uint32(int32(*(*uint8)(unsafe.Pointer(s + uintptr(e))))<> int32(8)) + *(*uint8)(unsafe.Pointer(s + uintptr(int32(1)-e))) = uint8(c) +} + +func _get_32(tls *TLS, s uintptr, e int32) (r uint32) { + e &= int32(3) + return (uint32(*(*uint8)(unsafe.Pointer(s + uintptr(e))))+0)<> int32(24)) + *(*uint8)(unsafe.Pointer(s + uintptr(e^int32(1)))) = uint8(c >> int32(16)) + *(*uint8)(unsafe.Pointer(s + uintptr(e^int32(2)))) = uint8(c >> int32(8)) + *(*uint8)(unsafe.Pointer(s + uintptr(e^int32(3)))) = uint8(c) +} + +/* Adapt as needed */ + +func _legacy_map(tls *TLS, map1 uintptr, c uint32) (r uint32) { + var x, v1 uint32 + _, _ = x, v1 + if c < uint32(int32(4)*int32(*(*uint8)(unsafe.Pointer(map1 + uintptr(-Int32FromInt32(1)))))) { + return c + } + x = c - uint32(int32(4)*int32(*(*uint8)(unsafe.Pointer(map1 + uintptr(-Int32FromInt32(1)))))) + x = uint32(int32(*(*uint8)(unsafe.Pointer(map1 + uintptr(x*uint32(5)/uint32(4)))))>>(uint32(2)*x%uint32(8)) | int32(*(*uint8)(unsafe.Pointer(map1 + uintptr(x*uint32(5)/uint32(4)+uint32(1)))))<<(uint32(8)-uint32(2)*x%uint32(8))&int32(1023)) + if x < uint32(256) { + v1 = x + } else { + v1 = uint32(_legacy_chars[x-uint32(256)]) + } + return v1 +} + +func _uni_to_jis(tls *TLS, c uint32) (r uint32) { + var b, d, i, j, nel uint32 + _, _, _, _, _ = b, d, i, j, nel + nel = uint32(Uint64FromInt64(13758) / Uint64FromInt64(2)) + b = uint32(0) + for { + i = nel / uint32(2) + j = uint32(_rev_jis[b+i]) + d = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_jis0208)) + uintptr(j/uint32(256))*188 + uintptr(j%uint32(256))*2))) + if d == c { + return j + uint32(0x2121) + } else { + if nel == uint32(1) { + return uint32(0) + } else { + if c < d { + nel /= uint32(2) + } else { + b += i + nel -= nel / uint32(2) + } + } + } + goto _1 + _1: + } + return r +} + +func Xiconv(tls *TLS, cd Ticonv_t, in uintptr, inb uintptr, out uintptr, outb uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v cd=%v in=%v inb=%v out=%v outb=%v, (%v:)", tls, cd, in, inb, out, outb, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var c, d, from, to, v62 uint32 + var err, i, i1, j, j1, v25, v26, v27, v28, v59 int32 + var k, l, tmplen, tmpx, x Tsize_t + var loc Tlocale_t + var map1, ploc, scd, tomap, v100, v101, v102, v103, v104, v54, v55, v57, v58, v60, v61, v63, v64, v65, v66, v67, v68, v69, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v80, v81, v82, v83, v84, v85, v86, v87, v88, v89, v90, v91, v92, v93, v94, v95, v96, v97, v98, v99 uintptr + var totype, type1 uint8 + var _ /* ptmp at bp+48 */ uintptr + var _ /* st at bp+24 */ Tmbstate_t + var _ /* tmp at bp+40 */ struct { + Fwc [0][2]Twchar_t + Fc [8]int8 + } + var _ /* tmp at bp+56 */ [4]int8 + var _ /* wc at bp+32 */ Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, d, err, from, i, i1, j, j1, k, l, loc, map1, ploc, scd, tmplen, tmpx, to, tomap, totype, type1, x, v100, v101, v102, v103, v104, v25, v26, v27, v28, v54, v55, v57, v58, v59, v60, v61, v62, v63, v64, v65, v66, v67, v68, v69, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v80, v81, v82, v83, v84, v85, v86, v87, v88, v89, v90, v91, v92, v93, v94, v95, v96, v97, v98, v99 + x = uint64(0) + scd = uintptr(0) + if !(uint64(cd)&Uint64FromInt32(1) != 0) { + scd = cd + cd = (*Tstateful_cd)(unsafe.Pointer(scd)).Fbase_cd + } + to = uint32(_extract_to(tls, cd)) + from = uint32(_extract_from(tls, cd)) + map1 = uintptr(unsafe.Pointer(&_charmaps)) + uintptr(from) + uintptr(1) + tomap = uintptr(unsafe.Pointer(&_charmaps)) + uintptr(to) + uintptr(1) + *(*Tmbstate_t)(unsafe.Pointer(bp + 24)) = Tmbstate_t{} + type1 = *(*uint8)(unsafe.Pointer(map1 + uintptr(-Int32FromInt32(1)))) + totype = *(*uint8)(unsafe.Pointer(tomap + uintptr(-Int32FromInt32(1)))) + ploc = ___get_tp(tls) + 152 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if !(in != 0) || !(*(*uintptr)(unsafe.Pointer(in)) != 0) || !(*(*Tsize_t)(unsafe.Pointer(inb)) != 0) { + return uint64(0) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = uintptr(unsafe.Pointer(&X__c_dot_utf8_locale)) + for { + if !(*(*Tsize_t)(unsafe.Pointer(inb)) != 0) { + break + } + c = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in))))) + l = uint64(1) + switch int32(type1) { + case int32(UTF_8): + goto _2 + case int32(US_ASCII): + goto _3 + case int32(WCHAR_T): + goto _4 + case int32(UTF_32LE): + goto _5 + case int32(UTF_32BE): + goto _6 + case int32(UTF_16LE): + goto _7 + case int32(UTF_16BE): + goto _8 + case int32(UCS2LE): + goto _9 + case int32(UCS2BE): + goto _10 + case int32(UTF_16): + goto _11 + case int32(UCS2): + goto _12 + case int32(UTF_32): + goto _13 + case int32(SHIFT_JIS): + goto _14 + case int32(EUC_JP): + goto _15 + case int32(ISO2022_JP): + goto _16 + case int32(GB2312): + goto _17 + case int32(GBK): + goto _18 + case int32(GB18030): + goto _19 + case int32(BIG5): + goto _20 + case int32(EUC_KR): + goto _21 + default: + goto _22 + } + goto _23 + _2: + ; + if c < uint32(128) { + goto _23 + } + l = Xmbrtowc(tls, bp+32, *(*uintptr)(unsafe.Pointer(in)), *(*Tsize_t)(unsafe.Pointer(inb)), bp+24) + if l == uint64(-Int32FromInt32(1)) { + goto ilseq + } + if l == uint64(-Int32FromInt32(2)) { + goto starved + } + c = uint32(*(*Twchar_t)(unsafe.Pointer(bp + 32))) + goto _23 + _3: + ; + if c >= uint32(128) { + goto ilseq + } + goto _23 + _4: + ; + l = uint64(4) + if *(*Tsize_t)(unsafe.Pointer(inb)) < l { + goto starved + } + c = uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in))))) + if !(0 != 0) { + goto _24 + } + _6: + ; + _5: + ; + l = uint64(4) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(4) { + goto starved + } + c = _get_32(tls, *(*uintptr)(unsafe.Pointer(in)), int32(type1)) + _24: + ; + if c-uint32(0xd800) < uint32(0x800) || c >= uint32(0x110000) { + goto ilseq + } + goto _23 + _10: + ; + _9: + ; + _8: + ; + _7: + ; + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + c = _get_16(tls, *(*uintptr)(unsafe.Pointer(in)), int32(type1)) + if c-Uint32FromInt32(0xdc00) < uint32(0x400) { + goto ilseq + } + if c-Uint32FromInt32(0xd800) < uint32(0x400) { + if uint32(int32(type1)-int32(UCS2BE)) < uint32(2) { + goto ilseq + } + l = uint64(4) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(4) { + goto starved + } + d = _get_16(tls, *(*uintptr)(unsafe.Pointer(in))+UintptrFromInt32(2), int32(type1)) + if d-Uint32FromInt32(0xdc00) >= uint32(0x400) { + goto ilseq + } + c = (c-uint32(0xd7c0))< uint32(127) { + d-- + } + d -= uint32(64) + } else { + if d-uint32(159) <= uint32(Int32FromInt32(252)-Int32FromInt32(159)) { + c++ + d -= uint32(159) + } + } + if c >= uint32(84) { + goto ilseq + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_jis0208)) + uintptr(c)*188 + uintptr(d)*2))) + if !(c != 0) { + goto ilseq + } + goto _23 + _15: + ; + if c < uint32(128) { + goto _23 + } + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + if c == uint32(0x8e) { + c = d + if c-uint32(0xa1) > uint32(Int32FromInt32(0xdf)-Int32FromInt32(0xa1)) { + goto ilseq + } + c += uint32(Int32FromInt32(0xff61) - Int32FromInt32(0xa1)) + goto _23 + } + c -= uint32(0xa1) + d -= uint32(0xa1) + if c >= uint32(84) || d >= uint32(94) { + goto ilseq + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_jis0208)) + uintptr(c)*188 + uintptr(d)*2))) + if !(c != 0) { + goto ilseq + } + goto _23 + _16: + ; + if c >= uint32(128) { + goto ilseq + } + if c == uint32('\033') { + l = uint64(3) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(3) { + goto starved + } + c = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(2)))) + if c != uint32('(') && c != uint32('$') { + goto ilseq + } + switch uint32(Int32FromInt32(128)*BoolInt32(c == Uint32FromUint8('$'))) + d { + case uint32('B'): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(0) + goto _1 + case uint32('J'): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(1) + goto _1 + case uint32('I'): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(4) + goto _1 + case uint32(Int32FromInt32(128) + Int32FromUint8('@')): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(2) + goto _1 + case uint32(Int32FromInt32(128) + Int32FromUint8('B')): + (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate = uint32(3) + goto _1 + } + goto ilseq + } + switch (*Tstateful_cd)(unsafe.Pointer(scd)).Fstate { + case uint32(1): + if c == uint32('\\') { + c = uint32(0xa5) + } + if c == uint32('~') { + c = uint32(0x203e) + } + case uint32(2): + fallthrough + case uint32(3): + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + c -= uint32(0x21) + d -= uint32(0x21) + if c >= uint32(84) || d >= uint32(94) { + goto ilseq + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_jis0208)) + uintptr(c)*188 + uintptr(d)*2))) + if !(c != 0) { + goto ilseq + } + case uint32(4): + if c-uint32(0x60) < uint32(0x1f) { + goto ilseq + } + if c-uint32(0x21) < uint32(0x5e) { + c += uint32(Int32FromInt32(0xff61) - Int32FromInt32(0x21)) + } + break + } + goto _23 + _17: + ; + if c < uint32(128) { + goto _23 + } + if c < uint32(0xa1) { + goto ilseq + } + _18: + ; + if c == uint32(128) { + c = uint32(0x20ac) + goto _23 + } + _19: + ; + if c < uint32(128) { + goto _23 + } + c -= uint32(0x81) + if c >= uint32(126) { + goto ilseq + } + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + if d < uint32(0xa1) && int32(type1) == int32(GB2312) { + goto ilseq + } + if d-uint32(0x40) >= uint32(191) || d == uint32(127) { + if d-uint32('0') > uint32(9) || int32(type1) != int32(GB18030) { + goto ilseq + } + l = uint64(4) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(4) { + goto starved + } + c = (uint32(10)*c + d - uint32('0')) * uint32(1260) + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(2)))) + if d-uint32(0x81) > uint32(126) { + goto ilseq + } + c += uint32(10) * (d - uint32(0x81)) + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(3)))) + if d-uint32('0') > uint32(9) { + goto ilseq + } + c += d - uint32('0') + c += uint32(128) + d = uint32(0) + for { + if !(d <= c) { + break + } + k = uint64(0) + i = 0 + for { + if !(i < int32(126)) { + break + } + j = 0 + for { + if !(j < int32(190)) { + break + } + if uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_gb18030)) + uintptr(i)*380 + uintptr(j)*2)))-d <= c-d { + k++ + } + goto _31 + _31: + ; + j++ + } + goto _30 + _30: + ; + i++ + } + d = c + uint32(1) + c = uint32(uint64(c) + k) + goto _29 + _29: + } + goto _23 + } + d -= uint32(0x40) + if d > uint32(63) { + d-- + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_gb18030)) + uintptr(c)*380 + uintptr(d)*2))) + goto _23 + _20: + ; + if c < uint32(128) { + goto _23 + } + l = uint64(2) + if *(*Tsize_t)(unsafe.Pointer(inb)) < uint64(2) { + goto starved + } + d = uint32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(in)) + UintptrFromInt32(1)))) + if d-uint32(0x40) >= uint32(Int32FromInt32(0xff)-Int32FromInt32(0x40)) || d-uint32(0x7f) < uint32(Int32FromInt32(0xa1)-Int32FromInt32(0x7f)) { + goto ilseq + } + d -= uint32(0x40) + if d > uint32(0x3e) { + d -= uint32(0x22) + } + if c-uint32(0xa1) >= uint32(Int32FromInt32(0xfa)-Int32FromInt32(0xa1)) { + if c-uint32(0x87) >= uint32(Int32FromInt32(0xff)-Int32FromInt32(0x87)) { + goto ilseq + } + if c < uint32(0xa1) { + c -= uint32(0x87) + } else { + c -= uint32(Int32FromInt32(0x87) + (Int32FromInt32(0xfa) - Int32FromInt32(0xa1))) + } + c = uint32(int32(_hkscs[uint32(4867)+(c*uint32(157)+d)/uint32(16)])>>((c*uint32(157)+d)%uint32(16))%int32(2)< *(*Tsize_t)(unsafe.Pointer(outb)) { + goto toobig + } + if tmpx != 0 { + x++ + } + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(out)), bp+40, tmplen) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(tmplen) + *(*Tsize_t)(unsafe.Pointer(outb)) -= tmplen + goto _1 + } + if !(c != 0) { + goto ilseq + } + goto _23 + } + c -= uint32(0xa1) + c = uint32(int32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_big5)) + uintptr(c)*314 + uintptr(d)*2))) | BoolInt32(c == uint32(0x27) && (d == uint32(0x3a) || d == uint32(0x3c) || d == uint32(0x42)))<= uint32(93) || d >= uint32(94) { + c += uint32(Int32FromInt32(0xa1) - Int32FromInt32(0x81)) + d += uint32(0xa1) + if c >= uint32(93) || c >= uint32(Int32FromInt32(0xc6)-Int32FromInt32(0x81)) && d > uint32(0x52) { + goto ilseq + } + if d-uint32('A') < uint32(26) { + d = d - uint32('A') + } else { + if d-uint32('a') < uint32(26) { + d = d - uint32('a') + uint32(26) + } else { + if d-uint32(0x81) < uint32(Int32FromInt32(0xff)-Int32FromInt32(0x81)) { + d = d - uint32(0x81) + uint32(52) + } else { + goto ilseq + } + } + } + if c < uint32(0x20) { + c = uint32(178)*c + d + } else { + c = uint32(Int32FromInt32(178)*Int32FromInt32(0x20)) + uint32(84)*(c-uint32(0x20)) + d + } + c += uint32(0xac00) + d = uint32(0xac00) + for { + if !(d <= c) { + break + } + k = uint64(0) + i1 = 0 + for { + if !(i1 < int32(93)) { + break + } + j1 = 0 + for { + if !(j1 < int32(94)) { + break + } + if uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ksc)) + uintptr(i1)*188 + uintptr(j1)*2)))-d <= c-d { + k++ + } + goto _34 + _34: + ; + j1++ + } + goto _33 + _33: + ; + i1++ + } + d = c + uint32(1) + c = uint32(uint64(c) + k) + goto _32 + _32: + } + goto _23 + } + c = uint32(*(*uint16)(unsafe.Pointer(uintptr(unsafe.Pointer(&_ksc)) + uintptr(c)*188 + uintptr(d)*2))) + if !(c != 0) { + goto ilseq + } + goto _23 + _22: + ; + if !(c != 0) { + goto _23 + } + c = _legacy_map(tls, map1, c) + if !(c != 0) { + goto ilseq + } + _23: + ; + switch int32(totype) { + case int32(WCHAR_T): + goto _35 + case int32(UTF_8): + goto _36 + case int32(US_ASCII): + goto _37 + default: + goto _38 + case int32(SHIFT_JIS): + goto _39 + case int32(EUC_JP): + goto _40 + case int32(ISO2022_JP): + goto _41 + case int32(UCS2): + goto _42 + case int32(UTF_16LE): + goto _43 + case int32(UTF_16BE): + goto _44 + case int32(UTF_16): + goto _45 + case int32(UCS2LE): + goto _46 + case int32(UCS2BE): + goto _47 + case int32(UTF_32): + goto _48 + case int32(UTF_32LE): + goto _49 + case int32(UTF_32BE): + goto _50 + } + goto _51 + _35: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(4) { + goto toobig + } + *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(out)))) = int32(c) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(4) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(4) + goto _51 + _36: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(4) { + k = uint64(Xwctomb(tls, bp+56, int32(c))) + if *(*Tsize_t)(unsafe.Pointer(outb)) < k { + goto toobig + } + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(out)), bp+56, k) + } else { + k = uint64(Xwctomb(tls, *(*uintptr)(unsafe.Pointer(out)), int32(c))) + } + *(*uintptr)(unsafe.Pointer(out)) += uintptr(k) + *(*Tsize_t)(unsafe.Pointer(outb)) -= k + goto _51 + _37: + ; + if !(c > uint32(0x7f)) { + goto _52 + } + subst: + ; + x++ + c = Uint32FromUint8('*') + _52: + ; + _38: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(1) { + goto toobig + } + if !(c < uint32(256) && c == _legacy_map(tls, tomap, c)) { + goto _53 + } + revout: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(1) { + goto toobig + } + v55 = out + v54 = *(*uintptr)(unsafe.Pointer(v55)) + *(*uintptr)(unsafe.Pointer(v55))++ + *(*int8)(unsafe.Pointer(v54)) = int8(c) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(1) + goto _51 + _53: + ; + d = c + c = uint32(int32(4) * int32(totype)) + for { + if !(c < uint32(256)) { + break + } + if d == _legacy_map(tls, tomap, c) { + goto revout + } + goto _56 + _56: + ; + c++ + } + goto subst + _39: + ; + if c < uint32(128) { + goto revout + } + if c == uint32(0xa5) { + x++ + c = uint32('\\') + goto revout + } + if c == uint32(0x203e) { + x++ + c = uint32('~') + goto revout + } + if c-uint32(0xff61) <= uint32(Int32FromInt32(0xdf)-Int32FromInt32(0xa1)) { + c += uint32(Int32FromInt32(0xa1) - Int32FromInt32(0xff61)) + goto revout + } + c = _uni_to_jis(tls, c) + if !(c != 0) { + goto subst + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(2) { + goto toobig + } + d = c % uint32(256) + c = c / uint32(256) + v58 = out + v57 = *(*uintptr)(unsafe.Pointer(v58)) + *(*uintptr)(unsafe.Pointer(v58))++ + if c < uint32(95) { + v59 = int32(112) + } else { + v59 = int32(176) + } + *(*int8)(unsafe.Pointer(v57)) = int8((c+uint32(1))/uint32(2) + uint32(v59)) + v61 = out + v60 = *(*uintptr)(unsafe.Pointer(v61)) + *(*uintptr)(unsafe.Pointer(v61))++ + if c%uint32(2) != 0 { + v62 = d + uint32(31) + d/uint32(96) + } else { + v62 = d + uint32(126) + } + *(*int8)(unsafe.Pointer(v60)) = int8(v62) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(2) + goto _51 + _40: + ; + if c < uint32(128) { + goto revout + } + if c-uint32(0xff61) <= uint32(Int32FromInt32(0xdf)-Int32FromInt32(0xa1)) { + c += uint32(Int32FromInt32(0x0e00) + Int32FromInt32(0x21) - Int32FromInt32(0xff61)) + } else { + c = _uni_to_jis(tls, c) + } + if !(c != 0) { + goto subst + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(2) { + goto toobig + } + v64 = out + v63 = *(*uintptr)(unsafe.Pointer(v64)) + *(*uintptr)(unsafe.Pointer(v64))++ + *(*int8)(unsafe.Pointer(v63)) = int8(c/uint32(256) + uint32(0x80)) + v66 = out + v65 = *(*uintptr)(unsafe.Pointer(v66)) + *(*uintptr)(unsafe.Pointer(v66))++ + *(*int8)(unsafe.Pointer(v65)) = int8(c%uint32(256) + uint32(0x80)) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(2) + goto _51 + _41: + ; + if c < uint32(128) { + goto revout + } + if c-uint32(0xff61) <= uint32(Int32FromInt32(0xdf)-Int32FromInt32(0xa1)) || c == uint32(0xa5) || c == uint32(0x203e) { + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(7) { + goto toobig + } + v68 = out + v67 = *(*uintptr)(unsafe.Pointer(v68)) + *(*uintptr)(unsafe.Pointer(v68))++ + *(*int8)(unsafe.Pointer(v67)) = int8('\033') + v70 = out + v69 = *(*uintptr)(unsafe.Pointer(v70)) + *(*uintptr)(unsafe.Pointer(v70))++ + *(*int8)(unsafe.Pointer(v69)) = int8('(') + if c == uint32(0xa5) { + v72 = out + v71 = *(*uintptr)(unsafe.Pointer(v72)) + *(*uintptr)(unsafe.Pointer(v72))++ + *(*int8)(unsafe.Pointer(v71)) = int8('J') + v74 = out + v73 = *(*uintptr)(unsafe.Pointer(v74)) + *(*uintptr)(unsafe.Pointer(v74))++ + *(*int8)(unsafe.Pointer(v73)) = int8('\\') + } else { + if c == uint32(0x203e) { + v76 = out + v75 = *(*uintptr)(unsafe.Pointer(v76)) + *(*uintptr)(unsafe.Pointer(v76))++ + *(*int8)(unsafe.Pointer(v75)) = int8('J') + v78 = out + v77 = *(*uintptr)(unsafe.Pointer(v78)) + *(*uintptr)(unsafe.Pointer(v78))++ + *(*int8)(unsafe.Pointer(v77)) = int8('~') + } else { + v80 = out + v79 = *(*uintptr)(unsafe.Pointer(v80)) + *(*uintptr)(unsafe.Pointer(v80))++ + *(*int8)(unsafe.Pointer(v79)) = int8('I') + v82 = out + v81 = *(*uintptr)(unsafe.Pointer(v82)) + *(*uintptr)(unsafe.Pointer(v82))++ + *(*int8)(unsafe.Pointer(v81)) = int8(c - uint32(0xff61) + uint32(0x21)) + } + } + v84 = out + v83 = *(*uintptr)(unsafe.Pointer(v84)) + *(*uintptr)(unsafe.Pointer(v84))++ + *(*int8)(unsafe.Pointer(v83)) = int8('\033') + v86 = out + v85 = *(*uintptr)(unsafe.Pointer(v86)) + *(*uintptr)(unsafe.Pointer(v86))++ + *(*int8)(unsafe.Pointer(v85)) = int8('(') + v88 = out + v87 = *(*uintptr)(unsafe.Pointer(v88)) + *(*uintptr)(unsafe.Pointer(v88))++ + *(*int8)(unsafe.Pointer(v87)) = int8('B') + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(7) + goto _51 + } + c = _uni_to_jis(tls, c) + if !(c != 0) { + goto subst + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(8) { + goto toobig + } + v90 = out + v89 = *(*uintptr)(unsafe.Pointer(v90)) + *(*uintptr)(unsafe.Pointer(v90))++ + *(*int8)(unsafe.Pointer(v89)) = int8('\033') + v92 = out + v91 = *(*uintptr)(unsafe.Pointer(v92)) + *(*uintptr)(unsafe.Pointer(v92))++ + *(*int8)(unsafe.Pointer(v91)) = int8('$') + v94 = out + v93 = *(*uintptr)(unsafe.Pointer(v94)) + *(*uintptr)(unsafe.Pointer(v94))++ + *(*int8)(unsafe.Pointer(v93)) = int8('B') + v96 = out + v95 = *(*uintptr)(unsafe.Pointer(v96)) + *(*uintptr)(unsafe.Pointer(v96))++ + *(*int8)(unsafe.Pointer(v95)) = int8(c / uint32(256)) + v98 = out + v97 = *(*uintptr)(unsafe.Pointer(v98)) + *(*uintptr)(unsafe.Pointer(v98))++ + *(*int8)(unsafe.Pointer(v97)) = int8(c % uint32(256)) + v100 = out + v99 = *(*uintptr)(unsafe.Pointer(v100)) + *(*uintptr)(unsafe.Pointer(v100))++ + *(*int8)(unsafe.Pointer(v99)) = int8('\033') + v102 = out + v101 = *(*uintptr)(unsafe.Pointer(v102)) + *(*uintptr)(unsafe.Pointer(v102))++ + *(*int8)(unsafe.Pointer(v101)) = int8('(') + v104 = out + v103 = *(*uintptr)(unsafe.Pointer(v104)) + *(*uintptr)(unsafe.Pointer(v104))++ + *(*int8)(unsafe.Pointer(v103)) = int8('B') + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(8) + goto _51 + _42: + ; + totype = uint8(UCS2BE) + _47: + ; + _46: + ; + _45: + ; + _44: + ; + _43: + ; + if c < uint32(0x10000) || uint32(int32(totype)-int32(UCS2BE)) < uint32(2) { + if c >= uint32(0x10000) { + c = uint32(0xFFFD) + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(2) { + goto toobig + } + _put_16(tls, *(*uintptr)(unsafe.Pointer(out)), c, int32(totype)) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(2) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(2) + goto _51 + } + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(4) { + goto toobig + } + c -= uint32(0x10000) + _put_16(tls, *(*uintptr)(unsafe.Pointer(out)), c>>int32(10)|uint32(0xd800), int32(totype)) + _put_16(tls, *(*uintptr)(unsafe.Pointer(out))+UintptrFromInt32(2), c&uint32(0x3ff)|uint32(0xdc00), int32(totype)) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(4) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(4) + goto _51 + _48: + ; + totype = uint8(UTF_32BE) + _50: + ; + _49: + ; + if *(*Tsize_t)(unsafe.Pointer(outb)) < uint64(4) { + goto toobig + } + _put_32(tls, *(*uintptr)(unsafe.Pointer(out)), c, int32(totype)) + *(*uintptr)(unsafe.Pointer(out)) += uintptr(4) + *(*Tsize_t)(unsafe.Pointer(outb)) -= uint64(4) + goto _51 + _51: + ; + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(in)) += uintptr(l) + *(*Tsize_t)(unsafe.Pointer(inb)) -= l + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return x +ilseq: + ; + err = int32(EILSEQ) + x = uint64(-Int32FromInt32(1)) + goto end +toobig: + ; + err = int32(E2BIG) + x = uint64(-Int32FromInt32(1)) + goto end +starved: + ; + err = int32(EINVAL) + x = uint64(-Int32FromInt32(1)) +end: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = err + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return x +} + +func Xiconv_close(tls *TLS, cd Ticonv_t) (r int32) { + if __ccgo_strace { + trc("tls=%v cd=%v, (%v:)", tls, cd, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(uint64(cd)&Uint64FromInt32(1) != 0) { + Xfree(tls, cd) + } + return 0 +} + +var _c_time = [316]int8{'S', 'u', 'n', 0, 'M', 'o', 'n', 0, 'T', 'u', 'e', 0, 'W', 'e', 'd', 0, 'T', 'h', 'u', 0, 'F', 'r', 'i', 0, 'S', 'a', 't', 0, 'S', 'u', 'n', 'd', 'a', 'y', 0, 'M', 'o', 'n', 'd', 'a', 'y', 0, 'T', 'u', 'e', 's', 'd', 'a', 'y', 0, 'W', 'e', 'd', 'n', 'e', 's', 'd', 'a', 'y', 0, 'T', 'h', 'u', 'r', 's', 'd', 'a', 'y', 0, 'F', 'r', 'i', 'd', 'a', 'y', 0, 'S', 'a', 't', 'u', 'r', 'd', 'a', 'y', 0, 'J', 'a', 'n', 0, 'F', 'e', 'b', 0, 'M', 'a', 'r', 0, 'A', 'p', 'r', 0, 'M', 'a', 'y', 0, 'J', 'u', 'n', 0, 'J', 'u', 'l', 0, 'A', 'u', 'g', 0, 'S', 'e', 'p', 0, 'O', 'c', 't', 0, 'N', 'o', 'v', 0, 'D', 'e', 'c', 0, 'J', 'a', 'n', 'u', 'a', 'r', 'y', 0, 'F', 'e', 'b', 'r', 'u', 'a', 'r', 'y', 0, 'M', 'a', 'r', 'c', 'h', 0, 'A', 'p', 'r', 'i', 'l', 0, 'M', 'a', 'y', 0, 'J', 'u', 'n', 'e', 0, 'J', 'u', 'l', 'y', 0, 'A', 'u', 'g', 'u', 's', 't', 0, 'S', 'e', 'p', 't', 'e', 'm', 'b', 'e', 'r', 0, 'O', 'c', 't', 'o', 'b', 'e', 'r', 0, 'N', 'o', 'v', 'e', 'm', 'b', 'e', 'r', 0, 'D', 'e', 'c', 'e', 'm', 'b', 'e', 'r', 0, 'A', 'M', 0, 'P', 'M', 0, '%', 'a', ' ', '%', 'b', ' ', '%', 'e', ' ', '%', 'T', ' ', '%', 'Y', 0, '%', 'm', '/', '%', 'd', '/', '%', 'y', 0, '%', 'H', ':', '%', 'M', ':', '%', 'S', 0, '%', 'I', ':', '%', 'M', ':', '%', 'S', ' ', '%', 'p', 0, 0, 0, '%', 'm', '/', '%', 'd', '/', '%', 'y', 0, '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 0, '%', 'a', ' ', '%', 'b', ' ', '%', 'e', ' ', '%', 'T', ' ', '%', 'Y', 0, '%', 'H', ':', '%', 'M', ':', '%', 'S'} + +var _c_messages = [19]int8{'^', '[', 'y', 'Y', ']', 0, '^', '[', 'n', 'N', ']', 0, 'y', 'e', 's', 0, 'n', 'o'} +var _c_numeric = [3]int8{'.'} + +func X__nl_langinfo_l(tls *TLS, item Tnl_item, loc Tlocale_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v loc=%v, (%v:)", tls, item, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var cat, idx int32 + var str, v1, v2 uintptr + _, _, _, _, _ = cat, idx, str, v1, v2 + cat = item >> int32(16) + idx = item & int32(65535) + if item == int32(CODESET) { + if *(*uintptr)(unsafe.Pointer(loc)) != 0 { + v1 = __ccgo_ts + 322 + } else { + v1 = __ccgo_ts + 516 + } + return v1 + } + /* _NL_LOCALE_NAME extension */ + if idx == int32(65535) && cat < int32(LC_ALL) { + if *(*uintptr)(unsafe.Pointer(loc + uintptr(cat)*8)) != 0 { + v2 = *(*uintptr)(unsafe.Pointer(loc + uintptr(cat)*8)) + 16 + } else { + v2 = __ccgo_ts + 522 + } + return v2 + } + switch cat { + case int32(LC_NUMERIC): + if idx > int32(1) { + return __ccgo_ts + } + str = uintptr(unsafe.Pointer(&_c_numeric)) + case int32(LC_TIME): + if idx > int32(0x31) { + return __ccgo_ts + } + str = uintptr(unsafe.Pointer(&_c_time)) + case int32(LC_MONETARY): + if idx > 0 { + return __ccgo_ts + } + str = __ccgo_ts + case int32(LC_MESSAGES): + if idx > int32(3) { + return __ccgo_ts + } + str = uintptr(unsafe.Pointer(&_c_messages)) + default: + return __ccgo_ts + } + for { + if !(idx != 0) { + break + } + for { + if !(*(*int8)(unsafe.Pointer(str)) != 0) { + break + } + goto _4 + _4: + ; + str++ + } + goto _3 + _3: + ; + idx-- + str++ + } + if cat != int32(LC_NUMERIC) && *(*int8)(unsafe.Pointer(str)) != 0 { + str = X__lctrans(tls, str, *(*uintptr)(unsafe.Pointer(loc + uintptr(cat)*8))) + } + return str +} + +func X__nl_langinfo(tls *TLS, item Tnl_item) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v, (%v:)", tls, item, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__nl_langinfo_l(tls, item, (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale) +} + +func Xnl_langinfo(tls *TLS, item Tnl_item) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v, (%v:)", tls, item, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__nl_langinfo(tls, item) +} + +func Xnl_langinfo_l(tls *TLS, item Tnl_item, loc Tlocale_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v loc=%v, (%v:)", tls, item, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__nl_langinfo_l(tls, item, loc) +} + +func X__lctrans_impl(tls *TLS, msg uintptr, lm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v lm=%v, (%v:)", tls, msg, lm, origin(2)) + defer func() { trc("-> %v", r) }() + } + var trans, v1 uintptr + _, _ = trans, v1 + trans = uintptr(0) + if lm != 0 { + trans = X__mo_lookup(tls, (*t__locale_map)(unsafe.Pointer(lm)).Fmap1, (*t__locale_map)(unsafe.Pointer(lm)).Fmap_size, msg) + } + if trans != 0 { + v1 = trans + } else { + v1 = msg + } + return v1 +} + +var _envvars = [6][12]int8{ + 0: {'L', 'C', '_', 'C', 'T', 'Y', 'P', 'E'}, + 1: {'L', 'C', '_', 'N', 'U', 'M', 'E', 'R', 'I', 'C'}, + 2: {'L', 'C', '_', 'T', 'I', 'M', 'E'}, + 3: {'L', 'C', '_', 'C', 'O', 'L', 'L', 'A', 'T', 'E'}, + 4: {'L', 'C', '_', 'M', 'O', 'N', 'E', 'T', 'A', 'R', 'Y'}, + 5: {'L', 'C', '_', 'M', 'E', 'S', 'S', 'A', 'G', 'E', 'S'}, +} + +func X__get_locale(tls *TLS, cat int32, val uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v cat=%v val=%v, (%v:)", tls, cat, val, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(272) + defer tls.Free(272) + var builtin int32 + var l, n Tsize_t + var map1, new1, p, path, z, v1, v11, v2, v4, v6 uintptr + var v12, v3, v5, v7 bool + var _ /* buf at bp+0 */ [256]int8 + var _ /* map_size at bp+256 */ Tsize_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = builtin, l, map1, n, new1, p, path, z, v1, v11, v12, v2, v3, v4, v5, v6, v7 + new1 = uintptr(0) + path = uintptr(0) + if !(*(*int8)(unsafe.Pointer(val)) != 0) { + v1 = Xgetenv(tls, __ccgo_ts+524) + val = v1 + if v3 = v1 != 0 && *(*int8)(unsafe.Pointer(val)) != 0; !v3 { + v2 = Xgetenv(tls, uintptr(unsafe.Pointer(&_envvars))+uintptr(cat)*12) + val = v2 + } + if v5 = v3 || v2 != 0 && *(*int8)(unsafe.Pointer(val)) != 0; !v5 { + v4 = Xgetenv(tls, __ccgo_ts+336) + val = v4 + } + if v7 = v5 || v4 != 0 && *(*int8)(unsafe.Pointer(val)) != 0; !v7 { + v6 = __ccgo_ts + 531 + val = v6 + } + _ = v7 || v6 != 0 + } + /* Limit name length and forbid leading dot or any slashes. */ + n = uint64(0) + for { + if !(n < uint64(LOCALE_NAME_MAX) && *(*int8)(unsafe.Pointer(val + uintptr(n))) != 0 && int32(*(*int8)(unsafe.Pointer(val + uintptr(n)))) != int32('/')) { + break + } + goto _8 + _8: + ; + n++ + } + if int32(*(*int8)(unsafe.Pointer(val))) == int32('.') || *(*int8)(unsafe.Pointer(val + uintptr(n))) != 0 { + val = __ccgo_ts + 531 + } + builtin = BoolInt32(int32(*(*int8)(unsafe.Pointer(val))) == int32('C') && !(*(*int8)(unsafe.Pointer(val + 1)) != 0) || !(Xstrcmp(tls, val, __ccgo_ts+531) != 0) || !(Xstrcmp(tls, val, __ccgo_ts+539) != 0)) + if builtin != 0 { + if cat == LC_CTYPE && int32(*(*int8)(unsafe.Pointer(val + 1))) == int32('.') { + return uintptr(unsafe.Pointer(&X__c_dot_utf8)) + } + return uintptr(0) + } + p = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_loc_head))) + for { + if !(p != 0) { + break + } + if !(Xstrcmp(tls, val, p+16) != 0) { + return p + } + goto _9 + _9: + ; + p = (*t__locale_map)(unsafe.Pointer(p)).Fnext + } + if !(X__libc.Fsecure != 0) { + path = Xgetenv(tls, __ccgo_ts+545) + } + /* FIXME: add a default path? */ + if path != 0 { + for { + if !(*(*int8)(unsafe.Pointer(path)) != 0) { + break + } + z = X__strchrnul(tls, path, int32(':')) + l = uint64(int64(z) - int64(path)) + if l >= uint64(256)-n-uint64(2) { + goto _10 + } + Xmemcpy(tls, bp, path, l) + (*(*[256]int8)(unsafe.Pointer(bp)))[l] = int8('/') + Xmemcpy(tls, bp+uintptr(l)+uintptr(1), val, n) + (*(*[256]int8)(unsafe.Pointer(bp)))[l+uint64(1)+n] = 0 + map1 = X__map_file(tls, bp, bp+256) + if map1 != 0 { + new1 = Xmalloc(tls, uint64(48)) + if !(new1 != 0) { + X__munmap(tls, map1, *(*Tsize_t)(unsafe.Pointer(bp + 256))) + break + } + (*t__locale_map)(unsafe.Pointer(new1)).Fmap1 = map1 + (*t__locale_map)(unsafe.Pointer(new1)).Fmap_size = *(*Tsize_t)(unsafe.Pointer(bp + 256)) + Xmemcpy(tls, new1+16, val, n) + *(*int8)(unsafe.Pointer(new1 + 16 + uintptr(n))) = 0 + (*t__locale_map)(unsafe.Pointer(new1)).Fnext = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_loc_head))) + AtomicStorePUintptr(uintptr(unsafe.Pointer(&_loc_head)), new1) + break + } + goto _10 + _10: + ; + path = z + BoolUintptr(!!(*(*int8)(unsafe.Pointer(z)) != 0)) + } + } + /* If no locale definition was found, make a locale map + * object anyway to store the name, which is kept for the + * sake of being able to do message translations at the + * application level. */ + if v12 = !(new1 != 0); v12 { + v11 = Xmalloc(tls, uint64(48)) + new1 = v11 + } + if v12 && v11 != 0 { + (*t__locale_map)(unsafe.Pointer(new1)).Fmap1 = X__c_dot_utf8.Fmap1 + (*t__locale_map)(unsafe.Pointer(new1)).Fmap_size = X__c_dot_utf8.Fmap_size + Xmemcpy(tls, new1+16, val, n) + *(*int8)(unsafe.Pointer(new1 + 16 + uintptr(n))) = 0 + (*t__locale_map)(unsafe.Pointer(new1)).Fnext = AtomicLoadPUintptr(uintptr(unsafe.Pointer(&_loc_head))) + AtomicStorePUintptr(uintptr(unsafe.Pointer(&_loc_head)), new1) + } + /* For LC_CTYPE, never return a null pointer unless the + * requested name was "C" or "POSIX". */ + if !(new1 != 0) && cat == LC_CTYPE { + new1 = uintptr(unsafe.Pointer(&X__c_dot_utf8)) + } + return new1 +} + +var _loc_head uintptr + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +var _posix_lconv = Tlconv{ + Fdecimal_point: __ccgo_ts + 558, + Fthousands_sep: __ccgo_ts, + Fgrouping: __ccgo_ts, + Fint_curr_symbol: __ccgo_ts, + Fcurrency_symbol: __ccgo_ts, + Fmon_decimal_point: __ccgo_ts, + Fmon_thousands_sep: __ccgo_ts, + Fmon_grouping: __ccgo_ts, + Fpositive_sign: __ccgo_ts, + Fnegative_sign: __ccgo_ts, + Fint_frac_digits: Int8FromInt32(CHAR_MAX), + Ffrac_digits: Int8FromInt32(CHAR_MAX), + Fp_cs_precedes: Int8FromInt32(CHAR_MAX), + Fp_sep_by_space: Int8FromInt32(CHAR_MAX), + Fn_cs_precedes: Int8FromInt32(CHAR_MAX), + Fn_sep_by_space: Int8FromInt32(CHAR_MAX), + Fp_sign_posn: Int8FromInt32(CHAR_MAX), + Fn_sign_posn: Int8FromInt32(CHAR_MAX), + Fint_p_cs_precedes: Int8FromInt32(CHAR_MAX), + Fint_p_sep_by_space: Int8FromInt32(CHAR_MAX), + Fint_n_cs_precedes: Int8FromInt32(CHAR_MAX), + Fint_n_sep_by_space: Int8FromInt32(CHAR_MAX), + Fint_p_sign_posn: Int8FromInt32(CHAR_MAX), + Fint_n_sign_posn: Int8FromInt32(CHAR_MAX), +} + +func Xlocaleconv(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_posix_lconv)) +} + +var _default_locale_init_done int32 +var _default_locale t__locale_struct +var _default_ctype_locale t__locale_struct + +func X__loc_is_allocated(tls *TLS, loc Tlocale_t) (r int32) { + if __ccgo_strace { + trc("tls=%v loc=%v, (%v:)", tls, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(loc != 0 && loc != uintptr(unsafe.Pointer(&X__c_locale)) && loc != uintptr(unsafe.Pointer(&X__c_dot_utf8_locale)) && loc != uintptr(unsafe.Pointer(&_default_locale)) && loc != uintptr(unsafe.Pointer(&_default_ctype_locale))) +} + +func _do_newlocale(tls *TLS, mask int32, name uintptr, loc Tlocale_t) (r Tlocale_t) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i, i1 int32 + var v2, v3 uintptr + var v5 Tlocale_t + var _ /* tmp at bp+0 */ t__locale_struct + _, _, _, _, _ = i, i1, v2, v3, v5 + i = 0 + for { + if !(i < int32(LC_ALL)) { + break + } + if !(mask&(Int32FromInt32(1)< %v", r) }() + } + ___lock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + loc = _do_newlocale(tls, mask, name, loc) + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + return loc +} + +func Xnewlocale(tls *TLS, mask int32, name uintptr, loc Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v mask=%v name=%v loc=%v, (%v:)", tls, mask, name, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__newlocale(tls, mask, name, loc) +} + +/* +grammar: + +Start = Expr ';' +Expr = Or | Or '?' Expr ':' Expr +Or = And | Or '||' And +And = Eq | And '&&' Eq +Eq = Rel | Eq '==' Rel | Eq '!=' Rel +Rel = Add | Rel '<=' Add | Rel '>=' Add | Rel '<' Add | Rel '>' Add +Add = Mul | Add '+' Mul | Add '-' Mul +Mul = Prim | Mul '*' Prim | Mul '/' Prim | Mul '%' Prim +Prim = '(' Expr ')' | '!' Prim | decimal | 'n' + +internals: + +recursive descent expression evaluator with stack depth limit. +for binary operators an operator-precedence parser is used. +eval* functions store the result of the parsed subexpression +and return a pointer to the next non-space character. +*/ + +type Tst = struct { + Fr uint64 + Fn uint64 + Fop int32 +} + +func _skipspace(tls *TLS, s uintptr) (r uintptr) { + var v1, v2 int32 + _, _ = v1, v2 + for { + v1 = int32(*(*int8)(unsafe.Pointer(s))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if !(v2 != 0) { + break + } + s++ + } + return s +} + +func _evalprim(tls *TLS, st uintptr, s uintptr, d int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 int32 + var _ /* e at bp+0 */ uintptr + _ = v1 + d-- + v1 = d + if v1 < 0 { + return __ccgo_ts + } + s = _skipspace(tls, s) + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0 { + (*Tst)(unsafe.Pointer(st)).Fr = Xstrtoul(tls, s, bp, int32(10)) + if *(*uintptr)(unsafe.Pointer(bp)) == s || (*Tst)(unsafe.Pointer(st)).Fr == uint64(-Int32FromInt32(1)) { + return __ccgo_ts + } + return _skipspace(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('n') { + (*Tst)(unsafe.Pointer(st)).Fr = (*Tst)(unsafe.Pointer(st)).Fn + return _skipspace(tls, s+uintptr(1)) + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('(') { + s = _evalexpr(tls, st, s+uintptr(1), d) + if int32(*(*int8)(unsafe.Pointer(s))) != int32(')') { + return __ccgo_ts + } + return _skipspace(tls, s+uintptr(1)) + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('!') { + s = _evalprim(tls, st, s+uintptr(1), d) + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(!((*Tst)(unsafe.Pointer(st)).Fr != 0)) + return s + } + return __ccgo_ts +} + +func _binop(tls *TLS, st uintptr, op int32, left uint64) (r int32) { + var a, b uint64 + _, _ = a, b + a = left + b = (*Tst)(unsafe.Pointer(st)).Fr + switch op { + case 0: + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a != 0 || b != 0) + return 0 + case int32(1): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a != 0 && b != 0) + return 0 + case int32(2): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a == b) + return 0 + case int32(3): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a != b) + return 0 + case int32(4): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a >= b) + return 0 + case int32(5): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a <= b) + return 0 + case int32(6): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a > b) + return 0 + case int32(7): + (*Tst)(unsafe.Pointer(st)).Fr = BoolUint64(a < b) + return 0 + case int32(8): + (*Tst)(unsafe.Pointer(st)).Fr = a + b + return 0 + case int32(9): + (*Tst)(unsafe.Pointer(st)).Fr = a - b + return 0 + case int32(10): + (*Tst)(unsafe.Pointer(st)).Fr = a * b + return 0 + case int32(11): + if b != 0 { + (*Tst)(unsafe.Pointer(st)).Fr = a % b + return 0 + } + return int32(1) + case int32(12): + if b != 0 { + (*Tst)(unsafe.Pointer(st)).Fr = a / b + return 0 + } + return int32(1) + } + return int32(1) +} + +func _parseop(tls *TLS, st uintptr, s uintptr) (r uintptr) { + var i int32 + _ = i + i = 0 + for { + if !(i < int32(11)) { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32(_opch[i]) { + /* note: >,< are accepted with or without = */ + if i < int32(6) && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32(_opch2[i]) { + (*Tst)(unsafe.Pointer(st)).Fop = i + return s + uintptr(2) + } + if i >= int32(4) { + (*Tst)(unsafe.Pointer(st)).Fop = i + int32(2) + return s + uintptr(1) + } + break + } + goto _1 + _1: + ; + i++ + } + (*Tst)(unsafe.Pointer(st)).Fop = int32(13) + return s +} + +var _opch = [11]int8{'|', '&', '=', '!', '>', '<', '+', '-', '*', '%', '/'} + +var _opch2 = [6]int8{'|', '&', '=', '=', '=', '='} + +func _evalbinop(tls *TLS, st uintptr, s uintptr, minprec int32, d int32) (r uintptr) { + var left uint64 + var op int32 + _, _ = left, op + d-- + s = _evalprim(tls, st, s, d) + s = _parseop(tls, st, s) + for { + /* + st->r (left hand side value) and st->op are now set, + get the right hand side or back out if op has low prec, + if op was missing then prec[op]==0 + */ + op = (*Tst)(unsafe.Pointer(st)).Fop + if int32(_prec[op]) <= minprec { + return s + } + left = (*Tst)(unsafe.Pointer(st)).Fr + s = _evalbinop(tls, st, s, int32(_prec[op]), d) + if _binop(tls, st, op, left) != 0 { + return __ccgo_ts + } + goto _1 + _1: + } + return r +} + +var _prec = [14]int8{ + 0: int8(1), + 1: int8(2), + 2: int8(3), + 3: int8(3), + 4: int8(4), + 5: int8(4), + 6: int8(4), + 7: int8(4), + 8: int8(5), + 9: int8(5), + 10: int8(6), + 11: int8(6), + 12: int8(6), +} + +func _evalexpr(tls *TLS, st uintptr, s uintptr, d int32) (r uintptr) { + var a, b, v2 uint64 + var v1 int32 + _, _, _, _ = a, b, v1, v2 + d-- + v1 = d + if v1 < 0 { + return __ccgo_ts + } + s = _evalbinop(tls, st, s, 0, d) + if int32(*(*int8)(unsafe.Pointer(s))) != int32('?') { + return s + } + a = (*Tst)(unsafe.Pointer(st)).Fr + s = _evalexpr(tls, st, s+uintptr(1), d) + if int32(*(*int8)(unsafe.Pointer(s))) != int32(':') { + return __ccgo_ts + } + b = (*Tst)(unsafe.Pointer(st)).Fr + s = _evalexpr(tls, st, s+uintptr(1), d) + if a != 0 { + v2 = b + } else { + v2 = (*Tst)(unsafe.Pointer(st)).Fr + } + (*Tst)(unsafe.Pointer(st)).Fr = v2 + return s +} + +func X__pleval(tls *TLS, s uintptr, n uint64) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1 uint64 + var _ /* st at bp+0 */ Tst + _ = v1 + (*(*Tst)(unsafe.Pointer(bp))).Fn = n + s = _evalexpr(tls, bp, s, int32(100)) + if int32(*(*int8)(unsafe.Pointer(s))) == int32(';') { + v1 = (*(*Tst)(unsafe.Pointer(bp))).Fr + } else { + v1 = uint64(-Int32FromInt32(1)) + } + return v1 +} + +var _buf1 [144]int8 + +func Xsetlocale(tls *TLS, cat int32, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v cat=%v name=%v, (%v:)", tls, cat, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var i, same int32 + var l Tsize_t + var lm, lm1, p, part1, ret, s, z, v3, v4, v5, v6 uintptr + var _ /* part at bp+48 */ [24]int8 + var _ /* tmp_locale at bp+0 */ t__locale_struct + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, l, lm, lm1, p, part1, ret, s, same, z, v3, v4, v5, v6 + if uint32(cat) > uint32(LC_ALL) { + return uintptr(0) + } + ___lock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + /* For LC_ALL, setlocale is required to return a string which + * encodes the current setting for all categories. The format of + * this string is unspecified, and only the following code, which + * performs both the serialization and deserialization, depends + * on the format, so it can easily be changed if needed. */ + if cat == int32(LC_ALL) { + if name != 0 { + *(*[24]int8)(unsafe.Pointer(bp + 48)) = [24]int8{'C', '.', 'U', 'T', 'F', '-', '8'} + p = name + i = 0 + for { + if !(i < int32(LC_ALL)) { + break + } + z = X__strchrnul(tls, p, int32(';')) + if int64(z)-int64(p) <= int64(LOCALE_NAME_MAX) { + Xmemcpy(tls, bp+48, p, uint64(int64(z)-int64(p))) + (*(*[24]int8)(unsafe.Pointer(bp + 48)))[int64(z)-int64(p)] = 0 + if *(*int8)(unsafe.Pointer(z)) != 0 { + p = z + uintptr(1) + } + } + lm = X__get_locale(tls, i, bp+48) + if lm == uintptr(-Int32FromInt32(1)) { + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + return uintptr(0) + } + *(*uintptr)(unsafe.Pointer(bp + uintptr(i)*8)) = lm + goto _1 + _1: + ; + i++ + } + X__libc.Fglobal_locale = *(*t__locale_struct)(unsafe.Pointer(bp)) + } + s = uintptr(unsafe.Pointer(&_buf1)) + same = 0 + i = 0 + for { + if !(i < int32(LC_ALL)) { + break + } + lm1 = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__libc)) + 56 + uintptr(i)*8)) + if lm1 == *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__libc)) + 56)) { + same++ + } + if lm1 != 0 { + v3 = lm1 + 16 + } else { + v3 = __ccgo_ts + 522 + } + part1 = v3 + l = Xstrlen(tls, part1) + Xmemcpy(tls, s, part1, l) + *(*int8)(unsafe.Pointer(s + uintptr(l))) = int8(';') + s += uintptr(l + uint64(1)) + goto _2 + _2: + ; + i++ + } + s-- + v4 = s + *(*int8)(unsafe.Pointer(v4)) = 0 + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + if same == int32(LC_ALL) { + v5 = part1 + } else { + v5 = uintptr(unsafe.Pointer(&_buf1)) + } + return v5 + } + if name != 0 { + lm = X__get_locale(tls, cat, name) + if lm == uintptr(-Int32FromInt32(1)) { + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + return uintptr(0) + } + *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__libc)) + 56 + uintptr(cat)*8)) = lm + } else { + lm = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__libc)) + 56 + uintptr(cat)*8)) + } + if lm != 0 { + v6 = lm + 16 + } else { + v6 = __ccgo_ts + 522 + } + ret = v6 + ___unlock(tls, uintptr(unsafe.Pointer(&X__locale_lock))) + return ret +} + +func X__strcoll_l(tls *TLS, l uintptr, r uintptr, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v loc=%v, (%v:)", tls, l, r, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xstrcmp(tls, l, r) +} + +func Xstrcoll(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__strcoll_l(tls, l, r, (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale) +} + +func Xstrcoll_l(tls *TLS, l uintptr, r uintptr, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v loc=%v, (%v:)", tls, l, r, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__strcoll_l(tls, l, r, loc) +} + +func _vstrfmon_l(tls *TLS, s uintptr, n Tsize_t, loc Tlocale_t, fmt uintptr, ap Tva_list) (r Tssize_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var fill, fw, intl, left, lp, negpar, nogrp, nosym, rp, w int32 + var l Tsize_t + var s0, v12, v5, v6, v8 uintptr + var x float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = fill, fw, intl, l, left, lp, negpar, nogrp, nosym, rp, s0, w, x, v12, v5, v6, v8 + s0 = s +_3: + ; + if !(n != 0 && *(*int8)(unsafe.Pointer(fmt)) != 0) { + goto _1 + } + if !(int32(*(*int8)(unsafe.Pointer(fmt))) != int32('%')) { + goto _4 + } +literal: + ; + v5 = s + s++ + v6 = fmt + fmt++ + *(*int8)(unsafe.Pointer(v5)) = *(*int8)(unsafe.Pointer(v6)) + n-- + goto _2 +_4: + ; + fmt++ + if int32(*(*int8)(unsafe.Pointer(fmt))) == int32('%') { + goto literal + } + fill = int32(' ') + nogrp = 0 + negpar = 0 + nosym = 0 + left = 0 + for { + switch int32(*(*int8)(unsafe.Pointer(fmt))) { + case int32('='): + fmt++ + v8 = fmt + fill = int32(*(*int8)(unsafe.Pointer(v8))) + goto _7 + case int32('^'): + nogrp = int32(1) + goto _7 + case int32('('): + negpar = int32(1) + fallthrough + case int32('+'): + goto _7 + case int32('!'): + nosym = int32(1) + goto _7 + case int32('-'): + left = int32(1) + goto _7 + } + break + goto _7 + _7: + ; + fmt++ + } + fw = 0 + for { + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(fmt)))-uint32('0') < uint32(10)) != 0) { + break + } + fw = int32(10)*fw + (int32(*(*int8)(unsafe.Pointer(fmt))) - int32('0')) + goto _9 + _9: + ; + fmt++ + } + lp = 0 + rp = int32(2) + if int32(*(*int8)(unsafe.Pointer(fmt))) == int32('#') { + lp = 0 + fmt++ + for { + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(fmt)))-uint32('0') < uint32(10)) != 0) { + break + } + lp = int32(10)*lp + (int32(*(*int8)(unsafe.Pointer(fmt))) - int32('0')) + goto _10 + _10: + ; + fmt++ + } + } + if int32(*(*int8)(unsafe.Pointer(fmt))) == int32('.') { + rp = 0 + fmt++ + for { + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(fmt)))-uint32('0') < uint32(10)) != 0) { + break + } + rp = int32(10)*rp + (int32(*(*int8)(unsafe.Pointer(fmt))) - int32('0')) + goto _11 + _11: + ; + fmt++ + } + } + v12 = fmt + fmt++ + intl = BoolInt32(int32(*(*int8)(unsafe.Pointer(v12))) == int32('i')) + w = lp + int32(1) + rp + if !(left != 0) && fw > w { + w = fw + } + x = VaFloat64(&ap) + l = uint64(Xsnprintf(tls, s, n, __ccgo_ts+560, VaList(bp+8, w, rp, x))) + if l >= n { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(E2BIG) + return int64(-int32(1)) + } + s += uintptr(l) + n -= l + goto _2 +_2: + ; + goto _3 + goto _1 +_1: + ; + return int64(s) - int64(s0) +} + +func Xstrfmon_l(tls *TLS, s uintptr, n Tsize_t, loc Tlocale_t, fmt uintptr, va uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v loc=%v fmt=%v va=%v, (%v:)", tls, s, n, loc, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret Tssize_t + _, _ = ap, ret + ap = va + ret = _vstrfmon_l(tls, s, n, loc, fmt, ap) + _ = ap + return ret +} + +func Xstrfmon(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, va uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v va=%v, (%v:)", tls, s, n, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret Tssize_t + _, _ = ap, ret + ap = va + ret = _vstrfmon_l(tls, s, n, (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale, fmt, ap) + _ = ap + return ret +} + +func Xstrtof_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtof(tls, s, p) +} + +func Xstrtod_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtod(tls, s, p) +} + +func Xstrtold_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtold(tls, s, p) +} + +func X__strtod_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtod_l(tls, s, p, l) +} + +func X__strtof_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtof_l(tls, s, p, l) +} + +func X__strtold_l(tls *TLS, s uintptr, p uintptr, l Tlocale_t) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v l=%v, (%v:)", tls, s, p, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtold_l(tls, s, p, l) +} + +// C documentation +// +// /* collate only by code points */ +func X__strxfrm_l(tls *TLS, dest uintptr, src uintptr, n Tsize_t, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v loc=%v, (%v:)", tls, dest, src, n, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xstrlen(tls, src) + if n > l { + Xstrcpy(tls, dest, src) + } + return l +} + +func Xstrxfrm(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strxfrm_l(tls, dest, src, n, (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale) +} + +// C documentation +// +// /* collate only by code points */ +func Xstrxfrm_l(tls *TLS, dest uintptr, src uintptr, n Tsize_t, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v loc=%v, (%v:)", tls, dest, src, n, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strxfrm_l(tls, dest, src, n, loc) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +var _current_domain uintptr + +func X__gettextdomain(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + if _current_domain != 0 { + v1 = _current_domain + } else { + v1 = __ccgo_ts + 414 + } + return v1 +} + +func Xtextdomain(tls *TLS, domainname uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v domainname=%v, (%v:)", tls, domainname, origin(2)) + defer func() { trc("-> %v", r) }() + } + var domlen Tsize_t + _ = domlen + if !(domainname != 0) { + return X__gettextdomain(tls) + } + domlen = Xstrlen(tls, domainname) + if domlen > uint64(NAME_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + if !(_current_domain != 0) { + _current_domain = Xmalloc(tls, uint64(Int32FromInt32(NAME_MAX)+Int32FromInt32(1))) + if !(_current_domain != 0) { + return uintptr(0) + } + } + Xmemcpy(tls, _current_domain, domainname, domlen+uint64(1)) + return _current_domain +} + +func Xgettext(tls *TLS, msgid uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msgid=%v, (%v:)", tls, msgid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdgettext(tls, uintptr(0), msgid) +} + +func Xngettext(tls *TLS, msgid1 uintptr, msgid2 uintptr, n uint64) (r uintptr) { + if __ccgo_strace { + trc("tls=%v msgid1=%v msgid2=%v n=%v, (%v:)", tls, msgid1, msgid2, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xdngettext(tls, uintptr(0), msgid1, msgid2, n) +} + +func X__uselocale(tls *TLS, new1 Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v new1=%v, (%v:)", tls, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + var global, old, v1, v2 Tlocale_t + var self Tpthread_t + _, _, _, _, _ = global, old, self, v1, v2 + self = ___get_tp(tls) + old = (*t__pthread)(unsafe.Pointer(self)).Flocale + global = uintptr(unsafe.Pointer(&X__libc)) + 56 + if new1 != 0 { + if new1 == uintptr(-Int32FromInt32(1)) { + v1 = global + } else { + v1 = new1 + } + (*t__pthread)(unsafe.Pointer(self)).Flocale = v1 + } + if old == global { + v2 = uintptr(-Int32FromInt32(1)) + } else { + v2 = old + } + return v2 +} + +func Xuselocale(tls *TLS, new1 Tlocale_t) (r Tlocale_t) { + if __ccgo_strace { + trc("tls=%v new1=%v, (%v:)", tls, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__uselocale(tls, new1) +} + +// C documentation +// +// /* FIXME: stub */ +func X__wcscoll_l(tls *TLS, l uintptr, r uintptr, locale Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v locale=%v, (%v:)", tls, l, r, locale, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xwcscmp(tls, l, r) +} + +func Xwcscoll(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__wcscoll_l(tls, l, r, (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale) +} + +// C documentation +// +// /* FIXME: stub */ +func Xwcscoll_l(tls *TLS, l uintptr, r uintptr, locale Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v locale=%v, (%v:)", tls, l, r, locale, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__wcscoll_l(tls, l, r, locale) +} + +// C documentation +// +// /* collate only by code points */ +func X__wcsxfrm_l(tls *TLS, dest uintptr, src uintptr, n Tsize_t, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v loc=%v, (%v:)", tls, dest, src, n, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xwcslen(tls, src) + if l < n { + Xwmemcpy(tls, dest, src, l+uint64(1)) + } else { + if n != 0 { + Xwmemcpy(tls, dest, src, n-uint64(1)) + *(*Twchar_t)(unsafe.Pointer(dest + uintptr(n-uint64(1))*4)) = 0 + } + } + return l +} + +func Xwcsxfrm(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wcsxfrm_l(tls, dest, src, n, (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale) +} + +// C documentation +// +// /* collate only by code points */ +func Xwcsxfrm_l(tls *TLS, dest uintptr, src uintptr, n Tsize_t, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v loc=%v, (%v:)", tls, dest, src, n, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wcsxfrm_l(tls, dest, src, n, loc) +} + +func Xreallocarray(tls *TLS, ptr uintptr, m Tsize_t, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ptr=%v m=%v n=%v, (%v:)", tls, ptr, m, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + if n != 0 && m > uint64(-Int32FromInt32(1))/n { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return uintptr(0) + } + return Xrealloc(tls, ptr, m*n) +} + +const LDBL_EPSILON2 = 0 +const LDBL_MAX2 = 0 +const LDBL_MIN2 = 0 + +var _C1 = float64(0.0416666666666666) /* 0x3FA55555, 0x5555554C */ +var _C2 = -Float64FromFloat64(0.001388888888887411) /* 0xBF56C16C, 0x16C15177 */ +var _C3 = float64(2.480158728947673e-05) /* 0x3EFA01A0, 0x19CB1590 */ +var _C4 = -Float64FromFloat64(2.7557314351390663e-07) /* 0xBE927E4F, 0x809C52AD */ +var _C5 = float64(2.087572321298175e-09) /* 0x3E21EE9E, 0xBDB4B1C4 */ +var _C6 = -Float64FromFloat64(1.1359647557788195e-11) /* 0xBDA8FAE9, 0xBE8838D4 */ + +func X__cos(tls *TLS, x float64, y float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var hz, r, w, z Tdouble_t + _, _, _, _ = hz, r, w, z + z = x * x + w = z * z + r = z*(_C1+z*(_C2+z*_C3)) + w*w*(_C4+z*(_C5+z*_C6)) + hz = float64(0.5) * z + w = float64(1) - hz + return w + (Float64FromFloat64(1) - w - hz + (z*r - x*y)) +} + +// C documentation +// +// /* |cos(x) - c(x)| < 2**-34.1 (~[-5.37e-11, 5.295e-11]). */ + +var _C0 = -Float64FromFloat64(0.499999997251031) /* -0.499999997251031003120 */ +var _C11 = float64(0.04166662332373906) /* 0.0416666233237390631894 */ +var _C21 = -Float64FromFloat64(0.001388676377460993) /* -0.00138867637746099294692 */ +var _C31 = float64(2.439044879627741e-05) /* 0.0000243904487962774090654 */ + +func X__cosdf(tls *TLS, x float64) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, w, z Tdouble_t + _, _, _ = r, w, z + /* Try to optimize for parallel evaluation as in __tandf.c. */ + z = x * x + w = z * z + r = _C21 + z*_C31 + return float32(float64(1) + z*_C0 + w*_C11 + w*z*r) +} + +// C documentation +// +// /* k is such that k*ln2 has minimal relative error and x - kln2 > log(DBL_MIN) */ +var _k2 = int32(2043) +var _kln22 = float64(1416.0996898839683) + +// C documentation +// +// /* exp(x)/2 for x >= log(DBL_MAX), slightly better than 0.5*exp(x/2)*exp(x/2) */ +func X__expo2(tls *TLS, x float64, sign float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v sign=%v, (%v:)", tls, x, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + var scale float64 + var v1 Tuint64_t + _, _ = scale, v1 + /* note that k is odd and scale*scale overflows */ + v1 = uint64(uint32(Int32FromInt32(0x3ff)+_k2/Int32FromInt32(2))< log(FLT_MIN) */ +var _k3 = int32(235) +var _kln23 = Float32FromFloat32(162.88958740234375) + +// C documentation +// +// /* expf(x)/2 for x >= log(FLT_MAX), slightly better than 0.5f*expf(x/2)*expf(x/2) */ +func X__expo2f(tls *TLS, x float32, sign float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v sign=%v, (%v:)", tls, x, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + var scale float32 + var v1 Tuint32_t + _, _ = scale, v1 + /* note that k is odd and scale*scale overflows */ + v1 = uint32(Int32FromInt32(0x7f)+_k3/Int32FromInt32(2)) << int32(23) + scale = *(*float32)(unsafe.Pointer(&v1)) + /* exp(x - k ln2) * 2**(k-1) */ + /* in directed rounding correct sign before rounding or overflow is important */ + return Xexpf(tls, x-_kln23) * (sign * scale) * scale +} + +func X__fpclassify(tls *TLS, x float64) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v1, v2 int32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _ = e, v1, v2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if !(e != 0) { + if *(*Tuint64_t)(unsafe.Pointer(bp))< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v1, v2 int32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _ = e, v1, v2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(23) & uint32(0xff)) + if !(e != 0) { + if *(*Tuint32_t)(unsafe.Pointer(bp))< %v", r) }() + } + return X__fpclassify(tls, x) +} + +const pio2_hi = 0 +const pio2_lo = 0 + +func X__math_divzero(tls *TLS, sign Tuint32_t) (r float64) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + var y, v1, v2 float64 + _, _, _ = y, v1, v2 + if sign != 0 { + v1 = -Float64FromFloat64(1) + } else { + v1 = float64(1) + } + y = v1 + v2 = y + goto _3 +_3: + return v2 / float64(0) +} + +func X__math_divzerof(tls *TLS, sign Tuint32_t) (r float32) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + var y, v1, v2 float32 + _, _, _ = y, v1, v2 + if sign != 0 { + v1 = -Float32FromFloat32(1) + } else { + v1 = Float32FromFloat32(1) + } + y = v1 + v2 = y + goto _3 +_3: + return v2 / Float32FromFloat32(0) +} + +func X__math_invalid(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (x - x) / (x - x) +} + +func X__math_invalidf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (x - x) / (x - x) +} + +func X__math_oflow(tls *TLS, sign Tuint32_t) (r float64) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__math_xflow(tls, sign, float64(3.105036184601418e+231)) +} + +func X__math_oflowf(tls *TLS, sign Tuint32_t) (r float32) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__math_xflowf(tls, sign, Float32FromFloat32(1.5845632502852868e+29)) +} + +func X__math_uflow(tls *TLS, sign Tuint32_t) (r float64) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__math_xflow(tls, sign, float64(1.2882297539194267e-231)) +} + +func X__math_uflowf(tls *TLS, sign Tuint32_t) (r float32) { + if __ccgo_strace { + trc("tls=%v sign=%v, (%v:)", tls, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__math_xflowf(tls, sign, Float32FromFloat32(2.524354896707238e-29)) +} + +func X__math_xflow(tls *TLS, sign Tuint32_t, y2 float64) (r float64) { + if __ccgo_strace { + trc("tls=%v sign=%v y2=%v, (%v:)", tls, sign, y2, origin(2)) + defer func() { trc("-> %v", r) }() + } + var y, y1, v1, v2, v4 float64 + _, _, _, _, _ = y, y1, v1, v2, v4 + if sign != 0 { + v1 = -y2 + } else { + v1 = y2 + } + y1 = v1 + v2 = y1 + goto _3 +_3: + y = v2 * y2 + v4 = y + goto _5 +_5: + return v4 +} + +func X__math_xflowf(tls *TLS, sign Tuint32_t, y2 float32) (r float32) { + if __ccgo_strace { + trc("tls=%v sign=%v y2=%v, (%v:)", tls, sign, y2, origin(2)) + defer func() { trc("-> %v", r) }() + } + var y, y1, v1, v2, v4 float32 + _, _, _, _, _ = y, y1, v1, v2, v4 + if sign != 0 { + v1 = -y2 + } else { + v1 = y2 + } + y1 = v1 + v2 = y1 + goto _3 +_3: + y = v2 * y2 + v4 = y + goto _5 +_5: + return v4 +} + +const DBL_EPSILON1 = 2.220446049250313e-16 +const EPS = 0 + +// C documentation +// +// /* +// * invpio2: 53 bits of 2/pi +// * pio2_1: first 33 bit of pi/2 +// * pio2_1t: pi/2 - pio2_1 +// * pio2_2: second 33 bit of pi/2 +// * pio2_2t: pi/2 - (pio2_1+pio2_2) +// * pio2_3: third 33 bit of pi/2 +// * pio2_3t: pi/2 - (pio2_1+pio2_2+pio2_3) +// */ + +var _toint = Float64FromFloat64(1.5) / Float64FromFloat64(2.220446049250313e-16) +var _pio4 = float64(0.7853981633974483) +var _invpio2 = float64(0.6366197723675814) /* 0x3FE45F30, 0x6DC9C883 */ +var _pio2_1 = float64(1.5707963267341256) /* 0x3FF921FB, 0x54400000 */ +var _pio2_1t = float64(6.077100506506192e-11) /* 0x3DD0B461, 0x1A626331 */ +var _pio2_2 = float64(6.077100506303966e-11) /* 0x3DD0B461, 0x1A600000 */ +var _pio2_2t = float64(2.0222662487959506e-21) /* 0x3BA3198A, 0x2E037073 */ +var _pio2_3 = float64(2.0222662487111665e-21) /* 0x3BA3198A, 0x2E000000 */ +var _pio2_3t = float64(8.4784276603689e-32) /* 0x397B839A, 0x252049C1 */ + +// C documentation +// +// /* caller must handle the case when reduction is not needed: |x| ~<= pi/4 */ +func X__rem_pio2(tls *TLS, x float64, y uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var ex, ey, i, n, sign int32 + var fn, r, t, w, z Tdouble_t + var ix Tuint32_t + var v2 float64 + var _ /* tx at bp+8 */ [3]float64 + var _ /* ty at bp+32 */ [2]float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _ = ex, ey, fn, i, ix, n, r, sign, t, w, z, v2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + if ix <= uint32(0x400f6a7a) { /* |x| ~<= 5pi/4 */ + if ix&uint32(0xfffff) == uint32(0x921fb) { /* |x| ~= pi/2 or 2pi/2 */ + goto medium + } /* cancellation -- use medium case */ + if ix <= uint32(0x4002d97c) { /* |x| ~<= 3pi/4 */ + if !(sign != 0) { + z = x - _pio2_1 /* one round good to 85 bits */ + *(*float64)(unsafe.Pointer(y)) = z - _pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) - _pio2_1t + return int32(1) + } else { + z = x + _pio2_1 + *(*float64)(unsafe.Pointer(y)) = z + _pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) + _pio2_1t + return -int32(1) + } + } else { + if !(sign != 0) { + z = x - Float64FromInt32(2)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z - Float64FromInt32(2)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) - Float64FromInt32(2)*_pio2_1t + return int32(2) + } else { + z = x + Float64FromInt32(2)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z + Float64FromInt32(2)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) + Float64FromInt32(2)*_pio2_1t + return -int32(2) + } + } + } + if ix <= uint32(0x401c463b) { /* |x| ~<= 9pi/4 */ + if ix <= uint32(0x4015fdbc) { /* |x| ~<= 7pi/4 */ + if ix == uint32(0x4012d97c) { /* |x| ~= 3pi/2 */ + goto medium + } + if !(sign != 0) { + z = x - Float64FromInt32(3)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z - Float64FromInt32(3)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) - Float64FromInt32(3)*_pio2_1t + return int32(3) + } else { + z = x + Float64FromInt32(3)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z + Float64FromInt32(3)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) + Float64FromInt32(3)*_pio2_1t + return -int32(3) + } + } else { + if ix == uint32(0x401921fb) { /* |x| ~= 4pi/2 */ + goto medium + } + if !(sign != 0) { + z = x - Float64FromInt32(4)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z - Float64FromInt32(4)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) - Float64FromInt32(4)*_pio2_1t + return int32(4) + } else { + z = x + Float64FromInt32(4)*_pio2_1 + *(*float64)(unsafe.Pointer(y)) = z + Float64FromInt32(4)*_pio2_1t + *(*float64)(unsafe.Pointer(y + 1*8)) = z - *(*float64)(unsafe.Pointer(y)) + Float64FromInt32(4)*_pio2_1t + return -int32(4) + } + } + } + if !(ix < uint32(0x413921fb)) { + goto _1 + } /* |x| ~< 2^20*(pi/2), medium size */ +medium: + ; + /* rint(x/(pi/2)) */ + fn = x*_invpio2 + _toint - _toint + n = int32(fn) + r = x - fn*_pio2_1 + w = fn * _pio2_1t /* 1st round, good to 85 bits */ + /* Matters with directed rounding. */ + if r-w < -_pio4 { + n-- + fn-- + r = x - fn*_pio2_1 + w = fn * _pio2_1t + } else { + if r-w > _pio4 { + n++ + fn++ + r = x - fn*_pio2_1 + w = fn * _pio2_1t + } + } + *(*float64)(unsafe.Pointer(y)) = r - w + *(*float64)(unsafe.Pointer(bp)) = *(*float64)(unsafe.Pointer(y)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + ex = int32(ix >> int32(20)) + if ex-ey > int32(16) { /* 2nd round, good to 118 bits */ + t = r + w = fn * _pio2_2 + r = t - w + w = fn*_pio2_2t - (t - r - w) + *(*float64)(unsafe.Pointer(y)) = r - w + *(*float64)(unsafe.Pointer(bp)) = *(*float64)(unsafe.Pointer(y)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if ex-ey > int32(49) { /* 3rd round, good to 151 bits, covers all cases */ + t = r + w = fn * _pio2_3 + r = t - w + w = fn*_pio2_3t - (t - r - w) + *(*float64)(unsafe.Pointer(y)) = r - w + } + } + *(*float64)(unsafe.Pointer(y + 1*8)) = r - *(*float64)(unsafe.Pointer(y)) - w + return n +_1: + ; + /* + * all other (large) arguments + */ + if ix >= uint32(0x7ff00000) { /* x is inf or NaN */ + v2 = x - x + *(*float64)(unsafe.Pointer(y + 1*8)) = v2 + *(*float64)(unsafe.Pointer(y)) = v2 + return 0 + } + /* set z = scalbn(|x|,-ilogb(x)+23) */ + *(*float64)(unsafe.Pointer(bp)) = x + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) >> Int32FromInt32(12) + *(*Tuint64_t)(unsafe.Pointer(bp)) |= uint64(Int32FromInt32(0x3ff)+Int32FromInt32(23)) << Int32FromInt32(52) + z = *(*float64)(unsafe.Pointer(bp)) + i = 0 + for { + if !(i < int32(2)) { + break + } + (*(*[3]float64)(unsafe.Pointer(bp + 8)))[i] = float64(int32(z)) + z = (z - (*(*[3]float64)(unsafe.Pointer(bp + 8)))[i]) * float64(1.6777216e+07) + goto _3 + _3: + ; + i++ + } + (*(*[3]float64)(unsafe.Pointer(bp + 8)))[i] = z + /* skip zero terms, first term is non-zero */ + for (*(*[3]float64)(unsafe.Pointer(bp + 8)))[i] == float64(0) { + i-- + } + n = X__rem_pio2_large(tls, bp+8, bp+32, int32(ix>>Int32FromInt32(20))-(Int32FromInt32(0x3ff)+Int32FromInt32(23)), i+int32(1), int32(1)) + if sign != 0 { + *(*float64)(unsafe.Pointer(y)) = -(*(*[2]float64)(unsafe.Pointer(bp + 32)))[0] + *(*float64)(unsafe.Pointer(y + 1*8)) = -(*(*[2]float64)(unsafe.Pointer(bp + 32)))[int32(1)] + return -n + } + *(*float64)(unsafe.Pointer(y)) = (*(*[2]float64)(unsafe.Pointer(bp + 32)))[0] + *(*float64)(unsafe.Pointer(y + 1*8)) = (*(*[2]float64)(unsafe.Pointer(bp + 32)))[int32(1)] + return n +} + +const DBL_EPSILON2 = 0 + +var _init_jk = [4]int32{ + 0: int32(3), + 1: int32(4), + 2: int32(4), + 3: int32(6), +} /* initial value for jk */ + +// C documentation +// +// /* +// * Table of constants for 2/pi, 396 Hex digits (476 decimal) of 2/pi +// * +// * integer array, contains the (24*i)-th to (24*i+23)-th +// * bit of 2/pi after binary point. The corresponding +// * floating value is +// * +// * ipio2[i] * 2^(-24(i+1)). +// * +// * NB: This table must have at least (e0-3)/24 + jk terms. +// * For quad precision (e0 <= 16360, jk = 6), this is 686. +// */ +var _ipio2 = [66]Tint32_t{ + 0: int32(0xA2F983), + 1: int32(0x6E4E44), + 2: int32(0x1529FC), + 3: int32(0x2757D1), + 4: int32(0xF534DD), + 5: int32(0xC0DB62), + 6: int32(0x95993C), + 7: int32(0x439041), + 8: int32(0xFE5163), + 9: int32(0xABDEBB), + 10: int32(0xC561B7), + 11: int32(0x246E3A), + 12: int32(0x424DD2), + 13: int32(0xE00649), + 14: int32(0x2EEA09), + 15: int32(0xD1921C), + 16: int32(0xFE1DEB), + 17: int32(0x1CB129), + 18: int32(0xA73EE8), + 19: int32(0x8235F5), + 20: int32(0x2EBB44), + 21: int32(0x84E99C), + 22: int32(0x7026B4), + 23: int32(0x5F7E41), + 24: int32(0x3991D6), + 25: int32(0x398353), + 26: int32(0x39F49C), + 27: int32(0x845F8B), + 28: int32(0xBDF928), + 29: int32(0x3B1FF8), + 30: int32(0x97FFDE), + 31: int32(0x05980F), + 32: int32(0xEF2F11), + 33: int32(0x8B5A0A), + 34: int32(0x6D1F6D), + 35: int32(0x367ECF), + 36: int32(0x27CB09), + 37: int32(0xB74F46), + 38: int32(0x3F669E), + 39: int32(0x5FEA2D), + 40: int32(0x7527BA), + 41: int32(0xC7EBE5), + 42: int32(0xF17B3D), + 43: int32(0x0739F7), + 44: int32(0x8A5292), + 45: int32(0xEA6BFB), + 46: int32(0x5FB11F), + 47: int32(0x8D5D08), + 48: int32(0x560330), + 49: int32(0x46FC7B), + 50: int32(0x6BABF0), + 51: int32(0xCFBC20), + 52: int32(0x9AF436), + 53: int32(0x1DA9E3), + 54: int32(0x91615E), + 55: int32(0xE61B08), + 56: int32(0x659985), + 57: int32(0x5F14A0), + 58: int32(0x68408D), + 59: int32(0xFFD880), + 60: int32(0x4D7327), + 61: int32(0x310606), + 62: int32(0x1556CA), + 63: int32(0x73A8C9), + 64: int32(0x60E27B), + 65: int32(0xC08C6B), +} + +var _PIo2 = [8]float64{ + 0: float64(1.570796251296997), + 1: float64(7.549789415861596e-08), + 2: float64(5.390302529957765e-15), + 3: float64(3.282003415807913e-22), + 4: float64(1.270655753080676e-29), + 5: float64(1.2293330898111133e-36), + 6: float64(2.7337005381646456e-44), + 7: float64(2.1674168387780482e-51), +} + +func X__rem_pio2_large(tls *TLS, x uintptr, y uintptr, e0 int32, nx int32, prec int32) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v e0=%v nx=%v prec=%v, (%v:)", tls, x, y, e0, nx, prec, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(240) + defer tls.Free(240) + var carry, i, ih, j, jk, jp, jv, jx, jz, k, m, n, q0 Tint32_t + var f, q [20]float64 + var fw, z, v2, v20, v22, v24 float64 + var _ /* fq at bp+80 */ [20]float64 + var _ /* iq at bp+0 */ [20]Tint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = carry, f, fw, i, ih, j, jk, jp, jv, jx, jz, k, m, n, q, q0, z, v2, v20, v22, v24 + /* initialize jk*/ + jk = _init_jk[prec] + jp = jk + /* determine jx,jv,q0, note that 3>q0 */ + jx = nx - int32(1) + jv = (e0 - int32(3)) / int32(24) + if jv < 0 { + jv = 0 + } + q0 = e0 - int32(24)*(jv+int32(1)) + /* set up f[0] to f[jx+jk] where f[jx+jk] = ipio2[jv+jk] */ + j = jv - jx + m = jx + jk + i = 0 + for { + if !(i <= m) { + break + } + if j < 0 { + v2 = float64(0) + } else { + v2 = float64(_ipio2[j]) + } + f[i] = v2 + goto _1 + _1: + ; + i++ + j++ + } + /* compute q[0],q[1],...q[jk] */ + i = 0 + for { + if !(i <= jk) { + break + } + j = 0 + fw = Float64FromFloat64(0) + for { + if !(j <= jx) { + break + } + fw += *(*float64)(unsafe.Pointer(x + uintptr(j)*8)) * f[jx+i-j] + goto _4 + _4: + ; + j++ + } + q[i] = fw + goto _3 + _3: + ; + i++ + } + jz = jk +recompute: + ; + /* distill q[] into iq[] reversingly */ + i = 0 + j = jz + z = q[jz] + for { + if !(j > 0) { + break + } + fw = float64(int32(Float64FromFloat64(5.960464477539063e-08) * z)) + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] = int32(z - Float64FromFloat64(1.6777216e+07)*fw) + z = q[j-int32(1)] + fw + goto _5 + _5: + ; + i++ + j-- + } + /* compute n */ + z = Xscalbn(tls, z, q0) /* actual value of z */ + z -= float64(8) * Xfloor(tls, z*float64(0.125)) /* trim off integer >= 8 */ + n = int32(z) + z -= float64(n) + ih = 0 + if q0 > 0 { /* need iq[jz-1] to determine n */ + i = (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz-int32(1)] >> (int32(24) - q0) + n += i + *(*Tint32_t)(unsafe.Pointer(bp + uintptr(jz-int32(1))*4)) -= i << (int32(24) - q0) + ih = (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz-int32(1)] >> (int32(23) - q0) + } else { + if q0 == 0 { + ih = (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz-int32(1)] >> int32(23) + } else { + if z >= float64(0.5) { + ih = int32(2) + } + } + } + if ih > 0 { /* q > 0.5 */ + n += int32(1) + carry = 0 + i = 0 + for { + if !(i < jz) { + break + } /* compute 1-q */ + j = (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] + if carry == 0 { + if j != 0 { + carry = int32(1) + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] = int32(0x1000000) - j + } + } else { + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] = int32(0xffffff) - j + } + goto _6 + _6: + ; + i++ + } + if q0 > 0 { /* rare case: chance is 1 in 12 */ + switch q0 { + case int32(1): + *(*Tint32_t)(unsafe.Pointer(bp + uintptr(jz-int32(1))*4)) &= int32(0x7fffff) + case int32(2): + *(*Tint32_t)(unsafe.Pointer(bp + uintptr(jz-int32(1))*4)) &= int32(0x3fffff) + break + } + } + if ih == int32(2) { + z = float64(1) - z + if carry != 0 { + z -= Xscalbn(tls, float64(1), q0) + } + } + } + /* check if recomputation is needed */ + if z == float64(0) { + j = 0 + i = jz - int32(1) + for { + if !(i >= jk) { + break + } + j |= (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i] + goto _7 + _7: + ; + i-- + } + if j == 0 { /* need recomputation */ + k = int32(1) + for { + if !((*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jk-k] == 0) { + break + } + goto _8 + _8: + ; + k++ + } /* k = no. of terms needed */ + i = jz + int32(1) + for { + if !(i <= jz+k) { + break + } /* add q[jz+1] to q[jz+k] */ + f[jx+i] = float64(_ipio2[jv+i]) + j = 0 + fw = Float64FromFloat64(0) + for { + if !(j <= jx) { + break + } + fw += *(*float64)(unsafe.Pointer(x + uintptr(j)*8)) * f[jx+i-j] + goto _10 + _10: + ; + j++ + } + q[i] = fw + goto _9 + _9: + ; + i++ + } + jz += k + goto recompute + } + } + /* chop off zero terms */ + if z == float64(0) { + jz -= int32(1) + q0 -= int32(24) + for (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz] == 0 { + jz-- + q0 -= int32(24) + } + } else { /* break z into 24-bit if necessary */ + z = Xscalbn(tls, z, -q0) + if z >= float64(1.6777216e+07) { + fw = float64(int32(Float64FromFloat64(5.960464477539063e-08) * z)) + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz] = int32(z - Float64FromFloat64(1.6777216e+07)*fw) + jz += int32(1) + q0 += int32(24) + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz] = int32(fw) + } else { + (*(*[20]Tint32_t)(unsafe.Pointer(bp)))[jz] = int32(z) + } + } + /* convert integer "bit" chunk to floating-point value */ + fw = Xscalbn(tls, float64(1), q0) + i = jz + for { + if !(i >= 0) { + break + } + q[i] = fw * float64((*(*[20]Tint32_t)(unsafe.Pointer(bp)))[i]) + fw *= float64(5.960464477539063e-08) + goto _11 + _11: + ; + i-- + } + /* compute PIo2[0,...,jp]*q[jz,...,0] */ + i = jz + for { + if !(i >= 0) { + break + } + fw = float64(0) + k = Int32FromInt32(0) + for { + if !(k <= jp && k <= jz-i) { + break + } + fw += _PIo2[k] * q[i+k] + goto _13 + _13: + ; + k++ + } + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[jz-i] = fw + goto _12 + _12: + ; + i-- + } + /* compress fq[] into y[] */ + switch prec { + case 0: + goto _14 + case int32(2): + goto _15 + case int32(1): + goto _16 + case int32(3): + goto _17 + } + goto _18 +_14: + ; + fw = float64(0) + i = jz + for { + if !(i >= 0) { + break + } + fw += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + goto _19 + _19: + ; + i-- + } + if ih == 0 { + v20 = fw + } else { + v20 = -fw + } + *(*float64)(unsafe.Pointer(y)) = v20 + goto _18 +_16: + ; +_15: + ; + fw = float64(0) + i = jz + for { + if !(i >= 0) { + break + } + fw += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + goto _21 + _21: + ; + i-- + } + // TODO: drop excess precision here once double_t is used + fw = fw + if ih == 0 { + v22 = fw + } else { + v22 = -fw + } + *(*float64)(unsafe.Pointer(y)) = v22 + fw = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[0] - fw + i = int32(1) + for { + if !(i <= jz) { + break + } + fw += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + goto _23 + _23: + ; + i++ + } + if ih == 0 { + v24 = fw + } else { + v24 = -fw + } + *(*float64)(unsafe.Pointer(y + 1*8)) = v24 + goto _18 +_17: + ; /* painful */ + i = jz +_27: + ; + if !(i > 0) { + goto _25 + } + fw = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + *(*float64)(unsafe.Pointer(bp + 80 + uintptr(i)*8)) += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] - fw + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] = fw + goto _26 +_26: + ; + i-- + goto _27 + goto _25 +_25: + ; + i = jz + for { + if !(i > int32(1)) { + break + } + fw = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + *(*float64)(unsafe.Pointer(bp + 80 + uintptr(i)*8)) += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] - fw + (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i-int32(1)] = fw + goto _28 + _28: + ; + i-- + } + fw = float64(0) + i = jz + for { + if !(i >= int32(2)) { + break + } + fw += (*(*[20]float64)(unsafe.Pointer(bp + 80)))[i] + goto _29 + _29: + ; + i-- + } + if ih == 0 { + *(*float64)(unsafe.Pointer(y)) = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[0] + *(*float64)(unsafe.Pointer(y + 1*8)) = (*(*[20]float64)(unsafe.Pointer(bp + 80)))[int32(1)] + *(*float64)(unsafe.Pointer(y + 2*8)) = fw + } else { + *(*float64)(unsafe.Pointer(y)) = -(*(*[20]float64)(unsafe.Pointer(bp + 80)))[0] + *(*float64)(unsafe.Pointer(y + 1*8)) = -(*(*[20]float64)(unsafe.Pointer(bp + 80)))[int32(1)] + *(*float64)(unsafe.Pointer(y + 2*8)) = -fw + } +_18: + ; + return n & int32(7) +} + +const DBL_EPSILON3 = 2.220446049250313e-16 + +// C documentation +// +// /* +// * invpio2: 53 bits of 2/pi +// * pio2_1: first 25 bits of pi/2 +// * pio2_1t: pi/2 - pio2_1 +// */ + +var _toint1 = Float64FromFloat64(1.5) / Float64FromFloat64(2.220446049250313e-16) +var _pio41 = float64(0.7853981852531433) +var _invpio21 = float64(0.6366197723675814) /* 0x3FE45F30, 0x6DC9C883 */ +var _pio2_11 = float64(1.5707963109016418) /* 0x3FF921FB, 0x50000000 */ +var _pio2_1t1 = float64(1.5893254773528196e-08) /* 0x3E5110b4, 0x611A6263 */ + +func X__rem_pio2f(tls *TLS, x float32, y uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var e0, n, sign int32 + var fn Tdouble_t + var ix Tuint32_t + var _ /* tx at bp+8 */ [1]float64 + var _ /* ty at bp+16 */ [1]float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e0, fn, ix, n, sign + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + /* 25+53 bit pi is good enough for medium size */ + if ix < uint32(0x4dc90fdb) { /* |x| ~< 2^28*(pi/2), medium size */ + /* Use a specialized rint() to get fn. */ + fn = float64(x)*_invpio21 + _toint1 - _toint1 + n = int32(fn) + *(*float64)(unsafe.Pointer(y)) = float64(x) - fn*_pio2_11 - fn*_pio2_1t1 + /* Matters with directed rounding. */ + if *(*float64)(unsafe.Pointer(y)) < -_pio41 { + n-- + fn-- + *(*float64)(unsafe.Pointer(y)) = float64(x) - fn*_pio2_11 - fn*_pio2_1t1 + } else { + if *(*float64)(unsafe.Pointer(y)) > _pio41 { + n++ + fn++ + *(*float64)(unsafe.Pointer(y)) = float64(x) - fn*_pio2_11 - fn*_pio2_1t1 + } + } + return n + } + if ix >= uint32(0x7f800000) { /* x is inf or NaN */ + *(*float64)(unsafe.Pointer(y)) = float64(x - x) + return 0 + } + /* scale x into [2^23, 2^24-1] */ + sign = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + e0 = int32(ix>>Int32FromInt32(23) - uint32(Int32FromInt32(0x7f)+Int32FromInt32(23))) /* e0 = ilogb(|x|)-23, positive */ + *(*Tuint32_t)(unsafe.Pointer(bp)) = ix - uint32(e0< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* y at bp+0 */ struct { + Fi [0]Tuint64_t + Fd float64 + } + *(*struct { + Fi [0]Tuint64_t + Fd float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Fd float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + return int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) +} + +// C documentation +// +// // FIXME: macro in math.h +func X__signbitf(tls *TLS, x float32) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* y at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + return int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) +} + +func X__signbitl(tls *TLS, x float64) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__signbit(tls, x) +} + +var _S1 = -Float64FromFloat64(0.16666666666666632) /* 0xBFC55555, 0x55555549 */ +var _S2 = float64(0.00833333333332249) /* 0x3F811111, 0x1110F8A6 */ +var _S3 = -Float64FromFloat64(0.0001984126982985795) /* 0xBF2A01A0, 0x19C161D5 */ +var _S4 = float64(2.7557313707070068e-06) /* 0x3EC71DE3, 0x57B1FE7D */ +var _S5 = -Float64FromFloat64(2.5050760253406863e-08) /* 0xBE5AE5E6, 0x8A2B9CEB */ +var _S6 = float64(1.58969099521155e-10) /* 0x3DE5D93A, 0x5ACFD57C */ + +func X__sin(tls *TLS, x float64, y float64, iy int32) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v iy=%v, (%v:)", tls, x, y, iy, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v, w, z Tdouble_t + _, _, _, _ = r, v, w, z + z = x * x + w = z * z + r = _S2 + z*(_S3+z*_S4) + z*w*(_S5+z*_S6) + v = z * x + if iy == 0 { + return x + v*(_S1+z*r) + } else { + return x - (z*(Float64FromFloat64(0.5)*y-v*r) - y - v*_S1) + } + return r1 +} + +// C documentation +// +// /* |sin(x)/x - s(x)| < 2**-37.5 (~[-4.89e-12, 4.824e-12]). */ + +var _S11 = -Float64FromFloat64(0.16666666641626524) /* -0.166666666416265235595 */ +var _S21 = float64(0.008333329385889463) /* 0.0083333293858894631756 */ +var _S31 = -Float64FromFloat64(0.00019839334836096632) /* -0.000198393348360966317347 */ +var _S41 = float64(2.718311493989822e-06) /* 0.0000027183114939898219064 */ + +func X__sindf(tls *TLS, x float64) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, s, w, z Tdouble_t + _, _, _, _ = r, s, w, z + /* Try to optimize for parallel evaluation as in __tandf.c. */ + z = x * x + w = z * z + r = _S31 + z*_S41 + s = z * x + return float32(x + s*(_S11+z*_S21) + s*w*r) +} + +var _T = [13]float64{ + 0: float64(0.3333333333333341), + 1: float64(0.13333333333320124), + 2: float64(0.05396825397622605), + 3: float64(0.021869488294859542), + 4: float64(0.0088632398235993), + 5: float64(0.0035920791075913124), + 6: float64(0.0014562094543252903), + 7: float64(0.0005880412408202641), + 8: float64(0.0002464631348184699), + 9: float64(7.817944429395571e-05), + 10: float64(7.140724913826082e-05), + 11: -Float64FromFloat64(1.8558637485527546e-05), + 12: float64(2.590730518636337e-05), +} +var _pio42 = float64(0.7853981633974483) /* 3FE921FB, 54442D18 */ +var _pio4lo = float64(3.061616997868383e-17) /* 3C81A626, 33145C07 */ + +func X__tan(tls *TLS, x float64, y float64, odd int32) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v odd=%v, (%v:)", tls, x, y, odd, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var a, r, s, v, w, z, v1, v3 Tdouble_t + var a0, w0 float64 + var big, sign int32 + var hx Tuint32_t + var v2, v4 Tuint64_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, a0, big, hx, r, s, sign, v, w, w0, z, v1, v2, v3, v4 + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + big = BoolInt32(hx&uint32(0x7fffffff) >= uint32(0x3FE59428)) /* |x| >= 0.6744 */ + if big != 0 { + sign = int32(hx >> int32(31)) + if sign != 0 { + x = -x + y = -y + } + x = _pio42 - x + (_pio4lo - y) + y = float64(0) + } + z = x * x + w = z * z + /* + * Break x^5*(T[1]+x^2*T[2]+...) into + * x^5(T[1]+x^4*T[3]+...+x^20*T[11]) + + * x^5(x^2*(T[2]+x^4*T[4]+...+x^22*[T12])) + */ + r = _T[int32(1)] + w*(_T[int32(3)]+w*(_T[int32(5)]+w*(_T[int32(7)]+w*(_T[int32(9)]+w*_T[int32(11)])))) + v = z * (_T[int32(2)] + w*(_T[int32(4)]+w*(_T[int32(6)]+w*(_T[int32(8)]+w*(_T[int32(10)]+w*_T[int32(12)]))))) + s = z * x + r = y + z*(s*(r+v)+y) + s*_T[0] + w = x + r + if big != 0 { + s = float64(int32(1) - int32(2)*odd) + v = s - float64(2)*(x+(r-w*w/(w+s))) + if sign != 0 { + v1 = -v + } else { + v1 = v + } + return v1 + } + if !(odd != 0) { + return w + } + /* -1.0/(x+r) has up to 2ulp error, so compute it accurately */ + w0 = w + v2 = *(*Tuint64_t)(unsafe.Pointer(&w0))>>Int32FromInt32(32)<>Int32FromInt32(32)< %v", r1) }() + } + var r, s, t, u, w, z Tdouble_t + var v1 float64 + _, _, _, _, _, _, _ = r, s, t, u, w, z, v1 + z = x * x + /* + * Split up the polynomial into small independent terms to give + * opportunities for parallel evaluation. The chosen splitting is + * micro-optimized for Athlons (XP, X64). It costs 2 multiplications + * relative to Horner's method on sequential machines. + * + * We add the small terms from lowest degree up for efficiency on + * non-sequential machines (the lowest degree terms tend to be ready + * earlier). Apart from this, we don't care about order of + * operations, and don't need to to care since we have precision to + * spare. However, the chosen splitting is good for accuracy too, + * and would give results as accurate as Horner's method if the + * small terms were added from highest degree down. + */ + r = _T1[int32(4)] + z*_T1[int32(5)] + t = _T1[int32(2)] + z*_T1[int32(3)] + w = z * z + s = z * x + u = _T1[0] + z*_T1[int32(1)] + r = x + s*u + s*w*(t+w*r) + if odd != 0 { + v1 = -Float64FromFloat64(1) / r + } else { + v1 = r + } + return float32(v1) +} + +var _pio2_hi = float64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _pio2_lo = float64(6.123233995736766e-17) /* 0x3C91A626, 0x33145C07 */ +var _pS0 = float64(0.16666666666666666) /* 0x3FC55555, 0x55555555 */ +var _pS1 = -Float64FromFloat64(0.3255658186224009) /* 0xBFD4D612, 0x03EB6F7D */ +var _pS2 = float64(0.20121253213486293) /* 0x3FC9C155, 0x0E884455 */ +var _pS3 = -Float64FromFloat64(0.04005553450067941) /* 0xBFA48228, 0xB5688F3B */ +var _pS4 = float64(0.0007915349942898145) /* 0x3F49EFE0, 0x7501B288 */ +var _pS5 = float64(3.479331075960212e-05) /* 0x3F023DE1, 0x0DFDF709 */ +var _qS1 = -Float64FromFloat64(2.403394911734414) /* 0xC0033A27, 0x1C8A2D4B */ +var _qS2 = float64(2.0209457602335057) /* 0x40002AE5, 0x9C598AC8 */ +var _qS3 = -Float64FromFloat64(0.6882839716054533) /* 0xBFE6066C, 0x1B8D0159 */ +var _qS4 = float64(0.07703815055590194) /* 0x3FB3B8C5, 0xB12E9282 */ + +func _R(tls *TLS, z float64) (r float64) { + var p, q Tdouble_t + _, _ = p, q + p = z * (_pS0 + z*(_pS1+z*(_pS2+z*(_pS3+z*(_pS4+z*_pS5))))) + q = float64(1) + z*(_qS1+z*(_qS2+z*(_qS3+z*_qS4))) + return p / q +} + +func Xacos(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c, df, s, w, z float64 + var hx, ix, lx Tuint32_t + var v1 Tuint64_t + _, _, _, _, _, _, _, _, _ = c, df, hx, ix, lx, s, w, z, v1 + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix = hx & uint32(0x7fffffff) + /* |x| >= 1 or nan */ + if ix >= uint32(0x3ff00000) { + lx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x))) + if ix-uint32(0x3ff00000)|lx == uint32(0) { + /* acos(1)=0, acos(-1)=pi */ + if hx>>int32(31) != 0 { + return Float64FromInt32(2)*_pio2_hi + Float64FromFloat32(7.52316384526264e-37) + } + return Float64FromInt32(0) + } + return Float64FromInt32(0) / (x - x) + } + /* |x| < 0.5 */ + if ix < uint32(0x3fe00000) { + if ix <= uint32(0x3c600000) { /* |x| < 2**-57 */ + return _pio2_hi + Float64FromFloat32(7.52316384526264e-37) + } + return _pio2_hi - (x - (_pio2_lo - x*_R(tls, x*x))) + } + /* x < -0.5 */ + if hx>>int32(31) != 0 { + z = (float64(1) + x) * float64(0.5) + s = Xsqrt(tls, z) + w = _R(tls, z)*s - _pio2_lo + return Float64FromInt32(2) * (_pio2_hi - (s + w)) + } + /* x > 0.5 */ + z = (float64(1) - x) * float64(0.5) + s = Xsqrt(tls, z) + df = s + v1 = *(*Tuint64_t)(unsafe.Pointer(&df))>>Int32FromInt32(32)< %v", r) }() + } + var c, df, s, w, z float32 + var hx, ix, v1 Tuint32_t + _, _, _, _, _, _, _, _ = c, df, hx, ix, s, w, z, v1 + hx = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix = hx & uint32(0x7fffffff) + /* |x| >= 1 or nan */ + if ix >= uint32(0x3f800000) { + if ix == uint32(0x3f800000) { + if hx>>int32(31) != 0 { + return Float32FromInt32(2)*_pio2_hi1 + Float32FromFloat32(7.52316384526264e-37) + } + return Float32FromInt32(0) + } + return Float32FromInt32(0) / (x - x) + } + /* |x| < 0.5 */ + if ix < uint32(0x3f000000) { + if ix <= uint32(0x32800000) { /* |x| < 2**-26 */ + return _pio2_hi1 + Float32FromFloat32(7.52316384526264e-37) + } + return _pio2_hi1 - (x - (_pio2_lo1 - x*_R1(tls, x*x))) + } + /* x < -0.5 */ + if hx>>int32(31) != 0 { + z = (Float32FromInt32(1) + x) * Float32FromFloat32(0.5) + s = Xsqrtf(tls, z) + w = _R1(tls, z)*s - _pio2_lo1 + return Float32FromInt32(2) * (_pio2_hi1 - (s + w)) + } + /* x > 0.5 */ + z = (Float32FromInt32(1) - x) * Float32FromFloat32(0.5) + s = Xsqrtf(tls, z) + hx = *(*Tuint32_t)(unsafe.Pointer(&s)) + v1 = hx & uint32(0xfffff000) + df = *(*float32)(unsafe.Pointer(&v1)) + c = (z - df*df) / (s + df) + w = _R1(tls, z)*s + c + return Float32FromInt32(2) * (df + w) +} + +// C documentation +// +// /* acosh(x) = log(x + sqrt(x*x-1)) */ +func Xacosh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e uint32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _ = e + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + /* x < 1 domain error is handled in the called functions */ + if e < uint32(Int32FromInt32(0x3ff)+Int32FromInt32(1)) { + /* |x| < 2, up to 2ulp error in [1,1.125] */ + return Xlog1p(tls, x-Float64FromInt32(1)+Xsqrt(tls, (x-Float64FromInt32(1))*(x-Float64FromInt32(1))+Float64FromInt32(2)*(x-Float64FromInt32(1)))) + } + if e < uint32(Int32FromInt32(0x3ff)+Int32FromInt32(26)) { + /* |x| < 0x1p26 */ + return Xlog(tls, Float64FromInt32(2)*x-Float64FromInt32(1)/(x+Xsqrt(tls, x*x-Float64FromInt32(1)))) + } + /* |x| >= 0x1p26 or nan */ + return Xlog(tls, x) + float64(0.6931471805599453) +} + +// C documentation +// +// /* acosh(x) = log(x + sqrt(x*x-1)) */ +func Xacoshf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var a Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _ = a + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + a = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + if a < uint32(Int32FromInt32(0x3f800000)+Int32FromInt32(1)<= 0x1p12 or x <= -2 or nan */ + return Xlogf(tls, x) + Float32FromFloat32(0.6931471805599453) +} + +func Xacoshl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xacosh(tls, x) +} + +func Xacosl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xacos(tls, x) +} + +var _pio2_hi2 = float64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _pio2_lo2 = float64(6.123233995736766e-17) /* 0x3C91A626, 0x33145C07 */ +/* coefficients for R(x^2) */ +var _pS02 = float64(0.16666666666666666) /* 0x3FC55555, 0x55555555 */ +var _pS12 = -Float64FromFloat64(0.3255658186224009) /* 0xBFD4D612, 0x03EB6F7D */ +var _pS22 = float64(0.20121253213486293) /* 0x3FC9C155, 0x0E884455 */ +var _pS31 = -Float64FromFloat64(0.04005553450067941) /* 0xBFA48228, 0xB5688F3B */ +var _pS41 = float64(0.0007915349942898145) /* 0x3F49EFE0, 0x7501B288 */ +var _pS51 = float64(3.479331075960212e-05) /* 0x3F023DE1, 0x0DFDF709 */ +var _qS12 = -Float64FromFloat64(2.403394911734414) /* 0xC0033A27, 0x1C8A2D4B */ +var _qS21 = float64(2.0209457602335057) /* 0x40002AE5, 0x9C598AC8 */ +var _qS31 = -Float64FromFloat64(0.6882839716054533) /* 0xBFE6066C, 0x1B8D0159 */ +var _qS41 = float64(0.07703815055590194) /* 0x3FB3B8C5, 0xB12E9282 */ + +func _R2(tls *TLS, z float64) (r float64) { + var p, q Tdouble_t + _, _ = p, q + p = z * (_pS02 + z*(_pS12+z*(_pS22+z*(_pS31+z*(_pS41+z*_pS51))))) + q = float64(1) + z*(_qS12+z*(_qS21+z*(_qS31+z*_qS41))) + return p / q +} + +func Xasin(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var c, f, r, s, z float64 + var hx, ix, lx Tuint32_t + var v1 Tuint64_t + _, _, _, _, _, _, _, _, _ = c, f, hx, ix, lx, r, s, z, v1 + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix = hx & uint32(0x7fffffff) + /* |x| >= 1 or nan */ + if ix >= uint32(0x3ff00000) { + lx = uint32(*(*Tuint64_t)(unsafe.Pointer(&x))) + if ix-uint32(0x3ff00000)|lx == uint32(0) { + /* asin(1) = +-pi/2 with inexact */ + return x*_pio2_hi2 + Float64FromFloat32(7.52316384526264e-37) + } + return Float64FromInt32(0) / (x - x) + } + /* |x| < 0.5 */ + if ix < uint32(0x3fe00000) { + /* if 0x1p-1022 <= |x| < 0x1p-26, avoid raising underflow */ + if ix < uint32(0x3e500000) && ix >= uint32(0x00100000) { + return x + } + return x + x*_R2(tls, x*x) + } + /* 1 > |x| >= 0.5 */ + z = (Float64FromInt32(1) - Xfabs(tls, x)) * float64(0.5) + s = Xsqrt(tls, z) + r = _R2(tls, z) + if ix >= uint32(0x3fef3333) { /* if |x| > 0.975 */ + x = _pio2_hi2 - (Float64FromInt32(2)*(s+s*r) - _pio2_lo2) + } else { + /* f+c = sqrt(z) */ + f = s + v1 = *(*Tuint64_t)(unsafe.Pointer(&f))>>Int32FromInt32(32)<>int32(31) != 0 { + return -x + } + return x +} + +var _pio2 = float64(1.5707963267948966) + +/* coefficients for R(x^2) */ +var _pS03 = float32(0.16666586697) +var _pS13 = float32(-Float64FromFloat64(0.042743422091)) +var _pS23 = float32(-Float64FromFloat64(0.008656363003)) +var _qS13 = float32(-Float64FromFloat64(0.7066296339)) + +func _R3(tls *TLS, z float32) (r float32) { + var p, q Tfloat_t + _, _ = p, q + p = z * (_pS03 + z*(_pS13+z*_pS23)) + q = Float32FromFloat32(1) + z*_qS13 + return p / q +} + +func Xasinf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var hx, ix Tuint32_t + var s float64 + var z float32 + _, _, _, _ = hx, ix, s, z + hx = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix = hx & uint32(0x7fffffff) + if ix >= uint32(0x3f800000) { /* |x| >= 1 */ + if ix == uint32(0x3f800000) { /* |x| == 1 */ + return float32(float64(x)*_pio2 + Float64FromFloat32(7.52316384526264e-37)) + } /* asin(+-1) = +-pi/2 with inexact */ + return Float32FromInt32(0) / (x - x) /* asin(|x|>1) is NaN */ + } + if ix < uint32(0x3f000000) { /* |x| < 0.5 */ + /* if 0x1p-126 <= |x| < 0x1p-12, avoid raising underflow */ + if ix < uint32(0x39800000) && ix >= uint32(0x00800000) { + return x + } + return x + x*_R3(tls, x*x) + } + /* 1 > |x| >= 0.5 */ + z = (Float32FromInt32(1) - Xfabsf(tls, x)) * Float32FromFloat32(0.5) + s = Xsqrt(tls, float64(z)) + x = float32(_pio2 - Float64FromInt32(2)*(s+s*float64(_R3(tls, z)))) + if hx>>int32(31) != 0 { + return -x + } + return x +} + +// C documentation +// +// /* asinh(x) = sign(x)*log(|x|+sqrt(x*x+1)) ~= x - x^3/6 + o(x^5) */ +func Xasinh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, s uint32 + var y float32 + var y1, y2, v1 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = e, s, y, y1, y2, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + s = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + /* |x| */ + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + x = *(*float64)(unsafe.Pointer(bp)) + if e >= uint32(Int32FromInt32(0x3ff)+Int32FromInt32(26)) { + /* |x| >= 0x1p26 or inf or nan */ + x = Xlog(tls, x) + float64(0.6931471805599453) + } else { + if e >= uint32(Int32FromInt32(0x3ff)+Int32FromInt32(1)) { + /* |x| >= 2 */ + x = Xlog(tls, Float64FromInt32(2)*x+Float64FromInt32(1)/(Xsqrt(tls, x*x+Float64FromInt32(1))+x)) + } else { + if e >= uint32(Int32FromInt32(0x3ff)-Int32FromInt32(26)) { + /* |x| >= 0x1p-26, up to 1.6ulp error in [0.125,0.5] */ + x = Xlog1p(tls, x+x*x/(Xsqrt(tls, x*x+Float64FromInt32(1))+Float64FromInt32(1))) + } else { + /* |x| < 0x1p-26, raise inexact if x != 0 */ + if uint64(8) == uint64(4) { + y = float32(x + Float64FromFloat32(1.329227995784916e+36)) + } else { + if uint64(8) == uint64(8) { + y1 = x + Float64FromFloat32(1.329227995784916e+36) + } else { + y2 = x + Float64FromFloat32(1.329227995784916e+36) + } + } + } + } + } + if s != 0 { + v1 = -x + } else { + v1 = x + } + return v1 +} + +// C documentation +// +// /* asinh(x) = sign(x)*log(|x|+sqrt(x*x+1)) ~= x - x^3/6 + o(x^5) */ +func Xasinhf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i Tuint32_t + var s uint32 + var y, v1 float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _ = i, s, y, y1, y2, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + i = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + s = *(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31) + /* |x| */ + *(*Tuint32_t)(unsafe.Pointer(bp)) = i + x = *(*float32)(unsafe.Pointer(bp)) + if i >= uint32(Int32FromInt32(0x3f800000)+Int32FromInt32(12)<= 0x1p12 or inf or nan */ + x = Xlogf(tls, x) + Float32FromFloat32(0.6931471805599453) + } else { + if i >= uint32(Int32FromInt32(0x3f800000)+Int32FromInt32(1)<= 2 */ + x = Xlogf(tls, Float32FromInt32(2)*x+Float32FromInt32(1)/(Xsqrtf(tls, x*x+Float32FromInt32(1))+x)) + } else { + if i >= uint32(Int32FromInt32(0x3f800000)-Int32FromInt32(12)<= 0x1p-12, up to 1.6ulp error in [0.125,0.5] */ + x = Xlog1pf(tls, x+x*x/(Xsqrtf(tls, x*x+Float32FromInt32(1))+Float32FromInt32(1))) + } else { + /* |x| < 0x1p-12, raise inexact if x!=0 */ + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + } + } + } + if s != 0 { + v1 = -x + } else { + v1 = x + } + return v1 +} + +func Xasinhl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xasinh(tls, x) +} + +func Xasinl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xasin(tls, x) +} + +var _atanhi = [4]float64{ + 0: float64(0.4636476090008061), + 1: float64(0.7853981633974483), + 2: float64(0.982793723247329), + 3: float64(1.5707963267948966), +} + +var _atanlo = [4]float64{ + 0: float64(2.2698777452961687e-17), + 1: float64(3.061616997868383e-17), + 2: float64(1.3903311031230998e-17), + 3: float64(6.123233995736766e-17), +} + +var _aT = [11]float64{ + 0: float64(0.3333333333333293), + 1: -Float64FromFloat64(0.19999999999876483), + 2: float64(0.14285714272503466), + 3: -Float64FromFloat64(0.11111110405462356), + 4: float64(0.09090887133436507), + 5: -Float64FromFloat64(0.0769187620504483), + 6: float64(0.06661073137387531), + 7: -Float64FromFloat64(0.058335701337905735), + 8: float64(0.049768779946159324), + 9: -Float64FromFloat64(0.036531572744216916), + 10: float64(0.016285820115365782), +} + +func Xatan(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var id int32 + var ix, sign Tuint32_t + var s1, s2, w, z, v3, v4 Tdouble_t + var y float32 + var y1, y2 float64 + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = id, ix, s1, s2, sign, w, y, y1, y2, z, v1, v3, v4 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x44100000) { /* if |x| >= 2^66 */ + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 + _2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var __u1, __u2 Tuint64_t + var ix, iy, lx, ly, m Tuint32_t + var z, v6, v7 float64 + var v1, v3 uint64 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = __u1, __u2, ix, iy, lx, ly, m, z, v1, v3, v5, v6, v7 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<> int32(32)) + lx = uint32(__u1) + __u2 = *(*Tuint64_t)(unsafe.Pointer(&y)) + iy = uint32(__u2 >> int32(32)) + ly = uint32(__u2) + if ix-uint32(0x3ff00000)|lx == uint32(0) { /* x = 1.0 */ + return Xatan(tls, y) + } + m = iy>>Int32FromInt32(31)&uint32(1) | ix>>Int32FromInt32(30)&uint32(2) /* 2*sign(x)+sign(y) */ + ix = ix & uint32(0x7fffffff) + iy = iy & uint32(0x7fffffff) + /* when y = 0 */ + if iy|ly == uint32(0) { + switch m { + case uint32(0): + fallthrough + case uint32(1): + return y /* atan(+-0,+anything)=+-0 */ + case uint32(2): + return _pi /* atan(+0,-anything) = pi */ + case uint32(3): + return -_pi /* atan(-0,-anything) =-pi */ + } + } + /* when x = 0 */ + if ix|lx == uint32(0) { + if m&uint32(1) != 0 { + v6 = -_pi / Float64FromInt32(2) + } else { + v6 = _pi / Float64FromInt32(2) + } + return v6 + } + /* when x is INF */ + if ix == uint32(0x7ff00000) { + if iy == uint32(0x7ff00000) { + switch m { + case uint32(0): + return _pi / Float64FromInt32(4) /* atan(+INF,+INF) */ + case uint32(1): + return -_pi / Float64FromInt32(4) /* atan(-INF,+INF) */ + case uint32(2): + return Float64FromInt32(3) * _pi / Float64FromInt32(4) /* atan(+INF,-INF) */ + case uint32(3): + return float64(-Int32FromInt32(3)) * _pi / Float64FromInt32(4) /* atan(-INF,-INF) */ + } + } else { + switch m { + case uint32(0): + return float64(0) /* atan(+...,+INF) */ + case uint32(1): + return -Float64FromFloat64(0) /* atan(-...,+INF) */ + case uint32(2): + return _pi /* atan(+...,-INF) */ + case uint32(3): + return -_pi /* atan(-...,-INF) */ + } + } + } + /* |y/x| > 0x1p64 */ + if ix+uint32(Int32FromInt32(64)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix, iy, m Tuint32_t + var z, v6, v7 float32 + var v1, v3 uint32 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _, _, _ = ix, iy, m, z, v1, v3, v5, v6, v7 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0; !v5 { + *(*float32)(unsafe.Pointer(bp)) = y + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + y + } + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + iy = *(*Tuint32_t)(unsafe.Pointer(&y)) + if ix == uint32(0x3f800000) { /* x=1.0 */ + return Xatanf(tls, y) + } + m = iy>>Int32FromInt32(31)&uint32(1) | ix>>Int32FromInt32(30)&uint32(2) /* 2*sign(x)+sign(y) */ + ix &= uint32(0x7fffffff) + iy &= uint32(0x7fffffff) + /* when y = 0 */ + if iy == uint32(0) { + switch m { + case uint32(0): + fallthrough + case uint32(1): + return y /* atan(+-0,+anything)=+-0 */ + case uint32(2): + return _pi1 /* atan(+0,-anything) = pi */ + case uint32(3): + return -_pi1 /* atan(-0,-anything) =-pi */ + } + } + /* when x = 0 */ + if ix == uint32(0) { + if m&uint32(1) != 0 { + v6 = -_pi1 / Float32FromInt32(2) + } else { + v6 = _pi1 / Float32FromInt32(2) + } + return v6 + } + /* when x is INF */ + if ix == uint32(0x7f800000) { + if iy == uint32(0x7f800000) { + switch m { + case uint32(0): + return _pi1 / Float32FromInt32(4) /* atan(+INF,+INF) */ + case uint32(1): + return -_pi1 / Float32FromInt32(4) /* atan(-INF,+INF) */ + case uint32(2): + return Float32FromInt32(3) * _pi1 / Float32FromInt32(4) /*atan(+INF,-INF)*/ + case uint32(3): + return float32(-Int32FromInt32(3)) * _pi1 / Float32FromInt32(4) /*atan(-INF,-INF)*/ + } + } else { + switch m { + case uint32(0): + return Float32FromFloat32(0) /* atan(+...,+INF) */ + case uint32(1): + return -Float32FromFloat32(0) /* atan(-...,+INF) */ + case uint32(2): + return _pi1 /* atan(+...,-INF) */ + case uint32(3): + return -_pi1 /* atan(-...,-INF) */ + } + } + } + /* |y/x| > 0x1p26 */ + if ix+uint32(Int32FromInt32(26)< %v", r) }() + } + return Xatan2(tls, y, x) +} + +var _atanhi1 = [4]float32{ + 0: float32(0.46364760399), + 1: float32(0.78539812565), + 2: float32(0.98279368877), + 3: float32(1.5707962513), +} + +var _atanlo1 = [4]float32{ + 0: float32(5.012158244e-09), + 1: float32(3.7748947079e-08), + 2: float32(3.447321717e-08), + 3: float32(7.5497894159e-08), +} + +var _aT1 = [5]float32{ + 0: float32(0.33333328366), + 1: float32(-Float64FromFloat64(0.19999158382)), + 2: float32(0.14253635705), + 3: float32(-Float64FromFloat64(0.10648017377)), + 4: float32(0.061687607318), +} + +func Xatanf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var id int32 + var ix, sign Tuint32_t + var s1, s2, w, z, v3, v4 Tfloat_t + var y float32 + var y1, y2 float64 + var v1 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = id, ix, s1, s2, sign, w, y, y1, y2, z, v1, v3, v4 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x4c800000) { /* if |x| >= 2**26 */ + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 + _2: + if BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + } + z = _atanhi1[int32(3)] + Float32FromFloat32(7.52316384526264e-37) + if sign != 0 { + v3 = -z + } else { + v3 = z + } + return v3 + } + if ix < uint32(0x3ee00000) { /* |x| < 0.4375 */ + if ix < uint32(0x39800000) { /* |x| < 2**-12 */ + if ix < uint32(0x00800000) { + /* raise underflow for subnormal x */ + if uint64(4) == uint64(4) { + y = x * x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x * x) + } else { + y2 = float64(x * x) + } + } + } + return x + } + id = -int32(1) + } else { + x = Xfabsf(tls, x) + if ix < uint32(0x3f980000) { /* |x| < 1.1875 */ + if ix < uint32(0x3f300000) { /* 7/16 <= |x| < 11/16 */ + id = 0 + x = (Float32FromFloat32(2)*x - Float32FromFloat32(1)) / (Float32FromFloat32(2) + x) + } else { /* 11/16 <= |x| < 19/16 */ + id = int32(1) + x = (x - Float32FromFloat32(1)) / (x + Float32FromFloat32(1)) + } + } else { + if ix < uint32(0x401c0000) { /* |x| < 2.4375 */ + id = int32(2) + x = (x - Float32FromFloat32(1.5)) / (Float32FromFloat32(1) + Float32FromFloat32(1.5)*x) + } else { /* 2.4375 <= |x| < 2**26 */ + id = int32(3) + x = -Float32FromFloat32(1) / x + } + } + } + /* end of argument reduction */ + z = x * x + w = z * z + /* break sum from i=0 to 10 aT[i]z**(i+1) into odd and even poly */ + s1 = z * (_aT1[0] + w*(_aT1[int32(2)]+w*_aT1[int32(4)])) + s2 = w * (_aT1[int32(1)] + w*_aT1[int32(3)]) + if id < 0 { + return x - x*(s1+s2) + } + z = _atanhi1[id] - (x*(s1+s2) - _atanlo1[id] - x) + if sign != 0 { + v4 = -z + } else { + v4 = z + } + return v4 +} + +// C documentation +// +// /* atanh(x) = log((1+x)/(1-x))/2 = log1p(2x/(1-x))/2 ~= x + x^3/3 + o(x^5) */ +func Xatanh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, s uint32 + var y float32 + var y1, y2 float64 + var y3, v1 Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _ = e, s, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + s = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + /* |x| */ + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + y3 = *(*float64)(unsafe.Pointer(bp)) + if e < uint32(Int32FromInt32(0x3ff)-Int32FromInt32(1)) { + if e < uint32(Int32FromInt32(0x3ff)-Int32FromInt32(32)) { + /* handle underflow */ + if e == uint32(0) { + if uint64(4) == uint64(4) { + y = float32(y3) + } else { + if uint64(4) == uint64(8) { + y1 = float64(float32(y3)) + } else { + y2 = float64(float32(y3)) + } + } + } + } else { + /* |x| < 0.5, up to 1.7ulp error */ + y3 = float64(0.5) * Xlog1p(tls, Float64FromInt32(2)*y3+Float64FromInt32(2)*y3*y3/(Float64FromInt32(1)-y3)) + } + } else { + /* avoid overflow */ + y3 = float64(0.5) * Xlog1p(tls, Float64FromInt32(2)*(y3/(Float64FromInt32(1)-y3))) + } + if s != 0 { + v1 = -y3 + } else { + v1 = y3 + } + return v1 +} + +// C documentation +// +// /* atanh(x) = log((1+x)/(1-x))/2 = log1p(2x/(1-x))/2 ~= x + x^3/3 + o(x^5) */ +func Xatanhf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var s uint32 + var y float32 + var y1, y2 float64 + var y3, v1 Tfloat_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _ = s, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + s = *(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31) + /* |x| */ + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + y3 = *(*float32)(unsafe.Pointer(bp)) + if *(*Tuint32_t)(unsafe.Pointer(bp)) < uint32(Int32FromInt32(0x3f800000)-Int32FromInt32(1)< %v", r) }() + } + return Xatanh(tls, x) +} + +func Xatanl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xatan(tls, x) +} + +var _B1 = uint32(715094163) /* B1 = (1023-1023/3-0.03306235651)*2**20 */ +var _B2 = uint32(696219795) /* B2 = (1023-1023/3-54/3-0.03306235651)*2**20 */ + +// C documentation +// +// /* |1/cbrt(x) - p(x)| < 2**-23.5 (~[-7.93e-8, 7.929e-8]). */ + +var _P0 = float64(1.87595182427177) /* 0x3ffe03e6, 0x0f61e692 */ +var _P1 = -Float64FromFloat64(1.8849797954337717) /* 0xbffe28e0, 0x92f02420 */ +var _P2 = float64(1.6214297201053545) /* 0x3ff9f160, 0x4a49d6c2 */ +var _P3 = -Float64FromFloat64(0.758397934778766) /* 0xbfe844cb, 0xbee751d9 */ +var _P4 = float64(0.14599619288661245) /* 0x3fc2b000, 0xd4e4edd7 */ + +func Xcbrt(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var hx Tuint32_t + var r, s, t, w Tdouble_t + var p1 uintptr + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = hx, r, s, t, w, p1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + if hx >= uint32(0x7ff00000) { /* cbrt(NaN,INF) is itself */ + return x + x + } + /* + * Rough cbrt to 5 bits: + * cbrt(2**e*(1+m) ~= 2**(e/3)*(1+(e%3+m)/3) + * where e is integral and >= 0, m is real and in [0, 1), and "/" and + * "%" are integer division and modulus with rounding towards minus + * infinity. The RHS is always >= the LHS and has a maximum relative + * error of about 1 in 16. Adding a bias of -0.03306235651 to the + * (e%3+m)/3 term reduces the error to about 1 in 32. With the IEEE + * floating point representation, for finite positive normal values, + * ordinary integer divison of the value in bits magically gives + * almost exactly the RHS of the above provided we first subtract the + * exponent bias (1023 for doubles) and later add it back. We do the + * subtraction virtually to keep e >= 0 so that ordinary integer + * division rounds towards minus infinity; this is also efficient. + */ + if hx < uint32(0x00100000) { /* zero or subnormal? */ + *(*float64)(unsafe.Pointer(bp)) = x * float64(1.8014398509481984e+16) + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + if hx == uint32(0) { + return x + } /* cbrt(0) is itself */ + hx = hx/uint32(3) + _B2 + } else { + hx = hx/uint32(3) + _B1 + } + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = *(*Tuint64_t)(unsafe.Pointer(p1)) & (Uint64FromUint64(1) << Int32FromInt32(63)) + *(*Tuint64_t)(unsafe.Pointer(bp)) |= uint64(hx) << int32(32) + t = *(*float64)(unsafe.Pointer(bp)) + /* + * New cbrt to 23 bits: + * cbrt(x) = t*cbrt(x/t**3) ~= t*P(t**3/x) + * where P(r) is a polynomial of degree 4 that approximates 1/cbrt(r) + * to within 2**-23.5 when |r - 1| < 1/10. The rough approximation + * has produced t such than |t/cbrt(x) - 1| ~< 1/32, and cubing this + * gives us bounds for r = t**3/x. + * + * Try to optimize for parallel evaluation as in __tanf.c. + */ + r = t * t * (t / x) + t = t * (_P0 + r*(_P1+r*_P2) + r*r*r*(_P3+r*_P4)) + /* + * Round t away from zero to 23 bits (sloppily except for ensuring that + * the result is larger in magnitude than cbrt(x) but not much more than + * 2 23-bit ulps larger). With rounding towards zero, the error bound + * would be ~5/6 instead of ~4/6. With a maximum error of 2 23-bit ulps + * in the rounded t, the infinite-precision error in the Newton + * approximation barely affects third digit in the final error + * 0.667; the error in the rounded t can be up to about 3 23-bit ulps + * before the final error is larger than 0.667 ulps. + */ + *(*float64)(unsafe.Pointer(bp)) = t + *(*Tuint64_t)(unsafe.Pointer(bp)) = (*(*Tuint64_t)(unsafe.Pointer(bp)) + Uint64FromUint32(0x80000000)) & uint64(0xffffffffc0000000) + t = *(*float64)(unsafe.Pointer(bp)) + /* one step Newton iteration to 53 bits with error < 0.667 ulps */ + s = t * t /* t*t is exact */ + r = x / s /* error <= 0.5 ulps; |r| < |t| */ + w = t + t /* t+t is exact */ + r = (r - t) / (w + r) /* r-t is exact; w+r ~= 3*t */ + t = t + t*r /* error <= 0.5 + 0.5/3 + epsilon */ + return t +} + +var _B11 = uint32(709958130) /* B1 = (127-127.0/3-0.03306235651)*2**23 */ +var _B21 = uint32(642849266) /* B2 = (127-127.0/3-24/3-0.03306235651)*2**23 */ + +func Xcbrtf(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var T, r Tdouble_t + var hx Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _ = T, hx, r + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + hx = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + if hx >= uint32(0x7f800000) { /* cbrt(NaN,INF) is itself */ + return x + x + } + /* rough cbrt to 5 bits */ + if hx < uint32(0x00800000) { /* zero or subnormal? */ + if hx == uint32(0) { + return x + } /* cbrt(+-0) is itself */ + *(*float32)(unsafe.Pointer(bp)) = x * Float32FromFloat32(1.6777216e+07) + hx = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + hx = hx/uint32(3) + _B21 + } else { + hx = hx/uint32(3) + _B11 + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x80000000) + *(*Tuint32_t)(unsafe.Pointer(bp)) |= hx + /* + * First step Newton iteration (solving t*t-x/t == 0) to 16 bits. In + * double precision so that its terms can be arranged for efficiency + * without causing overflow or underflow. + */ + T = float64(*(*float32)(unsafe.Pointer(bp))) + r = T * T * T + T = T * (float64(x) + float64(x) + r) / (float64(x) + r + r) + /* + * Second step Newton iteration to 47 bits. In double precision for + * efficiency and accuracy. + */ + r = T * T * T + T = T * (float64(x) + float64(x) + r) / (float64(x) + r + r) + /* rounding to 24 bits is perfect in round-to-nearest mode */ + return float32(T) +} + +func Xcbrtl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcbrt(tls, x) +} + +const DBL_EPSILON5 = 2.220446049250313e-16 + +var _toint2 = Float64FromInt32(1) / Float64FromFloat64(2.220446049250313e-16) + +func Xceil(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var y float32 + var y1, y2, v1 float64 + var y3 Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = e, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if e >= Int32FromInt32(0x3ff)+Int32FromInt32(52) || x == Float64FromInt32(0) { + return x + } + /* y = int(x) - x, where int(x) is an integer neighbor of x */ + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + y3 = x - _toint2 + _toint2 - x + } else { + y3 = x + _toint2 - _toint2 - x + } + /* special case because of non-nearest rounding modes */ + if e <= Int32FromInt32(0x3ff)-Int32FromInt32(1) { + if uint64(8) == uint64(4) { + y = float32(y3) + } else { + if uint64(8) == uint64(8) { + y1 = y3 + } else { + y2 = y3 + } + } + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + v1 = -Float64FromFloat64(0) + } else { + v1 = Float64FromInt32(1) + } + return v1 + } + if y3 < Float64FromInt32(0) { + return x + y3 + Float64FromInt32(1) + } + return x + y3 +} + +const DBL_EPSILON6 = 0 + +func Xceilf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var m Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e, m, y, y1, y2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp))>>Int32FromInt32(23)&Uint32FromInt32(0xff)) - int32(0x7f) + if e >= int32(23) { + return x + } + if e >= 0 { + m = uint32(int32(0x007fffff) >> e) + if *(*Tuint32_t)(unsafe.Pointer(bp))&m == uint32(0) { + return x + } + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) == uint32(0) { + *(*Tuint32_t)(unsafe.Pointer(bp)) += m + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= ^m + } else { + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + *(*float32)(unsafe.Pointer(bp)) = float32(-Float64FromFloat64(0)) + } else { + if *(*Tuint32_t)(unsafe.Pointer(bp))< %v", r) }() + } + return Xceil(tls, x) +} + +func Xcopysign(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var p1, p2 uintptr + var _ /* ux at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _ = p1, p2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = y + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = *(*Tuint64_t)(unsafe.Pointer(p1)) & (-Uint64FromUint64(1) / Uint64FromInt32(2)) + p2 = bp + *(*Tuint64_t)(unsafe.Pointer(p2)) = *(*Tuint64_t)(unsafe.Pointer(p2)) | *(*Tuint64_t)(unsafe.Pointer(bp + 8))&(Uint64FromUint64(1)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ux at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = y + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + *(*Tuint32_t)(unsafe.Pointer(bp)) |= *(*Tuint32_t)(unsafe.Pointer(bp + 4)) & uint32(0x80000000) + return *(*float32)(unsafe.Pointer(bp)) +} + +func Xcopysignl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcopysign(tls, x, y) +} + +func Xcos(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n uint32 + var y float32 + var y1, y2 float64 + var _ /* y at bp+0 */ [2]float64 + _, _, _, _, _ = ix, n, y, y1, y2 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* |x| ~< pi/4 */ + if ix <= uint32(0x3fe921fb) { + if ix < uint32(0x3e46a09e) { /* |x| < 2**-27 * sqrt(2) */ + /* raise inexact if x!=0 */ + if uint64(8) == uint64(4) { + y = float32(x + Float64FromFloat32(1.329227995784916e+36)) + } else { + if uint64(8) == uint64(8) { + y1 = x + Float64FromFloat32(1.329227995784916e+36) + } else { + y2 = x + Float64FromFloat32(1.329227995784916e+36) + } + } + return float64(1) + } + return X__cos(tls, x, Float64FromInt32(0)) + } + /* cos(Inf or NaN) is NaN */ + if ix >= uint32(0x7ff00000) { + return x - x + } + /* argument reduction */ + n = uint32(X__rem_pio2(tls, x, bp)) + switch n & Uint32FromInt32(3) { + case uint32(0): + return X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + case uint32(1): + return -X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + case uint32(2): + return -X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + default: + return X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + } + return r +} + +const M_PI_23 = 1.5707963267948966 + +// C documentation +// +// /* Small multiples of pi/2 rounded to double precision. */ + +var _c1pio2 = Float64FromInt32(1) * Float64FromFloat64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _c2pio2 = Float64FromInt32(2) * Float64FromFloat64(1.5707963267948966) /* 0x400921FB, 0x54442D18 */ +var _c3pio2 = Float64FromInt32(3) * Float64FromFloat64(1.5707963267948966) /* 0x4012D97C, 0x7F3321D2 */ +var _c4pio2 = Float64FromInt32(4) * Float64FromFloat64(1.5707963267948966) /* 0x401921FB, 0x54442D18 */ + +func Xcosf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n, sign uint32 + var y float32 + var y1, y2, v1, v2 float64 + var _ /* y at bp+0 */ float64 + _, _, _, _, _, _, _, _ = ix, n, sign, y, y1, y2, v1, v2 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + if ix <= uint32(0x3f490fda) { /* |x| ~<= pi/4 */ + if ix < uint32(0x39800000) { /* |x| < 2**-12 */ + /* raise inexact if x != 0 */ + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + return Float32FromFloat32(1) + } + return X__cosdf(tls, float64(x)) + } + if ix <= uint32(0x407b53d1) { /* |x| ~<= 5*pi/4 */ + if ix > uint32(0x4016cbe3) { /* |x| ~> 3*pi/4 */ + if sign != 0 { + v1 = float64(x) + _c2pio2 + } else { + v1 = float64(x) - _c2pio2 + } + return -X__cosdf(tls, v1) + } else { + if sign != 0 { + return X__sindf(tls, float64(x)+_c1pio2) + } else { + return X__sindf(tls, _c1pio2-float64(x)) + } + } + } + if ix <= uint32(0x40e231d5) { /* |x| ~<= 9*pi/4 */ + if ix > uint32(0x40afeddf) { /* |x| ~> 7*pi/4 */ + if sign != 0 { + v2 = float64(x) + _c4pio2 + } else { + v2 = float64(x) - _c4pio2 + } + return X__cosdf(tls, v2) + } else { + if sign != 0 { + return X__sindf(tls, float64(-x)-_c3pio2) + } else { + return X__sindf(tls, float64(x)-_c3pio2) + } + } + } + /* cos(Inf or NaN) is NaN */ + if ix >= uint32(0x7f800000) { + return x - x + } + /* general argument reduction needed */ + n = uint32(X__rem_pio2f(tls, x, bp)) + switch n & Uint32FromInt32(3) { + case uint32(0): + return X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + case uint32(1): + return X__sindf(tls, -*(*float64)(unsafe.Pointer(bp))) + case uint32(2): + return -X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + default: + return X__sindf(tls, *(*float64)(unsafe.Pointer(bp))) + } + return r +} + +const M_PI_24 = 0 + +// C documentation +// +// /* cosh(x) = (exp(x) + 1/exp(x))/2 +// * = 1 + 0.5*(exp(x)-1)*(exp(x)-1)/exp(x) +// * = 1 + x*x/2 + o(x^4) +// */ +func Xcosh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var t, y1, y2 float64 + var w Tuint32_t + var y float32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _ = t, w, y, y1, y2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + /* |x| */ + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + x = *(*float64)(unsafe.Pointer(bp)) + w = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + /* |x| < log(2) */ + if w < uint32(0x3fe62e42) { + if w < uint32(Int32FromInt32(0x3ff00000)-Int32FromInt32(26)<log(0x1p26) then the 1/t is not needed */ + return float64(0.5) * (t + Float64FromInt32(1)/t) + } + /* |x| > log(DBL_MAX) or nan */ + /* note: the result is stored to handle overflow */ + t = X__expo2(tls, x, float64(1)) + return t +} + +func Xcoshf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var t, y float32 + var w Tuint32_t + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = t, w, y, y1, y2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + /* |x| */ + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + x = *(*float32)(unsafe.Pointer(bp)) + w = *(*Tuint32_t)(unsafe.Pointer(bp)) + /* |x| < log(2) */ + if w < uint32(0x3f317217) { + if w < uint32(Int32FromInt32(0x3f800000)-Int32FromInt32(12)< log(FLT_MAX) or nan */ + t = X__expo2f(tls, x, Float32FromFloat32(1)) + return t +} + +func Xcoshl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcosh(tls, x) +} + +func Xcosl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcos(tls, x) +} + +var _erx = float64(0.8450629115104675) /* 0x3FEB0AC1, 0x60000000 */ +/* + * Coefficients for approximation to erf on [0,0.84375] + */ +var _efx8 = float64(1.0270333367641007) /* 0x3FF06EBA, 0x8214DB69 */ +var _pp0 = float64(0.12837916709551256) /* 0x3FC06EBA, 0x8214DB68 */ +var _pp1 = -Float64FromFloat64(0.3250421072470015) /* 0xBFD4CD7D, 0x691CB913 */ +var _pp2 = -Float64FromFloat64(0.02848174957559851) /* 0xBF9D2A51, 0xDBD7194F */ +var _pp3 = -Float64FromFloat64(0.005770270296489442) /* 0xBF77A291, 0x236668E4 */ +var _pp4 = -Float64FromFloat64(2.3763016656650163e-05) /* 0xBEF8EAD6, 0x120016AC */ +var _qq1 = float64(0.39791722395915535) /* 0x3FD97779, 0xCDDADC09 */ +var _qq2 = float64(0.0650222499887673) /* 0x3FB0A54C, 0x5536CEBA */ +var _qq3 = float64(0.005081306281875766) /* 0x3F74D022, 0xC4D36B0F */ +var _qq4 = float64(0.00013249473800432164) /* 0x3F215DC9, 0x221C1A10 */ +var _qq5 = -Float64FromFloat64(3.960228278775368e-06) /* 0xBED09C43, 0x42A26120 */ +/* + * Coefficients for approximation to erf in [0.84375,1.25] + */ +var _pa0 = -Float64FromFloat64(0.0023621185607526594) /* 0xBF6359B8, 0xBEF77538 */ +var _pa1 = float64(0.41485611868374833) /* 0x3FDA8D00, 0xAD92B34D */ +var _pa2 = -Float64FromFloat64(0.3722078760357013) /* 0xBFD7D240, 0xFBB8C3F1 */ +var _pa3 = float64(0.31834661990116175) /* 0x3FD45FCA, 0x805120E4 */ +var _pa4 = -Float64FromFloat64(0.11089469428239668) /* 0xBFBC6398, 0x3D3E28EC */ +var _pa5 = float64(0.035478304325618236) /* 0x3FA22A36, 0x599795EB */ +var _pa6 = -Float64FromFloat64(0.002166375594868791) /* 0xBF61BF38, 0x0A96073F */ +var _qa1 = float64(0.10642088040084423) /* 0x3FBB3E66, 0x18EEE323 */ +var _qa2 = float64(0.540397917702171) /* 0x3FE14AF0, 0x92EB6F33 */ +var _qa3 = float64(0.07182865441419627) /* 0x3FB2635C, 0xD99FE9A7 */ +var _qa4 = float64(0.12617121980876164) /* 0x3FC02660, 0xE763351F */ +var _qa5 = float64(0.01363708391202905) /* 0x3F8BEDC2, 0x6B51DD1C */ +var _qa6 = float64(0.011984499846799107) /* 0x3F888B54, 0x5735151D */ +/* + * Coefficients for approximation to erfc in [1.25,1/0.35] + */ +var _ra0 = -Float64FromFloat64(0.009864944034847148) /* 0xBF843412, 0x600D6435 */ +var _ra1 = -Float64FromFloat64(0.6938585727071818) /* 0xBFE63416, 0xE4BA7360 */ +var _ra2 = -Float64FromFloat64(10.558626225323291) /* 0xC0251E04, 0x41B0E726 */ +var _ra3 = -Float64FromFloat64(62.375332450326006) /* 0xC04F300A, 0xE4CBA38D */ +var _ra4 = -Float64FromFloat64(162.39666946257347) /* 0xC0644CB1, 0x84282266 */ +var _ra5 = -Float64FromFloat64(184.60509290671104) /* 0xC067135C, 0xEBCCABB2 */ +var _ra6 = -Float64FromFloat64(81.2874355063066) /* 0xC0545265, 0x57E4D2F2 */ +var _ra7 = -Float64FromFloat64(9.814329344169145) /* 0xC023A0EF, 0xC69AC25C */ +var _sa1 = float64(19.651271667439257) /* 0x4033A6B9, 0xBD707687 */ +var _sa2 = float64(137.65775414351904) /* 0x4061350C, 0x526AE721 */ +var _sa3 = float64(434.56587747522923) /* 0x407B290D, 0xD58A1A71 */ +var _sa4 = float64(645.3872717332679) /* 0x40842B19, 0x21EC2868 */ +var _sa5 = float64(429.00814002756783) /* 0x407AD021, 0x57700314 */ +var _sa6 = float64(108.63500554177944) /* 0x405B28A3, 0xEE48AE2C */ +var _sa7 = float64(6.570249770319282) /* 0x401A47EF, 0x8E484A93 */ +var _sa8 = -Float64FromFloat64(0.0604244152148581) /* 0xBFAEEFF2, 0xEE749A62 */ +/* + * Coefficients for approximation to erfc in [1/.35,28] + */ +var _rb0 = -Float64FromFloat64(0.0098649429247001) /* 0xBF843412, 0x39E86F4A */ +var _rb1 = -Float64FromFloat64(0.799283237680523) /* 0xBFE993BA, 0x70C285DE */ +var _rb2 = -Float64FromFloat64(17.757954917754752) /* 0xC031C209, 0x555F995A */ +var _rb3 = -Float64FromFloat64(160.63638485582192) /* 0xC064145D, 0x43C5ED98 */ +var _rb4 = -Float64FromFloat64(637.5664433683896) /* 0xC083EC88, 0x1375F228 */ +var _rb5 = -Float64FromFloat64(1025.0951316110772) /* 0xC0900461, 0x6A2E5992 */ +var _rb6 = -Float64FromFloat64(483.5191916086514) /* 0xC07E384E, 0x9BDC383F */ +var _sb1 = float64(30.33806074348246) /* 0x403E568B, 0x261D5190 */ +var _sb2 = float64(325.7925129965739) /* 0x40745CAE, 0x221B9F0A */ +var _sb3 = float64(1536.729586084437) /* 0x409802EB, 0x189D5118 */ +var _sb4 = float64(3199.8582195085955) /* 0x40A8FFB7, 0x688C246A */ +var _sb5 = float64(2553.0504064331644) /* 0x40A3F219, 0xCEDF3BE6 */ +var _sb6 = float64(474.52854120695537) /* 0x407DA874, 0xE79FE763 */ +var _sb7 = -Float64FromFloat64(22.44095244658582) /* 0xC03670E2, 0x42712D62 */ + +func _erfc1(tls *TLS, x float64) (r float64) { + var P, Q, s Tdouble_t + _, _, _ = P, Q, s + s = Xfabs(tls, x) - Float64FromInt32(1) + P = _pa0 + s*(_pa1+s*(_pa2+s*(_pa3+s*(_pa4+s*(_pa5+s*_pa6))))) + Q = Float64FromInt32(1) + s*(_qa1+s*(_qa2+s*(_qa3+s*(_qa4+s*(_qa5+s*_qa6))))) + return Float64FromInt32(1) - _erx - P/Q +} + +func _erfc2(tls *TLS, ix Tuint32_t, x float64) (r float64) { + var R, S, s Tdouble_t + var z float64 + var v1 Tuint64_t + _, _, _, _, _ = R, S, s, z, v1 + if ix < uint32(0x3ff40000) { /* |x| < 1.25 */ + return _erfc1(tls, x) + } + x = Xfabs(tls, x) + s = Float64FromInt32(1) / (x * x) + if ix < uint32(0x4006db6d) { /* |x| < 1/.35 ~ 2.85714 */ + R = _ra0 + s*(_ra1+s*(_ra2+s*(_ra3+s*(_ra4+s*(_ra5+s*(_ra6+s*_ra7)))))) + S = float64(1) + s*(_sa1+s*(_sa2+s*(_sa3+s*(_sa4+s*(_sa5+s*(_sa6+s*(_sa7+s*_sa8))))))) + } else { /* |x| > 1/.35 */ + R = _rb0 + s*(_rb1+s*(_rb2+s*(_rb3+s*(_rb4+s*(_rb5+s*_rb6))))) + S = float64(1) + s*(_sb1+s*(_sb2+s*(_sb3+s*(_sb4+s*(_sb5+s*(_sb6+s*_sb7)))))) + } + z = x + v1 = *(*Tuint64_t)(unsafe.Pointer(&z))>>Int32FromInt32(32)< %v", r1) }() + } + var ix Tuint32_t + var r, s, y, z, v1 float64 + var sign int32 + _, _, _, _, _, _, _ = ix, r, s, sign, y, z, v1 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7ff00000) { + /* erf(nan)=nan, erf(+-inf)=+-1 */ + return float64(int32(1)-int32(2)*sign) + Float64FromInt32(1)/x + } + if ix < uint32(0x3feb0000) { /* |x| < 0.84375 */ + if ix < uint32(0x3e300000) { /* |x| < 2**-28 */ + /* avoid underflow */ + return float64(0.125) * (Float64FromInt32(8)*x + _efx8*x) + } + z = x * x + r = _pp0 + z*(_pp1+z*(_pp2+z*(_pp3+z*_pp4))) + s = float64(1) + z*(_qq1+z*(_qq2+z*(_qq3+z*(_qq4+z*_qq5)))) + y = r / s + return x + x*y + } + if ix < uint32(0x40180000) { /* 0.84375 <= |x| < 6 */ + y = Float64FromInt32(1) - _erfc2(tls, ix, x) + } else { + y = Float64FromInt32(1) - Float64FromFloat64(2.2250738585072014e-308) + } + if sign != 0 { + v1 = -y + } else { + v1 = y + } + return v1 +} + +func Xerfc(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, y, z, v1, v2 float64 + var sign int32 + _, _, _, _, _, _, _, _ = ix, r, s, sign, y, z, v1, v2 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7ff00000) { + /* erfc(nan)=nan, erfc(+-inf)=0,2 */ + return float64(int32(2)*sign) + Float64FromInt32(1)/x + } + if ix < uint32(0x3feb0000) { /* |x| < 0.84375 */ + if ix < uint32(0x3c700000) { /* |x| < 2**-56 */ + return float64(1) - x + } + z = x * x + r = _pp0 + z*(_pp1+z*(_pp2+z*(_pp3+z*_pp4))) + s = float64(1) + z*(_qq1+z*(_qq2+z*(_qq3+z*(_qq4+z*_qq5)))) + y = r / s + if sign != 0 || ix < uint32(0x3fd00000) { /* x < 1/4 */ + return float64(1) - (x + x*y) + } + return float64(0.5) - (x - float64(0.5) + x*y) + } + if ix < uint32(0x403c0000) { /* 0.84375 <= |x| < 28 */ + if sign != 0 { + v1 = Float64FromInt32(2) - _erfc2(tls, ix, x) + } else { + v1 = _erfc2(tls, ix, x) + } + return v1 + } + if sign != 0 { + v2 = Float64FromInt32(2) - Float64FromFloat64(2.2250738585072014e-308) + } else { + v2 = Float64FromFloat64(2.2250738585072014e-308) * Float64FromFloat64(2.2250738585072014e-308) + } + return v2 +} + +var _erx1 = float32(0.84506291151) /* 0x3f58560b */ +/* + * Coefficients for approximation to erf on [0,0.84375] + */ +var _efx81 = float32(1.027033329) /* 0x3f8375d4 */ +var _pp01 = float32(0.12837916613) /* 0x3e0375d4 */ +var _pp11 = float32(-Float64FromFloat64(0.32504209876)) /* 0xbea66beb */ +var _pp21 = float32(-Float64FromFloat64(0.028481749818)) /* 0xbce9528f */ +var _pp31 = float32(-Float64FromFloat64(0.005770270247)) /* 0xbbbd1489 */ +var _pp41 = float32(-Float64FromFloat64(2.3763017452e-05)) /* 0xb7c756b1 */ +var _qq11 = float32(0.39791721106) /* 0x3ecbbbce */ +var _qq21 = float32(0.0650222525) /* 0x3d852a63 */ +var _qq31 = float32(0.0050813062117) /* 0x3ba68116 */ +var _qq41 = float32(0.00013249473704) /* 0x390aee49 */ +var _qq51 = float32(-Float64FromFloat64(3.9602282413e-06)) /* 0xb684e21a */ +/* + * Coefficients for approximation to erf in [0.84375,1.25] + */ +var _pa01 = float32(-Float64FromFloat64(0.0023621185683)) /* 0xbb1acdc6 */ +var _pa11 = float32(0.41485610604) /* 0x3ed46805 */ +var _pa21 = float32(-Float64FromFloat64(0.37220788002)) /* 0xbebe9208 */ +var _pa31 = float32(0.31834661961) /* 0x3ea2fe54 */ +var _pa41 = float32(-Float64FromFloat64(0.11089469492)) /* 0xbde31cc2 */ +var _pa51 = float32(0.035478305072) /* 0x3d1151b3 */ +var _pa61 = float32(-Float64FromFloat64(0.0021663755178)) /* 0xbb0df9c0 */ +var _qa11 = float32(0.10642088205) /* 0x3dd9f331 */ +var _qa21 = float32(0.54039794207) /* 0x3f0a5785 */ +var _qa31 = float32(0.071828655899) /* 0x3d931ae7 */ +var _qa41 = float32(0.12617121637) /* 0x3e013307 */ +var _qa51 = float32(0.013637083583) /* 0x3c5f6e13 */ +var _qa61 = float32(0.011984500103) /* 0x3c445aa3 */ +/* + * Coefficients for approximation to erfc in [1.25,1/0.35] + */ +var _ra01 = float32(-Float64FromFloat64(0.0098649440333)) /* 0xbc21a093 */ +var _ra11 = float32(-Float64FromFloat64(0.6938585639)) /* 0xbf31a0b7 */ +var _ra21 = float32(-Float64FromFloat64(10.558626175)) /* 0xc128f022 */ +var _ra31 = float32(-Float64FromFloat64(62.375331879)) /* 0xc2798057 */ +var _ra41 = float32(-Float64FromFloat64(162.39666748)) /* 0xc322658c */ +var _ra51 = float32(-Float64FromFloat64(184.60508728)) /* 0xc3389ae7 */ +var _ra61 = float32(-Float64FromFloat64(81.287437439)) /* 0xc2a2932b */ +var _ra71 = float32(-Float64FromFloat64(9.8143291473)) /* 0xc11d077e */ +var _sa11 = float32(19.65127182) /* 0x419d35ce */ +var _sa21 = float32(137.65776062) /* 0x4309a863 */ +var _sa31 = float32(434.56588745) /* 0x43d9486f */ +var _sa41 = float32(645.38726807) /* 0x442158c9 */ +var _sa51 = float32(429.00814819) /* 0x43d6810b */ +var _sa61 = float32(108.63500214) /* 0x42d9451f */ +var _sa71 = float32(6.5702495575) /* 0x40d23f7c */ +var _sa81 = float32(-Float64FromFloat64(0.060424413532)) /* 0xbd777f97 */ +/* + * Coefficients for approximation to erfc in [1/.35,28] + */ +var _rb01 = float32(-Float64FromFloat64(0.009864943102)) /* 0xbc21a092 */ +var _rb11 = float32(-Float64FromFloat64(0.79928326607)) /* 0xbf4c9dd4 */ +var _rb21 = float32(-Float64FromFloat64(17.757955551)) /* 0xc18e104b */ +var _rb31 = float32(-Float64FromFloat64(160.63638306)) /* 0xc320a2ea */ +var _rb41 = float32(-Float64FromFloat64(637.56646729)) /* 0xc41f6441 */ +var _rb51 = float32(-Float64FromFloat64(1025.0950928)) /* 0xc480230b */ +var _rb61 = float32(-Float64FromFloat64(483.51919556)) /* 0xc3f1c275 */ +var _sb11 = float32(30.338060379) /* 0x41f2b459 */ +var _sb21 = float32(325.79251099) /* 0x43a2e571 */ +var _sb31 = float32(1536.7296143) /* 0x44c01759 */ +var _sb41 = float32(3199.8581543) /* 0x4547fdbb */ +var _sb51 = float32(2553.050293) /* 0x451f90ce */ +var _sb61 = float32(474.52853394) /* 0x43ed43a7 */ +var _sb71 = float32(-Float64FromFloat64(22.440952301)) /* 0xc1b38712 */ + +func _erfc11(tls *TLS, x float32) (r float32) { + var P, Q, s Tfloat_t + _, _, _ = P, Q, s + s = Xfabsf(tls, x) - Float32FromInt32(1) + P = _pa01 + s*(_pa11+s*(_pa21+s*(_pa31+s*(_pa41+s*(_pa51+s*_pa61))))) + Q = Float32FromInt32(1) + s*(_qa11+s*(_qa21+s*(_qa31+s*(_qa41+s*(_qa51+s*_qa61))))) + return Float32FromInt32(1) - _erx1 - P/Q +} + +func _erfc21(tls *TLS, ix Tuint32_t, x float32) (r float32) { + var R, S, s Tfloat_t + var z float32 + var v1 Tuint32_t + _, _, _, _, _ = R, S, s, z, v1 + if ix < uint32(0x3fa00000) { /* |x| < 1.25 */ + return _erfc11(tls, x) + } + x = Xfabsf(tls, x) + s = Float32FromInt32(1) / (x * x) + if ix < uint32(0x4036db6d) { /* |x| < 1/0.35 */ + R = _ra01 + s*(_ra11+s*(_ra21+s*(_ra31+s*(_ra41+s*(_ra51+s*(_ra61+s*_ra71)))))) + S = Float32FromFloat32(1) + s*(_sa11+s*(_sa21+s*(_sa31+s*(_sa41+s*(_sa51+s*(_sa61+s*(_sa71+s*_sa81))))))) + } else { /* |x| >= 1/0.35 */ + R = _rb01 + s*(_rb11+s*(_rb21+s*(_rb31+s*(_rb41+s*(_rb51+s*_rb61))))) + S = Float32FromFloat32(1) + s*(_sb11+s*(_sb21+s*(_sb31+s*(_sb41+s*(_sb51+s*(_sb61+s*_sb71)))))) + } + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + v1 = ix & uint32(0xffffe000) + z = *(*float32)(unsafe.Pointer(&v1)) + return Xexpf(tls, -z*z-Float32FromFloat32(0.5625)) * Xexpf(tls, (z-x)*(z+x)+R/S) / x +} + +func Xerff(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, y, z, v1 float32 + var sign int32 + _, _, _, _, _, _, _ = ix, r, s, sign, y, z, v1 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + /* erf(nan)=nan, erf(+-inf)=+-1 */ + return float32(int32(1)-int32(2)*sign) + Float32FromInt32(1)/x + } + if ix < uint32(0x3f580000) { /* |x| < 0.84375 */ + if ix < uint32(0x31800000) { /* |x| < 2**-28 */ + /*avoid underflow */ + return Float32FromFloat32(0.125) * (Float32FromInt32(8)*x + _efx81*x) + } + z = x * x + r = _pp01 + z*(_pp11+z*(_pp21+z*(_pp31+z*_pp41))) + s = Float32FromInt32(1) + z*(_qq11+z*(_qq21+z*(_qq31+z*(_qq41+z*_qq51)))) + y = r / s + return x + x*y + } + if ix < uint32(0x40c00000) { /* |x| < 6 */ + y = Float32FromInt32(1) - _erfc21(tls, ix, x) + } else { + y = Float32FromInt32(1) - Float32FromFloat32(7.52316384526264e-37) + } + if sign != 0 { + v1 = -y + } else { + v1 = y + } + return v1 +} + +func Xerfcf(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, y, z, v1, v2 float32 + var sign int32 + _, _, _, _, _, _, _, _ = ix, r, s, sign, y, z, v1, v2 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + /* erfc(nan)=nan, erfc(+-inf)=0,2 */ + return float32(int32(2)*sign) + Float32FromInt32(1)/x + } + if ix < uint32(0x3f580000) { /* |x| < 0.84375 */ + if ix < uint32(0x23800000) { /* |x| < 2**-56 */ + return Float32FromFloat32(1) - x + } + z = x * x + r = _pp01 + z*(_pp11+z*(_pp21+z*(_pp31+z*_pp41))) + s = Float32FromFloat32(1) + z*(_qq11+z*(_qq21+z*(_qq31+z*(_qq41+z*_qq51)))) + y = r / s + if sign != 0 || ix < uint32(0x3e800000) { /* x < 1/4 */ + return Float32FromFloat32(1) - (x + x*y) + } + return Float32FromFloat32(0.5) - (x - Float32FromFloat32(0.5) + x*y) + } + if ix < uint32(0x41e00000) { /* |x| < 28 */ + if sign != 0 { + v1 = Float32FromInt32(2) - _erfc21(tls, ix, x) + } else { + v1 = _erfc21(tls, ix, x) + } + return v1 + } + if sign != 0 { + v2 = Float32FromInt32(2) - Float32FromFloat32(7.52316384526264e-37) + } else { + v2 = Float32FromFloat32(7.52316384526264e-37) * Float32FromFloat32(7.52316384526264e-37) + } + return v2 +} + +func Xerfl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xerf(tls, x) +} + +func Xerfcl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xerfc(tls, x) +} + +const EXP2_POLY_ORDER = 5 +const EXP_POLY_ORDER = 5 +const EXP_TABLE_BITS = 7 +const EXP_USE_TOINT_NARROW = 0 +const N = 128 + +// C documentation +// +// /* Handle cases that may overflow or underflow when computing the result that +// is scale*(1+TMP) without intermediate rounding. The bit representation of +// scale is in SBITS, however it has a computed exponent that may have +// overflown into the sign bit so that needs to be adjusted before using it as +// a double. (int32_t)KI is the k used in the argument reduction and exponent +// adjustment of scale, positive k here means the result may overflow and +// negative k means the result may underflow. */ +func _specialcase(tls *TLS, tmp Tdouble_t, sbits Tuint64_t, ki Tuint64_t) (r float64) { + var hi, lo, scale, y3 Tdouble_t + var y, y1, y2, v1, v3, v5, v7 float64 + _, _, _, _, _, _, _, _, _, _, _ = hi, lo, scale, y, y1, y2, y3, v1, v3, v5, v7 + if ki&uint64(0x80000000) == uint64(0) { + /* k > 0, the exponent of scale might have overflowed by <= 460. */ + sbits = sbits - Uint64FromUint64(1009)<> int32(52)) +} + +func Xexp(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var abstop Tuint32_t + var idx, ki, sbits, top, v5 Tuint64_t + var kd, r, r2, scale, tail, tmp, z Tdouble_t + var y, v1, v2, v4, v6 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abstop, idx, kd, ki, r, r2, sbits, scale, tail, tmp, top, y, z, v1, v2, v4, v5, v6 + abstop = _top12(tls, x) & uint32(0x7ff) + if abstop-_top12(tls, float64(5.551115123125783e-17)) >= _top12(tls, float64(512))-_top12(tls, float64(5.551115123125783e-17)) { + if abstop-_top12(tls, float64(5.551115123125783e-17)) >= uint32(0x80000000) { + /* Avoid spurious underflow for tiny x. */ + /* Note: 0 is common input. */ + return float64(1) + x + } + if abstop >= _top12(tls, float64(1024)) { + v1 = float64(-X__builtin_inff(tls)) + if *(*Tuint64_t)(unsafe.Pointer(&x)) == *(*Tuint64_t)(unsafe.Pointer(&v1)) { + return float64(0) + } + if abstop >= _top12(tls, float64(X__builtin_inff(tls))) { + return float64(1) + x + } + if *(*Tuint64_t)(unsafe.Pointer(&x))>>int32(63) != 0 { + return X__math_uflow(tls, uint32(0)) + } else { + return X__math_oflow(tls, uint32(0)) + } + } + /* Large x is special cased below. */ + abstop = uint32(0) + } + /* exp(x) = 2^(k/N) * exp(r), with exp(r) in [2^(-1/2N),2^(1/2N)]. */ + /* x = ln2/N*k + r, with int k and r in [-ln2/2N, ln2/2N]. */ + z = X__exp_data.Finvln2N * x + /* z - kd is in [-1, 1] in non-nearest rounding modes. */ + y = z + X__exp_data.Fshift + v2 = y + goto _3 +_3: + kd = v2 + v4 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v4)) + kd -= X__exp_data.Fshift + r = x + kd*X__exp_data.Fnegln2hiN + kd*X__exp_data.Fnegln2loN + /* 2^(k/N) ~= scale * (1 + tail). */ + idx = uint64(2) * (ki % uint64(Int32FromInt32(1)< 2^-200 and scale > 2^-739, so there + is no spurious underflow here even without fma. */ + y = scale + scale*tmp + v6 = y + goto _7 +_7: + return v6 +} + +const HUGE = 0 + +func Xexp10(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var y float64 + var _ /* n at bp+0 */ float64 + var _ /* u at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _ = y + y = Xmodf(tls, x, bp) + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = *(*float64)(unsafe.Pointer(bp)) + /* fabs(n) < 16 without raising invalid on nan */ + if *(*Tuint64_t)(unsafe.Pointer(bp + 8))>>int32(52)&uint64(0x7ff) < uint64(Int32FromInt32(0x3ff)+Int32FromInt32(4)) { + if !(y != 0) { + return _p10[int32(*(*float64)(unsafe.Pointer(bp)))+int32(15)] + } + y = Xexp2(tls, float64(3.321928094887362)*y) + return y * _p10[int32(*(*float64)(unsafe.Pointer(bp)))+int32(15)] + } + return Xpow(tls, float64(10), x) +} + +var _p10 = [31]float64{ + 0: float64(1e-15), + 1: float64(1e-14), + 2: float64(1e-13), + 3: float64(1e-12), + 4: float64(1e-11), + 5: float64(1e-10), + 6: float64(1e-09), + 7: float64(1e-08), + 8: float64(1e-07), + 9: float64(1e-06), + 10: float64(1e-05), + 11: float64(0.0001), + 12: float64(0.001), + 13: float64(0.01), + 14: float64(0.1), + 15: Float64FromInt32(1), + 16: float64(10), + 17: float64(100), + 18: float64(1000), + 19: float64(10000), + 20: float64(100000), + 21: float64(1e+06), + 22: float64(1e+07), + 23: float64(1e+08), + 24: float64(1e+09), + 25: float64(1e+10), + 26: float64(1e+11), + 27: float64(1e+12), + 28: float64(1e+13), + 29: float64(1e+14), + 30: float64(1e+15), +} + +func Xpow10(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexp10(tls, x) +} + +func Xexp10f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var y float32 + var _ /* n at bp+0 */ float32 + var _ /* u at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _ = y + y = Xmodff(tls, x, bp) + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = *(*float32)(unsafe.Pointer(bp)) + /* fabsf(n) < 8 without raising invalid on nan */ + if *(*Tuint32_t)(unsafe.Pointer(bp + 4))>>int32(23)&uint32(0xff) < uint32(Int32FromInt32(0x7f)+Int32FromInt32(3)) { + if !(y != 0) { + return _p101[int32(*(*float32)(unsafe.Pointer(bp)))+int32(7)] + } + y = Xexp2f(tls, Float32FromFloat32(3.321928094887362)*y) + return y * _p101[int32(*(*float32)(unsafe.Pointer(bp)))+int32(7)] + } + return float32(Xexp2(tls, float64(3.321928094887362)*float64(x))) +} + +var _p101 = [15]float32{ + 0: Float32FromFloat32(1e-07), + 1: Float32FromFloat32(1e-06), + 2: Float32FromFloat32(1e-05), + 3: Float32FromFloat32(0.0001), + 4: Float32FromFloat32(0.001), + 5: Float32FromFloat32(0.01), + 6: Float32FromFloat32(0.1), + 7: Float32FromInt32(1), + 8: float32(10), + 9: float32(100), + 10: float32(1000), + 11: float32(10000), + 12: float32(100000), + 13: float32(1e+06), + 14: float32(1e+07), +} + +func Xpow10f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexp10f(tls, x) +} + +func Xexp10l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexp10(tls, x) +} + +func Xpow10l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexp10l(tls, x) +} + +// C documentation +// +// /* Handle cases that may overflow or underflow when computing the result that +// is scale*(1+TMP) without intermediate rounding. The bit representation of +// scale is in SBITS, however it has a computed exponent that may have +// overflown into the sign bit so that needs to be adjusted before using it as +// a double. (int32_t)KI is the k used in the argument reduction and exponent +// adjustment of scale, positive k here means the result may overflow and +// negative k means the result may underflow. */ +func _specialcase1(tls *TLS, tmp Tdouble_t, sbits Tuint64_t, ki Tuint64_t) (r float64) { + var hi, lo, scale, y3 Tdouble_t + var y, y1, y2, v1, v3, v5, v7 float64 + _, _, _, _, _, _, _, _, _, _, _ = hi, lo, scale, y, y1, y2, y3, v1, v3, v5, v7 + if ki&uint64(0x80000000) == uint64(0) { + /* k > 0, the exponent of scale might have overflowed by 1. */ + sbits = sbits - Uint64FromUint64(1)<> int32(52)) +} + +func Xexp2(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var abstop Tuint32_t + var idx, ki, sbits, top, v7 Tuint64_t + var kd, r, r2, scale, tail, tmp Tdouble_t + var y, v1, v2, v3, v4, v6, v8 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abstop, idx, kd, ki, r, r2, sbits, scale, tail, tmp, top, y, v1, v2, v3, v4, v6, v7, v8 + abstop = _top121(tls, x) & uint32(0x7ff) + if abstop-_top121(tls, float64(5.551115123125783e-17)) >= _top121(tls, float64(512))-_top121(tls, float64(5.551115123125783e-17)) { + if abstop-_top121(tls, float64(5.551115123125783e-17)) >= uint32(0x80000000) { + /* Avoid spurious underflow for tiny x. */ + /* Note: 0 is common input. */ + return float64(1) + x + } + if abstop >= _top121(tls, float64(1024)) { + v1 = float64(-X__builtin_inff(tls)) + if *(*Tuint64_t)(unsafe.Pointer(&x)) == *(*Tuint64_t)(unsafe.Pointer(&v1)) { + return float64(0) + } + if abstop >= _top121(tls, float64(X__builtin_inff(tls))) { + return float64(1) + x + } + if !(*(*Tuint64_t)(unsafe.Pointer(&x))>>Int32FromInt32(63) != 0) { + return X__math_oflow(tls, uint32(0)) + } else { + v2 = -Float64FromFloat64(1075) + if *(*Tuint64_t)(unsafe.Pointer(&x)) >= *(*Tuint64_t)(unsafe.Pointer(&v2)) { + return X__math_uflow(tls, uint32(0)) + } + } + } + v3 = float64(928) + if uint64(2)**(*Tuint64_t)(unsafe.Pointer(&x)) > uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v3)) { + /* Large x is special cased below. */ + abstop = uint32(0) + } + } + /* exp2(x) = 2^(k/N) * 2^r, with 2^r in [2^(-1/2N),2^(1/2N)]. */ + /* x = k/N + r, with int k and r in [-1/2N, 1/2N]. */ + y = x + X__exp_data.Fexp2_shift + v4 = y + goto _5 +_5: + kd = v4 + v6 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v6)) /* k. */ + kd -= X__exp_data.Fexp2_shift /* k/N for int k. */ + r = x - kd + /* 2^(k/N) ~= scale * (1 + tail). */ + idx = uint64(2) * (ki % uint64(Int32FromInt32(1)< 2^-65 and scale > 2^-928, so there + is no spurious underflow here even without fma. */ + y = scale + scale*tmp + v8 = y + goto _9 +_9: + return v8 +} + +const EXP2F_POLY_ORDER = 3 +const EXP2F_TABLE_BITS = 5 +const N1 = 32 + +/* +EXP2F_TABLE_BITS = 5 +EXP2F_POLY_ORDER = 3 + +ULP error: 0.502 (nearest rounding.) +Relative error: 1.69 * 2^-34 in [-1/64, 1/64] (before rounding.) +Wrong count: 168353 (all nearest rounding wrong results with fma.) +Non-nearest ULP error: 1 (rounded ULP error) +*/ + +func _top122(tls *TLS, x float32) (r Tuint32_t) { + return *(*Tuint32_t)(unsafe.Pointer(&x)) >> int32(20) +} + +func Xexp2f(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var abstop Tuint32_t + var kd, r, r2, s, xd, y2, z Tdouble_t + var ki, t Tuint64_t + var y, v1, v5 float32 + var y1, v2, v4 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abstop, kd, ki, r, r2, s, t, xd, y, y1, y2, z, v1, v2, v4, v5 + xd = float64(x) + abstop = _top122(tls, x) & uint32(0x7ff) + if abstop >= _top122(tls, Float32FromFloat32(128)) { + /* |x| >= 128 or x is nan. */ + v1 = -X__builtin_inff(tls) + if *(*Tuint32_t)(unsafe.Pointer(&x)) == *(*Tuint32_t)(unsafe.Pointer(&v1)) { + return Float32FromFloat32(0) + } + if abstop >= _top122(tls, X__builtin_inff(tls)) { + return x + x + } + if x > Float32FromFloat32(0) { + return X__math_oflowf(tls, uint32(0)) + } + if x <= -Float32FromFloat32(150) { + return X__math_uflowf(tls, uint32(0)) + } + } + /* x = k/N + r with r in [-1/(2N), 1/(2N)] and int k. */ + y1 = xd + X__exp2f_data.Fshift_scaled + v2 = y1 + goto _3 +_3: + kd = v2 + v4 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v4)) + kd -= X__exp2f_data.Fshift_scaled /* k/N for int k. */ + r = xd - kd + /* exp2(x) = 2^(k/N) * 2^r ~= s * (C0*r^3 + C1*r^2 + C2*r + 1) */ + t = *(*Tuint64_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__exp2f_data)) + uintptr(ki%uint64(Int32FromInt32(1)< %v", r) }() + } + return Xexp2(tls, x) +} + +const N2 = 128 + +type Texp_data = struct { + Finvln2N float64 + Fshift float64 + Fnegln2hiN float64 + Fnegln2loN float64 + Fpoly [4]float64 + Fexp2_shift float64 + Fexp2_poly [5]float64 + Ftab [256]Tuint64_t +} + +const N3 = 32 + +/* +EXP2F_TABLE_BITS = 5 +EXP2F_POLY_ORDER = 3 + +ULP error: 0.502 (nearest rounding.) +Relative error: 1.69 * 2^-34 in [-ln2/64, ln2/64] (before rounding.) +Wrong count: 170635 (all nearest rounding wrong results with fma.) +Non-nearest ULP error: 1 (rounded ULP error) +*/ + +func _top123(tls *TLS, x float32) (r Tuint32_t) { + return *(*Tuint32_t)(unsafe.Pointer(&x)) >> int32(20) +} + +func Xexpf(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var abstop Tuint32_t + var kd, r, r2, s, xd, y2, z Tdouble_t + var ki, t Tuint64_t + var y, v1, v5 float32 + var y1, v2, v4 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abstop, kd, ki, r, r2, s, t, xd, y, y1, y2, z, v1, v2, v4, v5 + xd = float64(x) + abstop = _top123(tls, x) & uint32(0x7ff) + if abstop >= _top123(tls, Float32FromFloat32(88)) { + /* |x| >= 88 or x is nan. */ + v1 = -X__builtin_inff(tls) + if *(*Tuint32_t)(unsafe.Pointer(&x)) == *(*Tuint32_t)(unsafe.Pointer(&v1)) { + return Float32FromFloat32(0) + } + if abstop >= _top123(tls, X__builtin_inff(tls)) { + return x + x + } + if x > Float32FromFloat32(88.72283172607422) { /* x > log(0x1p128) ~= 88.72 */ + return X__math_oflowf(tls, uint32(0)) + } + if x < -Float32FromFloat32(103.97207641601562) { /* x < log(0x1p-150) ~= -103.97 */ + return X__math_uflowf(tls, uint32(0)) + } + } + /* x*N/Ln2 = k + r with r in [-1/2, 1/2] and int k. */ + z = X__exp2f_data.Finvln2_scaled * xd + /* Round and convert z to int, the result is in [-150*N, 128*N] and + ideally ties-to-even rule is used, otherwise the magnitude of r + can be bigger which gives larger approximation error. */ + y1 = z + X__exp2f_data.Fshift + v2 = y1 + goto _3 +_3: + kd = v2 + v4 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v4)) + kd -= X__exp2f_data.Fshift + r = z - kd + /* exp(x) = 2^(k/N) * 2^(r/N) ~= s * (C0*r^3 + C1*r^2 + C2*r + 1) */ + t = *(*Tuint64_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__exp2f_data)) + uintptr(ki%uint64(Int32FromInt32(1)< %v", r) }() + } + return Xexp(tls, x) +} + +var _o_threshold = float64(709.782712893384) /* 0x40862E42, 0xFEFA39EF */ +var _ln2_hi = float64(0.6931471803691238) /* 0x3fe62e42, 0xfee00000 */ +var _ln2_lo = float64(1.9082149292705877e-10) /* 0x3dea39ef, 0x35793c76 */ +var _invln2 = float64(1.4426950408889634) /* 0x3ff71547, 0x652b82fe */ +/* Scaled Q's: Qn_here = 2**n * Qn_above, for R(2*z) where z = hxs = x*x/2: */ +var _Q1 = -Float64FromFloat64(0.03333333333333313) /* BFA11111 111110F4 */ +var _Q2 = float64(0.0015873015872548146) /* 3F5A01A0 19FE5585 */ +var _Q3 = -Float64FromFloat64(7.93650757867488e-05) /* BF14CE19 9EAADBB7 */ +var _Q4 = float64(4.008217827329362e-06) /* 3ED0CFCA 86E65239 */ +var _Q5 = -Float64FromFloat64(2.0109921818362437e-07) /* BE8AFDB7 6E09C32D */ + +func Xexpm1(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, e, hfx, hi, hxs, lo, r1, t, twopk, y3 Tdouble_t + var hx Tuint32_t + var k, sign int32 + var y float32 + var y1, y2, v3 float64 + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* u at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, e, hfx, hi, hx, hxs, k, lo, r1, sign, t, twopk, y, y1, y2, y3, v1, v3 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(32) & uint64(0x7fffffff)) + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(63)) + /* filter out huge and non-finite argument */ + if hx >= uint32(0x4043687A) { /* if |x|>=56*ln2 */ + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 + _2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)< _o_threshold { + x *= float64(8.98846567431158e+307) + return x + } + } + /* argument reduction */ + if hx > uint32(0x3fd62e42) { /* if |x| > 0.5 ln2 */ + if hx < uint32(0x3FF0A2B2) { /* and |x| < 1.5 ln2 */ + if !(sign != 0) { + hi = x - _ln2_hi + lo = _ln2_lo + k = int32(1) + } else { + hi = x + _ln2_hi + lo = -_ln2_lo + k = -int32(1) + } + } else { + if sign != 0 { + v3 = -Float64FromFloat64(0.5) + } else { + v3 = float64(0.5) + } + k = int32(_invln2*x + v3) + t = float64(k) + hi = x - t*_ln2_hi /* t*ln2_hi is exact here */ + lo = t * _ln2_lo + } + x = hi - lo + c = hi - x - lo + } else { + if hx < uint32(0x3c900000) { /* |x| < 2**-54, return x */ + if hx < uint32(0x00100000) { + if uint64(4) == uint64(4) { + y = float32(x) + } else { + if uint64(4) == uint64(8) { + y1 = float64(float32(x)) + } else { + y2 = float64(float32(x)) + } + } + } + return x + } else { + k = 0 + } + } + /* x is now in primary range */ + hfx = float64(0.5) * x + hxs = x * hfx + r1 = float64(1) + hxs*(_Q1+hxs*(_Q2+hxs*(_Q3+hxs*(_Q4+hxs*_Q5)))) + t = float64(3) - r1*hfx + e = hxs * ((r1 - t) / (Float64FromFloat64(6) - x*t)) + if k == 0 { /* c is 0 */ + return x - (x*e - hxs) + } + e = x*(e-c) - c + e -= hxs + /* exp(x) ~ 2^k (Xreduced - e + 1) */ + if k == -int32(1) { + return float64(0.5)*(x-e) - float64(0.5) + } + if k == int32(1) { + if x < -Float64FromFloat64(0.25) { + return -Float64FromFloat64(2) * (e - (x + Float64FromFloat64(0.5))) + } + return float64(1) + float64(2)*(x-e) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uint64(Int32FromInt32(0x3ff)+k) << int32(52) /* 2^k */ + twopk = *(*float64)(unsafe.Pointer(bp + 8)) + if k < 0 || k > int32(56) { /* suffice to return exp(x)-1 */ + y3 = x - e + float64(1) + if k == int32(1024) { + y3 = y3 * float64(2) * float64(8.98846567431158e+307) + } else { + y3 = y3 * twopk + } + return y3 - float64(1) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uint64(Int32FromInt32(0x3ff)-k) << int32(52) /* 2^-k */ + if k < int32(20) { + y3 = (x - e + (Float64FromInt32(1) - *(*float64)(unsafe.Pointer(bp + 8)))) * twopk + } else { + y3 = (x - (e + *(*float64)(unsafe.Pointer(bp + 8))) + Float64FromInt32(1)) * twopk + } + return y3 +} + +var _ln2_hi1 = float32(0.69313812256) /* 0x3f317180 */ +var _ln2_lo1 = float32(9.0580006145e-06) /* 0x3717f7d1 */ +var _invln21 = float32(1.4426950216) /* 0x3fb8aa3b */ +/* + * Domain [-0.34568, 0.34568], range ~[-6.694e-10, 6.696e-10]: + * |6 / x * (1 + 2 * (1 / (exp(x) - 1) - 1 / x)) - q(x)| < 2**-30.04 + * Scaled coefficients: Qn_here = 2**n * Qn_for_q (see s_expm1.c): + */ +var _Q11 = float32(-Float64FromFloat64(0.033333212137)) /* -0x888868.0p-28 */ +var _Q21 = float32(0.0015807170421) /* 0xcf3010.0p-33 */ + +func Xexpm1f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, e, hfx, hi, hxs, lo, r1, t, twopk, y3 Tfloat_t + var hx Tuint32_t + var k, sign int32 + var y, v1 float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, e, hfx, hi, hx, hxs, k, lo, r1, sign, t, twopk, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + hx = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + sign = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + /* filter out huge and non-finite argument */ + if hx >= uint32(0x4195b844) { /* if |x|>=27*ln2 */ + if hx > uint32(0x7f800000) { /* NaN */ + return x + } + if sign != 0 { + return float32(-Int32FromInt32(1)) + } + if hx > uint32(0x42b17217) { /* x > log(FLT_MAX) */ + x *= Float32FromFloat32(1.7014118346046923e+38) + return x + } + } + /* argument reduction */ + if hx > uint32(0x3eb17218) { /* if |x| > 0.5 ln2 */ + if hx < uint32(0x3F851592) { /* and |x| < 1.5 ln2 */ + if !(sign != 0) { + hi = x - _ln2_hi1 + lo = _ln2_lo1 + k = int32(1) + } else { + hi = x + _ln2_hi1 + lo = -_ln2_lo1 + k = -int32(1) + } + } else { + if sign != 0 { + v1 = -Float32FromFloat32(0.5) + } else { + v1 = Float32FromFloat32(0.5) + } + k = int32(_invln21*x + v1) + t = float32(k) + hi = x - t*_ln2_hi1 /* t*ln2_hi is exact here */ + lo = t * _ln2_lo1 + } + x = hi - lo + c = hi - x - lo + } else { + if hx < uint32(0x33000000) { /* when |x|<2**-25, return x */ + if hx < uint32(0x00800000) { + if uint64(4) == uint64(4) { + y = x * x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x * x) + } else { + y2 = float64(x * x) + } + } + } + return x + } else { + k = 0 + } + } + /* x is now in primary range */ + hfx = Float32FromFloat32(0.5) * x + hxs = x * hfx + r1 = Float32FromFloat32(1) + hxs*(_Q11+hxs*_Q21) + t = Float32FromFloat32(3) - r1*hfx + e = hxs * ((r1 - t) / (Float32FromFloat32(6) - x*t)) + if k == 0 { /* c is 0 */ + return x - (x*e - hxs) + } + e = x*(e-c) - c + e -= hxs + /* exp(x) ~ 2^k (Xreduced - e + 1) */ + if k == -int32(1) { + return Float32FromFloat32(0.5)*(x-e) - Float32FromFloat32(0.5) + } + if k == int32(1) { + if x < -Float32FromFloat32(0.25) { + return -Float32FromFloat32(2) * (e - (x + Float32FromFloat32(0.5))) + } + return Float32FromFloat32(1) + Float32FromFloat32(2)*(x-e) + } + *(*Tuint32_t)(unsafe.Pointer(bp)) = uint32((int32(0x7f) + k) << int32(23)) /* 2^k */ + twopk = *(*float32)(unsafe.Pointer(bp)) + if k < 0 || k > int32(56) { /* suffice to return exp(x)-1 */ + y3 = x - e + Float32FromFloat32(1) + if k == int32(128) { + y3 = y3 * Float32FromFloat32(2) * Float32FromFloat32(1.7014118346046923e+38) + } else { + y3 = y3 * twopk + } + return y3 - Float32FromFloat32(1) + } + *(*Tuint32_t)(unsafe.Pointer(bp)) = uint32((int32(0x7f) - k) << int32(23)) /* 2^-k */ + if k < int32(23) { + y3 = (x - e + (Float32FromInt32(1) - *(*float32)(unsafe.Pointer(bp)))) * twopk + } else { + y3 = (x - (e + *(*float32)(unsafe.Pointer(bp))) + Float32FromInt32(1)) * twopk + } + return y3 +} + +func Xexpm1l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexpm1(tls, x) +} + +func Xfabs(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var p1 uintptr + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _ = p1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = *(*Tuint64_t)(unsafe.Pointer(p1)) & (-Uint64FromUint64(1) / Uint64FromInt32(2)) + return *(*float64)(unsafe.Pointer(bp)) +} + +func Xfabsf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + return *(*float32)(unsafe.Pointer(bp)) +} + +func Xfabsl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfabs(tls, x) +} + +func Xfdim(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3 uint64 + var v5 float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _ = v1, v3, v5 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)< y { + v5 = x - y + } else { + v5 = Float64FromInt32(0) + } + return v5 +} + +func Xfdimf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3 uint32 + var v5 float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _ = v1, v3, v5 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + } + *(*float32)(unsafe.Pointer(bp)) = y + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 +_4: + if BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return y + } + if x > y { + v5 = x - y + } else { + v5 = Float32FromInt32(0) + } + return v5 +} + +func Xfdiml(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfdim(tls, x, y) +} + +func Xfinite(tls *TLS, x float64) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _ = v1 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + return BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _ = v1 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + return BoolInt32(v1&uint32(0x7fffffff) < uint32(0x7f800000)) +} + +const DBL_EPSILON7 = 2.220446049250313e-16 + +var _toint3 = Float64FromInt32(1) / Float64FromFloat64(2.220446049250313e-16) + +func Xfloor(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v1 int32 + var y float32 + var y1, y2 float64 + var y3 Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = e, y, y1, y2, y3, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if e >= Int32FromInt32(0x3ff)+Int32FromInt32(52) || x == Float64FromInt32(0) { + return x + } + /* y = int(x) - x, where int(x) is an integer neighbor of x */ + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + y3 = x - _toint3 + _toint3 - x + } else { + y3 = x + _toint3 - _toint3 - x + } + /* special case because of non-nearest rounding modes */ + if e <= Int32FromInt32(0x3ff)-Int32FromInt32(1) { + if uint64(8) == uint64(4) { + y = float32(y3) + } else { + if uint64(8) == uint64(8) { + y1 = y3 + } else { + y2 = y3 + } + } + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return float64(v1) + } + if y3 > Float64FromInt32(0) { + return x + y3 - Float64FromInt32(1) + } + return x + y3 +} + +const DBL_EPSILON8 = 0 + +func Xfloorf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var m Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e, m, y, y1, y2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp))>>Int32FromInt32(23)&Uint32FromInt32(0xff)) - int32(0x7f) + if e >= int32(23) { + return x + } + if e >= 0 { + m = uint32(int32(0x007fffff) >> e) + if *(*Tuint32_t)(unsafe.Pointer(bp))&m == uint32(0) { + return x + } + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp)) += m + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= ^m + } else { + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) == uint32(0) { + *(*Tuint32_t)(unsafe.Pointer(bp)) = uint32(0) + } else { + if *(*Tuint32_t)(unsafe.Pointer(bp))< %v", r) }() + } + return Xfloor(tls, x) +} + +const DBL_MIN1 = 2.2250738585072014e-308 +const FLT_MIN1 = 1.1754943508222875e-38 +const ZEROINFNAN = 971 + +type Tnum = struct { + Fm Tuint64_t + Fe int32 + Fsign int32 +} + +func _normalize(tls *TLS, x float64) (r Tnum) { + var e, sign, v2 int32 + var ix Tuint64_t + var v1 float64 + _, _, _, _, _ = e, ix, sign, v1, v2 + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + e = int32(ix >> int32(52)) + sign = e & int32(0x800) + e &= int32(0x7ff) + if !(e != 0) { + v1 = x * float64(9.223372036854776e+18) + ix = *(*Tuint64_t)(unsafe.Pointer(&v1)) + e = int32(ix >> int32(52) & uint64(0x7ff)) + if e != 0 { + v2 = e - int32(63) + } else { + v2 = int32(0x800) + } + e = v2 + } + ix = ix & (Uint64FromUint64(1)<> int32(32) + ylo = uint64(uint32(y)) + yhi = y >> int32(32) + t1 = xlo * ylo + t2 = xlo*yhi + xhi*ylo + t3 = xhi * yhi + *(*Tuint64_t)(unsafe.Pointer(lo)) = t1 + t2<>Int32FromInt32(32) + BoolUint64(t1 > *(*Tuint64_t)(unsafe.Pointer(lo))) +} + +func Xfma(tls *TLS, x float64, y1 float64, z float64) (r2 float64) { + if __ccgo_strace { + trc("tls=%v x=%v y1=%v z=%v, (%v:)", tls, x, y1, z, origin(2)) + defer func() { trc("-> %v", r2) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, r1 float64 + var d, e, nonzero, r, samesign, sign, v2, v5 int32 + var fltmin float32 + var i Tint64_t + var nx, ny, nz Tnum + var t, zhi, zlo, v1, v4 Tuint64_t + var tiny Tdouble_t + var y Tuint32_t + var _ /* rhi at bp+0 */ Tuint64_t + var _ /* rlo at bp+8 */ Tuint64_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, d, e, fltmin, i, nonzero, nx, ny, nz, r, r1, samesign, sign, t, tiny, y, zhi, zlo, v1, v2, v4, v5 + nx = _normalize(tls, x) + ny = _normalize(tls, y1) + nz = _normalize(tls, z) + if nx.Fe >= Int32FromInt32(0x7ff)-Int32FromInt32(0x3ff)-Int32FromInt32(52)-Int32FromInt32(1) || ny.Fe >= Int32FromInt32(0x7ff)-Int32FromInt32(0x3ff)-Int32FromInt32(52)-Int32FromInt32(1) { + return x*y1 + z + } + if nz.Fe >= Int32FromInt32(0x7ff)-Int32FromInt32(0x3ff)-Int32FromInt32(52)-Int32FromInt32(1) { + if nz.Fe > Int32FromInt32(0x7ff)-Int32FromInt32(0x3ff)-Int32FromInt32(52)-Int32FromInt32(1) { /* z==0 */ + return x*y1 + z + } + return z + } + _mul(tls, bp, bp+8, nx.Fm, ny.Fm) + /* either top 20 or 21 bits of rhi and last 2 bits of rlo are 0 */ + /* align exponents */ + e = nx.Fe + ny.Fe + d = nz.Fe - e + /* shift bits z<<=kz, r>>=kr, so kz+kr == d, set e = e+kr (== ez-kz) */ + if d > 0 { + if d < int32(64) { + zlo = nz.Fm << d + zhi = nz.Fm >> (int32(64) - d) + } else { + zlo = uint64(0) + zhi = nz.Fm + e = nz.Fe - int32(64) + d -= int32(64) + if d == 0 { + } else { + if d < int32(64) { + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = *(*Tuint64_t)(unsafe.Pointer(bp))<<(int32(64)-d) | *(*Tuint64_t)(unsafe.Pointer(bp + 8))>>d | BoolUint64(!!(*(*Tuint64_t)(unsafe.Pointer(bp + 8))<<(Int32FromInt32(64)-d) != 0)) + *(*Tuint64_t)(unsafe.Pointer(bp)) = *(*Tuint64_t)(unsafe.Pointer(bp)) >> d + } else { + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uint64(1) + *(*Tuint64_t)(unsafe.Pointer(bp)) = uint64(0) + } + } + } + } else { + zhi = uint64(0) + d = -d + if d == 0 { + zlo = nz.Fm + } else { + if d < int32(64) { + zlo = nz.Fm>>d | BoolUint64(!!(nz.Fm<<(Int32FromInt32(64)-d) != 0)) + } else { + zlo = uint64(1) + } + } + } + /* add */ + sign = nx.Fsign ^ ny.Fsign + samesign = BoolInt32(!(sign^nz.Fsign != 0)) + nonzero = int32(1) + if samesign != 0 { + /* r += z */ + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) += zlo + *(*Tuint64_t)(unsafe.Pointer(bp)) += zhi + BoolUint64(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) < zlo) + } else { + /* r -= z */ + t = *(*Tuint64_t)(unsafe.Pointer(bp + 8)) + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) -= zlo + *(*Tuint64_t)(unsafe.Pointer(bp)) = *(*Tuint64_t)(unsafe.Pointer(bp)) - zhi - BoolUint64(t < *(*Tuint64_t)(unsafe.Pointer(bp + 8))) + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = -*(*Tuint64_t)(unsafe.Pointer(bp + 8)) + *(*Tuint64_t)(unsafe.Pointer(bp)) = -*(*Tuint64_t)(unsafe.Pointer(bp)) - BoolUint64(!!(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) != 0)) + sign = BoolInt32(!(sign != 0)) + } + nonzero = BoolInt32(!!(*(*Tuint64_t)(unsafe.Pointer(bp)) != 0)) + } + /* set rhi to top 63bit of the result (last bit is sticky) */ + if nonzero != 0 { + e += int32(64) + v1 = *(*Tuint64_t)(unsafe.Pointer(bp)) + if v1>>Int32FromInt32(32) != 0 { + y = uint32(v1 >> int32(32)) + r = Int32FromInt32(0) + } else { + y = uint32(v1) + r = Int32FromInt32(32) + } + if y>>Int32FromInt32(16) != 0 { + y >>= uint32(16) + } else { + r |= int32(16) + } + if y>>Int32FromInt32(8) != 0 { + y >>= uint32(8) + } else { + r |= int32(8) + } + if y>>Int32FromInt32(4) != 0 { + y >>= uint32(4) + } else { + r |= int32(4) + } + if y>>Int32FromInt32(2) != 0 { + y >>= uint32(2) + } else { + r |= int32(2) + } + v2 = r | BoolInt32(!(y>>Int32FromInt32(1) != 0)) + goto _3 + _3: + d = v2 - int32(1) + /* note: d > 0 */ + *(*Tuint64_t)(unsafe.Pointer(bp)) = *(*Tuint64_t)(unsafe.Pointer(bp))<>(int32(64)-d) | BoolUint64(!!(*(*Tuint64_t)(unsafe.Pointer(bp + 8))<>Int32FromInt32(32) != 0 { + y = uint32(v4 >> int32(32)) + r = Int32FromInt32(0) + } else { + y = uint32(v4) + r = Int32FromInt32(32) + } + if y>>Int32FromInt32(16) != 0 { + y >>= uint32(16) + } else { + r |= int32(16) + } + if y>>Int32FromInt32(8) != 0 { + y >>= uint32(8) + } else { + r |= int32(8) + } + if y>>Int32FromInt32(4) != 0 { + y >>= uint32(4) + } else { + r |= int32(4) + } + if y>>Int32FromInt32(2) != 0 { + y >>= uint32(2) + } else { + r |= int32(2) + } + v5 = r | BoolInt32(!(y>>Int32FromInt32(1) != 0)) + goto _6 + _6: + d = v5 - int32(1) + if d < 0 { + *(*Tuint64_t)(unsafe.Pointer(bp)) = *(*Tuint64_t)(unsafe.Pointer(bp + 8))>>int32(1) | *(*Tuint64_t)(unsafe.Pointer(bp + 8))&uint64(1) + } else { + *(*Tuint64_t)(unsafe.Pointer(bp)) = *(*Tuint64_t)(unsafe.Pointer(bp + 8)) << d + } + } else { + /* exact +-0 */ + return x*y1 + z + } + } + e -= d + /* convert to double */ + i = int64(*(*Tuint64_t)(unsafe.Pointer(bp))) /* i is in [1<<62,(1<<63)-1] */ + if sign != 0 { + i = -i + } + r1 = float64(i) /* |r| is in [0x1p62,0x1p63] */ + if e < -Int32FromInt32(1022)-Int32FromInt32(62) { + /* result is subnormal before rounding */ + if e == -Int32FromInt32(1022)-Int32FromInt32(63) { + c = float64(9.223372036854776e+18) + if sign != 0 { + c = -c + } + if r1 == c { + /* min normal after rounding, underflow depends + on arch behaviour which can be imitated by + a double to float conversion */ + fltmin = float32(Float64FromFloat64(1.0842021401737618e-19) * Float64FromFloat32(1.1754943508222875e-38) * r1) + return Float64FromFloat64(2.2250738585072014e-308) / Float64FromFloat32(1.1754943508222875e-38) * float64(fltmin) + } + /* one bit is lost when scaled, add another top bit to + only round once at conversion if it is inexact */ + if *(*Tuint64_t)(unsafe.Pointer(bp))<>int32(1) | *(*Tuint64_t)(unsafe.Pointer(bp))&uint64(1) | Uint64FromUint64(1)<>d | BoolUint64(!!(*(*Tuint64_t)(unsafe.Pointer(bp))<<(Int32FromInt32(64)-d) != 0))) << d) + if sign != 0 { + i = -i + } + r1 = float64(i) + } + } + return Xscalbn(tls, r1, e) +} + +const DBL_MIN2 = 0 +const FLT_MIN2 = 0 + +func Xfmal(tls *TLS, x float64, y float64, z float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v z=%v, (%v:)", tls, x, y, z, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfma(tls, x, y, z) +} + +func Xfmax(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v10, v3, v5, v7 uint64 + var v12, v9 float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _ = v1, v10, v12, v3, v5, v7, v9 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(63)) != int32(v7>>Int32FromInt32(63)) { + *(*float64)(unsafe.Pointer(bp)) = x + v10 = *(*uint64)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(63)) != 0 { + v9 = y + } else { + v9 = x + } + return v9 + } + if x < y { + v12 = y + } else { + v12 = x + } + return v12 +} + +func Xfmaxf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v10, v3, v5, v7 uint32 + var v12, v9 float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _ = v1, v10, v12, v3, v5, v7, v9 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return y + } + *(*float32)(unsafe.Pointer(bp)) = y + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 +_4: + if BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + } + /* handle signed zeroes, see C99 Annex F.9.9.2 */ + *(*float32)(unsafe.Pointer(bp)) = x + v5 = *(*uint32)(unsafe.Pointer(bp)) + goto _6 +_6: + *(*float32)(unsafe.Pointer(bp)) = y + v7 = *(*uint32)(unsafe.Pointer(bp)) + goto _8 +_8: + if int32(v5>>Int32FromInt32(31)) != int32(v7>>Int32FromInt32(31)) { + *(*float32)(unsafe.Pointer(bp)) = x + v10 = *(*uint32)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(31)) != 0 { + v9 = y + } else { + v9 = x + } + return v9 + } + if x < y { + v12 = y + } else { + v12 = x + } + return v12 +} + +func Xfmaxl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfmax(tls, x, y) +} + +func Xfmin(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v10, v3, v5, v7 uint64 + var v12, v9 float64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _, _, _, _ = v1, v10, v12, v3, v5, v7, v9 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(63)) != int32(v7>>Int32FromInt32(63)) { + *(*float64)(unsafe.Pointer(bp)) = x + v10 = *(*uint64)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(63)) != 0 { + v9 = x + } else { + v9 = y + } + return v9 + } + if x < y { + v12 = x + } else { + v12 = y + } + return v12 +} + +func Xfminf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v10, v3, v5, v7 uint32 + var v12, v9 float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _, _, _, _ = v1, v10, v12, v3, v5, v7, v9 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + if BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return y + } + *(*float32)(unsafe.Pointer(bp)) = y + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 +_4: + if BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + } + /* handle signed zeros, see C99 Annex F.9.9.2 */ + *(*float32)(unsafe.Pointer(bp)) = x + v5 = *(*uint32)(unsafe.Pointer(bp)) + goto _6 +_6: + *(*float32)(unsafe.Pointer(bp)) = y + v7 = *(*uint32)(unsafe.Pointer(bp)) + goto _8 +_8: + if int32(v5>>Int32FromInt32(31)) != int32(v7>>Int32FromInt32(31)) { + *(*float32)(unsafe.Pointer(bp)) = x + v10 = *(*uint32)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(31)) != 0 { + v9 = x + } else { + v9 = y + } + return v9 + } + if x < y { + v12 = x + } else { + v12 = y + } + return v12 +} + +func Xfminl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfmin(tls, x, y) +} + +func Xfmod(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ex, ey, sx int32 + var i, uxi Tuint64_t + var v1 uint64 + var v3 bool + var p6, p7 uintptr + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* ux at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+16 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _ = ex, ey, i, sx, uxi, v1, v3, p6, p7 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 16)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 16)) = y + ex = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(52) & uint64(0x7ff)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 16)) >> int32(52) & uint64(0x7ff)) + sx = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(63)) + /* in the followings uxi should be ux.i, but then gcc wrongly adds */ + /* float load/store to inner loops ruining performance and code size */ + uxi = *(*Tuint64_t)(unsafe.Pointer(bp + 8)) + if v3 = *(*Tuint64_t)(unsafe.Pointer(bp + 16))<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>int32(63) == uint64(0)) { + break + } + goto _4 + _4: + ; + ex-- + i <<= uint64(1) + } + uxi <<= uint64(-ex + int32(1)) + } else { + uxi = uxi & (-Uint64FromUint64(1) >> Int32FromInt32(12)) + uxi = uxi | Uint64FromUint64(1)<>int32(63) == uint64(0)) { + break + } + goto _5 + _5: + ; + ey-- + i <<= uint64(1) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 16)) <<= uint64(-ey + int32(1)) + } else { + p6 = bp + 16 + *(*Tuint64_t)(unsafe.Pointer(p6)) = *(*Tuint64_t)(unsafe.Pointer(p6)) & (-Uint64FromUint64(1) >> Int32FromInt32(12)) + p7 = bp + 16 + *(*Tuint64_t)(unsafe.Pointer(p7)) = *(*Tuint64_t)(unsafe.Pointer(p7)) | Uint64FromUint64(1)< ey) { + break + } + i = uxi - *(*Tuint64_t)(unsafe.Pointer(bp + 16)) + if i>>int32(63) == uint64(0) { + if i == uint64(0) { + return Float64FromInt32(0) * x + } + uxi = i + } + uxi <<= uint64(1) + goto _8 + _8: + ; + ex-- + } + i = uxi - *(*Tuint64_t)(unsafe.Pointer(bp + 16)) + if i>>int32(63) == uint64(0) { + if i == uint64(0) { + return Float64FromInt32(0) * x + } + uxi = i + } + for { + if !(uxi>>int32(52) == uint64(0)) { + break + } + goto _9 + _9: + ; + uxi <<= uint64(1) + ex-- + } + /* scale result */ + if ex > 0 { + uxi = uxi - Uint64FromUint64(1)<>= uint64(-ex + int32(1)) + } + uxi |= uint64(sx) << int32(63) + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uxi + return *(*float64)(unsafe.Pointer(bp + 8)) +} + +func Xfmodf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ex, ey int32 + var i, sx, uxi Tuint32_t + var v1 uint32 + var v3 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + var _ /* ux at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _ = ex, ey, i, sx, uxi, v1, v3 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 8)) = y + ex = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(23) & uint32(0xff)) + ey = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 8)) >> int32(23) & uint32(0xff)) + sx = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) & uint32(0x80000000) + uxi = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) + if v3 = *(*Tuint32_t)(unsafe.Pointer(bp + 8))< uint32(0x7f800000)) != 0 || ex == int32(0xff) { + return x * y / (x * y) + } + if uxi<>int32(31) == uint32(0)) { + break + } + goto _4 + _4: + ; + ex-- + i <<= uint32(1) + } + uxi <<= uint32(-ex + int32(1)) + } else { + uxi &= -Uint32FromUint32(1) >> Int32FromInt32(9) + uxi |= Uint32FromUint32(1) << Int32FromInt32(23) + } + if !(ey != 0) { + i = *(*Tuint32_t)(unsafe.Pointer(bp + 8)) << int32(9) + for { + if !(i>>int32(31) == uint32(0)) { + break + } + goto _5 + _5: + ; + ey-- + i <<= uint32(1) + } + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) <<= uint32(-ey + int32(1)) + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) &= -Uint32FromUint32(1) >> Int32FromInt32(9) + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) |= Uint32FromUint32(1) << Int32FromInt32(23) + } + /* x mod y */ + for { + if !(ex > ey) { + break + } + i = uxi - *(*Tuint32_t)(unsafe.Pointer(bp + 8)) + if i>>int32(31) == uint32(0) { + if i == uint32(0) { + return Float32FromInt32(0) * x + } + uxi = i + } + uxi <<= uint32(1) + goto _6 + _6: + ; + ex-- + } + i = uxi - *(*Tuint32_t)(unsafe.Pointer(bp + 8)) + if i>>int32(31) == uint32(0) { + if i == uint32(0) { + return Float32FromInt32(0) * x + } + uxi = i + } + for { + if !(uxi>>int32(23) == uint32(0)) { + break + } + goto _7 + _7: + ; + uxi <<= uint32(1) + ex-- + } + /* scale result up */ + if ex > 0 { + uxi -= Uint32FromUint32(1) << Int32FromInt32(23) + uxi |= uint32(ex) << int32(23) + } else { + uxi >>= uint32(-ex + int32(1)) + } + uxi |= sx + *(*Tuint32_t)(unsafe.Pointer(bp + 4)) = uxi + return *(*float32)(unsafe.Pointer(bp + 4)) +} + +func Xfmodl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfmod(tls, x, y) +} + +func Xfrexp(tls *TLS, x float64, e uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v e=%v, (%v:)", tls, x, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ee int32 + var p1, p2 uintptr + var _ /* y at bp+0 */ struct { + Fi [0]Tuint64_t + Fd float64 + } + _, _, _ = ee, p1, p2 + *(*struct { + Fi [0]Tuint64_t + Fd float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Fd float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + ee = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if !(ee != 0) { + if x != 0 { + x = Xfrexp(tls, x*float64(1.8446744073709552e+19), e) + *(*int32)(unsafe.Pointer(e)) -= int32(64) + } else { + *(*int32)(unsafe.Pointer(e)) = 0 + } + return x + } else { + if ee == int32(0x7ff) { + return x + } + } + *(*int32)(unsafe.Pointer(e)) = ee - int32(0x3fe) + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = *(*Tuint64_t)(unsafe.Pointer(p1)) & Uint64FromUint64(0x800fffffffffffff) + p2 = bp + *(*Tuint64_t)(unsafe.Pointer(p2)) = *(*Tuint64_t)(unsafe.Pointer(p2)) | Uint64FromUint64(0x3fe0000000000000) + return *(*float64)(unsafe.Pointer(bp)) +} + +func Xfrexpf(tls *TLS, x float32, e uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v e=%v, (%v:)", tls, x, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ee int32 + var p1, p2 uintptr + var _ /* y at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _ = ee, p1, p2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + ee = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(23) & uint32(0xff)) + if !(ee != 0) { + if x != 0 { + x = Xfrexpf(tls, float32(float64(x)*float64(1.8446744073709552e+19)), e) + *(*int32)(unsafe.Pointer(e)) -= int32(64) + } else { + *(*int32)(unsafe.Pointer(e)) = 0 + } + return x + } else { + if ee == int32(0xff) { + return x + } + } + *(*int32)(unsafe.Pointer(e)) = ee - int32(0x7e) + p1 = bp + *(*Tuint32_t)(unsafe.Pointer(p1)) = Tuint32_t(uint64(*(*Tuint32_t)(unsafe.Pointer(p1))) & Uint64FromUint64(0x807fffff)) + p2 = bp + *(*Tuint32_t)(unsafe.Pointer(p2)) = Tuint32_t(uint64(*(*Tuint32_t)(unsafe.Pointer(p2))) | Uint64FromUint64(0x3f000000)) + return *(*float32)(unsafe.Pointer(bp)) +} + +func Xfrexpl(tls *TLS, x float64, e uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v e=%v, (%v:)", tls, x, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfrexp(tls, x, e) +} + +const SPLIT = 1 + +func _sq(tls *TLS, hi uintptr, lo uintptr, x float64) { + var xc, xh, xl Tdouble_t + _, _, _ = xc, xh, xl + xc = x * (Float64FromFloat64(1.34217728e+08) + Float64FromInt32(1)) + xh = x - xc + xc + xl = x - xh + *(*Tdouble_t)(unsafe.Pointer(hi)) = x * x + *(*Tdouble_t)(unsafe.Pointer(lo)) = xh*xh - *(*Tdouble_t)(unsafe.Pointer(hi)) + Float64FromInt32(2)*xh*xl + xl*xl +} + +func Xhypot(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var ex, ey int32 + var ut struct { + Fi [0]Tuint64_t + Ff float64 + } + var z Tdouble_t + var p1, p2 uintptr + var _ /* hx at bp+16 */ Tdouble_t + var _ /* hy at bp+32 */ Tdouble_t + var _ /* lx at bp+24 */ Tdouble_t + var _ /* ly at bp+40 */ Tdouble_t + var _ /* ux at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = ex, ey, ut, z, p1, p2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = y + /* arrange |x| >= |y| */ + p1 = bp + *(*Tuint64_t)(unsafe.Pointer(p1)) = *(*Tuint64_t)(unsafe.Pointer(p1)) & (-Uint64FromUint64(1) >> Int32FromInt32(1)) + p2 = bp + 8 + *(*Tuint64_t)(unsafe.Pointer(p2)) = *(*Tuint64_t)(unsafe.Pointer(p2)) & (-Uint64FromUint64(1) >> Int32FromInt32(1)) + if *(*Tuint64_t)(unsafe.Pointer(bp)) < *(*Tuint64_t)(unsafe.Pointer(bp + 8)) { + ut = *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = ut + } + /* special cases */ + ex = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(52)) + x = *(*float64)(unsafe.Pointer(bp)) + y = *(*float64)(unsafe.Pointer(bp + 8)) + /* note: hypot(inf,nan) == inf */ + if ey == int32(0x7ff) { + return y + } + if ex == int32(0x7ff) || *(*Tuint64_t)(unsafe.Pointer(bp + 8)) == uint64(0) { + return x + } + /* note: hypot(x,y) ~= x + y*y/x/2 with inexact for small y/x */ + /* 64 difference is enough for ld80 double_t */ + if ex-ey > int32(64) { + return x + y + } + /* precise sqrt argument in nearest rounding mode without overflow */ + /* xh*xh must not overflow and xl*xl must not underflow in sq */ + z = Float64FromInt32(1) + if ex > Int32FromInt32(0x3ff)+Int32FromInt32(510) { + z = float64(5.260135901548374e+210) + x *= float64(1.90109156629516e-211) + y *= float64(1.90109156629516e-211) + } else { + if ey < Int32FromInt32(0x3ff)-Int32FromInt32(450) { + z = float64(1.90109156629516e-211) + x *= float64(5.260135901548374e+210) + y *= float64(5.260135901548374e+210) + } + } + _sq(tls, bp+16, bp+24, x) + _sq(tls, bp+32, bp+40, y) + return z * Xsqrt(tls, *(*Tdouble_t)(unsafe.Pointer(bp + 40))+*(*Tdouble_t)(unsafe.Pointer(bp + 24))+*(*Tdouble_t)(unsafe.Pointer(bp + 32))+*(*Tdouble_t)(unsafe.Pointer(bp + 16))) +} + +func Xhypotf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ut struct { + Fi [0]Tuint32_t + Ff float32 + } + var z Tfloat_t + var _ /* ux at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _ = ut, z + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = y + *(*Tuint32_t)(unsafe.Pointer(bp)) &= -Uint32FromUint32(1) >> Int32FromInt32(1) + *(*Tuint32_t)(unsafe.Pointer(bp + 4)) &= -Uint32FromUint32(1) >> Int32FromInt32(1) + if *(*Tuint32_t)(unsafe.Pointer(bp)) < *(*Tuint32_t)(unsafe.Pointer(bp + 4)) { + ut = *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = ut + } + x = *(*float32)(unsafe.Pointer(bp)) + y = *(*float32)(unsafe.Pointer(bp + 4)) + if *(*Tuint32_t)(unsafe.Pointer(bp + 4)) == uint32(Int32FromInt32(0xff)<= uint32(Int32FromInt32(0xff)<= uint32(Int32FromInt32(25)<= uint32((Int32FromInt32(0x7f)+Int32FromInt32(60))< %v", r) }() + } + return Xhypot(tls, x, y) +} + +func Xilogb(tls *TLS, x float64) (r int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v2 int32 + var i Tuint64_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _ = e, i, y, y1, y2, v2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + i = *(*Tuint64_t)(unsafe.Pointer(bp)) + e = int32(i >> int32(52) & uint64(0x7ff)) + if !(e != 0) { + i <<= uint64(12) + if i == uint64(0) { + if uint64(4) == uint64(4) { + y = Float32FromInt32(0) / Float32FromFloat32(0) + } else { + if uint64(4) == uint64(8) { + y1 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } else { + y2 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } + } + return -Int32FromInt32(1) - Int32FromInt32(0x7fffffff) + } + /* subnormal x */ + e = -int32(0x3ff) + for { + if !(i>>int32(63) == uint64(0)) { + break + } + goto _1 + _1: + ; + e-- + i <<= uint64(1) + } + return e + } + if e == int32(0x7ff) { + if uint64(4) == uint64(4) { + y = Float32FromInt32(0) / Float32FromFloat32(0) + } else { + if uint64(4) == uint64(8) { + y1 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } else { + y2 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } + } + if i< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, v2 int32 + var i Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _ = e, i, y, y1, y2, v2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + i = *(*Tuint32_t)(unsafe.Pointer(bp)) + e = int32(i >> int32(23) & uint32(0xff)) + if !(e != 0) { + i <<= uint32(9) + if i == uint32(0) { + if uint64(4) == uint64(4) { + y = Float32FromInt32(0) / Float32FromFloat32(0) + } else { + if uint64(4) == uint64(8) { + y1 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } else { + y2 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } + } + return -Int32FromInt32(1) - Int32FromInt32(0x7fffffff) + } + /* subnormal x */ + e = -int32(0x7f) + for { + if !(i>>int32(31) == uint32(0)) { + break + } + goto _1 + _1: + ; + e-- + i <<= uint32(1) + } + return e + } + if e == int32(0xff) { + if uint64(4) == uint64(4) { + y = Float32FromInt32(0) / Float32FromFloat32(0) + } else { + if uint64(4) == uint64(8) { + y1 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } else { + y2 = float64(Float32FromInt32(0) / Float32FromFloat32(0)) + } + } + if i< %v", r) }() + } + return Xilogb(tls, x) +} + +var _invsqrtpi = float64(0.5641895835477563) /* 0x3FE20DD7, 0x50429B6D */ +var _tpi = float64(0.6366197723675814) /* 0x3FE45F30, 0x6DC9C883 */ + +// C documentation +// +// /* common method when |x|>=2 */ +func _common(tls *TLS, ix Tuint32_t, x float64, y0 int32) (r float64) { + var c, cc, s, ss, z float64 + _, _, _, _, _ = c, cc, s, ss, z + /* + * j0(x) = sqrt(2/(pi*x))*(p0(x)*cos(x-pi/4)-q0(x)*sin(x-pi/4)) + * y0(x) = sqrt(2/(pi*x))*(p0(x)*sin(x-pi/4)+q0(x)*cos(x-pi/4)) + * + * sin(x-pi/4) = (sin(x) - cos(x))/sqrt(2) + * cos(x-pi/4) = (sin(x) + cos(x))/sqrt(2) + * sin(x) +- cos(x) = -cos(2x)/(sin(x) -+ cos(x)) + */ + s = Xsin(tls, x) + c = Xcos(tls, x) + if y0 != 0 { + c = -c + } + cc = s + c + /* avoid overflow in 2*x, big ulp error when x>=0x1p1023 */ + if ix < uint32(0x7fe00000) { + ss = s - c + z = -Xcos(tls, Float64FromInt32(2)*x) + if s*c < Float64FromInt32(0) { + cc = z / ss + } else { + ss = z / cc + } + if ix < uint32(0x48000000) { + if y0 != 0 { + ss = -ss + } + cc = _pzero(tls, x)*cc - _qzero(tls, x)*ss + } + } + return _invsqrtpi * cc / Xsqrt(tls, x) +} + +// C documentation +// +// /* R0/S0 on [0, 2.00] */ + +var _R02 = float64(0.015624999999999995) /* 0x3F8FFFFF, 0xFFFFFFFD */ +var _R03 = -Float64FromFloat64(0.00018997929423885472) /* 0xBF28E6A5, 0xB61AC6E9 */ +var _R04 = float64(1.8295404953270067e-06) /* 0x3EBEB1D1, 0x0C503919 */ +var _R05 = -Float64FromFloat64(4.618326885321032e-09) /* 0xBE33D5E7, 0x73D63FCE */ +var _S01 = float64(0.015619102946489001) /* 0x3F8FFCE8, 0x82C8C2A4 */ +var _S02 = float64(0.00011692678466333745) /* 0x3F1EA6D2, 0xDD57DBF4 */ +var _S03 = float64(5.135465502073181e-07) /* 0x3EA13B54, 0xCE84D5A9 */ +var _S04 = float64(1.1661400333379e-09) /* 0x3E1408BC, 0xF4745D8F */ + +func Xj0(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, z float64 + _, _, _, _ = ix, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* j0(+-inf)=0, j0(nan)=nan */ + if ix >= uint32(0x7ff00000) { + return Float64FromInt32(1) / (x * x) + } + x = Xfabs(tls, x) + if ix >= uint32(0x40000000) { /* |x| >= 2 */ + /* large ulp error near zeros: 2.4, 5.52, 8.6537,.. */ + return _common(tls, ix, x, 0) + } + /* 1 - x*x/4 + x*x*R(x^2)/S(x^2) */ + if ix >= uint32(0x3f200000) { /* |x| >= 2**-13 */ + /* up to 4ulp error close to 2 */ + z = x * x + r = z * (_R02 + z*(_R03+z*(_R04+z*_R05))) + s = Float64FromInt32(1) + z*(_S01+z*(_S02+z*(_S03+z*_S04))) + return (Float64FromInt32(1)+x/Float64FromInt32(2))*(Float64FromInt32(1)-x/Float64FromInt32(2)) + z*(r/s) + } + /* 1 - x*x/4 */ + /* prevent underflow */ + /* inexact should be raised when x!=0, this is not done correctly */ + if ix >= uint32(0x38000000) { /* |x| >= 2**-127 */ + x = float64(0.25) * x * x + } + return Float64FromInt32(1) - x +} + +var _u00 = -Float64FromFloat64(0.07380429510868723) /* 0xBFB2E4D6, 0x99CBD01F */ +var _u01 = float64(0.17666645250918112) /* 0x3FC69D01, 0x9DE9E3FC */ +var _u02 = -Float64FromFloat64(0.01381856719455969) /* 0xBF8C4CE8, 0xB16CFA97 */ +var _u03 = float64(0.00034745343209368365) /* 0x3F36C54D, 0x20B29B6B */ +var _u04 = -Float64FromFloat64(3.8140705372436416e-06) /* 0xBECFFEA7, 0x73D25CAD */ +var _u05 = float64(1.9559013703502292e-08) /* 0x3E550057, 0x3B4EABD4 */ +var _u06 = -Float64FromFloat64(3.982051941321034e-11) /* 0xBDC5E43D, 0x693FB3C8 */ +var _v01 = float64(0.01273048348341237) /* 0x3F8A1270, 0x91C9C71A */ +var _v02 = float64(7.600686273503533e-05) /* 0x3F13ECBB, 0xF578C6C1 */ +var _v03 = float64(2.591508518404578e-07) /* 0x3E91642D, 0x7FF202FD */ +var _v04 = float64(4.4111031133267547e-10) /* 0x3DFE5018, 0x3BD6D9EF */ + +func Xy0(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u Tuint64_t + var ix, lx Tuint32_t + var u, v, z float64 + _, _, _, _, _, _ = __u, ix, lx, u, v, z + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + ix = uint32(__u >> int32(32)) + lx = uint32(__u) + /* y0(nan)=nan, y0(<0)=nan, y0(0)=-inf, y0(inf)=0 */ + if ix<>int32(31) != 0 { + return Float64FromInt32(0) / Float64FromFloat64(0) + } + if ix >= uint32(0x7ff00000) { + return Float64FromInt32(1) / x + } + if ix >= uint32(0x40000000) { /* x >= 2 */ + /* large ulp errors near zeros: 3.958, 7.086,.. */ + return _common(tls, ix, x, int32(1)) + } + /* U(x^2)/V(x^2) + (2/pi)*j0(x)*log(x) */ + if ix >= uint32(0x3e400000) { /* x >= 2**-27 */ + /* large ulp error near the first zero, x ~= 0.89 */ + z = x * x + u = _u00 + z*(_u01+z*(_u02+z*(_u03+z*(_u04+z*(_u05+z*_u06))))) + v = float64(1) + z*(_v01+z*(_v02+z*(_v03+z*_v04))) + return u/v + _tpi*(Xj0(tls, x)*Xlog(tls, x)) + } + return _u00 + _tpi*Xlog(tls, x) +} + +// C documentation +// +// /* The asymptotic expansions of pzero is +// * 1 - 9/128 s^2 + 11025/98304 s^4 - ..., where s = 1/x. +// * For x >= 2, We approximate pzero by +// * pzero(x) = 1 + (R/S) +// * where R = pR0 + pR1*s^2 + pR2*s^4 + ... + pR5*s^10 +// * S = 1 + pS0*s^2 + ... + pS4*s^10 +// * and +// * | pzero(x)-1-R/S | <= 2 ** ( -60.26) +// */ +var _pR8 = [6]float64{ + 1: -Float64FromFloat64(0.07031249999999004), + 2: -Float64FromFloat64(8.081670412753498), + 3: -Float64FromFloat64(257.06310567970485), + 4: -Float64FromFloat64(2485.216410094288), + 5: -Float64FromFloat64(5253.043804907295), +} +var _pS8 = [5]float64{ + 0: float64(116.53436461966818), + 1: float64(3833.7447536412183), + 2: float64(40597.857264847255), + 3: float64(116752.97256437592), + 4: float64(47627.728414673096), +} + +var _pR5 = [6]float64{ + 0: -Float64FromFloat64(1.141254646918945e-11), + 1: -Float64FromFloat64(0.07031249408735993), + 2: -Float64FromFloat64(4.159610644705878), + 3: -Float64FromFloat64(67.67476522651673), + 4: -Float64FromFloat64(331.23129964917297), + 5: -Float64FromFloat64(346.4333883656049), +} +var _pS52 = [5]float64{ + 0: float64(60.753938269230034), + 1: float64(1051.2523059570458), + 2: float64(5978.970943338558), + 3: float64(9625.445143577745), + 4: float64(2406.058159229391), +} + +var _pR3 = [6]float64{ + 0: -Float64FromFloat64(2.547046017719519e-09), + 1: -Float64FromFloat64(0.07031196163814817), + 2: -Float64FromFloat64(2.409032215495296), + 3: -Float64FromFloat64(21.96597747348831), + 4: -Float64FromFloat64(58.07917047017376), + 5: -Float64FromFloat64(31.44794705948885), +} +var _pS32 = [5]float64{ + 0: float64(35.85603380552097), + 1: float64(361.51398305030386), + 2: float64(1193.6078379211153), + 3: float64(1127.9967985690741), + 4: float64(173.58093081333575), +} + +var _pR2 = [6]float64{ + 0: -Float64FromFloat64(8.875343330325264e-08), + 1: -Float64FromFloat64(0.07030309954836247), + 2: -Float64FromFloat64(1.4507384678095299), + 3: -Float64FromFloat64(7.635696138235278), + 4: -Float64FromFloat64(11.193166886035675), + 5: -Float64FromFloat64(3.2336457935133534), +} +var _pS24 = [5]float64{ + 0: float64(22.22029975320888), + 1: float64(136.2067942182152), + 2: float64(270.4702786580835), + 3: float64(153.87539420832033), + 4: float64(14.65761769482562), +} + +func _pzero(tls *TLS, x float64) (r1 float64) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tdouble_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x40200000) { + p = uintptr(unsafe.Pointer(&_pR8)) + q = uintptr(unsafe.Pointer(&_pS8)) + } else { + if ix >= uint32(0x40122E8B) { + p = uintptr(unsafe.Pointer(&_pR5)) + q = uintptr(unsafe.Pointer(&_pS52)) + } else { + if ix >= uint32(0x4006DB6D) { + p = uintptr(unsafe.Pointer(&_pR3)) + q = uintptr(unsafe.Pointer(&_pS32)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_pR2)) + q = uintptr(unsafe.Pointer(&_pS24)) + } + } + } + z = float64(1) / (x * x) + r = *(*float64)(unsafe.Pointer(p)) + z*(*(*float64)(unsafe.Pointer(p + 1*8))+z*(*(*float64)(unsafe.Pointer(p + 2*8))+z*(*(*float64)(unsafe.Pointer(p + 3*8))+z*(*(*float64)(unsafe.Pointer(p + 4*8))+z**(*float64)(unsafe.Pointer(p + 5*8)))))) + s = float64(1) + z*(*(*float64)(unsafe.Pointer(q))+z*(*(*float64)(unsafe.Pointer(q + 1*8))+z*(*(*float64)(unsafe.Pointer(q + 2*8))+z*(*(*float64)(unsafe.Pointer(q + 3*8))+z**(*float64)(unsafe.Pointer(q + 4*8)))))) + return float64(1) + r/s +} + +// C documentation +// +// /* For x >= 8, the asymptotic expansions of qzero is +// * -1/8 s + 75/1024 s^3 - ..., where s = 1/x. +// * We approximate pzero by +// * qzero(x) = s*(-1.25 + (R/S)) +// * where R = qR0 + qR1*s^2 + qR2*s^4 + ... + qR5*s^10 +// * S = 1 + qS0*s^2 + ... + qS5*s^12 +// * and +// * | qzero(x)/s +1.25-R/S | <= 2 ** ( -61.22) +// */ +var _qR8 = [6]float64{ + 1: float64(0.0732421874999935), + 2: float64(11.76820646822527), + 3: float64(557.6733802564019), + 4: float64(8859.197207564686), + 5: float64(37014.62677768878), +} +var _qS8 = [6]float64{ + 0: float64(163.77602689568982), + 1: float64(8098.344946564498), + 2: float64(142538.29141912048), + 3: float64(803309.2571195144), + 4: float64(840501.5798190605), + 5: -Float64FromFloat64(343899.2935378666), +} + +var _qR5 = [6]float64{ + 0: float64(1.8408596359451553e-11), + 1: float64(0.07324217666126848), + 2: float64(5.8356350896205695), + 3: float64(135.11157728644983), + 4: float64(1027.243765961641), + 5: float64(1989.9778586460538), +} +var _qS5 = [6]float64{ + 0: float64(82.77661022365378), + 1: float64(2077.81416421393), + 2: float64(18847.28877857181), + 3: float64(56751.11228949473), + 4: float64(35976.75384251145), + 5: -Float64FromFloat64(5354.342756019448), +} + +var _qR3 = [6]float64{ + 0: float64(4.377410140897386e-09), + 1: float64(0.07324111800429114), + 2: float64(3.344231375161707), + 3: float64(42.621844074541265), + 4: float64(170.8080913405656), + 5: float64(166.73394869665117), +} +var _qS32 = [6]float64{ + 0: float64(48.75887297245872), + 1: float64(709.689221056606), + 2: float64(3704.1482262011136), + 3: float64(6460.425167525689), + 4: float64(2516.3336892036896), + 5: -Float64FromFloat64(149.2474518361564), +} + +var _qR2 = [6]float64{ + 0: float64(1.5044444488698327e-07), + 1: float64(0.07322342659630793), + 2: float64(1.99819174093816), + 3: float64(14.495602934788574), + 4: float64(31.666231750478154), + 5: float64(16.252707571092927), +} +var _qS22 = [6]float64{ + 0: float64(30.36558483552192), + 1: float64(269.34811860804984), + 2: float64(844.7837575953201), + 3: float64(882.9358451124886), + 4: float64(212.66638851179883), + 5: -Float64FromFloat64(5.3109549388266695), +} + +func _qzero(tls *TLS, x float64) (r1 float64) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tdouble_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x40200000) { + p = uintptr(unsafe.Pointer(&_qR8)) + q = uintptr(unsafe.Pointer(&_qS8)) + } else { + if ix >= uint32(0x40122E8B) { + p = uintptr(unsafe.Pointer(&_qR5)) + q = uintptr(unsafe.Pointer(&_qS5)) + } else { + if ix >= uint32(0x4006DB6D) { + p = uintptr(unsafe.Pointer(&_qR3)) + q = uintptr(unsafe.Pointer(&_qS32)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_qR2)) + q = uintptr(unsafe.Pointer(&_qS22)) + } + } + } + z = float64(1) / (x * x) + r = *(*float64)(unsafe.Pointer(p)) + z*(*(*float64)(unsafe.Pointer(p + 1*8))+z*(*(*float64)(unsafe.Pointer(p + 2*8))+z*(*(*float64)(unsafe.Pointer(p + 3*8))+z*(*(*float64)(unsafe.Pointer(p + 4*8))+z**(*float64)(unsafe.Pointer(p + 5*8)))))) + s = float64(1) + z*(*(*float64)(unsafe.Pointer(q))+z*(*(*float64)(unsafe.Pointer(q + 1*8))+z*(*(*float64)(unsafe.Pointer(q + 2*8))+z*(*(*float64)(unsafe.Pointer(q + 3*8))+z*(*(*float64)(unsafe.Pointer(q + 4*8))+z**(*float64)(unsafe.Pointer(q + 5*8))))))) + return (-Float64FromFloat64(0.125) + r/s) / x +} + +var _invsqrtpi1 = float32(0.56418961287) /* 0x3f106ebb */ +var _tpi1 = float32(0.63661974669) /* 0x3f22f983 */ + +func _common1(tls *TLS, ix Tuint32_t, x float32, y0 int32) (r float32) { + var c, cc, s, ss, z float32 + _, _, _, _, _ = c, cc, s, ss, z + /* + * j0(x) = 1/sqrt(pi) * (P(0,x)*cc - Q(0,x)*ss) / sqrt(x) + * y0(x) = 1/sqrt(pi) * (P(0,x)*ss + Q(0,x)*cc) / sqrt(x) + */ + s = Xsinf(tls, x) + c = Xcosf(tls, x) + if y0 != 0 { + c = -c + } + cc = s + c + if ix < uint32(0x7f000000) { + ss = s - c + z = -Xcosf(tls, Float32FromInt32(2)*x) + if s*c < Float32FromInt32(0) { + cc = z / ss + } else { + ss = z / cc + } + if ix < uint32(0x58800000) { + if y0 != 0 { + ss = -ss + } + cc = _pzerof(tls, x)*cc - _qzerof(tls, x)*ss + } + } + return _invsqrtpi1 * cc / Xsqrtf(tls, x) +} + +// C documentation +// +// /* R0/S0 on [0, 2.00] */ + +var _R021 = float32(0.015625) /* 0x3c800000 */ +var _R031 = float32(-Float64FromFloat64(0.00018997929874)) /* 0xb947352e */ +var _R041 = float32(1.8295404516e-06) /* 0x35f58e88 */ +var _R051 = float32(-Float64FromFloat64(4.6183270541e-09)) /* 0xb19eaf3c */ +var _S011 = float32(0.015619102865) /* 0x3c7fe744 */ +var _S021 = float32(0.00011692678527) /* 0x38f53697 */ +var _S031 = float32(5.1354652442e-07) /* 0x3509daa6 */ +var _S041 = float32(1.1661400734e-09) /* 0x30a045e8 */ + +func Xj0f(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, z float32 + _, _, _, _ = ix, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + return Float32FromInt32(1) / (x * x) + } + x = Xfabsf(tls, x) + if ix >= uint32(0x40000000) { /* |x| >= 2 */ + /* large ulp error near zeros */ + return _common1(tls, ix, x, 0) + } + if ix >= uint32(0x3a000000) { /* |x| >= 2**-11 */ + /* up to 4ulp error near 2 */ + z = x * x + r = z * (_R021 + z*(_R031+z*(_R041+z*_R051))) + s = Float32FromInt32(1) + z*(_S011+z*(_S021+z*(_S031+z*_S041))) + return (Float32FromInt32(1)+x/Float32FromInt32(2))*(Float32FromInt32(1)-x/Float32FromInt32(2)) + z*(r/s) + } + if ix >= uint32(0x21800000) { /* |x| >= 2**-60 */ + x = Float32FromFloat32(0.25) * x * x + } + return Float32FromInt32(1) - x +} + +var _u001 = float32(-Float64FromFloat64(0.073804296553)) /* 0xbd9726b5 */ +var _u011 = float32(0.17666645348) /* 0x3e34e80d */ +var _u021 = float32(-Float64FromFloat64(0.013818567619)) /* 0xbc626746 */ +var _u031 = float32(0.00034745343146) /* 0x39b62a69 */ +var _u041 = float32(-Float64FromFloat64(3.8140706238e-06)) /* 0xb67ff53c */ +var _u051 = float32(1.9559013964e-08) /* 0x32a802ba */ +var _u061 = float32(-Float64FromFloat64(3.982051841e-11)) /* 0xae2f21eb */ +var _v011 = float32(0.012730483897) /* 0x3c509385 */ +var _v021 = float32(7.6006865129e-05) /* 0x389f65e0 */ +var _v031 = float32(2.5915085189e-07) /* 0x348b216c */ +var _v041 = float32(4.4111031494e-10) /* 0x2ff280c2 */ + +func Xy0f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ix Tuint32_t + var u, v, z float32 + _, _, _, _ = ix, u, v, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + if ix&uint32(0x7fffffff) == uint32(0) { + return float32(-Int32FromInt32(1)) / Float32FromFloat32(0) + } + if ix>>int32(31) != 0 { + return Float32FromInt32(0) / Float32FromFloat32(0) + } + if ix >= uint32(0x7f800000) { + return Float32FromInt32(1) / x + } + if ix >= uint32(0x40000000) { /* |x| >= 2.0 */ + /* large ulp error near zeros */ + return _common1(tls, ix, x, int32(1)) + } + if ix >= uint32(0x39000000) { /* x >= 2**-13 */ + /* large ulp error at x ~= 0.89 */ + z = x * x + u = _u001 + z*(_u011+z*(_u021+z*(_u031+z*(_u041+z*(_u051+z*_u061))))) + v = Float32FromInt32(1) + z*(_v011+z*(_v021+z*(_v031+z*_v041))) + return u/v + _tpi1*(Xj0f(tls, x)*Xlogf(tls, x)) + } + return _u001 + _tpi1*Xlogf(tls, x) +} + +// C documentation +// +// /* The asymptotic expansions of pzero is +// * 1 - 9/128 s^2 + 11025/98304 s^4 - ..., where s = 1/x. +// * For x >= 2, We approximate pzero by +// * pzero(x) = 1 + (R/S) +// * where R = pR0 + pR1*s^2 + pR2*s^4 + ... + pR5*s^10 +// * S = 1 + pS0*s^2 + ... + pS4*s^10 +// * and +// * | pzero(x)-1-R/S | <= 2 ** ( -60.26) +// */ +var _pR81 = [6]float32{ + 1: float32(-Float64FromFloat64(0.0703125)), + 2: float32(-Float64FromFloat64(8.0816707611)), + 3: float32(-Float64FromFloat64(257.06311035)), + 4: float32(-Float64FromFloat64(2485.2163086)), + 5: float32(-Float64FromFloat64(5253.0439453)), +} +var _pS81 = [5]float32{ + 0: float32(116.53436279), + 1: float32(3833.744873), + 2: float32(40597.855469), + 3: float32(116752.96875), + 4: float32(47627.726562), +} +var _pR51 = [6]float32{ + 0: float32(-Float64FromFloat64(1.1412546255e-11)), + 1: float32(-Float64FromFloat64(0.070312492549)), + 2: float32(-Float64FromFloat64(4.1596107483)), + 3: float32(-Float64FromFloat64(67.674766541)), + 4: float32(-Float64FromFloat64(331.23129272)), + 5: float32(-Float64FromFloat64(346.43338013)), +} +var _pS53 = [5]float32{ + 0: float32(60.753936768), + 1: float32(1051.2523193), + 2: float32(5978.9707031), + 3: float32(9625.4453125), + 4: float32(2406.0581055), +} + +var _pR31 = [6]float32{ + 0: float32(-Float64FromFloat64(2.5470459075e-09)), + 1: float32(-Float64FromFloat64(0.070311963558)), + 2: float32(-Float64FromFloat64(2.4090321064)), + 3: float32(-Float64FromFloat64(21.965976715)), + 4: float32(-Float64FromFloat64(58.079170227)), + 5: float32(-Float64FromFloat64(31.447946548)), +} +var _pS33 = [5]float32{ + 0: float32(35.856033325), + 1: float32(361.51397705), + 2: float32(1193.6077881), + 3: float32(1127.9968262), + 4: float32(173.58093262), +} + +var _pR21 = [6]float32{ + 0: float32(-Float64FromFloat64(8.8753431271e-08)), + 1: float32(-Float64FromFloat64(0.070303097367)), + 2: float32(-Float64FromFloat64(1.45073843)), + 3: float32(-Float64FromFloat64(7.6356959343)), + 4: float32(-Float64FromFloat64(11.193166733)), + 5: float32(-Float64FromFloat64(3.2336456776)), +} +var _pS25 = [5]float32{ + 0: float32(22.220300674), + 1: float32(136.20678711), + 2: float32(270.47027588), + 3: float32(153.87539673), + 4: float32(14.657617569), +} + +func _pzerof(tls *TLS, x float32) (r1 float32) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tfloat_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x41000000) { + p = uintptr(unsafe.Pointer(&_pR81)) + q = uintptr(unsafe.Pointer(&_pS81)) + } else { + if ix >= uint32(0x409173eb) { + p = uintptr(unsafe.Pointer(&_pR51)) + q = uintptr(unsafe.Pointer(&_pS53)) + } else { + if ix >= uint32(0x4036d917) { + p = uintptr(unsafe.Pointer(&_pR31)) + q = uintptr(unsafe.Pointer(&_pS33)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_pR21)) + q = uintptr(unsafe.Pointer(&_pS25)) + } + } + } + z = Float32FromFloat32(1) / (x * x) + r = *(*float32)(unsafe.Pointer(p)) + z*(*(*float32)(unsafe.Pointer(p + 1*4))+z*(*(*float32)(unsafe.Pointer(p + 2*4))+z*(*(*float32)(unsafe.Pointer(p + 3*4))+z*(*(*float32)(unsafe.Pointer(p + 4*4))+z**(*float32)(unsafe.Pointer(p + 5*4)))))) + s = Float32FromFloat32(1) + z*(*(*float32)(unsafe.Pointer(q))+z*(*(*float32)(unsafe.Pointer(q + 1*4))+z*(*(*float32)(unsafe.Pointer(q + 2*4))+z*(*(*float32)(unsafe.Pointer(q + 3*4))+z**(*float32)(unsafe.Pointer(q + 4*4)))))) + return Float32FromFloat32(1) + r/s +} + +// C documentation +// +// /* For x >= 8, the asymptotic expansions of qzero is +// * -1/8 s + 75/1024 s^3 - ..., where s = 1/x. +// * We approximate pzero by +// * qzero(x) = s*(-1.25 + (R/S)) +// * where R = qR0 + qR1*s^2 + qR2*s^4 + ... + qR5*s^10 +// * S = 1 + qS0*s^2 + ... + qS5*s^12 +// * and +// * | qzero(x)/s +1.25-R/S | <= 2 ** ( -61.22) +// */ +var _qR81 = [6]float32{ + 1: float32(0.0732421875), + 2: float32(11.768206596), + 3: float32(557.67340088), + 4: float32(8859.1972656), + 5: float32(37014.625), +} +var _qS81 = [6]float32{ + 0: float32(163.77603149), + 1: float32(8098.3447266), + 2: float32(142538.29688), + 3: float32(803309.25), + 4: float32(840501.5625), + 5: float32(-Float64FromFloat64(343899.28125)), +} + +var _qR51 = [6]float32{ + 0: float32(1.8408595828e-11), + 1: float32(0.073242180049), + 2: float32(5.8356351852), + 3: float32(135.11157227), + 4: float32(1027.2437744), + 5: float32(1989.9779053), +} +var _qS51 = [6]float32{ + 0: float32(82.776611328), + 1: float32(2077.814209), + 2: float32(18847.289062), + 3: float32(56751.113281), + 4: float32(35976.753906), + 5: float32(-Float64FromFloat64(5354.3427734)), +} + +var _qR31 = [6]float32{ + 0: float32(4.37740999e-09), + 1: float32(0.073241114616), + 2: float32(3.3442313671), + 3: float32(42.621845245), + 4: float32(170.80809021), + 5: float32(166.73394775), +} +var _qS33 = [6]float32{ + 0: float32(48.758872986), + 1: float32(709.68920898), + 2: float32(3704.1481934), + 3: float32(6460.425293), + 4: float32(2516.3337402), + 5: float32(-Float64FromFloat64(149.24745178)), +} + +var _qR21 = [6]float32{ + 0: float32(1.5044444979e-07), + 1: float32(0.073223426938), + 2: float32(1.9981917143), + 3: float32(14.495602608), + 4: float32(31.666231155), + 5: float32(16.252708435), +} +var _qS23 = [6]float32{ + 0: float32(30.365585327), + 1: float32(269.34811401), + 2: float32(844.78375244), + 3: float32(882.93585205), + 4: float32(212.66638184), + 5: float32(-Float64FromFloat64(5.3109550476)), +} + +func _qzerof(tls *TLS, x float32) (r1 float32) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tfloat_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x41000000) { + p = uintptr(unsafe.Pointer(&_qR81)) + q = uintptr(unsafe.Pointer(&_qS81)) + } else { + if ix >= uint32(0x409173eb) { + p = uintptr(unsafe.Pointer(&_qR51)) + q = uintptr(unsafe.Pointer(&_qS51)) + } else { + if ix >= uint32(0x4036d917) { + p = uintptr(unsafe.Pointer(&_qR31)) + q = uintptr(unsafe.Pointer(&_qS33)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_qR21)) + q = uintptr(unsafe.Pointer(&_qS23)) + } + } + } + z = Float32FromFloat32(1) / (x * x) + r = *(*float32)(unsafe.Pointer(p)) + z*(*(*float32)(unsafe.Pointer(p + 1*4))+z*(*(*float32)(unsafe.Pointer(p + 2*4))+z*(*(*float32)(unsafe.Pointer(p + 3*4))+z*(*(*float32)(unsafe.Pointer(p + 4*4))+z**(*float32)(unsafe.Pointer(p + 5*4)))))) + s = Float32FromFloat32(1) + z*(*(*float32)(unsafe.Pointer(q))+z*(*(*float32)(unsafe.Pointer(q + 1*4))+z*(*(*float32)(unsafe.Pointer(q + 2*4))+z*(*(*float32)(unsafe.Pointer(q + 3*4))+z*(*(*float32)(unsafe.Pointer(q + 4*4))+z**(*float32)(unsafe.Pointer(q + 5*4))))))) + return (-Float32FromFloat32(0.125) + r/s) / x +} + +var _invsqrtpi2 = float64(0.5641895835477563) /* 0x3FE20DD7, 0x50429B6D */ +var _tpi2 = float64(0.6366197723675814) /* 0x3FE45F30, 0x6DC9C883 */ + +func _common2(tls *TLS, ix Tuint32_t, x float64, y1 int32, sign int32) (r float64) { + var c, cc, s, ss, z float64 + _, _, _, _, _ = c, cc, s, ss, z + /* + * j1(x) = sqrt(2/(pi*x))*(p1(x)*cos(x-3pi/4)-q1(x)*sin(x-3pi/4)) + * y1(x) = sqrt(2/(pi*x))*(p1(x)*sin(x-3pi/4)+q1(x)*cos(x-3pi/4)) + * + * sin(x-3pi/4) = -(sin(x) + cos(x))/sqrt(2) + * cos(x-3pi/4) = (sin(x) - cos(x))/sqrt(2) + * sin(x) +- cos(x) = -cos(2x)/(sin(x) -+ cos(x)) + */ + s = Xsin(tls, x) + if y1 != 0 { + s = -s + } + c = Xcos(tls, x) + cc = s - c + if ix < uint32(0x7fe00000) { + /* avoid overflow in 2*x */ + ss = -s - c + z = Xcos(tls, Float64FromInt32(2)*x) + if s*c > Float64FromInt32(0) { + cc = z / ss + } else { + ss = z / cc + } + if ix < uint32(0x48000000) { + if y1 != 0 { + ss = -ss + } + cc = _pone(tls, x)*cc - _qone(tls, x)*ss + } + } + if sign != 0 { + cc = -cc + } + return _invsqrtpi2 * cc / Xsqrt(tls, x) +} + +// C documentation +// +// /* R0/S0 on [0,2] */ + +var _r00 = -Float64FromFloat64(0.0625) /* 0xBFB00000, 0x00000000 */ +var _r01 = float64(0.001407056669551897) /* 0x3F570D9F, 0x98472C61 */ +var _r02 = -Float64FromFloat64(1.599556310840356e-05) /* 0xBEF0C5C6, 0xBA169668 */ +var _r03 = float64(4.9672799960958445e-08) /* 0x3E6AAAFA, 0x46CA0BD9 */ +var _s01 = float64(0.019153759953836346) /* 0x3F939D0B, 0x12637E53 */ +var _s02 = float64(0.00018594678558863092) /* 0x3F285F56, 0xB9CDF664 */ +var _s03 = float64(1.1771846404262368e-06) /* 0x3EB3BFF8, 0x333F8498 */ +var _s04 = float64(5.0463625707621704e-09) /* 0x3E35AC88, 0xC97DFF2C */ +var _s05 = float64(1.2354227442613791e-11) /* 0x3DAB2ACF, 0xCFB97ED8 */ + +func Xj1(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, z float64 + var sign int32 + _, _, _, _, _ = ix, r, s, sign, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7ff00000) { + return Float64FromInt32(1) / (x * x) + } + if ix >= uint32(0x40000000) { /* |x| >= 2 */ + return _common2(tls, ix, Xfabs(tls, x), 0, sign) + } + if ix >= uint32(0x38000000) { /* |x| >= 2**-127 */ + z = x * x + r = z * (_r00 + z*(_r01+z*(_r02+z*_r03))) + s = Float64FromInt32(1) + z*(_s01+z*(_s02+z*(_s03+z*(_s04+z*_s05)))) + z = r / s + } else { + /* avoid underflow, raise inexact if x!=0 */ + z = x + } + return (float64(0.5) + z) * x +} + +var _U0 = [5]float64{ + 0: -Float64FromFloat64(0.19605709064623894), + 1: float64(0.05044387166398113), + 2: -Float64FromFloat64(0.0019125689587576355), + 3: float64(2.352526005616105e-05), + 4: -Float64FromFloat64(9.190991580398789e-08), +} +var _V0 = [5]float64{ + 0: float64(0.01991673182366499), + 1: float64(0.00020255258102513517), + 2: float64(1.3560880109751623e-06), + 3: float64(6.227414523646215e-09), + 4: float64(1.6655924620799208e-11), +} + +func Xy1(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u Tuint64_t + var ix, lx Tuint32_t + var u, v, z float64 + _, _, _, _, _, _ = __u, ix, lx, u, v, z + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + ix = uint32(__u >> int32(32)) + lx = uint32(__u) + /* y1(nan)=nan, y1(<0)=nan, y1(0)=-inf, y1(inf)=0 */ + if ix<>int32(31) != 0 { + return Float64FromInt32(0) / Float64FromFloat64(0) + } + if ix >= uint32(0x7ff00000) { + return Float64FromInt32(1) / x + } + if ix >= uint32(0x40000000) { /* x >= 2 */ + return _common2(tls, ix, x, int32(1), 0) + } + if ix < uint32(0x3c900000) { /* x < 2**-54 */ + return -_tpi2 / x + } + z = x * x + u = _U0[0] + z*(_U0[int32(1)]+z*(_U0[int32(2)]+z*(_U0[int32(3)]+z*_U0[int32(4)]))) + v = Float64FromInt32(1) + z*(_V0[0]+z*(_V0[int32(1)]+z*(_V0[int32(2)]+z*(_V0[int32(3)]+z*_V0[int32(4)])))) + return x*(u/v) + _tpi2*(Xj1(tls, x)*Xlog(tls, x)-Float64FromInt32(1)/x) +} + +/* For x >= 8, the asymptotic expansions of pone is + * 1 + 15/128 s^2 - 4725/2^15 s^4 - ..., where s = 1/x. + * We approximate pone by + * pone(x) = 1 + (R/S) + * where R = pr0 + pr1*s^2 + pr2*s^4 + ... + pr5*s^10 + * S = 1 + ps0*s^2 + ... + ps4*s^10 + * and + * | pone(x)-1-R/S | <= 2 ** ( -60.06) + */ + +var _pr8 = [6]float64{ + 1: float64(0.11718749999998865), + 2: float64(13.239480659307358), + 3: float64(412.05185430737856), + 4: float64(3874.7453891396053), + 5: float64(7914.479540318917), +} +var _ps8 = [5]float64{ + 0: float64(114.20737037567841), + 1: float64(3650.9308342085346), + 2: float64(36956.206026903346), + 3: float64(97602.79359349508), + 4: float64(30804.27206278888), +} + +var _pr5 = [6]float64{ + 0: float64(1.3199051955624352e-11), + 1: float64(0.1171874931906141), + 2: float64(6.802751278684329), + 3: float64(108.30818299018911), + 4: float64(517.6361395331998), + 5: float64(528.7152013633375), +} +var _ps5 = [5]float64{ + 0: float64(59.28059872211313), + 1: float64(991.4014187336144), + 2: float64(5353.26695291488), + 3: float64(7844.690317495512), + 4: float64(1504.0468881036106), +} + +var _pr3 = [6]float64{ + 0: float64(3.025039161373736e-09), + 1: float64(0.11718686556725359), + 2: float64(3.9329775003331564), + 3: float64(35.11940355916369), + 4: float64(91.05501107507813), + 5: float64(48.55906851973649), +} +var _ps3 = [5]float64{ + 0: float64(34.79130950012515), + 1: float64(336.76245874782575), + 2: float64(1046.8713997577513), + 3: float64(890.8113463982564), + 4: float64(103.78793243963928), +} + +var _pr2 = [6]float64{ + 0: float64(1.0771083010687374e-07), + 1: float64(0.11717621946268335), + 2: float64(2.368514966676088), + 3: float64(12.242610914826123), + 4: float64(17.693971127168773), + 5: float64(5.073523125888185), +} +var _ps2 = [5]float64{ + 0: float64(21.43648593638214), + 1: float64(125.29022716840275), + 2: float64(232.2764690571628), + 3: float64(117.6793732871471), + 4: float64(8.364638933716183), +} + +func _pone(tls *TLS, x float64) (r1 float64) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tdouble_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x40200000) { + p = uintptr(unsafe.Pointer(&_pr8)) + q = uintptr(unsafe.Pointer(&_ps8)) + } else { + if ix >= uint32(0x40122E8B) { + p = uintptr(unsafe.Pointer(&_pr5)) + q = uintptr(unsafe.Pointer(&_ps5)) + } else { + if ix >= uint32(0x4006DB6D) { + p = uintptr(unsafe.Pointer(&_pr3)) + q = uintptr(unsafe.Pointer(&_ps3)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_pr2)) + q = uintptr(unsafe.Pointer(&_ps2)) + } + } + } + z = float64(1) / (x * x) + r = *(*float64)(unsafe.Pointer(p)) + z*(*(*float64)(unsafe.Pointer(p + 1*8))+z*(*(*float64)(unsafe.Pointer(p + 2*8))+z*(*(*float64)(unsafe.Pointer(p + 3*8))+z*(*(*float64)(unsafe.Pointer(p + 4*8))+z**(*float64)(unsafe.Pointer(p + 5*8)))))) + s = float64(1) + z*(*(*float64)(unsafe.Pointer(q))+z*(*(*float64)(unsafe.Pointer(q + 1*8))+z*(*(*float64)(unsafe.Pointer(q + 2*8))+z*(*(*float64)(unsafe.Pointer(q + 3*8))+z**(*float64)(unsafe.Pointer(q + 4*8)))))) + return float64(1) + r/s +} + +/* For x >= 8, the asymptotic expansions of qone is + * 3/8 s - 105/1024 s^3 - ..., where s = 1/x. + * We approximate pone by + * qone(x) = s*(0.375 + (R/S)) + * where R = qr1*s^2 + qr2*s^4 + ... + qr5*s^10 + * S = 1 + qs1*s^2 + ... + qs6*s^12 + * and + * | qone(x)/s -0.375-R/S | <= 2 ** ( -61.13) + */ + +var _qr8 = [6]float64{ + 1: -Float64FromFloat64(0.10253906249999271), + 2: -Float64FromFloat64(16.271753454459), + 3: -Float64FromFloat64(759.6017225139501), + 4: -Float64FromFloat64(11849.806670242959), + 5: -Float64FromFloat64(48438.512428575035), +} +var _qs8 = [6]float64{ + 0: float64(161.3953697007229), + 1: float64(7825.385999233485), + 2: float64(133875.33628724958), + 3: float64(719657.7236832409), + 4: float64(666601.2326177764), + 5: -Float64FromFloat64(294490.26430383464), +} + +var _qr5 = [6]float64{ + 0: -Float64FromFloat64(2.089799311417641e-11), + 1: -Float64FromFloat64(0.10253905024137543), + 2: -Float64FromFloat64(8.05644828123936), + 3: -Float64FromFloat64(183.66960747488838), + 4: -Float64FromFloat64(1373.1937606550816), + 5: -Float64FromFloat64(2612.4444045321566), +} +var _qs5 = [6]float64{ + 0: float64(81.27655013843358), + 1: float64(1991.7987346048596), + 2: float64(17468.48519249089), + 3: float64(49851.42709103523), + 4: float64(27948.075163891812), + 5: -Float64FromFloat64(4719.183547951285), +} + +var _qr3 = [6]float64{ + 0: -Float64FromFloat64(5.078312264617666e-09), + 1: -Float64FromFloat64(0.10253782982083709), + 2: -Float64FromFloat64(4.610115811394734), + 3: -Float64FromFloat64(57.847221656278364), + 4: -Float64FromFloat64(228.2445407376317), + 5: -Float64FromFloat64(219.21012847890933), +} +var _qs3 = [6]float64{ + 0: float64(47.66515503237295), + 1: float64(673.8651126766997), + 2: float64(3380.1528667952634), + 3: float64(5547.729097207228), + 4: float64(1903.119193388108), + 5: -Float64FromFloat64(135.20119144430734), +} + +var _qr2 = [6]float64{ + 0: -Float64FromFloat64(1.7838172751095887e-07), + 1: -Float64FromFloat64(0.10251704260798555), + 2: -Float64FromFloat64(2.7522056827818746), + 3: -Float64FromFloat64(19.663616264370372), + 4: -Float64FromFloat64(42.32531333728305), + 5: -Float64FromFloat64(21.371921170370406), +} +var _qs2 = [6]float64{ + 0: float64(29.533362906052385), + 1: float64(252.98154998219053), + 2: float64(757.5028348686454), + 3: float64(739.3932053204672), + 4: float64(155.94900333666612), + 5: -Float64FromFloat64(4.959498988226282), +} + +func _qone(tls *TLS, x float64) (r1 float64) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tdouble_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x40200000) { + p = uintptr(unsafe.Pointer(&_qr8)) + q = uintptr(unsafe.Pointer(&_qs8)) + } else { + if ix >= uint32(0x40122E8B) { + p = uintptr(unsafe.Pointer(&_qr5)) + q = uintptr(unsafe.Pointer(&_qs5)) + } else { + if ix >= uint32(0x4006DB6D) { + p = uintptr(unsafe.Pointer(&_qr3)) + q = uintptr(unsafe.Pointer(&_qs3)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_qr2)) + q = uintptr(unsafe.Pointer(&_qs2)) + } + } + } + z = float64(1) / (x * x) + r = *(*float64)(unsafe.Pointer(p)) + z*(*(*float64)(unsafe.Pointer(p + 1*8))+z*(*(*float64)(unsafe.Pointer(p + 2*8))+z*(*(*float64)(unsafe.Pointer(p + 3*8))+z*(*(*float64)(unsafe.Pointer(p + 4*8))+z**(*float64)(unsafe.Pointer(p + 5*8)))))) + s = float64(1) + z*(*(*float64)(unsafe.Pointer(q))+z*(*(*float64)(unsafe.Pointer(q + 1*8))+z*(*(*float64)(unsafe.Pointer(q + 2*8))+z*(*(*float64)(unsafe.Pointer(q + 3*8))+z*(*(*float64)(unsafe.Pointer(q + 4*8))+z**(*float64)(unsafe.Pointer(q + 5*8))))))) + return (float64(0.375) + r/s) / x +} + +var _invsqrtpi3 = float32(0.56418961287) /* 0x3f106ebb */ +var _tpi3 = float32(0.63661974669) /* 0x3f22f983 */ + +func _common3(tls *TLS, ix Tuint32_t, x float32, y1 int32, sign int32) (r float32) { + var c, cc, s, ss, z float64 + _, _, _, _, _ = c, cc, s, ss, z + s = float64(Xsinf(tls, x)) + if y1 != 0 { + s = -s + } + c = float64(Xcosf(tls, x)) + cc = s - c + if ix < uint32(0x7f000000) { + ss = -s - c + z = float64(Xcosf(tls, Float32FromInt32(2)*x)) + if s*c > Float64FromInt32(0) { + cc = z / ss + } else { + ss = z / cc + } + if ix < uint32(0x58800000) { + if y1 != 0 { + ss = -ss + } + cc = float64(_ponef(tls, x))*cc - float64(_qonef(tls, x))*ss + } + } + if sign != 0 { + cc = -cc + } + return float32(float64(_invsqrtpi3) * cc / float64(Xsqrtf(tls, x))) +} + +// C documentation +// +// /* R0/S0 on [0,2] */ + +var _r001 = float32(-Float64FromFloat64(0.0625)) /* 0xbd800000 */ +var _r011 = float32(0.0014070566976) /* 0x3ab86cfd */ +var _r021 = float32(-Float64FromFloat64(1.5995563444e-05)) /* 0xb7862e36 */ +var _r031 = float32(4.9672799207e-08) /* 0x335557d2 */ +var _s011 = float32(0.019153760746) /* 0x3c9ce859 */ +var _s021 = float32(0.00018594678841) /* 0x3942fab6 */ +var _s031 = float32(1.1771846857e-06) /* 0x359dffc2 */ +var _s041 = float32(5.046362439e-09) /* 0x31ad6446 */ +var _s051 = float32(1.2354227016e-11) /* 0x2d59567e */ + +func Xj1f(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ix Tuint32_t + var r, s, z float32 + var sign int32 + _, _, _, _, _ = ix, r, s, sign, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + return Float32FromInt32(1) / (x * x) + } + if ix >= uint32(0x40000000) { /* |x| >= 2 */ + return _common3(tls, ix, Xfabsf(tls, x), 0, sign) + } + if ix >= uint32(0x39000000) { /* |x| >= 2**-13 */ + z = x * x + r = z * (_r001 + z*(_r011+z*(_r021+z*_r031))) + s = Float32FromInt32(1) + z*(_s011+z*(_s021+z*(_s031+z*(_s041+z*_s051)))) + z = Float32FromFloat32(0.5) + r/s + } else { + z = Float32FromFloat32(0.5) + } + return z * x +} + +var _U01 = [5]float32{ + 0: float32(-Float64FromFloat64(0.19605709612)), + 1: float32(0.050443872809), + 2: float32(-Float64FromFloat64(0.0019125689287)), + 3: float32(2.3525259166e-05), + 4: float32(-Float64FromFloat64(9.1909917899e-08)), +} +var _V01 = [5]float32{ + 0: float32(0.019916731864), + 1: float32(0.0002025525755), + 2: float32(1.3560879779e-06), + 3: float32(6.227414584e-09), + 4: float32(1.6655924903e-11), +} + +func Xy1f(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ix Tuint32_t + var u, v, z float32 + _, _, _, _ = ix, u, v, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + if ix&uint32(0x7fffffff) == uint32(0) { + return float32(-Int32FromInt32(1)) / Float32FromFloat32(0) + } + if ix>>int32(31) != 0 { + return Float32FromInt32(0) / Float32FromFloat32(0) + } + if ix >= uint32(0x7f800000) { + return Float32FromInt32(1) / x + } + if ix >= uint32(0x40000000) { /* |x| >= 2.0 */ + return _common3(tls, ix, x, int32(1), 0) + } + if ix < uint32(0x33000000) { /* x < 2**-25 */ + return -_tpi3 / x + } + z = x * x + u = _U01[0] + z*(_U01[int32(1)]+z*(_U01[int32(2)]+z*(_U01[int32(3)]+z*_U01[int32(4)]))) + v = Float32FromFloat32(1) + z*(_V01[0]+z*(_V01[int32(1)]+z*(_V01[int32(2)]+z*(_V01[int32(3)]+z*_V01[int32(4)])))) + return x*(u/v) + _tpi3*(Xj1f(tls, x)*Xlogf(tls, x)-Float32FromFloat32(1)/x) +} + +/* For x >= 8, the asymptotic expansions of pone is + * 1 + 15/128 s^2 - 4725/2^15 s^4 - ..., where s = 1/x. + * We approximate pone by + * pone(x) = 1 + (R/S) + * where R = pr0 + pr1*s^2 + pr2*s^4 + ... + pr5*s^10 + * S = 1 + ps0*s^2 + ... + ps4*s^10 + * and + * | pone(x)-1-R/S | <= 2 ** ( -60.06) + */ + +var _pr81 = [6]float32{ + 1: float32(0.1171875), + 2: float32(13.239480972), + 3: float32(412.05184937), + 4: float32(3874.7453613), + 5: float32(7914.4794922), +} +var _ps81 = [5]float32{ + 0: float32(114.20736694), + 1: float32(3650.9309082), + 2: float32(36956.207031), + 3: float32(97602.796875), + 4: float32(30804.271484), +} + +var _pr51 = [6]float32{ + 0: float32(1.3199052094e-11), + 1: float32(0.11718749255), + 2: float32(6.8027510643), + 3: float32(108.30818176), + 4: float32(517.63616943), + 5: float32(528.71520996), +} +var _ps51 = [5]float32{ + 0: float32(59.280597687), + 1: float32(991.40142822), + 2: float32(5353.2670898), + 3: float32(7844.6904297), + 4: float32(1504.046875), +} + +var _pr31 = [6]float32{ + 0: float32(3.0250391081e-09), + 1: float32(0.1171868667), + 2: float32(3.932977438), + 3: float32(35.119403839), + 4: float32(91.055007935), + 5: float32(48.559066772), +} +var _ps31 = [5]float32{ + 0: float32(34.791309357), + 1: float32(336.76245117), + 2: float32(1046.87146), + 3: float32(890.81134033), + 4: float32(103.78793335), +} + +var _pr21 = [6]float32{ + 0: float32(1.0771083225e-07), + 1: float32(0.11717621982), + 2: float32(2.3685150146), + 3: float32(12.242610931), + 4: float32(17.693971634), + 5: float32(5.0735230446), +} +var _ps21 = [5]float32{ + 0: float32(21.436485291), + 1: float32(125.2902298), + 2: float32(232.276474), + 3: float32(117.67937469), + 4: float32(8.3646392822), +} + +func _ponef(tls *TLS, x float32) (r1 float32) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tfloat_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x41000000) { + p = uintptr(unsafe.Pointer(&_pr81)) + q = uintptr(unsafe.Pointer(&_ps81)) + } else { + if ix >= uint32(0x409173eb) { + p = uintptr(unsafe.Pointer(&_pr51)) + q = uintptr(unsafe.Pointer(&_ps51)) + } else { + if ix >= uint32(0x4036d917) { + p = uintptr(unsafe.Pointer(&_pr31)) + q = uintptr(unsafe.Pointer(&_ps31)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_pr21)) + q = uintptr(unsafe.Pointer(&_ps21)) + } + } + } + z = Float32FromFloat32(1) / (x * x) + r = *(*float32)(unsafe.Pointer(p)) + z*(*(*float32)(unsafe.Pointer(p + 1*4))+z*(*(*float32)(unsafe.Pointer(p + 2*4))+z*(*(*float32)(unsafe.Pointer(p + 3*4))+z*(*(*float32)(unsafe.Pointer(p + 4*4))+z**(*float32)(unsafe.Pointer(p + 5*4)))))) + s = Float32FromFloat32(1) + z*(*(*float32)(unsafe.Pointer(q))+z*(*(*float32)(unsafe.Pointer(q + 1*4))+z*(*(*float32)(unsafe.Pointer(q + 2*4))+z*(*(*float32)(unsafe.Pointer(q + 3*4))+z**(*float32)(unsafe.Pointer(q + 4*4)))))) + return Float32FromFloat32(1) + r/s +} + +/* For x >= 8, the asymptotic expansions of qone is + * 3/8 s - 105/1024 s^3 - ..., where s = 1/x. + * We approximate pone by + * qone(x) = s*(0.375 + (R/S)) + * where R = qr1*s^2 + qr2*s^4 + ... + qr5*s^10 + * S = 1 + qs1*s^2 + ... + qs6*s^12 + * and + * | qone(x)/s -0.375-R/S | <= 2 ** ( -61.13) + */ + +var _qr81 = [6]float32{ + 1: float32(-Float64FromFloat64(0.1025390625)), + 2: float32(-Float64FromFloat64(16.271753311)), + 3: float32(-Float64FromFloat64(759.60174561)), + 4: float32(-Float64FromFloat64(11849.806641)), + 5: float32(-Float64FromFloat64(48438.511719)), +} +var _qs81 = [6]float32{ + 0: float32(161.39537048), + 1: float32(7825.3862305), + 2: float32(133875.34375), + 3: float32(719657.75), + 4: float32(666601.25), + 5: float32(-Float64FromFloat64(294490.25)), +} + +var _qr51 = [6]float32{ + 0: float32(-Float64FromFloat64(2.0897993405e-11)), + 1: float32(-Float64FromFloat64(0.1025390476)), + 2: float32(-Float64FromFloat64(8.0564479828)), + 3: float32(-Float64FromFloat64(183.66960144)), + 4: float32(-Float64FromFloat64(1373.1937256)), + 5: float32(-Float64FromFloat64(2612.4443359)), +} +var _qs51 = [6]float32{ + 0: float32(81.276550293), + 1: float32(1991.7987061), + 2: float32(17468.484375), + 3: float32(49851.425781), + 4: float32(27948.074219), + 5: float32(-Float64FromFloat64(4719.1835938)), +} + +var _qr31 = [6]float32{ + 0: float32(-Float64FromFloat64(5.0783124372e-09)), + 1: float32(-Float64FromFloat64(0.10253783315)), + 2: float32(-Float64FromFloat64(4.6101160049)), + 3: float32(-Float64FromFloat64(57.847221375)), + 4: float32(-Float64FromFloat64(228.24453735)), + 5: float32(-Float64FromFloat64(219.21012878)), +} +var _qs31 = [6]float32{ + 0: float32(47.665153503), + 1: float32(673.8651123), + 2: float32(3380.152832), + 3: float32(5547.7290039), + 4: float32(1903.1191406), + 5: float32(-Float64FromFloat64(135.20118713)), +} + +var _qr21 = [6]float32{ + 0: float32(-Float64FromFloat64(1.7838172539e-07)), + 1: float32(-Float64FromFloat64(0.10251704603)), + 2: float32(-Float64FromFloat64(2.7522056103)), + 3: float32(-Float64FromFloat64(19.66361618)), + 4: float32(-Float64FromFloat64(42.325313568)), + 5: float32(-Float64FromFloat64(21.371921539)), +} +var _qs21 = [6]float32{ + 0: float32(29.533363342), + 1: float32(252.98155212), + 2: float32(757.50280762), + 3: float32(739.39318848), + 4: float32(155.94900513), + 5: float32(-Float64FromFloat64(4.9594988823)), +} + +func _qonef(tls *TLS, x float32) (r1 float32) { + var ix Tuint32_t + var p, q uintptr + var r, s, z Tfloat_t + _, _, _, _, _, _ = ix, p, q, r, s, z + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + ix &= uint32(0x7fffffff) + if ix >= uint32(0x41000000) { + p = uintptr(unsafe.Pointer(&_qr81)) + q = uintptr(unsafe.Pointer(&_qs81)) + } else { + if ix >= uint32(0x409173eb) { + p = uintptr(unsafe.Pointer(&_qr51)) + q = uintptr(unsafe.Pointer(&_qs51)) + } else { + if ix >= uint32(0x4036d917) { + p = uintptr(unsafe.Pointer(&_qr31)) + q = uintptr(unsafe.Pointer(&_qs31)) + } else { /*ix >= 0x40000000*/ + p = uintptr(unsafe.Pointer(&_qr21)) + q = uintptr(unsafe.Pointer(&_qs21)) + } + } + } + z = Float32FromFloat32(1) / (x * x) + r = *(*float32)(unsafe.Pointer(p)) + z*(*(*float32)(unsafe.Pointer(p + 1*4))+z*(*(*float32)(unsafe.Pointer(p + 2*4))+z*(*(*float32)(unsafe.Pointer(p + 3*4))+z*(*(*float32)(unsafe.Pointer(p + 4*4))+z**(*float32)(unsafe.Pointer(p + 5*4)))))) + s = Float32FromFloat32(1) + z*(*(*float32)(unsafe.Pointer(q))+z*(*(*float32)(unsafe.Pointer(q + 1*4))+z*(*(*float32)(unsafe.Pointer(q + 2*4))+z*(*(*float32)(unsafe.Pointer(q + 3*4))+z*(*(*float32)(unsafe.Pointer(q + 4*4))+z**(*float32)(unsafe.Pointer(q + 5*4))))))) + return (Float32FromFloat32(0.375) + r/s) / x +} + +var _invsqrtpi4 = float64(0.5641895835477563) /* 0x3FE20DD7, 0x50429B6D */ + +func Xjn(tls *TLS, n int32, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v n=%v x=%v, (%v:)", tls, n, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u Tuint64_t + var a, b, h, nf, q0, q1, t, temp, tmp, w, z, v6 float64 + var i, k, nm1, sign int32 + var ix, lx Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __u, a, b, h, i, ix, k, lx, nf, nm1, q0, q1, sign, t, temp, tmp, w, z, v6 + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + ix = uint32(__u >> int32(32)) + lx = uint32(__u) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix|(lx|-lx)>>int32(31) > uint32(0x7ff00000) { /* nan */ + return x + } + /* J(-n,x) = (-1)^n * J(n, x), J(n, -x) = (-1)^n * J(n, x) + * Thus, J(-n,x) = J(n,-x) + */ + /* nm1 = |n|-1 is used instead of |n| to handle n==INT_MIN */ + if n == 0 { + return Xj0(tls, x) + } + if n < 0 { + nm1 = -(n + int32(1)) + x = -x + sign ^= int32(1) + } else { + nm1 = n - int32(1) + } + if nm1 == 0 { + return Xj1(tls, x) + } + sign &= n /* even n: 0, odd n: signbit(x) */ + x = Xfabs(tls, x) + if ix|lx == uint32(0) || ix == uint32(0x7ff00000) { /* if x is 0 or inf */ + b = float64(0) + } else { + if float64(nm1) < x { + /* Safe to use J(n+1,x)=2n/x *J(n,x)-J(n-1,x) */ + if ix >= uint32(0x52d00000) { /* x > 2**302 */ + /* (x >> n**2) + * Jn(x) = cos(x-(2n+1)*pi/4)*sqrt(2/x*pi) + * Yn(x) = sin(x-(2n+1)*pi/4)*sqrt(2/x*pi) + * Let s=sin(x), c=cos(x), + * xn=x-(2n+1)*pi/4, sqt2 = sqrt(2),then + * + * n sin(xn)*sqt2 cos(xn)*sqt2 + * ---------------------------------- + * 0 s-c c+s + * 1 -s-c -c+s + * 2 -s+c -c-s + * 3 s+c c-s + */ + switch nm1 & Int32FromInt32(3) { + case 0: + temp = -Xcos(tls, x) + Xsin(tls, x) + case int32(1): + temp = -Xcos(tls, x) - Xsin(tls, x) + case int32(2): + temp = Xcos(tls, x) - Xsin(tls, x) + default: + fallthrough + case int32(3): + temp = Xcos(tls, x) + Xsin(tls, x) + break + } + b = _invsqrtpi4 * temp / Xsqrt(tls, x) + } else { + a = Xj0(tls, x) + b = Xj1(tls, x) + i = 0 + for { + if !(i < nm1) { + break + } + i++ + temp = b + b = b*(float64(2)*float64(i)/x) - a /* avoid underflow */ + a = temp + goto _1 + _1: + } + } + } else { + if ix < uint32(0x3e100000) { /* x < 2**-29 */ + /* x is tiny, return the first Taylor expansion of J(n,x) + * J(n,x) = 1/n!*(x/2)^n - ... + */ + if nm1 > int32(32) { /* underflow */ + b = float64(0) + } else { + temp = x * float64(0.5) + b = temp + a = float64(1) + i = int32(2) + for { + if !(i <= nm1+int32(1)) { + break + } + a *= float64(i) /* a = n! */ + b *= temp /* b = (x/2)^n */ + goto _2 + _2: + ; + i++ + } + b = b / a + } + } else { + nf = float64(nm1) + float64(1) + w = Float64FromInt32(2) * nf / x + h = Float64FromInt32(2) / x + z = w + h + q0 = w + q1 = w*z - float64(1) + k = int32(1) + for q1 < float64(1e+09) { + k += int32(1) + z += h + tmp = z*q1 - q0 + q0 = q1 + q1 = tmp + } + t = float64(0) + i = k + for { + if !(i >= 0) { + break + } + t = Float64FromInt32(1) / (Float64FromInt32(2)*(float64(i)+nf)/x - t) + goto _3 + _3: + ; + i-- + } + a = t + b = float64(1) + /* estimate log((2/x)^n*n!) = n*log(2/x)+n*ln(n) + * Hence, if n*(log(2n/x)) > ... + * single 8.8722839355e+01 + * double 7.09782712893383973096e+02 + * long double 1.1356523406294143949491931077970765006170e+04 + * then recurrent value may overflow and the result is + * likely underflow to zero + */ + tmp = nf * Xlog(tls, Xfabs(tls, w)) + if tmp < float64(709.782712893384) { + i = nm1 + for { + if !(i > 0) { + break + } + temp = b + b = b*(float64(2)*float64(i))/x - a + a = temp + goto _4 + _4: + ; + i-- + } + } else { + i = nm1 + for { + if !(i > 0) { + break + } + temp = b + b = b*(float64(2)*float64(i))/x - a + a = temp + /* scale b to avoid spurious overflow */ + if b > float64(3.273390607896142e+150) { + a /= b + t /= b + b = float64(1) + } + goto _5 + _5: + ; + i-- + } + } + z = Xj0(tls, x) + w = Xj1(tls, x) + if Xfabs(tls, z) >= Xfabs(tls, w) { + b = t * z / b + } else { + b = t * w / a + } + } + } + } + if sign != 0 { + v6 = -b + } else { + v6 = b + } + return v6 +} + +func Xyn(tls *TLS, n int32, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v n=%v x=%v, (%v:)", tls, n, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __u Tuint64_t + var a, b, temp, v1, v3 float64 + var i, nm1, sign int32 + var ib, ix, lx Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _ = __u, a, b, i, ib, ix, lx, nm1, sign, temp, v1, v3 + __u = *(*Tuint64_t)(unsafe.Pointer(&x)) + ix = uint32(__u >> int32(32)) + lx = uint32(__u) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix|(lx|-lx)>>int32(31) > uint32(0x7ff00000) { /* nan */ + return x + } + if sign != 0 && ix|lx != uint32(0) { /* x < 0 */ + return Float64FromInt32(0) / Float64FromFloat64(0) + } + if ix == uint32(0x7ff00000) { + return float64(0) + } + if n == 0 { + return Xy0(tls, x) + } + if n < 0 { + nm1 = -(n + int32(1)) + sign = n & int32(1) + } else { + nm1 = n - int32(1) + sign = 0 + } + if nm1 == 0 { + if sign != 0 { + v1 = -Xy1(tls, x) + } else { + v1 = Xy1(tls, x) + } + return v1 + } + if ix >= uint32(0x52d00000) { /* x > 2**302 */ + /* (x >> n**2) + * Jn(x) = cos(x-(2n+1)*pi/4)*sqrt(2/x*pi) + * Yn(x) = sin(x-(2n+1)*pi/4)*sqrt(2/x*pi) + * Let s=sin(x), c=cos(x), + * xn=x-(2n+1)*pi/4, sqt2 = sqrt(2),then + * + * n sin(xn)*sqt2 cos(xn)*sqt2 + * ---------------------------------- + * 0 s-c c+s + * 1 -s-c -c+s + * 2 -s+c -c-s + * 3 s+c c-s + */ + switch nm1 & Int32FromInt32(3) { + case 0: + temp = -Xsin(tls, x) - Xcos(tls, x) + case int32(1): + temp = -Xsin(tls, x) + Xcos(tls, x) + case int32(2): + temp = Xsin(tls, x) + Xcos(tls, x) + default: + fallthrough + case int32(3): + temp = Xsin(tls, x) - Xcos(tls, x) + break + } + b = _invsqrtpi4 * temp / Xsqrt(tls, x) + } else { + a = Xy0(tls, x) + b = Xy1(tls, x) + /* quit if b is -inf */ + ib = uint32(*(*Tuint64_t)(unsafe.Pointer(&b)) >> int32(32)) + i = 0 + for { + if !(i < nm1 && ib != uint32(0xfff00000)) { + break + } + i++ + temp = b + b = float64(2)*float64(i)/x*b - a + ib = uint32(*(*Tuint64_t)(unsafe.Pointer(&b)) >> int32(32)) + a = temp + goto _2 + _2: + } + } + if sign != 0 { + v3 = -b + } else { + v3 = b + } + return v3 +} + +func Xjnf(tls *TLS, n int32, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v n=%v x=%v, (%v:)", tls, n, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, b, h, nf, q0, q1, t, temp, tmp, w, z, v6 float32 + var i, k, nm1, sign int32 + var ix Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, b, h, i, ix, k, nf, nm1, q0, q1, sign, t, temp, tmp, w, z, v6 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix > uint32(0x7f800000) { /* nan */ + return x + } + /* J(-n,x) = J(n,-x), use |n|-1 to avoid overflow in -n */ + if n == 0 { + return Xj0f(tls, x) + } + if n < 0 { + nm1 = -(n + int32(1)) + x = -x + sign ^= int32(1) + } else { + nm1 = n - int32(1) + } + if nm1 == 0 { + return Xj1f(tls, x) + } + sign &= n /* even n: 0, odd n: signbit(x) */ + x = Xfabsf(tls, x) + if ix == uint32(0) || ix == uint32(0x7f800000) { /* if x is 0 or inf */ + b = Float32FromFloat32(0) + } else { + if float32(nm1) < x { + /* Safe to use J(n+1,x)=2n/x *J(n,x)-J(n-1,x) */ + a = Xj0f(tls, x) + b = Xj1f(tls, x) + i = 0 + for { + if !(i < nm1) { + break + } + i++ + temp = b + b = b*(Float32FromFloat32(2)*float32(i)/x) - a + a = temp + goto _1 + _1: + } + } else { + if ix < uint32(0x35800000) { /* x < 2**-20 */ + /* x is tiny, return the first Taylor expansion of J(n,x) + * J(n,x) = 1/n!*(x/2)^n - ... + */ + if nm1 > int32(8) { /* underflow */ + nm1 = int32(8) + } + temp = Float32FromFloat32(0.5) * x + b = temp + a = Float32FromFloat32(1) + i = int32(2) + for { + if !(i <= nm1+int32(1)) { + break + } + a *= float32(i) /* a = n! */ + b *= temp /* b = (x/2)^n */ + goto _2 + _2: + ; + i++ + } + b = b / a + } else { + nf = float32(nm1) + Float32FromFloat32(1) + w = Float32FromInt32(2) * nf / x + h = Float32FromInt32(2) / x + z = w + h + q0 = w + q1 = w*z - Float32FromFloat32(1) + k = int32(1) + for q1 < Float32FromFloat32(10000) { + k += int32(1) + z += h + tmp = z*q1 - q0 + q0 = q1 + q1 = tmp + } + t = Float32FromFloat32(0) + i = k + for { + if !(i >= 0) { + break + } + t = Float32FromFloat32(1) / (Float32FromInt32(2)*(float32(i)+nf)/x - t) + goto _3 + _3: + ; + i-- + } + a = t + b = Float32FromFloat32(1) + /* estimate log((2/x)^n*n!) = n*log(2/x)+n*ln(n) + * Hence, if n*(log(2n/x)) > ... + * single 8.8722839355e+01 + * double 7.09782712893383973096e+02 + * long double 1.1356523406294143949491931077970765006170e+04 + * then recurrent value may overflow and the result is + * likely underflow to zero + */ + tmp = nf * Xlogf(tls, Xfabsf(tls, w)) + if tmp < Float32FromFloat32(88.721679688) { + i = nm1 + for { + if !(i > 0) { + break + } + temp = b + b = Float32FromFloat32(2)*float32(i)*b/x - a + a = temp + goto _4 + _4: + ; + i-- + } + } else { + i = nm1 + for { + if !(i > 0) { + break + } + temp = b + b = Float32FromFloat32(2)*float32(i)*b/x - a + a = temp + /* scale b to avoid spurious overflow */ + if b > Float32FromFloat32(1.152921504606847e+18) { + a /= b + t /= b + b = Float32FromFloat32(1) + } + goto _5 + _5: + ; + i-- + } + } + z = Xj0f(tls, x) + w = Xj1f(tls, x) + if Xfabsf(tls, z) >= Xfabsf(tls, w) { + b = t * z / b + } else { + b = t * w / a + } + } + } + } + if sign != 0 { + v6 = -b + } else { + v6 = b + } + return v6 +} + +func Xynf(tls *TLS, n int32, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v n=%v x=%v, (%v:)", tls, n, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, b, temp, v1, v3 float32 + var i, nm1, sign int32 + var ib, ix Tuint32_t + _, _, _, _, _, _, _, _, _, _ = a, b, i, ib, ix, nm1, sign, temp, v1, v3 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix > uint32(0x7f800000) { /* nan */ + return x + } + if sign != 0 && ix != uint32(0) { /* x < 0 */ + return Float32FromInt32(0) / Float32FromFloat32(0) + } + if ix == uint32(0x7f800000) { + return Float32FromFloat32(0) + } + if n == 0 { + return Xy0f(tls, x) + } + if n < 0 { + nm1 = -(n + int32(1)) + sign = n & int32(1) + } else { + nm1 = n - int32(1) + sign = 0 + } + if nm1 == 0 { + if sign != 0 { + v1 = -Xy1f(tls, x) + } else { + v1 = Xy1f(tls, x) + } + return v1 + } + a = Xy0f(tls, x) + b = Xy1f(tls, x) + /* quit if b is -inf */ + ib = *(*Tuint32_t)(unsafe.Pointer(&b)) + i = 0 + for { + if !(i < nm1 && ib != uint32(0xff800000)) { + break + } + i++ + temp = b + b = Float32FromFloat32(2)*float32(i)/x*b - a + ib = *(*Tuint32_t)(unsafe.Pointer(&b)) + a = temp + goto _2 + _2: + } + if sign != 0 { + v3 = -b + } else { + v3 = b + } + return v3 +} + +func Xldexp(tls *TLS, x float64, n int32) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbn(tls, x, n) +} + +func Xldexpf(tls *TLS, x float32, n int32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbnf(tls, x, n) +} + +func Xldexpl(tls *TLS, x float64, n int32) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbnl(tls, x, n) +} + +func Xlgamma(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgamma_r(tls, x, uintptr(unsafe.Pointer(&Xsigngam))) +} + +var _pi2 = float64(3.141592653589793) /* 0x400921FB, 0x54442D18 */ +var _a0 = float64(0.07721566490153287) /* 0x3FB3C467, 0xE37DB0C8 */ +var _a1 = float64(0.3224670334241136) /* 0x3FD4A34C, 0xC4A60FAD */ +var _a2 = float64(0.06735230105312927) /* 0x3FB13E00, 0x1A5562A7 */ +var _a3 = float64(0.020580808432516733) /* 0x3F951322, 0xAC92547B */ +var _a4 = float64(0.007385550860814029) /* 0x3F7E404F, 0xB68FEFE8 */ +var _a5 = float64(0.0028905138367341563) /* 0x3F67ADD8, 0xCCB7926B */ +var _a6 = float64(0.0011927076318336207) /* 0x3F538A94, 0x116F3F5D */ +var _a7 = float64(0.0005100697921535113) /* 0x3F40B6C6, 0x89B99C00 */ +var _a8 = float64(0.00022086279071390839) /* 0x3F2CF2EC, 0xED10E54D */ +var _a9 = float64(0.00010801156724758394) /* 0x3F1C5088, 0x987DFB07 */ +var _a10 = float64(2.5214456545125733e-05) /* 0x3EFA7074, 0x428CFA52 */ +var _a11 = float64(4.4864094961891516e-05) /* 0x3F07858E, 0x90A45837 */ +var _tc = float64(1.4616321449683622) /* 0x3FF762D8, 0x6356BE3F */ +var _tf = -Float64FromFloat64(0.12148629053584961) /* 0xBFBF19B9, 0xBCC38A42 */ +/* tt = -(tail of tf) */ +var _tt = -Float64FromFloat64(3.638676997039505e-18) /* 0xBC50C7CA, 0xA48A971F */ +var _t0 = float64(0.48383612272381005) /* 0x3FDEF72B, 0xC8EE38A2 */ +var _t1 = -Float64FromFloat64(0.1475877229945939) /* 0xBFC2E427, 0x8DC6C509 */ +var _t2 = float64(0.06462494023913339) /* 0x3FB08B42, 0x94D5419B */ +var _t3 = -Float64FromFloat64(0.032788541075985965) /* 0xBFA0C9A8, 0xDF35B713 */ +var _t4 = float64(0.01797067508118204) /* 0x3F9266E7, 0x970AF9EC */ +var _t5 = -Float64FromFloat64(0.010314224129834144) /* 0xBF851F9F, 0xBA91EC6A */ +var _t6 = float64(0.006100538702462913) /* 0x3F78FCE0, 0xE370E344 */ +var _t7 = -Float64FromFloat64(0.0036845201678113826) /* 0xBF6E2EFF, 0xB3E914D7 */ +var _t8 = float64(0.0022596478090061247) /* 0x3F6282D3, 0x2E15C915 */ +var _t9 = -Float64FromFloat64(0.0014034646998923284) /* 0xBF56FE8E, 0xBF2D1AF1 */ +var _t10 = float64(0.000881081882437654) /* 0x3F4CDF0C, 0xEF61A8E9 */ +var _t11 = -Float64FromFloat64(0.0005385953053567405) /* 0xBF41A610, 0x9C73E0EC */ +var _t12 = float64(0.00031563207090362595) /* 0x3F34AF6D, 0x6C0EBBF7 */ +var _t13 = -Float64FromFloat64(0.00031275416837512086) /* 0xBF347F24, 0xECC38C38 */ +var _t14 = float64(0.0003355291926355191) /* 0x3F35FD3E, 0xE8C2D3F4 */ +var _u0 = -Float64FromFloat64(0.07721566490153287) /* 0xBFB3C467, 0xE37DB0C8 */ +var _u1 = float64(0.6328270640250934) /* 0x3FE4401E, 0x8B005DFF */ +var _u2 = float64(1.4549225013723477) /* 0x3FF7475C, 0xD119BD6F */ +var _u3 = float64(0.9777175279633727) /* 0x3FEF4976, 0x44EA8450 */ +var _u4 = float64(0.22896372806469245) /* 0x3FCD4EAE, 0xF6010924 */ +var _u5 = float64(0.013381091853678766) /* 0x3F8B678B, 0xBF2BAB09 */ +var _v1 = float64(2.4559779371304113) /* 0x4003A5D7, 0xC2BD619C */ +var _v2 = float64(2.128489763798934) /* 0x40010725, 0xA42B18F5 */ +var _v3 = float64(0.7692851504566728) /* 0x3FE89DFB, 0xE45050AF */ +var _v4 = float64(0.10422264559336913) /* 0x3FBAAE55, 0xD6537C88 */ +var _v5 = float64(0.003217092422824239) /* 0x3F6A5ABB, 0x57D0CF61 */ +var _s0 = -Float64FromFloat64(0.07721566490153287) /* 0xBFB3C467, 0xE37DB0C8 */ +var _s1 = float64(0.21498241596060885) /* 0x3FCB848B, 0x36E20878 */ +var _s2 = float64(0.325778796408931) /* 0x3FD4D98F, 0x4F139F59 */ +var _s3 = float64(0.14635047265246445) /* 0x3FC2BB9C, 0xBEE5F2F7 */ +var _s4 = float64(0.02664227030336386) /* 0x3F9B481C, 0x7E939961 */ +var _s5 = float64(0.0018402845140733772) /* 0x3F5E26B6, 0x7368F239 */ +var _s6 = float64(3.194753265841009e-05) /* 0x3F00BFEC, 0xDD17E945 */ +var _r1 = float64(1.3920053346762105) /* 0x3FF645A7, 0x62C4AB74 */ +var _r2 = float64(0.7219355475671381) /* 0x3FE71A18, 0x93D3DCDC */ +var _r3 = float64(0.17193386563280308) /* 0x3FC601ED, 0xCCFBDF27 */ +var _r4 = float64(0.01864591917156529) /* 0x3F9317EA, 0x742ED475 */ +var _r5 = float64(0.0007779424963818936) /* 0x3F497DDA, 0xCA41A95B */ +var _r6 = float64(7.326684307446256e-06) /* 0x3EDEBAF7, 0xA5B38140 */ +var _w0 = float64(0.4189385332046727) /* 0x3FDACFE3, 0x90C97D69 */ +var _w1 = float64(0.08333333333333297) /* 0x3FB55555, 0x5555553B */ +var _w2 = -Float64FromFloat64(0.0027777777772877554) /* 0xBF66C16C, 0x16B02E5C */ +var _w3 = float64(0.0007936505586430196) /* 0x3F4A019F, 0x98CF38B6 */ +var _w4 = -Float64FromFloat64(0.00059518755745034) /* 0xBF4380CB, 0x8C0FE741 */ +var _w5 = float64(0.0008363399189962821) /* 0x3F4B67BA, 0x4CDAD5D1 */ +var _w6 = -Float64FromFloat64(0.0016309293409657527) /* 0xBF5AB89D, 0x0B9E43E4 */ + +// C documentation +// +// /* sin(pi*x) assuming x > 2^-100, if sin(pi*x)==0 the sign is arbitrary */ +func _sin_pi(tls *TLS, x float64) (r float64) { + var n int32 + _ = n + /* spurious inexact if odd int */ + x = float64(2) * (x*float64(0.5) - Xfloor(tls, x*float64(0.5))) /* x mod 2.0 */ + n = int32(x * Float64FromFloat64(4)) + n = (n + int32(1)) / int32(2) + x -= float64(float32(n) * Float32FromFloat32(0.5)) + x *= _pi2 + switch n { + default: /* case 4: */ + fallthrough + case 0: + return X__sin(tls, x, float64(0), 0) + case int32(1): + return X__cos(tls, x, float64(0)) + case int32(2): + return X__sin(tls, -x, float64(0), 0) + case int32(3): + return -X__cos(tls, x, float64(0)) + } + return r +} + +func X__lgamma_r(tls *TLS, x float64, signgamp uintptr) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v signgamp=%v, (%v:)", tls, x, signgamp, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, sign int32 + var ix Tuint32_t + var nadj, p, p1, p2, p3, q, r, t, w, y, z Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, ix, nadj, p, p1, p2, p3, q, r, sign, t, w, y, z + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + /* purge off +-inf, NaN, +-0, tiny and negative arguments */ + *(*int32)(unsafe.Pointer(signgamp)) = int32(1) + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + if ix >= uint32(0x7ff00000) { + return x * x + } + if ix < uint32((Int32FromInt32(0x3ff)-Int32FromInt32(70))< float64(0) { + *(*int32)(unsafe.Pointer(signgamp)) = -int32(1) + } else { + t = -t + } + nadj = Xlog(tls, _pi2/(t*x)) + } + /* purge off 1 and 2 */ + if (ix == uint32(0x3ff00000) || ix == uint32(0x40000000)) && uint32(*(*Tuint64_t)(unsafe.Pointer(bp))) == uint32(0) { + r = Float64FromInt32(0) + } else { + if ix < uint32(0x40000000) { + if ix <= uint32(0x3feccccc) { /* lgamma(x) = lgamma(x+1)-log(x) */ + r = -Xlog(tls, x) + if ix >= uint32(0x3FE76944) { + y = float64(1) - x + i = 0 + } else { + if ix >= uint32(0x3FCDA661) { + y = x - (_tc - Float64FromFloat64(1)) + i = int32(1) + } else { + y = x + i = int32(2) + } + } + } else { + r = float64(0) + if ix >= uint32(0x3FFBB4C3) { /* [1.7316,2] */ + y = float64(2) - x + i = 0 + } else { + if ix >= uint32(0x3FF3B4C4) { /* [1.23,1.73] */ + y = x - _tc + i = int32(1) + } else { + y = x - float64(1) + i = int32(2) + } + } + } + switch i { + case 0: + z = y * y + p1 = _a0 + z*(_a2+z*(_a4+z*(_a6+z*(_a8+z*_a10)))) + p2 = z * (_a1 + z*(_a3+z*(_a5+z*(_a7+z*(_a9+z*_a11))))) + p = y*p1 + p2 + r += p - float64(0.5)*y + case int32(1): + z = y * y + w = z * y + p1 = _t0 + w*(_t3+w*(_t6+w*(_t9+w*_t12))) /* parallel comp */ + p2 = _t1 + w*(_t4+w*(_t7+w*(_t10+w*_t13))) + p3 = _t2 + w*(_t5+w*(_t8+w*(_t11+w*_t14))) + p = z*p1 - (_tt - w*(p2+y*p3)) + r += _tf + p + case int32(2): + p1 = y * (_u0 + y*(_u1+y*(_u2+y*(_u3+y*(_u4+y*_u5))))) + p2 = float64(1) + y*(_v1+y*(_v2+y*(_v3+y*(_v4+y*_v5)))) + r += -Float64FromFloat64(0.5)*y + p1/p2 + } + } else { + if ix < uint32(0x40200000) { /* x < 8.0 */ + i = int32(x) + y = x - float64(i) + p = y * (_s0 + y*(_s1+y*(_s2+y*(_s3+y*(_s4+y*(_s5+y*_s6)))))) + q = float64(1) + y*(_r1+y*(_r2+y*(_r3+y*(_r4+y*(_r5+y*_r6))))) + r = float64(0.5)*y + p/q + z = float64(1) /* lgamma(1+s) = log(s) + lgamma(s) */ + switch i { + case int32(7): + z *= y + float64(6) /* FALLTHRU */ + fallthrough + case int32(6): + z *= y + float64(5) /* FALLTHRU */ + fallthrough + case int32(5): + z *= y + float64(4) /* FALLTHRU */ + fallthrough + case int32(4): + z *= y + float64(3) /* FALLTHRU */ + fallthrough + case int32(3): + z *= y + float64(2) /* FALLTHRU */ + r += Xlog(tls, z) + break + } + } else { + if ix < uint32(0x43900000) { /* 8.0 <= x < 2**58 */ + t = Xlog(tls, x) + z = float64(1) / x + y = z * z + w = _w0 + z*(_w1+y*(_w2+y*(_w3+y*(_w4+y*(_w5+y*_w6))))) + r = (x-float64(0.5))*(t-Float64FromFloat64(1)) + w + } else { /* 2**58 <= x <= inf */ + r = x * (Xlog(tls, x) - float64(1)) + } + } + } + } + if sign != 0 { + r = nadj - r + } + return r +} + +func Xlgamma_r(tls *TLS, x float64, signgamp uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v signgamp=%v, (%v:)", tls, x, signgamp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgamma_r(tls, x, signgamp) +} + +func Xlgammaf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgammaf_r(tls, x, uintptr(unsafe.Pointer(&Xsigngam))) +} + +var _pi3 = float32(3.141592741) /* 0x40490fdb */ +var _a01 = float32(0.077215664089) /* 0x3d9e233f */ +var _a12 = float32(0.32246702909) /* 0x3ea51a66 */ +var _a21 = float32(0.067352302372) /* 0x3d89f001 */ +var _a31 = float32(0.020580807701) /* 0x3ca89915 */ +var _a41 = float32(0.0073855509982) /* 0x3bf2027e */ +var _a51 = float32(0.0028905137442) /* 0x3b3d6ec6 */ +var _a61 = float32(0.0011927076848) /* 0x3a9c54a1 */ +var _a71 = float32(0.00051006977446) /* 0x3a05b634 */ +var _a81 = float32(0.00022086278477) /* 0x39679767 */ +var _a91 = float32(0.00010801156895) /* 0x38e28445 */ +var _a101 = float32(2.52144564e-05) /* 0x37d383a2 */ +var _a111 = float32(4.4864096708e-05) /* 0x383c2c75 */ +var _tc1 = float32(1.4616321325) /* 0x3fbb16c3 */ +var _tf1 = float32(-Float64FromFloat64(0.12148628384)) /* 0xbdf8cdcd */ +/* tt = -(tail of tf) */ +var _tt1 = float32(6.6971006518e-09) /* 0x31e61c52 */ +var _t01 = float32(0.48383611441) /* 0x3ef7b95e */ +var _t15 = float32(-Float64FromFloat64(0.14758771658)) /* 0xbe17213c */ +var _t21 = float32(0.064624942839) /* 0x3d845a15 */ +var _t31 = float32(-Float64FromFloat64(0.032788541168)) /* 0xbd064d47 */ +var _t41 = float32(0.017970675603) /* 0x3c93373d */ +var _t51 = float32(-Float64FromFloat64(0.010314224288)) /* 0xbc28fcfe */ +var _t61 = float32(0.0061005386524) /* 0x3bc7e707 */ +var _t71 = float32(-Float64FromFloat64(0.0036845202558)) /* 0xbb7177fe */ +var _t81 = float32(0.0022596477065) /* 0x3b141699 */ +var _t91 = float32(-Float64FromFloat64(0.0014034647029)) /* 0xbab7f476 */ +var _t101 = float32(0.00088108185446) /* 0x3a66f867 */ +var _t111 = float32(-Float64FromFloat64(0.00053859531181)) /* 0xba0d3085 */ +var _t121 = float32(0.00031563205994) /* 0x39a57b6b */ +var _t131 = float32(-Float64FromFloat64(0.00031275415677)) /* 0xb9a3f927 */ +var _t141 = float32(0.00033552918467) /* 0x39afe9f7 */ +var _u07 = float32(-Float64FromFloat64(0.077215664089)) /* 0xbd9e233f */ +var _u11 = float32(0.63282704353) /* 0x3f2200f4 */ +var _u21 = float32(1.4549225569) /* 0x3fba3ae7 */ +var _u31 = float32(0.97771751881) /* 0x3f7a4bb2 */ +var _u41 = float32(0.22896373272) /* 0x3e6a7578 */ +var _u51 = float32(0.013381091878) /* 0x3c5b3c5e */ +var _v11 = float32(2.4559779167) /* 0x401d2ebe */ +var _v21 = float32(2.1284897327) /* 0x4008392d */ +var _v31 = float32(0.76928514242) /* 0x3f44efdf */ +var _v41 = float32(0.10422264785) /* 0x3dd572af */ +var _v51 = float32(0.0032170924824) /* 0x3b52d5db */ +var _s06 = float32(-Float64FromFloat64(0.077215664089)) /* 0xbd9e233f */ +var _s11 = float32(0.21498242021) /* 0x3e5c245a */ +var _s21 = float32(0.32577878237) /* 0x3ea6cc7a */ +var _s31 = float32(0.14635047317) /* 0x3e15dce6 */ +var _s41 = float32(0.026642270386) /* 0x3cda40e4 */ +var _s51 = float32(0.0018402845599) /* 0x3af135b4 */ +var _s61 = float32(3.1947532989e-05) /* 0x3805ff67 */ +var _r11 = float32(1.3920053244) /* 0x3fb22d3b */ +var _r21 = float32(0.72193557024) /* 0x3f38d0c5 */ +var _r31 = float32(0.17193385959) /* 0x3e300f6e */ +var _r41 = float32(0.018645919859) /* 0x3c98bf54 */ +var _r51 = float32(0.00077794247773) /* 0x3a4beed6 */ +var _r61 = float32(7.3266842264e-06) /* 0x36f5d7bd */ +var _w01 = float32(0.41893854737) /* 0x3ed67f1d */ +var _w11 = float32(0.083333335817) /* 0x3daaaaab */ +var _w21 = float32(-Float64FromFloat64(0.002777777845)) /* 0xbb360b61 */ +var _w31 = float32(0.00079365057172) /* 0x3a500cfd */ +var _w41 = float32(-Float64FromFloat64(0.00059518753551)) /* 0xba1c065c */ +var _w51 = float32(0.00083633989561) /* 0x3a5b3dd2 */ +var _w61 = float32(-Float64FromFloat64(0.0016309292987)) /* 0xbad5c4e8 */ + +// C documentation +// +// /* sin(pi*x) assuming x > 2^-100, if sin(pi*x)==0 the sign is arbitrary */ +func _sin_pi1(tls *TLS, x float32) (r float32) { + var n int32 + var y Tdouble_t + _, _ = n, y + /* spurious inexact if odd int */ + x = Float32FromInt32(2) * (x*Float32FromFloat32(0.5) - Xfloorf(tls, x*Float32FromFloat32(0.5))) /* x mod 2.0 */ + n = int32(x * Float32FromInt32(4)) + n = (n + int32(1)) / int32(2) + y = float64(x - float32(n)*Float32FromFloat32(0.5)) + y *= float64(3.141592653589793) + switch n { + default: /* case 4: */ + fallthrough + case 0: + return X__sindf(tls, y) + case int32(1): + return X__cosdf(tls, y) + case int32(2): + return X__sindf(tls, -y) + case int32(3): + return -X__cosdf(tls, y) + } + return r +} + +func X__lgammaf_r(tls *TLS, x float32, signgamp uintptr) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v signgamp=%v, (%v:)", tls, x, signgamp, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, sign int32 + var ix Tuint32_t + var nadj, p, p1, p2, p3, q, r, t, w, y, z float32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, ix, nadj, p, p1, p2, p3, q, r, sign, t, w, y, z + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + /* purge off +-inf, NaN, +-0, tiny and negative arguments */ + *(*int32)(unsafe.Pointer(signgamp)) = int32(1) + sign = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) & uint32(0x7fffffff) + if ix >= uint32(0x7f800000) { + return x * x + } + if ix < uint32(0x35000000) { /* |x| < 2**-21, return -log(|x|) */ + if sign != 0 { + *(*int32)(unsafe.Pointer(signgamp)) = -int32(1) + x = -x + } + return -Xlogf(tls, x) + } + if sign != 0 { + x = -x + t = _sin_pi1(tls, x) + if t == Float32FromFloat32(0) { /* -integer */ + return Float32FromFloat32(1) / (x - x) + } + if t > Float32FromFloat32(0) { + *(*int32)(unsafe.Pointer(signgamp)) = -int32(1) + } else { + t = -t + } + nadj = Xlogf(tls, _pi3/(t*x)) + } + /* purge off 1 and 2 */ + if ix == uint32(0x3f800000) || ix == uint32(0x40000000) { + r = Float32FromInt32(0) + } else { + if ix < uint32(0x40000000) { + if ix <= uint32(0x3f666666) { /* lgamma(x) = lgamma(x+1)-log(x) */ + r = -Xlogf(tls, x) + if ix >= uint32(0x3f3b4a20) { + y = Float32FromFloat32(1) - x + i = 0 + } else { + if ix >= uint32(0x3e6d3308) { + y = x - (_tc1 - Float32FromFloat32(1)) + i = int32(1) + } else { + y = x + i = int32(2) + } + } + } else { + r = Float32FromFloat32(0) + if ix >= uint32(0x3fdda618) { /* [1.7316,2] */ + y = Float32FromFloat32(2) - x + i = 0 + } else { + if ix >= uint32(0x3F9da620) { /* [1.23,1.73] */ + y = x - _tc1 + i = int32(1) + } else { + y = x - Float32FromFloat32(1) + i = int32(2) + } + } + } + switch i { + case 0: + z = y * y + p1 = _a01 + z*(_a21+z*(_a41+z*(_a61+z*(_a81+z*_a101)))) + p2 = z * (_a12 + z*(_a31+z*(_a51+z*(_a71+z*(_a91+z*_a111))))) + p = y*p1 + p2 + r += p - Float32FromFloat32(0.5)*y + case int32(1): + z = y * y + w = z * y + p1 = _t01 + w*(_t31+w*(_t61+w*(_t91+w*_t121))) /* parallel comp */ + p2 = _t15 + w*(_t41+w*(_t71+w*(_t101+w*_t131))) + p3 = _t21 + w*(_t51+w*(_t81+w*(_t111+w*_t141))) + p = z*p1 - (_tt1 - w*(p2+y*p3)) + r += _tf1 + p + case int32(2): + p1 = y * (_u07 + y*(_u11+y*(_u21+y*(_u31+y*(_u41+y*_u51))))) + p2 = Float32FromFloat32(1) + y*(_v11+y*(_v21+y*(_v31+y*(_v41+y*_v51)))) + r += -Float32FromFloat32(0.5)*y + p1/p2 + } + } else { + if ix < uint32(0x41000000) { /* x < 8.0 */ + i = int32(x) + y = x - float32(i) + p = y * (_s06 + y*(_s11+y*(_s21+y*(_s31+y*(_s41+y*(_s51+y*_s61)))))) + q = Float32FromFloat32(1) + y*(_r11+y*(_r21+y*(_r31+y*(_r41+y*(_r51+y*_r61))))) + r = Float32FromFloat32(0.5)*y + p/q + z = Float32FromFloat32(1) /* lgamma(1+s) = log(s) + lgamma(s) */ + switch i { + case int32(7): + z *= y + Float32FromFloat32(6) /* FALLTHRU */ + fallthrough + case int32(6): + z *= y + Float32FromFloat32(5) /* FALLTHRU */ + fallthrough + case int32(5): + z *= y + Float32FromFloat32(4) /* FALLTHRU */ + fallthrough + case int32(4): + z *= y + Float32FromFloat32(3) /* FALLTHRU */ + fallthrough + case int32(3): + z *= y + Float32FromFloat32(2) /* FALLTHRU */ + r += Xlogf(tls, z) + break + } + } else { + if ix < uint32(0x5c800000) { /* 8.0 <= x < 2**58 */ + t = Xlogf(tls, x) + z = Float32FromFloat32(1) / x + y = z * z + w = _w01 + z*(_w11+y*(_w21+y*(_w31+y*(_w41+y*(_w51+y*_w61))))) + r = (x-Float32FromFloat32(0.5))*(t-Float32FromFloat32(1)) + w + } else { /* 2**58 <= x <= inf */ + r = x * (Xlogf(tls, x) - Float32FromFloat32(1)) + } + } + } + } + if sign != 0 { + r = nadj - r + } + return r +} + +func Xlgammaf_r(tls *TLS, x float32, signgamp uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v signgamp=%v, (%v:)", tls, x, signgamp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgammaf_r(tls, x, signgamp) +} + +func X__lgammal_r(tls *TLS, x float64, sg uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v sg=%v, (%v:)", tls, x, sg, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgamma_r(tls, x, sg) +} + +func Xlgammal(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgammal_r(tls, x, uintptr(unsafe.Pointer(&Xsigngam))) +} + +func Xlgammal_r(tls *TLS, x float64, sg uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v sg=%v, (%v:)", tls, x, sg, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lgammal_r(tls, x, sg) +} + +/* uses LLONG_MAX > 2^53, see comments in lrint.c */ + +func Xllrint(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xrint(tls, x)) +} + +/* uses LLONG_MAX > 2^24, see comments in lrint.c */ + +func Xllrintf(tls *TLS, x float32) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xrintf(tls, x)) +} + +const FE_ALL_EXCEPT = 2031616 +const FE_DIVBYZERO = 524288 +const FE_DOWNWARD = 768 +const FE_INEXACT = 65536 +const FE_INVALID = 1048576 +const FE_OVERFLOW = 262144 +const FE_TONEAREST = 0 +const FE_TOWARDZERO = 256 +const FE_UNDERFLOW = 131072 +const FE_UPWARD = 512 + +type Tfexcept_t = uint32 + +type Tfenv_t = struct { + F__cw uint32 +} + +func Xllrintl(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xllrint(tls, x) +} + +func Xllround(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xround(tls, x)) +} + +func Xllroundf(tls *TLS, x float32) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xroundf(tls, x)) +} + +func Xllroundl(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xroundl(tls, x)) +} + +const LOG_POLY1_ORDER = 12 +const LOG_POLY_ORDER = 6 +const LOG_TABLE_BITS = 7 +const N4 = 128 +const OFF = 4604367669032910848 + +// C documentation +// +// /* Top 16 bits of a double. */ +func _top16(tls *TLS, x float64) (r Tuint32_t) { + return uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(48)) +} + +func Xlog(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var hi, invc, kd, lo, logc, r, r2, r3, rhi, rlo, w, y1, z Tdouble_t + var i, k int32 + var ix, iz, tmp Tuint64_t + var top Tuint32_t + var y, v1, v10, v2, v3, v4, v6, v8, v9 float64 + var v5 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = hi, i, invc, ix, iz, k, kd, lo, logc, r, r2, r3, rhi, rlo, tmp, top, w, y, y1, z, v1, v10, v2, v3, v4, v5, v6, v8, v9 + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + top = _top16(tls, x) + v1 = Float64FromFloat64(1) - Float64FromFloat64(0.0625) + v2 = Float64FromFloat64(1) + Float64FromFloat64(0.064697265625) + v3 = Float64FromFloat64(1) - Float64FromFloat64(0.0625) + if ix-*(*Tuint64_t)(unsafe.Pointer(&v1)) < *(*Tuint64_t)(unsafe.Pointer(&v2))-*(*Tuint64_t)(unsafe.Pointer(&v3)) { + /* Handle close to 1.0 inputs separately. */ + /* Fix sign of zero with downward rounding when x==1. */ + if v5 = Bool(int32(WANT_ROUNDING) != 0); v5 { + v4 = float64(1) + } + if v5 && ix == *(*Tuint64_t)(unsafe.Pointer(&v4)) { + return Float64FromInt32(0) + } + r = x - float64(1) + r2 = r * r + r3 = r * r2 + y1 = r3 * (*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 1*8)) + r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 2*8)) + r2**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 3*8)) + r3*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 4*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 5*8))+r2**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 6*8))+r3*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 7*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 8*8))+r2**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 9*8))+r3**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56 + 10*8))))) + /* Worst-case error is around 0.507 ULP. */ + w = r * float64(1.34217728e+08) + rhi = r + w - w + rlo = r - rhi + w = rhi * rhi * *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56)) /* B[0] == -0.5. */ + hi = r + w + lo = r - hi + w + lo += *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 56)) * rlo * (rhi + r) + y1 += lo + y1 += hi + y = y1 + v6 = y + goto _7 + _7: + return v6 + } + if top-uint32(0x0010) >= uint32(Int32FromInt32(0x7ff0)-Int32FromInt32(0x0010)) { + /* x < 0x1p-1022 or inf or nan. */ + if ix*uint64(2) == uint64(0) { + return X__math_divzero(tls, uint32(1)) + } + v8 = float64(X__builtin_inff(tls)) + if ix == *(*Tuint64_t)(unsafe.Pointer(&v8)) { /* log(inf) == inf. */ + return x + } + if top&uint32(0x8000) != 0 || top&uint32(0x7ff0) == uint32(0x7ff0) { + return X__math_invalid(tls, x) + } + /* x is subnormal, normalize it. */ + v9 = x * float64(4.503599627370496e+15) + ix = *(*Tuint64_t)(unsafe.Pointer(&v9)) + ix = ix - Uint64FromUint64(52)<> (Int32FromInt32(52) - Int32FromInt32(LOG_TABLE_BITS)) % uint64(Int32FromInt32(1)<> int32(52)) /* arithmetic shift */ + iz = ix - tmp&(Uint64FromUint64(0xfff)< 0x1p-5: + 0.5 + 4.13/N + abs-poly-error*2^57 ULP (+ 0.002 ULP without fma) + Worst case error if |y| > 0x1p-4: + 0.5 + 2.06/N + abs-poly-error*2^56 ULP (+ 0.001 ULP without fma). */ + y1 = lo + r2**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16)) + r*r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16 + 1*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16 + 2*8))+r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16 + 3*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log_data)) + 16 + 4*8)))) + hi + y = y1 + v10 = y + goto _11 +_11: + return v10 +} + +var _ivln10hi = float64(0.4342944818781689) /* 0x3fdbcb7b, 0x15200000 */ +var _ivln10lo = float64(2.5082946711645275e-11) /* 0x3dbb9438, 0xca9aadd5 */ +var _log10_2hi = float64(0.30102999566361177) /* 0x3FD34413, 0x509F6000 */ +var _log10_2lo = float64(3.694239077158931e-13) /* 0x3D59FEF3, 0x11F12B36 */ +var _Lg1 = float64(0.6666666666666735) /* 3FE55555 55555593 */ +var _Lg2 = float64(0.3999999999940942) /* 3FD99999 9997FA04 */ +var _Lg3 = float64(0.2857142874366239) /* 3FD24924 94229359 */ +var _Lg4 = float64(0.22222198432149784) /* 3FCC71C5 1D8E78AF */ +var _Lg5 = float64(0.1818357216161805) /* 3FC74664 96CB03DE */ +var _Lg6 = float64(0.15313837699209373) /* 3FC39A09 D078C69F */ +var _Lg7 = float64(0.14798198605116586) /* 3FC2F112 DF3E5244 */ + +func Xlog10(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var R, dk, f, hfsq, hi, lo, s, t1, t2, val_hi, val_lo, w, y, z Tdouble_t + var hx Tuint32_t + var k int32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = R, dk, f, hfsq, hi, hx, k, lo, s, t1, t2, val_hi, val_lo, w, y, z + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + k = 0 + if hx < uint32(0x00100000) || hx>>int32(31) != 0 { + if *(*Tuint64_t)(unsafe.Pointer(bp))<>int32(31) != 0 { + return (x - x) / float64(0) + } /* log(-#) = NaN */ + /* subnormal number, scale x up */ + k -= int32(54) + x *= float64(1.8014398509481984e+16) + *(*float64)(unsafe.Pointer(bp)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + } else { + if hx >= uint32(0x7ff00000) { + return x + } else { + if hx == uint32(0x3ff00000) && *(*Tuint64_t)(unsafe.Pointer(bp))<>Int32FromInt32(20)) - int32(0x3ff) + hx = hx&uint32(0x000fffff) + uint32(0x3fe6a09e) + *(*Tuint64_t)(unsafe.Pointer(bp)) = uint64(hx)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var R, dk, f, hfsq, hi, lo, s, t1, t2, w, z Tfloat_t + var ix Tuint32_t + var k int32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = R, dk, f, hfsq, hi, ix, k, lo, s, t1, t2, w, z + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) + k = 0 + if ix < uint32(0x00800000) || ix>>int32(31) != 0 { /* x < 2**-126 */ + if ix<>int32(31) != 0 { + return (x - x) / Float32FromFloat32(0) + } /* log(-#) = NaN */ + /* subnormal number, scale up x */ + k -= int32(25) + x *= Float32FromFloat32(3.3554432e+07) + *(*float32)(unsafe.Pointer(bp)) = x + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) + } else { + if ix >= uint32(0x7f800000) { + return x + } else { + if ix == uint32(0x3f800000) { + return Float32FromInt32(0) + } + } + } + /* reduce x into [sqrt(2)/2, sqrt(2)] */ + ix += uint32(Int32FromInt32(0x3f800000) - Int32FromInt32(0x3f3504f3)) + k += int32(ix>>Int32FromInt32(23)) - int32(0x7f) + ix = ix&uint32(0x007fffff) + uint32(0x3f3504f3) + *(*Tuint32_t)(unsafe.Pointer(bp)) = ix + x = *(*float32)(unsafe.Pointer(bp)) + f = x - Float32FromFloat32(1) + s = f / (Float32FromFloat32(2) + f) + z = s * s + w = z * z + t1 = w * (_Lg21 + w*_Lg41) + t2 = z * (_Lg11 + w*_Lg31) + R = t2 + t1 + hfsq = Float32FromFloat32(0.5) * f * f + hi = f - hfsq + *(*float32)(unsafe.Pointer(bp)) = hi + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0xfffff000) + hi = *(*float32)(unsafe.Pointer(bp)) + lo = f - hi - hfsq + s*(hfsq+R) + dk = float32(k) + return dk*_log10_2lo1 + (lo+hi)*_ivln10lo1 + lo*_ivln10hi1 + hi*_ivln10hi1 + dk*_log10_2hi1 +} + +func Xlog10l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xlog10(tls, x) +} + +var _ln2_hi2 = float64(0.6931471803691238) /* 3fe62e42 fee00000 */ +var _ln2_lo2 = float64(1.9082149292705877e-10) /* 3dea39ef 35793c76 */ +var _Lg12 = float64(0.6666666666666735) /* 3FE55555 55555593 */ +var _Lg22 = float64(0.3999999999940942) /* 3FD99999 9997FA04 */ +var _Lg32 = float64(0.2857142874366239) /* 3FD24924 94229359 */ +var _Lg42 = float64(0.22222198432149784) /* 3FCC71C5 1D8E78AF */ +var _Lg51 = float64(0.1818357216161805) /* 3FC74664 96CB03DE */ +var _Lg61 = float64(0.15313837699209373) /* 3FC39A09 D078C69F */ +var _Lg71 = float64(0.14798198605116586) /* 3FC2F112 DF3E5244 */ + +func Xlog1p(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var R, c, dk, f, hfsq, s, t1, t2, w, z Tdouble_t + var hu, hx Tuint32_t + var k int32 + var y float32 + var y1, y2, v1 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = R, c, dk, f, hfsq, hu, hx, k, s, t1, t2, w, y, y1, y2, z, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + hx = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + k = int32(1) + if hx < uint32(0x3fda827a) || hx>>int32(31) != 0 { /* 1+x < sqrt(2)+ */ + if hx >= uint32(0xbff00000) { /* x <= -1.0 */ + if x == float64(-Int32FromInt32(1)) { + return x / float64(0) + } /* log1p(-1) = -inf */ + return (x - x) / float64(0) /* log1p(x<-1) = NaN */ + } + if hx<= uint32(0x7ff00000) { + return x + } + } + if k != 0 { + *(*float64)(unsafe.Pointer(bp)) = Float64FromInt32(1) + x + hu = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + hu += uint32(Int32FromInt32(0x3ff00000) - Int32FromInt32(0x3fe6a09e)) + k = int32(hu>>Int32FromInt32(20)) - int32(0x3ff) + /* correction term ~ log(1+x)-log(u), avoid underflow in c/u */ + if k < int32(54) { + if k >= int32(2) { + v1 = Float64FromInt32(1) - (*(*float64)(unsafe.Pointer(bp)) - x) + } else { + v1 = x - (*(*float64)(unsafe.Pointer(bp)) - Float64FromInt32(1)) + } + c = v1 + c /= *(*float64)(unsafe.Pointer(bp)) + } else { + c = Float64FromInt32(0) + } + /* reduce u into [sqrt(2)/2, sqrt(2)] */ + hu = hu&uint32(0x000fffff) + uint32(0x3fe6a09e) + *(*Tuint64_t)(unsafe.Pointer(bp)) = uint64(hu)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var R, c, dk, f, hfsq, s, t1, t2, w, z Tfloat_t + var iu, ix Tuint32_t + var k int32 + var y, v1 float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = R, c, dk, f, hfsq, iu, ix, k, s, t1, t2, w, y, y1, y2, z, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + ix = *(*Tuint32_t)(unsafe.Pointer(bp)) + k = int32(1) + if ix < uint32(0x3ed413d0) || ix>>int32(31) != 0 { /* 1+x < sqrt(2)+ */ + if ix >= uint32(0xbf800000) { /* x <= -1.0 */ + if x == float32(-Int32FromInt32(1)) { + return x / Float32FromFloat32(0) + } /* log1p(-1)=+inf */ + return (x - x) / Float32FromFloat32(0) /* log1p(x<-1)=NaN */ + } + if ix<= uint32(0x7f800000) { + return x + } + } + if k != 0 { + *(*float32)(unsafe.Pointer(bp)) = Float32FromInt32(1) + x + iu = *(*Tuint32_t)(unsafe.Pointer(bp)) + iu += uint32(Int32FromInt32(0x3f800000) - Int32FromInt32(0x3f3504f3)) + k = int32(iu>>Int32FromInt32(23)) - int32(0x7f) + /* correction term ~ log(1+x)-log(u), avoid underflow in c/u */ + if k < int32(25) { + if k >= int32(2) { + v1 = Float32FromInt32(1) - (*(*float32)(unsafe.Pointer(bp)) - x) + } else { + v1 = x - (*(*float32)(unsafe.Pointer(bp)) - Float32FromInt32(1)) + } + c = v1 + c /= *(*float32)(unsafe.Pointer(bp)) + } else { + c = Float32FromInt32(0) + } + /* reduce u into [sqrt(2)/2, sqrt(2)] */ + iu = iu&uint32(0x007fffff) + uint32(0x3f3504f3) + *(*Tuint32_t)(unsafe.Pointer(bp)) = iu + f = *(*float32)(unsafe.Pointer(bp)) - Float32FromInt32(1) + } + s = f / (Float32FromFloat32(2) + f) + z = s * s + w = z * z + t1 = w * (_Lg23 + w*_Lg43) + t2 = z * (_Lg13 + w*_Lg33) + R = t2 + t1 + hfsq = Float32FromFloat32(0.5) * f * f + dk = float32(k) + return s*(hfsq+R) + (dk*_ln2_lo3 + c) - hfsq + f + dk*_ln2_hi3 +} + +func Xlog1pl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xlog1p(tls, x) +} + +const LOG2_POLY1_ORDER = 11 +const LOG2_POLY_ORDER = 7 +const LOG2_TABLE_BITS = 6 +const N5 = 64 + +// C documentation +// +// /* Top 16 bits of a double. */ +func _top161(tls *TLS, x float64) (r Tuint32_t) { + return uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(48)) +} + +func Xlog2(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var hi, invc, kd, lo, logc, p, r, r2, r4, t1, t2, t3, y1, z Tdouble_t + var i, k int32 + var ix, iz, tmp Tuint64_t + var top Tuint32_t + var y, v1, v10, v2, v3, v4, v6, v8, v9 float64 + var v5 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = hi, i, invc, ix, iz, k, kd, lo, logc, p, r, r2, r4, t1, t2, t3, tmp, top, y, y1, z, v1, v10, v2, v3, v4, v5, v6, v8, v9 + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + top = _top161(tls, x) + v1 = Float64FromFloat64(1) - Float64FromFloat64(0.04239702224731445) + v2 = Float64FromFloat64(1) + Float64FromFloat64(0.044274330139160156) + v3 = Float64FromFloat64(1) - Float64FromFloat64(0.04239702224731445) + if ix-*(*Tuint64_t)(unsafe.Pointer(&v1)) < *(*Tuint64_t)(unsafe.Pointer(&v2))-*(*Tuint64_t)(unsafe.Pointer(&v3)) { + /* Handle close to 1.0 inputs separately. */ + /* Fix sign of zero with downward rounding when x==1. */ + if v5 = Bool(int32(WANT_ROUNDING) != 0); v5 { + v4 = float64(1) + } + if v5 && ix == *(*Tuint64_t)(unsafe.Pointer(&v4)) { + return Float64FromInt32(0) + } + r = x - float64(1) + hi = r * X__log2_data.Finvln2hi + lo = r*X__log2_data.Finvln2lo + X__builtin_fma(tls, r, X__log2_data.Finvln2hi, -hi) + r2 = r * r /* rounding error: 0x1p-62. */ + r4 = r2 * r2 + /* Worst-case error is less than 0.54 ULP (0.55 ULP without fma). */ + p = r2 * (*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64)) + r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 1*8))) + y1 = hi + p + lo += hi - y1 + p + lo += r4 * (*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 2*8)) + r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 3*8)) + r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 4*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 5*8))) + r4*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 6*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 7*8))+r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 8*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 64 + 9*8))))) + y1 += lo + y = y1 + v6 = y + goto _7 + _7: + return v6 + } + if top-uint32(0x0010) >= uint32(Int32FromInt32(0x7ff0)-Int32FromInt32(0x0010)) { + /* x < 0x1p-1022 or inf or nan. */ + if ix*uint64(2) == uint64(0) { + return X__math_divzero(tls, uint32(1)) + } + v8 = float64(X__builtin_inff(tls)) + if ix == *(*Tuint64_t)(unsafe.Pointer(&v8)) { /* log(inf) == inf. */ + return x + } + if top&uint32(0x8000) != 0 || top&uint32(0x7ff0) == uint32(0x7ff0) { + return X__math_invalid(tls, x) + } + /* x is subnormal, normalize it. */ + v9 = x * float64(4.503599627370496e+15) + ix = *(*Tuint64_t)(unsafe.Pointer(&v9)) + ix = ix - Uint64FromUint64(52)<> (Int32FromInt32(52) - Int32FromInt32(LOG2_TABLE_BITS)) % uint64(Int32FromInt32(1)<> int32(52)) /* arithmetic shift */ + iz = ix - tmp&(Uint64FromUint64(0xfff)< 0x1p-4: 0.547 ULP (0.550 ULP without fma). + ~ 0.5 + 2/N/ln2 + abs-poly-error*0x1p56 ULP (+ 0.003 ULP without fma). */ + p = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16)) + r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 1*8)) + r2*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 2*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 3*8))) + r4*(*(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 4*8))+r**(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2_data)) + 16 + 5*8))) + y1 = lo + r2*p + hi + y = y1 + v10 = y + goto _11 +_11: + return v10 +} + +type Tlog2_data = struct { + Finvln2hi float64 + Finvln2lo float64 + Fpoly [6]float64 + Fpoly1 [10]float64 + Ftab [64]struct { + Finvc float64 + Flogc float64 + } +} + +const LOG2F_POLY_ORDER = 4 +const LOG2F_TABLE_BITS = 4 +const N6 = 16 +const OFF1 = 1060306944 + +/* +LOG2F_TABLE_BITS = 4 +LOG2F_POLY_ORDER = 4 + +ULP error: 0.752 (nearest rounding.) +Relative error: 1.9 * 2^-26 (before rounding.) +*/ + +func Xlog2f(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var i, k int32 + var invc, logc, p, r, r2, y0, y1, z Tdouble_t + var ix, iz, tmp, top Tuint32_t + var y, v1, v2 float32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, invc, ix, iz, k, logc, p, r, r2, tmp, top, y, y0, y1, z, v1, v2 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + /* Fix sign of zero with downward rounding when x==1. */ + if Bool(int32(WANT_ROUNDING) != 0) && ix == uint32(0x3f800000) { + return Float32FromInt32(0) + } + if ix-uint32(0x00800000) >= uint32(Int32FromInt32(0x7f800000)-Int32FromInt32(0x00800000)) { + /* x < 0x1p-126 or inf or nan. */ + if ix*uint32(2) == uint32(0) { + return X__math_divzerof(tls, uint32(1)) + } + if ix == uint32(0x7f800000) { /* log2(inf) == inf. */ + return x + } + if ix&uint32(0x80000000) != 0 || ix*uint32(2) >= uint32(0xff000000) { + return X__math_invalidf(tls, x) + } + /* x is subnormal, normalize it. */ + v1 = x * Float32FromFloat32(8.388608e+06) + ix = *(*Tuint32_t)(unsafe.Pointer(&v1)) + ix -= uint32(Int32FromInt32(23) << Int32FromInt32(23)) + } + /* x = 2^k z; where z is in range [OFF,2*OFF] and exact. + The range is split into N subintervals. + The ith subinterval contains z and c is near its center. */ + tmp = ix - uint32(OFF1) + i = int32(tmp >> (Int32FromInt32(23) - Int32FromInt32(LOG2F_TABLE_BITS)) % uint32(Int32FromInt32(1)<> int32(23) /* arithmetic shift */ + invc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + uintptr(i)*16))).Finvc + logc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + uintptr(i)*16))).Flogc + z = float64(*(*float32)(unsafe.Pointer(&iz))) + /* log2(x) = log1p(z/c-1)/ln2 + log2(c) + k */ + r = z*invc - Float64FromInt32(1) + y0 = logc + float64(k) + /* Pipelined polynomial evaluation to approximate log1p(r)/ln2. */ + r2 = r * r + y1 = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + 256 + 1*8))*r + *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + 256 + 2*8)) + y1 = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + 256))*r2 + y1 + p = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__log2f_data)) + 256 + 3*8))*r + y0 + y1 = y1*r2 + p + y = float32(y1) + v2 = y + goto _3 +_3: + return v2 +} + +type Tlog2f_data = struct { + Ftab [16]struct { + Finvc float64 + Flogc float64 + } + Fpoly [4]float64 +} + +func Xlog2l(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xlog2(tls, x) +} + +const N7 = 128 + +type Tlog_data = struct { + Fln2hi float64 + Fln2lo float64 + Fpoly [5]float64 + Fpoly1 [11]float64 + Ftab [128]struct { + Finvc float64 + Flogc float64 + } +} + +/* +special cases: + logb(+-0) = -inf, and raise divbyzero + logb(+-inf) = +inf + logb(nan) = nan +*/ + +func Xlogb(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _ = v1 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if !(BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _ = v1 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + if !(BoolInt32(v1&Uint32FromInt32(0x7fffffff) < Uint32FromInt32(0x7f800000)) != 0) { + return x * x + } + if x == Float32FromInt32(0) { + return float32(-Int32FromInt32(1)) / (x * x) + } + return float32(Xilogbf(tls, x)) +} + +func Xlogbl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _ = v1 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if !(BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< %v", r1) }() + } + var i, k int32 + var invc, logc, r, r2, y0, y1, z Tdouble_t + var ix, iz, tmp Tuint32_t + var y, v1, v2 float32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, invc, ix, iz, k, logc, r, r2, tmp, y, y0, y1, z, v1, v2 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + /* Fix sign of zero with downward rounding when x==1. */ + if Bool(int32(WANT_ROUNDING) != 0) && ix == uint32(0x3f800000) { + return Float32FromInt32(0) + } + if ix-uint32(0x00800000) >= uint32(Int32FromInt32(0x7f800000)-Int32FromInt32(0x00800000)) { + /* x < 0x1p-126 or inf or nan. */ + if ix*uint32(2) == uint32(0) { + return X__math_divzerof(tls, uint32(1)) + } + if ix == uint32(0x7f800000) { /* log(inf) == inf. */ + return x + } + if ix&uint32(0x80000000) != 0 || ix*uint32(2) >= uint32(0xff000000) { + return X__math_invalidf(tls, x) + } + /* x is subnormal, normalize it. */ + v1 = x * Float32FromFloat32(8.388608e+06) + ix = *(*Tuint32_t)(unsafe.Pointer(&v1)) + ix -= uint32(Int32FromInt32(23) << Int32FromInt32(23)) + } + /* x = 2^k z; where z is in range [OFF,2*OFF] and exact. + The range is split into N subintervals. + The ith subinterval contains z and c is near its center. */ + tmp = ix - uint32(OFF1) + i = int32(tmp >> (Int32FromInt32(23) - Int32FromInt32(LOGF_TABLE_BITS)) % uint32(Int32FromInt32(1)<> int32(23) /* arithmetic shift */ + iz = ix - tmp&uint32(0xff800000) + invc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + uintptr(i)*16))).Finvc + logc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + uintptr(i)*16))).Flogc + z = float64(*(*float32)(unsafe.Pointer(&iz))) + /* log(x) = log1p(z/c-1) + log(c) + k*Ln2 */ + r = z*invc - Float64FromInt32(1) + y0 = logc + float64(k)*X__logf_data.Fln2 + /* Pipelined polynomial evaluation to approximate log1p(r). */ + r2 = r * r + y1 = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + 264 + 1*8))*r + *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + 264 + 2*8)) + y1 = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__logf_data)) + 264))*r2 + y1 + y1 = y1*r2 + (y0 + r) + y = float32(y1) + v2 = y + goto _3 +_3: + return v2 +} + +type Tlogf_data = struct { + Ftab [16]struct { + Finvc float64 + Flogc float64 + } + Fln2 float64 + Fpoly [3]float64 +} + +func Xlogl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xlog(tls, x) +} + +/* +If the result cannot be represented (overflow, nan), then +lrint raises the invalid exception. + +Otherwise if the input was not an integer then the inexact +exception is raised. + +C99 is a bit vague about whether inexact exception is +allowed to be raised when invalid is raised. +(F.9 explicitly allows spurious inexact exceptions, F.9.6.5 +does not make it clear if that rule applies to lrint, but +IEEE 754r 7.8 seems to forbid spurious inexact exception in +the ineger conversion functions) + +So we try to make sure that no spurious inexact exception is +raised in case of an overflow. + +If the bit size of long > precision of double, then there +cannot be inexact rounding in case the result overflows, +otherwise LONG_MAX and LONG_MIN can be represented exactly +as a double. +*/ + +func Xlrint(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xrint(tls, x)) +} + +/* uses LONG_MAX > 2^24, see comments in lrint.c */ + +func Xlrintf(tls *TLS, x float32) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xrintf(tls, x)) +} + +func Xlrintl(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xlrint(tls, x) +} + +func Xlround(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xround(tls, x)) +} + +func Xlroundf(tls *TLS, x float32) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xroundf(tls, x)) +} + +func Xlroundl(tls *TLS, x float64) (r int64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(Xroundl(tls, x)) +} + +func Xmodf(tls *TLS, x float64, iptr uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v iptr=%v, (%v:)", tls, x, iptr, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var mask Tuint64_t + var p1, p2, p3 uintptr + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _ = e, mask, p1, p2, p3 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp))>>Int32FromInt32(52)&Uint64FromInt32(0x7ff)) - int32(0x3ff) + /* no fractional part */ + if e >= int32(52) { + *(*float64)(unsafe.Pointer(iptr)) = x + if e == int32(0x400) && *(*Tuint64_t)(unsafe.Pointer(bp))<> Int32FromInt32(12) >> e + if *(*Tuint64_t)(unsafe.Pointer(bp))&mask == uint64(0) { + *(*float64)(unsafe.Pointer(iptr)) = x + p3 = bp + *(*Tuint64_t)(unsafe.Pointer(p3)) = *(*Tuint64_t)(unsafe.Pointer(p3)) & (Uint64FromUint64(1) << Int32FromInt32(63)) + return *(*float64)(unsafe.Pointer(bp)) + } + *(*Tuint64_t)(unsafe.Pointer(bp)) &= ^mask + *(*float64)(unsafe.Pointer(iptr)) = *(*float64)(unsafe.Pointer(bp)) + return x - *(*float64)(unsafe.Pointer(bp)) +} + +func Xmodff(tls *TLS, x float32, iptr uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v iptr=%v, (%v:)", tls, x, iptr, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var mask Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _ = e, mask + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp))>>Int32FromInt32(23)&Uint32FromInt32(0xff)) - int32(0x7f) + /* no fractional part */ + if e >= int32(23) { + *(*float32)(unsafe.Pointer(iptr)) = x + if e == int32(0x80) && *(*Tuint32_t)(unsafe.Pointer(bp))<> e) + if *(*Tuint32_t)(unsafe.Pointer(bp))&mask == uint32(0) { + *(*float32)(unsafe.Pointer(iptr)) = x + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x80000000) + return *(*float32)(unsafe.Pointer(bp)) + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= ^mask + *(*float32)(unsafe.Pointer(iptr)) = *(*float32)(unsafe.Pointer(bp)) + return x - *(*float32)(unsafe.Pointer(bp)) +} + +func Xmodfl(tls *TLS, x float64, iptr uintptr) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v iptr=%v, (%v:)", tls, x, iptr, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r float64 + var _ /* d at bp+0 */ float64 + _ = r + r = Xmodf(tls, x, bp) + *(*float64)(unsafe.Pointer(iptr)) = *(*float64)(unsafe.Pointer(bp)) + return r +} + +func Xnan(tls *TLS, s uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) +} + +func Xnanf(tls *TLS, s uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__builtin_nanf(tls, __ccgo_ts) +} + +func Xnanl(tls *TLS, s uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(X__builtin_nanf(tls, __ccgo_ts)) +} + +func Xnextafter(tls *TLS, x float64, y3 float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y3=%v, (%v:)", tls, x, y3, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ax, ay Tuint64_t + var e int32 + var y float32 + var y1, y2 float64 + var v1, v3 uint64 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* ux at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+16 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _ = ax, ay, e, y, y1, y2, v1, v3, v5 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 16)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 16)) = y3 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)< ay || (*(*Tuint64_t)(unsafe.Pointer(bp + 8))^*(*Tuint64_t)(unsafe.Pointer(bp + 16)))&(Uint64FromUint64(1)<> int32(52) & uint64(0x7ff)) + /* raise overflow if ux.f is infinite and x is finite */ + if e == int32(0x7ff) { + if uint64(8) == uint64(4) { + y = float32(x + x) + } else { + if uint64(8) == uint64(8) { + y1 = x + x + } else { + y2 = x + x + } + } + } + /* raise underflow if ux.f is subnormal or zero */ + if e == 0 { + if uint64(8) == uint64(4) { + y = float32(x*x + *(*float64)(unsafe.Pointer(bp + 8))**(*float64)(unsafe.Pointer(bp + 8))) + } else { + if uint64(8) == uint64(8) { + y1 = x*x + *(*float64)(unsafe.Pointer(bp + 8))**(*float64)(unsafe.Pointer(bp + 8)) + } else { + y2 = x*x + *(*float64)(unsafe.Pointer(bp + 8))**(*float64)(unsafe.Pointer(bp + 8)) + } + } + } + return *(*float64)(unsafe.Pointer(bp + 8)) +} + +func Xnextafterf(tls *TLS, x float32, y3 float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y3=%v, (%v:)", tls, x, y3, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ax, ay, e Tuint32_t + var y float32 + var y1, y2 float64 + var v1, v3 uint32 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + var _ /* ux at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _ = ax, ay, e, y, y1, y2, v1, v3, v5 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 8)) = y3 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0; !v5 { + *(*float32)(unsafe.Pointer(bp)) = y3 + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x + y3 + } + if *(*Tuint32_t)(unsafe.Pointer(bp + 4)) == *(*Tuint32_t)(unsafe.Pointer(bp + 8)) { + return y3 + } + ax = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) & uint32(0x7fffffff) + ay = *(*Tuint32_t)(unsafe.Pointer(bp + 8)) & uint32(0x7fffffff) + if ax == uint32(0) { + if ay == uint32(0) { + return y3 + } + *(*Tuint32_t)(unsafe.Pointer(bp + 4)) = *(*Tuint32_t)(unsafe.Pointer(bp + 8))&uint32(0x80000000) | uint32(1) + } else { + if ax > ay || (*(*Tuint32_t)(unsafe.Pointer(bp + 4))^*(*Tuint32_t)(unsafe.Pointer(bp + 8)))&uint32(0x80000000) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp + 4))-- + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 4))++ + } + } + e = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) & uint32(0x7f800000) + /* raise overflow if ux.f is infinite and x is finite */ + if e == uint32(0x7f800000) { + if uint64(4) == uint64(4) { + y = x + x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + x) + } else { + y2 = float64(x + x) + } + } + } + /* raise underflow if ux.f is subnormal or zero */ + if e == uint32(0) { + if uint64(4) == uint64(4) { + y = x*x + *(*float32)(unsafe.Pointer(bp + 4))**(*float32)(unsafe.Pointer(bp + 4)) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x*x + *(*float32)(unsafe.Pointer(bp + 4))**(*float32)(unsafe.Pointer(bp + 4))) + } else { + y2 = float64(x*x + *(*float32)(unsafe.Pointer(bp + 4))**(*float32)(unsafe.Pointer(bp + 4))) + } + } + } + return *(*float32)(unsafe.Pointer(bp + 4)) +} + +func Xnextafterl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xnextafter(tls, x, y) +} + +func Xnexttoward(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xnextafter(tls, x, y) +} + +func Xnexttowardf(tls *TLS, x float32, y3 float64) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y3=%v, (%v:)", tls, x, y3, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var e Tuint32_t + var y float32 + var y1, y2 float64 + var v1, v10, v8 uint32 + var v3, v6 uint64 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + var _ /* __u at bp+8 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* ux at bp+16 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _ = e, y, y1, y2, v1, v10, v3, v5, v6, v8 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 16)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 16)) = x + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0; !v5 { + *(*float64)(unsafe.Pointer(bp + 8)) = y3 + v3 = *(*uint64)(unsafe.Pointer(bp + 8)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(63)) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp + 16)) |= uint32(0x80000000) + } + } else { + if float64(x) < y3 { + *(*float32)(unsafe.Pointer(bp)) = x + v8 = *(*uint32)(unsafe.Pointer(bp)) + goto _9 + _9: + if int32(v8>>Int32FromInt32(31)) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp + 16))-- + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 16))++ + } + } else { + *(*float32)(unsafe.Pointer(bp)) = x + v10 = *(*uint32)(unsafe.Pointer(bp)) + goto _11 + _11: + if int32(v10>>Int32FromInt32(31)) != 0 { + *(*Tuint32_t)(unsafe.Pointer(bp + 16))++ + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 16))-- + } + } + } + e = *(*Tuint32_t)(unsafe.Pointer(bp + 16)) & uint32(0x7f800000) + /* raise overflow if ux.f is infinite and x is finite */ + if e == uint32(0x7f800000) { + if uint64(4) == uint64(4) { + y = x + x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + x) + } else { + y2 = float64(x + x) + } + } + } + /* raise underflow if ux.f is subnormal or zero */ + if e == uint32(0) { + if uint64(4) == uint64(4) { + y = x*x + *(*float32)(unsafe.Pointer(bp + 16))**(*float32)(unsafe.Pointer(bp + 16)) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x*x + *(*float32)(unsafe.Pointer(bp + 16))**(*float32)(unsafe.Pointer(bp + 16))) + } else { + y2 = float64(x*x + *(*float32)(unsafe.Pointer(bp + 16))**(*float32)(unsafe.Pointer(bp + 16))) + } + } + } + return *(*float32)(unsafe.Pointer(bp + 16)) +} + +func Xnexttowardl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xnextafterl(tls, x, y) +} + +const OFF2 = 4604531861337669632 +const POW_LOG_POLY_ORDER = 8 +const POW_LOG_TABLE_BITS = 7 +const SIGN_BIAS = 262144 + +/* +Worst-case error: 0.54 ULP (~= ulperr_exp + 1024*Ln2*relerr_log*2^53) +relerr_log: 1.3 * 2^-68 (Relative error of log, 1.5 * 2^-68 without fma) +ulperr_exp: 0.509 ULP (ULP error of exp, 0.511 ULP without fma) +*/ + +// C documentation +// +// /* Top 12 bits of a double (sign and exponent bits). */ +func _top124(tls *TLS, x float64) (r Tuint32_t) { + return uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(52)) +} + +// C documentation +// +// /* Compute y+TAIL = log(x) where the rounded result is y and TAIL has about +// additional 15 bits precision. IX is the bit representation of x, but +// normalized in the subnormal range using the sign bit for the exponent. */ +func _log_inline(tls *TLS, ix Tuint64_t, tail uintptr) (r1 Tdouble_t) { + var ar, ar2, ar3, hi, invc, kd, lo, lo1, lo2, lo3, lo4, logc, logctail, p, r, t1, t2, y, z Tdouble_t + var i, k int32 + var iz, tmp Tuint64_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = ar, ar2, ar3, hi, i, invc, iz, k, kd, lo, lo1, lo2, lo3, lo4, logc, logctail, p, r, t1, t2, tmp, y, z + /* x = 2^k z; where z is in range [OFF,2*OFF) and exact. + The range is split into N subintervals. + The ith subinterval contains z and c is near its center. */ + tmp = ix - uint64(OFF2) + i = int32(tmp >> (Int32FromInt32(52) - Int32FromInt32(POW_LOG_TABLE_BITS)) % uint64(Int32FromInt32(1)<> int32(52)) /* arithmetic shift */ + iz = ix - tmp&(Uint64FromUint64(0xfff)< 0, the exponent of scale might have overflowed by <= 460. */ + sbits = sbits - Uint64FromUint64(1009)<= _top124(tls, float64(512))-_top124(tls, float64(5.551115123125783e-17)) { + if abstop-_top124(tls, float64(5.551115123125783e-17)) >= uint32(0x80000000) { + /* Avoid spurious underflow for tiny x. */ + /* Note: 0 is common input. */ + one = float64(1) + x + if sign_bias != 0 { + v1 = -one + } else { + v1 = one + } + return v1 + } + if abstop >= _top124(tls, float64(1024)) { + /* Note: inf and nan are already handled. */ + v2 = x + if *(*Tuint64_t)(unsafe.Pointer(&v2))>>int32(63) != 0 { + return X__math_uflow(tls, sign_bias) + } else { + return X__math_oflow(tls, sign_bias) + } + } + /* Large x is special cased below. */ + abstop = uint32(0) + } + /* exp(x) = 2^(k/N) * exp(r), with exp(r) in [2^(-1/2N),2^(1/2N)]. */ + /* x = ln2/N*k + r, with int k and r in [-ln2/2N, ln2/2N]. */ + z = X__exp_data.Finvln2N * x + /* z - kd is in [-1, 1] in non-nearest rounding modes. */ + y = z + X__exp_data.Fshift + v3 = y + goto _4 +_4: + kd = v3 + v5 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v5)) + kd -= X__exp_data.Fshift + r = x + kd*X__exp_data.Fnegln2hiN + kd*X__exp_data.Fnegln2loN + /* The code assumes 2^-200 < |xtail| < 2^-8/N. */ + r += xtail + /* 2^(k/N) ~= scale * (1 + tail). */ + idx = uint64(2) * (ki % uint64(Int32FromInt32(1)< 2^-200 and scale > 2^-739, so there + is no spurious underflow here even without fma. */ + y = scale + scale*tmp + v7 = y + goto _8 +_8: + return v7 +} + +// C documentation +// +// /* Returns 0 if not int, 1 if odd int, 2 if even int. The argument is +// the bit representation of a non-zero finite floating-point value. */ +func _checkint(tls *TLS, iy Tuint64_t) (r int32) { + var e int32 + _ = e + e = int32(iy >> int32(52) & uint64(0x7ff)) + if e < int32(0x3ff) { + return 0 + } + if e > Int32FromInt32(0x3ff)+Int32FromInt32(52) { + return int32(2) + } + if iy&(uint64(1)<<(Int32FromInt32(0x3ff)+Int32FromInt32(52)-e)-uint64(1)) != 0 { + return 0 + } + if iy&(uint64(1)<<(Int32FromInt32(0x3ff)+Int32FromInt32(52)-e)) != 0 { + return int32(1) + } + return int32(2) +} + +// C documentation +// +// /* Returns 1 if input is the bit representation of 0, infinity or nan. */ +func _zeroinfnan(tls *TLS, i Tuint64_t) (r int32) { + var v1 float64 + _ = v1 + v1 = float64(X__builtin_inff(tls)) + return BoolInt32(uint64(2)*i-uint64(1) >= uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v1))-uint64(1)) +} + +func Xpow(tls *TLS, x float64, y1 float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y1=%v, (%v:)", tls, x, y1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ehi, elo, hi, x2 Tdouble_t + var ix, iy Tuint64_t + var sign_bias, topx, topy Tuint32_t + var y, v1, v10, v11, v12, v13, v14, v15, v2, v3, v5, v6, v7, v8 float64 + var yint int32 + var v4 bool + var _ /* lo at bp+0 */ Tdouble_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = ehi, elo, hi, ix, iy, sign_bias, topx, topy, x2, y, yint, v1, v10, v11, v12, v13, v14, v15, v2, v3, v4, v5, v6, v7, v8 + sign_bias = uint32(0) + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + iy = *(*Tuint64_t)(unsafe.Pointer(&y1)) + topx = _top124(tls, x) + topy = _top124(tls, y1) + if topx-uint32(0x001) >= uint32(Int32FromInt32(0x7ff)-Int32FromInt32(0x001)) || topy&uint32(0x7ff)-uint32(0x3be) >= uint32(Int32FromInt32(0x43e)-Int32FromInt32(0x3be)) { + /* Note: if |y| > 1075 * ln2 * 2^53 ~= 0x1.749p62 then pow(x,y) = inf/0 + and if |y| < 2^-54 / 1075 ~= 0x1.e7b6p-65 then pow(x,y) = +-1. */ + /* Special cases: (x < 0x1p-126 or inf or nan) or + (|y| < 0x1p-65 or |y| >= 0x1p63 or nan). */ + if _zeroinfnan(tls, iy) != 0 { + if uint64(2)*iy == uint64(0) { + return float64(1) + } + v1 = float64(1) + if ix == *(*Tuint64_t)(unsafe.Pointer(&v1)) { + return float64(1) + } + v2 = float64(X__builtin_inff(tls)) + if v4 = uint64(2)*ix > uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v2)); !v4 { + v3 = float64(X__builtin_inff(tls)) + } + if v4 || uint64(2)*iy > uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v3)) { + return x + y1 + } + v5 = float64(1) + if uint64(2)*ix == uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v5)) { + return float64(1) + } + v6 = float64(1) + if BoolInt32(uint64(2)*ix < uint64(2)**(*Tuint64_t)(unsafe.Pointer(&v6))) == BoolInt32(!(iy>>Int32FromInt32(63) != 0)) { + return float64(0) + } /* |x|<1 && y==inf or |x|>1 && y==-inf. */ + return y1 * y1 + } + if _zeroinfnan(tls, ix) != 0 { + x2 = x * x + if ix>>int32(63) != 0 && _checkint(tls, iy) == int32(1) { + x2 = -x2 + } + /* Without the barrier some versions of clang hoist the 1/x2 and + thus division by zero exception can be signaled spuriously. */ + if iy>>int32(63) != 0 { + y = Float64FromInt32(1) / x2 + v8 = y + goto _9 + _9: + v7 = v8 + } else { + v7 = x2 + } + return v7 + } + /* Here x and y are non-zero finite. */ + if ix>>int32(63) != 0 { + /* Finite x < 0. */ + yint = _checkint(tls, iy) + if yint == 0 { + return X__math_invalid(tls, x) + } + if yint == int32(1) { + sign_bias = uint32(Int32FromInt32(0x800) << Int32FromInt32(EXP_TABLE_BITS)) + } + ix &= uint64(0x7fffffffffffffff) + topx &= uint32(0x7ff) + } + if topy&uint32(0x7ff)-uint32(0x3be) >= uint32(Int32FromInt32(0x43e)-Int32FromInt32(0x3be)) { + /* Note: sign_bias == 0 here because y is not odd. */ + v10 = float64(1) + if ix == *(*Tuint64_t)(unsafe.Pointer(&v10)) { + return float64(1) + } + if topy&uint32(0x7ff) < uint32(0x3be) { + /* |y| < 2^-65, x^y ~= 1 + y*log(x). */ + if int32(WANT_ROUNDING) != 0 { + v12 = float64(1) + if ix > *(*Tuint64_t)(unsafe.Pointer(&v12)) { + v11 = float64(1) + y1 + } else { + v11 = float64(1) - y1 + } + return v11 + } else { + return float64(1) + } + } + v14 = float64(1) + if BoolInt32(ix > *(*Tuint64_t)(unsafe.Pointer(&v14))) == BoolInt32(topy < uint32(0x800)) { + v13 = X__math_oflow(tls, uint32(0)) + } else { + v13 = X__math_uflow(tls, uint32(0)) + } + return v13 + } + if topx == uint32(0) { + /* Normalize subnormal x so exponent becomes negative. */ + v15 = x * float64(4.503599627370496e+15) + ix = *(*Tuint64_t)(unsafe.Pointer(&v15)) + ix &= uint64(0x7fffffffffffffff) + ix = ix - Uint64FromUint64(52)<> (Int32FromInt32(23) - Int32FromInt32(POWF_LOG2_TABLE_BITS)) % uint32(Int32FromInt32(1)<> (Int32FromInt32(23) - Int32FromInt32(POWF_SCALE_BITS)) /* arithmetic shift */ + invc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + uintptr(i)*16))).Finvc + logc = (*(*struct { + Finvc float64 + Flogc float64 + })(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + uintptr(i)*16))).Flogc + z = float64(*(*float32)(unsafe.Pointer(&iz))) + /* log2(x) = log1p(z/c-1)/ln2 + log2(c) + k */ + r = z*invc - Float64FromInt32(1) + y0 = logc + float64(k) + /* Pipelined polynomial evaluation to approximate log1p(r)/ln2. */ + r2 = r * r + y = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256))*r + *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256 + 1*8)) + p = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256 + 2*8))*r + *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256 + 3*8)) + r4 = r2 * r2 + q = *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__powf_log2_data)) + 256 + 4*8))*r + y0 + q = p*r2 + q + y = y*r4 + q + return y +} + +// C documentation +// +// /* The output of log2 and thus the input of exp2 is either scaled by N +// (in case of fast toint intrinsics) or not. The unscaled xd must be +// in [-1021,1023], sign_bias sets the sign of the result. */ +func _exp2_inline(tls *TLS, xd Tdouble_t, sign_bias Tuint32_t) (r1 float32) { + var kd, r, r2, s, y2, z Tdouble_t + var ki, ski, t Tuint64_t + var y, v4 float32 + var y1, v1, v3 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = kd, ki, r, r2, s, ski, t, y, y1, y2, z, v1, v3, v4 + /* x = k/N + r with r in [-1/(2N), 1/(2N)] */ + y1 = xd + X__exp2f_data.Fshift_scaled + v1 = y1 + goto _2 +_2: + kd = v1 + v3 = kd + ki = *(*Tuint64_t)(unsafe.Pointer(&v3)) + kd -= X__exp2f_data.Fshift_scaled /* k/N */ + r = xd - kd + /* exp2(x) = 2^(k/N) * 2^r ~= s * (C0*r^3 + C1*r^2 + C2*r + 1) */ + t = *(*Tuint64_t)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__exp2f_data)) + uintptr(ki%uint64(Int32FromInt32(1)<> int32(23) & uint32(0xff)) + if e < int32(0x7f) { + return 0 + } + if e > Int32FromInt32(0x7f)+Int32FromInt32(23) { + return int32(2) + } + if iy&uint32(Int32FromInt32(1)<<(Int32FromInt32(0x7f)+Int32FromInt32(23)-e)-Int32FromInt32(1)) != 0 { + return 0 + } + if iy&uint32(Int32FromInt32(1)<<(Int32FromInt32(0x7f)+Int32FromInt32(23)-e)) != 0 { + return int32(1) + } + return int32(2) +} + +func _zeroinfnan1(tls *TLS, ix Tuint32_t) (r int32) { + return BoolInt32(uint32(2)*ix-uint32(1) >= Uint32FromUint32(2)*Uint32FromInt32(0x7f800000)-Uint32FromInt32(1)) +} + +func Xpowf(tls *TLS, x float32, y1 float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y1=%v, (%v:)", tls, x, y1, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ix, iy, sign_bias Tuint32_t + var logx, ylogx Tdouble_t + var x2 Tfloat_t + var y, v1, v2, v4 float32 + var yint int32 + var v5, v6 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _ = ix, iy, logx, sign_bias, x2, y, yint, ylogx, v1, v2, v4, v5, v6 + sign_bias = uint32(0) + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + iy = *(*Tuint32_t)(unsafe.Pointer(&y1)) + if ix-uint32(0x00800000) >= uint32(Int32FromInt32(0x7f800000)-Int32FromInt32(0x00800000)) || _zeroinfnan1(tls, iy) != 0 { + /* Either (x < 0x1p-126 or inf or nan) or (y is 0 or inf or nan). */ + if _zeroinfnan1(tls, iy) != 0 { + if uint32(2)*iy == uint32(0) { + return Float32FromFloat32(1) + } + if ix == uint32(0x3f800000) { + return Float32FromFloat32(1) + } + if uint32(2)*ix > Uint32FromUint32(2)*Uint32FromInt32(0x7f800000) || uint32(2)*iy > Uint32FromUint32(2)*Uint32FromInt32(0x7f800000) { + return x + y1 + } + if uint32(2)*ix == uint32(Int32FromInt32(2)*Int32FromInt32(0x3f800000)) { + return Float32FromFloat32(1) + } + if BoolInt32(uint32(2)*ix < uint32(Int32FromInt32(2)*Int32FromInt32(0x3f800000))) == BoolInt32(!(iy&Uint32FromUint32(0x80000000) != 0)) { + return Float32FromFloat32(0) + } /* |x|<1 && y==inf or |x|>1 && y==-inf. */ + return y1 * y1 + } + if _zeroinfnan1(tls, ix) != 0 { + x2 = x * x + if ix&uint32(0x80000000) != 0 && _checkint1(tls, iy) == int32(1) { + x2 = -x2 + } + /* Without the barrier some versions of clang hoist the 1/x2 and + thus division by zero exception can be signaled spuriously. */ + if iy&uint32(0x80000000) != 0 { + y = Float32FromInt32(1) / x2 + v2 = y + goto _3 + _3: + v1 = v2 + } else { + v1 = x2 + } + return v1 + } + /* x and y are non-zero finite. */ + if ix&uint32(0x80000000) != 0 { + /* Finite x < 0. */ + yint = _checkint1(tls, iy) + if yint == 0 { + return X__math_invalidf(tls, x) + } + if yint == int32(1) { + sign_bias = uint32(Int32FromInt32(1) << (Int32FromInt32(EXP2F_TABLE_BITS) + Int32FromInt32(11))) + } + ix &= uint32(0x7fffffff) + } + if ix < uint32(0x00800000) { + /* Normalize subnormal x so exponent becomes negative. */ + v4 = x * Float32FromFloat32(8.388608e+06) + ix = *(*Tuint32_t)(unsafe.Pointer(&v4)) + ix &= uint32(0x7fffffff) + ix -= uint32(Int32FromInt32(23) << Int32FromInt32(23)) + } + } + logx = _log2_inline(tls, ix) + ylogx = float64(y1) * logx /* cannot overflow, y is single prec. */ + v5 = ylogx + v6 = float64(126) * float64(Int32FromInt32(1)<>int32(47)&uint64(0xffff) >= *(*Tuint64_t)(unsafe.Pointer(&v6))>>int32(47) { + /* |y*log(x)| >= 126. */ + if ylogx > float64(127.99999995700433)*float64(Int32FromInt32(1)< %v", r) }() + } + return Xpow(tls, x, y) +} + +func Xremainder(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* q at bp+0 */ int32 + return Xremquo(tls, x, y, bp) +} + +func Xdrem(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xremainder(tls, x, y) +} + +func Xremainderf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* q at bp+0 */ int32 + return Xremquof(tls, x, y, bp) +} + +func Xdremf(tls *TLS, x float32, y float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xremainderf(tls, x, y) +} + +func Xremainderl(tls *TLS, x float64, y float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xremainder(tls, x, y) +} + +func Xremquo(tls *TLS, x float64, y float64, quo uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v quo=%v, (%v:)", tls, x, y, quo, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ex, ey, sx, sy, v10 int32 + var i, uxi Tuint64_t + var q Tuint32_t + var v1 uint64 + var v11 float64 + var v3 bool + var p6, p7 uintptr + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* ux at bp+8 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + var _ /* uy at bp+16 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _, _, _ = ex, ey, i, q, sx, sy, uxi, v1, v10, v11, v3, p6, p7 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 8)) = x + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp + 16)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp + 16)) = y + ex = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(52) & uint64(0x7ff)) + ey = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 16)) >> int32(52) & uint64(0x7ff)) + sx = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 8)) >> int32(63)) + sy = int32(*(*Tuint64_t)(unsafe.Pointer(bp + 16)) >> int32(63)) + uxi = *(*Tuint64_t)(unsafe.Pointer(bp + 8)) + *(*int32)(unsafe.Pointer(quo)) = 0 + if v3 = *(*Tuint64_t)(unsafe.Pointer(bp + 16))<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>int32(63) == uint64(0)) { + break + } + goto _4 + _4: + ; + ex-- + i <<= uint64(1) + } + uxi <<= uint64(-ex + int32(1)) + } else { + uxi = uxi & (-Uint64FromUint64(1) >> Int32FromInt32(12)) + uxi = uxi | Uint64FromUint64(1)<>int32(63) == uint64(0)) { + break + } + goto _5 + _5: + ; + ey-- + i <<= uint64(1) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 16)) <<= uint64(-ey + int32(1)) + } else { + p6 = bp + 16 + *(*Tuint64_t)(unsafe.Pointer(p6)) = *(*Tuint64_t)(unsafe.Pointer(p6)) & (-Uint64FromUint64(1) >> Int32FromInt32(12)) + p7 = bp + 16 + *(*Tuint64_t)(unsafe.Pointer(p7)) = *(*Tuint64_t)(unsafe.Pointer(p7)) | Uint64FromUint64(1)< ey) { + break + } + i = uxi - *(*Tuint64_t)(unsafe.Pointer(bp + 16)) + if i>>int32(63) == uint64(0) { + uxi = i + q++ + } + uxi <<= uint64(1) + q <<= uint32(1) + goto _8 + _8: + ; + ex-- + } + i = uxi - *(*Tuint64_t)(unsafe.Pointer(bp + 16)) + if i>>int32(63) == uint64(0) { + uxi = i + q++ + } + if uxi == uint64(0) { + ex = -int32(60) + } else { + for { + if !(uxi>>int32(52) == uint64(0)) { + break + } + goto _9 + _9: + ; + uxi <<= uint64(1) + ex-- + } + } +end: + ; + /* scale result and decide between |x| and |x|-|y| */ + if ex > 0 { + uxi = uxi - Uint64FromUint64(1)<>= uint64(-ex + int32(1)) + } + *(*Tuint64_t)(unsafe.Pointer(bp + 8)) = uxi + x = *(*float64)(unsafe.Pointer(bp + 8)) + if sy != 0 { + y = -y + } + if ex == ey || ex+int32(1) == ey && (Float64FromInt32(2)*x > y || Float64FromInt32(2)*x == y && q%uint32(2) != 0) { + x -= y + q++ + } + q &= uint32(0x7fffffff) + if sx^sy != 0 { + v10 = -int32(q) + } else { + v10 = int32(q) + } + *(*int32)(unsafe.Pointer(quo)) = v10 + if sx != 0 { + v11 = -x + } else { + v11 = x + } + return v11 +} + +func Xremquof(tls *TLS, x float32, y float32, quo uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v quo=%v, (%v:)", tls, x, y, quo, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ex, ey, sx, sy, v8 int32 + var i, q, uxi Tuint32_t + var v1 uint32 + var v3 bool + var v9 float32 + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + var _ /* ux at bp+4 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + var _ /* uy at bp+8 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _, _, _, _, _ = ex, ey, i, q, sx, sy, uxi, v1, v3, v8, v9 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 4)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 4)) = x + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp + 8)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp + 8)) = y + ex = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(23) & uint32(0xff)) + ey = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 8)) >> int32(23) & uint32(0xff)) + sx = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 4)) >> int32(31)) + sy = int32(*(*Tuint32_t)(unsafe.Pointer(bp + 8)) >> int32(31)) + uxi = *(*Tuint32_t)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(quo)) = 0 + if v3 = *(*Tuint32_t)(unsafe.Pointer(bp + 8))< uint32(0x7f800000)) != 0 || ex == int32(0xff) { + return x * y / (x * y) + } + if *(*Tuint32_t)(unsafe.Pointer(bp + 4))<>int32(31) == uint32(0)) { + break + } + goto _4 + _4: + ; + ex-- + i <<= uint32(1) + } + uxi <<= uint32(-ex + int32(1)) + } else { + uxi &= -Uint32FromUint32(1) >> Int32FromInt32(9) + uxi |= Uint32FromUint32(1) << Int32FromInt32(23) + } + if !(ey != 0) { + i = *(*Tuint32_t)(unsafe.Pointer(bp + 8)) << int32(9) + for { + if !(i>>int32(31) == uint32(0)) { + break + } + goto _5 + _5: + ; + ey-- + i <<= uint32(1) + } + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) <<= uint32(-ey + int32(1)) + } else { + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) &= -Uint32FromUint32(1) >> Int32FromInt32(9) + *(*Tuint32_t)(unsafe.Pointer(bp + 8)) |= Uint32FromUint32(1) << Int32FromInt32(23) + } + q = uint32(0) + if ex < ey { + if ex+int32(1) == ey { + goto end + } + return x + } + /* x mod y */ + for { + if !(ex > ey) { + break + } + i = uxi - *(*Tuint32_t)(unsafe.Pointer(bp + 8)) + if i>>int32(31) == uint32(0) { + uxi = i + q++ + } + uxi <<= uint32(1) + q <<= uint32(1) + goto _6 + _6: + ; + ex-- + } + i = uxi - *(*Tuint32_t)(unsafe.Pointer(bp + 8)) + if i>>int32(31) == uint32(0) { + uxi = i + q++ + } + if uxi == uint32(0) { + ex = -int32(30) + } else { + for { + if !(uxi>>int32(23) == uint32(0)) { + break + } + goto _7 + _7: + ; + uxi <<= uint32(1) + ex-- + } + } +end: + ; + /* scale result and decide between |x| and |x|-|y| */ + if ex > 0 { + uxi -= Uint32FromUint32(1) << Int32FromInt32(23) + uxi |= uint32(ex) << int32(23) + } else { + uxi >>= uint32(-ex + int32(1)) + } + *(*Tuint32_t)(unsafe.Pointer(bp + 4)) = uxi + x = *(*float32)(unsafe.Pointer(bp + 4)) + if sy != 0 { + y = -y + } + if ex == ey || ex+int32(1) == ey && (Float32FromInt32(2)*x > y || Float32FromInt32(2)*x == y && q%uint32(2) != 0) { + x -= y + q++ + } + q &= uint32(0x7fffffff) + if sx^sy != 0 { + v8 = -int32(q) + } else { + v8 = int32(q) + } + *(*int32)(unsafe.Pointer(quo)) = v8 + if sx != 0 { + v9 = -x + } else { + v9 = x + } + return v9 +} + +func Xremquol(tls *TLS, x float64, y float64, quo uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v y=%v quo=%v, (%v:)", tls, x, y, quo, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xremquo(tls, x, y, quo) +} + +const DBL_EPSILON9 = 2.220446049250313e-16 + +var _toint4 = Float64FromInt32(1) / Float64FromFloat64(2.220446049250313e-16) + +func Xrint(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, s int32 + var y Tdouble_t + var v1 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _ = e, s, y, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + s = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + if e >= Int32FromInt32(0x3ff)+Int32FromInt32(52) { + return x + } + if s != 0 { + y = x - _toint4 + _toint4 + } else { + y = x + _toint4 - _toint4 + } + if y == Float64FromInt32(0) { + if s != 0 { + v1 = -Float64FromFloat64(0) + } else { + v1 = Float64FromInt32(0) + } + return v1 + } + return y +} + +const DBL_EPSILON10 = 0 +const FLT_EPSILON1 = 1.1920928955078125e-07 + +var _toint5 = Float32FromInt32(1) / Float32FromFloat32(1.1920928955078125e-07) + +func Xrintf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e, s int32 + var y Tfloat_t + var v1 float32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _ = e, s, y, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(23) & uint32(0xff)) + s = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + if e >= Int32FromInt32(0x7f)+Int32FromInt32(23) { + return x + } + if s != 0 { + y = x - _toint5 + _toint5 + } else { + y = x + _toint5 - _toint5 + } + if y == Float32FromInt32(0) { + if s != 0 { + v1 = -Float32FromFloat32(0) + } else { + v1 = Float32FromFloat32(0) + } + return v1 + } + return y +} + +const FLT_EPSILON2 = 0 + +func Xrintl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xrint(tls, x) +} + +const DBL_EPSILON11 = 2.220446049250313e-16 + +var _toint6 = Float64FromInt32(1) / Float64FromFloat64(2.220446049250313e-16) + +func Xround(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var y float32 + var y1, y2 float64 + var y3 Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _ = e, y, y1, y2, y3 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(52) & uint64(0x7ff)) + if e >= Int32FromInt32(0x3ff)+Int32FromInt32(52) { + return x + } + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + x = -x + } + if e < Int32FromInt32(0x3ff)-Int32FromInt32(1) { + /* raise inexact if x!=0 */ + if uint64(8) == uint64(4) { + y = float32(x + _toint6) + } else { + if uint64(8) == uint64(8) { + y1 = x + _toint6 + } else { + y2 = x + _toint6 + } + } + return Float64FromInt32(0) * *(*float64)(unsafe.Pointer(bp)) + } + y3 = x + _toint6 - _toint6 - x + if y3 > float64(0.5) { + y3 = y3 + x - Float64FromInt32(1) + } else { + if y3 <= -Float64FromFloat64(0.5) { + y3 = y3 + x + Float64FromInt32(1) + } else { + y3 = y3 + x + } + } + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + y3 = -y3 + } + return y3 +} + +const DBL_EPSILON12 = 0 +const FLT_EPSILON3 = 1.1920928955078125e-07 + +var _toint7 = Float32FromInt32(1) / Float32FromFloat32(1.1920928955078125e-07) + +func Xroundf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var y float32 + var y1, y2 float64 + var y3 Tfloat_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e, y, y1, y2, y3 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(23) & uint32(0xff)) + if e >= Int32FromInt32(0x7f)+Int32FromInt32(23) { + return x + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + x = -x + } + if e < Int32FromInt32(0x7f)-Int32FromInt32(1) { + if uint64(4) == uint64(4) { + y = x + _toint7 + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + _toint7) + } else { + y2 = float64(x + _toint7) + } + } + return Float32FromInt32(0) * *(*float32)(unsafe.Pointer(bp)) + } + y3 = x + _toint7 - _toint7 - x + if y3 > Float32FromFloat32(0.5) { + y3 = y3 + x - Float32FromInt32(1) + } else { + if y3 <= -Float32FromFloat32(0.5) { + y3 = y3 + x + Float32FromInt32(1) + } else { + y3 = y3 + x + } + } + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + y3 = -y3 + } + return y3 +} + +const FLT_EPSILON4 = 0 + +func Xroundl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xround(tls, x) +} + +func Xscalb(tls *TLS, x float64, fn float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v fn=%v, (%v:)", tls, x, fn, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3, v6 uint64 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + _, _, _, _ = v1, v3, v5, v6 + *(*float64)(unsafe.Pointer(bp)) = x + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&(-Uint64FromUint64(1)>>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) > Uint64FromUint64(0x7ff)<>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< float64(0) { + return x * fn + } else { + return x / -fn + } + } + if Xrint(tls, fn) != fn { + return (fn - fn) / (fn - fn) + } + if fn > float64(65000) { + return Xscalbn(tls, x, int32(65000)) + } + if -fn > float64(65000) { + return Xscalbn(tls, x, -int32(65000)) + } + return Xscalbn(tls, x, int32(fn)) +} + +func Xscalbf(tls *TLS, x float32, fn float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v fn=%v, (%v:)", tls, x, fn, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v3, v6 uint32 + var v5 bool + var _ /* __u at bp+0 */ struct { + F__i [0]uint32 + F__f float32 + } + _, _, _, _ = v1, v3, v5, v6 + *(*float32)(unsafe.Pointer(bp)) = x + v1 = *(*uint32)(unsafe.Pointer(bp)) + goto _2 +_2: + ; + if v5 = BoolInt32(v1&uint32(0x7fffffff) > uint32(0x7f800000)) != 0; !v5 { + *(*float32)(unsafe.Pointer(bp)) = fn + v3 = *(*uint32)(unsafe.Pointer(bp)) + goto _4 + _4: + } + if v5 || BoolInt32(v3&uint32(0x7fffffff) > uint32(0x7f800000)) != 0 { + return x * fn + } + *(*float32)(unsafe.Pointer(bp)) = fn + v6 = *(*uint32)(unsafe.Pointer(bp)) + goto _7 +_7: + if !(BoolInt32(v6&Uint32FromInt32(0x7fffffff) < Uint32FromInt32(0x7f800000)) != 0) { + if fn > Float32FromFloat32(0) { + return x * fn + } else { + return x / -fn + } + } + if Xrintf(tls, fn) != fn { + return (fn - fn) / (fn - fn) + } + if fn > Float32FromFloat32(65000) { + return Xscalbnf(tls, x, int32(65000)) + } + if -fn > Float32FromFloat32(65000) { + return Xscalbnf(tls, x, -int32(65000)) + } + return Xscalbnf(tls, x, int32(fn)) +} + +func Xscalbln(tls *TLS, x float64, n int64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + if n > int64(INT_MAX) { + n = int64(INT_MAX) + } else { + if n < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff)) { + n = int64(-Int32FromInt32(1) - Int32FromInt32(0x7fffffff)) + } + } + return Xscalbn(tls, x, int32(n)) +} + +func Xscalblnf(tls *TLS, x float32, n int64) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + if n > int64(INT_MAX) { + n = int64(INT_MAX) + } else { + if n < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff)) { + n = int64(-Int32FromInt32(1) - Int32FromInt32(0x7fffffff)) + } + } + return Xscalbnf(tls, x, int32(n)) +} + +func Xscalblnl(tls *TLS, x float64, n int64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbln(tls, x, n) +} + +func Xscalbn(tls *TLS, x float64, n int32) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var y Tdouble_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _ = y + y = x + if n > int32(1023) { + y *= float64(8.98846567431158e+307) + n -= int32(1023) + if n > int32(1023) { + y *= float64(8.98846567431158e+307) + n -= int32(1023) + if n > int32(1023) { + n = int32(1023) + } + } + } else { + if n < -int32(1022) { + /* make sure final n < -53 to avoid double + rounding in the subnormal range */ + y *= Float64FromFloat64(2.2250738585072014e-308) * Float64FromFloat64(9.007199254740992e+15) + n += Int32FromInt32(1022) - Int32FromInt32(53) + if n < -int32(1022) { + y *= Float64FromFloat64(2.2250738585072014e-308) * Float64FromFloat64(9.007199254740992e+15) + n += Int32FromInt32(1022) - Int32FromInt32(53) + if n < -int32(1022) { + n = -int32(1022) + } + } + } + } + *(*Tuint64_t)(unsafe.Pointer(bp)) = uint64(Int32FromInt32(0x3ff)+n) << int32(52) + x = y * *(*float64)(unsafe.Pointer(bp)) + return x +} + +func Xscalbnf(tls *TLS, x float32, n int32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var y Tfloat_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _ = y + y = x + if n > int32(127) { + y *= Float32FromFloat32(1.7014118346046923e+38) + n -= int32(127) + if n > int32(127) { + y *= Float32FromFloat32(1.7014118346046923e+38) + n -= int32(127) + if n > int32(127) { + n = int32(127) + } + } + } else { + if n < -int32(126) { + y *= Float32FromFloat32(1.1754943508222875e-38) * Float32FromFloat32(1.6777216e+07) + n += Int32FromInt32(126) - Int32FromInt32(24) + if n < -int32(126) { + y *= Float32FromFloat32(1.1754943508222875e-38) * Float32FromFloat32(1.6777216e+07) + n += Int32FromInt32(126) - Int32FromInt32(24) + if n < -int32(126) { + n = -int32(126) + } + } + } + } + *(*Tuint32_t)(unsafe.Pointer(bp)) = uint32(Int32FromInt32(0x7f)+n) << int32(23) + x = y * *(*float32)(unsafe.Pointer(bp)) + return x +} + +func Xscalbnl(tls *TLS, x float64, n int32) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbn(tls, x, n) +} + +func Xsignificand(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbn(tls, x, -Xilogb(tls, x)) +} + +func Xsignificandf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscalbnf(tls, x, -Xilogbf(tls, x)) +} + +func Xsin(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n uint32 + var y float32 + var y1, y2, v1, v2, v3 float64 + var _ /* y at bp+0 */ [2]float64 + _, _, _, _, _, _, _, _ = ix, n, y, y1, y2, v1, v2, v3 + /* High word of x. */ + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* |x| ~< pi/4 */ + if ix <= uint32(0x3fe921fb) { + if ix < uint32(0x3e500000) { /* |x| < 2**-26 */ + /* raise inexact if x != 0 and underflow if subnormal*/ + if uint64(8) == uint64(4) { + if ix < uint32(0x00100000) { + v1 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float64FromFloat32(1.329227995784916e+36) + } + y = float32(v1) + } else { + if uint64(8) == uint64(8) { + if ix < uint32(0x00100000) { + v2 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float64FromFloat32(1.329227995784916e+36) + } + y1 = v2 + } else { + if ix < uint32(0x00100000) { + v3 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float64FromFloat32(1.329227995784916e+36) + } + y2 = v3 + } + } + return x + } + return X__sin(tls, x, float64(0), 0) + } + /* sin(Inf or NaN) is NaN */ + if ix >= uint32(0x7ff00000) { + return x - x + } + /* argument reduction needed */ + n = uint32(X__rem_pio2(tls, x, bp)) + switch n & Uint32FromInt32(3) { + case uint32(0): + return X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + case uint32(1): + return X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + case uint32(2): + return -X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + default: + return -X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + } + return r +} + +func Xsincos(tls *TLS, x float64, sin uintptr, cos uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v sin=%v cos=%v, (%v:)", tls, x, sin, cos, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, s, y1, y2, v1, v2, v3, v4 float64 + var ix Tuint32_t + var n uint32 + var y float32 + var _ /* y at bp+0 */ [2]float64 + _, _, _, _, _, _, _, _, _, _, _ = c, ix, n, s, y, y1, y2, v1, v2, v3, v4 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* |x| ~< pi/4 */ + if ix <= uint32(0x3fe921fb) { + /* if |x| < 2**-27 * sqrt(2) */ + if ix < uint32(0x3e46a09e) { + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(8) == uint64(4) { + if ix < uint32(0x00100000) { + v1 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float64FromFloat32(1.329227995784916e+36) + } + y = float32(v1) + } else { + if uint64(8) == uint64(8) { + if ix < uint32(0x00100000) { + v2 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float64FromFloat32(1.329227995784916e+36) + } + y1 = v2 + } else { + if ix < uint32(0x00100000) { + v3 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float64FromFloat32(1.329227995784916e+36) + } + y2 = v3 + } + } + *(*float64)(unsafe.Pointer(sin)) = x + *(*float64)(unsafe.Pointer(cos)) = float64(1) + return + } + *(*float64)(unsafe.Pointer(sin)) = X__sin(tls, x, float64(0), 0) + *(*float64)(unsafe.Pointer(cos)) = X__cos(tls, x, float64(0)) + return + } + /* sincos(Inf or NaN) is NaN */ + if ix >= uint32(0x7ff00000) { + v4 = x - x + *(*float64)(unsafe.Pointer(cos)) = v4 + *(*float64)(unsafe.Pointer(sin)) = v4 + return + } + /* argument reduction needed */ + n = uint32(X__rem_pio2(tls, x, bp)) + s = X__sin(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + c = X__cos(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)]) + switch n & Uint32FromInt32(3) { + case uint32(0): + *(*float64)(unsafe.Pointer(sin)) = s + *(*float64)(unsafe.Pointer(cos)) = c + case uint32(1): + *(*float64)(unsafe.Pointer(sin)) = c + *(*float64)(unsafe.Pointer(cos)) = -s + case uint32(2): + *(*float64)(unsafe.Pointer(sin)) = -s + *(*float64)(unsafe.Pointer(cos)) = -c + case uint32(3): + fallthrough + default: + *(*float64)(unsafe.Pointer(sin)) = -c + *(*float64)(unsafe.Pointer(cos)) = s + break + } +} + +const M_PI_25 = 1.5707963267948966 + +// C documentation +// +// /* Small multiples of pi/2 rounded to double precision. */ + +var _s1pio2 = Float64FromInt32(1) * Float64FromFloat64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _s2pio2 = Float64FromInt32(2) * Float64FromFloat64(1.5707963267948966) /* 0x400921FB, 0x54442D18 */ +var _s3pio2 = Float64FromInt32(3) * Float64FromFloat64(1.5707963267948966) /* 0x4012D97C, 0x7F3321D2 */ +var _s4pio2 = Float64FromInt32(4) * Float64FromFloat64(1.5707963267948966) /* 0x401921FB, 0x54442D18 */ + +func Xsincosf(tls *TLS, x float32, sin uintptr, cos uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v sin=%v cos=%v, (%v:)", tls, x, sin, cos, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, s Tfloat_t + var ix Tuint32_t + var n, sign uint32 + var y, v1, v2, v3, v8 float32 + var y1, y2, v4, v5, v6, v7 float64 + var _ /* y at bp+0 */ float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, ix, n, s, sign, y, y1, y2, v1, v2, v3, v4, v5, v6, v7, v8 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + /* |x| ~<= pi/4 */ + if ix <= uint32(0x3f490fda) { + /* |x| < 2**-12 */ + if ix < uint32(0x39800000) { + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(4) == uint64(4) { + if ix < uint32(0x00100000) { + v1 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float32FromFloat32(1.329227995784916e+36) + } + y = v1 + } else { + if uint64(4) == uint64(8) { + if ix < uint32(0x00100000) { + v2 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float32FromFloat32(1.329227995784916e+36) + } + y1 = float64(v2) + } else { + if ix < uint32(0x00100000) { + v3 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float32FromFloat32(1.329227995784916e+36) + } + y2 = float64(v3) + } + } + *(*float32)(unsafe.Pointer(sin)) = x + *(*float32)(unsafe.Pointer(cos)) = Float32FromFloat32(1) + return + } + *(*float32)(unsafe.Pointer(sin)) = X__sindf(tls, float64(x)) + *(*float32)(unsafe.Pointer(cos)) = X__cosdf(tls, float64(x)) + return + } + /* |x| ~<= 5*pi/4 */ + if ix <= uint32(0x407b53d1) { + if ix <= uint32(0x4016cbe3) { /* |x| ~<= 3pi/4 */ + if sign != 0 { + *(*float32)(unsafe.Pointer(sin)) = -X__cosdf(tls, float64(x)+_s1pio2) + *(*float32)(unsafe.Pointer(cos)) = X__sindf(tls, float64(x)+_s1pio2) + } else { + *(*float32)(unsafe.Pointer(sin)) = X__cosdf(tls, _s1pio2-float64(x)) + *(*float32)(unsafe.Pointer(cos)) = X__sindf(tls, _s1pio2-float64(x)) + } + return + } + /* -sin(x+c) is not correct if x+c could be 0: -0 vs +0 */ + if sign != 0 { + v4 = float64(x) + _s2pio2 + } else { + v4 = float64(x) - _s2pio2 + } + *(*float32)(unsafe.Pointer(sin)) = -X__sindf(tls, v4) + if sign != 0 { + v5 = float64(x) + _s2pio2 + } else { + v5 = float64(x) - _s2pio2 + } + *(*float32)(unsafe.Pointer(cos)) = -X__cosdf(tls, v5) + return + } + /* |x| ~<= 9*pi/4 */ + if ix <= uint32(0x40e231d5) { + if ix <= uint32(0x40afeddf) { /* |x| ~<= 7*pi/4 */ + if sign != 0 { + *(*float32)(unsafe.Pointer(sin)) = X__cosdf(tls, float64(x)+_s3pio2) + *(*float32)(unsafe.Pointer(cos)) = -X__sindf(tls, float64(x)+_s3pio2) + } else { + *(*float32)(unsafe.Pointer(sin)) = -X__cosdf(tls, float64(x)-_s3pio2) + *(*float32)(unsafe.Pointer(cos)) = X__sindf(tls, float64(x)-_s3pio2) + } + return + } + if sign != 0 { + v6 = float64(x) + _s4pio2 + } else { + v6 = float64(x) - _s4pio2 + } + *(*float32)(unsafe.Pointer(sin)) = X__sindf(tls, v6) + if sign != 0 { + v7 = float64(x) + _s4pio2 + } else { + v7 = float64(x) - _s4pio2 + } + *(*float32)(unsafe.Pointer(cos)) = X__cosdf(tls, v7) + return + } + /* sin(Inf or NaN) is NaN */ + if ix >= uint32(0x7f800000) { + v8 = x - x + *(*float32)(unsafe.Pointer(cos)) = v8 + *(*float32)(unsafe.Pointer(sin)) = v8 + return + } + /* general argument reduction needed */ + n = uint32(X__rem_pio2f(tls, x, bp)) + s = X__sindf(tls, *(*float64)(unsafe.Pointer(bp))) + c = X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + switch n & Uint32FromInt32(3) { + case uint32(0): + *(*float32)(unsafe.Pointer(sin)) = s + *(*float32)(unsafe.Pointer(cos)) = c + case uint32(1): + *(*float32)(unsafe.Pointer(sin)) = c + *(*float32)(unsafe.Pointer(cos)) = -s + case uint32(2): + *(*float32)(unsafe.Pointer(sin)) = -s + *(*float32)(unsafe.Pointer(cos)) = -c + case uint32(3): + fallthrough + default: + *(*float32)(unsafe.Pointer(sin)) = -c + *(*float32)(unsafe.Pointer(cos)) = s + break + } +} + +const M_PI_26 = 0 + +func Xsincosl(tls *TLS, x float64, sin uintptr, cos uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v sin=%v cos=%v, (%v:)", tls, x, sin, cos, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* cosd at bp+8 */ float64 + var _ /* sind at bp+0 */ float64 + Xsincos(tls, x, bp, bp+8) + *(*float64)(unsafe.Pointer(sin)) = *(*float64)(unsafe.Pointer(bp)) + *(*float64)(unsafe.Pointer(cos)) = *(*float64)(unsafe.Pointer(bp + 8)) +} + +const M_PI_27 = 1.5707963267948966 + +// C documentation +// +// /* Small multiples of pi/2 rounded to double precision. */ + +var _s1pio21 = Float64FromInt32(1) * Float64FromFloat64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _s2pio21 = Float64FromInt32(2) * Float64FromFloat64(1.5707963267948966) /* 0x400921FB, 0x54442D18 */ +var _s3pio21 = Float64FromInt32(3) * Float64FromFloat64(1.5707963267948966) /* 0x4012D97C, 0x7F3321D2 */ +var _s4pio21 = Float64FromInt32(4) * Float64FromFloat64(1.5707963267948966) /* 0x401921FB, 0x54442D18 */ + +func Xsinf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n, sign int32 + var y, v1, v2, v3 float32 + var y1, y2, v4, v5 float64 + var _ /* y at bp+0 */ float64 + _, _, _, _, _, _, _, _, _, _, _ = ix, n, sign, y, y1, y2, v1, v2, v3, v4, v5 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = int32(ix >> int32(31)) + ix &= uint32(0x7fffffff) + if ix <= uint32(0x3f490fda) { /* |x| ~<= pi/4 */ + if ix < uint32(0x39800000) { /* |x| < 2**-12 */ + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(4) == uint64(4) { + if ix < uint32(0x00800000) { + v1 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float32FromFloat32(1.329227995784916e+36) + } + y = v1 + } else { + if uint64(4) == uint64(8) { + if ix < uint32(0x00800000) { + v2 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float32FromFloat32(1.329227995784916e+36) + } + y1 = float64(v2) + } else { + if ix < uint32(0x00800000) { + v3 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float32FromFloat32(1.329227995784916e+36) + } + y2 = float64(v3) + } + } + return x + } + return X__sindf(tls, float64(x)) + } + if ix <= uint32(0x407b53d1) { /* |x| ~<= 5*pi/4 */ + if ix <= uint32(0x4016cbe3) { /* |x| ~<= 3pi/4 */ + if sign != 0 { + return -X__cosdf(tls, float64(x)+_s1pio21) + } else { + return X__cosdf(tls, float64(x)-_s1pio21) + } + } + if sign != 0 { + v4 = -(float64(x) + _s2pio21) + } else { + v4 = -(float64(x) - _s2pio21) + } + return X__sindf(tls, v4) + } + if ix <= uint32(0x40e231d5) { /* |x| ~<= 9*pi/4 */ + if ix <= uint32(0x40afeddf) { /* |x| ~<= 7*pi/4 */ + if sign != 0 { + return X__cosdf(tls, float64(x)+_s3pio21) + } else { + return -X__cosdf(tls, float64(x)-_s3pio21) + } + } + if sign != 0 { + v5 = float64(x) + _s4pio21 + } else { + v5 = float64(x) - _s4pio21 + } + return X__sindf(tls, v5) + } + /* sin(Inf or NaN) is NaN */ + if ix >= uint32(0x7f800000) { + return x - x + } + /* general argument reduction needed */ + n = X__rem_pio2f(tls, x, bp) + switch n & Int32FromInt32(3) { + case 0: + return X__sindf(tls, *(*float64)(unsafe.Pointer(bp))) + case int32(1): + return X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + case int32(2): + return X__sindf(tls, -*(*float64)(unsafe.Pointer(bp))) + default: + return -X__cosdf(tls, *(*float64)(unsafe.Pointer(bp))) + } + return r +} + +const M_PI_28 = 0 + +// C documentation +// +// /* sinh(x) = (exp(x) - 1/exp(x))/2 +// * = (exp(x)-1 + (exp(x)-1)/exp(x))/2 +// * = x + x^3/6 + o(x^5) +// */ +func Xsinh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var absx, h, t float64 + var w Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _ = absx, h, t, w + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + h = float64(0.5) + if *(*Tuint64_t)(unsafe.Pointer(bp))>>int32(63) != 0 { + h = -h + } + /* |x| */ + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + absx = *(*float64)(unsafe.Pointer(bp)) + w = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + /* |x| < log(DBL_MAX) */ + if w < uint32(0x40862e42) { + t = Xexpm1(tls, absx) + if w < uint32(0x3ff00000) { + if w < uint32(Int32FromInt32(0x3ff00000)-Int32FromInt32(26)<log(0x1p26)+eps could be just h*exp(x) */ + return h * (t + t/(t+Float64FromInt32(1))) + } + /* |x| > log(DBL_MAX) or nan */ + /* note: the result is stored to handle overflow */ + t = X__expo2(tls, absx, Float64FromInt32(2)*h) + return t +} + +func Xsinhf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var absx, h, t float32 + var w Tuint32_t + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _ = absx, h, t, w + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + h = float32(0.5) + if *(*Tuint32_t)(unsafe.Pointer(bp))>>int32(31) != 0 { + h = -h + } + /* |x| */ + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + absx = *(*float32)(unsafe.Pointer(bp)) + w = *(*Tuint32_t)(unsafe.Pointer(bp)) + /* |x| < log(FLT_MAX) */ + if w < uint32(0x42b17217) { + t = Xexpm1f(tls, absx) + if w < uint32(0x3f800000) { + if w < uint32(Int32FromInt32(0x3f800000)-Int32FromInt32(12)< logf(FLT_MAX) or nan */ + t = X__expo2f(tls, absx, Float32FromInt32(2)*h) + return t +} + +func Xsinhl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsinh(tls, x) +} + +func Xsinl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsin(tls, x) +} + +const FENV_SUPPORT = 1 + +// C documentation +// +// /* returns a*b*2^-32 - e, with error 0 <= e < 1. */ +func _mul32(tls *TLS, a Tuint32_t, b Tuint32_t) (r Tuint32_t) { + return uint32(uint64(a) * uint64(b) >> int32(32)) +} + +// C documentation +// +// /* returns a*b*2^-64 - e, with error 0 <= e < 3. */ +func _mul64(tls *TLS, a Tuint64_t, b Tuint64_t) (r Tuint64_t) { + var ahi, alo, bhi, blo Tuint64_t + _, _, _, _ = ahi, alo, bhi, blo + ahi = a >> int32(32) + alo = a & uint64(0xffffffff) + bhi = b >> int32(32) + blo = b & uint64(0xffffffff) + return ahi*bhi + ahi*blo>>int32(32) + alo*bhi>>int32(32) +} + +func Xsqrt(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var d, d0, d1, d2, i, ix, m, r, s, tiny, top, u Tuint64_t + var even int32 + var t, y, y1, v1, v3 float64 + var v2 int64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, d0, d1, d2, even, i, ix, m, r, s, t, tiny, top, u, y, y1, v1, v2, v3 + /* special case handling. */ + ix = *(*Tuint64_t)(unsafe.Pointer(&x)) + top = ix >> int32(52) + if top-uint64(0x001) >= uint64(Int32FromInt32(0x7ff)-Int32FromInt32(0x001)) { + /* x < 0x1p-1022 or inf or nan. */ + if ix*uint64(2) == uint64(0) { + return x + } + if ix == uint64(0x7ff0000000000000) { + return x + } + if ix > uint64(0x7ff0000000000000) { + return X__math_invalid(tls, x) + } + /* x is subnormal, normalize it. */ + v1 = x * float64(4.503599627370496e+15) + ix = *(*Tuint64_t)(unsafe.Pointer(&v1)) + top = ix >> int32(52) + top -= uint64(52) + } + /* argument reduction: + x = 4^e m; with integer e, and m in [1, 4) + m: fixed point representation [2.62] + 2^e is the exponent part of the result. */ + even = int32(top & uint64(1)) + m = ix<>= uint64(1) + } + top = (top + uint64(0x3ff)) >> int32(1) + i = ix >> Int32FromInt32(46) % uint64(128) + r = uint64(uint32(X__rsqrt_tab[i]) << int32(16)) + /* |r sqrt(m) - 1| < 0x1.fdp-9 */ + s = uint64(_mul32(tls, uint32(m>>int32(32)), uint32(r))) + /* |s/sqrt(m) - 1| < 0x1.fdp-9 */ + d = uint64(_mul32(tls, uint32(s), uint32(r))) + u = _three - d + r = uint64(_mul32(tls, uint32(r), uint32(u)) << int32(1)) + /* |r sqrt(m) - 1| < 0x1.7bp-16 */ + s = uint64(_mul32(tls, uint32(s), uint32(u)) << int32(1)) + /* |s/sqrt(m) - 1| < 0x1.7bp-16 */ + d = uint64(_mul32(tls, uint32(s), uint32(r))) + u = _three - d + r = uint64(_mul32(tls, uint32(r), uint32(u)) << int32(1)) + /* |r sqrt(m) - 1| < 0x1.3704p-29 (measured worst-case) */ + r = r << int32(32) + s = _mul64(tls, m, r) + d = _mul64(tls, s, r) + u = _three<> int32(9) + d0 = m<> int32(63) + s &= uint64(0x000fffffffffffff) + s |= top << int32(52) + y1 = *(*float64)(unsafe.Pointer(&s)) + if int32(FENV_SUPPORT) != 0 { + if d2 == uint64(0) { + v2 = 0 + } else { + v2 = int64(0x0010000000000000) + } + /* handle rounding modes and inexact exception: + only (s+1)^2 == 2^42 m case is exact otherwise + add a tiny value to cause the fenv effects. */ + tiny = uint64(v2) + tiny |= (d1 ^ d2) & uint64(0x8000000000000000) + t = *(*float64)(unsafe.Pointer(&tiny)) + y = y1 + t + v3 = y + goto _4 + _4: + y1 = v3 + } + return y1 +} + +/* approximate r ~ 1/sqrt(m) and s ~ sqrt(m) when m in [1,4) + + initial estimate: + 7bit table lookup (1bit exponent and 6bit significand). + + iterative approximation: + using 2 goldschmidt iterations with 32bit int arithmetics + and a final iteration with 64bit int arithmetics. + + details: + + the relative error (e = r0 sqrt(m)-1) of a linear estimate + (r0 = a m + b) is |e| < 0.085955 ~ 0x1.6p-4 at best, + a table lookup is faster and needs one less iteration + 6 bit lookup table (128b) gives |e| < 0x1.f9p-8 + 7 bit lookup table (256b) gives |e| < 0x1.fdp-9 + for single and double prec 6bit is enough but for quad + prec 7bit is needed (or modified iterations). to avoid + one more iteration >=13bit table would be needed (16k). + + a newton-raphson iteration for r is + w = r*r + u = 3 - m*w + r = r*u/2 + can use a goldschmidt iteration for s at the end or + s = m*r + + first goldschmidt iteration is + s = m*r + u = 3 - s*r + r = r*u/2 + s = s*u/2 + next goldschmidt iteration is + u = 3 - s*r + r = r*u/2 + s = s*u/2 + and at the end r is not computed only s. + + they use the same amount of operations and converge at the + same quadratic rate, i.e. if + r1 sqrt(m) - 1 = e, then + r2 sqrt(m) - 1 = -3/2 e^2 - 1/2 e^3 + the advantage of goldschmidt is that the mul for s and r + are independent (computed in parallel), however it is not + "self synchronizing": it only uses the input m in the + first iteration so rounding errors accumulate. at the end + or when switching to larger precision arithmetics rounding + errors dominate so the first iteration should be used. + + the fixed point representations are + m: 2.30 r: 0.32, s: 2.30, d: 2.30, u: 2.30, three: 2.30 + and after switching to 64 bit + m: 2.62 r: 0.64, s: 2.62, d: 2.62, u: 2.62, three: 2.62 */ + +var _three = uint64(0xc0000000) + +func _mul321(tls *TLS, a Tuint32_t, b Tuint32_t) (r Tuint32_t) { + return uint32(uint64(a) * uint64(b) >> int32(32)) +} + +/* see sqrt.c for more detailed comments. */ + +func Xsqrtf(tls *TLS, x float32) (r1 float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var d, d0, d1, d2, even, ey, i, ix, m, m0, m1, r, s, tiny, u Tuint32_t + var t, y, y1, v1, v4 float32 + var v2 uint32 + var v3 int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, d0, d1, d2, even, ey, i, ix, m, m0, m1, r, s, t, tiny, u, y, y1, v1, v2, v3, v4 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + if ix-uint32(0x00800000) >= uint32(Int32FromInt32(0x7f800000)-Int32FromInt32(0x00800000)) { + /* x < 0x1p-126 or inf or nan. */ + if ix*uint32(2) == uint32(0) { + return x + } + if ix == uint32(0x7f800000) { + return x + } + if ix > uint32(0x7f800000) { + return X__math_invalidf(tls, x) + } + /* x is subnormal, normalize it. */ + v1 = x * Float32FromFloat32(8.388608e+06) + ix = *(*Tuint32_t)(unsafe.Pointer(&v1)) + ix -= uint32(Int32FromInt32(23) << Int32FromInt32(23)) + } + /* x = 4^e m; with int e and m in [1, 4). */ + even = ix & uint32(0x00800000) + m1 = ix<> int32(1) + ey += uint32(Int32FromInt32(0x3f800000) >> Int32FromInt32(1)) + ey &= uint32(0x7f800000) + i = ix >> Int32FromInt32(17) % uint32(128) + r = uint32(X__rsqrt_tab[i]) << int32(16) + /* |r*sqrt(m) - 1| < 0x1p-8 */ + s = _mul321(tls, m, r) + /* |s/sqrt(m) - 1| < 0x1p-8 */ + d = _mul321(tls, s, r) + u = _three1 - d + r = _mul321(tls, r, u) << int32(1) + /* |r*sqrt(m) - 1| < 0x1.7bp-16 */ + s = _mul321(tls, s, u) << int32(1) + /* |s/sqrt(m) - 1| < 0x1.7bp-16 */ + d = _mul321(tls, s, r) + u = _three1 - d + s = _mul321(tls, s, u) + /* -0x1.03p-28 < s/sqrt(m) - 1 < 0x1.fp-31 */ + s = (s - uint32(1)) >> int32(6) + d0 = m<> int32(31) + s &= uint32(0x007fffff) + s |= ey + y1 = *(*float32)(unsafe.Pointer(&s)) + if int32(FENV_SUPPORT) != 0 { + if d2 == uint32(0) { + v3 = 0 + } else { + v3 = int32(0x01000000) + } + /* handle rounding and inexact exception. */ + tiny = uint32(v3) + tiny |= (d1 ^ d2) & uint32(0x80000000) + t = *(*float32)(unsafe.Pointer(&tiny)) + y = y1 + t + v4 = y + goto _5 + _5: + y1 = v4 + } + return y1 +} + +/* compute r ~ 1/sqrt(m), s ~ sqrt(m) with 2 goldschmidt iterations. */ +var _three1 = uint32(0xc0000000) + +func Xsqrtl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsqrt(tls, x) +} + +func Xtan(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n uint32 + var y float32 + var y1, y2, v1, v2, v3 float64 + var _ /* y at bp+0 */ [2]float64 + _, _, _, _, _, _, _, _ = ix, n, y, y1, y2, v1, v2, v3 + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(&x)) >> int32(32)) + ix &= uint32(0x7fffffff) + /* |x| ~< pi/4 */ + if ix <= uint32(0x3fe921fb) { + if ix < uint32(0x3e400000) { /* |x| < 2**-27 */ + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(8) == uint64(4) { + if ix < uint32(0x00100000) { + v1 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float64FromFloat32(1.329227995784916e+36) + } + y = float32(v1) + } else { + if uint64(8) == uint64(8) { + if ix < uint32(0x00100000) { + v2 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float64FromFloat32(1.329227995784916e+36) + } + y1 = v2 + } else { + if ix < uint32(0x00100000) { + v3 = x / Float64FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float64FromFloat32(1.329227995784916e+36) + } + y2 = v3 + } + } + return x + } + return X__tan(tls, x, float64(0), 0) + } + /* tan(Inf or NaN) is NaN */ + if ix >= uint32(0x7ff00000) { + return x - x + } + /* argument reduction */ + n = uint32(X__rem_pio2(tls, x, bp)) + return X__tan(tls, (*(*[2]float64)(unsafe.Pointer(bp)))[0], (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)], int32(n&uint32(1))) +} + +const M_PI_29 = 1.5707963267948966 + +// C documentation +// +// /* Small multiples of pi/2 rounded to double precision. */ + +var _t1pio2 = Float64FromInt32(1) * Float64FromFloat64(1.5707963267948966) /* 0x3FF921FB, 0x54442D18 */ +var _t2pio2 = Float64FromInt32(2) * Float64FromFloat64(1.5707963267948966) /* 0x400921FB, 0x54442D18 */ +var _t3pio2 = Float64FromInt32(3) * Float64FromFloat64(1.5707963267948966) /* 0x4012D97C, 0x7F3321D2 */ +var _t4pio2 = Float64FromInt32(4) * Float64FromFloat64(1.5707963267948966) /* 0x401921FB, 0x54442D18 */ + +func Xtanf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ix Tuint32_t + var n, sign uint32 + var y, v1, v2, v3 float32 + var y1, y2, v4, v5, v6, v7 float64 + var _ /* y at bp+0 */ float64 + _, _, _, _, _, _, _, _, _, _, _, _, _ = ix, n, sign, y, y1, y2, v1, v2, v3, v4, v5, v6, v7 + ix = *(*Tuint32_t)(unsafe.Pointer(&x)) + sign = ix >> int32(31) + ix &= uint32(0x7fffffff) + if ix <= uint32(0x3f490fda) { /* |x| ~<= pi/4 */ + if ix < uint32(0x39800000) { /* |x| < 2**-12 */ + /* raise inexact if x!=0 and underflow if subnormal */ + if uint64(4) == uint64(4) { + if ix < uint32(0x00800000) { + v1 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v1 = x + Float32FromFloat32(1.329227995784916e+36) + } + y = v1 + } else { + if uint64(4) == uint64(8) { + if ix < uint32(0x00800000) { + v2 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v2 = x + Float32FromFloat32(1.329227995784916e+36) + } + y1 = float64(v2) + } else { + if ix < uint32(0x00800000) { + v3 = x / Float32FromFloat32(1.329227995784916e+36) + } else { + v3 = x + Float32FromFloat32(1.329227995784916e+36) + } + y2 = float64(v3) + } + } + return x + } + return X__tandf(tls, float64(x), 0) + } + if ix <= uint32(0x407b53d1) { /* |x| ~<= 5*pi/4 */ + if ix <= uint32(0x4016cbe3) { /* |x| ~<= 3pi/4 */ + if sign != 0 { + v4 = float64(x) + _t1pio2 + } else { + v4 = float64(x) - _t1pio2 + } + return X__tandf(tls, v4, int32(1)) + } else { + if sign != 0 { + v5 = float64(x) + _t2pio2 + } else { + v5 = float64(x) - _t2pio2 + } + return X__tandf(tls, v5, 0) + } + } + if ix <= uint32(0x40e231d5) { /* |x| ~<= 9*pi/4 */ + if ix <= uint32(0x40afeddf) { /* |x| ~<= 7*pi/4 */ + if sign != 0 { + v6 = float64(x) + _t3pio2 + } else { + v6 = float64(x) - _t3pio2 + } + return X__tandf(tls, v6, int32(1)) + } else { + if sign != 0 { + v7 = float64(x) + _t4pio2 + } else { + v7 = float64(x) - _t4pio2 + } + return X__tandf(tls, v7, 0) + } + } + /* tan(Inf or NaN) is NaN */ + if ix >= uint32(0x7f800000) { + return x - x + } + /* argument reduction */ + n = uint32(X__rem_pio2f(tls, x, bp)) + return X__tandf(tls, *(*float64)(unsafe.Pointer(bp)), int32(n&uint32(1))) +} + +const M_PI_210 = 0 + +// C documentation +// +// /* tanh(x) = (exp(x) - exp(-x))/(exp(x) + exp(-x)) +// * = (exp(2*x) - 1)/(exp(2*x) - 1 + 2) +// * = (1 - exp(-2*x))/(exp(-2*x) - 1 + 2) +// */ +func Xtanh(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var sign int32 + var t, v1 Tdouble_t + var w Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _ = sign, t, w, y, y1, y2, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + /* x = |x| */ + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + *(*Tuint64_t)(unsafe.Pointer(bp)) &= uint64(-Int32FromInt32(1)) / Uint64FromInt32(2) + x = *(*float64)(unsafe.Pointer(bp)) + w = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32)) + if w > uint32(0x3fe193ea) { + /* |x| > log(3)/2 ~= 0.5493 or nan */ + if w > uint32(0x40340000) { + /* |x| > 20 or nan */ + /* note: this branch avoids raising overflow */ + t = Float64FromInt32(1) - Float64FromInt32(0)/x + } else { + t = Xexpm1(tls, Float64FromInt32(2)*x) + t = Float64FromInt32(1) - Float64FromInt32(2)/(t+Float64FromInt32(2)) + } + } else { + if w > uint32(0x3fd058ae) { + /* |x| > log(5/3)/2 ~= 0.2554 */ + t = Xexpm1(tls, Float64FromInt32(2)*x) + t = t / (t + Float64FromInt32(2)) + } else { + if w >= uint32(0x00100000) { + /* |x| >= 0x1p-1022, up to 2ulp error in [0.1,0.2554] */ + t = Xexpm1(tls, float64(-Int32FromInt32(2))*x) + t = -t / (t + Float64FromInt32(2)) + } else { + /* |x| is subnormal */ + /* note: the branch above would not raise underflow in [0x1p-1023,0x1p-1022) */ + if uint64(4) == uint64(4) { + y = float32(x) + } else { + if uint64(4) == uint64(8) { + y1 = float64(float32(x)) + } else { + y2 = float64(float32(x)) + } + } + t = x + } + } + } + if sign != 0 { + v1 = -t + } else { + v1 = t + } + return v1 +} + +func Xtanhf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var sign int32 + var t, y, v1 float32 + var w Tuint32_t + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _, _, _ = sign, t, w, y, y1, y2, v1 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + /* x = |x| */ + sign = int32(*(*Tuint32_t)(unsafe.Pointer(bp)) >> int32(31)) + *(*Tuint32_t)(unsafe.Pointer(bp)) &= uint32(0x7fffffff) + x = *(*float32)(unsafe.Pointer(bp)) + w = *(*Tuint32_t)(unsafe.Pointer(bp)) + if w > uint32(0x3f0c9f54) { + /* |x| > log(3)/2 ~= 0.5493 or nan */ + if w > uint32(0x41200000) { + /* |x| > 10 */ + t = Float32FromInt32(1) + Float32FromInt32(0)/x + } else { + t = Xexpm1f(tls, Float32FromInt32(2)*x) + t = Float32FromInt32(1) - Float32FromInt32(2)/(t+Float32FromInt32(2)) + } + } else { + if w > uint32(0x3e82c578) { + /* |x| > log(5/3)/2 ~= 0.2554 */ + t = Xexpm1f(tls, Float32FromInt32(2)*x) + t = t / (t + Float32FromInt32(2)) + } else { + if w >= uint32(0x00800000) { + /* |x| >= 0x1p-126 */ + t = Xexpm1f(tls, float32(-Int32FromInt32(2))*x) + t = -t / (t + Float32FromInt32(2)) + } else { + /* |x| is subnormal */ + if uint64(4) == uint64(4) { + y = x * x + } else { + if uint64(4) == uint64(8) { + y1 = float64(x * x) + } else { + y2 = float64(x * x) + } + } + t = x + } + } + } + if sign != 0 { + v1 = -t + } else { + v1 = t + } + return v1 +} + +func Xtanhl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtanh(tls, x) +} + +func Xtanl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtan(tls, x) +} + +const N10 = 12 + +var _pi4 = float64(3.141592653589793) + +// C documentation +// +// /* sin(pi x) with x > 0x1p-100, if sin(pi*x)==0 the sign is arbitrary */ +func _sinpi(tls *TLS, x float64) (r float64) { + var n int32 + _ = n + /* argument reduction: x = |x| mod 2 */ + /* spurious inexact when x is odd int */ + x = x * float64(0.5) + x = Float64FromInt32(2) * (x - Xfloor(tls, x)) + /* reduce x into [-.25,.25] */ + n = int32(Float64FromInt32(4) * x) + n = (n + int32(1)) / int32(2) + x -= float64(n) * float64(0.5) + x *= _pi4 + switch n { + default: /* case 4 */ + fallthrough + case 0: + return X__sin(tls, x, Float64FromInt32(0), 0) + case int32(1): + return X__cos(tls, x, Float64FromInt32(0)) + case int32(2): + return X__sin(tls, -x, Float64FromInt32(0), 0) + case int32(3): + return -X__cos(tls, x, Float64FromInt32(0)) + } + return r +} + +// C documentation +// +// //static const double g = 6.024680040776729583740234375; +var _gmhalf = float64(5.52468004077673) +var _Snum = [13]float64{ + 0: float64(2.353137688041076e+10), + 1: float64(4.29198036426491e+10), + 2: float64(3.571195923735567e+10), + 3: float64(1.792103442603721e+10), + 4: float64(6.039542586352028e+09), + 5: float64(1.4397204073117216e+09), + 6: float64(2.4887455786205417e+08), + 7: float64(3.1426415585400194e+07), + 8: float64(2.8763706289353725e+06), + 9: float64(186056.26539522348), + 10: float64(8071.672002365816), + 11: float64(210.82427775157936), + 12: float64(2.5066282746310002), +} +var _Sden = [13]float64{ + 1: Float64FromInt32(39916800), + 2: Float64FromInt32(120543840), + 3: Float64FromInt32(150917976), + 4: Float64FromInt32(105258076), + 5: Float64FromInt32(45995730), + 6: Float64FromInt32(13339535), + 7: Float64FromInt32(2637558), + 8: Float64FromInt32(357423), + 9: Float64FromInt32(32670), + 10: Float64FromInt32(1925), + 11: Float64FromInt32(66), + 12: Float64FromInt32(1), +} + +// C documentation +// +// /* n! for small integer n */ +var _fact = [23]float64{ + 0: Float64FromInt32(1), + 1: Float64FromInt32(1), + 2: Float64FromInt32(2), + 3: Float64FromInt32(6), + 4: Float64FromInt32(24), + 5: Float64FromInt32(120), + 6: Float64FromInt32(720), + 7: float64(5040), + 8: float64(40320), + 9: float64(362880), + 10: float64(3.6288e+06), + 11: float64(3.99168e+07), + 12: float64(4.790016e+08), + 13: float64(6.2270208e+09), + 14: float64(8.71782912e+10), + 15: float64(1.307674368e+12), + 16: float64(2.0922789888e+13), + 17: float64(3.55687428096e+14), + 18: float64(6.402373705728e+15), + 19: float64(1.21645100408832e+17), + 20: float64(2.43290200817664e+18), + 21: float64(5.109094217170944e+19), + 22: float64(1.1240007277776077e+21), +} + +// C documentation +// +// /* S(x) rational function for positive x */ +func _S(tls *TLS, x float64) (r float64) { + var den, num Tdouble_t + var i int32 + _, _, _ = den, i, num + num = Float64FromInt32(0) + den = Float64FromInt32(0) + /* to avoid overflow handle large x differently */ + if x < Float64FromInt32(8) { + i = int32(N10) + for { + if !(i >= 0) { + break + } + num = num*x + _Snum[i] + den = den*x + _Sden[i] + goto _1 + _1: + ; + i-- + } + } else { + i = 0 + for { + if !(i <= int32(N10)) { + break + } + num = num/x + _Snum[i] + den = den/x + _Sden[i] + goto _2 + _2: + ; + i++ + } + } + return num / den +} + +func Xtgamma(tls *TLS, x float64) (r1 float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var absx, y1, y2, y3, v1 float64 + var dy, r, z Tdouble_t + var ix Tuint32_t + var sign int32 + var y float32 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _, _, _, _, _, _, _ = absx, dy, ix, r, sign, y, y1, y2, y3, z, v1 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + ix = uint32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(32) & uint64(0x7fffffff)) + sign = int32(*(*Tuint64_t)(unsafe.Pointer(bp)) >> int32(63)) + /* special cases */ + if ix >= uint32(0x7ff00000) { + /* tgamma(nan)=nan, tgamma(inf)=inf, tgamma(-inf)=nan with invalid */ + return x + float64(X__builtin_inff(tls)) + } + if ix < uint32((Int32FromInt32(0x3ff)-Int32FromInt32(54))<= 172: tgamma(x)=inf with overflow */ + /* x =< -184: tgamma(x)=+-0 with underflow */ + if ix >= uint32(0x40670000) { /* |x| >= 184 */ + if sign != 0 { + if uint64(4) == uint64(4) { + y = float32(Float64FromFloat64(1.1754943508222875e-38) / x) + } else { + if uint64(4) == uint64(8) { + y1 = float64(float32(Float64FromFloat64(1.1754943508222875e-38) / x)) + } else { + y2 = float64(float32(Float64FromFloat64(1.1754943508222875e-38) / x)) + } + } + if Xfloor(tls, x)*float64(0.5) == Xfloor(tls, x*float64(0.5)) { + return Float64FromInt32(0) + } + return -Float64FromFloat64(0) + } + x *= float64(8.98846567431158e+307) + return x + } + if sign != 0 { + v1 = -x + } else { + v1 = x + } + absx = v1 + /* handle the error of x + g - 0.5 */ + y3 = absx + _gmhalf + if absx > _gmhalf { + dy = y3 - absx + dy -= _gmhalf + } else { + dy = y3 - _gmhalf + dy -= absx + } + z = absx - float64(0.5) + r = _S(tls, absx) * Xexp(tls, -y3) + if x < Float64FromInt32(0) { + /* reflection formula for negative x */ + /* sinpi(absx) is not 0, integers are already handled */ + r = -_pi4 / (_sinpi(tls, absx) * absx * r) + dy = -dy + z = -z + } + r += dy * (_gmhalf + Float64FromFloat64(0.5)) * r / y3 + z = Xpow(tls, y3, float64(0.5)*z) + y3 = r * z * z + return y3 +} + +func Xtgammaf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float32(Xtgamma(tls, float64(x))) +} + +func Xtgammal(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtgamma(tls, x) +} + +func Xtrunc(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var m Tuint64_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint64_t + Ff float64 + } + _, _, _, _, _ = e, m, y, y1, y2 + *(*struct { + Fi [0]Tuint64_t + Ff float64 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint64_t + Ff float64 + }{} + *(*float64)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint64_t)(unsafe.Pointer(bp))>>Int32FromInt32(52)&Uint64FromInt32(0x7ff)) - int32(0x3ff) + int32(12) + if e >= Int32FromInt32(52)+Int32FromInt32(12) { + return x + } + if e < int32(12) { + e = int32(1) + } + m = -Uint64FromUint64(1) >> e + if *(*Tuint64_t)(unsafe.Pointer(bp))&m == uint64(0) { + return x + } + if uint64(8) == uint64(4) { + y = float32(x + Float64FromFloat32(1.329227995784916e+36)) + } else { + if uint64(8) == uint64(8) { + y1 = x + Float64FromFloat32(1.329227995784916e+36) + } else { + y2 = x + Float64FromFloat32(1.329227995784916e+36) + } + } + *(*Tuint64_t)(unsafe.Pointer(bp)) &= ^m + return *(*float64)(unsafe.Pointer(bp)) +} + +func Xtruncf(tls *TLS, x float32) (r float32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var m Tuint32_t + var y float32 + var y1, y2 float64 + var _ /* u at bp+0 */ struct { + Fi [0]Tuint32_t + Ff float32 + } + _, _, _, _, _ = e, m, y, y1, y2 + *(*struct { + Fi [0]Tuint32_t + Ff float32 + })(unsafe.Pointer(bp)) = struct { + Fi [0]Tuint32_t + Ff float32 + }{} + *(*float32)(unsafe.Pointer(bp)) = x + e = int32(*(*Tuint32_t)(unsafe.Pointer(bp))>>Int32FromInt32(23)&Uint32FromInt32(0xff)) - int32(0x7f) + int32(9) + if e >= Int32FromInt32(23)+Int32FromInt32(9) { + return x + } + if e < int32(9) { + e = int32(1) + } + m = -Uint32FromUint32(1) >> e + if *(*Tuint32_t)(unsafe.Pointer(bp))&m == uint32(0) { + return x + } + if uint64(4) == uint64(4) { + y = x + Float32FromFloat32(1.329227995784916e+36) + } else { + if uint64(4) == uint64(8) { + y1 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } else { + y2 = float64(x + Float32FromFloat32(1.329227995784916e+36)) + } + } + *(*Tuint32_t)(unsafe.Pointer(bp)) &= ^m + return *(*float32)(unsafe.Pointer(bp)) +} + +func Xtruncl(tls *TLS, x float64) (r float64) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xtrunc(tls, x) +} + +var _digits = [65]int8{'.', '/', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z'} + +func Xa64l(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d uintptr + var e int32 + var x Tuint32_t + _, _, _ = d, e, x + x = uint32(0) + e = 0 + for { + if !(e < int32(36) && *(*int8)(unsafe.Pointer(s)) != 0) { + break + } + d = Xstrchr(tls, uintptr(unsafe.Pointer(&_digits)), int32(*(*int8)(unsafe.Pointer(s)))) + if !(d != 0) { + break + } + x |= uint32(int64(d)-t__predefined_ptrdiff_t(uintptr(unsafe.Pointer(&_digits)))) << e + goto _1 + _1: + ; + e += int32(6) + s++ + } + return int64(int32(x)) +} + +func Xl64a(tls *TLS, x0 int64) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x0=%v, (%v:)", tls, x0, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + var x Tuint32_t + _, _ = p, x + x = uint32(x0) + p = uintptr(unsafe.Pointer(&_s)) + for { + if !(x != 0) { + break + } + *(*int8)(unsafe.Pointer(p)) = _digits[x&uint32(63)] + goto _1 + _1: + ; + p++ + x >>= uint32(6) + } + *(*int8)(unsafe.Pointer(p)) = 0 + return uintptr(unsafe.Pointer(&_s)) +} + +var _s [7]int8 + +func Xbasename(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i Tsize_t + _ = i + if !(s != 0) || !(*(*int8)(unsafe.Pointer(s)) != 0) { + return __ccgo_ts + 558 + } + i = Xstrlen(tls, s) - uint64(1) + for { + if !(i != 0 && int32(*(*int8)(unsafe.Pointer(s + uintptr(i)))) == int32('/')) { + break + } + *(*int8)(unsafe.Pointer(s + uintptr(i))) = 0 + goto _1 + _1: + ; + i-- + } + for { + if !(i != 0 && int32(*(*int8)(unsafe.Pointer(s + uintptr(i-uint64(1))))) != int32('/')) { + break + } + goto _2 + _2: + ; + i-- + } + return s + uintptr(i) +} + +func X__xpg_basename(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xbasename(tls, s) +} + +func Xdirname(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i Tsize_t + _ = i + if !(s != 0) || !(*(*int8)(unsafe.Pointer(s)) != 0) { + return __ccgo_ts + 558 + } + i = Xstrlen(tls, s) - uint64(1) + for { + if !(int32(*(*int8)(unsafe.Pointer(s + uintptr(i)))) == int32('/')) { + break + } + if !(i != 0) { + return __ccgo_ts + 566 + } + goto _1 + _1: + ; + i-- + } + for { + if !(int32(*(*int8)(unsafe.Pointer(s + uintptr(i)))) != int32('/')) { + break + } + if !(i != 0) { + return __ccgo_ts + 558 + } + goto _2 + _2: + ; + i-- + } + for { + if !(int32(*(*int8)(unsafe.Pointer(s + uintptr(i)))) == int32('/')) { + break + } + if !(i != 0) { + return __ccgo_ts + 566 + } + goto _3 + _3: + ; + i-- + } + *(*int8)(unsafe.Pointer(s + uintptr(i+uint64(1)))) = 0 + return s +} + +func Xffs(tls *TLS, i int32) (r int32) { + if __ccgo_strace { + trc("tls=%v i=%v, (%v:)", tls, i, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v3 int32 + var v2 uint64 + _, _, _ = v1, v2, v3 + if i != 0 { + v2 = uint64(i) + v3 = _a_ctz_64(tls, v2) + goto _4 + _4: + v1 = v3 + int32(1) + } else { + v1 = 0 + } + return v1 +} + +func Xffsl(tls *TLS, i int64) (r int32) { + if __ccgo_strace { + trc("tls=%v i=%v, (%v:)", tls, i, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v3 int32 + var v2 uint64 + _, _, _ = v1, v2, v3 + if i != 0 { + v2 = uint64(i) + v3 = _a_ctz_64(tls, v2) + goto _4 + _4: + v1 = v3 + int32(1) + } else { + v1 = 0 + } + return v1 +} + +func Xffsll(tls *TLS, i int64) (r int32) { + if __ccgo_strace { + trc("tls=%v i=%v, (%v:)", tls, i, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if i != 0 { + v1 = _a_ctz_64(tls, uint64(i)) + int32(1) + } else { + v1 = 0 + } + return v1 +} + +const MM_APPL = 8 +const MM_CONSOLE = 512 +const MM_ERROR = 2 +const MM_FIRM = 4 +const MM_HALT = 1 +const MM_HARD = 1 +const MM_INFO = 4 +const MM_NOCON = 4 +const MM_NOMSG = 1 +const MM_NOSEV = 0 +const MM_NOTOK = -1 +const MM_NRECOV = 128 +const MM_NULLMC = 0 +const MM_NULLSEV = 0 +const MM_OK = 0 +const MM_OPSYS = 32 +const MM_PRINT = 256 +const MM_RECOVER = 64 +const MM_SOFT = 2 +const MM_UTIL = 16 +const MM_WARNING = 3 + +// C documentation +// +// /* +// * If lstr is the first part of bstr, check that the next char in bstr +// * is either \0 or : +// */ +func __strcolcmp(tls *TLS, lstr uintptr, bstr uintptr) (r int32) { + var i Tsize_t + _ = i + i = uint64(0) + for *(*int8)(unsafe.Pointer(lstr + uintptr(i))) != 0 && *(*int8)(unsafe.Pointer(bstr + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(bstr + uintptr(i)))) == int32(*(*int8)(unsafe.Pointer(lstr + uintptr(i)))) { + i++ + } + if *(*int8)(unsafe.Pointer(lstr + uintptr(i))) != 0 || *(*int8)(unsafe.Pointer(bstr + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(bstr + uintptr(i)))) != int32(':') { + return int32(1) + } + return 0 +} + +func Xfmtmsg(tls *TLS, classification int64, label uintptr, severity int32, text uintptr, action uintptr, tag uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v classification=%v label=%v severity=%v text=%v action=%v tag=%v, (%v:)", tls, classification, label, severity, text, action, tag, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var cmsg, errstring, v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8 uintptr + var consolefd, i, ret, verb int32 + var msgs [6]uintptr + var _ /* cs at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cmsg, consolefd, errstring, i, msgs, ret, verb, v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8 + ret = 0 + verb = 0 + errstring = uintptr(MM_NULLSEV) + cmsg = Xgetenv(tls, __ccgo_ts+568) + msgs = [6]uintptr{ + 0: __ccgo_ts + 576, + 1: __ccgo_ts + 582, + 2: __ccgo_ts + 591, + 3: __ccgo_ts + 596, + 4: __ccgo_ts + 603, + 5: UintptrFromInt32(0), + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + if severity == int32(MM_HALT) { + errstring = __ccgo_ts + 607 + } else { + if severity == int32(MM_ERROR) { + errstring = __ccgo_ts + 614 + } else { + if severity == int32(MM_WARNING) { + errstring = __ccgo_ts + 622 + } else { + if severity == int32(MM_INFO) { + errstring = __ccgo_ts + 632 + } + } + } + } + if classification&int64(MM_CONSOLE) != 0 { + consolefd = Xopen(tls, __ccgo_ts+639, int32(O_WRONLY), 0) + if consolefd < 0 { + ret = int32(MM_NOCON) + } else { + if label != 0 { + v1 = label + } else { + v1 = __ccgo_ts + } + if label != 0 { + v2 = __ccgo_ts + 289 + } else { + v2 = __ccgo_ts + } + if severity != 0 { + v3 = errstring + } else { + v3 = __ccgo_ts + } + if text != 0 { + v4 = text + } else { + v4 = __ccgo_ts + } + if action != 0 { + v5 = __ccgo_ts + 652 + } else { + v5 = __ccgo_ts + } + if action != 0 { + v6 = action + } else { + v6 = __ccgo_ts + } + if action != 0 { + v7 = __ccgo_ts + 662 + } else { + v7 = __ccgo_ts + } + if tag != 0 { + v8 = tag + } else { + v8 = __ccgo_ts + } + if Xdprintf(tls, consolefd, __ccgo_ts+664, VaList(bp+16, v1, v2, v3, v4, v5, v6, v7, v8)) < int32(1) { + ret = int32(MM_NOCON) + } + Xclose(tls, consolefd) + } + } + if classification&int64(MM_PRINT) != 0 { + for cmsg != 0 && *(*int8)(unsafe.Pointer(cmsg)) != 0 { + i = 0 + for { + if !(msgs[i] != 0) { + break + } + if !(__strcolcmp(tls, msgs[i], cmsg) != 0) { + break + } + goto _9 + _9: + ; + i++ + } + if msgs[i] == UintptrFromInt32(0) { + //ignore MSGVERB-unrecognized component + verb = int32(0xFF) + break + } else { + verb |= int32(1) << i + cmsg = Xstrchr(tls, cmsg, int32(':')) + if cmsg != 0 { + cmsg++ + } + } + } + if !(verb != 0) { + verb = int32(0xFF) + } + if verb&int32(1) != 0 && label != 0 { + v10 = label + } else { + v10 = __ccgo_ts + } + if verb&int32(1) != 0 && label != 0 { + v11 = __ccgo_ts + 289 + } else { + v11 = __ccgo_ts + } + if verb&int32(2) != 0 && severity != 0 { + v12 = errstring + } else { + v12 = __ccgo_ts + } + if verb&int32(4) != 0 && text != 0 { + v13 = text + } else { + v13 = __ccgo_ts + } + if verb&int32(8) != 0 && action != 0 { + v14 = __ccgo_ts + 652 + } else { + v14 = __ccgo_ts + } + if verb&int32(8) != 0 && action != 0 { + v15 = action + } else { + v15 = __ccgo_ts + } + if verb&int32(8) != 0 && action != 0 { + v16 = __ccgo_ts + 662 + } else { + v16 = __ccgo_ts + } + if verb&int32(16) != 0 && tag != 0 { + v17 = tag + } else { + v17 = __ccgo_ts + } + if Xdprintf(tls, int32(2), __ccgo_ts+664, VaList(bp+16, v10, v11, v12, v13, v14, v15, v16, v17)) < int32(1) { + ret |= int32(MM_NOMSG) + } + } + if ret&(Int32FromInt32(MM_NOCON)|Int32FromInt32(MM_NOMSG)) == Int32FromInt32(MM_NOCON)|Int32FromInt32(MM_NOMSG) { + ret = -int32(1) + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return ret +} + +func Xget_current_dir_name(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(256) + defer tls.Free(256) + var res uintptr + var _ /* a at bp+0 */ Tstat + var _ /* b at bp+128 */ Tstat + _ = res + res = Xgetenv(tls, __ccgo_ts+682) + if res != 0 && *(*int8)(unsafe.Pointer(res)) != 0 && !(Xstat(tls, res, bp) != 0) && !(Xstat(tls, __ccgo_ts+558, bp+128) != 0) && (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev == (*(*Tstat)(unsafe.Pointer(bp + 128))).Fst_dev && (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino == (*(*Tstat)(unsafe.Pointer(bp + 128))).Fst_ino { + return Xstrdup(tls, res) + } + return Xgetcwd(tls, uintptr(0), uint64(0)) +} + +func X__getauxval(tls *TLS, item uint64) (r uint64) { + if __ccgo_strace { + trc("tls=%v item=%v, (%v:)", tls, item, origin(2)) + defer func() { trc("-> %v", r) }() + } + var auxv uintptr + _ = auxv + auxv = X__libc.Fauxv + if item == uint64(AT_SECURE) { + return uint64(X__libc.Fsecure) + } + for { + if !(*(*Tsize_t)(unsafe.Pointer(auxv)) != 0) { + break + } + if *(*Tsize_t)(unsafe.Pointer(auxv)) == item { + return *(*Tsize_t)(unsafe.Pointer(auxv + 1*8)) + } + goto _1 + _1: + ; + auxv += uintptr(2) * 8 + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uint64(0) +} + +func Xgetauxval(tls *TLS, item uint64) (r uint64) { + if __ccgo_strace { + trc("tls=%v item=%v, (%v:)", tls, item, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__getauxval(tls, item) +} + +type Tutsname = struct { + Fsysname [65]int8 + Fnodename [65]int8 + Frelease [65]int8 + Fversion [65]int8 + Fmachine [65]int8 + Fdomainname [65]int8 +} + +func Xgetdomainname(tls *TLS, name uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v len1=%v, (%v:)", tls, name, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(400) + defer tls.Free(400) + var _ /* temp at bp+0 */ Tutsname + Xuname(tls, bp) + if !(len1 != 0) || Xstrlen(tls, bp+325) >= len1 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + Xstrcpy(tls, name, bp+325) + return 0 +} + +func Xgetentropy(tls *TLS, buffer uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v buffer=%v len1=%v, (%v:)", tls, buffer, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var pos uintptr + var ret int32 + var _ /* cs at bp+0 */ int32 + _, _ = pos, ret + ret = 0 + pos = buffer + if len1 > uint64(256) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EIO) + return -int32(1) + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + for len1 != 0 { + ret = int32(Xgetrandom(tls, pos, len1, uint32(0))) + if ret < 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EINTR) { + continue + } else { + break + } + } + pos += uintptr(ret) + len1 -= uint64(ret) + ret = 0 + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return ret +} + +func Xgethostid(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +const optpos = 0 + +func X__getopt_msg(tls *TLS, a uintptr, b uintptr, c uintptr, l Tsize_t) { + if __ccgo_strace { + trc("tls=%v a=%v b=%v c=%v l=%v, (%v:)", tls, a, b, c, l, origin(2)) + } + var __need_unlock, v1 int32 + var f uintptr + _, _, _ = __need_unlock, f, v1 + f = uintptr(unsafe.Pointer(&X__stderr_FILE)) + b = X__lctrans_cur(tls, b) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + _ = Xfputs(tls, a, f) >= 0 && Xfwrite(tls, b, Xstrlen(tls, b), uint64(1), f) != 0 && Xfwrite(tls, c, uint64(1), l, f) == l && Xputc(tls, int32('\n'), f) != 0 + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xgetopt(tls *TLS, argc int32, argv uintptr, optstring uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v argc=%v argv=%v optstring=%v, (%v:)", tls, argc, argv, optstring, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, k, l, v1, v2, v3 int32 + var optchar uintptr + var _ /* c at bp+0 */ Twchar_t + var _ /* d at bp+4 */ Twchar_t + _, _, _, _, _, _, _ = i, k, l, optchar, v1, v2, v3 + if !(Xoptind != 0) || Xoptreset != 0 { + Xoptreset = 0 + X__optpos = 0 + Xoptind = int32(1) + } + if Xoptind >= argc || !(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) != 0) { + return -int32(1) + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))))) != int32('-') { + if int32(*(*int8)(unsafe.Pointer(optstring))) == int32('-') { + v1 = Xoptind + Xoptind++ + Xoptarg = *(*uintptr)(unsafe.Pointer(argv + uintptr(v1)*8)) + return int32(1) + } + return -int32(1) + } + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1)) != 0) { + return -int32(1) + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1))) == int32('-') && !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 2)) != 0) { + Xoptind++ + return -Int32FromInt32(1) + } + if !(X__optpos != 0) { + X__optpos++ + } + v2 = Xmbtowc(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))+uintptr(X__optpos), uint64(MB_LEN_MAX)) + k = v2 + if v2 < 0 { + k = int32(1) + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(0xfffd) /* replacement char */ + } + optchar = *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + uintptr(X__optpos) + X__optpos += k + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + uintptr(X__optpos))) != 0) { + Xoptind++ + X__optpos = 0 + } + if int32(*(*int8)(unsafe.Pointer(optstring))) == int32('-') || int32(*(*int8)(unsafe.Pointer(optstring))) == int32('+') { + optstring++ + } + i = 0 + *(*Twchar_t)(unsafe.Pointer(bp + 4)) = 0 + for cond := true; cond; cond = l != 0 && *(*Twchar_t)(unsafe.Pointer(bp + 4)) != *(*Twchar_t)(unsafe.Pointer(bp)) { + l = Xmbtowc(tls, bp+4, optstring+uintptr(i), uint64(MB_LEN_MAX)) + if l > 0 { + i += l + } else { + i++ + } + } + if *(*Twchar_t)(unsafe.Pointer(bp + 4)) != *(*Twchar_t)(unsafe.Pointer(bp)) || *(*Twchar_t)(unsafe.Pointer(bp)) == int32(':') { + Xoptopt = *(*Twchar_t)(unsafe.Pointer(bp)) + if int32(*(*int8)(unsafe.Pointer(optstring))) != int32(':') && Xopterr != 0 { + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), __ccgo_ts+686, optchar, uint64(k)) + } + return int32('?') + } + if int32(*(*int8)(unsafe.Pointer(optstring + uintptr(i)))) == int32(':') { + Xoptarg = uintptr(0) + if int32(*(*int8)(unsafe.Pointer(optstring + uintptr(i+int32(1))))) != int32(':') || X__optpos != 0 { + v3 = Xoptind + Xoptind++ + Xoptarg = *(*uintptr)(unsafe.Pointer(argv + uintptr(v3)*8)) + if X__optpos != 0 { + Xoptarg += uintptr(X__optpos) + } + X__optpos = 0 + } + if Xoptind > argc { + Xoptopt = *(*Twchar_t)(unsafe.Pointer(bp)) + if int32(*(*int8)(unsafe.Pointer(optstring))) == int32(':') { + return int32(':') + } + if Xopterr != 0 { + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), __ccgo_ts+710, optchar, uint64(k)) + } + return int32('?') + } + } + return *(*Twchar_t)(unsafe.Pointer(bp)) +} + +func X__posix_getopt(tls *TLS, argc int32, argv uintptr, optstring uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v argc=%v argv=%v optstring=%v, (%v:)", tls, argc, argv, optstring, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetopt(tls, argc, argv, optstring) +} + +const no_argument = 0 +const optional_argument = 2 +const required_argument = 1 + +type Toption = struct { + Fname uintptr + Fhas_arg int32 + Fflag uintptr + Fval int32 +} + +func _permute(tls *TLS, argv uintptr, dest int32, src int32) { + var av, tmp uintptr + var i int32 + _, _, _ = av, i, tmp + av = argv + tmp = *(*uintptr)(unsafe.Pointer(av + uintptr(src)*8)) + i = src + for { + if !(i > dest) { + break + } + *(*uintptr)(unsafe.Pointer(av + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(av + uintptr(i-int32(1))*8)) + goto _1 + _1: + ; + i-- + } + *(*uintptr)(unsafe.Pointer(av + uintptr(dest)*8)) = tmp +} + +func ___getopt_long(tls *TLS, argc int32, argv uintptr, optstring uintptr, longopts uintptr, idx uintptr, longonly int32) (r int32) { + var cnt, i, i1, resumed, ret, skipped int32 + _, _, _, _, _, _ = cnt, i, i1, resumed, ret, skipped + if !(Xoptind != 0) || Xoptreset != 0 { + Xoptreset = 0 + X__optpos = 0 + Xoptind = int32(1) + } + if Xoptind >= argc || !(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) != 0) { + return -int32(1) + } + skipped = Xoptind + if int32(*(*int8)(unsafe.Pointer(optstring))) != int32('+') && int32(*(*int8)(unsafe.Pointer(optstring))) != int32('-') { + i = Xoptind + for { + if i >= argc || !(*(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)) != 0) { + return -int32(1) + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))))) == int32('-') && *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)) + 1)) != 0 { + break + } + goto _1 + _1: + ; + i++ + } + Xoptind = i + } + resumed = Xoptind + ret = ___getopt_long_core(tls, argc, argv, optstring, longopts, idx, longonly) + if resumed > skipped { + cnt = Xoptind - resumed + i1 = 0 + for { + if !(i1 < cnt) { + break + } + _permute(tls, argv, skipped, Xoptind-int32(1)) + goto _2 + _2: + ; + i1++ + } + Xoptind = skipped + cnt + } + return ret +} + +func ___getopt_long_core(tls *TLS, argc int32, argv uintptr, optstring uintptr, longopts uintptr, idx uintptr, longonly int32) (r int32) { + var arg, name, opt, start, v5, v6 uintptr + var cnt, colon, i, j, l, match, v2 int32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = arg, cnt, colon, i, j, l, match, name, opt, start, v2, v5, v6 + Xoptarg = uintptr(0) + if longopts != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))))) == int32('-') && (longonly != 0 && *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1)) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1))) != int32('-') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1))) == int32('-') && *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 2)) != 0) { + colon = BoolInt32(int32(*(*int8)(unsafe.Pointer(optstring + BoolUintptr(int32(*(*int8)(unsafe.Pointer(optstring))) == int32('+') || int32(*(*int8)(unsafe.Pointer(optstring))) == int32('-'))))) == int32(':')) + start = *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + uintptr(1) + v2 = Int32FromInt32(0) + i = v2 + cnt = v2 + for { + if !((*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname != 0) { + break + } + name = (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname + opt = start + if int32(*(*int8)(unsafe.Pointer(opt))) == int32('-') { + opt++ + } + for *(*int8)(unsafe.Pointer(opt)) != 0 && int32(*(*int8)(unsafe.Pointer(opt))) != int32('=') && int32(*(*int8)(unsafe.Pointer(opt))) == int32(*(*int8)(unsafe.Pointer(name))) { + name++ + opt++ + } + if *(*int8)(unsafe.Pointer(opt)) != 0 && int32(*(*int8)(unsafe.Pointer(opt))) != int32('=') { + goto _1 + } + arg = opt + match = i + if !(*(*int8)(unsafe.Pointer(name)) != 0) { + cnt = int32(1) + break + } + cnt++ + goto _1 + _1: + ; + i++ + } + if cnt == int32(1) && longonly != 0 && int64(arg)-int64(start) == int64(Xmblen(tls, start, uint64(MB_LEN_MAX))) { + l = int32(int64(arg) - int64(start)) + i = 0 + for { + if !(*(*int8)(unsafe.Pointer(optstring + uintptr(i))) != 0) { + break + } + j = 0 + for { + if !(j < l && int32(*(*int8)(unsafe.Pointer(start + uintptr(j)))) == int32(*(*int8)(unsafe.Pointer(optstring + uintptr(i+j))))) { + break + } + goto _4 + _4: + ; + j++ + } + if j == l { + cnt++ + break + } + goto _3 + _3: + ; + i++ + } + } + if cnt == int32(1) { + i = match + opt = arg + Xoptind++ + if int32(*(*int8)(unsafe.Pointer(opt))) == int32('=') { + if !((*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fhas_arg != 0) { + Xoptopt = (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fval + if colon != 0 || !(Xopterr != 0) { + return int32('?') + } + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), __ccgo_ts+742, (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname, Xstrlen(tls, (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname)) + return int32('?') + } + Xoptarg = opt + uintptr(1) + } else { + if (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fhas_arg == int32(required_argument) { + v5 = *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + Xoptarg = v5 + if !(v5 != 0) { + Xoptopt = (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fval + if colon != 0 { + return int32(':') + } + if !(Xopterr != 0) { + return int32('?') + } + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), __ccgo_ts+710, (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname, Xstrlen(tls, (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fname)) + return int32('?') + } + Xoptind++ + } + } + if idx != 0 { + *(*int32)(unsafe.Pointer(idx)) = i + } + if (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fflag != 0 { + *(*int32)(unsafe.Pointer((*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fflag)) = (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fval + return 0 + } + return (*(*Toption)(unsafe.Pointer(longopts + uintptr(i)*32))).Fval + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8)) + 1))) == int32('-') { + Xoptopt = 0 + if !(colon != 0) && Xopterr != 0 { + if cnt != 0 { + v6 = __ccgo_ts + 779 + } else { + v6 = __ccgo_ts + 686 + } + X__getopt_msg(tls, *(*uintptr)(unsafe.Pointer(argv)), v6, *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))+uintptr(2), Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(Xoptind)*8))+uintptr(2))) + } + Xoptind++ + return int32('?') + } + } + return Xgetopt(tls, argc, argv, optstring) +} + +func Xgetopt_long(tls *TLS, argc int32, argv uintptr, optstring uintptr, longopts uintptr, idx uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v argc=%v argv=%v optstring=%v longopts=%v idx=%v, (%v:)", tls, argc, argv, optstring, longopts, idx, origin(2)) + defer func() { trc("-> %v", r) }() + } + return ___getopt_long(tls, argc, argv, optstring, longopts, idx, 0) +} + +func Xgetopt_long_only(tls *TLS, argc int32, argv uintptr, optstring uintptr, longopts uintptr, idx uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v argc=%v argv=%v optstring=%v longopts=%v idx=%v, (%v:)", tls, argc, argv, optstring, longopts, idx, origin(2)) + defer func() { trc("-> %v", r) }() + } + return ___getopt_long(tls, argc, argv, optstring, longopts, idx, int32(1)) +} + +func Xgetpriority(tls *TLS, which int32, who Tid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v which=%v who=%v, (%v:)", tls, which, who, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + ret = int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_getpriority), int64(which), int64(who))))) + if ret < 0 { + return ret + } + return int32(20) - ret +} + +func Xgetresgid(tls *TLS, rgid uintptr, egid uintptr, sgid uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v rgid=%v egid=%v sgid=%v, (%v:)", tls, rgid, egid, sgid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_getresgid), int64(rgid), int64(egid), int64(sgid))))) +} + +func Xgetresuid(tls *TLS, ruid uintptr, euid uintptr, suid uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ruid=%v euid=%v suid=%v, (%v:)", tls, ruid, euid, suid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_getresuid), int64(ruid), int64(euid), int64(suid))))) +} + +func Xgetrlimit(tls *TLS, resource int32, rlim uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v resource=%v rlim=%v, (%v:)", tls, resource, rlim, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + ret = int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_prlimit64), int64(Int32FromInt32(0)), int64(resource), int64(Int32FromInt32(0)), int64(rlim))))) + if !(ret != 0) { + if (*Trlimit)(unsafe.Pointer(rlim)).Frlim_cur >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(rlim)).Frlim_cur = ^Uint64FromUint64(0) + } + if (*Trlimit)(unsafe.Pointer(rlim)).Frlim_max >= ^Uint64FromUint64(0) { + (*Trlimit)(unsafe.Pointer(rlim)).Frlim_max = ^Uint64FromUint64(0) + } + } + return ret +} + +func Xgetrusage(tls *TLS, who int32, ru uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v who=%v ru=%v, (%v:)", tls, who, ru, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var dest uintptr + var r int32 + var _ /* kru at bp+0 */ [4]int64 + _, _ = dest, r + dest = ru + 32 - uintptr(Uint64FromInt32(4)*Uint64FromInt64(8)) + r = int32(X__syscall2(tls, int64(SYS_getrusage), int64(who), int64(dest))) + if !(r != 0) && Bool(uint64(8) > uint64(8)) { + Xmemcpy(tls, bp, dest, Uint64FromInt32(4)*Uint64FromInt64(8)) + (*Trusage)(unsafe.Pointer(ru)).Fru_utime = Ttimeval{ + Ftv_sec: (*(*[4]int64)(unsafe.Pointer(bp)))[0], + Ftv_usec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(1)], + } + (*Trusage)(unsafe.Pointer(ru)).Fru_stime = Ttimeval{ + Ftv_sec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(2)], + Ftv_usec: (*(*[4]int64)(unsafe.Pointer(bp)))[int32(3)], + } + } + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xgetsubopt(tls *TLS, opt uintptr, keys uintptr, val uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v opt=%v keys=%v val=%v, (%v:)", tls, opt, keys, val, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i int32 + var l Tsize_t + var s, v1, v2 uintptr + _, _, _, _, _ = i, l, s, v1, v2 + s = *(*uintptr)(unsafe.Pointer(opt)) + *(*uintptr)(unsafe.Pointer(val)) = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(opt)) = Xstrchr(tls, s, int32(',')) + if *(*uintptr)(unsafe.Pointer(opt)) != 0 { + v2 = opt + v1 = *(*uintptr)(unsafe.Pointer(v2)) + *(*uintptr)(unsafe.Pointer(v2))++ + *(*int8)(unsafe.Pointer(v1)) = 0 + } else { + *(*uintptr)(unsafe.Pointer(opt)) = s + uintptr(Xstrlen(tls, s)) + } + i = 0 + for { + if !(*(*uintptr)(unsafe.Pointer(keys + uintptr(i)*8)) != 0) { + break + } + l = Xstrlen(tls, *(*uintptr)(unsafe.Pointer(keys + uintptr(i)*8))) + if Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(keys + uintptr(i)*8)), s, l) != 0 { + goto _3 + } + if int32(*(*int8)(unsafe.Pointer(s + uintptr(l)))) == int32('=') { + *(*uintptr)(unsafe.Pointer(val)) = s + uintptr(l) + uintptr(1) + } else { + if *(*int8)(unsafe.Pointer(s + uintptr(l))) != 0 { + goto _3 + } + } + return i + goto _3 + _3: + ; + i++ + } + return -int32(1) +} + +const R = 2 +const W = 1 +const WR = 3 + +type Tioctl_compat_map = struct { + Fnew_req int32 + Fold_req int32 + Fold_size uint8 + Fdir uint8 + Fforce_align uint8 + Fnoffs uint8 + Foffsets [8]uint8 +} + +/* yields a type for a struct with original size n, with a misaligned + * timeval/timespec expanded from 32- to 64-bit. for use with ioctl + * number producing macros; only size of result is meaningful. */ + +type Tv4l2_event = struct { + Fa Tuint32_t + Fb [8]Tuint64_t + Fc [2]Tuint32_t + Fts [2]Tuint32_t + Fd [9]Tuint32_t +} + +var _compat_map = [20]Tioctl_compat_map{ + 0: { + Fnew_req: int32(SIOCGSTAMP), + Fold_req: int32(SIOCGSTAMP_OLD), + Fold_size: uint8(8), + Fdir: uint8(R), + Fnoffs: uint8(2), + Foffsets: [8]uint8{ + 1: uint8(4), + }, + }, + 1: { + Fnew_req: int32(SIOCGSTAMPNS), + Fold_req: int32(SIOCGSTAMPNS_OLD), + Fold_size: uint8(8), + Fdir: uint8(R), + Fnoffs: uint8(2), + Foffsets: [8]uint8{ + 1: uint8(4), + }, + }, + 2: { + Fnew_req: int32(uint64(Uint32FromUint32(2)< %v", r1) }() + } + bp := tls.Alloc(256) + defer tls.Free(256) + var ap Tva_list + var arg uintptr + var i, r int32 + var _ /* u at bp+0 */ struct { + Fbuf [0][256]int8 + Falign int64 + F__ccgo_pad2 [248]byte + } + _, _, _, _ = ap, arg, i, r + ap = va + arg = VaUintptr(&ap) + _ = ap + r = int32(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(req), int64(arg))) + if Bool(Bool(int32(SIOCGSTAMP) != int32(SIOCGSTAMP_OLD)) && req != 0) && r == -int32(ENOTTY) { + i = 0 + for { + if !(uint64(i) < Uint64FromInt64(400)/Uint64FromInt64(20)) { + break + } + if _compat_map[i].Fnew_req != req { + goto _1 + } + _convert_ioctl_struct(tls, uintptr(unsafe.Pointer(&_compat_map))+uintptr(i)*20, bp, arg, int32(W)) + r = int32(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(_compat_map[i].Fold_req), int64(bp))) + if r < 0 { + break + } + _convert_ioctl_struct(tls, uintptr(unsafe.Pointer(&_compat_map))+uintptr(i)*20, bp, arg, int32(R)) + break + goto _1 + _1: + ; + i++ + } + } + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xissetugid(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__libc.Fsecure) +} + +func Xlockf(tls *TLS, fd int32, op int32, size Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v op=%v size=%v, (%v:)", tls, fd, op, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* l at bp+0 */ Tflock + *(*Tflock)(unsafe.Pointer(bp)) = Tflock{ + Fl_type: int16(F_WRLCK), + Fl_whence: int16(1), + Fl_len: size, + } + switch op { + case int32(F_TEST): + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = F_RDLCK + if Xfcntl(tls, fd, int32(F_GETLK), VaList(bp+40, bp)) < 0 { + return -int32(1) + } + if int32((*(*Tflock)(unsafe.Pointer(bp))).Fl_type) == int32(F_UNLCK) || (*(*Tflock)(unsafe.Pointer(bp))).Fl_pid == Xgetpid(tls) { + return 0 + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EACCES) + return -int32(1) + case F_ULOCK: + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_UNLCK) + fallthrough + case int32(F_TLOCK): + return Xfcntl(tls, fd, int32(F_SETLK), VaList(bp+40, bp)) + case int32(F_LOCK): + return Xfcntl(tls, fd, int32(F_SETLKW), VaList(bp+40, bp)) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) +} + +const ACCOUNTING = 9 +const UTMP_FILE = "_PATH_UTMP" +const UTMP_FILENAME = "_PATH_UTMP" +const UT_HOSTSIZE = 256 +const UT_LINESIZE = 32 +const UT_NAMESIZE = 32 +const WTMP_FILE = "_PATH_WTMP" +const WTMP_FILENAME = "_PATH_WTMP" +const _PATH_UTMP = "/dev/null/utmp" +const _PATH_WTMP = "/dev/null/wtmp" +const ut_name = 0 +const utmp = 0 + +type Tlastlog = struct { + Fll_time Ttime_t + Fll_line [32]int8 + Fll_host [256]int8 +} + +func Xlogin_tty(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + Xsetsid(tls) + if Xioctl(tls, fd, int32(TIOCSCTTY), VaList(bp+8, UintptrFromInt32(0))) != 0 { + return -int32(1) + } + Xdup2(tls, fd, 0) + Xdup2(tls, fd, int32(1)) + Xdup2(tls, fd, int32(2)) + if fd > int32(2) { + Xclose(tls, fd) + } + return 0 +} + +const MNTOPT_DEFAULTS = "defaults" +const MNTOPT_NOAUTO = "noauto" +const MNTOPT_NOSUID = "nosuid" +const MNTOPT_RO = "ro" +const MNTOPT_RW = "rw" +const MNTOPT_SUID = "suid" +const MNTTYPE_IGNORE = "ignore" +const MNTTYPE_NFS = "nfs" +const MNTTYPE_SWAP = "swap" +const MOUNTED = "/etc/mtab" +const SENTINEL = 0 + +type Tmntent = struct { + Fmnt_fsname uintptr + Fmnt_dir uintptr + Fmnt_type uintptr + Fmnt_opts uintptr + Fmnt_freq int32 + Fmnt_passno int32 +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +var _internal_buf uintptr +var _internal_bufsize Tsize_t + +func Xsetmntent(tls *TLS, name uintptr, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v mode=%v, (%v:)", tls, name, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfopen(tls, name, mode) +} + +func Xendmntent(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + if f != 0 { + Xfclose(tls, f) + } + return int32(1) +} + +func _unescape_ent(tls *TLS, beg uintptr) (r uintptr) { + var cval uint8 + var dest, src, val, v1, v2, v3, v4, v6, v7, v8, v9 uintptr + var i int32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = cval, dest, i, src, val, v1, v2, v3, v4, v6, v7, v8, v9 + dest = beg + src = beg + for *(*int8)(unsafe.Pointer(src)) != 0 { + cval = uint8(0) + if int32(*(*int8)(unsafe.Pointer(src))) != int32('\\') { + v1 = dest + dest++ + v2 = src + src++ + *(*int8)(unsafe.Pointer(v1)) = *(*int8)(unsafe.Pointer(v2)) + continue + } + if int32(*(*int8)(unsafe.Pointer(src + 1))) == int32('\\') { + src++ + v3 = dest + dest++ + v4 = src + src++ + *(*int8)(unsafe.Pointer(v3)) = *(*int8)(unsafe.Pointer(v4)) + continue + } + val = src + uintptr(1) + i = 0 + for { + if !(i < int32(3)) { + break + } + if int32(*(*int8)(unsafe.Pointer(val))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(val))) <= int32('7') { + cval = uint8(int32(cval) << Int32FromInt32(3)) + v6 = val + val++ + cval = uint8(int32(cval) + (int32(*(*int8)(unsafe.Pointer(v6))) - Int32FromUint8('0'))) + } else { + break + } + goto _5 + _5: + ; + i++ + } + if cval != 0 { + v7 = dest + dest++ + *(*int8)(unsafe.Pointer(v7)) = int8(cval) + src = val + } else { + v8 = dest + dest++ + v9 = src + src++ + *(*int8)(unsafe.Pointer(v8)) = *(*int8)(unsafe.Pointer(v9)) + } + } + *(*int8)(unsafe.Pointer(dest)) = 0 + return beg +} + +func Xgetmntent_r(tls *TLS, f uintptr, mnt uintptr, linebuf uintptr, buflen int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v mnt=%v linebuf=%v buflen=%v, (%v:)", tls, f, mnt, linebuf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var i, len1 Tsize_t + var use_internal int32 + var _ /* n at bp+0 */ [8]int32 + _, _, _ = i, len1, use_internal + use_internal = BoolInt32(linebuf == uintptr(unsafe.Pointer(&_internal_buf))) + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_freq = 0 + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_passno = 0 + for cond := true; cond; cond = int32(*(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[0])))) == int32('#') || uint64((*(*[8]int32)(unsafe.Pointer(bp)))[int32(1)]) == len1 { + if use_internal != 0 { + Xgetline(tls, uintptr(unsafe.Pointer(&_internal_buf)), uintptr(unsafe.Pointer(&_internal_bufsize)), f) + linebuf = _internal_buf + } else { + Xfgets(tls, linebuf, buflen, f) + } + if Xfeof(tls, f) != 0 || Xferror(tls, f) != 0 { + return uintptr(0) + } + if !(Xstrchr(tls, linebuf, int32('\n')) != 0) { + Xfscanf(tls, f, __ccgo_ts+803, 0) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ERANGE) + return uintptr(0) + } + len1 = Xstrlen(tls, linebuf) + if len1 > uint64(INT_MAX) { + continue + } + i = uint64(0) + for { + if !(i < Uint64FromInt64(32)/Uint64FromInt64(4)) { + break + } + (*(*[8]int32)(unsafe.Pointer(bp)))[i] = int32(len1) + goto _1 + _1: + ; + i++ + } + Xsscanf(tls, linebuf, __ccgo_ts+815, VaList(bp+40, bp, bp+uintptr(1)*4, bp+uintptr(2)*4, bp+uintptr(3)*4, bp+uintptr(4)*4, bp+uintptr(5)*4, bp+uintptr(6)*4, bp+uintptr(7)*4, mnt+32, mnt+36)) + } + *(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(1)]))) = 0 + *(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(3)]))) = 0 + *(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(5)]))) = 0 + *(*int8)(unsafe.Pointer(linebuf + uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(7)]))) = 0 + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_fsname = _unescape_ent(tls, linebuf+uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[0])) + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_dir = _unescape_ent(tls, linebuf+uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(2)])) + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_type = _unescape_ent(tls, linebuf+uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(4)])) + (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_opts = _unescape_ent(tls, linebuf+uintptr((*(*[8]int32)(unsafe.Pointer(bp)))[int32(6)])) + return mnt +} + +func Xgetmntent(tls *TLS, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetmntent_r(tls, f, uintptr(unsafe.Pointer(&_mnt)), uintptr(unsafe.Pointer(&_internal_buf)), 0) +} + +var _mnt Tmntent + +func Xaddmntent(tls *TLS, f uintptr, mnt uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v mnt=%v, (%v:)", tls, f, mnt, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + if Xfseek(tls, f, 0, int32(2)) != 0 { + return int32(1) + } + return BoolInt32(Xfprintf(tls, f, __ccgo_ts+870, VaList(bp+8, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_fsname, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_dir, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_type, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_opts, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_freq, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_passno)) < 0) +} + +func Xhasmntopt(tls *TLS, mnt uintptr, opt uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v mnt=%v opt=%v, (%v:)", tls, mnt, opt, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrstr(tls, (*Tmntent)(unsafe.Pointer(mnt)).Fmnt_opts, opt) +} + +type Thistory = struct { + Fchain uintptr + Fdev Tdev_t + Fino Tino_t + Flevel int32 + Fbase int32 +} + +func _do_nftw(tls *TLS, path uintptr, fn uintptr, fd_limit int32, flags int32, h uintptr) (r1 int32) { + bp := tls.Alloc(176) + defer tls.Free(176) + var d, de, v10 uintptr + var dfd, err, r, type1, v11, v12, v3, v4, v7 int32 + var j, k, l Tsize_t + var v1 uint64 + var v13, v8 bool + var v2 Tino_t + var _ /* lev at bp+160 */ TFTW + var _ /* new at bp+128 */ Thistory + var _ /* st at bp+0 */ Tstat + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, de, dfd, err, j, k, l, r, type1, v1, v10, v11, v12, v13, v2, v3, v4, v7, v8 + l = Xstrlen(tls, path) + if l != 0 && int32(*(*int8)(unsafe.Pointer(path + uintptr(l-uint64(1))))) == int32('/') { + v1 = l - uint64(1) + } else { + v1 = l + } + j = v1 + v2 = Uint64FromInt32(0) + (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino = v2 + (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev = v2 + if flags&int32(FTW_PHYS) != 0 { + v3 = Xlstat(tls, path, bp) + } else { + v3 = BoolInt32(Xstat(tls, path, bp) < 0) + } + if v3 != 0 { + if !(flags&Int32FromInt32(FTW_PHYS) != 0) && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOENT) && !(Xlstat(tls, path, bp) != 0) { + type1 = int32(FTW_SLN) + } else { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(EACCES) { + return -int32(1) + } else { + type1 = int32(FTW_NS) + } + } + } else { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFDIR) { + if flags&int32(FTW_DEPTH) != 0 { + type1 = int32(FTW_DP) + } else { + type1 = int32(FTW_D) + } + } else { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFLNK) { + if flags&int32(FTW_PHYS) != 0 { + type1 = int32(FTW_SL) + } else { + type1 = int32(FTW_SLN) + } + } else { + type1 = int32(FTW_F) + } + } + } + if flags&int32(FTW_MOUNT) != 0 && h != 0 && type1 != int32(FTW_NS) && (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev != (*Thistory)(unsafe.Pointer(h)).Fdev { + return 0 + } + (*(*Thistory)(unsafe.Pointer(bp + 128))).Fchain = h + (*(*Thistory)(unsafe.Pointer(bp + 128))).Fdev = (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev + (*(*Thistory)(unsafe.Pointer(bp + 128))).Fino = (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino + if h != 0 { + v4 = (*Thistory)(unsafe.Pointer(h)).Flevel + int32(1) + } else { + v4 = 0 + } + (*(*Thistory)(unsafe.Pointer(bp + 128))).Flevel = v4 + (*(*Thistory)(unsafe.Pointer(bp + 128))).Fbase = int32(j + uint64(1)) + (*(*TFTW)(unsafe.Pointer(bp + 160))).Flevel = (*(*Thistory)(unsafe.Pointer(bp + 128))).Flevel + if h != 0 { + (*(*TFTW)(unsafe.Pointer(bp + 160))).Fbase = (*Thistory)(unsafe.Pointer(h)).Fbase + } else { + k = j + for { + if !(k != 0 && int32(*(*int8)(unsafe.Pointer(path + uintptr(k)))) == int32('/')) { + break + } + goto _5 + _5: + ; + k-- + } + for { + if !(k != 0 && int32(*(*int8)(unsafe.Pointer(path + uintptr(k-uint64(1))))) != int32('/')) { + break + } + goto _6 + _6: + ; + k-- + } + (*(*TFTW)(unsafe.Pointer(bp + 160))).Fbase = int32(k) + } + if type1 == int32(FTW_D) || type1 == int32(FTW_DP) { + dfd = Xopen(tls, path, O_RDONLY, 0) + err = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if dfd < 0 && err == int32(EACCES) { + type1 = int32(FTW_DNR) + } + if !(fd_limit != 0) { + Xclose(tls, dfd) + } + } + if v8 = !(flags&Int32FromInt32(FTW_DEPTH) != 0); v8 { + v7 = (*(*func(*TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{fn})))(tls, path, bp, type1, bp+160) + r = v7 + } + if v8 && v7 != 0 { + return r + } + for { + if !(h != 0) { + break + } + if (*Thistory)(unsafe.Pointer(h)).Fdev == (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev && (*Thistory)(unsafe.Pointer(h)).Fino == (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino { + return 0 + } + goto _9 + _9: + ; + h = (*Thistory)(unsafe.Pointer(h)).Fchain + } + if (type1 == int32(FTW_D) || type1 == int32(FTW_DP)) && fd_limit != 0 { + if dfd < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = err + return -int32(1) + } + d = Xfdopendir(tls, dfd) + if d != 0 { + for { + v10 = Xreaddir(tls, d) + de = v10 + if !(v10 != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(de + 19))) == int32('.') && (!(*(*int8)(unsafe.Pointer(de + 19 + 1)) != 0) || int32(*(*int8)(unsafe.Pointer(de + 19 + 1))) == int32('.') && !(*(*int8)(unsafe.Pointer(de + 19 + 2)) != 0)) { + continue + } + if Xstrlen(tls, de+19) >= uint64(PATH_MAX)-l { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + Xclosedir(tls, d) + return -int32(1) + } + *(*int8)(unsafe.Pointer(path + uintptr(j))) = int8('/') + Xstrcpy(tls, path+uintptr(j)+uintptr(1), de+19) + v11 = _do_nftw(tls, path, fn, fd_limit-int32(1), flags, bp+128) + r = v11 + if v11 != 0 { + Xclosedir(tls, d) + return r + } + } + Xclosedir(tls, d) + } else { + Xclose(tls, dfd) + return -int32(1) + } + } + *(*int8)(unsafe.Pointer(path + uintptr(l))) = 0 + if v13 = flags&int32(FTW_DEPTH) != 0; v13 { + v12 = (*(*func(*TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{fn})))(tls, path, bp, type1, bp+160) + r = v12 + } + if v13 && v12 != 0 { + return r + } + return 0 +} + +func Xnftw(tls *TLS, path uintptr, fn uintptr, fd_limit int32, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v path=%v fn=%v fd_limit=%v flags=%v, (%v:)", tls, path, fn, fd_limit, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(4112) + defer tls.Free(4112) + var l Tsize_t + var r int32 + var _ /* cs at bp+0 */ int32 + var _ /* pathbuf at bp+4 */ [4097]int8 + _, _ = l, r + if fd_limit <= 0 { + return 0 + } + l = Xstrlen(tls, path) + if l > uint64(PATH_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return -int32(1) + } + Xmemcpy(tls, bp+4, path, l+uint64(1)) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + r = _do_nftw(tls, bp+4, fn, fd_limit, flags, UintptrFromInt32(0)) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return r +} + +/* Nonstandard, but vastly superior to the standard functions */ + +func Xopenpty(tls *TLS, pm uintptr, ps uintptr, name uintptr, tio uintptr, ws uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v pm=%v ps=%v name=%v tio=%v ws=%v, (%v:)", tls, pm, ps, name, tio, ws, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var m, s, v1 int32 + var _ /* buf at bp+8 */ [20]int8 + var _ /* cs at bp+4 */ int32 + var _ /* n at bp+0 */ int32 + _, _, _ = m, s, v1 + *(*int32)(unsafe.Pointer(bp)) = 0 + m = Xopen(tls, __ccgo_ts+889, Int32FromInt32(O_RDWR)|Int32FromInt32(O_NOCTTY), 0) + if m < 0 { + return -int32(1) + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+4) + if Xioctl(tls, m, int32(TIOCSPTLCK), VaList(bp+40, bp)) != 0 || Xioctl(tls, m, Int32FromUint32(TIOCGPTN), VaList(bp+40, bp)) != 0 { + goto fail + } + if !(name != 0) { + name = bp + 8 + } + Xsnprintf(tls, name, uint64(20), __ccgo_ts+899, VaList(bp+40, *(*int32)(unsafe.Pointer(bp)))) + v1 = Xopen(tls, name, Int32FromInt32(O_RDWR)|Int32FromInt32(O_NOCTTY), 0) + s = v1 + if v1 < 0 { + goto fail + } + if tio != 0 { + Xtcsetattr(tls, s, TCSANOW, tio) + } + if ws != 0 { + Xioctl(tls, s, int32(TIOCSWINSZ), VaList(bp+40, ws)) + } + *(*int32)(unsafe.Pointer(pm)) = m + *(*int32)(unsafe.Pointer(ps)) = s + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 4)), uintptr(0)) + return 0 +fail: + ; + Xclose(tls, m) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 4)), uintptr(0)) + return -int32(1) +} + +func Xptsname(tls *TLS, fd int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var err int32 + _ = err + err = X__ptsname_r(tls, fd, uintptr(unsafe.Pointer(&_buf2)), uint64(22)) + if err != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = err + return uintptr(0) + } + return uintptr(unsafe.Pointer(&_buf2)) +} + +var _buf2 [22]int8 + +func Xposix_openpt(tls *TLS, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = Xopen(tls, __ccgo_ts+889, flags, 0) + if r < 0 && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOSPC) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EAGAIN) + } + return r +} + +func Xgrantpt(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xunlockpt(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* unlock at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = 0 + return Xioctl(tls, fd, int32(TIOCSPTLCK), VaList(bp+16, bp)) +} + +func X__ptsname_r(tls *TLS, fd int32, buf uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v, (%v:)", tls, fd, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var err, v1 int32 + var _ /* pty at bp+0 */ int32 + _, _ = err, v1 + if !(buf != 0) { + len1 = uint64(0) + } + v1 = int32(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Uint32FromUint32(TIOCGPTN)), int64(bp))) + err = v1 + if v1 != 0 { + return -err + } + if uint64(Xsnprintf(tls, buf, len1, __ccgo_ts+899, VaList(bp+16, *(*int32)(unsafe.Pointer(bp))))) >= len1 { + return int32(ERANGE) + } + return 0 +} + +func Xptsname_r(tls *TLS, fd int32, buf uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v, (%v:)", tls, fd, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__ptsname_r(tls, fd, buf, len1) +} + +func _slash_len(tls *TLS, s uintptr) (r Tsize_t) { + var s0 uintptr + _ = s0 + s0 = s + for int32(*(*int8)(unsafe.Pointer(s))) == int32('/') { + s++ + } + return uint64(int64(s) - int64(s0)) +} + +func Xrealpath(tls *TLS, filename uintptr, resolved uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v filename=%v resolved=%v, (%v:)", tls, filename, resolved, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(8208) + defer tls.Free(8208) + var check_dir, up int32 + var cnt, l, l0, nup, p, q, v10, v11, v4, v5, v6, v7, v9 Tsize_t + var k Tssize_t + var z uintptr + var _ /* output at bp+4097 */ [4096]int8 + var _ /* stack at bp+0 */ [4097]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = check_dir, cnt, k, l, l0, nup, p, q, up, z, v10, v11, v4, v5, v6, v7, v9 + cnt = uint64(0) + nup = uint64(0) + check_dir = 0 + if !(filename != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + l = Xstrnlen(tls, filename, uint64(4097)) + if !(l != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(0) + } + if l >= uint64(PATH_MAX) { + goto toolong + } + p = uint64(4097) - l - uint64(1) + q = uint64(0) + Xmemcpy(tls, bp+uintptr(p), filename, l+uint64(1)) + /* Main loop. Each iteration pops the next part from stack of + * remaining path components and consumes any slashes that follow. + * If not a link, it's moved to output; if a link, contents are + * pushed to the stack. */ +restart: + ; +_3: + ; + /* If stack starts with /, the whole component is / or // + * and the output state must be reset. */ + if int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) == int32('/') { + check_dir = 0 + nup = uint64(0) + q = uint64(0) + v4 = q + q++ + (*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[v4] = int8('/') + p++ + /* Initial // is special. */ + if int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) == int32('/') && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p+uint64(1)]) != int32('/') { + v5 = q + q++ + (*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[v5] = int8('/') + } + goto _2 + } + z = X__strchrnul(tls, bp+uintptr(p), int32('/')) + v6 = uint64(int64(z) - int64(bp+uintptr(p))) + l = v6 + l0 = v6 + if !(l != 0) && !(check_dir != 0) { + goto _1 + } + /* Skip any . component but preserve check_dir status. */ + if l == uint64(1) && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) == int32('.') { + p += l + goto _2 + } + /* Copy next component onto output at least temporarily, to + * call readlink, but wait to advance output position until + * determining it's not a link. */ + if q != 0 && int32((*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[q-uint64(1)]) != int32('/') { + if !(p != 0) { + goto toolong + } + p-- + v7 = p + (*(*[4097]int8)(unsafe.Pointer(bp)))[v7] = int8('/') + l++ + } + if q+l >= uint64(PATH_MAX) { + goto toolong + } + Xmemcpy(tls, bp+4097+uintptr(q), bp+uintptr(p), l) + (*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[q+l] = 0 + p += l + up = 0 + if l0 == uint64(2) && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p-uint64(2)]) == int32('.') && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p-uint64(1)]) == int32('.') { + up = int32(1) + /* Any non-.. path components we could cancel start + * after nup repetitions of the 3-byte string "../"; + * if there are none, accumulate .. components to + * later apply to cwd, if needed. */ + if q <= uint64(3)*nup { + nup++ + q += l + goto _2 + } + /* When previous components are already known to be + * directories, processing .. can skip readlink. */ + if !(check_dir != 0) { + goto skip_readlink + } + } + k = Xreadlink(tls, bp+4097, bp, p) + if uint64(k) == p { + goto toolong + } + if !(k != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(0) + } + if !(k < 0) { + goto _8 + } + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(EINVAL) { + return uintptr(0) + } +skip_readlink: + ; + check_dir = 0 + if up != 0 { + for q != 0 && int32((*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[q-uint64(1)]) != int32('/') { + q-- + } + if q > uint64(1) && (q > uint64(2) || int32((*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[0]) != int32('/')) { + q-- + } + goto _2 + } + if l0 != 0 { + q += l + } + check_dir = int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) + goto _2 +_8: + ; + cnt++ + v9 = cnt + if v9 == uint64(SYMLOOP_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ELOOP) + return uintptr(0) + } + /* If link contents end in /, strip any slashes already on + * stack to avoid /->// or //->/// or spurious toolong. */ + if int32((*(*[4097]int8)(unsafe.Pointer(bp)))[k-int64(1)]) == int32('/') { + for int32((*(*[4097]int8)(unsafe.Pointer(bp)))[p]) == int32('/') { + p++ + } + } + p -= uint64(k) + Xmemmove(tls, bp+uintptr(p), bp, uint64(k)) + /* Skip the stack advancement in case we have a new + * absolute base path. */ + goto restart + goto _2 +_2: + ; + p += _slash_len(tls, bp+uintptr(p)) + goto _3 + goto _1 +_1: + ; + (*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[q] = 0 + if int32((*(*[4096]int8)(unsafe.Pointer(bp + 4097)))[0]) != int32('/') { + if !(Xgetcwd(tls, bp, uint64(4097)) != 0) { + return uintptr(0) + } + l = Xstrlen(tls, bp) + /* Cancel any initial .. components. */ + p = uint64(0) + for { + v10 = nup + nup-- + if !(v10 != 0) { + break + } + for l > uint64(1) && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[l-uint64(1)]) != int32('/') { + l-- + } + if l > uint64(1) { + l-- + } + p += uint64(2) + if p < q { + p++ + } + } + if q-p != 0 && int32((*(*[4097]int8)(unsafe.Pointer(bp)))[l-uint64(1)]) != int32('/') { + v11 = l + l++ + (*(*[4097]int8)(unsafe.Pointer(bp)))[v11] = int8('/') + } + if l+(q-p)+uint64(1) >= uint64(PATH_MAX) { + goto toolong + } + Xmemmove(tls, bp+4097+uintptr(l), bp+4097+uintptr(p), q-p+uint64(1)) + Xmemcpy(tls, bp+4097, bp, l) + q = l + q - p + } + if resolved != 0 { + return Xmemcpy(tls, resolved, bp+4097, q+uint64(1)) + } else { + return Xstrdup(tls, bp+4097) + } +toolong: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return uintptr(0) +} + +func Xsetdomainname(tls *TLS, name uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v len1=%v, (%v:)", tls, name, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_setdomainname), int64(name), int64(len1))))) +} + +func Xsetpriority(tls *TLS, which int32, who Tid_t, prio int32) (r int32) { + if __ccgo_strace { + trc("tls=%v which=%v who=%v prio=%v, (%v:)", tls, which, who, prio, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_setpriority), int64(which), int64(who), int64(prio))))) +} + +type Tctx = struct { + Flim [2]uint64 + Fres int32 + Ferr int32 +} + +func Xsetrlimit(tls *TLS, resource int32, rlim uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v resource=%v rlim=%v, (%v:)", tls, resource, rlim, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ret int32 + var _ /* tmp at bp+0 */ Trlimit + _ = ret + if ^Uint64FromUint64(0) != ^Uint64FromUint64(0) { + *(*Trlimit)(unsafe.Pointer(bp)) = *(*Trlimit)(unsafe.Pointer(rlim)) + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur >= ^Uint64FromUint64(0) { + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_cur = ^Uint64FromUint64(0) + } + if (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_max >= ^Uint64FromUint64(0) { + (*(*Trlimit)(unsafe.Pointer(bp))).Frlim_max = ^Uint64FromUint64(0) + } + rlim = bp + } + ret = int32(X__syscall4(tls, int64(SYS_prlimit64), int64(Int32FromInt32(0)), int64(resource), int64(rlim), int64(Int32FromInt32(0)))) + return int32(X__syscall_ret(tls, uint64(ret))) +} + +func Xsyscall(tls *TLS, n int64, va uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v n=%v va=%v, (%v:)", tls, n, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, b, c, d, e, f Tsyscall_arg_t + var ap Tva_list + _, _, _, _, _, _, _ = a, ap, b, c, d, e, f + ap = va + a = VaInt64(&ap) + b = VaInt64(&ap) + c = VaInt64(&ap) + d = VaInt64(&ap) + e = VaInt64(&ap) + f = VaInt64(&ap) + _ = ap + return X__syscall_ret(tls, uint64(X__syscall6(tls, n, a, b, c, d, e, f))) +} + +const AF_ALG = 38 +const AF_APPLETALK = 5 +const AF_ASH = 18 +const AF_ATMPVC = 8 +const AF_ATMSVC = 20 +const AF_AX25 = 3 +const AF_BLUETOOTH = 31 +const AF_BRIDGE = 7 +const AF_CAIF = 37 +const AF_CAN = 29 +const AF_DECnet = 12 +const AF_ECONET = 19 +const AF_FILE = 1 +const AF_IB = 27 +const AF_IEEE802154 = 36 +const AF_INET = 2 +const AF_INET6 = 10 +const AF_IPX = 4 +const AF_IRDA = 23 +const AF_ISDN = 34 +const AF_IUCV = 32 +const AF_KCM = 41 +const AF_KEY = 15 +const AF_LLC = 26 +const AF_LOCAL = 1 +const AF_MAX = 45 +const AF_MPLS = 28 +const AF_NETBEUI = 13 +const AF_NETLINK = 16 +const AF_NETROM = 6 +const AF_NFC = 39 +const AF_PACKET = 17 +const AF_PHONET = 35 +const AF_PPPOX = 24 +const AF_QIPCRTR = 42 +const AF_RDS = 21 +const AF_ROSE = 11 +const AF_ROUTE = 16 +const AF_RXRPC = 33 +const AF_SECURITY = 14 +const AF_SMC = 43 +const AF_SNA = 22 +const AF_TIPC = 30 +const AF_UNIX = 1 +const AF_UNSPEC = 0 +const AF_VSOCK = 40 +const AF_WANPIPE = 25 +const AF_X25 = 9 +const AF_XDP = 44 +const LOG_ALERT = 1 +const LOG_AUTH = 32 +const LOG_AUTHPRIV = 80 +const LOG_CONS = 2 +const LOG_CRIT = 2 +const LOG_CRON = 72 +const LOG_DAEMON = 24 +const LOG_DEBUG = 7 +const LOG_EMERG = 0 +const LOG_ERR = 3 +const LOG_FACMASK = 1016 +const LOG_FTP = 88 +const LOG_INFO = 6 +const LOG_KERN = 0 +const LOG_LOCAL0 = 128 +const LOG_LOCAL1 = 136 +const LOG_LOCAL2 = 144 +const LOG_LOCAL3 = 152 +const LOG_LOCAL4 = 160 +const LOG_LOCAL5 = 168 +const LOG_LOCAL6 = 176 +const LOG_LOCAL7 = 184 +const LOG_LPR = 48 +const LOG_MAIL = 16 +const LOG_NDELAY = 8 +const LOG_NEWS = 56 +const LOG_NFACILITIES = 24 +const LOG_NOTICE = 5 +const LOG_NOWAIT = 16 +const LOG_ODELAY = 4 +const LOG_PERROR = 32 +const LOG_PID = 1 +const LOG_PRIMASK = 7 +const LOG_SYSLOG = 40 +const LOG_USER = 8 +const LOG_UUCP = 64 +const LOG_WARNING = 4 +const MSG_BATCH = 262144 +const MSG_CMSG_CLOEXEC = 1073741824 +const MSG_CONFIRM = 2048 +const MSG_CTRUNC = 8 +const MSG_DONTROUTE = 4 +const MSG_DONTWAIT = 64 +const MSG_EOR = 128 +const MSG_ERRQUEUE = 8192 +const MSG_FASTOPEN = 536870912 +const MSG_FIN = 512 +const MSG_MORE = 32768 +const MSG_NOSIGNAL = 16384 +const MSG_OOB = 1 +const MSG_PEEK = 2 +const MSG_PROXY = 16 +const MSG_RST = 4096 +const MSG_SYN = 1024 +const MSG_TRUNC = 32 +const MSG_WAITALL = 256 +const MSG_WAITFORONE = 65536 +const MSG_ZEROCOPY = 67108864 +const PF_ALG = 38 +const PF_APPLETALK = 5 +const PF_ASH = 18 +const PF_ATMPVC = 8 +const PF_ATMSVC = 20 +const PF_AX25 = 3 +const PF_BLUETOOTH = 31 +const PF_BRIDGE = 7 +const PF_CAIF = 37 +const PF_CAN = 29 +const PF_DECnet = 12 +const PF_ECONET = 19 +const PF_FILE = 1 +const PF_IB = 27 +const PF_IEEE802154 = 36 +const PF_INET = 2 +const PF_INET6 = 10 +const PF_IPX = 4 +const PF_IRDA = 23 +const PF_ISDN = 34 +const PF_IUCV = 32 +const PF_KCM = 41 +const PF_KEY = 15 +const PF_LLC = 26 +const PF_LOCAL = 1 +const PF_MAX = 45 +const PF_MPLS = 28 +const PF_NETBEUI = 13 +const PF_NETLINK = 16 +const PF_NETROM = 6 +const PF_NFC = 39 +const PF_PACKET = 17 +const PF_PHONET = 35 +const PF_PPPOX = 24 +const PF_QIPCRTR = 42 +const PF_RDS = 21 +const PF_ROSE = 11 +const PF_ROUTE = 16 +const PF_RXRPC = 33 +const PF_SECURITY = 14 +const PF_SMC = 43 +const PF_SNA = 22 +const PF_TIPC = 30 +const PF_UNIX = 1 +const PF_UNSPEC = 0 +const PF_VSOCK = 40 +const PF_WANPIPE = 25 +const PF_X25 = 9 +const PF_XDP = 44 +const SCM_CREDENTIALS = 2 +const SCM_RIGHTS = 1 +const SCM_TIMESTAMP = 29 +const SCM_TIMESTAMPING = 37 +const SCM_TIMESTAMPING_OPT_STATS = 54 +const SCM_TIMESTAMPING_PKTINFO = 58 +const SCM_TIMESTAMPNS = 35 +const SCM_TXTIME = 61 +const SCM_WIFI_STATUS = 41 +const SHUT_RD = 0 +const SHUT_RDWR = 2 +const SHUT_WR = 1 +const SOCK_CLOEXEC = 524288 +const SOCK_DCCP = 6 +const SOCK_DGRAM = 2 +const SOCK_NONBLOCK = 2048 +const SOCK_PACKET = 10 +const SOCK_RAW = 3 +const SOCK_RDM = 4 +const SOCK_SEQPACKET = 5 +const SOCK_STREAM = 1 +const SOL_AAL = 265 +const SOL_ALG = 279 +const SOL_ATM = 264 +const SOL_BLUETOOTH = 274 +const SOL_CAIF = 278 +const SOL_DCCP = 269 +const SOL_DECNET = 261 +const SOL_ICMPV6 = 58 +const SOL_IP = 0 +const SOL_IPV6 = 41 +const SOL_IRDA = 266 +const SOL_IUCV = 277 +const SOL_KCM = 281 +const SOL_LLC = 268 +const SOL_NETBEUI = 267 +const SOL_NETLINK = 270 +const SOL_NFC = 280 +const SOL_PACKET = 263 +const SOL_PNPIPE = 275 +const SOL_PPPOL2TP = 273 +const SOL_RAW = 255 +const SOL_RDS = 276 +const SOL_RXRPC = 272 +const SOL_SOCKET = 1 +const SOL_TIPC = 271 +const SOL_TLS = 282 +const SOL_X25 = 262 +const SOL_XDP = 283 +const SOMAXCONN = 128 +const SO_ACCEPTCONN = 30 +const SO_ATTACH_BPF = 50 +const SO_ATTACH_FILTER = 26 +const SO_ATTACH_REUSEPORT_CBPF = 51 +const SO_ATTACH_REUSEPORT_EBPF = 52 +const SO_BINDTODEVICE = 25 +const SO_BINDTOIFINDEX = 62 +const SO_BPF_EXTENSIONS = 48 +const SO_BROADCAST = 6 +const SO_BSDCOMPAT = 14 +const SO_BUSY_POLL = 46 +const SO_BUSY_POLL_BUDGET = 70 +const SO_CNX_ADVICE = 53 +const SO_COOKIE = 57 +const SO_DEBUG = 1 +const SO_DETACH_BPF = 27 +const SO_DETACH_FILTER = 27 +const SO_DETACH_REUSEPORT_BPF = 68 +const SO_DOMAIN = 39 +const SO_DONTROUTE = 5 +const SO_ERROR = 4 +const SO_GET_FILTER = 26 +const SO_INCOMING_CPU = 49 +const SO_INCOMING_NAPI_ID = 56 +const SO_KEEPALIVE = 9 +const SO_LINGER = 13 +const SO_LOCK_FILTER = 44 +const SO_MARK = 36 +const SO_MAX_PACING_RATE = 47 +const SO_MEMINFO = 55 +const SO_NOFCS = 43 +const SO_NO_CHECK = 11 +const SO_OOBINLINE = 10 +const SO_PASSCRED = 16 +const SO_PASSSEC = 34 +const SO_PEEK_OFF = 42 +const SO_PEERCRED = 17 +const SO_PEERGROUPS = 59 +const SO_PEERNAME = 28 +const SO_PEERSEC = 31 +const SO_PREFER_BUSY_POLL = 69 +const SO_PRIORITY = 12 +const SO_PROTOCOL = 38 +const SO_RCVBUF = 8 +const SO_RCVBUFFORCE = 33 +const SO_RCVLOWAT = 18 +const SO_RCVTIMEO = 20 +const SO_REUSEADDR = 2 +const SO_REUSEPORT = 15 +const SO_RXQ_OVFL = 40 +const SO_SECURITY_AUTHENTICATION = 22 +const SO_SECURITY_ENCRYPTION_NETWORK = 24 +const SO_SECURITY_ENCRYPTION_TRANSPORT = 23 +const SO_SELECT_ERR_QUEUE = 45 +const SO_SNDBUF = 7 +const SO_SNDBUFFORCE = 32 +const SO_SNDLOWAT = 19 +const SO_SNDTIMEO = 21 +const SO_TIMESTAMP = 29 +const SO_TIMESTAMPING = 37 +const SO_TIMESTAMPNS = 35 +const SO_TXTIME = 61 +const SO_TYPE = 3 +const SO_WIFI_STATUS = 41 +const SO_ZEROCOPY = 60 + +type Tsocklen_t = uint32 + +type Tsa_family_t = uint16 + +type Tmsghdr = struct { + Fmsg_name uintptr + Fmsg_namelen Tsocklen_t + Fmsg_iov uintptr + Fmsg_iovlen int32 + F__pad1 int32 + Fmsg_control uintptr + Fmsg_controllen Tsocklen_t + F__pad2 int32 + Fmsg_flags int32 +} + +type Tcmsghdr = struct { + Fcmsg_len Tsocklen_t + F__pad1 int32 + Fcmsg_level int32 + Fcmsg_type int32 +} + +type Tlinger = struct { + Fl_onoff int32 + Fl_linger int32 +} + +type Tsockaddr = struct { + Fsa_family Tsa_family_t + Fsa_data [14]int8 +} + +type Tsockaddr_storage = struct { + Fss_family Tsa_family_t + F__ss_padding [118]int8 + F__ss_align uint64 +} + +var _lock2 [1]int32 +var _log_ident [32]int8 +var _log_opt int32 +var _log_facility = Int32FromInt32(1) << Int32FromInt32(3) +var _log_mask = int32(0xff) +var _log_fd = -int32(1) + +func Xsetlogmask(tls *TLS, maskpri int32) (r int32) { + if __ccgo_strace { + trc("tls=%v maskpri=%v, (%v:)", tls, maskpri, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + ___lock(tls, uintptr(unsafe.Pointer(&_lock2))) + ret = _log_mask + if maskpri != 0 { + _log_mask = maskpri + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock2))) + return ret +} + +var _log_addr = struct { + Fsun_family int16 + Fsun_path [9]int8 +}{ + Fsun_family: int16(PF_LOCAL), + Fsun_path: [9]int8{'/', 'd', 'e', 'v', '/', 'l', 'o', 'g'}, +} + +func Xcloselog(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* cs at bp+0 */ int32 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + ___lock(tls, uintptr(unsafe.Pointer(&_lock2))) + Xclose(tls, _log_fd) + _log_fd = -int32(1) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock2))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) +} + +func ___openlog(tls *TLS) { + _log_fd = Xsocket(tls, int32(PF_LOCAL), Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC), 0) + if _log_fd >= 0 { + Xconnect(tls, _log_fd, uintptr(unsafe.Pointer(&_log_addr)), uint32(12)) + } +} + +func Xopenlog(tls *TLS, ident uintptr, opt int32, facility int32) { + if __ccgo_strace { + trc("tls=%v ident=%v opt=%v facility=%v, (%v:)", tls, ident, opt, facility, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var n Tsize_t + var _ /* cs at bp+0 */ int32 + _ = n + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + ___lock(tls, uintptr(unsafe.Pointer(&_lock2))) + if ident != 0 { + n = Xstrnlen(tls, ident, Uint64FromInt64(32)-Uint64FromInt32(1)) + Xmemcpy(tls, uintptr(unsafe.Pointer(&_log_ident)), ident, n) + _log_ident[n] = 0 + } else { + _log_ident[0] = 0 + } + _log_opt = opt + _log_facility = facility + if opt&int32(LOG_NDELAY) != 0 && _log_fd < 0 { + ___openlog(tls) + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock2))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) +} + +func _is_lost_conn(tls *TLS, e int32) (r int32) { + return BoolInt32(e == int32(ECONNREFUSED) || e == int32(ECONNRESET) || e == int32(ENOTCONN) || e == int32(EPIPE)) +} + +func __vsyslog(tls *TLS, priority int32, message uintptr, ap Tva_list) { + bp := tls.Alloc(1184) + defer tls.Free(1184) + var errno_save, fd, l, l2, pid, v1, v2 int32 + var _ /* buf at bp+80 */ [1024]int8 + var _ /* hlen at bp+1104 */ int32 + var _ /* now at bp+16 */ Ttime_t + var _ /* timebuf at bp+0 */ [16]int8 + var _ /* tm at bp+24 */ Ttm + _, _, _, _, _, _, _ = errno_save, fd, l, l2, pid, v1, v2 + errno_save = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if _log_fd < 0 { + ___openlog(tls) + } + if !(priority&Int32FromInt32(LOG_FACMASK) != 0) { + priority |= _log_facility + } + *(*Ttime_t)(unsafe.Pointer(bp + 16)) = Xtime(tls, UintptrFromInt32(0)) + Xgmtime_r(tls, bp+16, bp+24) + Xstrftime_l(tls, bp, uint64(16), __ccgo_ts+911, bp+24, uintptr(unsafe.Pointer(&X__c_locale))) + if _log_opt&int32(LOG_PID) != 0 { + v1 = Xgetpid(tls) + } else { + v1 = 0 + } + pid = v1 + l = Xsnprintf(tls, bp+80, uint64(1024), __ccgo_ts+920, VaList(bp+1120, priority, bp, bp+1104, uintptr(unsafe.Pointer(&_log_ident)), __ccgo_ts+942+BoolUintptr(!(pid != 0)), pid, __ccgo_ts+944+BoolUintptr(!(pid != 0)))) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = errno_save + l2 = Xvsnprintf(tls, bp+80+uintptr(l), uint64(1024)-uint64(l), message, ap) + if l2 >= 0 { + if uint64(l2) >= uint64(1024)-uint64(l) { + l = int32(Uint64FromInt64(1024) - Uint64FromInt32(1)) + } else { + l += l2 + } + if int32((*(*[1024]int8)(unsafe.Pointer(bp + 80)))[l-int32(1)]) != int32('\n') { + v2 = l + l++ + (*(*[1024]int8)(unsafe.Pointer(bp + 80)))[v2] = int8('\n') + } + if Xsend(tls, _log_fd, bp+80, uint64(l), 0) < 0 && (!(_is_lost_conn(tls, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) != 0) || Xconnect(tls, _log_fd, uintptr(unsafe.Pointer(&_log_addr)), uint32(12)) < 0 || Xsend(tls, _log_fd, bp+80, uint64(l), 0) < 0) && _log_opt&int32(LOG_CONS) != 0 { + fd = Xopen(tls, __ccgo_ts+639, Int32FromInt32(O_WRONLY)|Int32FromInt32(O_NOCTTY)|Int32FromInt32(O_CLOEXEC), 0) + if fd >= 0 { + Xdprintf(tls, fd, __ccgo_ts+946, VaList(bp+1120, l-*(*int32)(unsafe.Pointer(bp + 1104)), bp+80+uintptr(*(*int32)(unsafe.Pointer(bp + 1104))))) + Xclose(tls, fd) + } + } + if _log_opt&int32(LOG_PERROR) != 0 { + Xdprintf(tls, int32(2), __ccgo_ts+946, VaList(bp+1120, l-*(*int32)(unsafe.Pointer(bp + 1104)), bp+80+uintptr(*(*int32)(unsafe.Pointer(bp + 1104))))) + } + } +} + +func ___vsyslog(tls *TLS, priority int32, message uintptr, ap Tva_list) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* cs at bp+0 */ int32 + if !(_log_mask&(Int32FromInt32(1)<<(priority&Int32FromInt32(7))) != 0) || priority & ^Int32FromInt32(0x3ff) != 0 { + return + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + ___lock(tls, uintptr(unsafe.Pointer(&_lock2))) + __vsyslog(tls, priority, message, ap) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock2))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) +} + +func Xsyslog(tls *TLS, priority int32, message uintptr, va uintptr) { + if __ccgo_strace { + trc("tls=%v priority=%v message=%v va=%v, (%v:)", tls, priority, message, va, origin(2)) + } + var ap Tva_list + _ = ap + ap = va + ___vsyslog(tls, priority, message, ap) + _ = ap +} + +type Tutsname1 = struct { + Fsysname [65]int8 + Fnodename [65]int8 + Frelease [65]int8 + Fversion [65]int8 + Fmachine [65]int8 + F__domainname [65]int8 +} + +func Xuname(tls *TLS, uts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v uts=%v, (%v:)", tls, uts, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_uname), int64(uts))))) +} + +func X__madvise(tls *TLS, addr uintptr, len1 Tsize_t, advice int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v advice=%v, (%v:)", tls, addr, len1, advice, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_madvise), int64(addr), int64(len1), int64(advice))))) +} + +func Xmadvise(tls *TLS, addr uintptr, len1 Tsize_t, advice int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v advice=%v, (%v:)", tls, addr, len1, advice, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__madvise(tls, addr, len1, advice) +} + +func Xmincore(tls *TLS, addr uintptr, len1 Tsize_t, vec uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v vec=%v, (%v:)", tls, addr, len1, vec, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mincore), int64(addr), int64(len1), int64(vec))))) +} + +func Xmlock(tls *TLS, addr uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v, (%v:)", tls, addr, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_mlock), int64(addr), int64(len1))))) +} + +func Xmlockall(tls *TLS, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v flags=%v, (%v:)", tls, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_mlockall), int64(flags))))) +} + +const OFF_MASK = 4095 +const UNIT = 4096 + +func _dummy5(tls *TLS) { +} + +func X__mmap(tls *TLS, start uintptr, len1 Tsize_t, prot int32, flags int32, fd int32, off Toff_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v prot=%v flags=%v fd=%v off=%v, (%v:)", tls, start, len1, prot, flags, fd, off, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int64 + _ = ret + if uint64(off)&(-Uint64FromUint64(0x2000)<<(Uint64FromInt32(8)*Uint64FromInt64(8)-Uint64FromInt32(1))|(Uint64FromUint64(4096)-Uint64FromInt32(1))) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(-Int32FromInt32(1)) + } + if len1 >= uint64(Int64FromInt64(INT64_MAX)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return uintptr(-Int32FromInt32(1)) + } + if flags&int32(MAP_FIXED) != 0 { + _dummy5(tls) + } + ret = X__syscall6(tls, int64(__NR3264_mmap), int64(start), int64(len1), int64(prot), int64(flags), int64(fd), off) + /* Fixup incorrect EPERM from kernel. */ + if ret == int64(-int32(EPERM)) && !(start != 0) && flags&int32(MAP_ANON) != 0 && !(flags&Int32FromInt32(MAP_FIXED) != 0) { + ret = int64(-int32(ENOMEM)) + } + return uintptr(X__syscall_ret(tls, uint64(ret))) +} + +func Xmmap(tls *TLS, start uintptr, len1 Tsize_t, prot int32, flags int32, fd int32, off Toff_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v prot=%v flags=%v fd=%v off=%v, (%v:)", tls, start, len1, prot, flags, fd, off, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mmap(tls, start, len1, prot, flags, fd, off) +} + +func X__mprotect(tls *TLS, addr uintptr, len1 Tsize_t, prot int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v prot=%v, (%v:)", tls, addr, len1, prot, origin(2)) + defer func() { trc("-> %v", r) }() + } + var end, start Tsize_t + _, _ = end, start + start = uint64(addr) & -X__libc.Fpage_size + end = uint64(addr+uintptr(len1)+uintptr(X__libc.Fpage_size)-UintptrFromInt32(1)) & -X__libc.Fpage_size + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mprotect), int64(start), int64(end-start), int64(prot))))) +} + +func Xmprotect(tls *TLS, addr uintptr, len1 Tsize_t, prot int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v prot=%v, (%v:)", tls, addr, len1, prot, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mprotect(tls, addr, len1, prot) +} + +func _dummy6(tls *TLS) { +} + +func X__mremap(tls *TLS, old_addr uintptr, old_len Tsize_t, new_len Tsize_t, flags int32, va uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v old_addr=%v old_len=%v new_len=%v flags=%v va=%v, (%v:)", tls, old_addr, old_len, new_len, flags, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var new_addr uintptr + _, _ = ap, new_addr + new_addr = uintptr(0) + if new_len >= uint64(Int64FromInt64(INT64_MAX)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return uintptr(-Int32FromInt32(1)) + } + if flags&int32(MREMAP_FIXED) != 0 { + _dummy6(tls) + ap = va + new_addr = VaUintptr(&ap) + _ = ap + } + return uintptr(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_mremap), int64(old_addr), int64(old_len), int64(new_len), int64(flags), int64(new_addr))))) +} + +func Xmremap(tls *TLS, old_addr uintptr, old_len Tsize_t, new_len Tsize_t, flags int32, va uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v old_addr=%v old_len=%v new_len=%v flags=%v va=%v, (%v:)", tls, old_addr, old_len, new_len, flags, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mremap(tls, old_addr, old_len, new_len, flags, va) +} + +func Xmsync(tls *TLS, start uintptr, len1 Tsize_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v flags=%v, (%v:)", tls, start, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_msync), int64(start), int64(len1), int64(flags), 0, 0, 0)))) +} + +func Xmunlock(tls *TLS, addr uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v, (%v:)", tls, addr, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_munlock), int64(addr), int64(len1))))) +} + +func Xmunlockall(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall0(tls, int64(SYS_munlockall))))) +} + +func _dummy7(tls *TLS) { +} + +func X__munmap(tls *TLS, start uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v, (%v:)", tls, start, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + _dummy7(tls) + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_munmap), int64(start), int64(len1))))) +} + +func Xmunmap(tls *TLS, start uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v start=%v len1=%v, (%v:)", tls, start, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__munmap(tls, start, len1) +} + +func Xposix_madvise(tls *TLS, addr uintptr, len1 Tsize_t, advice int32) (r int32) { + if __ccgo_strace { + trc("tls=%v addr=%v len1=%v advice=%v, (%v:)", tls, addr, len1, advice, origin(2)) + defer func() { trc("-> %v", r) }() + } + if advice == int32(MADV_DONTNEED) { + return 0 + } + return int32(-X__syscall3(tls, int64(SYS_madvise), int64(addr), int64(len1), int64(advice))) +} + +func X__shm_mapname(tls *TLS, name uintptr, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v buf=%v, (%v:)", tls, name, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p, v1 uintptr + _, _ = p, v1 + for int32(*(*int8)(unsafe.Pointer(name))) == int32('/') { + name++ + } + v1 = X__strchrnul(tls, name, int32('/')) + p = v1 + if *(*int8)(unsafe.Pointer(v1)) != 0 || p == name || int64(p)-int64(name) <= int64(2) && int32(*(*int8)(unsafe.Pointer(name))) == int32('.') && int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) == int32('.') { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + if int64(p)-int64(name) > int64(NAME_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return uintptr(0) + } + Xmemcpy(tls, buf, __ccgo_ts+951, uint64(9)) + Xmemcpy(tls, buf+uintptr(9), name, uint64(int64(p)-int64(name)+int64(1))) + return buf +} + +func Xshm_open(tls *TLS, name uintptr, flag int32, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v flag=%v mode=%v, (%v:)", tls, name, flag, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(288) + defer tls.Free(288) + var fd int32 + var v1 uintptr + var _ /* buf at bp+4 */ [265]int8 + var _ /* cs at bp+0 */ int32 + _, _ = fd, v1 + v1 = X__shm_mapname(tls, name, bp+4) + name = v1 + if !(v1 != 0) { + return -int32(1) + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + fd = Xopen(tls, name, flag|int32(O_NOFOLLOW)|int32(O_CLOEXEC)|int32(O_NONBLOCK), VaList(bp+280, mode)) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return fd +} + +func Xshm_unlink(tls *TLS, name uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(272) + defer tls.Free(272) + var v1 uintptr + var _ /* buf at bp+0 */ [265]int8 + _ = v1 + v1 = X__shm_mapname(tls, name, bp) + name = v1 + if !(v1 != 0) { + return -int32(1) + } + return Xunlink(tls, name) +} + +const SA = 194 +const SB = 244 +const bittab = 0 + +func Xbtowc(tls *TLS, c int32) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var b, v3 int32 + var v1, v2 uint32 + _, _, _, _ = b, v1, v2, v3 + b = int32(uint8(c)) + if uint32(b) < uint32(128) { + v1 = uint32(b) + } else { + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale)) != 0) { + v3 = int32(4) + } else { + v3 = int32(1) + } + if v3 == int32(1) && c != -int32(1) { + v2 = uint32(Int32FromInt32(0xdfff) & int32(int8(c))) + } else { + v2 = uint32(0xffffffff) + } + v1 = v2 + } + return v1 +} + +type Tchar16_t = uint16 + +type Tchar32_t = uint32 + +func Xc16rtomb(tls *TLS, s uintptr, c16 Tchar16_t, ps uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c16=%v ps=%v, (%v:)", tls, s, c16, ps, origin(2)) + defer func() { trc("-> %v", r) }() + } + var wc Twchar_t + var x uintptr + _, _ = wc, x + if !(ps != 0) { + ps = uintptr(unsafe.Pointer(&_internal_state)) + } + x = ps + if !(s != 0) { + if *(*uint32)(unsafe.Pointer(x)) != 0 { + goto ilseq + } + return uint64(1) + } + if !(*(*uint32)(unsafe.Pointer(x)) != 0) && uint32(c16)-uint32(0xd800) < uint32(0x400) { + *(*uint32)(unsafe.Pointer(x)) = uint32((int32(c16) - int32(0xd7c0)) << int32(10)) + return uint64(0) + } + if *(*uint32)(unsafe.Pointer(x)) != 0 { + if uint32(c16)-uint32(0xdc00) >= uint32(0x400) { + goto ilseq + } else { + wc = int32(*(*uint32)(unsafe.Pointer(x)) + uint32(c16) - uint32(0xdc00)) + } + *(*uint32)(unsafe.Pointer(x)) = uint32(0) + } else { + wc = int32(c16) + } + return Xwcrtomb(tls, s, wc, uintptr(0)) +ilseq: + ; + *(*uint32)(unsafe.Pointer(x)) = uint32(0) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + return uint64(-Int32FromInt32(1)) +} + +var _internal_state uint32 + +func Xc32rtomb(tls *TLS, s uintptr, c32 Tchar32_t, ps uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c32=%v ps=%v, (%v:)", tls, s, c32, ps, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcrtomb(tls, s, int32(c32), ps) +} + +func Xmblen(tls *TLS, s uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmbtowc(tls, uintptr(0), s, n) +} + +func Xmbrlen(tls *TLS, s uintptr, n Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v st=%v, (%v:)", tls, s, n, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + if st != 0 { + v1 = st + } else { + v1 = uintptr(unsafe.Pointer(&_internal)) + } + return Xmbrtowc(tls, uintptr(0), s, n, v1) +} + +var _internal uint32 + +func Xmbrtoc16(tls *TLS, pc16 uintptr, s uintptr, n Tsize_t, ps uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v pc16=%v s=%v n=%v ps=%v, (%v:)", tls, pc16, s, n, ps, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var pending uintptr + var ret Tsize_t + var _ /* wc at bp+0 */ Twchar_t + _, _ = pending, ret + if !(ps != 0) { + ps = uintptr(unsafe.Pointer(&_internal_state1)) + } + pending = ps + if !(s != 0) { + return Xmbrtoc16(tls, uintptr(0), __ccgo_ts, uint64(1), ps) + } + /* mbrtowc states for partial UTF-8 characters have the high bit set; + * we use nonzero states without high bit for pending surrogates. */ + if int32(*(*uint32)(unsafe.Pointer(pending))) > 0 { + if pc16 != 0 { + *(*Tchar16_t)(unsafe.Pointer(pc16)) = uint16(*(*uint32)(unsafe.Pointer(pending))) + } + *(*uint32)(unsafe.Pointer(pending)) = uint32(0) + return uint64(-Int32FromInt32(3)) + } + ret = Xmbrtowc(tls, bp, s, n, ps) + if ret <= uint64(4) { + if *(*Twchar_t)(unsafe.Pointer(bp)) >= int32(0x10000) { + *(*uint32)(unsafe.Pointer(pending)) = uint32(*(*Twchar_t)(unsafe.Pointer(bp))&int32(0x3ff) + int32(0xdc00)) + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(0xd7c0) + *(*Twchar_t)(unsafe.Pointer(bp))>>Int32FromInt32(10) + } + if pc16 != 0 { + *(*Tchar16_t)(unsafe.Pointer(pc16)) = uint16(*(*Twchar_t)(unsafe.Pointer(bp))) + } + } + return ret +} + +var _internal_state1 uint32 + +func Xmbrtoc32(tls *TLS, pc32 uintptr, s uintptr, n Tsize_t, ps uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v pc32=%v s=%v n=%v ps=%v, (%v:)", tls, pc32, s, n, ps, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ret Tsize_t + var _ /* wc at bp+0 */ Twchar_t + _ = ret + if !(ps != 0) { + ps = uintptr(unsafe.Pointer(&_internal_state2)) + } + if !(s != 0) { + return Xmbrtoc32(tls, uintptr(0), __ccgo_ts, uint64(1), ps) + } + ret = Xmbrtowc(tls, bp, s, n, ps) + if ret <= uint64(4) && pc32 != 0 { + *(*Tchar32_t)(unsafe.Pointer(pc32)) = uint32(*(*Twchar_t)(unsafe.Pointer(bp))) + } + return ret +} + +var _internal_state2 uint32 + +func Xmbrtowc(tls *TLS, wc uintptr, src uintptr, n Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v wc=%v src=%v n=%v st=%v, (%v:)", tls, wc, src, n, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var N Tsize_t + var c uint32 + var s, v3, v4 uintptr + var v1 Twchar_t + var v2 int32 + var _ /* dummy at bp+0 */ Twchar_t + _, _, _, _, _, _, _ = N, c, s, v1, v2, v3, v4 + s = src + N = n + if !(st != 0) { + st = uintptr(unsafe.Pointer(&_internal_state3)) + } + c = *(*uint32)(unsafe.Pointer(st)) + if !(s != 0) { + if c != 0 { + goto ilseq + } + return uint64(0) + } else { + if !(wc != 0) { + wc = bp + } + } + if !(n != 0) { + return uint64(-Int32FromInt32(2)) + } + if !(c != 0) { + if int32(*(*uint8)(unsafe.Pointer(s))) < int32(0x80) { + v1 = int32(*(*uint8)(unsafe.Pointer(s))) + *(*Twchar_t)(unsafe.Pointer(wc)) = v1 + return BoolUint64(!!(v1 != 0)) + } + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale)) != 0) { + v2 = int32(4) + } else { + v2 = int32(1) + } + if v2 == int32(1) { + *(*Twchar_t)(unsafe.Pointer(wc)) = Int32FromInt32(0xdfff) & int32(int8(*(*uint8)(unsafe.Pointer(s)))) + return Uint64FromInt32(1) + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(0xc2) > Uint32FromUint32(0xf4)-Uint32FromUint32(0xc2) { + goto ilseq + } + v3 = s + s++ + c = X__fsmu8[uint32(*(*uint8)(unsafe.Pointer(v3)))-uint32(0xc2)] + n-- + } + if n != 0 { + if (int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)-int32(0x10)|(int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)+int32(c)>>Int32FromInt32(26))) & ^Int32FromInt32(7) != 0 { + goto ilseq + } + loop: + ; + v4 = s + s++ + c = c<= uint32(0x40) { + goto ilseq + } + goto loop + } + } + *(*uint32)(unsafe.Pointer(st)) = c + return uint64(-Int32FromInt32(2)) +ilseq: + ; + *(*uint32)(unsafe.Pointer(st)) = uint32(0) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + return uint64(-Int32FromInt32(1)) +} + +var _internal_state3 uint32 + +func Xmbsinit(tls *TLS, st uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v st=%v, (%v:)", tls, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(!(st != 0) || !(*(*uint32)(unsafe.Pointer(st)) != 0)) +} + +func Xmbsnrtowcs(tls *TLS, wcs uintptr, src uintptr, n Tsize_t, wn Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v wcs=%v src=%v n=%v wn=%v st=%v, (%v:)", tls, wcs, src, n, wn, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1040) + defer tls.Free(1040) + var cnt, l, n2, v1 Tsize_t + var tmp_s, ws uintptr + var v2 bool + var v3 uint64 + var _ /* s at bp+1024 */ uintptr + var _ /* wbuf at bp+0 */ [256]Twchar_t + _, _, _, _, _, _, _, _ = cnt, l, n2, tmp_s, ws, v1, v2, v3 + cnt = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 1024)) = *(*uintptr)(unsafe.Pointer(src)) + if !(wcs != 0) { + ws = bp + wn = Uint64FromInt64(1024) / Uint64FromInt64(4) + } else { + ws = wcs + } + /* making sure output buffer size is at most n/4 will ensure + * that mbsrtowcs never reads more than n input bytes. thus + * we can use mbsrtowcs as long as it's practical.. */ + for { + if v2 = *(*uintptr)(unsafe.Pointer(bp + 1024)) != 0 && wn != 0; v2 { + v1 = n / Uint64FromInt32(4) + n2 = v1 + } + if !(v2 && (v1 >= wn || n2 > uint64(32))) { + break + } + if n2 >= wn { + n2 = wn + } + tmp_s = *(*uintptr)(unsafe.Pointer(bp + 1024)) + l = Xmbsrtowcs(tls, ws, bp+1024, n2, st) + if !(l+Uint64FromInt32(1) != 0) { + cnt = l + wn = uint64(0) + break + } + if ws != bp { + ws += uintptr(l) * 4 + wn -= l + } + if *(*uintptr)(unsafe.Pointer(bp + 1024)) != 0 { + v3 = n - uint64(int64(*(*uintptr)(unsafe.Pointer(bp + 1024)))-int64(tmp_s)) + } else { + v3 = uint64(0) + } + n = v3 + cnt += l + } + if *(*uintptr)(unsafe.Pointer(bp + 1024)) != 0 { + for wn != 0 && n != 0 { + l = Xmbrtowc(tls, ws, *(*uintptr)(unsafe.Pointer(bp + 1024)), n, st) + if l+uint64(2) <= uint64(2) { + if !(l+Uint64FromInt32(1) != 0) { + cnt = l + break + } + if !(l != 0) { + *(*uintptr)(unsafe.Pointer(bp + 1024)) = uintptr(0) + break + } + /* have to roll back partial character */ + *(*uint32)(unsafe.Pointer(st)) = uint32(0) + break + } + *(*uintptr)(unsafe.Pointer(bp + 1024)) += uintptr(l) + n -= l + /* safe - this loop runs fewer than sizeof(wbuf)/8 times */ + ws += 4 + wn-- + cnt++ + } + } + if wcs != 0 { + *(*uintptr)(unsafe.Pointer(src)) = *(*uintptr)(unsafe.Pointer(bp + 1024)) + } + return cnt +} + +func Xmbsrtowcs(tls *TLS, ws uintptr, src uintptr, wn Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v ws=%v src=%v wn=%v st=%v, (%v:)", tls, ws, src, wn, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c, v1 uint32 + var s, v12, v16, v17, v18, v19, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29, v30, v5, v6 uintptr + var wn0 Tsize_t + var v2 bool + var v3 int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, s, wn0, v1, v12, v16, v17, v18, v19, v2, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29, v3, v30, v5, v6 + s = *(*uintptr)(unsafe.Pointer(src)) + wn0 = wn + c = uint32(0) + if v2 = st != 0; v2 { + v1 = *(*uint32)(unsafe.Pointer(st)) + c = v1 + } + if v2 && v1 != 0 { + if ws != 0 { + *(*uint32)(unsafe.Pointer(st)) = uint32(0) + goto resume + } else { + goto resume0 + } + } + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale)) != 0) { + v3 = int32(4) + } else { + v3 = int32(1) + } + if v3 == int32(1) { + if !(ws != 0) { + return Xstrlen(tls, s) + } + for { + if !(wn != 0) { + *(*uintptr)(unsafe.Pointer(src)) = s + return wn0 + } + if !(*(*uint8)(unsafe.Pointer(s)) != 0) { + break + } + v5 = s + s++ + c = uint32(*(*uint8)(unsafe.Pointer(v5))) + v6 = ws + ws += 4 + *(*Twchar_t)(unsafe.Pointer(v6)) = Int32FromInt32(0xdfff) & int32(int8(c)) + wn-- + goto _4 + _4: + } + *(*Twchar_t)(unsafe.Pointer(ws)) = 0 + *(*uintptr)(unsafe.Pointer(src)) = uintptr(0) + return wn0 - wn + } + if !!(ws != 0) { + goto _7 + } +_11: + ; + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(1) < uint32(0x7f) && uint64(s)%uint64(4) == uint64(0) { + for !((*(*uint32)(unsafe.Pointer(s))|(*(*uint32)(unsafe.Pointer(s))-Uint32FromInt32(0x01010101)))&Uint32FromUint32(0x80808080) != 0) { + s += uintptr(4) + wn -= uint64(4) + } + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(1) < uint32(0x7f) { + s++ + wn-- + goto _10 + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(0xc2) > Uint32FromUint32(0xf4)-Uint32FromUint32(0xc2) { + goto _9 + } + v12 = s + s++ + c = X__fsmu8[uint32(*(*uint8)(unsafe.Pointer(v12)))-uint32(0xc2)] +resume0: + ; + if (int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)-int32(0x10)|(int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)+int32(c)>>Int32FromInt32(26))) & ^Int32FromInt32(7) != 0 { + s-- + goto _9 + } + s++ + if c&(Uint32FromUint32(1)<= uint32(0x40) { + s -= uintptr(2) + goto _9 + } + s++ + if c&(Uint32FromUint32(1)<= uint32(0x40) { + s -= uintptr(3) + goto _9 + } + s++ + } + } + wn-- + c = uint32(0) + goto _10 +_10: + ; + goto _11 + goto _9 +_9: + ; + goto _8 +_7: + ; +_15: + ; + if !(wn != 0) { + *(*uintptr)(unsafe.Pointer(src)) = s + return wn0 + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(1) < uint32(0x7f) && uint64(s)%uint64(4) == uint64(0) { + for wn >= uint64(5) && !((*(*uint32)(unsafe.Pointer(s))|(*(*uint32)(unsafe.Pointer(s))-Uint32FromInt32(0x01010101)))&Uint32FromUint32(0x80808080) != 0) { + v16 = ws + ws += 4 + v17 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v16)) = int32(*(*uint8)(unsafe.Pointer(v17))) + v18 = ws + ws += 4 + v19 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v18)) = int32(*(*uint8)(unsafe.Pointer(v19))) + v20 = ws + ws += 4 + v21 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v20)) = int32(*(*uint8)(unsafe.Pointer(v21))) + v22 = ws + ws += 4 + v23 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v22)) = int32(*(*uint8)(unsafe.Pointer(v23))) + wn -= uint64(4) + } + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(1) < uint32(0x7f) { + v24 = ws + ws += 4 + v25 = s + s++ + *(*Twchar_t)(unsafe.Pointer(v24)) = int32(*(*uint8)(unsafe.Pointer(v25))) + wn-- + goto _14 + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(0xc2) > Uint32FromUint32(0xf4)-Uint32FromUint32(0xc2) { + goto _13 + } + v26 = s + s++ + c = X__fsmu8[uint32(*(*uint8)(unsafe.Pointer(v26)))-uint32(0xc2)] +resume: + ; + if (int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)-int32(0x10)|(int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)+int32(c)>>Int32FromInt32(26))) & ^Int32FromInt32(7) != 0 { + s-- + goto _13 + } + v27 = s + s++ + c = c<= uint32(0x40) { + s -= uintptr(2) + goto _13 + } + v28 = s + s++ + c = c<= uint32(0x40) { + s -= uintptr(3) + goto _13 + } + v29 = s + s++ + c = c< %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _s + return Xmbsrtowcs(tls, ws, bp, wn, uintptr(0)) +} + +func Xmbtowc(tls *TLS, wc uintptr, src uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v wc=%v src=%v n=%v, (%v:)", tls, wc, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c uint32 + var s, v3, v4, v5, v6 uintptr + var v1 Twchar_t + var v2 int32 + var _ /* dummy at bp+0 */ Twchar_t + _, _, _, _, _, _, _, _ = c, s, v1, v2, v3, v4, v5, v6 + s = src + if !(s != 0) { + return 0 + } + if !(n != 0) { + goto ilseq + } + if !(wc != 0) { + wc = bp + } + if int32(*(*uint8)(unsafe.Pointer(s))) < int32(0x80) { + v1 = int32(*(*uint8)(unsafe.Pointer(s))) + *(*Twchar_t)(unsafe.Pointer(wc)) = v1 + return BoolInt32(!!(v1 != 0)) + } + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale)) != 0) { + v2 = int32(4) + } else { + v2 = int32(1) + } + if v2 == int32(1) { + *(*Twchar_t)(unsafe.Pointer(wc)) = Int32FromInt32(0xdfff) & int32(int8(*(*uint8)(unsafe.Pointer(s)))) + return Int32FromInt32(1) + } + if uint32(*(*uint8)(unsafe.Pointer(s)))-uint32(0xc2) > Uint32FromUint32(0xf4)-Uint32FromUint32(0xc2) { + goto ilseq + } + v3 = s + s++ + c = X__fsmu8[uint32(*(*uint8)(unsafe.Pointer(v3)))-uint32(0xc2)] + /* Avoid excessive checks against n: If shifting the state n-1 + * times does not clear the high bit, then the value of n is + * insufficient to read a character */ + if n < uint64(4) && c<<(uint64(6)*n-uint64(6))&(Uint32FromUint32(1)<>int32(3)-int32(0x10)|(int32(*(*uint8)(unsafe.Pointer(s)))>>int32(3)+int32(c)>>Int32FromInt32(26))) & ^Int32FromInt32(7) != 0 { + goto ilseq + } + v4 = s + s++ + c = c<= uint32(0x40) { + goto ilseq + } + v5 = s + s++ + c = c<= uint32(0x40) { + goto ilseq + } + v6 = s + s++ + *(*Twchar_t)(unsafe.Pointer(wc)) = int32(c< %v", r) }() + } + var v1 int32 + var v2, v3, v4, v5, v6, v7 uintptr + _, _, _, _, _, _, _ = v1, v2, v3, v4, v5, v6, v7 + if !(s != 0) { + return uint64(1) + } + if uint32(wc) < uint32(0x80) { + *(*int8)(unsafe.Pointer(s)) = int8(wc) + return uint64(1) + } else { + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale)) != 0) { + v1 = int32(4) + } else { + v1 = int32(1) + } + if v1 == int32(1) { + if !(uint32(wc)-Uint32FromInt32(0xdf80) < Uint32FromInt32(0x80)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + return uint64(-Int32FromInt32(1)) + } + *(*int8)(unsafe.Pointer(s)) = int8(wc) + return uint64(1) + } else { + if uint32(wc) < uint32(0x800) { + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(int32(0xc0) | wc>>Int32FromInt32(6)) + *(*int8)(unsafe.Pointer(s)) = int8(int32(0x80) | wc&int32(0x3f)) + return uint64(2) + } else { + if uint32(wc) < uint32(0xd800) || uint32(wc)-uint32(0xe000) < uint32(0x2000) { + v3 = s + s++ + *(*int8)(unsafe.Pointer(v3)) = int8(int32(0xe0) | wc>>Int32FromInt32(12)) + v4 = s + s++ + *(*int8)(unsafe.Pointer(v4)) = int8(int32(0x80) | wc>>Int32FromInt32(6)&int32(0x3f)) + *(*int8)(unsafe.Pointer(s)) = int8(int32(0x80) | wc&int32(0x3f)) + return uint64(3) + } else { + if uint32(wc)-uint32(0x10000) < uint32(0x100000) { + v5 = s + s++ + *(*int8)(unsafe.Pointer(v5)) = int8(int32(0xf0) | wc>>Int32FromInt32(18)) + v6 = s + s++ + *(*int8)(unsafe.Pointer(v6)) = int8(int32(0x80) | wc>>Int32FromInt32(12)&int32(0x3f)) + v7 = s + s++ + *(*int8)(unsafe.Pointer(v7)) = int8(int32(0x80) | wc>>Int32FromInt32(6)&int32(0x3f)) + *(*int8)(unsafe.Pointer(s)) = int8(int32(0x80) | wc&int32(0x3f)) + return uint64(4) + } + } + } + } + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + return uint64(-Int32FromInt32(1)) +} + +func Xwcsnrtombs(tls *TLS, dst uintptr, wcs uintptr, wn Tsize_t, n Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v dst=%v wcs=%v wn=%v n=%v st=%v, (%v:)", tls, dst, wcs, wn, n, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var cnt, l Tsize_t + var ws, v1 uintptr + var _ /* tmp at bp+0 */ [4]int8 + _, _, _, _ = cnt, l, ws, v1 + ws = *(*uintptr)(unsafe.Pointer(wcs)) + cnt = uint64(0) + if !(dst != 0) { + n = uint64(0) + } + for ws != 0 && wn != 0 { + if n < uint64(MB_LEN_MAX) { + v1 = bp + } else { + v1 = dst + } + l = Xwcrtomb(tls, v1, *(*Twchar_t)(unsafe.Pointer(ws)), uintptr(0)) + if l == uint64(-Int32FromInt32(1)) { + cnt = uint64(-Int32FromInt32(1)) + break + } + if dst != 0 { + if n < uint64(MB_LEN_MAX) { + if l > n { + break + } + Xmemcpy(tls, dst, bp, l) + } + dst += uintptr(l) + n -= l + } + if !(*(*Twchar_t)(unsafe.Pointer(ws)) != 0) { + ws = uintptr(0) + break + } + ws += 4 + wn-- + cnt += l + } + if dst != 0 { + *(*uintptr)(unsafe.Pointer(wcs)) = ws + } + return cnt +} + +func Xwcsrtombs(tls *TLS, s uintptr, ws uintptr, n Tsize_t, st uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v ws=%v n=%v st=%v, (%v:)", tls, s, ws, n, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var N, l Tsize_t + var ws2, v2, v3 uintptr + var _ /* buf at bp+0 */ [4]int8 + _, _, _, _, _ = N, l, ws2, v2, v3 + N = n + if !(s != 0) { + n = uint64(0) + ws2 = *(*uintptr)(unsafe.Pointer(ws)) + for { + if !(*(*Twchar_t)(unsafe.Pointer(ws2)) != 0) { + break + } + if uint32(*(*Twchar_t)(unsafe.Pointer(ws2))) >= uint32(0x80) { + l = Xwcrtomb(tls, bp, *(*Twchar_t)(unsafe.Pointer(ws2)), uintptr(0)) + if !(l+Uint64FromInt32(1) != 0) { + return uint64(-Int32FromInt32(1)) + } + n += l + } else { + n++ + } + goto _1 + _1: + ; + ws2 += 4 + } + return n + } + for n >= uint64(4) { + if uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))))-uint32(1) >= uint32(0x7f) { + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))) != 0) { + *(*int8)(unsafe.Pointer(s)) = 0 + *(*uintptr)(unsafe.Pointer(ws)) = uintptr(0) + return N - n + } + l = Xwcrtomb(tls, s, *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))), uintptr(0)) + if !(l+Uint64FromInt32(1) != 0) { + return uint64(-Int32FromInt32(1)) + } + s += uintptr(l) + n -= l + } else { + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = int8(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws))))) + n-- + } + *(*uintptr)(unsafe.Pointer(ws)) += 4 + } + for n != 0 { + if uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))))-uint32(1) >= uint32(0x7f) { + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))) != 0) { + *(*int8)(unsafe.Pointer(s)) = 0 + *(*uintptr)(unsafe.Pointer(ws)) = uintptr(0) + return N - n + } + l = Xwcrtomb(tls, bp, *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))), uintptr(0)) + if !(l+Uint64FromInt32(1) != 0) { + return uint64(-Int32FromInt32(1)) + } + if l > n { + return N - n + } + Xwcrtomb(tls, s, *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws)))), uintptr(0)) + s += uintptr(l) + n -= l + } else { + v3 = s + s++ + *(*int8)(unsafe.Pointer(v3)) = int8(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ws))))) + n-- + } + *(*uintptr)(unsafe.Pointer(ws)) += 4 + } + return N +} + +func Xwcstombs(tls *TLS, s uintptr, ws uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v ws=%v n=%v, (%v:)", tls, s, ws, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = ws + return Xwcsrtombs(tls, s, bp, n, uintptr(0)) +} + +func Xwctob(tls *TLS, c Twint_t) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if c < uint32(128) { + return int32(c) + } + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale)) != 0) { + v1 = int32(4) + } else { + v1 = int32(1) + } + if v1 == int32(1) && c-uint32(0xdf80) < uint32(0x80) { + return int32(uint8(c)) + } + return -int32(1) +} + +func Xwctomb(tls *TLS, s uintptr, wc Twchar_t) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v wc=%v, (%v:)", tls, s, wc, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !(s != 0) { + return 0 + } + return int32(Xwcrtomb(tls, s, wc, uintptr(0))) +} + +func Xaccept(tls *TLS, fd int32, addr uintptr, len1 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_accept) + _ = int32(__SC_accept) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +type Tucred = struct { + Fpid Tpid_t + Fuid Tuid_t + Fgid Tgid_t +} + +type Tmmsghdr = struct { + Fmsg_hdr Tmsghdr + Fmsg_len uint32 +} + +func Xaccept4(tls *TLS, fd int32, addr uintptr, len1 uintptr, flg int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v flg=%v, (%v:)", tls, fd, addr, len1, flg, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var ret, v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _, _ = r, ret, v1, v2, v3, v4, v5, v6, v7, v8 + if !(flg != 0) { + return Xaccept(tls, fd, addr, len1) + } + v1 = int32(SYS_accept4) + _ = int32(__SC_accept4) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(flg) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + ret = int32(X__syscall_ret(tls, uint64(v8))) + if ret >= 0 || *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(ENOSYS) && *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(EINVAL) { + return ret + } + if flg & ^(Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + ret = Xaccept(tls, fd, addr, len1) + if ret < 0 { + return ret + } + if flg&int32(SOCK_CLOEXEC) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(ret), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + if flg&int32(SOCK_NONBLOCK) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(ret), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + } + return ret +} + +func Xbind(tls *TLS, fd int32, addr uintptr, len1 Tsocklen_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_bind) + _ = int32(__SC_bind) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func Xconnect(tls *TLS, fd int32, addr uintptr, len1 Tsocklen_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_connect) + _ = int32(__SC_connect) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +const ADD = 0 +const C_ANY = 0 +const C_CHAOS = 0 +const C_HS = 0 +const C_IN = 0 +const C_NONE = 0 +const DELETE = 0 +const FORMERR = 0 +const GETLONG = 0 +const GETSHORT = 0 +const HFIXEDSZ = 12 +const IN6ADDRSZ = 16 +const INADDRSZ = 4 +const INDIR_MASK = 192 +const INET6_ADDRSTRLEN = 46 +const INET_ADDRSTRLEN = 16 +const INT16SZ = 2 +const INT32SZ = 4 +const INT8SZ = 1 +const IN_CLASSA_HOST = 16777215 +const IN_CLASSA_MAX = 128 +const IN_CLASSA_NET = 4278190080 +const IN_CLASSA_NSHIFT = 24 +const IN_CLASSB_HOST = 65535 +const IN_CLASSB_MAX = 65536 +const IN_CLASSB_NET = 4294901760 +const IN_CLASSB_NSHIFT = 16 +const IN_CLASSC_HOST = 255 +const IN_CLASSC_NET = 4294967040 +const IN_CLASSC_NSHIFT = 8 +const IN_LOOPBACKNET = 127 +const IPPORT_RESERVED = 1024 +const IPPROTO_AH = 51 +const IPPROTO_BEETPH = 94 +const IPPROTO_COMP = 108 +const IPPROTO_DCCP = 33 +const IPPROTO_DSTOPTS = 60 +const IPPROTO_EGP = 8 +const IPPROTO_ENCAP = 98 +const IPPROTO_ESP = 50 +const IPPROTO_ETHERNET = 143 +const IPPROTO_FRAGMENT = 44 +const IPPROTO_GRE = 47 +const IPPROTO_HOPOPTS = 0 +const IPPROTO_ICMP = 1 +const IPPROTO_ICMPV6 = 58 +const IPPROTO_IDP = 22 +const IPPROTO_IGMP = 2 +const IPPROTO_IP = 0 +const IPPROTO_IPIP = 4 +const IPPROTO_IPV6 = 41 +const IPPROTO_MAX = 263 +const IPPROTO_MH = 135 +const IPPROTO_MPLS = 137 +const IPPROTO_MPTCP = 262 +const IPPROTO_MTP = 92 +const IPPROTO_NONE = 59 +const IPPROTO_PIM = 103 +const IPPROTO_PUP = 12 +const IPPROTO_RAW = 255 +const IPPROTO_ROUTING = 43 +const IPPROTO_RSVP = 46 +const IPPROTO_SCTP = 132 +const IPPROTO_TCP = 6 +const IPPROTO_TP = 29 +const IPPROTO_UDP = 17 +const IPPROTO_UDPLITE = 136 +const IPV6_2292DSTOPTS = 4 +const IPV6_2292HOPLIMIT = 8 +const IPV6_2292HOPOPTS = 3 +const IPV6_2292PKTINFO = 2 +const IPV6_2292PKTOPTIONS = 6 +const IPV6_2292RTHDR = 5 +const IPV6_ADDRFORM = 1 +const IPV6_ADDR_PREFERENCES = 72 +const IPV6_ADD_MEMBERSHIP = 20 +const IPV6_AUTHHDR = 10 +const IPV6_AUTOFLOWLABEL = 70 +const IPV6_CHECKSUM = 7 +const IPV6_DONTFRAG = 62 +const IPV6_DROP_MEMBERSHIP = 21 +const IPV6_DSTOPTS = 59 +const IPV6_FREEBIND = 78 +const IPV6_HDRINCL = 36 +const IPV6_HOPLIMIT = 52 +const IPV6_HOPOPTS = 54 +const IPV6_IPSEC_POLICY = 34 +const IPV6_JOIN_ANYCAST = 27 +const IPV6_JOIN_GROUP = 20 +const IPV6_LEAVE_ANYCAST = 28 +const IPV6_LEAVE_GROUP = 21 +const IPV6_MINHOPCOUNT = 73 +const IPV6_MTU = 24 +const IPV6_MTU_DISCOVER = 23 +const IPV6_MULTICAST_ALL = 29 +const IPV6_MULTICAST_HOPS = 18 +const IPV6_MULTICAST_IF = 17 +const IPV6_MULTICAST_LOOP = 19 +const IPV6_NEXTHOP = 9 +const IPV6_ORIGDSTADDR = 74 +const IPV6_PATHMTU = 61 +const IPV6_PKTINFO = 50 +const IPV6_PMTUDISC_DO = 2 +const IPV6_PMTUDISC_DONT = 0 +const IPV6_PMTUDISC_INTERFACE = 4 +const IPV6_PMTUDISC_OMIT = 5 +const IPV6_PMTUDISC_PROBE = 3 +const IPV6_PMTUDISC_WANT = 1 +const IPV6_PREFER_SRC_CGA = 8 +const IPV6_PREFER_SRC_COA = 4 +const IPV6_PREFER_SRC_HOME = 1024 +const IPV6_PREFER_SRC_NONCGA = 2048 +const IPV6_PREFER_SRC_PUBLIC = 2 +const IPV6_PREFER_SRC_PUBTMP_DEFAULT = 256 +const IPV6_PREFER_SRC_TMP = 1 +const IPV6_RECVDSTOPTS = 58 +const IPV6_RECVERR = 25 +const IPV6_RECVFRAGSIZE = 77 +const IPV6_RECVHOPLIMIT = 51 +const IPV6_RECVHOPOPTS = 53 +const IPV6_RECVORIGDSTADDR = 74 +const IPV6_RECVPATHMTU = 60 +const IPV6_RECVPKTINFO = 49 +const IPV6_RECVRTHDR = 56 +const IPV6_RECVTCLASS = 66 +const IPV6_ROUTER_ALERT = 22 +const IPV6_ROUTER_ALERT_ISOLATE = 30 +const IPV6_RTHDR = 57 +const IPV6_RTHDRDSTOPTS = 55 +const IPV6_RTHDR_LOOSE = 0 +const IPV6_RTHDR_STRICT = 1 +const IPV6_RTHDR_TYPE_0 = 0 +const IPV6_RXDSTOPTS = 59 +const IPV6_RXHOPOPTS = 54 +const IPV6_TCLASS = 67 +const IPV6_TRANSPARENT = 75 +const IPV6_UNICAST_HOPS = 16 +const IPV6_UNICAST_IF = 76 +const IPV6_V6ONLY = 26 +const IPV6_XFRM_POLICY = 35 +const IP_ADD_MEMBERSHIP = 35 +const IP_ADD_SOURCE_MEMBERSHIP = 39 +const IP_BIND_ADDRESS_NO_PORT = 24 +const IP_BLOCK_SOURCE = 38 +const IP_CHECKSUM = 23 +const IP_DEFAULT_MULTICAST_LOOP = 1 +const IP_DEFAULT_MULTICAST_TTL = 1 +const IP_DROP_MEMBERSHIP = 36 +const IP_DROP_SOURCE_MEMBERSHIP = 40 +const IP_FREEBIND = 15 +const IP_HDRINCL = 3 +const IP_IPSEC_POLICY = 16 +const IP_MAX_MEMBERSHIPS = 20 +const IP_MINTTL = 21 +const IP_MSFILTER = 41 +const IP_MTU = 14 +const IP_MTU_DISCOVER = 10 +const IP_MULTICAST_ALL = 49 +const IP_MULTICAST_IF = 32 +const IP_MULTICAST_LOOP = 34 +const IP_MULTICAST_TTL = 33 +const IP_NODEFRAG = 22 +const IP_OPTIONS = 4 +const IP_ORIGDSTADDR = 20 +const IP_PASSSEC = 18 +const IP_PKTINFO = 8 +const IP_PKTOPTIONS = 9 +const IP_PMTUDISC = 10 +const IP_PMTUDISC_DO = 2 +const IP_PMTUDISC_DONT = 0 +const IP_PMTUDISC_INTERFACE = 4 +const IP_PMTUDISC_OMIT = 5 +const IP_PMTUDISC_PROBE = 3 +const IP_PMTUDISC_WANT = 1 +const IP_RECVERR = 11 +const IP_RECVERR_RFC4884 = 26 +const IP_RECVFRAGSIZE = 25 +const IP_RECVOPTS = 6 +const IP_RECVORIGDSTADDR = 20 +const IP_RECVRETOPTS = 7 +const IP_RECVTOS = 13 +const IP_RECVTTL = 12 +const IP_RETOPTS = 7 +const IP_ROUTER_ALERT = 5 +const IP_TOS = 1 +const IP_TRANSPARENT = 19 +const IP_TTL = 2 +const IP_UNBLOCK_SOURCE = 37 +const IP_UNICAST_IF = 50 +const IP_XFRM_POLICY = 17 +const IQUERY = 0 +const LOCALDOMAINPARTS = 2 +const MAXCDNAME = 255 +const MAXDFLSRCH = 3 +const MAXDNAME = 1025 +const MAXDNSRCH = 6 +const MAXLABEL = 63 +const MAXNS = 3 +const MAXRESOLVSORT = 10 +const NAMESERVER_PORT = 53 +const NOERROR = 0 +const NOTAUTH = 0 +const NOTIMP = 0 +const NOTZONE = 0 +const NS_ALG_DH = 2 +const NS_ALG_DSA = 3 +const NS_ALG_DSS = 3 +const NS_ALG_EXPIRE_ONLY = 253 +const NS_ALG_MD5RSA = 1 +const NS_ALG_PRIVATE_OID = 254 +const NS_CMPRSFLGS = 192 +const NS_DEFAULTPORT = 53 +const NS_DSA_MAX_BYTES = 405 +const NS_DSA_MIN_SIZE = 213 +const NS_DSA_SIG_SIZE = 41 +const NS_HFIXEDSZ = 12 +const NS_IN6ADDRSZ = 16 +const NS_INADDRSZ = 4 +const NS_INT16SZ = 2 +const NS_INT32SZ = 4 +const NS_INT8SZ = 1 +const NS_KEY_EXTENDED_FLAGS = 4096 +const NS_KEY_NAME_ENTITY = 512 +const NS_KEY_NAME_RESERVED = 768 +const NS_KEY_NAME_TYPE = 768 +const NS_KEY_NAME_USER = 0 +const NS_KEY_NAME_ZONE = 256 +const NS_KEY_NO_AUTH = 32768 +const NS_KEY_NO_CONF = 16384 +const NS_KEY_PROT_ANY = 255 +const NS_KEY_PROT_DNSSEC = 3 +const NS_KEY_PROT_EMAIL = 2 +const NS_KEY_PROT_IPSEC = 4 +const NS_KEY_PROT_TLS = 1 +const NS_KEY_RESERVED10 = 32 +const NS_KEY_RESERVED11 = 16 +const NS_KEY_RESERVED2 = 8192 +const NS_KEY_RESERVED4 = 2048 +const NS_KEY_RESERVED5 = 1024 +const NS_KEY_RESERVED8 = 128 +const NS_KEY_RESERVED9 = 64 +const NS_KEY_RESERVED_BITMASK = 11504 +const NS_KEY_RESERVED_BITMASK2 = 65535 +const NS_KEY_SIGNATORYMASK = 15 +const NS_KEY_TYPEMASK = 49152 +const NS_KEY_TYPE_AUTH_CONF = 0 +const NS_KEY_TYPE_AUTH_ONLY = 16384 +const NS_KEY_TYPE_CONF_ONLY = 32768 +const NS_KEY_TYPE_NO_KEY = 49152 +const NS_MAXCDNAME = 255 +const NS_MAXDNAME = 1025 +const NS_MAXLABEL = 63 +const NS_MAXMSG = 65535 +const NS_MD5RSA_MAX_BASE64 = 10928 +const NS_MD5RSA_MAX_BITS = 4096 +const NS_MD5RSA_MAX_BYTES = 8195 +const NS_MD5RSA_MAX_SIZE = 512 +const NS_MD5RSA_MIN_BITS = 512 +const NS_MD5RSA_MIN_SIZE = 64 +const NS_NOTIFY_OP = 0 +const NS_NXT_BITS = 8 +const NS_NXT_MAX = 127 +const NS_OPT_DNSSEC_OK = 32768 +const NS_OPT_NSID = 3 +const NS_PACKETSZ = 512 +const NS_QFIXEDSZ = 4 +const NS_RRFIXEDSZ = 10 +const NS_SIG_ALG = 2 +const NS_SIG_EXPIR = 8 +const NS_SIG_FOOT = 16 +const NS_SIG_LABELS = 3 +const NS_SIG_OTTL = 4 +const NS_SIG_SIGNED = 12 +const NS_SIG_SIGNER = 18 +const NS_SIG_TYPE = 0 +const NS_TSIG_ALG_HMAC_MD5 = "HMAC-MD5.SIG-ALG.REG.INT" +const NS_TSIG_ERROR_FORMERR = -12 +const NS_TSIG_ERROR_NO_SPACE = -11 +const NS_TSIG_ERROR_NO_TSIG = -10 +const NS_TSIG_FUDGE = 300 +const NS_TSIG_TCP_COUNT = 100 +const NS_UPDATE_OP = 0 +const NXDOMAIN = 0 +const NXRRSET = 0 +const PACKETSZ = 512 +const PRIX16 = "X" +const PRIX32 = "X" +const PRIX8 = "X" +const PRIXFAST16 = "X" +const PRIXFAST32 = "X" +const PRIXFAST8 = "X" +const PRIXLEAST16 = "X" +const PRIXLEAST32 = "X" +const PRIXLEAST8 = "X" +const PRId16 = "d" +const PRId32 = "d" +const PRId8 = "d" +const PRIdFAST16 = "d" +const PRIdFAST32 = "d" +const PRIdFAST8 = "d" +const PRIdLEAST16 = "d" +const PRIdLEAST32 = "d" +const PRIdLEAST8 = "d" +const PRIi16 = "i" +const PRIi32 = "i" +const PRIi8 = "i" +const PRIiFAST16 = "i" +const PRIiFAST32 = "i" +const PRIiFAST8 = "i" +const PRIiLEAST16 = "i" +const PRIiLEAST32 = "i" +const PRIiLEAST8 = "i" +const PRIo16 = "o" +const PRIo32 = "o" +const PRIo8 = "o" +const PRIoFAST16 = "o" +const PRIoFAST32 = "o" +const PRIoFAST8 = "o" +const PRIoLEAST16 = "o" +const PRIoLEAST32 = "o" +const PRIoLEAST8 = "o" +const PRIu16 = "u" +const PRIu32 = "u" +const PRIu8 = "u" +const PRIuFAST16 = "u" +const PRIuFAST32 = "u" +const PRIuFAST8 = "u" +const PRIuLEAST16 = "u" +const PRIuLEAST32 = "u" +const PRIuLEAST8 = "u" +const PRIx16 = "x" +const PRIx32 = "x" +const PRIx8 = "x" +const PRIxFAST16 = "x" +const PRIxFAST32 = "x" +const PRIxFAST8 = "x" +const PRIxLEAST16 = "x" +const PRIxLEAST32 = "x" +const PRIxLEAST8 = "x" +const PUTLONG = 0 +const PUTSHORT = 0 +const QFIXEDSZ = 4 +const QUERY = 0 +const REFUSED = 0 +const RES_AAONLY = 4 +const RES_BLAST = 131072 +const RES_DEBUG = 2 +const RES_DEFAULT = 524992 +const RES_DEFNAMES = 128 +const RES_DFLRETRY = 2 +const RES_DNSRCH = 512 +const RES_EXHAUSTIVE = 1 +const RES_F_CONN = 2 +const RES_F_EDNS0ERR = 4 +const RES_F_VC = 1 +const RES_IGNTC = 32 +const RES_INIT = 1 +const RES_INSECURE1 = 1024 +const RES_INSECURE2 = 2048 +const RES_KEEPTSIG = 65536 +const RES_MAXNDOTS = 15 +const RES_MAXRETRANS = 30 +const RES_MAXRETRY = 5 +const RES_MAXTIME = 65535 +const RES_NOALIASES = 4096 +const RES_NOCHECKNAME = 32768 +const RES_NOIP6DOTINT = 524288 +const RES_PRF_ADD = 128 +const RES_PRF_ANS = 32 +const RES_PRF_AUTH = 64 +const RES_PRF_CLASS = 4 +const RES_PRF_CMD = 8 +const RES_PRF_HEAD1 = 256 +const RES_PRF_HEAD2 = 512 +const RES_PRF_HEADX = 2048 +const RES_PRF_INIT = 16384 +const RES_PRF_QUERY = 4096 +const RES_PRF_QUES = 16 +const RES_PRF_REPLY = 8192 +const RES_PRF_STATS = 1 +const RES_PRF_TTLID = 1024 +const RES_PRF_UPDATE = 2 +const RES_PRIMARY = 16 +const RES_RECURSE = 64 +const RES_ROTATE = 16384 +const RES_SNGLKUP = 2097152 +const RES_SNGLKUPREOP = 4194304 +const RES_STAYOPEN = 256 +const RES_TIMEOUT = 5 +const RES_USEBSTRING = 262144 +const RES_USEVC = 8 +const RES_USE_DNSSEC = 8388608 +const RES_USE_EDNS0 = 1048576 +const RES_USE_INET6 = 8192 +const RRFIXEDSZ = 10 +const SCNd16 = "hd" +const SCNd32 = "d" +const SCNd8 = "hhd" +const SCNdFAST16 = "d" +const SCNdFAST32 = "d" +const SCNdFAST8 = "hhd" +const SCNdLEAST16 = "hd" +const SCNdLEAST32 = "d" +const SCNdLEAST8 = "hhd" +const SCNi16 = "hi" +const SCNi32 = "i" +const SCNi8 = "hhi" +const SCNiFAST16 = "i" +const SCNiFAST32 = "i" +const SCNiFAST8 = "hhi" +const SCNiLEAST16 = "hi" +const SCNiLEAST32 = "i" +const SCNiLEAST8 = "hhi" +const SCNo16 = "ho" +const SCNo32 = "o" +const SCNo8 = "hho" +const SCNoFAST16 = "o" +const SCNoFAST32 = "o" +const SCNoFAST8 = "hho" +const SCNoLEAST16 = "ho" +const SCNoLEAST32 = "o" +const SCNoLEAST8 = "hho" +const SCNu16 = "hu" +const SCNu32 = "u" +const SCNu8 = "hhu" +const SCNuFAST16 = "u" +const SCNuFAST32 = "u" +const SCNuFAST8 = "hhu" +const SCNuLEAST16 = "hu" +const SCNuLEAST32 = "u" +const SCNuLEAST8 = "hhu" +const SCNx16 = "hx" +const SCNx32 = "x" +const SCNx8 = "hhx" +const SCNxFAST16 = "x" +const SCNxFAST32 = "x" +const SCNxFAST8 = "hhx" +const SCNxLEAST16 = "hx" +const SCNxLEAST32 = "x" +const SCNxLEAST8 = "hhx" +const SERVFAIL = 0 +const STATUS = 0 +const S_ADDT = 0 +const S_PREREQ = 0 +const S_UPDATE = 0 +const S_ZONE = 0 +const T_A = 0 +const T_A6 = 0 +const T_AAAA = 0 +const T_AFSDB = 0 +const T_ANY = 0 +const T_ATMA = 0 +const T_AVC = 0 +const T_AXFR = 0 +const T_CAA = 0 +const T_CDNSKEY = 0 +const T_CDS = 0 +const T_CNAME = 0 +const T_CSYNC = 0 +const T_DHCID = 0 +const T_DLV = 0 +const T_DNAME = 0 +const T_DNSKEY = 0 +const T_DS = 0 +const T_EID = 0 +const T_EUI48 = 0 +const T_EUI64 = 0 +const T_GID = 0 +const T_GPOS = 0 +const T_HINFO = 0 +const T_HIP = 0 +const T_IPSECKEY = 0 +const T_ISDN = 0 +const T_IXFR = 0 +const T_KEY = 0 +const T_L32 = 0 +const T_L64 = 0 +const T_LOC = 0 +const T_LP = 0 +const T_MAILA = 0 +const T_MAILB = 0 +const T_MB = 0 +const T_MD = 0 +const T_MF = 0 +const T_MG = 0 +const T_MINFO = 0 +const T_MR = 0 +const T_MX = 0 +const T_NAPTR = 0 +const T_NID = 0 +const T_NIMLOC = 0 +const T_NINFO = 0 +const T_NS = 0 +const T_NSAP = 0 +const T_NSAP_PTR = 0 +const T_NSEC = 0 +const T_NSEC3 = 0 +const T_NSEC3PARAM = 0 +const T_NULL = 0 +const T_NXT = 0 +const T_OPENPGPKEY = 0 +const T_PTR = 0 +const T_PX = 0 +const T_RKEY = 0 +const T_RP = 0 +const T_RRSIG = 0 +const T_RT = 0 +const T_SIG = 0 +const T_SMIMEA = 0 +const T_SOA = 0 +const T_SPF = 0 +const T_SRV = 0 +const T_SSHFP = 0 +const T_TA = 0 +const T_TALINK = 0 +const T_TKEY = 0 +const T_TLSA = 0 +const T_TSIG = 0 +const T_TXT = 0 +const T_UID = 0 +const T_UINFO = 0 +const T_UNSPEC = 0 +const T_URI = 0 +const T_WKS = 0 +const T_X25 = 0 +const YXDOMAIN = 0 +const YXRRSET = 0 +const _PATH_RESCONF = "/etc/resolv.conf" +const __BIND = 19950621 +const __NAMESER = 19991006 +const __PRI64 = "l" +const __PRIPTR = "l" +const __RES = 19960801 +const __UAPI_DEF_IN6_ADDR = 0 +const __UAPI_DEF_IN6_ADDR_ALT = 0 +const __UAPI_DEF_IN6_PKTINFO = 0 +const __UAPI_DEF_IN_ADDR = 0 +const __UAPI_DEF_IN_CLASS = 0 +const __UAPI_DEF_IN_IPPROTO = 0 +const __UAPI_DEF_IN_PKTINFO = 0 +const __UAPI_DEF_IP6_MTUINFO = 0 +const __UAPI_DEF_IPPROTO_V6 = 0 +const __UAPI_DEF_IPV6_MREQ = 0 +const __UAPI_DEF_IPV6_OPTIONS = 0 +const __UAPI_DEF_IP_MREQ = 0 +const __UAPI_DEF_SOCKADDR_IN = 0 +const __UAPI_DEF_SOCKADDR_IN6 = 0 +const _res = 0 + +type Tns_sect = int32 + +type ___ns_sect = int32 + +const _ns_s_qd = 0 +const _ns_s_zn = 0 +const _ns_s_an = 1 +const _ns_s_pr = 1 +const _ns_s_ns = 2 +const _ns_s_ud = 2 +const _ns_s_ar = 3 +const _ns_s_max = 4 + +type Tns_msg = struct { + F_msg uintptr + F_eom uintptr + F_id Tuint16_t + F_flags Tuint16_t + F_counts [4]Tuint16_t + F_sections [4]uintptr + F_sect Tns_sect + F_rrnum int32 + F_msg_ptr uintptr +} + +type t__ns_msg = Tns_msg + +type T_ns_flagdata = struct { + Fmask int32 + Fshift int32 +} + +type Tns_rr = struct { + Fname [1025]int8 + Ftype1 Tuint16_t + Frr_class Tuint16_t + Fttl Tuint32_t + Frdlength Tuint16_t + Frdata uintptr +} + +type t__ns_rr = Tns_rr + +type Tns_flag = int32 + +type ___ns_flag = int32 + +const _ns_f_qr = 0 +const _ns_f_opcode = 1 +const _ns_f_aa = 2 +const _ns_f_tc = 3 +const _ns_f_rd = 4 +const _ns_f_ra = 5 +const _ns_f_z = 6 +const _ns_f_ad = 7 +const _ns_f_cd = 8 +const _ns_f_rcode = 9 +const _ns_f_max = 10 + +type Tns_opcode = int32 + +type ___ns_opcode = int32 + +const _ns_o_query = 0 +const _ns_o_iquery = 1 +const _ns_o_status = 2 +const _ns_o_notify = 4 +const _ns_o_update = 5 +const _ns_o_max = 6 + +type Tns_rcode = int32 + +type ___ns_rcode = int32 + +const _ns_r_noerror = 0 +const _ns_r_formerr = 1 +const _ns_r_servfail = 2 +const _ns_r_nxdomain = 3 +const _ns_r_notimpl = 4 +const _ns_r_refused = 5 +const _ns_r_yxdomain = 6 +const _ns_r_yxrrset = 7 +const _ns_r_nxrrset = 8 +const _ns_r_notauth = 9 +const _ns_r_notzone = 10 +const _ns_r_max = 11 +const _ns_r_badvers = 16 +const _ns_r_badsig = 16 +const _ns_r_badkey = 17 +const _ns_r_badtime = 18 + +type Tns_update_operation = int32 + +type ___ns_update_operation = int32 + +const _ns_uop_delete = 0 +const _ns_uop_add = 1 +const _ns_uop_max = 2 + +type Tns_tsig_key1 = struct { + Fname [1025]int8 + Falg [1025]int8 + Fdata uintptr + Flen1 int32 +} + +type Tns_tsig_key = struct { + Fname [1025]int8 + Falg [1025]int8 + Fdata uintptr + Flen1 int32 +} + +type Tns_tcp_tsig_state1 = struct { + Fcounter int32 + Fkey uintptr + Fctx uintptr + Fsig [512]uint8 + Fsiglen int32 +} + +type Tns_tcp_tsig_state = struct { + Fcounter int32 + Fkey uintptr + Fctx uintptr + Fsig [512]uint8 + Fsiglen int32 +} + +type Tns_type = int32 + +type ___ns_type = int32 + +const _ns_t_invalid = 0 +const _ns_t_a = 1 +const _ns_t_ns = 2 +const _ns_t_md = 3 +const _ns_t_mf = 4 +const _ns_t_cname = 5 +const _ns_t_soa = 6 +const _ns_t_mb = 7 +const _ns_t_mg = 8 +const _ns_t_mr = 9 +const _ns_t_null = 10 +const _ns_t_wks = 11 +const _ns_t_ptr = 12 +const _ns_t_hinfo = 13 +const _ns_t_minfo = 14 +const _ns_t_mx = 15 +const _ns_t_txt = 16 +const _ns_t_rp = 17 +const _ns_t_afsdb = 18 +const _ns_t_x25 = 19 +const _ns_t_isdn = 20 +const _ns_t_rt = 21 +const _ns_t_nsap = 22 +const _ns_t_nsap_ptr = 23 +const _ns_t_sig = 24 +const _ns_t_key = 25 +const _ns_t_px = 26 +const _ns_t_gpos = 27 +const _ns_t_aaaa = 28 +const _ns_t_loc = 29 +const _ns_t_nxt = 30 +const _ns_t_eid = 31 +const _ns_t_nimloc = 32 +const _ns_t_srv = 33 +const _ns_t_atma = 34 +const _ns_t_naptr = 35 +const _ns_t_kx = 36 +const _ns_t_cert = 37 +const _ns_t_a6 = 38 +const _ns_t_dname = 39 +const _ns_t_sink = 40 +const _ns_t_opt = 41 +const _ns_t_apl = 42 +const _ns_t_ds = 43 +const _ns_t_sshfp = 44 +const _ns_t_ipseckey = 45 +const _ns_t_rrsig = 46 +const _ns_t_nsec = 47 +const _ns_t_dnskey = 48 +const _ns_t_dhcid = 49 +const _ns_t_nsec3 = 50 +const _ns_t_nsec3param = 51 +const _ns_t_tlsa = 52 +const _ns_t_smimea = 53 +const _ns_t_hip = 55 +const _ns_t_ninfo = 56 +const _ns_t_rkey = 57 +const _ns_t_talink = 58 +const _ns_t_cds = 59 +const _ns_t_cdnskey = 60 +const _ns_t_openpgpkey = 61 +const _ns_t_csync = 62 +const _ns_t_spf = 99 +const _ns_t_uinfo = 100 +const _ns_t_uid = 101 +const _ns_t_gid = 102 +const _ns_t_unspec = 103 +const _ns_t_nid = 104 +const _ns_t_l32 = 105 +const _ns_t_l64 = 106 +const _ns_t_lp = 107 +const _ns_t_eui48 = 108 +const _ns_t_eui64 = 109 +const _ns_t_tkey = 249 +const _ns_t_tsig = 250 +const _ns_t_ixfr = 251 +const _ns_t_axfr = 252 +const _ns_t_mailb = 253 +const _ns_t_maila = 254 +const _ns_t_any = 255 +const _ns_t_zxfr = 256 +const _ns_t_uri = 256 +const _ns_t_caa = 257 +const _ns_t_avc = 258 +const _ns_t_ta = 32768 +const _ns_t_dlv = 32769 +const _ns_t_max = 65536 + +type Tns_class = int32 + +type ___ns_class = int32 + +const _ns_c_invalid = 0 +const _ns_c_in = 1 +const _ns_c_2 = 2 +const _ns_c_chaos = 3 +const _ns_c_hs = 4 +const _ns_c_none = 254 +const _ns_c_any = 255 +const _ns_c_max = 65536 + +type Tns_key_types = int32 + +type ___ns_key_types = int32 + +const _ns_kt_rsa = 1 +const _ns_kt_dh = 2 +const _ns_kt_dsa = 3 +const _ns_kt_private = 254 + +type Tns_cert_types = int32 + +type ___ns_cert_types = int32 + +const _cert_t_pkix = 1 +const _cert_t_spki = 2 +const _cert_t_pgp = 3 +const _cert_t_url = 253 +const _cert_t_oid = 254 + +type THEADER = struct { + F__ccgo0 uint32 + F__ccgo4 uint32 + F__ccgo8 uint32 +} + +type Timaxdiv_t = struct { + Fquot Tintmax_t + Frem Tintmax_t +} + +type Tin_port_t = uint16 + +type Tin_addr_t = uint32 + +type Tin_addr = struct { + Fs_addr Tin_addr_t +} + +type Tsockaddr_in = struct { + Fsin_family Tsa_family_t + Fsin_port Tin_port_t + Fsin_addr Tin_addr + Fsin_zero [8]Tuint8_t +} + +type Tin6_addr = struct { + F__in6_union struct { + F__s6_addr16 [0][8]Tuint16_t + F__s6_addr32 [0][4]Tuint32_t + F__s6_addr [16]Tuint8_t + } +} + +type Tsockaddr_in6 = struct { + Fsin6_family Tsa_family_t + Fsin6_port Tin_port_t + Fsin6_flowinfo Tuint32_t + Fsin6_addr Tin6_addr + Fsin6_scope_id Tuint32_t +} + +type Tipv6_mreq = struct { + Fipv6mr_multiaddr Tin6_addr + Fipv6mr_interface uint32 +} + +type Tip_opts = struct { + Fip_dst Tin_addr + Fip_opts [40]int8 +} + +type Tres_state = uintptr + +type t__res_state = struct { + Fretrans int32 + Fretry int32 + Foptions uint64 + Fnscount int32 + Fnsaddr_list [3]Tsockaddr_in + Fid uint16 + Fdnsrch [7]uintptr + Fdefdname [256]int8 + Fpfcode uint64 + F__ccgo392 uint32 + Fsort_list [10]struct { + Faddr Tin_addr + Fmask Tuint32_t + } + Fqhook uintptr + Frhook uintptr + Fres_h_errno int32 + F_vcsock int32 + F_flags uint32 + F_u struct { + F_ext [0]struct { + Fnscount Tuint16_t + Fnsmap [3]Tuint16_t + Fnssocks [3]int32 + Fnscount6 Tuint16_t + Fnsinit Tuint16_t + Fnsaddrs [3]uintptr + F_initstamp [2]uint32 + } + Fpad [52]int8 + F__ccgo_pad2 [4]byte + } +} + +type Tres_sym = struct { + Fnumber int32 + Fname uintptr + Fhumanname uintptr +} + +/* RFC 1035 message compression */ + +// C documentation +// +// /* label start offsets of a compressed domain name s */ +func _getoffs(tls *TLS, offs uintptr, base uintptr, s uintptr) (r int32) { + var i, v2 int32 + _, _ = i, v2 + i = 0 + for { + for int32(*(*uint8)(unsafe.Pointer(s)))&int32(0xc0) != 0 { + if int32(*(*uint8)(unsafe.Pointer(s)))&int32(0xc0) != int32(0xc0) { + return 0 + } + s = base + uintptr(int32(*(*uint8)(unsafe.Pointer(s)))&Int32FromInt32(0x3f)<= int64(0x4000) { + return 0 + } + v2 = i + i++ + *(*int16)(unsafe.Pointer(offs + uintptr(v2)*2)) = int16(int64(s) - int64(base)) + s += uintptr(int32(*(*uint8)(unsafe.Pointer(s))) + int32(1)) + goto _1 + _1: + } + return r +} + +// C documentation +// +// /* label lengths of an ascii domain name s */ +func _getlens(tls *TLS, lens uintptr, s uintptr, l int32) (r int32) { + var i, j, k, v3, v4 int32 + _, _, _, _, _ = i, j, k, v3, v4 + i = 0 + j = 0 + k = 0 + for { + for { + if !(j < l && int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != int32('.')) { + break + } + goto _2 + _2: + ; + j++ + } + if uint32(j-k)-uint32(1) > uint32(62) { + return 0 + } + v3 = i + i++ + *(*uint8)(unsafe.Pointer(lens + uintptr(v3))) = uint8(j - k) + if j == l { + return i + } + j++ + v4 = j + k = v4 + goto _1 + _1: + } + return r +} + +// C documentation +// +// /* longest suffix match of an ascii domain with a compressed domain name dn */ +func _match(tls *TLS, offset uintptr, base uintptr, dn uintptr, end uintptr, lens uintptr, nlen int32) (r int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var l, m, noff, o, v2, v3 int32 + var _ /* offs at bp+0 */ [128]int16 + _, _, _, _, _, _ = l, m, noff, o, v2, v3 + m = 0 + noff = _getoffs(tls, bp, base, dn) + if !(noff != 0) { + return 0 + } + for { + nlen-- + v2 = nlen + l = int32(*(*uint8)(unsafe.Pointer(lens + uintptr(v2)))) + noff-- + v3 = noff + o = int32((*(*[128]int16)(unsafe.Pointer(bp)))[v3]) + end -= uintptr(l) + if l != int32(*(*uint8)(unsafe.Pointer(base + uintptr(o)))) || Xmemcmp(tls, base+uintptr(o)+uintptr(1), end, uint64(l)) != 0 { + return m + } + *(*int32)(unsafe.Pointer(offset)) = o + m += l + if nlen != 0 { + m++ + } + if !(nlen != 0) || !(noff != 0) { + return m + } + end-- + goto _1 + _1: + } + return r +} + +func Xdn_comp(tls *TLS, src uintptr, dst uintptr, space int32, dnptrs uintptr, lastdnptr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v src=%v dst=%v space=%v dnptrs=%v lastdnptr=%v, (%v:)", tls, src, dst, space, dnptrs, lastdnptr, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var bestlen, bestoff, i, j, m, n, v3, v4, v5, v6, v7 int32 + var end, p, v8 uintptr + var l Tsize_t + var _ /* lens at bp+4 */ [127]uint8 + var _ /* offset at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bestlen, bestoff, end, i, j, l, m, n, p, v3, v4, v5, v6, v7, v8 + m = 0 + bestlen = 0 + l = Xstrnlen(tls, src, uint64(255)) + if l != 0 && int32(*(*int8)(unsafe.Pointer(src + uintptr(l-uint64(1))))) == int32('.') { + l-- + } + if l > uint64(253) || space <= 0 { + return -int32(1) + } + if !(l != 0) { + *(*uint8)(unsafe.Pointer(dst)) = uint8(0) + return int32(1) + } + end = src + uintptr(l) + n = _getlens(tls, bp+4, src, int32(l)) + if !(n != 0) { + return -int32(1) + } + p = dnptrs + if p != 0 && *(*uintptr)(unsafe.Pointer(p)) != 0 { + p += 8 + for { + if !(*(*uintptr)(unsafe.Pointer(p)) != 0) { + break + } + m = _match(tls, bp, *(*uintptr)(unsafe.Pointer(dnptrs)), *(*uintptr)(unsafe.Pointer(p)), end, bp+4, n) + if m > bestlen { + bestlen = m + bestoff = *(*int32)(unsafe.Pointer(bp)) + if uint64(m) == l { + break + } + } + goto _1 + _1: + ; + p += 8 + } + } + /* encode unmatched part */ + if uint64(space) < l-uint64(bestlen)+uint64(2)+BoolUint64(uint64(bestlen-Int32FromInt32(1)) < l-Uint64FromInt32(1)) { + return -int32(1) + } + Xmemcpy(tls, dst+uintptr(1), src, l-uint64(bestlen)) + v3 = Int32FromInt32(0) + j = v3 + i = v3 + for { + if !(uint64(i) < l-uint64(bestlen)) { + break + } + *(*uint8)(unsafe.Pointer(dst + uintptr(i))) = (*(*[127]uint8)(unsafe.Pointer(bp + 4)))[j] + goto _2 + _2: + ; + v4 = j + j++ + i += int32((*(*[127]uint8)(unsafe.Pointer(bp + 4)))[v4]) + int32(1) + } + /* add tail */ + if bestlen != 0 { + v5 = i + i++ + *(*uint8)(unsafe.Pointer(dst + uintptr(v5))) = uint8(int32(0xc0) | bestoff>>int32(8)) + v6 = i + i++ + *(*uint8)(unsafe.Pointer(dst + uintptr(v6))) = uint8(bestoff) + } else { + v7 = i + i++ + *(*uint8)(unsafe.Pointer(dst + uintptr(v7))) = uint8(0) + } + /* save dst pointer */ + if i > int32(2) && lastdnptr != 0 && dnptrs != 0 && *(*uintptr)(unsafe.Pointer(dnptrs)) != 0 { + for *(*uintptr)(unsafe.Pointer(p)) != 0 { + p += 8 + } + if p+uintptr(1)*8 < lastdnptr { + v8 = p + p += 8 + *(*uintptr)(unsafe.Pointer(v8)) = dst + *(*uintptr)(unsafe.Pointer(p)) = uintptr(0) + } + } + return i +} + +func X__dn_expand(tls *TLS, base uintptr, end uintptr, src uintptr, dest uintptr, space int32) (r int32) { + if __ccgo_strace { + trc("tls=%v base=%v end=%v src=%v dest=%v space=%v, (%v:)", tls, base, end, src, dest, space, origin(2)) + defer func() { trc("-> %v", r) }() + } + var dbegin, dend, p, v3, v4, v6, v7 uintptr + var i, j, len1, v1, v5 int32 + _, _, _, _, _, _, _, _, _, _, _, _ = dbegin, dend, i, j, len1, p, v1, v3, v4, v5, v6, v7 + p = src + dbegin = dest + len1 = -int32(1) + if p == end || space <= 0 { + return -int32(1) + } + if space > int32(254) { + v1 = int32(254) + } else { + v1 = space + } + dend = dest + uintptr(v1) + /* detect reference loop using an iteration counter */ + i = 0 + for { + if !(int64(i) < int64(end)-int64(base)) { + break + } + /* loop invariants: p= int64(end)-int64(base) { + return -int32(1) + } + p = base + uintptr(j) + } else { + if *(*uint8)(unsafe.Pointer(p)) != 0 { + if dest != dbegin { + v3 = dest + dest++ + *(*int8)(unsafe.Pointer(v3)) = int8('.') + } + v4 = p + p++ + j = int32(*(*uint8)(unsafe.Pointer(v4))) + if int64(j) >= int64(end)-int64(p) || int64(j) >= int64(dend)-int64(dest) { + return -int32(1) + } + for { + v5 = j + j-- + if !(v5 != 0) { + break + } + v6 = dest + dest++ + v7 = p + p++ + *(*int8)(unsafe.Pointer(v6)) = int8(*(*uint8)(unsafe.Pointer(v7))) + } + } else { + *(*int8)(unsafe.Pointer(dest)) = 0 + if len1 < 0 { + len1 = int32(int64(p+uintptr(1)) - int64(src)) + } + return len1 + } + } + goto _2 + _2: + ; + i += int32(2) + } + return -int32(1) +} + +func Xdn_expand(tls *TLS, base uintptr, end uintptr, src uintptr, dest uintptr, space int32) (r int32) { + if __ccgo_strace { + trc("tls=%v base=%v end=%v src=%v dest=%v space=%v, (%v:)", tls, base, end, src, dest, space, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__dn_expand(tls, base, end, src, dest, space) +} + +func Xdn_skipname(tls *TLS, s uintptr, end uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v end=%v, (%v:)", tls, s, end, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + _ = p + p = s + for p < end { + if !(*(*uint8)(unsafe.Pointer(p)) != 0) { + return int32(int64(p) - int64(s) + int64(1)) + } else { + if int32(*(*uint8)(unsafe.Pointer(p))) >= int32(192) { + if p+uintptr(1) < end { + return int32(int64(p) - int64(s) + int64(2)) + } else { + break + } + } else { + if int64(end)-int64(p) < int64(int32(*(*uint8)(unsafe.Pointer(p)))+int32(1)) { + break + } else { + p += uintptr(int32(*(*uint8)(unsafe.Pointer(p))) + int32(1)) + } + } + } + } + return -int32(1) +} + +const AI_ADDRCONFIG = 32 +const AI_ALL = 16 +const AI_CANONNAME = 2 +const AI_NUMERICHOST = 4 +const AI_NUMERICSERV = 1024 +const AI_PASSIVE = 1 +const AI_V4MAPPED = 8 +const EAI_AGAIN = -3 +const EAI_BADFLAGS = -1 +const EAI_FAIL = -4 +const EAI_FAMILY = -6 +const EAI_MEMORY = -10 +const EAI_NODATA = -5 +const EAI_NONAME = -2 +const EAI_OVERFLOW = -12 +const EAI_SERVICE = -8 +const EAI_SOCKTYPE = -7 +const EAI_SYSTEM = -11 +const MAXADDRS = 48 +const MAXSERVS = 2 +const NI_DGRAM = 16 +const NI_NAMEREQD = 8 +const NI_NOFQDN = 4 +const NI_NUMERICHOST = 1 +const NI_NUMERICSCOPE = 256 +const NI_NUMERICSERV = 2 + +type Taddrinfo = struct { + Fai_flags int32 + Fai_family int32 + Fai_socktype int32 + Fai_protocol int32 + Fai_addrlen Tsocklen_t + Fai_addr uintptr + Fai_canonname uintptr + Fai_next uintptr +} + +type Tnetent = struct { + Fn_name uintptr + Fn_aliases uintptr + Fn_addrtype int32 + Fn_net Tuint32_t +} + +type Thostent = struct { + Fh_name uintptr + Fh_aliases uintptr + Fh_addrtype int32 + Fh_length int32 + Fh_addr_list uintptr +} + +type Tservent = struct { + Fs_name uintptr + Fs_aliases uintptr + Fs_port int32 + Fs_proto uintptr +} + +type Tprotoent = struct { + Fp_name uintptr + Fp_aliases uintptr + Fp_proto int32 +} + +type Taibuf = struct { + Fai Taddrinfo + Fsa Tsa + Flock [1]int32 + Fslot int16 + Fref int16 +} + +type Taddress = struct { + Ffamily int32 + Fscopeid uint32 + Faddr [16]Tuint8_t + Fsortkey int32 +} + +type Tservice = struct { + Fport Tuint16_t + Fproto uint8 + Fsocktype uint8 +} + +type Tresolvconf = struct { + Fns [3]Taddress + Fnns uint32 + Fattempts uint32 + Fndots uint32 + Ftimeout uint32 +} + +func X__dns_parse(tls *TLS, r uintptr, rlen int32, callback uintptr, ctx uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v r=%v rlen=%v callback=%v ctx=%v, (%v:)", tls, r, rlen, callback, ctx, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var ancount, len1, qdcount, v1, v2 int32 + var p uintptr + _, _, _, _, _, _ = ancount, len1, p, qdcount, v1, v2 + if rlen < int32(12) { + return -int32(1) + } + if int32(*(*uint8)(unsafe.Pointer(r + 3)))&int32(15) != 0 { + return 0 + } + p = r + uintptr(12) + qdcount = int32(*(*uint8)(unsafe.Pointer(r + 4)))*int32(256) + int32(*(*uint8)(unsafe.Pointer(r + 5))) + ancount = int32(*(*uint8)(unsafe.Pointer(r + 6)))*int32(256) + int32(*(*uint8)(unsafe.Pointer(r + 7))) + for { + v1 = qdcount + qdcount-- + if !(v1 != 0) { + break + } + for int64(p)-int64(r) < int64(rlen) && uint32(*(*uint8)(unsafe.Pointer(p)))-uint32(1) < uint32(127) { + p++ + } + if p > r+uintptr(rlen)-uintptr(6) { + return -int32(1) + } + p += uintptr(int32(5) + BoolInt32(!!(*(*uint8)(unsafe.Pointer(p)) != 0))) + } + for { + v2 = ancount + ancount-- + if !(v2 != 0) { + break + } + for int64(p)-int64(r) < int64(rlen) && uint32(*(*uint8)(unsafe.Pointer(p)))-uint32(1) < uint32(127) { + p++ + } + if p > r+uintptr(rlen)-uintptr(12) { + return -int32(1) + } + p += uintptr(int32(1) + BoolInt32(!!(*(*uint8)(unsafe.Pointer(p)) != 0))) + len1 = int32(*(*uint8)(unsafe.Pointer(p + 8)))*int32(256) + int32(*(*uint8)(unsafe.Pointer(p + 9))) + if int64(len1+int32(10)) > int64(r+uintptr(rlen))-int64(p) { + return -int32(1) + } + if (*(*func(*TLS, uintptr, int32, uintptr, int32, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{callback})))(tls, ctx, int32(*(*uint8)(unsafe.Pointer(p + 1))), p+uintptr(10), len1, r, rlen) < 0 { + return -int32(1) + } + p += uintptr(int32(10) + len1) + } + return 0 +} + +type Tsa = struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte +} + +func Xsethostent(tls *TLS, x int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + } +} + +func Xgethostent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xgetnetent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xendhostent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xendnetent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xendhostent(tls) +} + +func Xsetnetent(tls *TLS, x int32) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + } + Xsethostent(tls, x) +} + +const ARPD_FLUSH = 3 +const ARPD_LOOKUP = 2 +const ARPD_UPDATE = 1 +const ARPHRD_6LOWPAN = 825 +const ARPHRD_ADAPT = 264 +const ARPHRD_APPLETLK = 8 +const ARPHRD_ARCNET = 7 +const ARPHRD_ASH = 781 +const ARPHRD_ATM = 19 +const ARPHRD_AX25 = 3 +const ARPHRD_BIF = 775 +const ARPHRD_CAIF = 822 +const ARPHRD_CAN = 280 +const ARPHRD_CHAOS = 5 +const ARPHRD_CISCO = 513 +const ARPHRD_CSLIP = 257 +const ARPHRD_CSLIP6 = 259 +const ARPHRD_DDCMP = 517 +const ARPHRD_DLCI = 15 +const ARPHRD_ECONET = 782 +const ARPHRD_EETHER = 2 +const ARPHRD_ETHER = 1 +const ARPHRD_EUI64 = 27 +const ARPHRD_FCAL = 785 +const ARPHRD_FCFABRIC = 787 +const ARPHRD_FCPL = 786 +const ARPHRD_FCPP = 784 +const ARPHRD_FDDI = 774 +const ARPHRD_FRAD = 770 +const ARPHRD_HDLC = 513 +const ARPHRD_HIPPI = 780 +const ARPHRD_HWX25 = 272 +const ARPHRD_IEEE1394 = 24 +const ARPHRD_IEEE802 = 6 +const ARPHRD_IEEE80211 = 801 +const ARPHRD_IEEE80211_PRISM = 802 +const ARPHRD_IEEE80211_RADIOTAP = 803 +const ARPHRD_IEEE802154 = 804 +const ARPHRD_IEEE802154_MONITOR = 805 +const ARPHRD_IEEE802_TR = 800 +const ARPHRD_INFINIBAND = 32 +const ARPHRD_IP6GRE = 823 +const ARPHRD_IPDDP = 777 +const ARPHRD_IPGRE = 778 +const ARPHRD_IRDA = 783 +const ARPHRD_LAPB = 516 +const ARPHRD_LOCALTLK = 773 +const ARPHRD_LOOPBACK = 772 +const ARPHRD_METRICOM = 23 +const ARPHRD_NETLINK = 824 +const ARPHRD_NETROM = 0 +const ARPHRD_NONE = 65534 +const ARPHRD_PHONET = 820 +const ARPHRD_PHONET_PIPE = 821 +const ARPHRD_PIMREG = 779 +const ARPHRD_PPP = 512 +const ARPHRD_PRONET = 4 +const ARPHRD_RAWHDLC = 518 +const ARPHRD_RAWIP = 519 +const ARPHRD_ROSE = 270 +const ARPHRD_RSRVD = 260 +const ARPHRD_SIT = 776 +const ARPHRD_SKIP = 771 +const ARPHRD_SLIP = 256 +const ARPHRD_SLIP6 = 258 +const ARPHRD_TUNNEL = 768 +const ARPHRD_TUNNEL6 = 769 +const ARPHRD_VOID = 65535 +const ARPHRD_VSOCKMON = 826 +const ARPHRD_X25 = 271 +const ARPOP_InREPLY = 9 +const ARPOP_InREQUEST = 8 +const ARPOP_NAK = 10 +const ARPOP_REPLY = 2 +const ARPOP_REQUEST = 1 +const ARPOP_RREPLY = 4 +const ARPOP_RREQUEST = 3 +const ATF_COM = 2 +const ATF_DONTPUB = 64 +const ATF_MAGIC = 128 +const ATF_NETMASK = 32 +const ATF_PERM = 4 +const ATF_PUBL = 8 +const ATF_USETRAILERS = 16 +const ETHERMIN = 46 +const ETHERMTU = 1500 +const ETHERTYPE_AARP = 33011 +const ETHERTYPE_ARP = 2054 +const ETHERTYPE_AT = 32923 +const ETHERTYPE_IP = 2048 +const ETHERTYPE_IPV6 = 34525 +const ETHERTYPE_IPX = 33079 +const ETHERTYPE_LOOPBACK = 36864 +const ETHERTYPE_NTRAILER = 16 +const ETHERTYPE_PUP = 512 +const ETHERTYPE_REVARP = 32821 +const ETHERTYPE_SPRITE = 1280 +const ETHERTYPE_TRAIL = 4096 +const ETHERTYPE_VLAN = 33024 +const ETHER_ADDR_LEN = 6 +const ETHER_CRC_LEN = 4 +const ETHER_HDR_LEN = 14 +const ETHER_MAX_LEN = 1518 +const ETHER_MIN_LEN = 64 +const ETHER_TYPE_LEN = 2 +const ETH_ALEN = 6 +const ETH_DATA_LEN = 1500 +const ETH_FCS_LEN = 4 +const ETH_FRAME_LEN = 1514 +const ETH_HLEN = 14 +const ETH_MAX_MTU = 65535 +const ETH_MIN_MTU = 68 +const ETH_P_1588 = 35063 +const ETH_P_8021AD = 34984 +const ETH_P_8021AH = 35047 +const ETH_P_8021Q = 33024 +const ETH_P_80221 = 35095 +const ETH_P_802_2 = 4 +const ETH_P_802_3 = 1 +const ETH_P_802_3_MIN = 1536 +const ETH_P_802_EX1 = 34997 +const ETH_P_AARP = 33011 +const ETH_P_AF_IUCV = 64507 +const ETH_P_ALL = 3 +const ETH_P_AOE = 34978 +const ETH_P_ARCNET = 26 +const ETH_P_ARP = 2054 +const ETH_P_ATALK = 32923 +const ETH_P_ATMFATE = 34948 +const ETH_P_ATMMPOA = 34892 +const ETH_P_AX25 = 2 +const ETH_P_BATMAN = 17157 +const ETH_P_BPQ = 2303 +const ETH_P_CAIF = 247 +const ETH_P_CAN = 12 +const ETH_P_CANFD = 13 +const ETH_P_CFM = 35074 +const ETH_P_CONTROL = 22 +const ETH_P_CUST = 24582 +const ETH_P_DDCMP = 6 +const ETH_P_DEC = 24576 +const ETH_P_DIAG = 24581 +const ETH_P_DNA_DL = 24577 +const ETH_P_DNA_RC = 24578 +const ETH_P_DNA_RT = 24579 +const ETH_P_DSA = 27 +const ETH_P_DSA_8021Q = 56027 +const ETH_P_ECONET = 24 +const ETH_P_EDSA = 56026 +const ETH_P_ERSPAN = 35006 +const ETH_P_ERSPAN2 = 8939 +const ETH_P_FCOE = 35078 +const ETH_P_FIP = 35092 +const ETH_P_HDLC = 25 +const ETH_P_HSR = 35119 +const ETH_P_IBOE = 35093 +const ETH_P_IEEE802154 = 246 +const ETH_P_IEEEPUP = 2560 +const ETH_P_IEEEPUPAT = 2561 +const ETH_P_IFE = 60734 +const ETH_P_IP = 2048 +const ETH_P_IPV6 = 34525 +const ETH_P_IPX = 33079 +const ETH_P_IRDA = 23 +const ETH_P_LAT = 24580 +const ETH_P_LINK_CTL = 34924 +const ETH_P_LLDP = 35020 +const ETH_P_LOCALTALK = 9 +const ETH_P_LOOP = 96 +const ETH_P_LOOPBACK = 36864 +const ETH_P_MACSEC = 35045 +const ETH_P_MAP = 249 +const ETH_P_MOBITEX = 21 +const ETH_P_MPLS_MC = 34888 +const ETH_P_MPLS_UC = 34887 +const ETH_P_MRP = 35043 +const ETH_P_MVRP = 35061 +const ETH_P_NCSI = 35064 +const ETH_P_NSH = 35151 +const ETH_P_PAE = 34958 +const ETH_P_PAUSE = 34824 +const ETH_P_PHONET = 245 +const ETH_P_PPPTALK = 16 +const ETH_P_PPP_DISC = 34915 +const ETH_P_PPP_MP = 8 +const ETH_P_PPP_SES = 34916 +const ETH_P_PREAUTH = 35015 +const ETH_P_PRP = 35067 +const ETH_P_PUP = 512 +const ETH_P_PUPAT = 513 +const ETH_P_QINQ1 = 37120 +const ETH_P_QINQ2 = 37376 +const ETH_P_QINQ3 = 37632 +const ETH_P_RARP = 32821 +const ETH_P_SCA = 24583 +const ETH_P_SLOW = 34825 +const ETH_P_SNAP = 5 +const ETH_P_TDLS = 35085 +const ETH_P_TEB = 25944 +const ETH_P_TIPC = 35018 +const ETH_P_TRAILER = 28 +const ETH_P_TR_802_2 = 17 +const ETH_P_TSN = 8944 +const ETH_P_WAN_PPP = 7 +const ETH_P_WCCP = 34878 +const ETH_P_X25 = 2053 +const ETH_P_XDSA = 248 +const ETH_TLEN = 2 +const ETH_ZLEN = 60 +const MAX_ADDR_LEN = 7 +const __UAPI_DEF_ETHHDR = 0 + +type Tethhdr = struct { + Fh_dest [6]Tuint8_t + Fh_source [6]Tuint8_t + Fh_proto Tuint16_t +} + +type Tether_addr = struct { + Fether_addr_octet [6]Tuint8_t +} + +type Tether_header = struct { + Fether_dhost [6]Tuint8_t + Fether_shost [6]Tuint8_t + Fether_type Tuint16_t +} + +type Tarphdr = struct { + Far_hrd Tuint16_t + Far_pro Tuint16_t + Far_hln Tuint8_t + Far_pln Tuint8_t + Far_op Tuint16_t +} + +type Tarpreq = struct { + Farp_pa Tsockaddr + Farp_ha Tsockaddr + Farp_flags int32 + Farp_netmask Tsockaddr + Farp_dev [16]int8 +} + +type Tarpreq_old = struct { + Farp_pa Tsockaddr + Farp_ha Tsockaddr + Farp_flags int32 + Farp_netmask Tsockaddr +} + +type Tarpd_request = struct { + Freq uint16 + Fip Tuint32_t + Fdev uint64 + Fstamp uint64 + Fupdated uint64 + Fha [7]uint8 +} + +type Tether_arp = struct { + Fea_hdr Tarphdr + Farp_sha [6]Tuint8_t + Farp_spa [4]Tuint8_t + Farp_tha [6]Tuint8_t + Farp_tpa [4]Tuint8_t +} + +func Xether_aton_r(tls *TLS, x uintptr, p_a uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v p_a=%v, (%v:)", tls, x, p_a, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ii int32 + var n uint64 + var _ /* a at bp+0 */ Tether_addr + var _ /* y at bp+8 */ uintptr + _, _ = ii, n + ii = 0 + for { + if !(ii < int32(6)) { + break + } + if ii != 0 { + if int32(*(*int8)(unsafe.Pointer(x))) != int32(':') { + return uintptr(0) + } else { + x++ + } + } + n = Xstrtoul(tls, x, bp+8, int32(16)) + x = *(*uintptr)(unsafe.Pointer(bp + 8)) + if n > uint64(0xFF) { + return uintptr(0) + } /* bad byte */ + *(*Tuint8_t)(unsafe.Pointer(bp + uintptr(ii))) = uint8(n) + goto _1 + _1: + ; + ii++ + } + if int32(*(*int8)(unsafe.Pointer(x))) != 0 { + return uintptr(0) + } /* bad format */ + *(*Tether_addr)(unsafe.Pointer(p_a)) = *(*Tether_addr)(unsafe.Pointer(bp)) + return p_a +} + +func Xether_aton(tls *TLS, x uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xether_aton_r(tls, x, uintptr(unsafe.Pointer(&_a))) +} + +var _a Tether_addr + +func Xether_ntoa_r(tls *TLS, p_a uintptr, x uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v p_a=%v x=%v, (%v:)", tls, p_a, x, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ii int32 + var y, v2 uintptr + _, _, _ = ii, y, v2 + y = x + ii = 0 + for { + if !(ii < int32(6)) { + break + } + if ii == 0 { + v2 = __ccgo_ts + 961 + } else { + v2 = __ccgo_ts + 966 + } + x += uintptr(Xsprintf(tls, x, v2, VaList(bp+8, int32(*(*Tuint8_t)(unsafe.Pointer(p_a + uintptr(ii))))))) + goto _1 + _1: + ; + ii++ + } + return y +} + +func Xether_ntoa(tls *TLS, p_a uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v p_a=%v, (%v:)", tls, p_a, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xether_ntoa_r(tls, p_a, uintptr(unsafe.Pointer(&_x))) +} + +var _x [18]int8 + +func Xether_line(tls *TLS, l uintptr, e uintptr, hostname uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v l=%v e=%v hostname=%v, (%v:)", tls, l, e, hostname, origin(2)) + defer func() { trc("-> %v", r) }() + } + return -int32(1) +} + +func Xether_ntohost(tls *TLS, hostname uintptr, e uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v hostname=%v e=%v, (%v:)", tls, hostname, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + return -int32(1) +} + +func Xether_hostton(tls *TLS, hostname uintptr, e uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v hostname=%v e=%v, (%v:)", tls, hostname, e, origin(2)) + defer func() { trc("-> %v", r) }() + } + return -int32(1) +} + +func Xfreeaddrinfo(tls *TLS, p uintptr) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + } + var b, p2 uintptr + var cnt Tsize_t + _, _, _ = b, cnt, p2 + cnt = uint64(1) + for { + if !((*Taddrinfo)(unsafe.Pointer(p)).Fai_next != 0) { + break + } + goto _1 + _1: + ; + cnt++ + p = (*Taddrinfo)(unsafe.Pointer(p)).Fai_next + } + b = p - uintptr(uint64(UintptrFromInt32(0))) + b -= uintptr((*Taibuf)(unsafe.Pointer(b)).Fslot) * 88 + ___lock(tls, b+76) + p2 = b + 82 + *(*int16)(unsafe.Pointer(p2)) = int16(uint64(*(*int16)(unsafe.Pointer(p2))) - cnt) + if !(*(*int16)(unsafe.Pointer(p2)) != 0) { + Xfree(tls, b) + } else { + ___unlock(tls, b+76) + } +} + +var _msgs = [252]int8{'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'f', 'l', 'a', 'g', 's', 0, 'N', 'a', 'm', 'e', ' ', 'd', 'o', 'e', 's', ' ', 'n', 'o', 't', ' ', 'r', 'e', 's', 'o', 'l', 'v', 'e', 0, 'T', 'r', 'y', ' ', 'a', 'g', 'a', 'i', 'n', 0, 'N', 'o', 'n', '-', 'r', 'e', 'c', 'o', 'v', 'e', 'r', 'a', 'b', 'l', 'e', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'N', 'a', 'm', 'e', ' ', 'h', 'a', 's', ' ', 'n', 'o', ' ', 'u', 's', 'a', 'b', 'l', 'e', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's', 0, 'U', 'n', 'r', 'e', 'c', 'o', 'g', 'n', 'i', 'z', 'e', 'd', ' ', 'a', 'd', 'd', 'r', 'e', 's', 's', ' ', 'f', 'a', 'm', 'i', 'l', 'y', ' ', 'o', 'r', ' ', 'i', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'l', 'e', 'n', 'g', 't', 'h', 0, 'U', 'n', 'r', 'e', 'c', 'o', 'g', 'n', 'i', 'z', 'e', 'd', ' ', 's', 'o', 'c', 'k', 'e', 't', ' ', 't', 'y', 'p', 'e', 0, 'U', 'n', 'r', 'e', 'c', 'o', 'g', 'n', 'i', 'z', 'e', 'd', ' ', 's', 'e', 'r', 'v', 'i', 'c', 'e', 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'O', 'u', 't', ' ', 'o', 'f', ' ', 'm', 'e', 'm', 'o', 'r', 'y', 0, 'S', 'y', 's', 't', 'e', 'm', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'O', 'v', 'e', 'r', 'f', 'l', 'o', 'w', 0, 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'e', 'r', 'r', 'o', 'r'} + +func Xgai_strerror(tls *TLS, ecode int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ecode=%v, (%v:)", tls, ecode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + _ = s + s = uintptr(unsafe.Pointer(&_msgs)) + ecode++ + for { + if !(ecode != 0 && *(*int8)(unsafe.Pointer(s)) != 0) { + break + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _2 + _2: + ; + s++ + } + goto _1 + _1: + ; + ecode++ + s++ + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + s++ + } + return X__lctrans_cur(tls, s) +} + +func Xgetaddrinfo(tls *TLS, host uintptr, serv uintptr, hint uintptr, res uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v host=%v serv=%v hint=%v res=%v, (%v:)", tls, host, serv, hint, res, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(1616) + defer tls.Free(1616) + var canon_len, family, flags, i, j, k, mask, naddrs, nais, no_family, nservs, proto, r, s, saved_errno, socktype, v3 int32 + var out, outcanon uintptr + var ta [2]uintptr + var tf [2]int32 + var tl [2]Tsocklen_t + var v5 uint64 + var _ /* addrs at bp+8 */ [48]Taddress + var _ /* canon at bp+1352 */ [256]int8 + var _ /* cs at bp+1608 */ int32 + var _ /* ports at bp+0 */ [2]Tservice + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = canon_len, family, flags, i, j, k, mask, naddrs, nais, no_family, nservs, out, outcanon, proto, r, s, saved_errno, socktype, ta, tf, tl, v3, v5 + family = PF_UNSPEC + flags = 0 + proto = 0 + socktype = 0 + no_family = 0 + if !(host != 0) && !(serv != 0) { + return -int32(2) + } + if hint != 0 { + family = (*Taddrinfo)(unsafe.Pointer(hint)).Fai_family + flags = (*Taddrinfo)(unsafe.Pointer(hint)).Fai_flags + proto = (*Taddrinfo)(unsafe.Pointer(hint)).Fai_protocol + socktype = (*Taddrinfo)(unsafe.Pointer(hint)).Fai_socktype + mask = Int32FromInt32(AI_PASSIVE) | Int32FromInt32(AI_CANONNAME) | Int32FromInt32(AI_NUMERICHOST) | Int32FromInt32(AI_V4MAPPED) | Int32FromInt32(AI_ALL) | Int32FromInt32(AI_ADDRCONFIG) | Int32FromInt32(AI_NUMERICSERV) + if flags&mask != flags { + return -int32(1) + } + switch family { + case int32(PF_INET): + fallthrough + case int32(PF_INET6): + fallthrough + case PF_UNSPEC: + default: + return -int32(6) + } + } + if flags&int32(AI_ADDRCONFIG) != 0 { + tf = [2]int32{ + 0: int32(PF_INET), + 1: int32(PF_INET6), + } + ta = [2]uintptr{ + 0: uintptr(unsafe.Pointer(&_lo4)), + 1: uintptr(unsafe.Pointer(&_lo6)), + } + tl = [2]Tsocklen_t{ + 0: uint32(16), + 1: uint32(28), + } + i = 0 + for { + if !(i < int32(2)) { + break + } + if family == tf[int32(1)-i] { + goto _1 + } + s = Xsocket(tls, tf[i], Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_DGRAM), int32(IPPROTO_UDP)) + if s >= 0 { + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+1608) + r = Xconnect(tls, s, ta[i], tl[i]) + saved_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 1608)), uintptr(0)) + Xclose(tls, s) + if !(r != 0) { + goto _1 + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = saved_errno + } + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(EADDRNOTAVAIL): + fallthrough + case int32(EAFNOSUPPORT): + fallthrough + case int32(EHOSTUNREACH): + fallthrough + case int32(ENETDOWN): + fallthrough + case int32(ENETUNREACH): + default: + return -int32(11) + } + if family == tf[i] { + no_family = int32(1) + } + family = tf[int32(1)-i] + goto _1 + _1: + ; + i++ + } + } + nservs = X__lookup_serv(tls, bp, serv, proto, socktype, flags) + if nservs < 0 { + return nservs + } + naddrs = X__lookup_name(tls, bp+8, bp+1352, host, family, flags) + if naddrs < 0 { + return naddrs + } + if no_family != 0 { + return -int32(5) + } + nais = nservs * naddrs + canon_len = int32(Xstrlen(tls, bp+1352)) + out = Xcalloc(tls, uint64(1), uint64(nais)*uint64(88)+uint64(canon_len)+uint64(1)) + if !(out != 0) { + return -int32(10) + } + if canon_len != 0 { + outcanon = out + uintptr(nais)*88 + Xmemcpy(tls, outcanon, bp+1352, uint64(canon_len+int32(1))) + } else { + outcanon = uintptr(0) + } + v3 = Int32FromInt32(0) + i = v3 + k = v3 + for { + if !(i < naddrs) { + break + } + j = 0 + for { + if !(j < nservs) { + break + } + (*(*Taibuf)(unsafe.Pointer(out + uintptr(k)*88))).Fslot = int16(k) + if (*(*[48]Taddress)(unsafe.Pointer(bp + 8)))[i].Ffamily == int32(PF_INET) { + v5 = uint64(16) + } else { + v5 = uint64(28) + } + (*(*Taibuf)(unsafe.Pointer(out + uintptr(k)*88))).Fai = Taddrinfo{ + Fai_family: (*(*[48]Taddress)(unsafe.Pointer(bp + 8)))[i].Ffamily, + Fai_socktype: int32((*(*[2]Tservice)(unsafe.Pointer(bp)))[j].Fsocktype), + Fai_protocol: int32((*(*[2]Tservice)(unsafe.Pointer(bp)))[j].Fproto), + Fai_addrlen: uint32(v5), + Fai_addr: out + uintptr(k)*88 + 48, + Fai_canonname: outcanon, + } + if k != 0 { + (*(*Taibuf)(unsafe.Pointer(out + uintptr(k-int32(1))*88))).Fai.Fai_next = out + uintptr(k)*88 + } + switch (*(*[48]Taddress)(unsafe.Pointer(bp + 8)))[i].Ffamily { + case int32(PF_INET): + *(*Tsa_family_t)(unsafe.Pointer(out + uintptr(k)*88 + 48)) = uint16(PF_INET) + *(*Tin_port_t)(unsafe.Pointer(out + uintptr(k)*88 + 48 + 2)) = Xhtons(tls, (*(*[2]Tservice)(unsafe.Pointer(bp)))[j].Fport) + Xmemcpy(tls, out+uintptr(k)*88+48+4, bp+8+uintptr(i)*28+8, uint64(4)) + case int32(PF_INET6): + *(*Tsa_family_t)(unsafe.Pointer(out + uintptr(k)*88 + 48)) = uint16(PF_INET6) + *(*Tin_port_t)(unsafe.Pointer(out + uintptr(k)*88 + 48 + 2)) = Xhtons(tls, (*(*[2]Tservice)(unsafe.Pointer(bp)))[j].Fport) + *(*Tuint32_t)(unsafe.Pointer(out + uintptr(k)*88 + 48 + 24)) = (*(*[48]Taddress)(unsafe.Pointer(bp + 8)))[i].Fscopeid + Xmemcpy(tls, out+uintptr(k)*88+48+8, bp+8+uintptr(i)*28+8, uint64(16)) + break + } + goto _4 + _4: + ; + j++ + k++ + } + goto _2 + _2: + ; + i++ + } + (*(*Taibuf)(unsafe.Pointer(out))).Fref = int16(nais) + *(*uintptr)(unsafe.Pointer(res)) = out + return 0 +} + +/* Define the "an address is configured" condition for address + * families via ability to create a socket for the family plus + * routability of the loopback address for the family. */ +var _lo4 = Tsockaddr_in{ + Fsin_family: uint16(PF_INET), + Fsin_port: uint16(65535), + Fsin_addr: Tin_addr{ + Fs_addr: uint32(0x0100007f), + }, +} + +var _lo6 = Tsockaddr_in6{ + Fsin6_family: uint16(PF_INET6), + Fsin6_port: uint16(65535), + Fsin6_addr: Tin6_addr{ + F__in6_union: *(*struct { + F__s6_addr16 [0][8]Tuint16_t + F__s6_addr32 [0][4]Tuint32_t + F__s6_addr [16]Tuint8_t + })(unsafe.Pointer(&[16]Tuint8_t{ + 15: uint8(1), + })), + }, +} + +const EAI_ADDRFAMILY = -9 +const EAI_ALLDONE = -103 +const EAI_CANCELED = -101 +const EAI_IDN_ENCODE = -105 +const EAI_INPROGRESS = -100 +const EAI_INTR = -104 +const EAI_NOTCANCELED = -102 +const HOST_NOT_FOUND = 1 +const MCAST_BLOCK_SOURCE = 43 +const MCAST_EXCLUDE = 0 +const MCAST_INCLUDE = 1 +const MCAST_JOIN_GROUP = 42 +const MCAST_JOIN_SOURCE_GROUP = 46 +const MCAST_LEAVE_GROUP = 45 +const MCAST_LEAVE_SOURCE_GROUP = 47 +const MCAST_MSFILTER = 48 +const MCAST_UNBLOCK_SOURCE = 44 +const NI_MAXHOST = 255 +const NI_MAXSERV = 32 +const NO_ADDRESS = 4 +const NO_DATA = 4 +const NO_RECOVERY = 3 +const TRY_AGAIN = 2 +const h_errno = 0 + +type Tip_mreq = struct { + Fimr_multiaddr Tin_addr + Fimr_interface Tin_addr +} + +type Tip_mreqn = struct { + Fimr_multiaddr Tin_addr + Fimr_address Tin_addr + Fimr_ifindex int32 +} + +type Tip_mreq_source = struct { + Fimr_multiaddr Tin_addr + Fimr_interface Tin_addr + Fimr_sourceaddr Tin_addr +} + +type Tip_msfilter = struct { + Fimsf_multiaddr Tin_addr + Fimsf_interface Tin_addr + Fimsf_fmode Tuint32_t + Fimsf_numsrc Tuint32_t + Fimsf_slist [1]Tin_addr +} + +type Tgroup_req = struct { + Fgr_interface Tuint32_t + Fgr_group Tsockaddr_storage +} + +type Tgroup_source_req = struct { + Fgsr_interface Tuint32_t + Fgsr_group Tsockaddr_storage + Fgsr_source Tsockaddr_storage +} + +type Tgroup_filter = struct { + Fgf_interface Tuint32_t + Fgf_group Tsockaddr_storage + Fgf_fmode Tuint32_t + Fgf_numsrc Tuint32_t + Fgf_slist [1]Tsockaddr_storage +} + +type Tin_pktinfo = struct { + Fipi_ifindex int32 + Fipi_spec_dst Tin_addr + Fipi_addr Tin_addr +} + +type Tin6_pktinfo = struct { + Fipi6_addr Tin6_addr + Fipi6_ifindex uint32 +} + +type Tip6_mtuinfo = struct { + Fip6m_addr Tsockaddr_in6 + Fip6m_mtu Tuint32_t +} + +func Xgethostbyaddr(tls *TLS, a uintptr, l Tsocklen_t, af int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v a=%v l=%v af=%v, (%v:)", tls, a, l, af, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var err int32 + var size Tsize_t + var _ /* res at bp+0 */ uintptr + _, _ = err, size + size = uint64(63) + for cond := true; cond; cond = err == int32(ERANGE) { + Xfree(tls, _h) + size += size + uint64(1) + _h = Xmalloc(tls, size) + if !(_h != 0) { + *(*int32)(unsafe.Pointer(X__h_errno_location(tls))) = int32(NO_RECOVERY) + return uintptr(0) + } + err = Xgethostbyaddr_r(tls, a, l, af, _h, _h+UintptrFromInt32(1)*32, size-uint64(32), bp, X__h_errno_location(tls)) + } + return *(*uintptr)(unsafe.Pointer(bp)) +} + +var _h uintptr + +func Xgethostbyaddr_r(tls *TLS, a uintptr, l Tsocklen_t, af int32, h uintptr, buf uintptr, buflen Tsize_t, res uintptr, err uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v l=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, a, l, af, h, buf, buflen, res, err, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var sl Tsocklen_t + var v1 uint64 + var _ /* sa at bp+0 */ struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + } + _, _, _ = i, sl, v1 + *(*struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp)) = struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + }{} + *(*uint16)(unsafe.Pointer(bp)) = uint16(af) + if af == int32(PF_INET6) { + v1 = uint64(28) + } else { + v1 = uint64(16) + } + sl = uint32(v1) + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + /* Load address argument into sockaddr structure */ + if af == int32(PF_INET6) && l == uint32(16) { + Xmemcpy(tls, bp+8, a, uint64(16)) + } else { + if af == int32(PF_INET) && l == uint32(4) { + Xmemcpy(tls, bp+4, a, uint64(4)) + } else { + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return int32(EINVAL) + } + } + /* Align buffer and check for space for pointers and ip address */ + i = int32(uint64(buf) & (Uint64FromInt64(8) - Uint64FromInt32(1))) + if !(i != 0) { + i = int32(8) + } + if buflen <= Uint64FromInt32(5)*Uint64FromInt64(8)-uint64(i)+uint64(l) { + return int32(ERANGE) + } + buf += uintptr(uint64(8) - uint64(i)) + buflen -= Uint64FromInt32(5)*Uint64FromInt64(8) - uint64(i) + uint64(l) + (*Thostent)(unsafe.Pointer(h)).Fh_addr_list = buf + buf += uintptr(Uint64FromInt32(2) * Uint64FromInt64(8)) + (*Thostent)(unsafe.Pointer(h)).Fh_aliases = buf + buf += uintptr(Uint64FromInt32(2) * Uint64FromInt64(8)) + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list)) = buf + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list)), a, uint64(l)) + buf += uintptr(l) + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list + 1*8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases)) = buf + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8)) = uintptr(0) + switch Xgetnameinfo(tls, bp, sl, buf, uint32(buflen), uintptr(0), uint32(0), 0) { + case -int32(3): + *(*int32)(unsafe.Pointer(err)) = int32(TRY_AGAIN) + return int32(EAGAIN) + case -int32(12): + return int32(ERANGE) + default: + fallthrough + case -int32(4): + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return int32(EBADMSG) + case -int32(11): + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + case 0: + break + } + (*Thostent)(unsafe.Pointer(h)).Fh_addrtype = af + (*Thostent)(unsafe.Pointer(h)).Fh_length = int32(l) + (*Thostent)(unsafe.Pointer(h)).Fh_name = *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases)) + *(*uintptr)(unsafe.Pointer(res)) = h + return 0 +} + +func Xgethostbyname(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgethostbyname2(tls, name, int32(PF_INET)) +} + +func Xgethostbyname2(tls *TLS, name uintptr, af int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v af=%v, (%v:)", tls, name, af, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var err int32 + var size Tsize_t + var _ /* res at bp+0 */ uintptr + _, _ = err, size + size = uint64(63) + for cond := true; cond; cond = err == int32(ERANGE) { + Xfree(tls, _h1) + size += size + uint64(1) + _h1 = Xmalloc(tls, size) + if !(_h1 != 0) { + *(*int32)(unsafe.Pointer(X__h_errno_location(tls))) = int32(NO_RECOVERY) + return uintptr(0) + } + err = Xgethostbyname2_r(tls, name, af, _h1, _h1+UintptrFromInt32(1)*32, size-uint64(32), bp, X__h_errno_location(tls)) + } + return *(*uintptr)(unsafe.Pointer(bp)) +} + +var _h1 uintptr + +func Xgethostbyname2_r(tls *TLS, name uintptr, af int32, h uintptr, buf uintptr, buflen Tsize_t, res uintptr, err uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, name, af, h, buf, buflen, res, err, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1600) + defer tls.Free(1600) + var align, need Tsize_t + var cnt, i, v1 int32 + var v3 uintptr + var _ /* addrs at bp+0 */ [48]Taddress + var _ /* canon at bp+1344 */ [256]int8 + _, _, _, _, _, _ = align, cnt, i, need, v1, v3 + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + cnt = X__lookup_name(tls, bp, bp+1344, name, af, int32(AI_CANONNAME)) + if cnt < 0 { + switch cnt { + case -int32(2): + *(*int32)(unsafe.Pointer(err)) = int32(HOST_NOT_FOUND) + return 0 + case -int32(5): + *(*int32)(unsafe.Pointer(err)) = int32(NO_DATA) + return 0 + case -int32(3): + *(*int32)(unsafe.Pointer(err)) = int32(TRY_AGAIN) + return int32(EAGAIN) + default: + fallthrough + case -int32(4): + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return int32(EBADMSG) + case -int32(11): + *(*int32)(unsafe.Pointer(err)) = int32(NO_RECOVERY) + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } + } + (*Thostent)(unsafe.Pointer(h)).Fh_addrtype = af + if af == int32(PF_INET6) { + v1 = int32(16) + } else { + v1 = int32(4) + } + (*Thostent)(unsafe.Pointer(h)).Fh_length = v1 + /* Align buffer */ + align = -uint64(buf) & (Uint64FromInt64(8) - Uint64FromInt32(1)) + need = Uint64FromInt32(4) * Uint64FromInt64(8) + need += uint64(cnt+Int32FromInt32(1)) * (uint64(8) + uint64((*Thostent)(unsafe.Pointer(h)).Fh_length)) + need += Xstrlen(tls, name) + uint64(1) + need += Xstrlen(tls, bp+1344) + uint64(1) + need += align + if need > buflen { + return int32(ERANGE) + } + buf += uintptr(align) + (*Thostent)(unsafe.Pointer(h)).Fh_aliases = buf + buf += uintptr(Uint64FromInt32(3) * Uint64FromInt64(8)) + (*Thostent)(unsafe.Pointer(h)).Fh_addr_list = buf + buf += uintptr(uint64(cnt+Int32FromInt32(1)) * uint64(8)) + i = 0 + for { + if !(i < cnt) { + break + } + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list + uintptr(i)*8)) = buf + buf += uintptr((*Thostent)(unsafe.Pointer(h)).Fh_length) + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list + uintptr(i)*8)), bp+uintptr(i)*28+8, uint64((*Thostent)(unsafe.Pointer(h)).Fh_length)) + goto _2 + _2: + ; + i++ + } + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_addr_list + uintptr(i)*8)) = uintptr(0) + v3 = buf + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases)) = v3 + (*Thostent)(unsafe.Pointer(h)).Fh_name = v3 + Xstrcpy(tls, (*Thostent)(unsafe.Pointer(h)).Fh_name, bp+1344) + buf += uintptr(Xstrlen(tls, (*Thostent)(unsafe.Pointer(h)).Fh_name) + uint64(1)) + if Xstrcmp(tls, (*Thostent)(unsafe.Pointer(h)).Fh_name, name) != 0 { + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8)) = buf + Xstrcpy(tls, *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8)), name) + buf += uintptr(Xstrlen(tls, *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8))) + uint64(1)) + } else { + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 1*8)) = uintptr(0) + } + *(*uintptr)(unsafe.Pointer((*Thostent)(unsafe.Pointer(h)).Fh_aliases + 2*8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(res)) = h + return 0 +} + +func Xgethostbyname_r(tls *TLS, name uintptr, h uintptr, buf uintptr, buflen Tsize_t, res uintptr, err uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, name, h, buf, buflen, res, err, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgethostbyname2_r(tls, name, int32(PF_INET), h, buf, buflen, res, err) +} + +const IFADDRS_HASH_SIZE = 64 +const IFA_ADDRESS = 1 +const IFA_BROADCAST = 4 +const IFA_LABEL = 3 +const IFA_LOCAL = 2 +const IFF_ALLMULTI = 512 +const IFF_AUTOMEDIA = 16384 +const IFF_BROADCAST = 2 +const IFF_DEBUG = 4 +const IFF_DORMANT = 131072 +const IFF_DYNAMIC = 32768 +const IFF_ECHO = 262144 +const IFF_LOOPBACK = 8 +const IFF_LOWER_UP = 65536 +const IFF_MASTER = 1024 +const IFF_MULTICAST = 4096 +const IFF_NOARP = 128 +const IFF_NOTRAILERS = 32 +const IFF_POINTOPOINT = 16 +const IFF_PORTSEL = 8192 +const IFF_PROMISC = 256 +const IFF_RUNNING = 64 +const IFF_SLAVE = 2048 +const IFF_UP = 1 +const IFF_VOLATILE = 461914 +const IFHWADDRLEN = 6 +const IFLA_ADDRESS = 1 +const IFLA_BROADCAST = 2 +const IFLA_IFNAME = 3 +const IFLA_STATS = 7 +const IFNAMSIZ = 16 +const IF_NAMESIZE = 16 +const NETLINK_ROUTE = 0 +const NLMSG_DONE = 3 +const NLMSG_ERROR = 2 +const NLMSG_NOOP = 1 +const NLMSG_OVERRUN = 4 +const NLM_F_ACK = 4 +const NLM_F_ATOMIC = 1024 +const NLM_F_DUMP = 768 +const NLM_F_MATCH = 512 +const NLM_F_MULTI = 2 +const NLM_F_REQUEST = 1 +const NLM_F_ROOT = 256 +const RTM_GETADDR = 22 +const RTM_GETLINK = 18 +const RTM_NEWADDR = 20 +const RTM_NEWLINK = 16 +const __UAPI_DEF_IF_IFCONF = 0 +const __UAPI_DEF_IF_IFMAP = 0 +const __UAPI_DEF_IF_IFNAMSIZ = 0 +const __UAPI_DEF_IF_IFREQ = 0 +const __UAPI_DEF_IF_NET_DEVICE_FLAGS = 0 +const __UAPI_DEF_IF_NET_DEVICE_FLAGS_LOWER_UP_DORMANT_ECHO = 0 + +type Tifaddrs = struct { + Fifa_next uintptr + Fifa_name uintptr + Fifa_flags uint32 + Fifa_addr uintptr + Fifa_netmask uintptr + Fifa_ifu struct { + Fifu_dstaddr [0]uintptr + Fifu_broadaddr uintptr + } + Fifa_data uintptr +} + +type Tif_nameindex = struct { + Fif_index uint32 + Fif_name uintptr +} + +type Tifaddr = struct { + Fifa_addr Tsockaddr + Fifa_ifu struct { + Fifu_dstaddr [0]Tsockaddr + Fifu_broadaddr Tsockaddr + } + Fifa_ifp uintptr + Fifa_next uintptr +} + +type Tifmap = struct { + Fmem_start uint64 + Fmem_end uint64 + Fbase_addr uint16 + Firq uint8 + Fdma uint8 + Fport uint8 +} + +type Tifreq = struct { + Fifr_ifrn struct { + Fifrn_name [16]int8 + } + Fifr_ifru struct { + Fifru_dstaddr [0]Tsockaddr + Fifru_broadaddr [0]Tsockaddr + Fifru_netmask [0]Tsockaddr + Fifru_hwaddr [0]Tsockaddr + Fifru_flags [0]int16 + Fifru_ivalue [0]int32 + Fifru_mtu [0]int32 + Fifru_map [0]Tifmap + Fifru_slave [0][16]int8 + Fifru_newname [0][16]int8 + Fifru_data [0]uintptr + Fifru_addr Tsockaddr + F__ccgo_pad12 [8]byte + } +} + +type Tifconf = struct { + Fifc_len int32 + Fifc_ifcu struct { + Fifcu_req [0]uintptr + Fifcu_buf uintptr + } +} + +type Tnlmsghdr = struct { + Fnlmsg_len Tuint32_t + Fnlmsg_type Tuint16_t + Fnlmsg_flags Tuint16_t + Fnlmsg_seq Tuint32_t + Fnlmsg_pid Tuint32_t +} + +type Trtattr = struct { + Frta_len uint16 + Frta_type uint16 +} + +type Trtgenmsg = struct { + Frtgen_family uint8 +} + +type Tifinfomsg = struct { + Fifi_family uint8 + F__ifi_pad uint8 + Fifi_type uint16 + Fifi_index int32 + Fifi_flags uint32 + Fifi_change uint32 +} + +type Tifaddrmsg = struct { + Fifa_family Tuint8_t + Fifa_prefixlen Tuint8_t + Fifa_flags Tuint8_t + Fifa_scope Tuint8_t + Fifa_index Tuint32_t +} + +/* getifaddrs() reports hardware addresses with PF_PACKET that implies + * struct sockaddr_ll. But e.g. Infiniband socket address length is + * longer than sockaddr_ll.ssl_addr[8] can hold. Use this hack struct + * to extend ssl_addr - callers should be able to still use it. */ +type Tsockaddr_ll_hack = struct { + Fsll_family uint16 + Fsll_protocol uint16 + Fsll_ifindex int32 + Fsll_hatype uint16 + Fsll_pkttype uint8 + Fsll_halen uint8 + Fsll_addr [24]uint8 +} + +type Tsockany = struct { + Fll [0]Tsockaddr_ll_hack + Fv4 [0]Tsockaddr_in + Fv6 [0]Tsockaddr_in6 + Fsa Tsockaddr + F__ccgo_pad4 [20]byte +} + +type Tifaddrs_storage = struct { + Fifa Tifaddrs + Fhash_next uintptr + Faddr Tsockany + Fnetmask Tsockany + Fifu Tsockany + Findex uint32 + Fname [17]int8 +} + +type Tifaddrs_ctx = struct { + Ffirst uintptr + Flast uintptr + Fhash [64]uintptr +} + +func Xfreeifaddrs(tls *TLS, ifp uintptr) { + if __ccgo_strace { + trc("tls=%v ifp=%v, (%v:)", tls, ifp, origin(2)) + } + var n uintptr + _ = n + for ifp != 0 { + n = (*Tifaddrs)(unsafe.Pointer(ifp)).Fifa_next + Xfree(tls, ifp) + ifp = n + } +} + +func _copy_addr(tls *TLS, r uintptr, af int32, sa uintptr, addr uintptr, addrlen Tsize_t, ifindex int32) { + var dst uintptr + var len1 int32 + _, _ = dst, len1 + switch af { + case int32(PF_INET): + dst = sa + 4 + len1 = int32(4) + case int32(PF_INET6): + dst = sa + 8 + len1 = int32(16) + if int32(*(*Tuint8_t)(unsafe.Pointer(addr))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(addr + 1)))&int32(0xc0) == int32(0x80) || int32(*(*Tuint8_t)(unsafe.Pointer(addr))) == int32(0xff) && int32(*(*Tuint8_t)(unsafe.Pointer(addr + 1)))&int32(0xf) == int32(0x2) { + (*(*Tsockaddr_in6)(unsafe.Pointer(sa))).Fsin6_scope_id = uint32(ifindex) + } + default: + return + } + if addrlen < uint64(len1) { + return + } + (*Tsockany)(unsafe.Pointer(sa)).Fsa.Fsa_family = uint16(af) + Xmemcpy(tls, dst, addr, uint64(len1)) + *(*uintptr)(unsafe.Pointer(r)) = sa +} + +func _gen_netmask(tls *TLS, r uintptr, af int32, sa uintptr, prefixlen int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, v1 int32 + var _ /* addr at bp+0 */ [16]Tuint8_t + _, _ = i, v1 + *(*[16]Tuint8_t)(unsafe.Pointer(bp)) = [16]Tuint8_t{} + if uint64(prefixlen) > Uint64FromInt32(8)*Uint64FromInt64(16) { + prefixlen = int32(Uint64FromInt32(8) * Uint64FromInt64(16)) + } + i = prefixlen / int32(8) + Xmemset(tls, bp, int32(0xff), uint64(i)) + if uint64(i) < uint64(16) { + v1 = i + i++ + (*(*[16]Tuint8_t)(unsafe.Pointer(bp)))[v1] = uint8(int32(0xff) << (int32(8) - prefixlen%int32(8))) + } + _copy_addr(tls, r, af, sa, bp, uint64(16), 0) +} + +func _copy_lladdr(tls *TLS, r uintptr, sa uintptr, addr uintptr, addrlen Tsize_t, ifindex int32, hatype uint16) { + if addrlen > uint64(24) { + return + } + (*(*Tsockaddr_ll_hack)(unsafe.Pointer(sa))).Fsll_family = uint16(PF_PACKET) + (*(*Tsockaddr_ll_hack)(unsafe.Pointer(sa))).Fsll_ifindex = ifindex + (*(*Tsockaddr_ll_hack)(unsafe.Pointer(sa))).Fsll_hatype = hatype + (*(*Tsockaddr_ll_hack)(unsafe.Pointer(sa))).Fsll_halen = uint8(addrlen) + Xmemcpy(tls, sa+12, addr, addrlen) + *(*uintptr)(unsafe.Pointer(r)) = sa +} + +func _netlink_msg_to_ifaddr(tls *TLS, pctx uintptr, h uintptr) (r int32) { + var bucket uint32 + var ctx, ifa, ifi, ifs, ifs0, rta uintptr + var stats_len int32 + _, _, _, _, _, _, _, _ = bucket, ctx, ifa, ifi, ifs, ifs0, rta, stats_len + ctx = pctx + ifi = h + UintptrFromInt64(16) + ifa = h + UintptrFromInt64(16) + stats_len = 0 + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(RTM_NEWLINK) { + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(16)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + for { + if !(uint64(int64(h+uintptr((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len))-int64(rta)) >= uint64(4)) { + break + } + if int32((*Trtattr)(unsafe.Pointer(rta)).Frta_type) != int32(IFLA_STATS) { + goto _1 + } + stats_len = int32(uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len) - Uint64FromInt64(4)) + break + goto _1 + _1: + ; + rta = rta + uintptr((int32((*Trtattr)(unsafe.Pointer(rta)).Frta_len)+Int32FromInt32(3)) & ^Int32FromInt32(3)) + } + } else { + ifs0 = *(*uintptr)(unsafe.Pointer(ctx + 16 + uintptr((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index%uint32(IFADDRS_HASH_SIZE))*8)) + for { + if !(ifs0 != 0) { + break + } + if (*Tifaddrs_storage)(unsafe.Pointer(ifs0)).Findex == (*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index { + break + } + goto _2 + _2: + ; + ifs0 = (*Tifaddrs_storage)(unsafe.Pointer(ifs0)).Fhash_next + } + if !(ifs0 != 0) { + return 0 + } + } + ifs = Xcalloc(tls, uint64(1), uint64(200)+uint64(stats_len)) + if ifs == uintptr(0) { + return -int32(1) + } + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(RTM_NEWLINK) { + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Findex = uint32((*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_index) + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_flags = (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_flags + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(16)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + for { + if !(uint64(int64(h+uintptr((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len))-int64(rta)) >= uint64(4)) { + break + } + switch int32((*Trtattr)(unsafe.Pointer(rta)).Frta_type) { + case int32(IFLA_IFNAME): + if uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-uint64(4) < uint64(17) { + Xmemcpy(tls, ifs+176, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4)) + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name = ifs + 176 + } + case int32(IFLA_ADDRESS): + _copy_lladdr(tls, ifs+24, ifs+64, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_index, (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_type) + case int32(IFLA_BROADCAST): + _copy_lladdr(tls, ifs+40, ifs+136, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_index, (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_type) + case int32(IFLA_STATS): + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_data = ifs + UintptrFromInt32(1)*200 + Xmemcpy(tls, (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_data, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4)) + break + } + goto _3 + _3: + ; + rta = rta + uintptr((int32((*Trtattr)(unsafe.Pointer(rta)).Frta_len)+Int32FromInt32(3)) & ^Int32FromInt32(3)) + } + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name != 0 { + bucket = (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Findex % uint32(IFADDRS_HASH_SIZE) + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fhash_next = *(*uintptr)(unsafe.Pointer(ctx + 16 + uintptr(bucket)*8)) + *(*uintptr)(unsafe.Pointer(ctx + 16 + uintptr(bucket)*8)) = ifs + } + } else { + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name = (*Tifaddrs_storage)(unsafe.Pointer(ifs0)).Fifa.Fifa_name + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_flags = (*Tifaddrs_storage)(unsafe.Pointer(ifs0)).Fifa.Fifa_flags + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(8)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + for { + if !(uint64(int64(h+uintptr((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len))-int64(rta)) >= uint64(4)) { + break + } + switch int32((*Trtattr)(unsafe.Pointer(rta)).Frta_type) { + case int32(IFA_ADDRESS): + /* If ifa_addr is already set we, received an IFA_LOCAL before + * so treat this as destination address */ + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_addr != 0 { + _copy_addr(tls, ifs+40, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+136, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index)) + } else { + _copy_addr(tls, ifs+24, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+64, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index)) + } + case int32(IFA_BROADCAST): + _copy_addr(tls, ifs+40, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+136, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index)) + case int32(IFA_LOCAL): + /* If ifa_addr is set and we get IFA_LOCAL, assume we have + * a point-to-point network. Move address to correct field. */ + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_addr != 0 { + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifu = (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Faddr + *(*uintptr)(unsafe.Pointer(ifs + 40)) = ifs + 136 + Xmemset(tls, ifs+64, 0, uint64(36)) + } + _copy_addr(tls, ifs+24, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+64, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4), int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index)) + case int32(IFA_LABEL): + if uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-uint64(4) < uint64(17) { + Xmemcpy(tls, ifs+176, rta+UintptrFromInt64(4), uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len)-Uint64FromInt64(4)) + (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name = ifs + 176 + } + break + } + goto _4 + _4: + ; + rta = rta + uintptr((int32((*Trtattr)(unsafe.Pointer(rta)).Frta_len)+Int32FromInt32(3)) & ^Int32FromInt32(3)) + } + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_addr != 0 { + _gen_netmask(tls, ifs+32, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_family), ifs+100, int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_prefixlen)) + } + } + if (*Tifaddrs_storage)(unsafe.Pointer(ifs)).Fifa.Fifa_name != 0 { + if !((*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Ffirst != 0) { + (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Ffirst = ifs + } + if (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Flast != 0 { + (*Tifaddrs)(unsafe.Pointer((*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Flast)).Fifa_next = ifs + } + (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Flast = ifs + } else { + Xfree(tls, ifs) + } + return 0 +} + +func Xgetifaddrs(tls *TLS, ifap uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v ifap=%v, (%v:)", tls, ifap, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(528) + defer tls.Free(528) + var ctx uintptr + var r int32 + var _ /* _ctx at bp+0 */ Tifaddrs_ctx + _, _ = ctx, r + ctx = bp + Xmemset(tls, ctx, 0, uint64(528)) + r = X__rtnetlink_enumerate(tls, PF_UNSPEC, PF_UNSPEC, __ccgo_fp(_netlink_msg_to_ifaddr), ctx) + if r == 0 { + *(*uintptr)(unsafe.Pointer(ifap)) = (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Ffirst + } else { + Xfreeifaddrs(tls, (*Tifaddrs_ctx)(unsafe.Pointer(ctx)).Ffirst) + } + return r +} + +const RR_PTR = 12 + +func _itoa(tls *TLS, p uintptr, x uint32) (r uintptr) { + var v1, v2 uintptr + _, _ = v1, v2 + p += uintptr(Uint64FromInt32(3) * Uint64FromInt64(4)) + p-- + v1 = p + *(*int8)(unsafe.Pointer(v1)) = 0 + for cond := true; cond; cond = x != 0 { + p-- + v2 = p + *(*int8)(unsafe.Pointer(v2)) = int8(uint32('0') + x%uint32(10)) + x /= uint32(10) + } + return p +} + +func _mkptr4(tls *TLS, s uintptr, ip uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + Xsprintf(tls, s, __ccgo_ts+972, VaList(bp+8, int32(*(*uint8)(unsafe.Pointer(ip + 3))), int32(*(*uint8)(unsafe.Pointer(ip + 2))), int32(*(*uint8)(unsafe.Pointer(ip + 1))), int32(*(*uint8)(unsafe.Pointer(ip))))) +} + +func _mkptr6(tls *TLS, s uintptr, ip uintptr) { + var i int32 + var v2, v3, v4, v5 uintptr + _, _, _, _, _ = i, v2, v3, v4, v5 + i = int32(15) + for { + if !(i >= 0) { + break + } + v2 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = _xdigits[int32(*(*uint8)(unsafe.Pointer(ip + uintptr(i))))&int32(15)] + v3 = s + s++ + *(*int8)(unsafe.Pointer(v3)) = int8('.') + v4 = s + s++ + *(*int8)(unsafe.Pointer(v4)) = _xdigits[int32(*(*uint8)(unsafe.Pointer(ip + uintptr(i))))>>int32(4)] + v5 = s + s++ + *(*int8)(unsafe.Pointer(v5)) = int8('.') + goto _1 + _1: + ; + i-- + } + Xstrcpy(tls, s, __ccgo_ts+997) +} + +var _xdigits = [17]int8{'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'a', 'b', 'c', 'd', 'e', 'f'} + +func _reverse_hosts(tls *TLS, buf uintptr, a uintptr, scopeid uint32, family int32) { + bp := tls.Alloc(1824) + defer tls.Free(1824) + var f, p, z, v1, v2, v8 uintptr + var v10, v11, v15, v16, v4, v5 int32 + var v13, v18, v7 bool + var _ /* _buf at bp+512 */ [1032]uint8 + var _ /* _f at bp+1592 */ TFILE + var _ /* atmp at bp+1544 */ [16]uint8 + var _ /* iplit at bp+1560 */ Taddress + var _ /* line at bp+0 */ [512]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = f, p, z, v1, v10, v11, v13, v15, v16, v18, v2, v4, v5, v7, v8 + f = X__fopen_rb_ca(tls, __ccgo_ts+1006, bp+1592, bp+512, uint64(1032)) + if !(f != 0) { + return + } + if family == int32(PF_INET) { + Xmemcpy(tls, bp+1544+uintptr(12), a, uint64(4)) + Xmemcpy(tls, bp+1544, __ccgo_ts+1017, uint64(12)) + a = bp + 1544 + } + for Xfgets(tls, bp, int32(512), f) != 0 { + v1 = Xstrchr(tls, bp, int32('#')) + p = v1 + if v1 != 0 { + v2 = p + p++ + *(*int8)(unsafe.Pointer(v2)) = int8('\n') + *(*int8)(unsafe.Pointer(p)) = Int8FromInt32(0) + } + p = bp + for { + if v7 = *(*int8)(unsafe.Pointer(p)) != 0; v7 { + v4 = int32(*(*int8)(unsafe.Pointer(p))) + v5 = BoolInt32(v4 == int32(' ') || uint32(v4)-uint32('\t') < uint32(5)) + goto _6 + _6: + } + if !(v7 && !(v5 != 0)) { + break + } + goto _3 + _3: + ; + p++ + } + if !(*(*int8)(unsafe.Pointer(p)) != 0) { + continue + } + v8 = p + p++ + *(*int8)(unsafe.Pointer(v8)) = 0 + if X__lookup_ipliteral(tls, bp+1560, bp, PF_UNSPEC) <= 0 { + continue + } + if (*(*Taddress)(unsafe.Pointer(bp + 1560))).Ffamily == int32(PF_INET) { + Xmemcpy(tls, bp+1560+8+uintptr(12), bp+1560+8, uint64(4)) + Xmemcpy(tls, bp+1560+8, __ccgo_ts+1017, uint64(12)) + (*(*Taddress)(unsafe.Pointer(bp + 1560))).Fscopeid = uint32(0) + } + if Xmemcmp(tls, a, bp+1560+8, uint64(16)) != 0 || (*(*Taddress)(unsafe.Pointer(bp + 1560))).Fscopeid != scopeid { + continue + } + for { + if v13 = *(*int8)(unsafe.Pointer(p)) != 0; v13 { + v10 = int32(*(*int8)(unsafe.Pointer(p))) + v11 = BoolInt32(v10 == int32(' ') || uint32(v10)-uint32('\t') < uint32(5)) + goto _12 + _12: + } + if !(v13 && v11 != 0) { + break + } + goto _9 + _9: + ; + p++ + } + z = p + for { + if v18 = *(*int8)(unsafe.Pointer(z)) != 0; v18 { + v15 = int32(*(*int8)(unsafe.Pointer(z))) + v16 = BoolInt32(v15 == int32(' ') || uint32(v15)-uint32('\t') < uint32(5)) + goto _17 + _17: + } + if !(v18 && !(v16 != 0)) { + break + } + goto _14 + _14: + ; + z++ + } + *(*int8)(unsafe.Pointer(z)) = 0 + if int64(z)-int64(p) < int64(256) { + Xmemcpy(tls, buf, p, uint64(int64(z)-int64(p)+int64(1))) + break + } + } + X__fclose_ca(tls, f) +} + +func _reverse_services(tls *TLS, buf uintptr, port int32, dgram int32) { + bp := tls.Alloc(1408) + defer tls.Free(1408) + var f, p, v1, v2, v8 uintptr + var svport uint64 + var v4, v5 int32 + var v7 bool + var _ /* _buf at bp+136 */ [1032]uint8 + var _ /* _f at bp+1168 */ TFILE + var _ /* line at bp+0 */ [128]int8 + var _ /* z at bp+128 */ uintptr + _, _, _, _, _, _, _, _, _ = f, p, svport, v1, v2, v4, v5, v7, v8 + f = X__fopen_rb_ca(tls, __ccgo_ts+1030, bp+1168, bp+136, uint64(1032)) + if !(f != 0) { + return + } + for Xfgets(tls, bp, int32(128), f) != 0 { + v1 = Xstrchr(tls, bp, int32('#')) + p = v1 + if v1 != 0 { + v2 = p + p++ + *(*int8)(unsafe.Pointer(v2)) = int8('\n') + *(*int8)(unsafe.Pointer(p)) = Int8FromInt32(0) + } + p = bp + for { + if v7 = *(*int8)(unsafe.Pointer(p)) != 0; v7 { + v4 = int32(*(*int8)(unsafe.Pointer(p))) + v5 = BoolInt32(v4 == int32(' ') || uint32(v4)-uint32('\t') < uint32(5)) + goto _6 + _6: + } + if !(v7 && !(v5 != 0)) { + break + } + goto _3 + _3: + ; + p++ + } + if !(*(*int8)(unsafe.Pointer(p)) != 0) { + continue + } + v8 = p + p++ + *(*int8)(unsafe.Pointer(v8)) = 0 + svport = Xstrtoul(tls, p, bp+128, int32(10)) + if svport != uint64(port) || *(*uintptr)(unsafe.Pointer(bp + 128)) == p { + continue + } + if dgram != 0 && Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(bp + 128)), __ccgo_ts+1044, uint64(4)) != 0 { + continue + } + if !(dgram != 0) && Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(bp + 128)), __ccgo_ts+1049, uint64(4)) != 0 { + continue + } + if int64(p)-t__predefined_ptrdiff_t(bp) > int64(32) { + continue + } + Xmemcpy(tls, buf, bp, uint64(int64(p)-t__predefined_ptrdiff_t(bp))) + break + } + X__fclose_ca(tls, f) +} + +func _dns_parse_callback(tls *TLS, c uintptr, rr int32, data uintptr, len1 int32, packet uintptr, plen int32) (r int32) { + if rr != int32(RR_PTR) { + return 0 + } + if X__dn_expand(tls, packet, packet+uintptr(plen), data, c, int32(256)) <= 0 { + *(*int8)(unsafe.Pointer(c)) = 0 + } + return 0 +} + +func Xgetnameinfo(tls *TLS, sa uintptr, sl Tsocklen_t, node uintptr, nodelen Tsocklen_t, serv uintptr, servlen Tsocklen_t, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v sa=%v sl=%v node=%v nodelen=%v serv=%v servlen=%v flags=%v, (%v:)", tls, sa, sl, node, nodelen, serv, servlen, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(976) + defer tls.Free(976) + var a, p, p1, v1 uintptr + var af, port, qlen, rlen int32 + var scopeid uint32 + var _ /* buf at bp+78 */ [256]int8 + var _ /* num at bp+334 */ [13]int8 + var _ /* ptr at bp+0 */ [78]int8 + var _ /* query at bp+347 */ [96]uint8 + var _ /* reply at bp+443 */ [512]uint8 + var _ /* tmp at bp+955 */ [17]int8 + _, _, _, _, _, _, _, _, _ = a, af, p, p1, port, qlen, rlen, scopeid, v1 + af = int32((*Tsockaddr)(unsafe.Pointer(sa)).Fsa_family) + switch af { + case int32(PF_INET): + a = sa + 4 + if uint64(sl) < uint64(16) { + return -int32(6) + } + _mkptr4(tls, bp, a) + scopeid = uint32(0) + case int32(PF_INET6): + a = sa + 8 + if uint64(sl) < uint64(28) { + return -int32(6) + } + if Xmemcmp(tls, a, __ccgo_ts+1017, uint64(12)) != 0 { + _mkptr6(tls, bp, a) + } else { + _mkptr4(tls, bp, a+uintptr(12)) + } + scopeid = (*Tsockaddr_in6)(unsafe.Pointer(sa)).Fsin6_scope_id + default: + return -int32(6) + } + if node != 0 && nodelen != 0 { + (*(*[256]int8)(unsafe.Pointer(bp + 78)))[0] = 0 + if !(flags&Int32FromInt32(NI_NUMERICHOST) != 0) { + _reverse_hosts(tls, bp+78, a, scopeid, af) + } + if !(*(*int8)(unsafe.Pointer(bp + 78)) != 0) && !(flags&Int32FromInt32(NI_NUMERICHOST) != 0) { + qlen = X__res_mkquery(tls, 0, bp, int32(1), int32(RR_PTR), uintptr(0), 0, uintptr(0), bp+347, int32(96)) + (*(*[96]uint8)(unsafe.Pointer(bp + 347)))[int32(3)] = uint8(0) /* don't need AD flag */ + rlen = X__res_send(tls, bp+347, qlen, bp+443, int32(512)) + (*(*[256]int8)(unsafe.Pointer(bp + 78)))[0] = 0 + if rlen > 0 { + if uint64(rlen) > uint64(512) { + rlen = int32(512) + } + X__dns_parse(tls, bp+443, rlen, __ccgo_fp(_dns_parse_callback), bp+78) + } + } + if !(*(*int8)(unsafe.Pointer(bp + 78)) != 0) { + if flags&int32(NI_NAMEREQD) != 0 { + return -int32(2) + } + Xinet_ntop(tls, af, a, bp+78, uint32(256)) + if scopeid != 0 { + p = uintptr(0) + if !(flags&Int32FromInt32(NI_NUMERICSCOPE) != 0) && (int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 1)))&int32(0xc0) == int32(0x80) || int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xff) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 1)))&int32(0xf) == int32(0x2)) { + p = Xif_indextoname(tls, scopeid, bp+955+uintptr(1)) + } + if !(p != 0) { + p = _itoa(tls, bp+334, scopeid) + } + p-- + v1 = p + *(*int8)(unsafe.Pointer(v1)) = int8('%') + Xstrcat(tls, bp+78, p) + } + } + if Xstrlen(tls, bp+78) >= uint64(nodelen) { + return -int32(12) + } + Xstrcpy(tls, node, bp+78) + } + if serv != 0 && servlen != 0 { + p1 = bp + 78 + port = int32(Xntohs(tls, (*Tsockaddr_in)(unsafe.Pointer(sa)).Fsin_port)) + (*(*[256]int8)(unsafe.Pointer(bp + 78)))[0] = 0 + if !(flags&Int32FromInt32(NI_NUMERICSERV) != 0) { + _reverse_services(tls, bp+78, port, flags&int32(NI_DGRAM)) + } + if !(*(*int8)(unsafe.Pointer(p1)) != 0) { + p1 = _itoa(tls, bp+334, uint32(port)) + } + if Xstrlen(tls, p1) >= uint64(servlen) { + return -int32(12) + } + Xstrcpy(tls, serv, p1) + } + return 0 +} + +func Xgetpeername(tls *TLS, fd int32, addr uintptr, len1 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_getpeername) + _ = int32(__SC_getpeername) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func Xgetservbyname(tls *TLS, name uintptr, prots uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v prots=%v, (%v:)", tls, name, prots, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+0 */ uintptr + if Xgetservbyname_r(tls, name, prots, uintptr(unsafe.Pointer(&_se)), uintptr(unsafe.Pointer(&_buf3)), uint64(16), bp) != 0 { + return uintptr(0) + } + return uintptr(unsafe.Pointer(&_se)) +} + +var _se Tservent + +var _buf3 [2]uintptr + +const ALIGN = 0 + +func Xgetservbyname_r(tls *TLS, name uintptr, prots uintptr, se uintptr, buf uintptr, buflen Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v prots=%v se=%v buf=%v buflen=%v res=%v, (%v:)", tls, name, prots, se, buf, buflen, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var align, cnt, proto int32 + var v1 uintptr + var _ /* end at bp+8 */ uintptr + var _ /* servs at bp+0 */ [2]Tservice + _, _, _, _ = align, cnt, proto, v1 + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + /* Don't treat numeric port number strings as service records. */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = __ccgo_ts + Xstrtoul(tls, name, bp+8, int32(10)) + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != 0) { + return int32(ENOENT) + } + /* Align buffer */ + align = int32(-uint64(buf) & (Uint64FromInt64(16) - Uint64FromInt64(8) - Uint64FromInt32(1))) + if buflen < Uint64FromInt32(2)*Uint64FromInt64(8)+uint64(align) { + return int32(ERANGE) + } + buf += uintptr(align) + if !(prots != 0) { + proto = 0 + } else { + if !(Xstrcmp(tls, prots, __ccgo_ts+1054) != 0) { + proto = int32(IPPROTO_TCP) + } else { + if !(Xstrcmp(tls, prots, __ccgo_ts+1058) != 0) { + proto = int32(IPPROTO_UDP) + } else { + return int32(EINVAL) + } + } + } + cnt = X__lookup_serv(tls, bp, name, proto, 0, 0) + if cnt < 0 { + switch cnt { + case -int32(10): + fallthrough + case -int32(11): + return int32(ENOMEM) + default: + return int32(ENOENT) + } + } + (*Tservent)(unsafe.Pointer(se)).Fs_name = name + (*Tservent)(unsafe.Pointer(se)).Fs_aliases = buf + *(*uintptr)(unsafe.Pointer((*Tservent)(unsafe.Pointer(se)).Fs_aliases)) = (*Tservent)(unsafe.Pointer(se)).Fs_name + *(*uintptr)(unsafe.Pointer((*Tservent)(unsafe.Pointer(se)).Fs_aliases + 1*8)) = uintptr(0) + (*Tservent)(unsafe.Pointer(se)).Fs_port = int32(Xhtons(tls, (*(*[2]Tservice)(unsafe.Pointer(bp)))[0].Fport)) + if int32((*(*[2]Tservice)(unsafe.Pointer(bp)))[0].Fproto) == int32(IPPROTO_TCP) { + v1 = __ccgo_ts + 1054 + } else { + v1 = __ccgo_ts + 1058 + } + (*Tservent)(unsafe.Pointer(se)).Fs_proto = v1 + *(*uintptr)(unsafe.Pointer(res)) = se + return 0 +} + +func Xgetsockname(tls *TLS, fd int32, addr uintptr, len1 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v addr=%v len1=%v, (%v:)", tls, fd, addr, len1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_getsockname) + _ = int32(__SC_getsockname) + v2 = int64(fd) + v3 = int64(addr) + v4 = int64(len1) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func Xgetsockopt(tls *TLS, fd int32, level int32, optname int32, optval uintptr, optlen uintptr) (r2 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v level=%v optname=%v optval=%v optlen=%v, (%v:)", tls, fd, level, optname, optval, optlen, origin(2)) + defer func() { trc("-> %v", r2) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var r, v17, v26, v8 int64 + var r1, v1, v10, v19 int32 + var tv uintptr + var v11, v12, v13, v14, v15, v16, v2, v20, v21, v22, v23, v24, v25, v3, v4, v5, v6, v7 Tsyscall_arg_t + var _ /* tv32 at bp+8 */ [2]int64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = r, r1, tv, v1, v10, v11, v12, v13, v14, v15, v16, v17, v19, v2, v20, v21, v22, v23, v24, v25, v26, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_getsockopt) + _ = int32(__SC_getsockopt) + v2 = int64(fd) + v3 = int64(level) + v4 = int64(optname) + v5 = int64(optval) + v6 = int64(optlen) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + r1 = int32(v8) + if r1 == -int32(ENOPROTOOPT) { + switch level { + case int32(SOL_SOCKET): + switch optname { + case int32(SO_RCVTIMEO): + fallthrough + case int32(SO_SNDTIMEO): + if true { + break + } + if uint64(*(*Tsocklen_t)(unsafe.Pointer(optlen))) < uint64(16) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + if optname == int32(SO_RCVTIMEO) { + optname = int32(SO_RCVTIMEO_OLD) + } + if optname == int32(SO_SNDTIMEO) { + optname = int32(SO_SNDTIMEO_OLD) + } + *(*[1]Tsocklen_t)(unsafe.Pointer(bp)) = [1]Tsocklen_t{ + 0: uint32(16), + } + v10 = int32(SYS_getsockopt) + _ = int32(__SC_getsockopt) + v11 = int64(fd) + v12 = int64(level) + v13 = int64(optname) + v14 = int64(bp + 8) + v15 = int64(bp) + v16 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } else { + r = X__syscall6(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v17 = r + goto _18 + } + v17 = r + goto _18 + _18: + r1 = int32(v17) + if r1 < 0 { + break + } + tv = optval + (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec = (*(*[2]int64)(unsafe.Pointer(bp + 8)))[0] + (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec = (*(*[2]int64)(unsafe.Pointer(bp + 8)))[int32(1)] + *(*Tsocklen_t)(unsafe.Pointer(optlen)) = uint32(16) + case int32(SO_TIMESTAMP): + fallthrough + case int32(SO_TIMESTAMPNS): + if true { + break + } + if optname == int32(SO_TIMESTAMP) { + optname = int32(SO_TIMESTAMP_OLD) + } + if optname == int32(SO_TIMESTAMPNS) { + optname = int32(SO_TIMESTAMPNS_OLD) + } + v19 = int32(SYS_getsockopt) + _ = int32(__SC_getsockopt) + v20 = int64(fd) + v21 = int64(level) + v22 = int64(optname) + v23 = int64(optval) + v24 = int64(optlen) + v25 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v19), v20, v21, v22, v23, v24, v25) + } else { + r = X__syscall6(tls, int64(v19), v20, v21, v22, v23, v24, v25) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v26 = r + goto _27 + } + v26 = r + goto _27 + _27: + r1 = int32(v26) + break + } + } + } + return int32(X__syscall_ret(tls, uint64(r1))) +} + +func X__h_errno_location(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + if !((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Fstack != 0) { + return uintptr(unsafe.Pointer(&Xh_errno)) + } + return ___get_tp(tls) + 144 +} + +func Xherror(tls *TLS, msg uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v, (%v:)", tls, msg, origin(2)) + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1, v2 uintptr + _, _ = v1, v2 + if msg != 0 { + v1 = msg + } else { + v1 = __ccgo_ts + } + if msg != 0 { + v2 = __ccgo_ts + 289 + } else { + v2 = __ccgo_ts + } + Xfprintf(tls, uintptr(unsafe.Pointer(&X__stderr_FILE)), __ccgo_ts+1062, VaList(bp+8, v1, v2, Xhstrerror(tls, *(*int32)(unsafe.Pointer(X__h_errno_location(tls)))))) +} + +type Tcpu_set_t1 = struct { + F__bits [16]uint64 +} + +var _msgs1 = [84]int8{'H', 'o', 's', 't', ' ', 'n', 'o', 't', ' ', 'f', 'o', 'u', 'n', 'd', 0, 'T', 'r', 'y', ' ', 'a', 'g', 'a', 'i', 'n', 0, 'N', 'o', 'n', '-', 'r', 'e', 'c', 'o', 'v', 'e', 'r', 'a', 'b', 'l', 'e', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'A', 'd', 'd', 'r', 'e', 's', 's', ' ', 'n', 'o', 't', ' ', 'a', 'v', 'a', 'i', 'l', 'a', 'b', 'l', 'e', 0, 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'e', 'r', 'r', 'o', 'r'} + +func Xhstrerror(tls *TLS, ecode int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v ecode=%v, (%v:)", tls, ecode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + _ = s + s = uintptr(unsafe.Pointer(&_msgs1)) + ecode-- + for { + if !(ecode != 0 && *(*int8)(unsafe.Pointer(s)) != 0) { + break + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _2 + _2: + ; + s++ + } + goto _1 + _1: + ; + ecode-- + s++ + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + s++ + } + return X__lctrans_cur(tls, s) +} + +func Xhtonl(tls *TLS, n Tuint32_t) (r Tuint32_t) { + if __ccgo_strace { + trc("tls=%v n=%v, (%v:)", tls, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var u struct { + Fc [0]int8 + Fi int32 + } + var v1 uint32 + var v2, v3 Tuint32_t + _, _, _, _ = u, v1, v2, v3 + u = *(*struct { + Fc [0]int8 + Fi int32 + })(unsafe.Pointer(&struct{ f int32 }{f: int32(1)})) + if *(*int8)(unsafe.Pointer(&u)) != 0 { + v2 = n + v3 = v2>>int32(24) | v2>>int32(8)&uint32(0xff00) | v2< %v", r) }() + } + var u struct { + Fc [0]int8 + Fi int32 + } + var v1 int32 + var v2, v3 Tuint16_t + _, _, _, _ = u, v1, v2, v3 + u = *(*struct { + Fc [0]int8 + Fi int32 + })(unsafe.Pointer(&struct{ f int32 }{f: int32(1)})) + if *(*int8)(unsafe.Pointer(&u)) != 0 { + v2 = n + v3 = uint16(int32(v2)<>int32(8)) + goto _4 + _4: + v1 = int32(v3) + } else { + v1 = int32(n) + } + return uint16(v1) +} + +func Xif_freenameindex(tls *TLS, idx uintptr) { + if __ccgo_strace { + trc("tls=%v idx=%v, (%v:)", tls, idx, origin(2)) + } + Xfree(tls, idx) +} + +func Xif_indextoname(tls *TLS, index uint32, name uintptr) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v index=%v name=%v, (%v:)", tls, index, name, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var fd, r, v1 int32 + var _ /* ifr at bp+0 */ Tifreq + _, _, _ = fd, r, v1 + v1 = Xsocket(tls, int32(PF_LOCAL), Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC), 0) + fd = v1 + if v1 < 0 { + return uintptr(0) + } + *(*int32)(unsafe.Pointer(bp + 16)) = int32(index) + r = Xioctl(tls, fd, int32(SIOCGIFNAME), VaList(bp+48, bp)) + X__syscall1(tls, int64(SYS_close), int64(fd)) + if r < 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENODEV) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENXIO) + } + return uintptr(0) + } + return Xstrncpy(tls, name, bp, uint64(IF_NAMESIZE)) +} + +type Tifnamemap = struct { + Fhash_next uint32 + Findex uint32 + Fnamelen uint8 + Fname [16]int8 +} + +type Tifnameindexctx = struct { + Fnum uint32 + Fallocated uint32 + Fstr_bytes uint32 + Flist uintptr + Fhash [64]uint32 +} + +func _netlink_msg_to_nameindex(tls *TLS, pctx uintptr, h uintptr) (r int32) { + var a Tsize_t + var bucket, index, namelen, type1 int32 + var ctx, ifa, ifi, map1, rta uintptr + var i, v2 uint32 + _, _, _, _, _, _, _, _, _, _, _, _ = a, bucket, ctx, i, ifa, ifi, index, map1, namelen, rta, type1, v2 + ctx = pctx + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(RTM_NEWLINK) { + ifi = h + UintptrFromInt64(16) + index = (*Tifinfomsg)(unsafe.Pointer(ifi)).Fifi_index + type1 = int32(IFLA_IFNAME) + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(16)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + } else { + ifa = h + UintptrFromInt64(16) + index = int32((*Tifaddrmsg)(unsafe.Pointer(ifa)).Fifa_index) + type1 = int32(IFA_LABEL) + rta = h + UintptrFromInt64(16) + uintptr((Uint64FromInt64(8)+Uint64FromInt32(3))&uint64(^Int32FromInt32(3))) + } + for { + if !(uint64(int64(h+uintptr((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len))-int64(rta)) >= uint64(4)) { + break + } + if int32((*Trtattr)(unsafe.Pointer(rta)).Frta_type) != type1 { + goto _1 + } + namelen = int32(uint64((*Trtattr)(unsafe.Pointer(rta)).Frta_len) - uint64(4) - uint64(1)) + if namelen > int32(IF_NAMESIZE) { + return 0 + } + /* suppress duplicates */ + bucket = index % int32(IFADDRS_HASH_SIZE) + i = *(*uint32)(unsafe.Pointer(ctx + 24 + uintptr(bucket)*4)) + for i != 0 { + map1 = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist + uintptr(i-uint32(1))*28 + if (*Tifnamemap)(unsafe.Pointer(map1)).Findex == uint32(index) && int32((*Tifnamemap)(unsafe.Pointer(map1)).Fnamelen) == namelen && Xmemcmp(tls, map1+9, rta+UintptrFromInt64(4), uint64(namelen)) == 0 { + return 0 + } + i = (*Tifnamemap)(unsafe.Pointer(map1)).Fhash_next + } + if (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum >= (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fallocated { + if (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fallocated != 0 { + v2 = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fallocated*uint32(2) + uint32(1) + } else { + v2 = uint32(8) + } + a = uint64(v2) + if a > Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt64(28) { + return -int32(1) + } + map1 = Xrealloc(tls, (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist, a*uint64(28)) + if !(map1 != 0) { + return -int32(1) + } + (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist = map1 + (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fallocated = uint32(a) + } + map1 = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist + uintptr((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum)*28 + (*Tifnamemap)(unsafe.Pointer(map1)).Findex = uint32(index) + (*Tifnamemap)(unsafe.Pointer(map1)).Fnamelen = uint8(namelen) + Xmemcpy(tls, map1+9, rta+UintptrFromInt64(4), uint64(namelen)) + *(*uint32)(unsafe.Pointer(ctx + 8)) += uint32(namelen + int32(1)) + (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum++ + (*Tifnamemap)(unsafe.Pointer(map1)).Fhash_next = *(*uint32)(unsafe.Pointer(ctx + 24 + uintptr(bucket)*4)) + *(*uint32)(unsafe.Pointer(ctx + 24 + uintptr(bucket)*4)) = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum + return 0 + goto _1 + _1: + ; + rta = rta + uintptr((int32((*Trtattr)(unsafe.Pointer(rta)).Frta_len)+Int32FromInt32(3)) & ^Int32FromInt32(3)) + } + return 0 +} + +func Xif_nameindex(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(288) + defer tls.Free(288) + var ctx, d, ifs, p, s, v2 uintptr + var i int32 + var _ /* _ctx at bp+0 */ Tifnameindexctx + var _ /* cs at bp+280 */ int32 + _, _, _, _, _, _, _ = ctx, d, i, ifs, p, s, v2 + ctx = bp + ifs = uintptr(0) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+280) + Xmemset(tls, ctx, 0, uint64(280)) + if X__rtnetlink_enumerate(tls, PF_UNSPEC, int32(PF_INET), __ccgo_fp(_netlink_msg_to_nameindex), ctx) < 0 { + goto err + } + ifs = Xmalloc(tls, uint64((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum+Uint32FromInt32(1))*16+uint64((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fstr_bytes)) + if !(ifs != 0) { + goto err + } + p = ifs + uintptr((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum)*16 + UintptrFromInt32(1)*16 + i = int32((*Tifnameindexctx)(unsafe.Pointer(ctx)).Fnum) + d = ifs + s = (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist + for { + if !(i != 0) { + break + } + (*Tif_nameindex)(unsafe.Pointer(d)).Fif_index = (*Tifnamemap)(unsafe.Pointer(s)).Findex + (*Tif_nameindex)(unsafe.Pointer(d)).Fif_name = p + Xmemcpy(tls, p, s+9, uint64((*Tifnamemap)(unsafe.Pointer(s)).Fnamelen)) + p += uintptr((*Tifnamemap)(unsafe.Pointer(s)).Fnamelen) + v2 = p + p++ + *(*int8)(unsafe.Pointer(v2)) = 0 + goto _1 + _1: + ; + i-- + s += 28 + d += 16 + } + (*Tif_nameindex)(unsafe.Pointer(d)).Fif_index = uint32(0) + (*Tif_nameindex)(unsafe.Pointer(d)).Fif_name = uintptr(0) +err: + ; + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 280)), uintptr(0)) + Xfree(tls, (*Tifnameindexctx)(unsafe.Pointer(ctx)).Flist) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOBUFS) + return ifs +} + +func Xif_nametoindex(tls *TLS, name uintptr) (r1 uint32) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var fd, r, v1, v2 int32 + var _ /* ifr at bp+0 */ Tifreq + _, _, _, _ = fd, r, v1, v2 + v1 = Xsocket(tls, int32(PF_LOCAL), Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC), 0) + fd = v1 + if v1 < 0 { + return uint32(0) + } + Xstrncpy(tls, bp, name, uint64(16)) + r = Xioctl(tls, fd, int32(SIOCGIFINDEX), VaList(bp+48, bp)) + X__syscall1(tls, int64(SYS_close), int64(fd)) + if r < 0 { + v2 = 0 + } else { + v2 = *(*int32)(unsafe.Pointer(bp + 16)) + } + return uint32(v2) +} + +func Xinet_addr(tls *TLS, p uintptr) (r Tin_addr_t) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* a at bp+0 */ Tin_addr + if !(X__inet_aton(tls, p, bp) != 0) { + return uint32(-Int32FromInt32(1)) + } + return (*(*Tin_addr)(unsafe.Pointer(bp))).Fs_addr +} + +func X__inet_aton(tls *TLS, s0 uintptr, dest uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s0=%v dest=%v, (%v:)", tls, s0, dest, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var d, s uintptr + var i int32 + var _ /* a at bp+0 */ [4]uint64 + var _ /* z at bp+32 */ uintptr + _, _, _ = d, i, s + s = s0 + d = dest + *(*[4]uint64)(unsafe.Pointer(bp)) = [4]uint64{} + i = 0 + for { + if !(i < int32(4)) { + break + } + (*(*[4]uint64)(unsafe.Pointer(bp)))[i] = Xstrtoul(tls, s, bp+32, 0) + if *(*uintptr)(unsafe.Pointer(bp + 32)) == s || *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32)))) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32))))) != int32('.') || !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return 0 + } + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32)))) != 0) { + break + } + s = *(*uintptr)(unsafe.Pointer(bp + 32)) + uintptr(1) + goto _1 + _1: + ; + i++ + } + if i == int32(4) { + return 0 + } + switch i { + case 0: + (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(1)] = (*(*[4]uint64)(unsafe.Pointer(bp)))[0] & uint64(0xffffff) + *(*uint64)(unsafe.Pointer(bp)) >>= uint64(24) + fallthrough + case int32(1): + (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(2)] = (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(1)] & uint64(0xffff) + *(*uint64)(unsafe.Pointer(bp + 1*8)) >>= uint64(16) + fallthrough + case int32(2): + (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(3)] = (*(*[4]uint64)(unsafe.Pointer(bp)))[int32(2)] & uint64(0xff) + *(*uint64)(unsafe.Pointer(bp + 2*8)) >>= uint64(8) + } + i = 0 + for { + if !(i < int32(4)) { + break + } + if (*(*[4]uint64)(unsafe.Pointer(bp)))[i] > uint64(255) { + return 0 + } + *(*uint8)(unsafe.Pointer(d + uintptr(i))) = uint8((*(*[4]uint64)(unsafe.Pointer(bp)))[i]) + goto _2 + _2: + ; + i++ + } + return int32(1) +} + +func Xinet_aton(tls *TLS, s0 uintptr, dest uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s0=%v dest=%v, (%v:)", tls, s0, dest, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__inet_aton(tls, s0, dest) +} + +func Xinet_network(tls *TLS, p uintptr) (r Tin_addr_t) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xntohl(tls, Xinet_addr(tls, p)) +} + +func Xinet_makeaddr(tls *TLS, n Tin_addr_t, h Tin_addr_t) (r Tin_addr) { + if __ccgo_strace { + trc("tls=%v n=%v h=%v, (%v:)", tls, n, h, origin(2)) + defer func() { trc("-> %v", r) }() + } + if n < uint32(256) { + h |= n << int32(24) + } else { + if n < uint32(65536) { + h |= n << int32(16) + } else { + h |= n << int32(8) + } + } + return Tin_addr{ + Fs_addr: h, + } +} + +func Xinet_lnaof(tls *TLS, in Tin_addr) (r Tin_addr_t) { + if __ccgo_strace { + trc("tls=%v in=%v, (%v:)", tls, in, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h Tuint32_t + _ = h + h = in.Fs_addr + if h>>int32(24) < uint32(128) { + return h & uint32(0xffffff) + } + if h>>int32(24) < uint32(192) { + return h & uint32(0xffff) + } + return h & uint32(0xff) +} + +func Xinet_netof(tls *TLS, in Tin_addr) (r Tin_addr_t) { + if __ccgo_strace { + trc("tls=%v in=%v, (%v:)", tls, in, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h Tuint32_t + _ = h + h = in.Fs_addr + if h>>int32(24) < uint32(128) { + return h >> int32(24) + } + if h>>int32(24) < uint32(192) { + return h >> int32(16) + } + return h >> int32(8) +} + +func Xinet_ntoa(tls *TLS, _in Tin_addr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v _in=%v, (%v:)", tls, _in, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + *(*Tin_addr)(unsafe.Pointer(bp)) = _in + var a uintptr + _ = a + a = bp + Xsnprintf(tls, uintptr(unsafe.Pointer(&_buf4)), uint64(16), __ccgo_ts+1070, VaList(bp+16, int32(*(*uint8)(unsafe.Pointer(a))), int32(*(*uint8)(unsafe.Pointer(a + 1))), int32(*(*uint8)(unsafe.Pointer(a + 2))), int32(*(*uint8)(unsafe.Pointer(a + 3))))) + return uintptr(unsafe.Pointer(&_buf4)) +} + +var _buf4 [16]int8 + +func Xinet_ntop(tls *TLS, af int32, a0 uintptr, s uintptr, l Tsocklen_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v af=%v a0=%v s=%v l=%v, (%v:)", tls, af, a0, s, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(192) + defer tls.Free(192) + var a uintptr + var best, i, j, max, v2 int32 + var v3 int8 + var _ /* buf at bp+0 */ [100]int8 + _, _, _, _, _, _, _ = a, best, i, j, max, v2, v3 + a = a0 + switch af { + case int32(PF_INET): + if uint32(Xsnprintf(tls, s, uint64(l), __ccgo_ts+1070, VaList(bp+112, int32(*(*uint8)(unsafe.Pointer(a))), int32(*(*uint8)(unsafe.Pointer(a + 1))), int32(*(*uint8)(unsafe.Pointer(a + 2))), int32(*(*uint8)(unsafe.Pointer(a + 3)))))) < l { + return s + } + case int32(PF_INET6): + if Xmemcmp(tls, a, __ccgo_ts+1017, uint64(12)) != 0 { + Xsnprintf(tls, bp, uint64(100), __ccgo_ts+1082, VaList(bp+112, int32(256)*int32(*(*uint8)(unsafe.Pointer(a)))+int32(*(*uint8)(unsafe.Pointer(a + 1))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 2)))+int32(*(*uint8)(unsafe.Pointer(a + 3))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 4)))+int32(*(*uint8)(unsafe.Pointer(a + 5))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 6)))+int32(*(*uint8)(unsafe.Pointer(a + 7))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 8)))+int32(*(*uint8)(unsafe.Pointer(a + 9))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 10)))+int32(*(*uint8)(unsafe.Pointer(a + 11))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 12)))+int32(*(*uint8)(unsafe.Pointer(a + 13))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 14)))+int32(*(*uint8)(unsafe.Pointer(a + 15))))) + } else { + Xsnprintf(tls, bp, uint64(100), __ccgo_ts+1106, VaList(bp+112, int32(256)*int32(*(*uint8)(unsafe.Pointer(a)))+int32(*(*uint8)(unsafe.Pointer(a + 1))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 2)))+int32(*(*uint8)(unsafe.Pointer(a + 3))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 4)))+int32(*(*uint8)(unsafe.Pointer(a + 5))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 6)))+int32(*(*uint8)(unsafe.Pointer(a + 7))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 8)))+int32(*(*uint8)(unsafe.Pointer(a + 9))), int32(256)*int32(*(*uint8)(unsafe.Pointer(a + 10)))+int32(*(*uint8)(unsafe.Pointer(a + 11))), int32(*(*uint8)(unsafe.Pointer(a + 12))), int32(*(*uint8)(unsafe.Pointer(a + 13))), int32(*(*uint8)(unsafe.Pointer(a + 14))), int32(*(*uint8)(unsafe.Pointer(a + 15))))) + } + /* Replace longest /(^0|:)[:0]{2,}/ with "::" */ + v2 = Int32FromInt32(0) + best = v2 + i = v2 + max = Int32FromInt32(2) + for { + if !((*(*[100]int8)(unsafe.Pointer(bp)))[i] != 0) { + break + } + if i != 0 && int32((*(*[100]int8)(unsafe.Pointer(bp)))[i]) != int32(':') { + goto _1 + } + j = int32(Xstrspn(tls, bp+uintptr(i), __ccgo_ts+1136)) + if j > max { + best = i + max = j + } + goto _1 + _1: + ; + i++ + } + if max > int32(3) { + v3 = Int8FromUint8(':') + (*(*[100]int8)(unsafe.Pointer(bp)))[best+int32(1)] = v3 + (*(*[100]int8)(unsafe.Pointer(bp)))[best] = v3 + Xmemmove(tls, bp+uintptr(best)+uintptr(2), bp+uintptr(best)+uintptr(max), uint64(i-best-max+int32(1))) + } + if Xstrlen(tls, bp) < uint64(l) { + Xstrcpy(tls, s, bp) + return s + } + default: + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EAFNOSUPPORT) + return uintptr(0) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOSPC) + return uintptr(0) +} + +func _hexval(tls *TLS, c uint32) (r int32) { + if c-uint32('0') < uint32(10) { + return int32(c - uint32('0')) + } + c |= uint32(32) + if c-uint32('a') < uint32(6) { + return int32(c - uint32('a') + uint32(10)) + } + return -int32(1) +} + +func Xinet_pton(tls *TLS, af int32, s uintptr, a0 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v af=%v s=%v a0=%v, (%v:)", tls, af, s, a0, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var a, v14, v15, v4, v7 uintptr + var brk, d, i, j, need_v4, v, v10, v3, v9 int32 + var v11, v5 bool + var _ /* ip at bp+0 */ [8]Tuint16_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, brk, d, i, j, need_v4, v, v10, v11, v14, v15, v3, v4, v5, v7, v9 + a = a0 + brk = -int32(1) + need_v4 = 0 + if af == int32(PF_INET) { + i = 0 + for { + if !(i < int32(4)) { + break + } + v3 = Int32FromInt32(0) + j = v3 + v = v3 + for { + if !(j < int32(3) && BoolInt32(uint32(*(*int8)(unsafe.Pointer(s + uintptr(j))))-uint32('0') < uint32(10)) != 0) { + break + } + v = int32(10)*v + int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) - int32('0') + goto _2 + _2: + ; + j++ + } + if j == 0 || j > int32(1) && int32(*(*int8)(unsafe.Pointer(s))) == int32('0') || v > int32(255) { + return 0 + } + *(*uint8)(unsafe.Pointer(a + uintptr(i))) = uint8(v) + if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) == 0 && i == int32(3) { + return int32(1) + } + if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != int32('.') { + return 0 + } + s += uintptr(j + int32(1)) + goto _1 + _1: + ; + i++ + } + return 0 + } else { + if af != int32(PF_INET6) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EAFNOSUPPORT) + return -int32(1) + } + } + if v5 = int32(*(*int8)(unsafe.Pointer(s))) == int32(':'); v5 { + s++ + v4 = s + } + if v5 && int32(*(*int8)(unsafe.Pointer(v4))) != int32(':') { + return 0 + } + i = 0 + for { + if int32(*(*int8)(unsafe.Pointer(s))) == int32(':') && brk < 0 { + brk = i + (*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[i&int32(7)] = uint16(0) + s++ + v7 = s + if !(*(*int8)(unsafe.Pointer(v7)) != 0) { + break + } + if i == int32(7) { + return 0 + } + goto _6 + } + v9 = Int32FromInt32(0) + j = v9 + v = v9 + for { + if v11 = j < int32(4); v11 { + v10 = _hexval(tls, uint32(*(*int8)(unsafe.Pointer(s + uintptr(j))))) + d = v10 + } + if !(v11 && v10 >= 0) { + break + } + v = int32(16)*v + d + goto _8 + _8: + ; + j++ + } + if j == 0 { + return 0 + } + (*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[i&int32(7)] = uint16(v) + if !(*(*int8)(unsafe.Pointer(s + uintptr(j))) != 0) && (brk >= 0 || i == int32(7)) { + break + } + if i == int32(7) { + return 0 + } + if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != int32(':') { + if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != int32('.') || i < int32(6) && brk < 0 { + return 0 + } + need_v4 = int32(1) + i++ + (*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[i&int32(7)] = uint16(0) + break + } + s += uintptr(j + int32(1)) + goto _6 + _6: + ; + i++ + } + if brk >= 0 { + Xmemmove(tls, bp+uintptr(brk)*2+uintptr(7)*2-uintptr(i)*2, bp+uintptr(brk)*2, uint64(int32(2)*(i+int32(1)-brk))) + j = 0 + for { + if !(j < int32(7)-i) { + break + } + (*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[brk+j] = uint16(0) + goto _12 + _12: + ; + j++ + } + } + j = 0 + for { + if !(j < int32(8)) { + break + } + v14 = a + a++ + *(*uint8)(unsafe.Pointer(v14)) = uint8(int32((*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[j]) >> int32(8)) + v15 = a + a++ + *(*uint8)(unsafe.Pointer(v15)) = uint8((*(*[8]Tuint16_t)(unsafe.Pointer(bp)))[j]) + goto _13 + _13: + ; + j++ + } + if need_v4 != 0 && Xinet_pton(tls, int32(PF_INET), s, a-uintptr(4)) <= 0 { + return 0 + } + return int32(1) +} + +func Xlisten(tls *TLS, fd int32, backlog int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v backlog=%v, (%v:)", tls, fd, backlog, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_listen) + _ = int32(__SC_listen) + v2 = int64(fd) + v3 = int64(backlog) + v4 = int64(Int32FromInt32(0)) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func X__lookup_ipliteral(tls *TLS, buf uintptr, name uintptr, family int32) (r int32) { + if __ccgo_strace { + trc("tls=%v buf=%v name=%v family=%v, (%v:)", tls, buf, name, family, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(96) + defer tls.Free(96) + var p, v1 uintptr + var scopeid uint64 + var _ /* a4 at bp+0 */ Tin_addr + var _ /* a6 at bp+4 */ Tin6_addr + var _ /* tmp at bp+20 */ [64]int8 + var _ /* z at bp+88 */ uintptr + _, _, _ = p, scopeid, v1 + if X__inet_aton(tls, name, bp) > 0 { + if family == int32(PF_INET6) { /* wrong family */ + return -int32(5) + } + Xmemcpy(tls, buf+8, bp, uint64(4)) + (*(*Taddress)(unsafe.Pointer(buf))).Ffamily = int32(PF_INET) + (*(*Taddress)(unsafe.Pointer(buf))).Fscopeid = uint32(0) + return int32(1) + } + p = Xstrchr(tls, name, int32('%')) + scopeid = uint64(0) + if p != 0 && int64(p)-int64(name) < int64(64) { + Xmemcpy(tls, bp+20, name, uint64(int64(p)-int64(name))) + (*(*[64]int8)(unsafe.Pointer(bp + 20)))[int64(p)-int64(name)] = 0 + name = bp + 20 + } + if Xinet_pton(tls, int32(PF_INET6), name, bp+4) <= 0 { + return 0 + } + if family == int32(PF_INET) { /* wrong family */ + return -int32(5) + } + Xmemcpy(tls, buf+8, bp+4, uint64(16)) + (*(*Taddress)(unsafe.Pointer(buf))).Ffamily = int32(PF_INET6) + if p != 0 { + p++ + v1 = p + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(v1)))-uint32('0') < uint32(10)) != 0 { + scopeid = Xstrtoull(tls, p, bp+88, int32(10)) + } else { + *(*uintptr)(unsafe.Pointer(bp + 88)) = p - uintptr(1) + } + if *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 88)))) != 0 { + if !(int32(*(*Tuint8_t)(unsafe.Pointer(bp + 4))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(bp + 4 + 1)))&int32(0xc0) == int32(0x80)) && !(int32(*(*Tuint8_t)(unsafe.Pointer(bp + 4))) == int32(0xff) && int32(*(*Tuint8_t)(unsafe.Pointer(bp + 4 + 1)))&int32(0xf) == int32(0x2)) { + return -int32(2) + } + scopeid = uint64(Xif_nametoindex(tls, p)) + if !(scopeid != 0) { + return -int32(2) + } + } + if scopeid > uint64(0xffffffff) { + return -int32(2) + } + } + (*(*Taddress)(unsafe.Pointer(buf))).Fscopeid = uint32(scopeid) + return int32(1) +} + +const ABUF_SIZE = 4800 +const DAS_MATCHINGLABEL = 268435456 +const DAS_MATCHINGSCOPE = 536870912 +const DAS_ORDER_SHIFT = 0 +const DAS_PREC_SHIFT = 20 +const DAS_PREFIX_SHIFT = 8 +const DAS_SCOPE_SHIFT = 16 +const DAS_USABLE = 1073741824 +const RR_A = 1 +const RR_AAAA = 28 +const RR_CNAME = 5 + +func _is_valid_hostname(tls *TLS, host uintptr) (r int32) { + var s uintptr + _ = s + if Xstrnlen(tls, host, uint64(255))-uint64(1) >= uint64(254) || Xmbstowcs(tls, uintptr(0), host, uint64(0)) == uint64(-Int32FromInt32(1)) { + return 0 + } + s = host + for { + if !(int32(*(*uint8)(unsafe.Pointer(s))) >= int32(0x80) || int32(*(*uint8)(unsafe.Pointer(s))) == int32('.') || int32(*(*uint8)(unsafe.Pointer(s))) == int32('-') || Xisalnum(tls, int32(*(*uint8)(unsafe.Pointer(s)))) != 0) { + break + } + goto _1 + _1: + ; + s++ + } + return BoolInt32(!(*(*uint8)(unsafe.Pointer(s)) != 0)) +} + +func _name_from_null(tls *TLS, buf uintptr, name uintptr, family int32, flags int32) (r int32) { + var cnt, v1, v2, v3, v4 int32 + _, _, _, _, _ = cnt, v1, v2, v3, v4 + cnt = 0 + if name != 0 { + return 0 + } + if flags&int32(AI_PASSIVE) != 0 { + if family != int32(PF_INET6) { + v1 = cnt + cnt++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v1)*28)) = Taddress{ + Ffamily: int32(PF_INET), + } + } + if family != int32(PF_INET) { + v2 = cnt + cnt++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v2)*28)) = Taddress{ + Ffamily: int32(PF_INET6), + } + } + } else { + if family != int32(PF_INET6) { + v3 = cnt + cnt++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v3)*28)) = Taddress{ + Ffamily: int32(PF_INET), + Faddr: [16]Tuint8_t{ + 0: uint8(127), + 3: uint8(1), + }, + } + } + if family != int32(PF_INET) { + v4 = cnt + cnt++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v4)*28)) = Taddress{ + Ffamily: int32(PF_INET6), + Faddr: [16]Tuint8_t{ + 15: uint8(1), + }, + } + } + } + return cnt +} + +func _name_from_numeric(tls *TLS, buf uintptr, name uintptr, family int32) (r int32) { + return X__lookup_ipliteral(tls, buf, name, family) +} + +func _name_from_hosts(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32) (r int32) { + bp := tls.Alloc(1776) + defer tls.Free(1776) + var badfam, cnt, have_canon, v14, v15, v20, v21, v25, v26, v29, v5, v6, v8, v9 int32 + var f, p, z, v1, v18, v2, v4 uintptr + var l Tsize_t + var v11, v12, v17, v23, v28 bool + var _ /* _buf at bp+512 */ [1032]uint8 + var _ /* _f at bp+1544 */ TFILE + var _ /* line at bp+0 */ [512]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = badfam, cnt, f, have_canon, l, p, z, v1, v11, v12, v14, v15, v17, v18, v2, v20, v21, v23, v25, v26, v28, v29, v4, v5, v6, v8, v9 + l = Xstrlen(tls, name) + cnt = 0 + badfam = 0 + have_canon = 0 + f = X__fopen_rb_ca(tls, __ccgo_ts+1006, bp+1544, bp+512, uint64(1032)) + if !(f != 0) { + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(ENOENT): + fallthrough + case int32(ENOTDIR): + fallthrough + case int32(EACCES): + return 0 + default: + return -int32(11) + } + } + for Xfgets(tls, bp, int32(512), f) != 0 && cnt < int32(MAXADDRS) { + v1 = Xstrchr(tls, bp, int32('#')) + p = v1 + if v1 != 0 { + v2 = p + p++ + *(*int8)(unsafe.Pointer(v2)) = int8('\n') + *(*int8)(unsafe.Pointer(p)) = Int8FromInt32(0) + } + p = bp + uintptr(1) + for { + v4 = Xstrstr(tls, p, name) + p = v4 + if v12 = v4 != 0; v12 { + v5 = int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + ; + if v11 = !(v6 != 0); !v11 { + v8 = int32(*(*int8)(unsafe.Pointer(p + uintptr(l)))) + v9 = BoolInt32(v8 == int32(' ') || uint32(v8)-uint32('\t') < uint32(5)) + goto _10 + _10: + } + } + if !(v12 && (v11 || !(v9 != 0))) { + break + } + goto _3 + _3: + ; + p++ + } + if !(p != 0) { + continue + } + /* Isolate IP address to parse */ + p = bp + for { + if v17 = *(*int8)(unsafe.Pointer(p)) != 0; v17 { + v14 = int32(*(*int8)(unsafe.Pointer(p))) + v15 = BoolInt32(v14 == int32(' ') || uint32(v14)-uint32('\t') < uint32(5)) + goto _16 + _16: + } + if !(v17 && !(v15 != 0)) { + break + } + goto _13 + _13: + ; + p++ + } + v18 = p + p++ + *(*int8)(unsafe.Pointer(v18)) = 0 + switch _name_from_numeric(tls, buf+uintptr(cnt)*28, bp, family) { + case int32(1): + cnt++ + case 0: + continue + default: + badfam = -int32(5) + break + } + if have_canon != 0 { + continue + } + /* Extract first name as canonical name */ + for { + if v23 = *(*int8)(unsafe.Pointer(p)) != 0; v23 { + v20 = int32(*(*int8)(unsafe.Pointer(p))) + v21 = BoolInt32(v20 == int32(' ') || uint32(v20)-uint32('\t') < uint32(5)) + goto _22 + _22: + } + if !(v23 && v21 != 0) { + break + } + goto _19 + _19: + ; + p++ + } + z = p + for { + if v28 = *(*int8)(unsafe.Pointer(z)) != 0; v28 { + v25 = int32(*(*int8)(unsafe.Pointer(z))) + v26 = BoolInt32(v25 == int32(' ') || uint32(v25)-uint32('\t') < uint32(5)) + goto _27 + _27: + } + if !(v28 && !(v26 != 0)) { + break + } + goto _24 + _24: + ; + z++ + } + *(*int8)(unsafe.Pointer(z)) = 0 + if _is_valid_hostname(tls, p) != 0 { + have_canon = int32(1) + Xmemcpy(tls, canon, p, uint64(int64(z)-int64(p)+int64(1))) + } + } + X__fclose_ca(tls, f) + if cnt != 0 { + v29 = cnt + } else { + v29 = badfam + } + return v29 +} + +type Tdpc_ctx = struct { + Faddrs uintptr + Fcanon uintptr + Fcnt int32 + Frrtype int32 +} + +func _dns_parse_callback1(tls *TLS, c uintptr, rr int32, data uintptr, len1 int32, packet uintptr, plen int32) (r int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var ctx, v2 uintptr + var family, v1 int32 + var _ /* tmp at bp+0 */ [256]int8 + _, _, _, _ = ctx, family, v1, v2 + ctx = c + if rr == int32(RR_CNAME) { + if X__dn_expand(tls, packet, packet+uintptr(plen), data, bp, int32(256)) > 0 && _is_valid_hostname(tls, bp) != 0 { + Xstrcpy(tls, (*Tdpc_ctx)(unsafe.Pointer(ctx)).Fcanon, bp) + } + return 0 + } + if (*Tdpc_ctx)(unsafe.Pointer(ctx)).Fcnt >= int32(MAXADDRS) { + return 0 + } + if rr != (*Tdpc_ctx)(unsafe.Pointer(ctx)).Frrtype { + return 0 + } + switch rr { + case int32(RR_A): + if len1 != int32(4) { + return -int32(1) + } + family = int32(PF_INET) + case int32(RR_AAAA): + if len1 != int32(16) { + return -int32(1) + } + family = int32(PF_INET6) + break + } + (*(*Taddress)(unsafe.Pointer((*Tdpc_ctx)(unsafe.Pointer(ctx)).Faddrs + uintptr((*Tdpc_ctx)(unsafe.Pointer(ctx)).Fcnt)*28))).Ffamily = family + (*(*Taddress)(unsafe.Pointer((*Tdpc_ctx)(unsafe.Pointer(ctx)).Faddrs + uintptr((*Tdpc_ctx)(unsafe.Pointer(ctx)).Fcnt)*28))).Fscopeid = uint32(0) + v2 = ctx + 16 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + Xmemcpy(tls, (*Tdpc_ctx)(unsafe.Pointer(ctx)).Faddrs+uintptr(v1)*28+8, data, uint64(len1)) + return 0 +} + +func _name_from_dns(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32, conf uintptr) (r int32) { + bp := tls.Alloc(10240) + defer tls.Free(10240) + var i, nq int32 + var qtypes [2]int32 + var _ /* abuf at bp+560 */ [2][4800]uint8 + var _ /* alens at bp+10200 */ [2]int32 + var _ /* ap at bp+10176 */ [2]uintptr + var _ /* ctx at bp+10208 */ Tdpc_ctx + var _ /* qbuf at bp+0 */ [2][280]uint8 + var _ /* qlens at bp+10192 */ [2]int32 + var _ /* qp at bp+10160 */ [2]uintptr + _, _, _ = i, nq, qtypes + *(*[2]uintptr)(unsafe.Pointer(bp + 10160)) = [2]uintptr{ + 0: bp, + 1: bp + 1*280, + } + *(*[2]uintptr)(unsafe.Pointer(bp + 10176)) = [2]uintptr{ + 0: bp + 560, + 1: bp + 560 + 1*4800, + } + nq = 0 + *(*Tdpc_ctx)(unsafe.Pointer(bp + 10208)) = Tdpc_ctx{ + Faddrs: buf, + Fcanon: canon, + } + i = 0 + for { + if !(i < int32(2)) { + break + } + if family != _afrr[i].Faf { + (*(*[2]int32)(unsafe.Pointer(bp + 10192)))[nq] = X__res_mkquery(tls, 0, name, int32(1), _afrr[i].Frr, uintptr(0), 0, uintptr(0), bp+uintptr(nq)*280, int32(280)) + if (*(*[2]int32)(unsafe.Pointer(bp + 10192)))[nq] == -int32(1) { + return 0 + } + qtypes[nq] = _afrr[i].Frr + *(*uint8)(unsafe.Pointer(bp + uintptr(nq)*280 + 3)) = uint8(0) /* don't need AD flag */ + /* Ensure query IDs are distinct. */ + if nq != 0 && int32(*(*uint8)(unsafe.Pointer(bp + uintptr(nq)*280))) == int32(*(*uint8)(unsafe.Pointer(bp))) { + *(*uint8)(unsafe.Pointer(bp + uintptr(nq)*280))++ + } + nq++ + } + goto _1 + _1: + ; + i++ + } + if X__res_msend_rc(tls, nq, bp+10160, bp+10192, bp+10176, bp+10200, int32(4800), conf) < 0 { + return -int32(11) + } + i = 0 + for { + if !(i < nq) { + break + } + if (*(*[2]int32)(unsafe.Pointer(bp + 10200)))[i] < int32(4) || int32(*(*uint8)(unsafe.Pointer(bp + 560 + uintptr(i)*4800 + 3)))&int32(15) == int32(2) { + return -int32(3) + } + if int32(*(*uint8)(unsafe.Pointer(bp + 560 + uintptr(i)*4800 + 3)))&int32(15) == int32(3) { + return 0 + } + if int32(*(*uint8)(unsafe.Pointer(bp + 560 + uintptr(i)*4800 + 3)))&int32(15) != 0 { + return -int32(4) + } + goto _2 + _2: + ; + i++ + } + i = nq - int32(1) + for { + if !(i >= 0) { + break + } + (*(*Tdpc_ctx)(unsafe.Pointer(bp + 10208))).Frrtype = qtypes[i] + if uint64((*(*[2]int32)(unsafe.Pointer(bp + 10200)))[i]) > uint64(4800) { + (*(*[2]int32)(unsafe.Pointer(bp + 10200)))[i] = int32(4800) + } + X__dns_parse(tls, bp+560+uintptr(i)*4800, (*(*[2]int32)(unsafe.Pointer(bp + 10200)))[i], __ccgo_fp(_dns_parse_callback1), bp+10208) + goto _3 + _3: + ; + i-- + } + if (*(*Tdpc_ctx)(unsafe.Pointer(bp + 10208))).Fcnt != 0 { + return (*(*Tdpc_ctx)(unsafe.Pointer(bp + 10208))).Fcnt + } + return -int32(5) +} + +var _afrr = [2]struct { + Faf int32 + Frr int32 +}{ + 0: { + Faf: int32(PF_INET6), + Frr: int32(RR_A), + }, + 1: { + Faf: int32(PF_INET), + Frr: int32(RR_AAAA), + }, +} + +func _name_from_dns_search(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32) (r int32) { + bp := tls.Alloc(368) + defer tls.Free(368) + var cnt, v10, v5, v6, v9 int32 + var dots, l, v2 Tsize_t + var p, z uintptr + var v12 bool + var _ /* conf at bp+256 */ Tresolvconf + var _ /* search at bp+0 */ [256]int8 + _, _, _, _, _, _, _, _, _, _, _ = cnt, dots, l, p, z, v10, v12, v2, v5, v6, v9 + if X__get_resolv_conf(tls, bp+256, bp, uint64(256)) < 0 { + return -int32(1) + } + /* Count dots, suppress search when >=ndots or name ends in + * a dot, which is an explicit request for global scope. */ + v2 = Uint64FromInt32(0) + l = v2 + dots = v2 + for { + if !(*(*int8)(unsafe.Pointer(name + uintptr(l))) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(name + uintptr(l)))) == int32('.') { + dots++ + } + goto _1 + _1: + ; + l++ + } + if dots >= uint64((*(*Tresolvconf)(unsafe.Pointer(bp + 256))).Fndots) || int32(*(*int8)(unsafe.Pointer(name + uintptr(l-uint64(1))))) == int32('.') { + *(*int8)(unsafe.Pointer(bp)) = 0 + } + /* Strip final dot for canon, fail if multiple trailing dots. */ + if int32(*(*int8)(unsafe.Pointer(name + uintptr(l-uint64(1))))) == int32('.') { + l-- + } + if !(l != 0) || int32(*(*int8)(unsafe.Pointer(name + uintptr(l-uint64(1))))) == int32('.') { + return -int32(2) + } + /* This can never happen; the caller already checked length. */ + if l >= uint64(256) { + return -int32(2) + } + /* Name with search domain appended is setup in canon[]. This both + * provides the desired default canonical name (if the requested + * name is not a CNAME record) and serves as a buffer for passing + * the full requested name to name_from_dns. */ + Xmemcpy(tls, canon, name, l) + *(*int8)(unsafe.Pointer(canon + uintptr(l))) = int8('.') + p = bp + for { + if !(*(*int8)(unsafe.Pointer(p)) != 0) { + break + } + for { + v5 = int32(*(*int8)(unsafe.Pointer(p))) + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + if !(v6 != 0) { + break + } + goto _4 + _4: + ; + p++ + } + z = p + for { + if v12 = *(*int8)(unsafe.Pointer(z)) != 0; v12 { + v9 = int32(*(*int8)(unsafe.Pointer(z))) + v10 = BoolInt32(v9 == int32(' ') || uint32(v9)-uint32('\t') < uint32(5)) + goto _11 + _11: + } + if !(v12 && !(v10 != 0)) { + break + } + goto _8 + _8: + ; + z++ + } + if z == p { + break + } + if uint64(int64(z)-int64(p)) < uint64(256)-l-uint64(1) { + Xmemcpy(tls, canon+uintptr(l)+uintptr(1), p, uint64(int64(z)-int64(p))) + *(*int8)(unsafe.Pointer(canon + uintptr(uint64(int64(z)-int64(p)+int64(1))+l))) = 0 + cnt = _name_from_dns(tls, buf, canon, canon, family, bp+256) + if cnt != 0 { + return cnt + } + } + goto _3 + _3: + ; + p = z + } + *(*int8)(unsafe.Pointer(canon + uintptr(l))) = 0 + return _name_from_dns(tls, buf, canon, name, family, bp+256) +} + +type Tpolicy = struct { + Faddr [16]uint8 + Flen1 uint8 + Fmask uint8 + Fprec uint8 + Flabel uint8 +} + +var _defpolicy = [6]Tpolicy{ + 0: { + Faddr: [16]uint8{0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1}, + Flen1: uint8(15), + Fmask: uint8(0xff), + Fprec: uint8(50), + }, + 1: { + Faddr: [16]uint8{0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 255, 255}, + Flen1: uint8(11), + Fmask: uint8(0xff), + Fprec: uint8(35), + Flabel: uint8(4), + }, + 2: { + Faddr: [16]uint8{' ', 2}, + Flen1: uint8(1), + Fmask: uint8(0xff), + Fprec: uint8(30), + Flabel: uint8(2), + }, + 3: { + Faddr: [16]uint8{' ', 1}, + Flen1: uint8(3), + Fmask: uint8(0xff), + Fprec: uint8(5), + Flabel: uint8(5), + }, + 4: { + Faddr: [16]uint8{252}, + Fmask: uint8(0xfe), + Fprec: uint8(3), + Flabel: uint8(13), + }, + 5: { + Faddr: [16]uint8{}, + Fprec: uint8(40), + Flabel: uint8(1), + }, +} + +func _policyof(tls *TLS, a uintptr) (r uintptr) { + var i int32 + _ = i + i = 0 + for { + if Xmemcmp(tls, a, uintptr(unsafe.Pointer(&_defpolicy))+uintptr(i)*20, uint64(_defpolicy[i].Flen1)) != 0 { + goto _1 + } + if int32(*(*Tuint8_t)(unsafe.Pointer(a + uintptr(_defpolicy[i].Flen1))))&int32(_defpolicy[i].Fmask) != int32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_defpolicy)) + uintptr(i)*20 + uintptr(_defpolicy[i].Flen1)))) { + goto _1 + } + return uintptr(unsafe.Pointer(&_defpolicy)) + uintptr(i)*20 + goto _1 + _1: + ; + i++ + } + return r +} + +func _labelof(tls *TLS, a uintptr) (r int32) { + return int32((*Tpolicy)(unsafe.Pointer(_policyof(tls, a))).Flabel) +} + +func _scopeof(tls *TLS, a uintptr) (r int32) { + if int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xff) { + return int32(*(*Tuint8_t)(unsafe.Pointer(a + 1))) & int32(15) + } + if int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 1)))&int32(0xc0) == int32(0x80) { + return int32(2) + } + if *(*Tuint32_t)(unsafe.Pointer(a)) == uint32(0) && *(*Tuint32_t)(unsafe.Pointer(a + 1*4)) == uint32(0) && *(*Tuint32_t)(unsafe.Pointer(a + 2*4)) == uint32(0) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 12))) == 0 && int32(*(*Tuint8_t)(unsafe.Pointer(a + 13))) == 0 && int32(*(*Tuint8_t)(unsafe.Pointer(a + 14))) == 0 && int32(*(*Tuint8_t)(unsafe.Pointer(a + 15))) == int32(1) { + return int32(2) + } + if int32(*(*Tuint8_t)(unsafe.Pointer(a))) == int32(0xfe) && int32(*(*Tuint8_t)(unsafe.Pointer(a + 1)))&int32(0xc0) == int32(0xc0) { + return int32(5) + } + return int32(14) +} + +func _prefixmatch(tls *TLS, s uintptr, d uintptr) (r int32) { + var i uint32 + _ = i + i = uint32(0) + for { + if !(i < uint32(128) && !((int32(*(*Tuint8_t)(unsafe.Pointer(s + uintptr(i/uint32(8)))))^int32(*(*Tuint8_t)(unsafe.Pointer(d + uintptr(i/uint32(8))))))&(Int32FromInt32(128)>>(i%Uint32FromInt32(8))) != 0)) { + break + } + goto _1 + _1: + ; + i++ + } + return int32(i) +} + +func _addrcmp(tls *TLS, _a uintptr, _b uintptr) (r int32) { + var a, b uintptr + _, _ = a, b + a = _a + b = _b + return (*Taddress)(unsafe.Pointer(b)).Fsortkey - (*Taddress)(unsafe.Pointer(a)).Fsortkey +} + +func X__lookup_name(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v buf=%v canon=%v name=%v family=%v flags=%v, (%v:)", tls, buf, canon, name, family, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(96) + defer tls.Free(96) + var cnt, dlabel, dprec, dscope, family1, fd, i, j, key, prefixlen, v1, v4, v5 int32 + var da, dpolicy, sa uintptr + var dalen Tsocklen_t + var l Tsize_t + var _ /* cs at bp+0 */ int32 + var _ /* da4 at bp+76 */ Tsockaddr_in + var _ /* da6 at bp+32 */ Tsockaddr_in6 + var _ /* sa4 at bp+60 */ Tsockaddr_in + var _ /* sa6 at bp+4 */ Tsockaddr_in6 + var _ /* salen at bp+92 */ Tsocklen_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cnt, da, dalen, dlabel, dpolicy, dprec, dscope, family1, fd, i, j, key, l, prefixlen, sa, v1, v4, v5 + cnt = 0 + *(*int8)(unsafe.Pointer(canon)) = 0 + if name != 0 { + /* reject empty name and check len so it fits into temp bufs */ + l = Xstrnlen(tls, name, uint64(255)) + if l-uint64(1) >= uint64(254) { + return -int32(2) + } + Xmemcpy(tls, canon, name, l+uint64(1)) + } + /* Procedurally, a request for v6 addresses with the v4-mapped + * flag set is like a request for unspecified family, followed + * by filtering of the results. */ + if flags&int32(AI_V4MAPPED) != 0 { + if family == int32(PF_INET6) { + family = PF_UNSPEC + } else { + flags -= int32(AI_V4MAPPED) + } + } + /* Try each backend until there's at least one result. */ + cnt = _name_from_null(tls, buf, name, family, flags) + if !(cnt != 0) { + cnt = _name_from_numeric(tls, buf, name, family) + } + if !(cnt != 0) && !(flags&Int32FromInt32(AI_NUMERICHOST) != 0) { + cnt = _name_from_hosts(tls, buf, canon, name, family) + if !(cnt != 0) { + cnt = _name_from_dns_search(tls, buf, canon, name, family) + } + } + if cnt <= 0 { + if cnt != 0 { + v1 = cnt + } else { + v1 = -int32(2) + } + return v1 + } + /* Filter/transform results for v4-mapped lookup, if requested. */ + if flags&int32(AI_V4MAPPED) != 0 { + if !(flags&Int32FromInt32(AI_ALL) != 0) { + /* If any v6 results exist, remove v4 results. */ + i = 0 + for { + if !(i < cnt && (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily != int32(PF_INET6)) { + break + } + goto _2 + _2: + ; + i++ + } + if i < cnt { + j = 0 + for { + if !(i < cnt) { + break + } + if (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily == int32(PF_INET6) { + v4 = j + j++ + *(*Taddress)(unsafe.Pointer(buf + uintptr(v4)*28)) = *(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28)) + } + goto _3 + _3: + ; + i++ + } + v5 = j + i = v5 + cnt = v5 + } + } + /* Translate any remaining v4 results to v6 */ + i = 0 + for { + if !(i < cnt) { + break + } + if (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily != int32(PF_INET) { + goto _6 + } + Xmemcpy(tls, buf+uintptr(i)*28+8+uintptr(12), buf+uintptr(i)*28+8, uint64(4)) + Xmemcpy(tls, buf+uintptr(i)*28+8, __ccgo_ts+1017, uint64(12)) + (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily = int32(PF_INET6) + goto _6 + _6: + ; + i++ + } + } + /* No further processing is needed if there are fewer than 2 + * results or if there are only IPv4 results. */ + if cnt < int32(2) || family == int32(PF_INET) { + return cnt + } + i = 0 + for { + if !(i < cnt) { + break + } + if (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily != int32(PF_INET) { + break + } + goto _7 + _7: + ; + i++ + } + if i == cnt { + return cnt + } + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + /* The following implements a subset of RFC 3484/6724 destination + * address selection by generating a single 31-bit sort key for + * each address. Rules 3, 4, and 7 are omitted for having + * excessive runtime and code size cost and dubious benefit. + * So far the label/precedence table cannot be customized. */ + i = 0 + for { + if !(i < cnt) { + break + } + family1 = (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Ffamily + key = 0 + *(*Tsockaddr_in6)(unsafe.Pointer(bp + 4)) = Tsockaddr_in6{} + *(*Tsockaddr_in6)(unsafe.Pointer(bp + 32)) = Tsockaddr_in6{ + Fsin6_family: uint16(PF_INET6), + Fsin6_port: uint16(65535), + Fsin6_scope_id: (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Fscopeid, + } + *(*Tsockaddr_in)(unsafe.Pointer(bp + 60)) = Tsockaddr_in{} + *(*Tsockaddr_in)(unsafe.Pointer(bp + 76)) = Tsockaddr_in{ + Fsin_family: uint16(PF_INET), + Fsin_port: uint16(65535), + } + if family1 == int32(PF_INET6) { + Xmemcpy(tls, bp+32+8, buf+uintptr(i)*28+8, uint64(16)) + da = bp + 32 + dalen = uint32(28) + sa = bp + 4 + *(*Tsocklen_t)(unsafe.Pointer(bp + 92)) = uint32(28) + } else { + Xmemcpy(tls, bp+4+8, __ccgo_ts+1017, uint64(12)) + Xmemcpy(tls, bp+32+8+uintptr(12), buf+uintptr(i)*28+8, uint64(4)) + Xmemcpy(tls, bp+32+8, __ccgo_ts+1017, uint64(12)) + Xmemcpy(tls, bp+32+8+uintptr(12), buf+uintptr(i)*28+8, uint64(4)) + Xmemcpy(tls, bp+76+4, buf+uintptr(i)*28+8, uint64(4)) + da = bp + 76 + dalen = uint32(16) + sa = bp + 60 + *(*Tsocklen_t)(unsafe.Pointer(bp + 92)) = uint32(16) + } + dpolicy = _policyof(tls, bp+32+8) + dscope = _scopeof(tls, bp+32+8) + dlabel = int32((*Tpolicy)(unsafe.Pointer(dpolicy)).Flabel) + dprec = int32((*Tpolicy)(unsafe.Pointer(dpolicy)).Fprec) + prefixlen = 0 + fd = Xsocket(tls, family1, Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC), int32(IPPROTO_UDP)) + if fd >= 0 { + if !(Xconnect(tls, fd, da, dalen) != 0) { + key |= int32(DAS_USABLE) + if !(Xgetsockname(tls, fd, sa, bp+92) != 0) { + if family1 == int32(PF_INET) { + Xmemcpy(tls, bp+4+8+uintptr(12), bp+60+4, uint64(4)) + } + if dscope == _scopeof(tls, bp+4+8) { + key |= int32(DAS_MATCHINGSCOPE) + } + if dlabel == _labelof(tls, bp+4+8) { + key |= int32(DAS_MATCHINGLABEL) + } + prefixlen = _prefixmatch(tls, bp+4+8, bp+32+8) + } + } + Xclose(tls, fd) + } + key |= dprec << int32(DAS_PREC_SHIFT) + key |= (int32(15) - dscope) << int32(DAS_SCOPE_SHIFT) + key |= prefixlen << int32(DAS_PREFIX_SHIFT) + key |= (int32(MAXADDRS) - i) << DAS_ORDER_SHIFT + (*(*Taddress)(unsafe.Pointer(buf + uintptr(i)*28))).Fsortkey = key + goto _8 + _8: + ; + i++ + } + Xqsort(tls, buf, uint64(cnt), uint64(28), __ccgo_fp(_addrcmp)) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + return cnt +} + +func X__lookup_serv(tls *TLS, buf uintptr, name uintptr, proto int32, socktype int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v buf=%v name=%v proto=%v socktype=%v flags=%v, (%v:)", tls, buf, name, proto, socktype, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1408) + defer tls.Free(1408) + var cnt, v1, v11, v12, v16, v17, v2, v20, v21, v22, v7, v8 int32 + var f, p, v3, v4, v6 uintptr + var l Tsize_t + var port uint64 + var v10, v14, v19 bool + var _ /* _buf at bp+136 */ [1032]uint8 + var _ /* _f at bp+1168 */ TFILE + var _ /* line at bp+0 */ [128]int8 + var _ /* z at bp+128 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cnt, f, l, p, port, v1, v10, v11, v12, v14, v16, v17, v19, v2, v20, v21, v22, v3, v4, v6, v7, v8 + cnt = 0 + *(*uintptr)(unsafe.Pointer(bp + 128)) = __ccgo_ts + port = uint64(0) + switch socktype { + case int32(SOCK_STREAM): + switch proto { + case 0: + proto = int32(IPPROTO_TCP) + fallthrough + case int32(IPPROTO_TCP): + default: + return -int32(8) + } + case int32(SOCK_DGRAM): + switch proto { + case 0: + proto = int32(IPPROTO_UDP) + fallthrough + case int32(IPPROTO_UDP): + default: + return -int32(8) + } + fallthrough + case 0: + default: + if name != 0 { + return -int32(8) + } + (*(*Tservice)(unsafe.Pointer(buf))).Fport = uint16(0) + (*(*Tservice)(unsafe.Pointer(buf))).Fproto = uint8(proto) + (*(*Tservice)(unsafe.Pointer(buf))).Fsocktype = uint8(socktype) + return int32(1) + } + if name != 0 { + if !(*(*int8)(unsafe.Pointer(name)) != 0) { + return -int32(8) + } + port = Xstrtoul(tls, name, bp+128, int32(10)) + } + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 128)))) != 0) { + if port > uint64(65535) { + return -int32(8) + } + if proto != int32(IPPROTO_UDP) { + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fport = uint16(port) + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fsocktype = uint8(SOCK_STREAM) + v1 = cnt + cnt++ + (*(*Tservice)(unsafe.Pointer(buf + uintptr(v1)*4))).Fproto = uint8(IPPROTO_TCP) + } + if proto != int32(IPPROTO_TCP) { + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fport = uint16(port) + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fsocktype = uint8(SOCK_DGRAM) + v2 = cnt + cnt++ + (*(*Tservice)(unsafe.Pointer(buf + uintptr(v2)*4))).Fproto = uint8(IPPROTO_UDP) + } + return cnt + } + if flags&int32(AI_NUMERICSERV) != 0 { + return -int32(2) + } + l = Xstrlen(tls, name) + f = X__fopen_rb_ca(tls, __ccgo_ts+1030, bp+1168, bp+136, uint64(1032)) + if !(f != 0) { + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(ENOENT): + fallthrough + case int32(ENOTDIR): + fallthrough + case int32(EACCES): + return -int32(8) + default: + return -int32(11) + } + } + for Xfgets(tls, bp, int32(128), f) != 0 && cnt < int32(MAXSERVS) { + v3 = Xstrchr(tls, bp, int32('#')) + p = v3 + if v3 != 0 { + v4 = p + p++ + *(*int8)(unsafe.Pointer(v4)) = int8('\n') + *(*int8)(unsafe.Pointer(p)) = Int8FromInt32(0) + } + /* Find service name */ + p = bp + for { + v6 = Xstrstr(tls, p, name) + p = v6 + if !(v6 != 0) { + break + } + if v10 = p > bp; v10 { + v7 = int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) + v8 = BoolInt32(v7 == int32(' ') || uint32(v7)-uint32('\t') < uint32(5)) + goto _9 + _9: + } + if v10 && !(v8 != 0) { + goto _5 + } + if v14 = *(*int8)(unsafe.Pointer(p + uintptr(l))) != 0; v14 { + v11 = int32(*(*int8)(unsafe.Pointer(p + uintptr(l)))) + v12 = BoolInt32(v11 == int32(' ') || uint32(v11)-uint32('\t') < uint32(5)) + goto _13 + _13: + } + if v14 && !(v12 != 0) { + goto _5 + } + break + goto _5 + _5: + ; + p++ + } + if !(p != 0) { + continue + } + /* Skip past canonical name at beginning of line */ + p = bp + for { + if v19 = *(*int8)(unsafe.Pointer(p)) != 0; v19 { + v16 = int32(*(*int8)(unsafe.Pointer(p))) + v17 = BoolInt32(v16 == int32(' ') || uint32(v16)-uint32('\t') < uint32(5)) + goto _18 + _18: + } + if !(v19 && !(v17 != 0)) { + break + } + goto _15 + _15: + ; + p++ + } + port = Xstrtoul(tls, p, bp+128, int32(10)) + if port > uint64(65535) || *(*uintptr)(unsafe.Pointer(bp + 128)) == p { + continue + } + if !(Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(bp + 128)), __ccgo_ts+1044, uint64(4)) != 0) { + if proto == int32(IPPROTO_TCP) { + continue + } + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fport = uint16(port) + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fsocktype = uint8(SOCK_DGRAM) + v20 = cnt + cnt++ + (*(*Tservice)(unsafe.Pointer(buf + uintptr(v20)*4))).Fproto = uint8(IPPROTO_UDP) + } + if !(Xstrncmp(tls, *(*uintptr)(unsafe.Pointer(bp + 128)), __ccgo_ts+1049, uint64(4)) != 0) { + if proto == int32(IPPROTO_UDP) { + continue + } + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fport = uint16(port) + (*(*Tservice)(unsafe.Pointer(buf + uintptr(cnt)*4))).Fsocktype = uint8(SOCK_STREAM) + v21 = cnt + cnt++ + (*(*Tservice)(unsafe.Pointer(buf + uintptr(v21)*4))).Fproto = uint8(IPPROTO_TCP) + } + } + X__fclose_ca(tls, f) + if cnt > 0 { + v22 = cnt + } else { + v22 = -int32(8) + } + return v22 +} + +func ___netlink_enumerate(tls *TLS, fd int32, seq uint32, type1 int32, af int32, cb uintptr, ctx uintptr) (r1 int32) { + bp := tls.Alloc(8192) + defer tls.Free(8192) + var h uintptr + var r, ret int32 + var _ /* u at bp+0 */ struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + } + _, _, _ = h, r, ret + Xmemset(tls, bp, 0, uint64(20)) + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fnlh.Fnlmsg_len = uint32(20) + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fnlh.Fnlmsg_type = uint16(type1) + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fnlh.Fnlmsg_flags = uint16(Int32FromInt32(NLM_F_ROOT) | Int32FromInt32(NLM_F_MATCH) | Int32FromInt32(NLM_F_REQUEST)) + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fnlh.Fnlmsg_seq = seq + (*(*struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + })(unsafe.Pointer(&*(*struct { + Freq [0]struct { + Fnlh Tnlmsghdr + Fg Trtgenmsg + } + Freply [0]Tnlmsghdr + Fbuf [8192]Tuint8_t + })(unsafe.Pointer(bp))))).Fg.Frtgen_family = uint8(af) + r = int32(Xsend(tls, fd, bp, uint64(20), 0)) + if r < 0 { + return r + } + for int32(1) != 0 { + r = int32(Xrecv(tls, fd, bp, uint64(8192), int32(MSG_DONTWAIT))) + if r <= 0 { + return -int32(1) + } + h = bp + for { + if !(uint64(int64(bp+uintptr(r))-int64(h)) >= uint64(16)) { + break + } + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(NLMSG_DONE) { + return 0 + } + if int32((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_type) == int32(NLMSG_ERROR) { + return -int32(1) + } + ret = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cb})))(tls, ctx, h) + if ret != 0 { + return ret + } + goto _1 + _1: + ; + h = h + uintptr(((*Tnlmsghdr)(unsafe.Pointer(h)).Fnlmsg_len+Uint32FromInt32(3))&uint32(^Int32FromInt32(3))) + } + } + return r1 +} + +func X__rtnetlink_enumerate(tls *TLS, link_af int32, addr_af int32, cb uintptr, ctx uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v link_af=%v addr_af=%v cb=%v ctx=%v, (%v:)", tls, link_af, addr_af, cb, ctx, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var fd, r int32 + _, _ = fd, r + fd = Xsocket(tls, int32(PF_NETLINK), Int32FromInt32(SOCK_RAW)|Int32FromInt32(SOCK_CLOEXEC), NETLINK_ROUTE) + if fd < 0 { + return -int32(1) + } + r = ___netlink_enumerate(tls, fd, uint32(1), int32(RTM_GETLINK), link_af, cb, ctx) + if !(r != 0) { + r = ___netlink_enumerate(tls, fd, uint32(2), int32(RTM_GETADDR), addr_af, cb, ctx) + } + X__syscall1(tls, int64(SYS_close), int64(fd)) + return r +} + +func Xgetnetbyaddr(tls *TLS, net Tuint32_t, type1 int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v net=%v type1=%v, (%v:)", tls, net, type1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xgetnetbyname(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xns_get16(tls *TLS, cp uintptr) (r uint32) { + if __ccgo_strace { + trc("tls=%v cp=%v, (%v:)", tls, cp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(int32(*(*uint8)(unsafe.Pointer(cp)))< %v", r) }() + } + return uint64(uint32(*(*uint8)(unsafe.Pointer(cp)))<> int32(8)) + v2 = cp + cp++ + *(*uint8)(unsafe.Pointer(v2)) = uint8(s) +} + +func Xns_put32(tls *TLS, l uint64, cp uintptr) { + if __ccgo_strace { + trc("tls=%v l=%v cp=%v, (%v:)", tls, l, cp, origin(2)) + } + var v1, v2, v3, v4 uintptr + _, _, _, _ = v1, v2, v3, v4 + v1 = cp + cp++ + *(*uint8)(unsafe.Pointer(v1)) = uint8(l >> int32(24)) + v2 = cp + cp++ + *(*uint8)(unsafe.Pointer(v2)) = uint8(l >> int32(16)) + v3 = cp + cp++ + *(*uint8)(unsafe.Pointer(v3)) = uint8(l >> int32(8)) + v4 = cp + cp++ + *(*uint8)(unsafe.Pointer(v4)) = uint8(l) +} + +func Xns_initparse(tls *TLS, msg uintptr, msglen int32, handle uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v msg=%v msglen=%v handle=%v, (%v:)", tls, msg, msglen, handle, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var i, r int32 + _, _ = i, r + (*Tns_msg)(unsafe.Pointer(handle)).F_msg = msg + (*Tns_msg)(unsafe.Pointer(handle)).F_eom = msg + uintptr(msglen) + if msglen < (Int32FromInt32(2)+int32(_ns_s_max))*Int32FromInt32(NS_INT16SZ) { + goto bad + } + msg += uintptr(2) + (*Tns_msg)(unsafe.Pointer(handle)).F_id = uint16(Xns_get16(tls, msg-uintptr(2))) + msg += uintptr(2) + (*Tns_msg)(unsafe.Pointer(handle)).F_flags = uint16(Xns_get16(tls, msg-uintptr(2))) + i = 0 + for { + if !(i < int32(_ns_s_max)) { + break + } + msg += uintptr(2) + *(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(i)*2)) = uint16(Xns_get16(tls, msg-uintptr(2))) + goto _1 + _1: + ; + i++ + } + i = 0 + for { + if !(i < int32(_ns_s_max)) { + break + } + if *(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(i)*2)) != 0 { + *(*uintptr)(unsafe.Pointer(handle + 32 + uintptr(i)*8)) = msg + r = Xns_skiprr(tls, msg, (*Tns_msg)(unsafe.Pointer(handle)).F_eom, i, int32(*(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(i)*2)))) + if r < 0 { + return -int32(1) + } + msg += uintptr(r) + } else { + *(*uintptr)(unsafe.Pointer(handle + 32 + uintptr(i)*8)) = UintptrFromInt32(0) + } + goto _2 + _2: + ; + i++ + } + if msg != (*Tns_msg)(unsafe.Pointer(handle)).F_eom { + goto bad + } + (*Tns_msg)(unsafe.Pointer(handle)).F_sect = int32(_ns_s_max) + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = -int32(1) + (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr = UintptrFromInt32(0) + return 0 +bad: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EMSGSIZE) + return -int32(1) +} + +func Xns_skiprr(tls *TLS, ptr uintptr, eom uintptr, section Tns_sect, count int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v ptr=%v eom=%v section=%v count=%v, (%v:)", tls, ptr, eom, section, count, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var p uintptr + var r, v1 int32 + _, _, _ = p, r, v1 + p = ptr + for { + v1 = count + count-- + if !(v1 != 0) { + break + } + r = Xdn_skipname(tls, p, eom) + if r < 0 { + goto bad + } + if int64(r+Int32FromInt32(2)*Int32FromInt32(NS_INT16SZ)) > int64(eom)-int64(p) { + goto bad + } + p += uintptr(r + Int32FromInt32(2)*Int32FromInt32(NS_INT16SZ)) + if section != int32(_ns_s_qd) { + if int64(Int32FromInt32(NS_INT32SZ)+Int32FromInt32(NS_INT16SZ)) > int64(eom)-int64(p) { + goto bad + } + p += uintptr(NS_INT32SZ) + p += uintptr(2) + r = int32(Xns_get16(tls, p-uintptr(2))) + if int64(r) > int64(eom)-int64(p) { + goto bad + } + p += uintptr(r) + } + } + return int32(int64(p) - int64(ptr)) +bad: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EMSGSIZE) + return -int32(1) +} + +func Xns_parserr(tls *TLS, handle uintptr, section Tns_sect, rrnum int32, rr uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v handle=%v section=%v rrnum=%v rr=%v, (%v:)", tls, handle, section, rrnum, rr, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + var p1, p2, p3, p4 uintptr + _, _, _, _, _ = r, p1, p2, p3, p4 + if section < 0 || section >= int32(_ns_s_max) { + goto bad + } + if section != (*Tns_msg)(unsafe.Pointer(handle)).F_sect { + (*Tns_msg)(unsafe.Pointer(handle)).F_sect = section + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = 0 + (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr = *(*uintptr)(unsafe.Pointer(handle + 32 + uintptr(section)*8)) + } + if rrnum == -int32(1) { + rrnum = (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum + } + if rrnum < 0 || rrnum >= int32(*(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(section)*2))) { + goto bad + } + if rrnum < (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum { + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = 0 + (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr = *(*uintptr)(unsafe.Pointer(handle + 32 + uintptr(section)*8)) + } + if rrnum > (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum { + r = Xns_skiprr(tls, (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr, (*Tns_msg)(unsafe.Pointer(handle)).F_eom, section, rrnum-(*Tns_msg)(unsafe.Pointer(handle)).F_rrnum) + if r < 0 { + return -int32(1) + } + *(*uintptr)(unsafe.Pointer(handle + 72)) += uintptr(r) + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = rrnum + } + r = Xns_name_uncompress(tls, (*Tns_msg)(unsafe.Pointer(handle)).F_msg, (*Tns_msg)(unsafe.Pointer(handle)).F_eom, (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr, rr, uint64(NS_MAXDNAME)) + if r < 0 { + return -int32(1) + } + *(*uintptr)(unsafe.Pointer(handle + 72)) += uintptr(r) + if int64(Int32FromInt32(2)*Int32FromInt32(NS_INT16SZ)) > int64((*Tns_msg)(unsafe.Pointer(handle)).F_eom)-int64((*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr) { + goto size + } + p1 = handle + 72 + *(*uintptr)(unsafe.Pointer(p1)) += uintptr(2) + (*Tns_rr)(unsafe.Pointer(rr)).Ftype1 = uint16(Xns_get16(tls, *(*uintptr)(unsafe.Pointer(p1))-uintptr(2))) + p2 = handle + 72 + *(*uintptr)(unsafe.Pointer(p2)) += uintptr(2) + (*Tns_rr)(unsafe.Pointer(rr)).Frr_class = uint16(Xns_get16(tls, *(*uintptr)(unsafe.Pointer(p2))-uintptr(2))) + if section != int32(_ns_s_qd) { + if int64(Int32FromInt32(NS_INT32SZ)+Int32FromInt32(NS_INT16SZ)) > int64((*Tns_msg)(unsafe.Pointer(handle)).F_eom)-int64((*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr) { + goto size + } + p3 = handle + 72 + *(*uintptr)(unsafe.Pointer(p3)) += uintptr(4) + (*Tns_rr)(unsafe.Pointer(rr)).Fttl = uint32(Xns_get32(tls, *(*uintptr)(unsafe.Pointer(p3))-uintptr(4))) + p4 = handle + 72 + *(*uintptr)(unsafe.Pointer(p4)) += uintptr(2) + (*Tns_rr)(unsafe.Pointer(rr)).Frdlength = uint16(Xns_get16(tls, *(*uintptr)(unsafe.Pointer(p4))-uintptr(2))) + if int64((*Tns_rr)(unsafe.Pointer(rr)).Frdlength) > int64((*Tns_msg)(unsafe.Pointer(handle)).F_eom)-int64((*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr) { + goto size + } + (*Tns_rr)(unsafe.Pointer(rr)).Frdata = (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr + *(*uintptr)(unsafe.Pointer(handle + 72)) += uintptr((*Tns_rr)(unsafe.Pointer(rr)).Frdlength) + } else { + (*Tns_rr)(unsafe.Pointer(rr)).Fttl = uint32(0) + (*Tns_rr)(unsafe.Pointer(rr)).Frdlength = uint16(0) + (*Tns_rr)(unsafe.Pointer(rr)).Frdata = UintptrFromInt32(0) + } + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum++ + if (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum > int32(*(*Tuint16_t)(unsafe.Pointer(handle + 20 + uintptr(section)*2))) { + (*Tns_msg)(unsafe.Pointer(handle)).F_sect = section + int32(1) + if (*Tns_msg)(unsafe.Pointer(handle)).F_sect == int32(_ns_s_max) { + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = -int32(1) + (*Tns_msg)(unsafe.Pointer(handle)).F_msg_ptr = UintptrFromInt32(0) + } else { + (*Tns_msg)(unsafe.Pointer(handle)).F_rrnum = 0 + } + } + return 0 +bad: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENODEV) + return -int32(1) +size: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EMSGSIZE) + return -int32(1) +} + +func Xns_name_uncompress(tls *TLS, msg uintptr, eom uintptr, src uintptr, dst uintptr, dstsiz Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v msg=%v eom=%v src=%v dst=%v dstsiz=%v, (%v:)", tls, msg, eom, src, dst, dstsiz, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = Xdn_expand(tls, msg, eom, src, dst, int32(dstsiz)) + if r < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EMSGSIZE) + } + return r +} + +func Xntohl(tls *TLS, n Tuint32_t) (r Tuint32_t) { + if __ccgo_strace { + trc("tls=%v n=%v, (%v:)", tls, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var u struct { + Fc [0]int8 + Fi int32 + } + var v1 uint32 + var v2, v3 Tuint32_t + _, _, _, _ = u, v1, v2, v3 + u = *(*struct { + Fc [0]int8 + Fi int32 + })(unsafe.Pointer(&struct{ f int32 }{f: int32(1)})) + if *(*int8)(unsafe.Pointer(&u)) != 0 { + v2 = n + v3 = v2>>int32(24) | v2>>int32(8)&uint32(0xff00) | v2< %v", r) }() + } + var u struct { + Fc [0]int8 + Fi int32 + } + var v1 int32 + var v2, v3 Tuint16_t + _, _, _, _ = u, v1, v2, v3 + u = *(*struct { + Fc [0]int8 + Fi int32 + })(unsafe.Pointer(&struct{ f int32 }{f: int32(1)})) + if *(*int8)(unsafe.Pointer(&u)) != 0 { + v2 = n + v3 = uint16(int32(v2)<>int32(8)) + goto _4 + _4: + v1 = int32(v3) + } else { + v1 = int32(n) + } + return uint16(v1) +} + +/* do we really need all these?? */ + +var _idx int32 +var _protos = [239]uint8{0, 'i', 'p', 0, 1, 'i', 'c', 'm', 'p', 0, 2, 'i', 'g', 'm', 'p', 0, 3, 'g', 'g', 'p', 0, 4, 'i', 'p', 'e', 'n', 'c', 'a', 'p', 0, 5, 's', 't', 0, 6, 't', 'c', 'p', 0, 8, 'e', 'g', 'p', 0, 12, 'p', 'u', 'p', 0, 17, 'u', 'd', 'p', 0, 20, 'h', 'm', 'p', 0, 22, 'x', 'n', 's', '-', 'i', 'd', 'p', 0, 27, 'r', 'd', 'p', 0, 29, 'i', 's', 'o', '-', 't', 'p', '4', 0, '$', 'x', 't', 'p', 0, '%', 'd', 'd', 'p', 0, '&', 'i', 'd', 'p', 'r', '-', 'c', 'm', 't', 'p', 0, ')', 'i', 'p', 'v', '6', 0, '+', 'i', 'p', 'v', '6', '-', 'r', 'o', 'u', 't', 'e', 0, ',', 'i', 'p', 'v', '6', '-', 'f', 'r', 'a', 'g', 0, '-', 'i', 'd', 'r', 'p', 0, '.', 'r', 's', 'v', 'p', 0, '/', 'g', 'r', 'e', 0, '2', 'e', 's', 'p', 0, '3', 'a', 'h', 0, '9', 's', 'k', 'i', 'p', 0, ':', 'i', 'p', 'v', '6', '-', 'i', 'c', 'm', 'p', 0, ';', 'i', 'p', 'v', '6', '-', 'n', 'o', 'n', 'x', 't', 0, '<', 'i', 'p', 'v', '6', '-', 'o', 'p', 't', 's', 0, 'I', 'r', 's', 'p', 'f', 0, 'Q', 'v', 'm', 't', 'p', 0, 'Y', 'o', 's', 'p', 'f', 0, '^', 'i', 'p', 'i', 'p', 0, 'b', 'e', 'n', 'c', 'a', 'p', 0, 'g', 'p', 'i', 'm', 0, 255, 'r', 'a', 'w'} + +func Xendprotoent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + _idx = 0 +} + +func Xsetprotoent(tls *TLS, stayopen int32) { + if __ccgo_strace { + trc("tls=%v stayopen=%v, (%v:)", tls, stayopen, origin(2)) + } + _idx = 0 +} + +func Xgetprotoent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + if uint64(_idx) >= uint64(239) { + return UintptrFromInt32(0) + } + _p.Fp_proto = int32(_protos[_idx]) + _p.Fp_name = uintptr(unsafe.Pointer(&_protos)) + uintptr(_idx+int32(1)) + _p.Fp_aliases = uintptr(unsafe.Pointer(&_aliases)) + _idx = int32(uint64(_idx) + (Xstrlen(tls, _p.Fp_name) + Uint64FromInt32(2))) + return uintptr(unsafe.Pointer(&_p)) +} + +var _p Tprotoent + +var _aliases uintptr + +func Xgetprotobyname(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + _ = p + Xendprotoent(tls) + for cond := true; cond; cond = p != 0 && Xstrcmp(tls, name, (*Tprotoent)(unsafe.Pointer(p)).Fp_name) != 0 { + p = Xgetprotoent(tls) + } + return p +} + +func Xgetprotobynumber(tls *TLS, num int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v num=%v, (%v:)", tls, num, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + _ = p + Xendprotoent(tls) + for cond := true; cond; cond = p != 0 && (*Tprotoent)(unsafe.Pointer(p)).Fp_proto != num { + p = Xgetprotoent(tls) + } + return p +} + +func Xrecv(tls *TLS, fd int32, buf uintptr, len1 Tsize_t, flags int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v flags=%v, (%v:)", tls, fd, buf, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xrecvfrom(tls, fd, buf, len1, flags, uintptr(0), uintptr(0)) +} + +func Xrecvfrom(tls *TLS, fd int32, buf uintptr, len1 Tsize_t, flags int32, addr uintptr, alen uintptr) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v flags=%v addr=%v alen=%v, (%v:)", tls, fd, buf, len1, flags, addr, alen, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_recvfrom) + _ = int32(__SC_recvfrom) + v2 = int64(fd) + v3 = int64(buf) + v4 = int64(len1) + v5 = int64(flags) + v6 = int64(addr) + v7 = int64(alen) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return X__syscall_ret(tls, uint64(v8)) +} + +func Xrecvmmsg(tls *TLS, fd int32, msgvec uintptr, vlen uint32, flags uint32, timeout uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v msgvec=%v vlen=%v flags=%v timeout=%v, (%v:)", tls, fd, msgvec, vlen, flags, timeout, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i uint32 + var mh uintptr + var v2 int32 + _, _, _ = i, mh, v2 + mh = msgvec + i = vlen + for { + if !(i != 0) { + break + } + v2 = Int32FromInt32(0) + (*Tmmsghdr)(unsafe.Pointer(mh)).Fmsg_hdr.F__pad2 = v2 + (*Tmmsghdr)(unsafe.Pointer(mh)).Fmsg_hdr.F__pad1 = v2 + goto _1 + _1: + ; + i-- + mh += 64 + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_recvmmsg), int64(fd), int64(msgvec), int64(vlen), int64(flags), int64(timeout), 0)))) +} + +func X__convert_scm_timestamps(tls *TLS, msg uintptr, csize Tsocklen_t) { + if __ccgo_strace { + trc("tls=%v msg=%v csize=%v, (%v:)", tls, msg, csize, origin(2)) + } + bp := tls.Alloc(32) + defer tls.Free(32) + var cmsg, last, v2, v6, v8, p7 uintptr + var type1 int32 + var _ /* tmp at bp+0 */ int64 + var _ /* tvts at bp+8 */ [2]int64 + _, _, _, _, _, _, _ = cmsg, last, type1, v2, v6, v8, p7 + if true { + return + } + if !((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_control != 0) || !((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen != 0) { + return + } + last = uintptr(0) + type1 = 0 + if uint64((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen) >= uint64(16) { + v2 = (*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_control + } else { + v2 = UintptrFromInt32(0) + } + cmsg = v2 + for { + if !(cmsg != 0) { + break + } + if (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_level == int32(SOL_SOCKET) { + switch (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_type { + case int32(SO_TIMESTAMP_OLD): + goto _3 + case int32(SO_TIMESTAMPNS_OLD): + goto _4 + } + goto _5 + _3: + ; + if type1 != 0 { + goto _5 + } + type1 = int32(SO_TIMESTAMP) + goto common + _4: + ; + type1 = int32(SO_TIMESTAMPNS) + common: + ; + Xmemcpy(tls, bp, cmsg+UintptrFromInt32(1)*16, uint64(8)) + (*(*[2]int64)(unsafe.Pointer(bp + 8)))[0] = *(*int64)(unsafe.Pointer(bp)) + Xmemcpy(tls, bp, cmsg+UintptrFromInt32(1)*16+uintptr(8), uint64(8)) + (*(*[2]int64)(unsafe.Pointer(bp + 8)))[int32(1)] = *(*int64)(unsafe.Pointer(bp)) + goto _5 + _5: + } + last = cmsg + goto _1 + _1: + ; + if uint64((*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_len) < uint64(16) || (uint64((*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_len)+uint64(8)-uint64(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))+uint64(16) >= uint64(int64((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_control+uintptr((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen))-int64(cmsg)) { + v6 = uintptr(0) + } else { + v6 = cmsg + uintptr((uint64((*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_len)+Uint64FromInt64(8)-Uint64FromInt32(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))) + } + cmsg = v6 + } + if !(last != 0) || !(type1 != 0) { + return + } + if (Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)) + (Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)) > uint64(csize-(*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen) { + *(*int32)(unsafe.Pointer(msg + 48)) |= int32(MSG_CTRUNC) + return + } + p7 = msg + 40 + *(*Tsocklen_t)(unsafe.Pointer(p7)) = Tsocklen_t(uint64(*(*Tsocklen_t)(unsafe.Pointer(p7))) + ((Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)) + (Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)))) + if uint64((*Tcmsghdr)(unsafe.Pointer(last)).Fcmsg_len) < uint64(16) || (uint64((*Tcmsghdr)(unsafe.Pointer(last)).Fcmsg_len)+uint64(8)-uint64(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))+uint64(16) >= uint64(int64((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_control+uintptr((*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen))-int64(last)) { + v8 = uintptr(0) + } else { + v8 = last + uintptr((uint64((*Tcmsghdr)(unsafe.Pointer(last)).Fcmsg_len)+Uint64FromInt64(8)-Uint64FromInt32(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))) + } + cmsg = v8 + (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_level = int32(SOL_SOCKET) + (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_type = type1 + (*Tcmsghdr)(unsafe.Pointer(cmsg)).Fcmsg_len = uint32((Uint64FromInt64(16)+Uint64FromInt64(8)-Uint64FromInt32(1)) & ^(Uint64FromInt64(8)-Uint64FromInt32(1)) + Uint64FromInt64(16)) + Xmemcpy(tls, cmsg+UintptrFromInt32(1)*16, bp+8, uint64(16)) +} + +func Xrecvmsg(tls *TLS, fd int32, msg uintptr, flags int32) (r2 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v msg=%v flags=%v, (%v:)", tls, fd, msg, flags, origin(2)) + defer func() { trc("-> %v", r2) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var orig uintptr + var orig_controllen Tsocklen_t + var r, v9 int64 + var r1 Tssize_t + var v1, v2 int32 + var v3, v4, v5, v6, v7, v8 Tsyscall_arg_t + var _ /* h at bp+0 */ Tmsghdr + _, _, _, _, _, _, _, _, _, _, _, _, _ = orig, orig_controllen, r, r1, v1, v2, v3, v4, v5, v6, v7, v8, v9 + orig_controllen = (*Tmsghdr)(unsafe.Pointer(msg)).Fmsg_controllen + orig = msg + if msg != 0 { + *(*Tmsghdr)(unsafe.Pointer(bp)) = *(*Tmsghdr)(unsafe.Pointer(msg)) + v1 = Int32FromInt32(0) + (*(*Tmsghdr)(unsafe.Pointer(bp))).F__pad2 = v1 + (*(*Tmsghdr)(unsafe.Pointer(bp))).F__pad1 = v1 + msg = bp + } + v2 = int32(SYS_recvmsg) + _ = int32(__SC_recvmsg) + v3 = int64(fd) + v4 = int64(msg) + v5 = int64(flags) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + v8 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v2), v3, v4, v5, v6, v7, v8) + } else { + r = X__syscall6(tls, int64(v2), v3, v4, v5, v6, v7, v8) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v9 = r + goto _10 + } + v9 = r + goto _10 +_10: + r1 = X__syscall_ret(tls, uint64(v9)) + if r1 >= 0 { + X__convert_scm_timestamps(tls, msg, orig_controllen) + } + if orig != 0 { + *(*Tmsghdr)(unsafe.Pointer(orig)) = *(*Tmsghdr)(unsafe.Pointer(bp)) + } + return r1 +} + +func Xres_init(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func X__res_mkquery(tls *TLS, op int32, dname uintptr, class int32, type1 int32, data uintptr, datalen int32, newrr uintptr, buf uintptr, buflen int32) (r int32) { + if __ccgo_strace { + trc("tls=%v op=%v dname=%v class=%v type1=%v data=%v datalen=%v newrr=%v buf=%v buflen=%v, (%v:)", tls, op, dname, class, type1, data, datalen, newrr, buf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(304) + defer tls.Free(304) + var i, id, j, n int32 + var l Tsize_t + var _ /* q at bp+0 */ [280]uint8 + var _ /* ts at bp+280 */ Ttimespec + _, _, _, _, _ = i, id, j, l, n + l = Xstrnlen(tls, dname, uint64(255)) + if l != 0 && int32(*(*int8)(unsafe.Pointer(dname + uintptr(l-uint64(1))))) == int32('.') { + l-- + } + if l != 0 && int32(*(*int8)(unsafe.Pointer(dname + uintptr(l-uint64(1))))) == int32('.') { + return -int32(1) + } + n = int32(uint64(17) + l + BoolUint64(!!(l != 0))) + if l > uint64(253) || buflen < n || uint32(op) > uint32(15) || uint32(class) > uint32(255) || uint32(type1) > uint32(255) { + return -int32(1) + } + /* Construct query template - ID will be filled later */ + Xmemset(tls, bp, 0, uint64(n)) + (*(*[280]uint8)(unsafe.Pointer(bp)))[int32(2)] = uint8(op*int32(8) + int32(1)) + (*(*[280]uint8)(unsafe.Pointer(bp)))[int32(3)] = uint8(32) /* AD */ + (*(*[280]uint8)(unsafe.Pointer(bp)))[int32(5)] = uint8(1) + Xmemcpy(tls, bp+uintptr(13), dname, l) + i = int32(13) + for { + if !((*(*[280]uint8)(unsafe.Pointer(bp)))[i] != 0) { + break + } + j = i + for { + if !((*(*[280]uint8)(unsafe.Pointer(bp)))[j] != 0 && int32((*(*[280]uint8)(unsafe.Pointer(bp)))[j]) != int32('.')) { + break + } + goto _2 + _2: + ; + j++ + } + if uint32(j-i)-uint32(1) > uint32(62) { + return -int32(1) + } + (*(*[280]uint8)(unsafe.Pointer(bp)))[i-int32(1)] = uint8(j - i) + goto _1 + _1: + ; + i = j + int32(1) + } + (*(*[280]uint8)(unsafe.Pointer(bp)))[i+int32(1)] = uint8(type1) + (*(*[280]uint8)(unsafe.Pointer(bp)))[i+int32(3)] = uint8(class) + /* Make a reasonably unpredictable id */ + Xclock_gettime(tls, CLOCK_REALTIME, bp+280) + id = int32((uint64((*(*Ttimespec)(unsafe.Pointer(bp + 280))).Ftv_nsec) + uint64((*(*Ttimespec)(unsafe.Pointer(bp + 280))).Ftv_nsec)/uint64(65536)) & uint64(0xffff)) + (*(*[280]uint8)(unsafe.Pointer(bp)))[0] = uint8(id / int32(256)) + (*(*[280]uint8)(unsafe.Pointer(bp)))[int32(1)] = uint8(id) + Xmemcpy(tls, buf, bp, uint64(n)) + return n +} + +func Xres_mkquery(tls *TLS, op int32, dname uintptr, class int32, type1 int32, data uintptr, datalen int32, newrr uintptr, buf uintptr, buflen int32) (r int32) { + if __ccgo_strace { + trc("tls=%v op=%v dname=%v class=%v type1=%v data=%v datalen=%v newrr=%v buf=%v buflen=%v, (%v:)", tls, op, dname, class, type1, data, datalen, newrr, buf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__res_mkquery(tls, op, dname, class, type1, data, datalen, newrr, buf, buflen) +} + +const POLLERR = 8 +const POLLHUP = 16 +const POLLIN = 1 +const POLLMSG = 1024 +const POLLNVAL = 32 +const POLLOUT = 4 +const POLLPRI = 2 +const POLLRDBAND = 128 +const POLLRDHUP = 8192 +const POLLRDNORM = 64 +const POLLWRBAND = 512 +const POLLWRNORM = 256 +const TCP_CC_INFO = 26 +const TCP_CLOSE = 7 +const TCP_CLOSE_WAIT = 8 +const TCP_CLOSING = 11 +const TCP_CM_INQ = 36 +const TCP_CONGESTION = 13 +const TCP_CORK = 3 +const TCP_DEFER_ACCEPT = 9 +const TCP_ESTABLISHED = 1 +const TCP_FASTOPEN = 23 +const TCP_FASTOPEN_CONNECT = 30 +const TCP_FASTOPEN_KEY = 33 +const TCP_FASTOPEN_NO_COOKIE = 34 +const TCP_FIN_WAIT1 = 4 +const TCP_FIN_WAIT2 = 5 +const TCP_INFO = 11 +const TCP_INQ = 36 +const TCP_KEEPCNT = 6 +const TCP_KEEPIDLE = 4 +const TCP_KEEPINTVL = 5 +const TCP_LAST_ACK = 9 +const TCP_LINGER2 = 8 +const TCP_LISTEN = 10 +const TCP_MAXSEG = 2 +const TCP_MD5SIG = 14 +const TCP_MD5SIG_EXT = 32 +const TCP_NODELAY = 1 +const TCP_NOTSENT_LOWAT = 25 +const TCP_QUEUE_SEQ = 21 +const TCP_QUICKACK = 12 +const TCP_REPAIR = 19 +const TCP_REPAIR_OPTIONS = 22 +const TCP_REPAIR_QUEUE = 20 +const TCP_REPAIR_WINDOW = 29 +const TCP_SAVED_SYN = 28 +const TCP_SAVE_SYN = 27 +const TCP_SYNCNT = 7 +const TCP_SYN_RECV = 3 +const TCP_SYN_SENT = 2 +const TCP_THIN_DUPACK = 17 +const TCP_THIN_LINEAR_TIMEOUTS = 16 +const TCP_TIMESTAMP = 24 +const TCP_TIME_WAIT = 6 +const TCP_TX_DELAY = 37 +const TCP_ULP = 31 +const TCP_USER_TIMEOUT = 18 +const TCP_WINDOW_CLAMP = 10 +const TCP_ZEROCOPY_RECEIVE = 35 + +const _TCP_NLA_PAD = 0 +const _TCP_NLA_BUSY = 1 +const _TCP_NLA_RWND_LIMITED = 2 +const _TCP_NLA_SNDBUF_LIMITED = 3 +const _TCP_NLA_DATA_SEGS_OUT = 4 +const _TCP_NLA_TOTAL_RETRANS = 5 +const _TCP_NLA_PACING_RATE = 6 +const _TCP_NLA_DELIVERY_RATE = 7 +const _TCP_NLA_SND_CWND = 8 +const _TCP_NLA_REORDERING = 9 +const _TCP_NLA_MIN_RTT = 10 +const _TCP_NLA_RECUR_RETRANS = 11 +const _TCP_NLA_DELIVERY_RATE_APP_LMT = 12 +const _TCP_NLA_SNDQ_SIZE = 13 +const _TCP_NLA_CA_STATE = 14 +const _TCP_NLA_SND_SSTHRESH = 15 +const _TCP_NLA_DELIVERED = 16 +const _TCP_NLA_DELIVERED_CE = 17 +const _TCP_NLA_BYTES_SENT = 18 +const _TCP_NLA_BYTES_RETRANS = 19 +const _TCP_NLA_DSACK_DUPS = 20 +const _TCP_NLA_REORD_SEEN = 21 +const _TCP_NLA_SRTT = 22 +const _TCP_NLA_TIMEOUT_REHASH = 23 +const _TCP_NLA_BYTES_NOTSENT = 24 +const _TCP_NLA_EDT = 25 +const _TCP_NLA_TTL = 26 + +type Tnfds_t = uint64 + +type Tpollfd = struct { + Ffd int32 + Fevents int16 + Frevents int16 +} + +func _cleanup(tls *TLS, p uintptr) { + var i int32 + var pfd uintptr + _, _ = i, pfd + pfd = p + i = 0 + for { + if !((*(*Tpollfd)(unsafe.Pointer(pfd + uintptr(i)*8))).Ffd >= -int32(1)) { + break + } + if (*(*Tpollfd)(unsafe.Pointer(pfd + uintptr(i)*8))).Ffd >= 0 { + X__syscall1(tls, int64(SYS_close), int64((*(*Tpollfd)(unsafe.Pointer(pfd + uintptr(i)*8))).Ffd)) + } + goto _1 + _1: + ; + i++ + } +} + +func _mtime(tls *TLS) (r uint64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ts at bp+0 */ Ttimespec + if Xclock_gettime(tls, int32(CLOCK_MONOTONIC), bp) < 0 && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOSYS) { + Xclock_gettime(tls, CLOCK_REALTIME, bp) + } + return uint64((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec)*uint64(1000) + uint64((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec/int64(1000000)) +} + +func _start_tcp(tls *TLS, pfd uintptr, family int32, sa uintptr, sl Tsocklen_t, q uintptr, ql int32) (r1 int32) { + bp := tls.Alloc(96) + defer tls.Free(96) + var fd, r int32 + var _ /* mh at bp+40 */ Tmsghdr + _, _ = fd, r + *(*[2]Tuint8_t)(unsafe.Pointer(bp + 32)) = [2]Tuint8_t{ + 0: uint8(ql >> int32(8)), + 1: uint8(ql), + } + *(*[2]Tiovec)(unsafe.Pointer(bp)) = [2]Tiovec{ + 0: { + Fiov_base: bp + 32, + Fiov_len: uint64(2), + }, + 1: { + Fiov_base: q, + Fiov_len: uint64(ql), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 40)) = Tmsghdr{ + Fmsg_name: sa, + Fmsg_namelen: sl, + Fmsg_iov: bp, + Fmsg_iovlen: int32(2), + } + fd = Xsocket(tls, family, Int32FromInt32(SOCK_STREAM)|Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK), 0) + (*Tpollfd)(unsafe.Pointer(pfd)).Ffd = fd + (*Tpollfd)(unsafe.Pointer(pfd)).Fevents = int16(POLLOUT) + *(*int32)(unsafe.Pointer(bp + 36)) = int32(1) + if !(Xsetsockopt(tls, fd, int32(IPPROTO_TCP), int32(TCP_FASTOPEN_CONNECT), bp+36, uint32(4)) != 0) { + r = int32(Xsendmsg(tls, fd, bp+40, Int32FromInt32(MSG_FASTOPEN)|Int32FromInt32(MSG_NOSIGNAL))) + if r == ql+int32(2) { + (*Tpollfd)(unsafe.Pointer(pfd)).Fevents = int16(POLLIN) + } + if r >= 0 { + return r + } + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EINPROGRESS) { + return 0 + } + } + r = Xconnect(tls, fd, sa, sl) + if !(r != 0) || *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EINPROGRESS) { + return 0 + } + Xclose(tls, fd) + (*Tpollfd)(unsafe.Pointer(pfd)).Ffd = -int32(1) + return -int32(1) +} + +func _step_mh(tls *TLS, mh uintptr, n Tsize_t) { + /* Adjust iovec in msghdr to skip first n bytes. */ + for (*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iovlen != 0 && n >= (*Tiovec)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov)).Fiov_len { + n -= (*Tiovec)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov)).Fiov_len + (*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov += 16 + (*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iovlen-- + } + if !((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iovlen != 0) { + return + } + (*Tiovec)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov)).Fiov_base = (*Tiovec)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov)).Fiov_base + uintptr(n) + *(*Tsize_t)(unsafe.Pointer((*Tmsghdr)(unsafe.Pointer(mh)).Fmsg_iov + 8)) -= n +} + +/* Internal contract for __res_msend[_rc]: asize must be >=512, nqueries + * must be sufficiently small to be safe as VLA size. In practice it's + * either 1 or 2, anyway. */ + +func X__res_msend_rc(tls *TLS, nqueries int32, queries uintptr, qlens uintptr, answers uintptr, alens uintptr, asize int32, conf uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v nqueries=%v queries=%v qlens=%v answers=%v alens=%v asize=%v conf=%v, (%v:)", tls, nqueries, queries, qlens, answers, alens, asize, conf, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(400) + defer tls.Free(400) + var alen, attempts, family, fd, i, j, next, nns, r, rcode, retry_interval, rlen, servfail_retry, timeout, v17, v6 int32 + var alen_buf, apos, iplit, pfd, qpos uintptr + var sl Tsocklen_t + var t0, t1, t2, v10 uint64 + var v1, v2, v3, v4 t__predefined_size_t + var v18 bool + var _ /* __cb at bp+208 */ t__ptcb + var _ /* cs at bp+200 */ int32 + var _ /* mh at bp+232 */ Tmsghdr + var _ /* mh at bp+288 */ Tmsghdr + var _ /* mh at bp+344 */ Tmsghdr + var _ /* ns at bp+116 */ [3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + } + var _ /* sa at bp+88 */ struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = alen, alen_buf, apos, attempts, family, fd, i, iplit, j, next, nns, pfd, qpos, r, rcode, retry_interval, rlen, servfail_retry, sl, t0, t1, t2, timeout, v1, v10, v17, v18, v2, v3, v4, v6 + defer func() { + Xrealloc(tls, alen_buf, 0) + Xrealloc(tls, apos, 0) + Xrealloc(tls, pfd, 0) + Xrealloc(tls, qpos, 0) + }() + *(*struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 88)) = struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + }{} + *(*uint16)(unsafe.Pointer(bp + 88)) = uint16(0) + *(*[3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 116)) = [3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + }{} + sl = uint32(16) + nns = 0 + family = int32(PF_INET) + v1 = uint64(nqueries+int32(2)) * 8 + pfd = Xrealloc(tls, pfd, v1) + v2 = uint64(nqueries) * 4 + qpos = Xrealloc(tls, qpos, v2) + v3 = uint64(nqueries) * 4 + apos = Xrealloc(tls, apos, v3) + v4 = uint64(nqueries) * 2 + alen_buf = Xrealloc(tls, alen_buf, v4) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+200) + timeout = int32(uint32(1000) * (*Tresolvconf)(unsafe.Pointer(conf)).Ftimeout) + attempts = int32((*Tresolvconf)(unsafe.Pointer(conf)).Fattempts) + nns = 0 + for { + if !(uint32(nns) < (*Tresolvconf)(unsafe.Pointer(conf)).Fnns) { + break + } + iplit = conf + uintptr(nns)*28 + if (*Taddress)(unsafe.Pointer(iplit)).Ffamily == int32(PF_INET) { + Xmemcpy(tls, bp+116+uintptr(nns)*28+4, iplit+8, uint64(4)) + (*(*[3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 116)))[nns].Fsin.Fsin_port = Xhtons(tls, uint16(53)) + (*(*[3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 116)))[nns].Fsin.Fsin_family = uint16(PF_INET) + } else { + sl = uint32(28) + Xmemcpy(tls, bp+116+uintptr(nns)*28+8, iplit+8, uint64(16)) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(nns)*28))).Fsin6_port = Xhtons(tls, uint16(53)) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(nns)*28))).Fsin6_scope_id = (*Taddress)(unsafe.Pointer(iplit)).Fscopeid + v6 = Int32FromInt32(PF_INET6) + family = v6 + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(nns)*28))).Fsin6_family = uint16(v6) + } + goto _5 + _5: + ; + nns++ + } + /* Get local address and open/bind a socket */ + fd = Xsocket(tls, family, Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK), 0) + /* Handle case where system lacks IPv6 support */ + if fd < 0 && family == int32(PF_INET6) && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EAFNOSUPPORT) { + i = 0 + for { + if !(i < nns && (*(*Taddress)(unsafe.Pointer(conf + uintptr(nns)*28))).Ffamily == int32(PF_INET6)) { + break + } + goto _7 + _7: + ; + i++ + } + if i == nns { + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 200)), uintptr(0)) + return -int32(1) + } + fd = Xsocket(tls, int32(PF_INET), Int32FromInt32(SOCK_DGRAM)|Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK), 0) + family = int32(PF_INET) + sl = uint32(16) + } + /* Convert any IPv4 addresses in a mixed environment to v4-mapped */ + if fd >= 0 && family == int32(PF_INET6) { + *(*int32)(unsafe.Pointer(bp)) = 0 + Xsetsockopt(tls, fd, int32(IPPROTO_IPV6), int32(IPV6_V6ONLY), bp, uint32(4)) + i = 0 + for { + if !(i < nns) { + break + } + if int32((*(*[3]struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 116)))[i].Fsin.Fsin_family) != int32(PF_INET) { + goto _8 + } + Xmemcpy(tls, bp+116+uintptr(i)*28+8+uintptr(12), bp+116+uintptr(i)*28+4, uint64(4)) + Xmemcpy(tls, bp+116+uintptr(i)*28+8, __ccgo_ts+1017, uint64(12)) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(i)*28))).Fsin6_family = uint16(PF_INET6) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(i)*28))).Fsin6_flowinfo = uint32(0) + (*(*Tsockaddr_in6)(unsafe.Pointer(bp + 116 + uintptr(i)*28))).Fsin6_scope_id = uint32(0) + goto _8 + _8: + ; + i++ + } + } + (*(*struct { + Fsin6 [0]Tsockaddr_in6 + Fsin Tsockaddr_in + F__ccgo_pad2 [12]byte + })(unsafe.Pointer(bp + 88))).Fsin.Fsin_family = uint16(family) + if fd < 0 || Xbind(tls, fd, bp+88, sl) < 0 { + if fd >= 0 { + Xclose(tls, fd) + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 200)), uintptr(0)) + return -int32(1) + } + /* Past this point, there are no errors. Each individual query will + * yield either no reply (indicated by zero length) or an answer + * packet which is up to the caller to interpret. */ + i = 0 + for { + if !(i < nqueries) { + break + } + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd = -int32(1) + goto _9 + _9: + ; + i++ + } + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), nqueries*8))).Ffd = fd + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), nqueries*8))).Fevents = int16(POLLIN) + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), (nqueries+int32(1))*8))).Ffd = -int32(2) + __pthread_cleanup_push(tls, bp+208, __ccgo_fp(_cleanup), pfd) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 200)), uintptr(0)) + Xmemset(tls, alens, 0, uint64(4)*uint64(nqueries)) + retry_interval = timeout / attempts + next = 0 + v10 = _mtime(tls) + t2 = v10 + t0 = v10 + t1 = t2 - uint64(retry_interval) + for { + if !(t2-t0 < uint64(timeout)) { + break + } + /* This is the loop exit condition: that all queries + * have an accepted answer. */ + i = 0 + for { + if !(i < nqueries && *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) > 0) { + break + } + goto _12 + _12: + ; + i++ + } + if i == nqueries { + break + } + if t2-t1 >= uint64(retry_interval) { + /* Query all configured namservers in parallel */ + i = 0 + for { + if !(i < nqueries) { + break + } + if !(*(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) != 0) { + j = 0 + for { + if !(j < nns) { + break + } + Xsendto(tls, fd, *(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)), uint64(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))), int32(MSG_NOSIGNAL), bp+116+uintptr(j)*28, sl) + goto _14 + _14: + ; + j++ + } + } + goto _13 + _13: + ; + i++ + } + t1 = t2 + servfail_retry = int32(2) * nqueries + } + /* Wait for a response, or until time to retry */ + if Xpoll(tls, pfd, uint64(nqueries+int32(1)), int32(t1+uint64(retry_interval)-t2)) <= 0 { + goto _11 + } + for next < nqueries { + *(*[1]Tiovec)(unsafe.Pointer(bp + 8)) = [1]Tiovec{ + 0: { + Fiov_base: *(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8)), + Fiov_len: uint64(asize), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 232)) = Tmsghdr{ + Fmsg_name: bp + 88, + Fmsg_namelen: sl, + Fmsg_iov: bp + 8, + Fmsg_iovlen: int32(1), + } + rlen = int32(Xrecvmsg(tls, fd, bp+232, 0)) + if rlen < 0 { + break + } + /* Ignore non-identifiable packets */ + if rlen < int32(4) { + continue + } + /* Ignore replies from addresses we didn't send to */ + j = 0 + for { + if !(j < nns && Xmemcmp(tls, bp+116+uintptr(j)*28, bp+88, uint64(sl)) != 0) { + break + } + goto _15 + _15: + ; + j++ + } + if j == nns { + continue + } + /* Find which query this answer goes with, if any */ + i = next + for { + if !(i < nqueries && (int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8))))) != int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8))))) || int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8)) + 1))) != int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)) + 1))))) { + break + } + goto _16 + _16: + ; + i++ + } + if i == nqueries { + continue + } + if *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) != 0 { + continue + } + /* Only accept positive or negative responses; + * retry immediately on server failure, and ignore + * all other codes such as refusal. */ + switch int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8)) + 3))) & Int32FromInt32(15) { + case 0: + fallthrough + case int32(3): + case int32(2): + if v18 = servfail_retry != 0; v18 { + v17 = servfail_retry + servfail_retry-- + } + if v18 && v17 != 0 { + Xsendto(tls, fd, *(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)), uint64(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))), int32(MSG_NOSIGNAL), bp+116+uintptr(j)*28, sl) + } + fallthrough + default: + continue + } + /* Store answer in the right slot, or update next + * available temp slot if it's already in place. */ + *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) = rlen + if i == next { + for { + if !(next < nqueries && *(*int32)(unsafe.Pointer(alens + uintptr(next)*4)) != 0) { + break + } + goto _19 + _19: + ; + next++ + } + } else { + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(answers + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer(answers + uintptr(next)*8)), uint64(rlen)) + } + /* Ignore further UDP if all slots full or TCP-mode */ + if next == nqueries { + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), nqueries*8))).Fevents = 0 + } + /* If answer is truncated (TC bit), fallback to TCP */ + if int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(i)*8)) + 2)))&int32(2) != 0 || (*(*Tmsghdr)(unsafe.Pointer(bp + 232))).Fmsg_flags&int32(MSG_TRUNC) != 0 { + *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) = -int32(1) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), uintptr(0)) + r = _start_tcp(tls, pfd+uintptr(i)*8, family, bp+116+uintptr(j)*28, sl, *(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)), *(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 200)), uintptr(0)) + if r >= 0 { + *(*int32)(unsafe.Add(unsafe.Pointer(qpos), i*4)) = r + *(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)) = 0 + } + continue + } + } + i = 0 + for { + if !(i < nqueries) { + break + } + if int32((*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Frevents)&int32(POLLOUT) != 0 { + *(*[2]Tuint8_t)(unsafe.Pointer(bp + 52)) = [2]Tuint8_t{ + 0: uint8(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4)) >> int32(8)), + 1: uint8(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))), + } + *(*[2]Tiovec)(unsafe.Pointer(bp + 24)) = [2]Tiovec{ + 0: { + Fiov_base: bp + 52, + Fiov_len: uint64(2), + }, + 1: { + Fiov_base: *(*uintptr)(unsafe.Pointer(queries + uintptr(i)*8)), + Fiov_len: uint64(*(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 288)) = Tmsghdr{ + Fmsg_iov: bp + 24, + Fmsg_iovlen: int32(2), + } + _step_mh(tls, bp+288, uint64(*(*int32)(unsafe.Add(unsafe.Pointer(qpos), i*4)))) + r = int32(Xsendmsg(tls, (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd, bp+288, int32(MSG_NOSIGNAL))) + if r < 0 { + goto out + } + *(*int32)(unsafe.Pointer(qpos + uintptr(i)*4)) += r + if *(*int32)(unsafe.Add(unsafe.Pointer(qpos), i*4)) == *(*int32)(unsafe.Pointer(qlens + uintptr(i)*4))+int32(2) { + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Fevents = int16(POLLIN) + } + } + goto _20 + _20: + ; + i++ + } + i = 0 + for { + if !(i < nqueries) { + break + } + if int32((*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Frevents)&int32(POLLIN) != 0 { + *(*[2]Tiovec)(unsafe.Pointer(bp + 56)) = [2]Tiovec{ + 0: { + Fiov_base: alen_buf + uintptr(i)*2, + Fiov_len: uint64(2), + }, + 1: { + Fiov_base: *(*uintptr)(unsafe.Pointer(answers + uintptr(i)*8)), + Fiov_len: uint64(asize), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 344)) = Tmsghdr{ + Fmsg_iov: bp + 56, + Fmsg_iovlen: int32(2), + } + _step_mh(tls, bp+344, uint64(*(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)))) + r = int32(Xrecvmsg(tls, (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd, bp+344, 0)) + if r <= 0 { + goto out + } + *(*int32)(unsafe.Pointer(apos + uintptr(i)*4)) += r + if *(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)) < int32(2) { + goto _21 + } + alen = int32(*(*uint8)(unsafe.Pointer(alen_buf + uintptr(i)*2)))*int32(256) + int32(*(*uint8)(unsafe.Pointer(alen_buf + uintptr(i)*2 + 1))) + if alen < int32(13) { + goto out + } + if *(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)) < alen+int32(2) && *(*int32)(unsafe.Add(unsafe.Pointer(apos), i*4)) < asize+int32(2) { + goto _21 + } + rcode = int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(answers + uintptr(i)*8)) + 3))) & int32(15) + if rcode != 0 && rcode != int32(3) { + goto out + } + /* Storing the length here commits the accepted answer. + * Immediately close TCP socket so as not to consume + * resources we no longer need. */ + *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) = alen + X__syscall1(tls, int64(SYS_close), int64((*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd)) + (*(*Tpollfd)(unsafe.Add(unsafe.Pointer(pfd), i*8))).Ffd = -int32(1) + } + goto _21 + _21: + ; + i++ + } + goto _11 + _11: + ; + t2 = _mtime(tls) + } +out: + ; + __pthread_cleanup_pop(tls, bp+208, int32(1)) + /* Disregard any incomplete TCP results */ + i = 0 + for { + if !(i < nqueries) { + break + } + if *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) < 0 { + *(*int32)(unsafe.Pointer(alens + uintptr(i)*4)) = 0 + } + goto _22 + _22: + ; + i++ + } + return 0 +} + +func X__res_msend(tls *TLS, nqueries int32, queries uintptr, qlens uintptr, answers uintptr, alens uintptr, asize int32) (r int32) { + if __ccgo_strace { + trc("tls=%v nqueries=%v queries=%v qlens=%v answers=%v alens=%v asize=%v, (%v:)", tls, nqueries, queries, qlens, answers, alens, asize, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(112) + defer tls.Free(112) + var _ /* conf at bp+0 */ Tresolvconf + if X__get_resolv_conf(tls, bp, uintptr(0), uint64(0)) < 0 { + return -int32(1) + } + return X__res_msend_rc(tls, nqueries, queries, qlens, answers, alens, asize, bp) +} + +func X__res_send(tls *TLS, _msg uintptr, _msglen int32, _answer uintptr, _anslen int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v _msg=%v _msglen=%v _answer=%v _anslen=%v, (%v:)", tls, _msg, _msglen, _answer, _anslen, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(544) + defer tls.Free(544) + *(*uintptr)(unsafe.Pointer(bp)) = _msg + *(*int32)(unsafe.Pointer(bp + 8)) = _msglen + *(*uintptr)(unsafe.Pointer(bp + 16)) = _answer + *(*int32)(unsafe.Pointer(bp + 24)) = _anslen + var r, v1, v2 int32 + var _ /* buf at bp+28 */ [512]uint8 + _, _, _ = r, v1, v2 + if *(*int32)(unsafe.Pointer(bp + 24)) < int32(512) { + r = X__res_send(tls, *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+28, int32(512)) + if r >= 0 { + if r < *(*int32)(unsafe.Pointer(bp + 24)) { + v1 = r + } else { + v1 = *(*int32)(unsafe.Pointer(bp + 24)) + } + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), bp+28, uint64(v1)) + } + return r + } + r = X__res_msend(tls, int32(1), bp, bp+8, bp+16, bp+24, *(*int32)(unsafe.Pointer(bp + 24))) + if r < 0 || !(*(*int32)(unsafe.Pointer(bp + 24)) != 0) { + v2 = -int32(1) + } else { + v2 = *(*int32)(unsafe.Pointer(bp + 24)) + } + return v2 +} + +func Xres_send(tls *TLS, _msg uintptr, _msglen int32, _answer uintptr, _anslen int32) (r int32) { + if __ccgo_strace { + trc("tls=%v _msg=%v _msglen=%v _answer=%v _anslen=%v, (%v:)", tls, _msg, _msglen, _answer, _anslen, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__res_send(tls, _msg, _msglen, _answer, _anslen) +} + +/* This is completely unused, and exists purely to satisfy broken apps. */ + +func X__res_state(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(unsafe.Pointer(&_res1)) +} + +var _res1 t__res_state + +func X__get_resolv_conf(tls *TLS, conf uintptr, search uintptr, search_sz Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v conf=%v search=%v search_sz=%v, (%v:)", tls, conf, search, search_sz, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(752) + defer tls.Free(752) + var c, nns, v1, v13, v14, v17, v18, v2, v21, v22, v26, v27, v8, v9 int32 + var f, p uintptr + var l Tsize_t + var x, x1, x2, v5, v6, v7 uint64 + var v11, v20, v24, v4 bool + var _ /* _buf at bp+256 */ [256]uint8 + var _ /* _f at bp+512 */ TFILE + var _ /* line at bp+0 */ [256]int8 + var _ /* z at bp+744 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, f, l, nns, p, x, x1, x2, v1, v11, v13, v14, v17, v18, v2, v20, v21, v22, v24, v26, v27, v4, v5, v6, v7, v8, v9 + nns = 0 + (*Tresolvconf)(unsafe.Pointer(conf)).Fndots = uint32(1) + (*Tresolvconf)(unsafe.Pointer(conf)).Ftimeout = uint32(5) + (*Tresolvconf)(unsafe.Pointer(conf)).Fattempts = uint32(2) + if search != 0 { + *(*int8)(unsafe.Pointer(search)) = 0 + } + f = X__fopen_rb_ca(tls, __ccgo_ts+1139, bp+512, bp+256, uint64(256)) + if !(f != 0) { + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(ENOENT): + fallthrough + case int32(ENOTDIR): + fallthrough + case int32(EACCES): + goto no_resolv_conf + default: + return -int32(1) + } + } + for Xfgets(tls, bp, int32(256), f) != 0 { + if !(Xstrchr(tls, bp, int32('\n')) != 0) && !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_EOF) != 0) { + for cond := true; cond; cond = c != int32('\n') && c != -int32(1) { + c = Xgetc(tls, f) + } + continue + } + if v4 = !(Xstrncmp(tls, bp, __ccgo_ts+1156, uint64(7)) != 0); v4 { + v1 = int32((*(*[256]int8)(unsafe.Pointer(bp)))[int32(7)]) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + } + if v4 && v2 != 0 { + p = Xstrstr(tls, bp, __ccgo_ts+1164) + if p != 0 && BoolInt32(uint32(*(*int8)(unsafe.Pointer(p + 6)))-uint32('0') < uint32(10)) != 0 { + p += uintptr(6) + x = Xstrtoul(tls, p, bp+744, int32(10)) + if *(*uintptr)(unsafe.Pointer(bp + 744)) != p { + if x > uint64(15) { + v5 = uint64(15) + } else { + v5 = x + } + (*Tresolvconf)(unsafe.Pointer(conf)).Fndots = uint32(v5) + } + } + p = Xstrstr(tls, bp, __ccgo_ts+1171) + if p != 0 && BoolInt32(uint32(*(*int8)(unsafe.Pointer(p + 9)))-uint32('0') < uint32(10)) != 0 { + p += uintptr(9) + x1 = Xstrtoul(tls, p, bp+744, int32(10)) + if *(*uintptr)(unsafe.Pointer(bp + 744)) != p { + if x1 > uint64(10) { + v6 = uint64(10) + } else { + v6 = x1 + } + (*Tresolvconf)(unsafe.Pointer(conf)).Fattempts = uint32(v6) + } + } + p = Xstrstr(tls, bp, __ccgo_ts+1181) + if p != 0 && (BoolInt32(uint32(*(*int8)(unsafe.Pointer(p + 8)))-uint32('0') < uint32(10)) != 0 || int32(*(*int8)(unsafe.Pointer(p + 8))) == int32('.')) { + p += uintptr(8) + x2 = Xstrtoul(tls, p, bp+744, int32(10)) + if *(*uintptr)(unsafe.Pointer(bp + 744)) != p { + if x2 > uint64(60) { + v7 = uint64(60) + } else { + v7 = x2 + } + (*Tresolvconf)(unsafe.Pointer(conf)).Ftimeout = uint32(v7) + } + } + continue + } + if v11 = !(Xstrncmp(tls, bp, __ccgo_ts+1190, uint64(10)) != 0); v11 { + v8 = int32((*(*[256]int8)(unsafe.Pointer(bp)))[int32(10)]) + v9 = BoolInt32(v8 == int32(' ') || uint32(v8)-uint32('\t') < uint32(5)) + goto _10 + _10: + } + if v11 && v9 != 0 { + if nns >= int32(MAXNS) { + continue + } + p = bp + uintptr(11) + for { + v13 = int32(*(*int8)(unsafe.Pointer(p))) + v14 = BoolInt32(v13 == int32(' ') || uint32(v13)-uint32('\t') < uint32(5)) + goto _15 + _15: + if !(v14 != 0) { + break + } + goto _12 + _12: + ; + p++ + } + *(*uintptr)(unsafe.Pointer(bp + 744)) = p + for { + if v20 = *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 744)))) != 0; v20 { + v17 = int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 744))))) + v18 = BoolInt32(v17 == int32(' ') || uint32(v17)-uint32('\t') < uint32(5)) + goto _19 + _19: + } + if !(v20 && !(v18 != 0)) { + break + } + goto _16 + _16: + ; + *(*uintptr)(unsafe.Pointer(bp + 744))++ + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 744)))) = 0 + if X__lookup_ipliteral(tls, conf+uintptr(nns)*28, p, PF_UNSPEC) > 0 { + nns++ + } + continue + } + if !(search != 0) { + continue + } + if v24 = Xstrncmp(tls, bp, __ccgo_ts+1201, uint64(6)) != 0 && Xstrncmp(tls, bp, __ccgo_ts+1208, uint64(6)) != 0; !v24 { + v21 = int32((*(*[256]int8)(unsafe.Pointer(bp)))[int32(6)]) + v22 = BoolInt32(v21 == int32(' ') || uint32(v21)-uint32('\t') < uint32(5)) + goto _23 + _23: + } + if v24 || !(v22 != 0) { + continue + } + p = bp + uintptr(7) + for { + v26 = int32(*(*int8)(unsafe.Pointer(p))) + v27 = BoolInt32(v26 == int32(' ') || uint32(v26)-uint32('\t') < uint32(5)) + goto _28 + _28: + if !(v27 != 0) { + break + } + goto _25 + _25: + ; + p++ + } + l = Xstrlen(tls, p) + /* This can never happen anyway with chosen buffer sizes. */ + if l >= search_sz { + continue + } + Xmemcpy(tls, search, p, l+uint64(1)) + } + X__fclose_ca(tls, f) +no_resolv_conf: + ; + if !(nns != 0) { + X__lookup_ipliteral(tls, conf, __ccgo_ts+1215, PF_UNSPEC) + nns = int32(1) + } + (*Tresolvconf)(unsafe.Pointer(conf)).Fnns = uint32(nns) + return 0 +} + +func Xsend(tls *TLS, fd int32, buf uintptr, len1 Tsize_t, flags int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v flags=%v, (%v:)", tls, fd, buf, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsendto(tls, fd, buf, len1, flags, uintptr(0), uint32(0)) +} + +func Xsendmmsg(tls *TLS, fd int32, msgvec uintptr, vlen uint32, flags uint32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v msgvec=%v vlen=%v flags=%v, (%v:)", tls, fd, msgvec, vlen, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var i, v2 int32 + var r Tssize_t + _, _, _ = i, r, v2 + if vlen > uint32(IOV_MAX) { + vlen = uint32(IOV_MAX) + } /* This matches the kernel. */ + if !(vlen != 0) { + return 0 + } + i = 0 + for { + if !(uint32(i) < vlen) { + break + } + /* As an unfortunate inconsistency, the sendmmsg API uses + * unsigned int for the resulting msg_len, despite sendmsg + * returning ssize_t. However Linux limits the total bytes + * sent by sendmsg to INT_MAX, so the assignment is safe. */ + r = Xsendmsg(tls, fd, msgvec+uintptr(i)*64, int32(flags)) + if r < 0 { + goto error + } + (*(*Tmmsghdr)(unsafe.Pointer(msgvec + uintptr(i)*64))).Fmsg_len = uint32(r) + goto _1 + _1: + ; + i++ + } +error: + ; + if i != 0 { + v2 = i + } else { + v2 = -int32(1) + } + return v2 + return r1 +} + +func Xsendmsg(tls *TLS, fd int32, msg uintptr, flags int32) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v msg=%v flags=%v, (%v:)", tls, fd, msg, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(1120) + defer tls.Free(1120) + var c, v3, v4 uintptr + var r, v12 int64 + var v1, v5 int32 + var v10, v11, v6, v7, v8, v9 Tsyscall_arg_t + var _ /* chbuf at bp+56 */ [66]Tcmsghdr + var _ /* h at bp+0 */ Tmsghdr + _, _, _, _, _, _, _, _, _, _, _, _, _ = c, r, v1, v10, v11, v12, v3, v4, v5, v6, v7, v8, v9 + if msg != 0 { + *(*Tmsghdr)(unsafe.Pointer(bp)) = *(*Tmsghdr)(unsafe.Pointer(msg)) + v1 = Int32FromInt32(0) + (*(*Tmsghdr)(unsafe.Pointer(bp))).F__pad2 = v1 + (*(*Tmsghdr)(unsafe.Pointer(bp))).F__pad1 = v1 + msg = bp + if (*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_controllen != 0 { + if uint64((*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_controllen) > uint64(1056) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return int64(-int32(1)) + } + Xmemcpy(tls, bp+56, (*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_control, uint64((*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_controllen)) + (*(*Tmsghdr)(unsafe.Pointer(bp))).Fmsg_control = bp + 56 + if uint64((*Tmsghdr)(unsafe.Pointer(bp)).Fmsg_controllen) >= uint64(16) { + v3 = (*Tmsghdr)(unsafe.Pointer(bp)).Fmsg_control + } else { + v3 = UintptrFromInt32(0) + } + c = v3 + for { + if !(c != 0) { + break + } + (*Tcmsghdr)(unsafe.Pointer(c)).F__pad1 = 0 + goto _2 + _2: + ; + if uint64((*Tcmsghdr)(unsafe.Pointer(c)).Fcmsg_len) < uint64(16) || (uint64((*Tcmsghdr)(unsafe.Pointer(c)).Fcmsg_len)+uint64(8)-uint64(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))+uint64(16) >= uint64(int64((*Tmsghdr)(unsafe.Pointer(bp)).Fmsg_control+uintptr((*Tmsghdr)(unsafe.Pointer(bp)).Fmsg_controllen))-int64(c)) { + v4 = uintptr(0) + } else { + v4 = c + uintptr((uint64((*Tcmsghdr)(unsafe.Pointer(c)).Fcmsg_len)+Uint64FromInt64(8)-Uint64FromInt32(1))&uint64(^int64(Uint64FromInt64(8)-Uint64FromInt32(1)))) + } + c = v4 + } + } + } + v5 = int32(SYS_sendmsg) + _ = int32(__SC_sendmsg) + v6 = int64(fd) + v7 = int64(msg) + v8 = int64(flags) + v9 = int64(Int32FromInt32(0)) + v10 = int64(Int32FromInt32(0)) + v11 = int64(Int32FromInt32(0)) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v5), v6, v7, v8, v9, v10, v11) + } else { + r = X__syscall6(tls, int64(v5), v6, v7, v8, v9, v10, v11) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v12 = r + goto _13 + } + v12 = r + goto _13 +_13: + return X__syscall_ret(tls, uint64(v12)) +} + +func Xsendto(tls *TLS, fd int32, buf uintptr, len1 Tsize_t, flags int32, addr uintptr, alen Tsocklen_t) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v len1=%v flags=%v addr=%v alen=%v, (%v:)", tls, fd, buf, len1, flags, addr, alen, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_sendto) + _ = int32(__SC_sendto) + v2 = int64(fd) + v3 = int64(buf) + v4 = int64(len1) + v5 = int64(flags) + v6 = int64(addr) + v7 = int64(alen) + if int32(1) != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return X__syscall_ret(tls, uint64(v8)) +} + +func Xendservent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xsetservent(tls *TLS, stayopen int32) { + if __ccgo_strace { + trc("tls=%v stayopen=%v, (%v:)", tls, stayopen, origin(2)) + } +} + +func Xgetservent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xsetsockopt(tls *TLS, fd int32, level int32, optname int32, optval uintptr, optlen Tsocklen_t) (r2 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v level=%v optname=%v optval=%v optlen=%v, (%v:)", tls, fd, level, optname, optval, optlen, origin(2)) + defer func() { trc("-> %v", r2) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r, v18, v27, v8 int64 + var r1, v1, v11, v20 int32 + var s Ttime_t + var tv uintptr + var us Tsuseconds_t + var v10 uint64 + var v12, v13, v14, v15, v16, v17, v2, v21, v22, v23, v24, v25, v26, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = r, r1, s, tv, us, v1, v10, v11, v12, v13, v14, v15, v16, v17, v18, v2, v20, v21, v22, v23, v24, v25, v26, v27, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_setsockopt) + _ = int32(__SC_setsockopt) + v2 = int64(fd) + v3 = int64(level) + v4 = int64(optname) + v5 = int64(optval) + v6 = int64(optlen) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + r1 = int32(v8) + if r1 == -int32(ENOPROTOOPT) { + switch level { + case int32(SOL_SOCKET): + switch optname { + case int32(SO_RCVTIMEO): + fallthrough + case int32(SO_SNDTIMEO): + if true { + break + } + if uint64(optlen) < uint64(16) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + tv = optval + s = (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec + us = (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec + if !!((uint64(s)+Uint64FromUint64(0x80000000))>>Int32FromInt32(32) != 0) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } + if optname == int32(SO_RCVTIMEO) { + optname = int32(SO_RCVTIMEO_OLD) + } + if optname == int32(SO_SNDTIMEO) { + optname = int32(SO_SNDTIMEO_OLD) + } + if !((uint64(us)+Uint64FromUint64(0x80000000))>>Int32FromInt32(32) != 0) { + v10 = uint64(us) + } else { + v10 = uint64(0x7fffffff) + (0+uint64(us))>>int32(63) + } + *(*[2]int64)(unsafe.Pointer(bp)) = [2]int64{ + 0: s, + 1: int64(int32(v10)), + } + v11 = int32(SYS_setsockopt) + _ = int32(__SC_setsockopt) + v12 = int64(fd) + v13 = int64(level) + v14 = int64(optname) + v15 = int64(bp) + v16 = int64(Uint64FromInt32(2) * Uint64FromInt64(8)) + v17 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v11), v12, v13, v14, v15, v16, v17) + } else { + r = X__syscall6(tls, int64(v11), v12, v13, v14, v15, v16, v17) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v18 = r + goto _19 + } + v18 = r + goto _19 + _19: + r1 = int32(v18) + case int32(SO_TIMESTAMP): + fallthrough + case int32(SO_TIMESTAMPNS): + if true { + break + } + if optname == int32(SO_TIMESTAMP) { + optname = int32(SO_TIMESTAMP_OLD) + } + if optname == int32(SO_TIMESTAMPNS) { + optname = int32(SO_TIMESTAMPNS_OLD) + } + v20 = int32(SYS_setsockopt) + _ = int32(__SC_setsockopt) + v21 = int64(fd) + v22 = int64(level) + v23 = int64(optname) + v24 = int64(optval) + v25 = int64(optlen) + v26 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v20), v21, v22, v23, v24, v25, v26) + } else { + r = X__syscall6(tls, int64(v20), v21, v22, v23, v24, v25, v26) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v27 = r + goto _28 + } + v27 = r + goto _28 + _28: + r1 = int32(v27) + break + } + } + } + return int32(X__syscall_ret(tls, uint64(r1))) +} + +func Xshutdown(tls *TLS, fd int32, how int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v how=%v, (%v:)", tls, fd, how, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v8 int64 + var v1 int32 + var v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _ = r, v1, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_shutdown) + _ = int32(__SC_shutdown) + v2 = int64(fd) + v3 = int64(how) + v4 = int64(Int32FromInt32(0)) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + return int32(X__syscall_ret(tls, uint64(v8))) +} + +func Xsockatmark(tls *TLS, s int32) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* ret at bp+0 */ int32 + if Xioctl(tls, s, int32(SIOCATMARK), VaList(bp+16, bp)) < 0 { + return -int32(1) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func Xsocket(tls *TLS, domain int32, type1 int32, protocol int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v domain=%v type1=%v protocol=%v, (%v:)", tls, domain, type1, protocol, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v17, v8 int64 + var s, v1, v10 int32 + var v11, v12, v13, v14, v15, v16, v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = r, s, v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_socket) + _ = int32(__SC_socket) + v2 = int64(domain) + v3 = int64(type1) + v4 = int64(protocol) + v5 = int64(Int32FromInt32(0)) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + s = int32(v8) + if (s == -int32(EINVAL) || s == -int32(EPROTONOSUPPORT)) && type1&(Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK)) != 0 { + v10 = int32(SYS_socket) + _ = int32(__SC_socket) + v11 = int64(domain) + v12 = int64(type1 & ^(Int32FromInt32(SOCK_CLOEXEC) | Int32FromInt32(SOCK_NONBLOCK))) + v13 = int64(protocol) + v14 = int64(Int32FromInt32(0)) + v15 = int64(Int32FromInt32(0)) + v16 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } else { + r = X__syscall6(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v17 = r + goto _18 + } + v17 = r + goto _18 + _18: + s = int32(v17) + if s < 0 { + return int32(X__syscall_ret(tls, uint64(s))) + } + if type1&int32(SOCK_CLOEXEC) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(s), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + if type1&int32(SOCK_NONBLOCK) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(s), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + } + } + return int32(X__syscall_ret(tls, uint64(s))) +} + +func Xsocketpair(tls *TLS, domain int32, type1 int32, protocol int32, fd uintptr) (r2 int32) { + if __ccgo_strace { + trc("tls=%v domain=%v type1=%v protocol=%v fd=%v, (%v:)", tls, domain, type1, protocol, fd, origin(2)) + defer func() { trc("-> %v", r2) }() + } + var r, v17, v8 int64 + var r1, v1, v10 int32 + var v11, v12, v13, v14, v15, v16, v2, v3, v4, v5, v6, v7 Tsyscall_arg_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = r, r1, v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8 + v1 = int32(SYS_socketpair) + _ = int32(__SC_socketpair) + v2 = int64(domain) + v3 = int64(type1) + v4 = int64(protocol) + v5 = int64(fd) + v6 = int64(Int32FromInt32(0)) + v7 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } else { + r = X__syscall6(tls, int64(v1), v2, v3, v4, v5, v6, v7) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v8 = r + goto _9 + } + v8 = r + goto _9 +_9: + r1 = int32(X__syscall_ret(tls, uint64(v8))) + if r1 < 0 && (*(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EINVAL) || *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EPROTONOSUPPORT)) && type1&(Int32FromInt32(SOCK_CLOEXEC)|Int32FromInt32(SOCK_NONBLOCK)) != 0 { + v10 = int32(SYS_socketpair) + _ = int32(__SC_socketpair) + v11 = int64(domain) + v12 = int64(type1 & ^(Int32FromInt32(SOCK_CLOEXEC) | Int32FromInt32(SOCK_NONBLOCK))) + v13 = int64(protocol) + v14 = int64(fd) + v15 = int64(Int32FromInt32(0)) + v16 = int64(Int32FromInt32(0)) + if 0 != 0 { + r = ___syscall_cp(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } else { + r = X__syscall6(tls, int64(v10), v11, v12, v13, v14, v15, v16) + } + if r != int64(-Int32FromInt32(ENOSYS)) { + v17 = r + goto _18 + } + v17 = r + goto _18 + _18: + r1 = int32(X__syscall_ret(tls, uint64(v17))) + if r1 < 0 { + return r1 + } + if type1&int32(SOCK_CLOEXEC) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(*(*int32)(unsafe.Pointer(fd))), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + X__syscall3(tls, int64(__NR3264_fcntl), int64(*(*int32)(unsafe.Pointer(fd + 1*4))), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + if type1&int32(SOCK_NONBLOCK) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(*(*int32)(unsafe.Pointer(fd))), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + X__syscall3(tls, int64(__NR3264_fcntl), int64(*(*int32)(unsafe.Pointer(fd + 1*4))), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + } + } + return r1 +} + +const SHADOW = "/etc/shadow" + +type Tgroup = struct { + Fgr_name uintptr + Fgr_passwd uintptr + Fgr_gid Tgid_t + Fgr_mem uintptr +} + +type Tspwd = struct { + Fsp_namp uintptr + Fsp_pwdp uintptr + Fsp_lstchg int64 + Fsp_min int64 + Fsp_max int64 + Fsp_warn int64 + Fsp_inact int64 + Fsp_expire int64 + Fsp_flag uint64 +} + +func Xfgetgrent(tls *TLS, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* nmem at bp+16 */ Tsize_t + var _ /* res at bp+0 */ uintptr + var _ /* size at bp+8 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*Tsize_t)(unsafe.Pointer(bp + 16)) = uint64(0) + X__getgrent_a(tls, f, uintptr(unsafe.Pointer(&_gr)), uintptr(unsafe.Pointer(&_line1)), bp+8, uintptr(unsafe.Pointer(&_mem)), bp+16, bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +var _line1 uintptr + +var _mem uintptr + +var _gr Tgroup + +func Xfgetpwent(tls *TLS, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+8 */ uintptr + var _ /* size at bp+0 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp)) = uint64(0) + X__getpwent_a(tls, f, uintptr(unsafe.Pointer(&_pw)), uintptr(unsafe.Pointer(&_line2)), bp, bp+8) + return *(*uintptr)(unsafe.Pointer(bp + 8)) +} + +var _line2 uintptr + +var _pw Tpasswd + +const GETGRBYGID = 3 +const GETGRBYNAME = 2 +const GETINITGR = 15 +const GETPWBYNAME = 0 +const GETPWBYUID = 1 +const GRFOUND = 1 +const GRGID = 4 +const GRMEMCNT = 5 +const GRNAMELEN = 2 +const GRPASSWDLEN = 3 +const GRVERSION = 0 +const GR_LEN = 6 +const INITGRFOUND = 1 +const INITGRNGRPS = 2 +const INITGRVERSION = 0 +const INITGR_LEN = 3 +const NSCDVERSION = 2 +const PWDIRLEN = 7 +const PWFOUND = 1 +const PWGECOSLEN = 6 +const PWGID = 5 +const PWNAMELEN = 2 +const PWPASSWDLEN = 3 +const PWSHELLLEN = 8 +const PWUID = 4 +const PWVERSION = 0 +const PW_LEN = 9 +const REQKEYLEN = 2 +const REQTYPE = 1 +const REQVERSION = 0 +const REQ_LEN = 3 + +func _itoa1(tls *TLS, p uintptr, x Tuint32_t) (r uintptr) { + var v1, v2 uintptr + _, _ = v1, v2 + // number of digits in a uint32_t + NUL + p += uintptr(11) + p-- + v1 = p + *(*int8)(unsafe.Pointer(v1)) = 0 + for cond := true; cond; cond = x != 0 { + p-- + v2 = p + *(*int8)(unsafe.Pointer(v2)) = int8(uint32('0') + x%uint32(10)) + x /= uint32(10) + } + return p +} + +func X__getgr_a(tls *TLS, name uintptr, gid Tgid_t, gr uintptr, buf uintptr, size uintptr, mem uintptr, nmem uintptr, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v gid=%v gr=%v buf=%v size=%v mem=%v nmem=%v res=%v, (%v:)", tls, name, gid, gr, buf, size, mem, nmem, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(48) + defer tls.Free(48) + var f, key, ptr, tmp, tmp1 uintptr + var grlist_len, len1 Tsize_t + var i, req, v10 Tint32_t + var rv, v1, v2, v4, v8 int32 + var v5, v6 Tuint32_t + var _ /* cs at bp+0 */ int32 + var _ /* gidbuf at bp+28 */ [11]int8 + var _ /* groupbuf at bp+4 */ [6]Tint32_t + var _ /* name_len at bp+44 */ Tuint32_t + var _ /* swap at bp+40 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = f, grlist_len, i, key, len1, ptr, req, rv, tmp, tmp1, v1, v10, v2, v4, v5, v6, v8 + rv = 0 + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp) + f = Xfopen(tls, __ccgo_ts+1225, __ccgo_ts+315) + if !(f != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto done + } + for { + v1 = X__getgrent_a(tls, f, gr, buf, size, mem, nmem, res) + rv = v1 + if !(!(v1 != 0) && *(*uintptr)(unsafe.Pointer(res)) != 0) { + break + } + if name != 0 && !(Xstrcmp(tls, name, (*Tgroup)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(res)))).Fgr_name) != 0) || !(name != 0) && (*Tgroup)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(res)))).Fgr_gid == gid { + break + } + } + Xfclose(tls, f) + if !(*(*uintptr)(unsafe.Pointer(res)) != 0) && (rv == 0 || rv == int32(ENOENT) || rv == int32(ENOTDIR)) { + if name != 0 { + v2 = int32(GETGRBYNAME) + } else { + v2 = int32(GETGRBYGID) + } + req = v2 + *(*[6]Tint32_t)(unsafe.Pointer(bp + 4)) = [6]Tint32_t{} + len1 = uint64(0) + grlist_len = uint64(0) + *(*[11]int8)(unsafe.Pointer(bp + 28)) = [11]int8{} + *(*int32)(unsafe.Pointer(bp + 40)) = 0 + if name != 0 { + key = name + } else { + if gid < uint32(0) || gid > uint32(0xffffffff) { + rv = 0 + goto done + } + key = _itoa1(tls, bp+28, gid) + } + f = X__nscd_query(tls, req, key, bp+4, uint64(24), bp+40) + if !(f != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto done + } + if !((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRFOUND)] != 0) { + rv = 0 + goto cleanup_f + } + if !((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)] != 0) || !((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)] != 0) { + rv = int32(EIO) + goto cleanup_f + } + if uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)]) > uint64(0xffffffffffffffff)-uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)]) { + rv = int32(ENOMEM) + goto cleanup_f + } + len1 = uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)] + (*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)]) + i = 0 + for { + if !(i < (*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)]) { + break + } + if Xfread(tls, bp+44, uint64(4), uint64(1), f) < uint64(1) { + if Xferror(tls, f) != 0 { + v4 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v4 = int32(EIO) + } + rv = v4 + goto cleanup_f + } + if *(*int32)(unsafe.Pointer(bp + 40)) != 0 { + v5 = *(*Tuint32_t)(unsafe.Pointer(bp + 44)) + v6 = v5>>int32(24) | v5>>int32(8)&uint32(0xff00) | v5< uint64(0xffffffffffffffff)-grlist_len || uint64(*(*Tuint32_t)(unsafe.Pointer(bp + 44))) > uint64(0xffffffffffffffff)-len1 { + rv = int32(ENOMEM) + goto cleanup_f + } + len1 += uint64(*(*Tuint32_t)(unsafe.Pointer(bp + 44))) + grlist_len += uint64(*(*Tuint32_t)(unsafe.Pointer(bp + 44))) + goto _3 + _3: + ; + i++ + } + if len1 > *(*Tsize_t)(unsafe.Pointer(size)) || !(*(*uintptr)(unsafe.Pointer(buf)) != 0) { + tmp = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(buf)), len1) + if !(tmp != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(buf)) = tmp + *(*Tsize_t)(unsafe.Pointer(size)) = len1 + } + if !(Xfread(tls, *(*uintptr)(unsafe.Pointer(buf)), len1, uint64(1), f) != 0) { + if Xferror(tls, f) != 0 { + v8 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v8 = int32(EIO) + } + rv = v8 + goto cleanup_f + } + if uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)]+int32(1)) > *(*Tsize_t)(unsafe.Pointer(nmem)) { + if uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)]+int32(1)) > Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt64(8) { + rv = int32(ENOMEM) + goto cleanup_f + } + tmp1 = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(mem)), uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)]+Int32FromInt32(1))*uint64(8)) + if !(tmp1 != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(mem)) = tmp1 + *(*Tsize_t)(unsafe.Pointer(nmem)) = uint64((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)] + int32(1)) + } + if (*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)] != 0 { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) = *(*uintptr)(unsafe.Pointer(buf)) + uintptr((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)]) + uintptr((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)]) + ptr = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) + i = Int32FromInt32(0) + for { + if !(ptr != *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem))))+uintptr(grlist_len)) { + break + } + if !(*(*int8)(unsafe.Pointer(ptr)) != 0) { + i++ + v10 = i + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)) + uintptr(v10)*8)) = ptr + uintptr(1) + } + goto _9 + _9: + ; + ptr++ + } + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)) + uintptr(i)*8)) = uintptr(0) + if i != (*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRMEMCNT)] { + rv = int32(EIO) + goto cleanup_f + } + } else { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) = uintptr(0) + } + (*Tgroup)(unsafe.Pointer(gr)).Fgr_name = *(*uintptr)(unsafe.Pointer(buf)) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd = (*Tgroup)(unsafe.Pointer(gr)).Fgr_name + uintptr((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRNAMELEN)]) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_gid = uint32((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRGID)]) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_mem = *(*uintptr)(unsafe.Pointer(mem)) + if *(*int8)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd + uintptr(-Int32FromInt32(1)))) != 0 || *(*int8)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd + uintptr((*(*[6]Tint32_t)(unsafe.Pointer(bp + 4)))[int32(GRPASSWDLEN)]-int32(1)))) != 0 { + rv = int32(EIO) + goto cleanup_f + } + if name != 0 && Xstrcmp(tls, name, (*Tgroup)(unsafe.Pointer(gr)).Fgr_name) != 0 || !(name != 0) && gid != (*Tgroup)(unsafe.Pointer(gr)).Fgr_gid { + rv = int32(EIO) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(res)) = gr + cleanup_f: + ; + Xfclose(tls, f) + goto done + } +done: + ; + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp)), uintptr(0)) + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func _getgr_r(tls *TLS, name uintptr, gid Tgid_t, gr uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i Tsize_t + var rv int32 + var _ /* cs at bp+32 */ int32 + var _ /* len at bp+8 */ Tsize_t + var _ /* line at bp+0 */ uintptr + var _ /* mem at bp+16 */ uintptr + var _ /* nmem at bp+24 */ Tsize_t + _, _ = i, rv + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + *(*Tsize_t)(unsafe.Pointer(bp + 24)) = uint64(0) + rv = 0 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+32) + rv = X__getgr_a(tls, name, gid, gr, bp, bp+8, bp+16, bp+24, res) + if *(*uintptr)(unsafe.Pointer(res)) != 0 && size < *(*Tsize_t)(unsafe.Pointer(bp + 8))+(*(*Tsize_t)(unsafe.Pointer(bp + 24))+uint64(1))*uint64(8)+uint64(32) { + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + rv = int32(ERANGE) + } + if *(*uintptr)(unsafe.Pointer(res)) != 0 { + buf += uintptr((uint64(16) - uint64(buf)) % uint64(16)) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_mem = buf + buf += uintptr((*(*Tsize_t)(unsafe.Pointer(bp + 24)) + uint64(1)) * uint64(8)) + Xmemcpy(tls, buf, *(*uintptr)(unsafe.Pointer(bp)), *(*Tsize_t)(unsafe.Pointer(bp + 8))) + (*Tgroup)(unsafe.Pointer(gr)).Fgr_name = uintptr(int64((*Tgroup)(unsafe.Pointer(gr)).Fgr_name)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd = uintptr(int64((*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + i = uint64(0) + for { + if !(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)) + uintptr(i)*8)) != 0) { + break + } + *(*uintptr)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_mem + uintptr(i)*8)) = uintptr(int64(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)) + uintptr(i)*8)))-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + goto _1 + _1: + ; + i++ + } + *(*uintptr)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_mem + uintptr(i)*8)) = uintptr(0) + } + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 32)), uintptr(0)) + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func Xgetgrnam_r(tls *TLS, name uintptr, gr uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v gr=%v buf=%v size=%v res=%v, (%v:)", tls, name, gr, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _getgr_r(tls, name, uint32(0), gr, buf, size, res) +} + +func Xgetgrgid_r(tls *TLS, gid Tgid_t, gr uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v gid=%v gr=%v buf=%v size=%v res=%v, (%v:)", tls, gid, gr, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _getgr_r(tls, uintptr(0), gid, gr, buf, size, res) +} + +var _f1 uintptr +var _line3 uintptr +var _mem1 uintptr +var _gr1 Tgroup + +func Xsetgrent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + if _f1 != 0 { + Xfclose(tls, _f1) + } + _f1 = uintptr(0) +} + +func Xgetgrent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* nmem at bp+16 */ Tsize_t + var _ /* res at bp+0 */ uintptr + var _ /* size at bp+8 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*Tsize_t)(unsafe.Pointer(bp + 16)) = uint64(0) + if !(_f1 != 0) { + _f1 = Xfopen(tls, __ccgo_ts+1225, __ccgo_ts+315) + } + if !(_f1 != 0) { + return uintptr(0) + } + X__getgrent_a(tls, _f1, uintptr(unsafe.Pointer(&_gr1)), uintptr(unsafe.Pointer(&_line3)), bp+8, uintptr(unsafe.Pointer(&_mem1)), bp+16, bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xgetgrgid(tls *TLS, gid Tgid_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v gid=%v, (%v:)", tls, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* nmem at bp+16 */ Tsize_t + var _ /* res at bp+0 */ uintptr + var _ /* size at bp+8 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*Tsize_t)(unsafe.Pointer(bp + 16)) = uint64(0) + X__getgr_a(tls, uintptr(0), gid, uintptr(unsafe.Pointer(&_gr1)), uintptr(unsafe.Pointer(&_line3)), bp+8, uintptr(unsafe.Pointer(&_mem1)), bp+16, bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xgetgrnam(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* nmem at bp+16 */ Tsize_t + var _ /* res at bp+0 */ uintptr + var _ /* size at bp+8 */ Tsize_t + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + *(*Tsize_t)(unsafe.Pointer(bp + 16)) = uint64(0) + X__getgr_a(tls, name, uint32(0), uintptr(unsafe.Pointer(&_gr1)), uintptr(unsafe.Pointer(&_line3)), bp+8, uintptr(unsafe.Pointer(&_mem1)), bp+16, bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xendgrent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xsetgrent(tls) +} + +func _atou(tls *TLS, s uintptr) (r uint32) { + var x uint32 + _ = x + x = uint32(0) + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-int32('0')) < uint32(10)) { + break + } + x = uint32(10)*x + uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-Int32FromUint8('0')) + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(s))++ + } + return x +} + +func X__getgrent_a(tls *TLS, f uintptr, gr uintptr, line uintptr, size uintptr, mem uintptr, nmem uintptr, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v gr=%v line=%v size=%v mem=%v nmem=%v res=%v, (%v:)", tls, f, gr, line, size, mem, nmem, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i, v13, v14 Tsize_t + var l, v2 Tssize_t + var mems, v12, v4, v5, v6, v7, v8, v9 uintptr + var rv, v3 int32 + var _ /* cs at bp+8 */ int32 + var _ /* s at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, l, mems, rv, v12, v13, v14, v2, v3, v4, v5, v6, v7, v8, v9 + rv = 0 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+8) + for { + v2 = Xgetline(tls, line, size, f) + l = v2 + if v2 < 0 { + if Xferror(tls, f) != 0 { + v3 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v3 = 0 + } + rv = v3 + Xfree(tls, *(*uintptr)(unsafe.Pointer(line))) + *(*uintptr)(unsafe.Pointer(line)) = uintptr(0) + gr = uintptr(0) + goto end + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(line)) + uintptr(l-int64(1)))) = 0 + *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(line)) + v4 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + (*Tgroup)(unsafe.Pointer(gr)).Fgr_name = v4 + v5 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v5 + if !(v5 != 0) { + goto _1 + } + v6 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v6)) = 0 + (*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd = *(*uintptr)(unsafe.Pointer(bp)) + v7 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v7 + if !(v7 != 0) { + goto _1 + } + v8 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v8)) = 0 + (*Tgroup)(unsafe.Pointer(gr)).Fgr_gid = _atou(tls, bp) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32(':') { + goto _1 + } + v9 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v9)) = 0 + mems = *(*uintptr)(unsafe.Pointer(bp)) + break + goto _1 + _1: + } + *(*Tsize_t)(unsafe.Pointer(nmem)) = BoolUint64(!!(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0)) + for { + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32(',') { + *(*Tsize_t)(unsafe.Pointer(nmem))++ + } + goto _10 + _10: + ; + *(*uintptr)(unsafe.Pointer(bp))++ + } + Xfree(tls, *(*uintptr)(unsafe.Pointer(mem))) + *(*uintptr)(unsafe.Pointer(mem)) = Xcalloc(tls, uint64(8), *(*Tsize_t)(unsafe.Pointer(nmem))+uint64(1)) + if !(*(*uintptr)(unsafe.Pointer(mem)) != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + Xfree(tls, *(*uintptr)(unsafe.Pointer(line))) + *(*uintptr)(unsafe.Pointer(line)) = uintptr(0) + gr = uintptr(0) + goto end + } + if *(*int8)(unsafe.Pointer(mems)) != 0 { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) = mems + *(*uintptr)(unsafe.Pointer(bp)) = mems + i = Uint64FromInt32(0) + for { + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32(',') { + v12 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v12)) = 0 + i++ + v13 = i + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)) + uintptr(v13)*8)) = *(*uintptr)(unsafe.Pointer(bp)) + } + goto _11 + _11: + ; + *(*uintptr)(unsafe.Pointer(bp))++ + } + i++ + v14 = i + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)) + uintptr(v14)*8)) = uintptr(0) + } else { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(mem)))) = uintptr(0) + } + (*Tgroup)(unsafe.Pointer(gr)).Fgr_mem = *(*uintptr)(unsafe.Pointer(mem)) +end: + ; + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 8)), uintptr(0)) + *(*uintptr)(unsafe.Pointer(res)) = gr + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func Xgetgrouplist(tls *TLS, user uintptr, gid Tgid_t, groups uintptr, ngroups uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v user=%v gid=%v groups=%v ngroups=%v, (%v:)", tls, user, gid, groups, ngroups, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(96) + defer tls.Free(96) + var f, nscdbuf, v1, v10, v13 uintptr + var i, n, v12, v9 Tssize_t + var nbytes Tsize_t + var nlim, ret, rv, v6 int32 + var v14 int64 + var v3, v4 Tuint32_t + var _ /* buf at bp+56 */ uintptr + var _ /* gr at bp+0 */ Tgroup + var _ /* mem at bp+64 */ uintptr + var _ /* nmem at bp+72 */ Tsize_t + var _ /* res at bp+32 */ uintptr + var _ /* resp at bp+44 */ [3]Tint32_t + var _ /* size at bp+80 */ Tsize_t + var _ /* swap at bp+40 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = f, i, n, nbytes, nlim, nscdbuf, ret, rv, v1, v10, v12, v13, v14, v3, v4, v6, v9 + ret = -int32(1) + n = int64(1) + *(*int32)(unsafe.Pointer(bp + 40)) = 0 + nscdbuf = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 56)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 64)) = uintptr(0) + *(*Tsize_t)(unsafe.Pointer(bp + 72)) = uint64(0) + nlim = *(*int32)(unsafe.Pointer(ngroups)) + if nlim >= int32(1) { + v1 = groups + groups += 4 + *(*Tgid_t)(unsafe.Pointer(v1)) = gid + } + f = X__nscd_query(tls, int32(GETINITGR), user, bp+44, uint64(12), bp+40) + if !(f != 0) { + goto cleanup + } + if (*(*[3]Tint32_t)(unsafe.Pointer(bp + 44)))[int32(INITGRFOUND)] != 0 { + nscdbuf = Xcalloc(tls, uint64((*(*[3]Tint32_t)(unsafe.Pointer(bp + 44)))[int32(INITGRNGRPS)]), uint64(4)) + if !(nscdbuf != 0) { + goto cleanup + } + nbytes = uint64(4) * uint64((*(*[3]Tint32_t)(unsafe.Pointer(bp + 44)))[int32(INITGRNGRPS)]) + if nbytes != 0 && !(Xfread(tls, nscdbuf, nbytes, uint64(1), f) != 0) { + if !(Xferror(tls, f) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EIO) + } + goto cleanup + } + if *(*int32)(unsafe.Pointer(bp + 40)) != 0 { + i = 0 + for { + if !(i < int64((*(*[3]Tint32_t)(unsafe.Pointer(bp + 44)))[int32(INITGRNGRPS)])) { + break + } + v3 = *(*Tuint32_t)(unsafe.Pointer(nscdbuf + uintptr(i)*4)) + v4 = v3>>int32(24) | v3>>int32(8)&uint32(0xff00) | v3< int64(nlim) { + v14 = int64(-int32(1)) + } else { + v14 = n + } + ret = int32(v14) + *(*int32)(unsafe.Pointer(ngroups)) = int32(n) +cleanup: + ; + if f != 0 { + Xfclose(tls, f) + } + Xfree(tls, nscdbuf) + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp + 56))) + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp + 64))) + return ret +} + +func _itoa2(tls *TLS, p uintptr, x Tuint32_t) (r uintptr) { + var v1, v2 uintptr + _, _ = v1, v2 + // number of digits in a uint32_t + NUL + p += uintptr(11) + p-- + v1 = p + *(*int8)(unsafe.Pointer(v1)) = 0 + for cond := true; cond; cond = x != 0 { + p-- + v2 = p + *(*int8)(unsafe.Pointer(v2)) = int8(uint32('0') + x%uint32(10)) + x /= uint32(10) + } + return p +} + +func X__getpw_a(tls *TLS, name uintptr, uid Tuid_t, pw uintptr, buf uintptr, size uintptr, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v uid=%v pw=%v buf=%v size=%v res=%v, (%v:)", tls, name, uid, pw, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var f, key, tmp uintptr + var len1 Tsize_t + var req Tint32_t + var rv, v1, v2, v3 int32 + var _ /* cs at bp+4 */ int32 + var _ /* passwdbuf at bp+8 */ [9]Tint32_t + var _ /* uidbuf at bp+44 */ [11]int8 + _, _, _, _, _, _, _, _, _ = f, key, len1, req, rv, tmp, v1, v2, v3 + rv = 0 + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+4) + f = Xfopen(tls, __ccgo_ts+1236, __ccgo_ts+315) + if !(f != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto done + } + for { + v1 = X__getpwent_a(tls, f, pw, buf, size, res) + rv = v1 + if !(!(v1 != 0) && *(*uintptr)(unsafe.Pointer(res)) != 0) { + break + } + if name != 0 && !(Xstrcmp(tls, name, (*Tpasswd)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(res)))).Fpw_name) != 0) || !(name != 0) && (*Tpasswd)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(res)))).Fpw_uid == uid { + break + } + } + Xfclose(tls, f) + if !(*(*uintptr)(unsafe.Pointer(res)) != 0) && (rv == 0 || rv == int32(ENOENT) || rv == int32(ENOTDIR)) { + if name != 0 { + v2 = GETPWBYNAME + } else { + v2 = int32(GETPWBYUID) + } + req = v2 + *(*[9]Tint32_t)(unsafe.Pointer(bp + 8)) = [9]Tint32_t{} + len1 = uint64(0) + *(*[11]int8)(unsafe.Pointer(bp + 44)) = [11]int8{} + if name != 0 { + key = name + } else { + /* uid outside of this range can't be queried with the + * nscd interface, but might happen if uid_t ever + * happens to be a larger type (this is not true as of + * now) + */ + if uid < uint32(0) || uid > uint32(0xffffffff) { + rv = 0 + goto done + } + key = _itoa2(tls, bp+44, uid) + } + *(*[1]int32)(unsafe.Pointer(bp)) = [1]int32{} + f = X__nscd_query(tls, req, key, bp+8, uint64(36), bp) + if !(f != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto done + } + if !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWFOUND)] != 0) { + rv = 0 + goto cleanup_f + } + /* A zero length response from nscd is invalid. We ignore + * invalid responses and just report an error, rather than + * trying to do something with them. + */ + if !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWNAMELEN)] != 0) || !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWPASSWDLEN)] != 0) || !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGECOSLEN)] != 0) || !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWDIRLEN)] != 0) || !((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWSHELLLEN)] != 0) { + rv = int32(EIO) + goto cleanup_f + } + if uint64((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWNAMELEN)]|(*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWPASSWDLEN)]|(*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGECOSLEN)]|(*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWDIRLEN)]|(*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWSHELLLEN)]) >= Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt32(8) { + rv = int32(ENOMEM) + goto cleanup_f + } + len1 = uint64((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWNAMELEN)] + (*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWPASSWDLEN)] + (*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGECOSLEN)] + (*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWDIRLEN)] + (*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWSHELLLEN)]) + if len1 > *(*Tsize_t)(unsafe.Pointer(size)) || !(*(*uintptr)(unsafe.Pointer(buf)) != 0) { + tmp = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(buf)), len1) + if !(tmp != 0) { + rv = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(buf)) = tmp + *(*Tsize_t)(unsafe.Pointer(size)) = len1 + } + if !(Xfread(tls, *(*uintptr)(unsafe.Pointer(buf)), len1, uint64(1), f) != 0) { + if Xferror(tls, f) != 0 { + v3 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v3 = int32(EIO) + } + rv = v3 + goto cleanup_f + } + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name = *(*uintptr)(unsafe.Pointer(buf)) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd = (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWNAMELEN)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos = (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWPASSWDLEN)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir = (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGECOSLEN)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell = (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWDIRLEN)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_uid = uint32((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWUID)]) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gid = uint32((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWGID)]) + /* Don't assume that nscd made sure to null terminate strings. + * It's supposed to, but malicious nscd should be ignored + * rather than causing a crash. + */ + if *(*int8)(unsafe.Pointer((*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd + uintptr(-Int32FromInt32(1)))) != 0 || *(*int8)(unsafe.Pointer((*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos + uintptr(-Int32FromInt32(1)))) != 0 || *(*int8)(unsafe.Pointer((*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir + uintptr(-Int32FromInt32(1)))) != 0 || *(*int8)(unsafe.Pointer((*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell + uintptr((*(*[9]Tint32_t)(unsafe.Pointer(bp + 8)))[int32(PWSHELLLEN)]-int32(1)))) != 0 { + rv = int32(EIO) + goto cleanup_f + } + if name != 0 && Xstrcmp(tls, name, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name) != 0 || !(name != 0) && uid != (*Tpasswd)(unsafe.Pointer(pw)).Fpw_uid { + rv = int32(EIO) + goto cleanup_f + } + *(*uintptr)(unsafe.Pointer(res)) = pw + cleanup_f: + ; + Xfclose(tls, f) + goto done + } +done: + ; + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 4)), uintptr(0)) + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func _getpw_r(tls *TLS, name uintptr, uid Tuid_t, pw uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var rv int32 + var _ /* cs at bp+16 */ int32 + var _ /* len at bp+8 */ Tsize_t + var _ /* line at bp+0 */ uintptr + _ = rv + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*Tsize_t)(unsafe.Pointer(bp + 8)) = uint64(0) + rv = 0 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+16) + rv = X__getpw_a(tls, name, uid, pw, bp, bp+8, res) + if *(*uintptr)(unsafe.Pointer(res)) != 0 && size < *(*Tsize_t)(unsafe.Pointer(bp + 8)) { + *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + rv = int32(ERANGE) + } + if *(*uintptr)(unsafe.Pointer(res)) != 0 { + Xmemcpy(tls, buf, *(*uintptr)(unsafe.Pointer(bp)), *(*Tsize_t)(unsafe.Pointer(bp + 8))) + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_name)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell = uintptr(int64((*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell)-int64(*(*uintptr)(unsafe.Pointer(bp)))) + buf + } + Xfree(tls, *(*uintptr)(unsafe.Pointer(bp))) + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 16)), uintptr(0)) + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func Xgetpwnam_r(tls *TLS, name uintptr, pw uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v pw=%v buf=%v size=%v res=%v, (%v:)", tls, name, pw, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _getpw_r(tls, name, uint32(0), pw, buf, size, res) +} + +func Xgetpwuid_r(tls *TLS, uid Tuid_t, pw uintptr, buf uintptr, size Tsize_t, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v uid=%v pw=%v buf=%v size=%v res=%v, (%v:)", tls, uid, pw, buf, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _getpw_r(tls, uintptr(0), uid, pw, buf, size, res) +} + +var _f2 uintptr +var _line4 uintptr +var _pw1 Tpasswd +var _size Tsize_t + +func Xsetpwent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + if _f2 != 0 { + Xfclose(tls, _f2) + } + _f2 = uintptr(0) +} + +func Xgetpwent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+0 */ uintptr + if !(_f2 != 0) { + _f2 = Xfopen(tls, __ccgo_ts+1236, __ccgo_ts+315) + } + if !(_f2 != 0) { + return uintptr(0) + } + X__getpwent_a(tls, _f2, uintptr(unsafe.Pointer(&_pw1)), uintptr(unsafe.Pointer(&_line4)), uintptr(unsafe.Pointer(&_size)), bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xgetpwuid(tls *TLS, uid Tuid_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v uid=%v, (%v:)", tls, uid, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+0 */ uintptr + X__getpw_a(tls, uintptr(0), uid, uintptr(unsafe.Pointer(&_pw1)), uintptr(unsafe.Pointer(&_line4)), uintptr(unsafe.Pointer(&_size)), bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xgetpwnam(tls *TLS, name uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* res at bp+0 */ uintptr + X__getpw_a(tls, name, uint32(0), uintptr(unsafe.Pointer(&_pw1)), uintptr(unsafe.Pointer(&_line4)), uintptr(unsafe.Pointer(&_size)), bp) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func Xendpwent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xsetpwent(tls) +} + +func _atou1(tls *TLS, s uintptr) (r uint32) { + var x uint32 + _ = x + x = uint32(0) + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-int32('0')) < uint32(10)) { + break + } + x = uint32(10)*x + uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-Int32FromUint8('0')) + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(s))++ + } + return x +} + +func X__getpwent_a(tls *TLS, f uintptr, pw uintptr, line uintptr, size uintptr, res uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v pw=%v line=%v size=%v res=%v, (%v:)", tls, f, pw, line, size, res, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var l, v2 Tssize_t + var rv, v3 int32 + var v10, v11, v12, v13, v14, v4, v5, v6, v7, v8, v9 uintptr + var _ /* cs at bp+8 */ int32 + var _ /* s at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = l, rv, v10, v11, v12, v13, v14, v2, v3, v4, v5, v6, v7, v8, v9 + rv = 0 + _pthread_setcancelstate(tls, int32(PTHREAD_CANCEL_DISABLE), bp+8) + for { + v2 = Xgetline(tls, line, size, f) + l = v2 + if v2 < 0 { + if Xferror(tls, f) != 0 { + v3 = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + v3 = 0 + } + rv = v3 + Xfree(tls, *(*uintptr)(unsafe.Pointer(line))) + *(*uintptr)(unsafe.Pointer(line)) = uintptr(0) + pw = uintptr(0) + break + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(line)) + uintptr(l-int64(1)))) = 0 + *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(line)) + v4 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name = v4 + v5 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v5 + if !(v5 != 0) { + goto _1 + } + v6 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v6)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd = *(*uintptr)(unsafe.Pointer(bp)) + v7 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v7 + if !(v7 != 0) { + goto _1 + } + v8 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v8)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_uid = _atou1(tls, bp) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32(':') { + goto _1 + } + v9 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v9)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gid = _atou1(tls, bp) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32(':') { + goto _1 + } + v10 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v10)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos = *(*uintptr)(unsafe.Pointer(bp)) + v11 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v11 + if !(v11 != 0) { + goto _1 + } + v12 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v12)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir = *(*uintptr)(unsafe.Pointer(bp)) + v13 = Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(':')) + *(*uintptr)(unsafe.Pointer(bp)) = v13 + if !(v13 != 0) { + goto _1 + } + v14 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(v14)) = 0 + (*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell = *(*uintptr)(unsafe.Pointer(bp)) + break + goto _1 + _1: + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 8)), uintptr(0)) + *(*uintptr)(unsafe.Pointer(res)) = pw + if rv != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = rv + } + return rv +} + +func Xsetspent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xendspent(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xgetspent(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uintptr(0) +} + +func Xlckpwdf(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xulckpwdf(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +var _addr = struct { + Fsun_family int16 + Fsun_path [21]int8 +}{ + Fsun_family: int16(PF_LOCAL), + Fsun_path: [21]int8{'/', 'v', 'a', 'r', '/', 'r', 'u', 'n', '/', 'n', 's', 'c', 'd', '/', 's', 'o', 'c', 'k', 'e', 't'}, +} + +func X__nscd_query(tls *TLS, req Tint32_t, key uintptr, buf uintptr, len1 Tsize_t, swap uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v req=%v key=%v buf=%v len1=%v swap=%v, (%v:)", tls, req, key, buf, len1, swap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(112) + defer tls.Free(112) + var errno_save, fd int32 + var f, v1 uintptr + var i Tsize_t + var v3, v4, v7, v8 Tuint32_t + var _ /* msg at bp+48 */ Tmsghdr + var _ /* req_buf at bp+32 */ [3]Tint32_t + _, _, _, _, _, _, _, _, _ = errno_save, f, fd, i, v1, v3, v4, v7, v8 + f = uintptr(0) + *(*[3]Tint32_t)(unsafe.Pointer(bp + 32)) = [3]Tint32_t{ + 0: int32(NSCDVERSION), + 1: req, + 2: int32(Xstrnlen(tls, key, uint64(LOGIN_NAME_MAX)) + uint64(1)), + } + *(*[2]Tiovec)(unsafe.Pointer(bp)) = [2]Tiovec{ + 0: { + Fiov_base: bp + 32, + Fiov_len: uint64(12), + }, + 1: { + Fiov_base: key, + Fiov_len: Xstrlen(tls, key) + uint64(1), + }, + } + *(*Tmsghdr)(unsafe.Pointer(bp + 48)) = Tmsghdr{ + Fmsg_iov: bp, + Fmsg_iovlen: int32(2), + } + errno_save = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + *(*int32)(unsafe.Pointer(swap)) = 0 +retry: + ; + Xmemset(tls, buf, 0, len1) + *(*Tint32_t)(unsafe.Pointer(buf)) = int32(NSCDVERSION) + fd = Xsocket(tls, int32(PF_LOCAL), Int32FromInt32(SOCK_STREAM)|Int32FromInt32(SOCK_CLOEXEC), 0) + if fd < 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EAFNOSUPPORT) { + f = Xfopen(tls, __ccgo_ts+1248, __ccgo_ts+1258) + if f != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = errno_save + } + return f + } + return uintptr(0) + } + v1 = Xfdopen(tls, fd, __ccgo_ts+1261) + f = v1 + if !(v1 != 0) { + Xclose(tls, fd) + return uintptr(0) + } + if (*(*[3]Tint32_t)(unsafe.Pointer(bp + 32)))[int32(2)] > int32(LOGIN_NAME_MAX) { + return f + } + if Xconnect(tls, fd, uintptr(unsafe.Pointer(&_addr)), uint32(24)) < 0 { + /* If there isn't a running nscd we simulate a "not found" + * result and the caller is responsible for calling + * fclose on the (unconnected) socket. The value of + * errno must be left unchanged in this case. */ + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EACCES) || *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ECONNREFUSED) || *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOENT) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = errno_save + return f + } + goto error + } + if Xsendmsg(tls, fd, bp+48, int32(MSG_NOSIGNAL)) < 0 { + goto error + } + if !(Xfread(tls, buf, len1, uint64(1), f) != 0) { + /* If the VERSION entry mismatches nscd will disconnect. The + * most likely cause is that the endianness mismatched. So, we + * byteswap and try once more. (if we already swapped, just + * fail out) + */ + if Xferror(tls, f) != 0 { + goto error + } + if !(*(*int32)(unsafe.Pointer(swap)) != 0) { + Xfclose(tls, f) + i = uint64(0) + for { + if !(i < Uint64FromInt64(12)/Uint64FromInt64(4)) { + break + } + v3 = uint32((*(*[3]Tint32_t)(unsafe.Pointer(bp + 32)))[i]) + v4 = v3>>int32(24) | v3>>int32(8)&uint32(0xff00) | v3<>int32(24) | v7>>int32(8)&uint32(0xff00) | v7< %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var i Tsize_t + var r, v1, v3, v5 int32 + var v4 uintptr + _, _, _, _, _, _ = i, r, v1, v3, v4, v5 + Xflockfile(tls, f) + v1 = Xfprintf(tls, f, __ccgo_ts+1263, VaList(bp+8, (*Tgroup)(unsafe.Pointer(gr)).Fgr_name, (*Tgroup)(unsafe.Pointer(gr)).Fgr_passwd, (*Tgroup)(unsafe.Pointer(gr)).Fgr_gid)) + r = v1 + if v1 < 0 { + goto done + } + if (*Tgroup)(unsafe.Pointer(gr)).Fgr_mem != 0 { + i = uint64(0) + for { + if !(*(*uintptr)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_mem + uintptr(i)*8)) != 0) { + break + } + if i != 0 { + v4 = __ccgo_ts + 1273 + } else { + v4 = __ccgo_ts + } + v3 = Xfprintf(tls, f, __ccgo_ts+1275, VaList(bp+8, v4, *(*uintptr)(unsafe.Pointer((*Tgroup)(unsafe.Pointer(gr)).Fgr_mem + uintptr(i)*8)))) + r = v3 + if v3 < 0 { + goto done + } + goto _2 + _2: + ; + i++ + } + } + r = Xfputc(tls, int32('\n'), f) +done: + ; + Xfunlockfile(tls, f) + if r < 0 { + v5 = -int32(1) + } else { + v5 = 0 + } + return v5 +} + +func Xputpwent(tls *TLS, pw uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v pw=%v f=%v, (%v:)", tls, pw, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var v1 int32 + _ = v1 + if Xfprintf(tls, f, __ccgo_ts+1280, VaList(bp+8, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_name, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_passwd, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_uid, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gid, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_gecos, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_dir, (*Tpasswd)(unsafe.Pointer(pw)).Fpw_shell)) < 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 +} + +func Xputspent(tls *TLS, sp uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v sp=%v f=%v, (%v:)", tls, sp, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(144) + defer tls.Free(144) + var v1, v10, v12, v14, v16, v4, v6, v8 int32 + var v11, v13, v15, v5, v7, v9 int64 + var v17 uint64 + var v2, v3 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = v1, v10, v11, v12, v13, v14, v15, v16, v17, v2, v3, v4, v5, v6, v7, v8, v9 + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_namp != 0 { + v2 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_namp + } else { + v2 = __ccgo_ts + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_pwdp != 0 { + v3 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_pwdp + } else { + v3 = __ccgo_ts + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_lstchg == int64(-int32(1)) { + v4 = 0 + } else { + v4 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_lstchg == int64(-int32(1)) { + v5 = 0 + } else { + v5 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_lstchg + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_min == int64(-int32(1)) { + v6 = 0 + } else { + v6 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_min == int64(-int32(1)) { + v7 = 0 + } else { + v7 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_min + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_max == int64(-int32(1)) { + v8 = 0 + } else { + v8 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_max == int64(-int32(1)) { + v9 = 0 + } else { + v9 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_max + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_warn == int64(-int32(1)) { + v10 = 0 + } else { + v10 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_warn == int64(-int32(1)) { + v11 = 0 + } else { + v11 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_warn + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_inact == int64(-int32(1)) { + v12 = 0 + } else { + v12 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_inact == int64(-int32(1)) { + v13 = 0 + } else { + v13 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_inact + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_expire == int64(-int32(1)) { + v14 = 0 + } else { + v14 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_expire == int64(-int32(1)) { + v15 = 0 + } else { + v15 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_expire + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_flag == uint64(-Int32FromInt32(1)) { + v16 = 0 + } else { + v16 = -int32(1) + } + if (*Tspwd)(unsafe.Pointer(sp)).Fsp_flag == uint64(-Int32FromInt32(1)) { + v17 = uint64(0) + } else { + v17 = (*Tspwd)(unsafe.Pointer(sp)).Fsp_flag + } + if Xfprintf(tls, f, __ccgo_ts+1302, VaList(bp+8, v2, v3, v4, v5, v6, v7, v8, v9, v10, v11, v12, v13, v14, v15, v16, v17)) < 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 +} + +func X__rand48_step(tls *TLS, xi uintptr, lc uintptr) (r Tuint64_t) { + if __ccgo_strace { + trc("tls=%v xi=%v lc=%v, (%v:)", tls, xi, lc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, x Tuint64_t + _, _ = a, x + x = uint64(uint32(*(*uint16)(unsafe.Pointer(xi)))|(uint32(*(*uint16)(unsafe.Pointer(xi + 1*2)))+0)<> int32(16)) + *(*uint16)(unsafe.Pointer(xi + 2*2)) = uint16(x >> int32(32)) + return x & uint64(0xffffffffffff) +} + +func Xerand48(tls *TLS, s uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* x at bp+0 */ struct { + Ff [0]float64 + Fu Tuint64_t + } + *(*struct { + Ff [0]float64 + Fu Tuint64_t + })(unsafe.Pointer(bp)) = struct { + Ff [0]float64 + Fu Tuint64_t + }{} + *(*uint64)(unsafe.Pointer(bp)) = uint64(0x3ff0000000000000) | X__rand48_step(tls, s, uintptr(unsafe.Pointer(&X__seed48))+uintptr(3)*2)< %v", r) }() + } + return Xerand48(tls, uintptr(unsafe.Pointer(&X__seed48))) +} + +func Xlcong48(tls *TLS, p uintptr) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + } + Xmemcpy(tls, uintptr(unsafe.Pointer(&X__seed48)), p, uint64(14)) +} + +func Xnrand48(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(X__rand48_step(tls, s, uintptr(unsafe.Pointer(&X__seed48))+uintptr(3)*2) >> int32(17)) +} + +func Xlrand48(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xnrand48(tls, uintptr(unsafe.Pointer(&X__seed48))) +} + +func Xjrand48(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(int32(X__rand48_step(tls, s, uintptr(unsafe.Pointer(&X__seed48))+uintptr(3)*2) >> Int32FromInt32(16))) +} + +func Xmrand48(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xjrand48(tls, uintptr(unsafe.Pointer(&X__seed48))) +} + +var _seed Tuint64_t + +func Xsrand(tls *TLS, s uint32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + } + _seed = uint64(s - uint32(1)) +} + +func Xrand(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + _seed = uint64(6364136223846793005)*_seed + uint64(1) + return int32(_seed >> int32(33)) +} + +func _temper(tls *TLS, x uint32) (r uint32) { + x ^= x >> int32(11) + x ^= x << int32(7) & uint32(0x9D2C5680) + x ^= x << int32(15) & uint32(0xEFC60000) + x ^= x >> int32(18) + return x +} + +func Xrand_r(tls *TLS, seed uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v seed=%v, (%v:)", tls, seed, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uint32 + _ = v1 + v1 = *(*uint32)(unsafe.Pointer(seed))*Uint32FromInt32(1103515245) + Uint32FromInt32(12345) + *(*uint32)(unsafe.Pointer(seed)) = v1 + return int32(_temper(tls, v1) / uint32(2)) +} + +/* +this code uses the same lagged fibonacci generator as the +original bsd random implementation except for the seeding +which was broken in the original +*/ + +var _init = [32]Tuint32_t{ + 1: uint32(0x5851f42d), + 2: uint32(0xc0b18ccf), + 3: uint32(0xcbb5f646), + 4: uint32(0xc7033129), + 5: uint32(0x30705b04), + 6: uint32(0x20fd5db4), + 7: uint32(0x9a8b7f78), + 8: uint32(0x502959d8), + 9: uint32(0xab894868), + 10: uint32(0x6c0356a7), + 11: uint32(0x88cdb7ff), + 12: uint32(0xb477d43f), + 13: uint32(0x70a3a52b), + 14: uint32(0xa8e4baf1), + 15: uint32(0xfd8341fc), + 16: uint32(0x8ae16fd9), + 17: uint32(0x742d2f7a), + 18: uint32(0x0d1f0796), + 19: uint32(0x76035e09), + 20: uint32(0x40f7702c), + 21: uint32(0x6fa72ca5), + 22: uint32(0xaaa84157), + 23: uint32(0x58a0df74), + 24: uint32(0xc74a0364), + 25: uint32(0xae533cc4), + 26: uint32(0x04185faf), + 27: uint32(0x6de3b115), + 28: uint32(0x0cab8628), + 29: uint32(0xf043bfa4), + 30: uint32(0x398150e9), + 31: uint32(0x37521657), +} + +var _n = int32(31) +var _i = int32(3) +var _j = int32(0) +var _x1 = uintptr(unsafe.Pointer(&_init)) + uintptr(1)*4 +var _lock3 [1]int32 + +func _lcg31(tls *TLS, x Tuint32_t) (r Tuint32_t) { + return (uint32(1103515245)*x + uint32(12345)) & uint32(0x7fffffff) +} + +func _lcg64(tls *TLS, x Tuint64_t) (r Tuint64_t) { + return uint64(6364136223846793005)*x + uint64(1) +} + +func _savestate(tls *TLS) (r uintptr) { + *(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(-Int32FromInt32(1))*4)) = uint32(_n<> int32(16)) + _i = int32(*(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(-Int32FromInt32(1))*4)) >> Int32FromInt32(8) & uint32(0xff)) + _j = int32(*(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(-Int32FromInt32(1))*4)) & uint32(0xff)) +} + +func ___srandom(tls *TLS, seed uint32) { + var k, v1 int32 + var s Tuint64_t + _, _, _ = k, s, v1 + s = uint64(seed) + if _n == 0 { + *(*Tuint32_t)(unsafe.Pointer(_x1)) = uint32(s) + return + } + if _n == int32(31) || _n == int32(7) { + v1 = int32(3) + } else { + v1 = int32(1) + } + _i = v1 + _j = 0 + k = 0 + for { + if !(k < _n) { + break + } + s = _lcg64(tls, s) + *(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(k)*4)) = uint32(s >> int32(32)) + goto _2 + _2: + ; + k++ + } + /* make sure x contains at least one odd number */ + *(*Tuint32_t)(unsafe.Pointer(_x1)) |= uint32(1) +} + +func Xsrandom(tls *TLS, seed uint32) { + if __ccgo_strace { + trc("tls=%v seed=%v, (%v:)", tls, seed, origin(2)) + } + ___lock(tls, uintptr(unsafe.Pointer(&_lock3))) + ___srandom(tls, seed) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock3))) +} + +func Xinitstate(tls *TLS, seed uint32, state uintptr, size Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v seed=%v state=%v size=%v, (%v:)", tls, seed, state, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + var old uintptr + _ = old + if size < uint64(8) { + return uintptr(0) + } + ___lock(tls, uintptr(unsafe.Pointer(&_lock3))) + old = _savestate(tls) + if size < uint64(32) { + _n = 0 + } else { + if size < uint64(64) { + _n = int32(7) + } else { + if size < uint64(128) { + _n = int32(15) + } else { + if size < uint64(256) { + _n = int32(31) + } else { + _n = int32(63) + } + } + } + } + _x1 = state + uintptr(1)*4 + ___srandom(tls, seed) + _savestate(tls) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock3))) + return old +} + +func Xsetstate(tls *TLS, state uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v state=%v, (%v:)", tls, state, origin(2)) + defer func() { trc("-> %v", r) }() + } + var old uintptr + _ = old + ___lock(tls, uintptr(unsafe.Pointer(&_lock3))) + old = _savestate(tls) + _loadstate(tls, state) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock3))) + return old +} + +func Xrandom(tls *TLS) (r int64) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var k int64 + var v1 Tuint32_t + var v2, v3 int32 + _, _, _, _ = k, v1, v2, v3 + ___lock(tls, uintptr(unsafe.Pointer(&_lock3))) + if _n == 0 { + v1 = _lcg31(tls, *(*Tuint32_t)(unsafe.Pointer(_x1))) + *(*Tuint32_t)(unsafe.Pointer(_x1)) = v1 + k = int64(v1) + goto end + } + *(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(_i)*4)) += *(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(_j)*4)) + k = int64(*(*Tuint32_t)(unsafe.Pointer(_x1 + uintptr(_i)*4)) >> int32(1)) + _i++ + v2 = _i + if v2 == _n { + _i = 0 + } + _j++ + v3 = _j + if v3 == _n { + _j = 0 + } +end: + ; + ___unlock(tls, uintptr(unsafe.Pointer(&_lock3))) + return k +} + +func Xseed48(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + Xmemcpy(tls, uintptr(unsafe.Pointer(&_p1)), uintptr(unsafe.Pointer(&X__seed48)), uint64(6)) + Xmemcpy(tls, uintptr(unsafe.Pointer(&X__seed48)), s, uint64(6)) + return uintptr(unsafe.Pointer(&_p1)) +} + +var _p1 [3]uint16 + +func Xsrand48(tls *TLS, seed int64) { + if __ccgo_strace { + trc("tls=%v seed=%v, (%v:)", tls, seed, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*[3]uint16)(unsafe.Pointer(bp)) = [3]uint16{ + 0: uint16(0x330e), + 1: uint16(seed), + 2: uint16(seed >> int32(16)), + } + Xseed48(tls, bp) +} + +func Xexecl(tls *TLS, path uintptr, argv0 uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v argv0=%v va=%v, (%v:)", tls, path, argv0, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var argc, i int32 + var argv uintptr + var v2 t__predefined_size_t + _, _, _, _, _ = ap, argc, argv, i, v2 + defer func() { Xrealloc(tls, argv, 0) }() + ap = va + argc = int32(1) + for { + if !(VaUintptr(&ap) != 0) { + break + } + goto _1 + _1: + ; + argc++ + } + _ = ap + v2 = uint64(argc+int32(1)) * 8 + argv = Xrealloc(tls, argv, v2) + ap = va + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), 0*8)) = argv0 + i = int32(1) + for { + if !(i < argc) { + break + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = VaUintptr(&ap) + goto _3 + _3: + ; + i++ + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = UintptrFromInt32(0) + _ = ap + return Xexecv(tls, path, argv) + return r +} + +func Xexecle(tls *TLS, path uintptr, argv0 uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v argv0=%v va=%v, (%v:)", tls, path, argv0, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var argc, i int32 + var argv, envp uintptr + var v2 t__predefined_size_t + _, _, _, _, _, _ = ap, argc, argv, envp, i, v2 + defer func() { Xrealloc(tls, argv, 0) }() + ap = va + argc = int32(1) + for { + if !(VaUintptr(&ap) != 0) { + break + } + goto _1 + _1: + ; + argc++ + } + _ = ap + v2 = uint64(argc+int32(1)) * 8 + argv = Xrealloc(tls, argv, v2) + ap = va + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), 0*8)) = argv0 + i = int32(1) + for { + if !(i <= argc) { + break + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = VaUintptr(&ap) + goto _3 + _3: + ; + i++ + } + envp = VaUintptr(&ap) + _ = ap + return Xexecve(tls, path, argv, envp) + return r +} + +func Xexeclp(tls *TLS, file uintptr, argv0 uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v file=%v argv0=%v va=%v, (%v:)", tls, file, argv0, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var argc, i int32 + var argv uintptr + var v2 t__predefined_size_t + _, _, _, _, _ = ap, argc, argv, i, v2 + defer func() { Xrealloc(tls, argv, 0) }() + ap = va + argc = int32(1) + for { + if !(VaUintptr(&ap) != 0) { + break + } + goto _1 + _1: + ; + argc++ + } + _ = ap + v2 = uint64(argc+int32(1)) * 8 + argv = Xrealloc(tls, argv, v2) + ap = va + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), 0*8)) = argv0 + i = int32(1) + for { + if !(i < argc) { + break + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = VaUintptr(&ap) + goto _3 + _3: + ; + i++ + } + *(*uintptr)(unsafe.Add(unsafe.Pointer(argv), i*8)) = UintptrFromInt32(0) + _ = ap + return Xexecvp(tls, file, argv) + return r +} + +func Xexecv(tls *TLS, path uintptr, argv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v argv=%v, (%v:)", tls, path, argv, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xexecve(tls, path, argv, Xenviron) +} + +func Xexecve(tls *TLS, path uintptr, argv uintptr, envp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v argv=%v envp=%v, (%v:)", tls, path, argv, envp, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* do we need to use environ if envp is null? */ + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_execve), int64(path), int64(argv), int64(envp))))) +} + +func X__execvpe(tls *TLS, file uintptr, argv uintptr, envp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v file=%v argv=%v envp=%v, (%v:)", tls, file, argv, envp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var b, p, path, z, v3, v4 uintptr + var k, l Tsize_t + var seen_eacces int32 + var v2 t__predefined_size_t + _, _, _, _, _, _, _, _, _, _ = b, k, l, p, path, seen_eacces, z, v2, v3, v4 + defer func() { Xrealloc(tls, b, 0) }() + path = Xgetenv(tls, __ccgo_ts+1351) + seen_eacces = 0 + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + if !(*(*int8)(unsafe.Pointer(file)) != 0) { + return -int32(1) + } + if Xstrchr(tls, file, int32('/')) != 0 { + return Xexecve(tls, file, argv, envp) + } + if !(path != 0) { + path = __ccgo_ts + 1356 + } + k = Xstrnlen(tls, file, uint64(Int32FromInt32(NAME_MAX)+Int32FromInt32(1))) + if k > uint64(NAME_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return -int32(1) + } + l = Xstrnlen(tls, path, uint64(Int32FromInt32(PATH_MAX)-Int32FromInt32(1))) + uint64(1) + p = path + for { + v2 = l + k + uint64(1) + b = Xrealloc(tls, b, v2) + z = X__strchrnul(tls, p, int32(':')) + if uint64(int64(z)-int64(p)) >= l { + v3 = z + z++ + if !(*(*int8)(unsafe.Pointer(v3)) != 0) { + break + } + goto _1 + } + Xmemcpy(tls, b, p, uint64(int64(z)-int64(p))) + *(*int8)(unsafe.Add(unsafe.Pointer(b), int64(z)-int64(p))) = int8('/') + Xmemcpy(tls, b+uintptr(int64(z)-int64(p))+BoolUintptr(z > p), file, k+uint64(1)) + Xexecve(tls, b, argv, envp) + switch *(*int32)(unsafe.Pointer(X__errno_location(tls))) { + case int32(EACCES): + seen_eacces = int32(1) + fallthrough + case int32(ENOENT): + fallthrough + case int32(ENOTDIR): + default: + return -int32(1) + } + v4 = z + z++ + if !(*(*int8)(unsafe.Pointer(v4)) != 0) { + break + } + goto _1 + _1: + ; + p = z + } + if seen_eacces != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EACCES) + } + return -int32(1) +} + +func Xexecvp(tls *TLS, file uintptr, argv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v file=%v argv=%v, (%v:)", tls, file, argv, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__execvpe(tls, file, argv, Xenviron) +} + +func Xexecvpe(tls *TLS, file uintptr, argv uintptr, envp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v file=%v argv=%v envp=%v, (%v:)", tls, file, argv, envp, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__execvpe(tls, file, argv, envp) +} + +func Xfexecve(tls *TLS, fd int32, argv uintptr, envp uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v argv=%v envp=%v, (%v:)", tls, fd, argv, envp, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var r int32 + var _ /* buf at bp+0 */ [27]int8 + _ = r + r = int32(X__syscall5(tls, int64(SYS_execveat), int64(fd), int64(__ccgo_ts), int64(argv), int64(envp), int64(Int32FromInt32(AT_EMPTY_PATH)))) + if r != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(r))) + } + X__procfdname(tls, bp, uint32(fd)) + Xexecve(tls, bp, argv, envp) + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOENT) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EBADF) + } + return -int32(1) +} + +var _dummy_lockptr = uintptr(0) + +var _atfork_locks = [10]uintptr{ + 0: uintptr(unsafe.Pointer(&X__at_quick_exit_lockptr)), + 1: uintptr(unsafe.Pointer(&_dummy_lockptr)), + 2: uintptr(unsafe.Pointer(&X__gettext_lockptr)), + 3: uintptr(unsafe.Pointer(&X__locale_lockptr)), + 4: uintptr(unsafe.Pointer(&X__random_lockptr)), + 5: uintptr(unsafe.Pointer(&_dummy_lockptr)), + 6: uintptr(unsafe.Pointer(&X__stdio_ofl_lockptr)), + 7: uintptr(unsafe.Pointer(&X__syslog_lockptr)), + 8: uintptr(unsafe.Pointer(&X__timezone_lockptr)), + 9: uintptr(unsafe.Pointer(&_dummy_lockptr)), +} + +func _dummy8(tls *TLS, x int32) { +} + +func _dummy_0(tls *TLS) { +} + +const FDOP_CHDIR = 4 +const FDOP_CLOSE = 1 +const FDOP_DUP2 = 2 +const FDOP_FCHDIR = 5 +const FDOP_OPEN = 3 +const POSIX_SPAWN_RESETIDS = 1 +const POSIX_SPAWN_SETPGROUP = 2 +const POSIX_SPAWN_SETSCHEDPARAM = 16 +const POSIX_SPAWN_SETSCHEDULER = 32 +const POSIX_SPAWN_SETSID = 128 +const POSIX_SPAWN_SETSIGDEF = 4 +const POSIX_SPAWN_SETSIGMASK = 8 +const POSIX_SPAWN_USEVFORK = 64 + +type Tposix_spawnattr_t = struct { + F__flags int32 + F__pgrp Tpid_t + F__def Tsigset_t + F__mask Tsigset_t + F__prio int32 + F__pol int32 + F__fn uintptr + F__pad [56]int8 +} + +type Tposix_spawn_file_actions_t = struct { + F__pad0 [2]int32 + F__actions uintptr + F__pad [16]int32 +} + +type Tfdop = struct { + Fnext uintptr + Fprev uintptr + Fcmd int32 + Ffd int32 + Fsrcfd int32 + Foflag int32 + Fmode Tmode_t +} + +func Xposix_spawn_file_actions_addchdir_np(tls *TLS, fa uintptr, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v path=%v, (%v:)", tls, fa, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + op = Xmalloc(tls, uint64(40)+Xstrlen(tls, path)+uint64(1)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_CHDIR) + (*Tfdop)(unsafe.Pointer(op)).Ffd = -int32(1) + Xstrcpy(tls, op+36, path) + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_addclose(tls *TLS, fa uintptr, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v fd=%v, (%v:)", tls, fa, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + if fd < 0 { + return int32(EBADF) + } + op = Xmalloc(tls, uint64(40)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_CLOSE) + (*Tfdop)(unsafe.Pointer(op)).Ffd = fd + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_adddup2(tls *TLS, fa uintptr, srcfd int32, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v srcfd=%v fd=%v, (%v:)", tls, fa, srcfd, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + if srcfd < 0 || fd < 0 { + return int32(EBADF) + } + op = Xmalloc(tls, uint64(40)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_DUP2) + (*Tfdop)(unsafe.Pointer(op)).Fsrcfd = srcfd + (*Tfdop)(unsafe.Pointer(op)).Ffd = fd + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_addfchdir_np(tls *TLS, fa uintptr, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v fd=%v, (%v:)", tls, fa, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + if fd < 0 { + return int32(EBADF) + } + op = Xmalloc(tls, uint64(40)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_FCHDIR) + (*Tfdop)(unsafe.Pointer(op)).Ffd = fd + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_addopen(tls *TLS, fa uintptr, fd int32, path uintptr, flags int32, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v fd=%v path=%v flags=%v mode=%v, (%v:)", tls, fa, fd, path, flags, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var op, v1 uintptr + _, _ = op, v1 + if fd < 0 { + return int32(EBADF) + } + op = Xmalloc(tls, uint64(40)+Xstrlen(tls, path)+uint64(1)) + if !(op != 0) { + return int32(ENOMEM) + } + (*Tfdop)(unsafe.Pointer(op)).Fcmd = int32(FDOP_OPEN) + (*Tfdop)(unsafe.Pointer(op)).Ffd = fd + (*Tfdop)(unsafe.Pointer(op)).Foflag = flags + (*Tfdop)(unsafe.Pointer(op)).Fmode = mode + Xstrcpy(tls, op+36, path) + v1 = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + (*Tfdop)(unsafe.Pointer(op)).Fnext = v1 + if v1 != 0 { + (*Tfdop)(unsafe.Pointer((*Tfdop)(unsafe.Pointer(op)).Fnext)).Fprev = op + } + (*Tfdop)(unsafe.Pointer(op)).Fprev = uintptr(0) + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = op + return 0 +} + +func Xposix_spawn_file_actions_destroy(tls *TLS, fa uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v, (%v:)", tls, fa, origin(2)) + defer func() { trc("-> %v", r) }() + } + var next, op uintptr + _, _ = next, op + op = (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions + for op != 0 { + next = (*Tfdop)(unsafe.Pointer(op)).Fnext + Xfree(tls, op) + op = next + } + return 0 +} + +func Xposix_spawn_file_actions_init(tls *TLS, fa uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fa=%v, (%v:)", tls, fa, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*Tposix_spawn_file_actions_t)(unsafe.Pointer(fa)).F__actions = uintptr(0) + return 0 +} + +func Xposix_spawnattr_destroy(tls *TLS, attr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v, (%v:)", tls, attr, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func Xposix_spawnattr_getflags(tls *TLS, attr uintptr, flags uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v flags=%v, (%v:)", tls, attr, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*int16)(unsafe.Pointer(flags)) = int16((*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__flags) + return 0 +} + +func Xposix_spawnattr_getpgroup(tls *TLS, attr uintptr, pgrp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v pgrp=%v, (%v:)", tls, attr, pgrp, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tpid_t)(unsafe.Pointer(pgrp)) = (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__pgrp + return 0 +} + +func Xposix_spawnattr_getsigdefault(tls *TLS, attr uintptr, def uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v def=%v, (%v:)", tls, attr, def, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tsigset_t)(unsafe.Pointer(def)) = (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__def + return 0 +} + +func Xposix_spawnattr_getsigmask(tls *TLS, attr uintptr, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v mask=%v, (%v:)", tls, attr, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tsigset_t)(unsafe.Pointer(mask)) = (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__mask + return 0 +} + +func Xposix_spawnattr_init(tls *TLS, attr uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v, (%v:)", tls, attr, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tposix_spawnattr_t)(unsafe.Pointer(attr)) = Tposix_spawnattr_t{} + return 0 +} + +func Xposix_spawnattr_getschedparam(tls *TLS, attr uintptr, schedparam uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v schedparam=%v, (%v:)", tls, attr, schedparam, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(ENOSYS) +} + +func Xposix_spawnattr_setschedparam(tls *TLS, attr uintptr, schedparam uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v schedparam=%v, (%v:)", tls, attr, schedparam, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(ENOSYS) +} + +func Xposix_spawnattr_getschedpolicy(tls *TLS, attr uintptr, policy uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v policy=%v, (%v:)", tls, attr, policy, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(ENOSYS) +} + +func Xposix_spawnattr_setschedpolicy(tls *TLS, attr uintptr, policy int32) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v policy=%v, (%v:)", tls, attr, policy, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(ENOSYS) +} + +func Xposix_spawnattr_setflags(tls *TLS, attr uintptr, flags int16) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v flags=%v, (%v:)", tls, attr, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + var all_flags uint32 + _ = all_flags + all_flags = uint32(Int32FromInt32(POSIX_SPAWN_RESETIDS) | Int32FromInt32(POSIX_SPAWN_SETPGROUP) | Int32FromInt32(POSIX_SPAWN_SETSIGDEF) | Int32FromInt32(POSIX_SPAWN_SETSIGMASK) | Int32FromInt32(POSIX_SPAWN_SETSCHEDPARAM) | Int32FromInt32(POSIX_SPAWN_SETSCHEDULER) | Int32FromInt32(POSIX_SPAWN_USEVFORK) | Int32FromInt32(POSIX_SPAWN_SETSID)) + if uint32(flags) & ^all_flags != 0 { + return int32(EINVAL) + } + (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__flags = int32(flags) + return 0 +} + +func Xposix_spawnattr_setpgroup(tls *TLS, attr uintptr, pgrp Tpid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v pgrp=%v, (%v:)", tls, attr, pgrp, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__pgrp = pgrp + return 0 +} + +func Xposix_spawnattr_setsigdefault(tls *TLS, attr uintptr, def uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v def=%v, (%v:)", tls, attr, def, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__def = *(*Tsigset_t)(unsafe.Pointer(def)) + return 0 +} + +func Xposix_spawnattr_setsigmask(tls *TLS, attr uintptr, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v attr=%v mask=%v, (%v:)", tls, attr, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*Tposix_spawnattr_t)(unsafe.Pointer(attr)).F__mask = *(*Tsigset_t)(unsafe.Pointer(mask)) + return 0 +} + +func Xvfork(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* vfork syscall cannot be made from C code */ + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_clone), int64(Int32FromInt32(SIGCHLD)), int64(Int32FromInt32(0)))))) +} + +func Xwait(tls *TLS, status uintptr) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v status=%v, (%v:)", tls, status, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwaitpid(tls, -Int32FromInt32(1), status, 0) +} + +func Xwaitid(tls *TLS, type1 Tidtype_t, id Tid_t, info uintptr, options int32) (r int32) { + if __ccgo_strace { + trc("tls=%v type1=%v id=%v info=%v options=%v, (%v:)", tls, type1, id, info, options, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_waitid), int64(type1), int64(id), int64(info), int64(options), int64(Int32FromInt32(0)), 0)))) +} + +func Xwaitpid(tls *TLS, pid Tpid_t, status uintptr, options int32) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v pid=%v status=%v options=%v, (%v:)", tls, pid, status, options, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_wait4), int64(pid), int64(status), int64(options), int64(Int32FromInt32(0)), 0, 0)))) +} + +const BRACKET = -3 +const END = 0 +const FNM_CASEFOLD = 16 +const FNM_FILE_NAME = 1 +const FNM_LEADING_DIR = 8 +const FNM_NOESCAPE = 2 +const FNM_NOMATCH = 1 +const FNM_NOSYS = -1 +const FNM_PATHNAME = 1 +const FNM_PERIOD = 4 +const QUESTION = -4 +const STAR = -5 +const UNMATCHABLE = -2 + +func _str_next(tls *TLS, str uintptr, n Tsize_t, step uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var k int32 + var _ /* wc at bp+0 */ Twchar_t + _ = k + if !(n != 0) { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(0) + return 0 + } + if uint32(*(*int8)(unsafe.Pointer(str))) >= uint32(128) { + k = Xmbtowc(tls, bp, str, n) + if k < 0 { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(1) + return -int32(1) + } + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(k) + return *(*Twchar_t)(unsafe.Pointer(bp)) + } + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(1) + return int32(*(*int8)(unsafe.Pointer(str))) +} + +func _pat_next(tls *TLS, pat uintptr, m Tsize_t, step uintptr, flags int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var esc, k1, z int32 + var k Tsize_t + var _ /* wc at bp+0 */ Twchar_t + _, _, _, _ = esc, k, k1, z + esc = 0 + if !(m != 0) || !(*(*int8)(unsafe.Pointer(pat)) != 0) { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(0) + return END + } + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(1) + if int32(*(*int8)(unsafe.Pointer(pat))) == int32('\\') && *(*int8)(unsafe.Pointer(pat + 1)) != 0 && !(flags&Int32FromInt32(FNM_NOESCAPE) != 0) { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(2) + pat++ + esc = int32(1) + goto escaped + } + if int32(*(*int8)(unsafe.Pointer(pat))) == int32('[') { + k = uint64(1) + if k < m { + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) == int32('^') || int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) == int32('!') { + k++ + } + } + if k < m { + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) == int32(']') { + k++ + } + } + for { + if !(k < m && *(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0 && int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) != int32(']')) { + break + } + if k+uint64(1) < m && *(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1)))) != 0 && int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) == int32('[') && (int32(*(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1))))) == int32(':') || int32(*(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1))))) == int32('.') || int32(*(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1))))) == int32('=')) { + z = int32(*(*int8)(unsafe.Pointer(pat + uintptr(k+uint64(1))))) + k += uint64(2) + if k < m && *(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0 { + k++ + } + for k < m && *(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0 && (int32(*(*int8)(unsafe.Pointer(pat + uintptr(k-uint64(1))))) != z || int32(*(*int8)(unsafe.Pointer(pat + uintptr(k)))) != int32(']')) { + k++ + } + if k == m || !(*(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0) { + break + } + } + goto _1 + _1: + ; + k++ + } + if k == m || !(*(*int8)(unsafe.Pointer(pat + uintptr(k))) != 0) { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(1) + return int32('[') + } + *(*Tsize_t)(unsafe.Pointer(step)) = k + uint64(1) + return -int32(3) + } + if int32(*(*int8)(unsafe.Pointer(pat))) == int32('*') { + return -int32(5) + } + if int32(*(*int8)(unsafe.Pointer(pat))) == int32('?') { + return -int32(4) + } +escaped: + ; + if uint32(*(*int8)(unsafe.Pointer(pat))) >= uint32(128) { + k1 = Xmbtowc(tls, bp, pat, m) + if k1 < 0 { + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(0) + return -int32(2) + } + *(*Tsize_t)(unsafe.Pointer(step)) = uint64(k1 + esc) + return *(*Twchar_t)(unsafe.Pointer(bp)) + } + return int32(*(*int8)(unsafe.Pointer(pat))) +} + +func _casefold(tls *TLS, k int32) (r int32) { + var c int32 + var v1 uint32 + _, _ = c, v1 + c = int32(Xtowupper(tls, uint32(k))) + if c == k { + v1 = Xtowlower(tls, uint32(k)) + } else { + v1 = uint32(c) + } + return int32(v1) +} + +func _match_bracket(tls *TLS, p uintptr, k int32, kfold int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var inv, l, l1, z int32 + var p0 uintptr + var _ /* buf at bp+8 */ [16]int8 + var _ /* wc at bp+0 */ Twchar_t + var _ /* wc2 at bp+4 */ Twchar_t + _, _, _, _, _ = inv, l, l1, p0, z + inv = 0 + p++ + if int32(*(*int8)(unsafe.Pointer(p))) == int32('^') || int32(*(*int8)(unsafe.Pointer(p))) == int32('!') { + inv = int32(1) + p++ + } + if int32(*(*int8)(unsafe.Pointer(p))) == int32(']') { + if k == int32(']') { + return BoolInt32(!(inv != 0)) + } + p++ + } else { + if int32(*(*int8)(unsafe.Pointer(p))) == int32('-') { + if k == int32('-') { + return BoolInt32(!(inv != 0)) + } + p++ + } + } + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) + for { + if !(int32(*(*int8)(unsafe.Pointer(p))) != int32(']')) { + break + } + if int32(*(*int8)(unsafe.Pointer(p))) == int32('-') && int32(*(*int8)(unsafe.Pointer(p + 1))) != int32(']') { + l = Xmbtowc(tls, bp+4, p+uintptr(1), uint64(4)) + if l < 0 { + return 0 + } + if *(*Twchar_t)(unsafe.Pointer(bp)) <= *(*Twchar_t)(unsafe.Pointer(bp + 4)) { + if uint32(k)-uint32(*(*Twchar_t)(unsafe.Pointer(bp))) <= uint32(*(*Twchar_t)(unsafe.Pointer(bp + 4))-*(*Twchar_t)(unsafe.Pointer(bp))) || uint32(kfold)-uint32(*(*Twchar_t)(unsafe.Pointer(bp))) <= uint32(*(*Twchar_t)(unsafe.Pointer(bp + 4))-*(*Twchar_t)(unsafe.Pointer(bp))) { + return BoolInt32(!(inv != 0)) + } + } + p += uintptr(l - int32(1)) + goto _1 + } + if int32(*(*int8)(unsafe.Pointer(p))) == int32('[') && (int32(*(*int8)(unsafe.Pointer(p + 1))) == int32(':') || int32(*(*int8)(unsafe.Pointer(p + 1))) == int32('.') || int32(*(*int8)(unsafe.Pointer(p + 1))) == int32('=')) { + p0 = p + uintptr(2) + z = int32(*(*int8)(unsafe.Pointer(p + 1))) + p += uintptr(3) + for int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) != z || int32(*(*int8)(unsafe.Pointer(p))) != int32(']') { + p++ + } + if z == int32(':') && int64(p-uintptr(1))-int64(p0) < int64(16) { + Xmemcpy(tls, bp+8, p0, uint64(int64(p-uintptr(1))-int64(p0))) + (*(*[16]int8)(unsafe.Pointer(bp + 8)))[int64(p-uintptr(1))-int64(p0)] = 0 + if Xiswctype(tls, uint32(k), Xwctype(tls, bp+8)) != 0 || Xiswctype(tls, uint32(kfold), Xwctype(tls, bp+8)) != 0 { + return BoolInt32(!(inv != 0)) + } + } + goto _1 + } + if uint32(*(*int8)(unsafe.Pointer(p))) < uint32(128) { + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(uint8(*(*int8)(unsafe.Pointer(p)))) + } else { + l1 = Xmbtowc(tls, bp, p, uint64(4)) + if l1 < 0 { + return 0 + } + p += uintptr(l1 - int32(1)) + } + if *(*Twchar_t)(unsafe.Pointer(bp)) == k || *(*Twchar_t)(unsafe.Pointer(bp)) == kfold { + return BoolInt32(!(inv != 0)) + } + goto _1 + _1: + ; + p++ + } + return inv +} + +func _fnmatch_internal(tls *TLS, pat uintptr, m Tsize_t, str uintptr, n Tsize_t, flags int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, k, kfold, v12, v13, v15, v2, v3, v4, v8 int32 + var endpat, endstr, p, ptail, s, stail, v10, v6 uintptr + var tailcnt Tsize_t + var v9 bool + var _ /* pinc at bp+0 */ Tsize_t + var _ /* sinc at bp+8 */ Tsize_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, endpat, endstr, k, kfold, p, ptail, s, stail, tailcnt, v10, v12, v13, v15, v2, v3, v4, v6, v8, v9 + tailcnt = uint64(0) + if flags&int32(FNM_PERIOD) != 0 { + if int32(*(*int8)(unsafe.Pointer(str))) == int32('.') && int32(*(*int8)(unsafe.Pointer(pat))) != int32('.') { + return int32(FNM_NOMATCH) + } + } + for { + v2 = _pat_next(tls, pat, m, bp, flags) + c = v2 + switch v2 { + case -int32(2): + return int32(FNM_NOMATCH) + case -int32(5): + pat++ + m-- + default: + k = _str_next(tls, str, n, bp+8) + if k <= 0 { + if c == END { + v3 = 0 + } else { + v3 = int32(FNM_NOMATCH) + } + return v3 + } + str += uintptr(*(*Tsize_t)(unsafe.Pointer(bp + 8))) + n -= *(*Tsize_t)(unsafe.Pointer(bp + 8)) + if flags&int32(FNM_CASEFOLD) != 0 { + v4 = _casefold(tls, k) + } else { + v4 = k + } + kfold = v4 + if c == -int32(3) { + if !(_match_bracket(tls, pat, k, kfold) != 0) { + return int32(FNM_NOMATCH) + } + } else { + if c != -int32(4) && k != c && kfold != c { + return int32(FNM_NOMATCH) + } + } + pat += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + m -= *(*Tsize_t)(unsafe.Pointer(bp)) + goto _1 + } + break + goto _1 + _1: + } + /* Compute real pat length if it was initially unknown/-1 */ + m = Xstrnlen(tls, pat, m) + endpat = pat + uintptr(m) + /* Find the last * in pat and count chars needed after it */ + v6 = pat + ptail = v6 + p = v6 + for { + if !(p < endpat) { + break + } + switch _pat_next(tls, p, uint64(int64(endpat)-int64(p)), bp, flags) { + case -int32(2): + return int32(FNM_NOMATCH) + case -int32(5): + tailcnt = uint64(0) + ptail = p + uintptr(1) + default: + tailcnt++ + break + } + goto _5 + _5: + ; + p += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + } + /* Past this point we need not check for UNMATCHABLE in pat, + * because all of pat has already been parsed once. */ + /* Compute real str length if it was initially unknown/-1 */ + n = Xstrnlen(tls, str, n) + endstr = str + uintptr(n) + if n < tailcnt { + return int32(FNM_NOMATCH) + } + /* Find the final tailcnt chars of str, accounting for UTF-8. + * On illegal sequences we may get it wrong, but in that case + * we necessarily have a matching failure anyway. */ + s = endstr + for { + if !(s > str && tailcnt != 0) { + break + } + if v9 = uint32(*(*int8)(unsafe.Pointer(s + uintptr(-Int32FromInt32(1))))) < uint32(128); !v9 { + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale)) != 0) { + v8 = int32(4) + } else { + v8 = int32(1) + } + } + if v9 || v8 == int32(1) { + s-- + } else { + for { + s-- + v10 = s + if !(uint32(uint8(*(*int8)(unsafe.Pointer(v10))))-uint32(0x80) < uint32(0x40) && s > str) { + break + } + } + } + goto _7 + _7: + ; + tailcnt-- + } + if tailcnt != 0 { + return int32(FNM_NOMATCH) + } + stail = s + /* Check that the pat and str tails match */ + p = ptail + for { + c = _pat_next(tls, p, uint64(int64(endpat)-int64(p)), bp, flags) + p += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + v12 = _str_next(tls, s, uint64(int64(endstr)-int64(s)), bp+8) + k = v12 + if v12 <= 0 { + if c != END { + return int32(FNM_NOMATCH) + } + break + } + s += uintptr(*(*Tsize_t)(unsafe.Pointer(bp + 8))) + if flags&int32(FNM_CASEFOLD) != 0 { + v13 = _casefold(tls, k) + } else { + v13 = k + } + kfold = v13 + if c == -int32(3) { + if !(_match_bracket(tls, p-uintptr(*(*Tsize_t)(unsafe.Pointer(bp))), k, kfold) != 0) { + return int32(FNM_NOMATCH) + } + } else { + if c != -int32(4) && k != c && kfold != c { + return int32(FNM_NOMATCH) + } + } + goto _11 + _11: + } + /* We're all done with the tails now, so throw them out */ + endstr = stail + endpat = ptail + /* Match pattern components until there are none left */ + for pat < endpat { + p = pat + s = str + for { + c = _pat_next(tls, p, uint64(int64(endpat)-int64(p)), bp, flags) + p += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + /* Encountering * completes/commits a component */ + if c == -int32(5) { + pat = p + str = s + break + } + k = _str_next(tls, s, uint64(int64(endstr)-int64(s)), bp+8) + if !(k != 0) { + return int32(FNM_NOMATCH) + } + if flags&int32(FNM_CASEFOLD) != 0 { + v15 = _casefold(tls, k) + } else { + v15 = k + } + kfold = v15 + if c == -int32(3) { + if !(_match_bracket(tls, p-uintptr(*(*Tsize_t)(unsafe.Pointer(bp))), k, kfold) != 0) { + break + } + } else { + if c != -int32(4) && k != c && kfold != c { + break + } + } + s += uintptr(*(*Tsize_t)(unsafe.Pointer(bp + 8))) + goto _14 + _14: + } + if c == -int32(5) { + continue + } + /* If we failed, advance str, by 1 char if it's a valid + * char, or past all invalid bytes otherwise. */ + k = _str_next(tls, str, uint64(int64(endstr)-int64(str)), bp+8) + if k > 0 { + str += uintptr(*(*Tsize_t)(unsafe.Pointer(bp + 8))) + } else { + str++ + for { + if !(_str_next(tls, str, uint64(int64(endstr)-int64(str)), bp+8) < 0) { + break + } + goto _16 + _16: + ; + str++ + } + } + } + return 0 +} + +func Xfnmatch(tls *TLS, pat uintptr, str uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v pat=%v str=%v flags=%v, (%v:)", tls, pat, str, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var c, v4 int32 + var p, s uintptr + var _ /* inc at bp+0 */ Tsize_t + _, _, _, _ = c, p, s, v4 + if flags&int32(FNM_PATHNAME) != 0 { + for { + s = str + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0 && int32(*(*int8)(unsafe.Pointer(s))) != int32('/')) { + break + } + goto _2 + _2: + ; + s++ + } + p = pat + for { + v4 = _pat_next(tls, p, uint64(-Int32FromInt32(1)), bp, flags) + c = v4 + if !(v4 != END && c != int32('/')) { + break + } + goto _3 + _3: + ; + p += uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + } + if c != int32(*(*int8)(unsafe.Pointer(s))) && (!(*(*int8)(unsafe.Pointer(s)) != 0) || !(flags&Int32FromInt32(FNM_LEADING_DIR) != 0)) { + return int32(FNM_NOMATCH) + } + if _fnmatch_internal(tls, pat, uint64(int64(p)-int64(pat)), str, uint64(int64(s)-int64(str)), flags) != 0 { + return int32(FNM_NOMATCH) + } + if !(c != 0) { + return 0 + } + str = s + uintptr(1) + pat = p + uintptr(*(*Tsize_t)(unsafe.Pointer(bp))) + goto _1 + _1: + } + } else { + if flags&int32(FNM_LEADING_DIR) != 0 { + s = str + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) != int32('/') { + goto _5 + } + if !(_fnmatch_internal(tls, pat, uint64(-Int32FromInt32(1)), str, uint64(int64(s)-int64(str)), flags) != 0) { + return 0 + } + goto _5 + _5: + ; + s++ + } + } + } + return _fnmatch_internal(tls, pat, uint64(-Int32FromInt32(1)), str, uint64(-Int32FromInt32(1)), flags) +} + +const GLOB_ABORTED = 2 +const GLOB_APPEND = 32 +const GLOB_DOOFFS = 8 +const GLOB_ERR = 1 +const GLOB_MARK = 2 +const GLOB_NOCHECK = 16 +const GLOB_NOESCAPE = 64 +const GLOB_NOMATCH = 3 +const GLOB_NOSORT = 4 +const GLOB_NOSPACE = 1 +const GLOB_NOSYS = 4 +const GLOB_PERIOD = 128 +const GLOB_TILDE = 4096 +const GLOB_TILDE_CHECK = 16384 + +type Tglob_t = struct { + Fgl_pathc Tsize_t + Fgl_pathv uintptr + Fgl_offs Tsize_t + F__dummy1 int32 + F__dummy2 [5]uintptr +} + +type Tmatch = struct { + Fnext uintptr +} + +func _append(tls *TLS, tail uintptr, name uintptr, len1 Tsize_t, mark int32) (r int32) { + var new1 uintptr + _ = new1 + new1 = Xmalloc(tls, uint64(8)+len1+uint64(2)) + if !(new1 != 0) { + return -int32(1) + } + (*Tmatch)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(tail)))).Fnext = new1 + (*Tmatch)(unsafe.Pointer(new1)).Fnext = UintptrFromInt32(0) + Xmemcpy(tls, new1+8, name, len1+uint64(1)) + if mark != 0 && len1 != 0 && int32(*(*int8)(unsafe.Pointer(name + uintptr(len1-uint64(1))))) != int32('/') { + *(*int8)(unsafe.Pointer(new1 + 8 + uintptr(len1))) = int8('/') + *(*int8)(unsafe.Pointer(new1 + 8 + uintptr(len1+uint64(1)))) = 0 + } + *(*uintptr)(unsafe.Pointer(tail)) = new1 + return 0 +} + +func _do_glob(tls *TLS, buf uintptr, pos Tsize_t, type1 int32, pat uintptr, flags int32, errfunc uintptr, tail uintptr) (r1 int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var de, dir, p, p2, v11, v2, v7, v8 uintptr + var fnm_flags, in_bracket, old_errno, overflow, r, readerr, v10, v9 int32 + var i, j, v4, v5 Tptrdiff_t + var l, v1 Tsize_t + var saved_sep int8 + var _ /* st at bp+0 */ Tstat + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = de, dir, fnm_flags, i, in_bracket, j, l, old_errno, overflow, p, p2, r, readerr, saved_sep, v1, v10, v11, v2, v4, v5, v7, v8, v9 + /* If GLOB_MARK is unused, we don't care about type. */ + if !(type1 != 0) && !(flags&Int32FromInt32(GLOB_MARK) != 0) { + type1 = int32(DT_REG) + } + /* Special-case the remaining pattern being all slashes, in + * which case we can use caller-passed type if it's a dir. */ + if *(*int8)(unsafe.Pointer(pat)) != 0 && type1 != int32(DT_DIR) { + type1 = 0 + } + for pos+uint64(1) < uint64(PATH_MAX) && int32(*(*int8)(unsafe.Pointer(pat))) == int32('/') { + v1 = pos + pos++ + v2 = pat + pat++ + *(*int8)(unsafe.Pointer(buf + uintptr(v1))) = *(*int8)(unsafe.Pointer(v2)) + } + /* Consume maximal [escaped-]literal prefix of pattern, copying + * and un-escaping it to the running buffer as we go. */ + i = 0 + j = 0 + in_bracket = 0 + overflow = 0 + for { + if !(int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) != int32('*') && int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) != int32('?') && (!(in_bracket != 0) || int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) != int32(']'))) { + break + } + if !(*(*int8)(unsafe.Pointer(pat + uintptr(i))) != 0) { + if overflow != 0 { + return 0 + } + pat += uintptr(i) + pos += uint64(j) + v4 = Int64FromInt32(0) + j = v4 + i = v4 + break + } else { + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) == int32('[') { + in_bracket = int32(1) + } else { + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) == int32('\\') && !(flags&Int32FromInt32(GLOB_NOESCAPE) != 0) { + /* Backslashes inside a bracket are (at least by + * our interpretation) non-special, so if next + * char is ']' we have a complete expression. */ + if in_bracket != 0 && int32(*(*int8)(unsafe.Pointer(pat + uintptr(i+int64(1))))) == int32(']') { + break + } + /* Unpaired final backslash never matches. */ + if !(*(*int8)(unsafe.Pointer(pat + uintptr(i+int64(1)))) != 0) { + return 0 + } + i++ + } + } + } + if int32(*(*int8)(unsafe.Pointer(pat + uintptr(i)))) == int32('/') { + if overflow != 0 { + return 0 + } + in_bracket = 0 + pat += uintptr(i + int64(1)) + i = int64(-int32(1)) + pos += uint64(j + int64(1)) + j = int64(-int32(1)) + } + /* Only store a character if it fits in the buffer, but if + * a potential bracket expression is open, the overflow + * must be remembered and handled later only if the bracket + * is unterminated (and thereby a literal), so as not to + * disallow long bracket expressions with short matches. */ + if pos+uint64(j+Int64FromInt32(1)) < uint64(PATH_MAX) { + v5 = j + j++ + *(*int8)(unsafe.Pointer(buf + uintptr(pos+uint64(v5)))) = *(*int8)(unsafe.Pointer(pat + uintptr(i))) + } else { + if in_bracket != 0 { + overflow = int32(1) + } else { + return 0 + } + } + /* If we consume any new components, the caller-passed type + * or dummy type from above is no longer valid. */ + type1 = 0 + goto _3 + _3: + ; + i++ + } + *(*int8)(unsafe.Pointer(buf + uintptr(pos))) = 0 + if !(*(*int8)(unsafe.Pointer(pat)) != 0) { + if flags&int32(GLOB_MARK) != 0 && (!(type1 != 0) || type1 == int32(DT_LNK)) && !(Xstat(tls, buf, bp) != 0) { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFDIR) { + type1 = int32(DT_DIR) + } else { + type1 = int32(DT_REG) + } + } + if !(type1 != 0) && Xlstat(tls, buf, bp) != 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(ENOENT) && ((*(*func(*TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{errfunc})))(tls, buf, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) != 0 || flags&int32(GLOB_ERR) != 0) { + return int32(GLOB_ABORTED) + } + return 0 + } + if _append(tls, tail, buf, pos, BoolInt32(flags&int32(GLOB_MARK) != 0 && type1 == int32(DT_DIR))) != 0 { + return int32(GLOB_NOSPACE) + } + return 0 + } + p2 = Xstrchr(tls, pat, int32('/')) + saved_sep = int8('/') + /* Check if the '/' was escaped and, if so, remove the escape char + * so that it will not be unpaired when passed to fnmatch. */ + if p2 != 0 && !(flags&Int32FromInt32(GLOB_NOESCAPE) != 0) { + p = p2 + for { + if !(p > pat && int32(*(*int8)(unsafe.Pointer(p + uintptr(-Int32FromInt32(1))))) == int32('\\')) { + break + } + goto _6 + _6: + ; + p-- + } + if (int64(p2)-int64(p))%int64(2) != 0 { + p2-- + saved_sep = int8('\\') + } + } + if pos != 0 { + v7 = buf + } else { + v7 = __ccgo_ts + 558 + } + dir = Xopendir(tls, v7) + if !(dir != 0) { + if (*(*func(*TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{errfunc})))(tls, buf, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) != 0 || flags&int32(GLOB_ERR) != 0 { + return int32(GLOB_ABORTED) + } + return 0 + } + old_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + for { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = 0 + v8 = Xreaddir(tls, dir) + de = v8 + if !(v8 != 0) { + break + } + /* Quickly skip non-directories when there's pattern left. */ + if p2 != 0 && (*Tdirent)(unsafe.Pointer(de)).Fd_type != 0 && int32((*Tdirent)(unsafe.Pointer(de)).Fd_type) != int32(DT_DIR) && int32((*Tdirent)(unsafe.Pointer(de)).Fd_type) != int32(DT_LNK) { + continue + } + l = Xstrlen(tls, de+19) + if l >= uint64(PATH_MAX)-pos { + continue + } + if p2 != 0 { + *(*int8)(unsafe.Pointer(p2)) = 0 + } + if flags&int32(GLOB_NOESCAPE) != 0 { + v9 = int32(FNM_NOESCAPE) + } else { + v9 = 0 + } + if !(flags&Int32FromInt32(GLOB_PERIOD) != 0) { + v10 = int32(FNM_PERIOD) + } else { + v10 = 0 + } + fnm_flags = v9 | v10 + if Xfnmatch(tls, pat, de+19, fnm_flags) != 0 { + continue + } + /* With GLOB_PERIOD, don't allow matching . or .. unless + * fnmatch would match them with FNM_PERIOD rules in effect. */ + if p2 != 0 && flags&int32(GLOB_PERIOD) != 0 && int32(*(*int8)(unsafe.Pointer(de + 19))) == int32('.') && (!(*(*int8)(unsafe.Pointer(de + 19 + 1)) != 0) || int32(*(*int8)(unsafe.Pointer(de + 19 + 1))) == int32('.') && !(*(*int8)(unsafe.Pointer(de + 19 + 2)) != 0)) && Xfnmatch(tls, pat, de+19, fnm_flags|int32(FNM_PERIOD)) != 0 { + continue + } + Xmemcpy(tls, buf+uintptr(pos), de+19, l+uint64(1)) + if p2 != 0 { + *(*int8)(unsafe.Pointer(p2)) = saved_sep + } + if p2 != 0 { + v11 = p2 + } else { + v11 = __ccgo_ts + } + r = _do_glob(tls, buf, pos+l, int32((*Tdirent)(unsafe.Pointer(de)).Fd_type), v11, flags, errfunc, tail) + if r != 0 { + Xclosedir(tls, dir) + return r + } + } + readerr = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if p2 != 0 { + *(*int8)(unsafe.Pointer(p2)) = saved_sep + } + Xclosedir(tls, dir) + if readerr != 0 && ((*(*func(*TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{errfunc})))(tls, buf, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) != 0 || flags&int32(GLOB_ERR) != 0) { + return int32(GLOB_ABORTED) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + return 0 +} + +func _ignore_err(tls *TLS, path uintptr, err int32) (r int32) { + return 0 +} + +func _freelist(tls *TLS, head uintptr) { + var match, next uintptr + _, _ = match, next + match = (*Tmatch)(unsafe.Pointer(head)).Fnext + for { + if !(match != 0) { + break + } + next = (*Tmatch)(unsafe.Pointer(match)).Fnext + Xfree(tls, match) + goto _1 + _1: + ; + match = next + } +} + +func _sort(tls *TLS, a uintptr, b uintptr) (r int32) { + return Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(a)), *(*uintptr)(unsafe.Pointer(b))) +} + +func _expand_tilde(tls *TLS, pat uintptr, buf uintptr, pos uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var delim, v1, v12 int8 + var home, name_end, p, v11, v2, v3 uintptr + var i, v10, v13 Tsize_t + var v4 int32 + var _ /* pw at bp+0 */ Tpasswd + var _ /* res at bp+48 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _ = delim, home, i, name_end, p, v1, v10, v11, v12, v13, v2, v3, v4 + p = *(*uintptr)(unsafe.Pointer(pat)) + uintptr(1) + i = uint64(0) + name_end = X__strchrnul(tls, p, int32('/')) + v1 = *(*int8)(unsafe.Pointer(name_end)) + delim = v1 + if v1 != 0 { + v2 = name_end + name_end++ + *(*int8)(unsafe.Pointer(v2)) = 0 + } + *(*uintptr)(unsafe.Pointer(pat)) = name_end + if *(*int8)(unsafe.Pointer(p)) != 0 { + v3 = UintptrFromInt32(0) + } else { + v3 = Xgetenv(tls, __ccgo_ts+1385) + } + home = v3 + if !(home != 0) { + if *(*int8)(unsafe.Pointer(p)) != 0 { + v4 = Xgetpwnam_r(tls, p, bp, buf, uint64(PATH_MAX), bp+48) + } else { + v4 = Xgetpwuid_r(tls, Xgetuid(tls), bp, buf, uint64(PATH_MAX), bp+48) + } + switch v4 { + case int32(ENOMEM): + goto _5 + default: + goto _6 + case 0: + goto _7 + } + goto _8 + _5: + ; + return int32(GLOB_NOSPACE) + _7: + ; + if !!(*(*uintptr)(unsafe.Pointer(bp + 48)) != 0) { + goto _9 + } + _6: + ; + return int32(GLOB_NOMATCH) + _9: + ; + _8: + ; + home = (*(*Tpasswd)(unsafe.Pointer(bp))).Fpw_dir + } + for i < uint64(Int32FromInt32(PATH_MAX)-Int32FromInt32(2)) && *(*int8)(unsafe.Pointer(home)) != 0 { + v10 = i + i++ + v11 = home + home++ + *(*int8)(unsafe.Pointer(buf + uintptr(v10))) = *(*int8)(unsafe.Pointer(v11)) + } + if *(*int8)(unsafe.Pointer(home)) != 0 { + return int32(GLOB_NOMATCH) + } + v12 = delim + *(*int8)(unsafe.Pointer(buf + uintptr(i))) = v12 + if v12 != 0 { + i++ + v13 = i + *(*int8)(unsafe.Pointer(buf + uintptr(v13))) = 0 + } + *(*Tsize_t)(unsafe.Pointer(pos)) = i + return 0 +} + +func Xglob(tls *TLS, pat uintptr, flags int32, errfunc uintptr, g uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v pat=%v flags=%v errfunc=%v g=%v, (%v:)", tls, pat, flags, errfunc, g, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(4128) + defer tls.Free(4128) + var cnt, i, offs Tsize_t + var error1 int32 + var p, pathv uintptr + var v1 uint64 + var _ /* buf at bp+16 */ [4096]int8 + var _ /* head at bp+0 */ Tmatch + var _ /* pos at bp+4112 */ Tsize_t + var _ /* s at bp+4120 */ uintptr + var _ /* tail at bp+8 */ uintptr + _, _, _, _, _, _, _ = cnt, error1, i, offs, p, pathv, v1 + *(*Tmatch)(unsafe.Pointer(bp)) = struct { + Fnext uintptr + }{} + *(*uintptr)(unsafe.Pointer(bp + 8)) = bp + if flags&int32(GLOB_DOOFFS) != 0 { + v1 = (*Tglob_t)(unsafe.Pointer(g)).Fgl_offs + } else { + v1 = uint64(0) + } + offs = v1 + error1 = 0 + if !(errfunc != 0) { + errfunc = __ccgo_fp(_ignore_err) + } + if !(flags&Int32FromInt32(GLOB_APPEND) != 0) { + (*Tglob_t)(unsafe.Pointer(g)).Fgl_offs = offs + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc = uint64(0) + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv = UintptrFromInt32(0) + } + if *(*int8)(unsafe.Pointer(pat)) != 0 { + p = Xstrdup(tls, pat) + if !(p != 0) { + return int32(GLOB_NOSPACE) + } + (*(*[4096]int8)(unsafe.Pointer(bp + 16)))[0] = 0 + *(*Tsize_t)(unsafe.Pointer(bp + 4112)) = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 4120)) = p + if flags&(Int32FromInt32(GLOB_TILDE)|Int32FromInt32(GLOB_TILDE_CHECK)) != 0 && int32(*(*int8)(unsafe.Pointer(p))) == int32('~') { + error1 = _expand_tilde(tls, bp+4120, bp+16, bp+4112) + } + if !(error1 != 0) { + error1 = _do_glob(tls, bp+16, *(*Tsize_t)(unsafe.Pointer(bp + 4112)), 0, *(*uintptr)(unsafe.Pointer(bp + 4120)), flags, errfunc, bp+8) + } + Xfree(tls, p) + } + if error1 == int32(GLOB_NOSPACE) { + _freelist(tls, bp) + return error1 + } + cnt = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = (*(*Tmatch)(unsafe.Pointer(bp))).Fnext + for { + if !(*(*uintptr)(unsafe.Pointer(bp + 8)) != 0) { + break + } + goto _2 + _2: + ; + *(*uintptr)(unsafe.Pointer(bp + 8)) = (*Tmatch)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).Fnext + cnt++ + } + if !(cnt != 0) { + if flags&int32(GLOB_NOCHECK) != 0 { + *(*uintptr)(unsafe.Pointer(bp + 8)) = bp + if _append(tls, bp+8, pat, Xstrlen(tls, pat), 0) != 0 { + return int32(GLOB_NOSPACE) + } + cnt++ + } else { + if !(error1 != 0) { + return int32(GLOB_NOMATCH) + } + } + } + if flags&int32(GLOB_APPEND) != 0 { + pathv = Xrealloc(tls, (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv, (offs+(*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc+cnt+uint64(1))*uint64(8)) + if !(pathv != 0) { + _freelist(tls, bp) + return int32(GLOB_NOSPACE) + } + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv = pathv + offs += (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc + } else { + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv = Xmalloc(tls, (offs+cnt+uint64(1))*uint64(8)) + if !((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv != 0) { + _freelist(tls, bp) + return int32(GLOB_NOSPACE) + } + i = uint64(0) + for { + if !(i < offs) { + break + } + *(*uintptr)(unsafe.Pointer((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv + uintptr(i)*8)) = UintptrFromInt32(0) + goto _3 + _3: + ; + i++ + } + } + i = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = (*(*Tmatch)(unsafe.Pointer(bp))).Fnext + for { + if !(i < cnt) { + break + } + *(*uintptr)(unsafe.Pointer((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv + uintptr(offs+i)*8)) = *(*uintptr)(unsafe.Pointer(bp + 8)) + 8 + goto _4 + _4: + ; + *(*uintptr)(unsafe.Pointer(bp + 8)) = (*Tmatch)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).Fnext + i++ + } + *(*uintptr)(unsafe.Pointer((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv + uintptr(offs+i)*8)) = UintptrFromInt32(0) + *(*Tsize_t)(unsafe.Pointer(g)) += cnt + if !(flags&Int32FromInt32(GLOB_NOSORT) != 0) { + Xqsort(tls, (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv+uintptr(offs)*8, cnt, uint64(8), __ccgo_fp(_sort)) + } + return error1 +} + +func Xglobfree(tls *TLS, g uintptr) { + if __ccgo_strace { + trc("tls=%v g=%v, (%v:)", tls, g, origin(2)) + } + var i Tsize_t + _ = i + i = uint64(0) + for { + if !(i < (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc) { + break + } + Xfree(tls, *(*uintptr)(unsafe.Pointer((*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv + uintptr((*Tglob_t)(unsafe.Pointer(g)).Fgl_offs+i)*8))-uintptr(uint64(UintptrFromInt32(0)+8))) + goto _1 + _1: + ; + i++ + } + Xfree(tls, (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv) + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathc = uint64(0) + (*Tglob_t)(unsafe.Pointer(g)).Fgl_pathv = UintptrFromInt32(0) +} + +const ASSERTION = -2 +const ASSERT_AT_BOL = 1 +const ASSERT_AT_BOW = 16 +const ASSERT_AT_EOL = 2 +const ASSERT_AT_EOW = 32 +const ASSERT_AT_WB = 64 +const ASSERT_AT_WB_NEG = 128 +const ASSERT_BACKREF = 256 +const ASSERT_CHAR_CLASS = 4 +const ASSERT_CHAR_CLASS_NEG = 8 +const ASSERT_LAST = 256 +const BACKREF = -4 +const COPY_MAXIMIZE_FIRST_TAG = 2 +const COPY_REMOVE_TAGS = 1 +const EMPTY1 = -1 +const MAX_NEG_CLASSES = 64 +const REG_BADBR = 10 +const REG_BADPAT = 2 +const REG_BADRPT = 13 +const REG_EBRACE = 9 +const REG_EBRACK = 7 +const REG_ECOLLATE = 3 +const REG_ECTYPE = 4 +const REG_EESCAPE = 5 +const REG_ENOSYS = -1 +const REG_EPAREN = 8 +const REG_ERANGE = 11 +const REG_ESPACE = 12 +const REG_ESUBREG = 6 +const REG_EXTENDED = 1 +const REG_ICASE = 2 +const REG_NEWLINE = 4 +const REG_NOMATCH = 1 +const REG_NOSUB = 8 +const REG_NOTBOL = 1 +const REG_NOTEOL = 2 +const REG_OK = 0 +const TAG = -3 +const TRE_CHAR_MAX = 1114111 +const TRE_MEM_BLOCK_SIZE = 1024 +const TRE_REGEX_T_FIELD = 0 +const tre_ctype = 0 +const tre_isalnum = 0 +const tre_isalpha = 0 +const tre_isblank = 0 +const tre_iscntrl = 0 +const tre_isctype = 0 +const tre_isdigit = 0 +const tre_isgraph = 0 +const tre_islower = 0 +const tre_isprint = 0 +const tre_ispunct = 0 +const tre_isspace = 0 +const tre_isupper = 0 +const tre_isxdigit = 0 +const tre_mem_alloc_impl = 0 +const tre_mem_destroy = 0 +const tre_mem_new_impl = 0 +const tre_strlen = 0 +const tre_tolower = 0 +const tre_toupper = 0 +const xcalloc = 0 +const xfree = 0 +const xmalloc = 0 +const xrealloc = 0 + +type Tregoff_t = int64 + +type Tregex_t = struct { + Fre_nsub Tsize_t + F__opaque uintptr + F__padding [4]uintptr + F__nsub2 Tsize_t + F__padding2 int8 +} + +type Tre_pattern_buffer = Tregex_t + +type Tregmatch_t = struct { + Frm_so Tregoff_t + Frm_eo Tregoff_t +} + +type Treg_errcode_t = int32 + +type Ttre_char_t = int32 + +type Ttre_cint_t = uint32 + +type Ttre_ctype_t = uint64 + +type Ttre_tnfa_transition_t = struct { + Fcode_min Ttre_cint_t + Fcode_max Ttre_cint_t + Fstate uintptr + Fstate_id int32 + Ftags uintptr + Fassertions int32 + Fu struct { + Fbackref [0]int32 + Fclass Ttre_ctype_t + } + Fneg_classes uintptr +} + +type Ttnfa_transition = Ttre_tnfa_transition_t + +type Ttre_tag_direction_t = int32 + +const _TRE_TAG_MINIMIZE = 0 +const _TRE_TAG_MAXIMIZE = 1 + +type Ttre_submatch_data = struct { + Fso_tag int32 + Feo_tag int32 + Fparents uintptr +} + +type Ttre_submatch_data_t = struct { + Fso_tag int32 + Feo_tag int32 + Fparents uintptr +} + +type Ttre_tnfa_t = struct { + Ftransitions uintptr + Fnum_transitions uint32 + Finitial uintptr + Ffinal uintptr + Fsubmatch_data uintptr + Ffirstpos_chars uintptr + Ffirst_char int32 + Fnum_submatches uint32 + Ftag_directions uintptr + Fminimal_tags uintptr + Fnum_tags int32 + Fnum_minimals int32 + Fend_tag int32 + Fnum_states int32 + Fcflags int32 + Fhave_backrefs int32 + Fhave_approx int32 +} + +type Ttnfa = Ttre_tnfa_t + +type Ttre_list_t = struct { + Fdata uintptr + Fnext uintptr +} + +type Ttre_list = Ttre_list_t + +type Ttre_mem_t = uintptr + +type Ttre_mem_struct = struct { + Fblocks uintptr + Fcurrent uintptr + Fptr uintptr + Fn Tsize_t + Ffailed int32 + Fprovided uintptr +} + +/*********************************************************************** + from tre-compile.h +***********************************************************************/ + +type Ttre_pos_and_tags_t = struct { + Fposition int32 + Fcode_min int32 + Fcode_max int32 + Ftags uintptr + Fassertions int32 + Fclass Ttre_ctype_t + Fneg_classes uintptr + Fbackref int32 +} + +/*********************************************************************** + from tre-ast.c and tre-ast.h +***********************************************************************/ + +// C documentation +// +// /* The different AST node types. */ +type Ttre_ast_type_t = int32 + +const _LITERAL = 0 +const _CATENATION = 1 +const _ITERATION = 2 +const _UNION = 3 + +/* Special subtypes of TRE_LITERAL. */ + +// C documentation +// +// /* A generic AST node. All AST nodes consist of this node on the top +// level with `obj' pointing to the actual content. */ +type Ttre_ast_node_t = struct { + Ftype1 Ttre_ast_type_t + Fobj uintptr + Fnullable int32 + Fsubmatch_id int32 + Fnum_submatches int32 + Fnum_tags int32 + Ffirstpos uintptr + Flastpos uintptr +} + +// C documentation +// +// /* A "literal" node. These are created for assertions, back references, +// tags, matching parameter settings, and all expressions that match one +// character. */ +type Ttre_literal_t = struct { + Fcode_min int64 + Fcode_max int64 + Fposition int32 + Fclass Ttre_ctype_t + Fneg_classes uintptr +} + +// C documentation +// +// /* A "catenation" node. These are created when two regexps are concatenated. +// If there are more than one subexpressions in sequence, the `left' part +// holds all but the last, and `right' part holds the last subexpression +// (catenation is left associative). */ +type Ttre_catenation_t = struct { + Fleft uintptr + Fright uintptr +} + +// C documentation +// +// /* An "iteration" node. These are created for the "*", "+", "?", and "{m,n}" +// operators. */ +type Ttre_iteration_t = struct { + Farg uintptr + Fmin int32 + Fmax int32 + F__ccgo16 uint8 +} + +// C documentation +// +// /* An "union" node. These are created for the "|" operator. */ +type Ttre_union_t = struct { + Fleft uintptr + Fright uintptr +} + +func _tre_ast_new_node(tls *TLS, mem Ttre_mem_t, type1 int32, obj uintptr) (r uintptr) { + var node uintptr + _ = node + node = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(48)) + if !(node != 0) || !(obj != 0) { + return uintptr(0) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj = obj + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 = type1 + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id = -int32(1) + return node +} + +func _tre_ast_new_literal(tls *TLS, mem Ttre_mem_t, code_min int32, code_max int32, position int32) (r uintptr) { + var lit, node uintptr + _, _ = lit, node + lit = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(40)) + node = _tre_ast_new_node(tls, mem, int32(_LITERAL), lit) + if !(node != 0) { + return uintptr(0) + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64(code_min) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64(code_max) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = position + return node +} + +func _tre_ast_new_iter(tls *TLS, mem Ttre_mem_t, arg uintptr, min int32, max int32, minimal int32) (r uintptr) { + var iter, node uintptr + _, _ = iter, node + iter = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(24)) + node = _tre_ast_new_node(tls, mem, int32(_ITERATION), iter) + if !(node != 0) { + return uintptr(0) + } + (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg = arg + (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmin = min + (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmax = max + SetBitFieldPtr8Uint32(iter+16, uint32(minimal), 0, 0x1) + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches = (*Ttre_ast_node_t)(unsafe.Pointer(arg)).Fnum_submatches + return node +} + +func _tre_ast_new_union(tls *TLS, mem Ttre_mem_t, left uintptr, right uintptr) (r uintptr) { + var node, un uintptr + _, _ = node, un + if !(left != 0) { + return right + } + un = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(16)) + node = _tre_ast_new_node(tls, mem, int32(_UNION), un) + if !(node != 0) || !(right != 0) { + return uintptr(0) + } + (*Ttre_union_t)(unsafe.Pointer(un)).Fleft = left + (*Ttre_union_t)(unsafe.Pointer(un)).Fright = right + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches = (*Ttre_ast_node_t)(unsafe.Pointer(left)).Fnum_submatches + (*Ttre_ast_node_t)(unsafe.Pointer(right)).Fnum_submatches + return node +} + +func _tre_ast_new_catenation(tls *TLS, mem Ttre_mem_t, left uintptr, right uintptr) (r uintptr) { + var cat, node uintptr + _, _ = cat, node + if !(left != 0) { + return right + } + cat = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(16)) + node = _tre_ast_new_node(tls, mem, int32(_CATENATION), cat) + if !(node != 0) { + return uintptr(0) + } + (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft = left + (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright = right + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches = (*Ttre_ast_node_t)(unsafe.Pointer(left)).Fnum_submatches + (*Ttre_ast_node_t)(unsafe.Pointer(right)).Fnum_submatches + return node +} + +/*********************************************************************** + from tre-stack.c and tre-stack.h +***********************************************************************/ + +type Ttre_stack_t = struct { + Fsize int32 + Fmax_size int32 + Fincrement int32 + Fptr int32 + Fstack uintptr +} + +/*********************************************************************** + from tre-stack.c and tre-stack.h +***********************************************************************/ + +type Ttre_stack_rec = Ttre_stack_t + +/* Just to save some typing. */ + +type Ttre_stack_item = struct { + Fint_value [0]int32 + Fvoidptr_value uintptr +} + +func _tre_stack_new(tls *TLS, size int32, max_size int32, increment int32) (r uintptr) { + var s uintptr + _ = s + s = Xmalloc(tls, uint64(24)) + if s != UintptrFromInt32(0) { + (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack = Xmalloc(tls, uint64(8)*uint64(size)) + if (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack == UintptrFromInt32(0) { + Xfree(tls, s) + return UintptrFromInt32(0) + } + (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize = size + (*Ttre_stack_t)(unsafe.Pointer(s)).Fmax_size = max_size + (*Ttre_stack_t)(unsafe.Pointer(s)).Fincrement = increment + (*Ttre_stack_t)(unsafe.Pointer(s)).Fptr = 0 + } + return s +} + +func _tre_stack_destroy(tls *TLS, s uintptr) { + Xfree(tls, (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack) + Xfree(tls, s) +} + +func _tre_stack_num_objects(tls *TLS, s uintptr) (r int32) { + return (*Ttre_stack_t)(unsafe.Pointer(s)).Fptr +} + +func _tre_stack_push(tls *TLS, s uintptr, value Ttre_stack_item) (r Treg_errcode_t) { + var new_buffer uintptr + var new_size int32 + _, _ = new_buffer, new_size + if (*Ttre_stack_t)(unsafe.Pointer(s)).Fptr < (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize { + *(*Ttre_stack_item)(unsafe.Pointer((*Ttre_stack_t)(unsafe.Pointer(s)).Fstack + uintptr((*Ttre_stack_t)(unsafe.Pointer(s)).Fptr)*8)) = value + (*Ttre_stack_t)(unsafe.Pointer(s)).Fptr++ + } else { + if (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize >= (*Ttre_stack_t)(unsafe.Pointer(s)).Fmax_size { + return int32(REG_ESPACE) + } else { + new_size = (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize + (*Ttre_stack_t)(unsafe.Pointer(s)).Fincrement + if new_size > (*Ttre_stack_t)(unsafe.Pointer(s)).Fmax_size { + new_size = (*Ttre_stack_t)(unsafe.Pointer(s)).Fmax_size + } + new_buffer = Xrealloc(tls, (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack, uint64(8)*uint64(new_size)) + if new_buffer == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_stack_t)(unsafe.Pointer(s)).Fsize = new_size + (*Ttre_stack_t)(unsafe.Pointer(s)).Fstack = new_buffer + _tre_stack_push(tls, s, value) + } + } + return REG_OK +} + +func _tre_stack_push_int(tls *TLS, s uintptr, value int32) (r Treg_errcode_t) { + var item Ttre_stack_item + _ = item + *(*int32)(unsafe.Pointer(&item)) = value + return _tre_stack_push(tls, s, item) +} + +func _tre_stack_push_voidptr(tls *TLS, s uintptr, value uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* item at bp+0 */ Ttre_stack_item + *(*uintptr)(unsafe.Pointer(bp)) = value + return _tre_stack_push(tls, s, *(*Ttre_stack_item)(unsafe.Pointer(bp))) +} + +func _tre_stack_pop_int(tls *TLS, s uintptr) (r int32) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + v2 = s + 12 + *(*int32)(unsafe.Pointer(v2))-- + v1 = *(*int32)(unsafe.Pointer(v2)) + return *(*int32)(unsafe.Pointer(&*(*Ttre_stack_item)(unsafe.Pointer((*Ttre_stack_t)(unsafe.Pointer(s)).Fstack + uintptr(v1)*8)))) +} + +func _tre_stack_pop_voidptr(tls *TLS, s uintptr) (r uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + v2 = s + 12 + *(*int32)(unsafe.Pointer(v2))-- + v1 = *(*int32)(unsafe.Pointer(v2)) + return *(*uintptr)(unsafe.Pointer((*Ttre_stack_t)(unsafe.Pointer(s)).Fstack + uintptr(v1)*8)) +} + +/*********************************************************************** + from tre-parse.c and tre-parse.h +***********************************************************************/ + +// C documentation +// +// /* Parse context. */ +type Ttre_parse_ctx_t = struct { + Fmem Ttre_mem_t + Fstack uintptr + Fn uintptr + Fs uintptr + Fstart uintptr + Fsubmatch_id int32 + Fposition int32 + Fmax_backref int32 + Fcflags int32 +} + +// C documentation +// +// /* Some macros for expanding \w, \s, etc. */ +var _tre_macros = [13]struct { + Fc int8 + Fexpansion uintptr +}{ + 0: { + Fc: int8('t'), + Fexpansion: __ccgo_ts + 1390, + }, + 1: { + Fc: int8('n'), + Fexpansion: __ccgo_ts + 301, + }, + 2: { + Fc: int8('r'), + Fexpansion: __ccgo_ts + 1392, + }, + 3: { + Fc: int8('f'), + Fexpansion: __ccgo_ts + 1394, + }, + 4: { + Fc: int8('a'), + Fexpansion: __ccgo_ts + 1396, + }, + 5: { + Fc: int8('e'), + Fexpansion: __ccgo_ts + 1398, + }, + 6: { + Fc: int8('w'), + Fexpansion: __ccgo_ts + 1400, + }, + 7: { + Fc: int8('W'), + Fexpansion: __ccgo_ts + 1413, + }, + 8: { + Fc: int8('s'), + Fexpansion: __ccgo_ts + 1427, + }, + 9: { + Fc: int8('S'), + Fexpansion: __ccgo_ts + 1439, + }, + 10: { + Fc: int8('d'), + Fexpansion: __ccgo_ts + 1452, + }, + 11: { + Fc: int8('D'), + Fexpansion: __ccgo_ts + 1464, + }, + 12: {}, +} + +// C documentation +// +// /* Expands a macro delimited by `regex' and `regex_end' to `buf', which +// must have at least `len' items. Sets buf[0] to zero if the there +// is no match in `tre_macros'. */ +func _tre_expand_macro(tls *TLS, s uintptr) (r uintptr) { + var i int32 + _ = i + i = 0 + for { + if !(_tre_macros[i].Fc != 0 && int32(_tre_macros[i].Fc) != int32(*(*int8)(unsafe.Pointer(s)))) { + break + } + goto _1 + _1: + ; + i++ + } + return _tre_macros[i].Fexpansion +} + +func _tre_compare_lit(tls *TLS, a uintptr, b uintptr) (r int32) { + var la, lb uintptr + _, _ = la, lb + la = a + lb = b + /* assumes the range of valid code_min is < INT_MAX */ + return int32((*Ttre_literal_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(la)))).Fcode_min - (*Ttre_literal_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(lb)))).Fcode_min) +} + +type Tliterals = struct { + Fmem Ttre_mem_t + Fa uintptr + Flen1 int32 + Fcap1 int32 +} + +func _tre_new_lit(tls *TLS, p uintptr) (r uintptr) { + var a, v2 uintptr + var v1 int32 + _, _, _ = a, v1, v2 + if (*Tliterals)(unsafe.Pointer(p)).Flen1 >= (*Tliterals)(unsafe.Pointer(p)).Fcap1 { + if (*Tliterals)(unsafe.Pointer(p)).Fcap1 >= Int32FromInt32(1)< max { + return int32(REG_ERANGE) + } + s += uintptr(len1) + } + } + if class != 0 && (*Tneg)(unsafe.Pointer(neg)).Fnegate != 0 { + if (*Tneg)(unsafe.Pointer(neg)).Flen1 >= int32(MAX_NEG_CLASSES) { + return int32(REG_ESPACE) + } + v6 = neg + 4 + v5 = *(*int32)(unsafe.Pointer(v6)) + *(*int32)(unsafe.Pointer(v6))++ + *(*Ttre_ctype_t)(unsafe.Pointer(neg + 8 + uintptr(v5)*8)) = class + } else { + lit = _tre_new_lit(tls, ls) + if !(lit != 0) { + return int32(REG_ESPACE) + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64(min) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64(max) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fclass = class + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = -int32(1) + /* Add opposite-case codepoints if REG_ICASE is present. + It seems that POSIX requires that bracket negation + should happen before case-folding, but most practical + implementations do it the other way around. Changing + the order would need efficient representation of + case-fold ranges and bracket range sets even with + simple patterns so this is ok for now. */ + if (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags&int32(REG_ICASE) != 0 && !(class != 0) { + if _add_icase_literals(tls, ls, min, max) != 0 { + return int32(REG_ESPACE) + } + } + } + goto _1 + _1: + } + return r +} + +func _parse_bracket(tls *TLS, ctx uintptr, s uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(544) + defer tls.Free(544) + var err Treg_errcode_t + var i, max, min, negmax, negmin, v1, v3 int32 + var lit, n, nc, node uintptr + var _ /* ls at bp+0 */ Tliterals + var _ /* neg at bp+24 */ Tneg + _, _, _, _, _, _, _, _, _, _, _, _ = err, i, lit, max, min, n, nc, negmax, negmin, node, v1, v3 + node = uintptr(0) + nc = uintptr(0) + (*(*Tliterals)(unsafe.Pointer(bp))).Fmem = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem + (*(*Tliterals)(unsafe.Pointer(bp))).Flen1 = 0 + (*(*Tliterals)(unsafe.Pointer(bp))).Fcap1 = int32(32) + (*(*Tliterals)(unsafe.Pointer(bp))).Fa = Xmalloc(tls, uint64((*(*Tliterals)(unsafe.Pointer(bp))).Fcap1)*uint64(8)) + if !((*(*Tliterals)(unsafe.Pointer(bp))).Fa != 0) { + return int32(REG_ESPACE) + } + (*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1 = 0 + (*(*Tneg)(unsafe.Pointer(bp + 24))).Fnegate = BoolInt32(int32(*(*int8)(unsafe.Pointer(s))) == int32('^')) + if (*(*Tneg)(unsafe.Pointer(bp + 24))).Fnegate != 0 { + s++ + } + err = _parse_bracket_terms(tls, ctx, s, bp, bp+24) + if err != REG_OK { + goto parse_bracket_done + } + if (*(*Tneg)(unsafe.Pointer(bp + 24))).Fnegate != 0 { + /* + * With REG_NEWLINE, POSIX requires that newlines are not matched by + * any form of a non-matching list. + */ + if (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags&int32(REG_NEWLINE) != 0 { + lit = _tre_new_lit(tls, bp) + if !(lit != 0) { + err = int32(REG_ESPACE) + goto parse_bracket_done + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64('\n') + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64('\n') + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = -int32(1) + } + /* Sort the array if we need to negate it. */ + Xqsort(tls, (*(*Tliterals)(unsafe.Pointer(bp))).Fa, uint64((*(*Tliterals)(unsafe.Pointer(bp))).Flen1), uint64(8), __ccgo_fp(_tre_compare_lit)) + /* extra lit for the last negated range */ + lit = _tre_new_lit(tls, bp) + if !(lit != 0) { + err = int32(REG_ESPACE) + goto parse_bracket_done + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64(Int32FromInt32(TRE_CHAR_MAX) + Int32FromInt32(1)) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64(Int32FromInt32(TRE_CHAR_MAX) + Int32FromInt32(1)) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = -int32(1) + /* negated classes */ + if (*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1 != 0 { + nc = X__tre_mem_alloc_impl(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, 0, UintptrFromInt32(0), 0, uint64((*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1+Int32FromInt32(1))*uint64(8)) + if !(nc != 0) { + err = int32(REG_ESPACE) + goto parse_bracket_done + } + Xmemcpy(tls, nc, bp+24+8, uint64((*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1)*uint64(8)) + *(*Ttre_ctype_t)(unsafe.Pointer(nc + uintptr((*(*Tneg)(unsafe.Pointer(bp + 24))).Flen1)*8)) = uint64(0) + } + } + /* Build a union of the items in the array, negated if necessary. */ + v1 = Int32FromInt32(0) + negmin = v1 + negmax = v1 + i = 0 + for { + if !(i < (*(*Tliterals)(unsafe.Pointer(bp))).Flen1) { + break + } + lit = *(*uintptr)(unsafe.Pointer((*(*Tliterals)(unsafe.Pointer(bp))).Fa + uintptr(i)*8)) + min = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min) + max = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max) + if (*(*Tneg)(unsafe.Pointer(bp + 24))).Fnegate != 0 { + if min <= negmin { + /* Overlap. */ + if max+int32(1) >= negmin { + v3 = max + int32(1) + } else { + v3 = negmin + } + negmin = v3 + goto _2 + } + negmax = min - int32(1) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min = int64(negmin) + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max = int64(negmax) + negmin = max + int32(1) + } + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition + (*Ttre_literal_t)(unsafe.Pointer(lit)).Fneg_classes = nc + n = _tre_ast_new_node(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, int32(_LITERAL), lit) + node = _tre_ast_new_union(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, node, n) + if !(node != 0) { + err = int32(REG_ESPACE) + break + } + goto _2 + _2: + ; + i++ + } +parse_bracket_done: + ; + Xfree(tls, (*(*Tliterals)(unsafe.Pointer(bp))).Fa) + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition++ + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = node + return err +} + +func _parse_dup_count(tls *TLS, s uintptr, n uintptr) (r uintptr) { + *(*int32)(unsafe.Pointer(n)) = -int32(1) + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return s + } + *(*int32)(unsafe.Pointer(n)) = 0 + for { + *(*int32)(unsafe.Pointer(n)) = int32(10)**(*int32)(unsafe.Pointer(n)) + (int32(*(*int8)(unsafe.Pointer(s))) - int32('0')) + s++ + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) || *(*int32)(unsafe.Pointer(n)) > int32(RE_DUP_MAX) { + break + } + goto _1 + _1: + } + return s +} + +func _parse_dup(tls *TLS, s uintptr, ere int32, pmin uintptr, pmax uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var v1, v4 uintptr + var v2, v3, v5 bool + var _ /* max at bp+4 */ int32 + var _ /* min at bp+0 */ int32 + _, _, _, _, _ = v1, v2, v3, v4, v5 + s = _parse_dup_count(tls, s, bp) + if int32(*(*int8)(unsafe.Pointer(s))) == int32(',') { + s = _parse_dup_count(tls, s+uintptr(1), bp+4) + } else { + *(*int32)(unsafe.Pointer(bp + 4)) = *(*int32)(unsafe.Pointer(bp)) + } + if v3 = *(*int32)(unsafe.Pointer(bp + 4)) < *(*int32)(unsafe.Pointer(bp)) && *(*int32)(unsafe.Pointer(bp + 4)) >= 0 || *(*int32)(unsafe.Pointer(bp + 4)) > int32(RE_DUP_MAX) || *(*int32)(unsafe.Pointer(bp)) > int32(RE_DUP_MAX) || *(*int32)(unsafe.Pointer(bp)) < 0; !v3 { + if v2 = !(ere != 0); v2 { + v1 = s + s++ + } + } + if v5 = v3 || v2 && int32(*(*int8)(unsafe.Pointer(v1))) != int32('\\'); !v5 { + v4 = s + s++ + } + if v5 || int32(*(*int8)(unsafe.Pointer(v4))) != int32('}') { + return uintptr(0) + } + *(*int32)(unsafe.Pointer(pmin)) = *(*int32)(unsafe.Pointer(bp)) + *(*int32)(unsafe.Pointer(pmax)) = *(*int32)(unsafe.Pointer(bp + 4)) + return s +} + +func _hexval1(tls *TLS, c uint32) (r int32) { + if c-uint32('0') < uint32(10) { + return int32(c - uint32('0')) + } + c |= uint32(32) + if c-uint32('a') < uint32(6) { + return int32(c - uint32('a') + uint32(10)) + } + return -int32(1) +} + +func _marksub(tls *TLS, ctx uintptr, node uintptr, subid int32) (r Treg_errcode_t) { + var n uintptr + _ = n + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id >= 0 { + n = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + if !(n != 0) { + return int32(REG_ESPACE) + } + n = _tre_ast_new_catenation(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, n, node) + if !(n != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(n)).Fnum_submatches = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches + node = n + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id = subid + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches++ + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = node + return REG_OK +} + +/* +BRE grammar: +Regex = Branch | '^' | '$' | '^$' | '^' Branch | Branch '$' | '^' Branch '$' +Branch = Atom | Branch Atom +Atom = char | quoted_char | '.' | Bracket | Atom Dup | '\(' Branch '\)' | back_ref +Dup = '*' | '\{' Count '\}' | '\{' Count ',\}' | '\{' Count ',' Count '\}' + +(leading ^ and trailing $ in a sub expr may be an anchor or literal as well) + +ERE grammar: +Regex = Branch | Regex '|' Branch +Branch = Atom | Branch Atom +Atom = char | quoted_char | '.' | Bracket | Atom Dup | '(' Regex ')' | '^' | '$' +Dup = '*' | '+' | '?' | '{' Count '}' | '{' Count ',}' | '{' Count ',' Count '}' + +(a*+?, ^*, $+, \X, {, (|a) are unspecified) +*/ + +func _parse_atom(tls *TLS, ctx uintptr, s uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, ere, i, len1, v, val, v16, v18, v20, v21, v23, v25 int32 + var err Treg_errcode_t + var node, p, tmp1, tmp11, tmp2, tmp21, v14, v17, v19, v22, v24, v26 uintptr + var _ /* wc at bp+0 */ Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, ere, err, i, len1, node, p, tmp1, tmp11, tmp2, tmp21, v, val, v14, v16, v17, v18, v19, v20, v21, v22, v23, v24, v25, v26 + ere = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags & int32(REG_EXTENDED) + switch int32(*(*int8)(unsafe.Pointer(s))) { + case int32('['): + goto _1 + case int32('\\'): + goto _2 + case int32('.'): + goto _3 + case int32('^'): + goto _4 + case int32('$'): + goto _5 + case int32('?'): + goto _6 + case int32('+'): + goto _7 + case int32('{'): + goto _8 + case int32('*'): + goto _9 + case int32('|'): + goto _10 + case 0: + goto _11 + default: + goto _12 + } + goto _13 +_1: + ; + return _parse_bracket(tls, ctx, s+uintptr(1)) +_2: + ; + p = _tre_expand_macro(tls, s+uintptr(1)) + if p != 0 { + /* assume \X expansion is a single atom */ + err = _parse_atom(tls, ctx, p) + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fs = s + uintptr(2) + return err + } + /* extensions: \b, \B, \<, \>, \xHH \x{HHHH} */ + s++ + v14 = s + switch int32(*(*int8)(unsafe.Pointer(v14))) { + case 0: + return int32(REG_EESCAPE) + case int32('b'): + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_WB), -int32(1)) + case int32('B'): + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_WB_NEG), -int32(1)) + case int32('<'): + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_BOW), -int32(1)) + case int32('>'): + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_EOW), -int32(1)) + case int32('x'): + s++ + v = 0 + len1 = int32(2) + if int32(*(*int8)(unsafe.Pointer(s))) == int32('{') { + len1 = int32(8) + s++ + } + i = 0 + for { + if !(i < len1 && v < int32(0x110000)) { + break + } + c = _hexval1(tls, uint32(*(*int8)(unsafe.Pointer(s + uintptr(i))))) + if c < 0 { + break + } + v = int32(16)*v + c + goto _15 + _15: + ; + i++ + } + s += uintptr(i) + if len1 == int32(8) { + if int32(*(*int8)(unsafe.Pointer(s))) != int32('}') { + return int32(REG_EBRACE) + } + s++ + } + v17 = ctx + 44 + v16 = *(*int32)(unsafe.Pointer(v17)) + *(*int32)(unsafe.Pointer(v17))++ + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, v, v, v16) + s-- + case int32('{'): + fallthrough + case int32('+'): + fallthrough + case int32('?'): + /* extension: treat \+, \? as repetitions in BRE */ + /* reject repetitions after empty expression in BRE */ + if !(ere != 0) { + return int32(REG_BADRPT) + } + fallthrough + case int32('|'): + /* extension: treat \| as alternation in BRE */ + if !(ere != 0) { + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + s-- + goto end + } + /* fallthrough */ + fallthrough + default: + if !(ere != 0) && uint32(*(*int8)(unsafe.Pointer(s)))-uint32('1') < uint32(9) { + /* back reference */ + val = int32(*(*int8)(unsafe.Pointer(s))) - int32('0') + v19 = ctx + 44 + v18 = *(*int32)(unsafe.Pointer(v19)) + *(*int32)(unsafe.Pointer(v19))++ + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(4), val, v18) + if val >= (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmax_backref { + v20 = val + } else { + v20 = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmax_backref + } + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmax_backref = v20 + } else { + /* extension: accept unknown escaped char + as a literal */ + goto parse_literal + } + } + s++ + goto _13 +_3: + ; + if (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags&int32(REG_NEWLINE) != 0 { + v22 = ctx + 44 + v21 = *(*int32)(unsafe.Pointer(v22)) + *(*int32)(unsafe.Pointer(v22))++ + tmp1 = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, 0, Int32FromUint8('\n')-Int32FromInt32(1), v21) + v24 = ctx + 44 + v23 = *(*int32)(unsafe.Pointer(v24)) + *(*int32)(unsafe.Pointer(v24))++ + tmp2 = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, Int32FromUint8('\n')+Int32FromInt32(1), int32(TRE_CHAR_MAX), v23) + if tmp1 != 0 && tmp2 != 0 { + node = _tre_ast_new_union(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, tmp1, tmp2) + } else { + node = uintptr(0) + } + } else { + v26 = ctx + 44 + v25 = *(*int32)(unsafe.Pointer(v26)) + *(*int32)(unsafe.Pointer(v26))++ + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, 0, int32(TRE_CHAR_MAX), v25) + } + s++ + goto _13 +_4: + ; + /* '^' has a special meaning everywhere in EREs, and at beginning of BRE. */ + if !(ere != 0) && s != (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart { + goto parse_literal + } + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_BOL), -int32(1)) + s++ + goto _13 +_5: + ; + /* '$' is special everywhere in EREs, and at the end of a BRE subexpression. */ + if !(ere != 0) && *(*int8)(unsafe.Pointer(s + 1)) != 0 && (int32(*(*int8)(unsafe.Pointer(s + 1))) != int32('\\') || int32(*(*int8)(unsafe.Pointer(s + 2))) != int32(')') && int32(*(*int8)(unsafe.Pointer(s + 2))) != int32('|')) { + goto parse_literal + } + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(2), int32(ASSERT_AT_EOL), -int32(1)) + s++ + goto _13 +_9: + ; +_8: + ; +_7: + ; +_6: + ; + /* reject repetitions after empty expression in ERE */ + if ere != 0 { + return int32(REG_BADRPT) + } +_10: + ; + if !(ere != 0) { + goto parse_literal + } +_11: + ; + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + goto _13 +_12: + ; +parse_literal: + ; + len1 = Xmbtowc(tls, bp, s, uint64(-Int32FromInt32(1))) + if len1 < 0 { + return int32(REG_BADPAT) + } + if (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags&int32(REG_ICASE) != 0 && (Xiswupper(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp)))) != 0 || Xiswlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp)))) != 0) { + /* multiple opposite case characters are not supported */ + tmp11 = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, int32(Xtowupper(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp))))), int32(Xtowupper(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp))))), (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition) + tmp21 = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, int32(Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp))))), int32(Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(bp))))), (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition) + if tmp11 != 0 && tmp21 != 0 { + node = _tre_ast_new_union(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, tmp11, tmp21) + } else { + node = uintptr(0) + } + } else { + node = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, *(*Twchar_t)(unsafe.Pointer(bp)), *(*Twchar_t)(unsafe.Pointer(bp)), (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition) + } + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fposition++ + s += uintptr(len1) + goto _13 +_13: + ; +end: + ; + if !(node != 0) { + return int32(REG_ESPACE) + } + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = node + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fs = s + return REG_OK +} + +func _tre_parse(tls *TLS, ctx uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, depth, ere, subid, v2, v7 int32 + var err, v1, v4, v5, v6 Treg_errcode_t + var nbranch, nunion, s, stack, v8 uintptr + var _ /* max at bp+4 */ int32 + var _ /* min at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, depth, ere, err, nbranch, nunion, s, stack, subid, v1, v2, v4, v5, v6, v7, v8 + nbranch = uintptr(0) + nunion = uintptr(0) + ere = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fcflags & int32(REG_EXTENDED) + s = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart + subid = 0 + depth = 0 + stack = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstack + v2 = subid + subid++ + v1 = _tre_stack_push_int(tls, stack, v2) + err = v1 + if v1 != REG_OK { + return err + } + for { + if !(ere != 0) && int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32('(') || ere != 0 && int32(*(*int8)(unsafe.Pointer(s))) == int32('(') { + v4 = _tre_stack_push_voidptr(tls, stack, nunion) + err = v4 + if v4 != REG_OK { + return err + } + v5 = _tre_stack_push_voidptr(tls, stack, nbranch) + err = v5 + if v5 != REG_OK { + return err + } + v7 = subid + subid++ + v6 = _tre_stack_push_int(tls, stack, v7) + err = v6 + if v6 != REG_OK { + return err + } + s++ + if !(ere != 0) { + s++ + } + depth++ + v8 = UintptrFromInt32(0) + nunion = v8 + nbranch = v8 + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart = s + goto _3 + } + if !(ere != 0) && int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32(')') || ere != 0 && int32(*(*int8)(unsafe.Pointer(s))) == int32(')') && depth != 0 { + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + if !((*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn != 0) { + return int32(REG_ESPACE) + } + } else { + err = _parse_atom(tls, ctx, s) + if err != REG_OK { + return err + } + s = (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fs + } + parse_iter: + ; + for { + if int32(*(*int8)(unsafe.Pointer(s))) != int32('\\') && int32(*(*int8)(unsafe.Pointer(s))) != int32('*') { + if !(ere != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) != int32('+') && int32(*(*int8)(unsafe.Pointer(s))) != int32('?') && int32(*(*int8)(unsafe.Pointer(s))) != int32('{') { + break + } + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && ere != 0 { + break + } + /* extension: treat \+, \? as repetitions in BRE */ + if int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) != int32('+') && int32(*(*int8)(unsafe.Pointer(s + 1))) != int32('?') && int32(*(*int8)(unsafe.Pointer(s + 1))) != int32('{') { + break + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') { + s++ + } + /* handle ^* at the start of a BRE. */ + if !(ere != 0) && s == (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart+uintptr(1) && int32(*(*int8)(unsafe.Pointer(s + uintptr(-Int32FromInt32(1))))) == int32('^') { + break + } + /* extension: multiple consecutive *+?{,} is unspecified, + but (a+)+ has to be supported so accepting a++ makes + sense, note however that the RE_DUP_MAX limit can be + circumvented: (a{255}){255} uses a lot of memory.. */ + if int32(*(*int8)(unsafe.Pointer(s))) == int32('{') { + s = _parse_dup(tls, s+uintptr(1), ere, bp, bp+4) + if !(s != 0) { + return int32(REG_BADBR) + } + } else { + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = -int32(1) + if int32(*(*int8)(unsafe.Pointer(s))) == int32('+') { + *(*int32)(unsafe.Pointer(bp)) = int32(1) + } + if int32(*(*int8)(unsafe.Pointer(s))) == int32('?') { + *(*int32)(unsafe.Pointer(bp + 4)) = int32(1) + } + s++ + } + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = _tre_ast_new_literal(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, -int32(1), -int32(1), -int32(1)) + } else { + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn = _tre_ast_new_iter(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4)), 0) + } + if !((*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn != 0) { + return int32(REG_ESPACE) + } + goto _9 + _9: + } + nbranch = _tre_ast_new_catenation(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, nbranch, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fn) + if ere != 0 && int32(*(*int8)(unsafe.Pointer(s))) == int32('|') || ere != 0 && int32(*(*int8)(unsafe.Pointer(s))) == int32(')') && depth != 0 || !(ere != 0) && int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32(')') || !(ere != 0) && int32(*(*int8)(unsafe.Pointer(s))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32('|') || !(*(*int8)(unsafe.Pointer(s)) != 0) { + /* extension: empty branch is unspecified (), (|a), (a|) + here they are not rejected but match on empty string */ + c = int32(*(*int8)(unsafe.Pointer(s))) + nunion = _tre_ast_new_union(tls, (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fmem, nunion, nbranch) + nbranch = uintptr(0) + if c == int32('\\') && int32(*(*int8)(unsafe.Pointer(s + 1))) == int32('|') { + s += uintptr(2) + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart = s + } else { + if c == int32('|') { + s++ + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fstart = s + } else { + if c == int32('\\') { + if !(depth != 0) { + return int32(REG_EPAREN) + } + s += uintptr(2) + } else { + if c == int32(')') { + s++ + } + } + depth-- + err = _marksub(tls, ctx, nunion, _tre_stack_pop_int(tls, stack)) + if err != REG_OK { + return err + } + if !(c != 0) && depth < 0 { + (*Ttre_parse_ctx_t)(unsafe.Pointer(ctx)).Fsubmatch_id = subid + return REG_OK + } + if !(c != 0) || depth < 0 { + return int32(REG_EPAREN) + } + nbranch = _tre_stack_pop_voidptr(tls, stack) + nunion = _tre_stack_pop_voidptr(tls, stack) + goto parse_iter + } + } + } + goto _3 + _3: + } + return r +} + +/*********************************************************************** + from tre-compile.c +***********************************************************************/ + +/* + TODO: + - Fix tre_ast_to_tnfa() to recurse using a stack instead of recursive + function calls. +*/ + +/* + Algorithms to setup tags so that submatch addressing can be done. +*/ + +// C documentation +// +// /* Inserts a catenation node to the root of the tree given in `node'. +// As the left child a new tag with number `tag_id' to `node' is added, +// and the right child is the old root. */ +func _tre_add_tag_left(tls *TLS, mem Ttre_mem_t, node uintptr, tag_id int32) (r Treg_errcode_t) { + var c uintptr + _ = c + c = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(16)) + if c == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft = _tre_ast_new_literal(tls, mem, -int32(3), tag_id, -int32(1)) + if (*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_catenation_t)(unsafe.Pointer(c)).Fright = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(48)) + if (*Ttre_catenation_t)(unsafe.Pointer(c)).Fright == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fobj = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Ftype1 = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fnullable = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fsubmatch_id = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Ffirstpos = UintptrFromInt32(0) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Flastpos = UintptrFromInt32(0) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fnum_tags = 0 + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fright)).Fnum_submatches = 0 + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj = c + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 = int32(_CATENATION) + return REG_OK +} + +// C documentation +// +// /* Inserts a catenation node to the root of the tree given in `node'. +// As the right child a new tag with number `tag_id' to `node' is added, +// and the left child is the old root. */ +func _tre_add_tag_right(tls *TLS, mem Ttre_mem_t, node uintptr, tag_id int32) (r Treg_errcode_t) { + var c uintptr + _ = c + c = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(16)) + if c == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_catenation_t)(unsafe.Pointer(c)).Fright = _tre_ast_new_literal(tls, mem, -int32(3), tag_id, -int32(1)) + if (*Ttre_catenation_t)(unsafe.Pointer(c)).Fright == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(48)) + if (*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fobj = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Ftype1 = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fnullable = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fsubmatch_id = -int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Ffirstpos = UintptrFromInt32(0) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Flastpos = UintptrFromInt32(0) + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fnum_tags = 0 + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(c)).Fleft)).Fnum_submatches = 0 + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj = c + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 = int32(_CATENATION) + return REG_OK +} + +type Ttre_addtags_symbol_t = int32 + +const _ADDTAGS_RECURSE = 0 +const _ADDTAGS_AFTER_ITERATION = 1 +const _ADDTAGS_AFTER_UNION_LEFT = 2 +const _ADDTAGS_AFTER_UNION_RIGHT = 3 +const _ADDTAGS_AFTER_CAT_LEFT = 4 +const _ADDTAGS_AFTER_CAT_RIGHT = 5 +const _ADDTAGS_SET_SUBMATCH_END = 6 + +type Ttre_tag_states_t = struct { + Ftag int32 + Fnext_tag int32 +} + +// C documentation +// +// /* Go through `regset' and set submatch data for submatches that are +// using this tag. */ +func _tre_purge_regset(tls *TLS, regset uintptr, tnfa uintptr, tag int32) { + var i, id, start int32 + _, _, _ = i, id, start + i = 0 + for { + if !(*(*int32)(unsafe.Pointer(regset + uintptr(i)*4)) >= 0) { + break + } + id = *(*int32)(unsafe.Pointer(regset + uintptr(i)*4)) / int32(2) + start = BoolInt32(!(*(*int32)(unsafe.Pointer(regset + uintptr(i)*4))%Int32FromInt32(2) != 0)) + if start != 0 { + (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(id)*16))).Fso_tag = tag + } else { + (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(id)*16))).Feo_tag = tag + } + goto _1 + _1: + ; + i++ + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) +} + +// C documentation +// +// /* Adds tags to appropriate locations in the parse tree in `tree', so that +// subexpressions marked for submatch addressing can be traced. */ +func _tre_add_tags(tls *TLS, mem Ttre_mem_t, stack uintptr, tree uintptr, tnfa uintptr) (r Treg_errcode_t) { + var added_tags, bottom, enter_tag, first_pass, i1, i2, i3, i4, i5, i6, i7, id, id1, left_tag, minimal, minimal_tag, new_tag, next_tag, num_minimals, num_tags, reserved_tag, right_tag, tag, tag_left, tag_right, v22 int32 + var cat, iter, left, left1, left2, lit, node, orig_regset, p, parents, regset, right, right1, right2, saved_states, uni uintptr + var direction Ttre_tag_direction_t + var i uint32 + var status Treg_errcode_t + var symbol Ttre_addtags_symbol_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = added_tags, bottom, cat, direction, enter_tag, first_pass, i, i1, i2, i3, i4, i5, i6, i7, id, id1, iter, left, left1, left2, left_tag, lit, minimal, minimal_tag, new_tag, next_tag, node, num_minimals, num_tags, orig_regset, p, parents, regset, reserved_tag, right, right1, right2, right_tag, saved_states, status, symbol, tag, tag_left, tag_right, uni, v22 + status = REG_OK + node = tree /* Tree node we are currently looking at. */ + bottom = _tre_stack_num_objects(tls, stack) + /* True for first pass (counting number of needed tags) */ + first_pass = BoolInt32(mem == UintptrFromInt32(0) || tnfa == UintptrFromInt32(0)) + num_tags = 0 /* Total number of tags. */ + num_minimals = 0 /* Number of special minimal tags. */ + tag = 0 /* The tag that is to be added next. */ + next_tag = int32(1) /* Stack of submatches the current submatch is + contained in. */ + minimal_tag = -int32(1) + direction = int32(_TRE_TAG_MINIMIZE) + if !(first_pass != 0) { + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fend_tag = 0 + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags)) = -int32(1) + } + regset = Xmalloc(tls, uint64(4)*uint64(((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches+Uint32FromInt32(1))*Uint32FromInt32(2))) + if regset == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) + orig_regset = regset + parents = Xmalloc(tls, uint64(4)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches+Uint32FromInt32(1))) + if parents == UintptrFromInt32(0) { + Xfree(tls, regset) + return int32(REG_ESPACE) + } + *(*int32)(unsafe.Pointer(parents)) = -int32(1) + saved_states = Xmalloc(tls, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches+Uint32FromInt32(1))) + if saved_states == UintptrFromInt32(0) { + Xfree(tls, regset) + Xfree(tls, parents) + return int32(REG_ESPACE) + } else { + i = uint32(0) + for { + if !(i <= (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches) { + break + } + (*(*Ttre_tag_states_t)(unsafe.Pointer(saved_states + uintptr(i)*8))).Ftag = -int32(1) + goto _1 + _1: + ; + i++ + } + } + status = _tre_stack_push_voidptr(tls, stack, node) + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + for _tre_stack_num_objects(tls, stack) > bottom { + if status != REG_OK { + break + } + symbol = _tre_stack_pop_int(tls, stack) + switch symbol { + case int32(_ADDTAGS_SET_SUBMATCH_END): + goto _2 + case int32(_ADDTAGS_RECURSE): + goto _3 + case int32(_ADDTAGS_AFTER_ITERATION): + goto _4 + case int32(_ADDTAGS_AFTER_CAT_LEFT): + goto _5 + case int32(_ADDTAGS_AFTER_CAT_RIGHT): + goto _6 + case int32(_ADDTAGS_AFTER_UNION_LEFT): + goto _7 + case int32(_ADDTAGS_AFTER_UNION_RIGHT): + goto _8 + default: + goto _9 + } + goto _10 + _2: + ; + id = _tre_stack_pop_int(tls, stack) + /* Add end of this submatch to regset. */ + i1 = 0 + for { + if !(*(*int32)(unsafe.Pointer(regset + uintptr(i1)*4)) >= 0) { + break + } + goto _11 + _11: + ; + i1++ + } + *(*int32)(unsafe.Pointer(regset + uintptr(i1)*4)) = id*int32(2) + int32(1) + *(*int32)(unsafe.Pointer(regset + uintptr(i1+int32(1))*4)) = -int32(1) + /* Pop this submatch from the parents stack. */ + i1 = 0 + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(i1)*4)) >= 0) { + break + } + goto _12 + _12: + ; + i1++ + } + *(*int32)(unsafe.Pointer(parents + uintptr(i1-int32(1))*4)) = -int32(1) + goto _10 + _3: + ; + node = _tre_stack_pop_voidptr(tls, stack) + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id >= 0 { + id1 = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id + /* Add start of this submatch to regset. */ + i2 = 0 + for { + if !(*(*int32)(unsafe.Pointer(regset + uintptr(i2)*4)) >= 0) { + break + } + goto _13 + _13: + ; + i2++ + } + *(*int32)(unsafe.Pointer(regset + uintptr(i2)*4)) = id1 * int32(2) + *(*int32)(unsafe.Pointer(regset + uintptr(i2+int32(1))*4)) = -int32(1) + if !(first_pass != 0) { + i2 = 0 + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(i2)*4)) >= 0) { + break + } + goto _14 + _14: + ; + i2++ + } + (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(id1)*16))).Fparents = UintptrFromInt32(0) + if i2 > 0 { + p = Xmalloc(tls, uint64(4)*uint64(i2+Int32FromInt32(1))) + if p == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + goto _10 + } + (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(id1)*16))).Fparents = p + i2 = 0 + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(i2)*4)) >= 0) { + break + } + *(*int32)(unsafe.Pointer(p + uintptr(i2)*4)) = *(*int32)(unsafe.Pointer(parents + uintptr(i2)*4)) + goto _15 + _15: + ; + i2++ + } + *(*int32)(unsafe.Pointer(p + uintptr(i2)*4)) = -int32(1) + } + } + /* Add end of this submatch to regset after processing this + node. */ + status = _tre_stack_push_int(tls, stack, (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id) + if status != REG_OK { + goto _10 + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_SET_SUBMATCH_END)) + if status != REG_OK { + goto _10 + } + } + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if !((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min < Int64FromInt32(0)) || (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(4)) { + if *(*int32)(unsafe.Pointer(regset)) >= 0 { + /* Regset is not empty, so add a tag before the + literal or backref. */ + if !(first_pass != 0) { + status = _tre_add_tag_left(tls, mem, node, tag) + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag)*4)) = direction + if minimal_tag >= 0 { + i3 = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i3)*4)) >= 0) { + break + } + goto _16 + _16: + ; + i3++ + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i3)*4)) = tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i3+int32(1))*4)) = minimal_tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i3+int32(2))*4)) = -int32(1) + minimal_tag = -int32(1) + num_minimals++ + } + _tre_purge_regset(tls, regset, tnfa, tag) + } else { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_tags = int32(1) + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) + tag = next_tag + num_tags++ + next_tag++ + } + } else { + } + case int32(_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + left = (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft + right = (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright + reserved_tag = -int32(1) + /* After processing right child. */ + status = _tre_stack_push_voidptr(tls, stack, node) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_CAT_RIGHT)) + if status != REG_OK { + break + } + /* Process right child. */ + status = _tre_stack_push_voidptr(tls, stack, right) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + /* After processing left child. */ + status = _tre_stack_push_int(tls, stack, next_tag+(*Ttre_ast_node_t)(unsafe.Pointer(left)).Fnum_tags) + if status != REG_OK { + break + } + if (*Ttre_ast_node_t)(unsafe.Pointer(left)).Fnum_tags > 0 && (*Ttre_ast_node_t)(unsafe.Pointer(right)).Fnum_tags > 0 { + /* Reserve the next tag to the right child. */ + reserved_tag = next_tag + next_tag++ + } + status = _tre_stack_push_int(tls, stack, reserved_tag) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_CAT_LEFT)) + if status != REG_OK { + break + } + /* Process left child. */ + status = _tre_stack_push_voidptr(tls, stack, left) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + case int32(_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if first_pass != 0 { + status = _tre_stack_push_int(tls, stack, BoolInt32(*(*int32)(unsafe.Pointer(regset)) >= 0 || int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0)) != 0)) + if status != REG_OK { + break + } + } else { + status = _tre_stack_push_int(tls, stack, tag) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0))) + if status != REG_OK { + break + } + } + status = _tre_stack_push_voidptr(tls, stack, node) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_ITERATION)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + /* Regset is not empty, so add a tag here. */ + if *(*int32)(unsafe.Pointer(regset)) >= 0 || int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0)) != 0 { + if !(first_pass != 0) { + status = _tre_add_tag_left(tls, mem, node, tag) + if int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0)) != 0 { + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag)*4)) = int32(_TRE_TAG_MAXIMIZE) + } else { + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag)*4)) = direction + } + if minimal_tag >= 0 { + i4 = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i4)*4)) >= 0) { + break + } + goto _17 + _17: + ; + i4++ + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i4)*4)) = tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i4+int32(1))*4)) = minimal_tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i4+int32(2))*4)) = -int32(1) + minimal_tag = -int32(1) + num_minimals++ + } + _tre_purge_regset(tls, regset, tnfa, tag) + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) + tag = next_tag + num_tags++ + next_tag++ + } + direction = int32(_TRE_TAG_MINIMIZE) + case int32(_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + left1 = (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft + right1 = (*Ttre_union_t)(unsafe.Pointer(uni)).Fright + if *(*int32)(unsafe.Pointer(regset)) >= 0 { + left_tag = next_tag + right_tag = next_tag + int32(1) + } else { + left_tag = tag + right_tag = next_tag + } + /* After processing right child. */ + status = _tre_stack_push_int(tls, stack, right_tag) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, left_tag) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, regset) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, BoolInt32(*(*int32)(unsafe.Pointer(regset)) >= 0)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, node) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, right1) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, left1) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_UNION_RIGHT)) + if status != REG_OK { + break + } + /* Process right child. */ + status = _tre_stack_push_voidptr(tls, stack, right1) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + /* After processing left child. */ + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_AFTER_UNION_LEFT)) + if status != REG_OK { + break + } + /* Process left child. */ + status = _tre_stack_push_voidptr(tls, stack, left1) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_ADDTAGS_RECURSE)) + if status != REG_OK { + break + } + /* Regset is not empty, so add a tag here. */ + if *(*int32)(unsafe.Pointer(regset)) >= 0 { + if !(first_pass != 0) { + status = _tre_add_tag_left(tls, mem, node, tag) + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag)*4)) = direction + if minimal_tag >= 0 { + i5 = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i5)*4)) >= 0) { + break + } + goto _18 + _18: + ; + i5++ + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i5)*4)) = tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i5+int32(1))*4)) = minimal_tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i5+int32(2))*4)) = -int32(1) + minimal_tag = -int32(1) + num_minimals++ + } + _tre_purge_regset(tls, regset, tnfa, tag) + } + *(*int32)(unsafe.Pointer(regset)) = -int32(1) + tag = next_tag + num_tags++ + next_tag++ + } + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches > 0 { + /* The next two tags are reserved for markers. */ + next_tag++ + tag = next_tag + next_tag++ + } + break + } + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id >= 0 { + /* Push this submatch on the parents stack. */ + i6 = 0 + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(i6)*4)) >= 0) { + break + } + goto _19 + _19: + ; + i6++ + } + *(*int32)(unsafe.Pointer(parents + uintptr(i6)*4)) = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fsubmatch_id + *(*int32)(unsafe.Pointer(parents + uintptr(i6+int32(1))*4)) = -int32(1) + } + goto _10 /* end case: ADDTAGS_RECURSE */ + _4: + ; + minimal = 0 + node = _tre_stack_pop_voidptr(tls, stack) + if first_pass != 0 { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_tags = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Farg)).Fnum_tags + _tre_stack_pop_int(tls, stack) + minimal_tag = -int32(1) + } else { + minimal = _tre_stack_pop_int(tls, stack) + enter_tag = _tre_stack_pop_int(tls, stack) + if minimal != 0 { + minimal_tag = enter_tag + } + } + if !(first_pass != 0) { + if minimal != 0 { + direction = int32(_TRE_TAG_MINIMIZE) + } else { + direction = int32(_TRE_TAG_MAXIMIZE) + } + } + goto _10 + _5: + ; + new_tag = _tre_stack_pop_int(tls, stack) + next_tag = _tre_stack_pop_int(tls, stack) + if new_tag >= 0 { + tag = new_tag + } + goto _10 + _6: + ; + node = _tre_stack_pop_voidptr(tls, stack) + if first_pass != 0 { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_tags = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fleft)).Fnum_tags + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fright)).Fnum_tags + } + goto _10 + _7: + ; + /* Lift the bottom of the `regset' array so that when processing + the right operand the items currently in the array are + invisible. The original bottom was saved at ADDTAGS_UNION and + will be restored at ADDTAGS_AFTER_UNION_RIGHT below. */ + _21: + ; + if !(*(*int32)(unsafe.Pointer(regset)) >= 0) { + goto _20 + } + regset += 4 + goto _21 + _20: + ; + goto _10 + _8: + ; + left2 = _tre_stack_pop_voidptr(tls, stack) + right2 = _tre_stack_pop_voidptr(tls, stack) + node = _tre_stack_pop_voidptr(tls, stack) + added_tags = _tre_stack_pop_int(tls, stack) + if first_pass != 0 { + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches > 0 { + v22 = int32(2) + } else { + v22 = 0 + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_tags = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fleft)).Fnum_tags + (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fright)).Fnum_tags + added_tags + v22 + } + regset = _tre_stack_pop_voidptr(tls, stack) + tag_left = _tre_stack_pop_int(tls, stack) + tag_right = _tre_stack_pop_int(tls, stack) + /* Add tags after both children, the left child gets a smaller + tag than the right child. This guarantees that we prefer + the left child over the right child. */ + /* XXX - This is not always necessary (if the children have + tags which must be seen for every match of that child). */ + /* XXX - Check if this is the only place where tre_add_tag_right + is used. If so, use tre_add_tag_left (putting the tag before + the child as opposed after the child) and throw away + tre_add_tag_right. */ + if (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnum_submatches > 0 { + if !(first_pass != 0) { + status = _tre_add_tag_right(tls, mem, left2, tag_left) + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag_left)*4)) = int32(_TRE_TAG_MAXIMIZE) + if status == REG_OK { + status = _tre_add_tag_right(tls, mem, right2, tag_right) + } + *(*Ttre_tag_direction_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions + uintptr(tag_right)*4)) = int32(_TRE_TAG_MAXIMIZE) + } + num_tags += int32(2) + } + direction = int32(_TRE_TAG_MAXIMIZE) + goto _10 + _9: + ; + goto _10 + _10: + /* end switch(symbol) */ + } /* end while(tre_stack_num_objects(stack) > bottom) */ + if !(first_pass != 0) { + _tre_purge_regset(tls, regset, tnfa, tag) + } + if !(first_pass != 0) && minimal_tag >= 0 { + i7 = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i7)*4)) >= 0) { + break + } + goto _23 + _23: + ; + i7++ + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i7)*4)) = tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i7+int32(1))*4)) = minimal_tag + *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i7+int32(2))*4)) = -int32(1) + minimal_tag = -int32(1) + num_minimals++ + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fend_tag = num_tags + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags = num_tags + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_minimals = num_minimals + Xfree(tls, orig_regset) + Xfree(tls, parents) + Xfree(tls, saved_states) + return status +} + +/* + AST to TNFA compilation routines. +*/ + +type Ttre_copyast_symbol_t = int32 + +const _COPY_RECURSE = 0 +const _COPY_SET_RESULT_PTR = 1 + +/* Flags for tre_copy_ast(). */ + +func _tre_copy_ast(tls *TLS, mem Ttre_mem_t, stack uintptr, ast uintptr, flags int32, pos_add uintptr, tag_directions uintptr, copy1 uintptr, max_pos uintptr) (r Treg_errcode_t) { + var bottom, first_tag, max, min, num_copied, pos, v1 int32 + var cat, iter, lit, node, p, result, tmp, tmp1, uni uintptr + var status Treg_errcode_t + var symbol Ttre_copyast_symbol_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bottom, cat, first_tag, iter, lit, max, min, node, num_copied, p, pos, result, status, symbol, tmp, tmp1, uni, v1 + status = REG_OK + bottom = _tre_stack_num_objects(tls, stack) + num_copied = 0 + first_tag = int32(1) + result = copy1 + status = _tre_stack_push_voidptr(tls, stack, ast) + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + for status == REG_OK && _tre_stack_num_objects(tls, stack) > bottom { + if status != REG_OK { + break + } + symbol = _tre_stack_pop_int(tls, stack) + switch symbol { + case int32(_COPY_SET_RESULT_PTR): + result = _tre_stack_pop_voidptr(tls, stack) + case int32(_COPY_RECURSE): + node = _tre_stack_pop_voidptr(tls, stack) + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + pos = (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition + min = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min) + max = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max) + if !((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min < Int64FromInt32(0)) || (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(4)) { + /* XXX - e.g. [ab] has only one position but two + nodes, so we are creating holes in the state space + here. Not fatal, just wastes memory. */ + pos += *(*int32)(unsafe.Pointer(pos_add)) + num_copied++ + } else { + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(3)) && flags&int32(COPY_REMOVE_TAGS) != 0 { + /* Change this tag to empty. */ + min = -int32(1) + v1 = -Int32FromInt32(1) + pos = v1 + max = v1 + } else { + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(3)) && flags&int32(COPY_MAXIMIZE_FIRST_TAG) != 0 && first_tag != 0 { + /* Maximize the first tag. */ + *(*Ttre_tag_direction_t)(unsafe.Pointer(tag_directions + uintptr(max)*4)) = int32(_TRE_TAG_MAXIMIZE) + first_tag = 0 + } + } + } + *(*uintptr)(unsafe.Pointer(result)) = _tre_ast_new_literal(tls, mem, min, max, pos) + if *(*uintptr)(unsafe.Pointer(result)) == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + } else { + p = (*Ttre_ast_node_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(result)))).Fobj + (*Ttre_literal_t)(unsafe.Pointer(p)).Fclass = (*Ttre_literal_t)(unsafe.Pointer(lit)).Fclass + (*Ttre_literal_t)(unsafe.Pointer(p)).Fneg_classes = (*Ttre_literal_t)(unsafe.Pointer(lit)).Fneg_classes + } + if pos > *(*int32)(unsafe.Pointer(max_pos)) { + *(*int32)(unsafe.Pointer(max_pos)) = pos + } + case int32(_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + *(*uintptr)(unsafe.Pointer(result)) = _tre_ast_new_union(tls, mem, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright) + if *(*uintptr)(unsafe.Pointer(result)) == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + break + } + tmp = (*Ttre_ast_node_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(result)))).Fobj + result = tmp + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, tmp+8) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_SET_RESULT_PTR)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + case int32(_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + *(*uintptr)(unsafe.Pointer(result)) = _tre_ast_new_catenation(tls, mem, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright) + if *(*uintptr)(unsafe.Pointer(result)) == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + break + } + tmp1 = (*Ttre_ast_node_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(result)))).Fobj + (*Ttre_catenation_t)(unsafe.Pointer(tmp1)).Fleft = UintptrFromInt32(0) + (*Ttre_catenation_t)(unsafe.Pointer(tmp1)).Fright = UintptrFromInt32(0) + result = tmp1 + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, tmp1+8) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_SET_RESULT_PTR)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + case int32(_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_COPY_RECURSE)) + if status != REG_OK { + break + } + *(*uintptr)(unsafe.Pointer(result)) = _tre_ast_new_iter(tls, mem, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmin, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmax, int32(uint32(*(*uint8)(unsafe.Pointer(iter + 16))&0x1>>0))) + if *(*uintptr)(unsafe.Pointer(result)) == UintptrFromInt32(0) { + status = int32(REG_ESPACE) + break + } + iter = (*Ttre_ast_node_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(result)))).Fobj + result = iter + default: + break + } + break + } + } + *(*int32)(unsafe.Pointer(pos_add)) += num_copied + return status +} + +type Ttre_expand_ast_symbol_t = int32 + +const _EXPAND_RECURSE = 0 +const _EXPAND_AFTER_ITER = 1 + +// C documentation +// +// /* Expands each iteration node that has a finite nonzero minimum or maximum +// iteration count to a catenated sequence of copies of the node. */ +func _tre_expand_ast(tls *TLS, mem Ttre_mem_t, stack uintptr, ast uintptr, position uintptr, tag_directions uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var _status, _status1, status Treg_errcode_t + var bottom, flags, iter_depth, j, pos_add_last, pos_add_save, pos_add_total, v2 int32 + var cat, iter, iter1, lit, node, seq1, tmp, uni uintptr + var symbol Ttre_expand_ast_symbol_t + var _ /* copy at bp+16 */ uintptr + var _ /* copy at bp+24 */ uintptr + var _ /* max_pos at bp+4 */ int32 + var _ /* pos_add at bp+0 */ int32 + var _ /* seq2 at bp+8 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = _status, _status1, bottom, cat, flags, iter, iter1, iter_depth, j, lit, node, pos_add_last, pos_add_save, pos_add_total, seq1, status, symbol, tmp, uni, v2 + status = REG_OK + bottom = _tre_stack_num_objects(tls, stack) + *(*int32)(unsafe.Pointer(bp)) = 0 + pos_add_total = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + iter_depth = 0 + _status = _tre_stack_push_voidptr(tls, stack, ast) + if _status != REG_OK { + return _status + } + _status1 = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if _status1 != REG_OK { + return _status1 + } + for status == REG_OK && _tre_stack_num_objects(tls, stack) > bottom { + if status != REG_OK { + break + } + symbol = _tre_stack_pop_int(tls, stack) + node = _tre_stack_pop_voidptr(tls, stack) + switch symbol { + case int32(_EXPAND_RECURSE): + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if !((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min < Int64FromInt32(0)) || (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(4)) { + *(*int32)(unsafe.Pointer(lit + 16)) += *(*int32)(unsafe.Pointer(bp)) + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition > *(*int32)(unsafe.Pointer(bp + 4)) { + *(*int32)(unsafe.Pointer(bp + 4)) = (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition + } + } + case int32(_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + case int32(_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + case int32(_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_int(tls, stack, *(*int32)(unsafe.Pointer(bp))) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, node) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_AFTER_ITER)) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg) + if status != REG_OK { + break + } + status = _tre_stack_push_int(tls, stack, int32(_EXPAND_RECURSE)) + if status != REG_OK { + break + } + /* If we are going to expand this node at EXPAND_AFTER_ITER + then don't increase the `pos' fields of the nodes now, it + will get done when expanding. */ + if (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmin > int32(1) || (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmax > int32(1) { + *(*int32)(unsafe.Pointer(bp)) = 0 + } + iter_depth++ + default: + break + } + case int32(_EXPAND_AFTER_ITER): + iter1 = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + *(*int32)(unsafe.Pointer(bp)) = _tre_stack_pop_int(tls, stack) + pos_add_last = *(*int32)(unsafe.Pointer(bp)) + if (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmin > int32(1) || (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmax > int32(1) { + seq1 = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = UintptrFromInt32(0) + pos_add_save = *(*int32)(unsafe.Pointer(bp)) + /* Create a catenated sequence of copies of the node. */ + j = 0 + for { + if !(j < (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmin) { + break + } + if j+int32(1) < (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmin { + v2 = int32(COPY_REMOVE_TAGS) + } else { + v2 = int32(COPY_MAXIMIZE_FIRST_TAG) + } + /* Remove tags from all but the last copy. */ + flags = v2 + pos_add_save = *(*int32)(unsafe.Pointer(bp)) + status = _tre_copy_ast(tls, mem, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Farg, flags, bp, tag_directions, bp+16, bp+4) + if status != REG_OK { + return status + } + if seq1 != UintptrFromInt32(0) { + seq1 = _tre_ast_new_catenation(tls, mem, seq1, *(*uintptr)(unsafe.Pointer(bp + 16))) + } else { + seq1 = *(*uintptr)(unsafe.Pointer(bp + 16)) + } + if seq1 == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + goto _1 + _1: + ; + j++ + } + if (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmax == -int32(1) { + /* No upper limit. */ + pos_add_save = *(*int32)(unsafe.Pointer(bp)) + status = _tre_copy_ast(tls, mem, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Farg, 0, bp, UintptrFromInt32(0), bp+8, bp+4) + if status != REG_OK { + return status + } + *(*uintptr)(unsafe.Pointer(bp + 8)) = _tre_ast_new_iter(tls, mem, *(*uintptr)(unsafe.Pointer(bp + 8)), 0, -int32(1), 0) + if *(*uintptr)(unsafe.Pointer(bp + 8)) == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + } else { + j = (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmin + for { + if !(j < (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Fmax) { + break + } + pos_add_save = *(*int32)(unsafe.Pointer(bp)) + status = _tre_copy_ast(tls, mem, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter1)).Farg, 0, bp, UintptrFromInt32(0), bp+24, bp+4) + if status != REG_OK { + return status + } + if *(*uintptr)(unsafe.Pointer(bp + 8)) != UintptrFromInt32(0) { + *(*uintptr)(unsafe.Pointer(bp + 8)) = _tre_ast_new_catenation(tls, mem, *(*uintptr)(unsafe.Pointer(bp + 24)), *(*uintptr)(unsafe.Pointer(bp + 8))) + } else { + *(*uintptr)(unsafe.Pointer(bp + 8)) = *(*uintptr)(unsafe.Pointer(bp + 24)) + } + if *(*uintptr)(unsafe.Pointer(bp + 8)) == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + tmp = _tre_ast_new_literal(tls, mem, -int32(1), -int32(1), -int32(1)) + if tmp == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + *(*uintptr)(unsafe.Pointer(bp + 8)) = _tre_ast_new_union(tls, mem, tmp, *(*uintptr)(unsafe.Pointer(bp + 8))) + if *(*uintptr)(unsafe.Pointer(bp + 8)) == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + goto _3 + _3: + ; + j++ + } + } + *(*int32)(unsafe.Pointer(bp)) = pos_add_save + if seq1 == UintptrFromInt32(0) { + seq1 = *(*uintptr)(unsafe.Pointer(bp + 8)) + } else { + if *(*uintptr)(unsafe.Pointer(bp + 8)) != UintptrFromInt32(0) { + seq1 = _tre_ast_new_catenation(tls, mem, seq1, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + } + if seq1 == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj = (*Ttre_ast_node_t)(unsafe.Pointer(seq1)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 = (*Ttre_ast_node_t)(unsafe.Pointer(seq1)).Ftype1 + } + iter_depth-- + pos_add_total += *(*int32)(unsafe.Pointer(bp)) - pos_add_last + if iter_depth == 0 { + *(*int32)(unsafe.Pointer(bp)) = pos_add_total + } + default: + break + } + } + *(*int32)(unsafe.Pointer(position)) += pos_add_total + /* `max_pos' should never be larger than `*position' if the above + code works, but just an extra safeguard let's make sure + `*position' is set large enough so enough memory will be + allocated for the transition table. */ + if *(*int32)(unsafe.Pointer(bp + 4)) > *(*int32)(unsafe.Pointer(position)) { + *(*int32)(unsafe.Pointer(position)) = *(*int32)(unsafe.Pointer(bp + 4)) + } + return status +} + +func _tre_set_empty(tls *TLS, mem Ttre_mem_t) (r uintptr) { + var new_set uintptr + _ = new_set + new_set = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(56)) + if new_set == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fposition = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fcode_min = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fcode_max = -int32(1) + return new_set +} + +func _tre_set_one(tls *TLS, mem Ttre_mem_t, position int32, code_min int32, code_max int32, class Ttre_ctype_t, neg_classes uintptr, backref int32) (r uintptr) { + var new_set uintptr + _ = new_set + new_set = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), Uint64FromInt64(56)*Uint64FromInt32(2)) + if new_set == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fposition = position + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fcode_min = code_min + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fcode_max = code_max + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fclass = class + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fneg_classes = neg_classes + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set))).Fbackref = backref + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + 1*56))).Fposition = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + 1*56))).Fcode_min = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + 1*56))).Fcode_max = -int32(1) + return new_set +} + +func _tre_set_union(tls *TLS, mem Ttre_mem_t, set1 uintptr, set2 uintptr, tags uintptr, assertions int32) (r uintptr) { + var i, j, num_tags, s1, s2 int32 + var new_set, new_tags uintptr + _, _, _, _, _, _, _ = i, j, new_set, new_tags, num_tags, s1, s2 + num_tags = 0 + for { + if !(tags != UintptrFromInt32(0) && *(*int32)(unsafe.Pointer(tags + uintptr(num_tags)*4)) >= 0) { + break + } + goto _1 + _1: + ; + num_tags++ + } + s1 = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fposition >= 0) { + break + } + goto _2 + _2: + ; + s1++ + } + s2 = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fposition >= 0) { + break + } + goto _3 + _3: + ; + s2++ + } + new_set = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), int32(1), uint64(56)*uint64(s1+s2+Int32FromInt32(1))) + if !(new_set != 0) { + return UintptrFromInt32(0) + } + s1 = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fposition >= 0) { + break + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fposition = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fposition + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fcode_min = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fcode_min + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fcode_max = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fcode_max + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fassertions = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fassertions | assertions + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fclass = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fclass + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fneg_classes = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fneg_classes + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Fbackref = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Fbackref + if (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Ftags == UintptrFromInt32(0) && tags == UintptrFromInt32(0) { + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Ftags = UintptrFromInt32(0) + } else { + i = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Ftags != UintptrFromInt32(0) && *(*int32)(unsafe.Pointer((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Ftags + uintptr(i)*4)) >= 0) { + break + } + goto _5 + _5: + ; + i++ + } + new_tags = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, Uint64FromInt64(4)*uint64(i+num_tags+Int32FromInt32(1))) + if new_tags == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + j = 0 + for { + if !(j < i) { + break + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j)*4)) = *(*int32)(unsafe.Pointer((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set1 + uintptr(s1)*56))).Ftags + uintptr(j)*4)) + goto _6 + _6: + ; + j++ + } + i = 0 + for { + if !(i < num_tags) { + break + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j+i)*4)) = *(*int32)(unsafe.Pointer(tags + uintptr(i)*4)) + goto _7 + _7: + ; + i++ + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j+i)*4)) = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1)*56))).Ftags = new_tags + } + goto _4 + _4: + ; + s1++ + } + s2 = 0 + for { + if !((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fposition >= 0) { + break + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fposition = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fposition + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fcode_min = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fcode_min + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fcode_max = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fcode_max + /* XXX - why not | assertions here as well? */ + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fassertions = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fassertions + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fclass = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fclass + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fneg_classes = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fneg_classes + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fbackref = (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Fbackref + if (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Ftags == UintptrFromInt32(0) { + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Ftags = UintptrFromInt32(0) + } else { + i = 0 + for { + if !(*(*int32)(unsafe.Pointer((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Ftags + uintptr(i)*4)) >= 0) { + break + } + goto _9 + _9: + ; + i++ + } + new_tags = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(4)*uint64(i+Int32FromInt32(1))) + if new_tags == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + j = 0 + for { + if !(j < i) { + break + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j)*4)) = *(*int32)(unsafe.Pointer((*(*Ttre_pos_and_tags_t)(unsafe.Pointer(set2 + uintptr(s2)*56))).Ftags + uintptr(j)*4)) + goto _10 + _10: + ; + j++ + } + *(*int32)(unsafe.Pointer(new_tags + uintptr(j)*4)) = -int32(1) + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Ftags = new_tags + } + goto _8 + _8: + ; + s2++ + } + (*(*Ttre_pos_and_tags_t)(unsafe.Pointer(new_set + uintptr(s1+s2)*56))).Fposition = -int32(1) + return new_set +} + +// C documentation +// +// /* Finds the empty path through `node' which is the one that should be +// taken according to POSIX.2 rules, and adds the tags on that path to +// `tags'. `tags' may be NULL. If `num_tags_seen' is not NULL, it is +// set to the number of tags seen on the path. */ +func _tre_match_empty(tls *TLS, stack uintptr, node uintptr, tags uintptr, assertions uintptr, num_tags_seen uintptr) (r Treg_errcode_t) { + var bottom, i int32 + var cat, iter, lit, uni, p2 uintptr + var status Treg_errcode_t + _, _, _, _, _, _, _, _ = bottom, cat, i, iter, lit, status, uni, p2 + bottom = _tre_stack_num_objects(tls, stack) + status = REG_OK + if num_tags_seen != 0 { + *(*int32)(unsafe.Pointer(num_tags_seen)) = 0 + } + status = _tre_stack_push_voidptr(tls, stack, node) + /* Walk through the tree recursively. */ + for status == REG_OK && _tre_stack_num_objects(tls, stack) > bottom { + node = _tre_stack_pop_voidptr(tls, stack) + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + switch (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min { + case int64(-int32(3)): + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max >= 0 { + if tags != UintptrFromInt32(0) { + /* Add the tag to `tags'. */ + i = 0 + for { + if !(*(*int32)(unsafe.Pointer(tags + uintptr(i)*4)) >= 0) { + break + } + if int64(*(*int32)(unsafe.Pointer(tags + uintptr(i)*4))) == (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max { + break + } + goto _1 + _1: + ; + i++ + } + if *(*int32)(unsafe.Pointer(tags + uintptr(i)*4)) < 0 { + *(*int32)(unsafe.Pointer(tags + uintptr(i)*4)) = int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max) + *(*int32)(unsafe.Pointer(tags + uintptr(i+int32(1))*4)) = -int32(1) + } + } + if num_tags_seen != 0 { + *(*int32)(unsafe.Pointer(num_tags_seen))++ + } + } + case int64(-int32(2)): + if assertions != UintptrFromInt32(0) { + p2 = assertions + *(*int32)(unsafe.Pointer(p2)) = int32(int64(*(*int32)(unsafe.Pointer(p2))) | (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max) + } + case int64(-int32(1)): + default: + break + } + case int32(_UNION): + /* Subexpressions starting earlier take priority over ones + starting later, so we prefer the left subexpression over the + right subexpression. */ + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fleft)).Fnullable != 0 { + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft) + if status != REG_OK { + break + } + } else { + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fright)).Fnullable != 0 { + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright) + if status != REG_OK { + break + } + } else { + } + } + case int32(_CATENATION): + /* The path must go through both children. */ + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft) + if status != REG_OK { + break + } + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright) + if status != REG_OK { + break + } + case int32(_ITERATION): + /* A match with an empty string is preferred over no match at + all, so we go through the argument if possible. */ + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Fnullable != 0 { + status = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg) + if status != REG_OK { + break + } + } + default: + break + } + } + return status +} + +type Ttre_nfl_stack_symbol_t = int32 + +const _NFL_RECURSE = 0 +const _NFL_POST_UNION = 1 +const _NFL_POST_CATENATION = 2 +const _NFL_POST_ITERATION = 3 + +// C documentation +// +// /* Computes and fills in the fields `nullable', `firstpos', and `lastpos' for +// the nodes of the AST `tree'. */ +func _tre_compute_nfl(tls *TLS, mem Ttre_mem_t, stack uintptr, tree uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _status, _status1, _status10, _status11, _status12, _status13, _status14, _status15, _status16, _status17, _status2, _status3, _status4, _status5, _status6, _status7, _status8, _status9, status Treg_errcode_t + var bottom int32 + var cat, iter, lit, node, tags, uni uintptr + var symbol Ttre_nfl_stack_symbol_t + var _ /* assertions at bp+4 */ int32 + var _ /* num_tags at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = _status, _status1, _status10, _status11, _status12, _status13, _status14, _status15, _status16, _status17, _status2, _status3, _status4, _status5, _status6, _status7, _status8, _status9, bottom, cat, iter, lit, node, status, symbol, tags, uni + bottom = _tre_stack_num_objects(tls, stack) + _status = _tre_stack_push_voidptr(tls, stack, tree) + if _status != REG_OK { + return _status + } + _status1 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status1 != REG_OK { + return _status1 + } + for _tre_stack_num_objects(tls, stack) > bottom { + symbol = _tre_stack_pop_int(tls, stack) + node = _tre_stack_pop_voidptr(tls, stack) + switch symbol { + case int32(_NFL_RECURSE): + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + lit = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min == int64(-int32(4)) { + /* Back references: nullable = false, firstpos = {i}, + lastpos = {i}. */ + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = 0 + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_one(tls, mem, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition, 0, int32(TRE_CHAR_MAX), uint64(0), UintptrFromInt32(0), -int32(1)) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_one(tls, mem, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition, 0, int32(TRE_CHAR_MAX), uint64(0), UintptrFromInt32(0), int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max)) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + } else { + if (*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min < 0 { + /* Tags, empty strings, params, and zero width assertions: + nullable = true, firstpos = {}, and lastpos = {}. */ + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = int32(1) + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_empty(tls, mem) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_empty(tls, mem) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + } else { + /* Literal at position i: nullable = false, firstpos = {i}, + lastpos = {i}. */ + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = 0 + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_one(tls, mem, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition, int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min), int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max), uint64(0), UintptrFromInt32(0), -int32(1)) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_one(tls, mem, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fposition, int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_min), int32((*Ttre_literal_t)(unsafe.Pointer(lit)).Fcode_max), (*Ttre_literal_t)(unsafe.Pointer(lit)).Fclass, (*Ttre_literal_t)(unsafe.Pointer(lit)).Fneg_classes, -int32(1)) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + } + } + case int32(_UNION): + /* Compute the attributes for the two subtrees, and after that + for this node. */ + _status2 = _tre_stack_push_voidptr(tls, stack, node) + if _status2 != REG_OK { + return _status2 + } + _status3 = _tre_stack_push_int(tls, stack, int32(_NFL_POST_UNION)) + if _status3 != REG_OK { + return _status3 + } + _status4 = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fright) + if _status4 != REG_OK { + return _status4 + } + _status5 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status5 != REG_OK { + return _status5 + } + _status6 = _tre_stack_push_voidptr(tls, stack, (*Ttre_union_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fleft) + if _status6 != REG_OK { + return _status6 + } + _status7 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status7 != REG_OK { + return _status7 + } + case int32(_CATENATION): + /* Compute the attributes for the two subtrees, and after that + for this node. */ + _status8 = _tre_stack_push_voidptr(tls, stack, node) + if _status8 != REG_OK { + return _status8 + } + _status9 = _tre_stack_push_int(tls, stack, int32(_NFL_POST_CATENATION)) + if _status9 != REG_OK { + return _status9 + } + _status10 = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fright) + if _status10 != REG_OK { + return _status10 + } + _status11 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status11 != REG_OK { + return _status11 + } + _status12 = _tre_stack_push_voidptr(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Fleft) + if _status12 != REG_OK { + return _status12 + } + _status13 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status13 != REG_OK { + return _status13 + } + case int32(_ITERATION): + /* Compute the attributes for the subtree, and after that for + this node. */ + _status14 = _tre_stack_push_voidptr(tls, stack, node) + if _status14 != REG_OK { + return _status14 + } + _status15 = _tre_stack_push_int(tls, stack, int32(_NFL_POST_ITERATION)) + if _status15 != REG_OK { + return _status15 + } + _status16 = _tre_stack_push_voidptr(tls, stack, (*Ttre_iteration_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj)).Farg) + if _status16 != REG_OK { + return _status16 + } + _status17 = _tre_stack_push_int(tls, stack, int32(_NFL_RECURSE)) + if _status17 != REG_OK { + return _status17 + } + break + } + case int32(_NFL_POST_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = BoolInt32((*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fleft)).Fnullable != 0 || (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fright)).Fnullable != 0) + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_union(tls, mem, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fleft)).Ffirstpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fright)).Ffirstpos, UintptrFromInt32(0), 0) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_union(tls, mem, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fleft)).Flastpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_union_t)(unsafe.Pointer(uni)).Fright)).Flastpos, UintptrFromInt32(0), 0) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + case int32(_NFL_POST_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmin == 0 || (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Fnullable != 0 { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = int32(1) + } else { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = 0 + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Ffirstpos + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Flastpos + case int32(_NFL_POST_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fnullable = BoolInt32((*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Fnullable != 0 && (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Fnullable != 0) + /* Compute firstpos. */ + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Fnullable != 0 { + /* The left side matches the empty string. Make a first pass + with tre_match_empty() to get the number of tags and + parameters. */ + status = _tre_match_empty(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft, UintptrFromInt32(0), UintptrFromInt32(0), bp) + if status != REG_OK { + return status + } + /* Allocate arrays for the tags and parameters. */ + tags = Xmalloc(tls, uint64(4)*uint64(*(*int32)(unsafe.Pointer(bp))+Int32FromInt32(1))) + if !(tags != 0) { + return int32(REG_ESPACE) + } + *(*int32)(unsafe.Pointer(tags)) = -int32(1) + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + /* Second pass with tre_mach_empty() to get the list of + tags and parameters. */ + status = _tre_match_empty(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft, tags, bp+4, UintptrFromInt32(0)) + if status != REG_OK { + Xfree(tls, tags) + return status + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = _tre_set_union(tls, mem, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Ffirstpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Ffirstpos, tags, *(*int32)(unsafe.Pointer(bp + 4))) + Xfree(tls, tags) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos != 0) { + return int32(REG_ESPACE) + } + } else { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ffirstpos = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Ffirstpos + } + /* Compute lastpos. */ + if (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Fnullable != 0 { + /* The right side matches the empty string. Make a first pass + with tre_match_empty() to get the number of tags and + parameters. */ + status = _tre_match_empty(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright, UintptrFromInt32(0), UintptrFromInt32(0), bp) + if status != REG_OK { + return status + } + /* Allocate arrays for the tags and parameters. */ + tags = Xmalloc(tls, uint64(4)*uint64(*(*int32)(unsafe.Pointer(bp))+Int32FromInt32(1))) + if !(tags != 0) { + return int32(REG_ESPACE) + } + *(*int32)(unsafe.Pointer(tags)) = -int32(1) + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + /* Second pass with tre_mach_empty() to get the list of + tags and parameters. */ + status = _tre_match_empty(tls, stack, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright, tags, bp+4, UintptrFromInt32(0)) + if status != REG_OK { + Xfree(tls, tags) + return status + } + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = _tre_set_union(tls, mem, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Flastpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Flastpos, tags, *(*int32)(unsafe.Pointer(bp + 4))) + Xfree(tls, tags) + if !((*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos != 0) { + return int32(REG_ESPACE) + } + } else { + (*Ttre_ast_node_t)(unsafe.Pointer(node)).Flastpos = (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Flastpos + } + default: + break + } + } + return REG_OK +} + +// C documentation +// +// /* Adds a transition from each position in `p1' to each position in `p2'. */ +func _tre_make_trans(tls *TLS, p1 uintptr, p2 uintptr, transitions uintptr, counts uintptr, offs uintptr) (r Treg_errcode_t) { + var dup, i, j, k, l, prev_p2_pos, v1, v2, v6 int32 + var orig_p2, trans uintptr + _, _, _, _, _, _, _, _, _, _, _ = dup, i, j, k, l, orig_p2, prev_p2_pos, trans, v1, v2, v6 + orig_p2 = p2 + if transitions != UintptrFromInt32(0) { + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fposition >= 0 { + p2 = orig_p2 + prev_p2_pos = -int32(1) + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition >= 0 { + /* Optimization: if this position was already handled, skip it. */ + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition == prev_p2_pos { + p2 += 56 + continue + } + prev_p2_pos = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition + /* Set `trans' to point to the next unused transition from + position `p1->position'. */ + trans = transitions + uintptr(*(*int32)(unsafe.Pointer(offs + uintptr((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fposition)*4)))*56 + for (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate != UintptrFromInt32(0) { + trans += 56 + } + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate == UintptrFromInt32(0) { + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans + UintptrFromInt32(1)*56)).Fstate = UintptrFromInt32(0) + } + /* Use the character ranges, assertions, etc. from `p1' for + the transition from `p1' to `p2'. */ + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fcode_min = uint32((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fcode_min) + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fcode_max = uint32((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fcode_max) + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate = transitions + uintptr(*(*int32)(unsafe.Pointer(offs + uintptr((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition)*4)))*56 + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate_id = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fclass != 0 { + v1 = int32(ASSERT_CHAR_CLASS) + } else { + v1 = 0 + } + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes != UintptrFromInt32(0) { + v2 = int32(ASSERT_CHAR_CLASS_NEG) + } else { + v2 = 0 + } + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fassertions = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fassertions | (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fassertions | v1 | v2 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fbackref >= 0 { + *(*int32)(unsafe.Pointer(&(*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fu)) = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fbackref + *(*int32)(unsafe.Pointer(trans + 32)) |= int32(ASSERT_BACKREF) + } else { + *(*Ttre_ctype_t)(unsafe.Pointer(trans + 40)) = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fclass + } + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes != UintptrFromInt32(0) { + i = 0 + for { + if !(*(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes + uintptr(i)*8)) != Uint64FromInt32(0)) { + break + } + goto _3 + _3: + ; + i++ + } + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes = Xmalloc(tls, uint64(8)*uint64(i+Int32FromInt32(1))) + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + i = 0 + for { + if !(*(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes + uintptr(i)*8)) != Uint64FromInt32(0)) { + break + } + *(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes + uintptr(i)*8)) = *(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fneg_classes + uintptr(i)*8)) + goto _4 + _4: + ; + i++ + } + *(*Ttre_ctype_t)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes + uintptr(i)*8)) = Uint64FromInt32(0) + } else { + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fneg_classes = UintptrFromInt32(0) + } + /* Find out how many tags this transition has. */ + i = 0 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags + uintptr(i)*4)) >= 0 { + i++ + } + } + j = 0 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags + uintptr(j)*4)) >= 0 { + j++ + } + } + /* If we are overwriting a transition, free the old tag array. */ + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags != UintptrFromInt32(0) { + Xfree(tls, (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags) + } + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags = UintptrFromInt32(0) + /* If there were any tags, allocate an array and fill it. */ + if i+j > 0 { + (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags = Xmalloc(tls, uint64(4)*uint64(i+j+Int32FromInt32(1))) + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags != 0) { + return int32(REG_ESPACE) + } + i = 0 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags + uintptr(i)*4)) >= 0 { + *(*int32)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags + uintptr(i)*4)) = *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Ftags + uintptr(i)*4)) + i++ + } + } + l = i + j = 0 + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags + uintptr(j)*4)) >= 0 { + /* Don't add duplicates. */ + dup = 0 + k = 0 + for { + if !(k < i) { + break + } + if *(*int32)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags + uintptr(k)*4)) == *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags + uintptr(j)*4)) { + dup = int32(1) + break + } + goto _5 + _5: + ; + k++ + } + if !(dup != 0) { + v6 = l + l++ + *(*int32)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags + uintptr(v6)*4)) = *(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Ftags + uintptr(j)*4)) + } + j++ + } + } + *(*int32)(unsafe.Pointer((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags + uintptr(l)*4)) = -int32(1) + } + p2 += 56 + } + p1 += 56 + } + } else { + /* Compute a maximum limit for the number of transitions leaving + from each state. */ + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fposition >= 0 { + p2 = orig_p2 + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p2)).Fposition >= 0 { + *(*int32)(unsafe.Pointer(counts + uintptr((*Ttre_pos_and_tags_t)(unsafe.Pointer(p1)).Fposition)*4))++ + p2 += 56 + } + p1 += 56 + } + } + return REG_OK +} + +// C documentation +// +// /* Converts the syntax tree to a TNFA. All the transitions in the TNFA are +// labelled with one character range (there are no transitions on empty +// strings). The TNFA takes O(n^2) space in the worst case, `n' is size of +// the regexp. */ +func _tre_ast_to_tnfa(tls *TLS, node uintptr, transitions uintptr, counts uintptr, offs uintptr) (r Treg_errcode_t) { + var cat, iter, uni uintptr + var errcode Treg_errcode_t + _, _, _, _ = cat, errcode, iter, uni + errcode = REG_OK + /* XXX - recurse using a stack!. */ + switch (*Ttre_ast_node_t)(unsafe.Pointer(node)).Ftype1 { + case int32(_LITERAL): + case int32(_UNION): + uni = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + errcode = _tre_ast_to_tnfa(tls, (*Ttre_union_t)(unsafe.Pointer(uni)).Fleft, transitions, counts, offs) + if errcode != REG_OK { + return errcode + } + errcode = _tre_ast_to_tnfa(tls, (*Ttre_union_t)(unsafe.Pointer(uni)).Fright, transitions, counts, offs) + case int32(_CATENATION): + cat = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + /* Add a transition from each position in cat->left->lastpos + to each position in cat->right->firstpos. */ + errcode = _tre_make_trans(tls, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft)).Flastpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright)).Ffirstpos, transitions, counts, offs) + if errcode != REG_OK { + return errcode + } + errcode = _tre_ast_to_tnfa(tls, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fleft, transitions, counts, offs) + if errcode != REG_OK { + return errcode + } + errcode = _tre_ast_to_tnfa(tls, (*Ttre_catenation_t)(unsafe.Pointer(cat)).Fright, transitions, counts, offs) + case int32(_ITERATION): + iter = (*Ttre_ast_node_t)(unsafe.Pointer(node)).Fobj + if (*Ttre_iteration_t)(unsafe.Pointer(iter)).Fmax == -int32(1) { + /* Add a transition from each last position in the iterated + expression to each first position. */ + errcode = _tre_make_trans(tls, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Flastpos, (*Ttre_ast_node_t)(unsafe.Pointer((*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg)).Ffirstpos, transitions, counts, offs) + if errcode != REG_OK { + return errcode + } + } + errcode = _tre_ast_to_tnfa(tls, (*Ttre_iteration_t)(unsafe.Pointer(iter)).Farg, transitions, counts, offs) + break + } + return errcode +} + +func Xregcomp(tls *TLS, preg uintptr, regex uintptr, cflags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v preg=%v regex=%v cflags=%v, (%v:)", tls, preg, regex, cflags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var add, i, j, v1 int32 + var counts, initial, offs, p, stack, submatch_data, tag_directions, tmp_ast_l, tmp_ast_r, tnfa, transitions, tree, v2 uintptr + var errcode Treg_errcode_t + var mem Ttre_mem_t + var _ /* parse_ctx at bp+0 */ Ttre_parse_ctx_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = add, counts, errcode, i, initial, j, mem, offs, p, stack, submatch_data, tag_directions, tmp_ast_l, tmp_ast_r, tnfa, transitions, tree, v1, v2 + counts = UintptrFromInt32(0) + offs = UintptrFromInt32(0) + add = 0 + tnfa = UintptrFromInt32(0) + tag_directions = UintptrFromInt32(0) + /* Allocate a stack used throughout the compilation process for various + purposes. */ + stack = _tre_stack_new(tls, int32(512), int32(1024000), int32(128)) + if !(stack != 0) { + return int32(REG_ESPACE) + } + /* Allocate a fast memory allocator. */ + mem = X__tre_mem_new_impl(tls, 0, UintptrFromInt32(0)) + if !(mem != 0) { + _tre_stack_destroy(tls, stack) + return int32(REG_ESPACE) + } + /* Parse the regexp. */ + Xmemset(tls, bp, 0, uint64(56)) + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fmem = mem + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fstack = stack + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fstart = regex + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fcflags = cflags + (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fmax_backref = -int32(1) + errcode = _tre_parse(tls, bp) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + (*Tregex_t)(unsafe.Pointer(preg)).Fre_nsub = uint64((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fsubmatch_id - int32(1)) + tree = (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fn + /* Referring to nonexistent subexpressions is illegal. */ + if (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fmax_backref > int32((*Tregex_t)(unsafe.Pointer(preg)).Fre_nsub) { + errcode = int32(REG_ESUBREG) + if int32(1) != 0 { + goto error_exit + } + } + /* Allocate the TNFA struct. */ + tnfa = Xcalloc(tls, uint64(1), uint64(104)) + if tnfa == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fhave_backrefs = BoolInt32((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fmax_backref >= 0) + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fhave_approx = 0 + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches = uint32((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fsubmatch_id) + /* Set up tags for submatch addressing. If REG_NOSUB is set and the + regexp does not have back references, this can be skipped. */ + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fhave_backrefs != 0 || !(cflags&Int32FromInt32(REG_NOSUB) != 0) { + /* Figure out how many tags we will need. */ + errcode = _tre_add_tags(tls, UintptrFromInt32(0), stack, tree, tnfa) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags > 0 { + tag_directions = Xmalloc(tls, uint64(4)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags+Int32FromInt32(1))) + if tag_directions == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions = tag_directions + Xmemset(tls, tag_directions, -int32(1), uint64(4)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags+Int32FromInt32(1))) + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags = Xcalloc(tls, uint64(uint32((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)*uint32(2)+uint32(1)), uint64(4)) + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + submatch_data = Xcalloc(tls, uint64(uint32((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fsubmatch_id)), uint64(16)) + if submatch_data == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data = submatch_data + errcode = _tre_add_tags(tls, mem, stack, tree, tnfa) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + } + /* Expand iteration nodes. */ + errcode = _tre_expand_ast(tls, mem, stack, tree, bp+44, tag_directions) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + /* Add a dummy node for the final state. + XXX - For certain patterns this dummy node can be optimized away, + for example "a*" or "ab*". Figure out a simple way to detect + this possibility. */ + tmp_ast_l = tree + v2 = bp + 44 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + tmp_ast_r = _tre_ast_new_literal(tls, mem, 0, 0, v1) + if tmp_ast_r == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + tree = _tre_ast_new_catenation(tls, mem, tmp_ast_l, tmp_ast_r) + if tree == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + errcode = _tre_compute_nfl(tls, mem, stack, tree) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + counts = Xmalloc(tls, uint64(4)*uint64((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition)) + if counts == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + offs = Xmalloc(tls, uint64(4)*uint64((*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition)) + if offs == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + i = 0 + for { + if !(i < (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition) { + break + } + *(*int32)(unsafe.Pointer(counts + uintptr(i)*4)) = 0 + goto _3 + _3: + ; + i++ + } + _tre_ast_to_tnfa(tls, tree, UintptrFromInt32(0), counts, UintptrFromInt32(0)) + add = 0 + i = 0 + for { + if !(i < (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition) { + break + } + *(*int32)(unsafe.Pointer(offs + uintptr(i)*4)) = add + add += *(*int32)(unsafe.Pointer(counts + uintptr(i)*4)) + int32(1) + *(*int32)(unsafe.Pointer(counts + uintptr(i)*4)) = 0 + goto _4 + _4: + ; + i++ + } + transitions = Xcalloc(tls, uint64(uint32(add)+uint32(1)), uint64(56)) + if transitions == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions = transitions + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_transitions = uint32(add) + errcode = _tre_ast_to_tnfa(tls, tree, transitions, counts, offs) + if errcode != REG_OK { + errcode = errcode + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffirstpos_chars = UintptrFromInt32(0) + p = (*Ttre_ast_node_t)(unsafe.Pointer(tree)).Ffirstpos + i = 0 + for (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fposition >= 0 { + i++ + p += 56 + } + initial = Xcalloc(tls, uint64(uint32(i)+uint32(1)), uint64(56)) + if initial == UintptrFromInt32(0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial = initial + i = 0 + p = (*Ttre_ast_node_t)(unsafe.Pointer(tree)).Ffirstpos + for { + if !((*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fposition >= 0) { + break + } + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Fstate = transitions + uintptr(*(*int32)(unsafe.Pointer(offs + uintptr((*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fposition)*4)))*56 + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Fstate_id = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fposition + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Ftags = UintptrFromInt32(0) + /* Copy the arrays p->tags, and p->params, they are allocated + from a tre_mem object. */ + if (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Ftags != 0 { + j = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Ftags + uintptr(j)*4)) >= 0) { + break + } + goto _6 + _6: + ; + j++ + } + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Ftags = Xmalloc(tls, uint64(4)*uint64(j+Int32FromInt32(1))) + if !((*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Ftags != 0) { + errcode = int32(REG_ESPACE) + if int32(1) != 0 { + goto error_exit + } + } + Xmemcpy(tls, (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Ftags, (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Ftags, uint64(4)*uint64(j+Int32FromInt32(1))) + } + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Fassertions = (*Ttre_pos_and_tags_t)(unsafe.Pointer(p)).Fassertions + i++ + goto _5 + _5: + ; + p += 56 + } + (*(*Ttre_tnfa_transition_t)(unsafe.Pointer(initial + uintptr(i)*56))).Fstate = UintptrFromInt32(0) + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_transitions = uint32(add) + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal = transitions + uintptr(*(*int32)(unsafe.Pointer(offs + uintptr((*(*Ttre_pos_and_tags_t)(unsafe.Pointer((*Ttre_ast_node_t)(unsafe.Pointer(tree)).Flastpos))).Fposition)*4)))*56 + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states = (*(*Ttre_parse_ctx_t)(unsafe.Pointer(bp))).Fposition + (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags = cflags + X__tre_mem_destroy(tls, mem) + _tre_stack_destroy(tls, stack) + Xfree(tls, counts) + Xfree(tls, offs) + (*Tregex_t)(unsafe.Pointer(preg)).F__opaque = tnfa + return REG_OK +error_exit: + ; + /* Free everything that was allocated and return the error code. */ + X__tre_mem_destroy(tls, mem) + if stack != UintptrFromInt32(0) { + _tre_stack_destroy(tls, stack) + } + if counts != UintptrFromInt32(0) { + Xfree(tls, counts) + } + if offs != UintptrFromInt32(0) { + Xfree(tls, offs) + } + (*Tregex_t)(unsafe.Pointer(preg)).F__opaque = tnfa + Xregfree(tls, preg) + return errcode +} + +func Xregfree(tls *TLS, preg uintptr) { + if __ccgo_strace { + trc("tls=%v preg=%v, (%v:)", tls, preg, origin(2)) + } + var i uint32 + var tnfa, trans uintptr + _, _, _ = i, tnfa, trans + tnfa = (*Tregex_t)(unsafe.Pointer(preg)).F__opaque + if !(tnfa != 0) { + return + } + i = uint32(0) + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_transitions) { + break + } + if (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Fstate != 0 { + if (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Ftags != 0 { + Xfree(tls, (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Ftags) + } + if (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Fneg_classes != 0 { + Xfree(tls, (*(*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions + uintptr(i)*56))).Fneg_classes) + } + } + goto _1 + _1: + ; + i++ + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions != 0 { + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftransitions) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial != 0 { + trans = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial + for { + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Fstate != 0) { + break + } + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags != 0 { + Xfree(tls, (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans)).Ftags) + } + goto _2 + _2: + ; + trans += 56 + } + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data != 0 { + i = uint32(0) + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches) { + break + } + if (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(i)*16))).Fparents != 0 { + Xfree(tls, (*(*Ttre_submatch_data_t)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + uintptr(i)*16))).Fparents) + } + goto _3 + _3: + ; + i++ + } + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions != 0 { + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffirstpos_chars != 0 { + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffirstpos_chars) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags != 0 { + Xfree(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags) + } + Xfree(tls, tnfa) +} + +/* Error message strings for error codes listed in `regex.h'. This list + needs to be in sync with the codes listed there, naturally. */ + +/* Converted to single string by Rich Felker to remove the need for + * data relocations at runtime, 27 Feb 2006. */ + +var _messages = [286]int8{'N', 'o', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'N', 'o', ' ', 'm', 'a', 't', 'c', 'h', 0, 'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'r', 'e', 'g', 'e', 'x', 'p', 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'c', 'o', 'l', 'l', 'a', 't', 'i', 'n', 'g', ' ', 'e', 'l', 'e', 'm', 'e', 'n', 't', 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'c', 'h', 'a', 'r', 'a', 'c', 't', 'e', 'r', ' ', 'c', 'l', 'a', 's', 's', ' ', 'n', 'a', 'm', 'e', 0, 'T', 'r', 'a', 'i', 'l', 'i', 'n', 'g', ' ', 'b', 'a', 'c', 'k', 's', 'l', 'a', 's', 'h', 0, 'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'b', 'a', 'c', 'k', ' ', 'r', 'e', 'f', 'e', 'r', 'e', 'n', 'c', 'e', 0, 'M', 'i', 's', 's', 'i', 'n', 'g', ' ', '\'', ']', '\'', 0, 'M', 'i', 's', 's', 'i', 'n', 'g', ' ', '\'', ')', '\'', 0, 'M', 'i', 's', 's', 'i', 'n', 'g', ' ', '\'', '}', '\'', 0, 'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'c', 'o', 'n', 't', 'e', 'n', 't', 's', ' ', 'o', 'f', ' ', '{', '}', 0, 'I', 'n', 'v', 'a', 'l', 'i', 'd', ' ', 'c', 'h', 'a', 'r', 'a', 'c', 't', 'e', 'r', ' ', 'r', 'a', 'n', 'g', 'e', 0, 'O', 'u', 't', ' ', 'o', 'f', ' ', 'm', 'e', 'm', 'o', 'r', 'y', 0, 'R', 'e', 'p', 'e', 't', 'i', 't', 'i', 'o', 'n', ' ', 'n', 'o', 't', ' ', 'p', 'r', 'e', 'c', 'e', 'd', 'e', 'd', ' ', 'b', 'y', ' ', 'v', 'a', 'l', 'i', 'd', ' ', 'e', 'x', 'p', 'r', 'e', 's', 's', 'i', 'o', 'n', 0, 0, 'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 'e', 'r', 'r', 'o', 'r'} + +func Xregerror(tls *TLS, e int32, preg uintptr, buf uintptr, size Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v e=%v preg=%v buf=%v size=%v, (%v:)", tls, e, preg, buf, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var s uintptr + _ = s + s = uintptr(unsafe.Pointer(&_messages)) + for { + if !(e != 0 && *(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _1 + _1: + ; + e-- + s += uintptr(Xstrlen(tls, s) + uint64(1)) + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + s++ + } + s = X__lctrans_cur(tls, s) + return uint64(int32(1) + Xsnprintf(tls, buf, size, __ccgo_ts+15, VaList(bp+8, s))) +} + +const tre_bt_mem_alloc = 0 +const tre_bt_mem_destroy = 0 +const tre_bt_mem_new = 0 + +/*********************************************************************** + from tre-match-utils.h +***********************************************************************/ + +// C documentation +// +// /* Returns 1 if `t1' wins `t2', 0 otherwise. */ +func _tre_tag_order(tls *TLS, num_tags int32, tag_directions uintptr, t1 uintptr, t2 uintptr) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < num_tags) { + break + } + if *(*Ttre_tag_direction_t)(unsafe.Pointer(tag_directions + uintptr(i)*4)) == int32(_TRE_TAG_MINIMIZE) { + if *(*Tregoff_t)(unsafe.Pointer(t1 + uintptr(i)*8)) < *(*Tregoff_t)(unsafe.Pointer(t2 + uintptr(i)*8)) { + return int32(1) + } + if *(*Tregoff_t)(unsafe.Pointer(t1 + uintptr(i)*8)) > *(*Tregoff_t)(unsafe.Pointer(t2 + uintptr(i)*8)) { + return 0 + } + } else { + if *(*Tregoff_t)(unsafe.Pointer(t1 + uintptr(i)*8)) > *(*Tregoff_t)(unsafe.Pointer(t2 + uintptr(i)*8)) { + return int32(1) + } + if *(*Tregoff_t)(unsafe.Pointer(t1 + uintptr(i)*8)) < *(*Tregoff_t)(unsafe.Pointer(t2 + uintptr(i)*8)) { + return 0 + } + } + goto _1 + _1: + ; + i++ + } + /* assert(0);*/ + return 0 +} + +func _tre_neg_char_classes_match(tls *TLS, classes uintptr, wc Ttre_cint_t, icase int32) (r int32) { + for *(*Ttre_ctype_t)(unsafe.Pointer(classes)) != Uint64FromInt32(0) { + if !(icase != 0) && Xiswctype(tls, wc, *(*Ttre_ctype_t)(unsafe.Pointer(classes))) != 0 || icase != 0 && (Xiswctype(tls, Xtowupper(tls, wc), *(*Ttre_ctype_t)(unsafe.Pointer(classes))) != 0 || Xiswctype(tls, Xtowlower(tls, wc), *(*Ttre_ctype_t)(unsafe.Pointer(classes))) != 0) { + return int32(1) + } else { + classes += 8 + } + } + return 0 /* No match. */ +} + +/*********************************************************************** + from tre-match-parallel.c +***********************************************************************/ + +/* + This algorithm searches for matches basically by reading characters + in the searched string one by one, starting at the beginning. All + matching paths in the TNFA are traversed in parallel. When two or + more paths reach the same state, exactly one is chosen according to + tag ordering rules; if returning submatches is not required it does + not matter which path is chosen. + + The worst case time required for finding the leftmost and longest + match, or determining that there is no match, is always linearly + dependent on the length of the text being searched. + + This algorithm cannot handle TNFAs with back referencing nodes. + See `tre-match-backtrack.c'. +*/ + +type Ttre_tnfa_reach_t = struct { + Fstate uintptr + Ftags uintptr +} + +type Ttre_reach_pos_t = struct { + Fpos Tregoff_t + Ftags uintptr +} + +func _tre_tnfa_run_parallel(tls *TLS, tnfa uintptr, string1 uintptr, match_tags uintptr, eflags int32, match_end_ofs uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var buf, reach, reach_i, reach_next, reach_next_i, reach_pos, str_byte, tag_i, tmp_buf, tmp_iptr, tmp_tags, trans_i uintptr + var end, i, new_match, num_tags, reg_newline, reg_notbol, reg_noteol, skip, start, v18 int32 + var match_eo, pos, pos_add_next, v10, v7 Tregoff_t + var pbytes, rbytes, tbytes, total_bytes, xbytes Tsize_t + var prev_c Ttre_char_t + var ret Treg_errcode_t + var v1, v2, v3, v4 uint64 + var _ /* next_c at bp+0 */ Ttre_char_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = buf, end, i, match_eo, new_match, num_tags, pbytes, pos, pos_add_next, prev_c, rbytes, reach, reach_i, reach_next, reach_next_i, reach_pos, reg_newline, reg_notbol, reg_noteol, ret, skip, start, str_byte, tag_i, tbytes, tmp_buf, tmp_iptr, tmp_tags, total_bytes, trans_i, xbytes, v1, v10, v18, v2, v3, v4, v7 + /* State variables required by GET_NEXT_WCHAR. */ + prev_c = 0 + *(*Ttre_char_t)(unsafe.Pointer(bp)) = 0 + str_byte = string1 + pos = int64(-int32(1)) + pos_add_next = int64(1) + reg_notbol = eflags & int32(REG_NOTBOL) + reg_noteol = eflags & int32(REG_NOTEOL) + reg_newline = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags & int32(REG_NEWLINE) + match_eo = int64(-int32(1)) /* end offset of match (-1 if no match found yet) */ + new_match = 0 + tmp_tags = UintptrFromInt32(0) + if !(match_tags != 0) { + num_tags = 0 + } else { + num_tags = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags + } + /* Allocate memory for temporary data required for matching. This needs to + be done for every matching operation to be thread safe. This allocates + everything in a single large block with calloc(). */ + /* Ensure that tbytes and xbytes*num_states cannot overflow, and that + * they don't contribute more than 1/8 of SIZE_MAX to total_bytes. */ + if uint64(num_tags) > uint64(0xffffffffffffffff)/(Uint64FromInt32(8)*Uint64FromInt64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states)) { + return int32(REG_ESPACE) + } + /* Likewise check rbytes. */ + if uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states+int32(1)) > Uint64FromUint64(0xffffffffffffffff)/(Uint64FromInt32(8)*Uint64FromInt64(16)) { + return int32(REG_ESPACE) + } + /* Likewise check pbytes. */ + if uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) > Uint64FromUint64(0xffffffffffffffff)/(Uint64FromInt32(8)*Uint64FromInt64(16)) { + return int32(REG_ESPACE) + } + /* Compute the length of the block we need. */ + tbytes = uint64(8) * uint64(num_tags) + rbytes = uint64(16) * uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states+Int32FromInt32(1)) + pbytes = uint64(16) * uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) + xbytes = uint64(8) * uint64(num_tags) + total_bytes = (Uint64FromInt64(8)-Uint64FromInt32(1))*Uint64FromInt32(4) + (rbytes+xbytes*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states))*uint64(2) + tbytes + pbytes + /* Allocate the memory. */ + buf = Xcalloc(tls, total_bytes, uint64(1)) + if buf == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + /* Get the various pointers within tmp_buf (properly aligned). */ + tmp_tags = buf + tmp_buf = buf + uintptr(tbytes) + if uint64(int64(tmp_buf))%uint64(8) != 0 { + v1 = uint64(8) - uint64(int64(tmp_buf))%uint64(8) + } else { + v1 = uint64(0) + } + tmp_buf += uintptr(v1) + reach_next = tmp_buf + tmp_buf += uintptr(rbytes) + if uint64(int64(tmp_buf))%uint64(8) != 0 { + v2 = uint64(8) - uint64(int64(tmp_buf))%uint64(8) + } else { + v2 = uint64(0) + } + tmp_buf += uintptr(v2) + reach = tmp_buf + tmp_buf += uintptr(rbytes) + if uint64(int64(tmp_buf))%uint64(8) != 0 { + v3 = uint64(8) - uint64(int64(tmp_buf))%uint64(8) + } else { + v3 = uint64(0) + } + tmp_buf += uintptr(v3) + reach_pos = tmp_buf + tmp_buf += uintptr(pbytes) + if uint64(int64(tmp_buf))%uint64(8) != 0 { + v4 = uint64(8) - uint64(int64(tmp_buf))%uint64(8) + } else { + v4 = uint64(0) + } + tmp_buf += uintptr(v4) + i = 0 + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) { + break + } + (*(*Ttre_tnfa_reach_t)(unsafe.Pointer(reach + uintptr(i)*16))).Ftags = tmp_buf + tmp_buf += uintptr(xbytes) + (*(*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next + uintptr(i)*16))).Ftags = tmp_buf + tmp_buf += uintptr(xbytes) + goto _5 + _5: + ; + i++ + } + i = 0 + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) { + break + } + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr(i)*16))).Fpos = int64(-int32(1)) + goto _6 + _6: + ; + i++ + } + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v7 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v7 + if v7 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + pos = 0 + reach_next_i = reach_next + for int32(1) != 0 { + /* If no match found yet, add the initial states to `reach_next'. */ + if match_eo < 0 { + trans_i = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial + for (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != UintptrFromInt32(0) { + if (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Fpos < pos { + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions != 0 && ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOL) != 0 && (pos > 0 || reg_notbol != 0) && (prev_c != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOL) != 0 && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') || reg_noteol != 0) && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOW) != 0 && (prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0 || !(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOW) != 0 && (!(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) || (*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB) != 0 && (pos != 0 && *(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') && BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) == BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB_NEG) != 0 && (pos == 0 || *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') || BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) != BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0))) { + trans_i += 56 + continue + } + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + uintptr(i)*8)) = int64(-int32(1)) + goto _8 + _8: + ; + i++ + } + tag_i = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + if tag_i != 0 { + for *(*int32)(unsafe.Pointer(tag_i)) >= 0 { + if *(*int32)(unsafe.Pointer(tag_i)) < num_tags { + *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + uintptr(*(*int32)(unsafe.Pointer(tag_i)))*8)) = pos + } + tag_i += 4 + } + } + if (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal { + match_eo = pos + new_match = int32(1) + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i)*8)) = *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + uintptr(i)*8)) + goto _9 + _9: + ; + i++ + } + } + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Fpos = pos + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags = reach_next_i + 8 + reach_next_i += 16 + } + trans_i += 56 + } + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = UintptrFromInt32(0) + } else { + if num_tags == 0 || reach_next_i == reach_next { + /* We have found a match. */ + break + } + } + /* Check for end of string. */ + if !(*(*Ttre_char_t)(unsafe.Pointer(bp)) != 0) { + break + } + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v10 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v10 + if v10 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + /* Swap `reach' and `reach_next'. */ + reach_i = reach + reach = reach_next + reach_next = reach_i + /* For each state in `reach', weed out states that don't fulfill the + minimal matching conditions. */ + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_minimals != 0 && new_match != 0 { + new_match = 0 + reach_next_i = reach_next + reach_i = reach + for { + if !((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Fstate != 0) { + break + } + skip = 0 + i = 0 + for { + if !(*(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i)*4)) >= 0) { + break + } + end = *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i)*4)) + start = *(*int32)(unsafe.Pointer((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fminimal_tags + uintptr(i+int32(1))*4)) + if end >= num_tags { + skip = int32(1) + break + } else { + if *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags + uintptr(start)*8)) == *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(start)*8)) && *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags + uintptr(end)*8)) < *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(end)*8)) { + skip = int32(1) + break + } + } + goto _12 + _12: + ; + i += int32(2) + } + if !(skip != 0) { + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Fstate + tmp_iptr = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags = tmp_iptr + reach_next_i += 16 + } + goto _11 + _11: + ; + reach_i += 16 + } + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = UintptrFromInt32(0) + /* Swap `reach' and `reach_next'. */ + reach_i = reach + reach = reach_next + reach_next = reach_i + } + /* For each state in `reach' see if there is a transition leaving with + the current input symbol to a state not yet in `reach_next', and + add the destination states to `reach_next'. */ + reach_next_i = reach_next + reach_i = reach + for { + if !((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Fstate != 0) { + break + } + trans_i = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Fstate + for { + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != 0) { + break + } + /* Does this transition match the input symbol? */ + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fcode_min <= uint32(prev_c) && (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fcode_max >= uint32(prev_c) { + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions != 0 && ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOL) != 0 && (pos > 0 || reg_notbol != 0) && (prev_c != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOL) != 0 && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') || reg_noteol != 0) && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOW) != 0 && (prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0 || !(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOW) != 0 && (!(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) || (*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB) != 0 && (pos != 0 && *(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') && BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) == BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB_NEG) != 0 && (pos == 0 || *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') || BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) != BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS) != 0 && !((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&Int32FromInt32(REG_ICASE) != 0) && !(Xiswctype(tls, uint32(prev_c), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS) != 0 && (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_ICASE) != 0 && !(Xiswctype(tls, Xtowlower(tls, uint32(prev_c)), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) && !(Xiswctype(tls, Xtowupper(tls, uint32(prev_c)), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS_NEG) != 0 && _tre_neg_char_classes_match(tls, (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fneg_classes, uint32(prev_c), (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_ICASE)) != 0)) { + goto _14 + } + /* Compute the tags after this transition. */ + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(tmp_tags + uintptr(i)*8)) = *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_i)).Ftags + uintptr(i)*8)) + goto _15 + _15: + ; + i++ + } + tag_i = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + if tag_i != UintptrFromInt32(0) { + for *(*int32)(unsafe.Pointer(tag_i)) >= 0 { + if *(*int32)(unsafe.Pointer(tag_i)) < num_tags { + *(*Tregoff_t)(unsafe.Pointer(tmp_tags + uintptr(*(*int32)(unsafe.Pointer(tag_i)))*8)) = pos + } + tag_i += 4 + } + } + if (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Fpos < pos { + /* Found an unvisited node. */ + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + tmp_iptr = (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags = tmp_tags + tmp_tags = tmp_iptr + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Fpos = pos + (*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags = reach_next_i + 8 + if (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal && (match_eo == int64(-int32(1)) || num_tags > 0 && *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags)) <= *(*Tregoff_t)(unsafe.Pointer(match_tags))) { + match_eo = pos + new_match = int32(1) + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i)*8)) = *(*Tregoff_t)(unsafe.Pointer((*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Ftags + uintptr(i)*8)) + goto _16 + _16: + ; + i++ + } + } + reach_next_i += 16 + } else { + /* Another path has also reached this state. We choose + the winner by examining the tag values for both + paths. */ + if _tre_tag_order(tls, num_tags, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions, tmp_tags, *(*uintptr)(unsafe.Pointer((*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags))) != 0 { + /* The new path wins. */ + tmp_iptr = *(*uintptr)(unsafe.Pointer((*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags)) + *(*uintptr)(unsafe.Pointer((*(*Ttre_reach_pos_t)(unsafe.Pointer(reach_pos + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*16))).Ftags)) = tmp_tags + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal { + match_eo = pos + new_match = int32(1) + i = 0 + for { + if !(i < num_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i)*8)) = *(*Tregoff_t)(unsafe.Pointer(tmp_tags + uintptr(i)*8)) + goto _17 + _17: + ; + i++ + } + } + tmp_tags = tmp_iptr + } + } + } + goto _14 + _14: + ; + trans_i += 56 + } + goto _13 + _13: + ; + reach_i += 16 + } + (*Ttre_tnfa_reach_t)(unsafe.Pointer(reach_next_i)).Fstate = UintptrFromInt32(0) + } + *(*Tregoff_t)(unsafe.Pointer(match_end_ofs)) = match_eo + if match_eo >= 0 { + v18 = REG_OK + } else { + v18 = int32(REG_NOMATCH) + } + ret = v18 +error_exit: + ; + Xfree(tls, buf) + return ret +} + +/*********************************************************************** + from tre-match-backtrack.c +***********************************************************************/ + +/* + This matcher is for regexps that use back referencing. Regexp matching + with back referencing is an NP-complete problem on the number of back + references. The easiest way to match them is to use a backtracking + routine which basically goes through all possible paths in the TNFA + and chooses the one which results in the best (leftmost and longest) + match. This can be spectacularly expensive and may run out of stack + space, but there really is no better known generic algorithm. Quoting + Henry Spencer from comp.compilers: + + + POSIX.2 REs require longest match, which is really exciting to + implement since the obsolete ("basic") variant also includes + \. I haven't found a better way of tackling this than doing + a preliminary match using a DFA (or simulation) on a modified RE + that just replicates subREs for \, and then doing a + backtracking match to determine whether the subRE matches were + right. This can be rather slow, but I console myself with the + thought that people who use \ deserve very slow execution. + (Pun unintentional but very appropriate.) + +*/ + +type Ttre_backtrack_item_t = struct { + Fpos Tregoff_t + Fstr_byte uintptr + Fstate uintptr + Fstate_id int32 + Fnext_c int32 + Ftags uintptr +} + +type Ttre_backtrack_t = uintptr + +type Ttre_backtrack_struct = struct { + Fitem Ttre_backtrack_item_t + Fprev uintptr + Fnext uintptr +} + +func _tre_tnfa_run_backtrack(tls *TLS, tnfa uintptr, string1 uintptr, match_tags uintptr, eflags int32, match_end_ofs uintptr) (r Treg_errcode_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bt, empty_br_match, i, i1, i2, i3, i4, next_c_start, reg_newline, reg_notbol, reg_noteol, result, ret, v20 int32 + var bt_len, eo, match_eo, pos, pos_add_next, pos_start, so, v11, v12, v3 Tregoff_t + var mem Ttre_mem_t + var next_state, next_tags, pmatch, state, states_seen, str_byte, str_byte_start, tags, tmp, tmp1, trans_i, v18, v6 uintptr + var prev_c Ttre_char_t + var s, s1, stack Ttre_backtrack_t + var _ /* next_c at bp+0 */ Ttre_char_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bt, bt_len, empty_br_match, eo, i, i1, i2, i3, i4, match_eo, mem, next_c_start, next_state, next_tags, pmatch, pos, pos_add_next, pos_start, prev_c, reg_newline, reg_notbol, reg_noteol, result, ret, s, s1, so, stack, state, states_seen, str_byte, str_byte_start, tags, tmp, tmp1, trans_i, v11, v12, v18, v20, v3, v6 + /* State variables required by GET_NEXT_WCHAR. */ + prev_c = 0 + *(*Ttre_char_t)(unsafe.Pointer(bp)) = 0 + str_byte = string1 + pos = 0 + pos_add_next = int64(1) + reg_notbol = eflags & int32(REG_NOTBOL) + reg_noteol = eflags & int32(REG_NOTEOL) + reg_newline = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags & int32(REG_NEWLINE) + pos_start = int64(-int32(1)) + /* End offset of best match so far, or -1 if no match found yet. */ + match_eo = int64(-int32(1)) + tags = UintptrFromInt32(0) + states_seen = UintptrFromInt32(0) + /* Memory allocator to for allocating the backtracking stack. */ + mem = X__tre_mem_new_impl(tls, 0, UintptrFromInt32(0)) + pmatch = UintptrFromInt32(0) + if !(mem != 0) { + return int32(REG_ESPACE) + } + stack = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(56)) + if !(stack != 0) { + ret = int32(REG_ESPACE) + goto error_exit + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fprev = UintptrFromInt32(0) + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext = UintptrFromInt32(0) + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags != 0 { + tags = Xmalloc(tls, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)) + if !(tags != 0) { + ret = int32(REG_ESPACE) + goto error_exit + } + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches != 0 { + pmatch = Xmalloc(tls, uint64(16)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches)) + if !(pmatch != 0) { + ret = int32(REG_ESPACE) + goto error_exit + } + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states != 0 { + states_seen = Xmalloc(tls, uint64(4)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states)) + if !(states_seen != 0) { + ret = int32(REG_ESPACE) + goto error_exit + } + } +retry: + ; + i = 0 + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i)*8)) = int64(-int32(1)) + if match_tags != 0 { + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i)*8)) = int64(-int32(1)) + } + goto _1 + _1: + ; + i++ + } + i = 0 + for { + if !(i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_states) { + break + } + *(*int32)(unsafe.Pointer(states_seen + uintptr(i)*4)) = 0 + goto _2 + _2: + ; + i++ + } + state = UintptrFromInt32(0) + pos = pos_start + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v3 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v3 + if v3 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + pos_start = pos + next_c_start = *(*Ttre_char_t)(unsafe.Pointer(bp)) + str_byte_start = str_byte + /* Handle initial states. */ + next_tags = UintptrFromInt32(0) + trans_i = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Finitial + for { + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != 0) { + break + } + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions != 0 && ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOL) != 0 && (pos > 0 || reg_notbol != 0) && (prev_c != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOL) != 0 && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') || reg_noteol != 0) && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOW) != 0 && (prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0 || !(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOW) != 0 && (!(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) || (*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB) != 0 && (pos != 0 && *(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') && BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) == BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB_NEG) != 0 && (pos == 0 || *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') || BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) != BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0))) { + goto _4 + } + if state == UintptrFromInt32(0) { + /* Start from this state. */ + state = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + next_tags = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + } else { + /* Backtrack to this state. */ + if !((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext != 0) { + s = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(56)) + if !(s != 0) { + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return int32(REG_ESPACE) + } + (*Ttre_backtrack_struct)(unsafe.Pointer(s)).Fprev = stack + (*Ttre_backtrack_struct)(unsafe.Pointer(s)).Fnext = UintptrFromInt32(0) + (*Ttre_backtrack_struct)(unsafe.Pointer(s)).Fitem.Ftags = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)) + if !((*Ttre_backtrack_struct)(unsafe.Pointer(s)).Fitem.Ftags != 0) { + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return int32(REG_ESPACE) + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext = s + stack = s + } else { + stack = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fpos = pos + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstr_byte = str_byte + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate_id = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fnext_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + i1 = 0 + for { + if !(i1 < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(i1)*8)) = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i1)*8)) + goto _5 + _5: + ; + i1++ + } + tmp = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + if tmp != 0 { + for *(*int32)(unsafe.Pointer(tmp)) >= 0 { + v6 = tmp + tmp += 4 + *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(*(*int32)(unsafe.Pointer(v6)))*8)) = pos + } + } + } + goto _4 + _4: + ; + trans_i += 56 + } + if next_tags != 0 { + for { + if !(*(*int32)(unsafe.Pointer(next_tags)) >= 0) { + break + } + *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(*(*int32)(unsafe.Pointer(next_tags)))*8)) = pos + goto _7 + _7: + ; + next_tags += 4 + } + } + if state == UintptrFromInt32(0) { + goto backtrack + } +_9: + ; + if !(int32(1) != 0) { + goto _8 + } + if state == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ffinal { + if match_eo < pos || match_eo == pos && match_tags != 0 && _tre_tag_order(tls, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Ftag_directions, tags, match_tags) != 0 { + /* This match wins the previous match. */ + match_eo = pos + if match_tags != 0 { + i2 = 0 + for { + if !(i2 < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(match_tags + uintptr(i2)*8)) = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i2)*8)) + goto _10 + _10: + ; + i2++ + } + } + } + /* Our TNFAs never have transitions leaving from the final state, + so we jump right to backtracking. */ + goto backtrack + } + /* Go to the next character in the input string. */ + empty_br_match = 0 + trans_i = state + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != 0 && (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_BACKREF) != 0 { + bt = *(*int32)(unsafe.Pointer(&(*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fu)) + /* Get the substring we need to match against. Remember to + turn off REG_NOSUB temporarily. */ + _tre_fill_pmatch(tls, uint64(bt+int32(1)), pmatch, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags & ^Int32FromInt32(REG_NOSUB), tnfa, tags, pos) + so = (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(bt)*16))).Frm_so + eo = (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(bt)*16))).Frm_eo + bt_len = eo - so + result = Xstrncmp(tls, string1+uintptr(so), str_byte-uintptr(1), uint64(bt_len)) + if result == 0 { + /* Back reference matched. Check for infinite loop. */ + if bt_len == 0 { + empty_br_match = int32(1) + } + if empty_br_match != 0 && *(*int32)(unsafe.Pointer(states_seen + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*4)) != 0 { + goto backtrack + } + *(*int32)(unsafe.Pointer(states_seen + uintptr((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id)*4)) = empty_br_match + /* Advance in input string and resync `prev_c', `next_c' + and pos. */ + str_byte += uintptr(bt_len - int64(1)) + pos += bt_len - int64(1) + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v11 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v11 + if v11 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + } else { + goto backtrack + } + } else { + /* Check for end of string. */ + if *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') { + goto backtrack + } + /* Read the next character. */ + prev_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + pos += pos_add_next + v12 = int64(Xmbtowc(tls, bp, str_byte, uint64(MB_LEN_MAX))) + pos_add_next = v12 + if v12 <= 0 { + if pos_add_next < 0 { + ret = int32(REG_NOMATCH) + goto error_exit + } else { + pos_add_next++ + } + } + str_byte += uintptr(pos_add_next) + } + next_state = UintptrFromInt32(0) + trans_i = state + for { + if !((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate != 0) { + break + } + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fcode_min <= uint32(prev_c) && (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fcode_max >= uint32(prev_c) { + if (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions != 0 && ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOL) != 0 && (pos > 0 || reg_notbol != 0) && (prev_c != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOL) != 0 && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') || reg_noteol != 0) && (*(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\n') || !(reg_newline != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_BOW) != 0 && (prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0 || !(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_EOW) != 0 && (!(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) || (*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB) != 0 && (pos != 0 && *(*Ttre_char_t)(unsafe.Pointer(bp)) != int32('\000') && BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) == BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_AT_WB_NEG) != 0 && (pos == 0 || *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') || BoolInt32(prev_c == int32('_') || Xiswalnum(tls, uint32(prev_c)) != 0) != BoolInt32(*(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('_') || Xiswalnum(tls, uint32(*(*Ttre_char_t)(unsafe.Pointer(bp)))) != 0)) || ((*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS) != 0 && !((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&Int32FromInt32(REG_ICASE) != 0) && !(Xiswctype(tls, uint32(prev_c), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS) != 0 && (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_ICASE) != 0 && !(Xiswctype(tls, Xtowlower(tls, uint32(prev_c)), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) && !(Xiswctype(tls, Xtowupper(tls, uint32(prev_c)), *(*Ttre_ctype_t)(unsafe.Pointer(trans_i + 40))) != 0) || (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fassertions&int32(ASSERT_CHAR_CLASS_NEG) != 0 && _tre_neg_char_classes_match(tls, (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fneg_classes, uint32(prev_c), (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_ICASE)) != 0)) { + goto _13 + } + if next_state == UintptrFromInt32(0) { + /* First matching transition. */ + next_state = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + next_tags = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + } else { + /* Second matching transition. We may need to backtrack here + to take this transition instead of the first one, so we + push this transition in the backtracking stack so we can + jump back here if needed. */ + if !((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext != 0) { + s1 = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(56)) + if !(s1 != 0) { + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return int32(REG_ESPACE) + } + (*Ttre_backtrack_struct)(unsafe.Pointer(s1)).Fprev = stack + (*Ttre_backtrack_struct)(unsafe.Pointer(s1)).Fnext = UintptrFromInt32(0) + (*Ttre_backtrack_struct)(unsafe.Pointer(s1)).Fitem.Ftags = X__tre_mem_alloc_impl(tls, mem, 0, UintptrFromInt32(0), 0, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)) + if !((*Ttre_backtrack_struct)(unsafe.Pointer(s1)).Fitem.Ftags != 0) { + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return int32(REG_ESPACE) + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext = s1 + stack = s1 + } else { + stack = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fnext + } + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fpos = pos + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstr_byte = str_byte + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate_id = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Fstate_id + (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fnext_c = *(*Ttre_char_t)(unsafe.Pointer(bp)) + i3 = 0 + for { + if !(i3 < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(i3)*8)) = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i3)*8)) + goto _14 + _14: + ; + i3++ + } + tmp1 = (*Ttre_tnfa_transition_t)(unsafe.Pointer(trans_i)).Ftags + for { + if !(tmp1 != 0 && *(*int32)(unsafe.Pointer(tmp1)) >= 0) { + break + } + *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(*(*int32)(unsafe.Pointer(tmp1)))*8)) = pos + goto _15 + _15: + ; + tmp1 += 4 + } + } + } + goto _13 + _13: + ; + trans_i += 56 + } + if !(next_state != UintptrFromInt32(0)) { + goto _16 + } + /* Matching transitions were found. Take the first one. */ + state = next_state + /* Update the tag values. */ + if next_tags != 0 { + for *(*int32)(unsafe.Pointer(next_tags)) >= 0 { + v18 = next_tags + next_tags += 4 + *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(*(*int32)(unsafe.Pointer(v18)))*8)) = pos + } + } + goto _17 +_16: + ; +backtrack: + ; + /* A matching transition was not found. Try to backtrack. */ + if (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fprev != 0 { + if (*Ttre_tnfa_transition_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate)).Fassertions&int32(ASSERT_BACKREF) != 0 { + *(*int32)(unsafe.Pointer(states_seen + uintptr((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate_id)*4)) = 0 + } + pos = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fpos + str_byte = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstr_byte + state = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fstate + *(*Ttre_char_t)(unsafe.Pointer(bp)) = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Fnext_c + i4 = 0 + for { + if !(i4 < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags) { + break + } + *(*Tregoff_t)(unsafe.Pointer(tags + uintptr(i4)*8)) = *(*Tregoff_t)(unsafe.Pointer((*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fitem.Ftags + uintptr(i4)*8)) + goto _19 + _19: + ; + i4++ + } + stack = (*Ttre_backtrack_struct)(unsafe.Pointer(stack)).Fprev + } else { + if match_eo < 0 { + /* Try starting from a later position in the input string. */ + /* Check for end of string. */ + if *(*Ttre_char_t)(unsafe.Pointer(bp)) == int32('\000') { + goto _8 + } + *(*Ttre_char_t)(unsafe.Pointer(bp)) = next_c_start + str_byte = str_byte_start + goto retry + } else { + goto _8 + } + } +_17: + ; + goto _9 +_8: + ; + if match_eo >= 0 { + v20 = REG_OK + } else { + v20 = int32(REG_NOMATCH) + } + ret = v20 + *(*Tregoff_t)(unsafe.Pointer(match_end_ofs)) = match_eo +error_exit: + ; + X__tre_mem_destroy(tls, mem) + if tags != 0 { + Xfree(tls, tags) + } + if pmatch != 0 { + Xfree(tls, pmatch) + } + if states_seen != 0 { + Xfree(tls, states_seen) + } + return ret +} + +/*********************************************************************** + from regexec.c +***********************************************************************/ + +// C documentation +// +// /* Fills the POSIX.2 regmatch_t array according to the TNFA tag and match +// endpoint values. */ +func _tre_fill_pmatch(tls *TLS, nmatch Tsize_t, pmatch uintptr, cflags int32, tnfa uintptr, tags uintptr, match_eo Tregoff_t) { + var i, j uint32 + var parents, submatch_data uintptr + var v1, v3 Tregoff_t + _, _, _, _, _, _ = i, j, parents, submatch_data, v1, v3 + i = uint32(0) + if match_eo >= 0 && !(cflags&Int32FromInt32(REG_NOSUB) != 0) { + /* Construct submatch offsets from the tags. */ + submatch_data = (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fsubmatch_data + for i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches && uint64(i) < nmatch { + if (*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Fso_tag == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fend_tag { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = match_eo + } else { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr((*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Fso_tag)*8)) + } + if (*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Feo_tag == (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fend_tag { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = match_eo + } else { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = *(*Tregoff_t)(unsafe.Pointer(tags + uintptr((*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Feo_tag)*8)) + } + /* If either of the endpoints were not used, this submatch + was not part of the match. */ + if (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so == int64(-int32(1)) || (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo == int64(-int32(1)) { + v1 = int64(-Int32FromInt32(1)) + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = v1 + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = v1 + } + i++ + } + /* Reset all submatches that are not within all of their parent + submatches. */ + i = uint32(0) + for i < (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_submatches && uint64(i) < nmatch { + if (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo == int64(-int32(1)) { + } + parents = (*(*Ttre_submatch_data_t)(unsafe.Pointer(submatch_data + uintptr(i)*16))).Fparents + if parents != UintptrFromInt32(0) { + j = uint32(0) + for { + if !(*(*int32)(unsafe.Pointer(parents + uintptr(j)*4)) >= 0) { + break + } + if (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so < (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(*(*int32)(unsafe.Pointer(parents + uintptr(j)*4)))*16))).Frm_so || (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo > (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(*(*int32)(unsafe.Pointer(parents + uintptr(j)*4)))*16))).Frm_eo { + v3 = int64(-Int32FromInt32(1)) + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = v3 + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = v3 + } + goto _2 + _2: + ; + j++ + } + } + i++ + } + } + for uint64(i) < nmatch { + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_so = int64(-int32(1)) + (*(*Tregmatch_t)(unsafe.Pointer(pmatch + uintptr(i)*16))).Frm_eo = int64(-int32(1)) + i++ + } +} + +/* + Wrapper functions for POSIX compatible regexp matching. +*/ + +func Xregexec(tls *TLS, preg uintptr, string1 uintptr, nmatch Tsize_t, pmatch uintptr, eflags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v preg=%v string1=%v nmatch=%v pmatch=%v eflags=%v, (%v:)", tls, preg, string1, nmatch, pmatch, eflags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var status Treg_errcode_t + var tags, tnfa uintptr + var _ /* eo at bp+0 */ Tregoff_t + _, _, _ = status, tags, tnfa + tnfa = (*Tregex_t)(unsafe.Pointer(preg)).F__opaque + tags = UintptrFromInt32(0) + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags&int32(REG_NOSUB) != 0 { + nmatch = uint64(0) + } + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags > 0 && nmatch > uint64(0) { + tags = Xmalloc(tls, uint64(8)*uint64((*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fnum_tags)) + if tags == UintptrFromInt32(0) { + return int32(REG_ESPACE) + } + } + /* Dispatch to the appropriate matcher. */ + if (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fhave_backrefs != 0 { + /* The regex has back references, use the backtracking matcher. */ + status = _tre_tnfa_run_backtrack(tls, tnfa, string1, tags, eflags, bp) + } else { + /* Exact matching, no back references, use the parallel matcher. */ + status = _tre_tnfa_run_parallel(tls, tnfa, string1, tags, eflags, bp) + } + if status == REG_OK { + /* A match was found, so fill the submatch registers. */ + _tre_fill_pmatch(tls, nmatch, pmatch, (*Ttre_tnfa_t)(unsafe.Pointer(tnfa)).Fcflags, tnfa, tags, *(*Tregoff_t)(unsafe.Pointer(bp))) + } + if tags != 0 { + Xfree(tls, tags) + } + return status +} + +/* + This memory allocator is for allocating small memory blocks efficiently + in terms of memory overhead and execution speed. The allocated blocks + cannot be freed individually, only all at once. There can be multiple + allocators, though. +*/ + +// C documentation +// +// /* Returns a new memory allocator or NULL if out of memory. */ +func X__tre_mem_new_impl(tls *TLS, provided int32, provided_block uintptr) (r Ttre_mem_t) { + if __ccgo_strace { + trc("tls=%v provided=%v provided_block=%v, (%v:)", tls, provided, provided_block, origin(2)) + defer func() { trc("-> %v", r) }() + } + var mem Ttre_mem_t + _ = mem + if provided != 0 { + mem = provided_block + Xmemset(tls, mem, 0, uint64(48)) + } else { + mem = Xcalloc(tls, uint64(1), uint64(48)) + } + if mem == UintptrFromInt32(0) { + return UintptrFromInt32(0) + } + return mem +} + +// C documentation +// +// /* Frees the memory allocator and all memory allocated with it. */ +func X__tre_mem_destroy(tls *TLS, mem Ttre_mem_t) { + if __ccgo_strace { + trc("tls=%v mem=%v, (%v:)", tls, mem, origin(2)) + } + var l, tmp uintptr + _, _ = l, tmp + l = (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fblocks + for l != UintptrFromInt32(0) { + Xfree(tls, (*Ttre_list_t)(unsafe.Pointer(l)).Fdata) + tmp = (*Ttre_list_t)(unsafe.Pointer(l)).Fnext + Xfree(tls, l) + l = tmp + } + Xfree(tls, mem) +} + +// C documentation +// +// /* Allocates a block of `size' bytes from `mem'. Returns a pointer to the +// allocated block or NULL if an underlying malloc() failed. */ +func X__tre_mem_alloc_impl(tls *TLS, mem Ttre_mem_t, provided int32, provided_block uintptr, zero int32, size Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v mem=%v provided=%v provided_block=%v zero=%v size=%v, (%v:)", tls, mem, provided, provided_block, zero, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + var block_size int32 + var l, ptr uintptr + var v1 uint64 + _, _, _, _ = block_size, l, ptr, v1 + if (*Ttre_mem_struct)(unsafe.Pointer(mem)).Ffailed != 0 { + return UintptrFromInt32(0) + } + if (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fn < size { + if provided != 0 { + if provided_block == UintptrFromInt32(0) { + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Ffailed = int32(1) + return UintptrFromInt32(0) + } + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr = provided_block + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fn = uint64(TRE_MEM_BLOCK_SIZE) + } else { + if size*uint64(8) > uint64(TRE_MEM_BLOCK_SIZE) { + block_size = int32(size * uint64(8)) + } else { + block_size = int32(TRE_MEM_BLOCK_SIZE) + } + l = Xmalloc(tls, uint64(16)) + if l == UintptrFromInt32(0) { + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Ffailed = int32(1) + return UintptrFromInt32(0) + } + (*Ttre_list_t)(unsafe.Pointer(l)).Fdata = Xmalloc(tls, uint64(block_size)) + if (*Ttre_list_t)(unsafe.Pointer(l)).Fdata == UintptrFromInt32(0) { + Xfree(tls, l) + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Ffailed = int32(1) + return UintptrFromInt32(0) + } + (*Ttre_list_t)(unsafe.Pointer(l)).Fnext = UintptrFromInt32(0) + if (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fcurrent != UintptrFromInt32(0) { + (*Ttre_list_t)(unsafe.Pointer((*Ttre_mem_struct)(unsafe.Pointer(mem)).Fcurrent)).Fnext = l + } + if (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fblocks == UintptrFromInt32(0) { + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fblocks = l + } + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fcurrent = l + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr = (*Ttre_list_t)(unsafe.Pointer(l)).Fdata + (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fn = uint64(block_size) + } + } + /* Make sure the next pointer will be aligned. */ + if (uint64(int64((*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr))+size)%uint64(8) != 0 { + v1 = uint64(8) - (uint64(int64((*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr))+size)%uint64(8) + } else { + v1 = uint64(0) + } + size += v1 + /* Allocate from current block. */ + ptr = (*Ttre_mem_struct)(unsafe.Pointer(mem)).Fptr + *(*uintptr)(unsafe.Pointer(mem + 16)) += uintptr(size) + *(*Tsize_t)(unsafe.Pointer(mem + 24)) -= size + /* Set to zero if needed. */ + if zero != 0 { + Xmemset(tls, ptr, 0, size) + } + return ptr +} + +const MAXSIZE = 1 +const MINSIZE = 8 + +type TACTION = int32 + +const _FIND = 0 +const _ENTER = 1 + +type TVISIT = int32 + +const _preorder = 0 +const _postorder = 1 +const _endorder = 2 +const _leaf = 3 + +type TENTRY = struct { + Fkey uintptr + Fdata uintptr +} + +type Tentry = TENTRY + +type Thsearch_data = struct { + F__tab uintptr + F__unused1 uint32 + F__unused2 uint32 +} + +type Tqelem = struct { + Fq_forw uintptr + Fq_back uintptr + Fq_data [1]int8 +} + +/* +open addressing hash table with 2^n table size +quadratic probing is used in case of hash collision +tab indices and hash are size_t +after resize fails with ENOMEM the state of tab is still usable + +with the posix api items cannot be iterated and length cannot be queried +*/ + +type t__tab = struct { + Fentries uintptr + Fmask Tsize_t + Fused Tsize_t +} + +var _htab Thsearch_data + +func _keyhash(tls *TLS, k uintptr) (r Tsize_t) { + var h Tsize_t + var p, v1 uintptr + _, _, _ = h, p, v1 + p = k + h = uint64(0) + for *(*uint8)(unsafe.Pointer(p)) != 0 { + v1 = p + p++ + h = uint64(31)*h + uint64(*(*uint8)(unsafe.Pointer(v1))) + } + return h +} + +func _resize(tls *TLS, nel Tsize_t, htab uintptr) (r int32) { + var e, newe, oldtab uintptr + var i, j, newsize, oldsize, v4 Tsize_t + _, _, _, _, _, _, _, _ = e, i, j, newe, newsize, oldsize, oldtab, v4 + oldsize = (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask + uint64(1) + oldtab = (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries + if nel > uint64(-Int32FromInt32(1))/Uint64FromInt32(2)+Uint64FromInt32(1) { + nel = uint64(-Int32FromInt32(1))/Uint64FromInt32(2) + Uint64FromInt32(1) + } + newsize = uint64(MINSIZE) + for { + if !(newsize < nel) { + break + } + goto _1 + _1: + ; + newsize *= uint64(2) + } + (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries = Xcalloc(tls, newsize, uint64(16)) + if !((*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries != 0) { + (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries = oldtab + return 0 + } + (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask = newsize - uint64(1) + if !(oldtab != 0) { + return int32(1) + } + e = oldtab + for { + if !(e < oldtab+uintptr(oldsize)*16) { + break + } + if (*TENTRY)(unsafe.Pointer(e)).Fkey != 0 { + i = _keyhash(tls, (*TENTRY)(unsafe.Pointer(e)).Fkey) + j = Uint64FromInt32(1) + for { + newe = (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries + uintptr(i&(*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask)*16 + if !((*TENTRY)(unsafe.Pointer(newe)).Fkey != 0) { + break + } + goto _3 + _3: + ; + v4 = j + j++ + i += v4 + } + *(*TENTRY)(unsafe.Pointer(newe)) = *(*TENTRY)(unsafe.Pointer(e)) + } + goto _2 + _2: + ; + e += 16 + } + Xfree(tls, oldtab) + return int32(1) +} + +func Xhcreate(tls *TLS, nel Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v nel=%v, (%v:)", tls, nel, origin(2)) + defer func() { trc("-> %v", r) }() + } + return ___hcreate_r(tls, nel, uintptr(unsafe.Pointer(&_htab))) +} + +func Xhdestroy(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + ___hdestroy_r(tls, uintptr(unsafe.Pointer(&_htab))) +} + +func _lookup(tls *TLS, key uintptr, hash Tsize_t, htab uintptr) (r uintptr) { + var e uintptr + var i, j, v2 Tsize_t + _, _, _, _ = e, i, j, v2 + i = hash + j = Uint64FromInt32(1) + for { + e = (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries + uintptr(i&(*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask)*16 + if !((*TENTRY)(unsafe.Pointer(e)).Fkey != 0) || Xstrcmp(tls, (*TENTRY)(unsafe.Pointer(e)).Fkey, key) == 0 { + break + } + goto _1 + _1: + ; + v2 = j + j++ + i += v2 + } + return e +} + +func Xhsearch(tls *TLS, item TENTRY, action TACTION) (r uintptr) { + if __ccgo_strace { + trc("tls=%v item=%v action=%v, (%v:)", tls, item, action, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* e at bp+0 */ uintptr + ___hsearch_r(tls, item, action, bp, uintptr(unsafe.Pointer(&_htab))) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +func ___hcreate_r(tls *TLS, nel Tsize_t, htab uintptr) (r1 int32) { + var r int32 + _ = r + (*Thsearch_data)(unsafe.Pointer(htab)).F__tab = Xcalloc(tls, uint64(1), uint64(24)) + if !((*Thsearch_data)(unsafe.Pointer(htab)).F__tab != 0) { + return 0 + } + r = _resize(tls, nel, htab) + if r == 0 { + Xfree(tls, (*Thsearch_data)(unsafe.Pointer(htab)).F__tab) + (*Thsearch_data)(unsafe.Pointer(htab)).F__tab = uintptr(0) + } + return r +} + +func ___hdestroy_r(tls *TLS, htab uintptr) { + if (*Thsearch_data)(unsafe.Pointer(htab)).F__tab != 0 { + Xfree(tls, (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fentries) + } + Xfree(tls, (*Thsearch_data)(unsafe.Pointer(htab)).F__tab) + (*Thsearch_data)(unsafe.Pointer(htab)).F__tab = uintptr(0) +} + +func ___hsearch_r(tls *TLS, item TENTRY, action TACTION, retval uintptr, htab uintptr) (r int32) { + var e, v2 uintptr + var hash, v1 Tsize_t + _, _, _, _ = e, hash, v1, v2 + hash = _keyhash(tls, item.Fkey) + e = _lookup(tls, item.Fkey, hash, htab) + if (*TENTRY)(unsafe.Pointer(e)).Fkey != 0 { + *(*uintptr)(unsafe.Pointer(retval)) = e + return int32(1) + } + if action == int32(_FIND) { + *(*uintptr)(unsafe.Pointer(retval)) = uintptr(0) + return 0 + } + *(*TENTRY)(unsafe.Pointer(e)) = item + v2 = (*Thsearch_data)(unsafe.Pointer(htab)).F__tab + 16 + *(*Tsize_t)(unsafe.Pointer(v2))++ + v1 = *(*Tsize_t)(unsafe.Pointer(v2)) + if v1 > (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask-(*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fmask/uint64(4) { + if !(_resize(tls, uint64(2)*(*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fused, htab) != 0) { + (*t__tab)(unsafe.Pointer((*Thsearch_data)(unsafe.Pointer(htab)).F__tab)).Fused-- + (*TENTRY)(unsafe.Pointer(e)).Fkey = uintptr(0) + *(*uintptr)(unsafe.Pointer(retval)) = uintptr(0) + return 0 + } + e = _lookup(tls, item.Fkey, hash, htab) + } + *(*uintptr)(unsafe.Pointer(retval)) = e + return int32(1) +} + +type Tnode = struct { + Fnext uintptr + Fprev uintptr +} + +func Xinsque(tls *TLS, element uintptr, pred uintptr) { + if __ccgo_strace { + trc("tls=%v element=%v pred=%v, (%v:)", tls, element, pred, origin(2)) + } + var e, p, v1 uintptr + _, _, _ = e, p, v1 + e = element + p = pred + if !(p != 0) { + v1 = UintptrFromInt32(0) + (*Tnode)(unsafe.Pointer(e)).Fprev = v1 + (*Tnode)(unsafe.Pointer(e)).Fnext = v1 + return + } + (*Tnode)(unsafe.Pointer(e)).Fnext = (*Tnode)(unsafe.Pointer(p)).Fnext + (*Tnode)(unsafe.Pointer(e)).Fprev = p + (*Tnode)(unsafe.Pointer(p)).Fnext = e + if (*Tnode)(unsafe.Pointer(e)).Fnext != 0 { + (*Tnode)(unsafe.Pointer((*Tnode)(unsafe.Pointer(e)).Fnext)).Fprev = e + } +} + +func Xremque(tls *TLS, element uintptr) { + if __ccgo_strace { + trc("tls=%v element=%v, (%v:)", tls, element, origin(2)) + } + var e uintptr + _ = e + e = element + if (*Tnode)(unsafe.Pointer(e)).Fnext != 0 { + (*Tnode)(unsafe.Pointer((*Tnode)(unsafe.Pointer(e)).Fnext)).Fprev = (*Tnode)(unsafe.Pointer(e)).Fprev + } + if (*Tnode)(unsafe.Pointer(e)).Fprev != 0 { + (*Tnode)(unsafe.Pointer((*Tnode)(unsafe.Pointer(e)).Fprev)).Fnext = (*Tnode)(unsafe.Pointer(e)).Fnext + } +} + +func Xlsearch(tls *TLS, key uintptr, base uintptr, nelp uintptr, width Tsize_t, compar uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v base=%v nelp=%v width=%v compar=%v, (%v:)", tls, key, base, nelp, width, compar, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i, n Tsize_t + var p uintptr + var v1 t__predefined_size_t + _, _, _, _ = i, n, p, v1 + defer func() {}() + v1 = width + p = base + n = *(*Tsize_t)(unsafe.Pointer(nelp)) + i = uint64(0) + for { + if !(i < n) { + break + } + if (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{compar})))(tls, key, p+uintptr(i)*uintptr(v1)) == 0 { + return p + uintptr(i)*uintptr(v1) + } + goto _2 + _2: + ; + i++ + } + *(*Tsize_t)(unsafe.Pointer(nelp)) = n + uint64(1) + return Xmemcpy(tls, p+uintptr(n)*uintptr(v1), key, width) +} + +func Xlfind(tls *TLS, key uintptr, base uintptr, nelp uintptr, width Tsize_t, compar uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v base=%v nelp=%v width=%v compar=%v, (%v:)", tls, key, base, nelp, width, compar, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i, n Tsize_t + var p uintptr + var v1 t__predefined_size_t + _, _, _, _ = i, n, p, v1 + defer func() {}() + v1 = width + p = base + n = *(*Tsize_t)(unsafe.Pointer(nelp)) + i = uint64(0) + for { + if !(i < n) { + break + } + if (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{compar})))(tls, key, p+uintptr(i)*uintptr(v1)) == 0 { + return p + uintptr(i)*uintptr(v1) + } + goto _2 + _2: + ; + i++ + } + return uintptr(0) +} + +const MAXH = 0 + +type Tnode1 = struct { + Fkey uintptr + Fa [2]uintptr + Fh int32 +} + +func Xtdelete(tls *TLS, key uintptr, rootp uintptr, cmp uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v rootp=%v cmp=%v, (%v:)", tls, key, rootp, cmp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a [97]uintptr + var c, i, v1, v2, v4, v5, v6, v7, v8 int32 + var child, deleted, n, parent uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, c, child, deleted, i, n, parent, v1, v2, v4, v5, v6, v7, v8 + if !(rootp != 0) { + return uintptr(0) + } + n = *(*uintptr)(unsafe.Pointer(rootp)) + i = 0 + /* *a[0] is an arbitrary non-null pointer that is returned when + the root node is deleted. */ + v1 = i + i++ + a[v1] = rootp + v2 = i + i++ + a[v2] = rootp + for { + if !(n != 0) { + return uintptr(0) + } + c = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, key, (*Tnode1)(unsafe.Pointer(n)).Fkey) + if !(c != 0) { + break + } + v4 = i + i++ + a[v4] = n + 8 + BoolUintptr(c > 0)*8 + n = *(*uintptr)(unsafe.Pointer(n + 8 + BoolUintptr(c > 0)*8)) + goto _3 + _3: + } + parent = *(*uintptr)(unsafe.Pointer(a[i-int32(2)])) + if *(*uintptr)(unsafe.Pointer(n + 8)) != 0 { + /* free the preceding node instead of the deleted one. */ + deleted = n + v5 = i + i++ + a[v5] = n + 8 + n = *(*uintptr)(unsafe.Pointer(n + 8)) + for *(*uintptr)(unsafe.Pointer(n + 8 + 1*8)) != 0 { + v6 = i + i++ + a[v6] = n + 8 + 1*8 + n = *(*uintptr)(unsafe.Pointer(n + 8 + 1*8)) + } + (*Tnode1)(unsafe.Pointer(deleted)).Fkey = (*Tnode1)(unsafe.Pointer(n)).Fkey + child = *(*uintptr)(unsafe.Pointer(n + 8)) + } else { + child = *(*uintptr)(unsafe.Pointer(n + 8 + 1*8)) + } + /* freed node has at most one child, move it up and rebalance. */ + Xfree(tls, n) + i-- + v7 = i + *(*uintptr)(unsafe.Pointer(a[v7])) = child + for { + i-- + v8 = i + if !(v8 != 0 && X__tsearch_balance(tls, a[i]) != 0) { + break + } + } + return parent +} + +func Xtdestroy(tls *TLS, root uintptr, freekey uintptr) { + if __ccgo_strace { + trc("tls=%v root=%v freekey=%v, (%v:)", tls, root, freekey, origin(2)) + } + var r uintptr + _ = r + r = root + if r == uintptr(0) { + return + } + Xtdestroy(tls, *(*uintptr)(unsafe.Pointer(r + 8)), freekey) + Xtdestroy(tls, *(*uintptr)(unsafe.Pointer(r + 8 + 1*8)), freekey) + if freekey != 0 { + (*(*func(*TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{freekey})))(tls, (*Tnode1)(unsafe.Pointer(r)).Fkey) + } + Xfree(tls, r) +} + +func Xtfind(tls *TLS, key uintptr, rootp uintptr, cmp uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v rootp=%v cmp=%v, (%v:)", tls, key, rootp, cmp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c int32 + var n uintptr + _, _ = c, n + if !(rootp != 0) { + return uintptr(0) + } + n = *(*uintptr)(unsafe.Pointer(rootp)) + for { + if !(n != 0) { + break + } + c = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, key, (*Tnode1)(unsafe.Pointer(n)).Fkey) + if !(c != 0) { + break + } + n = *(*uintptr)(unsafe.Pointer(n + 8 + BoolUintptr(c > 0)*8)) + goto _1 + _1: + } + return n +} + +func _height(tls *TLS, n uintptr) (r int32) { + var v1 int32 + _ = v1 + if n != 0 { + v1 = (*Tnode1)(unsafe.Pointer(n)).Fh + } else { + v1 = 0 + } + return v1 +} + +func _rot(tls *TLS, p uintptr, x uintptr, dir int32) (r int32) { + var hx, hz int32 + var y, z uintptr + _, _, _, _ = hx, hz, y, z + y = *(*uintptr)(unsafe.Pointer(x + 8 + uintptr(dir)*8)) + z = *(*uintptr)(unsafe.Pointer(y + 8 + BoolUintptr(!(dir != 0))*8)) + hx = (*Tnode1)(unsafe.Pointer(x)).Fh + hz = _height(tls, z) + if hz > _height(tls, *(*uintptr)(unsafe.Pointer(y + 8 + uintptr(dir)*8))) { + /* + * x + * / \ dir z + * A y / * / \ --> x y + * z D /| | * / \ A B C D + * B C + */ + *(*uintptr)(unsafe.Pointer(x + 8 + uintptr(dir)*8)) = *(*uintptr)(unsafe.Pointer(z + 8 + BoolUintptr(!(dir != 0))*8)) + *(*uintptr)(unsafe.Pointer(y + 8 + BoolUintptr(!(dir != 0))*8)) = *(*uintptr)(unsafe.Pointer(z + 8 + uintptr(dir)*8)) + *(*uintptr)(unsafe.Pointer(z + 8 + BoolUintptr(!(dir != 0))*8)) = x + *(*uintptr)(unsafe.Pointer(z + 8 + uintptr(dir)*8)) = y + (*Tnode1)(unsafe.Pointer(x)).Fh = hz + (*Tnode1)(unsafe.Pointer(y)).Fh = hz + (*Tnode1)(unsafe.Pointer(z)).Fh = hz + int32(1) + } else { + /* + * x y + * / \ / * A y --> x D + * / \ / * z D A z + */ + *(*uintptr)(unsafe.Pointer(x + 8 + uintptr(dir)*8)) = z + *(*uintptr)(unsafe.Pointer(y + 8 + BoolUintptr(!(dir != 0))*8)) = x + (*Tnode1)(unsafe.Pointer(x)).Fh = hz + int32(1) + (*Tnode1)(unsafe.Pointer(y)).Fh = hz + int32(2) + z = y + } + *(*uintptr)(unsafe.Pointer(p)) = z + return (*Tnode1)(unsafe.Pointer(z)).Fh - hx +} + +// C documentation +// +// /* balance *p, return 0 if height is unchanged. */ +func X__tsearch_balance(tls *TLS, p uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h0, h1, old, v1 int32 + var n uintptr + _, _, _, _, _ = h0, h1, n, old, v1 + n = *(*uintptr)(unsafe.Pointer(p)) + h0 = _height(tls, *(*uintptr)(unsafe.Pointer(n + 8))) + h1 = _height(tls, *(*uintptr)(unsafe.Pointer(n + 8 + 1*8))) + if uint32(h0-h1)+uint32(1) < uint32(3) { + old = (*Tnode1)(unsafe.Pointer(n)).Fh + if h0 < h1 { + v1 = h1 + int32(1) + } else { + v1 = h0 + int32(1) + } + (*Tnode1)(unsafe.Pointer(n)).Fh = v1 + return (*Tnode1)(unsafe.Pointer(n)).Fh - old + } + return _rot(tls, p, n, BoolInt32(h0 < h1)) +} + +func Xtsearch(tls *TLS, key uintptr, rootp uintptr, cmp uintptr) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v rootp=%v cmp=%v, (%v:)", tls, key, rootp, cmp, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var a [96]uintptr + var c, i, v1, v3, v5, v6 int32 + var n, r, v4 uintptr + var v7 bool + _, _, _, _, _, _, _, _, _, _, _ = a, c, i, n, r, v1, v3, v4, v5, v6, v7 + if !(rootp != 0) { + return uintptr(0) + } + n = *(*uintptr)(unsafe.Pointer(rootp)) + i = 0 + v1 = i + i++ + a[v1] = rootp + for { + if !(n != 0) { + break + } + c = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, key, (*Tnode1)(unsafe.Pointer(n)).Fkey) + if !(c != 0) { + return n + } + v3 = i + i++ + a[v3] = n + 8 + BoolUintptr(c > 0)*8 + n = *(*uintptr)(unsafe.Pointer(n + 8 + BoolUintptr(c > 0)*8)) + goto _2 + _2: + } + r = Xmalloc(tls, uint64(32)) + if !(r != 0) { + return uintptr(0) + } + (*Tnode1)(unsafe.Pointer(r)).Fkey = key + v4 = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(r + 8 + 1*8)) = v4 + *(*uintptr)(unsafe.Pointer(r + 8)) = v4 + (*Tnode1)(unsafe.Pointer(r)).Fh = int32(1) + /* insert new node, rebalance ancestors. */ + i-- + v5 = i + *(*uintptr)(unsafe.Pointer(a[v5])) = r + for { + if v7 = i != 0; v7 { + i-- + v6 = i + } + if !(v7 && X__tsearch_balance(tls, a[v6]) != 0) { + break + } + } + return r +} + +func _walk(tls *TLS, r uintptr, action uintptr, d int32) { + if !(r != 0) { + return + } + if (*Tnode1)(unsafe.Pointer(r)).Fh == int32(1) { + (*(*func(*TLS, uintptr, TVISIT, int32))(unsafe.Pointer(&struct{ uintptr }{action})))(tls, r, _leaf, d) + } else { + (*(*func(*TLS, uintptr, TVISIT, int32))(unsafe.Pointer(&struct{ uintptr }{action})))(tls, r, _preorder, d) + _walk(tls, *(*uintptr)(unsafe.Pointer(r + 8)), action, d+int32(1)) + (*(*func(*TLS, uintptr, TVISIT, int32))(unsafe.Pointer(&struct{ uintptr }{action})))(tls, r, _postorder, d) + _walk(tls, *(*uintptr)(unsafe.Pointer(r + 8 + 1*8)), action, d+int32(1)) + (*(*func(*TLS, uintptr, TVISIT, int32))(unsafe.Pointer(&struct{ uintptr }{action})))(tls, r, _endorder, d) + } +} + +func Xtwalk(tls *TLS, root uintptr, action uintptr) { + if __ccgo_strace { + trc("tls=%v root=%v action=%v, (%v:)", tls, root, action, origin(2)) + } + _walk(tls, root, action, 0) +} + +func Xpoll(tls *TLS, fds uintptr, n Tnfds_t, timeout int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fds=%v n=%v timeout=%v, (%v:)", tls, fds, n, timeout, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uintptr + _ = v1 + if timeout >= 0 { + *(*[2]int64)(unsafe.Pointer(bp)) = [2]int64{ + 0: int64(timeout / int32(1000)), + 1: int64(timeout % int32(1000) * int32(1000000)), + } + v1 = bp + } else { + v1 = uintptr(0) + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_ppoll), int64(fds), int64(n), int64(v1), int64(Int32FromInt32(0)), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)), 0)))) +} + +func Xppoll(tls *TLS, fds uintptr, n Tnfds_t, to uintptr, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fds=%v n=%v to=%v mask=%v, (%v:)", tls, fds, n, to, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var ns, v1, v2 int64 + var s Ttime_t + var v3 uintptr + _, _, _, _, _ = ns, s, v1, v2, v3 + if to != 0 { + v1 = (*Ttimespec)(unsafe.Pointer(to)).Ftv_sec + } else { + v1 = 0 + } + s = v1 + if to != 0 { + v2 = (*Ttimespec)(unsafe.Pointer(to)).Ftv_nsec + } else { + v2 = 0 + } + ns = v2 + if to != 0 { + *(*[2]int64)(unsafe.Pointer(bp)) = [2]int64{ + 0: s, + 1: ns, + } + v3 = bp + } else { + v3 = uintptr(0) + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_ppoll), int64(fds), int64(n), int64(v3), int64(mask), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)), 0)))) +} + +func Xpselect(tls *TLS, n int32, rfds uintptr, wfds uintptr, efds uintptr, ts uintptr, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v n=%v rfds=%v wfds=%v efds=%v ts=%v mask=%v, (%v:)", tls, n, rfds, wfds, efds, ts, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ns, v1, v2 int64 + var s Ttime_t + var v3 uintptr + var _ /* data at bp+16 */ [2]Tsyscall_arg_t + _, _, _, _, _ = ns, s, v1, v2, v3 + *(*[2]Tsyscall_arg_t)(unsafe.Pointer(bp + 16)) = [2]Tsyscall_arg_t{ + 0: int64(uint64(mask)), + 1: int64(Int32FromInt32(_NSIG) / Int32FromInt32(8)), + } + if ts != 0 { + v1 = (*Ttimespec)(unsafe.Pointer(ts)).Ftv_sec + } else { + v1 = 0 + } + s = v1 + if ts != 0 { + v2 = (*Ttimespec)(unsafe.Pointer(ts)).Ftv_nsec + } else { + v2 = 0 + } + ns = v2 + if ts != 0 { + *(*[2]int64)(unsafe.Pointer(bp)) = [2]int64{ + 0: s, + 1: ns, + } + v3 = bp + } else { + v3 = uintptr(0) + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pselect6), int64(n), int64(rfds), int64(wfds), int64(efds), int64(v3), int64(bp+16))))) +} + +func Xselect(tls *TLS, n int32, rfds uintptr, wfds uintptr, efds uintptr, tv uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v n=%v rfds=%v wfds=%v efds=%v tv=%v, (%v:)", tls, n, rfds, wfds, efds, tv, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var max_time, s Ttime_t + var ns, v1, v2 int64 + var us Tsuseconds_t + var v3 uintptr + _, _, _, _, _, _, _ = max_time, ns, s, us, v1, v2, v3 + if tv != 0 { + v1 = (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec + } else { + v1 = 0 + } + s = v1 + if tv != 0 { + v2 = (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec + } else { + v2 = 0 + } + us = v2 + max_time = int64(Uint64FromUint64(1)<<(Uint64FromInt32(8)*Uint64FromInt64(8)-Uint64FromInt32(1)) - Uint64FromInt32(1)) + if s < 0 || us < 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + if us/int64(1000000) > max_time-s { + s = max_time + us = int64(999999) + ns = int64(999999999) + } else { + s += us / int64(1000000) + us %= int64(1000000) + ns = us * int64(1000) + } + if tv != 0 { + *(*[2]int64)(unsafe.Pointer(bp)) = [2]int64{ + 0: s, + 1: ns, + } + v3 = bp + } else { + v3 = uintptr(0) + } + *(*[2]Tsyscall_arg_t)(unsafe.Pointer(bp + 16)) = [2]Tsyscall_arg_t{ + 1: int64(Int32FromInt32(_NSIG) / Int32FromInt32(8)), + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pselect6), int64(n), int64(rfds), int64(wfds), int64(efds), int64(v3), int64(bp+16))))) +} + +var _all_mask = [1]uint64{ + 0: -Uint64FromUint64(1), +} + +var _app_mask = [1]uint64{ + 0: uint64(0xfffffffc7fffffff), +} + +func X__block_all_sigs(tls *TLS, set uintptr) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_BLOCK)), int64(uintptr(unsafe.Pointer(&_all_mask))), int64(set), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) +} + +func X__block_app_sigs(tls *TLS, set uintptr) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_BLOCK)), int64(uintptr(unsafe.Pointer(&_app_mask))), int64(set), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) +} + +func X__restore_sigs(tls *TLS, set uintptr) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_SETMASK)), int64(set), int64(Int32FromInt32(0)), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) +} + +func Xgetitimer(tls *TLS, which int32, old uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v which=%v old=%v, (%v:)", tls, which, old, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var r int32 + var _ /* old32 at bp+0 */ [4]int64 + _ = r + if uint64(8) > uint64(8) { + r = int32(X__syscall2(tls, int64(SYS_getitimer), int64(which), int64(bp))) + if !(r != 0) { + (*Titimerval)(unsafe.Pointer(old)).Fit_interval.Ftv_sec = (*(*[4]int64)(unsafe.Pointer(bp)))[0] + (*Titimerval)(unsafe.Pointer(old)).Fit_interval.Ftv_usec = (*(*[4]int64)(unsafe.Pointer(bp)))[int32(1)] + (*Titimerval)(unsafe.Pointer(old)).Fit_value.Ftv_sec = (*(*[4]int64)(unsafe.Pointer(bp)))[int32(2)] + (*Titimerval)(unsafe.Pointer(old)).Fit_value.Ftv_usec = (*(*[4]int64)(unsafe.Pointer(bp)))[int32(3)] + } + return int32(X__syscall_ret(tls, uint64(r))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_getitimer), int64(which), int64(old))))) +} + +func Xkill(tls *TLS, pid Tpid_t, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v pid=%v sig=%v, (%v:)", tls, pid, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_kill), int64(pid), int64(sig))))) +} + +func Xkillpg(tls *TLS, pgid Tpid_t, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v pgid=%v sig=%v, (%v:)", tls, pgid, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + if pgid < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + return Xkill(tls, -pgid, sig) +} + +func Xpsiginfo(tls *TLS, si uintptr, msg uintptr) { + if __ccgo_strace { + trc("tls=%v si=%v msg=%v, (%v:)", tls, si, msg, origin(2)) + } + Xpsignal(tls, (*Tsiginfo_t)(unsafe.Pointer(si)).Fsi_signo, msg) +} + +func Xpsignal(tls *TLS, sig int32, msg uintptr) { + if __ccgo_strace { + trc("tls=%v sig=%v msg=%v, (%v:)", tls, sig, msg, origin(2)) + } + bp := tls.Alloc(32) + defer tls.Free(32) + var __need_unlock, old_errno, old_mode, v1 int32 + var f, old_locale, s, v2, v3 uintptr + _, _, _, _, _, _, _, _, _ = __need_unlock, f, old_errno, old_locale, old_mode, s, v1, v2, v3 + f = uintptr(unsafe.Pointer(&X__stderr_FILE)) + s = Xstrsignal(tls, sig) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + /* Save stderr's orientation and encoding rule, since psignal is not + * permitted to change them. Save errno and restore it if there is no + * error since fprintf might change it even on success but psignal is + * not permitted to do so. */ + old_locale = (*TFILE)(unsafe.Pointer(f)).Flocale + old_mode = (*TFILE)(unsafe.Pointer(f)).Fmode + old_errno = *(*int32)(unsafe.Pointer(X__errno_location(tls))) + if msg != 0 { + v2 = msg + } else { + v2 = __ccgo_ts + } + if msg != 0 { + v3 = __ccgo_ts + 289 + } else { + v3 = __ccgo_ts + } + if Xfprintf(tls, f, __ccgo_ts+1062, VaList(bp+8, v2, v3, s)) >= 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = old_errno + } + (*TFILE)(unsafe.Pointer(f)).Fmode = old_mode + (*TFILE)(unsafe.Pointer(f)).Flocale = old_locale + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xraise(tls *TLS, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v sig=%v, (%v:)", tls, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var ret int32 + var _ /* set at bp+0 */ Tsigset_t + _ = ret + X__block_app_sigs(tls, bp) + ret = int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_tkill), int64((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Ftid), int64(sig))))) + X__restore_sigs(tls, bp) + return ret +} + +/* These functions will not work, but suffice for targets where the + * kernel sigaction structure does not actually use sa_restorer. */ +func X__restore(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func X__restore_rt(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } +} + +func Xsetitimer(tls *TLS, which int32, new1 uintptr, old uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v which=%v new1=%v old=%v, (%v:)", tls, which, new1, old, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var is, vs Ttime_t + var ius, vus int64 + var r int32 + var _ /* old32 at bp+32 */ [4]int64 + _, _, _, _, _ = is, ius, r, vs, vus + if uint64(8) > uint64(8) { + is = (*Titimerval)(unsafe.Pointer(new1)).Fit_interval.Ftv_sec + vs = (*Titimerval)(unsafe.Pointer(new1)).Fit_value.Ftv_sec + ius = (*Titimerval)(unsafe.Pointer(new1)).Fit_interval.Ftv_usec + vus = (*Titimerval)(unsafe.Pointer(new1)).Fit_value.Ftv_usec + if !!((uint64(is)+Uint64FromUint64(0x80000000))>>Int32FromInt32(32) != 0) || !!((uint64(vs)+Uint64FromUint64(0x80000000))>>Int32FromInt32(32) != 0) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } + *(*[4]int64)(unsafe.Pointer(bp)) = [4]int64{ + 0: is, + 1: ius, + 2: vs, + 3: vus, + } + r = int32(X__syscall3(tls, int64(SYS_setitimer), int64(which), int64(bp), int64(bp+32))) + if !(r != 0) && old != 0 { + (*Titimerval)(unsafe.Pointer(old)).Fit_interval.Ftv_sec = (*(*[4]int64)(unsafe.Pointer(bp + 32)))[0] + (*Titimerval)(unsafe.Pointer(old)).Fit_interval.Ftv_usec = (*(*[4]int64)(unsafe.Pointer(bp + 32)))[int32(1)] + (*Titimerval)(unsafe.Pointer(old)).Fit_value.Ftv_sec = (*(*[4]int64)(unsafe.Pointer(bp + 32)))[int32(2)] + (*Titimerval)(unsafe.Pointer(old)).Fit_value.Ftv_usec = (*(*[4]int64)(unsafe.Pointer(bp + 32)))[int32(3)] + } + return int32(X__syscall_ret(tls, uint64(r))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_setitimer), int64(which), int64(new1), int64(old))))) +} + +type Tk_sigaction = struct { + Fhandler uintptr + Fflags uint64 + Fmask [2]uint32 + Funused uintptr +} + +var _unmask_done int32 +var _handler_set [1]uint64 + +func X__get_handler_set(tls *TLS, set uintptr) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + } + Xmemcpy(tls, set, uintptr(unsafe.Pointer(&_handler_set)), uint64(8)) +} + +func X__libc_sigaction(tls *TLS, sig int32, sa uintptr, old1 uintptr) (r2 int32) { + if __ccgo_strace { + trc("tls=%v sig=%v sa=%v old1=%v, (%v:)", tls, sig, sa, old1, origin(2)) + defer func() { trc("-> %v", r2) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var old, r, r1, v, v12, v15, v19, v22, v4, v7 int32 + var v1, v10, v11, v18, v25, v26, v3 uintptr + var v2 int64 + var _ /* ksa at bp+16 */ Tk_sigaction + var _ /* ksa_old at bp+48 */ Tk_sigaction + var _ /* u at bp+8 */ struct { + Fr [0][2]Tuint32_t + Fv Tuint64_t + } + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = old, r, r1, v, v1, v10, v11, v12, v15, v18, v19, v2, v22, v25, v26, v3, v4, v7 + if sa != 0 { + if uint64(*(*uintptr)(unsafe.Pointer(sa))) > uint64(1) { + v1 = uintptr(unsafe.Pointer(&_handler_set)) + uintptr(uint64(sig-Int32FromInt32(1))/(Uint64FromInt32(8)*Uint64FromInt64(8)))*8 + v2 = int64(uint64(1) << (uint64(sig-Int32FromInt32(1)) % (Uint64FromInt32(8) * Uint64FromInt64(8)))) + if Uint64FromInt64(8) == Uint64FromInt64(4) { + v3 = v1 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1477) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1477) + v7 = v + goto _8 + _8: + old = v7 + goto _6 + _6: + ; + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1477) + v4 = r + goto _5 + _5: + ; + if !!(v4 != 0) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1477) + _ = old + goto _9 + _9: + } else { + v10 = v1 + *(*struct { + Fr [0][2]Tuint32_t + Fv Tuint64_t + })(unsafe.Pointer(bp + 8)) = struct { + Fr [0][2]Tuint32_t + Fv Tuint64_t + }{} + *(*uint64)(unsafe.Pointer(bp + 8)) = uint64(v2) + if *(*Tuint32_t)(unsafe.Pointer(bp + 8)) != 0 { + v11 = v10 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1477) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1477) + v15 = v + goto _16 + _16: + old = v15 + goto _14 + _14: + ; + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1477) + v12 = r + goto _13 + _13: + ; + if !!(v12 != 0) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1477) + _ = old + goto _17 + _17: + } + if *(*Tuint32_t)(unsafe.Pointer(bp + 8 + 1*4)) != 0 { + v18 = v10 + uintptr(1)*4 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1477) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1477) + v22 = v + goto _23 + _23: + old = v22 + goto _21 + _21: + ; + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1477) + v19 = r + goto _20 + _20: + ; + if !!(v19 != 0) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1477) + _ = old + goto _24 + _24: + } + } + /* If pthread_create has not yet been called, + * implementation-internal signals might not + * yet have been unblocked. They must be + * unblocked before any signal handler is + * installed, so that an application cannot + * receive an illegal sigset_t (with them + * blocked) as part of the ucontext_t passed + * to the signal handler. */ + if !(X__libc.Fthreaded != 0) && !(_unmask_done != 0) { + *(*[1]uint64)(unsafe.Pointer(bp)) = [1]uint64{ + 0: Uint64FromUint64(3) << (Int32FromInt32(32) * BoolInt32(Uint64FromInt64(8) > Uint64FromInt32(4))), + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_UNBLOCK)), int64(bp), int64(Int32FromInt32(0)), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) + _unmask_done = int32(1) + } + if !((*Tsigaction)(unsafe.Pointer(sa)).Fsa_flags&Int32FromInt32(SA_RESTART) != 0) { + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1477) + AtomicStorePInt32(uintptr(unsafe.Pointer(&X__eintr_valid_flag)), int32(1)) + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1477) + } + } + (*(*Tk_sigaction)(unsafe.Pointer(bp + 16))).Fhandler = *(*uintptr)(unsafe.Pointer(sa)) + (*(*Tk_sigaction)(unsafe.Pointer(bp + 16))).Fflags = uint64((*Tsigaction)(unsafe.Pointer(sa)).Fsa_flags) + Xmemcpy(tls, bp+16+16, sa+8, uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) + } + if sa != 0 { + v25 = bp + 16 + } else { + v25 = uintptr(0) + } + if old1 != 0 { + v26 = bp + 48 + } else { + v26 = uintptr(0) + } + r1 = int32(X__syscall4(tls, int64(SYS_rt_sigaction), int64(sig), int64(v25), int64(v26), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)))) + if old1 != 0 && !(r1 != 0) { + *(*uintptr)(unsafe.Pointer(old1)) = (*(*Tk_sigaction)(unsafe.Pointer(bp + 48))).Fhandler + (*Tsigaction)(unsafe.Pointer(old1)).Fsa_flags = int32((*(*Tk_sigaction)(unsafe.Pointer(bp + 48))).Fflags) + Xmemcpy(tls, old1+8, bp+48+16, uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) + } + return int32(X__syscall_ret(tls, uint64(r1))) +} + +func X__sigaction(tls *TLS, sig int32, sa uintptr, old uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v sig=%v sa=%v old=%v, (%v:)", tls, sig, sa, old, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r int32 + var _ /* set at bp+0 */ [1]uint64 + _ = r + if uint32(sig)-uint32(32) < uint32(3) || uint32(sig)-uint32(1) >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + /* Doing anything with the disposition of SIGABRT requires a lock, + * so that it cannot be changed while abort is terminating the + * process and so any change made by abort can't be observed. */ + if sig == int32(SIGABRT) { + X__block_all_sigs(tls, bp) + ___lock(tls, uintptr(unsafe.Pointer(&X__abort_lock))) + } + r = X__libc_sigaction(tls, sig, sa, old) + if sig == int32(SIGABRT) { + ___unlock(tls, uintptr(unsafe.Pointer(&X__abort_lock))) + X__restore_sigs(tls, bp) + } + return r +} + +func Xsigaction(tls *TLS, sig int32, sa uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v sig=%v sa=%v old=%v, (%v:)", tls, sig, sa, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__sigaction(tls, sig, sa, old) +} + +func Xsigaddset(tls *TLS, set uintptr, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v sig=%v, (%v:)", tls, set, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uint32 + _ = s + s = uint32(sig - int32(1)) + if s >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) || uint32(sig)-uint32(32) < uint32(3) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + *(*uint64)(unsafe.Pointer(set + uintptr(uint64(s/uint32(8))/uint64(8))*8)) |= uint64(1) << (uint64(s) & (Uint64FromInt32(8)*Uint64FromInt64(8) - Uint64FromInt32(1))) + return 0 +} + +func Xsigaltstack(tls *TLS, ss uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ss=%v old=%v, (%v:)", tls, ss, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + if ss != 0 { + if !((*Tstack_t)(unsafe.Pointer(ss)).Fss_flags&Int32FromInt32(SS_DISABLE) != 0) && (*Tstack_t)(unsafe.Pointer(ss)).Fss_size < uint64(MINSIGSTKSZ) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return -int32(1) + } + if (*Tstack_t)(unsafe.Pointer(ss)).Fss_flags&int32(SS_ONSTACK) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_sigaltstack), int64(ss), int64(old))))) +} + +const SST_SIZE = 8 + +func Xsigandset(tls *TLS, dest uintptr, left uintptr, right uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v dest=%v left=%v right=%v, (%v:)", tls, dest, left, right, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var d, l, r uintptr + var i uint64 + _, _, _, _ = d, i, l, r + i = uint64(0) + d = dest + l = left + r = right + for { + if !(i < uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))/Uint64FromInt64(8)) { + break + } + *(*uint64)(unsafe.Pointer(d + uintptr(i)*8)) = *(*uint64)(unsafe.Pointer(l + uintptr(i)*8)) & *(*uint64)(unsafe.Pointer(r + uintptr(i)*8)) + goto _1 + _1: + ; + i++ + } + return 0 +} + +func Xsigdelset(tls *TLS, set uintptr, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v sig=%v, (%v:)", tls, set, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uint32 + _ = s + s = uint32(sig - int32(1)) + if s >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) || uint32(sig)-uint32(32) < uint32(3) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + *(*uint64)(unsafe.Pointer(set + uintptr(uint64(s/uint32(8))/uint64(8))*8)) &= ^(Uint64FromUint64(1) << (uint64(s) & (Uint64FromInt32(8)*Uint64FromInt64(8) - Uint64FromInt32(1)))) + return 0 +} + +func Xsigemptyset(tls *TLS, set uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*uint64)(unsafe.Pointer(set)) = uint64(0) + if Bool(uint64(8) == uint64(4)) || Bool(int32(_NSIG) > int32(65)) { + *(*uint64)(unsafe.Pointer(set + 1*8)) = uint64(0) + } + if Bool(uint64(8) == uint64(4)) && Bool(int32(_NSIG) > int32(65)) { + *(*uint64)(unsafe.Pointer(set + 2*8)) = uint64(0) + *(*uint64)(unsafe.Pointer(set + 3*8)) = uint64(0) + } + return 0 +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xsigfillset(tls *TLS, set uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*uint64)(unsafe.Pointer(set)) = uint64(0xfffffffc7fffffff) + if int32(_NSIG) > int32(65) { + *(*uint64)(unsafe.Pointer(set + 1*8)) = uint64(0xffffffffffffffff) + } + return 0 +} + +func Xsigisemptyset(tls *TLS, set uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i Tsize_t + _ = i + i = uint64(0) + for { + if !(i < uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))/Uint64FromInt64(8)) { + break + } + if *(*uint64)(unsafe.Pointer(set + uintptr(i)*8)) != 0 { + return 0 + } + goto _1 + _1: + ; + i++ + } + return int32(1) +} + +func Xsigismember(tls *TLS, set uintptr, sig int32) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v sig=%v, (%v:)", tls, set, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uint32 + _ = s + s = uint32(sig - int32(1)) + if s >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) { + return 0 + } + return BoolInt32(!!(*(*uint64)(unsafe.Pointer(set + uintptr(uint64(s/uint32(8))/uint64(8))*8))&(Uint64FromUint64(1)<<(uint64(s)&(Uint64FromInt32(8)*Uint64FromInt64(8)-Uint64FromInt32(1)))) != 0)) +} + +func Xsigorset(tls *TLS, dest uintptr, left uintptr, right uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v dest=%v left=%v right=%v, (%v:)", tls, dest, left, right, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var d, l, r uintptr + var i uint64 + _, _, _, _ = d, i, l, r + i = uint64(0) + d = dest + l = left + r = right + for { + if !(i < uint64(Int32FromInt32(_NSIG)/Int32FromInt32(8))/Uint64FromInt64(8)) { + break + } + *(*uint64)(unsafe.Pointer(d + uintptr(i)*8)) = *(*uint64)(unsafe.Pointer(l + uintptr(i)*8)) | *(*uint64)(unsafe.Pointer(r + uintptr(i)*8)) + goto _1 + _1: + ; + i++ + } + return 0 +} + +func Xsigpending(tls *TLS, set uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v set=%v, (%v:)", tls, set, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_rt_sigpending), int64(set), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)))))) +} + +func Xsigprocmask(tls *TLS, how int32, set uintptr, old uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v how=%v set=%v old=%v, (%v:)", tls, how, set, old, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = _pthread_sigmask(tls, how, set, old) + if !(r != 0) { + return r + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = r + return -int32(1) +} + +func Xsigqueue(tls *TLS, pid Tpid_t, sig int32, value Tsigval) (r1 int32) { + if __ccgo_strace { + trc("tls=%v pid=%v sig=%v value=%v, (%v:)", tls, pid, sig, value, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(256) + defer tls.Free(256) + var r int32 + var _ /* set at bp+128 */ Tsigset_t + var _ /* si at bp+0 */ Tsiginfo_t + _ = r + Xmemset(tls, bp, 0, uint64(128)) + (*(*Tsiginfo_t)(unsafe.Pointer(bp))).Fsi_signo = sig + (*(*Tsiginfo_t)(unsafe.Pointer(bp))).Fsi_code = -int32(1) + *(*Tsigval)(unsafe.Pointer(bp + 16 + 8)) = value + *(*Tuid_t)(unsafe.Pointer(bp + 16 + 4)) = Xgetuid(tls) + X__block_app_sigs(tls, bp+128) + *(*Tpid_t)(unsafe.Pointer(bp + 16)) = Xgetpid(tls) + r = int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_rt_sigqueueinfo), int64(pid), int64(sig), int64(bp))))) + X__restore_sigs(tls, bp+128) + return r +} + +func X__libc_current_sigrtmax(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Int32FromInt32(_NSIG) - Int32FromInt32(1) +} + +func X__libc_current_sigrtmin(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(35) +} + +type t__jmp_buf = [23]uint64 + +type Tjmp_buf = [1]t__jmp_buf_tag + +type t__jmp_buf_tag = struct { + F__jb t__jmp_buf + F__fl uint64 + F__ss [16]uint64 +} + +type Tsigjmp_buf = [1]t__jmp_buf_tag + +func X__sigsetjmp_tail(tls *TLS, jb uintptr, ret int32) (r int32) { + if __ccgo_strace { + trc("tls=%v jb=%v ret=%v, (%v:)", tls, jb, ret, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p, v1, v2 uintptr + _, _, _ = p, v1, v2 + p = jb + 192 + if ret != 0 { + v1 = p + } else { + v1 = uintptr(0) + } + if ret != 0 { + v2 = uintptr(0) + } else { + v2 = p + } + X__syscall4(tls, int64(SYS_rt_sigprocmask), int64(Int32FromInt32(SIG_SETMASK)), int64(v1), int64(v2), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8))) + return ret +} + +func Xsigsuspend(tls *TLS, mask uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v, (%v:)", tls, mask, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_rt_sigsuspend), int64(mask), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)), 0, 0, 0, 0)))) +} + +func _do_sigtimedwait(tls *TLS, mask uintptr, si uintptr, ts uintptr) (r int32) { + return int32(___syscall_cp(tls, int64(SYS_rt_sigtimedwait), int64(mask), int64(si), int64(ts), int64(Int32FromInt32(_NSIG)/Int32FromInt32(8)), 0, 0)) +} + +func Xsigtimedwait(tls *TLS, mask uintptr, si uintptr, timeout uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v si=%v timeout=%v, (%v:)", tls, mask, si, timeout, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + for cond := true; cond; cond = ret == -int32(EINTR) { + ret = _do_sigtimedwait(tls, mask, si, timeout) + } + return int32(X__syscall_ret(tls, uint64(ret))) +} + +func Xsigwait(tls *TLS, mask uintptr, sig uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v sig=%v, (%v:)", tls, mask, sig, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var _ /* si at bp+0 */ Tsiginfo_t + if Xsigtimedwait(tls, mask, bp, uintptr(0)) < 0 { + return -int32(1) + } + *(*int32)(unsafe.Pointer(sig)) = (*(*Tsiginfo_t)(unsafe.Pointer(bp))).Fsi_signo + return 0 +} + +func Xsigwaitinfo(tls *TLS, mask uintptr, si uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mask=%v si=%v, (%v:)", tls, mask, si, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsigtimedwait(tls, mask, si, uintptr(0)) +} + +func X__fxstat(tls *TLS, ver int32, fd int32, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v fd=%v buf=%v, (%v:)", tls, ver, fd, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfstat(tls, fd, buf) +} + +func X__fxstatat(tls *TLS, ver int32, fd int32, path uintptr, buf uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v fd=%v path=%v buf=%v flag=%v, (%v:)", tls, ver, fd, path, buf, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfstatat(tls, fd, path, buf, flag) +} + +func X__lxstat(tls *TLS, ver int32, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v path=%v buf=%v, (%v:)", tls, ver, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xlstat(tls, path, buf) +} + +func X__xstat(tls *TLS, ver int32, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v path=%v buf=%v, (%v:)", tls, ver, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstat(tls, path, buf) +} + +func X__xmknod(tls *TLS, ver int32, path uintptr, mode Tmode_t, dev uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v path=%v mode=%v dev=%v, (%v:)", tls, ver, path, mode, dev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmknod(tls, path, mode, *(*Tdev_t)(unsafe.Pointer(dev))) +} + +func X__xmknodat(tls *TLS, ver int32, fd int32, path uintptr, mode Tmode_t, dev uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v ver=%v fd=%v path=%v mode=%v dev=%v, (%v:)", tls, ver, fd, path, mode, dev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmknodat(tls, fd, path, mode, *(*Tdev_t)(unsafe.Pointer(dev))) +} + +func Xchmod(tls *TLS, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v, (%v:)", tls, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_fchmodat), int64(-Int32FromInt32(100)), int64(path), int64(mode))))) +} + +func Xfchmod(tls *TLS, fd int32, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v mode=%v, (%v:)", tls, fd, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ret int32 + var _ /* buf at bp+0 */ [27]int8 + _ = ret + ret = int32(X__syscall2(tls, int64(SYS_fchmod), int64(fd), int64(mode))) + if ret != -int32(EBADF) || X__syscall2(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_GETFD))) < 0 { + return int32(X__syscall_ret(tls, uint64(ret))) + } + X__procfdname(tls, bp, uint32(fd)) + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_fchmodat), int64(-Int32FromInt32(100)), int64(bp), int64(mode))))) +} + +func Xfchmodat(tls *TLS, fd int32, path uintptr, mode Tmode_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v mode=%v flag=%v, (%v:)", tls, fd, path, mode, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(160) + defer tls.Free(160) + var fd2, ret, v1 int32 + var _ /* proc at bp+128 */ [27]int8 + var _ /* st at bp+0 */ Tstat + _, _, _ = fd2, ret, v1 + if !(flag != 0) { + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_fchmodat), int64(fd), int64(path), int64(mode))))) + } + ret = int32(X__syscall4(tls, int64(SYS_fchmodat2), int64(fd), int64(path), int64(mode), int64(flag))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(ret))) + } + if flag != int32(AT_SYMLINK_NOFOLLOW) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + if Xfstatat(tls, fd, path, bp, flag) != 0 { + return -int32(1) + } + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFLNK) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } + v1 = int32(X__syscall3(tls, int64(SYS_openat), int64(fd), int64(path), int64(Int32FromInt32(O_RDONLY)|Int32FromInt32(O_PATH)|Int32FromInt32(O_NOFOLLOW)|Int32FromInt32(O_NOCTTY)|Int32FromInt32(O_CLOEXEC)))) + fd2 = v1 + if v1 < 0 { + if fd2 == -int32(ELOOP) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } + return int32(X__syscall_ret(tls, uint64(fd2))) + } + X__procfdname(tls, bp+128, uint32(fd2)) + ret = Xstat(tls, bp+128, bp) + if !(ret != 0) { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFLNK) { + ret = int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EOPNOTSUPP)))) + } else { + ret = int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_fchmodat), int64(-Int32FromInt32(100)), int64(bp+128), int64(mode))))) + } + } + X__syscall1(tls, int64(SYS_close), int64(fd2)) + return ret +} + +func X__fstat(tls *TLS, fd int32, st uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v st=%v, (%v:)", tls, fd, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + if fd < 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EBADF)))) + } + return X__fstatat(tls, fd, __ccgo_ts, st, int32(AT_EMPTY_PATH)) +} + +func Xfstat(tls *TLS, fd int32, st uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v st=%v, (%v:)", tls, fd, st, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fstat(tls, fd, st) +} + +type Tstatx1 = struct { + Fstx_mask Tuint32_t + Fstx_blksize Tuint32_t + Fstx_attributes Tuint64_t + Fstx_nlink Tuint32_t + Fstx_uid Tuint32_t + Fstx_gid Tuint32_t + Fstx_mode Tuint16_t + Fpad1 Tuint16_t + Fstx_ino Tuint64_t + Fstx_size Tuint64_t + Fstx_blocks Tuint64_t + Fstx_attributes_mask Tuint64_t + Fstx_atime struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + Fpad Tint32_t + } + Fstx_btime struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + Fpad Tint32_t + } + Fstx_ctime struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + Fpad Tint32_t + } + Fstx_mtime struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + Fpad Tint32_t + } + Fstx_rdev_major Tuint32_t + Fstx_rdev_minor Tuint32_t + Fstx_dev_major Tuint32_t + Fstx_dev_minor Tuint32_t + Fspare [14]Tuint64_t +} + +func _fstatat_statx(tls *TLS, fd int32, path uintptr, st uintptr, flag int32) (r int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var ret int32 + var _ /* stx at bp+0 */ Tstatx1 + _ = ret + flag |= int32(AT_NO_AUTOMOUNT) + ret = int32(X__syscall5(tls, int64(SYS_statx), int64(fd), int64(path), int64(flag), int64(Int32FromInt32(0x7ff)), int64(bp))) + if ret != 0 { + return ret + } + *(*Tstat)(unsafe.Pointer(st)) = Tstat{ + Fst_dev: uint64((*(*Tstatx1)(unsafe.Pointer(bp))).Fstx_dev_major)&Uint64FromUint64(0xfffff000)< %v", r) }() + } + var ret int32 + _ = ret + ret = _fstatat_statx(tls, fd, path, st, flag) + return int32(X__syscall_ret(tls, uint64(ret))) +} + +func Xfstatat(tls *TLS, fd int32, path uintptr, st uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v st=%v flag=%v, (%v:)", tls, fd, path, st, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fstatat(tls, fd, path, st, flag) +} + +func Xfutimens(tls *TLS, fd int32, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v times=%v, (%v:)", tls, fd, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xutimensat(tls, fd, uintptr(0), times, 0) +} + +func X__futimesat(tls *TLS, dirfd int32, pathname uintptr, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dirfd=%v pathname=%v times=%v, (%v:)", tls, dirfd, pathname, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var v2 uintptr + var _ /* ts at bp+0 */ [2]Ttimespec + _, _ = i, v2 + if times != 0 { + i = 0 + for { + if !(i < int32(2)) { + break + } + if uint64((*(*Ttimeval)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_usec) >= uint64(1000000) { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[i].Ftv_sec = (*(*Ttimeval)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_sec + (*(*[2]Ttimespec)(unsafe.Pointer(bp)))[i].Ftv_nsec = (*(*Ttimeval)(unsafe.Pointer(times + uintptr(i)*16))).Ftv_usec * int64(1000) + goto _1 + _1: + ; + i++ + } + } + if times != 0 { + v2 = bp + } else { + v2 = uintptr(0) + } + return Xutimensat(tls, dirfd, pathname, v2, 0) +} + +func Xfutimesat(tls *TLS, dirfd int32, pathname uintptr, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v dirfd=%v pathname=%v times=%v, (%v:)", tls, dirfd, pathname, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__futimesat(tls, dirfd, pathname, times) +} + +func Xlchmod(tls *TLS, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v, (%v:)", tls, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfchmodat(tls, -int32(100), path, mode, int32(AT_SYMLINK_NOFOLLOW)) +} + +func Xlstat(tls *TLS, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v buf=%v, (%v:)", tls, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfstatat(tls, -int32(100), path, buf, int32(AT_SYMLINK_NOFOLLOW)) +} + +func Xmkdir(tls *TLS, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v, (%v:)", tls, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mkdirat), int64(-Int32FromInt32(100)), int64(path), int64(mode))))) +} + +func Xmkdirat(tls *TLS, fd int32, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v mode=%v, (%v:)", tls, fd, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_mkdirat), int64(fd), int64(path), int64(mode))))) +} + +func Xmkfifo(tls *TLS, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v, (%v:)", tls, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmknod(tls, path, mode|uint32(S_IFIFO), uint64(0)) +} + +func Xmkfifoat(tls *TLS, fd int32, path uintptr, mode Tmode_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v mode=%v, (%v:)", tls, fd, path, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmknodat(tls, fd, path, mode|uint32(S_IFIFO), uint64(0)) +} + +func Xmknod(tls *TLS, path uintptr, mode Tmode_t, dev Tdev_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v mode=%v dev=%v, (%v:)", tls, path, mode, dev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_mknodat), int64(-Int32FromInt32(100)), int64(path), int64(mode), int64(dev))))) +} + +func Xmknodat(tls *TLS, fd int32, path uintptr, mode Tmode_t, dev Tdev_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v mode=%v dev=%v, (%v:)", tls, fd, path, mode, dev, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_mknodat), int64(fd), int64(path), int64(mode), int64(dev))))) +} + +func Xstat(tls *TLS, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v buf=%v, (%v:)", tls, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfstatat(tls, -int32(100), path, buf, 0) +} + +func ___statfs(tls *TLS, path uintptr, buf uintptr) (r int32) { + *(*Tstatfs)(unsafe.Pointer(buf)) = Tstatfs{} + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(__NR3264_statfs), int64(path), int64(buf))))) +} + +func Xfstatfs(tls *TLS, fd int32, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v, (%v:)", tls, fd, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + *(*Tstatfs)(unsafe.Pointer(buf)) = Tstatfs{} + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(__NR3264_fstatfs), int64(fd), int64(buf))))) +} + +func _fixup(tls *TLS, out uintptr, in uintptr) { + var v1 uint64 + _ = v1 + *(*Tstatvfs)(unsafe.Pointer(out)) = Tstatvfs{} + (*Tstatvfs)(unsafe.Pointer(out)).Ff_bsize = (*Tstatfs)(unsafe.Pointer(in)).Ff_bsize + if (*Tstatfs)(unsafe.Pointer(in)).Ff_frsize != 0 { + v1 = (*Tstatfs)(unsafe.Pointer(in)).Ff_frsize + } else { + v1 = (*Tstatfs)(unsafe.Pointer(in)).Ff_bsize + } + (*Tstatvfs)(unsafe.Pointer(out)).Ff_frsize = v1 + (*Tstatvfs)(unsafe.Pointer(out)).Ff_blocks = (*Tstatfs)(unsafe.Pointer(in)).Ff_blocks + (*Tstatvfs)(unsafe.Pointer(out)).Ff_bfree = (*Tstatfs)(unsafe.Pointer(in)).Ff_bfree + (*Tstatvfs)(unsafe.Pointer(out)).Ff_bavail = (*Tstatfs)(unsafe.Pointer(in)).Ff_bavail + (*Tstatvfs)(unsafe.Pointer(out)).Ff_files = (*Tstatfs)(unsafe.Pointer(in)).Ff_files + (*Tstatvfs)(unsafe.Pointer(out)).Ff_ffree = (*Tstatfs)(unsafe.Pointer(in)).Ff_ffree + (*Tstatvfs)(unsafe.Pointer(out)).Ff_favail = (*Tstatfs)(unsafe.Pointer(in)).Ff_ffree + (*Tstatvfs)(unsafe.Pointer(out)).Ff_fsid = uint64(*(*int32)(unsafe.Pointer(in + 56))) + (*Tstatvfs)(unsafe.Pointer(out)).Ff_flag = (*Tstatfs)(unsafe.Pointer(in)).Ff_flags + (*Tstatvfs)(unsafe.Pointer(out)).Ff_namemax = (*Tstatfs)(unsafe.Pointer(in)).Ff_namelen + (*Tstatvfs)(unsafe.Pointer(out)).Ff_type = uint32((*Tstatfs)(unsafe.Pointer(in)).Ff_type) +} + +func Xstatvfs(tls *TLS, path uintptr, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v buf=%v, (%v:)", tls, path, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var _ /* kbuf at bp+0 */ Tstatfs + if ___statfs(tls, path, bp) < 0 { + return -int32(1) + } + _fixup(tls, buf, bp) + return 0 +} + +func Xfstatvfs(tls *TLS, fd int32, buf uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v, (%v:)", tls, fd, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var _ /* kbuf at bp+0 */ Tstatfs + if Xfstatfs(tls, fd, bp) < 0 { + return -int32(1) + } + _fixup(tls, buf, bp) + return 0 +} + +func Xumask(tls *TLS, mode Tmode_t) (r Tmode_t) { + if __ccgo_strace { + trc("tls=%v mode=%v, (%v:)", tls, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_umask), int64(mode))))) +} + +func Xutimensat(tls *TLS, fd int32, path uintptr, times uintptr, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v times=%v flags=%v, (%v:)", tls, fd, path, times, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + if times != 0 && (*(*Ttimespec)(unsafe.Pointer(times))).Ftv_nsec == int64(UTIME_NOW) && (*(*Ttimespec)(unsafe.Pointer(times + 1*16))).Ftv_nsec == int64(UTIME_NOW) { + times = uintptr(0) + } + r = int32(X__syscall4(tls, int64(SYS_utimensat), int64(fd), int64(path), int64(times), int64(flags))) + return int32(X__syscall_ret(tls, uint64(r))) +} + +func X__fclose_ca(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*(*func(*TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fclose1})))(tls, f) +} + +func X__fdopen(tls *TLS, fd int32, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v mode=%v, (%v:)", tls, fd, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var f, v1 uintptr + var flags, v2 int32 + var _ /* wsz at bp+0 */ Twinsize + _, _, _, _ = f, flags, v1, v2 + /* Check for valid initial mode character */ + if !(Xstrchr(tls, __ccgo_ts+1494, int32(*(*int8)(unsafe.Pointer(mode)))) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + /* Allocate FILE+buffer or fail */ + v1 = Xmalloc(tls, Uint64FromInt64(232)+Uint64FromInt32(UNGET)+Uint64FromInt32(BUFSIZ)) + f = v1 + if !(v1 != 0) { + return uintptr(0) + } + /* Zero-fill only the struct, not the buffer */ + Xmemset(tls, f, 0, uint64(232)) + /* Impose mode restrictions */ + if !(Xstrchr(tls, mode, int32('+')) != 0) { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + v2 = int32(F_NOWR) + } else { + v2 = int32(F_NORD) + } + (*TFILE)(unsafe.Pointer(f)).Fflags = uint32(v2) + } + /* Apply close-on-exec flag */ + if Xstrchr(tls, mode, int32('e')) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + /* Set append mode on fd if opened for append */ + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('a') { + flags = int32(X__syscall2(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_GETFL)))) + if !(flags&Int32FromInt32(O_APPEND) != 0) { + X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_SETFL)), int64(flags|Int32FromInt32(O_APPEND))) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_APP) + } + (*TFILE)(unsafe.Pointer(f)).Ffd = fd + (*TFILE)(unsafe.Pointer(f)).Fbuf = f + uintptr(232) + uintptr(UNGET) + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = uint64(BUFSIZ) + /* Activate line buffered mode for terminals */ + (*TFILE)(unsafe.Pointer(f)).Flbf = -int32(1) + if !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_NOWR) != 0) && !(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TIOCGWINSZ)), int64(bp)) != 0) { + (*TFILE)(unsafe.Pointer(f)).Flbf = int32('\n') + } + /* Initialize op ptrs. No problem if some are unneeded. */ + (*TFILE)(unsafe.Pointer(f)).Fread = __ccgo_fp(X__stdio_read) + (*TFILE)(unsafe.Pointer(f)).Fwrite = __ccgo_fp(X__stdio_write) + (*TFILE)(unsafe.Pointer(f)).Fseek = __ccgo_fp(X__stdio_seek) + (*TFILE)(unsafe.Pointer(f)).Fclose1 = __ccgo_fp(X__stdio_close) + if !(X__libc.Fthreaded != 0) { + AtomicStorePInt32(f+140, -int32(1)) + } + /* Add new FILE to open file list */ + return X__ofl_add(tls, f) +} + +func Xfdopen(tls *TLS, fd int32, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v mode=%v, (%v:)", tls, fd, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fdopen(tls, fd, mode) +} + +func X__fmodeflags(tls *TLS, mode uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v mode=%v, (%v:)", tls, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var flags int32 + _ = flags + if Xstrchr(tls, mode, int32('+')) != 0 { + flags = int32(O_RDWR) + } else { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + flags = O_RDONLY + } else { + flags = int32(O_WRONLY) + } + } + if Xstrchr(tls, mode, int32('x')) != 0 { + flags |= int32(O_EXCL) + } + if Xstrchr(tls, mode, int32('e')) != 0 { + flags |= int32(O_CLOEXEC) + } + if int32(*(*int8)(unsafe.Pointer(mode))) != int32('r') { + flags |= int32(O_CREAT) + } + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('w') { + flags |= int32(O_TRUNC) + } + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('a') { + flags |= int32(O_APPEND) + } + return flags +} + +func X__fopen_rb_ca(tls *TLS, filename uintptr, f uintptr, buf uintptr, len1 Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v filename=%v f=%v buf=%v len1=%v, (%v:)", tls, filename, f, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + Xmemset(tls, f, 0, uint64(232)) + (*TFILE)(unsafe.Pointer(f)).Ffd = int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_openat), int64(-Int32FromInt32(100)), int64(filename), int64(Int32FromInt32(O_RDONLY)|Int32FromInt32(O_CLOEXEC)|Int32FromInt32(O_LARGEFILE)))))) + if (*TFILE)(unsafe.Pointer(f)).Ffd < 0 { + return uintptr(0) + } + X__syscall3(tls, int64(__NR3264_fcntl), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + (*TFILE)(unsafe.Pointer(f)).Fflags = uint32(Int32FromInt32(F_NOWR) | Int32FromInt32(F_PERM)) + (*TFILE)(unsafe.Pointer(f)).Fbuf = buf + uintptr(UNGET) + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = len1 - uint64(UNGET) + (*TFILE)(unsafe.Pointer(f)).Fread = __ccgo_fp(X__stdio_read) + (*TFILE)(unsafe.Pointer(f)).Fseek = __ccgo_fp(X__stdio_seek) + (*TFILE)(unsafe.Pointer(f)).Fclose1 = __ccgo_fp(X__stdio_close) + AtomicStorePInt32(f+140, -int32(1)) + return f +} + +func X__overflow(tls *TLS, f uintptr, _c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v _c=%v, (%v:)", tls, f, _c, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 uint8 + var v2, v3 uintptr + var _ /* c at bp+0 */ uint8 + _, _, _ = v1, v2, v3 + *(*uint8)(unsafe.Pointer(bp)) = uint8(_c) + if !((*TFILE)(unsafe.Pointer(f)).Fwend != 0) && X__towrite(tls, f) != 0 { + return -int32(1) + } + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend && int32(*(*uint8)(unsafe.Pointer(bp))) != (*TFILE)(unsafe.Pointer(f)).Flbf { + v1 = *(*uint8)(unsafe.Pointer(bp)) + v3 = f + 40 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + *(*uint8)(unsafe.Pointer(v2)) = v1 + return int32(v1) + } + if (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, bp, uint64(1)) != uint64(1) { + return -int32(1) + } + return int32(*(*uint8)(unsafe.Pointer(bp))) +} + +func _dummy9(tls *TLS, fd int32) (r int32) { + return fd +} + +func X__stdio_close(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_close), int64(_dummy9(tls, (*TFILE)(unsafe.Pointer(f)).Ffd)))))) +} + +var _dummy_file = uintptr(0) + +func _close_file(tls *TLS, f uintptr) { + if !(f != 0) { + return + } + if AtomicLoadPInt32(f+140) >= 0 { + ___lockfile(tls, f) + } + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + (*(*func(*TLS, uintptr, Toff_t, int32) Toff_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fseek})))(tls, f, int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Frend), int32(1)) + } +} + +func X__stdio_exit(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + var f uintptr + _ = f + f = *(*uintptr)(unsafe.Pointer(X__ofl_lock(tls))) + for { + if !(f != 0) { + break + } + _close_file(tls, f) + goto _1 + _1: + ; + f = (*TFILE)(unsafe.Pointer(f)).Fnext + } + _close_file(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stdin_used)))) + _close_file(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stdout_used)))) + _close_file(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stderr_used)))) +} + +func X__stdio_exit_needed(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__stdio_exit(tls) +} + +func X__stdio_read(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v len1=%v, (%v:)", tls, f, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var cnt Tssize_t + var v1 int64 + var v2 int32 + var v3, v4 uintptr + var _ /* iov at bp+0 */ [2]Tiovec + _, _, _, _, _ = cnt, v1, v2, v3, v4 + *(*[2]Tiovec)(unsafe.Pointer(bp)) = [2]Tiovec{ + 0: { + Fiov_base: buf, + Fiov_len: len1 - BoolUint64(!!((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0)), + }, + 1: { + Fiov_base: (*TFILE)(unsafe.Pointer(f)).Fbuf, + Fiov_len: (*TFILE)(unsafe.Pointer(f)).Fbuf_size, + }, + } + if (*(*[2]Tiovec)(unsafe.Pointer(bp)))[0].Fiov_len != 0 { + v1 = X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_readv), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(bp), int64(Int32FromInt32(2))))) + } else { + v1 = X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_read), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64((*(*[2]Tiovec)(unsafe.Pointer(bp)))[int32(1)].Fiov_base), int64((*(*[2]Tiovec)(unsafe.Pointer(bp)))[int32(1)].Fiov_len)))) + } + cnt = v1 + if cnt <= 0 { + if cnt != 0 { + v2 = int32(F_ERR) + } else { + v2 = int32(F_EOF) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(v2) + return uint64(0) + } + if uint64(cnt) <= (*(*[2]Tiovec)(unsafe.Pointer(bp)))[0].Fiov_len { + return uint64(cnt) + } + cnt = Tssize_t(uint64(cnt) - (*(*[2]Tiovec)(unsafe.Pointer(bp)))[0].Fiov_len) + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(cnt) + if (*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0 { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(buf + uintptr(len1-uint64(1)))) = *(*uint8)(unsafe.Pointer(v3)) + } + return len1 +} + +func X__stdio_seek(tls *TLS, f uintptr, off Toff_t, whence int32) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lseek(tls, (*TFILE)(unsafe.Pointer(f)).Ffd, off, whence) +} + +func X__stdio_write(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v len1=%v, (%v:)", tls, f, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var cnt Tssize_t + var iov, v2, v3, v4 uintptr + var iovcnt int32 + var rem Tsize_t + var v5 uint64 + var _ /* iovs at bp+0 */ [2]Tiovec + _, _, _, _, _, _, _, _ = cnt, iov, iovcnt, rem, v2, v3, v4, v5 + *(*[2]Tiovec)(unsafe.Pointer(bp)) = [2]Tiovec{ + 0: { + Fiov_base: (*TFILE)(unsafe.Pointer(f)).Fwbase, + Fiov_len: uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)), + }, + 1: { + Fiov_base: buf, + Fiov_len: len1, + }, + } + iov = bp + rem = (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len + (*(*Tiovec)(unsafe.Pointer(iov + 1*16))).Fiov_len + iovcnt = int32(2) + for { + cnt = X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_writev), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(iov), int64(iovcnt)))) + if uint64(cnt) == rem { + (*TFILE)(unsafe.Pointer(f)).Fwend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr((*TFILE)(unsafe.Pointer(f)).Fbuf_size) + v2 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fwbase = v2 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v2 + return len1 + } + if cnt < 0 { + v4 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v4 + v3 = v4 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v3 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v3 + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + if iovcnt == int32(2) { + v5 = uint64(0) + } else { + v5 = len1 - (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len + } + return v5 + } + rem -= uint64(cnt) + if uint64(cnt) > (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len { + cnt = Tssize_t(uint64(cnt) - (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len) + iov += 16 + iovcnt-- + } + (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_base = (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_base + uintptr(cnt) + (*(*Tiovec)(unsafe.Pointer(iov))).Fiov_len -= uint64(cnt) + goto _1 + _1: + } + return r +} + +func X__stdout_write(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v len1=%v, (%v:)", tls, f, buf, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* wsz at bp+0 */ Twinsize + (*TFILE)(unsafe.Pointer(f)).Fwrite = __ccgo_fp(X__stdio_write) + if !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_SVB) != 0) && X__syscall3(tls, int64(SYS_ioctl), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(Int32FromInt32(TIOCGWINSZ)), int64(bp)) != 0 { + (*TFILE)(unsafe.Pointer(f)).Flbf = -int32(1) + } + return X__stdio_write(tls, f, buf, len1) +} + +func X__toread(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2, v3 uintptr + var v4 int32 + _, _, _, _ = v1, v2, v3, v4 + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + } + v2 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v2 + v1 = v2 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v1 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v1 + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NORD) != 0 { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + return -int32(1) + } + v3 = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr((*TFILE)(unsafe.Pointer(f)).Fbuf_size) + (*TFILE)(unsafe.Pointer(f)).Frend = v3 + (*TFILE)(unsafe.Pointer(f)).Frpos = v3 + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_EOF) != 0 { + v4 = -int32(1) + } else { + v4 = 0 + } + return v4 +} + +func X__toread_needs_stdio_exit(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__stdio_exit_needed(tls) +} + +func X__towrite(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2 uintptr + _, _ = v1, v2 + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NOWR) != 0 { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + return -int32(1) + } + /* Clear read buffer (easier than summoning nasal demons) */ + v1 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v1 + (*TFILE)(unsafe.Pointer(f)).Frpos = v1 + /* Activate write through the buffer. */ + v2 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fwbase = v2 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v2 + (*TFILE)(unsafe.Pointer(f)).Fwend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr((*TFILE)(unsafe.Pointer(f)).Fbuf_size) + return 0 +} + +func X__towrite_needs_stdio_exit(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__stdio_exit_needed(tls) +} + +/* This function assumes it will never be called if there is already + * data buffered for reading. */ + +func X__uflow(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* c at bp+0 */ uint8 + if !(X__toread(tls, f) != 0) && (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fread})))(tls, f, bp, uint64(1)) == uint64(1) { + return int32(*(*uint8)(unsafe.Pointer(bp))) + } + return -int32(1) +} + +func Xasprintf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvasprintf(tls, s, fmt, ap) + _ = ap + return ret +} + +func Xclearerr(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + var __need_unlock, v1 int32 + _, _ = __need_unlock, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + *(*uint32)(unsafe.Pointer(f)) &= uint32(^(Int32FromInt32(F_EOF) | Int32FromInt32(F_ERR))) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xclearerr_unlocked(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + Xclearerr(tls, f) +} + +func Xdprintf(tls *TLS, fd int32, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v fmt=%v va=%v, (%v:)", tls, fd, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvdprintf(tls, fd, fmt, ap) + _ = ap + return ret +} + +const FSETLOCKING_BYCALLER = 2 +const FSETLOCKING_INTERNAL = 1 +const FSETLOCKING_QUERY = 0 + +func X_flushlbf(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + Xfflush(tls, uintptr(0)) +} + +func X__fsetlocking(tls *TLS, f uintptr, type1 int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v type1=%v, (%v:)", tls, f, type1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return 0 +} + +func X__fwriting(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32((*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NORD) != 0 || (*TFILE)(unsafe.Pointer(f)).Fwend != 0) +} + +func X__freading(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32((*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NOWR) != 0 || (*TFILE)(unsafe.Pointer(f)).Frend != 0) +} + +func X__freadable(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(!((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_NORD) != 0)) +} + +func X__fwritable(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32(!((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_NOWR) != 0)) +} + +func X__flbf(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return BoolInt32((*TFILE)(unsafe.Pointer(f)).Flbf >= 0) +} + +func X__fbufsize(tls *TLS, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*TFILE)(unsafe.Pointer(f)).Fbuf_size +} + +func X__fpending(tls *TLS, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if (*TFILE)(unsafe.Pointer(f)).Fwend != 0 { + v1 = int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase) + } else { + v1 = 0 + } + return uint64(v1) +} + +func X__fpurge(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2, v3 uintptr + _, _, _ = v1, v2, v3 + if !(f != 0) { // libbsd fpurge test fails w/o this. + return int32(1) + } + v2 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v2 + v1 = v2 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v1 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v1 + v3 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v3 + (*TFILE)(unsafe.Pointer(f)).Frpos = v3 + return 0 +} + +func Xfpurge(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fpurge(tls, f) +} + +func X__freadahead(tls *TLS, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 { + v1 = int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + } else { + v1 = 0 + } + return uint64(v1) +} + +func X__freadptr(tls *TLS, f uintptr, sizep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v sizep=%v, (%v:)", tls, f, sizep, origin(2)) + defer func() { trc("-> %v", r) }() + } + if (*TFILE)(unsafe.Pointer(f)).Frpos == (*TFILE)(unsafe.Pointer(f)).Frend { + return uintptr(0) + } + *(*Tsize_t)(unsafe.Pointer(sizep)) = uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos)) + return (*TFILE)(unsafe.Pointer(f)).Frpos +} + +func X__freadptrinc(tls *TLS, f uintptr, inc Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v inc=%v, (%v:)", tls, f, inc, origin(2)) + } + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(inc) +} + +func X__fseterr(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) +} + +func _dummy10(tls *TLS, f uintptr) { +} + +func Xfclose(tls *TLS, f uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var __need_unlock, r, v1 int32 + var head uintptr + _, _, _, _ = __need_unlock, head, r, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + r = Xfflush(tls, f) + r |= (*(*func(*TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fclose1})))(tls, f) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + /* Past this point, f is closed and any further explict access + * to it is undefined. However, it still exists as an entry in + * the open file list and possibly in the thread's locked files + * list, if it was closed while explicitly locked. Functions + * which process these lists must tolerate dead FILE objects + * (which necessarily have inactive buffer pointers) without + * producing any side effects. */ + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_PERM) != 0 { + return r + } + X__unlist_locked_file(tls, f) + head = X__ofl_lock(tls) + if (*TFILE)(unsafe.Pointer(f)).Fprev != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fprev)).Fnext = (*TFILE)(unsafe.Pointer(f)).Fnext + } + if (*TFILE)(unsafe.Pointer(f)).Fnext != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fnext)).Fprev = (*TFILE)(unsafe.Pointer(f)).Fprev + } + if *(*uintptr)(unsafe.Pointer(head)) == f { + *(*uintptr)(unsafe.Pointer(head)) = (*TFILE)(unsafe.Pointer(f)).Fnext + } + X__ofl_unlock(tls) + Xfree(tls, (*TFILE)(unsafe.Pointer(f)).Fgetln_buf) + Xfree(tls, f) + return r +} + +func Xfeof(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, ret, v1 int32 + _, _, _ = __need_unlock, ret, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + ret = BoolInt32(!!((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_EOF) != 0)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return ret +} + +func X_IO_feof_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfeof(tls, f) +} + +func Xfeof_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfeof(tls, f) +} + +func Xferror(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, ret, v1 int32 + _, _, _ = __need_unlock, ret, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + ret = BoolInt32(!!((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_ERR) != 0)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return ret +} + +func X_IO_ferror_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xferror(tls, f) +} + +func Xferror_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xferror(tls, f) +} + +// C documentation +// +// /* stdout.c will override this if linked */ +var _dummy11 = uintptr(0) + +func Xfflush(tls *TLS, f uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var __need_unlock, __need_unlock1, r, v2, v3 int32 + var v4, v5, v6 uintptr + _, _, _, _, _, _, _, _ = __need_unlock, __need_unlock1, r, v2, v3, v4, v5, v6 + if !(f != 0) { + r = 0 + if AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stdout_used))) != 0 { + r |= Xfflush(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stdout_used)))) + } + if AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stderr_used))) != 0 { + r |= Xfflush(tls, AtomicLoadPUintptr(uintptr(unsafe.Pointer(&X__stderr_used)))) + } + f = *(*uintptr)(unsafe.Pointer(X__ofl_lock(tls))) + for { + if !(f != 0) { + break + } + if AtomicLoadPInt32(f+140) >= 0 { + v2 = ___lockfile(tls, f) + } else { + v2 = 0 + } + __need_unlock = v2 + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + r |= Xfflush(tls, f) + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + goto _1 + _1: + ; + f = (*TFILE)(unsafe.Pointer(f)).Fnext + } + X__ofl_unlock(tls) + return r + } + if AtomicLoadPInt32(f+140) >= 0 { + v3 = ___lockfile(tls, f) + } else { + v3 = 0 + } + __need_unlock1 = v3 + /* If writing, flush output */ + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + if !((*TFILE)(unsafe.Pointer(f)).Fwpos != 0) { + if __need_unlock1 != 0 { + ___unlockfile(tls, f) + } + return -int32(1) + } + } + /* If reading, sync position, per POSIX */ + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + (*(*func(*TLS, uintptr, Toff_t, int32) Toff_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fseek})))(tls, f, int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Frend), int32(1)) + } + /* Clear read and write modes */ + v5 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v5 + v4 = v5 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v4 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v4 + v6 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v6 + (*TFILE)(unsafe.Pointer(f)).Frpos = v6 + if __need_unlock1 != 0 { + ___unlockfile(tls, f) + } + return 0 +} + +func Xfflush_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfflush(tls, f) +} + +func _locking_getc(tls *TLS, f uintptr) (r1 int32) { + var c, old, old1, r, v, v10, v14, v17, v19, v2, v22, v23, v6, v8 int32 + var v1, v11, v12, v13, v21 uintptr + var v4 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, old, old1, r, v, v1, v10, v11, v12, v13, v14, v17, v19, v2, v21, v22, v23, v4, v6, v8 + v1 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1498) + v6 = v + goto _7 + _7: + old = v6 + goto _5 + _5: + ; + if v4 = old == 0; v4 { + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1498) + v2 = r + goto _3 + _3: + } + if !(v4 && !(v2 != 0)) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + v8 = old + goto _9 +_9: + if v8 != 0 { + ___lockfile(tls, f) + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v12 = f + 8 + v11 = *(*uintptr)(unsafe.Pointer(v12)) + *(*uintptr)(unsafe.Pointer(v12))++ + v10 = int32(*(*uint8)(unsafe.Pointer(v11))) + } else { + v10 = X__uflow(tls, f) + } + c = v10 + v13 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1498) + v17 = v + goto _18 + _18: + old1 = v17 + goto _16 + _16: + ; + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1498) + v14 = r + goto _15 + _15: + ; + if !!(v14 != 0) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + v19 = old1 + goto _20 +_20: + if v19&int32(MAYBE_WAITERS) != 0 { + v21 = f + 140 + v22 = int32(1) + v23 = int32(1) + if v23 != 0 { + v23 = int32(FUTEX_PRIVATE) + } + if v22 < Int32FromInt32(0) { + v22 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v21), int64(Int32FromInt32(FUTEX_WAKE)|v23), int64(v22)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v21), int64(Int32FromInt32(FUTEX_WAKE)), int64(v22)) != 0 + } + return c +} + +func Xfgetc(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v2, v4 int32 + var v1, v5, v6 uintptr + _, _, _, _, _, _ = l, v1, v2, v4, v5, v6 + v1 = f + l = AtomicLoadPInt32(v1 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Ftid { + if (*TFILE)(unsafe.Pointer(v1)).Frpos != (*TFILE)(unsafe.Pointer(v1)).Frend { + v6 = v1 + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__uflow(tls, v1) + } + v2 = v4 + goto _3 + } + v2 = _locking_getc(tls, v1) + goto _3 +_3: + return v2 +} + +func Xfgetln(tls *TLS, f uintptr, plen uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v plen=%v, (%v:)", tls, f, plen, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var __need_unlock, v1, v2 int32 + var l, v8 Tssize_t + var ret, z, v3, v4, v5, v7 uintptr + var v6 bool + _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, l, ret, z, v1, v2, v3, v4, v5, v6, v7, v8 + ret = uintptr(0) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__uflow(tls, f) + } + Xungetc(tls, v2, f) + if v6 = (*TFILE)(unsafe.Pointer(f)).Frend != 0; v6 { + v5 = Xmemchr(tls, (*TFILE)(unsafe.Pointer(f)).Frpos, int32('\n'), uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos))) + z = v5 + } + if v6 && v5 != 0 { + ret = (*TFILE)(unsafe.Pointer(f)).Frpos + z++ + v7 = z + *(*Tsize_t)(unsafe.Pointer(plen)) = uint64(int64(v7) - int64(ret)) + (*TFILE)(unsafe.Pointer(f)).Frpos = z + } else { + *(*[1]Tsize_t)(unsafe.Pointer(bp)) = [1]Tsize_t{} + v8 = Xgetline(tls, f+168, bp, f) + l = v8 + if v8 > 0 { + *(*Tsize_t)(unsafe.Pointer(plen)) = uint64(l) + ret = (*TFILE)(unsafe.Pointer(f)).Fgetln_buf + } + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return ret +} + +func Xfgetpos(tls *TLS, f uintptr, pos uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v pos=%v, (%v:)", tls, f, pos, origin(2)) + defer func() { trc("-> %v", r) }() + } + var off Toff_t + _ = off + off = X__ftello(tls, f) + if off < 0 { + return -int32(1) + } + *(*int64)(unsafe.Pointer(pos)) = off + return 0 +} + +func Xfgets(tls *TLS, s uintptr, n int32, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, c, v1, v4, v5 int32 + var k Tsize_t + var p, z, v6, v7, v9 uintptr + var v2 int64 + var v3 uint64 + var v8 int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, c, k, p, z, v1, v2, v3, v4, v5, v6, v7, v8, v9 + p = s + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if n <= int32(1) { + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + if n < int32(1) { + return uintptr(0) + } + *(*int8)(unsafe.Pointer(s)) = 0 + return s + } + n-- + for n != 0 { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + z = Xmemchr(tls, (*TFILE)(unsafe.Pointer(f)).Frpos, int32('\n'), uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos))) + if z != 0 { + v2 = int64(z) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + int64(1) + } else { + v2 = int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + } + k = uint64(v2) + if k < uint64(n) { + v3 = k + } else { + v3 = uint64(n) + } + k = v3 + Xmemcpy(tls, p, (*TFILE)(unsafe.Pointer(f)).Frpos, k) + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(k) + p += uintptr(k) + n = int32(uint64(n) - k) + if z != 0 || !(n != 0) { + break + } + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v7 = f + 8 + v6 = *(*uintptr)(unsafe.Pointer(v7)) + *(*uintptr)(unsafe.Pointer(v7))++ + v5 = int32(*(*uint8)(unsafe.Pointer(v6))) + } else { + v5 = X__uflow(tls, f) + } + v4 = v5 + c = v4 + if v4 < 0 { + if p == s || !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_EOF) != 0) { + s = uintptr(0) + } + break + } + n-- + v8 = int8(c) + v9 = p + p++ + *(*int8)(unsafe.Pointer(v9)) = v8 + if int32(v8) == int32('\n') { + break + } + } + if s != 0 { + *(*int8)(unsafe.Pointer(p)) = 0 + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return s +} + +func Xfgets_unlocked(tls *TLS, s uintptr, n int32, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfgets(tls, s, n, f) +} + +func ___fgetwc_unlocked_internal(tls *TLS, f uintptr) (r Twint_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var c, first, v1, v2 int32 + var l Tsize_t + var v3, v4 uintptr + var _ /* b at bp+16 */ uint8 + var _ /* st at bp+8 */ Tmbstate_t + var _ /* wc at bp+0 */ Twchar_t + _, _, _, _, _, _, _ = c, first, l, v1, v2, v3, v4 + /* Convert character from buffer if possible */ + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + l = uint64(Xmbtowc(tls, bp, (*TFILE)(unsafe.Pointer(f)).Frpos, uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos)))) + if l+uint64(1) >= uint64(1) { + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(l + BoolUint64(!(l != 0))) /* l==0 means 1 byte, null */ + return uint32(*(*Twchar_t)(unsafe.Pointer(bp))) + } + } + /* Convert character byte-by-byte */ + *(*Tmbstate_t)(unsafe.Pointer(bp + 8)) = Tmbstate_t{} + first = int32(1) + for cond := true; cond; cond = l == uint64(-Int32FromInt32(2)) { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + v2 = int32(*(*uint8)(unsafe.Pointer(v3))) + } else { + v2 = X__uflow(tls, f) + } + v1 = v2 + c = v1 + *(*uint8)(unsafe.Pointer(bp + 16)) = uint8(v1) + if c < 0 { + if !(first != 0) { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EILSEQ) + } + return uint32(0xffffffff) + } + l = Xmbrtowc(tls, bp, bp+16, uint64(1), bp+8) + if l == uint64(-Int32FromInt32(1)) { + if !(first != 0) { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + Xungetc(tls, int32(*(*uint8)(unsafe.Pointer(bp + 16))), f) + } + return uint32(0xffffffff) + } + first = 0 + } + return uint32(*(*Twchar_t)(unsafe.Pointer(bp))) +} + +func X__fgetwc_unlocked(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var loc Tlocale_t + var ploc uintptr + var wc Twchar_t + _, _, _ = loc, ploc, wc + ploc = ___get_tp(tls) + 152 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if (*TFILE)(unsafe.Pointer(f)).Fmode <= 0 { + Xfwide(tls, f, int32(1)) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = (*TFILE)(unsafe.Pointer(f)).Flocale + wc = int32(___fgetwc_unlocked_internal(tls, f)) + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return uint32(wc) +} + +func Xfgetwc(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var c Twint_t + _, _, _ = __need_unlock, c, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + c = X__fgetwc_unlocked(tls, f) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return c +} + +func Xfgetwc_unlocked(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fgetwc_unlocked(tls, f) +} + +func Xgetwc_unlocked(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fgetwc_unlocked(tls, f) +} + +func Xfgetws(tls *TLS, s uintptr, n int32, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1, v2 int32 + var c Twint_t + var p, v4, v5 uintptr + _, _, _, _, _, _, _ = __need_unlock, c, p, v1, v2, v4, v5 + p = s + v1 = n + n-- + if !(v1 != 0) { + return s + } + if AtomicLoadPInt32(f+140) >= 0 { + v2 = ___lockfile(tls, f) + } else { + v2 = 0 + } + __need_unlock = v2 + for { + if !(n != 0) { + break + } + c = X__fgetwc_unlocked(tls, f) + if c == uint32(0xffffffff) { + break + } + v4 = p + p += 4 + *(*Twchar_t)(unsafe.Pointer(v4)) = int32(c) + if c == uint32('\n') { + break + } + goto _3 + _3: + ; + n-- + } + *(*Twchar_t)(unsafe.Pointer(p)) = 0 + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + p = s + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + if p == s { + v5 = UintptrFromInt32(0) + } else { + v5 = s + } + return v5 +} + +func Xfgetws_unlocked(tls *TLS, s uintptr, n int32, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfgetws(tls, s, n, f) +} + +func Xfileno(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, fd, v1 int32 + _, _, _ = __need_unlock, fd, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + fd = (*TFILE)(unsafe.Pointer(f)).Ffd + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + if fd < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EBADF) + return -int32(1) + } + return fd +} + +func Xfileno_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfileno(tls, f) +} + +func Xflockfile(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + if !(Xftrylockfile(tls, f) != 0) { + return + } + ___lockfile(tls, f) + X__register_locked_file(tls, f, ___get_tp(tls)) +} + +type Tcookie = struct { + Fpos Tsize_t + Flen1 Tsize_t + Fsize Tsize_t + Fbuf uintptr + Fmode int32 +} + +type Tmem_FILE = struct { + Ff TFILE + Fc Tcookie + Fbuf [1032]uint8 +} + +func _mseek(tls *TLS, f uintptr, off Toff_t, whence int32) (r Toff_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var base Tssize_t + var c uintptr + var v2 Tsize_t + _, _, _ = base, c, v2 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(uint32(whence) > uint32(2)) { + goto _1 + } +fail: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) +_1: + ; + *(*[3]Tsize_t)(unsafe.Pointer(bp)) = [3]Tsize_t{ + 1: (*Tcookie)(unsafe.Pointer(c)).Fpos, + 2: (*Tcookie)(unsafe.Pointer(c)).Flen1, + } + base = int64(*(*Tsize_t)(unsafe.Pointer(bp + uintptr(whence)*8))) + if off < -base || off > int64((*Tcookie)(unsafe.Pointer(c)).Fsize)-base { + goto fail + } + v2 = uint64(base + off) + (*Tcookie)(unsafe.Pointer(c)).Fpos = v2 + return int64(v2) +} + +func _mread(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var c uintptr + var rem Tsize_t + _, _ = c, rem + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + rem = (*Tcookie)(unsafe.Pointer(c)).Flen1 - (*Tcookie)(unsafe.Pointer(c)).Fpos + if (*Tcookie)(unsafe.Pointer(c)).Fpos > (*Tcookie)(unsafe.Pointer(c)).Flen1 { + rem = uint64(0) + } + if len1 > rem { + len1 = rem + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_EOF) + } + Xmemcpy(tls, buf, (*Tcookie)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie)(unsafe.Pointer(c)).Fpos), len1) + *(*Tsize_t)(unsafe.Pointer(c)) += len1 + rem -= len1 + if rem > (*TFILE)(unsafe.Pointer(f)).Fbuf_size { + rem = (*TFILE)(unsafe.Pointer(f)).Fbuf_size + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(rem) + Xmemcpy(tls, (*TFILE)(unsafe.Pointer(f)).Frpos, (*Tcookie)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie)(unsafe.Pointer(c)).Fpos), rem) + *(*Tsize_t)(unsafe.Pointer(c)) += rem + return len1 +} + +func _mwrite(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var c uintptr + var len2, rem Tsize_t + _, _, _ = c, len2, rem + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + len2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + if len2 != 0 { + (*TFILE)(unsafe.Pointer(f)).Fwpos = (*TFILE)(unsafe.Pointer(f)).Fwbase + if _mwrite(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwpos, len2) < len2 { + return uint64(0) + } + } + if (*Tcookie)(unsafe.Pointer(c)).Fmode == int32('a') { + (*Tcookie)(unsafe.Pointer(c)).Fpos = (*Tcookie)(unsafe.Pointer(c)).Flen1 + } + rem = (*Tcookie)(unsafe.Pointer(c)).Fsize - (*Tcookie)(unsafe.Pointer(c)).Fpos + if len1 > rem { + len1 = rem + } + Xmemcpy(tls, (*Tcookie)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie)(unsafe.Pointer(c)).Fpos), buf, len1) + *(*Tsize_t)(unsafe.Pointer(c)) += len1 + if (*Tcookie)(unsafe.Pointer(c)).Fpos > (*Tcookie)(unsafe.Pointer(c)).Flen1 { + (*Tcookie)(unsafe.Pointer(c)).Flen1 = (*Tcookie)(unsafe.Pointer(c)).Fpos + if (*Tcookie)(unsafe.Pointer(c)).Flen1 < (*Tcookie)(unsafe.Pointer(c)).Fsize { + *(*uint8)(unsafe.Pointer((*Tcookie)(unsafe.Pointer(c)).Fbuf + uintptr((*Tcookie)(unsafe.Pointer(c)).Flen1))) = uint8(0) + } else { + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_NORD) != 0 && (*Tcookie)(unsafe.Pointer(c)).Fsize != 0 { + *(*uint8)(unsafe.Pointer((*Tcookie)(unsafe.Pointer(c)).Fbuf + uintptr((*Tcookie)(unsafe.Pointer(c)).Fsize-uint64(1)))) = uint8(0) + } + } + } + return len1 +} + +func _mclose(tls *TLS, m uintptr) (r int32) { + return 0 +} + +func Xfmemopen(tls *TLS, buf uintptr, size Tsize_t, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v buf=%v size=%v mode=%v, (%v:)", tls, buf, size, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var f uintptr + var plus, v2 int32 + var v1 uint64 + var v3 Tsize_t + _, _, _, _, _ = f, plus, v1, v2, v3 + plus = BoolInt32(!!(Xstrchr(tls, mode, int32('+')) != 0)) + if !(Xstrchr(tls, __ccgo_ts+1494, int32(*(*int8)(unsafe.Pointer(mode)))) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + if !(buf != 0) && size > uint64(Int64FromInt64(INT64_MAX)) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return uintptr(0) + } + if buf != 0 { + v1 = uint64(0) + } else { + v1 = size + } + f = Xmalloc(tls, uint64(1304)+v1) + if !(f != 0) { + return uintptr(0) + } + Xmemset(tls, f, 0, uint64(UintptrFromInt32(0)+272)) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fcookie = f + 232 + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Ffd = -int32(1) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Flbf = -int32(1) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fbuf = f + 272 + uintptr(UNGET) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fbuf_size = Uint64FromInt64(1032) - Uint64FromInt32(UNGET) + if !(buf != 0) { + buf = f + 1304 + Xmemset(tls, buf, 0, size) + } + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fbuf = buf + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fsize = size + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fmode = int32(*(*int8)(unsafe.Pointer(mode))) + if !(plus != 0) { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + v2 = int32(F_NOWR) + } else { + v2 = int32(F_NORD) + } + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fflags = uint32(v2) + } + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Flen1 = size + } else { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('a') { + v3 = Xstrnlen(tls, buf, size) + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fpos = v3 + (*Tmem_FILE)(unsafe.Pointer(f)).Fc.Flen1 = v3 + } else { + if plus != 0 { + *(*uint8)(unsafe.Pointer((*Tmem_FILE)(unsafe.Pointer(f)).Fc.Fbuf)) = uint8(0) + } + } + } + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fread = __ccgo_fp(_mread) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fwrite = __ccgo_fp(_mwrite) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fseek = __ccgo_fp(_mseek) + (*Tmem_FILE)(unsafe.Pointer(f)).Ff.Fclose1 = __ccgo_fp(_mclose) + if !(X__libc.Fthreaded != 0) { + AtomicStorePInt32(f+140, -int32(1)) + } + return X__ofl_add(tls, f) +} + +func Xfopen(tls *TLS, filename uintptr, mode uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v filename=%v mode=%v, (%v:)", tls, filename, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var f uintptr + var fd, flags int32 + _, _, _ = f, fd, flags + /* Check for valid initial mode character */ + if !(Xstrchr(tls, __ccgo_ts+1494, int32(*(*int8)(unsafe.Pointer(mode)))) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + /* Compute the flags to pass to open() */ + flags = X__fmodeflags(tls, mode) + fd = int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_openat), int64(-Int32FromInt32(100)), int64(filename), int64(flags|Int32FromInt32(O_LARGEFILE)), int64(Int32FromInt32(0666)))))) + if fd < 0 { + return uintptr(0) + } + if flags&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + f = X__fdopen(tls, fd, mode) + if f != 0 { + return f + } + X__syscall1(tls, int64(SYS_close), int64(fd)) + return uintptr(0) +} + +type Tfcookie = struct { + Fcookie uintptr + Fiofuncs Tcookie_io_functions_t +} + +type Tcookie_FILE = struct { + Ff TFILE + Ffc Tfcookie + Fbuf [1032]uint8 +} + +func _cookieread(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var fc, v2, v3, v5 uintptr + var len2, readlen, remain, v1 Tsize_t + var ret Tssize_t + var v4 int32 + _, _, _, _, _, _, _, _, _, _ = fc, len2, readlen, remain, ret, v1, v2, v3, v4, v5 + fc = (*TFILE)(unsafe.Pointer(f)).Fcookie + ret = int64(-int32(1)) + remain = len1 + readlen = uint64(0) + len2 = len1 - BoolUint64(!!((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0)) + if !((*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fread != 0) { + goto bail + } + if len2 != 0 { + ret = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fread})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie, buf, len2) + if ret <= 0 { + goto bail + } + readlen += uint64(ret) + remain -= uint64(ret) + } + if !((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0) || remain > BoolUint64(!!((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0)) { + return readlen + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + ret = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fread})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie, (*TFILE)(unsafe.Pointer(f)).Frpos, (*TFILE)(unsafe.Pointer(f)).Fbuf_size) + if ret <= 0 { + goto bail + } + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Frpos + uintptr(ret) + v1 = readlen + readlen++ + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + *(*uint8)(unsafe.Pointer(buf + uintptr(v1))) = *(*uint8)(unsafe.Pointer(v2)) + return readlen +bail: + ; + if ret == 0 { + v4 = int32(F_EOF) + } else { + v4 = int32(F_ERR) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(v4) + v5 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = v5 + (*TFILE)(unsafe.Pointer(f)).Frpos = v5 + return readlen +} + +func _cookiewrite(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var fc, v1, v2 uintptr + var len2 Tsize_t + var ret Tssize_t + _, _, _, _, _ = fc, len2, ret, v1, v2 + fc = (*TFILE)(unsafe.Pointer(f)).Fcookie + len2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + if !((*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fwrite != 0) { + return len1 + } + if len2 != 0 { + (*TFILE)(unsafe.Pointer(f)).Fwpos = (*TFILE)(unsafe.Pointer(f)).Fwbase + if _cookiewrite(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwpos, len2) < len2 { + return uint64(0) + } + } + ret = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fwrite})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie, buf, len1) + if ret < 0 { + v2 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v2 + v1 = v2 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v1 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v1 + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + return uint64(0) + } + return uint64(ret) +} + +func _cookieseek(tls *TLS, f uintptr, _off Toff_t, whence int32) (r Toff_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*Toff_t)(unsafe.Pointer(bp)) = _off + var fc uintptr + var res int32 + _, _ = fc, res + fc = (*TFILE)(unsafe.Pointer(f)).Fcookie + if uint32(whence) > uint32(2) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) + } + if !((*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fseek != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOPNOTSUPP) + return int64(-int32(1)) + } + res = (*(*func(*TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fseek})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie, bp, whence) + if res < 0 { + return int64(res) + } + return *(*Toff_t)(unsafe.Pointer(bp)) +} + +func _cookieclose(tls *TLS, f uintptr) (r int32) { + var fc uintptr + _ = fc + fc = (*TFILE)(unsafe.Pointer(f)).Fcookie + if (*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fclose1 != 0 { + return (*(*func(*TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfcookie)(unsafe.Pointer(fc)).Fiofuncs.Fclose1})))(tls, (*Tfcookie)(unsafe.Pointer(fc)).Fcookie) + } + return 0 +} + +func Xfopencookie(tls *TLS, cookie uintptr, mode uintptr, iofuncs Tcookie_io_functions_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v cookie=%v mode=%v iofuncs=%v, (%v:)", tls, cookie, mode, iofuncs, origin(2)) + defer func() { trc("-> %v", r) }() + } + var f, v1 uintptr + var v2 int32 + _, _, _ = f, v1, v2 + /* Check for valid initial mode character */ + if !(Xstrchr(tls, __ccgo_ts+1494, int32(*(*int8)(unsafe.Pointer(mode)))) != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + /* Allocate FILE+fcookie+buffer or fail */ + v1 = Xmalloc(tls, uint64(1304)) + f = v1 + if !(v1 != 0) { + return uintptr(0) + } + /* Zero-fill only the struct, not the buffer */ + Xmemset(tls, f, 0, uint64(232)) + /* Impose mode restrictions */ + if !(Xstrchr(tls, mode, int32('+')) != 0) { + if int32(*(*int8)(unsafe.Pointer(mode))) == int32('r') { + v2 = int32(F_NOWR) + } else { + v2 = int32(F_NORD) + } + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fflags = uint32(v2) + } + /* Set up our fcookie */ + (*Tcookie_FILE)(unsafe.Pointer(f)).Ffc.Fcookie = cookie + (*Tcookie_FILE)(unsafe.Pointer(f)).Ffc.Fiofuncs = iofuncs + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Ffd = -int32(1) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fcookie = f + 232 + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fbuf = f + 272 + uintptr(UNGET) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fbuf_size = Uint64FromInt64(1032) - Uint64FromInt32(UNGET) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Flbf = -int32(1) + /* Initialize op ptrs. No problem if some are unneeded. */ + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fread = __ccgo_fp(_cookieread) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fwrite = __ccgo_fp(_cookiewrite) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fseek = __ccgo_fp(_cookieseek) + (*Tcookie_FILE)(unsafe.Pointer(f)).Ff.Fclose1 = __ccgo_fp(_cookieclose) + /* Add new FILE to open file list */ + return X__ofl_add(tls, f) +} + +func Xfprintf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfprintf(tls, f, fmt, ap) + _ = ap + return ret +} + +func _locking_putc(tls *TLS, c int32, f uintptr) (r1 int32) { + var old, old1, r, v, v10, v15, v18, v2, v20, v23, v24, v6, v8 int32 + var v1, v12, v13, v14, v22 uintptr + var v11 uint8 + var v4 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = old, old1, r, v, v1, v10, v11, v12, v13, v14, v15, v18, v2, v20, v22, v23, v24, v4, v6, v8 + v1 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1511) + v6 = v + goto _7 + _7: + old = v6 + goto _5 + _5: + ; + if v4 = old == 0; v4 { + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1511) + v2 = r + goto _3 + _3: + } + if !(v4 && !(v2 != 0)) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + v8 = old + goto _9 +_9: + if v8 != 0 { + ___lockfile(tls, f) + } + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v11 = uint8(c) + v13 = f + 40 + v12 = *(*uintptr)(unsafe.Pointer(v13)) + *(*uintptr)(unsafe.Pointer(v13))++ + *(*uint8)(unsafe.Pointer(v12)) = v11 + v10 = int32(v11) + } else { + v10 = X__overflow(tls, f, int32(uint8(c))) + } + c = v10 + v14 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1511) + v18 = v + goto _19 + _19: + old1 = v18 + goto _17 + _17: + ; + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1511) + v15 = r + goto _16 + _16: + ; + if !!(v15 != 0) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + v20 = old1 + goto _21 +_21: + if v20&int32(MAYBE_WAITERS) != 0 { + v22 = f + 140 + v23 = int32(1) + v24 = int32(1) + if v24 != 0 { + v24 = int32(FUTEX_PRIVATE) + } + if v23 < Int32FromInt32(0) { + v23 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v22), int64(Int32FromInt32(FUTEX_WAKE)|v24), int64(v23)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v22), int64(Int32FromInt32(FUTEX_WAKE)), int64(v23)) != 0 + } + return c +} + +func Xfputc(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v1, v3, v5 int32 + var v2, v7, v8 uintptr + var v6 uint8 + _, _, _, _, _, _, _, _ = l, v1, v2, v3, v5, v6, v7, v8 + v1 = c + v2 = f + l = AtomicLoadPInt32(v2 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Ftid { + if int32(uint8(v1)) != (*TFILE)(unsafe.Pointer(v2)).Flbf && (*TFILE)(unsafe.Pointer(v2)).Fwpos != (*TFILE)(unsafe.Pointer(v2)).Fwend { + v6 = uint8(v1) + v8 = v2 + 40 + v7 = *(*uintptr)(unsafe.Pointer(v8)) + *(*uintptr)(unsafe.Pointer(v8))++ + *(*uint8)(unsafe.Pointer(v7)) = v6 + v5 = int32(v6) + } else { + v5 = X__overflow(tls, v2, int32(uint8(v1))) + } + v3 = v5 + goto _4 + } + v3 = _locking_putc(tls, v1, v2) + goto _4 +_4: + return v3 +} + +func Xfputs(tls *TLS, s uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v f=%v, (%v:)", tls, s, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xstrlen(tls, s) + return BoolInt32(Xfwrite(tls, s, uint64(1), l, f) == l) - int32(1) +} + +func Xfputs_unlocked(tls *TLS, s uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v f=%v, (%v:)", tls, s, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfputs(tls, s, f) +} + +func X__fputwc_unlocked(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var l, v1 int32 + var loc Tlocale_t + var ploc, v3, v4 uintptr + var v2 uint8 + var _ /* mbc at bp+0 */ [4]int8 + _, _, _, _, _, _, _ = l, loc, ploc, v1, v2, v3, v4 + ploc = ___get_tp(tls) + 152 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if (*TFILE)(unsafe.Pointer(f)).Fmode <= 0 { + Xfwide(tls, f, int32(1)) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = (*TFILE)(unsafe.Pointer(f)).Flocale + if BoolInt32(uint32(c) < uint32(128)) != 0 { + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v2 = uint8(c) + v4 = f + 40 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(v3)) = v2 + v1 = int32(v2) + } else { + v1 = X__overflow(tls, f, int32(uint8(c))) + } + c = v1 + } else { + if (*TFILE)(unsafe.Pointer(f)).Fwpos+uintptr(MB_LEN_MAX) < (*TFILE)(unsafe.Pointer(f)).Fwend { + l = Xwctomb(tls, (*TFILE)(unsafe.Pointer(f)).Fwpos, c) + if l < 0 { + c = Int32FromUint32(0xffffffff) + } else { + *(*uintptr)(unsafe.Pointer(f + 40)) += uintptr(l) + } + } else { + l = Xwctomb(tls, bp, c) + if l < 0 || X__fwritex(tls, bp, uint64(l), f) < uint64(l) { + c = Int32FromUint32(0xffffffff) + } + } + } + if uint32(c) == uint32(0xffffffff) { + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return uint32(c) +} + +func Xfputwc(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + _, _ = __need_unlock, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + c = int32(X__fputwc_unlocked(tls, c, f)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return uint32(c) +} + +func Xfputwc_unlocked(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fputwc_unlocked(tls, c, f) +} + +func Xputwc_unlocked(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fputwc_unlocked(tls, c, f) +} + +func Xfputws(tls *TLS, _ws uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v _ws=%v f=%v, (%v:)", tls, _ws, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1040) + defer tls.Free(1040) + *(*uintptr)(unsafe.Pointer(bp)) = _ws + var __need_unlock, v1 int32 + var l, v2 Tsize_t + var loc Tlocale_t + var ploc uintptr + var v3 bool + var _ /* buf at bp+8 */ [1024]uint8 + _, _, _, _, _, _, _ = __need_unlock, l, loc, ploc, v1, v2, v3 + l = uint64(0) + ploc = ___get_tp(tls) + 152 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + Xfwide(tls, f, int32(1)) + *(*Tlocale_t)(unsafe.Pointer(ploc)) = (*TFILE)(unsafe.Pointer(f)).Flocale + for { + if v3 = *(*uintptr)(unsafe.Pointer(bp)) != 0; v3 { + v2 = Xwcsrtombs(tls, bp+8, bp, uint64(1024), uintptr(0)) + l = v2 + } + if !(v3 && v2+uint64(1) > uint64(1)) { + break + } + if X__fwritex(tls, bp+8, l, f) < l { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return -int32(1) + } + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return int32(l) /* 0 or -1 */ +} + +func Xfputws_unlocked(tls *TLS, _ws uintptr, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v _ws=%v f=%v, (%v:)", tls, _ws, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfputws(tls, _ws, f) +} + +func Xfread(tls *TLS, destv uintptr, size Tsize_t, nmemb Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v destv=%v size=%v nmemb=%v f=%v, (%v:)", tls, destv, size, nmemb, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var dest uintptr + var k, l, len1 Tsize_t + var v2, v4 uint64 + _, _, _, _, _, _, _, _ = __need_unlock, dest, k, l, len1, v1, v2, v4 + dest = destv + len1 = size * nmemb + l = len1 + if !(size != 0) { + nmemb = uint64(0) + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + /* First exhaust the buffer. */ + if uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos)) < l { + v2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos)) + } else { + v2 = l + } + k = v2 + Xmemcpy(tls, dest, (*TFILE)(unsafe.Pointer(f)).Frpos, k) + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(k) + dest += uintptr(k) + l -= k + } + /* Read the remainder directly */ + for { + if !(l != 0) { + break + } + if X__toread(tls, f) != 0 { + v4 = uint64(0) + } else { + v4 = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fread})))(tls, f, dest, l) + } + k = v4 + if !(k != 0) { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return (len1 - l) / size + } + goto _3 + _3: + ; + l -= k + dest += uintptr(k) + } + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return nmemb +} + +func Xfread_unlocked(tls *TLS, destv uintptr, size Tsize_t, nmemb Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v destv=%v size=%v nmemb=%v f=%v, (%v:)", tls, destv, size, nmemb, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfread(tls, destv, size, nmemb, f) +} + +/* The basic idea of this implementation is to open a new FILE, + * hack the necessary parts of the new FILE into the old one, then + * close the new FILE. */ + +/* Locking IS necessary because another thread may provably hold the + * lock, via flockfile or otherwise, when freopen is called, and in that + * case, freopen cannot act until the lock is released. */ + +func Xfreopen(tls *TLS, filename uintptr, mode uintptr, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v filename=%v mode=%v f=%v, (%v:)", tls, filename, mode, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, fl, v1 int32 + var f2 uintptr + _, _, _, _ = __need_unlock, f2, fl, v1 + fl = X__fmodeflags(tls, mode) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + Xfflush(tls, f) + if !(filename != 0) { + if fl&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + fl &= ^(Int32FromInt32(O_CREAT) | Int32FromInt32(O_EXCL) | Int32FromInt32(O_CLOEXEC)) + if X__syscall_ret(tls, uint64(X__syscall3(tls, int64(__NR3264_fcntl), int64((*TFILE)(unsafe.Pointer(f)).Ffd), int64(Int32FromInt32(F_SETFL)), int64(fl)))) < 0 { + goto fail + } + } else { + f2 = Xfopen(tls, filename, mode) + if !(f2 != 0) { + goto fail + } + if (*TFILE)(unsafe.Pointer(f2)).Ffd == (*TFILE)(unsafe.Pointer(f)).Ffd { + (*TFILE)(unsafe.Pointer(f2)).Ffd = -int32(1) + } else { + if X__dup3(tls, (*TFILE)(unsafe.Pointer(f2)).Ffd, (*TFILE)(unsafe.Pointer(f)).Ffd, fl&int32(O_CLOEXEC)) < 0 { + goto fail2 + } + } + (*TFILE)(unsafe.Pointer(f)).Fflags = (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_PERM) | (*TFILE)(unsafe.Pointer(f2)).Fflags + (*TFILE)(unsafe.Pointer(f)).Fread = (*TFILE)(unsafe.Pointer(f2)).Fread + (*TFILE)(unsafe.Pointer(f)).Fwrite = (*TFILE)(unsafe.Pointer(f2)).Fwrite + (*TFILE)(unsafe.Pointer(f)).Fseek = (*TFILE)(unsafe.Pointer(f2)).Fseek + (*TFILE)(unsafe.Pointer(f)).Fclose1 = (*TFILE)(unsafe.Pointer(f2)).Fclose1 + Xfclose(tls, f2) + } + (*TFILE)(unsafe.Pointer(f)).Fmode = 0 + (*TFILE)(unsafe.Pointer(f)).Flocale = uintptr(0) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return f +fail2: + ; + Xfclose(tls, f2) +fail: + ; + Xfclose(tls, f) + return UintptrFromInt32(0) +} + +func Xfscanf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfscanf(tls, f, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_fscanf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfscanf(tls, f, fmt, va) +} + +func X__fseeko_unlocked(tls *TLS, f uintptr, off Toff_t, whence int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v2, v3 uintptr + _, _, _ = v1, v2, v3 + /* Fail immediately for invalid whence argument. */ + if whence != int32(1) && whence != 0 && whence != int32(2) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + /* Adjust relative offset for unread data in buffer, if any. */ + if whence == int32(1) && (*TFILE)(unsafe.Pointer(f)).Frend != 0 { + off -= int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + } + /* Flush write buffer, and report error on failure. */ + if (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + if !((*TFILE)(unsafe.Pointer(f)).Fwpos != 0) { + return -int32(1) + } + } + /* Leave writing mode */ + v2 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v2 + v1 = v2 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v1 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v1 + /* Perform the underlying seek. */ + if (*(*func(*TLS, uintptr, Toff_t, int32) Toff_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fseek})))(tls, f, off, whence) < 0 { + return -int32(1) + } + /* If seek succeeded, file is seekable and we discard read buffer. */ + v3 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v3 + (*TFILE)(unsafe.Pointer(f)).Frpos = v3 + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_EOF)) + return 0 +} + +func X__fseeko(tls *TLS, f uintptr, off Toff_t, whence int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, result, v1 int32 + _, _, _ = __need_unlock, result, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + result = X__fseeko_unlocked(tls, f, off, whence) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return result +} + +func Xfseek(tls *TLS, f uintptr, off int64, whence int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fseeko(tls, f, off, whence) +} + +func Xfseeko(tls *TLS, f uintptr, off Toff_t, whence int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v off=%v whence=%v, (%v:)", tls, f, off, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fseeko(tls, f, off, whence) +} + +func Xfsetpos(tls *TLS, f uintptr, pos uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v pos=%v, (%v:)", tls, f, pos, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__fseeko(tls, f, *(*int64)(unsafe.Pointer(pos)), 0) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__ftello_unlocked(tls *TLS, f uintptr) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var pos Toff_t + var v1 int32 + _, _ = pos, v1 + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_APP) != 0 && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwbase { + v1 = int32(2) + } else { + v1 = int32(1) + } + pos = (*(*func(*TLS, uintptr, Toff_t, int32) Toff_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fseek})))(tls, f, 0, v1) + if pos < 0 { + return pos + } + /* Adjust for data in buffer. */ + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 { + pos += int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Frend) + } else { + if (*TFILE)(unsafe.Pointer(f)).Fwbase != 0 { + pos += int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase) + } + } + return pos +} + +func X__ftello(tls *TLS, f uintptr) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var pos Toff_t + _, _, _ = __need_unlock, pos, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + pos = X__ftello_unlocked(tls, f) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return pos +} + +func Xftell(tls *TLS, f uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var pos Toff_t + _ = pos + pos = X__ftello(tls, f) + if pos > int64(0x7fffffffffffffff) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return int64(-int32(1)) + } + return pos +} + +func Xftello(tls *TLS, f uintptr) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__ftello(tls, f) +} + +func X__do_orphaned_stdio_locks(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + var f uintptr + _ = f + f = (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Fstdio_locks + for { + if !(f != 0) { + break + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1524) + AtomicStorePInt32(f+140, int32(0x40000000)) + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1524) + goto _1 + _1: + ; + f = (*TFILE)(unsafe.Pointer(f)).Fnext_locked + } +} + +func X__unlist_locked_file(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + if (*TFILE)(unsafe.Pointer(f)).Flockcount != 0 { + if (*TFILE)(unsafe.Pointer(f)).Fnext_locked != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fnext_locked)).Fprev_locked = (*TFILE)(unsafe.Pointer(f)).Fprev_locked + } + if (*TFILE)(unsafe.Pointer(f)).Fprev_locked != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fprev_locked)).Fnext_locked = (*TFILE)(unsafe.Pointer(f)).Fnext_locked + } else { + (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Fstdio_locks = (*TFILE)(unsafe.Pointer(f)).Fnext_locked + } + } +} + +func X__register_locked_file(tls *TLS, f uintptr, self Tpthread_t) { + if __ccgo_strace { + trc("tls=%v f=%v self=%v, (%v:)", tls, f, self, origin(2)) + } + (*TFILE)(unsafe.Pointer(f)).Flockcount = int64(1) + (*TFILE)(unsafe.Pointer(f)).Fprev_locked = uintptr(0) + (*TFILE)(unsafe.Pointer(f)).Fnext_locked = (*t__pthread)(unsafe.Pointer(self)).Fstdio_locks + if (*TFILE)(unsafe.Pointer(f)).Fnext_locked != 0 { + (*TFILE)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fnext_locked)).Fprev_locked = f + } + (*t__pthread)(unsafe.Pointer(self)).Fstdio_locks = f +} + +func Xftrylockfile(tls *TLS, f uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var old, owner, r, tid, v, v1, v3, v7, v9 int32 + var self Tpthread_t + var v11, v5 bool + var v2 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _ = old, owner, r, self, tid, v, v1, v11, v2, v3, v5, v7, v9 + self = ___get_tp(tls) + tid = (*t__pthread)(unsafe.Pointer(self)).Ftid + owner = AtomicLoadPInt32(f + 140) + if owner & ^Int32FromInt32(MAYBE_WAITERS) == tid { + if (*TFILE)(unsafe.Pointer(f)).Flockcount == int64(0x7fffffffffffffff) { + return -int32(1) + } + (*TFILE)(unsafe.Pointer(f)).Flockcount++ + return 0 + } + if owner < 0 { + v1 = Int32FromInt32(0) + owner = v1 + AtomicStorePInt32(f+140, v1) + } + if v11 = owner != 0; !v11 { + v2 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1550) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1550) + v7 = v + goto _8 + _8: + old = v7 + goto _6 + _6: + ; + if v5 = old == 0; v5 { + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1550) + v3 = r + goto _4 + _4: + } + if !(v5 && !(v3 != 0)) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1550) + v9 = old + goto _10 + _10: + } + if v11 || v9 != 0 { + return -int32(1) + } + X__register_locked_file(tls, f, self) + return 0 +} + +func Xfunlockfile(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + if (*TFILE)(unsafe.Pointer(f)).Flockcount == int64(1) { + X__unlist_locked_file(tls, f) + (*TFILE)(unsafe.Pointer(f)).Flockcount = 0 + ___unlockfile(tls, f) + } else { + (*TFILE)(unsafe.Pointer(f)).Flockcount-- + } +} + +func Xfwide(tls *TLS, f uintptr, mode int32) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v mode=%v, (%v:)", tls, f, mode, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1, v3, v4 int32 + var v2 Tlocale_t + _, _, _, _, _ = __need_unlock, v1, v2, v3, v4 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if mode != 0 { + if !((*TFILE)(unsafe.Pointer(f)).Flocale != 0) { + if !!(*(*uintptr)(unsafe.Pointer((*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale)) != 0) { + v3 = int32(4) + } else { + v3 = int32(1) + } + if v3 == int32(1) { + v2 = uintptr(unsafe.Pointer(&X__c_locale)) + } else { + v2 = uintptr(unsafe.Pointer(&X__c_dot_utf8_locale)) + } + (*TFILE)(unsafe.Pointer(f)).Flocale = v2 + } + if !((*TFILE)(unsafe.Pointer(f)).Fmode != 0) { + if mode > 0 { + v4 = int32(1) + } else { + v4 = -int32(1) + } + (*TFILE)(unsafe.Pointer(f)).Fmode = v4 + } + } + mode = (*TFILE)(unsafe.Pointer(f)).Fmode + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return mode +} + +func Xfwprintf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfwprintf(tls, f, fmt, ap) + _ = ap + return ret +} + +func X__fwritex(tls *TLS, s uintptr, l Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v f=%v, (%v:)", tls, s, l, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var i, n Tsize_t + _, _ = i, n + i = uint64(0) + if !((*TFILE)(unsafe.Pointer(f)).Fwend != 0) && X__towrite(tls, f) != 0 { + return uint64(0) + } + if l > uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwend)-int64((*TFILE)(unsafe.Pointer(f)).Fwpos)) { + return (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, s, l) + } + if (*TFILE)(unsafe.Pointer(f)).Flbf >= 0 { + /* Match /^(.*\n|)/ */ + i = l + for { + if !(i != 0 && int32(*(*uint8)(unsafe.Pointer(s + uintptr(i-uint64(1))))) != int32('\n')) { + break + } + goto _1 + _1: + ; + i-- + } + if i != 0 { + n = (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, s, i) + if n < i { + return n + } + s += uintptr(i) + l -= i + } + } + Xmemcpy(tls, (*TFILE)(unsafe.Pointer(f)).Fwpos, s, l) + *(*uintptr)(unsafe.Pointer(f + 40)) += uintptr(l) + return l + i +} + +func Xfwrite(tls *TLS, src uintptr, size Tsize_t, nmemb Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v src=%v size=%v nmemb=%v f=%v, (%v:)", tls, src, size, nmemb, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var k, l Tsize_t + var v2 uint64 + _, _, _, _, _ = __need_unlock, k, l, v1, v2 + l = size * nmemb + if !(size != 0) { + nmemb = uint64(0) + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + k = X__fwritex(tls, src, l, f) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + if k == l { + v2 = nmemb + } else { + v2 = k / size + } + return v2 +} + +func Xfwrite_unlocked(tls *TLS, src uintptr, size Tsize_t, nmemb Tsize_t, f uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v src=%v size=%v nmemb=%v f=%v, (%v:)", tls, src, size, nmemb, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfwrite(tls, src, size, nmemb, f) +} + +func Xfwscanf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfwscanf(tls, f, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_fwscanf(tls *TLS, f uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v va=%v, (%v:)", tls, f, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfwscanf(tls, f, fmt, va) +} + +func _locking_getc1(tls *TLS, f uintptr) (r1 int32) { + var c, old, old1, r, v, v10, v14, v17, v19, v2, v22, v23, v6, v8 int32 + var v1, v11, v12, v13, v21 uintptr + var v4 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, old, old1, r, v, v1, v10, v11, v12, v13, v14, v17, v19, v2, v21, v22, v23, v4, v6, v8 + v1 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1498) + v6 = v + goto _7 + _7: + old = v6 + goto _5 + _5: + ; + if v4 = old == 0; v4 { + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1498) + v2 = r + goto _3 + _3: + } + if !(v4 && !(v2 != 0)) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + v8 = old + goto _9 +_9: + if v8 != 0 { + ___lockfile(tls, f) + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v12 = f + 8 + v11 = *(*uintptr)(unsafe.Pointer(v12)) + *(*uintptr)(unsafe.Pointer(v12))++ + v10 = int32(*(*uint8)(unsafe.Pointer(v11))) + } else { + v10 = X__uflow(tls, f) + } + c = v10 + v13 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1498) + v17 = v + goto _18 + _18: + old1 = v17 + goto _16 + _16: + ; + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1498) + v14 = r + goto _15 + _15: + ; + if !!(v14 != 0) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + v19 = old1 + goto _20 +_20: + if v19&int32(MAYBE_WAITERS) != 0 { + v21 = f + 140 + v22 = int32(1) + v23 = int32(1) + if v23 != 0 { + v23 = int32(FUTEX_PRIVATE) + } + if v22 < Int32FromInt32(0) { + v22 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v21), int64(Int32FromInt32(FUTEX_WAKE)|v23), int64(v22)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v21), int64(Int32FromInt32(FUTEX_WAKE)), int64(v22)) != 0 + } + return c +} + +func Xgetc(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v2, v4 int32 + var v1, v5, v6 uintptr + _, _, _, _, _, _ = l, v1, v2, v4, v5, v6 + v1 = f + l = AtomicLoadPInt32(v1 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Ftid { + if (*TFILE)(unsafe.Pointer(v1)).Frpos != (*TFILE)(unsafe.Pointer(v1)).Frend { + v6 = v1 + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__uflow(tls, v1) + } + v2 = v4 + goto _3 + } + v2 = _locking_getc1(tls, v1) + goto _3 +_3: + return v2 +} + +func X_IO_getc(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetc(tls, f) +} + +func Xgetc_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + var v2, v3 uintptr + _, _, _ = v1, v2, v3 + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + v1 = int32(*(*uint8)(unsafe.Pointer(v2))) + } else { + v1 = X__uflow(tls, f) + } + return v1 +} + +func X_IO_getc_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetc_unlocked(tls, f) +} + +func Xfgetc_unlocked(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetc_unlocked(tls, f) +} + +func _locking_getc2(tls *TLS, f uintptr) (r1 int32) { + var c, old, old1, r, v, v10, v14, v17, v19, v2, v22, v23, v6, v8 int32 + var v1, v11, v12, v13, v21 uintptr + var v4 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, old, old1, r, v, v1, v10, v11, v12, v13, v14, v17, v19, v2, v21, v22, v23, v4, v6, v8 + v1 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1498) + v6 = v + goto _7 + _7: + old = v6 + goto _5 + _5: + ; + if v4 = old == 0; v4 { + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1498) + v2 = r + goto _3 + _3: + } + if !(v4 && !(v2 != 0)) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + v8 = old + goto _9 +_9: + if v8 != 0 { + ___lockfile(tls, f) + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v12 = f + 8 + v11 = *(*uintptr)(unsafe.Pointer(v12)) + *(*uintptr)(unsafe.Pointer(v12))++ + v10 = int32(*(*uint8)(unsafe.Pointer(v11))) + } else { + v10 = X__uflow(tls, f) + } + c = v10 + v13 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1498) + v17 = v + goto _18 + _18: + old1 = v17 + goto _16 + _16: + ; + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1498) + v14 = r + goto _15 + _15: + ; + if !!(v14 != 0) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1498) + v19 = old1 + goto _20 +_20: + if v19&int32(MAYBE_WAITERS) != 0 { + v21 = f + 140 + v22 = int32(1) + v23 = int32(1) + if v23 != 0 { + v23 = int32(FUTEX_PRIVATE) + } + if v22 < Int32FromInt32(0) { + v22 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v21), int64(Int32FromInt32(FUTEX_WAKE)|v23), int64(v22)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v21), int64(Int32FromInt32(FUTEX_WAKE)), int64(v22)) != 0 + } + return c +} + +func Xgetchar(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v2, v4 int32 + var v1, v5, v6 uintptr + _, _, _, _, _, _ = l, v1, v2, v4, v5, v6 + v1 = uintptr(unsafe.Pointer(&X__stdin_FILE)) + l = AtomicLoadPInt32(v1 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Ftid { + if (*TFILE)(unsafe.Pointer(v1)).Frpos != (*TFILE)(unsafe.Pointer(v1)).Frend { + v6 = v1 + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = int32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = X__uflow(tls, v1) + } + v2 = v4 + goto _3 + } + v2 = _locking_getc2(tls, v1) + goto _3 +_3: + return v2 +} + +func Xgetchar_unlocked(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + var v2, v3 uintptr + _, _, _ = v1, v2, v3 + if (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Frpos != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Frend { + v3 = uintptr(unsafe.Pointer(&X__stdin_FILE)) + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + v1 = int32(*(*uint8)(unsafe.Pointer(v2))) + } else { + v1 = X__uflow(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) + } + return v1 +} + +func Xgetdelim(tls *TLS, s uintptr, n uintptr, delim int32, f uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v delim=%v f=%v, (%v:)", tls, s, n, delim, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, c, v1, v4, v5 int32 + var i, k, m, v11 Tsize_t + var tmp, z, v6, v7, v8, v9 uintptr + var v10 int8 + var v3 int64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, c, i, k, m, tmp, z, v1, v10, v11, v3, v4, v5, v6, v7, v8, v9 + i = uint64(0) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if !(n != 0) || !(s != 0) { + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) + } + if !(*(*uintptr)(unsafe.Pointer(s)) != 0) { + *(*Tsize_t)(unsafe.Pointer(n)) = uint64(0) + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + z = Xmemchr(tls, (*TFILE)(unsafe.Pointer(f)).Frpos, delim, uint64(int64((*TFILE)(unsafe.Pointer(f)).Frend)-int64((*TFILE)(unsafe.Pointer(f)).Frpos))) + if z != 0 { + v3 = int64(z) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + int64(1) + } else { + v3 = int64((*TFILE)(unsafe.Pointer(f)).Frend) - int64((*TFILE)(unsafe.Pointer(f)).Frpos) + } + k = uint64(v3) + } else { + z = uintptr(0) + k = uint64(0) + } + if i+k >= *(*Tsize_t)(unsafe.Pointer(n)) { + m = i + k + uint64(2) + if !(z != 0) && m < Uint64FromUint64(0xffffffffffffffff)/Uint64FromInt32(4) { + m += m / uint64(2) + } + tmp = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(s)), m) + if !(tmp != 0) { + m = i + k + uint64(2) + tmp = Xrealloc(tls, *(*uintptr)(unsafe.Pointer(s)), m) + if !(tmp != 0) { + /* Copy as much as fits and ensure no + * pushback remains in the FILE buf. */ + k = *(*Tsize_t)(unsafe.Pointer(n)) - i + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(s))+uintptr(i), (*TFILE)(unsafe.Pointer(f)).Frpos, k) + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(k) + *(*int32)(unsafe.Pointer(f + 136)) |= (*TFILE)(unsafe.Pointer(f)).Fmode - int32(1) + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOMEM) + return int64(-int32(1)) + } + } + *(*uintptr)(unsafe.Pointer(s)) = tmp + *(*Tsize_t)(unsafe.Pointer(n)) = m + } + if k != 0 { + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(s))+uintptr(i), (*TFILE)(unsafe.Pointer(f)).Frpos, k) + *(*uintptr)(unsafe.Pointer(f + 8)) += uintptr(k) + i += k + } + if z != 0 { + break + } + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend { + v7 = f + 8 + v6 = *(*uintptr)(unsafe.Pointer(v7)) + *(*uintptr)(unsafe.Pointer(v7))++ + v5 = int32(*(*uint8)(unsafe.Pointer(v6))) + } else { + v5 = X__uflow(tls, f) + } + v4 = v5 + c = v4 + if v4 == -int32(1) { + if !(i != 0) || !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_EOF) != 0) { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return int64(-int32(1)) + } + break + } + /* If the byte read by getc won't fit without growing the + * output buffer, push it back for next iteration. */ + if i+uint64(1) >= *(*Tsize_t)(unsafe.Pointer(n)) { + v9 = f + 8 + *(*uintptr)(unsafe.Pointer(v9))-- + v8 = *(*uintptr)(unsafe.Pointer(v9)) + *(*uint8)(unsafe.Pointer(v8)) = uint8(c) + } else { + v10 = int8(c) + v11 = i + i++ + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)) + uintptr(v11))) = v10 + if int32(v10) == delim { + break + } + } + goto _2 + _2: + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)) + uintptr(i))) = 0 + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return int64(i) +} + +func X__getdelim(tls *TLS, s uintptr, n uintptr, delim int32, f uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v delim=%v f=%v, (%v:)", tls, s, n, delim, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetdelim(tls, s, n, delim, f) +} + +func Xgetline(tls *TLS, s uintptr, n uintptr, f uintptr) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v, (%v:)", tls, s, n, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetdelim(tls, s, n, int32('\n'), f) +} + +func Xgets(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, c, v1, v2, v3 int32 + var i, v6 Tsize_t + var v4, v5 uintptr + _, _, _, _, _, _, _, _, _ = __need_unlock, c, i, v1, v2, v3, v4, v5, v6 + i = uint64(0) + if AtomicLoadPInt32(uintptr(unsafe.Pointer(&X__stdin_FILE))+140) >= 0 { + v1 = ___lockfile(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) + } else { + v1 = 0 + } + __need_unlock = v1 + for { + if (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Frpos != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Frend { + v5 = uintptr(unsafe.Pointer(&X__stdin_FILE)) + 8 + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uintptr)(unsafe.Pointer(v5))++ + v3 = int32(*(*uint8)(unsafe.Pointer(v4))) + } else { + v3 = X__uflow(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) + } + v2 = v3 + c = v2 + if !(v2 != -int32(1) && c != int32('\n')) { + break + } + v6 = i + i++ + *(*int8)(unsafe.Pointer(s + uintptr(v6))) = int8(c) + } + *(*int8)(unsafe.Pointer(s + uintptr(i))) = 0 + if c != int32('\n') && (!((*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdin_FILE)))).Fflags&Uint32FromInt32(F_EOF) != 0) || !(i != 0)) { + s = uintptr(0) + } + if __need_unlock != 0 { + ___unlockfile(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) + } + return s +} + +func Xgetw(tls *TLS, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 int32 + var _ /* x at bp+0 */ int32 + _ = v1 + if Xfread(tls, bp, uint64(4), uint64(1), f) != 0 { + v1 = *(*int32)(unsafe.Pointer(bp)) + } else { + v1 = -int32(1) + } + return v1 +} + +func Xgetwc(tls *TLS, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfgetwc(tls, f) +} + +func Xgetwchar(tls *TLS) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfgetwc(tls, uintptr(unsafe.Pointer(&X__stdin_FILE))) +} + +func Xgetwchar_unlocked(tls *TLS) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetwchar(tls) +} + +var _ofl_head uintptr +var _ofl_lock [1]int32 + +func X__ofl_lock(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + ___lock(tls, uintptr(unsafe.Pointer(&_ofl_lock))) + return uintptr(unsafe.Pointer(&_ofl_head)) +} + +func X__ofl_unlock(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + ___unlock(tls, uintptr(unsafe.Pointer(&_ofl_lock))) +} + +func X__ofl_add(tls *TLS, f uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var head uintptr + _ = head + head = X__ofl_lock(tls) + (*TFILE)(unsafe.Pointer(f)).Fnext = *(*uintptr)(unsafe.Pointer(head)) + if *(*uintptr)(unsafe.Pointer(head)) != 0 { + (*TFILE)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(head)))).Fprev = f + } + *(*uintptr)(unsafe.Pointer(head)) = f + X__ofl_unlock(tls) + return f +} + +type Tcookie1 = struct { + Fbufp uintptr + Fsizep uintptr + Fpos Tsize_t + Fbuf uintptr + Flen1 Tsize_t + Fspace Tsize_t +} + +type Tms_FILE = struct { + Ff TFILE + Fc Tcookie1 + Fbuf [1024]uint8 +} + +func _ms_seek(tls *TLS, f uintptr, off Toff_t, whence int32) (r Toff_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var base Tssize_t + var c uintptr + var v2 Tsize_t + _, _, _ = base, c, v2 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(uint32(whence) > uint32(2)) { + goto _1 + } +fail: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) +_1: + ; + *(*[3]Tsize_t)(unsafe.Pointer(bp)) = [3]Tsize_t{ + 1: (*Tcookie1)(unsafe.Pointer(c)).Fpos, + 2: (*Tcookie1)(unsafe.Pointer(c)).Flen1, + } + base = int64(*(*Tsize_t)(unsafe.Pointer(bp + uintptr(whence)*8))) + if off < -base || off > int64(0x7fffffffffffffff)-base { + goto fail + } + v2 = uint64(base + off) + (*Tcookie1)(unsafe.Pointer(c)).Fpos = v2 + return int64(v2) +} + +func _ms_write(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var c, newbuf, v1 uintptr + var len2 Tsize_t + _, _, _, _ = c, len2, newbuf, v1 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + len2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + if len2 != 0 { + (*TFILE)(unsafe.Pointer(f)).Fwpos = (*TFILE)(unsafe.Pointer(f)).Fwbase + if _ms_write(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwbase, len2) < len2 { + return uint64(0) + } + } + if len1+(*Tcookie1)(unsafe.Pointer(c)).Fpos >= (*Tcookie1)(unsafe.Pointer(c)).Fspace { + len2 = uint64(2)*(*Tcookie1)(unsafe.Pointer(c)).Fspace + uint64(1) | ((*Tcookie1)(unsafe.Pointer(c)).Fpos + len1 + uint64(1)) + newbuf = Xrealloc(tls, (*Tcookie1)(unsafe.Pointer(c)).Fbuf, len2) + if !(newbuf != 0) { + return uint64(0) + } + v1 = newbuf + (*Tcookie1)(unsafe.Pointer(c)).Fbuf = v1 + *(*uintptr)(unsafe.Pointer((*Tcookie1)(unsafe.Pointer(c)).Fbufp)) = v1 + Xmemset(tls, (*Tcookie1)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie1)(unsafe.Pointer(c)).Fspace), 0, len2-(*Tcookie1)(unsafe.Pointer(c)).Fspace) + (*Tcookie1)(unsafe.Pointer(c)).Fspace = len2 + } + Xmemcpy(tls, (*Tcookie1)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie1)(unsafe.Pointer(c)).Fpos), buf, len1) + *(*Tsize_t)(unsafe.Pointer(c + 16)) += len1 + if (*Tcookie1)(unsafe.Pointer(c)).Fpos >= (*Tcookie1)(unsafe.Pointer(c)).Flen1 { + (*Tcookie1)(unsafe.Pointer(c)).Flen1 = (*Tcookie1)(unsafe.Pointer(c)).Fpos + } + *(*Tsize_t)(unsafe.Pointer((*Tcookie1)(unsafe.Pointer(c)).Fsizep)) = (*Tcookie1)(unsafe.Pointer(c)).Fpos + return len1 +} + +func _ms_close(tls *TLS, f uintptr) (r int32) { + return 0 +} + +func Xopen_memstream(tls *TLS, bufp uintptr, sizep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v bufp=%v sizep=%v, (%v:)", tls, bufp, sizep, origin(2)) + defer func() { trc("-> %v", r) }() + } + var buf, f, v1, v2, v6 uintptr + var v3, v4, v5 Tsize_t + _, _, _, _, _, _, _, _ = buf, f, v1, v2, v3, v4, v5, v6 + v1 = Xmalloc(tls, uint64(1304)) + f = v1 + if !(v1 != 0) { + return uintptr(0) + } + v2 = Xmalloc(tls, uint64(1)) + buf = v2 + if !(v2 != 0) { + Xfree(tls, f) + return uintptr(0) + } + Xmemset(tls, f, 0, uint64(232)) + Xmemset(tls, f+232, 0, uint64(48)) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fcookie = f + 232 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fbufp = bufp + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fsizep = sizep + v5 = Uint64FromInt32(0) + *(*Tsize_t)(unsafe.Pointer(sizep)) = v5 + v4 = v5 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fspace = v4 + v3 = v4 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Flen1 = v3 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fpos = v3 + v6 = buf + *(*uintptr)(unsafe.Pointer(bufp)) = v6 + (*Tms_FILE)(unsafe.Pointer(f)).Fc.Fbuf = v6 + *(*int8)(unsafe.Pointer(buf)) = 0 + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fflags = uint32(F_NORD) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Ffd = -int32(1) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fbuf = f + 280 + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fbuf_size = uint64(1024) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Flbf = -int32(1) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fwrite = __ccgo_fp(_ms_write) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fseek = __ccgo_fp(_ms_seek) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fclose1 = __ccgo_fp(_ms_close) + (*Tms_FILE)(unsafe.Pointer(f)).Ff.Fmode = -int32(1) + if !(X__libc.Fthreaded != 0) { + AtomicStorePInt32(f+140, -int32(1)) + } + return X__ofl_add(tls, f) +} + +type Tcookie2 = struct { + Fbufp uintptr + Fsizep uintptr + Fpos Tsize_t + Fbuf uintptr + Flen1 Tsize_t + Fspace Tsize_t + Fmbs Tmbstate_t +} + +type Twms_FILE = struct { + Ff TFILE + Fc Tcookie2 + Fbuf [1]uint8 +} + +func _wms_seek(tls *TLS, f uintptr, off Toff_t, whence int32) (r Toff_t) { + bp := tls.Alloc(32) + defer tls.Free(32) + var base Tssize_t + var c uintptr + var v2 Tsize_t + _, _, _ = base, c, v2 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(uint32(whence) > uint32(2)) { + goto _1 + } +fail: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return int64(-int32(1)) +_1: + ; + *(*[3]Tsize_t)(unsafe.Pointer(bp)) = [3]Tsize_t{ + 1: (*Tcookie2)(unsafe.Pointer(c)).Fpos, + 2: (*Tcookie2)(unsafe.Pointer(c)).Flen1, + } + base = int64(*(*Tsize_t)(unsafe.Pointer(bp + uintptr(whence)*8))) + if off < -base || off > Int64FromInt64(0x7fffffffffffffff)/Int64FromInt32(4)-base { + goto fail + } + Xmemset(tls, c+48, 0, uint64(8)) + v2 = uint64(base + off) + (*Tcookie2)(unsafe.Pointer(c)).Fpos = v2 + return int64(v2) +} + +func _wms_write(tls *TLS, f uintptr, _buf uintptr, len1 Tsize_t) (r Tsize_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _buf + var c, newbuf, v1 uintptr + var len2 Tsize_t + _, _, _, _ = c, len2, newbuf, v1 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + len2 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + if len2 != 0 { + (*TFILE)(unsafe.Pointer(f)).Fwpos = (*TFILE)(unsafe.Pointer(f)).Fwbase + if _wms_write(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwbase, len2) < len2 { + return uint64(0) + } + } + if len1+(*Tcookie2)(unsafe.Pointer(c)).Fpos >= (*Tcookie2)(unsafe.Pointer(c)).Fspace { + len2 = uint64(2)*(*Tcookie2)(unsafe.Pointer(c)).Fspace + uint64(1) | ((*Tcookie2)(unsafe.Pointer(c)).Fpos + len1 + uint64(1)) + if len2 > uint64(Int64FromInt64(0x7fffffffffffffff)/Int64FromInt32(4)) { + return uint64(0) + } + newbuf = Xrealloc(tls, (*Tcookie2)(unsafe.Pointer(c)).Fbuf, len2*uint64(4)) + if !(newbuf != 0) { + return uint64(0) + } + v1 = newbuf + (*Tcookie2)(unsafe.Pointer(c)).Fbuf = v1 + *(*uintptr)(unsafe.Pointer((*Tcookie2)(unsafe.Pointer(c)).Fbufp)) = v1 + Xmemset(tls, (*Tcookie2)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie2)(unsafe.Pointer(c)).Fspace)*4, 0, uint64(4)*(len2-(*Tcookie2)(unsafe.Pointer(c)).Fspace)) + (*Tcookie2)(unsafe.Pointer(c)).Fspace = len2 + } + len2 = Xmbsnrtowcs(tls, (*Tcookie2)(unsafe.Pointer(c)).Fbuf+uintptr((*Tcookie2)(unsafe.Pointer(c)).Fpos)*4, bp, len1, (*Tcookie2)(unsafe.Pointer(c)).Fspace-(*Tcookie2)(unsafe.Pointer(c)).Fpos, c+48) + if len2 == uint64(-Int32FromInt32(1)) { + return uint64(0) + } + *(*Tsize_t)(unsafe.Pointer(c + 16)) += len2 + if (*Tcookie2)(unsafe.Pointer(c)).Fpos >= (*Tcookie2)(unsafe.Pointer(c)).Flen1 { + (*Tcookie2)(unsafe.Pointer(c)).Flen1 = (*Tcookie2)(unsafe.Pointer(c)).Fpos + } + *(*Tsize_t)(unsafe.Pointer((*Tcookie2)(unsafe.Pointer(c)).Fsizep)) = (*Tcookie2)(unsafe.Pointer(c)).Fpos + return len1 +} + +func _wms_close(tls *TLS, f uintptr) (r int32) { + return 0 +} + +func Xopen_wmemstream(tls *TLS, bufp uintptr, sizep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v bufp=%v sizep=%v, (%v:)", tls, bufp, sizep, origin(2)) + defer func() { trc("-> %v", r) }() + } + var buf, f, v1, v2, v6 uintptr + var v3, v4, v5 Tsize_t + _, _, _, _, _, _, _, _ = buf, f, v1, v2, v3, v4, v5, v6 + v1 = Xmalloc(tls, uint64(296)) + f = v1 + if !(v1 != 0) { + return uintptr(0) + } + v2 = Xmalloc(tls, uint64(4)) + buf = v2 + if !(v2 != 0) { + Xfree(tls, f) + return uintptr(0) + } + Xmemset(tls, f, 0, uint64(232)) + Xmemset(tls, f+232, 0, uint64(56)) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fcookie = f + 232 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fbufp = bufp + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fsizep = sizep + v5 = Uint64FromInt32(0) + *(*Tsize_t)(unsafe.Pointer(sizep)) = v5 + v4 = v5 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fspace = v4 + v3 = v4 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Flen1 = v3 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fpos = v3 + v6 = buf + *(*uintptr)(unsafe.Pointer(bufp)) = v6 + (*Twms_FILE)(unsafe.Pointer(f)).Fc.Fbuf = v6 + *(*Twchar_t)(unsafe.Pointer(buf)) = 0 + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fflags = uint32(F_NORD) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Ffd = -int32(1) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fbuf = f + 288 + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fbuf_size = uint64(0) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Flbf = -int32(1) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fwrite = __ccgo_fp(_wms_write) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fseek = __ccgo_fp(_wms_seek) + (*Twms_FILE)(unsafe.Pointer(f)).Ff.Fclose1 = __ccgo_fp(_wms_close) + if !(X__libc.Fthreaded != 0) { + AtomicStorePInt32(f+140, -int32(1)) + } + Xfwide(tls, f, int32(1)) + return X__ofl_add(tls, f) +} + +func Xpclose(tls *TLS, f uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var pid Tpid_t + var r, v1 int32 + var _ /* status at bp+0 */ int32 + _, _, _ = pid, r, v1 + pid = (*TFILE)(unsafe.Pointer(f)).Fpipe_pid + Xfclose(tls, f) + for { + v1 = int32(X__syscall4(tls, int64(SYS_wait4), int64(pid), int64(bp), int64(Int32FromInt32(0)), int64(Int32FromInt32(0)))) + r = v1 + if !(v1 == -int32(EINTR)) { + break + } + } + if r < 0 { + return int32(X__syscall_ret(tls, uint64(r))) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func Xperror(tls *TLS, msg uintptr) { + if __ccgo_strace { + trc("tls=%v msg=%v, (%v:)", tls, msg, origin(2)) + } + var __need_unlock, old_mode, v1 int32 + var errstr, f, old_locale uintptr + _, _, _, _, _, _ = __need_unlock, errstr, f, old_locale, old_mode, v1 + f = uintptr(unsafe.Pointer(&X__stderr_FILE)) + errstr = Xstrerror(tls, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + /* Save stderr's orientation and encoding rule, since perror is not + * permitted to change them. */ + old_locale = (*TFILE)(unsafe.Pointer(f)).Flocale + old_mode = (*TFILE)(unsafe.Pointer(f)).Fmode + if msg != 0 && *(*int8)(unsafe.Pointer(msg)) != 0 { + Xfwrite(tls, msg, Xstrlen(tls, msg), uint64(1), f) + Xfputc(tls, int32(':'), f) + Xfputc(tls, int32(' '), f) + } + Xfwrite(tls, errstr, Xstrlen(tls, errstr), uint64(1), f) + Xfputc(tls, int32('\n'), f) + (*TFILE)(unsafe.Pointer(f)).Fmode = old_mode + (*TFILE)(unsafe.Pointer(f)).Flocale = old_locale + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xprintf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvfprintf(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), fmt, ap) + _ = ap + return ret +} + +func _locking_putc1(tls *TLS, c int32, f uintptr) (r1 int32) { + var old, old1, r, v, v10, v15, v18, v2, v20, v23, v24, v6, v8 int32 + var v1, v12, v13, v14, v22 uintptr + var v11 uint8 + var v4 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = old, old1, r, v, v1, v10, v11, v12, v13, v14, v15, v18, v2, v20, v22, v23, v24, v4, v6, v8 + v1 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1511) + v6 = v + goto _7 + _7: + old = v6 + goto _5 + _5: + ; + if v4 = old == 0; v4 { + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1511) + v2 = r + goto _3 + _3: + } + if !(v4 && !(v2 != 0)) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + v8 = old + goto _9 +_9: + if v8 != 0 { + ___lockfile(tls, f) + } + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v11 = uint8(c) + v13 = f + 40 + v12 = *(*uintptr)(unsafe.Pointer(v13)) + *(*uintptr)(unsafe.Pointer(v13))++ + *(*uint8)(unsafe.Pointer(v12)) = v11 + v10 = int32(v11) + } else { + v10 = X__overflow(tls, f, int32(uint8(c))) + } + c = v10 + v14 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1511) + v18 = v + goto _19 + _19: + old1 = v18 + goto _17 + _17: + ; + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1511) + v15 = r + goto _16 + _16: + ; + if !!(v15 != 0) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + v20 = old1 + goto _21 +_21: + if v20&int32(MAYBE_WAITERS) != 0 { + v22 = f + 140 + v23 = int32(1) + v24 = int32(1) + if v24 != 0 { + v24 = int32(FUTEX_PRIVATE) + } + if v23 < Int32FromInt32(0) { + v23 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v22), int64(Int32FromInt32(FUTEX_WAKE)|v24), int64(v23)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v22), int64(Int32FromInt32(FUTEX_WAKE)), int64(v23)) != 0 + } + return c +} + +func Xputc(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v1, v3, v5 int32 + var v2, v7, v8 uintptr + var v6 uint8 + _, _, _, _, _, _, _, _ = l, v1, v2, v3, v5, v6, v7, v8 + v1 = c + v2 = f + l = AtomicLoadPInt32(v2 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Ftid { + if int32(uint8(v1)) != (*TFILE)(unsafe.Pointer(v2)).Flbf && (*TFILE)(unsafe.Pointer(v2)).Fwpos != (*TFILE)(unsafe.Pointer(v2)).Fwend { + v6 = uint8(v1) + v8 = v2 + 40 + v7 = *(*uintptr)(unsafe.Pointer(v8)) + *(*uintptr)(unsafe.Pointer(v8))++ + *(*uint8)(unsafe.Pointer(v7)) = v6 + v5 = int32(v6) + } else { + v5 = X__overflow(tls, v2, int32(uint8(v1))) + } + v3 = v5 + goto _4 + } + v3 = _locking_putc1(tls, v1, v2) + goto _4 +_4: + return v3 +} + +func X_IO_putc(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xputc(tls, c, f) +} + +func Xputc_unlocked(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + var v2 uint8 + var v3, v4 uintptr + _, _, _, _ = v1, v2, v3, v4 + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v2 = uint8(c) + v4 = f + 40 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(v3)) = v2 + v1 = int32(v2) + } else { + v1 = X__overflow(tls, f, int32(uint8(c))) + } + return v1 +} + +func X_IO_putc_unlocked(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xputc_unlocked(tls, c, f) +} + +func Xfputc_unlocked(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xputc_unlocked(tls, c, f) +} + +func _locking_putc2(tls *TLS, c int32, f uintptr) (r1 int32) { + var old, old1, r, v, v10, v15, v18, v2, v20, v23, v24, v6, v8 int32 + var v1, v12, v13, v14, v22 uintptr + var v11 uint8 + var v4 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = old, old1, r, v, v1, v10, v11, v12, v13, v14, v15, v18, v2, v20, v22, v23, v24, v4, v6, v8 + v1 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1511) + v6 = v + goto _7 + _7: + old = v6 + goto _5 + _5: + ; + if v4 = old == 0; v4 { + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1511) + v2 = r + goto _3 + _3: + } + if !(v4 && !(v2 != 0)) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + v8 = old + goto _9 +_9: + if v8 != 0 { + ___lockfile(tls, f) + } + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(f)).Flbf && (*TFILE)(unsafe.Pointer(f)).Fwpos != (*TFILE)(unsafe.Pointer(f)).Fwend { + v11 = uint8(c) + v13 = f + 40 + v12 = *(*uintptr)(unsafe.Pointer(v13)) + *(*uintptr)(unsafe.Pointer(v13))++ + *(*uint8)(unsafe.Pointer(v12)) = v11 + v10 = int32(v11) + } else { + v10 = X__overflow(tls, f, int32(uint8(c))) + } + c = v10 + v14 = f + 140 + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + for { + // __asm__ __volatile__ ( + // + // "ll.w %0, %1" + // : "=r"(v) + // : "ZC"(*p)); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 5, __ccgo_ts+1511) + v18 = v + goto _19 + _19: + old1 = v18 + goto _17 + _17: + ; + // __asm__ __volatile__ ( + // + // "sc.w %0, %1" + // : "=r"(r), "=ZC"(*p) + // : "0"(v) : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 16, __ccgo_ts+1511) + v15 = r + goto _16 + _16: + ; + if !!(v15 != 0) { + break + } + } + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1511) + v20 = old1 + goto _21 +_21: + if v20&int32(MAYBE_WAITERS) != 0 { + v22 = f + 140 + v23 = int32(1) + v24 = int32(1) + if v24 != 0 { + v24 = int32(FUTEX_PRIVATE) + } + if v23 < Int32FromInt32(0) { + v23 = int32(INT_MAX) + } + _ = X__syscall3(tls, int64(SYS_futex), int64(v22), int64(Int32FromInt32(FUTEX_WAKE)|v24), int64(v23)) != int64(-int32(ENOSYS)) || X__syscall3(tls, int64(SYS_futex), int64(v22), int64(Int32FromInt32(FUTEX_WAKE)), int64(v23)) != 0 + } + return c +} + +func Xputchar(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l, v1, v3, v5 int32 + var v2, v7, v8 uintptr + var v6 uint8 + _, _, _, _, _, _, _, _ = l, v1, v2, v3, v5, v6, v7, v8 + v1 = c + v2 = uintptr(unsafe.Pointer(&X__stdout_FILE)) + l = AtomicLoadPInt32(v2 + 140) + if l < 0 || l != 0 && l & ^Int32FromInt32(MAYBE_WAITERS) == (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Ftid { + if int32(uint8(v1)) != (*TFILE)(unsafe.Pointer(v2)).Flbf && (*TFILE)(unsafe.Pointer(v2)).Fwpos != (*TFILE)(unsafe.Pointer(v2)).Fwend { + v6 = uint8(v1) + v8 = v2 + 40 + v7 = *(*uintptr)(unsafe.Pointer(v8)) + *(*uintptr)(unsafe.Pointer(v8))++ + *(*uint8)(unsafe.Pointer(v7)) = v6 + v5 = int32(v6) + } else { + v5 = X__overflow(tls, v2, int32(uint8(v1))) + } + v3 = v5 + goto _4 + } + v3 = _locking_putc2(tls, v1, v2) + goto _4 +_4: + return v3 +} + +func Xputchar_unlocked(tls *TLS, c int32) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + var v2 uint8 + var v3, v4 uintptr + _, _, _, _ = v1, v2, v3, v4 + if int32(uint8(c)) != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Flbf && (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Fwpos != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Fwend { + v2 = uint8(c) + v4 = uintptr(unsafe.Pointer(&X__stdout_FILE)) + 40 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(v3)) = v2 + v1 = int32(v2) + } else { + v1 = X__overflow(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), int32(uint8(c))) + } + return v1 +} + +func Xputs(tls *TLS, s uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var __need_unlock, r, v1, v2 int32 + var v3 uint8 + var v4, v5 uintptr + var v6 bool + _, _, _, _, _, _, _, _ = __need_unlock, r, v1, v2, v3, v4, v5, v6 + if AtomicLoadPInt32(uintptr(unsafe.Pointer(&X__stdout_FILE))+140) >= 0 { + v1 = ___lockfile(tls, uintptr(unsafe.Pointer(&X__stdout_FILE))) + } else { + v1 = 0 + } + __need_unlock = v1 + if v6 = Xfputs(tls, s, uintptr(unsafe.Pointer(&X__stdout_FILE))) < 0; !v6 { + if int32(uint8(Int32FromUint8('\n'))) != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Flbf && (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Fwpos != (*TFILE)(unsafe.Pointer(uintptr(unsafe.Pointer(&X__stdout_FILE)))).Fwend { + v3 = uint8(Int32FromUint8('\n')) + v5 = uintptr(unsafe.Pointer(&X__stdout_FILE)) + 40 + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uintptr)(unsafe.Pointer(v5))++ + *(*uint8)(unsafe.Pointer(v4)) = v3 + v2 = int32(v3) + } else { + v2 = X__overflow(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), int32(uint8(Int32FromUint8('\n')))) + } + } + r = -BoolInt32(v6 || v2 < 0) + if __need_unlock != 0 { + ___unlockfile(tls, uintptr(unsafe.Pointer(&X__stdout_FILE))) + } + return r +} + +func Xputw(tls *TLS, _x int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v _x=%v f=%v, (%v:)", tls, _x, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + *(*int32)(unsafe.Pointer(bp)) = _x + return int32(Xfwrite(tls, bp, uint64(4), uint64(1), f)) - int32(1) +} + +func Xputwc(tls *TLS, c Twchar_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfputwc(tls, c, f) +} + +func Xputwchar(tls *TLS, c Twchar_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xfputwc(tls, c, uintptr(unsafe.Pointer(&X__stdout_FILE))) +} + +func Xputwchar_unlocked(tls *TLS, c Twchar_t) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xputwchar(tls, c) +} + +func Xremove(tls *TLS, path uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall3(tls, int64(SYS_unlinkat), int64(-Int32FromInt32(100)), int64(path), int64(Int32FromInt32(0)))) + if r == -int32(EISDIR) { + r = int32(X__syscall3(tls, int64(SYS_unlinkat), int64(-Int32FromInt32(100)), int64(path), int64(Int32FromInt32(AT_REMOVEDIR)))) + } + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xrename(tls *TLS, old uintptr, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v, (%v:)", tls, old, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_renameat2), int64(-Int32FromInt32(100)), int64(old), int64(-Int32FromInt32(100)), int64(new1), int64(Int32FromInt32(0)))))) +} + +func Xrewind(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + var __need_unlock, v1 int32 + _, _ = __need_unlock, v1 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + X__fseeko_unlocked(tls, f, 0, 0) + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_ERR)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } +} + +func Xscanf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvscanf(tls, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_scanf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xscanf(tls, fmt, va) +} + +func Xsetbuf(tls *TLS, f uintptr, buf uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v, (%v:)", tls, f, buf, origin(2)) + } + var v1 int32 + _ = v1 + if buf != 0 { + v1 = _IOFBF + } else { + v1 = int32(_IONBF) + } + Xsetvbuf(tls, f, buf, v1, uint64(BUFSIZ)) +} + +func Xsetbuffer(tls *TLS, f uintptr, buf uintptr, size Tsize_t) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v size=%v, (%v:)", tls, f, buf, size, origin(2)) + } + var v1 int32 + _ = v1 + if buf != 0 { + v1 = _IOFBF + } else { + v1 = int32(_IONBF) + } + Xsetvbuf(tls, f, buf, v1, size) +} + +func Xsetlinebuf(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + Xsetvbuf(tls, f, uintptr(0), int32(_IOLBF), uint64(0)) +} + +/* The behavior of this function is undefined except when it is the first + * operation on the stream, so the presence or absence of locking is not + * observable in a program whose behavior is defined. Thus no locking is + * performed here. No allocation of buffers is performed, but a buffer + * provided by the caller is used as long as it is suitably sized. */ + +func Xsetvbuf(tls *TLS, f uintptr, buf uintptr, type1 int32, size Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v buf=%v type1=%v size=%v, (%v:)", tls, f, buf, type1, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + (*TFILE)(unsafe.Pointer(f)).Flbf = -int32(1) + if type1 == int32(_IONBF) { + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = uint64(0) + } else { + if type1 == int32(_IOLBF) || type1 == _IOFBF { + if buf != 0 && size >= uint64(UNGET) { + (*TFILE)(unsafe.Pointer(f)).Fbuf = buf + UintptrFromInt32(UNGET) + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = size - uint64(UNGET) + } + if type1 == int32(_IOLBF) && (*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0 { + (*TFILE)(unsafe.Pointer(f)).Flbf = int32('\n') + } + } else { + return -int32(1) + } + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_SVB) + return 0 +} + +func Xsnprintf(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v va=%v, (%v:)", tls, s, n, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvsnprintf(tls, s, n, fmt, ap) + _ = ap + return ret +} + +func Xsprintf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvsprintf(tls, s, fmt, ap) + _ = ap + return ret +} + +func Xsscanf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvsscanf(tls, s, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_sscanf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsscanf(tls, s, fmt, va) +} + +var _buf5 [8]uint8 + +func init() { + p := unsafe.Pointer(&X__stderr_FILE) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(X__stdio_close) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(X__stdio_write) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(X__stdio_seek) +} + +var _buf6 [1032]uint8 + +func init() { + p := unsafe.Pointer(&X__stdin_FILE) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(X__stdio_close) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(X__stdio_read) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(X__stdio_seek) +} + +var _buf7 [1032]uint8 + +func init() { + p := unsafe.Pointer(&X__stdout_FILE) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(X__stdio_close) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(X__stdout_write) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(X__stdio_seek) +} + +func Xswprintf(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v va=%v, (%v:)", tls, s, n, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvswprintf(tls, s, n, fmt, ap) + _ = ap + return ret +} + +func Xswscanf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvswscanf(tls, s, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_swscanf(tls *TLS, s uintptr, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xswscanf(tls, s, fmt, va) +} + +const MAXTRIES = 100 + +func Xtempnam(tls *TLS, dir uintptr, pfx uintptr) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v dir=%v pfx=%v, (%v:)", tls, dir, pfx, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(4112) + defer tls.Free(4112) + var dl, l, pl Tsize_t + var r, try int32 + var _ /* s at bp+1 */ [4096]int8 + _, _, _, _, _ = dl, l, pl, r, try + if !(dir != 0) { + dir = __ccgo_ts + 1563 + } + if !(pfx != 0) { + pfx = __ccgo_ts + 1568 + } + dl = Xstrlen(tls, dir) + pl = Xstrlen(tls, pfx) + l = dl + uint64(1) + pl + uint64(1) + uint64(6) + if l >= uint64(PATH_MAX) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENAMETOOLONG) + return uintptr(0) + } + Xmemcpy(tls, bp+1, dir, dl) + (*(*[4096]int8)(unsafe.Pointer(bp + 1)))[dl] = int8('/') + Xmemcpy(tls, bp+1+uintptr(dl)+uintptr(1), pfx, pl) + (*(*[4096]int8)(unsafe.Pointer(bp + 1)))[dl+uint64(1)+pl] = int8('_') + (*(*[4096]int8)(unsafe.Pointer(bp + 1)))[l] = 0 + try = 0 + for { + if !(try < int32(MAXTRIES)) { + break + } + ___randname(tls, bp+1+uintptr(l)-uintptr(6)) + *(*[1]int8)(unsafe.Pointer(bp)) = [1]int8{} + r = int32(X__syscall4(tls, int64(SYS_readlinkat), int64(-Int32FromInt32(100)), int64(bp+1), int64(bp), int64(Int32FromInt32(1)))) + if r == -int32(ENOENT) { + return Xstrdup(tls, bp+1) + } + goto _1 + _1: + ; + try++ + } + return uintptr(0) +} + +func Xtmpfile(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var f uintptr + var fd, try int32 + var _ /* s at bp+0 */ [20]int8 + _, _, _ = f, fd, try + *(*[20]int8)(unsafe.Pointer(bp)) = [20]int8{'/', 't', 'm', 'p', '/', 't', 'm', 'p', 'f', 'i', 'l', 'e', '_', 'X', 'X', 'X', 'X', 'X', 'X'} + try = 0 + for { + if !(try < int32(MAXTRIES)) { + break + } + ___randname(tls, bp+uintptr(13)) + fd = int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_openat), int64(-Int32FromInt32(100)), int64(bp), int64(Int32FromInt32(O_RDWR)|Int32FromInt32(O_CREAT)|Int32FromInt32(O_EXCL)|Int32FromInt32(O_LARGEFILE)), int64(Int32FromInt32(0600)))))) + if fd >= 0 { + X__syscall3(tls, int64(SYS_unlinkat), int64(-Int32FromInt32(100)), int64(bp), int64(Int32FromInt32(0))) + f = X__fdopen(tls, fd, __ccgo_ts+1573) + if !(f != 0) { + X__syscall1(tls, int64(SYS_close), int64(fd)) + } + return f + } + goto _1 + _1: + ; + try++ + } + return uintptr(0) +} + +func Xtmpnam(tls *TLS, buf uintptr) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v buf=%v, (%v:)", tls, buf, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var r, try int32 + var v2 uintptr + var _ /* s at bp+1 */ [19]int8 + _, _, _ = r, try, v2 + *(*[19]int8)(unsafe.Pointer(bp + 1)) = [19]int8{'/', 't', 'm', 'p', '/', 't', 'm', 'p', 'n', 'a', 'm', '_', 'X', 'X', 'X', 'X', 'X', 'X'} + try = 0 + for { + if !(try < int32(MAXTRIES)) { + break + } + ___randname(tls, bp+1+uintptr(12)) + *(*[1]int8)(unsafe.Pointer(bp)) = [1]int8{} + r = int32(X__syscall4(tls, int64(SYS_readlinkat), int64(-Int32FromInt32(100)), int64(bp+1), int64(bp), int64(Int32FromInt32(1)))) + if r == -int32(ENOENT) { + if buf != 0 { + v2 = buf + } else { + v2 = uintptr(unsafe.Pointer(&_internal1)) + } + return Xstrcpy(tls, v2, bp+1) + } + goto _1 + _1: + ; + try++ + } + return uintptr(0) +} + +var _internal1 [20]int8 + +func Xungetc(tls *TLS, c int32, f uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + var __need_unlock, v1 int32 + var v2, v3 uintptr + _, _, _, _ = __need_unlock, v1, v2, v3 + if c == -int32(1) { + return c + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) { + X__toread(tls, f) + } + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) || (*TFILE)(unsafe.Pointer(f)).Frpos <= (*TFILE)(unsafe.Pointer(f)).Fbuf-uintptr(UNGET) { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return -int32(1) + } + v3 = f + 8 + *(*uintptr)(unsafe.Pointer(v3))-- + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uint8)(unsafe.Pointer(v2)) = uint8(c) + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_EOF)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return int32(uint8(c)) +} + +func Xungetwc(tls *TLS, c Twint_t, f uintptr) (r Twint_t) { + if __ccgo_strace { + trc("tls=%v c=%v f=%v, (%v:)", tls, c, f, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var __need_unlock, l, v1, v2 int32 + var loc Tlocale_t + var ploc, v4, v5, p6 uintptr + var v3 bool + var _ /* mbc at bp+0 */ [4]uint8 + _, _, _, _, _, _, _, _, _, _ = __need_unlock, l, loc, ploc, v1, v2, v3, v4, v5, p6 + ploc = ___get_tp(tls) + 152 + loc = *(*Tlocale_t)(unsafe.Pointer(ploc)) + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if (*TFILE)(unsafe.Pointer(f)).Fmode <= 0 { + Xfwide(tls, f, int32(1)) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = (*TFILE)(unsafe.Pointer(f)).Flocale + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) { + X__toread(tls, f) + } + if v3 = !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) || c == uint32(0xffffffff); !v3 { + v2 = int32(Xwcrtomb(tls, bp, int32(c), uintptr(0))) + l = v2 + } + if v3 || v2 < 0 || (*TFILE)(unsafe.Pointer(f)).Frpos < (*TFILE)(unsafe.Pointer(f)).Fbuf-uintptr(UNGET)+uintptr(l) { + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return uint32(0xffffffff) + } + if BoolInt32(c < uint32(128)) != 0 { + v5 = f + 8 + *(*uintptr)(unsafe.Pointer(v5))-- + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uint8)(unsafe.Pointer(v4)) = uint8(c) + } else { + p6 = f + 8 + *(*uintptr)(unsafe.Pointer(p6)) -= uintptr(l) + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(p6)), bp, uint64(l)) + } + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_EOF)) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + *(*Tlocale_t)(unsafe.Pointer(ploc)) = loc + return c +} + +func Xvasprintf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap2 Tva_list + var l int32 + var v1 uintptr + var v2 bool + _, _, _, _ = ap2, l, v1, v2 + ap2 = ap + l = Xvsnprintf(tls, uintptr(0), uint64(0), fmt, ap2) + _ = ap2 + if v2 = l < 0; !v2 { + v1 = Xmalloc(tls, uint64(uint32(l)+uint32(1))) + *(*uintptr)(unsafe.Pointer(s)) = v1 + } + if v2 || !(v1 != 0) { + return -int32(1) + } + return Xvsnprintf(tls, *(*uintptr)(unsafe.Pointer(s)), uint64(uint32(l)+uint32(1)), fmt, ap) +} + +func Xvdprintf(tls *TLS, fd int32, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v fmt=%v ap=%v, (%v:)", tls, fd, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(240) + defer tls.Free(240) + var _ /* f at bp+0 */ TFILE + *(*TFILE)(unsafe.Pointer(bp)) = TFILE{ + Fwrite: __ccgo_fp(X__stdio_write), + Fbuf: fmt, + Ffd: fd, + Flock: -int32(1), + Flbf: -int32(1), + } + return Xvfprintf(tls, bp, fmt, ap) +} + +const ALT_FORM = 8 +const FLAGMASK = 75913 +const GROUPED = 128 +const LDBL_EPSILON3 = 2.22044604925031308085e-16 +const LEFT_ADJ = 8192 +const MARK_POS = 2048 +const PAD_POS = 1 +const ZERO_PAD = 65536 + +const _BARE = 0 +const _LPRE = 1 +const _LLPRE = 2 +const _HPRE = 3 +const _HHPRE = 4 +const _BIGLPRE = 5 +const _ZTPRE = 6 +const _JPRE = 7 +const _STOP = 8 +const _PTR = 9 +const _INT = 10 +const _UINT = 11 +const _ULLONG = 12 +const _LONG = 13 +const _ULONG = 14 +const _SHORT = 15 +const _USHORT = 16 +const _CHAR = 17 +const _UCHAR = 18 +const _LLONG = 19 +const _SIZET = 20 +const _IMAX = 21 +const _UMAX = 22 +const _PDIFF = 23 +const _UIPTR = 24 +const _DBL = 25 +const _LDBL = 26 +const _NOARG = 27 +const _MAXSTATE = 28 + +var _states = [8][58]uint8{ + 0: { + 0: uint8(_DBL), + 2: uint8(_UINT), + 4: uint8(_DBL), + 5: uint8(_DBL), + 6: uint8(_DBL), + 11: uint8(_BIGLPRE), + 18: uint8(_PTR), + 23: uint8(_UINT), + 32: uint8(_DBL), + 34: uint8(_INT), + 35: uint8(_INT), + 36: uint8(_DBL), + 37: uint8(_DBL), + 38: uint8(_DBL), + 39: uint8(_HPRE), + 40: uint8(_INT), + 41: uint8(_JPRE), + 43: uint8(_LPRE), + 44: uint8(_NOARG), + 45: uint8(_PTR), + 46: uint8(_UINT), + 47: uint8(_UIPTR), + 50: uint8(_PTR), + 51: uint8(_ZTPRE), + 52: uint8(_UINT), + 55: uint8(_UINT), + 57: uint8(_ZTPRE), + }, + 1: { + 0: uint8(_DBL), + 4: uint8(_DBL), + 5: uint8(_DBL), + 6: uint8(_DBL), + 23: uint8(_ULONG), + 32: uint8(_DBL), + 34: uint8(_UINT), + 35: uint8(_LONG), + 36: uint8(_DBL), + 37: uint8(_DBL), + 38: uint8(_DBL), + 40: uint8(_LONG), + 43: uint8(_LLPRE), + 45: uint8(_PTR), + 46: uint8(_ULONG), + 50: uint8(_PTR), + 52: uint8(_ULONG), + 55: uint8(_ULONG), + }, + 2: { + 23: uint8(_ULLONG), + 35: uint8(_LLONG), + 40: uint8(_LLONG), + 45: uint8(_PTR), + 46: uint8(_ULLONG), + 52: uint8(_ULLONG), + 55: uint8(_ULLONG), + }, + 3: { + 23: uint8(_USHORT), + 35: uint8(_SHORT), + 39: uint8(_HHPRE), + 40: uint8(_SHORT), + 45: uint8(_PTR), + 46: uint8(_USHORT), + 52: uint8(_USHORT), + 55: uint8(_USHORT), + }, + 4: { + 23: uint8(_UCHAR), + 35: uint8(_CHAR), + 40: uint8(_CHAR), + 45: uint8(_PTR), + 46: uint8(_UCHAR), + 52: uint8(_UCHAR), + 55: uint8(_UCHAR), + }, + 5: { + 0: uint8(_LDBL), + 4: uint8(_LDBL), + 5: uint8(_LDBL), + 6: uint8(_LDBL), + 32: uint8(_LDBL), + 36: uint8(_LDBL), + 37: uint8(_LDBL), + 38: uint8(_LDBL), + 45: uint8(_PTR), + }, + 6: { + 23: uint8(_SIZET), + 35: uint8(_PDIFF), + 40: uint8(_PDIFF), + 45: uint8(_PTR), + 46: uint8(_SIZET), + 52: uint8(_SIZET), + 55: uint8(_SIZET), + }, + 7: { + 23: uint8(_UMAX), + 35: uint8(_IMAX), + 40: uint8(_IMAX), + 45: uint8(_PTR), + 46: uint8(_UMAX), + 52: uint8(_UMAX), + 55: uint8(_UMAX), + }, +} + +type Targ = struct { + Ff [0]float64 + Fp [0]uintptr + Fi Tuintmax_t +} + +func _pop_arg(tls *TLS, arg uintptr, type1 int32, ap uintptr) { + switch type1 { + case int32(_PTR): + *(*uintptr)(unsafe.Pointer(arg)) = VaUintptr(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_INT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UINT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUint32(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_LONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_ULONG): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_ULLONG): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_SHORT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(int16(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_USHORT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(uint16(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_CHAR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(int8(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_UCHAR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(uint8(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_LLONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_SIZET): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_IMAX): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UMAX): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_PDIFF): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UIPTR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUintptr(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_DBL): + *(*float64)(unsafe.Pointer(arg)) = VaFloat64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_LDBL): + *(*float64)(unsafe.Pointer(arg)) = VaFloat64(&*(*Tva_list)(unsafe.Pointer(ap))) + } +} + +func _out(tls *TLS, f uintptr, s uintptr, l Tsize_t) { + if !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_ERR) != 0) { + X__fwritex(tls, s, l, f) + } +} + +func _pad3(tls *TLS, f uintptr, c int8, w int32, l int32, fl int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var v1 uint64 + var _ /* pad at bp+0 */ [256]int8 + _ = v1 + if uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' '))) != 0 || l >= w { + return + } + l = w - l + if uint64(l) > uint64(256) { + v1 = uint64(256) + } else { + v1 = uint64(l) + } + Xmemset(tls, bp, int32(c), v1) + for { + if !(uint64(l) >= uint64(256)) { + break + } + _out(tls, f, bp, uint64(256)) + goto _2 + _2: + ; + l = int32(uint64(l) - Uint64FromInt64(256)) + } + _out(tls, f, bp, uint64(l)) +} + +var _xdigits1 = [16]int8{'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F'} + +func _fmt_x(tls *TLS, x Tuintmax_t, s uintptr, lower int32) (r uintptr) { + var v2 uintptr + _ = v2 + for { + if !(x != 0) { + break + } + s-- + v2 = s + *(*int8)(unsafe.Pointer(v2)) = int8(int32(_xdigits1[x&uint64(15)]) | lower) + goto _1 + _1: + ; + x >>= uint64(4) + } + return s +} + +func _fmt_o(tls *TLS, x Tuintmax_t, s uintptr) (r uintptr) { + var v2 uintptr + _ = v2 + for { + if !(x != 0) { + break + } + s-- + v2 = s + *(*int8)(unsafe.Pointer(v2)) = int8(uint64('0') + x&uint64(7)) + goto _1 + _1: + ; + x >>= uint64(3) + } + return s +} + +func _fmt_u(tls *TLS, x Tuintmax_t, s uintptr) (r uintptr) { + var y uint64 + var v2, v4 uintptr + _, _, _ = y, v2, v4 + for { + if !(x > Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) { + break + } + s-- + v2 = s + *(*int8)(unsafe.Pointer(v2)) = int8(uint64('0') + x%uint64(10)) + goto _1 + _1: + ; + x /= uint64(10) + } + y = x + for { + if !(y != 0) { + break + } + s-- + v4 = s + *(*int8)(unsafe.Pointer(v4)) = int8(uint64('0') + y%uint64(10)) + goto _3 + _3: + ; + y /= uint64(10) + } + return s +} + +// C documentation +// +// /* Do not override this check. The floating point printing code below +// * depends on the float.h constants being right. If they are wrong, it +// * may overflow the stack. */ +type Tcompiler_defines_long_double_incorrectly = [1]int8 + +func _fmt_fp(tls *TLS, f uintptr, y float64, w int32, p int32, fl int32, t int32) (r1 int32) { + bp := tls.Alloc(560) + defer tls.Free(560) + var a, b, d, ebuf, estr, prefix, r, s, s1, s2, s3, s4, z, v10, v11, v13, v14, v15, v17, v18, v19, v20, v21, v24, v27, v28, v31, v32, v43, v44, v46, v48, v49, v5, v51, v54, v55, v56, v6 uintptr + var carry, carry1, rm, x2 Tuint32_t + var e, i, j, l, need, pl, re, sh, sh1, x, v12, v16, v22, v25, v42, v45, v52, v58, v7, v8, v9 int32 + var round, round1, small float64 + var x1 Tuint64_t + var v1, v3 uint64 + var v36, v37, v38, v39, v40, v41, v57 int64 + var _ /* __u at bp+0 */ struct { + F__i [0]uint64 + F__f float64 + } + var _ /* big at bp+8 */ [126]Tuint32_t + var _ /* buf at bp+516 */ [22]int8 + var _ /* e2 at bp+512 */ int32 + var _ /* ebuf0 at bp+538 */ [12]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, b, carry, carry1, d, e, ebuf, estr, i, j, l, need, pl, prefix, r, re, rm, round, round1, s, s1, s2, s3, s4, sh, sh1, small, x, x1, x2, z, v1, v10, v11, v12, v13, v14, v15, v16, v17, v18, v19, v20, v21, v22, v24, v25, v27, v28, v3, v31, v32, v36, v37, v38, v39, v40, v41, v42, v43, v44, v45, v46, v48, v49, v5, v51, v52, v54, v55, v56, v57, v58, v6, v7, v8, v9 + *(*int32)(unsafe.Pointer(bp + 512)) = 0 + prefix = __ccgo_ts + 1576 + ebuf = bp + 538 + uintptr(Uint64FromInt32(3)*Uint64FromInt64(4)) + pl = int32(1) + *(*float64)(unsafe.Pointer(bp)) = y + v1 = *(*uint64)(unsafe.Pointer(bp)) + goto _2 +_2: + if int32(v1>>Int32FromInt32(63)) != 0 { + y = -y + } else { + if uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))) != 0 { + prefix += uintptr(3) + } else { + if uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))) != 0 { + prefix += uintptr(6) + } else { + prefix++ + pl = Int32FromInt32(0) + } + } + } + *(*float64)(unsafe.Pointer(bp)) = y + v3 = *(*uint64)(unsafe.Pointer(bp)) + goto _4 +_4: + if !(BoolInt32(v3&(-Uint64FromUint64(1)>>Int32FromInt32(1)) < Uint64FromUint64(0x7ff)< int32(3)+pl { + v7 = w + } else { + v7 = int32(3) + pl + } + return v7 + } + y = Xfrexpl(tls, y, bp+512) * Float64FromInt32(2) + if y != 0 { + *(*int32)(unsafe.Pointer(bp + 512))-- + } + if t|int32(32) == int32('a') { + round = Float64FromFloat64(8) + if t&int32(32) != 0 { + prefix += uintptr(9) + } + pl += int32(2) + if p < 0 || p >= Int32FromInt32(LDBL_MANT_DIG)/Int32FromInt32(4)-Int32FromInt32(1) { + re = 0 + } else { + re = Int32FromInt32(LDBL_MANT_DIG)/Int32FromInt32(4) - Int32FromInt32(1) - p + } + if re != 0 { + round *= float64(Int32FromInt32(1) << (Int32FromInt32(LDBL_MANT_DIG) % Int32FromInt32(4))) + for { + v8 = re + re-- + if !(v8 != 0) { + break + } + round *= Float64FromInt32(16) + } + if int32(*(*int8)(unsafe.Pointer(prefix))) == int32('-') { + y = -y + y -= round + y += round + y = -y + } else { + y += round + y -= round + } + } + if *(*int32)(unsafe.Pointer(bp + 512)) < 0 { + v9 = -*(*int32)(unsafe.Pointer(bp + 512)) + } else { + v9 = *(*int32)(unsafe.Pointer(bp + 512)) + } + estr = _fmt_u(tls, uint64(v9), ebuf) + if estr == ebuf { + estr-- + v10 = estr + *(*int8)(unsafe.Pointer(v10)) = int8('0') + } + estr-- + v11 = estr + if *(*int32)(unsafe.Pointer(bp + 512)) < 0 { + v12 = int32('-') + } else { + v12 = int32('+') + } + *(*int8)(unsafe.Pointer(v11)) = int8(v12) + estr-- + v13 = estr + *(*int8)(unsafe.Pointer(v13)) = int8(t + (Int32FromUint8('p') - Int32FromUint8('a'))) + s = bp + 516 + for cond := true; cond; cond = y != 0 { + x = int32(y) + v14 = s + s++ + *(*int8)(unsafe.Pointer(v14)) = int8(int32(_xdigits1[x]) | t&int32(32)) + y = Float64FromInt32(16) * (y - float64(x)) + if int64(s)-t__predefined_ptrdiff_t(bp+516) == int64(1) && (y != 0 || p > 0 || uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0) { + v15 = s + s++ + *(*int8)(unsafe.Pointer(v15)) = int8('.') + } + } + if int64(p) > int64(Int32FromInt32(INT_MAX)-Int32FromInt32(2))-(int64(ebuf)-int64(estr))-int64(pl) { + return -int32(1) + } + if p != 0 && int64(s)-t__predefined_ptrdiff_t(bp+516)-int64(2) < int64(p) { + l = int32(int64(p+Int32FromInt32(2)) + (int64(ebuf) - int64(estr))) + } else { + l = int32(int64(s) - t__predefined_ptrdiff_t(bp+516) + (int64(ebuf) - int64(estr))) + } + _pad3(tls, f, int8(' '), w, pl+l, fl) + _out(tls, f, prefix, uint64(pl)) + _pad3(tls, f, int8('0'), w, pl+l, int32(uint32(fl)^Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' ')))) + _out(tls, f, bp+516, uint64(int64(s)-t__predefined_ptrdiff_t(bp+516))) + _pad3(tls, f, int8('0'), int32(int64(l)-(int64(ebuf)-int64(estr))-(int64(s)-t__predefined_ptrdiff_t(bp+516))), 0, 0) + _out(tls, f, estr, uint64(int64(ebuf)-int64(estr))) + _pad3(tls, f, int8(' '), w, pl+l, int32(uint32(fl)^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + if w > pl+l { + v16 = w + } else { + v16 = pl + l + } + return v16 + } + if p < 0 { + p = int32(6) + } + if y != 0 { + y *= Float64FromFloat64(2.68435456e+08) + *(*int32)(unsafe.Pointer(bp + 512)) -= int32(28) + } + if *(*int32)(unsafe.Pointer(bp + 512)) < 0 { + v18 = bp + 8 + z = v18 + v17 = v18 + r = v17 + a = v17 + } else { + v20 = bp + 8 + uintptr(Uint64FromInt64(504)/Uint64FromInt64(4))*4 - UintptrFromInt32(LDBL_MANT_DIG)*4 - UintptrFromInt32(1)*4 + z = v20 + v19 = v20 + r = v19 + a = v19 + } + for cond := true; cond; cond = y != 0 { + *(*Tuint32_t)(unsafe.Pointer(z)) = uint32(y) + v21 = z + z += 4 + y = Float64FromInt32(1000000000) * (y - float64(*(*Tuint32_t)(unsafe.Pointer(v21)))) + } + for *(*int32)(unsafe.Pointer(bp + 512)) > 0 { + carry = uint32(0) + if int32(29) < *(*int32)(unsafe.Pointer(bp + 512)) { + v22 = int32(29) + } else { + v22 = *(*int32)(unsafe.Pointer(bp + 512)) + } + sh = v22 + d = z - uintptr(1)*4 + for { + if !(d >= a) { + break + } + x1 = uint64(*(*Tuint32_t)(unsafe.Pointer(d)))< a && !(*(*Tuint32_t)(unsafe.Pointer(z + uintptr(-Int32FromInt32(1))*4)) != 0) { + z -= 4 + } + *(*int32)(unsafe.Pointer(bp + 512)) -= sh + } + for *(*int32)(unsafe.Pointer(bp + 512)) < 0 { + carry1 = uint32(0) + if int32(9) < -*(*int32)(unsafe.Pointer(bp + 512)) { + v25 = int32(9) + } else { + v25 = -*(*int32)(unsafe.Pointer(bp + 512)) + } + sh1 = v25 + need = int32(uint32(1) + (uint32(p)+Uint32FromInt32(LDBL_MANT_DIG)/Uint32FromUint32(3)+uint32(8))/uint32(9)) + d = a + for { + if !(d < z) { + break + } + rm = *(*Tuint32_t)(unsafe.Pointer(d)) & uint32(int32(1)<>sh1 + carry1 + carry1 = uint32(Int32FromInt32(1000000000)>>sh1) * rm + goto _26 + _26: + ; + d += 4 + } + if !(*(*Tuint32_t)(unsafe.Pointer(a)) != 0) { + a += 4 + } + if carry1 != 0 { + v27 = z + z += 4 + *(*Tuint32_t)(unsafe.Pointer(v27)) = carry1 + } + /* Avoid (slow!) computation past requested precision */ + if t|int32(32) == int32('f') { + v28 = r + } else { + v28 = a + } + b = v28 + if (int64(z)-int64(b))/4 > int64(need) { + z = b + uintptr(need)*4 + } + *(*int32)(unsafe.Pointer(bp + 512)) += sh1 + } + if a < z { + i = int32(10) + e = int32(Int64FromInt32(9) * ((int64(r) - int64(a)) / 4)) + for { + if !(*(*Tuint32_t)(unsafe.Pointer(a)) >= uint32(i)) { + break + } + goto _29 + _29: + ; + i *= int32(10) + e++ + } + } else { + e = 0 + } + /* Perform rounding: j is precision after the radix (possibly neg) */ + j = p - BoolInt32(t|int32(32) != int32('f'))*e - BoolInt32(t|int32(32) == int32('g') && p != 0) + if int64(j) < int64(9)*((int64(z)-int64(r))/4-int64(1)) { + /* We avoid C's broken division of negative numbers */ + d = r + uintptr(1)*4 + uintptr((j+Int32FromInt32(9)*Int32FromInt32(LDBL_MAX_EXP))/Int32FromInt32(9)-Int32FromInt32(LDBL_MAX_EXP))*4 + j += Int32FromInt32(9) * Int32FromInt32(LDBL_MAX_EXP) + j %= int32(9) + i = int32(10) + j++ + for { + if !(j < int32(9)) { + break + } + goto _30 + _30: + ; + i *= int32(10) + j++ + } + x2 = *(*Tuint32_t)(unsafe.Pointer(d)) % uint32(i) + /* Are there any significant digits past j? */ + if x2 != 0 || d+uintptr(1)*4 != z { + round1 = Float64FromInt32(2) / Float64FromFloat64(2.22044604925031308085e-16) + if *(*Tuint32_t)(unsafe.Pointer(d))/uint32(i)&uint32(1) != 0 || i == int32(1000000000) && d > a && *(*Tuint32_t)(unsafe.Pointer(d + uintptr(-Int32FromInt32(1))*4))&uint32(1) != 0 { + round1 += Float64FromInt32(2) + } + if x2 < uint32(i/int32(2)) { + small = Float64FromFloat64(0.5) + } else { + if x2 == uint32(i/int32(2)) && d+uintptr(1)*4 == z { + small = Float64FromFloat64(1) + } else { + small = Float64FromFloat64(1.5) + } + } + if pl != 0 && int32(*(*int8)(unsafe.Pointer(prefix))) == int32('-') { + round1 *= float64(-Int32FromInt32(1)) + small *= float64(-Int32FromInt32(1)) + } + *(*Tuint32_t)(unsafe.Pointer(d)) -= x2 + /* Decide whether to round by probing round+small */ + if round1+small != round1 { + *(*Tuint32_t)(unsafe.Pointer(d)) = *(*Tuint32_t)(unsafe.Pointer(d)) + uint32(i) + for *(*Tuint32_t)(unsafe.Pointer(d)) > uint32(999999999) { + v31 = d + d -= 4 + *(*Tuint32_t)(unsafe.Pointer(v31)) = uint32(0) + if d < a { + a -= 4 + v32 = a + *(*Tuint32_t)(unsafe.Pointer(v32)) = uint32(0) + } + *(*Tuint32_t)(unsafe.Pointer(d))++ + } + i = int32(10) + e = int32(Int64FromInt32(9) * ((int64(r) - int64(a)) / 4)) + for { + if !(*(*Tuint32_t)(unsafe.Pointer(a)) >= uint32(i)) { + break + } + goto _33 + _33: + ; + i *= int32(10) + e++ + } + } + } + if z > d+uintptr(1)*4 { + z = d + uintptr(1)*4 + } + } + for { + if !(z > a && !(*(*Tuint32_t)(unsafe.Pointer(z + uintptr(-Int32FromInt32(1))*4)) != 0)) { + break + } + goto _34 + _34: + ; + z -= 4 + } + if t|int32(32) == int32('g') { + if !(p != 0) { + p++ + } + if p > e && e >= -int32(4) { + t-- + p -= e + int32(1) + } else { + t -= int32(2) + p-- + } + if !(uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0) { + /* Count trailing zeros in last place */ + if z > a && *(*Tuint32_t)(unsafe.Pointer(z + uintptr(-Int32FromInt32(1))*4)) != 0 { + i = int32(10) + j = Int32FromInt32(0) + for { + if !(*(*Tuint32_t)(unsafe.Pointer(z + uintptr(-Int32FromInt32(1))*4))%uint32(i) == uint32(0)) { + break + } + goto _35 + _35: + ; + i *= int32(10) + j++ + } + } else { + j = int32(9) + } + if t|int32(32) == int32('f') { + if int64(Int32FromInt32(0)) > int64(9)*((int64(z)-int64(r))/4-int64(1))-int64(j) { + v37 = int64(Int32FromInt32(0)) + } else { + v37 = int64(9)*((int64(z)-int64(r))/4-int64(1)) - int64(j) + } + if int64(p) < v37 { + v36 = int64(p) + } else { + if int64(Int32FromInt32(0)) > int64(9)*((int64(z)-int64(r))/4-int64(1))-int64(j) { + v38 = int64(Int32FromInt32(0)) + } else { + v38 = int64(9)*((int64(z)-int64(r))/4-int64(1)) - int64(j) + } + v36 = v38 + } + p = int32(v36) + } else { + if int64(Int32FromInt32(0)) > int64(9)*((int64(z)-int64(r))/4-int64(1))+int64(e)-int64(j) { + v40 = int64(Int32FromInt32(0)) + } else { + v40 = int64(9)*((int64(z)-int64(r))/4-int64(1)) + int64(e) - int64(j) + } + if int64(p) < v40 { + v39 = int64(p) + } else { + if int64(Int32FromInt32(0)) > int64(9)*((int64(z)-int64(r))/4-int64(1))+int64(e)-int64(j) { + v41 = int64(Int32FromInt32(0)) + } else { + v41 = int64(9)*((int64(z)-int64(r))/4-int64(1)) + int64(e) - int64(j) + } + v39 = v41 + } + p = int32(v39) + } + } + } + if p > Int32FromInt32(INT_MAX)-Int32FromInt32(1)-BoolInt32(p != 0 || uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0) { + return -int32(1) + } + l = int32(1) + p + BoolInt32(p != 0 || uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0) + if t|int32(32) == int32('f') { + if e > int32(INT_MAX)-l { + return -int32(1) + } + if e > 0 { + l += e + } + } else { + if e < 0 { + v42 = -e + } else { + v42 = e + } + estr = _fmt_u(tls, uint64(v42), ebuf) + for int64(ebuf)-int64(estr) < int64(2) { + estr-- + v43 = estr + *(*int8)(unsafe.Pointer(v43)) = int8('0') + } + estr-- + v44 = estr + if e < 0 { + v45 = int32('-') + } else { + v45 = int32('+') + } + *(*int8)(unsafe.Pointer(v44)) = int8(v45) + estr-- + v46 = estr + *(*int8)(unsafe.Pointer(v46)) = int8(t) + if int64(ebuf)-int64(estr) > int64(int32(INT_MAX)-l) { + return -int32(1) + } + l = int32(int64(l) + (int64(ebuf) - int64(estr))) + } + if l > int32(INT_MAX)-pl { + return -int32(1) + } + _pad3(tls, f, int8(' '), w, pl+l, fl) + _out(tls, f, prefix, uint64(pl)) + _pad3(tls, f, int8('0'), w, pl+l, int32(uint32(fl)^Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' ')))) + if t|int32(32) == int32('f') { + if a > r { + a = r + } + d = a + for { + if !(d <= r) { + break + } + s2 = _fmt_u(tls, uint64(*(*Tuint32_t)(unsafe.Pointer(d))), bp+516+uintptr(9)) + if d != a { + for s2 > bp+516 { + s2-- + v48 = s2 + *(*int8)(unsafe.Pointer(v48)) = int8('0') + } + } else { + if s2 == bp+516+uintptr(9) { + s2-- + v49 = s2 + *(*int8)(unsafe.Pointer(v49)) = int8('0') + } + } + _out(tls, f, s2, uint64(int64(bp+516+uintptr(9))-int64(s2))) + goto _47 + _47: + ; + d += 4 + } + if p != 0 || uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0 { + _out(tls, f, __ccgo_ts+558, uint64(1)) + } + for { + if !(d < z && p > 0) { + break + } + s3 = _fmt_u(tls, uint64(*(*Tuint32_t)(unsafe.Pointer(d))), bp+516+uintptr(9)) + for s3 > bp+516 { + s3-- + v51 = s3 + *(*int8)(unsafe.Pointer(v51)) = int8('0') + } + if int32(9) < p { + v52 = int32(9) + } else { + v52 = p + } + _out(tls, f, s3, uint64(v52)) + goto _50 + _50: + ; + d += 4 + p -= int32(9) + } + _pad3(tls, f, int8('0'), p+int32(9), int32(9), 0) + } else { + if z <= a { + z = a + uintptr(1)*4 + } + d = a + for { + if !(d < z && p >= 0) { + break + } + s4 = _fmt_u(tls, uint64(*(*Tuint32_t)(unsafe.Pointer(d))), bp+516+uintptr(9)) + if s4 == bp+516+uintptr(9) { + s4-- + v54 = s4 + *(*int8)(unsafe.Pointer(v54)) = int8('0') + } + if d != a { + for s4 > bp+516 { + s4-- + v55 = s4 + *(*int8)(unsafe.Pointer(v55)) = int8('0') + } + } else { + v56 = s4 + s4++ + _out(tls, f, v56, uint64(1)) + if p > 0 || uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0 { + _out(tls, f, __ccgo_ts+558, uint64(1)) + } + } + if int64(bp+516+UintptrFromInt32(9))-int64(s4) < int64(p) { + v57 = int64(bp+516+UintptrFromInt32(9)) - int64(s4) + } else { + v57 = int64(p) + } + _out(tls, f, s4, uint64(v57)) + p = int32(int64(p) - (int64(bp+516+UintptrFromInt32(9)) - int64(s4))) + goto _53 + _53: + ; + d += 4 + } + _pad3(tls, f, int8('0'), p+int32(18), int32(18), 0) + _out(tls, f, estr, uint64(int64(ebuf)-int64(estr))) + } + _pad3(tls, f, int8(' '), w, pl+l, int32(uint32(fl)^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + if w > pl+l { + v58 = w + } else { + v58 = pl + l + } + return v58 +} + +func _getint(tls *TLS, s uintptr) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-uint32('0') < uint32(10)) != 0) { + break + } + if uint32(i) > Uint32FromInt32(INT_MAX)/Uint32FromUint32(10) || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-int32('0') > int32(INT_MAX)-int32(10)*i { + i = -int32(1) + } else { + i = int32(10)*i + (int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s))))) - int32('0')) + } + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(s))++ + } + return i +} + +func _printf_core(tls *TLS, f uintptr, fmt uintptr, ap uintptr, nl_arg uintptr, nl_type uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var a, prefix, ws, z, v35, v39, v44, v48, v8 uintptr + var argpos, cnt, l, p, pl, t, w, xp, v36, v40, v42, v43, v47, v5, v50, v6, v7 int32 + var fl, l10n, ps, st uint32 + var i Tsize_t + var v31 uint64 + var v34 int64 + var v45, v49 bool + var _ /* arg at bp+8 */ Targ + var _ /* buf at bp+16 */ [24]int8 + var _ /* mb at bp+48 */ [4]int8 + var _ /* s at bp+0 */ uintptr + var _ /* wc at bp+40 */ [2]Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, argpos, cnt, fl, i, l, l10n, p, pl, prefix, ps, st, t, w, ws, xp, z, v31, v34, v35, v36, v39, v40, v42, v43, v44, v45, v47, v48, v49, v5, v50, v6, v7, v8 + *(*uintptr)(unsafe.Pointer(bp)) = fmt + l10n = uint32(0) + cnt = 0 + l = 0 + for { + /* This error is only specified for snprintf, but since it's + * unspecified for other forms, do the same. Stop immediately + * on overflow; otherwise %n could produce wrong results. */ + if l > int32(INT_MAX)-cnt { + goto overflow + } + /* Update output count, end loop when fmt is exhausted */ + cnt += l + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0) { + break + } + /* Handle literal text and %% format specifiers */ + a = *(*uintptr)(unsafe.Pointer(bp)) + for { + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32('%')) { + break + } + goto _2 + _2: + ; + *(*uintptr)(unsafe.Pointer(bp))++ + } + z = *(*uintptr)(unsafe.Pointer(bp)) + for { + if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32('%') && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1))) == int32('%')) { + break + } + goto _3 + _3: + ; + z++ + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(2) + } + if int64(z)-int64(a) > int64(int32(INT_MAX)-cnt) { + goto overflow + } + l = int32(int64(z) - int64(a)) + if f != 0 { + _out(tls, f, a, uint64(l)) + } + if l != 0 { + goto _1 + } + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1)))-uint32('0') < uint32(10)) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2))) == int32('$') { + l10n = uint32(1) + argpos = int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1))) - int32('0') + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(3) + } else { + argpos = -int32(1) + *(*uintptr)(unsafe.Pointer(bp))++ + } + /* Read modifier flags */ + fl = uint32(0) + for { + if !(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))))-uint32(' ') < uint32(32) && (Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('\'')-Int32FromUint8(' ')))&(uint32(1)<<(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))))-int32(' '))) != 0) { + break + } + fl |= uint32(1) << (int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) - int32(' ')) + goto _4 + _4: + ; + *(*uintptr)(unsafe.Pointer(bp))++ + } + /* Read field width */ + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32('*') { + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1)))-uint32('0') < uint32(10)) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2))) == int32('$') { + l10n = uint32(1) + if !(f != 0) { + *(*int32)(unsafe.Pointer(nl_type + uintptr(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1)))-int32('0'))*4)) = int32(_INT) + w = Int32FromInt32(0) + } else { + w = int32(*(*Tuintmax_t)(unsafe.Pointer(nl_arg + uintptr(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1)))-int32('0'))*8))) + } + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(3) + } else { + if !(l10n != 0) { + if f != 0 { + v5 = VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))) + } else { + v5 = 0 + } + w = v5 + *(*uintptr)(unsafe.Pointer(bp))++ + } else { + goto inval + } + } + if w < 0 { + fl |= Uint32FromUint32(1) << (Int32FromUint8('-') - Int32FromUint8(' ')) + w = -w + } + } else { + v6 = _getint(tls, bp) + w = v6 + if v6 < 0 { + goto overflow + } + } + /* Read precision */ + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32('.') && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 1))) == int32('*') { + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2)))-uint32('0') < uint32(10)) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 3))) == int32('$') { + if !(f != 0) { + *(*int32)(unsafe.Pointer(nl_type + uintptr(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2)))-int32('0'))*4)) = int32(_INT) + p = Int32FromInt32(0) + } else { + p = int32(*(*Tuintmax_t)(unsafe.Pointer(nl_arg + uintptr(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 2)))-int32('0'))*8))) + } + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(4) + } else { + if !(l10n != 0) { + if f != 0 { + v7 = VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))) + } else { + v7 = 0 + } + p = v7 + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(2) + } else { + goto inval + } + } + xp = BoolInt32(p >= 0) + } else { + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) == int32('.') { + *(*uintptr)(unsafe.Pointer(bp))++ + p = _getint(tls, bp) + xp = int32(1) + } else { + p = -int32(1) + xp = 0 + } + } + /* Format specifier state machine */ + st = uint32(0) + for cond := true; cond; cond = st-uint32(1) < uint32(_STOP) { + if uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))))-uint32('A') > uint32(Int32FromUint8('z')-Int32FromUint8('A')) { + goto inval + } + ps = st + v8 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + st = uint32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_states)) + uintptr(st)*58 + uintptr(int32(*(*int8)(unsafe.Pointer(v8)))-int32('A'))))) + } + if !(st != 0) { + goto inval + } + /* Check validity of argument type (nl/normal) */ + if st == uint32(_NOARG) { + if argpos >= 0 { + goto inval + } + } else { + if argpos >= 0 { + if !(f != 0) { + *(*int32)(unsafe.Pointer(nl_type + uintptr(argpos)*4)) = int32(st) + } else { + *(*Targ)(unsafe.Pointer(bp + 8)) = *(*Targ)(unsafe.Pointer(nl_arg + uintptr(argpos)*8)) + } + } else { + if f != 0 { + _pop_arg(tls, bp+8, int32(st), ap) + } else { + return 0 + } + } + } + if !(f != 0) { + goto _1 + } + /* Do not process any new directives once in error state. */ + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + return -int32(1) + } + z = bp + 16 + uintptr(24) + prefix = __ccgo_ts + 1607 + pl = 0 + t = int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + uintptr(-Int32FromInt32(1))))) + /* Transform ls,lc -> S,C */ + if ps != 0 && t&int32(15) == int32(3) { + t &= ^Int32FromInt32(32) + } + /* - and 0 flags are mutually exclusive */ + if fl&(Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))) != 0 { + fl &= ^(Uint32FromUint32(1) << (Int32FromUint8('0') - Int32FromUint8(' '))) + } + switch t { + case int32('n'): + goto _9 + case int32('p'): + goto _10 + case int32('X'): + goto _11 + case int32('x'): + goto _12 + case int32('o'): + goto _13 + case int32('i'): + goto _14 + case int32('d'): + goto _15 + case int32('u'): + goto _16 + case int32('c'): + goto _17 + case int32('s'): + goto _18 + case int32('m'): + goto _19 + case int32('C'): + goto _20 + case int32('S'): + goto _21 + case int32('A'): + goto _22 + case int32('G'): + goto _23 + case int32('F'): + goto _24 + case int32('E'): + goto _25 + case int32('a'): + goto _26 + case int32('g'): + goto _27 + case int32('f'): + goto _28 + case int32('e'): + goto _29 + } + goto _30 + _9: + ; + switch ps { + case uint32(_BARE): + *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = cnt + case uint32(_LPRE): + *(*int64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = int64(cnt) + case uint32(_LLPRE): + *(*int64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = int64(cnt) + case uint32(_HPRE): + *(*uint16)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = uint16(cnt) + case uint32(_HHPRE): + *(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = uint8(cnt) + case uint32(_ZTPRE): + *(*Tsize_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = uint64(cnt) + case uint32(_JPRE): + *(*Tuintmax_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) = uint64(cnt) + break + } + goto _1 + _10: + ; + if uint64(p) > Uint64FromInt32(2)*Uint64FromInt64(8) { + v31 = uint64(p) + } else { + v31 = Uint64FromInt32(2) * Uint64FromInt64(8) + } + p = int32(v31) + t = int32('x') + fl |= Uint32FromUint32(1) << (Int32FromUint8('#') - Int32FromUint8(' ')) + _12: + ; + _11: + ; + a = _fmt_x(tls, *(*Tuintmax_t)(unsafe.Pointer(bp + 8)), z, t&int32(32)) + if *(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0 && fl&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0 { + prefix += uintptr(t >> Int32FromInt32(4)) + pl = Int32FromInt32(2) + } + if !(0 != 0) { + goto _32 + } + _13: + ; + a = _fmt_o(tls, *(*Tuintmax_t)(unsafe.Pointer(bp + 8)), z) + if fl&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0 && int64(p) < int64(z)-int64(a)+int64(1) { + p = int32(int64(z) - int64(a) + int64(1)) + } + _32: + ; + if !(0 != 0) { + goto _33 + } + _15: + ; + _14: + ; + pl = int32(1) + if *(*Tuintmax_t)(unsafe.Pointer(bp + 8)) > uint64(Int64FromInt64(INT64_MAX)) { + *(*Tuintmax_t)(unsafe.Pointer(bp + 8)) = -*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) + } else { + if fl&(Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))) != 0 { + prefix++ + } else { + if fl&(Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))) != 0 { + prefix += uintptr(2) + } else { + pl = 0 + } + } + } + _16: + ; + a = _fmt_u(tls, *(*Tuintmax_t)(unsafe.Pointer(bp + 8)), z) + _33: + ; + if xp != 0 && p < 0 { + goto overflow + } + if xp != 0 { + fl &= ^(Uint32FromUint32(1) << (Int32FromUint8('0') - Int32FromUint8(' '))) + } + if !(*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0) && !(p != 0) { + a = z + goto _30 + } + if int64(p) > int64(z)-int64(a)+BoolInt64(!(*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0)) { + v34 = int64(p) + } else { + v34 = int64(z) - int64(a) + BoolInt64(!(*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0)) + } + p = int32(v34) + goto _30 + narrow_c: + ; + _17: + ; + v36 = Int32FromInt32(1) + p = v36 + v35 = z - uintptr(v36) + a = v35 + *(*int8)(unsafe.Pointer(v35)) = int8(*(*Tuintmax_t)(unsafe.Pointer(bp + 8))) + fl &= ^(Uint32FromUint32(1) << (Int32FromUint8('0') - Int32FromUint8(' '))) + goto _30 + _19: + ; + if !(int32(1) != 0) { + goto _37 + } + a = Xstrerror(tls, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) + goto _38 + _37: + ; + _18: + ; + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + v39 = *(*uintptr)(unsafe.Pointer(bp + 8)) + } else { + v39 = __ccgo_ts + 1617 + } + a = v39 + _38: + ; + if p < 0 { + v40 = int32(INT_MAX) + } else { + v40 = p + } + z = a + uintptr(Xstrnlen(tls, a, uint64(v40))) + if p < 0 && *(*int8)(unsafe.Pointer(z)) != 0 { + goto overflow + } + p = int32(int64(z) - int64(a)) + fl &= ^(Uint32FromUint32(1) << (Int32FromUint8('0') - Int32FromUint8(' '))) + goto _30 + _20: + ; + if !(*(*Tuintmax_t)(unsafe.Pointer(bp + 8)) != 0) { + goto narrow_c + } + (*(*[2]Twchar_t)(unsafe.Pointer(bp + 40)))[0] = int32(*(*Tuintmax_t)(unsafe.Pointer(bp + 8))) + (*(*[2]Twchar_t)(unsafe.Pointer(bp + 40)))[int32(1)] = 0 + *(*uintptr)(unsafe.Pointer(bp + 8)) = bp + 40 + p = -int32(1) + _21: + ; + ws = *(*uintptr)(unsafe.Pointer(bp + 8)) + v42 = Int32FromInt32(0) + l = v42 + i = uint64(v42) + for { + if v45 = i < uint64(p) && *(*Twchar_t)(unsafe.Pointer(ws)) != 0; v45 { + v44 = ws + ws += 4 + v43 = Xwctomb(tls, bp+48, *(*Twchar_t)(unsafe.Pointer(v44))) + l = v43 + } + if !(v45 && v43 >= 0 && uint64(l) <= uint64(p)-i) { + break + } + goto _41 + _41: + ; + i += uint64(l) + } + if l < 0 { + return -int32(1) + } + if i > uint64(INT_MAX) { + goto overflow + } + p = int32(i) + _pad3(tls, f, int8(' '), w, p, int32(fl)) + ws = *(*uintptr)(unsafe.Pointer(bp + 8)) + i = uint64(0) + for { + if v49 = i < uint64(0+uint32(p)) && *(*Twchar_t)(unsafe.Pointer(ws)) != 0; v49 { + v48 = ws + ws += 4 + v47 = Xwctomb(tls, bp+48, *(*Twchar_t)(unsafe.Pointer(v48))) + l = v47 + } + if !(v49 && i+uint64(v47) <= uint64(p)) { + break + } + _out(tls, f, bp+48, uint64(l)) + goto _46 + _46: + ; + i += uint64(l) + } + _pad3(tls, f, int8(' '), w, p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + if w > p { + v50 = w + } else { + v50 = p + } + l = v50 + goto _1 + _29: + ; + _28: + ; + _27: + ; + _26: + ; + _25: + ; + _24: + ; + _23: + ; + _22: + ; + if xp != 0 && p < 0 { + goto overflow + } + l = _fmt_fp(tls, f, *(*float64)(unsafe.Pointer(bp + 8)), w, p, int32(fl), t) + if l < 0 { + goto overflow + } + goto _1 + _30: + ; + if int64(p) < int64(z)-int64(a) { + p = int32(int64(z) - int64(a)) + } + if p > int32(INT_MAX)-pl { + goto overflow + } + if w < pl+p { + w = pl + p + } + if w > int32(INT_MAX)-cnt { + goto overflow + } + _pad3(tls, f, int8(' '), w, pl+p, int32(fl)) + _out(tls, f, prefix, uint64(pl)) + _pad3(tls, f, int8('0'), w, pl+p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' ')))) + _pad3(tls, f, int8('0'), p, int32(int64(z)-int64(a)), 0) + _out(tls, f, a, uint64(int64(z)-int64(a))) + _pad3(tls, f, int8(' '), w, pl+p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + l = w + goto _1 + _1: + } + if f != 0 { + return cnt + } + if !(l10n != 0) { + return 0 + } + i = uint64(1) + for { + if !(i <= uint64(NL_ARGMAX) && *(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)) != 0) { + break + } + _pop_arg(tls, nl_arg+uintptr(i)*8, *(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)), ap) + goto _51 + _51: + ; + i++ + } + for { + if !(i <= uint64(NL_ARGMAX) && !(*(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)) != 0)) { + break + } + goto _52 + _52: + ; + i++ + } + if i <= uint64(NL_ARGMAX) { + goto inval + } + return int32(1) +inval: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) +overflow: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return -int32(1) +} + +func Xvfprintf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(208) + defer tls.Free(208) + var __need_unlock, olderr, ret, v1 int32 + var saved_buf, v2, v3, v4, v5 uintptr + var _ /* ap2 at bp+0 */ Tva_list + var _ /* internal_buf at bp+128 */ [80]uint8 + var _ /* nl_arg at bp+48 */ [10]Targ + var _ /* nl_type at bp+8 */ [10]int32 + _, _, _, _, _, _, _, _, _ = __need_unlock, olderr, ret, saved_buf, v1, v2, v3, v4, v5 + *(*[10]int32)(unsafe.Pointer(bp + 8)) = [10]int32{} + saved_buf = uintptr(0) + /* the copy allows passing va_list* even if va_list is an array */ + *(*Tva_list)(unsafe.Pointer(bp)) = ap + if _printf_core(tls, uintptr(0), fmt, bp, bp+48, bp+8) < 0 { + _ = *(*Tva_list)(unsafe.Pointer(bp)) + return -int32(1) + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + olderr = int32((*TFILE)(unsafe.Pointer(f)).Fflags & uint32(F_ERR)) + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_ERR)) + if !((*TFILE)(unsafe.Pointer(f)).Fbuf_size != 0) { + saved_buf = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fbuf = bp + 128 + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = uint64(80) + v3 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v3 + v2 = v3 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v2 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v2 + } + if !((*TFILE)(unsafe.Pointer(f)).Fwend != 0) && X__towrite(tls, f) != 0 { + ret = -int32(1) + } else { + ret = _printf_core(tls, f, fmt, bp, bp+48, bp+8) + } + if saved_buf != 0 { + (*(*func(*TLS, uintptr, uintptr, Tsize_t) Tsize_t)(unsafe.Pointer(&struct{ uintptr }{(*TFILE)(unsafe.Pointer(f)).Fwrite})))(tls, f, uintptr(0), uint64(0)) + if !((*TFILE)(unsafe.Pointer(f)).Fwpos != 0) { + ret = -int32(1) + } + (*TFILE)(unsafe.Pointer(f)).Fbuf = saved_buf + (*TFILE)(unsafe.Pointer(f)).Fbuf_size = uint64(0) + v5 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v5 + v4 = v5 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v4 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v4 + } + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + ret = -int32(1) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(olderr) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + _ = *(*Tva_list)(unsafe.Pointer(bp)) + return ret +} + +const SIZE_L = 2 +const SIZE_def = 0 +const SIZE_h = -1 +const SIZE_hh = -2 +const SIZE_l = 1 +const SIZE_ll = 3 + +func _store_int(tls *TLS, dest uintptr, size int32, i uint64) { + if !(dest != 0) { + return + } + switch size { + case -int32(2): + *(*int8)(unsafe.Pointer(dest)) = int8(i) + case -int32(1): + *(*int16)(unsafe.Pointer(dest)) = int16(i) + case SIZE_def: + *(*int32)(unsafe.Pointer(dest)) = int32(i) + case int32(SIZE_l): + *(*int64)(unsafe.Pointer(dest)) = int64(i) + case int32(SIZE_ll): + *(*int64)(unsafe.Pointer(dest)) = int64(i) + break + } +} + +func _arg_n(tls *TLS, ap Tva_list, n uint32) (r uintptr) { + var ap2 Tva_list + var i uint32 + var p uintptr + _, _, _ = ap2, i, p + ap2 = ap + i = n + for { + if !(i > uint32(1)) { + break + } + _ = VaUintptr(&ap2) + goto _1 + _1: + ; + i-- + } + p = VaUintptr(&ap2) + _ = ap2 + return p +} + +func Xvfscanf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(288) + defer tls.Free(288) + var __need_unlock, alloc, base, c, invert, matches, size, t, width, v1, v12, v13, v16, v17, v20, v21, v23, v29, v3, v32, v33, v36, v4, v6, v64, v65, v69, v7, v70, v75, v76, v80, v81, v9 int32 + var dest, p, s, tmp, tmp1, wcs, v10, v11, v18, v19, v24, v25, v28, v30, v31, v37, v38, v59, v62, v66, v67, v71, v72, v74, v77, v78, v82, v83 uintptr + var i, k, v68, v73, v79 Tsize_t + var pos Toff_t + var x uint64 + var y float64 + var v63 uint32 + var _ /* scanset at bp+16 */ [257]uint8 + var _ /* st at bp+8 */ Tmbstate_t + var _ /* wc at bp+276 */ Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, alloc, base, c, dest, i, invert, k, matches, p, pos, s, size, t, tmp, tmp1, wcs, width, x, y, v1, v10, v11, v12, v13, v16, v17, v18, v19, v20, v21, v23, v24, v25, v28, v29, v3, v30, v31, v32, v33, v36, v37, v38, v4, v59, v6, v62, v63, v64, v65, v66, v67, v68, v69, v7, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v80, v81, v82, v83, v9 + alloc = 0 + dest = UintptrFromInt32(0) + matches = 0 + pos = 0 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) { + X__toread(tls, f) + } + if !((*TFILE)(unsafe.Pointer(f)).Frpos != 0) { + goto input_fail + } + p = fmt + for { + if !(*(*uint8)(unsafe.Pointer(p)) != 0) { + break + } + alloc = 0 + v3 = int32(*(*uint8)(unsafe.Pointer(p))) + v4 = BoolInt32(v3 == int32(' ') || uint32(v3)-uint32('\t') < uint32(5)) + goto _5 + _5: + if v4 != 0 { + for { + v6 = int32(*(*uint8)(unsafe.Pointer(p + 1))) + v7 = BoolInt32(v6 == int32(' ') || uint32(v6)-uint32('\t') < uint32(5)) + goto _8 + _8: + if !(v7 != 0) { + break + } + p++ + } + X__shlim(tls, f, int64(Int32FromInt32(0))) + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v11 = f + 8 + v10 = *(*uintptr)(unsafe.Pointer(v11)) + *(*uintptr)(unsafe.Pointer(v11))++ + v9 = int32(*(*uint8)(unsafe.Pointer(v10))) + } else { + v9 = X__shgetc(tls, f) + } + v12 = v9 + v13 = BoolInt32(v12 == int32(' ') || uint32(v12)-uint32('\t') < uint32(5)) + goto _14 + _14: + if !(v13 != 0) { + break + } + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + pos += (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + goto _2 + } + if int32(*(*uint8)(unsafe.Pointer(p))) != int32('%') || int32(*(*uint8)(unsafe.Pointer(p + 1))) == int32('%') { + X__shlim(tls, f, int64(Int32FromInt32(0))) + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('%') { + p++ + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v19 = f + 8 + v18 = *(*uintptr)(unsafe.Pointer(v19)) + *(*uintptr)(unsafe.Pointer(v19))++ + v17 = int32(*(*uint8)(unsafe.Pointer(v18))) + } else { + v17 = X__shgetc(tls, f) + } + v16 = v17 + c = v16 + v20 = v16 + v21 = BoolInt32(v20 == int32(' ') || uint32(v20)-uint32('\t') < uint32(5)) + goto _22 + _22: + if !(v21 != 0) { + break + } + } + } else { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v25 = f + 8 + v24 = *(*uintptr)(unsafe.Pointer(v25)) + *(*uintptr)(unsafe.Pointer(v25))++ + v23 = int32(*(*uint8)(unsafe.Pointer(v24))) + } else { + v23 = X__shgetc(tls, f) + } + c = v23 + } + if c != int32(*(*uint8)(unsafe.Pointer(p))) { + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if c < 0 { + goto input_fail + } + goto match_fail + } + pos += (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + goto _2 + } + p++ + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('*') { + dest = uintptr(0) + p++ + } else { + if BoolInt32(uint32(*(*uint8)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) != 0 && int32(*(*uint8)(unsafe.Pointer(p + 1))) == int32('$') { + dest = _arg_n(tls, ap, uint32(int32(*(*uint8)(unsafe.Pointer(p)))-int32('0'))) + p += uintptr(2) + } else { + dest = VaUintptr(&ap) + } + } + width = 0 + for { + if !(BoolInt32(uint32(*(*uint8)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) != 0) { + break + } + width = int32(10)*width + int32(*(*uint8)(unsafe.Pointer(p))) - int32('0') + goto _27 + _27: + ; + p++ + } + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('m') { + wcs = uintptr(0) + s = uintptr(0) + alloc = BoolInt32(!!(dest != 0)) + p++ + } else { + alloc = 0 + } + size = SIZE_def + v28 = p + p++ + switch int32(*(*uint8)(unsafe.Pointer(v28))) { + case int32('h'): + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('h') { + p++ + size = -Int32FromInt32(2) + } else { + size = -int32(1) + } + case int32('l'): + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('l') { + p++ + size = Int32FromInt32(SIZE_ll) + } else { + size = int32(SIZE_l) + } + case int32('j'): + size = int32(SIZE_ll) + case int32('z'): + fallthrough + case int32('t'): + size = int32(SIZE_l) + case int32('L'): + size = int32(SIZE_L) + case int32('d'): + fallthrough + case int32('i'): + fallthrough + case int32('o'): + fallthrough + case int32('u'): + fallthrough + case int32('x'): + fallthrough + case int32('a'): + fallthrough + case int32('e'): + fallthrough + case int32('f'): + fallthrough + case int32('g'): + fallthrough + case int32('A'): + fallthrough + case int32('E'): + fallthrough + case int32('F'): + fallthrough + case int32('G'): + fallthrough + case int32('X'): + fallthrough + case int32('s'): + fallthrough + case int32('c'): + fallthrough + case int32('['): + fallthrough + case int32('S'): + fallthrough + case int32('C'): + fallthrough + case int32('p'): + fallthrough + case int32('n'): + p-- + default: + goto fmt_fail + } + t = int32(*(*uint8)(unsafe.Pointer(p))) + /* C or S */ + if t&int32(0x2f) == int32(3) { + t |= int32(32) + size = int32(SIZE_l) + } + switch t { + case int32('c'): + if width < int32(1) { + width = int32(1) + } + fallthrough + case int32('['): + case int32('n'): + _store_int(tls, dest, size, uint64(pos)) + /* do not increment match count, etc! */ + goto _2 + default: + X__shlim(tls, f, int64(Int32FromInt32(0))) + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v31 = f + 8 + v30 = *(*uintptr)(unsafe.Pointer(v31)) + *(*uintptr)(unsafe.Pointer(v31))++ + v29 = int32(*(*uint8)(unsafe.Pointer(v30))) + } else { + v29 = X__shgetc(tls, f) + } + v32 = v29 + v33 = BoolInt32(v32 == int32(' ') || uint32(v32)-uint32('\t') < uint32(5)) + goto _34 + _34: + if !(v33 != 0) { + break + } + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + pos += (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + } + X__shlim(tls, f, int64(width)) + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v38 = f + 8 + v37 = *(*uintptr)(unsafe.Pointer(v38)) + *(*uintptr)(unsafe.Pointer(v38))++ + v36 = int32(*(*uint8)(unsafe.Pointer(v37))) + } else { + v36 = X__shgetc(tls, f) + } + if v36 < 0 { + goto input_fail + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + switch t { + case int32('['): + goto _40 + case int32('c'): + goto _41 + case int32('s'): + goto _42 + case int32('x'): + goto _43 + case int32('X'): + goto _44 + case int32('p'): + goto _45 + case int32('o'): + goto _46 + case int32('u'): + goto _47 + case int32('d'): + goto _48 + case int32('i'): + goto _49 + case int32('G'): + goto _50 + case int32('g'): + goto _51 + case int32('F'): + goto _52 + case int32('f'): + goto _53 + case int32('E'): + goto _54 + case int32('e'): + goto _55 + case int32('A'): + goto _56 + case int32('a'): + goto _57 + } + goto _58 + _42: + ; + _41: + ; + _40: + ; + if t == int32('c') || t == int32('s') { + Xmemset(tls, bp+16, -int32(1), uint64(257)) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[0] = uint8(0) + if t == int32('s') { + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\t')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\n')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\v')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\f')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('\r')] = uint8(0) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8(' ')] = uint8(0) + } + } else { + p++ + v59 = p + if int32(*(*uint8)(unsafe.Pointer(v59))) == int32('^') { + p++ + invert = Int32FromInt32(1) + } else { + invert = 0 + } + Xmemset(tls, bp+16, invert, uint64(257)) + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[0] = uint8(0) + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('-') { + p++ + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8('-')] = uint8(Int32FromInt32(1) - invert) + } else { + if int32(*(*uint8)(unsafe.Pointer(p))) == int32(']') { + p++ + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[Int32FromInt32(1)+Int32FromUint8(']')] = uint8(Int32FromInt32(1) - invert) + } + } + for { + if !(int32(*(*uint8)(unsafe.Pointer(p))) != int32(']')) { + break + } + if !(*(*uint8)(unsafe.Pointer(p)) != 0) { + goto fmt_fail + } + if int32(*(*uint8)(unsafe.Pointer(p))) == int32('-') && *(*uint8)(unsafe.Pointer(p + 1)) != 0 && int32(*(*uint8)(unsafe.Pointer(p + 1))) != int32(']') { + v62 = p + p++ + c = int32(*(*uint8)(unsafe.Pointer(v62 + uintptr(-Int32FromInt32(1))))) + for { + if !(c < int32(*(*uint8)(unsafe.Pointer(p)))) { + break + } + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[int32(1)+c] = uint8(int32(1) - invert) + goto _61 + _61: + ; + c++ + } + } + (*(*[257]uint8)(unsafe.Pointer(bp + 16)))[int32(1)+int32(*(*uint8)(unsafe.Pointer(p)))] = uint8(int32(1) - invert) + goto _60 + _60: + ; + p++ + } + } + wcs = uintptr(0) + s = uintptr(0) + i = uint64(0) + if t == int32('c') { + v63 = uint32(width) + uint32(1) + } else { + v63 = uint32(31) + } + k = uint64(v63) + if size == int32(SIZE_l) { + if alloc != 0 { + wcs = Xmalloc(tls, k*uint64(4)) + if !(wcs != 0) { + goto alloc_fail + } + } else { + wcs = dest + } + *(*Tmbstate_t)(unsafe.Pointer(bp + 8)) = Tmbstate_t{} + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v67 = f + 8 + v66 = *(*uintptr)(unsafe.Pointer(v67)) + *(*uintptr)(unsafe.Pointer(v67))++ + v65 = int32(*(*uint8)(unsafe.Pointer(v66))) + } else { + v65 = X__shgetc(tls, f) + } + v64 = v65 + c = v64 + if !((*(*[257]uint8)(unsafe.Pointer(bp + 16)))[v64+int32(1)] != 0) { + break + } + *(*int8)(unsafe.Pointer(bp)) = int8(c) + switch Xmbrtowc(tls, bp+276, bp, uint64(1), bp+8) { + case uint64(-Int32FromInt32(1)): + goto input_fail + case uint64(-Int32FromInt32(2)): + continue + } + if wcs != 0 { + v68 = i + i++ + *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(v68)*4)) = *(*Twchar_t)(unsafe.Pointer(bp + 276)) + } + if alloc != 0 && i == k { + k += k + uint64(1) + tmp = Xrealloc(tls, wcs, k*uint64(4)) + if !(tmp != 0) { + goto alloc_fail + } + wcs = tmp + } + } + if !(Xmbsinit(tls, bp+8) != 0) { + goto input_fail + } + } else { + if alloc != 0 { + s = Xmalloc(tls, k) + if !(s != 0) { + goto alloc_fail + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v72 = f + 8 + v71 = *(*uintptr)(unsafe.Pointer(v72)) + *(*uintptr)(unsafe.Pointer(v72))++ + v70 = int32(*(*uint8)(unsafe.Pointer(v71))) + } else { + v70 = X__shgetc(tls, f) + } + v69 = v70 + c = v69 + if !((*(*[257]uint8)(unsafe.Pointer(bp + 16)))[v69+int32(1)] != 0) { + break + } + v73 = i + i++ + *(*int8)(unsafe.Pointer(s + uintptr(v73))) = int8(c) + if i == k { + k += k + uint64(1) + tmp1 = Xrealloc(tls, s, k) + if !(tmp1 != 0) { + goto alloc_fail + } + s = tmp1 + } + } + } else { + v74 = dest + s = v74 + if v74 != 0 { + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v78 = f + 8 + v77 = *(*uintptr)(unsafe.Pointer(v78)) + *(*uintptr)(unsafe.Pointer(v78))++ + v76 = int32(*(*uint8)(unsafe.Pointer(v77))) + } else { + v76 = X__shgetc(tls, f) + } + v75 = v76 + c = v75 + if !((*(*[257]uint8)(unsafe.Pointer(bp + 16)))[v75+int32(1)] != 0) { + break + } + v79 = i + i++ + *(*int8)(unsafe.Pointer(s + uintptr(v79))) = int8(c) + } + } else { + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Fshend { + v83 = f + 8 + v82 = *(*uintptr)(unsafe.Pointer(v83)) + *(*uintptr)(unsafe.Pointer(v83))++ + v81 = int32(*(*uint8)(unsafe.Pointer(v82))) + } else { + v81 = X__shgetc(tls, f) + } + v80 = v81 + c = v80 + if !((*(*[257]uint8)(unsafe.Pointer(bp + 16)))[v80+int32(1)] != 0) { + break + } + } + } + } + } + if (*TFILE)(unsafe.Pointer(f)).Fshlim >= 0 { + (*TFILE)(unsafe.Pointer(f)).Frpos-- + } + if !((*TFILE)(unsafe.Pointer(f)).Fshcnt+(int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) != 0) { + goto match_fail + } + if t == int32('c') && (*TFILE)(unsafe.Pointer(f)).Fshcnt+(int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) != int64(width) { + goto match_fail + } + if alloc != 0 { + if size == int32(SIZE_l) { + *(*uintptr)(unsafe.Pointer(dest)) = wcs + } else { + *(*uintptr)(unsafe.Pointer(dest)) = s + } + } + if t != int32('c') { + if wcs != 0 { + *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) = 0 + } + if s != 0 { + *(*int8)(unsafe.Pointer(s + uintptr(i))) = 0 + } + } + goto _58 + _45: + ; + _44: + ; + _43: + ; + base = int32(16) + goto int_common + _46: + ; + base = int32(8) + goto int_common + _48: + ; + _47: + ; + base = int32(10) + goto int_common + _49: + ; + base = 0 + int_common: + ; + x = X__intscan(tls, f, uint32(base), 0, Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) + if !((*TFILE)(unsafe.Pointer(f)).Fshcnt+(int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) != 0) { + goto match_fail + } + if t == int32('p') && dest != 0 { + *(*uintptr)(unsafe.Pointer(dest)) = uintptr(x) + } else { + _store_int(tls, dest, size, x) + } + goto _58 + _57: + ; + _56: + ; + _55: + ; + _54: + ; + _53: + ; + _52: + ; + _51: + ; + _50: + ; + y = X__floatscan(tls, f, size, 0) + if !((*TFILE)(unsafe.Pointer(f)).Fshcnt+(int64((*TFILE)(unsafe.Pointer(f)).Frpos)-int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) != 0) { + goto match_fail + } + if dest != 0 { + switch size { + case SIZE_def: + *(*float32)(unsafe.Pointer(dest)) = float32(y) + case int32(SIZE_l): + *(*float64)(unsafe.Pointer(dest)) = y + case int32(SIZE_L): + *(*float64)(unsafe.Pointer(dest)) = y + break + } + } + goto _58 + _58: + ; + pos += (*TFILE)(unsafe.Pointer(f)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(f)).Frpos) - int64((*TFILE)(unsafe.Pointer(f)).Fbuf)) + if dest != 0 { + matches++ + } + goto _2 + _2: + ; + p++ + } + if !(0 != 0) { + goto _85 + } +fmt_fail: + ; +alloc_fail: + ; +input_fail: + ; + if !(matches != 0) { + matches-- + } +match_fail: + ; + if alloc != 0 { + Xfree(tls, s) + Xfree(tls, wcs) + } +_85: + ; + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return matches +} + +func X__isoc99_vfscanf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfscanf(tls, f, fmt, ap) +} + +var _states1 = [8][58]uint8{ + 0: { + 0: uint8(_DBL), + 2: uint8(_UINT), + 4: uint8(_DBL), + 5: uint8(_DBL), + 6: uint8(_DBL), + 11: uint8(_BIGLPRE), + 18: uint8(_PTR), + 23: uint8(_UINT), + 32: uint8(_DBL), + 34: uint8(_INT), + 35: uint8(_INT), + 36: uint8(_DBL), + 37: uint8(_DBL), + 38: uint8(_DBL), + 39: uint8(_HPRE), + 40: uint8(_INT), + 41: uint8(_JPRE), + 43: uint8(_LPRE), + 44: uint8(_NOARG), + 45: uint8(_PTR), + 46: uint8(_UINT), + 47: uint8(_UIPTR), + 50: uint8(_PTR), + 51: uint8(_ZTPRE), + 52: uint8(_UINT), + 55: uint8(_UINT), + 57: uint8(_ZTPRE), + }, + 1: { + 0: uint8(_DBL), + 4: uint8(_DBL), + 5: uint8(_DBL), + 6: uint8(_DBL), + 23: uint8(_ULONG), + 32: uint8(_DBL), + 34: uint8(_UINT), + 35: uint8(_LONG), + 36: uint8(_DBL), + 37: uint8(_DBL), + 38: uint8(_DBL), + 40: uint8(_LONG), + 43: uint8(_LLPRE), + 45: uint8(_PTR), + 46: uint8(_ULONG), + 50: uint8(_PTR), + 52: uint8(_ULONG), + 55: uint8(_ULONG), + }, + 2: { + 23: uint8(_ULLONG), + 35: uint8(_LLONG), + 40: uint8(_LLONG), + 45: uint8(_PTR), + 46: uint8(_ULLONG), + 52: uint8(_ULLONG), + 55: uint8(_ULLONG), + }, + 3: { + 23: uint8(_USHORT), + 35: uint8(_SHORT), + 39: uint8(_HHPRE), + 40: uint8(_SHORT), + 45: uint8(_PTR), + 46: uint8(_USHORT), + 52: uint8(_USHORT), + 55: uint8(_USHORT), + }, + 4: { + 23: uint8(_UCHAR), + 35: uint8(_CHAR), + 40: uint8(_CHAR), + 45: uint8(_PTR), + 46: uint8(_UCHAR), + 52: uint8(_UCHAR), + 55: uint8(_UCHAR), + }, + 5: { + 0: uint8(_LDBL), + 4: uint8(_LDBL), + 5: uint8(_LDBL), + 6: uint8(_LDBL), + 32: uint8(_LDBL), + 36: uint8(_LDBL), + 37: uint8(_LDBL), + 38: uint8(_LDBL), + 45: uint8(_PTR), + }, + 6: { + 23: uint8(_SIZET), + 35: uint8(_PDIFF), + 40: uint8(_PDIFF), + 45: uint8(_PTR), + 46: uint8(_SIZET), + 52: uint8(_SIZET), + 55: uint8(_SIZET), + }, + 7: { + 23: uint8(_UMAX), + 35: uint8(_IMAX), + 40: uint8(_IMAX), + 45: uint8(_PTR), + 46: uint8(_UMAX), + 52: uint8(_UMAX), + 55: uint8(_UMAX), + }, +} + +func _pop_arg1(tls *TLS, arg uintptr, type1 int32, ap uintptr) { + switch type1 { + case int32(_PTR): + *(*uintptr)(unsafe.Pointer(arg)) = VaUintptr(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_INT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UINT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUint32(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_LONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_ULONG): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_ULLONG): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_SHORT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(int16(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_USHORT): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(uint16(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_CHAR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(int8(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_UCHAR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(uint8(VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))))) + case int32(_LLONG): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_SIZET): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_IMAX): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UMAX): + (*Targ)(unsafe.Pointer(arg)).Fi = VaUint64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_PDIFF): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaInt64(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_UIPTR): + (*Targ)(unsafe.Pointer(arg)).Fi = uint64(VaUintptr(&*(*Tva_list)(unsafe.Pointer(ap)))) + case int32(_DBL): + *(*float64)(unsafe.Pointer(arg)) = VaFloat64(&*(*Tva_list)(unsafe.Pointer(ap))) + case int32(_LDBL): + *(*float64)(unsafe.Pointer(arg)) = VaFloat64(&*(*Tva_list)(unsafe.Pointer(ap))) + } +} + +func _out1(tls *TLS, f uintptr, s uintptr, l Tsize_t) { + var v1 Tsize_t + var v2 uintptr + _, _ = v1, v2 + for { + v1 = l + l-- + if !(v1 != 0 && !((*TFILE)(unsafe.Pointer(f)).Fflags&Uint32FromInt32(F_ERR) != 0)) { + break + } + v2 = s + s += 4 + Xfputwc(tls, *(*Twchar_t)(unsafe.Pointer(v2)), f) + } +} + +func _pad4(tls *TLS, f uintptr, n int32, fl int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + if uint32(fl)&(Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))) != 0 || !(n != 0) || (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + return + } + Xfprintf(tls, f, __ccgo_ts+1624, VaList(bp+8, n, __ccgo_ts)) +} + +func _getint1(tls *TLS, s uintptr) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))))-uint32('0') < uint32(10)) != 0) { + break + } + if uint32(i) > Uint32FromInt32(INT_MAX)/Uint32FromUint32(10) || *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s))))-int32('0') > int32(INT_MAX)-int32(10)*i { + i = -int32(1) + } else { + i = int32(10)*i + (*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(s)))) - int32('0')) + } + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(s)) += 4 + } + return i +} + +var _sizeprefix = [24]int8{ + 0: int8('L'), + 3: int8('j'), + 4: int8('L'), + 5: int8('L'), + 6: int8('L'), + 8: int8('j'), + 14: int8('j'), + 15: int8('j'), + 20: int8('j'), + 23: int8('j'), +} + +func _wprintf_core(tls *TLS, f uintptr, fmt uintptr, ap uintptr, nl_arg uintptr, nl_type uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var a, bs, z, v8 uintptr + var argpos, cnt, i, l, p, t, w, xp, v10, v12, v13, v14, v16, v5, v6, v7 int32 + var fl, l10n, ps, st uint32 + var v15 bool + var v9 uint64 + var _ /* arg at bp+16 */ Targ + var _ /* charfmt at bp+24 */ [16]int8 + var _ /* s at bp+8 */ uintptr + var _ /* wc at bp+40 */ Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, argpos, bs, cnt, fl, i, l, l10n, p, ps, st, t, w, xp, z, v10, v12, v13, v14, v15, v16, v5, v6, v7, v8, v9 + *(*uintptr)(unsafe.Pointer(bp + 8)) = fmt + l10n = uint32(0) + cnt = 0 + l = 0 + for { + /* This error is only specified for snprintf, but since it's + * unspecified for other forms, do the same. Stop immediately + * on overflow; otherwise %n could produce wrong results. */ + if l > int32(INT_MAX)-cnt { + goto overflow + } + /* Update output count, end loop when fmt is exhausted */ + cnt += l + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != 0) { + break + } + /* Handle literal text and %% format specifiers */ + a = *(*uintptr)(unsafe.Pointer(bp + 8)) + for { + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != 0 && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != int32('%')) { + break + } + goto _2 + _2: + ; + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + } + z = *(*uintptr)(unsafe.Pointer(bp + 8)) + for { + if !(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) == int32('%') && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)) == int32('%')) { + break + } + goto _3 + _3: + ; + z += 4 + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(2) * 4 + } + if (int64(z)-int64(a))/4 > int64(int32(INT_MAX)-cnt) { + goto overflow + } + l = int32((int64(z) - int64(a)) / 4) + if f != 0 { + _out1(tls, f, a, uint64(l)) + } + if l != 0 { + goto _1 + } + if BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)))-uint32('0') < uint32(10)) != 0 && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4)) == int32('$') { + l10n = uint32(1) + argpos = *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)) - int32('0') + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(3) * 4 + } else { + argpos = -int32(1) + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + } + /* Read modifier flags */ + fl = uint32(0) + for { + if !(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))))-uint32(' ') < uint32(32) && (Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))|Uint32FromUint32(1)<<(Int32FromUint8('\'')-Int32FromUint8(' ')))&(uint32(1)<<(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))-int32(' '))) != 0) { + break + } + fl |= uint32(1) << (*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) - int32(' ')) + goto _4 + _4: + ; + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + } + /* Read field width */ + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) == int32('*') { + if BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)))-uint32('0') < uint32(10)) != 0 && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4)) == int32('$') { + l10n = uint32(1) + *(*int32)(unsafe.Pointer(nl_type + uintptr(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4))-int32('0'))*4)) = int32(_INT) + w = int32(*(*Tuintmax_t)(unsafe.Pointer(nl_arg + uintptr(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4))-int32('0'))*8))) + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(3) * 4 + } else { + if !(l10n != 0) { + if f != 0 { + v5 = VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))) + } else { + v5 = 0 + } + w = v5 + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + } else { + goto inval + } + } + if w < 0 { + fl |= Uint32FromUint32(1) << (Int32FromUint8('-') - Int32FromUint8(' ')) + w = -w + } + } else { + v6 = _getint1(tls, bp+8) + w = v6 + if v6 < 0 { + goto overflow + } + } + /* Read precision */ + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) == int32('.') && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 1*4)) == int32('*') { + if BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4)))-uint32('0') < uint32(10)) != 0 && *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 3*4)) == int32('$') { + *(*int32)(unsafe.Pointer(nl_type + uintptr(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4))-int32('0'))*4)) = int32(_INT) + p = int32(*(*Tuintmax_t)(unsafe.Pointer(nl_arg + uintptr(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 2*4))-int32('0'))*8))) + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(4) * 4 + } else { + if !(l10n != 0) { + if f != 0 { + v7 = VaInt32(&*(*Tva_list)(unsafe.Pointer(ap))) + } else { + v7 = 0 + } + p = v7 + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(2) * 4 + } else { + goto inval + } + } + xp = BoolInt32(p >= 0) + } else { + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) == int32('.') { + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + p = _getint1(tls, bp+8) + xp = int32(1) + } else { + p = -int32(1) + xp = 0 + } + } + /* Format specifier state machine */ + st = uint32(0) + for cond := true; cond; cond = st-uint32(1) < uint32(_STOP) { + if uint32(*(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))))-uint32('A') > uint32(Int32FromUint8('z')-Int32FromUint8('A')) { + goto inval + } + ps = st + v8 = *(*uintptr)(unsafe.Pointer(bp + 8)) + *(*uintptr)(unsafe.Pointer(bp + 8)) += 4 + st = uint32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_states1)) + uintptr(st)*58 + uintptr(*(*Twchar_t)(unsafe.Pointer(v8))-int32('A'))))) + } + if !(st != 0) { + goto inval + } + /* Check validity of argument type (nl/normal) */ + if st == uint32(_NOARG) { + if argpos >= 0 { + goto inval + } + } else { + if argpos >= 0 { + *(*int32)(unsafe.Pointer(nl_type + uintptr(argpos)*4)) = int32(st) + *(*Targ)(unsafe.Pointer(bp + 16)) = *(*Targ)(unsafe.Pointer(nl_arg + uintptr(argpos)*8)) + } else { + if f != 0 { + _pop_arg1(tls, bp+16, int32(st), ap) + } else { + return 0 + } + } + } + if !(f != 0) { + goto _1 + } + /* Do not process any new directives once in error state. */ + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + return -int32(1) + } + t = *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(-Int32FromInt32(1))*4)) + if ps != 0 && t&int32(15) == int32(3) { + t &= ^Int32FromInt32(32) + } + switch t { + case int32('n'): + switch ps { + case uint32(_BARE): + *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = cnt + case uint32(_LPRE): + *(*int64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = int64(cnt) + case uint32(_LLPRE): + *(*int64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = int64(cnt) + case uint32(_HPRE): + *(*uint16)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = uint16(cnt) + case uint32(_HHPRE): + *(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = uint8(cnt) + case uint32(_ZTPRE): + *(*Tsize_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = uint64(cnt) + case uint32(_JPRE): + *(*Tuintmax_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) = uint64(cnt) + break + } + goto _1 + case int32('c'): + fallthrough + case int32('C'): + if w < int32(1) { + w = int32(1) + } + _pad4(tls, f, w-int32(1), int32(fl)) + if t == int32('C') { + v9 = *(*Tuintmax_t)(unsafe.Pointer(bp + 16)) + } else { + v9 = uint64(Xbtowc(tls, int32(*(*Tuintmax_t)(unsafe.Pointer(bp + 16))))) + } + *(*Twchar_t)(unsafe.Pointer(bp)) = int32(v9) + _out1(tls, f, bp, uint64(1)) + _pad4(tls, f, w-int32(1), int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + l = w + goto _1 + case int32('S'): + a = *(*uintptr)(unsafe.Pointer(bp + 16)) + if p < 0 { + v10 = int32(INT_MAX) + } else { + v10 = p + } + z = a + uintptr(Xwcsnlen(tls, a, uint64(v10)))*4 + if p < 0 && *(*Twchar_t)(unsafe.Pointer(z)) != 0 { + goto overflow + } + p = int32((int64(z) - int64(a)) / 4) + if w < p { + w = p + } + _pad4(tls, f, w-p, int32(fl)) + _out1(tls, f, a, uint64(p)) + _pad4(tls, f, w-p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + l = w + goto _1 + case int32('m'): + *(*uintptr)(unsafe.Pointer(bp + 16)) = Xstrerror(tls, *(*int32)(unsafe.Pointer(X__errno_location(tls)))) + fallthrough + case int32('s'): + if !(*(*uintptr)(unsafe.Pointer(bp + 16)) != 0) { + *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 1617 + } + bs = *(*uintptr)(unsafe.Pointer(bp + 16)) + v12 = Int32FromInt32(0) + l = v12 + i = v12 + for { + if p < 0 { + v13 = int32(INT_MAX) + } else { + v13 = p + } + if v15 = l < v13; v15 { + v14 = Xmbtowc(tls, bp+40, bs, uint64(MB_LEN_MAX)) + i = v14 + } + if !(v15 && v14 > 0) { + break + } + goto _11 + _11: + ; + bs += uintptr(i) + l++ + } + if i < 0 { + return -int32(1) + } + if p < 0 && *(*int8)(unsafe.Pointer(bs)) != 0 { + goto overflow + } + p = l + if w < p { + w = p + } + _pad4(tls, f, w-p, int32(fl)) + bs = *(*uintptr)(unsafe.Pointer(bp + 16)) + for { + v16 = l + l-- + if !(v16 != 0) { + break + } + i = Xmbtowc(tls, bp+40, bs, uint64(MB_LEN_MAX)) + bs += uintptr(i) + _out1(tls, f, bp+40, uint64(1)) + } + _pad4(tls, f, w-p, int32(fl^Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' ')))) + l = w + goto _1 + } + if xp != 0 && p < 0 { + goto overflow + } + Xsnprintf(tls, bp+24, uint64(16), __ccgo_ts+1628, VaList(bp+56, __ccgo_ts+1648+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8('#')-Int32FromUint8(' '))) != 0)), __ccgo_ts+1650+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8('+')-Int32FromUint8(' '))) != 0)), __ccgo_ts+1652+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8('-')-Int32FromUint8(' '))) != 0)), __ccgo_ts+662+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8(' ')-Int32FromUint8(' '))) != 0)), __ccgo_ts+1654+BoolUintptr(!(fl&(Uint32FromUint32(1)<<(Int32FromUint8('0')-Int32FromUint8(' '))) != 0)), int32(_sizeprefix[t|int32(32)-int32('a')]), t)) + switch t | Int32FromInt32(32) { + case int32('a'): + fallthrough + case int32('e'): + fallthrough + case int32('f'): + fallthrough + case int32('g'): + l = Xfprintf(tls, f, bp+24, VaList(bp+56, w, p, *(*float64)(unsafe.Pointer(bp + 16)))) + case int32('d'): + fallthrough + case int32('i'): + fallthrough + case int32('o'): + fallthrough + case int32('u'): + fallthrough + case int32('x'): + fallthrough + case int32('p'): + l = Xfprintf(tls, f, bp+24, VaList(bp+56, w, p, *(*Tuintmax_t)(unsafe.Pointer(bp + 16)))) + break + } + goto _1 + _1: + } + if f != 0 { + return cnt + } + if !(l10n != 0) { + return 0 + } + i = int32(1) + for { + if !(i <= int32(NL_ARGMAX) && *(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)) != 0) { + break + } + _pop_arg1(tls, nl_arg+uintptr(i)*8, *(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)), ap) + goto _17 + _17: + ; + i++ + } + for { + if !(i <= int32(NL_ARGMAX) && !(*(*int32)(unsafe.Pointer(nl_type + uintptr(i)*4)) != 0)) { + break + } + goto _18 + _18: + ; + i++ + } + if i <= int32(NL_ARGMAX) { + return -int32(1) + } + return int32(1) +inval: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) +overflow: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return -int32(1) +} + +func Xvfwprintf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var __need_unlock, olderr, ret, v1 int32 + var _ /* ap2 at bp+0 */ Tva_list + var _ /* nl_arg at bp+48 */ [10]Targ + var _ /* nl_type at bp+8 */ [10]int32 + _, _, _, _ = __need_unlock, olderr, ret, v1 + *(*[10]int32)(unsafe.Pointer(bp + 8)) = [10]int32{} + /* the copy allows passing va_list* even if va_list is an array */ + *(*Tva_list)(unsafe.Pointer(bp)) = ap + if _wprintf_core(tls, uintptr(0), fmt, bp, bp+48, bp+8) < 0 { + _ = *(*Tva_list)(unsafe.Pointer(bp)) + return -int32(1) + } + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + Xfwide(tls, f, int32(1)) + olderr = int32((*TFILE)(unsafe.Pointer(f)).Fflags & uint32(F_ERR)) + *(*uint32)(unsafe.Pointer(f)) &= uint32(^Int32FromInt32(F_ERR)) + ret = _wprintf_core(tls, f, fmt, bp, bp+48, bp+8) + if (*TFILE)(unsafe.Pointer(f)).Fflags&uint32(F_ERR) != 0 { + ret = -int32(1) + } + *(*uint32)(unsafe.Pointer(f)) |= uint32(olderr) + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + _ = *(*Tva_list)(unsafe.Pointer(bp)) + return ret +} + +func _store_int1(tls *TLS, dest uintptr, size int32, i uint64) { + if !(dest != 0) { + return + } + switch size { + case -int32(2): + *(*int8)(unsafe.Pointer(dest)) = int8(i) + case -int32(1): + *(*int16)(unsafe.Pointer(dest)) = int16(i) + case SIZE_def: + *(*int32)(unsafe.Pointer(dest)) = int32(i) + case int32(SIZE_l): + *(*int64)(unsafe.Pointer(dest)) = int64(i) + case int32(SIZE_ll): + *(*int64)(unsafe.Pointer(dest)) = int64(i) + break + } +} + +func _arg_n1(tls *TLS, ap Tva_list, n uint32) (r uintptr) { + var ap2 Tva_list + var i uint32 + var p uintptr + _, _, _ = ap2, i, p + ap2 = ap + i = n + for { + if !(i > uint32(1)) { + break + } + _ = VaUintptr(&ap2) + goto _1 + _1: + ; + i-- + } + p = VaUintptr(&ap2) + _ = ap2 + return p +} + +func _in_set(tls *TLS, set uintptr, c int32) (r int32) { + var j int32 + var p, v3 uintptr + _, _, _ = j, p, v3 + p = set + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('-') { + if c == int32('-') { + return int32(1) + } + p += 4 + } else { + if *(*Twchar_t)(unsafe.Pointer(p)) == int32(']') { + if c == int32(']') { + return int32(1) + } + p += 4 + } + } + for { + if !(*(*Twchar_t)(unsafe.Pointer(p)) != 0 && *(*Twchar_t)(unsafe.Pointer(p)) != int32(']')) { + break + } + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('-') && *(*Twchar_t)(unsafe.Pointer(p + 1*4)) != 0 && *(*Twchar_t)(unsafe.Pointer(p + 1*4)) != int32(']') { + v3 = p + p += 4 + j = *(*Twchar_t)(unsafe.Pointer(v3 + uintptr(-Int32FromInt32(1))*4)) + for { + if !(j < *(*Twchar_t)(unsafe.Pointer(p))) { + break + } + if c == j { + return int32(1) + } + goto _2 + _2: + ; + j++ + } + } + if c == *(*Twchar_t)(unsafe.Pointer(p)) { + return int32(1) + } + goto _1 + _1: + ; + p += 4 + } + return 0 +} + +func Xvfwscanf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(80) + defer tls.Free(80) + var __need_unlock, alloc, c, gotmatch, invert, l, matches, size, t, width, v1, v10, v22, v3, v36 int32 + var dest, p, s, set, tmp1, tmp2, wcs, v12, v13, v15, v16, v18, v19, v21, v24, v25, v27, v28, v30, v31, v32, v33, v34, v38, v39, v41, v43, v44, v45, v5, v6, v8, v9 uintptr + var i, k, v40 Tsize_t + var pos Toff_t + var v11, v14, v23, v26, v35, v37, v4 uint32 + var _ /* cnt at bp+0 */ Toff_t + var _ /* tmp at bp+8 */ [22]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = __need_unlock, alloc, c, dest, gotmatch, i, invert, k, l, matches, p, pos, s, set, size, t, tmp1, tmp2, wcs, width, v1, v10, v11, v12, v13, v14, v15, v16, v18, v19, v21, v22, v23, v24, v25, v26, v27, v28, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v4, v40, v41, v43, v44, v45, v5, v6, v8, v9 + dest = UintptrFromInt32(0) + matches = 0 + pos = 0 + if AtomicLoadPInt32(f+140) >= 0 { + v1 = ___lockfile(tls, f) + } else { + v1 = 0 + } + __need_unlock = v1 + Xfwide(tls, f, int32(1)) + p = fmt + for { + if !(*(*Twchar_t)(unsafe.Pointer(p)) != 0) { + break + } + alloc = 0 + if Xiswspace(tls, uint32(*(*Twchar_t)(unsafe.Pointer(p)))) != 0 { + for Xiswspace(tls, uint32(*(*Twchar_t)(unsafe.Pointer(p + 1*4)))) != 0 { + p += 4 + } + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v6 = f + 8 + v5 = *(*uintptr)(unsafe.Pointer(v6)) + *(*uintptr)(unsafe.Pointer(v6))++ + v4 = uint32(*(*uint8)(unsafe.Pointer(v5))) + } else { + v4 = Xgetwc(tls, f) + } + v3 = int32(v4) + c = v3 + if !(Xiswspace(tls, uint32(v3)) != 0) { + break + } + pos++ + } + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 && uint32(c) < uint32(128) { + v9 = f + 8 + *(*uintptr)(unsafe.Pointer(v9))-- + v8 = *(*uintptr)(unsafe.Pointer(v9)) + _ = uint32(*(*uint8)(unsafe.Pointer(v8))) + } else { + Xungetwc(tls, uint32(c), f) + } + goto _2 + } + if *(*Twchar_t)(unsafe.Pointer(p)) != int32('%') || *(*Twchar_t)(unsafe.Pointer(p + 1*4)) == int32('%') { + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('%') { + p += 4 + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v13 = f + 8 + v12 = *(*uintptr)(unsafe.Pointer(v13)) + *(*uintptr)(unsafe.Pointer(v13))++ + v11 = uint32(*(*uint8)(unsafe.Pointer(v12))) + } else { + v11 = Xgetwc(tls, f) + } + v10 = int32(v11) + c = v10 + if !(Xiswspace(tls, uint32(v10)) != 0) { + break + } + pos++ + } + } else { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v16 = f + 8 + v15 = *(*uintptr)(unsafe.Pointer(v16)) + *(*uintptr)(unsafe.Pointer(v16))++ + v14 = uint32(*(*uint8)(unsafe.Pointer(v15))) + } else { + v14 = Xgetwc(tls, f) + } + c = int32(v14) + } + if c != *(*Twchar_t)(unsafe.Pointer(p)) { + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 && uint32(c) < uint32(128) { + v19 = f + 8 + *(*uintptr)(unsafe.Pointer(v19))-- + v18 = *(*uintptr)(unsafe.Pointer(v19)) + _ = uint32(*(*uint8)(unsafe.Pointer(v18))) + } else { + Xungetwc(tls, uint32(c), f) + } + if c < 0 { + goto input_fail + } + goto match_fail + } + pos++ + goto _2 + } + p += 4 + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('*') { + dest = uintptr(0) + p += 4 + } else { + if BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) != 0 && *(*Twchar_t)(unsafe.Pointer(p + 1*4)) == int32('$') { + dest = _arg_n1(tls, ap, uint32(*(*Twchar_t)(unsafe.Pointer(p))-int32('0'))) + p += uintptr(2) * 4 + } else { + dest = VaUintptr(&ap) + } + } + width = 0 + for { + if !(BoolInt32(uint32(*(*Twchar_t)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) != 0) { + break + } + width = int32(10)*width + *(*Twchar_t)(unsafe.Pointer(p)) - int32('0') + goto _20 + _20: + ; + p += 4 + } + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('m') { + wcs = uintptr(0) + s = uintptr(0) + alloc = BoolInt32(!!(dest != 0)) + p += 4 + } else { + alloc = 0 + } + size = SIZE_def + v21 = p + p += 4 + switch *(*Twchar_t)(unsafe.Pointer(v21)) { + case int32('h'): + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('h') { + p += 4 + size = -Int32FromInt32(2) + } else { + size = -int32(1) + } + case int32('l'): + if *(*Twchar_t)(unsafe.Pointer(p)) == int32('l') { + p += 4 + size = Int32FromInt32(SIZE_ll) + } else { + size = int32(SIZE_l) + } + case int32('j'): + size = int32(SIZE_ll) + case int32('z'): + fallthrough + case int32('t'): + size = int32(SIZE_l) + case int32('L'): + size = int32(SIZE_L) + case int32('d'): + fallthrough + case int32('i'): + fallthrough + case int32('o'): + fallthrough + case int32('u'): + fallthrough + case int32('x'): + fallthrough + case int32('a'): + fallthrough + case int32('e'): + fallthrough + case int32('f'): + fallthrough + case int32('g'): + fallthrough + case int32('A'): + fallthrough + case int32('E'): + fallthrough + case int32('F'): + fallthrough + case int32('G'): + fallthrough + case int32('X'): + fallthrough + case int32('s'): + fallthrough + case int32('c'): + fallthrough + case int32('['): + fallthrough + case int32('S'): + fallthrough + case int32('C'): + fallthrough + case int32('p'): + fallthrough + case int32('n'): + p -= 4 + default: + goto fmt_fail + } + t = *(*Twchar_t)(unsafe.Pointer(p)) + /* Transform S,C -> ls,lc */ + if t&int32(0x2f) == int32(3) { + size = int32(SIZE_l) + t |= int32(32) + } + if t != int32('n') { + if t != int32('[') && t|int32(32) != int32('c') { + for { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v25 = f + 8 + v24 = *(*uintptr)(unsafe.Pointer(v25)) + *(*uintptr)(unsafe.Pointer(v25))++ + v23 = uint32(*(*uint8)(unsafe.Pointer(v24))) + } else { + v23 = Xgetwc(tls, f) + } + v22 = int32(v23) + c = v22 + if !(Xiswspace(tls, uint32(v22)) != 0) { + break + } + pos++ + } + } else { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v28 = f + 8 + v27 = *(*uintptr)(unsafe.Pointer(v28)) + *(*uintptr)(unsafe.Pointer(v28))++ + v26 = uint32(*(*uint8)(unsafe.Pointer(v27))) + } else { + v26 = Xgetwc(tls, f) + } + c = int32(v26) + } + if c < 0 { + goto input_fail + } + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 && uint32(c) < uint32(128) { + v31 = f + 8 + *(*uintptr)(unsafe.Pointer(v31))-- + v30 = *(*uintptr)(unsafe.Pointer(v31)) + _ = uint32(*(*uint8)(unsafe.Pointer(v30))) + } else { + Xungetwc(tls, uint32(c), f) + } + } + switch t { + case int32('n'): + _store_int1(tls, dest, size, uint64(pos)) + /* do not increment match count, etc! */ + goto _2 + case int32('s'): + fallthrough + case int32('c'): + fallthrough + case int32('['): + if t == int32('c') { + if width < int32(1) { + width = int32(1) + } + invert = int32(1) + set = __ccgo_ts + 1656 + } else { + if t == int32('s') { + invert = int32(1) + set = uintptr(unsafe.Pointer(&_spaces1)) + } else { + p += 4 + v32 = p + if *(*Twchar_t)(unsafe.Pointer(v32)) == int32('^') { + p += 4 + invert = Int32FromInt32(1) + } else { + invert = 0 + } + set = p + if *(*Twchar_t)(unsafe.Pointer(p)) == int32(']') { + p += 4 + } + for *(*Twchar_t)(unsafe.Pointer(p)) != int32(']') { + if !(*(*Twchar_t)(unsafe.Pointer(p)) != 0) { + goto fmt_fail + } + p += 4 + } + } + } + if size == SIZE_def { + v33 = dest + } else { + v33 = uintptr(0) + } + s = v33 + if size == int32(SIZE_l) { + v34 = dest + } else { + v34 = uintptr(0) + } + wcs = v34 + gotmatch = 0 + if width < int32(1) { + width = -int32(1) + } + i = uint64(0) + if alloc != 0 { + if t == int32('c') { + v35 = uint32(width) + uint32(1) + } else { + v35 = uint32(31) + } + k = uint64(v35) + if size == int32(SIZE_l) { + wcs = Xmalloc(tls, k*uint64(4)) + if !(wcs != 0) { + goto alloc_fail + } + } else { + s = Xmalloc(tls, k) + if !(s != 0) { + goto alloc_fail + } + } + } + for width != 0 { + if (*TFILE)(unsafe.Pointer(f)).Frpos != (*TFILE)(unsafe.Pointer(f)).Frend && int32(*(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Frpos))) < int32(128) { + v39 = f + 8 + v38 = *(*uintptr)(unsafe.Pointer(v39)) + *(*uintptr)(unsafe.Pointer(v39))++ + v37 = uint32(*(*uint8)(unsafe.Pointer(v38))) + } else { + v37 = Xgetwc(tls, f) + } + v36 = int32(v37) + c = v36 + if v36 < 0 { + break + } + if _in_set(tls, set, c) == invert { + break + } + if wcs != 0 { + v40 = i + i++ + *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(v40)*4)) = c + if alloc != 0 && i == k { + k += k + uint64(1) + tmp1 = Xrealloc(tls, wcs, k*uint64(4)) + if !(tmp1 != 0) { + goto alloc_fail + } + wcs = tmp1 + } + } else { + if size != int32(SIZE_l) { + if s != 0 { + v41 = s + uintptr(i) + } else { + v41 = bp + 8 + } + l = Xwctomb(tls, v41, c) + if l < 0 { + goto input_fail + } + i += uint64(l) + if alloc != 0 && i > k-uint64(4) { + k += k + uint64(1) + tmp2 = Xrealloc(tls, s, k) + if !(tmp2 != 0) { + goto alloc_fail + } + s = tmp2 + } + } + } + pos++ + width -= BoolInt32(width > 0) + gotmatch = int32(1) + } + if width != 0 { + if (*TFILE)(unsafe.Pointer(f)).Frend != 0 && uint32(c) < uint32(128) { + v44 = f + 8 + *(*uintptr)(unsafe.Pointer(v44))-- + v43 = *(*uintptr)(unsafe.Pointer(v44)) + _ = uint32(*(*uint8)(unsafe.Pointer(v43))) + } else { + Xungetwc(tls, uint32(c), f) + } + if t == int32('c') || !(gotmatch != 0) { + goto match_fail + } + } + if alloc != 0 { + if size == int32(SIZE_l) { + *(*uintptr)(unsafe.Pointer(dest)) = wcs + } else { + *(*uintptr)(unsafe.Pointer(dest)) = s + } + } + if t != int32('c') { + if wcs != 0 { + *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) = 0 + } + if s != 0 { + *(*int8)(unsafe.Pointer(s + uintptr(i))) = 0 + } + } + case int32('d'): + fallthrough + case int32('i'): + fallthrough + case int32('o'): + fallthrough + case int32('u'): + fallthrough + case int32('x'): + fallthrough + case int32('a'): + fallthrough + case int32('e'): + fallthrough + case int32('f'): + fallthrough + case int32('g'): + fallthrough + case int32('A'): + fallthrough + case int32('E'): + fallthrough + case int32('F'): + fallthrough + case int32('G'): + fallthrough + case int32('X'): + fallthrough + case int32('p'): + if width < int32(1) { + width = 0 + } + Xsnprintf(tls, bp+8, uint64(22), __ccgo_ts+1660, VaList(bp+40, int32(1)+BoolInt32(!(dest != 0)), __ccgo_ts+1678, width, uintptr(unsafe.Pointer(&_size_pfx))+uintptr(size+int32(2))*3, t)) + *(*Toff_t)(unsafe.Pointer(bp)) = 0 + if dest != 0 { + v45 = dest + } else { + v45 = bp + } + if Xfscanf(tls, f, bp+8, VaList(bp+40, v45, bp)) == -int32(1) { + goto input_fail + } else { + if !(*(*Toff_t)(unsafe.Pointer(bp)) != 0) { + goto match_fail + } + } + pos += *(*Toff_t)(unsafe.Pointer(bp)) + default: + goto fmt_fail + } + if dest != 0 { + matches++ + } + goto _2 + _2: + ; + p += 4 + } + if !(0 != 0) { + goto _46 + } +fmt_fail: + ; +alloc_fail: + ; +input_fail: + ; + if !(matches != 0) { + matches-- + } +match_fail: + ; + if alloc != 0 { + Xfree(tls, s) + Xfree(tls, wcs) + } +_46: + ; + if __need_unlock != 0 { + ___unlockfile(tls, f) + } + return matches +} + +var _size_pfx = [6][3]int8{ + 0: {'h', 'h'}, + 1: {'h'}, + 2: {}, + 3: {'l'}, + 4: {'L'}, + 5: {'l', 'l'}, +} + +var _spaces1 = [22]Twchar_t{ + 0: int32(' '), + 1: int32('\t'), + 2: int32('\n'), + 3: int32('\r'), + 4: int32(11), + 5: int32(12), + 6: int32(0x0085), + 7: int32(0x2000), + 8: int32(0x2001), + 9: int32(0x2002), + 10: int32(0x2003), + 11: int32(0x2004), + 12: int32(0x2005), + 13: int32(0x2006), + 14: int32(0x2008), + 15: int32(0x2009), + 16: int32(0x200a), + 17: int32(0x2028), + 18: int32(0x2029), + 19: int32(0x205f), + 20: int32(0x3000), +} + +func X__isoc99_vfwscanf(tls *TLS, f uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfwscanf(tls, f, fmt, ap) +} + +func Xvprintf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfprintf(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), fmt, ap) +} + +func Xvscanf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfscanf(tls, uintptr(unsafe.Pointer(&X__stdin_FILE)), fmt, ap) +} + +func X__isoc99_vscanf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvscanf(tls, fmt, ap) +} + +type Tcookie3 = struct { + Fs uintptr + Fn Tsize_t +} + +func _sn_write(tls *TLS, f uintptr, s uintptr, l Tsize_t) (r Tsize_t) { + var c, v3 uintptr + var k Tsize_t + var v1, v2 uint64 + _, _, _, _, _ = c, k, v1, v2, v3 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if (*Tcookie3)(unsafe.Pointer(c)).Fn < uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos)-int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) { + v1 = (*Tcookie3)(unsafe.Pointer(c)).Fn + } else { + v1 = uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos) - int64((*TFILE)(unsafe.Pointer(f)).Fwbase)) + } + k = v1 + if k != 0 { + Xmemcpy(tls, (*Tcookie3)(unsafe.Pointer(c)).Fs, (*TFILE)(unsafe.Pointer(f)).Fwbase, k) + *(*uintptr)(unsafe.Pointer(c)) += uintptr(k) + *(*Tsize_t)(unsafe.Pointer(c + 8)) -= k + } + if (*Tcookie3)(unsafe.Pointer(c)).Fn < l { + v2 = (*Tcookie3)(unsafe.Pointer(c)).Fn + } else { + v2 = l + } + k = v2 + if k != 0 { + Xmemcpy(tls, (*Tcookie3)(unsafe.Pointer(c)).Fs, s, k) + *(*uintptr)(unsafe.Pointer(c)) += uintptr(k) + *(*Tsize_t)(unsafe.Pointer(c + 8)) -= k + } + *(*int8)(unsafe.Pointer((*Tcookie3)(unsafe.Pointer(c)).Fs)) = 0 + v3 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fwbase = v3 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v3 + /* pretend to succeed, even if we discarded extra data */ + return l +} + +func Xvsnprintf(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v ap=%v, (%v:)", tls, s, n, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(256) + defer tls.Free(256) + var v1 uintptr + var v2 uint64 + var _ /* buf at bp+0 */ [1]uint8 + var _ /* c at bp+8 */ Tcookie3 + var _ /* dummy at bp+1 */ [1]int8 + var _ /* f at bp+24 */ TFILE + _, _ = v1, v2 + if n != 0 { + v1 = s + } else { + v1 = bp + 1 + } + if n != 0 { + v2 = n - uint64(1) + } else { + v2 = uint64(0) + } + *(*Tcookie3)(unsafe.Pointer(bp + 8)) = Tcookie3{ + Fs: v1, + Fn: v2, + } + *(*TFILE)(unsafe.Pointer(bp + 24)) = TFILE{ + Fwrite: __ccgo_fp(_sn_write), + Fbuf: bp, + Flock: -int32(1), + Flbf: -int32(1), + Fcookie: bp + 8, + } + *(*int8)(unsafe.Pointer((*(*Tcookie3)(unsafe.Pointer(bp + 8))).Fs)) = 0 + return Xvfprintf(tls, bp+24, fmt, ap) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xvsprintf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvsnprintf(tls, s, uint64(INT_MAX), fmt, ap) +} + +func _string_read(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var end, src uintptr + var k Tsize_t + _, _, _ = end, k, src + src = (*TFILE)(unsafe.Pointer(f)).Fcookie + k = len1 + uint64(256) + end = Xmemchr(tls, src, 0, k) + if end != 0 { + k = uint64(int64(end) - int64(src)) + } + if k < len1 { + len1 = k + } + Xmemcpy(tls, buf, src, len1) + (*TFILE)(unsafe.Pointer(f)).Frpos = src + uintptr(len1) + (*TFILE)(unsafe.Pointer(f)).Frend = src + uintptr(k) + (*TFILE)(unsafe.Pointer(f)).Fcookie = src + uintptr(k) + return len1 +} + +func Xvsscanf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(240) + defer tls.Free(240) + var _ /* f at bp+0 */ TFILE + *(*TFILE)(unsafe.Pointer(bp)) = TFILE{ + Fread: __ccgo_fp(_string_read), + Fbuf: s, + Flock: -int32(1), + Fcookie: s, + } + return Xvfscanf(tls, bp, fmt, ap) +} + +func X__isoc99_vsscanf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvsscanf(tls, s, fmt, ap) +} + +type Tcookie4 = struct { + Fws uintptr + Fl Tsize_t +} + +func _sw_write(tls *TLS, f uintptr, s uintptr, l Tsize_t) (r Tsize_t) { + var c, v3, v4, v5 uintptr + var i, v1 int32 + var l0 Tsize_t + var v2 bool + _, _, _, _, _, _, _, _ = c, i, l0, v1, v2, v3, v4, v5 + l0 = l + i = 0 + c = (*TFILE)(unsafe.Pointer(f)).Fcookie + if s != (*TFILE)(unsafe.Pointer(f)).Fwbase && _sw_write(tls, f, (*TFILE)(unsafe.Pointer(f)).Fwbase, uint64(int64((*TFILE)(unsafe.Pointer(f)).Fwpos)-int64((*TFILE)(unsafe.Pointer(f)).Fwbase))) == uint64(-Int32FromInt32(1)) { + return uint64(-Int32FromInt32(1)) + } + for { + if v2 = (*Tcookie4)(unsafe.Pointer(c)).Fl != 0 && l != 0; v2 { + v1 = Xmbtowc(tls, (*Tcookie4)(unsafe.Pointer(c)).Fws, s, l) + i = v1 + } + if !(v2 && v1 >= 0) { + break + } + if !(i != 0) { + i = int32(1) + } + s += uintptr(i) + l -= uint64(i) + (*Tcookie4)(unsafe.Pointer(c)).Fl-- + (*Tcookie4)(unsafe.Pointer(c)).Fws += 4 + } + *(*Twchar_t)(unsafe.Pointer((*Tcookie4)(unsafe.Pointer(c)).Fws)) = 0 + if i < 0 { + v4 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Fwend = v4 + v3 = v4 + (*TFILE)(unsafe.Pointer(f)).Fwbase = v3 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v3 + *(*uint32)(unsafe.Pointer(f)) |= uint32(F_ERR) + return uint64(i) + } + (*TFILE)(unsafe.Pointer(f)).Fwend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr((*TFILE)(unsafe.Pointer(f)).Fbuf_size) + v5 = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Fwbase = v5 + (*TFILE)(unsafe.Pointer(f)).Fwpos = v5 + return l0 +} + +func Xvswprintf(tls *TLS, s uintptr, n Tsize_t, fmt uintptr, ap Tva_list) (r1 int32) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v fmt=%v ap=%v, (%v:)", tls, s, n, fmt, ap, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(512) + defer tls.Free(512) + var r, v1 int32 + var _ /* buf at bp+0 */ [256]uint8 + var _ /* c at bp+256 */ Tcookie4 + var _ /* f at bp+272 */ TFILE + _, _ = r, v1 + *(*Tcookie4)(unsafe.Pointer(bp + 256)) = Tcookie4{ + Fws: s, + Fl: n - uint64(1), + } + *(*TFILE)(unsafe.Pointer(bp + 272)) = TFILE{ + Fwrite: __ccgo_fp(_sw_write), + Fbuf: bp, + Fbuf_size: uint64(256), + Flock: -int32(1), + Flbf: -int32(1), + Fcookie: bp + 256, + } + if !(n != 0) { + return -int32(1) + } + r = Xvfwprintf(tls, bp+272, fmt, ap) + _sw_write(tls, bp+272, uintptr(0), uint64(0)) + if uint64(r) >= n { + v1 = -int32(1) + } else { + v1 = r + } + return v1 +} + +func _wstring_read(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + bp := tls.Alloc(16) + defer tls.Free(16) + var k Tsize_t + var v1, v2, v3 uintptr + var _ /* src at bp+0 */ uintptr + _, _, _, _ = k, v1, v2, v3 + *(*uintptr)(unsafe.Pointer(bp)) = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { + return uint64(0) + } + k = Xwcsrtombs(tls, (*TFILE)(unsafe.Pointer(f)).Fbuf, bp, (*TFILE)(unsafe.Pointer(f)).Fbuf_size, uintptr(0)) + if k == uint64(-Int32FromInt32(1)) { + v1 = UintptrFromInt32(0) + (*TFILE)(unsafe.Pointer(f)).Frend = v1 + (*TFILE)(unsafe.Pointer(f)).Frpos = v1 + return uint64(0) + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(k) + (*TFILE)(unsafe.Pointer(f)).Fcookie = *(*uintptr)(unsafe.Pointer(bp)) + if !(len1 != 0) || !(k != 0) { + return uint64(0) + } + v3 = f + 8 + v2 = *(*uintptr)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(v3))++ + *(*uint8)(unsafe.Pointer(buf)) = *(*uint8)(unsafe.Pointer(v2)) + return uint64(1) +} + +func Xvswscanf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(496) + defer tls.Free(496) + var _ /* buf at bp+0 */ [256]uint8 + var _ /* f at bp+256 */ TFILE + *(*TFILE)(unsafe.Pointer(bp + 256)) = TFILE{ + Fread: __ccgo_fp(_wstring_read), + Fbuf: bp, + Fbuf_size: uint64(256), + Flock: -int32(1), + Fcookie: s, + } + return Xvfwscanf(tls, bp+256, fmt, ap) +} + +func X__isoc99_vswscanf(tls *TLS, s uintptr, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvswscanf(tls, s, fmt, ap) +} + +func Xvwprintf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfwprintf(tls, uintptr(unsafe.Pointer(&X__stdout_FILE)), fmt, ap) +} + +func Xvwscanf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvfwscanf(tls, uintptr(unsafe.Pointer(&X__stdin_FILE)), fmt, ap) +} + +func X__isoc99_vwscanf(tls *TLS, fmt uintptr, ap Tva_list) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v ap=%v, (%v:)", tls, fmt, ap, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xvwscanf(tls, fmt, ap) +} + +func Xwprintf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvwprintf(tls, fmt, ap) + _ = ap + return ret +} + +func Xwscanf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ap Tva_list + var ret int32 + _, _ = ap, ret + ap = va + ret = Xvwscanf(tls, fmt, ap) + _ = ap + return ret +} + +func X__isoc99_wscanf(tls *TLS, fmt uintptr, va uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fmt=%v va=%v, (%v:)", tls, fmt, va, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwscanf(tls, fmt, va) +} + +func Xabs(tls *TLS, a int32) (r int32) { + if __ccgo_strace { + trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if a > 0 { + v1 = a + } else { + v1 = -a + } + return v1 +} + +func Xatof(tls *TLS, s uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtod(tls, s, uintptr(0)) +} + +func Xatoi(tls *TLS, s uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var n, neg, v1, v2, v5 int32 + var v4 uintptr + _, _, _, _, _, _ = n, neg, v1, v2, v4, v5 + n = 0 + neg = 0 + for { + v1 = int32(*(*int8)(unsafe.Pointer(s))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if !(v2 != 0) { + break + } + s++ + } + switch int32(*(*int8)(unsafe.Pointer(s))) { + case int32('-'): + neg = int32(1) + fallthrough + case int32('+'): + s++ + } + /* Compute n as a negative number to avoid overflow on INT_MIN */ + for BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0 { + v4 = s + s++ + n = int32(10)*n - (int32(*(*int8)(unsafe.Pointer(v4))) - int32('0')) + } + if neg != 0 { + v5 = n + } else { + v5 = -n + } + return v5 +} + +func Xatol(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var n, v5 int64 + var neg, v1, v2 int32 + var v4 uintptr + _, _, _, _, _, _ = n, neg, v1, v2, v4, v5 + n = 0 + neg = 0 + for { + v1 = int32(*(*int8)(unsafe.Pointer(s))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if !(v2 != 0) { + break + } + s++ + } + switch int32(*(*int8)(unsafe.Pointer(s))) { + case int32('-'): + neg = int32(1) + fallthrough + case int32('+'): + s++ + } + /* Compute n as a negative number to avoid overflow on LONG_MIN */ + for BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0 { + v4 = s + s++ + n = int64(10)*n - int64(int32(*(*int8)(unsafe.Pointer(v4)))-Int32FromUint8('0')) + } + if neg != 0 { + v5 = n + } else { + v5 = -n + } + return v5 +} + +func Xatoll(tls *TLS, s uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var n, v5 int64 + var neg, v1, v2 int32 + var v4 uintptr + _, _, _, _, _, _ = n, neg, v1, v2, v4, v5 + n = 0 + neg = 0 + for { + v1 = int32(*(*int8)(unsafe.Pointer(s))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if !(v2 != 0) { + break + } + s++ + } + switch int32(*(*int8)(unsafe.Pointer(s))) { + case int32('-'): + neg = int32(1) + fallthrough + case int32('+'): + s++ + } + /* Compute n as a negative number to avoid overflow on LLONG_MIN */ + for BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0 { + v4 = s + s++ + n = int64(10)*n - int64(int32(*(*int8)(unsafe.Pointer(v4)))-Int32FromUint8('0')) + } + if neg != 0 { + v5 = n + } else { + v5 = -n + } + return v5 +} + +func Xbsearch(tls *TLS, key uintptr, base uintptr, nel Tsize_t, width Tsize_t, cmp uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v key=%v base=%v nel=%v width=%v cmp=%v, (%v:)", tls, key, base, nel, width, cmp, origin(2)) + defer func() { trc("-> %v", r) }() + } + var sign int32 + var try uintptr + _, _ = sign, try + for nel > uint64(0) { + try = base + uintptr(width*(nel/uint64(2))) + sign = (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, key, try) + if sign < 0 { + nel /= uint64(2) + } else { + if sign > 0 { + base = try + uintptr(width) + nel -= nel/uint64(2) + uint64(1) + } else { + return try + } + } + } + return UintptrFromInt32(0) +} + +func Xdiv(tls *TLS, num int32, den int32) (r Tdiv_t) { + if __ccgo_strace { + trc("tls=%v num=%v den=%v, (%v:)", tls, num, den, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Tdiv_t{ + Fquot: num / den, + Frem: num % den, + } +} + +func Xecvt(tls *TLS, x float64, n int32, dp uintptr, sign uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v dp=%v sign=%v, (%v:)", tls, x, n, dp, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var i, j, v1, v3 int32 + var _ /* tmp at bp+0 */ [32]int8 + _, _, _, _ = i, j, v1, v3 + if uint32(n)-uint32(1) > uint32(15) { + n = int32(15) + } + Xsprintf(tls, bp, __ccgo_ts+1681, VaList(bp+40, n-int32(1), x)) + v1 = BoolInt32(int32((*(*[32]int8)(unsafe.Pointer(bp)))[0]) == Int32FromUint8('-')) + *(*int32)(unsafe.Pointer(sign)) = v1 + i = v1 + j = 0 + for { + if !(int32((*(*[32]int8)(unsafe.Pointer(bp)))[i]) != int32('e')) { + break + } + _buf8[j] = (*(*[32]int8)(unsafe.Pointer(bp)))[i] + goto _2 + _2: + ; + v3 = i + i++ + j += BoolInt32(int32((*(*[32]int8)(unsafe.Pointer(bp)))[v3]) != int32('.')) + } + _buf8[j] = 0 + *(*int32)(unsafe.Pointer(dp)) = Xatoi(tls, bp+uintptr(i)+uintptr(1)) + int32(1) + return uintptr(unsafe.Pointer(&_buf8)) +} + +var _buf8 [16]int8 + +func Xfcvt(tls *TLS, x float64, n int32, dp uintptr, sign uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v dp=%v sign=%v, (%v:)", tls, x, n, dp, sign, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(1536) + defer tls.Free(1536) + var i, lz int32 + var _ /* tmp at bp+0 */ [1500]int8 + _, _ = i, lz + if uint32(n) > uint32(1400) { + n = int32(1400) + } + Xsprintf(tls, bp, __ccgo_ts+1686, VaList(bp+1512, n, x)) + i = BoolInt32(int32((*(*[1500]int8)(unsafe.Pointer(bp)))[0]) == int32('-')) + if int32((*(*[1500]int8)(unsafe.Pointer(bp)))[i]) == int32('0') { + lz = int32(Xstrspn(tls, bp+uintptr(i)+uintptr(2), __ccgo_ts+1654)) + } else { + lz = -int32(Xstrcspn(tls, bp+uintptr(i), __ccgo_ts+558)) + } + if n <= lz { + *(*int32)(unsafe.Pointer(sign)) = i + *(*int32)(unsafe.Pointer(dp)) = int32(1) + if uint32(n) > uint32(14) { + n = int32(14) + } + return __ccgo_ts + 1691 + UintptrFromInt32(14) - uintptr(n) + } + return Xecvt(tls, x, n-lz, dp, sign) +} + +func Xgcvt(tls *TLS, x float64, n int32, b uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v x=%v n=%v b=%v, (%v:)", tls, x, n, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + Xsprintf(tls, b, __ccgo_ts+1707, VaList(bp+8, n, x)) + return b +} + +func Ximaxabs(tls *TLS, a Tintmax_t) (r Tintmax_t) { + if __ccgo_strace { + trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if a > 0 { + v1 = a + } else { + v1 = -a + } + return v1 +} + +func Ximaxdiv(tls *TLS, num Tintmax_t, den Tintmax_t) (r Timaxdiv_t) { + if __ccgo_strace { + trc("tls=%v num=%v den=%v, (%v:)", tls, num, den, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Timaxdiv_t{ + Fquot: num / den, + Frem: num % den, + } +} + +func Xlabs(tls *TLS, a int64) (r int64) { + if __ccgo_strace { + trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if a > 0 { + v1 = a + } else { + v1 = -a + } + return v1 +} + +func Xldiv(tls *TLS, num int64, den int64) (r Tldiv_t) { + if __ccgo_strace { + trc("tls=%v num=%v den=%v, (%v:)", tls, num, den, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Tldiv_t{ + Fquot: num / den, + Frem: num % den, + } +} + +func Xllabs(tls *TLS, a int64) (r int64) { + if __ccgo_strace { + trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int64 + _ = v1 + if a > 0 { + v1 = a + } else { + v1 = -a + } + return v1 +} + +func Xlldiv(tls *TLS, num int64, den int64) (r Tlldiv_t) { + if __ccgo_strace { + trc("tls=%v num=%v den=%v, (%v:)", tls, num, den, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Tlldiv_t{ + Fquot: num / den, + Frem: num % den, + } +} + +type Tcmpfun = uintptr + +func _pntz(tls *TLS, p uintptr) (r1 int32) { + var r, v2, v4, v6 int32 + var v1, v5 uint64 + var v8 bool + _, _, _, _, _, _, _ = r, v1, v2, v4, v5, v6, v8 + v1 = *(*Tsize_t)(unsafe.Pointer(p)) - uint64(1) + v2 = _a_ctz_64(tls, v1) + goto _3 +_3: + r = v2 + if v8 = r != 0; !v8 { + v5 = *(*Tsize_t)(unsafe.Pointer(p + 1*8)) + v6 = _a_ctz_64(tls, v5) + goto _7 + _7: + v4 = int32(Uint64FromInt32(8)*Uint64FromInt64(8) + uint64(v6)) + r = v4 + } + if v8 || uint64(v4) != Uint64FromInt32(8)*Uint64FromInt64(8) { + return r + } + return 0 +} + +func _cycle(tls *TLS, width Tsize_t, ar uintptr, n int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var i int32 + var l Tsize_t + var v1 uint64 + var _ /* tmp at bp+0 */ [256]uint8 + _, _, _ = i, l, v1 + if n < int32(2) { + return + } + *(*uintptr)(unsafe.Pointer(ar + uintptr(n)*8)) = bp + for width != 0 { + if uint64(256) < width { + v1 = uint64(256) + } else { + v1 = width + } + l = v1 + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(ar + uintptr(n)*8)), *(*uintptr)(unsafe.Pointer(ar)), l) + i = 0 + for { + if !(i < n) { + break + } + Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(ar + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer(ar + uintptr(i+int32(1))*8)), l) + *(*uintptr)(unsafe.Pointer(ar + uintptr(i)*8)) += uintptr(l) + goto _2 + _2: + ; + i++ + } + width -= l + } +} + +// C documentation +// +// /* shl() and shr() need n > 0 */ +func _shl(tls *TLS, p uintptr, n int32) { + if uint64(n) >= Uint64FromInt32(8)*Uint64FromInt64(8) { + n = int32(uint64(n) - Uint64FromInt32(8)*Uint64FromInt64(8)) + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) = *(*Tsize_t)(unsafe.Pointer(p)) + *(*Tsize_t)(unsafe.Pointer(p)) = uint64(0) + } + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) <<= uint64(n) + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) |= *(*Tsize_t)(unsafe.Pointer(p)) >> (Uint64FromInt64(8)*Uint64FromInt32(8) - uint64(n)) + *(*Tsize_t)(unsafe.Pointer(p)) <<= uint64(n) +} + +func _shr(tls *TLS, p uintptr, n int32) { + if uint64(n) >= Uint64FromInt32(8)*Uint64FromInt64(8) { + n = int32(uint64(n) - Uint64FromInt32(8)*Uint64FromInt64(8)) + *(*Tsize_t)(unsafe.Pointer(p)) = *(*Tsize_t)(unsafe.Pointer(p + 1*8)) + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) = uint64(0) + } + *(*Tsize_t)(unsafe.Pointer(p)) >>= uint64(n) + *(*Tsize_t)(unsafe.Pointer(p)) |= *(*Tsize_t)(unsafe.Pointer(p + 1*8)) << (Uint64FromInt64(8)*Uint64FromInt32(8) - uint64(n)) + *(*Tsize_t)(unsafe.Pointer(p + 1*8)) >>= uint64(n) +} + +func _sift(tls *TLS, head uintptr, width Tsize_t, cmp Tcmpfun, arg uintptr, pshift int32, lp uintptr) { + bp := tls.Alloc(912) + defer tls.Free(912) + var i, v1, v2 int32 + var lf, rt uintptr + var _ /* ar at bp+0 */ [113]uintptr + _, _, _, _, _ = i, lf, rt, v1, v2 + i = int32(1) + (*(*[113]uintptr)(unsafe.Pointer(bp)))[0] = head + for pshift > int32(1) { + rt = head - uintptr(width) + lf = head - uintptr(width) - uintptr(*(*Tsize_t)(unsafe.Pointer(lp + uintptr(pshift-int32(2))*8))) + if (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, (*(*[113]uintptr)(unsafe.Pointer(bp)))[0], lf, arg) >= 0 && (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, (*(*[113]uintptr)(unsafe.Pointer(bp)))[0], rt, arg) >= 0 { + break + } + if (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, lf, rt, arg) >= 0 { + v1 = i + i++ + (*(*[113]uintptr)(unsafe.Pointer(bp)))[v1] = lf + head = lf + pshift -= int32(1) + } else { + v2 = i + i++ + (*(*[113]uintptr)(unsafe.Pointer(bp)))[v2] = rt + head = rt + pshift -= int32(2) + } + } + _cycle(tls, width, bp, i) +} + +func _trinkle(tls *TLS, head uintptr, width Tsize_t, cmp Tcmpfun, arg uintptr, pp uintptr, pshift int32, trusty int32, lp uintptr) { + bp := tls.Alloc(928) + defer tls.Free(928) + var i, trail, v1 int32 + var lf, rt, stepson uintptr + var _ /* ar at bp+16 */ [113]uintptr + var _ /* p at bp+0 */ [2]Tsize_t + _, _, _, _, _, _ = i, lf, rt, stepson, trail, v1 + i = int32(1) + (*(*[2]Tsize_t)(unsafe.Pointer(bp)))[0] = *(*Tsize_t)(unsafe.Pointer(pp)) + (*(*[2]Tsize_t)(unsafe.Pointer(bp)))[int32(1)] = *(*Tsize_t)(unsafe.Pointer(pp + 1*8)) + (*(*[113]uintptr)(unsafe.Pointer(bp + 16)))[0] = head + for (*(*[2]Tsize_t)(unsafe.Pointer(bp)))[0] != uint64(1) || (*(*[2]Tsize_t)(unsafe.Pointer(bp)))[int32(1)] != uint64(0) { + stepson = head - uintptr(*(*Tsize_t)(unsafe.Pointer(lp + uintptr(pshift)*8))) + if (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, stepson, (*(*[113]uintptr)(unsafe.Pointer(bp + 16)))[0], arg) <= 0 { + break + } + if !(trusty != 0) && pshift > int32(1) { + rt = head - uintptr(width) + lf = head - uintptr(width) - uintptr(*(*Tsize_t)(unsafe.Pointer(lp + uintptr(pshift-int32(2))*8))) + if (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, rt, stepson, arg) >= 0 || (*(*func(*TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, lf, stepson, arg) >= 0 { + break + } + } + v1 = i + i++ + (*(*[113]uintptr)(unsafe.Pointer(bp + 16)))[v1] = stepson + head = stepson + trail = _pntz(tls, bp) + _shr(tls, bp, trail) + pshift += trail + trusty = 0 + } + if !(trusty != 0) { + _cycle(tls, width, bp+16, i) + _sift(tls, head, width, cmp, arg, pshift, lp) + } +} + +func X__qsort_r(tls *TLS, base uintptr, nel Tsize_t, width Tsize_t, cmp Tcmpfun, arg uintptr) { + if __ccgo_strace { + trc("tls=%v base=%v nel=%v width=%v cmp=%v arg=%v, (%v:)", tls, base, nel, width, cmp, arg, origin(2)) + } + bp := tls.Alloc(784) + defer tls.Free(784) + var head, high uintptr + var i, size, v2, v3 Tsize_t + var pshift, trail int32 + var _ /* lp at bp+0 */ [96]Tsize_t + var _ /* p at bp+768 */ [2]Tsize_t + _, _, _, _, _, _, _, _ = head, high, i, pshift, size, trail, v2, v3 + size = width * nel + *(*[2]Tsize_t)(unsafe.Pointer(bp + 768)) = [2]Tsize_t{ + 0: uint64(1), + } + pshift = int32(1) + if !(size != 0) { + return + } + head = base + high = head + uintptr(size) - uintptr(width) + /* Precompute Leonardo numbers, scaled by element width */ + v2 = width + (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[int32(1)] = v2 + (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[0] = v2 + i = Uint64FromInt32(2) + for { + v3 = (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[i-uint64(2)] + (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[i-uint64(1)] + width + (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[i] = v3 + if !(v3 < size) { + break + } + goto _1 + _1: + ; + i++ + } + for head < high { + if (*(*[2]Tsize_t)(unsafe.Pointer(bp + 768)))[0]&uint64(3) == uint64(3) { + _sift(tls, head, width, cmp, arg, pshift, bp) + _shr(tls, bp+768, int32(2)) + pshift += int32(2) + } else { + if (*(*[96]Tsize_t)(unsafe.Pointer(bp)))[pshift-int32(1)] >= uint64(int64(high)-int64(head)) { + _trinkle(tls, head, width, cmp, arg, bp+768, pshift, 0, bp) + } else { + _sift(tls, head, width, cmp, arg, pshift, bp) + } + if pshift == int32(1) { + _shl(tls, bp+768, int32(1)) + pshift = 0 + } else { + _shl(tls, bp+768, pshift-int32(1)) + pshift = int32(1) + } + } + *(*Tsize_t)(unsafe.Pointer(bp + 768)) |= uint64(1) + head += uintptr(width) + } + _trinkle(tls, head, width, cmp, arg, bp+768, pshift, 0, bp) + for pshift != int32(1) || (*(*[2]Tsize_t)(unsafe.Pointer(bp + 768)))[0] != uint64(1) || (*(*[2]Tsize_t)(unsafe.Pointer(bp + 768)))[int32(1)] != uint64(0) { + if pshift <= int32(1) { + trail = _pntz(tls, bp+768) + _shr(tls, bp+768, trail) + pshift += trail + } else { + _shl(tls, bp+768, int32(2)) + pshift -= int32(2) + *(*Tsize_t)(unsafe.Pointer(bp + 768)) ^= uint64(7) + _shr(tls, bp+768, int32(1)) + _trinkle(tls, head-uintptr((*(*[96]Tsize_t)(unsafe.Pointer(bp)))[pshift])-uintptr(width), width, cmp, arg, bp+768, pshift+int32(1), int32(1), bp) + _shl(tls, bp+768, int32(1)) + *(*Tsize_t)(unsafe.Pointer(bp + 768)) |= uint64(1) + _trinkle(tls, head-uintptr(width), width, cmp, arg, bp+768, pshift, int32(1), bp) + } + head -= uintptr(width) + } +} + +func Xqsort_r(tls *TLS, base uintptr, nel Tsize_t, width Tsize_t, cmp Tcmpfun, arg uintptr) { + if __ccgo_strace { + trc("tls=%v base=%v nel=%v width=%v cmp=%v arg=%v, (%v:)", tls, base, nel, width, cmp, arg, origin(2)) + } + X__qsort_r(tls, base, nel, width, cmp, arg) +} + +func _wrapper_cmp(tls *TLS, v1 uintptr, v2 uintptr, cmp uintptr) (r int32) { + return (*(*func(*TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{cmp})))(tls, v1, v2) +} + +func Xqsort(tls *TLS, base uintptr, nel Tsize_t, width Tsize_t, cmp Tcmpfun) { + if __ccgo_strace { + trc("tls=%v base=%v nel=%v width=%v cmp=%v, (%v:)", tls, base, nel, width, cmp, origin(2)) + } + X__qsort_r(tls, base, nel, width, __ccgo_fp(_wrapper_cmp), cmp) +} + +func _strtox(tls *TLS, s uintptr, p uintptr, prec int32) (r float64) { + bp := tls.Alloc(240) + defer tls.Free(240) + var cnt Toff_t + var y float64 + var v1, v2 uintptr + var _ /* f at bp+0 */ TFILE + _, _, _, _ = cnt, y, v1, v2 + v1 = s + (*TFILE)(unsafe.Pointer(bp)).Frpos = v1 + (*TFILE)(unsafe.Pointer(bp)).Fbuf = v1 + (*TFILE)(unsafe.Pointer(bp)).Frend = uintptr(-Int32FromInt32(1)) + X__shlim(tls, bp, int64(Int32FromInt32(0))) + y = X__floatscan(tls, bp, prec, int32(1)) + cnt = (*TFILE)(unsafe.Pointer(bp)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(bp)).Frpos) - int64((*TFILE)(unsafe.Pointer(bp)).Fbuf)) + if p != 0 { + if cnt != 0 { + v2 = s + uintptr(cnt) + } else { + v2 = s + } + *(*uintptr)(unsafe.Pointer(p)) = v2 + } + return y +} + +func Xstrtof(tls *TLS, s uintptr, p uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float32(_strtox(tls, s, p, 0)) +} + +func Xstrtod(tls *TLS, s uintptr, p uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _strtox(tls, s, p, int32(1)) +} + +func Xstrtold(tls *TLS, s uintptr, p uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _strtox(tls, s, p, int32(2)) +} + +func _strtox1(tls *TLS, s uintptr, p uintptr, base int32, lim uint64) (r uint64) { + bp := tls.Alloc(240) + defer tls.Free(240) + var cnt Tsize_t + var y uint64 + var v1 uintptr + var _ /* f at bp+0 */ TFILE + _, _, _ = cnt, y, v1 + v1 = s + (*TFILE)(unsafe.Pointer(bp)).Frpos = v1 + (*TFILE)(unsafe.Pointer(bp)).Fbuf = v1 + (*TFILE)(unsafe.Pointer(bp)).Frend = uintptr(-Int32FromInt32(1)) + X__shlim(tls, bp, int64(Int32FromInt32(0))) + y = X__intscan(tls, bp, uint32(base), int32(1), lim) + if p != 0 { + cnt = uint64((*TFILE)(unsafe.Pointer(bp)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(bp)).Frpos) - int64((*TFILE)(unsafe.Pointer(bp)).Fbuf))) + *(*uintptr)(unsafe.Pointer(p)) = s + uintptr(cnt) + } + return y +} + +func Xstrtoull(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _strtox1(tls, s, p, base, Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) +} + +func Xstrtoll(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(_strtox1(tls, s, p, base, uint64(-Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1)))) +} + +func Xstrtoul(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _strtox1(tls, s, p, base, Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) +} + +func Xstrtol(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(_strtox1(tls, s, p, base, Uint64FromUint64(0)+uint64(-Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1)))) +} + +func Xstrtoimax(tls *TLS, s uintptr, p uintptr, base int32) (r Tintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoll(tls, s, p, base) +} + +func Xstrtoumax(tls *TLS, s uintptr, p uintptr, base int32) (r Tuintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoull(tls, s, p, base) +} + +func X__strtoimax_internal(tls *TLS, s uintptr, p uintptr, base int32) (r Tintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoimax(tls, s, p, base) +} + +func X__strtol_internal(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtol(tls, s, p, base) +} + +func X__strtoll_internal(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoll(tls, s, p, base) +} + +func X__strtoul_internal(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoul(tls, s, p, base) +} + +func X__strtoull_internal(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoull(tls, s, p, base) +} + +func X__strtoumax_internal(tls *TLS, s uintptr, p uintptr, base int32) (r Tuintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrtoumax(tls, s, p, base) +} + +/* This read function heavily cheats. It knows: + * (1) len will always be 1 + * (2) non-ascii characters don't matter */ + +func _do_read(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var i Tsize_t + var wcs, v3, v4 uintptr + var v2 int32 + _, _, _, _, _ = i, wcs, v2, v3, v4 + wcs = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(*(*Twchar_t)(unsafe.Pointer(wcs)) != 0) { + wcs = __ccgo_ts + 1712 + } + i = uint64(0) + for { + if !(i < (*TFILE)(unsafe.Pointer(f)).Fbuf_size && *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) != 0) { + break + } + if *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) < int32(128) { + v2 = *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) + } else { + v2 = int32('@') + } + *(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(i))) = uint8(v2) + goto _1 + _1: + ; + i++ + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(i) + (*TFILE)(unsafe.Pointer(f)).Fcookie = wcs + uintptr(i)*4 + if i != 0 && len1 != 0 { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(buf)) = *(*uint8)(unsafe.Pointer(v3)) + return uint64(1) + } + return uint64(0) +} + +func _wcstox(tls *TLS, s uintptr, p uintptr, prec int32) (r float64) { + bp := tls.Alloc(304) + defer tls.Free(304) + var cnt Tsize_t + var t, v1, v2, v3 uintptr + var y float64 + var _ /* buf at bp+0 */ [64]uint8 + var _ /* f at bp+64 */ TFILE + _, _, _, _, _, _ = cnt, t, y, v1, v2, v3 + t = s + *(*TFILE)(unsafe.Pointer(bp + 64)) = TFILE{} + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fflags = uint32(0) + v2 = bp + UintptrFromInt32(4) + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fbuf = v2 + v1 = v2 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Frend = v1 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Frpos = v1 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fbuf_size = Uint64FromInt64(64) - Uint64FromInt32(4) + AtomicStorePInt32(bp+64+140, -int32(1)) + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fread = __ccgo_fp(_do_read) + for Xiswspace(tls, uint32(*(*Twchar_t)(unsafe.Pointer(t)))) != 0 { + t += 4 + } + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fcookie = t + X__shlim(tls, bp+64, int64(Int32FromInt32(0))) + y = X__floatscan(tls, bp+64, prec, int32(1)) + if p != 0 { + cnt = uint64((*TFILE)(unsafe.Pointer(bp+64)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(bp+64)).Frpos) - int64((*TFILE)(unsafe.Pointer(bp+64)).Fbuf))) + if cnt != 0 { + v3 = t + uintptr(cnt)*4 + } else { + v3 = s + } + *(*uintptr)(unsafe.Pointer(p)) = v3 + } + return y +} + +func Xwcstof(tls *TLS, s uintptr, p uintptr) (r float32) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float32(_wcstox(tls, s, p, 0)) +} + +func Xwcstod(tls *TLS, s uintptr, p uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _wcstox(tls, s, p, int32(1)) +} + +func Xwcstold(tls *TLS, s uintptr, p uintptr) (r float64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _wcstox(tls, s, p, int32(2)) +} + +/* This read function heavily cheats. It knows: + * (1) len will always be 1 + * (2) non-ascii characters don't matter */ + +func _do_read1(tls *TLS, f uintptr, buf uintptr, len1 Tsize_t) (r Tsize_t) { + var i Tsize_t + var wcs, v3, v4 uintptr + var v2 int32 + _, _, _, _, _ = i, wcs, v2, v3, v4 + wcs = (*TFILE)(unsafe.Pointer(f)).Fcookie + if !(*(*Twchar_t)(unsafe.Pointer(wcs)) != 0) { + wcs = __ccgo_ts + 1712 + } + i = uint64(0) + for { + if !(i < (*TFILE)(unsafe.Pointer(f)).Fbuf_size && *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) != 0) { + break + } + if *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) < int32(128) { + v2 = *(*Twchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) + } else { + v2 = int32('@') + } + *(*uint8)(unsafe.Pointer((*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(i))) = uint8(v2) + goto _1 + _1: + ; + i++ + } + (*TFILE)(unsafe.Pointer(f)).Frpos = (*TFILE)(unsafe.Pointer(f)).Fbuf + (*TFILE)(unsafe.Pointer(f)).Frend = (*TFILE)(unsafe.Pointer(f)).Fbuf + uintptr(i) + (*TFILE)(unsafe.Pointer(f)).Fcookie = wcs + uintptr(i)*4 + if i != 0 && len1 != 0 { + v4 = f + 8 + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + *(*uint8)(unsafe.Pointer(buf)) = *(*uint8)(unsafe.Pointer(v3)) + return uint64(1) + } + return uint64(0) +} + +func _wcstox1(tls *TLS, s uintptr, p uintptr, base int32, lim uint64) (r uint64) { + bp := tls.Alloc(304) + defer tls.Free(304) + var cnt Tsize_t + var t, v1, v2, v3 uintptr + var y uint64 + var _ /* buf at bp+0 */ [64]uint8 + var _ /* f at bp+64 */ TFILE + _, _, _, _, _, _ = cnt, t, y, v1, v2, v3 + t = s + *(*TFILE)(unsafe.Pointer(bp + 64)) = TFILE{} + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fflags = uint32(0) + v2 = bp + UintptrFromInt32(4) + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fbuf = v2 + v1 = v2 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Frend = v1 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Frpos = v1 + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fbuf_size = Uint64FromInt64(64) - Uint64FromInt32(4) + AtomicStorePInt32(bp+64+140, -int32(1)) + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fread = __ccgo_fp(_do_read1) + for Xiswspace(tls, uint32(*(*Twchar_t)(unsafe.Pointer(t)))) != 0 { + t += 4 + } + (*(*TFILE)(unsafe.Pointer(bp + 64))).Fcookie = t + X__shlim(tls, bp+64, int64(Int32FromInt32(0))) + y = X__intscan(tls, bp+64, uint32(base), int32(1), lim) + if p != 0 { + cnt = uint64((*TFILE)(unsafe.Pointer(bp+64)).Fshcnt + (int64((*TFILE)(unsafe.Pointer(bp+64)).Frpos) - int64((*TFILE)(unsafe.Pointer(bp+64)).Fbuf))) + if cnt != 0 { + v3 = t + uintptr(cnt)*4 + } else { + v3 = s + } + *(*uintptr)(unsafe.Pointer(p)) = v3 + } + return y +} + +func Xwcstoull(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _wcstox1(tls, s, p, base, Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) +} + +func Xwcstoll(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(_wcstox1(tls, s, p, base, uint64(-Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1)))) +} + +func Xwcstoul(tls *TLS, s uintptr, p uintptr, base int32) (r uint64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return _wcstox1(tls, s, p, base, Uint64FromUint64(2)*Uint64FromInt64(0x7fffffffffffffff)+Uint64FromInt32(1)) +} + +func Xwcstol(tls *TLS, s uintptr, p uintptr, base int32) (r int64) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int64(_wcstox1(tls, s, p, base, Uint64FromUint64(0)+uint64(-Int64FromInt64(0x7fffffffffffffff)-Int64FromInt32(1)))) +} + +func Xwcstoimax(tls *TLS, s uintptr, p uintptr, base int32) (r Tintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcstoll(tls, s, p, base) +} + +func Xwcstoumax(tls *TLS, s uintptr, p uintptr, base int32) (r Tuintmax_t) { + if __ccgo_strace { + trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcstoull(tls, s, p, base) +} + +func Xbcmp(tls *TLS, s1 uintptr, s2 uintptr, n Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v s1=%v s2=%v n=%v, (%v:)", tls, s1, s2, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmemcmp(tls, s1, s2, n) +} + +func Xbcopy(tls *TLS, s1 uintptr, s2 uintptr, n Tsize_t) { + if __ccgo_strace { + trc("tls=%v s1=%v s2=%v n=%v, (%v:)", tls, s1, s2, n, origin(2)) + } + Xmemmove(tls, s2, s1, n) +} + +func Xbzero(tls *TLS, s uintptr, n Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + } + Xmemset(tls, s, 0, n) +} + +func Xexplicit_bzero(tls *TLS, d uintptr, n Tsize_t) { + if __ccgo_strace { + trc("tls=%v d=%v n=%v, (%v:)", tls, d, n, origin(2)) + } + d = Xmemset(tls, d, 0, n) +} + +func Xindex(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrchr(tls, s, c) +} + +const ALIGN1 = -1 +const HIGHS = 0 +const ONES = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xmemccpy(tls *TLS, dest uintptr, src uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v c=%v n=%v, (%v:)", tls, dest, src, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d, s, wd, ws uintptr + var k Tsize_t + var v2, v6 uint8 + var v3, v7 bool + _, _, _, _, _, _, _, _, _ = d, k, s, wd, ws, v2, v3, v6, v7 + d = dest + s = src + c = int32(uint8(c)) + if uint64(s)&(Uint64FromInt64(8)-Uint64FromInt32(1)) == uint64(d)&(Uint64FromInt64(8)-Uint64FromInt32(1)) { + for { + if v3 = uint64(s)&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 && n != 0; v3 { + v2 = *(*uint8)(unsafe.Pointer(s)) + *(*uint8)(unsafe.Pointer(d)) = v2 + } + if !(v3 && int32(v2) != c) { + break + } + goto _1 + _1: + ; + n-- + s++ + d++ + } + if uint64(s)&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 { + goto tail + } + k = uint64(-Int32FromInt32(1)) / Uint64FromInt32(UCHAR_MAX) * uint64(c) + wd = d + ws = s + for { + if !(n >= uint64(8) && !((*(*uint64)(unsafe.Pointer(ws))^k-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^(*(*uint64)(unsafe.Pointer(ws))^k) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + *(*uint64)(unsafe.Pointer(wd)) = *(*uint64)(unsafe.Pointer(ws)) + goto _4 + _4: + ; + n -= uint64(8) + ws += 8 + wd += 8 + } + d = wd + s = ws + } + for { + if v7 = n != 0; v7 { + v6 = *(*uint8)(unsafe.Pointer(s)) + *(*uint8)(unsafe.Pointer(d)) = v6 + } + if !(v7 && int32(v6) != c) { + break + } + goto _5 + _5: + ; + n-- + s++ + d++ + } +tail: + ; + if n != 0 { + return d + uintptr(1) + } + return uintptr(0) +} + +const SS = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xmemchr(tls *TLS, src uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v src=%v c=%v n=%v, (%v:)", tls, src, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var k Tsize_t + var s, w, v4 uintptr + _, _, _, _ = k, s, w, v4 + s = src + c = int32(uint8(c)) + for { + if !(uint64(s)&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 && n != 0 && int32(*(*uint8)(unsafe.Pointer(s))) != c) { + break + } + goto _1 + _1: + ; + s++ + n-- + } + if n != 0 && int32(*(*uint8)(unsafe.Pointer(s))) != c { + k = uint64(-Int32FromInt32(1)) / Uint64FromInt32(UCHAR_MAX) * uint64(c) + w = s + for { + if !(n >= Uint64FromInt64(8) && !((*(*uint64)(unsafe.Pointer(w))^k-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^(*(*uint64)(unsafe.Pointer(w))^k) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + goto _2 + _2: + ; + w += 8 + n -= Uint64FromInt64(8) + } + s = w + } + for { + if !(n != 0 && int32(*(*uint8)(unsafe.Pointer(s))) != c) { + break + } + goto _3 + _3: + ; + s++ + n-- + } + if n != 0 { + v4 = s + } else { + v4 = uintptr(0) + } + return v4 +} + +func Xmemcmp(tls *TLS, vl uintptr, vr uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v vl=%v vr=%v n=%v, (%v:)", tls, vl, vr, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var l, r uintptr + var v2 int32 + _, _, _ = l, r, v2 + l = vl + r = vr + for { + if !(n != 0 && int32(*(*uint8)(unsafe.Pointer(l))) == int32(*(*uint8)(unsafe.Pointer(r)))) { + break + } + goto _1 + _1: + ; + n-- + l++ + r++ + } + if n != 0 { + v2 = int32(*(*uint8)(unsafe.Pointer(l))) - int32(*(*uint8)(unsafe.Pointer(r))) + } else { + v2 = 0 + } + return v2 +} + +const LS = 0 +const RS = 0 + +func Xmemcpy(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d, s, v10, v11, v12, v13, v14, v16, v17, v18, v19, v2, v21, v22, v24, v25, v26, v27, v28, v29, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v40, v41, v42, v43, v44, v45, v46, v47, v48, v49, v5, v50, v51, v52, v53, v54, v55, v56, v57, v58, v59, v6, v60, v61, v62, v63, v64, v65, v66, v67, v68, v69, v7, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v8, v80, v81, v82, v83, v85, v86, v9 uintptr + var w, x Tuint32_t + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, s, w, x, v10, v11, v12, v13, v14, v16, v17, v18, v19, v2, v21, v22, v24, v25, v26, v27, v28, v29, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v40, v41, v42, v43, v44, v45, v46, v47, v48, v49, v5, v50, v51, v52, v53, v54, v55, v56, v57, v58, v59, v6, v60, v61, v62, v63, v64, v65, v66, v67, v68, v69, v7, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v8, v80, v81, v82, v83, v85, v86, v9 + d = dest + s = src + for { + if !(uint64(s)%uint64(4) != 0 && n != 0) { + break + } + v2 = d + d++ + v3 = s + s++ + *(*uint8)(unsafe.Pointer(v2)) = *(*uint8)(unsafe.Pointer(v3)) + goto _1 + _1: + ; + n-- + } + if uint64(d)%uint64(4) == uint64(0) { + for { + if !(n >= uint64(16)) { + break + } + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(0))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(4))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(4))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(8))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(8))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(12))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(12))) + goto _4 + _4: + ; + s += uintptr(16) + d += uintptr(16) + n -= uint64(16) + } + if n&uint64(8) != 0 { + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(0))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(4))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(4))) + d += uintptr(8) + s += uintptr(8) + } + if n&uint64(4) != 0 { + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(0))) + d += uintptr(4) + s += uintptr(4) + } + if n&uint64(2) != 0 { + v5 = d + d++ + v6 = s + s++ + *(*uint8)(unsafe.Pointer(v5)) = *(*uint8)(unsafe.Pointer(v6)) + v7 = d + d++ + v8 = s + s++ + *(*uint8)(unsafe.Pointer(v7)) = *(*uint8)(unsafe.Pointer(v8)) + } + if n&uint64(1) != 0 { + *(*uint8)(unsafe.Pointer(d)) = *(*uint8)(unsafe.Pointer(s)) + } + return dest + } + if n >= uint64(32) { + switch uint64(d) % Uint64FromInt32(4) { + case uint64(1): + w = *(*uint32)(unsafe.Pointer(s)) + v9 = d + d++ + v10 = s + s++ + *(*uint8)(unsafe.Pointer(v9)) = *(*uint8)(unsafe.Pointer(v10)) + v11 = d + d++ + v12 = s + s++ + *(*uint8)(unsafe.Pointer(v11)) = *(*uint8)(unsafe.Pointer(v12)) + v13 = d + d++ + v14 = s + s++ + *(*uint8)(unsafe.Pointer(v13)) = *(*uint8)(unsafe.Pointer(v14)) + n -= uint64(3) + for { + if !(n >= uint64(17)) { + break + } + x = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(1))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = w>>Int32FromInt32(24) | x<>Int32FromInt32(24) | w<>Int32FromInt32(24) | x<>Int32FromInt32(24) | w<= uint64(18)) { + break + } + x = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(2))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = w>>Int32FromInt32(16) | x<>Int32FromInt32(16) | w<>Int32FromInt32(16) | x<>Int32FromInt32(16) | w<= uint64(19)) { + break + } + x = *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(3))) + *(*uint32)(unsafe.Pointer(d + UintptrFromInt32(0))) = w>>Int32FromInt32(8) | x<>Int32FromInt32(8) | w<>Int32FromInt32(8) | x<>Int32FromInt32(8) | w< int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v3 = jp + jp++ + ip = v3 + v4 = Uint64FromInt32(1) + p = v4 + k = v4 + } + } + } + ms = ip + p0 = p + /* And with the opposite comparison */ + ip = uint64(-Int32FromInt32(1)) + jp = uint64(0) + v5 = Uint64FromInt32(1) + p = v5 + k = v5 + for jp+k < l { + if int32(*(*uint8)(unsafe.Pointer(n + uintptr(ip+k)))) == int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + if k == p { + jp += p + k = uint64(1) + } else { + k++ + } + } else { + if int32(*(*uint8)(unsafe.Pointer(n + uintptr(ip+k)))) < int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v6 = jp + jp++ + ip = v6 + v7 = Uint64FromInt32(1) + p = v7 + k = v7 + } + } + } + if ip+uint64(1) > ms+uint64(1) { + ms = ip + } else { + p = p0 + } + /* Periodic needle? */ + if Xmemcmp(tls, n, n+uintptr(p), ms+uint64(1)) != 0 { + mem0 = uint64(0) + if ms > l-ms-uint64(1) { + v8 = ms + } else { + v8 = l - ms - uint64(1) + } + p = v8 + uint64(1) + } else { + mem0 = l - p + } + mem = uint64(0) + /* Search loop */ + for { + /* If remainder of haystack is shorter than needle, done */ + if uint64(int64(z)-int64(h)) < l { + return uintptr(0) + } + /* Check last byte first; advance by shift on mismatch */ + if (*(*[4]Tsize_t)(unsafe.Pointer(bp)))[uint64(*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1)))))/(Uint64FromInt32(8)*Uint64FromInt64(8))]&(Uint64FromInt32(1)<<(uint64(*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1)))))%(Uint64FromInt32(8)*Uint64FromInt64(8)))) != 0 { + k = l - shift[*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1))))] + if k != 0 { + if k < mem { + k = mem + } + h += uintptr(k) + mem = uint64(0) + goto _9 + } + } else { + h += uintptr(l) + mem = uint64(0) + goto _9 + } + /* Compare right half */ + if ms+uint64(1) > mem { + v11 = ms + uint64(1) + } else { + v11 = mem + } + k = v11 + for { + if !(k < l && int32(*(*uint8)(unsafe.Pointer(n + uintptr(k)))) == int32(*(*uint8)(unsafe.Pointer(h + uintptr(k))))) { + break + } + goto _10 + _10: + ; + k++ + } + if k < l { + h += uintptr(k - ms) + mem = uint64(0) + goto _9 + } + /* Compare left half */ + k = ms + uint64(1) + for { + if !(k > mem && int32(*(*uint8)(unsafe.Pointer(n + uintptr(k-uint64(1))))) == int32(*(*uint8)(unsafe.Pointer(h + uintptr(k-uint64(1)))))) { + break + } + goto _12 + _12: + ; + k-- + } + if k <= mem { + return h + } + h += uintptr(p) + mem = mem0 + goto _9 + _9: + } + return r +} + +func Xmemmem(tls *TLS, h0 uintptr, k Tsize_t, n0 uintptr, l Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v h0=%v k=%v n0=%v l=%v, (%v:)", tls, h0, k, n0, l, origin(2)) + defer func() { trc("-> %v", r) }() + } + var h, n uintptr + _, _ = h, n + h = h0 + n = n0 + /* Return immediately on empty needle */ + if !(l != 0) { + return h + } + /* Return immediately when needle is longer than haystack */ + if k < l { + return uintptr(0) + } + /* Use faster algorithms for short needles */ + h = Xmemchr(tls, h0, int32(*(*uint8)(unsafe.Pointer(n))), k) + if !(h != 0) || l == uint64(1) { + return h + } + k -= uint64(int64(h) - int64(h0)) + if k < l { + return uintptr(0) + } + if l == uint64(2) { + return _twobyte_memmem(tls, h, k, n) + } + if l == uint64(3) { + return _threebyte_memmem(tls, h, k, n) + } + if l == uint64(4) { + return _fourbyte_memmem(tls, h, k, n) + } + return _twoway_memmem(tls, h, h+uintptr(k), n, l) +} + +const WS = 0 + +type TWT = uint64 + +func Xmemmove(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d, s, v2, v3, v6, v7 uintptr + var v1, v8 Tsize_t + _, _, _, _, _, _, _, _ = d, s, v1, v2, v3, v6, v7, v8 + d = dest + s = src + if d == s { + return d + } + if uint64(s)-uint64(d)-n <= uint64(-Int32FromInt32(2))*n { + return Xmemcpy(tls, d, s, n) + } + if d < s { + if uint64(s)%Uint64FromInt64(8) == uint64(d)%Uint64FromInt64(8) { + for uint64(d)%Uint64FromInt64(8) != 0 { + v1 = n + n-- + if !(v1 != 0) { + return dest + } + v2 = d + d++ + v3 = s + s++ + *(*int8)(unsafe.Pointer(v2)) = *(*int8)(unsafe.Pointer(v3)) + } + for { + if !(n >= Uint64FromInt64(8)) { + break + } + *(*TWT)(unsafe.Pointer(d)) = *(*TWT)(unsafe.Pointer(s)) + goto _4 + _4: + ; + n -= Uint64FromInt64(8) + d += uintptr(Uint64FromInt64(8)) + s += uintptr(Uint64FromInt64(8)) + } + } + for { + if !(n != 0) { + break + } + v6 = d + d++ + v7 = s + s++ + *(*int8)(unsafe.Pointer(v6)) = *(*int8)(unsafe.Pointer(v7)) + goto _5 + _5: + ; + n-- + } + } else { + if uint64(s)%Uint64FromInt64(8) == uint64(d)%Uint64FromInt64(8) { + for uint64(d+uintptr(n))%Uint64FromInt64(8) != 0 { + v8 = n + n-- + if !(v8 != 0) { + return dest + } + *(*int8)(unsafe.Pointer(d + uintptr(n))) = *(*int8)(unsafe.Pointer(s + uintptr(n))) + } + for n >= Uint64FromInt64(8) { + n -= Uint64FromInt64(8) + *(*TWT)(unsafe.Pointer(d + uintptr(n))) = *(*TWT)(unsafe.Pointer(s + uintptr(n))) + } + } + for n != 0 { + n-- + *(*int8)(unsafe.Pointer(d + uintptr(n))) = *(*int8)(unsafe.Pointer(s + uintptr(n))) + } + } + return dest +} + +func Xmempcpy(tls *TLS, dest uintptr, src uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v n=%v, (%v:)", tls, dest, src, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xmemcpy(tls, dest, src, n) + uintptr(n) +} + +func X__memrchr(tls *TLS, m uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v m=%v c=%v n=%v, (%v:)", tls, m, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + var v1 Tsize_t + _, _ = s, v1 + s = m + c = int32(uint8(c)) + for { + v1 = n + n-- + if !(v1 != 0) { + break + } + if int32(*(*uint8)(unsafe.Pointer(s + uintptr(n)))) == c { + return s + uintptr(n) + } + } + return uintptr(0) +} + +func Xmemrchr(tls *TLS, m uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v m=%v c=%v n=%v, (%v:)", tls, m, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__memrchr(tls, m, c, n) +} + +func Xmemset(tls *TLS, dest uintptr, c int32, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v c=%v n=%v, (%v:)", tls, dest, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c32 uint32 + var c64 uint64 + var k Tsize_t + var s uintptr + _, _, _, _ = c32, c64, k, s + s = dest + /* Fill head and tail with minimal branching. Each + * conditional ensures that all the subsequently used + * offsets are well-defined and in the dest region. */ + if !(n != 0) { + return dest + } + *(*uint8)(unsafe.Pointer(s)) = uint8(c) + *(*uint8)(unsafe.Pointer(s + uintptr(n-uint64(1)))) = uint8(c) + if n <= uint64(2) { + return dest + } + *(*uint8)(unsafe.Pointer(s + 1)) = uint8(c) + *(*uint8)(unsafe.Pointer(s + 2)) = uint8(c) + *(*uint8)(unsafe.Pointer(s + uintptr(n-uint64(2)))) = uint8(c) + *(*uint8)(unsafe.Pointer(s + uintptr(n-uint64(3)))) = uint8(c) + if n <= uint64(6) { + return dest + } + *(*uint8)(unsafe.Pointer(s + 3)) = uint8(c) + *(*uint8)(unsafe.Pointer(s + uintptr(n-uint64(4)))) = uint8(c) + if n <= uint64(8) { + return dest + } + /* Advance pointer to align it at a 4-byte boundary, + * and truncate n to a multiple of 4. The previous code + * already took care of any head/tail that get cut off + * by the alignment. */ + k = -uint64(s) & uint64(3) + s += uintptr(k) + n -= k + n &= uint64(-Int32FromInt32(4)) + c32 = uint32(-Int32FromInt32(1)) / Uint32FromInt32(255) * uint32(uint8(c)) + /* In preparation to copy 32 bytes at a time, aligned on + * an 8-byte bounary, fill head/tail up to 28 bytes each. + * As in the initial byte-based head/tail fill, each + * conditional below ensures that the subsequent offsets + * are valid (e.g. !(n<=24) implies n>=28). */ + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(0))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(4))) = c32 + if n <= uint64(8) { + return dest + } + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(4))) = c32 + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(8))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(12))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(8))) = c32 + if n <= uint64(24) { + return dest + } + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(12))) = c32 + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(16))) = c32 + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(20))) = c32 + *(*uint32)(unsafe.Pointer(s + UintptrFromInt32(24))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(28))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(24))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(20))) = c32 + *(*uint32)(unsafe.Pointer(s + uintptr(n) - UintptrFromInt32(16))) = c32 + /* Align to a multiple of 8 so we can fill 64 bits at a time, + * and avoid writing the same bytes twice as much as is + * practical without introducing additional branching. */ + k = uint64(24) + uint64(s)&uint64(4) + s += uintptr(k) + n -= k + /* If this loop is reached, 28 tail bytes have already been + * filled, so any remainder when n drops below 32 can be + * safely ignored. */ + c64 = uint64(c32) | uint64(c32)<= uint64(32)) { + break + } + *(*uint64)(unsafe.Pointer(s + UintptrFromInt32(0))) = c64 + *(*uint64)(unsafe.Pointer(s + UintptrFromInt32(8))) = c64 + *(*uint64)(unsafe.Pointer(s + UintptrFromInt32(16))) = c64 + *(*uint64)(unsafe.Pointer(s + UintptrFromInt32(24))) = c64 + goto _1 + _1: + ; + n -= uint64(32) + s += uintptr(32) + } + return dest +} + +func Xrindex(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrrchr(tls, s, c) +} + +const ALIGN2 = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__stpcpy(tls *TLS, d uintptr, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v, (%v:)", tls, d, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var wd, ws, v4, v5 uintptr + var v2, v7 int8 + _, _, _, _, _, _ = wd, ws, v2, v4, v5, v7 + if uint64(s)%Uint64FromInt64(8) == uint64(d)%Uint64FromInt64(8) { + for { + if !(uint64(s)%Uint64FromInt64(8) != 0) { + break + } + v2 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v2 + if !(v2 != 0) { + return d + } + goto _1 + _1: + ; + s++ + d++ + } + wd = d + ws = s + for { + if !!((*(*uint64)(unsafe.Pointer(ws))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(ws)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0) { + break + } + goto _3 + _3: + ; + v4 = wd + wd += 8 + v5 = ws + ws += 8 + *(*uint64)(unsafe.Pointer(v4)) = *(*uint64)(unsafe.Pointer(v5)) + } + d = wd + s = ws + } + for { + v7 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v7 + if !(v7 != 0) { + break + } + goto _6 + _6: + ; + s++ + d++ + } + return d +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstpcpy(tls *TLS, d uintptr, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v, (%v:)", tls, d, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__stpcpy(tls, d, s) +} + +const ALIGN3 = -1 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__stpncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var wd, ws uintptr + var v2, v6 int8 + var v3, v7 bool + _, _, _, _, _, _ = wd, ws, v2, v3, v6, v7 + if uint64(s)&(Uint64FromInt64(8)-Uint64FromInt32(1)) == uint64(d)&(Uint64FromInt64(8)-Uint64FromInt32(1)) { + for { + if v3 = uint64(s)&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 && n != 0; v3 { + v2 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v2 + } + if !(v3 && v2 != 0) { + break + } + goto _1 + _1: + ; + n-- + s++ + d++ + } + if !(n != 0) || !(*(*int8)(unsafe.Pointer(s)) != 0) { + goto tail + } + wd = d + ws = s + for { + if !(n >= uint64(8) && !((*(*uint64)(unsafe.Pointer(ws))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(ws)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + *(*uint64)(unsafe.Pointer(wd)) = *(*uint64)(unsafe.Pointer(ws)) + goto _4 + _4: + ; + n -= uint64(8) + ws += 8 + wd += 8 + } + d = wd + s = ws + } + for { + if v7 = n != 0; v7 { + v6 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v6 + } + if !(v7 && v6 != 0) { + break + } + goto _5 + _5: + ; + n-- + s++ + d++ + } +tail: + ; + Xmemset(tls, d, 0, n) + return d +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstpncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__stpncpy(tls, d, s, n) +} + +func Xstrcasecmp(tls *TLS, _l uintptr, _r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v _l=%v _r=%v, (%v:)", tls, _l, _r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var l, r uintptr + _, _ = l, r + l = _l + r = _r + for { + if !(*(*uint8)(unsafe.Pointer(l)) != 0 && *(*uint8)(unsafe.Pointer(r)) != 0 && (int32(*(*uint8)(unsafe.Pointer(l))) == int32(*(*uint8)(unsafe.Pointer(r))) || Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) == Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))))) { + break + } + goto _1 + _1: + ; + l++ + r++ + } + return Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) - Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))) +} + +func X__strcasecmp_l(tls *TLS, l uintptr, r uintptr, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v loc=%v, (%v:)", tls, l, r, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xstrcasecmp(tls, l, r) +} + +func Xstrcasecmp_l(tls *TLS, l uintptr, r uintptr, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v loc=%v, (%v:)", tls, l, r, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__strcasecmp_l(tls, l, r, loc) +} + +func Xstrcasestr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v h=%v n=%v, (%v:)", tls, h, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xstrlen(tls, n) + for { + if !(*(*int8)(unsafe.Pointer(h)) != 0) { + break + } + if !(Xstrncasecmp(tls, h, n, l) != 0) { + return h + } + goto _1 + _1: + ; + h++ + } + return uintptr(0) +} + +func Xstrcat(tls *TLS, dest uintptr, src uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v, (%v:)", tls, dest, src, origin(2)) + defer func() { trc("-> %v", r) }() + } + Xstrcpy(tls, dest+uintptr(Xstrlen(tls, dest)), src) + return dest +} + +func Xstrchr(tls *TLS, s uintptr, c int32) (r1 uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v1 uintptr + _, _ = r, v1 + r = X__strchrnul(tls, s, c) + if int32(*(*uint8)(unsafe.Pointer(r))) == int32(uint8(c)) { + v1 = r + } else { + v1 = uintptr(0) + } + return v1 +} + +const ALIGN4 = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__strchrnul(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var k Tsize_t + var w uintptr + _, _ = k, w + c = int32(uint8(c)) + if !(c != 0) { + return s + uintptr(Xstrlen(tls, s)) + } + for { + if !(uint64(s)%Uint64FromInt64(8) != 0) { + break + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) || int32(*(*uint8)(unsafe.Pointer(s))) == c { + return s + } + goto _1 + _1: + ; + s++ + } + k = uint64(-Int32FromInt32(1)) / Uint64FromInt32(UCHAR_MAX) * uint64(c) + w = s + for { + if !(!((*(*uint64)(unsafe.Pointer(w))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(w)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0) && !((*(*uint64)(unsafe.Pointer(w))^k-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^(*(*uint64)(unsafe.Pointer(w))^k) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + goto _2 + _2: + ; + w += 8 + } + s = w + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0 && int32(*(*uint8)(unsafe.Pointer(s))) != c) { + break + } + goto _3 + _3: + ; + s++ + } + return s +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstrchrnul(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strchrnul(tls, s, c) +} + +func Xstrcmp(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + for { + if !(int32(*(*int8)(unsafe.Pointer(l))) == int32(*(*int8)(unsafe.Pointer(r))) && *(*int8)(unsafe.Pointer(l)) != 0) { + break + } + goto _1 + _1: + ; + l++ + r++ + } + return int32(*(*uint8)(unsafe.Pointer(l))) - int32(*(*uint8)(unsafe.Pointer(r))) +} + +func Xstrcpy(tls *TLS, dest uintptr, src uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v, (%v:)", tls, dest, src, origin(2)) + defer func() { trc("-> %v", r) }() + } + X__stpcpy(tls, dest, src) + return dest +} + +func Xstrcspn(tls *TLS, s uintptr, c uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var a, p2 uintptr + var v3 bool + var _ /* byteset at bp+0 */ [4]Tsize_t + _, _, _ = a, v3, p2 + a = s + if !(*(*int8)(unsafe.Pointer(c)) != 0) || !(*(*int8)(unsafe.Pointer(c + 1)) != 0) { + return uint64(int64(X__strchrnul(tls, s, int32(*(*int8)(unsafe.Pointer(c))))) - int64(a)) + } + Xmemset(tls, bp, 0, uint64(32)) + for { + if v3 = *(*int8)(unsafe.Pointer(c)) != 0; v3 { + p2 = bp + uintptr(uint64(*(*uint8)(unsafe.Pointer(c)))/(Uint64FromInt32(8)*Uint64FromInt64(8)))*8 + *(*Tsize_t)(unsafe.Pointer(p2)) |= Uint64FromInt32(1) << (uint64(*(*uint8)(unsafe.Pointer(c))) % (Uint64FromInt32(8) * Uint64FromInt64(8))) + } + if !(v3 && *(*Tsize_t)(unsafe.Pointer(p2)) != 0) { + break + } + goto _1 + _1: + ; + c++ + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0 && !((*(*[4]Tsize_t)(unsafe.Pointer(bp)))[uint64(*(*uint8)(unsafe.Pointer(s)))/(Uint64FromInt32(8)*Uint64FromInt64(8))]&(Uint64FromInt32(1)<<(uint64(*(*uint8)(unsafe.Pointer(s)))%(Uint64FromInt32(8)*Uint64FromInt64(8)))) != 0)) { + break + } + goto _4 + _4: + ; + s++ + } + return uint64(int64(s) - int64(a)) +} + +func Xstrdup(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d uintptr + var l Tsize_t + _, _ = d, l + l = Xstrlen(tls, s) + d = Xmalloc(tls, l+uint64(1)) + if !(d != 0) { + return UintptrFromInt32(0) + } + return Xmemcpy(tls, d, s, l+uint64(1)) +} + +func Xstrerror_r(tls *TLS, err int32, buf uintptr, buflen Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v err=%v buf=%v buflen=%v, (%v:)", tls, err, buf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + var msg uintptr + _, _ = l, msg + msg = Xstrerror(tls, err) + l = Xstrlen(tls, msg) + if l >= buflen { + if buflen != 0 { + Xmemcpy(tls, buf, msg, buflen-uint64(1)) + *(*int8)(unsafe.Pointer(buf + uintptr(buflen-uint64(1)))) = 0 + } + return int32(ERANGE) + } + Xmemcpy(tls, buf, msg, l+uint64(1)) + return 0 +} + +func X__xpg_strerror_r(tls *TLS, err int32, buf uintptr, buflen Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v err=%v buf=%v buflen=%v, (%v:)", tls, err, buf, buflen, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xstrerror_r(tls, err, buf, buflen) +} + +func Xstrlcat(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + _ = l + l = Xstrnlen(tls, d, n) + if l == n { + return l + Xstrlen(tls, s) + } + return l + Xstrlcpy(tls, d+uintptr(l), s, n-l) +} + +const ALIGN5 = -1 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstrlcpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d0, wd, ws uintptr + var v1 Tsize_t + var v3, v7 int8 + var v4, v8 bool + _, _, _, _, _, _, _, _ = d0, wd, ws, v1, v3, v4, v7, v8 + d0 = d + v1 = n + n-- + if !(v1 != 0) { + goto finish + } + if uint64(s)&(Uint64FromInt64(8)-Uint64FromInt32(1)) == uint64(d)&(Uint64FromInt64(8)-Uint64FromInt32(1)) { + for { + if v4 = uint64(s)&(Uint64FromInt64(8)-Uint64FromInt32(1)) != 0 && n != 0; v4 { + v3 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v3 + } + if !(v4 && v3 != 0) { + break + } + goto _2 + _2: + ; + n-- + s++ + d++ + } + if n != 0 && *(*int8)(unsafe.Pointer(s)) != 0 { + wd = d + ws = s + for { + if !(n >= uint64(8) && !((*(*uint64)(unsafe.Pointer(ws))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(ws)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0)) { + break + } + *(*Tsize_t)(unsafe.Pointer(wd)) = *(*uint64)(unsafe.Pointer(ws)) + goto _5 + _5: + ; + n -= uint64(8) + ws += 8 + wd += 8 + } + d = wd + s = ws + } + } + for { + if v8 = n != 0; v8 { + v7 = *(*int8)(unsafe.Pointer(s)) + *(*int8)(unsafe.Pointer(d)) = v7 + } + if !(v8 && v7 != 0) { + break + } + goto _6 + _6: + ; + n-- + s++ + d++ + } + *(*int8)(unsafe.Pointer(d)) = 0 +finish: + ; + return uint64(int64(d)-int64(d0)) + Xstrlen(tls, s) + return r +} + +const ALIGN6 = 0 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xstrlen(tls *TLS, s uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, w uintptr + _, _ = a, w + a = s + for { + if !(uint64(s)%Uint64FromInt64(8) != 0) { + break + } + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + return uint64(int64(s) - int64(a)) + } + goto _1 + _1: + ; + s++ + } + w = s + for { + if !!((*(*uint64)(unsafe.Pointer(w))-uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)) & ^*(*uint64)(unsafe.Pointer(w)) & (uint64(-Int32FromInt32(1))/Uint64FromInt32(UCHAR_MAX)*uint64(Int32FromInt32(UCHAR_MAX)/Int32FromInt32(2)+Int32FromInt32(1))) != 0) { + break + } + goto _2 + _2: + ; + w += 8 + } + s = w + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _3 + _3: + ; + s++ + } + return uint64(int64(s) - int64(a)) +} + +func Xstrncasecmp(tls *TLS, _l uintptr, _r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v _l=%v _r=%v n=%v, (%v:)", tls, _l, _r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var l, r uintptr + var v1 Tsize_t + _, _, _ = l, r, v1 + l = _l + r = _r + v1 = n + n-- + if !(v1 != 0) { + return 0 + } + for { + if !(*(*uint8)(unsafe.Pointer(l)) != 0 && *(*uint8)(unsafe.Pointer(r)) != 0 && n != 0 && (int32(*(*uint8)(unsafe.Pointer(l))) == int32(*(*uint8)(unsafe.Pointer(r))) || Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) == Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))))) { + break + } + goto _2 + _2: + ; + l++ + r++ + n-- + } + return Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) - Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))) +} + +func X__strncasecmp_l(tls *TLS, l uintptr, r uintptr, n Tsize_t, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v loc=%v, (%v:)", tls, l, r, n, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xstrncasecmp(tls, l, r, n) +} + +func Xstrncasecmp_l(tls *TLS, l uintptr, r uintptr, n Tsize_t, loc Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v loc=%v, (%v:)", tls, l, r, n, loc, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return X__strncasecmp_l(tls, l, r, n, loc) +} + +func Xstrncat(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v1, v2, v3 uintptr + _, _, _, _ = a, v1, v2, v3 + a = d + d += uintptr(Xstrlen(tls, d)) + for n != 0 && *(*int8)(unsafe.Pointer(s)) != 0 { + n-- + v1 = d + d++ + v2 = s + s++ + *(*int8)(unsafe.Pointer(v1)) = *(*int8)(unsafe.Pointer(v2)) + } + v3 = d + d++ + *(*int8)(unsafe.Pointer(v3)) = 0 + return a +} + +func Xstrncmp(tls *TLS, _l uintptr, _r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v _l=%v _r=%v n=%v, (%v:)", tls, _l, _r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var l, r uintptr + var v1 Tsize_t + _, _, _ = l, r, v1 + l = _l + r = _r + v1 = n + n-- + if !(v1 != 0) { + return 0 + } + for { + if !(*(*uint8)(unsafe.Pointer(l)) != 0 && *(*uint8)(unsafe.Pointer(r)) != 0 && n != 0 && int32(*(*uint8)(unsafe.Pointer(l))) == int32(*(*uint8)(unsafe.Pointer(r)))) { + break + } + goto _2 + _2: + ; + l++ + r++ + n-- + } + return int32(*(*uint8)(unsafe.Pointer(l))) - int32(*(*uint8)(unsafe.Pointer(r))) +} + +func Xstrncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + X__stpncpy(tls, d, s, n) + return d +} + +func Xstrndup(tls *TLS, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d uintptr + var l Tsize_t + _, _ = d, l + l = Xstrnlen(tls, s, n) + d = Xmalloc(tls, l+uint64(1)) + if !(d != 0) { + return UintptrFromInt32(0) + } + Xmemcpy(tls, d, s, l) + *(*int8)(unsafe.Pointer(d + uintptr(l))) = 0 + return d +} + +func Xstrnlen(tls *TLS, s uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + var v1 uint64 + _, _ = p, v1 + p = Xmemchr(tls, s, 0, n) + if p != 0 { + v1 = uint64(int64(p) - int64(s)) + } else { + v1 = n + } + return v1 +} + +func Xstrpbrk(tls *TLS, s uintptr, b uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v b=%v, (%v:)", tls, s, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + s += uintptr(Xstrcspn(tls, s, b)) + if *(*int8)(unsafe.Pointer(s)) != 0 { + v1 = s + } else { + v1 = uintptr(0) + } + return v1 +} + +func Xstrrchr(tls *TLS, s uintptr, c int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__memrchr(tls, s, c, Xstrlen(tls, s)+uint64(1)) +} + +func Xstrsep(tls *TLS, str uintptr, sep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v str=%v sep=%v, (%v:)", tls, str, sep, origin(2)) + defer func() { trc("-> %v", r) }() + } + var end, s, v1 uintptr + _, _, _ = end, s, v1 + s = *(*uintptr)(unsafe.Pointer(str)) + if !(s != 0) { + return UintptrFromInt32(0) + } + end = s + uintptr(Xstrcspn(tls, s, sep)) + if *(*int8)(unsafe.Pointer(end)) != 0 { + v1 = end + end++ + *(*int8)(unsafe.Pointer(v1)) = 0 + } else { + end = uintptr(0) + } + *(*uintptr)(unsafe.Pointer(str)) = end + return s +} + +var _strings = [671]int8{'U', 'n', 'k', 'n', 'o', 'w', 'n', ' ', 's', 'i', 'g', 'n', 'a', 'l', 0, 'H', 'a', 'n', 'g', 'u', 'p', 0, 'I', 'n', 't', 'e', 'r', 'r', 'u', 'p', 't', 0, 'Q', 'u', 'i', 't', 0, 'I', 'l', 'l', 'e', 'g', 'a', 'l', ' ', 'i', 'n', 's', 't', 'r', 'u', 'c', 't', 'i', 'o', 'n', 0, 'T', 'r', 'a', 'c', 'e', '/', 'b', 'r', 'e', 'a', 'k', 'p', 'o', 'i', 'n', 't', ' ', 't', 'r', 'a', 'p', 0, 'A', 'b', 'o', 'r', 't', 'e', 'd', 0, 'B', 'u', 's', ' ', 'e', 'r', 'r', 'o', 'r', 0, 'A', 'r', 'i', 't', 'h', 'm', 'e', 't', 'i', 'c', ' ', 'e', 'x', 'c', 'e', 'p', 't', 'i', 'o', 'n', 0, 'K', 'i', 'l', 'l', 'e', 'd', 0, 'U', 's', 'e', 'r', ' ', 'd', 'e', 'f', 'i', 'n', 'e', 'd', ' ', 's', 'i', 'g', 'n', 'a', 'l', ' ', '1', 0, 'S', 'e', 'g', 'm', 'e', 'n', 't', 'a', 't', 'i', 'o', 'n', ' ', 'f', 'a', 'u', 'l', 't', 0, 'U', 's', 'e', 'r', ' ', 'd', 'e', 'f', 'i', 'n', 'e', 'd', ' ', 's', 'i', 'g', 'n', 'a', 'l', ' ', '2', 0, 'B', 'r', 'o', 'k', 'e', 'n', ' ', 'p', 'i', 'p', 'e', 0, 'A', 'l', 'a', 'r', 'm', ' ', 'c', 'l', 'o', 'c', 'k', 0, 'T', 'e', 'r', 'm', 'i', 'n', 'a', 't', 'e', 'd', 0, 'S', 't', 'a', 'c', 'k', ' ', 'f', 'a', 'u', 'l', 't', 0, 'C', 'h', 'i', 'l', 'd', ' ', 'p', 'r', 'o', 'c', 'e', 's', 's', ' ', 's', 't', 'a', 't', 'u', 's', 0, 'C', 'o', 'n', 't', 'i', 'n', 'u', 'e', 'd', 0, 'S', 't', 'o', 'p', 'p', 'e', 'd', ' ', '(', 's', 'i', 'g', 'n', 'a', 'l', ')', 0, 'S', 't', 'o', 'p', 'p', 'e', 'd', 0, 'S', 't', 'o', 'p', 'p', 'e', 'd', ' ', '(', 't', 't', 'y', ' ', 'i', 'n', 'p', 'u', 't', ')', 0, 'S', 't', 'o', 'p', 'p', 'e', 'd', ' ', '(', 't', 't', 'y', ' ', 'o', 'u', 't', 'p', 'u', 't', ')', 0, 'U', 'r', 'g', 'e', 'n', 't', ' ', 'I', '/', 'O', ' ', 'c', 'o', 'n', 'd', 'i', 't', 'i', 'o', 'n', 0, 'C', 'P', 'U', ' ', 't', 'i', 'm', 'e', ' ', 'l', 'i', 'm', 'i', 't', ' ', 'e', 'x', 'c', 'e', 'e', 'd', 'e', 'd', 0, 'F', 'i', 'l', 'e', ' ', 's', 'i', 'z', 'e', ' ', 'l', 'i', 'm', 'i', 't', ' ', 'e', 'x', 'c', 'e', 'e', 'd', 'e', 'd', 0, 'V', 'i', 'r', 't', 'u', 'a', 'l', ' ', 't', 'i', 'm', 'e', 'r', ' ', 'e', 'x', 'p', 'i', 'r', 'e', 'd', 0, 'P', 'r', 'o', 'f', 'i', 'l', 'i', 'n', 'g', ' ', 't', 'i', 'm', 'e', 'r', ' ', 'e', 'x', 'p', 'i', 'r', 'e', 'd', 0, 'W', 'i', 'n', 'd', 'o', 'w', ' ', 'c', 'h', 'a', 'n', 'g', 'e', 'd', 0, 'I', '/', 'O', ' ', 'p', 'o', 's', 's', 'i', 'b', 'l', 'e', 0, 'P', 'o', 'w', 'e', 'r', ' ', 'f', 'a', 'i', 'l', 'u', 'r', 'e', 0, 'B', 'a', 'd', ' ', 's', 'y', 's', 't', 'e', 'm', ' ', 'c', 'a', 'l', 'l', 0, 'R', 'T', '3', '2', 0, 'R', 'T', '3', '3', 0, 'R', 'T', '3', '4', 0, 'R', 'T', '3', '5', 0, 'R', 'T', '3', '6', 0, 'R', 'T', '3', '7', 0, 'R', 'T', '3', '8', 0, 'R', 'T', '3', '9', 0, 'R', 'T', '4', '0', 0, 'R', 'T', '4', '1', 0, 'R', 'T', '4', '2', 0, 'R', 'T', '4', '3', 0, 'R', 'T', '4', '4', 0, 'R', 'T', '4', '5', 0, 'R', 'T', '4', '6', 0, 'R', 'T', '4', '7', 0, 'R', 'T', '4', '8', 0, 'R', 'T', '4', '9', 0, 'R', 'T', '5', '0', 0, 'R', 'T', '5', '1', 0, 'R', 'T', '5', '2', 0, 'R', 'T', '5', '3', 0, 'R', 'T', '5', '4', 0, 'R', 'T', '5', '5', 0, 'R', 'T', '5', '6', 0, 'R', 'T', '5', '7', 0, 'R', 'T', '5', '8', 0, 'R', 'T', '5', '9', 0, 'R', 'T', '6', '0', 0, 'R', 'T', '6', '1', 0, 'R', 'T', '6', '2', 0, 'R', 'T', '6', '3', 0, 'R', 'T', '6', '4'} + +func Xstrsignal(tls *TLS, signum int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v signum=%v, (%v:)", tls, signum, origin(2)) + defer func() { trc("-> %v", r) }() + } + var s uintptr + var v2 int32 + _, _ = s, v2 + s = uintptr(unsafe.Pointer(&_strings)) + signum = signum + if uint32(signum)-uint32(1) >= uint32(Int32FromInt32(_NSIG)-Int32FromInt32(1)) { + signum = 0 + } + for { + v2 = signum + signum-- + if !(v2 != 0) { + break + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + break + } + goto _3 + _3: + ; + s++ + } + goto _1 + _1: + ; + s++ + } + return X__lctrans_cur(tls, s) +} + +func Xstrspn(tls *TLS, s uintptr, c uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var a, p3 uintptr + var v4 bool + var _ /* byteset at bp+0 */ [4]Tsize_t + _, _, _ = a, v4, p3 + a = s + *(*[4]Tsize_t)(unsafe.Pointer(bp)) = [4]Tsize_t{} + if !(*(*int8)(unsafe.Pointer(c)) != 0) { + return uint64(0) + } + if !(*(*int8)(unsafe.Pointer(c + 1)) != 0) { + for { + if !(int32(*(*int8)(unsafe.Pointer(s))) == int32(*(*int8)(unsafe.Pointer(c)))) { + break + } + goto _1 + _1: + ; + s++ + } + return uint64(int64(s) - int64(a)) + } + for { + if v4 = *(*int8)(unsafe.Pointer(c)) != 0; v4 { + p3 = bp + uintptr(uint64(*(*uint8)(unsafe.Pointer(c)))/(Uint64FromInt32(8)*Uint64FromInt64(8)))*8 + *(*Tsize_t)(unsafe.Pointer(p3)) |= Uint64FromInt32(1) << (uint64(*(*uint8)(unsafe.Pointer(c))) % (Uint64FromInt32(8) * Uint64FromInt64(8))) + } + if !(v4 && *(*Tsize_t)(unsafe.Pointer(p3)) != 0) { + break + } + goto _2 + _2: + ; + c++ + } + for { + if !(*(*int8)(unsafe.Pointer(s)) != 0 && (*(*[4]Tsize_t)(unsafe.Pointer(bp)))[uint64(*(*uint8)(unsafe.Pointer(s)))/(Uint64FromInt32(8)*Uint64FromInt64(8))]&(Uint64FromInt32(1)<<(uint64(*(*uint8)(unsafe.Pointer(s)))%(Uint64FromInt32(8)*Uint64FromInt64(8)))) != 0) { + break + } + goto _5 + _5: + ; + s++ + } + return uint64(int64(s) - int64(a)) +} + +func _twobyte_strstr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + var hw, nw Tuint16_t + var v2, v3 uintptr + _, _, _, _ = hw, nw, v2, v3 + nw = uint16(int32(*(*uint8)(unsafe.Pointer(n)))< int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v3 = jp + jp++ + ip = v3 + v4 = Uint64FromInt32(1) + p = v4 + k = v4 + } + } + } + ms = ip + p0 = p + /* And with the opposite comparison */ + ip = uint64(-Int32FromInt32(1)) + jp = uint64(0) + v5 = Uint64FromInt32(1) + p = v5 + k = v5 + for jp+k < l { + if int32(*(*uint8)(unsafe.Pointer(n + uintptr(ip+k)))) == int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + if k == p { + jp += p + k = uint64(1) + } else { + k++ + } + } else { + if int32(*(*uint8)(unsafe.Pointer(n + uintptr(ip+k)))) < int32(*(*uint8)(unsafe.Pointer(n + uintptr(jp+k)))) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v6 = jp + jp++ + ip = v6 + v7 = Uint64FromInt32(1) + p = v7 + k = v7 + } + } + } + if ip+uint64(1) > ms+uint64(1) { + ms = ip + } else { + p = p0 + } + /* Periodic needle? */ + if Xmemcmp(tls, n, n+uintptr(p), ms+uint64(1)) != 0 { + mem0 = uint64(0) + if ms > l-ms-uint64(1) { + v8 = ms + } else { + v8 = l - ms - uint64(1) + } + p = v8 + uint64(1) + } else { + mem0 = l - p + } + mem = uint64(0) + /* Initialize incremental end-of-haystack pointer */ + z = h + /* Search loop */ + for { + /* Update incremental end-of-haystack pointer */ + if uint64(int64(z)-int64(h)) < l { + /* Fast estimate for MAX(l,63) */ + grow = l | uint64(63) + z2 = Xmemchr(tls, z, 0, grow) + if z2 != 0 { + z = z2 + if uint64(int64(z)-int64(h)) < l { + return uintptr(0) + } + } else { + z += uintptr(grow) + } + } + /* Check last byte first; advance by shift on mismatch */ + if (*(*[4]Tsize_t)(unsafe.Pointer(bp)))[uint64(*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1)))))/(Uint64FromInt32(8)*Uint64FromInt64(8))]&(Uint64FromInt32(1)<<(uint64(*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1)))))%(Uint64FromInt32(8)*Uint64FromInt64(8)))) != 0 { + k = l - shift[*(*uint8)(unsafe.Pointer(h + uintptr(l-uint64(1))))] + if k != 0 { + if k < mem { + k = mem + } + h += uintptr(k) + mem = uint64(0) + goto _9 + } + } else { + h += uintptr(l) + mem = uint64(0) + goto _9 + } + /* Compare right half */ + if ms+uint64(1) > mem { + v11 = ms + uint64(1) + } else { + v11 = mem + } + k = v11 + for { + if !(*(*uint8)(unsafe.Pointer(n + uintptr(k))) != 0 && int32(*(*uint8)(unsafe.Pointer(n + uintptr(k)))) == int32(*(*uint8)(unsafe.Pointer(h + uintptr(k))))) { + break + } + goto _10 + _10: + ; + k++ + } + if *(*uint8)(unsafe.Pointer(n + uintptr(k))) != 0 { + h += uintptr(k - ms) + mem = uint64(0) + goto _9 + } + /* Compare left half */ + k = ms + uint64(1) + for { + if !(k > mem && int32(*(*uint8)(unsafe.Pointer(n + uintptr(k-uint64(1))))) == int32(*(*uint8)(unsafe.Pointer(h + uintptr(k-uint64(1)))))) { + break + } + goto _12 + _12: + ; + k-- + } + if k <= mem { + return h + } + h += uintptr(p) + mem = mem0 + goto _9 + _9: + } + return r +} + +func Xstrstr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v h=%v n=%v, (%v:)", tls, h, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* Return immediately on empty needle */ + if !(*(*int8)(unsafe.Pointer(n)) != 0) { + return h + } + /* Use faster algorithms for short needles */ + h = Xstrchr(tls, h, int32(*(*int8)(unsafe.Pointer(n)))) + if !(h != 0) || !(*(*int8)(unsafe.Pointer(n + 1)) != 0) { + return h + } + if !(*(*int8)(unsafe.Pointer(h + 1)) != 0) { + return uintptr(0) + } + if !(*(*int8)(unsafe.Pointer(n + 2)) != 0) { + return _twobyte_strstr(tls, h, n) + } + if !(*(*int8)(unsafe.Pointer(h + 2)) != 0) { + return uintptr(0) + } + if !(*(*int8)(unsafe.Pointer(n + 3)) != 0) { + return _threebyte_strstr(tls, h, n) + } + if !(*(*int8)(unsafe.Pointer(h + 3)) != 0) { + return uintptr(0) + } + if !(*(*int8)(unsafe.Pointer(n + 4)) != 0) { + return _fourbyte_strstr(tls, h, n) + } + return _twoway_strstr(tls, h, n) +} + +func Xstrtok(tls *TLS, s uintptr, sep uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v sep=%v, (%v:)", tls, s, sep, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v3, v4 uintptr + var v2 bool + _, _, _, _ = v1, v2, v3, v4 + if v2 = !(s != 0); v2 { + v1 = _p2 + s = v1 + } + if v2 && !(v1 != 0) { + return UintptrFromInt32(0) + } + s += uintptr(Xstrspn(tls, s, sep)) + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + v3 = UintptrFromInt32(0) + _p2 = v3 + return v3 + } + _p2 = s + uintptr(Xstrcspn(tls, s, sep)) + if *(*int8)(unsafe.Pointer(_p2)) != 0 { + v4 = _p2 + _p2++ + *(*int8)(unsafe.Pointer(v4)) = 0 + } else { + _p2 = uintptr(0) + } + return s +} + +var _p2 uintptr + +func Xstrtok_r(tls *TLS, s uintptr, sep uintptr, p uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v sep=%v p=%v, (%v:)", tls, s, sep, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v3, v4, v5 uintptr + var v2 bool + _, _, _, _, _ = v1, v2, v3, v4, v5 + if v2 = !(s != 0); v2 { + v1 = *(*uintptr)(unsafe.Pointer(p)) + s = v1 + } + if v2 && !(v1 != 0) { + return UintptrFromInt32(0) + } + s += uintptr(Xstrspn(tls, s, sep)) + if !(*(*int8)(unsafe.Pointer(s)) != 0) { + v3 = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(p)) = v3 + return v3 + } + *(*uintptr)(unsafe.Pointer(p)) = s + uintptr(Xstrcspn(tls, s, sep)) + if *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)))) != 0 { + v5 = p + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uintptr)(unsafe.Pointer(v5))++ + *(*int8)(unsafe.Pointer(v4)) = 0 + } else { + *(*uintptr)(unsafe.Pointer(p)) = uintptr(0) + } + return s +} + +func Xstrverscmp(tls *TLS, l0 uintptr, r0 uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l0=%v r0=%v, (%v:)", tls, l0, r0, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var c, z int32 + var dp, i, j, v2 Tsize_t + var l, r uintptr + _, _, _, _, _, _, _, _ = c, dp, i, j, l, r, z, v2 + l = l0 + r = r0 + z = int32(1) + /* Find maximal matching prefix and track its maximal digit + * suffix and whether those digits are all zeros. */ + v2 = Uint64FromInt32(0) + i = v2 + dp = v2 + for { + if !(int32(*(*uint8)(unsafe.Pointer(l + uintptr(i)))) == int32(*(*uint8)(unsafe.Pointer(r + uintptr(i))))) { + break + } + c = int32(*(*uint8)(unsafe.Pointer(l + uintptr(i)))) + if !(c != 0) { + return 0 + } + if !(BoolInt32(uint32(c)-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + dp = i + uint64(1) + z = Int32FromInt32(1) + } else { + if c != int32('0') { + z = 0 + } + } + goto _1 + _1: + ; + i++ + } + if uint32(int32(*(*uint8)(unsafe.Pointer(l + uintptr(dp))))-int32('1')) < uint32(9) && uint32(int32(*(*uint8)(unsafe.Pointer(r + uintptr(dp))))-int32('1')) < uint32(9) { + /* If we're looking at non-degenerate digit sequences starting + * with nonzero digits, longest digit string is greater. */ + j = i + for { + if !(BoolInt32(uint32(*(*uint8)(unsafe.Pointer(l + uintptr(j))))-uint32('0') < uint32(10)) != 0) { + break + } + if !(BoolInt32(uint32(*(*uint8)(unsafe.Pointer(r + uintptr(j))))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return int32(1) + } + goto _3 + _3: + ; + j++ + } + if BoolInt32(uint32(*(*uint8)(unsafe.Pointer(r + uintptr(j))))-uint32('0') < uint32(10)) != 0 { + return -int32(1) + } + } else { + if z != 0 && dp < i && (BoolInt32(uint32(*(*uint8)(unsafe.Pointer(l + uintptr(i))))-uint32('0') < uint32(10)) != 0 || BoolInt32(uint32(*(*uint8)(unsafe.Pointer(r + uintptr(i))))-uint32('0') < uint32(10)) != 0) { + /* Otherwise, if common prefix of digit sequence is + * all zeros, digits order less than non-digits. */ + return int32(uint8(int32(*(*uint8)(unsafe.Pointer(l + uintptr(i))))-Int32FromUint8('0'))) - int32(uint8(int32(*(*uint8)(unsafe.Pointer(r + uintptr(i))))-Int32FromUint8('0'))) + } + } + return int32(*(*uint8)(unsafe.Pointer(l + uintptr(i)))) - int32(*(*uint8)(unsafe.Pointer(r + uintptr(i)))) +} + +func Xswab(tls *TLS, _src uintptr, _dest uintptr, n Tssize_t) { + if __ccgo_strace { + trc("tls=%v _src=%v _dest=%v n=%v, (%v:)", tls, _src, _dest, n, origin(2)) + } + var dest, src uintptr + _, _ = dest, src + src = _src + dest = _dest + for { + if !(n > int64(1)) { + break + } + *(*int8)(unsafe.Pointer(dest)) = *(*int8)(unsafe.Pointer(src + 1)) + *(*int8)(unsafe.Pointer(dest + 1)) = *(*int8)(unsafe.Pointer(src)) + dest += uintptr(2) + src += uintptr(2) + goto _1 + _1: + ; + n -= int64(2) + } +} + +func Xwcpcpy(tls *TLS, d uintptr, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v, (%v:)", tls, d, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcscpy(tls, d, s) + uintptr(Xwcslen(tls, s))*4 +} + +func Xwcpncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcsncpy(tls, d, s, n) + uintptr(Xwcsnlen(tls, s, n))*4 +} + +func Xwcscasecmp(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xwcsncasecmp(tls, l, r, uint64(-Int32FromInt32(1))) +} + +func Xwcscasecmp_l(tls *TLS, l uintptr, r uintptr, locale Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v locale=%v, (%v:)", tls, l, r, locale, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xwcscasecmp(tls, l, r) +} + +func Xwcscat(tls *TLS, dest uintptr, src uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v dest=%v src=%v, (%v:)", tls, dest, src, origin(2)) + defer func() { trc("-> %v", r) }() + } + Xwcscpy(tls, dest+uintptr(Xwcslen(tls, dest))*4, src) + return dest +} + +func Xwcschr(tls *TLS, s uintptr, c Twchar_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v2 uintptr + _ = v2 + if !(c != 0) { + return s + uintptr(Xwcslen(tls, s))*4 + } + for { + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0 && *(*Twchar_t)(unsafe.Pointer(s)) != c) { + break + } + goto _1 + _1: + ; + s += 4 + } + if *(*Twchar_t)(unsafe.Pointer(s)) != 0 { + v2 = s + } else { + v2 = uintptr(0) + } + return v2 +} + +func Xwcscmp(tls *TLS, l uintptr, r uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v, (%v:)", tls, l, r, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var v2 int32 + _ = v2 + for { + if !(*(*Twchar_t)(unsafe.Pointer(l)) == *(*Twchar_t)(unsafe.Pointer(r)) && *(*Twchar_t)(unsafe.Pointer(l)) != 0 && *(*Twchar_t)(unsafe.Pointer(r)) != 0) { + break + } + goto _1 + _1: + ; + l += 4 + r += 4 + } + if *(*Twchar_t)(unsafe.Pointer(l)) < *(*Twchar_t)(unsafe.Pointer(r)) { + v2 = -int32(1) + } else { + v2 = BoolInt32(*(*Twchar_t)(unsafe.Pointer(l)) > *(*Twchar_t)(unsafe.Pointer(r))) + } + return v2 +} + +func Xwcscpy(tls *TLS, d uintptr, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v, (%v:)", tls, d, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v2, v3 uintptr + var v1 Twchar_t + _, _, _, _ = a, v1, v2, v3 + a = d + for { + v2 = s + s += 4 + v1 = *(*Twchar_t)(unsafe.Pointer(v2)) + v3 = d + d += 4 + *(*Twchar_t)(unsafe.Pointer(v3)) = v1 + if !(v1 != 0) { + break + } + } + return a +} + +func Xwcscspn(tls *TLS, s uintptr, c uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v2, v3 uintptr + var v1 uint64 + _, _, _, _ = a, v1, v2, v3 + if !(*(*Twchar_t)(unsafe.Pointer(c)) != 0) { + return Xwcslen(tls, s) + } + if !(*(*Twchar_t)(unsafe.Pointer(c + 1*4)) != 0) { + v3 = s + a = v3 + v2 = Xwcschr(tls, v3, *(*Twchar_t)(unsafe.Pointer(c))) + s = v2 + if v2 != 0 { + v1 = uint64((int64(s) - int64(a)) / 4) + } else { + v1 = Xwcslen(tls, a) + } + return v1 + } + a = s + for { + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0 && !(Xwcschr(tls, c, *(*Twchar_t)(unsafe.Pointer(s))) != 0)) { + break + } + goto _4 + _4: + ; + s += 4 + } + return uint64((int64(s) - int64(a)) / 4) +} + +func Xwcsdup(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d uintptr + var l Tsize_t + _, _ = d, l + l = Xwcslen(tls, s) + d = Xmalloc(tls, (l+uint64(1))*uint64(4)) + if !(d != 0) { + return UintptrFromInt32(0) + } + return Xwmemcpy(tls, d, s, l+uint64(1)) +} + +func Xwcslen(tls *TLS, s uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a uintptr + _ = a + a = s + for { + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0) { + break + } + goto _1 + _1: + ; + s += 4 + } + return uint64((int64(s) - int64(a)) / 4) +} + +func Xwcsncasecmp(tls *TLS, l uintptr, r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v, (%v:)", tls, l, r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var v1 Tsize_t + _ = v1 + v1 = n + n-- + if !(v1 != 0) { + return 0 + } + for { + if !(*(*Twchar_t)(unsafe.Pointer(l)) != 0 && *(*Twchar_t)(unsafe.Pointer(r)) != 0 && n != 0 && (*(*Twchar_t)(unsafe.Pointer(l)) == *(*Twchar_t)(unsafe.Pointer(r)) || Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(l)))) == Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(r)))))) { + break + } + goto _2 + _2: + ; + l += 4 + r += 4 + n-- + } + return int32(Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(l)))) - Xtowlower(tls, uint32(*(*Twchar_t)(unsafe.Pointer(r))))) +} + +func Xwcsncasecmp_l(tls *TLS, l uintptr, r uintptr, n Tsize_t, locale Tlocale_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v locale=%v, (%v:)", tls, l, r, n, locale, origin(2)) + defer func() { trc("-> %v", r1) }() + } + return Xwcsncasecmp(tls, l, r, n) +} + +func Xwcsncat(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v1, v2, v3 uintptr + _, _, _, _ = a, v1, v2, v3 + a = d + d += uintptr(Xwcslen(tls, d)) * 4 + for n != 0 && *(*Twchar_t)(unsafe.Pointer(s)) != 0 { + n-- + v1 = d + d += 4 + v2 = s + s += 4 + *(*Twchar_t)(unsafe.Pointer(v1)) = *(*Twchar_t)(unsafe.Pointer(v2)) + } + v3 = d + d += 4 + *(*Twchar_t)(unsafe.Pointer(v3)) = 0 + return a +} + +func Xwcsncmp(tls *TLS, l uintptr, r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v, (%v:)", tls, l, r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var v2, v3 int32 + _, _ = v2, v3 + for { + if !(n != 0 && *(*Twchar_t)(unsafe.Pointer(l)) == *(*Twchar_t)(unsafe.Pointer(r)) && *(*Twchar_t)(unsafe.Pointer(l)) != 0 && *(*Twchar_t)(unsafe.Pointer(r)) != 0) { + break + } + goto _1 + _1: + ; + n-- + l += 4 + r += 4 + } + if n != 0 { + if *(*Twchar_t)(unsafe.Pointer(l)) < *(*Twchar_t)(unsafe.Pointer(r)) { + v3 = -int32(1) + } else { + v3 = BoolInt32(*(*Twchar_t)(unsafe.Pointer(l)) > *(*Twchar_t)(unsafe.Pointer(r))) + } + v2 = v3 + } else { + v2 = 0 + } + return v2 +} + +func Xwcsncpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v1, v2 uintptr + _, _, _ = a, v1, v2 + a = d + for n != 0 && *(*Twchar_t)(unsafe.Pointer(s)) != 0 { + n-- + v1 = d + d += 4 + v2 = s + s += 4 + *(*Twchar_t)(unsafe.Pointer(v1)) = *(*Twchar_t)(unsafe.Pointer(v2)) + } + Xwmemset(tls, d, 0, n) + return a +} + +func Xwcsnlen(tls *TLS, s uintptr, n Tsize_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var z uintptr + _ = z + z = Xwmemchr(tls, s, 0, n) + if z != 0 { + n = uint64((int64(z) - int64(s)) / 4) + } + return n +} + +func Xwcspbrk(tls *TLS, s uintptr, b uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v b=%v, (%v:)", tls, s, b, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + s += uintptr(Xwcscspn(tls, s, b)) * 4 + if *(*Twchar_t)(unsafe.Pointer(s)) != 0 { + v1 = s + } else { + v1 = UintptrFromInt32(0) + } + return v1 +} + +func Xwcsrchr(tls *TLS, s uintptr, c Twchar_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p, v2 uintptr + _, _ = p, v2 + p = s + uintptr(Xwcslen(tls, s))*4 + for { + if !(p >= s && *(*Twchar_t)(unsafe.Pointer(p)) != c) { + break + } + goto _1 + _1: + ; + p -= 4 + } + if p >= s { + v2 = p + } else { + v2 = uintptr(0) + } + return v2 +} + +func Xwcsspn(tls *TLS, s uintptr, c uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a uintptr + _ = a + a = s + for { + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0 && Xwcschr(tls, c, *(*Twchar_t)(unsafe.Pointer(s))) != 0) { + break + } + goto _1 + _1: + ; + s += 4 + } + return uint64((int64(s) - int64(a)) / 4) +} + +func _twoway_wcsstr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + var grow, ip, jp, k, l, mem, mem0, ms, p, p0, v2, v3, v4, v5, v6, v7 Tsize_t + var z, z2 uintptr + var v11, v8 uint64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = grow, ip, jp, k, l, mem, mem0, ms, p, p0, z, z2, v11, v2, v3, v4, v5, v6, v7, v8 + /* Computing length of needle */ + l = uint64(0) + for { + if !(*(*Twchar_t)(unsafe.Pointer(n + uintptr(l)*4)) != 0 && *(*Twchar_t)(unsafe.Pointer(h + uintptr(l)*4)) != 0) { + break + } + goto _1 + _1: + ; + l++ + } + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(l)*4)) != 0 { + return uintptr(0) + } /* hit the end of h */ + /* Compute maximal suffix */ + ip = uint64(-Int32FromInt32(1)) + jp = uint64(0) + v2 = Uint64FromInt32(1) + p = v2 + k = v2 + for jp+k < l { + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(ip+k)*4)) == *(*Twchar_t)(unsafe.Pointer(n + uintptr(jp+k)*4)) { + if k == p { + jp += p + k = uint64(1) + } else { + k++ + } + } else { + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(ip+k)*4)) > *(*Twchar_t)(unsafe.Pointer(n + uintptr(jp+k)*4)) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v3 = jp + jp++ + ip = v3 + v4 = Uint64FromInt32(1) + p = v4 + k = v4 + } + } + } + ms = ip + p0 = p + /* And with the opposite comparison */ + ip = uint64(-Int32FromInt32(1)) + jp = uint64(0) + v5 = Uint64FromInt32(1) + p = v5 + k = v5 + for jp+k < l { + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(ip+k)*4)) == *(*Twchar_t)(unsafe.Pointer(n + uintptr(jp+k)*4)) { + if k == p { + jp += p + k = uint64(1) + } else { + k++ + } + } else { + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(ip+k)*4)) < *(*Twchar_t)(unsafe.Pointer(n + uintptr(jp+k)*4)) { + jp += k + k = uint64(1) + p = jp - ip + } else { + v6 = jp + jp++ + ip = v6 + v7 = Uint64FromInt32(1) + p = v7 + k = v7 + } + } + } + if ip+uint64(1) > ms+uint64(1) { + ms = ip + } else { + p = p0 + } + /* Periodic needle? */ + if Xwmemcmp(tls, n, n+uintptr(p)*4, ms+uint64(1)) != 0 { + mem0 = uint64(0) + if ms > l-ms-uint64(1) { + v8 = ms + } else { + v8 = l - ms - uint64(1) + } + p = v8 + uint64(1) + } else { + mem0 = l - p + } + mem = uint64(0) + /* Initialize incremental end-of-haystack pointer */ + z = h + /* Search loop */ + for { + /* Update incremental end-of-haystack pointer */ + if uint64((int64(z)-int64(h))/4) < l { + /* Fast estimate for MIN(l,63) */ + grow = l | uint64(63) + z2 = Xwmemchr(tls, z, 0, grow) + if z2 != 0 { + z = z2 + if uint64((int64(z)-int64(h))/4) < l { + return uintptr(0) + } + } else { + z += uintptr(grow) * 4 + } + } + /* Compare right half */ + if ms+uint64(1) > mem { + v11 = ms + uint64(1) + } else { + v11 = mem + } + k = v11 + for { + if !(*(*Twchar_t)(unsafe.Pointer(n + uintptr(k)*4)) != 0 && *(*Twchar_t)(unsafe.Pointer(n + uintptr(k)*4)) == *(*Twchar_t)(unsafe.Pointer(h + uintptr(k)*4))) { + break + } + goto _10 + _10: + ; + k++ + } + if *(*Twchar_t)(unsafe.Pointer(n + uintptr(k)*4)) != 0 { + h += uintptr(k-ms) * 4 + mem = uint64(0) + goto _9 + } + /* Compare left half */ + k = ms + uint64(1) + for { + if !(k > mem && *(*Twchar_t)(unsafe.Pointer(n + uintptr(k-uint64(1))*4)) == *(*Twchar_t)(unsafe.Pointer(h + uintptr(k-uint64(1))*4))) { + break + } + goto _12 + _12: + ; + k-- + } + if k <= mem { + return h + } + h += uintptr(p) * 4 + mem = mem0 + goto _9 + _9: + } + return r +} + +func Xwcsstr(tls *TLS, h uintptr, n uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v h=%v n=%v, (%v:)", tls, h, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* Return immediately on empty needle or haystack */ + if !(*(*Twchar_t)(unsafe.Pointer(n)) != 0) { + return h + } + if !(*(*Twchar_t)(unsafe.Pointer(h)) != 0) { + return uintptr(0) + } + /* Use faster algorithms for short needles */ + h = Xwcschr(tls, h, *(*Twchar_t)(unsafe.Pointer(n))) + if !(h != 0) || !(*(*Twchar_t)(unsafe.Pointer(n + 1*4)) != 0) { + return h + } + if !(*(*Twchar_t)(unsafe.Pointer(h + 1*4)) != 0) { + return uintptr(0) + } + return _twoway_wcsstr(tls, h, n) +} + +func Xwcstok(tls *TLS, s uintptr, sep uintptr, p uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v sep=%v p=%v, (%v:)", tls, s, sep, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1, v3, v4, v5 uintptr + var v2 bool + _, _, _, _, _ = v1, v2, v3, v4, v5 + if v2 = !(s != 0); v2 { + v1 = *(*uintptr)(unsafe.Pointer(p)) + s = v1 + } + if v2 && !(v1 != 0) { + return UintptrFromInt32(0) + } + s += uintptr(Xwcsspn(tls, s, sep)) * 4 + if !(*(*Twchar_t)(unsafe.Pointer(s)) != 0) { + v3 = UintptrFromInt32(0) + *(*uintptr)(unsafe.Pointer(p)) = v3 + return v3 + } + *(*uintptr)(unsafe.Pointer(p)) = s + uintptr(Xwcscspn(tls, s, sep))*4 + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)))) != 0 { + v5 = p + v4 = *(*uintptr)(unsafe.Pointer(v5)) + *(*uintptr)(unsafe.Pointer(v5)) += 4 + *(*Twchar_t)(unsafe.Pointer(v4)) = 0 + } else { + *(*uintptr)(unsafe.Pointer(p)) = uintptr(0) + } + return s +} + +func Xwcswcs(tls *TLS, haystack uintptr, needle uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v haystack=%v needle=%v, (%v:)", tls, haystack, needle, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xwcsstr(tls, haystack, needle) +} + +func Xwmemchr(tls *TLS, s uintptr, c Twchar_t, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v c=%v n=%v, (%v:)", tls, s, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v2 uintptr + _ = v2 + for { + if !(n != 0 && *(*Twchar_t)(unsafe.Pointer(s)) != c) { + break + } + goto _1 + _1: + ; + n-- + s += 4 + } + if n != 0 { + v2 = s + } else { + v2 = uintptr(0) + } + return v2 +} + +func Xwmemcmp(tls *TLS, l uintptr, r uintptr, n Tsize_t) (r1 int32) { + if __ccgo_strace { + trc("tls=%v l=%v r=%v n=%v, (%v:)", tls, l, r, n, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var v2, v3 int32 + _, _ = v2, v3 + for { + if !(n != 0 && *(*Twchar_t)(unsafe.Pointer(l)) == *(*Twchar_t)(unsafe.Pointer(r))) { + break + } + goto _1 + _1: + ; + n-- + l += 4 + r += 4 + } + if n != 0 { + if *(*Twchar_t)(unsafe.Pointer(l)) < *(*Twchar_t)(unsafe.Pointer(r)) { + v3 = -int32(1) + } else { + v3 = BoolInt32(*(*Twchar_t)(unsafe.Pointer(l)) > *(*Twchar_t)(unsafe.Pointer(r))) + } + v2 = v3 + } else { + v2 = 0 + } + return v2 +} + +func Xwmemcpy(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var a, v2, v3 uintptr + var v1 Tsize_t + _, _, _, _ = a, v1, v2, v3 + a = d + for { + v1 = n + n-- + if !(v1 != 0) { + break + } + v2 = d + d += 4 + v3 = s + s += 4 + *(*Twchar_t)(unsafe.Pointer(v2)) = *(*Twchar_t)(unsafe.Pointer(v3)) + } + return a +} + +func Xwmemmove(tls *TLS, d uintptr, s uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var d0, v3, v4 uintptr + var v1, v2 Tsize_t + _, _, _, _, _ = d0, v1, v2, v3, v4 + d0 = d + if d == s { + return d + } + if uint64(d)-uint64(s) < n*uint64(4) { + for { + v1 = n + n-- + if !(v1 != 0) { + break + } + *(*Twchar_t)(unsafe.Pointer(d + uintptr(n)*4)) = *(*Twchar_t)(unsafe.Pointer(s + uintptr(n)*4)) + } + } else { + for { + v2 = n + n-- + if !(v2 != 0) { + break + } + v3 = d + d += 4 + v4 = s + s += 4 + *(*Twchar_t)(unsafe.Pointer(v3)) = *(*Twchar_t)(unsafe.Pointer(v4)) + } + } + return d0 +} + +func Xwmemset(tls *TLS, d uintptr, c Twchar_t, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v d=%v c=%v n=%v, (%v:)", tls, d, c, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret, v2 uintptr + var v1 Tsize_t + _, _, _ = ret, v1, v2 + ret = d + for { + v1 = n + n-- + if !(v1 != 0) { + break + } + v2 = d + d += 4 + *(*Twchar_t)(unsafe.Pointer(v2)) = c + } + return ret +} + +func Xmkdtemp(tls *TLS, template uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v template=%v, (%v:)", tls, template, origin(2)) + defer func() { trc("-> %v", r) }() + } + var l Tsize_t + var retries, v1 int32 + _, _, _ = l, retries, v1 + l = Xstrlen(tls, template) + retries = int32(100) + if l < uint64(6) || Xmemcmp(tls, template+uintptr(l)-uintptr(6), __ccgo_ts+1720, uint64(6)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + for { + ___randname(tls, template+uintptr(l)-uintptr(6)) + if !(Xmkdir(tls, template, uint32(0700)) != 0) { + return template + } + goto _2 + _2: + ; + retries-- + v1 = retries + if !(v1 != 0 && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EEXIST)) { + break + } + } + Xmemcpy(tls, template+uintptr(l)-uintptr(6), __ccgo_ts+1720, uint64(6)) + return uintptr(0) +} + +func Xmkostemp(tls *TLS, template uintptr, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v flags=%v, (%v:)", tls, template, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mkostemps(tls, template, 0, flags) +} + +func X__mkostemps(tls *TLS, template uintptr, len1 int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v len1=%v flags=%v, (%v:)", tls, template, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var fd, retries, v1, v3 int32 + var l Tsize_t + _, _, _, _, _ = fd, l, retries, v1, v3 + l = Xstrlen(tls, template) + if l < uint64(6) || uint64(len1) > l-uint64(6) || Xmemcmp(tls, template+uintptr(l)-uintptr(len1)-uintptr(6), __ccgo_ts+1720, uint64(6)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + flags -= flags & (Int32FromInt32(03) | Int32FromInt32(O_PATH)) + retries = int32(100) + for { + ___randname(tls, template+uintptr(l)-uintptr(len1)-uintptr(6)) + v3 = Xopen(tls, template, flags|int32(O_RDWR)|int32(O_CREAT)|int32(O_EXCL), VaList(bp+8, int32(0600))) + fd = v3 + if v3 >= 0 { + return fd + } + goto _2 + _2: + ; + retries-- + v1 = retries + if !(v1 != 0 && *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EEXIST)) { + break + } + } + Xmemcpy(tls, template+uintptr(l)-uintptr(len1)-uintptr(6), __ccgo_ts+1720, uint64(6)) + return -int32(1) +} + +func Xmkostemps(tls *TLS, template uintptr, len1 int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v len1=%v flags=%v, (%v:)", tls, template, len1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mkostemps(tls, template, len1, flags) +} + +func Xmkstemp(tls *TLS, template uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v, (%v:)", tls, template, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mkostemps(tls, template, 0, 0) +} + +func Xmkstemps(tls *TLS, template uintptr, len1 int32) (r int32) { + if __ccgo_strace { + trc("tls=%v template=%v len1=%v, (%v:)", tls, template, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__mkostemps(tls, template, len1, 0) +} + +func Xmktemp(tls *TLS, template uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v template=%v, (%v:)", tls, template, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var l Tsize_t + var retries, v1 int32 + var _ /* st at bp+0 */ Tstat + _, _, _ = l, retries, v1 + l = Xstrlen(tls, template) + retries = int32(100) + if l < uint64(6) || Xmemcmp(tls, template+uintptr(l)-uintptr(6), __ccgo_ts+1720, uint64(6)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + *(*int8)(unsafe.Pointer(template)) = 0 + return template + } + for { + ___randname(tls, template+uintptr(l)-uintptr(6)) + if Xstat(tls, template, bp) != 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(ENOENT) { + *(*int8)(unsafe.Pointer(template)) = 0 + } + return template + } + goto _2 + _2: + ; + retries-- + v1 = retries + if !(v1 != 0) { + break + } + } + *(*int8)(unsafe.Pointer(template)) = 0 + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EEXIST) + return template +} + +func Xcfgetospeed(tls *TLS, tio uintptr) (r Tspeed_t) { + if __ccgo_strace { + trc("tls=%v tio=%v, (%v:)", tls, tio, origin(2)) + defer func() { trc("-> %v", r) }() + } + return (*Ttermios)(unsafe.Pointer(tio)).Fc_cflag & uint32(CBAUD) +} + +func Xcfgetispeed(tls *TLS, tio uintptr) (r Tspeed_t) { + if __ccgo_strace { + trc("tls=%v tio=%v, (%v:)", tls, tio, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcfgetospeed(tls, tio) +} + +func Xcfmakeraw(tls *TLS, t uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + } + *(*Ttcflag_t)(unsafe.Pointer(t)) &= uint32(^(Int32FromInt32(IGNBRK) | Int32FromInt32(BRKINT) | Int32FromInt32(PARMRK) | Int32FromInt32(ISTRIP) | Int32FromInt32(INLCR) | Int32FromInt32(IGNCR) | Int32FromInt32(ICRNL) | Int32FromInt32(IXON))) + *(*Ttcflag_t)(unsafe.Pointer(t + 4)) &= uint32(^Int32FromInt32(OPOST)) + *(*Ttcflag_t)(unsafe.Pointer(t + 12)) &= uint32(^(Int32FromInt32(ECHO) | Int32FromInt32(ECHONL) | Int32FromInt32(ICANON) | Int32FromInt32(ISIG) | Int32FromInt32(IEXTEN))) + *(*Ttcflag_t)(unsafe.Pointer(t + 8)) &= uint32(^(Int32FromInt32(CSIZE) | Int32FromInt32(PARENB))) + *(*Ttcflag_t)(unsafe.Pointer(t + 8)) |= uint32(CS8) + *(*Tcc_t)(unsafe.Pointer(t + 17 + 6)) = uint8(1) + *(*Tcc_t)(unsafe.Pointer(t + 17 + 5)) = uint8(0) +} + +func Xcfsetospeed(tls *TLS, tio uintptr, speed Tspeed_t) (r int32) { + if __ccgo_strace { + trc("tls=%v tio=%v speed=%v, (%v:)", tls, tio, speed, origin(2)) + defer func() { trc("-> %v", r) }() + } + if speed&uint32(^Int32FromInt32(CBAUD)) != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + *(*Ttcflag_t)(unsafe.Pointer(tio + 8)) &= uint32(^Int32FromInt32(CBAUD)) + *(*Ttcflag_t)(unsafe.Pointer(tio + 8)) |= speed + return 0 +} + +func Xcfsetispeed(tls *TLS, tio uintptr, speed Tspeed_t) (r int32) { + if __ccgo_strace { + trc("tls=%v tio=%v speed=%v, (%v:)", tls, tio, speed, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 int32 + _ = v1 + if speed != 0 { + v1 = Xcfsetospeed(tls, tio, speed) + } else { + v1 = 0 + } + return v1 +} + +func Xcfsetspeed(tls *TLS, tio uintptr, speed Tspeed_t) (r int32) { + if __ccgo_strace { + trc("tls=%v tio=%v speed=%v, (%v:)", tls, tio, speed, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xcfsetospeed(tls, tio, speed) +} + +func Xtcdrain(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TCSBRK)), int64(Int32FromInt32(1)), 0, 0, 0)))) +} + +func Xtcflow(tls *TLS, fd int32, action int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v action=%v, (%v:)", tls, fd, action, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + return Xioctl(tls, fd, int32(TCXONC), VaList(bp+8, action)) +} + +func Xtcflush(tls *TLS, fd int32, queue int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v queue=%v, (%v:)", tls, fd, queue, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + return Xioctl(tls, fd, int32(TCFLSH), VaList(bp+8, queue)) +} + +func Xtcgetattr(tls *TLS, fd int32, tio uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v tio=%v, (%v:)", tls, fd, tio, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + if Xioctl(tls, fd, int32(TCGETS), VaList(bp+8, tio)) != 0 { + return -int32(1) + } + return 0 +} + +func Xtcgetsid(tls *TLS, fd int32) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* sid at bp+0 */ int32 + if Xioctl(tls, fd, int32(TIOCGSID), VaList(bp+16, bp)) < 0 { + return -int32(1) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func Xtcgetwinsize(tls *TLS, fd int32, wsz uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v wsz=%v, (%v:)", tls, fd, wsz, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TIOCGWINSZ)), int64(wsz))))) +} + +func Xtcsendbreak(tls *TLS, fd int32, dur int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v dur=%v, (%v:)", tls, fd, dur, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + /* nonzero duration is implementation-defined, so ignore it */ + return Xioctl(tls, fd, int32(TCSBRK), VaList(bp+8, 0)) +} + +func Xtcsetattr(tls *TLS, fd int32, act int32, tio uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v act=%v tio=%v, (%v:)", tls, fd, act, tio, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + if act < 0 || act > int32(2) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return -int32(1) + } + return Xioctl(tls, fd, int32(TCSETS)+act, VaList(bp+8, tio)) +} + +func Xtcsetwinsize(tls *TLS, fd int32, wsz uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v wsz=%v, (%v:)", tls, fd, wsz, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TIOCSWINSZ)), int64(wsz))))) +} + +func X__map_file(tls *TLS, pathname uintptr, size uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v pathname=%v size=%v, (%v:)", tls, pathname, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var fd int32 + var map1, v1 uintptr + var _ /* st at bp+0 */ Tstat + _, _, _ = fd, map1, v1 + map1 = uintptr(-Int32FromInt32(1)) + fd = int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_openat), int64(-Int32FromInt32(100)), int64(pathname), int64(Int32FromInt32(O_RDONLY)|Int32FromInt32(O_CLOEXEC)|Int32FromInt32(O_NONBLOCK)|Int32FromInt32(O_LARGEFILE)))))) + if fd < 0 { + return uintptr(0) + } + if !(X__fstat(tls, fd, bp) != 0) { + map1 = X__mmap(tls, uintptr(0), uint64((*(*Tstat)(unsafe.Pointer(bp))).Fst_size), int32(PROT_READ), int32(MAP_SHARED), fd, 0) + *(*Tsize_t)(unsafe.Pointer(size)) = uint64((*(*Tstat)(unsafe.Pointer(bp))).Fst_size) + } + X__syscall1(tls, int64(SYS_close), int64(fd)) + if map1 == uintptr(-Int32FromInt32(1)) { + v1 = uintptr(0) + } else { + v1 = map1 + } + return v1 +} + +func X__month_to_secs(tls *TLS, month int32, is_leap int32) (r int32) { + if __ccgo_strace { + trc("tls=%v month=%v is_leap=%v, (%v:)", tls, month, is_leap, origin(2)) + defer func() { trc("-> %v", r) }() + } + var t int32 + _ = t + t = _secs_through_month[month] + if is_leap != 0 && month >= int32(2) { + t += int32(86400) + } + return t +} + +var _secs_through_month = [12]int32{ + 1: Int32FromInt32(31) * Int32FromInt32(86400), + 2: Int32FromInt32(59) * Int32FromInt32(86400), + 3: Int32FromInt32(90) * Int32FromInt32(86400), + 4: Int32FromInt32(120) * Int32FromInt32(86400), + 5: Int32FromInt32(151) * Int32FromInt32(86400), + 6: Int32FromInt32(181) * Int32FromInt32(86400), + 7: Int32FromInt32(212) * Int32FromInt32(86400), + 8: Int32FromInt32(243) * Int32FromInt32(86400), + 9: Int32FromInt32(273) * Int32FromInt32(86400), + 10: Int32FromInt32(304) * Int32FromInt32(86400), + 11: Int32FromInt32(334) * Int32FromInt32(86400), +} + +const DAYS_PER_100Y = 36524 +const DAYS_PER_400Y = 146097 +const DAYS_PER_4Y = 1461 +const LEAPOCH = 951868800 + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +/* 2000-03-01 (mod 400 year, immediately after feb29 */ + +func X__secs_to_tm(tls *TLS, t int64, tm uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + var c_cycles, leap, months, q_cycles, qc_cycles, remdays, remsecs, remyears, wday, yday int32 + var days, secs, years int64 + _, _, _, _, _, _, _, _, _, _, _, _, _ = c_cycles, days, leap, months, q_cycles, qc_cycles, remdays, remsecs, remyears, secs, wday, yday, years + /* Reject time_t values whose year would overflow int */ + if t < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff))*Int64FromInt64(31622400) || t > Int64FromInt32(INT_MAX)*Int64FromInt64(31622400) { + return -int32(1) + } + secs = t - (Int64FromInt64(946684800) + int64(Int32FromInt32(86400)*(Int32FromInt32(31)+Int32FromInt32(29)))) + days = secs / int64(86400) + remsecs = int32(secs % int64(86400)) + if remsecs < 0 { + remsecs += int32(86400) + days-- + } + wday = int32((int64(3) + days) % int64(7)) + if wday < 0 { + wday += int32(7) + } + qc_cycles = int32(days / int64(Int32FromInt32(365)*Int32FromInt32(400)+Int32FromInt32(97))) + remdays = int32(days % int64(Int32FromInt32(365)*Int32FromInt32(400)+Int32FromInt32(97))) + if remdays < 0 { + remdays += Int32FromInt32(365)*Int32FromInt32(400) + Int32FromInt32(97) + qc_cycles-- + } + c_cycles = remdays / (Int32FromInt32(365)*Int32FromInt32(100) + Int32FromInt32(24)) + if c_cycles == int32(4) { + c_cycles-- + } + remdays -= c_cycles * (Int32FromInt32(365)*Int32FromInt32(100) + Int32FromInt32(24)) + q_cycles = remdays / (Int32FromInt32(365)*Int32FromInt32(4) + Int32FromInt32(1)) + if q_cycles == int32(25) { + q_cycles-- + } + remdays -= q_cycles * (Int32FromInt32(365)*Int32FromInt32(4) + Int32FromInt32(1)) + remyears = remdays / int32(365) + if remyears == int32(4) { + remyears-- + } + remdays -= remyears * int32(365) + leap = BoolInt32(!(remyears != 0) && (q_cycles != 0 || !(c_cycles != 0))) + yday = remdays + int32(31) + int32(28) + leap + if yday >= int32(365)+leap { + yday -= int32(365) + leap + } + years = int64(remyears+int32(4)*q_cycles+int32(100)*c_cycles) + int64(400)*int64(qc_cycles) + months = 0 + for { + if !(int32(_days_in_month[months]) <= remdays) { + break + } + remdays -= int32(_days_in_month[months]) + goto _1 + _1: + ; + months++ + } + if months >= int32(10) { + months -= int32(12) + years++ + } + if years+int64(100) > int64(INT_MAX) || years+int64(100) < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff)) { + return -int32(1) + } + (*Ttm)(unsafe.Pointer(tm)).Ftm_year = int32(years + int64(100)) + (*Ttm)(unsafe.Pointer(tm)).Ftm_mon = months + int32(2) + (*Ttm)(unsafe.Pointer(tm)).Ftm_mday = remdays + int32(1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_wday = wday + (*Ttm)(unsafe.Pointer(tm)).Ftm_yday = yday + (*Ttm)(unsafe.Pointer(tm)).Ftm_hour = remsecs / int32(3600) + (*Ttm)(unsafe.Pointer(tm)).Ftm_min = remsecs / int32(60) % int32(60) + (*Ttm)(unsafe.Pointer(tm)).Ftm_sec = remsecs % int32(60) + return 0 +} + +var _days_in_month = [12]int8{ + 0: int8(31), + 1: int8(30), + 2: int8(31), + 3: int8(30), + 4: int8(31), + 5: int8(31), + 6: int8(30), + 7: int8(31), + 8: int8(30), + 9: int8(31), + 10: int8(31), + 11: int8(29), +} + +func X__tm_to_secs(tls *TLS, tm uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var adj, month int32 + var t, year int64 + var _ /* is_leap at bp+0 */ int32 + _, _, _, _ = adj, month, t, year + year = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year) + month = (*Ttm)(unsafe.Pointer(tm)).Ftm_mon + if month >= int32(12) || month < 0 { + adj = month / int32(12) + month %= int32(12) + if month < 0 { + adj-- + month += int32(12) + } + year += int64(adj) + } + t = X__year_to_secs(tls, year, bp) + t += int64(X__month_to_secs(tls, month, *(*int32)(unsafe.Pointer(bp)))) + t += int64(86400) * int64((*Ttm)(unsafe.Pointer(tm)).Ftm_mday-Int32FromInt32(1)) + t += int64(3600) * int64((*Ttm)(unsafe.Pointer(tm)).Ftm_hour) + t += int64(60) * int64((*Ttm)(unsafe.Pointer(tm)).Ftm_min) + t += int64((*Ttm)(unsafe.Pointer(tm)).Ftm_sec) + return t +} + +var _std_name [7]int8 +var _dst_name [7]int8 + +var _dst_off int32 +var _r0 [5]int32 +var _r12 [5]int32 + +var _zi uintptr +var _trans uintptr +var _index uintptr +var _types uintptr +var _abbrevs uintptr +var _abbrevs_end uintptr +var _map_size Tsize_t + +var _old_tz_buf [32]int8 +var _old_tz = uintptr(unsafe.Pointer(&_old_tz_buf)) +var _old_tz_size = uint64(32) + +var _lock4 [1]int32 + +func _getint2(tls *TLS, p uintptr) (r int32) { + var x uint32 + _ = x + x = uint32(0) + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)))))-int32('0')) < uint32(10)) { + break + } + x = uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)))))-int32('0')) + uint32(10)*x + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(p))++ + } + return int32(x) +} + +func _getoff(tls *TLS, p uintptr) (r int32) { + var neg, off, v1 int32 + _, _, _ = neg, off, v1 + neg = 0 + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32('-') { + *(*uintptr)(unsafe.Pointer(p))++ + neg = int32(1) + } else { + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32('+') { + *(*uintptr)(unsafe.Pointer(p))++ + } + } + off = int32(3600) * _getint2(tls, p) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32(':') { + *(*uintptr)(unsafe.Pointer(p))++ + off += int32(60) * _getint2(tls, p) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32(':') { + *(*uintptr)(unsafe.Pointer(p))++ + off += _getint2(tls, p) + } + } + if neg != 0 { + v1 = -off + } else { + v1 = off + } + return v1 +} + +func _getrule(tls *TLS, p uintptr, rule uintptr) { + var r, v1 int32 + _, _ = r, v1 + v1 = int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) + *(*int32)(unsafe.Pointer(rule)) = v1 + r = v1 + if r != int32('M') { + if r == int32('J') { + *(*uintptr)(unsafe.Pointer(p))++ + } else { + *(*int32)(unsafe.Pointer(rule)) = 0 + } + *(*int32)(unsafe.Pointer(rule + 1*4)) = _getint2(tls, p) + } else { + *(*uintptr)(unsafe.Pointer(p))++ + *(*int32)(unsafe.Pointer(rule + 1*4)) = _getint2(tls, p) + *(*uintptr)(unsafe.Pointer(p))++ + *(*int32)(unsafe.Pointer(rule + 2*4)) = _getint2(tls, p) + *(*uintptr)(unsafe.Pointer(p))++ + *(*int32)(unsafe.Pointer(rule + 3*4)) = _getint2(tls, p) + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32('/') { + *(*uintptr)(unsafe.Pointer(p))++ + *(*int32)(unsafe.Pointer(rule + 4*4)) = _getoff(tls, p) + } else { + *(*int32)(unsafe.Pointer(rule + 4*4)) = int32(7200) + } +} + +func _getname(tls *TLS, d uintptr, p uintptr) { + var i, v3 int32 + _, _ = i, v3 + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p))))) == int32('<') { + *(*uintptr)(unsafe.Pointer(p))++ + i = 0 + for { + if !(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i)))) != int32('>')) { + break + } + if i < int32(TZNAME_MAX) { + *(*int8)(unsafe.Pointer(d + uintptr(i))) = *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))) + } + goto _1 + _1: + ; + i++ + } + if *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))) != 0 { + *(*uintptr)(unsafe.Pointer(p))++ + } + } else { + i = 0 + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))))|int32(32)-int32('a')) < uint32(26)) { + break + } + if i < int32(TZNAME_MAX) { + *(*int8)(unsafe.Pointer(d + uintptr(i))) = *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p)) + uintptr(i))) + } + goto _2 + _2: + ; + i++ + } + } + *(*uintptr)(unsafe.Pointer(p)) += uintptr(i) + if i < int32(TZNAME_MAX) { + v3 = i + } else { + v3 = int32(TZNAME_MAX) + } + *(*int8)(unsafe.Pointer(d + uintptr(v3))) = 0 +} + +func _zi_read32(tls *TLS, z uintptr) (r Tuint32_t) { + return uint32(*(*uint8)(unsafe.Pointer(z)))< uint64(Int32FromInt32(PATH_MAX)+Int32FromInt32(1)) { + *(*uintptr)(unsafe.Pointer(bp + 288)) = uintptr(unsafe.Pointer(&X__utc)) + i = Uint64FromInt32(3) + } + if i >= _old_tz_size { + _old_tz_size *= uint64(2) + if i >= _old_tz_size { + _old_tz_size = i + uint64(1) + } + if _old_tz_size > uint64(Int32FromInt32(PATH_MAX)+Int32FromInt32(2)) { + _old_tz_size = uint64(Int32FromInt32(PATH_MAX) + Int32FromInt32(2)) + } + _old_tz = Xmalloc(tls, _old_tz_size) + } + if _old_tz != 0 { + Xmemcpy(tls, _old_tz, *(*uintptr)(unsafe.Pointer(bp + 288)), i+uint64(1)) + } + posix_form = 0 + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 288))))) != int32(':') { + *(*uintptr)(unsafe.Pointer(bp + 296)) = *(*uintptr)(unsafe.Pointer(bp + 288)) + _getname(tls, bp+308, bp+296) + if *(*uintptr)(unsafe.Pointer(bp + 296)) != *(*uintptr)(unsafe.Pointer(bp + 288)) && (int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 296))))) == int32('+') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 296))))) == int32('-') || BoolInt32(uint32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 296)))))-uint32('0') < uint32(10)) != 0 || !(Xstrcmp(tls, bp+308, __ccgo_ts+1745) != 0) || !(Xstrcmp(tls, bp+308, __ccgo_ts+1749) != 0)) { + posix_form = int32(1) + } + } + /* Non-suid can use an absolute tzfile pathname or a relative + * pathame beginning with "."; in secure mode, only the + * standard path will be searched. */ + if !(posix_form != 0) { + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 288))))) == int32(':') { + *(*uintptr)(unsafe.Pointer(bp + 288))++ + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 288))))) == int32('/') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 288))))) == int32('.') { + if !(X__libc.Fsecure != 0) || !(Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(bp + 288)), __ccgo_ts+1730) != 0) { + map1 = X__map_file(tls, *(*uintptr)(unsafe.Pointer(bp + 288)), uintptr(unsafe.Pointer(&_map_size))) + } + } else { + l = Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 288))) + if l <= uint64(NAME_MAX) && !(Xstrchr(tls, *(*uintptr)(unsafe.Pointer(bp + 288)), int32('.')) != 0) { + Xmemcpy(tls, pathname, *(*uintptr)(unsafe.Pointer(bp + 288)), l+uint64(1)) + *(*int8)(unsafe.Pointer(pathname + uintptr(l))) = 0 + try = uintptr(unsafe.Pointer(&_search)) + for { + if !(!(map1 != 0) && *(*int8)(unsafe.Pointer(try)) != 0) { + break + } + l = Xstrlen(tls, try) + Xmemcpy(tls, pathname-uintptr(l), try, l) + map1 = X__map_file(tls, pathname-uintptr(l), uintptr(unsafe.Pointer(&_map_size))) + goto _3 + _3: + ; + try += uintptr(l + uint64(1)) + } + } + } + if !(map1 != 0) { + *(*uintptr)(unsafe.Pointer(bp + 288)) = uintptr(unsafe.Pointer(&X__utc)) + } + } + if map1 != 0 && (_map_size < uint64(44) || Xmemcmp(tls, map1, __ccgo_ts+1753, uint64(4)) != 0) { + X__munmap(tls, map1, _map_size) + map1 = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 288)) = uintptr(unsafe.Pointer(&X__utc)) + } + _zi = map1 + if map1 != 0 { + scale = int32(2) + if int32(*(*uint8)(unsafe.Pointer(map1 + 4))) != int32('1') { + *(*[6]uint8)(unsafe.Pointer(bp)) = [6]uint8{ + 0: uint8(1), + 1: uint8(1), + 2: uint8(8), + 3: uint8(5), + 4: uint8(6), + 5: uint8(1), + } + skip = _zi_dotprod(tls, _zi+uintptr(20), bp, uint64(6)) + _trans = _zi + uintptr(skip) + uintptr(44) + uintptr(44) + scale++ + } else { + _trans = _zi + uintptr(44) + } + _index = _trans + uintptr(_zi_read32(tls, _trans-uintptr(12))<> scale) + if !(n != 0) { + if alt != 0 { + *(*Tsize_t)(unsafe.Pointer(alt)) = uint64(0) + } + return uint64(0) + } + /* Binary search for 'most-recent rule before t'. */ + for n > uint64(1) { + m = a + n/uint64(2) + x = uint64(_zi_read32(tls, _trans+uintptr(m<> scale) + if a == n-uint64(1) { + return uint64(-Int32FromInt32(1)) + } + if a == uint64(0) { + x = uint64(_zi_read32(tls, _trans)) + if scale == int32(3) { + x = x<>(m-int32(1))&int32(1) + } + return r +} + +/* Convert a POSIX DST rule plus year to seconds since epoch. */ + +func _rule_to_secs(tls *TLS, rule uintptr, year int32) (r int64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var d, days, m, n, wday, x int32 + var t int64 + var _ /* is_leap at bp+0 */ int32 + _, _, _, _, _, _, _ = d, days, m, n, t, wday, x + t = X__year_to_secs(tls, int64(year), bp) + if *(*int32)(unsafe.Pointer(rule)) != int32('M') { + x = *(*int32)(unsafe.Pointer(rule + 1*4)) + if *(*int32)(unsafe.Pointer(rule)) == int32('J') && (x < int32(60) || !(*(*int32)(unsafe.Pointer(bp)) != 0)) { + x-- + } + t += int64(int32(86400) * x) + } else { + m = *(*int32)(unsafe.Pointer(rule + 1*4)) + n = *(*int32)(unsafe.Pointer(rule + 2*4)) + d = *(*int32)(unsafe.Pointer(rule + 3*4)) + t += int64(X__month_to_secs(tls, m-int32(1), *(*int32)(unsafe.Pointer(bp)))) + wday = int32((t+int64(Int32FromInt32(4)*Int32FromInt32(86400)))%int64(Int32FromInt32(7)*Int32FromInt32(86400))) / int32(86400) + days = d - wday + if days < 0 { + days += int32(7) + } + if n == int32(5) && days+int32(28) >= _days_in_month1(tls, m, *(*int32)(unsafe.Pointer(bp))) { + n = int32(4) + } + t += int64(int32(86400) * (days + int32(7)*(n-int32(1)))) + } + t += int64(*(*int32)(unsafe.Pointer(rule + 4*4))) + return t +} + +/* Determine the time zone in effect for a given time in seconds since the + * epoch. It can be given in local or universal time. The results will + * indicate whether DST is in effect at the queried time, and will give both + * the GMT offset for the active zone/DST rule and the opposite DST. This + * enables a caller to efficiently adjust for the case where an explicit + * DST specification mismatches what would be in effect at the time. */ + +func X__secs_to_zone(tls *TLS, t int64, local int32, isdst uintptr, offset uintptr, oppoff uintptr, zonename uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v local=%v isdst=%v offset=%v oppoff=%v zonename=%v, (%v:)", tls, t, local, isdst, offset, oppoff, zonename, origin(2)) + } + bp := tls.Alloc(16) + defer tls.Free(16) + var i Tsize_t + var t0, t1, y int64 + var _ /* alt at bp+0 */ Tsize_t + _, _, _, _ = i, t0, t1, y + ___lock(tls, uintptr(unsafe.Pointer(&_lock4))) + _do_tzset(tls) + if _zi != 0 { + i = _scan_trans(tls, t, local, bp) + if i != uint64(-Int32FromInt32(1)) { + *(*int32)(unsafe.Pointer(isdst)) = int32(*(*uint8)(unsafe.Pointer(_types + uintptr(uint64(6)*i+uint64(4))))) + *(*int64)(unsafe.Pointer(offset)) = int64(int32(_zi_read32(tls, _types+uintptr(uint64(6)*i)))) + *(*uintptr)(unsafe.Pointer(zonename)) = _abbrevs + uintptr(*(*uint8)(unsafe.Pointer(_types + uintptr(uint64(6)*i+uint64(5))))) + if oppoff != 0 { + *(*int64)(unsafe.Pointer(oppoff)) = int64(int32(_zi_read32(tls, _types+uintptr(uint64(6)**(*Tsize_t)(unsafe.Pointer(bp)))))) + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) + return + } + } + if !(Xdaylight != 0) { + goto std + } + /* FIXME: may be broken if DST changes right at year boundary? + * Also, this could be more efficient.*/ + y = t/int64(31556952) + int64(70) + for X__year_to_secs(tls, y, uintptr(0)) > t { + y-- + } + for X__year_to_secs(tls, y+int64(1), uintptr(0)) < t { + y++ + } + t0 = _rule_to_secs(tls, uintptr(unsafe.Pointer(&_r0)), int32(y)) + t1 = _rule_to_secs(tls, uintptr(unsafe.Pointer(&_r12)), int32(y)) + if !(local != 0) { + t0 += Xtimezone + t1 += int64(_dst_off) + } + if t0 < t1 { + if t >= t0 && t < t1 { + goto dst + } + goto std + } else { + if t >= t1 && t < t0 { + goto std + } + goto dst + } +std: + ; + *(*int32)(unsafe.Pointer(isdst)) = 0 + *(*int64)(unsafe.Pointer(offset)) = -Xtimezone + if oppoff != 0 { + *(*int64)(unsafe.Pointer(oppoff)) = int64(-_dst_off) + } + *(*uintptr)(unsafe.Pointer(zonename)) = Xtzname[0] + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) + return +dst: + ; + *(*int32)(unsafe.Pointer(isdst)) = int32(1) + *(*int64)(unsafe.Pointer(offset)) = int64(-_dst_off) + if oppoff != 0 { + *(*int64)(unsafe.Pointer(oppoff)) = -Xtimezone + } + *(*uintptr)(unsafe.Pointer(zonename)) = Xtzname[int32(1)] + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) +} + +func ___tzset(tls *TLS) { + ___lock(tls, uintptr(unsafe.Pointer(&_lock4))) + _do_tzset(tls) + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) +} + +func X__tm_to_tzname(tls *TLS, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + var p uintptr + _ = p + p = (*Ttm)(unsafe.Pointer(tm)).F__tm_zone + ___lock(tls, uintptr(unsafe.Pointer(&_lock4))) + _do_tzset(tls) + if p != uintptr(unsafe.Pointer(&X__utc)) && p != Xtzname[0] && p != Xtzname[int32(1)] && (!(_zi != 0) || uint64(p)-uint64(_abbrevs) >= uint64(int64(_abbrevs_end)-int64(_abbrevs))) { + p = __ccgo_ts + } + ___unlock(tls, uintptr(unsafe.Pointer(&_lock4))) + return p +} + +func X__year_to_secs(tls *TLS, year int64, is_leap uintptr) (r int64) { + if __ccgo_strace { + trc("tls=%v year=%v is_leap=%v, (%v:)", tls, year, is_leap, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var centuries, cycles, leaps, leaps1, rem, y int32 + var _ /* dummy at bp+0 */ int32 + _, _, _, _, _, _ = centuries, cycles, leaps, leaps1, rem, y + if uint64(year)-uint64(2) <= uint64(136) { + y = int32(year) + leaps = (y - int32(68)) >> int32(2) + if !((y-Int32FromInt32(68))&Int32FromInt32(3) != 0) { + leaps-- + if is_leap != 0 { + *(*int32)(unsafe.Pointer(is_leap)) = int32(1) + } + } else { + if is_leap != 0 { + *(*int32)(unsafe.Pointer(is_leap)) = 0 + } + } + return int64(int32(31536000)*(y-int32(70)) + int32(86400)*leaps) + } + if !(is_leap != 0) { + is_leap = bp + } + cycles = int32((year - int64(100)) / int64(400)) + rem = int32((year - int64(100)) % int64(400)) + if rem < 0 { + cycles-- + rem += int32(400) + } + if !(rem != 0) { + *(*int32)(unsafe.Pointer(is_leap)) = int32(1) + centuries = 0 + leaps1 = 0 + } else { + if rem >= int32(200) { + if rem >= int32(300) { + centuries = int32(3) + rem -= int32(300) + } else { + centuries = int32(2) + rem -= int32(200) + } + } else { + if rem >= int32(100) { + centuries = int32(1) + rem -= int32(100) + } else { + centuries = 0 + } + } + if !(rem != 0) { + *(*int32)(unsafe.Pointer(is_leap)) = 0 + leaps1 = 0 + } else { + leaps1 = int32(uint32(rem) / uint32(4)) + rem = int32(uint32(rem) % Uint32FromUint32(4)) + *(*int32)(unsafe.Pointer(is_leap)) = BoolInt32(!(rem != 0)) + } + } + leaps1 += int32(97)*cycles + int32(24)*centuries - *(*int32)(unsafe.Pointer(is_leap)) + return (year-int64(100))*int64(31536000) + int64(leaps1)*int64(86400) + int64(946684800) + int64(86400) +} + +func Xasctime(tls *TLS, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__asctime_r(tls, tm, uintptr(unsafe.Pointer(&_buf9))) +} + +var _buf9 [26]int8 + +func X__asctime_r(tls *TLS, tm uintptr, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v tm=%v buf=%v, (%v:)", tls, tm, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + if Xsnprintf(tls, buf, uint64(26), __ccgo_ts+1758, VaList(bp+8, X__nl_langinfo_l(tls, int32(ABDAY_1)+(*Ttm)(unsafe.Pointer(tm)).Ftm_wday, uintptr(unsafe.Pointer(&X__c_locale))), X__nl_langinfo_l(tls, int32(ABMON_1)+(*Ttm)(unsafe.Pointer(tm)).Ftm_mon, uintptr(unsafe.Pointer(&X__c_locale))), (*Ttm)(unsafe.Pointer(tm)).Ftm_mday, (*Ttm)(unsafe.Pointer(tm)).Ftm_hour, (*Ttm)(unsafe.Pointer(tm)).Ftm_min, (*Ttm)(unsafe.Pointer(tm)).Ftm_sec, int32(1900)+(*Ttm)(unsafe.Pointer(tm)).Ftm_year)) >= int32(26) { + /* ISO C requires us to use the above format string, + * even if it will not fit in the buffer. Thus asctime_r + * is _supposed_ to crash if the fields in tm are too large. + * We follow this behavior and crash "gracefully" to warn + * application developers that they may not be so lucky + * on other implementations (e.g. stack smashing..). + */ + *(*int8)(unsafe.Pointer(UintptrFromInt32(0))) = 0 + } + return buf +} + +func Xasctime_r(tls *TLS, tm uintptr, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v tm=%v buf=%v, (%v:)", tls, tm, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__asctime_r(tls, tm, buf) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xclock(tls *TLS) (r Tclock_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ts at bp+0 */ Ttimespec + if X__clock_gettime(tls, int32(CLOCK_PROCESS_CPUTIME_ID), bp) != 0 { + return int64(-int32(1)) + } + if (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec > Int64FromInt64(0x7fffffffffffffff)/Int64FromInt32(1000000) || (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec/int64(1000) > int64(0x7fffffffffffffff)-int64(1000000)*(*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec { + return int64(-int32(1)) + } + return (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec*int64(1000000) + (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec/int64(1000) +} + +func Xclock_getcpuclockid(tls *TLS, pid Tpid_t, clk uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v pid=%v clk=%v, (%v:)", tls, pid, clk, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var id Tclockid_t + var ret int32 + var _ /* ts at bp+0 */ Ttimespec + _, _ = id, ret + id = int32(uint32(-pid-Int32FromInt32(1))*uint32(8) + uint32(2)) + ret = int32(X__syscall2(tls, int64(SYS_clock_getres), int64(id), int64(bp))) + if ret == -int32(EINVAL) { + ret = -int32(ESRCH) + } + if ret != 0 { + return -ret + } + *(*Tclockid_t)(unsafe.Pointer(clk)) = id + return 0 +} + +func Xclock_getres(tls *TLS, clk Tclockid_t, ts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v ts=%v, (%v:)", tls, clk, ts, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* If reaching this point, it's a 64-bit arch or time64-only + * 32-bit arch and we can get result directly into timespec. */ + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_clock_getres), int64(clk), int64(ts))))) +} + +func X__clock_gettime(tls *TLS, clk Tclockid_t, ts uintptr) (r1 int32) { + if __ccgo_strace { + trc("tls=%v clk=%v ts=%v, (%v:)", tls, clk, ts, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + r = int32(X__syscall2(tls, int64(SYS_clock_gettime), int64(clk), int64(ts))) + if r == -int32(ENOSYS) { + if clk == CLOCK_REALTIME { + X__syscall2(tls, int64(SYS_gettimeofday), int64(ts), int64(Int32FromInt32(0))) + (*Ttimespec)(unsafe.Pointer(ts)).Ftv_nsec = int64(int32((*Ttimespec)(unsafe.Pointer(ts)).Ftv_nsec) * int32(1000)) + return 0 + } + r = -int32(EINVAL) + } + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xclock_gettime(tls *TLS, clk Tclockid_t, ts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v ts=%v, (%v:)", tls, clk, ts, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__clock_gettime(tls, clk, ts) +} + +func X__clock_nanosleep(tls *TLS, clk Tclockid_t, flags int32, req uintptr, rem uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v flags=%v req=%v rem=%v, (%v:)", tls, clk, flags, req, rem, origin(2)) + defer func() { trc("-> %v", r) }() + } + if clk == int32(CLOCK_THREAD_CPUTIME_ID) { + return int32(EINVAL) + } + if clk == CLOCK_REALTIME && !(flags != 0) { + return int32(-___syscall_cp(tls, int64(SYS_nanosleep), int64(req), int64(rem), 0, 0, 0, 0)) + } + return int32(-___syscall_cp(tls, int64(SYS_clock_nanosleep), int64(clk), int64(flags), int64(req), int64(rem), 0, 0)) +} + +func Xclock_nanosleep(tls *TLS, clk Tclockid_t, flags int32, req uintptr, rem uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v flags=%v req=%v rem=%v, (%v:)", tls, clk, flags, req, rem, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__clock_nanosleep(tls, clk, flags, req, rem) +} + +func Xclock_settime(tls *TLS, clk Tclockid_t, ts uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v clk=%v ts=%v, (%v:)", tls, clk, ts, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_clock_settime), int64(clk), int64(ts))))) +} + +func Xctime(tls *TLS, t uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + var tm uintptr + _ = tm + tm = Xlocaltime(tls, t) + if !(tm != 0) { + return uintptr(0) + } + return Xasctime(tls, tm) +} + +func Xctime_r(tls *TLS, t uintptr, buf uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v buf=%v, (%v:)", tls, t, buf, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var tm_p, v1 uintptr + var _ /* tm at bp+0 */ Ttm + _, _ = tm_p, v1 + tm_p = Xlocaltime_r(tls, t, bp) + if tm_p != 0 { + v1 = Xasctime_r(tls, tm_p, buf) + } else { + v1 = uintptr(0) + } + return v1 +} + +func Xdifftime(tls *TLS, t1 Ttime_t, t0 Ttime_t) (r float64) { + if __ccgo_strace { + trc("tls=%v t1=%v t0=%v, (%v:)", tls, t1, t0, origin(2)) + defer func() { trc("-> %v", r) }() + } + return float64(t1 - t0) +} + +type Ttimeb = struct { + Ftime Ttime_t + Fmillitm uint16 + Ftimezone int16 + Fdstflag int16 +} + +func Xftime(tls *TLS, tp uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v tp=%v, (%v:)", tls, tp, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 int16 + var _ /* ts at bp+0 */ Ttimespec + _ = v1 + Xclock_gettime(tls, CLOCK_REALTIME, bp) + (*Ttimeb)(unsafe.Pointer(tp)).Ftime = (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec + (*Ttimeb)(unsafe.Pointer(tp)).Fmillitm = uint16((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec / int64(1000000)) + v1 = Int16FromInt32(0) + (*Ttimeb)(unsafe.Pointer(tp)).Fdstflag = v1 + (*Ttimeb)(unsafe.Pointer(tp)).Ftimezone = v1 + return 0 +} + +func Xgetdate(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(112) + defer tls.Free(112) + var datemsk, f, p, ret uintptr + var _ /* cs at bp+100 */ int32 + var _ /* fmt at bp+0 */ [100]int8 + _, _, _, _ = datemsk, f, p, ret + ret = uintptr(0) + datemsk = Xgetenv(tls, __ccgo_ts+1790) + f = uintptr(0) + _pthread_setcancelstate(tls, PTHREAD_CANCEL_DEFERRED, bp+100) + if !(datemsk != 0) { + Xgetdate_err = int32(1) + goto out + } + f = Xfopen(tls, datemsk, __ccgo_ts+315) + if !(f != 0) { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(ENOMEM) { + Xgetdate_err = int32(6) + } else { + Xgetdate_err = int32(2) + } + goto out + } + for Xfgets(tls, bp, int32(100), f) != 0 { + p = Xstrptime(tls, s, bp, uintptr(unsafe.Pointer(&_tmbuf))) + if p != 0 && !(*(*int8)(unsafe.Pointer(p)) != 0) { + ret = uintptr(unsafe.Pointer(&_tmbuf)) + goto out + } + } + if Xferror(tls, f) != 0 { + Xgetdate_err = int32(5) + } else { + Xgetdate_err = int32(7) + } +out: + ; + if f != 0 { + Xfclose(tls, f) + } + _pthread_setcancelstate(tls, *(*int32)(unsafe.Pointer(bp + 100)), uintptr(0)) + return ret +} + +var _tmbuf Ttm + +func Xgettimeofday(tls *TLS, tv uintptr, tz uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v tv=%v tz=%v, (%v:)", tls, tv, tz, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ts at bp+0 */ Ttimespec + if !(tv != 0) { + return 0 + } + Xclock_gettime(tls, CLOCK_REALTIME, bp) + (*Ttimeval)(unsafe.Pointer(tv)).Ftv_sec = (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec + (*Ttimeval)(unsafe.Pointer(tv)).Ftv_usec = int64(int32((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec) / int32(1000)) + return 0 +} + +func Xgmtime(tls *TLS, t uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__gmtime_r(tls, t, uintptr(unsafe.Pointer(&_tm))) +} + +var _tm Ttm + +func X__gmtime_r(tls *TLS, t uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + if X__secs_to_tm(tls, *(*Ttime_t)(unsafe.Pointer(t)), tm) < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return uintptr(0) + } + (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst = 0 + (*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff = 0 + (*Ttm)(unsafe.Pointer(tm)).F__tm_zone = uintptr(unsafe.Pointer(&X__utc)) + return tm +} + +func Xgmtime_r(tls *TLS, t uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__gmtime_r(tls, t, tm) +} + +func Xlocaltime(tls *TLS, t uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__localtime_r(tls, t, uintptr(unsafe.Pointer(&_tm1))) +} + +var _tm1 Ttm + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func X__localtime_r(tls *TLS, t uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + /* Reject time_t values whose year would overflow int because + * __secs_to_zone cannot safely handle them. */ + if *(*Ttime_t)(unsafe.Pointer(t)) < int64(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff))*Int64FromInt64(31622400) || *(*Ttime_t)(unsafe.Pointer(t)) > Int64FromInt32(INT_MAX)*Int64FromInt64(31622400) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return uintptr(0) + } + X__secs_to_zone(tls, *(*Ttime_t)(unsafe.Pointer(t)), 0, tm+32, tm+40, uintptr(0), tm+48) + if X__secs_to_tm(tls, *(*Ttime_t)(unsafe.Pointer(t))+(*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff, tm) < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return uintptr(0) + } + return tm +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xlocaltime_r(tls *TLS, t uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v t=%v tm=%v, (%v:)", tls, t, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__localtime_r(tls, t, tm) +} + +func Xmktime(tls *TLS, tm uintptr) (r Ttime_t) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var t int64 + var _ /* new at bp+0 */ Ttm + var _ /* opp at bp+56 */ int64 + _ = t + t = X__tm_to_secs(tls, tm) + X__secs_to_zone(tls, t, int32(1), bp+32, bp+40, bp+56, bp+48) + if (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst >= 0 && (*(*Ttm)(unsafe.Pointer(bp))).Ftm_isdst != (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst { + t -= *(*int64)(unsafe.Pointer(bp + 56)) - (*(*Ttm)(unsafe.Pointer(bp))).F__tm_gmtoff + } + t -= (*(*Ttm)(unsafe.Pointer(bp))).F__tm_gmtoff + if t != t { + goto error + } + X__secs_to_zone(tls, t, 0, bp+32, bp+40, bp+56, bp+48) + if X__secs_to_tm(tls, t+(*(*Ttm)(unsafe.Pointer(bp))).F__tm_gmtoff, bp) < 0 { + goto error + } + *(*Ttm)(unsafe.Pointer(tm)) = *(*Ttm)(unsafe.Pointer(bp)) + return t +error: + ; + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return int64(-int32(1)) +} + +func Xnanosleep(tls *TLS, req uintptr, rem uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v req=%v rem=%v, (%v:)", tls, req, rem, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(-X__clock_nanosleep(tls, CLOCK_REALTIME, 0, req, rem)))) +} + +func _is_leap(tls *TLS, y int32) (r int32) { + /* Avoid overflow */ + if y > Int32FromInt32(INT_MAX)-Int32FromInt32(1900) { + y -= int32(2000) + } + y += int32(1900) + return BoolInt32(!(y%Int32FromInt32(4) != 0) && (y%int32(100) != 0 || !(y%Int32FromInt32(400) != 0))) +} + +func _week_num(tls *TLS, tm uintptr) (r int32) { + var dec31, jan1, val int32 + _, _, _ = dec31, jan1, val + val = int32((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday) + uint32(7) - (uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday)+uint32(6))%uint32(7)) / uint32(7)) + /* If 1 Jan is just 1-3 days past Monday, + * the previous week is also in this year. */ + if (uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday)+uint32(371)-uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday)-uint32(2))%uint32(7) <= uint32(2) { + val++ + } + if !(val != 0) { + val = int32(52) + /* If 31 December of prev year a Thursday, + * or Friday of a leap year, then the + * prev year has 53 weeks. */ + dec31 = int32((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) + uint32(7) - uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday) - uint32(1)) % uint32(7)) + if dec31 == int32(4) || dec31 == int32(5) && _is_leap(tls, (*Ttm)(unsafe.Pointer(tm)).Ftm_year%int32(400)-int32(1)) != 0 { + val++ + } + } else { + if val == int32(53) { + /* If 1 January is not a Thursday, and not + * a Wednesday of a leap year, then this + * year has only 52 weeks. */ + jan1 = int32((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) + uint32(371) - uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday)) % uint32(7)) + if jan1 != int32(4) && (jan1 != int32(3) || !(_is_leap(tls, (*Ttm)(unsafe.Pointer(tm)).Ftm_year) != 0)) { + val = int32(1) + } + } + } + return val +} + +func X__strftime_fmt_1(tls *TLS, s uintptr, l uintptr, f int32, tm uintptr, loc Tlocale_t, pad int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v l=%v f=%v tm=%v loc=%v pad=%v, (%v:)", tls, s, l, f, tm, loc, pad, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var d, fmt, v4, v5 uintptr + var def_pad, width, v1, v2, v6, v7 int32 + var item Tnl_item + var val int64 + _, _, _, _, _, _, _, _, _, _, _, _ = d, def_pad, fmt, item, val, width, v1, v2, v4, v5, v6, v7 + fmt = __ccgo_ts + 1652 + width = int32(2) + def_pad = int32('0') + switch f { + case int32('a'): + if uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) > uint32(6) { + goto string + } + item = int32(ABDAY_1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_wday + goto nl_strcat + case int32('A'): + if uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) > uint32(6) { + goto string + } + item = int32(DAY_1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_wday + goto nl_strcat + case int32('h'): + fallthrough + case int32('b'): + if uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_mon) > uint32(11) { + goto string + } + item = int32(ABMON_1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_mon + goto nl_strcat + case int32('B'): + if uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_mon) > uint32(11) { + goto string + } + item = int32(MON_1) + (*Ttm)(unsafe.Pointer(tm)).Ftm_mon + goto nl_strcat + case int32('c'): + item = int32(D_T_FMT) + goto nl_strftime + case int32('C'): + val = (int64(1900) + int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year)) / int64(100) + goto number + case int32('e'): + def_pad = int32('_') + fallthrough + case int32('d'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_mday) + goto number + case int32('D'): + fmt = __ccgo_ts + 1798 + goto recu_strftime + case int32('F'): + fmt = __ccgo_ts + 1807 + goto recu_strftime + case int32('g'): + fallthrough + case int32('G'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year) + int64(1900) + if (*Ttm)(unsafe.Pointer(tm)).Ftm_yday < int32(3) && _week_num(tls, tm) != int32(1) { + val-- + } else { + if (*Ttm)(unsafe.Pointer(tm)).Ftm_yday > int32(360) && _week_num(tls, tm) == int32(1) { + val++ + } + } + if f == int32('g') { + val %= int64(100) + } else { + width = int32(4) + } + goto number + case int32('H'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_hour) + goto number + case int32('l'): + def_pad = int32('_') + fallthrough + case int32('I'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_hour) + if !(val != 0) { + val = int64(12) + } else { + if val > int64(12) { + val -= int64(12) + } + } + goto number + case int32('j'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_yday + int32(1)) + width = int32(3) + goto number + case int32('k'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_hour) + def_pad = int32('_') + goto number + case int32('m'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_mon + int32(1)) + goto number + case int32('M'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_min) + goto number + case int32('n'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(1) + return __ccgo_ts + 301 + case int32('p'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_hour >= int32(12) { + v1 = int32(PM_STR) + } else { + v1 = int32(AM_STR) + } + item = v1 + goto nl_strcat + case int32('P'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_hour >= int32(12) { + v2 = int32(PM_STR) + } else { + v2 = int32(AM_STR) + } + item = v2 + fmt = X__nl_langinfo_l(tls, item, loc) + d = s + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(0) + for { + if !(*(*int8)(unsafe.Pointer(fmt)) != 0) { + break + } + v4 = d + d++ + v5 = fmt + fmt++ + *(*int8)(unsafe.Pointer(v4)) = int8(Xtolower(tls, int32(*(*int8)(unsafe.Pointer(v5))))) + goto _3 + _3: + ; + *(*Tsize_t)(unsafe.Pointer(l))++ + } + return s + case int32('r'): + item = int32(T_FMT_AMPM) + goto nl_strftime + case int32('R'): + fmt = __ccgo_ts + 1816 + goto recu_strftime + case int32('s'): + val = X__tm_to_secs(tls, tm) - (*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff + width = int32(1) + goto number + case int32('S'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_sec) + goto number + case int32('t'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(1) + return __ccgo_ts + 1390 + case int32('T'): + fmt = __ccgo_ts + 1822 + goto recu_strftime + case int32('u'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_wday != 0 { + v6 = (*Ttm)(unsafe.Pointer(tm)).Ftm_wday + } else { + v6 = int32(7) + } + val = int64(v6) + width = int32(1) + goto number + case int32('U'): + val = int64((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday) + uint32(7) - uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday)) / uint32(7)) + goto number + case int32('W'): + val = int64((uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_yday) + uint32(7) - (uint32((*Ttm)(unsafe.Pointer(tm)).Ftm_wday)+uint32(6))%uint32(7)) / uint32(7)) + goto number + case int32('V'): + val = int64(_week_num(tls, tm)) + goto number + case int32('w'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_wday) + width = int32(1) + goto number + case int32('x'): + item = int32(D_FMT) + goto nl_strftime + case int32('X'): + item = int32(T_FMT) + goto nl_strftime + case int32('y'): + val = (int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year) + int64(1900)) % int64(100) + if val < 0 { + val = -val + } + goto number + case int32('Y'): + val = int64((*Ttm)(unsafe.Pointer(tm)).Ftm_year) + int64(1900) + if val >= int64(10000) { + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1831, VaList(bp+8, val))) + return s + } + width = int32(4) + goto number + case int32('z'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst < 0 { + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(0) + return __ccgo_ts + } + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1837, VaList(bp+8, (*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff/int64(3600)*int64(100)+(*Ttm)(unsafe.Pointer(tm)).F__tm_gmtoff%int64(3600)/int64(60)))) + return s + case int32('Z'): + if (*Ttm)(unsafe.Pointer(tm)).Ftm_isdst < 0 { + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(0) + return __ccgo_ts + } + fmt = X__tm_to_tzname(tls, tm) + goto string + case int32('%'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(1) + return __ccgo_ts + 348 + default: + return uintptr(0) + } +number: + ; + if pad != 0 { + v7 = pad + } else { + v7 = def_pad + } + switch v7 { + case int32('-'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1844, VaList(bp+8, val))) + case int32('_'): + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1849, VaList(bp+8, width, val))) + case int32('0'): + fallthrough + default: + *(*Tsize_t)(unsafe.Pointer(l)) = uint64(Xsnprintf(tls, s, uint64(100), __ccgo_ts+1855, VaList(bp+8, width, val))) + break + } + return s +nl_strcat: + ; + fmt = X__nl_langinfo_l(tls, item, loc) +string: + ; + *(*Tsize_t)(unsafe.Pointer(l)) = Xstrlen(tls, fmt) + return fmt +nl_strftime: + ; + fmt = X__nl_langinfo_l(tls, item, loc) +recu_strftime: + ; + *(*Tsize_t)(unsafe.Pointer(l)) = X__strftime_l(tls, s, uint64(100), fmt, tm, loc) + if !(*(*Tsize_t)(unsafe.Pointer(l)) != 0) { + return uintptr(0) + } + return s +} + +func X__strftime_l(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v loc=%v, (%v:)", tls, s, n, f, tm, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(128) + defer tls.Free(128) + var d, l, v10, v12, v2, v7 Tsize_t + var pad, plus, v4, v8 int32 + var t, v3 uintptr + var width uint64 + var v9 bool + var _ /* buf at bp+8 */ [100]int8 + var _ /* k at bp+0 */ Tsize_t + var _ /* p at bp+112 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, l, pad, plus, t, width, v10, v12, v2, v3, v4, v7, v8, v9 + l = uint64(0) + for { + if !(l < n) { + break + } + if !(*(*int8)(unsafe.Pointer(f)) != 0) { + *(*int8)(unsafe.Pointer(s + uintptr(l))) = 0 + return l + } + if int32(*(*int8)(unsafe.Pointer(f))) != int32('%') { + v2 = l + l++ + *(*int8)(unsafe.Pointer(s + uintptr(v2))) = *(*int8)(unsafe.Pointer(f)) + goto _1 + } + f++ + pad = 0 + if int32(*(*int8)(unsafe.Pointer(f))) == int32('-') || int32(*(*int8)(unsafe.Pointer(f))) == int32('_') || int32(*(*int8)(unsafe.Pointer(f))) == int32('0') { + v3 = f + f++ + pad = int32(*(*int8)(unsafe.Pointer(v3))) + } + v4 = BoolInt32(int32(*(*int8)(unsafe.Pointer(f))) == Int32FromUint8('+')) + plus = v4 + if v4 != 0 { + f++ + } + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(f)))-uint32('0') < uint32(10)) != 0 { + width = Xstrtoul(tls, f, bp+112, int32(10)) + } else { + width = uint64(0) + *(*uintptr)(unsafe.Pointer(bp + 112)) = f + } + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('C') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('F') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('G') || int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('Y') { + if !(width != 0) && *(*uintptr)(unsafe.Pointer(bp + 112)) != f { + width = uint64(1) + } + } else { + width = uint64(0) + } + f = *(*uintptr)(unsafe.Pointer(bp + 112)) + if int32(*(*int8)(unsafe.Pointer(f))) == int32('E') || int32(*(*int8)(unsafe.Pointer(f))) == int32('O') { + f++ + } + t = X__strftime_fmt_1(tls, bp+8, bp, int32(*(*int8)(unsafe.Pointer(f))), tm, loc, pad) + if !(t != 0) { + break + } + if width != 0 { + /* Trim off any sign and leading zeros, then + * count remaining digits to determine behavior + * for the + flag. */ + if int32(*(*int8)(unsafe.Pointer(t))) == int32('+') || int32(*(*int8)(unsafe.Pointer(t))) == int32('-') { + t++ + *(*Tsize_t)(unsafe.Pointer(bp))-- + } + for { + if !(int32(*(*int8)(unsafe.Pointer(t))) == int32('0') && uint32(int32(*(*int8)(unsafe.Pointer(t + 1)))-int32('0')) < uint32(10)) { + break + } + goto _5 + _5: + ; + t++ + *(*Tsize_t)(unsafe.Pointer(bp))-- + } + if width < *(*Tsize_t)(unsafe.Pointer(bp)) { + width = *(*Tsize_t)(unsafe.Pointer(bp)) + } + d = uint64(0) + for { + if !(uint32(int32(*(*int8)(unsafe.Pointer(t + uintptr(d))))-int32('0')) < uint32(10)) { + break + } + goto _6 + _6: + ; + d++ + } + if (*Ttm)(unsafe.Pointer(tm)).Ftm_year < -int32(1900) { + v7 = l + l++ + *(*int8)(unsafe.Pointer(s + uintptr(v7))) = int8('-') + width-- + } else { + if v9 = plus != 0; v9 { + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 112))))) == int32('C') { + v8 = int32(3) + } else { + v8 = int32(5) + } + } + if v9 && d+(width-*(*Tsize_t)(unsafe.Pointer(bp))) >= uint64(v8) { + v10 = l + l++ + *(*int8)(unsafe.Pointer(s + uintptr(v10))) = int8('+') + width-- + } + } + for { + if !(width > *(*Tsize_t)(unsafe.Pointer(bp)) && l < n) { + break + } + v12 = l + l++ + *(*int8)(unsafe.Pointer(s + uintptr(v12))) = int8('0') + goto _11 + _11: + ; + width-- + } + } + if *(*Tsize_t)(unsafe.Pointer(bp)) > n-l { + *(*Tsize_t)(unsafe.Pointer(bp)) = n - l + } + Xmemcpy(tls, s+uintptr(l), t, *(*Tsize_t)(unsafe.Pointer(bp))) + l += *(*Tsize_t)(unsafe.Pointer(bp)) + goto _1 + _1: + ; + f++ + } + if n != 0 { + if l == n { + l = n - uint64(1) + } + *(*int8)(unsafe.Pointer(s + uintptr(l))) = 0 + } + return uint64(0) +} + +func Xstrftime(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v, (%v:)", tls, s, n, f, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strftime_l(tls, s, n, f, tm, (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale) +} + +func Xstrftime_l(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v loc=%v, (%v:)", tls, s, n, f, tm, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__strftime_l(tls, s, n, f, tm, loc) +} + +func Xstrptime(tls *TLS, s uintptr, f uintptr, tm uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v f=%v tm=%v, (%v:)", tls, s, f, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var adj, i, min, neg, range1, w, want_century, v1, v2, v45, v46, v5, v53, v6 int32 + var dest, ex, v49, v51, v54, v9 uintptr + var len1 Tsize_t + var v48, v8 bool + var _ /* century at bp+4 */ int32 + var _ /* dummy at bp+0 */ int32 + var _ /* new_f at bp+16 */ uintptr + var _ /* relyear at bp+8 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = adj, dest, ex, i, len1, min, neg, range1, w, want_century, v1, v2, v45, v46, v48, v49, v5, v51, v53, v54, v6, v8, v9 + want_century = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + for *(*int8)(unsafe.Pointer(f)) != 0 { + if int32(*(*int8)(unsafe.Pointer(f))) != int32('%') { + v1 = int32(*(*int8)(unsafe.Pointer(f))) + v2 = BoolInt32(v1 == int32(' ') || uint32(v1)-uint32('\t') < uint32(5)) + goto _3 + _3: + if v2 != 0 { + for { + if v8 = *(*int8)(unsafe.Pointer(s)) != 0; v8 { + v5 = int32(*(*int8)(unsafe.Pointer(s))) + v6 = BoolInt32(v5 == int32(' ') || uint32(v5)-uint32('\t') < uint32(5)) + goto _7 + _7: + } + if !(v8 && v6 != 0) { + break + } + goto _4 + _4: + ; + s++ + } + } else { + if int32(*(*int8)(unsafe.Pointer(s))) != int32(*(*int8)(unsafe.Pointer(f))) { + return uintptr(0) + } else { + s++ + } + } + f++ + continue + } + f++ + if int32(*(*int8)(unsafe.Pointer(f))) == int32('+') { + f++ + } + if BoolInt32(uint32(*(*int8)(unsafe.Pointer(f)))-uint32('0') < uint32(10)) != 0 { + w = int32(Xstrtoul(tls, f, bp+16, int32(10))) + f = *(*uintptr)(unsafe.Pointer(bp + 16)) + } else { + w = -int32(1) + } + adj = 0 + v9 = f + f++ + switch int32(*(*int8)(unsafe.Pointer(v9))) { + case int32('A'): + goto _10 + case int32('a'): + goto _11 + case int32('h'): + goto _12 + case int32('B'): + goto _13 + case int32('b'): + goto _14 + case int32('c'): + goto _15 + case int32('C'): + goto _16 + case int32('e'): + goto _17 + case int32('d'): + goto _18 + case int32('D'): + goto _19 + case int32('H'): + goto _20 + case int32('I'): + goto _21 + case int32('j'): + goto _22 + case int32('m'): + goto _23 + case int32('M'): + goto _24 + case int32('t'): + goto _25 + case int32('n'): + goto _26 + case int32('p'): + goto _27 + case int32('r'): + goto _28 + case int32('R'): + goto _29 + case int32('S'): + goto _30 + case int32('T'): + goto _31 + case int32('W'): + goto _32 + case int32('U'): + goto _33 + case int32('w'): + goto _34 + case int32('x'): + goto _35 + case int32('X'): + goto _36 + case int32('y'): + goto _37 + case int32('Y'): + goto _38 + case int32('%'): + goto _39 + default: + goto _40 + } + goto _41 + _11: + ; + _10: + ; + dest = tm + 24 + min = int32(ABDAY_1) + range1 = int32(7) + goto symbolic_range + _14: + ; + _13: + ; + _12: + ; + dest = tm + 16 + min = int32(ABMON_1) + range1 = int32(12) + goto symbolic_range + _15: + ; + s = Xstrptime(tls, s, Xnl_langinfo(tls, int32(D_T_FMT)), tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _16: + ; + dest = bp + 4 + if w < 0 { + w = int32(2) + } + want_century |= int32(2) + goto numeric_digits + _18: + ; + _17: + ; + dest = tm + 12 + min = int32(1) + range1 = int32(31) + goto numeric_range + _19: + ; + s = Xstrptime(tls, s, __ccgo_ts+1798, tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _20: + ; + dest = tm + 8 + min = 0 + range1 = int32(24) + goto numeric_range + _21: + ; + dest = tm + 8 + min = int32(1) + range1 = int32(12) + goto numeric_range + _22: + ; + dest = tm + 28 + min = int32(1) + range1 = int32(366) + adj = int32(1) + goto numeric_range + _23: + ; + dest = tm + 16 + min = int32(1) + range1 = int32(12) + adj = int32(1) + goto numeric_range + _24: + ; + dest = tm + 4 + min = 0 + range1 = int32(60) + goto numeric_range + _26: + ; + _25: + ; + _44: + ; + if v48 = *(*int8)(unsafe.Pointer(s)) != 0; v48 { + v45 = int32(*(*int8)(unsafe.Pointer(s))) + v46 = BoolInt32(v45 == int32(' ') || uint32(v45)-uint32('\t') < uint32(5)) + goto _47 + _47: + } + if !(v48 && v46 != 0) { + goto _42 + } + goto _43 + _43: + ; + s++ + goto _44 + goto _42 + _42: + ; + goto _41 + _27: + ; + ex = Xnl_langinfo(tls, int32(AM_STR)) + len1 = Xstrlen(tls, ex) + if !(Xstrncasecmp(tls, s, ex, len1) != 0) { + *(*int32)(unsafe.Pointer(tm + 8)) %= int32(12) + s += uintptr(len1) + goto _41 + } + ex = Xnl_langinfo(tls, int32(PM_STR)) + len1 = Xstrlen(tls, ex) + if !(Xstrncasecmp(tls, s, ex, len1) != 0) { + *(*int32)(unsafe.Pointer(tm + 8)) %= int32(12) + *(*int32)(unsafe.Pointer(tm + 8)) += int32(12) + s += uintptr(len1) + goto _41 + } + return uintptr(0) + _28: + ; + s = Xstrptime(tls, s, Xnl_langinfo(tls, int32(T_FMT_AMPM)), tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _29: + ; + s = Xstrptime(tls, s, __ccgo_ts+1816, tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _30: + ; + dest = tm + min = 0 + range1 = int32(61) + goto numeric_range + _31: + ; + s = Xstrptime(tls, s, __ccgo_ts+1822, tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _33: + ; + _32: + ; + /* Throw away result, for now. (FIXME?) */ + dest = bp + min = 0 + range1 = int32(54) + goto numeric_range + _34: + ; + dest = tm + 24 + min = 0 + range1 = int32(7) + goto numeric_range + _35: + ; + s = Xstrptime(tls, s, Xnl_langinfo(tls, int32(D_FMT)), tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _36: + ; + s = Xstrptime(tls, s, Xnl_langinfo(tls, int32(T_FMT)), tm) + if !(s != 0) { + return uintptr(0) + } + goto _41 + _37: + ; + dest = bp + 8 + w = int32(2) + want_century |= int32(1) + goto numeric_digits + _38: + ; + dest = tm + 20 + if w < 0 { + w = int32(4) + } + adj = int32(1900) + want_century = 0 + goto numeric_digits + _39: + ; + v49 = s + s++ + if int32(*(*int8)(unsafe.Pointer(v49))) != int32('%') { + return uintptr(0) + } + goto _41 + _40: + ; + return uintptr(0) + numeric_range: + ; + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return uintptr(0) + } + *(*int32)(unsafe.Pointer(dest)) = 0 + i = int32(1) + for { + if !(i <= min+range1 && BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0) { + break + } + v51 = s + s++ + *(*int32)(unsafe.Pointer(dest)) = *(*int32)(unsafe.Pointer(dest))*int32(10) + int32(*(*int8)(unsafe.Pointer(v51))) - int32('0') + goto _50 + _50: + ; + i *= int32(10) + } + if uint32(*(*int32)(unsafe.Pointer(dest))-min) >= uint32(range1) { + return uintptr(0) + } + *(*int32)(unsafe.Pointer(dest)) -= adj + switch int64(dest) - int64(tm) { + case int64(uint64(UintptrFromInt32(0) + 28)): + } + goto update + numeric_digits: + ; + neg = 0 + if int32(*(*int8)(unsafe.Pointer(s))) == int32('+') { + s++ + } else { + if int32(*(*int8)(unsafe.Pointer(s))) == int32('-') { + neg = int32(1) + s++ + } + } + if !(BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-Uint32FromUint8('0') < Uint32FromInt32(10)) != 0) { + return uintptr(0) + } + v53 = Int32FromInt32(0) + i = v53 + *(*int32)(unsafe.Pointer(dest)) = v53 + for { + if !(i < w && BoolInt32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) != 0) { + break + } + v54 = s + s++ + *(*int32)(unsafe.Pointer(dest)) = *(*int32)(unsafe.Pointer(dest))*int32(10) + int32(*(*int8)(unsafe.Pointer(v54))) - int32('0') + goto _52 + _52: + ; + i++ + } + if neg != 0 { + *(*int32)(unsafe.Pointer(dest)) = -*(*int32)(unsafe.Pointer(dest)) + } + *(*int32)(unsafe.Pointer(dest)) -= adj + goto update + symbolic_range: + ; + i = int32(2)*range1 - int32(1) + for { + if !(i >= 0) { + break + } + ex = Xnl_langinfo(tls, min+i) + len1 = Xstrlen(tls, ex) + if Xstrncasecmp(tls, s, ex, len1) != 0 { + goto _55 + } + s += uintptr(len1) + *(*int32)(unsafe.Pointer(dest)) = i % range1 + break + goto _55 + _55: + ; + i-- + } + if i < 0 { + return uintptr(0) + } + goto update + update: + ; + //FIXME + _41: + } + if want_century != 0 { + (*Ttm)(unsafe.Pointer(tm)).Ftm_year = *(*int32)(unsafe.Pointer(bp + 8)) + if want_century&int32(2) != 0 { + *(*int32)(unsafe.Pointer(tm + 20)) += *(*int32)(unsafe.Pointer(bp + 4))*int32(100) - int32(1900) + } else { + if (*Ttm)(unsafe.Pointer(tm)).Ftm_year <= int32(68) { + *(*int32)(unsafe.Pointer(tm + 20)) += int32(100) + } + } + } + return s +} + +func Xtime(tls *TLS, t uintptr) (r Ttime_t) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ts at bp+0 */ Ttimespec + X__clock_gettime(tls, CLOCK_REALTIME, bp) + if t != 0 { + *(*Ttime_t)(unsafe.Pointer(t)) = (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec + } + return (*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec +} + +func Xtimegm(tls *TLS, tm uintptr) (r Ttime_t) { + if __ccgo_strace { + trc("tls=%v tm=%v, (%v:)", tls, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var t int64 + var _ /* new at bp+0 */ Ttm1 + _ = t + t = X__tm_to_secs(tls, tm) + if X__secs_to_tm(tls, t, bp) < 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EOVERFLOW) + return int64(-int32(1)) + } + *(*Ttm1)(unsafe.Pointer(tm)) = *(*Ttm1)(unsafe.Pointer(bp)) + (*Ttm1)(unsafe.Pointer(tm)).Ftm_isdst = 0 + (*Ttm1)(unsafe.Pointer(tm)).Ftm_gmtoff = 0 + (*Ttm1)(unsafe.Pointer(tm)).Ftm_zone = uintptr(unsafe.Pointer(&X__utc)) + return t +} + +func Xtimer_delete(tls *TLS, t Ttimer_t) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + var td Tpthread_t + _ = td + if int64(t) < 0 { + td = uintptr(uint64(t) << Int32FromInt32(1)) + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1862) + AtomicStorePInt32(td+148, AtomicLoadPInt32(td+148)|(-Int32FromInt32(1)-Int32FromInt32(0x7fffffff))) + // __asm__ __volatile__ ("dbar 0" : : : "memory"); + X__assert_fail(tls, __ccgo_ts+350, __ccgo_ts+385, 49, __ccgo_ts+1862) + X__syscall2(tls, int64(SYS_tkill), int64((*t__pthread)(unsafe.Pointer(td)).Ftid), int64(Int32FromInt32(SIGTIMER))) + return 0 + } + return int32(X__syscall1(tls, int64(SYS_timer_delete), int64(t))) +} + +func Xtimer_getoverrun(tls *TLS, t Ttimer_t) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v, (%v:)", tls, t, origin(2)) + defer func() { trc("-> %v", r) }() + } + var td Tpthread_t + _ = td + if int64(t) < 0 { + td = uintptr(uint64(t) << Int32FromInt32(1)) + t = uintptr(uint64(AtomicLoadPInt32(td+148) & Int32FromInt32(INT_MAX))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_timer_getoverrun), int64(t))))) +} + +func Xtimer_gettime(tls *TLS, t Ttimer_t, val uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v val=%v, (%v:)", tls, t, val, origin(2)) + defer func() { trc("-> %v", r) }() + } + var td Tpthread_t + _ = td + if int64(t) < 0 { + td = uintptr(uint64(t) << Int32FromInt32(1)) + t = uintptr(uint64(AtomicLoadPInt32(td+148) & Int32FromInt32(INT_MAX))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_timer_gettime), int64(t), int64(val))))) +} + +func Xtimer_settime(tls *TLS, t Ttimer_t, flags int32, val uintptr, old uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v t=%v flags=%v val=%v old=%v, (%v:)", tls, t, flags, val, old, origin(2)) + defer func() { trc("-> %v", r) }() + } + var td Tpthread_t + _ = td + if int64(t) < 0 { + td = uintptr(uint64(t) << Int32FromInt32(1)) + t = uintptr(uint64(AtomicLoadPInt32(td+148) & Int32FromInt32(INT_MAX))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_timer_settime), int64(t), int64(flags), int64(val), int64(old))))) +} + +type Ttms = struct { + Ftms_utime Tclock_t + Ftms_stime Tclock_t + Ftms_cutime Tclock_t + Ftms_cstime Tclock_t +} + +func Xtimes(tls *TLS, tms uintptr) (r Tclock_t) { + if __ccgo_strace { + trc("tls=%v tms=%v, (%v:)", tls, tms, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall1(tls, int64(SYS_times), int64(tms)) +} + +// C documentation +// +// /* There is no other implemented value than TIME_UTC; all other values +// * are considered erroneous. */ +func Xtimespec_get(tls *TLS, ts uintptr, base int32) (r int32) { + if __ccgo_strace { + trc("tls=%v ts=%v base=%v, (%v:)", tls, ts, base, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret, v1 int32 + _, _ = ret, v1 + if base != int32(TIME_UTC) { + return 0 + } + ret = X__clock_gettime(tls, CLOCK_REALTIME, ts) + if ret < 0 { + v1 = 0 + } else { + v1 = base + } + return v1 +} + +type Tutimbuf = struct { + Factime Ttime_t + Fmodtime Ttime_t +} + +func Xutime(tls *TLS, path uintptr, times uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v times=%v, (%v:)", tls, path, times, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1 uintptr + _ = v1 + if times != 0 { + *(*[2]Ttimespec)(unsafe.Pointer(bp)) = [2]Ttimespec{ + 0: { + Ftv_sec: (*Tutimbuf)(unsafe.Pointer(times)).Factime, + }, + 1: { + Ftv_sec: (*Tutimbuf)(unsafe.Pointer(times)).Fmodtime, + }, + } + v1 = bp + } else { + v1 = uintptr(0) + } + return Xutimensat(tls, -int32(100), path, v1, 0) +} + +func X__wcsftime_l(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v loc=%v, (%v:)", tls, s, n, f, tm, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(528) + defer tls.Free(528) + var l, v2, v6, v7, v9 Tsize_t + var pad, plus, v4 int32 + var t, t_mb, v3 uintptr + var width uint64 + var _ /* buf at bp+8 */ [100]int8 + var _ /* k at bp+0 */ Tsize_t + var _ /* p at bp+512 */ uintptr + var _ /* wbuf at bp+108 */ [100]Twchar_t + _, _, _, _, _, _, _, _, _, _, _, _ = l, pad, plus, t, t_mb, width, v2, v3, v4, v6, v7, v9 + l = uint64(0) + for { + if !(l < n) { + break + } + if !(*(*Twchar_t)(unsafe.Pointer(f)) != 0) { + *(*Twchar_t)(unsafe.Pointer(s + uintptr(l)*4)) = 0 + return l + } + if *(*Twchar_t)(unsafe.Pointer(f)) != int32('%') { + v2 = l + l++ + *(*Twchar_t)(unsafe.Pointer(s + uintptr(v2)*4)) = *(*Twchar_t)(unsafe.Pointer(f)) + goto _1 + } + f += 4 + pad = 0 + if *(*Twchar_t)(unsafe.Pointer(f)) == int32('-') || *(*Twchar_t)(unsafe.Pointer(f)) == int32('_') || *(*Twchar_t)(unsafe.Pointer(f)) == int32('0') { + v3 = f + f += 4 + pad = *(*Twchar_t)(unsafe.Pointer(v3)) + } + v4 = BoolInt32(*(*Twchar_t)(unsafe.Pointer(f)) == Int32FromUint8('+')) + plus = v4 + if v4 != 0 { + f += 4 + } + width = Xwcstoul(tls, f, bp+512, int32(10)) + if *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 512)))) == int32('C') || *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 512)))) == int32('F') || *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 512)))) == int32('G') || *(*Twchar_t)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 512)))) == int32('Y') { + if !(width != 0) && *(*uintptr)(unsafe.Pointer(bp + 512)) != f { + width = uint64(1) + } + } else { + width = uint64(0) + } + f = *(*uintptr)(unsafe.Pointer(bp + 512)) + if *(*Twchar_t)(unsafe.Pointer(f)) == int32('E') || *(*Twchar_t)(unsafe.Pointer(f)) == int32('O') { + f += 4 + } + t_mb = X__strftime_fmt_1(tls, bp+8, bp, *(*Twchar_t)(unsafe.Pointer(f)), tm, loc, pad) + if !(t_mb != 0) { + break + } + *(*Tsize_t)(unsafe.Pointer(bp)) = Xmbstowcs(tls, bp+108, t_mb, Uint64FromInt64(400)/Uint64FromInt64(4)) + if *(*Tsize_t)(unsafe.Pointer(bp)) == uint64(-Int32FromInt32(1)) { + return uint64(0) + } + t = bp + 108 + if width != 0 { + for { + if !(*(*Twchar_t)(unsafe.Pointer(t)) == int32('+') || *(*Twchar_t)(unsafe.Pointer(t)) == int32('-') || *(*Twchar_t)(unsafe.Pointer(t)) == int32('0') && *(*Twchar_t)(unsafe.Pointer(t + 1*4)) != 0) { + break + } + goto _5 + _5: + ; + t += 4 + *(*Tsize_t)(unsafe.Pointer(bp))-- + } + width-- + if plus != 0 && (*Ttm)(unsafe.Pointer(tm)).Ftm_year >= Int32FromInt32(10000)-Int32FromInt32(1900) { + v6 = l + l++ + *(*Twchar_t)(unsafe.Pointer(s + uintptr(v6)*4)) = int32('+') + } else { + if (*Ttm)(unsafe.Pointer(tm)).Ftm_year < -int32(1900) { + v7 = l + l++ + *(*Twchar_t)(unsafe.Pointer(s + uintptr(v7)*4)) = int32('-') + } else { + width++ + } + } + for { + if !(width > *(*Tsize_t)(unsafe.Pointer(bp)) && l < n) { + break + } + v9 = l + l++ + *(*Twchar_t)(unsafe.Pointer(s + uintptr(v9)*4)) = int32('0') + goto _8 + _8: + ; + width-- + } + } + if *(*Tsize_t)(unsafe.Pointer(bp)) >= n-l { + *(*Tsize_t)(unsafe.Pointer(bp)) = n - l + } + Xwmemcpy(tls, s+uintptr(l)*4, t, *(*Tsize_t)(unsafe.Pointer(bp))) + l += *(*Tsize_t)(unsafe.Pointer(bp)) + goto _1 + _1: + ; + f += 4 + } + if n != 0 { + if l == n { + l = n - uint64(1) + } + *(*Twchar_t)(unsafe.Pointer(s + uintptr(l)*4)) = 0 + } + return uint64(0) +} + +func Xwcsftime(tls *TLS, wcs uintptr, n Tsize_t, f uintptr, tm uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v wcs=%v n=%v f=%v tm=%v, (%v:)", tls, wcs, n, f, tm, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wcsftime_l(tls, wcs, n, f, tm, (*t__pthread)(unsafe.Pointer(___get_tp(tls))).Flocale) +} + +func Xwcsftime_l(tls *TLS, s uintptr, n Tsize_t, f uintptr, tm uintptr, loc Tlocale_t) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v s=%v n=%v f=%v tm=%v loc=%v, (%v:)", tls, s, n, f, tm, loc, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__wcsftime_l(tls, s, n, f, tm, loc) +} + +func X_exit(tls *TLS, status int32) { + if __ccgo_strace { + trc("tls=%v status=%v, (%v:)", tls, status, origin(2)) + } + X_Exit(tls, status) +} + +func Xaccess(tls *TLS, filename uintptr, amode int32) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v amode=%v, (%v:)", tls, filename, amode, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall4(tls, int64(SYS_faccessat), int64(-Int32FromInt32(100)), int64(filename), int64(amode), int64(Int32FromInt32(0)))))) +} + +func Xacct(tls *TLS, filename uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v filename=%v, (%v:)", tls, filename, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_acct), int64(filename))))) +} + +func Xalarm(tls *TLS, seconds uint32) (r uint32) { + if __ccgo_strace { + trc("tls=%v seconds=%v, (%v:)", tls, seconds, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var _ /* it at bp+0 */ Titimerval + var _ /* old at bp+32 */ Titimerval + *(*Titimerval)(unsafe.Pointer(bp)) = Titimerval{ + Fit_value: Ttimeval{ + Ftv_sec: int64(seconds), + }, + } + *(*Titimerval)(unsafe.Pointer(bp + 32)) = Titimerval{} + Xsetitimer(tls, ITIMER_REAL, bp, bp+32) + return uint32((*(*Titimerval)(unsafe.Pointer(bp + 32))).Fit_value.Ftv_sec + BoolInt64(!!((*(*Titimerval)(unsafe.Pointer(bp + 32))).Fit_value.Ftv_usec != 0))) +} + +func Xchdir(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_chdir), int64(path))))) +} + +func Xchown(tls *TLS, path uintptr, uid Tuid_t, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v uid=%v gid=%v, (%v:)", tls, path, uid, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_fchownat), int64(-Int32FromInt32(100)), int64(path), int64(uid), int64(gid), int64(Int32FromInt32(0)))))) +} + +func _dummy12(tls *TLS, fd int32) (r int32) { + return fd +} + +func Xclose(tls *TLS, fd int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r int32 + _ = r + fd = _dummy12(tls, fd) + r = int32(___syscall_cp(tls, int64(SYS_close), int64(fd), 0, 0, 0, 0, 0)) + if r == -int32(EINTR) { + r = 0 + } + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xctermid(tls *TLS, s uintptr) (r uintptr) { + if __ccgo_strace { + trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) + defer func() { trc("-> %v", r) }() + } + var v1 uintptr + _ = v1 + if s != 0 { + v1 = Xstrcpy(tls, s, __ccgo_ts+292) + } else { + v1 = __ccgo_ts + 292 + } + return v1 +} + +func Xdup(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_dup), int64(fd))))) +} + +func Xdup2(tls *TLS, old int32, new1 int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v, (%v:)", tls, old, new1, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v1 int32 + _, _ = r, v1 + if old == new1 { + r = int32(X__syscall2(tls, int64(__NR3264_fcntl), int64(old), int64(Int32FromInt32(F_GETFD)))) + if r >= 0 { + return old + } + } else { + for { + v1 = int32(X__syscall3(tls, int64(SYS_dup3), int64(old), int64(new1), int64(Int32FromInt32(0)))) + r = v1 + if !(v1 == -int32(EBUSY)) { + break + } + } + } + return int32(X__syscall_ret(tls, uint64(r))) +} + +func X__dup3(tls *TLS, old int32, new1 int32, flags int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v flags=%v, (%v:)", tls, old, new1, flags, origin(2)) + defer func() { trc("-> %v", r1) }() + } + var r, v1 int32 + _, _ = r, v1 + for { + v1 = int32(X__syscall3(tls, int64(SYS_dup3), int64(old), int64(new1), int64(flags))) + r = v1 + if !(v1 == -int32(EBUSY)) { + break + } + } + return int32(X__syscall_ret(tls, uint64(r))) +} + +func Xdup3(tls *TLS, old int32, new1 int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v old=%v new1=%v flags=%v, (%v:)", tls, old, new1, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__dup3(tls, old, new1, flags) +} + +type Tctx1 = struct { + Ffd int32 + Ffilename uintptr + Famode int32 + Fp int32 +} + +func _checker(tls *TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c uintptr + var _ /* ret at bp+0 */ int32 + _ = c + c = p + if X__syscall2(tls, int64(SYS_setregid), X__syscall0(tls, int64(SYS_getegid)), int64(-Int32FromInt32(1))) != 0 || X__syscall2(tls, int64(SYS_setreuid), X__syscall0(tls, int64(SYS_geteuid)), int64(-Int32FromInt32(1))) != 0 { + X__syscall1(tls, int64(SYS_exit), int64(Int32FromInt32(1))) + } + *(*int32)(unsafe.Pointer(bp)) = int32(X__syscall4(tls, int64(SYS_faccessat), int64((*Tctx1)(unsafe.Pointer(c)).Ffd), int64((*Tctx1)(unsafe.Pointer(c)).Ffilename), int64((*Tctx1)(unsafe.Pointer(c)).Famode), int64(Int32FromInt32(0)))) + X__syscall3(tls, int64(SYS_write), int64((*Tctx1)(unsafe.Pointer(c)).Fp), int64(bp), int64(Uint64FromInt64(4))) + return 0 +} + +func Xfaccessat(tls *TLS, fd int32, filename uintptr, amode int32, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v filename=%v amode=%v flag=%v, (%v:)", tls, fd, filename, amode, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + if flag != 0 { + ret = int32(X__syscall4(tls, int64(SYS_faccessat2), int64(fd), int64(filename), int64(amode), int64(flag))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(ret))) + } + } + if flag & ^Int32FromInt32(AT_EACCESS) != 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_faccessat), int64(fd), int64(filename), int64(amode))))) +} + +func Xfchdir(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ret int32 + var _ /* buf at bp+0 */ [27]int8 + _ = ret + ret = int32(X__syscall1(tls, int64(SYS_fchdir), int64(fd))) + if ret != -int32(EBADF) || X__syscall2(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_GETFD))) < 0 { + return int32(X__syscall_ret(tls, uint64(ret))) + } + X__procfdname(tls, bp, uint32(fd)) + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_chdir), int64(bp))))) +} + +func Xfchown(tls *TLS, fd int32, uid Tuid_t, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v uid=%v gid=%v, (%v:)", tls, fd, uid, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var ret int32 + var _ /* buf at bp+0 */ [27]int8 + _ = ret + ret = int32(X__syscall3(tls, int64(SYS_fchown), int64(fd), int64(uid), int64(gid))) + if ret != -int32(EBADF) || X__syscall2(tls, int64(__NR3264_fcntl), int64(fd), int64(Int32FromInt32(F_GETFD))) < 0 { + return int32(X__syscall_ret(tls, uint64(ret))) + } + X__procfdname(tls, bp, uint32(fd)) + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_fchownat), int64(-Int32FromInt32(100)), int64(bp), int64(uid), int64(gid), int64(Int32FromInt32(0)))))) +} + +func Xfchownat(tls *TLS, fd int32, path uintptr, uid Tuid_t, gid Tgid_t, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v uid=%v gid=%v flag=%v, (%v:)", tls, fd, path, uid, gid, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_fchownat), int64(fd), int64(path), int64(uid), int64(gid), int64(flag))))) +} + +func Xfdatasync(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_fdatasync), int64(fd), 0, 0, 0, 0, 0)))) +} + +func Xfsync(tls *TLS, fd int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_fsync), int64(fd), 0, 0, 0, 0, 0)))) +} + +func Xftruncate(tls *TLS, fd int32, length Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v length=%v, (%v:)", tls, fd, length, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(__NR3264_ftruncate), int64(fd), length)))) +} + +func Xgetcwd(tls *TLS, buf uintptr, size Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v buf=%v size=%v, (%v:)", tls, buf, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int64 + var tmp, v3 uintptr + var v1 t__predefined_size_t + var v2 int32 + _, _, _, _, _ = ret, tmp, v1, v2, v3 + defer func() { Xrealloc(tls, tmp, 0) }() + if buf != 0 { + v2 = int32(1) + } else { + v2 = int32(PATH_MAX) + } + v1 = uint64(v2) + tmp = Xrealloc(tls, tmp, v1) + if !(buf != 0) { + buf = tmp + size = v1 + } else { + if !(size != 0) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EINVAL) + return uintptr(0) + } + } + ret = X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_getcwd), int64(buf), int64(size)))) + if ret < 0 { + return uintptr(0) + } + if ret == 0 || int32(*(*int8)(unsafe.Pointer(buf))) != int32('/') { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOENT) + return uintptr(0) + } + if buf == tmp { + v3 = Xstrdup(tls, buf) + } else { + v3 = buf + } + return v3 +} + +func Xgetegid(tls *TLS) (r Tgid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall0(tls, int64(SYS_getegid))) +} + +func Xgeteuid(tls *TLS) (r Tuid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall0(tls, int64(SYS_geteuid))) +} + +func Xgetgid(tls *TLS) (r Tgid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall0(tls, int64(SYS_getgid))) +} + +func Xgetgroups(tls *TLS, count int32, list uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v count=%v list=%v, (%v:)", tls, count, list, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_getgroups), int64(count), int64(list))))) +} + +func Xgethostname(tls *TLS, name uintptr, len1 Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v len1=%v, (%v:)", tls, name, len1, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(400) + defer tls.Free(400) + var i Tsize_t + var v2 int8 + var v3 bool + var _ /* uts at bp+0 */ Tutsname1 + _, _, _ = i, v2, v3 + if Xuname(tls, bp) != 0 { + return -int32(1) + } + if len1 > uint64(65) { + len1 = uint64(65) + } + i = uint64(0) + for { + if v3 = i < len1; v3 { + v2 = *(*int8)(unsafe.Pointer(bp + 65 + uintptr(i))) + *(*int8)(unsafe.Pointer(name + uintptr(i))) = v2 + } + if !(v3 && v2 != 0) { + break + } + goto _1 + _1: + ; + i++ + } + if i != 0 && i == len1 { + *(*int8)(unsafe.Pointer(name + uintptr(i-uint64(1)))) = 0 + } + return 0 +} + +func Xgetlogin(tls *TLS) (r uintptr) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xgetenv(tls, __ccgo_ts+1875) +} + +func Xgetlogin_r(tls *TLS, name uintptr, size Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v name=%v size=%v, (%v:)", tls, name, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + var logname uintptr + _ = logname + logname = Xgetlogin(tls) + if !(logname != 0) { + return int32(ENXIO) + } /* or...? */ + if Xstrlen(tls, logname) >= size { + return int32(ERANGE) + } + Xstrcpy(tls, name, logname) + return 0 +} + +func Xgetpgid(tls *TLS, pid Tpid_t) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v pid=%v, (%v:)", tls, pid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_getpgid), int64(pid))))) +} + +func Xgetpgrp(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall1(tls, int64(SYS_getpgid), int64(Int32FromInt32(0)))) +} + +func Xgetpid(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall0(tls, int64(SYS_getpid))) +} + +func Xgetppid(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall0(tls, int64(SYS_getppid))) +} + +func Xgetsid(tls *TLS, pid Tpid_t) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v pid=%v, (%v:)", tls, pid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall1(tls, int64(SYS_getsid), int64(pid))))) +} + +func Xgetuid(tls *TLS) (r Tuid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return uint32(X__syscall0(tls, int64(SYS_getuid))) +} + +func Xisatty(tls *TLS, fd int32) (r1 int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r uint64 + var _ /* wsz at bp+0 */ Twinsize + _ = r + r = uint64(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_ioctl), int64(fd), int64(Int32FromInt32(TIOCGWINSZ)), int64(bp))))) + if r == uint64(0) { + return int32(1) + } + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) != int32(EBADF) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(ENOTTY) + } + return 0 +} + +func Xlchown(tls *TLS, path uintptr, uid Tuid_t, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v uid=%v gid=%v, (%v:)", tls, path, uid, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_fchownat), int64(-Int32FromInt32(100)), int64(path), int64(uid), int64(gid), int64(Int32FromInt32(AT_SYMLINK_NOFOLLOW)))))) +} + +func Xlink(tls *TLS, existing uintptr, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v existing=%v new1=%v, (%v:)", tls, existing, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_linkat), int64(-Int32FromInt32(100)), int64(existing), int64(-Int32FromInt32(100)), int64(new1), int64(Int32FromInt32(0)))))) +} + +func Xlinkat(tls *TLS, fd1 int32, existing uintptr, fd2 int32, new1 uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd1=%v existing=%v fd2=%v new1=%v flag=%v, (%v:)", tls, fd1, existing, fd2, new1, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_linkat), int64(fd1), int64(existing), int64(fd2), int64(new1), int64(flag))))) +} + +func X__lseek(tls *TLS, fd int32, offset Toff_t, whence int32) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v fd=%v offset=%v whence=%v, (%v:)", tls, fd, offset, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(X__syscall3(tls, int64(__NR3264_lseek), int64(fd), offset, int64(whence)))) +} + +func Xlseek(tls *TLS, fd int32, offset Toff_t, whence int32) (r Toff_t) { + if __ccgo_strace { + trc("tls=%v fd=%v offset=%v whence=%v, (%v:)", tls, fd, offset, whence, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__lseek(tls, fd, offset, whence) +} + +func Xnice(tls *TLS, inc int32) (r int32) { + if __ccgo_strace { + trc("tls=%v inc=%v, (%v:)", tls, inc, origin(2)) + defer func() { trc("-> %v", r) }() + } + var prio int32 + _ = prio + prio = inc + // Only query old priority if it can affect the result. + // This also avoids issues with integer overflow. + if inc > -Int32FromInt32(2)*Int32FromInt32(NZERO) && inc < Int32FromInt32(2)*Int32FromInt32(NZERO) { + prio += Xgetpriority(tls, PRIO_PROCESS, uint32(0)) + } + if prio > Int32FromInt32(NZERO)-Int32FromInt32(1) { + prio = Int32FromInt32(NZERO) - Int32FromInt32(1) + } + if prio < -int32(NZERO) { + prio = -int32(NZERO) + } + if Xsetpriority(tls, PRIO_PROCESS, uint32(0), prio) != 0 { + if *(*int32)(unsafe.Pointer(X__errno_location(tls))) == int32(EACCES) { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = int32(EPERM) + } + return -int32(1) + } else { + return prio + } + return r +} + +func Xpause(tls *TLS) (r int32) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_ppoll), int64(Int32FromInt32(0)), int64(Int32FromInt32(0)), int64(Int32FromInt32(0)), int64(Int32FromInt32(0)), 0, 0)))) +} + +func Xpipe(tls *TLS, fd uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_pipe2), int64(fd), int64(Int32FromInt32(0)))))) +} + +func Xpipe2(tls *TLS, fd uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v flag=%v, (%v:)", tls, fd, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + var ret int32 + _ = ret + if !(flag != 0) { + return Xpipe(tls, fd) + } + ret = int32(X__syscall2(tls, int64(SYS_pipe2), int64(fd), int64(flag))) + if ret != -int32(ENOSYS) { + return int32(X__syscall_ret(tls, uint64(ret))) + } + if flag & ^(Int32FromInt32(O_CLOEXEC)|Int32FromInt32(O_NONBLOCK)) != 0 { + return int32(X__syscall_ret(tls, uint64(-Int32FromInt32(EINVAL)))) + } + ret = Xpipe(tls, fd) + if ret != 0 { + return ret + } + if flag&int32(O_CLOEXEC) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(*(*int32)(unsafe.Pointer(fd))), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + X__syscall3(tls, int64(__NR3264_fcntl), int64(*(*int32)(unsafe.Pointer(fd + 1*4))), int64(Int32FromInt32(F_SETFD)), int64(Int32FromInt32(FD_CLOEXEC))) + } + if flag&int32(O_NONBLOCK) != 0 { + X__syscall3(tls, int64(__NR3264_fcntl), int64(*(*int32)(unsafe.Pointer(fd))), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + X__syscall3(tls, int64(__NR3264_fcntl), int64(*(*int32)(unsafe.Pointer(fd + 1*4))), int64(Int32FromInt32(F_SETFL)), int64(Int32FromInt32(O_NONBLOCK))) + } + return 0 +} + +func Xposix_close(tls *TLS, fd int32, flags int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v flags=%v, (%v:)", tls, fd, flags, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xclose(tls, fd) +} + +func Xpread(tls *TLS, fd int32, buf uintptr, size Tsize_t, ofs Toff_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v size=%v ofs=%v, (%v:)", tls, fd, buf, size, ofs, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pread64), int64(fd), int64(buf), int64(size), ofs, 0, 0))) +} + +func Xpreadv(tls *TLS, fd int32, iov uintptr, count int32, ofs Toff_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v ofs=%v, (%v:)", tls, fd, iov, count, ofs, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_preadv), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), 0))) +} + +func Xpwrite(tls *TLS, fd int32, buf uintptr, size Tsize_t, ofs Toff_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v size=%v ofs=%v, (%v:)", tls, fd, buf, size, ofs, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pwrite64), int64(fd), int64(buf), int64(size), ofs, 0, 0))) +} + +func Xpwritev(tls *TLS, fd int32, iov uintptr, count int32, ofs Toff_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v ofs=%v, (%v:)", tls, fd, iov, count, ofs, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_pwritev), int64(fd), int64(iov), int64(count), ofs, ofs>>Int32FromInt32(32), 0))) +} + +func Xread(tls *TLS, fd int32, buf uintptr, count Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v count=%v, (%v:)", tls, fd, buf, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_read), int64(fd), int64(buf), int64(count), 0, 0, 0))) +} + +func Xreadlink(tls *TLS, path uintptr, buf uintptr, bufsize Tsize_t) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v path=%v buf=%v bufsize=%v, (%v:)", tls, path, buf, bufsize, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r int32 + var _ /* dummy at bp+0 */ [1]int8 + _ = r + if !(bufsize != 0) { + buf = bp + bufsize = uint64(1) + } + r = int32(X__syscall4(tls, int64(SYS_readlinkat), int64(-Int32FromInt32(100)), int64(path), int64(buf), int64(bufsize))) + if buf == bp && r > 0 { + r = 0 + } + return X__syscall_ret(tls, uint64(r)) +} + +func Xreadlinkat(tls *TLS, fd int32, path uintptr, buf uintptr, bufsize Tsize_t) (r1 Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v buf=%v bufsize=%v, (%v:)", tls, fd, path, buf, bufsize, origin(2)) + defer func() { trc("-> %v", r1) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var r int32 + var _ /* dummy at bp+0 */ [1]int8 + _ = r + if !(bufsize != 0) { + buf = bp + bufsize = uint64(1) + } + r = int32(X__syscall4(tls, int64(SYS_readlinkat), int64(fd), int64(path), int64(buf), int64(bufsize))) + if buf == bp && r > 0 { + r = 0 + } + return X__syscall_ret(tls, uint64(r)) +} + +func Xreadv(tls *TLS, fd int32, iov uintptr, count int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v, (%v:)", tls, fd, iov, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_readv), int64(fd), int64(iov), int64(count), 0, 0, 0))) +} + +func Xrenameat(tls *TLS, oldfd int32, old uintptr, newfd int32, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v oldfd=%v old=%v newfd=%v new1=%v, (%v:)", tls, oldfd, old, newfd, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall5(tls, int64(SYS_renameat2), int64(oldfd), int64(old), int64(newfd), int64(new1), int64(Int32FromInt32(0)))))) +} + +func Xrmdir(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_unlinkat), int64(-Int32FromInt32(100)), int64(path), int64(Int32FromInt32(AT_REMOVEDIR)))))) +} + +func Xsetgid(tls *TLS, gid Tgid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v gid=%v, (%v:)", tls, gid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__setxid(tls, int32(SYS_setgid), int32(gid), 0, 0) +} + +func Xsetpgid(tls *TLS, pid Tpid_t, pgid Tpid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v pid=%v pgid=%v, (%v:)", tls, pid, pgid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(SYS_setpgid), int64(pid), int64(pgid))))) +} + +func Xsetpgrp(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return Xsetpgid(tls, 0, 0) +} + +func Xsetsid(tls *TLS) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall0(tls, int64(SYS_setsid))))) +} + +func Xsetuid(tls *TLS, uid Tuid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v uid=%v, (%v:)", tls, uid, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__setxid(tls, int32(SYS_setuid), int32(uid), 0, 0) +} + +type Tctx2 = struct { + Fid int32 + Feid int32 + Fsid int32 + Fnr int32 + Fret int32 +} + +func _do_setxid(tls *TLS, p uintptr) { + var c uintptr + var ret int32 + _, _ = c, ret + c = p + if (*Tctx2)(unsafe.Pointer(c)).Fret < 0 { + return + } + ret = int32(X__syscall3(tls, int64((*Tctx2)(unsafe.Pointer(c)).Fnr), int64((*Tctx2)(unsafe.Pointer(c)).Fid), int64((*Tctx2)(unsafe.Pointer(c)).Feid), int64((*Tctx2)(unsafe.Pointer(c)).Fsid))) + if ret != 0 && !((*Tctx2)(unsafe.Pointer(c)).Fret != 0) { + /* If one thread fails to set ids after another has already + * succeeded, forcibly killing the process is the only safe + * thing to do. State is inconsistent and dangerous. Use + * SIGKILL because it is uncatchable. */ + X__block_all_sigs(tls, uintptr(0)) + X__syscall2(tls, int64(SYS_kill), X__syscall0(tls, int64(SYS_getpid)), int64(Int32FromInt32(SIGKILL))) + } + (*Tctx2)(unsafe.Pointer(c)).Fret = ret +} + +func X__setxid(tls *TLS, nr int32, id int32, eid int32, sid int32) (r int32) { + if __ccgo_strace { + trc("tls=%v nr=%v id=%v eid=%v sid=%v, (%v:)", tls, nr, id, eid, sid, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var v1 int32 + var _ /* c at bp+0 */ Tctx2 + _ = v1 + /* ret is initially nonzero so that failure of the first thread does not + * trigger the safety kill above. */ + *(*Tctx2)(unsafe.Pointer(bp)) = Tctx2{ + Fid: id, + Feid: eid, + Fsid: sid, + Fnr: nr, + Fret: int32(1), + } + ___synccall(tls, __ccgo_fp(_do_setxid), bp) + if (*(*Tctx2)(unsafe.Pointer(bp))).Fret > 0 { + v1 = -int32(EAGAIN) + } else { + v1 = (*(*Tctx2)(unsafe.Pointer(bp))).Fret + } + return int32(X__syscall_ret(tls, uint64(v1))) +} + +func Xsleep(tls *TLS, seconds uint32) (r uint32) { + if __ccgo_strace { + trc("tls=%v seconds=%v, (%v:)", tls, seconds, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* tv at bp+0 */ Ttimespec + *(*Ttimespec)(unsafe.Pointer(bp)) = Ttimespec{ + Ftv_sec: int64(seconds), + } + if Xnanosleep(tls, bp, bp) != 0 { + return uint32((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec) + } + return uint32(0) +} + +func Xsymlink(tls *TLS, existing uintptr, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v existing=%v new1=%v, (%v:)", tls, existing, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_symlinkat), int64(existing), int64(-Int32FromInt32(100)), int64(new1))))) +} + +func Xsymlinkat(tls *TLS, existing uintptr, fd int32, new1 uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v existing=%v fd=%v new1=%v, (%v:)", tls, existing, fd, new1, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_symlinkat), int64(existing), int64(fd), int64(new1))))) +} + +func Xsync(tls *TLS) { + if __ccgo_strace { + trc("tls=%v, (%v:)", tls, origin(2)) + } + X__syscall0(tls, int64(SYS_sync)) +} + +func Xtcgetpgrp(tls *TLS, fd int32) (r Tpid_t) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* pgrp at bp+0 */ int32 + if Xioctl(tls, fd, int32(TIOCGPGRP), VaList(bp+16, bp)) < 0 { + return -int32(1) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func Xtcsetpgrp(tls *TLS, fd int32, pgrp Tpid_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v pgrp=%v, (%v:)", tls, fd, pgrp, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* pgrp_int at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = pgrp + return Xioctl(tls, fd, int32(TIOCSPGRP), VaList(bp+16, bp)) +} + +func Xtruncate(tls *TLS, path uintptr, length Toff_t) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v length=%v, (%v:)", tls, path, length, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall2(tls, int64(__NR3264_truncate), int64(path), length)))) +} + +/* Support signed or unsigned plain-char */ + +/* Implementation choices... */ + +/* Arbitrary numbers... */ + +/* POSIX/SUS requirements follow. These numbers come directly + * from SUS and have nothing to do with the host system. */ + +func Xttyname(tls *TLS, fd int32) (r uintptr) { + if __ccgo_strace { + trc("tls=%v fd=%v, (%v:)", tls, fd, origin(2)) + defer func() { trc("-> %v", r) }() + } + var result, v1 int32 + _, _ = result, v1 + v1 = Xttyname_r(tls, fd, uintptr(unsafe.Pointer(&_buf10)), uint64(32)) + result = v1 + if v1 != 0 { + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = result + return UintptrFromInt32(0) + } + return uintptr(unsafe.Pointer(&_buf10)) +} + +var _buf10 [32]int8 + +func Xttyname_r(tls *TLS, fd int32, name uintptr, size Tsize_t) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v name=%v size=%v, (%v:)", tls, fd, name, size, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(288) + defer tls.Free(288) + var l Tssize_t + var _ /* procname at bp+256 */ [29]int8 + var _ /* st1 at bp+0 */ Tstat + var _ /* st2 at bp+128 */ Tstat + _ = l + if !(Xisatty(tls, fd) != 0) { + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } + X__procfdname(tls, bp+256, uint32(fd)) + l = Xreadlink(tls, bp+256, name, size) + if l < 0 { + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } else { + if uint64(l) == size { + return int32(ERANGE) + } + } + *(*int8)(unsafe.Pointer(name + uintptr(l))) = 0 + if Xstat(tls, name, bp) != 0 || Xfstat(tls, fd, bp+128) != 0 { + return *(*int32)(unsafe.Pointer(X__errno_location(tls))) + } + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev != (*(*Tstat)(unsafe.Pointer(bp + 128))).Fst_dev || (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino != (*(*Tstat)(unsafe.Pointer(bp + 128))).Fst_ino { + return int32(ENODEV) + } + return 0 +} + +func Xualarm(tls *TLS, value uint32, interval uint32) (r uint32) { + if __ccgo_strace { + trc("tls=%v value=%v interval=%v, (%v:)", tls, value, interval, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(64) + defer tls.Free(64) + var _ /* it at bp+0 */ Titimerval + var _ /* it_old at bp+32 */ Titimerval + *(*Titimerval)(unsafe.Pointer(bp)) = Titimerval{ + Fit_interval: Ttimeval{ + Ftv_usec: int64(interval), + }, + Fit_value: Ttimeval{ + Ftv_usec: int64(value), + }, + } + Xsetitimer(tls, ITIMER_REAL, bp, bp+32) + return uint32((*(*Titimerval)(unsafe.Pointer(bp + 32))).Fit_value.Ftv_sec*int64(1000000) + (*(*Titimerval)(unsafe.Pointer(bp + 32))).Fit_value.Ftv_usec) +} + +func Xunlink(tls *TLS, path uintptr) (r int32) { + if __ccgo_strace { + trc("tls=%v path=%v, (%v:)", tls, path, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_unlinkat), int64(-Int32FromInt32(100)), int64(path), int64(Int32FromInt32(0)))))) +} + +func Xunlinkat(tls *TLS, fd int32, path uintptr, flag int32) (r int32) { + if __ccgo_strace { + trc("tls=%v fd=%v path=%v flag=%v, (%v:)", tls, fd, path, flag, origin(2)) + defer func() { trc("-> %v", r) }() + } + return int32(X__syscall_ret(tls, uint64(X__syscall3(tls, int64(SYS_unlinkat), int64(fd), int64(path), int64(flag))))) +} + +func Xusleep(tls *TLS, useconds uint32) (r int32) { + if __ccgo_strace { + trc("tls=%v useconds=%v, (%v:)", tls, useconds, origin(2)) + defer func() { trc("-> %v", r) }() + } + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* tv at bp+0 */ Ttimespec + *(*Ttimespec)(unsafe.Pointer(bp)) = Ttimespec{ + Ftv_sec: int64(useconds / uint32(1000000)), + Ftv_nsec: int64(useconds % uint32(1000000) * uint32(1000)), + } + return Xnanosleep(tls, bp, bp) +} + +func Xwrite(tls *TLS, fd int32, buf uintptr, count Tsize_t) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v buf=%v count=%v, (%v:)", tls, fd, buf, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_write), int64(fd), int64(buf), int64(count), 0, 0, 0))) +} + +func Xwritev(tls *TLS, fd int32, iov uintptr, count int32) (r Tssize_t) { + if __ccgo_strace { + trc("tls=%v fd=%v iov=%v count=%v, (%v:)", tls, fd, iov, count, origin(2)) + defer func() { trc("-> %v", r) }() + } + return X__syscall_ret(tls, uint64(___syscall_cp(tls, int64(SYS_writev), int64(fd), int64(iov), int64(count), 0, 0, 0))) +} + +func __ccgo_fp(f interface{}) uintptr { + type iface [2]uintptr + return (*iface)(unsafe.Pointer(&f))[1] +} + +var X__abort_lock [1]int32 + +var X__at_quick_exit_lockptr = uintptr(unsafe.Pointer(&_lock)) + +var X__c_dot_utf8 = t__locale_map{ + Fmap1: uintptr(unsafe.Pointer(&_empty_mo)), + Fmap_size: uint64(20), + Fname: [24]int8{'C', '.', 'U', 'T', 'F', '-', '8'}, +} + +var X__c_dot_utf8_locale = t__locale_struct{ + Fcat: [6]uintptr{ + 0: uintptr(unsafe.Pointer(&X__c_dot_utf8)), + }, +} + +var X__c_locale = t__locale_struct{} + +var Xdaylight int32 + +var X__eintr_valid_flag int32 + +var Xenviron uintptr + +var X__exp2f_data = Texp2f_data{ + Ftab: [32]Tuint64_t{ + 0: uint64(0x3ff0000000000000), + 1: uint64(0x3fefd9b0d3158574), + 2: uint64(0x3fefb5586cf9890f), + 3: uint64(0x3fef9301d0125b51), + 4: uint64(0x3fef72b83c7d517b), + 5: uint64(0x3fef54873168b9aa), + 6: uint64(0x3fef387a6e756238), + 7: uint64(0x3fef1e9df51fdee1), + 8: uint64(0x3fef06fe0a31b715), + 9: uint64(0x3feef1a7373aa9cb), + 10: uint64(0x3feedea64c123422), + 11: uint64(0x3feece086061892d), + 12: uint64(0x3feebfdad5362a27), + 13: uint64(0x3feeb42b569d4f82), + 14: uint64(0x3feeab07dd485429), + 15: uint64(0x3feea47eb03a5585), + 16: uint64(0x3feea09e667f3bcd), + 17: uint64(0x3fee9f75e8ec5f74), + 18: uint64(0x3feea11473eb0187), + 19: uint64(0x3feea589994cce13), + 20: uint64(0x3feeace5422aa0db), + 21: uint64(0x3feeb737b0cdc5e5), + 22: uint64(0x3feec49182a3f090), + 23: uint64(0x3feed503b23e255d), + 24: uint64(0x3feee89f995ad3ad), + 25: uint64(0x3feeff76f2fb5e47), + 26: uint64(0x3fef199bdd85529c), + 27: uint64(0x3fef3720dcef9069), + 28: uint64(0x3fef5818dcfba487), + 29: uint64(0x3fef7c97337b9b5f), + 30: uint64(0x3fefa4afa2a490da), + 31: uint64(0x3fefd0765b6e4540), + }, + Fshift_scaled: Float64FromFloat64(6.755399441055744e+15) / float64(Int32FromInt32(1)<>Int32FromInt32(6) | Uint32FromInt32(0x0), + 31: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x1), + 32: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x2), + 33: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x3), + 34: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x4), + 35: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x5), + 36: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x6), + 37: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x7), + 38: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x8), + 39: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0x9), + 40: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xa), + 41: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xb), + 42: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xc), + 43: (Uint32FromUint32(0x40)-Uint32FromInt32(0xa0))<>Int32FromInt32(6) | Uint32FromInt32(0xd), + 44: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xe), + 45: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | Uint32FromInt32(0xf), + 46: (Uint32FromUint32(0)-Uint32FromInt32(0x90))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x0), + 47: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x1), + 48: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x2), + 49: (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x3), + 50: (Uint32FromUint32(0x40)-Uint32FromInt32(0x90))<>Int32FromInt32(6) | (Uint32FromUint32(0x40)-Uint32FromInt32(0xc0))<>Int32FromInt32(12) | Uint32FromInt32(0x4), +} + +var X__gettext_lockptr = uintptr(unsafe.Pointer(&_lock1)) + +var X__hwcap Tsize_t + +var X__libc t__libc + +var X__libc_version = [6]int8{'1', '.', '2', '.', '5'} + +var X__locale_lock [1]int32 + +var X__locale_lockptr = uintptr(unsafe.Pointer(&X__locale_lock)) + +var X__log2_data = Tlog2_data{ + Finvln2hi: float64(1.4426950407214463), + Finvln2lo: float64(1.6751713164886512e-10), + Fpoly: [6]float64{ + 0: -Float64FromFloat64(0.7213475204444882), + 1: float64(0.4808983469629985), + 2: -Float64FromFloat64(0.36067375954075914), + 3: float64(0.2885390073180969), + 4: -Float64FromFloat64(0.2404693555628422), + 5: float64(0.2061202382173603), + }, + Fpoly1: [10]float64{ + 0: -Float64FromFloat64(0.7213475204444817), + 1: float64(0.48089834696298744), + 2: -Float64FromFloat64(0.360673760222145), + 3: float64(0.2885390081805197), + 4: -Float64FromFloat64(0.24044917405728863), + 5: float64(0.2060992861022954), + 6: -Float64FromFloat64(0.18033596705327856), + 7: float64(0.1603032746063156), + 8: -Float64FromFloat64(0.14483316576701266), + 9: float64(0.13046826811283835), + }, + Ftab: [64]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.4463276106642393), + Flogc: -Float64FromFloat64(0.5323943771486483), + }, + 1: { + Finvc: float64(1.4301675812282968), + Flogc: -Float64FromFloat64(0.516184206053822), + }, + 2: { + Finvc: float64(1.4143648676229383), + Flogc: -Float64FromFloat64(0.5001543441974263), + }, + 3: { + Finvc: float64(1.3989068970611538), + Flogc: -Float64FromFloat64(0.4842999484799293), + }, + 4: { + Finvc: float64(1.3837838957784339), + Flogc: -Float64FromFloat64(0.46861865624623533), + }, + 5: { + Finvc: float64(1.368983882697786), + Flogc: -Float64FromFloat64(0.4531054615783887), + }, + 6: { + Finvc: float64(1.3544972916324536), + Flogc: -Float64FromFloat64(0.43775750882059583), + }, + 7: { + Finvc: float64(1.3403139676437443), + Flogc: -Float64FromFloat64(0.4225709906127122), + }, + 8: { + Finvc: float64(1.3264249304188642), + Flogc: -Float64FromFloat64(0.40754302793970965), + }, + 9: { + Finvc: float64(1.3128203652112156), + Flogc: -Float64FromFloat64(0.3926695240384106), + }, + 10: { + Finvc: float64(1.299492412370217), + Flogc: -Float64FromFloat64(0.3779482100565019), + }, + 11: { + Finvc: float64(1.28643198385998), + Flogc: -Float64FromFloat64(0.36337518101890964), + }, + 12: { + Finvc: float64(1.2736319291846832), + Flogc: -Float64FromFloat64(0.3489484089425332), + }, + 13: { + Finvc: float64(1.2610838968062879), + Flogc: -Float64FromFloat64(0.33466425780738973), + }, + 14: { + Finvc: float64(1.248780314313572), + Flogc: -Float64FromFloat64(0.3205197000629596), + }, + 15: { + Finvc: float64(1.2367150450059063), + Flogc: -Float64FromFloat64(0.3065131231801388), + }, + 16: { + Finvc: float64(1.2248804968401878), + Flogc: -Float64FromFloat64(0.2926410022678283), + }, + 17: { + Finvc: float64(1.2132702353497795), + Flogc: -Float64FromFloat64(0.2789009220805383), + }, + 18: { + Finvc: float64(1.2018780785715362), + Flogc: -Float64FromFloat64(0.2652905529862437), + }, + 19: { + Finvc: float64(1.190697765061355), + Flogc: -Float64FromFloat64(0.2518072602367738), + }, + 20: { + Finvc: float64(1.1797235410550593), + Flogc: -Float64FromFloat64(0.23844881494437686), + }, + 21: { + Finvc: float64(1.1689498986205256), + Flogc: -Float64FromFloat64(0.22521309705462045), + }, + 22: { + Finvc: float64(1.158371137408455), + Flogc: -Float64FromFloat64(0.21209756102439314), + }, + 23: { + Finvc: float64(1.1479820146386086), + Flogc: -Float64FromFloat64(0.1991000395789797), + }, + 24: { + Finvc: float64(1.1377775576851088), + Flogc: -Float64FromFloat64(0.18621852970682085), + }, + 25: { + Finvc: float64(1.127753150630225), + Flogc: -Float64FromFloat64(0.17345131655361), + }, + 26: { + Finvc: float64(1.1179037012282074), + Flogc: -Float64FromFloat64(0.16079591649577196), + }, + 27: { + Finvc: float64(1.1082251967632821), + Flogc: -Float64FromFloat64(0.14825107384353942), + }, + 28: { + Finvc: float64(1.098712461056607), + Flogc: -Float64FromFloat64(0.13581387465410444), + }, + 29: { + Finvc: float64(1.0893619091634283), + Flogc: -Float64FromFloat64(0.12348332762257996), + }, + 30: { + Finvc: float64(1.0801689912316736), + Flogc: -Float64FromFloat64(0.11125703807351783), + }, + 31: { + Finvc: float64(1.071129489697672), + Flogc: -Float64FromFloat64(0.09913289918449664), + }, + 32: { + Finvc: float64(1.0622406576750423), + Flogc: -Float64FromFloat64(0.08711065531497297), + }, + 33: { + Finvc: float64(1.0534977607927976), + Flogc: -Float64FromFloat64(0.07518724771330199), + }, + 34: { + Finvc: float64(1.044897877982342), + Flogc: -Float64FromFloat64(0.06336194888240243), + }, + 35: { + Finvc: float64(1.0364370289499079), + Flogc: -Float64FromFloat64(0.0516324649456692), + }, + 36: { + Finvc: float64(1.0281122132034575), + Flogc: -Float64FromFloat64(0.039997735929773626), + }, + 37: { + Finvc: float64(1.0199202450036955), + Flogc: -Float64FromFloat64(0.028456341769015125), + }, + 38: { + Finvc: float64(1.0118577522306755), + Flogc: -Float64FromFloat64(0.017006489068080555), + }, + 39: { + Finvc: float64(1.003921649236766), + Flogc: -Float64FromFloat64(0.005646678981520381), + }, + 40: { + Finvc: float64(0.9922480467550775), + Flogc: float64(0.011227277611396858), + }, + 41: { + Finvc: float64(0.9770993366178549), + Flogc: float64(0.033422853921138085), + }, + 42: { + Finvc: float64(0.9624059787315814), + Flogc: float64(0.05528248992573026), + }, + 43: { + Finvc: float64(0.9481480598286369), + Flogc: float64(0.07681573143713649), + }, + 44: { + Finvc: float64(0.9343065931261065), + Flogc: float64(0.09803204623631245), + }, + 45: { + Finvc: float64(0.9208633936884979), + Flogc: float64(0.11894094059630334), + }, + 46: { + Finvc: float64(0.9078013641840602), + Flogc: float64(0.13955143862290242), + }, + 47: { + Finvc: float64(0.8951048181512927), + Flogc: float64(0.15987146080919956), + }, + 48: { + Finvc: float64(0.882758574260473), + Flogc: float64(0.17990916589428707), + }, + 49: { + Finvc: float64(0.8707481902241709), + Flogc: float64(0.19967252559081317), + }, + 50: { + Finvc: float64(0.8590602881746972), + Flogc: float64(0.2191687127685782), + }, + 51: { + Finvc: float64(0.8476822044336688), + Flogc: float64(0.23840459427242422), + }, + 52: { + Finvc: float64(0.8366013284053287), + Flogc: float64(0.25738780610663525), + }, + 53: { + Finvc: float64(0.8258064913621258), + Flogc: float64(0.27612433583180973), + }, + 54: { + Finvc: float64(0.8152865101579193), + Flogc: float64(0.2946209507022104), + }, + 55: { + Finvc: float64(0.8050314363208223), + Flogc: float64(0.31288297359969874), + }, + 56: { + Finvc: float64(0.7950310492640542), + Flogc: float64(0.33091689015759584), + }, + 57: { + Finvc: float64(0.7852760432487271), + Flogc: float64(0.3487282100279572), + }, + 58: { + Finvc: float64(0.7757575660314712), + Flogc: float64(0.36632223233368677), + }, + 59: { + Finvc: float64(0.7664670566588946), + Flogc: float64(0.383704309808536), + }, + 60: { + Finvc: float64(0.7573965608078645), + Flogc: float64(0.4008792246509074), + }, + 61: { + Finvc: float64(0.7485380168514022), + Flogc: float64(0.41785250494945103), + }, + 62: { + Finvc: float64(0.7398844213755009), + Flogc: float64(0.4346281724315304), + }, + 63: { + Finvc: float64(0.7314286113178112), + Flogc: float64(0.45121103315341315), + }, + }, +} + +var X__log2f_data = Tlog2f_data{ + Ftab: [16]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.398907162146528), + Flogc: -Float64FromFloat64(0.48430022186289673), + }, + 1: { + Finvc: float64(1.3403141896637998), + Flogc: -Float64FromFloat64(0.42257122959194704), + }, + 2: { + Finvc: float64(1.286432210124115), + Flogc: -Float64FromFloat64(0.3633754347673556), + }, + 3: { + Finvc: float64(1.2367150214269895), + Flogc: -Float64FromFloat64(0.30651309567405577), + }, + 4: { + Finvc: float64(1.1906977166711752), + Flogc: -Float64FromFloat64(0.25180720160537634), + }, + 5: { + Finvc: float64(1.1479821020556429), + Flogc: -Float64FromFloat64(0.19910014943794563), + }, + 6: { + Finvc: float64(1.1082251448272158), + Flogc: -Float64FromFloat64(0.14825100623281615), + }, + 7: { + Finvc: float64(1.0711297413057381), + Flogc: -Float64FromFloat64(0.09913323807318392), + }, + 8: { + Finvc: float64(1.036437278977283), + Flogc: -Float64FromFloat64(0.051632812977629436), + }, + 9: { + Finvc: float64(1), + }, + 10: { + Finvc: float64(0.9492859795739057), + Flogc: float64(0.07508531937943004), + }, + 11: { + Finvc: float64(0.8951049428609004), + Flogc: float64(0.15987125980713107), + }, + 12: { + Finvc: float64(0.8476821620351103), + Flogc: float64(0.2384046664317681), + }, + 13: { + Finvc: float64(0.8050314851692001), + Flogc: float64(0.31288288605863257), + }, + 14: { + Finvc: float64(0.7664671008843108), + Flogc: float64(0.38370422656453185), + }, + 15: { + Finvc: float64(0.731428603316328), + Flogc: float64(0.451211048935815), + }, + }, + Fpoly: [4]float64{ + 0: -Float64FromFloat64(0.36051725506874704), + 1: float64(0.4811247078767291), + 2: -Float64FromFloat64(0.7213476299867769), + 3: float64(1.4426950186867042), + }, +} + +var X__log_data = Tlog_data{ + Fln2hi: float64(0.6931471805598903), + Fln2lo: float64(5.497923018708371e-14), + Fpoly: [5]float64{ + 0: -Float64FromFloat64(0.5000000000000001), + 1: float64(0.33333333331825593), + 2: -Float64FromFloat64(0.2499999999622955), + 3: float64(0.20000304511814496), + 4: -Float64FromFloat64(0.16667054827627667), + }, + Fpoly1: [11]float64{ + 0: -Float64FromFloat64(0.5), + 1: float64(0.3333333333333352), + 2: -Float64FromFloat64(0.24999999999998432), + 3: float64(0.19999999999320328), + 4: -Float64FromFloat64(0.16666666669929706), + 5: float64(0.14285715076560868), + 6: -Float64FromFloat64(0.12499997863982555), + 7: float64(0.11110712032936046), + 8: -Float64FromFloat64(0.10000486757818193), + 9: float64(0.09181994006195467), + 10: -Float64FromFloat64(0.08328363062289341), + }, + Ftab: [128]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.4504249240398293), + Flogc: -Float64FromFloat64(0.3718565645633589), + }, + 1: { + Finvc: float64(1.442253508327276), + Flogc: -Float64FromFloat64(0.36620682668944937), + }, + 2: { + Finvc: float64(1.4341736174350004), + Flogc: -Float64FromFloat64(0.3605888069791945), + }, + 3: { + Finvc: float64(1.426183816329995), + Flogc: -Float64FromFloat64(0.3550022171419869), + }, + 4: { + Finvc: float64(1.4182825527052965), + Flogc: -Float64FromFloat64(0.34944666968829097), + }, + 5: { + Finvc: float64(1.4104682921759335), + Flogc: -Float64FromFloat64(0.3439217713603284), + }, + 6: { + Finvc: float64(1.4027396147468003), + Flogc: -Float64FromFloat64(0.3384271921261188), + }, + 7: { + Finvc: float64(1.3950954438932313), + Flogc: -Float64FromFloat64(0.332962831494342), + }, + 8: { + Finvc: float64(1.3875338232485754), + Flogc: -Float64FromFloat64(0.32752794345742586), + }, + 9: { + Finvc: float64(1.3800539211058593), + Flogc: -Float64FromFloat64(0.32212257167088865), + }, + 10: { + Finvc: float64(1.3726542695419708), + Flogc: -Float64FromFloat64(0.3167462884799761), + }, + 11: { + Finvc: float64(1.3653332798446802), + Flogc: -Float64FromFloat64(0.3113985598928366), + }, + 12: { + Finvc: float64(1.358090204587874), + Flogc: -Float64FromFloat64(0.3060794515165526), + }, + 13: { + Finvc: float64(1.3509234892132138), + Flogc: -Float64FromFloat64(0.300788424667644), + }, + 14: { + Finvc: float64(1.3438320840699889), + Flogc: -Float64FromFloat64(0.2955252968476998), + }, + 15: { + Finvc: float64(1.3368146974742003), + Flogc: -Float64FromFloat64(0.29028969275850613), + }, + 16: { + Finvc: float64(1.329870114677736), + Flogc: -Float64FromFloat64(0.2850812793277555), + }, + 17: { + Finvc: float64(1.322997339161106), + Flogc: -Float64FromFloat64(0.27989987391470095), + }, + 18: { + Finvc: float64(1.316195352741367), + Flogc: -Float64FromFloat64(0.27474526621870154), + }, + 19: { + Finvc: float64(1.3094628125672239), + Flogc: -Float64FromFloat64(0.2696169863701243), + }, + 20: { + Finvc: float64(1.3027990455471041), + Flogc: -Float64FromFloat64(0.26451506180308115), + }, + 21: { + Finvc: float64(1.2962024229438942), + Flogc: -Float64FromFloat64(0.2594387762767383), + }, + 22: { + Finvc: float64(1.2896726275815547), + Flogc: -Float64FromFloat64(0.2543884090981692), + }, + 23: { + Finvc: float64(1.2832080305745537), + Flogc: -Float64FromFloat64(0.24936321635129843), + }, + 24: { + Finvc: float64(1.276807885983376), + Flogc: -Float64FromFloat64(0.24436312405975968), + }, + 25: { + Finvc: float64(1.2704714060687552), + Flogc: -Float64FromFloat64(0.23938801747897287), + }, + 26: { + Finvc: float64(1.2641976054949482), + Flogc: -Float64FromFloat64(0.23443761696705678), + }, + 27: { + Finvc: float64(1.257985357514882), + Flogc: -Float64FromFloat64(0.22951151871518505), + }, + 28: { + Finvc: float64(1.2518337750655457), + Flogc: -Float64FromFloat64(0.2246094963439873), + }, + 29: { + Finvc: float64(1.2457421919097305), + Flogc: -Float64FromFloat64(0.21973149037705753), + }, + 30: { + Finvc: float64(1.2397094966625508), + Flogc: -Float64FromFloat64(0.2148770752847895), + }, + 31: { + Finvc: float64(1.2337348463589233), + Flogc: -Float64FromFloat64(0.210046029103637), + }, + 32: { + Finvc: float64(1.2278176973028803), + Flogc: -Float64FromFloat64(0.20523836373934046), + }, + 33: { + Finvc: float64(1.2219570190618474), + Flogc: -Float64FromFloat64(0.20045368751368642), + }, + 34: { + Finvc: float64(1.2161519732977757), + Flogc: -Float64FromFloat64(0.1956917537758045), + }, + 35: { + Finvc: float64(1.2104018095009725), + Flogc: -Float64FromFloat64(0.19095237845203883), + }, + 36: { + Finvc: float64(1.204705805718973), + Flogc: -Float64FromFloat64(0.18623539250290833), + }, + 37: { + Finvc: float64(1.1990631185441964), + Flogc: -Float64FromFloat64(0.18154051731551135), + }, + 38: { + Finvc: float64(1.1934733004462308), + Flogc: -Float64FromFloat64(0.1768677957431919), + }, + 39: { + Finvc: float64(1.1879350812847385), + Flogc: -Float64FromFloat64(0.17221657406412305), + }, + 40: { + Finvc: float64(1.1824481322833125), + Flogc: -Float64FromFloat64(0.16758697765942543), + }, + 41: { + Finvc: float64(1.1770114976921955), + Flogc: -Float64FromFloat64(0.16297859687290384), + }, + 42: { + Finvc: float64(1.1716248121809465), + Flogc: -Float64FromFloat64(0.15839151377804228), + }, + 43: { + Finvc: float64(1.1662869231674715), + Flogc: -Float64FromFloat64(0.15382513241456763), + }, + 44: { + Finvc: float64(1.1609977486762766), + Flogc: -Float64FromFloat64(0.14927976358922024), + }, + 45: { + Finvc: float64(1.1557563220795803), + Flogc: -Float64FromFloat64(0.14475495398119165), + }, + 46: { + Finvc: float64(1.1505619105480347), + Flogc: -Float64FromFloat64(0.14025044090817573), + }, + 47: { + Finvc: float64(1.1454138888505974), + Flogc: -Float64FromFloat64(0.1357660466685502), + }, + 48: { + Finvc: float64(1.140311877374656), + Flogc: -Float64FromFloat64(0.1313018016355727), + }, + 49: { + Finvc: float64(1.1352550225747513), + Flogc: -Float64FromFloat64(0.12685731518763532), + }, + 50: { + Finvc: float64(1.1302429094831266), + Flogc: -Float64FromFloat64(0.1224325737671279), + }, + 51: { + Finvc: float64(1.1252747693068048), + Flogc: -Float64FromFloat64(0.11802724521862729), + }, + 52: { + Finvc: float64(1.1203501571039876), + Flogc: -Float64FromFloat64(0.11364127671663482), + }, + 53: { + Finvc: float64(1.1154683327680124), + Flogc: -Float64FromFloat64(0.10927434611278386), + }, + 54: { + Finvc: float64(1.1106291463292157), + Flogc: -Float64FromFloat64(0.10492665324943573), + }, + 55: { + Finvc: float64(1.1058315813301596), + Flogc: -Float64FromFloat64(0.10059761422644442), + }, + 56: { + Finvc: float64(1.1010752177696026), + Flogc: -Float64FromFloat64(0.09628717309055901), + }, + 57: { + Finvc: float64(1.0963597137952512), + Flogc: -Float64FromFloat64(0.09199534069557558), + }, + 58: { + Finvc: float64(1.0916844827550398), + Flogc: -Float64FromFloat64(0.08772190036688698), + }, + 59: { + Finvc: float64(1.0870487291277784), + Flogc: -Float64FromFloat64(0.08346643613867855), + }, + 60: { + Finvc: float64(1.082452357388312), + Flogc: -Float64FromFloat64(0.07922916827544668), + }, + 61: { + Finvc: float64(1.0778948225025884), + Flogc: -Float64FromFloat64(0.0750099004750382), + }, + 62: { + Finvc: float64(1.0733751731601076), + Flogc: -Float64FromFloat64(0.07080805133352897), + }, + 63: { + Finvc: float64(1.068893585073351), + Flogc: -Float64FromFloat64(0.06662408085151128), + }, + 64: { + Finvc: float64(1.0644491706655506), + Flogc: -Float64FromFloat64(0.06245745471915143), + }, + 65: { + Finvc: float64(1.0600414846328305), + Flogc: -Float64FromFloat64(0.0583080438042316), + }, + 66: { + Finvc: float64(1.0556701316181605), + Flogc: -Float64FromFloat64(0.05417576112313327), + }, + 67: { + Finvc: float64(1.051334750556926), + Flogc: -Float64FromFloat64(0.050060547896805474), + }, + 68: { + Finvc: float64(1.0470347288442157), + Flogc: -Float64FromFloat64(0.045962101199052086), + }, + 69: { + Finvc: float64(1.0427699229652954), + Flogc: -Float64FromFloat64(0.04188056008865715), + }, + 70: { + Finvc: float64(1.0385395013738175), + Flogc: -Float64FromFloat64(0.03781540056183985), + }, + 71: { + Finvc: float64(1.034343418940345), + Flogc: -Float64FromFloat64(0.03376684757915882), + }, + 72: { + Finvc: float64(1.0301811073173315), + Flogc: -Float64FromFloat64(0.029734619131772888), + }, + 73: { + Finvc: float64(1.026052043621297), + Flogc: -Float64FromFloat64(0.025718470239212365), + }, + 74: { + Finvc: float64(1.0219561082336197), + Flogc: -Float64FromFloat64(0.021718543925430822), + }, + 75: { + Finvc: float64(1.0178926505784922), + Flogc: -Float64FromFloat64(0.01773446126981071), + }, + 76: { + Finvc: float64(1.0138614436244586), + Flogc: -Float64FromFloat64(0.013766252464051831), + }, + 77: { + Finvc: float64(1.0098620186501341), + Flogc: -Float64FromFloat64(0.009813706322574944), + }, + 78: { + Finvc: float64(1.0058938559734134), + Flogc: -Float64FromFloat64(0.005876555150052809), + }, + 79: { + Finvc: float64(1.00195696235014), + Flogc: -Float64FromFloat64(0.0019550499938532084), + }, + 80: { + Finvc: float64(0.9961089923088509), + Flogc: float64(0.0038985973556009412), + }, + 81: { + Finvc: float64(0.9884170338185201), + Flogc: float64(0.011650571286395461), + }, + 82: { + Finvc: float64(0.9808429191005297), + Flogc: float64(0.019342955478919066), + }, + 83: { + Finvc: float64(0.9733840169987446), + Flogc: float64(0.0269766014846482), + }, + 84: { + Finvc: float64(0.9660377568876556), + Flogc: float64(0.034552359728422744), + }, + 85: { + Finvc: float64(0.9588014945307369), + Flogc: float64(0.04207121767183253), + }, + 86: { + Finvc: float64(0.9516728569073111), + Flogc: float64(0.049533940950141186), + }, + 87: { + Finvc: float64(0.9446494635965822), + Flogc: float64(0.056941358295944156), + }, + 88: { + Finvc: float64(0.9377288993026223), + Flogc: float64(0.06429439168346107), + }, + 89: { + Finvc: float64(0.9309091073790681), + Flogc: float64(0.0715936354946507), + }, + 90: { + Finvc: float64(0.924187681612722), + Flogc: float64(0.07884010933776153), + }, + 91: { + Finvc: float64(0.9175626765599192), + Flogc: float64(0.08603438905970506), + }, + 92: { + Finvc: float64(0.9110320403624034), + Flogc: float64(0.09317721180013905), + }, + 93: { + Finvc: float64(0.9045935839762024), + Flogc: float64(0.10026951462748457), + }, + 94: { + Finvc: float64(0.8982456375922825), + Flogc: float64(0.10731170956330516), + }, + 95: { + Finvc: float64(0.8919860966782501), + Flogc: float64(0.11430473320717738), + }, + 96: { + Finvc: float64(0.8858131121185129), + Flogc: float64(0.12124928503033061), + }, + 97: { + Finvc: float64(0.879725075760676), + Flogc: float64(0.12814583422959913), + }, + 98: { + Finvc: float64(0.8737201372634685), + Flogc: float64(0.1349951636851756), + }, + 99: { + Finvc: float64(0.8677966405782273), + Flogc: float64(0.1417978768189414), + }, + 100: { + Finvc: float64(0.8619528050060739), + Flogc: float64(0.14855476039031146), + }, + 101: { + Finvc: float64(0.8561872354420692), + Flogc: float64(0.1552661937658968), + }, + 102: { + Finvc: float64(0.8504983927816893), + Flogc: float64(0.16193275688146969), + }, + 103: { + Finvc: float64(0.8448844572790304), + Flogc: float64(0.16855539792220497), + }, + 104: { + Finvc: float64(0.8393442741575965), + Flogc: float64(0.1751343179947753), + }, + 105: { + Finvc: float64(0.8338762249349438), + Flogc: float64(0.1816702989864325), + }, + 106: { + Finvc: float64(0.8284789320557778), + Flogc: float64(0.18816387146023317), + }, + 107: { + Finvc: float64(0.8231510800065832), + Flogc: float64(0.1946155228479256), + }, + 108: { + Finvc: float64(0.8178913903778707), + Flogc: float64(0.20102572579389744), + }, + 109: { + Finvc: float64(0.8126984007245374), + Flogc: float64(0.2073952090795501), + }, + 110: { + Finvc: float64(0.8075710029460227), + Flogc: float64(0.21372429840596396), + }, + 111: { + Finvc: float64(0.8025078881160415), + Flogc: float64(0.2200135945981856), + }, + 112: { + Finvc: float64(0.7975077379364331), + Flogc: float64(0.22626374162859975), + }, + 113: { + Finvc: float64(0.792569604966373), + Flogc: float64(0.23247494747693054), + }, + 114: { + Finvc: float64(0.7876923641254114), + Flogc: float64(0.23864766620658884), + }, + 115: { + Finvc: float64(0.7828746724940998), + Flogc: float64(0.24478265647405806), + }, + 116: { + Finvc: float64(0.7781155388790811), + Flogc: float64(0.25088025827324145), + }, + 117: { + Finvc: float64(0.7734139557869777), + Flogc: float64(0.2569408552510595), + }, + 118: { + Finvc: float64(0.7687687179914933), + Flogc: float64(0.26296511155101143), + }, + 119: { + Finvc: float64(0.7641790698041854), + Flogc: float64(0.2689531327189343), + }, + 120: { + Finvc: float64(0.7596438763692399), + Flogc: float64(0.27490553924610595), + }, + 121: { + Finvc: float64(0.7551621951078668), + Flogc: float64(0.2808227248478943), + }, + 122: { + Finvc: float64(0.7507331780216866), + Flogc: float64(0.286704979267256), + }, + 123: { + Finvc: float64(0.7463557196361751), + Flogc: float64(0.29255295645509705), + }, + 124: { + Finvc: float64(0.7420289364869653), + Flogc: float64(0.2983670386142876), + }, + 125: { + Finvc: float64(0.7377521537065876), + Flogc: float64(0.30414734587282055), + }, + 126: { + Finvc: float64(0.7335242966002608), + Flogc: float64(0.30989455774829366), + }, + 127: { + Finvc: float64(0.729344777457841), + Flogc: float64(0.31560871301871884), + }, + }, +} + +var X__logf_data = Tlogf_data{ + Ftab: [16]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.398907162146528), + Flogc: -Float64FromFloat64(0.33569133332882284), + }, + 1: { + Finvc: float64(1.3403141896637998), + Flogc: -Float64FromFloat64(0.2929040563774074), + }, + 2: { + Finvc: float64(1.286432210124115), + Flogc: -Float64FromFloat64(0.2518726580937369), + }, + 3: { + Finvc: float64(1.2367150214269895), + Flogc: -Float64FromFloat64(0.21245868807117255), + }, + 4: { + Finvc: float64(1.1906977166711752), + Flogc: -Float64FromFloat64(0.17453945183745634), + }, + 5: { + Finvc: float64(1.1479821020556429), + Flogc: -Float64FromFloat64(0.1380057072319758), + }, + 6: { + Finvc: float64(1.1082251448272158), + Flogc: -Float64FromFloat64(0.10275976698545139), + }, + 7: { + Finvc: float64(1.0711297413057381), + Flogc: -Float64FromFloat64(0.06871392447020525), + }, + 8: { + Finvc: float64(1.036437278977283), + Flogc: -Float64FromFloat64(0.0357891387398228), + }, + 9: { + Finvc: float64(1), + }, + 10: { + Finvc: float64(0.9492859795739057), + Flogc: float64(0.05204517742929496), + }, + 11: { + Finvc: float64(0.8951049428609004), + Flogc: float64(0.11081431298787942), + }, + 12: { + Finvc: float64(0.8476821620351103), + Flogc: float64(0.1652495223695143), + }, + 13: { + Finvc: float64(0.8050314851692001), + Flogc: float64(0.21687389031699977), + }, + 14: { + Finvc: float64(0.7664671008843108), + Flogc: float64(0.2659635028121397), + }, + 15: { + Finvc: float64(0.731428603316328), + Flogc: float64(0.3127556664073557), + }, + }, + Fln2: float64(0.6931471805599453), + Fpoly: [3]float64{ + 0: -Float64FromFloat64(0.25089342214237154), + 1: float64(0.333456765744066), + 2: -Float64FromFloat64(0.4999997485802103), + }, +} + +var X__optpos int32 + +var Xoptreset int32 + +var X__pow_log_data = Tpow_log_data{ + Fln2hi: float64(0.6931471805598903), + Fln2lo: float64(5.497923018708371e-14), + Fpoly: [7]float64{ + 0: -Float64FromFloat64(0.5), + 1: Float64FromFloat64(0.3333333333333339) * float64(-Int32FromInt32(2)), + 2: -Float64FromFloat64(0.25000000000000033) * float64(-Int32FromInt32(2)), + 3: Float64FromFloat64(0.1999999998830994) * Float64FromInt32(4), + 4: -Float64FromFloat64(0.16666666658719348) * Float64FromInt32(4), + 5: Float64FromFloat64(0.14286370355743763) * float64(-Int32FromInt32(8)), + 6: -Float64FromFloat64(0.12500519079594427) * float64(-Int32FromInt32(8)), + }, + Ftab: [128]struct { + Finvc float64 + Fpad float64 + Flogc float64 + Flogctail float64 + }{ + 0: { + Finvc: float64(1.4140625), + Flogc: -Float64FromFloat64(0.3464667673462145), + Flogctail: float64(5.929407345889625e-15), + }, + 1: { + Finvc: float64(1.40625), + Flogc: -Float64FromFloat64(0.34092658697056777), + Flogctail: -Float64FromFloat64(2.544157440035963e-14), + }, + 2: { + Finvc: float64(1.3984375), + Flogc: -Float64FromFloat64(0.3353555419211034), + Flogctail: -Float64FromFloat64(3.443525940775045e-14), + }, + 3: { + Finvc: float64(1.390625), + Flogc: -Float64FromFloat64(0.3297532863724655), + Flogctail: -Float64FromFloat64(2.500123826022799e-15), + }, + 4: { + Finvc: float64(1.3828125), + Flogc: -Float64FromFloat64(0.32411946865420305), + Flogctail: -Float64FromFloat64(8.929337133850617e-15), + }, + 5: { + Finvc: float64(1.375), + Flogc: -Float64FromFloat64(0.31845373111855224), + Flogctail: float64(1.7625431312172662e-14), + }, + 6: { + Finvc: float64(1.3671875), + Flogc: -Float64FromFloat64(0.31275571000389846), + Flogctail: float64(1.5688303180062087e-15), + }, + 7: { + Finvc: float64(1.359375), + Flogc: -Float64FromFloat64(0.3070250352949415), + Flogctail: float64(2.9655274673691784e-14), + }, + 8: { + Finvc: float64(1.3515625), + Flogc: -Float64FromFloat64(0.3012613305781997), + Flogctail: float64(3.7923164802093147e-14), + }, + 9: { + Finvc: float64(1.34375), + Flogc: -Float64FromFloat64(0.2954642128938758), + Flogctail: float64(3.993416384387844e-14), + }, + 10: { + Finvc: float64(1.3359375), + Flogc: -Float64FromFloat64(0.28963329258306203), + Flogctail: float64(1.9352855826489123e-14), + }, + 11: { + Finvc: float64(1.3359375), + Flogc: -Float64FromFloat64(0.28963329258306203), + Flogctail: float64(1.9352855826489123e-14), + }, + 12: { + Finvc: float64(1.328125), + Flogc: -Float64FromFloat64(0.28376817313062475), + Flogctail: -Float64FromFloat64(1.9852665484979036e-14), + }, + 13: { + Finvc: float64(1.3203125), + Flogc: -Float64FromFloat64(0.27786845100342816), + Flogctail: -Float64FromFloat64(2.814323765595281e-14), + }, + 14: { + Finvc: float64(1.3125), + Flogc: -Float64FromFloat64(0.2719337154836694), + Flogctail: float64(2.7643769993528702e-14), + }, + 15: { + Finvc: float64(1.3046875), + Flogc: -Float64FromFloat64(0.2659635484970977), + Flogctail: -Float64FromFloat64(4.025092402293806e-14), + }, + 16: { + Finvc: float64(1.296875), + Flogc: -Float64FromFloat64(0.25995752443691345), + Flogctail: -Float64FromFloat64(1.2621729398885316e-14), + }, + 17: { + Finvc: float64(1.2890625), + Flogc: -Float64FromFloat64(0.25391520998095984), + Flogctail: -Float64FromFloat64(3.600176732637335e-15), + }, + 18: { + Finvc: float64(1.2890625), + Flogc: -Float64FromFloat64(0.25391520998095984), + Flogctail: -Float64FromFloat64(3.600176732637335e-15), + }, + 19: { + Finvc: float64(1.28125), + Flogc: -Float64FromFloat64(0.2478361639045943), + Flogctail: float64(1.3029797173308663e-14), + }, + 20: { + Finvc: float64(1.2734375), + Flogc: -Float64FromFloat64(0.2417199368871934), + Flogctail: float64(4.8230289429940886e-14), + }, + 21: { + Finvc: float64(1.265625), + Flogc: -Float64FromFloat64(0.23556607131274632), + Flogctail: -Float64FromFloat64(2.0592242769647135e-14), + }, + 22: { + Finvc: float64(1.2578125), + Flogc: -Float64FromFloat64(0.22937410106487732), + Flogctail: float64(3.149265065191484e-14), + }, + 23: { + Finvc: float64(1.25), + Flogc: -Float64FromFloat64(0.22314355131425145), + Flogctail: float64(4.169796584527195e-14), + }, + 24: { + Finvc: float64(1.25), + Flogc: -Float64FromFloat64(0.22314355131425145), + Flogctail: float64(4.169796584527195e-14), + }, + 25: { + Finvc: float64(1.2421875), + Flogc: -Float64FromFloat64(0.21687393830063684), + Flogctail: float64(2.2477465222466186e-14), + }, + 26: { + Finvc: float64(1.234375), + Flogc: -Float64FromFloat64(0.21056476910735), + Flogctail: float64(3.6507188831790577e-16), + }, + 27: { + Finvc: float64(1.2265625), + Flogc: -Float64FromFloat64(0.2042155414286526), + Flogctail: -Float64FromFloat64(3.827767260205414e-14), + }, + 28: { + Finvc: float64(1.2265625), + Flogc: -Float64FromFloat64(0.2042155414286526), + Flogctail: -Float64FromFloat64(3.827767260205414e-14), + }, + 29: { + Finvc: float64(1.21875), + Flogc: -Float64FromFloat64(0.19782574332987224), + Flogctail: -Float64FromFloat64(4.7641388950792196e-14), + }, + 30: { + Finvc: float64(1.2109375), + Flogc: -Float64FromFloat64(0.19139485299967873), + Flogctail: float64(4.9278276214647115e-14), + }, + 31: { + Finvc: float64(1.203125), + Flogc: -Float64FromFloat64(0.18492233849406148), + Flogctail: float64(4.9485167661250996e-14), + }, + 32: { + Finvc: float64(1.203125), + Flogc: -Float64FromFloat64(0.18492233849406148), + Flogctail: float64(4.9485167661250996e-14), + }, + 33: { + Finvc: float64(1.1953125), + Flogc: -Float64FromFloat64(0.1784076574728033), + Flogctail: -Float64FromFloat64(1.5003333854266542e-14), + }, + 34: { + Finvc: float64(1.1875), + Flogc: -Float64FromFloat64(0.17185025692663203), + Flogctail: -Float64FromFloat64(2.7194441649495324e-14), + }, + 35: { + Finvc: float64(1.1875), + Flogc: -Float64FromFloat64(0.17185025692663203), + Flogctail: -Float64FromFloat64(2.7194441649495324e-14), + }, + 36: { + Finvc: float64(1.1796875), + Flogc: -Float64FromFloat64(0.1652495728952772), + Flogctail: -Float64FromFloat64(2.99659267292569e-14), + }, + 37: { + Finvc: float64(1.171875), + Flogc: -Float64FromFloat64(0.15860503017665906), + Flogctail: float64(2.0472357800461955e-14), + }, + 38: { + Finvc: float64(1.171875), + Flogc: -Float64FromFloat64(0.15860503017665906), + Flogctail: float64(2.0472357800461955e-14), + }, + 39: { + Finvc: float64(1.1640625), + Flogc: -Float64FromFloat64(0.15191604202584585), + Flogctail: float64(3.879296723063646e-15), + }, + 40: { + Finvc: float64(1.15625), + Flogc: -Float64FromFloat64(0.1451820098444614), + Flogctail: -Float64FromFloat64(3.6506824353335045e-14), + }, + 41: { + Finvc: float64(1.1484375), + Flogc: -Float64FromFloat64(0.13840232285906495), + Flogctail: -Float64FromFloat64(5.4183331379008994e-14), + }, + 42: { + Finvc: float64(1.1484375), + Flogc: -Float64FromFloat64(0.13840232285906495), + Flogctail: -Float64FromFloat64(5.4183331379008994e-14), + }, + 43: { + Finvc: float64(1.140625), + Flogc: -Float64FromFloat64(0.131576357788731), + Flogctail: float64(1.1729485484531301e-14), + }, + 44: { + Finvc: float64(1.140625), + Flogc: -Float64FromFloat64(0.131576357788731), + Flogctail: float64(1.1729485484531301e-14), + }, + 45: { + Finvc: float64(1.1328125), + Flogc: -Float64FromFloat64(0.12470347850091912), + Flogctail: -Float64FromFloat64(3.811763084710266e-14), + }, + 46: { + Finvc: float64(1.125), + Flogc: -Float64FromFloat64(0.11778303565643), + Flogctail: float64(4.654729747598445e-14), + }, + 47: { + Finvc: float64(1.125), + Flogc: -Float64FromFloat64(0.11778303565643), + Flogctail: float64(4.654729747598445e-14), + }, + 48: { + Finvc: float64(1.1171875), + Flogc: -Float64FromFloat64(0.11081436634026431), + Flogctail: -Float64FromFloat64(2.5799991283069902e-14), + }, + 49: { + Finvc: float64(1.109375), + Flogc: -Float64FromFloat64(0.10379679368168127), + Flogctail: float64(3.7700471749674615e-14), + }, + 50: { + Finvc: float64(1.109375), + Flogc: -Float64FromFloat64(0.10379679368168127), + Flogctail: float64(3.7700471749674615e-14), + }, + 51: { + Finvc: float64(1.1015625), + Flogc: -Float64FromFloat64(0.09672962645856842), + Flogctail: float64(1.7306161136093256e-14), + }, + 52: { + Finvc: float64(1.1015625), + Flogc: -Float64FromFloat64(0.09672962645856842), + Flogctail: float64(1.7306161136093256e-14), + }, + 53: { + Finvc: float64(1.09375), + Flogc: -Float64FromFloat64(0.089612158689647), + Flogctail: -Float64FromFloat64(4.012913552726574e-14), + }, + 54: { + Finvc: float64(1.0859375), + Flogc: -Float64FromFloat64(0.08244366921110213), + Flogctail: float64(2.7541708360737882e-14), + }, + 55: { + Finvc: float64(1.0859375), + Flogc: -Float64FromFloat64(0.08244366921110213), + Flogctail: float64(2.7541708360737882e-14), + }, + 56: { + Finvc: float64(1.078125), + Flogc: -Float64FromFloat64(0.07522342123763792), + Flogctail: float64(5.0396178134370583e-14), + }, + 57: { + Finvc: float64(1.078125), + Flogc: -Float64FromFloat64(0.07522342123763792), + Flogctail: float64(5.0396178134370583e-14), + }, + 58: { + Finvc: float64(1.0703125), + Flogc: -Float64FromFloat64(0.06795066190852594), + Flogctail: float64(1.8195060030168815e-14), + }, + 59: { + Finvc: float64(1.0625), + Flogc: -Float64FromFloat64(0.06062462181648698), + Flogctail: float64(5.213620639136504e-14), + }, + 60: { + Finvc: float64(1.0625), + Flogc: -Float64FromFloat64(0.06062462181648698), + Flogctail: float64(5.213620639136504e-14), + }, + 61: { + Finvc: float64(1.0546875), + Flogc: -Float64FromFloat64(0.053244514518837605), + Flogctail: float64(2.532168943117445e-14), + }, + 62: { + Finvc: float64(1.0546875), + Flogc: -Float64FromFloat64(0.053244514518837605), + Flogctail: float64(2.532168943117445e-14), + }, + 63: { + Finvc: float64(1.046875), + Flogc: -Float64FromFloat64(0.045809536031242715), + Flogctail: -Float64FromFloat64(5.148849572685811e-14), + }, + 64: { + Finvc: float64(1.046875), + Flogc: -Float64FromFloat64(0.045809536031242715), + Flogctail: -Float64FromFloat64(5.148849572685811e-14), + }, + 65: { + Finvc: float64(1.0390625), + Flogc: -Float64FromFloat64(0.038318864302141264), + Flogctail: float64(4.6652946995830086e-15), + }, + 66: { + Finvc: float64(1.0390625), + Flogc: -Float64FromFloat64(0.038318864302141264), + Flogctail: float64(4.6652946995830086e-15), + }, + 67: { + Finvc: float64(1.03125), + Flogc: -Float64FromFloat64(0.03077165866670839), + Flogctail: -Float64FromFloat64(4.529814257790929e-14), + }, + 68: { + Finvc: float64(1.03125), + Flogc: -Float64FromFloat64(0.03077165866670839), + Flogctail: -Float64FromFloat64(4.529814257790929e-14), + }, + 69: { + Finvc: float64(1.0234375), + Flogc: -Float64FromFloat64(0.023167059281490765), + Flogctail: -Float64FromFloat64(4.361324067851568e-14), + }, + 70: { + Finvc: float64(1.015625), + Flogc: -Float64FromFloat64(0.015504186535963527), + Flogctail: -Float64FromFloat64(1.7274567499706107e-15), + }, + 71: { + Finvc: float64(1.015625), + Flogc: -Float64FromFloat64(0.015504186535963527), + Flogctail: -Float64FromFloat64(1.7274567499706107e-15), + }, + 72: { + Finvc: float64(1.0078125), + Flogc: -Float64FromFloat64(0.0077821404420319595), + Flogctail: -Float64FromFloat64(2.298941004620351e-14), + }, + 73: { + Finvc: float64(1.0078125), + Flogc: -Float64FromFloat64(0.0077821404420319595), + Flogctail: -Float64FromFloat64(2.298941004620351e-14), + }, + 74: { + Finvc: float64(1), + }, + 75: { + Finvc: float64(1), + }, + 76: { + Finvc: float64(0.9921875), + Flogc: float64(0.007843177461040796), + Flogctail: -Float64FromFloat64(1.4902732911301337e-14), + }, + 77: { + Finvc: float64(0.984375), + Flogc: float64(0.01574835696817445), + Flogctail: -Float64FromFloat64(3.527980389655325e-14), + }, + 78: { + Finvc: float64(0.9765625), + Flogc: float64(0.023716526617363343), + Flogctail: -Float64FromFloat64(4.730054772033249e-14), + }, + 79: { + Finvc: float64(0.96875), + Flogc: float64(0.03174869831457272), + Flogctail: float64(7.580310369375161e-15), + }, + 80: { + Finvc: float64(0.9609375), + Flogc: float64(0.039845908547249564), + Flogctail: -Float64FromFloat64(4.9893776716773285e-14), + }, + 81: { + Finvc: float64(0.953125), + Flogc: float64(0.048009219186383234), + Flogctail: -Float64FromFloat64(2.262629393030674e-14), + }, + 82: { + Finvc: float64(0.9453125), + Flogc: float64(0.056239718322899535), + Flogctail: -Float64FromFloat64(2.345674491018699e-14), + }, + 83: { + Finvc: float64(0.94140625), + Flogc: float64(0.06038051098892083), + Flogctail: -Float64FromFloat64(1.3352588834854848e-14), + }, + 84: { + Finvc: float64(0.93359375), + Flogc: float64(0.06871389254808946), + Flogctail: -Float64FromFloat64(3.765296820388875e-14), + }, + 85: { + Finvc: float64(0.92578125), + Flogc: float64(0.07711730334438016), + Flogctail: float64(5.1128335719851986e-14), + }, + 86: { + Finvc: float64(0.91796875), + Flogc: float64(0.08559193033545398), + Flogctail: -Float64FromFloat64(5.046674438470119e-14), + }, + 87: { + Finvc: float64(0.9140625), + Flogc: float64(0.08985632912185793), + Flogctail: float64(3.1218748807418837e-15), + }, + 88: { + Finvc: float64(0.90625), + Flogc: float64(0.09844007281321865), + Flogctail: float64(3.3871241029241416e-14), + }, + 89: { + Finvc: float64(0.8984375), + Flogc: float64(0.10709813555638448), + Flogctail: -Float64FromFloat64(1.7376727386423858e-14), + }, + 90: { + Finvc: float64(0.89453125), + Flogc: float64(0.11145544092528326), + Flogctail: float64(3.957125899799804e-14), + }, + 91: { + Finvc: float64(0.88671875), + Flogc: float64(0.12022742699821265), + Flogctail: -Float64FromFloat64(5.2849453521890294e-14), + }, + 92: { + Finvc: float64(0.8828125), + Flogc: float64(0.12464244520731427), + Flogctail: -Float64FromFloat64(3.767012502308738e-14), + }, + 93: { + Finvc: float64(0.875), + Flogc: float64(0.13353139262449076), + Flogctail: float64(3.1859736349078334e-14), + }, + 94: { + Finvc: float64(0.87109375), + Flogc: float64(0.13800567301939282), + Flogctail: float64(5.0900642926060466e-14), + }, + 95: { + Finvc: float64(0.86328125), + Flogc: float64(0.14701474296180095), + Flogctail: float64(8.710783796122478e-15), + }, + 96: { + Finvc: float64(0.859375), + Flogc: float64(0.15154989812720032), + Flogctail: float64(6.157896229122976e-16), + }, + 97: { + Finvc: float64(0.8515625), + Flogc: float64(0.16068238169043525), + Flogctail: float64(3.821577743916796e-14), + }, + 98: { + Finvc: float64(0.84765625), + Flogc: float64(0.16528009093906348), + Flogctail: float64(3.9440046718453496e-14), + }, + 99: { + Finvc: float64(0.83984375), + Flogc: float64(0.17453941635187675), + Flogctail: float64(2.2924522154618074e-14), + }, + 100: { + Finvc: float64(0.8359375), + Flogc: float64(0.17920142945774842), + Flogctail: -Float64FromFloat64(3.742530094732263e-14), + }, + 101: { + Finvc: float64(0.83203125), + Flogc: float64(0.18388527877016259), + Flogctail: -Float64FromFloat64(2.5223102140407338e-14), + }, + 102: { + Finvc: float64(0.82421875), + Flogc: float64(0.1933193110035063), + Flogctail: -Float64FromFloat64(1.0320443688698849e-14), + }, + 103: { + Finvc: float64(0.8203125), + Flogc: float64(0.19806991376208316), + Flogctail: float64(1.0634128304268335e-14), + }, + 104: { + Finvc: float64(0.8125), + Flogc: float64(0.20763936477828793), + Flogctail: -Float64FromFloat64(4.3425422595242564e-14), + }, + 105: { + Finvc: float64(0.80859375), + Flogc: float64(0.21245865121420593), + Flogctail: -Float64FromFloat64(1.2527395755711364e-14), + }, + 106: { + Finvc: float64(0.8046875), + Flogc: float64(0.21730127569003344), + Flogctail: -Float64FromFloat64(5.204008743405884e-14), + }, + 107: { + Finvc: float64(0.80078125), + Flogc: float64(0.22216746534115828), + Flogctail: -Float64FromFloat64(3.979844515951702e-15), + }, + 108: { + Finvc: float64(0.79296875), + Flogc: float64(0.2319714654378231), + Flogctail: -Float64FromFloat64(4.7955860343296286e-14), + }, + 109: { + Finvc: float64(0.7890625), + Flogc: float64(0.2369097470783572), + Flogctail: float64(5.015686013791602e-16), + }, + 110: { + Finvc: float64(0.78515625), + Flogc: float64(0.24187253642048745), + Flogctail: -Float64FromFloat64(7.252318953240293e-16), + }, + 111: { + Finvc: float64(0.78125), + Flogc: float64(0.2468600779315011), + Flogctail: float64(2.4688324156011588e-14), + }, + 112: { + Finvc: float64(0.7734375), + Flogc: float64(0.2569104137850218), + Flogctail: float64(5.465121253624792e-15), + }, + 113: { + Finvc: float64(0.76953125), + Flogc: float64(0.26197371574153294), + Flogctail: float64(4.102651071698446e-14), + }, + 114: { + Finvc: float64(0.765625), + Flogc: float64(0.2670627852490952), + Flogctail: -Float64FromFloat64(4.996736502345936e-14), + }, + 115: { + Finvc: float64(0.76171875), + Flogc: float64(0.27217788591576664), + Flogctail: float64(4.903580708156347e-14), + }, + 116: { + Finvc: float64(0.7578125), + Flogc: float64(0.27731928541618345), + Flogctail: float64(5.089628039500759e-14), + }, + 117: { + Finvc: float64(0.75390625), + Flogc: float64(0.28248725557466514), + Flogctail: float64(1.1782016386565151e-14), + }, + 118: { + Finvc: float64(0.74609375), + Flogc: float64(0.29290401643288533), + Flogctail: float64(4.727452940514406e-14), + }, + 119: { + Finvc: float64(0.7421875), + Flogc: float64(0.29815337231912054), + Flogctail: -Float64FromFloat64(4.4204083338755686e-14), + }, + 120: { + Finvc: float64(0.73828125), + Flogc: float64(0.3034304294199046), + Flogctail: float64(1.548345993498083e-14), + }, + 121: { + Finvc: float64(0.734375), + Flogc: float64(0.30873548164959175), + Flogctail: float64(2.1522127491642888e-14), + }, + 122: { + Finvc: float64(0.73046875), + Flogc: float64(0.3140688276249648), + Flogctail: float64(1.1054030169005386e-14), + }, + 123: { + Finvc: float64(0.7265625), + Flogc: float64(0.31943077076641657), + Flogctail: -Float64FromFloat64(5.534326352070679e-14), + }, + 124: { + Finvc: float64(0.72265625), + Flogc: float64(0.3248216194012912), + Flogctail: -Float64FromFloat64(5.351646604259541e-14), + }, + 125: { + Finvc: float64(0.71875), + Flogc: float64(0.33024168687052224), + Flogctail: float64(5.4612144489920215e-14), + }, + 126: { + Finvc: float64(0.71484375), + Flogc: float64(0.3356912916381134), + Flogctail: float64(2.8136969901227338e-14), + }, + 127: { + Finvc: float64(0.7109375), + Flogc: float64(0.3411707574027787), + Flogctail: -Float64FromFloat64(1.156568624616423e-14), + }, + }, +} + +var X__powf_log2_data = Tpowf_log2_data{ + Ftab: [16]struct { + Finvc float64 + Flogc float64 + }{ + 0: { + Finvc: float64(1.398907162146528), + Flogc: -Float64FromFloat64(0.48430022186289673) * float64(Int32FromInt32(1)< 0 { + fns = fns[x+1:] + } + if strings.HasPrefix(fns, "func") { + num := true + for _, c := range fns[len("func"):] { + if c < '0' || c > '9' { + num = false + break + } + } + if num { + return origin(skip + 2) + } + } + } + return fmt.Sprintf("%s:%d:%s", filepath.Base(fn), fl, fns) +} + +// todo prints and return caller's position and an optional message tagged with TODO. Output goes to stderr. +func todo(s string, args ...interface{}) string { + switch { + case s == "": + s = fmt.Sprintf(strings.Repeat("%v ", len(args)), args...) + default: + s = fmt.Sprintf(s, args...) + } + r := fmt.Sprintf("%s\n\tTODO %s", origin(2), s) + // fmt.Fprintf(os.Stderr, "%s\n", r) + // os.Stdout.Sync() + return r +} + +// trc prints and return caller's position and an optional message tagged with TRC. Output goes to stderr. +func trc(s string, args ...interface{}) string { + switch { + case s == "": + s = fmt.Sprintf(strings.Repeat("%v ", len(args)), args...) + default: + s = fmt.Sprintf(s, args...) + } + r := fmt.Sprintf("%s: TRC %s", origin(2), s) + fmt.Fprintf(os.Stderr, "%s\n", r) + os.Stderr.Sync() + return r +} diff --git a/vendor/modernc.org/libc/int128.go b/vendor/modernc.org/libc/int128.go index 7995f0849..59c0d771d 100644 --- a/vendor/modernc.org/libc/int128.go +++ b/vendor/modernc.org/libc/int128.go @@ -49,7 +49,7 @@ func Int128FromFloat32(n float32) Int128 { return Int128(mathutil.NewInt128FromF func Int128FromFloat64(n float64) Int128 { return Int128(mathutil.NewInt128FromFloat64(n)) } func Int128FromInt16(n int16) Int128 { return Int128(mathutil.NewInt128FromInt64(int64(n))) } func Int128FromInt32(n int32) Int128 { return Int128(mathutil.NewInt128FromInt64(int64(n))) } -func Int128FromInt64(n int64) Int128 { return Int128(mathutil.NewInt128FromInt64(int64(n))) } +func Int128FromInt64(n int64) Int128 { return Int128(mathutil.NewInt128FromInt64(n)) } func Int128FromInt8(n int8) Int128 { return Int128(mathutil.NewInt128FromInt64(int64(n))) } func Int128FromUint16(n uint16) Int128 { return Int128(mathutil.NewInt128FromInt64(int64(n))) } func Int128FromUint32(n uint32) Int128 { return Int128(mathutil.NewInt128FromInt64(int64(n))) } @@ -65,7 +65,7 @@ func (n Int128) And(v Int128) Int128 { return Int128{n.Lo & v.Lo, n.Hi & v.Hi} func (n Int128) Cmp(y Int128) int { return mathutil.Int128(n).Cmp(mathutil.Int128(y)) } func (n Int128) Int16() int16 { return int16(n.Lo) } func (n Int128) Int32() int32 { return int32(n.Lo) } -func (n Int128) Int64() int64 { return int64(n.Lo) } +func (n Int128) Int64() int64 { return n.Lo } func (n Int128) Int8() int8 { return int8(n.Lo) } func (n Int128) Or(v Int128) Int128 { return Int128{n.Lo | v.Lo, n.Hi | v.Hi} } func (n Int128) Uint128() (r Uint128) { return Uint128{uint64(n.Lo), uint64(n.Hi)} } @@ -316,16 +316,16 @@ func (n Uint128) add64(m uint64) Uint128 { func (n Uint128) Float32() float32 { if n.Hi == 0 { - return float32(uint64(n.Lo)) + return float32(n.Lo) } - return float32(n.Hi)*(1<<64) + float32(uint64(n.Lo)) + return float32(n.Hi)*(1<<64) + float32(n.Lo) } func (n Uint128) Float64() float64 { if n.Hi == 0 { - return float64(uint64(n.Lo)) + return float64(n.Lo) } - return float64(n.Hi)*(1<<64) + float64(uint64(n.Lo)) + return float64(n.Hi)*(1<<64) + float64(n.Lo) } diff --git a/vendor/modernc.org/libc/ioutil_linux.go b/vendor/modernc.org/libc/ioutil_linux.go index db90f5598..bd82eefdd 100644 --- a/vendor/modernc.org/libc/ioutil_linux.go +++ b/vendor/modernc.org/libc/ioutil_linux.go @@ -6,6 +6,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. +//go:build !(linux && (amd64 || loong64)) + package libc // import "modernc.org/libc" import ( diff --git a/vendor/modernc.org/libc/libc.go b/vendor/modernc.org/libc/libc.go index 46288a8f4..f122eba47 100644 --- a/vendor/modernc.org/libc/libc.go +++ b/vendor/modernc.org/libc/libc.go @@ -2,8 +2,9 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. +//go:build !(linux && (amd64 || loong64)) + //go.generate echo package libc > ccgo.go -//go:generate go run generate.go //go:generate go fmt ./... // Package libc provides run time support for ccgo generated programs and diff --git a/vendor/modernc.org/libc/libc64.go b/vendor/modernc.org/libc/libc64.go index d39ea999a..b8b604d47 100644 --- a/vendor/modernc.org/libc/libc64.go +++ b/vendor/modernc.org/libc/libc64.go @@ -2,8 +2,7 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build amd64 || arm64 || ppc64le || riscv64 || s390x || loong64 || mips64le -// +build amd64 arm64 ppc64le riscv64 s390x loong64 mips64le +//go:build ((amd64 || loong64) && !linux) || arm64 || ppc64le || riscv64 || s390x || mips64le package libc // import "modernc.org/libc" diff --git a/vendor/modernc.org/libc/libc_amd64.go b/vendor/modernc.org/libc/libc_amd64.go index de3e34974..3f21041de 100644 --- a/vendor/modernc.org/libc/libc_amd64.go +++ b/vendor/modernc.org/libc/libc_amd64.go @@ -2,6 +2,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. +//go:build !(linux && amd64) + package libc // import "modernc.org/libc" import ( diff --git a/vendor/modernc.org/libc/libc_linux.go b/vendor/modernc.org/libc/libc_linux.go index 98e9c6373..516b7141f 100644 --- a/vendor/modernc.org/libc/libc_linux.go +++ b/vendor/modernc.org/libc/libc_linux.go @@ -2,6 +2,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. +//go:build !(linux && (amd64 || loong64)) + package libc // import "modernc.org/libc" import ( diff --git a/vendor/modernc.org/libc/libc_linux_amd64.go b/vendor/modernc.org/libc/libc_linux_amd64.go index 4aa055579..3c89f227e 100644 --- a/vendor/modernc.org/libc/libc_linux_amd64.go +++ b/vendor/modernc.org/libc/libc_linux_amd64.go @@ -2,6 +2,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. +//go:build !(linux && amd64) + package libc // import "modernc.org/libc" import ( diff --git a/vendor/modernc.org/libc/libc_linux_loong64.go b/vendor/modernc.org/libc/libc_linux_loong64.go deleted file mode 100644 index efb5b48b0..000000000 --- a/vendor/modernc.org/libc/libc_linux_loong64.go +++ /dev/null @@ -1,779 +0,0 @@ -// Copyright 2020 The Libc Authors. All rights reserved. -// Use of this source code is governed by a BSD-style -// license that can be found in the LICENSE file. - -package libc // import "modernc.org/libc" - -import ( - "os" - "strings" - "syscall" - gotime "time" - "unicode" - "unsafe" - - "golang.org/x/sys/unix" - "modernc.org/libc/errno" - "modernc.org/libc/fcntl" - "modernc.org/libc/signal" - "modernc.org/libc/stdio" - "modernc.org/libc/sys/types" - "modernc.org/libc/time" - "modernc.org/libc/wctype" -) - -var ( - startTime = gotime.Now() // For clock(3) -) - -// int sigaction(int signum, const struct sigaction *act, struct sigaction *oldact); -func Xsigaction(t *TLS, signum int32, act, oldact uintptr) int32 { - if __ccgo_strace { - trc("t=%v signum=%v oldact=%v, (%v:)", t, signum, oldact, origin(2)) - } - // musl/arch/x86_64/ksigaction.h - // - // struct k_sigaction { - // void (*handler)(int); - // unsigned long flags; - // void (*restorer)(void); - // unsigned mask[2]; - // }; - type k_sigaction struct { - handler uintptr - flags ulong - restorer uintptr - mask [2]uint32 - } - - var kact, koldact uintptr - if act != 0 { - sz := int(unsafe.Sizeof(k_sigaction{})) - kact = t.Alloc(sz) - defer t.Free(sz) - *(*k_sigaction)(unsafe.Pointer(kact)) = k_sigaction{ - handler: (*signal.Sigaction)(unsafe.Pointer(act)).F__sigaction_handler.Fsa_handler, - flags: ulong((*signal.Sigaction)(unsafe.Pointer(act)).Fsa_flags), - restorer: (*signal.Sigaction)(unsafe.Pointer(act)).Fsa_restorer, - } - Xmemcpy(t, kact+unsafe.Offsetof(k_sigaction{}.mask), act+unsafe.Offsetof(signal.Sigaction{}.Fsa_mask), types.Size_t(unsafe.Sizeof(k_sigaction{}.mask))) - } - if oldact != 0 { - panic(todo("")) - } - - if _, _, err := unix.Syscall6(unix.SYS_RT_SIGACTION, uintptr(signum), kact, koldact, unsafe.Sizeof(k_sigaction{}.mask), 0, 0); err != 0 { - t.setErrno(err) - return -1 - } - - if oldact != 0 { - panic(todo("")) - } - - return 0 -} - -// int fcntl(int fd, int cmd, ... /* arg */ ); -func Xfcntl64(t *TLS, fd, cmd int32, args uintptr) int32 { - if __ccgo_strace { - trc("t=%v cmd=%v args=%v, (%v:)", t, cmd, args, origin(2)) - } - var arg uintptr - if args != 0 { - arg = *(*uintptr)(unsafe.Pointer(args)) - } - if cmd == fcntl.F_SETFL { - arg |= unix.O_LARGEFILE - } - n, _, err := unix.Syscall(unix.SYS_FCNTL, uintptr(fd), uintptr(cmd), arg) - if err != 0 { - // if dmesgs { - // dmesg("%v: fd %v cmd %v", origin(1), fcntlCmdStr(fd), cmd) - // } - t.setErrno(err) - return -1 - } - - // if dmesgs { - // dmesg("%v: %d %s %#x: %d", origin(1), fd, fcntlCmdStr(cmd), arg, n) - // } - return int32(n) -} - -// int lstat(const char *pathname, struct stat *statbuf); -func Xlstat64(t *TLS, pathname, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v statbuf=%v, (%v:)", t, statbuf, origin(2)) - } - if err := syscall.Lstat(GoString(pathname), (*syscall.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - // if dmesgs { - // dmesg("%v: %q: %v", origin(1), GoString(pathname), err) - // } - t.setErrno(err) - return -1 - } - - // if dmesgs { - // dmesg("%v: %q: ok", origin(1), GoString(pathname)) - // } - return 0 -} - -// int stat(const char *pathname, struct stat *statbuf); -func Xstat64(t *TLS, pathname, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v statbuf=%v, (%v:)", t, statbuf, origin(2)) - } - if err := syscall.Stat(GoString(pathname), (*syscall.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - // if dmesgs { - // dmesg("%v: %q: %v", origin(1), GoString(pathname), err) - // } - t.setErrno(err) - return -1 - } - - // if dmesgs { - // dmesg("%v: %q: ok", origin(1), GoString(pathname)) - // } - return 0 -} - -// int fstat(int fd, struct stat *statbuf); -func Xfstat64(t *TLS, fd int32, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v fd=%v statbuf=%v, (%v:)", t, fd, statbuf, origin(2)) - } - if err := syscall.Fstat(int(fd), (*syscall.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - // if dmesgs { - // dmesg("%v: fd %d: %v", origin(1), fd, err) - // } - t.setErrno(err) - return -1 - } - - // if dmesgs { - // dmesg("%v: %d size %#x: ok\n%+v", origin(1), fd, (*stat.Stat)(unsafe.Pointer(statbuf)).Fst_size, (*stat.Stat)(unsafe.Pointer(statbuf))) - // } - return 0 -} - -func Xmmap(t *TLS, addr uintptr, length types.Size_t, prot, flags, fd int32, offset types.Off_t) uintptr { - if __ccgo_strace { - trc("t=%v addr=%v length=%v fd=%v offset=%v, (%v:)", t, addr, length, fd, offset, origin(2)) - } - return Xmmap64(t, addr, length, prot, flags, fd, offset) -} - -// void *mmap(void *addr, size_t length, int prot, int flags, int fd, off_t offset); -func Xmmap64(t *TLS, addr uintptr, length types.Size_t, prot, flags, fd int32, offset types.Off_t) uintptr { - if __ccgo_strace { - trc("t=%v addr=%v length=%v fd=%v offset=%v, (%v:)", t, addr, length, fd, offset, origin(2)) - } - data, _, err := unix.Syscall6(unix.SYS_MMAP, addr, uintptr(length), uintptr(prot), uintptr(flags), uintptr(fd), uintptr(offset)) - if err != 0 { - // if dmesgs { - // dmesg("%v: %v", origin(1), err) - // } - t.setErrno(err) - return ^uintptr(0) // (void*)-1 - } - - // if dmesgs { - // dmesg("%v: %#x", origin(1), data) - // } - return data -} - -// void *mremap(void *old_address, size_t old_size, size_t new_size, int flags, ... /* void *new_address */); -func Xmremap(t *TLS, old_address uintptr, old_size, new_size types.Size_t, flags int32, args uintptr) uintptr { - if __ccgo_strace { - trc("t=%v old_address=%v new_size=%v flags=%v args=%v, (%v:)", t, old_address, new_size, flags, args, origin(2)) - } - var arg uintptr - if args != 0 { - arg = *(*uintptr)(unsafe.Pointer(args)) - } - data, _, err := unix.Syscall6(unix.SYS_MREMAP, old_address, uintptr(old_size), uintptr(new_size), uintptr(flags), arg, 0) - if err != 0 { - // if dmesgs { - // dmesg("%v: %v", origin(1), err) - // } - t.setErrno(err) - return ^uintptr(0) // (void*)-1 - } - - // if dmesgs { - // dmesg("%v: %#x", origin(1), data) - // } - return data -} - -// int ftruncate(int fd, off_t length); -func Xftruncate64(t *TLS, fd int32, length types.Off_t) int32 { - if __ccgo_strace { - trc("t=%v fd=%v length=%v, (%v:)", t, fd, length, origin(2)) - } - if _, _, err := unix.Syscall(unix.SYS_FTRUNCATE, uintptr(fd), uintptr(length), 0); err != 0 { - // if dmesgs { - // dmesg("%v: fd %d: %v", origin(1), fd, err) - // } - t.setErrno(err) - return -1 - } - - // if dmesgs { - // dmesg("%v: %d %#x: ok", origin(1), fd, length) - // } - return 0 -} - -// off64_t lseek64(int fd, off64_t offset, int whence); -func Xlseek64(t *TLS, fd int32, offset types.Off_t, whence int32) types.Off_t { - if __ccgo_strace { - trc("t=%v fd=%v offset=%v whence=%v, (%v:)", t, fd, offset, whence, origin(2)) - } - n, _, err := unix.Syscall(unix.SYS_LSEEK, uintptr(fd), uintptr(offset), uintptr(whence)) - if err != 0 { - // if dmesgs { - // dmesg("%v: fd %v, off %#x, whence %v: %v", origin(1), fd, offset, whenceStr(whence), err) - // } - t.setErrno(err) - return -1 - } - - // if dmesgs { - // dmesg("%v: fd %v, off %#x, whence %v: %#x", origin(1), fd, offset, whenceStr(whence), n) - // } - return types.Off_t(n) -} - -// int utime(const char *filename, const struct utimbuf *times); -func Xutime(t *TLS, filename, times uintptr) int32 { - if __ccgo_strace { - trc("t=%v times=%v, (%v:)", t, times, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_UTIME, filename, times, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// unsigned int alarm(unsigned int seconds); -func Xalarm(t *TLS, seconds uint32) uint32 { - if __ccgo_strace { - trc("t=%v seconds=%v, (%v:)", t, seconds, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_ALARM, uintptr(seconds), 0, 0) - // if err != 0 { - // panic(todo("")) - // } - - // return uint32(n) -} - -// time_t time(time_t *tloc); -func Xtime(t *TLS, tloc uintptr) types.Time_t { - if __ccgo_strace { - trc("t=%v tloc=%v, (%v:)", t, tloc, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_TIME, tloc, 0, 0) - // if err != 0 { - // t.setErrno(err) - // return types.Time_t(-1) - // } - - // if tloc != 0 { - // *(*types.Time_t)(unsafe.Pointer(tloc)) = types.Time_t(n) - // } - // return types.Time_t(n) -} - -// int getrlimit(int resource, struct rlimit *rlim); -func Xgetrlimit64(t *TLS, resource int32, rlim uintptr) int32 { - if __ccgo_strace { - trc("t=%v resource=%v rlim=%v, (%v:)", t, resource, rlim, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_GETRLIMIT, uintptr(resource), uintptr(rlim), 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int mkdir(const char *path, mode_t mode); -func Xmkdir(t *TLS, path uintptr, mode types.Mode_t) int32 { - if __ccgo_strace { - trc("t=%v path=%v mode=%v, (%v:)", t, path, mode, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_MKDIR, path, uintptr(mode), 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // // if dmesgs { - // // dmesg("%v: %q: ok", origin(1), GoString(path)) - // // } - // return 0 -} - -// int symlink(const char *target, const char *linkpath); -func Xsymlink(t *TLS, target, linkpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v linkpath=%v, (%v:)", t, linkpath, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_SYMLINK, target, linkpath, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // // if dmesgs { - // // dmesg("%v: %q %q: ok", origin(1), GoString(target), GoString(linkpath)) - // // } - // return 0 -} - -// int chmod(const char *pathname, mode_t mode) -func Xchmod(t *TLS, pathname uintptr, mode types.Mode_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v, (%v:)", t, pathname, mode, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_CHMOD, pathname, uintptr(mode), 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // // if dmesgs { - // // dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) - // // } - // return 0 -} - -// int utimes(const char *filename, const struct timeval times[2]); -func Xutimes(t *TLS, filename, times uintptr) int32 { - if __ccgo_strace { - trc("t=%v times=%v, (%v:)", t, times, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_UTIMES, filename, times, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // // if dmesgs { - // // dmesg("%v: %q: ok", origin(1), GoString(filename)) - // // } - // return 0 -} - -// int unlink(const char *pathname); -func Xunlink(t *TLS, pathname uintptr) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v, (%v:)", t, pathname, origin(2)) - } - if err := syscall.Unlink(GoString(pathname)); err != nil { - t.setErrno(err) - return -1 - } - - // if dmesgs { - // dmesg("%v: %q: ok", origin(1), GoString(pathname)) - // } - return 0 -} - -// int access(const char *pathname, int mode); -func Xaccess(t *TLS, pathname uintptr, mode int32) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v, (%v:)", t, pathname, mode, origin(2)) - } - if err := syscall.Access(GoString(pathname), uint32(mode)); err != nil { - t.setErrno(err) - return -1 - } - - // if dmesgs { - // dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) - // } - return 0 -} - -// int rmdir(const char *pathname); -func Xrmdir(t *TLS, pathname uintptr) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v, (%v:)", t, pathname, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_RMDIR, pathname, 0, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // // if dmesgs { - // // dmesg("%v: %q: ok", origin(1), GoString(pathname)) - // // } - // return 0 -} - -// int rename(const char *oldpath, const char *newpath); -func Xrename(t *TLS, oldpath, newpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_RENAME, oldpath, newpath, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int mknod(const char *pathname, mode_t mode, dev_t dev); -func Xmknod(t *TLS, pathname uintptr, mode types.Mode_t, dev types.Dev_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v dev=%v, (%v:)", t, pathname, mode, dev, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_MKNOD, pathname, uintptr(mode), uintptr(dev)); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int chown(const char *pathname, uid_t owner, gid_t group); -func Xchown(t *TLS, pathname uintptr, owner types.Uid_t, group types.Gid_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v owner=%v group=%v, (%v:)", t, pathname, owner, group, origin(2)) - } - panic(todo("")) - // // if _, _, err := unix.Syscall(unix.SYS_CHOWN, pathname, uintptr(owner), uintptr(group)); err != 0 { - // // t.setErrno(err) - // // return -1 - // // } - - // // return 0 -} - -// int link(const char *oldpath, const char *newpath); -func Xlink(t *TLS, oldpath, newpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_LINK, oldpath, newpath, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int pipe(int pipefd[2]); -func Xpipe(t *TLS, pipefd uintptr) int32 { - if __ccgo_strace { - trc("t=%v pipefd=%v, (%v:)", t, pipefd, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_PIPE, pipefd, 0, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int dup2(int oldfd, int newfd); -func Xdup2(t *TLS, oldfd, newfd int32) int32 { - if __ccgo_strace { - trc("t=%v newfd=%v, (%v:)", t, newfd, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_DUP2, uintptr(oldfd), uintptr(newfd), 0) - // if err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return int32(n) -} - -// ssize_t readlink(const char *restrict path, char *restrict buf, size_t bufsize); -func Xreadlink(t *TLS, path, buf uintptr, bufsize types.Size_t) types.Ssize_t { - if __ccgo_strace { - trc("t=%v buf=%v bufsize=%v, (%v:)", t, buf, bufsize, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_READLINK, path, buf, uintptr(bufsize)) - // if err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return types.Ssize_t(n) -} - -// FILE *fopen64(const char *pathname, const char *mode); -func Xfopen64(t *TLS, pathname, mode uintptr) uintptr { - if __ccgo_strace { - trc("t=%v mode=%v, (%v:)", t, mode, origin(2)) - } - m := strings.ReplaceAll(GoString(mode), "b", "") - var flags int - switch m { - case "r": - flags = os.O_RDONLY - case "r+": - flags = os.O_RDWR - case "w": - flags = os.O_WRONLY | os.O_CREATE | os.O_TRUNC - case "w+": - flags = os.O_RDWR | os.O_CREATE | os.O_TRUNC - case "a": - flags = os.O_WRONLY | os.O_CREATE | os.O_APPEND - case "a+": - flags = os.O_RDWR | os.O_CREATE | os.O_APPEND - default: - panic(m) - } - fd, err := unix.Open(GoString(pathname), flags|unix.O_LARGEFILE, 0666) - if err != nil { - t.setErrno(err) - return 0 - } - - if p := newFile(t, int32(fd)); p != 0 { - return p - } - - Xclose(t, int32(fd)) - t.setErrno(errno.ENOMEM) - return 0 -} - -// int iswspace(wint_t wc); -func Xiswspace(t *TLS, wc wctype.Wint_t) int32 { - if __ccgo_strace { - trc("t=%v wc=%v, (%v:)", t, wc, origin(2)) - } - return Bool32(unicode.IsSpace(rune(wc))) -} - -// int iswalnum(wint_t wc); -func Xiswalnum(t *TLS, wc wctype.Wint_t) int32 { - if __ccgo_strace { - trc("t=%v wc=%v, (%v:)", t, wc, origin(2)) - } - return Bool32(unicode.IsLetter(rune(wc)) || unicode.IsNumber(rune(wc))) -} - -// int setrlimit(int resource, const struct rlimit *rlim); -func Xsetrlimit64(t *TLS, resource int32, rlim uintptr) int32 { - if __ccgo_strace { - trc("t=%v resource=%v rlim=%v, (%v:)", t, resource, rlim, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_SETRLIMIT, uintptr(resource), uintptr(rlim), 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -func AtomicLoadPInt8(addr uintptr) (val int8) { - return int8(a_load_8(addr)) -} - -func AtomicLoadPInt16(addr uintptr) (val int16) { - return int16(a_load_16(addr)) -} - -func AtomicLoadPUint8(addr uintptr) byte { - return byte(a_load_8(addr)) -} - -func AtomicLoadPUint16(addr uintptr) uint16 { - return uint16(a_load_16(addr)) -} - -func AtomicLoadNUint8(ptr uintptr, memorder int32) uint8 { - return byte(a_load_8(ptr)) -} - -var _table1 = [384]int32{ - 129: int32(1), - 130: int32(2), - 131: int32(3), - 132: int32(4), - 133: int32(5), - 134: int32(6), - 135: int32(7), - 136: int32(8), - 137: int32(9), - 138: int32(10), - 139: int32(11), - 140: int32(12), - 141: int32(13), - 142: int32(14), - 143: int32(15), - 144: int32(16), - 145: int32(17), - 146: int32(18), - 147: int32(19), - 148: int32(20), - 149: int32(21), - 150: int32(22), - 151: int32(23), - 152: int32(24), - 153: int32(25), - 154: int32(26), - 155: int32(27), - 156: int32(28), - 157: int32(29), - 158: int32(30), - 159: int32(31), - 160: int32(32), - 161: int32(33), - 162: int32(34), - 163: int32(35), - 164: int32(36), - 165: int32(37), - 166: int32(38), - 167: int32(39), - 168: int32(40), - 169: int32(41), - 170: int32(42), - 171: int32(43), - 172: int32(44), - 173: int32(45), - 174: int32(46), - 175: int32(47), - 176: int32(48), - 177: int32(49), - 178: int32(50), - 179: int32(51), - 180: int32(52), - 181: int32(53), - 182: int32(54), - 183: int32(55), - 184: int32(56), - 185: int32(57), - 186: int32(58), - 187: int32(59), - 188: int32(60), - 189: int32(61), - 190: int32(62), - 191: int32(63), - 192: int32(64), - 193: int32('a'), - 194: int32('b'), - 195: int32('c'), - 196: int32('d'), - 197: int32('e'), - 198: int32('f'), - 199: int32('g'), - 200: int32('h'), - 201: int32('i'), - 202: int32('j'), - 203: int32('k'), - 204: int32('l'), - 205: int32('m'), - 206: int32('n'), - 207: int32('o'), - 208: int32('p'), - 209: int32('q'), - 210: int32('r'), - 211: int32('s'), - 212: int32('t'), - 213: int32('u'), - 214: int32('v'), - 215: int32('w'), - 216: int32('x'), - 217: int32('y'), - 218: int32('z'), - 219: int32(91), - 220: int32(92), - 221: int32(93), - 222: int32(94), - 223: int32(95), - 224: int32(96), - 225: int32('a'), - 226: int32('b'), - 227: int32('c'), - 228: int32('d'), - 229: int32('e'), - 230: int32('f'), - 231: int32('g'), - 232: int32('h'), - 233: int32('i'), - 234: int32('j'), - 235: int32('k'), - 236: int32('l'), - 237: int32('m'), - 238: int32('n'), - 239: int32('o'), - 240: int32('p'), - 241: int32('q'), - 242: int32('r'), - 243: int32('s'), - 244: int32('t'), - 245: int32('u'), - 246: int32('v'), - 247: int32('w'), - 248: int32('x'), - 249: int32('y'), - 250: int32('z'), - 251: int32(123), - 252: int32(124), - 253: int32(125), - 254: int32(126), - 255: int32(127), -} - -var _ptable1 = uintptr(unsafe.Pointer(&_table1)) + uintptr(128)*4 - -func X__ctype_tolower_loc(tls *TLS) (r uintptr) { - if __ccgo_strace { - trc("tls=%v, (%v:)", tls, origin(2)) - defer func() { trc("-> %v", r) }() - } - return uintptr(unsafe.Pointer(&_ptable1)) -} - -type Tin6_addr = struct { - F__in6_union struct { - F__s6_addr16 [0][8]uint16 - F__s6_addr32 [0][4]uint32 - F__s6_addr [16]uint8 - } -} - -var Xin6addr_any = Tin6_addr{} - -func Xrewinddir(tls *TLS, f uintptr) { - if __ccgo_strace { - trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) - } - Xfseek(tls, f, 0, stdio.SEEK_SET) -} - -// clock_t clock(void); -func Xclock(t *TLS) time.Clock_t { - if __ccgo_strace { - trc("t=%v, (%v:)", t, origin(2)) - } - return time.Clock_t(gotime.Since(startTime) * gotime.Duration(time.CLOCKS_PER_SEC) / gotime.Second) -} diff --git a/vendor/modernc.org/libc/libc_loong64.go b/vendor/modernc.org/libc/libc_loong64.go index de3e34974..f4ae5d51b 100644 --- a/vendor/modernc.org/libc/libc_loong64.go +++ b/vendor/modernc.org/libc/libc_loong64.go @@ -2,6 +2,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. +//go:build !(linux && loong64) + package libc // import "modernc.org/libc" import ( diff --git a/vendor/modernc.org/libc/libc_musl.go b/vendor/modernc.org/libc/libc_musl.go new file mode 100644 index 000000000..57cec4e1f --- /dev/null +++ b/vendor/modernc.org/libc/libc_musl.go @@ -0,0 +1,1033 @@ +// Copyright 2023 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build linux && (amd64 || loong64) + +//go:generate go run generator.go + +// Package libc is the runtime for programs generated by ccgo/v4 or later. +// +// # Version compatibility +// +// The API of this package, in particular the bits that directly support the +// ccgo compiler, may change in a way that is not backward compatible. If you +// have generated some Go code from C you should stick to the version of this +// package that you used at that time and was tested with your payload. The +// correct way to upgrade to a newer version of this package is to first +// recompile (C to Go) your code with a newwer version if ccgo that depends on +// the new libc version. +// +// If you use C to Go translated code provided by others, stick to the version +// of libc that translated code shows in its go.mod file and do not upgrade the +// dependency just because a newer libc is tagged.Vgq +// +// This is if course unfortunate. However, it's somewhat similar to C code +// linked with a specific version of, say GNU libc. When such code asking for +// glibc5 is run on a system with glibc6, or vice versa, it will fail. +// +// As a particular example, if your project imports modernc.org/sqlite you +// should use the same libc version as seen in the go.mod file of the sqlite +// package. +// +// tl;dr: It is not always possible to fix ccgo bugs and/or improve performance +// of the ccgo transpiled code without occasionally making incompatible changes +// to this package. +// +// # Thread Local Storage +// +// A TLS instance represents a main thread or a thread created by +// Xpthread_create. A TLS instance is not safe for concurrent use by multiple +// goroutines. +// +// If a program starts the C main function, a TLS instance is created +// automatically and the goroutine entering main() is locked to the OS thread. +// The translated C code then may create other pthreads by calling +// Xpthread_create. +// +// If the translated C code is part of a library package, new TLS instances +// must be created manually in user/client code. The first TLS instance created +// will be the "main" libc thread, but it will be not locked to OS thread +// automatically. Any subsequently manually created TLS instances will call +// Xpthread_create, but without spawning a new goroutine. +// +// A manual call to Xpthread_create will create a new TLS instance automatically +// and spawn a new goroutine executing the thread function. + +// Package libc provides run time support for programs generated by the +// [ccgo] C to Go transpiler, version 4 or later. +// +// # Concurrency +// +// Many C libc functions are not thread safe. Such functions are not safe +// for concurrent use by multiple goroutines in the Go translation as well. +// +// # Thread Local Storage +// +// C threads are modeled as Go goroutines. Every such C thread, ie. a Go +// goroutine, must use its own Thread Local Storage instance implemented by the +// [TLS] type. +// +// # Signals +// +// Signal handling in translated C code is not coordinated with the Go runtime. +// This is probably the same as when running C code via CGo. +// +// # Environmental variables +// +// This package synchronizes its environ with the current Go environ lazily and +// only once. +// +// # libc API documentation copyright +// +// From [Linux man-pages Copyleft] +// +// Permission is granted to make and distribute verbatim copies of this +// manual provided the copyright notice and this permission notice are +// preserved on all copies. +// +// Permission is granted to copy and distribute modified versions of this +// manual under the conditions for verbatim copying, provided that the +// entire resulting derived work is distributed under the terms of a +// permission notice identical to this one. +// +// Since the Linux kernel and libraries are constantly changing, this +// manual page may be incorrect or out-of-date. The author(s) assume no +// responsibility for errors or omissions, or for damages resulting from +// the use of the information contained herein. The author(s) may not have +// taken the same level of care in the production of this manual, which is +// licensed free of charge, as they might when working professionally. +// +// Formatted or processed versions of this manual, if unaccompanied by the +// source, must acknowledge the copyright and authors of this work. +// +// [Linux man-pages Copyleft]: https://spdx.org/licenses/Linux-man-pages-copyleft.html +// [ccgo]: http://modernc.org/ccgo/v4 +package libc // import "modernc.org/libc" + +import ( + "fmt" + "io" + "math" + "math/rand" + "os" + "os/exec" + gosignal "os/signal" + "path/filepath" + "runtime" + "sort" + "strings" + "sync" + "sync/atomic" + "syscall" + "unsafe" + + "golang.org/x/sys/unix" + "modernc.org/memory" +) + +const ( + heapAlign = 16 + heapGuard = 16 +) + +var ( + _ error = (*MemAuditError)(nil) + + allocator memory.Allocator + allocatorMu sync.Mutex + + atExitMu sync.Mutex + atExit []func() + + tid atomic.Int32 // TLS Go ID + + Covered = map[uintptr]struct{}{} + CoveredC = map[string]struct{}{} + coverPCs [1]uintptr //TODO not concurrent safe +) + +func init() { + nm, err := os.Executable() + if err != nil { + return + } + + Xprogram_invocation_name = mustCString(nm) + Xprogram_invocation_short_name = mustCString(filepath.Base(nm)) +} + +// RawMem64 represents the biggest uint64 array the runtime can handle. +type RawMem64 [unsafe.Sizeof(RawMem{}) / unsafe.Sizeof(uint64(0))]uint64 + +type MemAuditError struct { + Caller string + Message string +} + +func (e *MemAuditError) Error() string { + return fmt.Sprintf("%s: %s", e.Caller, e.Message) +} + +// Start executes C's main. +func Start(main func(*TLS, int32, uintptr) int32) { + runtime.LockOSThread() + if isMemBrk { + defer func() { + trc("==== PANIC") + for _, v := range MemAudit() { + trc("", v.Error()) + } + }() + } + + tls := NewTLS() + Xexit(tls, main(tls, int32(len(os.Args)), mustAllocStrings(os.Args))) +} + +func mustAllocStrings(a []string) (r uintptr) { + nPtrs := len(a) + 1 + pPtrs := mustCalloc(Tsize_t(uintptr(nPtrs) * unsafe.Sizeof(uintptr(0)))) + ptrs := unsafe.Slice((*uintptr)(unsafe.Pointer(pPtrs)), nPtrs) + nBytes := 0 + for _, v := range a { + nBytes += len(v) + 1 + } + pBytes := mustCalloc(Tsize_t(nBytes)) + b := unsafe.Slice((*byte)(unsafe.Pointer(pBytes)), nBytes) + for i, v := range a { + copy(b, v) + b = b[len(v)+1:] + ptrs[i] = pBytes + pBytes += uintptr(len(v)) + 1 + } + return pPtrs +} + +func mustCString(s string) (r uintptr) { + n := len(s) + r = mustMalloc(Tsize_t(n + 1)) + copy(unsafe.Slice((*byte)(unsafe.Pointer(r)), n), s) + *(*byte)(unsafe.Pointer(r + uintptr(n))) = 0 + return r +} + +// CString returns a pointer to a zero-terminated version of s. The caller is +// responsible for freeing the allocated memory using Xfree. +func CString(s string) (uintptr, error) { + n := len(s) + p := Xmalloc(nil, Tsize_t(n)+1) + if p == 0 { + return 0, fmt.Errorf("CString: cannot allocate %d bytes", n+1) + } + + copy(unsafe.Slice((*byte)(unsafe.Pointer(p)), n), s) + *(*byte)(unsafe.Pointer(p + uintptr(n))) = 0 + return p, nil +} + +// GoBytes returns a byte slice from a C char* having length len bytes. +func GoBytes(s uintptr, len int) []byte { + return unsafe.Slice((*byte)(unsafe.Pointer(s)), len) +} + +// GoString returns the value of a C string at s. +func GoString(s uintptr) string { + if s == 0 { + return "" + } + + var buf []byte + for { + b := *(*byte)(unsafe.Pointer(s)) + if b == 0 { + return string(buf) + } + + buf = append(buf, b) + s++ + } +} + +func mustMalloc(sz Tsize_t) (r uintptr) { + if r = Xmalloc(nil, sz); r != 0 || sz == 0 { + return r + } + + panic(todo("OOM")) +} + +func mustCalloc(sz Tsize_t) (r uintptr) { + if r := Xcalloc(nil, 1, sz); r != 0 || sz == 0 { + return r + } + + panic(todo("OOM")) +} + +type tlsStackSlot struct { + p uintptr + sz Tsize_t +} + +// TLS emulates thread local storage. TLS is not safe for concurrent use by +// multiple goroutines. +type TLS struct { + allocaStack []int + allocas []uintptr + jumpBuffers []uintptr + pthread uintptr // *t__pthread + pthreadCleanupItems []pthreadCleanupItem + pthreadKeyValues map[Tpthread_key_t]uintptr + sp int + stack []tlsStackSlot + + ID int32 + + ownsPthread bool +} + +var __ccgo_environOnce sync.Once + +// NewTLS returns a newly created TLS that must be eventually closed to prevent +// resource leaks. +func NewTLS() (r *TLS) { + id := tid.Add(1) + if id == 0 { + id = tid.Add(1) + } + __ccgo_environOnce.Do(func() { + Xenviron = mustAllocStrings(os.Environ()) + }) + pthread := mustMalloc(Tsize_t(unsafe.Sizeof(t__pthread{}))) + *(*t__pthread)(unsafe.Pointer(pthread)) = t__pthread{ + Flocale: uintptr(unsafe.Pointer(&X__libc.Fglobal_locale)), + Fself: pthread, + Ftid: id, + } + return &TLS{ + ID: id, + ownsPthread: true, + pthread: pthread, + } +} + +// int *__errno_location(void) +func X__errno_location(tls *TLS) (r uintptr) { + return tls.pthread + unsafe.Offsetof(t__pthread{}.Ferrno_val) +} + +// int *__errno_location(void) +func X___errno_location(tls *TLS) (r uintptr) { + return X__errno_location(tls) +} + +func (tls *TLS) setErrno(n int32) { + if tls == nil { + return + } + + *(*int32)(unsafe.Pointer(X__errno_location(tls))) = n +} + +func (tls *TLS) String() string { + return fmt.Sprintf("TLS#%v pthread=%x", tls.ID, tls.pthread) +} + +// Alloc allocates n bytes in tls's local storage. Calls to Alloc() must be +// strictly paired with calls to TLS.Free on function exit. That also means any +// memory from Alloc must not be used after a function returns. +// +// The order matters. This is ok: +// +// p := tls.Alloc(11) +// q := tls.Alloc(22) +// tls.Free(22) +// // q is no more usable here. +// tls.Free(11) +// // p is no more usable here. +// +// This is not correct: +// +// tls.Alloc(11) +// tls.Alloc(22) +// tls.Free(11) +// tls.Free(22) +func (tls *TLS) Alloc(n0 int) (r uintptr) { + // shrink stats speedtest1 + // ----------------------------------------------------------------------------------------------- + // 0 total 2,544, nallocs 107,553,070, nmallocs 25, nreallocs 107,553,045 10.984s + // 1 total 2,544, nallocs 107,553,070, nmallocs 25, nreallocs 38,905,980 9.597s + // 2 total 2,616, nallocs 107,553,070, nmallocs 25, nreallocs 18,201,284 9.206s + // 3 total 2,624, nallocs 107,553,070, nmallocs 25, nreallocs 16,716,302 9.155s + // 4 total 2,624, nallocs 107,553,070, nmallocs 25, nreallocs 16,156,102 9.398s + // 8 total 3,408, nallocs 107,553,070, nmallocs 25, nreallocs 14,364,274 9.198s + // 16 total 3,976, nallocs 107,553,070, nmallocs 25, nreallocs 6,219,602 8.910s + // --------------------------------------------------------------------------------------------- + // 32 total 5,120, nallocs 107,553,070, nmallocs 25, nreallocs 1,089,037 8.836s + // --------------------------------------------------------------------------------------------- + // 64 total 6,520, nallocs 107,553,070, nmallocs 25, nreallocs 1,788 8.420s + // 128 total 8,848, nallocs 107,553,070, nmallocs 25, nreallocs 1,098 8.833s + // 256 total 8,848, nallocs 107,553,070, nmallocs 25, nreallocs 1,049 9.508s + // 512 total 33,336, nallocs 107,553,070, nmallocs 25, nreallocs 88 8.667s + // none total 33,336, nallocs 107,553,070, nmallocs 25, nreallocs 88 8.408s + const shrinkSegment = 32 + n := Tsize_t(n0) + if tls.sp < len(tls.stack) { + p := tls.stack[tls.sp].p + sz := tls.stack[tls.sp].sz + if sz >= n /* && sz <= shrinkSegment*n */ { + // Segment shrinking is nice to have but Tcl does some dirty hacks in coroutine + // handling that require stability of stack addresses, out of the C execution + // model. Disabled. + tls.sp++ + return p + } + + Xfree(tls, p) + r = mustMalloc(n) + tls.stack[tls.sp] = tlsStackSlot{p: r, sz: Xmalloc_usable_size(tls, r)} + tls.sp++ + return r + + } + + r = mustMalloc(n) + tls.stack = append(tls.stack, tlsStackSlot{p: r, sz: Xmalloc_usable_size(tls, r)}) + tls.sp++ + return r +} + +// Free manages memory of the preceding TLS.Alloc() +func (tls *TLS) Free(n int) { + //TODO shrink stacks if possible. Tcl is currently against. + tls.sp-- +} + +func (tls *TLS) alloca(n Tsize_t) (r uintptr) { + r = mustMalloc(n) + tls.allocas = append(tls.allocas, r) + return r +} + +// AllocaEntry must be called early on function entry when the function calls +// or may call alloca(3). +func (tls *TLS) AllocaEntry() { + tls.allocaStack = append(tls.allocaStack, len(tls.allocas)) +} + +// AllocaExit must be defer-called on function exit when the function calls or +// may call alloca(3). +func (tls *TLS) AllocaExit() { + n := len(tls.allocaStack) + x := tls.allocaStack[n-1] + tls.allocaStack = tls.allocaStack[:n-1] + for _, v := range tls.allocas[x:] { + Xfree(tls, v) + } + tls.allocas = tls.allocas[:x] +} + +func (tls *TLS) Close() { + defer func() { *tls = TLS{} }() + + for _, v := range tls.allocas { + Xfree(tls, v) + } + for _, v := range tls.stack /* shrink diabled[:tls.sp] */ { + Xfree(tls, v.p) + } + if tls.ownsPthread { + Xfree(tls, tls.pthread) + } +} + +func (tls *TLS) PushJumpBuffer(jb uintptr) { + tls.jumpBuffers = append(tls.jumpBuffers, jb) +} + +type LongjmpRetval int32 + +func (tls *TLS) PopJumpBuffer(jb uintptr) { + n := len(tls.jumpBuffers) + if n == 0 || tls.jumpBuffers[n-1] != jb { + panic(todo("unsupported setjmp/longjmp usage")) + } + + tls.jumpBuffers = tls.jumpBuffers[:n-1] +} + +func (tls *TLS) Longjmp(jb uintptr, val int32) { + tls.PopJumpBuffer(jb) + if val == 0 { + val = 1 + } + panic(LongjmpRetval(val)) +} + +// ============================================================================ + +func Xexit(tls *TLS, code int32) { + //TODO atexit finalizers + X__stdio_exit(tls) + for _, v := range atExit { + v() + } + os.Exit(int(code)) +} + +func _exit(tls *TLS, code int32) { + Xexit(tls, code) +} + +var abort Tsigaction + +func Xabort(tls *TLS) { + X__libc_sigaction(tls, SIGABRT, uintptr(unsafe.Pointer(&abort)), 0) + unix.Kill(unix.Getpid(), syscall.Signal(SIGABRT)) + panic(todo("unrechable")) +} + +type lock struct { + sync.Mutex + waiters int +} + +var ( + locksMu sync.Mutex + locks = map[uintptr]*lock{} +) + +/* + + T1 T2 + + lock(&foo) // foo: 0 -> 1 + + lock(&foo) // foo: 1 -> 2 + + unlock(&foo) // foo: 2 -> 1, non zero means waiter(s) active + + unlock(&foo) // foo: 1 -> 0 + +*/ + +func ___lock(tls *TLS, p uintptr) { + if atomic.AddInt32((*int32)(unsafe.Pointer(p)), 1) == 1 { + return + } + + // foo was already acquired by some other C thread. + locksMu.Lock() + l := locks[p] + if l == nil { + l = &lock{} + locks[p] = l + l.Lock() + } + l.waiters++ + locksMu.Unlock() + l.Lock() // Wait for T1 to release foo. (X below) +} + +func ___unlock(tls *TLS, p uintptr) { + if atomic.AddInt32((*int32)(unsafe.Pointer(p)), -1) == 0 { + return + } + + // Some other C thread is waiting for foo. + locksMu.Lock() + l := locks[p] + if l == nil { + // We are T1 and we got the locksMu locked before T2. + l = &lock{waiters: 1} + l.Lock() + } + l.Unlock() // Release foo, T2 may now lock it. (X above) + l.waiters-- + if l.waiters == 0 { // we are T2 + delete(locks, p) + } + locksMu.Unlock() +} + +type lockedFile struct { + ch chan struct{} + waiters int +} + +var ( + lockedFilesMu sync.Mutex + lockedFiles = map[uintptr]*lockedFile{} +) + +func X__lockfile(tls *TLS, file uintptr) int32 { + return ___lockfile(tls, file) +} + +// int __lockfile(FILE *f) +func ___lockfile(tls *TLS, file uintptr) int32 { + panic(todo("")) + // lockedFilesMu.Lock() + + // defer lockedFilesMu.Unlock() + + // l := lockedFiles[file] + // if l == nil { + // l = &lockedFile{ch: make(chan struct{}, 1)} + // lockedFiles[file] = l + // } + + // l.waiters++ + // l.ch <- struct{}{} +} + +func X__unlockfile(tls *TLS, file uintptr) { + ___unlockfile(tls, file) +} + +// void __unlockfile(FILE *f) +func ___unlockfile(tls *TLS, file uintptr) { + panic(todo("")) + lockedFilesMu.Lock() + + defer lockedFilesMu.Unlock() + + l := lockedFiles[file] + l.waiters-- + if l.waiters == 0 { + delete(lockedFiles, file) + } + <-l.ch +} + +// void __synccall(void (*func)(void *), void *ctx) +func ___synccall(tls *TLS, fn, ctx uintptr) { + (*(*func(*TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{fn})))(tls, ctx) +} + +func ___randname(tls *TLS, template uintptr) (r1 uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i int32 + var r uint64 + var _ /* ts at bp+0 */ Ttimespec + X__clock_gettime(tls, CLOCK_REALTIME, bp) + goto _2 +_2: + r = uint64((*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_sec+(*(*Ttimespec)(unsafe.Pointer(bp))).Ftv_nsec) + uint64(tls.ID)*uint64(65537) + i = 0 + for { + if !(i < int32(6)) { + break + } + *(*int8)(unsafe.Pointer(template + uintptr(i))) = int8(uint64('A') + r&uint64(15) + r&uint64(16)*uint64(2)) + goto _3 + _3: + i++ + r >>= uint64(5) + } + return template +} + +func ___get_tp(tls *TLS) uintptr { + return tls.pthread +} + +func Xfork(t *TLS) int32 { + if __ccgo_strace { + trc("t=%v, (%v:)", t, origin(2)) + } + t.setErrno(ENOSYS) + return -1 +} + +const SIG_DFL = 0 +const SIG_IGN = 1 + +var sigHandlers = map[int32]uintptr{} + +func Xsignal(tls *TLS, signum int32, handler uintptr) (r uintptr) { + r, sigHandlers[signum] = sigHandlers[signum], handler + sigHandlers[signum] = handler + switch handler { + case SIG_DFL: + gosignal.Reset(syscall.Signal(signum)) + case SIG_IGN: + gosignal.Ignore(syscall.Signal(signum)) + default: + panic(todo("")) + } + return r +} + +func Xatexit(tls *TLS, func_ uintptr) (r int32) { + return -1 +} + +var __sync_synchronize_dummy int32 + +// __sync_synchronize(); +func X__sync_synchronize(t *TLS) { + if __ccgo_strace { + trc("t=%v, (%v:)", t, origin(2)) + } + // Attempt to implement a full memory barrier without assembler. + atomic.StoreInt32(&__sync_synchronize_dummy, atomic.LoadInt32(&__sync_synchronize_dummy)+1) +} + +func Xdlopen(t *TLS, filename uintptr, flags int32) uintptr { + if __ccgo_strace { + trc("t=%v filename=%v flags=%v, (%v:)", t, filename, flags, origin(2)) + } + return 0 +} + +func Xdlsym(t *TLS, handle, symbol uintptr) uintptr { + if __ccgo_strace { + trc("t=%v symbol=%v, (%v:)", t, symbol, origin(2)) + } + return 0 +} + +var dlErrorMsg = []byte("not supported\x00") + +func Xdlerror(t *TLS) uintptr { + if __ccgo_strace { + trc("t=%v, (%v:)", t, origin(2)) + } + return uintptr(unsafe.Pointer(&dlErrorMsg[0])) +} + +func Xdlclose(t *TLS, handle uintptr) int32 { + if __ccgo_strace { + trc("t=%v handle=%v, (%v:)", t, handle, origin(2)) + } + panic(todo("")) +} + +func Xsystem(t *TLS, command uintptr) int32 { + if __ccgo_strace { + trc("t=%v command=%v, (%v:)", t, command, origin(2)) + } + s := GoString(command) + if command == 0 { + panic(todo("")) + } + + cmd := exec.Command("sh", "-c", s) + cmd.Stdout = os.Stdout + cmd.Stderr = os.Stderr + err := cmd.Run() + if err != nil { + ps := err.(*exec.ExitError) + return int32(ps.ExitCode()) + } + + return 0 +} + +func Xsched_yield(tls *TLS) int32 { + runtime.Gosched() + return 0 +} + +// AtExit will attempt to run f at process exit. The execution cannot be +// guaranteed, neither its ordering with respect to any other handlers +// registered by AtExit. +func AtExit(f func()) { + atExitMu.Lock() + atExit = append(atExit, f) + atExitMu.Unlock() +} + +func Bool64(b bool) int64 { + if b { + return 1 + } + + return 0 +} + +func Environ() uintptr { + __ccgo_environOnce.Do(func() { + Xenviron = mustAllocStrings(os.Environ()) + }) + return Xenviron +} + +func EnvironP() uintptr { + __ccgo_environOnce.Do(func() { + Xenviron = mustAllocStrings(os.Environ()) + }) + return uintptr(unsafe.Pointer(&Xenviron)) +} + +// NewVaList is like VaList but automatically allocates the correct amount of +// memory for all of the items in args. +// +// The va_list return value is used to pass the constructed var args to var +// args accepting functions. The caller of NewVaList is responsible for freeing +// the va_list. +func NewVaList(args ...interface{}) (va_list uintptr) { + return VaList(NewVaListN(len(args)), args...) +} + +// NewVaListN returns a newly allocated va_list for n items. The caller of +// NewVaListN is responsible for freeing the va_list. +func NewVaListN(n int) (va_list uintptr) { + return Xmalloc(nil, Tsize_t(8*n)) +} + +func SetEnviron(t *TLS, env []string) { + __ccgo_environOnce.Do(func() { + Xenviron = mustAllocStrings(env) + }) +} + +func Dmesg(s string, args ...interface{}) { + // nop +} + +func Xalloca(tls *TLS, size Tsize_t) uintptr { + return tls.alloca(size) +} + +// struct cmsghdr *CMSG_NXTHDR(struct msghdr *msgh, struct cmsghdr *cmsg); +func X__cmsg_nxthdr(t *TLS, msgh, cmsg uintptr) uintptr { + panic(todo("")) +} + +func Cover() { + runtime.Callers(2, coverPCs[:]) + Covered[coverPCs[0]] = struct{}{} +} + +func CoverReport(w io.Writer) error { + var a []string + pcs := make([]uintptr, 1) + for pc := range Covered { + pcs[0] = pc + frame, _ := runtime.CallersFrames(pcs).Next() + a = append(a, fmt.Sprintf("%s:%07d:%s", filepath.Base(frame.File), frame.Line, frame.Func.Name())) + } + sort.Strings(a) + _, err := fmt.Fprintf(w, "%s\n", strings.Join(a, "\n")) + return err +} + +func CoverC(s string) { + CoveredC[s] = struct{}{} +} + +func CoverCReport(w io.Writer) error { + var a []string + for k := range CoveredC { + a = append(a, k) + } + sort.Strings(a) + _, err := fmt.Fprintf(w, "%s\n", strings.Join(a, "\n")) + return err +} + +func X__ccgo_dmesg(t *TLS, fmt uintptr, va uintptr) { + panic(todo("")) +} + +func X__ccgo_getMutexType(tls *TLS, m uintptr) int32 { /* pthread_mutex_lock.c:3:5: */ + panic(todo("")) +} + +func X__ccgo_in6addr_anyp(t *TLS) uintptr { + panic(todo("")) +} + +func X__ccgo_pthreadAttrGetDetachState(tls *TLS, a uintptr) int32 { /* pthread_attr_get.c:3:5: */ + panic(todo("")) +} + +func X__ccgo_pthreadMutexattrGettype(tls *TLS, a uintptr) int32 { /* pthread_attr_get.c:93:5: */ + panic(todo("")) +} + +// void sqlite3_log(int iErrCode, const char *zFormat, ...); +func X__ccgo_sqlite3_log(t *TLS, iErrCode int32, zFormat uintptr, args uintptr) { + // nop +} + +// unsigned __sync_add_and_fetch_uint32(*unsigned, unsigned) +func X__sync_add_and_fetch_uint32(t *TLS, p uintptr, v uint32) uint32 { + return atomic.AddUint32((*uint32)(unsafe.Pointer(p)), v) +} + +// unsigned __sync_sub_and_fetch_uint32(*unsigned, unsigned) +func X__sync_sub_and_fetch_uint32(t *TLS, p uintptr, v uint32) uint32 { + return atomic.AddUint32((*uint32)(unsafe.Pointer(p)), -v) +} + +var ( + randomData = map[uintptr]*rand.Rand{} + randomDataMu sync.Mutex +) + +// The initstate_r() function is like initstate(3) except that it initializes +// the state in the object pointed to by buf, rather than initializing the +// global state variable. Before calling this function, the buf.state field +// must be initialized to NULL. The initstate_r() function records a pointer +// to the statebuf argument inside the structure pointed to by buf. Thus, +// state‐ buf should not be deallocated so long as buf is still in use. (So, +// statebuf should typically be allocated as a static variable, or allocated on +// the heap using malloc(3) or similar.) +// +// char *initstate_r(unsigned int seed, char *statebuf, size_t statelen, struct random_data *buf); +func Xinitstate_r(t *TLS, seed uint32, statebuf uintptr, statelen Tsize_t, buf uintptr) int32 { + if buf == 0 { + panic(todo("")) + } + + randomDataMu.Lock() + + defer randomDataMu.Unlock() + + randomData[buf] = rand.New(rand.NewSource(int64(seed))) + return 0 +} + +// int random_r(struct random_data *buf, int32_t *result); +func Xrandom_r(t *TLS, buf, result uintptr) int32 { + randomDataMu.Lock() + + defer randomDataMu.Unlock() + + mr := randomData[buf] + if RAND_MAX != math.MaxInt32 { + panic(todo("")) + } + *(*int32)(unsafe.Pointer(result)) = mr.Int31() + return 0 +} + +// void longjmp(jmp_buf env, int val); +func Xlongjmp(t *TLS, env uintptr, val int32) { + panic(todo("")) +} + +// void _longjmp(jmp_buf env, int val); +func X_longjmp(t *TLS, env uintptr, val int32) { + panic(todo("")) +} + +// int _obstack_begin (struct obstack *h, _OBSTACK_SIZE_T size, _OBSTACK_SIZE_T alignment, void *(*chunkfun) (size_t), void (*freefun) (void *)) +func X_obstack_begin(t *TLS, obstack uintptr, size, alignment int32, chunkfun, freefun uintptr) int32 { + panic(todo("")) +} + +// extern void _obstack_newchunk(struct obstack *, int); +func X_obstack_newchunk(t *TLS, obstack uintptr, length int32) int32 { + panic(todo("")) +} + +// void obstack_free (struct obstack *h, void *obj) +func Xobstack_free(t *TLS, obstack, obj uintptr) { + panic(todo("")) +} + +// int obstack_vprintf (struct obstack *obstack, const char *template, va_list ap) +func Xobstack_vprintf(t *TLS, obstack, template, va uintptr) int32 { + panic(todo("")) +} + +// int _setjmp(jmp_buf env); +func X_setjmp(t *TLS, env uintptr) int32 { + return 0 //TODO +} + +// int setjmp(jmp_buf env); +func Xsetjmp(t *TLS, env uintptr) int32 { + panic(todo("")) +} + +// int backtrace(void **buffer, int size); +func Xbacktrace(t *TLS, buf uintptr, size int32) int32 { + panic(todo("")) +} + +// void backtrace_symbols_fd(void *const *buffer, int size, int fd); +func Xbacktrace_symbols_fd(t *TLS, buffer uintptr, size, fd int32) { + panic(todo("")) +} + +// int fts_close(FTS *ftsp); +func Xfts_close(t *TLS, ftsp uintptr) int32 { + panic(todo("")) +} + +// FTS *fts_open(char * const *path_argv, int options, int (*compar)(const FTSENT **, const FTSENT **)); +func Xfts_open(t *TLS, path_argv uintptr, options int32, compar uintptr) uintptr { + panic(todo("")) +} + +// FTSENT *fts_read(FTS *ftsp); +func Xfts64_read(t *TLS, ftsp uintptr) uintptr { + panic(todo("")) +} + +// int fts_close(FTS *ftsp); +func Xfts64_close(t *TLS, ftsp uintptr) int32 { + panic(todo("")) +} + +// FTS *fts_open(char * const *path_argv, int options, int (*compar)(const FTSENT **, const FTSENT **)); +func Xfts64_open(t *TLS, path_argv uintptr, options int32, compar uintptr) uintptr { + panic(todo("")) +} + +// FTSENT *fts_read(FTS *ftsp); +func Xfts_read(t *TLS, ftsp uintptr) uintptr { + panic(todo("")) +} + +// FILE *popen(const char *command, const char *type); +func Xpopen(t *TLS, command, type1 uintptr) uintptr { + panic(todo("")) +} + +// int sysctlbyname(const char *name, void *oldp, size_t *oldlenp, void *newp, size_t newlen); +func Xsysctlbyname(t *TLS, name, oldp, oldlenp, newp uintptr, newlen Tsize_t) int32 { + oldlen := *(*Tsize_t)(unsafe.Pointer(oldlenp)) + switch GoString(name) { + case "hw.ncpu": + if oldlen != 4 { + panic(todo("")) + } + + *(*int32)(unsafe.Pointer(oldp)) = int32(runtime.GOMAXPROCS(-1)) + return 0 + default: + panic(todo("")) + t.setErrno(ENOENT) + return -1 + } +} + +// void uuid_copy(uuid_t dst, uuid_t src); +func Xuuid_copy(t *TLS, dst, src uintptr) { + panic(todo("")) +} + +// int uuid_parse( char *in, uuid_t uu); +func Xuuid_parse(t *TLS, in uintptr, uu uintptr) int32 { + panic(todo("")) +} + +// void uuid_generate_random(uuid_t out); +func Xuuid_generate_random(t *TLS, out uintptr) { + panic(todo("")) +} + +// void uuid_unparse(uuid_t uu, char *out); +func Xuuid_unparse(t *TLS, uu, out uintptr) { + panic(todo("")) +} + +var Xzero_struct_address Taddress diff --git a/vendor/modernc.org/libc/libc_musl_linux_amd64.go b/vendor/modernc.org/libc/libc_musl_linux_amd64.go new file mode 100644 index 000000000..914a4d9ea --- /dev/null +++ b/vendor/modernc.org/libc/libc_musl_linux_amd64.go @@ -0,0 +1,31 @@ +// Copyright 2023 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build linux && amd64 + +package libc // import "modernc.org/libc + +import ( + "golang.org/x/sys/unix" +) + +type long = int64 + +type ulong = uint64 + +// RawMem represents the biggest byte array the runtime can handle +type RawMem [1<<50 - 1]byte + +// int renameat2(int olddirfd, const char *oldpath, int newdirfd, const char *newpath, unsigned int flags); +func Xrenameat2(t *TLS, olddirfd int32, oldpath uintptr, newdirfd int32, newpath uintptr, flags int32) int32 { + if __ccgo_strace { + trc("t=%v olddirfd=%v oldpath=%v newdirfd=%v newpath=%v flags=%v, (%v:)", t, olddirfd, oldpath, newdirfd, newpath, flags, origin(2)) + } + if _, _, err := unix.Syscall6(unix.SYS_RENAMEAT2, uintptr(olddirfd), oldpath, uintptr(newdirfd), newpath, uintptr(flags), 0); err != 0 { + t.setErrno(int32(err)) + return -1 + } + + return 0 +} diff --git a/vendor/modernc.org/libc/libc_musl_linux_loong64.go b/vendor/modernc.org/libc/libc_musl_linux_loong64.go new file mode 100644 index 000000000..d6a00f185 --- /dev/null +++ b/vendor/modernc.org/libc/libc_musl_linux_loong64.go @@ -0,0 +1,29 @@ +// Copyright 2023 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +package libc // import "modernc.org/libc + +import ( + "golang.org/x/sys/unix" +) + +type long = int64 + +type ulong = uint64 + +// RawMem represents the biggest byte array the runtime can handle +type RawMem [1<<50 - 1]byte + +// int renameat2(int olddirfd, const char *oldpath, int newdirfd, const char *newpath, unsigned int flags); +func Xrenameat2(t *TLS, olddirfd int32, oldpath uintptr, newdirfd int32, newpath uintptr, flags int32) int32 { + if __ccgo_strace { + trc("t=%v olddirfd=%v oldpath=%v newdirfd=%v newpath=%v flags=%v, (%v:)", t, olddirfd, oldpath, newdirfd, newpath, flags, origin(2)) + } + if _, _, err := unix.Syscall6(unix.SYS_RENAMEAT2, uintptr(olddirfd), oldpath, uintptr(newdirfd), newpath, uintptr(flags), 0); err != 0 { + t.setErrno(int32(err)) + return -1 + } + + return 0 +} diff --git a/vendor/modernc.org/libc/libc_openbsd.go b/vendor/modernc.org/libc/libc_openbsd.go index e93c65bdf..3b3eb6ce9 100644 --- a/vendor/modernc.org/libc/libc_openbsd.go +++ b/vendor/modernc.org/libc/libc_openbsd.go @@ -5,6 +5,7 @@ package libc // import "modernc.org/libc" import ( + "encoding/hex" "fmt" "io" "os" @@ -34,10 +35,12 @@ import ( "modernc.org/libc/termios" "modernc.org/libc/time" "modernc.org/libc/unistd" + "modernc.org/libc/utime" "modernc.org/libc/uuid" ) var ( + startTime = gotime.Now() // For clock(3) in6_addr_any in.In6_addr ) @@ -46,10 +49,22 @@ var X__stderrp = Xstdout var X__stdinp = Xstdin var X__stdoutp = Xstdout var X__sF [3]stdio.FILE -var X_tolower_tab_ = Xmalloc(nil, 2*65537) -var X_toupper_tab_ = Xmalloc(nil, 2*65537) +var X_tolower_tab_ uintptr +var X_toupper_tab_ uintptr func init() { + // fake a TLS since this comes before NewTLS() or Start() + t := &TLS{errnop: uintptr(unsafe.Pointer(&errno0))} + X_tolower_tab_ = Xmalloc(t, 2*65537) + if X_tolower_tab_ == 0 { + panic("unable to allocate tolower table") + } + + X_toupper_tab_ = Xmalloc(t, 2*65537) + if X_tolower_tab_ == 0 { + panic("unable to allocate toupper table") + } + for c := rune(0); c < 0xffff; c++ { y := c s := strings.ToLower(string(c)) @@ -174,11 +189,12 @@ func Xgetrusage(t *TLS, who int32, usage uintptr) int32 { if __ccgo_strace { trc("t=%v who=%v usage=%v, (%v:)", t, who, usage, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_GETRUSAGE, uintptr(who), usage, 0); err != 0 { + ru := unix.Rusage{} + if err := unix.Getrusage(int(who), &ru); err != nil { t.setErrno(err) return -1 } - + *(*unix.Rusage)(unsafe.Pointer(usage)) = ru return 0 } @@ -217,14 +233,14 @@ func Xchdir(t *TLS, path uintptr) int32 { if __ccgo_strace { trc("t=%v path=%v, (%v:)", t, path, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_CHDIR, path, 0, 0); err != 0 { + if err := unix.Chdir(GoString(path)); err != nil { t.setErrno(err) return -1 } - // if dmesgs { - // dmesg("%v: %q: ok", origin(1), GoString(path)) - // } + if dmesgs { + dmesg("%v: %q: ok", origin(1), GoString(path)) + } return 0 } @@ -267,7 +283,7 @@ func Xlocaltime_r(_ *TLS, timep, result uintptr) uintptr { // int open(const char *pathname, int flags, ...); func Xopen(t *TLS, pathname uintptr, flags int32, args uintptr) int32 { if __ccgo_strace { - trc("t=%v pathname=%v flags=%v args=%v, (%v:)", t, pathname, flags, args, origin(2)) + trc("t=%v pathname=%s flags=%v args=%v, (%v:)", t, GoString(pathname), flags, args, origin(2)) } return Xopen64(t, pathname, flags, args) } @@ -275,26 +291,31 @@ func Xopen(t *TLS, pathname uintptr, flags int32, args uintptr) int32 { // int open(const char *pathname, int flags, ...); func Xopen64(t *TLS, pathname uintptr, flags int32, args uintptr) int32 { if __ccgo_strace { - trc("t=%v pathname=%v flags=%v args=%v, (%v:)", t, pathname, flags, args, origin(2)) + trc("t=%v pathname=%s flags=%v args=%v, (%v:)", t, GoString(pathname), flags, args, origin(2)) } var mode types.Mode_t if args != 0 { mode = (types.Mode_t)(VaUint32(&args)) } - fdcwd := fcntl.AT_FDCWD - n, _, err := unix.Syscall6(unix.SYS_OPENAT, uintptr(fdcwd), pathname, uintptr(flags), uintptr(mode), 0, 0) - if err != 0 { - // if dmesgs { - // dmesg("%v: %q %#x: %v", origin(1), GoString(pathname), flags, err) - // } + fd, err := unix.Open(GoString(pathname), int(flags), mode) + if err != nil { + if __ccgo_strace { + trc("%s: %s", err.Error(), GoString(pathname)) + } + if dmesgs { + dmesg("%v: %q %#x: %v", origin(1), GoString(pathname), flags, err) + } t.setErrno(err) return -1 } - // if dmesgs { - // dmesg("%v: %q flags %#x mode %#o: fd %v", origin(1), GoString(pathname), flags, mode, n) - // } - return int32(n) + if dmesgs { + dmesg("%v: %q flags %#x mode %#o: fd %v", origin(1), GoString(pathname), flags, mode, fd) + } + if __ccgo_strace { + trc("%s fd=%d", GoString(pathname), fd) + } + return int32(fd) } // off_t lseek(int fd, off_t offset, int whence); @@ -305,10 +326,6 @@ func Xlseek(t *TLS, fd int32, offset types.Off_t, whence int32) types.Off_t { return types.Off_t(Xlseek64(t, fd, offset, whence)) } -func whenceStr(whence int32) string { - panic(todo("")) -} - var fsyncStatbuf stat.Stat // int fsync(int fd); @@ -321,7 +338,7 @@ func Xfsync(t *TLS, fd int32) int32 { return Xfstat(t, fd, uintptr(unsafe.Pointer(&fsyncStatbuf))) } - if _, _, err := unix.Syscall(unix.SYS_FSYNC, uintptr(fd), 0, 0); err != 0 { + if err := unix.Fsync(int(fd)); err != nil { t.setErrno(err) return -1 } @@ -356,7 +373,7 @@ func Xclose(t *TLS, fd int32) int32 { if __ccgo_strace { trc("t=%v fd=%v, (%v:)", t, fd, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_CLOSE, uintptr(fd), 0, 0); err != 0 { + if err := unix.Close(int(fd)); err != nil { t.setErrno(err) return -1 } @@ -426,15 +443,26 @@ func Xread(t *TLS, fd int32, buf uintptr, count types.Size_t) types.Ssize_t { if __ccgo_strace { trc("t=%v fd=%v buf=%v count=%v, (%v:)", t, fd, buf, count, origin(2)) } - n, _, err := unix.Syscall(unix.SYS_READ, uintptr(fd), buf, uintptr(count)) - if err != 0 { + var n int + var err error + switch { + case count == 0: + n, err = unix.Read(int(fd), nil) + default: + n, err = unix.Read(int(fd), (*RawMem)(unsafe.Pointer(buf))[:count:count]) + if dmesgs && err == nil { + dmesg("%v: fd %v, count %#x, n %#x\n%s", origin(1), fd, count, n, hex.Dump((*RawMem)(unsafe.Pointer(buf))[:n:n])) + } + } + if err != nil { + if dmesgs { + dmesg("%v: fd %v, %v FAIL", origin(1), fd, err) + } t.setErrno(err) return -1 } - if dmesgs { - // dmesg("%v: %d %#x: %#x\n%s", origin(1), fd, count, n, hex.Dump(GoBytes(buf, int(n)))) - dmesg("%v: fd %d, buf %#0x, count %#x: n %#x", origin(1), fd, count, n) + dmesg("%v: ok", origin(1)) } return types.Ssize_t(n) } @@ -444,27 +472,29 @@ func Xwrite(t *TLS, fd int32, buf uintptr, count types.Size_t) types.Ssize_t { if __ccgo_strace { trc("t=%v fd=%v buf=%v count=%v, (%v:)", t, fd, buf, count, origin(2)) } - const retry = 5 - var err syscall.Errno - for i := 0; i < retry; i++ { - var n uintptr - switch n, _, err = unix.Syscall(unix.SYS_WRITE, uintptr(fd), buf, uintptr(count)); err { - case 0: - if dmesgs { - // dmesg("%v: %d %#x: %#x\n%s", origin(1), fd, count, n, hex.Dump(GoBytes(buf, int(n)))) - dmesg("%v: %d %#x: %#x", origin(1), fd, count, n) - } - return types.Ssize_t(n) - case errno.EAGAIN: - // nop + var n int + var err error + switch { + case count == 0: + n, err = unix.Write(int(fd), nil) + default: + n, err = unix.Write(int(fd), (*RawMem)(unsafe.Pointer(buf))[:count:count]) + if dmesgs { + dmesg("%v: fd %v, count %#x\n%s", origin(1), fd, count, hex.Dump((*RawMem)(unsafe.Pointer(buf))[:count:count])) } } + if err != nil { + if dmesgs { + dmesg("%v: %v FAIL", origin(1), err) + } + t.setErrno(err) + return -1 + } if dmesgs { - dmesg("%v: fd %v, buf %#0x, count %#x: %v", origin(1), fd, count, err) + dmesg("%v: ok", origin(1)) } - t.setErrno(err) - return -1 + return types.Ssize_t(n) } // int fchmod(int fd, mode_t mode); @@ -472,7 +502,7 @@ func Xfchmod(t *TLS, fd int32, mode types.Mode_t) int32 { if __ccgo_strace { trc("t=%v fd=%v mode=%v, (%v:)", t, fd, mode, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_FCHMOD, uintptr(fd), uintptr(mode), 0); err != 0 { + if err := unix.Fchmod(int(fd), uint32(mode)); err != nil { t.setErrno(err) return -1 } @@ -488,7 +518,7 @@ func Xfchown(t *TLS, fd int32, owner types.Uid_t, group types.Gid_t) int32 { if __ccgo_strace { trc("t=%v fd=%v owner=%v group=%v, (%v:)", t, fd, owner, group, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_FCHOWN, uintptr(fd), uintptr(owner), uintptr(group)); err != 0 { + if err := unix.Fchown(int(fd), int(owner), int(group)); err != nil { t.setErrno(err) return -1 } @@ -501,7 +531,7 @@ func Xgeteuid(t *TLS) types.Uid_t { if __ccgo_strace { trc("t=%v, (%v:)", t, origin(2)) } - n, _, _ := unix.Syscall(unix.SYS_GETEUID, 0, 0, 0) + n := unix.Geteuid() return types.Uid_t(n) } @@ -510,7 +540,8 @@ func Xmunmap(t *TLS, addr uintptr, length types.Size_t) int32 { if __ccgo_strace { trc("t=%v addr=%v length=%v, (%v:)", t, addr, length, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_MUNMAP, addr, uintptr(length), 0); err != 0 { + b := unsafe.Slice((*byte)(unsafe.Pointer(addr)), length) + if err := unix.Munmap(b); err != nil { t.setErrno(err) return -1 } @@ -544,6 +575,7 @@ func Xgetsockopt(t *TLS, sockfd, level, optname int32, optval, optlen uintptr) i trc("t=%v optname=%v optlen=%v, (%v:)", t, optname, optlen, origin(2)) } if _, _, err := unix.Syscall6(unix.SYS_GETSOCKOPT, uintptr(sockfd), uintptr(level), uintptr(optname), optval, optlen, 0); err != 0 { + panic(todo("", "will fail on OpenBSD 7.5")) t.setErrno(err) return -1 } @@ -558,6 +590,7 @@ func Xsetsockopt(t *TLS, sockfd, level, optname int32, optval uintptr, optlen so } if _, _, err := unix.Syscall6(unix.SYS_SETSOCKOPT, uintptr(sockfd), uintptr(level), uintptr(optname), optval, uintptr(optlen), 0); err != 0 { t.setErrno(err) + panic(todo("", "will fail on OpenBSD 7.5")) return -1 } @@ -569,6 +602,7 @@ func Xioctl(t *TLS, fd int32, request ulong, va uintptr) int32 { if __ccgo_strace { trc("t=%v fd=%v request=%v va=%v, (%v:)", t, fd, request, va, origin(2)) } + var argp uintptr if va != 0 { argp = VaUintptr(&va) @@ -576,6 +610,7 @@ func Xioctl(t *TLS, fd int32, request ulong, va uintptr) int32 { n, _, err := unix.Syscall(unix.SYS_IOCTL, uintptr(fd), uintptr(request), argp) if err != 0 { t.setErrno(err) + panic(todo("", "will fail on OpenBSD 7.5")) return -1 } @@ -587,14 +622,15 @@ func Xgetsockname(t *TLS, sockfd int32, addr, addrlen uintptr) int32 { if __ccgo_strace { trc("t=%v sockfd=%v addrlen=%v, (%v:)", t, sockfd, addrlen, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_GETSOCKNAME, uintptr(sockfd), addr, addrlen); err != 0 { - // if dmesgs { - // dmesg("%v: fd %v: %v", origin(1), sockfd, err) - // } + sn, err := unix.Getsockname(int(sockfd)) + if err != nil { + if dmesgs { + dmesg("%v: fd %v: %v", origin(1), sockfd, err) + } t.setErrno(err) return -1 } - + *(*unix.Sockaddr)(unsafe.Pointer(addr)) = sn return 0 } @@ -636,8 +672,7 @@ func Xumask(t *TLS, mask types.Mode_t) types.Mode_t { if __ccgo_strace { trc("t=%v mask=%v, (%v:)", t, mask, origin(2)) } - n, _, _ := unix.Syscall(unix.SYS_UMASK, uintptr(mask), 0, 0) - return types.Mode_t(n) + return types.Mode_t(unix.Umask(int(mask))) } // int execvp(const char *file, char *const argv[]); @@ -645,7 +680,7 @@ func Xexecvp(t *TLS, file, argv uintptr) int32 { if __ccgo_strace { trc("t=%v argv=%v, (%v:)", t, argv, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_EXECVE, file, argv, Environ()); err != 0 { + if err := unix.Exec(GoString(file), getVaList(argv), GetEnviron()); err != nil { t.setErrno(err) return -1 } @@ -658,12 +693,18 @@ func Xwaitpid(t *TLS, pid types.Pid_t, wstatus uintptr, optname int32) types.Pid if __ccgo_strace { trc("t=%v pid=%v wstatus=%v optname=%v, (%v:)", t, pid, wstatus, optname, origin(2)) } - n, _, err := unix.Syscall6(unix.SYS_WAIT4, uintptr(pid), wstatus, uintptr(optname), 0, 0, 0) - if err != 0 { + n, err := unix.Wait4(int(pid), (*unix.WaitStatus)(unsafe.Pointer(wstatus)), int(optname), nil) + if err != nil { + if dmesgs { + dmesg("%v: %v FAIL", origin(1), err) + } t.setErrno(err) return -1 } + if dmesgs { + dmesg("%v: ok", origin(1)) + } return types.Pid_t(n) } @@ -691,12 +732,13 @@ func Xrecv(t *TLS, sockfd int32, buf uintptr, len types.Size_t, flags int32) typ if __ccgo_strace { trc("t=%v sockfd=%v buf=%v len=%v flags=%v, (%v:)", t, sockfd, buf, len, flags, origin(2)) } - n, _, err := unix.Syscall6(unix.SYS_RECVFROM, uintptr(sockfd), buf, uintptr(len), uintptr(flags), 0, 0) - if err != 0 { + p := make([]byte, len) + n, _, err := unix.Recvfrom(int(sockfd), p, int(flags)) + if err != nil { t.setErrno(err) return -1 } - + copy((*RawMem)(unsafe.Pointer(buf))[:n:n], p[:]) return types.Ssize_t(n) } @@ -705,13 +747,14 @@ func Xsend(t *TLS, sockfd int32, buf uintptr, len types.Size_t, flags int32) typ if __ccgo_strace { trc("t=%v sockfd=%v buf=%v len=%v flags=%v, (%v:)", t, sockfd, buf, len, flags, origin(2)) } - n, _, err := unix.Syscall6(unix.SYS_SENDTO, uintptr(sockfd), buf, uintptr(len), uintptr(flags), 0, 0) - if err != 0 { + + p := unsafe.Slice((*byte)(unsafe.Pointer(buf)), len) + if err := unix.Send(int(sockfd), p, int(flags)); err != nil { t.setErrno(err) return -1 } - return types.Ssize_t(n) + return types.Ssize_t(len) } // int shutdown(int sockfd, int how); @@ -719,7 +762,7 @@ func Xshutdown(t *TLS, sockfd, how int32) int32 { if __ccgo_strace { trc("t=%v how=%v, (%v:)", t, how, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_SHUTDOWN, uintptr(sockfd), uintptr(how), 0); err != 0 { + if err := unix.Shutdown(int(sockfd), int(how)); err != nil { t.setErrno(err) return -1 } @@ -732,10 +775,18 @@ func Xgetpeername(t *TLS, sockfd int32, addr uintptr, addrlen uintptr) int32 { if __ccgo_strace { trc("t=%v sockfd=%v addr=%v addrlen=%v, (%v:)", t, sockfd, addr, addrlen, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_GETPEERNAME, uintptr(sockfd), addr, uintptr(addrlen)); err != 0 { + sa, err := unix.Getpeername(int(sockfd)) + if err != nil { t.setErrno(err) return -1 } + if __ccgo_strace { + trc("sa=%v", sa) + } + + panic(todo("")) + // populate addr & addrlen from sa + // , addr, uintptr(addrlen)) return 0 } @@ -745,13 +796,13 @@ func Xsocket(t *TLS, domain, type1, protocol int32) int32 { if __ccgo_strace { trc("t=%v protocol=%v, (%v:)", t, protocol, origin(2)) } - n, _, err := unix.Syscall(unix.SYS_SOCKET, uintptr(domain), uintptr(type1), uintptr(protocol)) - if err != 0 { + fd, err := unix.Socket(int(domain), int(type1), int(protocol)) + if err != nil { t.setErrno(err) return -1 } - return int32(n) + return int32(fd) } // int bind(int sockfd, const struct sockaddr *addr, socklen_t addrlen); @@ -759,13 +810,12 @@ func Xbind(t *TLS, sockfd int32, addr uintptr, addrlen uint32) int32 { if __ccgo_strace { trc("t=%v sockfd=%v addr=%v addrlen=%v, (%v:)", t, sockfd, addr, addrlen, origin(2)) } - n, _, err := unix.Syscall(unix.SYS_BIND, uintptr(sockfd), addr, uintptr(addrlen)) - if err != 0 { + if err := unix.Bind(int(sockfd), *(*unix.Sockaddr)(unsafe.Pointer(addr))); err != nil { t.setErrno(err) return -1 } - return int32(n) + return 0 } // int connect(int sockfd, const struct sockaddr *addr, socklen_t addrlen); @@ -773,7 +823,7 @@ func Xconnect(t *TLS, sockfd int32, addr uintptr, addrlen uint32) int32 { if __ccgo_strace { trc("t=%v sockfd=%v addr=%v addrlen=%v, (%v:)", t, sockfd, addr, addrlen, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_CONNECT, uintptr(sockfd), addr, uintptr(addrlen)); err != 0 { + if err := unix.Connect(int(sockfd), *(*unix.Sockaddr)(unsafe.Pointer(addr))); err != nil { t.setErrno(err) return -1 } @@ -786,7 +836,7 @@ func Xlisten(t *TLS, sockfd, backlog int32) int32 { if __ccgo_strace { trc("t=%v backlog=%v, (%v:)", t, backlog, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_LISTEN, uintptr(sockfd), uintptr(backlog), 0); err != 0 { + if err := unix.Listen(int(sockfd), int(backlog)); err != nil { t.setErrno(err) return -1 } @@ -799,14 +849,19 @@ func Xaccept(t *TLS, sockfd int32, addr uintptr, addrlen uintptr) int32 { if __ccgo_strace { trc("t=%v sockfd=%v addr=%v addrlen=%v, (%v:)", t, sockfd, addr, addrlen, origin(2)) } - panic(todo("")) - // n, _, err := unix.Syscall6(unix.SYS_ACCEPT4, uintptr(sockfd), addr, uintptr(addrlen), 0, 0, 0) - // if err != 0 { - // t.setErrno(err) - // return -1 - // } - // return int32(n) + nfd, sa, err := unix.Accept(int(sockfd)) + if err != nil { + t.setErrno(err) + return -1 + } + if __ccgo_strace { + trc("sa=%v", sa) + } + + panic(todo("")) + // populate addr, addrlen from sa + return int32(nfd) } // int getrlimit(int resource, struct rlimit *rlim); @@ -830,7 +885,7 @@ func Xsetrlimit64(t *TLS, resource int32, rlim uintptr) int32 { if __ccgo_strace { trc("t=%v resource=%v rlim=%v, (%v:)", t, resource, rlim, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_SETRLIMIT, uintptr(resource), uintptr(rlim), 0); err != 0 { + if err := unix.Setrlimit(int(resource), (*unix.Rlimit)(unsafe.Pointer(rlim))); err != nil { t.setErrno(err) return -1 } @@ -1337,18 +1392,19 @@ func Xfflush(t *TLS, stream uintptr) int32 { // size_t fread(void *ptr, size_t size, size_t nmemb, FILE *stream); func Xfread(t *TLS, ptr uintptr, size, nmemb types.Size_t, stream uintptr) types.Size_t { if __ccgo_strace { - trc("t=%v ptr=%v nmemb=%v stream=%v, (%v:)", t, ptr, nmemb, stream, origin(2)) + trc("t=%v ptr=%+v nmemb=%d stream=%v, (%v:)", t, unsafe.Slice((*byte)(unsafe.Pointer(ptr)), nmemb), nmemb, *(*int32)(unsafe.Pointer(stream)), origin(2)) } - m, _, err := unix.Syscall(unix.SYS_READ, uintptr(file(stream).fd()), ptr, uintptr(size*nmemb)) - if err != 0 { + buf := unsafe.Slice((*byte)(unsafe.Pointer(ptr)), nmemb*size) + m, err := unix.Read(int(file(stream).fd()), buf) + if err != nil { file(stream).setErr() return 0 } - // if dmesgs { - // // dmesg("%v: %d %#x x %#x: %#x\n%s", origin(1), file(stream).fd(), size, nmemb, types.Size_t(m)/size, hex.Dump(GoBytes(ptr, int(m)))) - // dmesg("%v: %d %#x x %#x: %#x", origin(1), file(stream).fd(), size, nmemb, types.Size_t(m)/size) - // } + if dmesgs { + // // dmesg("%v: %d %#x x %#x: %#x\n%s", origin(1), file(stream).fd(), size, nmemb, types.Size_t(m)/size, hex.Dump(GoBytes(ptr, int(m)))) + dmesg("%v: %d %#x x %#x: %#x", origin(1), file(stream).fd(), size, nmemb, types.Size_t(m)/size) + } return types.Size_t(m) / size } @@ -1357,8 +1413,9 @@ func Xfwrite(t *TLS, ptr uintptr, size, nmemb types.Size_t, stream uintptr) type if __ccgo_strace { trc("t=%v ptr=%v nmemb=%v stream=%v, (%v:)", t, ptr, nmemb, stream, origin(2)) } - m, _, err := unix.Syscall(unix.SYS_WRITE, uintptr(file(stream).fd()), ptr, uintptr(size*nmemb)) - if err != 0 { + buf := unsafe.Slice((*byte)(unsafe.Pointer(ptr)), nmemb*size) + m, err := unix.Write(int(file(stream).fd()), buf) + if err != nil { file(stream).setErr() return 0 } @@ -1455,7 +1512,8 @@ func Xfputs(t *TLS, s, stream uintptr) int32 { if __ccgo_strace { trc("t=%v stream=%v, (%v:)", t, stream, origin(2)) } - if _, _, err := unix.Syscall(unix.SYS_WRITE, uintptr(file(stream).fd()), s, uintptr(Xstrlen(t, s))); err != 0 { + buf := unsafe.Slice((*byte)(unsafe.Pointer(s)), uintptr(Xstrlen(t, s))) + if _, err := unix.Write(int(file(stream).fd()), buf); err != nil { return -1 } @@ -1814,20 +1872,38 @@ func Xmmap(t *TLS, addr uintptr, length types.Size_t, prot, flags, fd int32, off if __ccgo_strace { trc("t=%v addr=%v length=%v fd=%v offset=%v, (%v:)", t, addr, length, fd, offset, origin(2)) } + + if addr == 0 { + data, err := unix.Mmap(int(fd), int64(offset), int(length), int(prot), int(flags)) + if err != nil { + t.setErrno(err) + return ^uintptr(0) + } + if __ccgo_strace { + trc("Xmmap returning %v", uintptr(unsafe.Pointer(&data))) + } + return uintptr(unsafe.Pointer(&data[0])) + } + // On 2021-12-23, a new syscall for mmap was introduced: // // 49 STD NOLOCK { void *sys_mmap(void *addr, size_t len, int prot, \ // int flags, int fd, off_t pos); } // src: https://github.com/golang/go/issues/59661 + if __ccgo_strace { + trc("Xmmap with addr %d (%v:)", addr, origin(2)) + } + + panic(todo("")) const unix_SYS_MMAP = 49 // Cannot avoid the syscall here, addr sometimes matter. - data, _, err := unix.Syscall6(unix_SYS_MMAP, addr, uintptr(length), uintptr(prot), uintptr(flags), uintptr(fd), uintptr(offset)) + data, _, err := unix.RawSyscall6(unix_SYS_MMAP, addr, uintptr(length), uintptr(prot), uintptr(flags), uintptr(fd), uintptr(offset)) if err != 0 { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } + //if dmesgs { + dmesg("%v: %v FAIL", origin(1), err) + //} t.setErrno(err) return ^uintptr(0) // (void*)-1 } @@ -2055,3 +2131,729 @@ func Xpwrite(t *TLS, fd int32, buf uintptr, count types.Size_t, offset types.Off // } return types.Ssize_t(n) } + +// int sigaction(int signum, const struct sigaction *act, struct sigaction *oldact); +func Xsigaction(t *TLS, signum int32, act, oldact uintptr) int32 { + if __ccgo_strace { + trc("t=%v signum=%v oldact=%v, (%v:)", t, signum, oldact, origin(2)) + } + panic(todo("SYS_SIGACTION not supported")) +} + +// FILE *fopen64(const char *pathname, const char *mode); +func Xfopen64(t *TLS, pathname, mode uintptr) uintptr { + if __ccgo_strace { + trc("t=%v mode=%v, (%v:)", t, mode, origin(2)) + } + m := strings.ReplaceAll(GoString(mode), "b", "") + var flags int + switch m { + case "r": + flags = fcntl.O_RDONLY + case "r+": + flags = fcntl.O_RDWR + case "w": + flags = fcntl.O_WRONLY | fcntl.O_CREAT | fcntl.O_TRUNC + case "w+": + flags = fcntl.O_RDWR | fcntl.O_CREAT | fcntl.O_TRUNC + case "a": + flags = fcntl.O_WRONLY | fcntl.O_CREAT | fcntl.O_APPEND + case "a+": + flags = fcntl.O_RDWR | fcntl.O_CREAT | fcntl.O_APPEND + default: + panic(m) + } + fd, err := unix.Open(GoString(pathname), int(flags), 0666) + if err != nil { + if dmesgs { + dmesg("%v: %q %q: %v FAIL", origin(1), GoString(pathname), GoString(mode), err) + } + t.setErrno(err) + return 0 + } + + if dmesgs { + dmesg("%v: %q %q: fd %v", origin(1), GoString(pathname), GoString(mode), fd) + } + if p := newFile(t, int32(fd)); p != 0 { + return p + } + + panic("OOM") +} + +// int lstat(const char *pathname, struct stat *statbuf); +func Xlstat64(t *TLS, pathname, statbuf uintptr) int32 { + if __ccgo_strace { + trc("t=%v pathname=%s statbuf=%v, (%v:)", t, GoString(pathname), statbuf, origin(2)) + } + if err := unix.Lstat(GoString(pathname), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { + if dmesgs { + dmesg("%v: %q: %v FAIL", origin(1), GoString(pathname), err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: %q: ok", origin(1), GoString(pathname)) + } + return 0 +} + +// int stat(const char *pathname, struct stat *statbuf); +func Xstat64(t *TLS, pathname, statbuf uintptr) int32 { + if __ccgo_strace { + trc("t=%v pathname=%s statbuf=%v, (%v:)", t, GoString(pathname), statbuf, origin(2)) + } + if err := unix.Stat(GoString(pathname), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { + if dmesgs { + dmesg("%v: %q: %v FAIL", origin(1), GoString(pathname), err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: %q: ok", origin(1), GoString(pathname)) + } + return 0 +} + +// int mkdir(const char *path, mode_t mode); +func Xmkdir(t *TLS, path uintptr, mode types.Mode_t) int32 { + if __ccgo_strace { + trc("t=%v path=%v mode=%v, (%v:)", t, GoString(path), mode, origin(2)) + } + if err := unix.Mkdir(GoString(path), uint32(mode)); err != nil { + if dmesgs { + dmesg("%v: %q: %v FAIL", origin(1), GoString(path), err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: %q: ok", origin(1), GoString(path)) + } + return 0 +} + +// int access(const char *pathname, int mode); +func Xaccess(t *TLS, pathname uintptr, mode int32) int32 { + if __ccgo_strace { + trc("t=%v pathname=%v mode=%v, (%v:)", t, GoString(pathname), mode, origin(2)) + } + if err := unix.Access(GoString(pathname), uint32(mode)); err != nil { + if dmesgs { + dmesg("%v: %q %#o: %v FAIL", origin(1), GoString(pathname), mode, err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) + } + return 0 +} + +// int unlink(const char *pathname); +func Xunlink(t *TLS, pathname uintptr) int32 { + if __ccgo_strace { + trc("t=%v pathname=%v, (%v:)", t, GoString(pathname), origin(2)) + } + if err := unix.Unlink(GoString(pathname)); err != nil { + if dmesgs { + dmesg("%v: %q: %v", origin(1), GoString(pathname), err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: ok", origin(1)) + } + return 0 +} + +// ssize_t readlink(const char *restrict path, char *restrict buf, size_t bufsize); +func Xreadlink(t *TLS, path, buf uintptr, bufsize types.Size_t) types.Ssize_t { + if __ccgo_strace { + trc("t=%v buf=%v bufsize=%v, (%v:)", t, buf, bufsize, origin(2)) + } + var n int + var err error + switch { + case buf == 0 || bufsize == 0: + n, err = unix.Readlink(GoString(path), nil) + default: + n, err = unix.Readlink(GoString(path), (*RawMem)(unsafe.Pointer(buf))[:bufsize:bufsize]) + } + if err != nil { + if dmesgs { + dmesg("%v: %v FAIL", err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: ok") + } + return types.Ssize_t(n) +} + +// int symlink(const char *target, const char *linkpath); +func Xsymlink(t *TLS, target, linkpath uintptr) int32 { + if __ccgo_strace { + trc("t=%v linkpath=%v, (%v:)", t, GoString(linkpath), origin(2)) + } + if err := unix.Symlink(GoString(target), GoString(linkpath)); err != nil { + if dmesgs { + dmesg("%v: %v FAIL", origin(1), err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: ok", origin(1)) + } + return 0 +} + +// int chmod(const char *pathname, mode_t mode) +func Xchmod(t *TLS, pathname uintptr, mode types.Mode_t) int32 { + if __ccgo_strace { + trc("t=%v pathname=%v mode=%v, (%v:)", t, GoString(pathname), mode, origin(2)) + } + if err := unix.Chmod(GoString(pathname), uint32(mode)); err != nil { + if dmesgs { + dmesg("%v: %q %#o: %v FAIL", origin(1), GoString(pathname), mode, err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) + } + return 0 +} + +// time_t time(time_t *tloc); +func Xtime(t *TLS, tloc uintptr) time.Time_t { + if __ccgo_strace { + trc("t=%v tloc=%v, (%v:)", t, tloc, origin(2)) + } + panic(todo("")) + // n := time.Now().UTC().Unix() + // if tloc != 0 { + // *(*types.Time_t)(unsafe.Pointer(tloc)) = types.Time_t(n) + // } + // return types.Time_t(n) +} + +// int utimes(const char *filename, const struct timeval times[2]); +func Xutimes(t *TLS, filename, times uintptr) int32 { + if __ccgo_strace { + trc("t=%v filename=%v, times=%v, (%v:)", t, GoString(filename), times, origin(2)) + } + var a []unix.Timeval + if times != 0 { + a = make([]unix.Timeval, 2) + a[0] = *(*unix.Timeval)(unsafe.Pointer(times)) + a[1] = *(*unix.Timeval)(unsafe.Pointer(times + unsafe.Sizeof(unix.Timeval{}))) + } + if err := unix.Utimes(GoString(filename), a); err != nil { + if dmesgs { + dmesg("%v: %v FAIL", origin(1), err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: ok", origin(1)) + } + return 0 +} + +// int fstat(int fd, struct stat *statbuf); +func Xfstat64(t *TLS, fd int32, statbuf uintptr) int32 { + if __ccgo_strace { + trc("t=%v fd=%v statbuf=%v, (%v:)", t, fd, *(*unix.Stat_t)(unsafe.Pointer(statbuf)), origin(2)) + } + if err := unix.Fstat(int(fd), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { + if dmesgs { + dmesg("%v: fd %d: %v FAIL", origin(1), fd, err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: fd %d: ok", origin(1), fd) + } + return 0 +} + +// off64_t lseek64(int fd, off64_t offset, int whence); +func Xlseek64(t *TLS, fd int32, offset types.Off_t, whence int32) types.Off_t { + if __ccgo_strace { + trc("t=%v fd=%v offset=%v whence=%v, (%v:)", t, fd, offset, whence, origin(2)) + } + n, err := unix.Seek(int(fd), int64(offset), int(whence)) + if err != nil { + if dmesgs { + dmesg("%v: %v FAIL", origin(1), err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: fd %d, offset %#0x, whence %d, ok", origin(1), fd, offset, whence) + } + return types.Off_t(n) +} + +// int fcntl(int fd, int cmd, ... /* arg */ ); +func Xfcntl64(t *TLS, fd, cmd int32, args uintptr) (r int32) { + if __ccgo_strace { + trc("t=%v cmd=%v args=%v, (%v:)", t, cmd, args, origin(2)) + defer func() { trc("-> %v", r) }() + } + var err error + var p uintptr + var i int + switch cmd { + case fcntl.F_GETLK, fcntl.F_SETLK: + p = *(*uintptr)(unsafe.Pointer(args)) + err = unix.FcntlFlock(uintptr(fd), int(cmd), (*unix.Flock_t)(unsafe.Pointer(p))) + case fcntl.F_GETFL: + i, err = unix.FcntlInt(uintptr(fd), int(cmd), 0) + r = int32(i) + case fcntl.F_SETFD, fcntl.F_SETFL: + arg := *(*int32)(unsafe.Pointer(args)) + _, err = unix.FcntlInt(uintptr(fd), int(cmd), int(arg)) + default: + panic(todo("%v: %v %v", origin(1), fd, cmd)) + } + if err != nil { + if dmesgs { + dmesg("%v: fd %v cmd %v p %#x: %v FAIL", origin(1), fcntlCmdStr(fd), cmd, p, err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: %d %s %#x: ok", origin(1), fd, fcntlCmdStr(cmd), p) + } + return r +} + +// int rename(const char *oldpath, const char *newpath); +func Xrename(t *TLS, oldpath, newpath uintptr) int32 { + if __ccgo_strace { + trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) + } + if err := unix.Rename(GoString(oldpath), GoString(newpath)); err != nil { + if dmesgs { + dmesg("%v: %v FAIL", origin(1), err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: ok", origin(1)) + } + return 0 +} + +// int mknod(const char *pathname, mode_t mode, dev_t dev); +func Xmknod(t *TLS, pathname uintptr, mode types.Mode_t, dev types.Dev_t) int32 { + if __ccgo_strace { + trc("t=%v pathname=%v mode=%v dev=%v, (%v:)", t, pathname, mode, dev, origin(2)) + } + if err := unix.Mknod(GoString(pathname), uint32(mode), int(dev)); err != nil { + t.setErrno(err) + return -1 + } + + return 0 +} + +// int utime(const char *filename, const struct utimbuf *times); +func Xutime(t *TLS, filename, times uintptr) int32 { + if __ccgo_strace { + trc("t=%v times=%v, (%v:)", t, times, origin(2)) + } + var a []unix.Timeval + if times != 0 { + a = make([]unix.Timeval, 2) + a[0].Sec = (*utime.Utimbuf)(unsafe.Pointer(times)).Factime + a[1].Sec = (*utime.Utimbuf)(unsafe.Pointer(times)).Fmodtime + } + if err := unix.Utimes(GoString(filename), a); err != nil { + if dmesgs { + dmesg("%v: %v FAIL", origin(1), err) + } + t.setErrno(err) + return -1 + } + + if dmesgs { + dmesg("%v: ok", origin(1)) + } + return 0 +} + +// int chown(const char *pathname, uid_t owner, gid_t group); +func Xchown(t *TLS, pathname uintptr, owner types.Uid_t, group types.Gid_t) int32 { + if __ccgo_strace { + trc("t=%v pathname=%v owner=%v group=%v, (%v:)", t, pathname, owner, group, origin(2)) + } + if err := unix.Chown(GoString(pathname), int(owner), int(group)); err != nil { + t.setErrno(err) + return -1 + } + + return 0 +} + +// int link(const char *oldpath, const char *newpath); +func Xlink(t *TLS, oldpath, newpath uintptr) int32 { + if __ccgo_strace { + trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) + } + if err := unix.Link(GoString(oldpath), GoString(newpath)); err != nil { + t.setErrno(err) + return -1 + } + return 0 +} + +// int dup2(int oldfd, int newfd); +func Xdup2(t *TLS, oldfd, newfd int32) int32 { + if __ccgo_strace { + trc("t=%v newfd=%v, (%v:)", t, newfd, origin(2)) + } + if err := unix.Dup2(int(oldfd), int(newfd)); err != nil { + t.setErrno(err) + return -1 + } + + return 0 +} + +// unsigned int alarm(unsigned int seconds); +func Xalarm(t *TLS, seconds uint32) uint32 { + if __ccgo_strace { + trc("t=%v seconds=%v, (%v:)", t, seconds, origin(2)) + } + panic("SYS_ALARM not supported") + + /* n, err := unix.Alarm(uint(seconds)) + if err != nil { + t.setErrno(err) + return 0 + } + + return uint32(n) + */ +} + +// int getnameinfo(const struct sockaddr * restrict sa, socklen_t salen, char * restrict host, socklen_t hostlen, char * restrict serv, socklen_t servlen, int flags); +func Xgetnameinfo(tls *TLS, sa1 uintptr, sl socklen_t, node uintptr, nodelen size_t, serv uintptr, servlen size_t, flags int32) int32 { /* getnameinfo.c:125:5: */ + if __ccgo_strace { + trc("tls=%v sa1=%v sl=%v node=%v nodelen=%v serv=%v servlen=%v flags=%v, (%v:)", tls, sa1, sl, node, nodelen, serv, servlen, flags, origin(2)) + } + panic(todo("")) + //TODO bp := tls.Alloc(347) + //TODO defer tls.Free(347) + + //TODO // var ptr [78]int8 at bp, 78 + + //TODO // var buf [256]int8 at bp+78, 256 + + //TODO // var num [13]int8 at bp+334, 13 + + //TODO var af int32 = int32((*sockaddr)(unsafe.Pointer(sa1)).sa_family) + //TODO var a uintptr + //TODO var scopeid uint32 + + //TODO switch af { + //TODO case 2: + //TODO a = (sa1 + 4 /* &.sin_addr */) + //TODO if (uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in{}))) { + //TODO return -6 + //TODO } + //TODO mkptr4(tls, bp /* &ptr[0] */, a) + //TODO scopeid = uint32(0) + //TODO break + //TODO case 10: + //TODO a = (sa1 + 8 /* &.sin6_addr */) + //TODO if (uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in6{}))) { + //TODO return -6 + //TODO } + //TODO if Xmemcmp(tls, a, ts+88 /* "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff" */, uint64(12)) != 0 { + //TODO mkptr6(tls, bp /* &ptr[0] */, a) + //TODO } else { + //TODO mkptr4(tls, bp /* &ptr[0] */, (a + uintptr(12))) + //TODO } + //TODO scopeid = (*sockaddr_in6)(unsafe.Pointer(sa1)).sin6_scope_id + //TODO break + //TODO default: + //TODO return -6 + //TODO } + + //TODO if (node != 0) && (nodelen != 0) { + //TODO *(*int8)(unsafe.Pointer(bp + 78 /* &buf[0] */)) = int8(0) + //TODO if !((flags & 0x01) != 0) { + //TODO reverse_hosts(tls, bp+78 /* &buf[0] */, a, scopeid, af) + //TODO } + //TODO if !(int32(*(*int8)(unsafe.Pointer(bp + 78 /* buf */))) != 0) && !((flags & 0x01) != 0) { + //TODO Xabort(tls) //TODO- + //TODO // unsigned char query[18+PTR_MAX], reply[512]; + //TODO // int qlen = __res_mkquery(0, ptr, 1, RR_PTR, + //TODO // 0, 0, 0, query, sizeof query); + //TODO // query[3] = 0; /* don't need AD flag */ + //TODO // int rlen = __res_send(query, qlen, reply, sizeof reply); + //TODO // buf[0] = 0; + //TODO // if (rlen > 0) + //TODO // __dns_parse(reply, rlen, dns_parse_callback, buf); + //TODO } + //TODO if !(int32(*(*int8)(unsafe.Pointer(bp + 78 /* buf */))) != 0) { + //TODO if (flags & 0x08) != 0 { + //TODO return -2 + //TODO } + //TODO Xinet_ntop(tls, af, a, bp+78 /* &buf[0] */, uint32(unsafe.Sizeof([256]int8{}))) + //TODO if scopeid != 0 { + //TODO Xabort(tls) //TODO- + //TODO // char *p = 0, tmp[IF_NAMESIZE+1]; + //TODO // if (!(flags & NI_NUMERICSCOPE) && + //TODO // (IN6_IS_ADDR_LINKLOCAL(a) || + //TODO // IN6_IS_ADDR_MC_LINKLOCAL(a))) + //TODO // p = if_indextoname(scopeid, tmp+1); + //TODO // if (!p) + //TODO // p = itoa(num, scopeid); + //TODO // *--p = '%'; + //TODO // strcat(buf, p); + //TODO } + //TODO } + //TODO if Xstrlen(tls, bp+78 /* &buf[0] */) >= size_t(nodelen) { + //TODO return -12 + //TODO } + //TODO Xstrcpy(tls, node, bp+78 /* &buf[0] */) + //TODO } + + //TODO if (serv != 0) && (servlen != 0) { + //TODO var p uintptr = bp + 78 /* buf */ + //TODO var port int32 = int32(Xntohs(tls, (*sockaddr_in)(unsafe.Pointer(sa1)).sin_port)) + //TODO *(*int8)(unsafe.Pointer(bp + 78 /* &buf[0] */)) = int8(0) + //TODO if !((flags & 0x02) != 0) { + //TODO reverse_services(tls, bp+78 /* &buf[0] */, port, (flags & 0x10)) + //TODO } + //TODO if !(int32(*(*int8)(unsafe.Pointer(p))) != 0) { + //TODO p = itoa(tls, bp+334 /* &num[0] */, uint32(port)) + //TODO } + //TODO if Xstrlen(tls, p) >= size_t(servlen) { + //TODO return -12 + //TODO } + //TODO Xstrcpy(tls, serv, p) + //TODO } + + //TODO return 0 +} + +func Xgethostbyaddr_r(tls *TLS, a uintptr, l socklen_t, af int32, h uintptr, buf uintptr, buflen size_t, res uintptr, err uintptr) int32 { /* gethostbyaddr_r.c:10:5: */ + if __ccgo_strace { + trc("tls=%v a=%v l=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, a, l, af, h, buf, buflen, res, err, origin(2)) + } + panic(todo("")) + //TODO bp := tls.Alloc(28) + //TODO defer tls.Free(28) + + //TODO //TODO union { + //TODO //TODO struct sockaddr_in sin; + //TODO //TODO struct sockaddr_in6 sin6; + //TODO //TODO } sa = { .sin.sin_family = af }; + //TODO *(*struct { + //TODO sin sockaddr_in + //TODO _ [12]byte + //TODO })(unsafe.Pointer(bp /* sa1 */)) = struct { + //TODO sin sockaddr_in + //TODO _ [12]byte + //TODO }{} //TODO- + //TODO (*sockaddr_in)(unsafe.Pointer(bp /* &sa1 */)).sin_family = sa_family_t(af) //TODO- + //TODO var sl socklen_t + //TODO if af == 10 { + //TODO sl = uint32(unsafe.Sizeof(sockaddr_in6{})) + //TODO } else { + //TODO sl = uint32(unsafe.Sizeof(sockaddr_in{})) + //TODO } + //TODO var i int32 + + //TODO *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) + + //TODO // Load address argument into sockaddr structure + //TODO if (af == 10) && (l == socklen_t(16)) { + //TODO Xmemcpy(tls, (bp /* &sa1 */ /* &.sin6 */ + 8 /* &.sin6_addr */), a, uint64(16)) + //TODO } else if (af == 2) && (l == socklen_t(4)) { + //TODO Xmemcpy(tls, (bp /* &sa1 */ /* &.sin */ + 4 /* &.sin_addr */), a, uint64(4)) + //TODO } else { + //TODO *(*int32)(unsafe.Pointer(err)) = 3 + //TODO return 22 + //TODO } + + //TODO // Align buffer and check for space for pointers and ip address + //TODO i = (int32(uintptr_t(buf) & (uint64(unsafe.Sizeof(uintptr(0))) - uint64(1)))) + //TODO if !(i != 0) { + //TODO i = int32(unsafe.Sizeof(uintptr(0))) + //TODO } + //TODO if buflen <= (((uint64(5) * uint64(unsafe.Sizeof(uintptr(0)))) - uint64(i)) + uint64(l)) { + //TODO return 34 + //TODO } + //TODO buf += (uintptr(uint64(unsafe.Sizeof(uintptr(0))) - uint64(i))) + //TODO buflen = buflen - (((uint64(5) * uint64(unsafe.Sizeof(uintptr(0)))) - uint64(i)) + uint64(l)) + + //TODO (*hostent)(unsafe.Pointer(h)).h_addr_list = buf + //TODO buf += (uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0))))) + //TODO (*hostent)(unsafe.Pointer(h)).h_aliases = buf + //TODO buf += (uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0))))) + + //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)) = buf + //TODO Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)), a, uint64(l)) + //TODO buf += uintptr(l) + //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list + 1*8)) = uintptr(0) + //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) = buf + //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 1*8)) = uintptr(0) + + //TODO switch Xgetnameinfo(tls, bp /* &sa1 */, sl, buf, uint32(buflen), uintptr(0), uint32(0), 0) { + //TODO case -3: + //TODO *(*int32)(unsafe.Pointer(err)) = 2 + //TODO return 11 + //TODO case -12: + //TODO return 34 + //TODO default: + //TODO fallthrough + //TODO case -10: + //TODO fallthrough + //TODO case -11: + //TODO fallthrough + //TODO case -4: + //TODO *(*int32)(unsafe.Pointer(err)) = 3 + //TODO return *(*int32)(unsafe.Pointer(X___errno_location(tls))) + //TODO case 0: + //TODO break + //TODO } + + //TODO (*hostent)(unsafe.Pointer(h)).h_addrtype = af + //TODO (*hostent)(unsafe.Pointer(h)).h_length = int32(l) + //TODO (*hostent)(unsafe.Pointer(h)).h_name = *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) + //TODO *(*uintptr)(unsafe.Pointer(res)) = h + //TODO return 0 +} + +// int getrlimit(int resource, struct rlimit *rlim); +func Xgetrlimit64(t *TLS, resource int32, rlim uintptr) int32 { + if __ccgo_strace { + trc("t=%v resource=%v rlim=%v, (%v:)", t, resource, rlim, origin(2)) + } + if err := unix.Getrlimit(int(resource), (*unix.Rlimit)(unsafe.Pointer(rlim))); err != nil { + t.setErrno(err) + return -1 + } + + return 0 +} + +func newFtsent(t *TLS, info int, path string, stat *unix.Stat_t, err syscall.Errno) (r *fts.FTSENT) { + var statp uintptr + if stat != nil { + statp = Xmalloc(t, types.Size_t(unsafe.Sizeof(unix.Stat_t{}))) + if statp == 0 { + panic("OOM") + } + + *(*unix.Stat_t)(unsafe.Pointer(statp)) = *stat + } + csp, errx := CString(path) + if errx != nil { + panic("OOM") + } + + return &fts.FTSENT{ + Ffts_info: uint16(info), + Ffts_path: csp, + Ffts_pathlen: types.Size_t(len(path)), + Ffts_statp: statp, + Ffts_errno: int32(err), + } +} + +// DIR *opendir(const char *name); +func Xopendir(t *TLS, name uintptr) uintptr { + if __ccgo_strace { + trc("t=%v name=%v, (%v:)", t, name, origin(2)) + } + p := Xmalloc(t, types.Size_t(unsafe.Sizeof(darwinDir{}))) + if p == 0 { + panic("OOM") + } + + fd := int(Xopen(t, name, fcntl.O_RDONLY|fcntl.O_DIRECTORY|fcntl.O_CLOEXEC, 0)) + if fd < 0 { + if dmesgs { + dmesg("%v: FAIL %v", origin(1), (*darwinDir)(unsafe.Pointer(p)).fd) + } + Xfree(t, p) + return 0 + } + + if dmesgs { + dmesg("%v: ok", origin(1)) + } + (*darwinDir)(unsafe.Pointer(p)).fd = fd + (*darwinDir)(unsafe.Pointer(p)).h = 0 + (*darwinDir)(unsafe.Pointer(p)).l = 0 + (*darwinDir)(unsafe.Pointer(p)).eof = false + return p +} + +func Xrewinddir(tls *TLS, f uintptr) { + if __ccgo_strace { + trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) + } + Xfseek(tls, f, 0, stdio.SEEK_SET) +} + +// clock_t clock(void); +func Xclock(t *TLS) time.Clock_t { + if __ccgo_strace { + trc("t=%v, (%v:)", t, origin(2)) + } + return time.Clock_t(gotime.Since(startTime) * gotime.Duration(time.CLOCKS_PER_SEC) / gotime.Second) +} + +// ssize_t recvmsg(int sockfd, struct msghdr *msg, int flags); +func Xrecvmsg(t *TLS, sockfd int32, msg uintptr, flags int32) types.Ssize_t { + if __ccgo_strace { + trc("t=%v sockfd=%v msg=%v flags=%v, (%v:)", t, sockfd, msg, flags, origin(2)) + } + oob := []byte{} + buf := []byte{} + + n, _, _, _, err := unix.Recvmsg(int(sockfd), buf, oob, int(flags)) + if err != nil { + t.setErrno(err) + return -1 + } + copy((*RawMem)(unsafe.Pointer(msg))[:n:n], buf[:]) + + return types.Ssize_t(n) +} diff --git a/vendor/modernc.org/libc/libc_openbsd_386.go b/vendor/modernc.org/libc/libc_openbsd_386.go index 5b414c185..13cc9df5a 100644 --- a/vendor/modernc.org/libc/libc_openbsd_386.go +++ b/vendor/modernc.org/libc/libc_openbsd_386.go @@ -4,706 +4,7 @@ package libc // import "modernc.org/libc" -import ( - "strings" - "syscall" - "unsafe" - - "golang.org/x/sys/unix" - "modernc.org/libc/fcntl" - "modernc.org/libc/fts" - "modernc.org/libc/sys/types" - "modernc.org/libc/time" - "modernc.org/libc/utime" -) - type ( long = int32 ulong = uint32 ) - -// int sigaction(int signum, const struct sigaction *act, struct sigaction *oldact); -func Xsigaction(t *TLS, signum int32, act, oldact uintptr) int32 { - if __ccgo_strace { - trc("t=%v signum=%v oldact=%v, (%v:)", t, signum, oldact, origin(2)) - } - if _, _, err := unix.Syscall(unix.SYS_SIGACTION, uintptr(signum), act, oldact); err != 0 { - t.setErrno(err) - return -1 - } - - return 0 -} - -// FILE *fopen64(const char *pathname, const char *mode); -func Xfopen64(t *TLS, pathname, mode uintptr) uintptr { - if __ccgo_strace { - trc("t=%v mode=%v, (%v:)", t, mode, origin(2)) - } - m := strings.ReplaceAll(GoString(mode), "b", "") - var flags int - switch m { - case "r": - flags = fcntl.O_RDONLY - case "r+": - flags = fcntl.O_RDWR - case "w": - flags = fcntl.O_WRONLY | fcntl.O_CREAT | fcntl.O_TRUNC - case "w+": - flags = fcntl.O_RDWR | fcntl.O_CREAT | fcntl.O_TRUNC - case "a": - flags = fcntl.O_WRONLY | fcntl.O_CREAT | fcntl.O_APPEND - case "a+": - flags = fcntl.O_RDWR | fcntl.O_CREAT | fcntl.O_APPEND - default: - panic(m) - } - fd, err := unix.Open(GoString(pathname), int(flags), 0666) - if err != nil { - if dmesgs { - dmesg("%v: %q %q: %v FAIL", origin(1), GoString(pathname), GoString(mode), err) - } - t.setErrno(err) - return 0 - } - - if dmesgs { - dmesg("%v: %q %q: fd %v", origin(1), GoString(pathname), GoString(mode), fd) - } - if p := newFile(t, int32(fd)); p != 0 { - return p - } - - panic("OOM") -} - -// int lstat(const char *pathname, struct stat *statbuf); -func Xlstat64(t *TLS, pathname, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v statbuf=%v, (%v:)", t, statbuf, origin(2)) - } - if err := unix.Lstat(GoString(pathname), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - if dmesgs { - dmesg("%v: %q: %v FAIL", origin(1), GoString(pathname), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q: ok", origin(1), GoString(pathname)) - } - return 0 -} - -// int stat(const char *pathname, struct stat *statbuf); -func Xstat64(t *TLS, pathname, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v statbuf=%v, (%v:)", t, statbuf, origin(2)) - } - if err := unix.Stat(GoString(pathname), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - if dmesgs { - dmesg("%v: %q: %v FAIL", origin(1), GoString(pathname), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q: ok", origin(1), GoString(pathname)) - } - return 0 -} - -// int mkdir(const char *path, mode_t mode); -func Xmkdir(t *TLS, path uintptr, mode types.Mode_t) int32 { - if __ccgo_strace { - trc("t=%v path=%v mode=%v, (%v:)", t, path, mode, origin(2)) - } - if err := unix.Mkdir(GoString(path), uint32(mode)); err != nil { - if dmesgs { - dmesg("%v: %q: %v FAIL", origin(1), GoString(path), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q: ok", origin(1), GoString(path)) - } - return 0 -} - -// int access(const char *pathname, int mode); -func Xaccess(t *TLS, pathname uintptr, mode int32) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v, (%v:)", t, pathname, mode, origin(2)) - } - if err := unix.Access(GoString(pathname), uint32(mode)); err != nil { - if dmesgs { - dmesg("%v: %q %#o: %v FAIL", origin(1), GoString(pathname), mode, err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) - } - return 0 -} - -// int unlink(const char *pathname); -func Xunlink(t *TLS, pathname uintptr) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v, (%v:)", t, pathname, origin(2)) - } - if err := unix.Unlink(GoString(pathname)); err != nil { - if dmesgs { - dmesg("%v: %q: %v", origin(1), GoString(pathname), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// ssize_t readlink(const char *restrict path, char *restrict buf, size_t bufsize); -func Xreadlink(t *TLS, path, buf uintptr, bufsize types.Size_t) types.Ssize_t { - if __ccgo_strace { - trc("t=%v buf=%v bufsize=%v, (%v:)", t, buf, bufsize, origin(2)) - } - var n int - var err error - switch { - case buf == 0 || bufsize == 0: - n, err = unix.Readlink(GoString(path), nil) - default: - n, err = unix.Readlink(GoString(path), (*RawMem)(unsafe.Pointer(buf))[:bufsize:bufsize]) - } - if err != nil { - if dmesgs { - dmesg("%v: %v FAIL", err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok") - } - return types.Ssize_t(n) -} - -// int symlink(const char *target, const char *linkpath); -func Xsymlink(t *TLS, target, linkpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v linkpath=%v, (%v:)", t, linkpath, origin(2)) - } - if err := unix.Symlink(GoString(target), GoString(linkpath)); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int chmod(const char *pathname, mode_t mode) -func Xchmod(t *TLS, pathname uintptr, mode types.Mode_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v, (%v:)", t, pathname, mode, origin(2)) - } - if err := unix.Chmod(GoString(pathname), uint32(mode)); err != nil { - if dmesgs { - dmesg("%v: %q %#o: %v FAIL", origin(1), GoString(pathname), mode, err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) - } - return 0 -} - -// time_t time(time_t *tloc); -func Xtime(t *TLS, tloc uintptr) time.Time_t { - if __ccgo_strace { - trc("t=%v tloc=%v, (%v:)", t, tloc, origin(2)) - } - panic(todo("")) - // n := time.Now().UTC().Unix() - // if tloc != 0 { - // *(*types.Time_t)(unsafe.Pointer(tloc)) = types.Time_t(n) - // } - // return types.Time_t(n) -} - -// int utimes(const char *filename, const struct timeval times[2]); -func Xutimes(t *TLS, filename, times uintptr) int32 { - if __ccgo_strace { - trc("t=%v times=%v, (%v:)", t, times, origin(2)) - } - var a []unix.Timeval - if times != 0 { - a = make([]unix.Timeval, 2) - a[0] = *(*unix.Timeval)(unsafe.Pointer(times)) - a[1] = *(*unix.Timeval)(unsafe.Pointer(times + unsafe.Sizeof(unix.Timeval{}))) - } - if err := unix.Utimes(GoString(filename), a); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int fstat(int fd, struct stat *statbuf); -func Xfstat64(t *TLS, fd int32, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v fd=%v statbuf=%v, (%v:)", t, fd, statbuf, origin(2)) - } - if err := unix.Fstat(int(fd), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - if dmesgs { - dmesg("%v: fd %d: %v FAIL", origin(1), fd, err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: fd %d: ok", origin(1), fd) - } - return 0 -} - -// off64_t lseek64(int fd, off64_t offset, int whence); -func Xlseek64(t *TLS, fd int32, offset types.Off_t, whence int32) types.Off_t { - if __ccgo_strace { - trc("t=%v fd=%v offset=%v whence=%v, (%v:)", t, fd, offset, whence, origin(2)) - } - n, err := unix.Seek(int(fd), int64(offset), int(whence)) - if err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return types.Off_t(n) -} - -func Xfcntl64(t *TLS, fd, cmd int32, args uintptr) int32 { - if __ccgo_strace { - trc("t=%v cmd=%v args=%v, (%v:)", t, cmd, args, origin(2)) - } - var arg uintptr - if args != 0 { - arg = *(*uintptr)(unsafe.Pointer(args)) - } - n, _, err := unix.Syscall(unix.SYS_FCNTL, uintptr(fd), uintptr(cmd), arg) - if err != 0 { - if dmesgs { - dmesg("%v: fd %v cmd %v", origin(1), fcntlCmdStr(fd), cmd) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %d %s %#x: %d", origin(1), fd, fcntlCmdStr(cmd), arg, n) - } - return int32(n) -} - -// int rename(const char *oldpath, const char *newpath); -func Xrename(t *TLS, oldpath, newpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) - } - if err := unix.Rename(GoString(oldpath), GoString(newpath)); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int mknod(const char *pathname, mode_t mode, dev_t dev); -func Xmknod(t *TLS, pathname uintptr, mode types.Mode_t, dev types.Dev_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v dev=%v, (%v:)", t, pathname, mode, dev, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_MKNOD, pathname, uintptr(mode), uintptr(dev)); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int utime(const char *filename, const struct utimbuf *times); -func Xutime(t *TLS, filename, times uintptr) int32 { - if __ccgo_strace { - trc("t=%v times=%v, (%v:)", t, times, origin(2)) - } - var a []unix.Timeval - if times != 0 { - a = make([]unix.Timeval, 2) - a[0].Sec = int64((*utime.Utimbuf)(unsafe.Pointer(times)).Factime) - a[1].Sec = int64((*utime.Utimbuf)(unsafe.Pointer(times)).Fmodtime) - } - if err := unix.Utimes(GoString(filename), a); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int chown(const char *pathname, uid_t owner, gid_t group); -func Xchown(t *TLS, pathname uintptr, owner types.Uid_t, group types.Gid_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v owner=%v group=%v, (%v:)", t, pathname, owner, group, origin(2)) - } - if _, _, err := unix.Syscall(unix.SYS_CHOWN, pathname, uintptr(owner), uintptr(group)); err != 0 { - t.setErrno(err) - return -1 - } - - return 0 -} - -// int link(const char *oldpath, const char *newpath); -func Xlink(t *TLS, oldpath, newpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_LINK, oldpath, newpath, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int dup2(int oldfd, int newfd); -func Xdup2(t *TLS, oldfd, newfd int32) int32 { - if __ccgo_strace { - trc("t=%v newfd=%v, (%v:)", t, newfd, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_DUP2, uintptr(oldfd), uintptr(newfd), 0) - // if err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return int32(n) -} - -// unsigned int alarm(unsigned int seconds); -func Xalarm(t *TLS, seconds uint32) uint32 { - if __ccgo_strace { - trc("t=%v seconds=%v, (%v:)", t, seconds, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_ALARM, uintptr(seconds), 0, 0) - // if err != 0 { - // panic(todo("")) - // } - - // return uint32(n) -} - -func Xgetnameinfo(tls *TLS, sa1 uintptr, sl socklen_t, node uintptr, nodelen size_t, serv uintptr, servlen size_t, flags int32) int32 { /* getnameinfo.c:125:5: */ - if __ccgo_strace { - trc("tls=%v sa1=%v sl=%v node=%v nodelen=%v serv=%v servlen=%v flags=%v, (%v:)", tls, sa1, sl, node, nodelen, serv, servlen, flags, origin(2)) - } - panic(todo("")) - //TODO bp := tls.Alloc(347) - //TODO defer tls.Free(347) - - //TODO // var ptr [78]int8 at bp, 78 - - //TODO // var buf [256]int8 at bp+78, 256 - - //TODO // var num [13]int8 at bp+334, 13 - - //TODO var af int32 = int32((*sockaddr)(unsafe.Pointer(sa1)).sa_family) - //TODO var a uintptr - //TODO var scopeid uint32 - - //TODO switch af { - //TODO case 2: - //TODO a = (sa1 + 4 /* &.sin_addr */) - //TODO if (uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in{}))) { - //TODO return -6 - //TODO } - //TODO mkptr4(tls, bp /* &ptr[0] */, a) - //TODO scopeid = uint32(0) - //TODO break - //TODO case 10: - //TODO a = (sa1 + 8 /* &.sin6_addr */) - //TODO if (uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in6{}))) { - //TODO return -6 - //TODO } - //TODO if Xmemcmp(tls, a, ts+88 /* "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff" */, uint64(12)) != 0 { - //TODO mkptr6(tls, bp /* &ptr[0] */, a) - //TODO } else { - //TODO mkptr4(tls, bp /* &ptr[0] */, (a + uintptr(12))) - //TODO } - //TODO scopeid = (*sockaddr_in6)(unsafe.Pointer(sa1)).sin6_scope_id - //TODO break - //TODO default: - //TODO return -6 - //TODO } - - //TODO if (node != 0) && (nodelen != 0) { - //TODO *(*int8)(unsafe.Pointer(bp + 78 /* &buf[0] */)) = int8(0) - //TODO if !((flags & 0x01) != 0) { - //TODO reverse_hosts(tls, bp+78 /* &buf[0] */, a, scopeid, af) - //TODO } - //TODO if !(int32(*(*int8)(unsafe.Pointer(bp + 78 /* buf */))) != 0) && !((flags & 0x01) != 0) { - //TODO Xabort(tls) //TODO- - //TODO // unsigned char query[18+PTR_MAX], reply[512]; - //TODO // int qlen = __res_mkquery(0, ptr, 1, RR_PTR, - //TODO // 0, 0, 0, query, sizeof query); - //TODO // query[3] = 0; /* don't need AD flag */ - //TODO // int rlen = __res_send(query, qlen, reply, sizeof reply); - //TODO // buf[0] = 0; - //TODO // if (rlen > 0) - //TODO // __dns_parse(reply, rlen, dns_parse_callback, buf); - //TODO } - //TODO if !(int32(*(*int8)(unsafe.Pointer(bp + 78 /* buf */))) != 0) { - //TODO if (flags & 0x08) != 0 { - //TODO return -2 - //TODO } - //TODO Xinet_ntop(tls, af, a, bp+78 /* &buf[0] */, uint32(unsafe.Sizeof([256]int8{}))) - //TODO if scopeid != 0 { - //TODO Xabort(tls) //TODO- - //TODO // char *p = 0, tmp[IF_NAMESIZE+1]; - //TODO // if (!(flags & NI_NUMERICSCOPE) && - //TODO // (IN6_IS_ADDR_LINKLOCAL(a) || - //TODO // IN6_IS_ADDR_MC_LINKLOCAL(a))) - //TODO // p = if_indextoname(scopeid, tmp+1); - //TODO // if (!p) - //TODO // p = itoa(num, scopeid); - //TODO // *--p = '%'; - //TODO // strcat(buf, p); - //TODO } - //TODO } - //TODO if Xstrlen(tls, bp+78 /* &buf[0] */) >= size_t(nodelen) { - //TODO return -12 - //TODO } - //TODO Xstrcpy(tls, node, bp+78 /* &buf[0] */) - //TODO } - - //TODO if (serv != 0) && (servlen != 0) { - //TODO var p uintptr = bp + 78 /* buf */ - //TODO var port int32 = int32(Xntohs(tls, (*sockaddr_in)(unsafe.Pointer(sa1)).sin_port)) - //TODO *(*int8)(unsafe.Pointer(bp + 78 /* &buf[0] */)) = int8(0) - //TODO if !((flags & 0x02) != 0) { - //TODO reverse_services(tls, bp+78 /* &buf[0] */, port, (flags & 0x10)) - //TODO } - //TODO if !(int32(*(*int8)(unsafe.Pointer(p))) != 0) { - //TODO p = itoa(tls, bp+334 /* &num[0] */, uint32(port)) - //TODO } - //TODO if Xstrlen(tls, p) >= size_t(servlen) { - //TODO return -12 - //TODO } - //TODO Xstrcpy(tls, serv, p) - //TODO } - - //TODO return 0 -} - -func Xgethostbyaddr_r(tls *TLS, a uintptr, l socklen_t, af int32, h uintptr, buf uintptr, buflen size_t, res uintptr, err uintptr) int32 { /* gethostbyaddr_r.c:10:5: */ - if __ccgo_strace { - trc("tls=%v a=%v l=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, a, l, af, h, buf, buflen, res, err, origin(2)) - } - panic(todo("")) - //TODO bp := tls.Alloc(28) - //TODO defer tls.Free(28) - - //TODO //TODO union { - //TODO //TODO struct sockaddr_in sin; - //TODO //TODO struct sockaddr_in6 sin6; - //TODO //TODO } sa = { .sin.sin_family = af }; - //TODO *(*struct { - //TODO sin sockaddr_in - //TODO _ [12]byte - //TODO })(unsafe.Pointer(bp /* sa1 */)) = struct { - //TODO sin sockaddr_in - //TODO _ [12]byte - //TODO }{} //TODO- - //TODO (*sockaddr_in)(unsafe.Pointer(bp /* &sa1 */)).sin_family = sa_family_t(af) //TODO- - //TODO var sl socklen_t - //TODO if af == 10 { - //TODO sl = uint32(unsafe.Sizeof(sockaddr_in6{})) - //TODO } else { - //TODO sl = uint32(unsafe.Sizeof(sockaddr_in{})) - //TODO } - //TODO var i int32 - - //TODO *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) - - //TODO // Load address argument into sockaddr structure - //TODO if (af == 10) && (l == socklen_t(16)) { - //TODO Xmemcpy(tls, (bp /* &sa1 */ /* &.sin6 */ + 8 /* &.sin6_addr */), a, uint64(16)) - //TODO } else if (af == 2) && (l == socklen_t(4)) { - //TODO Xmemcpy(tls, (bp /* &sa1 */ /* &.sin */ + 4 /* &.sin_addr */), a, uint64(4)) - //TODO } else { - //TODO *(*int32)(unsafe.Pointer(err)) = 3 - //TODO return 22 - //TODO } - - //TODO // Align buffer and check for space for pointers and ip address - //TODO i = (int32(uintptr_t(buf) & (uint64(unsafe.Sizeof(uintptr(0))) - uint64(1)))) - //TODO if !(i != 0) { - //TODO i = int32(unsafe.Sizeof(uintptr(0))) - //TODO } - //TODO if buflen <= (((uint64(5) * uint64(unsafe.Sizeof(uintptr(0)))) - uint64(i)) + uint64(l)) { - //TODO return 34 - //TODO } - //TODO buf += (uintptr(uint64(unsafe.Sizeof(uintptr(0))) - uint64(i))) - //TODO buflen = buflen - (((uint64(5) * uint64(unsafe.Sizeof(uintptr(0)))) - uint64(i)) + uint64(l)) - - //TODO (*hostent)(unsafe.Pointer(h)).h_addr_list = buf - //TODO buf += (uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0))))) - //TODO (*hostent)(unsafe.Pointer(h)).h_aliases = buf - //TODO buf += (uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0))))) - - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)) = buf - //TODO Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)), a, uint64(l)) - //TODO buf += uintptr(l) - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list + 1*8)) = uintptr(0) - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) = buf - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 1*8)) = uintptr(0) - - //TODO switch Xgetnameinfo(tls, bp /* &sa1 */, sl, buf, uint32(buflen), uintptr(0), uint32(0), 0) { - //TODO case -3: - //TODO *(*int32)(unsafe.Pointer(err)) = 2 - //TODO return 11 - //TODO case -12: - //TODO return 34 - //TODO default: - //TODO fallthrough - //TODO case -10: - //TODO fallthrough - //TODO case -11: - //TODO fallthrough - //TODO case -4: - //TODO *(*int32)(unsafe.Pointer(err)) = 3 - //TODO return *(*int32)(unsafe.Pointer(X___errno_location(tls))) - //TODO case 0: - //TODO break - //TODO } - - //TODO (*hostent)(unsafe.Pointer(h)).h_addrtype = af - //TODO (*hostent)(unsafe.Pointer(h)).h_length = int32(l) - //TODO (*hostent)(unsafe.Pointer(h)).h_name = *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) - //TODO *(*uintptr)(unsafe.Pointer(res)) = h - //TODO return 0 -} - -// int getrlimit(int resource, struct rlimit *rlim); -func Xgetrlimit64(t *TLS, resource int32, rlim uintptr) int32 { - if __ccgo_strace { - trc("t=%v resource=%v rlim=%v, (%v:)", t, resource, rlim, origin(2)) - } - if _, _, err := unix.Syscall(unix.SYS_GETRLIMIT, uintptr(resource), uintptr(rlim), 0); err != 0 { - t.setErrno(err) - return -1 - } - - return 0 -} - -func newFtsent(t *TLS, info int, path string, stat *unix.Stat_t, err syscall.Errno) (r *fts.FTSENT) { - var statp uintptr - if stat != nil { - statp = Xmalloc(t, types.Size_t(unsafe.Sizeof(unix.Stat_t{}))) - if statp == 0 { - panic("OOM") - } - - *(*unix.Stat_t)(unsafe.Pointer(statp)) = *stat - } - csp, errx := CString(path) - if errx != nil { - panic("OOM") - } - - return &fts.FTSENT{ - Ffts_info: uint16(info), - Ffts_path: csp, - Ffts_pathlen: uint32(len(path)), - Ffts_statp: statp, - Ffts_errno: int32(err), - } -} - -// DIR *opendir(const char *name); -func Xopendir(t *TLS, name uintptr) uintptr { - if __ccgo_strace { - trc("t=%v name=%v, (%v:)", t, name, origin(2)) - } - p := Xmalloc(t, uint32(unsafe.Sizeof(darwinDir{}))) - if p == 0 { - panic("OOM") - } - - fd := int(Xopen(t, name, fcntl.O_RDONLY|fcntl.O_DIRECTORY|fcntl.O_CLOEXEC, 0)) - if fd < 0 { - if dmesgs { - dmesg("%v: FAIL %v", origin(1), (*darwinDir)(unsafe.Pointer(p)).fd) - } - Xfree(t, p) - return 0 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - (*darwinDir)(unsafe.Pointer(p)).fd = fd - (*darwinDir)(unsafe.Pointer(p)).h = 0 - (*darwinDir)(unsafe.Pointer(p)).l = 0 - (*darwinDir)(unsafe.Pointer(p)).eof = false - return p -} diff --git a/vendor/modernc.org/libc/libc_openbsd_amd64.go b/vendor/modernc.org/libc/libc_openbsd_amd64.go index d600c5a9a..5fdfcb101 100644 --- a/vendor/modernc.org/libc/libc_openbsd_amd64.go +++ b/vendor/modernc.org/libc/libc_openbsd_amd64.go @@ -4,729 +4,7 @@ package libc // import "modernc.org/libc" -import ( - "strings" - "syscall" - gotime "time" - "unsafe" - - "golang.org/x/sys/unix" - "modernc.org/libc/fcntl" - "modernc.org/libc/fts" - "modernc.org/libc/stdio" - "modernc.org/libc/sys/types" - "modernc.org/libc/time" - "modernc.org/libc/utime" -) - type ( long = int64 ulong = uint64 ) - -var ( - startTime = gotime.Now() // For clock(3) -) - -// int sigaction(int signum, const struct sigaction *act, struct sigaction *oldact); -func Xsigaction(t *TLS, signum int32, act, oldact uintptr) int32 { - if __ccgo_strace { - trc("t=%v signum=%v oldact=%v, (%v:)", t, signum, oldact, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_SIGACTION, uintptr(signum), act, oldact); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// FILE *fopen64(const char *pathname, const char *mode); -func Xfopen64(t *TLS, pathname, mode uintptr) uintptr { - if __ccgo_strace { - trc("t=%v mode=%v, (%v:)", t, mode, origin(2)) - } - m := strings.ReplaceAll(GoString(mode), "b", "") - var flags int - switch m { - case "r": - flags = fcntl.O_RDONLY - case "r+": - flags = fcntl.O_RDWR - case "w": - flags = fcntl.O_WRONLY | fcntl.O_CREAT | fcntl.O_TRUNC - case "w+": - flags = fcntl.O_RDWR | fcntl.O_CREAT | fcntl.O_TRUNC - case "a": - flags = fcntl.O_WRONLY | fcntl.O_CREAT | fcntl.O_APPEND - case "a+": - flags = fcntl.O_RDWR | fcntl.O_CREAT | fcntl.O_APPEND - default: - panic(m) - } - fd, err := unix.Open(GoString(pathname), int(flags), 0666) - if err != nil { - if dmesgs { - dmesg("%v: %q %q: %v FAIL", origin(1), GoString(pathname), GoString(mode), err) - } - t.setErrno(err) - return 0 - } - - if dmesgs { - dmesg("%v: %q %q: fd %v", origin(1), GoString(pathname), GoString(mode), fd) - } - if p := newFile(t, int32(fd)); p != 0 { - return p - } - - panic("OOM") -} - -// int lstat(const char *pathname, struct stat *statbuf); -func Xlstat64(t *TLS, pathname, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v statbuf=%v, (%v:)", t, statbuf, origin(2)) - } - if err := unix.Lstat(GoString(pathname), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - if dmesgs { - dmesg("%v: %q: %v FAIL", origin(1), GoString(pathname), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q: ok", origin(1), GoString(pathname)) - } - return 0 -} - -// int stat(const char *pathname, struct stat *statbuf); -func Xstat64(t *TLS, pathname, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v statbuf=%v, (%v:)", t, statbuf, origin(2)) - } - if err := unix.Stat(GoString(pathname), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - if dmesgs { - dmesg("%v: %q: %v FAIL", origin(1), GoString(pathname), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q: ok", origin(1), GoString(pathname)) - } - return 0 -} - -// int mkdir(const char *path, mode_t mode); -func Xmkdir(t *TLS, path uintptr, mode types.Mode_t) int32 { - if __ccgo_strace { - trc("t=%v path=%v mode=%v, (%v:)", t, path, mode, origin(2)) - } - if err := unix.Mkdir(GoString(path), uint32(mode)); err != nil { - if dmesgs { - dmesg("%v: %q: %v FAIL", origin(1), GoString(path), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q: ok", origin(1), GoString(path)) - } - return 0 -} - -// int access(const char *pathname, int mode); -func Xaccess(t *TLS, pathname uintptr, mode int32) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v, (%v:)", t, pathname, mode, origin(2)) - } - if err := unix.Access(GoString(pathname), uint32(mode)); err != nil { - if dmesgs { - dmesg("%v: %q %#o: %v FAIL", origin(1), GoString(pathname), mode, err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) - } - return 0 -} - -// int unlink(const char *pathname); -func Xunlink(t *TLS, pathname uintptr) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v, (%v:)", t, pathname, origin(2)) - } - if err := unix.Unlink(GoString(pathname)); err != nil { - if dmesgs { - dmesg("%v: %q: %v", origin(1), GoString(pathname), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// ssize_t readlink(const char *restrict path, char *restrict buf, size_t bufsize); -func Xreadlink(t *TLS, path, buf uintptr, bufsize types.Size_t) types.Ssize_t { - if __ccgo_strace { - trc("t=%v buf=%v bufsize=%v, (%v:)", t, buf, bufsize, origin(2)) - } - var n int - var err error - switch { - case buf == 0 || bufsize == 0: - n, err = unix.Readlink(GoString(path), nil) - default: - n, err = unix.Readlink(GoString(path), (*RawMem)(unsafe.Pointer(buf))[:bufsize:bufsize]) - } - if err != nil { - if dmesgs { - dmesg("%v: %v FAIL", err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok") - } - return types.Ssize_t(n) -} - -// int symlink(const char *target, const char *linkpath); -func Xsymlink(t *TLS, target, linkpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v linkpath=%v, (%v:)", t, linkpath, origin(2)) - } - if err := unix.Symlink(GoString(target), GoString(linkpath)); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int chmod(const char *pathname, mode_t mode) -func Xchmod(t *TLS, pathname uintptr, mode types.Mode_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v, (%v:)", t, pathname, mode, origin(2)) - } - if err := unix.Chmod(GoString(pathname), uint32(mode)); err != nil { - if dmesgs { - dmesg("%v: %q %#o: %v FAIL", origin(1), GoString(pathname), mode, err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) - } - return 0 -} - -// time_t time(time_t *tloc); -func Xtime(t *TLS, tloc uintptr) time.Time_t { - if __ccgo_strace { - trc("t=%v tloc=%v, (%v:)", t, tloc, origin(2)) - } - panic(todo("")) - // n := time.Now().UTC().Unix() - // if tloc != 0 { - // *(*types.Time_t)(unsafe.Pointer(tloc)) = types.Time_t(n) - // } - // return types.Time_t(n) -} - -// int utimes(const char *filename, const struct timeval times[2]); -func Xutimes(t *TLS, filename, times uintptr) int32 { - if __ccgo_strace { - trc("t=%v times=%v, (%v:)", t, times, origin(2)) - } - var a []unix.Timeval - if times != 0 { - a = make([]unix.Timeval, 2) - a[0] = *(*unix.Timeval)(unsafe.Pointer(times)) - a[1] = *(*unix.Timeval)(unsafe.Pointer(times + unsafe.Sizeof(unix.Timeval{}))) - } - if err := unix.Utimes(GoString(filename), a); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int fstat(int fd, struct stat *statbuf); -func Xfstat64(t *TLS, fd int32, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v fd=%v statbuf=%v, (%v:)", t, fd, statbuf, origin(2)) - } - if err := unix.Fstat(int(fd), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - if dmesgs { - dmesg("%v: fd %d: %v FAIL", origin(1), fd, err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: fd %d: ok", origin(1), fd) - } - return 0 -} - -// off64_t lseek64(int fd, off64_t offset, int whence); -func Xlseek64(t *TLS, fd int32, offset types.Off_t, whence int32) types.Off_t { - if __ccgo_strace { - trc("t=%v fd=%v offset=%v whence=%v, (%v:)", t, fd, offset, whence, origin(2)) - } - n, err := unix.Seek(int(fd), int64(offset), int(whence)) - if err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: fd %d, offset %#0x, whence %d, ok", origin(1), fd, offset, whence) - } - return types.Off_t(n) -} - -func Xfcntl64(t *TLS, fd, cmd int32, args uintptr) int32 { - if __ccgo_strace { - trc("t=%v cmd=%v args=%v, (%v:)", t, cmd, args, origin(2)) - } - var arg uintptr - if args != 0 { - arg = *(*uintptr)(unsafe.Pointer(args)) - } - n, _, err := unix.Syscall(unix.SYS_FCNTL, uintptr(fd), uintptr(cmd), arg) - if err != 0 { - if dmesgs { - dmesg("%v: fd %v cmd %v", origin(1), fcntlCmdStr(fd), cmd) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %d %s %#x: %d", origin(1), fd, fcntlCmdStr(cmd), arg, n) - } - return int32(n) -} - -// int rename(const char *oldpath, const char *newpath); -func Xrename(t *TLS, oldpath, newpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) - } - if err := unix.Rename(GoString(oldpath), GoString(newpath)); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int mknod(const char *pathname, mode_t mode, dev_t dev); -func Xmknod(t *TLS, pathname uintptr, mode types.Mode_t, dev types.Dev_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v dev=%v, (%v:)", t, pathname, mode, dev, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_MKNOD, pathname, uintptr(mode), uintptr(dev)); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int utime(const char *filename, const struct utimbuf *times); -func Xutime(t *TLS, filename, times uintptr) int32 { - if __ccgo_strace { - trc("t=%v times=%v, (%v:)", t, times, origin(2)) - } - var a []unix.Timeval - if times != 0 { - a = make([]unix.Timeval, 2) - a[0].Sec = (*utime.Utimbuf)(unsafe.Pointer(times)).Factime - a[1].Sec = (*utime.Utimbuf)(unsafe.Pointer(times)).Fmodtime - } - if err := unix.Utimes(GoString(filename), a); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int chown(const char *pathname, uid_t owner, gid_t group); -func Xchown(t *TLS, pathname uintptr, owner types.Uid_t, group types.Gid_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v owner=%v group=%v, (%v:)", t, pathname, owner, group, origin(2)) - } - if _, _, err := unix.Syscall(unix.SYS_CHOWN, pathname, uintptr(owner), uintptr(group)); err != 0 { - t.setErrno(err) - return -1 - } - - return 0 -} - -// int link(const char *oldpath, const char *newpath); -func Xlink(t *TLS, oldpath, newpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_LINK, oldpath, newpath, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int dup2(int oldfd, int newfd); -func Xdup2(t *TLS, oldfd, newfd int32) int32 { - if __ccgo_strace { - trc("t=%v newfd=%v, (%v:)", t, newfd, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_DUP2, uintptr(oldfd), uintptr(newfd), 0) - // if err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return int32(n) -} - -// unsigned int alarm(unsigned int seconds); -func Xalarm(t *TLS, seconds uint32) uint32 { - if __ccgo_strace { - trc("t=%v seconds=%v, (%v:)", t, seconds, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_ALARM, uintptr(seconds), 0, 0) - // if err != 0 { - // panic(todo("")) - // } - - // return uint32(n) -} - -// int getnameinfo(const struct sockaddr * restrict sa, socklen_t salen, char * restrict host, socklen_t hostlen, char * restrict serv, socklen_t servlen, int flags); -func Xgetnameinfo(tls *TLS, sa1 uintptr, sl socklen_t, node uintptr, nodelen size_t, serv uintptr, servlen size_t, flags int32) int32 { /* getnameinfo.c:125:5: */ - if __ccgo_strace { - trc("tls=%v sa1=%v sl=%v node=%v nodelen=%v serv=%v servlen=%v flags=%v, (%v:)", tls, sa1, sl, node, nodelen, serv, servlen, flags, origin(2)) - } - panic(todo("")) - //TODO bp := tls.Alloc(347) - //TODO defer tls.Free(347) - - //TODO // var ptr [78]int8 at bp, 78 - - //TODO // var buf [256]int8 at bp+78, 256 - - //TODO // var num [13]int8 at bp+334, 13 - - //TODO var af int32 = int32((*sockaddr)(unsafe.Pointer(sa1)).sa_family) - //TODO var a uintptr - //TODO var scopeid uint32 - - //TODO switch af { - //TODO case 2: - //TODO a = (sa1 + 4 /* &.sin_addr */) - //TODO if (uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in{}))) { - //TODO return -6 - //TODO } - //TODO mkptr4(tls, bp /* &ptr[0] */, a) - //TODO scopeid = uint32(0) - //TODO break - //TODO case 10: - //TODO a = (sa1 + 8 /* &.sin6_addr */) - //TODO if (uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in6{}))) { - //TODO return -6 - //TODO } - //TODO if Xmemcmp(tls, a, ts+88 /* "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff" */, uint64(12)) != 0 { - //TODO mkptr6(tls, bp /* &ptr[0] */, a) - //TODO } else { - //TODO mkptr4(tls, bp /* &ptr[0] */, (a + uintptr(12))) - //TODO } - //TODO scopeid = (*sockaddr_in6)(unsafe.Pointer(sa1)).sin6_scope_id - //TODO break - //TODO default: - //TODO return -6 - //TODO } - - //TODO if (node != 0) && (nodelen != 0) { - //TODO *(*int8)(unsafe.Pointer(bp + 78 /* &buf[0] */)) = int8(0) - //TODO if !((flags & 0x01) != 0) { - //TODO reverse_hosts(tls, bp+78 /* &buf[0] */, a, scopeid, af) - //TODO } - //TODO if !(int32(*(*int8)(unsafe.Pointer(bp + 78 /* buf */))) != 0) && !((flags & 0x01) != 0) { - //TODO Xabort(tls) //TODO- - //TODO // unsigned char query[18+PTR_MAX], reply[512]; - //TODO // int qlen = __res_mkquery(0, ptr, 1, RR_PTR, - //TODO // 0, 0, 0, query, sizeof query); - //TODO // query[3] = 0; /* don't need AD flag */ - //TODO // int rlen = __res_send(query, qlen, reply, sizeof reply); - //TODO // buf[0] = 0; - //TODO // if (rlen > 0) - //TODO // __dns_parse(reply, rlen, dns_parse_callback, buf); - //TODO } - //TODO if !(int32(*(*int8)(unsafe.Pointer(bp + 78 /* buf */))) != 0) { - //TODO if (flags & 0x08) != 0 { - //TODO return -2 - //TODO } - //TODO Xinet_ntop(tls, af, a, bp+78 /* &buf[0] */, uint32(unsafe.Sizeof([256]int8{}))) - //TODO if scopeid != 0 { - //TODO Xabort(tls) //TODO- - //TODO // char *p = 0, tmp[IF_NAMESIZE+1]; - //TODO // if (!(flags & NI_NUMERICSCOPE) && - //TODO // (IN6_IS_ADDR_LINKLOCAL(a) || - //TODO // IN6_IS_ADDR_MC_LINKLOCAL(a))) - //TODO // p = if_indextoname(scopeid, tmp+1); - //TODO // if (!p) - //TODO // p = itoa(num, scopeid); - //TODO // *--p = '%'; - //TODO // strcat(buf, p); - //TODO } - //TODO } - //TODO if Xstrlen(tls, bp+78 /* &buf[0] */) >= size_t(nodelen) { - //TODO return -12 - //TODO } - //TODO Xstrcpy(tls, node, bp+78 /* &buf[0] */) - //TODO } - - //TODO if (serv != 0) && (servlen != 0) { - //TODO var p uintptr = bp + 78 /* buf */ - //TODO var port int32 = int32(Xntohs(tls, (*sockaddr_in)(unsafe.Pointer(sa1)).sin_port)) - //TODO *(*int8)(unsafe.Pointer(bp + 78 /* &buf[0] */)) = int8(0) - //TODO if !((flags & 0x02) != 0) { - //TODO reverse_services(tls, bp+78 /* &buf[0] */, port, (flags & 0x10)) - //TODO } - //TODO if !(int32(*(*int8)(unsafe.Pointer(p))) != 0) { - //TODO p = itoa(tls, bp+334 /* &num[0] */, uint32(port)) - //TODO } - //TODO if Xstrlen(tls, p) >= size_t(servlen) { - //TODO return -12 - //TODO } - //TODO Xstrcpy(tls, serv, p) - //TODO } - - //TODO return 0 -} - -func Xgethostbyaddr_r(tls *TLS, a uintptr, l socklen_t, af int32, h uintptr, buf uintptr, buflen size_t, res uintptr, err uintptr) int32 { /* gethostbyaddr_r.c:10:5: */ - if __ccgo_strace { - trc("tls=%v a=%v l=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, a, l, af, h, buf, buflen, res, err, origin(2)) - } - panic(todo("")) - //TODO bp := tls.Alloc(28) - //TODO defer tls.Free(28) - - //TODO //TODO union { - //TODO //TODO struct sockaddr_in sin; - //TODO //TODO struct sockaddr_in6 sin6; - //TODO //TODO } sa = { .sin.sin_family = af }; - //TODO *(*struct { - //TODO sin sockaddr_in - //TODO _ [12]byte - //TODO })(unsafe.Pointer(bp /* sa1 */)) = struct { - //TODO sin sockaddr_in - //TODO _ [12]byte - //TODO }{} //TODO- - //TODO (*sockaddr_in)(unsafe.Pointer(bp /* &sa1 */)).sin_family = sa_family_t(af) //TODO- - //TODO var sl socklen_t - //TODO if af == 10 { - //TODO sl = uint32(unsafe.Sizeof(sockaddr_in6{})) - //TODO } else { - //TODO sl = uint32(unsafe.Sizeof(sockaddr_in{})) - //TODO } - //TODO var i int32 - - //TODO *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) - - //TODO // Load address argument into sockaddr structure - //TODO if (af == 10) && (l == socklen_t(16)) { - //TODO Xmemcpy(tls, (bp /* &sa1 */ /* &.sin6 */ + 8 /* &.sin6_addr */), a, uint64(16)) - //TODO } else if (af == 2) && (l == socklen_t(4)) { - //TODO Xmemcpy(tls, (bp /* &sa1 */ /* &.sin */ + 4 /* &.sin_addr */), a, uint64(4)) - //TODO } else { - //TODO *(*int32)(unsafe.Pointer(err)) = 3 - //TODO return 22 - //TODO } - - //TODO // Align buffer and check for space for pointers and ip address - //TODO i = (int32(uintptr_t(buf) & (uint64(unsafe.Sizeof(uintptr(0))) - uint64(1)))) - //TODO if !(i != 0) { - //TODO i = int32(unsafe.Sizeof(uintptr(0))) - //TODO } - //TODO if buflen <= (((uint64(5) * uint64(unsafe.Sizeof(uintptr(0)))) - uint64(i)) + uint64(l)) { - //TODO return 34 - //TODO } - //TODO buf += (uintptr(uint64(unsafe.Sizeof(uintptr(0))) - uint64(i))) - //TODO buflen = buflen - (((uint64(5) * uint64(unsafe.Sizeof(uintptr(0)))) - uint64(i)) + uint64(l)) - - //TODO (*hostent)(unsafe.Pointer(h)).h_addr_list = buf - //TODO buf += (uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0))))) - //TODO (*hostent)(unsafe.Pointer(h)).h_aliases = buf - //TODO buf += (uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0))))) - - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)) = buf - //TODO Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)), a, uint64(l)) - //TODO buf += uintptr(l) - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list + 1*8)) = uintptr(0) - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) = buf - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 1*8)) = uintptr(0) - - //TODO switch Xgetnameinfo(tls, bp /* &sa1 */, sl, buf, uint32(buflen), uintptr(0), uint32(0), 0) { - //TODO case -3: - //TODO *(*int32)(unsafe.Pointer(err)) = 2 - //TODO return 11 - //TODO case -12: - //TODO return 34 - //TODO default: - //TODO fallthrough - //TODO case -10: - //TODO fallthrough - //TODO case -11: - //TODO fallthrough - //TODO case -4: - //TODO *(*int32)(unsafe.Pointer(err)) = 3 - //TODO return *(*int32)(unsafe.Pointer(X___errno_location(tls))) - //TODO case 0: - //TODO break - //TODO } - - //TODO (*hostent)(unsafe.Pointer(h)).h_addrtype = af - //TODO (*hostent)(unsafe.Pointer(h)).h_length = int32(l) - //TODO (*hostent)(unsafe.Pointer(h)).h_name = *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) - //TODO *(*uintptr)(unsafe.Pointer(res)) = h - //TODO return 0 -} - -// int getrlimit(int resource, struct rlimit *rlim); -func Xgetrlimit64(t *TLS, resource int32, rlim uintptr) int32 { - if __ccgo_strace { - trc("t=%v resource=%v rlim=%v, (%v:)", t, resource, rlim, origin(2)) - } - if _, _, err := unix.Syscall(unix.SYS_GETRLIMIT, uintptr(resource), uintptr(rlim), 0); err != 0 { - t.setErrno(err) - return -1 - } - - return 0 -} - -func newFtsent(t *TLS, info int, path string, stat *unix.Stat_t, err syscall.Errno) (r *fts.FTSENT) { - var statp uintptr - if stat != nil { - statp = Xmalloc(t, types.Size_t(unsafe.Sizeof(unix.Stat_t{}))) - if statp == 0 { - panic("OOM") - } - - *(*unix.Stat_t)(unsafe.Pointer(statp)) = *stat - } - csp, errx := CString(path) - if errx != nil { - panic("OOM") - } - - return &fts.FTSENT{ - Ffts_info: uint16(info), - Ffts_path: csp, - Ffts_pathlen: uint64(len(path)), - Ffts_statp: statp, - Ffts_errno: int32(err), - } -} - -// DIR *opendir(const char *name); -func Xopendir(t *TLS, name uintptr) uintptr { - if __ccgo_strace { - trc("t=%v name=%v, (%v:)", t, name, origin(2)) - } - p := Xmalloc(t, uint64(unsafe.Sizeof(darwinDir{}))) - if p == 0 { - panic("OOM") - } - - fd := int(Xopen(t, name, fcntl.O_RDONLY|fcntl.O_DIRECTORY|fcntl.O_CLOEXEC, 0)) - if fd < 0 { - if dmesgs { - dmesg("%v: FAIL %v", origin(1), (*darwinDir)(unsafe.Pointer(p)).fd) - } - Xfree(t, p) - return 0 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - (*darwinDir)(unsafe.Pointer(p)).fd = fd - (*darwinDir)(unsafe.Pointer(p)).h = 0 - (*darwinDir)(unsafe.Pointer(p)).l = 0 - (*darwinDir)(unsafe.Pointer(p)).eof = false - return p -} - -func Xrewinddir(tls *TLS, f uintptr) { - if __ccgo_strace { - trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) - } - Xfseek(tls, f, 0, stdio.SEEK_SET) -} - -// clock_t clock(void); -func Xclock(t *TLS) time.Clock_t { - if __ccgo_strace { - trc("t=%v, (%v:)", t, origin(2)) - } - return time.Clock_t(gotime.Since(startTime) * gotime.Duration(time.CLOCKS_PER_SEC) / gotime.Second) -} diff --git a/vendor/modernc.org/libc/libc_openbsd_arm64.go b/vendor/modernc.org/libc/libc_openbsd_arm64.go index 89af87295..5fdfcb101 100644 --- a/vendor/modernc.org/libc/libc_openbsd_arm64.go +++ b/vendor/modernc.org/libc/libc_openbsd_arm64.go @@ -4,721 +4,7 @@ package libc // import "modernc.org/libc" -import ( - "strings" - "syscall" - gotime "time" - "unsafe" - - "golang.org/x/sys/unix" - "modernc.org/libc/fcntl" - "modernc.org/libc/fts" - "modernc.org/libc/sys/types" - "modernc.org/libc/time" - "modernc.org/libc/utime" -) - type ( long = int64 ulong = uint64 ) - -var ( - startTime = gotime.Now() // For clock(3) -) - -// int sigaction(int signum, const struct sigaction *act, struct sigaction *oldact); -func Xsigaction(t *TLS, signum int32, act, oldact uintptr) int32 { - if __ccgo_strace { - trc("t=%v signum=%v oldact=%v, (%v:)", t, signum, oldact, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_SIGACTION, uintptr(signum), act, oldact); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// FILE *fopen64(const char *pathname, const char *mode); -func Xfopen64(t *TLS, pathname, mode uintptr) uintptr { - if __ccgo_strace { - trc("t=%v mode=%v, (%v:)", t, mode, origin(2)) - } - m := strings.ReplaceAll(GoString(mode), "b", "") - var flags int - switch m { - case "r": - flags = fcntl.O_RDONLY - case "r+": - flags = fcntl.O_RDWR - case "w": - flags = fcntl.O_WRONLY | fcntl.O_CREAT | fcntl.O_TRUNC - case "w+": - flags = fcntl.O_RDWR | fcntl.O_CREAT | fcntl.O_TRUNC - case "a": - flags = fcntl.O_WRONLY | fcntl.O_CREAT | fcntl.O_APPEND - case "a+": - flags = fcntl.O_RDWR | fcntl.O_CREAT | fcntl.O_APPEND - default: - panic(m) - } - fd, err := unix.Open(GoString(pathname), int(flags), 0666) - if err != nil { - if dmesgs { - dmesg("%v: %q %q: %v FAIL", origin(1), GoString(pathname), GoString(mode), err) - } - t.setErrno(err) - return 0 - } - - if dmesgs { - dmesg("%v: %q %q: fd %v", origin(1), GoString(pathname), GoString(mode), fd) - } - if p := newFile(t, int32(fd)); p != 0 { - return p - } - - panic("OOM") -} - -// int lstat(const char *pathname, struct stat *statbuf); -func Xlstat64(t *TLS, pathname, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v statbuf=%v, (%v:)", t, statbuf, origin(2)) - } - if err := unix.Lstat(GoString(pathname), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - if dmesgs { - dmesg("%v: %q: %v FAIL", origin(1), GoString(pathname), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q: ok", origin(1), GoString(pathname)) - } - return 0 -} - -// int stat(const char *pathname, struct stat *statbuf); -func Xstat64(t *TLS, pathname, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v statbuf=%v, (%v:)", t, statbuf, origin(2)) - } - if err := unix.Stat(GoString(pathname), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - if dmesgs { - dmesg("%v: %q: %v FAIL", origin(1), GoString(pathname), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q: ok", origin(1), GoString(pathname)) - } - return 0 -} - -// int mkdir(const char *path, mode_t mode); -func Xmkdir(t *TLS, path uintptr, mode types.Mode_t) int32 { - if __ccgo_strace { - trc("t=%v path=%v mode=%v, (%v:)", t, path, mode, origin(2)) - } - if err := unix.Mkdir(GoString(path), uint32(mode)); err != nil { - if dmesgs { - dmesg("%v: %q: %v FAIL", origin(1), GoString(path), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q: ok", origin(1), GoString(path)) - } - return 0 -} - -// int access(const char *pathname, int mode); -func Xaccess(t *TLS, pathname uintptr, mode int32) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v, (%v:)", t, pathname, mode, origin(2)) - } - if err := unix.Access(GoString(pathname), uint32(mode)); err != nil { - if dmesgs { - dmesg("%v: %q %#o: %v FAIL", origin(1), GoString(pathname), mode, err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) - } - return 0 -} - -// int unlink(const char *pathname); -func Xunlink(t *TLS, pathname uintptr) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v, (%v:)", t, pathname, origin(2)) - } - if err := unix.Unlink(GoString(pathname)); err != nil { - if dmesgs { - dmesg("%v: %q: %v", origin(1), GoString(pathname), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// ssize_t readlink(const char *restrict path, char *restrict buf, size_t bufsize); -func Xreadlink(t *TLS, path, buf uintptr, bufsize types.Size_t) types.Ssize_t { - if __ccgo_strace { - trc("t=%v buf=%v bufsize=%v, (%v:)", t, buf, bufsize, origin(2)) - } - var n int - var err error - switch { - case buf == 0 || bufsize == 0: - n, err = unix.Readlink(GoString(path), nil) - default: - n, err = unix.Readlink(GoString(path), (*RawMem)(unsafe.Pointer(buf))[:bufsize:bufsize]) - } - if err != nil { - if dmesgs { - dmesg("%v: %v FAIL", err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok") - } - return types.Ssize_t(n) -} - -// int symlink(const char *target, const char *linkpath); -func Xsymlink(t *TLS, target, linkpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v linkpath=%v, (%v:)", t, linkpath, origin(2)) - } - if err := unix.Symlink(GoString(target), GoString(linkpath)); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int chmod(const char *pathname, mode_t mode) -func Xchmod(t *TLS, pathname uintptr, mode types.Mode_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v, (%v:)", t, pathname, mode, origin(2)) - } - if err := unix.Chmod(GoString(pathname), uint32(mode)); err != nil { - if dmesgs { - dmesg("%v: %q %#o: %v FAIL", origin(1), GoString(pathname), mode, err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %q %#o: ok", origin(1), GoString(pathname), mode) - } - return 0 -} - -// time_t time(time_t *tloc); -func Xtime(t *TLS, tloc uintptr) time.Time_t { - if __ccgo_strace { - trc("t=%v tloc=%v, (%v:)", t, tloc, origin(2)) - } - panic(todo("")) - // n := time.Now().UTC().Unix() - // if tloc != 0 { - // *(*types.Time_t)(unsafe.Pointer(tloc)) = types.Time_t(n) - // } - // return types.Time_t(n) -} - -// int utimes(const char *filename, const struct timeval times[2]); -func Xutimes(t *TLS, filename, times uintptr) int32 { - if __ccgo_strace { - trc("t=%v times=%v, (%v:)", t, times, origin(2)) - } - var a []unix.Timeval - if times != 0 { - a = make([]unix.Timeval, 2) - a[0] = *(*unix.Timeval)(unsafe.Pointer(times)) - a[1] = *(*unix.Timeval)(unsafe.Pointer(times + unsafe.Sizeof(unix.Timeval{}))) - } - if err := unix.Utimes(GoString(filename), a); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int fstat(int fd, struct stat *statbuf); -func Xfstat64(t *TLS, fd int32, statbuf uintptr) int32 { - if __ccgo_strace { - trc("t=%v fd=%v statbuf=%v, (%v:)", t, fd, statbuf, origin(2)) - } - if err := unix.Fstat(int(fd), (*unix.Stat_t)(unsafe.Pointer(statbuf))); err != nil { - if dmesgs { - dmesg("%v: fd %d: %v FAIL", origin(1), fd, err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: fd %d: ok", origin(1), fd) - } - return 0 -} - -// off64_t lseek64(int fd, off64_t offset, int whence); -func Xlseek64(t *TLS, fd int32, offset types.Off_t, whence int32) types.Off_t { - if __ccgo_strace { - trc("t=%v fd=%v offset=%v whence=%v, (%v:)", t, fd, offset, whence, origin(2)) - } - n, err := unix.Seek(int(fd), int64(offset), int(whence)) - if err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return types.Off_t(n) -} - -func Xfcntl64(t *TLS, fd, cmd int32, args uintptr) int32 { - if __ccgo_strace { - trc("t=%v cmd=%v args=%v, (%v:)", t, cmd, args, origin(2)) - } - var arg uintptr - if args != 0 { - arg = *(*uintptr)(unsafe.Pointer(args)) - } - n, _, err := unix.Syscall(unix.SYS_FCNTL, uintptr(fd), uintptr(cmd), arg) - if err != 0 { - if dmesgs { - dmesg("%v: fd %v cmd %v", origin(1), fcntlCmdStr(fd), cmd) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: %d %s %#x: %d", origin(1), fd, fcntlCmdStr(cmd), arg, n) - } - return int32(n) -} - -// int rename(const char *oldpath, const char *newpath); -func Xrename(t *TLS, oldpath, newpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) - } - if err := unix.Rename(GoString(oldpath), GoString(newpath)); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int mknod(const char *pathname, mode_t mode, dev_t dev); -func Xmknod(t *TLS, pathname uintptr, mode types.Mode_t, dev types.Dev_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v mode=%v dev=%v, (%v:)", t, pathname, mode, dev, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_MKNOD, pathname, uintptr(mode), uintptr(dev)); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int utime(const char *filename, const struct utimbuf *times); -func Xutime(t *TLS, filename, times uintptr) int32 { - if __ccgo_strace { - trc("t=%v times=%v, (%v:)", t, times, origin(2)) - } - var a []unix.Timeval - if times != 0 { - a = make([]unix.Timeval, 2) - a[0].Sec = (*utime.Utimbuf)(unsafe.Pointer(times)).Factime - a[1].Sec = (*utime.Utimbuf)(unsafe.Pointer(times)).Fmodtime - } - if err := unix.Utimes(GoString(filename), a); err != nil { - if dmesgs { - dmesg("%v: %v FAIL", origin(1), err) - } - t.setErrno(err) - return -1 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - return 0 -} - -// int chown(const char *pathname, uid_t owner, gid_t group); -func Xchown(t *TLS, pathname uintptr, owner types.Uid_t, group types.Gid_t) int32 { - if __ccgo_strace { - trc("t=%v pathname=%v owner=%v group=%v, (%v:)", t, pathname, owner, group, origin(2)) - } - if _, _, err := unix.Syscall(unix.SYS_CHOWN, pathname, uintptr(owner), uintptr(group)); err != 0 { - t.setErrno(err) - return -1 - } - - return 0 -} - -// int link(const char *oldpath, const char *newpath); -func Xlink(t *TLS, oldpath, newpath uintptr) int32 { - if __ccgo_strace { - trc("t=%v newpath=%v, (%v:)", t, newpath, origin(2)) - } - panic(todo("")) - // if _, _, err := unix.Syscall(unix.SYS_LINK, oldpath, newpath, 0); err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return 0 -} - -// int dup2(int oldfd, int newfd); -func Xdup2(t *TLS, oldfd, newfd int32) int32 { - if __ccgo_strace { - trc("t=%v newfd=%v, (%v:)", t, newfd, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_DUP2, uintptr(oldfd), uintptr(newfd), 0) - // if err != 0 { - // t.setErrno(err) - // return -1 - // } - - // return int32(n) -} - -// unsigned int alarm(unsigned int seconds); -func Xalarm(t *TLS, seconds uint32) uint32 { - if __ccgo_strace { - trc("t=%v seconds=%v, (%v:)", t, seconds, origin(2)) - } - panic(todo("")) - // n, _, err := unix.Syscall(unix.SYS_ALARM, uintptr(seconds), 0, 0) - // if err != 0 { - // panic(todo("")) - // } - - // return uint32(n) -} - -// int getnameinfo(const struct sockaddr * restrict sa, socklen_t salen, char * restrict host, socklen_t hostlen, char * restrict serv, socklen_t servlen, int flags); -func Xgetnameinfo(tls *TLS, sa1 uintptr, sl socklen_t, node uintptr, nodelen size_t, serv uintptr, servlen size_t, flags int32) int32 { /* getnameinfo.c:125:5: */ - if __ccgo_strace { - trc("tls=%v sa1=%v sl=%v node=%v nodelen=%v serv=%v servlen=%v flags=%v, (%v:)", tls, sa1, sl, node, nodelen, serv, servlen, flags, origin(2)) - } - panic(todo("")) - //TODO bp := tls.Alloc(347) - //TODO defer tls.Free(347) - - //TODO // var ptr [78]int8 at bp, 78 - - //TODO // var buf [256]int8 at bp+78, 256 - - //TODO // var num [13]int8 at bp+334, 13 - - //TODO var af int32 = int32((*sockaddr)(unsafe.Pointer(sa1)).sa_family) - //TODO var a uintptr - //TODO var scopeid uint32 - - //TODO switch af { - //TODO case 2: - //TODO a = (sa1 + 4 /* &.sin_addr */) - //TODO if (uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in{}))) { - //TODO return -6 - //TODO } - //TODO mkptr4(tls, bp /* &ptr[0] */, a) - //TODO scopeid = uint32(0) - //TODO break - //TODO case 10: - //TODO a = (sa1 + 8 /* &.sin6_addr */) - //TODO if (uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in6{}))) { - //TODO return -6 - //TODO } - //TODO if Xmemcmp(tls, a, ts+88 /* "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff" */, uint64(12)) != 0 { - //TODO mkptr6(tls, bp /* &ptr[0] */, a) - //TODO } else { - //TODO mkptr4(tls, bp /* &ptr[0] */, (a + uintptr(12))) - //TODO } - //TODO scopeid = (*sockaddr_in6)(unsafe.Pointer(sa1)).sin6_scope_id - //TODO break - //TODO default: - //TODO return -6 - //TODO } - - //TODO if (node != 0) && (nodelen != 0) { - //TODO *(*int8)(unsafe.Pointer(bp + 78 /* &buf[0] */)) = int8(0) - //TODO if !((flags & 0x01) != 0) { - //TODO reverse_hosts(tls, bp+78 /* &buf[0] */, a, scopeid, af) - //TODO } - //TODO if !(int32(*(*int8)(unsafe.Pointer(bp + 78 /* buf */))) != 0) && !((flags & 0x01) != 0) { - //TODO Xabort(tls) //TODO- - //TODO // unsigned char query[18+PTR_MAX], reply[512]; - //TODO // int qlen = __res_mkquery(0, ptr, 1, RR_PTR, - //TODO // 0, 0, 0, query, sizeof query); - //TODO // query[3] = 0; /* don't need AD flag */ - //TODO // int rlen = __res_send(query, qlen, reply, sizeof reply); - //TODO // buf[0] = 0; - //TODO // if (rlen > 0) - //TODO // __dns_parse(reply, rlen, dns_parse_callback, buf); - //TODO } - //TODO if !(int32(*(*int8)(unsafe.Pointer(bp + 78 /* buf */))) != 0) { - //TODO if (flags & 0x08) != 0 { - //TODO return -2 - //TODO } - //TODO Xinet_ntop(tls, af, a, bp+78 /* &buf[0] */, uint32(unsafe.Sizeof([256]int8{}))) - //TODO if scopeid != 0 { - //TODO Xabort(tls) //TODO- - //TODO // char *p = 0, tmp[IF_NAMESIZE+1]; - //TODO // if (!(flags & NI_NUMERICSCOPE) && - //TODO // (IN6_IS_ADDR_LINKLOCAL(a) || - //TODO // IN6_IS_ADDR_MC_LINKLOCAL(a))) - //TODO // p = if_indextoname(scopeid, tmp+1); - //TODO // if (!p) - //TODO // p = itoa(num, scopeid); - //TODO // *--p = '%'; - //TODO // strcat(buf, p); - //TODO } - //TODO } - //TODO if Xstrlen(tls, bp+78 /* &buf[0] */) >= size_t(nodelen) { - //TODO return -12 - //TODO } - //TODO Xstrcpy(tls, node, bp+78 /* &buf[0] */) - //TODO } - - //TODO if (serv != 0) && (servlen != 0) { - //TODO var p uintptr = bp + 78 /* buf */ - //TODO var port int32 = int32(Xntohs(tls, (*sockaddr_in)(unsafe.Pointer(sa1)).sin_port)) - //TODO *(*int8)(unsafe.Pointer(bp + 78 /* &buf[0] */)) = int8(0) - //TODO if !((flags & 0x02) != 0) { - //TODO reverse_services(tls, bp+78 /* &buf[0] */, port, (flags & 0x10)) - //TODO } - //TODO if !(int32(*(*int8)(unsafe.Pointer(p))) != 0) { - //TODO p = itoa(tls, bp+334 /* &num[0] */, uint32(port)) - //TODO } - //TODO if Xstrlen(tls, p) >= size_t(servlen) { - //TODO return -12 - //TODO } - //TODO Xstrcpy(tls, serv, p) - //TODO } - - //TODO return 0 -} - -func Xgethostbyaddr_r(tls *TLS, a uintptr, l socklen_t, af int32, h uintptr, buf uintptr, buflen size_t, res uintptr, err uintptr) int32 { /* gethostbyaddr_r.c:10:5: */ - if __ccgo_strace { - trc("tls=%v a=%v l=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, a, l, af, h, buf, buflen, res, err, origin(2)) - } - panic(todo("")) - //TODO bp := tls.Alloc(28) - //TODO defer tls.Free(28) - - //TODO //TODO union { - //TODO //TODO struct sockaddr_in sin; - //TODO //TODO struct sockaddr_in6 sin6; - //TODO //TODO } sa = { .sin.sin_family = af }; - //TODO *(*struct { - //TODO sin sockaddr_in - //TODO _ [12]byte - //TODO })(unsafe.Pointer(bp /* sa1 */)) = struct { - //TODO sin sockaddr_in - //TODO _ [12]byte - //TODO }{} //TODO- - //TODO (*sockaddr_in)(unsafe.Pointer(bp /* &sa1 */)).sin_family = sa_family_t(af) //TODO- - //TODO var sl socklen_t - //TODO if af == 10 { - //TODO sl = uint32(unsafe.Sizeof(sockaddr_in6{})) - //TODO } else { - //TODO sl = uint32(unsafe.Sizeof(sockaddr_in{})) - //TODO } - //TODO var i int32 - - //TODO *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) - - //TODO // Load address argument into sockaddr structure - //TODO if (af == 10) && (l == socklen_t(16)) { - //TODO Xmemcpy(tls, (bp /* &sa1 */ /* &.sin6 */ + 8 /* &.sin6_addr */), a, uint64(16)) - //TODO } else if (af == 2) && (l == socklen_t(4)) { - //TODO Xmemcpy(tls, (bp /* &sa1 */ /* &.sin */ + 4 /* &.sin_addr */), a, uint64(4)) - //TODO } else { - //TODO *(*int32)(unsafe.Pointer(err)) = 3 - //TODO return 22 - //TODO } - - //TODO // Align buffer and check for space for pointers and ip address - //TODO i = (int32(uintptr_t(buf) & (uint64(unsafe.Sizeof(uintptr(0))) - uint64(1)))) - //TODO if !(i != 0) { - //TODO i = int32(unsafe.Sizeof(uintptr(0))) - //TODO } - //TODO if buflen <= (((uint64(5) * uint64(unsafe.Sizeof(uintptr(0)))) - uint64(i)) + uint64(l)) { - //TODO return 34 - //TODO } - //TODO buf += (uintptr(uint64(unsafe.Sizeof(uintptr(0))) - uint64(i))) - //TODO buflen = buflen - (((uint64(5) * uint64(unsafe.Sizeof(uintptr(0)))) - uint64(i)) + uint64(l)) - - //TODO (*hostent)(unsafe.Pointer(h)).h_addr_list = buf - //TODO buf += (uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0))))) - //TODO (*hostent)(unsafe.Pointer(h)).h_aliases = buf - //TODO buf += (uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0))))) - - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)) = buf - //TODO Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)), a, uint64(l)) - //TODO buf += uintptr(l) - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list + 1*8)) = uintptr(0) - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) = buf - //TODO *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 1*8)) = uintptr(0) - - //TODO switch Xgetnameinfo(tls, bp /* &sa1 */, sl, buf, uint32(buflen), uintptr(0), uint32(0), 0) { - //TODO case -3: - //TODO *(*int32)(unsafe.Pointer(err)) = 2 - //TODO return 11 - //TODO case -12: - //TODO return 34 - //TODO default: - //TODO fallthrough - //TODO case -10: - //TODO fallthrough - //TODO case -11: - //TODO fallthrough - //TODO case -4: - //TODO *(*int32)(unsafe.Pointer(err)) = 3 - //TODO return *(*int32)(unsafe.Pointer(X___errno_location(tls))) - //TODO case 0: - //TODO break - //TODO } - - //TODO (*hostent)(unsafe.Pointer(h)).h_addrtype = af - //TODO (*hostent)(unsafe.Pointer(h)).h_length = int32(l) - //TODO (*hostent)(unsafe.Pointer(h)).h_name = *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) - //TODO *(*uintptr)(unsafe.Pointer(res)) = h - //TODO return 0 -} - -// int getrlimit(int resource, struct rlimit *rlim); -func Xgetrlimit64(t *TLS, resource int32, rlim uintptr) int32 { - if __ccgo_strace { - trc("t=%v resource=%v rlim=%v, (%v:)", t, resource, rlim, origin(2)) - } - if _, _, err := unix.Syscall(unix.SYS_GETRLIMIT, uintptr(resource), uintptr(rlim), 0); err != 0 { - t.setErrno(err) - return -1 - } - - return 0 -} - -func newFtsent(t *TLS, info int, path string, stat *unix.Stat_t, err syscall.Errno) (r *fts.FTSENT) { - var statp uintptr - if stat != nil { - statp = Xmalloc(t, types.Size_t(unsafe.Sizeof(unix.Stat_t{}))) - if statp == 0 { - panic("OOM") - } - - *(*unix.Stat_t)(unsafe.Pointer(statp)) = *stat - } - csp, errx := CString(path) - if errx != nil { - panic("OOM") - } - - return &fts.FTSENT{ - Ffts_info: uint16(info), - Ffts_path: csp, - Ffts_pathlen: uint64(len(path)), - Ffts_statp: statp, - Ffts_errno: int32(err), - } -} - -// DIR *opendir(const char *name); -func Xopendir(t *TLS, name uintptr) uintptr { - if __ccgo_strace { - trc("t=%v name=%v, (%v:)", t, name, origin(2)) - } - p := Xmalloc(t, uint64(unsafe.Sizeof(darwinDir{}))) - if p == 0 { - panic("OOM") - } - - fd := int(Xopen(t, name, fcntl.O_RDONLY|fcntl.O_DIRECTORY|fcntl.O_CLOEXEC, 0)) - if fd < 0 { - if dmesgs { - dmesg("%v: FAIL %v", origin(1), (*darwinDir)(unsafe.Pointer(p)).fd) - } - Xfree(t, p) - return 0 - } - - if dmesgs { - dmesg("%v: ok", origin(1)) - } - (*darwinDir)(unsafe.Pointer(p)).fd = fd - (*darwinDir)(unsafe.Pointer(p)).h = 0 - (*darwinDir)(unsafe.Pointer(p)).l = 0 - (*darwinDir)(unsafe.Pointer(p)).eof = false - return p -} - -// clock_t clock(void); -func Xclock(t *TLS) time.Clock_t { - if __ccgo_strace { - trc("t=%v, (%v:)", t, origin(2)) - } - return time.Clock_t(gotime.Since(startTime) * gotime.Duration(time.CLOCKS_PER_SEC) / gotime.Second) -} diff --git a/vendor/modernc.org/libc/libc_unix.go b/vendor/modernc.org/libc/libc_unix.go index 79a0fdd97..0e50da1f1 100644 --- a/vendor/modernc.org/libc/libc_unix.go +++ b/vendor/modernc.org/libc/libc_unix.go @@ -2,15 +2,15 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build unix +//go:build unix && !(linux && (amd64 || loong64)) // +build unix +// +build !linux !amd64,!loong64 package libc // import "modernc.org/libc" import ( "bufio" // "encoding/hex" - "io/ioutil" "math" "math/rand" "os" @@ -117,10 +117,6 @@ func Xgethostname(t *TLS, name uintptr, slen types.Size_t) int32 { if __ccgo_strace { trc("t=%v name=%v slen=%v, (%v:)", t, name, slen, origin(2)) } - if slen < 0 { - t.setErrno(errno.EINVAL) - return -1 - } if slen == 0 { return 0 @@ -298,7 +294,7 @@ func Xtmpfile(t *TLS) uintptr { if __ccgo_strace { trc("t=%v, (%v:)", t, origin(2)) } - f, err := ioutil.TempFile("", "tmpfile-") + f, err := os.CreateTemp("", "tmpfile-") if err != nil { t.setErrno(err) return 0 @@ -317,7 +313,7 @@ func Xtmpfile(t *TLS) uintptr { // FILE *fdopen(int fd, const char *mode); func Xfdopen(t *TLS, fd int32, mode uintptr) uintptr { if __ccgo_strace { - trc("t=%v fd=%v mode=%v, (%v:)", t, fd, mode, origin(2)) + trc("t=%v fd=%v mode=%v, (%v:)", t, fd, GoString(mode), origin(2)) } m := strings.ReplaceAll(GoString(mode), "b", "") switch m { @@ -333,12 +329,12 @@ func Xfdopen(t *TLS, fd int32, mode uintptr) uintptr { return 0 } - if p := newFile(t, fd); p != 0 { - return p + p := newFile(t, fd) + if p == 0 { + t.setErrno(errno.EINVAL) + return 0 } - - t.setErrno(errno.EINVAL) - return 0 + return p } // struct passwd *getpwnam(const char *name); @@ -587,11 +583,7 @@ func initPasswd2(t *TLS, buf uintptr, buflen types.Size_t, p *pwd.Passwd, name, } p.Fpw_shell, buf, buflen = bufString(buf, buflen, shell) - if buf == 0 { - return false - } - - return true + return buf != 0 } func bufString(buf uintptr, buflen types.Size_t, s string) (uintptr, uintptr, types.Size_t) { @@ -971,14 +963,16 @@ func Xuuid_unparse(t *TLS, uu, out uintptr) { *(*byte)(unsafe.Pointer(out + uintptr(len(s)))) = 0 } -var staticRandomData = &rand.Rand{} +// no longer used? +// var staticRandomData = &rand.Rand{} // char *initstate(unsigned seed, char *state, size_t size); func Xinitstate(t *TLS, seed uint32, statebuf uintptr, statelen types.Size_t) uintptr { if __ccgo_strace { trc("t=%v seed=%v statebuf=%v statelen=%v, (%v:)", t, seed, statebuf, statelen, origin(2)) } - staticRandomData = rand.New(rand.NewSource(int64(seed))) + // staticRandomData = rand.New(rand.NewSource(int64(seed))) + _ = rand.New(rand.NewSource(int64(seed))) return 0 } diff --git a/vendor/modernc.org/libc/libc_unix1.go b/vendor/modernc.org/libc/libc_unix1.go index f6acf93ac..45cd84586 100644 --- a/vendor/modernc.org/libc/libc_unix1.go +++ b/vendor/modernc.org/libc/libc_unix1.go @@ -2,7 +2,7 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build unix && !illumos +//go:build unix && !illumos && !(linux && (amd64 || loong64)) && !openbsd package libc // import "modernc.org/libc" diff --git a/vendor/modernc.org/libc/mem.go b/vendor/modernc.org/libc/mem.go index bdd14b19c..27fc21418 100644 --- a/vendor/modernc.org/libc/mem.go +++ b/vendor/modernc.org/libc/mem.go @@ -2,8 +2,10 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build !libc.membrk && !libc.memgrind -// +build !libc.membrk,!libc.memgrind +//go:build !libc.membrk && !libc.memgrind && !(linux && (amd64 || loong64)) +// +build !libc.membrk +// +build !libc.memgrind +// +build !linux !amd64,!loong64 package libc // import "modernc.org/libc" diff --git a/vendor/modernc.org/libc/mem_brk.go b/vendor/modernc.org/libc/mem_brk.go index 7b3c2ea59..28821a0da 100644 --- a/vendor/modernc.org/libc/mem_brk.go +++ b/vendor/modernc.org/libc/mem_brk.go @@ -2,8 +2,10 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build libc.membrk && !libc.memgrind -// +build libc.membrk,!libc.memgrind +//go:build libc.membrk && !libc.memgrind && !(linux && (amd64 || loong64)) +// +build libc.membrk +// +build !libc.memgrind +// +build !linux !amd64,!loong64 // This is a debug-only version of the memory handling functions. When a // program is built with -tags=libc.membrk a simple but safe version of malloc diff --git a/vendor/modernc.org/libc/mem_brk_musl.go b/vendor/modernc.org/libc/mem_brk_musl.go new file mode 100644 index 000000000..f21a8c628 --- /dev/null +++ b/vendor/modernc.org/libc/mem_brk_musl.go @@ -0,0 +1,305 @@ +// Copyright 2023 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build libc.membrk && !libc.memgrind && linux && (amd64 || loong64) + +// This is a debug-only version of the memory handling functions. When a +// program is built with -tags=libc.membrk a simple but safe version of malloc +// and friends is used that works like sbrk(2). Additionally free becomes a +// nop. + +// The fixed heap is initially filled with random bytes from a full cycle PRNG, +// program startup time is substantially prolonged. + +package libc // import "modernc.org/libc/v2" + +import ( + "fmt" + "math" + "math/bits" + "runtime" + "strings" + "time" + "unsafe" + + "modernc.org/mathutil" +) + +const ( + isMemBrk = true + + heapSize = 1 << 30 +) + +var ( + brkIndex uintptr + heap [heapSize]byte + heapP uintptr + heap0 uintptr + heapRecords []heapRecord + heapUsable = map[uintptr]Tsize_t{} + heapFree = map[uintptr]struct{}{} + rng *mathutil.FC32 +) + +type heapRecord struct { + p uintptr + pc uintptr +} + +func (r *heapRecord) String() string { + return fmt.Sprintf("[p=%#0x usable=%v pc=%s]", r.p, Xmalloc_usable_size(nil, r.p), pc2origin(r.pc)) +} + +func init() { + if roundup(heapGuard, heapAlign) != heapGuard { + panic("internal error") + } + + heap0 = uintptr(unsafe.Pointer(&heap[0])) + heapP = roundup(heap0, heapAlign) + var err error + if rng, err = mathutil.NewFC32(math.MinInt32, math.MaxInt32, true); err != nil { + panic(err) + } + + rng.Seed(time.Now().UnixNano()) + for i := range heap { + heap[i] = byte(rng.Next()) + } +} + +func pc2origin(pc uintptr) string { + f := runtime.FuncForPC(pc) + var fn, fns string + var fl int + if f != nil { + fn, fl = f.FileLine(pc) + fns = f.Name() + if x := strings.LastIndex(fns, "."); x > 0 { + fns = fns[x+1:] + } + } + return fmt.Sprintf("%s:%d:%s", fn, fl, fns) +} + +func malloc0(tls *TLS, pc uintptr, n0 Tsize_t, zero bool) (r uintptr) { + usable := roundup(uintptr(n0), heapAlign) + rq := usable + 2*heapGuard + if brkIndex+rq > uintptr(len(heap)) { + tls.setErrno(ENOMEM) + return 0 + } + + r, brkIndex = heapP+brkIndex, brkIndex+rq + heapRecords = append(heapRecords, heapRecord{p: r, pc: pc}) + r += heapGuard + heapUsable[r] = Tsize_t(usable) + if zero { + n := uintptr(n0) + for i := uintptr(0); i < n; i++ { + *(*byte)(unsafe.Pointer(r + i)) = 0 + } + } + return r +} + +func Xmalloc(tls *TLS, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v n=%v, (%v:)", tls, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + + if n > math.MaxInt { + tls.setErrno(ENOMEM) + return 0 + } + + if n == 0 { + // malloc(0) should return unique pointers + // (often expected and gnulib replaces malloc if malloc(0) returns 0) + n = 1 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + pc, _, _, _ := runtime.Caller(1) + return malloc0(tls, pc, n, false) +} + +func Xcalloc(tls *TLS, m Tsize_t, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v m=%v n=%v, (%v:)", tls, m, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + + hi, rq := bits.Mul(uint(m), uint(n)) + if hi != 0 || rq > math.MaxInt { + tls.setErrno(ENOMEM) + return 0 + } + + if rq == 0 { + rq = 1 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + pc, _, _, _ := runtime.Caller(1) + return malloc0(tls, pc, Tsize_t(rq), true) +} + +func Xrealloc(tls *TLS, p uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v p=%v n=%v, (%v:)", tls, p, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + + if n == 0 { + Xfree(tls, p) + return 0 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + pc, _, _, _ := runtime.Caller(1) + if p == 0 { + return malloc0(tls, pc, n, false) + } + + usable := heapUsable[p] + if usable == 0 { + panic(todo("realloc of unallocated memory: %#0x", p)) + } + + if usable >= n { // in place + return p + } + + // malloc + r = malloc0(tls, pc, n, false) + copy(unsafe.Slice((*byte)(unsafe.Pointer(r)), usable), unsafe.Slice((*byte)(unsafe.Pointer(p)), usable)) + Xfree(tls, p) + return r +} + +func Xfree(tls *TLS, p uintptr) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + if p == 0 { + return + } + + if _, ok := heapUsable[p]; !ok { + panic(todo("free of unallocated memory: %#0x", p)) + } + + if _, ok := heapFree[p]; ok { + panic(todo("double free: %#0x", p)) + } + + heapFree[p] = struct{}{} +} + +func Xmalloc_usable_size(tls *TLS, p uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + if p == 0 { + return 0 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + return heapUsable[p] +} + +func MemAudit() (r []*MemAuditError) { + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + a := heapRecords + auditP := heap0 + rng.Seek(0) + for _, v := range a { + heapP := v.p + mallocP := heapP + heapGuard + usable := heapUsable[mallocP] + for ; auditP < mallocP; auditP++ { + if g, e := *(*byte)(unsafe.Pointer(auditP)), byte(rng.Next()); g != e { + r = append(r, &MemAuditError{Caller: pc2origin(v.pc), Message: fmt.Sprintf("guard area before %#0x, %v is corrupted at %#0x, got %#02x, expected %#02x", mallocP, usable, auditP, g, e)}) + } + } + for i := 0; Tsize_t(i) < usable; i++ { + rng.Next() + } + auditP = mallocP + uintptr(usable) + z := roundup(auditP, heapAlign) + z += heapGuard + for ; auditP < z; auditP++ { + if g, e := *(*byte)(unsafe.Pointer(auditP)), byte(rng.Next()); g != e { + r = append(r, &MemAuditError{Caller: pc2origin(v.pc), Message: fmt.Sprintf("guard area after %#0x, %v is corrupted at %#0x, got %#02x, expected %#02x", mallocP, usable, auditP, g, e)}) + } + } + } + z := heap0 + uintptr(len(heap)) + for ; auditP < z; auditP++ { + if g, e := *(*byte)(unsafe.Pointer(auditP)), byte(rng.Next()); g != e { + r = append(r, &MemAuditError{Caller: "-", Message: fmt.Sprintf("guard area after used heap is corrupted at %#0x, got %#02x, expected %#02x", auditP, g, e)}) + return r // Report only the first fail + } + } + return r +} + +func UsableSize(p uintptr) Tsize_t { + if p == 0 { + return 0 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + return heapUsable[p] +} + +// MemAuditStart locks the memory allocator, initializes and enables memory +// auditing. Finaly it unlocks the memory allocator. +// +// Some memory handling errors, like double free or freeing of unallocated +// memory, will panic when memory auditing is enabled. +// +// This memory auditing functionality has to be enabled using the libc.memgrind +// build tag. +// +// It is intended only for debug/test builds. It slows down memory allocation +// routines and it has additional memory costs. +func MemAuditStart() {} + +// MemAuditReport locks the memory allocator, reports memory leaks, if any. +// Finally it disables memory auditing and unlocks the memory allocator. +// +// This memory auditing functionality has to be enabled using the libc.memgrind +// build tag. +// +// It is intended only for debug/test builds. It slows down memory allocation +// routines and it has additional memory costs. +func MemAuditReport() error { return nil } diff --git a/vendor/modernc.org/libc/mem_musl.go b/vendor/modernc.org/libc/mem_musl.go new file mode 100644 index 000000000..01f74f1a1 --- /dev/null +++ b/vendor/modernc.org/libc/mem_musl.go @@ -0,0 +1,151 @@ +// Copyright 2023 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build !libc.membrk && !libc.memgrind && linux && (amd64 || loong64) + +package libc // import "modernc.org/libc/v2" + +import ( + "math" + "math/bits" + + "modernc.org/memory" +) + +const ( + isMemBrk = false +) + +func Xmalloc(tls *TLS, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v n=%v, (%v:)", tls, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + if n > math.MaxInt { + tls.setErrno(ENOMEM) + return 0 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + if n == 0 { + // malloc(0) should return unique pointers + // (often expected and gnulib replaces malloc if malloc(0) returns 0) + n = 1 + } + var err error + if r, err = allocator.UintptrMalloc(int(n)); err != nil { + r = 0 + tls.setErrno(ENOMEM) + } + return r +} + +func Xcalloc(tls *TLS, m Tsize_t, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v m=%v n=%v, (%v:)", tls, m, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + hi, rq := bits.Mul(uint(m), uint(n)) + if hi != 0 || rq > math.MaxInt { + tls.setErrno(ENOMEM) + return 0 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + if rq == 0 { + rq = 1 + } + + var err error + if r, err = allocator.UintptrCalloc(int(rq)); err != nil { + r = 0 + tls.setErrno(ENOMEM) + } + return r +} + +func Xrealloc(tls *TLS, p uintptr, n Tsize_t) (r uintptr) { + if __ccgo_strace { + trc("tls=%v p=%v n=%v, (%v:)", tls, p, n, origin(2)) + defer func() { trc("-> %v", r) }() + } + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + var err error + if r, err = allocator.UintptrRealloc(p, int(n)); err != nil { + r = 0 + tls.setErrno(ENOMEM) + } + return r +} + +func Xfree(tls *TLS, p uintptr) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + } + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + allocator.UintptrFree(p) +} + +func Xmalloc_usable_size(tls *TLS, p uintptr) (r Tsize_t) { + if __ccgo_strace { + trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) + defer func() { trc("-> %v", r) }() + } + if p == 0 { + return 0 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + return Tsize_t(memory.UintptrUsableSize(p)) +} + +func MemAudit() (r []*MemAuditError) { + return nil +} + +func UsableSize(p uintptr) Tsize_t { + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + return Tsize_t(memory.UintptrUsableSize(p)) +} + +// MemAuditStart locks the memory allocator, initializes and enables memory +// auditing. Finaly it unlocks the memory allocator. +// +// Some memory handling errors, like double free or freeing of unallocated +// memory, will panic when memory auditing is enabled. +// +// This memory auditing functionality has to be enabled using the libc.memgrind +// build tag. +// +// It is intended only for debug/test builds. It slows down memory allocation +// routines and it has additional memory costs. +func MemAuditStart() {} + +// MemAuditReport locks the memory allocator, reports memory leaks, if any. +// Finally it disables memory auditing and unlocks the memory allocator. +// +// This memory auditing functionality has to be enabled using the libc.memgrind +// build tag. +// +// It is intended only for debug/test builds. It slows down memory allocation +// routines and it has additional memory costs. +func MemAuditReport() error { return nil } diff --git a/vendor/modernc.org/libc/memgrind.go b/vendor/modernc.org/libc/memgrind.go index ead9c49d5..bce59b41b 100644 --- a/vendor/modernc.org/libc/memgrind.go +++ b/vendor/modernc.org/libc/memgrind.go @@ -2,8 +2,10 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build !libc.membrk && libc.memgrind -// +build !libc.membrk,libc.memgrind +//go:build !libc.membrk && libc.memgrind && !(linux && (amd64 || loong64)) +// +build !libc.membrk +// +build libc.memgrind +// +build !linux !amd64,!loong64 // This is a debug-only version of the memory handling functions. When a // program is built with -tags=libc.memgrind the functions MemAuditStart and diff --git a/vendor/modernc.org/libc/memgrind_musl.go b/vendor/modernc.org/libc/memgrind_musl.go new file mode 100644 index 000000000..c68c4046a --- /dev/null +++ b/vendor/modernc.org/libc/memgrind_musl.go @@ -0,0 +1,339 @@ +// Copyright 2021 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build !libc.membrk && libc.memgrind && linux && (amd64 || loong64) + +// This is a debug-only version of the memory handling functions. When a +// program is built with -tags=libc.memgrind the functions MemAuditStart and +// MemAuditReport can be used to check for memory leaks. + +package libc // import "modernc.org/libc" + +import ( + "fmt" + "runtime" + "sort" + "strings" + "unsafe" + + "modernc.org/memory" +) + +const ( + isMemBrk = false + memgrind = true +) + +type memReportItem struct { + p, pc uintptr + s string +} + +func (it *memReportItem) String() string { + more := it.s + if more != "" { + a := strings.Split(more, "\n") + more = "\n\t\t" + strings.Join(a, "\n\t\t") + } + return fmt.Sprintf("\t%s: %#x%s", pc2origin(it.pc), it.p, more) +} + +type memReport []memReportItem + +func (r memReport) Error() string { + a := []string{"memory leaks"} + for _, v := range r { + a = append(a, v.String()) + } + return strings.Join(a, "\n") +} + +var ( + allocs map[uintptr]uintptr // addr: caller + allocsMore map[uintptr]string + frees map[uintptr]uintptr // addr: caller + memAudit memReport + memAuditEnabled bool +) + +func pc2origin(pc uintptr) string { + f := runtime.FuncForPC(pc) + var fn, fns string + var fl int + if f != nil { + fn, fl = f.FileLine(pc) + fns = f.Name() + if x := strings.LastIndex(fns, "."); x > 0 { + fns = fns[x+1:] + } + } + return fmt.Sprintf("%s:%d:%s", fn, fl, fns) +} + +// void *malloc(size_t size); +func Xmalloc(t *TLS, size Tsize_t) uintptr { + if __ccgo_strace { + trc("t=%v size=%v, (%v:)", t, size, origin(2)) + } + if size == 0 { + return 0 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + p, err := allocator.UintptrCalloc(int(size)) + // if dmesgs { + // dmesg("%v: %v -> %#x, %v", origin(1), size, p, err) + // } + if err != nil { + t.setErrno(ENOMEM) + return 0 + } + + if memAuditEnabled { + pc, _, _, ok := runtime.Caller(1) + if !ok { + panic("cannot obtain caller's PC") + } + + delete(frees, p) + if pc0, ok := allocs[p]; ok { + dmesg("%v: malloc returns same address twice, previous call at %v:", pc2origin(pc), pc2origin(pc0)) + panic(fmt.Errorf("%v: malloc returns same address twice, previous call at %v:", pc2origin(pc), pc2origin(pc0))) + } + + allocs[p] = pc + } + return p +} + +// void *calloc(size_t nmemb, size_t size); +func Xcalloc(t *TLS, n, size Tsize_t) uintptr { + if __ccgo_strace { + trc("t=%v size=%v, (%v:)", t, size, origin(2)) + } + rq := int(n * size) + if rq == 0 { + return 0 + } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + p, err := allocator.UintptrCalloc(int(n * size)) + // if dmesgs { + // dmesg("%v: %v -> %#x, %v", origin(1), n*size, p, err) + // } + if err != nil { + t.setErrno(ENOMEM) + return 0 + } + + if memAuditEnabled { + pc, _, _, ok := runtime.Caller(1) + if !ok { + panic("cannot obtain caller's PC") + } + + delete(frees, p) + if pc0, ok := allocs[p]; ok { + dmesg("%v: calloc returns same address twice, previous call at %v:", pc2origin(pc), pc2origin(pc0)) + panic(fmt.Errorf("%v: calloc returns same address twice, previous call at %v:", pc2origin(pc), pc2origin(pc0))) + } + + allocs[p] = pc + } + return p +} + +// void *realloc(void *ptr, size_t size); +func Xrealloc(t *TLS, ptr uintptr, size Tsize_t) uintptr { + if __ccgo_strace { + trc("t=%v ptr=%v size=%v, (%v:)", t, ptr, size, origin(2)) + } + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + var pc uintptr + if memAuditEnabled { + var ok bool + if pc, _, _, ok = runtime.Caller(1); !ok { + panic("cannot obtain caller's PC") + } + + if ptr != 0 { + if pc0, ok := frees[ptr]; ok { + dmesg("%v: realloc: double free of %#x, previous call at %v:", pc2origin(pc), ptr, pc2origin(pc0)) + panic(fmt.Errorf("%v: realloc: double free of %#x, previous call at %v:", pc2origin(pc), ptr, pc2origin(pc0))) + } + + if _, ok := allocs[ptr]; !ok { + dmesg("%v: %v: realloc, free of unallocated memory: %#x", origin(1), pc2origin(pc), ptr) + panic(fmt.Errorf("%v: realloc, free of unallocated memory: %#x", pc2origin(pc), ptr)) + } + + delete(allocs, ptr) + delete(allocsMore, ptr) + frees[ptr] = pc + } + } + + p, err := allocator.UintptrRealloc(ptr, int(size)) + // if dmesgs { + // dmesg("%v: %#x, %v -> %#x, %v", origin(1), ptr, size, p, err) + // } + if err != nil { + t.setErrno(ENOMEM) + return 0 + } + + if memAuditEnabled && p != 0 { + delete(frees, p) + if pc0, ok := allocs[p]; ok { + dmesg("%v: realloc returns same address twice, previous call at %v:", pc2origin(pc), pc2origin(pc0)) + panic(fmt.Errorf("%v: realloc returns same address twice, previous call at %v:", pc2origin(pc), pc2origin(pc0))) + } + + allocs[p] = pc + } + return p +} + +// void free(void *ptr); +func Xfree(t *TLS, p uintptr) { + if __ccgo_strace { + trc("t=%v p=%v, (%v:)", t, p, origin(2)) + } + if p == 0 { + return + } + + // if dmesgs { + // dmesg("%v: %#x", origin(1), p) + // } + + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + sz := memory.UintptrUsableSize(p) + if memAuditEnabled { + pc, _, _, ok := runtime.Caller(1) + if !ok { + panic("cannot obtain caller's PC") + } + + if pc0, ok := frees[p]; ok { + dmesg("%v: double free of %#x, previous call at %v:", pc2origin(pc), p, pc2origin(pc0)) + panic(fmt.Errorf("%v: double free of %#x, previous call at %v:", pc2origin(pc), p, pc2origin(pc0))) + } + + if _, ok := allocs[p]; !ok { + dmesg("%v: free of unallocated memory: %#x", pc2origin(pc), p) + panic(fmt.Errorf("%v: free of unallocated memory: %#x", pc2origin(pc), p)) + } + + delete(allocs, p) + delete(allocsMore, p) + frees[p] = pc + } + + for i := uintptr(0); i < uintptr(sz); i++ { + *(*byte)(unsafe.Pointer(p + i)) = 0 + } + allocator.UintptrFree(p) +} + +func UsableSize(p uintptr) Tsize_t { + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + if memAuditEnabled { + pc, _, _, ok := runtime.Caller(1) + if !ok { + panic("cannot obtain caller's PC") + } + + if _, ok := allocs[p]; !ok { + dmesg("%v: usable size of unallocated memory: %#x", pc2origin(pc), p) + panic(fmt.Errorf("%v: usable size of unallocated memory: %#x", pc2origin(pc), p)) + } + } + + return Tsize_t(memory.UintptrUsableSize(p)) +} + +func Xmalloc_usable_size(tls *TLS, p uintptr) (r Tsize_t) { + return UsableSize(p) +} + +// MemAuditStart locks the memory allocator, initializes and enables memory +// auditing. Finally it unlocks the memory allocator. +// +// Some memory handling errors, like double free or freeing of unallocated +// memory, will panic when memory auditing is enabled. +// +// This memory auditing functionality has to be enabled using the libc.memgrind +// build tag. +// +// It is intended only for debug/test builds. It slows down memory allocation +// routines and it has additional memory costs. +func MemAuditStart() { + allocatorMu.Lock() + + defer allocatorMu.Unlock() + + allocs = map[uintptr]uintptr{} // addr: caller + allocsMore = map[uintptr]string{} + frees = map[uintptr]uintptr{} // addr: caller + memAuditEnabled = true +} + +// MemAuditReport locks the memory allocator, reports memory leaks, if any. +// Finally it disables memory auditing and unlocks the memory allocator. +// +// This memory auditing functionality has to be enabled using the libc.memgrind +// build tag. +// +// It is intended only for debug/test builds. It slows down memory allocation +// routines and it has additional memory costs. +func MemAuditReport() (r error) { + allocatorMu.Lock() + + defer func() { + allocs = nil + allocsMore = nil + frees = nil + memAuditEnabled = false + memAudit = nil + allocatorMu.Unlock() + }() + + if len(allocs) != 0 { + for p, pc := range allocs { + memAudit = append(memAudit, memReportItem{p, pc, allocsMore[p]}) + } + sort.Slice(memAudit, func(i, j int) bool { + return memAudit[i].String() < memAudit[j].String() + }) + return memAudit + } + + return nil +} + +func MemAuditAnnotate(pc uintptr, s string) { + allocatorMu.Lock() + allocsMore[pc] = s + allocatorMu.Unlock() +} + +func MemAudit() (r []*MemAuditError) { + return nil +} diff --git a/vendor/modernc.org/libc/musl_linux_amd64.go b/vendor/modernc.org/libc/musl_linux_amd64.go index ab2f2ff29..7d40d5f81 100644 --- a/vendor/modernc.org/libc/musl_linux_amd64.go +++ b/vendor/modernc.org/libc/musl_linux_amd64.go @@ -1,5 +1,7 @@ // Code generated by 'ccgo -export-externs X -hide __syscall0,__syscall1,__syscall2,__syscall3,__syscall4,__syscall5,__syscall6 -nostdinc -nostdlib -o ../musl_linux_amd64.go -pkgname libc -static-locals-prefix _s -Iarch/x86_64 -Iarch/generic -Iobj/src/internal -Isrc/include -Isrc/internal -Iobj/include -Iinclude copyright.c src/ctype/__ctype_b_loc.c src/ctype/isalnum.c src/ctype/isalpha.c src/ctype/isdigit.c src/ctype/islower.c src/ctype/isprint.c src/ctype/isupper.c src/ctype/isxdigit.c src/dirent/closedir.c src/dirent/opendir.c src/dirent/readdir.c src/internal/floatscan.c src/internal/intscan.c src/internal/shgetc.c src/locale/localeconv.c src/math/__fpclassify.c src/math/__fpclassifyf.c src/math/__fpclassifyl.c src/math/copysignl.c src/math/fabsl.c src/math/fmodl.c src/math/nanf.c src/math/rint.c src/math/scalbn.c src/math/scalbnl.c src/multibyte/internal.c src/multibyte/mbrtowc.c src/multibyte/mbsinit.c src/network/freeaddrinfo.c src/network/getaddrinfo.c src/network/gethostbyaddr.c src/network/gethostbyaddr_r.c src/network/gethostbyname.c src/network/gethostbyname2.c src/network/gethostbyname2_r.c src/network/gethostbyname_r.c src/network/getnameinfo.c src/network/h_errno.c src/network/inet_aton.c src/network/inet_ntop.c src/network/inet_pton.c src/network/lookup_ipliteral.c src/network/lookup_name.c src/network/lookup_serv.c src/prng/rand_r.c src/stdio/__lockfile.c src/stdio/__toread.c src/stdio/__uflow.c src/stdio/sscanf.c src/stdio/vfscanf.c src/stdio/vsscanf.c src/stdlib/bsearch.c src/stdlib/strtod.c src/stdlib/strtol.c src/string/strdup.c src/string/strlcat.c src/string/strlcpy.c src/string/strncasecmp.c src/string/strncat.c src/string/strnlen.c src/string/strspn.c src/string/strtok.c src/thread/pthread_attr_get.c src/thread/pthread_attr_setdetachstate.c src/thread/pthread_mutex_lock.c src/thread/pthread_mutexattr_destroy.c src/thread/pthread_mutexattr_init.c src/thread/pthread_mutexattr_settype.c', DO NOT EDIT. +//go:build !(linux && amd64) + package libc import ( diff --git a/vendor/modernc.org/libc/musl_linux_loong64.go b/vendor/modernc.org/libc/musl_linux_loong64.go deleted file mode 100644 index 9171f999f..000000000 --- a/vendor/modernc.org/libc/musl_linux_loong64.go +++ /dev/null @@ -1,7201 +0,0 @@ -// Code generated by 'ccgo -export-externs X -hide __syscall0,__syscall1,__syscall2,__syscall3,__syscall4,__syscall5,__syscall6 -nostdinc -nostdlib -o ../musl_linux_amd64.go -pkgname libc -static-locals-prefix _s -Iarch/x86_64 -Iarch/generic -Iobj/src/internal -Isrc/include -Isrc/internal -Iobj/include -Iinclude copyright.c src/ctype/__ctype_b_loc.c src/ctype/isalnum.c src/ctype/isalpha.c src/ctype/isdigit.c src/ctype/islower.c src/ctype/isprint.c src/ctype/isupper.c src/ctype/isxdigit.c src/dirent/closedir.c src/dirent/opendir.c src/dirent/readdir.c src/internal/floatscan.c src/internal/intscan.c src/internal/shgetc.c src/locale/localeconv.c src/math/__fpclassify.c src/math/__fpclassifyf.c src/math/__fpclassifyl.c src/math/copysignl.c src/math/fabsl.c src/math/fmodl.c src/math/nanf.c src/math/rint.c src/math/scalbn.c src/math/scalbnl.c src/multibyte/internal.c src/multibyte/mbrtowc.c src/multibyte/mbsinit.c src/network/freeaddrinfo.c src/network/getaddrinfo.c src/network/gethostbyaddr.c src/network/gethostbyaddr_r.c src/network/gethostbyname.c src/network/gethostbyname2.c src/network/gethostbyname2_r.c src/network/gethostbyname_r.c src/network/getnameinfo.c src/network/h_errno.c src/network/inet_aton.c src/network/inet_ntop.c src/network/inet_pton.c src/network/lookup_ipliteral.c src/network/lookup_name.c src/network/lookup_serv.c src/prng/rand_r.c src/stdio/__lockfile.c src/stdio/__toread.c src/stdio/__uflow.c src/stdio/sscanf.c src/stdio/vfscanf.c src/stdio/vsscanf.c src/stdlib/bsearch.c src/stdlib/strtod.c src/stdlib/strtol.c src/string/strdup.c src/string/strlcat.c src/string/strlcpy.c src/string/strncasecmp.c src/string/strncat.c src/string/strnlen.c src/string/strspn.c src/string/strtok.c src/thread/pthread_attr_get.c src/thread/pthread_attr_setdetachstate.c src/thread/pthread_mutex_lock.c src/thread/pthread_mutexattr_destroy.c src/thread/pthread_mutexattr_init.c src/thread/pthread_mutexattr_settype.c', DO NOT EDIT. - -package libc - -import ( - "math" - "reflect" - "sync/atomic" - "unsafe" -) - -var _ = math.Pi -var _ reflect.Kind -var _ atomic.Value -var _ unsafe.Pointer - -// musl as a whole is licensed under the following standard MIT license: -// -// ---------------------------------------------------------------------- -// Copyright © 2005-2020 Rich Felker, et al. -// -// Permission is hereby granted, free of charge, to any person obtaining -// a copy of this software and associated documentation files (the -// "Software"), to deal in the Software without restriction, including -// without limitation the rights to use, copy, modify, merge, publish, -// distribute, sublicense, and/or sell copies of the Software, and to -// permit persons to whom the Software is furnished to do so, subject to -// the following conditions: -// -// The above copyright notice and this permission notice shall be -// included in all copies or substantial portions of the Software. -// -// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, -// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF -// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. -// IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY -// CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, -// TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE -// SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. -// ---------------------------------------------------------------------- -// -// Authors/contributors include: -// -// A. Wilcox -// Ada Worcester -// Alex Dowad -// Alex Suykov -// Alexander Monakov -// Andre McCurdy -// Andrew Kelley -// Anthony G. Basile -// Aric Belsito -// Arvid Picciani -// Bartosz Brachaczek -// Benjamin Peterson -// Bobby Bingham -// Boris Brezillon -// Brent Cook -// Chris Spiegel -// Clément Vasseur -// Daniel Micay -// Daniel Sabogal -// Daurnimator -// David Carlier -// David Edelsohn -// Denys Vlasenko -// Dmitry Ivanov -// Dmitry V. Levin -// Drew DeVault -// Emil Renner Berthing -// Fangrui Song -// Felix Fietkau -// Felix Janda -// Gianluca Anzolin -// Hauke Mehrtens -// He X -// Hiltjo Posthuma -// Isaac Dunham -// Jaydeep Patil -// Jens Gustedt -// Jeremy Huntwork -// Jo-Philipp Wich -// Joakim Sindholt -// John Spencer -// Julien Ramseier -// Justin Cormack -// Kaarle Ritvanen -// Khem Raj -// Kylie McClain -// Leah Neukirchen -// Luca Barbato -// Luka Perkov -// M Farkas-Dyck (Strake) -// Mahesh Bodapati -// Markus Wichmann -// Masanori Ogino -// Michael Clark -// Michael Forney -// Mikhail Kremnyov -// Natanael Copa -// Nicholas J. Kain -// orc -// Pascal Cuoq -// Patrick Oppenlander -// Petr Hosek -// Petr Skocik -// Pierre Carrier -// Reini Urban -// Rich Felker -// Richard Pennington -// Ryan Fairfax -// Samuel Holland -// Segev Finer -// Shiz -// sin -// Solar Designer -// Stefan Kristiansson -// Stefan O'Rear -// Szabolcs Nagy -// Timo Teräs -// Trutz Behn -// Valentin Ochs -// Will Dietz -// William Haddon -// William Pitcock -// -// Portions of this software are derived from third-party works licensed -// under terms compatible with the above MIT license: -// -// The TRE regular expression implementation (src/regex/reg* and -// src/regex/tre*) is Copyright © 2001-2008 Ville Laurikari and licensed -// under a 2-clause BSD license (license text in the source files). The -// included version has been heavily modified by Rich Felker in 2012, in -// the interests of size, simplicity, and namespace cleanliness. -// -// Much of the math library code (src/math/* and src/complex/*) is -// Copyright © 1993,2004 Sun Microsystems or -// Copyright © 2003-2011 David Schultz or -// Copyright © 2003-2009 Steven G. Kargl or -// Copyright © 2003-2009 Bruce D. Evans or -// Copyright © 2008 Stephen L. Moshier or -// Copyright © 2017-2018 Arm Limited -// and labelled as such in comments in the individual source files. All -// have been licensed under extremely permissive terms. -// -// The ARM memcpy code (src/string/arm/memcpy.S) is Copyright © 2008 -// The Android Open Source Project and is licensed under a two-clause BSD -// license. It was taken from Bionic libc, used on Android. -// -// The AArch64 memcpy and memset code (src/string/aarch64/*) are -// Copyright © 1999-2019, Arm Limited. -// -// The implementation of DES for crypt (src/crypt/crypt_des.c) is -// Copyright © 1994 David Burren. It is licensed under a BSD license. -// -// The implementation of blowfish crypt (src/crypt/crypt_blowfish.c) was -// originally written by Solar Designer and placed into the public -// domain. The code also comes with a fallback permissive license for use -// in jurisdictions that may not recognize the public domain. -// -// The smoothsort implementation (src/stdlib/qsort.c) is Copyright © 2011 -// Valentin Ochs and is licensed under an MIT-style license. -// -// The x86_64 port was written by Nicholas J. Kain and is licensed under -// the standard MIT terms. -// -// The mips and microblaze ports were originally written by Richard -// Pennington for use in the ellcc project. The original code was adapted -// by Rich Felker for build system and code conventions during upstream -// integration. It is licensed under the standard MIT terms. -// -// The mips64 port was contributed by Imagination Technologies and is -// licensed under the standard MIT terms. -// -// The powerpc port was also originally written by Richard Pennington, -// and later supplemented and integrated by John Spencer. It is licensed -// under the standard MIT terms. -// -// All other files which have no copyright comments are original works -// produced specifically for use as part of this library, written either -// by Rich Felker, the main author of the library, or by one or more -// contibutors listed above. Details on authorship of individual files -// can be found in the git version control history of the project. The -// omission of copyright and license comments in each file is in the -// interest of source tree size. -// -// In addition, permission is hereby granted for all public header files -// (include/* and arch/*/bits/*) and crt files intended to be linked into -// applications (crt/*, ldso/dlstart.c, and arch/*/crt_arch.h) to omit -// the copyright notice and permission notice otherwise required by the -// license, and to use these files without any requirement of -// attribution. These files include substantial contributions from: -// -// Bobby Bingham -// John Spencer -// Nicholas J. Kain -// Rich Felker -// Richard Pennington -// Stefan Kristiansson -// Szabolcs Nagy -// -// all of whom have explicitly granted such permission. -// -// This file previously contained text expressing a belief that most of -// the files covered by the above exception were sufficiently trivial not -// to be subject to copyright, resulting in confusion over whether it -// negated the permissions granted in the license. In the spirit of -// permissive licensing, and of not having licensing issues being an -// obstacle to adoption, that text has been removed. -const ( /* copyright.c:194:1: */ - __musl__copyright__ = 0 -) - -const ( /* nameser.h:117:1: */ - ns_uop_delete = 0 - ns_uop_add = 1 - ns_uop_max = 2 -) - -const ( /* nameser.h:147:1: */ - ns_t_invalid = 0 - ns_t_a = 1 - ns_t_ns = 2 - ns_t_md = 3 - ns_t_mf = 4 - ns_t_cname = 5 - ns_t_soa = 6 - ns_t_mb = 7 - ns_t_mg = 8 - ns_t_mr = 9 - ns_t_null = 10 - ns_t_wks = 11 - ns_t_ptr = 12 - ns_t_hinfo = 13 - ns_t_minfo = 14 - ns_t_mx = 15 - ns_t_txt = 16 - ns_t_rp = 17 - ns_t_afsdb = 18 - ns_t_x25 = 19 - ns_t_isdn = 20 - ns_t_rt = 21 - ns_t_nsap = 22 - ns_t_nsap_ptr = 23 - ns_t_sig = 24 - ns_t_key = 25 - ns_t_px = 26 - ns_t_gpos = 27 - ns_t_aaaa = 28 - ns_t_loc = 29 - ns_t_nxt = 30 - ns_t_eid = 31 - ns_t_nimloc = 32 - ns_t_srv = 33 - ns_t_atma = 34 - ns_t_naptr = 35 - ns_t_kx = 36 - ns_t_cert = 37 - ns_t_a6 = 38 - ns_t_dname = 39 - ns_t_sink = 40 - ns_t_opt = 41 - ns_t_apl = 42 - ns_t_tkey = 249 - ns_t_tsig = 250 - ns_t_ixfr = 251 - ns_t_axfr = 252 - ns_t_mailb = 253 - ns_t_maila = 254 - ns_t_any = 255 - ns_t_zxfr = 256 - ns_t_max = 65536 -) - -const ( /* nameser.h:210:1: */ - ns_c_invalid = 0 - ns_c_in = 1 - ns_c_2 = 2 - ns_c_chaos = 3 - ns_c_hs = 4 - ns_c_none = 254 - ns_c_any = 255 - ns_c_max = 65536 -) - -const ( /* nameser.h:221:1: */ - ns_kt_rsa = 1 - ns_kt_dh = 2 - ns_kt_dsa = 3 - ns_kt_private = 254 -) - -const ( /* nameser.h:228:1: */ - cert_t_pkix = 1 - cert_t_spki = 2 - cert_t_pgp = 3 - cert_t_url = 253 - cert_t_oid = 254 -) - -const ( /* nameser.h:28:1: */ - ns_s_qd = 0 - ns_s_zn = 0 - ns_s_an = 1 - ns_s_pr = 1 - ns_s_ns = 2 - ns_s_ud = 2 - ns_s_ar = 3 - ns_s_max = 4 -) - -const ( /* nameser.h:75:1: */ - ns_f_qr = 0 - ns_f_opcode = 1 - ns_f_aa = 2 - ns_f_tc = 3 - ns_f_rd = 4 - ns_f_ra = 5 - ns_f_z = 6 - ns_f_ad = 7 - ns_f_cd = 8 - ns_f_rcode = 9 - ns_f_max = 10 -) - -const ( /* nameser.h:89:1: */ - ns_o_query = 0 - ns_o_iquery = 1 - ns_o_status = 2 - ns_o_notify = 4 - ns_o_update = 5 - ns_o_max = 6 -) - -const ( /* nameser.h:98:1: */ - ns_r_noerror = 0 - ns_r_formerr = 1 - ns_r_servfail = 2 - ns_r_nxdomain = 3 - ns_r_notimpl = 4 - ns_r_refused = 5 - ns_r_yxdomain = 6 - ns_r_yxrrset = 7 - ns_r_nxrrset = 8 - ns_r_notauth = 9 - ns_r_notzone = 10 - ns_r_max = 11 - ns_r_badvers = 16 - ns_r_badsig = 16 - ns_r_badkey = 17 - ns_r_badtime = 18 -) - -const ( /* pthread_impl.h:58:1: */ - DT_EXITING = 0 - DT_JOINABLE = 1 - DT_DETACHED = 2 -) - -type ptrdiff_t = int64 /* :3:26 */ - -type size_t = uint64 /* :9:23 */ - -type wchar_t = int32 /* :15:24 */ - -type uint16_t = uint16 /* alltypes.h:126:25 */ - -type uint32_t = uint32 /* alltypes.h:131:25 */ - -type uint64_t = uint64 /* alltypes.h:136:25 */ - -func __bswap32(tls *TLS, __x uint32_t) uint32_t { /* endian.h:24:26: */ - return __x>>24 | __x>>8&uint32_t(0xff00) | __x<<8&uint32_t(0xff0000) | __x<<24 -} - -var table = [384]uint16{ - uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), - uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), - uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), - uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), - uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), - uint16((0x200/256 | 0x200*256) % 65536), uint16((0x320/256 | 0x320*256) % 65536), uint16((0x220/256 | 0x220*256) % 65536), uint16((0x220/256 | 0x220*256) % 65536), uint16((0x220/256 | 0x220*256) % 65536), uint16((0x220/256 | 0x220*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), - uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), - uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), - uint16((0x160/256 | 0x160*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), - uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), - uint16((0x8d8/256 | 0x8d8*256) % 65536), uint16((0x8d8/256 | 0x8d8*256) % 65536), uint16((0x8d8/256 | 0x8d8*256) % 65536), uint16((0x8d8/256 | 0x8d8*256) % 65536), uint16((0x8d8/256 | 0x8d8*256) % 65536), uint16((0x8d8/256 | 0x8d8*256) % 65536), uint16((0x8d8/256 | 0x8d8*256) % 65536), uint16((0x8d8/256 | 0x8d8*256) % 65536), - uint16((0x8d8/256 | 0x8d8*256) % 65536), uint16((0x8d8/256 | 0x8d8*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), - uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x8d5/256 | 0x8d5*256) % 65536), uint16((0x8d5/256 | 0x8d5*256) % 65536), uint16((0x8d5/256 | 0x8d5*256) % 65536), uint16((0x8d5/256 | 0x8d5*256) % 65536), uint16((0x8d5/256 | 0x8d5*256) % 65536), uint16((0x8d5/256 | 0x8d5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), - uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), - uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), - uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x8c5/256 | 0x8c5*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), - uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x8d6/256 | 0x8d6*256) % 65536), uint16((0x8d6/256 | 0x8d6*256) % 65536), uint16((0x8d6/256 | 0x8d6*256) % 65536), uint16((0x8d6/256 | 0x8d6*256) % 65536), uint16((0x8d6/256 | 0x8d6*256) % 65536), uint16((0x8d6/256 | 0x8d6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), - uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), - uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), - uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x8c6/256 | 0x8c6*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x4c0/256 | 0x4c0*256) % 65536), uint16((0x200/256 | 0x200*256) % 65536), - uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), - uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), - uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), - uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), uint16(0), -} /* __ctype_b_loc.c:9:29 */ - -var ptable uintptr = 0 /* __ctype_b_loc.c:36:29 */ - -func X__ctype_b_loc(tls *TLS) uintptr { /* __ctype_b_loc.c:38:22: */ - if __ccgo_strace { - trc("tls=%v, (%v:)", tls, origin(2)) - } - return uintptr(unsafe.Pointer(&ptable)) -} - -func __isspace(tls *TLS, _c int32) int32 { /* ctype.h:26:21: */ - return Bool32(_c == ' ' || uint32(_c)-uint32('\t') < uint32(5)) -} - -type __locale_struct = struct{ cat [6]uintptr } /* alltypes.h:343:9 */ - -type locale_t = uintptr /* alltypes.h:343:32 */ - -func Xisalnum(tls *TLS, c int32) int32 { /* isalnum.c:3:5: */ - if __ccgo_strace { - trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) - } - return Bool32(func() int32 { - if 0 != 0 { - return Xisalpha(tls, c) - } - return Bool32(uint32(c)|uint32(32)-uint32('a') < uint32(26)) - }() != 0 || func() int32 { - if 0 != 0 { - return Xisdigit(tls, c) - } - return Bool32(uint32(c)-uint32('0') < uint32(10)) - }() != 0) -} - -func X__isalnum_l(tls *TLS, c int32, l locale_t) int32 { /* isalnum.c:8:5: */ - if __ccgo_strace { - trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) - } - return Xisalnum(tls, c) -} - -func Xisalpha(tls *TLS, c int32) int32 { /* isalpha.c:4:5: */ - if __ccgo_strace { - trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) - } - return Bool32(uint32(c)|uint32(32)-uint32('a') < uint32(26)) -} - -func X__isalpha_l(tls *TLS, c int32, l locale_t) int32 { /* isalpha.c:9:5: */ - if __ccgo_strace { - trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) - } - return Xisalpha(tls, c) -} - -func Xisdigit(tls *TLS, c int32) int32 { /* isdigit.c:4:5: */ - if __ccgo_strace { - trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) - } - return Bool32(uint32(c)-uint32('0') < uint32(10)) -} - -func X__isdigit_l(tls *TLS, c int32, l locale_t) int32 { /* isdigit.c:9:5: */ - if __ccgo_strace { - trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) - } - return Xisdigit(tls, c) -} - -func Xislower(tls *TLS, c int32) int32 { /* islower.c:4:5: */ - if __ccgo_strace { - trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) - } - return Bool32(uint32(c)-uint32('a') < uint32(26)) -} - -func X__islower_l(tls *TLS, c int32, l locale_t) int32 { /* islower.c:9:5: */ - if __ccgo_strace { - trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) - } - return Xislower(tls, c) -} - -func Xisprint(tls *TLS, c int32) int32 { /* isprint.c:4:5: */ - if __ccgo_strace { - trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) - } - return Bool32(uint32(c)-uint32(0x20) < uint32(0x5f)) -} - -func X__isprint_l(tls *TLS, c int32, l locale_t) int32 { /* isprint.c:9:5: */ - if __ccgo_strace { - trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) - } - return Xisprint(tls, c) -} - -func Xisupper(tls *TLS, c int32) int32 { /* isupper.c:4:5: */ - if __ccgo_strace { - trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) - } - return Bool32(uint32(c)-uint32('A') < uint32(26)) -} - -func X__isupper_l(tls *TLS, c int32, l locale_t) int32 { /* isupper.c:9:5: */ - if __ccgo_strace { - trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) - } - return Xisupper(tls, c) -} - -func Xisxdigit(tls *TLS, c int32) int32 { /* isxdigit.c:3:5: */ - if __ccgo_strace { - trc("tls=%v c=%v, (%v:)", tls, c, origin(2)) - } - return Bool32(func() int32 { - if 0 != 0 { - return Xisdigit(tls, c) - } - return Bool32(uint32(c)-uint32('0') < uint32(10)) - }() != 0 || uint32(c)|uint32(32)-uint32('a') < uint32(6)) -} - -func X__isxdigit_l(tls *TLS, c int32, l locale_t) int32 { /* isxdigit.c:8:5: */ - if __ccgo_strace { - trc("tls=%v c=%v l=%v, (%v:)", tls, c, l, origin(2)) - } - return Xisxdigit(tls, c) -} - -type off_t = int64 /* alltypes.h:162:16 */ - -type ino_t = uint64 /* alltypes.h:167:25 */ - -type dirent = struct { - d_ino ino_t - d_off off_t - d_reclen uint16 - d_type uint8 - d_name [256]int8 - _ [5]byte -} /* dirent.h:5:1 */ - -type __dirstream = struct { - tell off_t - fd int32 - buf_pos int32 - buf_end int32 - lock [1]int32 - buf [2048]int8 -} /* dirent.h:20:9 */ - -type DIR = __dirstream /* dirent.h:20:28 */ - -type ssize_t = int64 /* alltypes.h:65:15 */ - -type intptr_t = int64 /* alltypes.h:70:15 */ - -type pid_t = int32 /* alltypes.h:235:13 */ - -type uid_t = uint32 /* alltypes.h:245:18 */ - -type gid_t = uint32 /* alltypes.h:250:18 */ - -type useconds_t = uint32 /* alltypes.h:260:18 */ - -type div_t = struct { - quot int32 - rem int32 -} /* stdlib.h:62:35 */ -type ldiv_t = struct { - quot int64 - rem int64 -} /* stdlib.h:63:36 */ -type lldiv_t = struct { - quot int64 - rem int64 -} /* stdlib.h:64:41 */ - -func Xclosedir(tls *TLS, dir uintptr) int32 { /* closedir.c:6:5: */ - if __ccgo_strace { - trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) - } - var ret int32 = Xclose(tls, (*DIR)(unsafe.Pointer(dir)).fd) - Xfree(tls, dir) - return ret -} - -type mode_t = uint32 /* alltypes.h:152:18 */ - -type iovec = struct { - iov_base uintptr - iov_len size_t -} /* alltypes.h:355:1 */ - -type flock = struct { - l_type int16 - l_whence int16 - _ [4]byte - l_start off_t - l_len off_t - l_pid pid_t - _ [4]byte -} /* fcntl.h:24:1 */ - -type file_handle = struct { - _ [0]uint32 - handle_bytes uint32 - handle_type int32 -} /* fcntl.h:167:1 */ - -type f_owner_ex = struct { - __type int32 - pid pid_t -} /* fcntl.h:172:1 */ - -type syscall_arg_t = int64 /* syscall.h:22:14 */ - -func Xopendir(tls *TLS, name uintptr) uintptr { /* opendir.c:8:5: */ - if __ccgo_strace { - trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) - } - var fd int32 - var dir uintptr - - if AssignInt32(&fd, Xopen(tls, name, 00|0200000|02000000, 0)) < 0 { - return uintptr(0) - } - if !(int32(AssignUintptr(&dir, Xcalloc(tls, uint64(1), uint64(unsafe.Sizeof(DIR{}))))) != 0) { - X__syscall1(tls, int64(3), int64(fd)) - return uintptr(0) - } - (*DIR)(unsafe.Pointer(dir)).fd = fd - return dir -} - -type max_align_t = struct { - __ll int64 - __ld float64 -} /* alltypes.h:41:54 */ - -type dirstream_buf_alignment_check = [1]int8 /* readdir.c:7:14 */ - -func Xreaddir(tls *TLS, dir uintptr) uintptr { /* readdir.c:10:15: */ - if __ccgo_strace { - trc("tls=%v dir=%v, (%v:)", tls, dir, origin(2)) - } - var de uintptr - - if (*DIR)(unsafe.Pointer(dir)).buf_pos >= (*DIR)(unsafe.Pointer(dir)).buf_end { - var len int32 = int32(X__syscall3(tls, int64(217), int64((*DIR)(unsafe.Pointer(dir)).fd), int64(dir+24), int64(unsafe.Sizeof([2048]int8{})))) - if len <= 0 { - if len < 0 && len != -2 { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = -len - } - return uintptr(0) - } - (*DIR)(unsafe.Pointer(dir)).buf_end = len - (*DIR)(unsafe.Pointer(dir)).buf_pos = 0 - } - de = dir + 24 + uintptr((*DIR)(unsafe.Pointer(dir)).buf_pos) - *(*int32)(unsafe.Pointer(dir + 12)) += int32((*dirent)(unsafe.Pointer(de)).d_reclen) - (*DIR)(unsafe.Pointer(dir)).tell = (*dirent)(unsafe.Pointer(de)).d_off - return de -} - -type uintptr_t = uint64 /* alltypes.h:55:24 */ - -type int8_t = int8 /* alltypes.h:96:25 */ - -type int16_t = int16 /* alltypes.h:101:25 */ - -type int32_t = int32 /* alltypes.h:106:25 */ - -type int64_t = int64 /* alltypes.h:111:25 */ - -type intmax_t = int64 /* alltypes.h:116:25 */ - -type uint8_t = uint8 /* alltypes.h:121:25 */ - -type uintmax_t = uint64 /* alltypes.h:146:25 */ - -type int_fast8_t = int8_t /* stdint.h:22:16 */ -type int_fast64_t = int64_t /* stdint.h:23:17 */ - -type int_least8_t = int8_t /* stdint.h:25:17 */ -type int_least16_t = int16_t /* stdint.h:26:17 */ -type int_least32_t = int32_t /* stdint.h:27:17 */ -type int_least64_t = int64_t /* stdint.h:28:17 */ - -type uint_fast8_t = uint8_t /* stdint.h:30:17 */ -type uint_fast64_t = uint64_t /* stdint.h:31:18 */ - -type uint_least8_t = uint8_t /* stdint.h:33:18 */ -type uint_least16_t = uint16_t /* stdint.h:34:18 */ -type uint_least32_t = uint32_t /* stdint.h:35:18 */ -type uint_least64_t = uint64_t /* stdint.h:36:18 */ - -type int_fast16_t = int32_t /* stdint.h:1:17 */ -type int_fast32_t = int32_t /* stdint.h:2:17 */ -type uint_fast16_t = uint32_t /* stdint.h:3:18 */ -type uint_fast32_t = uint32_t /* stdint.h:4:18 */ - -type _IO_FILE = struct { - flags uint32 - _ [4]byte - rpos uintptr - rend uintptr - close uintptr - wend uintptr - wpos uintptr - mustbezero_1 uintptr - wbase uintptr - read uintptr - write uintptr - seek uintptr - buf uintptr - buf_size size_t - prev uintptr - next uintptr - fd int32 - pipe_pid int32 - lockcount int64 - mode int32 - lock int32 - lbf int32 - _ [4]byte - cookie uintptr - off off_t - getln_buf uintptr - mustbezero_2 uintptr - shend uintptr - shlim off_t - shcnt off_t - prev_locked uintptr - next_locked uintptr - locale uintptr -} /* alltypes.h:320:9 */ - -type FILE = _IO_FILE /* alltypes.h:320:25 */ - -type va_list = uintptr /* alltypes.h:326:27 */ - -type _G_fpos64_t = struct { - _ [0]uint64 - __opaque [16]int8 -} /* stdio.h:54:9 */ - -type fpos_t = _G_fpos64_t /* stdio.h:58:3 */ - -type float_t = float32 /* alltypes.h:29:15 */ - -type double_t = float64 /* alltypes.h:34:16 */ - -func __FLOAT_BITS(tls *TLS, __f float32) uint32 { /* math.h:55:26: */ - bp := tls.Alloc(4) - defer tls.Free(4) - - // var __u struct {__f float32;} at bp, 4 - - *(*float32)(unsafe.Pointer(bp)) = __f - return *(*uint32)(unsafe.Pointer(bp)) -} - -func __DOUBLE_BITS(tls *TLS, __f float64) uint64 { /* math.h:61:36: */ - bp := tls.Alloc(8) - defer tls.Free(8) - - // var __u struct {__f float64;} at bp, 8 - - *(*float64)(unsafe.Pointer(bp)) = __f - return *(*uint64)(unsafe.Pointer(bp)) -} - -type __pthread = struct { - self uintptr - dtv uintptr - prev uintptr - next uintptr - sysinfo uintptr_t - canary uintptr_t - canary2 uintptr_t - tid int32 - errno_val int32 - detach_state int32 - cancel int32 - canceldisable uint8 - cancelasync uint8 - tsd_used uint8 /* unsigned char tsd_used: 1, unsigned char dlerror_flag: 1 */ - _ [5]byte - map_base uintptr - map_size size_t - stack uintptr - stack_size size_t - guard_size size_t - result uintptr - cancelbuf uintptr - tsd uintptr - robust_list struct { - head uintptr - off int64 - pending uintptr - } - timer_id int32 - _ [4]byte - locale locale_t - killlock [1]int32 - _ [4]byte - dlerror_buf uintptr - stdio_locks uintptr - canary_at_end uintptr_t - dtv_copy uintptr -} /* alltypes.h:273:9 */ - -func scanexp(tls *TLS, f uintptr, pok int32) int64 { /* floatscan.c:37:18: */ - var c int32 - var x int32 - var y int64 - var neg int32 = 0 - - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - if c == '+' || c == '-' { - neg = Bool32(c == '-') - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - if uint32(c-'0') >= 10 && pok != 0 { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - } - } - if uint32(c-'0') >= 10 { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - return -0x7fffffffffffffff - int64(1) - } - for x = 0; uint32(c-'0') < 10 && x < 0x7fffffff/10; c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() { - x = 10*x + c - '0' - } - for y = int64(x); uint32(c-'0') < 10 && y < 0x7fffffffffffffff/int64(100); c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() { - y = int64(10)*y + int64(c) - int64('0') - } - for ; uint32(c-'0') < 10; c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() { - } - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - if neg != 0 { - return -y - } - return y -} - -func decfloat(tls *TLS, f uintptr, c int32, bits int32, emin int32, sign int32, pok int32) float64 { /* floatscan.c:64:20: */ - bp := tls.Alloc(512) - defer tls.Free(512) - - // var x [128]uint32_t at bp, 512 - - var i int32 - var j int32 - var k int32 - var a int32 - var z int32 - var lrp int64 = int64(0) - var dc int64 = int64(0) - var e10 int64 = int64(0) - var lnz int32 = 0 - var gotdig int32 = 0 - var gotrad int32 = 0 - var rp int32 - var e2 int32 - var emax int32 = -emin - bits + 3 - var denormal int32 = 0 - var y float64 - var frac float64 = float64(0) - var bias float64 = float64(0) - - j = 0 - k = 0 - - // Don't let leading zeros consume buffer space - for ; c == '0'; c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() { - gotdig = 1 - } - if c == '.' { - gotrad = 1 - for c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }(); c == '0'; c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() { - gotdig = 1 - lrp-- - } - } - - *(*uint32_t)(unsafe.Pointer(bp)) = uint32_t(0) - for ; uint32(c-'0') < 10 || c == '.'; c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() { - if c == '.' { - if gotrad != 0 { - break - } - gotrad = 1 - lrp = dc - } else if k < 128-3 { - dc++ - if c != '0' { - lnz = int32(dc) - } - if j != 0 { - *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) = *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4))*uint32_t(10) + uint32_t(c) - uint32_t('0') - } else { - *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) = uint32_t(c - '0') - } - if PreIncInt32(&j, 1) == 9 { - k++ - j = 0 - } - gotdig = 1 - } else { - dc++ - if c != '0' { - lnz = (128 - 4) * 9 - *(*uint32_t)(unsafe.Pointer(bp + 124*4)) |= uint32_t(1) - } - } - } - if !(gotrad != 0) { - lrp = dc - } - - if gotdig != 0 && c|32 == 'e' { - e10 = scanexp(tls, f, pok) - if e10 == -0x7fffffffffffffff-int64(1) { - if pok != 0 { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - } else { - X__shlim(tls, f, int64(0)) - return float64(0) - } - e10 = int64(0) - } - lrp = lrp + e10 - } else if c >= 0 { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - } - if !(gotdig != 0) { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 22 - X__shlim(tls, f, int64(0)) - return float64(0) - } - - // Handle zero specially to avoid nasty special cases later - if !(int32(*(*uint32_t)(unsafe.Pointer(bp))) != 0) { - return float64(sign) * 0.0 - } - - // Optimize small integers (w/no exponent) and over/under-flow - if lrp == dc && dc < int64(10) && (bits > 30 || *(*uint32_t)(unsafe.Pointer(bp))>>bits == uint32_t(0)) { - return float64(sign) * float64(*(*uint32_t)(unsafe.Pointer(bp))) - } - if lrp > int64(-emin/2) { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 34 - return float64(sign) * 1.79769313486231570815e+308 * 1.79769313486231570815e+308 - } - if lrp < int64(emin-2*53) { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 34 - return float64(sign) * 2.22507385850720138309e-308 * 2.22507385850720138309e-308 - } - - // Align incomplete final B1B digit - if j != 0 { - for ; j < 9; j++ { - *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) *= uint32_t(10) - } - k++ - j = 0 - } - - a = 0 - z = k - e2 = 0 - rp = int32(lrp) - - // Optimize small to mid-size integers (even in exp. notation) - if lnz < 9 && lnz <= rp && rp < 18 { - if rp == 9 { - return float64(sign) * float64(*(*uint32_t)(unsafe.Pointer(bp))) - } - if rp < 9 { - return float64(sign) * float64(*(*uint32_t)(unsafe.Pointer(bp))) / float64(_sp10s[8-rp]) - } - var bitlim int32 = bits - 3*(rp-9) - if bitlim > 30 || *(*uint32_t)(unsafe.Pointer(bp))>>bitlim == uint32_t(0) { - return float64(sign) * float64(*(*uint32_t)(unsafe.Pointer(bp))) * float64(_sp10s[rp-10]) - } - } - - // Drop trailing zeros - for ; !(int32(*(*uint32_t)(unsafe.Pointer(bp + uintptr(z-1)*4))) != 0); z-- { - } - - // Align radix point to B1B digit boundary - if rp%9 != 0 { - var rpm9 int32 - if rp >= 0 { - rpm9 = rp % 9 - } else { - rpm9 = rp%9 + 9 - } - var p10 int32 = _sp10s[8-rpm9] - var carry uint32_t = uint32_t(0) - for k = a; k != z; k++ { - var tmp uint32_t = *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) % uint32_t(p10) - *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) = *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4))/uint32_t(p10) + carry - carry = uint32_t(1000000000/p10) * tmp - if k == a && !(int32(*(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4))) != 0) { - a = (a + 1) & (128 - 1) - rp = rp - 9 - } - } - if carry != 0 { - *(*uint32_t)(unsafe.Pointer(bp + uintptr(PostIncInt32(&z, 1))*4)) = carry - } - rp = rp + (9 - rpm9) - } - - // Upscale until desired number of bits are left of radix point - for rp < 9*2 || rp == 9*2 && *(*uint32_t)(unsafe.Pointer(bp + uintptr(a)*4)) < _sth[0] { - var carry uint32_t = uint32_t(0) - e2 = e2 - 29 - for k = (z - 1) & (128 - 1); ; k = (k - 1) & (128 - 1) { - var tmp uint64_t = uint64_t(*(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)))<<29 + uint64_t(carry) - if tmp > uint64(1000000000) { - carry = uint32_t(tmp / uint64(1000000000)) - *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) = uint32_t(tmp % uint64(1000000000)) - } else { - carry = uint32_t(0) - *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) = uint32_t(tmp) - } - if k == (z-1)&(128-1) && k != a && !(int32(*(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4))) != 0) { - z = k - } - if k == a { - break - } - } - if carry != 0 { - rp = rp + 9 - a = (a - 1) & (128 - 1) - if a == z { - z = (z - 1) & (128 - 1) - *(*uint32_t)(unsafe.Pointer(bp + uintptr((z-1)&(128-1))*4)) |= *(*uint32_t)(unsafe.Pointer(bp + uintptr(z)*4)) - } - *(*uint32_t)(unsafe.Pointer(bp + uintptr(a)*4)) = carry - } - } - - // Downscale until exactly number of bits are left of radix point - for { - var carry uint32_t = uint32_t(0) - var sh int32 = 1 - for i = 0; i < 2; i++ { - k = (a + i) & (128 - 1) - if k == z || *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) < _sth[i] { - i = 2 - break - } - if *(*uint32_t)(unsafe.Pointer(bp + uintptr((a+i)&(128-1))*4)) > _sth[i] { - break - } - } - if i == 2 && rp == 9*2 { - break - } - // FIXME: find a way to compute optimal sh - if rp > 9+9*2 { - sh = 9 - } - e2 = e2 + sh - for k = a; k != z; k = (k + 1) & (128 - 1) { - var tmp uint32_t = *(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4)) & uint32_t(int32(1)<>sh + carry - carry = uint32_t(int32(1000000000)>>sh) * tmp - if k == a && !(int32(*(*uint32_t)(unsafe.Pointer(bp + uintptr(k)*4))) != 0) { - a = (a + 1) & (128 - 1) - i-- - rp = rp - 9 - } - } - if carry != 0 { - if (z+1)&(128-1) != a { - *(*uint32_t)(unsafe.Pointer(bp + uintptr(z)*4)) = carry - z = (z + 1) & (128 - 1) - } else { - *(*uint32_t)(unsafe.Pointer(bp + uintptr((z-1)&(128-1))*4)) |= uint32_t(1) - } - } - } - - // Assemble desired bits into floating point variable - for y = float64(AssignInt32(&i, 0)); i < 2; i++ { - if (a+i)&(128-1) == z { - *(*uint32_t)(unsafe.Pointer(bp + uintptr(AssignInt32(&z, (z+1)&(128-1))-1)*4)) = uint32_t(0) - } - y = 1000000000.0*y + float64(*(*uint32_t)(unsafe.Pointer(bp + uintptr((a+i)&(128-1))*4))) - } - - y = y * float64(sign) - - // Limit precision for denormal results - if bits > 53+e2-emin { - bits = 53 + e2 - emin - if bits < 0 { - bits = 0 - } - denormal = 1 - } - - // Calculate bias term to force rounding, move out lower bits - if bits < 53 { - bias = Xcopysignl(tls, Xscalbn(tls, float64(1), 2*53-bits-1), y) - frac = Xfmodl(tls, y, Xscalbn(tls, float64(1), 53-bits)) - y = y - frac - y = y + bias - } - - // Process tail of decimal input so it can affect rounding - if (a+i)&(128-1) != z { - var t uint32_t = *(*uint32_t)(unsafe.Pointer(bp + uintptr((a+i)&(128-1))*4)) - if t < uint32_t(500000000) && (t != 0 || (a+i+1)&(128-1) != z) { - frac = frac + 0.25*float64(sign) - } else if t > uint32_t(500000000) { - frac = frac + 0.75*float64(sign) - } else if t == uint32_t(500000000) { - if (a+i+1)&(128-1) == z { - frac = frac + 0.5*float64(sign) - } else { - frac = frac + 0.75*float64(sign) - } - } - if 53-bits >= 2 && !(Xfmodl(tls, frac, float64(1)) != 0) { - frac += 1 - } - } - - y = y + frac - y = y - bias - - if (e2+53)&0x7fffffff > emax-5 { - if Xfabsl(tls, y) >= float64(float64(2))/2.22044604925031308085e-16 { - if denormal != 0 && bits == 53+e2-emin { - denormal = 0 - } - y = y * 0.5 - e2++ - } - if e2+53 > emax || denormal != 0 && frac != 0 { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 34 - } - } - - return Xscalbnl(tls, y, e2) -} - -var _sth = [2]uint32_t{uint32_t(9007199), uint32_t(254740991)} /* floatscan.c:67:24 */ -var _sp10s = [8]int32{10, 100, 1000, 10000, - 100000, 1000000, 10000000, 100000000} /* floatscan.c:80:19 */ - -func hexfloat(tls *TLS, f uintptr, bits int32, emin int32, sign int32, pok int32) float64 { /* floatscan.c:315:20: */ - var x uint32_t = uint32_t(0) - var y float64 = float64(0) - var scale float64 = float64(1) - var bias float64 = float64(0) - var gottail int32 = 0 - var gotrad int32 = 0 - var gotdig int32 = 0 - var rp int64 = int64(0) - var dc int64 = int64(0) - var e2 int64 = int64(0) - var d int32 - var c int32 - - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - - // Skip leading zeros - for ; c == '0'; c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() { - gotdig = 1 - } - - if c == '.' { - gotrad = 1 - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - // Count zeros after the radix point before significand - rp = int64(0) - __1: - if !(c == '0') { - goto __3 - } - gotdig = 1 - goto __2 - __2: - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - rp-- - goto __1 - goto __3 - __3: - } - - for ; uint32(c-'0') < 10 || uint32(c|32-'a') < 6 || c == '.'; c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() { - if c == '.' { - if gotrad != 0 { - break - } - rp = dc - gotrad = 1 - } else { - gotdig = 1 - if c > '9' { - d = c | 32 + 10 - 'a' - } else { - d = c - '0' - } - if dc < int64(8) { - x = x*uint32_t(16) + uint32_t(d) - } else if dc < int64(53/4+1) { - y = y + float64(d)*AssignDivFloat64(&scale, float64(16)) - } else if d != 0 && !(gottail != 0) { - y = y + 0.5*scale - gottail = 1 - } - dc++ - } - } - if !(gotdig != 0) { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - if pok != 0 { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - if gotrad != 0 { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - } - } else { - X__shlim(tls, f, int64(0)) - } - return float64(sign) * 0.0 - } - if !(gotrad != 0) { - rp = dc - } - for dc < int64(8) { - x = x * uint32_t(16) - dc++ - } - if c|32 == 'p' { - e2 = scanexp(tls, f, pok) - if e2 == -0x7fffffffffffffff-int64(1) { - if pok != 0 { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - } else { - X__shlim(tls, f, int64(0)) - return float64(0) - } - e2 = int64(0) - } - } else { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - } - e2 = e2 + (int64(4)*rp - int64(32)) - - if !(x != 0) { - return float64(sign) * 0.0 - } - if e2 > int64(-emin) { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 34 - return float64(sign) * 1.79769313486231570815e+308 * 1.79769313486231570815e+308 - } - if e2 < int64(emin-2*53) { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 34 - return float64(sign) * 2.22507385850720138309e-308 * 2.22507385850720138309e-308 - } - - for x < 0x80000000 { - if y >= 0.5 { - x = x + (x + uint32_t(1)) - y = y + (y - float64(1)) - } else { - x = x + x - y = y + y - } - e2-- - } - - if int64(bits) > int64(32)+e2-int64(emin) { - bits = int32(int64(32) + e2 - int64(emin)) - if bits < 0 { - bits = 0 - } - } - - if bits < 53 { - bias = Xcopysignl(tls, Xscalbn(tls, float64(1), 32+53-bits-1), float64(sign)) - } - - if bits < 32 && y != 0 && !(x&uint32_t(1) != 0) { - x++ - y = float64(0) - } - - y = bias + float64(sign)*float64(x) + float64(sign)*y - y = y - bias - - if !(y != 0) { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 34 - } - - return Xscalbnl(tls, y, int32(e2)) -} - -func X__floatscan(tls *TLS, f uintptr, prec int32, pok int32) float64 { /* floatscan.c:427:13: */ - if __ccgo_strace { - trc("tls=%v f=%v prec=%v pok=%v, (%v:)", tls, f, prec, pok, origin(2)) - } - var sign int32 = 1 - var i size_t - var bits int32 - var emin int32 - var c int32 - - switch prec { - case 0: - bits = 24 - emin = -125 - bits - break - case 1: - bits = 53 - emin = -1021 - bits - break - case 2: - bits = 53 - emin = -1021 - bits - break - default: - return float64(0) - } - - for __isspace(tls, AssignInt32(&c, func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }())) != 0 { - } - - if c == '+' || c == '-' { - sign = sign - 2*Bool32(c == '-') - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - } - - for i = uint64(0); i < uint64(8) && c|32 == int32(*(*int8)(unsafe.Pointer(ts /* "infinity" */ + uintptr(i)))); i++ { - if i < uint64(7) { - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - } - } - if i == uint64(3) || i == uint64(8) || i > uint64(3) && pok != 0 { - if i != uint64(8) { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - if pok != 0 { - for ; i > uint64(3); i-- { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - } - } - } - return float64(float32(sign) * X__builtin_inff(tls)) - } - if !(i != 0) { - for i = uint64(0); i < uint64(3) && c|32 == int32(*(*int8)(unsafe.Pointer(ts + 9 /* "nan" */ + uintptr(i)))); i++ { - if i < uint64(2) { - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - } - } - } - if i == uint64(3) { - if func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() != '(' { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - return float64(X__builtin_nanf(tls, ts+13)) - } - for i = uint64(1); ; i++ { - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - if uint32(c-'0') < 10 || uint32(c-'A') < 26 || uint32(c-'a') < 26 || c == '_' { - continue - } - if c == ')' { - return float64(X__builtin_nanf(tls, ts+13)) - } - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - if !(pok != 0) { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 22 - X__shlim(tls, f, int64(0)) - return float64(0) - } - for PostDecUint64(&i, 1) != 0 { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - } - return float64(X__builtin_nanf(tls, ts+13)) - } - return float64(X__builtin_nanf(tls, ts+13)) - } - - if i != 0 { - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 22 - X__shlim(tls, f, int64(0)) - return float64(0) - } - - if c == '0' { - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - if c|32 == 'x' { - return hexfloat(tls, f, bits, emin, sign, pok) - } - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - c = '0' - } - - return decfloat(tls, f, c, bits, emin, sign, pok) -} - -// Lookup table for digit values. -1==255>=36 -> invalid -var table1 = [257]uint8{Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - uint8(0), uint8(1), uint8(2), uint8(3), uint8(4), uint8(5), uint8(6), uint8(7), uint8(8), uint8(9), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), uint8(10), uint8(11), uint8(12), uint8(13), uint8(14), uint8(15), uint8(16), uint8(17), uint8(18), uint8(19), uint8(20), uint8(21), uint8(22), uint8(23), uint8(24), - uint8(25), uint8(26), uint8(27), uint8(28), uint8(29), uint8(30), uint8(31), uint8(32), uint8(33), uint8(34), uint8(35), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), uint8(10), uint8(11), uint8(12), uint8(13), uint8(14), uint8(15), uint8(16), uint8(17), uint8(18), uint8(19), uint8(20), uint8(21), uint8(22), uint8(23), uint8(24), - uint8(25), uint8(26), uint8(27), uint8(28), uint8(29), uint8(30), uint8(31), uint8(32), uint8(33), uint8(34), uint8(35), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), - Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), Uint8FromInt32(-1), -} /* intscan.c:7:28 */ - -func X__intscan(tls *TLS, f uintptr, base uint32, pok int32, lim uint64) uint64 { /* intscan.c:26:20: */ - if __ccgo_strace { - trc("tls=%v f=%v base=%v pok=%v lim=%v, (%v:)", tls, f, base, pok, lim, origin(2)) - } - var val uintptr - var c int32 - var neg int32 - var x uint32 - var y uint64 - var bs int32 - val = uintptr(unsafe.Pointer(&table1)) + uintptr(1) - neg = 0 - if !(base > uint32(36) || base == uint32(1)) { - goto __1 - } - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 22 - return uint64(0) -__1: - ; -__2: - if !(__isspace(tls, AssignInt32(&c, func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }())) != 0) { - goto __3 - } - goto __2 -__3: - ; - if !(c == '+' || c == '-') { - goto __4 - } - neg = -Bool32(c == '-') - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() -__4: - ; - if !((base == uint32(0) || base == uint32(16)) && c == '0') { - goto __5 - } - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - if !(c|32 == 'x') { - goto __7 - } - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - if !(int32(*(*uint8)(unsafe.Pointer(val + uintptr(c)))) >= 16) { - goto __9 - } - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - if !(pok != 0) { - goto __10 - } - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - goto __11 -__10: - X__shlim(tls, f, int64(0)) -__11: - ; - return uint64(0) -__9: - ; - base = uint32(16) - goto __8 -__7: - if !(base == uint32(0)) { - goto __12 - } - base = uint32(8) -__12: - ; -__8: - ; - goto __6 -__5: - if !(base == uint32(0)) { - goto __13 - } - base = uint32(10) -__13: - ; - if !(uint32(*(*uint8)(unsafe.Pointer(val + uintptr(c)))) >= base) { - goto __14 - } - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - X__shlim(tls, f, int64(0)) - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 22 - return uint64(0) -__14: - ; -__6: - ; - if !(base == uint32(10)) { - goto __15 - } - x = uint32(0) -__17: - if !(uint32(c-'0') < 10 && x <= 0xffffffff/uint32(10)-uint32(1)) { - goto __19 - } - x = x*uint32(10) + uint32(c-'0') - goto __18 -__18: - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - goto __17 - goto __19 -__19: - ; - y = uint64(x) -__20: - if !(uint32(c-'0') < 10 && y <= (2*uint64(0x7fffffffffffffff)+uint64(1))/uint64(10) && uint64(10)*y <= 2*uint64(0x7fffffffffffffff)+uint64(1)-uint64(c-'0')) { - goto __22 - } - y = y*uint64(10) + uint64(c-'0') - goto __21 -__21: - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() - goto __20 - goto __22 -__22: - ; - if !(uint32(c-'0') >= 10) { - goto __23 - } - goto done -__23: - ; - goto __16 -__15: - if !!(base&(base-uint32(1)) != 0) { - goto __24 - } - bs = int32(*(*int8)(unsafe.Pointer(ts + 14 + uintptr(uint32(0x17)*base>>5&uint32(7))))) - x = uint32(0) -__26: - if !(uint32(*(*uint8)(unsafe.Pointer(val + uintptr(c)))) < base && x <= 0xffffffff/uint32(32)) { - goto __28 - } - x = x<>bs) { - goto __31 - } - y = y<= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - if !(y >= lim) { - goto __43 - } - if !(!(lim&uint64(1) != 0) && !(neg != 0)) { - goto __44 - } - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 34 - return lim - uint64(1) - goto __45 -__44: - if !(y > lim) { - goto __46 - } - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 34 - return lim -__46: - ; -__45: - ; -__43: - ; - return y ^ uint64(neg) - uint64(neg) -} - -// The shcnt field stores the number of bytes read so far, offset by -// the value of buf-rpos at the last function call (__shlim or __shgetc), -// so that between calls the inline shcnt macro can add rpos-buf to get -// the actual count. - -func X__shlim(tls *TLS, f uintptr, lim off_t) { /* shgetc.c:8:6: */ - if __ccgo_strace { - trc("tls=%v f=%v lim=%v, (%v:)", tls, f, lim, origin(2)) - } - (*FILE)(unsafe.Pointer(f)).shlim = lim - (*FILE)(unsafe.Pointer(f)).shcnt = (int64((*FILE)(unsafe.Pointer(f)).buf) - int64((*FILE)(unsafe.Pointer(f)).rpos)) / 1 - // If lim is nonzero, rend must be a valid pointer. - if lim != 0 && (int64((*FILE)(unsafe.Pointer(f)).rend)-int64((*FILE)(unsafe.Pointer(f)).rpos))/1 > lim { - (*FILE)(unsafe.Pointer(f)).shend = (*FILE)(unsafe.Pointer(f)).rpos + uintptr(lim) - } else { - (*FILE)(unsafe.Pointer(f)).shend = (*FILE)(unsafe.Pointer(f)).rend - } -} - -func X__shgetc(tls *TLS, f uintptr) int32 { /* shgetc.c:19:5: */ - if __ccgo_strace { - trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) - } - var c int32 - var cnt off_t = (*FILE)(unsafe.Pointer(f)).shcnt + (int64((*FILE)(unsafe.Pointer(f)).rpos)-int64((*FILE)(unsafe.Pointer(f)).buf))/1 - if (*FILE)(unsafe.Pointer(f)).shlim != 0 && cnt >= (*FILE)(unsafe.Pointer(f)).shlim || AssignInt32(&c, X__uflow(tls, f)) < 0 { - (*FILE)(unsafe.Pointer(f)).shcnt = (int64((*FILE)(unsafe.Pointer(f)).buf)-int64((*FILE)(unsafe.Pointer(f)).rpos))/1 + cnt - (*FILE)(unsafe.Pointer(f)).shend = (*FILE)(unsafe.Pointer(f)).rpos - (*FILE)(unsafe.Pointer(f)).shlim = int64(-1) - return -1 - } - cnt++ - if (*FILE)(unsafe.Pointer(f)).shlim != 0 && (int64((*FILE)(unsafe.Pointer(f)).rend)-int64((*FILE)(unsafe.Pointer(f)).rpos))/1 > (*FILE)(unsafe.Pointer(f)).shlim-cnt { - (*FILE)(unsafe.Pointer(f)).shend = (*FILE)(unsafe.Pointer(f)).rpos + uintptr((*FILE)(unsafe.Pointer(f)).shlim-cnt) - } else { - (*FILE)(unsafe.Pointer(f)).shend = (*FILE)(unsafe.Pointer(f)).rend - } - (*FILE)(unsafe.Pointer(f)).shcnt = (int64((*FILE)(unsafe.Pointer(f)).buf)-int64((*FILE)(unsafe.Pointer(f)).rpos))/1 + cnt - if (*FILE)(unsafe.Pointer(f)).rpos <= (*FILE)(unsafe.Pointer(f)).buf { - *(*uint8)(unsafe.Pointer((*FILE)(unsafe.Pointer(f)).rpos + UintptrFromInt32(-1))) = uint8(c) - } - return c -} - -type lconv = struct { - decimal_point uintptr - thousands_sep uintptr - grouping uintptr - int_curr_symbol uintptr - currency_symbol uintptr - mon_decimal_point uintptr - mon_thousands_sep uintptr - mon_grouping uintptr - positive_sign uintptr - negative_sign uintptr - int_frac_digits int8 - frac_digits int8 - p_cs_precedes int8 - p_sep_by_space int8 - n_cs_precedes int8 - n_sep_by_space int8 - p_sign_posn int8 - n_sign_posn int8 - int_p_cs_precedes int8 - int_p_sep_by_space int8 - int_n_cs_precedes int8 - int_n_sep_by_space int8 - int_p_sign_posn int8 - int_n_sign_posn int8 - _ [2]byte -} /* locale.h:24:1 */ - -// Support signed or unsigned plain-char - -// Implementation choices... - -// Arbitrary numbers... - -// POSIX/SUS requirements follow. These numbers come directly -// from SUS and have nothing to do with the host system. - -var posix_lconv = lconv{decimal_point: ts + 23, thousands_sep: ts + 13, grouping: ts + 13, int_curr_symbol: ts + 13, currency_symbol: ts + 13, mon_decimal_point: ts + 13, mon_thousands_sep: ts + 13, mon_grouping: ts + 13, positive_sign: ts + 13, negative_sign: ts + 13, int_frac_digits: Int8FromInt32(255), frac_digits: Int8FromInt32(255), p_cs_precedes: Int8FromInt32(255), p_sep_by_space: Int8FromInt32(255), n_cs_precedes: Int8FromInt32(255), n_sep_by_space: Int8FromInt32(255), p_sign_posn: Int8FromInt32(255), n_sign_posn: Int8FromInt32(255), int_p_cs_precedes: Int8FromInt32(255), int_p_sep_by_space: Int8FromInt32(255), int_n_cs_precedes: Int8FromInt32(255), int_n_sep_by_space: Int8FromInt32(255), int_p_sign_posn: Int8FromInt32(255), int_n_sign_posn: Int8FromInt32(255)} /* localeconv.c:4:27 */ - -func Xlocaleconv(tls *TLS) uintptr { /* localeconv.c:31:14: */ - if __ccgo_strace { - trc("tls=%v, (%v:)", tls, origin(2)) - } - return uintptr(unsafe.Pointer(&posix_lconv)) -} - -func X__fpclassify(tls *TLS, x float64) int32 { /* __fpclassify.c:4:5: */ - if __ccgo_strace { - trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) - } - bp := tls.Alloc(8) - defer tls.Free(8) - - *(*struct{ f float64 })(unsafe.Pointer(bp)) = func() (r struct{ f float64 }) { - *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&r)) + 0)) = x - return r - }() - var e int32 = int32(*(*uint64_t)(unsafe.Pointer(bp)) >> 52 & uint64(0x7ff)) - if !(e != 0) { - if *(*uint64_t)(unsafe.Pointer(bp))<<1 != 0 { - return 3 - } - return 2 - } - if e == 0x7ff { - if *(*uint64_t)(unsafe.Pointer(bp))<<12 != 0 { - return 0 - } - return 1 - } - return 4 -} - -func X__fpclassifyf(tls *TLS, x float32) int32 { /* __fpclassifyf.c:4:5: */ - if __ccgo_strace { - trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) - } - bp := tls.Alloc(4) - defer tls.Free(4) - - *(*struct{ f float32 })(unsafe.Pointer(bp)) = func() (r struct{ f float32 }) { - *(*float32)(unsafe.Pointer(uintptr(unsafe.Pointer(&r)) + 0)) = x - return r - }() - var e int32 = int32(*(*uint32_t)(unsafe.Pointer(bp)) >> 23 & uint32_t(0xff)) - if !(e != 0) { - if *(*uint32_t)(unsafe.Pointer(bp))<<1 != 0 { - return 3 - } - return 2 - } - if e == 0xff { - if *(*uint32_t)(unsafe.Pointer(bp))<<9 != 0 { - return 0 - } - return 1 - } - return 4 -} - -func X__fpclassifyl(tls *TLS, x float64) int32 { /* __fpclassifyl.c:4:5: */ - if __ccgo_strace { - trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) - } - return X__fpclassify(tls, x) -} - -func Xcopysignl(tls *TLS, x float64, y float64) float64 { /* copysignl.c:4:13: */ - if __ccgo_strace { - trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) - } - return Xcopysign(tls, x, y) -} - -func Xfabsl(tls *TLS, x float64) float64 { /* fabsl.c:3:13: */ - if __ccgo_strace { - trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) - } - return Xfabs(tls, x) -} - -func Xfmodl(tls *TLS, x float64, y float64) float64 { /* fmodl.c:4:13: */ - if __ccgo_strace { - trc("tls=%v x=%v y=%v, (%v:)", tls, x, y, origin(2)) - } - return Xfmod(tls, x, y) -} - -func Xnanf(tls *TLS, s uintptr) float32 { /* nanf.c:3:7: */ - if __ccgo_strace { - trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) - } - return X__builtin_nanf(tls, ts+13) -} - -var toint double_t = float64(float64(1)) / 2.22044604925031308085e-16 /* rint.c:10:23 */ - -func Xrint(tls *TLS, x float64) float64 { /* rint.c:12:8: */ - if __ccgo_strace { - trc("tls=%v x=%v, (%v:)", tls, x, origin(2)) - } - bp := tls.Alloc(8) - defer tls.Free(8) - - *(*struct{ f float64 })(unsafe.Pointer(bp)) = func() (r struct{ f float64 }) { - *(*float64)(unsafe.Pointer(uintptr(unsafe.Pointer(&r)) + 0)) = x - return r - }() - var e int32 = int32(*(*uint64_t)(unsafe.Pointer(bp)) >> 52 & uint64(0x7ff)) - var s int32 = int32(*(*uint64_t)(unsafe.Pointer(bp)) >> 63) - var y double_t - - if e >= 0x3ff+52 { - return x - } - if s != 0 { - y = x - toint + toint - } else { - y = x + toint - toint - } - if y == float64(0) { - if s != 0 { - return -Float64FromFloat64(0.0) - } - return float64(0) - } - return y -} - -func Xscalbn(tls *TLS, x float64, n int32) float64 { /* scalbn.c:4:8: */ - if __ccgo_strace { - trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) - } - bp := tls.Alloc(8) - defer tls.Free(8) - - // var u struct {f float64;} at bp, 8 - - var y double_t = x - - if n > 1023 { - y = y * 0x1p1023 - n = n - 1023 - if n > 1023 { - y = y * 0x1p1023 - n = n - 1023 - if n > 1023 { - n = 1023 - } - } - } else if n < -1022 { - // make sure final n < -53 to avoid double - // rounding in the subnormal range - y = y * (float64(0x1p-1022) * 0x1p53) - n = n + (1022 - 53) - if n < -1022 { - y = y * (float64(0x1p-1022) * 0x1p53) - n = n + (1022 - 53) - if n < -1022 { - n = -1022 - } - } - } - *(*uint64_t)(unsafe.Pointer(bp)) = uint64_t(0x3ff+n) << 52 - x = y * *(*float64)(unsafe.Pointer(bp)) - return x -} - -func Xscalbnl(tls *TLS, x float64, n int32) float64 { /* scalbnl.c:4:13: */ - if __ccgo_strace { - trc("tls=%v x=%v n=%v, (%v:)", tls, x, n, origin(2)) - } - return Xscalbn(tls, x, n) -} - -// Support signed or unsigned plain-char - -// Implementation choices... - -// Arbitrary numbers... - -// POSIX/SUS requirements follow. These numbers come directly -// from SUS and have nothing to do with the host system. - -type __locale_map = struct { - __map uintptr - map_size size_t - name [24]int8 - next uintptr -} /* alltypes.h:343:9 */ - -type tls_module = struct { - next uintptr - image uintptr - len size_t - size size_t - align size_t - offset size_t -} /* libc.h:14:1 */ - -type __libc = struct { - can_do_threads int8 - threaded int8 - secure int8 - need_locks int8 - threads_minus_1 int32 - auxv uintptr - tls_head uintptr - tls_size size_t - tls_align size_t - tls_cnt size_t - page_size size_t - global_locale struct{ cat [6]uintptr } -} /* libc.h:20:1 */ - -type time_t = int64 /* alltypes.h:85:16 */ - -type clockid_t = int32 /* alltypes.h:214:13 */ - -type timespec = struct { - tv_sec time_t - tv_nsec int64 -} /* alltypes.h:229:1 */ - -type pthread_t = uintptr /* alltypes.h:273:26 */ - -type pthread_once_t = int32 /* alltypes.h:279:13 */ - -type pthread_key_t = uint32 /* alltypes.h:284:18 */ - -type pthread_spinlock_t = int32 /* alltypes.h:289:13 */ - -type pthread_mutexattr_t = struct{ __attr uint32 } /* alltypes.h:294:37 */ - -type pthread_condattr_t = struct{ __attr uint32 } /* alltypes.h:299:37 */ - -type pthread_barrierattr_t = struct{ __attr uint32 } /* alltypes.h:304:37 */ - -type pthread_rwlockattr_t = struct{ __attr [2]uint32 } /* alltypes.h:309:40 */ - -type __sigset_t = struct{ __bits [16]uint64 } /* alltypes.h:349:9 */ - -type sigset_t = __sigset_t /* alltypes.h:349:71 */ - -type pthread_attr_t = struct { - __u struct { - _ [0]uint64 - __i [14]int32 - } -} /* alltypes.h:372:147 */ - -type pthread_mutex_t = struct { - __u struct { - _ [0]uint64 - __i [10]int32 - } -} /* alltypes.h:377:157 */ - -type pthread_cond_t = struct { - __u struct { - _ [0]uint64 - __i [12]int32 - } -} /* alltypes.h:387:112 */ - -type pthread_rwlock_t = struct { - __u struct { - _ [0]uint64 - __i [14]int32 - } -} /* alltypes.h:397:139 */ - -type pthread_barrier_t = struct { - __u struct { - _ [0]uint64 - __i [8]int32 - } -} /* alltypes.h:402:137 */ - -type sched_param = struct { - sched_priority int32 - __reserved1 int32 - __reserved2 [2]struct { - __reserved1 time_t - __reserved2 int64 - } - __reserved3 int32 - _ [4]byte -} /* sched.h:19:1 */ - -type timer_t = uintptr /* alltypes.h:209:14 */ - -type clock_t = int64 /* alltypes.h:219:14 */ - -type tm = struct { - tm_sec int32 - tm_min int32 - tm_hour int32 - tm_mday int32 - tm_mon int32 - tm_year int32 - tm_wday int32 - tm_yday int32 - tm_isdst int32 - _ [4]byte - tm_gmtoff int64 - tm_zone uintptr -} /* time.h:38:1 */ - -type itimerspec = struct { - it_interval struct { - tv_sec time_t - tv_nsec int64 - } - it_value struct { - tv_sec time_t - tv_nsec int64 - } -} /* time.h:80:1 */ - -type sigevent = struct { - sigev_value struct { - _ [0]uint64 - sival_int int32 - _ [4]byte - } - sigev_signo int32 - sigev_notify int32 - sigev_notify_function uintptr - sigev_notify_attributes uintptr - __pad [32]int8 -} /* time.h:107:1 */ - -type __ptcb = struct { - __f uintptr - __x uintptr - __next uintptr -} /* alltypes.h:273:9 */ - -type sigaltstack = struct { - ss_sp uintptr - ss_flags int32 - _ [4]byte - ss_size size_t -} /* signal.h:44:9 */ - -type stack_t = sigaltstack /* signal.h:44:28 */ - -type greg_t = int64 /* signal.h:59:19 */ -type gregset_t = [23]int64 /* signal.h:59:27 */ -type _fpstate = struct { - cwd uint16 - swd uint16 - ftw uint16 - fop uint16 - rip uint64 - rdp uint64 - mxcsr uint32 - mxcr_mask uint32 - _st [8]struct { - significand [4]uint16 - exponent uint16 - padding [3]uint16 - } - _xmm [16]struct{ element [4]uint32 } - padding [24]uint32 -} /* signal.h:60:9 */ - -type fpregset_t = uintptr /* signal.h:71:3 */ -type sigcontext = struct { - r8 uint64 - r9 uint64 - r10 uint64 - r11 uint64 - r12 uint64 - r13 uint64 - r14 uint64 - r15 uint64 - rdi uint64 - rsi uint64 - rbp uint64 - rbx uint64 - rdx uint64 - rax uint64 - rcx uint64 - rsp uint64 - rip uint64 - eflags uint64 - cs uint16 - gs uint16 - fs uint16 - __pad0 uint16 - err uint64 - trapno uint64 - oldmask uint64 - cr2 uint64 - fpstate uintptr - __reserved1 [8]uint64 -} /* signal.h:72:1 */ - -type mcontext_t = struct { - gregs gregset_t - fpregs fpregset_t - __reserved1 [8]uint64 -} /* signal.h:84:3 */ - -type __ucontext = struct { - uc_flags uint64 - uc_link uintptr - uc_stack stack_t - uc_mcontext mcontext_t - uc_sigmask sigset_t - __fpregs_mem [64]uint64 -} /* signal.h:97:9 */ - -type ucontext_t = __ucontext /* signal.h:104:3 */ - -type sigval = struct { - _ [0]uint64 - sival_int int32 - _ [4]byte -} /* time.h:107:1 */ - -type siginfo_t = struct { - si_signo int32 - si_errno int32 - si_code int32 - _ [4]byte - __si_fields struct { - _ [0]uint64 - __pad [112]int8 - } -} /* signal.h:145:3 */ - -type sigaction = struct { - __sa_handler struct{ sa_handler uintptr } - sa_mask sigset_t - sa_flags int32 - _ [4]byte - sa_restorer uintptr -} /* signal.h:167:1 */ - -type sig_t = uintptr /* signal.h:251:14 */ - -type sig_atomic_t = int32 /* signal.h:269:13 */ - -func a_cas(tls *TLS, p uintptr, t int32, s int32) int32 { /* atomic_arch.h:2:19: */ - panic(`arch/x86_64/atomic_arch.h:4:2: assembler statements not supported`) - return t -} - -func a_swap(tls *TLS, p uintptr, v int32) int32 { /* atomic_arch.h:20:19: */ - panic(`arch/x86_64/atomic_arch.h:22:2: assembler statements not supported`) - return v -} - -func a_or(tls *TLS, p uintptr, v int32) { /* atomic_arch.h:46:20: */ - panic(`arch/x86_64/atomic_arch.h:48:2: assembler statements not supported`) -} - -func a_or_64(tls *TLS, p uintptr, v uint64_t) { /* atomic_arch.h:62:20: */ - panic(`arch/x86_64/atomic_arch.h:64:2: assembler statements not supported`) -} - -func a_ctz_64(tls *TLS, x uint64_t) int32 { /* atomic_arch.h:112:19: */ - panic(`arch/x86_64/atomic_arch.h:114:2: assembler statements not supported`) - return int32(x) -} - -func a_ctz_32(tls *TLS, x uint32_t) int32 { /* atomic.h:256:19: */ - return int32(_sdebruijn328[x&-x*uint32_t(0x076be629)>>27]) -} - -var _sdebruijn328 = [32]int8{ - int8(0), int8(1), int8(23), int8(2), int8(29), int8(24), int8(19), int8(3), int8(30), int8(27), int8(25), int8(11), int8(20), int8(8), int8(4), int8(13), - int8(31), int8(22), int8(28), int8(18), int8(26), int8(10), int8(7), int8(12), int8(21), int8(17), int8(9), int8(6), int8(16), int8(5), int8(15), int8(14), -} /* atomic.h:261:20 */ - -type __timer = struct { - timerid int32 - _ [4]byte - thread pthread_t -} /* pthread_impl.h:64:1 */ - -func __pthread_self(tls *TLS) uintptr { /* pthread_arch.h:1:30: */ - var self uintptr - panic(`arch/x86_64/pthread_arch.h:4:2: assembler statements not supported`) - return self -} - -func __wake(tls *TLS, addr uintptr, cnt int32, priv int32) { /* pthread_impl.h:155:20: */ - if priv != 0 { - priv = 128 - } - if cnt < 0 { - cnt = 0x7fffffff - } - _ = Bool32(X__syscall3(tls, int64(202), int64(addr), int64(1|priv), int64(cnt)) != int64(-38) || X__syscall3(tls, int64(202), int64(addr), int64(1), int64(cnt)) != 0) -} - -func __futexwait(tls *TLS, addr uintptr, val int32, priv int32) { /* pthread_impl.h:162:20: */ - if priv != 0 { - priv = 128 - } - _ = Bool32(X__syscall4(tls, int64(202), int64(addr), int64(0|priv), int64(val), int64(0)) != int64(-38) || X__syscall4(tls, int64(202), int64(addr), int64(0), int64(val), int64(0)) != 0) -} - -var X__fsmu8 = [51]uint32_t{ - func() uint32 { - if 0x2 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x2) - }(), func() uint32 { - if 0x3 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x3) - }(), func() uint32 { - if 0x4 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x4) - }(), func() uint32 { - if 0x5 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x5) - }(), func() uint32 { - if 0x6 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x6) - }(), func() uint32 { - if 0x7 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x7) - }(), - func() uint32 { - if 0x8 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x8) - }(), func() uint32 { - if 0x9 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x9) - }(), func() uint32 { - if 0xa < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xa) - }(), func() uint32 { - if 0xb < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xb) - }(), func() uint32 { - if 0xc < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xc) - }(), func() uint32 { - if 0xd < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xd) - }(), func() uint32 { - if 0xe < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xe) - }(), func() uint32 { - if 0xf < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xf) - }(), - func() uint32 { - if 0x0+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x0+16) - }(), func() uint32 { - if 0x1+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x1+16) - }(), func() uint32 { - if 0x2+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x2+16) - }(), func() uint32 { - if 0x3+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x3+16) - }(), func() uint32 { - if 0x4+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x4+16) - }(), func() uint32 { - if 0x5+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x5+16) - }(), func() uint32 { - if 0x6+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x6+16) - }(), func() uint32 { - if 0x7+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x7+16) - }(), - func() uint32 { - if 0x8+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x8+16) - }(), func() uint32 { - if 0x9+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0x9+16) - }(), func() uint32 { - if 0xa+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xa+16) - }(), func() uint32 { - if 0xb+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xb+16) - }(), func() uint32 { - if 0xc+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xc+16) - }(), func() uint32 { - if 0xd+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xd+16) - }(), func() uint32 { - if 0xe+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xe+16) - }(), func() uint32 { - if 0xf+16 < 2 { - return Uint32FromInt32(-1) - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23 | uint32_t(0xf+16) - }(), - func() uint32 { - if 0x0 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x0 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x0), func() uint32 { - if 0x1 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x1 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x1), func() uint32 { - if 0x2 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x2 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x2), func() uint32 { - if 0x3 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x3 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x3), func() uint32 { - if 0x4 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x4 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x4), func() uint32 { - if 0x5 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x5 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x5), func() uint32 { - if 0x6 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x6 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x6), func() uint32 { - if 0x7 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x7 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x7), - func() uint32 { - if 0x8 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x8 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x8), func() uint32 { - if 0x9 == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0x9 == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0x9), func() uint32 { - if 0xa == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0xa == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0xa), func() uint32 { - if 0xb == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0xb == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0xb), func() uint32 { - if 0xc == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0xc == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0xc), func() uint32 { - if 0xd == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0xd == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0xd), func() uint32 { - if 0xe == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0xe == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0xe), func() uint32 { - if 0xf == 0 { - return func() uint32 { - if Int32(0xa0) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0xa0)) - }() << 23 - } - return func() uint32 { - if 0xf == 0xd { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xa0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(0xf), - func() uint32 { - if 0x0 >= 5 { - return uint32(0) - } - return func() uint32 { - if 0x0 == 0 { - return func() uint32 { - if Int32(0x90) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x90)) - }() << 23 - } - return func() uint32 { - if 0x0 == 4 { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0x90)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>12 | uint32_t(0x0), func() uint32 { - if 0x1 >= 5 { - return uint32(0) - } - return func() uint32 { - if 0x1 == 0 { - return func() uint32 { - if Int32(0x90) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x90)) - }() << 23 - } - return func() uint32 { - if 0x1 == 4 { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0x90)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>12 | uint32_t(0x1), func() uint32 { - if 0x2 >= 5 { - return uint32(0) - } - return func() uint32 { - if 0x2 == 0 { - return func() uint32 { - if Int32(0x90) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x90)) - }() << 23 - } - return func() uint32 { - if 0x2 == 4 { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0x90)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>12 | uint32_t(0x2), func() uint32 { - if 0x3 >= 5 { - return uint32(0) - } - return func() uint32 { - if 0x3 == 0 { - return func() uint32 { - if Int32(0x90) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x90)) - }() << 23 - } - return func() uint32 { - if 0x3 == 4 { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0x90)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>12 | uint32_t(0x3), func() uint32 { - if 0x4 >= 5 { - return uint32(0) - } - return func() uint32 { - if 0x4 == 0 { - return func() uint32 { - if Int32(0x90) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x90)) - }() << 23 - } - return func() uint32 { - if 0x4 == 4 { - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0x90)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - } - return func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }() << 23 - }() - }() - }() | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>6 | uint32_t(func() uint32 { - if Int32(0x80) == Int32(0x80) { - return Uint32(Uint32(0x40) - Uint32FromInt32(0xc0)) - } - return Uint32(Uint32(0) - Uint32FromInt32(0x80)) - }()<<23)>>12 | uint32_t(0x4), -} /* internal.c:18:16 */ - -type wint_t = uint32 /* alltypes.h:198:18 */ - -type wctype_t = uint64 /* alltypes.h:203:23 */ - -type __mbstate_t = struct { - __opaque1 uint32 - __opaque2 uint32 -} /* alltypes.h:337:9 */ - -type mbstate_t = __mbstate_t /* alltypes.h:337:63 */ - -func Xmbrtowc(tls *TLS, wc uintptr, src uintptr, n size_t, st uintptr) size_t { /* mbrtowc.c:6:8: */ - if __ccgo_strace { - trc("tls=%v wc=%v src=%v n=%v st=%v, (%v:)", tls, wc, src, n, st, origin(2)) - } - bp := tls.Alloc(4) - defer tls.Free(4) - - var c uint32 - var s uintptr - var N uint32 - // var dummy wchar_t at bp, 4 - s = src - N = uint32(n) - - if !!(st != 0) { - goto __1 - } - st = uintptr(unsafe.Pointer(&_sinternal_state)) -__1: - ; - c = *(*uint32)(unsafe.Pointer(st)) - - if !!(s != 0) { - goto __2 - } - if !(c != 0) { - goto __4 - } - goto ilseq -__4: - ; - return uint64(0) - goto __3 -__2: - if !!(wc != 0) { - goto __5 - } - wc = bp /* &dummy */ -__5: - ; -__3: - ; - - if !!(n != 0) { - goto __6 - } - return Uint64FromInt32(-2) -__6: - ; - if !!(c != 0) { - goto __7 - } - if !(int32(*(*uint8)(unsafe.Pointer(s))) < 0x80) { - goto __8 - } - return BoolUint64(!!(AssignPtrInt32(wc, wchar_t(*(*uint8)(unsafe.Pointer(s)))) != 0)) -__8: - ; - if !(func() int32 { - if !!(int32(*(*uintptr)(unsafe.Pointer((*__pthread)(unsafe.Pointer(__pthread_self(tls))).locale))) != 0) { - return 4 - } - return 1 - }() == 1) { - goto __9 - } - *(*wchar_t)(unsafe.Pointer(wc)) = 0xdfff & int32(int8(*(*uint8)(unsafe.Pointer(s)))) - return 1 -__9: - ; - if !(uint32(*(*uint8)(unsafe.Pointer(s)))-0xc2 > 0xf4-0xc2) { - goto __10 - } - goto ilseq -__10: - ; - c = X__fsmu8[uint32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&s, 1))))-0xc2] - n-- -__7: - ; - - if !(n != 0) { - goto __11 - } - if !((int32(*(*uint8)(unsafe.Pointer(s)))>>3-0x10|(int32(*(*uint8)(unsafe.Pointer(s)))>>3+int32_t(c)>>26))&CplInt32(7) != 0) { - goto __12 - } - goto ilseq -__12: - ; -loop: - c = c<<6 | uint32(int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&s, 1))))-0x80) - n-- - if !!(c&(uint32(1)<<31) != 0) { - goto __13 - } - *(*uint32)(unsafe.Pointer(st)) = uint32(0) - *(*wchar_t)(unsafe.Pointer(wc)) = wchar_t(c) - return size_t(N) - n -__13: - ; - if !(n != 0) { - goto __14 - } - if !(uint32(*(*uint8)(unsafe.Pointer(s)))-0x80 >= uint32(0x40)) { - goto __15 - } - goto ilseq -__15: - ; - goto loop -__14: - ; -__11: - ; - - *(*uint32)(unsafe.Pointer(st)) = c - return Uint64FromInt32(-2) -ilseq: - *(*uint32)(unsafe.Pointer(st)) = uint32(0) - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 84 - return Uint64FromInt32(-1) -} - -var _sinternal_state uint32 /* mbrtowc.c:8:18: */ - -func Xmbsinit(tls *TLS, st uintptr) int32 { /* mbsinit.c:3:5: */ - if __ccgo_strace { - trc("tls=%v st=%v, (%v:)", tls, st, origin(2)) - } - return Bool32(!(st != 0) || !(int32(*(*uint32)(unsafe.Pointer(st))) != 0)) -} - -type imaxdiv_t = struct { - quot intmax_t - rem intmax_t -} /* inttypes.h:14:40 */ - -type socklen_t = uint32 /* alltypes.h:361:18 */ - -type sa_family_t = uint16 /* alltypes.h:366:24 */ - -type msghdr = struct { - msg_name uintptr - msg_namelen socklen_t - _ [4]byte - msg_iov uintptr - msg_iovlen int32 - __pad1 int32 - msg_control uintptr - msg_controllen socklen_t - __pad2 int32 - msg_flags int32 - _ [4]byte -} /* socket.h:22:1 */ - -type cmsghdr = struct { - cmsg_len socklen_t - __pad1 int32 - cmsg_level int32 - cmsg_type int32 -} /* socket.h:44:1 */ - -type linger = struct { - l_onoff int32 - l_linger int32 -} /* socket.h:74:1 */ - -type sockaddr = struct { - sa_family sa_family_t - sa_data [14]int8 -} /* socket.h:367:1 */ - -type sockaddr_storage = struct { - ss_family sa_family_t - __ss_padding [118]int8 - __ss_align uint64 -} /* socket.h:372:1 */ - -type in_port_t = uint16_t /* in.h:12:18 */ -type in_addr_t = uint32_t /* in.h:13:18 */ -type in_addr = struct{ s_addr in_addr_t } /* in.h:14:1 */ - -type sockaddr_in = struct { - sin_family sa_family_t - sin_port in_port_t - sin_addr struct{ s_addr in_addr_t } - sin_zero [8]uint8_t -} /* in.h:16:1 */ - -type in6_addr = struct { - __in6_union struct { - _ [0]uint32 - __s6_addr [16]uint8_t - } -} /* in.h:23:1 */ - -type sockaddr_in6 = struct { - sin6_family sa_family_t - sin6_port in_port_t - sin6_flowinfo uint32_t - sin6_addr struct { - __in6_union struct { - _ [0]uint32 - __s6_addr [16]uint8_t - } - } - sin6_scope_id uint32_t -} /* in.h:34:1 */ - -type ipv6_mreq = struct { - ipv6mr_multiaddr struct { - __in6_union struct { - _ [0]uint32 - __s6_addr [16]uint8_t - } - } - ipv6mr_interface uint32 -} /* in.h:42:1 */ - -type ip_opts = struct { - ip_dst struct{ s_addr in_addr_t } - ip_opts [40]int8 -} /* in.h:229:1 */ - -type ip_mreq = struct { - imr_multiaddr struct{ s_addr in_addr_t } - imr_interface struct{ s_addr in_addr_t } -} /* in.h:247:1 */ - -type ip_mreqn = struct { - imr_multiaddr struct{ s_addr in_addr_t } - imr_address struct{ s_addr in_addr_t } - imr_ifindex int32 -} /* in.h:252:1 */ - -type ip_mreq_source = struct { - imr_multiaddr struct{ s_addr in_addr_t } - imr_interface struct{ s_addr in_addr_t } - imr_sourceaddr struct{ s_addr in_addr_t } -} /* in.h:258:1 */ - -type ip_msfilter = struct { - imsf_multiaddr struct{ s_addr in_addr_t } - imsf_interface struct{ s_addr in_addr_t } - imsf_fmode uint32_t - imsf_numsrc uint32_t - imsf_slist [1]struct{ s_addr in_addr_t } -} /* in.h:264:1 */ - -type group_req = struct { - gr_interface uint32_t - _ [4]byte - gr_group struct { - ss_family sa_family_t - __ss_padding [118]int8 - __ss_align uint64 - } -} /* in.h:275:1 */ - -type group_source_req = struct { - gsr_interface uint32_t - _ [4]byte - gsr_group struct { - ss_family sa_family_t - __ss_padding [118]int8 - __ss_align uint64 - } - gsr_source struct { - ss_family sa_family_t - __ss_padding [118]int8 - __ss_align uint64 - } -} /* in.h:280:1 */ - -type group_filter = struct { - gf_interface uint32_t - _ [4]byte - gf_group struct { - ss_family sa_family_t - __ss_padding [118]int8 - __ss_align uint64 - } - gf_fmode uint32_t - gf_numsrc uint32_t - gf_slist [1]struct { - ss_family sa_family_t - __ss_padding [118]int8 - __ss_align uint64 - } -} /* in.h:286:1 */ - -type in_pktinfo = struct { - ipi_ifindex int32 - ipi_spec_dst struct{ s_addr in_addr_t } - ipi_addr struct{ s_addr in_addr_t } -} /* in.h:297:1 */ - -type in6_pktinfo = struct { - ipi6_addr struct { - __in6_union struct { - _ [0]uint32 - __s6_addr [16]uint8_t - } - } - ipi6_ifindex uint32 -} /* in.h:303:1 */ - -type ip6_mtuinfo = struct { - ip6m_addr struct { - sin6_family sa_family_t - sin6_port in_port_t - sin6_flowinfo uint32_t - sin6_addr struct { - __in6_union struct { - _ [0]uint32 - __s6_addr [16]uint8_t - } - } - sin6_scope_id uint32_t - } - ip6m_mtu uint32_t -} /* in.h:308:1 */ - -type addrinfo = struct { - ai_flags int32 - ai_family int32 - ai_socktype int32 - ai_protocol int32 - ai_addrlen socklen_t - _ [4]byte - ai_addr uintptr - ai_canonname uintptr - ai_next uintptr -} /* netdb.h:16:1 */ - -// Legacy functions follow (marked OBsolete in SUS) - -type netent = struct { - n_name uintptr - n_aliases uintptr - n_addrtype int32 - n_net uint32_t -} /* netdb.h:62:1 */ - -type hostent = struct { - h_name uintptr - h_aliases uintptr - h_addrtype int32 - h_length int32 - h_addr_list uintptr -} /* netdb.h:69:1 */ - -type servent = struct { - s_name uintptr - s_aliases uintptr - s_port int32 - _ [4]byte - s_proto uintptr -} /* netdb.h:78:1 */ - -type protoent = struct { - p_name uintptr - p_aliases uintptr - p_proto int32 - _ [4]byte -} /* netdb.h:85:1 */ - -type aibuf = struct { - ai struct { - ai_flags int32 - ai_family int32 - ai_socktype int32 - ai_protocol int32 - ai_addrlen socklen_t - _ [4]byte - ai_addr uintptr - ai_canonname uintptr - ai_next uintptr - } - sa struct { - sin struct { - sin_family sa_family_t - sin_port in_port_t - sin_addr struct{ s_addr in_addr_t } - sin_zero [8]uint8_t - } - _ [12]byte - } - lock [1]int32 - slot int16 - ref int16 - _ [4]byte -} /* lookup.h:10:1 */ - -type sa = struct { - sin struct { - sin_family sa_family_t - sin_port in_port_t - sin_addr struct{ s_addr in_addr_t } - sin_zero [8]uint8_t - } - _ [12]byte -} /* lookup.h:10:1 */ - -type address = struct { - family int32 - scopeid uint32 - addr [16]uint8_t - sortkey int32 -} /* lookup.h:20:1 */ - -type service = struct { - port uint16_t - proto uint8 - socktype uint8 -} /* lookup.h:27:1 */ - -type resolvconf = struct { - ns [3]struct { - family int32 - scopeid uint32 - addr [16]uint8_t - sortkey int32 - } - nns uint32 - attempts uint32 - ndots uint32 - timeout uint32 -} /* lookup.h:34:1 */ - -func Xfreeaddrinfo(tls *TLS, p uintptr) { /* freeaddrinfo.c:7:6: */ - if __ccgo_strace { - trc("tls=%v p=%v, (%v:)", tls, p, origin(2)) - } - var cnt size_t - cnt = uint64(1) -__1: - if !((*addrinfo)(unsafe.Pointer(p)).ai_next != 0) { - goto __3 - } - goto __2 -__2: - cnt++ - p = (*addrinfo)(unsafe.Pointer(p)).ai_next - goto __1 - goto __3 -__3: - ; - var b uintptr = p - uintptr(uint64(uintptr(0))) - b -= 88 * uintptr((*aibuf)(unsafe.Pointer(b)).slot) - //TODO LOCK(b->lock); - if !(int32(AssignSubPtrInt16(b+82, int16(cnt))) != 0) { - Xfree(tls, b) - } - //TODO else UNLOCK(b->lock); -} - -func Xgetaddrinfo(tls *TLS, host uintptr, serv uintptr, hint uintptr, res uintptr) int32 { /* getaddrinfo.c:12:5: */ - if __ccgo_strace { - trc("tls=%v host=%v serv=%v hint=%v res=%v, (%v:)", tls, host, serv, hint, res, origin(2)) - } - bp := tls.Alloc(1608) - defer tls.Free(1608) - - // var ports [2]service at bp, 8 - - // var addrs [48]address at bp+8, 1344 - - // var canon [256]int8 at bp+1352, 256 - - var outcanon uintptr - var nservs int32 - var naddrs int32 - var nais int32 - var canon_len int32 - var i int32 - var j int32 - var k int32 - var family int32 = 0 - var flags int32 = 0 - var proto int32 = 0 - var socktype int32 = 0 - var out uintptr - - if !(host != 0) && !(serv != 0) { - return -2 - } - - if hint != 0 { - family = (*addrinfo)(unsafe.Pointer(hint)).ai_family - flags = (*addrinfo)(unsafe.Pointer(hint)).ai_flags - proto = (*addrinfo)(unsafe.Pointer(hint)).ai_protocol - socktype = (*addrinfo)(unsafe.Pointer(hint)).ai_socktype - - var mask int32 = 0x01 | 0x02 | 0x04 | 0x08 | 0x10 | 0x20 | 0x400 - if flags&mask != flags { - return -1 - } - - switch family { - case 2: - fallthrough - case 10: - fallthrough - case 0: - break - fallthrough - default: - return -6 - } - } - - if flags&0x20 != 0 { - Xabort(tls) //TODO- - // /* Define the "an address is configured" condition for address - // * families via ability to create a socket for the family plus - // * routability of the loopback address for the family. */ - // static const struct sockaddr_in lo4 = { - // .sin_family = AF_INET, .sin_port = 65535, - // .sin_addr.s_addr = __BYTE_ORDER == __BIG_ENDIAN - // ? 0x7f000001 : 0x0100007f - // }; - // static const struct sockaddr_in6 lo6 = { - // .sin6_family = AF_INET6, .sin6_port = 65535, - // .sin6_addr = IN6ADDR_LOOPBACK_INIT - // }; - // int tf[2] = { AF_INET, AF_INET6 }; - // const void *ta[2] = { &lo4, &lo6 }; - // socklen_t tl[2] = { sizeof lo4, sizeof lo6 }; - // for (i=0; i<2; i++) { - // if (family==tf[1-i]) continue; - // int s = socket(tf[i], SOCK_CLOEXEC|SOCK_DGRAM, - // IPPROTO_UDP); - // if (s>=0) { - // int cs; - // pthread_setcancelstate( - // PTHREAD_CANCEL_DISABLE, &cs); - // int r = connect(s, ta[i], tl[i]); - // pthread_setcancelstate(cs, 0); - // close(s); - // if (!r) continue; - // } - // switch (errno) { - // case EADDRNOTAVAIL: - // case EAFNOSUPPORT: - // case EHOSTUNREACH: - // case ENETDOWN: - // case ENETUNREACH: - // break; - // default: - // return EAI_SYSTEM; - // } - // if (family == tf[i]) return EAI_NONAME; - // family = tf[1-i]; - // } - } - - nservs = X__lookup_serv(tls, bp, serv, proto, socktype, flags) - if nservs < 0 { - return nservs - } - - naddrs = X__lookup_name(tls, bp+8, bp+1352, host, family, flags) - if naddrs < 0 { - return naddrs - } - - nais = nservs * naddrs - canon_len = int32(Xstrlen(tls, bp+1352)) - out = Xcalloc(tls, uint64(1), uint64(nais)*uint64(unsafe.Sizeof(aibuf{}))+uint64(canon_len)+uint64(1)) - if !(out != 0) { - return -10 - } - - if canon_len != 0 { - outcanon = out + uintptr(nais)*88 - Xmemcpy(tls, outcanon, bp+1352, uint64(canon_len+1)) - } else { - outcanon = uintptr(0) - } - - for k = AssignInt32(&i, 0); i < naddrs; i++ { - j = 0 - __1: - if !(j < nservs) { - goto __3 - } - { - (*aibuf)(unsafe.Pointer(out + uintptr(k)*88)).slot = int16(k) - //TODO out[k].ai = (struct addrinfo){ - //TODO .ai_family = addrs[i].family, - //TODO .ai_socktype = ports[j].socktype, - //TODO .ai_protocol = ports[j].proto, - //TODO .ai_addrlen = addrs[i].family == AF_INET - //TODO ? sizeof(struct sockaddr_in) - //TODO : sizeof(struct sockaddr_in6), - //TODO .ai_addr = (void *)&out[k].sa, - //TODO .ai_canonname = outcanon }; - (*aibuf)(unsafe.Pointer(out + uintptr(k)*88)).ai.ai_family = (*address)(unsafe.Pointer(bp + 8 + uintptr(i)*28)).family - (*aibuf)(unsafe.Pointer(out + uintptr(k)*88)).ai.ai_socktype = int32((*service)(unsafe.Pointer(bp + uintptr(j)*4)).socktype) - (*aibuf)(unsafe.Pointer(out + uintptr(k)*88)).ai.ai_protocol = int32((*service)(unsafe.Pointer(bp + uintptr(j)*4)).proto) - (*aibuf)(unsafe.Pointer(out + uintptr(k)*88)).ai.ai_addrlen = func() uint32 { - if (*address)(unsafe.Pointer(bp+8+uintptr(i)*28)).family == 2 { - return uint32(unsafe.Sizeof(sockaddr_in{})) - } - return uint32(unsafe.Sizeof(sockaddr_in6{})) - }() - (*aibuf)(unsafe.Pointer(out + uintptr(k)*88)).ai.ai_addr = out + uintptr(k)*88 + 48 - (*aibuf)(unsafe.Pointer(out + uintptr(k)*88)).ai.ai_canonname = outcanon - if k != 0 { - (*aibuf)(unsafe.Pointer(out + uintptr(k-1)*88)).ai.ai_next = out + uintptr(k)*88 - } - switch (*address)(unsafe.Pointer(bp + 8 + uintptr(i)*28)).family { - case 2: - (*sockaddr_in)(unsafe.Pointer(out + uintptr(k)*88 + 48)).sin_family = sa_family_t(2) - (*sockaddr_in)(unsafe.Pointer(out + uintptr(k)*88 + 48)).sin_port = Xhtons(tls, (*service)(unsafe.Pointer(bp+uintptr(j)*4)).port) - Xmemcpy(tls, out+uintptr(k)*88+48+4, bp+8+uintptr(i)*28+8, uint64(4)) - break - case 10: - (*sockaddr_in6)(unsafe.Pointer(out + uintptr(k)*88 + 48)).sin6_family = sa_family_t(10) - (*sockaddr_in6)(unsafe.Pointer(out + uintptr(k)*88 + 48)).sin6_port = Xhtons(tls, (*service)(unsafe.Pointer(bp+uintptr(j)*4)).port) - (*sockaddr_in6)(unsafe.Pointer(out + uintptr(k)*88 + 48)).sin6_scope_id = (*address)(unsafe.Pointer(bp + 8 + uintptr(i)*28)).scopeid - Xmemcpy(tls, out+uintptr(k)*88+48+8, bp+8+uintptr(i)*28+8, uint64(16)) - break - } - - } - goto __2 - __2: - j++ - k++ - goto __1 - goto __3 - __3: - } - (*aibuf)(unsafe.Pointer(out)).ref = int16(nais) - *(*uintptr)(unsafe.Pointer(res)) = out - return 0 -} - -type ucred = struct { - pid pid_t - uid uid_t - gid gid_t -} /* socket.h:57:1 */ - -type mmsghdr = struct { - msg_hdr struct { - msg_name uintptr - msg_namelen socklen_t - _ [4]byte - msg_iov uintptr - msg_iovlen int32 - __pad1 int32 - msg_control uintptr - msg_controllen socklen_t - __pad2 int32 - msg_flags int32 - _ [4]byte - } - msg_len uint32 - _ [4]byte -} /* socket.h:63:1 */ - -func Xgethostbyaddr(tls *TLS, a uintptr, l socklen_t, af int32) uintptr { /* gethostbyaddr.c:7:16: */ - if __ccgo_strace { - trc("tls=%v a=%v l=%v af=%v, (%v:)", tls, a, l, af, origin(2)) - } - bp := tls.Alloc(8) - defer tls.Free(8) - - var size size_t = uint64(63) - // var res uintptr at bp, 8 - - var err int32 - for __ccgo := true; __ccgo; __ccgo = err == 34 { - Xfree(tls, _sh) - _sh = Xmalloc(tls, AssignAddUint64(&size, size+uint64(1))) - if !(_sh != 0) { - *(*int32)(unsafe.Pointer(X__h_errno_location(tls))) = 3 - return uintptr(0) - } - err = Xgethostbyaddr_r(tls, a, l, af, _sh, - _sh+uintptr(1)*32, size-size_t(unsafe.Sizeof(hostent{})), bp, X__h_errno_location(tls)) - } - if err != 0 { - return uintptr(0) - } - return _sh -} - -var _sh uintptr /* gethostbyaddr.c:9:24: */ - -func Xgethostbyaddr_r(tls *TLS, a uintptr, l socklen_t, af int32, h uintptr, buf uintptr, buflen size_t, res uintptr, err uintptr) int32 { /* gethostbyaddr_r.c:10:5: */ - if __ccgo_strace { - trc("tls=%v a=%v l=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, a, l, af, h, buf, buflen, res, err, origin(2)) - } - bp := tls.Alloc(28) - defer tls.Free(28) - - //TODO union { - //TODO struct sockaddr_in sin; - //TODO struct sockaddr_in6 sin6; - //TODO } sa = { .sin.sin_family = af }; - *(*struct { - sin sockaddr_in - _ [12]byte - })(unsafe.Pointer(bp)) = struct { - sin sockaddr_in - _ [12]byte - }{} //TODO- - (*sockaddr_in)(unsafe.Pointer(bp)).sin_family = sa_family_t(af) //TODO- - var sl socklen_t - if af == 10 { - sl = uint32(unsafe.Sizeof(sockaddr_in6{})) - } else { - sl = uint32(unsafe.Sizeof(sockaddr_in{})) - } - var i int32 - - *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) - - // Load address argument into sockaddr structure - if af == 10 && l == socklen_t(16) { - Xmemcpy(tls, bp+8, a, uint64(16)) - } else if af == 2 && l == socklen_t(4) { - Xmemcpy(tls, bp+4, a, uint64(4)) - } else { - *(*int32)(unsafe.Pointer(err)) = 3 - return 22 - } - - // Align buffer and check for space for pointers and ip address - i = int32(uintptr_t(buf) & (uint64(unsafe.Sizeof(uintptr(0))) - uint64(1))) - if !(i != 0) { - i = int32(unsafe.Sizeof(uintptr(0))) - } - if buflen <= uint64(5)*uint64(unsafe.Sizeof(uintptr(0)))-uint64(i)+uint64(l) { - return 34 - } - buf += uintptr(uint64(unsafe.Sizeof(uintptr(0))) - uint64(i)) - buflen = buflen - (uint64(5)*uint64(unsafe.Sizeof(uintptr(0))) - uint64(i) + uint64(l)) - - (*hostent)(unsafe.Pointer(h)).h_addr_list = buf - buf += uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0)))) - (*hostent)(unsafe.Pointer(h)).h_aliases = buf - buf += uintptr(uint64(2) * uint64(unsafe.Sizeof(uintptr(0)))) - - *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)) = buf - Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list)), a, uint64(l)) - buf += uintptr(l) - *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list + 1*8)) = uintptr(0) - *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) = buf - *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 1*8)) = uintptr(0) - - switch Xgetnameinfo(tls, bp, sl, buf, uint32(buflen), uintptr(0), uint32(0), 0) { - case -3: - *(*int32)(unsafe.Pointer(err)) = 2 - return 11 - case -12: - return 34 - default: - fallthrough - case -10: - fallthrough - case -11: - fallthrough - case -4: - *(*int32)(unsafe.Pointer(err)) = 3 - return *(*int32)(unsafe.Pointer(X___errno_location(tls))) - case 0: - break - } - - (*hostent)(unsafe.Pointer(h)).h_addrtype = af - (*hostent)(unsafe.Pointer(h)).h_length = int32(l) - (*hostent)(unsafe.Pointer(h)).h_name = *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases)) - *(*uintptr)(unsafe.Pointer(res)) = h - return 0 -} - -func Xgethostbyname(tls *TLS, name uintptr) uintptr { /* gethostbyname.c:8:16: */ - if __ccgo_strace { - trc("tls=%v name=%v, (%v:)", tls, name, origin(2)) - } - return Xgethostbyname2(tls, name, 2) -} - -func Xgethostbyname2(tls *TLS, name uintptr, af int32) uintptr { /* gethostbyname2.c:8:16: */ - if __ccgo_strace { - trc("tls=%v name=%v af=%v, (%v:)", tls, name, af, origin(2)) - } - bp := tls.Alloc(8) - defer tls.Free(8) - - var size size_t = uint64(63) - // var res uintptr at bp, 8 - - var err int32 - for __ccgo := true; __ccgo; __ccgo = err == 34 { - Xfree(tls, _sh1) - _sh1 = Xmalloc(tls, AssignAddUint64(&size, size+uint64(1))) - if !(_sh1 != 0) { - *(*int32)(unsafe.Pointer(X__h_errno_location(tls))) = 3 - return uintptr(0) - } - err = Xgethostbyname2_r(tls, name, af, _sh1, - _sh1+uintptr(1)*32, size-size_t(unsafe.Sizeof(hostent{})), bp, X__h_errno_location(tls)) - } - if err != 0 { - return uintptr(0) - } - return _sh1 -} - -var _sh1 uintptr /* gethostbyname2.c:10:24: */ - -func Xgethostbyname2_r(tls *TLS, name uintptr, af int32, h uintptr, buf uintptr, buflen size_t, res uintptr, err uintptr) int32 { /* gethostbyname2_r.c:11:5: */ - if __ccgo_strace { - trc("tls=%v name=%v af=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, name, af, h, buf, buflen, res, err, origin(2)) - } - bp := tls.Alloc(1600) - defer tls.Free(1600) - - // var addrs [48]address at bp, 1344 - - // var canon [256]int8 at bp+1344, 256 - - var i int32 - var cnt int32 - var align size_t - var need size_t - - *(*uintptr)(unsafe.Pointer(res)) = uintptr(0) - cnt = X__lookup_name(tls, bp, bp+1344, name, af, 0x02) - if cnt < 0 { - switch cnt { - case -2: - *(*int32)(unsafe.Pointer(err)) = 1 - return 2 - fallthrough - case -3: - *(*int32)(unsafe.Pointer(err)) = 2 - return 11 - fallthrough - default: - fallthrough - case -4: - *(*int32)(unsafe.Pointer(err)) = 3 - return 74 - fallthrough - case -10: - fallthrough - case -11: - *(*int32)(unsafe.Pointer(err)) = 3 - return *(*int32)(unsafe.Pointer(X___errno_location(tls))) - } - } - - (*hostent)(unsafe.Pointer(h)).h_addrtype = af - (*hostent)(unsafe.Pointer(h)).h_length = func() int32 { - if af == 10 { - return 16 - } - return 4 - }() - - // Align buffer - align = -uintptr_t(buf) & (uint64(unsafe.Sizeof(uintptr(0))) - uint64(1)) - - need = uint64(4) * uint64(unsafe.Sizeof(uintptr(0))) - need = need + uint64(cnt+1)*(uint64(unsafe.Sizeof(uintptr(0)))+uint64((*hostent)(unsafe.Pointer(h)).h_length)) - need = need + (Xstrlen(tls, name) + uint64(1)) - need = need + (Xstrlen(tls, bp+1344) + uint64(1)) - need = need + align - - if need > buflen { - return 34 - } - - buf += uintptr(align) - (*hostent)(unsafe.Pointer(h)).h_aliases = buf - buf += uintptr(uint64(3) * uint64(unsafe.Sizeof(uintptr(0)))) - (*hostent)(unsafe.Pointer(h)).h_addr_list = buf - buf += uintptr(uint64(cnt+1) * uint64(unsafe.Sizeof(uintptr(0)))) - - for i = 0; i < cnt; i++ { - *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list + uintptr(i)*8)) = buf - buf += uintptr((*hostent)(unsafe.Pointer(h)).h_length) - Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list + uintptr(i)*8)), bp+uintptr(i)*28+8, uint64((*hostent)(unsafe.Pointer(h)).h_length)) - } - *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_addr_list + uintptr(i)*8)) = uintptr(0) - - (*hostent)(unsafe.Pointer(h)).h_name = AssignPtrUintptr((*hostent)(unsafe.Pointer(h)).h_aliases, buf) - Xstrcpy(tls, (*hostent)(unsafe.Pointer(h)).h_name, bp+1344) - buf += uintptr(Xstrlen(tls, (*hostent)(unsafe.Pointer(h)).h_name) + uint64(1)) - - if Xstrcmp(tls, (*hostent)(unsafe.Pointer(h)).h_name, name) != 0 { - *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 1*8)) = buf - Xstrcpy(tls, *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 1*8)), name) - buf += uintptr(Xstrlen(tls, *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 1*8))) + uint64(1)) - } else { - *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 1*8)) = uintptr(0) - } - - *(*uintptr)(unsafe.Pointer((*hostent)(unsafe.Pointer(h)).h_aliases + 2*8)) = uintptr(0) - - *(*uintptr)(unsafe.Pointer(res)) = h - return 0 -} - -func Xgethostbyname_r(tls *TLS, name uintptr, h uintptr, buf uintptr, buflen size_t, res uintptr, err uintptr) int32 { /* gethostbyname_r.c:6:5: */ - if __ccgo_strace { - trc("tls=%v name=%v h=%v buf=%v buflen=%v res=%v err=%v, (%v:)", tls, name, h, buf, buflen, res, err, origin(2)) - } - return Xgethostbyname2_r(tls, name, 2, h, buf, buflen, res, err) -} - -type if_nameindex = struct { - if_index uint32 - _ [4]byte - if_name uintptr -} /* if.h:12:1 */ - -type ifaddr = struct { - ifa_addr struct { - sa_family sa_family_t - sa_data [14]int8 - } - ifa_ifu struct { - ifu_broadaddr struct { - sa_family sa_family_t - sa_data [14]int8 - } - } - ifa_ifp uintptr - ifa_next uintptr -} /* if.h:51:1 */ - -type ifmap = struct { - mem_start uint64 - mem_end uint64 - base_addr uint16 - irq uint8 - dma uint8 - port uint8 - _ [3]byte -} /* if.h:64:1 */ - -type ifreq = struct { - ifr_ifrn struct{ ifrn_name [16]int8 } - ifr_ifru struct { - _ [0]uint64 - ifru_addr struct { - sa_family sa_family_t - sa_data [14]int8 - } - _ [8]byte - } -} /* if.h:76:1 */ - -type ifconf = struct { - ifc_len int32 - _ [4]byte - ifc_ifcu struct{ ifcu_buf uintptr } -} /* if.h:116:1 */ - -type ns_sect = uint32 /* nameser.h:37:3 */ - -type __ns_msg = struct { - _msg uintptr - _eom uintptr - _id uint16_t - _flags uint16_t - _counts [4]uint16_t - _ [4]byte - _sections [4]uintptr - _sect ns_sect - _rrnum int32 - _msg_ptr uintptr -} /* nameser.h:39:9 */ - -type ns_msg = __ns_msg /* nameser.h:46:3 */ - -type _ns_flagdata = struct { - mask int32 - shift int32 -} /* nameser.h:48:1 */ - -type __ns_rr = struct { - name [1025]int8 - _ [1]byte - __type uint16_t - rr_class uint16_t - _ [2]byte - ttl uint32_t - rdlength uint16_t - _ [2]byte - rdata uintptr -} /* nameser.h:59:9 */ - -type ns_rr = __ns_rr /* nameser.h:66:3 */ - -type ns_flag = uint32 /* nameser.h:87:3 */ - -type ns_opcode = uint32 /* nameser.h:96:3 */ - -type ns_rcode = uint32 /* nameser.h:115:3 */ - -type ns_update_operation = uint32 /* nameser.h:121:3 */ - -type ns_tsig_key1 = struct { - name [1025]int8 - alg [1025]int8 - _ [6]byte - data uintptr - len int32 - _ [4]byte -} /* nameser.h:123:1 */ - -type ns_tsig_key = ns_tsig_key1 /* nameser.h:128:28 */ - -type ns_tcp_tsig_state1 = struct { - counter int32 - _ [4]byte - key uintptr - ctx uintptr - sig [512]uint8 - siglen int32 - _ [4]byte -} /* nameser.h:130:1 */ - -type ns_tcp_tsig_state = ns_tcp_tsig_state1 /* nameser.h:137:34 */ - -type ns_type = uint32 /* nameser.h:200:3 */ - -type ns_class = uint32 /* nameser.h:219:3 */ - -type ns_key_types = uint32 /* nameser.h:226:3 */ - -type ns_cert_types = uint32 /* nameser.h:234:3 */ - -type HEADER = struct { - _ [0]uint32 - id uint32 /* unsigned id: 16, unsigned rd: 1, unsigned tc: 1, unsigned aa: 1, unsigned opcode: 4, unsigned qr: 1, unsigned rcode: 4, unsigned cd: 1, unsigned ad: 1, unsigned unused: 1, unsigned ra: 1 */ - qdcount uint32 /* unsigned qdcount: 16, unsigned ancount: 16 */ - nscount uint32 /* unsigned nscount: 16, unsigned arcount: 16 */ -} /* nameser.h:353:3 */ - -// unused; purely for broken apps -type __res_state = struct { - retrans int32 - retry int32 - options uint64 - nscount int32 - nsaddr_list [3]struct { - sin_family sa_family_t - sin_port in_port_t - sin_addr struct{ s_addr in_addr_t } - sin_zero [8]uint8_t - } - id uint16 - _ [2]byte - dnsrch [7]uintptr - defdname [256]int8 - pfcode uint64 - ndots uint32 /* unsigned ndots: 4, unsigned nsort: 4, unsigned ipv6_unavail: 1, unsigned unused: 23 */ - _ [4]byte - sort_list [10]struct { - addr struct{ s_addr in_addr_t } - mask uint32_t - } - qhook uintptr - rhook uintptr - res_h_errno int32 - _vcsock int32 - _flags uint32 - _ [4]byte - _u struct { - _ [0]uint64 - pad [52]int8 - _ [4]byte - } -} /* resolv.h:26:9 */ - -// unused; purely for broken apps -type res_state = uintptr /* resolv.h:62:3 */ - -type res_sym = struct { - number int32 - _ [4]byte - name uintptr - humanname uintptr -} /* resolv.h:70:1 */ - -func itoa(tls *TLS, p uintptr, x uint32) uintptr { /* getnameinfo.c:18:13: */ - p += uintptr(uint64(3) * uint64(unsafe.Sizeof(int32(0)))) - *(*int8)(unsafe.Pointer(PreDecUintptr(&p, 1))) = int8(0) - for __ccgo := true; __ccgo; __ccgo = x != 0 { - *(*int8)(unsafe.Pointer(PreDecUintptr(&p, 1))) = int8(uint32('0') + x%uint32(10)) - x = x / uint32(10) - } - return p -} - -func mkptr4(tls *TLS, s uintptr, ip uintptr) { /* getnameinfo.c:28:13: */ - bp := tls.Alloc(32) - defer tls.Free(32) - - Xsprintf(tls, s, ts+25, - VaList(bp, int32(*(*uint8)(unsafe.Pointer(ip + 3))), int32(*(*uint8)(unsafe.Pointer(ip + 2))), int32(*(*uint8)(unsafe.Pointer(ip + 1))), int32(*(*uint8)(unsafe.Pointer(ip))))) -} - -func mkptr6(tls *TLS, s uintptr, ip uintptr) { /* getnameinfo.c:34:13: */ - var i int32 - for i = 15; i >= 0; i-- { - *(*int8)(unsafe.Pointer(PostIncUintptr(&s, 1))) = _sxdigits[int32(*(*uint8)(unsafe.Pointer(ip + uintptr(i))))&15] - *(*int8)(unsafe.Pointer(PostIncUintptr(&s, 1))) = int8('.') - *(*int8)(unsafe.Pointer(PostIncUintptr(&s, 1))) = _sxdigits[int32(*(*uint8)(unsafe.Pointer(ip + uintptr(i))))>>4] - *(*int8)(unsafe.Pointer(PostIncUintptr(&s, 1))) = int8('.') - } - Xstrcpy(tls, s, ts+50) -} - -var _sxdigits = *(*[17]int8)(unsafe.Pointer(ts + 59)) /* getnameinfo.c:36:20 */ - -func reverse_hosts(tls *TLS, buf uintptr, a uintptr, scopeid uint32, family int32) { /* getnameinfo.c:45:13: */ - bp := tls.Alloc(556) - defer tls.Free(556) - - // var line [512]int8 at bp+16, 512 - - var p uintptr - var z uintptr - var _buf [1032]uint8 - _ = _buf - // var atmp [16]uint8 at bp, 16 - - // var iplit address at bp+528, 28 - - //TODO FILE _f, *f = __fopen_rb_ca("/etc/hosts", &_f, _buf, sizeof _buf); - var f uintptr = Xfopen(tls, ts+76, ts+87) - if !(f != 0) { - return - } - if family == 2 { - Xmemcpy(tls, bp+uintptr(12), a, uint64(4)) - Xmemcpy(tls, bp, ts+90, uint64(12)) - a = bp /* &atmp[0] */ - } - for Xfgets(tls, bp+16, int32(unsafe.Sizeof([512]int8{})), f) != 0 { - if AssignUintptr(&p, Xstrchr(tls, bp+16, '#')) != 0 { - *(*int8)(unsafe.Pointer(PostIncUintptr(&p, 1))) = int8('\n') - *(*int8)(unsafe.Pointer(p)) = int8(0) - } - - for p = bp + 16; /* &line[0] */ *(*int8)(unsafe.Pointer(p)) != 0 && !(__isspace(tls, int32(*(*int8)(unsafe.Pointer(p)))) != 0); p++ { - } - *(*int8)(unsafe.Pointer(PostIncUintptr(&p, 1))) = int8(0) - if X__lookup_ipliteral(tls, bp+528, bp+16, 0) <= 0 { - continue - } - - if (*address)(unsafe.Pointer(bp+528)).family == 2 { - Xmemcpy(tls, bp+528+8+uintptr(12), bp+528+8, uint64(4)) - Xmemcpy(tls, bp+528+8, ts+90, uint64(12)) - (*address)(unsafe.Pointer(bp + 528 /* &iplit */)).scopeid = uint32(0) - } - - if Xmemcmp(tls, a, bp+528+8, uint64(16)) != 0 || (*address)(unsafe.Pointer(bp+528)).scopeid != scopeid { - continue - } - - for ; *(*int8)(unsafe.Pointer(p)) != 0 && __isspace(tls, int32(*(*int8)(unsafe.Pointer(p)))) != 0; p++ { - } - for z = p; *(*int8)(unsafe.Pointer(z)) != 0 && !(__isspace(tls, int32(*(*int8)(unsafe.Pointer(z)))) != 0); z++ { - } - *(*int8)(unsafe.Pointer(z)) = int8(0) - if (int64(z)-int64(p))/1 < int64(256) { - Xmemcpy(tls, buf, p, uint64((int64(z)-int64(p))/1+int64(1))) - break - } - } - //TODO __fclose_ca(f); - Xfclose(tls, f) -} - -func reverse_services(tls *TLS, buf uintptr, port int32, dgram int32) { /* getnameinfo.c:87:13: */ - Xabort(tls) //TODO- - // unsigned long svport; - // char line[128], *p, *z; - // unsigned char _buf[1032]; - // FILE _f, *f = __fopen_rb_ca("/etc/services", &_f, _buf, sizeof _buf); - // if (!f) return; - // while (fgets(line, sizeof line, f)) { - // if ((p=strchr(line, '#'))) *p++='\n', *p=0; - - // for (p=line; *p && !isspace(*p); p++); - // if (!*p) continue; - // *p++ = 0; - // svport = strtoul(p, &z, 10); - - // if (svport != port || z==p) continue; - // if (dgram && strncmp(z, "/udp", 4)) continue; - // if (!dgram && strncmp(z, "/tcp", 4)) continue; - // if (p-line > 32) continue; - - // memcpy(buf, line, p-line); - // break; - // } - // __fclose_ca(f); -} - -func Xgetnameinfo(tls *TLS, sa1 uintptr, sl socklen_t, node uintptr, nodelen socklen_t, serv uintptr, servlen socklen_t, flags int32) int32 { /* getnameinfo.c:125:5: */ - if __ccgo_strace { - trc("tls=%v sa1=%v sl=%v node=%v nodelen=%v serv=%v servlen=%v flags=%v, (%v:)", tls, sa1, sl, node, nodelen, serv, servlen, flags, origin(2)) - } - bp := tls.Alloc(347) - defer tls.Free(347) - - // var ptr [78]int8 at bp, 78 - - // var buf [256]int8 at bp+78, 256 - - // var num [13]int8 at bp+334, 13 - - var af int32 = int32((*sockaddr)(unsafe.Pointer(sa1)).sa_family) - var a uintptr - var scopeid uint32 - - switch af { - case 2: - a = sa1 + 4 - if uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in{})) { - return -6 - } - mkptr4(tls, bp, a) - scopeid = uint32(0) - break - case 10: - a = sa1 + 8 - if uint64(sl) < uint64(unsafe.Sizeof(sockaddr_in6{})) { - return -6 - } - if Xmemcmp(tls, a, ts+90, uint64(12)) != 0 { - mkptr6(tls, bp, a) - } else { - mkptr4(tls, bp, a+uintptr(12)) - } - scopeid = (*sockaddr_in6)(unsafe.Pointer(sa1)).sin6_scope_id - break - default: - return -6 - } - - if node != 0 && nodelen != 0 { - *(*int8)(unsafe.Pointer(bp + 78)) = int8(0) - if !(flags&0x01 != 0) { - reverse_hosts(tls, bp+78, a, scopeid, af) - } - if !(int32(*(*int8)(unsafe.Pointer(bp + 78))) != 0) && !(flags&0x01 != 0) { - Xabort(tls) //TODO- - // unsigned char query[18+PTR_MAX], reply[512]; - // int qlen = __res_mkquery(0, ptr, 1, RR_PTR, - // 0, 0, 0, query, sizeof query); - // query[3] = 0; /* don't need AD flag */ - // int rlen = __res_send(query, qlen, reply, sizeof reply); - // buf[0] = 0; - // if (rlen > 0) - // __dns_parse(reply, rlen, dns_parse_callback, buf); - } - if !(int32(*(*int8)(unsafe.Pointer(bp + 78))) != 0) { - if flags&0x08 != 0 { - return -2 - } - Xinet_ntop(tls, af, a, bp+78, uint32(unsafe.Sizeof([256]int8{}))) - if scopeid != 0 { - Xabort(tls) //TODO- - // char *p = 0, tmp[IF_NAMESIZE+1]; - // if (!(flags & NI_NUMERICSCOPE) && - // (IN6_IS_ADDR_LINKLOCAL(a) || - // IN6_IS_ADDR_MC_LINKLOCAL(a))) - // p = if_indextoname(scopeid, tmp+1); - // if (!p) - // p = itoa(num, scopeid); - // *--p = '%'; - // strcat(buf, p); - } - } - if Xstrlen(tls, bp+78) >= size_t(nodelen) { - return -12 - } - Xstrcpy(tls, node, bp+78) - } - - if serv != 0 && servlen != 0 { - var p uintptr = bp + 78 /* buf */ - var port int32 = int32(Xntohs(tls, (*sockaddr_in)(unsafe.Pointer(sa1)).sin_port)) - *(*int8)(unsafe.Pointer(bp + 78)) = int8(0) - if !(flags&0x02 != 0) { - reverse_services(tls, bp+78, port, flags&0x10) - } - if !(int32(*(*int8)(unsafe.Pointer(p))) != 0) { - p = itoa(tls, bp+334, uint32(port)) - } - if Xstrlen(tls, p) >= size_t(servlen) { - return -12 - } - Xstrcpy(tls, serv, p) - } - - return 0 -} - -var Xh_errno int32 /* h_errno.c:4:5: */ - -func X__h_errno_location(tls *TLS) uintptr { /* h_errno.c:6:5: */ - if __ccgo_strace { - trc("tls=%v, (%v:)", tls, origin(2)) - } - return uintptr(unsafe.Pointer(&Xh_errno)) -} - -func X__inet_aton(tls *TLS, s0 uintptr, dest uintptr) int32 { /* inet_aton.c:7:5: */ - if __ccgo_strace { - trc("tls=%v s0=%v dest=%v, (%v:)", tls, s0, dest, origin(2)) - } - bp := tls.Alloc(40) - defer tls.Free(40) - - var s uintptr = s0 - var d uintptr = dest - *(*[4]uint64)(unsafe.Pointer(bp /* a */)) = [4]uint64{0: uint64(0)} - // var z uintptr at bp+32, 8 - - var i int32 - - for i = 0; i < 4; i++ { - *(*uint64)(unsafe.Pointer(bp + uintptr(i)*8)) = Xstrtoul(tls, s, bp+32, 0) - if *(*uintptr)(unsafe.Pointer(bp + 32)) == s || *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32)))) != 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32))))) != '.' || !(func() int32 { - if 0 != 0 { - return Xisdigit(tls, int32(*(*int8)(unsafe.Pointer(s)))) - } - return Bool32(uint32(*(*int8)(unsafe.Pointer(s)))-uint32('0') < uint32(10)) - }() != 0) { - return 0 - } - if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32))))) != 0) { - break - } - s = *(*uintptr)(unsafe.Pointer(bp + 32)) + uintptr(1) - } - if i == 4 { - return 0 - } - switch i { - case 0: - *(*uint64)(unsafe.Pointer(bp + 1*8)) = *(*uint64)(unsafe.Pointer(bp)) & uint64(0xffffff) - AssignShrPtrUint64(bp, int(24)) - fallthrough - case 1: - *(*uint64)(unsafe.Pointer(bp + 2*8)) = *(*uint64)(unsafe.Pointer(bp + 1*8)) & uint64(0xffff) - AssignShrPtrUint64(bp+1*8, int(16)) - fallthrough - case 2: - *(*uint64)(unsafe.Pointer(bp + 3*8)) = *(*uint64)(unsafe.Pointer(bp + 2*8)) & uint64(0xff) - AssignShrPtrUint64(bp+2*8, int(8)) - } - for i = 0; i < 4; i++ { - if *(*uint64)(unsafe.Pointer(bp + uintptr(i)*8)) > uint64(255) { - return 0 - } - *(*uint8)(unsafe.Pointer(d + uintptr(i))) = uint8(*(*uint64)(unsafe.Pointer(bp + uintptr(i)*8))) - } - return 1 -} - -func Xinet_ntop(tls *TLS, af int32, a0 uintptr, s uintptr, l socklen_t) uintptr { /* inet_ntop.c:7:12: */ - if __ccgo_strace { - trc("tls=%v af=%v a0=%v s=%v l=%v, (%v:)", tls, af, a0, s, l, origin(2)) - } - bp := tls.Alloc(276) - defer tls.Free(276) - - var a uintptr = a0 - var i int32 - var j int32 - var max int32 - var best int32 - // var buf [100]int8 at bp+176, 100 - - switch af { - case 2: - if socklen_t(Xsnprintf(tls, s, uint64(l), ts+103, VaList(bp, int32(*(*uint8)(unsafe.Pointer(a))), int32(*(*uint8)(unsafe.Pointer(a + 1))), int32(*(*uint8)(unsafe.Pointer(a + 2))), int32(*(*uint8)(unsafe.Pointer(a + 3)))))) < l { - return s - } - break - case 10: - if Xmemcmp(tls, a, ts+90, uint64(12)) != 0 { - Xsnprintf(tls, bp+176, uint64(unsafe.Sizeof([100]int8{})), - ts+115, - VaList(bp+32, 256*int32(*(*uint8)(unsafe.Pointer(a)))+int32(*(*uint8)(unsafe.Pointer(a + 1))), 256*int32(*(*uint8)(unsafe.Pointer(a + 2)))+int32(*(*uint8)(unsafe.Pointer(a + 3))), - 256*int32(*(*uint8)(unsafe.Pointer(a + 4)))+int32(*(*uint8)(unsafe.Pointer(a + 5))), 256*int32(*(*uint8)(unsafe.Pointer(a + 6)))+int32(*(*uint8)(unsafe.Pointer(a + 7))), - 256*int32(*(*uint8)(unsafe.Pointer(a + 8)))+int32(*(*uint8)(unsafe.Pointer(a + 9))), 256*int32(*(*uint8)(unsafe.Pointer(a + 10)))+int32(*(*uint8)(unsafe.Pointer(a + 11))), - 256*int32(*(*uint8)(unsafe.Pointer(a + 12)))+int32(*(*uint8)(unsafe.Pointer(a + 13))), 256*int32(*(*uint8)(unsafe.Pointer(a + 14)))+int32(*(*uint8)(unsafe.Pointer(a + 15))))) - } else { - Xsnprintf(tls, bp+176, uint64(unsafe.Sizeof([100]int8{})), - ts+139, - VaList(bp+96, 256*int32(*(*uint8)(unsafe.Pointer(a)))+int32(*(*uint8)(unsafe.Pointer(a + 1))), 256*int32(*(*uint8)(unsafe.Pointer(a + 2)))+int32(*(*uint8)(unsafe.Pointer(a + 3))), - 256*int32(*(*uint8)(unsafe.Pointer(a + 4)))+int32(*(*uint8)(unsafe.Pointer(a + 5))), 256*int32(*(*uint8)(unsafe.Pointer(a + 6)))+int32(*(*uint8)(unsafe.Pointer(a + 7))), - 256*int32(*(*uint8)(unsafe.Pointer(a + 8)))+int32(*(*uint8)(unsafe.Pointer(a + 9))), 256*int32(*(*uint8)(unsafe.Pointer(a + 10)))+int32(*(*uint8)(unsafe.Pointer(a + 11))), - int32(*(*uint8)(unsafe.Pointer(a + 12))), int32(*(*uint8)(unsafe.Pointer(a + 13))), int32(*(*uint8)(unsafe.Pointer(a + 14))), int32(*(*uint8)(unsafe.Pointer(a + 15))))) - } - // Replace longest /(^0|:)[:0]{2,}/ with "::" - i = AssignInt32(&best, 0) - max = 2 - for ; *(*int8)(unsafe.Pointer(bp + 176 + uintptr(i))) != 0; i++ { - if i != 0 && int32(*(*int8)(unsafe.Pointer(bp + 176 + uintptr(i)))) != ':' { - continue - } - j = int32(Xstrspn(tls, bp+176+uintptr(i), ts+169)) - if j > max { - best = i - max = j - } - } - if max > 3 { - *(*int8)(unsafe.Pointer(bp + 176 + uintptr(best))) = AssignPtrInt8(bp+176+uintptr(best+1), int8(':')) - Xmemmove(tls, bp+176+uintptr(best)+uintptr(2), bp+176+uintptr(best)+uintptr(max), uint64(i-best-max+1)) - } - if Xstrlen(tls, bp+176) < size_t(l) { - Xstrcpy(tls, s, bp+176) - return s - } - break - default: - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 97 - return uintptr(0) - } - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 28 - return uintptr(0) -} - -func hexval(tls *TLS, c uint32) int32 { /* inet_pton.c:7:12: */ - if c-uint32('0') < uint32(10) { - return int32(c - uint32('0')) - } - c = c | uint32(32) - if c-uint32('a') < uint32(6) { - return int32(c - uint32('a') + uint32(10)) - } - return -1 -} - -func Xinet_pton(tls *TLS, af int32, s uintptr, a0 uintptr) int32 { /* inet_pton.c:15:5: */ - if __ccgo_strace { - trc("tls=%v af=%v s=%v a0=%v, (%v:)", tls, af, s, a0, origin(2)) - } - bp := tls.Alloc(16) - defer tls.Free(16) - - // var ip [8]uint16_t at bp, 16 - - var a uintptr = a0 - var i int32 - var j int32 - var v int32 - var d int32 - var brk int32 = -1 - var need_v4 int32 = 0 - - if af == 2 { - for i = 0; i < 4; i++ { - for v = AssignInt32(&j, 0); j < 3 && func() int32 { - if 0 != 0 { - return Xisdigit(tls, int32(*(*int8)(unsafe.Pointer(s + uintptr(j))))) - } - return Bool32(uint32(*(*int8)(unsafe.Pointer(s + uintptr(j))))-uint32('0') < uint32(10)) - }() != 0; j++ { - v = 10*v + int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) - '0' - } - if j == 0 || j > 1 && int32(*(*int8)(unsafe.Pointer(s))) == '0' || v > 255 { - return 0 - } - *(*uint8)(unsafe.Pointer(a + uintptr(i))) = uint8(v) - if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) == 0 && i == 3 { - return 1 - } - if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != '.' { - return 0 - } - s += uintptr(j + 1) - } - return 0 - } else if af != 10 { - *(*int32)(unsafe.Pointer(X___errno_location(tls))) = 97 - return -1 - } - - if int32(*(*int8)(unsafe.Pointer(s))) == ':' && int32(*(*int8)(unsafe.Pointer(PreIncUintptr(&s, 1)))) != ':' { - return 0 - } - - for i = 0; ; i++ { - if int32(*(*int8)(unsafe.Pointer(s))) == ':' && brk < 0 { - brk = i - *(*uint16_t)(unsafe.Pointer(bp + uintptr(i&7)*2)) = uint16_t(0) - if !(int32(*(*int8)(unsafe.Pointer(PreIncUintptr(&s, 1)))) != 0) { - break - } - if i == 7 { - return 0 - } - continue - } - for v = AssignInt32(&j, 0); j < 4 && AssignInt32(&d, hexval(tls, uint32(*(*int8)(unsafe.Pointer(s + uintptr(j)))))) >= 0; j++ { - v = 16*v + d - } - if j == 0 { - return 0 - } - *(*uint16_t)(unsafe.Pointer(bp + uintptr(i&7)*2)) = uint16_t(v) - if !(int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != 0) && (brk >= 0 || i == 7) { - break - } - if i == 7 { - return 0 - } - if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != ':' { - if int32(*(*int8)(unsafe.Pointer(s + uintptr(j)))) != '.' || i < 6 && brk < 0 { - return 0 - } - need_v4 = 1 - i++ - break - } - s += uintptr(j + 1) - } - if brk >= 0 { - Xmemmove(tls, bp+uintptr(brk)*2+uintptr(7)*2-uintptr(i)*2, bp+uintptr(brk)*2, uint64(2*(i+1-brk))) - for j = 0; j < 7-i; j++ { - *(*uint16_t)(unsafe.Pointer(bp + uintptr(brk+j)*2)) = uint16_t(0) - } - } - for j = 0; j < 8; j++ { - *(*uint8)(unsafe.Pointer(PostIncUintptr(&a, 1))) = uint8(int32(*(*uint16_t)(unsafe.Pointer(bp + uintptr(j)*2))) >> 8) - *(*uint8)(unsafe.Pointer(PostIncUintptr(&a, 1))) = uint8(*(*uint16_t)(unsafe.Pointer(bp + uintptr(j)*2))) - } - if need_v4 != 0 && Xinet_pton(tls, 2, s, a-uintptr(4)) <= 0 { - return 0 - } - return 1 -} - -func X__lookup_ipliteral(tls *TLS, buf uintptr, name uintptr, family int32) int32 { /* lookup_ipliteral.c:12:5: */ - if __ccgo_strace { - trc("tls=%v buf=%v name=%v family=%v, (%v:)", tls, buf, name, family, origin(2)) - } - bp := tls.Alloc(96) - defer tls.Free(96) - - // var a4 in_addr at bp, 4 - - // var a6 in6_addr at bp+68, 16 - - if X__inet_aton(tls, name, bp) > 0 { - if family == 10 { // wrong family - return -2 - } - Xmemcpy(tls, buf+8, bp, uint64(unsafe.Sizeof(in_addr{}))) - (*address)(unsafe.Pointer(buf)).family = 2 - (*address)(unsafe.Pointer(buf)).scopeid = uint32(0) - return 1 - } - // var tmp [64]int8 at bp+4, 64 - - var p uintptr = Xstrchr(tls, name, '%') - // var z uintptr at bp+88, 8 - - var scopeid uint64 = uint64(0) - if p != 0 && (int64(p)-int64(name))/1 < int64(64) { - Xmemcpy(tls, bp+4, name, uint64((int64(p)-int64(name))/1)) - *(*int8)(unsafe.Pointer(bp + 4 + uintptr((int64(p)-int64(name))/1))) = int8(0) - name = bp + 4 /* &tmp[0] */ - } - - if Xinet_pton(tls, 10, name, bp+68) <= 0 { - return 0 - } - if family == 2 { // wrong family - return -2 - } - - Xmemcpy(tls, buf+8, bp+68, uint64(unsafe.Sizeof(in6_addr{}))) - (*address)(unsafe.Pointer(buf)).family = 10 - if p != 0 { - if func() int32 { - if 0 != 0 { - return Xisdigit(tls, int32(*(*int8)(unsafe.Pointer(PreIncUintptr(&p, 1))))) - } - return Bool32(uint32(*(*int8)(unsafe.Pointer(PreIncUintptr(&p, 1))))-uint32('0') < uint32(10)) - }() != 0 { - scopeid = Xstrtoull(tls, p, bp+88, 10) - } else { - *(*uintptr)(unsafe.Pointer(bp + 88 /* z */)) = p - uintptr(1) - } - if *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 88)))) != 0 { - Xabort(tls) //TODO- - // if (!IN6_IS_ADDR_LINKLOCAL(&a6) && - // !IN6_IS_ADDR_MC_LINKLOCAL(&a6)) - // return EAI_NONAME; - // scopeid = if_nametoindex(p); - // if (!scopeid) return EAI_NONAME; - } - if scopeid > uint64(0xffffffff) { - return -2 - } - } - (*address)(unsafe.Pointer(buf)).scopeid = uint32(scopeid) - return 1 -} - -func is_valid_hostname(tls *TLS, host uintptr) int32 { /* lookup_name.c:18:12: */ - var s uintptr - //TODO if (strnlen(host, 255)-1 >= 254 || mbstowcs(0, host, 0) == -1) return 0; - if Xstrnlen(tls, host, uint64(255))-uint64(1) >= uint64(254) { - return 0 - } - for s = host; int32(*(*uint8)(unsafe.Pointer(s))) >= 0x80 || int32(*(*uint8)(unsafe.Pointer(s))) == '.' || int32(*(*uint8)(unsafe.Pointer(s))) == '-' || Xisalnum(tls, int32(*(*uint8)(unsafe.Pointer(s)))) != 0; s++ { - } - return BoolInt32(!(*(*uint8)(unsafe.Pointer(s)) != 0)) -} - -var Xzero_struct_address address /* lookup_name.c:27:16: */ - -func name_from_null(tls *TLS, buf uintptr, name uintptr, family int32, flags int32) int32 { /* lookup_name.c:29:12: */ - var cnt int32 = 0 - if name != 0 { - return 0 - } - if flags&0x01 != 0 { - //TODO if (family != AF_INET6) - //TODO buf[cnt++] = (struct address){ .family = AF_INET }; - if family != 10 { - var x = Xzero_struct_address - x.family = 2 - *(*address)(unsafe.Pointer(buf + uintptr(PostIncInt32(&cnt, 1))*28)) = x - } - //TODO if (family != AF_INET) - //TODO buf[cnt++] = (struct address){ .family = AF_INET6 }; - if family != 2 { - var x = Xzero_struct_address - x.family = 10 - *(*address)(unsafe.Pointer(buf + uintptr(PostIncInt32(&cnt, 1))*28)) = x - } - } else { - Xabort(tls) //TODO- - // if (family != AF_INET6) - // buf[cnt++] = (struct address){ .family = AF_INET, .addr = { 127,0,0,1 } }; - // if (family != AF_INET) - // buf[cnt++] = (struct address){ .family = AF_INET6, .addr = { [15] = 1 } }; - } - return cnt -} - -func name_from_numeric(tls *TLS, buf uintptr, name uintptr, family int32) int32 { /* lookup_name.c:58:12: */ - return X__lookup_ipliteral(tls, buf, name, family) -} - -func name_from_hosts(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32) int32 { /* lookup_name.c:63:12: */ - bp := tls.Alloc(512) - defer tls.Free(512) - - // var line [512]int8 at bp, 512 - - var l size_t = Xstrlen(tls, name) - var cnt int32 = 0 - var badfam int32 = 0 - var _buf [1032]uint8 - _ = _buf - //TODO FILE _f, *f = __fopen_rb_ca("/etc/hosts", &_f, _buf, sizeof _buf); - var _f FILE - _ = _f - var f uintptr = Xfopen(tls, ts+76, ts+87) - if !(f != 0) { - switch *(*int32)(unsafe.Pointer(X___errno_location(tls))) { - case 2: - fallthrough - case 20: - fallthrough - case 13: - return 0 - fallthrough - default: - return -11 - } - } - for Xfgets(tls, bp, int32(unsafe.Sizeof([512]int8{})), f) != 0 && cnt < 48 { - var p uintptr - var z uintptr - - if AssignUintptr(&p, Xstrchr(tls, bp, '#')) != 0 { - *(*int8)(unsafe.Pointer(PostIncUintptr(&p, 1))) = int8('\n') - *(*int8)(unsafe.Pointer(p)) = int8(0) - } - for p = bp + uintptr(1); AssignUintptr(&p, Xstrstr(tls, p, name)) != 0 && (!(__isspace(tls, int32(*(*int8)(unsafe.Pointer(p + UintptrFromInt32(-1))))) != 0) || !(__isspace(tls, int32(*(*int8)(unsafe.Pointer(p + uintptr(l))))) != 0)); p++ { - } - if !(p != 0) { - continue - } - - // Isolate IP address to parse - for p = bp; /* &line[0] */ *(*int8)(unsafe.Pointer(p)) != 0 && !(__isspace(tls, int32(*(*int8)(unsafe.Pointer(p)))) != 0); p++ { - } - *(*int8)(unsafe.Pointer(PostIncUintptr(&p, 1))) = int8(0) - switch name_from_numeric(tls, buf+uintptr(cnt)*28, bp, family) { - case 1: - cnt++ - break - case 0: - continue - default: - badfam = -2 - continue - } - - // Extract first name as canonical name - for ; *(*int8)(unsafe.Pointer(p)) != 0 && __isspace(tls, int32(*(*int8)(unsafe.Pointer(p)))) != 0; p++ { - } - for z = p; *(*int8)(unsafe.Pointer(z)) != 0 && !(__isspace(tls, int32(*(*int8)(unsafe.Pointer(z)))) != 0); z++ { - } - *(*int8)(unsafe.Pointer(z)) = int8(0) - if is_valid_hostname(tls, p) != 0 { - Xmemcpy(tls, canon, p, uint64((int64(z)-int64(p))/1+int64(1))) - } - } - //TODO __fclose_ca(f); - Xfclose(tls, f) - if cnt != 0 { - return cnt - } - return badfam -} - -type dpc_ctx = struct { - addrs uintptr - canon uintptr - cnt int32 - _ [4]byte -} /* lookup_name.c:112:1 */ - -func name_from_dns_search(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32) int32 { /* lookup_name.c:191:12: */ - return -1 //TODO- - Xabort(tls) - return int32(0) //TODO- - // char search[256]; - // struct resolvconf conf; - // size_t l, dots; - // char *p, *z; - - // if (__get_resolv_conf(&conf, search, sizeof search) < 0) return -1; - - // /* Count dots, suppress search when >=ndots or name ends in - // * a dot, which is an explicit request for global scope. */ - // for (dots=l=0; name[l]; l++) if (name[l]=='.') dots++; - // if (dots >= conf.ndots || name[l-1]=='.') *search = 0; - - // /* Strip final dot for canon, fail if multiple trailing dots. */ - // if (name[l-1]=='.') l--; - // if (!l || name[l-1]=='.') return EAI_NONAME; - - // /* This can never happen; the caller already checked length. */ - // if (l >= 256) return EAI_NONAME; - - // /* Name with search domain appended is setup in canon[]. This both - // * provides the desired default canonical name (if the requested - // * name is not a CNAME record) and serves as a buffer for passing - // * the full requested name to name_from_dns. */ - // memcpy(canon, name, l); - // canon[l] = '.'; - - // for (p=search; *p; p=z) { - // for (; isspace(*p); p++); - // for (z=p; *z && !isspace(*z); z++); - // if (z==p) break; - // if (z-p < 256 - l - 1) { - // memcpy(canon+l+1, p, z-p); - // canon[z-p+1+l] = 0; - // int cnt = name_from_dns(buf, canon, canon, family, &conf); - // if (cnt) return cnt; - // } - // } - - // canon[l] = 0; - // return name_from_dns(buf, canon, name, family, &conf); -} - -type policy = struct { - addr [16]uint8 - len uint8 - mask uint8 - prec uint8 - label uint8 -} /* lookup_name.c:237:14 */ - -var defpolicy = [6]policy{ - {addr: *(*[16]uint8)(unsafe.Pointer(ts + 172)), len: uint8(15), mask: uint8(0xff), prec: uint8(50)}, - {addr: *(*[16]uint8)(unsafe.Pointer(ts + 189)), len: uint8(11), mask: uint8(0xff), prec: uint8(35), label: uint8(4)}, - {addr: *(*[16]uint8)(unsafe.Pointer(ts + 205)), len: uint8(1), mask: uint8(0xff), prec: uint8(30), label: uint8(2)}, - {addr: *(*[16]uint8)(unsafe.Pointer(ts + 221)), len: uint8(3), mask: uint8(0xff), prec: uint8(5), label: uint8(5)}, - {addr: *(*[16]uint8)(unsafe.Pointer(ts + 237)), mask: uint8(0xfe), prec: uint8(3), label: uint8(13)}, - // Last rule must match all addresses to stop loop. - {addr: *(*[16]uint8)(unsafe.Pointer(ts + 253)), prec: uint8(40), label: uint8(1)}, -} /* lookup_name.c:241:3 */ - -func policyof(tls *TLS, a uintptr) uintptr { /* lookup_name.c:259:28: */ - var i int32 - for i = 0; ; i++ { - if Xmemcmp(tls, a, uintptr(unsafe.Pointer(&defpolicy))+uintptr(i)*20, uint64(defpolicy[i].len)) != 0 { - continue - } - if int32(*(*uint8_t)(unsafe.Pointer(a + uintptr(defpolicy[i].len))))&int32(defpolicy[i].mask) != - int32(*(*uint8)(unsafe.Pointer(uintptr(unsafe.Pointer(&defpolicy)) + uintptr(i)*20 + uintptr(defpolicy[i].len)))) { - continue - } - return uintptr(unsafe.Pointer(&defpolicy)) + uintptr(i)*20 - } - return uintptr(0) -} - -func labelof(tls *TLS, a uintptr) int32 { /* lookup_name.c:272:12: */ - return int32((*policy)(unsafe.Pointer(policyof(tls, a))).label) -} - -func scopeof(tls *TLS, a uintptr) int32 { /* lookup_name.c:277:12: */ - if int32(*(*uint8_t)(unsafe.Pointer(a))) == 0xff { - return int32(*(*uint8_t)(unsafe.Pointer(a + 1))) & 15 - } - if int32(*(*uint8_t)(unsafe.Pointer(a))) == 0xfe && int32(*(*uint8_t)(unsafe.Pointer(a + 1)))&0xc0 == 0x80 { - return 2 - } - if *(*uint32_t)(unsafe.Pointer(a)) == uint32_t(0) && *(*uint32_t)(unsafe.Pointer(a + 1*4)) == uint32_t(0) && *(*uint32_t)(unsafe.Pointer(a + 2*4)) == uint32_t(0) && int32(*(*uint8_t)(unsafe.Pointer(a + 12))) == 0 && int32(*(*uint8_t)(unsafe.Pointer(a + 13))) == 0 && int32(*(*uint8_t)(unsafe.Pointer(a + 14))) == 0 && int32(*(*uint8_t)(unsafe.Pointer(a + 15))) == 1 { - return 2 - } - if int32(*(*uint8_t)(unsafe.Pointer(a))) == 0xfe && int32(*(*uint8_t)(unsafe.Pointer(a + 1)))&0xc0 == 0xc0 { - return 5 - } - return 14 -} - -func prefixmatch(tls *TLS, s uintptr, d uintptr) int32 { /* lookup_name.c:286:12: */ - // FIXME: The common prefix length should be limited to no greater - // than the nominal length of the prefix portion of the source - // address. However the definition of the source prefix length is - // not clear and thus this limiting is not yet implemented. - var i uint32 - for i = uint32(0); i < uint32(128) && !((int32(*(*uint8_t)(unsafe.Pointer(s /* &.__in6_union */ /* &.__s6_addr */ + uintptr(i/uint32(8)))))^int32(*(*uint8_t)(unsafe.Pointer(d /* &.__in6_union */ /* &.__s6_addr */ + uintptr(i/uint32(8))))))&(int32(128)>>(i%uint32(8))) != 0); i++ { - } - return int32(i) -} - -func addrcmp(tls *TLS, _a uintptr, _b uintptr) int32 { /* lookup_name.c:305:12: */ - var a uintptr = _a - var b uintptr = _b - return (*address)(unsafe.Pointer(b)).sortkey - (*address)(unsafe.Pointer(a)).sortkey -} - -func X__lookup_name(tls *TLS, buf uintptr, canon uintptr, name uintptr, family int32, flags int32) int32 { /* lookup_name.c:311:5: */ - if __ccgo_strace { - trc("tls=%v buf=%v canon=%v name=%v family=%v flags=%v, (%v:)", tls, buf, canon, name, family, flags, origin(2)) - } - bp := tls.Alloc(92) - defer tls.Free(92) - - var cnt int32 = 0 - var i int32 - var j int32 - _ = j - - *(*int8)(unsafe.Pointer(canon)) = int8(0) - if name != 0 { - // reject empty name and check len so it fits into temp bufs - var l size_t = Xstrnlen(tls, name, uint64(255)) - if l-uint64(1) >= uint64(254) { - return -2 - } - Xmemcpy(tls, canon, name, l+uint64(1)) - } - - // Procedurally, a request for v6 addresses with the v4-mapped - // flag set is like a request for unspecified family, followed - // by filtering of the results. - if flags&0x08 != 0 { - if family == 10 { - family = 0 - } else { - flags = flags - 0x08 - } - } - - // Try each backend until there's at least one result. - cnt = name_from_null(tls, buf, name, family, flags) - if !(cnt != 0) { - cnt = name_from_numeric(tls, buf, name, family) - } - if !(cnt != 0) && !(flags&0x04 != 0) { - cnt = name_from_hosts(tls, buf, canon, name, family) - if !(cnt != 0) { - cnt = name_from_dns_search(tls, buf, canon, name, family) - } - } - if cnt <= 0 { - if cnt != 0 { - return cnt - } - return -2 - } - - // Filter/transform results for v4-mapped lookup, if requested. - if flags&0x08 != 0 { - Xabort(tls) //TODO- - // if (!(flags & AI_ALL)) { - // /* If any v6 results exist, remove v4 results. */ - // for (i=0; i= 0 { - if !(Xconnect(tls, fd, da, dalen) != 0) { - key = key | 0x40000000 - if !(Xgetsockname(tls, fd, sa1, bp+88) != 0) { - if family == 2 { - Xmemcpy(tls, - bp+28+8+uintptr(12), - bp+72+4, uint64(4)) - } - if dscope == scopeof(tls, bp+28+8) { - key = key | 0x20000000 - } - if dlabel == labelof(tls, bp+28+8) { - key = key | 0x10000000 - } - prefixlen = prefixmatch(tls, bp+28+8, - bp+8) - } - } - Xclose(tls, fd) - } - key = key | dprec<<20 - key = key | (15-dscope)<<16 - key = key | prefixlen<<8 - key = key | (48-i)<<0 - (*address)(unsafe.Pointer(buf + uintptr(i)*28)).sortkey = key - } - Xqsort(tls, buf, uint64(cnt), uint64(unsafe.Sizeof(address{})), *(*uintptr)(unsafe.Pointer(&struct { - f func(*TLS, uintptr, uintptr) int32 - }{addrcmp}))) - - //TODO pthread_setcancelstate(cs, 0); - - return cnt -} - -func X__lookup_serv(tls *TLS, buf uintptr, name uintptr, proto int32, socktype int32, flags int32) int32 { /* lookup_serv.c:12:5: */ - if __ccgo_strace { - trc("tls=%v buf=%v name=%v proto=%v socktype=%v flags=%v, (%v:)", tls, buf, name, proto, socktype, flags, origin(2)) - } - bp := tls.Alloc(8) - defer tls.Free(8) - - var line [128]int8 - _ = line - var cnt int32 = 0 - var p uintptr - _ = p - *(*uintptr)(unsafe.Pointer(bp /* z */)) = ts + 13 /* "" */ - var port uint64 = uint64(0) - - switch socktype { - case 1: - switch proto { - case 0: - proto = 6 - fallthrough - case 6: - break - default: - return -8 - } - break - case 2: - switch proto { - case 0: - proto = 17 - fallthrough - case 17: - break - default: - return -8 - } - fallthrough - case 0: - break - default: - if name != 0 { - return -8 - } - (*service)(unsafe.Pointer(buf)).port = uint16_t(0) - (*service)(unsafe.Pointer(buf)).proto = uint8(proto) - (*service)(unsafe.Pointer(buf)).socktype = uint8(socktype) - return 1 - } - - if name != 0 { - if !(int32(*(*int8)(unsafe.Pointer(name))) != 0) { - return -8 - } - port = Xstrtoul(tls, name, bp, 10) - } - if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != 0) { - if port > uint64(65535) { - return -8 - } - if proto != 17 { - (*service)(unsafe.Pointer(buf + uintptr(cnt)*4)).port = uint16_t(port) - (*service)(unsafe.Pointer(buf + uintptr(cnt)*4)).socktype = uint8(1) - (*service)(unsafe.Pointer(buf + uintptr(PostIncInt32(&cnt, 1))*4)).proto = uint8(6) - } - if proto != 6 { - (*service)(unsafe.Pointer(buf + uintptr(cnt)*4)).port = uint16_t(port) - (*service)(unsafe.Pointer(buf + uintptr(cnt)*4)).socktype = uint8(2) - (*service)(unsafe.Pointer(buf + uintptr(PostIncInt32(&cnt, 1))*4)).proto = uint8(17) - } - return cnt - } - - if flags&0x400 != 0 { - return -2 - } - - var l size_t = Xstrlen(tls, name) - _ = l - - Xabort(tls) //TODO- - // unsigned char _buf[1032]; - // FILE _f, *f = __fopen_rb_ca("/etc/services", &_f, _buf, sizeof _buf); - // if (!f) switch (errno) { - // case ENOENT: - // case ENOTDIR: - // case EACCES: - // return EAI_SERVICE; - // default: - // return EAI_SYSTEM; - // } - - Xabort(tls) //TODO- - // while (fgets(line, sizeof line, f) && cnt < MAXSERVS) { - // if ((p=strchr(line, '#'))) *p++='\n', *p=0; - - // /* Find service name */ - // for(p=line; (p=strstr(p, name)); p++) { - // if (p>line && !isspace(p[-1])) continue; - // if (p[l] && !isspace(p[l])) continue; - // break; - // } - // if (!p) continue; - - // /* Skip past canonical name at beginning of line */ - // for (p=line; *p && !isspace(*p); p++); - - // port = strtoul(p, &z, 10); - // if (port > 65535 || z==p) continue; - // if (!strncmp(z, "/udp", 4)) { - // if (proto == IPPROTO_TCP) continue; - // buf[cnt].port = port; - // buf[cnt].socktype = SOCK_DGRAM; - // buf[cnt++].proto = IPPROTO_UDP; - // } - // if (!strncmp(z, "/tcp", 4)) { - // if (proto == IPPROTO_UDP) continue; - // buf[cnt].port = port; - // buf[cnt].socktype = SOCK_STREAM; - // buf[cnt++].proto = IPPROTO_TCP; - // } - // } - // __fclose_ca(f); - // return cnt > 0 ? cnt : EAI_SERVICE; - Xabort(tls) - return int32(0) //TODO- -} - -func temper(tls *TLS, x uint32) uint32 { /* rand_r.c:3:17: */ - x = x ^ x>>11 - x = x ^ x<<7&0x9D2C5680 - x = x ^ x<<15&0xEFC60000 - x = x ^ x>>18 - return x -} - -func Xrand_r(tls *TLS, seed uintptr) int32 { /* rand_r.c:12:5: */ - if __ccgo_strace { - trc("tls=%v seed=%v, (%v:)", tls, seed, origin(2)) - } - return int32(temper(tls, AssignPtrUint32(seed, *(*uint32)(unsafe.Pointer(seed))*uint32(1103515245)+uint32(12345))) / uint32(2)) -} - -func X__lockfile(tls *TLS, f uintptr) int32 { /* __lockfile.c:4:5: */ - if __ccgo_strace { - trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) - } - var owner int32 = (*FILE)(unsafe.Pointer(f)).lock - var tid int32 = (*__pthread)(unsafe.Pointer(__pthread_self(tls))).tid - if owner&CplInt32(0x40000000) == tid { - return 0 - } - owner = a_cas(tls, f+140, 0, tid) - if !(owner != 0) { - return 1 - } - for AssignInt32(&owner, a_cas(tls, f+140, 0, tid|0x40000000)) != 0 { - if owner&0x40000000 != 0 || a_cas(tls, f+140, owner, owner|0x40000000) == owner { - __futexwait(tls, f+140, owner|0x40000000, 1) - } - } - return 1 -} - -func X__unlockfile(tls *TLS, f uintptr) { /* __lockfile.c:19:6: */ - if __ccgo_strace { - trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) - } - if a_swap(tls, f+140, 0)&0x40000000 != 0 { - __wake(tls, f+140, 1, 1) - } -} - -func X__toread(tls *TLS, f uintptr) int32 { /* __toread.c:3:5: */ - if __ccgo_strace { - trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) - } - *(*int32)(unsafe.Pointer(f + 136)) |= (*FILE)(unsafe.Pointer(f)).mode - 1 - if (*FILE)(unsafe.Pointer(f)).wpos != (*FILE)(unsafe.Pointer(f)).wbase { - (*struct { - f func(*TLS, uintptr, uintptr, size_t) size_t - })(unsafe.Pointer(&struct{ uintptr }{(*FILE)(unsafe.Pointer(f)).write})).f(tls, f, uintptr(0), uint64(0)) - } - (*FILE)(unsafe.Pointer(f)).wpos = AssignPtrUintptr(f+56, AssignPtrUintptr(f+32, uintptr(0))) - if (*FILE)(unsafe.Pointer(f)).flags&uint32(4) != 0 { - *(*uint32)(unsafe.Pointer(f)) |= uint32(32) - return -1 - } - (*FILE)(unsafe.Pointer(f)).rpos = AssignPtrUintptr(f+16, (*FILE)(unsafe.Pointer(f)).buf+uintptr((*FILE)(unsafe.Pointer(f)).buf_size)) - if (*FILE)(unsafe.Pointer(f)).flags&uint32(16) != 0 { - return -1 - } - return 0 -} - -func X__toread_needs_stdio_exit(tls *TLS) { /* __toread.c:16:13: */ - if __ccgo_strace { - trc("tls=%v, (%v:)", tls, origin(2)) - } - X__builtin_abort(tls) //TODO- - // __stdio_exit_needed(); -} - -// This function assumes it will never be called if there is already -// data buffered for reading. - -func X__uflow(tls *TLS, f uintptr) int32 { /* __uflow.c:6:5: */ - if __ccgo_strace { - trc("tls=%v f=%v, (%v:)", tls, f, origin(2)) - } - bp := tls.Alloc(1) - defer tls.Free(1) - - // var c uint8 at bp, 1 - - if !(X__toread(tls, f) != 0) && (*struct { - f func(*TLS, uintptr, uintptr, size_t) size_t - })(unsafe.Pointer(&struct{ uintptr }{(*FILE)(unsafe.Pointer(f)).read})).f(tls, f, bp, uint64(1)) == uint64(1) { - return int32(*(*uint8)(unsafe.Pointer(bp))) - } - return -1 -} - -func Xsscanf(tls *TLS, s uintptr, fmt uintptr, va uintptr) int32 { /* sscanf.c:4:5: */ - if __ccgo_strace { - trc("tls=%v s=%v fmt=%v va=%v, (%v:)", tls, s, fmt, va, origin(2)) - } - var ret int32 - var ap va_list - _ = ap - ap = va - ret = Xvsscanf(tls, s, fmt, ap) - _ = ap - return ret -} - -type wctrans_t = uintptr /* wctype.h:20:19 */ - -func store_int(tls *TLS, dest uintptr, size int32, i uint64) { /* vfscanf.c:22:13: */ - if !(dest != 0) { - return - } - switch size { - case -2: - *(*int8)(unsafe.Pointer(dest)) = int8(i) - break - case -1: - *(*int16)(unsafe.Pointer(dest)) = int16(i) - break - case 0: - *(*int32)(unsafe.Pointer(dest)) = int32(i) - break - case 1: - *(*int64)(unsafe.Pointer(dest)) = int64(i) - break - case 3: - *(*int64)(unsafe.Pointer(dest)) = int64(i) - break - } -} - -func arg_n(tls *TLS, ap va_list, n uint32) uintptr { /* vfscanf.c:44:13: */ - var p uintptr - var i uint32 - var ap2 va_list - _ = ap2 - ap2 = ap - for i = n; i > uint32(1); i-- { - VaUintptr(&ap2) - } - p = VaUintptr(&ap2) - _ = ap2 - return p -} - -func Xvfscanf(tls *TLS, f uintptr, fmt uintptr, ap va_list) int32 { /* vfscanf.c:56:5: */ - if __ccgo_strace { - trc("tls=%v f=%v fmt=%v ap=%v, (%v:)", tls, f, fmt, ap, origin(2)) - } - bp := tls.Alloc(276) - defer tls.Free(276) - - var width int32 - var size int32 - var alloc int32 - var base int32 - var p uintptr - var c int32 - var t int32 - var s uintptr - var wcs uintptr - // var st mbstate_t at bp+268, 8 - - var dest uintptr - var invert int32 - var matches int32 - var x uint64 - var y float64 - var pos off_t - // var scanset [257]uint8 at bp, 257 - - var i size_t - var k size_t - // var wc wchar_t at bp+260, 4 - - var __need_unlock int32 - var tmp uintptr - var tmp1 uintptr - alloc = 0 - dest = uintptr(0) - matches = 0 - pos = int64(0) - __need_unlock = func() int32 { - if (*FILE)(unsafe.Pointer(f)).lock >= 0 { - return X__lockfile(tls, f) - } - return 0 - }() - - if !!(int32((*FILE)(unsafe.Pointer(f)).rpos) != 0) { - goto __1 - } - X__toread(tls, f) -__1: - ; - if !!(int32((*FILE)(unsafe.Pointer(f)).rpos) != 0) { - goto __2 - } - goto input_fail -__2: - ; - - p = fmt -__3: - if !(*(*uint8)(unsafe.Pointer(p)) != 0) { - goto __5 - } - - alloc = 0 - - if !(__isspace(tls, int32(*(*uint8)(unsafe.Pointer(p)))) != 0) { - goto __6 - } -__7: - if !(__isspace(tls, int32(*(*uint8)(unsafe.Pointer(p + 1)))) != 0) { - goto __8 - } - p++ - goto __7 -__8: - ; - X__shlim(tls, f, int64(0)) -__9: - if !(__isspace(tls, func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }()) != 0) { - goto __10 - } - goto __9 -__10: - ; - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - pos = pos + ((*FILE)(unsafe.Pointer(f)).shcnt + (int64((*FILE)(unsafe.Pointer(f)).rpos)-int64((*FILE)(unsafe.Pointer(f)).buf))/1) - goto __4 -__6: - ; - if !(int32(*(*uint8)(unsafe.Pointer(p))) != '%' || int32(*(*uint8)(unsafe.Pointer(p + 1))) == '%') { - goto __11 - } - X__shlim(tls, f, int64(0)) - if !(int32(*(*uint8)(unsafe.Pointer(p))) == '%') { - goto __12 - } - p++ -__14: - if !(__isspace(tls, AssignInt32(&c, func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }())) != 0) { - goto __15 - } - goto __14 -__15: - ; - goto __13 -__12: - c = func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() -__13: - ; - if !(c != int32(*(*uint8)(unsafe.Pointer(p)))) { - goto __16 - } - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - if !(c < 0) { - goto __17 - } - goto input_fail -__17: - ; - goto match_fail -__16: - ; - pos = pos + ((*FILE)(unsafe.Pointer(f)).shcnt + (int64((*FILE)(unsafe.Pointer(f)).rpos)-int64((*FILE)(unsafe.Pointer(f)).buf))/1) - goto __4 -__11: - ; - - p++ - if !(int32(*(*uint8)(unsafe.Pointer(p))) == '*') { - goto __18 - } - dest = uintptr(0) - p++ - goto __19 -__18: - if !(func() int32 { - if 0 != 0 { - return Xisdigit(tls, int32(*(*uint8)(unsafe.Pointer(p)))) - } - return Bool32(uint32(*(*uint8)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) - }() != 0 && int32(*(*uint8)(unsafe.Pointer(p + 1))) == '$') { - goto __20 - } - dest = arg_n(tls, ap, uint32(int32(*(*uint8)(unsafe.Pointer(p)))-'0')) - p += uintptr(2) - goto __21 -__20: - dest = VaUintptr(&ap) -__21: - ; -__19: - ; - - width = 0 -__22: - if !(func() int32 { - if 0 != 0 { - return Xisdigit(tls, int32(*(*uint8)(unsafe.Pointer(p)))) - } - return Bool32(uint32(*(*uint8)(unsafe.Pointer(p)))-uint32('0') < uint32(10)) - }() != 0) { - goto __24 - } - width = 10*width + int32(*(*uint8)(unsafe.Pointer(p))) - '0' - goto __23 -__23: - p++ - goto __22 - goto __24 -__24: - ; - - if !(int32(*(*uint8)(unsafe.Pointer(p))) == 'm') { - goto __25 - } - wcs = uintptr(0) - s = uintptr(0) - alloc = BoolInt32(!!(dest != 0)) - p++ - goto __26 -__25: - alloc = 0 -__26: - ; - - size = 0 - switch int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&p, 1)))) { - case 'h': - goto __28 - case 'l': - goto __29 - case 'j': - goto __30 - case 'z': - goto __31 - case 't': - goto __32 - case 'L': - goto __33 - case 'd': - goto __34 - case 'i': - goto __35 - case 'o': - goto __36 - case 'u': - goto __37 - case 'x': - goto __38 - case 'a': - goto __39 - case 'e': - goto __40 - case 'f': - goto __41 - case 'g': - goto __42 - case 'A': - goto __43 - case 'E': - goto __44 - case 'F': - goto __45 - case 'G': - goto __46 - case 'X': - goto __47 - case 's': - goto __48 - case 'c': - goto __49 - case '[': - goto __50 - case 'S': - goto __51 - case 'C': - goto __52 - case 'p': - goto __53 - case 'n': - goto __54 - default: - goto __55 - } - goto __27 -__28: - if !(int32(*(*uint8)(unsafe.Pointer(p))) == 'h') { - goto __56 - } - p++ - size = -2 - goto __57 -__56: - size = -1 -__57: - ; - goto __27 -__29: - if !(int32(*(*uint8)(unsafe.Pointer(p))) == 'l') { - goto __58 - } - p++ - size = 3 - goto __59 -__58: - size = 1 -__59: - ; - goto __27 -__30: - size = 3 - goto __27 -__31: -__32: - size = 1 - goto __27 -__33: - size = 2 - goto __27 -__34: -__35: -__36: -__37: -__38: -__39: -__40: -__41: -__42: -__43: -__44: -__45: -__46: -__47: -__48: -__49: -__50: -__51: -__52: -__53: -__54: - p-- - goto __27 -__55: - goto fmt_fail -__27: - ; - - t = int32(*(*uint8)(unsafe.Pointer(p))) - - // C or S - if !(t&0x2f == 3) { - goto __60 - } - t = t | 32 - size = 1 -__60: - ; - - switch t { - case 'c': - goto __62 - case '[': - goto __63 - case 'n': - goto __64 - default: - goto __65 - } - goto __61 -__62: - if !(width < 1) { - goto __66 - } - width = 1 -__66: - ; -__63: - goto __61 -__64: - store_int(tls, dest, size, uint64(pos)) - // do not increment match count, etc! - goto __4 -__65: - X__shlim(tls, f, int64(0)) -__67: - if !(__isspace(tls, func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }()) != 0) { - goto __68 - } - goto __67 -__68: - ; - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - pos = pos + ((*FILE)(unsafe.Pointer(f)).shcnt + (int64((*FILE)(unsafe.Pointer(f)).rpos)-int64((*FILE)(unsafe.Pointer(f)).buf))/1) -__61: - ; - - X__shlim(tls, f, int64(width)) - if !(func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }() < 0) { - goto __69 - } - goto input_fail -__69: - ; - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - - switch t { - case 's': - goto __71 - case 'c': - goto __72 - case '[': - goto __73 - case 'p': - goto __74 - case 'X': - goto __75 - case 'x': - goto __76 - case 'o': - goto __77 - case 'd': - goto __78 - case 'u': - goto __79 - case 'i': - goto __80 - case 'a': - goto __81 - case 'A': - goto __82 - case 'e': - goto __83 - case 'E': - goto __84 - case 'f': - goto __85 - case 'F': - goto __86 - case 'g': - goto __87 - case 'G': - goto __88 - } - goto __70 -__71: -__72: -__73: - if !(t == 'c' || t == 's') { - goto __89 - } - Xmemset(tls, bp, -1, uint64(unsafe.Sizeof([257]uint8{}))) - *(*uint8)(unsafe.Pointer(bp)) = uint8(0) - if !(t == 's') { - goto __91 - } - *(*uint8)(unsafe.Pointer(bp + 10)) = uint8(0) - *(*uint8)(unsafe.Pointer(bp + 11)) = uint8(0) - *(*uint8)(unsafe.Pointer(bp + 12)) = uint8(0) - *(*uint8)(unsafe.Pointer(bp + 13)) = uint8(0) - *(*uint8)(unsafe.Pointer(bp + 14)) = uint8(0) - *(*uint8)(unsafe.Pointer(bp + 33)) = uint8(0) -__91: - ; - goto __90 -__89: - if !(int32(*(*uint8)(unsafe.Pointer(PreIncUintptr(&p, 1)))) == '^') { - goto __92 - } - p++ - invert = 1 - goto __93 -__92: - invert = 0 -__93: - ; - Xmemset(tls, bp, invert, uint64(unsafe.Sizeof([257]uint8{}))) - *(*uint8)(unsafe.Pointer(bp)) = uint8(0) - if !(int32(*(*uint8)(unsafe.Pointer(p))) == '-') { - goto __94 - } - p++ - *(*uint8)(unsafe.Pointer(bp + 46)) = uint8(1 - invert) - goto __95 -__94: - if !(int32(*(*uint8)(unsafe.Pointer(p))) == ']') { - goto __96 - } - p++ - *(*uint8)(unsafe.Pointer(bp + 94)) = uint8(1 - invert) -__96: - ; -__95: - ; -__97: - if !(int32(*(*uint8)(unsafe.Pointer(p))) != ']') { - goto __99 - } - if !!(int32(*(*uint8)(unsafe.Pointer(p))) != 0) { - goto __100 - } - goto fmt_fail -__100: - ; - if !(int32(*(*uint8)(unsafe.Pointer(p))) == '-' && *(*uint8)(unsafe.Pointer(p + 1)) != 0 && int32(*(*uint8)(unsafe.Pointer(p + 1))) != ']') { - goto __101 - } - c = int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&p, 1) + UintptrFromInt32(-1)))) -__102: - if !(c < int32(*(*uint8)(unsafe.Pointer(p)))) { - goto __104 - } - *(*uint8)(unsafe.Pointer(bp + uintptr(1+c))) = uint8(1 - invert) - goto __103 -__103: - c++ - goto __102 - goto __104 -__104: - ; -__101: - ; - *(*uint8)(unsafe.Pointer(bp + uintptr(1+int32(*(*uint8)(unsafe.Pointer(p)))))) = uint8(1 - invert) - goto __98 -__98: - p++ - goto __97 - goto __99 -__99: - ; -__90: - ; - wcs = uintptr(0) - s = uintptr(0) - i = uint64(0) - if t == 'c' { - k = uint64(uint32(width) + 1) - } else { - k = uint64(31) - } - if !(size == 1) { - goto __105 - } - if !(alloc != 0) { - goto __107 - } - wcs = Xmalloc(tls, k*size_t(unsafe.Sizeof(wchar_t(0)))) - if !!(wcs != 0) { - goto __109 - } - goto alloc_fail -__109: - ; - goto __108 -__107: - wcs = dest -__108: - ; - *(*mbstate_t)(unsafe.Pointer(bp + 268 /* st */)) = mbstate_t{} -__110: - if !(*(*uint8)(unsafe.Pointer(bp + uintptr(AssignInt32(&c, func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }())+1))) != 0) { - goto __111 - } - switch Xmbrtowc(tls, bp+260, func() uintptr { *(*int8)(unsafe.Pointer(bp + 264)) = int8(c); return bp + 264 }(), uint64(1), bp+268 /* &st */) { - case Uint64FromInt32(-1): - goto __113 - case Uint64FromInt32(-2): - goto __114 - } - goto __112 -__113: - goto input_fail -__114: - goto __110 -__112: - ; - if !(wcs != 0) { - goto __115 - } - *(*wchar_t)(unsafe.Pointer(wcs + uintptr(PostIncUint64(&i, 1))*4)) = *(*wchar_t)(unsafe.Pointer(bp + 260 /* wc */)) -__115: - ; - if !(alloc != 0 && i == k) { - goto __116 - } - k = k + (k + uint64(1)) - tmp = Xrealloc(tls, wcs, k*size_t(unsafe.Sizeof(wchar_t(0)))) - if !!(tmp != 0) { - goto __117 - } - goto alloc_fail -__117: - ; - wcs = tmp -__116: - ; - goto __110 -__111: - ; - if !!(Xmbsinit(tls, bp+268) != 0) { - goto __118 - } - goto input_fail -__118: - ; - goto __106 -__105: - if !(alloc != 0) { - goto __119 - } - s = Xmalloc(tls, k) - if !!(s != 0) { - goto __121 - } - goto alloc_fail -__121: - ; -__122: - if !(*(*uint8)(unsafe.Pointer(bp + uintptr(AssignInt32(&c, func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }())+1))) != 0) { - goto __123 - } - *(*int8)(unsafe.Pointer(s + uintptr(PostIncUint64(&i, 1)))) = int8(c) - if !(i == k) { - goto __124 - } - k = k + (k + uint64(1)) - tmp1 = Xrealloc(tls, s, k) - if !!(tmp1 != 0) { - goto __125 - } - goto alloc_fail -__125: - ; - s = tmp1 -__124: - ; - goto __122 -__123: - ; - goto __120 -__119: - if !(AssignUintptr(&s, dest) != 0) { - goto __126 - } -__128: - if !(*(*uint8)(unsafe.Pointer(bp + uintptr(AssignInt32(&c, func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }())+1))) != 0) { - goto __129 - } - *(*int8)(unsafe.Pointer(s + uintptr(PostIncUint64(&i, 1)))) = int8(c) - goto __128 -__129: - ; - goto __127 -__126: -__130: - if !(*(*uint8)(unsafe.Pointer(bp + uintptr(AssignInt32(&c, func() int32 { - if (*FILE)(unsafe.Pointer(f)).rpos != (*FILE)(unsafe.Pointer(f)).shend { - return int32(*(*uint8)(unsafe.Pointer(PostIncUintptr(&(*FILE)(unsafe.Pointer(f)).rpos, 1)))) - } - return X__shgetc(tls, f) - }())+1))) != 0) { - goto __131 - } - goto __130 -__131: - ; -__127: - ; -__120: - ; -__106: - ; - if (*FILE)(unsafe.Pointer(f)).shlim >= int64(0) { - (*FILE)(unsafe.Pointer(f)).rpos-- - } else { - } - if !!((*FILE)(unsafe.Pointer(f)).shcnt+(int64((*FILE)(unsafe.Pointer(f)).rpos)-int64((*FILE)(unsafe.Pointer(f)).buf))/1 != 0) { - goto __132 - } - goto match_fail -__132: - ; - if !(t == 'c' && (*FILE)(unsafe.Pointer(f)).shcnt+(int64((*FILE)(unsafe.Pointer(f)).rpos)-int64((*FILE)(unsafe.Pointer(f)).buf))/1 != off_t(width)) { - goto __133 - } - goto match_fail -__133: - ; - if !(alloc != 0) { - goto __134 - } - if !(size == 1) { - goto __135 - } - *(*uintptr)(unsafe.Pointer(dest)) = wcs - goto __136 -__135: - *(*uintptr)(unsafe.Pointer(dest)) = s -__136: - ; -__134: - ; - if !(t != 'c') { - goto __137 - } - if !(wcs != 0) { - goto __138 - } - *(*wchar_t)(unsafe.Pointer(wcs + uintptr(i)*4)) = 0 -__138: - ; - if !(s != 0) { - goto __139 - } - *(*int8)(unsafe.Pointer(s + uintptr(i))) = int8(0) -__139: - ; -__137: - ; - goto __70 -__74: -__75: -__76: - base = 16 - goto int_common -__77: - base = 8 - goto int_common -__78: -__79: - base = 10 - goto int_common -__80: - base = 0 -int_common: - x = X__intscan(tls, f, uint32(base), 0, 2*uint64(0x7fffffffffffffff)+uint64(1)) - if !!((*FILE)(unsafe.Pointer(f)).shcnt+(int64((*FILE)(unsafe.Pointer(f)).rpos)-int64((*FILE)(unsafe.Pointer(f)).buf))/1 != 0) { - goto __140 - } - goto match_fail -__140: - ; - if !(t == 'p' && dest != 0) { - goto __141 - } - *(*uintptr)(unsafe.Pointer(dest)) = uintptr(uintptr_t(x)) - goto __142 -__141: - store_int(tls, dest, size, x) -__142: - ; - goto __70 -__81: -__82: -__83: -__84: -__85: -__86: -__87: -__88: - y = X__floatscan(tls, f, size, 0) - if !!((*FILE)(unsafe.Pointer(f)).shcnt+(int64((*FILE)(unsafe.Pointer(f)).rpos)-int64((*FILE)(unsafe.Pointer(f)).buf))/1 != 0) { - goto __143 - } - goto match_fail -__143: - ; - if !(dest != 0) { - goto __144 - } - switch size { - case 0: - goto __146 - case 1: - goto __147 - case 2: - goto __148 - } - goto __145 -__146: - *(*float32)(unsafe.Pointer(dest)) = float32(y) - goto __145 -__147: - *(*float64)(unsafe.Pointer(dest)) = y - goto __145 -__148: - *(*float64)(unsafe.Pointer(dest)) = y - goto __145 -__145: - ; -__144: - ; - goto __70 -__70: - ; - - pos = pos + ((*FILE)(unsafe.Pointer(f)).shcnt + (int64((*FILE)(unsafe.Pointer(f)).rpos)-int64((*FILE)(unsafe.Pointer(f)).buf))/1) - if !(dest != 0) { - goto __149 - } - matches++ -__149: - ; - goto __4 -__4: - p++ - goto __3 - goto __5 -__5: - ; - if !(0 != 0) { - goto __150 - } -fmt_fail: -alloc_fail: -input_fail: - if !!(matches != 0) { - goto __151 - } - matches-- -__151: - ; -match_fail: - if !(alloc != 0) { - goto __152 - } - Xfree(tls, s) - Xfree(tls, wcs) -__152: - ; -__150: - ; -__153: - if !(__need_unlock != 0) { - goto __156 - } - X__unlockfile(tls, f) -__156: - ; - goto __154 -__154: - if 0 != 0 { - goto __153 - } - goto __155 -__155: - ; - return matches -} - -func string_read(tls *TLS, f uintptr, buf uintptr, len size_t) size_t { /* vsscanf.c:4:15: */ - var src uintptr = (*FILE)(unsafe.Pointer(f)).cookie - var k size_t = len + uint64(256) - var end uintptr = Xmemchr(tls, src, 0, k) - if end != 0 { - k = size_t((int64(end) - int64(src)) / 1) - } - if k < len { - len = k - } - Xmemcpy(tls, buf, src, len) - (*FILE)(unsafe.Pointer(f)).rpos = src + uintptr(len) - (*FILE)(unsafe.Pointer(f)).rend = src + uintptr(k) - (*FILE)(unsafe.Pointer(f)).cookie = src + uintptr(k) - return len -} - -func Xvsscanf(tls *TLS, s uintptr, fmt uintptr, ap va_list) int32 { /* vsscanf.c:18:5: */ - if __ccgo_strace { - trc("tls=%v s=%v fmt=%v ap=%v, (%v:)", tls, s, fmt, ap, origin(2)) - } - bp := tls.Alloc(232) - defer tls.Free(232) - - *(*FILE)(unsafe.Pointer(bp /* f */)) = FILE{read: *(*uintptr)(unsafe.Pointer(&struct { - f func(*TLS, uintptr, uintptr, size_t) size_t - }{string_read})), buf: s, lock: -1, cookie: s} - return Xvfscanf(tls, bp, fmt, ap) -} - -func Xbsearch(tls *TLS, key uintptr, base uintptr, nel size_t, width size_t, cmp uintptr) uintptr { /* bsearch.c:3:6: */ - if __ccgo_strace { - trc("tls=%v key=%v base=%v nel=%v width=%v cmp=%v, (%v:)", tls, key, base, nel, width, cmp, origin(2)) - } - var try uintptr - var sign int32 - for nel > uint64(0) { - try = base + uintptr(width*(nel/uint64(2))) - sign = (*struct { - f func(*TLS, uintptr, uintptr) int32 - })(unsafe.Pointer(&struct{ uintptr }{cmp})).f(tls, key, try) - if sign < 0 { - nel = nel / uint64(2) - } else if sign > 0 { - base = try + uintptr(width) - nel = nel - (nel/uint64(2) + uint64(1)) - } else { - return try - } - } - return uintptr(0) -} - -func strtox(tls *TLS, s uintptr, p uintptr, prec int32) float64 { /* strtod.c:6:20: */ - bp := tls.Alloc(232) - defer tls.Free(232) - - // var f FILE at bp, 232 - - (*FILE)(unsafe.Pointer(bp)).buf = AssignPtrUintptr(bp+8, s) - (*FILE)(unsafe.Pointer(bp)).rend = UintptrFromInt32(-1) - X__shlim(tls, bp, int64(0)) - var y float64 = X__floatscan(tls, bp, prec, 1) - var cnt off_t = (*FILE)(unsafe.Pointer(bp)).shcnt + (int64((*FILE)(unsafe.Pointer(bp)).rpos)-int64((*FILE)(unsafe.Pointer(bp)).buf))/1 - if p != 0 { - *(*uintptr)(unsafe.Pointer(p)) = func() uintptr { - if cnt != 0 { - return s + uintptr(cnt) - } - return s - }() - } - return y -} - -func Xstrtof(tls *TLS, s uintptr, p uintptr) float32 { /* strtod.c:17:7: */ - if __ccgo_strace { - trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) - } - return float32(strtox(tls, s, p, 0)) -} - -func Xstrtod(tls *TLS, s uintptr, p uintptr) float64 { /* strtod.c:22:8: */ - if __ccgo_strace { - trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) - } - return strtox(tls, s, p, 1) -} - -func Xstrtold(tls *TLS, s uintptr, p uintptr) float64 { /* strtod.c:27:13: */ - if __ccgo_strace { - trc("tls=%v s=%v p=%v, (%v:)", tls, s, p, origin(2)) - } - return strtox(tls, s, p, 2) -} - -func strtox1(tls *TLS, s uintptr, p uintptr, base int32, lim uint64) uint64 { /* strtol.c:8:27: */ - bp := tls.Alloc(232) - defer tls.Free(232) - - // var f FILE at bp, 232 - - (*FILE)(unsafe.Pointer(bp)).buf = AssignPtrUintptr(bp+8, s) - (*FILE)(unsafe.Pointer(bp)).rend = UintptrFromInt32(-1) - X__shlim(tls, bp, int64(0)) - var y uint64 = X__intscan(tls, bp, uint32(base), 1, lim) - if p != 0 { - var cnt size_t = size_t((*FILE)(unsafe.Pointer(bp)).shcnt + (int64((*FILE)(unsafe.Pointer(bp)).rpos)-int64((*FILE)(unsafe.Pointer(bp)).buf))/1) - *(*uintptr)(unsafe.Pointer(p)) = s + uintptr(cnt) - } - return y -} - -func Xstrtoull(tls *TLS, s uintptr, p uintptr, base int32) uint64 { /* strtol.c:21:20: */ - if __ccgo_strace { - trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) - } - return strtox1(tls, s, p, base, 2*uint64(0x7fffffffffffffff)+uint64(1)) -} - -func Xstrtoll(tls *TLS, s uintptr, p uintptr, base int32) int64 { /* strtol.c:26:11: */ - if __ccgo_strace { - trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) - } - return int64(strtox1(tls, s, p, base, Uint64FromInt64(-0x7fffffffffffffff-int64(1)))) -} - -func Xstrtoul(tls *TLS, s uintptr, p uintptr, base int32) uint64 { /* strtol.c:31:15: */ - if __ccgo_strace { - trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) - } - return uint64(strtox1(tls, s, p, base, 2*uint64(0x7fffffffffffffff)+uint64(1))) -} - -func Xstrtol(tls *TLS, s uintptr, p uintptr, base int32) int64 { /* strtol.c:36:6: */ - if __ccgo_strace { - trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) - } - return int64(strtox1(tls, s, p, base, 0+Uint64FromInt64(Int64(-Int64(0x7fffffffffffffff))-Int64FromInt32(1)))) -} - -func Xstrtoimax(tls *TLS, s uintptr, p uintptr, base int32) intmax_t { /* strtol.c:41:10: */ - if __ccgo_strace { - trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) - } - return intmax_t(Xstrtoll(tls, s, p, base)) -} - -func Xstrtoumax(tls *TLS, s uintptr, p uintptr, base int32) uintmax_t { /* strtol.c:46:11: */ - if __ccgo_strace { - trc("tls=%v s=%v p=%v base=%v, (%v:)", tls, s, p, base, origin(2)) - } - return uintmax_t(Xstrtoull(tls, s, p, base)) -} - -func Xstrdup(tls *TLS, s uintptr) uintptr { /* strdup.c:4:6: */ - if __ccgo_strace { - trc("tls=%v s=%v, (%v:)", tls, s, origin(2)) - } - var l size_t = Xstrlen(tls, s) - var d uintptr = Xmalloc(tls, l+uint64(1)) - if !(d != 0) { - return uintptr(0) - } - return Xmemcpy(tls, d, s, l+uint64(1)) -} - -func Xstrlcat(tls *TLS, d uintptr, s uintptr, n size_t) size_t { /* strlcat.c:4:8: */ - if __ccgo_strace { - trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) - } - var l size_t = Xstrnlen(tls, d, n) - if l == n { - return l + Xstrlen(tls, s) - } - return l + Xstrlcpy(tls, d+uintptr(l), s, n-l) -} - -// Support signed or unsigned plain-char - -// Implementation choices... - -// Arbitrary numbers... - -// POSIX/SUS requirements follow. These numbers come directly -// from SUS and have nothing to do with the host system. - -func Xstrlcpy(tls *TLS, d uintptr, s uintptr, n size_t) size_t { /* strlcpy.c:11:8: */ - if __ccgo_strace { - trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) - } - var d0 uintptr - var wd uintptr - var ws uintptr - d0 = d - - if !!(int32(PostDecUint64(&n, 1)) != 0) { - goto __1 - } - goto finish -__1: - ; - if !(uintptr_t(s)&(uint64(unsafe.Sizeof(size_t(0)))-uint64(1)) == uintptr_t(d)&(uint64(unsafe.Sizeof(size_t(0)))-uint64(1))) { - goto __2 - } -__3: - if !(uintptr_t(s)&(uint64(unsafe.Sizeof(size_t(0)))-uint64(1)) != 0 && n != 0 && AssignPtrInt8(d, *(*int8)(unsafe.Pointer(s))) != 0) { - goto __5 - } - goto __4 -__4: - n-- - s++ - d++ - goto __3 - goto __5 -__5: - ; - if !(n != 0 && *(*int8)(unsafe.Pointer(s)) != 0) { - goto __6 - } - wd = d - ws = s -__7: - if !(n >= size_t(unsafe.Sizeof(size_t(0))) && !((*(*uint64)(unsafe.Pointer(ws))-Uint64(Uint64FromInt32(-1))/uint64(255)) & ^*(*uint64)(unsafe.Pointer(ws)) & (Uint64(Uint64FromInt32(-1))/uint64(255)*uint64(255/2+1)) != 0)) { - goto __9 - } - *(*size_t)(unsafe.Pointer(wd)) = *(*uint64)(unsafe.Pointer(ws)) - goto __8 -__8: - n = n - size_t(unsafe.Sizeof(size_t(0))) - ws += 8 - wd += 8 - goto __7 - goto __9 -__9: - ; - d = wd - s = ws -__6: - ; -__2: - ; -__10: - if !(n != 0 && AssignPtrInt8(d, *(*int8)(unsafe.Pointer(s))) != 0) { - goto __12 - } - goto __11 -__11: - n-- - s++ - d++ - goto __10 - goto __12 -__12: - ; - *(*int8)(unsafe.Pointer(d)) = int8(0) -finish: - return size_t((int64(d)-int64(d0))/1) + Xstrlen(tls, s) -} - -func Xstrncasecmp(tls *TLS, _l uintptr, _r uintptr, n size_t) int32 { /* strncasecmp.c:4:5: */ - if __ccgo_strace { - trc("tls=%v _l=%v _r=%v n=%v, (%v:)", tls, _l, _r, n, origin(2)) - } - var l uintptr = _l - var r uintptr = _r - if !(int32(PostDecUint64(&n, 1)) != 0) { - return 0 - } -__1: - if !(*(*uint8)(unsafe.Pointer(l)) != 0 && *(*uint8)(unsafe.Pointer(r)) != 0 && n != 0 && (int32(*(*uint8)(unsafe.Pointer(l))) == int32(*(*uint8)(unsafe.Pointer(r))) || Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) == Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))))) { - goto __3 - } - goto __2 -__2: - l++ - r++ - n-- - goto __1 - goto __3 -__3: - ; - return Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(l)))) - Xtolower(tls, int32(*(*uint8)(unsafe.Pointer(r)))) -} - -func X__strncasecmp_l(tls *TLS, l uintptr, r uintptr, n size_t, loc locale_t) int32 { /* strncasecmp.c:12:5: */ - if __ccgo_strace { - trc("tls=%v l=%v r=%v n=%v loc=%v, (%v:)", tls, l, r, n, loc, origin(2)) - } - return Xstrncasecmp(tls, l, r, n) -} - -func Xstrncat(tls *TLS, d uintptr, s uintptr, n size_t) uintptr { /* strncat.c:3:6: */ - if __ccgo_strace { - trc("tls=%v d=%v s=%v n=%v, (%v:)", tls, d, s, n, origin(2)) - } - var a uintptr = d - d += uintptr(Xstrlen(tls, d)) - for n != 0 && *(*int8)(unsafe.Pointer(s)) != 0 { - n-- - *(*int8)(unsafe.Pointer(PostIncUintptr(&d, 1))) = *(*int8)(unsafe.Pointer(PostIncUintptr(&s, 1))) - } - *(*int8)(unsafe.Pointer(PostIncUintptr(&d, 1))) = int8(0) - return a -} - -func Xstrnlen(tls *TLS, s uintptr, n size_t) size_t { /* strnlen.c:3:8: */ - if __ccgo_strace { - trc("tls=%v s=%v n=%v, (%v:)", tls, s, n, origin(2)) - } - var p uintptr = Xmemchr(tls, s, 0, n) - if p != 0 { - return uint64((int64(p) - int64(s)) / 1) - } - return n -} - -func Xstrspn(tls *TLS, s uintptr, c uintptr) size_t { /* strspn.c:6:8: */ - if __ccgo_strace { - trc("tls=%v s=%v c=%v, (%v:)", tls, s, c, origin(2)) - } - bp := tls.Alloc(32) - defer tls.Free(32) - - var a uintptr = s - *(*[4]size_t)(unsafe.Pointer(bp /* byteset */)) = [4]size_t{0: uint64(0)} - - if !(int32(*(*int8)(unsafe.Pointer(c))) != 0) { - return uint64(0) - } - if !(int32(*(*int8)(unsafe.Pointer(c + 1))) != 0) { - for ; int32(*(*int8)(unsafe.Pointer(s))) == int32(*(*int8)(unsafe.Pointer(c))); s++ { - } - return size_t((int64(s) - int64(a)) / 1) - } - - for ; *(*int8)(unsafe.Pointer(c)) != 0 && AssignOrPtrUint64(bp+uintptr(size_t(*(*uint8)(unsafe.Pointer(c)))/(uint64(8)*uint64(unsafe.Sizeof(size_t(0)))))*8, size_t(uint64(1))<<(size_t(*(*uint8)(unsafe.Pointer(c)))%(uint64(8)*uint64(unsafe.Sizeof(size_t(0)))))) != 0; c++ { - } - for ; *(*int8)(unsafe.Pointer(s)) != 0 && *(*size_t)(unsafe.Pointer(bp + uintptr(size_t(*(*uint8)(unsafe.Pointer(s)))/(uint64(8)*uint64(unsafe.Sizeof(size_t(0)))))*8))&(size_t(uint64(1))<<(size_t(*(*uint8)(unsafe.Pointer(s)))%(uint64(8)*uint64(unsafe.Sizeof(size_t(0)))))) != 0; s++ { - } - return size_t((int64(s) - int64(a)) / 1) -} - -func Xstrtok(tls *TLS, s uintptr, sep uintptr) uintptr { /* strtok.c:3:6: */ - if __ccgo_strace { - trc("tls=%v s=%v sep=%v, (%v:)", tls, s, sep, origin(2)) - } - if !(s != 0) && !(int32(AssignUintptr(&s, _sp)) != 0) { - return uintptr(0) - } - s += uintptr(Xstrspn(tls, s, sep)) - if !(int32(*(*int8)(unsafe.Pointer(s))) != 0) { - return AssignPtrUintptr(uintptr(unsafe.Pointer(&_sp)), uintptr(0)) - } - _sp = s + uintptr(Xstrcspn(tls, s, sep)) - if *(*int8)(unsafe.Pointer(_sp)) != 0 { - *(*int8)(unsafe.Pointer(PostIncUintptr(&_sp, 1))) = int8(0) - } else { - _sp = uintptr(0) - } - return s -} - -var _sp uintptr /* strtok.c:5:14: */ - -func X__ccgo_pthreadAttrGetDetachState(tls *TLS, a uintptr) int32 { /* pthread_attr_get.c:3:5: */ - if __ccgo_strace { - trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) - } - return *(*int32)(unsafe.Pointer(a + 6*4)) -} - -func Xpthread_attr_getdetachstate(tls *TLS, a uintptr, state uintptr) int32 { /* pthread_attr_get.c:7:5: */ - if __ccgo_strace { - trc("tls=%v a=%v state=%v, (%v:)", tls, a, state, origin(2)) - } - *(*int32)(unsafe.Pointer(state)) = *(*int32)(unsafe.Pointer(a + 6*4)) - return 0 -} - -// -// int pthread_attr_getguardsize(const pthread_attr_t *restrict a, size_t *restrict size) -// { -// *size = a->_a_guardsize; -// return 0; -// } -// -// int pthread_attr_getinheritsched(const pthread_attr_t *restrict a, int *restrict inherit) -// { -// *inherit = a->_a_sched; -// return 0; -// } -// -// int pthread_attr_getschedparam(const pthread_attr_t *restrict a, struct sched_param *restrict param) -// { -// param->sched_priority = a->_a_prio; -// return 0; -// } -// -// int pthread_attr_getschedpolicy(const pthread_attr_t *restrict a, int *restrict policy) -// { -// *policy = a->_a_policy; -// return 0; -// } -// -// int pthread_attr_getscope(const pthread_attr_t *restrict a, int *restrict scope) -// { -// *scope = PTHREAD_SCOPE_SYSTEM; -// return 0; -// } -// -// int pthread_attr_getstack(const pthread_attr_t *restrict a, void **restrict addr, size_t *restrict size) -// { -// if (!a->_a_stackaddr) -// return EINVAL; -// *size = a->_a_stacksize; -// *addr = (void *)(a->_a_stackaddr - *size); -// return 0; -// } -// -// int pthread_attr_getstacksize(const pthread_attr_t *restrict a, size_t *restrict size) -// { -// *size = a->_a_stacksize; -// return 0; -// } -// -// int pthread_barrierattr_getpshared(const pthread_barrierattr_t *restrict a, int *restrict pshared) -// { -// *pshared = !!a->__attr; -// return 0; -// } -// -// int pthread_condattr_getclock(const pthread_condattr_t *restrict a, clockid_t *restrict clk) -// { -// *clk = a->__attr & 0x7fffffff; -// return 0; -// } -// -// int pthread_condattr_getpshared(const pthread_condattr_t *restrict a, int *restrict pshared) -// { -// *pshared = a->__attr>>31; -// return 0; -// } -// -// int pthread_mutexattr_getprotocol(const pthread_mutexattr_t *restrict a, int *restrict protocol) -// { -// *protocol = PTHREAD_PRIO_NONE; -// return 0; -// } -// int pthread_mutexattr_getpshared(const pthread_mutexattr_t *restrict a, int *restrict pshared) -// { -// *pshared = a->__attr / 128U % 2; -// return 0; -// } -// -// int pthread_mutexattr_getrobust(const pthread_mutexattr_t *restrict a, int *restrict robust) -// { -// *robust = a->__attr / 4U % 2; -// return 0; -// } - -func X__ccgo_pthreadMutexattrGettype(tls *TLS, a uintptr) int32 { /* pthread_attr_get.c:93:5: */ - if __ccgo_strace { - trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) - } - return int32((*pthread_mutexattr_t)(unsafe.Pointer(a)).__attr & uint32(3)) -} - -// int pthread_mutexattr_gettype(const pthread_mutexattr_t *restrict a, int *restrict type) -// { -// *type = a->__attr & 3; -// return 0; -// } -// -// int pthread_rwlockattr_getpshared(const pthread_rwlockattr_t *restrict a, int *restrict pshared) -// { -// *pshared = a->__attr[0]; -// return 0; -// } - -func Xpthread_attr_setdetachstate(tls *TLS, a uintptr, state int32) int32 { /* pthread_attr_setdetachstate.c:3:5: */ - if __ccgo_strace { - trc("tls=%v a=%v state=%v, (%v:)", tls, a, state, origin(2)) - } - if uint32(state) > 1 { - return 22 - } - *(*int32)(unsafe.Pointer(a + 6*4)) = state - return 0 -} - -func X__ccgo_getMutexType(tls *TLS, m uintptr) int32 { /* pthread_mutex_lock.c:3:5: */ - if __ccgo_strace { - trc("tls=%v m=%v, (%v:)", tls, m, origin(2)) - } - return *(*int32)(unsafe.Pointer(m)) & 15 -} - -// int __pthread_mutex_lock(pthread_mutex_t *m) -// { -// if ((m->_m_type&15) == PTHREAD_MUTEX_NORMAL -// && !a_cas(&m->_m_lock, 0, EBUSY)) -// return 0; -// -// return __pthread_mutex_timedlock(m, 0); -// } -// -// weak_alias(__pthread_mutex_lock, pthread_mutex_lock); - -func Xpthread_mutexattr_destroy(tls *TLS, a uintptr) int32 { /* pthread_mutexattr_destroy.c:3:5: */ - if __ccgo_strace { - trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) - } - return 0 -} - -func Xpthread_mutexattr_init(tls *TLS, a uintptr) int32 { /* pthread_mutexattr_init.c:3:5: */ - if __ccgo_strace { - trc("tls=%v a=%v, (%v:)", tls, a, origin(2)) - } - *(*pthread_mutexattr_t)(unsafe.Pointer(a)) = pthread_mutexattr_t{} - return 0 -} - -func Xpthread_mutexattr_settype(tls *TLS, a uintptr, type1 int32) int32 { /* pthread_mutexattr_settype.c:3:5: */ - if __ccgo_strace { - trc("tls=%v a=%v type1=%v, (%v:)", tls, a, type1, origin(2)) - } - if uint32(type1) > uint32(2) { - return 22 - } - (*pthread_mutexattr_t)(unsafe.Pointer(a)).__attr = (*pthread_mutexattr_t)(unsafe.Pointer(a)).__attr&Uint32FromInt32(CplInt32(3)) | uint32(type1) - return 0 -} - -func init() { - *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&ptable)) + 0)) = uintptr(unsafe.Pointer(&table)) + uintptr(128)*2 // __ctype_b_loc.c:36:45: -} - -var ts1 = "infinity\x00nan\x00\x00\x00\x01\x02\x04\a\x03\x06\x05\x00.\x00%d.%d.%d.%d.in-addr.arpa\x00ip6.arpa\x000123456789abcdef\x00/etc/hosts\x00rb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x00%d.%d.%d.%d\x00%x:%x:%x:%x:%x:%x:%x:%x\x00%x:%x:%x:%x:%x:%x:%d.%d.%d.%d\x00:0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x00\x00\x00\x00 \x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" -var ts = (*reflect.StringHeader)(unsafe.Pointer(&ts1)).Data diff --git a/vendor/modernc.org/libc/printf.go b/vendor/modernc.org/libc/printf.go index be9242a46..8e305b064 100644 --- a/vendor/modernc.org/libc/printf.go +++ b/vendor/modernc.org/libc/printf.go @@ -2,6 +2,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. +//go:build !(linux && (amd64 || loong64)) + package libc // import "modernc.org/libc" import ( diff --git a/vendor/modernc.org/libc/pthread.go b/vendor/modernc.org/libc/pthread.go index f47156a80..9e49cc0e4 100644 --- a/vendor/modernc.org/libc/pthread.go +++ b/vendor/modernc.org/libc/pthread.go @@ -2,6 +2,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. +//go:build !(linux && (amd64 || loong64)) + package libc // import "modernc.org/libc" import ( @@ -37,6 +39,7 @@ type TLS struct { errnop uintptr allocaStack [][]uintptr allocas []uintptr + jumpBuffers []uintptr pthreadData stack stackHeader @@ -82,6 +85,29 @@ func (t *TLS) FreeAlloca() func() { } } +func (tls *TLS) PushJumpBuffer(jb uintptr) { + tls.jumpBuffers = append(tls.jumpBuffers, jb) +} + +type LongjmpRetval int32 + +func (tls *TLS) PopJumpBuffer(jb uintptr) { + n := len(tls.jumpBuffers) + if n == 0 || tls.jumpBuffers[n-1] != jb { + panic(todo("unsupported setjmp/longjmp usage")) + } + + tls.jumpBuffers = tls.jumpBuffers[:n-1] +} + +func (tls *TLS) Longjmp(jb uintptr, val int32) { + tls.PopJumpBuffer(jb) + if val == 0 { + val = 1 + } + panic(LongjmpRetval(val)) +} + func Xalloca(tls *TLS, size size_t) uintptr { if __ccgo_strace { trc("tls=%v size=%v, (%v:)", tls, size, origin(2)) @@ -420,6 +446,7 @@ func (m *mutex) lock(id int32) int32 { m.Unlock() m.wait.Lock() + // intentional empty section - wake up other waiters m.wait.Unlock() } default: diff --git a/vendor/modernc.org/libc/pthread_all.go b/vendor/modernc.org/libc/pthread_all.go index 2b23b585f..76a941f0c 100644 --- a/vendor/modernc.org/libc/pthread_all.go +++ b/vendor/modernc.org/libc/pthread_all.go @@ -2,8 +2,10 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build !freebsd && !openbsd -// +build !freebsd,!openbsd +//go:build !freebsd && !openbsd && !(linux && (amd64 || loong64)) +// +build !freebsd +// +build !openbsd +// +build !linux !amd64,!loong64 package libc // import "modernc.org/libc" diff --git a/vendor/modernc.org/libc/pthread_musl.go b/vendor/modernc.org/libc/pthread_musl.go new file mode 100644 index 000000000..3a7e0a692 --- /dev/null +++ b/vendor/modernc.org/libc/pthread_musl.go @@ -0,0 +1,508 @@ +// Copyright 2024 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build linux && (amd64 || loong64) + +package libc // import "modernc.org/libc" + +import ( + "runtime" + "slices" + "sync" + "sync/atomic" + "time" + "unsafe" +) + +type pthreadAttr struct { + detachState int32 +} + +type pthreadCleanupItem struct { + routine, arg uintptr +} + +// C version is 40 bytes. +type pthreadMutex struct { + sync.Mutex // 0 8 + count int32 // 8 4 + mType uint32 // 12 4 + outer sync.Mutex // 16 8 + owner int32 // 20 4 + // 24 +} + +type pthreadConds struct { + sync.Mutex + conds map[uintptr][]chan struct{} +} + +var ( + // Ensure there's enough space for unsafe type conversions. + _ [unsafe.Sizeof(sync.Mutex{}) - __CCGO_SIZEOF_GO_MUTEX]byte + _ [unsafe.Sizeof(Tpthread_mutex_t{}) - unsafe.Sizeof(pthreadMutex{})]byte + _ [unsafe.Sizeof(Tpthread_attr_t{}) - unsafe.Sizeof(pthreadAttr{})]byte + + pthreadKeysMutex sync.Mutex + pthreadKeyDestructors []uintptr + pthreadKeysFree []Tpthread_key_t + + conds = pthreadConds{conds: map[uintptr][]chan struct{}{}} +) + +func _pthread_setcancelstate(tls *TLS, new int32, old uintptr) int32 { + //TODO actually respect cancel state + if uint32(new) > 2 { + return EINVAL + } + + p := tls.pthread + unsafe.Offsetof(t__pthread{}.Fcanceldisable) + if old != 0 { + r := *(*int32)(unsafe.Pointer(p)) + *(*int32)(unsafe.Pointer(old)) = int32(byte(r)) + } + *(*int32)(unsafe.Pointer(p)) = new + return 0 +} + +func Xpthread_getspecific(tls *TLS, k Tpthread_key_t) uintptr { + return tls.pthreadKeyValues[k] +} + +func Xpthread_setspecific(tls *TLS, k Tpthread_key_t, x uintptr) int32 { + if tls.pthreadKeyValues == nil { + tls.pthreadKeyValues = map[Tpthread_key_t]uintptr{} + } + tls.pthreadKeyValues[k] = x + return 0 +} + +func Xpthread_key_create(tls *TLS, k uintptr, dtor uintptr) int32 { + pthreadKeysMutex.Lock() + + defer pthreadKeysMutex.Unlock() + + var key Tpthread_key_t + switch l := Tpthread_key_t(len(pthreadKeysFree)); { + case l == 0: + key = Tpthread_key_t(len(pthreadKeyDestructors)) + pthreadKeyDestructors = append(pthreadKeyDestructors, dtor) + default: + key = pthreadKeysFree[l-1] + pthreadKeysFree = pthreadKeysFree[:l-1] + pthreadKeyDestructors[key] = dtor + } + *(*Tpthread_key_t)(unsafe.Pointer(k)) = key + return 0 +} + +func Xpthread_key_delete(tls *TLS, k Tpthread_key_t) int32 { + pthreadKeysMutex.Lock() + + defer pthreadKeysMutex.Unlock() + + pthreadKeysFree = append(pthreadKeysFree, k) + return 0 +} + +func Xpthread_create(tls *TLS, res, attrp, entry, arg uintptr) int32 { + var attr pthreadAttr + if attrp != 0 { + attr = *(*pthreadAttr)(unsafe.Pointer(attrp)) + } + + detachState := int32(_DT_JOINABLE) + if attr.detachState != 0 { + detachState = _DT_DETACHED + } + tls2 := NewTLS() + tls2.ownsPthread = false + *(*Tpthread_t)(unsafe.Pointer(res)) = tls2.pthread + (*t__pthread)(unsafe.Pointer(tls2.pthread)).Fdetach_state = detachState + if detachState == _DT_JOINABLE { + (*sync.Mutex)(unsafe.Pointer(tls2.pthread + unsafe.Offsetof(t__pthread{}.F__ccgo_join_mutex))).Lock() + } + + go func() { + Xpthread_exit(tls2, (*(*func(*TLS, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{entry})))(tls2, arg)) + }() + + return 0 +} + +func Xpthread_exit(tls *TLS, result uintptr) { + state := atomic.LoadInt32((*int32)(unsafe.Pointer(tls.pthread + unsafe.Offsetof(t__pthread{}.Fdetach_state)))) + (*t__pthread)(unsafe.Pointer(tls.pthread)).Fresult = result + switch state { + case _DT_JOINABLE, _DT_DETACHED: + // ok + default: + panic(todo("", state)) + } + + for len(tls.pthreadCleanupItems) != 0 { + Xpthread_cleanup_pop(tls, 1) + } + for { + done := true + for k, v := range tls.pthreadKeyValues { + if v != 0 { + delete(tls.pthreadKeyValues, k) + pthreadKeysMutex.Lock() + d := pthreadKeyDestructors[k] + pthreadKeysMutex.Unlock() + if d != 0 { + done = false + (*(*func(*TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{d})))(tls, v) + } + } + } + if done { + break + } + } + if state == _DT_JOINABLE { + (*sync.Mutex)(unsafe.Pointer(tls.pthread + unsafe.Offsetof(t__pthread{}.F__ccgo_join_mutex))).Unlock() + } + atomic.StoreInt32((*int32)(unsafe.Pointer(tls.pthread+unsafe.Offsetof(t__pthread{}.Fdetach_state))), _DT_EXITED) + tls.Close() + runtime.Goexit() +} + +func Xpthread_join(tls *TLS, t Tpthread_t, res uintptr) (r int32) { + if (*t__pthread)(unsafe.Pointer(t)).Fdetach_state > _DT_JOINABLE { + return EINVAL + } + + (*sync.Mutex)(unsafe.Pointer(t + unsafe.Offsetof(t__pthread{}.F__ccgo_join_mutex))).Lock() + if res != 0 { + *(*uintptr)(unsafe.Pointer(res)) = (*t__pthread)(unsafe.Pointer(tls.pthread)).Fresult + } + return 0 +} + +func Xpthread_cleanup_push(tls *TLS, f, x uintptr) { + X_pthread_cleanup_push(tls, 0, f, x) +} + +func __pthread_cleanup_push(tls *TLS, _, f, x uintptr) { + tls.pthreadCleanupItems = append(tls.pthreadCleanupItems, pthreadCleanupItem{f, x}) +} + +func X_pthread_cleanup_push(tls *TLS, _, f, x uintptr) { + tls.pthreadCleanupItems = append(tls.pthreadCleanupItems, pthreadCleanupItem{f, x}) +} + +func Xpthread_cleanup_pop(tls *TLS, run int32) { + X_pthread_cleanup_pop(tls, 0, run) +} + +func __pthread_cleanup_pop(tls *TLS, _ uintptr, run int32) { + X_pthread_cleanup_pop(tls, 0, run) +} + +func X_pthread_cleanup_pop(tls *TLS, _ uintptr, run int32) { + l := len(tls.pthreadCleanupItems) + item := tls.pthreadCleanupItems[l-1] + tls.pthreadCleanupItems = tls.pthreadCleanupItems[:l-1] + if run != 0 { + (*(*func(*TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{item.routine})))(tls, item.arg) + } +} + +func Xpthread_attr_init(tls *TLS, a uintptr) int32 { + *(*Tpthread_attr_t)(unsafe.Pointer(a)) = Tpthread_attr_t{} + return 0 +} + +func Xpthread_attr_setscope(tls *TLS, a uintptr, scope int32) int32 { + switch scope { + case PTHREAD_SCOPE_SYSTEM: + return 0 + case PTHREAD_SCOPE_PROCESS: + return ENOTSUP + default: + return EINVAL + } +} + +func Xpthread_attr_setstacksize(tls *TLS, a uintptr, stacksite Tsize_t) int32 { + return 0 +} + +func Xpthread_attr_setdetachstate(tls *TLS, a uintptr, state int32) (r int32) { + if uint32(state) > 1 { + return EINVAL + } + + (*pthreadAttr)(unsafe.Pointer(a)).detachState = state + return 0 +} + +func Xpthread_attr_getdetachstate(tls *TLS, a uintptr, state uintptr) int32 { + *(*int32)(unsafe.Pointer(state)) = (*pthreadAttr)(unsafe.Pointer(a)).detachState + return 0 +} + +func Xpthread_attr_destroy(tls *TLS, a uintptr) int32 { + return 0 +} + +func Xpthread_self(tls *TLS) uintptr { + return tls.pthread +} + +func Xpthread_mutex_init(tls *TLS, m, a uintptr) int32 { + *(*Tpthread_mutex_t)(unsafe.Pointer(m)) = Tpthread_mutex_t{} + if a != 0 { + (*pthreadMutex)(unsafe.Pointer(m)).mType = (*Tpthread_mutexattr_t)(unsafe.Pointer(a)).F__attr + } + return 0 +} + +func Xpthread_mutex_destroy(tls *TLS, mutex uintptr) int32 { + return 0 +} + +func Xpthread_mutex_lock(tls *TLS, m uintptr) int32 { + (*pthreadMutex)(unsafe.Pointer(m)).outer.Lock() + owner := (*pthreadMutex)(unsafe.Pointer(m)).owner + typ := (*pthreadMutex)(unsafe.Pointer(m)).mType + switch typ { + case PTHREAD_MUTEX_NORMAL: + (*pthreadMutex)(unsafe.Pointer(m)).owner = tls.ID + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + (*pthreadMutex)(unsafe.Pointer(m)).Lock() + case PTHREAD_MUTEX_RECURSIVE: + switch owner { + case 0: + (*pthreadMutex)(unsafe.Pointer(m)).count = 1 + (*pthreadMutex)(unsafe.Pointer(m)).owner = tls.ID + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + (*pthreadMutex)(unsafe.Pointer(m)).Lock() + return 0 + case tls.ID: + (*pthreadMutex)(unsafe.Pointer(m)).count++ + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + return 0 + default: + wait: + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + (*pthreadMutex)(unsafe.Pointer(m)).Lock() + (*pthreadMutex)(unsafe.Pointer(m)).outer.Lock() + if (*pthreadMutex)(unsafe.Pointer(m)).owner != 0 { + goto wait + } + + (*pthreadMutex)(unsafe.Pointer(m)).count = 1 + (*pthreadMutex)(unsafe.Pointer(m)).owner = tls.ID + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + return 0 + } + default: + panic(todo("typ=%v", typ)) + } + return 0 +} + +func Xpthread_mutex_trylock(tls *TLS, m uintptr) int32 { + (*pthreadMutex)(unsafe.Pointer(m)).outer.Lock() + owner := (*pthreadMutex)(unsafe.Pointer(m)).owner + typ := (*pthreadMutex)(unsafe.Pointer(m)).mType + switch typ { + case PTHREAD_MUTEX_NORMAL: + if owner != 0 { + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + return EBUSY + } + + (*pthreadMutex)(unsafe.Pointer(m)).owner = tls.ID + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + (*pthreadMutex)(unsafe.Pointer(m)).Lock() + return 0 + default: + panic(todo("typ=%v", typ)) + } +} + +func Xpthread_mutex_unlock(tls *TLS, m uintptr) int32 { + (*pthreadMutex)(unsafe.Pointer(m)).outer.Lock() + count := (*pthreadMutex)(unsafe.Pointer(m)).count + owner := (*pthreadMutex)(unsafe.Pointer(m)).owner + typ := (*pthreadMutex)(unsafe.Pointer(m)).mType + switch typ { + case PTHREAD_MUTEX_NORMAL: + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + (*pthreadMutex)(unsafe.Pointer(m)).Unlock() + return 0 + case PTHREAD_MUTEX_RECURSIVE: + switch owner { + case tls.ID: + switch count { + case 1: + (*pthreadMutex)(unsafe.Pointer(m)).owner = 0 + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + (*pthreadMutex)(unsafe.Pointer(m)).Unlock() + return 0 + default: + (*pthreadMutex)(unsafe.Pointer(m)).count-- + (*pthreadMutex)(unsafe.Pointer(m)).outer.Unlock() + return 0 + } + default: + panic(todo("", owner, tls.ID)) + } + default: + panic(todo("", typ)) + } +} + +func Xpthread_cond_init(tls *TLS, c, a uintptr) int32 { + *(*Tpthread_cond_t)(unsafe.Pointer(c)) = Tpthread_cond_t{} + if a != 0 { + panic(todo("")) + } + + conds.Lock() + delete(conds.conds, c) + conds.Unlock() + return 0 +} + +func Xpthread_cond_timedwait(tls *TLS, c, m, ts uintptr) (r int32) { + var to <-chan time.Time + if ts != 0 { + deadlineSecs := (*Ttimespec)(unsafe.Pointer(ts)).Ftv_sec + deadlineNsecs := (*Ttimespec)(unsafe.Pointer(ts)).Ftv_nsec + deadline := time.Unix(deadlineSecs, deadlineNsecs) + d := deadline.Sub(time.Now()) + if d <= 0 { + return ETIMEDOUT + } + + to = time.After(d) + } + + conds.Lock() + waiters := conds.conds[c] + ch := make(chan struct{}, 1) + waiters = append(waiters, ch) + conds.conds[c] = waiters + conds.Unlock() + + defer func() { + conds.Lock() + + defer conds.Unlock() + + waiters = conds.conds[c] + for i, v := range waiters { + if v == ch { + conds.conds[c] = slices.Delete(waiters, i, i+1) + return + } + } + }() + + switch typ := (*pthreadMutex)(unsafe.Pointer(m)).mType; typ { + case PTHREAD_MUTEX_NORMAL: + (*pthreadMutex)(unsafe.Pointer(m)).owner = 0 + (*pthreadMutex)(unsafe.Pointer(m)).Unlock() + select { + case <-ch: + // ok + case <-to: + r = ETIMEDOUT + } + (*pthreadMutex)(unsafe.Pointer(m)).owner = tls.ID + (*pthreadMutex)(unsafe.Pointer(m)).Lock() + return r + default: + panic(todo("", typ)) + } +} + +func Xpthread_cond_wait(tls *TLS, c, m uintptr) int32 { + return Xpthread_cond_timedwait(tls, c, m, 0) +} + +func Xpthread_cond_signal(tls *TLS, c uintptr) int32 { + return pthreadSignalN(tls, c, false) +} + +func pthreadSignalN(tls *TLS, c uintptr, all bool) int32 { + conds.Lock() + waiters := conds.conds[c] + handle := waiters + if len(waiters) != 0 { + switch { + case all: + delete(conds.conds, c) + default: + handle = handle[:1] + conds.conds[c] = waiters[1:] + } + } + conds.Unlock() + for _, v := range handle { + close(v) + } + return 0 +} + +func Xpthread_cond_broadcast(tls *TLS, c uintptr) int32 { + return pthreadSignalN(tls, c, true) +} + +func Xpthread_cond_destroy(tls *TLS, c uintptr) int32 { + return Xpthread_cond_broadcast(tls, c) +} + +func Xpthread_atfork(tls *TLS, prepare, parent, child uintptr) int32 { + // fork(2) not supported. + return 0 +} + +func Xpthread_mutexattr_init(tls *TLS, a uintptr) int32 { + *(*Tpthread_mutexattr_t)(unsafe.Pointer(a)) = Tpthread_mutexattr_t{} + return 0 +} + +func Xpthread_mutexattr_destroy(tls *TLS, a uintptr) int32 { + return 0 +} + +func Xpthread_mutexattr_settype(tls *TLS, a uintptr, typ int32) int32 { + if uint32(typ) > 2 { + return EINVAL + } + + (*Tpthread_mutexattr_t)(unsafe.Pointer(a)).F__attr = uint32(typ) & 3 + return 0 +} + +func Xpthread_detach(tls *TLS, t uintptr) int32 { + state := atomic.SwapInt32((*int32)(unsafe.Pointer(tls.pthread+unsafe.Offsetof(t__pthread{}.Fdetach_state))), _DT_DETACHED) + switch state { + case _DT_EXITED, _DT_DETACHED: + return 0 + default: + panic(todo("", tls.ID, state)) + } +} + +// int pthread_equal(pthread_t, pthread_t); +func Xpthread_equal(tls *TLS, t, u uintptr) int32 { + return Bool32(t == u) +} + +// int pthread_sigmask(int how, const sigset_t *restrict set, sigset_t *restrict old) +func _pthread_sigmask(tls *TLS, now int32, set, old uintptr) int32 { + // ignored + return 0 +} + +// 202402251838 all_test.go:589: files=36 buildFails=30 execFails=2 pass=4 +// 202402262246 all_test.go:589: files=36 buildFails=26 execFails=2 pass=8 +// 202403041858 all_musl_test.go:640: files=36 buildFails=22 execFails=4 pass=10 diff --git a/vendor/modernc.org/libc/rtl.go b/vendor/modernc.org/libc/rtl.go new file mode 100644 index 000000000..b103b4b7b --- /dev/null +++ b/vendor/modernc.org/libc/rtl.go @@ -0,0 +1,2200 @@ +// Copyright 2023 The Libc Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build linux && (amd64 || loong64) + +package libc // import "modernc.org/libc/v2" + +import ( + "math" + "reflect" + "sync/atomic" + "unsafe" +) + +// VaList fills a varargs list at p with args and returns p. The list must +// have been allocated by caller and it must not be in Go managed memory, ie. +// it must be pinned. Caller is responsible for freeing the list. +// +// This function supports code generated by ccgo/v4. +// +// Note: The C translated to Go varargs ABI alignment for all types is 8 on all +// architectures. +func VaList(p uintptr, args ...interface{}) (r uintptr) { + if p&7 != 0 { + panic("internal error") + } + + r = p + for _, v := range args { + switch x := v.(type) { + case int: + *(*int64)(unsafe.Pointer(p)) = int64(x) + case int32: + *(*int64)(unsafe.Pointer(p)) = int64(x) + case int64: + *(*int64)(unsafe.Pointer(p)) = x + case uint: + *(*uint64)(unsafe.Pointer(p)) = uint64(x) + case uint16: + *(*uint64)(unsafe.Pointer(p)) = uint64(x) + case uint32: + *(*uint64)(unsafe.Pointer(p)) = uint64(x) + case uint64: + *(*uint64)(unsafe.Pointer(p)) = x + case float64: + *(*float64)(unsafe.Pointer(p)) = x + case uintptr: + *(*uintptr)(unsafe.Pointer(p)) = x + default: + sz := reflect.TypeOf(v).Size() + copy(unsafe.Slice((*byte)(unsafe.Pointer(p)), sz), unsafe.Slice((*byte)(unsafe.Pointer((*[2]uintptr)(unsafe.Pointer(&v))[1])), sz)) + p += roundup(sz, 8) + continue + } + p += 8 + } + return r +} + +// Bool returns v as a non-constant boolean value. +func Bool(v bool) bool { return v } + +func Bool32(b bool) int32 { + if b { + return 1 + } + + return 0 +} + +func roundup(n, to uintptr) uintptr { + if r := n % to; r != 0 { + return n + to - r + } + + return n +} + +func VaOther(app *uintptr, sz uint64) (r uintptr) { + ap := *(*uintptr)(unsafe.Pointer(app)) + if ap == 0 { + return 0 + } + + r = ap + ap = roundup(ap+uintptr(sz), 8) + *(*uintptr)(unsafe.Pointer(app)) = ap + return r +} + +func VaInt32(app *uintptr) int32 { + ap := *(*uintptr)(unsafe.Pointer(app)) + if ap == 0 { + return 0 + } + + ap = roundup(ap, 8) + v := int32(*(*int64)(unsafe.Pointer(ap))) + ap += 8 + *(*uintptr)(unsafe.Pointer(app)) = ap + return v +} + +func VaUint32(app *uintptr) uint32 { + ap := *(*uintptr)(unsafe.Pointer(app)) + if ap == 0 { + return 0 + } + + ap = roundup(ap, 8) + v := uint32(*(*uint64)(unsafe.Pointer(ap))) + ap += 8 + *(*uintptr)(unsafe.Pointer(app)) = ap + return v +} + +func VaInt64(app *uintptr) int64 { + ap := *(*uintptr)(unsafe.Pointer(app)) + if ap == 0 { + return 0 + } + + ap = roundup(ap, 8) + v := *(*int64)(unsafe.Pointer(ap)) + ap += 8 + *(*uintptr)(unsafe.Pointer(app)) = ap + return v +} + +func VaUint64(app *uintptr) uint64 { + ap := *(*uintptr)(unsafe.Pointer(app)) + if ap == 0 { + return 0 + } + + ap = roundup(ap, 8) + v := *(*uint64)(unsafe.Pointer(ap)) + ap += 8 + *(*uintptr)(unsafe.Pointer(app)) = ap + return v +} + +func VaFloat32(app *uintptr) float32 { + ap := *(*uintptr)(unsafe.Pointer(app)) + if ap == 0 { + return 0 + } + + ap = roundup(ap, 8) + v := *(*float64)(unsafe.Pointer(ap)) + ap += 8 + *(*uintptr)(unsafe.Pointer(app)) = ap + return float32(v) +} + +func VaFloat64(app *uintptr) float64 { + ap := *(*uintptr)(unsafe.Pointer(app)) + if ap == 0 { + return 0 + } + + ap = roundup(ap, 8) + v := *(*float64)(unsafe.Pointer(ap)) + ap += 8 + *(*uintptr)(unsafe.Pointer(app)) = ap + return v +} + +func VaUintptr(app *uintptr) uintptr { + ap := *(*uintptr)(unsafe.Pointer(app)) + if ap == 0 { + return 0 + } + + ap = roundup(ap, 8) + v := *(*uintptr)(unsafe.Pointer(ap)) + ap += 8 + *(*uintptr)(unsafe.Pointer(app)) = ap + return v +} + +func AtomicStoreNUint8(ptr uintptr, val uint8, memorder int32) { + a_store_8(ptr, int8(val)) +} + +func AtomicStorePInt8(addr uintptr, val int8) int8 { + a_store_8(addr, val) + return val +} + +func AtomicStorePUint8(addr uintptr, val byte) byte { + a_store_8(addr, int8(val)) + return val +} + +func AtomicStorePInt32(addr uintptr, val int32) int32 { + atomic.StoreInt32((*int32)(unsafe.Pointer(addr)), val) + return val +} + +func AtomicStorePInt64(addr uintptr, val int64) int64 { + atomic.StoreInt64((*int64)(unsafe.Pointer(addr)), val) + return val +} + +func AtomicStorePUint32(addr uintptr, val uint32) uint32 { + atomic.StoreUint32((*uint32)(unsafe.Pointer(addr)), val) + return val +} + +func AtomicStorePUint64(addr uintptr, val uint64) uint64 { + atomic.StoreUint64((*uint64)(unsafe.Pointer(addr)), val) + return val +} + +func AtomicStorePUintptr(addr uintptr, val uintptr) uintptr { + atomic.StoreUintptr((*uintptr)(unsafe.Pointer(addr)), val) + return val +} + +func AtomicStorePFloat32(addr uintptr, val float32) float32 { + atomic.StoreUint32((*uint32)(unsafe.Pointer(addr)), math.Float32bits(val)) + return val +} + +func AtomicStorePFloat64(addr uintptr, val float64) float64 { + atomic.StoreUint64((*uint64)(unsafe.Pointer(addr)), math.Float64bits(val)) + return val +} + +func AtomicLoadPInt8(addr uintptr) (val int8) { + return a_load_8(addr) +} + +func AtomicLoadPInt16(addr uintptr) (val int16) { + return a_load_16(addr) +} + +func AtomicLoadPInt32(addr uintptr) (val int32) { + return atomic.LoadInt32((*int32)(unsafe.Pointer(addr))) +} + +func AtomicLoadPInt64(addr uintptr) (val int64) { + return atomic.LoadInt64((*int64)(unsafe.Pointer(addr))) +} + +func AtomicLoadPUint8(addr uintptr) byte { + return byte(a_load_8(addr)) +} + +func AtomicLoadPUint16(addr uintptr) uint16 { + return uint16(a_load_16(addr)) +} + +func AtomicLoadPUint32(addr uintptr) (val uint32) { + return atomic.LoadUint32((*uint32)(unsafe.Pointer(addr))) +} + +func AtomicLoadPUint64(addr uintptr) (val uint64) { + return atomic.LoadUint64((*uint64)(unsafe.Pointer(addr))) +} + +func AtomicLoadPUintptr(addr uintptr) (val uintptr) { + return atomic.LoadUintptr((*uintptr)(unsafe.Pointer(addr))) +} + +func AtomicLoadPFloat32(addr uintptr) (val float32) { + return math.Float32frombits(atomic.LoadUint32((*uint32)(unsafe.Pointer(addr)))) +} + +func AtomicLoadPFloat64(addr uintptr) (val float64) { + return math.Float64frombits(atomic.LoadUint64((*uint64)(unsafe.Pointer(addr)))) +} + +func AtomicStoreNUint16(ptr uintptr, val uint16, memorder int32) { + a_store_16(ptr, val) +} + +func AtomicStoreNInt32(ptr uintptr, val int32, memorder int32) { + atomic.StoreInt32((*int32)(unsafe.Pointer(ptr)), val) +} + +func AtomicStoreNInt64(ptr uintptr, val int64, memorder int32) { + atomic.StoreInt64((*int64)(unsafe.Pointer(ptr)), val) +} + +func AtomicStoreNUint32(ptr uintptr, val uint32, memorder int32) { + atomic.StoreUint32((*uint32)(unsafe.Pointer(ptr)), val) +} + +func AtomicStoreNUint64(ptr uintptr, val uint64, memorder int32) { + atomic.StoreUint64((*uint64)(unsafe.Pointer(ptr)), val) +} + +func AtomicStoreNUintptr(ptr uintptr, val uintptr, memorder int32) { + atomic.StoreUintptr((*uintptr)(unsafe.Pointer(ptr)), val) +} + +func AtomicLoadNUint8(ptr uintptr, memorder int32) uint8 { + return byte(a_load_8(ptr)) +} + +func AtomicLoadNUint16(ptr uintptr, memorder int32) uint16 { + return uint16(a_load_16(ptr)) +} + +func AtomicLoadNInt32(ptr uintptr, memorder int32) int32 { + return atomic.LoadInt32((*int32)(unsafe.Pointer(ptr))) +} + +func AtomicLoadNInt64(ptr uintptr, memorder int32) int64 { + return atomic.LoadInt64((*int64)(unsafe.Pointer(ptr))) +} + +func AtomicLoadNUint32(ptr uintptr, memorder int32) uint32 { + return atomic.LoadUint32((*uint32)(unsafe.Pointer(ptr))) +} + +func AtomicLoadNUint64(ptr uintptr, memorder int32) uint64 { + return atomic.LoadUint64((*uint64)(unsafe.Pointer(ptr))) +} + +func AtomicLoadNUintptr(ptr uintptr, memorder int32) uintptr { + return atomic.LoadUintptr((*uintptr)(unsafe.Pointer(ptr))) +} + +func AssignInt8(p *int8, v int8) int8 { *p = v; return v } +func AssignInt16(p *int16, v int16) int16 { *p = v; return v } +func AssignInt32(p *int32, v int32) int32 { *p = v; return v } +func AssignInt64(p *int64, v int64) int64 { *p = v; return v } +func AssignUint8(p *uint8, v uint8) uint8 { *p = v; return v } +func AssignUint16(p *uint16, v uint16) uint16 { *p = v; return v } +func AssignUint32(p *uint32, v uint32) uint32 { *p = v; return v } +func AssignUint64(p *uint64, v uint64) uint64 { *p = v; return v } +func AssignFloat32(p *float32, v float32) float32 { *p = v; return v } +func AssignFloat64(p *float64, v float64) float64 { *p = v; return v } +func AssignComplex64(p *complex64, v complex64) complex64 { *p = v; return v } +func AssignComplex128(p *complex128, v complex128) complex128 { *p = v; return v } +func AssignUintptr(p *uintptr, v uintptr) uintptr { *p = v; return v } + +func AssignPtrInt8(p uintptr, v int8) int8 { *(*int8)(unsafe.Pointer(p)) = v; return v } +func AssignPtrInt16(p uintptr, v int16) int16 { *(*int16)(unsafe.Pointer(p)) = v; return v } +func AssignPtrInt32(p uintptr, v int32) int32 { *(*int32)(unsafe.Pointer(p)) = v; return v } +func AssignPtrInt64(p uintptr, v int64) int64 { *(*int64)(unsafe.Pointer(p)) = v; return v } +func AssignPtrUint8(p uintptr, v uint8) uint8 { *(*uint8)(unsafe.Pointer(p)) = v; return v } +func AssignPtrUint16(p uintptr, v uint16) uint16 { *(*uint16)(unsafe.Pointer(p)) = v; return v } +func AssignPtrUint32(p uintptr, v uint32) uint32 { *(*uint32)(unsafe.Pointer(p)) = v; return v } +func AssignPtrUint64(p uintptr, v uint64) uint64 { *(*uint64)(unsafe.Pointer(p)) = v; return v } +func AssignPtrFloat32(p uintptr, v float32) float32 { *(*float32)(unsafe.Pointer(p)) = v; return v } +func AssignPtrFloat64(p uintptr, v float64) float64 { *(*float64)(unsafe.Pointer(p)) = v; return v } +func AssignPtrComplex64(p uintptr, v complex64) complex64 { + *(*complex64)(unsafe.Pointer(p)) = v + return v +} +func AssignPtrComplex128(p uintptr, v complex128) complex128 { + *(*complex128)(unsafe.Pointer(p)) = v + return v +} +func AssignPtrUintptr(p uintptr, v uintptr) uintptr { *(*uintptr)(unsafe.Pointer(p)) = v; return v } + +func AssignMulInt8(p *int8, v int8) int8 { *p *= v; return *p } +func AssignMulInt16(p *int16, v int16) int16 { *p *= v; return *p } +func AssignMulInt32(p *int32, v int32) int32 { *p *= v; return *p } +func AssignMulInt64(p *int64, v int64) int64 { *p *= v; return *p } +func AssignMulUint8(p *uint8, v uint8) uint8 { *p *= v; return *p } +func AssignMulUint16(p *uint16, v uint16) uint16 { *p *= v; return *p } +func AssignMulUint32(p *uint32, v uint32) uint32 { *p *= v; return *p } +func AssignMulUint64(p *uint64, v uint64) uint64 { *p *= v; return *p } +func AssignMulFloat32(p *float32, v float32) float32 { *p *= v; return *p } +func AssignMulFloat64(p *float64, v float64) float64 { *p *= v; return *p } +func AssignMulComplex64(p *complex64, v complex64) complex64 { *p *= v; return *p } +func AssignMulComplex128(p *complex128, v complex128) complex128 { *p *= v; return *p } +func AssignMulUintptr(p *uintptr, v uintptr) uintptr { *p *= v; return *p } + +func AssignDivInt8(p *int8, v int8) int8 { *p /= v; return *p } +func AssignDivInt16(p *int16, v int16) int16 { *p /= v; return *p } +func AssignDivInt32(p *int32, v int32) int32 { *p /= v; return *p } +func AssignDivInt64(p *int64, v int64) int64 { *p /= v; return *p } +func AssignDivUint8(p *uint8, v uint8) uint8 { *p /= v; return *p } +func AssignDivUint16(p *uint16, v uint16) uint16 { *p /= v; return *p } +func AssignDivUint32(p *uint32, v uint32) uint32 { *p /= v; return *p } +func AssignDivUint64(p *uint64, v uint64) uint64 { *p /= v; return *p } +func AssignDivFloat32(p *float32, v float32) float32 { *p /= v; return *p } +func AssignDivFloat64(p *float64, v float64) float64 { *p /= v; return *p } +func AssignDivComplex64(p *complex64, v complex64) complex64 { *p /= v; return *p } +func AssignDivComplex128(p *complex128, v complex128) complex128 { *p /= v; return *p } +func AssignDivUintptr(p *uintptr, v uintptr) uintptr { *p /= v; return *p } + +func AssignRemInt8(p *int8, v int8) int8 { *p %= v; return *p } +func AssignRemInt16(p *int16, v int16) int16 { *p %= v; return *p } +func AssignRemInt32(p *int32, v int32) int32 { *p %= v; return *p } +func AssignRemInt64(p *int64, v int64) int64 { *p %= v; return *p } +func AssignRemUint8(p *uint8, v uint8) uint8 { *p %= v; return *p } +func AssignRemUint16(p *uint16, v uint16) uint16 { *p %= v; return *p } +func AssignRemUint32(p *uint32, v uint32) uint32 { *p %= v; return *p } +func AssignRemUint64(p *uint64, v uint64) uint64 { *p %= v; return *p } +func AssignRemUintptr(p *uintptr, v uintptr) uintptr { *p %= v; return *p } + +func AssignAddInt8(p *int8, v int8) int8 { *p += v; return *p } +func AssignAddInt16(p *int16, v int16) int16 { *p += v; return *p } +func AssignAddInt32(p *int32, v int32) int32 { *p += v; return *p } +func AssignAddInt64(p *int64, v int64) int64 { *p += v; return *p } +func AssignAddUint8(p *uint8, v uint8) uint8 { *p += v; return *p } +func AssignAddUint16(p *uint16, v uint16) uint16 { *p += v; return *p } +func AssignAddUint32(p *uint32, v uint32) uint32 { *p += v; return *p } +func AssignAddUint64(p *uint64, v uint64) uint64 { *p += v; return *p } +func AssignAddFloat32(p *float32, v float32) float32 { *p += v; return *p } +func AssignAddFloat64(p *float64, v float64) float64 { *p += v; return *p } +func AssignAddComplex64(p *complex64, v complex64) complex64 { *p += v; return *p } +func AssignAddComplex128(p *complex128, v complex128) complex128 { *p += v; return *p } +func AssignAddUintptr(p *uintptr, v uintptr) uintptr { *p += v; return *p } + +func AssignSubInt8(p *int8, v int8) int8 { *p -= v; return *p } +func AssignSubInt16(p *int16, v int16) int16 { *p -= v; return *p } +func AssignSubInt32(p *int32, v int32) int32 { *p -= v; return *p } +func AssignSubInt64(p *int64, v int64) int64 { *p -= v; return *p } +func AssignSubUint8(p *uint8, v uint8) uint8 { *p -= v; return *p } +func AssignSubUint16(p *uint16, v uint16) uint16 { *p -= v; return *p } +func AssignSubUint32(p *uint32, v uint32) uint32 { *p -= v; return *p } +func AssignSubUint64(p *uint64, v uint64) uint64 { *p -= v; return *p } +func AssignSubFloat32(p *float32, v float32) float32 { *p -= v; return *p } +func AssignSubFloat64(p *float64, v float64) float64 { *p -= v; return *p } +func AssignSubComplex64(p *complex64, v complex64) complex64 { *p -= v; return *p } +func AssignSubComplex128(p *complex128, v complex128) complex128 { *p -= v; return *p } +func AssignSubUintptr(p *uintptr, v uintptr) uintptr { *p -= v; return *p } + +func AssignAndInt8(p *int8, v int8) int8 { *p &= v; return *p } +func AssignAndInt16(p *int16, v int16) int16 { *p &= v; return *p } +func AssignAndInt32(p *int32, v int32) int32 { *p &= v; return *p } +func AssignAndInt64(p *int64, v int64) int64 { *p &= v; return *p } +func AssignAndUint8(p *uint8, v uint8) uint8 { *p &= v; return *p } +func AssignAndUint16(p *uint16, v uint16) uint16 { *p &= v; return *p } +func AssignAndUint32(p *uint32, v uint32) uint32 { *p &= v; return *p } +func AssignAndUint64(p *uint64, v uint64) uint64 { *p &= v; return *p } +func AssignAndUintptr(p *uintptr, v uintptr) uintptr { *p &= v; return *p } + +func AssignXorInt8(p *int8, v int8) int8 { *p ^= v; return *p } +func AssignXorInt16(p *int16, v int16) int16 { *p ^= v; return *p } +func AssignXorInt32(p *int32, v int32) int32 { *p ^= v; return *p } +func AssignXorInt64(p *int64, v int64) int64 { *p ^= v; return *p } +func AssignXorUint8(p *uint8, v uint8) uint8 { *p ^= v; return *p } +func AssignXorUint16(p *uint16, v uint16) uint16 { *p ^= v; return *p } +func AssignXorUint32(p *uint32, v uint32) uint32 { *p ^= v; return *p } +func AssignXorUint64(p *uint64, v uint64) uint64 { *p ^= v; return *p } +func AssignXorUintptr(p *uintptr, v uintptr) uintptr { *p ^= v; return *p } + +func AssignOrInt8(p *int8, v int8) int8 { *p |= v; return *p } +func AssignOrInt16(p *int16, v int16) int16 { *p |= v; return *p } +func AssignOrInt32(p *int32, v int32) int32 { *p |= v; return *p } +func AssignOrInt64(p *int64, v int64) int64 { *p |= v; return *p } +func AssignOrUint8(p *uint8, v uint8) uint8 { *p |= v; return *p } +func AssignOrUint16(p *uint16, v uint16) uint16 { *p |= v; return *p } +func AssignOrUint32(p *uint32, v uint32) uint32 { *p |= v; return *p } +func AssignOrUint64(p *uint64, v uint64) uint64 { *p |= v; return *p } +func AssignOrUintptr(p *uintptr, v uintptr) uintptr { *p |= v; return *p } + +func AssignMulPtrInt8(p uintptr, v int8) int8 { + *(*int8)(unsafe.Pointer(p)) *= v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignMulPtrInt16(p uintptr, v int16) int16 { + *(*int16)(unsafe.Pointer(p)) *= v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignMulPtrInt32(p uintptr, v int32) int32 { + *(*int32)(unsafe.Pointer(p)) *= v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignMulPtrInt64(p uintptr, v int64) int64 { + *(*int64)(unsafe.Pointer(p)) *= v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignMulPtrUint8(p uintptr, v uint8) uint8 { + *(*uint8)(unsafe.Pointer(p)) *= v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignMulPtrUint16(p uintptr, v uint16) uint16 { + *(*uint16)(unsafe.Pointer(p)) *= v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignMulPtrUint32(p uintptr, v uint32) uint32 { + *(*uint32)(unsafe.Pointer(p)) *= v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignMulPtrUint64(p uintptr, v uint64) uint64 { + *(*uint64)(unsafe.Pointer(p)) *= v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignMulPtrFloat32(p uintptr, v float32) float32 { + *(*float32)(unsafe.Pointer(p)) *= v + return *(*float32)(unsafe.Pointer(p)) +} + +func AssignMulPtrFloat64(p uintptr, v float64) float64 { + *(*float64)(unsafe.Pointer(p)) *= v + return *(*float64)(unsafe.Pointer(p)) +} + +func AssignMulPtrComplex64(p uintptr, v complex64) complex64 { + *(*complex64)(unsafe.Pointer(p)) *= v + return *(*complex64)(unsafe.Pointer(p)) +} + +func AssignMulPtrComplex128(p uintptr, v complex128) complex128 { + *(*complex128)(unsafe.Pointer(p)) *= v + return *(*complex128)(unsafe.Pointer(p)) +} + +func AssignMulPtrUintptr(p uintptr, v uintptr) uintptr { + *(*uintptr)(unsafe.Pointer(p)) *= v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignDivPtrInt8(p uintptr, v int8) int8 { + *(*int8)(unsafe.Pointer(p)) /= v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignDivPtrInt16(p uintptr, v int16) int16 { + *(*int16)(unsafe.Pointer(p)) /= v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignDivPtrInt32(p uintptr, v int32) int32 { + *(*int32)(unsafe.Pointer(p)) /= v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignDivPtrInt64(p uintptr, v int64) int64 { + *(*int64)(unsafe.Pointer(p)) /= v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignDivPtrUint8(p uintptr, v uint8) uint8 { + *(*uint8)(unsafe.Pointer(p)) /= v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignDivPtrUint16(p uintptr, v uint16) uint16 { + *(*uint16)(unsafe.Pointer(p)) /= v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignDivPtrUint32(p uintptr, v uint32) uint32 { + *(*uint32)(unsafe.Pointer(p)) /= v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignDivPtrUint64(p uintptr, v uint64) uint64 { + *(*uint64)(unsafe.Pointer(p)) /= v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignDivPtrFloat32(p uintptr, v float32) float32 { + *(*float32)(unsafe.Pointer(p)) /= v + return *(*float32)(unsafe.Pointer(p)) +} + +func AssignDivPtrFloat64(p uintptr, v float64) float64 { + *(*float64)(unsafe.Pointer(p)) /= v + return *(*float64)(unsafe.Pointer(p)) +} + +func AssignDivPtrComplex64(p uintptr, v complex64) complex64 { + *(*complex64)(unsafe.Pointer(p)) /= v + return *(*complex64)(unsafe.Pointer(p)) +} + +func AssignDivPtrComplex128(p uintptr, v complex128) complex128 { + *(*complex128)(unsafe.Pointer(p)) /= v + return *(*complex128)(unsafe.Pointer(p)) +} + +func AssignDivPtrUintptr(p uintptr, v uintptr) uintptr { + *(*uintptr)(unsafe.Pointer(p)) /= v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignRemPtrInt8(p uintptr, v int8) int8 { + *(*int8)(unsafe.Pointer(p)) %= v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignRemPtrInt16(p uintptr, v int16) int16 { + *(*int16)(unsafe.Pointer(p)) %= v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignRemPtrInt32(p uintptr, v int32) int32 { + *(*int32)(unsafe.Pointer(p)) %= v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignRemPtrInt64(p uintptr, v int64) int64 { + *(*int64)(unsafe.Pointer(p)) %= v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignRemPtrUint8(p uintptr, v uint8) uint8 { + *(*uint8)(unsafe.Pointer(p)) %= v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignRemPtrUint16(p uintptr, v uint16) uint16 { + *(*uint16)(unsafe.Pointer(p)) %= v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignRemPtrUint32(p uintptr, v uint32) uint32 { + *(*uint32)(unsafe.Pointer(p)) %= v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignRemPtrUint64(p uintptr, v uint64) uint64 { + *(*uint64)(unsafe.Pointer(p)) %= v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignRemPtrUintptr(p uintptr, v uintptr) uintptr { + *(*uintptr)(unsafe.Pointer(p)) %= v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignAddPtrInt8(p uintptr, v int8) int8 { + *(*int8)(unsafe.Pointer(p)) += v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignAddPtrInt16(p uintptr, v int16) int16 { + *(*int16)(unsafe.Pointer(p)) += v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignAddPtrInt32(p uintptr, v int32) int32 { + *(*int32)(unsafe.Pointer(p)) += v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignAddPtrInt64(p uintptr, v int64) int64 { + *(*int64)(unsafe.Pointer(p)) += v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignAddPtrUint8(p uintptr, v uint8) uint8 { + *(*uint8)(unsafe.Pointer(p)) += v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignAddPtrUint16(p uintptr, v uint16) uint16 { + *(*uint16)(unsafe.Pointer(p)) += v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignAddPtrUint32(p uintptr, v uint32) uint32 { + *(*uint32)(unsafe.Pointer(p)) += v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignAddPtrUint64(p uintptr, v uint64) uint64 { + *(*uint64)(unsafe.Pointer(p)) += v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignAddPtrFloat32(p uintptr, v float32) float32 { + *(*float32)(unsafe.Pointer(p)) += v + return *(*float32)(unsafe.Pointer(p)) +} + +func AssignAddPtrFloat64(p uintptr, v float64) float64 { + *(*float64)(unsafe.Pointer(p)) += v + return *(*float64)(unsafe.Pointer(p)) +} + +func AssignAddPtrComplex64(p uintptr, v complex64) complex64 { + *(*complex64)(unsafe.Pointer(p)) += v + return *(*complex64)(unsafe.Pointer(p)) +} + +func AssignAddPtrComplex128(p uintptr, v complex128) complex128 { + *(*complex128)(unsafe.Pointer(p)) += v + return *(*complex128)(unsafe.Pointer(p)) +} + +func AssignAddPtrUintptr(p uintptr, v uintptr) uintptr { + *(*uintptr)(unsafe.Pointer(p)) += v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignSubPtrInt8(p uintptr, v int8) int8 { + *(*int8)(unsafe.Pointer(p)) -= v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignSubPtrInt16(p uintptr, v int16) int16 { + *(*int16)(unsafe.Pointer(p)) -= v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignSubPtrInt32(p uintptr, v int32) int32 { + *(*int32)(unsafe.Pointer(p)) -= v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignSubPtrInt64(p uintptr, v int64) int64 { + *(*int64)(unsafe.Pointer(p)) -= v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignSubPtrUint8(p uintptr, v uint8) uint8 { + *(*uint8)(unsafe.Pointer(p)) -= v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignSubPtrUint16(p uintptr, v uint16) uint16 { + *(*uint16)(unsafe.Pointer(p)) -= v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignSubPtrUint32(p uintptr, v uint32) uint32 { + *(*uint32)(unsafe.Pointer(p)) -= v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignSubPtrUint64(p uintptr, v uint64) uint64 { + *(*uint64)(unsafe.Pointer(p)) -= v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignSubPtrFloat32(p uintptr, v float32) float32 { + *(*float32)(unsafe.Pointer(p)) -= v + return *(*float32)(unsafe.Pointer(p)) +} + +func AssignSubPtrFloat64(p uintptr, v float64) float64 { + *(*float64)(unsafe.Pointer(p)) -= v + return *(*float64)(unsafe.Pointer(p)) +} + +func AssignSubPtrComplex64(p uintptr, v complex64) complex64 { + *(*complex64)(unsafe.Pointer(p)) -= v + return *(*complex64)(unsafe.Pointer(p)) +} + +func AssignSubPtrComplex128(p uintptr, v complex128) complex128 { + *(*complex128)(unsafe.Pointer(p)) -= v + return *(*complex128)(unsafe.Pointer(p)) +} + +func AssignSubPtrUintptr(p uintptr, v uintptr) uintptr { + *(*uintptr)(unsafe.Pointer(p)) -= v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignAndPtrInt8(p uintptr, v int8) int8 { + *(*int8)(unsafe.Pointer(p)) &= v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignAndPtrInt16(p uintptr, v int16) int16 { + *(*int16)(unsafe.Pointer(p)) &= v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignAndPtrInt32(p uintptr, v int32) int32 { + *(*int32)(unsafe.Pointer(p)) &= v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignAndPtrInt64(p uintptr, v int64) int64 { + *(*int64)(unsafe.Pointer(p)) &= v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignAndPtrUint8(p uintptr, v uint8) uint8 { + *(*uint8)(unsafe.Pointer(p)) &= v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignAndPtrUint16(p uintptr, v uint16) uint16 { + *(*uint16)(unsafe.Pointer(p)) &= v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignAndPtrUint32(p uintptr, v uint32) uint32 { + *(*uint32)(unsafe.Pointer(p)) &= v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignAndPtrUint64(p uintptr, v uint64) uint64 { + *(*uint64)(unsafe.Pointer(p)) &= v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignAndPtrUintptr(p uintptr, v uintptr) uintptr { + *(*uintptr)(unsafe.Pointer(p)) &= v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignXorPtrInt8(p uintptr, v int8) int8 { + *(*int8)(unsafe.Pointer(p)) ^= v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignXorPtrInt16(p uintptr, v int16) int16 { + *(*int16)(unsafe.Pointer(p)) ^= v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignXorPtrInt32(p uintptr, v int32) int32 { + *(*int32)(unsafe.Pointer(p)) ^= v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignXorPtrInt64(p uintptr, v int64) int64 { + *(*int64)(unsafe.Pointer(p)) ^= v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignXorPtrUint8(p uintptr, v uint8) uint8 { + *(*uint8)(unsafe.Pointer(p)) ^= v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignXorPtrUint16(p uintptr, v uint16) uint16 { + *(*uint16)(unsafe.Pointer(p)) ^= v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignXorPtrUint32(p uintptr, v uint32) uint32 { + *(*uint32)(unsafe.Pointer(p)) ^= v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignXorPtrUint64(p uintptr, v uint64) uint64 { + *(*uint64)(unsafe.Pointer(p)) ^= v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignXorPtrUintptr(p uintptr, v uintptr) uintptr { + *(*uintptr)(unsafe.Pointer(p)) ^= v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignOrPtrInt8(p uintptr, v int8) int8 { + *(*int8)(unsafe.Pointer(p)) |= v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignOrPtrInt16(p uintptr, v int16) int16 { + *(*int16)(unsafe.Pointer(p)) |= v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignOrPtrInt32(p uintptr, v int32) int32 { + *(*int32)(unsafe.Pointer(p)) |= v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignOrPtrInt64(p uintptr, v int64) int64 { + *(*int64)(unsafe.Pointer(p)) |= v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignOrPtrUint8(p uintptr, v uint8) uint8 { + *(*uint8)(unsafe.Pointer(p)) |= v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignOrPtrUint16(p uintptr, v uint16) uint16 { + *(*uint16)(unsafe.Pointer(p)) |= v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignOrPtrUint32(p uintptr, v uint32) uint32 { + *(*uint32)(unsafe.Pointer(p)) |= v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignOrPtrUint64(p uintptr, v uint64) uint64 { + *(*uint64)(unsafe.Pointer(p)) |= v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignOrPtrUintptr(p uintptr, v uintptr) uintptr { + *(*uintptr)(unsafe.Pointer(p)) |= v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignShlPtrInt8(p uintptr, v int) int8 { + *(*int8)(unsafe.Pointer(p)) <<= v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignShlPtrInt16(p uintptr, v int) int16 { + *(*int16)(unsafe.Pointer(p)) <<= v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignShlPtrInt32(p uintptr, v int) int32 { + *(*int32)(unsafe.Pointer(p)) <<= v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignShlPtrInt64(p uintptr, v int) int64 { + *(*int64)(unsafe.Pointer(p)) <<= v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignShlPtrUint8(p uintptr, v int) uint8 { + *(*uint8)(unsafe.Pointer(p)) <<= v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignShlPtrUint16(p uintptr, v int) uint16 { + *(*uint16)(unsafe.Pointer(p)) <<= v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignShlPtrUint32(p uintptr, v int) uint32 { + *(*uint32)(unsafe.Pointer(p)) <<= v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignShlPtrUint64(p uintptr, v int) uint64 { + *(*uint64)(unsafe.Pointer(p)) <<= v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignShlPtrUintptr(p uintptr, v int) uintptr { + *(*uintptr)(unsafe.Pointer(p)) <<= v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignShrPtrInt8(p uintptr, v int) int8 { + *(*int8)(unsafe.Pointer(p)) >>= v + return *(*int8)(unsafe.Pointer(p)) +} + +func AssignShrPtrInt16(p uintptr, v int) int16 { + *(*int16)(unsafe.Pointer(p)) >>= v + return *(*int16)(unsafe.Pointer(p)) +} + +func AssignShrPtrInt32(p uintptr, v int) int32 { + *(*int32)(unsafe.Pointer(p)) >>= v + return *(*int32)(unsafe.Pointer(p)) +} + +func AssignShrPtrInt64(p uintptr, v int) int64 { + *(*int64)(unsafe.Pointer(p)) >>= v + return *(*int64)(unsafe.Pointer(p)) +} + +func AssignShrPtrUint8(p uintptr, v int) uint8 { + *(*uint8)(unsafe.Pointer(p)) >>= v + return *(*uint8)(unsafe.Pointer(p)) +} + +func AssignShrPtrUint16(p uintptr, v int) uint16 { + *(*uint16)(unsafe.Pointer(p)) >>= v + return *(*uint16)(unsafe.Pointer(p)) +} + +func AssignShrPtrUint32(p uintptr, v int) uint32 { + *(*uint32)(unsafe.Pointer(p)) >>= v + return *(*uint32)(unsafe.Pointer(p)) +} + +func AssignShrPtrUint64(p uintptr, v int) uint64 { + *(*uint64)(unsafe.Pointer(p)) >>= v + return *(*uint64)(unsafe.Pointer(p)) +} + +func AssignShrPtrUintptr(p uintptr, v int) uintptr { + *(*uintptr)(unsafe.Pointer(p)) >>= v + return *(*uintptr)(unsafe.Pointer(p)) +} + +func AssignShlInt8(p *int8, v int) int8 { *p <<= v; return *p } + +func AssignShlInt16(p *int16, v int) int16 { *p <<= v; return *p } + +func AssignShlInt32(p *int32, v int) int32 { *p <<= v; return *p } + +func AssignShlInt64(p *int64, v int) int64 { *p <<= v; return *p } + +func AssignShlUint8(p *uint8, v int) uint8 { *p <<= v; return *p } + +func AssignShlUint16(p *uint16, v int) uint16 { *p <<= v; return *p } + +func AssignShlUint32(p *uint32, v int) uint32 { *p <<= v; return *p } + +func AssignShlUint64(p *uint64, v int) uint64 { *p <<= v; return *p } + +func AssignShlUintptr(p *uintptr, v int) uintptr { *p <<= v; return *p } + +func AssignShrInt8(p *int8, v int) int8 { *p >>= v; return *p } + +func AssignShrInt16(p *int16, v int) int16 { *p >>= v; return *p } + +func AssignShrInt32(p *int32, v int) int32 { *p >>= v; return *p } + +func AssignShrInt64(p *int64, v int) int64 { *p >>= v; return *p } + +func AssignShrUint8(p *uint8, v int) uint8 { *p >>= v; return *p } + +func AssignShrUint16(p *uint16, v int) uint16 { *p >>= v; return *p } + +func AssignShrUint32(p *uint32, v int) uint32 { *p >>= v; return *p } + +func AssignShrUint64(p *uint64, v int) uint64 { *p >>= v; return *p } + +func AssignShrUintptr(p *uintptr, v int) uintptr { *p >>= v; return *p } + +func PreIncInt8(p *int8, d int8) int8 { *p += d; return *p } +func PreIncInt16(p *int16, d int16) int16 { *p += d; return *p } +func PreIncInt32(p *int32, d int32) int32 { *p += d; return *p } +func PreIncInt64(p *int64, d int64) int64 { *p += d; return *p } +func PreIncUint8(p *uint8, d uint8) uint8 { *p += d; return *p } +func PreIncUint16(p *uint16, d uint16) uint16 { *p += d; return *p } +func PreIncUint32(p *uint32, d uint32) uint32 { *p += d; return *p } +func PreIncUint64(p *uint64, d uint64) uint64 { *p += d; return *p } +func PreIncFloat32(p *float32, d float32) float32 { *p += d; return *p } +func PreIncFloat64(p *float64, d float64) float64 { *p += d; return *p } +func PreIncComplex64(p *complex64, d complex64) complex64 { *p += d; return *p } +func PreIncComplex128(p *complex128, d complex128) complex128 { *p += d; return *p } +func PreIncUintptr(p *uintptr, d uintptr) uintptr { *p += d; return *p } + +func PreIncAtomicInt32(p *int32, d int32) int32 { return atomic.AddInt32(p, d) } +func PreIncAtomicInt64(p *int64, d int64) int64 { return atomic.AddInt64(p, d) } +func PreIncAtomicUint32(p *uint32, d uint32) uint32 { return atomic.AddUint32(p, d) } +func PreIncAtomicUint64(p *uint64, d uint64) uint64 { return atomic.AddUint64(p, d) } +func PreIncAtomicUintptr(p *uintptr, d uintptr) uintptr { return atomic.AddUintptr(p, d) } + +func PreIncAtomicInt32P(p uintptr, d int32) int32 { + return atomic.AddInt32((*int32)(unsafe.Pointer(p)), d) +} + +func PreIncAtomicInt64P(p uintptr, d int64) int64 { + return atomic.AddInt64((*int64)(unsafe.Pointer(p)), d) +} + +func PreIncAtomicUint32P(p uintptr, d uint32) uint32 { + return atomic.AddUint32((*uint32)(unsafe.Pointer(p)), d) +} + +func PreIncAtomicUint64P(p uintptr, d uint64) uint64 { + return atomic.AddUint64((*uint64)(unsafe.Pointer(p)), d) +} + +func PreInrAtomicUintptrP(p uintptr, d uintptr) uintptr { + return atomic.AddUintptr((*uintptr)(unsafe.Pointer(p)), d) +} + +func PreDecInt8(p *int8, d int8) int8 { *p -= d; return *p } +func PreDecInt16(p *int16, d int16) int16 { *p -= d; return *p } +func PreDecInt32(p *int32, d int32) int32 { *p -= d; return *p } +func PreDecInt64(p *int64, d int64) int64 { *p -= d; return *p } +func PreDecUint8(p *uint8, d uint8) uint8 { *p -= d; return *p } +func PreDecUint16(p *uint16, d uint16) uint16 { *p -= d; return *p } +func PreDecUint32(p *uint32, d uint32) uint32 { *p -= d; return *p } +func PreDecUint64(p *uint64, d uint64) uint64 { *p -= d; return *p } +func PreDecFloat32(p *float32, d float32) float32 { *p -= d; return *p } +func PreDecFloat64(p *float64, d float64) float64 { *p -= d; return *p } +func PreDecComplex64(p *complex64, d complex64) complex64 { *p -= d; return *p } +func PreDecComplex128(p *complex128, d complex128) complex128 { *p -= d; return *p } +func PreDecUintptr(p *uintptr, d uintptr) uintptr { *p -= d; return *p } + +func PreDecAtomicInt32(p *int32, d int32) int32 { return atomic.AddInt32(p, -d) } +func PreDecAtomicInt64(p *int64, d int64) int64 { return atomic.AddInt64(p, -d) } +func PreDecAtomicUint32(p *uint32, d uint32) uint32 { return atomic.AddUint32(p, -d) } +func PreDecAtomicUint64(p *uint64, d uint64) uint64 { return atomic.AddUint64(p, -d) } +func PreDecAtomicUintptr(p *uintptr, d uintptr) uintptr { return atomic.AddUintptr(p, -d) } + +func PostIncInt8(p *int8, d int8) int8 { r := *p; *p += d; return r } +func PostIncInt16(p *int16, d int16) int16 { r := *p; *p += d; return r } +func PostIncInt32(p *int32, d int32) int32 { r := *p; *p += d; return r } +func PostIncInt64(p *int64, d int64) int64 { r := *p; *p += d; return r } +func PostIncUint8(p *uint8, d uint8) uint8 { r := *p; *p += d; return r } +func PostIncUint16(p *uint16, d uint16) uint16 { r := *p; *p += d; return r } +func PostIncUint32(p *uint32, d uint32) uint32 { r := *p; *p += d; return r } +func PostIncUint64(p *uint64, d uint64) uint64 { r := *p; *p += d; return r } +func PostIncFloat32(p *float32, d float32) float32 { r := *p; *p += d; return r } +func PostIncFloat64(p *float64, d float64) float64 { r := *p; *p += d; return r } +func PostIncComplex64(p *complex64, d complex64) complex64 { r := *p; *p += d; return r } +func PostIncComplex128(p *complex128, d complex128) complex128 { r := *p; *p += d; return r } +func PostIncUintptr(p *uintptr, d uintptr) uintptr { r := *p; *p += d; return r } + +func PostIncAtomicInt32(p *int32, d int32) int32 { return atomic.AddInt32(p, d) - d } +func PostIncAtomicInt64(p *int64, d int64) int64 { return atomic.AddInt64(p, d) - d } +func PostIncAtomicUint32(p *uint32, d uint32) uint32 { return atomic.AddUint32(p, d) - d } +func PostIncAtomicUint64(p *uint64, d uint64) uint64 { return atomic.AddUint64(p, d) - d } +func PostIncAtomicUintptr(p *uintptr, d uintptr) uintptr { return atomic.AddUintptr(p, d) - d } + +func PostIncAtomicInt32P(p uintptr, d int32) int32 { + return atomic.AddInt32((*int32)(unsafe.Pointer(p)), d) - d +} +func PostIncAtomicInt64P(p uintptr, d int64) int64 { + return atomic.AddInt64((*int64)(unsafe.Pointer(p)), d) - d +} +func PostIncAtomicUint32P(p uintptr, d uint32) uint32 { + return atomic.AddUint32((*uint32)(unsafe.Pointer(p)), d) - d +} +func PostIncAtomicUint64P(p uintptr, d uint64) uint64 { + return atomic.AddUint64((*uint64)(unsafe.Pointer(p)), d) - d +} +func PostIncAtomicUintptrP(p uintptr, d uintptr) uintptr { + return atomic.AddUintptr((*uintptr)(unsafe.Pointer(p)), d) - d +} + +func PostDecInt8(p *int8, d int8) int8 { r := *p; *p -= d; return r } +func PostDecInt16(p *int16, d int16) int16 { r := *p; *p -= d; return r } +func PostDecInt32(p *int32, d int32) int32 { r := *p; *p -= d; return r } +func PostDecInt64(p *int64, d int64) int64 { r := *p; *p -= d; return r } +func PostDecUint8(p *uint8, d uint8) uint8 { r := *p; *p -= d; return r } +func PostDecUint16(p *uint16, d uint16) uint16 { r := *p; *p -= d; return r } +func PostDecUint32(p *uint32, d uint32) uint32 { r := *p; *p -= d; return r } +func PostDecUint64(p *uint64, d uint64) uint64 { r := *p; *p -= d; return r } +func PostDecFloat32(p *float32, d float32) float32 { r := *p; *p -= d; return r } +func PostDecFloat64(p *float64, d float64) float64 { r := *p; *p -= d; return r } +func PostDecComplex64(p *complex64, d complex64) complex64 { r := *p; *p -= d; return r } +func PostDecComplex128(p *complex128, d complex128) complex128 { r := *p; *p -= d; return r } +func PostDecUintptr(p *uintptr, d uintptr) uintptr { r := *p; *p -= d; return r } + +func PostDecAtomicInt32(p *int32, d int32) int32 { return atomic.AddInt32(p, -d) + d } +func PostDecAtomicInt64(p *int64, d int64) int64 { return atomic.AddInt64(p, -d) + d } +func PostDecAtomicUint32(p *uint32, d uint32) uint32 { return atomic.AddUint32(p, -d) + d } +func PostDecAtomicUint64(p *uint64, d uint64) uint64 { return atomic.AddUint64(p, -d) + d } +func PostDecAtomicUintptr(p *uintptr, d uintptr) uintptr { return atomic.AddUintptr(p, -d) + d } + +func Int8FromInt8(n int8) int8 { return n } +func Int8FromInt16(n int16) int8 { return int8(n) } +func Int8FromInt32(n int32) int8 { return int8(n) } +func Int8FromInt64(n int64) int8 { return int8(n) } +func Int8FromUint8(n uint8) int8 { return int8(n) } +func Int8FromUint16(n uint16) int8 { return int8(n) } +func Int8FromUint32(n uint32) int8 { return int8(n) } +func Int8FromUint64(n uint64) int8 { return int8(n) } +func Int8FromFloat32(n float32) int8 { return int8(n) } +func Int8FromFloat64(n float64) int8 { return int8(n) } +func Int8FromComplex64(n complex64) int8 { return int8(real(n)) } +func Int8FromComplex128(n complex128) int8 { return int8(real(n)) } +func Int8FromUintptr(n uintptr) int8 { return int8(n) } +func Int16FromInt8(n int8) int16 { return int16(n) } +func Int16FromInt16(n int16) int16 { return n } +func Int16FromInt32(n int32) int16 { return int16(n) } +func Int16FromInt64(n int64) int16 { return int16(n) } +func Int16FromUint8(n uint8) int16 { return int16(n) } +func Int16FromUint16(n uint16) int16 { return int16(n) } +func Int16FromUint32(n uint32) int16 { return int16(n) } +func Int16FromUint64(n uint64) int16 { return int16(n) } +func Int16FromFloat32(n float32) int16 { return int16(n) } +func Int16FromFloat64(n float64) int16 { return int16(n) } +func Int16FromComplex64(n complex64) int16 { return int16(real(n)) } +func Int16FromComplex128(n complex128) int16 { return int16(real(n)) } +func Int16FromUintptr(n uintptr) int16 { return int16(n) } +func Int32FromInt8(n int8) int32 { return int32(n) } +func Int32FromInt16(n int16) int32 { return int32(n) } +func Int32FromInt32(n int32) int32 { return n } +func Int32FromInt64(n int64) int32 { return int32(n) } +func Int32FromUint8(n uint8) int32 { return int32(n) } +func Int32FromUint16(n uint16) int32 { return int32(n) } +func Int32FromUint32(n uint32) int32 { return int32(n) } +func Int32FromUint64(n uint64) int32 { return int32(n) } +func Int32FromFloat32(n float32) int32 { return int32(n) } +func Int32FromFloat64(n float64) int32 { return int32(n) } +func Int32FromComplex64(n complex64) int32 { return int32(real(n)) } +func Int32FromComplex128(n complex128) int32 { return int32(real(n)) } +func Int32FromUintptr(n uintptr) int32 { return int32(n) } +func Int64FromInt8(n int8) int64 { return int64(n) } +func Int64FromInt16(n int16) int64 { return int64(n) } +func Int64FromInt32(n int32) int64 { return int64(n) } +func Int64FromInt64(n int64) int64 { return n } +func Int64FromUint8(n uint8) int64 { return int64(n) } +func Int64FromUint16(n uint16) int64 { return int64(n) } +func Int64FromUint32(n uint32) int64 { return int64(n) } +func Int64FromUint64(n uint64) int64 { return int64(n) } +func Int64FromFloat32(n float32) int64 { return int64(n) } +func Int64FromFloat64(n float64) int64 { return int64(n) } +func Int64FromComplex64(n complex64) int64 { return int64(real(n)) } +func Int64FromComplex128(n complex128) int64 { return int64(real(n)) } +func Int64FromUintptr(n uintptr) int64 { return int64(n) } +func Uint8FromInt8(n int8) uint8 { return uint8(n) } +func Uint8FromInt16(n int16) uint8 { return uint8(n) } +func Uint8FromInt32(n int32) uint8 { return uint8(n) } +func Uint8FromInt64(n int64) uint8 { return uint8(n) } +func Uint8FromUint8(n uint8) uint8 { return n } +func Uint8FromUint16(n uint16) uint8 { return uint8(n) } +func Uint8FromUint32(n uint32) uint8 { return uint8(n) } +func Uint8FromUint64(n uint64) uint8 { return uint8(n) } +func Uint8FromFloat32(n float32) uint8 { return uint8(n) } +func Uint8FromFloat64(n float64) uint8 { return uint8(n) } +func Uint8FromComplex64(n complex64) uint8 { return uint8(real(n)) } +func Uint8FromComplex128(n complex128) uint8 { return uint8(real(n)) } +func Uint8FromUintptr(n uintptr) uint8 { return uint8(n) } +func Uint16FromInt8(n int8) uint16 { return uint16(n) } +func Uint16FromInt16(n int16) uint16 { return uint16(n) } +func Uint16FromInt32(n int32) uint16 { return uint16(n) } +func Uint16FromInt64(n int64) uint16 { return uint16(n) } +func Uint16FromUint8(n uint8) uint16 { return uint16(n) } +func Uint16FromUint16(n uint16) uint16 { return n } +func Uint16FromUint32(n uint32) uint16 { return uint16(n) } +func Uint16FromUint64(n uint64) uint16 { return uint16(n) } +func Uint16FromFloat32(n float32) uint16 { return uint16(n) } +func Uint16FromFloat64(n float64) uint16 { return uint16(n) } +func Uint16FromComplex64(n complex64) uint16 { return uint16(real(n)) } +func Uint16FromComplex128(n complex128) uint16 { return uint16(real(n)) } +func Uint16FromUintptr(n uintptr) uint16 { return uint16(n) } +func Uint32FromInt8(n int8) uint32 { return uint32(n) } +func Uint32FromInt16(n int16) uint32 { return uint32(n) } +func Uint32FromInt32(n int32) uint32 { return uint32(n) } +func Uint32FromInt64(n int64) uint32 { return uint32(n) } +func Uint32FromUint8(n uint8) uint32 { return uint32(n) } +func Uint32FromUint16(n uint16) uint32 { return uint32(n) } +func Uint32FromUint32(n uint32) uint32 { return n } +func Uint32FromUint64(n uint64) uint32 { return uint32(n) } +func Uint32FromFloat32(n float32) uint32 { return uint32(n) } +func Uint32FromFloat64(n float64) uint32 { return uint32(n) } +func Uint32FromComplex64(n complex64) uint32 { return uint32(real(n)) } +func Uint32FromComplex128(n complex128) uint32 { return uint32(real(n)) } +func Uint32FromUintptr(n uintptr) uint32 { return uint32(n) } +func Uint64FromInt8(n int8) uint64 { return uint64(n) } +func Uint64FromInt16(n int16) uint64 { return uint64(n) } +func Uint64FromInt32(n int32) uint64 { return uint64(n) } +func Uint64FromInt64(n int64) uint64 { return uint64(n) } +func Uint64FromUint8(n uint8) uint64 { return uint64(n) } +func Uint64FromUint16(n uint16) uint64 { return uint64(n) } +func Uint64FromUint32(n uint32) uint64 { return uint64(n) } +func Uint64FromUint64(n uint64) uint64 { return n } +func Uint64FromFloat32(n float32) uint64 { return uint64(n) } +func Uint64FromFloat64(n float64) uint64 { return uint64(n) } +func Uint64FromComplex64(n complex64) uint64 { return uint64(real(n)) } +func Uint64FromComplex128(n complex128) uint64 { return uint64(real(n)) } +func Uint64FromUintptr(n uintptr) uint64 { return uint64(n) } +func Float32FromInt8(n int8) float32 { return float32(n) } +func Float32FromInt16(n int16) float32 { return float32(n) } +func Float32FromInt32(n int32) float32 { return float32(n) } +func Float32FromInt64(n int64) float32 { return float32(n) } +func Float32FromUint8(n uint8) float32 { return float32(n) } +func Float32FromUint16(n uint16) float32 { return float32(n) } +func Float32FromUint32(n uint32) float32 { return float32(n) } +func Float32FromUint64(n uint64) float32 { return float32(n) } +func Float32FromFloat32(n float32) float32 { return n } +func Float32FromFloat64(n float64) float32 { return float32(n) } +func Float32FromComplex64(n complex64) float32 { return real(n) } +func Float32FromComplex128(n complex128) float32 { return float32(real(n)) } +func Float32FromUintptr(n uintptr) float32 { return float32(n) } +func Float64FromInt8(n int8) float64 { return float64(n) } +func Float64FromInt16(n int16) float64 { return float64(n) } +func Float64FromInt32(n int32) float64 { return float64(n) } +func Float64FromInt64(n int64) float64 { return float64(n) } +func Float64FromUint8(n uint8) float64 { return float64(n) } +func Float64FromUint16(n uint16) float64 { return float64(n) } +func Float64FromUint32(n uint32) float64 { return float64(n) } +func Float64FromUint64(n uint64) float64 { return float64(n) } +func Float64FromFloat32(n float32) float64 { return float64(n) } +func Float64FromFloat64(n float64) float64 { return n } +func Float64FromComplex64(n complex64) float64 { return float64(real(n)) } +func Float64FromComplex128(n complex128) float64 { return real(n) } +func Float64FromUintptr(n uintptr) float64 { return float64(n) } +func Complex64FromInt8(n int8) complex64 { return complex(float32(n), 0) } +func Complex64FromInt16(n int16) complex64 { return complex(float32(n), 0) } +func Complex64FromInt32(n int32) complex64 { return complex(float32(n), 0) } +func Complex64FromInt64(n int64) complex64 { return complex(float32(n), 0) } +func Complex64FromUint8(n uint8) complex64 { return complex(float32(n), 0) } +func Complex64FromUint16(n uint16) complex64 { return complex(float32(n), 0) } +func Complex64FromUint32(n uint32) complex64 { return complex(float32(n), 0) } +func Complex64FromUint64(n uint64) complex64 { return complex(float32(n), 0) } +func Complex64FromFloat32(n float32) complex64 { return complex(n, 0) } +func Complex64FromFloat64(n float64) complex64 { return complex(float32(n), 0) } +func Complex64FromComplex64(n complex64) complex64 { return n } +func Complex64FromComplex128(n complex128) complex64 { return complex64(n) } +func Complex64FromUintptr(n uintptr) complex64 { return complex(float32(n), 0) } +func Complex128FromInt8(n int8) complex128 { return complex(float64(n), 0) } +func Complex128FromInt16(n int16) complex128 { return complex(float64(n), 0) } +func Complex128FromInt32(n int32) complex128 { return complex(float64(n), 0) } +func Complex128FromInt64(n int64) complex128 { return complex(float64(n), 0) } +func Complex128FromUint8(n uint8) complex128 { return complex(float64(n), 0) } +func Complex128FromUint16(n uint16) complex128 { return complex(float64(n), 0) } +func Complex128FromUint32(n uint32) complex128 { return complex(float64(n), 0) } +func Complex128FromUint64(n uint64) complex128 { return complex(float64(n), 0) } +func Complex128FromFloat32(n float32) complex128 { return complex(float64(n), 0) } +func Complex128FromFloat64(n float64) complex128 { return complex(n, 0) } +func Complex128FromComplex64(n complex64) complex128 { return complex128(n) } +func Complex128FromComplex128(n complex128) complex128 { return n } +func Complex128FromUintptr(n uintptr) complex128 { return complex(float64(n), 0) } +func UintptrFromInt8(n int8) uintptr { return uintptr(n) } +func UintptrFromInt16(n int16) uintptr { return uintptr(n) } +func UintptrFromInt32(n int32) uintptr { return uintptr(n) } +func UintptrFromInt64(n int64) uintptr { return uintptr(n) } +func UintptrFromUint8(n uint8) uintptr { return uintptr(n) } +func UintptrFromUint16(n uint16) uintptr { return uintptr(n) } +func UintptrFromUint32(n uint32) uintptr { return uintptr(n) } +func UintptrFromUint64(n uint64) uintptr { return uintptr(n) } +func UintptrFromFloat32(n float32) uintptr { return uintptr(n) } +func UintptrFromFloat64(n float64) uintptr { return uintptr(n) } +func UintptrFromComplex64(n complex64) uintptr { return uintptr(real(n)) } +func UintptrFromComplex128(n complex128) uintptr { return uintptr(real(n)) } +func UintptrFromUintptr(n uintptr) uintptr { return n } + +func Int8(n int8) int8 { return n } +func Int16(n int16) int16 { return n } +func Int32(n int32) int32 { return n } +func Int64(n int64) int64 { return n } +func Uint8(n uint8) uint8 { return n } +func Uint16(n uint16) uint16 { return n } +func Uint32(n uint32) uint32 { return n } +func Uint64(n uint64) uint64 { return n } +func Float32(n float32) float32 { return n } +func Float64(n float64) float64 { return n } +func Complex64(n complex64) complex64 { return n } +func Complex128(n complex128) complex128 { return n } +func Uintptr(n uintptr) uintptr { return n } + +func NegInt8(n int8) int8 { return -n } +func NegInt16(n int16) int16 { return -n } +func NegInt32(n int32) int32 { return -n } +func NegInt64(n int64) int64 { return -n } +func NegUint8(n uint8) uint8 { return -n } +func NegUint16(n uint16) uint16 { return -n } +func NegUint32(n uint32) uint32 { return -n } +func NegUint64(n uint64) uint64 { return -n } +func NegUintptr(n uintptr) uintptr { return -n } + +func CplInt8(n int8) int8 { return ^n } +func CplInt16(n int16) int16 { return ^n } +func CplInt32(n int32) int32 { return ^n } +func CplInt64(n int64) int64 { return ^n } +func CplUint8(n uint8) uint8 { return ^n } +func CplUint16(n uint16) uint16 { return ^n } +func CplUint32(n uint32) uint32 { return ^n } +func CplUint64(n uint64) uint64 { return ^n } +func CplUintptr(n uintptr) uintptr { return ^n } + +func BoolInt8(b bool) int8 { + if b { + return 1 + } + return 0 +} + +func BoolInt16(b bool) int16 { + if b { + return 1 + } + return 0 +} + +func BoolInt32(b bool) int32 { + if b { + return 1 + } + return 0 +} + +func BoolInt64(b bool) int64 { + if b { + return 1 + } + return 0 +} + +func BoolUint8(b bool) uint8 { + if b { + return 1 + } + return 0 +} + +func BoolUint16(b bool) uint16 { + if b { + return 1 + } + return 0 +} + +func BoolUint32(b bool) uint32 { + if b { + return 1 + } + return 0 +} + +func BoolUint64(b bool) uint64 { + if b { + return 1 + } + return 0 +} + +func BoolUintptr(b bool) uintptr { + if b { + return 1 + } + return 0 +} + +func SetBitFieldPtr8Int8(p uintptr, v int8, off int, mask uint8) { + *(*uint8)(unsafe.Pointer(p)) = *(*uint8)(unsafe.Pointer(p))&^mask | uint8(v)<> s +} + +func AssignBitFieldPtr8Int16(p uintptr, v int16, w, off int, mask uint8) int16 { + *(*uint8)(unsafe.Pointer(p)) = *(*uint8)(unsafe.Pointer(p))&^mask | uint8(v)<> s +} + +func AssignBitFieldPtr8Int32(p uintptr, v int32, w, off int, mask uint8) int32 { + *(*uint8)(unsafe.Pointer(p)) = *(*uint8)(unsafe.Pointer(p))&^mask | uint8(v)<> s +} + +func AssignBitFieldPtr8Int64(p uintptr, v int64, w, off int, mask uint8) int64 { + *(*uint8)(unsafe.Pointer(p)) = *(*uint8)(unsafe.Pointer(p))&^mask | uint8(v)<> s +} + +func AssignBitFieldPtr16Int8(p uintptr, v int8, w, off int, mask uint16) int8 { + *(*uint16)(unsafe.Pointer(p)) = *(*uint16)(unsafe.Pointer(p))&^mask | uint16(v)<> s +} + +func AssignBitFieldPtr16Int16(p uintptr, v int16, w, off int, mask uint16) int16 { + *(*uint16)(unsafe.Pointer(p)) = *(*uint16)(unsafe.Pointer(p))&^mask | uint16(v)<> s +} + +func AssignBitFieldPtr16Int32(p uintptr, v int32, w, off int, mask uint16) int32 { + *(*uint16)(unsafe.Pointer(p)) = *(*uint16)(unsafe.Pointer(p))&^mask | uint16(v)<> s +} + +func AssignBitFieldPtr16Int64(p uintptr, v int64, w, off int, mask uint16) int64 { + *(*uint16)(unsafe.Pointer(p)) = *(*uint16)(unsafe.Pointer(p))&^mask | uint16(v)<> s +} + +func AssignBitFieldPtr32Int8(p uintptr, v int8, w, off int, mask uint32) int8 { + *(*uint32)(unsafe.Pointer(p)) = *(*uint32)(unsafe.Pointer(p))&^mask | uint32(v)<> s +} + +func AssignBitFieldPtr32Int16(p uintptr, v int16, w, off int, mask uint32) int16 { + *(*uint32)(unsafe.Pointer(p)) = *(*uint32)(unsafe.Pointer(p))&^mask | uint32(v)<> s +} + +func AssignBitFieldPtr32Int32(p uintptr, v int32, w, off int, mask uint32) int32 { + *(*uint32)(unsafe.Pointer(p)) = *(*uint32)(unsafe.Pointer(p))&^mask | uint32(v)<> s +} + +func AssignBitFieldPtr32Int64(p uintptr, v int64, w, off int, mask uint32) int64 { + *(*uint32)(unsafe.Pointer(p)) = *(*uint32)(unsafe.Pointer(p))&^mask | uint32(v)<> s +} + +func AssignBitFieldPtr64Int8(p uintptr, v int8, w, off int, mask uint64) int8 { + *(*uint64)(unsafe.Pointer(p)) = *(*uint64)(unsafe.Pointer(p))&^mask | uint64(v)<> s +} + +func AssignBitFieldPtr64Int16(p uintptr, v int16, w, off int, mask uint64) int16 { + *(*uint64)(unsafe.Pointer(p)) = *(*uint64)(unsafe.Pointer(p))&^mask | uint64(v)<> s +} + +func AssignBitFieldPtr64Int32(p uintptr, v int32, w, off int, mask uint64) int32 { + *(*uint64)(unsafe.Pointer(p)) = *(*uint64)(unsafe.Pointer(p))&^mask | uint64(v)<> s +} + +func AssignBitFieldPtr64Int64(p uintptr, v int64, w, off int, mask uint64) int64 { + *(*uint64)(unsafe.Pointer(p)) = *(*uint64)(unsafe.Pointer(p))&^mask | uint64(v)<> s +} + +func AssignBitFieldPtr8Uint8(p uintptr, v uint8, w, off int, mask uint8) uint8 { + *(*uint8)(unsafe.Pointer(p)) = *(*uint8)(unsafe.Pointer(p))&^mask | v<> off) +} + +func AssignBitFieldPtr8Uint16(p uintptr, v uint16, w, off int, mask uint8) uint16 { + *(*uint8)(unsafe.Pointer(p)) = *(*uint8)(unsafe.Pointer(p))&^mask | uint8(v)<>off) +} + +func AssignBitFieldPtr8Uint32(p uintptr, v uint32, w, off int, mask uint8) uint32 { + *(*uint8)(unsafe.Pointer(p)) = *(*uint8)(unsafe.Pointer(p))&^mask | uint8(v)<>off) +} + +func AssignBitFieldPtr8Uint64(p uintptr, v uint64, w, off int, mask uint8) uint64 { + *(*uint8)(unsafe.Pointer(p)) = *(*uint8)(unsafe.Pointer(p))&^mask | uint8(v)<>off) +} + +func AssignBitFieldPtr16Uint8(p uintptr, v uint8, w, off int, mask uint16) uint8 { + *(*uint16)(unsafe.Pointer(p)) = *(*uint16)(unsafe.Pointer(p))&^mask | uint16(v)<>off) +} + +func AssignBitFieldPtr16Uint16(p uintptr, v uint16, w, off int, mask uint16) uint16 { + *(*uint16)(unsafe.Pointer(p)) = *(*uint16)(unsafe.Pointer(p))&^mask | v<> off) +} + +func AssignBitFieldPtr16Uint32(p uintptr, v uint32, w, off int, mask uint16) uint32 { + *(*uint16)(unsafe.Pointer(p)) = *(*uint16)(unsafe.Pointer(p))&^mask | uint16(v)<>off) +} + +func AssignBitFieldPtr16Uint64(p uintptr, v uint64, w, off int, mask uint16) uint64 { + *(*uint16)(unsafe.Pointer(p)) = *(*uint16)(unsafe.Pointer(p))&^mask | uint16(v)<>off) +} + +func AssignBitFieldPtr32Uint8(p uintptr, v uint8, w, off int, mask uint32) uint8 { + *(*uint32)(unsafe.Pointer(p)) = *(*uint32)(unsafe.Pointer(p))&^mask | uint32(v)<>off) +} + +func AssignBitFieldPtr32Uint16(p uintptr, v uint16, w, off int, mask uint32) uint16 { + *(*uint32)(unsafe.Pointer(p)) = *(*uint32)(unsafe.Pointer(p))&^mask | uint32(v)<>off) +} + +func AssignBitFieldPtr32Uint32(p uintptr, v uint32, w, off int, mask uint32) uint32 { + *(*uint32)(unsafe.Pointer(p)) = *(*uint32)(unsafe.Pointer(p))&^mask | v<> off) +} + +func AssignBitFieldPtr32Uint64(p uintptr, v uint64, w, off int, mask uint32) uint64 { + *(*uint32)(unsafe.Pointer(p)) = *(*uint32)(unsafe.Pointer(p))&^mask | uint32(v)<>off) +} + +func AssignBitFieldPtr64Uint8(p uintptr, v uint8, w, off int, mask uint64) uint8 { + *(*uint64)(unsafe.Pointer(p)) = *(*uint64)(unsafe.Pointer(p))&^mask | uint64(v)<>off) +} + +func AssignBitFieldPtr64Uint16(p uintptr, v uint16, w, off int, mask uint64) uint16 { + *(*uint64)(unsafe.Pointer(p)) = *(*uint64)(unsafe.Pointer(p))&^mask | uint64(v)<>off) +} + +func AssignBitFieldPtr64Uint32(p uintptr, v uint32, w, off int, mask uint64) uint32 { + *(*uint64)(unsafe.Pointer(p)) = *(*uint64)(unsafe.Pointer(p))&^mask | uint64(v)<>off) +} + +func AssignBitFieldPtr64Uint64(p uintptr, v uint64, w, off int, mask uint64) uint64 { + *(*uint64)(unsafe.Pointer(p)) = *(*uint64)(unsafe.Pointer(p))&^mask | v<> off) +} + +func PostDecBitFieldPtr8Int8(p uintptr, d int8, w, off int, mask uint8) (r int8) { + x0 := *(*uint8)(unsafe.Pointer(p)) + s := 8 - w - off + r = int8(x0) & int8(mask) << s >> (s + off) + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r-d)<> (s + off) + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r-d)<> (s + off) + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r-d)<> (s + off) + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r-d)<> (s + off) + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r-d)<> (s + off) + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r-d)<> (s + off) + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r-d)<> (s + off) + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r-d)<> (s + off) + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r-d)<> (s + off) + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r-d)<> (s + off) + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r-d)<> (s + off) + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r-d)<> (s + off) + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r-d)<> (s + off) + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r-d)<> (s + off) + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r-d)<> (s + off) + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r-d)<> off + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | (r-d)<> off + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r-d)<> off + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r-d)<> off + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r-d)<> off + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r-d)<> off + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | (r-d)<> off + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r-d)<> off + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r-d)<> off + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r-d)<> off + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r-d)<> off + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | (r-d)<> off + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r-d)<> off + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r-d)<> off + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r-d)<> off + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r-d)<> off + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | (r-d)<> (s + off) + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r+d)<> (s + off) + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r+d)<> (s + off) + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r+d)<> (s + off) + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r+d)<> (s + off) + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r+d)<> (s + off) + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r+d)<> (s + off) + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r+d)<> (s + off) + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r+d)<> (s + off) + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r+d)<> (s + off) + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r+d)<> (s + off) + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r+d)<> (s + off) + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r+d)<> (s + off) + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r+d)<> (s + off) + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r+d)<> (s + off) + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r+d)<> (s + off) + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r+d)<> off + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | (r+d)<> off + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r+d)<> off + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r+d)<> off + *(*uint8)(unsafe.Pointer(p)) = x0&^mask | uint8(r+d)<> off + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r+d)<> off + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | (r+d)<> off + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r+d)<> off + *(*uint16)(unsafe.Pointer(p)) = x0&^mask | uint16(r+d)<> off + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r+d)<> off + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r+d)<> off + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | (r+d)<> off + *(*uint32)(unsafe.Pointer(p)) = x0&^mask | uint32(r+d)<> off + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r+d)<> off + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r+d)<> off + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | uint64(r+d)<> off + *(*uint64)(unsafe.Pointer(p)) = x0&^mask | (r+d)< -Steffen Butzer Gleb Sakhnov +Jan Mercl <0xjnml@gmail.com> +Scot C Bontrager +Steffen Butzer diff --git a/vendor/modernc.org/memory/CONTRIBUTORS b/vendor/modernc.org/memory/CONTRIBUTORS index 56ea0f100..e26a49e01 100644 --- a/vendor/modernc.org/memory/CONTRIBUTORS +++ b/vendor/modernc.org/memory/CONTRIBUTORS @@ -7,7 +7,8 @@ # Please keep the list sorted. Anup Kodlekere +Gleb Sakhnov Jan Mercl <0xjnml@gmail.com> +Scot C Bontrager Steffen Butzer ZHU Zijia -Gleb Sakhnov diff --git a/vendor/modernc.org/memory/builder.json b/vendor/modernc.org/memory/builder.json new file mode 100644 index 000000000..c84be24ef --- /dev/null +++ b/vendor/modernc.org/memory/builder.json @@ -0,0 +1,6 @@ +{ + "autogen": "none", + "autotag": "darwin/(amd64|arm64)|freebsd/(amd64|arm64)|linux/(386|amd64|arm|arm64|loong64|ppc64le|riscv64|s390x)|openbsd/amd64|windows/(amd64|arm64)", + "autoupdate": "darwin/(amd64|arm64)|freebsd/(amd64|arm64)|linux/(386|amd64|arm|arm64|loong64|ppc64le|riscv64|s390x)|openbsd/amd64|windows/(amd64|arm64)", + "test": "darwin/(amd64|arm64)|freebsd/(amd64|arm64)|linux/(386|amd64|arm|arm64|loong64|ppc64le|riscv64|s390x)|openbsd/amd64|windows/(amd64|arm64)" +} diff --git a/vendor/modernc.org/memory/mmap_openbsd.go b/vendor/modernc.org/memory/mmap_openbsd.go index 0b5e4f1de..24cc0a424 100644 --- a/vendor/modernc.org/memory/mmap_openbsd.go +++ b/vendor/modernc.org/memory/mmap_openbsd.go @@ -1,19 +1,97 @@ -// Copyright 2017 The Memory Authors. All rights reserved. +// Copyright 2011 Evan Shaw. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE-MMAP-GO file. + +// Modifications (c) 2024 The Memory Authors. +// Copyright 2024 The Memory Authors. All rights reserved. // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE file. -//go:build 386 || amd64 || arm64 -// +build 386 amd64 arm64 +//go:build openbsd && (386 || amd64 || arm64) package memory import ( - _ "unsafe" + "fmt" + "os" + "sync" + "unsafe" + + "golang.org/x/sys/unix" ) -// Function syscall.mmap for darwin and openbsd calls internal/abi.FuncPCABI0, -// which is implemented as a compile intrinsic so the code cannot be reused. -// Using go:linkname directive to link mmapSyscall to syscall.mmap +// track what can be unmapped +var allocmap map[uintptr][]byte +var m sync.Mutex -//go:linkname mmapSyscall syscall.mmap -func mmapSyscall(addr uintptr, length uintptr, prot int, flags int, fd int, offset int64) (xaddr uintptr, err error) +const pageSizeLog = 20 + +var ( + osPageMask = osPageSize - 1 + osPageSize = os.Getpagesize() +) + +func init() { + allocmap = make(map[uintptr][]byte) +} + +func unmap(addr uintptr, size int) error { + if trace { + fmt.Fprintf(os.Stderr, "unmap %#x\n", addr) + } + + a, ok := allocmap[addr] + if !ok { + if trace { + fmt.Fprintf(os.Stderr, "unmap %#x: not found\n", addr) + } + // panic("unmap called on unknown mapping") + return nil + } + + if err := unix.Munmap(a); err != nil { + if trace { + fmt.Fprintf(os.Stderr, "unmap: %s\n", err.Error()) + } + // panic(err.Error()) + return err + } + + m.Lock() + delete(allocmap, addr) + m.Unlock() + + return nil +} + +func mmap(size int) (uintptr, int, error) { + roundsize := roundup(size, osPageSize) + pageSize + + b, err := unix.Mmap(-1, 0, roundsize, unix.PROT_READ|unix.PROT_WRITE, unix.MAP_PRIVATE|unix.MAP_ANON) + if err != nil { + return 0, 0, err + } + + p := uintptr(unsafe.Pointer(&b[0])) + + if trace { + fmt.Fprintf(os.Stderr, "mmap actual @%#x size: %#x\n", p, roundsize) + } + + // waste all the space until the next page + r := (p + uintptr(pageSize)) &^ uintptr(pageMask) + nsize := (roundsize) - int((r - p)) + if nsize < size { + panic("didn't allocate enough to meet initial request!") + } + + if trace { + fmt.Fprintf(os.Stderr, "mmap page-rounded @%#x size: %#x\n", r, nsize) + } + + m.Lock() + allocmap[r] = b + m.Unlock() + + return r, nsize, nil +} diff --git a/vendor/modernc.org/memory/mmap_unix.go b/vendor/modernc.org/memory/mmap_unix.go index 93f9b820c..de57b8823 100644 --- a/vendor/modernc.org/memory/mmap_unix.go +++ b/vendor/modernc.org/memory/mmap_unix.go @@ -2,8 +2,8 @@ // Use of this source code is governed by a BSD-style // license that can be found in the LICENSE-MMAP-GO file. -//go:build darwin || dragonfly || freebsd || linux || openbsd || (solaris && !illumos) || netbsd -// +build darwin dragonfly freebsd linux openbsd solaris,!illumos netbsd +//go:build darwin || dragonfly || freebsd || linux || (solaris && !illumos) || netbsd +// +build darwin dragonfly freebsd linux solaris,!illumos netbsd // Modifications (c) 2017 The Memory Authors. @@ -33,6 +33,7 @@ func unmap(addr uintptr, size int) error { // pageSize aligned. func mmap(size int) (uintptr, int, error) { size = roundup(size, osPageSize) + // The actual mmap syscall varies by architecture. mmapSyscall provides same // functionality as the unexported funtion syscall.mmap and is declared in // mmap_*_*.go and mmap_fallback.go. To add support for a new architecture, diff --git a/vendor/modernc.org/sqlite/CONTRIBUTORS b/vendor/modernc.org/sqlite/CONTRIBUTORS index efa080a0c..c8b9fea77 100644 --- a/vendor/modernc.org/sqlite/CONTRIBUTORS +++ b/vendor/modernc.org/sqlite/CONTRIBUTORS @@ -23,6 +23,7 @@ Josh Bleecher Snyder Josh Klein Kim Logan Snow +Mario Salgado Mark Summerfield Matthew Gabeler-Lee Michael Hoffmann diff --git a/vendor/modernc.org/sqlite/Makefile b/vendor/modernc.org/sqlite/Makefile index fffd890fc..85c40ebca 100644 --- a/vendor/modernc.org/sqlite/Makefile +++ b/vendor/modernc.org/sqlite/Makefile @@ -29,6 +29,8 @@ build_all_targets: GOOS=linux GOARCH=arm go build -v ./... GOOS=linux GOARCH=arm64 go test -c -o /dev/null GOOS=linux GOARCH=arm64 go build -v ./... + GOOS=linux GOARCH=loong64 go test -c -o /dev/null + GOOS=linux GOARCH=loong64 go build -v ./... GOOS=linux GOARCH=ppc64le go test -c -o /dev/null GOOS=linux GOARCH=ppc64le go build -v ./... GOOS=linux GOARCH=riscv64 go test -c -o /dev/null @@ -55,7 +57,7 @@ clean: edit: @touch log - @if [ -f "Session.vim" ]; then novim -S & else novim -p Makefile go.mod builder.json all_test.go generator.go & fi + @if [ -f "Session.vim" ]; then novim -S & else novim -p Makefile go.mod builder.json all_test.go vendor_libsqlite3.go & fi editor: gofmt -l -s -w . 2>&1 | tee log-editor @@ -64,7 +66,7 @@ editor: go build -o /dev/null vendor_libsqlite3.go test: - go test -v -timeout 24h 2>&1 | tee log-test + go test -v -timeout 24h . ./functest 2>&1 | tee log-test vendor: go run vendor_libsqlite3.go && make build_all_targets diff --git a/vendor/modernc.org/sqlite/bind_blob.go b/vendor/modernc.org/sqlite/bind_blob.go new file mode 100644 index 000000000..42b0c6809 --- /dev/null +++ b/vendor/modernc.org/sqlite/bind_blob.go @@ -0,0 +1,40 @@ +// Copyright 2024 The Sqlite Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build !(linux && (amd64 || loong64)) + +package sqlite // import "modernc.org/sqlite" + +import ( + "unsafe" + + "modernc.org/libc" + sqlite3 "modernc.org/sqlite/lib" +) + +// C documentation +// +// int sqlite3_bind_blob(sqlite3_stmt*, int, const void*, int n, void(*)(void*)); +func (c *conn) bindBlob(pstmt uintptr, idx1 int, value []byte) (uintptr, error) { + if value != nil && len(value) == 0 { + if rc := sqlite3.Xsqlite3_bind_zeroblob(c.tls, pstmt, int32(idx1), 0); rc != sqlite3.SQLITE_OK { + return 0, c.errstr(rc) + } + return 0, nil + } + + p, err := c.malloc(len(value)) + if err != nil { + return 0, err + } + if len(value) != 0 { + copy((*libc.RawMem)(unsafe.Pointer(p))[:len(value):len(value)], value) + } + if rc := sqlite3.Xsqlite3_bind_blob(c.tls, pstmt, int32(idx1), p, int32(len(value)), 0); rc != sqlite3.SQLITE_OK { + c.free(p) + return 0, c.errstr(rc) + } + + return p, nil +} diff --git a/vendor/modernc.org/sqlite/bind_blob_musl.go b/vendor/modernc.org/sqlite/bind_blob_musl.go new file mode 100644 index 000000000..644805a75 --- /dev/null +++ b/vendor/modernc.org/sqlite/bind_blob_musl.go @@ -0,0 +1,40 @@ +// Copyright 2024 The Sqlite Authors. All rights reserved. +// Use of this source code is governed by a BSD-style +// license that can be found in the LICENSE file. + +//go:build linux && (amd64 || loong64) + +package sqlite // import "modernc.org/sqlite" + +import ( + "unsafe" + + "modernc.org/libc" + sqlite3 "modernc.org/sqlite/lib" +) + +// C documentation +// +// int sqlite3_bind_blob(sqlite3_stmt*, int, const void*, int n, void(*)(void*)); +func (c *conn) bindBlob(pstmt uintptr, idx1 int, value []byte) (uintptr, error) { + if value == nil { + if rc := sqlite3.Xsqlite3_bind_null(c.tls, pstmt, int32(idx1)); rc != sqlite3.SQLITE_OK { + return 0, c.errstr(rc) + } + return 0, nil + } + + p, err := c.malloc(len(value)) + if err != nil { + return 0, err + } + if len(value) != 0 { + copy((*libc.RawMem)(unsafe.Pointer(p))[:len(value):len(value)], value) + } + if rc := sqlite3.Xsqlite3_bind_blob(c.tls, pstmt, int32(idx1), p, int32(len(value)), 0); rc != sqlite3.SQLITE_OK { + c.free(p) + return 0, c.errstr(rc) + } + + return p, nil +} diff --git a/vendor/modernc.org/sqlite/builder.json b/vendor/modernc.org/sqlite/builder.json index 2955e178c..0072d8d2d 100644 --- a/vendor/modernc.org/sqlite/builder.json +++ b/vendor/modernc.org/sqlite/builder.json @@ -1,6 +1,6 @@ { "autogen": "", - "autotag": "darwin/(amd64|arm64)|freebsd/(amd64|arm64)|linux/(386|amd64|arm|arm64|ppc64le|riscv64|s390x)|windows/(amd64|arm64)", + "autotag": "darwin/(amd64|arm64)|freebsd/(amd64|arm64)|linux/(386|amd64|arm|arm64|loong64|ppc64le|riscv64|s390x)|windows/(amd64|arm64)", "autoupdate": "", - "test": "darwin/(amd64|arm64)|freebsd/(amd64|arm64)|linux/(386|amd64|arm|arm64|loon64|ppc64le|riscv64|s390x)|windows/(amd64|arm64)" + "test": "darwin/(amd64|arm64)|freebsd/(amd64|arm64)|linux/(386|amd64|arm|arm64|loong64|ppc64le|riscv64|s390x)|windows/(amd64|arm64)" } diff --git a/vendor/modernc.org/sqlite/doc.go b/vendor/modernc.org/sqlite/doc.go index dfa994da5..cefd92517 100644 --- a/vendor/modernc.org/sqlite/doc.go +++ b/vendor/modernc.org/sqlite/doc.go @@ -19,19 +19,20 @@ // // OS Arch SQLite version // ------------------------------ -// darwin amd64 3.45.1 -// darwin arm64 3.45.1 -// freebsd amd64 3.45.1 -// freebsd arm64 3.45.1 -// linux 386 3.45.1 -// linux amd64 3.45.1 -// linux arm 3.45.1 -// linux arm64 3.45.1 -// linux ppc64le 3.45.1 -// linux riscv64 3.45.1 -// linux s390x 3.45.1 -// windows amd64 3.45.1 -// windows arm64 3.45.1 +// darwin amd64 3.45.2 +// darwin arm64 3.45.2 +// freebsd amd64 3.45.2 +// freebsd arm64 3.45.2 +// linux 386 3.45.2 +// linux amd64 3.45.2 +// linux arm 3.45.2 +// linux arm64 3.45.2 +// linux loong64 3.45.2 +// linux ppc64le 3.45.2 +// linux riscv64 3.45.2 +// linux s390x 3.45.2 +// windows amd64 3.45.2 +// windows arm64 3.45.2 // // # Builders // diff --git a/vendor/modernc.org/sqlite/lib/sqlite_darwin_amd64.go b/vendor/modernc.org/sqlite/lib/sqlite_darwin_amd64.go index 61fa9c0f4..56df387e7 100644 --- a/vendor/modernc.org/sqlite/lib/sqlite_darwin_amd64.go +++ b/vendor/modernc.org/sqlite/lib/sqlite_darwin_amd64.go @@ -1,4 +1,4 @@ -// Code generated for darwin/amd64 by 'generator -mlong-double-64 --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_MUTEX_NOOP -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450100/ccgo -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. +// Code generated for darwin/amd64 by 'generator -mlong-double-64 --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -import runtime -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450200/ccgo -DSQLITE_MUTEX_NOOP -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. //go:build darwin && amd64 // +build darwin,amd64 @@ -10,6 +10,8 @@ import ( "unsafe" "modernc.org/libc" + + "runtime" ) var ( @@ -334,9 +336,6 @@ const CC_VARALPHA = 5 const CC_VARNUM = 6 const CC_X = 0 const CHARCLASS_NAME_MAX = 14 -const CHAR_BIT = 8 -const CHAR_MAX = 127 -const CHAR_MIN = -128 const CHILD_MAX = 266 const CKCNSTRNT_COLUMN = 1 const CKCNSTRNT_ROWID = 2 @@ -866,7 +865,6 @@ const HASHTABLE_NPAGE_ONE = 4096 const HASHTABLE_NSLOT = 8192 const HAVE_FCHOWN = 1 const HAVE_FULLFSYNC = 1 -const HAVE_GETHOSTUUID = 1 const HAVE_LSTAT = 1 const HAVE_MREMAP = 0 const HAVE_PREAD = 1 @@ -931,8 +929,6 @@ const INT_LEAST64_MAX = 9223372036854775807 const INT_LEAST64_MIN = -9223372036854775808 const INT_LEAST8_MAX = 127 const INT_LEAST8_MIN = -128 -const INT_MAX = 2147483647 -const INT_MIN = -2147483648 const IN_INDEX_EPH = 2 const IN_INDEX_INDEX_ASC = 3 const IN_INDEX_INDEX_DESC = 4 @@ -1053,8 +1049,6 @@ const LEGACY_TEMP_SCHEMA_TABLE = "sqlite_temp_master" const LINE_MAX = 2048 const LINK_MAX = 32767 const LITTLE_ENDIAN = 1234 -const LLONG_MAX = 9223372036854775807 -const LLONG_MIN = -9223372036854775808 const LOCATE_NOERR = 2 const LOCATE_VIEW = 1 const LOCK_EX = 2 @@ -1062,10 +1056,6 @@ const LOCK_NB = 4 const LOCK_SH = 1 const LOCK_UN = 8 const LONGDOUBLE_TYPE = 0 -const LONG_LONG_MAX = 9223372036854775807 -const LONG_LONG_MIN = -9223372036854775808 -const LONG_MAX = 9223372036854775807 -const LONG_MIN = -9223372036854775808 const LOOKASIDE_SMALL = 128 const L_INCR = 1 const L_SET = 0 @@ -1136,6 +1126,8 @@ const MAC_OS_VERSION_13_6 = 130600 const MAC_OS_VERSION_14_0 = 140000 const MAC_OS_VERSION_14_1 = 140100 const MAC_OS_VERSION_14_2 = 140200 +const MAC_OS_VERSION_14_3 = 140300 +const MAC_OS_VERSION_14_4 = 140400 const MAC_OS_X_VERSION_10_0 = 1000 const MAC_OS_X_VERSION_10_1 = 1010 const MAC_OS_X_VERSION_10_10 = 101000 @@ -1180,6 +1172,7 @@ const MADV_PAGEOUT = 10 const MADV_RANDOM = 1 const MADV_SEQUENTIAL = 2 const MADV_WILLNEED = 3 +const MADV_ZERO = 11 const MADV_ZERO_WIRED_PAGES = 6 const MAP_32BIT = 32768 const MAP_ANON = 4096 @@ -1389,6 +1382,7 @@ const NC_UAggInfo = 256 const NC_UBaseReg = 1024 const NC_UEList = 128 const NC_UUpsert = 512 +const NC_Where = 1048576 const NDEBUG = 1 const NFDBITS = 0 const NFSV2_MAX_FH_SIZE = 32 @@ -2005,8 +1999,6 @@ const SBC_PRESERVE_GRAFT = 32 const SBC_PRESERVE_MOUNT = 1 const SBC_STRICT_AUTH = 16 const SBC_SYSTEM_CONTENT = 4 -const SCHAR_MAX = 127 -const SCHAR_MIN = -128 const SCHEMA_ROOT = 1 const SEARCHFS_MAX_SEARCHPARMS = 4096 const SEEK_CUR = 1 @@ -2063,8 +2055,6 @@ const SF_WinRewrite = 1048576 const SHARED_FIRST = 2 const SHARED_LOCK = 1 const SHARED_SIZE = 510 -const SHRT_MAX = 32767 -const SHRT_MIN = -32768 const SIGABRT = 6 const SIGALRM = 14 const SIGBUS = 10 @@ -2663,10 +2653,7 @@ const SQLITE_OPEN_TEMP_JOURNAL = 4096 const SQLITE_OPEN_TRANSIENT_DB = 1024 const SQLITE_OPEN_URI = 64 const SQLITE_OPEN_WAL = 524288 -const SQLITE_OS_KV = 0 -const SQLITE_OS_OTHER = 0 const SQLITE_OS_UNIX = 1 -const SQLITE_OS_WIN = 0 const SQLITE_OmitNoopJoin = 256 const SQLITE_OmitOrderBy = 262144 const SQLITE_OnePass = 134217728 @@ -2741,7 +2728,7 @@ const SQLITE_SHM_SHARED = 4 const SQLITE_SHM_UNLOCK = 1 const SQLITE_SORTER_PMASZ = 250 const SQLITE_SOUNDEX = 1 -const SQLITE_SOURCE_ID = "2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a" +const SQLITE_SOURCE_ID = "2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77" const SQLITE_SO_ASC = 0 const SQLITE_SO_DESC = 1 const SQLITE_SO_UNDEFINED = -1 @@ -2849,8 +2836,8 @@ const SQLITE_UTF16LE = 2 const SQLITE_UTF16NATIVE = 2 const SQLITE_UTF16_ALIGNED = 8 const SQLITE_UTF8 = 1 -const SQLITE_VERSION = "3.45.1" -const SQLITE_VERSION_NUMBER = 3045001 +const SQLITE_VERSION = "3.45.2" +const SQLITE_VERSION_NUMBER = 3045002 const SQLITE_VTABRISK_High = 2 const SQLITE_VTABRISK_Low = 0 const SQLITE_VTABRISK_Normal = 1 @@ -3229,7 +3216,6 @@ const TRIGGER_AFTER = 2 const TRIGGER_BEFORE = 1 const TRUE = 1 const TTYDISC = 0 -const UCHAR_MAX = 255 const UF_APPEND = 4 const UF_COMPRESSED = 32 const UF_DATAVAULT = 128 @@ -3254,10 +3240,6 @@ const UINT_LEAST16_MAX = 65535 const UINT_LEAST32_MAX = 4294967295 const UINT_LEAST64_MAX = 18446744073709551615 const UINT_LEAST8_MAX = 255 -const UINT_MAX = 4294967295 -const ULLONG_MAX = 18446744073709551615 -const ULONG_LONG_MAX = 18446744073709551615 -const ULONG_MAX = 18446744073709551615 const UNDERFLOW = 4 const UNIXFILE_DELETE = 32 const UNIXFILE_DIRSYNC = 8 @@ -3272,7 +3254,6 @@ const UNIX_SHM_DMS = 128 const UNKNOWN_LOCK = 5 const USER_FSIGNATURES_CDHASH_LEN = 20 const USE_PREAD = 1 -const USHRT_MAX = 65535 const UTIME_NOW = -1 const UTIME_OMIT = -2 const UpperToLower = 0 @@ -3306,6 +3287,7 @@ const VOL_CAP_FMT_2TB_FILESIZE = 2048 const VOL_CAP_FMT_64BIT_OBJECT_IDS = 131072 const VOL_CAP_FMT_CASE_PRESERVING = 512 const VOL_CAP_FMT_CASE_SENSITIVE = 256 +const VOL_CAP_FMT_CLONE_MAPPING = 67108864 const VOL_CAP_FMT_DECMPFS_COMPRESSION = 65536 const VOL_CAP_FMT_DIR_HARDLINKS = 262144 const VOL_CAP_FMT_DOCUMENT_ID = 524288 @@ -3330,6 +3312,7 @@ const VOL_CAP_FMT_WRITE_GENERATION_COUNT = 1048576 const VOL_CAP_FMT_ZERO_RUNS = 128 const VOL_CAP_INT_ADVLOCK = 256 const VOL_CAP_INT_ALLOCATE = 64 +const VOL_CAP_INT_ATTRIBUTION_TAG = 4194304 const VOL_CAP_INT_ATTRLIST = 2 const VOL_CAP_INT_CLONE = 65536 const VOL_CAP_INT_COPYFILE = 32 @@ -3803,7 +3786,6 @@ const _SC_XOPEN_UNIX = 115 const _SC_XOPEN_VERSION = 116 const _SC_XOPEN_XCU_VERSION = 121 const _STRUCT_MCONTEXT = "_STRUCT_MCONTEXT64" -const _USE_FORTIFY_LEVEL = 2 const _V6_ILP32_OFF32 = -1 const _V6_ILP32_OFFBIG = -1 const _V6_LP64_OFF64 = 1 @@ -3875,6 +3857,8 @@ const __BRIDGEOS_7_6 = 70600 const __BRIDGEOS_8_0 = 80000 const __BRIDGEOS_8_1 = 80100 const __BRIDGEOS_8_2 = 80200 +const __BRIDGEOS_8_3 = 80300 +const __BRIDGEOS_8_4 = 80400 const __BYTE_ORDER__ = 1234 const __CCGO__ = 1 const __CHAR_BIT__ = 8 @@ -3941,6 +3925,8 @@ const __DRIVERKIT_22_6 = 220600 const __DRIVERKIT_23_0 = 230000 const __DRIVERKIT_23_1 = 230100 const __DRIVERKIT_23_2 = 230200 +const __DRIVERKIT_23_3 = 230300 +const __DRIVERKIT_23_4 = 230400 const __DYLDDL_DRIVERKIT_UNAVAILABLE = 0 const __DYNAMIC__ = 1 const __ENABLE_LEGACY_MAC_AVAILABILITY = 1 @@ -4048,16 +4034,12 @@ const __INT_FAST8_MAX__ = 127 const __INT_FAST8_WIDTH__ = 8 const __INT_LEAST16_FMTd__ = "hd" const __INT_LEAST16_FMTi__ = "hi" -const __INT_LEAST16_MAX = 32767 const __INT_LEAST16_MAX__ = 32767 -const __INT_LEAST16_MIN = -32768 const __INT_LEAST16_TYPE__ = 0 const __INT_LEAST16_WIDTH__ = 16 const __INT_LEAST32_FMTd__ = "d" const __INT_LEAST32_FMTi__ = "i" -const __INT_LEAST32_MAX = 2147483647 const __INT_LEAST32_MAX__ = 2147483647 -const __INT_LEAST32_MIN = -2147483648 const __INT_LEAST32_TYPE__ = 0 const __INT_LEAST32_WIDTH__ = 32 const __INT_LEAST64_FMTd__ = "lld" @@ -4068,9 +4050,7 @@ const __INT_LEAST64_MIN = -9223372036854775808 const __INT_LEAST64_WIDTH__ = 64 const __INT_LEAST8_FMTd__ = "hhd" const __INT_LEAST8_FMTi__ = "hhi" -const __INT_LEAST8_MAX = 127 const __INT_LEAST8_MAX__ = 127 -const __INT_LEAST8_MIN = -128 const __INT_LEAST8_WIDTH__ = 8 const __INT_MAX__ = 2147483647 const __INT_WIDTH__ = 32 @@ -4112,6 +4092,8 @@ const __IPHONE_15_3 = 150300 const __IPHONE_15_4 = 150400 const __IPHONE_15_5 = 150500 const __IPHONE_15_6 = 150600 +const __IPHONE_15_7 = 150700 +const __IPHONE_15_8 = 150800 const __IPHONE_16_0 = 160000 const __IPHONE_16_1 = 160100 const __IPHONE_16_2 = 160200 @@ -4123,6 +4105,8 @@ const __IPHONE_16_7 = 160700 const __IPHONE_17_0 = 170000 const __IPHONE_17_1 = 170100 const __IPHONE_17_2 = 170200 +const __IPHONE_17_3 = 170300 +const __IPHONE_17_4 = 170400 const __IPHONE_2_0 = 20000 const __IPHONE_2_1 = 20100 const __IPHONE_2_2 = 20200 @@ -4231,7 +4215,9 @@ const __MAC_13_6 = 130600 const __MAC_14_0 = 140000 const __MAC_14_1 = 140100 const __MAC_14_2 = 140200 -const __MAC_OS_X_VERSION_MAX_ALLOWED = 140200 +const __MAC_14_3 = 140300 +const __MAC_14_4 = 140400 +const __MAC_OS_X_VERSION_MAX_ALLOWED = 140400 const __MAC_OS_X_VERSION_MIN_REQUIRED = 140000 const __MMX__ = 1 const __NO_INLINE__ = 1 @@ -4365,6 +4351,8 @@ const __TVOS_16_6 = 160600 const __TVOS_17_0 = 170000 const __TVOS_17_1 = 170100 const __TVOS_17_2 = 170200 +const __TVOS_17_3 = 170300 +const __TVOS_17_4 = 170400 const __TVOS_9_0 = 90000 const __TVOS_9_1 = 90100 const __TVOS_9_2 = 90200 @@ -4427,13 +4415,11 @@ const __UINT_LEAST16_FMTX__ = "hX" const __UINT_LEAST16_FMTo__ = "ho" const __UINT_LEAST16_FMTu__ = "hu" const __UINT_LEAST16_FMTx__ = "hx" -const __UINT_LEAST16_MAX = 65535 const __UINT_LEAST16_MAX__ = 65535 const __UINT_LEAST32_FMTX__ = "X" const __UINT_LEAST32_FMTo__ = "o" const __UINT_LEAST32_FMTu__ = "u" const __UINT_LEAST32_FMTx__ = "x" -const __UINT_LEAST32_MAX = 4294967295 const __UINT_LEAST32_MAX__ = 4294967295 const __UINT_LEAST64_FMTX__ = "llX" const __UINT_LEAST64_FMTo__ = "llo" @@ -4445,14 +4431,16 @@ const __UINT_LEAST8_FMTX__ = "hhX" const __UINT_LEAST8_FMTo__ = "hho" const __UINT_LEAST8_FMTu__ = "hhu" const __UINT_LEAST8_FMTx__ = "hhx" -const __UINT_LEAST8_MAX = 255 const __UINT_LEAST8_MAX__ = 255 const __USER_LABEL_PREFIX__ = 0 -const __VERSION__ = "Apple LLVM 15.0.0 (clang-1500.1.0.2.5)" +const __VERSION__ = "Apple LLVM 15.0.0 (clang-1500.3.9.4)" const __VISIONOS_1_0 = 10000 +const __VISIONOS_1_1 = 10100 const __WATCHOS_10_0 = 100000 const __WATCHOS_10_1 = 100100 const __WATCHOS_10_2 = 100200 +const __WATCHOS_10_3 = 100300 +const __WATCHOS_10_4 = 100400 const __WATCHOS_1_0 = 10000 const __WATCHOS_2_0 = 20000 const __WATCHOS_2_1 = 20100 @@ -4486,6 +4474,7 @@ const __WATCHOS_8_4 = 80400 const __WATCHOS_8_5 = 80500 const __WATCHOS_8_6 = 80600 const __WATCHOS_8_7 = 80700 +const __WATCHOS_8_8 = 80800 const __WATCHOS_9_0 = 90000 const __WATCHOS_9_1 = 90100 const __WATCHOS_9_2 = 90200 @@ -4501,14 +4490,14 @@ const __WINT_TYPE__ = 0 const __WINT_WIDTH__ = 32 const __amd64 = 1 const __amd64__ = 1 -const __apple_build_version__ = 15000100 +const __apple_build_version__ = 15000309 const __bool_true_false_are_defined = 1 const __clang__ = 1 const __clang_literal_encoding__ = "UTF-8" const __clang_major__ = 15 const __clang_minor__ = 0 const __clang_patchlevel__ = 0 -const __clang_version__ = "15.0.0 (clang-1500.1.0.2.5)" +const __clang_version__ = "15.0.0 (clang-1500.3.9.4)" const __clang_wide_literal_encoding__ = "UTF-32" const __code_model_small__ = 1 const __const = 0 @@ -4517,15 +4506,8 @@ const __core2__ = 1 const __exported_pop = 0 const __exported_push = 0 const __has_ptrcheck = 0 +const __has_safe_buffers = 0 const __header_inline = 0 -const __int16_c_suffix = 0 -const __int32_c_suffix = 0 -const __int64_c_suffix = 0 -const __int8_c_suffix = 0 -const __int_least16_t = 0 -const __int_least32_t = 0 -const __int_least64_t = 0 -const __int_least8_t = 0 const __llvm__ = 1 const __nonnull = 0 const __null_unspecified = 0 @@ -4535,10 +4517,6 @@ const __restrict = 0 const __restrict_arr = 0 const __signed = 0 const __tune_core2__ = 1 -const __uint_least16_t = 0 -const __uint_least32_t = 0 -const __uint_least64_t = 0 -const __uint_least8_t = 0 const __unreachable_ok_pop = 0 const __unreachable_ok_push = 0 const __volatile = 0 @@ -9305,7 +9283,9 @@ type Trusage_info_v6 = struct { Fri_pcycles Tuint64_t Fri_energy_nj Tuint64_t Fri_penergy_nj Tuint64_t - Fri_reserved [14]Tuint64_t + Fri_secure_time_in_system Tuint64_t + Fri_secure_ptime_in_system Tuint64_t + Fri_reserved [12]Tuint64_t } type rusage_info_v6 = Trusage_info_v6 @@ -9354,7 +9334,9 @@ type Trusage_info_current = struct { Fri_pcycles Tuint64_t Fri_energy_nj Tuint64_t Fri_penergy_nj Tuint64_t - Fri_reserved [14]Tuint64_t + Fri_secure_time_in_system Tuint64_t + Fri_secure_ptime_in_system Tuint64_t + Fri_reserved [12]Tuint64_t } type rusage_info_current = Trusage_info_current @@ -10536,6 +10518,7 @@ type TUpsert = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -12804,6 +12787,7 @@ type TUpsert1 = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -15338,7 +15322,7 @@ func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uin var pMutex, v1 uintptr _, _ = pMutex, v1 if op < 0 || op >= int32(libc.Uint64FromInt64(80)/libc.Uint64FromInt64(8)) { - return _sqlite3MisuseError(tls, int32(23845)) + return _sqlite3MisuseError(tls, int32(23850)) } if _statMutex[op] != 0 { v1 = _sqlite3Pcache1Mutex(tls) @@ -15485,6 +15469,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _1 _1: + ; i++ } _sqlite3BtreeLeaveAll(tls, db) @@ -15497,7 +15482,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** databases. *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_SCHEMA_USED): + case int32(SQLITE_DBSTATUS_SCHEMA_USED): /* Used to iterate through schemas */ *(*int32)(unsafe.Pointer(bp)) = 0 /* Used to accumulate return value */ _sqlite3BtreeEnterAll(tls, db) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp @@ -15522,6 +15507,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTrigger(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _3 _3: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } p1 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst @@ -15532,11 +15518,13 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTable(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _4 _4: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } } goto _2 _2: + ; i1++ } (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) @@ -15551,7 +15539,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_STMT_USED): + case int32(SQLITE_DBSTATUS_STMT_USED): /* Used to iterate through VMs */ *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Used to accumulate return value */ (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart @@ -15563,6 +15551,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3VdbeDelete(tls, pVdbe) goto _5 _5: + ; pVdbe = (*TVdbe1)(unsafe.Pointer(pVdbe)).FpVNext } (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd @@ -15596,6 +15585,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _6 _6: + ; i2++ } *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-42420-56072 */ @@ -15780,6 +15770,7 @@ func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r in zFormat += uintptr(4) } end_getDigits: + ; _ = ap return cnt } @@ -15847,6 +15838,7 @@ func _parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { zDate += uintptr(5) (*TDateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(bp))*int32(60)) zulu_time: + ; for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&int32(0x01) != 0 { zDate++ } @@ -16530,6 +16522,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, iErr = (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD - iOrigJD goto _4 _4: + ; if v3 = iErr != 0; v3 { v2 = cnt cnt++ @@ -16547,6 +16540,13 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } } case int32('w'): + /* + ** weekday N + ** + ** Move the date to the same time on the next occurrence of + ** weekday N where 0==Sunday, 1==Monday, and so forth. If the + ** date is already on the appropriate weekday, this is a no-op. + */ if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1271, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { v5 = int32(*(*float64)(unsafe.Pointer(bp))) n = v5 @@ -16657,6 +16657,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _8 _8: + ; n++ } if _sqlite3AtoF(tls, z, bp, n, uint8(SQLITE_UTF8)) <= 0 { @@ -16767,7 +16768,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } if int32(_aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp)) > float64(-_aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp)) < float64(_aXformType[i].FrLimit) { switch i { - case int32(4): + case int32(4): /* Special processing to add months */ _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp))) if (*TDateTime)(unsafe.Pointer(p)).FM > 0 { @@ -16780,7 +16781,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) - case int32(5): + case int32(5): /* Special processing to add years */ y = int32(*(*float64)(unsafe.Pointer(bp))) _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 8)) += y @@ -16795,6 +16796,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _11 _11: + ; i++ } _clearYMD_HMS_TZ(tls, p) @@ -16848,6 +16850,7 @@ func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr } goto _2 _2: + ; i++ } _computeJD(tls, p) @@ -17114,7 +17117,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { j = i + uint64(1) cf = *(*int8)(unsafe.Pointer(zFmt + uintptr(i))) switch int32(cf) { - case int32('d'): + case int32('d'): /* Fall thru */ fallthrough case int32('e'): if int32(cf) == int32('d') { @@ -17140,7 +17143,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v4 = __ccgo_ts + 1342 } Xsqlite3_str_appendf(tls, bp+48, v4, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh)) - case int32('I'): + case int32('I'): /* Fall thru */ fallthrough case int32('l'): h = (*(*TDateTime)(unsafe.Pointer(bp))).Fh @@ -17156,9 +17159,9 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v5 = __ccgo_ts + 1342 } Xsqlite3_str_appendf(tls, bp+48, v5, libc.VaList(bp+136, h)) - case int32('W'): + case int32('W'): /* Fall thru */ fallthrough - case int32('j'): + case int32('j'): /* Number of days since 1st day of year */ *(*TDateTime)(unsafe.Pointer(bp + 80)) = *(*TDateTime)(unsafe.Pointer(bp)) (*(*TDateTime)(unsafe.Pointer(bp + 80))).FvalidJD = 0 (*(*TDateTime)(unsafe.Pointer(bp + 80))).FM = int32(1) @@ -17177,7 +17180,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) case int32('M'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) - case int32('p'): + case int32('p'): /* Fall thru */ fallthrough case int32('P'): if (*(*TDateTime)(unsafe.Pointer(bp))).Fh >= int32(12) { @@ -17208,7 +17211,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) case int32('T'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1411, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) - case int32('u'): + case int32('u'): /* Fall thru */ fallthrough case int32('w'): c = int8(int32(int8(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD+libc.Int64FromInt32(129600000))/libc.Int64FromInt32(86400000)%libc.Int64FromInt32(7))) + int32('0')) @@ -17226,6 +17229,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if j < i { @@ -17836,6 +17840,7 @@ func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { } goto _1 _1: + ; pVfs = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } Xsqlite3_mutex_leave(tls, mutex) @@ -19566,6 +19571,7 @@ func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) goto _1 _1: + ; pParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse } } @@ -20122,6 +20128,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _13 _13: + ; if v12 = !(done != 0); v12 { fmt++ v11 = fmt @@ -20147,6 +20154,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _25 _25: + ; idx++ } /* @@ -20206,11 +20214,15 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _26: + ; flag_long = uint8(2) _28: + ; _27: + ; cThousand = uint8(0) _29: + ; if int32((*Tet_info)(unsafe.Pointer(infop)).Fflags)&int32(FLAG_SIGNED) != 0 { if bArgList != 0 { v = _getIntArg(tls, pArgList) @@ -20319,6 +20331,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _50 _50: + ; idx++ } } @@ -20340,14 +20353,18 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v55)) = x1 goto _53 _53: + ; pre++ } } length = int32(t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int64(bufpt)) goto _44 _32: + ; _31: + ; _30: + ; if bArgList != 0 { realvalue = _getDoubleArg(tls, pArgList) } else { @@ -20363,6 +20380,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li iRound = -precision } else { if int32(xtype) == int32(etGENERIC) { + if precision == 0 { + precision = int32(1) + } iRound = precision } else { iRound = precision + int32(1) @@ -20495,6 +20515,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _63 _63: + ; e2-- } } @@ -20516,6 +20537,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v70)) = int8('0') goto _69 _69: + ; precision-- e2++ } @@ -20603,6 +20625,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*int8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) goto _84 _84: + ; i-- } i = libc.BoolInt32(int32(prefix) != 0) @@ -20620,6 +20643,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _33: + ; if !(bArgList != 0) { *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) } @@ -20628,11 +20652,13 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v87 goto _44 _34: + ; (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8('%') bufpt = bp length = int32(1) goto _44 _35: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) length = int32(1) @@ -20709,7 +20735,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li flag_altform2 = uint8(1) goto adjust_width_for_utf8 _37: + ; _36: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) xtype = uint8(etSTRING) @@ -20763,6 +20791,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _95 _95: + ; length++ } } @@ -20770,6 +20799,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt)) } adjust_width_for_utf8: + ; if flag_altform2 != 0 && width > 0 { /* Adjust width to account for extra bytes in UTF-8 characters */ ii = length - int32(1) @@ -20782,9 +20812,12 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } } goto _44 - _40: /* %q: Escape ' characters */ - _39: /* %Q: Escape ' and enclose in '...' */ + _40: + ; /* %q: Escape ' characters */ + _39: + ; /* %Q: Escape ' and enclose in '...' */ _38: + ; if int32(xtype) == int32(etSQLESCAPE3) { v97 = int32('"') } else { @@ -20832,6 +20865,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _99 _99: + ; i1++ k-- } @@ -20871,6 +20905,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _105 _105: + ; i1++ } if needQuote != 0 { @@ -20882,6 +20917,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(j1) goto adjust_width_for_utf8 _41: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -20905,6 +20941,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v110 goto _44 _42: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -20936,8 +20973,10 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v111 goto _44 _43: + ; return - _44: /* End switch over the format type */ + _44: + ; /* End switch over the format type */ /* ** The text of the conversion is pointed to by "bufpt" and is ** "length" characters long. The field width is "width". Do @@ -20964,6 +21003,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _1 _1: + ; fmt++ } /* End for loop over the format string */ } @@ -21823,6 +21863,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) goto _1 _1: + ; i++ } i = 0 @@ -21833,6 +21874,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { *(*Tu32)(unsafe.Pointer(out + uintptr(i)*4)) = (*(*[16]Tu32)(unsafe.Pointer(bp)))[i] + *(*Tu32)(unsafe.Pointer(in + uintptr(i)*4)) goto _2 _2: + ; i++ } } @@ -22496,6 +22538,7 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz) translate_out: + ; return SQLITE_OK return r } @@ -22995,6 +23038,7 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { } goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 @@ -23044,6 +23088,7 @@ func _sqlite3DequoteToken(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } *(*uint32)(unsafe.Pointer(p + 8)) -= uint32(2) @@ -23274,6 +23319,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T } goto _1 _1: + ; i += int32(2) } if i < length { @@ -23370,6 +23416,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T z += uintptr(incr) } do_atof_calc: + ; /* Zero is a special case */ if s == uint64(0) { if sign < 0 { @@ -23474,6 +23521,7 @@ do_atof_calc: *(*float64)(unsafe.Pointer(pResult)) = -*(*float64)(unsafe.Pointer(pResult)) } atof_return: + ; /* return true if number and no extra non-whitespace characters after */ if z == zEnd && nDigit > 0 && eValid != 0 && eType > 0 { return eType @@ -23565,6 +23613,7 @@ func _compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) (r int32) { c = (int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i*incr)))) - int32(*(*int8)(unsafe.Pointer(pow63 + uintptr(i))))) * int32(10) goto _1 _1: + ; i++ } if c == 0 { @@ -23615,6 +23664,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc } goto _1 _1: + ; i += int32(2) } nonNum = libc.BoolInt32(i < length) @@ -23650,6 +23700,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc u = u*uint64(10) + uint64(c) - uint64('0') goto _2 _2: + ; i += incr } if u > uint64(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32('5') { iRound = int32(1) @@ -24097,6 +24152,7 @@ func _sqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) != 0 { @@ -24157,6 +24213,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -24179,6 +24236,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -24400,6 +24458,7 @@ func _sqlite3VarintLen(tls *libc.TLS, v Tu64) (r int32) { } goto _1 _1: + ; i++ } return i @@ -24456,6 +24515,7 @@ func _sqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) (r uintptr *(*int8)(unsafe.Pointer(zBlob + uintptr(i/int32(2)))) = int8(int32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(i))))))<= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40110)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40119)) (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) } Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) @@ -29140,6 +29209,7 @@ func _afpLock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { } } afp_end_lock: + ; Xsqlite3_mutex_leave(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) return rc } @@ -29588,6 +29658,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { } goto _1 _1: + ; ii-- } if ii > 0 { @@ -29605,7 +29676,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { if fd >= 0 { return SQLITE_OK } - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41716)), __ccgo_ts+3512, bp, int32(41716)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41725)), __ccgo_ts+3512, bp, int32(41725)) } // C documentation @@ -29642,7 +29713,7 @@ func _unixSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { rc = _full_fsync(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) if rc != 0 { _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) - return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(4)<= 0 { - _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42521)) + _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42530)) (*TunixShmNode)(unsafe.Pointer(p)).FhShm = -int32(1) } (*TunixInodeInfo)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) @@ -30250,7 +30323,7 @@ func _unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) (r in ** help detect if a -shm file truncation is legitimate or is the work ** or a rogue process. */ if rc == SQLITE_OK && _robust_ftruncate(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(3)) != 0 { - rc = _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(18)< iRegion { *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*8)) } else { @@ -30679,6 +30756,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( } goto _5 _5: + ; ii++ } /* Get the exclusive locks at the system level. Then if successful @@ -30696,6 +30774,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) = -int32(1) goto _7 _7: + ; ii++ } } @@ -30752,6 +30831,7 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TunixShm)(unsafe.Pointer(p)).FpNext @@ -30845,7 +30925,7 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { if pNew == uintptr(-libc.Int32FromInt32(1)) { pNew = uintptr(0) nNew = 0 - _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43339)) + _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43348)) /* If the mmap() above failed, assume that all subsequent mmap() calls ** will probably fail too. Fall back to using xRead/xWrite exclusively ** in this case. */ @@ -31319,6 +31399,7 @@ func _autolockIoFinderImpl(tls *libc.TLS, filePath uintptr, pNew uintptr) (r uin } goto _1 _1: + ; i++ } } @@ -31455,7 +31536,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam ** implicit assumption here is that if fstat() fails, things are in ** such bad shape that dropping a lock or two doesn't matter much. */ - _robust_close(tls, pNew, h, int32(43847)) + _robust_close(tls, pNew, h, int32(43856)) h = -int32(1) } _unixLeaveMutex(tls) @@ -31477,7 +31558,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam rc = _findInodeInfo(tls, pNew, pNew+16) if rc != SQLITE_OK { Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pNew)).FlockingContext) - _robust_close(tls, pNew, h, int32(43873)) + _robust_close(tls, pNew, h, int32(43882)) h = -int32(1) } _unixLeaveMutex(tls) @@ -31498,7 +31579,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam _storeLastErrno(tls, pNew, 0) if rc != SQLITE_OK { if h >= 0 { - _robust_close(tls, pNew, h, int32(43932)) + _robust_close(tls, pNew, h, int32(43941)) } } else { (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle @@ -31652,6 +31733,7 @@ func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } pUnused = *(*uintptr)(unsafe.Pointer(pp)) @@ -31909,7 +31991,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } } if fd < 0 { - rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44373)), __ccgo_ts+3395, zName, int32(44373)) + rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44382)), __ccgo_ts+3395, zName, int32(44382)) if rc == SQLITE_OK { rc = rc2 } @@ -31945,7 +32027,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } if libc.Xfstatfs(tls, fd, bp) == -int32(1) { _storeLastErrno(tls, p, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) - _robust_close(tls, p, fd, int32(44427)) + _robust_close(tls, p, fd, int32(44436)) return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(13)< int32(SQLITE_MAX_SYMLINK) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44624)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44633)) return } got = (*(*func(*libc.TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(26)].FpCurrent})))(tls, zIn, bp+144, libc.Uint64FromInt64(1026)-libc.Uint64FromInt32(2)) if got <= 0 || got >= libc.Int64FromInt64(1026)-libc.Int64FromInt32(2) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44629)), __ccgo_ts+3584, zIn, int32(44629)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44638)), __ccgo_ts+3584, zIn, int32(44638)) return } (*(*[1026]int8)(unsafe.Pointer(bp + 144)))[got] = 0 @@ -32188,6 +32271,7 @@ func _appendAllPathElements(tls *libc.TLS, pPath uintptr, zPath uintptr) { j = i + int32(1) goto _2 _2: + ; v1 = i i++ if !(*(*int8)(unsafe.Pointer(zPath + uintptr(v1))) != 0) { @@ -32220,14 +32304,14 @@ func _unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, z (*(*TDbPath)(unsafe.Pointer(bp))).FzOut = zOut if int32(*(*int8)(unsafe.Pointer(zPath))) != int32('/') { if (*(*func(*libc.TLS, uintptr, Tsize_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(3)].FpCurrent})))(tls, bp+24, libc.Uint64FromInt64(1026)-libc.Uint64FromInt32(2)) == uintptr(0) { - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44687)), __ccgo_ts+3413, zPath, int32(44687)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44696)), __ccgo_ts+3413, zPath, int32(44696)) } _appendAllPathElements(tls, bp, bp+24) } _appendAllPathElements(tls, bp, zPath) *(*int8)(unsafe.Pointer(zOut + uintptr((*(*TDbPath)(unsafe.Pointer(bp))).FnUsed))) = 0 if (*(*TDbPath)(unsafe.Pointer(bp))).Frc != 0 || (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed < int32(2) { - return _sqlite3CantopenError(tls, int32(44693)) + return _sqlite3CantopenError(tls, int32(44702)) } if (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink != 0 { return libc.Int32FromInt32(SQLITE_OK) | libc.Int32FromInt32(2)<= 0 { (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(16)].FpCurrent})))(tls, bp) - _robust_close(tls, pFile, fd, int32(45364)) + _robust_close(tls, pFile, fd, int32(45373)) } libc.Xfprintf(tls, libc.X__stderrp, __ccgo_ts+4167, libc.VaList(bp+2144, cPath, bp+2065)) } @@ -33018,7 +33106,8 @@ func _proxyTakeConch(tls *libc.TLS, pFile uintptr) (r int32) { ** we'll try to use the path there, if we can't open that path, we'll ** retry with a new auto-generated path */ - _3: /* in case we need to try again for an :auto: named lock file */ + _3: + ; /* in case we need to try again for an :auto: named lock file */ if !(createConch != 0) && !(forceNewLockPath != 0) { hostIdMatch = libc.BoolInt32(!(libc.Xmemcmp(tls, bp+20+1, bp, uint64(PROXY_HOSTIDLEN)) != 0)) /* if the conch has data compare the contents */ @@ -33099,16 +33188,17 @@ func _proxyTakeConch(tls *libc.TLS, pFile uintptr) (r int32) { } (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(conchFile)).FpMethod)).FxUnlock})))(tls, conchFile, int32(SHARED_LOCK)) end_takeconch: + ; if rc == SQLITE_OK && (*TunixFile)(unsafe.Pointer(pFile)).FopenFlags != 0 { if (*TunixFile)(unsafe.Pointer(pFile)).Fh >= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(45617)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(45626)) } (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) fd = _robust_open(tls, (*TproxyLockingContext)(unsafe.Pointer(pCtx)).FdbPath, (*TunixFile)(unsafe.Pointer(pFile)).FopenFlags, uint16(0)) if fd >= 0 { (*TunixFile)(unsafe.Pointer(pFile)).Fh = fd } else { - rc = _sqlite3CantopenError(tls, int32(45625)) /* SQLITE_BUSY? proxyTakeConch called + rc = _sqlite3CantopenError(tls, int32(45634)) /* SQLITE_BUSY? proxyTakeConch called during locking */ } } @@ -33152,11 +33242,13 @@ func _proxyTakeConch(tls *libc.TLS, pFile uintptr) (r int32) { return rc goto _2 _2: + ; if int32(1) != 0 { goto _3 } goto _1 - _1: /* in case we need to retry the :auto: lock file - + _1: + /* in case we need to retry the :auto: lock file - ** we should never get here except via the 'continue' call. */ } return r @@ -33220,6 +33312,7 @@ func _proxyCreateConchPathname(tls *libc.TLS, dbPath uintptr, pConchPath uintptr } goto _2 _2: + ; i-- } *(*int8)(unsafe.Pointer(conchPath + uintptr(i))) = int8('.') @@ -33634,6 +33727,7 @@ func Xsqlite3_os_init(tls *libc.TLS) (r int32) { Xsqlite3_vfs_register(tls, uintptr(unsafe.Pointer(&_aVfs))+uintptr(i)*168, libc.BoolInt32(i == uint32(0))) goto _1 _1: + ; i++ } _unixBigLock = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1)) @@ -34189,6 +34283,7 @@ func _memdbClose(tls *libc.TLS, pFile uintptr) (r int32) { } goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, pVfsMutex) @@ -34538,6 +34633,7 @@ func _memdbOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFd uintptr, flags i } goto _1 _1: + ; i++ } if p == uintptr(0) { @@ -34784,6 +34880,14 @@ func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintp pOut = uintptr(0) } else { sz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) * int64(szPage) + if sz == 0 { + Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp))) + Xsqlite3_exec(tls, db, __ccgo_ts+4359, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == int32(SQLITE_ROW) { + sz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) * int64(szPage) + } + } if piSize != 0 { *(*Tsqlite3_int64)(unsafe.Pointer(piSize)) = sz } @@ -34810,6 +34914,7 @@ func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintp _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _2 _2: + ; pgno++ } } @@ -34840,7 +34945,7 @@ func Xsqlite3_deserialize(tls *libc.TLS, db uintptr, zSchema uintptr, pData uint rc = int32(SQLITE_ERROR) goto end_deserialize } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+4359, libc.VaList(bp+16, zSchema)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+4384, libc.VaList(bp+16, zSchema)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -34875,6 +34980,7 @@ func Xsqlite3_deserialize(tls *libc.TLS, db uintptr, zSchema uintptr, pData uint rc = SQLITE_OK } end_deserialize: + ; Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) if pData != 0 && mFlags&uint32(SQLITE_DESERIALIZE_FREEONCLOSE) != uint32(0) { Xsqlite3_free(tls, pData) @@ -35142,6 +35248,7 @@ func _sqlite3BitvecSet(tls *libc.TLS, p uintptr, i Tu32) (r int32) { /* available free spot. check to see if this is going to */ /* make our hash too "full". */ bitvec_set_rehash: + ; if uint64((*TBitvec)(unsafe.Pointer(p)).FnSet) >= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)/libc.Uint64FromInt32(2) { aiValues = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(496)) if aiValues == uintptr(0) { @@ -35161,6 +35268,7 @@ bitvec_set_rehash: } goto _3 _3: + ; j++ } _sqlite3DbFree(tls, uintptr(0), aiValues) @@ -35168,6 +35276,7 @@ bitvec_set_rehash: } } bitvec_set_end: + ; (*TBitvec)(unsafe.Pointer(p)).FnSet++ *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = i return SQLITE_OK @@ -35224,6 +35333,7 @@ func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { } goto _2 _2: + ; j++ } } @@ -35249,6 +35359,7 @@ func _sqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { _sqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -35392,10 +35503,12 @@ func _sqlite3BitvecBuiltinTest(tls *libc.TLS, sz int32, aOp uintptr) (r int32) { } goto _7 _7: + ; *(*int32)(unsafe.Pointer(bp))++ } /* Free allocated structure */ bitvec_end: + ; Xsqlite3_free(tls, pTmpSpace) Xsqlite3_free(tls, pV) _sqlite3BitvecDestroy(tls, pBitvec) @@ -35752,6 +35865,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _1 _1: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = pPg @@ -35763,6 +35877,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _2 _2: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } } @@ -35950,6 +36065,7 @@ func _sqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -35972,6 +36088,7 @@ func _sqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -36030,6 +36147,7 @@ func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { } goto _1 _1: + ; p = pNext } if pgno == uint32(0) && (*TPCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { @@ -36137,6 +36255,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i == libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1) { @@ -36163,6 +36282,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { p = v3 goto _2 _2: + ; i++ } return p @@ -36184,6 +36304,7 @@ func _sqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) (r uintptr) { (*TPgHdr)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } return _pcacheSortDirtyList(tls, (*TPCache)(unsafe.Pointer(pCache)).FpDirty) @@ -36291,6 +36412,7 @@ func _sqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) (r int32) { nDirty++ goto _1 _1: + ; pDirty = (*TPgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext } if nCache != 0 { @@ -36707,6 +36829,7 @@ func _pcache1InitBulk(tls *libc.TLS, pCache uintptr) (r int32) { zBulk += uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) goto _3 _3: + ; nBulk-- v2 = nBulk if !(v2 != 0) { @@ -36963,6 +37086,7 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(p)).FapHash) @@ -37012,6 +37136,7 @@ func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext @@ -37825,6 +37950,7 @@ func _sqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, pChunk) goto _1 _1: + ; pChunk = pNextChunk } (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) @@ -37979,6 +38105,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = pIn @@ -38001,6 +38128,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { pIn = v3 goto _2 _2: + ; i++ } return pIn @@ -38106,6 +38234,7 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, bp, iDepth) goto _2 _2: + ; iDepth++ } return p @@ -38198,6 +38327,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _1 _1: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } if pTree == uintptr(0) { @@ -38239,6 +38369,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _4 _4: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } return 0 @@ -39143,12 +39274,14 @@ func _subjRequiresPage(tls *libc.TLS, pPg uintptr) (r int32) { (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56))).FbTruncateOnRelease = 0 goto _2 _2: + ; i++ } return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -39355,6 +39488,7 @@ func _readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper Tu32 *(*Tu32)(unsafe.Pointer(bp + 16)) -= uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(u)))) goto _10 _10: + ; u++ } if *(*Tu32)(unsafe.Pointer(bp + 16)) != 0 { @@ -39501,6 +39635,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { } goto _1 _1: + ; ii++ } v2 = _journalHdrOffset(tls, pPager) @@ -39575,6 +39710,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(nHeader) goto _3 _3: + ; nWrite += nHeader } return rc @@ -39742,6 +39878,7 @@ func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) cksum += uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) goto _1 _1: + ; nSuper++ } /* If in full-sync mode, advance to the next disk sector before writing @@ -39833,6 +39970,7 @@ func _releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FpInSavepoint) goto _1 _1: + ; ii++ } if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) || _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { @@ -39867,6 +40005,7 @@ func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) } goto _1 _1: + ; ii++ } return rc @@ -40626,6 +40765,7 @@ func _pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { _sqlite3OsClose(tls, pSuper) rc = _sqlite3OsDelete(tls, pVfs, zSuper, 0) delsuper_out: + ; Xsqlite3_free(tls, zFree) if pSuper != 0 { _sqlite3OsClose(tls, pSuper) @@ -40946,11 +41086,13 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { } goto _1 _1: + ; u++ } } /*NOTREACHED*/ end_playback: + ; if rc == SQLITE_OK { rc = _sqlite3PagerSetPagesize(tls, pPager, bp+20, -int32(1)) } @@ -40991,7 +41133,7 @@ end_playback: rc = _pager_delsuper(tls, pPager, zSuper) } if isHot != 0 && nPlayback != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(2)< int64(1) { _sqlite3PagerUnrefNotNull(tls, pPgOld) - return _sqlite3CorruptError(tls, int32(63903)) + return _sqlite3CorruptError(tls, int32(63920)) } p4 = pPg + 52 *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32((*TPgHdr)(unsafe.Pointer(pPgOld)).Fflags)&libc.Int32FromInt32(PGHDR_NEED_SYNC)) @@ -45079,7 +45236,7 @@ func _sqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode in ** sqlite3_wal_checkpoint() call, but it happens very rarely. ** https://sqlite.org/forum/forumpost/fd0f19d229156939 */ - Xsqlite3_exec(tls, db, __ccgo_ts+4432, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+4457, uintptr(0), uintptr(0), uintptr(0)) } if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { if eMode == SQLITE_CHECKPOINT_PASSIVE { @@ -46466,6 +46623,7 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { } goto _1 _1: + ; i++ } /* Zero the entries in the aPgno array that correspond to frames with @@ -46519,10 +46677,11 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in v2 = nCollide nCollide-- if v2 == 0 { - return _sqlite3CorruptError(tls, int32(65829)) + return _sqlite3CorruptError(tls, int32(65846)) } goto _1 _1: + ; iKey = _walNextHash(tls, iKey) } *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) = iPage @@ -46606,7 +46765,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** are able to understand */ version = _sqlite3Get4byte(tls, bp+8+4) if version != uint32(WAL_MAX_VERSION) { - rc = _sqlite3CantopenError(tls, int32(65961)) + rc = _sqlite3CantopenError(tls, int32(65978)) goto finished } /* Malloc a buffer to read frames into. */ @@ -46671,6 +46830,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _4 _4: + ; iFrame++ } *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) @@ -46695,11 +46855,13 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _1 _1: + ; iPg++ } Xsqlite3_free(tls, aFrame) } finished: + ; if rc == SQLITE_OK { *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = aFrameCksum[0] *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = aFrameCksum[int32(1)] @@ -46732,6 +46894,7 @@ finished: } goto _6 _6: + ; i++ } /* If more than one frame was recovered from the log file, report an @@ -46740,10 +46903,11 @@ finished: ** checkpointing the log file. */ if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(1)< 0 { @@ -49259,7 +49444,7 @@ func _sqlite3WalCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, /* Copy data from the log to the database file. */ if rc == SQLITE_OK { if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame != 0 && _walPagesize(tls, pWal) != nBuf { - rc = _sqlite3CorruptError(tls, int32(68842)) + rc = _sqlite3CorruptError(tls, int32(68859)) } else { rc = _walCheckpoint(tls, pWal, db, eMode2, xBusy2, pBusyArg, sync_flags, zBuf) } @@ -50332,6 +50517,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } _lockBtreeMutex(tls, p) @@ -50345,6 +50531,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } } @@ -50396,6 +50583,7 @@ func _btreeEnterAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(skipOk) @@ -50422,6 +50610,7 @@ func _btreeLeaveAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } } @@ -50589,6 +50778,7 @@ func _querySharedCacheTableLock(tls *libc.TLS, p uintptr, iTab TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } return SQLITE_OK @@ -50636,6 +50826,7 @@ func _setSharedCacheTableLock(tls *libc.TLS, p uintptr, iTable TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } /* If the above search did not find a BtLock struct associating Btree p @@ -50729,6 +50920,7 @@ func _downgradeAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { (*TBtLock)(unsafe.Pointer(pLock)).FeLock = uint8(READ_LOCK) goto _2 _2: + ; pLock = (*TBtLock)(unsafe.Pointer(pLock)).FpNext } } @@ -50765,6 +50957,7 @@ func _invalidateAllOverflowCache(tls *libc.TLS, pBt uintptr) { *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -50801,6 +50994,7 @@ func _invalidateIncrblobCursors(tls *libc.TLS, pBtree uintptr, pgnoRoot TPgno, i } goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -50902,6 +51096,7 @@ func _btreeReleaseAllCursorPages(tls *libc.TLS, pCur uintptr) { _releasePageNotNull(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8))) goto _1 _1: + ; i++ } _releasePageNotNull(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) @@ -51017,6 +51212,7 @@ func _saveAllCursors(tls *libc.TLS, pBt uintptr, iRoot TPgno, pExcept uintptr) ( } goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -51085,7 +51281,7 @@ func _btreeMoveto(tls *libc.TLS, pCur uintptr, pKey uintptr, nKey Ti64, bias int } _sqlite3VdbeRecordUnpack(tls, pKeyInfo, int32(nKey), pKey, pIdxKey) if int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) == 0 || int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) > int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { - rc = _sqlite3CorruptError(tls, int32(70962)) + rc = _sqlite3CorruptError(tls, int32(70979)) } else { rc = _sqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) } @@ -51263,7 +51459,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } /* The super-journal page number must never be used as a pointer map page */ if key == uint32(0) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71160)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71177)) return } iPtrmap = _ptrmapPageno(tls, pBt, key) @@ -51276,12 +51472,12 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, /* The first byte of the extra data is the MemPage.isInit byte. ** If that byte is set, it means this page is also being used ** as a btree page. */ - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71173)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71190)) goto ptrmap_exit } offset = int32(libc.Uint32FromInt32(5) * (key - iPtrmap - libc.Uint32FromInt32(1))) if offset < 0 { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71178)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71195)) goto ptrmap_exit } pPtrmap = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -51295,6 +51491,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } } ptrmap_exit: + ; _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) } @@ -51323,7 +51520,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin offset = int32(libc.Uint32FromInt32(5) * (key - uint32(iPtrmap) - libc.Uint32FromInt32(1))) if offset < 0 { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) - return _sqlite3CorruptError(tls, int32(71223)) + return _sqlite3CorruptError(tls, int32(71240)) } *(*Tu8)(unsafe.Pointer(pEType)) = *(*Tu8)(unsafe.Pointer(pPtrmap + uintptr(offset))) if pPgno != 0 { @@ -51331,7 +51528,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin } _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) if int32(*(*Tu8)(unsafe.Pointer(pEType))) < int32(1) || int32(*(*Tu8)(unsafe.Pointer(pEType))) > int32(5) { - return _sqlite3CorruptError(tls, int32(71231)) + return _sqlite3CorruptError(tls, int32(71248)) } return SQLITE_OK } @@ -51751,7 +51948,7 @@ func _ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if uint64(pCell) < uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) && uint64(pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal)) > uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71671)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71688)) return } ovfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-int32(4))) @@ -51791,12 +51988,12 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) <= nMaxFrag { iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71729)) + return _sqlite3CorruptError(tls, int32(71746)) } if iFree != 0 { iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71732)) + return _sqlite3CorruptError(tls, int32(71749)) } if 0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(1))))) == 0 { pEnd = data + uintptr(cellOffset+nCell*int32(2)) @@ -51804,21 +52001,21 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+int32(2)))))<= iFree { - return _sqlite3CorruptError(tls, int32(71740)) + return _sqlite3CorruptError(tls, int32(71757)) } if iFree2 != 0 { if iFree+sz > iFree2 { - return _sqlite3CorruptError(tls, int32(71743)) + return _sqlite3CorruptError(tls, int32(71760)) } sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(2)))))< usableSize { - return _sqlite3CorruptError(tls, int32(71745)) + return _sqlite3CorruptError(tls, int32(71762)) } libc.X__builtin___memmove_chk(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint64(iFree2-(iFree+sz)), libc.X__builtin_object_size(tls, data+uintptr(iFree+sz+sz2), 0)) sz += sz2 } else { if iFree+sz > usableSize { - return _sqlite3CorruptError(tls, int32(71749)) + return _sqlite3CorruptError(tls, int32(71766)) } } cbrk = top + sz @@ -51840,6 +52037,7 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { } goto _1 _1: + ; pAddr += uintptr(2) } goto defragment_out @@ -51864,25 +52062,27 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { ** if PRAGMA cell_size_check=ON. */ if pc > iCellLast { - return _sqlite3CorruptError(tls, int32(71782)) + return _sqlite3CorruptError(tls, int32(71799)) } size = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, src+uintptr(pc))) cbrk -= size if cbrk < iCellStart || pc+size > usableSize { - return _sqlite3CorruptError(tls, int32(71788)) + return _sqlite3CorruptError(tls, int32(71805)) } *(*Tu8)(unsafe.Pointer(pAddr1)) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*Tu8)(unsafe.Pointer(pAddr1 + 1)) = uint8(cbrk) libc.X__builtin___memcpy_chk(tls, data+uintptr(cbrk), src+uintptr(pc), uint64(size), libc.X__builtin_object_size(tls, data+uintptr(cbrk), 0)) goto _2 _2: + ; i++ } } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) defragment_out: + ; if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))))+cbrk-iCellFirst != (*TMemPage)(unsafe.Pointer(pPage)).FnFree { - return _sqlite3CorruptError(tls, int32(71802)) + return _sqlite3CorruptError(tls, int32(71819)) } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)) + 1)) = uint8(cbrk) @@ -51942,7 +52142,7 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint } else { if x+pc > maxPC { /* This slot extends off the end of the usable part of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71859)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71876)) return uintptr(0) } else { /* The slot remains on the free-list. Reduce its size to account @@ -51959,14 +52159,14 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint if pc <= iAddr { if pc != 0 { /* The next slot in the chain comes before the current slot */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71874)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71891)) } return uintptr(0) } } if pc > maxPC+nByte-int32(4) { /* The free slot chain extends off the end of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71881)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71898)) } return uintptr(0) } @@ -52009,11 +52209,11 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r if top == 0 && (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == uint32(65536) { top = int32(65536) } else { - return _sqlite3CorruptError(tls, int32(71929)) + return _sqlite3CorruptError(tls, int32(71946)) } } else { if top > int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(71932)) + return _sqlite3CorruptError(tls, int32(71949)) } } /* If there is enough space between gap and top for one more cell pointer, @@ -52027,7 +52227,7 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r g2 = v1 *(*int32)(unsafe.Pointer(pIdx)) = v1 if g2 <= gap { - return _sqlite3CorruptError(tls, int32(71949)) + return _sqlite3CorruptError(tls, int32(71966)) } else { return SQLITE_OK } @@ -52110,12 +52310,12 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if int32(iFreeBlk) == 0 { break } /* TH3: corrupt082.100 */ - return _sqlite3CorruptError(tls, int32(72028)) + return _sqlite3CorruptError(tls, int32(72045)) } iPtr = iFreeBlk } if uint32(iFreeBlk) > (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4) { /* TH3: corrupt081.100 */ - return _sqlite3CorruptError(tls, int32(72033)) + return _sqlite3CorruptError(tls, int32(72050)) } /* At this point: ** iFreeBlk: First freeblock after iStart, or zero if none @@ -52126,11 +52326,11 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if iFreeBlk != 0 && iEnd+uint32(3) >= uint32(iFreeBlk) { nFrag = uint8(uint32(iFreeBlk) - iEnd) if iEnd > uint32(iFreeBlk) { - return _sqlite3CorruptError(tls, int32(72045)) + return _sqlite3CorruptError(tls, int32(72062)) } iEnd = uint32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+int32(2)))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - return _sqlite3CorruptError(tls, int32(72048)) + return _sqlite3CorruptError(tls, int32(72065)) } iSize = uint16(iEnd - uint32(iStart)) iFreeBlk = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))<= int32(iStart) { if iPtrEnd > int32(iStart) { - return _sqlite3CorruptError(tls, int32(72061)) + return _sqlite3CorruptError(tls, int32(72078)) } nFrag = Tu8(int32(nFrag) + (int32(iStart) - iPtrEnd)) iSize = uint16(iEnd - uint32(iPtr)) @@ -52151,7 +52351,7 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) } } if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7))))) { - return _sqlite3CorruptError(tls, int32(72067)) + return _sqlite3CorruptError(tls, int32(72084)) } p2 = data + uintptr(int32(hdr)+int32(7)) *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) - int32(nFrag)) @@ -52168,10 +52368,10 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) ** so just extend the cell content area rather than create another ** freelist entry */ if int32(iStart) < int32(x) { - return _sqlite3CorruptError(tls, int32(72081)) + return _sqlite3CorruptError(tls, int32(72098)) } if int32(iPtr) != int32(hdr)+int32(1) { - return _sqlite3CorruptError(tls, int32(72082)) + return _sqlite3CorruptError(tls, int32(72099)) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)))) = uint8(int32(iFreeBlk) >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)) + 1)) = uint8(iFreeBlk) @@ -52232,7 +52432,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72136)) + return _sqlite3CorruptError(tls, int32(72153)) } } } else { @@ -52258,7 +52458,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72160)) + return _sqlite3CorruptError(tls, int32(72177)) } } } @@ -52297,12 +52497,12 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will ** always be at least one cell before the first freeblock. */ - return _sqlite3CorruptError(tls, int32(72211)) + return _sqlite3CorruptError(tls, int32(72228)) } for int32(1) != 0 { if pc > iCellLast { /* Freeblock off the end of the page */ - return _sqlite3CorruptError(tls, int32(72216)) + return _sqlite3CorruptError(tls, int32(72233)) } next = uint32(int32(*(*Tu8)(unsafe.Pointer(data + uintptr(pc))))< uint32(0) { /* Freeblock not in ascending order */ - return _sqlite3CorruptError(tls, int32(72226)) + return _sqlite3CorruptError(tls, int32(72243)) } if uint32(pc)+size > uint32(usableSize) { /* Last freeblock extends past page end */ - return _sqlite3CorruptError(tls, int32(72230)) + return _sqlite3CorruptError(tls, int32(72247)) } } /* At this point, nFree contains the sum of the offset to the start @@ -52329,7 +52529,7 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { ** area, according to the page header, lies within the page. */ if nFree > usableSize || nFree < iCellFirst { - return _sqlite3CorruptError(tls, int32(72242)) + return _sqlite3CorruptError(tls, int32(72259)) } (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16(nFree - iCellFirst)) return SQLITE_OK @@ -52360,14 +52560,15 @@ func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { } pc = int32(*(*Tu8)(unsafe.Pointer(data + uintptr(cellOffset+i*int32(2)))))< iCellLast { - return _sqlite3CorruptError(tls, int32(72273)) + return _sqlite3CorruptError(tls, int32(72290)) } sz = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, data+uintptr(pc))) if pc+sz > usableSize { - return _sqlite3CorruptError(tls, int32(72278)) + return _sqlite3CorruptError(tls, int32(72295)) } goto _1 _1: + ; i++ } return SQLITE_OK @@ -52392,7 +52593,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating ** the b-tree page type. */ if _decodeFlags(tls, pPage, int32(*(*Tu8)(unsafe.Pointer(data)))) != 0 { - return _sqlite3CorruptError(tls, int32(72310)) + return _sqlite3CorruptError(tls, int32(72327)) } (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow = uint8(0) @@ -52405,7 +52606,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(int32(*(*Tu8)(unsafe.Pointer(data + 3)))< ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(8))/uint32(6) { /* To many cells for a single page. The page must be corrupt */ - return _sqlite3CorruptError(tls, int32(72324)) + return _sqlite3CorruptError(tls, int32(72341)) } /* EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only ** possible for a root page of a table that contains no rows) then the @@ -52558,7 +52759,7 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe _, _ = pPage, rc if pgno > _btreePagecount(tls, pBt) { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72467)) + return _sqlite3CorruptError(tls, int32(72484)) } rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) if rc != 0 { @@ -52620,7 +52821,7 @@ func _btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > int32(1) { _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72539)) + return _sqlite3CorruptError(tls, int32(72556)) } (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = uint8(0) } else { @@ -52708,7 +52909,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt /* Set the variable isMemdb to true for an in-memory database, or ** false for a file-based database. */ - isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4513) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) + isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4538) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) /* flags fit in 8 bits */ /* Only a BTREE_SINGLE database can be BTREE_UNORDERED */ /* A BTREE_SINGLE database is always a temporary and/or ephemeral */ @@ -52784,6 +52985,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _3 _3: + ; iDb-- } (*TBtree)(unsafe.Pointer(p)).FpBt = pBt @@ -52792,6 +52994,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _2 _2: + ; pBt = (*TBtShared)(unsafe.Pointer(pBt)).FpNext } Xsqlite3_mutex_leave(tls, mutexShared) @@ -52925,11 +53128,13 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _8 _8: + ; i++ } } *(*uintptr)(unsafe.Pointer(ppBtree)) = p btree_open_out: + ; if rc != SQLITE_OK { if pBt != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpPager != 0 { _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) @@ -53489,7 +53694,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { ** The original design allowed these amounts to vary, but as of ** version 3.6.0, we require them to be fixed. */ - if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4522, uint64(3)) != 0 { + if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4547, uint64(3)) != 0 { goto page1_init_failed } /* EVIDENCE-OF: R-51873-39618 The page size for a database file is @@ -53527,7 +53732,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { } if nPage > *(*Tu32)(unsafe.Pointer(bp + 8)) { if _sqlite3WritableSchema(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb) == 0 { - rc = _sqlite3CorruptError(tls, int32(73477)) + rc = _sqlite3CorruptError(tls, int32(73494)) goto page1_init_failed } else { nPage = *(*Tu32)(unsafe.Pointer(bp + 8)) @@ -53582,6 +53787,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nPage return SQLITE_OK page1_init_failed: + ; _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) return rc @@ -53746,6 +53952,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } goto _2 _2: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } } @@ -53849,6 +54056,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } } trans_begun: + ; if rc == SQLITE_OK { if pSchemaVersion != 0 { *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) @@ -53927,6 +54135,7 @@ func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { } goto _2 _2: + ; i++ } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -53962,7 +54171,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT if int32(eType) == int32(PTRMAP_OVERFLOW2) { /* The pointer is always the first 4 bytes of the page in this case. */ if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { - return _sqlite3CorruptError(tls, int32(73925)) + return _sqlite3CorruptError(tls, int32(73942)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData, iTo) } else { @@ -53986,7 +54195,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73944)) + return _sqlite3CorruptError(tls, int32(73961)) } if iFrom == _sqlite3Get4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4)) { _sqlite3Put4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4), iTo) @@ -53995,7 +54204,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } } else { if pCell+uintptr(4) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73953)) + return _sqlite3CorruptError(tls, int32(73970)) } if _sqlite3Get4byte(tls, pCell) == iFrom { _sqlite3Put4byte(tls, pCell, iTo) @@ -54004,11 +54213,12 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } goto _2 _2: + ; i++ } if i == nCell { if int32(eType) != int32(PTRMAP_BTREE) || _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) != iFrom { - return _sqlite3CorruptError(tls, int32(73965)) + return _sqlite3CorruptError(tls, int32(73982)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)), iTo) } @@ -54038,7 +54248,7 @@ func _relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType Tu8, iPtrP iDbPage = (*TMemPage)(unsafe.Pointer(pDbPage)).Fpgno pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager if iDbPage < uint32(3) { - return _sqlite3CorruptError(tls, int32(74000)) + return _sqlite3CorruptError(tls, int32(74017)) } /* Move page iDbPage from its current location to page number iFreePage */ *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3PagerMovepage(tls, pPager, (*TMemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) @@ -54134,7 +54344,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom return rc } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_ROOTPAGE) { - return _sqlite3CorruptError(tls, int32(74098)) + return _sqlite3CorruptError(tls, int32(74115)) } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_FREEPAGE) { if bCommit == 0 { @@ -54172,7 +54382,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) if *(*TPgno)(unsafe.Pointer(bp + 24)) > dbSize { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) - return _sqlite3CorruptError(tls, int32(74150)) + return _sqlite3CorruptError(tls, int32(74167)) } } rc = _relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 32)), *(*Tu8)(unsafe.Pointer(bp)), *(*TPgno)(unsafe.Pointer(bp + 4)), *(*TPgno)(unsafe.Pointer(bp + 24)), bCommit) @@ -54239,7 +54449,7 @@ func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) nFin = _finalDbSize(tls, pBt, nOrig, nFree) if nOrig < nFin || nFree >= nOrig { - rc = _sqlite3CorruptError(tls, int32(74218)) + rc = _sqlite3CorruptError(tls, int32(74235)) } else { if nFree > uint32(0) { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -54282,7 +54492,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { ** is either a pointer-map page or the pending-byte page. If one ** is encountered, this indicates corruption. */ - return _sqlite3CorruptError(tls, int32(74269)) + return _sqlite3CorruptError(tls, int32(74286)) } nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) db = (*TBtree)(unsafe.Pointer(p)).Fdb @@ -54297,6 +54507,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iDb++ } nVac = (*(*func(*libc.TLS, uintptr, uintptr, Tu32, Tu32, Tu32) uint32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, nOrig, nFree, (*TBtShared)(unsafe.Pointer(pBt)).FpageSize) @@ -54311,7 +54522,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } nFin = _finalDbSize(tls, pBt, nOrig, nVac) if nFin > nOrig { - return _sqlite3CorruptError(tls, int32(74296)) + return _sqlite3CorruptError(tls, int32(74313)) } if nFin < nOrig { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -54324,6 +54535,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { rc = _incrVacuumStep(tls, pBt, nFin, iFree, libc.BoolInt32(nVac == nFree)) goto _2 _2: + ; iFree-- } if (rc == int32(SQLITE_DONE) || rc == SQLITE_OK) && nFree > uint32(0) { @@ -54560,6 +54772,7 @@ func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, w _btreeReleaseAllCursorPages(tls, p) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } _sqlite3BtreeLeave(tls, pBtree) @@ -54775,7 +54988,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo /* Assert that the caller has opened the required transaction. */ if iTable <= uint32(1) { if iTable < uint32(1) { - return _sqlite3CorruptError(tls, int32(74760)) + return _sqlite3CorruptError(tls, int32(74777)) } else { if _btreePagecount(tls, pBt) == uint32(0) { iTable = uint32(0) @@ -54804,6 +55017,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo } goto _1 _1: + ; pX = (*TBtCursor)(unsafe.Pointer(pX)).FpNext } (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) @@ -55166,7 +55380,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin pBt = (*TBtCursor)(unsafe.Pointer(pCur)).FpBt /* Btree this cursor belongs to */ pBufStart = pBuf /* Start of original out buffer */ if int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(75165)) + return _sqlite3CorruptError(tls, int32(75182)) } _getCellInfo(tls, pCur) aPayload = (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload @@ -55176,7 +55390,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin ** &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] ** but is recast into its current form to avoid integer overflow problems */ - return _sqlite3CorruptError(tls, int32(75180)) + return _sqlite3CorruptError(tls, int32(75197)) } /* Check if data must be read/written to/from the btree page itself. */ if offset < uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { @@ -55228,7 +55442,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin for *(*TPgno)(unsafe.Pointer(bp)) != 0 { /* If required, populate the overflow page-list cache. */ if *(*TPgno)(unsafe.Pointer(bp)) > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(75242)) + return _sqlite3CorruptError(tls, int32(75259)) } *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*TPgno)(unsafe.Pointer(bp)) if offset >= ovflSize { @@ -55302,7 +55516,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin } if rc == SQLITE_OK && amt > uint32(0) { /* Overflow chain ends prematurely */ - return _sqlite3CorruptError(tls, int32(75326)) + return _sqlite3CorruptError(tls, int32(75343)) } return rc } @@ -55437,7 +55651,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { var v3, p1 uintptr _, _, _, _ = rc, v2, v3, p1 if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(75464)) + return _sqlite3CorruptError(tls, int32(75481)) } (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 @@ -55449,7 +55663,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, newPgno, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(75478)) + rc = _sqlite3CorruptError(tls, int32(75495)) } if rc != 0 { v3 = pCur + 84 @@ -55565,9 +55779,10 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { ** in such a way that page pRoot is linked into a second b-tree table ** (or the freelist). */ if int32((*TMemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.BoolInt32((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*TMemPage)(unsafe.Pointer(pRoot)).FintKey) { - return _sqlite3CorruptError(tls, int32(75613)) + return _sqlite3CorruptError(tls, int32(75630)) } skip_init: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p4 = pCur + 1 @@ -55577,7 +55792,7 @@ skip_init: } else { if !((*TMemPage)(unsafe.Pointer(pRoot)).Fleaf != 0) { if (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno != uint32(1) { - return _sqlite3CorruptError(tls, int32(75625)) + return _sqlite3CorruptError(tls, int32(75642)) } subpage = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8))) (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) @@ -55811,7 +56026,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh break } if pCell >= (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(75867)) + return _sqlite3CorruptError(tls, int32(75884)) } } } @@ -55855,6 +56070,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh goto moveto_table_finish } moveto_table_next_layer: + ; if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) } else { @@ -55869,6 +56085,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh _1: } moveto_table_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) return rc } @@ -55943,6 +56160,7 @@ func _cursorOnLastPage(tls *libc.TLS, pCur uintptr) (r int32) { } goto _1 _1: + ; i++ } return int32(1) @@ -56010,7 +56228,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes p3 = pCur + 1 *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) if !((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76063)) + return _sqlite3CorruptError(tls, int32(76080)) } goto bypass_moveto_root /* Start search on the current page */ } @@ -56025,6 +56243,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes return rc } bypass_moveto_root: + ; for { pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Pointer to current cell in pPage */ /* pPage->nCell must be greater than zero. If this is the root-page @@ -56071,7 +56290,7 @@ bypass_moveto_root: /* Invalid key size: 0x80 0x80 0x01 */ /* Minimum legal index key size */ if nCell < int32(2) || uint32(nCell)/(*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize > (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage { - rc = _sqlite3CorruptError(tls, int32(76150)) + rc = _sqlite3CorruptError(tls, int32(76167)) goto moveto_index_finish } pCellKey = _sqlite3Malloc(tls, uint64(nCell+nOverrun)) @@ -56102,7 +56321,7 @@ bypass_moveto_root: rc = SQLITE_OK (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) if (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0 { - rc = _sqlite3CorruptError(tls, int32(76182)) + rc = _sqlite3CorruptError(tls, int32(76199)) } goto moveto_index_finish } @@ -56135,7 +56354,7 @@ bypass_moveto_root: p9 = pCur + 1 *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(76213)) + return _sqlite3CorruptError(tls, int32(76230)) } *(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = uint16(lwr) *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage @@ -56144,7 +56363,7 @@ bypass_moveto_root: rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, chldPg, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(76224)) + rc = _sqlite3CorruptError(tls, int32(76241)) } if rc != 0 { v11 = pCur + 84 @@ -56159,6 +56378,7 @@ bypass_moveto_root: _4: } moveto_index_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) return rc } @@ -56209,6 +56429,7 @@ func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { n *= int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8)))).FnCell) goto _1 _1: + ; i++ } return n @@ -56270,7 +56491,7 @@ func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76325)) + return _sqlite3CorruptError(tls, int32(76342)) } if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -56380,7 +56601,7 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76418)) + return _sqlite3CorruptError(tls, int32(76435)) } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) @@ -56468,7 +56689,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt ** stores the total number of pages on the freelist. */ n = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) if n >= mxPage { - return _sqlite3CorruptError(tls, int32(76508)) + return _sqlite3CorruptError(tls, int32(76525)) } if n > uint32(0) { searchList = uint8(0) /* If the free-list must be searched for 'nearby' */ @@ -56523,7 +56744,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt nSearch++ } if v2 || v1 > n { - rc = _sqlite3CorruptError(tls, int32(76564)) + rc = _sqlite3CorruptError(tls, int32(76581)) } else { rc = _btreeGetUnusedPage(tls, pBt, iTrunk, bp, 0) } @@ -56549,7 +56770,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { if k > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/libc.Uint32FromInt32(4)-libc.Uint32FromInt32(2) { /* Value of k is out of range. Database corruption */ - rc = _sqlite3CorruptError(tls, int32(76593)) + rc = _sqlite3CorruptError(tls, int32(76610)) goto end_allocate_page } else { if searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -56576,7 +56797,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { iNewTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+8) if iNewTrunk > mxPage { - rc = _sqlite3CorruptError(tls, int32(76627)) + rc = _sqlite3CorruptError(tls, int32(76644)) goto end_allocate_page } rc = _btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+16, 0) @@ -56621,6 +56842,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _3 _3: + ; i++ } } else { @@ -56637,6 +56859,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _4 _4: + ; i++ } } @@ -56645,7 +56868,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+closest*uint32(4))) if iPage > mxPage || iPage < uint32(2) { - rc = _sqlite3CorruptError(tls, int32(76692)) + rc = _sqlite3CorruptError(tls, int32(76709)) goto end_allocate_page } if !(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -56746,6 +56969,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } } end_allocate_page: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) _releasePage(tls, pPrevTrunk) return rc @@ -56781,7 +57005,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in iTrunk = uint32(0) /* Page number of free-list trunk page */ pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 /* Initial number of pages on free-list */ if iPage < uint32(2) || iPage > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(76819)) + return _sqlite3CorruptError(tls, int32(76836)) } if pMemPage != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = pMemPage @@ -56832,7 +57056,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in if nFree != uint32(0) { /* Initial number of leaf cells on trunk page */ iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) if iTrunk > _btreePagecount(tls, pBt) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76866)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76883)) goto freepage_out } *(*int32)(unsafe.Pointer(bp + 16)) = _btreeGetPage(tls, pBt, iTrunk, bp, 0) @@ -56841,7 +57065,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in } nLeaf = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) if nLeaf > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(2) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76877)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76894)) goto freepage_out } if nLeaf < (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(8) { @@ -56897,6 +57121,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+4, uint32(0)) _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) freepage_out: + ; if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = uint8(0) } @@ -56929,7 +57154,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp _, _, _, _, _, _, _, _ = nOvfl, ovflPageSize, ovflPgno, pBt, rc, v1, v2, v3 if pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { /* Cell extends past end of page */ - return _sqlite3CorruptError(tls, int32(76966)) + return _sqlite3CorruptError(tls, int32(76983)) } ovflPgno = _sqlite3Get4byte(tls, pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt @@ -56947,7 +57172,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp /* 0 is not a legal page number and page 1 cannot be an ** overflow page. Therefore if ovflPgno<2 or past the end of the ** file the database must be corrupt. */ - return _sqlite3CorruptError(tls, int32(76983)) + return _sqlite3CorruptError(tls, int32(77000)) } if nOvfl != 0 { rc = _getOverflowPage(tls, pBt, ovflPgno, bp+8, bp) @@ -56970,7 +57195,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp ** caller is iterating through or using in some other way, this ** can be problematic. */ - rc = _sqlite3CorruptError(tls, int32(77003)) + rc = _sqlite3CorruptError(tls, int32(77020)) } else { rc = _freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 8)), ovflPgno) } @@ -57055,6 +57280,7 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize n = nHeader + nPayload if n < int32(4) { n = int32(4) + *(*uint8)(unsafe.Pointer(pPayload + uintptr(nPayload))) = uint8(0) } *(*int32)(unsafe.Pointer(pnSize)) = n libc.X__builtin___memcpy_chk(tls, pPayload, pSrc, uint64(nSrc), libc.X__builtin_object_size(tls, pPayload, 0)) @@ -57190,7 +57416,7 @@ func _dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { pc = uint32(int32(*(*Tu8)(unsafe.Pointer(ptr)))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77256)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77276)) return } rc = _freeSpace(tls, pPage, uint16(pc), uint16(sz)) @@ -57574,6 +57800,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg } goto _1 _1: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -57583,12 +57810,12 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg sz = *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2)) if uint64(pCell) >= uint64(aData+uintptr(j)) && uint64(pCell) < uint64(pEnd) { if uint64(pCell+uintptr(sz)) > uint64(pEnd) { - return _sqlite3CorruptError(tls, int32(77645)) + return _sqlite3CorruptError(tls, int32(77665)) } pCell = pTmp + uintptr(int64(pCell)-int64(aData)) } else { if uint64(pCell+uintptr(sz)) > uint64(pSrcEnd) && uint64(pCell) < uint64(pSrcEnd) { - return _sqlite3CorruptError(tls, int32(77650)) + return _sqlite3CorruptError(tls, int32(77670)) } } pData -= uintptr(sz) @@ -57596,7 +57823,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int64(pData) - int64(aData)) pCellptr += uintptr(2) if pData < pCellptr { - return _sqlite3CorruptError(tls, int32(77656)) + return _sqlite3CorruptError(tls, int32(77676)) } libc.X__builtin___memmove_chk(tls, pData, pCell, uint64(sz), libc.X__builtin_object_size(tls, pData, 0)) i++ @@ -57670,6 +57897,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr } goto _1 _1: + ; k++ } pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -57690,7 +57918,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr ** database. But they might for a corrupt database. Hence use memmove() ** since memcpy() sends SIGABORT with overlapping buffers on OpenBSD */ if uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))+uintptr(sz)) > uint64(pEnd) && uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))) < uint64(pEnd) { - _sqlite3CorruptError(tls, int32(77741)) + _sqlite3CorruptError(tls, int32(77761)) return int32(1) } libc.X__builtin___memmove_chk(tls, pSlot, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)), uint64(sz), libc.X__builtin_object_size(tls, pSlot, 0)) @@ -57761,6 +57989,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _2 _2: + ; j++ } if j >= nFree { @@ -57773,6 +58002,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _3 _3: + ; j++ } nFree = 0 @@ -57788,6 +58018,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _1 _1: + ; i++ } j = 0 @@ -57798,6 +58029,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _4 _4: + ; j++ } return nRet @@ -57834,7 +58066,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p if iOld < iNew { nShift = _pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) if nShift > nCell { - return _sqlite3CorruptError(tls, int32(77863)) + return _sqlite3CorruptError(tls, int32(77883)) } libc.X__builtin___memmove_chk(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*int32(2)), uint64(nCell*int32(2)), libc.X__builtin_object_size(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, 0)) nCell -= nShift @@ -57885,6 +58117,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p } goto _2 _2: + ; i++ } /* Append cells to the end of the page */ @@ -57900,9 +58133,10 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)) + 1)) = uint8(int64(*(*uintptr)(unsafe.Pointer(bp))) - int64(aData)) return SQLITE_OK editpage_fail: + ; /* Unable to edit this page. Rebuild it from scratch instead. */ if nNew < int32(1) { - return _sqlite3CorruptError(tls, int32(77937)) + return _sqlite3CorruptError(tls, int32(77957)) } _populateCellCache(tls, pCArray, iNew, nNew) return _rebuildPage(tls, pCArray, iNew, nNew, pPg) @@ -57947,7 +58181,7 @@ func _balance_quick(tls *libc.TLS, pParent uintptr, pPage uintptr, pSpace uintpt _, _, _, _, _, _, _ = pBt, pOut, pStop, v1, v2, v3, v4 pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt /* Page number of pNew */ if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { - return _sqlite3CorruptError(tls, int32(77977)) + return _sqlite3CorruptError(tls, int32(77997)) } /* dbfuzz001.test */ /* Allocate a new page. This page will become the right-sibling of ** pPage. Make the parent page writable, so that the new divider cell @@ -58308,7 +58542,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** table-interior, index-leaf, or index-interior). */ if int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pOld)).FaData))) != int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[0])).FaData))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78398)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78418)) goto balance_cleanup } /* Load b.apCell[] with pointers to all cells in pOld. If pOld @@ -58331,7 +58565,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa libc.X__builtin___memset_chk(tls, (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2, 0, uint64(2)*uint64(limit+int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow)), libc.X__builtin_object_size(tls, (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2, 0)) if int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow) > 0 { if limit < int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78422)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78442)) goto balance_cleanup } limit = int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) @@ -58345,6 +58579,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _3 _3: + ; j++ } k = 0 @@ -58357,6 +58592,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _4 _4: + ; k++ } } @@ -58393,6 +58629,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _2 _2: + ; i++ } /* @@ -58439,11 +58676,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i)*4)) += int32(2) + int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(p)).FxCellSize})))(tls, p, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(j)*8)))) goto _8 _8: + ; j++ } cntNew[i] = cntOld[i] goto _6 _6: + ; i++ k++ } @@ -58457,7 +58696,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa if i+int32(1) >= k { k = i + int32(2) if k > libc.Int32FromInt32(NB)+libc.Int32FromInt32(2) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78523)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78543)) goto balance_cleanup } (*(*[5]int32)(unsafe.Pointer(bp + 72)))[k-int32(1)] = 0 @@ -58500,12 +58739,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v10 = 0 } if cntNew[i] <= v10 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78556)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78576)) goto balance_cleanup } } goto _9 _9: + ; i++ } /* @@ -58558,11 +58798,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v15 = 0 } if cntNew[i-int32(1)] <= v15 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78600)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78620)) goto balance_cleanup } goto _11 _11: + ; i-- } /* Sanity check: For a non-corrupt database file one of the following @@ -58589,7 +58830,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) nNew++ if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) != int32(1)+libc.BoolInt32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78633)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78653)) } if *(*int32)(unsafe.Pointer(bp)) != 0 { goto balance_cleanup @@ -58618,6 +58859,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _16 _16: + ; i++ } /* @@ -58640,6 +58882,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa aPgno[i] = (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno goto _19 _19: + ; i++ } i = 0 @@ -58658,6 +58901,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _21 _21: + ; j++ } /* If apNew[i] has a page number that is bigger than any of the @@ -58679,6 +58923,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _20 _20: + ; i++ } _sqlite3Put4byte(tls, pRight, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[nNew-int32(1)])).Fpgno) @@ -58760,6 +59005,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _24 _24: + ; i++ } } @@ -58809,11 +59055,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _28 _28: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) if uint64(pCell1) < uint64(pSrcEnd) && uint64(pCell1+uintptr(sz2)) > uint64(pSrcEnd) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78833)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78853)) goto balance_cleanup } *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*TMemPage)(unsafe.Pointer(pNew2)).Fpgno) @@ -58822,6 +59069,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _27 _27: + ; i++ } /* Now update the actual sibling pages. The order in which they are updated @@ -58889,6 +59137,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _29 _29: + ; i++ } /* All pages have been processed exactly once */ @@ -58925,6 +59174,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno, bp) goto _33 _33: + ; i++ } } @@ -58939,12 +59189,14 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _freePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i], bp) goto _34 _34: + ; i++ } /* ** Cleanup before returning. */ balance_cleanup: + ; _sqlite3DbFree(tls, uintptr(0), (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell) i = 0 for { @@ -58954,6 +59206,7 @@ balance_cleanup: _releasePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i]) goto _35 _35: + ; i++ } i = 0 @@ -58964,6 +59217,7 @@ balance_cleanup: _releasePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i]) goto _36 _36: + ; i++ } return *(*int32)(unsafe.Pointer(bp)) @@ -59051,10 +59305,11 @@ func _anotherValidCursor(tls *libc.TLS, pCur uintptr) (r int32) { break } if pOther != pCur && int32((*TBtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*TBtCursor)(unsafe.Pointer(pOther)).FpPage == (*TBtCursor)(unsafe.Pointer(pCur)).FpPage { - return _sqlite3CorruptError(tls, int32(79065)) + return _sqlite3CorruptError(tls, int32(79085)) } goto _1 _1: + ; pOther = (*TBtCursor)(unsafe.Pointer(pOther)).FpNext } return SQLITE_OK @@ -59123,7 +59378,7 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { /* The page being written is not a root page, and there is currently ** more than one reference to it. This only happens if the page is one ** of its own ancestor pages. Corruption. */ - rc = _sqlite3CorruptError(tls, int32(79125)) + rc = _sqlite3CorruptError(tls, int32(79145)) } else { pParent = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iPage-int32(1))*8)) iIdx = int32(*(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr(iPage-int32(1))*2))) @@ -59212,6 +59467,7 @@ func _btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uint } goto _1 _1: + ; i++ } if i < iAmt { @@ -59281,7 +59537,7 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int return rc } if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1) || (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { - rc = _sqlite3CorruptError(tls, int32(79289)) + rc = _sqlite3CorruptError(tls, int32(79309)) } else { if uint32(iOffset)+ovflPageSize < uint32(nTotal) { ovflPgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) @@ -59312,7 +59568,7 @@ func _btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Total bytes of to write */ pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Page being written */ if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd || (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) { - return _sqlite3CorruptError(tls, int32(79317)) + return _sqlite3CorruptError(tls, int32(79337)) } if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { /* The entire cell is local */ @@ -59397,7 +59653,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** Which can only happen if the SQLITE_NoSchemaError flag was set when ** the schema was loaded. This cannot be asserted though, as a user might ** set the flag, load the schema, and then unset the flag. */ - return _sqlite3CorruptError(tls, int32(79398)) + return _sqlite3CorruptError(tls, int32(79418)) } } /* Ensure that the cursor is not in the CURSOR_FAULT state and that it @@ -59489,7 +59745,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) > int32(CURSOR_INVALID) { /* ^^^^^--- due to the moveToRoot() call above */ - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79521)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79541)) } else { *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pPage) } @@ -59503,6 +59759,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s *(*int32)(unsafe.Pointer(bp + 8)) = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPreformatSize if *(*int32)(unsafe.Pointer(bp + 8)) < int32(4) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(4) + *(*uint8)(unsafe.Pointer(newCell + 3)) = uint8(0) } if (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, newCell, bp+104) @@ -59524,7 +59781,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79560)) + return _sqlite3CorruptError(tls, int32(79583)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -59554,10 +59811,10 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. */ /* clearCell never fails when nLocal==nPayload */ if oldCell < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10) { - return _sqlite3CorruptError(tls, int32(79587)) + return _sqlite3CorruptError(tls, int32(79610)) } if oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79590)) + return _sqlite3CorruptError(tls, int32(79613)) } libc.X__builtin___memcpy_chk(tls, oldCell, newCell, uint64(*(*int32)(unsafe.Pointer(bp + 8))), libc.X__builtin_object_size(tls, oldCell, 0)) return SQLITE_OK @@ -59623,6 +59880,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s } } end_insert: + ; return *(*int32)(unsafe.Pointer(bp)) return r } @@ -59673,7 +59931,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T nIn = uint32((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) aIn = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload if aIn+uintptr(nIn) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79692)) + return _sqlite3CorruptError(tls, int32(79715)) } nRem = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload if nIn == nRem && nIn < uint32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { @@ -59695,7 +59953,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T } if nRem > nIn { if aIn+uintptr(nIn)+uintptr(4) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79717)) + return _sqlite3CorruptError(tls, int32(79740)) } ovflIn = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) } @@ -59795,21 +60053,21 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { return *(*int32)(unsafe.Pointer(bp)) } } else { - return _sqlite3CorruptError(tls, int32(79813)) + return _sqlite3CorruptError(tls, int32(79836)) } } iCellDepth = int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) iCellIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { - return _sqlite3CorruptError(tls, int32(79822)) + return _sqlite3CorruptError(tls, int32(79845)) } pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iCellIdx))))< _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80036)) + return _sqlite3CorruptError(tls, int32(80059)) } *(*TPgno)(unsafe.Pointer(bp + 8))++ /* The new root-page may not be allocated on a pointer-map page, or the @@ -60054,7 +60312,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags } *(*int32)(unsafe.Pointer(bp + 12)) = _ptrmapGet(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), bp+32, bp+36) if int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_ROOTPAGE) || int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_FREEPAGE) { - *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80084)) + *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80107)) } if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -60135,14 +60393,14 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int var _ /* rc at bp+8 */ int32 _, _, _, _ = hdr, i, pCell, v2 if pgno > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80174)) + return _sqlite3CorruptError(tls, int32(80197)) } *(*int32)(unsafe.Pointer(bp + 8)) = _getAndInitPage(tls, pBt, pgno, bp, 0) if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { return *(*int32)(unsafe.Pointer(bp + 8)) } if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) == 0 && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1)+libc.BoolInt32(pgno == uint32(1)) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80181)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80204)) goto cleardatabasepage_out } hdr = int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FhdrOffset) @@ -60169,6 +60427,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } goto _1 _1: + ; i++ } if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { @@ -60193,6 +60452,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } } cleardatabasepage_out: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) return *(*int32)(unsafe.Pointer(bp + 8)) } @@ -60276,7 +60536,7 @@ func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) pBt = (*TBtree)(unsafe.Pointer(p)).FpBt if iTable > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80285)) + return _sqlite3CorruptError(tls, int32(80308)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -60541,7 +60801,7 @@ func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ ap = va if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { - Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4526, int32(1)) + Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4551, int32(1)) } if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { Xsqlite3_str_appendf(tls, pCheck+72, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp+8, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv0, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) @@ -60589,11 +60849,11 @@ func _checkRef(tls *libc.TLS, pCheck uintptr, iPage TPgno) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if iPage > (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnCkPage || iPage == uint32(0) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4528, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4553, libc.VaList(bp+8, iPage)) return int32(1) } if _getPageReferenced(tls, pCheck, iPage) != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4551, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4576, libc.VaList(bp+8, iPage)) return int32(1) } _setPageReferenced(tls, pCheck, iPage) @@ -60619,11 +60879,11 @@ func _checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild TPgno, eType Tu8, iParen if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/uint32(4)-uint32(2) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4681, libc.VaList(bp+16, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4706, libc.VaList(bp+16, iPage)) N-- } else { i = 0 @@ -60675,6 +60935,7 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N _checkRef(tls, pCheck, iFreePage) goto _1 _1: + ; i++ } N -= n @@ -60694,11 +60955,11 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N } if N != 0 && nErrAtStart == (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr { if isFreeList != 0 { - v2 = __ccgo_ts + 4720 + v2 = __ccgo_ts + 4745 } else { - v2 = __ccgo_ts + 4725 + v2 = __ccgo_ts + 4750 } - _checkAppendMsg(tls, pCheck, __ccgo_ts+4746, libc.VaList(bp+16, v2, expected-N, expected)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4771, libc.VaList(bp+16, v2, expected-N, expected)) } } @@ -60834,12 +61095,12 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr if _checkRef(tls, pCheck, iPage) != 0 { return 0 } - (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4772 + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4797 (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) rc = v1 if v1 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4790, libc.VaList(bp+56, rc)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4815, libc.VaList(bp+56, rc)) if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< usableSize-uint32(4) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4944, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4969, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) doCoverageCheck = 0 goto _4 } pCell = data + uintptr(pc) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), pCell, bp+24) if pc+uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnSize) > usableSize { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4974, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4999, 0) doCoverageCheck = 0 goto _4 } @@ -60921,7 +61182,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey >= *(*Ti64)(unsafe.Pointer(bp))) } if v5 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4998, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+5023, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) } *(*Ti64)(unsafe.Pointer(bp)) = (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey keyCanBeEqual = 0 /* Only the first key on the page may ==maxKey */ @@ -60944,7 +61205,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr d2 = _checkTreePage(tls, pCheck, uint32(pgno), bp, *(*Ti64)(unsafe.Pointer(bp))) keyCanBeEqual = 0 if d2 != depth { - _checkAppendMsg(tls, pCheck, __ccgo_ts+5022, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+5047, 0) depth = d2 } } else { @@ -60953,6 +61214,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr } goto _4 _4: + ; i-- } *(*Ti64)(unsafe.Pointer(piMinKey)) = *(*Ti64)(unsafe.Pointer(bp)) @@ -60976,6 +61238,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr _btreeHeapInsert(tls, heap, pc<= *(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+5047, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+5072, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) break } else { nFrag = int32(uint32(nFrag) + (*(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) @@ -61033,10 +61296,11 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr ** number of fragmented free bytes within the cell content area. */ if *(*Tu32)(unsafe.Pointer(heap)) == uint32(0) && nFrag != int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+5084, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+5109, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) } } end_of_check: + ; if !(doCoverageCheck != 0) { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = savedIsInit } @@ -61122,7 +61386,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin /* Check the integrity of the freelist */ if bCkFreelist != 0 { - (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 5136 + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 5161 _checkList(tls, bp, int32(1), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = uintptr(0) } @@ -61141,15 +61405,16 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin } goto _1 _1: + ; i++ } mxInHdr = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) if mx != mxInHdr { - _checkAppendMsg(tls, bp, __ccgo_ts+5147, libc.VaList(bp+240, mx, mxInHdr)) + _checkAppendMsg(tls, bp, __ccgo_ts+5172, libc.VaList(bp+240, mx, mxInHdr)) } } else { if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != uint32(0) { - _checkAppendMsg(tls, bp, __ccgo_ts+5192, 0) + _checkAppendMsg(tls, bp, __ccgo_ts+5217, 0) } } } @@ -61169,6 +61434,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin _checkTreePage(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+224, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< nRec || iHdr >= *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84227)) + return _sqlite3CorruptError(tls, int32(84250)) } iField = *(*int32)(unsafe.Pointer(bp + 4)) i = 0 @@ -64138,16 +64420,17 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC } iHdr += int32(uint8(v3)) if iHdr > *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84233)) + return _sqlite3CorruptError(tls, int32(84256)) } szField = int32(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp)))) iField += szField goto _2 _2: + ; i++ } if iField > nRec { - return _sqlite3CorruptError(tls, int32(84239)) + return _sqlite3CorruptError(tls, int32(84262)) } if pMem == uintptr(0) { v4 = _sqlite3ValueNew(tls, db) @@ -64185,6 +64468,7 @@ func _sqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { _sqlite3VdbeMemRelease(tls, aMem+uintptr(i)*56) goto _1 _1: + ; i++ } _sqlite3KeyInfoUnref(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) @@ -64571,10 +64855,12 @@ func _sqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr } goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, p, int32(OP_ResultRow), iDest, i) skip_op_resultrow: + ; _ = ap } @@ -64730,6 +65016,7 @@ func _sqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere ui _sqlite3VdbeUsesBtree(tls, p, j) goto _1 _1: + ; j++ } _sqlite3MayAbort(tls, (*TVdbe)(unsafe.Pointer(p)).FpParse) @@ -64853,6 +65140,7 @@ func _sqlite3VdbeReusable(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -64948,6 +65236,7 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { pOp -= 24 } resolve_p2_values_loop_exit: + ; if aLabel != 0 { _sqlite3DbNNFreeNN(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(pParse)).FaLabel) (*TParse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) @@ -65049,6 +65338,7 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi _ = iLineno goto _2 _2: + ; i++ aOp += 4 pOut += 24 @@ -65448,7 +65738,7 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { switch int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) { case -int32(8): pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5404, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5429, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) j = 0 for { if !(j < int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)) { @@ -65461,38 +65751,39 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { v2 = __ccgo_ts + 1650 } zColl = v2 - if libc.Xstrcmp(tls, zColl, __ccgo_ts+5409) == 0 { - zColl = __ccgo_ts + 5416 + if libc.Xstrcmp(tls, zColl, __ccgo_ts+5434) == 0 { + zColl = __ccgo_ts + 5441 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_DESC) != 0 { - v3 = __ccgo_ts + 5397 + v3 = __ccgo_ts + 5422 } else { v3 = __ccgo_ts + 1650 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_BIGNULL) != 0 { - v4 = __ccgo_ts + 5418 + v4 = __ccgo_ts + 5443 } else { v4 = __ccgo_ts + 1650 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5421, libc.VaList(bp+40, v3, v4, zColl)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5446, libc.VaList(bp+40, v3, v4, zColl)) goto _1 _1: + ; j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5454, int32(1)) case -int32(2): pColl1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5445, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5470, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) case -int32(7): pDef = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5454, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5479, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) case -int32(15): pDef1 = (*Tsqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5454, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5479, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) case -int32(13): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1406, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(3): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5461, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5486, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) case -int32(12): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1373, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(10): @@ -65509,14 +65800,14 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Null) != 0 { zP4 = __ccgo_ts + 1651 } else { - zP4 = __ccgo_ts + 5464 + zP4 = __ccgo_ts + 5489 } } } } case -int32(11): pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5471, libc.VaList(bp+40, pVtab)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5496, libc.VaList(bp+40, pVtab)) case -int32(14): ai = *(*uintptr)(unsafe.Pointer(pOp + 16)) n = *(*Tu32)(unsafe.Pointer(ai)) /* The first element of an INTARRAY is always the @@ -65531,14 +65822,15 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } else { v6 = int32(',') } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5479, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5504, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) goto _5 _5: + ; i++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5484, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5509, int32(1)) case -int32(4): - zP4 = __ccgo_ts + 5486 + zP4 = __ccgo_ts + 5511 case -int32(5): zP4 = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName default: @@ -65554,10 +65846,10 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } var _encnames = [4]uintptr{ - 0: __ccgo_ts + 5431, - 1: __ccgo_ts + 5433, - 2: __ccgo_ts + 5435, - 3: __ccgo_ts + 5440, + 0: __ccgo_ts + 5456, + 1: __ccgo_ts + 5458, + 2: __ccgo_ts + 5460, + 3: __ccgo_ts + 5465, } // C documentation @@ -65620,6 +65912,7 @@ func _sqlite3VdbeEnter(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -65646,6 +65939,7 @@ func _vdbeLeave(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -65685,6 +65979,7 @@ func _initMemArray(tls *libc.TLS, p uintptr, N int32, db uintptr, flags Tu16) { p += 56 goto _2 _2: + ; N-- v1 = N if !(v1 > 0) { @@ -65717,6 +66012,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _2 _2: + ; p += 56 v1 = p if !(v1 < pEnd) { @@ -65750,6 +66046,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _4 _4: + ; p += 56 v3 = p if !(v3 < pEnd) { @@ -65816,6 +66113,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*8)))).FnOp goto _1 _1: + ; i++ } } @@ -65843,6 +66141,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, i -= (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp goto _3 _3: + ; j++ } aOp = (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FaOp @@ -65864,6 +66163,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, } goto _4 _4: + ; j1++ } if j1 == nSub { @@ -65919,6 +66219,7 @@ func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } _releaseMemArray(tls, aMem, (*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem) @@ -66250,6 +66551,7 @@ func _closeCursorsInFrame(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -66302,6 +66604,7 @@ func _closeAllCursors(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pFrame = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent } _sqlite3VdbeFrameRestore(tls, pFrame) @@ -66429,6 +66732,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -66462,6 +66766,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } /* Do the commit only if all databases successfully complete phase 1. @@ -66480,6 +66785,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ } if rc == SQLITE_OK { @@ -66494,7 +66800,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { retryCount = 0 /* Select a super-journal file name */ nMainFile = _sqlite3Strlen30(tls, zMainFile) - zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5494, libc.VaList(bp+24, 0, zMainFile, 0)) + zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5519, libc.VaList(bp+24, 0, zMainFile, 0)) if zSuper == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -66502,18 +66808,18 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { for cond := true; cond; cond = rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 8)) != 0 { if retryCount != 0 { if retryCount > int32(100) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5506, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5531, libc.VaList(bp+24, zSuper)) _sqlite3OsDelete(tls, pVfs, zSuper, 0) break } else { if retryCount == int32(1) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5520, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5545, libc.VaList(bp+24, zSuper)) } } } retryCount++ Xsqlite3_randomness(tls, int32(4), bp+12) - Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5535, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) + Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5560, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) /* The antipenultimate character of the super-journal name must ** be "9" to avoid name collisions when using 8+3 filenames. */ rc = _sqlite3OsAccess(tls, pVfs, zSuper, SQLITE_ACCESS_EXISTS, bp+8) @@ -66554,6 +66860,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } /* Sync the super-journal file. If the IOCAP_SEQUENTIAL device @@ -66590,6 +66897,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _7 _7: + ; i++ } _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -66626,6 +66934,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _8 _8: + ; i++ } _sqlite3EndBenignMalloc(tls) @@ -66692,6 +67001,7 @@ func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnStatement-- @@ -66740,7 +67050,7 @@ func _sqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) (r int32) { if deferred != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || !(deferred != 0) && (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint > 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)< uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89038))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89078))) return 0 /* Corruption */ } /* Only needed by assert() statements */ @@ -68048,7 +68379,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr rc = -int32(1) } else { if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) + _serialGet7(tls, aKey1+uintptr(d1), bp+8) rc = -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 8))) } else { lhs = _vdbeRecordDecodeInt(tls, *(*Tu32)(unsafe.Pointer(bp + 68)), aKey1+uintptr(d1)) @@ -68081,16 +68412,21 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) { rc = -int32(1) } else { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { - rc = -int32(1) + if _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + rc = -int32(1) /* mem1 is a NaN */ } else { - if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { - rc = +libc.Int32FromInt32(1) + if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { + rc = -int32(1) + } else { + if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { + rc = +libc.Int32FromInt32(1) + } else { + } } } } else { + _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) rc = _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(bp + 8)), *(*float64)(unsafe.Pointer(pRhs))) } } @@ -68113,7 +68449,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr pKeyInfo = v4 } if v5 || int32((*TKeyInfo)(unsafe.Pointer(v4)).FnAllField) <= i { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89115))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89159))) return 0 /* Corruption */ } else { if *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) != 0 { @@ -68148,7 +68484,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } else { nStr = int32((*(*Tu32)(unsafe.Pointer(bp + 68)) - uint32(12)) / uint32(2)) if d1+uint32(nStr) > uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89145))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) return 0 /* Corruption */ } else { if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Zero) != 0 { @@ -68173,7 +68509,10 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } } else { *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) - rc = libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(0) && *(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(10)) + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(10) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) && _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + } else { + rc = int32(1) + } } } } @@ -68199,7 +68538,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } idx1 += uint32(_sqlite3VarintLen(tls, uint64(*(*Tu32)(unsafe.Pointer(bp + 68))))) if idx1 >= *(*Tu32)(unsafe.Pointer(bp)) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89240))) return 0 /* Corrupt index */ } } @@ -68240,18 +68579,18 @@ func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uin aKey = pKey1 + uintptr(int32(*(*Tu8)(unsafe.Pointer(pKey1)))&int32(0x3F)) serial_type = int32(*(*Tu8)(unsafe.Pointer(pKey1 + 1))) switch serial_type { - case int32(1): + case int32(1): /* 1-byte signed integer */ lhs = int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) - case int32(2): + case int32(2): /* 2-byte signed integer */ lhs = int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) - case int32(3): + case int32(3): /* 3-byte signed integer */ lhs = int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))< nKey1 { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89352))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89403))) return 0 /* Corruption */ } if (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn < nStr { @@ -68478,8 +68818,9 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr /* Jump here if database corruption is detected after m has been ** allocated. Free the m object and return SQLITE_CORRUPT. */ idx_rowid_corruption: + ; _sqlite3VdbeMemReleaseMalloc(tls, bp+8) - return _sqlite3CorruptError(tls, int32(89510)) + return _sqlite3CorruptError(tls, int32(89561)) } // C documentation @@ -68510,7 +68851,7 @@ func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked ** that btreeParseCellPtr() and sqlite3GetVarint32() are implemented */ if nCellKey <= 0 || nCellKey > int64(0x7fffffff) { *(*int32)(unsafe.Pointer(res)) = 0 - return _sqlite3CorruptError(tls, int32(89543)) + return _sqlite3CorruptError(tls, int32(89594)) } _sqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp) @@ -68574,6 +68915,7 @@ func _sqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { libc.SetBitFieldPtr16Uint32(p+200, uint32(iCode+libc.Int32FromInt32(1)), 0, 0x3) goto _1 _1: + ; p = (*TVdbe)(unsafe.Pointer(p)).FpVNext } } @@ -68660,15 +69002,15 @@ func _sqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) (r int32) { pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*24 if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_PureFunc) { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_IsCheck) != 0 { - zContext = __ccgo_ts + 5578 + zContext = __ccgo_ts + 5603 } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_GenCol) != 0 { - zContext = __ccgo_ts + 5597 + zContext = __ccgo_ts + 5622 } else { - zContext = __ccgo_ts + 5616 + zContext = __ccgo_ts + 5641 } } - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5625, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5650, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) return 0 @@ -68721,6 +69063,7 @@ func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, p) @@ -68785,6 +69128,7 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, _sqlite3VdbeMemRelease(tls, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew+uintptr(i)*56) goto _2 _2: + ; i++ } _sqlite3DbNNFreeNN(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew) @@ -68840,7 +69184,7 @@ func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) (r int32) { // */ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5661, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5686, 0) return int32(1) } else { return 0 @@ -68850,7 +69194,7 @@ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { func _vdbeSafetyNotNull(tls *libc.TLS, p uintptr) (r int32) { if p == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5706, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5731, 0) return int32(1) } else { return _vdbeSafety(tls, p) @@ -68908,7 +69252,7 @@ func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt db = (*TVdbe)(unsafe.Pointer(v)).Fdb if _vdbeSafety(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(89931)) + return _sqlite3MisuseError(tls, int32(89982)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { @@ -68975,6 +69319,7 @@ func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) (r int32) { (*(*TMem)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56))).Fflags = uint16(MEM_Null) goto _1 _1: + ; i++ } if (*TVdbe)(unsafe.Pointer(p)).Fexpmask != 0 { @@ -69410,7 +69755,7 @@ func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { // /* Force an SQLITE_TOOBIG error. */ func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_TOOBIG) - _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5746, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5771, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) } // C documentation @@ -69466,6 +69811,7 @@ func _doWalCallbacks(tls *libc.TLS, db uintptr) (r int32) { } goto _1 _1: + ; i++ } return rc @@ -69489,6 +69835,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { db = (*TVdbe)(unsafe.Pointer(p)).Fdb if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_RUN_STATE) { restart_step: + ; if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_READY_STATE) { if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) != 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_SCHEMA) @@ -69585,6 +69932,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { } } end_of_step: + ; /* There are only a limited number of result codes allowed from the ** statements prepared using the legacy sqlite3_prepare() interface */ return rc & (*Tsqlite3)(unsafe.Pointer(db)).FerrMask @@ -69606,7 +69954,7 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt /* the prepared statement */ cnt = 0 /* The database connection */ if _vdbeSafetyNotNull(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(90725)) + return _sqlite3MisuseError(tls, int32(90776)) } db = (*TVdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -69736,7 +70084,7 @@ func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32 _, _, _, _, _, _, _ = iOff, pOut, pRhs, rc, sz, zBuf, v1 *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) if pVal == uintptr(0) { - return _sqlite3MisuseError(tls, int32(90846)) + return _sqlite3MisuseError(tls, int32(90897)) } if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) == 0 || (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel != __ccgo_fp(_sqlite3VdbeValueListFree) { return int32(SQLITE_ERROR) @@ -69899,6 +70247,7 @@ func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } return uintptr(0) @@ -69934,6 +70283,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } if pAuxData == uintptr(0) { @@ -69957,6 +70307,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete return failed: + ; if xDelete != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDelete})))(tls, pAux) } @@ -70192,18 +70543,18 @@ func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { // ** Column names appropriate for EXPLAIN or EXPLAIN QUERY PLAN. // */ var _azExplainColNames8 = [12]uintptr{ - 0: __ccgo_ts + 5769, - 1: __ccgo_ts + 5774, - 2: __ccgo_ts + 5781, - 3: __ccgo_ts + 5784, - 4: __ccgo_ts + 5787, - 5: __ccgo_ts + 5790, - 6: __ccgo_ts + 5793, - 7: __ccgo_ts + 5796, - 8: __ccgo_ts + 5804, - 9: __ccgo_ts + 5807, - 10: __ccgo_ts + 5814, - 11: __ccgo_ts + 5822, + 0: __ccgo_ts + 5794, + 1: __ccgo_ts + 5799, + 2: __ccgo_ts + 5806, + 3: __ccgo_ts + 5809, + 4: __ccgo_ts + 5812, + 5: __ccgo_ts + 5815, + 6: __ccgo_ts + 5818, + 7: __ccgo_ts + 5821, + 8: __ccgo_ts + 5829, + 9: __ccgo_ts + 5832, + 10: __ccgo_ts + 5839, + 11: __ccgo_ts + 5847, } var _azExplainColNames16data = [60]Tu16{ 0: uint16('a'), @@ -70338,6 +70689,7 @@ func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType } } columnName_end: + ; Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return ret } @@ -70445,14 +70797,14 @@ func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { var v2 bool _, _, _ = pVar, v1, v2 if _vdbeSafetyNotNull(tls, p) != 0 { - return _sqlite3MisuseError(tls, int32(91450)) + return _sqlite3MisuseError(tls, int32(91501)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_READY_STATE) { - _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91454))) + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91505))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5829, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) - return _sqlite3MisuseError(tls, int32(91458)) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5854, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) + return _sqlite3MisuseError(tls, int32(91509)) } if i >= uint32((*TVdbe)(unsafe.Pointer(p)).FnVar) { _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32(SQLITE_RANGE)) @@ -70740,6 +71092,7 @@ func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) _sqlite3VdbeMemMove(tls, (*TVdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*56, (*TVdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*56) goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) @@ -71015,7 +71368,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp /* Test that this call is being made from within an SQLITE_DELETE or ** SQLITE_UPDATE pre-update callback, and that iIdx is within range. */ if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { - rc = _sqlite3MisuseError(tls, int32(91994)) + rc = _sqlite3MisuseError(tls, int32(92045)) goto preupdate_old_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 { @@ -71062,6 +71415,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } } preupdate_old_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -71143,7 +71497,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp rc = SQLITE_OK p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { - rc = _sqlite3MisuseError(tls, int32(92117)) + rc = _sqlite3MisuseError(tls, int32(92168)) goto preupdate_new_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*TPreUpdate)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) { @@ -71210,6 +71564,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } *(*uintptr)(unsafe.Pointer(ppValue)) = pMem preupdate_new_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -71315,7 +71670,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr break } } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5869, int32(3)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5894, int32(3)) Xsqlite3_str_append(tls, bp+8, zStart, int32(int64(zRawSql)-int64(zStart))) } } else { @@ -71353,7 +71708,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1406, libc.VaList(bp+104, *(*Ti64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Real) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5390, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5415, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Str) != 0 { /* Number of bytes of the string text to include in output */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc @@ -71368,27 +71723,28 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr pVar = bp + 40 } nOut = (*TMem)(unsafe.Pointer(pVar)).Fn - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5873, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5898, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) if int32(enc) != int32(SQLITE_UTF8) { _sqlite3VdbeMemRelease(tls, bp+40) } } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Zero) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5880, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5905, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) } else { /* Number of bytes of the blob to include in output */ - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5893, int32(2)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5918, int32(2)) nOut1 = (*TMem)(unsafe.Pointer(pVar)).Fn i = 0 for { if !(i < nOut1) { break } - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5896, libc.VaList(bp+104, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5921, libc.VaList(bp+104, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) goto _3 _3: + ; i++ } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5901, int32(1)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5926, int32(1)) } } } @@ -71891,6 +72247,7 @@ func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { } goto _1 _1: + ; i++ } return h @@ -71999,19 +72356,19 @@ var _azTypes = [5]uintptr{ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { bp := tls.Alloc(976) defer tls.Free(976) - var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v238, v239, v240, v248, v249, v250, v251, v253, v261, v276, v277, v284, v286, v295, v296, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 uintptr + var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v240, v241, v242, v250, v251, v252, v253, v255, v263, v278, v279, v286, v288, v297, v298, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 uintptr var affinity int8 - var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v221, v222, v242, v243, v246, v247, v254, v258, v263, v264, v267, v268, v270, v271, v272, v273, v282, v285, v289 int32 - var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v211, v212, v214, v219, v220 Tu32 - var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v223 Tu8 + var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v223, v224, v244, v245, v248, v249, v256, v260, v265, v266, v269, v270, v272, v273, v274, v275, v284, v287, v291 int32 + var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v213, v214, v216, v221, v222 Tu32 + var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v225 Tu8 var flags1, flags11, flags2, flags3, flags31, newType, nullFlag, type1, type2, typeMask, v190 Tu16 var h, h1, iKey1, nData, nProgressLimit, nVmStep, offset64, uu Tu64 - var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v252, v260 Ti64 - var newMax, v209 uint32 + var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v254, v262 Ti64 + var newMax, v211 uint32 var rA, rB float64 var xAuth Tsqlite3_xauth - var v204, v269, v279 int64 - var v213, v265, v280, v297 bool + var v204, v271, v281 int64 + var v215, v267, v282, v299 bool var _ /* aRes at bp+712 */ [3]int32 var _ /* iA at bp+8 */ Ti64 var _ /* iB at bp+0 */ Ti64 @@ -72058,7 +72415,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { var _ /* z at bp+688 */ uintptr var _ /* zErr at bp+632 */ uintptr var _ /* zErr at bp+792 */ uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v209, v211, v212, v213, v214, v219, v220, v221, v222, v223, v238, v239, v240, v242, v243, v246, v247, v248, v249, v250, v251, v252, v253, v254, v258, v260, v261, v263, v264, v265, v267, v268, v269, v270, v271, v272, v273, v276, v277, v279, v280, v282, v284, v285, v286, v289, v295, v296, v297, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v211, v213, v214, v215, v216, v221, v222, v223, v224, v225, v240, v241, v242, v244, v245, v248, v249, v250, v251, v252, v253, v254, v255, v256, v260, v262, v263, v265, v266, v267, v269, v270, v271, v272, v273, v274, v275, v278, v279, v281, v282, v284, v286, v287, v288, v291, v297, v298, v299, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp /* Copy of p->aOp */ pOp = aOp /* Current operation */ rc = SQLITE_OK /* Value to return */ @@ -72528,8 +72885,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** that this Goto is the bottom of a loop and that the lines from P2 down ** to the current line should be indented for EXPLAIN output. */ - _2: /* jump */ + _2: + ; /* jump */ jump_to_p2_and_check_for_interrupt: + ; pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 /* Opcodes that are used as the bottom of a loop (OP_Next, OP_Prev, ** OP_VNext, or OP_SorterNext) all jump here upon @@ -72542,6 +72901,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** checks on every opcode. This helps sqlite3_step() to run about 1.5% ** faster according to "valgrind --tool=cachegrind" */ check_for_interrupt: + ; if libc.AtomicLoadPInt32(db+432) != 0 { goto abort_due_to_interrupt } @@ -72565,7 +72925,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Write the current address onto register P1 ** and then jump to address P2. */ - _3: /* jump */ + _3: + ; /* jump */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) *(*Ti64)(unsafe.Pointer(pIn1)) = int64(int32((int64(pOp) - int64(aOp)) / 24)) @@ -72592,7 +72953,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value is a byte-code indentation hint. See tag-20220407a in ** wherecode.c and shell.c. */ - _4: /* in1 */ + _4: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -72614,7 +72976,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: EndCoroutine */ - _5: /* jump */ + _5: + ; /* jump */ pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp3 - int32(1)) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Int) @@ -72624,7 +72987,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Most jump operations do a goto to this spot in order to update ** the pOp pointer. */ jump_to_p2: - ; /* There are never any jumps to instruction 0 */ + ; + /* There are never any jumps to instruction 0 */ /* Jumps must be in range */ pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 goto _187 @@ -72637,6 +73001,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _6: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pCaller = aOp + uintptr(*(*Ti64)(unsafe.Pointer(pIn1)))*24 pOp = aOp + uintptr((*TVdbeOp)(unsafe.Pointer(pCaller)).Fp2-int32(1))*24 @@ -72656,6 +73021,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _7: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) pcDest = int32(*(*Ti64)(unsafe.Pointer(pIn1))) @@ -72670,7 +73036,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value in register P3 is not NULL, then this routine is a no-op. ** The P5 parameter should be 1. */ - _8: /* in3 */ + _8: + ; /* in3 */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&int32(MEM_Null) == 0 { goto _187 @@ -72707,6 +73074,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is the same as executing Halt. */ _9: + ; /* A deliberately coded "OP_Halt SQLITE_INTERNAL * * * *" opcode indicates ** something is wrong with the code generator. Raise an assertion in order ** to bring this to the attention of fuzzers and other testing tools. */ @@ -72734,15 +73102,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FerrorAction = uint8((*TOp)(unsafe.Pointer(pOp)).Fp2) if (*TVdbe)(unsafe.Pointer(p)).Frc != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+5937, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) + _sqlite3VdbeError(tls, p, __ccgo_ts+5962, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5958, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5983, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } } else { _sqlite3VdbeError(tls, p, __ccgo_ts+3799, libc.VaList(bp+944, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } pcx = int32((int64(pOp) - int64(aOp)) / 24) - Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5965, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) + Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5990, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) } rc = _sqlite3VdbeHalt(tls, p) if rc == int32(SQLITE_BUSY) { @@ -72761,7 +73129,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** The 32-bit integer value P1 is written into register P2. */ - _10: /* out2 */ + _10: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp1) goto _187 @@ -72771,7 +73140,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit integer value. ** Write that value into register P2. */ - _11: /* out2 */ + _11: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) goto _187 @@ -72781,7 +73151,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit floating point value. ** Write that value into register P2. */ - _12: /* same as TK_FLOAT, out2 */ + _12: + ; /* same as TK_FLOAT, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Real) *(*float64)(unsafe.Pointer(pOut)) = *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) @@ -72794,7 +73165,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this transformation, the length of string P4 is computed and stored ** as the P1 parameter. */ - _13: /* same as TK_STRING, out2 */ + _13: + ; /* same as TK_STRING, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TOp)(unsafe.Pointer(pOp)).Fp1 = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pOp + 16))) if int32(encoding) != int32(SQLITE_UTF8) { @@ -72832,7 +73204,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) */ - _14: /* out2 */ + _14: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Term)) (*TMem)(unsafe.Pointer(pOut)).Fz = *(*uintptr)(unsafe.Pointer(pOp + 16)) @@ -72874,7 +73247,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_Ne or OP_Eq. */ _16: + ; _15: + ; pOut = _out2Prerelease(tls, p, pOp) cnt = (*TOp)(unsafe.Pointer(pOp)).Fp3 - (*TOp)(unsafe.Pointer(pOp)).Fp2 if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { @@ -72903,6 +73278,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** previously copied using OP_SCopy, the copies will continue to be valid. */ _17: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_Undefined)|libc.Int32FromInt32(MEM_AffMask)) | int32(MEM_Null)) goto _187 @@ -72913,7 +73289,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** blob in register P2. If P4 is a NULL pointer, then construct ** a zero-filled blob that is P1 bytes long in P2. */ - _18: /* out2 */ + _18: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { _sqlite3VdbeMemSetZeroBlob(tls, pOut, (*TOp)(unsafe.Pointer(pOp)).Fp1) @@ -72933,7 +73310,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the parameter is named, then its name appears in P4. ** The P4 value is used by sqlite3_bind_parameter_name(). */ - _19: /* Value being transferred */ + _19: + ; /* Value being transferred */ pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*56 if _sqlite3VdbeMemTooBig(tls, pVar) != 0 { goto too_big @@ -72957,7 +73335,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error ** for P3 to be less than 1. */ - _20: /* Register to copy to */ + _20: + ; /* Register to copy to */ n = (*TOp)(unsafe.Pointer(pOp)).Fp3 p1 = (*TOp)(unsafe.Pointer(pOp)).Fp1 p2 = (*TOp)(unsafe.Pointer(pOp)).Fp2 @@ -72972,6 +73351,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pOut += 56 goto _195 _195: + ; n-- v194 = n if !(v194 != 0) { @@ -72993,6 +73373,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is made of any string or blob constant. See also OP_SCopy. */ _21: + ; n1 = (*TOp)(unsafe.Pointer(pOp)).Fp3 pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -73027,7 +73408,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** during the lifetime of the copy. Use OP_Copy to make a complete ** copy. */ - _22: /* out2 */ + _22: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemShallowCopy(tls, pOut, pIn1, int32(MEM_Ephem)) @@ -73040,7 +73422,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is an optimized version of SCopy that works only for integer ** values. */ - _23: /* out2 */ + _23: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetInt64(tls, pOut, *(*Ti64)(unsafe.Pointer(pIn1))) @@ -73057,6 +73440,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** RETURNING clause. */ _24: + ; v198 = _sqlite3VdbeCheckFk(tls, p, 0) rc = v198 if v198 != SQLITE_OK { @@ -73073,6 +73457,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result row. */ _25: + ; (*TVdbe)(unsafe.Pointer(p)).FcacheCtr = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr + uint32(2) | uint32(1) (*TVdbe)(unsafe.Pointer(p)).FpResultRow = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -73097,7 +73482,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** if P3 is the same register as P2, the implementation is able ** to avoid a memcpy(). */ - _26: /* Initial flags for P2 */ + _26: + ; /* Initial flags for P2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -73195,11 +73581,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the value in register P1 is zero the result is NULL. ** If either operand is NULL, the result is NULL. */ - _31: /* same as TK_PLUS, in1, in2, out3 */ - _30: /* same as TK_MINUS, in1, in2, out3 */ - _29: /* same as TK_STAR, in1, in2, out3 */ - _28: /* same as TK_SLASH, in1, in2, out3 */ - _27: /* Real value of right operand */ + _31: + ; /* same as TK_PLUS, in1, in2, out3 */ + _30: + ; /* same as TK_MINUS, in1, in2, out3 */ + _29: + ; /* same as TK_STAR, in1, in2, out3 */ + _28: + ; /* same as TK_SLASH, in1, in2, out3 */ + _27: + ; /* Real value of right operand */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 type1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -73209,6 +73600,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto _200 } int_math: + ; iA = *(*Ti64)(unsafe.Pointer(pIn1)) *(*Ti64)(unsafe.Pointer(bp)) = *(*Ti64)(unsafe.Pointer(pIn2)) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -73246,18 +73638,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) goto _201 _200: + ; if !((int32(type1)|int32(type2))&int32(MEM_Null) != 0) { goto _202 } goto arithmetic_result_is_null goto _203 _202: + ; type1 = _numericType(tls, pIn1) type2 = _numericType(tls, pIn2) if int32(type1)&int32(type2)&int32(MEM_Int) != 0 { goto int_math } fp_math: + ; rA = _sqlite3VdbeRealValue(tls, pIn1) rB = _sqlite3VdbeRealValue(tls, pIn2) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -73291,9 +73686,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*float64)(unsafe.Pointer(pOut)) = rB (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) _203: + ; _201: + ; goto _187 arithmetic_result_is_null: + ; _sqlite3VdbeMemSetNull(tls, pOut) goto _187 /* Opcode: CollSeq P1 * * P4 @@ -73312,6 +73710,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** publicly. Only built-in functions have access to this feature. */ _32: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, 0) } @@ -73346,10 +73745,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Store the result in register P3. ** If either input is NULL, the result is NULL. */ - _36: /* same as TK_BITAND, in1, in2, out3 */ - _35: /* same as TK_BITOR, in1, in2, out3 */ - _34: /* same as TK_LSHIFT, in1, in2, out3 */ + _36: + ; /* same as TK_BITAND, in1, in2, out3 */ + _35: + ; /* same as TK_BITOR, in1, in2, out3 */ + _34: + ; /* same as TK_LSHIFT, in1, in2, out3 */ _33: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -73411,7 +73814,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** To force any register to be an integer, just add 0. */ - _37: /* in1 */ + _37: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _sqlite3VdbeMemIntegerify(tls, pIn1) *(*Tu64)(unsafe.Pointer(pIn1)) += uint64((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -73423,7 +73827,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** without data loss, then jump immediately to P2, or if P2==0 ** raise an SQLITE_MISMATCH exception. */ - _38: /* jump, in1 */ + _38: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) == 0 { _applyAffinity(tls, pIn1, int8(SQLITE_AFF_NUMERIC), encoding) @@ -73447,7 +73852,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** integers, for space efficiency, but after extraction we want them ** to have only a real value. */ - _39: /* in1 */ + _39: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { _sqlite3VdbeMemRealify(tls, pIn1) @@ -73468,7 +73874,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** A NULL value is not changed by this routine. It remains NULL. */ - _40: /* in1 */ + _40: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Zero) != 0 { v206 = _sqlite3VdbeMemExpandBlob(tls, pIn1) @@ -73576,12 +73983,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the content of register P3 is greater than or equal to the content of ** register P1. See the Lt opcode for additional information. */ - _46: /* same as TK_EQ, jump, in1, in3 */ - _45: /* same as TK_NE, jump, in1, in3 */ - _44: /* same as TK_LT, jump, in1, in3 */ - _43: /* same as TK_LE, jump, in1, in3 */ - _42: /* same as TK_GT, jump, in1, in3 */ - _41: /* Copy of initial value of pIn3->flags */ + _46: + ; /* same as TK_EQ, jump, in1, in3 */ + _45: + ; /* same as TK_NE, jump, in1, in3 */ + _44: + ; /* same as TK_LT, jump, in1, in3 */ + _43: + ; /* same as TK_LE, jump, in1, in3 */ + _42: + ; /* same as TK_GT, jump, in1, in3 */ + _41: + ; /* Copy of initial value of pIn3->flags */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 flags11 = (*TMem)(unsafe.Pointer(pIn1)).Fflags @@ -73652,16 +74065,26 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if int32(affinity) == int32(SQLITE_AFF_TEXT) && (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { - if int32(flags11)&int32(MEM_Str) == 0 && int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) - flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) - if pIn1 == pIn3 { - flags3 = uint16(int32(flags11) | int32(MEM_Str)) + if int32(flags11)&int32(MEM_Str) != 0 { + p208 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p208)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p208))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) + flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) + if pIn1 == pIn3 { + flags3 = uint16(int32(flags11) | int32(MEM_Str)) + } } } - if int32(flags3)&int32(MEM_Str) == 0 && int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) - flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + if int32(flags3)&int32(MEM_Str) != 0 { + p209 = pIn3 + 20 + *(*Tu16)(unsafe.Pointer(p209)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p209))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) + flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + } } } } @@ -73702,7 +74125,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result of an OP_Eq comparison on the two previous operands ** would have been false or NULL, then fall through. */ - _47: /* same as TK_ESCAPE, jump */ + _47: + ; /* same as TK_ESCAPE, jump */ if iCompare == 0 { goto jump_to_p2 } @@ -73719,6 +74143,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** and does not become part of the permutation. */ _48: + ; goto _187 /* Opcode: Compare P1 P2 P3 P4 P5 ** Synopsis: r[P1@P3] <-> r[P2@P3] @@ -73742,7 +74167,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must be immediately followed by an OP_Jump opcode. */ - _49: /* The permutation */ + _49: + ; /* The permutation */ if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_PERMUTE) == 0 { aPermute = uintptr(0) } else { @@ -73758,11 +74184,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } if aPermute != 0 { - v209 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) + v211 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) } else { - v209 = uint32(i) + v211 = uint32(i) } - idx = v209 + idx = v211 pColl = *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) bRev = int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(i)))) & int32(KEYINFO_ORDER_DESC) iCompare = _sqlite3MemCompare(tls, aMem+uintptr(uint32(p11)+idx)*56, aMem+uintptr(uint32(p21)+idx)*56, pColl) @@ -73775,8 +74201,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } break } - goto _208 - _208: + goto _210 + _210: + ; i++ } goto _187 @@ -73788,7 +74215,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must immediately follow an OP_Compare opcode. */ - _50: /* jump */ + _50: + ; /* jump */ if iCompare < 0 { pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*24 } else { @@ -73819,8 +74247,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** even if the other input is NULL. A NULL and false or two NULLs ** give a NULL output. */ - _52: /* same as TK_AND, in1, in2, out3 */ - _51: /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ + _52: + ; /* same as TK_AND, in1, in2, out3 */ + _51: + ; /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ v11 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, int32(2)) v21 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int32(2)) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_And) { @@ -73856,7 +74286,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { **
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE ** */ - _53: /* in1, out2 */ + _53: + ; /* in1, out2 */ _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int64(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3)^(*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) goto _187 /* Opcode: Not P1 P2 * * * @@ -73866,7 +74297,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** boolean complement in register P2. If the value in register P1 is ** NULL, then a NULL is stored in P2. */ - _54: /* same as TK_NOT, in1, out2 */ + _54: + ; /* same as TK_NOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { @@ -73882,7 +74314,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ones-complement of the P1 value into register P2. If P1 holds ** a NULL then store a NULL in P2. */ - _55: /* same as TK_BITNOT, in1, out2 */ + _55: + ; /* same as TK_BITNOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetNull(tls, pOut) @@ -73908,14 +74341,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** because the self-altering code trick does not work for recursive ** triggers. */ - _56: /* Address of this instruction */ + _56: + ; /* Address of this instruction */ if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { iAddr = uint32(int32((int64(pOp) - int64((*TVdbe)(unsafe.Pointer(p)).FaOp)) / 24)) if int32(*(*Tu8)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)))))&(int32(1)<<(iAddr&uint32(7))) != 0 { goto jump_to_p2 } - p210 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) - *(*Tu8)(unsafe.Pointer(p210)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p210))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) + p212 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) + *(*Tu8)(unsafe.Pointer(p212)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p212))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) } else { if (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 == (*TOp)(unsafe.Pointer(pOp)).Fp1 { goto jump_to_p2 @@ -73930,6 +74364,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _57: + ; c = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3) if c != 0 { goto jump_to_p2 @@ -73942,6 +74377,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _58: + ; c1 = libc.BoolInt32(!(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, libc.BoolInt32(!((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) if c1 != 0 { goto jump_to_p2 @@ -73952,7 +74388,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is NULL. */ - _59: /* same as TK_ISNULL, jump, in1 */ + _59: + ; /* same as TK_ISNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 @@ -73990,6 +74427,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _60: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= 0 { pC = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 < int32((*TVdbeCursor)(unsafe.Pointer(pC)).FnHdrParsed) { @@ -74020,7 +74458,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** register P2. If either registers P1 or P3 are NULL then put ** a NULL in register P2. */ - _61: /* in1, in2, out2, in3 */ + _61: + ; /* in1, in2, out2, in3 */ if int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fflags)&int32(MEM_Null) != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56) } else { @@ -74032,7 +74471,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is not NULL. */ - _62: /* same as TK_NOTNULL, jump, in1 */ + _62: + ; /* same as TK_NOTNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { goto jump_to_p2 @@ -74049,6 +74489,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If P1 is not an open cursor, then this opcode is a no-op. */ _63: + ; pC1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC1 != 0 && (*TVdbeCursor)(unsafe.Pointer(pC1)).FnullRow != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56) @@ -74070,7 +74511,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode is only available if SQLite is compiled with the ** -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. */ - _64: /* The VDBE cursor */ + _64: + ; /* The VDBE cursor */ pC2 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if pC2 == uintptr(0) || int32((*TVdbeCursor)(unsafe.Pointer(pC2)).FeCurType) != CURTYPE_BTREE { @@ -74111,10 +74553,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** typeof() function or the IS NULL or IS NOT NULL operators or the ** equivalent. In this case, all content loading can be omitted. */ - _65: /* PseudoTable input register */ + _65: + ; /* PseudoTable input register */ pC3 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) p22 = uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) op_column_restart: + ; aOffset = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaOffset if (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus != (*TVdbe)(unsafe.Pointer(p)).FcacheCtr { /*OPTIMIZATION-IF-FALSE*/ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FnullRow != 0 { @@ -74122,9 +74566,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* For the special case of as pseudo-cursor, the seekResult field ** identifies the register that holds the record */ pReg = aMem + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult)*56 - v211 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) - (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v211 - (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v211 + v213 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v213 (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = (*TMem)(unsafe.Pointer(pReg)).Fz } else { pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -74134,11 +74578,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { pCrsr = *(*uintptr)(unsafe.Pointer(pC3 + 48)) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto != 0 { - if v213 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v213 { - v212 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) - iMap = v212 + if v215 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v215 { + v214 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) + iMap = v214 } - if v213 && v212 > uint32(0) { + if v215 && v214 > uint32(0) { pC3 = (*TVdbeCursor)(unsafe.Pointer(pC3)).FpAltCursor p22 = iMap - uint32(1) goto op_column_restart @@ -74161,9 +74605,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Maximum page size is 64KiB */ } (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr - v214 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) - *(*Tu32)(unsafe.Pointer(aOffset)) = v214 - if v214 < uint32(0x80) { + v216 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) + *(*Tu32)(unsafe.Pointer(aOffset)) = v216 + if v216 < uint32(0x80) { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(1) } else { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(_sqlite3GetVarint32(tls, (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow, aOffset)) @@ -74219,13 +74663,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** parsed and valid information is in aOffset[] and pC->aType[]. */ if !(uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22) { - goto _215 + goto _217 } /* If there is more header available for parsing in the record, try ** to extract additional fields up through the p2+1-th field */ if !((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset < *(*Tu32)(unsafe.Pointer(aOffset))) { - goto _217 + goto _219 } /* Make sure zData points to enough of the record to cover the header. */ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { @@ -74240,16 +74684,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* Fill in pC->aType[i] and aOffset[i] values through the p2-th field. */ op_column_read_header: + ; i1 = int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) offset64 = uint64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(i1)*4))) zHdr = zData + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset) zEndHdr = zData + uintptr(*(*Tu32)(unsafe.Pointer(aOffset))) for cond := true; cond; cond = uint32(i1) <= p22 && zHdr < zEndHdr { - v220 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) - *(*Tu32)(unsafe.Pointer(bp + 80)) = v220 - v219 = v220 - *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v219 - if v219 < uint32(0x80) { + v222 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) + *(*Tu32)(unsafe.Pointer(bp + 80)) = v222 + v221 = v222 + *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v221 + if v221 < uint32(0x80) { zHdr++ offset64 += uint64(_sqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*Tu32)(unsafe.Pointer(bp + 80))))) } else { @@ -74258,8 +74703,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { offset64 += uint64(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80)))) } i1++ - v221 = i1 - *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v221)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) + v223 = i1 + *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v223)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) } /* The record is corrupt if any of the following are true: ** (1) the bytes of the header extend past the declared header size @@ -74282,10 +74727,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { _sqlite3VdbeMemRelease(tls, bp+24) } - goto _218 - _217: + goto _220 + _219: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = uint32(0) - _218: + _220: + ; /* If after trying to extract new entries from the header, nHdrParsed is ** still not up to p2, that means that the record has fewer than p2 ** columns. So the result will be either the default value or a NULL. @@ -74299,10 +74746,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } goto op_column_out } - goto _216 - _215: + goto _218 + _217: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(p22)*4)) - _216: + _218: + ; /* Extract the content for the p2+1-th column. Control can only ** reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are ** all valid. @@ -74318,9 +74767,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*Tu32)(unsafe.Pointer(bp + 80)) < uint32(12) { _sqlite3VdbeSerialGet(tls, zData, *(*Tu32)(unsafe.Pointer(bp + 80)), pDest) } else { - v222 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) - len1 = v222 - (*TMem)(unsafe.Pointer(pDest)).Fn = v222 + v224 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) + len1 = v224 + (*TMem)(unsafe.Pointer(pDest)).Fn = v224 (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding if (*TMem)(unsafe.Pointer(pDest)).FszMalloc < len1+int32(2) { if len1 > *(*int32)(unsafe.Pointer(db + 136)) { @@ -74341,9 +74790,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding /* This branch happens only when content is on overflow pages */ - v223 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) - p5 = v223 - if int32(v223) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { + v225 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) + p5 = v225 + if int32(v225) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { /* Content is irrelevant for ** 1. the typeof() function, ** 2. the length(X) function if X is a blob, and @@ -74372,13 +74821,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } op_column_out: + ; goto _187 op_column_corrupt: + ; if (*(*TOp)(unsafe.Pointer(aOp))).Fp3 > 0 { pOp = aOp + uintptr((*(*TOp)(unsafe.Pointer(aOp))).Fp3-int32(1))*24 goto _187 } else { - rc = _sqlite3CorruptError(tls, int32(95755)) + rc = _sqlite3CorruptError(tls, int32(95810)) goto abort_due_to_error } /* Opcode: TypeCheck P1 P2 P3 P4 * @@ -74408,6 +74859,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If any precondition is false, an assertion fault occurs. */ _66: + ; pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) aCol = (*TTable)(unsafe.Pointer(pTab)).FaCol pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 @@ -74418,11 +74870,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { - goto _224 + goto _226 } if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { pIn1 += 56 - goto _224 + goto _226 } } _applyAffinity(tls, pIn1, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).Faffinity, encoding) @@ -74449,16 +74901,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** so that we keep the high-resolution integer value but know that ** the type really wants to be REAL. */ if *(*Ti64)(unsafe.Pointer(pIn1)) <= int64(140737488355327) && *(*Ti64)(unsafe.Pointer(pIn1)) >= -int64(140737488355328) { - p225 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p225)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p225))) | libc.Int32FromInt32(MEM_IntReal)) - p226 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p226)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p226))) & ^libc.Int32FromInt32(MEM_Int)) - } else { - *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) p227 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_Real)) + *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_IntReal)) p228 = pIn1 + 20 *(*Tu16)(unsafe.Pointer(p228)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p228))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p229 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_Real)) + p230 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) } } else { if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { @@ -74471,13 +74923,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } pIn1 += 56 - goto _224 - _224: + goto _226 + _226: + ; i2++ } goto _187 vdbe_type_error: - _sqlite3VdbeError(tls, p, __ccgo_ts+5989, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+6014, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(12)<= -int64(140737488355328) { - p229 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_IntReal)) - p230 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) + p231 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_IntReal)) + p232 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^libc.Int32FromInt32(MEM_Int)) } else { *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) - p231 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_Real)) - p232 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) + p233 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_Real)) + p234 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) } } zAffinity++ @@ -74546,7 +75001,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** accept no-change records with serial_type 10. This value is ** only used inside an assert() and does not affect the end result. */ - _68: /* Where to write next byte of the payload */ + _68: + ; /* Where to write next byte of the payload */ /* Assuming the record contains N fields, the record format looks ** like this: ** @@ -74563,8 +75019,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** of the record to data0. */ nData = uint64(0) /* Number of bytes of data space */ - nHdr = 0 /* Number of bytes of header space */ - nZero = 0 /* Number of zero bytes at the end of the record */ + nHdr = 0 /* Number of bytes of header space */ + nZero = 0 /* Number of zero bytes at the end of the record */ nField = (*TOp)(unsafe.Pointer(pOp)).Fp1 zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) pData0 = aMem + uintptr(nField)*56 @@ -74579,10 +75035,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { for cond := true; cond; cond = *(*int8)(unsafe.Pointer(zAffinity1)) != 0 { _applyAffinity(tls, pRec, *(*int8)(unsafe.Pointer(zAffinity1)), encoding) if int32(*(*int8)(unsafe.Pointer(zAffinity1))) == int32(SQLITE_AFF_REAL) && int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) != 0 { - p233 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_IntReal)) - p234 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^libc.Int32FromInt32(MEM_Int)) + p235 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) | libc.Int32FromInt32(MEM_IntReal)) + p236 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) & ^libc.Int32FromInt32(MEM_Int)) } zAffinity1++ pRec += 56 @@ -74669,10 +75125,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** as an integer, then we might as well make it an 8-byte floating ** point value */ *(*float64)(unsafe.Pointer(pRec)) = float64(*(*Ti64)(unsafe.Pointer(pRec))) - p235 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) & ^libc.Int32FromInt32(MEM_IntReal)) - p236 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) | libc.Int32FromInt32(MEM_Real)) + p237 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) & ^libc.Int32FromInt32(MEM_IntReal)) + p238 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p238)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p238))) | libc.Int32FromInt32(MEM_Real)) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) } else { (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(6) @@ -74751,16 +75207,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Blob) if nZero != 0 { *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pOut)).Fu)) = int32(nZero) - p237 = pOut + 20 - *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) | libc.Int32FromInt32(MEM_Zero)) + p239 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p239)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p239))) | libc.Int32FromInt32(MEM_Zero)) } zHdr1 = (*TMem)(unsafe.Pointer(pOut)).Fz zPayload = zHdr1 + uintptr(nHdr) /* Write the record */ if nHdr < int32(0x80) { - v238 = zHdr1 + v240 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v238)) = uint8(nHdr) + *(*Tu8)(unsafe.Pointer(v240)) = uint8(nHdr) } else { zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(nHdr))) } @@ -74772,9 +75228,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** EVIDENCE-OF: R-64536-51728 The values for each column in the record ** immediately follow the header. */ if serial_type <= uint32(7) { - v239 = zHdr1 + v241 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v239)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v241)) = uint8(serial_type) if serial_type == uint32(0) { /* NULL value. No change in zPayload */ } else { @@ -74816,9 +75272,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if serial_type < uint32(0x80) { - v240 = zHdr1 + v242 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v240)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v242)) = uint8(serial_type) if serial_type >= uint32(14) && (*TMem)(unsafe.Pointer(pRec)).Fn > 0 { libc.X__builtin___memcpy_chk(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint64((*TMem)(unsafe.Pointer(pRec)).Fn), libc.X__builtin_object_size(tls, zPayload, 0)) zPayload += uintptr((*TMem)(unsafe.Pointer(pRec)).Fn) @@ -74848,6 +75304,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is returned based on the current cursor position. */ _69: + ; pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 48)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { *(*Ti64)(unsafe.Pointer(bp + 96)) = _sqlite3BtreeRowCountEst(tls, pCrsr1) @@ -74869,6 +75326,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). */ _70: + ; p12 = (*TOp)(unsafe.Pointer(pOp)).Fp1 zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) /* Assert that the p1 parameter is valid. Also that if there is no open @@ -74879,7 +75337,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* A new savepoint cannot be created if there are active write ** statements (i.e. open read/write incremental blob handles). */ - _sqlite3VdbeError(tls, p, __ccgo_ts+6030, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6055, 0) rc = int32(SQLITE_BUSY) } else { nName = _sqlite3Strlen30(tls, zName) @@ -74921,19 +75379,20 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } iSavepoint++ - goto _241 - _241: + goto _243 + _243: + ; pSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext } if !(pSavepoint != 0) { - _sqlite3VdbeError(tls, p, __ccgo_ts+6081, libc.VaList(bp+944, zName)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6106, libc.VaList(bp+944, zName)) rc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == int32(SAVEPOINT_RELEASE) { /* It is not possible to release (commit) a savepoint if there are ** active write statements. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+6103, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6128, 0) rc = int32(SQLITE_BUSY) } else { /* Determine whether or not this is a transaction savepoint. If so, @@ -74942,18 +75401,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ isTransaction = libc.BoolInt32((*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) if isTransaction != 0 && p12 == int32(SAVEPOINT_RELEASE) { - v242 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v242 - if v242 != SQLITE_OK { + v244 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v244 + if v244 != SQLITE_OK { goto vdbe_return } (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) - v243 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v243 - (*TVdbe)(unsafe.Pointer(p)).Frc = v243 + v245 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v245 + (*TVdbe)(unsafe.Pointer(p)).Frc = v245 goto vdbe_return } rc = (*TVdbe)(unsafe.Pointer(p)).Frc @@ -74975,8 +75434,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _244 - _244: + goto _246 + _246: + ; ii++ } } else { @@ -74991,8 +75451,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _245 - _245: + goto _247 + _247: + ; ii++ } if isSchemaChange != 0 { @@ -75053,6 +75514,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction causes the VM to halt. */ _71: + ; desiredAutoCommit = (*TOp)(unsafe.Pointer(pOp)).Fp1 iRollback = (*TOp)(unsafe.Pointer(pOp)).Fp2 /* At least this one VM is active */ @@ -75065,13 +75527,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* If this instruction implements a COMMIT and other VMs are writing ** return an error indicating that the other VMs must complete first. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+6157, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6182, 0) rc = int32(SQLITE_BUSY) goto abort_due_to_error } else { - v246 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v246 - if v246 != SQLITE_OK { + v248 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v248 + if v248 != SQLITE_OK { goto vdbe_return } else { (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(desiredAutoCommit) @@ -75081,9 +75543,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(libc.Int32FromInt32(1) - desiredAutoCommit) - v247 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v247 - (*TVdbe)(unsafe.Pointer(p)).Frc = v247 + v249 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v249 + (*TVdbe)(unsafe.Pointer(p)).Frc = v249 goto vdbe_return } _sqlite3CloseSavepoints(tls, db) @@ -75095,16 +75557,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto vdbe_return } else { if !(desiredAutoCommit != 0) { - v248 = __ccgo_ts + 6212 + v250 = __ccgo_ts + 6237 } else { if iRollback != 0 { - v249 = __ccgo_ts + 6260 + v251 = __ccgo_ts + 6285 } else { - v249 = __ccgo_ts + 6303 + v251 = __ccgo_ts + 6328 } - v248 = v249 + v250 = v251 } - _sqlite3VdbeError(tls, p, v248, 0) + _sqlite3VdbeError(tls, p, v250, 0) rc = int32(SQLITE_ERROR) goto abort_due_to_error } @@ -75144,6 +75606,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement and rerun it from the beginning. */ _72: + ; *(*int32)(unsafe.Pointer(bp + 104)) = 0 if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(libc.Uint64FromInt32(SQLITE_QueryOnly)|uint64(libc.Int32FromInt32(0x00002))<>0)) == int32(1) { rc = libc.Int32FromInt32(SQLITE_ABORT) | libc.Int32FromInt32(2)< 0 { /* Make register reg[P3] into a value that can be used as the data ** form sqlite3BtreeInsert() where the length of the data is zero. */ @@ -75524,11 +75996,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opening it. If a transient table is required, just use the ** automatically created table with root-page 1 (an BLOB_INTKEY table). */ - v251 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - pKeyInfo2 = v251 - v250 = v251 - (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v250 - if v250 != uintptr(0) { + v253 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pKeyInfo2 = v253 + v252 = v253 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v252 + if v252 != uintptr(0) { rc = _sqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), pCx1+68, int32(BTREE_BLOBKEY)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5)) if rc == SQLITE_OK { rc = _sqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot, int32(BTREE_WRCSR), pKeyInfo2, *(*uintptr)(unsafe.Pointer(pCx1 + 48))) @@ -75562,6 +76034,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** key is sufficient to produce the required results. */ _81: + ; pCx2 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) if pCx2 == uintptr(0) { goto no_mem @@ -75580,11 +76053,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the sequence value. */ _82: + ; pC4 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - v253 = pC4 + 24 - v252 = *(*Ti64)(unsafe.Pointer(v253)) - *(*Ti64)(unsafe.Pointer(v253))++ - if v252 == 0 { + v255 = pC4 + 24 + v254 = *(*Ti64)(unsafe.Pointer(v255)) + *(*Ti64)(unsafe.Pointer(v255))++ + if v254 == 0 { goto jump_to_p2 } goto _187 @@ -75605,6 +76079,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the pseudo-table. */ _83: + ; pCx3 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) if pCx3 == uintptr(0) { goto no_mem @@ -75623,7 +76098,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Close a cursor previously opened as P1. If P1 is not ** currently open, this instruction is a no-op. */ - _84: /* ncycle */ + _84: + ; /* ncycle */ _sqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8))) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) = uintptr(0) goto _187 @@ -75717,10 +76193,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: Found, NotFound, SeekGt, SeekGe, SeekLt */ - _88: /* jump, in3, group, ncycle */ - _87: /* jump, in3, group, ncycle */ - _86: /* jump, in3, group, ncycle */ - _85: /* Only interested in == results */ + _88: + ; /* jump, in3, group, ncycle */ + _87: + ; /* jump, in3, group, ncycle */ + _86: + ; /* jump, in3, group, ncycle */ + _85: + ; /* Only interested in == results */ pC5 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) oc = int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) eqOnly = 0 @@ -75799,11 +76279,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** } */ if int32(1)&(oc-int32(OP_SeekLT)) != 0 { - v254 = -int32(1) + v256 = -int32(1) } else { - v254 = +libc.Int32FromInt32(1) + v256 = +libc.Int32FromInt32(1) } - (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v254) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v256) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FeqSeen = uint8(0) rc = _sqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), bp+120, bp+112) @@ -75849,6 +76329,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } seek_not_found: + ; if *(*int32)(unsafe.Pointer(bp + 112)) != 0 { goto jump_to_p2 } else { @@ -75926,6 +76407,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _89: + ; /* If pOp->p5 is clear, then pOp->p2 points to the first instruction past the ** OP_IdxGT that follows the OP_SeekGE. Otherwise, it points to the first ** opcode past the OP_SeekGE itself. */ @@ -75939,29 +76421,32 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).Fdefault_rc = 0 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FaMem = aMem + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*24))).Fp3)*56 *(*int32)(unsafe.Pointer(bp + 160)) = 0 /* Not needed. Only used to silence a warning. */ - _256: + _258: + ; if !(int32(1) != 0) { - goto _255 + goto _257 } rc = _sqlite3VdbeIdxKeyCompare(tls, db, pC6, bp+168, bp+160) if rc != 0 { goto abort_due_to_error } if !(*(*int32)(unsafe.Pointer(bp + 160)) > 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == 0) { - goto _257 + goto _259 } seekscan_search_fail: + ; /* Jump to SeekGE.P2, ending the loop */ pOp += 24 goto jump_to_p2 - _257: + _259: + ; if *(*int32)(unsafe.Pointer(bp + 160)) >= 0 { /* Jump to This.P2, bypassing the OP_SeekGE opcode */ goto jump_to_p2 - goto _255 + goto _257 } if nStep <= 0 { - goto _255 + goto _257 } nStep-- (*TVdbeCursor)(unsafe.Pointer(pC6)).FcacheStatus = uint32(CACHE_STALE) @@ -75974,8 +76459,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - goto _256 - _255: + goto _258 + _257: + ; goto _187 /* Opcode: SeekHit P1 P2 P3 * * ** Synopsis: set P2<=seekHit<=P3 @@ -75992,6 +76478,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 must be a valid b-tree cursor. */ _90: + ; pC7 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit) < (*TOp)(unsafe.Pointer(pOp)).Fp2 { (*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit = uint16((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -76008,6 +76495,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_NullRow opcode, then jump to instruction P2. Otherwise, fall through. */ _91: + ; pCur1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pCur1 == uintptr(0) || (*TVdbeCursor)(unsafe.Pointer(pCur1)).FnullRow != 0 { goto jump_to_p2_and_check_for_interrupt @@ -76104,14 +76592,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: NotFound, Found, NotExists */ _92: + ; pC8 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC8)).FseekHit) >= (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi { goto _187 } /* Fall through into OP_NotFound */ - _95: /* jump, in3, ncycle */ - _94: /* jump, in3, ncycle */ + _95: + ; /* jump, in3, ncycle */ + _94: + ; /* jump, in3, ncycle */ _93: + ; pC9 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FnField = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) @@ -76123,11 +76615,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { /* Composite key generated by OP_MakeRecord */ if int32((*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem)).Fflags)&int32(MEM_Zero) != 0 { - v258 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) + v260 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) } else { - v258 = 0 + v260 = 0 } - rc = v258 + rc = v260 if rc != 0 { goto no_mem } @@ -76167,8 +76659,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem + uintptr(ii1)*56))).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 } - goto _259 - _259: + goto _261 + _261: + ; ii1++ } } @@ -76225,6 +76718,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Found, NotFound, NoConflict, SeekRowid */ _97: + ; pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { /* If pIn3->u.i does not contain an integer, compute iKey as the @@ -76247,10 +76741,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto notExistsWithKey } /* Fall through into OP_NotExists */ - _96: /* jump, in3, ncycle */ + _96: + ; /* jump, in3, ncycle */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iKey1 = uint64(*(*Ti64)(unsafe.Pointer(pIn3))) notExistsWithKey: + ; pC10 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr2 = *(*uintptr)(unsafe.Pointer(pC10 + 48)) *(*int32)(unsafe.Pointer(bp + 248)) = 0 @@ -76262,7 +76758,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbeCursor)(unsafe.Pointer(pC10)).FseekResult = *(*int32)(unsafe.Pointer(bp + 248)) if *(*int32)(unsafe.Pointer(bp + 248)) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp2 == 0 { - rc = _sqlite3CorruptError(tls, int32(98003)) + rc = _sqlite3CorruptError(tls, int32(98058)) } else { goto jump_to_p2 } @@ -76279,12 +76775,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The sequence number on the cursor is incremented after this ** instruction. */ - _98: /* out2 */ + _98: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) - v261 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 - v260 = *(*Ti64)(unsafe.Pointer(v261)) - *(*Ti64)(unsafe.Pointer(v261))++ - *(*Ti64)(unsafe.Pointer(pOut)) = v260 + v263 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 + v262 = *(*Ti64)(unsafe.Pointer(v263)) + *(*Ti64)(unsafe.Pointer(v263))++ + *(*Ti64)(unsafe.Pointer(pOut)) = v262 goto _187 /* Opcode: NewRowid P1 P2 P3 * * ** Synopsis: r[P2]=rowid @@ -76301,7 +76798,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** generated record number. This P3 mechanism is used to help implement the ** AUTOINCREMENT feature. */ - _99: /* Root frame of VDBE */ + _99: + ; /* Root frame of VDBE */ *(*Ti64)(unsafe.Pointer(bp + 312)) = 0 *(*int32)(unsafe.Pointer(bp + 320)) = 0 pOut = _out2Prerelease(tls, p, pOp) @@ -76347,8 +76845,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !((*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent != 0) { break } - goto _262 - _262: + goto _264 + _264: + ; pFrame1 = (*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent } /* Assert that P3 is a valid memory cell. */ @@ -76380,15 +76879,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_randomness(tls, int32(8), bp+312) *(*Ti64)(unsafe.Pointer(bp + 312)) &= int64(libc.Uint64FromInt32(0x7fffffff)<> libc.Int32FromInt32(1) *(*Ti64)(unsafe.Pointer(bp + 312))++ /* Ensure that v is greater than zero */ - goto _266 - _266: - v263 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) - rc = v263 - if v265 = v263 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v265 { + goto _268 + _268: + ; + v265 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) + rc = v265 + if v267 = v265 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v267 { cnt1++ - v264 = cnt1 + v266 = cnt1 } - if !(v265 && v264 < int32(100)) { + if !(v267 && v266 < int32(100)) { break } } @@ -76442,7 +76942,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction only works on tables. The equivalent instruction ** for indices is OP_IdxInsert. */ - _100: /* Payload to be inserted */ + _100: + ; /* Payload to be inserted */ pData = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC12 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pKey = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -76476,11 +76977,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FpData = (*TMem)(unsafe.Pointer(pData)).Fz (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnData = (*TMem)(unsafe.Pointer(pData)).Fn if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v267 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult + v269 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult } else { - v267 = 0 + v269 = 0 } - seekResult = v267 + seekResult = v269 if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnZero = *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pData)).Fu)) } else { @@ -76497,11 +76998,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if pTab1 != 0 { if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISUPDATE) != 0 { - v268 = int32(SQLITE_UPDATE) + v270 = int32(SQLITE_UPDATE) } else { - v268 = int32(SQLITE_INSERT) + v270 = int32(SQLITE_INSERT) } - (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v268, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v270, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) } goto _187 /* Opcode: RowCell P1 P2 P3 * * @@ -76515,15 +77016,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode must be followed by either an Insert or InsertIdx opcode ** with the OPFLAG_PREFORMAT flag set to complete the insert operation. */ - _101: /* Rowid value to insert with */ + _101: + ; /* Rowid value to insert with */ pDest1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pSrc = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { - v269 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) + v271 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) } else { - v269 = 0 + v271 = 0 } - iKey2 = v269 + iKey2 = v271 rc = _sqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 48)), *(*uintptr)(unsafe.Pointer(pSrc + 48)), iKey2) if rc != SQLITE_OK { goto abort_due_to_error @@ -76570,6 +77072,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** be set to by the update. */ _102: + ; opflags = (*TOp)(unsafe.Pointer(pOp)).Fp2 pC13 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) /* If the update-hook or pre-update-hook will be invoked, set zDb to @@ -76590,11 +77093,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Invoke the pre-update-hook if required. */ if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0 { if opflags&int32(OPFLAG_ISUPDATE) != 0 { - v270 = int32(SQLITE_UPDATE) + v272 = int32(SQLITE_UPDATE) } else { - v270 = int32(SQLITE_DELETE) + v272 = int32(SQLITE_DELETE) } - _sqlite3VdbePreUpdateHook(tls, p, pC13, v270, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) + _sqlite3VdbePreUpdateHook(tls, p, pC13, v272, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) } if opflags&int32(OPFLAG_ISNOOP) != 0 { goto _187 @@ -76623,6 +77126,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is used by trigger programs. */ _103: + ; _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 goto _187 @@ -76642,6 +77146,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** each other. Jump to P2 if they are different. */ _104: + ; pC14 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 nKeyCol = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi @@ -76667,6 +77172,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** us from having to issue a separate NullRow instruction to clear that cache. */ _105: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC15 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3VdbeSorterRowkey(tls, pC15, pOut) @@ -76704,6 +77210,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by any use of another cursor pointing to the same table. */ _106: + ; pOut = _out2Prerelease(tls, p, pOp) pC16 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr3 = *(*uintptr)(unsafe.Pointer(pC16 + 48)) @@ -76740,6 +77247,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** one opcode now works for both table types. */ _107: + ; pOut = _out2Prerelease(tls, p, pOp) pC17 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if (*TVdbeCursor)(unsafe.Pointer(pC17)).FnullRow != 0 { @@ -76782,6 +77290,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** pseudo-cursor that always returns NULL for every column. */ _108: + ; pC18 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC18 == uintptr(0) { /* If the cursor is not already open, create a special kind of @@ -76823,8 +77332,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the end toward the beginning. In other words, the cursor is ** configured to use Prev, not Next. */ - _110: /* ncycle */ + _110: + ; /* ncycle */ _109: + ; pC19 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr4 = *(*uintptr)(unsafe.Pointer(pC19 + 48)) *(*int32)(unsafe.Pointer(bp + 392)) = 0 @@ -76853,6 +77364,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** estimate is less than approximately 2**(0.1*P3). */ _111: + ; pC20 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr5 = *(*uintptr)(unsafe.Pointer(pC20 + 48)) rc = _sqlite3BtreeFirst(tls, pCrsr5, bp+396) @@ -76890,8 +77402,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** regression tests can determine whether or not the optimizer is ** correctly optimizing out sorts. */ - _113: /* jump ncycle */ - _112: /* jump ncycle */ + _113: + ; /* jump ncycle */ + _112: + ; /* jump ncycle */ *(*Tu32)(unsafe.Pointer(p + 212 + 2*4))++ /* Fall through into OP_Rewind */ /* Opcode: Rewind P1 P2 * * * @@ -76910,6 +77424,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** configured to use Next, not Prev. */ _114: + ; pC21 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) *(*int32)(unsafe.Pointer(bp + 400)) = int32(1) if int32((*TVdbeCursor)(unsafe.Pointer(pC21)).FeCurType) == int32(CURTYPE_SORTER) { @@ -76985,17 +77500,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** record, or jumps to P2 if there are no more sorted records. */ _117: + ; pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3VdbeSorterNext(tls, db, pC22) goto next_tail - _115: /* jump, ncycle */ + _115: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) goto next_tail - _116: /* jump, ncycle */ + _116: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) next_tail: + ; (*TVdbeCursor)(unsafe.Pointer(pC22)).FcacheStatus = uint32(CACHE_STALE) if rc == SQLITE_OK { (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(0) @@ -77037,17 +77556,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** for tables is OP_Insert. */ _118: + ; pC23 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_NCHANGE) != 0 { (*TVdbe)(unsafe.Pointer(p)).FnChange++ } if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v271 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v271 = 0 + v273 = 0 } - rc = v271 + rc = v273 if rc != 0 { goto abort_due_to_error } @@ -77056,11 +77576,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FnMem = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v272 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult + v274 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult } else { - v272 = 0 + v274 = 0 } - rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v272) + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v274) (*TVdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = uint32(CACHE_STALE) if rc != 0 { goto abort_due_to_error @@ -77074,14 +77594,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** into the sorter P1. Data for the entry is nil. */ _119: + ; pC24 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v275 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v273 = 0 + v275 = 0 } - rc = v273 + rc = v275 if rc != 0 { goto abort_due_to_error } @@ -77106,6 +77627,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this (self-correcting and non-critical) error if in writable_schema mode. */ _120: + ; pC25 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr7 = *(*uintptr)(unsafe.Pointer(pC25 + 48)) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC25)).FpKeyInfo @@ -77123,7 +77645,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { - rc = _sqlite3ReportError(tls, libc.Int32FromInt32(SQLITE_CORRUPT)|libc.Int32FromInt32(3)< int64(0x7fffffff) { - rc = _sqlite3CorruptError(tls, int32(99290)) + rc = _sqlite3CorruptError(tls, int32(99345)) goto abort_due_to_error } _sqlite3VdbeMemInit(tls, bp+552, db, uint16(0)) @@ -77319,6 +77848,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Clear */ _128: + ; pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > (*Tsqlite3)(unsafe.Pointer(db)).FnVDestroy+int32(1) { @@ -77359,6 +77889,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Destroy */ _129: + ; *(*Ti64)(unsafe.Pointer(bp + 616)) = 0 rc = _sqlite3BtreeClearTable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*32))).FpBt, int32(uint32((*TOp)(unsafe.Pointer(pOp)).Fp1)), bp+616) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -77380,6 +77911,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opened with OP_OpenEphemeral or OP_SorterOpen. */ _130: + ; pC29 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC29)).FeCurType) == int32(CURTYPE_SORTER) { _sqlite3VdbeSorterReset(tls, db, *(*uintptr)(unsafe.Pointer(pC29 + 48))) @@ -77400,6 +77932,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The root page number of the new b-tree is stored in register P2. */ _131: + ; pOut = _out2Prerelease(tls, p, pOp) *(*TPgno)(unsafe.Pointer(bp + 624)) = uint32(0) pDb3 = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32 @@ -77416,6 +77949,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 is true. */ _132: + ; (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec++ *(*uintptr)(unsafe.Pointer(bp + 632)) = uintptr(0) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth @@ -77447,6 +77981,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** then runs the new virtual machine. It is thus a re-entrant opcode. */ _133: + ; /* Any prepared statement that invokes this opcode will hold mutexes ** on every btree. This is a prerequisite for invoking ** sqlite3InitCallback(). @@ -77459,13 +77994,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) } else { - zSchema = __ccgo_ts + 6389 + zSchema = __ccgo_ts + 6414 (*(*TInitData)(unsafe.Pointer(bp + 640))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 640))).FiDb = iDb3 (*(*TInitData)(unsafe.Pointer(bp + 640))).FpzErrMsg = p + 168 (*(*TInitData)(unsafe.Pointer(bp + 640))).FmInitFlags = uint32(0) (*(*TInitData)(unsafe.Pointer(bp + 640))).FmxPage = _sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6403, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6428, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -77480,7 +78015,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* The OP_ParseSchema opcode with a non-NULL P4 argument should parse ** at least one SQL statement. Any less than that indicates that ** the sqlite_schema table is corrupt. */ - rc = _sqlite3CorruptError(tls, int32(99570)) + rc = _sqlite3CorruptError(tls, int32(99625)) } _sqlite3DbFreeNN(tls, db, zSql) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) @@ -77501,6 +78036,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the analysis to be used when preparing all subsequent queries. */ _134: + ; rc = _sqlite3AnalysisLoad(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) if rc != 0 { goto abort_due_to_error @@ -77515,6 +78051,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _135: + ; _sqlite3UnlinkAndDeleteTable(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropIndex P1 * * P4 * @@ -77526,6 +78063,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _136: + ; _sqlite3UnlinkAndDeleteIndex(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropTrigger P1 * * P4 * @@ -77537,6 +78075,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _137: + ; _sqlite3UnlinkAndDeleteTrigger(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: IntegrityCk P1 P2 P3 P4 P5 @@ -77558,7 +78097,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode is used to implement the integrity_check pragma. */ - _138: /* Register keeping track of errors remaining */ + _138: + ; /* Register keeping track of errors remaining */ nRoot = (*TOp)(unsafe.Pointer(pOp)).Fp2 aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) pnErr = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -77585,7 +78125,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** An assertion fails if P2 is not an integer. */ - _139: /* in1, in2 */ + _139: + ; /* in1, in2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 { @@ -77604,6 +78145,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** unchanged and jump to instruction P2. */ _140: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 || _sqlite3RowSetNext(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, bp+696) == 0 { /* The boolean index is empty */ @@ -77638,6 +78180,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** inserted as part of some other set). */ _141: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iSet = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi @@ -77674,7 +78217,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** If P5 is non-zero, then recursive program invocation is enabled. */ - _142: /* Token identifying trigger */ + _142: + ; /* Token identifying trigger */ pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) pRt = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 /* If the p5 flag is clear, then recursive invocation of triggers is @@ -77695,8 +78239,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !(pFrame2 != 0 && (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { break } - goto _274 - _274: + goto _276 + _276: + ; pFrame2 = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent } if pFrame2 != 0 { @@ -77705,7 +78250,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if (*TVdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 136 + 10*4)) { rc = int32(SQLITE_ERROR) - _sqlite3VdbeError(tls, p, __ccgo_ts+6446, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6471, 0) goto abort_due_to_error } /* Register pRt is used to store the memory required to save the state @@ -77751,8 +78296,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } (*TMem)(unsafe.Pointer(pMem1)).Fflags = uint16(MEM_Undefined) (*TMem)(unsafe.Pointer(pMem1)).Fdb = db - goto _275 - _275: + goto _277 + _277: + ; pMem1 += 56 } } else { @@ -77767,17 +78313,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 (*TVdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 - v276 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) - aMem = v276 - (*TVdbe)(unsafe.Pointer(p)).FaMem = v276 + v278 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + aMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FaMem = v278 (*TVdbe)(unsafe.Pointer(p)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem (*TVdbe)(unsafe.Pointer(p)).FnCursor = int32(uint16((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) (*TVdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem)*56 (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*8 libc.X__builtin___memset_chk(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint64(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8)), libc.X__builtin_object_size(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0)) - v277 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp - aOp = v277 - (*TVdbe)(unsafe.Pointer(p)).FaOp = v277 + v279 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp + aOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FaOp = v279 (*TVdbe)(unsafe.Pointer(p)).FnOp = (*TSubProgram)(unsafe.Pointer(pProgram)).FnOp pOp = aOp + uintptr(-libc.Int32FromInt32(1))*24 goto check_for_interrupt @@ -77794,6 +78340,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** calling OP_Program instruction. */ _143: + ; pOut = _out2Prerelease(tls, p, pOp) pFrame3 = (*TVdbe)(unsafe.Pointer(p)).FpFrame pIn = (*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1+(*(*TOp)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaOp + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*24))).Fp1)*56 @@ -77808,6 +78355,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement counter is incremented (immediate foreign key constraints). */ _144: + ; if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { *(*Ti64)(unsafe.Pointer(db + 792)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -77830,7 +78378,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** zero, the jump is taken if the statement constraint-counter is zero ** (immediate foreign key constraint violations). */ - _145: /* jump */ + _145: + ; /* jump */ if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { goto jump_to_p2 @@ -77853,14 +78402,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** an integer. */ _146: + ; if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { pFrame4 = (*TVdbe)(unsafe.Pointer(p)).FpFrame for { if !((*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { break } - goto _278 - _278: + goto _280 + _280: + ; pFrame4 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent } pIn1 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 @@ -77884,7 +78435,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the initial value of register P1 is less than 1, then the ** value is unchanged and control passes through to the next instruction. */ - _147: /* jump, in1 */ + _147: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { *(*Ti64)(unsafe.Pointer(pIn1)) -= int64((*TOp)(unsafe.Pointer(pOp)).Fp3) @@ -77910,18 +78462,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. */ _148: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(bp + 704)) = *(*Ti64)(unsafe.Pointer(pIn1)) - if v280 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v280 { + if v282 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v282 { if *(*Ti64)(unsafe.Pointer(pIn3)) > 0 { - v279 = *(*Ti64)(unsafe.Pointer(pIn3)) + v281 = *(*Ti64)(unsafe.Pointer(pIn3)) } else { - v279 = 0 + v281 = 0 } } - if v280 || _sqlite3AddInt64(tls, bp+704, v279) != 0 { + if v282 || _sqlite3AddInt64(tls, bp+704, v281) != 0 { /* If the LIMIT is less than or equal to zero, loop forever. This ** is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then ** also loop forever. This is undocumented. In fact, one could argue @@ -77942,7 +78495,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If it is non-zero (negative or positive) and then also jump to P2. ** If register P1 is initially zero, leave it unchanged and fall through. */ - _149: /* jump, in1 */ + _149: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) != 0 { if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { @@ -77957,7 +78511,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Register P1 must hold an integer. Decrement the value in P1 ** and jump to P2 if the new value is exactly zero. */ - _150: /* jump, in1 */ + _150: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< int32(1) { rc = int32(SQLITE_ERROR) if eNew == int32(PAGER_JOURNALMODE_WAL) { - v284 = __ccgo_ts + 6483 + v286 = __ccgo_ts + 6508 } else { - v284 = __ccgo_ts + 6488 + v286 = __ccgo_ts + 6513 } - _sqlite3VdbeError(tls, p, __ccgo_ts+6495, libc.VaList(bp+944, v284)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6520, libc.VaList(bp+944, v286)) goto abort_due_to_error } else { if eOld == int32(PAGER_JOURNALMODE_WAL) { @@ -78214,11 +78778,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ if rc == SQLITE_OK { if eNew == int32(PAGER_JOURNALMODE_WAL) { - v285 = int32(2) + v287 = int32(2) } else { - v285 = int32(1) + v287 = int32(1) } - rc = _sqlite3BtreeSetVersion(tls, pBt1, v285) + rc = _sqlite3BtreeSetVersion(tls, pBt1, v287) } } } @@ -78245,12 +78809,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2 is zero, the vacuum overwrites the original database. */ _158: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { - v286 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + v288 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 } else { - v286 = uintptr(0) + v288 = uintptr(0) } - rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v286) + rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v288) if rc != 0 { goto abort_due_to_error } @@ -78262,6 +78827,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2. Otherwise, fall through to the next instruction. */ _159: + ; pBt2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt rc = _sqlite3BtreeIncrVacuum(tls, pBt2) if rc != 0 { @@ -78289,6 +78855,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** correctness of operation. */ _160: + ; if !((*TOp)(unsafe.Pointer(pOp)).Fp1 != 0) { _sqlite3ExpirePreparedStatements(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -78301,6 +78868,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by an other cursor. */ _161: + ; pC30 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _sqlite3BtreeCursorPin(tls, *(*uintptr)(unsafe.Pointer(pC30 + 48))) goto _187 @@ -78310,6 +78878,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by other cursors. */ _162: + ; pC31 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _sqlite3BtreeCursorUnpin(tls, *(*uintptr)(unsafe.Pointer(pC31 + 48))) goto _187 @@ -78329,6 +78898,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** used to generate an error message if the lock cannot be obtained. */ _163: + ; isWriteLock = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) if isWriteLock != 0 || uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00004))< int32(1) { - z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6586, libc.VaList(bp+944, zTrace)) + z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6611, libc.VaList(bp+944, zTrace)) (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) _sqlite3DbFree(tls, db, z3) } else { @@ -78994,8 +79589,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fopcode) == int32(OP_Once) { (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fp1 = 0 } - goto _298 - _298: + goto _300 + _300: + ; i9++ } (*TOp)(unsafe.Pointer(pOp)).Fp1 = 0 @@ -79014,7 +79610,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode records information from the optimizer. It is the ** the same as a no-op. This opcodesnever appears in a real VM program. */ - _186: /* This is really OP_Noop, OP_Explain */ + _186: + ; /* This is really OP_Noop, OP_Explain */ goto _187 /***************************************************************************** ** The cases of the switch statement above this line should all be indented @@ -79023,6 +79620,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** restored. *****************************************************************************/ _187: + ; /* The following code adds nothing to the actual functionality ** of the program. It is only here for testing and debugging. ** On the other hand, it does burn CPU cycles every time through @@ -79030,17 +79628,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ goto _1 _1: + ; pOp += 24 } /* The end of the for(;;) loop the loops through opcodes */ /* If we reach this point, it means that execution is finished with ** an error of some kind. */ abort_due_to_error: + ; if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = int32(SQLITE_NOMEM) } else { if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(33)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { @@ -79083,12 +79684,14 @@ vdbe_return: ** is encountered. */ too_big: - _sqlite3VdbeError(tls, p, __ccgo_ts+5746, 0) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5771, 0) rc = int32(SQLITE_TOOBIG) goto abort_due_to_error /* Jump to here if a malloc() fails. */ no_mem: + ; _sqlite3OomFault(tls, db) _sqlite3VdbeError(tls, p, __ccgo_ts+1620, 0) rc = int32(SQLITE_NOMEM) @@ -79097,16 +79700,17 @@ no_mem: ** flag. */ abort_due_to_interrupt: + ; rc = int32(SQLITE_INTERRUPT) goto abort_due_to_error return r } var _azType = [4]uintptr{ - 0: __ccgo_ts + 5903, - 1: __ccgo_ts + 5912, - 2: __ccgo_ts + 5919, - 3: __ccgo_ts + 5925, + 0: __ccgo_ts + 5928, + 1: __ccgo_ts + 5937, + 2: __ccgo_ts + 5944, + 3: __ccgo_ts + 5950, } var _and_logic = [9]uint8{ @@ -79260,13 +79864,13 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr v2 = __ccgo_ts + 1636 } else { if type1 == uint32(7) { - v3 = __ccgo_ts + 6624 + v3 = __ccgo_ts + 6649 } else { - v3 = __ccgo_ts + 6629 + v3 = __ccgo_ts + 6654 } v2 = v3 } - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6637, libc.VaList(bp+8, v2)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6662, libc.VaList(bp+8, v2)) rc = int32(SQLITE_ERROR) Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) @@ -79284,7 +79888,7 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr rc = Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) if rc == SQLITE_OK { - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6666, libc.VaList(bp+8, iRow)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6691, libc.VaList(bp+8, iRow)) rc = int32(SQLITE_ERROR) } else { zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) @@ -79327,15 +79931,15 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, pTab = _sqlite3LocateTable(tls, bp+8, uint32(0), zTable, zDb) if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6686, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6711, libc.VaList(bp+440, zTable)) } if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6716, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6741, libc.VaList(bp+440, zTable)) } if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6752, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6777, libc.VaList(bp+440, zTable)) } if !(pTab != 0) { if (*(*TParse)(unsafe.Pointer(bp + 8))).FzErrMsg != 0 { @@ -79360,11 +79964,12 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6773, libc.VaList(bp+440, zColumn)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6798, libc.VaList(bp+440, zColumn)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -79390,14 +79995,16 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, break } if (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16))).FiFrom == iCol { - zFault = __ccgo_ts + 6794 + zFault = __ccgo_ts + 6819 } goto _3 _3: + ; j++ } goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -79413,19 +80020,21 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } /* FIXME: Be smarter about indexes that use expressions */ if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -int32(2) { - zFault = __ccgo_ts + 6806 + zFault = __ccgo_ts + 6831 } goto _5 _5: + ; j1++ } goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if zFault != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6814, libc.VaList(bp+440, zFault)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6839, libc.VaList(bp+440, zFault)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -79486,6 +80095,7 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, _sqlite3ParseObjectReset(tls, bp+8) } blob_open_out: + ; if rc == SQLITE_OK && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob } else { @@ -79585,7 +80195,7 @@ func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset in _, _, _, _, _ = db, iKey, p, rc, v p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102082)) + return _sqlite3MisuseError(tls, int32(102137)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -79684,7 +80294,7 @@ func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r _, _, _, _ = db, p, rc, v1 p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102182)) + return _sqlite3MisuseError(tls, int32(102237)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -80684,6 +81294,7 @@ func _vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, p } goto _1 _1: + ; i++ } } else { @@ -80803,6 +81414,7 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _3 _3: + ; i++ } if !(_sqlite3TempInMemory(tls, db) != 0) { /* Cache size in bytes*/ @@ -80862,6 +81474,7 @@ func _vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -80951,6 +81564,7 @@ func _vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) (r int32) { } goto _1 _1: + ; i-- } return rc @@ -81006,6 +81620,7 @@ func _vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { _vdbePmaReaderClear(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80) goto _1 _1: + ; i++ } } @@ -81061,6 +81676,7 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _1 _1: + ; i++ } if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { @@ -81266,6 +81882,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = p @@ -81288,6 +81905,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { p = v3 goto _2 _2: + ; i++ } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -81440,6 +82058,7 @@ func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) } goto _1 _1: + ; p = pNext } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -81517,6 +82136,7 @@ func _vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) (r int3 } goto _1 _1: + ; i = i / int32(2) } *(*int32)(unsafe.Pointer(pbEof)) = libc.BoolInt32((*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*80))).FpFd == uintptr(0)) @@ -81583,6 +82203,7 @@ func _vdbeSorterFlushPMA(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -81988,6 +82609,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i } goto _1 _1: + ; i++ } i = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree - int32(1) @@ -81998,6 +82620,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i _vdbeMergeEngineCompare(tls, pMerger, i) goto _2 _2: + ; i-- } return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) @@ -82176,6 +82799,7 @@ func _vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset u iOff = (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -82240,6 +82864,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 nDiv = nDiv * int32(SORTER_MAX_MERGE_COUNT) goto _1 _1: + ; i++ } i = int32(1) @@ -82263,6 +82888,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 } goto _2 _2: + ; i++ } if rc == SQLITE_OK { @@ -82344,6 +82970,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _2 _2: + ; i += int32(SORTER_MAX_MERGE_COUNT) } } @@ -82359,6 +82986,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _1 _1: + ; iTask++ } if rc != SQLITE_OK { @@ -82400,6 +83028,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { (*(*TSortSubtask)(unsafe.Pointer(pSorter + 96 + uintptr(i)*96))).FxCompare = xCompare goto _1 _1: + ; i++ } rc = _vdbeSorterMergeTreeBuild(tls, pSorter, bp) @@ -82431,6 +83060,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _2 _2: + ; iTask++ } iTask = 0 @@ -82451,6 +83081,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { rc = _vdbePmaReaderIncrInit(tls, p, int32(INCRINIT_TASK)) goto _4 _4: + ; iTask++ } } @@ -82657,6 +83288,7 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRes)) = _sqlite3VdbeRecordCompare(tls, (*TMem)(unsafe.Pointer(pVal)).Fn, (*TMem)(unsafe.Pointer(pVal)).Fz, r2) @@ -82822,6 +83454,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pChunk = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext } } else { @@ -82842,6 +83475,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iChunkOffset = 0 goto _4 _4: + ; if v3 = nRead >= 0; v3 { v2 = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext pChunk = v2 @@ -82877,6 +83511,7 @@ func _memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { Xsqlite3_free(tls, pIter) goto _1 _1: + ; pIter = pNext } } @@ -82914,6 +83549,7 @@ func _memjrnlCreateFile(tls *libc.TLS, p uintptr) (r int32) { iOff += int64(nChunk) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if rc == SQLITE_OK { @@ -83024,6 +83660,7 @@ func _memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Tsqlite_int64) (r int32) iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if pIter != 0 { @@ -83234,6 +83871,7 @@ func _walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return WRC_Continue @@ -83332,6 +83970,7 @@ func _sqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i-- pItem += 32 } @@ -83426,6 +84065,7 @@ func _sqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) } goto _1 _1: + ; i-- pItem += 104 } @@ -83609,6 +84249,9 @@ func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pE var _ /* temp at bp+0 */ TExpr _, _, _ = db, pDup, pOrig /* The database connection */ pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*32))).FpExpr + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != 0 { + return + } db = (*TParse)(unsafe.Pointer(pParse)).Fdb pDup = _sqlite3ExprDup(tls, db, pOrig, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -83666,6 +84309,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _1 _1: + ; n++ } if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*int8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { @@ -83679,6 +84323,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _2 _2: + ; n++ } if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*int8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { @@ -83779,25 +84424,25 @@ func _extendFJMatch(tls *libc.TLS, pParse uintptr, ppList uintptr, pMatch uintpt func _isValidSchemaTableName(tls *libc.TLS, zTab uintptr, pTab uintptr, pSchema uintptr) (r int32) { var zLegacy uintptr _ = zLegacy - if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6848, int32(7)) != 0 { + if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6873, int32(7)) != 0 { return 0 } zLegacy = (*TTable)(unsafe.Pointer(pTab)).FzName - if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6856+7) == 0 { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6875+7) == 0 { + if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6881+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6900+7) == 0 { return int32(1) } if pSchema == uintptr(0) { return 0 } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6389+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6414+7) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6894+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6919+7) == 0 { return int32(1) } } else { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6894+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6919+7) == 0 { return int32(1) } } @@ -83880,9 +84525,10 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _1 _1: + ; i++ } - if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6908, zDb) == 0 { + if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6933, zDb) == 0 { /* This branch is taken when the main database has been renamed ** using SQLITE_DBCONFIG_MAINDBNAME. */ pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema @@ -83963,6 +84609,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _3 _3: + ; j++ } if hit != 0 || zTab == uintptr(0) { @@ -83974,7 +84621,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if (*TTable)(unsafe.Pointer(pTab)).FpSchema != pSchema { goto _2 } - if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6913) != 0 { + if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6938) != 0 { goto _2 } } @@ -84044,6 +84691,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _4 _4: + ; j++ pCol += 16 } @@ -84053,6 +84701,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _2 _2: + ; i++ pItem += 104 } @@ -84080,11 +84729,11 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } } else { - if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6915, zTab) == 0 { + if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6940, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(1) pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } else { - if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6919, zTab) == 0 { + if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6944, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = 0 pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } @@ -84093,7 +84742,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UUpsert) != 0 && zTab != uintptr(0) { pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 16)) - if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6923, zTab) == 0 { + if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6948, zTab) == 0 { pTab = (*(*TSrcItem)(unsafe.Pointer((*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8))).FpTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(EXCLUDED_TABLE_NUMBER) } @@ -84116,6 +84765,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _6 _6: + ; iCol++ pCol += 16 } @@ -84208,15 +84858,15 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(j)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME && Xsqlite3_stricmp(tls, zAs, zCol) == 0 { pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32))).FpExpr if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 && (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6932, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6957, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Win)) != uint32(0) && ((*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 || pNC != pTopNC) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6963, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6988, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if _sqlite3ExprVectorSize(tls, pOrig) != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7000, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7025, 0) return int32(WRC_Abort) } _resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) @@ -84229,6 +84879,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _9 _9: + ; j++ } } @@ -84267,7 +84918,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** a huge amount of legacy SQL that uses it. So for now, we just ** issue a warning. */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+7018, libc.VaList(bp+24, zCol)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+7043, libc.VaList(bp+24, zCol)) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) libc.X__builtin___memset_chk(tls, pExpr+64, 0, uint64(8), libc.X__builtin_object_size(tls, pExpr+64, 0)) return int32(WRC_Prune) @@ -84296,7 +84947,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_FUNCTION) - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7053 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7078 *(*uintptr)(unsafe.Pointer(pExpr + 32)) = *(*uintptr)(unsafe.Pointer(bp)) cnt = int32(1) goto lookupname_end @@ -84306,18 +84957,18 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } if cnt == 0 { - v10 = __ccgo_ts + 7062 + v10 = __ccgo_ts + 7087 } else { - v10 = __ccgo_ts + 7077 + v10 = __ccgo_ts + 7102 } zErr = v10 if zDb != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7099, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7124, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) } else { if zTab != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7112, libc.VaList(bp+24, zErr, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7137, libc.VaList(bp+24, zErr, zTab, zCol)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7122, libc.VaList(bp+24, zErr, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7147, libc.VaList(bp+24, zErr, zCol)) } } _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) @@ -84352,6 +85003,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(eNewExprOp) lookupname_end: + ; if cnt == int32(1) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER)) { _sqlite3AuthRead(tls, pParse, pExpr, pSchema, (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList) @@ -84439,19 +85091,19 @@ func _notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pEx defer tls.Free(32) var zIn uintptr _ = zIn - zIn = __ccgo_ts + 7129 + zIn = __ccgo_ts + 7154 if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IdxExpr) != 0 { - zIn = __ccgo_ts + 7157 + zIn = __ccgo_ts + 7182 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IsCheck) != 0 { - zIn = __ccgo_ts + 7175 + zIn = __ccgo_ts + 7200 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_GenCol) != 0 { - zIn = __ccgo_ts + 7193 + zIn = __ccgo_ts + 7218 } } } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7211, libc.VaList(bp+8, zMsg, zIn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7236, libc.VaList(bp+8, zMsg, zIn)) if pExpr != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } @@ -84497,10 +85149,10 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) var anRef [8]int32 - var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v11, v3, v5, v6 int32 + var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v12, v4, v6, v7 int32 var enc Tu8 - var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v4, v7, p10, p8, p9 uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v11, v3, v4, v5, v6, v7, p10, p8, p9 + var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v5, v8, p10, p11, p9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v12, v4, v5, v6, v7, v8, p10, p11, p9 pNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { @@ -84531,6 +85183,19 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** resolved. This prevents "column" from being counted as having been ** referenced, which might prevent a SELECT from being erroneously ** marked as correlated. + ** + ** 2024-03-28: Beware of aggregates. A bare column of aggregated table + ** can still evaluate to NULL even though it is marked as NOT NULL. + ** Example: + ** + ** CREATE TABLE t1(a INT NOT NULL); + ** SELECT a, a IS NULL, a IS NOT NULL, count(*) FROM t1; + ** + ** The "a IS NULL" and "a IS NOT NULL" expressions cannot be optimized + ** here because at the time this case is hit, we do not yet know whether + ** or not t1 is being aggregated. We have to assume the worst and omit + ** the optimization. The only time it is safe to apply this optimization + ** is within the WHERE clause. */ fallthrough case int32(TK_NOTNULL): @@ -84545,29 +85210,51 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { anRef[i] = (*TNameContext)(unsafe.Pointer(p)).FnRef goto _1 _1: + ; p = (*TNameContext)(unsafe.Pointer(p)).FpNext i++ } _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - if 0 == _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { - *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) - *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) - (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) - i = 0 - p = pNC - for { - if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { - break - } - (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] - goto _2 - _2: - p = (*TNameContext)(unsafe.Pointer(p)).FpNext - i++ - } - _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return int32(WRC_Prune) } + if _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + /* The expression can be NULL. So the optimization does not apply */ + return int32(WRC_Prune) + } + i = 0 + p = pNC + for { + if !(p != 0) { + break + } + if (*TNameContext)(unsafe.Pointer(p)).FncFlags&int32(NC_Where) == 0 { + return int32(WRC_Prune) /* Not in a WHERE clause. Unsafe to optimize. */ + } + goto _2 + _2: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { + break + } + (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] + goto _3 + _3: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) return int32(WRC_Prune) /* A column name: ID ** Or table name and column name: ID.ID @@ -84588,7 +85275,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } else { pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7231, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7256, uintptr(0), pExpr) } pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_ID) { @@ -84612,22 +85299,22 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_FUNCTION): pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pList != 0 { - v3 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr } else { - v3 = 0 + v4 = 0 } /* The argument list */ - n = v3 /* Number of arguments */ + n = v4 /* Number of arguments */ no_such_func = 0 /* True if no such function exists */ wrong_num_args = 0 /* True if wrong number of arguments */ is_agg = 0 /* Information about the function */ enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc /* The database encoding */ savedAllowFlags = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin)) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FeFrmType) != int32(TK_FILTER) { - v4 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + v5 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) } else { - v4 = uintptr(0) + v5 = uintptr(0) } - pWin = v4 + pWin = v5 zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zId, n, enc, uint8(0)) if pDef == uintptr(0) { @@ -84644,7 +85331,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if n == int32(2) { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = _exprProbability(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7248, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7273, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } } else { @@ -84658,17 +85345,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** to likelihood(X,0.9375). */ /* TUNING: unlikely() probability is 0.0625. likely() is 0.9375 */ if int32(*(*int8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer(pDef)).FzName))) == int32('u') { - v5 = int32(8388608) + v6 = int32(8388608) } else { - v5 = int32(125829120) + v6 = int32(125829120) } - (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v5 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v6 } } auth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_FUNCTION), uintptr(0), (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) if auth != SQLITE_OK { if auth == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7312, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7337, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) @@ -84689,7 +85376,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** in a CHECK constraint. SQLServer, MySQL, and PostgreSQL all ** all this. */ if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7348, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7373, uintptr(0), pExpr) } } else { /* Must fit in 8 bits */ @@ -84713,29 +85400,29 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } if 0 == libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) { if pDef != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7376, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7401, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 || is_agg != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { - zType = __ccgo_ts + 7419 + zType = __ccgo_ts + 7444 } else { - zType = __ccgo_ts + 7426 + zType = __ccgo_ts + 7451 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7436, libc.VaList(bp+8, zType, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7461, libc.VaList(bp+8, zType, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ is_agg = 0 } else { if no_such_func != 0 && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7464, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7489, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if wrong_num_args != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7486, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7511, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7530, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7555, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { @@ -84752,11 +85439,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** Or arguments of other window functions. But aggregate functions ** may be arguments for window functions. */ if !(pWin != 0) { - v6 = int32(NC_AllowAgg) + v7 = int32(NC_AllowAgg) } else { - v6 = 0 + v7 = 0 } - *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v6) + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v7) } } else { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { @@ -84772,11 +85459,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { pSel = (*TNameContext)(unsafe.Pointer(pNC)).FpWinSelect if libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) == 0 { if pSel != 0 { - v7 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn + v8 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn } else { - v7 = uintptr(0) + v8 = uintptr(0) } - _sqlite3WindowUpdate(tls, pParse, v7, pWin, pDef) + _sqlite3WindowUpdate(tls, pParse, v8, pWin, pDef) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } @@ -84795,15 +85482,15 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } pNC2 = pNC for pNC2 != 0 && _sqlite3ReferencesSrcList(tls, pParse, pExpr, (*TNameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { - p8 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p8)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p8))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) + p9 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) pNC2 = (*TNameContext)(unsafe.Pointer(pNC2)).FpNext } if pNC2 != 0 && pDef != 0 { - p9 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) - p10 = pNC2 + 40 - *(*int32)(unsafe.Pointer(p10)) = int32(uint32(*(*int32)(unsafe.Pointer(p10))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) + p10 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p10))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) + p11 = pNC2 + 40 + *(*int32)(unsafe.Pointer(p11)) = int32(uint32(*(*int32)(unsafe.Pointer(p11))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) } } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedAllowFlags @@ -84820,7 +85507,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { nRef = (*TNameContext)(unsafe.Pointer(pNC)).FnRef if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_SelfRef) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7578, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7603, pExpr, pExpr) } else { _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } @@ -84831,7 +85518,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } case int32(TK_VARIABLE): if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IsCheck)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7589, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7614, pExpr, pExpr) } case int32(TK_IS): fallthrough @@ -84877,17 +85564,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { nRight = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) } if nLeft != nRight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7000, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7025, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } break } if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { - v11 = int32(WRC_Abort) + v12 = int32(WRC_Abort) } else { - v11 = WRC_Continue + v12 = WRC_Continue } - return v11 + return v12 } // C documentation @@ -84921,6 +85608,7 @@ func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) ( } goto _1 _1: + ; i++ } } @@ -84986,6 +85674,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt } goto _1 _1: + ; i++ } /* If no match, return 0. */ @@ -85000,7 +85689,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt func _resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7600, libc.VaList(bp+8, i, zType, mx)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7625, libc.VaList(bp+8, i, zType, mx)) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) } @@ -85035,7 +85724,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7656, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7681, 0) return int32(1) } i = 0 @@ -85046,6 +85735,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r libc.SetBitFieldPtr16Uint32(pOrderBy+8+uintptr(i)*32+16+4, libc.Uint32FromInt32(0), 2, 0x4) goto _1 _1: + ; i++ } (*TSelect)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) @@ -85072,7 +85762,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } if _sqlite3ExprIsInteger(tls, pE, bp) != 0 { if *(*int32)(unsafe.Pointer(bp)) <= 0 || *(*int32)(unsafe.Pointer(bp)) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { - _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7690, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) + _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7715, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) return int32(1) } } else { @@ -85130,6 +85820,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } goto _2 _2: + ; i++ pItem += 32 } @@ -85141,11 +85832,12 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r break } if int32(uint32(*(*uint16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 16 + 4))&0x4>>2)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7696, libc.VaList(bp+16, i+int32(1))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7721, libc.VaList(bp+16, i+int32(1))) return int32(1) } goto _3 _3: + ; i++ } return 0 @@ -85174,7 +85866,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, return 0 } if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7757, libc.VaList(bp+8, zType)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7782, libc.VaList(bp+8, zType)) return int32(1) } pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList @@ -85203,6 +85895,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, } goto _1 _1: + ; i++ pItem += 32 } @@ -85336,10 +86029,12 @@ func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ pItem += 32 } @@ -85445,6 +86140,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } if pOuterNC != 0 && (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect > uint32(0) { @@ -85482,16 +86178,18 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_UEList) if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7788, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7813, 0) return int32(WRC_Abort) } if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { return int32(WRC_Abort) } } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_Where) if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { return int32(WRC_Abort) } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_Where) /* Resolve names in table-valued-function arguments */ i = 0 for { @@ -85504,6 +86202,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -85517,6 +86216,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _5 _5: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -85545,7 +86245,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** is not detected until much later, and so we need to go ahead and ** resolve those symbols on the incorrect ORDER BY for consistency. */ - if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7690) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7715) != 0 { return int32(WRC_Abort) } if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -85556,7 +86256,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** the GROUP BY clause does not contain aggregate functions. */ if pGroupBy != 0 { - if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7827) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7852) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(WRC_Abort) } i = 0 @@ -85566,11 +86266,12 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { break } if (*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pItem2)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7833, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7858, 0) return int32(WRC_Abort) } goto _6 _6: + ; i++ pItem2 += 32 } @@ -85728,6 +86429,7 @@ func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg @@ -85949,6 +86651,7 @@ func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) goto _1 _1: + ; ii += int32(2) } if (*TExprList)(unsafe.Pointer(pList)).FnExpr%int32(2) != 0 { @@ -86091,6 +86794,7 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt } goto _2 _2: + ; i++ } } @@ -86539,7 +87243,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 return } if nLeft != _sqlite3ExprVectorSize(tls, pRight) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7000, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7025, 0) return } if int32(op) == int32(TK_LE) { @@ -86593,6 +87297,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _1 _1: + ; i++ } _sqlite3VdbeJumpHere(tls, v, addrCmp) @@ -86617,7 +87322,7 @@ func _sqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) (r in rc = SQLITE_OK mxHeight = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 3*4)) if nHeight > mxHeight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7892, libc.VaList(bp+8, mxHeight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7917, libc.VaList(bp+8, mxHeight)) rc = int32(SQLITE_ERROR) } return rc @@ -86654,6 +87359,7 @@ func _heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { _heightOfExpr(tls, (*(*TExprList_item)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FpExpr, pnHeight) goto _1 _1: + ; i++ } } @@ -86675,6 +87381,7 @@ func _heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pnHeight) goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } @@ -86959,11 +87666,11 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } if nExprElem != nElem { if nExprElem > int32(1) { - v2 = __ccgo_ts + 7940 + v2 = __ccgo_ts + 7965 } else { v2 = __ccgo_ts + 1650 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7942, libc.VaList(bp+8, nExprElem, v2, nElem)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7967, libc.VaList(bp+8, nExprElem, v2, nElem)) break } pSel = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 32)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) @@ -86977,6 +87684,7 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } goto _1 _1: + ; ii++ } if pRet != 0 && (*TSelect)(unsafe.Pointer(pRet)).FpPrior != 0 { @@ -87039,7 +87747,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u } *(*int32)(unsafe.Pointer(pNew + 52)) = int32(int64((*TToken)(unsafe.Pointer(pToken)).Fz) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) if pList != 0 && (*TExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 6*4)) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7986, libc.VaList(bp+8, pToken)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8011, libc.VaList(bp+8, pToken)) } *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_HasFunc)) @@ -87059,7 +87767,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u func _sqlite3ExprOrderByAggregateError(tls *libc.TLS, pParse uintptr, p uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8020, libc.VaList(bp+8, p)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8045, libc.VaList(bp+8, p)) } // C documentation @@ -87130,7 +87838,7 @@ func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pD ** SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning ** that the schema is possibly tainted). */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8070, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8095, libc.VaList(bp+8, pExpr)) } } } @@ -87182,7 +87890,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n bOk = libc.BoolInt32(0 == _sqlite3Atoi64(tls, z+1, bp, int32(n-uint32(1)), uint8(SQLITE_UTF8))) } if bOk == 0 || *(*Ti64)(unsafe.Pointer(bp)) < int64(1) || *(*Ti64)(unsafe.Pointer(bp)) > int64(*(*int32)(unsafe.Pointer(db + 136 + 9*4))) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8090, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8115, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) return } @@ -87215,7 +87923,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n } (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = x if int32(x) > *(*int32)(unsafe.Pointer(db + 136 + 9*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8133, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8158, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } } @@ -87600,6 +88308,7 @@ func _sqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FeM10d = (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FeM10d goto _1 _1: + ; i++ } } @@ -87728,6 +88437,7 @@ func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r u (*TExprList_item)(unsafe.Pointer(pItem)).Fu = (*TExprList_item)(unsafe.Pointer(pOldItem)).Fu goto _1 _1: + ; i++ pItem += 32 pOldItem += 32 @@ -87805,6 +88515,7 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui (*TSrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*TSrcItem)(unsafe.Pointer(pOldItem)).FcolUsed goto _3 _3: + ; i++ } return pNew @@ -87834,6 +88545,7 @@ func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*TIdList_item)(unsafe.Pointer(pNewItem)).Fu4 = (*TIdList_item)(unsafe.Pointer(pOldItem)).Fu4 goto _1 _1: + ; i++ } return pNew @@ -87893,6 +88605,7 @@ func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r pNext = pNew goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } return *(*uintptr)(unsafe.Pointer(bp)) @@ -88048,7 +88761,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, n = v2 } if v3 && (*TIdList)(unsafe.Pointer(pColumns)).FnId != v2 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8156, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8181, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) goto vector_append_error } i = 0 @@ -88067,6 +88780,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, } goto _4 _4: + ; i++ } if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) && pList != uintptr(0) { @@ -88080,6 +88794,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, (*TExpr)(unsafe.Pointer(pFirst)).FiTable = (*TIdList)(unsafe.Pointer(pColumns)).FnId } vector_append_error: + ; _sqlite3ExprUnmapAndDelete(tls, pParse, pExpr) _sqlite3IdListDelete(tls, db, pColumns) return pList @@ -88174,7 +88889,7 @@ func _sqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, _ = mx mx = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 2*4)) if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr > mx { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8186, libc.VaList(bp+8, zObject)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8211, libc.VaList(bp+8, zObject)) } } @@ -88197,6 +88912,7 @@ func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { pItem += 32 goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -88239,6 +88955,7 @@ func _sqlite3ExprListFlags(tls *libc.TLS, pList uintptr) (r Tu32) { m |= (*TExpr)(unsafe.Pointer(pExpr)).Fflags goto _1 _1: + ; i++ } return m @@ -88270,10 +88987,10 @@ func _sqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) (r // ** anything else 0 // */ func _sqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) (r Tu32) { - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+8209) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+8234) == 0 { return uint32(EP_IsTrue) } - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+8214) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+8239) == 0 { return uint32(EP_IsFalse) } return uint32(0) @@ -88589,6 +89306,7 @@ func _sqlite3ExprIsSingleTableConstraint(tls *libc.TLS, pExpr uintptr, pSrcList } goto _1 _1: + ; jj++ } } @@ -88621,6 +89339,7 @@ func _exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) } goto _1 _1: + ; i++ } /* Check if pExpr is a sub-select. If so, consider it variable. */ @@ -88828,13 +89547,13 @@ func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff int8) (r in // ** Return TRUE if the given string is a row-id column name. // */ func _sqlite3IsRowid(tls *libc.TLS, z uintptr) (r int32) { - if _sqlite3StrICmp(tls, z, __ccgo_ts+8220) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+8245) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+8228) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+8253) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+8234) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+8259) == 0 { return int32(1) } return 0 @@ -88852,9 +89571,9 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { var iCol, ii int32 _, _, _ = azOpt, iCol, ii azOpt = [3]uintptr{ - 0: __ccgo_ts + 8220, - 1: __ccgo_ts + 8228, - 2: __ccgo_ts + 8234, + 0: __ccgo_ts + 8245, + 1: __ccgo_ts + 8253, + 2: __ccgo_ts + 8259, } ii = 0 for { @@ -88871,6 +89590,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _2 _2: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -88878,6 +89598,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; ii++ } return uintptr(0) @@ -88942,6 +89663,7 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { /* Not a correlated subquery */ goto _1 _1: + ; i++ } return p @@ -89101,6 +89823,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _3 _3: + ; i++ } if i == (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -89132,7 +89855,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 iAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) eType = int32(IN_INDEX_ROWID) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+8238, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+8263, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VdbeJumpHere(tls, v, iAddr) } else { /* Iterator variable */ affinity_ok = int32(1) @@ -89161,6 +89884,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _6 _6: + ; i1++ } if affinity_ok != 0 { @@ -89209,6 +89933,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 break goto _9 _9: + ; j++ } if j == nExpr { @@ -89224,12 +89949,13 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _8 _8: + ; i1++ } if colUsed == libc.Uint64FromInt32(1)<= (*TAggInfo)(unsafe.Pointer(pInfo)).FnFunc { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8546, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8571, libc.VaList(bp+160, pExpr)) } else { return (*TAggInfo)(unsafe.Pointer(pInfo)).FiFirstReg + (*TAggInfo)(unsafe.Pointer(pInfo)).FnColumn + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) } - case int32(TK_FUNCTION): + case int32(TK_FUNCTION): /* The function name */ constMask = uint32(0) /* Loop counter */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The text encoding used by this database */ @@ -90833,7 +91576,7 @@ expr_code_doover: zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8573, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8598, libc.VaList(bp+160, pExpr)) break } if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INLINE) != uint32(0) && pFarg != uintptr(0) { @@ -90856,6 +91599,7 @@ expr_code_doover: } goto _9 _9: + ; i++ } if pFarg != 0 { @@ -90937,7 +91681,7 @@ expr_code_doover: } n1 = _sqlite3ExprVectorSize(tls, pLeft2) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != n1 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8156, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8181, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) } return (*TExpr)(unsafe.Pointer(pLeft2)).FiTable + int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) case int32(TK_IN): @@ -90999,7 +91743,7 @@ expr_code_doover: _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) } case int32(TK_VECTOR): - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7000, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7025, 0) break /* TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions ** that derive from the right-hand table of a LEFT JOIN. The @@ -91057,7 +91801,7 @@ expr_code_doover: ** no ELSE term, NULL. */ fallthrough - case int32(TK_CASE): + case int32(TK_CASE): /* The X expression */ pTest = uintptr(0) /* X==Ei (form A) or just Ei (form B) */ pDel = uintptr(0) db1 = (*TParse)(unsafe.Pointer(pParse)).Fdb @@ -91101,6 +91845,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, nextCase) goto _13 _13: + ; i1 = i1 + int32(2) } if nExpr&int32(1) != 0 { @@ -91113,7 +91858,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, endLabel) case int32(TK_RAISE): if !((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8597, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8622, 0) return 0 } if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Abort) { @@ -91174,6 +91919,7 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r } goto _1 _1: + ; pItem += 32 i-- } @@ -91390,6 +92136,7 @@ func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, targ } goto _2 _2: + ; i++ pItem += 32 } @@ -91535,7 +92282,9 @@ func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) @@ -91552,9 +92301,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -91574,7 +92325,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if op == int32(TK_IS) { v21 = int32(TK_EQ) } else { @@ -91583,11 +92336,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -91596,15 +92355,19 @@ _7: _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfTrue), jumpIfNull) goto _18 _16: + ; destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) if jumpIfNull != 0 { v22 = dest @@ -91617,7 +92380,9 @@ _16: _sqlite3VdbeResolveLabel(tls, v, destIfFalse) goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -91630,6 +92395,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -91722,7 +92488,9 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) @@ -91739,9 +92507,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -91763,7 +92533,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { v21 = int32(TK_NE) } else { @@ -91772,11 +92544,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -91785,15 +92563,19 @@ _7: _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfFalse), jumpIfNull) goto _18 _16: + ; if jumpIfNull != 0 { _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) } else { @@ -91803,7 +92585,9 @@ _16: } goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -91816,6 +92600,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -92053,6 +92838,7 @@ func _sqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) } goto _1 _1: + ; i++ } return 0 @@ -92268,6 +93054,13 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) case int32(TK_OR): fallthrough case int32(TK_AND): + /* Both sides of an AND or OR must separately imply non-null-row. + ** Consider these cases: + ** 1. NOT (x AND y) + ** 2. x OR y + ** If only one of x or y is non-null-row, then the overall expression + ** can be true if the other arm is false (case 1) or true (case 2). + */ _bothImplyNotNullRow(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) return int32(WRC_Prune) case int32(TK_IN): @@ -92469,6 +93262,7 @@ func _selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor goto _1 _1: + ; i++ j++ } @@ -92520,6 +93314,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } i = 0 @@ -92529,6 +93324,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ } if int64(i) >= (*TRefSrcList)(unsafe.Pointer(p)).FnExclude { @@ -92703,6 +93499,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _1 _1: + ; k++ pCol += 24 } @@ -92733,6 +93530,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _2 _2: + ; j++ pTerm += 32 } @@ -92744,6 +93542,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(v3) } fix_up_expr: + ; (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_AGG_COLUMN) @@ -92792,6 +93591,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _1 _1: + ; pIEpr = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpIENext } if pIEpr == uintptr(0) { @@ -92810,6 +93610,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } if i >= (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc { @@ -92857,6 +93658,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } /* endif pExpr->iTable==pItem->iCursor */ goto _3 _3: + ; i++ pItem += 104 } /* end loop over pSrcList */ @@ -92881,6 +93683,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ pItem1 += 32 } @@ -92983,6 +93786,7 @@ func _sqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _1 _1: + ; i++ pItem += 32 } @@ -93116,6 +93920,7 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( } goto _1 _1: + ; i++ } } @@ -93166,8 +93971,8 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( func _isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) - if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6848, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8647, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6873, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8672, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -93186,9 +93991,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, bp := tls.Alloc(48) defer tls.Free(48) (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8675, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8700, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8850, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8875, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) } } @@ -93204,9 +94009,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, func _renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9024, libc.VaList(bp+8, zDb, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9049, libc.VaList(bp+8, zDb, zDb)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9171, 0) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9196, 0) } } @@ -93262,7 +94067,7 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName ** in database iDb. If so, this is an error. */ if _sqlite3FindTable(tls, db, zName, zDb) != 0 || _sqlite3FindIndex(tls, db, zName, zDb) != 0 || _sqlite3IsShadowTableOf(tls, db, pTab, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9322, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9347, libc.VaList(bp+8, zName)) goto exit_rename_table } /* Make sure it is not a system table being altered, or a reserved name @@ -93271,11 +94076,11 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { goto exit_rename_table } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9381, zName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9406, zName) { goto exit_rename_table } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9387, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9412, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_rename_table } /* Invoke the authorization callback. */ @@ -93305,21 +94110,21 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName nTabName = _sqlite3Utf8CharLen(tls, zTabName, -int32(1)) /* Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in ** the schema to use the new table name. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9414, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9439, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) /* Update the tbl_name and name columns of the sqlite_schema table ** as required. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9598, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9623, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) /* If the sqlite_sequence table exists in this database, then update ** it with the new table name. */ - if _sqlite3FindTable(tls, db, __ccgo_ts+9903, zDb) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9919, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if _sqlite3FindTable(tls, db, __ccgo_ts+9928, zDb) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9944, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* If the table being renamed is not itself part of the temp database, ** edit view and trigger definitions within the temp database ** as required. */ if iDb != int32(1) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9977, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10002, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) } /* If this is a virtual table, invoke the xRename() function if ** one is defined. The xRename() callback will modify the names @@ -93335,8 +94140,9 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp4(tls, v, int32(OP_VRename), i, 0, 0, pVTab, -int32(11)) } _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+10242, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+10267, 0) exit_rename_table: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zName) } @@ -93350,7 +94156,7 @@ exit_rename_table: func _sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10255, libc.VaList(bp+8, zErr, zDb, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10280, libc.VaList(bp+8, zErr, zDb, zTab)) } // C documentation @@ -93390,11 +94196,11 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** column must not be NULL. */ if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10293, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10318, 0) return } if (*TTable)(unsafe.Pointer(pNew)).FpIndex != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10325, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10350, 0) return } if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { @@ -93410,10 +94216,10 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr FpFKey uintptr FpDfltList uintptr })(unsafe.Pointer(pNew + 64))).FpFKey != 0 && pDflt != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10352) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10377) } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && !(pDflt != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10411) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10436) } /* Ensure the default expression is something that sqlite3ValueFromExpr() ** can handle (i.e. not CURRENT_TIME etc.) @@ -93425,13 +94231,13 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr return } if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10464) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10489) } _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) } } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10510) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10535) } } /* Modify the CREATE TABLE statement. */ @@ -93445,7 +94251,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr } /* substr() operations on characters, but addColOffset is in bytes. So we ** have to use printf() to translate between these units: */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10537, libc.VaList(bp+16, zDb, (*(*struct { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10562, libc.VaList(bp+16, zDb, (*(*struct { FaddColOffset int32 FpFKey uintptr FpDfltList uintptr @@ -93473,7 +94279,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) /* Verify that constraints are still satisfied */ if (*TTable)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != uint32(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10683, libc.VaList(bp+16, zTab, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10708, libc.VaList(bp+16, zTab, zDb)) } } } @@ -93511,12 +94317,12 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { goto exit_begin_add_column } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11036, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11061, 0) goto exit_begin_add_column } /* Make sure this is not an attempt to ALTER a view. */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11070, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11095, 0) goto exit_begin_add_column } if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { @@ -93540,7 +94346,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TTable)(unsafe.Pointer(pNew)).FnCol = (*TTable)(unsafe.Pointer(pTab)).FnCol nAlloc = (int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))/int32(8)*int32(8) + int32(8) (*TTable)(unsafe.Pointer(pNew)).FaCol = _sqlite3DbMallocZero(tls, db, uint64(16)*uint64(nAlloc)) - (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+11100, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+11125, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !((*TTable)(unsafe.Pointer(pNew)).FaCol != 0) || !((*TTable)(unsafe.Pointer(pNew)).FzName != 0) { goto exit_begin_add_column } @@ -93555,6 +94361,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _1 _1: + ; i++ } (*(*struct { @@ -93577,6 +94384,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { FpDfltList uintptr })(unsafe.Pointer(pTab + 64))).FaddColOffset exit_begin_add_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) return } @@ -93598,18 +94406,18 @@ func _isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) (r i _, _ = zType, v1 zType = uintptr(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 11119 + zType = __ccgo_ts + 11144 } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 11124 + zType = __ccgo_ts + 11149 } if zType != 0 { if bDrop != 0 { - v1 = __ccgo_ts + 11138 + v1 = __ccgo_ts + 11163 } else { - v1 = __ccgo_ts + 11155 + v1 = __ccgo_ts + 11180 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11173, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11198, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -93666,10 +94474,11 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11191, libc.VaList(bp+8, pOld)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11216, libc.VaList(bp+8, pOld)) goto exit_rename_column } /* Ensure the schema contains no double-quoted strings */ @@ -93685,12 +94494,13 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld goto exit_rename_column } bQuote = int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pNew)).Fz)))]) & int32(0x80) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11212, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11394, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11237, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11419, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+10242, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+10267, int32(1)) exit_rename_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zOld) _sqlite3DbFree(tls, db, zNew) @@ -93798,6 +94608,7 @@ func _sqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom } goto _1 _1: + ; p = (*TRenameToken)(unsafe.Pointer(p)).FpNext } } @@ -93862,6 +94673,7 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { _sqlite3RenameExprlistUnmap(tls, pParse, (*(*TCte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48))).FpCols) goto _1 _1: + ; i++ } if pCopy != 0 && (*TParse)(unsafe.Pointer(pParse)).FpWith == pCopy { @@ -93886,6 +94698,7 @@ func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(ii)*16))).FzName) goto _1 _1: + ; ii++ } } @@ -93918,6 +94731,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } } @@ -93936,6 +94750,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -93991,6 +94806,7 @@ func _sqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) } goto _1 _1: + ; i++ } } @@ -94013,6 +94829,7 @@ func _renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -94051,6 +94868,7 @@ func _renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } return uintptr(0) @@ -94121,6 +94939,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _1 _1: + ; pToken = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext } pp = pCtx @@ -94130,6 +94949,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext @@ -94153,11 +94973,11 @@ func _renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType u zT = Xsqlite3_value_text(tls, pType) zN = Xsqlite3_value_text(tls, pObject) if *(*int8)(unsafe.Pointer(zWhen)) != 0 { - v1 = __ccgo_ts + 11525 + v1 = __ccgo_ts + 11550 } else { v1 = __ccgo_ts + 1650 } - zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11527, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) + zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11552, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zErr) } @@ -94186,6 +95006,7 @@ func _renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList } goto _1 _1: + ; i++ } } @@ -94214,6 +95035,7 @@ func _renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdLi } goto _1 _1: + ; i++ } } @@ -94232,8 +95054,8 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin if zSql == uintptr(0) { return int32(SQLITE_NOMEM) } - if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11550, int32(7)) != 0 { - return _sqlite3CorruptError(tls, int32(116507)) + if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11575, int32(7)) != 0 { + return _sqlite3CorruptError(tls, int32(116596)) } if bTemp != 0 { v1 = int32(1) @@ -94249,7 +95071,7 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin rc = int32(SQLITE_NOMEM) } if rc == SQLITE_OK && ((*TParse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { - rc = _sqlite3CorruptError(tls, int32(116518)) + rc = _sqlite3CorruptError(tls, int32(116607)) } (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) return rc @@ -94288,7 +95110,7 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, ** ALTER TABLE statement was quoted (bQuote==1), then set zNew to ** point to zQuot so that all substitutions are made using the ** quoted version of the new column name. */ - zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11558, libc.VaList(bp+8, zNew)) + zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11583, libc.VaList(bp+8, zNew)) if zQuot == uintptr(0) { return int32(SQLITE_NOMEM) } else { @@ -94333,11 +95155,11 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, *(*int8)(unsafe.Pointer(zBuf1 + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = 0 _sqlite3Dequote(tls, zBuf1) if int32(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('\'') { - v1 = __ccgo_ts + 11525 + v1 = __ccgo_ts + 11550 } else { v1 = __ccgo_ts + 1650 } - Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11564, libc.VaList(bp+8, zBuf1, v1)) + Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11589, libc.VaList(bp+8, zBuf1, v1)) zReplace = zBuf2 nReplace = uint32(_sqlite3Strlen30(tls, zReplace)) } @@ -94376,6 +95198,7 @@ func _renameSetENames(tls *libc.TLS, pEList uintptr, val int32) { libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(i)*32+16+4, uint32(val), 0, 0x3) goto _1 _1: + ; i++ } } @@ -94467,6 +95290,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _3 _3: + ; i++ } } @@ -94506,6 +95330,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return rc @@ -94548,11 +95373,13 @@ func _renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { _sqlite3WalkSelect(tls, pWalker, (*(*TSrcItem)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*104))).FpSelect) goto _2 _2: + ; i++ } } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -94711,6 +95538,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } pIdx = (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex @@ -94721,6 +95549,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } i = 0 @@ -94732,6 +95561,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExpr(tls, bp+456, pExpr) goto _5 _5: + ; i++ } } @@ -94757,10 +95587,12 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _7 _7: + ; i++ } goto _6 _6: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -94792,6 +95624,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _8 _8: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } /* Find tokens to edit in UPDATE OF clause */ @@ -94804,6 +95637,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } rc = _renameEditSql(tls, context, bp, zSql, zNew, bQuote) renameColumnFunc_done: + ; if rc != SQLITE_OK { if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) @@ -94864,6 +95698,7 @@ func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r in } goto _1 _1: + ; i++ } _renameWalkWith(tls, pWalker, pSelect) @@ -94962,6 +95797,7 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -95011,11 +95847,13 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _3 _3: + ; i++ } } goto _2 _2: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -95135,6 +95973,7 @@ func _renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uin _sqlite3WalkExpr(tls, bp+456, _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FaCol+uintptr(i)*16)) goto _2 _2: + ; i++ } } @@ -95292,7 +96131,7 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable if pTab == uintptr(0) || int32((*TTable)(unsafe.Pointer(pTab)).FnCol) == int32(1) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { /* This can happen if the sqlite_schema table is corrupt */ - rc = _sqlite3CorruptError(tls, int32(117477)) + rc = _sqlite3CorruptError(tls, int32(117566)) goto drop_column_done } pCol = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName) @@ -95309,10 +96148,11 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr (*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- } } - zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11569, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) + zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11594, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) Xsqlite3_result_text(tls, context, zNew, -int32(1), uintptr(-libc.Int32FromInt32(1))) Xsqlite3_free(tls, zNew) drop_column_done: + ; _renameParseCleanup(tls, bp) (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if rc != SQLITE_OK { @@ -95361,23 +96201,23 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } iCol = _sqlite3ColumnIndex(tls, pTab, zCol) if iCol < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11191, libc.VaList(bp+8, pName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11216, libc.VaList(bp+8, pName)) goto exit_drop_column } /* Do not allow the user to drop a PRIMARY KEY column or a column ** constrained by a UNIQUE constraint. */ if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_PRIMKEY)|libc.Int32FromInt32(COLFLAG_UNIQUE)) != 0 { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - v1 = __ccgo_ts + 11576 + v1 = __ccgo_ts + 11601 } else { - v1 = __ccgo_ts + 5912 + v1 = __ccgo_ts + 5937 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11588, libc.VaList(bp+8, v1, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11613, libc.VaList(bp+8, v1, zCol)) goto exit_drop_column } /* Do not allow the number of columns to go to zero */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) <= int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11616, libc.VaList(bp+8, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11641, libc.VaList(bp+8, zCol)) goto exit_drop_column } /* Edit the sqlite_schema table */ @@ -95389,10 +96229,10 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1650, 0) _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1))) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11664, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11689, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11785, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11810, int32(1)) /* Edit rows of table on disk */ if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { pPk = uintptr(0) @@ -95422,6 +96262,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, i, reg+i+int32(1)) goto _6 _6: + ; i++ } nField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) @@ -95455,6 +96296,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } goto _9 _9: + ; i++ } if nField == 0 { @@ -95474,6 +96316,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeJumpHere(tls, v, addr) } exit_drop_column: + ; _sqlite3DbFree(tls, db, zCol) _sqlite3SrcListDelete(tls, db, pSrc) } @@ -95491,27 +96334,27 @@ var _aAlterTableFuncs = [5]TFuncDef{ 0: { FnArg: int8(9), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11803, + FzName: __ccgo_ts + 11828, }, 1: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11824, + FzName: __ccgo_ts + 11849, }, 2: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11844, + FzName: __ccgo_ts + 11869, }, 3: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11863, + FzName: __ccgo_ts + 11888, }, 4: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11882, + FzName: __ccgo_ts + 11907, }, } @@ -95722,7 +96565,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW ** side-effect of the CREATE TABLE statement is to leave the rootpage ** of the new table in register pParse->regRoot. This is important ** because the OpenWrite opcode below will be needing it. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11985, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+12010, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) aRoot[i] = uint32((*TParse)(unsafe.Pointer(pParse)).FregRoot) aCreateTbl[i] = uint8(OPFLAG_P2ISREG) } @@ -95733,10 +96576,10 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW aRoot[i] = (*TTable)(unsafe.Pointer(pStat)).Ftnum _sqlite3TableLock(tls, pParse, iDb, aRoot[i], uint8(1), zTab) if zWhere != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+12008, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+12033, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+12038, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+12063, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) } else { /* The sqlite_stat[134] table already exists. Delete all rows. */ _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(aRoot[i]), iDb) @@ -95745,6 +96588,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW } goto _2 _2: + ; i++ } /* Open the sqlite_stat[134] tables for writing. */ @@ -95757,6 +96601,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW _sqlite3VdbeChangeP5(tls, v, uint16(aCreateTbl[i])) goto _4 _4: + ; i++ } } @@ -95766,15 +96611,15 @@ var _aTable = [3]struct { FzCols uintptr }{ 0: { - FzName: __ccgo_ts + 11905, - FzCols: __ccgo_ts + 11918, + FzName: __ccgo_ts + 11930, + FzCols: __ccgo_ts + 11943, }, 1: { - FzName: __ccgo_ts + 11931, - FzCols: __ccgo_ts + 11944, + FzName: __ccgo_ts + 11956, + FzCols: __ccgo_ts + 11969, }, 2: { - FzName: __ccgo_ts + 11972, + FzName: __ccgo_ts + 11997, }, } @@ -95943,6 +96788,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) goto _1 _1: + ; i++ } i = 0 @@ -95953,6 +96799,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) goto _2 _2: + ; i++ } _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40) @@ -96049,6 +96896,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { pSpace += uintptr(libc.Uint64FromInt64(8) * uint64(nColUp)) goto _3 _3: + ; i++ } i = 0 @@ -96059,6 +96907,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48))).FiCol = i goto _4 _4: + ; i++ } } @@ -96072,7 +96921,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statInitFuncdef = TFuncDef{ FnArg: int8(4), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12056, + FzName: __ccgo_ts + 12081, } func init() { @@ -96110,6 +96959,7 @@ func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintp } goto _1 _1: + ; i++ } if (*TStatSample)(unsafe.Pointer(pNew)).FiHash > (*TStatSample)(unsafe.Pointer(pOld)).FiHash { @@ -96184,6 +97034,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { } goto _1 _1: + ; i-- } if pUpgrade != 0 { @@ -96217,6 +97068,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* Zero the first nEqZero entries in the anEq[] array. */ libc.X__builtin___memset_chk(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint64(8)*uint64(nEqZero), libc.X__builtin_object_size(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0)) find_new_min: + ; if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { iMin = -int32(1) i = 0 @@ -96232,6 +97084,7 @@ find_new_min: } goto _2 _2: + ; i++ } (*TStatAccum)(unsafe.Pointer(p)).FiMin = iMin @@ -96264,6 +97117,7 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _1 _1: + ; i-- } /* Check that no sample contains an anEq[] entry with an index of @@ -96280,10 +97134,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _3 _3: + ; j++ } goto _2 _2: + ; i-- } /* Update the anEq[] fields of any samples already collected. */ @@ -96303,10 +97159,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _5 _5: + ; j1++ } goto _4 _4: + ; i-- } (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng @@ -96355,6 +97213,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _1 _1: + ; i++ } } else { @@ -96372,6 +97231,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8))++ goto _2 _2: + ; i++ } i = iChng @@ -96386,6 +97246,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _3 _3: + ; i++ } } @@ -96419,6 +97280,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _5 _5: + ; i++ } } else { @@ -96432,7 +97294,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statPushFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(2) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12066, + FzName: __ccgo_ts + 12091, } func init() { @@ -96482,7 +97344,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { v1 = (*TStatAccum)(unsafe.Pointer(p)).FnRow } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+12076, libc.VaList(bp+72, v1)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+12101, libc.VaList(bp+72, v1)) i = 0 for { if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol) { @@ -96493,9 +97355,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if iVal == uint64(2) && (*TStatAccum)(unsafe.Pointer(p)).FnRow*uint64(10) <= nDistinct*uint64(11) { iVal = uint64(1) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+12081, libc.VaList(bp+72, iVal)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+12106, libc.VaList(bp+72, iVal)) goto _2 _2: + ; i++ } _sqlite3ResultStrAccum(tls, context, bp) @@ -96531,9 +97394,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if !(i1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { break } - Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+12087, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) + Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+12112, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) goto _3 _3: + ; i1++ } if (*(*Tsqlite3_str)(unsafe.Pointer(bp + 32))).FnChar != 0 { @@ -96548,7 +97412,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statGetFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(1) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12093, + FzName: __ccgo_ts + 12118, } func init() { @@ -96614,7 +97478,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Do not gather statistics on views or virtual tables */ return } - if Xsqlite3_strlike(tls, __ccgo_ts+12102, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { + if Xsqlite3_strlike(tls, __ccgo_ts+12127, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { /* Do not gather statistics on system tables */ return } @@ -96628,7 +97492,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint return } (*TTable)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*104 - libc.X__builtin___memcpy_chk(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11905, uint64(13), libc.X__builtin_object_size(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, 0)) + libc.X__builtin___memcpy_chk(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11930, uint64(13), libc.X__builtin_object_size(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, 0)) (*TTable)(unsafe.Pointer(pStat1)).FnCol = int16(3) (*TTable)(unsafe.Pointer(pStat1)).FiPKey = int16(-int32(1)) _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Noop), 0, 0, 0, pStat1, -int32(6)) @@ -96782,6 +97646,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _15 _15: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nColTest, regChng) @@ -96803,6 +97668,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regPrev+i) goto _16 _16: + ; i++ } _sqlite3VdbeResolveLabel(tls, v, endDistinctTest) @@ -96830,6 +97696,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, regKey+j) goto _17 _17: + ; j++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) @@ -96850,7 +97717,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } /* Add the entry to the stat1 table. */ _callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+12112, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+12137, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) @@ -96887,6 +97754,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } goto _19 _19: + ; pX = (*TIndex)(unsafe.Pointer(pX)).FpNext } /* Allocate space to compute results for the largest index */ @@ -96909,6 +97777,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) goto _20 _20: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regCol, nCol, regSample) @@ -96922,6 +97791,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeJumpHere(tls, v, addrRewind) goto _13 _13: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Create a single sqlite_stat1 entry containing NULL as the index @@ -96931,7 +97801,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iTabCur, regStat1) jZeroRows = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regStat1) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIdxname) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+12112, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+12137, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) @@ -96982,6 +97852,7 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { iMem = _sqlite3FirstAvailableRegister(tls, pParse, iMem) goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } _loadAnalysis(tls, pParse, iDb) @@ -97002,9 +97873,9 @@ func _analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 52)) += int32(3) if pOnlyIdx != 0 { - _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+12116) + _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+12141) } else { - _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+12120) + _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+12145) } _analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1), (*TParse)(unsafe.Pointer(pParse)).FnTab) _loadAnalysis(tls, pParse, iDb) @@ -97051,6 +97922,7 @@ func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp _analyzeDatabase(tls, pParse, i) goto _1 _1: + ; i++ } } else { @@ -97160,23 +98032,24 @@ func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, } goto _1 _1: + ; i++ } if pIndex != 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 6, 0x40) for *(*int8)(unsafe.Pointer(z)) != 0 { - if Xsqlite3_strglob(tls, __ccgo_ts+12124, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+12149, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 2, 0x4) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+12135, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+12160, z) == 0 { sz = _sqlite3Atoi(tls, z+uintptr(3)) if sz < int32(2) { sz = int32(2) } (*TIndex)(unsafe.Pointer(pIndex)).FszIdxRow = _sqlite3LogEst(tls, uint64(sz)) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+12145, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+12170, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 6, 0x40) } } @@ -97287,6 +98160,7 @@ func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { _sqlite3DbFree(tls, db, (*TIndexSample)(unsafe.Pointer(p)).Fp) goto _1 _1: + ; j++ } _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FaSample) @@ -97354,6 +98228,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { } goto _2 _2: + ; i++ } if nDist100 > nSum100 && sumEq < nRow { @@ -97365,6 +98240,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*8)) = avgEq goto _1 _1: + ; iCol++ } } @@ -97468,6 +98344,7 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u pSpace += uintptr(nIdxCol) * 8 goto _1 _1: + ; i++ } } @@ -97548,11 +98425,11 @@ func _loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { _, _, _, _ = pStat4, rc, v1, v2 rc = SQLITE_OK if v2 = (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0); v2 { - v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11931, zDb) + v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11956, zDb) pStat4 = v1 } if v2 && v1 != uintptr(0) && int32((*TTable)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { - rc = _loadStatTbl(tls, db, __ccgo_ts+12157, __ccgo_ts+12226, zDb) + rc = _loadStatTbl(tls, db, __ccgo_ts+12182, __ccgo_ts+12251, zDb) } return rc } @@ -97598,6 +98475,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_HasStat1)) goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst @@ -97611,15 +98489,16 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) goto _2 _2: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load new statistics out of the sqlite_stat1 table */ (*(*TanalysisInfo)(unsafe.Pointer(bp))).Fdb = db (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName - v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11905, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11930, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) pStat1 = v3 if v3 != 0 && int32((*TTable)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+12278, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+12303, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -97639,6 +98518,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { } goto _4 _4: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load the statistics from the sqlite_stat4 table. */ @@ -97664,6 +98544,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst = uintptr(0) goto _6 _6: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } if rc == int32(SQLITE_NOMEM) { @@ -97730,7 +98611,7 @@ func _resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) (r int32) { // ** database iDb attached to handle db. // */ func _sqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) (r int32) { - return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6908, zName) == 0) + return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6933, zName) == 0) } // C documentation @@ -97786,7 +98667,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { return } - rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+12319, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+12344, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) if rc == SQLITE_OK { pNewSchema = _sqlite3SchemaGet(tls, db, *(*uintptr)(unsafe.Pointer(bp + 40))) if pNewSchema != 0 { @@ -97817,7 +98698,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { ** * Specified database name already being used. */ if (*Tsqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 136 + 7*4))+int32(2) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12322, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12347, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) goto attach_error } i = 0 @@ -97826,11 +98707,12 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { break } if _sqlite3DbIsNamed(tls, db, i, zName) != 0 { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12359, libc.VaList(bp+56, zName)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12384, libc.VaList(bp+56, zName)) goto attach_error } goto _1 _1: + ; i++ } /* Allocate the new entry in the db->aDb[] array and initialize the schema @@ -97873,7 +98755,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(0) if rc == int32(SQLITE_CONSTRAINT) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12389, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12414, 0) } else { if rc == SQLITE_OK { (*TDb)(unsafe.Pointer(pNew)).FpSchema = _sqlite3SchemaGet(tls, db, (*TDb)(unsafe.Pointer(pNew)).FpBt) @@ -97881,7 +98763,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { rc = int32(SQLITE_NOMEM) } else { if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12418, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12443, 0) rc = int32(SQLITE_ERROR) } } @@ -97928,7 +98810,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+1620, 0) } else { if *(*uintptr)(unsafe.Pointer(bp + 24)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12486, libc.VaList(bp+56, zFile)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12511, libc.VaList(bp+56, zFile)) } } } @@ -97936,6 +98818,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } return attach_error: + ; /* Return an error if we get here */ if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 24)), -int32(1)) @@ -97984,18 +98867,19 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12514, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12539, libc.VaList(bp+136, zName)) goto detach_error } if i < int32(2) { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12535, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12560, libc.VaList(bp+136, zName)) goto detach_error } if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || _sqlite3BtreeIsInBackup(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != 0 { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12561, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12586, libc.VaList(bp+136, zName)) goto detach_error } /* If any TEMP triggers reference the schema being detached, move those @@ -98014,6 +98898,7 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { _sqlite3CollapseDatabaseArray(tls, db) return detach_error: + ; Xsqlite3_result_error(tls, context, bp, -int32(1)) } @@ -98067,6 +98952,7 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut _sqlite3VdbeAddOp1(tls, v, int32(OP_Expire), libc.BoolInt32(type1 == int32(SQLITE_ATTACH))) } attach_end: + ; _sqlite3ExprDelete(tls, db, pFilename) _sqlite3ExprDelete(tls, db, pDbname) _sqlite3ExprDelete(tls, db, pKey) @@ -98086,7 +98972,7 @@ func _sqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { var _detach_func = TFuncDef{ FnArg: int8(1), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12583, + FzName: __ccgo_ts + 12608, } func init() { @@ -98108,7 +98994,7 @@ func _sqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, p var _attach_func = TFuncDef{ FnArg: int8(3), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12597, + FzName: __ccgo_ts + 12622, } func init() { @@ -98134,7 +99020,7 @@ func _fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit1.Fbusy != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } else { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12611, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12636, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) return int32(WRC_Abort) } } @@ -98168,7 +99054,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { if int32((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { if iDb != _sqlite3FindDbName(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12635, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12660, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) return int32(WRC_Abort) } _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) @@ -98183,6 +99069,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _1 _1: + ; i++ pItem += 104 } @@ -98197,6 +99084,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -98284,6 +99172,7 @@ func _sqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) (r int32 } goto _1 _1: + ; pUp = (*TUpsert)(unsafe.Pointer(pUp)).FpNextUpsert } pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext @@ -98381,7 +99270,7 @@ func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uint // ** user-supplied authorization function returned an illegal value. // */ func _sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12681, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12706, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } @@ -98409,11 +99298,11 @@ func _sqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintp } rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, int32(SQLITE_READ), zTab, zCol, zDb, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12704, libc.VaList(bp+8, zTab, zCol)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12729, libc.VaList(bp+8, zTab, zCol)) if (*Tsqlite3)(unsafe.Pointer(db)).FnDb > int32(2) || iDb != 0 { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12710, libc.VaList(bp+8, zDb, z)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12735, libc.VaList(bp+8, zDb, z)) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12716, libc.VaList(bp+8, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12741, libc.VaList(bp+8, z)) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != int32(SQLITE_IGNORE) && rc != SQLITE_OK { @@ -98459,6 +99348,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint } goto _1 _1: + ; iSrc++ } } @@ -98472,7 +99362,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName } else { - zCol = __ccgo_ts + 8228 + zCol = __ccgo_ts + 8253 } } if int32(SQLITE_IGNORE) == _sqlite3AuthReadCol(tls, pParse, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol, iDb) { @@ -98507,7 +99397,7 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, ** parameters can be either NULL or a string. */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12743, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12768, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != SQLITE_OK && rc != int32(SQLITE_IGNORE) { @@ -98619,6 +99509,7 @@ func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLoc } goto _2 _2: + ; i++ } nBytes = int32(uint64(24) * uint64((*TParse)(unsafe.Pointer(pToplevel)).FnTableLock+libc.Int32FromInt32(1))) @@ -98669,6 +99560,7 @@ func _codeTableLocks(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, pVdbe, int32(OP_TableLock), p1, int32((*TTableLock)(unsafe.Pointer(p)).FiTab), int32((*TTableLock)(unsafe.Pointer(p)).FisWriteLock), (*TTableLock)(unsafe.Pointer(p)).FzLockName, -int32(1)) goto _1 _1: + ; i++ } } @@ -98734,6 +99626,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), reg, i) @@ -98762,6 +99655,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { } goto _3 _3: + ; iDb++ v2 = iDb if !(v2 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -98777,6 +99671,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, v, int32(OP_VBegin), 0, 0, 0, vtab, -int32(11)) goto _4 _4: + ; i++ } (*TParse)(unsafe.Pointer(pParse)).FnVtabLock = 0 @@ -98805,6 +99700,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pEL + 8 + uintptr(i)*32))).FpExpr, *(*int32)(unsafe.Pointer(pEL + 8 + uintptr(i)*32 + 24))) goto _5 _5: + ; i++ } } @@ -98916,26 +99812,27 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { /* No match against the official names. But always match "main" ** to schema 0 as a legacy fallback. */ - if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6908) == 0 { + if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6933) == 0 { i = 0 } else { return uintptr(0) } } p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, zName) - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6848, int32(7)) == 0 { + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6873, int32(7)) == 0 { if i == int32(1) { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6875+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6894+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6389+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6856) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6900+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6919+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6414+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6881) } } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6894+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6389) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6919+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6414) } } } @@ -98962,14 +99859,15 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _2 _2: + ; i++ } - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6848, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6894+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6389) + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6873, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6919+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6414) } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6875+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6856) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6900+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6881) } } } @@ -99007,7 +99905,7 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt ** can be an eponymous virtual table. */ if int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { pMod = _sqlite3HashFind(tls, db+576, zName) - if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12758, int32(7)) == 0 { + if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12783, int32(7)) == 0 { pMod = _sqlite3PragmaVtabRegister(tls, db, zName) } if pMod != 0 && _sqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { @@ -99025,15 +99923,15 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt } if p == uintptr(0) { if flags&uint32(LOCATE_VIEW) != 0 { - v1 = __ccgo_ts + 12766 + v1 = __ccgo_ts + 12791 } else { - v1 = __ccgo_ts + 12779 + v1 = __ccgo_ts + 12804 } zMsg = v1 if zDbase != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7112, libc.VaList(bp+8, zMsg, zDbase, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7137, libc.VaList(bp+8, zMsg, zDbase, zName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7122, libc.VaList(bp+8, zMsg, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7147, libc.VaList(bp+8, zMsg, zName)) } } else { } @@ -99071,12 +99969,12 @@ func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintpt // ** names into the new preferred names, as appropriate. // */ func _sqlite3PreferredTableName(tls *libc.TLS, zName uintptr) (r uintptr) { - if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6848, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6389+7) == 0 { - return __ccgo_ts + 6894 + if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6873, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6414+7) == 0 { + return __ccgo_ts + 6919 } - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6856+7) == 0 { - return __ccgo_ts + 6875 + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6881+7) == 0 { + return __ccgo_ts + 6900 } } return zName @@ -99123,6 +100021,7 @@ func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r } goto _1 _1: + ; i++ } return p @@ -99210,6 +100109,7 @@ func _sqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { j++ goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnDb = j @@ -99249,6 +100149,7 @@ func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { } goto _3 _3: + ; i++ } } @@ -99281,6 +100182,7 @@ func _sqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^(libc.Int32FromInt32(DBFLAG_SchemaChange) | libc.Int32FromInt32(DBFLAG_SchemaKnownOk))) @@ -99436,6 +100338,7 @@ func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3DbFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _2 _2: + ; i++ pCol += 16 } @@ -99495,6 +100398,7 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3FreeIndex(tls, db, pIndex) goto _1 _1: + ; pIndex = pNext } if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { @@ -99595,7 +100499,7 @@ func _sqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { var v uintptr _ = v v = _sqlite3GetVdbe(tls, p) - _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6389) + _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6414) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), 0, int32(SCHEMA_ROOT), iDb, int32(5)) if (*TParse)(unsafe.Pointer(p)).FnTab == 0 { (*TParse)(unsafe.Pointer(p)).FnTab = int32(1) @@ -99627,11 +100531,12 @@ func _sqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { } /* "main" is always an acceptable alias for the primary database ** even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. */ - if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6908, zName) { + if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6933, zName) { break } goto _1 _1: + ; i-- pDb -= 32 } @@ -99684,13 +100589,13 @@ func _sqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12793, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12818, 0) return -int32(1) } *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 iDb = _sqlite3FindDb(tls, db, pName1) if iDb < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12810, libc.VaList(bp+8, pName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12835, libc.VaList(bp+8, pName1)) return -int32(1) } } else { @@ -99738,8 +100643,8 @@ func _sqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType return int32(SQLITE_ERROR) } } else { - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6848, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12830, libc.VaList(bp+8, zName)) + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6873, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12855, libc.VaList(bp+8, zName)) return int32(SQLITE_ERROR) } } @@ -99761,6 +100666,7 @@ func _sqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return p @@ -99787,6 +100693,7 @@ func _sqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol Ti16) (r Ti16) } goto _1 _1: + ; i++ } return int16(-int32(1)) @@ -99819,6 +100726,7 @@ func _sqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } } @@ -99881,6 +100789,7 @@ func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { @@ -99950,9 +100859,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6856 + v1 = __ccgo_ts + 6881 } else { - v1 = __ccgo_ts + 6389 + v1 = __ccgo_ts + 6414 } zName = _sqlite3DbStrDup(tls, db, v1) *(*uintptr)(unsafe.Pointer(bp)) = pName1 @@ -99965,7 +100874,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 && (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != int32(1) { /* If creating a temp table, the name may not be qualified. Unless ** the database name is "temp" anyway. */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12872, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12897, 0) return } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 { @@ -99981,9 +100890,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return } if isView != 0 { - v2 = __ccgo_ts + 11119 + v2 = __ccgo_ts + 11144 } else { - v2 = __ccgo_ts + 9381 + v2 = __ccgo_ts + 9406 } if _sqlite3CheckObjectName(tls, pParse, zName, v2, zName) != 0 { goto begin_table_error @@ -99993,9 +100902,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui } zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp == int32(1) { - v3 = __ccgo_ts + 6856 + v3 = __ccgo_ts + 6881 } else { - v3 = __ccgo_ts + 6389 + v3 = __ccgo_ts + 6414 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto begin_table_error @@ -100019,11 +100928,11 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if pTable != 0 { if !(noErr != 0) { if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VIEW) { - v4 = __ccgo_ts + 11119 + v4 = __ccgo_ts + 11144 } else { - v4 = __ccgo_ts + 9381 + v4 = __ccgo_ts + 9406 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12913, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12938, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) @@ -100031,7 +100940,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui goto begin_table_error } if _sqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12934, libc.VaList(bp+16, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12959, libc.VaList(bp+16, zName)) goto begin_table_error } } @@ -100120,6 +101029,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return /* If an error occurs, we jump here */ begin_table_error: + ; (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) _sqlite3DbFree(tls, db, zName) return @@ -100181,7 +101091,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { _, _, _ = db, pHash, pRet db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12969, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12994, 0) } else { } (*TParse)(unsafe.Pointer(pParse)).FbReturning = uint8(1) @@ -100197,7 +101107,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+13003, libc.VaList(bp+8, pParse)) + Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+13028, libc.VaList(bp+8, pParse)) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FzName = pRet + 196 (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fop = uint8(TK_RETURNING) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = uint8(TRIGGER_AFTER) @@ -100244,7 +101154,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok return } if int32((*TTable)(unsafe.Pointer(p)).FnCol)+int32(1) > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13023, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13048, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) return } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -100254,12 +101164,12 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok ** by the parser, we can sometimes end up with a typename that ends ** with "generated always". Check for this case and omit the surplus ** text. */ - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+13046, int32(6)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+13071, int32(6)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(6) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- } - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+13053, int32(9)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+13078, int32(9)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(9) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- @@ -100287,6 +101197,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok } goto _2 _2: + ; i++ } } @@ -100307,12 +101218,13 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok break } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FhName) == int32(hName) && _sqlite3StrICmp(tls, z, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FzCnName) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13063, libc.VaList(bp+40, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13088, libc.VaList(bp+40, z)) _sqlite3DbFree(tls, db, z) return } goto _3 _3: + ; i++ } aNew = _sqlite3DbRealloc(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol, uint64(int64((*TTable)(unsafe.Pointer(p)).FnCol)+libc.Int64FromInt32(1))*uint64(16)) @@ -100376,6 +101288,7 @@ func _sqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -100513,10 +101426,10 @@ func _sqlite3AddDefaultValue(tls *libc.TLS, pParse uintptr, pExpr uintptr, zStar isInit = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) != int32(1)) pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1))*16 if !(_sqlite3ExprIsConstantOrFunction(tls, pExpr, uint8(isInit)) != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13089, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13114, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13134, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13159, 0) } else { libc.X__builtin___memset_chk(tls, bp, 0, uint64(72), libc.X__builtin_object_size(tls, bp, 0)) (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_SPAN) @@ -100574,7 +101487,7 @@ func _makeColumnPartOfPrimaryKey(tls *libc.TLS, pParse uintptr, pCol uintptr) { p1 = pCol + 14 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(COLFLAG_PRIMKEY)) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13175, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13200, 0) } } @@ -100611,7 +101524,7 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError goto primary_key_exit } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasPrimaryKey) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13227, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13252, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto primary_key_exit } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasPrimaryKey) @@ -100643,11 +101556,13 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError } goto _2 _2: + ; iCol++ } } goto _1 _1: + ; i++ } } @@ -100665,13 +101580,14 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError _sqlite3HasExplicitNulls(tls, pParse, pList) } else { if autoInc != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13268, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13293, 0) } else { _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, onError, uintptr(0), uintptr(0), sortOrder, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) pList = uintptr(0) } } primary_key_exit: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) return } @@ -100701,6 +101617,7 @@ func _sqlite3AddCheckConstraint(tls *libc.TLS, pParse uintptr, pCheckExpr uintpt } goto _1 _1: + ; zStart++ } for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zEnd + uintptr(-libc.Int32FromInt32(1)))))])&int32(0x01) != 0 { @@ -100752,6 +101669,7 @@ func _sqlite3AddCollateType(tls *libc.TLS, pParse uintptr, pToken uintptr) { } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -100777,17 +101695,17 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui } pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1))*16 if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13324, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13349, 0) goto generated_done } if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) > 0 { goto generated_error } if pType != 0 { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13367, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13392, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { /* no-op */ } else { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13375, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13400, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { eType = uint8(COLFLAG_STORED) } else { goto generated_error @@ -100817,8 +101735,10 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui pExpr = uintptr(0) goto generated_done generated_error: - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13382, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + ; + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13407, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) generated_done: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } @@ -100874,6 +101794,7 @@ func _identLength(tls *libc.TLS, z uintptr) (r int32) { } goto _1 _1: + ; n++ z++ } @@ -100911,6 +101832,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _1 _1: + ; j++ } needQuote = libc.BoolInt32(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&int32(0x04) != 0 || _sqlite3KeywordCode(tls, zIdent, j) != int32(TK_ID) || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) @@ -100934,6 +101856,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _3 _3: + ; j++ } if needQuote != 0 { @@ -100969,18 +101892,19 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { n += _identLength(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(5) goto _1 _1: + ; i++ pCol += 16 } n += _identLength(tls, (*TTable)(unsafe.Pointer(p)).FzName) if n < int32(50) { zSep = __ccgo_ts + 1650 - zSep2 = __ccgo_ts + 13413 - zEnd = __ccgo_ts + 5429 + zSep2 = __ccgo_ts + 13438 + zEnd = __ccgo_ts + 5454 } else { - zSep = __ccgo_ts + 13415 - zSep2 = __ccgo_ts + 13419 - zEnd = __ccgo_ts + 13424 + zSep = __ccgo_ts + 13440 + zSep2 = __ccgo_ts + 13444 + zEnd = __ccgo_ts + 13449 } n += int32(35) + int32(6)*int32((*TTable)(unsafe.Pointer(p)).FnCol) zStmt = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) @@ -100988,7 +101912,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _sqlite3OomFault(tls, db) return uintptr(0) } - Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13427, 0) + Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13452, 0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3Strlen30(tls, zStmt) _identPut(tls, zStmt, bp, (*TTable)(unsafe.Pointer(p)).FzName) v2 = *(*int32)(unsafe.Pointer(bp)) @@ -101010,6 +101934,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { *(*int32)(unsafe.Pointer(bp)) += len1 goto _3 _3: + ; i++ pCol += 16 } @@ -101019,11 +101944,11 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { var _azType1 = [6]uintptr{ 0: __ccgo_ts + 1650, - 1: __ccgo_ts + 13441, - 2: __ccgo_ts + 13447, - 3: __ccgo_ts + 13452, - 4: __ccgo_ts + 13457, - 5: __ccgo_ts + 13447, + 1: __ccgo_ts + 13466, + 2: __ccgo_ts + 13472, + 3: __ccgo_ts + 13477, + 4: __ccgo_ts + 13482, + 5: __ccgo_ts + 13472, } // C documentation @@ -101080,6 +102005,7 @@ func _estimateTableWidth(tls *libc.TLS, pTab uintptr) { wTable += uint32((*TColumn)(unsafe.Pointer(pTabCol)).FszEst) goto _1 _1: + ; i-- pTabCol += 16 } @@ -101116,6 +102042,7 @@ func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { wIndex += uint32(v2) goto _1 _1: + ; i++ } (*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow = _sqlite3LogEst(tls, uint64(wIndex*uint32(4))) @@ -101175,6 +102102,7 @@ func _isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int } goto _1 _1: + ; i++ } return 0 @@ -101221,6 +102149,7 @@ func _recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { } goto _1 _1: + ; j-- } (*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed = ^m @@ -101276,6 +102205,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasNotNull) @@ -101332,6 +102262,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol = uint16(j) @@ -101375,6 +102306,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _7 _7: + ; i++ } if n == 0 { @@ -101402,10 +102334,12 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _9 _9: + ; i++ } goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Add all table columns to the PRIMARY KEY index @@ -101421,6 +102355,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _10 _10: + ; i++ } if _resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { @@ -101439,6 +102374,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _11 _11: + ; i++ } _recomputeColumnsNotIndexed(tls, pPk) @@ -101528,6 +102464,7 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -101640,9 +102577,9 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii)*16 if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) == COLTYPE_CUSTOM { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13463, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13488, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650))) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13496, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13521, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } return } else { @@ -101656,17 +102593,18 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _1 _1: + ; ii++ } } /* Special processing for WITHOUT ROWID Tables */ if tabOpts&uint32(TF_WithoutRowid) != 0 { if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13523, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13548, 0) return } if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasPrimaryKey) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13573, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13598, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) return } *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) @@ -101709,10 +102647,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _2 _2: + ; ii1++ } if nNG == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13605, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13630, 0) return } } @@ -101726,6 +102665,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr _estimateIndexWidth(tls, pIdx) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* If not initializing, then create a record for the new table @@ -101745,12 +102685,12 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { /* A regular table */ - zType = __ccgo_ts + 9381 - zType2 = __ccgo_ts + 13649 + zType = __ccgo_ts + 9406 + zType2 = __ccgo_ts + 13674 } else { /* A view */ - zType = __ccgo_ts + 11119 - zType2 = __ccgo_ts + 13655 + zType = __ccgo_ts + 11144 + zType2 = __ccgo_ts + 13680 } /* If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT ** statement to populate the new table. The root-page number for the @@ -101833,13 +102773,13 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if int32(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pEnd2)).Fz))) != int32(';') { n = int32(uint32(n) + (*TToken)(unsafe.Pointer(pEnd2)).Fn) } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13660, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13685, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) } /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13675, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13700, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) _sqlite3DbFree(tls, db, zStmt) _sqlite3ChangeCookie(tls, pParse, iDb) /* Check to see if we need to create an sqlite_sequence table for @@ -101848,17 +102788,17 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != uint32(0) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != libc.Int32FromInt32(PARSE_MODE_NORMAL)) { pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13773, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13798, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) } } /* Reparse everything to update our internal data structures */ - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13815, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13840, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) /* Test for cycles in generated columns and illegal expressions ** in CHECK constraints and in DEFAULT clauses. */ if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13849, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13874, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13870, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13895, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } /* Add the table to the in-memory representation of the database. */ @@ -101875,7 +102815,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr /* If this is the magic sqlite_sequence table used by autoincrement, ** then record a pointer to this table in the main database structure ** so that INSERT can find the table easily. */ - if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9903) == 0 { + if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9928) == 0 { (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p } } @@ -101908,7 +102848,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*uintptr)(unsafe.Pointer(bp + 112)) = uintptr(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if int32((*TParse)(unsafe.Pointer(pParse)).FnVar) > 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13902, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13927, 0) goto create_view_fail } _sqlite3StartTable(tls, pParse, pName1, pName2, isTemp, int32(1), 0, noErr) @@ -101924,7 +102864,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_NoVisibleRowid) _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+112) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) - _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+11119, *(*uintptr)(unsafe.Pointer(bp + 112))) + _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+11144, *(*uintptr)(unsafe.Pointer(bp + 112))) if _sqlite3FixSelect(tls, bp+16, pSelect) != 0 { goto create_view_fail } @@ -101967,6 +102907,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui /* Use sqlite3EndTable() to add the view to the schema table */ _sqlite3EndTable(tls, pParse, uintptr(0), bp, uint32(0), uintptr(0)) create_view_fail: + ; _sqlite3SelectDelete(tls, db, pSelect) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameExprlistUnmap(tls, pParse, pCNames) @@ -102018,7 +102959,7 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** SELECT * FROM temp.ex1; */ if int32((*TTable)(unsafe.Pointer(pTable)).FnCol) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13938, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13963, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) return int32(1) } /* If we get this far, it means we need to compute the table names. @@ -102123,6 +103064,7 @@ func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { } goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema + 114 @@ -102164,6 +103106,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _1 _1: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 32 @@ -102178,6 +103121,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _2 _2: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } } @@ -102199,7 +103143,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { v = _sqlite3GetVdbe(tls, pParse) r1 = _sqlite3GetTempReg(tls, pParse) if iTable < int32(2) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13968, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13993, 0) } _sqlite3VdbeAddOp3(tls, v, int32(OP_Destroy), iTable, r1, iDb) _sqlite3MayAbort(tls, pParse) @@ -102212,7 +103156,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { ** is in register NNN. See grammar rules associated with the TK_REGISTER ** token for additional information. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13983, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14008, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) _sqlite3ReleaseTempReg(tls, pParse, r1) } @@ -102263,6 +103207,7 @@ func _destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if iLargest == uint32(0) { @@ -102294,12 +103239,13 @@ func _sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uin if !(i <= int32(4)) { break } - Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+14050, libc.VaList(bp+32, i)) + Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+14075, libc.VaList(bp+32, i)) if _sqlite3FindTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, bp, zDbName) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+12008, libc.VaList(bp+32, zDbName, bp, zType, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+12033, libc.VaList(bp+32, zDbName, bp, zType, zName)) } goto _1 _1: + ; i++ } } @@ -102336,7 +103282,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** move as a result of the drop (can happen in auto-vacuum mode). */ if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14064, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14089, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* Drop all entries in the schema table that refer to the ** table. The program name loops through the schema table and deletes @@ -102345,7 +103291,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** created in the temp database that refers to a table in another ** database. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14109, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14134, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !(isView != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { _destroyTable(tls, pParse, pTab) } @@ -102380,11 +103326,11 @@ func _sqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) (r int32) { // ** Return true if it is not allowed to drop the given table // */ func _tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) (r int32) { - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6848, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6873, int32(7)) == 0 { if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3420, int32(4)) == 0 { return 0 } - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7589, int32(10)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7614, int32(10)) == 0 { return 0 } return int32(1) @@ -102439,9 +103385,9 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6856 + v1 = __ccgo_ts + 6881 } else { - v1 = __ccgo_ts + 6389 + v1 = __ccgo_ts + 6414 } zTab = v1 zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName @@ -102474,18 +103420,18 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if _tableMayNotBeDropped(tls, db, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14176, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14201, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Ensure DROP TABLE is not used on a view, and DROP VIEW is not used ** on a table. */ if isView != 0 && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14204, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14229, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } if !(isView != 0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14238, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14263, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Generate code to remove the table from the schema table @@ -102495,12 +103441,13 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) if !(isView != 0) { - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+12120, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+12145, (*TTable)(unsafe.Pointer(pTab)).FzName) _sqlite3FkDropTable(tls, pParse, pName, pTab) } _sqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) } exit_drop_table: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -102541,13 +103488,13 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p goto fk_end } if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14270, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14295, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) goto fk_end } nCol = int32(1) } else { if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14333, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14358, 0) goto fk_end } else { nCol = (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr @@ -102563,6 +103510,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p nByte += int64(_sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName) + int32(1)) goto _1 _1: + ; i++ } } @@ -102605,10 +103553,11 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _3 _3: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(p)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14427, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14452, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) goto fk_end } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -102616,6 +103565,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _2 _2: + ; i++ } } @@ -102635,6 +103585,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p z += uintptr(n + int32(1)) goto _4 _4: + ; i++ } } @@ -102659,6 +103610,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p })(unsafe.Pointer(p + 64))).FpFKey = pFKey pFKey = uintptr(0) fk_end: + ; _sqlite3DbFree(tls, db, pFKey) _sqlite3ExprListDelete(tls, db, pFromCol) _sqlite3ExprListDelete(tls, db, pToCol) @@ -102864,15 +103816,16 @@ func _sqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) (r i if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 16 + 4))&0x20>>5)) != 0 { sf = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).Ffg.FsortFlags if int32(sf) == 0 || int32(sf) == int32(3) { - v2 = __ccgo_ts + 14473 + v2 = __ccgo_ts + 14498 } else { - v2 = __ccgo_ts + 14479 + v2 = __ccgo_ts + 14504 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14484, libc.VaList(bp+8, v2)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14509, libc.VaList(bp+8, v2)) return int32(1) } goto _1 _1: + ; i++ } } @@ -102945,7 +103898,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = int32(1) } } - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14512, *(*uintptr)(unsafe.Pointer(bp + 96))) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14537, *(*uintptr)(unsafe.Pointer(bp + 96))) if _sqlite3FixSrcList(tls, bp, pTblName) != 0 { /* Because the parser constructs pTblName from a single identifier, ** sqlite3FixSrcList can never fail. */ @@ -102955,7 +103908,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } if iDb == int32(1) && (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema != (*TTable)(unsafe.Pointer(pTab)).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14518, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14543, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { @@ -102969,16 +103922,16 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) } pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6848, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14568, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6873, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14593, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14596, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14621, 0) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14621, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14646, 0) goto exit_create_index } /* @@ -102999,19 +103952,19 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if zName == uintptr(0) { goto exit_create_index } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14512, (*TTable)(unsafe.Pointer(pTab)).FzName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14537, (*TTable)(unsafe.Pointer(pTab)).FzName) { goto exit_create_index } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { if _sqlite3FindTable(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14655, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14680, libc.VaList(bp+136, zName)) goto exit_create_index } } if _sqlite3FindIndex(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { if !(ifNotExist != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14689, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14714, libc.VaList(bp+136, zName)) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) @@ -103028,10 +103981,11 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _1 _1: + ; pLoop = (*TIndex)(unsafe.Pointer(pLoop)).FpNext n++ } - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14713, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14738, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) if zName == uintptr(0) { goto exit_create_index } @@ -103049,9 +104003,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { zDb = (*TDb)(unsafe.Pointer(pDb)).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6856 + v2 = __ccgo_ts + 6881 } else { - v2 = __ccgo_ts + 6389 + v2 = __ccgo_ts + 6414 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v2, uintptr(0), zDb) != 0 { goto exit_create_index @@ -103079,7 +104033,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } _sqlite3ExprListSetSortOrder(tls, pList, sortOrder, -int32(1)) } else { - _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14512) + _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14537) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto exit_create_index } @@ -103098,6 +104052,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _4 _4: + ; i++ } /* @@ -103162,7 +104117,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u pCExpr = _sqlite3ExprSkipCollate(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) != int32(TK_COLUMN) { if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14736, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14761, 0) goto exit_create_index } if (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0) { @@ -103212,6 +104167,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = uint8(requestedSortOrder) goto _6 _6: + ; i++ pListItem += 32 } @@ -103236,6 +104192,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _7 _7: + ; j++ } } else { @@ -103266,6 +104223,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break goto _8 _8: + ; j++ } } @@ -103293,6 +104251,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _10 _10: + ; k++ } if k == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -103305,7 +104264,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u ** explicitly specified behavior for the index. */ if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) || int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) == int32(OE_Default)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14797, libc.VaList(bp+136, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14822, libc.VaList(bp+136, 0)) } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) { (*TIndex)(unsafe.Pointer(pIdx)).FonError = (*TIndex)(unsafe.Pointer(pIndex)).FonError @@ -103323,6 +104282,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -103334,8 +104294,8 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != uintptr(0) { (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum if _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14839, 0) - (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(124945)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14864, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(125034)) goto exit_create_index } } @@ -103377,9 +104337,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if onError == OE_None { v13 = __ccgo_ts + 1650 } else { - v13 = __ccgo_ts + 14856 + v13 = __ccgo_ts + 14881 } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14864, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14889, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) } else { /* An automatic index created by a PRIMARY KEY or UNIQUE constraint */ /* zStmt = sqlite3MPrintf(""); */ @@ -103387,7 +104347,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Add an entry in sqlite_schema for this index */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14884, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14909, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) _sqlite3DbFree(tls, db, zStmt) /* Fill the index with data and reparse the schema. Code an OP_Expire ** to invalidate all pre-compiled statements. @@ -103395,7 +104355,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != 0 { _sqlite3RefillIndex(tls, pParse, pIndex, iMem) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14943, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14968, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) _sqlite3VdbeAddOp2(tls, v, int32(OP_Expire), 0, int32(1)) } _sqlite3VdbeJumpHere(tls, v, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum)) @@ -103414,6 +104374,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Clean up before exiting */ exit_create_index: + ; if pIndex != 0 { _sqlite3FreeIndex(tls, db, pIndex) } @@ -103442,6 +104403,7 @@ exit_create_index: break goto _14 _14: + ; ppFrom = pThis + 40 } } @@ -103515,6 +104477,7 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { *(*TLogEst)(unsafe.Pointer(a + uintptr(i)*2)) = int16(23) goto _3 _3: + ; i++ } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != OE_None { @@ -103554,7 +104517,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pIndex = _sqlite3FindIndex(tls, db, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) if pIndex == uintptr(0) { if !(ifExists != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14970, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14995, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) _sqlite3ForceNotReadOnly(tls, pParse) @@ -103563,7 +104526,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in goto exit_drop_index } if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0)) != SQLITE_IDXTYPE_APPDEF { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14988, libc.VaList(bp+8, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15013, libc.VaList(bp+8, 0)) goto exit_drop_index } iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) @@ -103571,9 +104534,9 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6856 + v1 = __ccgo_ts + 6881 } else { - v1 = __ccgo_ts + 6389 + v1 = __ccgo_ts + 6414 } zTab = v1 if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { @@ -103589,13 +104552,14 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in v = _sqlite3GetVdbe(tls, pParse) if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+15061, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+12116, (*TIndex)(unsafe.Pointer(pIndex)).FzName) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+15086, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+12141, (*TIndex)(unsafe.Pointer(pIndex)).FzName) _sqlite3ChangeCookie(tls, pParse, iDb) _destroyRootPage(tls, pParse, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum), iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropIndex), iDb, 0, 0, (*TIndex)(unsafe.Pointer(pIndex)).FzName, 0) } exit_drop_index: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -103704,6 +104668,7 @@ func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { _sqlite3DbFree(tls, db, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName) goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, pList) @@ -103728,6 +104693,7 @@ func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) } goto _1 _1: + ; i++ } return -int32(1) @@ -103777,7 +104743,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra nAlloc = int64(2)*int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + int64(nExtra) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= int32(SQLITE_MAX_SRCLIST) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15121, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15146, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) return uintptr(0) } if nAlloc > int64(SQLITE_MAX_SRCLIST) { @@ -103800,6 +104766,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*104)) = *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104)) goto _1 _1: + ; i-- } *(*int32)(unsafe.Pointer(pSrc)) += nExtra @@ -103813,6 +104780,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor = -int32(1) goto _2 _2: + ; i++ } /* Return a pointer to the enlarged SrcList */ @@ -103921,6 +104889,7 @@ func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) } goto _1 _1: + ; i++ pItem += 104 } @@ -103973,6 +104942,7 @@ func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { } goto _1 _1: + ; i++ pItem += 104 } @@ -104005,11 +104975,11 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa db = (*TParse)(unsafe.Pointer(pParse)).Fdb if !(p != 0) && pOnUsing != uintptr(0) && ((*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 || (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0) { if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 { - v1 = __ccgo_ts + 15157 + v1 = __ccgo_ts + 15182 } else { - v1 = __ccgo_ts + 15160 + v1 = __ccgo_ts + 15185 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15166, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15191, libc.VaList(bp+8, v1)) goto append_from_error } p = _sqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) @@ -104047,6 +105017,7 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa } return p append_from_error: + ; _sqlite3ClearOnOrUsing(tls, db, pOnUsing) _sqlite3SelectDelete(tls, db, pSubquery) return uintptr(0) @@ -104157,6 +105128,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { allFlags = Tu8(int32(allFlags) | int32(v3)) goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -104174,6 +105146,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { } goto _4 _4: + ; i-- } i-- @@ -104182,6 +105155,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) | libc.Int32FromInt32(JT_LTORJ)) goto _6 _6: + ; i-- v5 = i if !(v5 >= 0) { @@ -104202,7 +105176,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { var eTxnType, i int32 _, _, _, _, _ = db, eTxnType, i, pBt, v db = (*TParse)(unsafe.Pointer(pParse)).Fdb - if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+15202, uintptr(0), uintptr(0)) != 0 { + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+15227, uintptr(0), uintptr(0)) != 0 { return } v = _sqlite3GetVdbe(tls, pParse) @@ -104229,6 +105203,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _sqlite3VdbeUsesBtree(tls, v, i) goto _1 _1: + ; i++ } } @@ -104248,9 +105223,9 @@ func _sqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { _, _, _ = isRollback, v, v1 isRollback = libc.BoolInt32(eType == int32(TK_ROLLBACK)) if isRollback != 0 { - v1 = __ccgo_ts + 15208 + v1 = __ccgo_ts + 15233 } else { - v1 = __ccgo_ts + 15217 + v1 = __ccgo_ts + 15242 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), v1, uintptr(0), uintptr(0)) != 0 { return @@ -104282,9 +105257,9 @@ func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { } var _az = [3]uintptr{ - 0: __ccgo_ts + 15202, - 1: __ccgo_ts + 15224, - 2: __ccgo_ts + 15208, + 0: __ccgo_ts + 15227, + 1: __ccgo_ts + 15249, + 2: __ccgo_ts + 15233, } // C documentation @@ -104304,7 +105279,7 @@ func _sqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) (r int32) { if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt == uintptr(0) && !((*TParse)(unsafe.Pointer(pParse)).Fexplain != 0) { rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, _flags) if rc != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15232, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15257, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = rc return int32(1) } @@ -104369,6 +105344,7 @@ func _sqlite3CodeVerifyNamedSchema(tls *libc.TLS, pParse uintptr, zDb uintptr) { } goto _1 _1: + ; i++ } } @@ -104487,7 +105463,7 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable _sqlite3StrAccumInit(tls, bp, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), 0, *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136))) if (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+15302, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+15327, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) } else { j = 0 for { @@ -104496,13 +105472,14 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx } zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2)))*16))).FzCnName if j != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+15313, int32(2)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+15338, int32(2)) } Xsqlite3_str_appendall(tls, bp, (*TTable)(unsafe.Pointer(pTab)).FzName) Xsqlite3_str_append(tls, bp, __ccgo_ts+1663, int32(1)) Xsqlite3_str_appendall(tls, bp, zCol) goto _1 _1: + ; j++ } } @@ -104527,10 +105504,10 @@ func _sqlite3RowidConstraint(tls *libc.TLS, pParse uintptr, onError int32, pTab var zMsg uintptr _, _ = rc, zMsg if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12704, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12729, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)< libc.BoolInt32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15432, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15457, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } return 0 } @@ -105620,11 +106610,11 @@ func _sqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger ui bp := tls.Alloc(16) defer tls.Free(16) if _tabIsReadOnly(tls, pParse, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15465, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15490, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && (pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 && (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext == uintptr(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15494, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15519, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -105743,6 +106733,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -105828,6 +106819,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } else { @@ -105896,6 +106888,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _16 _16: + ; i++ } iKey = iPk @@ -106024,9 +107017,10 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** invoke the callback function. */ if memCnt != 0 { - _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15532) + _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15557) } delete_from_cleanup: + ; _sqlite3AuthContextPop(tls, bp+8) _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprDelete(tls, db, pWhere) @@ -106128,6 +107122,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri } goto _2 _2: + ; iCol++ } /* Invoke BEFORE DELETE trigger programs. */ @@ -106169,7 +107164,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri v3 = 0 } _sqlite3VdbeAddOp2(tls, v, int32(OP_Delete), iDataCur, v3) - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11905) { + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11930) { _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) } if int32(eMode) != ONEPASS_OFF { @@ -106260,6 +107255,7 @@ func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pPrior = pIdx goto _2 _2: + ; i++ pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } @@ -106346,6 +107342,7 @@ func _sqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iData } goto _2 _2: + ; j++ } if regOut != 0 { @@ -106447,6 +107444,7 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8))) @@ -106470,10 +107468,10 @@ func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } var _azType2 = [5]uintptr{ - 0: __ccgo_ts + 6629, - 1: __ccgo_ts + 6624, - 2: __ccgo_ts + 8520, - 3: __ccgo_ts + 8515, + 0: __ccgo_ts + 6654, + 1: __ccgo_ts + 6649, + 2: __ccgo_ts + 8545, + 3: __ccgo_ts + 8540, 4: __ccgo_ts + 1636, } @@ -106588,7 +107586,7 @@ func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* IMP: R-31676-45509 If X is the integer -9223372036854775808 ** then abs(X) throws an integer overflow error since there is no ** equivalent positive 64-bit two complement value. */ - Xsqlite3_result_error(tls, context, __ccgo_ts+15545, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15570, -int32(1)) return } iVal = -iVal @@ -106684,10 +107682,12 @@ func _instrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } Xsqlite3_result_int(tls, context, N) endInstr: + ; Xsqlite3_value_free(tls, pC1) Xsqlite3_value_free(tls, pC2) return endInstrOOM: + ; Xsqlite3_result_error_nomem(tls, context) goto endInstr } @@ -106775,6 +107775,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; len1++ } } @@ -106838,6 +107839,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _4 _4: + ; p2-- } Xsqlite3_result_text64(tls, context, z, uint64(int64(z2)-int64(z)), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) @@ -106897,7 +107899,7 @@ func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } *(*float64)(unsafe.Pointer(bp)) = float64(int64(*(*float64)(unsafe.Pointer(bp)) + v1)) } else { - zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15562, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) + zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15587, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) if zBuf == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return @@ -106958,6 +107960,7 @@ func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(int32(*(*int8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) & libc.Int32FromInt32(0x20))) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -106984,6 +107987,7 @@ func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -107475,7 +108479,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { */ nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if nPat > *(*int32)(unsafe.Pointer(db + 136 + 8*4)) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15568, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15593, -int32(1)) return } if argc == int32(3) { @@ -107487,7 +108491,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if _sqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) != int32(1) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15601, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15626, -int32(1)) return } escape = _sqlite3Utf8Read(tls, bp+8) @@ -107656,13 +108660,13 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { switch Xsqlite3_value_type(tls, pValue) { case int32(SQLITE_FLOAT): r1 = Xsqlite3_value_double(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+5390, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15671, libc.VaList(bp+16, r1)) zVal = Xsqlite3_str_value(tls, pStr) if zVal != 0 { _sqlite3AtoF(tls, zVal, bp, int32((*TStrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) if r1 != *(*float64)(unsafe.Pointer(bp)) { Xsqlite3_str_reset(tls, pStr) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15646, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15679, libc.VaList(bp+16, r1)) } } case int32(SQLITE_INTEGER): @@ -107683,6 +108687,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { *(*int8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(3)))) = _hexdigits[int32(*(*int8)(unsafe.Pointer(zBlob + uintptr(i))))&int32(0x0F)] goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(2)))) = int8('\'') @@ -107693,7 +108698,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { } case int32(SQLITE_TEXT): zArg = Xsqlite3_value_text(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15653, libc.VaList(bp+16, zArg)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15687, libc.VaList(bp+16, zArg)) default: Xsqlite3_str_append(tls, pStr, __ccgo_ts+1651, int32(4)) break @@ -107817,6 +108822,7 @@ func _charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(zOut)) = uint8(0) @@ -107856,6 +108862,7 @@ func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(v4)) = _hexdigits[int32(c)&int32(0xf)] goto _2 _2: + ; i++ pBlob++ } @@ -107983,9 +108990,11 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } } unhex_done: + ; Xsqlite3_result_blob(tls, pCtx, pBlob, int32(int64(p)-int64(pBlob)), __ccgo_fp(Xsqlite3_free)) return unhex_null: + ; Xsqlite3_free(tls, pBlob) return } @@ -108037,7 +109046,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if int32(*(*uint8)(unsafe.Pointer(zPattern))) == 0 { - Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, zStr, nStr, uintptr(-libc.Int32FromInt32(1))) return } nPattern = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) @@ -108090,6 +109099,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } libc.X__builtin___memcpy_chk(tls, zOut+uintptr(j), zStr+uintptr(i), uint64(nStr-i), libc.X__builtin_object_size(tls, zOut+uintptr(j), 0)) @@ -108145,6 +109155,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; nChar++ } if nChar > 0 { @@ -108170,6 +109181,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32(int64(z) - int64(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)))) goto _4 _4: + ; nChar++ } } @@ -108191,6 +109203,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _6 _6: + ; i++ } if i >= nChar { @@ -108214,6 +109227,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _7 _7: + ; i++ } if i >= nChar { @@ -108234,7 +109248,7 @@ var _lenOne = [1]uint32{ } var _azOne = [1]uintptr{ - 0: __ccgo_ts + 11525, + 0: __ccgo_ts + 11550, } // C documentation @@ -108259,6 +109273,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n n += int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) goto _1 _1: + ; i++ } n += int64((argc - int32(1)) * nSep) @@ -108287,6 +109302,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n } goto _2 _2: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 @@ -108355,6 +109371,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { @@ -108378,6 +109395,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } for j < int32(4) { @@ -108390,7 +109408,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { /* IMP: R-64894-50321 The string "?000" is returned if the argument ** is NULL or contains no ASCII alphabetic characters. */ - Xsqlite3_result_text(tls, context, __ccgo_ts+15656, int32(4), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, context, __ccgo_ts+15690, int32(4), libc.UintptrFromInt32(0)) } } @@ -108451,7 +109469,7 @@ func _loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { ** flag is set. See the sqlite3_enable_load_extension() API. */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { - Xsqlite3_result_error(tls, context, __ccgo_ts+12743, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+12768, -int32(1)) return } if argc == int32(2) { @@ -108640,7 +109658,7 @@ func _sumFinalize(tls *libc.TLS, context uintptr) { if p != 0 && (*TSumCtx)(unsafe.Pointer(p)).Fcnt > 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fovrfl != 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+15545, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15570, -int32(1)) } else { if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum+(*TSumCtx)(unsafe.Pointer(p)).FrErr) @@ -108982,7 +110000,7 @@ func _groupConcatValue(tls *libc.TLS, context uintptr) { func _sqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { var rc int32 _ = rc - rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15661, int32(2)) + rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15695, int32(2)) if rc == int32(SQLITE_NOMEM) { _sqlite3OomFault(tls, db) } @@ -109011,12 +110029,13 @@ func _sqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int3 if !(nArg <= int32(3)) { break } - _sqlite3CreateFunc(tls, db, __ccgo_ts+15667, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) - pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15667, nArg, uint8(SQLITE_UTF8), uint8(0)) + _sqlite3CreateFunc(tls, db, __ccgo_ts+15701, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15701, nArg, uint8(SQLITE_UTF8), uint8(0)) *(*Tu32)(unsafe.Pointer(pDef + 4)) |= uint32(flags) *(*Tu32)(unsafe.Pointer(pDef + 4)) &= uint32(^libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) goto _1 _1: + ; nArg++ } } @@ -109317,562 +110336,562 @@ var _aBuiltinFunc = [110]TFuncDef{ FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_implies_nonnull_row))), - FzName: __ccgo_ts + 15672, + FzName: __ccgo_ts + 15706, }, 1: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_compare))), - FzName: __ccgo_ts + 15692, + FzName: __ccgo_ts + 15726, }, 2: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_implies_expr))), - FzName: __ccgo_ts + 15705, + FzName: __ccgo_ts + 15739, }, 3: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_affinity))), - FzName: __ccgo_ts + 15723, + FzName: __ccgo_ts + 15757, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15732, + FzName: __ccgo_ts + 15766, }, 5: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15740, + FzName: __ccgo_ts + 15774, }, 6: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15740, + FzName: __ccgo_ts + 15774, }, 7: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15755, + FzName: __ccgo_ts + 15789, }, 8: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15781, + FzName: __ccgo_ts + 15815, }, 9: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15806, + FzName: __ccgo_ts + 15840, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15815, + FzName: __ccgo_ts + 15849, }, 11: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15826, + FzName: __ccgo_ts + 15860, }, 12: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_sqlite_offset))), - FzName: __ccgo_ts + 15833, + FzName: __ccgo_ts + 15867, }, 13: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15847, + FzName: __ccgo_ts + 15881, }, 14: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15847, + FzName: __ccgo_ts + 15881, }, 15: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15853, + FzName: __ccgo_ts + 15887, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15853, + FzName: __ccgo_ts + 15887, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15859, + FzName: __ccgo_ts + 15893, }, 18: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15859, + FzName: __ccgo_ts + 15893, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15898, }, 20: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15898, }, 21: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15898, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15868, + FzName: __ccgo_ts + 15902, }, 23: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15868, + FzName: __ccgo_ts + 15902, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15868, + FzName: __ccgo_ts + 15902, }, 25: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15872, + FzName: __ccgo_ts + 15906, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15879, + FzName: __ccgo_ts + 15913, }, 27: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_LENGTH)), - FzName: __ccgo_ts + 15887, + FzName: __ccgo_ts + 15921, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_BYTELEN)), - FzName: __ccgo_ts + 15894, + FzName: __ccgo_ts + 15928, }, 29: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15907, + FzName: __ccgo_ts + 15941, }, 30: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15913, + FzName: __ccgo_ts + 15947, }, 31: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15920, + FzName: __ccgo_ts + 15954, }, 32: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15927, + FzName: __ccgo_ts + 15961, }, 33: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15935, + FzName: __ccgo_ts + 15969, }, 34: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15940, + FzName: __ccgo_ts + 15974, }, 35: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15944, + FzName: __ccgo_ts + 15978, }, 36: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15944, + FzName: __ccgo_ts + 15978, }, 37: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15950, + FzName: __ccgo_ts + 15984, }, 38: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15956, + FzName: __ccgo_ts + 15990, }, 39: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15962, + FzName: __ccgo_ts + 15996, }, 40: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15966, + FzName: __ccgo_ts + 16000, }, 41: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15966, + FzName: __ccgo_ts + 16000, }, 42: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15972, + FzName: __ccgo_ts + 16006, }, 43: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15972, + FzName: __ccgo_ts + 16006, }, 44: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15979, + FzName: __ccgo_ts + 16013, }, 45: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15979, + FzName: __ccgo_ts + 16013, }, 46: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15979, + FzName: __ccgo_ts + 16013, }, 47: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15989, + FzName: __ccgo_ts + 16023, }, 48: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15996, + FzName: __ccgo_ts + 16030, }, 49: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16003, + FzName: __ccgo_ts + 16037, }, 50: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16014, + FzName: __ccgo_ts + 16048, }, 51: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16021, + FzName: __ccgo_ts + 16055, }, 52: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16036, + FzName: __ccgo_ts + 16070, }, 53: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16053, + FzName: __ccgo_ts + 16087, }, 54: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16064, + FzName: __ccgo_ts + 16098, }, 55: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16070, + FzName: __ccgo_ts + 16104, }, 56: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16088, + FzName: __ccgo_ts + 16122, }, 57: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16096, + FzName: __ccgo_ts + 16130, }, 58: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16110, + FzName: __ccgo_ts + 16144, }, 59: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16118, + FzName: __ccgo_ts + 16152, }, 60: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16127, + FzName: __ccgo_ts + 16161, }, 61: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16127, + FzName: __ccgo_ts + 16161, }, 62: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16134, + FzName: __ccgo_ts + 16168, }, 63: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16134, + FzName: __ccgo_ts + 16168, }, 64: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16144, + FzName: __ccgo_ts + 16178, }, 65: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16148, + FzName: __ccgo_ts + 16182, }, 66: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16154, + FzName: __ccgo_ts + 16188, }, 67: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_COUNT) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 16158, + FzName: __ccgo_ts + 16192, }, 68: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 16158, + FzName: __ccgo_ts + 16192, }, 69: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16164, + FzName: __ccgo_ts + 16198, }, 70: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16164, + FzName: __ccgo_ts + 16198, }, 71: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16177, + FzName: __ccgo_ts + 16211, }, 72: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE)), FpUserData: uintptr(unsafe.Pointer(&_globInfo)), - FzName: __ccgo_ts + 16188, + FzName: __ccgo_ts + 16222, }, 73: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15667, + FzName: __ccgo_ts + 15701, }, 74: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15667, + FzName: __ccgo_ts + 15701, }, 75: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 7053, + FzName: __ccgo_ts + 7078, }, 76: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 7053, + FzName: __ccgo_ts + 7078, }, 77: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16193, + FzName: __ccgo_ts + 16227, }, 78: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16198, + FzName: __ccgo_ts + 16232, }, 79: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16206, + FzName: __ccgo_ts + 16240, }, 80: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16212, + FzName: __ccgo_ts + 16246, }, 81: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16218, + FzName: __ccgo_ts + 16252, }, 82: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 16221, + FzName: __ccgo_ts + 16255, }, 83: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 16225, + FzName: __ccgo_ts + 16259, }, 84: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 16231, + FzName: __ccgo_ts + 16265, }, 85: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16221, + FzName: __ccgo_ts + 16255, }, 86: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16236, + FzName: __ccgo_ts + 16270, }, 87: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16240, + FzName: __ccgo_ts + 16274, }, 88: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16244, + FzName: __ccgo_ts + 16278, }, 89: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16250, + FzName: __ccgo_ts + 16284, }, 90: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16254, + FzName: __ccgo_ts + 16288, }, 91: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16259, + FzName: __ccgo_ts + 16293, }, 92: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16264, + FzName: __ccgo_ts + 16298, }, 93: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16269, + FzName: __ccgo_ts + 16303, }, 94: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16275, + FzName: __ccgo_ts + 16309, }, 95: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16279, + FzName: __ccgo_ts + 16313, }, 96: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16283, + FzName: __ccgo_ts + 16317, }, 97: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16287, + FzName: __ccgo_ts + 16321, }, 98: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16292, + FzName: __ccgo_ts + 16326, }, 99: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16297, + FzName: __ccgo_ts + 16331, }, 100: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16302, + FzName: __ccgo_ts + 16336, }, 101: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16308, + FzName: __ccgo_ts + 16342, }, 102: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16314, + FzName: __ccgo_ts + 16348, }, 103: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16320, + FzName: __ccgo_ts + 16354, }, 104: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16325, + FzName: __ccgo_ts + 16359, }, 105: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16333, + FzName: __ccgo_ts + 16367, }, 106: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16341, + FzName: __ccgo_ts + 16375, }, 107: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16344, + FzName: __ccgo_ts + 16378, }, 108: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 7053, + FzName: __ccgo_ts + 7078, }, 109: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_iif))), - FzName: __ccgo_ts + 16349, + FzName: __ccgo_ts + 16383, }, } @@ -110286,6 +111305,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom goto _2 _2: + ; i++ } } @@ -110325,6 +111345,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _4 _4: + ; j++ } if j == nCol { @@ -110332,6 +111353,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _3 _3: + ; i1++ } if i1 == nCol { @@ -110341,11 +111363,12 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { if !((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16353, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16387, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) } _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiCol) return int32(1) @@ -110408,6 +111431,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iOk) goto _1 _1: + ; i++ } if isIgnore == 0 { @@ -110447,6 +111471,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+int32(1)+regData, regTemp1+i) goto _2 _2: + ; i++ } /* If the parent table is the same as the child table, and we are about @@ -110477,6 +111502,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) goto _3 _3: + ; i++ } _sqlite3VdbeGoto(tls, v, iOk) @@ -110630,6 +111656,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) goto _1 _1: + ; i++ } /* If the child table is the same as the parent table, then add terms @@ -110665,6 +111692,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pAll = _sqlite3ExprAnd(tls, pParse, pAll, pEq1) goto _4 _4: + ; i++ } pNe = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pAll, uintptr(0)) @@ -110771,10 +111799,12 @@ func _sqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) = uintptr(0) goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -110822,6 +111852,7 @@ func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uint } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } if !(p != 0) { @@ -110883,6 +111914,7 @@ func _fkChildIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, } goto _1 _1: + ; i++ } return 0 @@ -110931,10 +111963,12 @@ func _fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr } goto _2 _2: + ; iKey++ } goto _1 _1: + ; i++ } return 0 @@ -111060,6 +112094,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iJump) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), -int32(1)) @@ -111095,6 +112130,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, } goto _3 _3: + ; i++ } /* Take a shared-cache advisory read-lock on the parent table. Allocate @@ -111122,6 +112158,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } /* Loop through all the foreign key constraints that refer to this table. @@ -111195,6 +112232,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 32))) goto _5 _5: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -111238,10 +112276,12 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v3 goto _2 _2: + ; i++ } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } p = _sqlite3FkReferences(tls, pTab) @@ -111265,11 +112305,13 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v6 goto _5 _5: + ; i++ } } goto _4 _4: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -111337,6 +112379,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } /* Check if any parent key columns are being modified. */ @@ -111353,6 +112396,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _2 _2: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -111435,11 +112479,11 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr break } *(*TToken)(unsafe.Pointer(bp + 16)) = TToken{ - Fz: __ccgo_ts + 6919, + Fz: __ccgo_ts + 6944, Fn: uint32(3), } /* Literal "old" token */ *(*TToken)(unsafe.Pointer(bp + 32)) = TToken{ - Fz: __ccgo_ts + 6915, + Fz: __ccgo_ts + 6940, Fn: uint32(3), } /* tFromCol = OLD.tToCol */ if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { @@ -111495,6 +112539,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -111502,7 +112547,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr nFrom = _sqlite3Strlen30(tls, zFrom) if action == int32(OE_Restrict) { iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5548) + pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5573) if pRaise != 0 { (*TExpr)(unsafe.Pointer(pRaise)).FaffExpr = int8(OE_Abort) } @@ -111601,6 +112646,7 @@ func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uin } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -111652,6 +112698,7 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { _sqlite3DbFree(tls, db, pFKey) goto _1 _1: + ; pFKey = pNext } } @@ -111765,6 +112812,7 @@ func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff goto _1 _1: + ; n++ } *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = 0 @@ -111805,6 +112853,7 @@ func _sqlite3TableAffinityStr(tls *libc.TLS, db uintptr, pTab uintptr) (r uintpt } goto _1 _1: + ; i++ } for cond := true; cond; cond = j >= 0 && int32(*(*int8)(unsafe.Pointer(zColAff + uintptr(j)))) <= int32(SQLITE_AFF_BLOB) { @@ -111936,6 +112985,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _3 _3: + ; pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext } } @@ -111944,6 +112994,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _2 _2: + ; i++ } return 0 @@ -112004,6 +113055,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in jj++ goto _1 _1: + ; ii++ } } else { @@ -112030,6 +113082,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _3 _3: + ; i++ } *(*uintptr)(unsafe.Pointer(bp + 40)) = pTab @@ -112070,11 +113123,12 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _5 _5: + ; i++ } } if pRedo != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8485, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8510, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) } (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } @@ -112196,6 +113250,7 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { } goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -112301,6 +113356,7 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { _sqlite3ReleaseTempReg(tls, pParse, iRec) goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -112571,6 +113627,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16 + 8)) = -int32(1) goto _2 _2: + ; i++ } i = 0 @@ -112592,13 +113649,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_STORED)|libc.Int32FromInt32(COLFLAG_VIRTUAL)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16398, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16432, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto insert_cleanup } break } goto _4 _4: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -112606,13 +113664,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i bIdListInOrder = uint8(0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16439, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16473, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto insert_cleanup } } goto _3 _3: + ; i++ } } @@ -112703,6 +113762,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _10 _10: + ; i-- } } @@ -112720,16 +113780,17 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _11 _11: + ; i++ } } if nColumn != int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16471, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16505, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) goto insert_cleanup } } if pColumn != uintptr(0) && nColumn != (*TIdList)(unsafe.Pointer(pColumn)).FnId { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16523, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16557, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) goto insert_cleanup } /* Initialize the count of rows to be inserted @@ -112761,6 +113822,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext i++ } @@ -112771,11 +113833,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } if pUpsert != 0 { if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16548, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16582, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto insert_cleanup } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16594, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16628, 0) goto insert_cleanup } if _sqlite3HasExplicitNulls(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) != 0 { @@ -112789,7 +113851,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin (*TUpsert)(unsafe.Pointer(pNx)).FiDataCur = *(*int32)(unsafe.Pointer(bp)) (*TUpsert)(unsafe.Pointer(pNx)).FiIdxCur = *(*int32)(unsafe.Pointer(bp + 4)) if (*TUpsert)(unsafe.Pointer(pNx)).FpUpsertTarget != 0 { - if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx) != 0 { + if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx, pUpsert) != 0 { goto insert_cleanup } } @@ -112890,6 +113952,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _22 _22: + ; j++ } if j >= (*TIdList)(unsafe.Pointer(pColumn)).FnId { @@ -112930,6 +113993,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _20 _20: + ; i++ iRegStore++ } @@ -113087,6 +114151,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } } insert_end: + ; /* Update the sqlite_sequence table by storing the content of the ** maximum rowid counter values recorded while inserting into ** autoincrement tables. @@ -113100,9 +114165,10 @@ insert_end: ** invoke the callback function. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16615) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16649) } insert_cleanup: + ; _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprListDelete(tls, db, pList) _sqlite3UpsertDelete(tls, db, pUpsert) @@ -113491,7 +114557,7 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt case int32(OE_Rollback): fallthrough case int32(OE_Fail): - zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12704, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12729, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) _sqlite3VdbeAddOp3(tls, v, int32(OP_HaltIfNull), libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(5)<= 0 && !(int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iFile)))) == libc.Int32FromUint8('/'))) { @@ -115698,10 +116786,11 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _3 _3: + ; iFile-- } iFile++ - if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16667, int32(3)) == 0 { + if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16701, int32(3)) == 0 { iFile += int32(3) } iEntry = int32(8) @@ -115718,9 +116807,10 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _4 _4: + ; iFile++ } - libc.X__builtin___memcpy_chk(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16671, uint64(6), libc.X__builtin_object_size(tls, zAltEntry+uintptr(iEntry), 0)) + libc.X__builtin___memcpy_chk(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16705, uint64(6), libc.X__builtin_object_size(tls, zAltEntry+uintptr(iEntry), 0)) zEntry = zAltEntry xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) } @@ -115732,7 +116822,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v7 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16677, libc.VaList(bp+16, zEntry, zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16711, libc.VaList(bp+16, zEntry, zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -115747,7 +116837,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp return SQLITE_OK } if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16720, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16754, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3OsDlClose(tls, pVfs, handle) @@ -115769,6 +116859,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(v8)*8)) = handle return SQLITE_OK extension_not_found: + ; if pzErrMsg != 0 { nMsg += uint64(300) v10 = Xsqlite3_malloc64(tls, nMsg) @@ -115776,7 +116867,7 @@ extension_not_found: *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v10 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16752, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16786, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -115785,7 +116876,7 @@ extension_not_found: /* Shared library endings to try if zFile cannot be loaded as written */ var _azEndings = [1]uintptr{ - 0: __ccgo_ts + 16629, + 0: __ccgo_ts + 16663, } func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { @@ -115815,6 +116906,7 @@ func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { _sqlite3OsDlClose(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) @@ -115898,6 +116990,7 @@ func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == _sqlite3Autoext.FnExt { @@ -115948,6 +117041,7 @@ func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i-- } Xsqlite3_mutex_leave(tls, mutex) @@ -116015,12 +117109,13 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { rc = v2 } if v3 && v2 != 0 { - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16789, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16823, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) go1 = 0 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; i++ } } @@ -116068,63 +117163,63 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { // ** result column is different from the name of the pragma // */ var _pragCName = [57]uintptr{ - 0: __ccgo_ts + 5804, - 1: __ccgo_ts + 16828, - 2: __ccgo_ts + 9381, - 3: __ccgo_ts + 16832, - 4: __ccgo_ts + 16837, - 5: __ccgo_ts + 16840, - 6: __ccgo_ts + 16850, - 7: __ccgo_ts + 16860, - 8: __ccgo_ts + 16866, - 9: __ccgo_ts + 16870, - 10: __ccgo_ts + 16875, - 11: __ccgo_ts + 16880, - 12: __ccgo_ts + 16888, - 13: __ccgo_ts + 16899, - 14: __ccgo_ts + 16902, - 15: __ccgo_ts + 16909, - 16: __ccgo_ts + 16870, - 17: __ccgo_ts + 16875, - 18: __ccgo_ts + 16916, - 19: __ccgo_ts + 16921, - 20: __ccgo_ts + 16924, - 21: __ccgo_ts + 16931, - 22: __ccgo_ts + 16866, - 23: __ccgo_ts + 16870, - 24: __ccgo_ts + 16937, - 25: __ccgo_ts + 16942, - 26: __ccgo_ts + 16947, - 27: __ccgo_ts + 16870, - 28: __ccgo_ts + 16951, - 29: __ccgo_ts + 16875, - 30: __ccgo_ts + 16959, - 31: __ccgo_ts + 16963, - 32: __ccgo_ts + 16968, - 33: __ccgo_ts + 12120, - 34: __ccgo_ts + 12116, - 35: __ccgo_ts + 16974, - 36: __ccgo_ts + 16979, - 37: __ccgo_ts + 16984, - 38: __ccgo_ts + 16828, - 39: __ccgo_ts + 16870, - 40: __ccgo_ts + 16989, - 41: __ccgo_ts + 16996, - 42: __ccgo_ts + 17003, - 43: __ccgo_ts + 9381, - 44: __ccgo_ts + 17011, - 45: __ccgo_ts + 5807, - 46: __ccgo_ts + 17017, - 47: __ccgo_ts + 16828, - 48: __ccgo_ts + 16870, - 49: __ccgo_ts + 17022, - 50: __ccgo_ts + 17027, - 51: __ccgo_ts + 16221, - 52: __ccgo_ts + 17032, - 53: __ccgo_ts + 17045, - 54: __ccgo_ts + 17054, - 55: __ccgo_ts + 17061, - 56: __ccgo_ts + 17072, + 0: __ccgo_ts + 5829, + 1: __ccgo_ts + 16862, + 2: __ccgo_ts + 9406, + 3: __ccgo_ts + 16866, + 4: __ccgo_ts + 16871, + 5: __ccgo_ts + 16874, + 6: __ccgo_ts + 16884, + 7: __ccgo_ts + 16894, + 8: __ccgo_ts + 16900, + 9: __ccgo_ts + 16904, + 10: __ccgo_ts + 16909, + 11: __ccgo_ts + 16914, + 12: __ccgo_ts + 16922, + 13: __ccgo_ts + 16933, + 14: __ccgo_ts + 16936, + 15: __ccgo_ts + 16943, + 16: __ccgo_ts + 16904, + 17: __ccgo_ts + 16909, + 18: __ccgo_ts + 16950, + 19: __ccgo_ts + 16955, + 20: __ccgo_ts + 16958, + 21: __ccgo_ts + 16965, + 22: __ccgo_ts + 16900, + 23: __ccgo_ts + 16904, + 24: __ccgo_ts + 16971, + 25: __ccgo_ts + 16976, + 26: __ccgo_ts + 16981, + 27: __ccgo_ts + 16904, + 28: __ccgo_ts + 16985, + 29: __ccgo_ts + 16909, + 30: __ccgo_ts + 16993, + 31: __ccgo_ts + 16997, + 32: __ccgo_ts + 17002, + 33: __ccgo_ts + 12145, + 34: __ccgo_ts + 12141, + 35: __ccgo_ts + 17008, + 36: __ccgo_ts + 17013, + 37: __ccgo_ts + 17018, + 38: __ccgo_ts + 16862, + 39: __ccgo_ts + 16904, + 40: __ccgo_ts + 17023, + 41: __ccgo_ts + 17030, + 42: __ccgo_ts + 17037, + 43: __ccgo_ts + 9406, + 44: __ccgo_ts + 17045, + 45: __ccgo_ts + 5832, + 46: __ccgo_ts + 17051, + 47: __ccgo_ts + 16862, + 48: __ccgo_ts + 16904, + 49: __ccgo_ts + 17056, + 50: __ccgo_ts + 17061, + 51: __ccgo_ts + 16255, + 52: __ccgo_ts + 17066, + 53: __ccgo_ts + 17079, + 54: __ccgo_ts + 17088, + 55: __ccgo_ts + 17095, + 56: __ccgo_ts + 17106, } // C documentation @@ -116143,191 +117238,191 @@ type PragmaName = TPragmaName var _aPragmaName = [67]TPragmaName{ 0: { - FzName: __ccgo_ts + 17080, + FzName: __ccgo_ts + 17114, FePragTyp: uint8(PragTyp_ANALYSIS_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 1: { - FzName: __ccgo_ts + 17095, + FzName: __ccgo_ts + 17129, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_APPLICATION_ID), }, 2: { - FzName: __ccgo_ts + 17110, + FzName: __ccgo_ts + 17144, FePragTyp: uint8(PragTyp_AUTO_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 3: { - FzName: __ccgo_ts + 17122, + FzName: __ccgo_ts + 17156, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_AutoIndex), }, 4: { - FzName: __ccgo_ts + 17138, + FzName: __ccgo_ts + 17172, FePragTyp: uint8(PragTyp_BUSY_TIMEOUT), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(56), FnPragCName: uint8(1), }, 5: { - FzName: __ccgo_ts + 17061, + FzName: __ccgo_ts + 17095, FePragTyp: uint8(PragTyp_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 6: { - FzName: __ccgo_ts + 17151, + FzName: __ccgo_ts + 17185, FePragTyp: uint8(PragTyp_CACHE_SPILL), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 7: { - FzName: __ccgo_ts + 17163, + FzName: __ccgo_ts + 17197, FePragTyp: uint8(PragTyp_CASE_SENSITIVE_LIKE), FmPragFlg: uint8(PragFlg_NoColumns), }, 8: { - FzName: __ccgo_ts + 17183, + FzName: __ccgo_ts + 17217, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CellSizeCk), }, 9: { - FzName: __ccgo_ts + 17199, + FzName: __ccgo_ts + 17233, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CkptFullFSync), }, 10: { - FzName: __ccgo_ts + 17220, + FzName: __ccgo_ts + 17254, FePragTyp: uint8(PragTyp_COLLATION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(38), FnPragCName: uint8(2), }, 11: { - FzName: __ccgo_ts + 17235, + FzName: __ccgo_ts + 17269, FePragTyp: uint8(PragTyp_COMPILE_OPTIONS), FmPragFlg: uint8(PragFlg_Result0), }, 12: { - FzName: __ccgo_ts + 17251, + FzName: __ccgo_ts + 17285, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00001)) << libc.Int32FromInt32(32), }, 13: { - FzName: __ccgo_ts + 17265, + FzName: __ccgo_ts + 17299, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_DATA_VERSION), }, 14: { - FzName: __ccgo_ts + 17278, + FzName: __ccgo_ts + 17312, FePragTyp: uint8(PragTyp_DATABASE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(47), FnPragCName: uint8(3), }, 15: { - FzName: __ccgo_ts + 17292, + FzName: __ccgo_ts + 17326, FePragTyp: uint8(PragTyp_DEFAULT_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiPragCName: uint8(55), FnPragCName: uint8(1), }, 16: { - FzName: __ccgo_ts + 17311, + FzName: __ccgo_ts + 17345, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_DeferFKs), }, 17: { - FzName: __ccgo_ts + 17330, + FzName: __ccgo_ts + 17364, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_NullCallback), }, 18: { - FzName: __ccgo_ts + 17353, + FzName: __ccgo_ts + 17387, FePragTyp: uint8(PragTyp_ENCODING), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 19: { - FzName: __ccgo_ts + 17362, + FzName: __ccgo_ts + 17396, FePragTyp: uint8(PragTyp_FOREIGN_KEY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(43), FnPragCName: uint8(4), }, 20: { - FzName: __ccgo_ts + 17380, + FzName: __ccgo_ts + 17414, FePragTyp: uint8(PragTyp_FOREIGN_KEY_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FnPragCName: uint8(8), }, 21: { - FzName: __ccgo_ts + 17397, + FzName: __ccgo_ts + 17431, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ForeignKeys), }, 22: { - FzName: __ccgo_ts + 17410, + FzName: __ccgo_ts + 17444, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), }, 23: { - FzName: __ccgo_ts + 17425, + FzName: __ccgo_ts + 17459, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullColNames), }, 24: { - FzName: __ccgo_ts + 17443, + FzName: __ccgo_ts + 17477, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullFSync), }, 25: { - FzName: __ccgo_ts + 17453, + FzName: __ccgo_ts + 17487, FePragTyp: uint8(PragTyp_FUNCTION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(27), FnPragCName: uint8(6), }, 26: { - FzName: __ccgo_ts + 17467, + FzName: __ccgo_ts + 17501, FePragTyp: uint8(PragTyp_HARD_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 27: { - FzName: __ccgo_ts + 17483, + FzName: __ccgo_ts + 17517, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_IgnoreChecks), }, 28: { - FzName: __ccgo_ts + 17508, + FzName: __ccgo_ts + 17542, FePragTyp: uint8(PragTyp_INCREMENTAL_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_NoColumns)), }, 29: { - FzName: __ccgo_ts + 17527, + FzName: __ccgo_ts + 17561, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), FnPragCName: uint8(3), }, 30: { - FzName: __ccgo_ts + 17538, + FzName: __ccgo_ts + 17572, FePragTyp: uint8(PragTyp_INDEX_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(38), FnPragCName: uint8(5), }, 31: { - FzName: __ccgo_ts + 17549, + FzName: __ccgo_ts + 17583, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), @@ -116335,151 +117430,151 @@ var _aPragmaName = [67]TPragmaName{ FiArg: uint64(1), }, 32: { - FzName: __ccgo_ts + 17561, + FzName: __ccgo_ts + 17595, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 33: { - FzName: __ccgo_ts + 17577, + FzName: __ccgo_ts + 17611, FePragTyp: uint8(PragTyp_JOURNAL_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 34: { - FzName: __ccgo_ts + 17590, + FzName: __ccgo_ts + 17624, FePragTyp: uint8(PragTyp_JOURNAL_SIZE_LIMIT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 35: { - FzName: __ccgo_ts + 17609, + FzName: __ccgo_ts + 17643, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_LegacyAlter), }, 36: { - FzName: __ccgo_ts + 17628, + FzName: __ccgo_ts + 17662, FePragTyp: uint8(PragTyp_LOCK_PROXY_FILE), FmPragFlg: uint8(PragFlg_NoColumns1), }, 37: { - FzName: __ccgo_ts + 17644, + FzName: __ccgo_ts + 17678, FePragTyp: uint8(PragTyp_LOCKING_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 38: { - FzName: __ccgo_ts + 17657, + FzName: __ccgo_ts + 17691, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 39: { - FzName: __ccgo_ts + 17672, + FzName: __ccgo_ts + 17706, FePragTyp: uint8(PragTyp_MMAP_SIZE), }, 40: { - FzName: __ccgo_ts + 17682, + FzName: __ccgo_ts + 17716, FePragTyp: uint8(PragTyp_MODULE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 41: { - FzName: __ccgo_ts + 17694, + FzName: __ccgo_ts + 17728, FePragTyp: uint8(PragTyp_OPTIMIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_NeedSchema)), }, 42: { - FzName: __ccgo_ts + 17703, + FzName: __ccgo_ts + 17737, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 43: { - FzName: __ccgo_ts + 17714, + FzName: __ccgo_ts + 17748, FePragTyp: uint8(PragTyp_PAGE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 44: { - FzName: __ccgo_ts + 17724, + FzName: __ccgo_ts + 17758, FePragTyp: uint8(PragTyp_PRAGMA_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 45: { - FzName: __ccgo_ts + 17736, + FzName: __ccgo_ts + 17770, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_QueryOnly), }, 46: { - FzName: __ccgo_ts + 17747, + FzName: __ccgo_ts + 17781, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 47: { - FzName: __ccgo_ts + 17759, + FzName: __ccgo_ts + 17793, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00004)) << libc.Int32FromInt32(32), }, 48: { - FzName: __ccgo_ts + 17776, + FzName: __ccgo_ts + 17810, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_RecTriggers), }, 49: { - FzName: __ccgo_ts + 17795, + FzName: __ccgo_ts + 17829, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ReverseOrder), }, 50: { - FzName: __ccgo_ts + 17821, + FzName: __ccgo_ts + 17855, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_SCHEMA_VERSION), }, 51: { - FzName: __ccgo_ts + 17836, + FzName: __ccgo_ts + 17870, FePragTyp: uint8(PragTyp_SECURE_DELETE), FmPragFlg: uint8(PragFlg_Result0), }, 52: { - FzName: __ccgo_ts + 17850, + FzName: __ccgo_ts + 17884, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ShortColNames), }, 53: { - FzName: __ccgo_ts + 17869, + FzName: __ccgo_ts + 17903, FePragTyp: uint8(PragTyp_SHRINK_MEMORY), FmPragFlg: uint8(PragFlg_NoColumns), }, 54: { - FzName: __ccgo_ts + 17883, + FzName: __ccgo_ts + 17917, FePragTyp: uint8(PragTyp_SOFT_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 55: { - FzName: __ccgo_ts + 17899, + FzName: __ccgo_ts + 17933, FePragTyp: uint8(PragTyp_SYNCHRONOUS), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 56: { - FzName: __ccgo_ts + 17911, + FzName: __ccgo_ts + 17945, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), FnPragCName: uint8(6), }, 57: { - FzName: __ccgo_ts + 17922, + FzName: __ccgo_ts + 17956, FePragTyp: uint8(PragTyp_TABLE_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1)), FiPragCName: uint8(15), FnPragCName: uint8(6), }, 58: { - FzName: __ccgo_ts + 17933, + FzName: __ccgo_ts + 17967, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), @@ -116487,45 +117582,45 @@ var _aPragmaName = [67]TPragmaName{ FiArg: uint64(1), }, 59: { - FzName: __ccgo_ts + 17945, + FzName: __ccgo_ts + 17979, FePragTyp: uint8(PragTyp_TEMP_STORE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 60: { - FzName: __ccgo_ts + 17956, + FzName: __ccgo_ts + 17990, FePragTyp: uint8(PragTyp_TEMP_STORE_DIRECTORY), FmPragFlg: uint8(PragFlg_NoColumns1), }, 61: { - FzName: __ccgo_ts + 17977, + FzName: __ccgo_ts + 18011, FePragTyp: uint8(PragTyp_THREADS), FmPragFlg: uint8(PragFlg_Result0), }, 62: { - FzName: __ccgo_ts + 17985, + FzName: __ccgo_ts + 18019, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_TrustedSchema), }, 63: { - FzName: __ccgo_ts + 18000, + FzName: __ccgo_ts + 18034, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_USER_VERSION), }, 64: { - FzName: __ccgo_ts + 18013, + FzName: __ccgo_ts + 18047, FePragTyp: uint8(PragTyp_WAL_AUTOCHECKPOINT), }, 65: { - FzName: __ccgo_ts + 18032, + FzName: __ccgo_ts + 18066, FePragTyp: uint8(PragTyp_WAL_CHECKPOINT), FmPragFlg: uint8(PragFlg_NeedSchema), FiPragCName: uint8(50), FnPragCName: uint8(3), }, 66: { - FzName: __ccgo_ts + 18047, + FzName: __ccgo_ts + 18081, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), @@ -116567,6 +117662,7 @@ func _getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt Tu8) (r Tu8) } goto _1 _1: + ; i++ } return dflt @@ -116625,10 +117721,10 @@ func _sqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt Tu8) (r Tu8) { // */ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { if z != 0 { - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18063) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18097) { return int32(PAGER_LOCKINGMODE_EXCLUSIVE) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18073) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18107) { return PAGER_LOCKINGMODE_NORMAL } } @@ -116646,13 +117742,13 @@ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { func _getAutoVacuum(tls *libc.TLS, z uintptr) (r int32) { var i, v1 int32 _, _ = i, v1 - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8541) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8566) { return BTREE_AUTOVACUUM_NONE } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18080) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18114) { return int32(BTREE_AUTOVACUUM_FULL) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18085) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18119) { return int32(BTREE_AUTOVACUUM_INCR) } i = _sqlite3Atoi(tls, z) @@ -116675,10 +117771,10 @@ func _getTempStore(tls *libc.TLS, z uintptr) (r int32) { if int32(*(*int8)(unsafe.Pointer(z))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(z))) <= int32('2') { return int32(*(*int8)(unsafe.Pointer(z))) - int32('0') } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+17022) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+17056) == 0 { return int32(1) } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+18097) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+18131) == 0 { return int32(2) } else { return 0 @@ -116700,7 +117796,7 @@ func _invalidateTempStorage(tls *libc.TLS, pParse uintptr) (r int32) { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt != uintptr(0) { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || _sqlite3BtreeTxnState(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) != SQLITE_TXN_NONE { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18104, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18138, 0) return int32(SQLITE_ERROR) } _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) @@ -116761,6 +117857,7 @@ func _setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, _pragCName[j], libc.UintptrFromInt32(0)) goto _2 _2: + ; i++ j++ } @@ -116829,15 +117926,15 @@ func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { _ = zName switch int32(action) { case int32(OE_SetNull): - zName = __ccgo_ts + 18166 + zName = __ccgo_ts + 18200 case int32(OE_SetDflt): - zName = __ccgo_ts + 18175 + zName = __ccgo_ts + 18209 case int32(OE_Cascade): - zName = __ccgo_ts + 18187 + zName = __ccgo_ts + 18221 case int32(OE_Restrict): - zName = __ccgo_ts + 18195 + zName = __ccgo_ts + 18229 default: - zName = __ccgo_ts + 18204 + zName = __ccgo_ts + 18238 break } return zName @@ -116858,12 +117955,12 @@ func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { } var _azModeName = [6]uintptr{ - 0: __ccgo_ts + 18214, - 1: __ccgo_ts + 18221, - 2: __ccgo_ts + 18229, - 3: __ccgo_ts + 18233, - 4: __ccgo_ts + 18097, - 5: __ccgo_ts + 18242, + 0: __ccgo_ts + 18248, + 1: __ccgo_ts + 18255, + 2: __ccgo_ts + 18263, + 3: __ccgo_ts + 18267, + 4: __ccgo_ts + 18131, + 5: __ccgo_ts + 18276, } // C documentation @@ -116925,25 +118022,26 @@ func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, s goto _1 } if (*TFuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { - zType = __ccgo_ts + 18267 + zType = __ccgo_ts + 18301 } else { if (*TFuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { - zType = __ccgo_ts + 18269 + zType = __ccgo_ts + 18303 } else { - zType = __ccgo_ts + 7940 + zType = __ccgo_ts + 7965 } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18271, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18305, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) goto _1 _1: + ; p = (*TFuncDef)(unsafe.Pointer(p)).FpNext } } var _azEnc = [4]uintptr{ - 1: __ccgo_ts + 18246, - 2: __ccgo_ts + 18251, - 3: __ccgo_ts + 18259, + 1: __ccgo_ts + 18280, + 2: __ccgo_ts + 18285, + 3: __ccgo_ts + 18293, } // C documentation @@ -116984,8 +118082,8 @@ func _integrityCheckResultRow(tls *libc.TLS, v uintptr) (r int32) { func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { bp := tls.Alloc(256) defer tls.Free(256) - var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, res1, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v59, v61, v62, v63, v64, v67 int32 - var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pFile, pFile1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pPager2, pPager3, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v60, v65, v8 uintptr + var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, res1, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v60, v62, v63, v64, v65, v68 int32 + var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pFile, pFile1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pPager2, pPager3, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v61, v66, v8 uintptr var azOrigin [3]uintptr var cnum Ti16 var enc Tu8 @@ -117014,7 +118112,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p var _ /* size at bp+60 */ int32 var _ /* sz at bp+64 */ Tsqlite3_int64 var _ /* x at bp+40 */ Ti64 - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pFile, pFile1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pPager2, pPager3, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, res1, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v59, v60, v61, v62, v63, v64, v65, v67, v8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pFile, pFile1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pPager2, pPager3, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, res1, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v60, v61, v62, v63, v64, v65, v66, v68, v8 zLeft = uintptr(0) /* Nul-terminated UTF-8 string */ zRight = uintptr(0) /* Nul-terminated UTF-8 string , or NULL */ zDb = uintptr(0) /* return value form SQLITE_FCNTL_PRAGMA */ @@ -117043,7 +118141,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p return } if minusFlag != 0 { - zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+18278, libc.VaList(bp+184, pValue)) + zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+18312, libc.VaList(bp+184, pValue)) } else { zRight = _sqlite3NameFromToken(tls, db, pValue) } @@ -117190,7 +118288,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pBt1 = (*TDb)(unsafe.Pointer(pDb)).FpBt b = -int32(1) if zRight != 0 { - if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18282) == 0 { + if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18316) == 0 { b = int32(2) } else { b = int32(_sqlite3GetBoolean(tls, zRight, uint8(0))) @@ -117205,6 +118303,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*32))).FpBt, b) goto _3 _3: + ; ii++ } } @@ -117260,7 +118359,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_LOCKING_MODE): - zRet = __ccgo_ts + 18073 + zRet = __ccgo_ts + 18107 eMode = _getLockingMode(tls, zRight) if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -int32(1) { /* Simple "PRAGMA locking_mode;" statement. This is a query for @@ -117279,6 +118378,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3PagerLockingMode(tls, pPager, eMode) goto _6 _6: + ; ii1++ } (*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode = uint8(eMode) @@ -117287,7 +118387,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p eMode = _sqlite3PagerLockingMode(tls, pPager, eMode) } if eMode == int32(PAGER_LOCKINGMODE_EXCLUSIVE) { - zRet = __ccgo_ts + 18063 + zRet = __ccgo_ts + 18097 } _returnSingleText(tls, v, zRet) break @@ -117297,7 +118397,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** (delete|persist|off|truncate|memory|wal|off) */ fallthrough - case int32(PragTyp_JOURNAL_MODE): + case int32(PragTyp_JOURNAL_MODE): /* Loop counter */ if zRight == uintptr(0) { /* If there is no "=MODE" part of the pragma, do a query for the ** current mode */ @@ -117316,6 +118416,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _7 _7: + ; eMode1++ } if !(zMode != 0) { @@ -117345,6 +118446,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _9 _9: + ; ii2-- } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) @@ -117522,6 +118624,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _11 _11: + ; ii3-- } } @@ -117574,7 +118677,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if *(*int8)(unsafe.Pointer(zRight)) != 0 { rc = _sqlite3OsAccess(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, zRight, int32(SQLITE_ACCESS_READWRITE), bp+72) if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 72)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18287, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18321, 0) Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) goto pragma_out } @@ -117616,7 +118719,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p res1 = _sqlite3OsFileControl(tls, pFile1, int32(SQLITE_FCNTL_SET_LOCKPROXYFILE), libc.UintptrFromInt32(0)) } if res1 != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18312, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18346, 0) goto pragma_out } } @@ -117636,7 +118739,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _returnSingleInt(tls, v, int64(int32((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)-int32(1))) } else { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18342, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18376, 0) } else { if iDb != int32(1) { iLevel = (int32(_getSafetyLevel(tls, zRight, 0, uint8(1))) + int32(1)) & int32(PAGER_SYNCHRONOUS_MASK) @@ -117669,7 +118772,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if mask == uint64(SQLITE_DeferFKs) { (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 } - if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18395) == 0 { + if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18429) == 0 { /* IMP: R-60817-01178 If the argument is "RESET" then schema ** writing is disabled (as with "PRAGMA writable_schema=OFF") and, ** in addition, the schema is reloaded. */ @@ -117742,15 +118845,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _13 _13: + ; k++ } } } pColExpr = _sqlite3ColumnExpr(tls, pTab, pCol) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - v14 = __ccgo_ts + 18401 + v14 = __ccgo_ts + 18435 } else { - v14 = __ccgo_ts + 18409 + v14 = __ccgo_ts + 18443 } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 { v15 = int32(1) @@ -117765,6 +118869,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+184, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650), v15, v16, k, isHidden)) goto _12 _12: + ; i++ pCol += 16 } @@ -117820,7 +118925,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } pTab1 = (*THashElem)(unsafe.Pointer(k1)).Fdata if int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) == 0 { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18416, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab1)).FzName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18450, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab1)).FzName)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 88)) = uintptr(0) Xsqlite3_prepare(tls, db, zSql, -int32(1), bp+88, uintptr(0)) @@ -117836,6 +118941,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _19 _19: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } } @@ -117849,25 +118955,27 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _20 } if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 11119 + zType = __ccgo_ts + 11144 } else { if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 13367 + zType = __ccgo_ts + 13392 } else { if (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Shadow) != 0 { - zType = __ccgo_ts + 18432 + zType = __ccgo_ts + 18466 } else { - zType = __ccgo_ts + 9381 + zType = __ccgo_ts + 9406 } } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18439, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18473, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) goto _20 _20: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } goto _17 _17: + ; ii4++ } case int32(PragTyp_INDEX_INFO): @@ -117906,13 +119014,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { v22 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*16))).FzCnName } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18446, libc.VaList(bp+184, i1, int32(cnum), v22)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18480, libc.VaList(bp+184, i1, int32(cnum), v22)) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18451, libc.VaList(bp+184, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) + _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18485, libc.VaList(bp+184, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), (*TParse)(unsafe.Pointer(pParse)).FnMem) goto _21 _21: + ; i1++ } } @@ -117931,13 +119040,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } azOrigin = [3]uintptr{ - 0: __ccgo_ts + 18456, - 1: __ccgo_ts + 18458, - 2: __ccgo_ts + 16899, + 0: __ccgo_ts + 18490, + 1: __ccgo_ts + 18492, + 2: __ccgo_ts + 16933, } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18460, libc.VaList(bp+184, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18494, libc.VaList(bp+184, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) goto _23 _23: + ; pIdx1 = (*TIndex)(unsafe.Pointer(pIdx1)).FpNext i2++ } @@ -117953,9 +119063,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt == uintptr(0) { goto _24 } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18466, libc.VaList(bp+184, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18500, libc.VaList(bp+184, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) goto _24 _24: + ; i3++ } case int32(PragTyp_COLLATION_LIST): @@ -117969,9 +119080,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pColl = (*THashElem)(unsafe.Pointer(p)).Fdata v26 = i4 i4++ - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18470, libc.VaList(bp+184, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18504, libc.VaList(bp+184, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) goto _25 _25: + ; p = (*THashElem)(unsafe.Pointer(p)).Fnext } case int32(PragTyp_FUNCTION_LIST): @@ -117990,10 +119102,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, int32(1), showInternFunc) goto _28 _28: + ; p1 = *(*uintptr)(unsafe.Pointer(p1 + 64)) } goto _27 _27: + ; i5++ } j = (*THash)(unsafe.Pointer(db + 624)).Ffirst @@ -118005,6 +119119,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, 0, showInternFunc) goto _29 _29: + ; j = (*THashElem)(unsafe.Pointer(j)).Fnext } case int32(PragTyp_MODULE_LIST): @@ -118015,9 +119130,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } pMod = (*THashElem)(unsafe.Pointer(j1)).Fdata - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7940, libc.VaList(bp+184, (*TModule)(unsafe.Pointer(pMod)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7965, libc.VaList(bp+184, (*TModule)(unsafe.Pointer(pMod)).FzName)) goto _30 _30: + ; j1 = (*THashElem)(unsafe.Pointer(j1)).Fnext } case int32(PragTyp_PRAGMA_LIST): @@ -118026,9 +119142,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(i6 < int32(libc.Uint64FromInt64(1608)/libc.Uint64FromInt64(24))) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7940, libc.VaList(bp+184, _aPragmaName[i6].FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7965, libc.VaList(bp+184, _aPragmaName[i6].FzName)) goto _31 _31: + ; i6++ } case int32(PragTyp_FOREIGN_KEY_LIST): @@ -118051,9 +119168,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(j2 < (*TFKey)(unsafe.Pointer(pFK)).FnCol) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18473, libc.VaList(bp+184, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18482)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18507, libc.VaList(bp+184, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18516)) goto _32 _32: + ; j2++ } i7++ @@ -118062,7 +119180,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } } } - case int32(PragTyp_FOREIGN_KEY_CHECK): + case int32(PragTyp_FOREIGN_KEY_CHECK): /* child to parent column mapping */ regResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32(4) v34 = pParse + 56 @@ -118122,6 +119240,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _35 _35: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -118169,6 +119288,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRow+j3, addrOk) goto _37 _37: + ; j3++ } /* Generate code to query the parent index for a matching parent @@ -118189,12 +119309,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regResult+int32(1)) } - _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18487, libc.VaList(bp+184, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) + _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18521, libc.VaList(bp+184, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, int32(4)) _sqlite3VdbeResolveLabel(tls, v, addrOk) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 104))) goto _36 _36: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -118314,6 +119435,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p cnt++ goto _42 _42: + ; pIdx3 = (*TIndex)(unsafe.Pointer(pIdx3)).FpNext nIdx++ } @@ -118322,6 +119444,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _41 _41: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } if cnt == 0 { @@ -118364,10 +119487,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p *(*int32)(unsafe.Pointer(aRoot + uintptr(v47)*4)) = int32((*TIndex)(unsafe.Pointer(pIdx4)).Ftnum) goto _46 _46: + ; pIdx4 = (*TIndex)(unsafe.Pointer(pIdx4)).FpNext } goto _44 _44: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } *(*int32)(unsafe.Pointer(aRoot)) = cnt @@ -118378,7 +119503,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4(tls, v, int32(OP_IntegrityCk), int32(2), cnt, int32(1), aRoot, -int32(14)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(i9))) addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(2)) - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18491, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18525, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(2), int32(3), int32(3)) _integrityCheckResultRow(tls, v) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -118396,50 +119521,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _48 } if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { - if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { - goto _48 - } - if int32((*TTable)(unsafe.Pointer(pTab9)).FnCol) <= 0 { - zMod = *(*uintptr)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).FazArg)) - if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { - goto _48 - } - } - _sqlite3ViewGetColumnNames(tls, pParse, pTab9) - if (*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp == uintptr(0) { - goto _48 - } - pVTab = (*TVTable)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp)).FpVtab - if pVTab == uintptr(0) { - goto _48 - } - if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { - goto _48 - } - _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) - (*TTable)(unsafe.Pointer(pTab9)).FnTabRef++ - _sqlite3VdbeAppendP4(tls, v, pTab9, -int32(16)) - a1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) - _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a1) goto _48 } if isQuick != 0 || (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -118464,6 +119545,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(8)+j4) /* index entries counter */ goto _49 _49: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -118486,6 +119568,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _50 _50: + ; j4++ } if mxCol == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { @@ -118503,13 +119586,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if !(isQuick != 0) { if pPk1 != 0 { - a11 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 116)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + a1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 116)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), r2) - zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18515, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18549, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr, -int32(6)) _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a11) - _sqlite3VdbeJumpHere(tls, v, a11+int32(1)) + _sqlite3VdbeJumpHere(tls, v, a1) + _sqlite3VdbeJumpHere(tls, v, a1+int32(1)) j4 = 0 for { if !(j4 < int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) { @@ -118518,6 +119601,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pPk1, *(*int32)(unsafe.Pointer(bp + 116)), j4, r2+j4) goto _51 _51: + ; j4++ } } @@ -118585,9 +119669,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** is REAL, we have to load the actual data using OP_Column ** to reliably determine if the value is a NULL. */ _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), p11, p3, int32(3)) + _sqlite3ColumnDefault(tls, v, pTab9, j4, int32(3)) jmp3 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), int32(3), labelOk) } - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18551, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18585, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) if doTypeCheck != 0 { _sqlite3VdbeGoto(tls, v, labelError) @@ -118600,7 +119685,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if bStrict != 0 && doTypeCheck != 0 { _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(_aStdTypeMask[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)])) - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18571, libc.VaList(bp+184, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18605, libc.VaList(bp+184, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_TEXT) { @@ -118608,7 +119693,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** NULL, TEXT, or BLOB. */ _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18593, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18627, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) { @@ -118619,10 +119704,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if p11 >= 0 { _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 116)), j4, int32(3)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18616, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18650, -int32(1)) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), -int32(1), labelOk, int32(3), p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18618, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18652, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } } @@ -118632,6 +119717,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeResolveLabel(tls, v, labelOk) goto _52 _52: + ; j4++ } /* Verify CHECK constraints */ @@ -118649,12 +119735,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprIfFalse(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(k3)*32))).FpExpr, addrCkFault, 0) goto _53 _53: + ; k3-- } _sqlite3ExprIfTrue(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8))).FpExpr, addrCkOk, int32(SQLITE_JUMPIFNULL)) _sqlite3VdbeResolveLabel(tls, v, addrCkFault) (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 - zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18638, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18672, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr2, -int32(6)) _integrityCheckResultRow(tls, v) _sqlite3VdbeResolveLabel(tls, v, addrCkOk) @@ -118678,9 +119765,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(8)+j4, int32(1)) /* increment entry count */ /* Verify that an index entry exists for the current table row */ jmp21 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 120))+j4, ckUniq, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18668) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18702) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18673) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18707) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) jmp5 = _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) @@ -118693,9 +119780,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), *(*int32)(unsafe.Pointer(bp + 120))+j4, int32(3)) jmp7 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(3), 0, r1+int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)-int32(1)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18694) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18728) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18730) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18764) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp7) } @@ -118717,14 +119804,15 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), int32(3), label6, r1+kk) goto _55 _55: + ; kk++ } if label6 != 0 { jmp6 = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) _sqlite3VdbeResolveLabel(tls, v, label6) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18668) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18702) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18741) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18775) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp6) } @@ -118745,13 +119833,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), r1+kk, uniqOk) goto _56 _56: + ; kk++ } jmp61 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 120))+j4) _sqlite3VdbeGoto(tls, v, uniqOk) _sqlite3VdbeJumpHere(tls, v, jmp61) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 120))+j4, uniqOk, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18768) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18802) _sqlite3VdbeGoto(tls, v, jmp5) _sqlite3VdbeResolveLabel(tls, v, uniqOk) } @@ -118759,6 +119848,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 136))) goto _54 _54: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -118766,7 +119856,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 116)), loopTop) _sqlite3VdbeJumpHere(tls, v, loopTop-int32(1)) if !(isQuick != 0) { - _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18795) + _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18829) j4 = 0 pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex for { @@ -118785,6 +119875,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeJumpHere(tls, v, addr1) goto _57 _57: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -118794,17 +119885,84 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _48 _48: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + /* Second pass to invoke the xIntegrity method on all virtual + ** tables. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab10 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab10 { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == TABTYP_NORM { + goto _58 + } + if !(int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FnCol) <= 0 { + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).FazArg)) + if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { + goto _58 + } + } + _sqlite3ViewGetColumnNames(tls, pParse, pTab10) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp == uintptr(0) { + goto _58 + } + pVTab = (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp)).FpVtab + if pVTab == uintptr(0) { + goto _58 + } + if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { + goto _58 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) + (*TTable)(unsafe.Pointer(pTab10)).FnTabRef++ + _sqlite3VdbeAppendP4(tls, v, pTab10, -int32(16)) + a11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a11) + goto _58 + goto _58 + _58: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } goto _40 _40: + ; i9++ } aOp2 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(28)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_endCode)), _iLn21) if aOp2 != 0 { (*(*TVdbeOp)(unsafe.Pointer(aOp2))).Fp2 = int32(1) - *(*int32)(unsafe.Pointer(bp + 112)) (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 2*24))).Fp4type = int8(-libc.Int32FromInt32(1)) - *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18824 + *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18858 (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 5*24))).Fp4type = int8(-libc.Int32FromInt32(1)) *(*uintptr)(unsafe.Pointer(aOp2 + 5*24 + 16)) = _sqlite3ErrStr(tls, int32(SQLITE_CORRUPT)) } @@ -118862,27 +120020,28 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc != 0 { - v59 = int32((*struct { + v60 = int32((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc) } else { - v59 = int32(SQLITE_UTF16LE) + v60 = int32(SQLITE_UTF16LE) } - enc = uint8(v59) + enc = uint8(v60) (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fenc = enc _sqlite3SetTextEncoding(tls, db, enc) break } - goto _58 - _58: + goto _59 + _59: + ; pEnc += 16 } if !((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).FzName != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18885, libc.VaList(bp+184, zRight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18919, libc.VaList(bp+184, zRight)) } } } @@ -118960,11 +120119,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p i10 = 0 (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) for { - v61 = i10 + v62 = i10 i10++ - v60 = Xsqlite3_compileoption_get(tls, v61) - zOpt = v60 - if !(v60 != uintptr(0)) { + v61 = Xsqlite3_compileoption_get(tls, v62) + zOpt = v61 + if !(v61 != uintptr(0)) { break } _sqlite3VdbeLoadString(tls, v, int32(1), zOpt) @@ -118980,20 +120139,20 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_WAL_CHECKPOINT): if (*TToken)(unsafe.Pointer(pId2)).Fz != 0 { - v62 = iDb + v63 = iDb } else { - v62 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) + v63 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) } - iBt = v62 + iBt = v63 eMode2 = SQLITE_CHECKPOINT_PASSIVE if zRight != 0 { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18080) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18114) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_FULL) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18910) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18944) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_RESTART) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18233) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18267) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_TRUNCATE) } } @@ -119017,11 +120176,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p Xsqlite3_wal_autocheckpoint(tls, db, _sqlite3Atoi(tls, zRight)) } if (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback == __ccgo_fp(_sqlite3WalDefaultHook) { - v63 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) + v64 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) } else { - v63 = 0 + v64 = 0 } - _returnSingleInt(tls, v, int64(v63)) + _returnSingleInt(tls, v, int64(v64)) break /* ** PRAGMA shrink_memory @@ -119089,7 +120248,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** future releases. */ fallthrough - case int32(PragTyp_OPTIMIZE): + case int32(PragTyp_OPTIMIZE): /* Mask of operations to perform */ if zRight != 0 { opMask = uint32(_sqlite3Atoi(tls, zRight)) if opMask&uint32(0x02) == uint32(0) { @@ -119098,22 +120257,22 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { opMask = uint32(0xfffe) } - v65 = pParse + 52 - v64 = *(*int32)(unsafe.Pointer(v65)) - *(*int32)(unsafe.Pointer(v65))++ - iTabCur = v64 + v66 = pParse + 52 + v65 = *(*int32)(unsafe.Pointer(v66)) + *(*int32)(unsafe.Pointer(v66))++ + iTabCur = v65 if zDb != 0 { - v67 = iDb + v68 = iDb } else { - v67 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + v68 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) } - iDbLast = v67 + iDbLast = v68 for { if !(iDb <= iDbLast) { break } if iDb == int32(1) { - goto _66 + goto _67 } _sqlite3CodeVerifySchema(tls, pParse, iDb) pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema @@ -119122,16 +120281,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(k4 != 0) { break } - pTab10 = (*THashElem)(unsafe.Pointer(k4)).Fdata + pTab11 = (*THashElem)(unsafe.Pointer(k4)).Fdata /* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views */ - if (*TTable)(unsafe.Pointer(pTab10)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { - goto _68 + if (*TTable)(unsafe.Pointer(pTab11)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { + goto _69 } /* Reanalyze if the table is 25 times larger than the last analysis */ - szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab10)).FnRowLogEst) + int32(46)) - pIdx6 = (*TTable)(unsafe.Pointer(pTab10)).FpIndex + szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab11)).FnRowLogEst) + int32(46)) + pIdx6 = (*TTable)(unsafe.Pointer(pTab11)).FpIndex for { if !(pIdx6 != 0) { break @@ -119140,15 +120299,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p szThreshold = 0 /* Always analyze if any index lacks statistics */ break } - goto _69 - _69: + goto _70 + _70: + ; pIdx6 = (*TIndex)(unsafe.Pointer(pIdx6)).FpNext } if szThreshold != 0 { - _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab10, int32(OP_OpenRead)) + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab11, int32(OP_OpenRead)) _sqlite3VdbeAddOp3(tls, v, int32(OP_IfSmaller), iTabCur, int32(uint32(_sqlite3VdbeCurrentAddr(tls, v)+int32(2))+opMask&uint32(1)), int32(szThreshold)) } - zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18918, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab10)).FzName)) + zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18952, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab11)).FzName)) if opMask&uint32(0x01) != 0 { r11 = _sqlite3GetTempReg(tls, pParse) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, r11, 0, zSubSql, -int32(6)) @@ -119156,12 +120316,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), 0, 0, 0, zSubSql, -int32(6)) } - goto _68 - _68: + goto _69 + _69: + ; k4 = (*THashElem)(unsafe.Pointer(k4)).Fnext } - goto _66 - _66: + goto _67 + _67: + ; iDb++ } _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) @@ -119259,6 +120421,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) != 0 && zRight != 0 { } pragma_out: + ; _sqlite3DbFree(tls, db, zLeft) _sqlite3DbFree(tls, db, zRight) } @@ -119388,34 +120551,34 @@ var _encnames1 = [9]struct { Fenc Tu8 }{ 0: { - FzName: __ccgo_ts + 18827, + FzName: __ccgo_ts + 18861, Fenc: uint8(SQLITE_UTF8), }, 1: { - FzName: __ccgo_ts + 18832, + FzName: __ccgo_ts + 18866, Fenc: uint8(SQLITE_UTF8), }, 2: { - FzName: __ccgo_ts + 18838, + FzName: __ccgo_ts + 18872, Fenc: uint8(SQLITE_UTF16LE), }, 3: { - FzName: __ccgo_ts + 18847, + FzName: __ccgo_ts + 18881, Fenc: uint8(SQLITE_UTF16BE), }, 4: { - FzName: __ccgo_ts + 18856, + FzName: __ccgo_ts + 18890, Fenc: uint8(SQLITE_UTF16LE), }, 5: { - FzName: __ccgo_ts + 18864, + FzName: __ccgo_ts + 18898, Fenc: uint8(SQLITE_UTF16BE), }, 6: { - FzName: __ccgo_ts + 18872, + FzName: __ccgo_ts + 18906, }, 7: { - FzName: __ccgo_ts + 18879, + FzName: __ccgo_ts + 18913, }, 8: {}, } @@ -119511,34 +120674,35 @@ func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg _ = argc _ = argv _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(200), 0) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18936) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18970) i = 0 j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) for { if !(i < int32((*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { break } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18951, libc.VaList(bp+240, int32(cSep), _pragCName[j])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18985, libc.VaList(bp+240, int32(cSep), _pragCName[j])) cSep = int8(',') goto _1 _1: + ; i++ j++ } if i == 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18958, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18992, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) i++ } j = 0 if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_Result1) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18964) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18998) j++ } if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_SchemaOpt)|libc.Int32FromInt32(PragFlg_SchemaReq)) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18976) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+19010) j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5454, int32(1)) _sqlite3StrAccumFinish(tls, bp) rc = Xsqlite3_declare_vtab(tls, db, bp+32) if rc == SQLITE_OK { @@ -119612,6 +120776,7 @@ func _pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32 seen[j] = i + int32(1) goto _1 _1: + ; i++ pConstraint += 12 } @@ -119667,6 +120832,7 @@ func _pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8)) = uintptr(0) goto _1 _1: + ; i++ } } @@ -119739,17 +120905,18 @@ func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr } goto _2 _2: + ; i++ j++ } _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb + 136 + 1*4))) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18991) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+19025) if *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18999, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+19033, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) } Xsqlite3_str_appendall(tls, bp, (*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) if *(*uintptr)(unsafe.Pointer(pCsr + 24)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+19003, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+19037, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) } zSql = _sqlite3StrAccumFinish(tls, bp) if zSql == uintptr(0) { @@ -119884,24 +121051,24 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) /* A error message has already been generated. Do not overwrite it */ } else { if (*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(libc.Int32FromInt32(INITFLAG_AlterMask)) != 0 { - *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+19037, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+19071, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140697)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140795)) } else { if *(*uintptr)(unsafe.Pointer(azObj + 1*8)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(azObj + 1*8)) } else { - v1 = __ccgo_ts + 5431 + v1 = __ccgo_ts + 5456 } zObj = v1 - z = _sqlite3MPrintf(tls, db, __ccgo_ts+19065, libc.VaList(bp+8, zObj)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+19099, libc.VaList(bp+8, zObj)) if zExtra != 0 && *(*int8)(unsafe.Pointer(zExtra)) != 0 { - z = _sqlite3MPrintf(tls, db, __ccgo_ts+19096, libc.VaList(bp+8, z, zExtra)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+19130, libc.VaList(bp+8, z, zExtra)) } *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140704)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140802)) } } } @@ -119909,9 +121076,9 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) } var _azAlterType = [3]uintptr{ - 0: __ccgo_ts + 19007, - 1: __ccgo_ts + 19014, - 2: __ccgo_ts + 19026, + 0: __ccgo_ts + 19041, + 1: __ccgo_ts + 19048, + 2: __ccgo_ts + 19060, } // C documentation @@ -119934,6 +121101,7 @@ func _sqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) (r int32) } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return 0 @@ -119986,7 +121154,7 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), db+192) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage && (*TInitData)(unsafe.Pointer(pData)).FmxPage > uint32(0) { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14839) + _corruptSchema(tls, pData, argv, __ccgo_ts+14864) } } libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(0), 0, 0x1) @@ -120019,11 +121187,11 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr } else { pIndex = _sqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) if pIndex == uintptr(0) { - _corruptSchema(tls, pData, argv, __ccgo_ts+19104) + _corruptSchema(tls, pData, argv, __ccgo_ts+19138) } else { if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), pIndex+88) == 0 || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum < uint32(2) || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage || _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14839) + _corruptSchema(tls, pData, argv, __ccgo_ts+14864) } } } @@ -120062,18 +121230,18 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** table name will be inserted automatically by the parser so we can just ** use the abbreviation "x" here. The parser will also automatically tag ** the schema table as read-only. */ - (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9381 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9406 if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6856 + v2 = __ccgo_ts + 6881 } else { - v2 = __ccgo_ts + 6389 + v2 = __ccgo_ts + 6414 } v1 = v2 zSchemaTabName = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(2)] = (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8453 - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 19117 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8478 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 19151 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(5)] = uintptr(0) (*(*TInitData)(unsafe.Pointer(bp + 72))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 72))).FiDb = iDb @@ -120134,6 +121302,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl _sqlite3BtreeGetMeta(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, i+int32(1), bp+48+uintptr(i)*4) goto _4 _4: + ; i++ } if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { @@ -120161,7 +121330,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl } else { /* If opening an attached database, the encoding much match ENC(db) */ if (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)]&int32(3) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12418) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12443) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -120187,7 +121356,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8(1) } if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > int32(SQLITE_MAX_FILE_FORMAT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+19189) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+19223) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -120202,7 +121371,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl /* Read the schema information out of the schema tables */ (*(*TInitData)(unsafe.Pointer(bp + 72))).FmxPage = _sqlite3BtreeLastPage(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+19213, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+19247, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+72, uintptr(0)) @@ -120240,11 +121409,13 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** before that point, jump to error_out. */ initone_error_out: + ; if openedTransaction != 0 { _sqlite3BtreeCommit(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) } _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) error_out: + ; if rc != 0 { if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= 0 && (nBytes == 0 || int32(*(*int8)(unsafe.Pointer(zSql + uintptr(nBytes-int32(1))))) != 0) { mxLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) if nBytes > mxLen { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+19277, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+19311, 0) rc = _sqlite3ApiExit(tls, db, int32(SQLITE_TOOBIG)) goto end_prepare } @@ -120674,6 +121849,7 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep _sqlite3DbFree(tls, db, pT) } end_prepare: + ; _sqlite3ParseObjectReset(tls, bp) return rc } @@ -120685,7 +121861,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 cnt = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(_sqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { - return _sqlite3MisuseError(tls, int32(141505)) + return _sqlite3MisuseError(tls, int32(141603)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) _sqlite3BtreeEnterAll(tls, db) @@ -120699,6 +121875,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 } goto _6 _6: + ; if v2 = rc == libc.Int32FromInt32(SQLITE_ERROR)|libc.Int32FromInt32(2)<= 0 { z = zSql @@ -120829,6 +122006,7 @@ func _sqlite3Prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, pr } goto _1 _1: + ; sz += int32(2) } nBytes = sz @@ -121210,6 +122388,7 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _2 _2: + ; j++ } if j >= int32(libc.Uint64FromInt64(21)/libc.Uint64FromInt64(3)) { @@ -121218,18 +122397,19 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _1 _1: + ; i++ } if jointype&(libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER)) == libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER) || jointype&int32(JT_ERROR) != 0 || jointype&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) == int32(JT_OUTER) { - zSp1 = __ccgo_ts + 11525 - zSp2 = __ccgo_ts + 11525 + zSp1 = __ccgo_ts + 11550 + zSp2 = __ccgo_ts + 11550 if pB == uintptr(0) { zSp1++ } if pC == uintptr(0) { zSp2++ } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19296, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19330, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) jointype = int32(JT_INNER) } return jointype @@ -121302,6 +122482,7 @@ func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { } goto _1 _1: + ; pCol += 16 i++ } @@ -121354,6 +122535,7 @@ func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, } goto _1 _1: + ; i++ } return 0 @@ -121403,6 +122585,7 @@ func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) _sqlite3SetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, joinFlag) goto _1 _1: + ; i++ } } @@ -121451,6 +122634,7 @@ func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { _unsetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, nullable) goto _1 _1: + ; i++ } } @@ -121516,7 +122700,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_NATURAL) != 0 { pUsing = uintptr(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x400>>10)) != 0 || *(*uintptr)(unsafe.Pointer(pRight + 72)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19326, libc.VaList(bp+16, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19360, libc.VaList(bp+16, 0)) return int32(1) } j = 0 @@ -121536,6 +122720,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _3 _3: + ; j++ } if pUsing != 0 { @@ -121565,7 +122750,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { zName1 = (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(j)*16))).FzName iRightCol = _sqlite3ColumnIndex(tls, pRightTab, zName1) if iRightCol < 0 || _tableAndColumnIndex(tls, pSrc, 0, i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19376, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19410, libc.VaList(bp+16, zName1)) return int32(1) } pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) @@ -121587,7 +122772,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { pFuncArgs = uintptr(0) /* Arguments to the coalesce() */ for _tableAndColumnIndex(tls, pSrc, *(*int32)(unsafe.Pointer(bp))+int32(1), i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) != 0 { if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 60 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 72)), zName1) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19440, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19474, libc.VaList(bp+16, zName1)) break } pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) @@ -121609,6 +122794,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, pEq) goto _4 _4: + ; j++ } } else { @@ -121621,6 +122807,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ pRight += 104 pLeft += 104 @@ -121629,7 +122816,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } var _tkCoalesce = TToken{ - Fz: __ccgo_ts + 7053, + Fz: __ccgo_ts + 7078, Fn: uint32(8), } @@ -121885,7 +123072,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a nResultCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe switch eTnctType { - case int32(WHERE_DISTINCT_ORDERED): + case int32(WHERE_DISTINCT_ORDERED): /* Previous row content */ /* Allocate space for the previous row */ v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) regPrev = v1 @@ -121907,6 +123094,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regElem, regPrev, nResultCol-int32(1)) @@ -122043,6 +123231,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, i, regResult+i) goto _3 _3: + ; i++ } } else { @@ -122072,6 +123261,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _4 _4: + ; i++ } /* Adjust nResultCol to account for columns that are omitted @@ -122088,6 +123278,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _6 _6: + ; i++ } } @@ -122219,9 +123410,9 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } else { /* The LIMIT clause will jump out of the loop for us */ } - case int32(SRT_Coroutine): + case int32(SRT_Coroutine): /* Send data to a co-routine */ fallthrough - case int32(SRT_Output): + case int32(SRT_Output): /* Return the results */ if pSort != 0 { _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { @@ -122267,6 +123458,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regResult+int32(*(*Tu16)(unsafe.Pointer(pSO + 8 + uintptr(i)*32 + 24)))-int32(1), r21+i) goto _7 _7: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), iParm, r21+nKey) @@ -122382,6 +123574,7 @@ func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, i *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags goto _1 _1: + ; i++ pItem += 32 } @@ -122399,13 +123592,13 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { _ = z switch id { case int32(TK_ALL): - z = __ccgo_ts + 19477 + z = __ccgo_ts + 19511 case int32(TK_INTERSECT): - z = __ccgo_ts + 19487 + z = __ccgo_ts + 19521 case int32(TK_EXCEPT): - z = __ccgo_ts + 19497 + z = __ccgo_ts + 19531 default: - z = __ccgo_ts + 19504 + z = __ccgo_ts + 19538 break } return z @@ -122426,7 +123619,7 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { func _explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19510, libc.VaList(bp+8, zUsage)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19544, libc.VaList(bp+8, zUsage)) } /* @@ -122461,11 +123654,11 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nRefKey = 0 aOutEx = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 if (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat > 0 { - v1 = __ccgo_ts + 19533 + v1 = __ccgo_ts + 19567 } else { v1 = __ccgo_ts + 1650 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19548, libc.VaList(bp+8, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19582, libc.VaList(bp+8, v1)) if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) _sqlite3VdbeGoto(tls, v, addrBreak) @@ -122527,6 +123720,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, } goto _6 _6: + ; i++ } i = nColumn - int32(1) @@ -122544,6 +123738,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, iRead, regRow+i) goto _7 _7: + ; i-- } switch eDest { @@ -122654,6 +123849,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } goto _1 _1: + ; j++ } if j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc { @@ -122702,7 +123898,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } if iCol < 0 { zType = __ccgo_ts + 1138 - *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 17011 + *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 17045 } else { *(*uintptr)(unsafe.Pointer(bp + 16)) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, uintptr(0)) @@ -122770,6 +123966,7 @@ func _generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pELis _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DECLTYPE), zType, uintptr(-libc.Int32FromInt32(1))) goto _1 _1: + ; i++ } } @@ -122847,13 +124044,13 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) iCol = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) } if iCol < 0 { - zCol = __ccgo_ts + 17011 + zCol = __ccgo_ts + 17045 } else { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } if fullName != 0 { zName1 = uintptr(0) - zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12704, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) + zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12729, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName1, __ccgo_fp(_sqlite3OomClear)) } else { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, uintptr(-libc.Int32FromInt32(1))) @@ -122861,7 +124058,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } else { z = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName if z == uintptr(0) { - v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19579, libc.VaList(bp+8, i+int32(1))) + v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19613, libc.VaList(bp+8, i+int32(1))) } else { v2 = _sqlite3DbStrDup(tls, db, z) } @@ -122871,6 +124068,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } goto _1 _1: + ; i++ } _generateColumnTypes(tls, pParse, pTabList, pEList) @@ -122952,7 +124150,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if iCol >= 0 { v3 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } else { - v3 = __ccgo_ts + 17011 + v3 = __ccgo_ts + 17045 } zName = v3 } else { @@ -122967,7 +124165,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if zName != 0 && !(_sqlite3IsTrueOrFalse(tls, zName) != 0) { zName = _sqlite3DbStrDup(tls, db, zName) } else { - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19579, libc.VaList(bp+40, i+int32(1))) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19613, libc.VaList(bp+40, i+int32(1))) } /* Make sure the column name is unique. If the name is not unique, ** append an integer to the name so that it becomes unique. @@ -122994,6 +124192,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _7 _7: + ; j-- } if int32(*(*int8)(unsafe.Pointer(zName + uintptr(j)))) == int32(':') { @@ -123002,7 +124201,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } *(*Tu32)(unsafe.Pointer(bp))++ v8 = *(*Tu32)(unsafe.Pointer(bp)) - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19588, libc.VaList(bp+40, nName, zName, v8)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19622, libc.VaList(bp+40, nName, zName, v8)) _sqlite3ProgressCheck(tls, pParse) if *(*Tu32)(unsafe.Pointer(bp)) > uint32(3) { Xsqlite3_randomness(tls, int32(4), bp) @@ -123019,6 +124218,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _1 _1: + ; i++ pCol += 16 } @@ -123032,6 +124232,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, _sqlite3DbFree(tls, db, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(j)*16))).FzCnName) goto _10 _10: + ; j++ } _sqlite3DbFree(tls, db, aCol) @@ -123097,6 +124298,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS m |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS2)).FpEList + 8 + uintptr(i)*32))).FpExpr) goto _2 _2: + ; pS2 = (*TSelect)(unsafe.Pointer(pS2)).FpNext } if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_TEXT) && m&int32(0x01) != 0 { @@ -123113,7 +124315,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS zType = _columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) if zType == uintptr(0) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) != int32(_sqlite3AffinityType(tls, zType, uintptr(0))) { if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_NUMERIC) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_FLEXNUM) { - zType = __ccgo_ts + 19596 + zType = __ccgo_ts + 19630 } else { zType = uintptr(0) j = int32(1) @@ -123127,6 +124329,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _3 _3: + ; j++ } } @@ -123149,6 +124352,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _1 _1: + ; i++ pCol += 16 } @@ -123367,6 +124571,7 @@ func _multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags goto _2 _2: + ; i++ } } @@ -123425,7 +124630,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest iDistinct = 0 /* To ensure unique results if UNION */ eDest = int32(SRT_Fifo) /* Registers used by LIMIT and OFFSET */ if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19600, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19634, 0) return } /* Obtain authorization to do a recursive query */ @@ -123456,6 +124661,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _2 _2: + ; i++ } /* Allocate cursors numbers for Queue and Distinct. The cursor number for @@ -123517,7 +124723,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest break } if (*TSelect)(unsafe.Pointer(pFirstRec)).FselFlags&uint32(SF_Aggregate) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19649, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19683, 0) goto end_of_recursive_query } (*TSelect)(unsafe.Pointer(pFirstRec)).Fop = uint8(TK_ALL) @@ -123526,12 +124732,13 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _11 _11: + ; pFirstRec = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior } /* Store the results of the setup-query in Queue. */ pSetup = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior (*TSelect)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19691, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19725, 0) rc = _sqlite3Select(tls, pParse, pSetup, bp) (*TSelect)(unsafe.Pointer(pSetup)).FpNext = p if rc != 0 { @@ -123559,13 +124766,14 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest ** the value for the recursive-table. Store the results in the Queue. */ (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19697, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19731, 0) _sqlite3Select(tls, pParse, p, bp) (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup /* Keep running the loop until the Queue is empty */ _sqlite3VdbeGoto(tls, v, addrTop) _sqlite3VdbeResolveLabel(tls, v, addrBreak) end_of_recursive_query: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit @@ -123614,7 +124822,7 @@ func _multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) } else { v1 = __ccgo_ts + 3689 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19712, libc.VaList(bp+8, nRow, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19746, libc.VaList(bp+8, nRow, v1)) for p != 0 { _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, int32(1), int32(1)) if !(bShowAll != 0) { @@ -123722,8 +124930,8 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in return _multiSelectOrderBy(tls, pParse, p, pDest) } else { if (*TSelect)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0) { - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19735, 0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19750, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19769, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19784, 0) } /* Generate code for the left and right SELECT statements. */ @@ -123748,7 +124956,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TSelect)(unsafe.Pointer(p)).FiOffset+int32(1), (*TSelect)(unsafe.Pointer(p)).FiOffset) } } - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19477, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19511, 0) rc = _sqlite3Select(tls, pParse, p, bp) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123761,7 +124969,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } case int32(TK_EXCEPT): fallthrough - case int32(TK_UNION): + case int32(TK_UNION): /* Cursor number of the temp table holding result */ op = uint8(0) priorOp = int32(SRT_Union) if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == priorOp { @@ -123800,7 +125008,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 48))).FeDest = op - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19769, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19803, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+48) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123858,7 +125066,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit1 = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 88))).FiSDParm = tab2 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19769, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19803, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+88) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123925,6 +125133,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } goto _7 _7: + ; i++ apColl += 8 } @@ -123949,15 +125158,18 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -int32(1) goto _9 _9: + ; i++ } goto _8 _8: + ; pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior } _sqlite3KeyInfoUnref(tls, pKeyInfo) } multi_select_end: + ; (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst if pDelete != 0 { @@ -123976,9 +125188,9 @@ func _sqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) bp := tls.Alloc(16) defer tls.Free(16) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Values) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19790, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19824, 0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19836, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19870, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) } } @@ -124228,6 +125440,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _2 _2: + ; j++ pItem += 32 } @@ -124249,6 +125462,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _1 _1: + ; i++ } } @@ -124274,6 +125488,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr })(unsafe.Pointer(pItem1 + 24))).FiOrderByCol) - int32(1)) goto _5 _5: + ; i++ pItem1 += 32 } @@ -124303,6 +125518,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = uint8(0) goto _6 _6: + ; i++ } } @@ -124319,6 +125535,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr nSelect++ goto _7 _7: + ; pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior } } @@ -124334,6 +125551,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior goto _8 _8: + ; i += int32(2) } } @@ -124341,8 +125559,8 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr (*TSelect)(unsafe.Pointer(pSplit)).FpPrior = uintptr(0) (*TSelect)(unsafe.Pointer(pPrior)).FpNext = uintptr(0) (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) - _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7690) - _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7690) + _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7715) + _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7715) /* Compute the limit registers */ _computeLimitRegisters(tls, pParse, p, labelEnd) if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && op == int32(TK_ALL) { @@ -124386,14 +125604,14 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr regOutB = v21 _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regAddrA) _sqlite3SelectDestInit(tls, bp+40, int32(SRT_Coroutine), regAddrB) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19918, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19952, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) /* Generate a coroutine to evaluate the SELECT statement to the ** left of the compound operator - the "A" select. */ addrSelectA = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrA, 0, addrSelectA) (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = regLimitA - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19929, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19963, 0) _sqlite3Select(tls, pParse, pPrior, bp) _sqlite3VdbeEndCoroutine(tls, v, regAddrA) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -124406,7 +125624,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr savedOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset (*TSelect)(unsafe.Pointer(p)).FiLimit = regLimitB (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19934, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19968, 0) _sqlite3Select(tls, pParse, p, bp+40) (*TSelect)(unsafe.Pointer(p)).FiLimit = savedLimit (*TSelect)(unsafe.Pointer(p)).FiOffset = savedOffset @@ -124621,7 +125839,7 @@ func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { if pColl != 0 { v1 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName } else { - v1 = __ccgo_ts + 5409 + v1 = __ccgo_ts + 5434 } pExpr = _sqlite3ExprAddCollateString(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, v1) } @@ -124662,6 +125880,7 @@ func _substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr = _substExpr(tls, pSubst, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -124693,11 +125912,13 @@ func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { } goto _4 _4: + ; i-- pItem += 104 } goto _3 _3: + ; if v2 = doPrior != 0; v2 { v1 = (*TSelect)(unsafe.Pointer(p)).FpPrior p = v1 @@ -124790,11 +126011,13 @@ func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSr _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, -int32(1)) goto _4 _4: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } goto _1 _1: + ; i++ pItem += 104 } @@ -124909,10 +126132,12 @@ func _compoundHasDifferentAffinities(tls *libc.TLS, p uintptr) (r int32) { } goto _2 _2: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } goto _1 _1: + ; ii++ } return 0 @@ -125212,6 +126437,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _1 _1: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } /* Restriction (18). */ @@ -125226,6 +126452,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _2 _2: + ; ii++ } } @@ -125334,6 +126561,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _3 _3: + ; pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } _sqlite3DbFree(tls, db, aCsrMap) @@ -125431,6 +126659,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA libc.X__builtin___memset_chk(tls, pSubSrc+8+uintptr(i)*104, 0, uint64(104), libc.X__builtin_object_size(tls, pSubSrc+8+uintptr(i)*104, 0)) goto _8 _8: + ; i++ } p10 = pSrc + 8 + uintptr(iFrom)*104 + 60 @@ -125469,6 +126698,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA *(*Tu16)(unsafe.Pointer(pOrderBy1 + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _12 _12: + ; i++ } (*TSelect)(unsafe.Pointer(pParent)).FpOrderBy = pOrderBy1 @@ -125519,10 +126749,12 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*104) goto _13 _13: + ; i++ } goto _7 _7: + ; pParent = (*TSelect)(unsafe.Pointer(pParent)).FpPrior pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } @@ -125600,6 +126832,7 @@ func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr } goto _1 _1: + ; i++ } if int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { @@ -125703,6 +126936,7 @@ func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintp break goto _1 _1: + ; i++ } return int32(WRC_Prune) @@ -125989,6 +127223,7 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } /* restriction (6b) */ goto _1 _1: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } if notUnionAll != 0 { @@ -126012,10 +127247,12 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } goto _3 _3: + ; ii++ } goto _2 _2: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } } @@ -126103,6 +127340,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } colUsed = (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed @@ -126125,6 +127363,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _2 _2: + ; j++ } } @@ -126158,10 +127397,12 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) nChng++ goto _6 _6: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } goto _4 _4: + ; j++ } return nChng @@ -126197,13 +127438,13 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r return uint8(eRet) } zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15864) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15898) == 0 { eRet = int32(WHERE_ORDERBY_MIN) if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr) != 0 { sortFlags = uint8(KEYINFO_ORDER_BIGNULL) } } else { - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15868) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15902) == 0 { eRet = int32(WHERE_ORDERBY_MAX) sortFlags = uint8(KEYINFO_ORDER_DESC) } else { @@ -126287,10 +127528,11 @@ func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r in } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19940, libc.VaList(bp+8, zIndexedBy, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19974, libc.VaList(bp+8, zIndexedBy, 0)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) return int32(SQLITE_ERROR) } @@ -126341,6 +127583,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } if pX == uintptr(0) { @@ -126365,6 +127608,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _2 _2: + ; i-- } if i < 0 { @@ -126412,7 +127656,7 @@ func _cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x4>>2)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19958, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19992, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) return int32(1) } return 0 @@ -126451,6 +127695,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _2 _2: + ; i++ } if (*TWith)(unsafe.Pointer(p)).FbView != 0 { @@ -126458,6 +127703,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _1 _1: + ; p = (*TWith)(unsafe.Pointer(p)).FpOuter } return uintptr(0) @@ -126585,7 +127831,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } *(*Tu32)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= uint32(SF_CopyCte) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19981, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20015, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) return int32(2) } libc.SetBitFieldPtr16Uint32(pFrom+60+4, libc.Uint32FromInt32(1), 8, 0x100) @@ -126609,7 +127855,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 6, 0x40) if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20001, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20035, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) return int32(2) } *(*Tu32)(unsafe.Pointer(pRecTerm + 4)) |= uint32(SF_Recursive) @@ -126623,6 +127869,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _3 _3: + ; i++ } if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) == uint32(0) { @@ -126630,7 +127877,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } pRecTerm = (*TSelect)(unsafe.Pointer(pRecTerm)).FpPrior } - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20044 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20078 pSavedWith = (*TParse)(unsafe.Pointer(pParse)).FpWith (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { @@ -126655,12 +127902,13 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _6 _6: + ; pLeft = (*TSelect)(unsafe.Pointer(pLeft)).FpPrior } pEList = (*TSelect)(unsafe.Pointer(pLeft)).FpEList if (*TCte)(unsafe.Pointer(pCte)).FpCols != 0 { if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20067, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20101, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return int32(2) } @@ -126669,9 +127917,9 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom _sqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+54, pTab+8) if bMayRecursive != 0 { if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20105 - } else { (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20139 + } else { + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20173 } _sqlite3WalkSelect(tls, pWalker, pSel) } @@ -126730,7 +127978,7 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int if (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias) } else { - (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+20177, libc.VaList(bp+8, pFrom)) + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+20211, libc.VaList(bp+8, pFrom)) } for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior @@ -126885,7 +128133,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { return int32(WRC_Abort) } if (*TTable)(unsafe.Pointer(pTab)).FnTabRef >= uint32(0xffff) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20181, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20215, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) return int32(WRC_Abort) } @@ -126900,7 +128148,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20220, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20254, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*(*struct { FpSelect uintptr @@ -126915,7 +128163,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15432, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15457, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } } nCol = (*TTable)(unsafe.Pointer(pTab)).FnCol @@ -126933,6 +128181,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ pFrom += 104 } @@ -126967,6 +128216,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags goto _6 _6: + ; k++ } if k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -127035,7 +128285,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if iDb >= 0 { v10 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName } else { - v10 = __ccgo_ts + 6913 + v10 = __ccgo_ts + 6938 } zSchemaName = v10 } @@ -127052,12 +128302,13 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { pNew = _sqlite3ExprListAppend(tls, pParse, pNew, pRight) if pNew != 0 { pX = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 - (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+20251, libc.VaList(bp+8, zUName)) + (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+20285, libc.VaList(bp+8, zUName)) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(ENAME_TAB), 0, 0x3) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(1), 7, 0x80) } goto _11 _11: + ; ii++ } } else { @@ -127127,7 +128378,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNestedFrom != 0 { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*32))).FzEName) } else { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+20256, libc.VaList(bp+8, zSchemaName, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+20290, libc.VaList(bp+8, zSchemaName, zTabName, zName)) } if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { v13 = int32(ENAME_ROWID) @@ -127140,7 +128391,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } } else { if longNames != 0 { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12704, libc.VaList(bp+8, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12729, libc.VaList(bp+8, zTabName, zName)) libc.SetBitFieldPtr16Uint32(pX1+16+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) } else { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, zName) @@ -127149,23 +128400,26 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _12 _12: + ; j++ } goto _8 _8: + ; i++ pFrom += 104 } if !(tableSeen != 0) { if zTName != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20265, libc.VaList(bp+8, zTName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20299, libc.VaList(bp+8, zTName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20283, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20317, 0) } } } goto _7 _7: + ; k++ } _sqlite3ExprListDelete(tls, db, pEList) @@ -127173,7 +128427,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20303, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20337, 0) return int32(WRC_Abort) } if elistFlags&uint32(libc.Int32FromInt32(EP_HasFunc)|libc.Int32FromInt32(EP_Subquery)) != uint32(0) { @@ -127256,6 +128510,7 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { } goto _1 _1: + ; i++ pFrom += 104 } @@ -127352,6 +128607,7 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) &= ^libc.Int32FromInt32(NC_InAggFunc) @@ -127383,6 +128639,7 @@ func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect u } goto _1 _1: + ; j++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(mx + int32(1)) @@ -127448,6 +128705,7 @@ func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { _sqlite3WalkExpr(tls, bp, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr) goto _1 _1: + ; i++ } } @@ -127510,12 +128768,12 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct >= 0 { pE = (*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr if *(*uintptr)(unsafe.Pointer(pE + 32)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 32)))).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20334, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20368, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -int32(1) } else { pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 32)), 0, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20385, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20419, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab >= 0 { @@ -127536,10 +128794,11 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { (*TKeyInfo)(unsafe.Pointer(pKeyInfo1)).FnKeyField++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab, (*TExprList)(unsafe.Pointer(pOBList)).FnExpr+nExtra, 0, pKeyInfo1, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20418, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20452, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } goto _1 _1: + ; i++ pFunc += 32 } @@ -127583,6 +128842,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, nKey+j, regAgg+j) goto _2 _2: + ; j-- } if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { @@ -127597,6 +128857,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_SetSubtype), regSubtype, regAgg+j) goto _3 _3: + ; j-- } _sqlite3ReleaseTempReg(tls, pParse, regSubtype) @@ -127617,6 +128878,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) goto _1 _1: + ; i++ pF += 32 } @@ -127727,6 +128989,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3VdbeAddOp2(tls, v, int32(OP_GetSubtype), regBase+kk, regAgg+jj) goto _5 _5: + ; kk++ jj++ } @@ -127767,6 +129030,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _6 _6: + ; j++ pItem += 32 } @@ -127791,6 +129055,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui } goto _1 _1: + ; i++ pF += 32 } @@ -127809,6 +129074,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+i) goto _9 _9: + ; i++ pC += 24 } @@ -127833,7 +129099,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) { bCover = libc.BoolInt32(pIdx != uintptr(0) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY)))) if bCover != 0 { - v1 = __ccgo_ts + 20451 + v1 = __ccgo_ts + 20485 } else { v1 = __ccgo_ts + 1650 } @@ -127842,7 +129108,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp } else { v2 = __ccgo_ts + 1650 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20474, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20508, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) } } @@ -127874,7 +129140,7 @@ func _havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int3 ** statements AggInfo structure. */ if _sqlite3ExprIsConstantOrGroupBy(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse)) == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { db = (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).Fdb - pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8453) + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8478) if pNew != 0 { pWhere = (*TSelect)(unsafe.Pointer(pS)).FpWhere t = *(*TExpr)(unsafe.Pointer(pNew)) @@ -128030,7 +129296,7 @@ func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32 if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { return 0 } /* Result is an aggregate */ - if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+16158) != 0 { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+16192) != 0 { return 0 } /* Is count() */ if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { @@ -128133,6 +129399,7 @@ func _sameSrcAlias(tls *libc.TLS, p0 uintptr, pSrc uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -128292,7 +129559,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { v1 = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p0)).FpTab)).FzName } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20486, libc.VaList(bp+176, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20520, libc.VaList(bp+176, v1)) goto select_end } /* Clear the SF_UFSrcCheck flag. The check has already been performed, @@ -128366,6 +129633,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _5 _5: + ; j++ } j = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc - int32(1) @@ -128380,6 +129648,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _8 _8: + ; j-- } } @@ -128391,7 +129660,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* Catch mismatch in the declared columns of a view and the number of ** columns in the SELECT on the RHS */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20540, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20574, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) goto select_end } /* Do not attempt the usual optimizations (flattening and ORDER BY @@ -128474,6 +129743,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _2 _2: + ; i++ } /* Handle compound SELECT statements using the separate multiSelect() @@ -128571,7 +129841,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop _sqlite3SelectDestInit(tls, bp+72, int32(SRT_Coroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20580, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20614, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow libc.SetBitFieldPtr16Uint32(pItem1+60+4, libc.Uint32FromInt32(1), 5, 0x20) @@ -128619,7 +129889,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { } _sqlite3SelectDestInit(tls, bp+72, int32(SRT_EphemTab), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20595, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20629, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow if onceAddr != 0 { @@ -128645,6 +129915,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext goto _10 _10: + ; i++ } /* Various elements of the SELECT copied into local variables for @@ -128713,6 +129984,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TExprList)(unsafe.Pointer(pEList)).FnExpr-- goto _19 _19: + ; ii-- } ii = 0 @@ -128725,6 +129997,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _20 _20: + ; ii++ } } @@ -128836,6 +130109,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _27 _27: + ; k-- pItem2 += 32 } @@ -128851,6 +130125,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _28 _28: + ; k-- pItem2 += 32 } @@ -128880,6 +130155,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii1)*32))).Ffg.FsortFlags = sortFlags goto _29 _29: + ; ii1++ } if _sqlite3ExprListCompare(tls, pGroupBy, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, -int32(1)) == 0 { @@ -129023,11 +130299,11 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r groupBySort = 0 } else { if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) == uint32(0) { - v44 = __ccgo_ts + 20611 + v44 = __ccgo_ts + 20645 } else { - v44 = __ccgo_ts + 20620 + v44 = __ccgo_ts + 20654 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19510, libc.VaList(bp+176, v44)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19544, libc.VaList(bp+176, v44)) groupBySort = int32(1) nGroupBy = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr nCol = nGroupBy @@ -129043,6 +130319,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _45 _45: + ; i++ } regBase = _sqlite3GetTempRange(tls, pParse, nCol) @@ -129061,6 +130338,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _46 _46: + ; i++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) @@ -129122,6 +130400,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _50 _50: + ; j++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), iAMem, iBMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr, _sqlite3KeyInfoRef(tls, pKeyInfo1), -int32(8)) @@ -129239,6 +130518,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _54 _54: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -129282,6 +130562,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _55 _55: + ; i++ } if i == (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { @@ -129341,7 +130622,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeResolveLabel(tls, v, addrEnd) } /* endif aggregate query */ if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType) == int32(WHERE_DISTINCT_UNORDERED) { - _explainTempTable(tls, pParse, __ccgo_ts+20611) + _explainTempTable(tls, pParse, __ccgo_ts+20645) } /* If there is an ORDER BY clause, then we need to sort the results ** and send them to the callback one by one. @@ -129359,6 +130640,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** successful coding of the SELECT. */ select_end: + ; _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 64))) _sqlite3VdbeExplainPop(tls, pParse) return rc @@ -129455,12 +130737,13 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v2)*8)) = z goto _1 _1: + ; i++ } } else { if int32((*TTabResult)(unsafe.Pointer(p)).FnColumn) != nCol { Xsqlite3_free(tls, (*TTabResult)(unsafe.Pointer(p)).FzErrMsg) - (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20629, 0) + (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20663, 0) (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) return int32(1) } @@ -129489,12 +130772,14 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v5)*8)) = z goto _4 _4: + ; i++ } (*TTabResult)(unsafe.Pointer(p)).FnRow++ } return 0 malloc_failed: + ; (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return int32(1) } @@ -129599,6 +130884,7 @@ func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, azResult) @@ -129708,7 +130994,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if isTemp != 0 { /* If TEMP was specified, then the trigger name may not be qualified. */ if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20694, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20728, 0) goto trigger_cleanup } iDb = int32(1) @@ -129748,7 +131034,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto trigger_cleanup } - _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20740, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20774, *(*uintptr)(unsafe.Pointer(bp))) if _sqlite3FixSrcList(tls, bp+8, pTableName) != 0 { goto trigger_cleanup } @@ -129758,11 +131044,11 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_orphan_error } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20748, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20782, 0) goto trigger_orphan_error } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20789, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20823, 0) goto trigger_orphan_error } /* Check that the trigger name is not reserved and that no trigger of the @@ -129771,13 +131057,13 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if zName == uintptr(0) { goto trigger_cleanup } - if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20740, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20774, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { goto trigger_cleanup } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema+56, zName) != 0 { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20829, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20863, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) } @@ -129785,8 +131071,8 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 } } /* Do not create a trigger on a system table */ - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6848, int32(7)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20855, 0) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6873, int32(7)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20889, 0) goto trigger_cleanup } /* INSTEAD of triggers are only for views and views only support INSTEAD @@ -129794,15 +131080,15 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && tr_tm != int32(TK_INSTEAD) { if tr_tm == int32(TK_BEFORE) { - v1 = __ccgo_ts + 20893 + v1 = __ccgo_ts + 20927 } else { - v1 = __ccgo_ts + 20900 + v1 = __ccgo_ts + 20934 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20906, libc.VaList(bp+112, v1, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20940, libc.VaList(bp+112, v1, pTableName+8)) goto trigger_orphan_error } if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && tr_tm == int32(TK_INSTEAD) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20943, libc.VaList(bp+112, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20977, libc.VaList(bp+112, pTableName+8)) goto trigger_orphan_error } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -129822,9 +131108,9 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iTabDb == int32(1) { - v3 = __ccgo_ts + 6856 + v3 = __ccgo_ts + 6881 } else { - v3 = __ccgo_ts + 6389 + v3 = __ccgo_ts + 6414 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto trigger_cleanup @@ -129866,6 +131152,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 pColumns = uintptr(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger trigger_cleanup: + ; _sqlite3DbFree(tls, db, zName) _sqlite3SrcListDelete(tls, db, pTableName) _sqlite3IdListDelete(tls, db, pColumns) @@ -129876,6 +131163,7 @@ trigger_cleanup: } return trigger_orphan_error: + ; if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { /* Ticket #3810. ** Normally, whenever a table is dropped, all associated triggers are @@ -129920,7 +131208,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl pStepList = (*TTriggerStep)(unsafe.Pointer(pStepList)).FpNext } _sqlite3TokenInit(tls, bp+96, (*TTrigger)(unsafe.Pointer(pTrig)).FzName) - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20740, bp+96) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20774, bp+96) if _sqlite3FixTriggerStep(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || _sqlite3FixExpr(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).FpWhen) != 0 { goto triggerfinish_cleanup } @@ -129942,11 +131230,12 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl break } if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20989, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21023, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) goto triggerfinish_cleanup } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -129957,10 +131246,10 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) z = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pAll)).Fz, uint64((*TToken)(unsafe.Pointer(pAll)).Fn)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21037, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21071, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) _sqlite3DbFree(tls, db, z) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+21112, libc.VaList(bp+120, zName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+21146, libc.VaList(bp+120, zName)), uint16(0)) } } if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { @@ -129978,6 +131267,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } } triggerfinish_cleanup: + ; _sqlite3DeleteTrigger(tls, db, pTrig) _sqlite3DeleteTriggerStep(tls, db, pStepList) } @@ -130004,6 +131294,7 @@ func _triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r } goto _1 _1: + ; i++ } } @@ -130220,11 +131511,12 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } goto _1 _1: + ; i++ } if !(pTrigger != 0) { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21141, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21175, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) } @@ -130233,6 +131525,7 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } _sqlite3DropTriggerPtr(tls, pParse, pTrigger) drop_trigger_cleanup: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -130264,9 +131557,9 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { code = int32(SQLITE_DROP_TRIGGER) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6856 + v1 = __ccgo_ts + 6881 } else { - v1 = __ccgo_ts + 6389 + v1 = __ccgo_ts + 6414 } zTab = v1 if iDb == int32(1) { @@ -130281,7 +131574,7 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { v2 = _sqlite3GetVdbe(tls, pParse) v = v2 if v2 != uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21161, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21195, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTrigger), iDb, 0, 0, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, 0) } @@ -130312,6 +131605,7 @@ func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 } } @@ -130348,6 +131642,7 @@ func _checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) (r int3 } goto _1 _1: + ; e++ } return 0 @@ -130412,11 +131707,11 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { if op != int32(TK_INSERT) { if op == int32(TK_DELETE) { - v1 = __ccgo_ts + 21223 + v1 = __ccgo_ts + 21257 } else { - v1 = __ccgo_ts + 21230 + v1 = __ccgo_ts + 21264 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21237, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21271, libc.VaList(bp+8, v1)) } (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_BEFORE) } else { @@ -130434,6 +131729,7 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, } } exit_triggers_exist: + ; if pMask != 0 { *(*int32)(unsafe.Pointer(pMask)) = mask } @@ -130515,7 +131811,7 @@ func _isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != int32(TK_ASTERISK) { return 0 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21285, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21319, 0) return int32(1) } @@ -130560,6 +131856,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _2 _2: + ; jj++ } } else { @@ -130573,6 +131870,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _1 _1: + ; i++ } return pNew @@ -130651,6 +131949,7 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab } goto _3 _3: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg, i, reg+i) @@ -130703,7 +132002,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } (*TParse)(unsafe.Pointer(pParse)).FeOrconf = uint8(v2) if (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6586, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6611, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) } switch int32((*TTriggerStep)(unsafe.Pointer(pStep)).Fop) { case int32(TK_UPDATE): @@ -130724,6 +132023,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return 0 @@ -130804,7 +132104,7 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp v = _sqlite3GetVdbe(tls, bp+56) if v != 0 { if (*TTrigger)(unsafe.Pointer(pTrigger)).FzName != 0 { - _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+21327, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) + _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+21361, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) } /* If one was specified, code the WHEN clause. If it evaluates to false ** (or NULL) the sub-vdbe is immediately halted by jumping to the @@ -130869,6 +132169,7 @@ func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintpt } goto _2 _2: + ; pPrg = (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext } /* If an existing TriggerPrg could not be located, create a new one. */ @@ -130979,6 +132280,7 @@ func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op } goto _1 _1: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } } @@ -131042,6 +132344,7 @@ func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pCh } goto _2 _2: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } return mask @@ -131236,6 +132539,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) goto _1 _1: + ; i++ } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { @@ -131254,6 +132558,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _exprRowColumn(tls, pParse, i)) goto _3 _3: + ; i++ } eDest = int32(SRT_Table) @@ -131276,6 +132581,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr, 0)) goto _5 _5: + ; i++ } } @@ -131408,6 +132714,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -131437,6 +132744,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -int32(1) goto _7 _7: + ; i++ } /* Initialize the name-context */ @@ -131485,7 +132793,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui chngPk = uint8(1) } else { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21341, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21375, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto update_cleanup } } @@ -131495,6 +132803,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _10 _10: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -131504,13 +132813,13 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr iRowidExpr = i } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21377, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21411, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto update_cleanup } } if j < 0 { - v11 = __ccgo_ts + 8228 + v11 = __ccgo_ts + 8253 } else { v11 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName } @@ -131524,6 +132833,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _9 _9: + ; i++ } chngKey = uint8(int32(chngRowid) + int32(chngPk)) @@ -131554,6 +132864,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _12 _12: + ; i++ } } @@ -131609,6 +132920,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _17 _17: + ; i++ } } @@ -131618,6 +132930,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nAllIdx++ } @@ -131836,6 +133149,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _40 _40: + ; i++ } if eOnePass != 0 { @@ -131905,6 +133219,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, i, iPk+i) goto _42 _42: + ; i++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, iPk, int32(nPk)) @@ -131961,6 +133276,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _44 _44: + ; i++ } if int32(chngRowid) == 0 && pPk == uintptr(0) { @@ -132025,6 +133341,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _45 _45: + ; i++ k++ } @@ -132075,6 +133392,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _47 _47: + ; i++ k++ } @@ -132183,9 +133501,10 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** that information. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21396) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21430) } update_cleanup: + ; _sqlite3AuthContextPop(tls, bp) _sqlite3DbFree(tls, db, aXRef) /* Also frees aRegIdx[] and aToOpen[] */ _sqlite3SrcListDelete(tls, db, pTabList) @@ -132279,6 +133598,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _3 _3: + ; i++ } _updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) @@ -132312,6 +133632,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _8 _8: + ; i++ } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -132360,6 +133681,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), ephemTab, i, regArg+i) goto _9 _9: + ; i++ } } @@ -132475,7 +133797,7 @@ func _sqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere // ** Return SQLITE_OK if everything works, or an error code is something // ** is wrong. // */ -func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr) (r int32) { +func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr, pAll uintptr) (r int32) { bp := tls.Alloc(240) defer tls.Free(240) var iCursor, ii, jj, nClause, nn, rc int32 @@ -132576,6 +133898,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _6 _6: + ; jj++ } if jj >= nn { @@ -132584,6 +133907,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _5 _5: + ; ii++ } if ii < nn { @@ -132592,22 +133916,32 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr goto _4 } (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx + if _sqlite3UpsertOfIndex(tls, pAll, pIdx) != pUpsert { + /* Really this should be an error. The isDup ON CONFLICT clause will + ** never fire. But this problem was not discovered until three years + ** after multi-CONFLICT upsert was added, and so we silently ignore + ** the problem to prevent breaking applications that might actually + ** have redundant ON CONFLICT clauses. */ + (*TUpsert)(unsafe.Pointer(pUpsert)).FisDup = uint8(1) + } break goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { if nClause == 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { (*(*[16]int8)(unsafe.Pointer(bp + 200)))[0] = 0 } else { - Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21409, libc.VaList(bp+224, nClause+int32(1))) + Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21443, libc.VaList(bp+224, nClause+int32(1))) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21413, libc.VaList(bp+224, bp+200)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21447, libc.VaList(bp+224, bp+200)) return int32(SQLITE_ERROR) } goto _1 _1: + ; pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert nClause++ } @@ -132628,14 +133962,20 @@ func _sqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) (r int32) { return 0 } pNext = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert - if pNext == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { - return int32(1) + for int32(1) != 0 { + if pNext == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { + return int32(1) + } + if !((*TUpsert)(unsafe.Pointer(pNext)).FisDup != 0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pNext)).FpNextUpsert } return 0 } @@ -132695,10 +134035,11 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, k, iPk+i) goto _1 _1: + ; i++ } i = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iDataCur, 0, iPk, nPk) - _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12793, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12818, -int32(1)) _sqlite3MayAbort(tls, pParse) _sqlite3VdbeJumpHere(tls, v, i) } @@ -132717,6 +134058,7 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab } goto _2 _2: + ; i++ } _sqlite3Update(tls, pParse, pSrc, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), int32(OE_Abort), uintptr(0), uintptr(0), pUpsert) @@ -132779,7 +134121,7 @@ func _execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) (r int3 ** corrupt the sqlite_schema.sql field with other kinds of statements ** then run VACUUM to get those statements to execute at inappropriate ** times. */ - if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21486, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21490, uint64(3)) == 0) { + if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21520, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21524, uint64(3)) == 0) { rc = _execSql(tls, db, pzErrMsg, zSubSql) if rc != SQLITE_OK { break @@ -132880,6 +134222,7 @@ func _sqlite3Vacuum(tls *libc.TLS, pParse uintptr, _pNm uintptr, pInto uintptr) _sqlite3VdbeUsesBtree(tls, v, iDb) } build_vacuum_end: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pInto) return } @@ -132905,17 +134248,17 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p pDb = uintptr(0) /* Name of output file */ pgflags = uint32(PAGER_SYNCHRONOUS_OFF) /* sync flags for output db */ if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21494) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21528) return int32(SQLITE_ERROR) /* IMP: R-12218-18073 */ } if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21534) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21568) return int32(SQLITE_ERROR) /* IMP: R-15610-35227 */ } saved_openFlags = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags if pOut != 0 { if Xsqlite3_value_type(tls, pOut) != int32(SQLITE_TEXT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21577) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21611) return int32(SQLITE_ERROR) } zOut = Xsqlite3_value_text(tls, pOut) @@ -132954,7 +134297,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** to write the journal header file. */ nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21595, libc.VaList(bp+24, zOut)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21629, libc.VaList(bp+24, zOut)) (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = saved_openFlags if rc != SQLITE_OK { goto end_of_vacuum @@ -132966,7 +134309,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p *(*Ti64)(unsafe.Pointer(bp)) = 0 if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods != uintptr(0) && (_sqlite3OsFileSize(tls, id, bp) != SQLITE_OK || *(*Ti64)(unsafe.Pointer(bp)) > 0) { rc = int32(SQLITE_ERROR) - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21618) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21652) goto end_of_vacuum } *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_VacuumInto) @@ -132983,7 +134326,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, ** to ensure that we do not try to change the page-size on a WAL database. */ - rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+15202) + rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+15227) if rc != SQLITE_OK { goto end_of_vacuum } @@ -133014,11 +134357,11 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** in the temporary database. */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(nDb) /* force new CREATE statements into vacuum_db */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21645, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21679, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21753, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21787, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } @@ -133027,7 +134370,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy ** the contents to the temporary database. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21807, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21841, libc.VaList(bp+24, zDbMain)) *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_Vacuum)) if rc != SQLITE_OK { goto end_of_vacuum @@ -133037,7 +134380,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** associated storage, so all we have to do is copy their entries ** from the schema table. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21958, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21992, libc.VaList(bp+24, zDbMain)) if rc != 0 { goto end_of_vacuum } @@ -133056,6 +134399,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p } goto _3 _3: + ; i += int32(2) } if pOut == uintptr(0) { @@ -133076,6 +134420,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p rc = _sqlite3BtreeSetPageSize(tls, pMain, _sqlite3BtreeGetPageSize(tls, pTemp), nRes, int32(1)) } end_of_vacuum: + ; /* Restore the original value of db->flags */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags @@ -133269,6 +134614,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) } goto _2 _2: + ; ii++ } if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) { @@ -133278,6 +134624,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) _createModule(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) goto _1 _1: + ; pThis = pNext } return SQLITE_OK @@ -133334,6 +134681,7 @@ func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { } goto _1 _1: + ; pVtab = (*TVTable)(unsafe.Pointer(pVtab)).FpNext } return pVtab @@ -133435,6 +134783,7 @@ func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 40 } } @@ -133520,6 +134869,7 @@ func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*(*struct { @@ -133556,7 +134906,7 @@ func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uint FazArg uintptr Fp uintptr })(unsafe.Pointer(pTable + 64))).FnArg+int32(3) >= *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13023, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13048, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) } azModuleArg = _sqlite3DbRealloc(tls, db, (*(*struct { FnArg int32 @@ -133679,7 +135029,7 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { if pEnd != 0 { (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32(int64((*TToken)(unsafe.Pointer(pEnd)).Fz)-int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz))) + (*TToken)(unsafe.Pointer(pEnd)).Fn } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+22088, libc.VaList(bp+8, pParse+272)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+22122, libc.VaList(bp+8, pParse+272)) /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. @@ -133689,11 +135039,11 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { ** by sqlite3StartTable(). */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+22112, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+22146, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) v = _sqlite3GetVdbe(tls, pParse) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) - zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+22211, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) + zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+22245, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) _sqlite3DbFree(tls, db, zStmt) v2 = pParse + 56 @@ -133780,11 +135130,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, break } if (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22230, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22264, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(SQLITE_LOCKED) } goto _1 _1: + ; pCtx = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpPrior } zModuleName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName) @@ -133821,7 +135172,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } if SQLITE_OK != rc { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22272, libc.VaList(bp+48, zModuleName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22306, libc.VaList(bp+48, zModuleName)) } else { *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3799, libc.VaList(bp+48, *(*uintptr)(unsafe.Pointer(bp + 32)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) @@ -133836,7 +135187,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, (*TModule)(unsafe.Pointer(pMod)).FnRefModule++ (*TVTable)(unsafe.Pointer(pVTable)).FnRef = int32(1) if (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared == 0 { - zFormat = __ccgo_ts + 22302 + zFormat = __ccgo_ts + 22336 *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VtabUnlock(tls, pVTable) rc = int32(SQLITE_ERROR) @@ -133870,11 +135221,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if !(i < nType) { break } - if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16902, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { + if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16936, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { break } goto _3 _3: + ; i++ } if i < nType { @@ -133892,6 +135244,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, *(*int8)(unsafe.Pointer(zType + uintptr(j))) = *(*int8)(unsafe.Pointer(zType + uintptr(j+nDel))) goto _5 _5: + ; j++ } if int32(*(*int8)(unsafe.Pointer(zType + uintptr(i)))) == int32('\000') && i > 0 { @@ -133906,6 +135259,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } goto _2 _2: + ; iCol++ } } @@ -133948,7 +135302,7 @@ func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).FazArg)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22348, libc.VaList(bp+16, zModule)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22382, libc.VaList(bp+16, zModule)) rc = int32(SQLITE_ERROR) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) @@ -134035,7 +135389,7 @@ func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, ** error. Otherwise, do nothing. */ if pMod == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22348, libc.VaList(bp+8, zMod)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22382, libc.VaList(bp+8, zMod)) rc = int32(SQLITE_ERROR) } else { rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) @@ -134070,9 +135424,9 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(pCtx != 0) || (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { - _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(154929))) + _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(155040))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - return _sqlite3MisuseError(tls, int32(154931)) + return _sqlite3MisuseError(tls, int32(155042)) } pTab = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab _sqlite3ParseObjectInit(tls, bp, db) @@ -134168,6 +135522,7 @@ func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) } goto _1 _1: + ; p = (*TVTable)(unsafe.Pointer(p)).FpNext } p = _vtabDisconnectAll(tls, db, pTab) @@ -134226,6 +135581,7 @@ func _callFinaliser(tls *libc.TLS, db uintptr, offset int32) { _sqlite3VtabUnlock(tls, pVTab) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, aVTrans) @@ -134266,6 +135622,7 @@ func _sqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans @@ -134333,6 +135690,7 @@ func _sqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) (r int32) { } goto _1 _1: + ; i++ } /* Invoke the xBegin method. If successful, add the vtab to the @@ -134406,6 +135764,7 @@ func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32 } goto _1 _1: + ; i++ } } @@ -134511,6 +135870,7 @@ func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } n = int32(uint64((*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock+libc.Int32FromInt32(1)) * uint64(8)) @@ -134643,7 +136003,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) p = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(p != 0) { - rc = _sqlite3MisuseError(tls, int32(155425)) + rc = _sqlite3MisuseError(tls, int32(155536)) } else { ap = va switch op { @@ -134656,7 +136016,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in case int32(SQLITE_VTAB_USES_ALL_SCHEMAS): (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbAllSchemas = uint8(1) default: - rc = _sqlite3MisuseError(tls, int32(155447)) + rc = _sqlite3MisuseError(tls, int32(155558)) break } _ = ap @@ -135378,10 +136738,10 @@ type WhereInfo1 = TWhereInfo1 func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { i = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) if i == -int32(2) { - return __ccgo_ts + 22367 + return __ccgo_ts + 22401 } if i == -int32(1) { - return __ccgo_ts + 17011 + return __ccgo_ts + 17045 } return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*16))).FzCnName } @@ -135400,10 +136760,10 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, var i int32 _ = i if bAnd != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22374, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22408, int32(5)) } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22380, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22414, int32(1)) } i = 0 for { @@ -135411,19 +136771,20 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13413, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13438, int32(1)) } Xsqlite3_str_appendall(tls, pStr, _explainIndexColumnName(tls, pIdx, iTerm+i)) goto _1 _1: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5454, int32(1)) } Xsqlite3_str_append(tls, pStr, zOp, int32(1)) if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22380, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22414, int32(1)) } i = 0 for { @@ -135431,15 +136792,16 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13413, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13438, int32(1)) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5431, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5456, int32(1)) goto _2 _2: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5454, int32(1)) } } @@ -135472,7 +136834,7 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { if int32(nEq) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) == uint32(0) { return } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22382, int32(2)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22416, int32(2)) i = 0 for { if !(i < int32(nEq)) { @@ -135480,27 +136842,28 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { } z = _explainIndexColumnName(tls, pIndex, i) if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22374, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22408, int32(5)) } if i >= int32(nSkip) { - v2 = __ccgo_ts + 22385 + v2 = __ccgo_ts + 22419 } else { - v2 = __ccgo_ts + 22390 + v2 = __ccgo_ts + 22424 } Xsqlite3_str_appendf(tls, pStr, v2, libc.VaList(bp+8, z)) goto _1 _1: + ; i++ } j = i if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22398) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22432) i = int32(1) } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22400) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22434) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5454, int32(1)) } // C documentation @@ -135543,47 +136906,47 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) if isSearch != 0 { - v2 = __ccgo_ts + 22402 + v2 = __ccgo_ts + 22436 } else { - v2 = __ccgo_ts + 22409 + v2 = __ccgo_ts + 22443 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22414, libc.VaList(bp+144, v2, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22448, libc.VaList(bp+144, v2, pItem)) if flags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { zFmt = uintptr(0) pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex if !((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { if isSearch != 0 { - zFmt = __ccgo_ts + 11576 + zFmt = __ccgo_ts + 11601 } } else { if flags&uint32(WHERE_PARTIALIDX) != 0 { - zFmt = __ccgo_ts + 22420 + zFmt = __ccgo_ts + 22454 } else { if flags&uint32(WHERE_AUTO_INDEX) != 0 { - zFmt = __ccgo_ts + 22453 + zFmt = __ccgo_ts + 22487 } else { if flags&uint32(WHERE_IDX_ONLY) != 0 { - zFmt = __ccgo_ts + 22478 + zFmt = __ccgo_ts + 22512 } else { - zFmt = __ccgo_ts + 22496 + zFmt = __ccgo_ts + 22530 } } } } if zFmt != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22505, int32(7)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22539, int32(7)) Xsqlite3_str_appendf(tls, bp, zFmt, libc.VaList(bp+144, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) _explainIndexRange(tls, bp, pLoop) } } else { if flags&uint32(WHERE_IPK) != uint32(0) && flags&uint32(WHERE_CONSTRAINT) != uint32(0) { - zRowid = __ccgo_ts + 17011 - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22513, libc.VaList(bp+144, zRowid)) + zRowid = __ccgo_ts + 17045 + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22547, libc.VaList(bp+144, zRowid)) if flags&uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != 0 { cRangeOp = int8('=') } else { if flags&uint32(WHERE_BOTH_LIMIT) == uint32(WHERE_BOTH_LIMIT) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22544, libc.VaList(bp+144, zRowid)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22578, libc.VaList(bp+144, zRowid)) cRangeOp = int8('<') } else { if flags&uint32(WHERE_BTM_LIMIT) != 0 { @@ -135593,10 +136956,10 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22554, libc.VaList(bp+144, int32(cRangeOp))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22588, libc.VaList(bp+144, int32(cRangeOp))) } else { if flags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22559, libc.VaList(bp+144, (*(*struct { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22593, libc.VaList(bp+144, (*(*struct { FidxNum int32 F__ccgo4 uint8 FisOrdered Ti8 @@ -135615,7 +136978,7 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22586, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22620, 0) } zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) @@ -135649,14 +137012,14 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22597, libc.VaList(bp+144, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22631, libc.VaList(bp+144, pItem)) pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22385, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22419, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) } else { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22618, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22652, 0) } } else { i = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) @@ -135666,15 +137029,16 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp } z = _explainIndexColumnName(tls, (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex, i) if i > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22374, int32(5)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22408, int32(5)) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22385, libc.VaList(bp+144, z)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22419, libc.VaList(bp+144, z)) goto _1 _1: + ; i++ } } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5454, int32(1)) zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) return ret @@ -135813,6 +137177,7 @@ func _updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintpt } goto _1 _1: + ; i++ } } @@ -135889,6 +137254,7 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p } goto _2 _2: + ; i++ } _sqlite3ExprListDelete(tls, db, pOrigRhs) @@ -135923,11 +137289,13 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _3 _3: + ; i++ } } goto _1 _1: + ; pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior } } @@ -135986,6 +137354,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _1 _1: + ; i++ } i = iEq @@ -135998,6 +137367,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(bp)) = 0 @@ -136112,6 +137482,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _5 _5: + ; i++ } if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IN_SEEKSCAN)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { @@ -136230,6 +137601,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, j, regBase+j) goto _3 _3: + ; j++ } } @@ -136280,6 +137652,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i } goto _4 _4: + ; j++ } *(*uintptr)(unsafe.Pointer(pzAff)) = zAff @@ -136347,6 +137720,7 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, } goto _3 _3: + ; i++ } _sqlite3VdbeChangeP4(tls, v, -int32(1), ai, -int32(14)) @@ -136384,6 +137758,7 @@ func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nRe _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, iReg+i) goto _1 _1: + ; i++ } } @@ -136425,6 +137800,7 @@ func _whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur i } goto _1 _1: + ; i++ pTerm += 56 } @@ -136568,6 +137944,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _6 _6: + ; j-- } addrHalt = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(j)*104))).FaddrBrk @@ -136629,6 +138006,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _7 _7: + ; j++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*(*struct { @@ -136729,6 +138107,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _18 _18: + ; iIn++ } /* Generate code that will continue to the next row if @@ -136759,6 +138138,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _15 _15: + ; j++ } /* These registers need to be preserved in case there is an IN operator @@ -137153,6 +138533,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, iRowidReg+j) goto _42 _42: + ; j++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iCur, addrCont, iRowidReg, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) @@ -137242,6 +138623,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI libc.X__builtin___memcpy_chk(tls, pOrTab+8+uintptr(k)*104, origSrc+uintptr((*(*TWhereLevel)(unsafe.Pointer(pLevel + uintptr(k)*104))).FiFrom)*104, uint64(104), libc.X__builtin_object_size(tls, pOrTab+8+uintptr(k)*104, 0)) goto _48 _48: + ; k++ } } else { @@ -137332,6 +138714,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pAndExpr = _sqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) goto _55 _55: + ; iTerm++ } if pAndExpr != 0 { @@ -137347,7 +138730,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** eliminating duplicates from other WHERE clauses, the action for each ** sub-WHERE clause is to to invoke the main loop body as a subroutine. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22626, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22660, 0) ii = 0 for { if !(ii < (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm) { @@ -137370,7 +138753,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pOrExpr = pAndExpr } /* Loop through table entries that match term pOrTerm. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22641, libc.VaList(bp+96, ii+int32(1))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22675, libc.VaList(bp+96, ii+int32(1))) pSubWInfo = _sqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) if pSubWInfo != 0 { addrExplain = _sqlite3WhereExplainOneScan(tls, pParse, pOrTab, pSubWInfo+856, uint16(0)) @@ -137404,6 +138787,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _59 _59: + ; iPk++ } /* Check if the temp table already contains this key. If so, @@ -137475,6 +138859,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _56 _56: + ; ii++ } _sqlite3VdbeExplainPop(tls, pParse) @@ -137598,6 +138983,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p62)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p62))) | libc.Int32FromInt32(TERM_CODED)) goto _61 _61: + ; j-- pTerm += 56 } @@ -137653,6 +139039,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p64)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p64))) | libc.Int32FromInt32(TERM_CODED)) goto _63 _63: + ; j-- pTerm += 56 } @@ -137685,6 +139072,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, iCur, iCol1, r1+int32(1)+iPk1) goto _65 _65: + ; iPk1++ } } @@ -137725,6 +139113,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** appropriate WHERE clause constraint checks. tag-20220513a. */ code_outer_join_constraints: + ; pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa j = libc.Int32FromInt32(0) for { @@ -137745,10 +139134,12 @@ code_outer_join_constraints: *(*Tu16)(unsafe.Pointer(p68)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p68))) | libc.Int32FromInt32(TERM_CODED)) goto _67 _67: + ; j++ pTerm += 56 } _66: + ; return (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady } @@ -137834,7 +139225,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 mAll = uint64(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22650, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22684, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) k = 0 for { if !(k < iLevel) { @@ -137848,6 +139239,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe } goto _1 _1: + ; k++ } if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 { @@ -137870,6 +139262,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pSubWhere = _sqlite3ExprAnd(tls, pParse, pSubWhere, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, 0)) goto _2 _2: + ; k++ } } @@ -137903,6 +139296,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _5 _5: + ; iPk++ } } @@ -138145,6 +139539,7 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt *(*int8)(unsafe.Pointer(zNew + uintptr(v4))) = *(*int8)(unsafe.Pointer(zNew + uintptr(iFrom))) goto _2 _2: + ; iFrom++ } *(*int8)(unsafe.Pointer(zNew + uintptr(iTo))) = 0 @@ -138270,6 +139665,7 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui } goto _1 _1: + ; i++ } } @@ -138333,19 +139729,19 @@ var _aOp = [4]struct { FeOp2 uint8 }{ 0: { - FzOp: __ccgo_ts + 16860, + FzOp: __ccgo_ts + 16894, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH), }, 1: { - FzOp: __ccgo_ts + 16188, + FzOp: __ccgo_ts + 16222, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB), }, 2: { - FzOp: __ccgo_ts + 15667, + FzOp: __ccgo_ts + 15701, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE), }, 3: { - FzOp: __ccgo_ts + 22664, + FzOp: __ccgo_ts + 22698, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP), }, } @@ -138464,6 +139860,7 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp } goto _1 _1: + ; op++ } (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) @@ -138630,6 +140027,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _5 _5: + ; j++ pAndTerm += 56 } @@ -138656,6 +140054,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _3 _3: + ; i-- pOrTerm += 56 } @@ -138761,6 +140160,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) break goto _11 _11: + ; i-- pOrTerm += 56 } @@ -138802,11 +140202,13 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _13 _13: + ; i-- pOrTerm += 56 } goto _10 _10: + ; j1++ } /* At this point, okToChngToIN is true if original pTerm satisfies @@ -138830,6 +140232,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) pLeft1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft goto _16 _16: + ; i-- pOrTerm += 56 } @@ -138926,6 +140329,7 @@ func _exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) (r TBitmask) } goto _1 _1: + ; i++ } } @@ -138978,14 +140382,17 @@ func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr } goto _4 _4: + ; i++ } goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _2 _2: + ; j++ v1 = j if !(v1 < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { @@ -139025,10 +140432,12 @@ func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _1 _1: + ; i++ } return 0 @@ -139119,7 +140528,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { extraRight = x - uint64(1) /* ON clause terms may not be used with an index ** on left table of a LEFT JOIN. Ticket #3015 */ if prereqAll>>libc.Int32FromInt32(1) >= x { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22671, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22705, 0) return } } else { @@ -139131,7 +140540,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { ** if there is a RIGHT or FULL JOIN in the query. This makes SQLite ** more like other systems, and also preserves legacy. */ if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22671, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22705, 0) return } *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_InnerON)) @@ -139215,7 +140624,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { } else { if op == int32(TK_ISNULL) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) && 0 == _sqlite3ExprCanBeNull(tls, pLeft) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) /* See tag-20230504-1 */ - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 8214 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 8239 *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IsFalse)) (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) @@ -139237,6 +140646,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew1, idxTerm) goto _8 _8: + ; i++ } } else { @@ -139288,6 +140698,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i1))) = int8(_sqlite3UpperToLower[uint8(c)]) goto _11 _11: + ; i1++ } } @@ -139309,7 +140720,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*Tu8)(unsafe.Pointer(pC)) = uint8(int32(c1) + int32(1)) } if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { - v13 = __ccgo_ts + 22712 + v13 = __ccgo_ts + 22746 } else { v13 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } @@ -139362,6 +140773,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _exprAnalyze(tls, pSrc, pWC, idxNew3) goto _16 _16: + ; i2++ } pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 @@ -139384,6 +140796,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew4, idxTerm) goto _18 _18: + ; i3++ } } else { @@ -139579,6 +140992,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _1 _1: + ; ii++ } /* Check condition (5). Return early if it is not met. */ @@ -139600,6 +141014,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _2 _2: + ; ii++ } } @@ -139763,6 +141178,7 @@ func _sqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -139790,6 +141206,7 @@ func _sqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { _exprAnalyze(tls, pTabList, pWC, i) goto _1 _1: + ; i-- } } @@ -139829,7 +141246,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC k++ } if k >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22719, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22753, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) return } pColRef = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) @@ -139856,6 +141273,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC _whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) goto _1 _1: + ; j++ } } @@ -140034,6 +141452,7 @@ func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { } goto _1 _1: + ; i-- } _sqlite3VdbeGoto(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) @@ -140130,6 +141549,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _1 _1: + ; i-- p += 16 } @@ -140151,6 +141571,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _4 _4: + ; i++ } if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) { @@ -140158,6 +141579,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } } whereOrInsert_done: + ; (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq (*TWhereOrCost)(unsafe.Pointer(p)).FrRun = rRun if int32((*TWhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut) { @@ -140188,6 +141610,7 @@ func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBi } goto _1 _1: + ; i++ } return uint64(0) @@ -140299,6 +141722,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _4 _4: + ; j++ } if j == int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { @@ -140336,6 +141760,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _1 _1: + ; k++ pTerm += 56 } @@ -140504,6 +141929,7 @@ func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pI } goto _1 _1: + ; i++ } return -int32(1) @@ -140572,6 +141998,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _1 _1: + ; i++ } /* Loop through all indices on the table, checking each to see if it makes @@ -140613,6 +142040,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _3 _3: + ; i++ } if i == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -140621,6 +142049,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } return 0 @@ -140687,6 +142116,7 @@ func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur } goto _1 _1: + ; iStart++ pOp += 24 } @@ -140823,7 +142253,7 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea } cMask = v2 if !(sentWarning != 0) { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_WARNING)|libc.Int32FromInt32(1)<= int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) { @@ -143627,6 +145089,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _1 _1: + ; pTerm += 56 } } @@ -143753,6 +145216,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _7 _7: + ; ii++ } (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) @@ -143786,6 +145250,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) goto _4 _4: + ; if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { v8 = uintptr(0) } else { @@ -143860,6 +145325,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _1 _1: + ; i++ pIdxCons += 12 } @@ -143899,7 +145365,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if v3 >= 0 { j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset if iTerm >= nConstraint || j < 0 || j >= (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) != uintptr(0) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22792, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22826, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*56 @@ -143961,6 +145427,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _2 _2: + ; i++ pIdxCons += 12 } @@ -143973,11 +145440,12 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)) == uintptr(0) { /* The non-zero argvIdx values must be contiguous. Raise an ** error if they are not */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22792, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22826, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } goto _6 _6: + ; i++ } (*(*struct { @@ -144124,7 +145592,7 @@ func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal pVal = uintptr(0) rc = SQLITE_OK if iCons < 0 || iCons >= (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { - rc = _sqlite3MisuseError(tls, int32(165025)) /* EV: R-30545-25046 */ + rc = _sqlite3MisuseError(tls, int32(165136)) /* EV: R-30545-25046 */ } else { if *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) == uintptr(0) { pTerm = (*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset)*56 @@ -144174,6 +145642,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3CodeVerifySchema(tls, pParse, i) goto _1 _1: + ; i++ } if (*TParse)(unsafe.Pointer(pParse)).FwriteMask != uint32(0) { @@ -144185,6 +145654,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3BeginWriteOperation(tls, pParse, 0, i) goto _2 _2: + ; i++ } } @@ -144292,6 +145762,7 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn } goto _3 _3: + ; i++ } mPrev = mNext @@ -144424,16 +145895,19 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl _whereOrInsert(tls, bp+544, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).Fprereq|(*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).Fprereq, _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FrRun, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FrRun), _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FnOut, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FnOut)) goto _4 _4: + ; j++ } goto _3 _3: + ; i++ } } } goto _2 _2: + ; pOrTerm += 56 } (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) @@ -144465,11 +145939,13 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl rc = _whereLoopInsert(tls, pBuilder, pNew) goto _5 _5: + ; i++ } } goto _1 _1: + ; pTerm += 56 } return rc @@ -144540,6 +146016,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _2 _2: + ; p += 104 } rc = _whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) @@ -144553,7 +146030,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { if rc != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if rc == int32(SQLITE_DONE) { /* We hit the query planner search limit set by iPlanLimit */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22818, 0) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22852, 0) rc = SQLITE_OK } else { break @@ -144561,6 +146038,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _1 _1: + ; iTab++ pItem += 104 } @@ -144706,6 +146184,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _3 _3: + ; j++ } if j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { @@ -144723,6 +146202,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, obSat |= libc.Uint64FromInt32(1) << i goto _2 _2: + ; i++ } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { @@ -144795,6 +146275,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _7 _7: + ; i++ } } @@ -144872,6 +146353,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break goto _8 _8: + ; i++ } if isMatch != 0 && int32(wctrlFlags)&int32(WHERE_GROUPBY) == 0 { @@ -144910,6 +146392,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _6 _6: + ; j++ } /* end Loop over all index columns */ if distinctColumns != 0 { @@ -144937,11 +146420,13 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _9 _9: + ; i++ } } goto _1 _1: + ; iLoop++ } /* End the loop over all WhereLoops from outer-most down to inner-most */ if obSat == obDone { @@ -144964,6 +146449,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _10 _10: + ; i-- } return 0 @@ -145121,6 +146607,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop = pX goto _3 _3: + ; ii-- pFrom += 32 pX += uintptr(nLoop) * 8 @@ -145242,6 +146729,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _9 _9: + ; jj++ pTo += 32 } @@ -145307,16 +146795,19 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _11 _11: + ; jj++ pTo += 32 } } goto _8 _8: + ; pWLoop = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop } goto _7 _7: + ; ii++ pFrom += 32 } @@ -145327,10 +146818,11 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) nFrom = nTo goto _6 _6: + ; iLoop++ } if nFrom == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22853, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22887, 0) _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) return int32(SQLITE_ERROR) } @@ -145346,6 +146838,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _12 _12: + ; ii++ } /* Load the lowest cost path into pWInfo */ @@ -145362,6 +146855,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104))).FiCursor goto _13 _13: + ; iLoop++ } if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { @@ -145494,6 +146988,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) = pTerm goto _3 _3: + ; j++ } if j != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -145511,6 +147006,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { break goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -145649,6 +147145,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _2 _2: + ; pTerm += 56 } if pTerm < pEnd { @@ -145666,6 +147163,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _3 _3: + ; pTerm += 56 } if i != int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) { @@ -145675,6 +147173,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel-- goto _1 _1: + ; i-- } return notReady @@ -145729,6 +147228,7 @@ func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { nSearch = TLogEst(int32(nSearch) + int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut)) goto _1 _1: + ; i++ } } @@ -145804,6 +147304,7 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i } goto _1 _1: + ; i++ } } @@ -145833,6 +147334,7 @@ func _whereReverseScanOrder(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; ii++ } } @@ -145952,7 +147454,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** bits in a Bitmask */ if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22871, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22905, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) return uintptr(0) } /* This function normally generates a nested loop for all tables in @@ -146024,7 +147526,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) == uint32(0) { (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22899, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22933, 0) } else { /* Assign a bit from the bitmask to every term in the FROM clause. ** @@ -146046,6 +147548,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*104, pWInfo+104) goto _5 _5: + ; ii++ v4 = ii if !(v4 < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { @@ -146104,6 +147607,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _6 _6: + ; ii++ } if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { @@ -146276,6 +147780,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _14 _14: + ; b = b >> int32(1) n++ } @@ -146379,6 +147884,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _13 _13: + ; ii++ pLevel += 104 } @@ -146429,6 +147935,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _25 _25: + ; ii++ } /* Done. */ @@ -146436,6 +147943,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere return pWInfo /* Jump here if malloc fails */ whereBeginError: + ; if pWInfo != 0 { (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) _whereInfoFree(tls, db, pWInfo) @@ -146506,6 +148014,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) goto _6 _6: + ; j++ } *(*int32)(unsafe.Pointer(pParse + 56)) += n + int32(1) @@ -146582,6 +148091,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop-int32(1)) goto _8 _8: + ; j1-- pIn -= 20 } @@ -146619,6 +148129,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; i-- } i = 0 @@ -146723,6 +148234,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _11 _11: + ; pOp += 24 v10 = pOp if !(v10 < pLastOp) { @@ -146732,6 +148244,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _9 _9: + ; i++ pLevel += 104 } @@ -147010,7 +148523,8 @@ func _nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) _ = apArg return error_out: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22917, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22951, -int32(1)) } func _nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { @@ -147192,7 +148706,7 @@ func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { if (*TNtileCtx)(unsafe.Pointer(p)).FnTotal == 0 { (*TNtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*TNtileCtx)(unsafe.Pointer(p)).FnParam <= 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22973, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+23007, -int32(1)) } } (*TNtileCtx)(unsafe.Pointer(p)).FnTotal++ @@ -147514,10 +149028,11 @@ func _windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) (r } goto _1 _1: + ; p = (*TWindow)(unsafe.Pointer(p)).FpNextWin } if p == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23018, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23052, libc.VaList(bp+8, zName)) } return p } @@ -147568,12 +149083,12 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin _sqlite3WindowChain(tls, pParse, pWin, pList) } if int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == int32(TK_RANGE) && ((*TWindow)(unsafe.Pointer(pWin)).FpStart != 0 || (*TWindow)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != int32(1)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23037, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23071, 0) } else { if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23108, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23142, 0) } else { aUp = [8]struct { FzFunc uintptr @@ -147646,12 +149161,13 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(aUp[i].FeEnd) (*TWindow)(unsafe.Pointer(pWin)).FeExclude = uint8(0) if int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) == int32(TK_FOLLOWING) { - (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8453) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8478) } break } goto _1 _1: + ; i++ } } @@ -147719,6 +149235,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _1 _1: + ; i++ } if i == nSrc { @@ -147741,6 +149258,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -147766,6 +149284,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _3 _3: + ; i1++ } } @@ -147896,6 +149415,7 @@ func _exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend u } goto _2 _2: + ; i++ } } @@ -147923,7 +149443,7 @@ func _disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintpt bp := tls.Alloc(16) defer tls.Free(16) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { - _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+23171, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+23205, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) } return WRC_Continue } @@ -148054,6 +149574,7 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _4 _4: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } /* If there is no ORDER BY or PARTITION BY clause, and the window @@ -148208,7 +149729,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 ** frame boundary. */ if eStart == int32(TK_CURRENT) && eEnd == int32(TK_PRECEDING) || eStart == int32(TK_FOLLOWING) && (eEnd == int32(TK_PRECEDING) || eEnd == int32(TK_CURRENT)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23197, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23231, 0) goto windowAllocErr } pWin = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) @@ -148227,6 +149748,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3WindowOffsetExpr(tls, pParse, pStart) return pWin windowAllocErr: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEnd) _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pStart) return uintptr(0) @@ -148274,18 +149796,18 @@ func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uint zErr = uintptr(0) /* Check for errors */ if (*TWindow)(unsafe.Pointer(pWin)).FpPartition != 0 { - zErr = __ccgo_ts + 23229 + zErr = __ccgo_ts + 23263 } else { if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy != 0 { - zErr = __ccgo_ts + 23246 + zErr = __ccgo_ts + 23280 } else { if int32((*TWindow)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { - zErr = __ccgo_ts + 23262 + zErr = __ccgo_ts + 23296 } } } if zErr != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23282, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23316, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) } else { (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpPartition, 0) if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 { @@ -148309,7 +149831,7 @@ func _sqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_WinFunc) | libc.Int32FromInt32(EP_FullSize)) (*TWindow)(unsafe.Pointer(pWin)).FpOwner = p if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Distinct) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) != int32(TK_FILTER) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23315, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23349, 0) } } else { _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWin) @@ -148485,6 +150007,7 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { } goto _9 _9: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148526,11 +150049,11 @@ func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { } var _azErr = [5]uintptr{ - 0: __ccgo_ts + 23362, - 1: __ccgo_ts + 23415, - 2: __ccgo_ts + 22917, - 3: __ccgo_ts + 23466, - 4: __ccgo_ts + 23518, + 0: __ccgo_ts + 23396, + 1: __ccgo_ts + 23449, + 2: __ccgo_ts + 22951, + 3: __ccgo_ts + 23500, + 4: __ccgo_ts + 23552, } var _aOp1 = [5]int32{ @@ -148693,6 +150216,7 @@ func _windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, iColOff+i, reg+i) goto _2 _2: + ; i++ } } @@ -148751,6 +150275,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _3 _3: + ; i++ } regArg = reg @@ -148795,6 +150320,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _4 _4: + ; iOp++ } } @@ -148821,6 +150347,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148871,6 +150398,7 @@ func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148919,6 +150447,7 @@ func _windowFullScan(tls *libc.TLS, p uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekGE), csr, lblBrk, (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) @@ -149054,6 +150583,7 @@ func _windowReturnOneRow(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149099,6 +150629,7 @@ func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) @@ -149129,6 +150660,7 @@ func _windowCacheFrame(tls *libc.TLS, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return 0 @@ -149483,6 +151015,7 @@ func _sqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return *(*uintptr)(unsafe.Pointer(bp)) @@ -149971,6 +151504,7 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csrInput, iInput, regNew+iInput) goto _10 _10: + ; iInput++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNew, nInput, regRecord) @@ -150299,11 +151833,11 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { cnt++ if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*TSelect)(unsafe.Pointer(pLoop)).FpLimit != 0 { if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { - v1 = __ccgo_ts + 23568 + v1 = __ccgo_ts + 23602 } else { - v1 = __ccgo_ts + 23577 + v1 = __ccgo_ts + 23611 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23583, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23617, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) break } } @@ -150312,7 +151846,7 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { mxSelect = v2 } if v3 && v2 > 0 && cnt > mxSelect { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23625, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23659, 0) } } } @@ -150401,7 +151935,7 @@ func _parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pId _ = p p = _sqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) if (hasCollate != 0 || sortOrder != -int32(1)) && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23659, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23693, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) } _sqlite3ExprListSetName(tls, pParse, p, pIdToken, int32(1)) return p @@ -156714,103 +158248,103 @@ func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor u ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(204): + case int32(204): /* select */ fallthrough - case int32(239): + case int32(239): /* selectnowith */ fallthrough - case int32(240): + case int32(240): /* oneselect */ fallthrough - case int32(252): + case int32(252): /* values */ _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(216): + case int32(216): /* term */ fallthrough - case int32(217): + case int32(217): /* expr */ fallthrough - case int32(246): + case int32(246): /* where_opt */ fallthrough - case int32(248): + case int32(248): /* having_opt */ fallthrough - case int32(267): + case int32(267): /* where_opt_ret */ fallthrough - case int32(278): + case int32(278): /* case_operand */ fallthrough - case int32(280): + case int32(280): /* case_else */ fallthrough - case int32(283): + case int32(283): /* vinto */ fallthrough - case int32(290): + case int32(290): /* when_clause */ fallthrough - case int32(295): + case int32(295): /* key_opt */ fallthrough - case int32(311): + case int32(311): /* filter_clause */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(221): + case int32(221): /* eidlist_opt */ fallthrough - case int32(231): + case int32(231): /* sortlist */ fallthrough - case int32(232): + case int32(232): /* eidlist */ fallthrough - case int32(244): + case int32(244): /* selcollist */ fallthrough - case int32(247): + case int32(247): /* groupby_opt */ fallthrough - case int32(249): + case int32(249): /* orderby_opt */ fallthrough - case int32(253): + case int32(253): /* nexprlist */ fallthrough - case int32(254): + case int32(254): /* sclp */ fallthrough - case int32(261): + case int32(261): /* exprlist */ fallthrough - case int32(268): + case int32(268): /* setlist */ fallthrough - case int32(277): + case int32(277): /* paren_exprlist */ fallthrough - case int32(279): + case int32(279): /* case_exprlist */ fallthrough - case int32(310): + case int32(310): /* part_opt */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(238): + case int32(238): /* fullname */ fallthrough - case int32(245): + case int32(245): /* from */ fallthrough - case int32(256): + case int32(256): /* seltablist */ fallthrough - case int32(257): + case int32(257): /* stl_prefix */ fallthrough - case int32(262): + case int32(262): /* xfullname */ _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(241): + case int32(241): /* wqlist */ _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(251): + case int32(251): /* window_clause */ fallthrough - case int32(306): + case int32(306): /* windowdefn_list */ _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(263): + case int32(263): /* idlist */ fallthrough - case int32(270): + case int32(270): /* idlist_opt */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(273): + case int32(273): /* filter_over */ fallthrough - case int32(307): + case int32(307): /* windowdefn */ fallthrough - case int32(308): + case int32(308): /* window */ fallthrough - case int32(309): + case int32(309): /* frame_opt */ fallthrough - case int32(312): + case int32(312): /* over_clause */ _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(286): + case int32(286): /* trigger_cmd_list */ fallthrough - case int32(291): + case int32(291): /* trigger_cmd */ _sqlite3DeleteTriggerStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(288): + case int32(288): /* trigger_event */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TTrigEvent)(unsafe.Pointer(yypminor))).Fb) - case int32(314): + case int32(314): /* frame_bound */ fallthrough - case int32(315): + case int32(315): /* frame_bound_s */ fallthrough - case int32(316): + case int32(316): /* frame_bound_e */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TFrameBound)(unsafe.Pointer(yypminor))).FpExpr) break /********* End destructor definitions *****************************************/ @@ -156935,7 +158469,7 @@ func _yyStackOverflow(tls *libc.TLS, yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23697, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23731, 0) /******** End %stack_overflow code ********************************************/ /* Suppress warning about unused %extra_argument var */ (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse @@ -158449,289 +159983,387 @@ func _yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead i goto _341 } goto _342 -_1: /* explain ::= EXPLAIN */ +_1: + ; /* explain ::= EXPLAIN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(1) } goto _342 -_2: /* explain ::= EXPLAIN QUERY PLAN */ +_2: + ; /* explain ::= EXPLAIN QUERY PLAN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(2) } goto _342 -_3: /* cmdx ::= cmd */ +_3: + ; /* cmdx ::= cmd */ _sqlite3FinishCoding(tls, pParse) goto _342 -_4: /* cmd ::= BEGIN transtype trans_opt */ +_4: + ; /* cmd ::= BEGIN transtype trans_opt */ _sqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_5: /* transtype ::= */ +_5: + ; /* transtype ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_DEFERRED) goto _342 -_7: /* transtype ::= DEFERRED */ +_7: + ; /* transtype ::= DEFERRED */ _6: + ; _8: + ; _9: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_11: /* cmd ::= COMMIT|END trans_opt */ +_11: + ; /* cmd ::= COMMIT|END trans_opt */ _10: + ; _sqlite3EndTransaction(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor)) goto _342 -_12: /* cmd ::= SAVEPOINT nm */ +_12: + ; /* cmd ::= SAVEPOINT nm */ _sqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+8) goto _342 -_13: /* cmd ::= RELEASE savepoint_opt nm */ +_13: + ; /* cmd ::= RELEASE savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_RELEASE), yymsp+8) goto _342 -_14: /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ +_14: + ; /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_ROLLBACK), yymsp+8) goto _342 -_15: /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ +_15: + ; /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ _sqlite3StartTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_16: /* createkw ::= CREATE */ +_16: + ; /* createkw ::= CREATE */ _disableLookaside(tls, pParse) goto _342 -_18: /* ifnotexists ::= */ +_18: + ; /* ifnotexists ::= */ _17: + ; _19: + ; _20: + ; _21: + ; _22: + ; _23: + ; _24: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = 0 goto _342 -_25: /* ifnotexists ::= IF NOT EXISTS */ +_25: + ; /* ifnotexists ::= IF NOT EXISTS */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(1) goto _342 -_26: /* temp ::= TEMP */ +_26: + ; /* temp ::= TEMP */ *(*int32)(unsafe.Pointer(yymsp + 8)) = libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0) goto _342 -_27: /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ +_27: + ; /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ _sqlite3EndTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*Tu32)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_28: /* create_table_args ::= AS select */ +_28: + ; /* create_table_args ::= AS select */ _sqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_29: /* table_option_set ::= */ +_29: + ; /* table_option_set ::= */ *(*Tu32)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint32(0) goto _342 -_30: /* table_option_set ::= table_option_set COMMA table_option */ +_30: + ; /* table_option_set ::= table_option_set COMMA table_option */ *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) | *(*Tu32)(unsafe.Pointer(yymsp + 8)) *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_31: /* table_option ::= WITHOUT nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+17011, int32(5)) == 0 { +_31: + ; /* table_option ::= WITHOUT nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+17045, int32(5)) == 0 { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) } else { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23719, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23753, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } goto _342 -_32: /* table_option ::= nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16924, int32(6)) == 0 { +_32: + ; /* table_option ::= nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16958, int32(6)) == 0 { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(TF_Strict) } else { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23719, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23753, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } *(*Tu32)(unsafe.Pointer(yymsp + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_33: /* columnname ::= nm typetoken */ +_33: + ; /* columnname ::= nm typetoken */ _sqlite3AddColumn(tls, pParse, *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*TToken)(unsafe.Pointer(yymsp + 8))) goto _342 -_35: /* typetoken ::= */ +_35: + ; /* typetoken ::= */ _34: + ; _36: + ; *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_37: /* typetoken ::= typename LP signed RP */ +_37: + ; /* typetoken ::= typename LP signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) goto _342 -_38: /* typetoken ::= typename LP signed COMMA signed RP */ +_38: + ; /* typetoken ::= typename LP signed COMMA signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))))) goto _342 -_39: /* typename ::= typename ID|STRING */ +_39: + ; /* typename ::= typename ID|STRING */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) + uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) goto _342 -_40: /* scanpt ::= */ +_40: + ; /* scanpt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken.Fz goto _342 -_41: /* scantok ::= */ +_41: + ; /* scantok ::= */ *(*TToken)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken goto _342 -_43: /* ccons ::= CONSTRAINT nm */ +_43: + ; /* ccons ::= CONSTRAINT nm */ _42: + ; (*TParse)(unsafe.Pointer(pParse)).FconstraintName = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_44: /* ccons ::= DEFAULT scantok term */ +_44: + ; /* ccons ::= DEFAULT scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_45: /* ccons ::= DEFAULT LP expr RP */ +_45: + ; /* ccons ::= DEFAULT LP expr RP */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))+uintptr(1), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_46: /* ccons ::= DEFAULT PLUS scantok term */ +_46: + ; /* ccons ::= DEFAULT PLUS scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_47: /* ccons ::= DEFAULT MINUS scantok term */ +_47: + ; /* ccons ::= DEFAULT MINUS scantok term */ p = _sqlite3PExpr(tls, pParse, int32(TK_UMINUS), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) _sqlite3AddDefaultValue(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_48: /* ccons ::= DEFAULT scantok ID|INDEXED */ +_48: + ; /* ccons ::= DEFAULT scantok ID|INDEXED */ p1 = _tokenExpr(tls, pParse, int32(TK_STRING), *(*TToken)(unsafe.Pointer(yymsp + 8))) if p1 != 0 { _sqlite3ExprIdToTrueFalse(tls, p1) } _sqlite3AddDefaultValue(tls, pParse, p1, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) goto _342 -_49: /* ccons ::= NOT NULL onconf */ +_49: + ; /* ccons ::= NOT NULL onconf */ _sqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_50: /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ +_50: + ; /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ _sqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_51: /* ccons ::= UNIQUE onconf */ +_51: + ; /* ccons ::= UNIQUE onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_52: /* ccons ::= CHECK LP expr RP */ +_52: + ; /* ccons ::= CHECK LP expr RP */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_53: /* ccons ::= REFERENCES nm eidlist_opt refargs */ +_53: + ; /* ccons ::= REFERENCES nm eidlist_opt refargs */ _sqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_54: /* ccons ::= defer_subclause */ +_54: + ; /* ccons ::= defer_subclause */ _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_55: /* ccons ::= COLLATE ID|STRING */ +_55: + ; /* ccons ::= COLLATE ID|STRING */ _sqlite3AddCollateType(tls, pParse, yymsp+8) goto _342 -_56: /* generated ::= LP expr RP */ +_56: + ; /* generated ::= LP expr RP */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_57: /* generated ::= LP expr RP ID */ +_57: + ; /* generated ::= LP expr RP ID */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_58: /* autoinc ::= AUTOINCR */ +_58: + ; /* autoinc ::= AUTOINCR */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(1) goto _342 -_59: /* refargs ::= */ +_59: + ; /* refargs ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = libc.Int32FromInt32(OE_None) * libc.Int32FromInt32(0x0101) /* EV: R-19803-45884 */ goto _342 -_60: /* refargs ::= refargs refarg */ +_60: + ; /* refargs ::= refargs refarg */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) & ^*(*int32)(unsafe.Pointer(yymsp + 8 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_61: /* refarg ::= MATCH nm */ +_61: + ; /* refarg ::= MATCH nm */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 4)) = 0x000000 goto _342 -_62: /* refarg ::= ON INSERT refact */ +_62: + ; /* refarg ::= ON INSERT refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = 0x000000 goto _342 -_63: /* refarg ::= ON DELETE refact */ +_63: + ; /* refarg ::= ON DELETE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x0000ff) goto _342 -_64: /* refarg ::= ON UPDATE refact */ +_64: + ; /* refarg ::= ON UPDATE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) << int32(8) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x00ff00) goto _342 -_65: /* refact ::= SET NULL */ +_65: + ; /* refact ::= SET NULL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetNull) /* EV: R-33326-45252 */ goto _342 -_66: /* refact ::= SET DEFAULT */ +_66: + ; /* refact ::= SET DEFAULT */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetDflt) /* EV: R-33326-45252 */ goto _342 -_67: /* refact ::= CASCADE */ +_67: + ; /* refact ::= CASCADE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Cascade) /* EV: R-33326-45252 */ goto _342 -_68: /* refact ::= RESTRICT */ +_68: + ; /* refact ::= RESTRICT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Restrict) /* EV: R-33326-45252 */ goto _342 -_69: /* refact ::= NO ACTION */ +_69: + ; /* refact ::= NO ACTION */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = OE_None /* EV: R-33326-45252 */ goto _342 -_70: /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ +_70: + ; /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 goto _342 -_72: /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ +_72: + ; /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ _71: + ; _73: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_75: /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ +_75: + ; /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ _74: + ; _76: + ; _77: + ; _78: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(1) goto _342 -_79: /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ +_79: + ; /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 goto _342 -_80: /* tconscomma ::= COMMA */ +_80: + ; /* tconscomma ::= COMMA */ (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) goto _342 -_81: /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ +_81: + ; /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ _sqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), 0) goto _342 -_82: /* tcons ::= UNIQUE LP sortlist RP onconf */ +_82: + ; /* tcons ::= UNIQUE LP sortlist RP onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_83: /* tcons ::= CHECK LP expr RP onconf */ +_83: + ; /* tcons ::= CHECK LP expr RP onconf */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_84: /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ +_84: + ; /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ _sqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_86: /* onconf ::= */ +_86: + ; /* onconf ::= */ _85: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(OE_Default) goto _342 -_87: /* onconf ::= ON CONFLICT resolvetype */ +_87: + ; /* onconf ::= ON CONFLICT resolvetype */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_88: /* resolvetype ::= IGNORE */ +_88: + ; /* resolvetype ::= IGNORE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Ignore) goto _342 -_90: /* resolvetype ::= REPLACE */ +_90: + ; /* resolvetype ::= REPLACE */ _89: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Replace) goto _342 -_91: /* cmd ::= DROP TABLE ifexists fullname */ +_91: + ; /* cmd ::= DROP TABLE ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_92: /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ +_92: + ; /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ _sqlite3CreateView(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) goto _342 -_93: /* cmd ::= DROP VIEW ifexists fullname */ +_93: + ; /* cmd ::= DROP VIEW ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), int32(1), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_94: /* cmd ::= select */ +_94: + ; /* cmd ::= select */ *(*TSelectDest)(unsafe.Pointer(bp + 16)) = TSelectDest{ FeDest: uint8(SRT_Output), } _sqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), bp+16) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_95: /* select ::= WITH wqlist selectnowith */ +_95: + ; /* select ::= WITH wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_96: /* select ::= WITH RECURSIVE wqlist selectnowith */ +_96: + ; /* select ::= WITH RECURSIVE wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_97: /* select ::= selectnowith */ +_97: + ; /* select ::= selectnowith */ p2 = *(*uintptr)(unsafe.Pointer(yymsp + 8)) if p2 != 0 { _parserDoubleLinkSelect(tls, pParse, p2) } goto _342 -_98: /* selectnowith ::= selectnowith multiselect_op oneselect */ +_98: + ; /* selectnowith ::= selectnowith multiselect_op oneselect */ pRhs = *(*uintptr)(unsafe.Pointer(yymsp + 8)) pLhs = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) if pRhs != 0 && (*TSelect)(unsafe.Pointer(pRhs)).FpPrior != 0 { @@ -158755,17 +160387,22 @@ _98: /* selectnowith ::= selectnowith multiselect_op oneselect */ } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = pRhs goto _342 -_100: /* multiselect_op ::= UNION */ +_100: + ; /* multiselect_op ::= UNION */ _99: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-OP*/ goto _342 -_101: /* multiselect_op ::= UNION ALL */ +_101: + ; /* multiselect_op ::= UNION ALL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_ALL) goto _342 -_102: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ +_102: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ +_103: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) != 0 { (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) @@ -158773,10 +160410,12 @@ _103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt hav _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) } goto _342 -_104: /* values ::= VALUES LP nexprlist RP */ +_104: + ; /* values ::= VALUES LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) goto _342 -_105: /* values ::= values COMMA LP nexprlist RP */ +_105: + ; /* values ::= values COMMA LP nexprlist RP */ pLeft = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) pRight = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(libc.Int32FromInt32(SF_Values)|libc.Int32FromInt32(SF_MultiValue)), uintptr(0)) if pLeft != 0 { @@ -158790,73 +160429,97 @@ _105: /* values ::= values COMMA LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = pLeft } goto _342 -_106: /* distinct ::= DISTINCT */ +_106: + ; /* distinct ::= DISTINCT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_Distinct) goto _342 -_107: /* distinct ::= ALL */ +_107: + ; /* distinct ::= ALL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_All) goto _342 -_109: /* sclp ::= */ +_109: + ; /* sclp ::= */ _108: + ; _110: + ; _111: + ; _112: + ; _113: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_114: /* selcollist ::= sclp scanpt expr scanpt as */ +_114: + ; /* selcollist ::= sclp scanpt expr scanpt as */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) > uint32(0) { _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+8, int32(1)) } _sqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_115: /* selcollist ::= sclp scanpt STAR */ +_115: + ; /* selcollist ::= sclp scanpt STAR */ p3 = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, p3, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), p3) goto _342 -_116: /* selcollist ::= sclp scanpt nm DOT STAR */ +_116: + ; /* selcollist ::= sclp scanpt nm DOT STAR */ pRight1 = _sqlite3PExpr(tls, pParse, int32(TK_ASTERISK), uintptr(0), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, pRight1, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) pLeft1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pDot = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft1, pRight1) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pDot) goto _342 -_118: /* as ::= AS nm */ +_118: + ; /* as ::= AS nm */ _117: + ; _119: + ; _120: + ; *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_122: /* from ::= */ +_122: + ; /* from ::= */ _121: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_123: /* from ::= FROM seltablist */ +_123: + ; /* from ::= FROM seltablist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_124: /* stl_prefix ::= seltablist joinop */ +_124: + ; /* stl_prefix ::= seltablist joinop */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc > 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc-int32(1))*104))).Ffg.Fjointype = uint8(*(*int32)(unsafe.Pointer(yymsp + 8))) } goto _342 -_125: /* seltablist ::= stl_prefix nm dbnm as on_using */ +_125: + ; /* seltablist ::= stl_prefix nm dbnm as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) goto _342 -_126: /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ +_126: + ; /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_127: /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ +_127: + ; /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) goto _342 -_128: /* seltablist ::= stl_prefix LP select RP as on_using */ +_128: + ; /* seltablist ::= stl_prefix LP select RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ +_129: + ; /* seltablist ::= stl_prefix LP seltablist RP as on_using */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) == uintptr(0) && *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) } else { @@ -158890,142 +160553,188 @@ _129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ } } goto _342 -_131: /* dbnm ::= */ +_131: + ; /* dbnm ::= */ _130: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) goto _342 -_132: /* fullname ::= nm */ +_132: + ; /* fullname ::= nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_133: /* fullname ::= nm DOT nm */ +_133: + ; /* fullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_134: /* xfullname ::= nm */ +_134: + ; /* xfullname ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) /*A-overwrites-X*/ goto _342 -_135: /* xfullname ::= nm DOT nm */ +_135: + ; /* xfullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) /*A-overwrites-X*/ goto _342 -_136: /* xfullname ::= nm DOT nm AS nm */ +_136: + ; /* xfullname ::= nm DOT nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_137: /* xfullname ::= nm AS nm */ +_137: + ; /* xfullname ::= nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0)) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_138: /* joinop ::= COMMA|JOIN */ +_138: + ; /* joinop ::= COMMA|JOIN */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(JT_INNER) goto _342 -_139: /* joinop ::= JOIN_KW JOIN */ +_139: + ; /* joinop ::= JOIN_KW JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), uintptr(0)) /*X-overwrites-A*/ goto _342 -_140: /* joinop ::= JOIN_KW nm JOIN */ +_140: + ; /* joinop ::= JOIN_KW nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0)) /*X-overwrites-A*/ goto _342 -_141: /* joinop ::= JOIN_KW nm nm JOIN */ +_141: + ; /* joinop ::= JOIN_KW nm nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) /*X-overwrites-A*/ goto _342 -_142: /* on_using ::= ON expr */ +_142: + ; /* on_using ::= ON expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uintptr(0) goto _342 -_143: /* on_using ::= USING LP idlist RP */ +_143: + ; /* on_using ::= USING LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_144: /* on_using ::= */ +_144: + ; /* on_using ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uintptr(0) goto _342 -_145: /* indexed_by ::= INDEXED BY nm */ +_145: + ; /* indexed_by ::= INDEXED BY nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_146: /* indexed_by ::= NOT INDEXED */ +_146: + ; /* indexed_by ::= NOT INDEXED */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(1) goto _342 -_148: /* orderby_opt ::= ORDER BY sortlist */ +_148: + ; /* orderby_opt ::= ORDER BY sortlist */ _147: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_149: /* sortlist ::= sortlist COMMA expr sortorder nulls */ +_149: + ; /* sortlist ::= sortlist COMMA expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_150: /* sortlist ::= expr sortorder nulls */ +_150: + ; /* sortlist ::= expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) /*A-overwrites-Y*/ _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_151: /* sortorder ::= ASC */ +_151: + ; /* sortorder ::= ASC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = SQLITE_SO_ASC goto _342 -_152: /* sortorder ::= DESC */ +_152: + ; /* sortorder ::= DESC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SQLITE_SO_DESC) goto _342 -_154: /* sortorder ::= */ +_154: + ; /* sortorder ::= */ _153: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = -int32(1) goto _342 -_155: /* nulls ::= NULLS FIRST */ +_155: + ; /* nulls ::= NULLS FIRST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = SQLITE_SO_ASC goto _342 -_156: /* nulls ::= NULLS LAST */ +_156: + ; /* nulls ::= NULLS LAST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(SQLITE_SO_DESC) goto _342 -_158: /* having_opt ::= */ +_158: + ; /* having_opt ::= */ _157: + ; _159: + ; _160: + ; _161: + ; _162: + ; _163: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_165: /* having_opt ::= HAVING expr */ +_165: + ; /* having_opt ::= HAVING expr */ _164: + ; _166: + ; _167: + ; _168: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_169: /* limit_opt ::= LIMIT expr */ +_169: + ; /* limit_opt ::= LIMIT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_170: /* limit_opt ::= LIMIT expr OFFSET expr */ +_170: + ; /* limit_opt ::= LIMIT expr OFFSET expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_171: /* limit_opt ::= LIMIT expr COMMA expr */ +_171: + ; /* limit_opt ::= LIMIT expr COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_172: /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ +_172: + ; /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) _sqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0)) goto _342 -_173: /* where_opt_ret ::= RETURNING selcollist */ +_173: + ; /* where_opt_ret ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) goto _342 -_174: /* where_opt_ret ::= WHERE expr RETURNING selcollist */ +_174: + ; /* where_opt_ret ::= WHERE expr RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) goto _342 -_175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ +_175: + ; /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) - _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23746) + _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23780) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { pFromClause = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) if (*TSrcList)(unsafe.Pointer(pFromClause)).FnSrc > int32(1) { @@ -159038,74 +160747,95 @@ _175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where } _sqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_176: /* setlist ::= setlist COMMA nm EQ expr */ +_176: + ; /* setlist ::= setlist COMMA nm EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) goto _342 -_177: /* setlist ::= setlist COMMA LP idlist RP EQ expr */ +_177: + ; /* setlist ::= setlist COMMA LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_178: /* setlist ::= nm EQ expr */ +_178: + ; /* setlist ::= nm EQ expr */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_179: /* setlist ::= LP idlist RP EQ expr */ +_179: + ; /* setlist ::= LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_180: /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ +_180: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_181: /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ +_181: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0)) goto _342 -_182: /* upsert ::= */ +_182: + ; /* upsert ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_183: /* upsert ::= RETURNING selcollist */ +_183: + ; /* upsert ::= RETURNING selcollist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_184: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ +_184: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(11))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_185: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ +_185: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_186: /* upsert ::= ON CONFLICT DO NOTHING returning */ +_186: + ; /* upsert ::= ON CONFLICT DO NOTHING returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_187: /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ +_187: + ; /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_188: /* returning ::= RETURNING selcollist */ +_188: + ; /* returning ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_189: /* idlist_opt ::= */ +_189: + ; /* idlist_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_190: /* idlist_opt ::= LP idlist RP */ +_190: + ; /* idlist_opt ::= LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_191: /* idlist ::= idlist COMMA nm */ +_191: + ; /* idlist ::= idlist COMMA nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_192: /* idlist ::= nm */ +_192: + ; /* idlist ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+8) /*A-overwrites-Y*/ goto _342 -_193: /* expr ::= LP expr RP */ +_193: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_194: /* expr ::= ID|INDEXED|JOIN_KW */ +_194: + ; /* expr ::= ID|INDEXED|JOIN_KW */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_195: /* expr ::= nm DOT nm */ +_195: + ; /* expr ::= nm DOT nm */ temp1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp2 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp1, temp2) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_196: /* expr ::= nm DOT nm DOT nm */ +_196: + ; /* expr ::= nm DOT nm DOT nm */ temp11 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) temp21 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp3 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -159116,18 +160846,22 @@ _196: /* expr ::= nm DOT nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp11, temp4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_198: /* term ::= NULL|FLOAT|BLOB */ +_198: + ; /* term ::= NULL|FLOAT|BLOB */ _197: + ; *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_199: /* term ::= INTEGER */ +_199: + ; /* term ::= INTEGER */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), yymsp+8, int32(1)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 52)) = int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8))) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_200: /* expr ::= VARIABLE */ +_200: + ; /* expr ::= VARIABLE */ if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8))))) == int32('#') && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)) + 1)))])&int32(0x04) != 0) { n = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_VARIABLE), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -159138,7 +160872,7 @@ _200: /* expr ::= VARIABLE */ ** in the virtual machine. #N is the N-th register. */ *(*TToken)(unsafe.Pointer(bp + 88)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) /*A-overwrites-X*/ if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23755, libc.VaList(bp+128, bp+88)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23789, libc.VaList(bp+128, bp+88)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_REGISTER), uintptr(0), uintptr(0)) @@ -159148,47 +160882,57 @@ _200: /* expr ::= VARIABLE */ } } goto _342 -_201: /* expr ::= expr COLLATE ID|STRING */ +_201: + ; /* expr ::= expr COLLATE ID|STRING */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8, int32(1)) goto _342 -_202: /* expr ::= CAST LP expr AS typetoken RP */ +_202: + ; /* expr ::= CAST LP expr AS typetoken RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_CAST), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) goto _342 -_203: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ +_203: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_204: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ +_204: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_205: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ +_205: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_206: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ +_206: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_207: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ +_207: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_208: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ +_208: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, 0) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_209: /* term ::= CTIME_KW */ +_209: + ; /* term ::= CTIME_KW */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_210: /* expr ::= LP nexprlist COMMA expr RP */ +_210: + ; /* expr ::= LP nexprlist COMMA expr RP */ pList = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_VECTOR), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -159200,23 +160944,33 @@ _210: /* expr ::= LP nexprlist COMMA expr RP */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) } goto _342 -_211: /* expr ::= expr AND expr */ +_211: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_213: /* expr ::= expr OR expr */ +_213: + ; /* expr ::= expr OR expr */ _212: + ; _214: + ; _215: + ; _216: + ; _217: + ; _218: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_219: /* likeop ::= NOT LIKE_KW|MATCH */ +_219: + ; /* likeop ::= NOT LIKE_KW|MATCH */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) |= uint32(0x80000000) /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ goto _342 -_220: /* expr ::= expr likeop expr */ +_220: + ; /* expr ::= expr likeop expr */ bNot = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) &= uint32(0x7fffffff) pList1 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) @@ -159229,7 +160983,8 @@ _220: /* expr ::= expr likeop expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_221: /* expr ::= expr likeop expr ESCAPE expr */ +_221: + ; /* expr ::= expr likeop expr ESCAPE expr */ bNot1 = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) &= uint32(0x7fffffff) pList2 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) @@ -159243,33 +160998,42 @@ _221: /* expr ::= expr likeop expr ESCAPE expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_222: /* expr ::= expr ISNULL|NOTNULL */ +_222: + ; /* expr ::= expr ISNULL|NOTNULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_223: /* expr ::= expr NOT NULL */ +_223: + ; /* expr ::= expr NOT NULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOTNULL), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uintptr(0)) goto _342 -_224: /* expr ::= expr IS expr */ +_224: + ; /* expr ::= expr IS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), int32(TK_ISNULL)) goto _342 -_225: /* expr ::= expr IS NOT expr */ +_225: + ; /* expr ::= expr IS NOT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_226: /* expr ::= expr IS NOT DISTINCT FROM expr */ +_226: + ; /* expr ::= expr IS NOT DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), int32(TK_ISNULL)) goto _342 -_227: /* expr ::= expr IS DISTINCT FROM expr */ +_227: + ; /* expr ::= expr IS DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_229: /* expr ::= NOT expr */ +_229: + ; /* expr ::= NOT expr */ _228: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_230: /* expr ::= PLUS|MINUS expr */ +_230: + ; /* expr ::= PLUS|MINUS expr */ if int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) == int32(TK_PLUS) { v344 = int32(TK_UPLUS) } else { @@ -159278,17 +161042,21 @@ _230: /* expr ::= PLUS|MINUS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, v344, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_231: /* expr ::= expr PTR expr */ +_231: + ; /* expr ::= expr PTR expr */ pList3 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList3 = _sqlite3ExprListAppend(tls, pParse, pList3, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, pList3, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_233: /* between_op ::= BETWEEN */ +_233: + ; /* between_op ::= BETWEEN */ _232: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = 0 goto _342 -_234: /* expr ::= expr between_op expr AND expr */ +_234: + ; /* expr ::= expr between_op expr AND expr */ pList4 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList4 = _sqlite3ExprListAppend(tls, pParse, pList4, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_BETWEEN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) @@ -159301,7 +161069,8 @@ _234: /* expr ::= expr between_op expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_235: /* expr ::= expr in_op LP exprlist RP */ +_235: + ; /* expr ::= expr in_op LP exprlist RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) == uintptr(0) { /* Expressions of the form ** @@ -159313,9 +161082,9 @@ _235: /* expr ::= expr in_op LP exprlist RP */ */ _sqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { - v345 = __ccgo_ts + 8209 + v345 = __ccgo_ts + 8234 } else { - v345 = __ccgo_ts + 8214 + v345 = __ccgo_ts + 8239 } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_STRING), v345) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -159358,18 +161127,21 @@ _235: /* expr ::= expr in_op LP exprlist RP */ } } goto _342 -_236: /* expr ::= LP select RP */ +_236: + ; /* expr ::= LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_237: /* expr ::= expr in_op LP select RP */ +_237: + ; /* expr ::= expr in_op LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_238: /* expr ::= expr in_op nm dbnm paren_exprlist */ +_238: + ; /* expr ::= expr in_op nm dbnm paren_exprlist */ pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) pSelect = _sqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { @@ -159386,13 +161158,15 @@ _238: /* expr ::= expr in_op nm dbnm paren_exprlist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_239: /* expr ::= EXISTS LP select RP */ +_239: + ; /* expr ::= EXISTS LP select RP */ v347 = _sqlite3PExpr(tls, pParse, int32(TK_EXISTS), uintptr(0), uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = v347 p4 = v347 _sqlite3PExprAddSelect(tls, pParse, p4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_240: /* expr ::= CASE case_operand case_exprlist case_else END */ +_240: + ; /* expr ::= CASE case_operand case_exprlist case_else END */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_CASE), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { @@ -159407,73 +161181,95 @@ _240: /* expr ::= CASE case_operand case_exprlist case_else END */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) } goto _342 -_241: /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ +_241: + ; /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_242: /* case_exprlist ::= WHEN expr THEN expr */ +_242: + ; /* case_exprlist ::= WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_243: /* nexprlist ::= nexprlist COMMA expr */ +_243: + ; /* nexprlist ::= nexprlist COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_244: /* nexprlist ::= expr */ +_244: + ; /* nexprlist ::= expr */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_246: /* paren_exprlist ::= LP exprlist RP */ +_246: + ; /* paren_exprlist ::= LP exprlist RP */ _245: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_247: /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ +_247: + ; /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ _sqlite3CreateIndex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(11))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), uint8(SQLITE_IDXTYPE_APPDEF)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TParse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { _sqlite3RenameTokenMap(tls, pParse, (*TIndex)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) } goto _342 -_249: /* uniqueflag ::= UNIQUE */ +_249: + ; /* uniqueflag ::= UNIQUE */ _248: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Abort) goto _342 -_250: /* uniqueflag ::= */ +_250: + ; /* uniqueflag ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_None goto _342 -_251: /* eidlist ::= eidlist COMMA nm collate sortorder */ +_251: + ; /* eidlist ::= eidlist COMMA nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_252: /* eidlist ::= nm collate sortorder */ +_252: + ; /* eidlist ::= nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_253: /* cmd ::= DROP INDEX ifexists fullname */ +_253: + ; /* cmd ::= DROP INDEX ifexists fullname */ _sqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_254: /* cmd ::= VACUUM vinto */ +_254: + ; /* cmd ::= VACUUM vinto */ _sqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_255: /* cmd ::= VACUUM nm vinto */ +_255: + ; /* cmd ::= VACUUM nm vinto */ _sqlite3Vacuum(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_256: /* cmd ::= PRAGMA nm dbnm */ +_256: + ; /* cmd ::= PRAGMA nm dbnm */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, uintptr(0), 0) goto _342 -_257: /* cmd ::= PRAGMA nm dbnm EQ nmnum */ +_257: + ; /* cmd ::= PRAGMA nm dbnm EQ nmnum */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, 0) goto _342 -_258: /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ +_258: + ; /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) goto _342 -_259: /* cmd ::= PRAGMA nm dbnm EQ minus_num */ +_259: + ; /* cmd ::= PRAGMA nm dbnm EQ minus_num */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, int32(1)) goto _342 -_260: /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ +_260: + ; /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) goto _342 -_261: /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ +_261: + ; /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ (*(*TToken)(unsafe.Pointer(bp + 104))).Fz = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) (*(*TToken)(unsafe.Pointer(bp + 104))).Fn = uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) + *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) _sqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), bp+104) goto _342 -_262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ +_262: + ; /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ _sqlite3BeginTrigger(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8 + 8)) == uint32(0) { v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) @@ -159482,236 +161278,309 @@ _262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_ } *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)) = v349 /*A-overwrites-T*/ goto _342 -_263: /* trigger_time ::= BEFORE|AFTER */ +_263: + ; /* trigger_time ::= BEFORE|AFTER */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_264: /* trigger_time ::= INSTEAD OF */ +_264: + ; /* trigger_time ::= INSTEAD OF */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_INSTEAD) goto _342 -_265: /* trigger_time ::= */ +_265: + ; /* trigger_time ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_BEFORE) goto _342 -_267: /* trigger_event ::= DELETE|INSERT */ +_267: + ; /* trigger_event ::= DELETE|INSERT */ _266: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) = uintptr(0) goto _342 -_268: /* trigger_event ::= UPDATE OF idlist */ +_268: + ; /* trigger_event ::= UPDATE OF idlist */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(TK_UPDATE) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_270: /* when_clause ::= */ +_270: + ; /* when_clause ::= */ _269: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_272: /* when_clause ::= WHEN expr */ +_272: + ; /* when_clause ::= WHEN expr */ _271: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_273: /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ +_273: + ; /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_274: /* trigger_cmd_list ::= trigger_cmd SEMI */ +_274: + ; /* trigger_cmd_list ::= trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_275: /* trnm ::= nm DOT nm */ +_275: + ; /* trnm ::= nm DOT nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23779, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23813, 0) goto _342 -_276: /* tridxby ::= INDEXED BY nm */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23874, 0) +_276: + ; /* tridxby ::= INDEXED BY nm */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23908, 0) goto _342 -_277: /* tridxby ::= NOT INDEXED */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23958, 0) +_277: + ; /* tridxby ::= NOT INDEXED */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23992, 0) goto _342 -_278: /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ +_278: + ; /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerUpdateStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_279: /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ +_279: + ; /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerInsertStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_280: /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ +_280: + ; /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerDeleteStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_281: /* trigger_cmd ::= scanpt select scanpt */ +_281: + ; /* trigger_cmd ::= scanpt select scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerSelectStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_282: /* expr ::= RAISE LP IGNORE RP */ +_282: + ; /* expr ::= RAISE LP IGNORE RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_RAISE), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)))).FaffExpr = int8(OE_Ignore) } goto _342 -_283: /* expr ::= RAISE LP raisetype COMMA nm RP */ +_283: + ; /* expr ::= RAISE LP raisetype COMMA nm RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_RAISE), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)))).FaffExpr = int8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) } goto _342 -_284: /* raisetype ::= ROLLBACK */ +_284: + ; /* raisetype ::= ROLLBACK */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Rollback) goto _342 -_285: /* raisetype ::= FAIL */ +_285: + ; /* raisetype ::= FAIL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Fail) goto _342 -_286: /* cmd ::= DROP TRIGGER ifexists fullname */ +_286: + ; /* cmd ::= DROP TRIGGER ifexists fullname */ _sqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_287: /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ +_287: + ; /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ _sqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_288: /* cmd ::= DETACH database_kw_opt expr */ +_288: + ; /* cmd ::= DETACH database_kw_opt expr */ _sqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_289: /* cmd ::= REINDEX */ +_289: + ; /* cmd ::= REINDEX */ _sqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_290: /* cmd ::= REINDEX nm dbnm */ +_290: + ; /* cmd ::= REINDEX nm dbnm */ _sqlite3Reindex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_291: /* cmd ::= ANALYZE */ +_291: + ; /* cmd ::= ANALYZE */ _sqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_292: /* cmd ::= ANALYZE nm dbnm */ +_292: + ; /* cmd ::= ANALYZE nm dbnm */ _sqlite3Analyze(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_293: /* cmd ::= ALTER TABLE fullname RENAME TO nm */ +_293: + ; /* cmd ::= ALTER TABLE fullname RENAME TO nm */ _sqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_294: /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ +_294: + ; /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(int32(int64((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn _sqlite3AlterFinishAddColumn(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_295: /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ +_295: + ; /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ _sqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_296: /* add_column_fullname ::= fullname */ +_296: + ; /* add_column_fullname ::= fullname */ _disableLookaside(tls, pParse) _sqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_297: /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ +_297: + ; /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ _sqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) goto _342 -_298: /* cmd ::= create_vtab */ +_298: + ; /* cmd ::= create_vtab */ _sqlite3VtabFinishParse(tls, pParse, uintptr(0)) goto _342 -_299: /* cmd ::= create_vtab LP vtabarglist RP */ +_299: + ; /* cmd ::= create_vtab LP vtabarglist RP */ _sqlite3VtabFinishParse(tls, pParse, yymsp+8) goto _342 -_300: /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ +_300: + ; /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ _sqlite3VtabBeginParse(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) goto _342 -_301: /* vtabarg ::= */ +_301: + ; /* vtabarg ::= */ _sqlite3VtabArgInit(tls, pParse) goto _342 -_303: /* vtabargtoken ::= ANY */ +_303: + ; /* vtabargtoken ::= ANY */ _302: + ; _304: + ; _sqlite3VtabArgExtend(tls, pParse, yymsp+8) goto _342 -_306: /* with ::= WITH wqlist */ +_306: + ; /* with ::= WITH wqlist */ _305: + ; _sqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint8(1)) goto _342 -_307: /* wqas ::= AS */ +_307: + ; /* wqas ::= AS */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8(M10d_Any) goto _342 -_308: /* wqas ::= AS MATERIALIZED */ +_308: + ; /* wqas ::= AS MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8(M10d_Yes) goto _342 -_309: /* wqas ::= AS NOT MATERIALIZED */ +_309: + ; /* wqas ::= AS NOT MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = uint8(M10d_No) goto _342 -_310: /* wqitem ::= nm eidlist_opt wqas LP select RP */ +_310: + ; /* wqitem ::= nm eidlist_opt wqas LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3CteNew(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) /*A-overwrites-X*/ goto _342 -_311: /* wqlist ::= wqitem */ +_311: + ; /* wqlist ::= wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_312: /* wqlist ::= wqlist COMMA wqitem */ +_312: + ; /* wqlist ::= wqlist COMMA wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_313: /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ +_313: + ; /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ _sqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_314: /* windowdefn ::= nm AS LP window RP */ +_314: + ; /* windowdefn ::= nm AS LP window RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)))) } *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_315: /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ +_315: + ; /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_316: /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ +_316: + ; /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_317: /* window ::= ORDER BY sortlist frame_opt */ +_317: + ; /* window ::= ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_318: /* window ::= nm ORDER BY sortlist frame_opt */ +_318: + ; /* window ::= nm ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_319: /* window ::= nm frame_opt */ +_319: + ; /* window ::= nm frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_320: /* frame_opt ::= */ +_320: + ; /* frame_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = _sqlite3WindowAlloc(tls, pParse, 0, int32(TK_UNBOUNDED), uintptr(0), int32(TK_CURRENT), uintptr(0), uint8(0)) goto _342 -_321: /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ +_321: + ; /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), int32(TK_CURRENT), uintptr(0), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_322: /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ +_322: + ; /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_324: /* frame_bound_s ::= frame_bound */ +_324: + ; /* frame_bound_s ::= frame_bound */ _323: + ; *(*TFrameBound)(unsafe.Pointer(bp)) = *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_326: /* frame_bound_s ::= UNBOUNDED PRECEDING */ +_326: + ; /* frame_bound_s ::= UNBOUNDED PRECEDING */ _325: + ; _327: + ; (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = uintptr(0) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_328: /* frame_bound ::= expr PRECEDING|FOLLOWING */ +_328: + ; /* frame_bound ::= expr PRECEDING|FOLLOWING */ (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_329: /* frame_exclude_opt ::= */ +_329: + ; /* frame_exclude_opt ::= */ *(*Tu8)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint8(0) goto _342 -_330: /* frame_exclude_opt ::= EXCLUDE frame_exclude */ +_330: + ; /* frame_exclude_opt ::= EXCLUDE frame_exclude */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*Tu8)(unsafe.Pointer(yymsp + 8)) goto _342 -_332: /* frame_exclude ::= NO OTHERS */ +_332: + ; /* frame_exclude ::= NO OTHERS */ _331: + ; *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) /*A-overwrites-X*/ goto _342 -_333: /* frame_exclude ::= GROUP|TIES */ +_333: + ; /* frame_exclude ::= GROUP|TIES */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_334: /* window_clause ::= WINDOW windowdefn_list */ +_334: + ; /* window_clause ::= WINDOW windowdefn_list */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_335: /* filter_over ::= filter_clause over_clause */ +_335: + ; /* filter_over ::= filter_clause over_clause */ if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) } else { @@ -159720,11 +161589,13 @@ _335: /* filter_over ::= filter_clause over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_336: /* filter_over ::= over_clause */ +_336: + ; /* filter_over ::= over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_337: /* filter_over ::= filter_clause */ +_337: + ; /* filter_over ::= filter_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FeFrmType = uint8(TK_FILTER) @@ -159734,22 +161605,27 @@ _337: /* filter_over ::= filter_clause */ } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_338: /* over_clause ::= OVER LP window RP */ +_338: + ; /* over_clause ::= OVER LP window RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_339: /* over_clause ::= OVER nm */ +_339: + ; /* over_clause ::= OVER nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) } goto _342 -_340: /* filter_clause ::= FILTER LP WHERE expr RP */ +_340: + ; /* filter_clause ::= FILTER LP WHERE expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 _341: + ; goto _342 /********** End reduce actions ************************************************/ _342: + ; yygoto = int32(_yyRuleInfoLhs[yyruleno]) yysize = int32(_yyRuleInfoNRhs[yyruleno]) yyact = _yy_find_reduce_action(tls, (*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(yysize)*24))).Fstateno, uint16(yygoto)) @@ -159782,9 +161658,9 @@ func _yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, _yyminor /************ Begin %syntax_error code ****************************************/ _ = yymajor /* Silence some compiler warnings */ if *(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23755, libc.VaList(bp+24, bp)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23789, libc.VaList(bp+24, bp)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+24043, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+24077, 0) } /************ End %syntax_error code ******************************************/ /* Suppress warning about unused %extra_argument variable */ @@ -161833,6 +163709,7 @@ func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { break goto _1 _1: + ; i = int32(_aKWNext[i]) } return n @@ -162012,6 +163889,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) @@ -162027,6 +163905,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ @@ -162071,6 +163950,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _4 _4: + ; i++ } if c != 0 { @@ -162166,6 +164046,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _9 _9: + ; i++ } if c == int32('\'') { @@ -162199,6 +164080,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _11 _11: + ; i++ } return i @@ -162210,6 +164092,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _12 _12: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('.') { @@ -162244,6 +164127,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _13 _13: + ; i++ } if c == int32(']') { @@ -162262,6 +164146,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _17 _17: + ; i++ } return i @@ -162285,6 +164170,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { i++ goto _21 _21: + ; v20 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) c = v20 if !(v20 != 0 && !(int32(_sqlite3CtypeMap[uint8(c)])&libc.Int32FromInt32(0x01) != 0) && c != int32(')')) { @@ -162307,6 +164193,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _18 _18: + ; i++ } if n == 0 { @@ -162325,6 +164212,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _22 _22: + ; i++ } if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { @@ -162346,6 +164234,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _23 _23: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') || i%int32(2) != 0 { @@ -162458,7 +164347,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { } else { (*(*TToken)(unsafe.Pointer(bp + 2432))).Fz = zSql (*(*TToken)(unsafe.Pointer(bp + 2432))).Fn = uint32(n) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+24060, libc.VaList(bp+2456, bp+2432)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+24094, libc.VaList(bp+2456, bp+2432)) break } } @@ -162482,7 +164371,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3799, libc.VaList(bp+2456, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) } - Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+24085, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) + Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+24119, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) nErr++ } (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql @@ -162597,7 +164486,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { state = uint8(0) /* Value of the next token */ for *(*int8)(unsafe.Pointer(zSql)) != 0 { switch int32(*(*int8)(unsafe.Pointer(zSql))) { - case int32(';'): + case int32(';'): /* A semicolon */ token = uint8(tkSEMI) case int32(' '): fallthrough @@ -162607,9 +164496,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { fallthrough case int32('\n'): fallthrough - case int32('\f'): + case int32('\f'): /* White space is ignored */ token = uint8(tkWS) - case int32('/'): + case int32('/'): /* C-style comments */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('*') { token = uint8(tkOTHER) break @@ -162623,7 +164512,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } zSql++ token = uint8(tkWS) - case int32('-'): + case int32('-'): /* SQL-style comments from "--" to end of line */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('-') { token = uint8(tkOTHER) break @@ -162635,7 +164524,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return libc.BoolInt32(int32(state) == int32(1)) } token = uint8(tkWS) - case int32('['): + case int32('['): /* Microsoft-style identifiers in [...] */ zSql++ for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != int32(']') { zSql++ @@ -162644,9 +164533,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return 0 } token = uint8(tkOTHER) - case int32('`'): + case int32('`'): /* Grave-accent quoted symbols used by MySQL */ fallthrough - case int32('"'): + case int32('"'): /* single- and double-quoted strings */ fallthrough case int32('\''): c = int32(*(*int8)(unsafe.Pointer(zSql))) @@ -162667,13 +164556,14 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } goto _1 _1: + ; nId++ } switch int32(*(*int8)(unsafe.Pointer(zSql))) { case int32('c'): fallthrough case int32('C'): - if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24096, int32(6)) == 0 { + if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24130, int32(6)) == 0 { token = uint8(tkCREATE) } else { token = uint8(tkOTHER) @@ -162681,13 +164571,13 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('t'): fallthrough case int32('T'): - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20740, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20774, int32(7)) == 0 { token = uint8(tkTRIGGER) } else { - if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24103, int32(4)) == 0 { + if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24137, int32(4)) == 0 { token = uint8(tkTEMP) } else { - if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24108, int32(9)) == 0 { + if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24142, int32(9)) == 0 { token = uint8(tkTEMP) } else { token = uint8(tkOTHER) @@ -162697,10 +164587,10 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('e'): fallthrough case int32('E'): - if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24118, int32(3)) == 0 { + if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24152, int32(3)) == 0 { token = uint8(tkEND) } else { - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24122, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24156, int32(7)) == 0 { token = uint8(tkEXPLAIN) } else { token = uint8(tkOTHER) @@ -162960,6 +164850,8 @@ func _hasHighPrecisionDouble(tls *libc.TLS, rc int32) (r int32) { // ** without blocking. // */ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { + ng := runtime.GOMAXPROCS(1) + defer func() { runtime.GOMAXPROCS(ng) }() var pMainMtx uintptr var rc int32 _, _ = pMainMtx, rc /* Result code */ @@ -163140,7 +165032,7 @@ func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) (r int32) { */ if _sqlite3Config.FisInit != 0 { if op < 0 || op > int32(63) || libc.Uint64FromInt32(1)<= 0 && rc < int32(libc.Uint64FromInt64(232)/libc.Uint64FromInt64(8)) && _aMsg[rc] != uintptr(0) { @@ -164259,31 +166167,31 @@ func _sqlite3ErrStr(tls *libc.TLS, rc int32) (r uintptr) { } var _aMsg = [29]uintptr{ - 0: __ccgo_ts + 24198, - 1: __ccgo_ts + 24211, - 3: __ccgo_ts + 24227, - 4: __ccgo_ts + 24252, - 5: __ccgo_ts + 24266, - 6: __ccgo_ts + 24285, + 0: __ccgo_ts + 24232, + 1: __ccgo_ts + 24245, + 3: __ccgo_ts + 24261, + 4: __ccgo_ts + 24286, + 5: __ccgo_ts + 24300, + 6: __ccgo_ts + 24319, 7: __ccgo_ts + 1620, - 8: __ccgo_ts + 24310, - 9: __ccgo_ts + 24347, - 10: __ccgo_ts + 24359, - 11: __ccgo_ts + 24374, - 12: __ccgo_ts + 24407, - 13: __ccgo_ts + 24425, - 14: __ccgo_ts + 24450, - 15: __ccgo_ts + 24479, - 17: __ccgo_ts + 6344, - 18: __ccgo_ts + 5746, - 19: __ccgo_ts + 24496, - 20: __ccgo_ts + 24514, - 21: __ccgo_ts + 24532, - 23: __ccgo_ts + 24566, - 25: __ccgo_ts + 24587, - 26: __ccgo_ts + 24613, - 27: __ccgo_ts + 24636, - 28: __ccgo_ts + 24657, + 8: __ccgo_ts + 24344, + 9: __ccgo_ts + 24381, + 10: __ccgo_ts + 24393, + 11: __ccgo_ts + 24408, + 12: __ccgo_ts + 24441, + 13: __ccgo_ts + 24459, + 14: __ccgo_ts + 24484, + 15: __ccgo_ts + 24513, + 17: __ccgo_ts + 6369, + 18: __ccgo_ts + 5771, + 19: __ccgo_ts + 24530, + 20: __ccgo_ts + 24548, + 21: __ccgo_ts + 24566, + 23: __ccgo_ts + 24600, + 25: __ccgo_ts + 24621, + 26: __ccgo_ts + 24647, + 27: __ccgo_ts + 24670, + 28: __ccgo_ts + 24691, } // C documentation @@ -164462,7 +166370,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i var p, v1 uintptr _, _, _, _ = extraFlags, p, rc, v1 if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.BoolInt32(xFinal == uintptr(0)) != libc.BoolInt32(xStep == uintptr(0)) || libc.BoolInt32(xValue == uintptr(0)) != libc.BoolInt32(xInverse == uintptr(0)) || (nArg < -int32(1) || nArg > int32(SQLITE_MAX_FUNCTION_ARG)) || int32(255) < _sqlite3Strlen30(tls, zFunctionName) { - return _sqlite3MisuseError(tls, int32(180012)) + return _sqlite3MisuseError(tls, int32(180123)) } extraFlags = enc & (libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_INNOCUOUS) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)) enc &= libc.Int32FromInt32(SQLITE_FUNC_ENCMASK) | libc.Int32FromInt32(SQLITE_ANY) @@ -164505,7 +166413,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(0)) if p != 0 && (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) == uint32(enc) && int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24754, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24788, 0) return int32(SQLITE_BUSY) } else { _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -164576,6 +166484,7 @@ func _createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, en Xsqlite3_free(tls, pArg) } out: + ; rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -164629,7 +166538,7 @@ func _sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotU zName = Xsqlite3_user_data(tls, context) _ = NotUsed _ = NotUsed2 - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24817, libc.VaList(bp+8, zName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24851, libc.VaList(bp+8, zName)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -164904,7 +166813,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > int32(SQLITE_CHECKPOINT_TRUNCATE) { /* EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint ** mode: */ - return _sqlite3MisuseError(tls, int32(180627)) + return _sqlite3MisuseError(tls, int32(180738)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if zDb != 0 && *(*int8)(unsafe.Pointer(zDb)) != 0 { @@ -164914,7 +166823,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in } if iDb < 0 { rc = int32(SQLITE_ERROR) - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24868, libc.VaList(bp+8, zDb)) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24902, libc.VaList(bp+8, zDb)) } else { (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = _sqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) @@ -164987,6 +166896,7 @@ func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog } goto _1 _1: + ; i++ } if rc == SQLITE_OK && bBusy != 0 { @@ -165035,7 +166945,7 @@ func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { return _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) } if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180763))) + return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180874))) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -165167,7 +167077,7 @@ var _misuse = [34]Tu16{ // */ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180842)) + return _sqlite3MisuseError(tls, int32(180953)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165177,7 +167087,7 @@ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180851)) + return _sqlite3MisuseError(tls, int32(180962)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165226,7 +167136,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui enc2 = int32(SQLITE_UTF16LE) } if enc2 < int32(SQLITE_UTF8) || enc2 > int32(SQLITE_UTF16BE) { - return _sqlite3MisuseError(tls, int32(180899)) + return _sqlite3MisuseError(tls, int32(181010)) } /* Check if this call is removing or replacing an existing collation ** sequence. If so, and there are active VMs, return busy. If there @@ -165235,7 +167145,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, 0) if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24889, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24923, 0) return int32(SQLITE_BUSY) } _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -165261,6 +167171,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui } goto _1 _1: + ; j++ } } @@ -165381,7 +167292,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u flags = *(*uint32)(unsafe.Pointer(pFlags)) zVfs = zDefaultVfs nUri = _sqlite3Strlen30(tls, zUri) - if (flags&uint32(SQLITE_OPEN_URI) != 0 || *(*Tu8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Config)) + 6)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24957, uint64(5)) == 0 { /* Input character index */ + if (flags&uint32(SQLITE_OPEN_URI) != 0 || *(*Tu8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Config)) + 6)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24991, uint64(5)) == 0 { /* Input character index */ iOut = 0 /* Output character index */ nByte = uint64(nUri + int32(8)) /* Bytes of space to allocate */ /* Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen @@ -165395,6 +167306,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nByte += libc.BoolUint64(int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) == libc.Int32FromUint8('&')) goto _1 _1: + ; iIn++ } zFile = Xsqlite3_malloc64(tls, nByte) @@ -165410,8 +167322,8 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u for *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('/') { iIn++ } - if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24963, zUri+7, uint64(9)) != 0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24973, libc.VaList(bp+8, iIn-int32(7), zUri+7)) + if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24997, zUri+7, uint64(9)) != 0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25007, libc.VaList(bp+8, iIn-int32(7), zUri+7)) rc = int32(SQLITE_ERROR) goto parse_uri_out } @@ -165500,20 +167412,20 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nOpt = _sqlite3Strlen30(tls, zOpt) zVal = zOpt + uintptr(nOpt+int32(1)) nVal = _sqlite3Strlen30(tls, zVal) - if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+25001, zOpt, uint64(3)) == 0 { + if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+25035, zOpt, uint64(3)) == 0 { zVfs = zVal } else { aMode = uintptr(0) zModeType = uintptr(0) mask = 0 limit = 0 - if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+25005, zOpt, uint64(5)) == 0 { + if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+25039, zOpt, uint64(5)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE) | libc.Int32FromInt32(SQLITE_OPEN_PRIVATECACHE) aMode = uintptr(unsafe.Pointer(&_aCacheMode)) limit = mask - zModeType = __ccgo_ts + 25005 + zModeType = __ccgo_ts + 25039 } - if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+25026, zOpt, uint64(4)) == 0 { + if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+25060, zOpt, uint64(4)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_MEMORY) aMode = uintptr(unsafe.Pointer(&_aOpenMode)) limit = int32(uint32(mask) & flags) @@ -165542,15 +167454,16 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } goto _9 _9: + ; i++ } if mode == 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25041, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25075, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_ERROR) goto parse_uri_out } if mode & ^libc.Int32FromInt32(SQLITE_OPEN_MEMORY) > limit { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25061, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25095, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_PERM) goto parse_uri_out } @@ -165574,10 +167487,11 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) if *(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25085, libc.VaList(bp+8, zVfs)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25119, libc.VaList(bp+8, zVfs)) rc = int32(SQLITE_ERROR) } parse_uri_out: + ; if rc != SQLITE_OK { Xsqlite3_free_filename(tls, zFile) zFile = uintptr(0) @@ -165592,11 +167506,11 @@ var _aCacheMode = [3]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 25011, + Fz: __ccgo_ts + 25045, Fmode: int32(SQLITE_OPEN_SHAREDCACHE), }, 1: { - Fz: __ccgo_ts + 25018, + Fz: __ccgo_ts + 25052, Fmode: int32(SQLITE_OPEN_PRIVATECACHE), }, 2: {}, @@ -165607,19 +167521,19 @@ var _aOpenMode = [5]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 25031, + Fz: __ccgo_ts + 25065, Fmode: int32(SQLITE_OPEN_READONLY), }, 1: { - Fz: __ccgo_ts + 25034, + Fz: __ccgo_ts + 25068, Fmode: int32(SQLITE_OPEN_READWRITE), }, 2: { - Fz: __ccgo_ts + 25037, + Fz: __ccgo_ts + 25071, Fmode: libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE), }, 3: { - Fz: __ccgo_ts + 18097, + Fz: __ccgo_ts + 18131, Fmode: int32(SQLITE_OPEN_MEMORY), }, 4: {}, @@ -165747,8 +167661,8 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+22712, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+25101, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+22746, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+25135, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto opendb_out } @@ -165769,7 +167683,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* READWRITE */ /* READWRITE | CREATE */ if int32(1)<<(*(*uint32)(unsafe.Pointer(bp))&uint32(7))&int32(0x46) == 0 { - rc = _sqlite3MisuseError(tls, int32(181571)) /* IMP: R-18321-05872 */ + rc = _sqlite3MisuseError(tls, int32(181682)) /* IMP: R-18321-05872 */ } else { rc = _sqlite3ParseUri(tls, zVfs, zFilename, bp, db, bp+8, bp+16) } @@ -165805,9 +167719,9 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* The default safety_level for the main database is FULL; for the temp ** database it is OFF. This matches the pager layer defaults. */ - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6908 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6933 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).Fsafety_level = uint8(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS) + libc.Int32FromInt32(1)) - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 24103 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 24137 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).Fsafety_level = uint8(PAGER_SYNCHRONOUS_OFF) (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_OPEN) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -165829,6 +167743,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3BuiltinExtensions[i]})))(tls, db) goto _3 _3: + ; i++ } /* Load automatic extensions - extensions that have been registered @@ -165852,6 +167767,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _setupLookaside(tls, db, uintptr(0), _sqlite3Config.FszLookaside, _sqlite3Config.FnLookaside) Xsqlite3_wal_autocheckpoint(tls, db, int32(SQLITE_DEFAULT_WAL_AUTOCHECKPOINT)) opendb_out: + ; if db != 0 { Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) } @@ -165898,7 +167814,7 @@ func Xsqlite3_open16(tls *libc.TLS, zFilename uintptr, ppDb uintptr) (r int32) { return rc } if zFilename == uintptr(0) { - zFilename = __ccgo_ts + 25107 + zFilename = __ccgo_ts + 25141 } pVal = _sqlite3ValueNew(tls, uintptr(0)) _sqlite3ValueSetStr(tls, pVal, -int32(1), zFilename, uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(0)) @@ -166013,6 +167929,7 @@ func Xsqlite3_get_clientdata(tls *libc.TLS, db uintptr, zName uintptr) (r uintpt } goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -166038,6 +167955,7 @@ func Xsqlite3_set_clientdata(tls *libc.TLS, db uintptr, zName uintptr, pData uin pp = p goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -166113,20 +168031,20 @@ func Xsqlite3_get_autocommit(tls *libc.TLS, db uintptr) (r int32) { func _sqlite3ReportError(tls *libc.TLS, iErr int32, lineno int32, zType uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) - Xsqlite3_log(tls, iErr, __ccgo_ts+25110, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) + Xsqlite3_log(tls, iErr, __ccgo_ts+25144, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) return iErr } func _sqlite3CorruptError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+25135) + return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+25169) } func _sqlite3MisuseError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+25155) + return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+25189) } func _sqlite3CantopenError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+25162) + return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+25196) } // C documentation @@ -166191,6 +168109,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -166232,6 +168151,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, zCollSeq = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } error_out: + ; _sqlite3BtreeLeaveAll(tls, db) /* Whether the function call succeeded or failed, set the output parameters ** to whatever their local counterparts contain. If an error did occur, @@ -166254,7 +168174,7 @@ error_out: } if SQLITE_OK == rc && !(pTab != 0) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+25179, libc.VaList(bp+16, zTableName, zColumnName)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+25213, libc.VaList(bp+16, zTableName, zColumnName)) rc = int32(SQLITE_ERROR) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { @@ -166896,6 +168816,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr nByte = Tsqlite3_int64(uint64(nByte) + (libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) + libc.Uint64FromInt32(1))) goto _1 _1: + ; i++ } v2 = Xsqlite3_malloc64(tls, uint64(nByte)) @@ -166915,6 +168836,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr p = _appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) goto _3 _3: + ; i++ } v4 = p @@ -167280,7 +169202,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { var _ /* nOpt at bp+0 */ int32 _, _, _ = azCompileOpt, i, n azCompileOpt = _sqlite3CompileOptions(tls, bp) - if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+25207, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+25241, int32(7)) == 0 { zOptName += uintptr(7) } n = _sqlite3Strlen30(tls, zOptName) @@ -167296,6 +169218,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -167381,6 +169304,7 @@ func _removeFromBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } } @@ -167401,6 +169325,7 @@ func _addToBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } (*Tsqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) @@ -167479,6 +169404,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } goto _1 _1: + ; p = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection } if p != 0 { @@ -167494,7 +169420,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } _leaveMutex(tls) if rc != 0 { - v2 = __ccgo_ts + 25215 + v2 = __ccgo_ts + 25249 } else { v2 = uintptr(0) } @@ -168375,18 +170301,18 @@ func _sqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { // */ var _jsonbType = [17]uintptr{ 0: __ccgo_ts + 1636, - 1: __ccgo_ts + 8209, - 2: __ccgo_ts + 8214, - 3: __ccgo_ts + 6629, - 4: __ccgo_ts + 6629, - 5: __ccgo_ts + 6624, - 6: __ccgo_ts + 6624, - 7: __ccgo_ts + 8520, - 8: __ccgo_ts + 8520, - 9: __ccgo_ts + 8520, - 10: __ccgo_ts + 8520, - 11: __ccgo_ts + 25238, - 12: __ccgo_ts + 25244, + 1: __ccgo_ts + 8234, + 2: __ccgo_ts + 8239, + 3: __ccgo_ts + 6654, + 4: __ccgo_ts + 6654, + 5: __ccgo_ts + 6649, + 6: __ccgo_ts + 6649, + 7: __ccgo_ts + 8545, + 8: __ccgo_ts + 8545, + 9: __ccgo_ts + 8545, + 10: __ccgo_ts + 8545, + 11: __ccgo_ts + 25272, + 12: __ccgo_ts + 25278, 13: __ccgo_ts + 1650, 14: __ccgo_ts + 1650, 15: __ccgo_ts + 1650, @@ -168814,6 +170740,7 @@ func _jsonCacheDelete(tls *libc.TLS, p uintptr) { _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, (*TJsonCache)(unsafe.Pointer(p)).Fdb, p) @@ -168901,6 +170828,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i >= (*TJsonCache)(unsafe.Pointer(p)).FnUsed { @@ -168917,6 +170845,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _2 _2: + ; i++ } } @@ -169226,6 +171155,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { goto _3 } json_simple_escape: + ; if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(3) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(3)) != 0 { return } @@ -169239,6 +171169,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v7))) = int8(c) goto _4 _3: + ; if int32(c) == int32('\'') { v10 = p + 24 v9 = *(*Tu64)(unsafe.Pointer(v10)) @@ -169271,13 +171202,14 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { v20 = p + 24 v19 = *(*Tu64)(unsafe.Pointer(v20)) *(*Tu64)(unsafe.Pointer(v20))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 25251 + uintptr(int32(c)>>int32(4)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 25285 + uintptr(int32(c)>>int32(4)))) v22 = p + 24 v21 = *(*Tu64)(unsafe.Pointer(v22)) *(*Tu64)(unsafe.Pointer(v22))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 25251 + uintptr(int32(c)&int32(0xf)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 25285 + uintptr(int32(c)&int32(0xf)))) } _4: + ; z++ N-- } @@ -169312,7 +171244,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { case int32(SQLITE_NULL): _jsonAppendRawNZ(tls, p, __ccgo_ts+1636, uint32(4)) case int32(SQLITE_FLOAT): - _jsonPrintf(tls, int32(100), p, __ccgo_ts+25268, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) + _jsonPrintf(tls, int32(100), p, __ccgo_ts+15671, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) case int32(SQLITE_INTEGER): z = Xsqlite3_value_text(tls, pValue) n = uint32(Xsqlite3_value_bytes(tls, pValue)) @@ -169333,7 +171265,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { _jsonTranslateBlobToText(tls, bp, uint32(0), p) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+25276, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+25302, -int32(1)) (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(JSTRING_ERR) _jsonStringReset(tls, p) } @@ -169387,7 +171319,7 @@ func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_MALFORMED) != 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+25331, -int32(1)) } } } @@ -169555,6 +171487,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _1 _1: + ; j++ } n = j + int32(1) @@ -169577,6 +171510,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _2 _2: + ; j1++ } n = j1 @@ -169633,6 +171567,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } } whitespace_done: + ; return n return r } @@ -169666,8 +171601,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(3), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 25320, - FzRepl: __ccgo_ts + 25324, + FzMatch: __ccgo_ts + 25346, + FzRepl: __ccgo_ts + 25350, }, 1: { Fc1: int8('i'), @@ -169675,8 +171610,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(8), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 25332, - FzRepl: __ccgo_ts + 25324, + FzMatch: __ccgo_ts + 25358, + FzRepl: __ccgo_ts + 25350, }, 2: { Fc1: int8('n'), @@ -169691,7 +171626,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: int8('Q'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 25341, + FzMatch: __ccgo_ts + 25367, FzRepl: __ccgo_ts + 1636, }, 4: { @@ -169699,7 +171634,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: int8('S'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 25346, + FzMatch: __ccgo_ts + 25372, FzRepl: __ccgo_ts + 1636, }, } @@ -169715,7 +171650,7 @@ func _jsonWrongNumArgs(tls *libc.TLS, pCtx uintptr, zFuncName uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25351, libc.VaList(bp+8, zFuncName)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25377, libc.VaList(bp+8, zFuncName)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) } @@ -170135,6 +172070,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept return j + uint32(1) goto _2 _2: + ; j++ } if int32(seen) == 0 { @@ -170166,7 +172102,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\\') || j+uint32(1) >= k { return j + uint32(1) } else { - if libc.Xstrchr(tls, __ccgo_ts+25394, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { + if libc.Xstrchr(tls, __ccgo_ts+25420, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { j++ } else { if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('u') { @@ -170283,6 +172219,7 @@ func _jsonTranslateTextToBlob(tls *libc.TLS, pParse uintptr, i Tu32) (r int32) { _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cDelim, iBlob, iStart, iThis, j, k, k1, nn, opcode, seenE, t, x, z, v40, v41, v43, v44, v46, v48 z = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson json_parse_restart: + ; switch int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))) { case int32('{'): goto _1 @@ -170363,6 +172300,7 @@ json_parse_restart: } goto _39 _1: + ; /* Parse object */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_OBJECT), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -170435,6 +172373,7 @@ _1: j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + uint32(1) } parse_object_value: + ; x = _jsonTranslateTextToBlob(tls, pParse, j) if x <= 0 { if x != -int32(1) { @@ -170474,12 +172413,14 @@ _1: return -int32(1) goto _42 _42: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _2: + ; /* Parse array */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_ARRAY), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -170542,19 +172483,23 @@ _2: return -int32(1) goto _45 _45: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _4: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) opcode = uint8(JSONB_TEXT) goto parse_string _3: + ; /* Parse string */ opcode = uint8(JSONB_TEXT) parse_string: + ; cDelim = *(*int8)(unsafe.Pointer(z + uintptr(i))) j = i + uint32(1) for int32(1) != 0 { @@ -170616,24 +172561,28 @@ parse_string: _jsonBlobAppendNode(tls, pParse, opcode, j-uint32(1)-i, z+uintptr(i+uint32(1))) return int32(j + uint32(1)) _5: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+8209, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+8234, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_TRUE)) return int32(i + uint32(4)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _6: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+8214, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+8239, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_FALSE)) return int32(i + uint32(5)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _19: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ goto parse_number _7: + ; if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1)))))])&int32(0x04) != 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x03) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ @@ -170643,19 +172592,31 @@ _7: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _18: + ; _17: + ; _16: + ; _15: + ; _14: + ; _13: + ; _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; /* Parse number */ t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ parse_number: + ; seenE = uint8(0) c = *(*int8)(unsafe.Pointer(z + uintptr(i))) if int32(c) <= int32('0') { @@ -170670,6 +172631,7 @@ parse_number: } goto _47 _47: + ; j++ } goto parse_number_finish @@ -170684,14 +172646,14 @@ parse_number: /* JSON5 allows for "+Infinity" and "-Infinity" using exactly ** that case. SQLite also allows these in any case and it allows ** "+inf" and "-inf". */ - if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+25320, int32(3)) == 0 { + if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+25346, int32(3)) == 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('-') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25403) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25429) } else { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25410) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25436) } - if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25416, int32(5)) == 0 { + if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25442, int32(5)) == 0 { v48 = int32(9) } else { v48 = int32(4) @@ -170721,6 +172683,7 @@ parse_number: } goto _49 _49: + ; j++ } goto parse_number_finish @@ -170730,6 +172693,7 @@ parse_number: } } parse_number_2: + ; j = i + uint32(1) for { c = *(*int8)(unsafe.Pointer(z + uintptr(j))) @@ -170774,6 +172738,7 @@ parse_number_2: break goto _50 _50: + ; j++ } if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { @@ -170786,39 +172751,57 @@ parse_number_2: } } parse_number_finish: + ; if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('+') { i++ } _jsonBlobAppendNode(tls, pParse, uint8(int32(JSONB_INT)+int32(t)), j-i, z+uintptr(i)) return int32(j) _20: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(2) /* End of {...} */ _21: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(3) /* End of [...] */ _22: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(4) /* List separator */ _23: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(5) /* Object label/value separator */ _24: + ; return 0 /* End of file */ _28: + ; _27: + ; _26: + ; _25: + ; i += uint32(1) + uint32(libc.Xstrspn(tls, z+uintptr(i+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces)))) goto json_parse_restart _36: + ; _35: + ; _34: + ; _33: + ; _32: + ; _31: + ; _30: + ; _29: + ; j = uint32(_json5Whitespace(tls, z+uintptr(i))) if j > uint32(0) { i += j @@ -170828,12 +172811,14 @@ _29: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _37: + ; if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1636, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) return int32(i + uint32(4)) } /* fall-through into the default case that checks for NaN */ _38: + ; c = *(*int8)(unsafe.Pointer(z + uintptr(i))) k1 = uint32(0) for { @@ -170851,7 +172836,7 @@ _38: goto _51 } if int32(_aNanInfName[k1].FeType) == int32(JSONB_FLOAT) { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25410) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25436) } else { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) } @@ -170859,11 +172844,13 @@ _38: return int32(i + uint32(nn)) goto _51 _51: + ; k1++ } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) /* Syntax error */ -_39: /* End switch(z[i]) */ +_39: + ; /* End switch(z[i]) */ return r } @@ -170894,7 +172881,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 i += _json5Whitespace(tls, zJson+uintptr(i)) if *(*int8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { if pCtx != 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25331, -int32(1)) } _jsonParseReset(tls, pParse) return int32(1) @@ -170907,7 +172894,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } else { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25331, -int32(1)) } } _jsonParseReset(tls, pParse) @@ -170929,6 +172916,10 @@ func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { var _ /* px at bp+0 */ TJsonParse libc.X__builtin___memset_chk(tls, bp, 0, uint64(72), libc.X__builtin_object_size(tls, bp, 0)) _jsonStringTerminate(tls, pStr) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + return + } (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed) (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) @@ -171065,22 +173056,28 @@ func _jsonTranslateBlobToText(tls *libc.TLS, pParse uintptr, i Tu32, pOut uintpt } goto _16 _2: + ; _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1636, uint32(4)) return i + uint32(1) _3: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+8209, uint32(4)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+8234, uint32(4)) return i + uint32(1) _4: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+8214, uint32(5)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+8239, uint32(5)) return i + uint32(1) _6: + ; _5: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto malformed_jsonb } _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 -_7: /* Integer literal in hexadecimal notation */ +_7: + ; /* Integer literal in hexadecimal notation */ k = uint32(2) u = uint64(0) zIn = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) @@ -171113,16 +173110,18 @@ _7: /* Integer literal in hexadecimal notation */ } goto _17 _17: + ; k++ } if bOverflow != 0 { - v19 = __ccgo_ts + 25324 + v19 = __ccgo_ts + 25350 } else { - v19 = __ccgo_ts + 12076 + v19 = __ccgo_ts + 12101 } _jsonPrintf(tls, int32(100), pOut, v19, libc.VaList(bp+16, u)) goto _16 -_8: /* Float literal missing digits beside "." */ +_8: + ; /* Float literal missing digits beside "." */ k1 = uint32(0) zIn1 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -171145,16 +173144,20 @@ _8: /* Float literal missing digits beside "." */ } goto _20 _20: + ; k1++ } goto _16 _10: + ; _9: + ; _jsonAppendChar(tls, pOut, int8('"')) _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) _jsonAppendChar(tls, pOut, int8('"')) goto _16 _11: + ; sz2 = *(*Tu32)(unsafe.Pointer(bp)) zIn2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) _jsonAppendChar(tls, pOut, int8('"')) @@ -171166,6 +173169,7 @@ _11: } goto _21 _21: + ; k2++ } if k2 > uint32(0) { @@ -171177,7 +173181,7 @@ _11: sz2 -= k2 } if int32(*(*int8)(unsafe.Pointer(zIn2))) == int32('"') { - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25422, uint32(2)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25448, uint32(2)) zIn2++ sz2-- continue @@ -171191,7 +173195,7 @@ _11: case int32('\''): _jsonAppendChar(tls, pOut, int8('\'')) case int32('v'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25425, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25451, uint32(6)) case int32('x'): if sz2 < uint32(4) { p23 = pOut + 33 @@ -171199,12 +173203,12 @@ _11: sz2 = uint32(2) break } - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25432, uint32(4)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25458, uint32(4)) _jsonAppendRawNZ(tls, pOut, zIn2+2, uint32(2)) zIn2 += uintptr(2) sz2 -= uint32(2) case int32('0'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25437, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25463, uint32(6)) case int32('\r'): if sz2 > uint32(2) && int32(*(*int8)(unsafe.Pointer(zIn2 + 2))) == int32('\n') { zIn2++ @@ -171233,9 +173237,11 @@ _11: _jsonAppendChar(tls, pOut, int8('"')) goto _16 _12: + ; _jsonAppendString(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 _13: + ; _jsonAppendChar(tls, pOut, int8('[')) j = i + n iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) @@ -171253,6 +173259,7 @@ _13: _jsonAppendChar(tls, pOut, int8(']')) goto _16 _14: + ; x = 0 _jsonAppendChar(tls, pOut, int8('{')) j = i + n @@ -171278,11 +173285,14 @@ _14: _jsonAppendChar(tls, pOut, int8('}')) goto _16 _15: + ; malformed_jsonb: + ; p29 = pOut + 33 *(*Tu8)(unsafe.Pointer(p29)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p29))) | libc.Int32FromInt32(JSTRING_MALFORMED)) goto _16 _16: + ; return i + n + *(*Tu32)(unsafe.Pointer(bp)) } @@ -171353,6 +173363,7 @@ func _jsonbArrayCount(tls *libc.TLS, pParse uintptr, iRoot Tu32) (r Tu32) { n = _jsonbPayloadSize(tls, pParse, i, bp) goto _1 _1: + ; i += *(*Tu32)(unsafe.Pointer(bp)) + n k++ } @@ -171769,6 +173780,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _1 _1: + ; i++ } nKey = i - uint32(1) @@ -171787,6 +173799,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _2 _2: + ; i++ } nKey = i @@ -172000,7 +174013,7 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te db = Xsqlite3_context_db_handle(tls, pCtx) n = _jsonbPayloadSize(tls, pParse, i, bp) if n == uint32(0) { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25331, -int32(1)) return } switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { @@ -172035,25 +174048,30 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te } goto _15 _1: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_null(tls, pCtx) goto _15 _2: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, int32(1)) goto _15 _3: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, 0) goto _15 _5: + ; _4: + ; *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 bNeg = 0 if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -172098,11 +174116,14 @@ _4: } goto _15 _7: + ; _6: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto returnfromblob_malformed } to_double: + ; z1 = _sqlite3DbStrNDup(tls, db, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), uint64(int32(*(*Tu32)(unsafe.Pointer(bp))))) if z1 == uintptr(0) { goto returnfromblob_oom @@ -172115,11 +174136,15 @@ to_double: Xsqlite3_result_double(tls, pCtx, *(*float64)(unsafe.Pointer(bp + 16))) goto _15 _9: + ; _8: + ; Xsqlite3_result_text(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), int32(*(*Tu32)(unsafe.Pointer(bp))), uintptr(-libc.Int32FromInt32(1))) goto _15 _11: + ; _10: + ; nOut = *(*Tu32)(unsafe.Pointer(bp)) z2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) zOut = _sqlite3DbMallocRaw(tls, db, uint64(nOut+uint32(1))) @@ -172187,13 +174212,16 @@ _10: } goto _17 _17: + ; iIn++ } /* end for() */ *(*int8)(unsafe.Pointer(zOut + uintptr(iOut))) = 0 Xsqlite3_result_text(tls, pCtx, zOut, int32(iOut), __ccgo_fp(_sqlite3OomClear)) goto _15 _13: + ; _12: + ; if textOnly != 0 { v30 = 0 } else { @@ -172207,14 +174235,18 @@ _12: } goto _15 _14: + ; goto returnfromblob_malformed _15: + ; return returnfromblob_oom: + ; Xsqlite3_result_error_nomem(tls, pCtx) return returnfromblob_malformed: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25305, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25331, -int32(1)) return } @@ -172255,7 +174287,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = Xsqlite3_value_blob(tls, pArg) (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25276, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25302, -int32(1)) return int32(1) } case int32(SQLITE_TEXT): @@ -172268,7 +174300,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = zJson (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = nJson if _jsonConvertTextToBlob(tls, pParse, ctx) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) libc.X__builtin___memset_chk(tls, pParse, 0, uint64(72), libc.X__builtin_object_size(tls, pParse, 0)) return int32(1) @@ -172287,10 +174319,10 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin return int32(1) } if int32(*(*int8)(unsafe.Pointer(z))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25410) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25436) } else { if int32(*(*int8)(unsafe.Pointer(z))) == int32('-') && int32(*(*int8)(unsafe.Pointer(z + 1))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25403) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25429) } else { _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(n), z) } @@ -172329,7 +174361,7 @@ func _jsonBadPathError(tls *libc.TLS, ctx uintptr, zPath uintptr) (r uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25444, libc.VaList(bp+8, zPath)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25470, libc.VaList(bp+8, zPath)) if ctx == uintptr(0) { return zMsg } @@ -172415,15 +174447,17 @@ func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, e } goto _2 _2: + ; i += int32(2) } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return jsonInsertIntoBlob_patherror: + ; _jsonParseFree(tls, p) if rc == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } else { _jsonBadPathError(tls, ctx, zPath) } @@ -172508,6 +174542,7 @@ func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r u } db = Xsqlite3_context_db_handle(tls, ctx) rebuild_from_cache: + ; p = _sqlite3DbMallocZero(tls, db, uint64(72)) if p == uintptr(0) { goto json_pfa_oom @@ -172551,12 +174586,12 @@ rebuild_from_cache: } (*TJsonParse)(unsafe.Pointer(p)).FzJson = Xsqlite3_value_text(tls, pArg) (*TJsonParse)(unsafe.Pointer(p)).FnJson = Xsqlite3_value_bytes(tls, pArg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto json_pfa_oom + } if (*TJsonParse)(unsafe.Pointer(p)).FnJson == 0 { goto json_pfa_malformed } - if (*TJsonParse)(unsafe.Pointer(p)).FzJson == uintptr(0) { - goto json_pfa_oom - } if flgs&uint32(JSON_KEEPERROR) != 0 { v2 = uintptr(0) } else { @@ -172596,15 +174631,17 @@ rebuild_from_cache: } return p json_pfa_malformed: + ; if flgs&uint32(JSON_KEEPERROR) != 0 { (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) return p } else { _jsonParseFree(tls, p) - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) return uintptr(0) } json_pfa_oom: + ; _jsonParseFree(tls, pFromCache) _jsonParseFree(tls, p) Xsqlite3_result_error_nomem(tls, ctx) @@ -172696,6 +174733,7 @@ func _jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) goto _1 _1: + ; i++ } _jsonAppendChar(tls, bp, int8(']')) @@ -172733,7 +174771,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('$') { v1 = zPath + uintptr(1) } else { - v1 = __ccgo_ts + 25462 + v1 = __ccgo_ts + 25488 } i = _jsonLookupStep(tls, p, uint32(0), v1, uint32(0)) if i >= uint32(JSON_LOOKUP_PATHERROR) { @@ -172743,7 +174781,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } } eErr = uint8(1) @@ -172774,6 +174812,7 @@ func _jsonAllDigits(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -172792,6 +174831,7 @@ func _jsonAllAlphanum(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -172865,9 +174905,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { */ _jsonStringInit(tls, bp, ctx) if _jsonAllDigits(tls, zPath, nPath) != 0 { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25464, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25490, uint32(1)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+5484, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+5509, uint32(2)) } else { if _jsonAllAlphanum(tls, zPath, nPath) != 0 { _jsonAppendRawNZ(tls, bp, __ccgo_ts+1663, uint32(1)) @@ -172876,9 +174916,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('[') && nPath >= int32(3) && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nPath-int32(1))))) == int32(']') { _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) } else { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25466, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25492, uint32(2)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25469, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25495, uint32(1)) } } } @@ -172918,7 +174958,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } else { if j == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) goto json_extract_error } else { _jsonBadPathError(tls, ctx, zPath) @@ -172928,6 +174968,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if argc > int32(2) { @@ -172938,6 +174979,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } json_extract_error: + ; _jsonStringReset(tls, bp) _jsonParseFree(tls, p) return @@ -173183,7 +175225,7 @@ func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == int32(JSON_MERGE_OOM) { Xsqlite3_result_error_nomem(tls, ctx) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } } _jsonParseFree(tls, pPatch) @@ -173207,7 +175249,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var _ /* jx at bp+0 */ TJsonString _, _, _ = i, n, z if argc&int32(1) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25471, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25497, -int32(1)) return } _jsonStringInit(tls, bp, ctx) @@ -173218,7 +175260,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { break } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) != int32(SQLITE_TEXT) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25522, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25548, -int32(1)) _jsonStringReset(tls, bp) return } @@ -173230,6 +175272,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*8))) goto _1 _1: + ; i += int32(2) } _jsonAppendChar(tls, bp, int8('}')) @@ -173289,21 +175332,24 @@ func _jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } } goto json_remove_done } goto _2 _2: + ; i++ } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return json_remove_patherror: + ; _jsonBadPathError(tls, ctx, zPath) json_remove_done: + ; _jsonParseFree(tls, p) return } @@ -173321,7 +175367,7 @@ func _jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { return } if argc&int32(1) == 0 { - _jsonWrongNumArgs(tls, ctx, __ccgo_ts+16110) + _jsonWrongNumArgs(tls, ctx, __ccgo_ts+16144) return } _jsonInsertIntoBlob(tls, ctx, argc, argv, int32(JEDIT_REPL)) @@ -173352,9 +175398,9 @@ func _jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } if argc&int32(1) == 0 { if bIsSet != 0 { - v1 = __ccgo_ts + 25556 + v1 = __ccgo_ts + 25582 } else { - v1 = __ccgo_ts + 25560 + v1 = __ccgo_ts + 25586 } _jsonWrongNumArgs(tls, ctx, v1) return @@ -173402,7 +175448,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } } goto json_type_done @@ -173412,6 +175458,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } Xsqlite3_result_text(tls, ctx, _jsonbType[int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f)], -int32(1), libc.UintptrFromInt32(0)) json_type_done: + ; _jsonParseFree(tls, p) } @@ -173489,7 +175536,7 @@ func _jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if argc == int32(2) { f = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if f < int64(1) || f > int64(15) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25567, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25593, -int32(1)) return } flags = uint8(f & int64(0x0f)) @@ -173596,6 +175643,7 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; k++ } iErrPos++ @@ -173679,7 +175727,7 @@ func _jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25624, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25650, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -173745,6 +175793,7 @@ func _jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed { @@ -173827,7 +175876,7 @@ func _jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25627, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25653, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -173930,7 +175979,7 @@ func _jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv _ = argv _ = argc _ = pAux - rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25630) + rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25656) if rc == SQLITE_OK { pNew = _sqlite3DbMallocZero(tls, db, uint64(32)) *(*uintptr)(unsafe.Pointer(ppVtab)) = pNew @@ -174064,7 +176113,7 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { var _ /* sz at bp+0 */ Tu32 _, _, _, _, _ = i, k, n, needQuote, z if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) { - _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25713, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) + _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25739, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) } else { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) needQuote = 0 @@ -174085,13 +176134,14 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } if needQuote != 0 { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25720, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25746, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } else { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25728, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25754, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } } } @@ -174253,6 +176303,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r case int32(JEACH_VALUE): i = uint32(_jsonSkipLabel(tls, p)) _jsonReturnFromBlob(tls, p+192, i, ctx, int32(1)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } case int32(JEACH_TYPE): i1 = uint32(_jsonSkipLabel(tls, p)) eType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i1)))) & int32(0x0f)) @@ -174282,9 +176335,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot), libc.UintptrFromInt32(0)) case int32(JEACH_JSON): if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { - Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), libc.UintptrFromInt32(0)) + Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), uintptr(-libc.Int32FromInt32(1))) } else { - Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), uintptr(-libc.Int32FromInt32(1))) } break } @@ -174343,6 +176396,7 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) } goto _2 _2: + ; i++ pConstraint += 12 } @@ -174473,7 +176527,7 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a i = v5 (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(1) - _jsonAppendRaw(tls, p+56, __ccgo_ts+25734, uint32(1)) + _jsonAppendRaw(tls, p+56, __ccgo_ts+25760, uint32(1)) } (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) n = _jsonbPayloadSize(tls, p+192, i, bp) @@ -174494,8 +176548,9 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a } return SQLITE_OK json_each_malformed_input: + ; Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) - (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25305, 0) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25331, 0) _jsonEachCursorReset(tls, p) if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { v6 = int32(SQLITE_ERROR) @@ -174556,176 +176611,176 @@ var _aJsonFunc = [32]TFuncDef{ 0: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25736, + FzName: __ccgo_ts + 25762, }, 1: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25741, + FzName: __ccgo_ts + 25767, }, 2: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25747, + FzName: __ccgo_ts + 25773, }, 3: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25758, + FzName: __ccgo_ts + 25784, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25770, + FzName: __ccgo_ts + 25796, }, 5: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25770, + FzName: __ccgo_ts + 25796, }, 6: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25788, + FzName: __ccgo_ts + 25814, }, 7: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25808, + FzName: __ccgo_ts + 25834, }, 8: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25821, + FzName: __ccgo_ts + 25847, }, 9: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_JSON) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25835, + FzName: __ccgo_ts + 25861, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_SQL) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25838, + FzName: __ccgo_ts + 25864, }, 11: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25842, + FzName: __ccgo_ts + 25868, }, 12: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25854, + FzName: __ccgo_ts + 25880, }, 13: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25867, + FzName: __ccgo_ts + 25893, }, 14: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25879, + FzName: __ccgo_ts + 25905, }, 15: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25892, + FzName: __ccgo_ts + 25918, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25903, + FzName: __ccgo_ts + 25929, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25915, + FzName: __ccgo_ts + 25941, }, 18: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25926, + FzName: __ccgo_ts + 25952, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25938, + FzName: __ccgo_ts + 25964, }, 20: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25951, + FzName: __ccgo_ts + 25977, }, 21: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25964, + FzName: __ccgo_ts + 25990, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25978, + FzName: __ccgo_ts + 26004, }, 23: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25987, + FzName: __ccgo_ts + 26013, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25997, + FzName: __ccgo_ts + 26023, }, 25: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25997, + FzName: __ccgo_ts + 26023, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 26007, + FzName: __ccgo_ts + 26033, }, 27: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 26007, + FzName: __ccgo_ts + 26033, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 26018, + FzName: __ccgo_ts + 26044, }, 29: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 26035, + FzName: __ccgo_ts + 26061, }, 30: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 26053, + FzName: __ccgo_ts + 26079, }, 31: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 26071, + FzName: __ccgo_ts + 26097, }, } @@ -174795,6 +176850,7 @@ func _sqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_module(tls, db, _aMod[i].FzName, _aMod[i].FpModule, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -174805,11 +176861,11 @@ var _aMod = [2]struct { FpModule uintptr }{ 0: { - FzName: __ccgo_ts + 26090, + FzName: __ccgo_ts + 26116, FpModule: uintptr(unsafe.Pointer(&_jsonEachModule)), }, 1: { - FzName: __ccgo_ts + 26100, + FzName: __ccgo_ts + 26126, FpModule: uintptr(unsafe.Pointer(&_jsonTreeModule)), }, } @@ -175339,6 +177395,7 @@ func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { } goto _1 _1: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpNext } return p @@ -175373,6 +177430,7 @@ func _nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext @@ -175412,11 +177470,9 @@ func _nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) (r uintptr) { func _nodeBlobReset(tls *libc.TLS, pRtree uintptr) { var pBlob uintptr _ = pBlob - if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 && (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) { - pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob - (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) - Xsqlite3_blob_close(tls, pBlob) - } + pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob + (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) + Xsqlite3_blob_close(tls, pBlob) } // C documentation @@ -175456,10 +177512,9 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } } if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob == uintptr(0) { - rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+26110, iNode, 0, pRtree+112) + rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+26136, iNode, 0, pRtree+112) } if rc != 0 { - _nodeBlobReset(tls, pRtree) *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) /* If unable to open an sqlite3_blob on the desired row, that can only ** be because the shadow tables hold erroneous data. */ @@ -175513,6 +177568,7 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } *(*uintptr)(unsafe.Pointer(ppNode)) = pNode } else { + _nodeBlobReset(tls, pRtree) if pNode != 0 { (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, pNode) @@ -175541,6 +177597,7 @@ func _nodeOverwriteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uint p += uintptr(_writeCoord(tls, p, pCell+8+uintptr(ii)*4)) goto _1 _1: + ; ii++ } (*TRtreeNode)(unsafe.Pointer(pNode)).FisDirty = int32(1) @@ -175760,7 +177817,7 @@ func _rtreeDestroy(tls *libc.TLS, pVtab uintptr) (r int32) { var rc int32 _, _, _ = pRtree, rc, zCreate pRtree = pVtab - zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+26115, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+26141, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if !(zCreate != 0) { rc = int32(SQLITE_NOMEM) } else { @@ -175821,6 +177878,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) @@ -175834,6 +177892,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(pCsr + 88 + uintptr(ii)*8))) goto _2 _2: + ; ii++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaPoint) @@ -175857,7 +177916,9 @@ func _rtreeClose(tls *libc.TLS, cur uintptr) (r int32) { Xsqlite3_finalize(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) Xsqlite3_free(tls, pCsr) (*TRtree)(unsafe.Pointer(pRtree)).FnCursor-- - _nodeBlobReset(tls, pRtree) + if (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 { + _nodeBlobReset(tls, pRtree) + } return SQLITE_OK } @@ -176163,6 +178224,7 @@ func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, } goto _1 _1: + ; ii++ } return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + } else { + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + } } return *(*int32)(unsafe.Pointer(bp)) } @@ -176592,6 +178660,9 @@ func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { if p == uintptr(0) { return SQLITE_OK } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + return int32(SQLITE_ABORT) + } if i == 0 { Xsqlite3_result_int64(tls, ctx, _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) } else { @@ -176667,7 +178738,7 @@ func _findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid Ti64, ppLeaf uintptr, p func _deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) (r int32) { var pBlob, pInfo, pSrc uintptr _, _, _ = pBlob, pInfo, pSrc /* Callback information */ - pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+26197) + pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+26223) if pSrc == uintptr(0) { return int32(SQLITE_ERROR) } @@ -176804,6 +178875,7 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } goto _1 _1: + ; ii++ } } @@ -176891,6 +178963,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } ii = 0 @@ -176909,6 +178982,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(0) goto _3 _3: + ; jj++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) @@ -176960,6 +179034,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _2 _2: + ; ii++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(2) @@ -177122,6 +179197,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _1 _1: + ; ii += int32(2) } } else { @@ -177137,6 +179213,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _2 _2: + ; ii += int32(2) } } @@ -177220,11 +179297,13 @@ func _cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell } goto _2 _2: + ; jj += int32(2) } overlap += o goto _1 _1: + ; ii++ } return overlap @@ -177280,6 +179359,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _2 _2: + ; iCell++ } if !(bFound != 0) { @@ -177303,6 +179383,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _3 _3: + ; iCell++ } } @@ -177311,6 +179392,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 8)) goto _1 _1: + ; ii++ } *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp)) @@ -177483,11 +179565,13 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(jj)*4)) = jj goto _2 _2: + ; jj++ } _SortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)), nCell, ii, aCell, aSpare) goto _1 _1: + ; ii++ } ii = 0 @@ -177518,6 +179602,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _5 _5: + ; kk++ } margin += _cellMargin(tls, pRtree, bp) @@ -177531,6 +179616,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _4 _4: + ; nLeft++ } if ii == 0 || margin < fBestMargin { @@ -177540,6 +179626,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _3 _3: + ; ii++ } libc.X__builtin___memcpy_chk(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)))))*48, uint64(48), libc.X__builtin_object_size(tls, pBboxLeft, 0)) @@ -177566,6 +179653,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 _cellUnion(tls, pRtree, pBbox, pCell) goto _6 _6: + ; ii++ } Xsqlite3_free(tls, aaSorted) @@ -177593,6 +179681,7 @@ func _updateMapping(tls *libc.TLS, pRtree uintptr, iRowid Ti64, pNode uintptr, i } goto _2 _2: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpParent } if pChild != 0 { @@ -177641,6 +179730,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe _nodeGetCell(tls, pRtree, pNode, i, aCell+uintptr(i)*48) goto _1 _1: + ; i++ } _nodeZero(tls, pRtree, pNode) @@ -177721,6 +179811,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _7 _7: + ; i++ } if (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { @@ -177736,6 +179827,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _8 _8: + ; i++ } } else { @@ -177752,6 +179844,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe pLeft = uintptr(0) } splitnode_out: + ; _nodeRelease(tls, pRtree, pRight) _nodeRelease(tls, pRtree, pLeft) Xsqlite3_free(tls, aCell) @@ -177796,6 +179889,7 @@ func _fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) (r int32) { } goto _1 _1: + ; pTest = (*TRtreeNode)(unsafe.Pointer(pTest)).FpParent } if pTest == uintptr(0) { @@ -177886,6 +179980,7 @@ func _fixBoundingBox(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { _cellUnion(tls, pRtree, bp+8, bp+56) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid = (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode @@ -177995,6 +180090,7 @@ func _reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32 } goto _1 _1: + ; ii++ } return rc @@ -178097,6 +180193,7 @@ func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted } /* Release the reference to the root node. */ @@ -178175,7 +180272,7 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) var _ /* pStmt at bp+0 */ uintptr _, _, _, _, _, _ = rc, zCol, zCol1, zCol2, zSql, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26211, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26237, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -int32(1), bp, uintptr(0)) } else { @@ -178185,11 +180282,11 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) if rc == SQLITE_OK { if iCol == 0 { zCol = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+26231, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+26257, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) } else { zCol1 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) zCol2 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol+int32(1)) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+26263, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+26289, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -178263,6 +180360,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _1 _1: + ; ii += int32(2) } } else { @@ -178279,6 +180377,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _2 _2: + ; ii += int32(2) } } @@ -178342,6 +180441,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)+int32(3)+jj)*8))) goto _3 _3: + ; jj++ } Xsqlite3_step(tls, pUp) @@ -178349,6 +180449,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } } constraint: + ; _rtreeRelease(tls, pRtree) return rc } @@ -178362,7 +180463,7 @@ func _rtreeBeginTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { var pRtree uintptr _ = pRtree pRtree = pVtab - (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans++ + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(1) return SQLITE_OK } @@ -178381,6 +180482,10 @@ func _rtreeEndTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { return SQLITE_OK } +func _rtreeRollback(tls *libc.TLS, pVtab uintptr) (r int32) { + return _rtreeEndTransaction(tls, pVtab) +} + // C documentation // // /* @@ -178394,7 +180499,7 @@ func _rtreeRename(tls *libc.TLS, pVtab uintptr, zNewName uintptr) (r int32) { _, _, _ = pRtree, rc, zSql pRtree = pVtab rc = int32(SQLITE_NOMEM) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26300, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26326, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) if zSql != 0 { _nodeBlobReset(tls, pRtree) rc = Xsqlite3_exec(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, uintptr(0), uintptr(0), uintptr(0)) @@ -178448,9 +180553,9 @@ func _rtreeQueryStat1(tls *libc.TLS, db uintptr, pRtree uintptr) (r int32) { var v2 int64 var _ /* p at bp+0 */ uintptr _, _, _, _, _, _ = nRow, rc, zFmt, zSql, v1, v2 - zFmt = __ccgo_ts + 26445 + zFmt = __ccgo_ts + 26471 nRow = int64(RTREE_MIN_ROWEST) - rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11905, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11930, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc != SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst = int64(RTREE_DEFAULT_ROWEST) if rc == int32(SQLITE_ERROR) { @@ -178501,15 +180606,16 @@ func _rtreeShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName1 = [3]uintptr{ - 0: __ccgo_ts + 26501, - 1: __ccgo_ts + 5807, - 2: __ccgo_ts + 17011, + 0: __ccgo_ts + 26527, + 1: __ccgo_ts + 5832, + 2: __ccgo_ts + 17045, } var _rtreeModule = Tsqlite3_module{ @@ -178534,7 +180640,7 @@ func init() { *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_rtreeBeginTransaction) *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_rtreeEndTransaction) *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_rtreeEndTransaction) - *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeRollback) *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(_rtreeRename) *(*uintptr)(unsafe.Add(p, 160)) = __ccgo_fp(_rtreeSavepoint) *(*uintptr)(unsafe.Add(p, 184)) = __ccgo_fp(_rtreeShadowName) @@ -178553,20 +180659,21 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref (*TRtree)(unsafe.Pointer(pRtree)).Fdb = db if isCreate != 0 { p = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26915, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26941, libc.VaList(bp+8, zDb, zPrefix)) ii = 0 for { if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26977, libc.VaList(bp+8, ii)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+27003, libc.VaList(bp+8, ii)) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26982, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+27046, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+27116, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+27008, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+27072, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+27142, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) zCreate = Xsqlite3_str_finish(tls, p) if !(zCreate != 0) { return int32(SQLITE_NOMEM) @@ -178596,7 +180703,7 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } else { /* An UPSERT is very slightly slower than REPLACE, but it is needed ** if there are auxiliary columns */ - zFormat = __ccgo_ts + 27165 + zFormat = __ccgo_ts + 27191 } zSql = Xsqlite3_mprintf(tls, zFormat, libc.VaList(bp+8, zDb, zPrefix)) if zSql != 0 { @@ -178607,33 +180714,35 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref Xsqlite3_free(tls, zSql) goto _2 _2: + ; i++ } if (*TRtree)(unsafe.Pointer(pRtree)).FnAux != 0 && rc != int32(SQLITE_NOMEM) { - (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+27273, libc.VaList(bp+8, zDb, zPrefix)) + (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+27299, libc.VaList(bp+8, zDb, zPrefix)) if (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { p1 = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27318, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27344, libc.VaList(bp+8, zDb, zPrefix)) ii1 = 0 for { if !(ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } if ii1 != 0 { - Xsqlite3_str_append(tls, p1, __ccgo_ts+13413, int32(1)) + Xsqlite3_str_append(tls, p1, __ccgo_ts+13438, int32(1)) } if ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull) { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27345, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27371, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) } else { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27367, libc.VaList(bp+8, ii1, ii1+int32(2))) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27393, libc.VaList(bp+8, ii1, ii1+int32(2))) } goto _3 _3: + ; ii1++ } - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27375, 0) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27401, 0) zSql1 = Xsqlite3_str_finish(tls, p1) if zSql1 == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -178647,14 +180756,14 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } var _azSql = [8]uintptr{ - 0: __ccgo_ts + 26506, - 1: __ccgo_ts + 26559, - 2: __ccgo_ts + 26604, - 3: __ccgo_ts + 26656, - 4: __ccgo_ts + 26710, - 5: __ccgo_ts + 26755, - 6: __ccgo_ts + 26813, - 7: __ccgo_ts + 26868, + 0: __ccgo_ts + 26532, + 1: __ccgo_ts + 26585, + 2: __ccgo_ts + 26630, + 3: __ccgo_ts + 26682, + 4: __ccgo_ts + 26736, + 5: __ccgo_ts + 26781, + 6: __ccgo_ts + 26839, + 7: __ccgo_ts + 26894, } // C documentation @@ -178712,7 +180821,7 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE _, _ = rc, zSql if isCreate != 0 { *(*int32)(unsafe.Pointer(bp)) = 0 - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27391, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27417, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) rc = _getIntFromStmt(tls, db, zSql, bp) if rc == SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize = *(*int32)(unsafe.Pointer(bp)) - int32(64) @@ -178723,14 +180832,14 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } } else { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27411, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27437, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) rc = _getIntFromStmt(tls, db, zSql, pRtree+32) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } else { if (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize < libc.Int32FromInt32(512)-libc.Int32FromInt32(64) { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< libc.Int32FromInt32(RTREE_MAX_AUX_COLUMN)+libc.Int32FromInt32(3) { @@ -178807,13 +180916,13 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, 0)) libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, 0)) libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, 0)) - libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27654, uint64(6), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), 0)) + libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27680, uint64(6), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), 0)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27660, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27686, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) ii = int32(4) for { if !(ii < argc) { @@ -178822,7 +180931,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)) if int32(*(*int8)(unsafe.Pointer(zArg))) == int32('+') { (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27684, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27710, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) } else { if int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) > 0 { break @@ -178833,9 +180942,10 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } goto _2 _2: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27711, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27737, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -178887,6 +180997,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK rtreeInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -178895,8 +181006,8 @@ rtreeInit_fail: } var _azFormat = [2]uintptr{ - 0: __ccgo_ts + 27690, - 1: __ccgo_ts + 27701, + 0: __ccgo_ts + 27716, + 1: __ccgo_ts + 27727, } // C documentation @@ -178954,22 +181065,24 @@ func _rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { } _nodeGetCell(tls, bp+40, bp, ii, bp+1008) if ii > 0 { - Xsqlite3_str_append(tls, pOut, __ccgo_ts+11525, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+11550, int32(1)) } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27714, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27740, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) jj = 0 for { if !(jj < int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim2)) { break } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27720, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27746, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) goto _2 _2: + ; jj++ } - Xsqlite3_str_append(tls, pOut, __ccgo_ts+27724, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+27750, int32(1)) goto _1 _1: + ; ii++ } errCode = Xsqlite3_str_errcode(tls, pOut) @@ -178993,7 +181106,7 @@ func _rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { _ = zBlob _ = nArg if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != int32(SQLITE_BLOB) || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+27726, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+27752, -int32(1)) } else { zBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) if zBlob != 0 { @@ -179111,11 +181224,11 @@ func _rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintpt (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } else { if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { - v1 = __ccgo_ts + 4526 + v1 = __ccgo_ts + 4551 } else { v1 = __ccgo_ts + 1650 } - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27759, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27785, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } @@ -179149,7 +181262,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt _, _, _ = nNode, pNode, pRet pRet = uintptr(0) /* Return value */ if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27766, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27792, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, int32(1), iNode) @@ -179166,7 +181279,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt } _rtreeCheckReset(tls, pCheck, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27811, libc.VaList(bp+8, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27837, libc.VaList(bp+8, iNode)) } } return pRet @@ -179195,8 +181308,8 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i var rc int32 _, _, _, _, _, _ = azSql, ii, pStmt, rc, v1, v2 azSql = [2]uintptr{ - 0: __ccgo_ts + 27843, - 1: __ccgo_ts + 27897, + 0: __ccgo_ts + 27869, + 1: __ccgo_ts + 27923, } if *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) = _rtreeCheckPrepare(tls, pCheck, azSql[bLeaf], libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) @@ -179209,21 +181322,21 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i rc = Xsqlite3_step(tls, pStmt) if rc == int32(SQLITE_DONE) { if bLeaf != 0 { - v1 = __ccgo_ts + 27945 + v1 = __ccgo_ts + 27971 } else { - v1 = __ccgo_ts + 27953 + v1 = __ccgo_ts + 27979 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27962, libc.VaList(bp+8, iKey, iVal, v1)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27988, libc.VaList(bp+8, iKey, iVal, v1)) } else { if rc == int32(SQLITE_ROW) { ii = Xsqlite3_column_int64(tls, pStmt, 0) if ii != iVal { if bLeaf != 0 { - v2 = __ccgo_ts + 27945 + v2 = __ccgo_ts + 27971 } else { - v2 = __ccgo_ts + 27953 + v2 = __ccgo_ts + 27979 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28007, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28033, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) } } } @@ -179268,7 +181381,7 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 v2 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) > *(*TRtreeValue)(unsafe.Pointer(bp + 4))) } if v2 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28065, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28091, libc.VaList(bp+24, i, iCell, iNode)) } if pParent != 0 { _readCoord(tls, pParent+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp+8) @@ -179286,11 +181399,12 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 } } if v5 || v4 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28113, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28139, libc.VaList(bp+24, i, iCell, iNode)) } } goto _1 _1: + ; i++ } } @@ -179318,19 +181432,19 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt aNode = _rtreeCheckGetNode(tls, pCheck, iNode, bp) if aNode != 0 { if *(*int32)(unsafe.Pointer(bp)) < int32(4) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28180, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28206, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) } else { /* Used to iterate through cells */ if aParent == uintptr(0) { iDepth = _readInt16(tls, aNode) if iDepth > int32(RTREE_MAX_DEPTH) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28214, libc.VaList(bp+16, iDepth)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28240, libc.VaList(bp+16, iDepth)) Xsqlite3_free(tls, aNode) return } } nCell = _readInt16(tls, aNode+2) if int32(4)+nCell*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4)) > *(*int32)(unsafe.Pointer(bp)) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28244, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28270, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) } else { i = 0 for { @@ -179350,6 +181464,7 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt } goto _1 _1: + ; i++ } } @@ -179374,12 +181489,12 @@ func _rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect Ti64) var pCount uintptr _, _ = nActual, pCount if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { - pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+28299, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) + pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+28325, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) if pCount != 0 { if Xsqlite3_step(tls, pCount) == int32(SQLITE_ROW) { nActual = Xsqlite3_column_int64(tls, pCount, 0) if nActual != nExpect { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28330, libc.VaList(bp+8, zTbl, nExpect, nActual)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28356, libc.VaList(bp+8, zTbl, nExpect, nActual)) } } (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) @@ -179408,7 +181523,7 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzDb = zDb (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzTab = zTab /* Find the number of auxiliary columns */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28397, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28423, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { nAux = Xsqlite3_column_count(tls, pStmt) - int32(2) Xsqlite3_finalize(tls, pStmt) @@ -179418,11 +181533,11 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe } } /* Find number of dimensions in the rtree table. */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+26211, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+26237, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim = (Xsqlite3_column_count(tls, pStmt) - int32(1) - nAux) / int32(2) if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim < int32(1) { - _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28425, 0) + _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28451, 0) } else { if int32(SQLITE_ROW) == Xsqlite3_step(tls, pStmt) { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FbInt = libc.BoolInt32(Xsqlite3_column_type(tls, pStmt, int32(1)) == int32(SQLITE_INTEGER)) @@ -179438,8 +181553,8 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc == SQLITE_OK { _rtreeCheckNode(tls, bp, 0, uintptr(0), int64(1)) } - _rtreeCheckCount(tls, bp, __ccgo_ts+28456, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) - _rtreeCheckCount(tls, bp, __ccgo_ts+28463, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28482, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28489, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) } /* Finalize SQL statements used by the integrity-check */ Xsqlite3_finalize(tls, (*(*TRtreeCheck)(unsafe.Pointer(bp))).FpGetNode) @@ -179466,7 +181581,7 @@ func _rtreeIntegrity(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zName uintpt _ = isQuick rc = _rtreeCheckTable(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, pzErr) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(pzErr)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28471, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28497, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) if *(*uintptr)(unsafe.Pointer(pzErr)) == uintptr(0) { rc = int32(SQLITE_NOMEM) } @@ -179517,13 +181632,13 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { var _ /* zReport at bp+0 */ uintptr _, _, _, _ = rc, zDb, zTab, v1 if nArg != int32(1) && nArg != int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+28490, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+28516, -int32(1)) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) if nArg == int32(1) { zTab = zDb - zDb = __ccgo_ts + 6908 + zDb = __ccgo_ts + 6933 } else { zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) } @@ -179532,7 +181647,7 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(bp)) } else { - v1 = __ccgo_ts + 18824 + v1 = __ccgo_ts + 18858 } Xsqlite3_result_text(tls, ctx, v1, -int32(1), uintptr(-libc.Int32FromInt32(1))) } else { @@ -179755,6 +181870,7 @@ func _geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) (r int32) { break goto _1 _1: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { @@ -179865,6 +181981,7 @@ func _geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) (r uintptr) { } } parse_json_err: + ; if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = rc } @@ -179925,6 +182042,7 @@ func _geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) ( _geopolySwab32(tls, p+8+uintptr(ii*int32(2)+int32(1))*4) goto _3 _3: + ; ii++ } p4 = p + 4 @@ -179995,18 +182113,19 @@ func _geopolyJsonFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) if p != 0 { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) - Xsqlite3_str_append(tls, x, __ccgo_ts+25464, int32(1)) + Xsqlite3_str_append(tls, x, __ccgo_ts+25490, int32(1)) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28541, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28567, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28552, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28578, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180035,19 +182154,20 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) cSep = int8('\'') - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28563, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28589, 0) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28581, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28607, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) cSep = int8(' ') goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28589, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28615, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) i = int32(1) for { if !(i < argc) { @@ -180055,13 +182175,14 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28597, libc.VaList(bp+8, z)) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28623, libc.VaList(bp+8, z)) } goto _2 _2: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28601, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28627, 0) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180113,6 +182234,7 @@ func _geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = y1 goto _1 _1: + ; ii++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) @@ -180142,6 +182264,7 @@ func _geopolyArea(tls *libc.TLS, p uintptr) (r float64) { rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) * float64(0.5) goto _1 _1: + ; ii++ } rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) * float64(0.5) @@ -180207,6 +182330,7 @@ func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) = t goto _1 _1: + ; ii++ jj-- } @@ -180284,6 +182408,7 @@ func _geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4)) = float32(y + r*_geopolySine(tls, rAngle)) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*n, uintptr(-libc.Int32FromInt32(1))) @@ -180353,6 +182478,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, } goto _5 _5: + ; *(*int32)(unsafe.Pointer(bp))++ } if pRc != 0 { @@ -180362,6 +182488,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, goto _6 } geopolyBboxFill: + ; pOut = Xsqlite3_realloc64(tls, p, libc.Uint64FromInt64(40)+libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)*uint64(libc.Int32FromInt32(4)-libc.Int32FromInt32(4))) if pOut == uintptr(0) { Xsqlite3_free(tls, p) @@ -180389,18 +182516,22 @@ geopolyBboxFill: *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY goto _7 _6: + ; Xsqlite3_free(tls, p) *(*TRtreeValue)(unsafe.Pointer(aCoord)) = mnX *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY _7: + ; goto _2 _1: + ; if aCoord != 0 { libc.X__builtin___memset_chk(tls, aCoord, 0, libc.Uint64FromInt64(4)*libc.Uint64FromInt32(4), libc.X__builtin_object_size(tls, aCoord, 0)) } _2: + ; return pOut } @@ -180583,6 +182714,7 @@ func _geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv cnt += v goto _1 _1: + ; ii++ } if v != int32(2) { @@ -180759,6 +182891,7 @@ func _geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(x + 2*4)), *(*TGeoCoord)(unsafe.Pointer(x + 3*4)), side, i) goto _1 _1: + ; i++ } x = pPoly + 8 + uintptr(i*uint32(2))*4 @@ -180825,6 +182958,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp a[j] = uintptr(0) goto _2 _2: + ; j++ } a[j] = p @@ -180833,6 +182967,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp } goto _1 _1: + ; i++ } p = uintptr(0) @@ -180844,6 +182979,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp p = _geopolyEventMerge(tls, a[i], p) goto _3 _3: + ; i++ } return p @@ -180912,6 +183048,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { a[i] = uintptr(0) goto _1 _1: + ; i++ } a[i] = p @@ -180928,6 +183065,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { p = _geopolySegmentMerge(tls, a[i], p) goto _2 _2: + ; i++ } return p @@ -180994,6 +183132,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _3 _3: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } pPrev = uintptr(0) @@ -181018,6 +183157,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _4 _4: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181054,6 +183194,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } goto _6 _6: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181078,6 +183219,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } } geopolyOverlapDone: + ; Xsqlite3_free(tls, p) return rc } @@ -181167,13 +183309,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, 0)) libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, 0)) libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, 0)) - libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27654, uint64(6), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), 0)) + libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27680, uint64(6), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), 0)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28614, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28640, 0) (*TRtree)(unsafe.Pointer(pRtree)).FnAux = uint8(1) /* Add one for _shape */ (*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = uint8(1) /* The _shape column is always not-null */ ii = int32(3) @@ -181182,12 +183324,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint break } (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28636, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28662, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27711, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27737, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -181216,6 +183359,7 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK geopolyInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -181363,6 +183507,7 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin } } geopoly_filter_end: + ; _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 8)) @@ -181413,11 +183558,12 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } if iRowidTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 17011 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 17045 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).Fomit = uint8(1) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) @@ -181427,7 +183573,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } if iFuncTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28640 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28666 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).Fomit = uint8(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(300) @@ -181435,7 +183581,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return SQLITE_OK } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(4) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28646 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28672 (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(3e+06) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) return SQLITE_OK @@ -181555,7 +183701,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp+8+8, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28655, 0) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28681, 0) } goto geopoly_update_end } @@ -181634,6 +183780,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+int32(2))*8))) goto _5 _5: + ; jj++ } if nChange != 0 { @@ -181642,6 +183789,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR } } geopoly_update_end: + ; _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp)) } @@ -181655,12 +183803,12 @@ geopoly_update_end: func _geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) (r int32) { _ = pVtab _ = nArg - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28695) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28721) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyOverlapFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) } - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28711) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28737) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyWithinFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return libc.Int32FromInt32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + libc.Int32FromInt32(1) @@ -181716,6 +183864,7 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aFunc[i].FzName, int32(_aFunc[i].FnArg), enc, uintptr(0), _aFunc[i].FxFunc, uintptr(0), uintptr(0)) goto _1 _1: + ; i++ } i = uint32(0) @@ -181726,10 +183875,11 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aAgg[i].FzName, int32(1), libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), uintptr(0), uintptr(0), _aAgg[i].FxStep, _aAgg[i].FxFinal) goto _2 _2: + ; i++ } if rc == SQLITE_OK { - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28888, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28914, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) } return rc } @@ -181743,61 +183893,61 @@ var _aFunc = [12]struct { 0: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28726, + FzName: __ccgo_ts + 28752, }, 1: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28739, + FzName: __ccgo_ts + 28765, }, 2: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28752, + FzName: __ccgo_ts + 28778, }, 3: { FnArg: int8(-int32(1)), FbPure: uint8(1), - FzName: __ccgo_ts + 28765, + FzName: __ccgo_ts + 28791, }, 4: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28711, + FzName: __ccgo_ts + 28737, }, 5: { FnArg: int8(3), FbPure: uint8(1), - FzName: __ccgo_ts + 28777, + FzName: __ccgo_ts + 28803, }, 6: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28695, + FzName: __ccgo_ts + 28721, }, 7: { FnArg: int8(1), - FzName: __ccgo_ts + 28800, + FzName: __ccgo_ts + 28826, }, 8: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28814, + FzName: __ccgo_ts + 28840, }, 9: { FnArg: int8(7), FbPure: uint8(1), - FzName: __ccgo_ts + 28827, + FzName: __ccgo_ts + 28853, }, 10: { FnArg: int8(4), FbPure: uint8(1), - FzName: __ccgo_ts + 28841, + FzName: __ccgo_ts + 28867, }, 11: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28857, + FzName: __ccgo_ts + 28883, }, } @@ -181823,7 +183973,7 @@ var _aAgg = [1]struct { FzName uintptr }{ 0: { - FzName: __ccgo_ts + 28869, + FzName: __ccgo_ts + 28895, }, } @@ -181848,20 +183998,20 @@ func _sqlite3RtreeInit(tls *libc.TLS, db uintptr) (r int32) { var rc, utf8 int32 _, _, _, _ = c, c1, rc, utf8 utf8 = int32(SQLITE_UTF8) - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28896, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28922, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28906, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28932, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28917, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28943, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { c = libc.UintptrFromInt32(RTREE_COORD_REAL32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28640, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28666, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { c1 = libc.UintptrFromInt32(RTREE_COORD_INT32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28928, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28954, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) } if rc == SQLITE_OK { rc = _sqlite3_geopoly_init(tls, db) @@ -181906,6 +184056,7 @@ func _rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -181955,13 +184106,14 @@ func _geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { *(*TRtreeDValue)(unsafe.Pointer(pBlob + 56 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) goto _1 _1: + ; i++ } if memErr != 0 { Xsqlite3_result_error_nomem(tls, ctx) _rtreeMatchArgFree(tls, pBlob) } else { - Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+26197, __ccgo_fp(_rtreeMatchArgFree)) + Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+26223, __ccgo_fp(_rtreeMatchArgFree)) } } } @@ -183178,7 +185330,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt /* Figure out the size of the output */ nOut = _rbuDeltaOutputSize(tls, aDelta, nDelta) if nOut < 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+28938, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28964, -int32(1)) return } aOut = Xsqlite3_malloc(tls, nOut+int32(1)) @@ -183188,7 +185340,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt nOut2 = _rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) if nOut2 != nOut { Xsqlite3_free(tls, aOut) - Xsqlite3_result_error(tls, context, __ccgo_ts+28938, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28964, -int32(1)) } else { Xsqlite3_result_blob(tls, context, aOut, nOut, __ccgo_fp(Xsqlite3_free)) } @@ -183290,6 +185442,7 @@ func _rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) @@ -183368,7 +185521,7 @@ func _rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { /* Free any SQLite statements used while processing the previous object */ _rbuObjIterClearStatements(tls, pIter) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28959, uintptr(0), uintptr(0), p+64) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28985, uintptr(0), uintptr(0), p+64) } if rc == SQLITE_OK { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -183456,7 +185609,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { Xsqlite3_result_text(tls, pCtx, zIn, -int32(1), libc.UintptrFromInt32(0)) } } else { - if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+26110, zIn, uint64(4)) == 0 { + if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+26136, zIn, uint64(4)) == 0 { i = int32(4) for { if !(int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) <= int32('9')) { @@ -183464,6 +185617,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) == int32('_') && *(*int8)(unsafe.Pointer(zIn + uintptr(i+int32(1)))) != 0 { @@ -183492,13 +185646,13 @@ func _rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { _, _ = rc, v1 libc.X__builtin___memset_chk(tls, pIter, 0, uint64(192), libc.X__builtin_object_size(tls, pIter, 0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 29130 + v1 = __ccgo_ts + 29156 } else { v1 = __ccgo_ts + 1650 } - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29171, libc.VaList(bp+8, v1))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29197, libc.VaList(bp+8, v1))) if rc == SQLITE_OK { - rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+29321) + rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+29347) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -183726,7 +185880,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*[4]uintptr)(unsafe.Pointer(bp)) = [4]uintptr{} *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE *(*int32)(unsafe.Pointer(piPk)) = 0 - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29446, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29472, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0]) != int32(SQLITE_ROW) { /* Either an error, or no such table. */ goto rbuTableType_end @@ -183736,7 +185890,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29565, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29591, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { goto rbuTableType_end } @@ -183744,7 +185898,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu zOrig = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(3)) zIdx = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(1)) if zOrig != 0 && zIdx != 0 && int32(*(*Tu8)(unsafe.Pointer(zOrig))) == int32('p') { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29586, libc.VaList(bp+40, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29612, libc.VaList(bp+40, zIdx))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)]) == int32(SQLITE_ROW) { *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)], 0) @@ -183756,7 +185910,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29637, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29663, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)]) == int32(SQLITE_ROW) { if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)], int32(5)) > 0 { @@ -183767,6 +185921,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_NONE) } rbuTableType_end: + ; i = uint32(0) for { if !(uint64(i) < libc.Uint64FromInt64(32)/libc.Uint64FromInt64(8)) { @@ -183775,6 +185930,7 @@ rbuTableType_end: _rbuFinalize(tls, p, (*(*[4]uintptr)(unsafe.Pointer(bp)))[i]) goto _1 _1: + ; i++ } } @@ -183797,7 +185953,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { bIndex = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.X__builtin___memcpy_chk(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol), libc.X__builtin_object_size(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, 0)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29658, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29684, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -183810,7 +185966,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { if bPartial != 0 { libc.X__builtin___memset_chk(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol), libc.X__builtin_object_size(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, 0)) } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+24, zIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) if iCid >= 0 { @@ -183863,7 +186019,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 _rbuTableType(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+72, bp+8, pIter+108) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+20265, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+20299, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc @@ -183874,7 +186030,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 /* Populate the azTblCol[] and nTblCol variables based on the columns ** of the input table. Ignore any input table columns that begin with ** "rbu_". */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29715, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29741, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp))) _rbuAllocateIterArrays(tls, p, pIter, nCol) @@ -183885,7 +186041,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 break } zName = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), i) - if Xsqlite3_strnicmp(tls, __ccgo_ts+29734, zName, int32(4)) != 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+29760, zName, int32(4)) != 0 { zCopy = _rbuStrndup(tls, zName, p+56) *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol v3 = pIter + 16 @@ -183893,12 +186049,13 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 *(*int32)(unsafe.Pointer(v3))++ *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(v2)*8)) = zCopy } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29739, zName) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29765, zName) { bRbuRowid = int32(1) } } goto _1 _1: + ; i++ } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -183906,17 +186063,17 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) if bRbuRowid != 0 { - v4 = __ccgo_ts + 29749 + v4 = __ccgo_ts + 29775 } else { - v4 = __ccgo_ts + 29762 + v4 = __ccgo_ts + 29788 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29771, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29797, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) } /* Check that all non-HIDDEN columns in the destination table are also ** present in the input table. Populate the abTblPk[], azTblType[] and ** aiTblOrder[] arrays at the same time. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29800, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29826, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zName1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -183933,11 +186090,12 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 } goto _5 _5: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29822, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29848, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) } else { iPk = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) bNotNull = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) @@ -183983,10 +186141,11 @@ func _rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) break } z = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+29849, libc.VaList(bp+8, zList, zSep, z)) - zSep = __ccgo_ts + 15313 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29875, libc.VaList(bp+8, zList, zSep, z)) + zSep = __ccgo_ts + 15338 goto _1 _1: + ; i++ } return zList @@ -184017,12 +186176,13 @@ func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, } if int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29858, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29884, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) zSep = zSeparator break } goto _1 _1: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { @@ -184064,21 +186224,21 @@ func _rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zRet = uintptr(0) if bRowid != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29871, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29897, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iMax = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29903, libc.VaList(bp+16, iMax)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29929, libc.VaList(bp+16, iMax)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15313, __ccgo_ts+29926) - zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29932, __ccgo_ts+29939, __ccgo_ts+5429) - zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15313, __ccgo_ts+1650) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15338, __ccgo_ts+29952) + zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29958, __ccgo_ts+29965, __ccgo_ts+5454) + zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15338, __ccgo_ts+1650) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29947, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29973, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zVal = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29989, libc.VaList(bp+16, zList, zVal)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+30015, libc.VaList(bp+16, zList, zVal)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -184130,7 +186290,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { zSep = __ccgo_ts + 1650 iCol = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) @@ -184147,19 +186307,20 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } goto _1 _1: + ; i++ } zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { - zCol = __ccgo_ts + 30009 + zCol = __ccgo_ts + 30035 } } else { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) } - zLhs = _rbuMPrintf(tls, p, __ccgo_ts+30017, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+30038, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) - zSelect = _rbuMPrintf(tls, p, __ccgo_ts+30074, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) - zSep = __ccgo_ts + 15313 + zLhs = _rbuMPrintf(tls, p, __ccgo_ts+30043, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+30064, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) + zSelect = _rbuMPrintf(tls, p, __ccgo_ts+30100, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) + zSep = __ccgo_ts + 15338 iCol++ } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) @@ -184168,7 +186329,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30101, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30127, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { zSep = __ccgo_ts + 1650 iCol = 0 @@ -184185,19 +186346,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } } - zVector = _rbuMPrintf(tls, p, __ccgo_ts+30149, libc.VaList(bp+24, zVector, zSep, zQuoted)) - zSep = __ccgo_ts + 15313 + zVector = _rbuMPrintf(tls, p, __ccgo_ts+30175, libc.VaList(bp+24, zVector, zSep, zQuoted)) + zSep = __ccgo_ts + 15338 goto _2 _2: + ; iCol++ } if !(bFailed != 0) { - zRet = _rbuMPrintf(tls, p, __ccgo_ts+30156, libc.VaList(bp+24, zLhs, zVector)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+30182, libc.VaList(bp+24, zLhs, zVector)) } } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } index_start_out: + ; Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zVector) @@ -184248,7 +186411,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zAnd = __ccgo_ts + 1650 /* Set to " AND " later on */ *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_xinfo = ? */ if rc == SQLITE_OK { - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -184257,7 +186420,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = uintptr(0) if iCid == -int32(2) { iSeq = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+30168, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+30194, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) zType = __ccgo_ts + 1650 } else { if iCid < 0 { @@ -184271,14 +186434,15 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter } goto _1 _1: + ; i++ } zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zCol = __ccgo_ts + 30009 + zCol = __ccgo_ts + 30035 } else { - zCol = __ccgo_ts + 29739 + zCol = __ccgo_ts + 29765 } } zType = __ccgo_ts + 1138 @@ -184286,24 +186450,24 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) zType = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)) } - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+30190, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+30216, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { if bDesc != 0 { - v2 = __ccgo_ts + 29926 + v2 = __ccgo_ts + 29952 } else { v2 = __ccgo_ts + 1650 } zOrder = v2 - zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+30210, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) + zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+30236, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) } - zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+30231, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) - zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+30264, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) + zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+30257, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) + zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+30290, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { rc = int32(SQLITE_NOMEM) } - zCom = __ccgo_ts + 15313 - zAnd = __ccgo_ts + 22374 + zCom = __ccgo_ts + 15338 + zAnd = __ccgo_ts + 22408 nBind++ } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -184357,22 +186521,23 @@ func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = Xsqlite3_mprintf(tls, __ccgo_ts+30288, libc.VaList(bp+8, zList, zS, zObj, zCol)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+30314, libc.VaList(bp+8, zList, zS, zObj, zCol)) } else { - zList = Xsqlite3_mprintf(tls, __ccgo_ts+30300, libc.VaList(bp+8, zList, zS)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+30326, libc.VaList(bp+8, zList, zS)) } - zS = __ccgo_ts + 15313 + zS = __ccgo_ts + 15338 if zList == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) break } goto _1 _1: + ; i++ } /* For a table with implicit rowids, append "old._rowid_" to the list. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30309, libc.VaList(bp+8, zList, zObj)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+30335, libc.VaList(bp+8, zList, zObj)) } } return zList @@ -184398,7 +186563,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _ = i, i1, zCol, zList, zSep, zSep1 zList = uintptr(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30324, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) + zList = _rbuMPrintf(tls, p, __ccgo_ts+30350, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { zSep = __ccgo_ts + 1650 @@ -184408,14 +186573,15 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30338, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) - zSep = __ccgo_ts + 22374 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30364, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) + zSep = __ccgo_ts + 22408 } goto _1 _1: + ; i++ } - zList = _rbuMPrintf(tls, p, __ccgo_ts+30350, libc.VaList(bp+8, zList)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+30376, libc.VaList(bp+8, zList)) } else { zSep1 = __ccgo_ts + 1650 i1 = 0 @@ -184425,11 +186591,12 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i1))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i1)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+30400, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) - zSep1 = __ccgo_ts + 22374 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30426, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) + zSep1 = __ccgo_ts + 22408 } goto _2 _2: + ; i1++ } } @@ -184448,7 +186615,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { // */ func _rbuBadControlError(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30413, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30439, 0) } // C documentation @@ -184490,21 +186657,22 @@ func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintpt } c = *(*int8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) if int32(c) == int32('x') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30400, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 15313 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30426, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 15338 } else { if int32(c) == int32('d') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30439, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 15313 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30465, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 15338 } else { if int32(c) == int32('f') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30469, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 15313 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30495, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 15338 } } } goto _1 _1: + ; i++ } } @@ -184552,6 +186720,7 @@ func _rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) (r uintptr) { *(*int8)(unsafe.Pointer(zRet + uintptr(i*int32(2)+int32(1)))) = int8(v2) goto _1 _1: + ; i++ } } @@ -184581,16 +186750,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _, _ = z, zCol, zDesc, zIdx, zOrig, zSep, v1 z = uintptr(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - zSep = __ccgo_ts + 30506 + zSep = __ccgo_ts + 30532 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_list = (pIter->zTbl) */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* PRAGMA index_xinfo = */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29658, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29684, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) - if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16899) == 0 { + if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16933) == 0 { zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+24, zIdx))) } break } @@ -184601,16 +186770,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { /* int iCid = sqlite3_column_int(pXInfo, 0); */ zCol = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(2)) if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) != 0 { - v1 = __ccgo_ts + 29926 + v1 = __ccgo_ts + 29952 } else { v1 = __ccgo_ts + 1650 } zDesc = v1 - z = _rbuMPrintf(tls, p, __ccgo_ts+30519, libc.VaList(bp+24, z, zSep, zCol, zDesc)) - zSep = __ccgo_ts + 15313 + z = _rbuMPrintf(tls, p, __ccgo_ts+30545, libc.VaList(bp+24, z, zSep, zCol, zDesc)) + zSep = __ccgo_ts + 15338 } } - z = _rbuMPrintf(tls, p, __ccgo_ts+30530, libc.VaList(bp+24, z)) + z = _rbuMPrintf(tls, p, __ccgo_ts+30556, libc.VaList(bp+24, z)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } return z @@ -184656,7 +186825,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { /* Figure out the name of the primary key index for the current table. ** This is needed for the argument to "PRAGMA index_xinfo". Set ** zIdx to point to a nul-terminated string containing this name. */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30534) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30560) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), tnum) if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -184664,7 +186833,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { } } if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+24, zIdx))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { @@ -184673,21 +186842,21 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(4)) - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30584, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30610, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) if bDesc != 0 { - v1 = __ccgo_ts + 29926 + v1 = __ccgo_ts + 29952 } else { v1 = __ccgo_ts + 1650 } - zPk = _rbuMPrintf(tls, p, __ccgo_ts+30606, libc.VaList(bp+24, zPk, zComma, iCid, v1)) - zComma = __ccgo_ts + 15313 + zPk = _rbuMPrintf(tls, p, __ccgo_ts+30632, libc.VaList(bp+24, zPk, zComma, iCid, v1)) + zComma = __ccgo_ts + 15338 } } - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30616, libc.VaList(bp+24, zCols)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30642, libc.VaList(bp+24, zCols)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30631, libc.VaList(bp+24, zCols, zPk)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30657, libc.VaList(bp+24, zCols, zPk)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, 0)) } } @@ -184724,7 +186893,7 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum zComma = __ccgo_ts + 1650 zSql = uintptr(0) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, int32(1))) iCol = 0 for { if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -184733,37 +186902,38 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { zPk = __ccgo_ts + 1650 zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*8)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { /* If the target table column is an "INTEGER PRIMARY KEY", add ** "PRIMARY KEY" to the imposter table column declaration. */ - zPk = __ccgo_ts + 30693 + zPk = __ccgo_ts + 30719 } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { - v2 = __ccgo_ts + 30706 + v2 = __ccgo_ts + 30732 } else { v2 = __ccgo_ts + 1650 } - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30716, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) - zComma = __ccgo_ts + 15313 + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30742, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) + zComma = __ccgo_ts + 15338 goto _1 _1: + ; iCol++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { zPk1 = _rbuWithoutRowidPK(tls, p, pIter) if zPk1 != 0 { - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30743, libc.VaList(bp+16, zSql, zPk1)) + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30769, libc.VaList(bp+16, zSql, zPk1)) } } - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(1), tnum)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(1), tnum)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { - v3 = __ccgo_ts + 30750 + v3 = __ccgo_ts + 30776 } else { v3 = __ccgo_ts + 1650 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30765, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, 0)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30791, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, 0)) } } @@ -184789,7 +186959,7 @@ func _rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zColli bRbuRowid = libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) zBind = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1)+bRbuRowid) if zBind != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30797, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30823, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) } } @@ -184810,6 +186980,7 @@ func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { rc = Xsqlite3_bind_value(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+int32(1), *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -184834,7 +187005,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt *(*int32)(unsafe.Pointer(bp + 8)) = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc zRet = uintptr(0) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30854) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30880) } if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -int32(1), libc.UintptrFromInt32(0)) @@ -184903,6 +187074,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _5 _5: + ; i++ } } else { @@ -184917,6 +187089,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _6 _6: + ; i++ } } else { @@ -184928,6 +187101,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _7 _7: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -184942,6 +187116,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _8 _8: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -184957,6 +187132,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _2 _2: + ; i++ } if *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { @@ -184998,7 +187174,7 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx zLimit = uintptr(0) if nOffset != 0 { - zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30920, libc.VaList(bp+40, nOffset)) + zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30946, libc.VaList(bp+40, nOffset)) if !(zLimit != 0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } @@ -185015,18 +187191,18 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zCollist = _rbuObjIterGetIndexCols(tls, p, pIter, bp, bp+8, bp+16, bp+24) zBind = _rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 24))) /* Create the imposter table used to write to this index. */ - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, int32(1))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30940, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30966, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, 0)) /* Create the statement to insert index entries */ (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 24)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31005, libc.VaList(bp+40, zTbl, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31031, libc.VaList(bp+40, zTbl, zBind))) } /* And to delete index entries */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31041, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31067, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) } /* Create the SELECT statement to read keys in sorted order */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185041,26 +187217,26 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } if zStart != 0 { if zPart != 0 { - v2 = __ccgo_ts + 31075 + v2 = __ccgo_ts + 31101 } else { - v2 = __ccgo_ts + 31079 + v2 = __ccgo_ts + 31105 } v1 = v2 } else { v1 = __ccgo_ts + 1650 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31085, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31111, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) Xsqlite3_free(tls, zStart) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31146, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31172, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) } else { if zPart != 0 { - v3 = __ccgo_ts + 31075 + v3 = __ccgo_ts + 31101 } else { - v3 = __ccgo_ts + 31079 + v3 = __ccgo_ts + 31105 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31207, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31233, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185079,8 +187255,8 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zTbl1 = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl /* Imposter table name */ zBindings = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) zWhere1 = _rbuObjIterGetWhere(tls, p, pIter) - zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6919) - zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6915) + zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6944) + zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6940) zCollist = _rbuObjIterGetCollist(tls, p, pIter) (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol /* Create the imposter table or tables (if required). */ @@ -185089,39 +187265,39 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) { v4 = __ccgo_ts + 1650 } else { - v4 = __ccgo_ts + 31366 + v4 = __ccgo_ts + 31392 } zWrite = v4 /* Create the INSERT statement to write to the target PK b-tree */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if bRbuRowid != 0 { - v5 = __ccgo_ts + 31375 + v5 = __ccgo_ts + 31401 } else { v5 = __ccgo_ts + 1650 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31385, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31411, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) } /* Create the DELETE statement to write to the target PK b-tree. ** Because it only performs INSERT operations, this is not required for ** an rbu vacuum handle. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31421, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31447, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) } if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { zRbuRowid = __ccgo_ts + 1650 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zRbuRowid = __ccgo_ts + 31449 + zRbuRowid = __ccgo_ts + 31475 } /* Create the rbu_tmp_xxx table and the triggers to populate it. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { - v6 = __ccgo_ts + 31461 + v6 = __ccgo_ts + 31487 } else { v6 = __ccgo_ts + 1650 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31478, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31554, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31504, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31580, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31853, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31879, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) } _rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) } @@ -185132,9 +187308,9 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zOrder = uintptr(0) if bRbuRowid != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v7 = __ccgo_ts + 31952 + v7 = __ccgo_ts + 31978 } else { - v7 = __ccgo_ts + 31962 + v7 = __ccgo_ts + 31988 } zRbuRowid1 = v7 } @@ -185147,14 +187323,14 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } } if bRbuRowid != 0 { - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+30009, 0) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+30035, 0) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15313, __ccgo_ts+1650) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15338, __ccgo_ts+1650) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v8 = __ccgo_ts + 31973 + v8 = __ccgo_ts + 31999 } else { v8 = __ccgo_ts + 1650 } @@ -185164,11 +187340,11 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 v9 = __ccgo_ts + 1650 } if zOrder != 0 { - v10 = __ccgo_ts + 23568 + v10 = __ccgo_ts + 23602 } else { v10 = __ccgo_ts + 1650 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31979, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+32005, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) } Xsqlite3_free(tls, zStart1) Xsqlite3_free(tls, zOrder) @@ -185225,6 +187401,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p nUp++ goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } if nUp >= int32(SQLITE_RBU_UPDATE_CACHESIZE) { @@ -185235,6 +187412,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) @@ -185254,9 +187432,9 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p if zSet != 0 { zPrefix = __ccgo_ts + 1650 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { - zPrefix = __ccgo_ts + 31366 + zPrefix = __ccgo_ts + 31392 } - zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+32027, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) + zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+32053, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+8, p+64, zUpdate) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate } @@ -185330,7 +187508,7 @@ func _rbuLoadState(tls *libc.TLS, p uintptr) (r uintptr) { if pRet == uintptr(0) { return uintptr(0) } - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32057, libc.VaList(bp+24, p+48))) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32083, libc.VaList(bp+24, p+48))) for *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) { case int32(RBU_STATE_STAGE): @@ -185389,27 +187567,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, int32(1)) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908, int32(SQLITE_FCNTL_RBUCNT), p) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933, int32(SQLITE_FCNTL_RBUCNT), p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { - zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+32087, libc.VaList(bp+8, zFile, zFile)) + zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+32113, libc.VaList(bp+8, zFile, zFile)) } } /* If using separate RBU and state databases, attach the state database to ** the RBU db handle now. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32115, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32141, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) libc.X__builtin___memcpy_chk(tls, p+48, __ccgo_ts+3420, uint64(4), libc.X__builtin_object_size(tls, p+48, 0)) } else { - libc.X__builtin___memcpy_chk(tls, p+48, __ccgo_ts+6908, uint64(4), libc.X__builtin_object_size(tls, p+48, 0)) + libc.X__builtin___memcpy_chk(tls, p+48, __ccgo_ts+6933, uint64(4), libc.X__builtin_object_size(tls, p+48, 0)) } /* If it has not already been created, create the rbu_state table */ - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32133, libc.VaList(bp+8, p+48)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32159, libc.VaList(bp+8, p+48)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { bOpen = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) - rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908, int32(SQLITE_FCNTL_RBUCNT), p) + rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933, int32(SQLITE_FCNTL_RBUCNT), p) if rc != int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc } @@ -185442,10 +187620,10 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) return } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32199, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32225, 0) } else { zExtra = uintptr(0) - if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24957, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { + if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24991, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { zExtra = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 for *(*int8)(unsafe.Pointer(zExtra)) != 0 { v1 = zExtra @@ -185461,14 +187639,14 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) if zExtra == uintptr(0) { v2 = __ccgo_ts + 1650 } else { - v2 = __ccgo_ts + 32231 + v2 = __ccgo_ts + 32257 } if zExtra == uintptr(0) { v3 = __ccgo_ts + 1650 } else { v3 = zExtra } - zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+32233, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908), v2, v3)) + zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+32259, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933), v2, v3)) if zTarget == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return @@ -185479,27 +187657,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32265, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32291, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32280, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32306, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32297, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32323, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(SQLITE_FCNTL_RBU), p) } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32313, 0) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32339, 0) /* Mark the database file just opened as an RBU target database. If ** this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. ** This is an error. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(SQLITE_FCNTL_RBU), p) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32341, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32367, 0) } } @@ -185583,7 +187761,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { if pState == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32313, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32339, uintptr(0), uintptr(0), uintptr(0)) } } /* Assuming no error has occurred, run a "restart" checkpoint with the @@ -185616,7 +187794,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CAPTURE) - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32359, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32385, uintptr(0), uintptr(0), uintptr(0)) if rc2 != int32(SQLITE_NOTICE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -185749,16 +187927,16 @@ func _rbuLockDatabase(tls *libc.TLS, db uintptr) (r int32) { _ = rc rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(SQLITE_FCNTL_FILE_POINTER), bp) rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxUnlock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), SQLITE_LOCK_NONE) } - Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) } else { - Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(SQLITE_FCNTL_FILE_POINTER), bp) } if rc == SQLITE_OK && (*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods != 0 { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) @@ -185780,7 +187958,7 @@ func _rbuExclusiveCheckpoint(tls *libc.TLS, db uintptr) (r int32) { var zUri uintptr _ = zUri zUri = Xsqlite3_db_filename(tls, db, uintptr(0)) - return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32394, 0) + return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32420, 0) } // C documentation @@ -185797,13 +187975,13 @@ func _rbuMoveOalFile(tls *libc.TLS, p uintptr) { defer tls.Free(16) var dbMain, zBase, zMove, zOal, zWal uintptr _, _, _, _, _ = dbMain, zBase, zMove, zOal, zWal - zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908) + zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933) zMove = zBase if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908) + zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933) } - zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32419, libc.VaList(bp+8, zMove)) - zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32426, libc.VaList(bp+8, zMove)) + zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32445, libc.VaList(bp+8, zMove)) + zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32452, libc.VaList(bp+8, zMove)) if zWal == uintptr(0) || zOal == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } else { @@ -185935,7 +188113,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { ** to write a NULL into the IPK column. That is not permitted. */ if eType == int32(RBU_INSERT) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == int32(SQLITE_NULL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_MISMATCH) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24514, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24548, 0) return } if eType == int32(RBU_DELETE) && int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { @@ -185948,6 +188126,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { } goto _1 _1: + ; i++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { @@ -186026,6 +188205,7 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { @@ -186069,7 +188249,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { } dbread = v1 iCookie = int32(1000000) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32433) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32459) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* Coverage: it may be that this sqlite3_step() cannot fail. There ** is already a transaction open, so the prepared statement cannot @@ -186082,7 +188262,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32455, libc.VaList(bp+16, iCookie+int32(1))) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32481, libc.VaList(bp+16, iCookie+int32(1))) } } } @@ -186109,7 +188289,7 @@ func _rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd } pFd = v1 - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32482, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32508, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -186145,9 +188325,9 @@ func _rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { var _ /* pPragma at bp+0 */ uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32640, libc.VaList(bp+16, zPragma))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32666, libc.VaList(bp+16, zPragma))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32655, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32681, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -186170,9 +188350,9 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { _, _ = i, zSql *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32675, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32701, uintptr(0), uintptr(0), p+64) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32700) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32726) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -186183,10 +188363,10 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { return } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32808) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32834) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32873) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32899) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { i = 0 @@ -186197,13 +188377,14 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i+int32(1), Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i)) goto _1 _1: + ; i++ } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32917, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32943, uintptr(0), uintptr(0), p+64) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -186230,8 +188411,8 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** when this handle was opened, create the target database schema. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { _rbuCreateTargetSchema(tls, p) - _rbuCopyPragma(tls, p, __ccgo_ts+18000) - _rbuCopyPragma(tls, p, __ccgo_ts+17095) + _rbuCopyPragma(tls, p, __ccgo_ts+18034) + _rbuCopyPragma(tls, p, __ccgo_ts+17129) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -186239,7 +188420,7 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** cannot be dropped as there are currently active SQL statements. ** But the contents can be deleted. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32942, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32968, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) } } else { _rbuObjIterPrepareAll(tls, p, pIter, 0) @@ -186261,10 +188442,10 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { _rbuSaveState(tls, p, int32(RBU_STAGE_MOVE)) _rbuIncrSchemaCookie(tls, p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15217, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15242, uintptr(0), uintptr(0), p+64) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15217, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15242, uintptr(0), uintptr(0), p+64) } (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_MOVE) } @@ -186351,7 +188532,7 @@ func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { } if rc == SQLITE_OK && !((*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0) { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32970, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32996, 0) } if rc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = (*TRbuState)(unsafe.Pointer(pState)).FnRow @@ -186374,10 +188555,10 @@ func _rbuDeleteOalFile(tls *libc.TLS, p uintptr) { var zOal uintptr var _ /* pVfs at bp+0 */ uintptr _ = zOal - zOal = _rbuMPrintf(tls, p, __ccgo_ts+32419, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) + zOal = _rbuMPrintf(tls, p, __ccgo_ts+32445, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) if zOal != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(SQLITE_FCNTL_VFS_POINTER), bp) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(SQLITE_FCNTL_VFS_POINTER), bp) (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxDelete})))(tls, *(*uintptr)(unsafe.Pointer(bp)), zOal, 0) Xsqlite3_free(tls, zOal) } @@ -186399,7 +188580,7 @@ func _rbuCreateVfs(tls *libc.TLS, p uintptr) { var _ /* zRnd at bp+4 */ [64]int8 _ = pVfs Xsqlite3_randomness(tls, int32(4), bp) - Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32995, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) + Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+33021, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+4, uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pVfs = Xsqlite3_vfs_find(tls, bp+4) @@ -186445,7 +188626,7 @@ func _rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain } db = v1 - rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+33006, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) + rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+33032, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) if rc != SQLITE_OK { Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) } else { @@ -186490,11 +188671,11 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) bExists = 0 /* True if rbu_count exists */ (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+33078, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+33104, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) /* Check for the rbu_count table. If it does not exist, or if an error ** occurs, nPhaseOneStep will be left set to -1. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+33092) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+33118) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -186503,7 +188684,7 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+33149) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+33175) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -186583,7 +188764,7 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33223, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33249, 0) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) @@ -186605,17 +188786,17 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr ** page 1 of the database file. */ (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_BUSY) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v3 = __ccgo_ts + 33255 + v3 = __ccgo_ts + 33281 } else { - v3 = __ccgo_ts + 33262 + v3 = __ccgo_ts + 33288 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33269, libc.VaList(bp+16, v3)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33295, libc.VaList(bp+16, v3)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { db = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15202, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15227, uintptr(0), uintptr(0), p+64) /* Point the object iterator at the first object */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuObjIterFirst(tls, p, p+80) @@ -186627,21 +188808,21 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - _rbuCopyPragma(tls, p, __ccgo_ts+17714) - _rbuCopyPragma(tls, p, __ccgo_ts+17110) + _rbuCopyPragma(tls, p, __ccgo_ts+17748) + _rbuCopyPragma(tls, p, __ccgo_ts+17144) } /* Open transactions both databases. The *-oal file is opened or ** created at this point. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+33301, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+33327, uintptr(0), uintptr(0), p+64) } /* Check if the main database is a zipvfs db. If it is, set the upper ** level pager to use "journal_mode=off". This prevents it from ** generating a large journal using a temp file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) + frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) if frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+33317, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+33343, uintptr(0), uintptr(0), p+64) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -186719,7 +188900,7 @@ func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) (r uintp } if zState != 0 { n = int32(libc.Xstrlen(tls, zState)) - if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+33341, zState+uintptr(n-int32(7)), uint64(7)) { + if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+33367, zState+uintptr(n-int32(7)), uint64(7)) { return _rbuMisuseError(tls) } } @@ -186766,7 +188947,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { if !(uint64(i) < nErrmsg-uint64(8)) { break } - if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+31366, uint64(8)) == 0 { + if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+31392, uint64(8)) == 0 { nDel = int32(8) for int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= int32('0') && int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= int32('9') { nDel++ @@ -186776,6 +188957,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -186793,7 +188975,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { if p != 0 { /* Commit the transaction to the *-oal file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15217, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15242, uintptr(0), uintptr(0), p+64) } /* Sync the db file if currently doing an incremental checkpoint */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { @@ -186802,7 +188984,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { } _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15217, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15242, uintptr(0), uintptr(0), p+64) } /* Close any open statement handles. */ _rbuObjIterFinalize(tls, p+80) @@ -186812,7 +188994,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { ** specifying the current target and state databases to start a new ** vacuum from scratch. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+33349, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+33375, uintptr(0), uintptr(0), uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) && rc2 != SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -186913,7 +189095,7 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15217, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15242, uintptr(0), uintptr(0), uintptr(0)) } } /* Sync the db file */ @@ -186926,19 +189108,19 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15217, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15242, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 15202 + v1 = __ccgo_ts + 15227 } else { - v1 = __ccgo_ts + 33301 + v1 = __ccgo_ts + 33327 } zBegin = v1 rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+33301, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+33327, uintptr(0), uintptr(0), uintptr(0)) } } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -187048,6 +189230,7 @@ func _rbuUnlockShm(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbu)).FmLock = uint32(0) @@ -187095,6 +189278,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainNext } (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain @@ -187107,6 +189291,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext } if pIter == uintptr(0) { @@ -187133,6 +189318,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 88 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -187146,6 +189332,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 96 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -187178,6 +189365,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _1 _1: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext } } else { @@ -187188,6 +189376,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _2 _2: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainNext } } @@ -187214,6 +189403,7 @@ func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm) @@ -187496,7 +189686,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xControl})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, int32(SQLITE_FCNTL_ZIPVFS), bp) if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33376, 0) + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33402, 0) } else { if rc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpTargetFd = p @@ -187522,7 +189712,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r if rc == SQLITE_OK && op == int32(SQLITE_FCNTL_VFSNAME) { pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs zIn = *(*uintptr)(unsafe.Pointer(pArg)) - zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33399, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) + zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33425, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) *(*uintptr)(unsafe.Pointer(pArg)) = zOut if zOut == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -187717,7 +189907,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag if pDb != 0 { if (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { if (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { - zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6908) + zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6933) zOpen = Xsqlite3_filename_wal(tls, zOpen) } nOpen = libc.Xstrlen(tls, zOpen) @@ -187731,7 +189921,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag } else { (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu } - if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33410, 0) != 0 { + if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33436, 0) != 0 { oflags = libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) zOpen = uintptr(0) } @@ -188284,7 +190474,7 @@ func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint _sqlite3TokenInit(tls, bp, *(*uintptr)(unsafe.Pointer(argv + 3*8))) iDb = _sqlite3FindDb(tls, db, bp) if iDb < 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12514, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12539, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) return int32(SQLITE_ERROR) } } else { @@ -188354,16 +190544,17 @@ func _statBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return int32(SQLITE_CONSTRAINT) } switch (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).FiColumn { - case 0: + case 0: /* name */ iName = i - case int32(10): + case int32(10): /* schema */ iSchema = i - case int32(11): + case int32(11): /* aggregate */ iAgg = i break } goto _1 _1: + ; i++ } i = 0 @@ -188431,6 +190622,7 @@ func _statClearCells(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*32))).FaOvfl) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell) @@ -188466,6 +190658,7 @@ func _statResetCsr(tls *libc.TLS, pCsr uintptr) { (*(*TStatPage)(unsafe.Pointer(pCsr + 24 + uintptr(i)*64))).FaPg = uintptr(0) goto _1 _1: + ; i++ } Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) @@ -188659,17 +190852,20 @@ func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; j++ } } } goto _3 _3: + ; i++ } } return SQLITE_OK statPageIsCorrupt: + ; (*TStatPage)(unsafe.Pointer(p)).Fflags = uint8(0) _statClearCells(tls, p) return SQLITE_OK @@ -188759,6 +190955,7 @@ func _statNext(tls *libc.TLS, pCursor uintptr) (r int32) { Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) statNextRestart: + ; if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { /* Start measuring space on the next btree */ _statResetCounts(tls, pCsr) @@ -188812,8 +191009,8 @@ statNextRestart: if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(iOvfl)*4)) - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33421 - v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33430, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33447 + v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33456, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) z = v2 (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v2 if z == uintptr(0) { @@ -188842,7 +191039,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage++ if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage >= int32(libc.Uint64FromInt64(2048)/libc.Uint64FromInt64(64)) { _statResetCsr(tls, pCsr) - return _sqlite3CorruptError(tls, int32(222302)) + return _sqlite3CorruptError(tls, int32(222430)) } if (*TStatPage)(unsafe.Pointer(p)).FiCell == (*TStatPage)(unsafe.Pointer(p)).FnCell { (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiPgno = (*TStatPage)(unsafe.Pointer(p)).FiRightChildPg @@ -188853,7 +191050,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33442, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) + v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33468, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) z = v4 (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FzPath = v4 if z == uintptr(0) { @@ -188873,16 +191070,16 @@ statNextRestart: if rc == SQLITE_OK { _statSizeAndOffset(tls, pCsr) switch int32((*TStatPage)(unsafe.Pointer(p1)).Fflags) { - case int32(0x05): + case int32(0x05): /* table internal */ fallthrough - case int32(0x02): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33450 - case int32(0x0D): + case int32(0x02): /* index internal */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33476 + case int32(0x0D): /* table leaf */ fallthrough - case int32(0x0A): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33459 + case int32(0x0A): /* index leaf */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33485 default: - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33464 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33490 break } *(*int32)(unsafe.Pointer(pCsr + 2108)) += (*TStatPage)(unsafe.Pointer(p1)).FnCell @@ -188907,6 +191104,7 @@ statNextRestart: nPayload += (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p1)).FaCell + uintptr(i)*32))).FnLocal goto _6 _6: + ; i++ } *(*Ti64)(unsafe.Pointer(pCsr + 2128)) += int64(nPayload) @@ -188979,12 +191177,12 @@ func _statFilter(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, a (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = uint8(0) } pSql = Xsqlite3_str_new(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33474, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33500, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) if zName != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33629, libc.VaList(bp+8, zName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33655, libc.VaList(bp+8, zName)) } if idxNum&int32(0x08) != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33643, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33669, 0) } zSql = Xsqlite3_str_finish(tls, pSql) if zSql == uintptr(0) { @@ -189006,37 +191204,37 @@ func _statColumn(tls *libc.TLS, pCursor uintptr, ctx uintptr, i int32) (r int32) _, _, _ = db, iDb, pCsr pCsr = pCursor switch i { - case 0: + case 0: /* name */ Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzName, -int32(1), uintptr(-libc.Int32FromInt32(1))) - case int32(1): + case int32(1): /* path */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath, -int32(1), uintptr(-libc.Int32FromInt32(1))) } - case int32(2): + case int32(2): /* pageno */ if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnPage)) } else { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno)) } - case int32(3): + case int32(3): /* pagetype */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype, -int32(1), libc.UintptrFromInt32(0)) } - case int32(4): + case int32(4): /* ncell */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnCell)) - case int32(5): + case int32(5): /* payload */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload) - case int32(6): + case int32(6): /* unused */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused) - case int32(7): + case int32(7): /* mx_payload */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload)) - case int32(8): + case int32(8): /* pgoffset */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset) } - case int32(9): + case int32(9): /* pgsize */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage) - case int32(10): + case int32(10): /* schema */ db = Xsqlite3_context_db_handle(tls, ctx) iDb = (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb Xsqlite3_result_text(tls, ctx, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, -int32(1), libc.UintptrFromInt32(0)) @@ -189061,7 +191259,7 @@ func _statRowid(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { // ** Invoke this routine to register the "dbstat" virtual table module // */ func _sqlite3DbstatRegister(tls *libc.TLS, db uintptr) (r int32) { - return Xsqlite3_create_module(tls, db, __ccgo_ts+33658, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) + return Xsqlite3_create_module(tls, db, __ccgo_ts+33684, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) } var _dbstat_module = Tsqlite3_module{} @@ -189730,6 +191928,7 @@ func _sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) (r uint h = h< 0) goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) @@ -192893,6 +195134,7 @@ func _sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { } goto _1 _1: + ; i++ } *(*uintptr)(unsafe.Pointer(ppRec)) = aRec @@ -192974,7 +195216,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, int32(9)) if rc == SQLITE_OK { if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData { - rc = _sqlite3CorruptError(tls, int32(226451)) + rc = _sqlite3CorruptError(tls, int32(226579)) } else { v3 = pIn + 8 v2 = *(*int32)(unsafe.Pointer(v3)) @@ -192998,7 +195240,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp))) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext { - rc = _sqlite3CorruptError(tls, int32(226471)) + rc = _sqlite3CorruptError(tls, int32(226599)) } else { if eType == int32(SQLITE_TEXT) { v4 = int32(SQLITE_UTF8) @@ -193013,7 +195255,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { if (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext < int32(8) { - rc = _sqlite3CorruptError(tls, int32(226481)) + rc = _sqlite3CorruptError(tls, int32(226609)) } else { *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, aVal) if eType == int32(SQLITE_INTEGER) { @@ -193028,6 +195270,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } goto _1 _1: + ; i++ } return rc @@ -193068,7 +195311,7 @@ func _sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) ( ** large value for nCol may cause nRead to wrap around and become ** negative. Leading to a crash. */ if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > int32(65536) { - rc = _sqlite3CorruptError(tls, int32(226529)) + rc = _sqlite3CorruptError(tls, int32(226657)) } else { rc = _sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+int32(100)) nRead += *(*int32)(unsafe.Pointer(bp)) @@ -193128,6 +195371,7 @@ func _sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByt } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnByte)) = nByte @@ -193172,7 +195416,7 @@ func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 _sessionBufferGrow(tls, p+72, int64(nByte), bp) } else { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226617)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226745)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -193230,6 +195474,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } libc.X__builtin___memset_chk(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint64(8)*uint64((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(2), libc.X__builtin_object_size(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0)) @@ -193277,7 +195522,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab == uintptr(0) || (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { /* The first record in the changeset is not a table header. Must be a ** corrupt changeset. */ - v7 = _sqlite3CorruptError(tls, int32(226703)) + v7 = _sqlite3CorruptError(tls, int32(226831)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v7 return v7 } @@ -193287,7 +195532,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin *(*int32)(unsafe.Pointer(v9))++ (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v8)))) if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) { - v10 = _sqlite3CorruptError(tls, int32(226709)) + v10 = _sqlite3CorruptError(tls, int32(226837)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v10 return v10 } @@ -193307,6 +195552,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _11 _11: + ; i++ } } else { @@ -193365,7 +195611,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) == uintptr(0) { - v16 = _sqlite3CorruptError(tls, int32(226753)) + v16 = _sqlite3CorruptError(tls, int32(226881)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v16 return v16 } @@ -193373,6 +195619,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _15 _15: + ; i++ } } else { @@ -193405,6 +195652,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _17 _17: + ; i++ } } @@ -193613,6 +195861,7 @@ func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) (r int32) { _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -193733,6 +195982,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal, bp) goto _4 _4: + ; iCol++ } /* Write the new new.* record. Consists of a copy of all values @@ -193752,6 +196002,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal1, bp) goto _6 _6: + ; iCol++ } iCol = 0 @@ -193762,6 +196013,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8))) goto _8 _8: + ; iCol++ } libc.X__builtin___memset_chk(tls, apVal, 0, uint64(8)*uint64(*(*int32)(unsafe.Pointer(bp + 24)))*uint64(2), libc.X__builtin_object_size(tls, apVal, 0)) @@ -193769,7 +196021,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu goto finished_invert } default: - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227118)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227246)) goto finished_invert } if xOutput != 0 && (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf >= _sessions_strm_chunk_size { @@ -193790,6 +196042,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } } finished_invert: + ; Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) Xsqlite3_free(tls, apVal) Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 32))).FaBuf) @@ -193936,6 +196189,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } goto _1 _1: + ; ii++ } } @@ -193969,7 +196223,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } if pUp == uintptr(0) { nByte = int32(uint64(24) * uint64(nU32) * uint64(4)) - bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11905) == 0) + bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11930) == 0) pUp = Xsqlite3_malloc(tls, nByte) if pUp == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) @@ -193978,9 +196232,9 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(16), libc.X__builtin_object_size(tls, bp+8, 0)) (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*24 libc.X__builtin___memcpy_chk(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint64(nU32)*uint64(4), libc.X__builtin_object_size(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, 0)) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34302, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34328, bp) _sessionAppendIdent(tls, bp+8, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34315, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34341, bp) /* Create the assignments part of the UPDATE */ ii = 0 for { @@ -193990,17 +196244,18 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34321, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34347, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(1), bp) - zSep = __ccgo_ts + 15313 + zSep = __ccgo_ts + 15338 } goto _2 _2: + ; ii++ } /* Create the WHERE clause part of the UPDATE */ zSep = __ccgo_ts + 1650 - _sessionAppendStr(tls, bp+8, __ccgo_ts+34326, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34352, bp) ii = 0 for { if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { @@ -194009,16 +196264,17 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if *(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii))) != 0 || bPatchset == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) if bStat1 != 0 && ii == int32(1) { - _sessionAppendStr(tls, bp+8, __ccgo_ts+34334, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34360, bp) } else { _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34409, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34435, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(2), bp) } - zSep = __ccgo_ts + 22374 + zSep = __ccgo_ts + 22408 } goto _3 _3: + ; ii++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -194062,6 +196318,7 @@ func _sessionUpdateFree(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, pUp) goto _1 _1: + ; pUp = pNext } (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) @@ -194100,9 +196357,9 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} nPk = 0 - _sessionAppendStr(tls, bp+8, __ccgo_ts+34415, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34441, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34326, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34352, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { @@ -194112,18 +196369,19 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in nPk++ _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34321, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34347, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 22374 + zSep = __ccgo_ts + 22408 } goto _1 _1: + ; i++ } if nPk < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol { - _sessionAppendStr(tls, bp+8, __ccgo_ts+34433, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34459, bp) _sessionAppendInteger(tls, bp+8, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol+int32(1), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33897, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33923, bp) zSep = __ccgo_ts + 1650 i = 0 for { @@ -194133,15 +196391,16 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in if !(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0) { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34409, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34435, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 34441 + zSep = __ccgo_ts + 34467 } goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5429, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5454, bp) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+8, uintptr(0)) @@ -194167,7 +196426,7 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in // */ func _sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { /* TODO */ - return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6908, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) + return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6933, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) } // C documentation @@ -194190,34 +196449,36 @@ func _sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} - _sessionAppendStr(tls, bp+8, __ccgo_ts+34446, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34472, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+22380, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+22414, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } if i != 0 { - _sessionAppendStr(tls, bp+8, __ccgo_ts+15313, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+15338, bp) } _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) goto _1 _1: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34464, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34490, bp) i = int32(1) for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34475, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34501, bp) goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5429, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5454, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+16, uintptr(0)) } @@ -194240,12 +196501,12 @@ func _sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) (r int func _sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) (r int32) { var rc int32 _ = rc - rc = _sessionSelectRow(tls, db, __ccgo_ts+11905, p) + rc = _sessionSelectRow(tls, db, __ccgo_ts+11930, p) if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34479) + rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34505) } if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34592) + rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34618) } return rc } @@ -194311,13 +196572,14 @@ func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, a if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { /* The value in the changeset was "undefined". This indicates a ** corrupt changeset blob. */ - rc = _sqlite3CorruptError(tls, int32(227600)) + rc = _sqlite3CorruptError(tls, int32(227728)) } else { rc = _sessionBindValue(tls, pStmt, i+int32(1), *(*uintptr)(unsafe.Pointer(bp))) } } goto _1 _1: + ; i++ } return rc @@ -194377,6 +196639,7 @@ func _sessionSeekToRow(tls *libc.TLS, pIter uintptr, p uintptr) (r int32) { } goto _2 _2: + ; ii++ } } @@ -194442,6 +196705,7 @@ func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r _sessionAppendValue(tls, p+104, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) goto _2 _2: + ; i++ } } @@ -194642,6 +196906,7 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp } goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -194723,7 +196988,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } else { if *(*int32)(unsafe.Pointer(bp)) != 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34736, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34762, uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+int32(1), int32(1)) @@ -194736,7 +197001,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34757, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34783, uintptr(0), uintptr(0), uintptr(0)) } } } @@ -194830,10 +197095,10 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbIgnoreNoop = libc.BoolUint8(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_IGNORENOOP) != 0)) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34776, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34802, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34802, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34828, uintptr(0), uintptr(0), uintptr(0)) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, pIter) { Xsqlite3changeset_op(tls, pIter, bp+144, bp+136, bp+140, uintptr(0)) @@ -194874,7 +197139,7 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } else { nMinCol = 0 Xsqlite3changeset_pk(tls, pIter, bp+152, uintptr(0)) - rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6908, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) + rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6933, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) if rc != SQLITE_OK { break } @@ -194888,22 +197153,23 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } goto _1 _1: + ; i++ } if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol == 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34832, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34858, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol < *(*int32)(unsafe.Pointer(bp + 136)) { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34876, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34902, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) } else { if *(*int32)(unsafe.Pointer(bp + 136)) < nMinCol || libc.Xmemcmp(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FabPK, *(*uintptr)(unsafe.Pointer(bp + 152)), uint64(*(*int32)(unsafe.Pointer(bp + 136)))) != 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34947, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34973, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol = *(*int32)(unsafe.Pointer(bp + 136)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11905) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11930) { v2 = _sessionStat1Sql(tls, db, bp+8) rc = v2 if v2 != 0 { @@ -194960,13 +197226,13 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } } } - Xsqlite3_exec(tls, db, __ccgo_ts+35007, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+35033, uintptr(0), uintptr(0), uintptr(0)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+35037, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+35063, uintptr(0), uintptr(0), uintptr(0)) } else { - Xsqlite3_exec(tls, db, __ccgo_ts+35061, uintptr(0), uintptr(0), uintptr(0)) - Xsqlite3_exec(tls, db, __ccgo_ts+35037, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+35087, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+35063, uintptr(0), uintptr(0), uintptr(0)) } } if rc == SQLITE_OK && bPatchset == 0 && (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRebase != 0 { @@ -195122,6 +197388,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i pIn += uintptr(nIn) goto _1 _1: + ; i++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -195168,6 +197435,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i a2 += uintptr(n2) goto _5 _5: + ; i1++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut1) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -195294,6 +197562,7 @@ func _sessionChangesetCheckCompat(tls *libc.TLS, pTab uintptr, nCol int32, abPK } goto _1 _1: + ; ii++ } return int32(1) @@ -195356,6 +197625,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC } goto _1 _1: + ; ii++ } } else { @@ -195372,6 +197642,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC iOff += _sessionSerialLen(tls, aRec+uintptr(iOff)) goto _2 _2: + ; ii++ } _sessionAppendBlob(tls, pOut, aRec, iOff, bp) @@ -195383,6 +197654,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _3 _3: + ; ii++ } } @@ -195395,6 +197667,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _4 _4: + ; ii++ } } else { @@ -195456,6 +197729,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if !(pTab != 0) { @@ -195489,6 +197763,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _2 _2: + ; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab @@ -195533,6 +197808,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _3 _3: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } rc = _sessionChangeMerge(tls, pTab, bRebase, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 44)), *(*int32)(unsafe.Pointer(bp + 48)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+56) @@ -195613,14 +197889,17 @@ func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOu } goto _3 _3: + ; p = (*TSessionChange)(unsafe.Pointer(p)).FpNext } goto _2 _2: + ; i++ } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -195851,6 +198130,7 @@ func _sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintp a2 += uintptr(nn2) goto _1 _1: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -195922,6 +198202,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n2) goto _3 _3: + ; i++ } if bData != 0 { @@ -195945,6 +198226,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n21) goto _5 _5: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -196002,6 +198284,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } *(*int32)(unsafe.Pointer(bp + 20)) = 0 @@ -196032,6 +198315,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _3 _3: + ; pChange = (*TSessionChange)(unsafe.Pointer(pChange)).FpNext } } @@ -197377,23 +199661,23 @@ func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(16): + case int32(16): /* input */ _ = pParse - case int32(17): + case int32(17): /* expr */ fallthrough - case int32(18): + case int32(18): /* cnearset */ fallthrough - case int32(19): + case int32(19): /* exprlist */ _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(20): + case int32(20): /* colset */ fallthrough - case int32(21): + case int32(21): /* colsetlist */ Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(22): + case int32(22): /* nearset */ fallthrough - case int32(23): + case int32(23): /* nearphrases */ _sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(24): + case int32(24): /* phrase */ _sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) break /********* End destructor definitions *****************************************/ @@ -197525,7 +199809,7 @@ func _fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35089, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35115, 0) /******** End %stack_overflow code ********************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument var */ } @@ -197708,116 +199992,146 @@ func _fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, f goto _29 } goto _30 -_1: /* input ::= expr */ +_1: + ; /* input ::= expr */ _sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_2: /* colset ::= MINUS LCP colsetlist RCP */ +_2: + ; /* colset ::= MINUS LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_3: /* colset ::= LCP colsetlist RCP */ +_3: + ; /* colset ::= LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_4: /* colset ::= STRING */ +_4: + ; /* colset ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_5: /* colset ::= MINUS STRING */ +_5: + ; /* colset ::= MINUS STRING */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_6: /* colsetlist ::= colsetlist STRING */ +_6: + ; /* colsetlist ::= colsetlist STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_7: /* colsetlist ::= STRING */ +_7: + ; /* colsetlist ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_8: /* expr ::= expr AND expr */ +_8: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_9: /* expr ::= expr OR expr */ +_9: + ; /* expr ::= expr OR expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_OR), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_10: /* expr ::= expr NOT expr */ +_10: + ; /* expr ::= expr NOT expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_NOT), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_11: /* expr ::= colset COLON LP expr RP */ +_11: + ; /* expr ::= colset COLON LP expr RP */ _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_12: /* expr ::= LP expr RP */ +_12: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_14: /* expr ::= exprlist */ +_14: + ; /* expr ::= exprlist */ _13: + ; *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_15: /* exprlist ::= exprlist cnearset */ +_15: + ; /* exprlist ::= exprlist cnearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_16: /* cnearset ::= nearset */ +_16: + ; /* cnearset ::= nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_17: /* cnearset ::= colset COLON nearset */ +_17: + ; /* cnearset ::= colset COLON nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_18: /* nearset ::= phrase */ +_18: + ; /* nearset ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_19: /* nearset ::= CARET phrase */ +_19: + ; /* nearset ::= CARET phrase */ _sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_20: /* nearset ::= STRING LP nearphrases neardist_opt RP */ +_20: + ; /* nearset ::= STRING LP nearphrases neardist_opt RP */ _sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) _sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_21: /* nearphrases ::= phrase */ +_21: + ; /* nearphrases ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_22: /* nearphrases ::= nearphrases phrase */ +_22: + ; /* nearphrases ::= nearphrases phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_23: /* neardist_opt ::= */ +_23: + ; /* neardist_opt ::= */ *(*uintptr)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8 + 8)) = 0 goto _30 -_24: /* neardist_opt ::= COMMA STRING */ +_24: + ; /* neardist_opt ::= COMMA STRING */ *(*TFts5Token)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFts5Token)(unsafe.Pointer(fts5yymsp + 8)) goto _30 -_25: /* phrase ::= phrase PLUS STRING star_opt */ +_25: + ; /* phrase ::= phrase PLUS STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_26: /* phrase ::= STRING star_opt */ +_26: + ; /* phrase ::= STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_27: /* star_opt ::= STAR */ +_27: + ; /* star_opt ::= STAR */ *(*int32)(unsafe.Pointer(fts5yymsp + 8)) = int32(1) goto _30 -_28: /* star_opt ::= */ +_28: + ; /* star_opt ::= */ *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = 0 goto _30 _29: + ; goto _30 /********** End reduce actions ************************************************/ _30: + ; fts5yygoto = int32(_fts5yyRuleInfoLhs[fts5yyruleno]) fts5yysize = int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) fts5yyact = _fts5yy_find_reduce_action(tls, (*(*Tfts5yyStackEntry)(unsafe.Pointer(fts5yymsp + uintptr(fts5yysize)*24))).Fstateno, uint8(fts5yygoto)) @@ -197848,7 +200162,7 @@ func _fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int3 pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse /************ Begin %syntax_error code ****************************************/ _ = fts5yymajor /* Silence a compiler warning */ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35117, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35143, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) /************ End %syntax_error code ******************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ } @@ -198151,7 +200465,7 @@ func _fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n in if n < 0 { n = int32(libc.Xstrlen(tls, z)) } - (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+35148, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) + (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+35174, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) if (*THighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) } @@ -198248,7 +200562,7 @@ func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uint var _ /* rc at bp+104 */ int32 _, _ = iCol, zErr if nVal != int32(3) { - zErr = __ccgo_ts + 35155 + zErr = __ccgo_ts + 35181 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -198376,6 +200690,7 @@ func _fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken } goto _1 _1: + ; i-- } if i != iStartOff-int32(1) && (int32(c) == int32('.') || int32(c) == int32(':')) { @@ -198428,6 +200743,7 @@ func _fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32 } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnScore)) = nScore @@ -198492,7 +200808,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt nBestScore = 0 /* Score of best snippet */ *(*int32)(unsafe.Pointer(bp + 112)) = 0 if nVal != int32(5) { - zErr = __ccgo_ts + 35205 + zErr = __ccgo_ts + 35231 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -198573,6 +200889,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _4 _4: + ; jj++ } if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 168)) { @@ -198594,11 +200911,13 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _3 _3: + ; ii++ } } goto _2 _2: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { @@ -198760,6 +201079,7 @@ func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -198824,6 +201144,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, } goto _1 _1: + ; i++ } /* Figure out the total size of the current row in tokens. */ @@ -198842,6 +201163,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, score += *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8)) * (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) * (k1 + libc.Float64FromFloat64(1)) / (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) + k1*(libc.Float64FromInt32(1)-b+b*D/(*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) goto _3 _3: + ; i++ } Xsqlite3_result_double(tls, pCtx, -libc.Float64FromFloat64(1)*score) @@ -198866,15 +201188,15 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { FxDestroy uintptr }{ 0: { - FzFunc: __ccgo_ts + 35253, + FzFunc: __ccgo_ts + 35279, FxFunc: __ccgo_fp(_fts5SnippetFunction), }, 1: { - FzFunc: __ccgo_ts + 35261, + FzFunc: __ccgo_ts + 35287, FxFunc: __ccgo_fp(_fts5HighlightFunction), }, 2: { - FzFunc: __ccgo_ts + 35271, + FzFunc: __ccgo_ts + 35297, FxFunc: __ccgo_fp(_fts5Bm25Function), }, } @@ -198887,6 +201209,7 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, Tfts5_extension_function, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})))(tls, pApi, aBuiltin[i].FzFunc, aBuiltin[i].FpUserData, aBuiltin[i].FxFunc, aBuiltin[i].FxDestroy) goto _1 _1: + ; i++ } return rc @@ -199396,6 +201719,7 @@ func _sqlite3Fts5TermsetAdd(tls *libc.TLS, p uintptr, iIdx int32, pTerm uintptr, hash = hash< int32('9') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35283, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35309, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } if (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix == int32(FTS5_MAX_PREFIX_INDEXES) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35314, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35340, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -199773,7 +202100,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC p++ } if nPre <= 0 || nPre >= int32(1000) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35347, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35373, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -199783,7 +202110,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35384, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35410, zCmd, nCmd) == 0 { p1 = zArg nArg = int64(libc.Xstrlen(tls, zArg) + uint64(1)) azArg = _sqlite3Fts5MallocZero(tls, bp, int64(uint64(8)*uint64(nArg))) @@ -199791,7 +202118,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC pSpace = pDel if azArg != 0 && pSpace != 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35393, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35419, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { nArg = 0 @@ -199814,10 +202141,11 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } goto _1 _1: + ; nArg++ } if p1 == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35426, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35452, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) @@ -199828,58 +202156,58 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC Xsqlite3_free(tls, pDel) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35460, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35486, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35468, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35494, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if *(*int8)(unsafe.Pointer(zArg)) != 0 { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_EXTERNAL) - (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35500, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35526, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_NONE) } } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35506, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35532, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35525, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35551, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35568, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35594, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35582, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35608, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, zArg, -int32(1)) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35620, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35646, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35631, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35657, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+5822, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+5847, zCmd, nCmd) == 0 { *(*[4]TFts5Enum)(unsafe.Pointer(bp + 8)) = [4]TFts5Enum{ 0: { - FzName: __ccgo_ts + 8541, + FzName: __ccgo_ts + 8566, FeVal: int32(FTS5_DETAIL_NONE), }, 1: { - FzName: __ccgo_ts + 18080, + FzName: __ccgo_ts + 18114, }, 2: { - FzName: __ccgo_ts + 35666, + FzName: __ccgo_ts + 35692, FeVal: int32(FTS5_DETAIL_COLUMNS), }, 3: {}, @@ -199887,20 +202215,20 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC v2 = _fts5ConfigSetEnum(tls, bp+8, zArg, pConfig+96) *(*int32)(unsafe.Pointer(bp)) = v2 if v2 != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35674, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35700, 0) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35705, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35731, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35715, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35741, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35749, libc.VaList(bp+80, nCmd, zCmd)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35775, libc.VaList(bp+80, nCmd, zCmd)) return int32(SQLITE_ERROR) } @@ -199972,15 +202300,15 @@ func _fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr var v2 uintptr _, _, _ = rc, v1, v2 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35777) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+17011) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35782, libc.VaList(bp+8, zCol)) + if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35803) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+17045) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35808, libc.VaList(bp+8, zCol)) rc = int32(SQLITE_ERROR) } else { if zArg != 0 { - if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35812) { + if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35838) { *(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*TFts5Config)(unsafe.Pointer(p)).FnCol))) = uint8(1) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35822, libc.VaList(bp+8, zArg)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35848, libc.VaList(bp+8, zArg)) rc = int32(SQLITE_ERROR) } } @@ -200006,7 +202334,7 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TFts5Buffer)(unsafe.Pointer(bp + 8)) = TFts5Buffer{} - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35853, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35879, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) if (*TFts5Config)(unsafe.Pointer(p)).FeContent != int32(FTS5_CONTENT_NONE) { i = 0 for { @@ -200014,12 +202342,13 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { break } if (*TFts5Config)(unsafe.Pointer(p)).FeContent == int32(FTS5_CONTENT_EXTERNAL) { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35858, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35884, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) } else { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35865, libc.VaList(bp+32, i)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35891, libc.VaList(bp+32, i)) } goto _1 _1: + ; i++ } } @@ -200075,8 +202404,8 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in (*TFts5Config)(unsafe.Pointer(pRet)).FzName = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 2*8)), -int32(1)) (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize = int32(1) (*TFts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL - if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35777) == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35873, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35803) == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35899, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } i = int32(3) @@ -200107,7 +202436,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if z == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35902, libc.VaList(bp+40, zOrig)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35928, libc.VaList(bp+40, zOrig)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bOption != 0 { @@ -200132,11 +202461,12 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _3 _3: + ; i++ } /* We only allow contentless_delete=1 if the table is indeed contentless. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FeContent != int32(FTS5_CONTENT_NONE) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35922, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35948, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* We only allow contentless_delete=1 if columnsize=0 is not present. @@ -200144,7 +202474,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in ** This restriction may be removed at some point. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35972, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35998, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* If a tokenizer= option was successfully parsed, the tokenizer has @@ -200157,18 +202487,18 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContent == uintptr(0) { zTail = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { - zTail = __ccgo_ts + 35460 + zTail = __ccgo_ts + 35486 } else { if (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { - zTail = __ccgo_ts + 36027 + zTail = __ccgo_ts + 36053 } } if zTail != 0 { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36035, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36061, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+17011, -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+17045, -int32(1)) } /* Formulate the zContentExprlist text */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -200203,6 +202533,7 @@ func _sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FazCol) @@ -200231,7 +202562,7 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { var _ /* rc at bp+0 */ int32 _, _, _, _ = i, zSep, zSql, v2 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36046, 0) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36072, 0) i = 0 for { if !(zSql != 0 && i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { @@ -200240,15 +202571,16 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { if i == 0 { v2 = __ccgo_ts + 1650 } else { - v2 = __ccgo_ts + 15313 + v2 = __ccgo_ts + 15338 } zSep = v2 - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36062, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36088, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) goto _1 _1: + ; i++ } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36069, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35777)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36095, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35803)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_declare_vtab(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) Xsqlite3_free(tls, zSql) @@ -200394,7 +202726,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV var _ /* zRankArgs at bp+8 */ uintptr _, _, _, _, _, _, _, _, _, _ = bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, zIn, v1 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36095) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36121) { pgsz = 0 if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { pgsz = Xsqlite3_value_int(tls, pVal) @@ -200405,7 +202737,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36100) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36126) { nHashSize = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nHashSize = Xsqlite3_value_int(tls, pVal) @@ -200416,7 +202748,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36109) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36135) { nAutomerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nAutomerge = Xsqlite3_value_int(tls, pVal) @@ -200430,7 +202762,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36119) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36145) { nUsermerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nUsermerge = Xsqlite3_value_int(tls, pVal) @@ -200441,7 +202773,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36129) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36155) { nCrisisMerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nCrisisMerge = Xsqlite3_value_int(tls, pVal) @@ -200458,7 +202790,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36141) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36167) { nVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nVal = Xsqlite3_value_int(tls, pVal) @@ -200473,7 +202805,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = nVal } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35777) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35803) { zIn = Xsqlite3_value_text(tls, pVal) rc = _sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+8) if rc == SQLITE_OK { @@ -200488,7 +202820,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36153) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36179) { bVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { bVal = Xsqlite3_value_int(tls, pVal) @@ -200530,7 +202862,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in var _ /* p at bp+0 */ uintptr var _ /* rc at bp+8 */ int32 _, _, _, _, _ = iVersion, pVal, zK, zSelect, zSql - zSelect = __ccgo_ts + 36167 + zSelect = __ccgo_ts + 36193 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8)) = SQLITE_OK iVersion = 0 @@ -200550,7 +202882,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zK = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) pVal = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) - if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+36199) { + if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+36225) { iVersion = Xsqlite3_value_int(tls, pVal) } else { *(*int32)(unsafe.Pointer(bp + 12)) = 0 @@ -200562,7 +202894,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && iVersion != int32(FTS5_CURRENT_VERSION) && iVersion != int32(FTS5_CURRENT_VERSION_SECUREDELETE) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_ERROR) if (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36207, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36233, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = iVersion @@ -200783,17 +203115,18 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } } if int32(*(*int8)(unsafe.Pointer(z2))) == int32('\000') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36278, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36304, 0) return FTS5_EOF } goto _1 _1: + ; z2++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z2) - int64(z)) default: if _sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(z))) == 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36298, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36324, libc.VaList(bp+8, z)) return FTS5_EOF } tok = int32(FTS5_STRING) @@ -200804,16 +203137,17 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } goto _2 _2: + ; z21++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z21) - int64(z)) - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+36329, uint64(2)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+36355, uint64(2)) == 0 { tok = int32(FTS5_OR) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+36332, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+36358, uint64(3)) == 0 { tok = int32(FTS5_NOT) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+31075, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+31101, uint64(3)) == 0 { tok = int32(FTS5_AND) } break @@ -200917,6 +203251,7 @@ func _fts5ExprCountChar(tls *libc.TLS, z uintptr, nByte int32) (r int32) { } goto _1 _1: + ; ii++ } return nRet @@ -200977,6 +203312,7 @@ func _sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol i } goto _2 _2: + ; jj++ } v5 = iOut @@ -201034,6 +203370,7 @@ func _sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3Fts5ParseNearsetFree(tls, (*TFts5ExprNode)(unsafe.Pointer(p)).FpNear) @@ -201081,6 +203418,7 @@ func _sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*8)) goto _1 _1: + ; i++ } (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase @@ -201124,6 +203462,7 @@ func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uint } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if pbEof != 0 && bRetValid == 0 { @@ -201180,6 +203519,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if nIter == int32(1) { @@ -201208,6 +203548,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _2 _2: + ; i++ } if iMin == libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0) i = 0 for { @@ -201361,6 +203707,7 @@ ismatch_out: } goto _4 _4: + ; i++ } if aIter != bp+8 { @@ -201484,6 +203831,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut = pPoslist goto _1 _1: + ; i++ } for int32(1) != 0 { @@ -201512,6 +203860,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -201528,6 +203877,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _3 _3: + ; i++ } iAdv = 0 @@ -201543,6 +203893,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _4 _4: + ; i++ } if _fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*48) != 0 { @@ -201550,6 +203901,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } } ismatch_out: + ; bRet = libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a))).FpOut)).Fn > 0) *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192)) if a != bp { @@ -201613,6 +203965,7 @@ func _fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if rc != SQLITE_OK { @@ -201650,6 +204003,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _1 _1: + ; pTerm = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym } return (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn @@ -201675,6 +204029,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) @@ -201747,6 +204102,7 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _3 _3: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if bHit == 0 { @@ -201755,11 +204111,13 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _2 _2: + ; j++ } } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 @@ -201806,6 +204164,7 @@ func _fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { _fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -201825,6 +204184,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 goto _1 _1: + ; i++ } } else { @@ -201836,6 +204196,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { _fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i1)*8))) goto _2 _2: + ; i1++ } } @@ -201938,10 +204299,12 @@ func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r in } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ } } @@ -201998,6 +204361,7 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } /* Set the EOF flag if either all synonym iterators are at EOF or an @@ -202078,6 +204442,7 @@ func _fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FiRowid @@ -202108,6 +204473,7 @@ func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVali } goto _1 _1: + ; i++ } _fts5ExprNodeTest_OR(tls, pExpr, pNode) @@ -202163,6 +204529,7 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) } goto _1 _1: + ; iChild++ } } @@ -202288,6 +204655,7 @@ func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { nEof += (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FiRowid @@ -202417,10 +204785,12 @@ func _fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { Xsqlite3_free(tls, pSyn) goto _2 _2: + ; pSyn = pNext } goto _1 _1: + ; i++ } if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { @@ -202638,6 +205008,7 @@ func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { _fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) @@ -202792,6 +205163,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp tflags = int32(FTS5_TOKEN_COLOCATED) goto _2 _2: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -202800,6 +205172,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp } goto _1 _1: + ; i++ } } else { @@ -202843,8 +205216,8 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp func _sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+36336, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35117, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) + if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+36362, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35143, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) } } @@ -202864,12 +205237,13 @@ func _sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, } c = *(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) if int32(c) < int32('0') || int32(c) > int32('9') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36341, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36367, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) return } nNear = nNear*int32(10) + (int32(*(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - int32('0')) goto _1 _1: + ; i++ } } else { @@ -202918,6 +205292,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u } goto _2 _2: + ; i++ } j = nCol @@ -202928,6 +205303,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-int32(1))*4)) goto _3 _3: + ; j-- } *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol @@ -202966,6 +205342,7 @@ func _sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) (r } goto _1 _1: + ; i++ } } @@ -202994,10 +205371,11 @@ func _sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p u } goto _1 _1: + ; iCol++ } if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21377, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21411, libc.VaList(bp+8, z)) } else { pRet = _fts5ParseColset(tls, pParse, pColset, iCol) } @@ -203103,6 +205481,7 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u _fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), pColset, ppFree) goto _1 _1: + ; i++ } } @@ -203120,7 +205499,7 @@ func _sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pC var _ /* pFree at bp+0 */ uintptr *(*uintptr)(unsafe.Pointer(bp)) = pColset if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36370, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36396, 0) } else { _fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) } @@ -203177,6 +205556,7 @@ func _fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight = v4 goto _3 _3: + ; ii++ } } @@ -203232,6 +205612,7 @@ func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uint } goto _1 _1: + ; ii++ } if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { @@ -203304,17 +205685,18 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin } goto _1 _1: + ; iPhrase++ } if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24)) if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FbFirst != 0 { if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) { - v2 = __ccgo_ts + 36423 + v2 = __ccgo_ts + 36449 } else { - v2 = __ccgo_ts + 36336 + v2 = __ccgo_ts + 36362 } - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36430, libc.VaList(bp+8, v2)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36456, libc.VaList(bp+8, v2)) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -203323,7 +205705,7 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin _fts5ExprAddChildren(tls, pRet, pLeft) _fts5ExprAddChildren(tls, pRet, pRight) if (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight > int32(SQLITE_FTS5_MAX_EXPR_DEPTH) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36480, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36506, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -203484,6 +205866,7 @@ func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r } goto _1 _1: + ; i++ } } @@ -203524,6 +205907,7 @@ func _fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -203546,6 +205930,7 @@ func _fts5QueryTerm(tls *libc.TLS, pToken uintptr, nToken int32) (r int32) { } goto _1 _1: + ; ii++ } return ii @@ -203598,10 +205983,12 @@ func _fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pTok } goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; i++ } return SQLITE_OK @@ -203631,6 +206018,7 @@ func _sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uint } goto _1 _1: + ; i++ } return _sqlite3Fts5Tokenize(tls, pConfig, int32(FTS5_TOKENIZE_DOCUMENT), z, n, bp, __ccgo_fp(_fts5ExprPopulatePoslistsCb)) @@ -203650,6 +206038,7 @@ func _fts5ExprClearPoslists(tls *libc.TLS, pNode uintptr) { _fts5ExprClearPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -203677,6 +206066,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _1 _1: + ; i++ } case int32(FTS5_OR): @@ -203691,6 +206081,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _2 _2: + ; i1++ } return bRet @@ -203811,10 +206202,12 @@ func _sqlite3Fts5ExprClearTokens(tls *libc.TLS, pExpr uintptr) { _sqlite3Fts5IndexIterClearTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter) goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; ii++ } } @@ -203987,10 +206380,12 @@ func _sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { Xsqlite3_free(tls, pSlot) goto _2 _2: + ; pSlot = pNext } goto _1 _1: + ; i++ } libc.X__builtin___memset_chk(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint64((*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint64(8), libc.X__builtin_object_size(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0)) @@ -204010,6 +206405,7 @@ func _fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) (r uint32) { h = h< 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pLvl + uintptr(-libc.Int32FromInt32(1))*16))).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { @@ -205850,6 +208260,7 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui } goto _1 _1: + ; iLvl++ } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -205958,7 +208369,7 @@ func _fts5IndexDataVersion(tls *libc.TLS, p uintptr) (r Ti64) { iVersion = 0 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*TFts5Index)(unsafe.Pointer(p)).FpDataVersion == uintptr(0) { - (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36684, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) + (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36710, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return 0 } @@ -206042,7 +208453,7 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { _sqlite3Fts5Put32(tls, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, iCookie) (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn = int32(4) if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { - libc.X__builtin___memcpy_chk(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36679, uint64(4), libc.X__builtin_object_size(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), 0)) + libc.X__builtin___memcpy_chk(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36705, uint64(4), libc.X__builtin_object_size(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), 0)) *(*int32)(unsafe.Pointer(bp + 8)) += int32(4) } *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) @@ -206075,10 +208486,12 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { } goto _3 _3: + ; iSeg++ } goto _2 _2: + ; iLvl++ } _fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn) @@ -206130,10 +208543,12 @@ func _fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- goto _2 _2: + ; is-- } goto _1 _1: + ; il++ } } @@ -206179,6 +208594,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _1 _1: + ; iTst-- } if iTst >= 0 { @@ -206195,6 +208611,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _2 _2: + ; i++ } if szMax >= szSeg { @@ -206244,6 +208661,7 @@ func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { } goto _1 _1: + ; iOff++ } if iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn { @@ -206312,6 +208730,7 @@ func _fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) (r int32) { _fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*32) goto _1 _1: + ; i++ } return (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof @@ -206343,6 +208762,7 @@ func _fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; i-- } } @@ -206430,6 +208850,7 @@ func _fts5DlidxIterFree(tls *libc.TLS, pIter uintptr) { _fts5DataRelease(tls, (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8 + uintptr(i)*32))).FpData) goto _1 _1: + ; i++ } Xsqlite3_free(tls, pIter) @@ -206466,6 +208887,7 @@ func _fts5DlidxIterInit(tls *libc.TLS, p uintptr, bRev int32, iSegid int32, iLea } goto _1 _1: + ; i++ } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -206982,6 +209404,7 @@ func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm ui _fts5SegIterLoadNPos(tls, p, pIter) return next_none_eof: + ; _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } @@ -207177,6 +209600,7 @@ func _fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _2 _2: + ; pgno++ } } @@ -207305,6 +209729,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } goto _3 _3: + ; i++ } nMatch += i @@ -207341,6 +209766,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } } search_failed: + ; if bGe == 0 { _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) @@ -207371,6 +209797,7 @@ search_failed: } } search_success: + ; if int64(*(*Tu32)(unsafe.Pointer(bp)))+int64(*(*Tu32)(unsafe.Pointer(bp + 8))) > int64(n) || *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(1) { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { @@ -209739,6 +212191,7 @@ func _fts5IndexFindDeleteMerge(tls *libc.TLS, p uintptr, pStruct uintptr) (r int } goto _1 _1: + ; ii++ } } @@ -209787,6 +212240,7 @@ func _fts5IndexMerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nPg int32, nMin } goto _1 _1: + ; iLvl++ } if nBest < nMin { @@ -209919,7 +212373,7 @@ func _fts5SecureDeleteIdxEntry(tls *libc.TLS, p uintptr, iSegid int32, iPgno int defer tls.Free(32) if iPgno != int32(1) { if (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx == uintptr(0) { - _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36930, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) + _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36956, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx, int32(1), iSegid) @@ -210042,6 +212496,7 @@ func _fts5SecureDeleteOverflow(tls *libc.TLS, p uintptr, pSeg uintptr, iPgno int } goto _1 _1: + ; pgno++ } _fts5DataRelease(tls, pLeaf) @@ -210231,6 +212686,7 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { iKeyOff1 = int32(uint32(iKeyOff1) + *(*Tu32)(unsafe.Pointer(bp + 32))) goto _3 _3: + ; iKey++ } /* Set iDelKeyOff to the value of the footer entry to remove from @@ -210298,6 +212754,7 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { } goto _6 _6: + ; iPgno-- } if iPgno == (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno { @@ -210692,6 +213149,7 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint } goto _1 _1: + ; i++ } nByte = Tsqlite3_int64(uint64(nByte) + uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel+libc.Int32FromInt32(1))*libc.Uint64FromInt64(16)) @@ -210728,10 +213186,12 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint iSegOut++ goto _4 _4: + ; iSeg++ } goto _3 _3: + ; iLvl-- } v5 = nSeg @@ -210769,6 +213229,7 @@ func _sqlite3Fts5IndexOptimize(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iLvl++ } for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32 + uintptr(iLvl)*16))).FnSeg > 0 { @@ -211045,6 +213506,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu nOut += (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(i)*16))).Fn goto _1 _1: + ; i++ } if nOut == 0 { @@ -211145,6 +213607,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu } goto _2 _2: + ; i++ } } else { @@ -211217,6 +213680,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _1 _1: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+28) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -211259,6 +213723,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _4 _4: + ; iStore++ } if iStore == i1+nMerge { @@ -211271,11 +213736,13 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*16) goto _5 _5: + ; iStore++ } } goto _3 _3: + ; i++ } iLastRowid = 0 @@ -211284,6 +213751,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid goto _2 _2: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+24) } i = 0 @@ -211302,10 +213770,12 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*16) goto _7 _7: + ; iFree++ } goto _6 _6: + ; i += nMerge } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -211420,11 +213890,11 @@ func _sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uin if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Index)(unsafe.Pointer(p)).FpConfig = pConfig (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit = int32(FTS5_WORK_UNIT) - (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36991, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+37017, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+26110, __ccgo_ts+36999, 0, pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+26136, __ccgo_ts+37025, 0, pzErr) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+12116, __ccgo_ts+37034, int32(1), pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+12141, __ccgo_ts+37060, int32(1), pzErr) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexReinit(tls, p) @@ -211501,6 +213971,7 @@ func _sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nC } goto _1 _1: + ; i++ } return n @@ -211562,6 +214033,7 @@ func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pT } goto _1 _1: + ; i++ } return rc @@ -211683,6 +214155,7 @@ func _fts5TokendataIterDelete(tls *libc.TLS, pSet uintptr) { _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(pSet + 40 + uintptr(ii)*8))) goto _1 _1: + ; ii++ } Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaPoslistReader) @@ -211767,6 +214240,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _1 _1: + ; ii++ } if nHit == 0 { @@ -211806,6 +214280,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _2 _2: + ; ii++ } /* Ensure the output buffer is large enough */ @@ -211847,6 +214322,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _5 _5: + ; ii++ } /* If all readers were at EOF, break out of the loop. */ @@ -211880,9 +214356,10 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { // */ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti64) { var ii int32 - var p, pT uintptr - _, _, _ = ii, p, pT + var p, pIndex, pT uintptr + _, _, _, _ = ii, p, pIndex, pT pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + pIndex = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex ii = 0 for { if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { @@ -211890,16 +214367,19 @@ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti6 } p = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr(ii)*8)) if int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && ((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid || bFrom != 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom) { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, bFrom, iFrom) - for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(p)).FpIndex)).Frc == SQLITE_OK { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, 0, 0) + _fts5MultiIterNext(tls, pIndex, p, bFrom, iFrom) + for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5MultiIterNext(tls, pIndex, p, 0, 0) } } goto _1 _1: + ; ii++ } - _fts5IterSetOutputsTokendata(tls, pIter) + if (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5IterSetOutputsTokendata(tls, pIter) + } } // C documentation @@ -211948,7 +214428,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in pNew = _fts5MultiIterAlloc(tls, p, (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment) if pSmall != 0 { _sqlite3Fts5BufferSet(tls, p+60, bp, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fn, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fp) - _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+37078) + _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+37104) } else { _sqlite3Fts5BufferSet(tls, p+60, bp, nToken, pToken) } @@ -212007,10 +214487,12 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _4 _4: + ; iSeg-- } goto _3 _3: + ; iLvl++ } _fts5TokendataSetTermIfEof(tls, pPrev, pSmall) @@ -212036,6 +214518,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _5 _5: + ; ii++ } /* If pSmall is still NULL at this point, then the new iterator does @@ -212063,11 +214546,13 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104 + uintptr(iSeg1)*128))).Fflags |= int32(FTS5_SEGITER_ONETERM) goto _7 _7: + ; iSeg1++ } _fts5MultiIterFinishSetup(tls, p, pIter) goto _6 _6: + ; ii1++ } } @@ -212143,6 +214628,7 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int } goto _1 _1: + ; iIdx++ } } @@ -212360,6 +214846,7 @@ func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pTok } goto _1 _1: + ; ii++ } if ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter { @@ -212412,6 +214899,7 @@ func _sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSiz i += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), anSize+uintptr(iCol)*8)) goto _1 _1: + ; iCol++ } } @@ -212460,7 +214948,7 @@ func _sqlite3Fts5IndexSetCookie(tls *libc.TLS, p uintptr, iNew int32) (r int32) pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig /* Binary representation of iNew */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) _sqlite3Fts5Put32(tls, bp, iNew) - rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36533, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36559, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) if rc == SQLITE_OK { Xsqlite3_blob_write(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp, int32(4), 0) rc = Xsqlite3_blob_close(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -212600,6 +215088,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*8)))).Fp+4, uint32(0)) goto _1 _1: + ; ii++ } /* Loop through the current pages of the hash table. */ @@ -212653,6 +215142,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui } goto _5 _5: + ; iIn++ } /* If this is page 0 of the old hash, copy the rowid-0-flag from the @@ -212664,6 +215154,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5DataRelease(tls, pFree) goto _2 _2: + ; ii++ } return res @@ -212762,6 +215253,7 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u } goto _3 _3: + ; ii++ } /* Rebuild the hash table. */ @@ -212849,6 +215341,7 @@ func _fts5IndexTombstoneAdd(tls *libc.TLS, p uintptr, pSeg uintptr, iRowid Tu64) _fts5DataWrite(tls, p, iTombstoneRowid, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fp, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fnn) goto _3 _3: + ; ii++ } (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone = *(*int32)(unsafe.Pointer(bp)) @@ -212892,10 +215385,12 @@ func _sqlite3Fts5IndexContentlessDelete(tls *libc.TLS, p uintptr, iOrigin Ti64, } goto _2 _2: + ; iSeg-- } goto _1 _1: + ; iLvl-- } _fts5StructureRelease(tls, pStruct) @@ -212932,6 +215427,7 @@ func _sqlite3Fts5IndexEntryCksum(tls *libc.TLS, iRowid Ti64, iCol int32, iPos in ret += ret<> libc.Int32FromInt32(32)) iTokOff = int32(*(*Ti64)(unsafe.Pointer(bp + 32)) & libc.Int64FromInt32(0x7FFFFFFF)) @@ -213281,6 +215782,7 @@ func _sqlite3Fts5IndexIntegrityCheck(tls *libc.TLS, p uintptr, cksum Tu64, bUseC } goto _3 _3: + ; _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16)), 0, 0) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) @@ -213859,7 +216361,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) bSeenMatch = 0 bSeenRank = 0 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37171, 0) + (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37197, 0) return int32(SQLITE_ERROR) } idxStr = Xsqlite3_malloc(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*int32(8)+int32(1)) @@ -213898,7 +216400,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v3 = iIdxStr iIdxStr++ *(*int8)(unsafe.Pointer(idxStr + uintptr(v3))) = int8('M') - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5461, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5486, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) } } @@ -213918,7 +216420,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v6 = int32('G') } *(*int8)(unsafe.Pointer(idxStr + uintptr(v5))) = int8(v6) - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5461, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5486, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) iCons++ v7 = iCons @@ -213938,6 +216440,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _1 _1: + ; i++ } if bSeenEq == 0 { @@ -213977,6 +216480,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _10 _10: + ; i++ } } @@ -214055,6 +216559,7 @@ func _fts5NewTransaction(tls *libc.TLS, pTab uintptr) (r int32) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return _sqlite3Fts5StorageReset(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) @@ -214152,6 +216657,7 @@ func _fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { Xsqlite3_free(tls, pData) goto _1 _1: + ; pData = pNext } Xsqlite3_finalize(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) @@ -214185,6 +216691,7 @@ func _fts5CloseMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext @@ -214226,6 +216733,7 @@ func _fts5SorterNext(tls *libc.TLS, pCsr uintptr) (r int32) { *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = iOff goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = int32(t__predefined_ptrdiff_t(aBlob+uintptr(nBlob)) - int64(a)) @@ -214256,6 +216764,7 @@ func _fts5TripCursors(tls *libc.TLS, pTab uintptr) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } } @@ -214411,7 +216920,7 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int ** ** If SQLite a built-in statement cache, this wouldn't be a problem. */ if zRankArgs != 0 { - v1 = __ccgo_ts + 15313 + v1 = __ccgo_ts + 15338 } else { v1 = __ccgo_ts + 1650 } @@ -214421,11 +216930,11 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int v2 = __ccgo_ts + 1650 } if bDesc != 0 { - v3 = __ccgo_ts + 37210 + v3 = __ccgo_ts + 37236 } else { - v3 = __ccgo_ts + 37215 + v3 = __ccgo_ts + 37241 } - rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+37219, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) + rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+37245, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter if rc == SQLITE_OK { (*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = pCsr @@ -214479,17 +216988,18 @@ func _fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr } goto _1 _1: + ; n++ } (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SPECIAL) - if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+37274, z, n) { + if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+37300, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = int64(_sqlite3Fts5IndexReads(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) } else { - if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5804, z, n) { + if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5829, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId } else { /* An unrecognized directive. Return an error message. */ - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37280, libc.VaList(bp+8, n, z)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37306, libc.VaList(bp+8, n, z)) rc = int32(SQLITE_ERROR) } } @@ -214516,6 +217026,7 @@ func _fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) (r uintptr) } goto _1 _1: + ; pAux = (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpNext } /* No function of the specified name was found. Return 0. */ @@ -214538,7 +217049,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs if zRankArgs != 0 { - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+37308, libc.VaList(bp+24, zRankArgs)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+37334, libc.VaList(bp+24, zRankArgs)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp+8, uintptr(0)) @@ -214557,6 +217068,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*8)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) goto _1 _1: + ; i++ } } @@ -214570,7 +217082,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { pAux = _fts5FindAuxiliary(tls, pTab, zRank) if pAux == uintptr(0) { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37318, libc.VaList(bp+24, zRank)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37344, libc.VaList(bp+24, zRank)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -214604,7 +217116,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_FREE_ZRANK) } else { if rc == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37339, libc.VaList(bp+24, z)) + (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37365, libc.VaList(bp+24, z)) } } } else { @@ -214612,7 +217124,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs } else { - (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 35271 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 35297 (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) } } @@ -214663,7 +217175,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint iIdxStr = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37171, 0) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37197, 0) return int32(SQLITE_ERROR) } if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0 { @@ -214739,6 +217251,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } goto _1 _1: + ; i++ } if idxNum&int32(FTS5_BI_ORDER_RANK) != 0 { @@ -214806,7 +217319,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37372, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37398, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) rc = int32(SQLITE_ERROR) } else { /* This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup @@ -214831,6 +217344,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } filter_out: + ; _sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg return rc @@ -214986,36 +217500,36 @@ func _fts5SpecialInsert(tls *libc.TLS, pTab uintptr, zCmd uintptr, pVal uintptr) rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp)) = 0 bLoadConfig = 0 - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37408, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37434, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37419, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37445, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageDeleteAll(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37499, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37525, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37507, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37533, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageRebuild(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17694, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17728, zCmd) { rc = _sqlite3Fts5StorageOptimize(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37563, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37589, zCmd) { nMerge = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageMerge(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, nMerge) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37569, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37595, zCmd) { iArg = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iArg) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37585, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37611, zCmd) { rc = _sqlite3Fts5FlushToDisk(tls, pTab) } else { rc = _sqlite3Fts5FlushToDisk(tls, pTab) @@ -215113,9 +217627,9 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, if eType0 == int32(SQLITE_NULL) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) != int32(SQLITE_NULL) { /* A "special" INSERT op. These are handled separately. */ z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) - if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+18214, z) { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+18248, z) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37591, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37617, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _fts5SpecialDelete(tls, pTab, apVal) @@ -215144,11 +217658,11 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, ** VIRTUAL TABLE statement contained "contentless_delete=1". */ if eType0 == int32(SQLITE_INTEGER) && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) && (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete == 0 { if nArg > int32(1) { - v1 = __ccgo_ts + 21230 + v1 = __ccgo_ts + 21264 } else { - v1 = __ccgo_ts + 37650 + v1 = __ccgo_ts + 37676 } - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37662, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37688, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if nArg == int32(1) { @@ -215199,7 +217713,7 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && bUpdateOrDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FbSecureDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion == int32(FTS5_CURRENT_VERSION) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+36199, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+36225, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = int32(FTS5_CURRENT_VERSION_SECUREDELETE) } @@ -215368,6 +217882,7 @@ func _fts5CsrPoslist(tls *libc.TLS, pCsr uintptr, iPhrase int32, pa uintptr, pn } goto _1 _1: + ; i++ } Xsqlite3_free(tls, aPopulator) @@ -215438,6 +217953,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -215453,6 +217969,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _2 _2: + ; i++ } if iBest < 0 { @@ -215580,6 +218097,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _1 _1: + ; i++ } } else { @@ -215598,6 +218116,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _2 _2: + ; i1++ } } @@ -215614,6 +218133,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr *(*int32)(unsafe.Pointer(pnToken)) += *(*int32)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i2)*4)) goto _3 _3: + ; i2++ } } else { @@ -215651,6 +218171,7 @@ func _fts5ApiSetAuxdata(tls *libc.TLS, pCtx uintptr, pPtr uintptr, xDelete uintp } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -215690,6 +218211,7 @@ func _fts5ApiGetAuxdata(tls *libc.TLS, pCtx uintptr, bClear int32) (r uintptr) { } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -215944,6 +218466,7 @@ func _fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData u } goto _1 _1: + ; rc = _fts5NextMethod(tls, *(*uintptr)(unsafe.Pointer(bp))) } } @@ -215970,6 +218493,7 @@ func _fts5CursorFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId Ti64) (r uintpt } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return pCsr @@ -215985,7 +218509,7 @@ func _fts5ApiCallback(tls *libc.TLS, context uintptr, argc int32, argv uintptr) iCsrId = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) pCsr = _fts5CursorFromCsrid(tls, (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal, iCsrId) if pCsr == uintptr(0) || (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37699, libc.VaList(bp+8, iCsrId)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37725, libc.VaList(bp+8, iCsrId)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } else { @@ -216052,9 +218576,11 @@ func _fts5PoslistBlob(tls *libc.TLS, pCtx uintptr, pCsr uintptr) (r int32) { } goto _4 _1: + ; /* Append the varints */ i = 0 _7: + ; if !(i < nPhrase-int32(1)) { goto _5 } @@ -216062,10 +218588,12 @@ _7: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(nByte)) goto _6 _6: + ; i++ goto _7 goto _5 _5: + ; /* Append the position lists */ i = 0 for { @@ -216076,10 +218604,12 @@ _5: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(nPoslist), *(*uintptr)(unsafe.Pointer(bp + 32))) goto _8 _8: + ; i++ } goto _4 _2: + ; /* Append the varints */ i = 0 for { @@ -216090,6 +218620,7 @@ _2: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(*(*int32)(unsafe.Pointer(bp + 48)))) goto _9 _9: + ; i++ } /* Append the position lists */ @@ -216102,12 +218633,15 @@ _2: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(*(*int32)(unsafe.Pointer(bp + 64))), *(*uintptr)(unsafe.Pointer(bp + 56))) goto _10 _10: + ; i++ } goto _4 _3: + ; goto _4 _4: + ; Xsqlite3_result_blob(tls, pCtx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn, __ccgo_fp(Xsqlite3_free)) return *(*int32)(unsafe.Pointer(bp)) } @@ -216166,7 +218700,7 @@ func _fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = uintptr(0) } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 && Xsqlite3_vtab_nochange(tls, pCtx) != 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37720, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37746, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -216364,6 +218898,7 @@ func _fts5LocateTokenizer(tls *libc.TLS, pGlobal uintptr, zName uintptr) (r uint } goto _1 _1: + ; pMod = (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).FpNext } } @@ -216407,7 +218942,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr pMod = _fts5LocateTokenizer(tls, pGlobal, v1) if pMod == uintptr(0) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37791, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37817, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) } else { if azArg != 0 { v2 = azArg + 1*8 @@ -216423,7 +218958,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr (*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi = pMod + 16 if rc != SQLITE_OK { if pzErr != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37813, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37839, 0) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern = _sqlite3Fts5TokenizerPattern(tls, (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok) @@ -216452,6 +218987,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pAux) goto _1 _1: + ; pAux = pNextAux } pTok = (*TFts5Global)(unsafe.Pointer(pGlobal)).FpTok @@ -216466,6 +219002,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pTok) goto _2 _2: + ; pTok = pNextTok } Xsqlite3_free(tls, pGlobal) @@ -216476,7 +219013,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { _, _ = pGlobal, ppApi pGlobal = Xsqlite3_user_data(tls, pCtx) _ = nArg - ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37844) + ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37870) if ppApi != 0 { *(*uintptr)(unsafe.Pointer(ppApi)) = pGlobal } @@ -216490,7 +219027,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { func _fts5SourceIdFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apUnused uintptr) { _ = nArg _ = apUnused - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37857, -int32(1), uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37883, -int32(1), uintptr(-libc.Int32FromInt32(1))) } // C documentation @@ -216512,17 +219049,18 @@ func _fts5ShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName2 = [5]uintptr{ - 0: __ccgo_ts + 37948, - 1: __ccgo_ts + 35460, - 2: __ccgo_ts + 26110, - 3: __ccgo_ts + 36027, - 4: __ccgo_ts + 12116, + 0: __ccgo_ts + 37974, + 1: __ccgo_ts + 35486, + 2: __ccgo_ts + 26136, + 3: __ccgo_ts + 36053, + 4: __ccgo_ts + 12141, } // C documentation @@ -216542,10 +219080,10 @@ func _fts5IntegrityMethod(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zTabnam _ = isQuick rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, 0) if rc&int32(0xff) == int32(SQLITE_CORRUPT) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37955, libc.VaList(bp+8, zSchema, zTabname)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37981, libc.VaList(bp+8, zSchema, zTabname)) } else { if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38001, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38027, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) } } _sqlite3Fts5IndexCloseReader(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) @@ -216568,7 +219106,7 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateFunction = __ccgo_fp(_fts5CreateAux) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateTokenizer = __ccgo_fp(_fts5CreateTokenizer) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxFindTokenizer = __ccgo_fp(_fts5FindTokenizer) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+38064, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+38090, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) if rc == SQLITE_OK { rc = _sqlite3Fts5IndexInit(tls, db) } @@ -216585,10 +219123,10 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { rc = _sqlite3Fts5VocabInit(tls, pGlobal, db) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+38064, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+38090, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+38069, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+38095, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) } } /* If SQLITE_FTS5_ENABLE_TEST_MI is defined, assume that the file @@ -216691,17 +219229,17 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, ** statements to operate on it. */ if *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) == uintptr(0) { azStmt = [11]uintptr{ - 0: __ccgo_ts + 38084, - 1: __ccgo_ts + 38152, - 2: __ccgo_ts + 38221, - 3: __ccgo_ts + 38254, - 4: __ccgo_ts + 38293, - 5: __ccgo_ts + 38333, - 6: __ccgo_ts + 38372, - 7: __ccgo_ts + 38415, - 8: __ccgo_ts + 38454, - 9: __ccgo_ts + 38498, - 10: __ccgo_ts + 38538, + 0: __ccgo_ts + 38110, + 1: __ccgo_ts + 38178, + 2: __ccgo_ts + 38247, + 3: __ccgo_ts + 38280, + 4: __ccgo_ts + 38319, + 5: __ccgo_ts + 38359, + 6: __ccgo_ts + 38398, + 7: __ccgo_ts + 38441, + 8: __ccgo_ts + 38480, + 9: __ccgo_ts + 38524, + 10: __ccgo_ts + 38564, } pC = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig zSql = uintptr(0) @@ -216729,6 +219267,7 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)+int32(1)))) = int8(',') goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)-int32(1)))) = int8('\000') @@ -216737,14 +219276,14 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, } case int32(FTS5_STMT_REPLACE_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v2 = __ccgo_ts + 38561 + v2 = __ccgo_ts + 38587 } else { v2 = __ccgo_ts + 1650 } zSql = Xsqlite3_mprintf(tls, azStmt[eStmt], libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pC)).FzDb, (*TFts5Config)(unsafe.Pointer(pC)).FzName, v2)) case int32(FTS5_STMT_LOOKUP_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v3 = __ccgo_ts + 38564 + v3 = __ccgo_ts + 38590 } else { v3 = __ccgo_ts + 1650 } @@ -216802,12 +219341,12 @@ func _sqlite3Fts5DropAll(tls *libc.TLS, pConfig uintptr) (r int32) { defer tls.Free(64) var rc int32 _ = rc - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38572, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38598, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38676, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38702, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38714, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38740, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } return rc } @@ -216816,7 +219355,7 @@ func _fts5StorageRenameOne(tls *libc.TLS, pConfig uintptr, pRc uintptr, zTail ui bp := tls.Alloc(48) defer tls.Free(48) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38752, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) + *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38778, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) } } @@ -216828,14 +219367,14 @@ func _sqlite3Fts5StorageRename(tls *libc.TLS, pStorage uintptr, zName uintptr) ( _ = pConfig pConfig = (*TFts5Storage)(unsafe.Pointer(pStorage)).FpConfig *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageSync(tls, pStorage) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+26110, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+12116, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37948, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+26136, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+12141, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37974, zName) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+36027, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+36053, zName) } if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35460, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35486, zName) } return *(*int32)(unsafe.Pointer(bp)) } @@ -216855,13 +219394,13 @@ func _sqlite3Fts5CreateTable(tls *libc.TLS, pConfig uintptr, zPost uintptr, zDef _, _ = rc, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if bWithout != 0 { - v1 = __ccgo_ts + 30750 + v1 = __ccgo_ts + 30776 } else { v1 = __ccgo_ts + 1650 } - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38794, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38820, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38824, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38850, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) } return rc @@ -216902,35 +219441,36 @@ func _sqlite3Fts5StorageOpen(tls *libc.TLS, pConfig uintptr, pIndex uintptr, bCr if zDefn == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38868, 0) + Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38894, 0) iOff = int32(libc.Xstrlen(tls, zDefn)) i = 0 for { if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { break } - Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38891, libc.VaList(bp+8, i)) + Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38917, libc.VaList(bp+8, i)) iOff += int32(libc.Xstrlen(tls, zDefn+uintptr(iOff))) goto _2 _2: + ; i++ } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35460, zDefn, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35486, zDefn, 0, pzErr) } Xsqlite3_free(tls, zDefn) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - zCols = __ccgo_ts + 38897 + zCols = __ccgo_ts + 38923 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - zCols = __ccgo_ts + 38929 + zCols = __ccgo_ts + 38955 } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+36027, zCols, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+36053, zCols, 0, pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37948, __ccgo_ts+38977, int32(1), pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37974, __ccgo_ts+39003, int32(1), pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+36199, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+36225, uintptr(0), int32(FTS5_CURRENT_VERSION)) } } if rc != 0 { @@ -216959,6 +219499,7 @@ func _sqlite3Fts5StorageClose(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -217059,6 +219600,7 @@ func _fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel Ti64, apVal uint } goto _1 _1: + ; iCol++ } if rc == SQLITE_OK && (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow < int64(1) { @@ -217197,6 +219739,7 @@ func _fts5StorageSaveTotals(tls *libc.TLS, p uintptr) (r int32) { _sqlite3Fts5BufferAppendVarint(tls, bp+16, bp, *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8))) goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { @@ -217269,9 +219812,9 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig (*TFts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 /* Delete the contents of the %_data and %_docsize tables. */ - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38994, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+39020, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+39044, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+39070, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } /* Reinitialize the %_data table. This call creates the initial structure ** and averages records. */ @@ -217279,7 +219822,7 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3Fts5IndexReinit(tls, (*TFts5Storage)(unsafe.Pointer(p)).FpIndex) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+36199, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+36225, uintptr(0), int32(FTS5_CURRENT_VERSION)) } return rc } @@ -217326,6 +219869,7 @@ func _sqlite3Fts5StorageRebuild(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -217423,6 +219967,7 @@ func _sqlite3Fts5StorageContentInsert(tls *libc.TLS, p uintptr, apVal uintptr, p rc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -217471,6 +220016,7 @@ func _sqlite3Fts5StorageIndexInsert(tls *libc.TLS, p uintptr, apVal uintptr, iRo *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -217490,7 +220036,7 @@ func _fts5StorageCount(tls *libc.TLS, p uintptr, zSuffix uintptr, pnRow uintptr) var _ /* pCnt at bp+0 */ uintptr _, _, _ = pConfig, rc, zSql pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+39073, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+39099, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -217588,6 +220134,7 @@ func _fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32 } goto _1 _1: + ; ii++ } return rc @@ -217664,6 +220211,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _1 _1: + ; i++ } _sqlite3Fts5TermsetFree(tls, (*(*TFts5IntegrityCtx)(unsafe.Pointer(bp))).FpTermset) @@ -217690,6 +220238,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _2 _2: + ; i1++ } } @@ -217697,14 +220246,14 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 ** number of rows. */ if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { *(*Ti64)(unsafe.Pointer(bp + 48)) = 0 - rc = _fts5StorageCount(tls, p, __ccgo_ts+35460, bp+48) + rc = _fts5StorageCount(tls, p, __ccgo_ts+35486, bp+48) if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp + 48)) != (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= int32('A') && int32(*(*uint8)(unsafe.Pointer(zCsr))) <= int32('Z') { v26 = zOut zOut++ @@ -218597,15 +221162,20 @@ ascii_tokenchar: } zCsr++ _25: + ; _9: + ; ie = int32(int64(zCsr) - int64(pText)) goto _6 _5: + ; /* Invoke the token callback */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xToken})))(tls, pCtx, 0, aFold, int32(int64(zOut)-int64(aFold)), is, ie) goto _2 _1: + ; tokenize_done: + ; if rc == int32(SQLITE_DONE) { rc = SQLITE_OK } @@ -218667,7 +221237,7 @@ func _fts5PorterCreate(tls *libc.TLS, pCtx uintptr, azArg uintptr, nArg int32, p pApi = pCtx rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zBase = __ccgo_ts + 39165 + zBase = __ccgo_ts + 39191 if nArg > 0 { zBase = *(*uintptr)(unsafe.Pointer(azArg)) } @@ -218758,6 +221328,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _1 _1: + ; i++ } /* Scan for a consonent */ @@ -218773,6 +221344,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _3 _3: + ; i++ } return 0 @@ -218831,6 +221403,7 @@ func _fts5Porter_Ostar(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { mask = mask< int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39175, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39201, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39178, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39204, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39183, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39209, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('e'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39188, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39214, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39191, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39217, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('l'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39194, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39220, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39199, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39225, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39204, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39230, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39208, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39234, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39214, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39240, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39219, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39245, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -218944,49 +221518,49 @@ func _fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39223, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39249, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1_and_S_or_T(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39227, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39253, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } } case int32('s'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39230, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39256, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('t'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39234, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39260, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39238, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39264, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39242, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39268, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39246, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39272, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('z'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39250, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39276, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -219003,20 +221577,20 @@ func _fts5PorterStep1B2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39254, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39234, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) - *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) - ret = int32(1) - } - case int32('b'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39257, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39280, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } + case int32('b'): + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39283, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39286, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) + *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) + ret = int32(1) + } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39264, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39250, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39290, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39276, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } @@ -219032,75 +221606,75 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39267, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39293, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39234, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39275, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39301, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+39282, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(6)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+39308, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(6)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(4) } } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39287, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39313, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39183, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39209, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39292, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39318, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39178, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39204, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } } case int32('e'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39297, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39323, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39250, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39276, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('g'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39302, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39328, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+16221, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+16255, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('l'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39307, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39333, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39286, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39311, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39337, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39175, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39201, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39316, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39342, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39219, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39245, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39322, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39348, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39326, uint64(1), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39352, uint64(1), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(1) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39328, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39354, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39242, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39268, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } @@ -219109,48 +221683,48 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39334, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39360, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39250, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39276, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39342, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39368, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39234, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39348, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39374, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39234, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } } } case int32('s'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39353, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39379, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39175, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39201, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39359, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39385, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39246, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39272, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39367, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39393, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39375, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39401, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39379, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39405, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39242, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39268, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } @@ -219158,21 +221732,21 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39387, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39413, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39175, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39201, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39393, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39419, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39246, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39272, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39399, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39425, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(6)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+39286, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(6)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(3) } } @@ -219190,48 +221764,48 @@ func _fts5PorterStep3(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39406, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39432, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39191, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39217, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } case int32('s'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39411, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39437, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39416, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39442, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39191, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39217, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39422, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39448, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39191, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39217, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39375, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39401, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39428, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39454, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } case int32('z'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39434, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39460, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39175, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39201, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } @@ -219247,13 +221821,13 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('e'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39440, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39466, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39444, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39470, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(2) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39447, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39473, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) ret = int32(1) @@ -219261,7 +221835,7 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39450, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39476, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) ret = int32(1) @@ -219347,6 +221921,7 @@ func _fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nT } return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, aBuf, *(*int32)(unsafe.Pointer(bp)), iStart, iEnd) pass_through: + ; return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, pToken, nToken, iStart, iEnd) return r } @@ -219420,14 +221995,14 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p break } zArg = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+int32(1))*8)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39454) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39480) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('0')) } } else { - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39147) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39173) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('2') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { @@ -219444,6 +222019,7 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p } goto _1 _1: + ; i += int32(2) } if (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FiFoldParam != 0 && (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold == 0 { @@ -219548,6 +222124,7 @@ func _fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int } goto _1 _1: + ; ii++ } /* At the start of each iteration of this loop: @@ -219699,7 +222276,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { Fx Tfts5_tokenizer }{ 0: { - FzName: __ccgo_ts + 39165, + FzName: __ccgo_ts + 39191, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5UnicodeCreate), FxDelete: __ccgo_fp(_fts5UnicodeDelete), @@ -219707,7 +222284,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 1: { - FzName: __ccgo_ts + 39469, + FzName: __ccgo_ts + 39495, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5AsciiCreate), FxDelete: __ccgo_fp(_fts5AsciiDelete), @@ -219715,7 +222292,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 2: { - FzName: __ccgo_ts + 39475, + FzName: __ccgo_ts + 39501, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5PorterCreate), FxDelete: __ccgo_fp(_fts5PorterDelete), @@ -219723,7 +222300,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 3: { - FzName: __ccgo_ts + 39482, + FzName: __ccgo_ts + 39508, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5TriCreate), FxDelete: __ccgo_fp(_fts5TriDelete), @@ -219743,6 +222320,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { })(unsafe.Pointer(bp)))[i].FzName, pApi, bp+uintptr(i)*32+8, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -224787,6 +227365,7 @@ func _sqlite3Fts5UnicodeAscii(tls *libc.TLS, aArray uintptr, aAscii uintptr) { *(*Tu8)(unsafe.Pointer(aAscii + uintptr(i))) = uint8(bToken) goto _1 _1: + ; i++ } iTbl++ @@ -225073,6 +227652,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -225095,6 +227675,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -225253,16 +227834,16 @@ func _fts5VocabTableType(tls *libc.TLS, zType uintptr, pzErr uintptr, peType uin zCopy = _sqlite3Fts5Strndup(tls, bp, zType, -int32(1)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { _sqlite3Fts5Dequote(tls, zCopy) - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39490) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39516) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_COL } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39494) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39520) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_ROW) } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39498) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39524) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_INSTANCE) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39507, libc.VaList(bp+16, zCopy)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39533, libc.VaList(bp+16, zCopy)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -225331,15 +227912,15 @@ func _fts5VocabInitVtab(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg var _ /* rc at bp+0 */ int32 _, _, _, _, _, _, _, _, _, _, _, _ = azSchema, bDb, nByte, nDb, nTab, pRet, zDb, zTab, zType, v1, v2, v3 azSchema = [3]uintptr{ - 0: __ccgo_ts + 39541, - 1: __ccgo_ts + 39581, - 2: __ccgo_ts + 39616, + 0: __ccgo_ts + 39567, + 1: __ccgo_ts + 39607, + 2: __ccgo_ts + 39642, } pRet = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+24103, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) + bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+24137, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) if argc != int32(5) && bDb == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39659, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39685, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bDb != 0 { @@ -225451,6 +228032,7 @@ func _fts5VocabBestIndexMethod(tls *libc.TLS, pUnused uintptr, pInfo uintptr) (r } goto _1 _1: + ; i++ } if iTermEq >= 0 { @@ -225508,10 +228090,10 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) zSql = uintptr(0) if (*TFts5VocabTable)(unsafe.Pointer(pTab)).FbBusy != 0 { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39692, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39718, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) return int32(SQLITE_ERROR) } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39723, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39749, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, (*TFts5VocabTable)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), bp+8, uintptr(0)) } @@ -225530,7 +228112,7 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39774, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39800, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } else { @@ -225676,6 +228258,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } } @@ -225771,6 +228354,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _3 _3: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } if (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol == nCol { @@ -225954,7 +228538,7 @@ func _sqlite3Fts5VocabInit(tls *libc.TLS, pGlobal uintptr, db uintptr) (r int32) var p uintptr _ = p p = pGlobal - return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39800, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) + return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39826, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) } var _fts5Vocab = Tsqlite3_module{ @@ -226007,7 +228591,7 @@ func init() { // /************** End of stmt.c ************************************************/ // /* Return the source-id for this library */ func Xsqlite3_sourceid(tls *libc.TLS) (r uintptr) { - return __ccgo_ts + 39810 + return __ccgo_ts + 39836 } type TAggInfo_col = struct { @@ -226289,11 +228873,11 @@ var Xsqlite3_temp_directory uintptr // ** // ** See also: [sqlite_version()] and [sqlite_source_id()]. // */ -var Xsqlite3_version = [7]int8{'3', '.', '4', '5', '.', '1'} +var Xsqlite3_version = [7]int8{'3', '.', '4', '5', '.', '2'} var __ccgo_ts = (*reflect.StringHeader)(unsafe.Pointer(&__ccgo_ts1)).Data -var __ccgo_ts1 = "ATOMIC_INTRINSICS=0\x00COMPILER=clang-15.0.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00S\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00hfs\x00ufs\x00afpfs\x00smbfs\x00webdav\x00nfs\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00msdos\x00exfat\x00SQLITE_FORCE_PROXY_LOCKING\x00:auto:\x00fsync\x00/dev/urandom\x00sqliteplocks\x00/\x00dummy\x00break\x00path error (len %d)\x00read error (len %d)\x00create failed (%d)\x00write failed (%d)\x00rename failed (%d)\x00broke stale lock on %s\n\x00failed to break stale lock on %s, %s\n\x00-conch\x00.lock\x00:auto: (not held)\x00unix\x00unix-none\x00unix-dotfile\x00unix-posix\x00unix-flock\x00unix-afp\x00unix-nfs\x00unix-proxy\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00dylib\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00lock_proxy_file\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00failed to set lock proxy file\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00%!0.15g\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00" +var __ccgo_ts1 = "ATOMIC_INTRINSICS=0\x00COMPILER=clang-15.0.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00S\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00hfs\x00ufs\x00afpfs\x00smbfs\x00webdav\x00nfs\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00msdos\x00exfat\x00SQLITE_FORCE_PROXY_LOCKING\x00:auto:\x00fsync\x00/dev/urandom\x00sqliteplocks\x00/\x00dummy\x00break\x00path error (len %d)\x00read error (len %d)\x00create failed (%d)\x00write failed (%d)\x00rename failed (%d)\x00broke stale lock on %s\n\x00failed to break stale lock on %s, %s\n\x00-conch\x00.lock\x00:auto: (not held)\x00unix\x00unix-none\x00unix-dotfile\x00unix-posix\x00unix-flock\x00unix-afp\x00unix-nfs\x00unix-proxy\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00BEGIN IMMEDIATE; COMMIT;\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!0.15g\x00%!0.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00dylib\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00lock_proxy_file\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00failed to set lock proxy file\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00" type Sqlite3_int64 = sqlite3_int64 type Sqlite3_mutex_methods = sqlite3_mutex_methods diff --git a/vendor/modernc.org/sqlite/lib/sqlite_darwin_arm64.go b/vendor/modernc.org/sqlite/lib/sqlite_darwin_arm64.go index 9716eceb7..9acff3e57 100644 --- a/vendor/modernc.org/sqlite/lib/sqlite_darwin_arm64.go +++ b/vendor/modernc.org/sqlite/lib/sqlite_darwin_arm64.go @@ -1,4 +1,4 @@ -// Code generated for darwin/arm64 by 'generator --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_MUTEX_NOOP -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/var/folders/4f/mc8mts295pqf7gmnfcwh6g8w0000gn/T/libsqlite3/sqlite-amalgamation-3450100/ccgo -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. +// Code generated for darwin/arm64 by 'generator --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -import runtime -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/var/folders/4f/mc8mts295pqf7gmnfcwh6g8w0000gn/T/libsqlite3/sqlite-amalgamation-3450200/ccgo -DSQLITE_MUTEX_NOOP -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. //go:build darwin && arm64 // +build darwin,arm64 @@ -10,6 +10,8 @@ import ( "unsafe" "modernc.org/libc" + + "runtime" ) var ( @@ -334,9 +336,6 @@ const CC_VARALPHA = 5 const CC_VARNUM = 6 const CC_X = 0 const CHARCLASS_NAME_MAX = 14 -const CHAR_BIT = 8 -const CHAR_MAX = 127 -const CHAR_MIN = -128 const CHILD_MAX = 266 const CKCNSTRNT_COLUMN = 1 const CKCNSTRNT_ROWID = 2 @@ -861,7 +860,6 @@ const HASHTABLE_NPAGE_ONE = 4096 const HASHTABLE_NSLOT = 8192 const HAVE_FCHOWN = 1 const HAVE_FULLFSYNC = 1 -const HAVE_GETHOSTUUID = 1 const HAVE_LSTAT = 1 const HAVE_MREMAP = 0 const HAVE_PREAD = 1 @@ -926,8 +924,6 @@ const INT_LEAST64_MAX = 9223372036854775807 const INT_LEAST64_MIN = -9223372036854775808 const INT_LEAST8_MAX = 127 const INT_LEAST8_MIN = -128 -const INT_MAX = 2147483647 -const INT_MIN = -2147483648 const IN_INDEX_EPH = 2 const IN_INDEX_INDEX_ASC = 3 const IN_INDEX_INDEX_DESC = 4 @@ -1048,8 +1044,6 @@ const LEGACY_TEMP_SCHEMA_TABLE = "sqlite_temp_master" const LINE_MAX = 2048 const LINK_MAX = 32767 const LITTLE_ENDIAN = 1234 -const LLONG_MAX = 9223372036854775807 -const LLONG_MIN = -9223372036854775808 const LOCATE_NOERR = 2 const LOCATE_VIEW = 1 const LOCK_EX = 2 @@ -1057,10 +1051,6 @@ const LOCK_NB = 4 const LOCK_SH = 1 const LOCK_UN = 8 const LONGDOUBLE_TYPE = 0 -const LONG_LONG_MAX = 9223372036854775807 -const LONG_LONG_MIN = -9223372036854775808 -const LONG_MAX = 9223372036854775807 -const LONG_MIN = -9223372036854775808 const LOOKASIDE_SMALL = 128 const L_INCR = 1 const L_SET = 0 @@ -1131,6 +1121,8 @@ const MAC_OS_VERSION_13_6 = 130600 const MAC_OS_VERSION_14_0 = 140000 const MAC_OS_VERSION_14_1 = 140100 const MAC_OS_VERSION_14_2 = 140200 +const MAC_OS_VERSION_14_3 = 140300 +const MAC_OS_VERSION_14_4 = 140400 const MAC_OS_X_VERSION_10_0 = 1000 const MAC_OS_X_VERSION_10_1 = 1010 const MAC_OS_X_VERSION_10_10 = 101000 @@ -1175,6 +1167,7 @@ const MADV_PAGEOUT = 10 const MADV_RANDOM = 1 const MADV_SEQUENTIAL = 2 const MADV_WILLNEED = 3 +const MADV_ZERO = 11 const MADV_ZERO_WIRED_PAGES = 6 const MAP_32BIT = 32768 const MAP_ANON = 4096 @@ -1384,6 +1377,7 @@ const NC_UAggInfo = 256 const NC_UBaseReg = 1024 const NC_UEList = 128 const NC_UUpsert = 512 +const NC_Where = 1048576 const NDEBUG = 1 const NFDBITS = 0 const NFSV2_MAX_FH_SIZE = 32 @@ -2000,8 +1994,6 @@ const SBC_PRESERVE_GRAFT = 32 const SBC_PRESERVE_MOUNT = 1 const SBC_STRICT_AUTH = 16 const SBC_SYSTEM_CONTENT = 4 -const SCHAR_MAX = 127 -const SCHAR_MIN = -128 const SCHEMA_ROOT = 1 const SEARCHFS_MAX_SEARCHPARMS = 4096 const SEEK_CUR = 1 @@ -2058,8 +2050,6 @@ const SF_WinRewrite = 1048576 const SHARED_FIRST = 2 const SHARED_LOCK = 1 const SHARED_SIZE = 510 -const SHRT_MAX = 32767 -const SHRT_MIN = -32768 const SIGABRT = 6 const SIGALRM = 14 const SIGBUS = 10 @@ -2658,10 +2648,7 @@ const SQLITE_OPEN_TEMP_JOURNAL = 4096 const SQLITE_OPEN_TRANSIENT_DB = 1024 const SQLITE_OPEN_URI = 64 const SQLITE_OPEN_WAL = 524288 -const SQLITE_OS_KV = 0 -const SQLITE_OS_OTHER = 0 const SQLITE_OS_UNIX = 1 -const SQLITE_OS_WIN = 0 const SQLITE_OmitNoopJoin = 256 const SQLITE_OmitOrderBy = 262144 const SQLITE_OnePass = 134217728 @@ -2736,7 +2723,7 @@ const SQLITE_SHM_SHARED = 4 const SQLITE_SHM_UNLOCK = 1 const SQLITE_SORTER_PMASZ = 250 const SQLITE_SOUNDEX = 1 -const SQLITE_SOURCE_ID = "2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a" +const SQLITE_SOURCE_ID = "2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77" const SQLITE_SO_ASC = 0 const SQLITE_SO_DESC = 1 const SQLITE_SO_UNDEFINED = -1 @@ -2844,8 +2831,8 @@ const SQLITE_UTF16LE = 2 const SQLITE_UTF16NATIVE = 2 const SQLITE_UTF16_ALIGNED = 8 const SQLITE_UTF8 = 1 -const SQLITE_VERSION = "3.45.1" -const SQLITE_VERSION_NUMBER = 3045001 +const SQLITE_VERSION = "3.45.2" +const SQLITE_VERSION_NUMBER = 3045002 const SQLITE_VTABRISK_High = 2 const SQLITE_VTABRISK_Low = 0 const SQLITE_VTABRISK_Normal = 1 @@ -3224,7 +3211,6 @@ const TRIGGER_AFTER = 2 const TRIGGER_BEFORE = 1 const TRUE = 1 const TTYDISC = 0 -const UCHAR_MAX = 255 const UF_APPEND = 4 const UF_COMPRESSED = 32 const UF_DATAVAULT = 128 @@ -3249,10 +3235,6 @@ const UINT_LEAST16_MAX = 65535 const UINT_LEAST32_MAX = 4294967295 const UINT_LEAST64_MAX = 18446744073709551615 const UINT_LEAST8_MAX = 255 -const UINT_MAX = 4294967295 -const ULLONG_MAX = 18446744073709551615 -const ULONG_LONG_MAX = 18446744073709551615 -const ULONG_MAX = 18446744073709551615 const UNDERFLOW = 4 const UNIXFILE_DELETE = 32 const UNIXFILE_DIRSYNC = 8 @@ -3267,7 +3249,6 @@ const UNIX_SHM_DMS = 128 const UNKNOWN_LOCK = 5 const USER_FSIGNATURES_CDHASH_LEN = 20 const USE_PREAD = 1 -const USHRT_MAX = 65535 const UTIME_NOW = -1 const UTIME_OMIT = -2 const UpperToLower = 0 @@ -3301,6 +3282,7 @@ const VOL_CAP_FMT_2TB_FILESIZE = 2048 const VOL_CAP_FMT_64BIT_OBJECT_IDS = 131072 const VOL_CAP_FMT_CASE_PRESERVING = 512 const VOL_CAP_FMT_CASE_SENSITIVE = 256 +const VOL_CAP_FMT_CLONE_MAPPING = 67108864 const VOL_CAP_FMT_DECMPFS_COMPRESSION = 65536 const VOL_CAP_FMT_DIR_HARDLINKS = 262144 const VOL_CAP_FMT_DOCUMENT_ID = 524288 @@ -3325,6 +3307,7 @@ const VOL_CAP_FMT_WRITE_GENERATION_COUNT = 1048576 const VOL_CAP_FMT_ZERO_RUNS = 128 const VOL_CAP_INT_ADVLOCK = 256 const VOL_CAP_INT_ALLOCATE = 64 +const VOL_CAP_INT_ATTRIBUTION_TAG = 4194304 const VOL_CAP_INT_ATTRLIST = 2 const VOL_CAP_INT_CLONE = 65536 const VOL_CAP_INT_COPYFILE = 32 @@ -3800,7 +3783,6 @@ const _SC_XOPEN_UNIX = 115 const _SC_XOPEN_VERSION = 116 const _SC_XOPEN_XCU_VERSION = 121 const _STRUCT_MCONTEXT = "_STRUCT_MCONTEXT64" -const _USE_FORTIFY_LEVEL = 2 const _V6_ILP32_OFF32 = -1 const _V6_ILP32_OFFBIG = -1 const _V6_LP64_OFF64 = 1 @@ -3918,6 +3900,8 @@ const __BRIDGEOS_7_6 = 70600 const __BRIDGEOS_8_0 = 80000 const __BRIDGEOS_8_1 = 80100 const __BRIDGEOS_8_2 = 80200 +const __BRIDGEOS_8_3 = 80300 +const __BRIDGEOS_8_4 = 80400 const __BYTE_ORDER__ = 1234 const __CCGO__ = 1 const __CHAR_BIT__ = 8 @@ -3983,6 +3967,8 @@ const __DRIVERKIT_22_6 = 220600 const __DRIVERKIT_23_0 = 230000 const __DRIVERKIT_23_1 = 230100 const __DRIVERKIT_23_2 = 230200 +const __DRIVERKIT_23_3 = 230300 +const __DRIVERKIT_23_4 = 230400 const __DYLDDL_DRIVERKIT_UNAVAILABLE = 0 const __DYNAMIC__ = 1 const __ENABLE_LEGACY_MAC_AVAILABILITY = 1 @@ -4089,16 +4075,12 @@ const __INT_FAST8_MAX__ = 127 const __INT_FAST8_WIDTH__ = 8 const __INT_LEAST16_FMTd__ = "hd" const __INT_LEAST16_FMTi__ = "hi" -const __INT_LEAST16_MAX = 32767 const __INT_LEAST16_MAX__ = 32767 -const __INT_LEAST16_MIN = -32768 const __INT_LEAST16_TYPE__ = 0 const __INT_LEAST16_WIDTH__ = 16 const __INT_LEAST32_FMTd__ = "d" const __INT_LEAST32_FMTi__ = "i" -const __INT_LEAST32_MAX = 2147483647 const __INT_LEAST32_MAX__ = 2147483647 -const __INT_LEAST32_MIN = -2147483648 const __INT_LEAST32_TYPE__ = 0 const __INT_LEAST32_WIDTH__ = 32 const __INT_LEAST64_FMTd__ = "lld" @@ -4109,9 +4091,7 @@ const __INT_LEAST64_MIN = -9223372036854775808 const __INT_LEAST64_WIDTH__ = 64 const __INT_LEAST8_FMTd__ = "hhd" const __INT_LEAST8_FMTi__ = "hhi" -const __INT_LEAST8_MAX = 127 const __INT_LEAST8_MAX__ = 127 -const __INT_LEAST8_MIN = -128 const __INT_LEAST8_WIDTH__ = 8 const __INT_MAX__ = 2147483647 const __INT_WIDTH__ = 32 @@ -4153,6 +4133,8 @@ const __IPHONE_15_3 = 150300 const __IPHONE_15_4 = 150400 const __IPHONE_15_5 = 150500 const __IPHONE_15_6 = 150600 +const __IPHONE_15_7 = 150700 +const __IPHONE_15_8 = 150800 const __IPHONE_16_0 = 160000 const __IPHONE_16_1 = 160100 const __IPHONE_16_2 = 160200 @@ -4164,6 +4146,8 @@ const __IPHONE_16_7 = 160700 const __IPHONE_17_0 = 170000 const __IPHONE_17_1 = 170100 const __IPHONE_17_2 = 170200 +const __IPHONE_17_3 = 170300 +const __IPHONE_17_4 = 170400 const __IPHONE_2_0 = 20000 const __IPHONE_2_1 = 20100 const __IPHONE_2_2 = 20200 @@ -4270,7 +4254,9 @@ const __MAC_13_6 = 130600 const __MAC_14_0 = 140000 const __MAC_14_1 = 140100 const __MAC_14_2 = 140200 -const __MAC_OS_X_VERSION_MAX_ALLOWED = 140200 +const __MAC_14_3 = 140300 +const __MAC_14_4 = 140400 +const __MAC_OS_X_VERSION_MAX_ALLOWED = 140400 const __MAC_OS_X_VERSION_MIN_REQUIRED = 140000 const __NO_INLINE__ = 1 const __NO_MATH_ERRNO__ = 1 @@ -4393,6 +4379,8 @@ const __TVOS_16_6 = 160600 const __TVOS_17_0 = 170000 const __TVOS_17_1 = 170100 const __TVOS_17_2 = 170200 +const __TVOS_17_3 = 170300 +const __TVOS_17_4 = 170400 const __TVOS_9_0 = 90000 const __TVOS_9_1 = 90100 const __TVOS_9_2 = 90200 @@ -4455,13 +4443,11 @@ const __UINT_LEAST16_FMTX__ = "hX" const __UINT_LEAST16_FMTo__ = "ho" const __UINT_LEAST16_FMTu__ = "hu" const __UINT_LEAST16_FMTx__ = "hx" -const __UINT_LEAST16_MAX = 65535 const __UINT_LEAST16_MAX__ = 65535 const __UINT_LEAST32_FMTX__ = "X" const __UINT_LEAST32_FMTo__ = "o" const __UINT_LEAST32_FMTu__ = "u" const __UINT_LEAST32_FMTx__ = "x" -const __UINT_LEAST32_MAX = 4294967295 const __UINT_LEAST32_MAX__ = 4294967295 const __UINT_LEAST64_FMTX__ = "llX" const __UINT_LEAST64_FMTo__ = "llo" @@ -4473,14 +4459,16 @@ const __UINT_LEAST8_FMTX__ = "hhX" const __UINT_LEAST8_FMTo__ = "hho" const __UINT_LEAST8_FMTu__ = "hhu" const __UINT_LEAST8_FMTx__ = "hhx" -const __UINT_LEAST8_MAX = 255 const __UINT_LEAST8_MAX__ = 255 const __USER_LABEL_PREFIX__ = 0 -const __VERSION__ = "Apple LLVM 15.0.0 (clang-1500.1.0.2.5)" +const __VERSION__ = "Apple LLVM 15.0.0 (clang-1500.3.9.4)" const __VISIONOS_1_0 = 10000 +const __VISIONOS_1_1 = 10100 const __WATCHOS_10_0 = 100000 const __WATCHOS_10_1 = 100100 const __WATCHOS_10_2 = 100200 +const __WATCHOS_10_3 = 100300 +const __WATCHOS_10_4 = 100400 const __WATCHOS_1_0 = 10000 const __WATCHOS_2_0 = 20000 const __WATCHOS_2_1 = 20100 @@ -4514,6 +4502,7 @@ const __WATCHOS_8_4 = 80400 const __WATCHOS_8_5 = 80500 const __WATCHOS_8_6 = 80600 const __WATCHOS_8_7 = 80700 +const __WATCHOS_8_8 = 80800 const __WATCHOS_9_0 = 90000 const __WATCHOS_9_1 = 90100 const __WATCHOS_9_2 = 90200 @@ -4528,7 +4517,7 @@ const __WINT_MAX__ = 2147483647 const __WINT_TYPE__ = 0 const __WINT_WIDTH__ = 32 const __aarch64__ = 1 -const __apple_build_version__ = 15000100 +const __apple_build_version__ = 15000309 const __arm64 = 1 const __arm64__ = 1 const __bool_true_false_are_defined = 1 @@ -4537,21 +4526,14 @@ const __clang_literal_encoding__ = "UTF-8" const __clang_major__ = 15 const __clang_minor__ = 0 const __clang_patchlevel__ = 0 -const __clang_version__ = "15.0.0 (clang-1500.1.0.2.5)" +const __clang_version__ = "15.0.0 (clang-1500.3.9.4)" const __clang_wide_literal_encoding__ = "UTF-32" const __const = 0 const __exported_pop = 0 const __exported_push = 0 const __has_ptrcheck = 0 +const __has_safe_buffers = 0 const __header_inline = 0 -const __int16_c_suffix = 0 -const __int32_c_suffix = 0 -const __int64_c_suffix = 0 -const __int8_c_suffix = 0 -const __int_least16_t = 0 -const __int_least32_t = 0 -const __int_least64_t = 0 -const __int_least8_t = 0 const __llvm__ = 1 const __nonnull = 0 const __null_unspecified = 0 @@ -4560,10 +4542,6 @@ const __pic__ = 2 const __restrict = 0 const __restrict_arr = 0 const __signed = 0 -const __uint_least16_t = 0 -const __uint_least32_t = 0 -const __uint_least64_t = 0 -const __uint_least8_t = 0 const __unreachable_ok_pop = 0 const __unreachable_ok_push = 0 const __volatile = 0 @@ -8875,7 +8853,9 @@ type Trusage_info_v6 = struct { Fri_pcycles Tuint64_t Fri_energy_nj Tuint64_t Fri_penergy_nj Tuint64_t - Fri_reserved [14]Tuint64_t + Fri_secure_time_in_system Tuint64_t + Fri_secure_ptime_in_system Tuint64_t + Fri_reserved [12]Tuint64_t } type rusage_info_v6 = Trusage_info_v6 @@ -8924,7 +8904,9 @@ type Trusage_info_current = struct { Fri_pcycles Tuint64_t Fri_energy_nj Tuint64_t Fri_penergy_nj Tuint64_t - Fri_reserved [14]Tuint64_t + Fri_secure_time_in_system Tuint64_t + Fri_secure_ptime_in_system Tuint64_t + Fri_reserved [12]Tuint64_t } type rusage_info_current = Trusage_info_current @@ -10124,6 +10106,7 @@ type TUpsert = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -12392,6 +12375,7 @@ type TUpsert1 = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -14926,7 +14910,7 @@ func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uin var pMutex, v1 uintptr _, _ = pMutex, v1 if op < 0 || op >= int32(libc.Uint64FromInt64(80)/libc.Uint64FromInt64(8)) { - return _sqlite3MisuseError(tls, int32(23845)) + return _sqlite3MisuseError(tls, int32(23850)) } if _statMutex[op] != 0 { v1 = _sqlite3Pcache1Mutex(tls) @@ -15073,6 +15057,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _1 _1: + ; i++ } _sqlite3BtreeLeaveAll(tls, db) @@ -15085,7 +15070,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** databases. *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_SCHEMA_USED): + case int32(SQLITE_DBSTATUS_SCHEMA_USED): /* Used to iterate through schemas */ *(*int32)(unsafe.Pointer(bp)) = 0 /* Used to accumulate return value */ _sqlite3BtreeEnterAll(tls, db) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp @@ -15110,6 +15095,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTrigger(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _3 _3: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } p1 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst @@ -15120,11 +15106,13 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTable(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _4 _4: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } } goto _2 _2: + ; i1++ } (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) @@ -15139,7 +15127,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_STMT_USED): + case int32(SQLITE_DBSTATUS_STMT_USED): /* Used to iterate through VMs */ *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Used to accumulate return value */ (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart @@ -15151,6 +15139,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3VdbeDelete(tls, pVdbe) goto _5 _5: + ; pVdbe = (*TVdbe1)(unsafe.Pointer(pVdbe)).FpVNext } (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd @@ -15184,6 +15173,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _6 _6: + ; i2++ } *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-42420-56072 */ @@ -15368,6 +15358,7 @@ func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r in zFormat += uintptr(4) } end_getDigits: + ; _ = ap return cnt } @@ -15435,6 +15426,7 @@ func _parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { zDate += uintptr(5) (*TDateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(bp))*int32(60)) zulu_time: + ; for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&int32(0x01) != 0 { zDate++ } @@ -16118,6 +16110,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, iErr = (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD - iOrigJD goto _4 _4: + ; if v3 = iErr != 0; v3 { v2 = cnt cnt++ @@ -16135,6 +16128,13 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } } case int32('w'): + /* + ** weekday N + ** + ** Move the date to the same time on the next occurrence of + ** weekday N where 0==Sunday, 1==Monday, and so forth. If the + ** date is already on the appropriate weekday, this is a no-op. + */ if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1271, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { v5 = int32(*(*float64)(unsafe.Pointer(bp))) n = v5 @@ -16245,6 +16245,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _8 _8: + ; n++ } if _sqlite3AtoF(tls, z, bp, n, uint8(SQLITE_UTF8)) <= 0 { @@ -16355,7 +16356,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } if int32(_aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp)) > float64(-_aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp)) < float64(_aXformType[i].FrLimit) { switch i { - case int32(4): + case int32(4): /* Special processing to add months */ _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp))) if (*TDateTime)(unsafe.Pointer(p)).FM > 0 { @@ -16368,7 +16369,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) - case int32(5): + case int32(5): /* Special processing to add years */ y = int32(*(*float64)(unsafe.Pointer(bp))) _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 8)) += y @@ -16383,6 +16384,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _11 _11: + ; i++ } _clearYMD_HMS_TZ(tls, p) @@ -16436,6 +16438,7 @@ func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr } goto _2 _2: + ; i++ } _computeJD(tls, p) @@ -16702,7 +16705,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { j = i + uint64(1) cf = *(*int8)(unsafe.Pointer(zFmt + uintptr(i))) switch int32(cf) { - case int32('d'): + case int32('d'): /* Fall thru */ fallthrough case int32('e'): if int32(cf) == int32('d') { @@ -16728,7 +16731,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v4 = __ccgo_ts + 1342 } Xsqlite3_str_appendf(tls, bp+48, v4, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh)) - case int32('I'): + case int32('I'): /* Fall thru */ fallthrough case int32('l'): h = (*(*TDateTime)(unsafe.Pointer(bp))).Fh @@ -16744,9 +16747,9 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v5 = __ccgo_ts + 1342 } Xsqlite3_str_appendf(tls, bp+48, v5, libc.VaList(bp+136, h)) - case int32('W'): + case int32('W'): /* Fall thru */ fallthrough - case int32('j'): + case int32('j'): /* Number of days since 1st day of year */ *(*TDateTime)(unsafe.Pointer(bp + 80)) = *(*TDateTime)(unsafe.Pointer(bp)) (*(*TDateTime)(unsafe.Pointer(bp + 80))).FvalidJD = 0 (*(*TDateTime)(unsafe.Pointer(bp + 80))).FM = int32(1) @@ -16765,7 +16768,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) case int32('M'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) - case int32('p'): + case int32('p'): /* Fall thru */ fallthrough case int32('P'): if (*(*TDateTime)(unsafe.Pointer(bp))).Fh >= int32(12) { @@ -16796,7 +16799,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) case int32('T'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1411, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) - case int32('u'): + case int32('u'): /* Fall thru */ fallthrough case int32('w'): c = int8(int32(int8(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD+libc.Int64FromInt32(129600000))/libc.Int64FromInt32(86400000)%libc.Int64FromInt32(7))) + int32('0')) @@ -16814,6 +16817,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if j < i { @@ -17424,6 +17428,7 @@ func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { } goto _1 _1: + ; pVfs = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } Xsqlite3_mutex_leave(tls, mutex) @@ -19154,6 +19159,7 @@ func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) goto _1 _1: + ; pParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse } } @@ -19710,6 +19716,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _13 _13: + ; if v12 = !(done != 0); v12 { fmt++ v11 = fmt @@ -19735,6 +19742,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _25 _25: + ; idx++ } /* @@ -19794,11 +19802,15 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _26: + ; flag_long = uint8(2) _28: + ; _27: + ; cThousand = uint8(0) _29: + ; if int32((*Tet_info)(unsafe.Pointer(infop)).Fflags)&int32(FLAG_SIGNED) != 0 { if bArgList != 0 { v = _getIntArg(tls, pArgList) @@ -19907,6 +19919,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _50 _50: + ; idx++ } } @@ -19928,14 +19941,18 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v55)) = x1 goto _53 _53: + ; pre++ } } length = int32(t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int64(bufpt)) goto _44 _32: + ; _31: + ; _30: + ; if bArgList != 0 { realvalue = _getDoubleArg(tls, pArgList) } else { @@ -19951,6 +19968,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li iRound = -precision } else { if int32(xtype) == int32(etGENERIC) { + if precision == 0 { + precision = int32(1) + } iRound = precision } else { iRound = precision + int32(1) @@ -20083,6 +20103,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _63 _63: + ; e2-- } } @@ -20104,6 +20125,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v70)) = int8('0') goto _69 _69: + ; precision-- e2++ } @@ -20191,6 +20213,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*int8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) goto _84 _84: + ; i-- } i = libc.BoolInt32(int32(prefix) != 0) @@ -20208,6 +20231,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _33: + ; if !(bArgList != 0) { *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) } @@ -20216,11 +20240,13 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v87 goto _44 _34: + ; (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8('%') bufpt = bp length = int32(1) goto _44 _35: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) length = int32(1) @@ -20297,7 +20323,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li flag_altform2 = uint8(1) goto adjust_width_for_utf8 _37: + ; _36: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) xtype = uint8(etSTRING) @@ -20351,6 +20379,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _95 _95: + ; length++ } } @@ -20358,6 +20387,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt)) } adjust_width_for_utf8: + ; if flag_altform2 != 0 && width > 0 { /* Adjust width to account for extra bytes in UTF-8 characters */ ii = length - int32(1) @@ -20370,9 +20400,12 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } } goto _44 - _40: /* %q: Escape ' characters */ - _39: /* %Q: Escape ' and enclose in '...' */ + _40: + ; /* %q: Escape ' characters */ + _39: + ; /* %Q: Escape ' and enclose in '...' */ _38: + ; if int32(xtype) == int32(etSQLESCAPE3) { v97 = int32('"') } else { @@ -20420,6 +20453,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _99 _99: + ; i1++ k-- } @@ -20459,6 +20493,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _105 _105: + ; i1++ } if needQuote != 0 { @@ -20470,6 +20505,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(j1) goto adjust_width_for_utf8 _41: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -20493,6 +20529,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v110 goto _44 _42: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -20524,8 +20561,10 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v111 goto _44 _43: + ; return - _44: /* End switch over the format type */ + _44: + ; /* End switch over the format type */ /* ** The text of the conversion is pointed to by "bufpt" and is ** "length" characters long. The field width is "width". Do @@ -20552,6 +20591,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _1 _1: + ; fmt++ } /* End for loop over the format string */ } @@ -21411,6 +21451,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) goto _1 _1: + ; i++ } i = 0 @@ -21421,6 +21462,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { *(*Tu32)(unsafe.Pointer(out + uintptr(i)*4)) = (*(*[16]Tu32)(unsafe.Pointer(bp)))[i] + *(*Tu32)(unsafe.Pointer(in + uintptr(i)*4)) goto _2 _2: + ; i++ } } @@ -22084,6 +22126,7 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz) translate_out: + ; return SQLITE_OK return r } @@ -22583,6 +22626,7 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { } goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 @@ -22632,6 +22676,7 @@ func _sqlite3DequoteToken(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } *(*uint32)(unsafe.Pointer(p + 8)) -= uint32(2) @@ -22862,6 +22907,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T } goto _1 _1: + ; i += int32(2) } if i < length { @@ -22958,6 +23004,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T z += uintptr(incr) } do_atof_calc: + ; /* Zero is a special case */ if s == uint64(0) { if sign < 0 { @@ -23062,6 +23109,7 @@ do_atof_calc: *(*float64)(unsafe.Pointer(pResult)) = -*(*float64)(unsafe.Pointer(pResult)) } atof_return: + ; /* return true if number and no extra non-whitespace characters after */ if z == zEnd && nDigit > 0 && eValid != 0 && eType > 0 { return eType @@ -23153,6 +23201,7 @@ func _compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) (r int32) { c = (int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i*incr)))) - int32(*(*int8)(unsafe.Pointer(pow63 + uintptr(i))))) * int32(10) goto _1 _1: + ; i++ } if c == 0 { @@ -23203,6 +23252,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc } goto _1 _1: + ; i += int32(2) } nonNum = libc.BoolInt32(i < length) @@ -23238,6 +23288,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc u = u*uint64(10) + uint64(c) - uint64('0') goto _2 _2: + ; i += incr } if u > uint64(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32('5') { iRound = int32(1) @@ -23685,6 +23740,7 @@ func _sqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) != 0 { @@ -23745,6 +23801,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -23767,6 +23824,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -23988,6 +24046,7 @@ func _sqlite3VarintLen(tls *libc.TLS, v Tu64) (r int32) { } goto _1 _1: + ; i++ } return i @@ -24044,6 +24103,7 @@ func _sqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) (r uintptr *(*int8)(unsafe.Pointer(zBlob + uintptr(i/int32(2)))) = int8(int32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(i))))))<= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40110)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40119)) (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) } Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) @@ -28695,6 +28764,7 @@ func _afpLock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { } } afp_end_lock: + ; Xsqlite3_mutex_leave(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) return rc } @@ -29143,6 +29213,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { } goto _1 _1: + ; ii-- } if ii > 0 { @@ -29160,7 +29231,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { if fd >= 0 { return SQLITE_OK } - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41716)), __ccgo_ts+3512, bp, int32(41716)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41725)), __ccgo_ts+3512, bp, int32(41725)) } // C documentation @@ -29197,7 +29268,7 @@ func _unixSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { rc = _full_fsync(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) if rc != 0 { _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) - return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(4)<= 0 { - _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42521)) + _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42530)) (*TunixShmNode)(unsafe.Pointer(p)).FhShm = -int32(1) } (*TunixInodeInfo)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) @@ -29805,7 +29878,7 @@ func _unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) (r in ** help detect if a -shm file truncation is legitimate or is the work ** or a rogue process. */ if rc == SQLITE_OK && _robust_ftruncate(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(3)) != 0 { - rc = _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(18)< iRegion { *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*8)) } else { @@ -30234,6 +30311,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( } goto _5 _5: + ; ii++ } /* Get the exclusive locks at the system level. Then if successful @@ -30251,6 +30329,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) = -int32(1) goto _7 _7: + ; ii++ } } @@ -30307,6 +30386,7 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TunixShm)(unsafe.Pointer(p)).FpNext @@ -30400,7 +30480,7 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { if pNew == uintptr(-libc.Int32FromInt32(1)) { pNew = uintptr(0) nNew = 0 - _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43339)) + _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43348)) /* If the mmap() above failed, assume that all subsequent mmap() calls ** will probably fail too. Fall back to using xRead/xWrite exclusively ** in this case. */ @@ -30874,6 +30954,7 @@ func _autolockIoFinderImpl(tls *libc.TLS, filePath uintptr, pNew uintptr) (r uin } goto _1 _1: + ; i++ } } @@ -31010,7 +31091,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam ** implicit assumption here is that if fstat() fails, things are in ** such bad shape that dropping a lock or two doesn't matter much. */ - _robust_close(tls, pNew, h, int32(43847)) + _robust_close(tls, pNew, h, int32(43856)) h = -int32(1) } _unixLeaveMutex(tls) @@ -31032,7 +31113,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam rc = _findInodeInfo(tls, pNew, pNew+16) if rc != SQLITE_OK { Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pNew)).FlockingContext) - _robust_close(tls, pNew, h, int32(43873)) + _robust_close(tls, pNew, h, int32(43882)) h = -int32(1) } _unixLeaveMutex(tls) @@ -31053,7 +31134,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam _storeLastErrno(tls, pNew, 0) if rc != SQLITE_OK { if h >= 0 { - _robust_close(tls, pNew, h, int32(43932)) + _robust_close(tls, pNew, h, int32(43941)) } } else { (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle @@ -31207,6 +31288,7 @@ func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } pUnused = *(*uintptr)(unsafe.Pointer(pp)) @@ -31464,7 +31546,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } } if fd < 0 { - rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44373)), __ccgo_ts+3395, zName, int32(44373)) + rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44382)), __ccgo_ts+3395, zName, int32(44382)) if rc == SQLITE_OK { rc = rc2 } @@ -31500,7 +31582,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } if libc.Xfstatfs(tls, fd, bp) == -int32(1) { _storeLastErrno(tls, p, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) - _robust_close(tls, p, fd, int32(44427)) + _robust_close(tls, p, fd, int32(44436)) return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(13)< int32(SQLITE_MAX_SYMLINK) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44624)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44633)) return } got = (*(*func(*libc.TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(26)].FpCurrent})))(tls, zIn, bp+144, libc.Uint64FromInt64(1026)-libc.Uint64FromInt32(2)) if got <= 0 || got >= libc.Int64FromInt64(1026)-libc.Int64FromInt32(2) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44629)), __ccgo_ts+3584, zIn, int32(44629)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44638)), __ccgo_ts+3584, zIn, int32(44638)) return } (*(*[1026]int8)(unsafe.Pointer(bp + 144)))[got] = 0 @@ -31743,6 +31826,7 @@ func _appendAllPathElements(tls *libc.TLS, pPath uintptr, zPath uintptr) { j = i + int32(1) goto _2 _2: + ; v1 = i i++ if !(*(*int8)(unsafe.Pointer(zPath + uintptr(v1))) != 0) { @@ -31775,14 +31859,14 @@ func _unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, z (*(*TDbPath)(unsafe.Pointer(bp))).FzOut = zOut if int32(*(*int8)(unsafe.Pointer(zPath))) != int32('/') { if (*(*func(*libc.TLS, uintptr, Tsize_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(3)].FpCurrent})))(tls, bp+24, libc.Uint64FromInt64(1026)-libc.Uint64FromInt32(2)) == uintptr(0) { - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44687)), __ccgo_ts+3413, zPath, int32(44687)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44696)), __ccgo_ts+3413, zPath, int32(44696)) } _appendAllPathElements(tls, bp, bp+24) } _appendAllPathElements(tls, bp, zPath) *(*int8)(unsafe.Pointer(zOut + uintptr((*(*TDbPath)(unsafe.Pointer(bp))).FnUsed))) = 0 if (*(*TDbPath)(unsafe.Pointer(bp))).Frc != 0 || (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed < int32(2) { - return _sqlite3CantopenError(tls, int32(44693)) + return _sqlite3CantopenError(tls, int32(44702)) } if (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink != 0 { return libc.Int32FromInt32(SQLITE_OK) | libc.Int32FromInt32(2)<= 0 { (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(16)].FpCurrent})))(tls, bp) - _robust_close(tls, pFile, fd, int32(45364)) + _robust_close(tls, pFile, fd, int32(45373)) } libc.Xfprintf(tls, libc.X__stderrp, __ccgo_ts+4167, libc.VaList(bp+2144, cPath, bp+2065)) } @@ -32573,7 +32661,8 @@ func _proxyTakeConch(tls *libc.TLS, pFile uintptr) (r int32) { ** we'll try to use the path there, if we can't open that path, we'll ** retry with a new auto-generated path */ - _3: /* in case we need to try again for an :auto: named lock file */ + _3: + ; /* in case we need to try again for an :auto: named lock file */ if !(createConch != 0) && !(forceNewLockPath != 0) { hostIdMatch = libc.BoolInt32(!(libc.Xmemcmp(tls, bp+20+1, bp, uint64(PROXY_HOSTIDLEN)) != 0)) /* if the conch has data compare the contents */ @@ -32654,16 +32743,17 @@ func _proxyTakeConch(tls *libc.TLS, pFile uintptr) (r int32) { } (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(conchFile)).FpMethod)).FxUnlock})))(tls, conchFile, int32(SHARED_LOCK)) end_takeconch: + ; if rc == SQLITE_OK && (*TunixFile)(unsafe.Pointer(pFile)).FopenFlags != 0 { if (*TunixFile)(unsafe.Pointer(pFile)).Fh >= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(45617)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(45626)) } (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) fd = _robust_open(tls, (*TproxyLockingContext)(unsafe.Pointer(pCtx)).FdbPath, (*TunixFile)(unsafe.Pointer(pFile)).FopenFlags, uint16(0)) if fd >= 0 { (*TunixFile)(unsafe.Pointer(pFile)).Fh = fd } else { - rc = _sqlite3CantopenError(tls, int32(45625)) /* SQLITE_BUSY? proxyTakeConch called + rc = _sqlite3CantopenError(tls, int32(45634)) /* SQLITE_BUSY? proxyTakeConch called during locking */ } } @@ -32707,11 +32797,13 @@ func _proxyTakeConch(tls *libc.TLS, pFile uintptr) (r int32) { return rc goto _2 _2: + ; if int32(1) != 0 { goto _3 } goto _1 - _1: /* in case we need to retry the :auto: lock file - + _1: + /* in case we need to retry the :auto: lock file - ** we should never get here except via the 'continue' call. */ } return r @@ -32775,6 +32867,7 @@ func _proxyCreateConchPathname(tls *libc.TLS, dbPath uintptr, pConchPath uintptr } goto _2 _2: + ; i-- } *(*int8)(unsafe.Pointer(conchPath + uintptr(i))) = int8('.') @@ -33189,6 +33282,7 @@ func Xsqlite3_os_init(tls *libc.TLS) (r int32) { Xsqlite3_vfs_register(tls, uintptr(unsafe.Pointer(&_aVfs))+uintptr(i)*168, libc.BoolInt32(i == uint32(0))) goto _1 _1: + ; i++ } _unixBigLock = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1)) @@ -33744,6 +33838,7 @@ func _memdbClose(tls *libc.TLS, pFile uintptr) (r int32) { } goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, pVfsMutex) @@ -34093,6 +34188,7 @@ func _memdbOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFd uintptr, flags i } goto _1 _1: + ; i++ } if p == uintptr(0) { @@ -34339,6 +34435,14 @@ func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintp pOut = uintptr(0) } else { sz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) * int64(szPage) + if sz == 0 { + Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp))) + Xsqlite3_exec(tls, db, __ccgo_ts+4359, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == int32(SQLITE_ROW) { + sz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) * int64(szPage) + } + } if piSize != 0 { *(*Tsqlite3_int64)(unsafe.Pointer(piSize)) = sz } @@ -34365,6 +34469,7 @@ func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintp _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _2 _2: + ; pgno++ } } @@ -34395,7 +34500,7 @@ func Xsqlite3_deserialize(tls *libc.TLS, db uintptr, zSchema uintptr, pData uint rc = int32(SQLITE_ERROR) goto end_deserialize } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+4359, libc.VaList(bp+16, zSchema)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+4384, libc.VaList(bp+16, zSchema)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -34430,6 +34535,7 @@ func Xsqlite3_deserialize(tls *libc.TLS, db uintptr, zSchema uintptr, pData uint rc = SQLITE_OK } end_deserialize: + ; Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) if pData != 0 && mFlags&uint32(SQLITE_DESERIALIZE_FREEONCLOSE) != uint32(0) { Xsqlite3_free(tls, pData) @@ -34697,6 +34803,7 @@ func _sqlite3BitvecSet(tls *libc.TLS, p uintptr, i Tu32) (r int32) { /* available free spot. check to see if this is going to */ /* make our hash too "full". */ bitvec_set_rehash: + ; if uint64((*TBitvec)(unsafe.Pointer(p)).FnSet) >= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)/libc.Uint64FromInt32(2) { aiValues = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(496)) if aiValues == uintptr(0) { @@ -34716,6 +34823,7 @@ bitvec_set_rehash: } goto _3 _3: + ; j++ } _sqlite3DbFree(tls, uintptr(0), aiValues) @@ -34723,6 +34831,7 @@ bitvec_set_rehash: } } bitvec_set_end: + ; (*TBitvec)(unsafe.Pointer(p)).FnSet++ *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = i return SQLITE_OK @@ -34779,6 +34888,7 @@ func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { } goto _2 _2: + ; j++ } } @@ -34804,6 +34914,7 @@ func _sqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { _sqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -34947,10 +35058,12 @@ func _sqlite3BitvecBuiltinTest(tls *libc.TLS, sz int32, aOp uintptr) (r int32) { } goto _7 _7: + ; *(*int32)(unsafe.Pointer(bp))++ } /* Free allocated structure */ bitvec_end: + ; Xsqlite3_free(tls, pTmpSpace) Xsqlite3_free(tls, pV) _sqlite3BitvecDestroy(tls, pBitvec) @@ -35307,6 +35420,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _1 _1: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = pPg @@ -35318,6 +35432,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _2 _2: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } } @@ -35505,6 +35620,7 @@ func _sqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -35527,6 +35643,7 @@ func _sqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -35585,6 +35702,7 @@ func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { } goto _1 _1: + ; p = pNext } if pgno == uint32(0) && (*TPCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { @@ -35692,6 +35810,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i == libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1) { @@ -35718,6 +35837,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { p = v3 goto _2 _2: + ; i++ } return p @@ -35739,6 +35859,7 @@ func _sqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) (r uintptr) { (*TPgHdr)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } return _pcacheSortDirtyList(tls, (*TPCache)(unsafe.Pointer(pCache)).FpDirty) @@ -35846,6 +35967,7 @@ func _sqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) (r int32) { nDirty++ goto _1 _1: + ; pDirty = (*TPgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext } if nCache != 0 { @@ -36262,6 +36384,7 @@ func _pcache1InitBulk(tls *libc.TLS, pCache uintptr) (r int32) { zBulk += uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) goto _3 _3: + ; nBulk-- v2 = nBulk if !(v2 != 0) { @@ -36518,6 +36641,7 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(p)).FapHash) @@ -36567,6 +36691,7 @@ func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext @@ -37380,6 +37505,7 @@ func _sqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, pChunk) goto _1 _1: + ; pChunk = pNextChunk } (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) @@ -37534,6 +37660,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = pIn @@ -37556,6 +37683,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { pIn = v3 goto _2 _2: + ; i++ } return pIn @@ -37661,6 +37789,7 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, bp, iDepth) goto _2 _2: + ; iDepth++ } return p @@ -37753,6 +37882,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _1 _1: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } if pTree == uintptr(0) { @@ -37794,6 +37924,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _4 _4: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } return 0 @@ -38698,12 +38829,14 @@ func _subjRequiresPage(tls *libc.TLS, pPg uintptr) (r int32) { (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56))).FbTruncateOnRelease = 0 goto _2 _2: + ; i++ } return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -38910,6 +39043,7 @@ func _readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper Tu32 *(*Tu32)(unsafe.Pointer(bp + 16)) -= uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(u)))) goto _10 _10: + ; u++ } if *(*Tu32)(unsafe.Pointer(bp + 16)) != 0 { @@ -39056,6 +39190,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { } goto _1 _1: + ; ii++ } v2 = _journalHdrOffset(tls, pPager) @@ -39130,6 +39265,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(nHeader) goto _3 _3: + ; nWrite += nHeader } return rc @@ -39297,6 +39433,7 @@ func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) cksum += uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) goto _1 _1: + ; nSuper++ } /* If in full-sync mode, advance to the next disk sector before writing @@ -39388,6 +39525,7 @@ func _releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FpInSavepoint) goto _1 _1: + ; ii++ } if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) || _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { @@ -39422,6 +39560,7 @@ func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) } goto _1 _1: + ; ii++ } return rc @@ -40181,6 +40320,7 @@ func _pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { _sqlite3OsClose(tls, pSuper) rc = _sqlite3OsDelete(tls, pVfs, zSuper, 0) delsuper_out: + ; Xsqlite3_free(tls, zFree) if pSuper != 0 { _sqlite3OsClose(tls, pSuper) @@ -40501,11 +40641,13 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { } goto _1 _1: + ; u++ } } /*NOTREACHED*/ end_playback: + ; if rc == SQLITE_OK { rc = _sqlite3PagerSetPagesize(tls, pPager, bp+20, -int32(1)) } @@ -40546,7 +40688,7 @@ end_playback: rc = _pager_delsuper(tls, pPager, zSuper) } if isHot != 0 && nPlayback != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(2)< int64(1) { _sqlite3PagerUnrefNotNull(tls, pPgOld) - return _sqlite3CorruptError(tls, int32(63903)) + return _sqlite3CorruptError(tls, int32(63920)) } p4 = pPg + 52 *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32((*TPgHdr)(unsafe.Pointer(pPgOld)).Fflags)&libc.Int32FromInt32(PGHDR_NEED_SYNC)) @@ -44634,7 +44791,7 @@ func _sqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode in ** sqlite3_wal_checkpoint() call, but it happens very rarely. ** https://sqlite.org/forum/forumpost/fd0f19d229156939 */ - Xsqlite3_exec(tls, db, __ccgo_ts+4432, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+4457, uintptr(0), uintptr(0), uintptr(0)) } if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { if eMode == SQLITE_CHECKPOINT_PASSIVE { @@ -46021,6 +46178,7 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { } goto _1 _1: + ; i++ } /* Zero the entries in the aPgno array that correspond to frames with @@ -46074,10 +46232,11 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in v2 = nCollide nCollide-- if v2 == 0 { - return _sqlite3CorruptError(tls, int32(65829)) + return _sqlite3CorruptError(tls, int32(65846)) } goto _1 _1: + ; iKey = _walNextHash(tls, iKey) } *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) = iPage @@ -46161,7 +46320,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** are able to understand */ version = _sqlite3Get4byte(tls, bp+8+4) if version != uint32(WAL_MAX_VERSION) { - rc = _sqlite3CantopenError(tls, int32(65961)) + rc = _sqlite3CantopenError(tls, int32(65978)) goto finished } /* Malloc a buffer to read frames into. */ @@ -46226,6 +46385,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _4 _4: + ; iFrame++ } *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) @@ -46250,11 +46410,13 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _1 _1: + ; iPg++ } Xsqlite3_free(tls, aFrame) } finished: + ; if rc == SQLITE_OK { *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = aFrameCksum[0] *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = aFrameCksum[int32(1)] @@ -46287,6 +46449,7 @@ finished: } goto _6 _6: + ; i++ } /* If more than one frame was recovered from the log file, report an @@ -46295,10 +46458,11 @@ finished: ** checkpointing the log file. */ if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(1)< 0 { @@ -48814,7 +48999,7 @@ func _sqlite3WalCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, /* Copy data from the log to the database file. */ if rc == SQLITE_OK { if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame != 0 && _walPagesize(tls, pWal) != nBuf { - rc = _sqlite3CorruptError(tls, int32(68842)) + rc = _sqlite3CorruptError(tls, int32(68859)) } else { rc = _walCheckpoint(tls, pWal, db, eMode2, xBusy2, pBusyArg, sync_flags, zBuf) } @@ -49887,6 +50072,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } _lockBtreeMutex(tls, p) @@ -49900,6 +50086,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } } @@ -49951,6 +50138,7 @@ func _btreeEnterAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(skipOk) @@ -49977,6 +50165,7 @@ func _btreeLeaveAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } } @@ -50144,6 +50333,7 @@ func _querySharedCacheTableLock(tls *libc.TLS, p uintptr, iTab TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } return SQLITE_OK @@ -50191,6 +50381,7 @@ func _setSharedCacheTableLock(tls *libc.TLS, p uintptr, iTable TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } /* If the above search did not find a BtLock struct associating Btree p @@ -50284,6 +50475,7 @@ func _downgradeAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { (*TBtLock)(unsafe.Pointer(pLock)).FeLock = uint8(READ_LOCK) goto _2 _2: + ; pLock = (*TBtLock)(unsafe.Pointer(pLock)).FpNext } } @@ -50320,6 +50512,7 @@ func _invalidateAllOverflowCache(tls *libc.TLS, pBt uintptr) { *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -50356,6 +50549,7 @@ func _invalidateIncrblobCursors(tls *libc.TLS, pBtree uintptr, pgnoRoot TPgno, i } goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -50457,6 +50651,7 @@ func _btreeReleaseAllCursorPages(tls *libc.TLS, pCur uintptr) { _releasePageNotNull(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8))) goto _1 _1: + ; i++ } _releasePageNotNull(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) @@ -50572,6 +50767,7 @@ func _saveAllCursors(tls *libc.TLS, pBt uintptr, iRoot TPgno, pExcept uintptr) ( } goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -50640,7 +50836,7 @@ func _btreeMoveto(tls *libc.TLS, pCur uintptr, pKey uintptr, nKey Ti64, bias int } _sqlite3VdbeRecordUnpack(tls, pKeyInfo, int32(nKey), pKey, pIdxKey) if int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) == 0 || int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) > int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { - rc = _sqlite3CorruptError(tls, int32(70962)) + rc = _sqlite3CorruptError(tls, int32(70979)) } else { rc = _sqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) } @@ -50818,7 +51014,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } /* The super-journal page number must never be used as a pointer map page */ if key == uint32(0) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71160)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71177)) return } iPtrmap = _ptrmapPageno(tls, pBt, key) @@ -50831,12 +51027,12 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, /* The first byte of the extra data is the MemPage.isInit byte. ** If that byte is set, it means this page is also being used ** as a btree page. */ - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71173)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71190)) goto ptrmap_exit } offset = int32(libc.Uint32FromInt32(5) * (key - iPtrmap - libc.Uint32FromInt32(1))) if offset < 0 { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71178)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71195)) goto ptrmap_exit } pPtrmap = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -50850,6 +51046,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } } ptrmap_exit: + ; _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) } @@ -50878,7 +51075,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin offset = int32(libc.Uint32FromInt32(5) * (key - uint32(iPtrmap) - libc.Uint32FromInt32(1))) if offset < 0 { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) - return _sqlite3CorruptError(tls, int32(71223)) + return _sqlite3CorruptError(tls, int32(71240)) } *(*Tu8)(unsafe.Pointer(pEType)) = *(*Tu8)(unsafe.Pointer(pPtrmap + uintptr(offset))) if pPgno != 0 { @@ -50886,7 +51083,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin } _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) if int32(*(*Tu8)(unsafe.Pointer(pEType))) < int32(1) || int32(*(*Tu8)(unsafe.Pointer(pEType))) > int32(5) { - return _sqlite3CorruptError(tls, int32(71231)) + return _sqlite3CorruptError(tls, int32(71248)) } return SQLITE_OK } @@ -51306,7 +51503,7 @@ func _ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if uint64(pCell) < uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) && uint64(pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal)) > uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71671)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71688)) return } ovfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-int32(4))) @@ -51346,12 +51543,12 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) <= nMaxFrag { iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71729)) + return _sqlite3CorruptError(tls, int32(71746)) } if iFree != 0 { iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71732)) + return _sqlite3CorruptError(tls, int32(71749)) } if 0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(1))))) == 0 { pEnd = data + uintptr(cellOffset+nCell*int32(2)) @@ -51359,21 +51556,21 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+int32(2)))))<= iFree { - return _sqlite3CorruptError(tls, int32(71740)) + return _sqlite3CorruptError(tls, int32(71757)) } if iFree2 != 0 { if iFree+sz > iFree2 { - return _sqlite3CorruptError(tls, int32(71743)) + return _sqlite3CorruptError(tls, int32(71760)) } sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(2)))))< usableSize { - return _sqlite3CorruptError(tls, int32(71745)) + return _sqlite3CorruptError(tls, int32(71762)) } libc.X__builtin___memmove_chk(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint64(iFree2-(iFree+sz)), libc.X__builtin_object_size(tls, data+uintptr(iFree+sz+sz2), 0)) sz += sz2 } else { if iFree+sz > usableSize { - return _sqlite3CorruptError(tls, int32(71749)) + return _sqlite3CorruptError(tls, int32(71766)) } } cbrk = top + sz @@ -51395,6 +51592,7 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { } goto _1 _1: + ; pAddr += uintptr(2) } goto defragment_out @@ -51419,25 +51617,27 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { ** if PRAGMA cell_size_check=ON. */ if pc > iCellLast { - return _sqlite3CorruptError(tls, int32(71782)) + return _sqlite3CorruptError(tls, int32(71799)) } size = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, src+uintptr(pc))) cbrk -= size if cbrk < iCellStart || pc+size > usableSize { - return _sqlite3CorruptError(tls, int32(71788)) + return _sqlite3CorruptError(tls, int32(71805)) } *(*Tu8)(unsafe.Pointer(pAddr1)) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*Tu8)(unsafe.Pointer(pAddr1 + 1)) = uint8(cbrk) libc.X__builtin___memcpy_chk(tls, data+uintptr(cbrk), src+uintptr(pc), uint64(size), libc.X__builtin_object_size(tls, data+uintptr(cbrk), 0)) goto _2 _2: + ; i++ } } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) defragment_out: + ; if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))))+cbrk-iCellFirst != (*TMemPage)(unsafe.Pointer(pPage)).FnFree { - return _sqlite3CorruptError(tls, int32(71802)) + return _sqlite3CorruptError(tls, int32(71819)) } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)) + 1)) = uint8(cbrk) @@ -51497,7 +51697,7 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint } else { if x+pc > maxPC { /* This slot extends off the end of the usable part of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71859)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71876)) return uintptr(0) } else { /* The slot remains on the free-list. Reduce its size to account @@ -51514,14 +51714,14 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint if pc <= iAddr { if pc != 0 { /* The next slot in the chain comes before the current slot */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71874)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71891)) } return uintptr(0) } } if pc > maxPC+nByte-int32(4) { /* The free slot chain extends off the end of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71881)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71898)) } return uintptr(0) } @@ -51564,11 +51764,11 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r if top == 0 && (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == uint32(65536) { top = int32(65536) } else { - return _sqlite3CorruptError(tls, int32(71929)) + return _sqlite3CorruptError(tls, int32(71946)) } } else { if top > int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(71932)) + return _sqlite3CorruptError(tls, int32(71949)) } } /* If there is enough space between gap and top for one more cell pointer, @@ -51582,7 +51782,7 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r g2 = v1 *(*int32)(unsafe.Pointer(pIdx)) = v1 if g2 <= gap { - return _sqlite3CorruptError(tls, int32(71949)) + return _sqlite3CorruptError(tls, int32(71966)) } else { return SQLITE_OK } @@ -51665,12 +51865,12 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if int32(iFreeBlk) == 0 { break } /* TH3: corrupt082.100 */ - return _sqlite3CorruptError(tls, int32(72028)) + return _sqlite3CorruptError(tls, int32(72045)) } iPtr = iFreeBlk } if uint32(iFreeBlk) > (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4) { /* TH3: corrupt081.100 */ - return _sqlite3CorruptError(tls, int32(72033)) + return _sqlite3CorruptError(tls, int32(72050)) } /* At this point: ** iFreeBlk: First freeblock after iStart, or zero if none @@ -51681,11 +51881,11 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if iFreeBlk != 0 && iEnd+uint32(3) >= uint32(iFreeBlk) { nFrag = uint8(uint32(iFreeBlk) - iEnd) if iEnd > uint32(iFreeBlk) { - return _sqlite3CorruptError(tls, int32(72045)) + return _sqlite3CorruptError(tls, int32(72062)) } iEnd = uint32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+int32(2)))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - return _sqlite3CorruptError(tls, int32(72048)) + return _sqlite3CorruptError(tls, int32(72065)) } iSize = uint16(iEnd - uint32(iStart)) iFreeBlk = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))<= int32(iStart) { if iPtrEnd > int32(iStart) { - return _sqlite3CorruptError(tls, int32(72061)) + return _sqlite3CorruptError(tls, int32(72078)) } nFrag = Tu8(int32(nFrag) + (int32(iStart) - iPtrEnd)) iSize = uint16(iEnd - uint32(iPtr)) @@ -51706,7 +51906,7 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) } } if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7))))) { - return _sqlite3CorruptError(tls, int32(72067)) + return _sqlite3CorruptError(tls, int32(72084)) } p2 = data + uintptr(int32(hdr)+int32(7)) *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) - int32(nFrag)) @@ -51723,10 +51923,10 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) ** so just extend the cell content area rather than create another ** freelist entry */ if int32(iStart) < int32(x) { - return _sqlite3CorruptError(tls, int32(72081)) + return _sqlite3CorruptError(tls, int32(72098)) } if int32(iPtr) != int32(hdr)+int32(1) { - return _sqlite3CorruptError(tls, int32(72082)) + return _sqlite3CorruptError(tls, int32(72099)) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)))) = uint8(int32(iFreeBlk) >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)) + 1)) = uint8(iFreeBlk) @@ -51787,7 +51987,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72136)) + return _sqlite3CorruptError(tls, int32(72153)) } } } else { @@ -51813,7 +52013,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72160)) + return _sqlite3CorruptError(tls, int32(72177)) } } } @@ -51852,12 +52052,12 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will ** always be at least one cell before the first freeblock. */ - return _sqlite3CorruptError(tls, int32(72211)) + return _sqlite3CorruptError(tls, int32(72228)) } for int32(1) != 0 { if pc > iCellLast { /* Freeblock off the end of the page */ - return _sqlite3CorruptError(tls, int32(72216)) + return _sqlite3CorruptError(tls, int32(72233)) } next = uint32(int32(*(*Tu8)(unsafe.Pointer(data + uintptr(pc))))< uint32(0) { /* Freeblock not in ascending order */ - return _sqlite3CorruptError(tls, int32(72226)) + return _sqlite3CorruptError(tls, int32(72243)) } if uint32(pc)+size > uint32(usableSize) { /* Last freeblock extends past page end */ - return _sqlite3CorruptError(tls, int32(72230)) + return _sqlite3CorruptError(tls, int32(72247)) } } /* At this point, nFree contains the sum of the offset to the start @@ -51884,7 +52084,7 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { ** area, according to the page header, lies within the page. */ if nFree > usableSize || nFree < iCellFirst { - return _sqlite3CorruptError(tls, int32(72242)) + return _sqlite3CorruptError(tls, int32(72259)) } (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16(nFree - iCellFirst)) return SQLITE_OK @@ -51915,14 +52115,15 @@ func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { } pc = int32(*(*Tu8)(unsafe.Pointer(data + uintptr(cellOffset+i*int32(2)))))< iCellLast { - return _sqlite3CorruptError(tls, int32(72273)) + return _sqlite3CorruptError(tls, int32(72290)) } sz = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, data+uintptr(pc))) if pc+sz > usableSize { - return _sqlite3CorruptError(tls, int32(72278)) + return _sqlite3CorruptError(tls, int32(72295)) } goto _1 _1: + ; i++ } return SQLITE_OK @@ -51947,7 +52148,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating ** the b-tree page type. */ if _decodeFlags(tls, pPage, int32(*(*Tu8)(unsafe.Pointer(data)))) != 0 { - return _sqlite3CorruptError(tls, int32(72310)) + return _sqlite3CorruptError(tls, int32(72327)) } (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow = uint8(0) @@ -51960,7 +52161,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(int32(*(*Tu8)(unsafe.Pointer(data + 3)))< ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(8))/uint32(6) { /* To many cells for a single page. The page must be corrupt */ - return _sqlite3CorruptError(tls, int32(72324)) + return _sqlite3CorruptError(tls, int32(72341)) } /* EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only ** possible for a root page of a table that contains no rows) then the @@ -52113,7 +52314,7 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe _, _ = pPage, rc if pgno > _btreePagecount(tls, pBt) { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72467)) + return _sqlite3CorruptError(tls, int32(72484)) } rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) if rc != 0 { @@ -52175,7 +52376,7 @@ func _btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > int32(1) { _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72539)) + return _sqlite3CorruptError(tls, int32(72556)) } (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = uint8(0) } else { @@ -52263,7 +52464,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt /* Set the variable isMemdb to true for an in-memory database, or ** false for a file-based database. */ - isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4513) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) + isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4538) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) /* flags fit in 8 bits */ /* Only a BTREE_SINGLE database can be BTREE_UNORDERED */ /* A BTREE_SINGLE database is always a temporary and/or ephemeral */ @@ -52339,6 +52540,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _3 _3: + ; iDb-- } (*TBtree)(unsafe.Pointer(p)).FpBt = pBt @@ -52347,6 +52549,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _2 _2: + ; pBt = (*TBtShared)(unsafe.Pointer(pBt)).FpNext } Xsqlite3_mutex_leave(tls, mutexShared) @@ -52480,11 +52683,13 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _8 _8: + ; i++ } } *(*uintptr)(unsafe.Pointer(ppBtree)) = p btree_open_out: + ; if rc != SQLITE_OK { if pBt != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpPager != 0 { _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) @@ -53044,7 +53249,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { ** The original design allowed these amounts to vary, but as of ** version 3.6.0, we require them to be fixed. */ - if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4522, uint64(3)) != 0 { + if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4547, uint64(3)) != 0 { goto page1_init_failed } /* EVIDENCE-OF: R-51873-39618 The page size for a database file is @@ -53082,7 +53287,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { } if nPage > *(*Tu32)(unsafe.Pointer(bp + 8)) { if _sqlite3WritableSchema(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb) == 0 { - rc = _sqlite3CorruptError(tls, int32(73477)) + rc = _sqlite3CorruptError(tls, int32(73494)) goto page1_init_failed } else { nPage = *(*Tu32)(unsafe.Pointer(bp + 8)) @@ -53137,6 +53342,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nPage return SQLITE_OK page1_init_failed: + ; _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) return rc @@ -53301,6 +53507,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } goto _2 _2: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } } @@ -53404,6 +53611,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } } trans_begun: + ; if rc == SQLITE_OK { if pSchemaVersion != 0 { *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) @@ -53482,6 +53690,7 @@ func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { } goto _2 _2: + ; i++ } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -53517,7 +53726,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT if int32(eType) == int32(PTRMAP_OVERFLOW2) { /* The pointer is always the first 4 bytes of the page in this case. */ if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { - return _sqlite3CorruptError(tls, int32(73925)) + return _sqlite3CorruptError(tls, int32(73942)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData, iTo) } else { @@ -53541,7 +53750,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73944)) + return _sqlite3CorruptError(tls, int32(73961)) } if iFrom == _sqlite3Get4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4)) { _sqlite3Put4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4), iTo) @@ -53550,7 +53759,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } } else { if pCell+uintptr(4) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73953)) + return _sqlite3CorruptError(tls, int32(73970)) } if _sqlite3Get4byte(tls, pCell) == iFrom { _sqlite3Put4byte(tls, pCell, iTo) @@ -53559,11 +53768,12 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } goto _2 _2: + ; i++ } if i == nCell { if int32(eType) != int32(PTRMAP_BTREE) || _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) != iFrom { - return _sqlite3CorruptError(tls, int32(73965)) + return _sqlite3CorruptError(tls, int32(73982)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)), iTo) } @@ -53593,7 +53803,7 @@ func _relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType Tu8, iPtrP iDbPage = (*TMemPage)(unsafe.Pointer(pDbPage)).Fpgno pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager if iDbPage < uint32(3) { - return _sqlite3CorruptError(tls, int32(74000)) + return _sqlite3CorruptError(tls, int32(74017)) } /* Move page iDbPage from its current location to page number iFreePage */ *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3PagerMovepage(tls, pPager, (*TMemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) @@ -53689,7 +53899,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom return rc } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_ROOTPAGE) { - return _sqlite3CorruptError(tls, int32(74098)) + return _sqlite3CorruptError(tls, int32(74115)) } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_FREEPAGE) { if bCommit == 0 { @@ -53727,7 +53937,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) if *(*TPgno)(unsafe.Pointer(bp + 24)) > dbSize { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) - return _sqlite3CorruptError(tls, int32(74150)) + return _sqlite3CorruptError(tls, int32(74167)) } } rc = _relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 32)), *(*Tu8)(unsafe.Pointer(bp)), *(*TPgno)(unsafe.Pointer(bp + 4)), *(*TPgno)(unsafe.Pointer(bp + 24)), bCommit) @@ -53794,7 +54004,7 @@ func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) nFin = _finalDbSize(tls, pBt, nOrig, nFree) if nOrig < nFin || nFree >= nOrig { - rc = _sqlite3CorruptError(tls, int32(74218)) + rc = _sqlite3CorruptError(tls, int32(74235)) } else { if nFree > uint32(0) { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -53837,7 +54047,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { ** is either a pointer-map page or the pending-byte page. If one ** is encountered, this indicates corruption. */ - return _sqlite3CorruptError(tls, int32(74269)) + return _sqlite3CorruptError(tls, int32(74286)) } nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) db = (*TBtree)(unsafe.Pointer(p)).Fdb @@ -53852,6 +54062,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iDb++ } nVac = (*(*func(*libc.TLS, uintptr, uintptr, Tu32, Tu32, Tu32) uint32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, nOrig, nFree, (*TBtShared)(unsafe.Pointer(pBt)).FpageSize) @@ -53866,7 +54077,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } nFin = _finalDbSize(tls, pBt, nOrig, nVac) if nFin > nOrig { - return _sqlite3CorruptError(tls, int32(74296)) + return _sqlite3CorruptError(tls, int32(74313)) } if nFin < nOrig { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -53879,6 +54090,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { rc = _incrVacuumStep(tls, pBt, nFin, iFree, libc.BoolInt32(nVac == nFree)) goto _2 _2: + ; iFree-- } if (rc == int32(SQLITE_DONE) || rc == SQLITE_OK) && nFree > uint32(0) { @@ -54115,6 +54327,7 @@ func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, w _btreeReleaseAllCursorPages(tls, p) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } _sqlite3BtreeLeave(tls, pBtree) @@ -54330,7 +54543,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo /* Assert that the caller has opened the required transaction. */ if iTable <= uint32(1) { if iTable < uint32(1) { - return _sqlite3CorruptError(tls, int32(74760)) + return _sqlite3CorruptError(tls, int32(74777)) } else { if _btreePagecount(tls, pBt) == uint32(0) { iTable = uint32(0) @@ -54359,6 +54572,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo } goto _1 _1: + ; pX = (*TBtCursor)(unsafe.Pointer(pX)).FpNext } (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) @@ -54721,7 +54935,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin pBt = (*TBtCursor)(unsafe.Pointer(pCur)).FpBt /* Btree this cursor belongs to */ pBufStart = pBuf /* Start of original out buffer */ if int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(75165)) + return _sqlite3CorruptError(tls, int32(75182)) } _getCellInfo(tls, pCur) aPayload = (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload @@ -54731,7 +54945,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin ** &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] ** but is recast into its current form to avoid integer overflow problems */ - return _sqlite3CorruptError(tls, int32(75180)) + return _sqlite3CorruptError(tls, int32(75197)) } /* Check if data must be read/written to/from the btree page itself. */ if offset < uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { @@ -54783,7 +54997,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin for *(*TPgno)(unsafe.Pointer(bp)) != 0 { /* If required, populate the overflow page-list cache. */ if *(*TPgno)(unsafe.Pointer(bp)) > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(75242)) + return _sqlite3CorruptError(tls, int32(75259)) } *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*TPgno)(unsafe.Pointer(bp)) if offset >= ovflSize { @@ -54857,7 +55071,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin } if rc == SQLITE_OK && amt > uint32(0) { /* Overflow chain ends prematurely */ - return _sqlite3CorruptError(tls, int32(75326)) + return _sqlite3CorruptError(tls, int32(75343)) } return rc } @@ -54992,7 +55206,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { var v3, p1 uintptr _, _, _, _ = rc, v2, v3, p1 if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(75464)) + return _sqlite3CorruptError(tls, int32(75481)) } (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 @@ -55004,7 +55218,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, newPgno, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(75478)) + rc = _sqlite3CorruptError(tls, int32(75495)) } if rc != 0 { v3 = pCur + 84 @@ -55120,9 +55334,10 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { ** in such a way that page pRoot is linked into a second b-tree table ** (or the freelist). */ if int32((*TMemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.BoolInt32((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*TMemPage)(unsafe.Pointer(pRoot)).FintKey) { - return _sqlite3CorruptError(tls, int32(75613)) + return _sqlite3CorruptError(tls, int32(75630)) } skip_init: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p4 = pCur + 1 @@ -55132,7 +55347,7 @@ skip_init: } else { if !((*TMemPage)(unsafe.Pointer(pRoot)).Fleaf != 0) { if (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno != uint32(1) { - return _sqlite3CorruptError(tls, int32(75625)) + return _sqlite3CorruptError(tls, int32(75642)) } subpage = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8))) (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) @@ -55366,7 +55581,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh break } if pCell >= (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(75867)) + return _sqlite3CorruptError(tls, int32(75884)) } } } @@ -55410,6 +55625,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh goto moveto_table_finish } moveto_table_next_layer: + ; if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) } else { @@ -55424,6 +55640,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh _1: } moveto_table_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) return rc } @@ -55498,6 +55715,7 @@ func _cursorOnLastPage(tls *libc.TLS, pCur uintptr) (r int32) { } goto _1 _1: + ; i++ } return int32(1) @@ -55565,7 +55783,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes p3 = pCur + 1 *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) if !((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76063)) + return _sqlite3CorruptError(tls, int32(76080)) } goto bypass_moveto_root /* Start search on the current page */ } @@ -55580,6 +55798,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes return rc } bypass_moveto_root: + ; for { pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Pointer to current cell in pPage */ /* pPage->nCell must be greater than zero. If this is the root-page @@ -55626,7 +55845,7 @@ bypass_moveto_root: /* Invalid key size: 0x80 0x80 0x01 */ /* Minimum legal index key size */ if nCell < int32(2) || uint32(nCell)/(*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize > (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage { - rc = _sqlite3CorruptError(tls, int32(76150)) + rc = _sqlite3CorruptError(tls, int32(76167)) goto moveto_index_finish } pCellKey = _sqlite3Malloc(tls, uint64(nCell+nOverrun)) @@ -55657,7 +55876,7 @@ bypass_moveto_root: rc = SQLITE_OK (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) if (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0 { - rc = _sqlite3CorruptError(tls, int32(76182)) + rc = _sqlite3CorruptError(tls, int32(76199)) } goto moveto_index_finish } @@ -55690,7 +55909,7 @@ bypass_moveto_root: p9 = pCur + 1 *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(76213)) + return _sqlite3CorruptError(tls, int32(76230)) } *(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = uint16(lwr) *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage @@ -55699,7 +55918,7 @@ bypass_moveto_root: rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, chldPg, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(76224)) + rc = _sqlite3CorruptError(tls, int32(76241)) } if rc != 0 { v11 = pCur + 84 @@ -55714,6 +55933,7 @@ bypass_moveto_root: _4: } moveto_index_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) return rc } @@ -55764,6 +55984,7 @@ func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { n *= int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8)))).FnCell) goto _1 _1: + ; i++ } return n @@ -55825,7 +56046,7 @@ func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76325)) + return _sqlite3CorruptError(tls, int32(76342)) } if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -55935,7 +56156,7 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76418)) + return _sqlite3CorruptError(tls, int32(76435)) } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) @@ -56023,7 +56244,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt ** stores the total number of pages on the freelist. */ n = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) if n >= mxPage { - return _sqlite3CorruptError(tls, int32(76508)) + return _sqlite3CorruptError(tls, int32(76525)) } if n > uint32(0) { searchList = uint8(0) /* If the free-list must be searched for 'nearby' */ @@ -56078,7 +56299,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt nSearch++ } if v2 || v1 > n { - rc = _sqlite3CorruptError(tls, int32(76564)) + rc = _sqlite3CorruptError(tls, int32(76581)) } else { rc = _btreeGetUnusedPage(tls, pBt, iTrunk, bp, 0) } @@ -56104,7 +56325,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { if k > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/libc.Uint32FromInt32(4)-libc.Uint32FromInt32(2) { /* Value of k is out of range. Database corruption */ - rc = _sqlite3CorruptError(tls, int32(76593)) + rc = _sqlite3CorruptError(tls, int32(76610)) goto end_allocate_page } else { if searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -56131,7 +56352,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { iNewTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+8) if iNewTrunk > mxPage { - rc = _sqlite3CorruptError(tls, int32(76627)) + rc = _sqlite3CorruptError(tls, int32(76644)) goto end_allocate_page } rc = _btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+16, 0) @@ -56176,6 +56397,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _3 _3: + ; i++ } } else { @@ -56192,6 +56414,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _4 _4: + ; i++ } } @@ -56200,7 +56423,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+closest*uint32(4))) if iPage > mxPage || iPage < uint32(2) { - rc = _sqlite3CorruptError(tls, int32(76692)) + rc = _sqlite3CorruptError(tls, int32(76709)) goto end_allocate_page } if !(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -56301,6 +56524,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } } end_allocate_page: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) _releasePage(tls, pPrevTrunk) return rc @@ -56336,7 +56560,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in iTrunk = uint32(0) /* Page number of free-list trunk page */ pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 /* Initial number of pages on free-list */ if iPage < uint32(2) || iPage > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(76819)) + return _sqlite3CorruptError(tls, int32(76836)) } if pMemPage != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = pMemPage @@ -56387,7 +56611,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in if nFree != uint32(0) { /* Initial number of leaf cells on trunk page */ iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) if iTrunk > _btreePagecount(tls, pBt) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76866)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76883)) goto freepage_out } *(*int32)(unsafe.Pointer(bp + 16)) = _btreeGetPage(tls, pBt, iTrunk, bp, 0) @@ -56396,7 +56620,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in } nLeaf = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) if nLeaf > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(2) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76877)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76894)) goto freepage_out } if nLeaf < (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(8) { @@ -56452,6 +56676,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+4, uint32(0)) _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) freepage_out: + ; if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = uint8(0) } @@ -56484,7 +56709,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp _, _, _, _, _, _, _, _ = nOvfl, ovflPageSize, ovflPgno, pBt, rc, v1, v2, v3 if pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { /* Cell extends past end of page */ - return _sqlite3CorruptError(tls, int32(76966)) + return _sqlite3CorruptError(tls, int32(76983)) } ovflPgno = _sqlite3Get4byte(tls, pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt @@ -56502,7 +56727,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp /* 0 is not a legal page number and page 1 cannot be an ** overflow page. Therefore if ovflPgno<2 or past the end of the ** file the database must be corrupt. */ - return _sqlite3CorruptError(tls, int32(76983)) + return _sqlite3CorruptError(tls, int32(77000)) } if nOvfl != 0 { rc = _getOverflowPage(tls, pBt, ovflPgno, bp+8, bp) @@ -56525,7 +56750,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp ** caller is iterating through or using in some other way, this ** can be problematic. */ - rc = _sqlite3CorruptError(tls, int32(77003)) + rc = _sqlite3CorruptError(tls, int32(77020)) } else { rc = _freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 8)), ovflPgno) } @@ -56610,6 +56835,7 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize n = nHeader + nPayload if n < int32(4) { n = int32(4) + *(*uint8)(unsafe.Pointer(pPayload + uintptr(nPayload))) = uint8(0) } *(*int32)(unsafe.Pointer(pnSize)) = n libc.X__builtin___memcpy_chk(tls, pPayload, pSrc, uint64(nSrc), libc.X__builtin_object_size(tls, pPayload, 0)) @@ -56745,7 +56971,7 @@ func _dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { pc = uint32(int32(*(*Tu8)(unsafe.Pointer(ptr)))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77256)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77276)) return } rc = _freeSpace(tls, pPage, uint16(pc), uint16(sz)) @@ -57129,6 +57355,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg } goto _1 _1: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -57138,12 +57365,12 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg sz = *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2)) if uint64(pCell) >= uint64(aData+uintptr(j)) && uint64(pCell) < uint64(pEnd) { if uint64(pCell+uintptr(sz)) > uint64(pEnd) { - return _sqlite3CorruptError(tls, int32(77645)) + return _sqlite3CorruptError(tls, int32(77665)) } pCell = pTmp + uintptr(int64(pCell)-int64(aData)) } else { if uint64(pCell+uintptr(sz)) > uint64(pSrcEnd) && uint64(pCell) < uint64(pSrcEnd) { - return _sqlite3CorruptError(tls, int32(77650)) + return _sqlite3CorruptError(tls, int32(77670)) } } pData -= uintptr(sz) @@ -57151,7 +57378,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int64(pData) - int64(aData)) pCellptr += uintptr(2) if pData < pCellptr { - return _sqlite3CorruptError(tls, int32(77656)) + return _sqlite3CorruptError(tls, int32(77676)) } libc.X__builtin___memmove_chk(tls, pData, pCell, uint64(sz), libc.X__builtin_object_size(tls, pData, 0)) i++ @@ -57225,6 +57452,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr } goto _1 _1: + ; k++ } pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -57245,7 +57473,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr ** database. But they might for a corrupt database. Hence use memmove() ** since memcpy() sends SIGABORT with overlapping buffers on OpenBSD */ if uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))+uintptr(sz)) > uint64(pEnd) && uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))) < uint64(pEnd) { - _sqlite3CorruptError(tls, int32(77741)) + _sqlite3CorruptError(tls, int32(77761)) return int32(1) } libc.X__builtin___memmove_chk(tls, pSlot, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)), uint64(sz), libc.X__builtin_object_size(tls, pSlot, 0)) @@ -57316,6 +57544,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _2 _2: + ; j++ } if j >= nFree { @@ -57328,6 +57557,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _3 _3: + ; j++ } nFree = 0 @@ -57343,6 +57573,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _1 _1: + ; i++ } j = 0 @@ -57353,6 +57584,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _4 _4: + ; j++ } return nRet @@ -57389,7 +57621,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p if iOld < iNew { nShift = _pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) if nShift > nCell { - return _sqlite3CorruptError(tls, int32(77863)) + return _sqlite3CorruptError(tls, int32(77883)) } libc.X__builtin___memmove_chk(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*int32(2)), uint64(nCell*int32(2)), libc.X__builtin_object_size(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, 0)) nCell -= nShift @@ -57440,6 +57672,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p } goto _2 _2: + ; i++ } /* Append cells to the end of the page */ @@ -57455,9 +57688,10 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)) + 1)) = uint8(int64(*(*uintptr)(unsafe.Pointer(bp))) - int64(aData)) return SQLITE_OK editpage_fail: + ; /* Unable to edit this page. Rebuild it from scratch instead. */ if nNew < int32(1) { - return _sqlite3CorruptError(tls, int32(77937)) + return _sqlite3CorruptError(tls, int32(77957)) } _populateCellCache(tls, pCArray, iNew, nNew) return _rebuildPage(tls, pCArray, iNew, nNew, pPg) @@ -57502,7 +57736,7 @@ func _balance_quick(tls *libc.TLS, pParent uintptr, pPage uintptr, pSpace uintpt _, _, _, _, _, _, _ = pBt, pOut, pStop, v1, v2, v3, v4 pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt /* Page number of pNew */ if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { - return _sqlite3CorruptError(tls, int32(77977)) + return _sqlite3CorruptError(tls, int32(77997)) } /* dbfuzz001.test */ /* Allocate a new page. This page will become the right-sibling of ** pPage. Make the parent page writable, so that the new divider cell @@ -57863,7 +58097,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** table-interior, index-leaf, or index-interior). */ if int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pOld)).FaData))) != int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[0])).FaData))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78398)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78418)) goto balance_cleanup } /* Load b.apCell[] with pointers to all cells in pOld. If pOld @@ -57886,7 +58120,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa libc.X__builtin___memset_chk(tls, (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2, 0, uint64(2)*uint64(limit+int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow)), libc.X__builtin_object_size(tls, (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2, 0)) if int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow) > 0 { if limit < int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78422)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78442)) goto balance_cleanup } limit = int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) @@ -57900,6 +58134,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _3 _3: + ; j++ } k = 0 @@ -57912,6 +58147,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _4 _4: + ; k++ } } @@ -57948,6 +58184,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _2 _2: + ; i++ } /* @@ -57994,11 +58231,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i)*4)) += int32(2) + int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(p)).FxCellSize})))(tls, p, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(j)*8)))) goto _8 _8: + ; j++ } cntNew[i] = cntOld[i] goto _6 _6: + ; i++ k++ } @@ -58012,7 +58251,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa if i+int32(1) >= k { k = i + int32(2) if k > libc.Int32FromInt32(NB)+libc.Int32FromInt32(2) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78523)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78543)) goto balance_cleanup } (*(*[5]int32)(unsafe.Pointer(bp + 72)))[k-int32(1)] = 0 @@ -58055,12 +58294,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v10 = 0 } if cntNew[i] <= v10 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78556)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78576)) goto balance_cleanup } } goto _9 _9: + ; i++ } /* @@ -58113,11 +58353,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v15 = 0 } if cntNew[i-int32(1)] <= v15 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78600)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78620)) goto balance_cleanup } goto _11 _11: + ; i-- } /* Sanity check: For a non-corrupt database file one of the following @@ -58144,7 +58385,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) nNew++ if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) != int32(1)+libc.BoolInt32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78633)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78653)) } if *(*int32)(unsafe.Pointer(bp)) != 0 { goto balance_cleanup @@ -58173,6 +58414,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _16 _16: + ; i++ } /* @@ -58195,6 +58437,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa aPgno[i] = (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno goto _19 _19: + ; i++ } i = 0 @@ -58213,6 +58456,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _21 _21: + ; j++ } /* If apNew[i] has a page number that is bigger than any of the @@ -58234,6 +58478,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _20 _20: + ; i++ } _sqlite3Put4byte(tls, pRight, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[nNew-int32(1)])).Fpgno) @@ -58315,6 +58560,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _24 _24: + ; i++ } } @@ -58364,11 +58610,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _28 _28: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) if uint64(pCell1) < uint64(pSrcEnd) && uint64(pCell1+uintptr(sz2)) > uint64(pSrcEnd) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78833)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78853)) goto balance_cleanup } *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*TMemPage)(unsafe.Pointer(pNew2)).Fpgno) @@ -58377,6 +58624,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _27 _27: + ; i++ } /* Now update the actual sibling pages. The order in which they are updated @@ -58444,6 +58692,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _29 _29: + ; i++ } /* All pages have been processed exactly once */ @@ -58480,6 +58729,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno, bp) goto _33 _33: + ; i++ } } @@ -58494,12 +58744,14 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _freePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i], bp) goto _34 _34: + ; i++ } /* ** Cleanup before returning. */ balance_cleanup: + ; _sqlite3DbFree(tls, uintptr(0), (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell) i = 0 for { @@ -58509,6 +58761,7 @@ balance_cleanup: _releasePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i]) goto _35 _35: + ; i++ } i = 0 @@ -58519,6 +58772,7 @@ balance_cleanup: _releasePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i]) goto _36 _36: + ; i++ } return *(*int32)(unsafe.Pointer(bp)) @@ -58606,10 +58860,11 @@ func _anotherValidCursor(tls *libc.TLS, pCur uintptr) (r int32) { break } if pOther != pCur && int32((*TBtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*TBtCursor)(unsafe.Pointer(pOther)).FpPage == (*TBtCursor)(unsafe.Pointer(pCur)).FpPage { - return _sqlite3CorruptError(tls, int32(79065)) + return _sqlite3CorruptError(tls, int32(79085)) } goto _1 _1: + ; pOther = (*TBtCursor)(unsafe.Pointer(pOther)).FpNext } return SQLITE_OK @@ -58678,7 +58933,7 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { /* The page being written is not a root page, and there is currently ** more than one reference to it. This only happens if the page is one ** of its own ancestor pages. Corruption. */ - rc = _sqlite3CorruptError(tls, int32(79125)) + rc = _sqlite3CorruptError(tls, int32(79145)) } else { pParent = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iPage-int32(1))*8)) iIdx = int32(*(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr(iPage-int32(1))*2))) @@ -58767,6 +59022,7 @@ func _btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uint } goto _1 _1: + ; i++ } if i < iAmt { @@ -58836,7 +59092,7 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int return rc } if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1) || (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { - rc = _sqlite3CorruptError(tls, int32(79289)) + rc = _sqlite3CorruptError(tls, int32(79309)) } else { if uint32(iOffset)+ovflPageSize < uint32(nTotal) { ovflPgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) @@ -58867,7 +59123,7 @@ func _btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Total bytes of to write */ pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Page being written */ if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd || (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) { - return _sqlite3CorruptError(tls, int32(79317)) + return _sqlite3CorruptError(tls, int32(79337)) } if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { /* The entire cell is local */ @@ -58952,7 +59208,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** Which can only happen if the SQLITE_NoSchemaError flag was set when ** the schema was loaded. This cannot be asserted though, as a user might ** set the flag, load the schema, and then unset the flag. */ - return _sqlite3CorruptError(tls, int32(79398)) + return _sqlite3CorruptError(tls, int32(79418)) } } /* Ensure that the cursor is not in the CURSOR_FAULT state and that it @@ -59044,7 +59300,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) > int32(CURSOR_INVALID) { /* ^^^^^--- due to the moveToRoot() call above */ - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79521)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79541)) } else { *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pPage) } @@ -59058,6 +59314,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s *(*int32)(unsafe.Pointer(bp + 8)) = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPreformatSize if *(*int32)(unsafe.Pointer(bp + 8)) < int32(4) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(4) + *(*uint8)(unsafe.Pointer(newCell + 3)) = uint8(0) } if (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, newCell, bp+104) @@ -59079,7 +59336,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79560)) + return _sqlite3CorruptError(tls, int32(79583)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -59109,10 +59366,10 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. */ /* clearCell never fails when nLocal==nPayload */ if oldCell < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10) { - return _sqlite3CorruptError(tls, int32(79587)) + return _sqlite3CorruptError(tls, int32(79610)) } if oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79590)) + return _sqlite3CorruptError(tls, int32(79613)) } libc.X__builtin___memcpy_chk(tls, oldCell, newCell, uint64(*(*int32)(unsafe.Pointer(bp + 8))), libc.X__builtin_object_size(tls, oldCell, 0)) return SQLITE_OK @@ -59178,6 +59435,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s } } end_insert: + ; return *(*int32)(unsafe.Pointer(bp)) return r } @@ -59228,7 +59486,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T nIn = uint32((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) aIn = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload if aIn+uintptr(nIn) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79692)) + return _sqlite3CorruptError(tls, int32(79715)) } nRem = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload if nIn == nRem && nIn < uint32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { @@ -59250,7 +59508,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T } if nRem > nIn { if aIn+uintptr(nIn)+uintptr(4) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79717)) + return _sqlite3CorruptError(tls, int32(79740)) } ovflIn = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) } @@ -59350,21 +59608,21 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { return *(*int32)(unsafe.Pointer(bp)) } } else { - return _sqlite3CorruptError(tls, int32(79813)) + return _sqlite3CorruptError(tls, int32(79836)) } } iCellDepth = int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) iCellIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { - return _sqlite3CorruptError(tls, int32(79822)) + return _sqlite3CorruptError(tls, int32(79845)) } pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iCellIdx))))< _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80036)) + return _sqlite3CorruptError(tls, int32(80059)) } *(*TPgno)(unsafe.Pointer(bp + 8))++ /* The new root-page may not be allocated on a pointer-map page, or the @@ -59609,7 +59867,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags } *(*int32)(unsafe.Pointer(bp + 12)) = _ptrmapGet(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), bp+32, bp+36) if int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_ROOTPAGE) || int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_FREEPAGE) { - *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80084)) + *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80107)) } if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -59690,14 +59948,14 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int var _ /* rc at bp+8 */ int32 _, _, _, _ = hdr, i, pCell, v2 if pgno > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80174)) + return _sqlite3CorruptError(tls, int32(80197)) } *(*int32)(unsafe.Pointer(bp + 8)) = _getAndInitPage(tls, pBt, pgno, bp, 0) if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { return *(*int32)(unsafe.Pointer(bp + 8)) } if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) == 0 && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1)+libc.BoolInt32(pgno == uint32(1)) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80181)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80204)) goto cleardatabasepage_out } hdr = int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FhdrOffset) @@ -59724,6 +59982,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } goto _1 _1: + ; i++ } if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { @@ -59748,6 +60007,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } } cleardatabasepage_out: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) return *(*int32)(unsafe.Pointer(bp + 8)) } @@ -59831,7 +60091,7 @@ func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) pBt = (*TBtree)(unsafe.Pointer(p)).FpBt if iTable > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80285)) + return _sqlite3CorruptError(tls, int32(80308)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -60096,7 +60356,7 @@ func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ ap = va if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { - Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4526, int32(1)) + Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4551, int32(1)) } if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { Xsqlite3_str_appendf(tls, pCheck+72, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp+8, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv0, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) @@ -60144,11 +60404,11 @@ func _checkRef(tls *libc.TLS, pCheck uintptr, iPage TPgno) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if iPage > (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnCkPage || iPage == uint32(0) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4528, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4553, libc.VaList(bp+8, iPage)) return int32(1) } if _getPageReferenced(tls, pCheck, iPage) != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4551, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4576, libc.VaList(bp+8, iPage)) return int32(1) } _setPageReferenced(tls, pCheck, iPage) @@ -60174,11 +60434,11 @@ func _checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild TPgno, eType Tu8, iParen if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/uint32(4)-uint32(2) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4681, libc.VaList(bp+16, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4706, libc.VaList(bp+16, iPage)) N-- } else { i = 0 @@ -60230,6 +60490,7 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N _checkRef(tls, pCheck, iFreePage) goto _1 _1: + ; i++ } N -= n @@ -60249,11 +60510,11 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N } if N != 0 && nErrAtStart == (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr { if isFreeList != 0 { - v2 = __ccgo_ts + 4720 + v2 = __ccgo_ts + 4745 } else { - v2 = __ccgo_ts + 4725 + v2 = __ccgo_ts + 4750 } - _checkAppendMsg(tls, pCheck, __ccgo_ts+4746, libc.VaList(bp+16, v2, expected-N, expected)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4771, libc.VaList(bp+16, v2, expected-N, expected)) } } @@ -60389,12 +60650,12 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr if _checkRef(tls, pCheck, iPage) != 0 { return 0 } - (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4772 + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4797 (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) rc = v1 if v1 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4790, libc.VaList(bp+56, rc)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4815, libc.VaList(bp+56, rc)) if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< usableSize-uint32(4) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4944, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4969, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) doCoverageCheck = 0 goto _4 } pCell = data + uintptr(pc) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), pCell, bp+24) if pc+uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnSize) > usableSize { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4974, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4999, 0) doCoverageCheck = 0 goto _4 } @@ -60476,7 +60737,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey >= *(*Ti64)(unsafe.Pointer(bp))) } if v5 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4998, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+5023, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) } *(*Ti64)(unsafe.Pointer(bp)) = (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey keyCanBeEqual = 0 /* Only the first key on the page may ==maxKey */ @@ -60499,7 +60760,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr d2 = _checkTreePage(tls, pCheck, uint32(pgno), bp, *(*Ti64)(unsafe.Pointer(bp))) keyCanBeEqual = 0 if d2 != depth { - _checkAppendMsg(tls, pCheck, __ccgo_ts+5022, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+5047, 0) depth = d2 } } else { @@ -60508,6 +60769,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr } goto _4 _4: + ; i-- } *(*Ti64)(unsafe.Pointer(piMinKey)) = *(*Ti64)(unsafe.Pointer(bp)) @@ -60531,6 +60793,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr _btreeHeapInsert(tls, heap, pc<= *(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+5047, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+5072, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) break } else { nFrag = int32(uint32(nFrag) + (*(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) @@ -60588,10 +60851,11 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr ** number of fragmented free bytes within the cell content area. */ if *(*Tu32)(unsafe.Pointer(heap)) == uint32(0) && nFrag != int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+5084, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+5109, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) } } end_of_check: + ; if !(doCoverageCheck != 0) { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = savedIsInit } @@ -60677,7 +60941,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin /* Check the integrity of the freelist */ if bCkFreelist != 0 { - (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 5136 + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 5161 _checkList(tls, bp, int32(1), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = uintptr(0) } @@ -60696,15 +60960,16 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin } goto _1 _1: + ; i++ } mxInHdr = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) if mx != mxInHdr { - _checkAppendMsg(tls, bp, __ccgo_ts+5147, libc.VaList(bp+240, mx, mxInHdr)) + _checkAppendMsg(tls, bp, __ccgo_ts+5172, libc.VaList(bp+240, mx, mxInHdr)) } } else { if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != uint32(0) { - _checkAppendMsg(tls, bp, __ccgo_ts+5192, 0) + _checkAppendMsg(tls, bp, __ccgo_ts+5217, 0) } } } @@ -60724,6 +60989,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin _checkTreePage(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+224, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< nRec || iHdr >= *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84227)) + return _sqlite3CorruptError(tls, int32(84250)) } iField = *(*int32)(unsafe.Pointer(bp + 4)) i = 0 @@ -63693,16 +63975,17 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC } iHdr += int32(uint8(v3)) if iHdr > *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84233)) + return _sqlite3CorruptError(tls, int32(84256)) } szField = int32(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp)))) iField += szField goto _2 _2: + ; i++ } if iField > nRec { - return _sqlite3CorruptError(tls, int32(84239)) + return _sqlite3CorruptError(tls, int32(84262)) } if pMem == uintptr(0) { v4 = _sqlite3ValueNew(tls, db) @@ -63740,6 +64023,7 @@ func _sqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { _sqlite3VdbeMemRelease(tls, aMem+uintptr(i)*56) goto _1 _1: + ; i++ } _sqlite3KeyInfoUnref(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) @@ -64126,10 +64410,12 @@ func _sqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr } goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, p, int32(OP_ResultRow), iDest, i) skip_op_resultrow: + ; _ = ap } @@ -64285,6 +64571,7 @@ func _sqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere ui _sqlite3VdbeUsesBtree(tls, p, j) goto _1 _1: + ; j++ } _sqlite3MayAbort(tls, (*TVdbe)(unsafe.Pointer(p)).FpParse) @@ -64408,6 +64695,7 @@ func _sqlite3VdbeReusable(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -64503,6 +64791,7 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { pOp -= 24 } resolve_p2_values_loop_exit: + ; if aLabel != 0 { _sqlite3DbNNFreeNN(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(pParse)).FaLabel) (*TParse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) @@ -64604,6 +64893,7 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi _ = iLineno goto _2 _2: + ; i++ aOp += 4 pOut += 24 @@ -65003,7 +65293,7 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { switch int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) { case -int32(8): pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5404, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5429, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) j = 0 for { if !(j < int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)) { @@ -65016,38 +65306,39 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { v2 = __ccgo_ts + 1650 } zColl = v2 - if libc.Xstrcmp(tls, zColl, __ccgo_ts+5409) == 0 { - zColl = __ccgo_ts + 5416 + if libc.Xstrcmp(tls, zColl, __ccgo_ts+5434) == 0 { + zColl = __ccgo_ts + 5441 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_DESC) != 0 { - v3 = __ccgo_ts + 5397 + v3 = __ccgo_ts + 5422 } else { v3 = __ccgo_ts + 1650 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_BIGNULL) != 0 { - v4 = __ccgo_ts + 5418 + v4 = __ccgo_ts + 5443 } else { v4 = __ccgo_ts + 1650 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5421, libc.VaList(bp+40, v3, v4, zColl)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5446, libc.VaList(bp+40, v3, v4, zColl)) goto _1 _1: + ; j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5454, int32(1)) case -int32(2): pColl1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5445, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5470, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) case -int32(7): pDef = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5454, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5479, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) case -int32(15): pDef1 = (*Tsqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5454, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5479, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) case -int32(13): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1406, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(3): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5461, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5486, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) case -int32(12): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1373, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(10): @@ -65064,14 +65355,14 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Null) != 0 { zP4 = __ccgo_ts + 1651 } else { - zP4 = __ccgo_ts + 5464 + zP4 = __ccgo_ts + 5489 } } } } case -int32(11): pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5471, libc.VaList(bp+40, pVtab)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5496, libc.VaList(bp+40, pVtab)) case -int32(14): ai = *(*uintptr)(unsafe.Pointer(pOp + 16)) n = *(*Tu32)(unsafe.Pointer(ai)) /* The first element of an INTARRAY is always the @@ -65086,14 +65377,15 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } else { v6 = int32(',') } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5479, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5504, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) goto _5 _5: + ; i++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5484, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5509, int32(1)) case -int32(4): - zP4 = __ccgo_ts + 5486 + zP4 = __ccgo_ts + 5511 case -int32(5): zP4 = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName default: @@ -65109,10 +65401,10 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } var _encnames = [4]uintptr{ - 0: __ccgo_ts + 5431, - 1: __ccgo_ts + 5433, - 2: __ccgo_ts + 5435, - 3: __ccgo_ts + 5440, + 0: __ccgo_ts + 5456, + 1: __ccgo_ts + 5458, + 2: __ccgo_ts + 5460, + 3: __ccgo_ts + 5465, } // C documentation @@ -65175,6 +65467,7 @@ func _sqlite3VdbeEnter(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -65201,6 +65494,7 @@ func _vdbeLeave(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -65240,6 +65534,7 @@ func _initMemArray(tls *libc.TLS, p uintptr, N int32, db uintptr, flags Tu16) { p += 56 goto _2 _2: + ; N-- v1 = N if !(v1 > 0) { @@ -65272,6 +65567,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _2 _2: + ; p += 56 v1 = p if !(v1 < pEnd) { @@ -65305,6 +65601,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _4 _4: + ; p += 56 v3 = p if !(v3 < pEnd) { @@ -65371,6 +65668,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*8)))).FnOp goto _1 _1: + ; i++ } } @@ -65398,6 +65696,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, i -= (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp goto _3 _3: + ; j++ } aOp = (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FaOp @@ -65419,6 +65718,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, } goto _4 _4: + ; j1++ } if j1 == nSub { @@ -65474,6 +65774,7 @@ func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } _releaseMemArray(tls, aMem, (*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem) @@ -65805,6 +66106,7 @@ func _closeCursorsInFrame(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -65857,6 +66159,7 @@ func _closeAllCursors(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pFrame = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent } _sqlite3VdbeFrameRestore(tls, pFrame) @@ -65984,6 +66287,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -66017,6 +66321,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } /* Do the commit only if all databases successfully complete phase 1. @@ -66035,6 +66340,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ } if rc == SQLITE_OK { @@ -66049,7 +66355,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { retryCount = 0 /* Select a super-journal file name */ nMainFile = _sqlite3Strlen30(tls, zMainFile) - zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5494, libc.VaList(bp+24, 0, zMainFile, 0)) + zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5519, libc.VaList(bp+24, 0, zMainFile, 0)) if zSuper == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -66057,18 +66363,18 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { for cond := true; cond; cond = rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 8)) != 0 { if retryCount != 0 { if retryCount > int32(100) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5506, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5531, libc.VaList(bp+24, zSuper)) _sqlite3OsDelete(tls, pVfs, zSuper, 0) break } else { if retryCount == int32(1) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5520, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5545, libc.VaList(bp+24, zSuper)) } } } retryCount++ Xsqlite3_randomness(tls, int32(4), bp+12) - Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5535, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) + Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5560, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) /* The antipenultimate character of the super-journal name must ** be "9" to avoid name collisions when using 8+3 filenames. */ rc = _sqlite3OsAccess(tls, pVfs, zSuper, SQLITE_ACCESS_EXISTS, bp+8) @@ -66109,6 +66415,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } /* Sync the super-journal file. If the IOCAP_SEQUENTIAL device @@ -66145,6 +66452,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _7 _7: + ; i++ } _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -66181,6 +66489,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _8 _8: + ; i++ } _sqlite3EndBenignMalloc(tls) @@ -66247,6 +66556,7 @@ func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnStatement-- @@ -66295,7 +66605,7 @@ func _sqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) (r int32) { if deferred != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || !(deferred != 0) && (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint > 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)< uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89038))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89078))) return 0 /* Corruption */ } /* Only needed by assert() statements */ @@ -67603,7 +67934,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr rc = -int32(1) } else { if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) + _serialGet7(tls, aKey1+uintptr(d1), bp+8) rc = -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 8))) } else { lhs = _vdbeRecordDecodeInt(tls, *(*Tu32)(unsafe.Pointer(bp + 68)), aKey1+uintptr(d1)) @@ -67636,16 +67967,21 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) { rc = -int32(1) } else { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { - rc = -int32(1) + if _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + rc = -int32(1) /* mem1 is a NaN */ } else { - if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { - rc = +libc.Int32FromInt32(1) + if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { + rc = -int32(1) + } else { + if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { + rc = +libc.Int32FromInt32(1) + } else { + } } } } else { + _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) rc = _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(bp + 8)), *(*float64)(unsafe.Pointer(pRhs))) } } @@ -67668,7 +68004,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr pKeyInfo = v4 } if v5 || int32((*TKeyInfo)(unsafe.Pointer(v4)).FnAllField) <= i { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89115))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89159))) return 0 /* Corruption */ } else { if *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) != 0 { @@ -67703,7 +68039,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } else { nStr = int32((*(*Tu32)(unsafe.Pointer(bp + 68)) - uint32(12)) / uint32(2)) if d1+uint32(nStr) > uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89145))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) return 0 /* Corruption */ } else { if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Zero) != 0 { @@ -67728,7 +68064,10 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } } else { *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) - rc = libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(0) && *(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(10)) + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(10) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) && _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + } else { + rc = int32(1) + } } } } @@ -67754,7 +68093,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } idx1 += uint32(_sqlite3VarintLen(tls, uint64(*(*Tu32)(unsafe.Pointer(bp + 68))))) if idx1 >= *(*Tu32)(unsafe.Pointer(bp)) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89240))) return 0 /* Corrupt index */ } } @@ -67795,18 +68134,18 @@ func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uin aKey = pKey1 + uintptr(int32(*(*Tu8)(unsafe.Pointer(pKey1)))&int32(0x3F)) serial_type = int32(*(*Tu8)(unsafe.Pointer(pKey1 + 1))) switch serial_type { - case int32(1): + case int32(1): /* 1-byte signed integer */ lhs = int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) - case int32(2): + case int32(2): /* 2-byte signed integer */ lhs = int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) - case int32(3): + case int32(3): /* 3-byte signed integer */ lhs = int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))< nKey1 { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89352))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89403))) return 0 /* Corruption */ } if (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn < nStr { @@ -68033,8 +68373,9 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr /* Jump here if database corruption is detected after m has been ** allocated. Free the m object and return SQLITE_CORRUPT. */ idx_rowid_corruption: + ; _sqlite3VdbeMemReleaseMalloc(tls, bp+8) - return _sqlite3CorruptError(tls, int32(89510)) + return _sqlite3CorruptError(tls, int32(89561)) } // C documentation @@ -68065,7 +68406,7 @@ func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked ** that btreeParseCellPtr() and sqlite3GetVarint32() are implemented */ if nCellKey <= 0 || nCellKey > int64(0x7fffffff) { *(*int32)(unsafe.Pointer(res)) = 0 - return _sqlite3CorruptError(tls, int32(89543)) + return _sqlite3CorruptError(tls, int32(89594)) } _sqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp) @@ -68129,6 +68470,7 @@ func _sqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { libc.SetBitFieldPtr16Uint32(p+200, uint32(iCode+libc.Int32FromInt32(1)), 0, 0x3) goto _1 _1: + ; p = (*TVdbe)(unsafe.Pointer(p)).FpVNext } } @@ -68215,15 +68557,15 @@ func _sqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) (r int32) { pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*24 if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_PureFunc) { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_IsCheck) != 0 { - zContext = __ccgo_ts + 5578 + zContext = __ccgo_ts + 5603 } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_GenCol) != 0 { - zContext = __ccgo_ts + 5597 + zContext = __ccgo_ts + 5622 } else { - zContext = __ccgo_ts + 5616 + zContext = __ccgo_ts + 5641 } } - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5625, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5650, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) return 0 @@ -68276,6 +68618,7 @@ func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, p) @@ -68340,6 +68683,7 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, _sqlite3VdbeMemRelease(tls, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew+uintptr(i)*56) goto _2 _2: + ; i++ } _sqlite3DbNNFreeNN(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew) @@ -68395,7 +68739,7 @@ func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) (r int32) { // */ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5661, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5686, 0) return int32(1) } else { return 0 @@ -68405,7 +68749,7 @@ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { func _vdbeSafetyNotNull(tls *libc.TLS, p uintptr) (r int32) { if p == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5706, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5731, 0) return int32(1) } else { return _vdbeSafety(tls, p) @@ -68463,7 +68807,7 @@ func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt db = (*TVdbe)(unsafe.Pointer(v)).Fdb if _vdbeSafety(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(89931)) + return _sqlite3MisuseError(tls, int32(89982)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { @@ -68530,6 +68874,7 @@ func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) (r int32) { (*(*TMem)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56))).Fflags = uint16(MEM_Null) goto _1 _1: + ; i++ } if (*TVdbe)(unsafe.Pointer(p)).Fexpmask != 0 { @@ -68965,7 +69310,7 @@ func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { // /* Force an SQLITE_TOOBIG error. */ func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_TOOBIG) - _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5746, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5771, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) } // C documentation @@ -69021,6 +69366,7 @@ func _doWalCallbacks(tls *libc.TLS, db uintptr) (r int32) { } goto _1 _1: + ; i++ } return rc @@ -69044,6 +69390,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { db = (*TVdbe)(unsafe.Pointer(p)).Fdb if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_RUN_STATE) { restart_step: + ; if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_READY_STATE) { if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) != 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_SCHEMA) @@ -69140,6 +69487,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { } } end_of_step: + ; /* There are only a limited number of result codes allowed from the ** statements prepared using the legacy sqlite3_prepare() interface */ return rc & (*Tsqlite3)(unsafe.Pointer(db)).FerrMask @@ -69161,7 +69509,7 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt /* the prepared statement */ cnt = 0 /* The database connection */ if _vdbeSafetyNotNull(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(90725)) + return _sqlite3MisuseError(tls, int32(90776)) } db = (*TVdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -69291,7 +69639,7 @@ func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32 _, _, _, _, _, _, _ = iOff, pOut, pRhs, rc, sz, zBuf, v1 *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) if pVal == uintptr(0) { - return _sqlite3MisuseError(tls, int32(90846)) + return _sqlite3MisuseError(tls, int32(90897)) } if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) == 0 || (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel != __ccgo_fp(_sqlite3VdbeValueListFree) { return int32(SQLITE_ERROR) @@ -69454,6 +69802,7 @@ func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } return uintptr(0) @@ -69489,6 +69838,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } if pAuxData == uintptr(0) { @@ -69512,6 +69862,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete return failed: + ; if xDelete != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDelete})))(tls, pAux) } @@ -69747,18 +70098,18 @@ func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { // ** Column names appropriate for EXPLAIN or EXPLAIN QUERY PLAN. // */ var _azExplainColNames8 = [12]uintptr{ - 0: __ccgo_ts + 5769, - 1: __ccgo_ts + 5774, - 2: __ccgo_ts + 5781, - 3: __ccgo_ts + 5784, - 4: __ccgo_ts + 5787, - 5: __ccgo_ts + 5790, - 6: __ccgo_ts + 5793, - 7: __ccgo_ts + 5796, - 8: __ccgo_ts + 5804, - 9: __ccgo_ts + 5807, - 10: __ccgo_ts + 5814, - 11: __ccgo_ts + 5822, + 0: __ccgo_ts + 5794, + 1: __ccgo_ts + 5799, + 2: __ccgo_ts + 5806, + 3: __ccgo_ts + 5809, + 4: __ccgo_ts + 5812, + 5: __ccgo_ts + 5815, + 6: __ccgo_ts + 5818, + 7: __ccgo_ts + 5821, + 8: __ccgo_ts + 5829, + 9: __ccgo_ts + 5832, + 10: __ccgo_ts + 5839, + 11: __ccgo_ts + 5847, } var _azExplainColNames16data = [60]Tu16{ 0: uint16('a'), @@ -69893,6 +70244,7 @@ func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType } } columnName_end: + ; Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return ret } @@ -70000,14 +70352,14 @@ func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { var v2 bool _, _, _ = pVar, v1, v2 if _vdbeSafetyNotNull(tls, p) != 0 { - return _sqlite3MisuseError(tls, int32(91450)) + return _sqlite3MisuseError(tls, int32(91501)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_READY_STATE) { - _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91454))) + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91505))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5829, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) - return _sqlite3MisuseError(tls, int32(91458)) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5854, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) + return _sqlite3MisuseError(tls, int32(91509)) } if i >= uint32((*TVdbe)(unsafe.Pointer(p)).FnVar) { _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32(SQLITE_RANGE)) @@ -70295,6 +70647,7 @@ func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) _sqlite3VdbeMemMove(tls, (*TVdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*56, (*TVdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*56) goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) @@ -70570,7 +70923,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp /* Test that this call is being made from within an SQLITE_DELETE or ** SQLITE_UPDATE pre-update callback, and that iIdx is within range. */ if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { - rc = _sqlite3MisuseError(tls, int32(91994)) + rc = _sqlite3MisuseError(tls, int32(92045)) goto preupdate_old_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 { @@ -70617,6 +70970,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } } preupdate_old_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -70698,7 +71052,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp rc = SQLITE_OK p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { - rc = _sqlite3MisuseError(tls, int32(92117)) + rc = _sqlite3MisuseError(tls, int32(92168)) goto preupdate_new_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*TPreUpdate)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) { @@ -70765,6 +71119,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } *(*uintptr)(unsafe.Pointer(ppValue)) = pMem preupdate_new_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -70870,7 +71225,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr break } } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5869, int32(3)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5894, int32(3)) Xsqlite3_str_append(tls, bp+8, zStart, int32(int64(zRawSql)-int64(zStart))) } } else { @@ -70908,7 +71263,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1406, libc.VaList(bp+104, *(*Ti64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Real) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5390, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5415, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Str) != 0 { /* Number of bytes of the string text to include in output */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc @@ -70923,27 +71278,28 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr pVar = bp + 40 } nOut = (*TMem)(unsafe.Pointer(pVar)).Fn - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5873, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5898, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) if int32(enc) != int32(SQLITE_UTF8) { _sqlite3VdbeMemRelease(tls, bp+40) } } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Zero) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5880, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5905, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) } else { /* Number of bytes of the blob to include in output */ - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5893, int32(2)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5918, int32(2)) nOut1 = (*TMem)(unsafe.Pointer(pVar)).Fn i = 0 for { if !(i < nOut1) { break } - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5896, libc.VaList(bp+104, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5921, libc.VaList(bp+104, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) goto _3 _3: + ; i++ } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5901, int32(1)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5926, int32(1)) } } } @@ -71446,6 +71802,7 @@ func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { } goto _1 _1: + ; i++ } return h @@ -71554,19 +71911,19 @@ var _azTypes = [5]uintptr{ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { bp := tls.Alloc(976) defer tls.Free(976) - var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v238, v239, v240, v248, v249, v250, v251, v253, v261, v276, v277, v284, v286, v295, v296, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 uintptr + var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v240, v241, v242, v250, v251, v252, v253, v255, v263, v278, v279, v286, v288, v297, v298, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 uintptr var affinity int8 - var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v221, v222, v242, v243, v246, v247, v254, v258, v263, v264, v267, v268, v270, v271, v272, v273, v282, v285, v289 int32 - var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v211, v212, v214, v219, v220 Tu32 - var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v223 Tu8 + var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v223, v224, v244, v245, v248, v249, v256, v260, v265, v266, v269, v270, v272, v273, v274, v275, v284, v287, v291 int32 + var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v213, v214, v216, v221, v222 Tu32 + var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v225 Tu8 var flags1, flags11, flags2, flags3, flags31, newType, nullFlag, type1, type2, typeMask, v190 Tu16 var h, h1, iKey1, nData, nProgressLimit, nVmStep, offset64, uu Tu64 - var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v252, v260 Ti64 - var newMax, v209 uint32 + var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v254, v262 Ti64 + var newMax, v211 uint32 var rA, rB float64 var xAuth Tsqlite3_xauth - var v204, v269, v279 int64 - var v213, v265, v280, v297 bool + var v204, v271, v281 int64 + var v215, v267, v282, v299 bool var _ /* aRes at bp+712 */ [3]int32 var _ /* iA at bp+8 */ Ti64 var _ /* iB at bp+0 */ Ti64 @@ -71613,7 +71970,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { var _ /* z at bp+688 */ uintptr var _ /* zErr at bp+632 */ uintptr var _ /* zErr at bp+792 */ uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v209, v211, v212, v213, v214, v219, v220, v221, v222, v223, v238, v239, v240, v242, v243, v246, v247, v248, v249, v250, v251, v252, v253, v254, v258, v260, v261, v263, v264, v265, v267, v268, v269, v270, v271, v272, v273, v276, v277, v279, v280, v282, v284, v285, v286, v289, v295, v296, v297, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v211, v213, v214, v215, v216, v221, v222, v223, v224, v225, v240, v241, v242, v244, v245, v248, v249, v250, v251, v252, v253, v254, v255, v256, v260, v262, v263, v265, v266, v267, v269, v270, v271, v272, v273, v274, v275, v278, v279, v281, v282, v284, v286, v287, v288, v291, v297, v298, v299, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp /* Copy of p->aOp */ pOp = aOp /* Current operation */ rc = SQLITE_OK /* Value to return */ @@ -72083,8 +72440,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** that this Goto is the bottom of a loop and that the lines from P2 down ** to the current line should be indented for EXPLAIN output. */ - _2: /* jump */ + _2: + ; /* jump */ jump_to_p2_and_check_for_interrupt: + ; pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 /* Opcodes that are used as the bottom of a loop (OP_Next, OP_Prev, ** OP_VNext, or OP_SorterNext) all jump here upon @@ -72097,6 +72456,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** checks on every opcode. This helps sqlite3_step() to run about 1.5% ** faster according to "valgrind --tool=cachegrind" */ check_for_interrupt: + ; if libc.AtomicLoadPInt32(db+432) != 0 { goto abort_due_to_interrupt } @@ -72120,7 +72480,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Write the current address onto register P1 ** and then jump to address P2. */ - _3: /* jump */ + _3: + ; /* jump */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) *(*Ti64)(unsafe.Pointer(pIn1)) = int64(int32((int64(pOp) - int64(aOp)) / 24)) @@ -72147,7 +72508,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value is a byte-code indentation hint. See tag-20220407a in ** wherecode.c and shell.c. */ - _4: /* in1 */ + _4: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -72169,7 +72531,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: EndCoroutine */ - _5: /* jump */ + _5: + ; /* jump */ pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp3 - int32(1)) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Int) @@ -72179,7 +72542,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Most jump operations do a goto to this spot in order to update ** the pOp pointer. */ jump_to_p2: - ; /* There are never any jumps to instruction 0 */ + ; + /* There are never any jumps to instruction 0 */ /* Jumps must be in range */ pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 goto _187 @@ -72192,6 +72556,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _6: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pCaller = aOp + uintptr(*(*Ti64)(unsafe.Pointer(pIn1)))*24 pOp = aOp + uintptr((*TVdbeOp)(unsafe.Pointer(pCaller)).Fp2-int32(1))*24 @@ -72211,6 +72576,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _7: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) pcDest = int32(*(*Ti64)(unsafe.Pointer(pIn1))) @@ -72225,7 +72591,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value in register P3 is not NULL, then this routine is a no-op. ** The P5 parameter should be 1. */ - _8: /* in3 */ + _8: + ; /* in3 */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&int32(MEM_Null) == 0 { goto _187 @@ -72262,6 +72629,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is the same as executing Halt. */ _9: + ; /* A deliberately coded "OP_Halt SQLITE_INTERNAL * * * *" opcode indicates ** something is wrong with the code generator. Raise an assertion in order ** to bring this to the attention of fuzzers and other testing tools. */ @@ -72289,15 +72657,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FerrorAction = uint8((*TOp)(unsafe.Pointer(pOp)).Fp2) if (*TVdbe)(unsafe.Pointer(p)).Frc != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+5937, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) + _sqlite3VdbeError(tls, p, __ccgo_ts+5962, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5958, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5983, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } } else { _sqlite3VdbeError(tls, p, __ccgo_ts+3799, libc.VaList(bp+944, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } pcx = int32((int64(pOp) - int64(aOp)) / 24) - Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5965, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) + Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5990, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) } rc = _sqlite3VdbeHalt(tls, p) if rc == int32(SQLITE_BUSY) { @@ -72316,7 +72684,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** The 32-bit integer value P1 is written into register P2. */ - _10: /* out2 */ + _10: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp1) goto _187 @@ -72326,7 +72695,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit integer value. ** Write that value into register P2. */ - _11: /* out2 */ + _11: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) goto _187 @@ -72336,7 +72706,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit floating point value. ** Write that value into register P2. */ - _12: /* same as TK_FLOAT, out2 */ + _12: + ; /* same as TK_FLOAT, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Real) *(*float64)(unsafe.Pointer(pOut)) = *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) @@ -72349,7 +72720,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this transformation, the length of string P4 is computed and stored ** as the P1 parameter. */ - _13: /* same as TK_STRING, out2 */ + _13: + ; /* same as TK_STRING, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TOp)(unsafe.Pointer(pOp)).Fp1 = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pOp + 16))) if int32(encoding) != int32(SQLITE_UTF8) { @@ -72387,7 +72759,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) */ - _14: /* out2 */ + _14: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Term)) (*TMem)(unsafe.Pointer(pOut)).Fz = *(*uintptr)(unsafe.Pointer(pOp + 16)) @@ -72429,7 +72802,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_Ne or OP_Eq. */ _16: + ; _15: + ; pOut = _out2Prerelease(tls, p, pOp) cnt = (*TOp)(unsafe.Pointer(pOp)).Fp3 - (*TOp)(unsafe.Pointer(pOp)).Fp2 if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { @@ -72458,6 +72833,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** previously copied using OP_SCopy, the copies will continue to be valid. */ _17: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_Undefined)|libc.Int32FromInt32(MEM_AffMask)) | int32(MEM_Null)) goto _187 @@ -72468,7 +72844,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** blob in register P2. If P4 is a NULL pointer, then construct ** a zero-filled blob that is P1 bytes long in P2. */ - _18: /* out2 */ + _18: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { _sqlite3VdbeMemSetZeroBlob(tls, pOut, (*TOp)(unsafe.Pointer(pOp)).Fp1) @@ -72488,7 +72865,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the parameter is named, then its name appears in P4. ** The P4 value is used by sqlite3_bind_parameter_name(). */ - _19: /* Value being transferred */ + _19: + ; /* Value being transferred */ pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*56 if _sqlite3VdbeMemTooBig(tls, pVar) != 0 { goto too_big @@ -72512,7 +72890,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error ** for P3 to be less than 1. */ - _20: /* Register to copy to */ + _20: + ; /* Register to copy to */ n = (*TOp)(unsafe.Pointer(pOp)).Fp3 p1 = (*TOp)(unsafe.Pointer(pOp)).Fp1 p2 = (*TOp)(unsafe.Pointer(pOp)).Fp2 @@ -72527,6 +72906,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pOut += 56 goto _195 _195: + ; n-- v194 = n if !(v194 != 0) { @@ -72548,6 +72928,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is made of any string or blob constant. See also OP_SCopy. */ _21: + ; n1 = (*TOp)(unsafe.Pointer(pOp)).Fp3 pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -72582,7 +72963,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** during the lifetime of the copy. Use OP_Copy to make a complete ** copy. */ - _22: /* out2 */ + _22: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemShallowCopy(tls, pOut, pIn1, int32(MEM_Ephem)) @@ -72595,7 +72977,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is an optimized version of SCopy that works only for integer ** values. */ - _23: /* out2 */ + _23: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetInt64(tls, pOut, *(*Ti64)(unsafe.Pointer(pIn1))) @@ -72612,6 +72995,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** RETURNING clause. */ _24: + ; v198 = _sqlite3VdbeCheckFk(tls, p, 0) rc = v198 if v198 != SQLITE_OK { @@ -72628,6 +73012,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result row. */ _25: + ; (*TVdbe)(unsafe.Pointer(p)).FcacheCtr = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr + uint32(2) | uint32(1) (*TVdbe)(unsafe.Pointer(p)).FpResultRow = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -72652,7 +73037,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** if P3 is the same register as P2, the implementation is able ** to avoid a memcpy(). */ - _26: /* Initial flags for P2 */ + _26: + ; /* Initial flags for P2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -72750,11 +73136,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the value in register P1 is zero the result is NULL. ** If either operand is NULL, the result is NULL. */ - _31: /* same as TK_PLUS, in1, in2, out3 */ - _30: /* same as TK_MINUS, in1, in2, out3 */ - _29: /* same as TK_STAR, in1, in2, out3 */ - _28: /* same as TK_SLASH, in1, in2, out3 */ - _27: /* Real value of right operand */ + _31: + ; /* same as TK_PLUS, in1, in2, out3 */ + _30: + ; /* same as TK_MINUS, in1, in2, out3 */ + _29: + ; /* same as TK_STAR, in1, in2, out3 */ + _28: + ; /* same as TK_SLASH, in1, in2, out3 */ + _27: + ; /* Real value of right operand */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 type1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -72764,6 +73155,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto _200 } int_math: + ; iA = *(*Ti64)(unsafe.Pointer(pIn1)) *(*Ti64)(unsafe.Pointer(bp)) = *(*Ti64)(unsafe.Pointer(pIn2)) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -72801,18 +73193,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) goto _201 _200: + ; if !((int32(type1)|int32(type2))&int32(MEM_Null) != 0) { goto _202 } goto arithmetic_result_is_null goto _203 _202: + ; type1 = _numericType(tls, pIn1) type2 = _numericType(tls, pIn2) if int32(type1)&int32(type2)&int32(MEM_Int) != 0 { goto int_math } fp_math: + ; rA = _sqlite3VdbeRealValue(tls, pIn1) rB = _sqlite3VdbeRealValue(tls, pIn2) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -72846,9 +73241,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*float64)(unsafe.Pointer(pOut)) = rB (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) _203: + ; _201: + ; goto _187 arithmetic_result_is_null: + ; _sqlite3VdbeMemSetNull(tls, pOut) goto _187 /* Opcode: CollSeq P1 * * P4 @@ -72867,6 +73265,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** publicly. Only built-in functions have access to this feature. */ _32: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, 0) } @@ -72901,10 +73300,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Store the result in register P3. ** If either input is NULL, the result is NULL. */ - _36: /* same as TK_BITAND, in1, in2, out3 */ - _35: /* same as TK_BITOR, in1, in2, out3 */ - _34: /* same as TK_LSHIFT, in1, in2, out3 */ + _36: + ; /* same as TK_BITAND, in1, in2, out3 */ + _35: + ; /* same as TK_BITOR, in1, in2, out3 */ + _34: + ; /* same as TK_LSHIFT, in1, in2, out3 */ _33: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -72966,7 +73369,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** To force any register to be an integer, just add 0. */ - _37: /* in1 */ + _37: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _sqlite3VdbeMemIntegerify(tls, pIn1) *(*Tu64)(unsafe.Pointer(pIn1)) += uint64((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -72978,7 +73382,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** without data loss, then jump immediately to P2, or if P2==0 ** raise an SQLITE_MISMATCH exception. */ - _38: /* jump, in1 */ + _38: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) == 0 { _applyAffinity(tls, pIn1, int8(SQLITE_AFF_NUMERIC), encoding) @@ -73002,7 +73407,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** integers, for space efficiency, but after extraction we want them ** to have only a real value. */ - _39: /* in1 */ + _39: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { _sqlite3VdbeMemRealify(tls, pIn1) @@ -73023,7 +73429,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** A NULL value is not changed by this routine. It remains NULL. */ - _40: /* in1 */ + _40: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Zero) != 0 { v206 = _sqlite3VdbeMemExpandBlob(tls, pIn1) @@ -73131,12 +73538,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the content of register P3 is greater than or equal to the content of ** register P1. See the Lt opcode for additional information. */ - _46: /* same as TK_EQ, jump, in1, in3 */ - _45: /* same as TK_NE, jump, in1, in3 */ - _44: /* same as TK_LT, jump, in1, in3 */ - _43: /* same as TK_LE, jump, in1, in3 */ - _42: /* same as TK_GT, jump, in1, in3 */ - _41: /* Copy of initial value of pIn3->flags */ + _46: + ; /* same as TK_EQ, jump, in1, in3 */ + _45: + ; /* same as TK_NE, jump, in1, in3 */ + _44: + ; /* same as TK_LT, jump, in1, in3 */ + _43: + ; /* same as TK_LE, jump, in1, in3 */ + _42: + ; /* same as TK_GT, jump, in1, in3 */ + _41: + ; /* Copy of initial value of pIn3->flags */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 flags11 = (*TMem)(unsafe.Pointer(pIn1)).Fflags @@ -73207,16 +73620,26 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if int32(affinity) == int32(SQLITE_AFF_TEXT) && (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { - if int32(flags11)&int32(MEM_Str) == 0 && int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) - flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) - if pIn1 == pIn3 { - flags3 = uint16(int32(flags11) | int32(MEM_Str)) + if int32(flags11)&int32(MEM_Str) != 0 { + p208 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p208)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p208))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) + flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) + if pIn1 == pIn3 { + flags3 = uint16(int32(flags11) | int32(MEM_Str)) + } } } - if int32(flags3)&int32(MEM_Str) == 0 && int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) - flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + if int32(flags3)&int32(MEM_Str) != 0 { + p209 = pIn3 + 20 + *(*Tu16)(unsafe.Pointer(p209)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p209))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) + flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + } } } } @@ -73257,7 +73680,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result of an OP_Eq comparison on the two previous operands ** would have been false or NULL, then fall through. */ - _47: /* same as TK_ESCAPE, jump */ + _47: + ; /* same as TK_ESCAPE, jump */ if iCompare == 0 { goto jump_to_p2 } @@ -73274,6 +73698,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** and does not become part of the permutation. */ _48: + ; goto _187 /* Opcode: Compare P1 P2 P3 P4 P5 ** Synopsis: r[P1@P3] <-> r[P2@P3] @@ -73297,7 +73722,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must be immediately followed by an OP_Jump opcode. */ - _49: /* The permutation */ + _49: + ; /* The permutation */ if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_PERMUTE) == 0 { aPermute = uintptr(0) } else { @@ -73313,11 +73739,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } if aPermute != 0 { - v209 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) + v211 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) } else { - v209 = uint32(i) + v211 = uint32(i) } - idx = v209 + idx = v211 pColl = *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) bRev = int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(i)))) & int32(KEYINFO_ORDER_DESC) iCompare = _sqlite3MemCompare(tls, aMem+uintptr(uint32(p11)+idx)*56, aMem+uintptr(uint32(p21)+idx)*56, pColl) @@ -73330,8 +73756,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } break } - goto _208 - _208: + goto _210 + _210: + ; i++ } goto _187 @@ -73343,7 +73770,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must immediately follow an OP_Compare opcode. */ - _50: /* jump */ + _50: + ; /* jump */ if iCompare < 0 { pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*24 } else { @@ -73374,8 +73802,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** even if the other input is NULL. A NULL and false or two NULLs ** give a NULL output. */ - _52: /* same as TK_AND, in1, in2, out3 */ - _51: /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ + _52: + ; /* same as TK_AND, in1, in2, out3 */ + _51: + ; /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ v11 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, int32(2)) v21 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int32(2)) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_And) { @@ -73411,7 +73841,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { **
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE ** */ - _53: /* in1, out2 */ + _53: + ; /* in1, out2 */ _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int64(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3)^(*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) goto _187 /* Opcode: Not P1 P2 * * * @@ -73421,7 +73852,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** boolean complement in register P2. If the value in register P1 is ** NULL, then a NULL is stored in P2. */ - _54: /* same as TK_NOT, in1, out2 */ + _54: + ; /* same as TK_NOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { @@ -73437,7 +73869,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ones-complement of the P1 value into register P2. If P1 holds ** a NULL then store a NULL in P2. */ - _55: /* same as TK_BITNOT, in1, out2 */ + _55: + ; /* same as TK_BITNOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetNull(tls, pOut) @@ -73463,14 +73896,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** because the self-altering code trick does not work for recursive ** triggers. */ - _56: /* Address of this instruction */ + _56: + ; /* Address of this instruction */ if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { iAddr = uint32(int32((int64(pOp) - int64((*TVdbe)(unsafe.Pointer(p)).FaOp)) / 24)) if int32(*(*Tu8)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)))))&(int32(1)<<(iAddr&uint32(7))) != 0 { goto jump_to_p2 } - p210 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) - *(*Tu8)(unsafe.Pointer(p210)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p210))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) + p212 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) + *(*Tu8)(unsafe.Pointer(p212)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p212))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) } else { if (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 == (*TOp)(unsafe.Pointer(pOp)).Fp1 { goto jump_to_p2 @@ -73485,6 +73919,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _57: + ; c = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3) if c != 0 { goto jump_to_p2 @@ -73497,6 +73932,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _58: + ; c1 = libc.BoolInt32(!(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, libc.BoolInt32(!((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) if c1 != 0 { goto jump_to_p2 @@ -73507,7 +73943,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is NULL. */ - _59: /* same as TK_ISNULL, jump, in1 */ + _59: + ; /* same as TK_ISNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 @@ -73545,6 +73982,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _60: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= 0 { pC = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 < int32((*TVdbeCursor)(unsafe.Pointer(pC)).FnHdrParsed) { @@ -73575,7 +74013,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** register P2. If either registers P1 or P3 are NULL then put ** a NULL in register P2. */ - _61: /* in1, in2, out2, in3 */ + _61: + ; /* in1, in2, out2, in3 */ if int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fflags)&int32(MEM_Null) != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56) } else { @@ -73587,7 +74026,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is not NULL. */ - _62: /* same as TK_NOTNULL, jump, in1 */ + _62: + ; /* same as TK_NOTNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { goto jump_to_p2 @@ -73604,6 +74044,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If P1 is not an open cursor, then this opcode is a no-op. */ _63: + ; pC1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC1 != 0 && (*TVdbeCursor)(unsafe.Pointer(pC1)).FnullRow != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56) @@ -73625,7 +74066,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode is only available if SQLite is compiled with the ** -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. */ - _64: /* The VDBE cursor */ + _64: + ; /* The VDBE cursor */ pC2 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if pC2 == uintptr(0) || int32((*TVdbeCursor)(unsafe.Pointer(pC2)).FeCurType) != CURTYPE_BTREE { @@ -73666,10 +74108,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** typeof() function or the IS NULL or IS NOT NULL operators or the ** equivalent. In this case, all content loading can be omitted. */ - _65: /* PseudoTable input register */ + _65: + ; /* PseudoTable input register */ pC3 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) p22 = uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) op_column_restart: + ; aOffset = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaOffset if (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus != (*TVdbe)(unsafe.Pointer(p)).FcacheCtr { /*OPTIMIZATION-IF-FALSE*/ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FnullRow != 0 { @@ -73677,9 +74121,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* For the special case of as pseudo-cursor, the seekResult field ** identifies the register that holds the record */ pReg = aMem + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult)*56 - v211 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) - (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v211 - (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v211 + v213 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v213 (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = (*TMem)(unsafe.Pointer(pReg)).Fz } else { pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -73689,11 +74133,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { pCrsr = *(*uintptr)(unsafe.Pointer(pC3 + 48)) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto != 0 { - if v213 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v213 { - v212 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) - iMap = v212 + if v215 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v215 { + v214 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) + iMap = v214 } - if v213 && v212 > uint32(0) { + if v215 && v214 > uint32(0) { pC3 = (*TVdbeCursor)(unsafe.Pointer(pC3)).FpAltCursor p22 = iMap - uint32(1) goto op_column_restart @@ -73716,9 +74160,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Maximum page size is 64KiB */ } (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr - v214 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) - *(*Tu32)(unsafe.Pointer(aOffset)) = v214 - if v214 < uint32(0x80) { + v216 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) + *(*Tu32)(unsafe.Pointer(aOffset)) = v216 + if v216 < uint32(0x80) { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(1) } else { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(_sqlite3GetVarint32(tls, (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow, aOffset)) @@ -73774,13 +74218,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** parsed and valid information is in aOffset[] and pC->aType[]. */ if !(uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22) { - goto _215 + goto _217 } /* If there is more header available for parsing in the record, try ** to extract additional fields up through the p2+1-th field */ if !((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset < *(*Tu32)(unsafe.Pointer(aOffset))) { - goto _217 + goto _219 } /* Make sure zData points to enough of the record to cover the header. */ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { @@ -73795,16 +74239,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* Fill in pC->aType[i] and aOffset[i] values through the p2-th field. */ op_column_read_header: + ; i1 = int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) offset64 = uint64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(i1)*4))) zHdr = zData + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset) zEndHdr = zData + uintptr(*(*Tu32)(unsafe.Pointer(aOffset))) for cond := true; cond; cond = uint32(i1) <= p22 && zHdr < zEndHdr { - v220 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) - *(*Tu32)(unsafe.Pointer(bp + 80)) = v220 - v219 = v220 - *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v219 - if v219 < uint32(0x80) { + v222 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) + *(*Tu32)(unsafe.Pointer(bp + 80)) = v222 + v221 = v222 + *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v221 + if v221 < uint32(0x80) { zHdr++ offset64 += uint64(_sqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*Tu32)(unsafe.Pointer(bp + 80))))) } else { @@ -73813,8 +74258,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { offset64 += uint64(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80)))) } i1++ - v221 = i1 - *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v221)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) + v223 = i1 + *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v223)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) } /* The record is corrupt if any of the following are true: ** (1) the bytes of the header extend past the declared header size @@ -73837,10 +74282,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { _sqlite3VdbeMemRelease(tls, bp+24) } - goto _218 - _217: + goto _220 + _219: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = uint32(0) - _218: + _220: + ; /* If after trying to extract new entries from the header, nHdrParsed is ** still not up to p2, that means that the record has fewer than p2 ** columns. So the result will be either the default value or a NULL. @@ -73854,10 +74301,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } goto op_column_out } - goto _216 - _215: + goto _218 + _217: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(p22)*4)) - _216: + _218: + ; /* Extract the content for the p2+1-th column. Control can only ** reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are ** all valid. @@ -73873,9 +74322,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*Tu32)(unsafe.Pointer(bp + 80)) < uint32(12) { _sqlite3VdbeSerialGet(tls, zData, *(*Tu32)(unsafe.Pointer(bp + 80)), pDest) } else { - v222 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) - len1 = v222 - (*TMem)(unsafe.Pointer(pDest)).Fn = v222 + v224 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) + len1 = v224 + (*TMem)(unsafe.Pointer(pDest)).Fn = v224 (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding if (*TMem)(unsafe.Pointer(pDest)).FszMalloc < len1+int32(2) { if len1 > *(*int32)(unsafe.Pointer(db + 136)) { @@ -73896,9 +74345,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding /* This branch happens only when content is on overflow pages */ - v223 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) - p5 = v223 - if int32(v223) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { + v225 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) + p5 = v225 + if int32(v225) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { /* Content is irrelevant for ** 1. the typeof() function, ** 2. the length(X) function if X is a blob, and @@ -73927,13 +74376,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } op_column_out: + ; goto _187 op_column_corrupt: + ; if (*(*TOp)(unsafe.Pointer(aOp))).Fp3 > 0 { pOp = aOp + uintptr((*(*TOp)(unsafe.Pointer(aOp))).Fp3-int32(1))*24 goto _187 } else { - rc = _sqlite3CorruptError(tls, int32(95755)) + rc = _sqlite3CorruptError(tls, int32(95810)) goto abort_due_to_error } /* Opcode: TypeCheck P1 P2 P3 P4 * @@ -73963,6 +74414,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If any precondition is false, an assertion fault occurs. */ _66: + ; pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) aCol = (*TTable)(unsafe.Pointer(pTab)).FaCol pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 @@ -73973,11 +74425,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { - goto _224 + goto _226 } if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { pIn1 += 56 - goto _224 + goto _226 } } _applyAffinity(tls, pIn1, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).Faffinity, encoding) @@ -74004,16 +74456,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** so that we keep the high-resolution integer value but know that ** the type really wants to be REAL. */ if *(*Ti64)(unsafe.Pointer(pIn1)) <= int64(140737488355327) && *(*Ti64)(unsafe.Pointer(pIn1)) >= -int64(140737488355328) { - p225 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p225)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p225))) | libc.Int32FromInt32(MEM_IntReal)) - p226 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p226)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p226))) & ^libc.Int32FromInt32(MEM_Int)) - } else { - *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) p227 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_Real)) + *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_IntReal)) p228 = pIn1 + 20 *(*Tu16)(unsafe.Pointer(p228)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p228))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p229 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_Real)) + p230 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) } } else { if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { @@ -74026,13 +74478,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } pIn1 += 56 - goto _224 - _224: + goto _226 + _226: + ; i2++ } goto _187 vdbe_type_error: - _sqlite3VdbeError(tls, p, __ccgo_ts+5989, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+6014, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(12)<= -int64(140737488355328) { - p229 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_IntReal)) - p230 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) + p231 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_IntReal)) + p232 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^libc.Int32FromInt32(MEM_Int)) } else { *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) - p231 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_Real)) - p232 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) + p233 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_Real)) + p234 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) } } zAffinity++ @@ -74101,7 +74556,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** accept no-change records with serial_type 10. This value is ** only used inside an assert() and does not affect the end result. */ - _68: /* Where to write next byte of the payload */ + _68: + ; /* Where to write next byte of the payload */ /* Assuming the record contains N fields, the record format looks ** like this: ** @@ -74118,8 +74574,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** of the record to data0. */ nData = uint64(0) /* Number of bytes of data space */ - nHdr = 0 /* Number of bytes of header space */ - nZero = 0 /* Number of zero bytes at the end of the record */ + nHdr = 0 /* Number of bytes of header space */ + nZero = 0 /* Number of zero bytes at the end of the record */ nField = (*TOp)(unsafe.Pointer(pOp)).Fp1 zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) pData0 = aMem + uintptr(nField)*56 @@ -74134,10 +74590,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { for cond := true; cond; cond = *(*int8)(unsafe.Pointer(zAffinity1)) != 0 { _applyAffinity(tls, pRec, *(*int8)(unsafe.Pointer(zAffinity1)), encoding) if int32(*(*int8)(unsafe.Pointer(zAffinity1))) == int32(SQLITE_AFF_REAL) && int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) != 0 { - p233 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_IntReal)) - p234 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^libc.Int32FromInt32(MEM_Int)) + p235 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) | libc.Int32FromInt32(MEM_IntReal)) + p236 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) & ^libc.Int32FromInt32(MEM_Int)) } zAffinity1++ pRec += 56 @@ -74224,10 +74680,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** as an integer, then we might as well make it an 8-byte floating ** point value */ *(*float64)(unsafe.Pointer(pRec)) = float64(*(*Ti64)(unsafe.Pointer(pRec))) - p235 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) & ^libc.Int32FromInt32(MEM_IntReal)) - p236 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) | libc.Int32FromInt32(MEM_Real)) + p237 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) & ^libc.Int32FromInt32(MEM_IntReal)) + p238 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p238)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p238))) | libc.Int32FromInt32(MEM_Real)) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) } else { (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(6) @@ -74306,16 +74762,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Blob) if nZero != 0 { *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pOut)).Fu)) = int32(nZero) - p237 = pOut + 20 - *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) | libc.Int32FromInt32(MEM_Zero)) + p239 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p239)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p239))) | libc.Int32FromInt32(MEM_Zero)) } zHdr1 = (*TMem)(unsafe.Pointer(pOut)).Fz zPayload = zHdr1 + uintptr(nHdr) /* Write the record */ if nHdr < int32(0x80) { - v238 = zHdr1 + v240 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v238)) = uint8(nHdr) + *(*Tu8)(unsafe.Pointer(v240)) = uint8(nHdr) } else { zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(nHdr))) } @@ -74327,9 +74783,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** EVIDENCE-OF: R-64536-51728 The values for each column in the record ** immediately follow the header. */ if serial_type <= uint32(7) { - v239 = zHdr1 + v241 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v239)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v241)) = uint8(serial_type) if serial_type == uint32(0) { /* NULL value. No change in zPayload */ } else { @@ -74371,9 +74827,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if serial_type < uint32(0x80) { - v240 = zHdr1 + v242 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v240)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v242)) = uint8(serial_type) if serial_type >= uint32(14) && (*TMem)(unsafe.Pointer(pRec)).Fn > 0 { libc.X__builtin___memcpy_chk(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint64((*TMem)(unsafe.Pointer(pRec)).Fn), libc.X__builtin_object_size(tls, zPayload, 0)) zPayload += uintptr((*TMem)(unsafe.Pointer(pRec)).Fn) @@ -74403,6 +74859,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is returned based on the current cursor position. */ _69: + ; pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 48)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { *(*Ti64)(unsafe.Pointer(bp + 96)) = _sqlite3BtreeRowCountEst(tls, pCrsr1) @@ -74424,6 +74881,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). */ _70: + ; p12 = (*TOp)(unsafe.Pointer(pOp)).Fp1 zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) /* Assert that the p1 parameter is valid. Also that if there is no open @@ -74434,7 +74892,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* A new savepoint cannot be created if there are active write ** statements (i.e. open read/write incremental blob handles). */ - _sqlite3VdbeError(tls, p, __ccgo_ts+6030, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6055, 0) rc = int32(SQLITE_BUSY) } else { nName = _sqlite3Strlen30(tls, zName) @@ -74476,19 +74934,20 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } iSavepoint++ - goto _241 - _241: + goto _243 + _243: + ; pSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext } if !(pSavepoint != 0) { - _sqlite3VdbeError(tls, p, __ccgo_ts+6081, libc.VaList(bp+944, zName)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6106, libc.VaList(bp+944, zName)) rc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == int32(SAVEPOINT_RELEASE) { /* It is not possible to release (commit) a savepoint if there are ** active write statements. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+6103, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6128, 0) rc = int32(SQLITE_BUSY) } else { /* Determine whether or not this is a transaction savepoint. If so, @@ -74497,18 +74956,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ isTransaction = libc.BoolInt32((*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) if isTransaction != 0 && p12 == int32(SAVEPOINT_RELEASE) { - v242 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v242 - if v242 != SQLITE_OK { + v244 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v244 + if v244 != SQLITE_OK { goto vdbe_return } (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) - v243 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v243 - (*TVdbe)(unsafe.Pointer(p)).Frc = v243 + v245 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v245 + (*TVdbe)(unsafe.Pointer(p)).Frc = v245 goto vdbe_return } rc = (*TVdbe)(unsafe.Pointer(p)).Frc @@ -74530,8 +74989,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _244 - _244: + goto _246 + _246: + ; ii++ } } else { @@ -74546,8 +75006,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _245 - _245: + goto _247 + _247: + ; ii++ } if isSchemaChange != 0 { @@ -74608,6 +75069,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction causes the VM to halt. */ _71: + ; desiredAutoCommit = (*TOp)(unsafe.Pointer(pOp)).Fp1 iRollback = (*TOp)(unsafe.Pointer(pOp)).Fp2 /* At least this one VM is active */ @@ -74620,13 +75082,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* If this instruction implements a COMMIT and other VMs are writing ** return an error indicating that the other VMs must complete first. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+6157, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6182, 0) rc = int32(SQLITE_BUSY) goto abort_due_to_error } else { - v246 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v246 - if v246 != SQLITE_OK { + v248 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v248 + if v248 != SQLITE_OK { goto vdbe_return } else { (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(desiredAutoCommit) @@ -74636,9 +75098,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(libc.Int32FromInt32(1) - desiredAutoCommit) - v247 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v247 - (*TVdbe)(unsafe.Pointer(p)).Frc = v247 + v249 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v249 + (*TVdbe)(unsafe.Pointer(p)).Frc = v249 goto vdbe_return } _sqlite3CloseSavepoints(tls, db) @@ -74650,16 +75112,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto vdbe_return } else { if !(desiredAutoCommit != 0) { - v248 = __ccgo_ts + 6212 + v250 = __ccgo_ts + 6237 } else { if iRollback != 0 { - v249 = __ccgo_ts + 6260 + v251 = __ccgo_ts + 6285 } else { - v249 = __ccgo_ts + 6303 + v251 = __ccgo_ts + 6328 } - v248 = v249 + v250 = v251 } - _sqlite3VdbeError(tls, p, v248, 0) + _sqlite3VdbeError(tls, p, v250, 0) rc = int32(SQLITE_ERROR) goto abort_due_to_error } @@ -74699,6 +75161,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement and rerun it from the beginning. */ _72: + ; *(*int32)(unsafe.Pointer(bp + 104)) = 0 if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(libc.Uint64FromInt32(SQLITE_QueryOnly)|uint64(libc.Int32FromInt32(0x00002))<>0)) == int32(1) { rc = libc.Int32FromInt32(SQLITE_ABORT) | libc.Int32FromInt32(2)< 0 { /* Make register reg[P3] into a value that can be used as the data ** form sqlite3BtreeInsert() where the length of the data is zero. */ @@ -75079,11 +75551,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opening it. If a transient table is required, just use the ** automatically created table with root-page 1 (an BLOB_INTKEY table). */ - v251 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - pKeyInfo2 = v251 - v250 = v251 - (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v250 - if v250 != uintptr(0) { + v253 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pKeyInfo2 = v253 + v252 = v253 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v252 + if v252 != uintptr(0) { rc = _sqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), pCx1+68, int32(BTREE_BLOBKEY)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5)) if rc == SQLITE_OK { rc = _sqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot, int32(BTREE_WRCSR), pKeyInfo2, *(*uintptr)(unsafe.Pointer(pCx1 + 48))) @@ -75117,6 +75589,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** key is sufficient to produce the required results. */ _81: + ; pCx2 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) if pCx2 == uintptr(0) { goto no_mem @@ -75135,11 +75608,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the sequence value. */ _82: + ; pC4 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - v253 = pC4 + 24 - v252 = *(*Ti64)(unsafe.Pointer(v253)) - *(*Ti64)(unsafe.Pointer(v253))++ - if v252 == 0 { + v255 = pC4 + 24 + v254 = *(*Ti64)(unsafe.Pointer(v255)) + *(*Ti64)(unsafe.Pointer(v255))++ + if v254 == 0 { goto jump_to_p2 } goto _187 @@ -75160,6 +75634,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the pseudo-table. */ _83: + ; pCx3 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) if pCx3 == uintptr(0) { goto no_mem @@ -75178,7 +75653,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Close a cursor previously opened as P1. If P1 is not ** currently open, this instruction is a no-op. */ - _84: /* ncycle */ + _84: + ; /* ncycle */ _sqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8))) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) = uintptr(0) goto _187 @@ -75272,10 +75748,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: Found, NotFound, SeekGt, SeekGe, SeekLt */ - _88: /* jump, in3, group, ncycle */ - _87: /* jump, in3, group, ncycle */ - _86: /* jump, in3, group, ncycle */ - _85: /* Only interested in == results */ + _88: + ; /* jump, in3, group, ncycle */ + _87: + ; /* jump, in3, group, ncycle */ + _86: + ; /* jump, in3, group, ncycle */ + _85: + ; /* Only interested in == results */ pC5 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) oc = int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) eqOnly = 0 @@ -75354,11 +75834,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** } */ if int32(1)&(oc-int32(OP_SeekLT)) != 0 { - v254 = -int32(1) + v256 = -int32(1) } else { - v254 = +libc.Int32FromInt32(1) + v256 = +libc.Int32FromInt32(1) } - (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v254) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v256) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FeqSeen = uint8(0) rc = _sqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), bp+120, bp+112) @@ -75404,6 +75884,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } seek_not_found: + ; if *(*int32)(unsafe.Pointer(bp + 112)) != 0 { goto jump_to_p2 } else { @@ -75481,6 +75962,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _89: + ; /* If pOp->p5 is clear, then pOp->p2 points to the first instruction past the ** OP_IdxGT that follows the OP_SeekGE. Otherwise, it points to the first ** opcode past the OP_SeekGE itself. */ @@ -75494,29 +75976,32 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).Fdefault_rc = 0 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FaMem = aMem + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*24))).Fp3)*56 *(*int32)(unsafe.Pointer(bp + 160)) = 0 /* Not needed. Only used to silence a warning. */ - _256: + _258: + ; if !(int32(1) != 0) { - goto _255 + goto _257 } rc = _sqlite3VdbeIdxKeyCompare(tls, db, pC6, bp+168, bp+160) if rc != 0 { goto abort_due_to_error } if !(*(*int32)(unsafe.Pointer(bp + 160)) > 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == 0) { - goto _257 + goto _259 } seekscan_search_fail: + ; /* Jump to SeekGE.P2, ending the loop */ pOp += 24 goto jump_to_p2 - _257: + _259: + ; if *(*int32)(unsafe.Pointer(bp + 160)) >= 0 { /* Jump to This.P2, bypassing the OP_SeekGE opcode */ goto jump_to_p2 - goto _255 + goto _257 } if nStep <= 0 { - goto _255 + goto _257 } nStep-- (*TVdbeCursor)(unsafe.Pointer(pC6)).FcacheStatus = uint32(CACHE_STALE) @@ -75529,8 +76014,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - goto _256 - _255: + goto _258 + _257: + ; goto _187 /* Opcode: SeekHit P1 P2 P3 * * ** Synopsis: set P2<=seekHit<=P3 @@ -75547,6 +76033,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 must be a valid b-tree cursor. */ _90: + ; pC7 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit) < (*TOp)(unsafe.Pointer(pOp)).Fp2 { (*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit = uint16((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -75563,6 +76050,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_NullRow opcode, then jump to instruction P2. Otherwise, fall through. */ _91: + ; pCur1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pCur1 == uintptr(0) || (*TVdbeCursor)(unsafe.Pointer(pCur1)).FnullRow != 0 { goto jump_to_p2_and_check_for_interrupt @@ -75659,14 +76147,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: NotFound, Found, NotExists */ _92: + ; pC8 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC8)).FseekHit) >= (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi { goto _187 } /* Fall through into OP_NotFound */ - _95: /* jump, in3, ncycle */ - _94: /* jump, in3, ncycle */ + _95: + ; /* jump, in3, ncycle */ + _94: + ; /* jump, in3, ncycle */ _93: + ; pC9 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FnField = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) @@ -75678,11 +76170,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { /* Composite key generated by OP_MakeRecord */ if int32((*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem)).Fflags)&int32(MEM_Zero) != 0 { - v258 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) + v260 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) } else { - v258 = 0 + v260 = 0 } - rc = v258 + rc = v260 if rc != 0 { goto no_mem } @@ -75722,8 +76214,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem + uintptr(ii1)*56))).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 } - goto _259 - _259: + goto _261 + _261: + ; ii1++ } } @@ -75780,6 +76273,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Found, NotFound, NoConflict, SeekRowid */ _97: + ; pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { /* If pIn3->u.i does not contain an integer, compute iKey as the @@ -75802,10 +76296,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto notExistsWithKey } /* Fall through into OP_NotExists */ - _96: /* jump, in3, ncycle */ + _96: + ; /* jump, in3, ncycle */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iKey1 = uint64(*(*Ti64)(unsafe.Pointer(pIn3))) notExistsWithKey: + ; pC10 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr2 = *(*uintptr)(unsafe.Pointer(pC10 + 48)) *(*int32)(unsafe.Pointer(bp + 248)) = 0 @@ -75817,7 +76313,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbeCursor)(unsafe.Pointer(pC10)).FseekResult = *(*int32)(unsafe.Pointer(bp + 248)) if *(*int32)(unsafe.Pointer(bp + 248)) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp2 == 0 { - rc = _sqlite3CorruptError(tls, int32(98003)) + rc = _sqlite3CorruptError(tls, int32(98058)) } else { goto jump_to_p2 } @@ -75834,12 +76330,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The sequence number on the cursor is incremented after this ** instruction. */ - _98: /* out2 */ + _98: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) - v261 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 - v260 = *(*Ti64)(unsafe.Pointer(v261)) - *(*Ti64)(unsafe.Pointer(v261))++ - *(*Ti64)(unsafe.Pointer(pOut)) = v260 + v263 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 + v262 = *(*Ti64)(unsafe.Pointer(v263)) + *(*Ti64)(unsafe.Pointer(v263))++ + *(*Ti64)(unsafe.Pointer(pOut)) = v262 goto _187 /* Opcode: NewRowid P1 P2 P3 * * ** Synopsis: r[P2]=rowid @@ -75856,7 +76353,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** generated record number. This P3 mechanism is used to help implement the ** AUTOINCREMENT feature. */ - _99: /* Root frame of VDBE */ + _99: + ; /* Root frame of VDBE */ *(*Ti64)(unsafe.Pointer(bp + 312)) = 0 *(*int32)(unsafe.Pointer(bp + 320)) = 0 pOut = _out2Prerelease(tls, p, pOp) @@ -75902,8 +76400,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !((*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent != 0) { break } - goto _262 - _262: + goto _264 + _264: + ; pFrame1 = (*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent } /* Assert that P3 is a valid memory cell. */ @@ -75935,15 +76434,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_randomness(tls, int32(8), bp+312) *(*Ti64)(unsafe.Pointer(bp + 312)) &= int64(libc.Uint64FromInt32(0x7fffffff)<> libc.Int32FromInt32(1) *(*Ti64)(unsafe.Pointer(bp + 312))++ /* Ensure that v is greater than zero */ - goto _266 - _266: - v263 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) - rc = v263 - if v265 = v263 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v265 { + goto _268 + _268: + ; + v265 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) + rc = v265 + if v267 = v265 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v267 { cnt1++ - v264 = cnt1 + v266 = cnt1 } - if !(v265 && v264 < int32(100)) { + if !(v267 && v266 < int32(100)) { break } } @@ -75997,7 +76497,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction only works on tables. The equivalent instruction ** for indices is OP_IdxInsert. */ - _100: /* Payload to be inserted */ + _100: + ; /* Payload to be inserted */ pData = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC12 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pKey = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -76031,11 +76532,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FpData = (*TMem)(unsafe.Pointer(pData)).Fz (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnData = (*TMem)(unsafe.Pointer(pData)).Fn if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v267 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult + v269 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult } else { - v267 = 0 + v269 = 0 } - seekResult = v267 + seekResult = v269 if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnZero = *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pData)).Fu)) } else { @@ -76052,11 +76553,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if pTab1 != 0 { if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISUPDATE) != 0 { - v268 = int32(SQLITE_UPDATE) + v270 = int32(SQLITE_UPDATE) } else { - v268 = int32(SQLITE_INSERT) + v270 = int32(SQLITE_INSERT) } - (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v268, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v270, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) } goto _187 /* Opcode: RowCell P1 P2 P3 * * @@ -76070,15 +76571,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode must be followed by either an Insert or InsertIdx opcode ** with the OPFLAG_PREFORMAT flag set to complete the insert operation. */ - _101: /* Rowid value to insert with */ + _101: + ; /* Rowid value to insert with */ pDest1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pSrc = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { - v269 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) + v271 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) } else { - v269 = 0 + v271 = 0 } - iKey2 = v269 + iKey2 = v271 rc = _sqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 48)), *(*uintptr)(unsafe.Pointer(pSrc + 48)), iKey2) if rc != SQLITE_OK { goto abort_due_to_error @@ -76125,6 +76627,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** be set to by the update. */ _102: + ; opflags = (*TOp)(unsafe.Pointer(pOp)).Fp2 pC13 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) /* If the update-hook or pre-update-hook will be invoked, set zDb to @@ -76145,11 +76648,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Invoke the pre-update-hook if required. */ if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0 { if opflags&int32(OPFLAG_ISUPDATE) != 0 { - v270 = int32(SQLITE_UPDATE) + v272 = int32(SQLITE_UPDATE) } else { - v270 = int32(SQLITE_DELETE) + v272 = int32(SQLITE_DELETE) } - _sqlite3VdbePreUpdateHook(tls, p, pC13, v270, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) + _sqlite3VdbePreUpdateHook(tls, p, pC13, v272, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) } if opflags&int32(OPFLAG_ISNOOP) != 0 { goto _187 @@ -76178,6 +76681,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is used by trigger programs. */ _103: + ; _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 goto _187 @@ -76197,6 +76701,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** each other. Jump to P2 if they are different. */ _104: + ; pC14 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 nKeyCol = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi @@ -76222,6 +76727,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** us from having to issue a separate NullRow instruction to clear that cache. */ _105: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC15 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3VdbeSorterRowkey(tls, pC15, pOut) @@ -76259,6 +76765,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by any use of another cursor pointing to the same table. */ _106: + ; pOut = _out2Prerelease(tls, p, pOp) pC16 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr3 = *(*uintptr)(unsafe.Pointer(pC16 + 48)) @@ -76295,6 +76802,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** one opcode now works for both table types. */ _107: + ; pOut = _out2Prerelease(tls, p, pOp) pC17 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if (*TVdbeCursor)(unsafe.Pointer(pC17)).FnullRow != 0 { @@ -76337,6 +76845,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** pseudo-cursor that always returns NULL for every column. */ _108: + ; pC18 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC18 == uintptr(0) { /* If the cursor is not already open, create a special kind of @@ -76378,8 +76887,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the end toward the beginning. In other words, the cursor is ** configured to use Prev, not Next. */ - _110: /* ncycle */ + _110: + ; /* ncycle */ _109: + ; pC19 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr4 = *(*uintptr)(unsafe.Pointer(pC19 + 48)) *(*int32)(unsafe.Pointer(bp + 392)) = 0 @@ -76408,6 +76919,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** estimate is less than approximately 2**(0.1*P3). */ _111: + ; pC20 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr5 = *(*uintptr)(unsafe.Pointer(pC20 + 48)) rc = _sqlite3BtreeFirst(tls, pCrsr5, bp+396) @@ -76445,8 +76957,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** regression tests can determine whether or not the optimizer is ** correctly optimizing out sorts. */ - _113: /* jump ncycle */ - _112: /* jump ncycle */ + _113: + ; /* jump ncycle */ + _112: + ; /* jump ncycle */ *(*Tu32)(unsafe.Pointer(p + 212 + 2*4))++ /* Fall through into OP_Rewind */ /* Opcode: Rewind P1 P2 * * * @@ -76465,6 +76979,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** configured to use Next, not Prev. */ _114: + ; pC21 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) *(*int32)(unsafe.Pointer(bp + 400)) = int32(1) if int32((*TVdbeCursor)(unsafe.Pointer(pC21)).FeCurType) == int32(CURTYPE_SORTER) { @@ -76540,17 +77055,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** record, or jumps to P2 if there are no more sorted records. */ _117: + ; pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3VdbeSorterNext(tls, db, pC22) goto next_tail - _115: /* jump, ncycle */ + _115: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) goto next_tail - _116: /* jump, ncycle */ + _116: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) next_tail: + ; (*TVdbeCursor)(unsafe.Pointer(pC22)).FcacheStatus = uint32(CACHE_STALE) if rc == SQLITE_OK { (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(0) @@ -76592,17 +77111,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** for tables is OP_Insert. */ _118: + ; pC23 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_NCHANGE) != 0 { (*TVdbe)(unsafe.Pointer(p)).FnChange++ } if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v271 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v271 = 0 + v273 = 0 } - rc = v271 + rc = v273 if rc != 0 { goto abort_due_to_error } @@ -76611,11 +77131,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FnMem = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v272 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult + v274 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult } else { - v272 = 0 + v274 = 0 } - rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v272) + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v274) (*TVdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = uint32(CACHE_STALE) if rc != 0 { goto abort_due_to_error @@ -76629,14 +77149,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** into the sorter P1. Data for the entry is nil. */ _119: + ; pC24 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v275 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v273 = 0 + v275 = 0 } - rc = v273 + rc = v275 if rc != 0 { goto abort_due_to_error } @@ -76661,6 +77182,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this (self-correcting and non-critical) error if in writable_schema mode. */ _120: + ; pC25 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr7 = *(*uintptr)(unsafe.Pointer(pC25 + 48)) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC25)).FpKeyInfo @@ -76678,7 +77200,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { - rc = _sqlite3ReportError(tls, libc.Int32FromInt32(SQLITE_CORRUPT)|libc.Int32FromInt32(3)< int64(0x7fffffff) { - rc = _sqlite3CorruptError(tls, int32(99290)) + rc = _sqlite3CorruptError(tls, int32(99345)) goto abort_due_to_error } _sqlite3VdbeMemInit(tls, bp+552, db, uint16(0)) @@ -76874,6 +77403,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Clear */ _128: + ; pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > (*Tsqlite3)(unsafe.Pointer(db)).FnVDestroy+int32(1) { @@ -76914,6 +77444,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Destroy */ _129: + ; *(*Ti64)(unsafe.Pointer(bp + 616)) = 0 rc = _sqlite3BtreeClearTable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*32))).FpBt, int32(uint32((*TOp)(unsafe.Pointer(pOp)).Fp1)), bp+616) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -76935,6 +77466,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opened with OP_OpenEphemeral or OP_SorterOpen. */ _130: + ; pC29 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC29)).FeCurType) == int32(CURTYPE_SORTER) { _sqlite3VdbeSorterReset(tls, db, *(*uintptr)(unsafe.Pointer(pC29 + 48))) @@ -76955,6 +77487,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The root page number of the new b-tree is stored in register P2. */ _131: + ; pOut = _out2Prerelease(tls, p, pOp) *(*TPgno)(unsafe.Pointer(bp + 624)) = uint32(0) pDb3 = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32 @@ -76971,6 +77504,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 is true. */ _132: + ; (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec++ *(*uintptr)(unsafe.Pointer(bp + 632)) = uintptr(0) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth @@ -77002,6 +77536,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** then runs the new virtual machine. It is thus a re-entrant opcode. */ _133: + ; /* Any prepared statement that invokes this opcode will hold mutexes ** on every btree. This is a prerequisite for invoking ** sqlite3InitCallback(). @@ -77014,13 +77549,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) } else { - zSchema = __ccgo_ts + 6389 + zSchema = __ccgo_ts + 6414 (*(*TInitData)(unsafe.Pointer(bp + 640))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 640))).FiDb = iDb3 (*(*TInitData)(unsafe.Pointer(bp + 640))).FpzErrMsg = p + 168 (*(*TInitData)(unsafe.Pointer(bp + 640))).FmInitFlags = uint32(0) (*(*TInitData)(unsafe.Pointer(bp + 640))).FmxPage = _sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6403, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6428, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -77035,7 +77570,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* The OP_ParseSchema opcode with a non-NULL P4 argument should parse ** at least one SQL statement. Any less than that indicates that ** the sqlite_schema table is corrupt. */ - rc = _sqlite3CorruptError(tls, int32(99570)) + rc = _sqlite3CorruptError(tls, int32(99625)) } _sqlite3DbFreeNN(tls, db, zSql) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) @@ -77056,6 +77591,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the analysis to be used when preparing all subsequent queries. */ _134: + ; rc = _sqlite3AnalysisLoad(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) if rc != 0 { goto abort_due_to_error @@ -77070,6 +77606,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _135: + ; _sqlite3UnlinkAndDeleteTable(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropIndex P1 * * P4 * @@ -77081,6 +77618,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _136: + ; _sqlite3UnlinkAndDeleteIndex(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropTrigger P1 * * P4 * @@ -77092,6 +77630,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _137: + ; _sqlite3UnlinkAndDeleteTrigger(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: IntegrityCk P1 P2 P3 P4 P5 @@ -77113,7 +77652,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode is used to implement the integrity_check pragma. */ - _138: /* Register keeping track of errors remaining */ + _138: + ; /* Register keeping track of errors remaining */ nRoot = (*TOp)(unsafe.Pointer(pOp)).Fp2 aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) pnErr = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -77140,7 +77680,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** An assertion fails if P2 is not an integer. */ - _139: /* in1, in2 */ + _139: + ; /* in1, in2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 { @@ -77159,6 +77700,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** unchanged and jump to instruction P2. */ _140: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 || _sqlite3RowSetNext(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, bp+696) == 0 { /* The boolean index is empty */ @@ -77193,6 +77735,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** inserted as part of some other set). */ _141: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iSet = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi @@ -77229,7 +77772,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** If P5 is non-zero, then recursive program invocation is enabled. */ - _142: /* Token identifying trigger */ + _142: + ; /* Token identifying trigger */ pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) pRt = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 /* If the p5 flag is clear, then recursive invocation of triggers is @@ -77250,8 +77794,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !(pFrame2 != 0 && (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { break } - goto _274 - _274: + goto _276 + _276: + ; pFrame2 = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent } if pFrame2 != 0 { @@ -77260,7 +77805,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if (*TVdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 136 + 10*4)) { rc = int32(SQLITE_ERROR) - _sqlite3VdbeError(tls, p, __ccgo_ts+6446, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6471, 0) goto abort_due_to_error } /* Register pRt is used to store the memory required to save the state @@ -77306,8 +77851,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } (*TMem)(unsafe.Pointer(pMem1)).Fflags = uint16(MEM_Undefined) (*TMem)(unsafe.Pointer(pMem1)).Fdb = db - goto _275 - _275: + goto _277 + _277: + ; pMem1 += 56 } } else { @@ -77322,17 +77868,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 (*TVdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 - v276 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) - aMem = v276 - (*TVdbe)(unsafe.Pointer(p)).FaMem = v276 + v278 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + aMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FaMem = v278 (*TVdbe)(unsafe.Pointer(p)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem (*TVdbe)(unsafe.Pointer(p)).FnCursor = int32(uint16((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) (*TVdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem)*56 (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*8 libc.X__builtin___memset_chk(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint64(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8)), libc.X__builtin_object_size(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0)) - v277 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp - aOp = v277 - (*TVdbe)(unsafe.Pointer(p)).FaOp = v277 + v279 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp + aOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FaOp = v279 (*TVdbe)(unsafe.Pointer(p)).FnOp = (*TSubProgram)(unsafe.Pointer(pProgram)).FnOp pOp = aOp + uintptr(-libc.Int32FromInt32(1))*24 goto check_for_interrupt @@ -77349,6 +77895,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** calling OP_Program instruction. */ _143: + ; pOut = _out2Prerelease(tls, p, pOp) pFrame3 = (*TVdbe)(unsafe.Pointer(p)).FpFrame pIn = (*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1+(*(*TOp)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaOp + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*24))).Fp1)*56 @@ -77363,6 +77910,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement counter is incremented (immediate foreign key constraints). */ _144: + ; if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { *(*Ti64)(unsafe.Pointer(db + 792)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -77385,7 +77933,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** zero, the jump is taken if the statement constraint-counter is zero ** (immediate foreign key constraint violations). */ - _145: /* jump */ + _145: + ; /* jump */ if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { goto jump_to_p2 @@ -77408,14 +77957,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** an integer. */ _146: + ; if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { pFrame4 = (*TVdbe)(unsafe.Pointer(p)).FpFrame for { if !((*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { break } - goto _278 - _278: + goto _280 + _280: + ; pFrame4 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent } pIn1 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 @@ -77439,7 +77990,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the initial value of register P1 is less than 1, then the ** value is unchanged and control passes through to the next instruction. */ - _147: /* jump, in1 */ + _147: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { *(*Ti64)(unsafe.Pointer(pIn1)) -= int64((*TOp)(unsafe.Pointer(pOp)).Fp3) @@ -77465,18 +78017,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. */ _148: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(bp + 704)) = *(*Ti64)(unsafe.Pointer(pIn1)) - if v280 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v280 { + if v282 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v282 { if *(*Ti64)(unsafe.Pointer(pIn3)) > 0 { - v279 = *(*Ti64)(unsafe.Pointer(pIn3)) + v281 = *(*Ti64)(unsafe.Pointer(pIn3)) } else { - v279 = 0 + v281 = 0 } } - if v280 || _sqlite3AddInt64(tls, bp+704, v279) != 0 { + if v282 || _sqlite3AddInt64(tls, bp+704, v281) != 0 { /* If the LIMIT is less than or equal to zero, loop forever. This ** is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then ** also loop forever. This is undocumented. In fact, one could argue @@ -77497,7 +78050,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If it is non-zero (negative or positive) and then also jump to P2. ** If register P1 is initially zero, leave it unchanged and fall through. */ - _149: /* jump, in1 */ + _149: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) != 0 { if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { @@ -77512,7 +78066,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Register P1 must hold an integer. Decrement the value in P1 ** and jump to P2 if the new value is exactly zero. */ - _150: /* jump, in1 */ + _150: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< int32(1) { rc = int32(SQLITE_ERROR) if eNew == int32(PAGER_JOURNALMODE_WAL) { - v284 = __ccgo_ts + 6483 + v286 = __ccgo_ts + 6508 } else { - v284 = __ccgo_ts + 6488 + v286 = __ccgo_ts + 6513 } - _sqlite3VdbeError(tls, p, __ccgo_ts+6495, libc.VaList(bp+944, v284)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6520, libc.VaList(bp+944, v286)) goto abort_due_to_error } else { if eOld == int32(PAGER_JOURNALMODE_WAL) { @@ -77769,11 +78333,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ if rc == SQLITE_OK { if eNew == int32(PAGER_JOURNALMODE_WAL) { - v285 = int32(2) + v287 = int32(2) } else { - v285 = int32(1) + v287 = int32(1) } - rc = _sqlite3BtreeSetVersion(tls, pBt1, v285) + rc = _sqlite3BtreeSetVersion(tls, pBt1, v287) } } } @@ -77800,12 +78364,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2 is zero, the vacuum overwrites the original database. */ _158: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { - v286 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + v288 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 } else { - v286 = uintptr(0) + v288 = uintptr(0) } - rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v286) + rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v288) if rc != 0 { goto abort_due_to_error } @@ -77817,6 +78382,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2. Otherwise, fall through to the next instruction. */ _159: + ; pBt2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt rc = _sqlite3BtreeIncrVacuum(tls, pBt2) if rc != 0 { @@ -77844,6 +78410,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** correctness of operation. */ _160: + ; if !((*TOp)(unsafe.Pointer(pOp)).Fp1 != 0) { _sqlite3ExpirePreparedStatements(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -77856,6 +78423,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by an other cursor. */ _161: + ; pC30 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _sqlite3BtreeCursorPin(tls, *(*uintptr)(unsafe.Pointer(pC30 + 48))) goto _187 @@ -77865,6 +78433,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by other cursors. */ _162: + ; pC31 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _sqlite3BtreeCursorUnpin(tls, *(*uintptr)(unsafe.Pointer(pC31 + 48))) goto _187 @@ -77884,6 +78453,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** used to generate an error message if the lock cannot be obtained. */ _163: + ; isWriteLock = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) if isWriteLock != 0 || uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00004))< int32(1) { - z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6586, libc.VaList(bp+944, zTrace)) + z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6611, libc.VaList(bp+944, zTrace)) (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) _sqlite3DbFree(tls, db, z3) } else { @@ -78549,8 +79144,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fopcode) == int32(OP_Once) { (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fp1 = 0 } - goto _298 - _298: + goto _300 + _300: + ; i9++ } (*TOp)(unsafe.Pointer(pOp)).Fp1 = 0 @@ -78569,7 +79165,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode records information from the optimizer. It is the ** the same as a no-op. This opcodesnever appears in a real VM program. */ - _186: /* This is really OP_Noop, OP_Explain */ + _186: + ; /* This is really OP_Noop, OP_Explain */ goto _187 /***************************************************************************** ** The cases of the switch statement above this line should all be indented @@ -78578,6 +79175,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** restored. *****************************************************************************/ _187: + ; /* The following code adds nothing to the actual functionality ** of the program. It is only here for testing and debugging. ** On the other hand, it does burn CPU cycles every time through @@ -78585,17 +79183,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ goto _1 _1: + ; pOp += 24 } /* The end of the for(;;) loop the loops through opcodes */ /* If we reach this point, it means that execution is finished with ** an error of some kind. */ abort_due_to_error: + ; if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = int32(SQLITE_NOMEM) } else { if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(33)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { @@ -78638,12 +79239,14 @@ vdbe_return: ** is encountered. */ too_big: - _sqlite3VdbeError(tls, p, __ccgo_ts+5746, 0) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5771, 0) rc = int32(SQLITE_TOOBIG) goto abort_due_to_error /* Jump to here if a malloc() fails. */ no_mem: + ; _sqlite3OomFault(tls, db) _sqlite3VdbeError(tls, p, __ccgo_ts+1620, 0) rc = int32(SQLITE_NOMEM) @@ -78652,16 +79255,17 @@ no_mem: ** flag. */ abort_due_to_interrupt: + ; rc = int32(SQLITE_INTERRUPT) goto abort_due_to_error return r } var _azType = [4]uintptr{ - 0: __ccgo_ts + 5903, - 1: __ccgo_ts + 5912, - 2: __ccgo_ts + 5919, - 3: __ccgo_ts + 5925, + 0: __ccgo_ts + 5928, + 1: __ccgo_ts + 5937, + 2: __ccgo_ts + 5944, + 3: __ccgo_ts + 5950, } var _and_logic = [9]uint8{ @@ -78815,13 +79419,13 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr v2 = __ccgo_ts + 1636 } else { if type1 == uint32(7) { - v3 = __ccgo_ts + 6624 + v3 = __ccgo_ts + 6649 } else { - v3 = __ccgo_ts + 6629 + v3 = __ccgo_ts + 6654 } v2 = v3 } - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6637, libc.VaList(bp+8, v2)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6662, libc.VaList(bp+8, v2)) rc = int32(SQLITE_ERROR) Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) @@ -78839,7 +79443,7 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr rc = Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) if rc == SQLITE_OK { - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6666, libc.VaList(bp+8, iRow)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6691, libc.VaList(bp+8, iRow)) rc = int32(SQLITE_ERROR) } else { zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) @@ -78882,15 +79486,15 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, pTab = _sqlite3LocateTable(tls, bp+8, uint32(0), zTable, zDb) if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6686, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6711, libc.VaList(bp+440, zTable)) } if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6716, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6741, libc.VaList(bp+440, zTable)) } if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6752, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6777, libc.VaList(bp+440, zTable)) } if !(pTab != 0) { if (*(*TParse)(unsafe.Pointer(bp + 8))).FzErrMsg != 0 { @@ -78915,11 +79519,12 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6773, libc.VaList(bp+440, zColumn)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6798, libc.VaList(bp+440, zColumn)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -78945,14 +79550,16 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, break } if (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16))).FiFrom == iCol { - zFault = __ccgo_ts + 6794 + zFault = __ccgo_ts + 6819 } goto _3 _3: + ; j++ } goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -78968,19 +79575,21 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } /* FIXME: Be smarter about indexes that use expressions */ if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -int32(2) { - zFault = __ccgo_ts + 6806 + zFault = __ccgo_ts + 6831 } goto _5 _5: + ; j1++ } goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if zFault != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6814, libc.VaList(bp+440, zFault)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6839, libc.VaList(bp+440, zFault)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -79041,6 +79650,7 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, _sqlite3ParseObjectReset(tls, bp+8) } blob_open_out: + ; if rc == SQLITE_OK && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob } else { @@ -79140,7 +79750,7 @@ func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset in _, _, _, _, _ = db, iKey, p, rc, v p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102082)) + return _sqlite3MisuseError(tls, int32(102137)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -79239,7 +79849,7 @@ func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r _, _, _, _ = db, p, rc, v1 p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102182)) + return _sqlite3MisuseError(tls, int32(102237)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -80239,6 +80849,7 @@ func _vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, p } goto _1 _1: + ; i++ } } else { @@ -80358,6 +80969,7 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _3 _3: + ; i++ } if !(_sqlite3TempInMemory(tls, db) != 0) { /* Cache size in bytes*/ @@ -80417,6 +81029,7 @@ func _vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -80506,6 +81119,7 @@ func _vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) (r int32) { } goto _1 _1: + ; i-- } return rc @@ -80561,6 +81175,7 @@ func _vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { _vdbePmaReaderClear(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80) goto _1 _1: + ; i++ } } @@ -80616,6 +81231,7 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _1 _1: + ; i++ } if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { @@ -80821,6 +81437,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = p @@ -80843,6 +81460,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { p = v3 goto _2 _2: + ; i++ } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -80995,6 +81613,7 @@ func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) } goto _1 _1: + ; p = pNext } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -81072,6 +81691,7 @@ func _vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) (r int3 } goto _1 _1: + ; i = i / int32(2) } *(*int32)(unsafe.Pointer(pbEof)) = libc.BoolInt32((*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*80))).FpFd == uintptr(0)) @@ -81138,6 +81758,7 @@ func _vdbeSorterFlushPMA(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -81543,6 +82164,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i } goto _1 _1: + ; i++ } i = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree - int32(1) @@ -81553,6 +82175,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i _vdbeMergeEngineCompare(tls, pMerger, i) goto _2 _2: + ; i-- } return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) @@ -81731,6 +82354,7 @@ func _vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset u iOff = (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -81795,6 +82419,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 nDiv = nDiv * int32(SORTER_MAX_MERGE_COUNT) goto _1 _1: + ; i++ } i = int32(1) @@ -81818,6 +82443,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 } goto _2 _2: + ; i++ } if rc == SQLITE_OK { @@ -81899,6 +82525,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _2 _2: + ; i += int32(SORTER_MAX_MERGE_COUNT) } } @@ -81914,6 +82541,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _1 _1: + ; iTask++ } if rc != SQLITE_OK { @@ -81955,6 +82583,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { (*(*TSortSubtask)(unsafe.Pointer(pSorter + 96 + uintptr(i)*96))).FxCompare = xCompare goto _1 _1: + ; i++ } rc = _vdbeSorterMergeTreeBuild(tls, pSorter, bp) @@ -81986,6 +82615,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _2 _2: + ; iTask++ } iTask = 0 @@ -82006,6 +82636,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { rc = _vdbePmaReaderIncrInit(tls, p, int32(INCRINIT_TASK)) goto _4 _4: + ; iTask++ } } @@ -82212,6 +82843,7 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRes)) = _sqlite3VdbeRecordCompare(tls, (*TMem)(unsafe.Pointer(pVal)).Fn, (*TMem)(unsafe.Pointer(pVal)).Fz, r2) @@ -82377,6 +83009,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pChunk = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext } } else { @@ -82397,6 +83030,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iChunkOffset = 0 goto _4 _4: + ; if v3 = nRead >= 0; v3 { v2 = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext pChunk = v2 @@ -82432,6 +83066,7 @@ func _memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { Xsqlite3_free(tls, pIter) goto _1 _1: + ; pIter = pNext } } @@ -82469,6 +83104,7 @@ func _memjrnlCreateFile(tls *libc.TLS, p uintptr) (r int32) { iOff += int64(nChunk) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if rc == SQLITE_OK { @@ -82579,6 +83215,7 @@ func _memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Tsqlite_int64) (r int32) iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if pIter != 0 { @@ -82789,6 +83426,7 @@ func _walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return WRC_Continue @@ -82887,6 +83525,7 @@ func _sqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i-- pItem += 32 } @@ -82981,6 +83620,7 @@ func _sqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) } goto _1 _1: + ; i-- pItem += 104 } @@ -83164,6 +83804,9 @@ func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pE var _ /* temp at bp+0 */ TExpr _, _, _ = db, pDup, pOrig /* The database connection */ pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*32))).FpExpr + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != 0 { + return + } db = (*TParse)(unsafe.Pointer(pParse)).Fdb pDup = _sqlite3ExprDup(tls, db, pOrig, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -83221,6 +83864,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _1 _1: + ; n++ } if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*int8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { @@ -83234,6 +83878,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _2 _2: + ; n++ } if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*int8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { @@ -83334,25 +83979,25 @@ func _extendFJMatch(tls *libc.TLS, pParse uintptr, ppList uintptr, pMatch uintpt func _isValidSchemaTableName(tls *libc.TLS, zTab uintptr, pTab uintptr, pSchema uintptr) (r int32) { var zLegacy uintptr _ = zLegacy - if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6848, int32(7)) != 0 { + if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6873, int32(7)) != 0 { return 0 } zLegacy = (*TTable)(unsafe.Pointer(pTab)).FzName - if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6856+7) == 0 { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6875+7) == 0 { + if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6881+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6900+7) == 0 { return int32(1) } if pSchema == uintptr(0) { return 0 } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6389+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6414+7) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6894+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6919+7) == 0 { return int32(1) } } else { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6894+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6919+7) == 0 { return int32(1) } } @@ -83435,9 +84080,10 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _1 _1: + ; i++ } - if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6908, zDb) == 0 { + if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6933, zDb) == 0 { /* This branch is taken when the main database has been renamed ** using SQLITE_DBCONFIG_MAINDBNAME. */ pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema @@ -83518,6 +84164,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _3 _3: + ; j++ } if hit != 0 || zTab == uintptr(0) { @@ -83529,7 +84176,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if (*TTable)(unsafe.Pointer(pTab)).FpSchema != pSchema { goto _2 } - if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6913) != 0 { + if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6938) != 0 { goto _2 } } @@ -83599,6 +84246,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _4 _4: + ; j++ pCol += 16 } @@ -83608,6 +84256,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _2 _2: + ; i++ pItem += 104 } @@ -83635,11 +84284,11 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } } else { - if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6915, zTab) == 0 { + if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6940, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(1) pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } else { - if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6919, zTab) == 0 { + if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6944, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = 0 pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } @@ -83648,7 +84297,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UUpsert) != 0 && zTab != uintptr(0) { pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 16)) - if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6923, zTab) == 0 { + if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6948, zTab) == 0 { pTab = (*(*TSrcItem)(unsafe.Pointer((*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8))).FpTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(EXCLUDED_TABLE_NUMBER) } @@ -83671,6 +84320,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _6 _6: + ; iCol++ pCol += 16 } @@ -83763,15 +84413,15 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(j)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME && Xsqlite3_stricmp(tls, zAs, zCol) == 0 { pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32))).FpExpr if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 && (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6932, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6957, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Win)) != uint32(0) && ((*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 || pNC != pTopNC) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6963, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6988, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if _sqlite3ExprVectorSize(tls, pOrig) != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7000, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7025, 0) return int32(WRC_Abort) } _resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) @@ -83784,6 +84434,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _9 _9: + ; j++ } } @@ -83822,7 +84473,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** a huge amount of legacy SQL that uses it. So for now, we just ** issue a warning. */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+7018, libc.VaList(bp+24, zCol)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+7043, libc.VaList(bp+24, zCol)) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) libc.X__builtin___memset_chk(tls, pExpr+64, 0, uint64(8), libc.X__builtin_object_size(tls, pExpr+64, 0)) return int32(WRC_Prune) @@ -83851,7 +84502,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_FUNCTION) - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7053 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7078 *(*uintptr)(unsafe.Pointer(pExpr + 32)) = *(*uintptr)(unsafe.Pointer(bp)) cnt = int32(1) goto lookupname_end @@ -83861,18 +84512,18 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } if cnt == 0 { - v10 = __ccgo_ts + 7062 + v10 = __ccgo_ts + 7087 } else { - v10 = __ccgo_ts + 7077 + v10 = __ccgo_ts + 7102 } zErr = v10 if zDb != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7099, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7124, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) } else { if zTab != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7112, libc.VaList(bp+24, zErr, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7137, libc.VaList(bp+24, zErr, zTab, zCol)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7122, libc.VaList(bp+24, zErr, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7147, libc.VaList(bp+24, zErr, zCol)) } } _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) @@ -83907,6 +84558,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(eNewExprOp) lookupname_end: + ; if cnt == int32(1) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER)) { _sqlite3AuthRead(tls, pParse, pExpr, pSchema, (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList) @@ -83994,19 +84646,19 @@ func _notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pEx defer tls.Free(32) var zIn uintptr _ = zIn - zIn = __ccgo_ts + 7129 + zIn = __ccgo_ts + 7154 if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IdxExpr) != 0 { - zIn = __ccgo_ts + 7157 + zIn = __ccgo_ts + 7182 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IsCheck) != 0 { - zIn = __ccgo_ts + 7175 + zIn = __ccgo_ts + 7200 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_GenCol) != 0 { - zIn = __ccgo_ts + 7193 + zIn = __ccgo_ts + 7218 } } } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7211, libc.VaList(bp+8, zMsg, zIn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7236, libc.VaList(bp+8, zMsg, zIn)) if pExpr != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } @@ -84052,10 +84704,10 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) var anRef [8]int32 - var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v11, v3, v5, v6 int32 + var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v12, v4, v6, v7 int32 var enc Tu8 - var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v4, v7, p10, p8, p9 uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v11, v3, v4, v5, v6, v7, p10, p8, p9 + var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v5, v8, p10, p11, p9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v12, v4, v5, v6, v7, v8, p10, p11, p9 pNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { @@ -84086,6 +84738,19 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** resolved. This prevents "column" from being counted as having been ** referenced, which might prevent a SELECT from being erroneously ** marked as correlated. + ** + ** 2024-03-28: Beware of aggregates. A bare column of aggregated table + ** can still evaluate to NULL even though it is marked as NOT NULL. + ** Example: + ** + ** CREATE TABLE t1(a INT NOT NULL); + ** SELECT a, a IS NULL, a IS NOT NULL, count(*) FROM t1; + ** + ** The "a IS NULL" and "a IS NOT NULL" expressions cannot be optimized + ** here because at the time this case is hit, we do not yet know whether + ** or not t1 is being aggregated. We have to assume the worst and omit + ** the optimization. The only time it is safe to apply this optimization + ** is within the WHERE clause. */ fallthrough case int32(TK_NOTNULL): @@ -84100,29 +84765,51 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { anRef[i] = (*TNameContext)(unsafe.Pointer(p)).FnRef goto _1 _1: + ; p = (*TNameContext)(unsafe.Pointer(p)).FpNext i++ } _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - if 0 == _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { - *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) - *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) - (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) - i = 0 - p = pNC - for { - if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { - break - } - (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] - goto _2 - _2: - p = (*TNameContext)(unsafe.Pointer(p)).FpNext - i++ - } - _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return int32(WRC_Prune) } + if _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + /* The expression can be NULL. So the optimization does not apply */ + return int32(WRC_Prune) + } + i = 0 + p = pNC + for { + if !(p != 0) { + break + } + if (*TNameContext)(unsafe.Pointer(p)).FncFlags&int32(NC_Where) == 0 { + return int32(WRC_Prune) /* Not in a WHERE clause. Unsafe to optimize. */ + } + goto _2 + _2: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { + break + } + (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] + goto _3 + _3: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) return int32(WRC_Prune) /* A column name: ID ** Or table name and column name: ID.ID @@ -84143,7 +84830,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } else { pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7231, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7256, uintptr(0), pExpr) } pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_ID) { @@ -84167,22 +84854,22 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_FUNCTION): pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pList != 0 { - v3 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr } else { - v3 = 0 + v4 = 0 } /* The argument list */ - n = v3 /* Number of arguments */ + n = v4 /* Number of arguments */ no_such_func = 0 /* True if no such function exists */ wrong_num_args = 0 /* True if wrong number of arguments */ is_agg = 0 /* Information about the function */ enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc /* The database encoding */ savedAllowFlags = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin)) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FeFrmType) != int32(TK_FILTER) { - v4 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + v5 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) } else { - v4 = uintptr(0) + v5 = uintptr(0) } - pWin = v4 + pWin = v5 zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zId, n, enc, uint8(0)) if pDef == uintptr(0) { @@ -84199,7 +84886,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if n == int32(2) { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = _exprProbability(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7248, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7273, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } } else { @@ -84213,17 +84900,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** to likelihood(X,0.9375). */ /* TUNING: unlikely() probability is 0.0625. likely() is 0.9375 */ if int32(*(*int8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer(pDef)).FzName))) == int32('u') { - v5 = int32(8388608) + v6 = int32(8388608) } else { - v5 = int32(125829120) + v6 = int32(125829120) } - (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v5 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v6 } } auth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_FUNCTION), uintptr(0), (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) if auth != SQLITE_OK { if auth == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7312, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7337, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) @@ -84244,7 +84931,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** in a CHECK constraint. SQLServer, MySQL, and PostgreSQL all ** all this. */ if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7348, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7373, uintptr(0), pExpr) } } else { /* Must fit in 8 bits */ @@ -84268,29 +84955,29 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } if 0 == libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) { if pDef != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7376, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7401, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 || is_agg != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { - zType = __ccgo_ts + 7419 + zType = __ccgo_ts + 7444 } else { - zType = __ccgo_ts + 7426 + zType = __ccgo_ts + 7451 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7436, libc.VaList(bp+8, zType, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7461, libc.VaList(bp+8, zType, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ is_agg = 0 } else { if no_such_func != 0 && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7464, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7489, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if wrong_num_args != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7486, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7511, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7530, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7555, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { @@ -84307,11 +84994,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** Or arguments of other window functions. But aggregate functions ** may be arguments for window functions. */ if !(pWin != 0) { - v6 = int32(NC_AllowAgg) + v7 = int32(NC_AllowAgg) } else { - v6 = 0 + v7 = 0 } - *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v6) + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v7) } } else { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { @@ -84327,11 +85014,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { pSel = (*TNameContext)(unsafe.Pointer(pNC)).FpWinSelect if libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) == 0 { if pSel != 0 { - v7 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn + v8 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn } else { - v7 = uintptr(0) + v8 = uintptr(0) } - _sqlite3WindowUpdate(tls, pParse, v7, pWin, pDef) + _sqlite3WindowUpdate(tls, pParse, v8, pWin, pDef) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } @@ -84350,15 +85037,15 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } pNC2 = pNC for pNC2 != 0 && _sqlite3ReferencesSrcList(tls, pParse, pExpr, (*TNameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { - p8 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p8)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p8))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) + p9 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) pNC2 = (*TNameContext)(unsafe.Pointer(pNC2)).FpNext } if pNC2 != 0 && pDef != 0 { - p9 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) - p10 = pNC2 + 40 - *(*int32)(unsafe.Pointer(p10)) = int32(uint32(*(*int32)(unsafe.Pointer(p10))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) + p10 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p10))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) + p11 = pNC2 + 40 + *(*int32)(unsafe.Pointer(p11)) = int32(uint32(*(*int32)(unsafe.Pointer(p11))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) } } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedAllowFlags @@ -84375,7 +85062,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { nRef = (*TNameContext)(unsafe.Pointer(pNC)).FnRef if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_SelfRef) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7578, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7603, pExpr, pExpr) } else { _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } @@ -84386,7 +85073,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } case int32(TK_VARIABLE): if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IsCheck)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7589, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7614, pExpr, pExpr) } case int32(TK_IS): fallthrough @@ -84432,17 +85119,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { nRight = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) } if nLeft != nRight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7000, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7025, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } break } if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { - v11 = int32(WRC_Abort) + v12 = int32(WRC_Abort) } else { - v11 = WRC_Continue + v12 = WRC_Continue } - return v11 + return v12 } // C documentation @@ -84476,6 +85163,7 @@ func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) ( } goto _1 _1: + ; i++ } } @@ -84541,6 +85229,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt } goto _1 _1: + ; i++ } /* If no match, return 0. */ @@ -84555,7 +85244,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt func _resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7600, libc.VaList(bp+8, i, zType, mx)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7625, libc.VaList(bp+8, i, zType, mx)) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) } @@ -84590,7 +85279,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7656, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7681, 0) return int32(1) } i = 0 @@ -84601,6 +85290,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r libc.SetBitFieldPtr16Uint32(pOrderBy+8+uintptr(i)*32+16+4, libc.Uint32FromInt32(0), 2, 0x4) goto _1 _1: + ; i++ } (*TSelect)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) @@ -84627,7 +85317,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } if _sqlite3ExprIsInteger(tls, pE, bp) != 0 { if *(*int32)(unsafe.Pointer(bp)) <= 0 || *(*int32)(unsafe.Pointer(bp)) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { - _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7690, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) + _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7715, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) return int32(1) } } else { @@ -84685,6 +85375,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } goto _2 _2: + ; i++ pItem += 32 } @@ -84696,11 +85387,12 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r break } if int32(uint32(*(*uint16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 16 + 4))&0x4>>2)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7696, libc.VaList(bp+16, i+int32(1))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7721, libc.VaList(bp+16, i+int32(1))) return int32(1) } goto _3 _3: + ; i++ } return 0 @@ -84729,7 +85421,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, return 0 } if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7757, libc.VaList(bp+8, zType)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7782, libc.VaList(bp+8, zType)) return int32(1) } pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList @@ -84758,6 +85450,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, } goto _1 _1: + ; i++ pItem += 32 } @@ -84891,10 +85584,12 @@ func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ pItem += 32 } @@ -85000,6 +85695,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } if pOuterNC != 0 && (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect > uint32(0) { @@ -85037,16 +85733,18 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_UEList) if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7788, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7813, 0) return int32(WRC_Abort) } if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { return int32(WRC_Abort) } } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_Where) if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { return int32(WRC_Abort) } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_Where) /* Resolve names in table-valued-function arguments */ i = 0 for { @@ -85059,6 +85757,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -85072,6 +85771,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _5 _5: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -85100,7 +85800,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** is not detected until much later, and so we need to go ahead and ** resolve those symbols on the incorrect ORDER BY for consistency. */ - if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7690) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7715) != 0 { return int32(WRC_Abort) } if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -85111,7 +85811,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** the GROUP BY clause does not contain aggregate functions. */ if pGroupBy != 0 { - if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7827) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7852) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(WRC_Abort) } i = 0 @@ -85121,11 +85821,12 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { break } if (*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pItem2)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7833, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7858, 0) return int32(WRC_Abort) } goto _6 _6: + ; i++ pItem2 += 32 } @@ -85283,6 +85984,7 @@ func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg @@ -85504,6 +86206,7 @@ func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) goto _1 _1: + ; ii += int32(2) } if (*TExprList)(unsafe.Pointer(pList)).FnExpr%int32(2) != 0 { @@ -85646,6 +86349,7 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt } goto _2 _2: + ; i++ } } @@ -86094,7 +86798,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 return } if nLeft != _sqlite3ExprVectorSize(tls, pRight) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7000, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7025, 0) return } if int32(op) == int32(TK_LE) { @@ -86148,6 +86852,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _1 _1: + ; i++ } _sqlite3VdbeJumpHere(tls, v, addrCmp) @@ -86172,7 +86877,7 @@ func _sqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) (r in rc = SQLITE_OK mxHeight = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 3*4)) if nHeight > mxHeight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7892, libc.VaList(bp+8, mxHeight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7917, libc.VaList(bp+8, mxHeight)) rc = int32(SQLITE_ERROR) } return rc @@ -86209,6 +86914,7 @@ func _heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { _heightOfExpr(tls, (*(*TExprList_item)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FpExpr, pnHeight) goto _1 _1: + ; i++ } } @@ -86230,6 +86936,7 @@ func _heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pnHeight) goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } @@ -86514,11 +87221,11 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } if nExprElem != nElem { if nExprElem > int32(1) { - v2 = __ccgo_ts + 7940 + v2 = __ccgo_ts + 7965 } else { v2 = __ccgo_ts + 1650 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7942, libc.VaList(bp+8, nExprElem, v2, nElem)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7967, libc.VaList(bp+8, nExprElem, v2, nElem)) break } pSel = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 32)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) @@ -86532,6 +87239,7 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } goto _1 _1: + ; ii++ } if pRet != 0 && (*TSelect)(unsafe.Pointer(pRet)).FpPrior != 0 { @@ -86594,7 +87302,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u } *(*int32)(unsafe.Pointer(pNew + 52)) = int32(int64((*TToken)(unsafe.Pointer(pToken)).Fz) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) if pList != 0 && (*TExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 6*4)) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7986, libc.VaList(bp+8, pToken)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8011, libc.VaList(bp+8, pToken)) } *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_HasFunc)) @@ -86614,7 +87322,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u func _sqlite3ExprOrderByAggregateError(tls *libc.TLS, pParse uintptr, p uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8020, libc.VaList(bp+8, p)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8045, libc.VaList(bp+8, p)) } // C documentation @@ -86685,7 +87393,7 @@ func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pD ** SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning ** that the schema is possibly tainted). */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8070, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8095, libc.VaList(bp+8, pExpr)) } } } @@ -86737,7 +87445,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n bOk = libc.BoolInt32(0 == _sqlite3Atoi64(tls, z+1, bp, int32(n-uint32(1)), uint8(SQLITE_UTF8))) } if bOk == 0 || *(*Ti64)(unsafe.Pointer(bp)) < int64(1) || *(*Ti64)(unsafe.Pointer(bp)) > int64(*(*int32)(unsafe.Pointer(db + 136 + 9*4))) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8090, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8115, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) return } @@ -86770,7 +87478,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n } (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = x if int32(x) > *(*int32)(unsafe.Pointer(db + 136 + 9*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8133, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8158, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } } @@ -87155,6 +87863,7 @@ func _sqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FeM10d = (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FeM10d goto _1 _1: + ; i++ } } @@ -87283,6 +87992,7 @@ func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r u (*TExprList_item)(unsafe.Pointer(pItem)).Fu = (*TExprList_item)(unsafe.Pointer(pOldItem)).Fu goto _1 _1: + ; i++ pItem += 32 pOldItem += 32 @@ -87360,6 +88070,7 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui (*TSrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*TSrcItem)(unsafe.Pointer(pOldItem)).FcolUsed goto _3 _3: + ; i++ } return pNew @@ -87389,6 +88100,7 @@ func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*TIdList_item)(unsafe.Pointer(pNewItem)).Fu4 = (*TIdList_item)(unsafe.Pointer(pOldItem)).Fu4 goto _1 _1: + ; i++ } return pNew @@ -87448,6 +88160,7 @@ func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r pNext = pNew goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } return *(*uintptr)(unsafe.Pointer(bp)) @@ -87603,7 +88316,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, n = v2 } if v3 && (*TIdList)(unsafe.Pointer(pColumns)).FnId != v2 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8156, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8181, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) goto vector_append_error } i = 0 @@ -87622,6 +88335,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, } goto _4 _4: + ; i++ } if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) && pList != uintptr(0) { @@ -87635,6 +88349,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, (*TExpr)(unsafe.Pointer(pFirst)).FiTable = (*TIdList)(unsafe.Pointer(pColumns)).FnId } vector_append_error: + ; _sqlite3ExprUnmapAndDelete(tls, pParse, pExpr) _sqlite3IdListDelete(tls, db, pColumns) return pList @@ -87729,7 +88444,7 @@ func _sqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, _ = mx mx = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 2*4)) if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr > mx { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8186, libc.VaList(bp+8, zObject)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8211, libc.VaList(bp+8, zObject)) } } @@ -87752,6 +88467,7 @@ func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { pItem += 32 goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -87794,6 +88510,7 @@ func _sqlite3ExprListFlags(tls *libc.TLS, pList uintptr) (r Tu32) { m |= (*TExpr)(unsafe.Pointer(pExpr)).Fflags goto _1 _1: + ; i++ } return m @@ -87825,10 +88542,10 @@ func _sqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) (r // ** anything else 0 // */ func _sqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) (r Tu32) { - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+8209) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+8234) == 0 { return uint32(EP_IsTrue) } - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+8214) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+8239) == 0 { return uint32(EP_IsFalse) } return uint32(0) @@ -88144,6 +88861,7 @@ func _sqlite3ExprIsSingleTableConstraint(tls *libc.TLS, pExpr uintptr, pSrcList } goto _1 _1: + ; jj++ } } @@ -88176,6 +88894,7 @@ func _exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) } goto _1 _1: + ; i++ } /* Check if pExpr is a sub-select. If so, consider it variable. */ @@ -88383,13 +89102,13 @@ func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff int8) (r in // ** Return TRUE if the given string is a row-id column name. // */ func _sqlite3IsRowid(tls *libc.TLS, z uintptr) (r int32) { - if _sqlite3StrICmp(tls, z, __ccgo_ts+8220) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+8245) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+8228) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+8253) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+8234) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+8259) == 0 { return int32(1) } return 0 @@ -88407,9 +89126,9 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { var iCol, ii int32 _, _, _ = azOpt, iCol, ii azOpt = [3]uintptr{ - 0: __ccgo_ts + 8220, - 1: __ccgo_ts + 8228, - 2: __ccgo_ts + 8234, + 0: __ccgo_ts + 8245, + 1: __ccgo_ts + 8253, + 2: __ccgo_ts + 8259, } ii = 0 for { @@ -88426,6 +89145,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _2 _2: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -88433,6 +89153,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; ii++ } return uintptr(0) @@ -88497,6 +89218,7 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { /* Not a correlated subquery */ goto _1 _1: + ; i++ } return p @@ -88656,6 +89378,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _3 _3: + ; i++ } if i == (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -88687,7 +89410,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 iAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) eType = int32(IN_INDEX_ROWID) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+8238, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+8263, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VdbeJumpHere(tls, v, iAddr) } else { /* Iterator variable */ affinity_ok = int32(1) @@ -88716,6 +89439,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _6 _6: + ; i1++ } if affinity_ok != 0 { @@ -88764,6 +89488,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 break goto _9 _9: + ; j++ } if j == nExpr { @@ -88779,12 +89504,13 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _8 _8: + ; i1++ } if colUsed == libc.Uint64FromInt32(1)<= (*TAggInfo)(unsafe.Pointer(pInfo)).FnFunc { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8546, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8571, libc.VaList(bp+160, pExpr)) } else { return (*TAggInfo)(unsafe.Pointer(pInfo)).FiFirstReg + (*TAggInfo)(unsafe.Pointer(pInfo)).FnColumn + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) } - case int32(TK_FUNCTION): + case int32(TK_FUNCTION): /* The function name */ constMask = uint32(0) /* Loop counter */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The text encoding used by this database */ @@ -90388,7 +91131,7 @@ expr_code_doover: zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8573, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8598, libc.VaList(bp+160, pExpr)) break } if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INLINE) != uint32(0) && pFarg != uintptr(0) { @@ -90411,6 +91154,7 @@ expr_code_doover: } goto _9 _9: + ; i++ } if pFarg != 0 { @@ -90492,7 +91236,7 @@ expr_code_doover: } n1 = _sqlite3ExprVectorSize(tls, pLeft2) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != n1 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8156, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8181, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) } return (*TExpr)(unsafe.Pointer(pLeft2)).FiTable + int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) case int32(TK_IN): @@ -90554,7 +91298,7 @@ expr_code_doover: _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) } case int32(TK_VECTOR): - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7000, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7025, 0) break /* TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions ** that derive from the right-hand table of a LEFT JOIN. The @@ -90612,7 +91356,7 @@ expr_code_doover: ** no ELSE term, NULL. */ fallthrough - case int32(TK_CASE): + case int32(TK_CASE): /* The X expression */ pTest = uintptr(0) /* X==Ei (form A) or just Ei (form B) */ pDel = uintptr(0) db1 = (*TParse)(unsafe.Pointer(pParse)).Fdb @@ -90656,6 +91400,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, nextCase) goto _13 _13: + ; i1 = i1 + int32(2) } if nExpr&int32(1) != 0 { @@ -90668,7 +91413,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, endLabel) case int32(TK_RAISE): if !((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8597, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8622, 0) return 0 } if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Abort) { @@ -90729,6 +91474,7 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r } goto _1 _1: + ; pItem += 32 i-- } @@ -90945,6 +91691,7 @@ func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, targ } goto _2 _2: + ; i++ pItem += 32 } @@ -91090,7 +91837,9 @@ func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) @@ -91107,9 +91856,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -91129,7 +91880,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if op == int32(TK_IS) { v21 = int32(TK_EQ) } else { @@ -91138,11 +91891,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -91151,15 +91910,19 @@ _7: _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfTrue), jumpIfNull) goto _18 _16: + ; destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) if jumpIfNull != 0 { v22 = dest @@ -91172,7 +91935,9 @@ _16: _sqlite3VdbeResolveLabel(tls, v, destIfFalse) goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -91185,6 +91950,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -91277,7 +92043,9 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) @@ -91294,9 +92062,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -91318,7 +92088,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { v21 = int32(TK_NE) } else { @@ -91327,11 +92099,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -91340,15 +92118,19 @@ _7: _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfFalse), jumpIfNull) goto _18 _16: + ; if jumpIfNull != 0 { _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) } else { @@ -91358,7 +92140,9 @@ _16: } goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -91371,6 +92155,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -91608,6 +92393,7 @@ func _sqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) } goto _1 _1: + ; i++ } return 0 @@ -91823,6 +92609,13 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) case int32(TK_OR): fallthrough case int32(TK_AND): + /* Both sides of an AND or OR must separately imply non-null-row. + ** Consider these cases: + ** 1. NOT (x AND y) + ** 2. x OR y + ** If only one of x or y is non-null-row, then the overall expression + ** can be true if the other arm is false (case 1) or true (case 2). + */ _bothImplyNotNullRow(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) return int32(WRC_Prune) case int32(TK_IN): @@ -92024,6 +92817,7 @@ func _selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor goto _1 _1: + ; i++ j++ } @@ -92075,6 +92869,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } i = 0 @@ -92084,6 +92879,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ } if int64(i) >= (*TRefSrcList)(unsafe.Pointer(p)).FnExclude { @@ -92258,6 +93054,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _1 _1: + ; k++ pCol += 24 } @@ -92288,6 +93085,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _2 _2: + ; j++ pTerm += 32 } @@ -92299,6 +93097,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(v3) } fix_up_expr: + ; (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_AGG_COLUMN) @@ -92347,6 +93146,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _1 _1: + ; pIEpr = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpIENext } if pIEpr == uintptr(0) { @@ -92365,6 +93165,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } if i >= (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc { @@ -92412,6 +93213,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } /* endif pExpr->iTable==pItem->iCursor */ goto _3 _3: + ; i++ pItem += 104 } /* end loop over pSrcList */ @@ -92436,6 +93238,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ pItem1 += 32 } @@ -92538,6 +93341,7 @@ func _sqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _1 _1: + ; i++ pItem += 32 } @@ -92671,6 +93475,7 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( } goto _1 _1: + ; i++ } } @@ -92721,8 +93526,8 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( func _isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) - if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6848, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8647, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6873, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8672, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -92741,9 +93546,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, bp := tls.Alloc(48) defer tls.Free(48) (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8675, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8700, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8850, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8875, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) } } @@ -92759,9 +93564,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, func _renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9024, libc.VaList(bp+8, zDb, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9049, libc.VaList(bp+8, zDb, zDb)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9171, 0) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9196, 0) } } @@ -92817,7 +93622,7 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName ** in database iDb. If so, this is an error. */ if _sqlite3FindTable(tls, db, zName, zDb) != 0 || _sqlite3FindIndex(tls, db, zName, zDb) != 0 || _sqlite3IsShadowTableOf(tls, db, pTab, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9322, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9347, libc.VaList(bp+8, zName)) goto exit_rename_table } /* Make sure it is not a system table being altered, or a reserved name @@ -92826,11 +93631,11 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { goto exit_rename_table } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9381, zName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9406, zName) { goto exit_rename_table } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9387, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9412, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_rename_table } /* Invoke the authorization callback. */ @@ -92860,21 +93665,21 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName nTabName = _sqlite3Utf8CharLen(tls, zTabName, -int32(1)) /* Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in ** the schema to use the new table name. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9414, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9439, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) /* Update the tbl_name and name columns of the sqlite_schema table ** as required. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9598, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9623, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) /* If the sqlite_sequence table exists in this database, then update ** it with the new table name. */ - if _sqlite3FindTable(tls, db, __ccgo_ts+9903, zDb) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9919, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if _sqlite3FindTable(tls, db, __ccgo_ts+9928, zDb) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9944, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* If the table being renamed is not itself part of the temp database, ** edit view and trigger definitions within the temp database ** as required. */ if iDb != int32(1) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9977, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10002, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) } /* If this is a virtual table, invoke the xRename() function if ** one is defined. The xRename() callback will modify the names @@ -92890,8 +93695,9 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp4(tls, v, int32(OP_VRename), i, 0, 0, pVTab, -int32(11)) } _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+10242, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+10267, 0) exit_rename_table: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zName) } @@ -92905,7 +93711,7 @@ exit_rename_table: func _sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10255, libc.VaList(bp+8, zErr, zDb, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10280, libc.VaList(bp+8, zErr, zDb, zTab)) } // C documentation @@ -92945,11 +93751,11 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** column must not be NULL. */ if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10293, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10318, 0) return } if (*TTable)(unsafe.Pointer(pNew)).FpIndex != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10325, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10350, 0) return } if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { @@ -92965,10 +93771,10 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr FpFKey uintptr FpDfltList uintptr })(unsafe.Pointer(pNew + 64))).FpFKey != 0 && pDflt != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10352) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10377) } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && !(pDflt != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10411) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10436) } /* Ensure the default expression is something that sqlite3ValueFromExpr() ** can handle (i.e. not CURRENT_TIME etc.) @@ -92980,13 +93786,13 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr return } if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10464) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10489) } _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) } } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10510) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10535) } } /* Modify the CREATE TABLE statement. */ @@ -93000,7 +93806,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr } /* substr() operations on characters, but addColOffset is in bytes. So we ** have to use printf() to translate between these units: */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10537, libc.VaList(bp+16, zDb, (*(*struct { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10562, libc.VaList(bp+16, zDb, (*(*struct { FaddColOffset int32 FpFKey uintptr FpDfltList uintptr @@ -93028,7 +93834,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) /* Verify that constraints are still satisfied */ if (*TTable)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != uint32(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10683, libc.VaList(bp+16, zTab, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10708, libc.VaList(bp+16, zTab, zDb)) } } } @@ -93066,12 +93872,12 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { goto exit_begin_add_column } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11036, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11061, 0) goto exit_begin_add_column } /* Make sure this is not an attempt to ALTER a view. */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11070, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11095, 0) goto exit_begin_add_column } if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { @@ -93095,7 +93901,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TTable)(unsafe.Pointer(pNew)).FnCol = (*TTable)(unsafe.Pointer(pTab)).FnCol nAlloc = (int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))/int32(8)*int32(8) + int32(8) (*TTable)(unsafe.Pointer(pNew)).FaCol = _sqlite3DbMallocZero(tls, db, uint64(16)*uint64(nAlloc)) - (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+11100, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+11125, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !((*TTable)(unsafe.Pointer(pNew)).FaCol != 0) || !((*TTable)(unsafe.Pointer(pNew)).FzName != 0) { goto exit_begin_add_column } @@ -93110,6 +93916,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _1 _1: + ; i++ } (*(*struct { @@ -93132,6 +93939,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { FpDfltList uintptr })(unsafe.Pointer(pTab + 64))).FaddColOffset exit_begin_add_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) return } @@ -93153,18 +93961,18 @@ func _isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) (r i _, _ = zType, v1 zType = uintptr(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 11119 + zType = __ccgo_ts + 11144 } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 11124 + zType = __ccgo_ts + 11149 } if zType != 0 { if bDrop != 0 { - v1 = __ccgo_ts + 11138 + v1 = __ccgo_ts + 11163 } else { - v1 = __ccgo_ts + 11155 + v1 = __ccgo_ts + 11180 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11173, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11198, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -93221,10 +94029,11 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11191, libc.VaList(bp+8, pOld)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11216, libc.VaList(bp+8, pOld)) goto exit_rename_column } /* Ensure the schema contains no double-quoted strings */ @@ -93240,12 +94049,13 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld goto exit_rename_column } bQuote = int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pNew)).Fz)))]) & int32(0x80) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11212, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11394, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11237, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11419, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+10242, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+10267, int32(1)) exit_rename_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zOld) _sqlite3DbFree(tls, db, zNew) @@ -93353,6 +94163,7 @@ func _sqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom } goto _1 _1: + ; p = (*TRenameToken)(unsafe.Pointer(p)).FpNext } } @@ -93417,6 +94228,7 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { _sqlite3RenameExprlistUnmap(tls, pParse, (*(*TCte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48))).FpCols) goto _1 _1: + ; i++ } if pCopy != 0 && (*TParse)(unsafe.Pointer(pParse)).FpWith == pCopy { @@ -93441,6 +94253,7 @@ func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(ii)*16))).FzName) goto _1 _1: + ; ii++ } } @@ -93473,6 +94286,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } } @@ -93491,6 +94305,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -93546,6 +94361,7 @@ func _sqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) } goto _1 _1: + ; i++ } } @@ -93568,6 +94384,7 @@ func _renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -93606,6 +94423,7 @@ func _renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } return uintptr(0) @@ -93676,6 +94494,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _1 _1: + ; pToken = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext } pp = pCtx @@ -93685,6 +94504,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext @@ -93708,11 +94528,11 @@ func _renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType u zT = Xsqlite3_value_text(tls, pType) zN = Xsqlite3_value_text(tls, pObject) if *(*int8)(unsafe.Pointer(zWhen)) != 0 { - v1 = __ccgo_ts + 11525 + v1 = __ccgo_ts + 11550 } else { v1 = __ccgo_ts + 1650 } - zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11527, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) + zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11552, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zErr) } @@ -93741,6 +94561,7 @@ func _renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList } goto _1 _1: + ; i++ } } @@ -93769,6 +94590,7 @@ func _renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdLi } goto _1 _1: + ; i++ } } @@ -93787,8 +94609,8 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin if zSql == uintptr(0) { return int32(SQLITE_NOMEM) } - if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11550, int32(7)) != 0 { - return _sqlite3CorruptError(tls, int32(116507)) + if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11575, int32(7)) != 0 { + return _sqlite3CorruptError(tls, int32(116596)) } if bTemp != 0 { v1 = int32(1) @@ -93804,7 +94626,7 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin rc = int32(SQLITE_NOMEM) } if rc == SQLITE_OK && ((*TParse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { - rc = _sqlite3CorruptError(tls, int32(116518)) + rc = _sqlite3CorruptError(tls, int32(116607)) } (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) return rc @@ -93843,7 +94665,7 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, ** ALTER TABLE statement was quoted (bQuote==1), then set zNew to ** point to zQuot so that all substitutions are made using the ** quoted version of the new column name. */ - zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11558, libc.VaList(bp+8, zNew)) + zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11583, libc.VaList(bp+8, zNew)) if zQuot == uintptr(0) { return int32(SQLITE_NOMEM) } else { @@ -93888,11 +94710,11 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, *(*int8)(unsafe.Pointer(zBuf1 + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = 0 _sqlite3Dequote(tls, zBuf1) if int32(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('\'') { - v1 = __ccgo_ts + 11525 + v1 = __ccgo_ts + 11550 } else { v1 = __ccgo_ts + 1650 } - Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11564, libc.VaList(bp+8, zBuf1, v1)) + Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11589, libc.VaList(bp+8, zBuf1, v1)) zReplace = zBuf2 nReplace = uint32(_sqlite3Strlen30(tls, zReplace)) } @@ -93931,6 +94753,7 @@ func _renameSetENames(tls *libc.TLS, pEList uintptr, val int32) { libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(i)*32+16+4, uint32(val), 0, 0x3) goto _1 _1: + ; i++ } } @@ -94022,6 +94845,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _3 _3: + ; i++ } } @@ -94061,6 +94885,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return rc @@ -94103,11 +94928,13 @@ func _renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { _sqlite3WalkSelect(tls, pWalker, (*(*TSrcItem)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*104))).FpSelect) goto _2 _2: + ; i++ } } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -94266,6 +95093,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } pIdx = (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex @@ -94276,6 +95104,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } i = 0 @@ -94287,6 +95116,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExpr(tls, bp+456, pExpr) goto _5 _5: + ; i++ } } @@ -94312,10 +95142,12 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _7 _7: + ; i++ } goto _6 _6: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -94347,6 +95179,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _8 _8: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } /* Find tokens to edit in UPDATE OF clause */ @@ -94359,6 +95192,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } rc = _renameEditSql(tls, context, bp, zSql, zNew, bQuote) renameColumnFunc_done: + ; if rc != SQLITE_OK { if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) @@ -94419,6 +95253,7 @@ func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r in } goto _1 _1: + ; i++ } _renameWalkWith(tls, pWalker, pSelect) @@ -94517,6 +95352,7 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -94566,11 +95402,13 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _3 _3: + ; i++ } } goto _2 _2: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -94690,6 +95528,7 @@ func _renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uin _sqlite3WalkExpr(tls, bp+456, _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FaCol+uintptr(i)*16)) goto _2 _2: + ; i++ } } @@ -94847,7 +95686,7 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable if pTab == uintptr(0) || int32((*TTable)(unsafe.Pointer(pTab)).FnCol) == int32(1) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { /* This can happen if the sqlite_schema table is corrupt */ - rc = _sqlite3CorruptError(tls, int32(117477)) + rc = _sqlite3CorruptError(tls, int32(117566)) goto drop_column_done } pCol = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName) @@ -94864,10 +95703,11 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr (*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- } } - zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11569, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) + zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11594, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) Xsqlite3_result_text(tls, context, zNew, -int32(1), uintptr(-libc.Int32FromInt32(1))) Xsqlite3_free(tls, zNew) drop_column_done: + ; _renameParseCleanup(tls, bp) (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if rc != SQLITE_OK { @@ -94916,23 +95756,23 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } iCol = _sqlite3ColumnIndex(tls, pTab, zCol) if iCol < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11191, libc.VaList(bp+8, pName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11216, libc.VaList(bp+8, pName)) goto exit_drop_column } /* Do not allow the user to drop a PRIMARY KEY column or a column ** constrained by a UNIQUE constraint. */ if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_PRIMKEY)|libc.Int32FromInt32(COLFLAG_UNIQUE)) != 0 { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - v1 = __ccgo_ts + 11576 + v1 = __ccgo_ts + 11601 } else { - v1 = __ccgo_ts + 5912 + v1 = __ccgo_ts + 5937 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11588, libc.VaList(bp+8, v1, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11613, libc.VaList(bp+8, v1, zCol)) goto exit_drop_column } /* Do not allow the number of columns to go to zero */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) <= int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11616, libc.VaList(bp+8, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11641, libc.VaList(bp+8, zCol)) goto exit_drop_column } /* Edit the sqlite_schema table */ @@ -94944,10 +95784,10 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1650, 0) _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1))) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11664, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11689, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11785, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11810, int32(1)) /* Edit rows of table on disk */ if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { pPk = uintptr(0) @@ -94977,6 +95817,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, i, reg+i+int32(1)) goto _6 _6: + ; i++ } nField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) @@ -95010,6 +95851,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } goto _9 _9: + ; i++ } if nField == 0 { @@ -95029,6 +95871,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeJumpHere(tls, v, addr) } exit_drop_column: + ; _sqlite3DbFree(tls, db, zCol) _sqlite3SrcListDelete(tls, db, pSrc) } @@ -95046,27 +95889,27 @@ var _aAlterTableFuncs = [5]TFuncDef{ 0: { FnArg: int8(9), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11803, + FzName: __ccgo_ts + 11828, }, 1: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11824, + FzName: __ccgo_ts + 11849, }, 2: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11844, + FzName: __ccgo_ts + 11869, }, 3: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11863, + FzName: __ccgo_ts + 11888, }, 4: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11882, + FzName: __ccgo_ts + 11907, }, } @@ -95277,7 +96120,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW ** side-effect of the CREATE TABLE statement is to leave the rootpage ** of the new table in register pParse->regRoot. This is important ** because the OpenWrite opcode below will be needing it. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11985, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+12010, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) aRoot[i] = uint32((*TParse)(unsafe.Pointer(pParse)).FregRoot) aCreateTbl[i] = uint8(OPFLAG_P2ISREG) } @@ -95288,10 +96131,10 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW aRoot[i] = (*TTable)(unsafe.Pointer(pStat)).Ftnum _sqlite3TableLock(tls, pParse, iDb, aRoot[i], uint8(1), zTab) if zWhere != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+12008, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+12033, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+12038, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+12063, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) } else { /* The sqlite_stat[134] table already exists. Delete all rows. */ _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(aRoot[i]), iDb) @@ -95300,6 +96143,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW } goto _2 _2: + ; i++ } /* Open the sqlite_stat[134] tables for writing. */ @@ -95312,6 +96156,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW _sqlite3VdbeChangeP5(tls, v, uint16(aCreateTbl[i])) goto _4 _4: + ; i++ } } @@ -95321,15 +96166,15 @@ var _aTable = [3]struct { FzCols uintptr }{ 0: { - FzName: __ccgo_ts + 11905, - FzCols: __ccgo_ts + 11918, + FzName: __ccgo_ts + 11930, + FzCols: __ccgo_ts + 11943, }, 1: { - FzName: __ccgo_ts + 11931, - FzCols: __ccgo_ts + 11944, + FzName: __ccgo_ts + 11956, + FzCols: __ccgo_ts + 11969, }, 2: { - FzName: __ccgo_ts + 11972, + FzName: __ccgo_ts + 11997, }, } @@ -95498,6 +96343,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) goto _1 _1: + ; i++ } i = 0 @@ -95508,6 +96354,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) goto _2 _2: + ; i++ } _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40) @@ -95604,6 +96451,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { pSpace += uintptr(libc.Uint64FromInt64(8) * uint64(nColUp)) goto _3 _3: + ; i++ } i = 0 @@ -95614,6 +96462,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48))).FiCol = i goto _4 _4: + ; i++ } } @@ -95627,7 +96476,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statInitFuncdef = TFuncDef{ FnArg: int8(4), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12056, + FzName: __ccgo_ts + 12081, } func init() { @@ -95665,6 +96514,7 @@ func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintp } goto _1 _1: + ; i++ } if (*TStatSample)(unsafe.Pointer(pNew)).FiHash > (*TStatSample)(unsafe.Pointer(pOld)).FiHash { @@ -95739,6 +96589,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { } goto _1 _1: + ; i-- } if pUpgrade != 0 { @@ -95772,6 +96623,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* Zero the first nEqZero entries in the anEq[] array. */ libc.X__builtin___memset_chk(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint64(8)*uint64(nEqZero), libc.X__builtin_object_size(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0)) find_new_min: + ; if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { iMin = -int32(1) i = 0 @@ -95787,6 +96639,7 @@ find_new_min: } goto _2 _2: + ; i++ } (*TStatAccum)(unsafe.Pointer(p)).FiMin = iMin @@ -95819,6 +96672,7 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _1 _1: + ; i-- } /* Check that no sample contains an anEq[] entry with an index of @@ -95835,10 +96689,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _3 _3: + ; j++ } goto _2 _2: + ; i-- } /* Update the anEq[] fields of any samples already collected. */ @@ -95858,10 +96714,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _5 _5: + ; j1++ } goto _4 _4: + ; i-- } (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng @@ -95910,6 +96768,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _1 _1: + ; i++ } } else { @@ -95927,6 +96786,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8))++ goto _2 _2: + ; i++ } i = iChng @@ -95941,6 +96801,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _3 _3: + ; i++ } } @@ -95974,6 +96835,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _5 _5: + ; i++ } } else { @@ -95987,7 +96849,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statPushFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(2) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12066, + FzName: __ccgo_ts + 12091, } func init() { @@ -96037,7 +96899,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { v1 = (*TStatAccum)(unsafe.Pointer(p)).FnRow } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+12076, libc.VaList(bp+72, v1)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+12101, libc.VaList(bp+72, v1)) i = 0 for { if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol) { @@ -96048,9 +96910,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if iVal == uint64(2) && (*TStatAccum)(unsafe.Pointer(p)).FnRow*uint64(10) <= nDistinct*uint64(11) { iVal = uint64(1) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+12081, libc.VaList(bp+72, iVal)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+12106, libc.VaList(bp+72, iVal)) goto _2 _2: + ; i++ } _sqlite3ResultStrAccum(tls, context, bp) @@ -96086,9 +96949,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if !(i1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { break } - Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+12087, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) + Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+12112, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) goto _3 _3: + ; i1++ } if (*(*Tsqlite3_str)(unsafe.Pointer(bp + 32))).FnChar != 0 { @@ -96103,7 +96967,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statGetFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(1) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12093, + FzName: __ccgo_ts + 12118, } func init() { @@ -96169,7 +97033,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Do not gather statistics on views or virtual tables */ return } - if Xsqlite3_strlike(tls, __ccgo_ts+12102, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { + if Xsqlite3_strlike(tls, __ccgo_ts+12127, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { /* Do not gather statistics on system tables */ return } @@ -96183,7 +97047,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint return } (*TTable)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*104 - libc.X__builtin___memcpy_chk(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11905, uint64(13), libc.X__builtin_object_size(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, 0)) + libc.X__builtin___memcpy_chk(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11930, uint64(13), libc.X__builtin_object_size(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, 0)) (*TTable)(unsafe.Pointer(pStat1)).FnCol = int16(3) (*TTable)(unsafe.Pointer(pStat1)).FiPKey = int16(-int32(1)) _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Noop), 0, 0, 0, pStat1, -int32(6)) @@ -96337,6 +97201,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _15 _15: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nColTest, regChng) @@ -96358,6 +97223,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regPrev+i) goto _16 _16: + ; i++ } _sqlite3VdbeResolveLabel(tls, v, endDistinctTest) @@ -96385,6 +97251,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, regKey+j) goto _17 _17: + ; j++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) @@ -96405,7 +97272,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } /* Add the entry to the stat1 table. */ _callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+12112, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+12137, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) @@ -96442,6 +97309,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } goto _19 _19: + ; pX = (*TIndex)(unsafe.Pointer(pX)).FpNext } /* Allocate space to compute results for the largest index */ @@ -96464,6 +97332,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) goto _20 _20: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regCol, nCol, regSample) @@ -96477,6 +97346,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeJumpHere(tls, v, addrRewind) goto _13 _13: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Create a single sqlite_stat1 entry containing NULL as the index @@ -96486,7 +97356,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iTabCur, regStat1) jZeroRows = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regStat1) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIdxname) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+12112, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+12137, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) @@ -96537,6 +97407,7 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { iMem = _sqlite3FirstAvailableRegister(tls, pParse, iMem) goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } _loadAnalysis(tls, pParse, iDb) @@ -96557,9 +97428,9 @@ func _analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 52)) += int32(3) if pOnlyIdx != 0 { - _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+12116) + _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+12141) } else { - _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+12120) + _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+12145) } _analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1), (*TParse)(unsafe.Pointer(pParse)).FnTab) _loadAnalysis(tls, pParse, iDb) @@ -96606,6 +97477,7 @@ func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp _analyzeDatabase(tls, pParse, i) goto _1 _1: + ; i++ } } else { @@ -96715,23 +97587,24 @@ func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, } goto _1 _1: + ; i++ } if pIndex != 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 6, 0x40) for *(*int8)(unsafe.Pointer(z)) != 0 { - if Xsqlite3_strglob(tls, __ccgo_ts+12124, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+12149, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 2, 0x4) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+12135, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+12160, z) == 0 { sz = _sqlite3Atoi(tls, z+uintptr(3)) if sz < int32(2) { sz = int32(2) } (*TIndex)(unsafe.Pointer(pIndex)).FszIdxRow = _sqlite3LogEst(tls, uint64(sz)) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+12145, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+12170, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 6, 0x40) } } @@ -96842,6 +97715,7 @@ func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { _sqlite3DbFree(tls, db, (*TIndexSample)(unsafe.Pointer(p)).Fp) goto _1 _1: + ; j++ } _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FaSample) @@ -96909,6 +97783,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { } goto _2 _2: + ; i++ } if nDist100 > nSum100 && sumEq < nRow { @@ -96920,6 +97795,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*8)) = avgEq goto _1 _1: + ; iCol++ } } @@ -97023,6 +97899,7 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u pSpace += uintptr(nIdxCol) * 8 goto _1 _1: + ; i++ } } @@ -97103,11 +97980,11 @@ func _loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { _, _, _, _ = pStat4, rc, v1, v2 rc = SQLITE_OK if v2 = (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0); v2 { - v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11931, zDb) + v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11956, zDb) pStat4 = v1 } if v2 && v1 != uintptr(0) && int32((*TTable)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { - rc = _loadStatTbl(tls, db, __ccgo_ts+12157, __ccgo_ts+12226, zDb) + rc = _loadStatTbl(tls, db, __ccgo_ts+12182, __ccgo_ts+12251, zDb) } return rc } @@ -97153,6 +98030,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_HasStat1)) goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst @@ -97166,15 +98044,16 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) goto _2 _2: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load new statistics out of the sqlite_stat1 table */ (*(*TanalysisInfo)(unsafe.Pointer(bp))).Fdb = db (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName - v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11905, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11930, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) pStat1 = v3 if v3 != 0 && int32((*TTable)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+12278, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+12303, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -97194,6 +98073,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { } goto _4 _4: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load the statistics from the sqlite_stat4 table. */ @@ -97219,6 +98099,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst = uintptr(0) goto _6 _6: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } if rc == int32(SQLITE_NOMEM) { @@ -97285,7 +98166,7 @@ func _resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) (r int32) { // ** database iDb attached to handle db. // */ func _sqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) (r int32) { - return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6908, zName) == 0) + return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6933, zName) == 0) } // C documentation @@ -97341,7 +98222,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { return } - rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+12319, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+12344, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) if rc == SQLITE_OK { pNewSchema = _sqlite3SchemaGet(tls, db, *(*uintptr)(unsafe.Pointer(bp + 40))) if pNewSchema != 0 { @@ -97372,7 +98253,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { ** * Specified database name already being used. */ if (*Tsqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 136 + 7*4))+int32(2) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12322, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12347, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) goto attach_error } i = 0 @@ -97381,11 +98262,12 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { break } if _sqlite3DbIsNamed(tls, db, i, zName) != 0 { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12359, libc.VaList(bp+56, zName)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12384, libc.VaList(bp+56, zName)) goto attach_error } goto _1 _1: + ; i++ } /* Allocate the new entry in the db->aDb[] array and initialize the schema @@ -97428,7 +98310,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(0) if rc == int32(SQLITE_CONSTRAINT) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12389, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12414, 0) } else { if rc == SQLITE_OK { (*TDb)(unsafe.Pointer(pNew)).FpSchema = _sqlite3SchemaGet(tls, db, (*TDb)(unsafe.Pointer(pNew)).FpBt) @@ -97436,7 +98318,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { rc = int32(SQLITE_NOMEM) } else { if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12418, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12443, 0) rc = int32(SQLITE_ERROR) } } @@ -97483,7 +98365,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+1620, 0) } else { if *(*uintptr)(unsafe.Pointer(bp + 24)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12486, libc.VaList(bp+56, zFile)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12511, libc.VaList(bp+56, zFile)) } } } @@ -97491,6 +98373,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } return attach_error: + ; /* Return an error if we get here */ if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 24)), -int32(1)) @@ -97539,18 +98422,19 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12514, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12539, libc.VaList(bp+136, zName)) goto detach_error } if i < int32(2) { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12535, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12560, libc.VaList(bp+136, zName)) goto detach_error } if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || _sqlite3BtreeIsInBackup(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != 0 { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12561, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12586, libc.VaList(bp+136, zName)) goto detach_error } /* If any TEMP triggers reference the schema being detached, move those @@ -97569,6 +98453,7 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { _sqlite3CollapseDatabaseArray(tls, db) return detach_error: + ; Xsqlite3_result_error(tls, context, bp, -int32(1)) } @@ -97622,6 +98507,7 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut _sqlite3VdbeAddOp1(tls, v, int32(OP_Expire), libc.BoolInt32(type1 == int32(SQLITE_ATTACH))) } attach_end: + ; _sqlite3ExprDelete(tls, db, pFilename) _sqlite3ExprDelete(tls, db, pDbname) _sqlite3ExprDelete(tls, db, pKey) @@ -97641,7 +98527,7 @@ func _sqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { var _detach_func = TFuncDef{ FnArg: int8(1), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12583, + FzName: __ccgo_ts + 12608, } func init() { @@ -97663,7 +98549,7 @@ func _sqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, p var _attach_func = TFuncDef{ FnArg: int8(3), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12597, + FzName: __ccgo_ts + 12622, } func init() { @@ -97689,7 +98575,7 @@ func _fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit1.Fbusy != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } else { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12611, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12636, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) return int32(WRC_Abort) } } @@ -97723,7 +98609,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { if int32((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { if iDb != _sqlite3FindDbName(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12635, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12660, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) return int32(WRC_Abort) } _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) @@ -97738,6 +98624,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _1 _1: + ; i++ pItem += 104 } @@ -97752,6 +98639,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -97839,6 +98727,7 @@ func _sqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) (r int32 } goto _1 _1: + ; pUp = (*TUpsert)(unsafe.Pointer(pUp)).FpNextUpsert } pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext @@ -97936,7 +98825,7 @@ func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uint // ** user-supplied authorization function returned an illegal value. // */ func _sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12681, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12706, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } @@ -97964,11 +98853,11 @@ func _sqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintp } rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, int32(SQLITE_READ), zTab, zCol, zDb, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12704, libc.VaList(bp+8, zTab, zCol)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12729, libc.VaList(bp+8, zTab, zCol)) if (*Tsqlite3)(unsafe.Pointer(db)).FnDb > int32(2) || iDb != 0 { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12710, libc.VaList(bp+8, zDb, z)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12735, libc.VaList(bp+8, zDb, z)) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12716, libc.VaList(bp+8, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12741, libc.VaList(bp+8, z)) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != int32(SQLITE_IGNORE) && rc != SQLITE_OK { @@ -98014,6 +98903,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint } goto _1 _1: + ; iSrc++ } } @@ -98027,7 +98917,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName } else { - zCol = __ccgo_ts + 8228 + zCol = __ccgo_ts + 8253 } } if int32(SQLITE_IGNORE) == _sqlite3AuthReadCol(tls, pParse, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol, iDb) { @@ -98062,7 +98952,7 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, ** parameters can be either NULL or a string. */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12743, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12768, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != SQLITE_OK && rc != int32(SQLITE_IGNORE) { @@ -98174,6 +99064,7 @@ func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLoc } goto _2 _2: + ; i++ } nBytes = int32(uint64(24) * uint64((*TParse)(unsafe.Pointer(pToplevel)).FnTableLock+libc.Int32FromInt32(1))) @@ -98224,6 +99115,7 @@ func _codeTableLocks(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, pVdbe, int32(OP_TableLock), p1, int32((*TTableLock)(unsafe.Pointer(p)).FiTab), int32((*TTableLock)(unsafe.Pointer(p)).FisWriteLock), (*TTableLock)(unsafe.Pointer(p)).FzLockName, -int32(1)) goto _1 _1: + ; i++ } } @@ -98289,6 +99181,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), reg, i) @@ -98317,6 +99210,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { } goto _3 _3: + ; iDb++ v2 = iDb if !(v2 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -98332,6 +99226,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, v, int32(OP_VBegin), 0, 0, 0, vtab, -int32(11)) goto _4 _4: + ; i++ } (*TParse)(unsafe.Pointer(pParse)).FnVtabLock = 0 @@ -98360,6 +99255,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pEL + 8 + uintptr(i)*32))).FpExpr, *(*int32)(unsafe.Pointer(pEL + 8 + uintptr(i)*32 + 24))) goto _5 _5: + ; i++ } } @@ -98471,26 +99367,27 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { /* No match against the official names. But always match "main" ** to schema 0 as a legacy fallback. */ - if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6908) == 0 { + if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6933) == 0 { i = 0 } else { return uintptr(0) } } p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, zName) - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6848, int32(7)) == 0 { + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6873, int32(7)) == 0 { if i == int32(1) { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6875+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6894+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6389+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6856) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6900+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6919+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6414+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6881) } } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6894+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6389) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6919+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6414) } } } @@ -98517,14 +99414,15 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _2 _2: + ; i++ } - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6848, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6894+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6389) + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6873, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6919+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6414) } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6875+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6856) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6900+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6881) } } } @@ -98562,7 +99460,7 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt ** can be an eponymous virtual table. */ if int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { pMod = _sqlite3HashFind(tls, db+576, zName) - if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12758, int32(7)) == 0 { + if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12783, int32(7)) == 0 { pMod = _sqlite3PragmaVtabRegister(tls, db, zName) } if pMod != 0 && _sqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { @@ -98580,15 +99478,15 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt } if p == uintptr(0) { if flags&uint32(LOCATE_VIEW) != 0 { - v1 = __ccgo_ts + 12766 + v1 = __ccgo_ts + 12791 } else { - v1 = __ccgo_ts + 12779 + v1 = __ccgo_ts + 12804 } zMsg = v1 if zDbase != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7112, libc.VaList(bp+8, zMsg, zDbase, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7137, libc.VaList(bp+8, zMsg, zDbase, zName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7122, libc.VaList(bp+8, zMsg, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7147, libc.VaList(bp+8, zMsg, zName)) } } else { } @@ -98626,12 +99524,12 @@ func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintpt // ** names into the new preferred names, as appropriate. // */ func _sqlite3PreferredTableName(tls *libc.TLS, zName uintptr) (r uintptr) { - if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6848, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6389+7) == 0 { - return __ccgo_ts + 6894 + if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6873, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6414+7) == 0 { + return __ccgo_ts + 6919 } - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6856+7) == 0 { - return __ccgo_ts + 6875 + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6881+7) == 0 { + return __ccgo_ts + 6900 } } return zName @@ -98678,6 +99576,7 @@ func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r } goto _1 _1: + ; i++ } return p @@ -98765,6 +99664,7 @@ func _sqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { j++ goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnDb = j @@ -98804,6 +99704,7 @@ func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { } goto _3 _3: + ; i++ } } @@ -98836,6 +99737,7 @@ func _sqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^(libc.Int32FromInt32(DBFLAG_SchemaChange) | libc.Int32FromInt32(DBFLAG_SchemaKnownOk))) @@ -98991,6 +99893,7 @@ func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3DbFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _2 _2: + ; i++ pCol += 16 } @@ -99050,6 +99953,7 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3FreeIndex(tls, db, pIndex) goto _1 _1: + ; pIndex = pNext } if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { @@ -99150,7 +100054,7 @@ func _sqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { var v uintptr _ = v v = _sqlite3GetVdbe(tls, p) - _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6389) + _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6414) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), 0, int32(SCHEMA_ROOT), iDb, int32(5)) if (*TParse)(unsafe.Pointer(p)).FnTab == 0 { (*TParse)(unsafe.Pointer(p)).FnTab = int32(1) @@ -99182,11 +100086,12 @@ func _sqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { } /* "main" is always an acceptable alias for the primary database ** even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. */ - if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6908, zName) { + if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6933, zName) { break } goto _1 _1: + ; i-- pDb -= 32 } @@ -99239,13 +100144,13 @@ func _sqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12793, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12818, 0) return -int32(1) } *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 iDb = _sqlite3FindDb(tls, db, pName1) if iDb < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12810, libc.VaList(bp+8, pName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12835, libc.VaList(bp+8, pName1)) return -int32(1) } } else { @@ -99293,8 +100198,8 @@ func _sqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType return int32(SQLITE_ERROR) } } else { - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6848, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12830, libc.VaList(bp+8, zName)) + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6873, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12855, libc.VaList(bp+8, zName)) return int32(SQLITE_ERROR) } } @@ -99316,6 +100221,7 @@ func _sqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return p @@ -99342,6 +100248,7 @@ func _sqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol Ti16) (r Ti16) } goto _1 _1: + ; i++ } return int16(-int32(1)) @@ -99374,6 +100281,7 @@ func _sqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } } @@ -99436,6 +100344,7 @@ func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { @@ -99505,9 +100414,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6856 + v1 = __ccgo_ts + 6881 } else { - v1 = __ccgo_ts + 6389 + v1 = __ccgo_ts + 6414 } zName = _sqlite3DbStrDup(tls, db, v1) *(*uintptr)(unsafe.Pointer(bp)) = pName1 @@ -99520,7 +100429,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 && (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != int32(1) { /* If creating a temp table, the name may not be qualified. Unless ** the database name is "temp" anyway. */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12872, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12897, 0) return } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 { @@ -99536,9 +100445,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return } if isView != 0 { - v2 = __ccgo_ts + 11119 + v2 = __ccgo_ts + 11144 } else { - v2 = __ccgo_ts + 9381 + v2 = __ccgo_ts + 9406 } if _sqlite3CheckObjectName(tls, pParse, zName, v2, zName) != 0 { goto begin_table_error @@ -99548,9 +100457,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui } zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp == int32(1) { - v3 = __ccgo_ts + 6856 + v3 = __ccgo_ts + 6881 } else { - v3 = __ccgo_ts + 6389 + v3 = __ccgo_ts + 6414 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto begin_table_error @@ -99574,11 +100483,11 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if pTable != 0 { if !(noErr != 0) { if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VIEW) { - v4 = __ccgo_ts + 11119 + v4 = __ccgo_ts + 11144 } else { - v4 = __ccgo_ts + 9381 + v4 = __ccgo_ts + 9406 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12913, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12938, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) @@ -99586,7 +100495,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui goto begin_table_error } if _sqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12934, libc.VaList(bp+16, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12959, libc.VaList(bp+16, zName)) goto begin_table_error } } @@ -99675,6 +100584,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return /* If an error occurs, we jump here */ begin_table_error: + ; (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) _sqlite3DbFree(tls, db, zName) return @@ -99736,7 +100646,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { _, _, _ = db, pHash, pRet db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12969, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12994, 0) } else { } (*TParse)(unsafe.Pointer(pParse)).FbReturning = uint8(1) @@ -99752,7 +100662,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+13003, libc.VaList(bp+8, pParse)) + Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+13028, libc.VaList(bp+8, pParse)) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FzName = pRet + 196 (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fop = uint8(TK_RETURNING) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = uint8(TRIGGER_AFTER) @@ -99799,7 +100709,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok return } if int32((*TTable)(unsafe.Pointer(p)).FnCol)+int32(1) > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13023, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13048, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) return } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -99809,12 +100719,12 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok ** by the parser, we can sometimes end up with a typename that ends ** with "generated always". Check for this case and omit the surplus ** text. */ - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+13046, int32(6)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+13071, int32(6)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(6) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- } - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+13053, int32(9)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+13078, int32(9)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(9) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- @@ -99842,6 +100752,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok } goto _2 _2: + ; i++ } } @@ -99862,12 +100773,13 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok break } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FhName) == int32(hName) && _sqlite3StrICmp(tls, z, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FzCnName) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13063, libc.VaList(bp+40, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13088, libc.VaList(bp+40, z)) _sqlite3DbFree(tls, db, z) return } goto _3 _3: + ; i++ } aNew = _sqlite3DbRealloc(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol, uint64(int64((*TTable)(unsafe.Pointer(p)).FnCol)+libc.Int64FromInt32(1))*uint64(16)) @@ -99931,6 +100843,7 @@ func _sqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -100068,10 +100981,10 @@ func _sqlite3AddDefaultValue(tls *libc.TLS, pParse uintptr, pExpr uintptr, zStar isInit = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) != int32(1)) pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1))*16 if !(_sqlite3ExprIsConstantOrFunction(tls, pExpr, uint8(isInit)) != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13089, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13114, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13134, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13159, 0) } else { libc.X__builtin___memset_chk(tls, bp, 0, uint64(72), libc.X__builtin_object_size(tls, bp, 0)) (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_SPAN) @@ -100129,7 +101042,7 @@ func _makeColumnPartOfPrimaryKey(tls *libc.TLS, pParse uintptr, pCol uintptr) { p1 = pCol + 14 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(COLFLAG_PRIMKEY)) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13175, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13200, 0) } } @@ -100166,7 +101079,7 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError goto primary_key_exit } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasPrimaryKey) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13227, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13252, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto primary_key_exit } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasPrimaryKey) @@ -100198,11 +101111,13 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError } goto _2 _2: + ; iCol++ } } goto _1 _1: + ; i++ } } @@ -100220,13 +101135,14 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError _sqlite3HasExplicitNulls(tls, pParse, pList) } else { if autoInc != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13268, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13293, 0) } else { _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, onError, uintptr(0), uintptr(0), sortOrder, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) pList = uintptr(0) } } primary_key_exit: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) return } @@ -100256,6 +101172,7 @@ func _sqlite3AddCheckConstraint(tls *libc.TLS, pParse uintptr, pCheckExpr uintpt } goto _1 _1: + ; zStart++ } for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zEnd + uintptr(-libc.Int32FromInt32(1)))))])&int32(0x01) != 0 { @@ -100307,6 +101224,7 @@ func _sqlite3AddCollateType(tls *libc.TLS, pParse uintptr, pToken uintptr) { } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -100332,17 +101250,17 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui } pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1))*16 if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13324, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13349, 0) goto generated_done } if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) > 0 { goto generated_error } if pType != 0 { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13367, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13392, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { /* no-op */ } else { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13375, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13400, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { eType = uint8(COLFLAG_STORED) } else { goto generated_error @@ -100372,8 +101290,10 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui pExpr = uintptr(0) goto generated_done generated_error: - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13382, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + ; + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13407, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) generated_done: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } @@ -100429,6 +101349,7 @@ func _identLength(tls *libc.TLS, z uintptr) (r int32) { } goto _1 _1: + ; n++ z++ } @@ -100466,6 +101387,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _1 _1: + ; j++ } needQuote = libc.BoolInt32(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&int32(0x04) != 0 || _sqlite3KeywordCode(tls, zIdent, j) != int32(TK_ID) || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) @@ -100489,6 +101411,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _3 _3: + ; j++ } if needQuote != 0 { @@ -100524,18 +101447,19 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { n += _identLength(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(5) goto _1 _1: + ; i++ pCol += 16 } n += _identLength(tls, (*TTable)(unsafe.Pointer(p)).FzName) if n < int32(50) { zSep = __ccgo_ts + 1650 - zSep2 = __ccgo_ts + 13413 - zEnd = __ccgo_ts + 5429 + zSep2 = __ccgo_ts + 13438 + zEnd = __ccgo_ts + 5454 } else { - zSep = __ccgo_ts + 13415 - zSep2 = __ccgo_ts + 13419 - zEnd = __ccgo_ts + 13424 + zSep = __ccgo_ts + 13440 + zSep2 = __ccgo_ts + 13444 + zEnd = __ccgo_ts + 13449 } n += int32(35) + int32(6)*int32((*TTable)(unsafe.Pointer(p)).FnCol) zStmt = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) @@ -100543,7 +101467,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _sqlite3OomFault(tls, db) return uintptr(0) } - Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13427, 0) + Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13452, 0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3Strlen30(tls, zStmt) _identPut(tls, zStmt, bp, (*TTable)(unsafe.Pointer(p)).FzName) v2 = *(*int32)(unsafe.Pointer(bp)) @@ -100565,6 +101489,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { *(*int32)(unsafe.Pointer(bp)) += len1 goto _3 _3: + ; i++ pCol += 16 } @@ -100574,11 +101499,11 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { var _azType1 = [6]uintptr{ 0: __ccgo_ts + 1650, - 1: __ccgo_ts + 13441, - 2: __ccgo_ts + 13447, - 3: __ccgo_ts + 13452, - 4: __ccgo_ts + 13457, - 5: __ccgo_ts + 13447, + 1: __ccgo_ts + 13466, + 2: __ccgo_ts + 13472, + 3: __ccgo_ts + 13477, + 4: __ccgo_ts + 13482, + 5: __ccgo_ts + 13472, } // C documentation @@ -100635,6 +101560,7 @@ func _estimateTableWidth(tls *libc.TLS, pTab uintptr) { wTable += uint32((*TColumn)(unsafe.Pointer(pTabCol)).FszEst) goto _1 _1: + ; i-- pTabCol += 16 } @@ -100671,6 +101597,7 @@ func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { wIndex += uint32(v2) goto _1 _1: + ; i++ } (*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow = _sqlite3LogEst(tls, uint64(wIndex*uint32(4))) @@ -100730,6 +101657,7 @@ func _isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int } goto _1 _1: + ; i++ } return 0 @@ -100776,6 +101704,7 @@ func _recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { } goto _1 _1: + ; j-- } (*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed = ^m @@ -100831,6 +101760,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasNotNull) @@ -100887,6 +101817,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol = uint16(j) @@ -100930,6 +101861,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _7 _7: + ; i++ } if n == 0 { @@ -100957,10 +101889,12 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _9 _9: + ; i++ } goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Add all table columns to the PRIMARY KEY index @@ -100976,6 +101910,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _10 _10: + ; i++ } if _resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { @@ -100994,6 +101929,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _11 _11: + ; i++ } _recomputeColumnsNotIndexed(tls, pPk) @@ -101083,6 +102019,7 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -101195,9 +102132,9 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii)*16 if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) == COLTYPE_CUSTOM { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13463, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13488, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650))) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13496, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13521, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } return } else { @@ -101211,17 +102148,18 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _1 _1: + ; ii++ } } /* Special processing for WITHOUT ROWID Tables */ if tabOpts&uint32(TF_WithoutRowid) != 0 { if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13523, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13548, 0) return } if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasPrimaryKey) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13573, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13598, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) return } *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) @@ -101264,10 +102202,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _2 _2: + ; ii1++ } if nNG == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13605, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13630, 0) return } } @@ -101281,6 +102220,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr _estimateIndexWidth(tls, pIdx) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* If not initializing, then create a record for the new table @@ -101300,12 +102240,12 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { /* A regular table */ - zType = __ccgo_ts + 9381 - zType2 = __ccgo_ts + 13649 + zType = __ccgo_ts + 9406 + zType2 = __ccgo_ts + 13674 } else { /* A view */ - zType = __ccgo_ts + 11119 - zType2 = __ccgo_ts + 13655 + zType = __ccgo_ts + 11144 + zType2 = __ccgo_ts + 13680 } /* If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT ** statement to populate the new table. The root-page number for the @@ -101388,13 +102328,13 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if int32(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pEnd2)).Fz))) != int32(';') { n = int32(uint32(n) + (*TToken)(unsafe.Pointer(pEnd2)).Fn) } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13660, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13685, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) } /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13675, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13700, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) _sqlite3DbFree(tls, db, zStmt) _sqlite3ChangeCookie(tls, pParse, iDb) /* Check to see if we need to create an sqlite_sequence table for @@ -101403,17 +102343,17 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != uint32(0) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != libc.Int32FromInt32(PARSE_MODE_NORMAL)) { pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13773, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13798, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) } } /* Reparse everything to update our internal data structures */ - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13815, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13840, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) /* Test for cycles in generated columns and illegal expressions ** in CHECK constraints and in DEFAULT clauses. */ if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13849, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13874, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13870, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13895, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } /* Add the table to the in-memory representation of the database. */ @@ -101430,7 +102370,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr /* If this is the magic sqlite_sequence table used by autoincrement, ** then record a pointer to this table in the main database structure ** so that INSERT can find the table easily. */ - if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9903) == 0 { + if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9928) == 0 { (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p } } @@ -101463,7 +102403,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*uintptr)(unsafe.Pointer(bp + 112)) = uintptr(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if int32((*TParse)(unsafe.Pointer(pParse)).FnVar) > 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13902, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13927, 0) goto create_view_fail } _sqlite3StartTable(tls, pParse, pName1, pName2, isTemp, int32(1), 0, noErr) @@ -101479,7 +102419,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_NoVisibleRowid) _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+112) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) - _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+11119, *(*uintptr)(unsafe.Pointer(bp + 112))) + _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+11144, *(*uintptr)(unsafe.Pointer(bp + 112))) if _sqlite3FixSelect(tls, bp+16, pSelect) != 0 { goto create_view_fail } @@ -101522,6 +102462,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui /* Use sqlite3EndTable() to add the view to the schema table */ _sqlite3EndTable(tls, pParse, uintptr(0), bp, uint32(0), uintptr(0)) create_view_fail: + ; _sqlite3SelectDelete(tls, db, pSelect) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameExprlistUnmap(tls, pParse, pCNames) @@ -101573,7 +102514,7 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** SELECT * FROM temp.ex1; */ if int32((*TTable)(unsafe.Pointer(pTable)).FnCol) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13938, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13963, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) return int32(1) } /* If we get this far, it means we need to compute the table names. @@ -101678,6 +102619,7 @@ func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { } goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema + 114 @@ -101719,6 +102661,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _1 _1: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 32 @@ -101733,6 +102676,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _2 _2: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } } @@ -101754,7 +102698,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { v = _sqlite3GetVdbe(tls, pParse) r1 = _sqlite3GetTempReg(tls, pParse) if iTable < int32(2) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13968, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13993, 0) } _sqlite3VdbeAddOp3(tls, v, int32(OP_Destroy), iTable, r1, iDb) _sqlite3MayAbort(tls, pParse) @@ -101767,7 +102711,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { ** is in register NNN. See grammar rules associated with the TK_REGISTER ** token for additional information. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13983, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14008, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) _sqlite3ReleaseTempReg(tls, pParse, r1) } @@ -101818,6 +102762,7 @@ func _destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if iLargest == uint32(0) { @@ -101849,12 +102794,13 @@ func _sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uin if !(i <= int32(4)) { break } - Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+14050, libc.VaList(bp+32, i)) + Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+14075, libc.VaList(bp+32, i)) if _sqlite3FindTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, bp, zDbName) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+12008, libc.VaList(bp+32, zDbName, bp, zType, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+12033, libc.VaList(bp+32, zDbName, bp, zType, zName)) } goto _1 _1: + ; i++ } } @@ -101891,7 +102837,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** move as a result of the drop (can happen in auto-vacuum mode). */ if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14064, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14089, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* Drop all entries in the schema table that refer to the ** table. The program name loops through the schema table and deletes @@ -101900,7 +102846,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** created in the temp database that refers to a table in another ** database. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14109, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14134, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !(isView != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { _destroyTable(tls, pParse, pTab) } @@ -101935,11 +102881,11 @@ func _sqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) (r int32) { // ** Return true if it is not allowed to drop the given table // */ func _tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) (r int32) { - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6848, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6873, int32(7)) == 0 { if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3420, int32(4)) == 0 { return 0 } - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7589, int32(10)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7614, int32(10)) == 0 { return 0 } return int32(1) @@ -101994,9 +102940,9 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6856 + v1 = __ccgo_ts + 6881 } else { - v1 = __ccgo_ts + 6389 + v1 = __ccgo_ts + 6414 } zTab = v1 zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName @@ -102029,18 +102975,18 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if _tableMayNotBeDropped(tls, db, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14176, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14201, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Ensure DROP TABLE is not used on a view, and DROP VIEW is not used ** on a table. */ if isView != 0 && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14204, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14229, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } if !(isView != 0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14238, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14263, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Generate code to remove the table from the schema table @@ -102050,12 +102996,13 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) if !(isView != 0) { - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+12120, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+12145, (*TTable)(unsafe.Pointer(pTab)).FzName) _sqlite3FkDropTable(tls, pParse, pName, pTab) } _sqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) } exit_drop_table: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -102096,13 +103043,13 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p goto fk_end } if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14270, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14295, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) goto fk_end } nCol = int32(1) } else { if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14333, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14358, 0) goto fk_end } else { nCol = (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr @@ -102118,6 +103065,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p nByte += int64(_sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName) + int32(1)) goto _1 _1: + ; i++ } } @@ -102160,10 +103108,11 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _3 _3: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(p)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14427, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14452, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) goto fk_end } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -102171,6 +103120,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _2 _2: + ; i++ } } @@ -102190,6 +103140,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p z += uintptr(n + int32(1)) goto _4 _4: + ; i++ } } @@ -102214,6 +103165,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p })(unsafe.Pointer(p + 64))).FpFKey = pFKey pFKey = uintptr(0) fk_end: + ; _sqlite3DbFree(tls, db, pFKey) _sqlite3ExprListDelete(tls, db, pFromCol) _sqlite3ExprListDelete(tls, db, pToCol) @@ -102419,15 +103371,16 @@ func _sqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) (r i if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 16 + 4))&0x20>>5)) != 0 { sf = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).Ffg.FsortFlags if int32(sf) == 0 || int32(sf) == int32(3) { - v2 = __ccgo_ts + 14473 + v2 = __ccgo_ts + 14498 } else { - v2 = __ccgo_ts + 14479 + v2 = __ccgo_ts + 14504 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14484, libc.VaList(bp+8, v2)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14509, libc.VaList(bp+8, v2)) return int32(1) } goto _1 _1: + ; i++ } } @@ -102500,7 +103453,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = int32(1) } } - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14512, *(*uintptr)(unsafe.Pointer(bp + 96))) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14537, *(*uintptr)(unsafe.Pointer(bp + 96))) if _sqlite3FixSrcList(tls, bp, pTblName) != 0 { /* Because the parser constructs pTblName from a single identifier, ** sqlite3FixSrcList can never fail. */ @@ -102510,7 +103463,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } if iDb == int32(1) && (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema != (*TTable)(unsafe.Pointer(pTab)).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14518, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14543, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { @@ -102524,16 +103477,16 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) } pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6848, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14568, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6873, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14593, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14596, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14621, 0) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14621, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14646, 0) goto exit_create_index } /* @@ -102554,19 +103507,19 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if zName == uintptr(0) { goto exit_create_index } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14512, (*TTable)(unsafe.Pointer(pTab)).FzName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14537, (*TTable)(unsafe.Pointer(pTab)).FzName) { goto exit_create_index } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { if _sqlite3FindTable(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14655, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14680, libc.VaList(bp+136, zName)) goto exit_create_index } } if _sqlite3FindIndex(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { if !(ifNotExist != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14689, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14714, libc.VaList(bp+136, zName)) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) @@ -102583,10 +103536,11 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _1 _1: + ; pLoop = (*TIndex)(unsafe.Pointer(pLoop)).FpNext n++ } - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14713, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14738, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) if zName == uintptr(0) { goto exit_create_index } @@ -102604,9 +103558,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { zDb = (*TDb)(unsafe.Pointer(pDb)).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6856 + v2 = __ccgo_ts + 6881 } else { - v2 = __ccgo_ts + 6389 + v2 = __ccgo_ts + 6414 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v2, uintptr(0), zDb) != 0 { goto exit_create_index @@ -102634,7 +103588,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } _sqlite3ExprListSetSortOrder(tls, pList, sortOrder, -int32(1)) } else { - _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14512) + _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14537) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto exit_create_index } @@ -102653,6 +103607,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _4 _4: + ; i++ } /* @@ -102717,7 +103672,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u pCExpr = _sqlite3ExprSkipCollate(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) != int32(TK_COLUMN) { if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14736, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14761, 0) goto exit_create_index } if (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0) { @@ -102767,6 +103722,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = uint8(requestedSortOrder) goto _6 _6: + ; i++ pListItem += 32 } @@ -102791,6 +103747,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _7 _7: + ; j++ } } else { @@ -102821,6 +103778,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break goto _8 _8: + ; j++ } } @@ -102848,6 +103806,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _10 _10: + ; k++ } if k == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -102860,7 +103819,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u ** explicitly specified behavior for the index. */ if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) || int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) == int32(OE_Default)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14797, libc.VaList(bp+136, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14822, libc.VaList(bp+136, 0)) } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) { (*TIndex)(unsafe.Pointer(pIdx)).FonError = (*TIndex)(unsafe.Pointer(pIndex)).FonError @@ -102878,6 +103837,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -102889,8 +103849,8 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != uintptr(0) { (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum if _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14839, 0) - (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(124945)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14864, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(125034)) goto exit_create_index } } @@ -102932,9 +103892,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if onError == OE_None { v13 = __ccgo_ts + 1650 } else { - v13 = __ccgo_ts + 14856 + v13 = __ccgo_ts + 14881 } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14864, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14889, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) } else { /* An automatic index created by a PRIMARY KEY or UNIQUE constraint */ /* zStmt = sqlite3MPrintf(""); */ @@ -102942,7 +103902,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Add an entry in sqlite_schema for this index */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14884, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14909, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) _sqlite3DbFree(tls, db, zStmt) /* Fill the index with data and reparse the schema. Code an OP_Expire ** to invalidate all pre-compiled statements. @@ -102950,7 +103910,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != 0 { _sqlite3RefillIndex(tls, pParse, pIndex, iMem) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14943, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14968, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) _sqlite3VdbeAddOp2(tls, v, int32(OP_Expire), 0, int32(1)) } _sqlite3VdbeJumpHere(tls, v, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum)) @@ -102969,6 +103929,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Clean up before exiting */ exit_create_index: + ; if pIndex != 0 { _sqlite3FreeIndex(tls, db, pIndex) } @@ -102997,6 +103958,7 @@ exit_create_index: break goto _14 _14: + ; ppFrom = pThis + 40 } } @@ -103070,6 +104032,7 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { *(*TLogEst)(unsafe.Pointer(a + uintptr(i)*2)) = int16(23) goto _3 _3: + ; i++ } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != OE_None { @@ -103109,7 +104072,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pIndex = _sqlite3FindIndex(tls, db, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) if pIndex == uintptr(0) { if !(ifExists != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14970, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14995, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) _sqlite3ForceNotReadOnly(tls, pParse) @@ -103118,7 +104081,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in goto exit_drop_index } if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0)) != SQLITE_IDXTYPE_APPDEF { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14988, libc.VaList(bp+8, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15013, libc.VaList(bp+8, 0)) goto exit_drop_index } iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) @@ -103126,9 +104089,9 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6856 + v1 = __ccgo_ts + 6881 } else { - v1 = __ccgo_ts + 6389 + v1 = __ccgo_ts + 6414 } zTab = v1 if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { @@ -103144,13 +104107,14 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in v = _sqlite3GetVdbe(tls, pParse) if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+15061, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+12116, (*TIndex)(unsafe.Pointer(pIndex)).FzName) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+15086, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+12141, (*TIndex)(unsafe.Pointer(pIndex)).FzName) _sqlite3ChangeCookie(tls, pParse, iDb) _destroyRootPage(tls, pParse, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum), iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropIndex), iDb, 0, 0, (*TIndex)(unsafe.Pointer(pIndex)).FzName, 0) } exit_drop_index: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -103259,6 +104223,7 @@ func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { _sqlite3DbFree(tls, db, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName) goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, pList) @@ -103283,6 +104248,7 @@ func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) } goto _1 _1: + ; i++ } return -int32(1) @@ -103332,7 +104298,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra nAlloc = int64(2)*int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + int64(nExtra) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= int32(SQLITE_MAX_SRCLIST) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15121, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15146, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) return uintptr(0) } if nAlloc > int64(SQLITE_MAX_SRCLIST) { @@ -103355,6 +104321,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*104)) = *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104)) goto _1 _1: + ; i-- } *(*int32)(unsafe.Pointer(pSrc)) += nExtra @@ -103368,6 +104335,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor = -int32(1) goto _2 _2: + ; i++ } /* Return a pointer to the enlarged SrcList */ @@ -103476,6 +104444,7 @@ func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) } goto _1 _1: + ; i++ pItem += 104 } @@ -103528,6 +104497,7 @@ func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { } goto _1 _1: + ; i++ pItem += 104 } @@ -103560,11 +104530,11 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa db = (*TParse)(unsafe.Pointer(pParse)).Fdb if !(p != 0) && pOnUsing != uintptr(0) && ((*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 || (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0) { if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 { - v1 = __ccgo_ts + 15157 + v1 = __ccgo_ts + 15182 } else { - v1 = __ccgo_ts + 15160 + v1 = __ccgo_ts + 15185 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15166, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15191, libc.VaList(bp+8, v1)) goto append_from_error } p = _sqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) @@ -103602,6 +104572,7 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa } return p append_from_error: + ; _sqlite3ClearOnOrUsing(tls, db, pOnUsing) _sqlite3SelectDelete(tls, db, pSubquery) return uintptr(0) @@ -103712,6 +104683,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { allFlags = Tu8(int32(allFlags) | int32(v3)) goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -103729,6 +104701,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { } goto _4 _4: + ; i-- } i-- @@ -103737,6 +104710,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) | libc.Int32FromInt32(JT_LTORJ)) goto _6 _6: + ; i-- v5 = i if !(v5 >= 0) { @@ -103757,7 +104731,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { var eTxnType, i int32 _, _, _, _, _ = db, eTxnType, i, pBt, v db = (*TParse)(unsafe.Pointer(pParse)).Fdb - if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+15202, uintptr(0), uintptr(0)) != 0 { + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+15227, uintptr(0), uintptr(0)) != 0 { return } v = _sqlite3GetVdbe(tls, pParse) @@ -103784,6 +104758,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _sqlite3VdbeUsesBtree(tls, v, i) goto _1 _1: + ; i++ } } @@ -103803,9 +104778,9 @@ func _sqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { _, _, _ = isRollback, v, v1 isRollback = libc.BoolInt32(eType == int32(TK_ROLLBACK)) if isRollback != 0 { - v1 = __ccgo_ts + 15208 + v1 = __ccgo_ts + 15233 } else { - v1 = __ccgo_ts + 15217 + v1 = __ccgo_ts + 15242 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), v1, uintptr(0), uintptr(0)) != 0 { return @@ -103837,9 +104812,9 @@ func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { } var _az = [3]uintptr{ - 0: __ccgo_ts + 15202, - 1: __ccgo_ts + 15224, - 2: __ccgo_ts + 15208, + 0: __ccgo_ts + 15227, + 1: __ccgo_ts + 15249, + 2: __ccgo_ts + 15233, } // C documentation @@ -103859,7 +104834,7 @@ func _sqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) (r int32) { if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt == uintptr(0) && !((*TParse)(unsafe.Pointer(pParse)).Fexplain != 0) { rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, _flags) if rc != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15232, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15257, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = rc return int32(1) } @@ -103924,6 +104899,7 @@ func _sqlite3CodeVerifyNamedSchema(tls *libc.TLS, pParse uintptr, zDb uintptr) { } goto _1 _1: + ; i++ } } @@ -104042,7 +105018,7 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable _sqlite3StrAccumInit(tls, bp, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), 0, *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136))) if (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+15302, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+15327, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) } else { j = 0 for { @@ -104051,13 +105027,14 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx } zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2)))*16))).FzCnName if j != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+15313, int32(2)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+15338, int32(2)) } Xsqlite3_str_appendall(tls, bp, (*TTable)(unsafe.Pointer(pTab)).FzName) Xsqlite3_str_append(tls, bp, __ccgo_ts+1663, int32(1)) Xsqlite3_str_appendall(tls, bp, zCol) goto _1 _1: + ; j++ } } @@ -104082,10 +105059,10 @@ func _sqlite3RowidConstraint(tls *libc.TLS, pParse uintptr, onError int32, pTab var zMsg uintptr _, _ = rc, zMsg if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12704, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12729, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)< libc.BoolInt32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15432, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15457, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } return 0 } @@ -105175,11 +106165,11 @@ func _sqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger ui bp := tls.Alloc(16) defer tls.Free(16) if _tabIsReadOnly(tls, pParse, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15465, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15490, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && (pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 && (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext == uintptr(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15494, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15519, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -105298,6 +106288,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -105383,6 +106374,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } else { @@ -105451,6 +106443,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _16 _16: + ; i++ } iKey = iPk @@ -105579,9 +106572,10 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** invoke the callback function. */ if memCnt != 0 { - _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15532) + _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15557) } delete_from_cleanup: + ; _sqlite3AuthContextPop(tls, bp+8) _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprDelete(tls, db, pWhere) @@ -105683,6 +106677,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri } goto _2 _2: + ; iCol++ } /* Invoke BEFORE DELETE trigger programs. */ @@ -105724,7 +106719,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri v3 = 0 } _sqlite3VdbeAddOp2(tls, v, int32(OP_Delete), iDataCur, v3) - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11905) { + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11930) { _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) } if int32(eMode) != ONEPASS_OFF { @@ -105815,6 +106810,7 @@ func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pPrior = pIdx goto _2 _2: + ; i++ pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } @@ -105901,6 +106897,7 @@ func _sqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iData } goto _2 _2: + ; j++ } if regOut != 0 { @@ -106002,6 +106999,7 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8))) @@ -106025,10 +107023,10 @@ func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } var _azType2 = [5]uintptr{ - 0: __ccgo_ts + 6629, - 1: __ccgo_ts + 6624, - 2: __ccgo_ts + 8520, - 3: __ccgo_ts + 8515, + 0: __ccgo_ts + 6654, + 1: __ccgo_ts + 6649, + 2: __ccgo_ts + 8545, + 3: __ccgo_ts + 8540, 4: __ccgo_ts + 1636, } @@ -106143,7 +107141,7 @@ func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* IMP: R-31676-45509 If X is the integer -9223372036854775808 ** then abs(X) throws an integer overflow error since there is no ** equivalent positive 64-bit two complement value. */ - Xsqlite3_result_error(tls, context, __ccgo_ts+15545, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15570, -int32(1)) return } iVal = -iVal @@ -106239,10 +107237,12 @@ func _instrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } Xsqlite3_result_int(tls, context, N) endInstr: + ; Xsqlite3_value_free(tls, pC1) Xsqlite3_value_free(tls, pC2) return endInstrOOM: + ; Xsqlite3_result_error_nomem(tls, context) goto endInstr } @@ -106330,6 +107330,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; len1++ } } @@ -106393,6 +107394,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _4 _4: + ; p2-- } Xsqlite3_result_text64(tls, context, z, uint64(int64(z2)-int64(z)), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) @@ -106452,7 +107454,7 @@ func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } *(*float64)(unsafe.Pointer(bp)) = float64(int64(*(*float64)(unsafe.Pointer(bp)) + v1)) } else { - zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15562, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) + zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15587, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) if zBuf == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return @@ -106513,6 +107515,7 @@ func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(int32(*(*int8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) & libc.Int32FromInt32(0x20))) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -106539,6 +107542,7 @@ func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -107030,7 +108034,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { */ nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if nPat > *(*int32)(unsafe.Pointer(db + 136 + 8*4)) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15568, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15593, -int32(1)) return } if argc == int32(3) { @@ -107042,7 +108046,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if _sqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) != int32(1) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15601, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15626, -int32(1)) return } escape = _sqlite3Utf8Read(tls, bp+8) @@ -107211,13 +108215,13 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { switch Xsqlite3_value_type(tls, pValue) { case int32(SQLITE_FLOAT): r1 = Xsqlite3_value_double(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+5390, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15671, libc.VaList(bp+16, r1)) zVal = Xsqlite3_str_value(tls, pStr) if zVal != 0 { _sqlite3AtoF(tls, zVal, bp, int32((*TStrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) if r1 != *(*float64)(unsafe.Pointer(bp)) { Xsqlite3_str_reset(tls, pStr) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15646, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15679, libc.VaList(bp+16, r1)) } } case int32(SQLITE_INTEGER): @@ -107238,6 +108242,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { *(*int8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(3)))) = _hexdigits[int32(*(*int8)(unsafe.Pointer(zBlob + uintptr(i))))&int32(0x0F)] goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(2)))) = int8('\'') @@ -107248,7 +108253,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { } case int32(SQLITE_TEXT): zArg = Xsqlite3_value_text(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15653, libc.VaList(bp+16, zArg)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15687, libc.VaList(bp+16, zArg)) default: Xsqlite3_str_append(tls, pStr, __ccgo_ts+1651, int32(4)) break @@ -107372,6 +108377,7 @@ func _charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(zOut)) = uint8(0) @@ -107411,6 +108417,7 @@ func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(v4)) = _hexdigits[int32(c)&int32(0xf)] goto _2 _2: + ; i++ pBlob++ } @@ -107538,9 +108545,11 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } } unhex_done: + ; Xsqlite3_result_blob(tls, pCtx, pBlob, int32(int64(p)-int64(pBlob)), __ccgo_fp(Xsqlite3_free)) return unhex_null: + ; Xsqlite3_free(tls, pBlob) return } @@ -107592,7 +108601,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if int32(*(*uint8)(unsafe.Pointer(zPattern))) == 0 { - Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, zStr, nStr, uintptr(-libc.Int32FromInt32(1))) return } nPattern = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) @@ -107645,6 +108654,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } libc.X__builtin___memcpy_chk(tls, zOut+uintptr(j), zStr+uintptr(i), uint64(nStr-i), libc.X__builtin_object_size(tls, zOut+uintptr(j), 0)) @@ -107700,6 +108710,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; nChar++ } if nChar > 0 { @@ -107725,6 +108736,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32(int64(z) - int64(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)))) goto _4 _4: + ; nChar++ } } @@ -107746,6 +108758,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _6 _6: + ; i++ } if i >= nChar { @@ -107769,6 +108782,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _7 _7: + ; i++ } if i >= nChar { @@ -107789,7 +108803,7 @@ var _lenOne = [1]uint32{ } var _azOne = [1]uintptr{ - 0: __ccgo_ts + 11525, + 0: __ccgo_ts + 11550, } // C documentation @@ -107814,6 +108828,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n n += int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) goto _1 _1: + ; i++ } n += int64((argc - int32(1)) * nSep) @@ -107842,6 +108857,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n } goto _2 _2: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 @@ -107910,6 +108926,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { @@ -107933,6 +108950,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } for j < int32(4) { @@ -107945,7 +108963,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { /* IMP: R-64894-50321 The string "?000" is returned if the argument ** is NULL or contains no ASCII alphabetic characters. */ - Xsqlite3_result_text(tls, context, __ccgo_ts+15656, int32(4), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, context, __ccgo_ts+15690, int32(4), libc.UintptrFromInt32(0)) } } @@ -108006,7 +109024,7 @@ func _loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { ** flag is set. See the sqlite3_enable_load_extension() API. */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { - Xsqlite3_result_error(tls, context, __ccgo_ts+12743, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+12768, -int32(1)) return } if argc == int32(2) { @@ -108195,7 +109213,7 @@ func _sumFinalize(tls *libc.TLS, context uintptr) { if p != 0 && (*TSumCtx)(unsafe.Pointer(p)).Fcnt > 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fovrfl != 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+15545, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15570, -int32(1)) } else { if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum+(*TSumCtx)(unsafe.Pointer(p)).FrErr) @@ -108537,7 +109555,7 @@ func _groupConcatValue(tls *libc.TLS, context uintptr) { func _sqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { var rc int32 _ = rc - rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15661, int32(2)) + rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15695, int32(2)) if rc == int32(SQLITE_NOMEM) { _sqlite3OomFault(tls, db) } @@ -108566,12 +109584,13 @@ func _sqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int3 if !(nArg <= int32(3)) { break } - _sqlite3CreateFunc(tls, db, __ccgo_ts+15667, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) - pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15667, nArg, uint8(SQLITE_UTF8), uint8(0)) + _sqlite3CreateFunc(tls, db, __ccgo_ts+15701, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15701, nArg, uint8(SQLITE_UTF8), uint8(0)) *(*Tu32)(unsafe.Pointer(pDef + 4)) |= uint32(flags) *(*Tu32)(unsafe.Pointer(pDef + 4)) &= uint32(^libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) goto _1 _1: + ; nArg++ } } @@ -108872,562 +109891,562 @@ var _aBuiltinFunc = [110]TFuncDef{ FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_implies_nonnull_row))), - FzName: __ccgo_ts + 15672, + FzName: __ccgo_ts + 15706, }, 1: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_compare))), - FzName: __ccgo_ts + 15692, + FzName: __ccgo_ts + 15726, }, 2: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_implies_expr))), - FzName: __ccgo_ts + 15705, + FzName: __ccgo_ts + 15739, }, 3: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_affinity))), - FzName: __ccgo_ts + 15723, + FzName: __ccgo_ts + 15757, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15732, + FzName: __ccgo_ts + 15766, }, 5: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15740, + FzName: __ccgo_ts + 15774, }, 6: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15740, + FzName: __ccgo_ts + 15774, }, 7: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15755, + FzName: __ccgo_ts + 15789, }, 8: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15781, + FzName: __ccgo_ts + 15815, }, 9: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15806, + FzName: __ccgo_ts + 15840, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15815, + FzName: __ccgo_ts + 15849, }, 11: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15826, + FzName: __ccgo_ts + 15860, }, 12: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_sqlite_offset))), - FzName: __ccgo_ts + 15833, + FzName: __ccgo_ts + 15867, }, 13: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15847, + FzName: __ccgo_ts + 15881, }, 14: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15847, + FzName: __ccgo_ts + 15881, }, 15: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15853, + FzName: __ccgo_ts + 15887, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15853, + FzName: __ccgo_ts + 15887, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15859, + FzName: __ccgo_ts + 15893, }, 18: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15859, + FzName: __ccgo_ts + 15893, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15898, }, 20: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15898, }, 21: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15898, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15868, + FzName: __ccgo_ts + 15902, }, 23: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15868, + FzName: __ccgo_ts + 15902, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15868, + FzName: __ccgo_ts + 15902, }, 25: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15872, + FzName: __ccgo_ts + 15906, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15879, + FzName: __ccgo_ts + 15913, }, 27: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_LENGTH)), - FzName: __ccgo_ts + 15887, + FzName: __ccgo_ts + 15921, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_BYTELEN)), - FzName: __ccgo_ts + 15894, + FzName: __ccgo_ts + 15928, }, 29: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15907, + FzName: __ccgo_ts + 15941, }, 30: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15913, + FzName: __ccgo_ts + 15947, }, 31: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15920, + FzName: __ccgo_ts + 15954, }, 32: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15927, + FzName: __ccgo_ts + 15961, }, 33: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15935, + FzName: __ccgo_ts + 15969, }, 34: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15940, + FzName: __ccgo_ts + 15974, }, 35: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15944, + FzName: __ccgo_ts + 15978, }, 36: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15944, + FzName: __ccgo_ts + 15978, }, 37: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15950, + FzName: __ccgo_ts + 15984, }, 38: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15956, + FzName: __ccgo_ts + 15990, }, 39: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15962, + FzName: __ccgo_ts + 15996, }, 40: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15966, + FzName: __ccgo_ts + 16000, }, 41: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15966, + FzName: __ccgo_ts + 16000, }, 42: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15972, + FzName: __ccgo_ts + 16006, }, 43: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15972, + FzName: __ccgo_ts + 16006, }, 44: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15979, + FzName: __ccgo_ts + 16013, }, 45: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15979, + FzName: __ccgo_ts + 16013, }, 46: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15979, + FzName: __ccgo_ts + 16013, }, 47: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15989, + FzName: __ccgo_ts + 16023, }, 48: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15996, + FzName: __ccgo_ts + 16030, }, 49: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16003, + FzName: __ccgo_ts + 16037, }, 50: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16014, + FzName: __ccgo_ts + 16048, }, 51: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16021, + FzName: __ccgo_ts + 16055, }, 52: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16036, + FzName: __ccgo_ts + 16070, }, 53: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16053, + FzName: __ccgo_ts + 16087, }, 54: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16064, + FzName: __ccgo_ts + 16098, }, 55: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16070, + FzName: __ccgo_ts + 16104, }, 56: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16088, + FzName: __ccgo_ts + 16122, }, 57: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16096, + FzName: __ccgo_ts + 16130, }, 58: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16110, + FzName: __ccgo_ts + 16144, }, 59: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16118, + FzName: __ccgo_ts + 16152, }, 60: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16127, + FzName: __ccgo_ts + 16161, }, 61: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16127, + FzName: __ccgo_ts + 16161, }, 62: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16134, + FzName: __ccgo_ts + 16168, }, 63: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16134, + FzName: __ccgo_ts + 16168, }, 64: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16144, + FzName: __ccgo_ts + 16178, }, 65: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16148, + FzName: __ccgo_ts + 16182, }, 66: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16154, + FzName: __ccgo_ts + 16188, }, 67: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_COUNT) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 16158, + FzName: __ccgo_ts + 16192, }, 68: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 16158, + FzName: __ccgo_ts + 16192, }, 69: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16164, + FzName: __ccgo_ts + 16198, }, 70: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16164, + FzName: __ccgo_ts + 16198, }, 71: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 16177, + FzName: __ccgo_ts + 16211, }, 72: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE)), FpUserData: uintptr(unsafe.Pointer(&_globInfo)), - FzName: __ccgo_ts + 16188, + FzName: __ccgo_ts + 16222, }, 73: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15667, + FzName: __ccgo_ts + 15701, }, 74: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15667, + FzName: __ccgo_ts + 15701, }, 75: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 7053, + FzName: __ccgo_ts + 7078, }, 76: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 7053, + FzName: __ccgo_ts + 7078, }, 77: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16193, + FzName: __ccgo_ts + 16227, }, 78: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16198, + FzName: __ccgo_ts + 16232, }, 79: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16206, + FzName: __ccgo_ts + 16240, }, 80: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16212, + FzName: __ccgo_ts + 16246, }, 81: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16218, + FzName: __ccgo_ts + 16252, }, 82: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 16221, + FzName: __ccgo_ts + 16255, }, 83: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 16225, + FzName: __ccgo_ts + 16259, }, 84: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 16231, + FzName: __ccgo_ts + 16265, }, 85: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16221, + FzName: __ccgo_ts + 16255, }, 86: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16236, + FzName: __ccgo_ts + 16270, }, 87: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16240, + FzName: __ccgo_ts + 16274, }, 88: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16244, + FzName: __ccgo_ts + 16278, }, 89: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16250, + FzName: __ccgo_ts + 16284, }, 90: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16254, + FzName: __ccgo_ts + 16288, }, 91: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16259, + FzName: __ccgo_ts + 16293, }, 92: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16264, + FzName: __ccgo_ts + 16298, }, 93: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16269, + FzName: __ccgo_ts + 16303, }, 94: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16275, + FzName: __ccgo_ts + 16309, }, 95: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16279, + FzName: __ccgo_ts + 16313, }, 96: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16283, + FzName: __ccgo_ts + 16317, }, 97: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16287, + FzName: __ccgo_ts + 16321, }, 98: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16292, + FzName: __ccgo_ts + 16326, }, 99: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16297, + FzName: __ccgo_ts + 16331, }, 100: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16302, + FzName: __ccgo_ts + 16336, }, 101: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16308, + FzName: __ccgo_ts + 16342, }, 102: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16314, + FzName: __ccgo_ts + 16348, }, 103: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16320, + FzName: __ccgo_ts + 16354, }, 104: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16325, + FzName: __ccgo_ts + 16359, }, 105: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 16333, + FzName: __ccgo_ts + 16367, }, 106: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16341, + FzName: __ccgo_ts + 16375, }, 107: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 16344, + FzName: __ccgo_ts + 16378, }, 108: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 7053, + FzName: __ccgo_ts + 7078, }, 109: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_iif))), - FzName: __ccgo_ts + 16349, + FzName: __ccgo_ts + 16383, }, } @@ -109841,6 +110860,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom goto _2 _2: + ; i++ } } @@ -109880,6 +110900,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _4 _4: + ; j++ } if j == nCol { @@ -109887,6 +110908,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _3 _3: + ; i1++ } if i1 == nCol { @@ -109896,11 +110918,12 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { if !((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16353, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16387, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) } _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiCol) return int32(1) @@ -109963,6 +110986,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iOk) goto _1 _1: + ; i++ } if isIgnore == 0 { @@ -110002,6 +111026,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+int32(1)+regData, regTemp1+i) goto _2 _2: + ; i++ } /* If the parent table is the same as the child table, and we are about @@ -110032,6 +111057,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) goto _3 _3: + ; i++ } _sqlite3VdbeGoto(tls, v, iOk) @@ -110185,6 +111211,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) goto _1 _1: + ; i++ } /* If the child table is the same as the parent table, then add terms @@ -110220,6 +111247,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pAll = _sqlite3ExprAnd(tls, pParse, pAll, pEq1) goto _4 _4: + ; i++ } pNe = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pAll, uintptr(0)) @@ -110326,10 +111354,12 @@ func _sqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) = uintptr(0) goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -110377,6 +111407,7 @@ func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uint } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } if !(p != 0) { @@ -110438,6 +111469,7 @@ func _fkChildIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, } goto _1 _1: + ; i++ } return 0 @@ -110486,10 +111518,12 @@ func _fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr } goto _2 _2: + ; iKey++ } goto _1 _1: + ; i++ } return 0 @@ -110615,6 +111649,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iJump) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), -int32(1)) @@ -110650,6 +111685,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, } goto _3 _3: + ; i++ } /* Take a shared-cache advisory read-lock on the parent table. Allocate @@ -110677,6 +111713,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } /* Loop through all the foreign key constraints that refer to this table. @@ -110750,6 +111787,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 32))) goto _5 _5: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -110793,10 +111831,12 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v3 goto _2 _2: + ; i++ } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } p = _sqlite3FkReferences(tls, pTab) @@ -110820,11 +111860,13 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v6 goto _5 _5: + ; i++ } } goto _4 _4: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110892,6 +111934,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } /* Check if any parent key columns are being modified. */ @@ -110908,6 +111951,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _2 _2: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110990,11 +112034,11 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr break } *(*TToken)(unsafe.Pointer(bp + 16)) = TToken{ - Fz: __ccgo_ts + 6919, + Fz: __ccgo_ts + 6944, Fn: uint32(3), } /* Literal "old" token */ *(*TToken)(unsafe.Pointer(bp + 32)) = TToken{ - Fz: __ccgo_ts + 6915, + Fz: __ccgo_ts + 6940, Fn: uint32(3), } /* tFromCol = OLD.tToCol */ if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { @@ -111050,6 +112094,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -111057,7 +112102,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr nFrom = _sqlite3Strlen30(tls, zFrom) if action == int32(OE_Restrict) { iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5548) + pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5573) if pRaise != 0 { (*TExpr)(unsafe.Pointer(pRaise)).FaffExpr = int8(OE_Abort) } @@ -111156,6 +112201,7 @@ func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uin } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -111207,6 +112253,7 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { _sqlite3DbFree(tls, db, pFKey) goto _1 _1: + ; pFKey = pNext } } @@ -111320,6 +112367,7 @@ func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff goto _1 _1: + ; n++ } *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = 0 @@ -111360,6 +112408,7 @@ func _sqlite3TableAffinityStr(tls *libc.TLS, db uintptr, pTab uintptr) (r uintpt } goto _1 _1: + ; i++ } for cond := true; cond; cond = j >= 0 && int32(*(*int8)(unsafe.Pointer(zColAff + uintptr(j)))) <= int32(SQLITE_AFF_BLOB) { @@ -111491,6 +112540,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _3 _3: + ; pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext } } @@ -111499,6 +112549,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _2 _2: + ; i++ } return 0 @@ -111559,6 +112610,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in jj++ goto _1 _1: + ; ii++ } } else { @@ -111585,6 +112637,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _3 _3: + ; i++ } *(*uintptr)(unsafe.Pointer(bp + 40)) = pTab @@ -111625,11 +112678,12 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _5 _5: + ; i++ } } if pRedo != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8485, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8510, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) } (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } @@ -111751,6 +112805,7 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { } goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -111856,6 +112911,7 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { _sqlite3ReleaseTempReg(tls, pParse, iRec) goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -112126,6 +113182,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16 + 8)) = -int32(1) goto _2 _2: + ; i++ } i = 0 @@ -112147,13 +113204,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_STORED)|libc.Int32FromInt32(COLFLAG_VIRTUAL)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16398, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16432, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto insert_cleanup } break } goto _4 _4: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -112161,13 +113219,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i bIdListInOrder = uint8(0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16439, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16473, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto insert_cleanup } } goto _3 _3: + ; i++ } } @@ -112258,6 +113317,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _10 _10: + ; i-- } } @@ -112275,16 +113335,17 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _11 _11: + ; i++ } } if nColumn != int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16471, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16505, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) goto insert_cleanup } } if pColumn != uintptr(0) && nColumn != (*TIdList)(unsafe.Pointer(pColumn)).FnId { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16523, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16557, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) goto insert_cleanup } /* Initialize the count of rows to be inserted @@ -112316,6 +113377,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext i++ } @@ -112326,11 +113388,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } if pUpsert != 0 { if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16548, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16582, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto insert_cleanup } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16594, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16628, 0) goto insert_cleanup } if _sqlite3HasExplicitNulls(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) != 0 { @@ -112344,7 +113406,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin (*TUpsert)(unsafe.Pointer(pNx)).FiDataCur = *(*int32)(unsafe.Pointer(bp)) (*TUpsert)(unsafe.Pointer(pNx)).FiIdxCur = *(*int32)(unsafe.Pointer(bp + 4)) if (*TUpsert)(unsafe.Pointer(pNx)).FpUpsertTarget != 0 { - if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx) != 0 { + if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx, pUpsert) != 0 { goto insert_cleanup } } @@ -112445,6 +113507,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _22 _22: + ; j++ } if j >= (*TIdList)(unsafe.Pointer(pColumn)).FnId { @@ -112485,6 +113548,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _20 _20: + ; i++ iRegStore++ } @@ -112642,6 +113706,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } } insert_end: + ; /* Update the sqlite_sequence table by storing the content of the ** maximum rowid counter values recorded while inserting into ** autoincrement tables. @@ -112655,9 +113720,10 @@ insert_end: ** invoke the callback function. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16615) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16649) } insert_cleanup: + ; _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprListDelete(tls, db, pList) _sqlite3UpsertDelete(tls, db, pUpsert) @@ -113046,7 +114112,7 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt case int32(OE_Rollback): fallthrough case int32(OE_Fail): - zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12704, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12729, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) _sqlite3VdbeAddOp3(tls, v, int32(OP_HaltIfNull), libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(5)<= 0 && !(int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iFile)))) == libc.Int32FromUint8('/'))) { @@ -115253,10 +116341,11 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _3 _3: + ; iFile-- } iFile++ - if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16667, int32(3)) == 0 { + if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16701, int32(3)) == 0 { iFile += int32(3) } iEntry = int32(8) @@ -115273,9 +116362,10 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _4 _4: + ; iFile++ } - libc.X__builtin___memcpy_chk(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16671, uint64(6), libc.X__builtin_object_size(tls, zAltEntry+uintptr(iEntry), 0)) + libc.X__builtin___memcpy_chk(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16705, uint64(6), libc.X__builtin_object_size(tls, zAltEntry+uintptr(iEntry), 0)) zEntry = zAltEntry xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) } @@ -115287,7 +116377,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v7 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16677, libc.VaList(bp+16, zEntry, zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16711, libc.VaList(bp+16, zEntry, zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -115302,7 +116392,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp return SQLITE_OK } if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16720, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16754, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3OsDlClose(tls, pVfs, handle) @@ -115324,6 +116414,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(v8)*8)) = handle return SQLITE_OK extension_not_found: + ; if pzErrMsg != 0 { nMsg += uint64(300) v10 = Xsqlite3_malloc64(tls, nMsg) @@ -115331,7 +116422,7 @@ extension_not_found: *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v10 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16752, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16786, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -115340,7 +116431,7 @@ extension_not_found: /* Shared library endings to try if zFile cannot be loaded as written */ var _azEndings = [1]uintptr{ - 0: __ccgo_ts + 16629, + 0: __ccgo_ts + 16663, } func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { @@ -115370,6 +116461,7 @@ func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { _sqlite3OsDlClose(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) @@ -115453,6 +116545,7 @@ func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == _sqlite3Autoext.FnExt { @@ -115503,6 +116596,7 @@ func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i-- } Xsqlite3_mutex_leave(tls, mutex) @@ -115570,12 +116664,13 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { rc = v2 } if v3 && v2 != 0 { - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16789, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16823, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) go1 = 0 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; i++ } } @@ -115623,63 +116718,63 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { // ** result column is different from the name of the pragma // */ var _pragCName = [57]uintptr{ - 0: __ccgo_ts + 5804, - 1: __ccgo_ts + 16828, - 2: __ccgo_ts + 9381, - 3: __ccgo_ts + 16832, - 4: __ccgo_ts + 16837, - 5: __ccgo_ts + 16840, - 6: __ccgo_ts + 16850, - 7: __ccgo_ts + 16860, - 8: __ccgo_ts + 16866, - 9: __ccgo_ts + 16870, - 10: __ccgo_ts + 16875, - 11: __ccgo_ts + 16880, - 12: __ccgo_ts + 16888, - 13: __ccgo_ts + 16899, - 14: __ccgo_ts + 16902, - 15: __ccgo_ts + 16909, - 16: __ccgo_ts + 16870, - 17: __ccgo_ts + 16875, - 18: __ccgo_ts + 16916, - 19: __ccgo_ts + 16921, - 20: __ccgo_ts + 16924, - 21: __ccgo_ts + 16931, - 22: __ccgo_ts + 16866, - 23: __ccgo_ts + 16870, - 24: __ccgo_ts + 16937, - 25: __ccgo_ts + 16942, - 26: __ccgo_ts + 16947, - 27: __ccgo_ts + 16870, - 28: __ccgo_ts + 16951, - 29: __ccgo_ts + 16875, - 30: __ccgo_ts + 16959, - 31: __ccgo_ts + 16963, - 32: __ccgo_ts + 16968, - 33: __ccgo_ts + 12120, - 34: __ccgo_ts + 12116, - 35: __ccgo_ts + 16974, - 36: __ccgo_ts + 16979, - 37: __ccgo_ts + 16984, - 38: __ccgo_ts + 16828, - 39: __ccgo_ts + 16870, - 40: __ccgo_ts + 16989, - 41: __ccgo_ts + 16996, - 42: __ccgo_ts + 17003, - 43: __ccgo_ts + 9381, - 44: __ccgo_ts + 17011, - 45: __ccgo_ts + 5807, - 46: __ccgo_ts + 17017, - 47: __ccgo_ts + 16828, - 48: __ccgo_ts + 16870, - 49: __ccgo_ts + 17022, - 50: __ccgo_ts + 17027, - 51: __ccgo_ts + 16221, - 52: __ccgo_ts + 17032, - 53: __ccgo_ts + 17045, - 54: __ccgo_ts + 17054, - 55: __ccgo_ts + 17061, - 56: __ccgo_ts + 17072, + 0: __ccgo_ts + 5829, + 1: __ccgo_ts + 16862, + 2: __ccgo_ts + 9406, + 3: __ccgo_ts + 16866, + 4: __ccgo_ts + 16871, + 5: __ccgo_ts + 16874, + 6: __ccgo_ts + 16884, + 7: __ccgo_ts + 16894, + 8: __ccgo_ts + 16900, + 9: __ccgo_ts + 16904, + 10: __ccgo_ts + 16909, + 11: __ccgo_ts + 16914, + 12: __ccgo_ts + 16922, + 13: __ccgo_ts + 16933, + 14: __ccgo_ts + 16936, + 15: __ccgo_ts + 16943, + 16: __ccgo_ts + 16904, + 17: __ccgo_ts + 16909, + 18: __ccgo_ts + 16950, + 19: __ccgo_ts + 16955, + 20: __ccgo_ts + 16958, + 21: __ccgo_ts + 16965, + 22: __ccgo_ts + 16900, + 23: __ccgo_ts + 16904, + 24: __ccgo_ts + 16971, + 25: __ccgo_ts + 16976, + 26: __ccgo_ts + 16981, + 27: __ccgo_ts + 16904, + 28: __ccgo_ts + 16985, + 29: __ccgo_ts + 16909, + 30: __ccgo_ts + 16993, + 31: __ccgo_ts + 16997, + 32: __ccgo_ts + 17002, + 33: __ccgo_ts + 12145, + 34: __ccgo_ts + 12141, + 35: __ccgo_ts + 17008, + 36: __ccgo_ts + 17013, + 37: __ccgo_ts + 17018, + 38: __ccgo_ts + 16862, + 39: __ccgo_ts + 16904, + 40: __ccgo_ts + 17023, + 41: __ccgo_ts + 17030, + 42: __ccgo_ts + 17037, + 43: __ccgo_ts + 9406, + 44: __ccgo_ts + 17045, + 45: __ccgo_ts + 5832, + 46: __ccgo_ts + 17051, + 47: __ccgo_ts + 16862, + 48: __ccgo_ts + 16904, + 49: __ccgo_ts + 17056, + 50: __ccgo_ts + 17061, + 51: __ccgo_ts + 16255, + 52: __ccgo_ts + 17066, + 53: __ccgo_ts + 17079, + 54: __ccgo_ts + 17088, + 55: __ccgo_ts + 17095, + 56: __ccgo_ts + 17106, } // C documentation @@ -115698,191 +116793,191 @@ type PragmaName = TPragmaName var _aPragmaName = [67]TPragmaName{ 0: { - FzName: __ccgo_ts + 17080, + FzName: __ccgo_ts + 17114, FePragTyp: uint8(PragTyp_ANALYSIS_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 1: { - FzName: __ccgo_ts + 17095, + FzName: __ccgo_ts + 17129, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_APPLICATION_ID), }, 2: { - FzName: __ccgo_ts + 17110, + FzName: __ccgo_ts + 17144, FePragTyp: uint8(PragTyp_AUTO_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 3: { - FzName: __ccgo_ts + 17122, + FzName: __ccgo_ts + 17156, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_AutoIndex), }, 4: { - FzName: __ccgo_ts + 17138, + FzName: __ccgo_ts + 17172, FePragTyp: uint8(PragTyp_BUSY_TIMEOUT), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(56), FnPragCName: uint8(1), }, 5: { - FzName: __ccgo_ts + 17061, + FzName: __ccgo_ts + 17095, FePragTyp: uint8(PragTyp_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 6: { - FzName: __ccgo_ts + 17151, + FzName: __ccgo_ts + 17185, FePragTyp: uint8(PragTyp_CACHE_SPILL), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 7: { - FzName: __ccgo_ts + 17163, + FzName: __ccgo_ts + 17197, FePragTyp: uint8(PragTyp_CASE_SENSITIVE_LIKE), FmPragFlg: uint8(PragFlg_NoColumns), }, 8: { - FzName: __ccgo_ts + 17183, + FzName: __ccgo_ts + 17217, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CellSizeCk), }, 9: { - FzName: __ccgo_ts + 17199, + FzName: __ccgo_ts + 17233, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CkptFullFSync), }, 10: { - FzName: __ccgo_ts + 17220, + FzName: __ccgo_ts + 17254, FePragTyp: uint8(PragTyp_COLLATION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(38), FnPragCName: uint8(2), }, 11: { - FzName: __ccgo_ts + 17235, + FzName: __ccgo_ts + 17269, FePragTyp: uint8(PragTyp_COMPILE_OPTIONS), FmPragFlg: uint8(PragFlg_Result0), }, 12: { - FzName: __ccgo_ts + 17251, + FzName: __ccgo_ts + 17285, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00001)) << libc.Int32FromInt32(32), }, 13: { - FzName: __ccgo_ts + 17265, + FzName: __ccgo_ts + 17299, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_DATA_VERSION), }, 14: { - FzName: __ccgo_ts + 17278, + FzName: __ccgo_ts + 17312, FePragTyp: uint8(PragTyp_DATABASE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(47), FnPragCName: uint8(3), }, 15: { - FzName: __ccgo_ts + 17292, + FzName: __ccgo_ts + 17326, FePragTyp: uint8(PragTyp_DEFAULT_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiPragCName: uint8(55), FnPragCName: uint8(1), }, 16: { - FzName: __ccgo_ts + 17311, + FzName: __ccgo_ts + 17345, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_DeferFKs), }, 17: { - FzName: __ccgo_ts + 17330, + FzName: __ccgo_ts + 17364, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_NullCallback), }, 18: { - FzName: __ccgo_ts + 17353, + FzName: __ccgo_ts + 17387, FePragTyp: uint8(PragTyp_ENCODING), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 19: { - FzName: __ccgo_ts + 17362, + FzName: __ccgo_ts + 17396, FePragTyp: uint8(PragTyp_FOREIGN_KEY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(43), FnPragCName: uint8(4), }, 20: { - FzName: __ccgo_ts + 17380, + FzName: __ccgo_ts + 17414, FePragTyp: uint8(PragTyp_FOREIGN_KEY_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FnPragCName: uint8(8), }, 21: { - FzName: __ccgo_ts + 17397, + FzName: __ccgo_ts + 17431, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ForeignKeys), }, 22: { - FzName: __ccgo_ts + 17410, + FzName: __ccgo_ts + 17444, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), }, 23: { - FzName: __ccgo_ts + 17425, + FzName: __ccgo_ts + 17459, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullColNames), }, 24: { - FzName: __ccgo_ts + 17443, + FzName: __ccgo_ts + 17477, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullFSync), }, 25: { - FzName: __ccgo_ts + 17453, + FzName: __ccgo_ts + 17487, FePragTyp: uint8(PragTyp_FUNCTION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(27), FnPragCName: uint8(6), }, 26: { - FzName: __ccgo_ts + 17467, + FzName: __ccgo_ts + 17501, FePragTyp: uint8(PragTyp_HARD_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 27: { - FzName: __ccgo_ts + 17483, + FzName: __ccgo_ts + 17517, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_IgnoreChecks), }, 28: { - FzName: __ccgo_ts + 17508, + FzName: __ccgo_ts + 17542, FePragTyp: uint8(PragTyp_INCREMENTAL_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_NoColumns)), }, 29: { - FzName: __ccgo_ts + 17527, + FzName: __ccgo_ts + 17561, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), FnPragCName: uint8(3), }, 30: { - FzName: __ccgo_ts + 17538, + FzName: __ccgo_ts + 17572, FePragTyp: uint8(PragTyp_INDEX_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(38), FnPragCName: uint8(5), }, 31: { - FzName: __ccgo_ts + 17549, + FzName: __ccgo_ts + 17583, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), @@ -115890,151 +116985,151 @@ var _aPragmaName = [67]TPragmaName{ FiArg: uint64(1), }, 32: { - FzName: __ccgo_ts + 17561, + FzName: __ccgo_ts + 17595, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 33: { - FzName: __ccgo_ts + 17577, + FzName: __ccgo_ts + 17611, FePragTyp: uint8(PragTyp_JOURNAL_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 34: { - FzName: __ccgo_ts + 17590, + FzName: __ccgo_ts + 17624, FePragTyp: uint8(PragTyp_JOURNAL_SIZE_LIMIT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 35: { - FzName: __ccgo_ts + 17609, + FzName: __ccgo_ts + 17643, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_LegacyAlter), }, 36: { - FzName: __ccgo_ts + 17628, + FzName: __ccgo_ts + 17662, FePragTyp: uint8(PragTyp_LOCK_PROXY_FILE), FmPragFlg: uint8(PragFlg_NoColumns1), }, 37: { - FzName: __ccgo_ts + 17644, + FzName: __ccgo_ts + 17678, FePragTyp: uint8(PragTyp_LOCKING_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 38: { - FzName: __ccgo_ts + 17657, + FzName: __ccgo_ts + 17691, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 39: { - FzName: __ccgo_ts + 17672, + FzName: __ccgo_ts + 17706, FePragTyp: uint8(PragTyp_MMAP_SIZE), }, 40: { - FzName: __ccgo_ts + 17682, + FzName: __ccgo_ts + 17716, FePragTyp: uint8(PragTyp_MODULE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 41: { - FzName: __ccgo_ts + 17694, + FzName: __ccgo_ts + 17728, FePragTyp: uint8(PragTyp_OPTIMIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_NeedSchema)), }, 42: { - FzName: __ccgo_ts + 17703, + FzName: __ccgo_ts + 17737, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 43: { - FzName: __ccgo_ts + 17714, + FzName: __ccgo_ts + 17748, FePragTyp: uint8(PragTyp_PAGE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 44: { - FzName: __ccgo_ts + 17724, + FzName: __ccgo_ts + 17758, FePragTyp: uint8(PragTyp_PRAGMA_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 45: { - FzName: __ccgo_ts + 17736, + FzName: __ccgo_ts + 17770, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_QueryOnly), }, 46: { - FzName: __ccgo_ts + 17747, + FzName: __ccgo_ts + 17781, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 47: { - FzName: __ccgo_ts + 17759, + FzName: __ccgo_ts + 17793, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00004)) << libc.Int32FromInt32(32), }, 48: { - FzName: __ccgo_ts + 17776, + FzName: __ccgo_ts + 17810, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_RecTriggers), }, 49: { - FzName: __ccgo_ts + 17795, + FzName: __ccgo_ts + 17829, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ReverseOrder), }, 50: { - FzName: __ccgo_ts + 17821, + FzName: __ccgo_ts + 17855, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_SCHEMA_VERSION), }, 51: { - FzName: __ccgo_ts + 17836, + FzName: __ccgo_ts + 17870, FePragTyp: uint8(PragTyp_SECURE_DELETE), FmPragFlg: uint8(PragFlg_Result0), }, 52: { - FzName: __ccgo_ts + 17850, + FzName: __ccgo_ts + 17884, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ShortColNames), }, 53: { - FzName: __ccgo_ts + 17869, + FzName: __ccgo_ts + 17903, FePragTyp: uint8(PragTyp_SHRINK_MEMORY), FmPragFlg: uint8(PragFlg_NoColumns), }, 54: { - FzName: __ccgo_ts + 17883, + FzName: __ccgo_ts + 17917, FePragTyp: uint8(PragTyp_SOFT_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 55: { - FzName: __ccgo_ts + 17899, + FzName: __ccgo_ts + 17933, FePragTyp: uint8(PragTyp_SYNCHRONOUS), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 56: { - FzName: __ccgo_ts + 17911, + FzName: __ccgo_ts + 17945, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), FnPragCName: uint8(6), }, 57: { - FzName: __ccgo_ts + 17922, + FzName: __ccgo_ts + 17956, FePragTyp: uint8(PragTyp_TABLE_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1)), FiPragCName: uint8(15), FnPragCName: uint8(6), }, 58: { - FzName: __ccgo_ts + 17933, + FzName: __ccgo_ts + 17967, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), @@ -116042,45 +117137,45 @@ var _aPragmaName = [67]TPragmaName{ FiArg: uint64(1), }, 59: { - FzName: __ccgo_ts + 17945, + FzName: __ccgo_ts + 17979, FePragTyp: uint8(PragTyp_TEMP_STORE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 60: { - FzName: __ccgo_ts + 17956, + FzName: __ccgo_ts + 17990, FePragTyp: uint8(PragTyp_TEMP_STORE_DIRECTORY), FmPragFlg: uint8(PragFlg_NoColumns1), }, 61: { - FzName: __ccgo_ts + 17977, + FzName: __ccgo_ts + 18011, FePragTyp: uint8(PragTyp_THREADS), FmPragFlg: uint8(PragFlg_Result0), }, 62: { - FzName: __ccgo_ts + 17985, + FzName: __ccgo_ts + 18019, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_TrustedSchema), }, 63: { - FzName: __ccgo_ts + 18000, + FzName: __ccgo_ts + 18034, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_USER_VERSION), }, 64: { - FzName: __ccgo_ts + 18013, + FzName: __ccgo_ts + 18047, FePragTyp: uint8(PragTyp_WAL_AUTOCHECKPOINT), }, 65: { - FzName: __ccgo_ts + 18032, + FzName: __ccgo_ts + 18066, FePragTyp: uint8(PragTyp_WAL_CHECKPOINT), FmPragFlg: uint8(PragFlg_NeedSchema), FiPragCName: uint8(50), FnPragCName: uint8(3), }, 66: { - FzName: __ccgo_ts + 18047, + FzName: __ccgo_ts + 18081, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), @@ -116122,6 +117217,7 @@ func _getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt Tu8) (r Tu8) } goto _1 _1: + ; i++ } return dflt @@ -116180,10 +117276,10 @@ func _sqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt Tu8) (r Tu8) { // */ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { if z != 0 { - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18063) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18097) { return int32(PAGER_LOCKINGMODE_EXCLUSIVE) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18073) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18107) { return PAGER_LOCKINGMODE_NORMAL } } @@ -116201,13 +117297,13 @@ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { func _getAutoVacuum(tls *libc.TLS, z uintptr) (r int32) { var i, v1 int32 _, _ = i, v1 - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8541) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8566) { return BTREE_AUTOVACUUM_NONE } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18080) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18114) { return int32(BTREE_AUTOVACUUM_FULL) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18085) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+18119) { return int32(BTREE_AUTOVACUUM_INCR) } i = _sqlite3Atoi(tls, z) @@ -116230,10 +117326,10 @@ func _getTempStore(tls *libc.TLS, z uintptr) (r int32) { if int32(*(*int8)(unsafe.Pointer(z))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(z))) <= int32('2') { return int32(*(*int8)(unsafe.Pointer(z))) - int32('0') } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+17022) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+17056) == 0 { return int32(1) } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+18097) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+18131) == 0 { return int32(2) } else { return 0 @@ -116255,7 +117351,7 @@ func _invalidateTempStorage(tls *libc.TLS, pParse uintptr) (r int32) { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt != uintptr(0) { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || _sqlite3BtreeTxnState(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) != SQLITE_TXN_NONE { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18104, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18138, 0) return int32(SQLITE_ERROR) } _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) @@ -116316,6 +117412,7 @@ func _setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, _pragCName[j], libc.UintptrFromInt32(0)) goto _2 _2: + ; i++ j++ } @@ -116384,15 +117481,15 @@ func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { _ = zName switch int32(action) { case int32(OE_SetNull): - zName = __ccgo_ts + 18166 + zName = __ccgo_ts + 18200 case int32(OE_SetDflt): - zName = __ccgo_ts + 18175 + zName = __ccgo_ts + 18209 case int32(OE_Cascade): - zName = __ccgo_ts + 18187 + zName = __ccgo_ts + 18221 case int32(OE_Restrict): - zName = __ccgo_ts + 18195 + zName = __ccgo_ts + 18229 default: - zName = __ccgo_ts + 18204 + zName = __ccgo_ts + 18238 break } return zName @@ -116413,12 +117510,12 @@ func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { } var _azModeName = [6]uintptr{ - 0: __ccgo_ts + 18214, - 1: __ccgo_ts + 18221, - 2: __ccgo_ts + 18229, - 3: __ccgo_ts + 18233, - 4: __ccgo_ts + 18097, - 5: __ccgo_ts + 18242, + 0: __ccgo_ts + 18248, + 1: __ccgo_ts + 18255, + 2: __ccgo_ts + 18263, + 3: __ccgo_ts + 18267, + 4: __ccgo_ts + 18131, + 5: __ccgo_ts + 18276, } // C documentation @@ -116480,25 +117577,26 @@ func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, s goto _1 } if (*TFuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { - zType = __ccgo_ts + 18267 + zType = __ccgo_ts + 18301 } else { if (*TFuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { - zType = __ccgo_ts + 18269 + zType = __ccgo_ts + 18303 } else { - zType = __ccgo_ts + 7940 + zType = __ccgo_ts + 7965 } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18271, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18305, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) goto _1 _1: + ; p = (*TFuncDef)(unsafe.Pointer(p)).FpNext } } var _azEnc = [4]uintptr{ - 1: __ccgo_ts + 18246, - 2: __ccgo_ts + 18251, - 3: __ccgo_ts + 18259, + 1: __ccgo_ts + 18280, + 2: __ccgo_ts + 18285, + 3: __ccgo_ts + 18293, } // C documentation @@ -116539,8 +117637,8 @@ func _integrityCheckResultRow(tls *libc.TLS, v uintptr) (r int32) { func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { bp := tls.Alloc(256) defer tls.Free(256) - var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, res1, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v59, v61, v62, v63, v64, v67 int32 - var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pFile, pFile1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pPager2, pPager3, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v60, v65, v8 uintptr + var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, res1, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v60, v62, v63, v64, v65, v68 int32 + var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pFile, pFile1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pPager2, pPager3, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v61, v66, v8 uintptr var azOrigin [3]uintptr var cnum Ti16 var enc Tu8 @@ -116569,7 +117667,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p var _ /* size at bp+60 */ int32 var _ /* sz at bp+64 */ Tsqlite3_int64 var _ /* x at bp+40 */ Ti64 - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pFile, pFile1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pPager2, pPager3, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, res1, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v59, v60, v61, v62, v63, v64, v65, v67, v8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pFile, pFile1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pPager2, pPager3, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, res1, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v60, v61, v62, v63, v64, v65, v66, v68, v8 zLeft = uintptr(0) /* Nul-terminated UTF-8 string */ zRight = uintptr(0) /* Nul-terminated UTF-8 string , or NULL */ zDb = uintptr(0) /* return value form SQLITE_FCNTL_PRAGMA */ @@ -116598,7 +117696,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p return } if minusFlag != 0 { - zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+18278, libc.VaList(bp+184, pValue)) + zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+18312, libc.VaList(bp+184, pValue)) } else { zRight = _sqlite3NameFromToken(tls, db, pValue) } @@ -116745,7 +117843,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pBt1 = (*TDb)(unsafe.Pointer(pDb)).FpBt b = -int32(1) if zRight != 0 { - if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18282) == 0 { + if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18316) == 0 { b = int32(2) } else { b = int32(_sqlite3GetBoolean(tls, zRight, uint8(0))) @@ -116760,6 +117858,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*32))).FpBt, b) goto _3 _3: + ; ii++ } } @@ -116815,7 +117914,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_LOCKING_MODE): - zRet = __ccgo_ts + 18073 + zRet = __ccgo_ts + 18107 eMode = _getLockingMode(tls, zRight) if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -int32(1) { /* Simple "PRAGMA locking_mode;" statement. This is a query for @@ -116834,6 +117933,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3PagerLockingMode(tls, pPager, eMode) goto _6 _6: + ; ii1++ } (*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode = uint8(eMode) @@ -116842,7 +117942,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p eMode = _sqlite3PagerLockingMode(tls, pPager, eMode) } if eMode == int32(PAGER_LOCKINGMODE_EXCLUSIVE) { - zRet = __ccgo_ts + 18063 + zRet = __ccgo_ts + 18097 } _returnSingleText(tls, v, zRet) break @@ -116852,7 +117952,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** (delete|persist|off|truncate|memory|wal|off) */ fallthrough - case int32(PragTyp_JOURNAL_MODE): + case int32(PragTyp_JOURNAL_MODE): /* Loop counter */ if zRight == uintptr(0) { /* If there is no "=MODE" part of the pragma, do a query for the ** current mode */ @@ -116871,6 +117971,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _7 _7: + ; eMode1++ } if !(zMode != 0) { @@ -116900,6 +118001,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _9 _9: + ; ii2-- } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) @@ -117077,6 +118179,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _11 _11: + ; ii3-- } } @@ -117129,7 +118232,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if *(*int8)(unsafe.Pointer(zRight)) != 0 { rc = _sqlite3OsAccess(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, zRight, int32(SQLITE_ACCESS_READWRITE), bp+72) if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 72)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18287, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18321, 0) Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) goto pragma_out } @@ -117171,7 +118274,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p res1 = _sqlite3OsFileControl(tls, pFile1, int32(SQLITE_FCNTL_SET_LOCKPROXYFILE), libc.UintptrFromInt32(0)) } if res1 != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18312, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18346, 0) goto pragma_out } } @@ -117191,7 +118294,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _returnSingleInt(tls, v, int64(int32((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)-int32(1))) } else { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18342, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18376, 0) } else { if iDb != int32(1) { iLevel = (int32(_getSafetyLevel(tls, zRight, 0, uint8(1))) + int32(1)) & int32(PAGER_SYNCHRONOUS_MASK) @@ -117224,7 +118327,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if mask == uint64(SQLITE_DeferFKs) { (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 } - if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18395) == 0 { + if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18429) == 0 { /* IMP: R-60817-01178 If the argument is "RESET" then schema ** writing is disabled (as with "PRAGMA writable_schema=OFF") and, ** in addition, the schema is reloaded. */ @@ -117297,15 +118400,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _13 _13: + ; k++ } } } pColExpr = _sqlite3ColumnExpr(tls, pTab, pCol) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - v14 = __ccgo_ts + 18401 + v14 = __ccgo_ts + 18435 } else { - v14 = __ccgo_ts + 18409 + v14 = __ccgo_ts + 18443 } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 { v15 = int32(1) @@ -117320,6 +118424,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+184, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650), v15, v16, k, isHidden)) goto _12 _12: + ; i++ pCol += 16 } @@ -117375,7 +118480,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } pTab1 = (*THashElem)(unsafe.Pointer(k1)).Fdata if int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) == 0 { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18416, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab1)).FzName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18450, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab1)).FzName)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 88)) = uintptr(0) Xsqlite3_prepare(tls, db, zSql, -int32(1), bp+88, uintptr(0)) @@ -117391,6 +118496,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _19 _19: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } } @@ -117404,25 +118510,27 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _20 } if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 11119 + zType = __ccgo_ts + 11144 } else { if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 13367 + zType = __ccgo_ts + 13392 } else { if (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Shadow) != 0 { - zType = __ccgo_ts + 18432 + zType = __ccgo_ts + 18466 } else { - zType = __ccgo_ts + 9381 + zType = __ccgo_ts + 9406 } } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18439, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18473, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) goto _20 _20: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } goto _17 _17: + ; ii4++ } case int32(PragTyp_INDEX_INFO): @@ -117461,13 +118569,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { v22 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*16))).FzCnName } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18446, libc.VaList(bp+184, i1, int32(cnum), v22)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18480, libc.VaList(bp+184, i1, int32(cnum), v22)) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18451, libc.VaList(bp+184, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) + _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18485, libc.VaList(bp+184, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), (*TParse)(unsafe.Pointer(pParse)).FnMem) goto _21 _21: + ; i1++ } } @@ -117486,13 +118595,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } azOrigin = [3]uintptr{ - 0: __ccgo_ts + 18456, - 1: __ccgo_ts + 18458, - 2: __ccgo_ts + 16899, + 0: __ccgo_ts + 18490, + 1: __ccgo_ts + 18492, + 2: __ccgo_ts + 16933, } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18460, libc.VaList(bp+184, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18494, libc.VaList(bp+184, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) goto _23 _23: + ; pIdx1 = (*TIndex)(unsafe.Pointer(pIdx1)).FpNext i2++ } @@ -117508,9 +118618,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt == uintptr(0) { goto _24 } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18466, libc.VaList(bp+184, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18500, libc.VaList(bp+184, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) goto _24 _24: + ; i3++ } case int32(PragTyp_COLLATION_LIST): @@ -117524,9 +118635,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pColl = (*THashElem)(unsafe.Pointer(p)).Fdata v26 = i4 i4++ - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18470, libc.VaList(bp+184, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18504, libc.VaList(bp+184, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) goto _25 _25: + ; p = (*THashElem)(unsafe.Pointer(p)).Fnext } case int32(PragTyp_FUNCTION_LIST): @@ -117545,10 +118657,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, int32(1), showInternFunc) goto _28 _28: + ; p1 = *(*uintptr)(unsafe.Pointer(p1 + 64)) } goto _27 _27: + ; i5++ } j = (*THash)(unsafe.Pointer(db + 624)).Ffirst @@ -117560,6 +118674,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, 0, showInternFunc) goto _29 _29: + ; j = (*THashElem)(unsafe.Pointer(j)).Fnext } case int32(PragTyp_MODULE_LIST): @@ -117570,9 +118685,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } pMod = (*THashElem)(unsafe.Pointer(j1)).Fdata - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7940, libc.VaList(bp+184, (*TModule)(unsafe.Pointer(pMod)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7965, libc.VaList(bp+184, (*TModule)(unsafe.Pointer(pMod)).FzName)) goto _30 _30: + ; j1 = (*THashElem)(unsafe.Pointer(j1)).Fnext } case int32(PragTyp_PRAGMA_LIST): @@ -117581,9 +118697,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(i6 < int32(libc.Uint64FromInt64(1608)/libc.Uint64FromInt64(24))) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7940, libc.VaList(bp+184, _aPragmaName[i6].FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7965, libc.VaList(bp+184, _aPragmaName[i6].FzName)) goto _31 _31: + ; i6++ } case int32(PragTyp_FOREIGN_KEY_LIST): @@ -117606,9 +118723,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(j2 < (*TFKey)(unsafe.Pointer(pFK)).FnCol) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18473, libc.VaList(bp+184, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18482)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18507, libc.VaList(bp+184, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18516)) goto _32 _32: + ; j2++ } i7++ @@ -117617,7 +118735,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } } } - case int32(PragTyp_FOREIGN_KEY_CHECK): + case int32(PragTyp_FOREIGN_KEY_CHECK): /* child to parent column mapping */ regResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32(4) v34 = pParse + 56 @@ -117677,6 +118795,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _35 _35: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -117724,6 +118843,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRow+j3, addrOk) goto _37 _37: + ; j3++ } /* Generate code to query the parent index for a matching parent @@ -117744,12 +118864,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regResult+int32(1)) } - _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18487, libc.VaList(bp+184, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) + _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18521, libc.VaList(bp+184, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, int32(4)) _sqlite3VdbeResolveLabel(tls, v, addrOk) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 104))) goto _36 _36: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -117869,6 +118990,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p cnt++ goto _42 _42: + ; pIdx3 = (*TIndex)(unsafe.Pointer(pIdx3)).FpNext nIdx++ } @@ -117877,6 +118999,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _41 _41: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } if cnt == 0 { @@ -117919,10 +119042,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p *(*int32)(unsafe.Pointer(aRoot + uintptr(v47)*4)) = int32((*TIndex)(unsafe.Pointer(pIdx4)).Ftnum) goto _46 _46: + ; pIdx4 = (*TIndex)(unsafe.Pointer(pIdx4)).FpNext } goto _44 _44: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } *(*int32)(unsafe.Pointer(aRoot)) = cnt @@ -117933,7 +119058,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4(tls, v, int32(OP_IntegrityCk), int32(2), cnt, int32(1), aRoot, -int32(14)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(i9))) addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(2)) - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18491, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18525, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(2), int32(3), int32(3)) _integrityCheckResultRow(tls, v) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -117951,50 +119076,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _48 } if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { - if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { - goto _48 - } - if int32((*TTable)(unsafe.Pointer(pTab9)).FnCol) <= 0 { - zMod = *(*uintptr)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).FazArg)) - if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { - goto _48 - } - } - _sqlite3ViewGetColumnNames(tls, pParse, pTab9) - if (*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp == uintptr(0) { - goto _48 - } - pVTab = (*TVTable)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp)).FpVtab - if pVTab == uintptr(0) { - goto _48 - } - if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { - goto _48 - } - _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) - (*TTable)(unsafe.Pointer(pTab9)).FnTabRef++ - _sqlite3VdbeAppendP4(tls, v, pTab9, -int32(16)) - a1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) - _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a1) goto _48 } if isQuick != 0 || (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -118019,6 +119100,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(8)+j4) /* index entries counter */ goto _49 _49: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -118041,6 +119123,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _50 _50: + ; j4++ } if mxCol == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { @@ -118058,13 +119141,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if !(isQuick != 0) { if pPk1 != 0 { - a11 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 116)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + a1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 116)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), r2) - zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18515, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18549, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr, -int32(6)) _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a11) - _sqlite3VdbeJumpHere(tls, v, a11+int32(1)) + _sqlite3VdbeJumpHere(tls, v, a1) + _sqlite3VdbeJumpHere(tls, v, a1+int32(1)) j4 = 0 for { if !(j4 < int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) { @@ -118073,6 +119156,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pPk1, *(*int32)(unsafe.Pointer(bp + 116)), j4, r2+j4) goto _51 _51: + ; j4++ } } @@ -118140,9 +119224,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** is REAL, we have to load the actual data using OP_Column ** to reliably determine if the value is a NULL. */ _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), p11, p3, int32(3)) + _sqlite3ColumnDefault(tls, v, pTab9, j4, int32(3)) jmp3 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), int32(3), labelOk) } - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18551, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18585, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) if doTypeCheck != 0 { _sqlite3VdbeGoto(tls, v, labelError) @@ -118155,7 +119240,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if bStrict != 0 && doTypeCheck != 0 { _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(_aStdTypeMask[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)])) - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18571, libc.VaList(bp+184, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18605, libc.VaList(bp+184, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_TEXT) { @@ -118163,7 +119248,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** NULL, TEXT, or BLOB. */ _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18593, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18627, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) { @@ -118174,10 +119259,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if p11 >= 0 { _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 116)), j4, int32(3)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18616, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18650, -int32(1)) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), -int32(1), labelOk, int32(3), p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18618, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18652, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } } @@ -118187,6 +119272,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeResolveLabel(tls, v, labelOk) goto _52 _52: + ; j4++ } /* Verify CHECK constraints */ @@ -118204,12 +119290,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprIfFalse(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(k3)*32))).FpExpr, addrCkFault, 0) goto _53 _53: + ; k3-- } _sqlite3ExprIfTrue(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8))).FpExpr, addrCkOk, int32(SQLITE_JUMPIFNULL)) _sqlite3VdbeResolveLabel(tls, v, addrCkFault) (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 - zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18638, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18672, libc.VaList(bp+184, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr2, -int32(6)) _integrityCheckResultRow(tls, v) _sqlite3VdbeResolveLabel(tls, v, addrCkOk) @@ -118233,9 +119320,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(8)+j4, int32(1)) /* increment entry count */ /* Verify that an index entry exists for the current table row */ jmp21 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 120))+j4, ckUniq, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18668) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18702) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18673) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18707) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) jmp5 = _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) @@ -118248,9 +119335,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), *(*int32)(unsafe.Pointer(bp + 120))+j4, int32(3)) jmp7 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(3), 0, r1+int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)-int32(1)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18694) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18728) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18730) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18764) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp7) } @@ -118272,14 +119359,15 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), int32(3), label6, r1+kk) goto _55 _55: + ; kk++ } if label6 != 0 { jmp6 = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) _sqlite3VdbeResolveLabel(tls, v, label6) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18668) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18702) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18741) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18775) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp6) } @@ -118300,13 +119388,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), r1+kk, uniqOk) goto _56 _56: + ; kk++ } jmp61 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 120))+j4) _sqlite3VdbeGoto(tls, v, uniqOk) _sqlite3VdbeJumpHere(tls, v, jmp61) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 120))+j4, uniqOk, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18768) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18802) _sqlite3VdbeGoto(tls, v, jmp5) _sqlite3VdbeResolveLabel(tls, v, uniqOk) } @@ -118314,6 +119403,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 136))) goto _54 _54: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -118321,7 +119411,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 116)), loopTop) _sqlite3VdbeJumpHere(tls, v, loopTop-int32(1)) if !(isQuick != 0) { - _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18795) + _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18829) j4 = 0 pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex for { @@ -118340,6 +119430,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeJumpHere(tls, v, addr1) goto _57 _57: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -118349,17 +119440,84 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _48 _48: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + /* Second pass to invoke the xIntegrity method on all virtual + ** tables. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab10 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab10 { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == TABTYP_NORM { + goto _58 + } + if !(int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FnCol) <= 0 { + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).FazArg)) + if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { + goto _58 + } + } + _sqlite3ViewGetColumnNames(tls, pParse, pTab10) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp == uintptr(0) { + goto _58 + } + pVTab = (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp)).FpVtab + if pVTab == uintptr(0) { + goto _58 + } + if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { + goto _58 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) + (*TTable)(unsafe.Pointer(pTab10)).FnTabRef++ + _sqlite3VdbeAppendP4(tls, v, pTab10, -int32(16)) + a11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a11) + goto _58 + goto _58 + _58: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } goto _40 _40: + ; i9++ } aOp2 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(28)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_endCode)), _iLn21) if aOp2 != 0 { (*(*TVdbeOp)(unsafe.Pointer(aOp2))).Fp2 = int32(1) - *(*int32)(unsafe.Pointer(bp + 112)) (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 2*24))).Fp4type = int8(-libc.Int32FromInt32(1)) - *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18824 + *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18858 (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 5*24))).Fp4type = int8(-libc.Int32FromInt32(1)) *(*uintptr)(unsafe.Pointer(aOp2 + 5*24 + 16)) = _sqlite3ErrStr(tls, int32(SQLITE_CORRUPT)) } @@ -118417,27 +119575,28 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc != 0 { - v59 = int32((*struct { + v60 = int32((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc) } else { - v59 = int32(SQLITE_UTF16LE) + v60 = int32(SQLITE_UTF16LE) } - enc = uint8(v59) + enc = uint8(v60) (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fenc = enc _sqlite3SetTextEncoding(tls, db, enc) break } - goto _58 - _58: + goto _59 + _59: + ; pEnc += 16 } if !((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).FzName != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18885, libc.VaList(bp+184, zRight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18919, libc.VaList(bp+184, zRight)) } } } @@ -118515,11 +119674,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p i10 = 0 (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) for { - v61 = i10 + v62 = i10 i10++ - v60 = Xsqlite3_compileoption_get(tls, v61) - zOpt = v60 - if !(v60 != uintptr(0)) { + v61 = Xsqlite3_compileoption_get(tls, v62) + zOpt = v61 + if !(v61 != uintptr(0)) { break } _sqlite3VdbeLoadString(tls, v, int32(1), zOpt) @@ -118535,20 +119694,20 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_WAL_CHECKPOINT): if (*TToken)(unsafe.Pointer(pId2)).Fz != 0 { - v62 = iDb + v63 = iDb } else { - v62 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) + v63 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) } - iBt = v62 + iBt = v63 eMode2 = SQLITE_CHECKPOINT_PASSIVE if zRight != 0 { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18080) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18114) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_FULL) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18910) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18944) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_RESTART) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18233) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18267) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_TRUNCATE) } } @@ -118572,11 +119731,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p Xsqlite3_wal_autocheckpoint(tls, db, _sqlite3Atoi(tls, zRight)) } if (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback == __ccgo_fp(_sqlite3WalDefaultHook) { - v63 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) + v64 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) } else { - v63 = 0 + v64 = 0 } - _returnSingleInt(tls, v, int64(v63)) + _returnSingleInt(tls, v, int64(v64)) break /* ** PRAGMA shrink_memory @@ -118644,7 +119803,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** future releases. */ fallthrough - case int32(PragTyp_OPTIMIZE): + case int32(PragTyp_OPTIMIZE): /* Mask of operations to perform */ if zRight != 0 { opMask = uint32(_sqlite3Atoi(tls, zRight)) if opMask&uint32(0x02) == uint32(0) { @@ -118653,22 +119812,22 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { opMask = uint32(0xfffe) } - v65 = pParse + 52 - v64 = *(*int32)(unsafe.Pointer(v65)) - *(*int32)(unsafe.Pointer(v65))++ - iTabCur = v64 + v66 = pParse + 52 + v65 = *(*int32)(unsafe.Pointer(v66)) + *(*int32)(unsafe.Pointer(v66))++ + iTabCur = v65 if zDb != 0 { - v67 = iDb + v68 = iDb } else { - v67 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + v68 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) } - iDbLast = v67 + iDbLast = v68 for { if !(iDb <= iDbLast) { break } if iDb == int32(1) { - goto _66 + goto _67 } _sqlite3CodeVerifySchema(tls, pParse, iDb) pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema @@ -118677,16 +119836,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(k4 != 0) { break } - pTab10 = (*THashElem)(unsafe.Pointer(k4)).Fdata + pTab11 = (*THashElem)(unsafe.Pointer(k4)).Fdata /* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views */ - if (*TTable)(unsafe.Pointer(pTab10)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { - goto _68 + if (*TTable)(unsafe.Pointer(pTab11)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { + goto _69 } /* Reanalyze if the table is 25 times larger than the last analysis */ - szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab10)).FnRowLogEst) + int32(46)) - pIdx6 = (*TTable)(unsafe.Pointer(pTab10)).FpIndex + szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab11)).FnRowLogEst) + int32(46)) + pIdx6 = (*TTable)(unsafe.Pointer(pTab11)).FpIndex for { if !(pIdx6 != 0) { break @@ -118695,15 +119854,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p szThreshold = 0 /* Always analyze if any index lacks statistics */ break } - goto _69 - _69: + goto _70 + _70: + ; pIdx6 = (*TIndex)(unsafe.Pointer(pIdx6)).FpNext } if szThreshold != 0 { - _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab10, int32(OP_OpenRead)) + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab11, int32(OP_OpenRead)) _sqlite3VdbeAddOp3(tls, v, int32(OP_IfSmaller), iTabCur, int32(uint32(_sqlite3VdbeCurrentAddr(tls, v)+int32(2))+opMask&uint32(1)), int32(szThreshold)) } - zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18918, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab10)).FzName)) + zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18952, libc.VaList(bp+184, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab11)).FzName)) if opMask&uint32(0x01) != 0 { r11 = _sqlite3GetTempReg(tls, pParse) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, r11, 0, zSubSql, -int32(6)) @@ -118711,12 +119871,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), 0, 0, 0, zSubSql, -int32(6)) } - goto _68 - _68: + goto _69 + _69: + ; k4 = (*THashElem)(unsafe.Pointer(k4)).Fnext } - goto _66 - _66: + goto _67 + _67: + ; iDb++ } _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) @@ -118814,6 +119976,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) != 0 && zRight != 0 { } pragma_out: + ; _sqlite3DbFree(tls, db, zLeft) _sqlite3DbFree(tls, db, zRight) } @@ -118943,34 +120106,34 @@ var _encnames1 = [9]struct { Fenc Tu8 }{ 0: { - FzName: __ccgo_ts + 18827, + FzName: __ccgo_ts + 18861, Fenc: uint8(SQLITE_UTF8), }, 1: { - FzName: __ccgo_ts + 18832, + FzName: __ccgo_ts + 18866, Fenc: uint8(SQLITE_UTF8), }, 2: { - FzName: __ccgo_ts + 18838, + FzName: __ccgo_ts + 18872, Fenc: uint8(SQLITE_UTF16LE), }, 3: { - FzName: __ccgo_ts + 18847, + FzName: __ccgo_ts + 18881, Fenc: uint8(SQLITE_UTF16BE), }, 4: { - FzName: __ccgo_ts + 18856, + FzName: __ccgo_ts + 18890, Fenc: uint8(SQLITE_UTF16LE), }, 5: { - FzName: __ccgo_ts + 18864, + FzName: __ccgo_ts + 18898, Fenc: uint8(SQLITE_UTF16BE), }, 6: { - FzName: __ccgo_ts + 18872, + FzName: __ccgo_ts + 18906, }, 7: { - FzName: __ccgo_ts + 18879, + FzName: __ccgo_ts + 18913, }, 8: {}, } @@ -119066,34 +120229,35 @@ func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg _ = argc _ = argv _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(200), 0) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18936) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18970) i = 0 j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) for { if !(i < int32((*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { break } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18951, libc.VaList(bp+240, int32(cSep), _pragCName[j])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18985, libc.VaList(bp+240, int32(cSep), _pragCName[j])) cSep = int8(',') goto _1 _1: + ; i++ j++ } if i == 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18958, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18992, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) i++ } j = 0 if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_Result1) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18964) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18998) j++ } if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_SchemaOpt)|libc.Int32FromInt32(PragFlg_SchemaReq)) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18976) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+19010) j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5454, int32(1)) _sqlite3StrAccumFinish(tls, bp) rc = Xsqlite3_declare_vtab(tls, db, bp+32) if rc == SQLITE_OK { @@ -119167,6 +120331,7 @@ func _pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32 seen[j] = i + int32(1) goto _1 _1: + ; i++ pConstraint += 12 } @@ -119222,6 +120387,7 @@ func _pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8)) = uintptr(0) goto _1 _1: + ; i++ } } @@ -119294,17 +120460,18 @@ func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr } goto _2 _2: + ; i++ j++ } _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb + 136 + 1*4))) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18991) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+19025) if *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18999, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+19033, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) } Xsqlite3_str_appendall(tls, bp, (*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) if *(*uintptr)(unsafe.Pointer(pCsr + 24)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+19003, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+19037, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) } zSql = _sqlite3StrAccumFinish(tls, bp) if zSql == uintptr(0) { @@ -119439,24 +120606,24 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) /* A error message has already been generated. Do not overwrite it */ } else { if (*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(libc.Int32FromInt32(INITFLAG_AlterMask)) != 0 { - *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+19037, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+19071, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140697)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140795)) } else { if *(*uintptr)(unsafe.Pointer(azObj + 1*8)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(azObj + 1*8)) } else { - v1 = __ccgo_ts + 5431 + v1 = __ccgo_ts + 5456 } zObj = v1 - z = _sqlite3MPrintf(tls, db, __ccgo_ts+19065, libc.VaList(bp+8, zObj)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+19099, libc.VaList(bp+8, zObj)) if zExtra != 0 && *(*int8)(unsafe.Pointer(zExtra)) != 0 { - z = _sqlite3MPrintf(tls, db, __ccgo_ts+19096, libc.VaList(bp+8, z, zExtra)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+19130, libc.VaList(bp+8, z, zExtra)) } *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140704)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140802)) } } } @@ -119464,9 +120631,9 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) } var _azAlterType = [3]uintptr{ - 0: __ccgo_ts + 19007, - 1: __ccgo_ts + 19014, - 2: __ccgo_ts + 19026, + 0: __ccgo_ts + 19041, + 1: __ccgo_ts + 19048, + 2: __ccgo_ts + 19060, } // C documentation @@ -119489,6 +120656,7 @@ func _sqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) (r int32) } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return 0 @@ -119541,7 +120709,7 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), db+192) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage && (*TInitData)(unsafe.Pointer(pData)).FmxPage > uint32(0) { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14839) + _corruptSchema(tls, pData, argv, __ccgo_ts+14864) } } libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(0), 0, 0x1) @@ -119574,11 +120742,11 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr } else { pIndex = _sqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) if pIndex == uintptr(0) { - _corruptSchema(tls, pData, argv, __ccgo_ts+19104) + _corruptSchema(tls, pData, argv, __ccgo_ts+19138) } else { if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), pIndex+88) == 0 || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum < uint32(2) || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage || _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14839) + _corruptSchema(tls, pData, argv, __ccgo_ts+14864) } } } @@ -119617,18 +120785,18 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** table name will be inserted automatically by the parser so we can just ** use the abbreviation "x" here. The parser will also automatically tag ** the schema table as read-only. */ - (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9381 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9406 if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6856 + v2 = __ccgo_ts + 6881 } else { - v2 = __ccgo_ts + 6389 + v2 = __ccgo_ts + 6414 } v1 = v2 zSchemaTabName = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(2)] = (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8453 - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 19117 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8478 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 19151 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(5)] = uintptr(0) (*(*TInitData)(unsafe.Pointer(bp + 72))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 72))).FiDb = iDb @@ -119689,6 +120857,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl _sqlite3BtreeGetMeta(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, i+int32(1), bp+48+uintptr(i)*4) goto _4 _4: + ; i++ } if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { @@ -119716,7 +120885,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl } else { /* If opening an attached database, the encoding much match ENC(db) */ if (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)]&int32(3) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12418) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12443) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119742,7 +120911,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8(1) } if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > int32(SQLITE_MAX_FILE_FORMAT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+19189) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+19223) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119757,7 +120926,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl /* Read the schema information out of the schema tables */ (*(*TInitData)(unsafe.Pointer(bp + 72))).FmxPage = _sqlite3BtreeLastPage(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+19213, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+19247, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+72, uintptr(0)) @@ -119795,11 +120964,13 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** before that point, jump to error_out. */ initone_error_out: + ; if openedTransaction != 0 { _sqlite3BtreeCommit(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) } _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) error_out: + ; if rc != 0 { if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= 0 && (nBytes == 0 || int32(*(*int8)(unsafe.Pointer(zSql + uintptr(nBytes-int32(1))))) != 0) { mxLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) if nBytes > mxLen { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+19277, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+19311, 0) rc = _sqlite3ApiExit(tls, db, int32(SQLITE_TOOBIG)) goto end_prepare } @@ -120229,6 +121404,7 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep _sqlite3DbFree(tls, db, pT) } end_prepare: + ; _sqlite3ParseObjectReset(tls, bp) return rc } @@ -120240,7 +121416,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 cnt = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(_sqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { - return _sqlite3MisuseError(tls, int32(141505)) + return _sqlite3MisuseError(tls, int32(141603)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) _sqlite3BtreeEnterAll(tls, db) @@ -120254,6 +121430,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 } goto _6 _6: + ; if v2 = rc == libc.Int32FromInt32(SQLITE_ERROR)|libc.Int32FromInt32(2)<= 0 { z = zSql @@ -120384,6 +121561,7 @@ func _sqlite3Prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, pr } goto _1 _1: + ; sz += int32(2) } nBytes = sz @@ -120765,6 +121943,7 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _2 _2: + ; j++ } if j >= int32(libc.Uint64FromInt64(21)/libc.Uint64FromInt64(3)) { @@ -120773,18 +121952,19 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _1 _1: + ; i++ } if jointype&(libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER)) == libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER) || jointype&int32(JT_ERROR) != 0 || jointype&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) == int32(JT_OUTER) { - zSp1 = __ccgo_ts + 11525 - zSp2 = __ccgo_ts + 11525 + zSp1 = __ccgo_ts + 11550 + zSp2 = __ccgo_ts + 11550 if pB == uintptr(0) { zSp1++ } if pC == uintptr(0) { zSp2++ } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19296, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19330, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) jointype = int32(JT_INNER) } return jointype @@ -120857,6 +122037,7 @@ func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { } goto _1 _1: + ; pCol += 16 i++ } @@ -120909,6 +122090,7 @@ func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, } goto _1 _1: + ; i++ } return 0 @@ -120958,6 +122140,7 @@ func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) _sqlite3SetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, joinFlag) goto _1 _1: + ; i++ } } @@ -121006,6 +122189,7 @@ func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { _unsetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, nullable) goto _1 _1: + ; i++ } } @@ -121071,7 +122255,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_NATURAL) != 0 { pUsing = uintptr(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x400>>10)) != 0 || *(*uintptr)(unsafe.Pointer(pRight + 72)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19326, libc.VaList(bp+16, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19360, libc.VaList(bp+16, 0)) return int32(1) } j = 0 @@ -121091,6 +122275,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _3 _3: + ; j++ } if pUsing != 0 { @@ -121120,7 +122305,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { zName1 = (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(j)*16))).FzName iRightCol = _sqlite3ColumnIndex(tls, pRightTab, zName1) if iRightCol < 0 || _tableAndColumnIndex(tls, pSrc, 0, i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19376, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19410, libc.VaList(bp+16, zName1)) return int32(1) } pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) @@ -121142,7 +122327,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { pFuncArgs = uintptr(0) /* Arguments to the coalesce() */ for _tableAndColumnIndex(tls, pSrc, *(*int32)(unsafe.Pointer(bp))+int32(1), i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) != 0 { if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 60 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 72)), zName1) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19440, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19474, libc.VaList(bp+16, zName1)) break } pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) @@ -121164,6 +122349,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, pEq) goto _4 _4: + ; j++ } } else { @@ -121176,6 +122362,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ pRight += 104 pLeft += 104 @@ -121184,7 +122371,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } var _tkCoalesce = TToken{ - Fz: __ccgo_ts + 7053, + Fz: __ccgo_ts + 7078, Fn: uint32(8), } @@ -121440,7 +122627,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a nResultCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe switch eTnctType { - case int32(WHERE_DISTINCT_ORDERED): + case int32(WHERE_DISTINCT_ORDERED): /* Previous row content */ /* Allocate space for the previous row */ v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) regPrev = v1 @@ -121462,6 +122649,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regElem, regPrev, nResultCol-int32(1)) @@ -121598,6 +122786,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, i, regResult+i) goto _3 _3: + ; i++ } } else { @@ -121627,6 +122816,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _4 _4: + ; i++ } /* Adjust nResultCol to account for columns that are omitted @@ -121643,6 +122833,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _6 _6: + ; i++ } } @@ -121774,9 +122965,9 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } else { /* The LIMIT clause will jump out of the loop for us */ } - case int32(SRT_Coroutine): + case int32(SRT_Coroutine): /* Send data to a co-routine */ fallthrough - case int32(SRT_Output): + case int32(SRT_Output): /* Return the results */ if pSort != 0 { _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { @@ -121822,6 +123013,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regResult+int32(*(*Tu16)(unsafe.Pointer(pSO + 8 + uintptr(i)*32 + 24)))-int32(1), r21+i) goto _7 _7: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), iParm, r21+nKey) @@ -121937,6 +123129,7 @@ func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, i *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags goto _1 _1: + ; i++ pItem += 32 } @@ -121954,13 +123147,13 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { _ = z switch id { case int32(TK_ALL): - z = __ccgo_ts + 19477 + z = __ccgo_ts + 19511 case int32(TK_INTERSECT): - z = __ccgo_ts + 19487 + z = __ccgo_ts + 19521 case int32(TK_EXCEPT): - z = __ccgo_ts + 19497 + z = __ccgo_ts + 19531 default: - z = __ccgo_ts + 19504 + z = __ccgo_ts + 19538 break } return z @@ -121981,7 +123174,7 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { func _explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19510, libc.VaList(bp+8, zUsage)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19544, libc.VaList(bp+8, zUsage)) } /* @@ -122016,11 +123209,11 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nRefKey = 0 aOutEx = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 if (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat > 0 { - v1 = __ccgo_ts + 19533 + v1 = __ccgo_ts + 19567 } else { v1 = __ccgo_ts + 1650 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19548, libc.VaList(bp+8, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19582, libc.VaList(bp+8, v1)) if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) _sqlite3VdbeGoto(tls, v, addrBreak) @@ -122082,6 +123275,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, } goto _6 _6: + ; i++ } i = nColumn - int32(1) @@ -122099,6 +123293,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, iRead, regRow+i) goto _7 _7: + ; i-- } switch eDest { @@ -122209,6 +123404,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } goto _1 _1: + ; j++ } if j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc { @@ -122257,7 +123453,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } if iCol < 0 { zType = __ccgo_ts + 1138 - *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 17011 + *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 17045 } else { *(*uintptr)(unsafe.Pointer(bp + 16)) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, uintptr(0)) @@ -122325,6 +123521,7 @@ func _generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pELis _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DECLTYPE), zType, uintptr(-libc.Int32FromInt32(1))) goto _1 _1: + ; i++ } } @@ -122402,13 +123599,13 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) iCol = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) } if iCol < 0 { - zCol = __ccgo_ts + 17011 + zCol = __ccgo_ts + 17045 } else { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } if fullName != 0 { zName1 = uintptr(0) - zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12704, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) + zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12729, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName1, __ccgo_fp(_sqlite3OomClear)) } else { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, uintptr(-libc.Int32FromInt32(1))) @@ -122416,7 +123613,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } else { z = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName if z == uintptr(0) { - v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19579, libc.VaList(bp+8, i+int32(1))) + v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19613, libc.VaList(bp+8, i+int32(1))) } else { v2 = _sqlite3DbStrDup(tls, db, z) } @@ -122426,6 +123623,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } goto _1 _1: + ; i++ } _generateColumnTypes(tls, pParse, pTabList, pEList) @@ -122507,7 +123705,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if iCol >= 0 { v3 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } else { - v3 = __ccgo_ts + 17011 + v3 = __ccgo_ts + 17045 } zName = v3 } else { @@ -122522,7 +123720,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if zName != 0 && !(_sqlite3IsTrueOrFalse(tls, zName) != 0) { zName = _sqlite3DbStrDup(tls, db, zName) } else { - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19579, libc.VaList(bp+40, i+int32(1))) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19613, libc.VaList(bp+40, i+int32(1))) } /* Make sure the column name is unique. If the name is not unique, ** append an integer to the name so that it becomes unique. @@ -122549,6 +123747,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _7 _7: + ; j-- } if int32(*(*int8)(unsafe.Pointer(zName + uintptr(j)))) == int32(':') { @@ -122557,7 +123756,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } *(*Tu32)(unsafe.Pointer(bp))++ v8 = *(*Tu32)(unsafe.Pointer(bp)) - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19588, libc.VaList(bp+40, nName, zName, v8)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19622, libc.VaList(bp+40, nName, zName, v8)) _sqlite3ProgressCheck(tls, pParse) if *(*Tu32)(unsafe.Pointer(bp)) > uint32(3) { Xsqlite3_randomness(tls, int32(4), bp) @@ -122574,6 +123773,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _1 _1: + ; i++ pCol += 16 } @@ -122587,6 +123787,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, _sqlite3DbFree(tls, db, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(j)*16))).FzCnName) goto _10 _10: + ; j++ } _sqlite3DbFree(tls, db, aCol) @@ -122652,6 +123853,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS m |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS2)).FpEList + 8 + uintptr(i)*32))).FpExpr) goto _2 _2: + ; pS2 = (*TSelect)(unsafe.Pointer(pS2)).FpNext } if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_TEXT) && m&int32(0x01) != 0 { @@ -122668,7 +123870,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS zType = _columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) if zType == uintptr(0) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) != int32(_sqlite3AffinityType(tls, zType, uintptr(0))) { if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_NUMERIC) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_FLEXNUM) { - zType = __ccgo_ts + 19596 + zType = __ccgo_ts + 19630 } else { zType = uintptr(0) j = int32(1) @@ -122682,6 +123884,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _3 _3: + ; j++ } } @@ -122704,6 +123907,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _1 _1: + ; i++ pCol += 16 } @@ -122922,6 +124126,7 @@ func _multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags goto _2 _2: + ; i++ } } @@ -122980,7 +124185,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest iDistinct = 0 /* To ensure unique results if UNION */ eDest = int32(SRT_Fifo) /* Registers used by LIMIT and OFFSET */ if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19600, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19634, 0) return } /* Obtain authorization to do a recursive query */ @@ -123011,6 +124216,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _2 _2: + ; i++ } /* Allocate cursors numbers for Queue and Distinct. The cursor number for @@ -123072,7 +124278,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest break } if (*TSelect)(unsafe.Pointer(pFirstRec)).FselFlags&uint32(SF_Aggregate) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19649, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19683, 0) goto end_of_recursive_query } (*TSelect)(unsafe.Pointer(pFirstRec)).Fop = uint8(TK_ALL) @@ -123081,12 +124287,13 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _11 _11: + ; pFirstRec = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior } /* Store the results of the setup-query in Queue. */ pSetup = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior (*TSelect)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19691, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19725, 0) rc = _sqlite3Select(tls, pParse, pSetup, bp) (*TSelect)(unsafe.Pointer(pSetup)).FpNext = p if rc != 0 { @@ -123114,13 +124321,14 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest ** the value for the recursive-table. Store the results in the Queue. */ (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19697, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19731, 0) _sqlite3Select(tls, pParse, p, bp) (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup /* Keep running the loop until the Queue is empty */ _sqlite3VdbeGoto(tls, v, addrTop) _sqlite3VdbeResolveLabel(tls, v, addrBreak) end_of_recursive_query: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit @@ -123169,7 +124377,7 @@ func _multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) } else { v1 = __ccgo_ts + 3689 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19712, libc.VaList(bp+8, nRow, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19746, libc.VaList(bp+8, nRow, v1)) for p != 0 { _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, int32(1), int32(1)) if !(bShowAll != 0) { @@ -123277,8 +124485,8 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in return _multiSelectOrderBy(tls, pParse, p, pDest) } else { if (*TSelect)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0) { - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19735, 0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19750, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19769, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19784, 0) } /* Generate code for the left and right SELECT statements. */ @@ -123303,7 +124511,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TSelect)(unsafe.Pointer(p)).FiOffset+int32(1), (*TSelect)(unsafe.Pointer(p)).FiOffset) } } - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19477, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19511, 0) rc = _sqlite3Select(tls, pParse, p, bp) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123316,7 +124524,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } case int32(TK_EXCEPT): fallthrough - case int32(TK_UNION): + case int32(TK_UNION): /* Cursor number of the temp table holding result */ op = uint8(0) priorOp = int32(SRT_Union) if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == priorOp { @@ -123355,7 +124563,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 48))).FeDest = op - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19769, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19803, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+48) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123413,7 +124621,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit1 = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 88))).FiSDParm = tab2 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19769, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19803, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+88) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123480,6 +124688,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } goto _7 _7: + ; i++ apColl += 8 } @@ -123504,15 +124713,18 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -int32(1) goto _9 _9: + ; i++ } goto _8 _8: + ; pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior } _sqlite3KeyInfoUnref(tls, pKeyInfo) } multi_select_end: + ; (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst if pDelete != 0 { @@ -123531,9 +124743,9 @@ func _sqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) bp := tls.Alloc(16) defer tls.Free(16) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Values) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19790, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19824, 0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19836, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19870, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) } } @@ -123783,6 +124995,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _2 _2: + ; j++ pItem += 32 } @@ -123804,6 +125017,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _1 _1: + ; i++ } } @@ -123829,6 +125043,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr })(unsafe.Pointer(pItem1 + 24))).FiOrderByCol) - int32(1)) goto _5 _5: + ; i++ pItem1 += 32 } @@ -123858,6 +125073,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = uint8(0) goto _6 _6: + ; i++ } } @@ -123874,6 +125090,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr nSelect++ goto _7 _7: + ; pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior } } @@ -123889,6 +125106,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior goto _8 _8: + ; i += int32(2) } } @@ -123896,8 +125114,8 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr (*TSelect)(unsafe.Pointer(pSplit)).FpPrior = uintptr(0) (*TSelect)(unsafe.Pointer(pPrior)).FpNext = uintptr(0) (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) - _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7690) - _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7690) + _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7715) + _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7715) /* Compute the limit registers */ _computeLimitRegisters(tls, pParse, p, labelEnd) if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && op == int32(TK_ALL) { @@ -123941,14 +125159,14 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr regOutB = v21 _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regAddrA) _sqlite3SelectDestInit(tls, bp+40, int32(SRT_Coroutine), regAddrB) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19918, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19952, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) /* Generate a coroutine to evaluate the SELECT statement to the ** left of the compound operator - the "A" select. */ addrSelectA = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrA, 0, addrSelectA) (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = regLimitA - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19929, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19963, 0) _sqlite3Select(tls, pParse, pPrior, bp) _sqlite3VdbeEndCoroutine(tls, v, regAddrA) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -123961,7 +125179,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr savedOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset (*TSelect)(unsafe.Pointer(p)).FiLimit = regLimitB (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19934, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19968, 0) _sqlite3Select(tls, pParse, p, bp+40) (*TSelect)(unsafe.Pointer(p)).FiLimit = savedLimit (*TSelect)(unsafe.Pointer(p)).FiOffset = savedOffset @@ -124176,7 +125394,7 @@ func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { if pColl != 0 { v1 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName } else { - v1 = __ccgo_ts + 5409 + v1 = __ccgo_ts + 5434 } pExpr = _sqlite3ExprAddCollateString(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, v1) } @@ -124217,6 +125435,7 @@ func _substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr = _substExpr(tls, pSubst, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -124248,11 +125467,13 @@ func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { } goto _4 _4: + ; i-- pItem += 104 } goto _3 _3: + ; if v2 = doPrior != 0; v2 { v1 = (*TSelect)(unsafe.Pointer(p)).FpPrior p = v1 @@ -124345,11 +125566,13 @@ func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSr _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, -int32(1)) goto _4 _4: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } goto _1 _1: + ; i++ pItem += 104 } @@ -124464,10 +125687,12 @@ func _compoundHasDifferentAffinities(tls *libc.TLS, p uintptr) (r int32) { } goto _2 _2: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } goto _1 _1: + ; ii++ } return 0 @@ -124767,6 +125992,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _1 _1: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } /* Restriction (18). */ @@ -124781,6 +126007,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _2 _2: + ; ii++ } } @@ -124889,6 +126116,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _3 _3: + ; pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } _sqlite3DbFree(tls, db, aCsrMap) @@ -124986,6 +126214,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA libc.X__builtin___memset_chk(tls, pSubSrc+8+uintptr(i)*104, 0, uint64(104), libc.X__builtin_object_size(tls, pSubSrc+8+uintptr(i)*104, 0)) goto _8 _8: + ; i++ } p10 = pSrc + 8 + uintptr(iFrom)*104 + 60 @@ -125024,6 +126253,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA *(*Tu16)(unsafe.Pointer(pOrderBy1 + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _12 _12: + ; i++ } (*TSelect)(unsafe.Pointer(pParent)).FpOrderBy = pOrderBy1 @@ -125074,10 +126304,12 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*104) goto _13 _13: + ; i++ } goto _7 _7: + ; pParent = (*TSelect)(unsafe.Pointer(pParent)).FpPrior pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } @@ -125155,6 +126387,7 @@ func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr } goto _1 _1: + ; i++ } if int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { @@ -125258,6 +126491,7 @@ func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintp break goto _1 _1: + ; i++ } return int32(WRC_Prune) @@ -125544,6 +126778,7 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } /* restriction (6b) */ goto _1 _1: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } if notUnionAll != 0 { @@ -125567,10 +126802,12 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } goto _3 _3: + ; ii++ } goto _2 _2: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } } @@ -125658,6 +126895,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } colUsed = (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed @@ -125680,6 +126918,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _2 _2: + ; j++ } } @@ -125713,10 +126952,12 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) nChng++ goto _6 _6: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } goto _4 _4: + ; j++ } return nChng @@ -125752,13 +126993,13 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r return uint8(eRet) } zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15864) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15898) == 0 { eRet = int32(WHERE_ORDERBY_MIN) if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr) != 0 { sortFlags = uint8(KEYINFO_ORDER_BIGNULL) } } else { - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15868) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15902) == 0 { eRet = int32(WHERE_ORDERBY_MAX) sortFlags = uint8(KEYINFO_ORDER_DESC) } else { @@ -125842,10 +127083,11 @@ func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r in } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19940, libc.VaList(bp+8, zIndexedBy, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19974, libc.VaList(bp+8, zIndexedBy, 0)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) return int32(SQLITE_ERROR) } @@ -125896,6 +127138,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } if pX == uintptr(0) { @@ -125920,6 +127163,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _2 _2: + ; i-- } if i < 0 { @@ -125967,7 +127211,7 @@ func _cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x4>>2)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19958, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19992, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) return int32(1) } return 0 @@ -126006,6 +127250,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _2 _2: + ; i++ } if (*TWith)(unsafe.Pointer(p)).FbView != 0 { @@ -126013,6 +127258,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _1 _1: + ; p = (*TWith)(unsafe.Pointer(p)).FpOuter } return uintptr(0) @@ -126140,7 +127386,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } *(*Tu32)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= uint32(SF_CopyCte) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19981, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20015, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) return int32(2) } libc.SetBitFieldPtr16Uint32(pFrom+60+4, libc.Uint32FromInt32(1), 8, 0x100) @@ -126164,7 +127410,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 6, 0x40) if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20001, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20035, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) return int32(2) } *(*Tu32)(unsafe.Pointer(pRecTerm + 4)) |= uint32(SF_Recursive) @@ -126178,6 +127424,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _3 _3: + ; i++ } if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) == uint32(0) { @@ -126185,7 +127432,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } pRecTerm = (*TSelect)(unsafe.Pointer(pRecTerm)).FpPrior } - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20044 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20078 pSavedWith = (*TParse)(unsafe.Pointer(pParse)).FpWith (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { @@ -126210,12 +127457,13 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _6 _6: + ; pLeft = (*TSelect)(unsafe.Pointer(pLeft)).FpPrior } pEList = (*TSelect)(unsafe.Pointer(pLeft)).FpEList if (*TCte)(unsafe.Pointer(pCte)).FpCols != 0 { if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20067, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20101, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return int32(2) } @@ -126224,9 +127472,9 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom _sqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+54, pTab+8) if bMayRecursive != 0 { if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20105 - } else { (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20139 + } else { + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 20173 } _sqlite3WalkSelect(tls, pWalker, pSel) } @@ -126285,7 +127533,7 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int if (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias) } else { - (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+20177, libc.VaList(bp+8, pFrom)) + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+20211, libc.VaList(bp+8, pFrom)) } for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior @@ -126440,7 +127688,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { return int32(WRC_Abort) } if (*TTable)(unsafe.Pointer(pTab)).FnTabRef >= uint32(0xffff) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20181, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20215, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) return int32(WRC_Abort) } @@ -126455,7 +127703,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20220, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20254, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*(*struct { FpSelect uintptr @@ -126470,7 +127718,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15432, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15457, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } } nCol = (*TTable)(unsafe.Pointer(pTab)).FnCol @@ -126488,6 +127736,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ pFrom += 104 } @@ -126522,6 +127771,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags goto _6 _6: + ; k++ } if k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -126590,7 +127840,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if iDb >= 0 { v10 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName } else { - v10 = __ccgo_ts + 6913 + v10 = __ccgo_ts + 6938 } zSchemaName = v10 } @@ -126607,12 +127857,13 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { pNew = _sqlite3ExprListAppend(tls, pParse, pNew, pRight) if pNew != 0 { pX = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 - (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+20251, libc.VaList(bp+8, zUName)) + (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+20285, libc.VaList(bp+8, zUName)) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(ENAME_TAB), 0, 0x3) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(1), 7, 0x80) } goto _11 _11: + ; ii++ } } else { @@ -126682,7 +127933,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNestedFrom != 0 { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*32))).FzEName) } else { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+20256, libc.VaList(bp+8, zSchemaName, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+20290, libc.VaList(bp+8, zSchemaName, zTabName, zName)) } if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { v13 = int32(ENAME_ROWID) @@ -126695,7 +127946,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } } else { if longNames != 0 { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12704, libc.VaList(bp+8, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12729, libc.VaList(bp+8, zTabName, zName)) libc.SetBitFieldPtr16Uint32(pX1+16+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) } else { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, zName) @@ -126704,23 +127955,26 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _12 _12: + ; j++ } goto _8 _8: + ; i++ pFrom += 104 } if !(tableSeen != 0) { if zTName != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20265, libc.VaList(bp+8, zTName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20299, libc.VaList(bp+8, zTName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20283, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20317, 0) } } } goto _7 _7: + ; k++ } _sqlite3ExprListDelete(tls, db, pEList) @@ -126728,7 +127982,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20303, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20337, 0) return int32(WRC_Abort) } if elistFlags&uint32(libc.Int32FromInt32(EP_HasFunc)|libc.Int32FromInt32(EP_Subquery)) != uint32(0) { @@ -126811,6 +128065,7 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { } goto _1 _1: + ; i++ pFrom += 104 } @@ -126907,6 +128162,7 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) &= ^libc.Int32FromInt32(NC_InAggFunc) @@ -126938,6 +128194,7 @@ func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect u } goto _1 _1: + ; j++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(mx + int32(1)) @@ -127003,6 +128260,7 @@ func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { _sqlite3WalkExpr(tls, bp, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr) goto _1 _1: + ; i++ } } @@ -127065,12 +128323,12 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct >= 0 { pE = (*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr if *(*uintptr)(unsafe.Pointer(pE + 32)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 32)))).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20334, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20368, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -int32(1) } else { pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 32)), 0, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20385, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20419, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab >= 0 { @@ -127091,10 +128349,11 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { (*TKeyInfo)(unsafe.Pointer(pKeyInfo1)).FnKeyField++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab, (*TExprList)(unsafe.Pointer(pOBList)).FnExpr+nExtra, 0, pKeyInfo1, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20418, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20452, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } goto _1 _1: + ; i++ pFunc += 32 } @@ -127138,6 +128397,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, nKey+j, regAgg+j) goto _2 _2: + ; j-- } if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { @@ -127152,6 +128412,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_SetSubtype), regSubtype, regAgg+j) goto _3 _3: + ; j-- } _sqlite3ReleaseTempReg(tls, pParse, regSubtype) @@ -127172,6 +128433,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) goto _1 _1: + ; i++ pF += 32 } @@ -127282,6 +128544,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3VdbeAddOp2(tls, v, int32(OP_GetSubtype), regBase+kk, regAgg+jj) goto _5 _5: + ; kk++ jj++ } @@ -127322,6 +128585,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _6 _6: + ; j++ pItem += 32 } @@ -127346,6 +128610,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui } goto _1 _1: + ; i++ pF += 32 } @@ -127364,6 +128629,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+i) goto _9 _9: + ; i++ pC += 24 } @@ -127388,7 +128654,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) { bCover = libc.BoolInt32(pIdx != uintptr(0) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY)))) if bCover != 0 { - v1 = __ccgo_ts + 20451 + v1 = __ccgo_ts + 20485 } else { v1 = __ccgo_ts + 1650 } @@ -127397,7 +128663,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp } else { v2 = __ccgo_ts + 1650 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20474, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20508, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) } } @@ -127429,7 +128695,7 @@ func _havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int3 ** statements AggInfo structure. */ if _sqlite3ExprIsConstantOrGroupBy(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse)) == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { db = (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).Fdb - pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8453) + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8478) if pNew != 0 { pWhere = (*TSelect)(unsafe.Pointer(pS)).FpWhere t = *(*TExpr)(unsafe.Pointer(pNew)) @@ -127585,7 +128851,7 @@ func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32 if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { return 0 } /* Result is an aggregate */ - if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+16158) != 0 { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+16192) != 0 { return 0 } /* Is count() */ if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { @@ -127688,6 +128954,7 @@ func _sameSrcAlias(tls *libc.TLS, p0 uintptr, pSrc uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -127847,7 +129114,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { v1 = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p0)).FpTab)).FzName } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20486, libc.VaList(bp+176, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20520, libc.VaList(bp+176, v1)) goto select_end } /* Clear the SF_UFSrcCheck flag. The check has already been performed, @@ -127921,6 +129188,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _5 _5: + ; j++ } j = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc - int32(1) @@ -127935,6 +129203,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _8 _8: + ; j-- } } @@ -127946,7 +129215,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* Catch mismatch in the declared columns of a view and the number of ** columns in the SELECT on the RHS */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20540, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20574, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) goto select_end } /* Do not attempt the usual optimizations (flattening and ORDER BY @@ -128029,6 +129298,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _2 _2: + ; i++ } /* Handle compound SELECT statements using the separate multiSelect() @@ -128126,7 +129396,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop _sqlite3SelectDestInit(tls, bp+72, int32(SRT_Coroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20580, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20614, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow libc.SetBitFieldPtr16Uint32(pItem1+60+4, libc.Uint32FromInt32(1), 5, 0x20) @@ -128174,7 +129444,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { } _sqlite3SelectDestInit(tls, bp+72, int32(SRT_EphemTab), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20595, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20629, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow if onceAddr != 0 { @@ -128200,6 +129470,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext goto _10 _10: + ; i++ } /* Various elements of the SELECT copied into local variables for @@ -128268,6 +129539,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TExprList)(unsafe.Pointer(pEList)).FnExpr-- goto _19 _19: + ; ii-- } ii = 0 @@ -128280,6 +129552,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _20 _20: + ; ii++ } } @@ -128391,6 +129664,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _27 _27: + ; k-- pItem2 += 32 } @@ -128406,6 +129680,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _28 _28: + ; k-- pItem2 += 32 } @@ -128435,6 +129710,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii1)*32))).Ffg.FsortFlags = sortFlags goto _29 _29: + ; ii1++ } if _sqlite3ExprListCompare(tls, pGroupBy, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, -int32(1)) == 0 { @@ -128578,11 +129854,11 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r groupBySort = 0 } else { if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) == uint32(0) { - v44 = __ccgo_ts + 20611 + v44 = __ccgo_ts + 20645 } else { - v44 = __ccgo_ts + 20620 + v44 = __ccgo_ts + 20654 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19510, libc.VaList(bp+176, v44)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19544, libc.VaList(bp+176, v44)) groupBySort = int32(1) nGroupBy = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr nCol = nGroupBy @@ -128598,6 +129874,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _45 _45: + ; i++ } regBase = _sqlite3GetTempRange(tls, pParse, nCol) @@ -128616,6 +129893,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _46 _46: + ; i++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) @@ -128677,6 +129955,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _50 _50: + ; j++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), iAMem, iBMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr, _sqlite3KeyInfoRef(tls, pKeyInfo1), -int32(8)) @@ -128794,6 +130073,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _54 _54: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -128837,6 +130117,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _55 _55: + ; i++ } if i == (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { @@ -128896,7 +130177,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeResolveLabel(tls, v, addrEnd) } /* endif aggregate query */ if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType) == int32(WHERE_DISTINCT_UNORDERED) { - _explainTempTable(tls, pParse, __ccgo_ts+20611) + _explainTempTable(tls, pParse, __ccgo_ts+20645) } /* If there is an ORDER BY clause, then we need to sort the results ** and send them to the callback one by one. @@ -128914,6 +130195,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** successful coding of the SELECT. */ select_end: + ; _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 64))) _sqlite3VdbeExplainPop(tls, pParse) return rc @@ -129010,12 +130292,13 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v2)*8)) = z goto _1 _1: + ; i++ } } else { if int32((*TTabResult)(unsafe.Pointer(p)).FnColumn) != nCol { Xsqlite3_free(tls, (*TTabResult)(unsafe.Pointer(p)).FzErrMsg) - (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20629, 0) + (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20663, 0) (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) return int32(1) } @@ -129044,12 +130327,14 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v5)*8)) = z goto _4 _4: + ; i++ } (*TTabResult)(unsafe.Pointer(p)).FnRow++ } return 0 malloc_failed: + ; (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return int32(1) } @@ -129154,6 +130439,7 @@ func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, azResult) @@ -129263,7 +130549,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if isTemp != 0 { /* If TEMP was specified, then the trigger name may not be qualified. */ if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20694, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20728, 0) goto trigger_cleanup } iDb = int32(1) @@ -129303,7 +130589,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto trigger_cleanup } - _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20740, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20774, *(*uintptr)(unsafe.Pointer(bp))) if _sqlite3FixSrcList(tls, bp+8, pTableName) != 0 { goto trigger_cleanup } @@ -129313,11 +130599,11 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_orphan_error } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20748, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20782, 0) goto trigger_orphan_error } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20789, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20823, 0) goto trigger_orphan_error } /* Check that the trigger name is not reserved and that no trigger of the @@ -129326,13 +130612,13 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if zName == uintptr(0) { goto trigger_cleanup } - if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20740, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20774, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { goto trigger_cleanup } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema+56, zName) != 0 { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20829, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20863, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) } @@ -129340,8 +130626,8 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 } } /* Do not create a trigger on a system table */ - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6848, int32(7)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20855, 0) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6873, int32(7)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20889, 0) goto trigger_cleanup } /* INSTEAD of triggers are only for views and views only support INSTEAD @@ -129349,15 +130635,15 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && tr_tm != int32(TK_INSTEAD) { if tr_tm == int32(TK_BEFORE) { - v1 = __ccgo_ts + 20893 + v1 = __ccgo_ts + 20927 } else { - v1 = __ccgo_ts + 20900 + v1 = __ccgo_ts + 20934 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20906, libc.VaList(bp+112, v1, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20940, libc.VaList(bp+112, v1, pTableName+8)) goto trigger_orphan_error } if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && tr_tm == int32(TK_INSTEAD) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20943, libc.VaList(bp+112, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20977, libc.VaList(bp+112, pTableName+8)) goto trigger_orphan_error } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -129377,9 +130663,9 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iTabDb == int32(1) { - v3 = __ccgo_ts + 6856 + v3 = __ccgo_ts + 6881 } else { - v3 = __ccgo_ts + 6389 + v3 = __ccgo_ts + 6414 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto trigger_cleanup @@ -129421,6 +130707,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 pColumns = uintptr(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger trigger_cleanup: + ; _sqlite3DbFree(tls, db, zName) _sqlite3SrcListDelete(tls, db, pTableName) _sqlite3IdListDelete(tls, db, pColumns) @@ -129431,6 +130718,7 @@ trigger_cleanup: } return trigger_orphan_error: + ; if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { /* Ticket #3810. ** Normally, whenever a table is dropped, all associated triggers are @@ -129475,7 +130763,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl pStepList = (*TTriggerStep)(unsafe.Pointer(pStepList)).FpNext } _sqlite3TokenInit(tls, bp+96, (*TTrigger)(unsafe.Pointer(pTrig)).FzName) - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20740, bp+96) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20774, bp+96) if _sqlite3FixTriggerStep(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || _sqlite3FixExpr(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).FpWhen) != 0 { goto triggerfinish_cleanup } @@ -129497,11 +130785,12 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl break } if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20989, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21023, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) goto triggerfinish_cleanup } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -129512,10 +130801,10 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) z = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pAll)).Fz, uint64((*TToken)(unsafe.Pointer(pAll)).Fn)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21037, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21071, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) _sqlite3DbFree(tls, db, z) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+21112, libc.VaList(bp+120, zName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+21146, libc.VaList(bp+120, zName)), uint16(0)) } } if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { @@ -129533,6 +130822,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } } triggerfinish_cleanup: + ; _sqlite3DeleteTrigger(tls, db, pTrig) _sqlite3DeleteTriggerStep(tls, db, pStepList) } @@ -129559,6 +130849,7 @@ func _triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r } goto _1 _1: + ; i++ } } @@ -129775,11 +131066,12 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } goto _1 _1: + ; i++ } if !(pTrigger != 0) { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21141, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21175, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) } @@ -129788,6 +131080,7 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } _sqlite3DropTriggerPtr(tls, pParse, pTrigger) drop_trigger_cleanup: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -129819,9 +131112,9 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { code = int32(SQLITE_DROP_TRIGGER) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6856 + v1 = __ccgo_ts + 6881 } else { - v1 = __ccgo_ts + 6389 + v1 = __ccgo_ts + 6414 } zTab = v1 if iDb == int32(1) { @@ -129836,7 +131129,7 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { v2 = _sqlite3GetVdbe(tls, pParse) v = v2 if v2 != uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21161, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21195, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTrigger), iDb, 0, 0, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, 0) } @@ -129867,6 +131160,7 @@ func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 } } @@ -129903,6 +131197,7 @@ func _checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) (r int3 } goto _1 _1: + ; e++ } return 0 @@ -129967,11 +131262,11 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { if op != int32(TK_INSERT) { if op == int32(TK_DELETE) { - v1 = __ccgo_ts + 21223 + v1 = __ccgo_ts + 21257 } else { - v1 = __ccgo_ts + 21230 + v1 = __ccgo_ts + 21264 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21237, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21271, libc.VaList(bp+8, v1)) } (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_BEFORE) } else { @@ -129989,6 +131284,7 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, } } exit_triggers_exist: + ; if pMask != 0 { *(*int32)(unsafe.Pointer(pMask)) = mask } @@ -130070,7 +131366,7 @@ func _isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != int32(TK_ASTERISK) { return 0 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21285, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21319, 0) return int32(1) } @@ -130115,6 +131411,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _2 _2: + ; jj++ } } else { @@ -130128,6 +131425,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _1 _1: + ; i++ } return pNew @@ -130206,6 +131504,7 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab } goto _3 _3: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg, i, reg+i) @@ -130258,7 +131557,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } (*TParse)(unsafe.Pointer(pParse)).FeOrconf = uint8(v2) if (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6586, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6611, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) } switch int32((*TTriggerStep)(unsafe.Pointer(pStep)).Fop) { case int32(TK_UPDATE): @@ -130279,6 +131578,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return 0 @@ -130359,7 +131659,7 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp v = _sqlite3GetVdbe(tls, bp+56) if v != 0 { if (*TTrigger)(unsafe.Pointer(pTrigger)).FzName != 0 { - _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+21327, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) + _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+21361, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) } /* If one was specified, code the WHEN clause. If it evaluates to false ** (or NULL) the sub-vdbe is immediately halted by jumping to the @@ -130424,6 +131724,7 @@ func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintpt } goto _2 _2: + ; pPrg = (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext } /* If an existing TriggerPrg could not be located, create a new one. */ @@ -130534,6 +131835,7 @@ func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op } goto _1 _1: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } } @@ -130597,6 +131899,7 @@ func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pCh } goto _2 _2: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } return mask @@ -130791,6 +132094,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) goto _1 _1: + ; i++ } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { @@ -130809,6 +132113,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _exprRowColumn(tls, pParse, i)) goto _3 _3: + ; i++ } eDest = int32(SRT_Table) @@ -130831,6 +132136,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr, 0)) goto _5 _5: + ; i++ } } @@ -130963,6 +132269,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -130992,6 +132299,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -int32(1) goto _7 _7: + ; i++ } /* Initialize the name-context */ @@ -131040,7 +132348,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui chngPk = uint8(1) } else { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21341, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21375, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto update_cleanup } } @@ -131050,6 +132358,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _10 _10: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -131059,13 +132368,13 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr iRowidExpr = i } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21377, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21411, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto update_cleanup } } if j < 0 { - v11 = __ccgo_ts + 8228 + v11 = __ccgo_ts + 8253 } else { v11 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName } @@ -131079,6 +132388,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _9 _9: + ; i++ } chngKey = uint8(int32(chngRowid) + int32(chngPk)) @@ -131109,6 +132419,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _12 _12: + ; i++ } } @@ -131164,6 +132475,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _17 _17: + ; i++ } } @@ -131173,6 +132485,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nAllIdx++ } @@ -131391,6 +132704,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _40 _40: + ; i++ } if eOnePass != 0 { @@ -131460,6 +132774,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, i, iPk+i) goto _42 _42: + ; i++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, iPk, int32(nPk)) @@ -131516,6 +132831,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _44 _44: + ; i++ } if int32(chngRowid) == 0 && pPk == uintptr(0) { @@ -131580,6 +132896,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _45 _45: + ; i++ k++ } @@ -131630,6 +132947,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _47 _47: + ; i++ k++ } @@ -131738,9 +133056,10 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** that information. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21396) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21430) } update_cleanup: + ; _sqlite3AuthContextPop(tls, bp) _sqlite3DbFree(tls, db, aXRef) /* Also frees aRegIdx[] and aToOpen[] */ _sqlite3SrcListDelete(tls, db, pTabList) @@ -131834,6 +133153,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _3 _3: + ; i++ } _updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) @@ -131867,6 +133187,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _8 _8: + ; i++ } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -131915,6 +133236,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), ephemTab, i, regArg+i) goto _9 _9: + ; i++ } } @@ -132030,7 +133352,7 @@ func _sqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere // ** Return SQLITE_OK if everything works, or an error code is something // ** is wrong. // */ -func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr) (r int32) { +func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr, pAll uintptr) (r int32) { bp := tls.Alloc(240) defer tls.Free(240) var iCursor, ii, jj, nClause, nn, rc int32 @@ -132131,6 +133453,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _6 _6: + ; jj++ } if jj >= nn { @@ -132139,6 +133462,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _5 _5: + ; ii++ } if ii < nn { @@ -132147,22 +133471,32 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr goto _4 } (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx + if _sqlite3UpsertOfIndex(tls, pAll, pIdx) != pUpsert { + /* Really this should be an error. The isDup ON CONFLICT clause will + ** never fire. But this problem was not discovered until three years + ** after multi-CONFLICT upsert was added, and so we silently ignore + ** the problem to prevent breaking applications that might actually + ** have redundant ON CONFLICT clauses. */ + (*TUpsert)(unsafe.Pointer(pUpsert)).FisDup = uint8(1) + } break goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { if nClause == 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { (*(*[16]int8)(unsafe.Pointer(bp + 200)))[0] = 0 } else { - Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21409, libc.VaList(bp+224, nClause+int32(1))) + Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21443, libc.VaList(bp+224, nClause+int32(1))) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21413, libc.VaList(bp+224, bp+200)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21447, libc.VaList(bp+224, bp+200)) return int32(SQLITE_ERROR) } goto _1 _1: + ; pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert nClause++ } @@ -132183,14 +133517,20 @@ func _sqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) (r int32) { return 0 } pNext = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert - if pNext == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { - return int32(1) + for int32(1) != 0 { + if pNext == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { + return int32(1) + } + if !((*TUpsert)(unsafe.Pointer(pNext)).FisDup != 0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pNext)).FpNextUpsert } return 0 } @@ -132250,10 +133590,11 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, k, iPk+i) goto _1 _1: + ; i++ } i = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iDataCur, 0, iPk, nPk) - _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12793, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12818, -int32(1)) _sqlite3MayAbort(tls, pParse) _sqlite3VdbeJumpHere(tls, v, i) } @@ -132272,6 +133613,7 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab } goto _2 _2: + ; i++ } _sqlite3Update(tls, pParse, pSrc, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), int32(OE_Abort), uintptr(0), uintptr(0), pUpsert) @@ -132334,7 +133676,7 @@ func _execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) (r int3 ** corrupt the sqlite_schema.sql field with other kinds of statements ** then run VACUUM to get those statements to execute at inappropriate ** times. */ - if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21486, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21490, uint64(3)) == 0) { + if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21520, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21524, uint64(3)) == 0) { rc = _execSql(tls, db, pzErrMsg, zSubSql) if rc != SQLITE_OK { break @@ -132435,6 +133777,7 @@ func _sqlite3Vacuum(tls *libc.TLS, pParse uintptr, _pNm uintptr, pInto uintptr) _sqlite3VdbeUsesBtree(tls, v, iDb) } build_vacuum_end: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pInto) return } @@ -132460,17 +133803,17 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p pDb = uintptr(0) /* Name of output file */ pgflags = uint32(PAGER_SYNCHRONOUS_OFF) /* sync flags for output db */ if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21494) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21528) return int32(SQLITE_ERROR) /* IMP: R-12218-18073 */ } if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21534) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21568) return int32(SQLITE_ERROR) /* IMP: R-15610-35227 */ } saved_openFlags = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags if pOut != 0 { if Xsqlite3_value_type(tls, pOut) != int32(SQLITE_TEXT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21577) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21611) return int32(SQLITE_ERROR) } zOut = Xsqlite3_value_text(tls, pOut) @@ -132509,7 +133852,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** to write the journal header file. */ nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21595, libc.VaList(bp+24, zOut)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21629, libc.VaList(bp+24, zOut)) (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = saved_openFlags if rc != SQLITE_OK { goto end_of_vacuum @@ -132521,7 +133864,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p *(*Ti64)(unsafe.Pointer(bp)) = 0 if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods != uintptr(0) && (_sqlite3OsFileSize(tls, id, bp) != SQLITE_OK || *(*Ti64)(unsafe.Pointer(bp)) > 0) { rc = int32(SQLITE_ERROR) - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21618) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21652) goto end_of_vacuum } *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_VacuumInto) @@ -132538,7 +133881,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, ** to ensure that we do not try to change the page-size on a WAL database. */ - rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+15202) + rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+15227) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132569,11 +133912,11 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** in the temporary database. */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(nDb) /* force new CREATE statements into vacuum_db */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21645, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21679, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21753, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21787, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132582,7 +133925,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy ** the contents to the temporary database. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21807, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21841, libc.VaList(bp+24, zDbMain)) *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_Vacuum)) if rc != SQLITE_OK { goto end_of_vacuum @@ -132592,7 +133935,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** associated storage, so all we have to do is copy their entries ** from the schema table. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21958, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21992, libc.VaList(bp+24, zDbMain)) if rc != 0 { goto end_of_vacuum } @@ -132611,6 +133954,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p } goto _3 _3: + ; i += int32(2) } if pOut == uintptr(0) { @@ -132631,6 +133975,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p rc = _sqlite3BtreeSetPageSize(tls, pMain, _sqlite3BtreeGetPageSize(tls, pTemp), nRes, int32(1)) } end_of_vacuum: + ; /* Restore the original value of db->flags */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags @@ -132824,6 +134169,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) } goto _2 _2: + ; ii++ } if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) { @@ -132833,6 +134179,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) _createModule(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) goto _1 _1: + ; pThis = pNext } return SQLITE_OK @@ -132889,6 +134236,7 @@ func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { } goto _1 _1: + ; pVtab = (*TVTable)(unsafe.Pointer(pVtab)).FpNext } return pVtab @@ -132990,6 +134338,7 @@ func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 40 } } @@ -133075,6 +134424,7 @@ func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*(*struct { @@ -133111,7 +134461,7 @@ func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uint FazArg uintptr Fp uintptr })(unsafe.Pointer(pTable + 64))).FnArg+int32(3) >= *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13023, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13048, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) } azModuleArg = _sqlite3DbRealloc(tls, db, (*(*struct { FnArg int32 @@ -133234,7 +134584,7 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { if pEnd != 0 { (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32(int64((*TToken)(unsafe.Pointer(pEnd)).Fz)-int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz))) + (*TToken)(unsafe.Pointer(pEnd)).Fn } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+22088, libc.VaList(bp+8, pParse+272)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+22122, libc.VaList(bp+8, pParse+272)) /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. @@ -133244,11 +134594,11 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { ** by sqlite3StartTable(). */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+22112, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+22146, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) v = _sqlite3GetVdbe(tls, pParse) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) - zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+22211, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) + zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+22245, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) _sqlite3DbFree(tls, db, zStmt) v2 = pParse + 56 @@ -133335,11 +134685,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, break } if (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22230, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22264, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(SQLITE_LOCKED) } goto _1 _1: + ; pCtx = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpPrior } zModuleName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName) @@ -133376,7 +134727,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } if SQLITE_OK != rc { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22272, libc.VaList(bp+48, zModuleName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22306, libc.VaList(bp+48, zModuleName)) } else { *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3799, libc.VaList(bp+48, *(*uintptr)(unsafe.Pointer(bp + 32)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) @@ -133391,7 +134742,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, (*TModule)(unsafe.Pointer(pMod)).FnRefModule++ (*TVTable)(unsafe.Pointer(pVTable)).FnRef = int32(1) if (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared == 0 { - zFormat = __ccgo_ts + 22302 + zFormat = __ccgo_ts + 22336 *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VtabUnlock(tls, pVTable) rc = int32(SQLITE_ERROR) @@ -133425,11 +134776,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if !(i < nType) { break } - if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16902, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { + if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16936, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { break } goto _3 _3: + ; i++ } if i < nType { @@ -133447,6 +134799,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, *(*int8)(unsafe.Pointer(zType + uintptr(j))) = *(*int8)(unsafe.Pointer(zType + uintptr(j+nDel))) goto _5 _5: + ; j++ } if int32(*(*int8)(unsafe.Pointer(zType + uintptr(i)))) == int32('\000') && i > 0 { @@ -133461,6 +134814,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } goto _2 _2: + ; iCol++ } } @@ -133503,7 +134857,7 @@ func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).FazArg)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22348, libc.VaList(bp+16, zModule)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22382, libc.VaList(bp+16, zModule)) rc = int32(SQLITE_ERROR) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) @@ -133590,7 +134944,7 @@ func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, ** error. Otherwise, do nothing. */ if pMod == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22348, libc.VaList(bp+8, zMod)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22382, libc.VaList(bp+8, zMod)) rc = int32(SQLITE_ERROR) } else { rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) @@ -133625,9 +134979,9 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(pCtx != 0) || (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { - _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(154929))) + _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(155040))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - return _sqlite3MisuseError(tls, int32(154931)) + return _sqlite3MisuseError(tls, int32(155042)) } pTab = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab _sqlite3ParseObjectInit(tls, bp, db) @@ -133723,6 +135077,7 @@ func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) } goto _1 _1: + ; p = (*TVTable)(unsafe.Pointer(p)).FpNext } p = _vtabDisconnectAll(tls, db, pTab) @@ -133781,6 +135136,7 @@ func _callFinaliser(tls *libc.TLS, db uintptr, offset int32) { _sqlite3VtabUnlock(tls, pVTab) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, aVTrans) @@ -133821,6 +135177,7 @@ func _sqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans @@ -133888,6 +135245,7 @@ func _sqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) (r int32) { } goto _1 _1: + ; i++ } /* Invoke the xBegin method. If successful, add the vtab to the @@ -133961,6 +135319,7 @@ func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32 } goto _1 _1: + ; i++ } } @@ -134066,6 +135425,7 @@ func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } n = int32(uint64((*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock+libc.Int32FromInt32(1)) * uint64(8)) @@ -134198,7 +135558,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) p = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(p != 0) { - rc = _sqlite3MisuseError(tls, int32(155425)) + rc = _sqlite3MisuseError(tls, int32(155536)) } else { ap = va switch op { @@ -134211,7 +135571,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in case int32(SQLITE_VTAB_USES_ALL_SCHEMAS): (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbAllSchemas = uint8(1) default: - rc = _sqlite3MisuseError(tls, int32(155447)) + rc = _sqlite3MisuseError(tls, int32(155558)) break } _ = ap @@ -134933,10 +136293,10 @@ type WhereInfo1 = TWhereInfo1 func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { i = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) if i == -int32(2) { - return __ccgo_ts + 22367 + return __ccgo_ts + 22401 } if i == -int32(1) { - return __ccgo_ts + 17011 + return __ccgo_ts + 17045 } return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*16))).FzCnName } @@ -134955,10 +136315,10 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, var i int32 _ = i if bAnd != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22374, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22408, int32(5)) } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22380, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22414, int32(1)) } i = 0 for { @@ -134966,19 +136326,20 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13413, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13438, int32(1)) } Xsqlite3_str_appendall(tls, pStr, _explainIndexColumnName(tls, pIdx, iTerm+i)) goto _1 _1: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5454, int32(1)) } Xsqlite3_str_append(tls, pStr, zOp, int32(1)) if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22380, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22414, int32(1)) } i = 0 for { @@ -134986,15 +136347,16 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13413, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13438, int32(1)) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5431, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5456, int32(1)) goto _2 _2: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5454, int32(1)) } } @@ -135027,7 +136389,7 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { if int32(nEq) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) == uint32(0) { return } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22382, int32(2)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22416, int32(2)) i = 0 for { if !(i < int32(nEq)) { @@ -135035,27 +136397,28 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { } z = _explainIndexColumnName(tls, pIndex, i) if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+22374, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22408, int32(5)) } if i >= int32(nSkip) { - v2 = __ccgo_ts + 22385 + v2 = __ccgo_ts + 22419 } else { - v2 = __ccgo_ts + 22390 + v2 = __ccgo_ts + 22424 } Xsqlite3_str_appendf(tls, pStr, v2, libc.VaList(bp+8, z)) goto _1 _1: + ; i++ } j = i if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22398) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22432) i = int32(1) } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22400) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22434) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5454, int32(1)) } // C documentation @@ -135098,47 +136461,47 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) if isSearch != 0 { - v2 = __ccgo_ts + 22402 + v2 = __ccgo_ts + 22436 } else { - v2 = __ccgo_ts + 22409 + v2 = __ccgo_ts + 22443 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22414, libc.VaList(bp+144, v2, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22448, libc.VaList(bp+144, v2, pItem)) if flags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { zFmt = uintptr(0) pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex if !((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { if isSearch != 0 { - zFmt = __ccgo_ts + 11576 + zFmt = __ccgo_ts + 11601 } } else { if flags&uint32(WHERE_PARTIALIDX) != 0 { - zFmt = __ccgo_ts + 22420 + zFmt = __ccgo_ts + 22454 } else { if flags&uint32(WHERE_AUTO_INDEX) != 0 { - zFmt = __ccgo_ts + 22453 + zFmt = __ccgo_ts + 22487 } else { if flags&uint32(WHERE_IDX_ONLY) != 0 { - zFmt = __ccgo_ts + 22478 + zFmt = __ccgo_ts + 22512 } else { - zFmt = __ccgo_ts + 22496 + zFmt = __ccgo_ts + 22530 } } } } if zFmt != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22505, int32(7)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22539, int32(7)) Xsqlite3_str_appendf(tls, bp, zFmt, libc.VaList(bp+144, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) _explainIndexRange(tls, bp, pLoop) } } else { if flags&uint32(WHERE_IPK) != uint32(0) && flags&uint32(WHERE_CONSTRAINT) != uint32(0) { - zRowid = __ccgo_ts + 17011 - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22513, libc.VaList(bp+144, zRowid)) + zRowid = __ccgo_ts + 17045 + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22547, libc.VaList(bp+144, zRowid)) if flags&uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != 0 { cRangeOp = int8('=') } else { if flags&uint32(WHERE_BOTH_LIMIT) == uint32(WHERE_BOTH_LIMIT) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22544, libc.VaList(bp+144, zRowid)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22578, libc.VaList(bp+144, zRowid)) cRangeOp = int8('<') } else { if flags&uint32(WHERE_BTM_LIMIT) != 0 { @@ -135148,10 +136511,10 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22554, libc.VaList(bp+144, int32(cRangeOp))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22588, libc.VaList(bp+144, int32(cRangeOp))) } else { if flags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22559, libc.VaList(bp+144, (*(*struct { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22593, libc.VaList(bp+144, (*(*struct { FidxNum int32 F__ccgo4 uint8 FisOrdered Ti8 @@ -135170,7 +136533,7 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22586, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22620, 0) } zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) @@ -135204,14 +136567,14 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22597, libc.VaList(bp+144, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22631, libc.VaList(bp+144, pItem)) pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22385, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22419, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) } else { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22618, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22652, 0) } } else { i = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) @@ -135221,15 +136584,16 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp } z = _explainIndexColumnName(tls, (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex, i) if i > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22374, int32(5)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22408, int32(5)) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22385, libc.VaList(bp+144, z)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22419, libc.VaList(bp+144, z)) goto _1 _1: + ; i++ } } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5429, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5454, int32(1)) zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) return ret @@ -135368,6 +136732,7 @@ func _updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintpt } goto _1 _1: + ; i++ } } @@ -135444,6 +136809,7 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p } goto _2 _2: + ; i++ } _sqlite3ExprListDelete(tls, db, pOrigRhs) @@ -135478,11 +136844,13 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _3 _3: + ; i++ } } goto _1 _1: + ; pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior } } @@ -135541,6 +136909,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _1 _1: + ; i++ } i = iEq @@ -135553,6 +136922,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(bp)) = 0 @@ -135667,6 +137037,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _5 _5: + ; i++ } if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IN_SEEKSCAN)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { @@ -135785,6 +137156,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, j, regBase+j) goto _3 _3: + ; j++ } } @@ -135835,6 +137207,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i } goto _4 _4: + ; j++ } *(*uintptr)(unsafe.Pointer(pzAff)) = zAff @@ -135902,6 +137275,7 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, } goto _3 _3: + ; i++ } _sqlite3VdbeChangeP4(tls, v, -int32(1), ai, -int32(14)) @@ -135939,6 +137313,7 @@ func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nRe _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, iReg+i) goto _1 _1: + ; i++ } } @@ -135980,6 +137355,7 @@ func _whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur i } goto _1 _1: + ; i++ pTerm += 56 } @@ -136123,6 +137499,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _6 _6: + ; j-- } addrHalt = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(j)*104))).FaddrBrk @@ -136184,6 +137561,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _7 _7: + ; j++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*(*struct { @@ -136284,6 +137662,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _18 _18: + ; iIn++ } /* Generate code that will continue to the next row if @@ -136314,6 +137693,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _15 _15: + ; j++ } /* These registers need to be preserved in case there is an IN operator @@ -136708,6 +138088,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, iRowidReg+j) goto _42 _42: + ; j++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iCur, addrCont, iRowidReg, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) @@ -136797,6 +138178,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI libc.X__builtin___memcpy_chk(tls, pOrTab+8+uintptr(k)*104, origSrc+uintptr((*(*TWhereLevel)(unsafe.Pointer(pLevel + uintptr(k)*104))).FiFrom)*104, uint64(104), libc.X__builtin_object_size(tls, pOrTab+8+uintptr(k)*104, 0)) goto _48 _48: + ; k++ } } else { @@ -136887,6 +138269,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pAndExpr = _sqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) goto _55 _55: + ; iTerm++ } if pAndExpr != 0 { @@ -136902,7 +138285,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** eliminating duplicates from other WHERE clauses, the action for each ** sub-WHERE clause is to to invoke the main loop body as a subroutine. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22626, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22660, 0) ii = 0 for { if !(ii < (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm) { @@ -136925,7 +138308,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pOrExpr = pAndExpr } /* Loop through table entries that match term pOrTerm. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22641, libc.VaList(bp+96, ii+int32(1))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22675, libc.VaList(bp+96, ii+int32(1))) pSubWInfo = _sqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) if pSubWInfo != 0 { addrExplain = _sqlite3WhereExplainOneScan(tls, pParse, pOrTab, pSubWInfo+856, uint16(0)) @@ -136959,6 +138342,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _59 _59: + ; iPk++ } /* Check if the temp table already contains this key. If so, @@ -137030,6 +138414,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _56 _56: + ; ii++ } _sqlite3VdbeExplainPop(tls, pParse) @@ -137153,6 +138538,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p62)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p62))) | libc.Int32FromInt32(TERM_CODED)) goto _61 _61: + ; j-- pTerm += 56 } @@ -137208,6 +138594,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p64)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p64))) | libc.Int32FromInt32(TERM_CODED)) goto _63 _63: + ; j-- pTerm += 56 } @@ -137240,6 +138627,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, iCur, iCol1, r1+int32(1)+iPk1) goto _65 _65: + ; iPk1++ } } @@ -137280,6 +138668,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** appropriate WHERE clause constraint checks. tag-20220513a. */ code_outer_join_constraints: + ; pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa j = libc.Int32FromInt32(0) for { @@ -137300,10 +138689,12 @@ code_outer_join_constraints: *(*Tu16)(unsafe.Pointer(p68)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p68))) | libc.Int32FromInt32(TERM_CODED)) goto _67 _67: + ; j++ pTerm += 56 } _66: + ; return (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady } @@ -137389,7 +138780,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 mAll = uint64(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22650, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22684, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) k = 0 for { if !(k < iLevel) { @@ -137403,6 +138794,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe } goto _1 _1: + ; k++ } if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 { @@ -137425,6 +138817,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pSubWhere = _sqlite3ExprAnd(tls, pParse, pSubWhere, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, 0)) goto _2 _2: + ; k++ } } @@ -137458,6 +138851,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _5 _5: + ; iPk++ } } @@ -137700,6 +139094,7 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt *(*int8)(unsafe.Pointer(zNew + uintptr(v4))) = *(*int8)(unsafe.Pointer(zNew + uintptr(iFrom))) goto _2 _2: + ; iFrom++ } *(*int8)(unsafe.Pointer(zNew + uintptr(iTo))) = 0 @@ -137825,6 +139220,7 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui } goto _1 _1: + ; i++ } } @@ -137888,19 +139284,19 @@ var _aOp = [4]struct { FeOp2 uint8 }{ 0: { - FzOp: __ccgo_ts + 16860, + FzOp: __ccgo_ts + 16894, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH), }, 1: { - FzOp: __ccgo_ts + 16188, + FzOp: __ccgo_ts + 16222, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB), }, 2: { - FzOp: __ccgo_ts + 15667, + FzOp: __ccgo_ts + 15701, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE), }, 3: { - FzOp: __ccgo_ts + 22664, + FzOp: __ccgo_ts + 22698, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP), }, } @@ -138019,6 +139415,7 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp } goto _1 _1: + ; op++ } (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) @@ -138185,6 +139582,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _5 _5: + ; j++ pAndTerm += 56 } @@ -138211,6 +139609,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _3 _3: + ; i-- pOrTerm += 56 } @@ -138316,6 +139715,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) break goto _11 _11: + ; i-- pOrTerm += 56 } @@ -138357,11 +139757,13 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _13 _13: + ; i-- pOrTerm += 56 } goto _10 _10: + ; j1++ } /* At this point, okToChngToIN is true if original pTerm satisfies @@ -138385,6 +139787,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) pLeft1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft goto _16 _16: + ; i-- pOrTerm += 56 } @@ -138481,6 +139884,7 @@ func _exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) (r TBitmask) } goto _1 _1: + ; i++ } } @@ -138533,14 +139937,17 @@ func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr } goto _4 _4: + ; i++ } goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _2 _2: + ; j++ v1 = j if !(v1 < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { @@ -138580,10 +139987,12 @@ func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _1 _1: + ; i++ } return 0 @@ -138674,7 +140083,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { extraRight = x - uint64(1) /* ON clause terms may not be used with an index ** on left table of a LEFT JOIN. Ticket #3015 */ if prereqAll>>libc.Int32FromInt32(1) >= x { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22671, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22705, 0) return } } else { @@ -138686,7 +140095,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { ** if there is a RIGHT or FULL JOIN in the query. This makes SQLite ** more like other systems, and also preserves legacy. */ if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22671, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22705, 0) return } *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_InnerON)) @@ -138770,7 +140179,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { } else { if op == int32(TK_ISNULL) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) && 0 == _sqlite3ExprCanBeNull(tls, pLeft) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) /* See tag-20230504-1 */ - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 8214 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 8239 *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IsFalse)) (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) @@ -138792,6 +140201,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew1, idxTerm) goto _8 _8: + ; i++ } } else { @@ -138843,6 +140253,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i1))) = int8(_sqlite3UpperToLower[uint8(c)]) goto _11 _11: + ; i1++ } } @@ -138864,7 +140275,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*Tu8)(unsafe.Pointer(pC)) = uint8(int32(c1) + int32(1)) } if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { - v13 = __ccgo_ts + 22712 + v13 = __ccgo_ts + 22746 } else { v13 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } @@ -138917,6 +140328,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _exprAnalyze(tls, pSrc, pWC, idxNew3) goto _16 _16: + ; i2++ } pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 @@ -138939,6 +140351,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew4, idxTerm) goto _18 _18: + ; i3++ } } else { @@ -139134,6 +140547,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _1 _1: + ; ii++ } /* Check condition (5). Return early if it is not met. */ @@ -139155,6 +140569,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _2 _2: + ; ii++ } } @@ -139318,6 +140733,7 @@ func _sqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -139345,6 +140761,7 @@ func _sqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { _exprAnalyze(tls, pTabList, pWC, i) goto _1 _1: + ; i-- } } @@ -139384,7 +140801,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC k++ } if k >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22719, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22753, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) return } pColRef = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) @@ -139411,6 +140828,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC _whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) goto _1 _1: + ; j++ } } @@ -139589,6 +141007,7 @@ func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { } goto _1 _1: + ; i-- } _sqlite3VdbeGoto(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) @@ -139685,6 +141104,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _1 _1: + ; i-- p += 16 } @@ -139706,6 +141126,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _4 _4: + ; i++ } if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) { @@ -139713,6 +141134,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } } whereOrInsert_done: + ; (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq (*TWhereOrCost)(unsafe.Pointer(p)).FrRun = rRun if int32((*TWhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut) { @@ -139743,6 +141165,7 @@ func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBi } goto _1 _1: + ; i++ } return uint64(0) @@ -139854,6 +141277,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _4 _4: + ; j++ } if j == int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { @@ -139891,6 +141315,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _1 _1: + ; k++ pTerm += 56 } @@ -140059,6 +141484,7 @@ func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pI } goto _1 _1: + ; i++ } return -int32(1) @@ -140127,6 +141553,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _1 _1: + ; i++ } /* Loop through all indices on the table, checking each to see if it makes @@ -140168,6 +141595,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _3 _3: + ; i++ } if i == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -140176,6 +141604,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } return 0 @@ -140242,6 +141671,7 @@ func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur } goto _1 _1: + ; iStart++ pOp += 24 } @@ -140378,7 +141808,7 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea } cMask = v2 if !(sentWarning != 0) { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_WARNING)|libc.Int32FromInt32(1)<= int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) { @@ -143182,6 +144644,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _1 _1: + ; pTerm += 56 } } @@ -143308,6 +144771,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _7 _7: + ; ii++ } (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) @@ -143341,6 +144805,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) goto _4 _4: + ; if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { v8 = uintptr(0) } else { @@ -143415,6 +144880,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _1 _1: + ; i++ pIdxCons += 12 } @@ -143454,7 +144920,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if v3 >= 0 { j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset if iTerm >= nConstraint || j < 0 || j >= (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) != uintptr(0) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22792, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22826, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*56 @@ -143516,6 +144982,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _2 _2: + ; i++ pIdxCons += 12 } @@ -143528,11 +144995,12 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)) == uintptr(0) { /* The non-zero argvIdx values must be contiguous. Raise an ** error if they are not */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22792, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22826, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } goto _6 _6: + ; i++ } (*(*struct { @@ -143679,7 +145147,7 @@ func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal pVal = uintptr(0) rc = SQLITE_OK if iCons < 0 || iCons >= (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { - rc = _sqlite3MisuseError(tls, int32(165025)) /* EV: R-30545-25046 */ + rc = _sqlite3MisuseError(tls, int32(165136)) /* EV: R-30545-25046 */ } else { if *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) == uintptr(0) { pTerm = (*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset)*56 @@ -143729,6 +145197,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3CodeVerifySchema(tls, pParse, i) goto _1 _1: + ; i++ } if (*TParse)(unsafe.Pointer(pParse)).FwriteMask != uint32(0) { @@ -143740,6 +145209,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3BeginWriteOperation(tls, pParse, 0, i) goto _2 _2: + ; i++ } } @@ -143847,6 +145317,7 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn } goto _3 _3: + ; i++ } mPrev = mNext @@ -143979,16 +145450,19 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl _whereOrInsert(tls, bp+544, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).Fprereq|(*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).Fprereq, _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FrRun, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FrRun), _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FnOut, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FnOut)) goto _4 _4: + ; j++ } goto _3 _3: + ; i++ } } } goto _2 _2: + ; pOrTerm += 56 } (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) @@ -144020,11 +145494,13 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl rc = _whereLoopInsert(tls, pBuilder, pNew) goto _5 _5: + ; i++ } } goto _1 _1: + ; pTerm += 56 } return rc @@ -144095,6 +145571,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _2 _2: + ; p += 104 } rc = _whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) @@ -144108,7 +145585,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { if rc != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if rc == int32(SQLITE_DONE) { /* We hit the query planner search limit set by iPlanLimit */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22818, 0) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22852, 0) rc = SQLITE_OK } else { break @@ -144116,6 +145593,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _1 _1: + ; iTab++ pItem += 104 } @@ -144261,6 +145739,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _3 _3: + ; j++ } if j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { @@ -144278,6 +145757,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, obSat |= libc.Uint64FromInt32(1) << i goto _2 _2: + ; i++ } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { @@ -144350,6 +145830,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _7 _7: + ; i++ } } @@ -144427,6 +145908,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break goto _8 _8: + ; i++ } if isMatch != 0 && int32(wctrlFlags)&int32(WHERE_GROUPBY) == 0 { @@ -144465,6 +145947,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _6 _6: + ; j++ } /* end Loop over all index columns */ if distinctColumns != 0 { @@ -144492,11 +145975,13 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _9 _9: + ; i++ } } goto _1 _1: + ; iLoop++ } /* End the loop over all WhereLoops from outer-most down to inner-most */ if obSat == obDone { @@ -144519,6 +146004,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _10 _10: + ; i-- } return 0 @@ -144676,6 +146162,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop = pX goto _3 _3: + ; ii-- pFrom += 32 pX += uintptr(nLoop) * 8 @@ -144797,6 +146284,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _9 _9: + ; jj++ pTo += 32 } @@ -144862,16 +146350,19 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _11 _11: + ; jj++ pTo += 32 } } goto _8 _8: + ; pWLoop = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop } goto _7 _7: + ; ii++ pFrom += 32 } @@ -144882,10 +146373,11 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) nFrom = nTo goto _6 _6: + ; iLoop++ } if nFrom == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22853, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22887, 0) _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) return int32(SQLITE_ERROR) } @@ -144901,6 +146393,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _12 _12: + ; ii++ } /* Load the lowest cost path into pWInfo */ @@ -144917,6 +146410,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104))).FiCursor goto _13 _13: + ; iLoop++ } if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { @@ -145049,6 +146543,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) = pTerm goto _3 _3: + ; j++ } if j != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -145066,6 +146561,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { break goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -145204,6 +146700,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _2 _2: + ; pTerm += 56 } if pTerm < pEnd { @@ -145221,6 +146718,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _3 _3: + ; pTerm += 56 } if i != int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) { @@ -145230,6 +146728,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel-- goto _1 _1: + ; i-- } return notReady @@ -145284,6 +146783,7 @@ func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { nSearch = TLogEst(int32(nSearch) + int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut)) goto _1 _1: + ; i++ } } @@ -145359,6 +146859,7 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i } goto _1 _1: + ; i++ } } @@ -145388,6 +146889,7 @@ func _whereReverseScanOrder(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; ii++ } } @@ -145507,7 +147009,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** bits in a Bitmask */ if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22871, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22905, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) return uintptr(0) } /* This function normally generates a nested loop for all tables in @@ -145579,7 +147081,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) == uint32(0) { (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22899, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22933, 0) } else { /* Assign a bit from the bitmask to every term in the FROM clause. ** @@ -145601,6 +147103,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*104, pWInfo+104) goto _5 _5: + ; ii++ v4 = ii if !(v4 < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { @@ -145659,6 +147162,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _6 _6: + ; ii++ } if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { @@ -145831,6 +147335,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _14 _14: + ; b = b >> int32(1) n++ } @@ -145934,6 +147439,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _13 _13: + ; ii++ pLevel += 104 } @@ -145984,6 +147490,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _25 _25: + ; ii++ } /* Done. */ @@ -145991,6 +147498,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere return pWInfo /* Jump here if malloc fails */ whereBeginError: + ; if pWInfo != 0 { (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) _whereInfoFree(tls, db, pWInfo) @@ -146061,6 +147569,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) goto _6 _6: + ; j++ } *(*int32)(unsafe.Pointer(pParse + 56)) += n + int32(1) @@ -146137,6 +147646,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop-int32(1)) goto _8 _8: + ; j1-- pIn -= 20 } @@ -146174,6 +147684,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; i-- } i = 0 @@ -146278,6 +147789,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _11 _11: + ; pOp += 24 v10 = pOp if !(v10 < pLastOp) { @@ -146287,6 +147799,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _9 _9: + ; i++ pLevel += 104 } @@ -146565,7 +148078,8 @@ func _nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) _ = apArg return error_out: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22917, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22951, -int32(1)) } func _nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { @@ -146747,7 +148261,7 @@ func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { if (*TNtileCtx)(unsafe.Pointer(p)).FnTotal == 0 { (*TNtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*TNtileCtx)(unsafe.Pointer(p)).FnParam <= 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22973, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+23007, -int32(1)) } } (*TNtileCtx)(unsafe.Pointer(p)).FnTotal++ @@ -147069,10 +148583,11 @@ func _windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) (r } goto _1 _1: + ; p = (*TWindow)(unsafe.Pointer(p)).FpNextWin } if p == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23018, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23052, libc.VaList(bp+8, zName)) } return p } @@ -147123,12 +148638,12 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin _sqlite3WindowChain(tls, pParse, pWin, pList) } if int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == int32(TK_RANGE) && ((*TWindow)(unsafe.Pointer(pWin)).FpStart != 0 || (*TWindow)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != int32(1)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23037, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23071, 0) } else { if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23108, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23142, 0) } else { aUp = [8]struct { FzFunc uintptr @@ -147201,12 +148716,13 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(aUp[i].FeEnd) (*TWindow)(unsafe.Pointer(pWin)).FeExclude = uint8(0) if int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) == int32(TK_FOLLOWING) { - (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8453) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8478) } break } goto _1 _1: + ; i++ } } @@ -147274,6 +148790,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _1 _1: + ; i++ } if i == nSrc { @@ -147296,6 +148813,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -147321,6 +148839,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _3 _3: + ; i1++ } } @@ -147451,6 +148970,7 @@ func _exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend u } goto _2 _2: + ; i++ } } @@ -147478,7 +148998,7 @@ func _disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintpt bp := tls.Alloc(16) defer tls.Free(16) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { - _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+23171, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+23205, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) } return WRC_Continue } @@ -147609,6 +149129,7 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _4 _4: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } /* If there is no ORDER BY or PARTITION BY clause, and the window @@ -147763,7 +149284,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 ** frame boundary. */ if eStart == int32(TK_CURRENT) && eEnd == int32(TK_PRECEDING) || eStart == int32(TK_FOLLOWING) && (eEnd == int32(TK_PRECEDING) || eEnd == int32(TK_CURRENT)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23197, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23231, 0) goto windowAllocErr } pWin = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) @@ -147782,6 +149303,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3WindowOffsetExpr(tls, pParse, pStart) return pWin windowAllocErr: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEnd) _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pStart) return uintptr(0) @@ -147829,18 +149351,18 @@ func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uint zErr = uintptr(0) /* Check for errors */ if (*TWindow)(unsafe.Pointer(pWin)).FpPartition != 0 { - zErr = __ccgo_ts + 23229 + zErr = __ccgo_ts + 23263 } else { if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy != 0 { - zErr = __ccgo_ts + 23246 + zErr = __ccgo_ts + 23280 } else { if int32((*TWindow)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { - zErr = __ccgo_ts + 23262 + zErr = __ccgo_ts + 23296 } } } if zErr != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23282, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23316, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) } else { (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpPartition, 0) if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 { @@ -147864,7 +149386,7 @@ func _sqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_WinFunc) | libc.Int32FromInt32(EP_FullSize)) (*TWindow)(unsafe.Pointer(pWin)).FpOwner = p if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Distinct) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) != int32(TK_FILTER) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23315, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23349, 0) } } else { _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWin) @@ -148040,6 +149562,7 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { } goto _9 _9: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148081,11 +149604,11 @@ func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { } var _azErr = [5]uintptr{ - 0: __ccgo_ts + 23362, - 1: __ccgo_ts + 23415, - 2: __ccgo_ts + 22917, - 3: __ccgo_ts + 23466, - 4: __ccgo_ts + 23518, + 0: __ccgo_ts + 23396, + 1: __ccgo_ts + 23449, + 2: __ccgo_ts + 22951, + 3: __ccgo_ts + 23500, + 4: __ccgo_ts + 23552, } var _aOp1 = [5]int32{ @@ -148248,6 +149771,7 @@ func _windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, iColOff+i, reg+i) goto _2 _2: + ; i++ } } @@ -148306,6 +149830,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _3 _3: + ; i++ } regArg = reg @@ -148350,6 +149875,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _4 _4: + ; iOp++ } } @@ -148376,6 +149902,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148426,6 +149953,7 @@ func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148474,6 +150002,7 @@ func _windowFullScan(tls *libc.TLS, p uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekGE), csr, lblBrk, (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) @@ -148609,6 +150138,7 @@ func _windowReturnOneRow(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148654,6 +150184,7 @@ func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) @@ -148684,6 +150215,7 @@ func _windowCacheFrame(tls *libc.TLS, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return 0 @@ -149038,6 +150570,7 @@ func _sqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return *(*uintptr)(unsafe.Pointer(bp)) @@ -149526,6 +151059,7 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csrInput, iInput, regNew+iInput) goto _10 _10: + ; iInput++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNew, nInput, regRecord) @@ -149854,11 +151388,11 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { cnt++ if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*TSelect)(unsafe.Pointer(pLoop)).FpLimit != 0 { if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { - v1 = __ccgo_ts + 23568 + v1 = __ccgo_ts + 23602 } else { - v1 = __ccgo_ts + 23577 + v1 = __ccgo_ts + 23611 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23583, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23617, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) break } } @@ -149867,7 +151401,7 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { mxSelect = v2 } if v3 && v2 > 0 && cnt > mxSelect { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23625, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23659, 0) } } } @@ -149956,7 +151490,7 @@ func _parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pId _ = p p = _sqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) if (hasCollate != 0 || sortOrder != -int32(1)) && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23659, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23693, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) } _sqlite3ExprListSetName(tls, pParse, p, pIdToken, int32(1)) return p @@ -156269,103 +157803,103 @@ func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor u ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(204): + case int32(204): /* select */ fallthrough - case int32(239): + case int32(239): /* selectnowith */ fallthrough - case int32(240): + case int32(240): /* oneselect */ fallthrough - case int32(252): + case int32(252): /* values */ _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(216): + case int32(216): /* term */ fallthrough - case int32(217): + case int32(217): /* expr */ fallthrough - case int32(246): + case int32(246): /* where_opt */ fallthrough - case int32(248): + case int32(248): /* having_opt */ fallthrough - case int32(267): + case int32(267): /* where_opt_ret */ fallthrough - case int32(278): + case int32(278): /* case_operand */ fallthrough - case int32(280): + case int32(280): /* case_else */ fallthrough - case int32(283): + case int32(283): /* vinto */ fallthrough - case int32(290): + case int32(290): /* when_clause */ fallthrough - case int32(295): + case int32(295): /* key_opt */ fallthrough - case int32(311): + case int32(311): /* filter_clause */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(221): + case int32(221): /* eidlist_opt */ fallthrough - case int32(231): + case int32(231): /* sortlist */ fallthrough - case int32(232): + case int32(232): /* eidlist */ fallthrough - case int32(244): + case int32(244): /* selcollist */ fallthrough - case int32(247): + case int32(247): /* groupby_opt */ fallthrough - case int32(249): + case int32(249): /* orderby_opt */ fallthrough - case int32(253): + case int32(253): /* nexprlist */ fallthrough - case int32(254): + case int32(254): /* sclp */ fallthrough - case int32(261): + case int32(261): /* exprlist */ fallthrough - case int32(268): + case int32(268): /* setlist */ fallthrough - case int32(277): + case int32(277): /* paren_exprlist */ fallthrough - case int32(279): + case int32(279): /* case_exprlist */ fallthrough - case int32(310): + case int32(310): /* part_opt */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(238): + case int32(238): /* fullname */ fallthrough - case int32(245): + case int32(245): /* from */ fallthrough - case int32(256): + case int32(256): /* seltablist */ fallthrough - case int32(257): + case int32(257): /* stl_prefix */ fallthrough - case int32(262): + case int32(262): /* xfullname */ _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(241): + case int32(241): /* wqlist */ _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(251): + case int32(251): /* window_clause */ fallthrough - case int32(306): + case int32(306): /* windowdefn_list */ _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(263): + case int32(263): /* idlist */ fallthrough - case int32(270): + case int32(270): /* idlist_opt */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(273): + case int32(273): /* filter_over */ fallthrough - case int32(307): + case int32(307): /* windowdefn */ fallthrough - case int32(308): + case int32(308): /* window */ fallthrough - case int32(309): + case int32(309): /* frame_opt */ fallthrough - case int32(312): + case int32(312): /* over_clause */ _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(286): + case int32(286): /* trigger_cmd_list */ fallthrough - case int32(291): + case int32(291): /* trigger_cmd */ _sqlite3DeleteTriggerStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(288): + case int32(288): /* trigger_event */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TTrigEvent)(unsafe.Pointer(yypminor))).Fb) - case int32(314): + case int32(314): /* frame_bound */ fallthrough - case int32(315): + case int32(315): /* frame_bound_s */ fallthrough - case int32(316): + case int32(316): /* frame_bound_e */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TFrameBound)(unsafe.Pointer(yypminor))).FpExpr) break /********* End destructor definitions *****************************************/ @@ -156490,7 +158024,7 @@ func _yyStackOverflow(tls *libc.TLS, yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23697, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23731, 0) /******** End %stack_overflow code ********************************************/ /* Suppress warning about unused %extra_argument var */ (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse @@ -158004,289 +159538,387 @@ func _yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead i goto _341 } goto _342 -_1: /* explain ::= EXPLAIN */ +_1: + ; /* explain ::= EXPLAIN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(1) } goto _342 -_2: /* explain ::= EXPLAIN QUERY PLAN */ +_2: + ; /* explain ::= EXPLAIN QUERY PLAN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(2) } goto _342 -_3: /* cmdx ::= cmd */ +_3: + ; /* cmdx ::= cmd */ _sqlite3FinishCoding(tls, pParse) goto _342 -_4: /* cmd ::= BEGIN transtype trans_opt */ +_4: + ; /* cmd ::= BEGIN transtype trans_opt */ _sqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_5: /* transtype ::= */ +_5: + ; /* transtype ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_DEFERRED) goto _342 -_7: /* transtype ::= DEFERRED */ +_7: + ; /* transtype ::= DEFERRED */ _6: + ; _8: + ; _9: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_11: /* cmd ::= COMMIT|END trans_opt */ +_11: + ; /* cmd ::= COMMIT|END trans_opt */ _10: + ; _sqlite3EndTransaction(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor)) goto _342 -_12: /* cmd ::= SAVEPOINT nm */ +_12: + ; /* cmd ::= SAVEPOINT nm */ _sqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+8) goto _342 -_13: /* cmd ::= RELEASE savepoint_opt nm */ +_13: + ; /* cmd ::= RELEASE savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_RELEASE), yymsp+8) goto _342 -_14: /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ +_14: + ; /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_ROLLBACK), yymsp+8) goto _342 -_15: /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ +_15: + ; /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ _sqlite3StartTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_16: /* createkw ::= CREATE */ +_16: + ; /* createkw ::= CREATE */ _disableLookaside(tls, pParse) goto _342 -_18: /* ifnotexists ::= */ +_18: + ; /* ifnotexists ::= */ _17: + ; _19: + ; _20: + ; _21: + ; _22: + ; _23: + ; _24: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = 0 goto _342 -_25: /* ifnotexists ::= IF NOT EXISTS */ +_25: + ; /* ifnotexists ::= IF NOT EXISTS */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(1) goto _342 -_26: /* temp ::= TEMP */ +_26: + ; /* temp ::= TEMP */ *(*int32)(unsafe.Pointer(yymsp + 8)) = libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0) goto _342 -_27: /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ +_27: + ; /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ _sqlite3EndTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*Tu32)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_28: /* create_table_args ::= AS select */ +_28: + ; /* create_table_args ::= AS select */ _sqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_29: /* table_option_set ::= */ +_29: + ; /* table_option_set ::= */ *(*Tu32)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint32(0) goto _342 -_30: /* table_option_set ::= table_option_set COMMA table_option */ +_30: + ; /* table_option_set ::= table_option_set COMMA table_option */ *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) | *(*Tu32)(unsafe.Pointer(yymsp + 8)) *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_31: /* table_option ::= WITHOUT nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+17011, int32(5)) == 0 { +_31: + ; /* table_option ::= WITHOUT nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+17045, int32(5)) == 0 { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) } else { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23719, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23753, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } goto _342 -_32: /* table_option ::= nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16924, int32(6)) == 0 { +_32: + ; /* table_option ::= nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16958, int32(6)) == 0 { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(TF_Strict) } else { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23719, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23753, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } *(*Tu32)(unsafe.Pointer(yymsp + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_33: /* columnname ::= nm typetoken */ +_33: + ; /* columnname ::= nm typetoken */ _sqlite3AddColumn(tls, pParse, *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*TToken)(unsafe.Pointer(yymsp + 8))) goto _342 -_35: /* typetoken ::= */ +_35: + ; /* typetoken ::= */ _34: + ; _36: + ; *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_37: /* typetoken ::= typename LP signed RP */ +_37: + ; /* typetoken ::= typename LP signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) goto _342 -_38: /* typetoken ::= typename LP signed COMMA signed RP */ +_38: + ; /* typetoken ::= typename LP signed COMMA signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))))) goto _342 -_39: /* typename ::= typename ID|STRING */ +_39: + ; /* typename ::= typename ID|STRING */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) + uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) goto _342 -_40: /* scanpt ::= */ +_40: + ; /* scanpt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken.Fz goto _342 -_41: /* scantok ::= */ +_41: + ; /* scantok ::= */ *(*TToken)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken goto _342 -_43: /* ccons ::= CONSTRAINT nm */ +_43: + ; /* ccons ::= CONSTRAINT nm */ _42: + ; (*TParse)(unsafe.Pointer(pParse)).FconstraintName = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_44: /* ccons ::= DEFAULT scantok term */ +_44: + ; /* ccons ::= DEFAULT scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_45: /* ccons ::= DEFAULT LP expr RP */ +_45: + ; /* ccons ::= DEFAULT LP expr RP */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))+uintptr(1), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_46: /* ccons ::= DEFAULT PLUS scantok term */ +_46: + ; /* ccons ::= DEFAULT PLUS scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_47: /* ccons ::= DEFAULT MINUS scantok term */ +_47: + ; /* ccons ::= DEFAULT MINUS scantok term */ p = _sqlite3PExpr(tls, pParse, int32(TK_UMINUS), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) _sqlite3AddDefaultValue(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_48: /* ccons ::= DEFAULT scantok ID|INDEXED */ +_48: + ; /* ccons ::= DEFAULT scantok ID|INDEXED */ p1 = _tokenExpr(tls, pParse, int32(TK_STRING), *(*TToken)(unsafe.Pointer(yymsp + 8))) if p1 != 0 { _sqlite3ExprIdToTrueFalse(tls, p1) } _sqlite3AddDefaultValue(tls, pParse, p1, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) goto _342 -_49: /* ccons ::= NOT NULL onconf */ +_49: + ; /* ccons ::= NOT NULL onconf */ _sqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_50: /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ +_50: + ; /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ _sqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_51: /* ccons ::= UNIQUE onconf */ +_51: + ; /* ccons ::= UNIQUE onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_52: /* ccons ::= CHECK LP expr RP */ +_52: + ; /* ccons ::= CHECK LP expr RP */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_53: /* ccons ::= REFERENCES nm eidlist_opt refargs */ +_53: + ; /* ccons ::= REFERENCES nm eidlist_opt refargs */ _sqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_54: /* ccons ::= defer_subclause */ +_54: + ; /* ccons ::= defer_subclause */ _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_55: /* ccons ::= COLLATE ID|STRING */ +_55: + ; /* ccons ::= COLLATE ID|STRING */ _sqlite3AddCollateType(tls, pParse, yymsp+8) goto _342 -_56: /* generated ::= LP expr RP */ +_56: + ; /* generated ::= LP expr RP */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_57: /* generated ::= LP expr RP ID */ +_57: + ; /* generated ::= LP expr RP ID */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_58: /* autoinc ::= AUTOINCR */ +_58: + ; /* autoinc ::= AUTOINCR */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(1) goto _342 -_59: /* refargs ::= */ +_59: + ; /* refargs ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = libc.Int32FromInt32(OE_None) * libc.Int32FromInt32(0x0101) /* EV: R-19803-45884 */ goto _342 -_60: /* refargs ::= refargs refarg */ +_60: + ; /* refargs ::= refargs refarg */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) & ^*(*int32)(unsafe.Pointer(yymsp + 8 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_61: /* refarg ::= MATCH nm */ +_61: + ; /* refarg ::= MATCH nm */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 4)) = 0x000000 goto _342 -_62: /* refarg ::= ON INSERT refact */ +_62: + ; /* refarg ::= ON INSERT refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = 0x000000 goto _342 -_63: /* refarg ::= ON DELETE refact */ +_63: + ; /* refarg ::= ON DELETE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x0000ff) goto _342 -_64: /* refarg ::= ON UPDATE refact */ +_64: + ; /* refarg ::= ON UPDATE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) << int32(8) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x00ff00) goto _342 -_65: /* refact ::= SET NULL */ +_65: + ; /* refact ::= SET NULL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetNull) /* EV: R-33326-45252 */ goto _342 -_66: /* refact ::= SET DEFAULT */ +_66: + ; /* refact ::= SET DEFAULT */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetDflt) /* EV: R-33326-45252 */ goto _342 -_67: /* refact ::= CASCADE */ +_67: + ; /* refact ::= CASCADE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Cascade) /* EV: R-33326-45252 */ goto _342 -_68: /* refact ::= RESTRICT */ +_68: + ; /* refact ::= RESTRICT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Restrict) /* EV: R-33326-45252 */ goto _342 -_69: /* refact ::= NO ACTION */ +_69: + ; /* refact ::= NO ACTION */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = OE_None /* EV: R-33326-45252 */ goto _342 -_70: /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ +_70: + ; /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 goto _342 -_72: /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ +_72: + ; /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ _71: + ; _73: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_75: /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ +_75: + ; /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ _74: + ; _76: + ; _77: + ; _78: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(1) goto _342 -_79: /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ +_79: + ; /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 goto _342 -_80: /* tconscomma ::= COMMA */ +_80: + ; /* tconscomma ::= COMMA */ (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) goto _342 -_81: /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ +_81: + ; /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ _sqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), 0) goto _342 -_82: /* tcons ::= UNIQUE LP sortlist RP onconf */ +_82: + ; /* tcons ::= UNIQUE LP sortlist RP onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_83: /* tcons ::= CHECK LP expr RP onconf */ +_83: + ; /* tcons ::= CHECK LP expr RP onconf */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_84: /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ +_84: + ; /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ _sqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_86: /* onconf ::= */ +_86: + ; /* onconf ::= */ _85: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(OE_Default) goto _342 -_87: /* onconf ::= ON CONFLICT resolvetype */ +_87: + ; /* onconf ::= ON CONFLICT resolvetype */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_88: /* resolvetype ::= IGNORE */ +_88: + ; /* resolvetype ::= IGNORE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Ignore) goto _342 -_90: /* resolvetype ::= REPLACE */ +_90: + ; /* resolvetype ::= REPLACE */ _89: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Replace) goto _342 -_91: /* cmd ::= DROP TABLE ifexists fullname */ +_91: + ; /* cmd ::= DROP TABLE ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_92: /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ +_92: + ; /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ _sqlite3CreateView(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) goto _342 -_93: /* cmd ::= DROP VIEW ifexists fullname */ +_93: + ; /* cmd ::= DROP VIEW ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), int32(1), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_94: /* cmd ::= select */ +_94: + ; /* cmd ::= select */ *(*TSelectDest)(unsafe.Pointer(bp + 16)) = TSelectDest{ FeDest: uint8(SRT_Output), } _sqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), bp+16) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_95: /* select ::= WITH wqlist selectnowith */ +_95: + ; /* select ::= WITH wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_96: /* select ::= WITH RECURSIVE wqlist selectnowith */ +_96: + ; /* select ::= WITH RECURSIVE wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_97: /* select ::= selectnowith */ +_97: + ; /* select ::= selectnowith */ p2 = *(*uintptr)(unsafe.Pointer(yymsp + 8)) if p2 != 0 { _parserDoubleLinkSelect(tls, pParse, p2) } goto _342 -_98: /* selectnowith ::= selectnowith multiselect_op oneselect */ +_98: + ; /* selectnowith ::= selectnowith multiselect_op oneselect */ pRhs = *(*uintptr)(unsafe.Pointer(yymsp + 8)) pLhs = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) if pRhs != 0 && (*TSelect)(unsafe.Pointer(pRhs)).FpPrior != 0 { @@ -158310,17 +159942,22 @@ _98: /* selectnowith ::= selectnowith multiselect_op oneselect */ } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = pRhs goto _342 -_100: /* multiselect_op ::= UNION */ +_100: + ; /* multiselect_op ::= UNION */ _99: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-OP*/ goto _342 -_101: /* multiselect_op ::= UNION ALL */ +_101: + ; /* multiselect_op ::= UNION ALL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_ALL) goto _342 -_102: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ +_102: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ +_103: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) != 0 { (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) @@ -158328,10 +159965,12 @@ _103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt hav _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) } goto _342 -_104: /* values ::= VALUES LP nexprlist RP */ +_104: + ; /* values ::= VALUES LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) goto _342 -_105: /* values ::= values COMMA LP nexprlist RP */ +_105: + ; /* values ::= values COMMA LP nexprlist RP */ pLeft = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) pRight = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(libc.Int32FromInt32(SF_Values)|libc.Int32FromInt32(SF_MultiValue)), uintptr(0)) if pLeft != 0 { @@ -158345,73 +159984,97 @@ _105: /* values ::= values COMMA LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = pLeft } goto _342 -_106: /* distinct ::= DISTINCT */ +_106: + ; /* distinct ::= DISTINCT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_Distinct) goto _342 -_107: /* distinct ::= ALL */ +_107: + ; /* distinct ::= ALL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_All) goto _342 -_109: /* sclp ::= */ +_109: + ; /* sclp ::= */ _108: + ; _110: + ; _111: + ; _112: + ; _113: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_114: /* selcollist ::= sclp scanpt expr scanpt as */ +_114: + ; /* selcollist ::= sclp scanpt expr scanpt as */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) > uint32(0) { _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+8, int32(1)) } _sqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_115: /* selcollist ::= sclp scanpt STAR */ +_115: + ; /* selcollist ::= sclp scanpt STAR */ p3 = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, p3, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), p3) goto _342 -_116: /* selcollist ::= sclp scanpt nm DOT STAR */ +_116: + ; /* selcollist ::= sclp scanpt nm DOT STAR */ pRight1 = _sqlite3PExpr(tls, pParse, int32(TK_ASTERISK), uintptr(0), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, pRight1, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) pLeft1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pDot = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft1, pRight1) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pDot) goto _342 -_118: /* as ::= AS nm */ +_118: + ; /* as ::= AS nm */ _117: + ; _119: + ; _120: + ; *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_122: /* from ::= */ +_122: + ; /* from ::= */ _121: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_123: /* from ::= FROM seltablist */ +_123: + ; /* from ::= FROM seltablist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_124: /* stl_prefix ::= seltablist joinop */ +_124: + ; /* stl_prefix ::= seltablist joinop */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc > 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc-int32(1))*104))).Ffg.Fjointype = uint8(*(*int32)(unsafe.Pointer(yymsp + 8))) } goto _342 -_125: /* seltablist ::= stl_prefix nm dbnm as on_using */ +_125: + ; /* seltablist ::= stl_prefix nm dbnm as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) goto _342 -_126: /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ +_126: + ; /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_127: /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ +_127: + ; /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) goto _342 -_128: /* seltablist ::= stl_prefix LP select RP as on_using */ +_128: + ; /* seltablist ::= stl_prefix LP select RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ +_129: + ; /* seltablist ::= stl_prefix LP seltablist RP as on_using */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) == uintptr(0) && *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) } else { @@ -158445,142 +160108,188 @@ _129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ } } goto _342 -_131: /* dbnm ::= */ +_131: + ; /* dbnm ::= */ _130: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) goto _342 -_132: /* fullname ::= nm */ +_132: + ; /* fullname ::= nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_133: /* fullname ::= nm DOT nm */ +_133: + ; /* fullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_134: /* xfullname ::= nm */ +_134: + ; /* xfullname ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) /*A-overwrites-X*/ goto _342 -_135: /* xfullname ::= nm DOT nm */ +_135: + ; /* xfullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) /*A-overwrites-X*/ goto _342 -_136: /* xfullname ::= nm DOT nm AS nm */ +_136: + ; /* xfullname ::= nm DOT nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_137: /* xfullname ::= nm AS nm */ +_137: + ; /* xfullname ::= nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0)) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_138: /* joinop ::= COMMA|JOIN */ +_138: + ; /* joinop ::= COMMA|JOIN */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(JT_INNER) goto _342 -_139: /* joinop ::= JOIN_KW JOIN */ +_139: + ; /* joinop ::= JOIN_KW JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), uintptr(0)) /*X-overwrites-A*/ goto _342 -_140: /* joinop ::= JOIN_KW nm JOIN */ +_140: + ; /* joinop ::= JOIN_KW nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0)) /*X-overwrites-A*/ goto _342 -_141: /* joinop ::= JOIN_KW nm nm JOIN */ +_141: + ; /* joinop ::= JOIN_KW nm nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) /*X-overwrites-A*/ goto _342 -_142: /* on_using ::= ON expr */ +_142: + ; /* on_using ::= ON expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uintptr(0) goto _342 -_143: /* on_using ::= USING LP idlist RP */ +_143: + ; /* on_using ::= USING LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_144: /* on_using ::= */ +_144: + ; /* on_using ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uintptr(0) goto _342 -_145: /* indexed_by ::= INDEXED BY nm */ +_145: + ; /* indexed_by ::= INDEXED BY nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_146: /* indexed_by ::= NOT INDEXED */ +_146: + ; /* indexed_by ::= NOT INDEXED */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(1) goto _342 -_148: /* orderby_opt ::= ORDER BY sortlist */ +_148: + ; /* orderby_opt ::= ORDER BY sortlist */ _147: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_149: /* sortlist ::= sortlist COMMA expr sortorder nulls */ +_149: + ; /* sortlist ::= sortlist COMMA expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_150: /* sortlist ::= expr sortorder nulls */ +_150: + ; /* sortlist ::= expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) /*A-overwrites-Y*/ _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_151: /* sortorder ::= ASC */ +_151: + ; /* sortorder ::= ASC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = SQLITE_SO_ASC goto _342 -_152: /* sortorder ::= DESC */ +_152: + ; /* sortorder ::= DESC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SQLITE_SO_DESC) goto _342 -_154: /* sortorder ::= */ +_154: + ; /* sortorder ::= */ _153: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = -int32(1) goto _342 -_155: /* nulls ::= NULLS FIRST */ +_155: + ; /* nulls ::= NULLS FIRST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = SQLITE_SO_ASC goto _342 -_156: /* nulls ::= NULLS LAST */ +_156: + ; /* nulls ::= NULLS LAST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(SQLITE_SO_DESC) goto _342 -_158: /* having_opt ::= */ +_158: + ; /* having_opt ::= */ _157: + ; _159: + ; _160: + ; _161: + ; _162: + ; _163: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_165: /* having_opt ::= HAVING expr */ +_165: + ; /* having_opt ::= HAVING expr */ _164: + ; _166: + ; _167: + ; _168: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_169: /* limit_opt ::= LIMIT expr */ +_169: + ; /* limit_opt ::= LIMIT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_170: /* limit_opt ::= LIMIT expr OFFSET expr */ +_170: + ; /* limit_opt ::= LIMIT expr OFFSET expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_171: /* limit_opt ::= LIMIT expr COMMA expr */ +_171: + ; /* limit_opt ::= LIMIT expr COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_172: /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ +_172: + ; /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) _sqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0)) goto _342 -_173: /* where_opt_ret ::= RETURNING selcollist */ +_173: + ; /* where_opt_ret ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) goto _342 -_174: /* where_opt_ret ::= WHERE expr RETURNING selcollist */ +_174: + ; /* where_opt_ret ::= WHERE expr RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) goto _342 -_175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ +_175: + ; /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) - _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23746) + _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23780) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { pFromClause = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) if (*TSrcList)(unsafe.Pointer(pFromClause)).FnSrc > int32(1) { @@ -158593,74 +160302,95 @@ _175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where } _sqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_176: /* setlist ::= setlist COMMA nm EQ expr */ +_176: + ; /* setlist ::= setlist COMMA nm EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) goto _342 -_177: /* setlist ::= setlist COMMA LP idlist RP EQ expr */ +_177: + ; /* setlist ::= setlist COMMA LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_178: /* setlist ::= nm EQ expr */ +_178: + ; /* setlist ::= nm EQ expr */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_179: /* setlist ::= LP idlist RP EQ expr */ +_179: + ; /* setlist ::= LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_180: /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ +_180: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_181: /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ +_181: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0)) goto _342 -_182: /* upsert ::= */ +_182: + ; /* upsert ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_183: /* upsert ::= RETURNING selcollist */ +_183: + ; /* upsert ::= RETURNING selcollist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_184: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ +_184: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(11))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_185: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ +_185: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_186: /* upsert ::= ON CONFLICT DO NOTHING returning */ +_186: + ; /* upsert ::= ON CONFLICT DO NOTHING returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_187: /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ +_187: + ; /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_188: /* returning ::= RETURNING selcollist */ +_188: + ; /* returning ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_189: /* idlist_opt ::= */ +_189: + ; /* idlist_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_190: /* idlist_opt ::= LP idlist RP */ +_190: + ; /* idlist_opt ::= LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_191: /* idlist ::= idlist COMMA nm */ +_191: + ; /* idlist ::= idlist COMMA nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_192: /* idlist ::= nm */ +_192: + ; /* idlist ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+8) /*A-overwrites-Y*/ goto _342 -_193: /* expr ::= LP expr RP */ +_193: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_194: /* expr ::= ID|INDEXED|JOIN_KW */ +_194: + ; /* expr ::= ID|INDEXED|JOIN_KW */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_195: /* expr ::= nm DOT nm */ +_195: + ; /* expr ::= nm DOT nm */ temp1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp2 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp1, temp2) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_196: /* expr ::= nm DOT nm DOT nm */ +_196: + ; /* expr ::= nm DOT nm DOT nm */ temp11 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) temp21 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp3 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -158671,18 +160401,22 @@ _196: /* expr ::= nm DOT nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp11, temp4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_198: /* term ::= NULL|FLOAT|BLOB */ +_198: + ; /* term ::= NULL|FLOAT|BLOB */ _197: + ; *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_199: /* term ::= INTEGER */ +_199: + ; /* term ::= INTEGER */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), yymsp+8, int32(1)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 52)) = int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8))) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_200: /* expr ::= VARIABLE */ +_200: + ; /* expr ::= VARIABLE */ if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8))))) == int32('#') && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)) + 1)))])&int32(0x04) != 0) { n = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_VARIABLE), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -158693,7 +160427,7 @@ _200: /* expr ::= VARIABLE */ ** in the virtual machine. #N is the N-th register. */ *(*TToken)(unsafe.Pointer(bp + 88)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) /*A-overwrites-X*/ if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23755, libc.VaList(bp+128, bp+88)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23789, libc.VaList(bp+128, bp+88)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_REGISTER), uintptr(0), uintptr(0)) @@ -158703,47 +160437,57 @@ _200: /* expr ::= VARIABLE */ } } goto _342 -_201: /* expr ::= expr COLLATE ID|STRING */ +_201: + ; /* expr ::= expr COLLATE ID|STRING */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8, int32(1)) goto _342 -_202: /* expr ::= CAST LP expr AS typetoken RP */ +_202: + ; /* expr ::= CAST LP expr AS typetoken RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_CAST), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) goto _342 -_203: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ +_203: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_204: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ +_204: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_205: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ +_205: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_206: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ +_206: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_207: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ +_207: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_208: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ +_208: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, 0) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_209: /* term ::= CTIME_KW */ +_209: + ; /* term ::= CTIME_KW */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_210: /* expr ::= LP nexprlist COMMA expr RP */ +_210: + ; /* expr ::= LP nexprlist COMMA expr RP */ pList = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_VECTOR), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -158755,23 +160499,33 @@ _210: /* expr ::= LP nexprlist COMMA expr RP */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) } goto _342 -_211: /* expr ::= expr AND expr */ +_211: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_213: /* expr ::= expr OR expr */ +_213: + ; /* expr ::= expr OR expr */ _212: + ; _214: + ; _215: + ; _216: + ; _217: + ; _218: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_219: /* likeop ::= NOT LIKE_KW|MATCH */ +_219: + ; /* likeop ::= NOT LIKE_KW|MATCH */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) |= uint32(0x80000000) /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ goto _342 -_220: /* expr ::= expr likeop expr */ +_220: + ; /* expr ::= expr likeop expr */ bNot = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) &= uint32(0x7fffffff) pList1 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) @@ -158784,7 +160538,8 @@ _220: /* expr ::= expr likeop expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_221: /* expr ::= expr likeop expr ESCAPE expr */ +_221: + ; /* expr ::= expr likeop expr ESCAPE expr */ bNot1 = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) &= uint32(0x7fffffff) pList2 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) @@ -158798,33 +160553,42 @@ _221: /* expr ::= expr likeop expr ESCAPE expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_222: /* expr ::= expr ISNULL|NOTNULL */ +_222: + ; /* expr ::= expr ISNULL|NOTNULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_223: /* expr ::= expr NOT NULL */ +_223: + ; /* expr ::= expr NOT NULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOTNULL), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uintptr(0)) goto _342 -_224: /* expr ::= expr IS expr */ +_224: + ; /* expr ::= expr IS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), int32(TK_ISNULL)) goto _342 -_225: /* expr ::= expr IS NOT expr */ +_225: + ; /* expr ::= expr IS NOT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_226: /* expr ::= expr IS NOT DISTINCT FROM expr */ +_226: + ; /* expr ::= expr IS NOT DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), int32(TK_ISNULL)) goto _342 -_227: /* expr ::= expr IS DISTINCT FROM expr */ +_227: + ; /* expr ::= expr IS DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_229: /* expr ::= NOT expr */ +_229: + ; /* expr ::= NOT expr */ _228: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_230: /* expr ::= PLUS|MINUS expr */ +_230: + ; /* expr ::= PLUS|MINUS expr */ if int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) == int32(TK_PLUS) { v344 = int32(TK_UPLUS) } else { @@ -158833,17 +160597,21 @@ _230: /* expr ::= PLUS|MINUS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, v344, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_231: /* expr ::= expr PTR expr */ +_231: + ; /* expr ::= expr PTR expr */ pList3 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList3 = _sqlite3ExprListAppend(tls, pParse, pList3, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, pList3, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_233: /* between_op ::= BETWEEN */ +_233: + ; /* between_op ::= BETWEEN */ _232: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = 0 goto _342 -_234: /* expr ::= expr between_op expr AND expr */ +_234: + ; /* expr ::= expr between_op expr AND expr */ pList4 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList4 = _sqlite3ExprListAppend(tls, pParse, pList4, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_BETWEEN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) @@ -158856,7 +160624,8 @@ _234: /* expr ::= expr between_op expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_235: /* expr ::= expr in_op LP exprlist RP */ +_235: + ; /* expr ::= expr in_op LP exprlist RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) == uintptr(0) { /* Expressions of the form ** @@ -158868,9 +160637,9 @@ _235: /* expr ::= expr in_op LP exprlist RP */ */ _sqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { - v345 = __ccgo_ts + 8209 + v345 = __ccgo_ts + 8234 } else { - v345 = __ccgo_ts + 8214 + v345 = __ccgo_ts + 8239 } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_STRING), v345) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -158913,18 +160682,21 @@ _235: /* expr ::= expr in_op LP exprlist RP */ } } goto _342 -_236: /* expr ::= LP select RP */ +_236: + ; /* expr ::= LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_237: /* expr ::= expr in_op LP select RP */ +_237: + ; /* expr ::= expr in_op LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_238: /* expr ::= expr in_op nm dbnm paren_exprlist */ +_238: + ; /* expr ::= expr in_op nm dbnm paren_exprlist */ pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) pSelect = _sqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { @@ -158941,13 +160713,15 @@ _238: /* expr ::= expr in_op nm dbnm paren_exprlist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_239: /* expr ::= EXISTS LP select RP */ +_239: + ; /* expr ::= EXISTS LP select RP */ v347 = _sqlite3PExpr(tls, pParse, int32(TK_EXISTS), uintptr(0), uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = v347 p4 = v347 _sqlite3PExprAddSelect(tls, pParse, p4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_240: /* expr ::= CASE case_operand case_exprlist case_else END */ +_240: + ; /* expr ::= CASE case_operand case_exprlist case_else END */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_CASE), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { @@ -158962,73 +160736,95 @@ _240: /* expr ::= CASE case_operand case_exprlist case_else END */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) } goto _342 -_241: /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ +_241: + ; /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_242: /* case_exprlist ::= WHEN expr THEN expr */ +_242: + ; /* case_exprlist ::= WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_243: /* nexprlist ::= nexprlist COMMA expr */ +_243: + ; /* nexprlist ::= nexprlist COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_244: /* nexprlist ::= expr */ +_244: + ; /* nexprlist ::= expr */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_246: /* paren_exprlist ::= LP exprlist RP */ +_246: + ; /* paren_exprlist ::= LP exprlist RP */ _245: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_247: /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ +_247: + ; /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ _sqlite3CreateIndex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(11))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), uint8(SQLITE_IDXTYPE_APPDEF)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TParse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { _sqlite3RenameTokenMap(tls, pParse, (*TIndex)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) } goto _342 -_249: /* uniqueflag ::= UNIQUE */ +_249: + ; /* uniqueflag ::= UNIQUE */ _248: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Abort) goto _342 -_250: /* uniqueflag ::= */ +_250: + ; /* uniqueflag ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_None goto _342 -_251: /* eidlist ::= eidlist COMMA nm collate sortorder */ +_251: + ; /* eidlist ::= eidlist COMMA nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_252: /* eidlist ::= nm collate sortorder */ +_252: + ; /* eidlist ::= nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_253: /* cmd ::= DROP INDEX ifexists fullname */ +_253: + ; /* cmd ::= DROP INDEX ifexists fullname */ _sqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_254: /* cmd ::= VACUUM vinto */ +_254: + ; /* cmd ::= VACUUM vinto */ _sqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_255: /* cmd ::= VACUUM nm vinto */ +_255: + ; /* cmd ::= VACUUM nm vinto */ _sqlite3Vacuum(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_256: /* cmd ::= PRAGMA nm dbnm */ +_256: + ; /* cmd ::= PRAGMA nm dbnm */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, uintptr(0), 0) goto _342 -_257: /* cmd ::= PRAGMA nm dbnm EQ nmnum */ +_257: + ; /* cmd ::= PRAGMA nm dbnm EQ nmnum */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, 0) goto _342 -_258: /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ +_258: + ; /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) goto _342 -_259: /* cmd ::= PRAGMA nm dbnm EQ minus_num */ +_259: + ; /* cmd ::= PRAGMA nm dbnm EQ minus_num */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, int32(1)) goto _342 -_260: /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ +_260: + ; /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) goto _342 -_261: /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ +_261: + ; /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ (*(*TToken)(unsafe.Pointer(bp + 104))).Fz = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) (*(*TToken)(unsafe.Pointer(bp + 104))).Fn = uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) + *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) _sqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), bp+104) goto _342 -_262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ +_262: + ; /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ _sqlite3BeginTrigger(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8 + 8)) == uint32(0) { v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) @@ -159037,236 +160833,309 @@ _262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_ } *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)) = v349 /*A-overwrites-T*/ goto _342 -_263: /* trigger_time ::= BEFORE|AFTER */ +_263: + ; /* trigger_time ::= BEFORE|AFTER */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_264: /* trigger_time ::= INSTEAD OF */ +_264: + ; /* trigger_time ::= INSTEAD OF */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_INSTEAD) goto _342 -_265: /* trigger_time ::= */ +_265: + ; /* trigger_time ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_BEFORE) goto _342 -_267: /* trigger_event ::= DELETE|INSERT */ +_267: + ; /* trigger_event ::= DELETE|INSERT */ _266: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) = uintptr(0) goto _342 -_268: /* trigger_event ::= UPDATE OF idlist */ +_268: + ; /* trigger_event ::= UPDATE OF idlist */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(TK_UPDATE) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_270: /* when_clause ::= */ +_270: + ; /* when_clause ::= */ _269: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_272: /* when_clause ::= WHEN expr */ +_272: + ; /* when_clause ::= WHEN expr */ _271: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_273: /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ +_273: + ; /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_274: /* trigger_cmd_list ::= trigger_cmd SEMI */ +_274: + ; /* trigger_cmd_list ::= trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_275: /* trnm ::= nm DOT nm */ +_275: + ; /* trnm ::= nm DOT nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23779, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23813, 0) goto _342 -_276: /* tridxby ::= INDEXED BY nm */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23874, 0) +_276: + ; /* tridxby ::= INDEXED BY nm */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23908, 0) goto _342 -_277: /* tridxby ::= NOT INDEXED */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23958, 0) +_277: + ; /* tridxby ::= NOT INDEXED */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23992, 0) goto _342 -_278: /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ +_278: + ; /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerUpdateStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_279: /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ +_279: + ; /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerInsertStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_280: /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ +_280: + ; /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerDeleteStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_281: /* trigger_cmd ::= scanpt select scanpt */ +_281: + ; /* trigger_cmd ::= scanpt select scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerSelectStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_282: /* expr ::= RAISE LP IGNORE RP */ +_282: + ; /* expr ::= RAISE LP IGNORE RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_RAISE), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)))).FaffExpr = int8(OE_Ignore) } goto _342 -_283: /* expr ::= RAISE LP raisetype COMMA nm RP */ +_283: + ; /* expr ::= RAISE LP raisetype COMMA nm RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_RAISE), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)))).FaffExpr = int8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) } goto _342 -_284: /* raisetype ::= ROLLBACK */ +_284: + ; /* raisetype ::= ROLLBACK */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Rollback) goto _342 -_285: /* raisetype ::= FAIL */ +_285: + ; /* raisetype ::= FAIL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Fail) goto _342 -_286: /* cmd ::= DROP TRIGGER ifexists fullname */ +_286: + ; /* cmd ::= DROP TRIGGER ifexists fullname */ _sqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_287: /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ +_287: + ; /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ _sqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_288: /* cmd ::= DETACH database_kw_opt expr */ +_288: + ; /* cmd ::= DETACH database_kw_opt expr */ _sqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_289: /* cmd ::= REINDEX */ +_289: + ; /* cmd ::= REINDEX */ _sqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_290: /* cmd ::= REINDEX nm dbnm */ +_290: + ; /* cmd ::= REINDEX nm dbnm */ _sqlite3Reindex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_291: /* cmd ::= ANALYZE */ +_291: + ; /* cmd ::= ANALYZE */ _sqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_292: /* cmd ::= ANALYZE nm dbnm */ +_292: + ; /* cmd ::= ANALYZE nm dbnm */ _sqlite3Analyze(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_293: /* cmd ::= ALTER TABLE fullname RENAME TO nm */ +_293: + ; /* cmd ::= ALTER TABLE fullname RENAME TO nm */ _sqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_294: /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ +_294: + ; /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(int32(int64((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn _sqlite3AlterFinishAddColumn(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_295: /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ +_295: + ; /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ _sqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_296: /* add_column_fullname ::= fullname */ +_296: + ; /* add_column_fullname ::= fullname */ _disableLookaside(tls, pParse) _sqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_297: /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ +_297: + ; /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ _sqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) goto _342 -_298: /* cmd ::= create_vtab */ +_298: + ; /* cmd ::= create_vtab */ _sqlite3VtabFinishParse(tls, pParse, uintptr(0)) goto _342 -_299: /* cmd ::= create_vtab LP vtabarglist RP */ +_299: + ; /* cmd ::= create_vtab LP vtabarglist RP */ _sqlite3VtabFinishParse(tls, pParse, yymsp+8) goto _342 -_300: /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ +_300: + ; /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ _sqlite3VtabBeginParse(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) goto _342 -_301: /* vtabarg ::= */ +_301: + ; /* vtabarg ::= */ _sqlite3VtabArgInit(tls, pParse) goto _342 -_303: /* vtabargtoken ::= ANY */ +_303: + ; /* vtabargtoken ::= ANY */ _302: + ; _304: + ; _sqlite3VtabArgExtend(tls, pParse, yymsp+8) goto _342 -_306: /* with ::= WITH wqlist */ +_306: + ; /* with ::= WITH wqlist */ _305: + ; _sqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint8(1)) goto _342 -_307: /* wqas ::= AS */ +_307: + ; /* wqas ::= AS */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8(M10d_Any) goto _342 -_308: /* wqas ::= AS MATERIALIZED */ +_308: + ; /* wqas ::= AS MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8(M10d_Yes) goto _342 -_309: /* wqas ::= AS NOT MATERIALIZED */ +_309: + ; /* wqas ::= AS NOT MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = uint8(M10d_No) goto _342 -_310: /* wqitem ::= nm eidlist_opt wqas LP select RP */ +_310: + ; /* wqitem ::= nm eidlist_opt wqas LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3CteNew(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) /*A-overwrites-X*/ goto _342 -_311: /* wqlist ::= wqitem */ +_311: + ; /* wqlist ::= wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_312: /* wqlist ::= wqlist COMMA wqitem */ +_312: + ; /* wqlist ::= wqlist COMMA wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_313: /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ +_313: + ; /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ _sqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_314: /* windowdefn ::= nm AS LP window RP */ +_314: + ; /* windowdefn ::= nm AS LP window RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)))) } *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_315: /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ +_315: + ; /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_316: /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ +_316: + ; /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_317: /* window ::= ORDER BY sortlist frame_opt */ +_317: + ; /* window ::= ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_318: /* window ::= nm ORDER BY sortlist frame_opt */ +_318: + ; /* window ::= nm ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_319: /* window ::= nm frame_opt */ +_319: + ; /* window ::= nm frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_320: /* frame_opt ::= */ +_320: + ; /* frame_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = _sqlite3WindowAlloc(tls, pParse, 0, int32(TK_UNBOUNDED), uintptr(0), int32(TK_CURRENT), uintptr(0), uint8(0)) goto _342 -_321: /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ +_321: + ; /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), int32(TK_CURRENT), uintptr(0), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_322: /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ +_322: + ; /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_324: /* frame_bound_s ::= frame_bound */ +_324: + ; /* frame_bound_s ::= frame_bound */ _323: + ; *(*TFrameBound)(unsafe.Pointer(bp)) = *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_326: /* frame_bound_s ::= UNBOUNDED PRECEDING */ +_326: + ; /* frame_bound_s ::= UNBOUNDED PRECEDING */ _325: + ; _327: + ; (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = uintptr(0) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_328: /* frame_bound ::= expr PRECEDING|FOLLOWING */ +_328: + ; /* frame_bound ::= expr PRECEDING|FOLLOWING */ (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_329: /* frame_exclude_opt ::= */ +_329: + ; /* frame_exclude_opt ::= */ *(*Tu8)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint8(0) goto _342 -_330: /* frame_exclude_opt ::= EXCLUDE frame_exclude */ +_330: + ; /* frame_exclude_opt ::= EXCLUDE frame_exclude */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*Tu8)(unsafe.Pointer(yymsp + 8)) goto _342 -_332: /* frame_exclude ::= NO OTHERS */ +_332: + ; /* frame_exclude ::= NO OTHERS */ _331: + ; *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) /*A-overwrites-X*/ goto _342 -_333: /* frame_exclude ::= GROUP|TIES */ +_333: + ; /* frame_exclude ::= GROUP|TIES */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_334: /* window_clause ::= WINDOW windowdefn_list */ +_334: + ; /* window_clause ::= WINDOW windowdefn_list */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_335: /* filter_over ::= filter_clause over_clause */ +_335: + ; /* filter_over ::= filter_clause over_clause */ if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) } else { @@ -159275,11 +161144,13 @@ _335: /* filter_over ::= filter_clause over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_336: /* filter_over ::= over_clause */ +_336: + ; /* filter_over ::= over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_337: /* filter_over ::= filter_clause */ +_337: + ; /* filter_over ::= filter_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FeFrmType = uint8(TK_FILTER) @@ -159289,22 +161160,27 @@ _337: /* filter_over ::= filter_clause */ } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_338: /* over_clause ::= OVER LP window RP */ +_338: + ; /* over_clause ::= OVER LP window RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_339: /* over_clause ::= OVER nm */ +_339: + ; /* over_clause ::= OVER nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) } goto _342 -_340: /* filter_clause ::= FILTER LP WHERE expr RP */ +_340: + ; /* filter_clause ::= FILTER LP WHERE expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 _341: + ; goto _342 /********** End reduce actions ************************************************/ _342: + ; yygoto = int32(_yyRuleInfoLhs[yyruleno]) yysize = int32(_yyRuleInfoNRhs[yyruleno]) yyact = _yy_find_reduce_action(tls, (*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(yysize)*24))).Fstateno, uint16(yygoto)) @@ -159337,9 +161213,9 @@ func _yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, _yyminor /************ Begin %syntax_error code ****************************************/ _ = yymajor /* Silence some compiler warnings */ if *(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23755, libc.VaList(bp+24, bp)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23789, libc.VaList(bp+24, bp)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+24043, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+24077, 0) } /************ End %syntax_error code ******************************************/ /* Suppress warning about unused %extra_argument variable */ @@ -161388,6 +163264,7 @@ func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { break goto _1 _1: + ; i = int32(_aKWNext[i]) } return n @@ -161567,6 +163444,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) @@ -161582,6 +163460,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ @@ -161626,6 +163505,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _4 _4: + ; i++ } if c != 0 { @@ -161721,6 +163601,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _9 _9: + ; i++ } if c == int32('\'') { @@ -161754,6 +163635,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _11 _11: + ; i++ } return i @@ -161765,6 +163647,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _12 _12: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('.') { @@ -161799,6 +163682,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _13 _13: + ; i++ } if c == int32(']') { @@ -161817,6 +163701,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _17 _17: + ; i++ } return i @@ -161840,6 +163725,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { i++ goto _21 _21: + ; v20 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) c = v20 if !(v20 != 0 && !(int32(_sqlite3CtypeMap[uint8(c)])&libc.Int32FromInt32(0x01) != 0) && c != int32(')')) { @@ -161862,6 +163748,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _18 _18: + ; i++ } if n == 0 { @@ -161880,6 +163767,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _22 _22: + ; i++ } if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { @@ -161901,6 +163789,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _23 _23: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') || i%int32(2) != 0 { @@ -162013,7 +163902,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { } else { (*(*TToken)(unsafe.Pointer(bp + 2432))).Fz = zSql (*(*TToken)(unsafe.Pointer(bp + 2432))).Fn = uint32(n) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+24060, libc.VaList(bp+2456, bp+2432)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+24094, libc.VaList(bp+2456, bp+2432)) break } } @@ -162037,7 +163926,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3799, libc.VaList(bp+2456, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) } - Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+24085, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) + Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+24119, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) nErr++ } (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql @@ -162152,7 +164041,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { state = uint8(0) /* Value of the next token */ for *(*int8)(unsafe.Pointer(zSql)) != 0 { switch int32(*(*int8)(unsafe.Pointer(zSql))) { - case int32(';'): + case int32(';'): /* A semicolon */ token = uint8(tkSEMI) case int32(' '): fallthrough @@ -162162,9 +164051,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { fallthrough case int32('\n'): fallthrough - case int32('\f'): + case int32('\f'): /* White space is ignored */ token = uint8(tkWS) - case int32('/'): + case int32('/'): /* C-style comments */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('*') { token = uint8(tkOTHER) break @@ -162178,7 +164067,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } zSql++ token = uint8(tkWS) - case int32('-'): + case int32('-'): /* SQL-style comments from "--" to end of line */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('-') { token = uint8(tkOTHER) break @@ -162190,7 +164079,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return libc.BoolInt32(int32(state) == int32(1)) } token = uint8(tkWS) - case int32('['): + case int32('['): /* Microsoft-style identifiers in [...] */ zSql++ for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != int32(']') { zSql++ @@ -162199,9 +164088,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return 0 } token = uint8(tkOTHER) - case int32('`'): + case int32('`'): /* Grave-accent quoted symbols used by MySQL */ fallthrough - case int32('"'): + case int32('"'): /* single- and double-quoted strings */ fallthrough case int32('\''): c = int32(*(*int8)(unsafe.Pointer(zSql))) @@ -162222,13 +164111,14 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } goto _1 _1: + ; nId++ } switch int32(*(*int8)(unsafe.Pointer(zSql))) { case int32('c'): fallthrough case int32('C'): - if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24096, int32(6)) == 0 { + if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24130, int32(6)) == 0 { token = uint8(tkCREATE) } else { token = uint8(tkOTHER) @@ -162236,13 +164126,13 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('t'): fallthrough case int32('T'): - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20740, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20774, int32(7)) == 0 { token = uint8(tkTRIGGER) } else { - if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24103, int32(4)) == 0 { + if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24137, int32(4)) == 0 { token = uint8(tkTEMP) } else { - if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24108, int32(9)) == 0 { + if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24142, int32(9)) == 0 { token = uint8(tkTEMP) } else { token = uint8(tkOTHER) @@ -162252,10 +164142,10 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('e'): fallthrough case int32('E'): - if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24118, int32(3)) == 0 { + if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24152, int32(3)) == 0 { token = uint8(tkEND) } else { - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24122, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+24156, int32(7)) == 0 { token = uint8(tkEXPLAIN) } else { token = uint8(tkOTHER) @@ -162515,6 +164405,8 @@ func _hasHighPrecisionDouble(tls *libc.TLS, rc int32) (r int32) { // ** without blocking. // */ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { + ng := runtime.GOMAXPROCS(1) + defer func() { runtime.GOMAXPROCS(ng) }() var pMainMtx uintptr var rc int32 _, _ = pMainMtx, rc /* Result code */ @@ -162695,7 +164587,7 @@ func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) (r int32) { */ if _sqlite3Config.FisInit != 0 { if op < 0 || op > int32(63) || libc.Uint64FromInt32(1)<= 0 && rc < int32(libc.Uint64FromInt64(232)/libc.Uint64FromInt64(8)) && _aMsg[rc] != uintptr(0) { @@ -163814,31 +165722,31 @@ func _sqlite3ErrStr(tls *libc.TLS, rc int32) (r uintptr) { } var _aMsg = [29]uintptr{ - 0: __ccgo_ts + 24198, - 1: __ccgo_ts + 24211, - 3: __ccgo_ts + 24227, - 4: __ccgo_ts + 24252, - 5: __ccgo_ts + 24266, - 6: __ccgo_ts + 24285, + 0: __ccgo_ts + 24232, + 1: __ccgo_ts + 24245, + 3: __ccgo_ts + 24261, + 4: __ccgo_ts + 24286, + 5: __ccgo_ts + 24300, + 6: __ccgo_ts + 24319, 7: __ccgo_ts + 1620, - 8: __ccgo_ts + 24310, - 9: __ccgo_ts + 24347, - 10: __ccgo_ts + 24359, - 11: __ccgo_ts + 24374, - 12: __ccgo_ts + 24407, - 13: __ccgo_ts + 24425, - 14: __ccgo_ts + 24450, - 15: __ccgo_ts + 24479, - 17: __ccgo_ts + 6344, - 18: __ccgo_ts + 5746, - 19: __ccgo_ts + 24496, - 20: __ccgo_ts + 24514, - 21: __ccgo_ts + 24532, - 23: __ccgo_ts + 24566, - 25: __ccgo_ts + 24587, - 26: __ccgo_ts + 24613, - 27: __ccgo_ts + 24636, - 28: __ccgo_ts + 24657, + 8: __ccgo_ts + 24344, + 9: __ccgo_ts + 24381, + 10: __ccgo_ts + 24393, + 11: __ccgo_ts + 24408, + 12: __ccgo_ts + 24441, + 13: __ccgo_ts + 24459, + 14: __ccgo_ts + 24484, + 15: __ccgo_ts + 24513, + 17: __ccgo_ts + 6369, + 18: __ccgo_ts + 5771, + 19: __ccgo_ts + 24530, + 20: __ccgo_ts + 24548, + 21: __ccgo_ts + 24566, + 23: __ccgo_ts + 24600, + 25: __ccgo_ts + 24621, + 26: __ccgo_ts + 24647, + 27: __ccgo_ts + 24670, + 28: __ccgo_ts + 24691, } // C documentation @@ -164017,7 +165925,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i var p, v1 uintptr _, _, _, _ = extraFlags, p, rc, v1 if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.BoolInt32(xFinal == uintptr(0)) != libc.BoolInt32(xStep == uintptr(0)) || libc.BoolInt32(xValue == uintptr(0)) != libc.BoolInt32(xInverse == uintptr(0)) || (nArg < -int32(1) || nArg > int32(SQLITE_MAX_FUNCTION_ARG)) || int32(255) < _sqlite3Strlen30(tls, zFunctionName) { - return _sqlite3MisuseError(tls, int32(180012)) + return _sqlite3MisuseError(tls, int32(180123)) } extraFlags = enc & (libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_INNOCUOUS) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)) enc &= libc.Int32FromInt32(SQLITE_FUNC_ENCMASK) | libc.Int32FromInt32(SQLITE_ANY) @@ -164060,7 +165968,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(0)) if p != 0 && (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) == uint32(enc) && int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24754, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24788, 0) return int32(SQLITE_BUSY) } else { _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -164131,6 +166039,7 @@ func _createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, en Xsqlite3_free(tls, pArg) } out: + ; rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -164184,7 +166093,7 @@ func _sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotU zName = Xsqlite3_user_data(tls, context) _ = NotUsed _ = NotUsed2 - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24817, libc.VaList(bp+8, zName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24851, libc.VaList(bp+8, zName)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -164459,7 +166368,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > int32(SQLITE_CHECKPOINT_TRUNCATE) { /* EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint ** mode: */ - return _sqlite3MisuseError(tls, int32(180627)) + return _sqlite3MisuseError(tls, int32(180738)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if zDb != 0 && *(*int8)(unsafe.Pointer(zDb)) != 0 { @@ -164469,7 +166378,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in } if iDb < 0 { rc = int32(SQLITE_ERROR) - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24868, libc.VaList(bp+8, zDb)) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24902, libc.VaList(bp+8, zDb)) } else { (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = _sqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) @@ -164542,6 +166451,7 @@ func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog } goto _1 _1: + ; i++ } if rc == SQLITE_OK && bBusy != 0 { @@ -164590,7 +166500,7 @@ func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { return _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) } if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180763))) + return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180874))) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -164722,7 +166632,7 @@ var _misuse = [34]Tu16{ // */ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180842)) + return _sqlite3MisuseError(tls, int32(180953)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -164732,7 +166642,7 @@ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180851)) + return _sqlite3MisuseError(tls, int32(180962)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -164781,7 +166691,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui enc2 = int32(SQLITE_UTF16LE) } if enc2 < int32(SQLITE_UTF8) || enc2 > int32(SQLITE_UTF16BE) { - return _sqlite3MisuseError(tls, int32(180899)) + return _sqlite3MisuseError(tls, int32(181010)) } /* Check if this call is removing or replacing an existing collation ** sequence. If so, and there are active VMs, return busy. If there @@ -164790,7 +166700,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, 0) if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24889, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24923, 0) return int32(SQLITE_BUSY) } _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -164816,6 +166726,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui } goto _1 _1: + ; j++ } } @@ -164936,7 +166847,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u flags = *(*uint32)(unsafe.Pointer(pFlags)) zVfs = zDefaultVfs nUri = _sqlite3Strlen30(tls, zUri) - if (flags&uint32(SQLITE_OPEN_URI) != 0 || *(*Tu8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Config)) + 6)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24957, uint64(5)) == 0 { /* Input character index */ + if (flags&uint32(SQLITE_OPEN_URI) != 0 || *(*Tu8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Config)) + 6)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24991, uint64(5)) == 0 { /* Input character index */ iOut = 0 /* Output character index */ nByte = uint64(nUri + int32(8)) /* Bytes of space to allocate */ /* Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen @@ -164950,6 +166861,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nByte += libc.BoolUint64(int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) == libc.Int32FromUint8('&')) goto _1 _1: + ; iIn++ } zFile = Xsqlite3_malloc64(tls, nByte) @@ -164965,8 +166877,8 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u for *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('/') { iIn++ } - if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24963, zUri+7, uint64(9)) != 0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24973, libc.VaList(bp+8, iIn-int32(7), zUri+7)) + if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24997, zUri+7, uint64(9)) != 0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25007, libc.VaList(bp+8, iIn-int32(7), zUri+7)) rc = int32(SQLITE_ERROR) goto parse_uri_out } @@ -165055,20 +166967,20 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nOpt = _sqlite3Strlen30(tls, zOpt) zVal = zOpt + uintptr(nOpt+int32(1)) nVal = _sqlite3Strlen30(tls, zVal) - if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+25001, zOpt, uint64(3)) == 0 { + if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+25035, zOpt, uint64(3)) == 0 { zVfs = zVal } else { aMode = uintptr(0) zModeType = uintptr(0) mask = 0 limit = 0 - if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+25005, zOpt, uint64(5)) == 0 { + if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+25039, zOpt, uint64(5)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE) | libc.Int32FromInt32(SQLITE_OPEN_PRIVATECACHE) aMode = uintptr(unsafe.Pointer(&_aCacheMode)) limit = mask - zModeType = __ccgo_ts + 25005 + zModeType = __ccgo_ts + 25039 } - if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+25026, zOpt, uint64(4)) == 0 { + if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+25060, zOpt, uint64(4)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_MEMORY) aMode = uintptr(unsafe.Pointer(&_aOpenMode)) limit = int32(uint32(mask) & flags) @@ -165097,15 +167009,16 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } goto _9 _9: + ; i++ } if mode == 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25041, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25075, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_ERROR) goto parse_uri_out } if mode & ^libc.Int32FromInt32(SQLITE_OPEN_MEMORY) > limit { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25061, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25095, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_PERM) goto parse_uri_out } @@ -165129,10 +167042,11 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) if *(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25085, libc.VaList(bp+8, zVfs)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+25119, libc.VaList(bp+8, zVfs)) rc = int32(SQLITE_ERROR) } parse_uri_out: + ; if rc != SQLITE_OK { Xsqlite3_free_filename(tls, zFile) zFile = uintptr(0) @@ -165147,11 +167061,11 @@ var _aCacheMode = [3]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 25011, + Fz: __ccgo_ts + 25045, Fmode: int32(SQLITE_OPEN_SHAREDCACHE), }, 1: { - Fz: __ccgo_ts + 25018, + Fz: __ccgo_ts + 25052, Fmode: int32(SQLITE_OPEN_PRIVATECACHE), }, 2: {}, @@ -165162,19 +167076,19 @@ var _aOpenMode = [5]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 25031, + Fz: __ccgo_ts + 25065, Fmode: int32(SQLITE_OPEN_READONLY), }, 1: { - Fz: __ccgo_ts + 25034, + Fz: __ccgo_ts + 25068, Fmode: int32(SQLITE_OPEN_READWRITE), }, 2: { - Fz: __ccgo_ts + 25037, + Fz: __ccgo_ts + 25071, Fmode: libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE), }, 3: { - Fz: __ccgo_ts + 18097, + Fz: __ccgo_ts + 18131, Fmode: int32(SQLITE_OPEN_MEMORY), }, 4: {}, @@ -165302,8 +167216,8 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+22712, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+25101, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+22746, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+25135, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto opendb_out } @@ -165324,7 +167238,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* READWRITE */ /* READWRITE | CREATE */ if int32(1)<<(*(*uint32)(unsafe.Pointer(bp))&uint32(7))&int32(0x46) == 0 { - rc = _sqlite3MisuseError(tls, int32(181571)) /* IMP: R-18321-05872 */ + rc = _sqlite3MisuseError(tls, int32(181682)) /* IMP: R-18321-05872 */ } else { rc = _sqlite3ParseUri(tls, zVfs, zFilename, bp, db, bp+8, bp+16) } @@ -165360,9 +167274,9 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* The default safety_level for the main database is FULL; for the temp ** database it is OFF. This matches the pager layer defaults. */ - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6908 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6933 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).Fsafety_level = uint8(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS) + libc.Int32FromInt32(1)) - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 24103 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 24137 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).Fsafety_level = uint8(PAGER_SYNCHRONOUS_OFF) (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_OPEN) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -165384,6 +167298,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3BuiltinExtensions[i]})))(tls, db) goto _3 _3: + ; i++ } /* Load automatic extensions - extensions that have been registered @@ -165407,6 +167322,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _setupLookaside(tls, db, uintptr(0), _sqlite3Config.FszLookaside, _sqlite3Config.FnLookaside) Xsqlite3_wal_autocheckpoint(tls, db, int32(SQLITE_DEFAULT_WAL_AUTOCHECKPOINT)) opendb_out: + ; if db != 0 { Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) } @@ -165453,7 +167369,7 @@ func Xsqlite3_open16(tls *libc.TLS, zFilename uintptr, ppDb uintptr) (r int32) { return rc } if zFilename == uintptr(0) { - zFilename = __ccgo_ts + 25107 + zFilename = __ccgo_ts + 25141 } pVal = _sqlite3ValueNew(tls, uintptr(0)) _sqlite3ValueSetStr(tls, pVal, -int32(1), zFilename, uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(0)) @@ -165568,6 +167484,7 @@ func Xsqlite3_get_clientdata(tls *libc.TLS, db uintptr, zName uintptr) (r uintpt } goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -165593,6 +167510,7 @@ func Xsqlite3_set_clientdata(tls *libc.TLS, db uintptr, zName uintptr, pData uin pp = p goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -165668,20 +167586,20 @@ func Xsqlite3_get_autocommit(tls *libc.TLS, db uintptr) (r int32) { func _sqlite3ReportError(tls *libc.TLS, iErr int32, lineno int32, zType uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) - Xsqlite3_log(tls, iErr, __ccgo_ts+25110, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) + Xsqlite3_log(tls, iErr, __ccgo_ts+25144, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) return iErr } func _sqlite3CorruptError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+25135) + return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+25169) } func _sqlite3MisuseError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+25155) + return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+25189) } func _sqlite3CantopenError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+25162) + return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+25196) } // C documentation @@ -165746,6 +167664,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -165787,6 +167706,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, zCollSeq = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } error_out: + ; _sqlite3BtreeLeaveAll(tls, db) /* Whether the function call succeeded or failed, set the output parameters ** to whatever their local counterparts contain. If an error did occur, @@ -165809,7 +167729,7 @@ error_out: } if SQLITE_OK == rc && !(pTab != 0) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+25179, libc.VaList(bp+16, zTableName, zColumnName)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+25213, libc.VaList(bp+16, zTableName, zColumnName)) rc = int32(SQLITE_ERROR) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { @@ -166451,6 +168371,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr nByte = Tsqlite3_int64(uint64(nByte) + (libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) + libc.Uint64FromInt32(1))) goto _1 _1: + ; i++ } v2 = Xsqlite3_malloc64(tls, uint64(nByte)) @@ -166470,6 +168391,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr p = _appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) goto _3 _3: + ; i++ } v4 = p @@ -166835,7 +168757,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { var _ /* nOpt at bp+0 */ int32 _, _, _ = azCompileOpt, i, n azCompileOpt = _sqlite3CompileOptions(tls, bp) - if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+25207, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+25241, int32(7)) == 0 { zOptName += uintptr(7) } n = _sqlite3Strlen30(tls, zOptName) @@ -166851,6 +168773,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -166936,6 +168859,7 @@ func _removeFromBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } } @@ -166956,6 +168880,7 @@ func _addToBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } (*Tsqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) @@ -167034,6 +168959,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } goto _1 _1: + ; p = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection } if p != 0 { @@ -167049,7 +168975,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } _leaveMutex(tls) if rc != 0 { - v2 = __ccgo_ts + 25215 + v2 = __ccgo_ts + 25249 } else { v2 = uintptr(0) } @@ -167930,18 +169856,18 @@ func _sqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { // */ var _jsonbType = [17]uintptr{ 0: __ccgo_ts + 1636, - 1: __ccgo_ts + 8209, - 2: __ccgo_ts + 8214, - 3: __ccgo_ts + 6629, - 4: __ccgo_ts + 6629, - 5: __ccgo_ts + 6624, - 6: __ccgo_ts + 6624, - 7: __ccgo_ts + 8520, - 8: __ccgo_ts + 8520, - 9: __ccgo_ts + 8520, - 10: __ccgo_ts + 8520, - 11: __ccgo_ts + 25238, - 12: __ccgo_ts + 25244, + 1: __ccgo_ts + 8234, + 2: __ccgo_ts + 8239, + 3: __ccgo_ts + 6654, + 4: __ccgo_ts + 6654, + 5: __ccgo_ts + 6649, + 6: __ccgo_ts + 6649, + 7: __ccgo_ts + 8545, + 8: __ccgo_ts + 8545, + 9: __ccgo_ts + 8545, + 10: __ccgo_ts + 8545, + 11: __ccgo_ts + 25272, + 12: __ccgo_ts + 25278, 13: __ccgo_ts + 1650, 14: __ccgo_ts + 1650, 15: __ccgo_ts + 1650, @@ -168369,6 +170295,7 @@ func _jsonCacheDelete(tls *libc.TLS, p uintptr) { _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, (*TJsonCache)(unsafe.Pointer(p)).Fdb, p) @@ -168456,6 +170383,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i >= (*TJsonCache)(unsafe.Pointer(p)).FnUsed { @@ -168472,6 +170400,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _2 _2: + ; i++ } } @@ -168781,6 +170710,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { goto _3 } json_simple_escape: + ; if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(3) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(3)) != 0 { return } @@ -168794,6 +170724,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v7))) = int8(c) goto _4 _3: + ; if int32(c) == int32('\'') { v10 = p + 24 v9 = *(*Tu64)(unsafe.Pointer(v10)) @@ -168826,13 +170757,14 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { v20 = p + 24 v19 = *(*Tu64)(unsafe.Pointer(v20)) *(*Tu64)(unsafe.Pointer(v20))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 25251 + uintptr(int32(c)>>int32(4)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 25285 + uintptr(int32(c)>>int32(4)))) v22 = p + 24 v21 = *(*Tu64)(unsafe.Pointer(v22)) *(*Tu64)(unsafe.Pointer(v22))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 25251 + uintptr(int32(c)&int32(0xf)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 25285 + uintptr(int32(c)&int32(0xf)))) } _4: + ; z++ N-- } @@ -168867,7 +170799,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { case int32(SQLITE_NULL): _jsonAppendRawNZ(tls, p, __ccgo_ts+1636, uint32(4)) case int32(SQLITE_FLOAT): - _jsonPrintf(tls, int32(100), p, __ccgo_ts+25268, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) + _jsonPrintf(tls, int32(100), p, __ccgo_ts+15671, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) case int32(SQLITE_INTEGER): z = Xsqlite3_value_text(tls, pValue) n = uint32(Xsqlite3_value_bytes(tls, pValue)) @@ -168888,7 +170820,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { _jsonTranslateBlobToText(tls, bp, uint32(0), p) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+25276, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+25302, -int32(1)) (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(JSTRING_ERR) _jsonStringReset(tls, p) } @@ -168942,7 +170874,7 @@ func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_MALFORMED) != 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+25331, -int32(1)) } } } @@ -169110,6 +171042,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _1 _1: + ; j++ } n = j + int32(1) @@ -169132,6 +171065,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _2 _2: + ; j1++ } n = j1 @@ -169188,6 +171122,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } } whitespace_done: + ; return n return r } @@ -169221,8 +171156,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(3), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 25320, - FzRepl: __ccgo_ts + 25324, + FzMatch: __ccgo_ts + 25346, + FzRepl: __ccgo_ts + 25350, }, 1: { Fc1: int8('i'), @@ -169230,8 +171165,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(8), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 25332, - FzRepl: __ccgo_ts + 25324, + FzMatch: __ccgo_ts + 25358, + FzRepl: __ccgo_ts + 25350, }, 2: { Fc1: int8('n'), @@ -169246,7 +171181,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: int8('Q'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 25341, + FzMatch: __ccgo_ts + 25367, FzRepl: __ccgo_ts + 1636, }, 4: { @@ -169254,7 +171189,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: int8('S'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 25346, + FzMatch: __ccgo_ts + 25372, FzRepl: __ccgo_ts + 1636, }, } @@ -169270,7 +171205,7 @@ func _jsonWrongNumArgs(tls *libc.TLS, pCtx uintptr, zFuncName uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25351, libc.VaList(bp+8, zFuncName)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25377, libc.VaList(bp+8, zFuncName)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) } @@ -169690,6 +171625,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept return j + uint32(1) goto _2 _2: + ; j++ } if int32(seen) == 0 { @@ -169721,7 +171657,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\\') || j+uint32(1) >= k { return j + uint32(1) } else { - if libc.Xstrchr(tls, __ccgo_ts+25394, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { + if libc.Xstrchr(tls, __ccgo_ts+25420, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { j++ } else { if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('u') { @@ -169838,6 +171774,7 @@ func _jsonTranslateTextToBlob(tls *libc.TLS, pParse uintptr, i Tu32) (r int32) { _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cDelim, iBlob, iStart, iThis, j, k, k1, nn, opcode, seenE, t, x, z, v40, v41, v43, v44, v46, v48 z = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson json_parse_restart: + ; switch int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))) { case int32('{'): goto _1 @@ -169918,6 +171855,7 @@ json_parse_restart: } goto _39 _1: + ; /* Parse object */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_OBJECT), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -169990,6 +171928,7 @@ _1: j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + uint32(1) } parse_object_value: + ; x = _jsonTranslateTextToBlob(tls, pParse, j) if x <= 0 { if x != -int32(1) { @@ -170029,12 +171968,14 @@ _1: return -int32(1) goto _42 _42: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _2: + ; /* Parse array */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_ARRAY), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -170097,19 +172038,23 @@ _2: return -int32(1) goto _45 _45: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _4: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) opcode = uint8(JSONB_TEXT) goto parse_string _3: + ; /* Parse string */ opcode = uint8(JSONB_TEXT) parse_string: + ; cDelim = *(*int8)(unsafe.Pointer(z + uintptr(i))) j = i + uint32(1) for int32(1) != 0 { @@ -170171,24 +172116,28 @@ parse_string: _jsonBlobAppendNode(tls, pParse, opcode, j-uint32(1)-i, z+uintptr(i+uint32(1))) return int32(j + uint32(1)) _5: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+8209, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+8234, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_TRUE)) return int32(i + uint32(4)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _6: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+8214, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+8239, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_FALSE)) return int32(i + uint32(5)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _19: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ goto parse_number _7: + ; if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1)))))])&int32(0x04) != 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x03) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ @@ -170198,19 +172147,31 @@ _7: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _18: + ; _17: + ; _16: + ; _15: + ; _14: + ; _13: + ; _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; /* Parse number */ t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ parse_number: + ; seenE = uint8(0) c = *(*int8)(unsafe.Pointer(z + uintptr(i))) if int32(c) <= int32('0') { @@ -170225,6 +172186,7 @@ parse_number: } goto _47 _47: + ; j++ } goto parse_number_finish @@ -170239,14 +172201,14 @@ parse_number: /* JSON5 allows for "+Infinity" and "-Infinity" using exactly ** that case. SQLite also allows these in any case and it allows ** "+inf" and "-inf". */ - if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+25320, int32(3)) == 0 { + if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+25346, int32(3)) == 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('-') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25403) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25429) } else { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25410) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25436) } - if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25416, int32(5)) == 0 { + if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25442, int32(5)) == 0 { v48 = int32(9) } else { v48 = int32(4) @@ -170276,6 +172238,7 @@ parse_number: } goto _49 _49: + ; j++ } goto parse_number_finish @@ -170285,6 +172248,7 @@ parse_number: } } parse_number_2: + ; j = i + uint32(1) for { c = *(*int8)(unsafe.Pointer(z + uintptr(j))) @@ -170329,6 +172293,7 @@ parse_number_2: break goto _50 _50: + ; j++ } if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { @@ -170341,39 +172306,57 @@ parse_number_2: } } parse_number_finish: + ; if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('+') { i++ } _jsonBlobAppendNode(tls, pParse, uint8(int32(JSONB_INT)+int32(t)), j-i, z+uintptr(i)) return int32(j) _20: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(2) /* End of {...} */ _21: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(3) /* End of [...] */ _22: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(4) /* List separator */ _23: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(5) /* Object label/value separator */ _24: + ; return 0 /* End of file */ _28: + ; _27: + ; _26: + ; _25: + ; i += uint32(1) + uint32(libc.Xstrspn(tls, z+uintptr(i+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces)))) goto json_parse_restart _36: + ; _35: + ; _34: + ; _33: + ; _32: + ; _31: + ; _30: + ; _29: + ; j = uint32(_json5Whitespace(tls, z+uintptr(i))) if j > uint32(0) { i += j @@ -170383,12 +172366,14 @@ _29: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _37: + ; if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1636, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) return int32(i + uint32(4)) } /* fall-through into the default case that checks for NaN */ _38: + ; c = *(*int8)(unsafe.Pointer(z + uintptr(i))) k1 = uint32(0) for { @@ -170406,7 +172391,7 @@ _38: goto _51 } if int32(_aNanInfName[k1].FeType) == int32(JSONB_FLOAT) { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25410) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25436) } else { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) } @@ -170414,11 +172399,13 @@ _38: return int32(i + uint32(nn)) goto _51 _51: + ; k1++ } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) /* Syntax error */ -_39: /* End switch(z[i]) */ +_39: + ; /* End switch(z[i]) */ return r } @@ -170449,7 +172436,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 i += _json5Whitespace(tls, zJson+uintptr(i)) if *(*int8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { if pCtx != 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25331, -int32(1)) } _jsonParseReset(tls, pParse) return int32(1) @@ -170462,7 +172449,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } else { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25331, -int32(1)) } } _jsonParseReset(tls, pParse) @@ -170484,6 +172471,10 @@ func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { var _ /* px at bp+0 */ TJsonParse libc.X__builtin___memset_chk(tls, bp, 0, uint64(72), libc.X__builtin_object_size(tls, bp, 0)) _jsonStringTerminate(tls, pStr) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + return + } (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed) (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) @@ -170620,22 +172611,28 @@ func _jsonTranslateBlobToText(tls *libc.TLS, pParse uintptr, i Tu32, pOut uintpt } goto _16 _2: + ; _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1636, uint32(4)) return i + uint32(1) _3: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+8209, uint32(4)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+8234, uint32(4)) return i + uint32(1) _4: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+8214, uint32(5)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+8239, uint32(5)) return i + uint32(1) _6: + ; _5: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto malformed_jsonb } _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 -_7: /* Integer literal in hexadecimal notation */ +_7: + ; /* Integer literal in hexadecimal notation */ k = uint32(2) u = uint64(0) zIn = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) @@ -170668,16 +172665,18 @@ _7: /* Integer literal in hexadecimal notation */ } goto _17 _17: + ; k++ } if bOverflow != 0 { - v19 = __ccgo_ts + 25324 + v19 = __ccgo_ts + 25350 } else { - v19 = __ccgo_ts + 12076 + v19 = __ccgo_ts + 12101 } _jsonPrintf(tls, int32(100), pOut, v19, libc.VaList(bp+16, u)) goto _16 -_8: /* Float literal missing digits beside "." */ +_8: + ; /* Float literal missing digits beside "." */ k1 = uint32(0) zIn1 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -170700,16 +172699,20 @@ _8: /* Float literal missing digits beside "." */ } goto _20 _20: + ; k1++ } goto _16 _10: + ; _9: + ; _jsonAppendChar(tls, pOut, int8('"')) _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) _jsonAppendChar(tls, pOut, int8('"')) goto _16 _11: + ; sz2 = *(*Tu32)(unsafe.Pointer(bp)) zIn2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) _jsonAppendChar(tls, pOut, int8('"')) @@ -170721,6 +172724,7 @@ _11: } goto _21 _21: + ; k2++ } if k2 > uint32(0) { @@ -170732,7 +172736,7 @@ _11: sz2 -= k2 } if int32(*(*int8)(unsafe.Pointer(zIn2))) == int32('"') { - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25422, uint32(2)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25448, uint32(2)) zIn2++ sz2-- continue @@ -170746,7 +172750,7 @@ _11: case int32('\''): _jsonAppendChar(tls, pOut, int8('\'')) case int32('v'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25425, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25451, uint32(6)) case int32('x'): if sz2 < uint32(4) { p23 = pOut + 33 @@ -170754,12 +172758,12 @@ _11: sz2 = uint32(2) break } - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25432, uint32(4)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25458, uint32(4)) _jsonAppendRawNZ(tls, pOut, zIn2+2, uint32(2)) zIn2 += uintptr(2) sz2 -= uint32(2) case int32('0'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25437, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25463, uint32(6)) case int32('\r'): if sz2 > uint32(2) && int32(*(*int8)(unsafe.Pointer(zIn2 + 2))) == int32('\n') { zIn2++ @@ -170788,9 +172792,11 @@ _11: _jsonAppendChar(tls, pOut, int8('"')) goto _16 _12: + ; _jsonAppendString(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 _13: + ; _jsonAppendChar(tls, pOut, int8('[')) j = i + n iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) @@ -170808,6 +172814,7 @@ _13: _jsonAppendChar(tls, pOut, int8(']')) goto _16 _14: + ; x = 0 _jsonAppendChar(tls, pOut, int8('{')) j = i + n @@ -170833,11 +172840,14 @@ _14: _jsonAppendChar(tls, pOut, int8('}')) goto _16 _15: + ; malformed_jsonb: + ; p29 = pOut + 33 *(*Tu8)(unsafe.Pointer(p29)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p29))) | libc.Int32FromInt32(JSTRING_MALFORMED)) goto _16 _16: + ; return i + n + *(*Tu32)(unsafe.Pointer(bp)) } @@ -170908,6 +172918,7 @@ func _jsonbArrayCount(tls *libc.TLS, pParse uintptr, iRoot Tu32) (r Tu32) { n = _jsonbPayloadSize(tls, pParse, i, bp) goto _1 _1: + ; i += *(*Tu32)(unsafe.Pointer(bp)) + n k++ } @@ -171324,6 +173335,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _1 _1: + ; i++ } nKey = i - uint32(1) @@ -171342,6 +173354,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _2 _2: + ; i++ } nKey = i @@ -171555,7 +173568,7 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te db = Xsqlite3_context_db_handle(tls, pCtx) n = _jsonbPayloadSize(tls, pParse, i, bp) if n == uint32(0) { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25331, -int32(1)) return } switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { @@ -171590,25 +173603,30 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te } goto _15 _1: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_null(tls, pCtx) goto _15 _2: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, int32(1)) goto _15 _3: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, 0) goto _15 _5: + ; _4: + ; *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 bNeg = 0 if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -171653,11 +173671,14 @@ _4: } goto _15 _7: + ; _6: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto returnfromblob_malformed } to_double: + ; z1 = _sqlite3DbStrNDup(tls, db, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), uint64(int32(*(*Tu32)(unsafe.Pointer(bp))))) if z1 == uintptr(0) { goto returnfromblob_oom @@ -171670,11 +173691,15 @@ to_double: Xsqlite3_result_double(tls, pCtx, *(*float64)(unsafe.Pointer(bp + 16))) goto _15 _9: + ; _8: + ; Xsqlite3_result_text(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), int32(*(*Tu32)(unsafe.Pointer(bp))), uintptr(-libc.Int32FromInt32(1))) goto _15 _11: + ; _10: + ; nOut = *(*Tu32)(unsafe.Pointer(bp)) z2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) zOut = _sqlite3DbMallocRaw(tls, db, uint64(nOut+uint32(1))) @@ -171742,13 +173767,16 @@ _10: } goto _17 _17: + ; iIn++ } /* end for() */ *(*int8)(unsafe.Pointer(zOut + uintptr(iOut))) = 0 Xsqlite3_result_text(tls, pCtx, zOut, int32(iOut), __ccgo_fp(_sqlite3OomClear)) goto _15 _13: + ; _12: + ; if textOnly != 0 { v30 = 0 } else { @@ -171762,14 +173790,18 @@ _12: } goto _15 _14: + ; goto returnfromblob_malformed _15: + ; return returnfromblob_oom: + ; Xsqlite3_result_error_nomem(tls, pCtx) return returnfromblob_malformed: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25305, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+25331, -int32(1)) return } @@ -171810,7 +173842,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = Xsqlite3_value_blob(tls, pArg) (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25276, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25302, -int32(1)) return int32(1) } case int32(SQLITE_TEXT): @@ -171823,7 +173855,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = zJson (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = nJson if _jsonConvertTextToBlob(tls, pParse, ctx) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) libc.X__builtin___memset_chk(tls, pParse, 0, uint64(72), libc.X__builtin_object_size(tls, pParse, 0)) return int32(1) @@ -171842,10 +173874,10 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin return int32(1) } if int32(*(*int8)(unsafe.Pointer(z))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25410) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25436) } else { if int32(*(*int8)(unsafe.Pointer(z))) == int32('-') && int32(*(*int8)(unsafe.Pointer(z + 1))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25403) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25429) } else { _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(n), z) } @@ -171884,7 +173916,7 @@ func _jsonBadPathError(tls *libc.TLS, ctx uintptr, zPath uintptr) (r uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25444, libc.VaList(bp+8, zPath)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25470, libc.VaList(bp+8, zPath)) if ctx == uintptr(0) { return zMsg } @@ -171970,15 +174002,17 @@ func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, e } goto _2 _2: + ; i += int32(2) } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return jsonInsertIntoBlob_patherror: + ; _jsonParseFree(tls, p) if rc == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } else { _jsonBadPathError(tls, ctx, zPath) } @@ -172063,6 +174097,7 @@ func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r u } db = Xsqlite3_context_db_handle(tls, ctx) rebuild_from_cache: + ; p = _sqlite3DbMallocZero(tls, db, uint64(72)) if p == uintptr(0) { goto json_pfa_oom @@ -172106,12 +174141,12 @@ rebuild_from_cache: } (*TJsonParse)(unsafe.Pointer(p)).FzJson = Xsqlite3_value_text(tls, pArg) (*TJsonParse)(unsafe.Pointer(p)).FnJson = Xsqlite3_value_bytes(tls, pArg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto json_pfa_oom + } if (*TJsonParse)(unsafe.Pointer(p)).FnJson == 0 { goto json_pfa_malformed } - if (*TJsonParse)(unsafe.Pointer(p)).FzJson == uintptr(0) { - goto json_pfa_oom - } if flgs&uint32(JSON_KEEPERROR) != 0 { v2 = uintptr(0) } else { @@ -172151,15 +174186,17 @@ rebuild_from_cache: } return p json_pfa_malformed: + ; if flgs&uint32(JSON_KEEPERROR) != 0 { (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) return p } else { _jsonParseFree(tls, p) - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) return uintptr(0) } json_pfa_oom: + ; _jsonParseFree(tls, pFromCache) _jsonParseFree(tls, p) Xsqlite3_result_error_nomem(tls, ctx) @@ -172251,6 +174288,7 @@ func _jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) goto _1 _1: + ; i++ } _jsonAppendChar(tls, bp, int8(']')) @@ -172288,7 +174326,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('$') { v1 = zPath + uintptr(1) } else { - v1 = __ccgo_ts + 25462 + v1 = __ccgo_ts + 25488 } i = _jsonLookupStep(tls, p, uint32(0), v1, uint32(0)) if i >= uint32(JSON_LOOKUP_PATHERROR) { @@ -172298,7 +174336,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } } eErr = uint8(1) @@ -172329,6 +174367,7 @@ func _jsonAllDigits(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -172347,6 +174386,7 @@ func _jsonAllAlphanum(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -172420,9 +174460,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { */ _jsonStringInit(tls, bp, ctx) if _jsonAllDigits(tls, zPath, nPath) != 0 { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25464, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25490, uint32(1)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+5484, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+5509, uint32(2)) } else { if _jsonAllAlphanum(tls, zPath, nPath) != 0 { _jsonAppendRawNZ(tls, bp, __ccgo_ts+1663, uint32(1)) @@ -172431,9 +174471,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('[') && nPath >= int32(3) && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nPath-int32(1))))) == int32(']') { _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) } else { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25466, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25492, uint32(2)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25469, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25495, uint32(1)) } } } @@ -172473,7 +174513,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } else { if j == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) goto json_extract_error } else { _jsonBadPathError(tls, ctx, zPath) @@ -172483,6 +174523,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if argc > int32(2) { @@ -172493,6 +174534,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } json_extract_error: + ; _jsonStringReset(tls, bp) _jsonParseFree(tls, p) return @@ -172738,7 +174780,7 @@ func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == int32(JSON_MERGE_OOM) { Xsqlite3_result_error_nomem(tls, ctx) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } } _jsonParseFree(tls, pPatch) @@ -172762,7 +174804,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var _ /* jx at bp+0 */ TJsonString _, _, _ = i, n, z if argc&int32(1) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25471, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25497, -int32(1)) return } _jsonStringInit(tls, bp, ctx) @@ -172773,7 +174815,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { break } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) != int32(SQLITE_TEXT) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25522, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25548, -int32(1)) _jsonStringReset(tls, bp) return } @@ -172785,6 +174827,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*8))) goto _1 _1: + ; i += int32(2) } _jsonAppendChar(tls, bp, int8('}')) @@ -172844,21 +174887,24 @@ func _jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } } goto json_remove_done } goto _2 _2: + ; i++ } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return json_remove_patherror: + ; _jsonBadPathError(tls, ctx, zPath) json_remove_done: + ; _jsonParseFree(tls, p) return } @@ -172876,7 +174922,7 @@ func _jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { return } if argc&int32(1) == 0 { - _jsonWrongNumArgs(tls, ctx, __ccgo_ts+16110) + _jsonWrongNumArgs(tls, ctx, __ccgo_ts+16144) return } _jsonInsertIntoBlob(tls, ctx, argc, argv, int32(JEDIT_REPL)) @@ -172907,9 +174953,9 @@ func _jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } if argc&int32(1) == 0 { if bIsSet != 0 { - v1 = __ccgo_ts + 25556 + v1 = __ccgo_ts + 25582 } else { - v1 = __ccgo_ts + 25560 + v1 = __ccgo_ts + 25586 } _jsonWrongNumArgs(tls, ctx, v1) return @@ -172957,7 +175003,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25305, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25331, -int32(1)) } } goto json_type_done @@ -172967,6 +175013,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } Xsqlite3_result_text(tls, ctx, _jsonbType[int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f)], -int32(1), libc.UintptrFromInt32(0)) json_type_done: + ; _jsonParseFree(tls, p) } @@ -173044,7 +175091,7 @@ func _jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if argc == int32(2) { f = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if f < int64(1) || f > int64(15) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25567, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25593, -int32(1)) return } flags = uint8(f & int64(0x0f)) @@ -173151,6 +175198,7 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; k++ } iErrPos++ @@ -173234,7 +175282,7 @@ func _jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25624, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25650, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -173300,6 +175348,7 @@ func _jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed { @@ -173382,7 +175431,7 @@ func _jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25627, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25653, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -173485,7 +175534,7 @@ func _jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv _ = argv _ = argc _ = pAux - rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25630) + rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25656) if rc == SQLITE_OK { pNew = _sqlite3DbMallocZero(tls, db, uint64(32)) *(*uintptr)(unsafe.Pointer(ppVtab)) = pNew @@ -173619,7 +175668,7 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { var _ /* sz at bp+0 */ Tu32 _, _, _, _, _ = i, k, n, needQuote, z if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) { - _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25713, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) + _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25739, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) } else { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) needQuote = 0 @@ -173640,13 +175689,14 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } if needQuote != 0 { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25720, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25746, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } else { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25728, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25754, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } } } @@ -173808,6 +175858,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r case int32(JEACH_VALUE): i = uint32(_jsonSkipLabel(tls, p)) _jsonReturnFromBlob(tls, p+192, i, ctx, int32(1)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } case int32(JEACH_TYPE): i1 = uint32(_jsonSkipLabel(tls, p)) eType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i1)))) & int32(0x0f)) @@ -173837,9 +175890,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot), libc.UintptrFromInt32(0)) case int32(JEACH_JSON): if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { - Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), libc.UintptrFromInt32(0)) + Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), uintptr(-libc.Int32FromInt32(1))) } else { - Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), uintptr(-libc.Int32FromInt32(1))) } break } @@ -173898,6 +175951,7 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) } goto _2 _2: + ; i++ pConstraint += 12 } @@ -174028,7 +176082,7 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a i = v5 (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(1) - _jsonAppendRaw(tls, p+56, __ccgo_ts+25734, uint32(1)) + _jsonAppendRaw(tls, p+56, __ccgo_ts+25760, uint32(1)) } (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) n = _jsonbPayloadSize(tls, p+192, i, bp) @@ -174049,8 +176103,9 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a } return SQLITE_OK json_each_malformed_input: + ; Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) - (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25305, 0) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25331, 0) _jsonEachCursorReset(tls, p) if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { v6 = int32(SQLITE_ERROR) @@ -174111,176 +176166,176 @@ var _aJsonFunc = [32]TFuncDef{ 0: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25736, + FzName: __ccgo_ts + 25762, }, 1: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25741, + FzName: __ccgo_ts + 25767, }, 2: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25747, + FzName: __ccgo_ts + 25773, }, 3: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25758, + FzName: __ccgo_ts + 25784, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25770, + FzName: __ccgo_ts + 25796, }, 5: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25770, + FzName: __ccgo_ts + 25796, }, 6: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25788, + FzName: __ccgo_ts + 25814, }, 7: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25808, + FzName: __ccgo_ts + 25834, }, 8: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25821, + FzName: __ccgo_ts + 25847, }, 9: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_JSON) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25835, + FzName: __ccgo_ts + 25861, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_SQL) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25838, + FzName: __ccgo_ts + 25864, }, 11: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25842, + FzName: __ccgo_ts + 25868, }, 12: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25854, + FzName: __ccgo_ts + 25880, }, 13: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25867, + FzName: __ccgo_ts + 25893, }, 14: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25879, + FzName: __ccgo_ts + 25905, }, 15: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25892, + FzName: __ccgo_ts + 25918, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25903, + FzName: __ccgo_ts + 25929, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25915, + FzName: __ccgo_ts + 25941, }, 18: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25926, + FzName: __ccgo_ts + 25952, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25938, + FzName: __ccgo_ts + 25964, }, 20: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25951, + FzName: __ccgo_ts + 25977, }, 21: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25964, + FzName: __ccgo_ts + 25990, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25978, + FzName: __ccgo_ts + 26004, }, 23: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25987, + FzName: __ccgo_ts + 26013, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25997, + FzName: __ccgo_ts + 26023, }, 25: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25997, + FzName: __ccgo_ts + 26023, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 26007, + FzName: __ccgo_ts + 26033, }, 27: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 26007, + FzName: __ccgo_ts + 26033, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 26018, + FzName: __ccgo_ts + 26044, }, 29: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 26035, + FzName: __ccgo_ts + 26061, }, 30: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 26053, + FzName: __ccgo_ts + 26079, }, 31: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 26071, + FzName: __ccgo_ts + 26097, }, } @@ -174350,6 +176405,7 @@ func _sqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_module(tls, db, _aMod[i].FzName, _aMod[i].FpModule, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -174360,11 +176416,11 @@ var _aMod = [2]struct { FpModule uintptr }{ 0: { - FzName: __ccgo_ts + 26090, + FzName: __ccgo_ts + 26116, FpModule: uintptr(unsafe.Pointer(&_jsonEachModule)), }, 1: { - FzName: __ccgo_ts + 26100, + FzName: __ccgo_ts + 26126, FpModule: uintptr(unsafe.Pointer(&_jsonTreeModule)), }, } @@ -174894,6 +176950,7 @@ func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { } goto _1 _1: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpNext } return p @@ -174928,6 +176985,7 @@ func _nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext @@ -174967,11 +177025,9 @@ func _nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) (r uintptr) { func _nodeBlobReset(tls *libc.TLS, pRtree uintptr) { var pBlob uintptr _ = pBlob - if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 && (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) { - pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob - (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) - Xsqlite3_blob_close(tls, pBlob) - } + pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob + (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) + Xsqlite3_blob_close(tls, pBlob) } // C documentation @@ -175011,10 +177067,9 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } } if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob == uintptr(0) { - rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+26110, iNode, 0, pRtree+112) + rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+26136, iNode, 0, pRtree+112) } if rc != 0 { - _nodeBlobReset(tls, pRtree) *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) /* If unable to open an sqlite3_blob on the desired row, that can only ** be because the shadow tables hold erroneous data. */ @@ -175068,6 +177123,7 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } *(*uintptr)(unsafe.Pointer(ppNode)) = pNode } else { + _nodeBlobReset(tls, pRtree) if pNode != 0 { (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, pNode) @@ -175096,6 +177152,7 @@ func _nodeOverwriteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uint p += uintptr(_writeCoord(tls, p, pCell+8+uintptr(ii)*4)) goto _1 _1: + ; ii++ } (*TRtreeNode)(unsafe.Pointer(pNode)).FisDirty = int32(1) @@ -175315,7 +177372,7 @@ func _rtreeDestroy(tls *libc.TLS, pVtab uintptr) (r int32) { var rc int32 _, _, _ = pRtree, rc, zCreate pRtree = pVtab - zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+26115, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+26141, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if !(zCreate != 0) { rc = int32(SQLITE_NOMEM) } else { @@ -175376,6 +177433,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) @@ -175389,6 +177447,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(pCsr + 88 + uintptr(ii)*8))) goto _2 _2: + ; ii++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaPoint) @@ -175412,7 +177471,9 @@ func _rtreeClose(tls *libc.TLS, cur uintptr) (r int32) { Xsqlite3_finalize(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) Xsqlite3_free(tls, pCsr) (*TRtree)(unsafe.Pointer(pRtree)).FnCursor-- - _nodeBlobReset(tls, pRtree) + if (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 { + _nodeBlobReset(tls, pRtree) + } return SQLITE_OK } @@ -175718,6 +177779,7 @@ func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, } goto _1 _1: + ; ii++ } return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + } else { + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + } } return *(*int32)(unsafe.Pointer(bp)) } @@ -176147,6 +178215,9 @@ func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { if p == uintptr(0) { return SQLITE_OK } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + return int32(SQLITE_ABORT) + } if i == 0 { Xsqlite3_result_int64(tls, ctx, _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) } else { @@ -176222,7 +178293,7 @@ func _findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid Ti64, ppLeaf uintptr, p func _deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) (r int32) { var pBlob, pInfo, pSrc uintptr _, _, _ = pBlob, pInfo, pSrc /* Callback information */ - pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+26197) + pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+26223) if pSrc == uintptr(0) { return int32(SQLITE_ERROR) } @@ -176359,6 +178430,7 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } goto _1 _1: + ; ii++ } } @@ -176446,6 +178518,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } ii = 0 @@ -176464,6 +178537,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(0) goto _3 _3: + ; jj++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) @@ -176515,6 +178589,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _2 _2: + ; ii++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(2) @@ -176677,6 +178752,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _1 _1: + ; ii += int32(2) } } else { @@ -176692,6 +178768,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _2 _2: + ; ii += int32(2) } } @@ -176775,11 +178852,13 @@ func _cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell } goto _2 _2: + ; jj += int32(2) } overlap += o goto _1 _1: + ; ii++ } return overlap @@ -176835,6 +178914,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _2 _2: + ; iCell++ } if !(bFound != 0) { @@ -176858,6 +178938,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _3 _3: + ; iCell++ } } @@ -176866,6 +178947,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 8)) goto _1 _1: + ; ii++ } *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp)) @@ -177038,11 +179120,13 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(jj)*4)) = jj goto _2 _2: + ; jj++ } _SortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)), nCell, ii, aCell, aSpare) goto _1 _1: + ; ii++ } ii = 0 @@ -177073,6 +179157,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _5 _5: + ; kk++ } margin += _cellMargin(tls, pRtree, bp) @@ -177086,6 +179171,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _4 _4: + ; nLeft++ } if ii == 0 || margin < fBestMargin { @@ -177095,6 +179181,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _3 _3: + ; ii++ } libc.X__builtin___memcpy_chk(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)))))*48, uint64(48), libc.X__builtin_object_size(tls, pBboxLeft, 0)) @@ -177121,6 +179208,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 _cellUnion(tls, pRtree, pBbox, pCell) goto _6 _6: + ; ii++ } Xsqlite3_free(tls, aaSorted) @@ -177148,6 +179236,7 @@ func _updateMapping(tls *libc.TLS, pRtree uintptr, iRowid Ti64, pNode uintptr, i } goto _2 _2: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpParent } if pChild != 0 { @@ -177196,6 +179285,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe _nodeGetCell(tls, pRtree, pNode, i, aCell+uintptr(i)*48) goto _1 _1: + ; i++ } _nodeZero(tls, pRtree, pNode) @@ -177276,6 +179366,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _7 _7: + ; i++ } if (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { @@ -177291,6 +179382,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _8 _8: + ; i++ } } else { @@ -177307,6 +179399,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe pLeft = uintptr(0) } splitnode_out: + ; _nodeRelease(tls, pRtree, pRight) _nodeRelease(tls, pRtree, pLeft) Xsqlite3_free(tls, aCell) @@ -177351,6 +179444,7 @@ func _fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) (r int32) { } goto _1 _1: + ; pTest = (*TRtreeNode)(unsafe.Pointer(pTest)).FpParent } if pTest == uintptr(0) { @@ -177441,6 +179535,7 @@ func _fixBoundingBox(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { _cellUnion(tls, pRtree, bp+8, bp+56) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid = (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode @@ -177550,6 +179645,7 @@ func _reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32 } goto _1 _1: + ; ii++ } return rc @@ -177652,6 +179748,7 @@ func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted } /* Release the reference to the root node. */ @@ -177730,7 +179827,7 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) var _ /* pStmt at bp+0 */ uintptr _, _, _, _, _, _ = rc, zCol, zCol1, zCol2, zSql, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26211, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26237, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -int32(1), bp, uintptr(0)) } else { @@ -177740,11 +179837,11 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) if rc == SQLITE_OK { if iCol == 0 { zCol = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+26231, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+26257, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) } else { zCol1 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) zCol2 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol+int32(1)) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+26263, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+26289, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -177818,6 +179915,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _1 _1: + ; ii += int32(2) } } else { @@ -177834,6 +179932,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _2 _2: + ; ii += int32(2) } } @@ -177897,6 +179996,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)+int32(3)+jj)*8))) goto _3 _3: + ; jj++ } Xsqlite3_step(tls, pUp) @@ -177904,6 +180004,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } } constraint: + ; _rtreeRelease(tls, pRtree) return rc } @@ -177917,7 +180018,7 @@ func _rtreeBeginTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { var pRtree uintptr _ = pRtree pRtree = pVtab - (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans++ + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(1) return SQLITE_OK } @@ -177936,6 +180037,10 @@ func _rtreeEndTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { return SQLITE_OK } +func _rtreeRollback(tls *libc.TLS, pVtab uintptr) (r int32) { + return _rtreeEndTransaction(tls, pVtab) +} + // C documentation // // /* @@ -177949,7 +180054,7 @@ func _rtreeRename(tls *libc.TLS, pVtab uintptr, zNewName uintptr) (r int32) { _, _, _ = pRtree, rc, zSql pRtree = pVtab rc = int32(SQLITE_NOMEM) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26300, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26326, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) if zSql != 0 { _nodeBlobReset(tls, pRtree) rc = Xsqlite3_exec(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, uintptr(0), uintptr(0), uintptr(0)) @@ -178003,9 +180108,9 @@ func _rtreeQueryStat1(tls *libc.TLS, db uintptr, pRtree uintptr) (r int32) { var v2 int64 var _ /* p at bp+0 */ uintptr _, _, _, _, _, _ = nRow, rc, zFmt, zSql, v1, v2 - zFmt = __ccgo_ts + 26445 + zFmt = __ccgo_ts + 26471 nRow = int64(RTREE_MIN_ROWEST) - rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11905, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11930, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc != SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst = int64(RTREE_DEFAULT_ROWEST) if rc == int32(SQLITE_ERROR) { @@ -178056,15 +180161,16 @@ func _rtreeShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName1 = [3]uintptr{ - 0: __ccgo_ts + 26501, - 1: __ccgo_ts + 5807, - 2: __ccgo_ts + 17011, + 0: __ccgo_ts + 26527, + 1: __ccgo_ts + 5832, + 2: __ccgo_ts + 17045, } var _rtreeModule = Tsqlite3_module{ @@ -178089,7 +180195,7 @@ func init() { *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_rtreeBeginTransaction) *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_rtreeEndTransaction) *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_rtreeEndTransaction) - *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeRollback) *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(_rtreeRename) *(*uintptr)(unsafe.Add(p, 160)) = __ccgo_fp(_rtreeSavepoint) *(*uintptr)(unsafe.Add(p, 184)) = __ccgo_fp(_rtreeShadowName) @@ -178108,20 +180214,21 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref (*TRtree)(unsafe.Pointer(pRtree)).Fdb = db if isCreate != 0 { p = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26915, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26941, libc.VaList(bp+8, zDb, zPrefix)) ii = 0 for { if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26977, libc.VaList(bp+8, ii)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+27003, libc.VaList(bp+8, ii)) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26982, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+27046, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+27116, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+27008, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+27072, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+27142, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) zCreate = Xsqlite3_str_finish(tls, p) if !(zCreate != 0) { return int32(SQLITE_NOMEM) @@ -178151,7 +180258,7 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } else { /* An UPSERT is very slightly slower than REPLACE, but it is needed ** if there are auxiliary columns */ - zFormat = __ccgo_ts + 27165 + zFormat = __ccgo_ts + 27191 } zSql = Xsqlite3_mprintf(tls, zFormat, libc.VaList(bp+8, zDb, zPrefix)) if zSql != 0 { @@ -178162,33 +180269,35 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref Xsqlite3_free(tls, zSql) goto _2 _2: + ; i++ } if (*TRtree)(unsafe.Pointer(pRtree)).FnAux != 0 && rc != int32(SQLITE_NOMEM) { - (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+27273, libc.VaList(bp+8, zDb, zPrefix)) + (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+27299, libc.VaList(bp+8, zDb, zPrefix)) if (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { p1 = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27318, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27344, libc.VaList(bp+8, zDb, zPrefix)) ii1 = 0 for { if !(ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } if ii1 != 0 { - Xsqlite3_str_append(tls, p1, __ccgo_ts+13413, int32(1)) + Xsqlite3_str_append(tls, p1, __ccgo_ts+13438, int32(1)) } if ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull) { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27345, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27371, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) } else { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27367, libc.VaList(bp+8, ii1, ii1+int32(2))) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27393, libc.VaList(bp+8, ii1, ii1+int32(2))) } goto _3 _3: + ; ii1++ } - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27375, 0) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27401, 0) zSql1 = Xsqlite3_str_finish(tls, p1) if zSql1 == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -178202,14 +180311,14 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } var _azSql = [8]uintptr{ - 0: __ccgo_ts + 26506, - 1: __ccgo_ts + 26559, - 2: __ccgo_ts + 26604, - 3: __ccgo_ts + 26656, - 4: __ccgo_ts + 26710, - 5: __ccgo_ts + 26755, - 6: __ccgo_ts + 26813, - 7: __ccgo_ts + 26868, + 0: __ccgo_ts + 26532, + 1: __ccgo_ts + 26585, + 2: __ccgo_ts + 26630, + 3: __ccgo_ts + 26682, + 4: __ccgo_ts + 26736, + 5: __ccgo_ts + 26781, + 6: __ccgo_ts + 26839, + 7: __ccgo_ts + 26894, } // C documentation @@ -178267,7 +180376,7 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE _, _ = rc, zSql if isCreate != 0 { *(*int32)(unsafe.Pointer(bp)) = 0 - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27391, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27417, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) rc = _getIntFromStmt(tls, db, zSql, bp) if rc == SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize = *(*int32)(unsafe.Pointer(bp)) - int32(64) @@ -178278,14 +180387,14 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } } else { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27411, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27437, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) rc = _getIntFromStmt(tls, db, zSql, pRtree+32) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } else { if (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize < libc.Int32FromInt32(512)-libc.Int32FromInt32(64) { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< libc.Int32FromInt32(RTREE_MAX_AUX_COLUMN)+libc.Int32FromInt32(3) { @@ -178362,13 +180471,13 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, 0)) libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, 0)) libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, 0)) - libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27654, uint64(6), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), 0)) + libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27680, uint64(6), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), 0)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27660, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27686, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) ii = int32(4) for { if !(ii < argc) { @@ -178377,7 +180486,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)) if int32(*(*int8)(unsafe.Pointer(zArg))) == int32('+') { (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27684, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27710, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) } else { if int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) > 0 { break @@ -178388,9 +180497,10 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } goto _2 _2: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27711, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27737, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -178442,6 +180552,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK rtreeInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -178450,8 +180561,8 @@ rtreeInit_fail: } var _azFormat = [2]uintptr{ - 0: __ccgo_ts + 27690, - 1: __ccgo_ts + 27701, + 0: __ccgo_ts + 27716, + 1: __ccgo_ts + 27727, } // C documentation @@ -178509,22 +180620,24 @@ func _rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { } _nodeGetCell(tls, bp+40, bp, ii, bp+1008) if ii > 0 { - Xsqlite3_str_append(tls, pOut, __ccgo_ts+11525, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+11550, int32(1)) } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27714, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27740, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) jj = 0 for { if !(jj < int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim2)) { break } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27720, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27746, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) goto _2 _2: + ; jj++ } - Xsqlite3_str_append(tls, pOut, __ccgo_ts+27724, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+27750, int32(1)) goto _1 _1: + ; ii++ } errCode = Xsqlite3_str_errcode(tls, pOut) @@ -178548,7 +180661,7 @@ func _rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { _ = zBlob _ = nArg if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != int32(SQLITE_BLOB) || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+27726, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+27752, -int32(1)) } else { zBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) if zBlob != 0 { @@ -178666,11 +180779,11 @@ func _rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintpt (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } else { if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { - v1 = __ccgo_ts + 4526 + v1 = __ccgo_ts + 4551 } else { v1 = __ccgo_ts + 1650 } - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27759, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27785, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } @@ -178704,7 +180817,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt _, _, _ = nNode, pNode, pRet pRet = uintptr(0) /* Return value */ if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27766, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27792, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, int32(1), iNode) @@ -178721,7 +180834,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt } _rtreeCheckReset(tls, pCheck, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27811, libc.VaList(bp+8, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27837, libc.VaList(bp+8, iNode)) } } return pRet @@ -178750,8 +180863,8 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i var rc int32 _, _, _, _, _, _ = azSql, ii, pStmt, rc, v1, v2 azSql = [2]uintptr{ - 0: __ccgo_ts + 27843, - 1: __ccgo_ts + 27897, + 0: __ccgo_ts + 27869, + 1: __ccgo_ts + 27923, } if *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) = _rtreeCheckPrepare(tls, pCheck, azSql[bLeaf], libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) @@ -178764,21 +180877,21 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i rc = Xsqlite3_step(tls, pStmt) if rc == int32(SQLITE_DONE) { if bLeaf != 0 { - v1 = __ccgo_ts + 27945 + v1 = __ccgo_ts + 27971 } else { - v1 = __ccgo_ts + 27953 + v1 = __ccgo_ts + 27979 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27962, libc.VaList(bp+8, iKey, iVal, v1)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27988, libc.VaList(bp+8, iKey, iVal, v1)) } else { if rc == int32(SQLITE_ROW) { ii = Xsqlite3_column_int64(tls, pStmt, 0) if ii != iVal { if bLeaf != 0 { - v2 = __ccgo_ts + 27945 + v2 = __ccgo_ts + 27971 } else { - v2 = __ccgo_ts + 27953 + v2 = __ccgo_ts + 27979 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28007, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28033, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) } } } @@ -178823,7 +180936,7 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 v2 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) > *(*TRtreeValue)(unsafe.Pointer(bp + 4))) } if v2 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28065, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28091, libc.VaList(bp+24, i, iCell, iNode)) } if pParent != 0 { _readCoord(tls, pParent+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp+8) @@ -178841,11 +180954,12 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 } } if v5 || v4 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28113, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28139, libc.VaList(bp+24, i, iCell, iNode)) } } goto _1 _1: + ; i++ } } @@ -178873,19 +180987,19 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt aNode = _rtreeCheckGetNode(tls, pCheck, iNode, bp) if aNode != 0 { if *(*int32)(unsafe.Pointer(bp)) < int32(4) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28180, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28206, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) } else { /* Used to iterate through cells */ if aParent == uintptr(0) { iDepth = _readInt16(tls, aNode) if iDepth > int32(RTREE_MAX_DEPTH) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28214, libc.VaList(bp+16, iDepth)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28240, libc.VaList(bp+16, iDepth)) Xsqlite3_free(tls, aNode) return } } nCell = _readInt16(tls, aNode+2) if int32(4)+nCell*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4)) > *(*int32)(unsafe.Pointer(bp)) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28244, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28270, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) } else { i = 0 for { @@ -178905,6 +181019,7 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt } goto _1 _1: + ; i++ } } @@ -178929,12 +181044,12 @@ func _rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect Ti64) var pCount uintptr _, _ = nActual, pCount if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { - pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+28299, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) + pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+28325, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) if pCount != 0 { if Xsqlite3_step(tls, pCount) == int32(SQLITE_ROW) { nActual = Xsqlite3_column_int64(tls, pCount, 0) if nActual != nExpect { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28330, libc.VaList(bp+8, zTbl, nExpect, nActual)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+28356, libc.VaList(bp+8, zTbl, nExpect, nActual)) } } (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) @@ -178963,7 +181078,7 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzDb = zDb (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzTab = zTab /* Find the number of auxiliary columns */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28397, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28423, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { nAux = Xsqlite3_column_count(tls, pStmt) - int32(2) Xsqlite3_finalize(tls, pStmt) @@ -178973,11 +181088,11 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe } } /* Find number of dimensions in the rtree table. */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+26211, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+26237, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim = (Xsqlite3_column_count(tls, pStmt) - int32(1) - nAux) / int32(2) if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim < int32(1) { - _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28425, 0) + _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28451, 0) } else { if int32(SQLITE_ROW) == Xsqlite3_step(tls, pStmt) { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FbInt = libc.BoolInt32(Xsqlite3_column_type(tls, pStmt, int32(1)) == int32(SQLITE_INTEGER)) @@ -178993,8 +181108,8 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc == SQLITE_OK { _rtreeCheckNode(tls, bp, 0, uintptr(0), int64(1)) } - _rtreeCheckCount(tls, bp, __ccgo_ts+28456, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) - _rtreeCheckCount(tls, bp, __ccgo_ts+28463, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28482, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28489, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) } /* Finalize SQL statements used by the integrity-check */ Xsqlite3_finalize(tls, (*(*TRtreeCheck)(unsafe.Pointer(bp))).FpGetNode) @@ -179021,7 +181136,7 @@ func _rtreeIntegrity(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zName uintpt _ = isQuick rc = _rtreeCheckTable(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, pzErr) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(pzErr)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28471, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28497, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) if *(*uintptr)(unsafe.Pointer(pzErr)) == uintptr(0) { rc = int32(SQLITE_NOMEM) } @@ -179072,13 +181187,13 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { var _ /* zReport at bp+0 */ uintptr _, _, _, _ = rc, zDb, zTab, v1 if nArg != int32(1) && nArg != int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+28490, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+28516, -int32(1)) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) if nArg == int32(1) { zTab = zDb - zDb = __ccgo_ts + 6908 + zDb = __ccgo_ts + 6933 } else { zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) } @@ -179087,7 +181202,7 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(bp)) } else { - v1 = __ccgo_ts + 18824 + v1 = __ccgo_ts + 18858 } Xsqlite3_result_text(tls, ctx, v1, -int32(1), uintptr(-libc.Int32FromInt32(1))) } else { @@ -179310,6 +181425,7 @@ func _geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) (r int32) { break goto _1 _1: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { @@ -179420,6 +181536,7 @@ func _geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) (r uintptr) { } } parse_json_err: + ; if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = rc } @@ -179480,6 +181597,7 @@ func _geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) ( _geopolySwab32(tls, p+8+uintptr(ii*int32(2)+int32(1))*4) goto _3 _3: + ; ii++ } p4 = p + 4 @@ -179550,18 +181668,19 @@ func _geopolyJsonFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) if p != 0 { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) - Xsqlite3_str_append(tls, x, __ccgo_ts+25464, int32(1)) + Xsqlite3_str_append(tls, x, __ccgo_ts+25490, int32(1)) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28541, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28567, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28552, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28578, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -179590,19 +181709,20 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) cSep = int8('\'') - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28563, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28589, 0) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28581, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28607, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) cSep = int8(' ') goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28589, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28615, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) i = int32(1) for { if !(i < argc) { @@ -179610,13 +181730,14 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28597, libc.VaList(bp+8, z)) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28623, libc.VaList(bp+8, z)) } goto _2 _2: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28601, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28627, 0) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -179668,6 +181789,7 @@ func _geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = y1 goto _1 _1: + ; ii++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) @@ -179697,6 +181819,7 @@ func _geopolyArea(tls *libc.TLS, p uintptr) (r float64) { rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) * float64(0.5) goto _1 _1: + ; ii++ } rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) * float64(0.5) @@ -179762,6 +181885,7 @@ func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) = t goto _1 _1: + ; ii++ jj-- } @@ -179839,6 +181963,7 @@ func _geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4)) = float32(y + r*_geopolySine(tls, rAngle)) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*n, uintptr(-libc.Int32FromInt32(1))) @@ -179908,6 +182033,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, } goto _5 _5: + ; *(*int32)(unsafe.Pointer(bp))++ } if pRc != 0 { @@ -179917,6 +182043,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, goto _6 } geopolyBboxFill: + ; pOut = Xsqlite3_realloc64(tls, p, libc.Uint64FromInt64(40)+libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)*uint64(libc.Int32FromInt32(4)-libc.Int32FromInt32(4))) if pOut == uintptr(0) { Xsqlite3_free(tls, p) @@ -179944,18 +182071,22 @@ geopolyBboxFill: *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY goto _7 _6: + ; Xsqlite3_free(tls, p) *(*TRtreeValue)(unsafe.Pointer(aCoord)) = mnX *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY _7: + ; goto _2 _1: + ; if aCoord != 0 { libc.X__builtin___memset_chk(tls, aCoord, 0, libc.Uint64FromInt64(4)*libc.Uint64FromInt32(4), libc.X__builtin_object_size(tls, aCoord, 0)) } _2: + ; return pOut } @@ -180138,6 +182269,7 @@ func _geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv cnt += v goto _1 _1: + ; ii++ } if v != int32(2) { @@ -180314,6 +182446,7 @@ func _geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(x + 2*4)), *(*TGeoCoord)(unsafe.Pointer(x + 3*4)), side, i) goto _1 _1: + ; i++ } x = pPoly + 8 + uintptr(i*uint32(2))*4 @@ -180380,6 +182513,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp a[j] = uintptr(0) goto _2 _2: + ; j++ } a[j] = p @@ -180388,6 +182522,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp } goto _1 _1: + ; i++ } p = uintptr(0) @@ -180399,6 +182534,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp p = _geopolyEventMerge(tls, a[i], p) goto _3 _3: + ; i++ } return p @@ -180467,6 +182603,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { a[i] = uintptr(0) goto _1 _1: + ; i++ } a[i] = p @@ -180483,6 +182620,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { p = _geopolySegmentMerge(tls, a[i], p) goto _2 _2: + ; i++ } return p @@ -180549,6 +182687,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _3 _3: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } pPrev = uintptr(0) @@ -180573,6 +182712,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _4 _4: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -180609,6 +182749,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } goto _6 _6: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -180633,6 +182774,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } } geopolyOverlapDone: + ; Xsqlite3_free(tls, p) return rc } @@ -180722,13 +182864,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, 0)) libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, 0)) libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, 0)) - libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27654, uint64(6), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), 0)) + libc.X__builtin___memcpy_chk(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27680, uint64(6), libc.X__builtin_object_size(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), 0)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28614, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28640, 0) (*TRtree)(unsafe.Pointer(pRtree)).FnAux = uint8(1) /* Add one for _shape */ (*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = uint8(1) /* The _shape column is always not-null */ ii = int32(3) @@ -180737,12 +182879,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint break } (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28636, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28662, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27711, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27737, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -180771,6 +182914,7 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK geopolyInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -180918,6 +183062,7 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin } } geopoly_filter_end: + ; _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 8)) @@ -180968,11 +183113,12 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } if iRowidTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 17011 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 17045 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).Fomit = uint8(1) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) @@ -180982,7 +183128,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } if iFuncTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28640 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28666 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).Fomit = uint8(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(300) @@ -180990,7 +183136,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return SQLITE_OK } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(4) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28646 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28672 (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(3e+06) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) return SQLITE_OK @@ -181110,7 +183256,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp+8+8, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28655, 0) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28681, 0) } goto geopoly_update_end } @@ -181189,6 +183335,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+int32(2))*8))) goto _5 _5: + ; jj++ } if nChange != 0 { @@ -181197,6 +183344,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR } } geopoly_update_end: + ; _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp)) } @@ -181210,12 +183358,12 @@ geopoly_update_end: func _geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) (r int32) { _ = pVtab _ = nArg - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28695) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28721) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyOverlapFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) } - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28711) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28737) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyWithinFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return libc.Int32FromInt32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + libc.Int32FromInt32(1) @@ -181271,6 +183419,7 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aFunc[i].FzName, int32(_aFunc[i].FnArg), enc, uintptr(0), _aFunc[i].FxFunc, uintptr(0), uintptr(0)) goto _1 _1: + ; i++ } i = uint32(0) @@ -181281,10 +183430,11 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aAgg[i].FzName, int32(1), libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), uintptr(0), uintptr(0), _aAgg[i].FxStep, _aAgg[i].FxFinal) goto _2 _2: + ; i++ } if rc == SQLITE_OK { - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28888, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28914, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) } return rc } @@ -181298,61 +183448,61 @@ var _aFunc = [12]struct { 0: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28726, + FzName: __ccgo_ts + 28752, }, 1: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28739, + FzName: __ccgo_ts + 28765, }, 2: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28752, + FzName: __ccgo_ts + 28778, }, 3: { FnArg: int8(-int32(1)), FbPure: uint8(1), - FzName: __ccgo_ts + 28765, + FzName: __ccgo_ts + 28791, }, 4: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28711, + FzName: __ccgo_ts + 28737, }, 5: { FnArg: int8(3), FbPure: uint8(1), - FzName: __ccgo_ts + 28777, + FzName: __ccgo_ts + 28803, }, 6: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28695, + FzName: __ccgo_ts + 28721, }, 7: { FnArg: int8(1), - FzName: __ccgo_ts + 28800, + FzName: __ccgo_ts + 28826, }, 8: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28814, + FzName: __ccgo_ts + 28840, }, 9: { FnArg: int8(7), FbPure: uint8(1), - FzName: __ccgo_ts + 28827, + FzName: __ccgo_ts + 28853, }, 10: { FnArg: int8(4), FbPure: uint8(1), - FzName: __ccgo_ts + 28841, + FzName: __ccgo_ts + 28867, }, 11: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28857, + FzName: __ccgo_ts + 28883, }, } @@ -181378,7 +183528,7 @@ var _aAgg = [1]struct { FzName uintptr }{ 0: { - FzName: __ccgo_ts + 28869, + FzName: __ccgo_ts + 28895, }, } @@ -181403,20 +183553,20 @@ func _sqlite3RtreeInit(tls *libc.TLS, db uintptr) (r int32) { var rc, utf8 int32 _, _, _, _ = c, c1, rc, utf8 utf8 = int32(SQLITE_UTF8) - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28896, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28922, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28906, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28932, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28917, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28943, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { c = libc.UintptrFromInt32(RTREE_COORD_REAL32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28640, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28666, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { c1 = libc.UintptrFromInt32(RTREE_COORD_INT32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28928, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28954, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) } if rc == SQLITE_OK { rc = _sqlite3_geopoly_init(tls, db) @@ -181461,6 +183611,7 @@ func _rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -181510,13 +183661,14 @@ func _geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { *(*TRtreeDValue)(unsafe.Pointer(pBlob + 56 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) goto _1 _1: + ; i++ } if memErr != 0 { Xsqlite3_result_error_nomem(tls, ctx) _rtreeMatchArgFree(tls, pBlob) } else { - Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+26197, __ccgo_fp(_rtreeMatchArgFree)) + Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+26223, __ccgo_fp(_rtreeMatchArgFree)) } } } @@ -182733,7 +184885,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt /* Figure out the size of the output */ nOut = _rbuDeltaOutputSize(tls, aDelta, nDelta) if nOut < 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+28938, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28964, -int32(1)) return } aOut = Xsqlite3_malloc(tls, nOut+int32(1)) @@ -182743,7 +184895,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt nOut2 = _rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) if nOut2 != nOut { Xsqlite3_free(tls, aOut) - Xsqlite3_result_error(tls, context, __ccgo_ts+28938, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28964, -int32(1)) } else { Xsqlite3_result_blob(tls, context, aOut, nOut, __ccgo_fp(Xsqlite3_free)) } @@ -182845,6 +184997,7 @@ func _rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) @@ -182923,7 +185076,7 @@ func _rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { /* Free any SQLite statements used while processing the previous object */ _rbuObjIterClearStatements(tls, pIter) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28959, uintptr(0), uintptr(0), p+64) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28985, uintptr(0), uintptr(0), p+64) } if rc == SQLITE_OK { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -183011,7 +185164,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { Xsqlite3_result_text(tls, pCtx, zIn, -int32(1), libc.UintptrFromInt32(0)) } } else { - if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+26110, zIn, uint64(4)) == 0 { + if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+26136, zIn, uint64(4)) == 0 { i = int32(4) for { if !(int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) <= int32('9')) { @@ -183019,6 +185172,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) == int32('_') && *(*int8)(unsafe.Pointer(zIn + uintptr(i+int32(1)))) != 0 { @@ -183047,13 +185201,13 @@ func _rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { _, _ = rc, v1 libc.X__builtin___memset_chk(tls, pIter, 0, uint64(192), libc.X__builtin_object_size(tls, pIter, 0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 29130 + v1 = __ccgo_ts + 29156 } else { v1 = __ccgo_ts + 1650 } - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29171, libc.VaList(bp+8, v1))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29197, libc.VaList(bp+8, v1))) if rc == SQLITE_OK { - rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+29321) + rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+29347) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -183281,7 +185435,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*[4]uintptr)(unsafe.Pointer(bp)) = [4]uintptr{} *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE *(*int32)(unsafe.Pointer(piPk)) = 0 - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29446, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29472, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0]) != int32(SQLITE_ROW) { /* Either an error, or no such table. */ goto rbuTableType_end @@ -183291,7 +185445,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29565, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29591, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { goto rbuTableType_end } @@ -183299,7 +185453,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu zOrig = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(3)) zIdx = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(1)) if zOrig != 0 && zIdx != 0 && int32(*(*Tu8)(unsafe.Pointer(zOrig))) == int32('p') { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29586, libc.VaList(bp+40, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29612, libc.VaList(bp+40, zIdx))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)]) == int32(SQLITE_ROW) { *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)], 0) @@ -183311,7 +185465,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29637, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29663, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)]) == int32(SQLITE_ROW) { if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)], int32(5)) > 0 { @@ -183322,6 +185476,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_NONE) } rbuTableType_end: + ; i = uint32(0) for { if !(uint64(i) < libc.Uint64FromInt64(32)/libc.Uint64FromInt64(8)) { @@ -183330,6 +185485,7 @@ rbuTableType_end: _rbuFinalize(tls, p, (*(*[4]uintptr)(unsafe.Pointer(bp)))[i]) goto _1 _1: + ; i++ } } @@ -183352,7 +185508,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { bIndex = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.X__builtin___memcpy_chk(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol), libc.X__builtin_object_size(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, 0)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29658, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29684, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -183365,7 +185521,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { if bPartial != 0 { libc.X__builtin___memset_chk(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol), libc.X__builtin_object_size(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, 0)) } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+24, zIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) if iCid >= 0 { @@ -183418,7 +185574,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 _rbuTableType(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+72, bp+8, pIter+108) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+20265, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+20299, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc @@ -183429,7 +185585,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 /* Populate the azTblCol[] and nTblCol variables based on the columns ** of the input table. Ignore any input table columns that begin with ** "rbu_". */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29715, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29741, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp))) _rbuAllocateIterArrays(tls, p, pIter, nCol) @@ -183440,7 +185596,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 break } zName = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), i) - if Xsqlite3_strnicmp(tls, __ccgo_ts+29734, zName, int32(4)) != 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+29760, zName, int32(4)) != 0 { zCopy = _rbuStrndup(tls, zName, p+56) *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol v3 = pIter + 16 @@ -183448,12 +185604,13 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 *(*int32)(unsafe.Pointer(v3))++ *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(v2)*8)) = zCopy } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29739, zName) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29765, zName) { bRbuRowid = int32(1) } } goto _1 _1: + ; i++ } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -183461,17 +185618,17 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) if bRbuRowid != 0 { - v4 = __ccgo_ts + 29749 + v4 = __ccgo_ts + 29775 } else { - v4 = __ccgo_ts + 29762 + v4 = __ccgo_ts + 29788 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29771, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29797, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) } /* Check that all non-HIDDEN columns in the destination table are also ** present in the input table. Populate the abTblPk[], azTblType[] and ** aiTblOrder[] arrays at the same time. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29800, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29826, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zName1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -183488,11 +185645,12 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 } goto _5 _5: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29822, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29848, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) } else { iPk = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) bNotNull = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) @@ -183538,10 +185696,11 @@ func _rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) break } z = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+29849, libc.VaList(bp+8, zList, zSep, z)) - zSep = __ccgo_ts + 15313 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29875, libc.VaList(bp+8, zList, zSep, z)) + zSep = __ccgo_ts + 15338 goto _1 _1: + ; i++ } return zList @@ -183572,12 +185731,13 @@ func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, } if int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29858, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29884, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) zSep = zSeparator break } goto _1 _1: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { @@ -183619,21 +185779,21 @@ func _rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zRet = uintptr(0) if bRowid != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29871, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29897, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iMax = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29903, libc.VaList(bp+16, iMax)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29929, libc.VaList(bp+16, iMax)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15313, __ccgo_ts+29926) - zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29932, __ccgo_ts+29939, __ccgo_ts+5429) - zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15313, __ccgo_ts+1650) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15338, __ccgo_ts+29952) + zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29958, __ccgo_ts+29965, __ccgo_ts+5454) + zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15338, __ccgo_ts+1650) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29947, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29973, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zVal = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29989, libc.VaList(bp+16, zList, zVal)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+30015, libc.VaList(bp+16, zList, zVal)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -183685,7 +185845,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { zSep = __ccgo_ts + 1650 iCol = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) @@ -183702,19 +185862,20 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } goto _1 _1: + ; i++ } zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { - zCol = __ccgo_ts + 30009 + zCol = __ccgo_ts + 30035 } } else { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) } - zLhs = _rbuMPrintf(tls, p, __ccgo_ts+30017, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+30038, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) - zSelect = _rbuMPrintf(tls, p, __ccgo_ts+30074, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) - zSep = __ccgo_ts + 15313 + zLhs = _rbuMPrintf(tls, p, __ccgo_ts+30043, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+30064, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) + zSelect = _rbuMPrintf(tls, p, __ccgo_ts+30100, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) + zSep = __ccgo_ts + 15338 iCol++ } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) @@ -183723,7 +185884,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30101, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30127, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { zSep = __ccgo_ts + 1650 iCol = 0 @@ -183740,19 +185901,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } } - zVector = _rbuMPrintf(tls, p, __ccgo_ts+30149, libc.VaList(bp+24, zVector, zSep, zQuoted)) - zSep = __ccgo_ts + 15313 + zVector = _rbuMPrintf(tls, p, __ccgo_ts+30175, libc.VaList(bp+24, zVector, zSep, zQuoted)) + zSep = __ccgo_ts + 15338 goto _2 _2: + ; iCol++ } if !(bFailed != 0) { - zRet = _rbuMPrintf(tls, p, __ccgo_ts+30156, libc.VaList(bp+24, zLhs, zVector)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+30182, libc.VaList(bp+24, zLhs, zVector)) } } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } index_start_out: + ; Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zVector) @@ -183803,7 +185966,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zAnd = __ccgo_ts + 1650 /* Set to " AND " later on */ *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_xinfo = ? */ if rc == SQLITE_OK { - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -183812,7 +185975,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = uintptr(0) if iCid == -int32(2) { iSeq = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+30168, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+30194, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) zType = __ccgo_ts + 1650 } else { if iCid < 0 { @@ -183826,14 +185989,15 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter } goto _1 _1: + ; i++ } zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zCol = __ccgo_ts + 30009 + zCol = __ccgo_ts + 30035 } else { - zCol = __ccgo_ts + 29739 + zCol = __ccgo_ts + 29765 } } zType = __ccgo_ts + 1138 @@ -183841,24 +186005,24 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) zType = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)) } - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+30190, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+30216, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { if bDesc != 0 { - v2 = __ccgo_ts + 29926 + v2 = __ccgo_ts + 29952 } else { v2 = __ccgo_ts + 1650 } zOrder = v2 - zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+30210, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) + zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+30236, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) } - zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+30231, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) - zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+30264, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) + zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+30257, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) + zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+30290, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { rc = int32(SQLITE_NOMEM) } - zCom = __ccgo_ts + 15313 - zAnd = __ccgo_ts + 22374 + zCom = __ccgo_ts + 15338 + zAnd = __ccgo_ts + 22408 nBind++ } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -183912,22 +186076,23 @@ func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = Xsqlite3_mprintf(tls, __ccgo_ts+30288, libc.VaList(bp+8, zList, zS, zObj, zCol)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+30314, libc.VaList(bp+8, zList, zS, zObj, zCol)) } else { - zList = Xsqlite3_mprintf(tls, __ccgo_ts+30300, libc.VaList(bp+8, zList, zS)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+30326, libc.VaList(bp+8, zList, zS)) } - zS = __ccgo_ts + 15313 + zS = __ccgo_ts + 15338 if zList == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) break } goto _1 _1: + ; i++ } /* For a table with implicit rowids, append "old._rowid_" to the list. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30309, libc.VaList(bp+8, zList, zObj)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+30335, libc.VaList(bp+8, zList, zObj)) } } return zList @@ -183953,7 +186118,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _ = i, i1, zCol, zList, zSep, zSep1 zList = uintptr(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30324, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) + zList = _rbuMPrintf(tls, p, __ccgo_ts+30350, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { zSep = __ccgo_ts + 1650 @@ -183963,14 +186128,15 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30338, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) - zSep = __ccgo_ts + 22374 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30364, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) + zSep = __ccgo_ts + 22408 } goto _1 _1: + ; i++ } - zList = _rbuMPrintf(tls, p, __ccgo_ts+30350, libc.VaList(bp+8, zList)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+30376, libc.VaList(bp+8, zList)) } else { zSep1 = __ccgo_ts + 1650 i1 = 0 @@ -183980,11 +186146,12 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i1))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i1)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+30400, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) - zSep1 = __ccgo_ts + 22374 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30426, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) + zSep1 = __ccgo_ts + 22408 } goto _2 _2: + ; i1++ } } @@ -184003,7 +186170,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { // */ func _rbuBadControlError(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30413, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30439, 0) } // C documentation @@ -184045,21 +186212,22 @@ func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintpt } c = *(*int8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) if int32(c) == int32('x') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30400, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 15313 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30426, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 15338 } else { if int32(c) == int32('d') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30439, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 15313 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30465, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 15338 } else { if int32(c) == int32('f') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30469, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 15313 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30495, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 15338 } } } goto _1 _1: + ; i++ } } @@ -184107,6 +186275,7 @@ func _rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) (r uintptr) { *(*int8)(unsafe.Pointer(zRet + uintptr(i*int32(2)+int32(1)))) = int8(v2) goto _1 _1: + ; i++ } } @@ -184136,16 +186305,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _, _ = z, zCol, zDesc, zIdx, zOrig, zSep, v1 z = uintptr(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - zSep = __ccgo_ts + 30506 + zSep = __ccgo_ts + 30532 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_list = (pIter->zTbl) */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* PRAGMA index_xinfo = */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29658, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29684, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) - if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16899) == 0 { + if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16933) == 0 { zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+24, zIdx))) } break } @@ -184156,16 +186325,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { /* int iCid = sqlite3_column_int(pXInfo, 0); */ zCol = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(2)) if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) != 0 { - v1 = __ccgo_ts + 29926 + v1 = __ccgo_ts + 29952 } else { v1 = __ccgo_ts + 1650 } zDesc = v1 - z = _rbuMPrintf(tls, p, __ccgo_ts+30519, libc.VaList(bp+24, z, zSep, zCol, zDesc)) - zSep = __ccgo_ts + 15313 + z = _rbuMPrintf(tls, p, __ccgo_ts+30545, libc.VaList(bp+24, z, zSep, zCol, zDesc)) + zSep = __ccgo_ts + 15338 } } - z = _rbuMPrintf(tls, p, __ccgo_ts+30530, libc.VaList(bp+24, z)) + z = _rbuMPrintf(tls, p, __ccgo_ts+30556, libc.VaList(bp+24, z)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } return z @@ -184211,7 +186380,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { /* Figure out the name of the primary key index for the current table. ** This is needed for the argument to "PRAGMA index_xinfo". Set ** zIdx to point to a nul-terminated string containing this name. */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30534) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30560) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), tnum) if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -184219,7 +186388,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { } } if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29686, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29712, libc.VaList(bp+24, zIdx))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { @@ -184228,21 +186397,21 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(4)) - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30584, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30610, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) if bDesc != 0 { - v1 = __ccgo_ts + 29926 + v1 = __ccgo_ts + 29952 } else { v1 = __ccgo_ts + 1650 } - zPk = _rbuMPrintf(tls, p, __ccgo_ts+30606, libc.VaList(bp+24, zPk, zComma, iCid, v1)) - zComma = __ccgo_ts + 15313 + zPk = _rbuMPrintf(tls, p, __ccgo_ts+30632, libc.VaList(bp+24, zPk, zComma, iCid, v1)) + zComma = __ccgo_ts + 15338 } } - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30616, libc.VaList(bp+24, zCols)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30642, libc.VaList(bp+24, zCols)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30631, libc.VaList(bp+24, zCols, zPk)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30657, libc.VaList(bp+24, zCols, zPk)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, 0)) } } @@ -184279,7 +186448,7 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum zComma = __ccgo_ts + 1650 zSql = uintptr(0) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, int32(1))) iCol = 0 for { if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -184288,37 +186457,38 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { zPk = __ccgo_ts + 1650 zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*8)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { /* If the target table column is an "INTEGER PRIMARY KEY", add ** "PRIMARY KEY" to the imposter table column declaration. */ - zPk = __ccgo_ts + 30693 + zPk = __ccgo_ts + 30719 } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { - v2 = __ccgo_ts + 30706 + v2 = __ccgo_ts + 30732 } else { v2 = __ccgo_ts + 1650 } - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30716, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) - zComma = __ccgo_ts + 15313 + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30742, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) + zComma = __ccgo_ts + 15338 goto _1 _1: + ; iCol++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { zPk1 = _rbuWithoutRowidPK(tls, p, pIter) if zPk1 != 0 { - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30743, libc.VaList(bp+16, zSql, zPk1)) + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30769, libc.VaList(bp+16, zSql, zPk1)) } } - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(1), tnum)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(1), tnum)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { - v3 = __ccgo_ts + 30750 + v3 = __ccgo_ts + 30776 } else { v3 = __ccgo_ts + 1650 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30765, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, 0)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30791, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, 0)) } } @@ -184344,7 +186514,7 @@ func _rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zColli bRbuRowid = libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) zBind = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1)+bRbuRowid) if zBind != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30797, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30823, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) } } @@ -184365,6 +186535,7 @@ func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { rc = Xsqlite3_bind_value(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+int32(1), *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -184389,7 +186560,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt *(*int32)(unsafe.Pointer(bp + 8)) = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc zRet = uintptr(0) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30854) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30880) } if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -int32(1), libc.UintptrFromInt32(0)) @@ -184458,6 +186629,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _5 _5: + ; i++ } } else { @@ -184472,6 +186644,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _6 _6: + ; i++ } } else { @@ -184483,6 +186656,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _7 _7: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -184497,6 +186671,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _8 _8: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -184512,6 +186687,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _2 _2: + ; i++ } if *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { @@ -184553,7 +186729,7 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx zLimit = uintptr(0) if nOffset != 0 { - zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30920, libc.VaList(bp+40, nOffset)) + zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30946, libc.VaList(bp+40, nOffset)) if !(zLimit != 0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } @@ -184570,18 +186746,18 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zCollist = _rbuObjIterGetIndexCols(tls, p, pIter, bp, bp+8, bp+16, bp+24) zBind = _rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 24))) /* Create the imposter table used to write to this index. */ - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, int32(1))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30940, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30966, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, 0, 0)) /* Create the statement to insert index entries */ (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 24)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31005, libc.VaList(bp+40, zTbl, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31031, libc.VaList(bp+40, zTbl, zBind))) } /* And to delete index entries */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31041, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31067, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) } /* Create the SELECT statement to read keys in sorted order */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -184596,26 +186772,26 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } if zStart != 0 { if zPart != 0 { - v2 = __ccgo_ts + 31075 + v2 = __ccgo_ts + 31101 } else { - v2 = __ccgo_ts + 31079 + v2 = __ccgo_ts + 31105 } v1 = v2 } else { v1 = __ccgo_ts + 1650 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31085, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31111, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) Xsqlite3_free(tls, zStart) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31146, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31172, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) } else { if zPart != 0 { - v3 = __ccgo_ts + 31075 + v3 = __ccgo_ts + 31101 } else { - v3 = __ccgo_ts + 31079 + v3 = __ccgo_ts + 31105 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31207, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+31233, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -184634,8 +186810,8 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zTbl1 = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl /* Imposter table name */ zBindings = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) zWhere1 = _rbuObjIterGetWhere(tls, p, pIter) - zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6919) - zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6915) + zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6944) + zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6940) zCollist = _rbuObjIterGetCollist(tls, p, pIter) (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol /* Create the imposter table or tables (if required). */ @@ -184644,39 +186820,39 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) { v4 = __ccgo_ts + 1650 } else { - v4 = __ccgo_ts + 31366 + v4 = __ccgo_ts + 31392 } zWrite = v4 /* Create the INSERT statement to write to the target PK b-tree */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if bRbuRowid != 0 { - v5 = __ccgo_ts + 31375 + v5 = __ccgo_ts + 31401 } else { v5 = __ccgo_ts + 1650 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31385, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31411, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) } /* Create the DELETE statement to write to the target PK b-tree. ** Because it only performs INSERT operations, this is not required for ** an rbu vacuum handle. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31421, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31447, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) } if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { zRbuRowid = __ccgo_ts + 1650 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zRbuRowid = __ccgo_ts + 31449 + zRbuRowid = __ccgo_ts + 31475 } /* Create the rbu_tmp_xxx table and the triggers to populate it. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { - v6 = __ccgo_ts + 31461 + v6 = __ccgo_ts + 31487 } else { v6 = __ccgo_ts + 1650 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31478, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31554, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31504, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31580, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31853, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31879, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) } _rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) } @@ -184687,9 +186863,9 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zOrder = uintptr(0) if bRbuRowid != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v7 = __ccgo_ts + 31952 + v7 = __ccgo_ts + 31978 } else { - v7 = __ccgo_ts + 31962 + v7 = __ccgo_ts + 31988 } zRbuRowid1 = v7 } @@ -184702,14 +186878,14 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } } if bRbuRowid != 0 { - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+30009, 0) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+30035, 0) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15313, __ccgo_ts+1650) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+15338, __ccgo_ts+1650) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v8 = __ccgo_ts + 31973 + v8 = __ccgo_ts + 31999 } else { v8 = __ccgo_ts + 1650 } @@ -184719,11 +186895,11 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 v9 = __ccgo_ts + 1650 } if zOrder != 0 { - v10 = __ccgo_ts + 23568 + v10 = __ccgo_ts + 23602 } else { v10 = __ccgo_ts + 1650 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31979, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+32005, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) } Xsqlite3_free(tls, zStart1) Xsqlite3_free(tls, zOrder) @@ -184780,6 +186956,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p nUp++ goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } if nUp >= int32(SQLITE_RBU_UPDATE_CACHESIZE) { @@ -184790,6 +186967,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) @@ -184809,9 +186987,9 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p if zSet != 0 { zPrefix = __ccgo_ts + 1650 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { - zPrefix = __ccgo_ts + 31366 + zPrefix = __ccgo_ts + 31392 } - zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+32027, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) + zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+32053, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+8, p+64, zUpdate) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate } @@ -184885,7 +187063,7 @@ func _rbuLoadState(tls *libc.TLS, p uintptr) (r uintptr) { if pRet == uintptr(0) { return uintptr(0) } - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32057, libc.VaList(bp+24, p+48))) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32083, libc.VaList(bp+24, p+48))) for *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) { case int32(RBU_STATE_STAGE): @@ -184944,27 +187122,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, int32(1)) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908, int32(SQLITE_FCNTL_RBUCNT), p) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933, int32(SQLITE_FCNTL_RBUCNT), p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { - zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+32087, libc.VaList(bp+8, zFile, zFile)) + zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+32113, libc.VaList(bp+8, zFile, zFile)) } } /* If using separate RBU and state databases, attach the state database to ** the RBU db handle now. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32115, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32141, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) libc.X__builtin___memcpy_chk(tls, p+48, __ccgo_ts+3420, uint64(4), libc.X__builtin_object_size(tls, p+48, 0)) } else { - libc.X__builtin___memcpy_chk(tls, p+48, __ccgo_ts+6908, uint64(4), libc.X__builtin_object_size(tls, p+48, 0)) + libc.X__builtin___memcpy_chk(tls, p+48, __ccgo_ts+6933, uint64(4), libc.X__builtin_object_size(tls, p+48, 0)) } /* If it has not already been created, create the rbu_state table */ - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32133, libc.VaList(bp+8, p+48)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32159, libc.VaList(bp+8, p+48)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { bOpen = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) - rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908, int32(SQLITE_FCNTL_RBUCNT), p) + rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933, int32(SQLITE_FCNTL_RBUCNT), p) if rc != int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc } @@ -184997,10 +187175,10 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) return } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32199, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32225, 0) } else { zExtra = uintptr(0) - if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24957, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { + if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24991, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { zExtra = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 for *(*int8)(unsafe.Pointer(zExtra)) != 0 { v1 = zExtra @@ -185016,14 +187194,14 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) if zExtra == uintptr(0) { v2 = __ccgo_ts + 1650 } else { - v2 = __ccgo_ts + 32231 + v2 = __ccgo_ts + 32257 } if zExtra == uintptr(0) { v3 = __ccgo_ts + 1650 } else { v3 = zExtra } - zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+32233, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908), v2, v3)) + zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+32259, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933), v2, v3)) if zTarget == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return @@ -185034,27 +187212,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32265, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32291, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32280, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32306, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32297, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32323, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(SQLITE_FCNTL_RBU), p) } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32313, 0) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32339, 0) /* Mark the database file just opened as an RBU target database. If ** this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. ** This is an error. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(SQLITE_FCNTL_RBU), p) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32341, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32367, 0) } } @@ -185138,7 +187316,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { if pState == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32313, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32339, uintptr(0), uintptr(0), uintptr(0)) } } /* Assuming no error has occurred, run a "restart" checkpoint with the @@ -185171,7 +187349,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CAPTURE) - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32359, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32385, uintptr(0), uintptr(0), uintptr(0)) if rc2 != int32(SQLITE_NOTICE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -185304,16 +187482,16 @@ func _rbuLockDatabase(tls *libc.TLS, db uintptr) (r int32) { _ = rc rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(SQLITE_FCNTL_FILE_POINTER), bp) rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxUnlock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), SQLITE_LOCK_NONE) } - Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) } else { - Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(SQLITE_FCNTL_FILE_POINTER), bp) } if rc == SQLITE_OK && (*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods != 0 { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) @@ -185335,7 +187513,7 @@ func _rbuExclusiveCheckpoint(tls *libc.TLS, db uintptr) (r int32) { var zUri uintptr _ = zUri zUri = Xsqlite3_db_filename(tls, db, uintptr(0)) - return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32394, 0) + return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32420, 0) } // C documentation @@ -185352,13 +187530,13 @@ func _rbuMoveOalFile(tls *libc.TLS, p uintptr) { defer tls.Free(16) var dbMain, zBase, zMove, zOal, zWal uintptr _, _, _, _, _ = dbMain, zBase, zMove, zOal, zWal - zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908) + zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933) zMove = zBase if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6908) + zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6933) } - zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32419, libc.VaList(bp+8, zMove)) - zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32426, libc.VaList(bp+8, zMove)) + zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32445, libc.VaList(bp+8, zMove)) + zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32452, libc.VaList(bp+8, zMove)) if zWal == uintptr(0) || zOal == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } else { @@ -185490,7 +187668,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { ** to write a NULL into the IPK column. That is not permitted. */ if eType == int32(RBU_INSERT) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == int32(SQLITE_NULL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_MISMATCH) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24514, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24548, 0) return } if eType == int32(RBU_DELETE) && int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { @@ -185503,6 +187681,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { } goto _1 _1: + ; i++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { @@ -185581,6 +187760,7 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { @@ -185624,7 +187804,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { } dbread = v1 iCookie = int32(1000000) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32433) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32459) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* Coverage: it may be that this sqlite3_step() cannot fail. There ** is already a transaction open, so the prepared statement cannot @@ -185637,7 +187817,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32455, libc.VaList(bp+16, iCookie+int32(1))) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32481, libc.VaList(bp+16, iCookie+int32(1))) } } } @@ -185664,7 +187844,7 @@ func _rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd } pFd = v1 - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32482, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32508, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -185700,9 +187880,9 @@ func _rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { var _ /* pPragma at bp+0 */ uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32640, libc.VaList(bp+16, zPragma))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32666, libc.VaList(bp+16, zPragma))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32655, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32681, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -185725,9 +187905,9 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { _, _ = i, zSql *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32675, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32701, uintptr(0), uintptr(0), p+64) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32700) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32726) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -185738,10 +187918,10 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { return } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32808) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32834) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32873) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32899) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { i = 0 @@ -185752,13 +187932,14 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i+int32(1), Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i)) goto _1 _1: + ; i++ } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32917, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32943, uintptr(0), uintptr(0), p+64) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -185785,8 +187966,8 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** when this handle was opened, create the target database schema. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { _rbuCreateTargetSchema(tls, p) - _rbuCopyPragma(tls, p, __ccgo_ts+18000) - _rbuCopyPragma(tls, p, __ccgo_ts+17095) + _rbuCopyPragma(tls, p, __ccgo_ts+18034) + _rbuCopyPragma(tls, p, __ccgo_ts+17129) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -185794,7 +187975,7 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** cannot be dropped as there are currently active SQL statements. ** But the contents can be deleted. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32942, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32968, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) } } else { _rbuObjIterPrepareAll(tls, p, pIter, 0) @@ -185816,10 +187997,10 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { _rbuSaveState(tls, p, int32(RBU_STAGE_MOVE)) _rbuIncrSchemaCookie(tls, p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15217, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15242, uintptr(0), uintptr(0), p+64) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15217, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15242, uintptr(0), uintptr(0), p+64) } (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_MOVE) } @@ -185906,7 +188087,7 @@ func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { } if rc == SQLITE_OK && !((*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0) { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32970, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32996, 0) } if rc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = (*TRbuState)(unsafe.Pointer(pState)).FnRow @@ -185929,10 +188110,10 @@ func _rbuDeleteOalFile(tls *libc.TLS, p uintptr) { var zOal uintptr var _ /* pVfs at bp+0 */ uintptr _ = zOal - zOal = _rbuMPrintf(tls, p, __ccgo_ts+32419, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) + zOal = _rbuMPrintf(tls, p, __ccgo_ts+32445, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) if zOal != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6908, int32(SQLITE_FCNTL_VFS_POINTER), bp) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6933, int32(SQLITE_FCNTL_VFS_POINTER), bp) (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxDelete})))(tls, *(*uintptr)(unsafe.Pointer(bp)), zOal, 0) Xsqlite3_free(tls, zOal) } @@ -185954,7 +188135,7 @@ func _rbuCreateVfs(tls *libc.TLS, p uintptr) { var _ /* zRnd at bp+4 */ [64]int8 _ = pVfs Xsqlite3_randomness(tls, int32(4), bp) - Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32995, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) + Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+33021, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+4, uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pVfs = Xsqlite3_vfs_find(tls, bp+4) @@ -186000,7 +188181,7 @@ func _rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain } db = v1 - rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+33006, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) + rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+33032, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) if rc != SQLITE_OK { Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) } else { @@ -186045,11 +188226,11 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) bExists = 0 /* True if rbu_count exists */ (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+33078, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+33104, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) /* Check for the rbu_count table. If it does not exist, or if an error ** occurs, nPhaseOneStep will be left set to -1. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+33092) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+33118) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -186058,7 +188239,7 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+33149) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+33175) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -186138,7 +188319,7 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33223, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33249, 0) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) @@ -186160,17 +188341,17 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr ** page 1 of the database file. */ (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_BUSY) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v3 = __ccgo_ts + 33255 + v3 = __ccgo_ts + 33281 } else { - v3 = __ccgo_ts + 33262 + v3 = __ccgo_ts + 33288 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33269, libc.VaList(bp+16, v3)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33295, libc.VaList(bp+16, v3)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { db = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15202, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15227, uintptr(0), uintptr(0), p+64) /* Point the object iterator at the first object */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuObjIterFirst(tls, p, p+80) @@ -186182,21 +188363,21 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - _rbuCopyPragma(tls, p, __ccgo_ts+17714) - _rbuCopyPragma(tls, p, __ccgo_ts+17110) + _rbuCopyPragma(tls, p, __ccgo_ts+17748) + _rbuCopyPragma(tls, p, __ccgo_ts+17144) } /* Open transactions both databases. The *-oal file is opened or ** created at this point. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+33301, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+33327, uintptr(0), uintptr(0), p+64) } /* Check if the main database is a zipvfs db. If it is, set the upper ** level pager to use "journal_mode=off". This prevents it from ** generating a large journal using a temp file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6908, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) + frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6933, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) if frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+33317, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+33343, uintptr(0), uintptr(0), p+64) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -186274,7 +188455,7 @@ func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) (r uintp } if zState != 0 { n = int32(libc.Xstrlen(tls, zState)) - if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+33341, zState+uintptr(n-int32(7)), uint64(7)) { + if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+33367, zState+uintptr(n-int32(7)), uint64(7)) { return _rbuMisuseError(tls) } } @@ -186321,7 +188502,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { if !(uint64(i) < nErrmsg-uint64(8)) { break } - if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+31366, uint64(8)) == 0 { + if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+31392, uint64(8)) == 0 { nDel = int32(8) for int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= int32('0') && int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= int32('9') { nDel++ @@ -186331,6 +188512,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -186348,7 +188530,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { if p != 0 { /* Commit the transaction to the *-oal file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15217, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15242, uintptr(0), uintptr(0), p+64) } /* Sync the db file if currently doing an incremental checkpoint */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { @@ -186357,7 +188539,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { } _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15217, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15242, uintptr(0), uintptr(0), p+64) } /* Close any open statement handles. */ _rbuObjIterFinalize(tls, p+80) @@ -186367,7 +188549,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { ** specifying the current target and state databases to start a new ** vacuum from scratch. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+33349, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+33375, uintptr(0), uintptr(0), uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) && rc2 != SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -186468,7 +188650,7 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15217, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+15242, uintptr(0), uintptr(0), uintptr(0)) } } /* Sync the db file */ @@ -186481,19 +188663,19 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15217, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+15242, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 15202 + v1 = __ccgo_ts + 15227 } else { - v1 = __ccgo_ts + 33301 + v1 = __ccgo_ts + 33327 } zBegin = v1 rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+33301, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+33327, uintptr(0), uintptr(0), uintptr(0)) } } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -186603,6 +188785,7 @@ func _rbuUnlockShm(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbu)).FmLock = uint32(0) @@ -186650,6 +188833,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainNext } (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain @@ -186662,6 +188846,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext } if pIter == uintptr(0) { @@ -186688,6 +188873,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 88 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -186701,6 +188887,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 96 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -186733,6 +188920,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _1 _1: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext } } else { @@ -186743,6 +188931,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _2 _2: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainNext } } @@ -186769,6 +188958,7 @@ func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm) @@ -187051,7 +189241,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xControl})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, int32(SQLITE_FCNTL_ZIPVFS), bp) if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33376, 0) + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33402, 0) } else { if rc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpTargetFd = p @@ -187077,7 +189267,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r if rc == SQLITE_OK && op == int32(SQLITE_FCNTL_VFSNAME) { pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs zIn = *(*uintptr)(unsafe.Pointer(pArg)) - zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33399, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) + zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33425, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) *(*uintptr)(unsafe.Pointer(pArg)) = zOut if zOut == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -187272,7 +189462,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag if pDb != 0 { if (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { if (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { - zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6908) + zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6933) zOpen = Xsqlite3_filename_wal(tls, zOpen) } nOpen = libc.Xstrlen(tls, zOpen) @@ -187286,7 +189476,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag } else { (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu } - if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33410, 0) != 0 { + if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33436, 0) != 0 { oflags = libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) zOpen = uintptr(0) } @@ -187839,7 +190029,7 @@ func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint _sqlite3TokenInit(tls, bp, *(*uintptr)(unsafe.Pointer(argv + 3*8))) iDb = _sqlite3FindDb(tls, db, bp) if iDb < 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12514, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12539, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) return int32(SQLITE_ERROR) } } else { @@ -187909,16 +190099,17 @@ func _statBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return int32(SQLITE_CONSTRAINT) } switch (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).FiColumn { - case 0: + case 0: /* name */ iName = i - case int32(10): + case int32(10): /* schema */ iSchema = i - case int32(11): + case int32(11): /* aggregate */ iAgg = i break } goto _1 _1: + ; i++ } i = 0 @@ -187986,6 +190177,7 @@ func _statClearCells(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*32))).FaOvfl) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell) @@ -188021,6 +190213,7 @@ func _statResetCsr(tls *libc.TLS, pCsr uintptr) { (*(*TStatPage)(unsafe.Pointer(pCsr + 24 + uintptr(i)*64))).FaPg = uintptr(0) goto _1 _1: + ; i++ } Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) @@ -188214,17 +190407,20 @@ func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; j++ } } } goto _3 _3: + ; i++ } } return SQLITE_OK statPageIsCorrupt: + ; (*TStatPage)(unsafe.Pointer(p)).Fflags = uint8(0) _statClearCells(tls, p) return SQLITE_OK @@ -188314,6 +190510,7 @@ func _statNext(tls *libc.TLS, pCursor uintptr) (r int32) { Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) statNextRestart: + ; if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { /* Start measuring space on the next btree */ _statResetCounts(tls, pCsr) @@ -188367,8 +190564,8 @@ statNextRestart: if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(iOvfl)*4)) - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33421 - v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33430, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33447 + v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33456, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) z = v2 (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v2 if z == uintptr(0) { @@ -188397,7 +190594,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage++ if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage >= int32(libc.Uint64FromInt64(2048)/libc.Uint64FromInt64(64)) { _statResetCsr(tls, pCsr) - return _sqlite3CorruptError(tls, int32(222302)) + return _sqlite3CorruptError(tls, int32(222430)) } if (*TStatPage)(unsafe.Pointer(p)).FiCell == (*TStatPage)(unsafe.Pointer(p)).FnCell { (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiPgno = (*TStatPage)(unsafe.Pointer(p)).FiRightChildPg @@ -188408,7 +190605,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33442, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) + v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33468, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) z = v4 (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FzPath = v4 if z == uintptr(0) { @@ -188428,16 +190625,16 @@ statNextRestart: if rc == SQLITE_OK { _statSizeAndOffset(tls, pCsr) switch int32((*TStatPage)(unsafe.Pointer(p1)).Fflags) { - case int32(0x05): + case int32(0x05): /* table internal */ fallthrough - case int32(0x02): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33450 - case int32(0x0D): + case int32(0x02): /* index internal */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33476 + case int32(0x0D): /* table leaf */ fallthrough - case int32(0x0A): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33459 + case int32(0x0A): /* index leaf */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33485 default: - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33464 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33490 break } *(*int32)(unsafe.Pointer(pCsr + 2108)) += (*TStatPage)(unsafe.Pointer(p1)).FnCell @@ -188462,6 +190659,7 @@ statNextRestart: nPayload += (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p1)).FaCell + uintptr(i)*32))).FnLocal goto _6 _6: + ; i++ } *(*Ti64)(unsafe.Pointer(pCsr + 2128)) += int64(nPayload) @@ -188534,12 +190732,12 @@ func _statFilter(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, a (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = uint8(0) } pSql = Xsqlite3_str_new(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33474, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33500, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) if zName != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33629, libc.VaList(bp+8, zName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33655, libc.VaList(bp+8, zName)) } if idxNum&int32(0x08) != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33643, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33669, 0) } zSql = Xsqlite3_str_finish(tls, pSql) if zSql == uintptr(0) { @@ -188561,37 +190759,37 @@ func _statColumn(tls *libc.TLS, pCursor uintptr, ctx uintptr, i int32) (r int32) _, _, _ = db, iDb, pCsr pCsr = pCursor switch i { - case 0: + case 0: /* name */ Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzName, -int32(1), uintptr(-libc.Int32FromInt32(1))) - case int32(1): + case int32(1): /* path */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath, -int32(1), uintptr(-libc.Int32FromInt32(1))) } - case int32(2): + case int32(2): /* pageno */ if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnPage)) } else { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno)) } - case int32(3): + case int32(3): /* pagetype */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype, -int32(1), libc.UintptrFromInt32(0)) } - case int32(4): + case int32(4): /* ncell */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnCell)) - case int32(5): + case int32(5): /* payload */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload) - case int32(6): + case int32(6): /* unused */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused) - case int32(7): + case int32(7): /* mx_payload */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload)) - case int32(8): + case int32(8): /* pgoffset */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset) } - case int32(9): + case int32(9): /* pgsize */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage) - case int32(10): + case int32(10): /* schema */ db = Xsqlite3_context_db_handle(tls, ctx) iDb = (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb Xsqlite3_result_text(tls, ctx, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, -int32(1), libc.UintptrFromInt32(0)) @@ -188616,7 +190814,7 @@ func _statRowid(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { // ** Invoke this routine to register the "dbstat" virtual table module // */ func _sqlite3DbstatRegister(tls *libc.TLS, db uintptr) (r int32) { - return Xsqlite3_create_module(tls, db, __ccgo_ts+33658, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) + return Xsqlite3_create_module(tls, db, __ccgo_ts+33684, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) } var _dbstat_module = Tsqlite3_module{} @@ -189285,6 +191483,7 @@ func _sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) (r uint h = h< 0) goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) @@ -192448,6 +194689,7 @@ func _sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { } goto _1 _1: + ; i++ } *(*uintptr)(unsafe.Pointer(ppRec)) = aRec @@ -192529,7 +194771,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, int32(9)) if rc == SQLITE_OK { if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData { - rc = _sqlite3CorruptError(tls, int32(226451)) + rc = _sqlite3CorruptError(tls, int32(226579)) } else { v3 = pIn + 8 v2 = *(*int32)(unsafe.Pointer(v3)) @@ -192553,7 +194795,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp))) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext { - rc = _sqlite3CorruptError(tls, int32(226471)) + rc = _sqlite3CorruptError(tls, int32(226599)) } else { if eType == int32(SQLITE_TEXT) { v4 = int32(SQLITE_UTF8) @@ -192568,7 +194810,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { if (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext < int32(8) { - rc = _sqlite3CorruptError(tls, int32(226481)) + rc = _sqlite3CorruptError(tls, int32(226609)) } else { *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, aVal) if eType == int32(SQLITE_INTEGER) { @@ -192583,6 +194825,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } goto _1 _1: + ; i++ } return rc @@ -192623,7 +194866,7 @@ func _sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) ( ** large value for nCol may cause nRead to wrap around and become ** negative. Leading to a crash. */ if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > int32(65536) { - rc = _sqlite3CorruptError(tls, int32(226529)) + rc = _sqlite3CorruptError(tls, int32(226657)) } else { rc = _sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+int32(100)) nRead += *(*int32)(unsafe.Pointer(bp)) @@ -192683,6 +194926,7 @@ func _sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByt } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnByte)) = nByte @@ -192727,7 +194971,7 @@ func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 _sessionBufferGrow(tls, p+72, int64(nByte), bp) } else { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226617)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226745)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -192785,6 +195029,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } libc.X__builtin___memset_chk(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint64(8)*uint64((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(2), libc.X__builtin_object_size(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0)) @@ -192832,7 +195077,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab == uintptr(0) || (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { /* The first record in the changeset is not a table header. Must be a ** corrupt changeset. */ - v7 = _sqlite3CorruptError(tls, int32(226703)) + v7 = _sqlite3CorruptError(tls, int32(226831)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v7 return v7 } @@ -192842,7 +195087,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin *(*int32)(unsafe.Pointer(v9))++ (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v8)))) if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) { - v10 = _sqlite3CorruptError(tls, int32(226709)) + v10 = _sqlite3CorruptError(tls, int32(226837)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v10 return v10 } @@ -192862,6 +195107,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _11 _11: + ; i++ } } else { @@ -192920,7 +195166,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) == uintptr(0) { - v16 = _sqlite3CorruptError(tls, int32(226753)) + v16 = _sqlite3CorruptError(tls, int32(226881)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v16 return v16 } @@ -192928,6 +195174,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _15 _15: + ; i++ } } else { @@ -192960,6 +195207,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _17 _17: + ; i++ } } @@ -193168,6 +195416,7 @@ func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) (r int32) { _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -193288,6 +195537,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal, bp) goto _4 _4: + ; iCol++ } /* Write the new new.* record. Consists of a copy of all values @@ -193307,6 +195557,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal1, bp) goto _6 _6: + ; iCol++ } iCol = 0 @@ -193317,6 +195568,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8))) goto _8 _8: + ; iCol++ } libc.X__builtin___memset_chk(tls, apVal, 0, uint64(8)*uint64(*(*int32)(unsafe.Pointer(bp + 24)))*uint64(2), libc.X__builtin_object_size(tls, apVal, 0)) @@ -193324,7 +195576,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu goto finished_invert } default: - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227118)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227246)) goto finished_invert } if xOutput != 0 && (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf >= _sessions_strm_chunk_size { @@ -193345,6 +195597,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } } finished_invert: + ; Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) Xsqlite3_free(tls, apVal) Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 32))).FaBuf) @@ -193491,6 +195744,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } goto _1 _1: + ; ii++ } } @@ -193524,7 +195778,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } if pUp == uintptr(0) { nByte = int32(uint64(24) * uint64(nU32) * uint64(4)) - bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11905) == 0) + bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11930) == 0) pUp = Xsqlite3_malloc(tls, nByte) if pUp == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) @@ -193533,9 +195787,9 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 libc.X__builtin___memset_chk(tls, bp+8, 0, uint64(16), libc.X__builtin_object_size(tls, bp+8, 0)) (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*24 libc.X__builtin___memcpy_chk(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint64(nU32)*uint64(4), libc.X__builtin_object_size(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, 0)) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34302, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34328, bp) _sessionAppendIdent(tls, bp+8, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34315, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34341, bp) /* Create the assignments part of the UPDATE */ ii = 0 for { @@ -193545,17 +195799,18 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34321, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34347, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(1), bp) - zSep = __ccgo_ts + 15313 + zSep = __ccgo_ts + 15338 } goto _2 _2: + ; ii++ } /* Create the WHERE clause part of the UPDATE */ zSep = __ccgo_ts + 1650 - _sessionAppendStr(tls, bp+8, __ccgo_ts+34326, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34352, bp) ii = 0 for { if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { @@ -193564,16 +195819,17 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if *(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii))) != 0 || bPatchset == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) if bStat1 != 0 && ii == int32(1) { - _sessionAppendStr(tls, bp+8, __ccgo_ts+34334, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34360, bp) } else { _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34409, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34435, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(2), bp) } - zSep = __ccgo_ts + 22374 + zSep = __ccgo_ts + 22408 } goto _3 _3: + ; ii++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -193617,6 +195873,7 @@ func _sessionUpdateFree(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, pUp) goto _1 _1: + ; pUp = pNext } (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) @@ -193655,9 +195912,9 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} nPk = 0 - _sessionAppendStr(tls, bp+8, __ccgo_ts+34415, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34441, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34326, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34352, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { @@ -193667,18 +195924,19 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in nPk++ _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34321, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34347, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 22374 + zSep = __ccgo_ts + 22408 } goto _1 _1: + ; i++ } if nPk < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol { - _sessionAppendStr(tls, bp+8, __ccgo_ts+34433, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34459, bp) _sessionAppendInteger(tls, bp+8, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol+int32(1), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33897, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33923, bp) zSep = __ccgo_ts + 1650 i = 0 for { @@ -193688,15 +195946,16 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in if !(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0) { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34409, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34435, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 34441 + zSep = __ccgo_ts + 34467 } goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5429, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5454, bp) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+8, uintptr(0)) @@ -193722,7 +195981,7 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in // */ func _sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { /* TODO */ - return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6908, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) + return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6933, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) } // C documentation @@ -193745,34 +196004,36 @@ func _sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} - _sessionAppendStr(tls, bp+8, __ccgo_ts+34446, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34472, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+22380, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+22414, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } if i != 0 { - _sessionAppendStr(tls, bp+8, __ccgo_ts+15313, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+15338, bp) } _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) goto _1 _1: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34464, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34490, bp) i = int32(1) for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34475, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34501, bp) goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5429, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5454, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+16, uintptr(0)) } @@ -193795,12 +196056,12 @@ func _sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) (r int func _sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) (r int32) { var rc int32 _ = rc - rc = _sessionSelectRow(tls, db, __ccgo_ts+11905, p) + rc = _sessionSelectRow(tls, db, __ccgo_ts+11930, p) if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34479) + rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34505) } if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34592) + rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34618) } return rc } @@ -193866,13 +196127,14 @@ func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, a if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { /* The value in the changeset was "undefined". This indicates a ** corrupt changeset blob. */ - rc = _sqlite3CorruptError(tls, int32(227600)) + rc = _sqlite3CorruptError(tls, int32(227728)) } else { rc = _sessionBindValue(tls, pStmt, i+int32(1), *(*uintptr)(unsafe.Pointer(bp))) } } goto _1 _1: + ; i++ } return rc @@ -193932,6 +196194,7 @@ func _sessionSeekToRow(tls *libc.TLS, pIter uintptr, p uintptr) (r int32) { } goto _2 _2: + ; ii++ } } @@ -193997,6 +196260,7 @@ func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r _sessionAppendValue(tls, p+104, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) goto _2 _2: + ; i++ } } @@ -194197,6 +196461,7 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp } goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -194278,7 +196543,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } else { if *(*int32)(unsafe.Pointer(bp)) != 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34736, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34762, uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+int32(1), int32(1)) @@ -194291,7 +196556,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34757, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34783, uintptr(0), uintptr(0), uintptr(0)) } } } @@ -194385,10 +196650,10 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbIgnoreNoop = libc.BoolUint8(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_IGNORENOOP) != 0)) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34776, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34802, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34802, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34828, uintptr(0), uintptr(0), uintptr(0)) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, pIter) { Xsqlite3changeset_op(tls, pIter, bp+144, bp+136, bp+140, uintptr(0)) @@ -194429,7 +196694,7 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } else { nMinCol = 0 Xsqlite3changeset_pk(tls, pIter, bp+152, uintptr(0)) - rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6908, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) + rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6933, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) if rc != SQLITE_OK { break } @@ -194443,22 +196708,23 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } goto _1 _1: + ; i++ } if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol == 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34832, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34858, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol < *(*int32)(unsafe.Pointer(bp + 136)) { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34876, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34902, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) } else { if *(*int32)(unsafe.Pointer(bp + 136)) < nMinCol || libc.Xmemcmp(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FabPK, *(*uintptr)(unsafe.Pointer(bp + 152)), uint64(*(*int32)(unsafe.Pointer(bp + 136)))) != 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34947, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34973, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol = *(*int32)(unsafe.Pointer(bp + 136)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11905) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11930) { v2 = _sessionStat1Sql(tls, db, bp+8) rc = v2 if v2 != 0 { @@ -194515,13 +196781,13 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } } } - Xsqlite3_exec(tls, db, __ccgo_ts+35007, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+35033, uintptr(0), uintptr(0), uintptr(0)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+35037, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+35063, uintptr(0), uintptr(0), uintptr(0)) } else { - Xsqlite3_exec(tls, db, __ccgo_ts+35061, uintptr(0), uintptr(0), uintptr(0)) - Xsqlite3_exec(tls, db, __ccgo_ts+35037, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+35087, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+35063, uintptr(0), uintptr(0), uintptr(0)) } } if rc == SQLITE_OK && bPatchset == 0 && (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRebase != 0 { @@ -194677,6 +196943,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i pIn += uintptr(nIn) goto _1 _1: + ; i++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -194723,6 +196990,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i a2 += uintptr(n2) goto _5 _5: + ; i1++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut1) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -194849,6 +197117,7 @@ func _sessionChangesetCheckCompat(tls *libc.TLS, pTab uintptr, nCol int32, abPK } goto _1 _1: + ; ii++ } return int32(1) @@ -194911,6 +197180,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC } goto _1 _1: + ; ii++ } } else { @@ -194927,6 +197197,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC iOff += _sessionSerialLen(tls, aRec+uintptr(iOff)) goto _2 _2: + ; ii++ } _sessionAppendBlob(tls, pOut, aRec, iOff, bp) @@ -194938,6 +197209,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _3 _3: + ; ii++ } } @@ -194950,6 +197222,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _4 _4: + ; ii++ } } else { @@ -195011,6 +197284,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if !(pTab != 0) { @@ -195044,6 +197318,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _2 _2: + ; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab @@ -195088,6 +197363,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _3 _3: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } rc = _sessionChangeMerge(tls, pTab, bRebase, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 44)), *(*int32)(unsafe.Pointer(bp + 48)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+56) @@ -195168,14 +197444,17 @@ func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOu } goto _3 _3: + ; p = (*TSessionChange)(unsafe.Pointer(p)).FpNext } goto _2 _2: + ; i++ } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -195406,6 +197685,7 @@ func _sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintp a2 += uintptr(nn2) goto _1 _1: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -195477,6 +197757,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n2) goto _3 _3: + ; i++ } if bData != 0 { @@ -195500,6 +197781,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n21) goto _5 _5: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -195557,6 +197839,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } *(*int32)(unsafe.Pointer(bp + 20)) = 0 @@ -195587,6 +197870,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _3 _3: + ; pChange = (*TSessionChange)(unsafe.Pointer(pChange)).FpNext } } @@ -196932,23 +199216,23 @@ func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(16): + case int32(16): /* input */ _ = pParse - case int32(17): + case int32(17): /* expr */ fallthrough - case int32(18): + case int32(18): /* cnearset */ fallthrough - case int32(19): + case int32(19): /* exprlist */ _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(20): + case int32(20): /* colset */ fallthrough - case int32(21): + case int32(21): /* colsetlist */ Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(22): + case int32(22): /* nearset */ fallthrough - case int32(23): + case int32(23): /* nearphrases */ _sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(24): + case int32(24): /* phrase */ _sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) break /********* End destructor definitions *****************************************/ @@ -197080,7 +199364,7 @@ func _fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35089, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35115, 0) /******** End %stack_overflow code ********************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument var */ } @@ -197263,116 +199547,146 @@ func _fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, f goto _29 } goto _30 -_1: /* input ::= expr */ +_1: + ; /* input ::= expr */ _sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_2: /* colset ::= MINUS LCP colsetlist RCP */ +_2: + ; /* colset ::= MINUS LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_3: /* colset ::= LCP colsetlist RCP */ +_3: + ; /* colset ::= LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_4: /* colset ::= STRING */ +_4: + ; /* colset ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_5: /* colset ::= MINUS STRING */ +_5: + ; /* colset ::= MINUS STRING */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_6: /* colsetlist ::= colsetlist STRING */ +_6: + ; /* colsetlist ::= colsetlist STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_7: /* colsetlist ::= STRING */ +_7: + ; /* colsetlist ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_8: /* expr ::= expr AND expr */ +_8: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_9: /* expr ::= expr OR expr */ +_9: + ; /* expr ::= expr OR expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_OR), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_10: /* expr ::= expr NOT expr */ +_10: + ; /* expr ::= expr NOT expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_NOT), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_11: /* expr ::= colset COLON LP expr RP */ +_11: + ; /* expr ::= colset COLON LP expr RP */ _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_12: /* expr ::= LP expr RP */ +_12: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_14: /* expr ::= exprlist */ +_14: + ; /* expr ::= exprlist */ _13: + ; *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_15: /* exprlist ::= exprlist cnearset */ +_15: + ; /* exprlist ::= exprlist cnearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_16: /* cnearset ::= nearset */ +_16: + ; /* cnearset ::= nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_17: /* cnearset ::= colset COLON nearset */ +_17: + ; /* cnearset ::= colset COLON nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_18: /* nearset ::= phrase */ +_18: + ; /* nearset ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_19: /* nearset ::= CARET phrase */ +_19: + ; /* nearset ::= CARET phrase */ _sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_20: /* nearset ::= STRING LP nearphrases neardist_opt RP */ +_20: + ; /* nearset ::= STRING LP nearphrases neardist_opt RP */ _sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) _sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_21: /* nearphrases ::= phrase */ +_21: + ; /* nearphrases ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_22: /* nearphrases ::= nearphrases phrase */ +_22: + ; /* nearphrases ::= nearphrases phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_23: /* neardist_opt ::= */ +_23: + ; /* neardist_opt ::= */ *(*uintptr)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8 + 8)) = 0 goto _30 -_24: /* neardist_opt ::= COMMA STRING */ +_24: + ; /* neardist_opt ::= COMMA STRING */ *(*TFts5Token)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFts5Token)(unsafe.Pointer(fts5yymsp + 8)) goto _30 -_25: /* phrase ::= phrase PLUS STRING star_opt */ +_25: + ; /* phrase ::= phrase PLUS STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_26: /* phrase ::= STRING star_opt */ +_26: + ; /* phrase ::= STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_27: /* star_opt ::= STAR */ +_27: + ; /* star_opt ::= STAR */ *(*int32)(unsafe.Pointer(fts5yymsp + 8)) = int32(1) goto _30 -_28: /* star_opt ::= */ +_28: + ; /* star_opt ::= */ *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = 0 goto _30 _29: + ; goto _30 /********** End reduce actions ************************************************/ _30: + ; fts5yygoto = int32(_fts5yyRuleInfoLhs[fts5yyruleno]) fts5yysize = int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) fts5yyact = _fts5yy_find_reduce_action(tls, (*(*Tfts5yyStackEntry)(unsafe.Pointer(fts5yymsp + uintptr(fts5yysize)*24))).Fstateno, uint8(fts5yygoto)) @@ -197403,7 +199717,7 @@ func _fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int3 pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse /************ Begin %syntax_error code ****************************************/ _ = fts5yymajor /* Silence a compiler warning */ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35117, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35143, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) /************ End %syntax_error code ******************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ } @@ -197706,7 +200020,7 @@ func _fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n in if n < 0 { n = int32(libc.Xstrlen(tls, z)) } - (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+35148, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) + (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+35174, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) if (*THighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) } @@ -197803,7 +200117,7 @@ func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uint var _ /* rc at bp+104 */ int32 _, _ = iCol, zErr if nVal != int32(3) { - zErr = __ccgo_ts + 35155 + zErr = __ccgo_ts + 35181 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -197931,6 +200245,7 @@ func _fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken } goto _1 _1: + ; i-- } if i != iStartOff-int32(1) && (int32(c) == int32('.') || int32(c) == int32(':')) { @@ -197983,6 +200298,7 @@ func _fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32 } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnScore)) = nScore @@ -198047,7 +200363,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt nBestScore = 0 /* Score of best snippet */ *(*int32)(unsafe.Pointer(bp + 112)) = 0 if nVal != int32(5) { - zErr = __ccgo_ts + 35205 + zErr = __ccgo_ts + 35231 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -198128,6 +200444,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _4 _4: + ; jj++ } if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 168)) { @@ -198149,11 +200466,13 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _3 _3: + ; ii++ } } goto _2 _2: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { @@ -198315,6 +200634,7 @@ func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -198379,6 +200699,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, } goto _1 _1: + ; i++ } /* Figure out the total size of the current row in tokens. */ @@ -198397,6 +200718,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, score += *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8)) * (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) * (k1 + libc.Float64FromFloat64(1)) / (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) + k1*(libc.Float64FromInt32(1)-b+b*D/(*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) goto _3 _3: + ; i++ } Xsqlite3_result_double(tls, pCtx, -libc.Float64FromFloat64(1)*score) @@ -198421,15 +200743,15 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { FxDestroy uintptr }{ 0: { - FzFunc: __ccgo_ts + 35253, + FzFunc: __ccgo_ts + 35279, FxFunc: __ccgo_fp(_fts5SnippetFunction), }, 1: { - FzFunc: __ccgo_ts + 35261, + FzFunc: __ccgo_ts + 35287, FxFunc: __ccgo_fp(_fts5HighlightFunction), }, 2: { - FzFunc: __ccgo_ts + 35271, + FzFunc: __ccgo_ts + 35297, FxFunc: __ccgo_fp(_fts5Bm25Function), }, } @@ -198442,6 +200764,7 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, Tfts5_extension_function, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})))(tls, pApi, aBuiltin[i].FzFunc, aBuiltin[i].FpUserData, aBuiltin[i].FxFunc, aBuiltin[i].FxDestroy) goto _1 _1: + ; i++ } return rc @@ -198951,6 +201274,7 @@ func _sqlite3Fts5TermsetAdd(tls *libc.TLS, p uintptr, iIdx int32, pTerm uintptr, hash = hash< int32('9') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35283, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35309, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } if (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix == int32(FTS5_MAX_PREFIX_INDEXES) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35314, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35340, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -199328,7 +201655,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC p++ } if nPre <= 0 || nPre >= int32(1000) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35347, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35373, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -199338,7 +201665,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35384, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35410, zCmd, nCmd) == 0 { p1 = zArg nArg = int64(libc.Xstrlen(tls, zArg) + uint64(1)) azArg = _sqlite3Fts5MallocZero(tls, bp, int64(uint64(8)*uint64(nArg))) @@ -199346,7 +201673,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC pSpace = pDel if azArg != 0 && pSpace != 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35393, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35419, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { nArg = 0 @@ -199369,10 +201696,11 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } goto _1 _1: + ; nArg++ } if p1 == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35426, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35452, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) @@ -199383,58 +201711,58 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC Xsqlite3_free(tls, pDel) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35460, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35486, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35468, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35494, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if *(*int8)(unsafe.Pointer(zArg)) != 0 { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_EXTERNAL) - (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35500, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35526, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_NONE) } } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35506, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35532, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35525, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35551, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35568, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35594, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35582, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35608, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, zArg, -int32(1)) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35620, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35646, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35631, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35657, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+5822, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+5847, zCmd, nCmd) == 0 { *(*[4]TFts5Enum)(unsafe.Pointer(bp + 8)) = [4]TFts5Enum{ 0: { - FzName: __ccgo_ts + 8541, + FzName: __ccgo_ts + 8566, FeVal: int32(FTS5_DETAIL_NONE), }, 1: { - FzName: __ccgo_ts + 18080, + FzName: __ccgo_ts + 18114, }, 2: { - FzName: __ccgo_ts + 35666, + FzName: __ccgo_ts + 35692, FeVal: int32(FTS5_DETAIL_COLUMNS), }, 3: {}, @@ -199442,20 +201770,20 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC v2 = _fts5ConfigSetEnum(tls, bp+8, zArg, pConfig+96) *(*int32)(unsafe.Pointer(bp)) = v2 if v2 != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35674, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35700, 0) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35705, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35731, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35715, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35741, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35749, libc.VaList(bp+80, nCmd, zCmd)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35775, libc.VaList(bp+80, nCmd, zCmd)) return int32(SQLITE_ERROR) } @@ -199527,15 +201855,15 @@ func _fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr var v2 uintptr _, _, _ = rc, v1, v2 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35777) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+17011) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35782, libc.VaList(bp+8, zCol)) + if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35803) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+17045) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35808, libc.VaList(bp+8, zCol)) rc = int32(SQLITE_ERROR) } else { if zArg != 0 { - if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35812) { + if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35838) { *(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*TFts5Config)(unsafe.Pointer(p)).FnCol))) = uint8(1) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35822, libc.VaList(bp+8, zArg)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35848, libc.VaList(bp+8, zArg)) rc = int32(SQLITE_ERROR) } } @@ -199561,7 +201889,7 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TFts5Buffer)(unsafe.Pointer(bp + 8)) = TFts5Buffer{} - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35853, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35879, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) if (*TFts5Config)(unsafe.Pointer(p)).FeContent != int32(FTS5_CONTENT_NONE) { i = 0 for { @@ -199569,12 +201897,13 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { break } if (*TFts5Config)(unsafe.Pointer(p)).FeContent == int32(FTS5_CONTENT_EXTERNAL) { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35858, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35884, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) } else { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35865, libc.VaList(bp+32, i)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35891, libc.VaList(bp+32, i)) } goto _1 _1: + ; i++ } } @@ -199630,8 +201959,8 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in (*TFts5Config)(unsafe.Pointer(pRet)).FzName = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 2*8)), -int32(1)) (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize = int32(1) (*TFts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL - if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35777) == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35873, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35803) == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35899, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } i = int32(3) @@ -199662,7 +201991,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if z == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35902, libc.VaList(bp+40, zOrig)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35928, libc.VaList(bp+40, zOrig)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bOption != 0 { @@ -199687,11 +202016,12 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _3 _3: + ; i++ } /* We only allow contentless_delete=1 if the table is indeed contentless. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FeContent != int32(FTS5_CONTENT_NONE) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35922, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35948, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* We only allow contentless_delete=1 if columnsize=0 is not present. @@ -199699,7 +202029,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in ** This restriction may be removed at some point. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35972, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35998, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* If a tokenizer= option was successfully parsed, the tokenizer has @@ -199712,18 +202042,18 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContent == uintptr(0) { zTail = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { - zTail = __ccgo_ts + 35460 + zTail = __ccgo_ts + 35486 } else { if (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { - zTail = __ccgo_ts + 36027 + zTail = __ccgo_ts + 36053 } } if zTail != 0 { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36035, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36061, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+17011, -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+17045, -int32(1)) } /* Formulate the zContentExprlist text */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -199758,6 +202088,7 @@ func _sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FazCol) @@ -199786,7 +202117,7 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { var _ /* rc at bp+0 */ int32 _, _, _, _ = i, zSep, zSql, v2 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36046, 0) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36072, 0) i = 0 for { if !(zSql != 0 && i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { @@ -199795,15 +202126,16 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { if i == 0 { v2 = __ccgo_ts + 1650 } else { - v2 = __ccgo_ts + 15313 + v2 = __ccgo_ts + 15338 } zSep = v2 - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36062, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36088, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) goto _1 _1: + ; i++ } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36069, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35777)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36095, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35803)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_declare_vtab(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) Xsqlite3_free(tls, zSql) @@ -199949,7 +202281,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV var _ /* zRankArgs at bp+8 */ uintptr _, _, _, _, _, _, _, _, _, _ = bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, zIn, v1 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36095) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36121) { pgsz = 0 if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { pgsz = Xsqlite3_value_int(tls, pVal) @@ -199960,7 +202292,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36100) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36126) { nHashSize = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nHashSize = Xsqlite3_value_int(tls, pVal) @@ -199971,7 +202303,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36109) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36135) { nAutomerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nAutomerge = Xsqlite3_value_int(tls, pVal) @@ -199985,7 +202317,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36119) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36145) { nUsermerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nUsermerge = Xsqlite3_value_int(tls, pVal) @@ -199996,7 +202328,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36129) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36155) { nCrisisMerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nCrisisMerge = Xsqlite3_value_int(tls, pVal) @@ -200013,7 +202345,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36141) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36167) { nVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nVal = Xsqlite3_value_int(tls, pVal) @@ -200028,7 +202360,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = nVal } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35777) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35803) { zIn = Xsqlite3_value_text(tls, pVal) rc = _sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+8) if rc == SQLITE_OK { @@ -200043,7 +202375,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36153) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+36179) { bVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { bVal = Xsqlite3_value_int(tls, pVal) @@ -200085,7 +202417,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in var _ /* p at bp+0 */ uintptr var _ /* rc at bp+8 */ int32 _, _, _, _, _ = iVersion, pVal, zK, zSelect, zSql - zSelect = __ccgo_ts + 36167 + zSelect = __ccgo_ts + 36193 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8)) = SQLITE_OK iVersion = 0 @@ -200105,7 +202437,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zK = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) pVal = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) - if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+36199) { + if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+36225) { iVersion = Xsqlite3_value_int(tls, pVal) } else { *(*int32)(unsafe.Pointer(bp + 12)) = 0 @@ -200117,7 +202449,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && iVersion != int32(FTS5_CURRENT_VERSION) && iVersion != int32(FTS5_CURRENT_VERSION_SECUREDELETE) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_ERROR) if (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36207, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36233, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = iVersion @@ -200338,17 +202670,18 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } } if int32(*(*int8)(unsafe.Pointer(z2))) == int32('\000') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36278, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36304, 0) return FTS5_EOF } goto _1 _1: + ; z2++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z2) - int64(z)) default: if _sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(z))) == 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36298, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36324, libc.VaList(bp+8, z)) return FTS5_EOF } tok = int32(FTS5_STRING) @@ -200359,16 +202692,17 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } goto _2 _2: + ; z21++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z21) - int64(z)) - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+36329, uint64(2)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+36355, uint64(2)) == 0 { tok = int32(FTS5_OR) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+36332, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+36358, uint64(3)) == 0 { tok = int32(FTS5_NOT) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+31075, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+31101, uint64(3)) == 0 { tok = int32(FTS5_AND) } break @@ -200472,6 +202806,7 @@ func _fts5ExprCountChar(tls *libc.TLS, z uintptr, nByte int32) (r int32) { } goto _1 _1: + ; ii++ } return nRet @@ -200532,6 +202867,7 @@ func _sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol i } goto _2 _2: + ; jj++ } v5 = iOut @@ -200589,6 +202925,7 @@ func _sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3Fts5ParseNearsetFree(tls, (*TFts5ExprNode)(unsafe.Pointer(p)).FpNear) @@ -200636,6 +202973,7 @@ func _sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*8)) goto _1 _1: + ; i++ } (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase @@ -200679,6 +203017,7 @@ func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uint } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if pbEof != 0 && bRetValid == 0 { @@ -200735,6 +203074,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if nIter == int32(1) { @@ -200763,6 +203103,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _2 _2: + ; i++ } if iMin == libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0) i = 0 for { @@ -200916,6 +203262,7 @@ ismatch_out: } goto _4 _4: + ; i++ } if aIter != bp+8 { @@ -201039,6 +203386,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut = pPoslist goto _1 _1: + ; i++ } for int32(1) != 0 { @@ -201067,6 +203415,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -201083,6 +203432,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _3 _3: + ; i++ } iAdv = 0 @@ -201098,6 +203448,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _4 _4: + ; i++ } if _fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*48) != 0 { @@ -201105,6 +203456,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } } ismatch_out: + ; bRet = libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a))).FpOut)).Fn > 0) *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192)) if a != bp { @@ -201168,6 +203520,7 @@ func _fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if rc != SQLITE_OK { @@ -201205,6 +203558,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _1 _1: + ; pTerm = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym } return (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn @@ -201230,6 +203584,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) @@ -201302,6 +203657,7 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _3 _3: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if bHit == 0 { @@ -201310,11 +203666,13 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _2 _2: + ; j++ } } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 @@ -201361,6 +203719,7 @@ func _fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { _fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -201380,6 +203739,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 goto _1 _1: + ; i++ } } else { @@ -201391,6 +203751,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { _fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i1)*8))) goto _2 _2: + ; i1++ } } @@ -201493,10 +203854,12 @@ func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r in } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ } } @@ -201553,6 +203916,7 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } /* Set the EOF flag if either all synonym iterators are at EOF or an @@ -201633,6 +203997,7 @@ func _fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FiRowid @@ -201663,6 +204028,7 @@ func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVali } goto _1 _1: + ; i++ } _fts5ExprNodeTest_OR(tls, pExpr, pNode) @@ -201718,6 +204084,7 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) } goto _1 _1: + ; iChild++ } } @@ -201843,6 +204210,7 @@ func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { nEof += (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FiRowid @@ -201972,10 +204340,12 @@ func _fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { Xsqlite3_free(tls, pSyn) goto _2 _2: + ; pSyn = pNext } goto _1 _1: + ; i++ } if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { @@ -202193,6 +204563,7 @@ func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { _fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) @@ -202347,6 +204718,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp tflags = int32(FTS5_TOKEN_COLOCATED) goto _2 _2: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -202355,6 +204727,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp } goto _1 _1: + ; i++ } } else { @@ -202398,8 +204771,8 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp func _sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+36336, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35117, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) + if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+36362, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35143, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) } } @@ -202419,12 +204792,13 @@ func _sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, } c = *(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) if int32(c) < int32('0') || int32(c) > int32('9') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36341, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36367, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) return } nNear = nNear*int32(10) + (int32(*(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - int32('0')) goto _1 _1: + ; i++ } } else { @@ -202473,6 +204847,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u } goto _2 _2: + ; i++ } j = nCol @@ -202483,6 +204858,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-int32(1))*4)) goto _3 _3: + ; j-- } *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol @@ -202521,6 +204897,7 @@ func _sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) (r } goto _1 _1: + ; i++ } } @@ -202549,10 +204926,11 @@ func _sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p u } goto _1 _1: + ; iCol++ } if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21377, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21411, libc.VaList(bp+8, z)) } else { pRet = _fts5ParseColset(tls, pParse, pColset, iCol) } @@ -202658,6 +205036,7 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u _fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), pColset, ppFree) goto _1 _1: + ; i++ } } @@ -202675,7 +205054,7 @@ func _sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pC var _ /* pFree at bp+0 */ uintptr *(*uintptr)(unsafe.Pointer(bp)) = pColset if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36370, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36396, 0) } else { _fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) } @@ -202732,6 +205111,7 @@ func _fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight = v4 goto _3 _3: + ; ii++ } } @@ -202787,6 +205167,7 @@ func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uint } goto _1 _1: + ; ii++ } if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { @@ -202859,17 +205240,18 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin } goto _1 _1: + ; iPhrase++ } if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24)) if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FbFirst != 0 { if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) { - v2 = __ccgo_ts + 36423 + v2 = __ccgo_ts + 36449 } else { - v2 = __ccgo_ts + 36336 + v2 = __ccgo_ts + 36362 } - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36430, libc.VaList(bp+8, v2)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36456, libc.VaList(bp+8, v2)) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -202878,7 +205260,7 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin _fts5ExprAddChildren(tls, pRet, pLeft) _fts5ExprAddChildren(tls, pRet, pRight) if (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight > int32(SQLITE_FTS5_MAX_EXPR_DEPTH) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36480, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36506, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -203039,6 +205421,7 @@ func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r } goto _1 _1: + ; i++ } } @@ -203079,6 +205462,7 @@ func _fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -203101,6 +205485,7 @@ func _fts5QueryTerm(tls *libc.TLS, pToken uintptr, nToken int32) (r int32) { } goto _1 _1: + ; ii++ } return ii @@ -203153,10 +205538,12 @@ func _fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pTok } goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; i++ } return SQLITE_OK @@ -203186,6 +205573,7 @@ func _sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uint } goto _1 _1: + ; i++ } return _sqlite3Fts5Tokenize(tls, pConfig, int32(FTS5_TOKENIZE_DOCUMENT), z, n, bp, __ccgo_fp(_fts5ExprPopulatePoslistsCb)) @@ -203205,6 +205593,7 @@ func _fts5ExprClearPoslists(tls *libc.TLS, pNode uintptr) { _fts5ExprClearPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -203232,6 +205621,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _1 _1: + ; i++ } case int32(FTS5_OR): @@ -203246,6 +205636,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _2 _2: + ; i1++ } return bRet @@ -203366,10 +205757,12 @@ func _sqlite3Fts5ExprClearTokens(tls *libc.TLS, pExpr uintptr) { _sqlite3Fts5IndexIterClearTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter) goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; ii++ } } @@ -203542,10 +205935,12 @@ func _sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { Xsqlite3_free(tls, pSlot) goto _2 _2: + ; pSlot = pNext } goto _1 _1: + ; i++ } libc.X__builtin___memset_chk(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint64((*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint64(8), libc.X__builtin_object_size(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0)) @@ -203565,6 +205960,7 @@ func _fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) (r uint32) { h = h< 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pLvl + uintptr(-libc.Int32FromInt32(1))*16))).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { @@ -205405,6 +207815,7 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui } goto _1 _1: + ; iLvl++ } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -205513,7 +207924,7 @@ func _fts5IndexDataVersion(tls *libc.TLS, p uintptr) (r Ti64) { iVersion = 0 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*TFts5Index)(unsafe.Pointer(p)).FpDataVersion == uintptr(0) { - (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36684, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) + (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36710, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return 0 } @@ -205597,7 +208008,7 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { _sqlite3Fts5Put32(tls, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, iCookie) (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn = int32(4) if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { - libc.X__builtin___memcpy_chk(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36679, uint64(4), libc.X__builtin_object_size(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), 0)) + libc.X__builtin___memcpy_chk(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36705, uint64(4), libc.X__builtin_object_size(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), 0)) *(*int32)(unsafe.Pointer(bp + 8)) += int32(4) } *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) @@ -205630,10 +208041,12 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { } goto _3 _3: + ; iSeg++ } goto _2 _2: + ; iLvl++ } _fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn) @@ -205685,10 +208098,12 @@ func _fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- goto _2 _2: + ; is-- } goto _1 _1: + ; il++ } } @@ -205734,6 +208149,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _1 _1: + ; iTst-- } if iTst >= 0 { @@ -205750,6 +208166,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _2 _2: + ; i++ } if szMax >= szSeg { @@ -205799,6 +208216,7 @@ func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { } goto _1 _1: + ; iOff++ } if iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn { @@ -205867,6 +208285,7 @@ func _fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) (r int32) { _fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*32) goto _1 _1: + ; i++ } return (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof @@ -205898,6 +208317,7 @@ func _fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; i-- } } @@ -205985,6 +208405,7 @@ func _fts5DlidxIterFree(tls *libc.TLS, pIter uintptr) { _fts5DataRelease(tls, (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8 + uintptr(i)*32))).FpData) goto _1 _1: + ; i++ } Xsqlite3_free(tls, pIter) @@ -206021,6 +208442,7 @@ func _fts5DlidxIterInit(tls *libc.TLS, p uintptr, bRev int32, iSegid int32, iLea } goto _1 _1: + ; i++ } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -206537,6 +208959,7 @@ func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm ui _fts5SegIterLoadNPos(tls, p, pIter) return next_none_eof: + ; _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } @@ -206732,6 +209155,7 @@ func _fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _2 _2: + ; pgno++ } } @@ -206860,6 +209284,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } goto _3 _3: + ; i++ } nMatch += i @@ -206896,6 +209321,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } } search_failed: + ; if bGe == 0 { _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) @@ -206926,6 +209352,7 @@ search_failed: } } search_success: + ; if int64(*(*Tu32)(unsafe.Pointer(bp)))+int64(*(*Tu32)(unsafe.Pointer(bp + 8))) > int64(n) || *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(1) { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { @@ -209294,6 +211746,7 @@ func _fts5IndexFindDeleteMerge(tls *libc.TLS, p uintptr, pStruct uintptr) (r int } goto _1 _1: + ; ii++ } } @@ -209342,6 +211795,7 @@ func _fts5IndexMerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nPg int32, nMin } goto _1 _1: + ; iLvl++ } if nBest < nMin { @@ -209474,7 +211928,7 @@ func _fts5SecureDeleteIdxEntry(tls *libc.TLS, p uintptr, iSegid int32, iPgno int defer tls.Free(32) if iPgno != int32(1) { if (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx == uintptr(0) { - _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36930, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) + _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36956, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx, int32(1), iSegid) @@ -209597,6 +212051,7 @@ func _fts5SecureDeleteOverflow(tls *libc.TLS, p uintptr, pSeg uintptr, iPgno int } goto _1 _1: + ; pgno++ } _fts5DataRelease(tls, pLeaf) @@ -209786,6 +212241,7 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { iKeyOff1 = int32(uint32(iKeyOff1) + *(*Tu32)(unsafe.Pointer(bp + 32))) goto _3 _3: + ; iKey++ } /* Set iDelKeyOff to the value of the footer entry to remove from @@ -209853,6 +212309,7 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { } goto _6 _6: + ; iPgno-- } if iPgno == (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno { @@ -210247,6 +212704,7 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint } goto _1 _1: + ; i++ } nByte = Tsqlite3_int64(uint64(nByte) + uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel+libc.Int32FromInt32(1))*libc.Uint64FromInt64(16)) @@ -210283,10 +212741,12 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint iSegOut++ goto _4 _4: + ; iSeg++ } goto _3 _3: + ; iLvl-- } v5 = nSeg @@ -210324,6 +212784,7 @@ func _sqlite3Fts5IndexOptimize(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iLvl++ } for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32 + uintptr(iLvl)*16))).FnSeg > 0 { @@ -210600,6 +213061,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu nOut += (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(i)*16))).Fn goto _1 _1: + ; i++ } if nOut == 0 { @@ -210700,6 +213162,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu } goto _2 _2: + ; i++ } } else { @@ -210772,6 +213235,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _1 _1: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+28) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -210814,6 +213278,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _4 _4: + ; iStore++ } if iStore == i1+nMerge { @@ -210826,11 +213291,13 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*16) goto _5 _5: + ; iStore++ } } goto _3 _3: + ; i++ } iLastRowid = 0 @@ -210839,6 +213306,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid goto _2 _2: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+24) } i = 0 @@ -210857,10 +213325,12 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*16) goto _7 _7: + ; iFree++ } goto _6 _6: + ; i += nMerge } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -210975,11 +213445,11 @@ func _sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uin if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Index)(unsafe.Pointer(p)).FpConfig = pConfig (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit = int32(FTS5_WORK_UNIT) - (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36991, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+37017, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+26110, __ccgo_ts+36999, 0, pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+26136, __ccgo_ts+37025, 0, pzErr) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+12116, __ccgo_ts+37034, int32(1), pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+12141, __ccgo_ts+37060, int32(1), pzErr) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexReinit(tls, p) @@ -211056,6 +213526,7 @@ func _sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nC } goto _1 _1: + ; i++ } return n @@ -211117,6 +213588,7 @@ func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pT } goto _1 _1: + ; i++ } return rc @@ -211238,6 +213710,7 @@ func _fts5TokendataIterDelete(tls *libc.TLS, pSet uintptr) { _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(pSet + 40 + uintptr(ii)*8))) goto _1 _1: + ; ii++ } Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaPoslistReader) @@ -211322,6 +213795,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _1 _1: + ; ii++ } if nHit == 0 { @@ -211361,6 +213835,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _2 _2: + ; ii++ } /* Ensure the output buffer is large enough */ @@ -211402,6 +213877,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _5 _5: + ; ii++ } /* If all readers were at EOF, break out of the loop. */ @@ -211435,9 +213911,10 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { // */ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti64) { var ii int32 - var p, pT uintptr - _, _, _ = ii, p, pT + var p, pIndex, pT uintptr + _, _, _, _ = ii, p, pIndex, pT pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + pIndex = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex ii = 0 for { if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { @@ -211445,16 +213922,19 @@ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti6 } p = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr(ii)*8)) if int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && ((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid || bFrom != 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom) { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, bFrom, iFrom) - for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(p)).FpIndex)).Frc == SQLITE_OK { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, 0, 0) + _fts5MultiIterNext(tls, pIndex, p, bFrom, iFrom) + for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5MultiIterNext(tls, pIndex, p, 0, 0) } } goto _1 _1: + ; ii++ } - _fts5IterSetOutputsTokendata(tls, pIter) + if (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5IterSetOutputsTokendata(tls, pIter) + } } // C documentation @@ -211503,7 +213983,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in pNew = _fts5MultiIterAlloc(tls, p, (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment) if pSmall != 0 { _sqlite3Fts5BufferSet(tls, p+60, bp, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fn, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fp) - _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+37078) + _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+37104) } else { _sqlite3Fts5BufferSet(tls, p+60, bp, nToken, pToken) } @@ -211562,10 +214042,12 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _4 _4: + ; iSeg-- } goto _3 _3: + ; iLvl++ } _fts5TokendataSetTermIfEof(tls, pPrev, pSmall) @@ -211591,6 +214073,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _5 _5: + ; ii++ } /* If pSmall is still NULL at this point, then the new iterator does @@ -211618,11 +214101,13 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104 + uintptr(iSeg1)*128))).Fflags |= int32(FTS5_SEGITER_ONETERM) goto _7 _7: + ; iSeg1++ } _fts5MultiIterFinishSetup(tls, p, pIter) goto _6 _6: + ; ii1++ } } @@ -211698,6 +214183,7 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int } goto _1 _1: + ; iIdx++ } } @@ -211915,6 +214401,7 @@ func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pTok } goto _1 _1: + ; ii++ } if ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter { @@ -211967,6 +214454,7 @@ func _sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSiz i += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), anSize+uintptr(iCol)*8)) goto _1 _1: + ; iCol++ } } @@ -212015,7 +214503,7 @@ func _sqlite3Fts5IndexSetCookie(tls *libc.TLS, p uintptr, iNew int32) (r int32) pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig /* Binary representation of iNew */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) _sqlite3Fts5Put32(tls, bp, iNew) - rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36533, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36559, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) if rc == SQLITE_OK { Xsqlite3_blob_write(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp, int32(4), 0) rc = Xsqlite3_blob_close(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -212155,6 +214643,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*8)))).Fp+4, uint32(0)) goto _1 _1: + ; ii++ } /* Loop through the current pages of the hash table. */ @@ -212208,6 +214697,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui } goto _5 _5: + ; iIn++ } /* If this is page 0 of the old hash, copy the rowid-0-flag from the @@ -212219,6 +214709,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5DataRelease(tls, pFree) goto _2 _2: + ; ii++ } return res @@ -212317,6 +214808,7 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u } goto _3 _3: + ; ii++ } /* Rebuild the hash table. */ @@ -212404,6 +214896,7 @@ func _fts5IndexTombstoneAdd(tls *libc.TLS, p uintptr, pSeg uintptr, iRowid Tu64) _fts5DataWrite(tls, p, iTombstoneRowid, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fp, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fnn) goto _3 _3: + ; ii++ } (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone = *(*int32)(unsafe.Pointer(bp)) @@ -212447,10 +214940,12 @@ func _sqlite3Fts5IndexContentlessDelete(tls *libc.TLS, p uintptr, iOrigin Ti64, } goto _2 _2: + ; iSeg-- } goto _1 _1: + ; iLvl-- } _fts5StructureRelease(tls, pStruct) @@ -212487,6 +214982,7 @@ func _sqlite3Fts5IndexEntryCksum(tls *libc.TLS, iRowid Ti64, iCol int32, iPos in ret += ret<> libc.Int32FromInt32(32)) iTokOff = int32(*(*Ti64)(unsafe.Pointer(bp + 32)) & libc.Int64FromInt32(0x7FFFFFFF)) @@ -212836,6 +215337,7 @@ func _sqlite3Fts5IndexIntegrityCheck(tls *libc.TLS, p uintptr, cksum Tu64, bUseC } goto _3 _3: + ; _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16)), 0, 0) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) @@ -213414,7 +215916,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) bSeenMatch = 0 bSeenRank = 0 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37171, 0) + (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37197, 0) return int32(SQLITE_ERROR) } idxStr = Xsqlite3_malloc(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*int32(8)+int32(1)) @@ -213453,7 +215955,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v3 = iIdxStr iIdxStr++ *(*int8)(unsafe.Pointer(idxStr + uintptr(v3))) = int8('M') - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5461, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5486, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) } } @@ -213473,7 +215975,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v6 = int32('G') } *(*int8)(unsafe.Pointer(idxStr + uintptr(v5))) = int8(v6) - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5461, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5486, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) iCons++ v7 = iCons @@ -213493,6 +215995,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _1 _1: + ; i++ } if bSeenEq == 0 { @@ -213532,6 +216035,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _10 _10: + ; i++ } } @@ -213610,6 +216114,7 @@ func _fts5NewTransaction(tls *libc.TLS, pTab uintptr) (r int32) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return _sqlite3Fts5StorageReset(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) @@ -213707,6 +216212,7 @@ func _fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { Xsqlite3_free(tls, pData) goto _1 _1: + ; pData = pNext } Xsqlite3_finalize(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) @@ -213740,6 +216246,7 @@ func _fts5CloseMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext @@ -213781,6 +216288,7 @@ func _fts5SorterNext(tls *libc.TLS, pCsr uintptr) (r int32) { *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = iOff goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = int32(t__predefined_ptrdiff_t(aBlob+uintptr(nBlob)) - int64(a)) @@ -213811,6 +216319,7 @@ func _fts5TripCursors(tls *libc.TLS, pTab uintptr) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } } @@ -213966,7 +216475,7 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int ** ** If SQLite a built-in statement cache, this wouldn't be a problem. */ if zRankArgs != 0 { - v1 = __ccgo_ts + 15313 + v1 = __ccgo_ts + 15338 } else { v1 = __ccgo_ts + 1650 } @@ -213976,11 +216485,11 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int v2 = __ccgo_ts + 1650 } if bDesc != 0 { - v3 = __ccgo_ts + 37210 + v3 = __ccgo_ts + 37236 } else { - v3 = __ccgo_ts + 37215 + v3 = __ccgo_ts + 37241 } - rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+37219, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) + rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+37245, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter if rc == SQLITE_OK { (*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = pCsr @@ -214034,17 +216543,18 @@ func _fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr } goto _1 _1: + ; n++ } (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SPECIAL) - if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+37274, z, n) { + if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+37300, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = int64(_sqlite3Fts5IndexReads(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) } else { - if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5804, z, n) { + if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5829, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId } else { /* An unrecognized directive. Return an error message. */ - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37280, libc.VaList(bp+8, n, z)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37306, libc.VaList(bp+8, n, z)) rc = int32(SQLITE_ERROR) } } @@ -214071,6 +216581,7 @@ func _fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) (r uintptr) } goto _1 _1: + ; pAux = (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpNext } /* No function of the specified name was found. Return 0. */ @@ -214093,7 +216604,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs if zRankArgs != 0 { - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+37308, libc.VaList(bp+24, zRankArgs)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+37334, libc.VaList(bp+24, zRankArgs)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp+8, uintptr(0)) @@ -214112,6 +216623,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*8)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) goto _1 _1: + ; i++ } } @@ -214125,7 +216637,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { pAux = _fts5FindAuxiliary(tls, pTab, zRank) if pAux == uintptr(0) { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37318, libc.VaList(bp+24, zRank)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37344, libc.VaList(bp+24, zRank)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -214159,7 +216671,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_FREE_ZRANK) } else { if rc == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37339, libc.VaList(bp+24, z)) + (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37365, libc.VaList(bp+24, z)) } } } else { @@ -214167,7 +216679,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs } else { - (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 35271 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 35297 (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) } } @@ -214218,7 +216730,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint iIdxStr = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37171, 0) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37197, 0) return int32(SQLITE_ERROR) } if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0 { @@ -214294,6 +216806,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } goto _1 _1: + ; i++ } if idxNum&int32(FTS5_BI_ORDER_RANK) != 0 { @@ -214361,7 +216874,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37372, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37398, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) rc = int32(SQLITE_ERROR) } else { /* This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup @@ -214386,6 +216899,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } filter_out: + ; _sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg return rc @@ -214541,36 +217055,36 @@ func _fts5SpecialInsert(tls *libc.TLS, pTab uintptr, zCmd uintptr, pVal uintptr) rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp)) = 0 bLoadConfig = 0 - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37408, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37434, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37419, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37445, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageDeleteAll(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37499, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37525, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37507, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37533, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageRebuild(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17694, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17728, zCmd) { rc = _sqlite3Fts5StorageOptimize(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37563, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37589, zCmd) { nMerge = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageMerge(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, nMerge) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37569, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37595, zCmd) { iArg = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iArg) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37585, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37611, zCmd) { rc = _sqlite3Fts5FlushToDisk(tls, pTab) } else { rc = _sqlite3Fts5FlushToDisk(tls, pTab) @@ -214668,9 +217182,9 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, if eType0 == int32(SQLITE_NULL) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) != int32(SQLITE_NULL) { /* A "special" INSERT op. These are handled separately. */ z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) - if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+18214, z) { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+18248, z) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37591, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37617, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _fts5SpecialDelete(tls, pTab, apVal) @@ -214699,11 +217213,11 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, ** VIRTUAL TABLE statement contained "contentless_delete=1". */ if eType0 == int32(SQLITE_INTEGER) && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) && (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete == 0 { if nArg > int32(1) { - v1 = __ccgo_ts + 21230 + v1 = __ccgo_ts + 21264 } else { - v1 = __ccgo_ts + 37650 + v1 = __ccgo_ts + 37676 } - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37662, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37688, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if nArg == int32(1) { @@ -214754,7 +217268,7 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && bUpdateOrDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FbSecureDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion == int32(FTS5_CURRENT_VERSION) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+36199, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+36225, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = int32(FTS5_CURRENT_VERSION_SECUREDELETE) } @@ -214923,6 +217437,7 @@ func _fts5CsrPoslist(tls *libc.TLS, pCsr uintptr, iPhrase int32, pa uintptr, pn } goto _1 _1: + ; i++ } Xsqlite3_free(tls, aPopulator) @@ -214993,6 +217508,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -215008,6 +217524,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _2 _2: + ; i++ } if iBest < 0 { @@ -215135,6 +217652,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _1 _1: + ; i++ } } else { @@ -215153,6 +217671,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _2 _2: + ; i1++ } } @@ -215169,6 +217688,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr *(*int32)(unsafe.Pointer(pnToken)) += *(*int32)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i2)*4)) goto _3 _3: + ; i2++ } } else { @@ -215206,6 +217726,7 @@ func _fts5ApiSetAuxdata(tls *libc.TLS, pCtx uintptr, pPtr uintptr, xDelete uintp } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -215245,6 +217766,7 @@ func _fts5ApiGetAuxdata(tls *libc.TLS, pCtx uintptr, bClear int32) (r uintptr) { } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -215499,6 +218021,7 @@ func _fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData u } goto _1 _1: + ; rc = _fts5NextMethod(tls, *(*uintptr)(unsafe.Pointer(bp))) } } @@ -215525,6 +218048,7 @@ func _fts5CursorFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId Ti64) (r uintpt } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return pCsr @@ -215540,7 +218064,7 @@ func _fts5ApiCallback(tls *libc.TLS, context uintptr, argc int32, argv uintptr) iCsrId = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) pCsr = _fts5CursorFromCsrid(tls, (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal, iCsrId) if pCsr == uintptr(0) || (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37699, libc.VaList(bp+8, iCsrId)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37725, libc.VaList(bp+8, iCsrId)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } else { @@ -215607,9 +218131,11 @@ func _fts5PoslistBlob(tls *libc.TLS, pCtx uintptr, pCsr uintptr) (r int32) { } goto _4 _1: + ; /* Append the varints */ i = 0 _7: + ; if !(i < nPhrase-int32(1)) { goto _5 } @@ -215617,10 +218143,12 @@ _7: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(nByte)) goto _6 _6: + ; i++ goto _7 goto _5 _5: + ; /* Append the position lists */ i = 0 for { @@ -215631,10 +218159,12 @@ _5: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(nPoslist), *(*uintptr)(unsafe.Pointer(bp + 32))) goto _8 _8: + ; i++ } goto _4 _2: + ; /* Append the varints */ i = 0 for { @@ -215645,6 +218175,7 @@ _2: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(*(*int32)(unsafe.Pointer(bp + 48)))) goto _9 _9: + ; i++ } /* Append the position lists */ @@ -215657,12 +218188,15 @@ _2: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(*(*int32)(unsafe.Pointer(bp + 64))), *(*uintptr)(unsafe.Pointer(bp + 56))) goto _10 _10: + ; i++ } goto _4 _3: + ; goto _4 _4: + ; Xsqlite3_result_blob(tls, pCtx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn, __ccgo_fp(Xsqlite3_free)) return *(*int32)(unsafe.Pointer(bp)) } @@ -215721,7 +218255,7 @@ func _fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = uintptr(0) } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 && Xsqlite3_vtab_nochange(tls, pCtx) != 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37720, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37746, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -215919,6 +218453,7 @@ func _fts5LocateTokenizer(tls *libc.TLS, pGlobal uintptr, zName uintptr) (r uint } goto _1 _1: + ; pMod = (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).FpNext } } @@ -215962,7 +218497,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr pMod = _fts5LocateTokenizer(tls, pGlobal, v1) if pMod == uintptr(0) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37791, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37817, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) } else { if azArg != 0 { v2 = azArg + 1*8 @@ -215978,7 +218513,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr (*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi = pMod + 16 if rc != SQLITE_OK { if pzErr != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37813, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37839, 0) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern = _sqlite3Fts5TokenizerPattern(tls, (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok) @@ -216007,6 +218542,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pAux) goto _1 _1: + ; pAux = pNextAux } pTok = (*TFts5Global)(unsafe.Pointer(pGlobal)).FpTok @@ -216021,6 +218557,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pTok) goto _2 _2: + ; pTok = pNextTok } Xsqlite3_free(tls, pGlobal) @@ -216031,7 +218568,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { _, _ = pGlobal, ppApi pGlobal = Xsqlite3_user_data(tls, pCtx) _ = nArg - ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37844) + ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37870) if ppApi != 0 { *(*uintptr)(unsafe.Pointer(ppApi)) = pGlobal } @@ -216045,7 +218582,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { func _fts5SourceIdFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apUnused uintptr) { _ = nArg _ = apUnused - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37857, -int32(1), uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37883, -int32(1), uintptr(-libc.Int32FromInt32(1))) } // C documentation @@ -216067,17 +218604,18 @@ func _fts5ShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName2 = [5]uintptr{ - 0: __ccgo_ts + 37948, - 1: __ccgo_ts + 35460, - 2: __ccgo_ts + 26110, - 3: __ccgo_ts + 36027, - 4: __ccgo_ts + 12116, + 0: __ccgo_ts + 37974, + 1: __ccgo_ts + 35486, + 2: __ccgo_ts + 26136, + 3: __ccgo_ts + 36053, + 4: __ccgo_ts + 12141, } // C documentation @@ -216097,10 +218635,10 @@ func _fts5IntegrityMethod(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zTabnam _ = isQuick rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, 0) if rc&int32(0xff) == int32(SQLITE_CORRUPT) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37955, libc.VaList(bp+8, zSchema, zTabname)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37981, libc.VaList(bp+8, zSchema, zTabname)) } else { if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38001, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38027, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) } } _sqlite3Fts5IndexCloseReader(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) @@ -216123,7 +218661,7 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateFunction = __ccgo_fp(_fts5CreateAux) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateTokenizer = __ccgo_fp(_fts5CreateTokenizer) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxFindTokenizer = __ccgo_fp(_fts5FindTokenizer) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+38064, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+38090, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) if rc == SQLITE_OK { rc = _sqlite3Fts5IndexInit(tls, db) } @@ -216140,10 +218678,10 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { rc = _sqlite3Fts5VocabInit(tls, pGlobal, db) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+38064, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+38090, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+38069, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+38095, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) } } /* If SQLITE_FTS5_ENABLE_TEST_MI is defined, assume that the file @@ -216246,17 +218784,17 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, ** statements to operate on it. */ if *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) == uintptr(0) { azStmt = [11]uintptr{ - 0: __ccgo_ts + 38084, - 1: __ccgo_ts + 38152, - 2: __ccgo_ts + 38221, - 3: __ccgo_ts + 38254, - 4: __ccgo_ts + 38293, - 5: __ccgo_ts + 38333, - 6: __ccgo_ts + 38372, - 7: __ccgo_ts + 38415, - 8: __ccgo_ts + 38454, - 9: __ccgo_ts + 38498, - 10: __ccgo_ts + 38538, + 0: __ccgo_ts + 38110, + 1: __ccgo_ts + 38178, + 2: __ccgo_ts + 38247, + 3: __ccgo_ts + 38280, + 4: __ccgo_ts + 38319, + 5: __ccgo_ts + 38359, + 6: __ccgo_ts + 38398, + 7: __ccgo_ts + 38441, + 8: __ccgo_ts + 38480, + 9: __ccgo_ts + 38524, + 10: __ccgo_ts + 38564, } pC = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig zSql = uintptr(0) @@ -216284,6 +218822,7 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)+int32(1)))) = int8(',') goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)-int32(1)))) = int8('\000') @@ -216292,14 +218831,14 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, } case int32(FTS5_STMT_REPLACE_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v2 = __ccgo_ts + 38561 + v2 = __ccgo_ts + 38587 } else { v2 = __ccgo_ts + 1650 } zSql = Xsqlite3_mprintf(tls, azStmt[eStmt], libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pC)).FzDb, (*TFts5Config)(unsafe.Pointer(pC)).FzName, v2)) case int32(FTS5_STMT_LOOKUP_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v3 = __ccgo_ts + 38564 + v3 = __ccgo_ts + 38590 } else { v3 = __ccgo_ts + 1650 } @@ -216357,12 +218896,12 @@ func _sqlite3Fts5DropAll(tls *libc.TLS, pConfig uintptr) (r int32) { defer tls.Free(64) var rc int32 _ = rc - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38572, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38598, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38676, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38702, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38714, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38740, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } return rc } @@ -216371,7 +218910,7 @@ func _fts5StorageRenameOne(tls *libc.TLS, pConfig uintptr, pRc uintptr, zTail ui bp := tls.Alloc(48) defer tls.Free(48) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38752, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) + *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38778, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) } } @@ -216383,14 +218922,14 @@ func _sqlite3Fts5StorageRename(tls *libc.TLS, pStorage uintptr, zName uintptr) ( _ = pConfig pConfig = (*TFts5Storage)(unsafe.Pointer(pStorage)).FpConfig *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageSync(tls, pStorage) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+26110, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+12116, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37948, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+26136, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+12141, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37974, zName) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+36027, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+36053, zName) } if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35460, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35486, zName) } return *(*int32)(unsafe.Pointer(bp)) } @@ -216410,13 +218949,13 @@ func _sqlite3Fts5CreateTable(tls *libc.TLS, pConfig uintptr, zPost uintptr, zDef _, _ = rc, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if bWithout != 0 { - v1 = __ccgo_ts + 30750 + v1 = __ccgo_ts + 30776 } else { v1 = __ccgo_ts + 1650 } - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38794, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38820, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38824, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38850, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) } return rc @@ -216457,35 +218996,36 @@ func _sqlite3Fts5StorageOpen(tls *libc.TLS, pConfig uintptr, pIndex uintptr, bCr if zDefn == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38868, 0) + Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38894, 0) iOff = int32(libc.Xstrlen(tls, zDefn)) i = 0 for { if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { break } - Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38891, libc.VaList(bp+8, i)) + Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38917, libc.VaList(bp+8, i)) iOff += int32(libc.Xstrlen(tls, zDefn+uintptr(iOff))) goto _2 _2: + ; i++ } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35460, zDefn, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35486, zDefn, 0, pzErr) } Xsqlite3_free(tls, zDefn) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - zCols = __ccgo_ts + 38897 + zCols = __ccgo_ts + 38923 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - zCols = __ccgo_ts + 38929 + zCols = __ccgo_ts + 38955 } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+36027, zCols, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+36053, zCols, 0, pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37948, __ccgo_ts+38977, int32(1), pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37974, __ccgo_ts+39003, int32(1), pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+36199, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+36225, uintptr(0), int32(FTS5_CURRENT_VERSION)) } } if rc != 0 { @@ -216514,6 +219054,7 @@ func _sqlite3Fts5StorageClose(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -216614,6 +219155,7 @@ func _fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel Ti64, apVal uint } goto _1 _1: + ; iCol++ } if rc == SQLITE_OK && (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow < int64(1) { @@ -216752,6 +219294,7 @@ func _fts5StorageSaveTotals(tls *libc.TLS, p uintptr) (r int32) { _sqlite3Fts5BufferAppendVarint(tls, bp+16, bp, *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8))) goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { @@ -216824,9 +219367,9 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig (*TFts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 /* Delete the contents of the %_data and %_docsize tables. */ - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38994, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+39020, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+39044, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+39070, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } /* Reinitialize the %_data table. This call creates the initial structure ** and averages records. */ @@ -216834,7 +219377,7 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3Fts5IndexReinit(tls, (*TFts5Storage)(unsafe.Pointer(p)).FpIndex) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+36199, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+36225, uintptr(0), int32(FTS5_CURRENT_VERSION)) } return rc } @@ -216881,6 +219424,7 @@ func _sqlite3Fts5StorageRebuild(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -216978,6 +219522,7 @@ func _sqlite3Fts5StorageContentInsert(tls *libc.TLS, p uintptr, apVal uintptr, p rc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -217026,6 +219571,7 @@ func _sqlite3Fts5StorageIndexInsert(tls *libc.TLS, p uintptr, apVal uintptr, iRo *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -217045,7 +219591,7 @@ func _fts5StorageCount(tls *libc.TLS, p uintptr, zSuffix uintptr, pnRow uintptr) var _ /* pCnt at bp+0 */ uintptr _, _, _ = pConfig, rc, zSql pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+39073, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+39099, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -217143,6 +219689,7 @@ func _fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32 } goto _1 _1: + ; ii++ } return rc @@ -217219,6 +219766,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _1 _1: + ; i++ } _sqlite3Fts5TermsetFree(tls, (*(*TFts5IntegrityCtx)(unsafe.Pointer(bp))).FpTermset) @@ -217245,6 +219793,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _2 _2: + ; i1++ } } @@ -217252,14 +219801,14 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 ** number of rows. */ if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { *(*Ti64)(unsafe.Pointer(bp + 48)) = 0 - rc = _fts5StorageCount(tls, p, __ccgo_ts+35460, bp+48) + rc = _fts5StorageCount(tls, p, __ccgo_ts+35486, bp+48) if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp + 48)) != (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= int32('A') && int32(*(*uint8)(unsafe.Pointer(zCsr))) <= int32('Z') { v26 = zOut zOut++ @@ -218152,15 +220717,20 @@ ascii_tokenchar: } zCsr++ _25: + ; _9: + ; ie = int32(int64(zCsr) - int64(pText)) goto _6 _5: + ; /* Invoke the token callback */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xToken})))(tls, pCtx, 0, aFold, int32(int64(zOut)-int64(aFold)), is, ie) goto _2 _1: + ; tokenize_done: + ; if rc == int32(SQLITE_DONE) { rc = SQLITE_OK } @@ -218222,7 +220792,7 @@ func _fts5PorterCreate(tls *libc.TLS, pCtx uintptr, azArg uintptr, nArg int32, p pApi = pCtx rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zBase = __ccgo_ts + 39165 + zBase = __ccgo_ts + 39191 if nArg > 0 { zBase = *(*uintptr)(unsafe.Pointer(azArg)) } @@ -218313,6 +220883,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _1 _1: + ; i++ } /* Scan for a consonent */ @@ -218328,6 +220899,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _3 _3: + ; i++ } return 0 @@ -218386,6 +220958,7 @@ func _fts5Porter_Ostar(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { mask = mask< int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39175, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39201, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39178, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39204, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39183, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39209, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('e'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39188, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39214, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39191, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39217, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('l'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39194, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39220, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39199, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39225, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39204, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39230, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39208, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39234, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39214, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39240, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39219, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39245, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -218499,49 +221073,49 @@ func _fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39223, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39249, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1_and_S_or_T(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39227, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39253, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } } case int32('s'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39230, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39256, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('t'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39234, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39260, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39238, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39264, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39242, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39268, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39246, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39272, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('z'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39250, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39276, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -218558,20 +221132,20 @@ func _fts5PorterStep1B2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39254, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39234, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) - *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) - ret = int32(1) - } - case int32('b'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39257, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39280, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } + case int32('b'): + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39283, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39286, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) + *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) + ret = int32(1) + } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39264, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39250, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39290, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+39276, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(2)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } @@ -218587,75 +221161,75 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39267, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39293, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39234, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39275, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39301, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+39282, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(6)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+39308, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(6)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(4) } } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39287, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39313, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39183, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39209, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39292, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39318, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39178, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39204, uint64(4), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } } case int32('e'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39297, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39323, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39250, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39276, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('g'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39302, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39328, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+16221, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+16255, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('l'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39307, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39333, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39286, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39311, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39337, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39175, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39201, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39316, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39342, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39219, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39245, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39322, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39348, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39326, uint64(1), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39352, uint64(1), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(1) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39328, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39354, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39242, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39268, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } @@ -218664,48 +221238,48 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39334, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39360, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39250, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39276, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39342, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39368, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39234, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39348, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39374, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39234, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } } } case int32('s'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39353, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39379, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39175, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39201, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39359, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39385, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39246, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39272, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39367, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39393, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39375, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39401, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39379, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39405, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39242, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39268, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(7)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } @@ -218713,21 +221287,21 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39387, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39413, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39175, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39201, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39393, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39419, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39246, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39272, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39399, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39425, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+39260, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(6)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+39286, uint64(3), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(6)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(3) } } @@ -218745,48 +221319,48 @@ func _fts5PorterStep3(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39406, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39432, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39191, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+39217, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(4)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } case int32('s'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39411, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39437, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39416, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39442, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39191, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39217, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39422, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39448, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39191, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39217, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39375, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39401, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39428, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39454, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } case int32('z'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39434, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39460, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39175, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+39201, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(5)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } @@ -218802,13 +221376,13 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('e'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39440, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39466, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39444, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) + libc.X__builtin___memcpy_chk(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39470, uint64(2), libc.X__builtin_object_size(tls, aBuf+uintptr(nBuf-int32(3)), 0)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(2) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39447, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39473, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) ret = int32(1) @@ -218816,7 +221390,7 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39450, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39476, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) ret = int32(1) @@ -218902,6 +221476,7 @@ func _fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nT } return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, aBuf, *(*int32)(unsafe.Pointer(bp)), iStart, iEnd) pass_through: + ; return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, pToken, nToken, iStart, iEnd) return r } @@ -218975,14 +221550,14 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p break } zArg = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+int32(1))*8)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39454) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39480) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('0')) } } else { - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39147) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39173) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('2') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { @@ -218999,6 +221574,7 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p } goto _1 _1: + ; i += int32(2) } if (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FiFoldParam != 0 && (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold == 0 { @@ -219103,6 +221679,7 @@ func _fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int } goto _1 _1: + ; ii++ } /* At the start of each iteration of this loop: @@ -219254,7 +221831,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { Fx Tfts5_tokenizer }{ 0: { - FzName: __ccgo_ts + 39165, + FzName: __ccgo_ts + 39191, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5UnicodeCreate), FxDelete: __ccgo_fp(_fts5UnicodeDelete), @@ -219262,7 +221839,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 1: { - FzName: __ccgo_ts + 39469, + FzName: __ccgo_ts + 39495, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5AsciiCreate), FxDelete: __ccgo_fp(_fts5AsciiDelete), @@ -219270,7 +221847,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 2: { - FzName: __ccgo_ts + 39475, + FzName: __ccgo_ts + 39501, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5PorterCreate), FxDelete: __ccgo_fp(_fts5PorterDelete), @@ -219278,7 +221855,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 3: { - FzName: __ccgo_ts + 39482, + FzName: __ccgo_ts + 39508, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5TriCreate), FxDelete: __ccgo_fp(_fts5TriDelete), @@ -219298,6 +221875,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { })(unsafe.Pointer(bp)))[i].FzName, pApi, bp+uintptr(i)*32+8, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -224342,6 +226920,7 @@ func _sqlite3Fts5UnicodeAscii(tls *libc.TLS, aArray uintptr, aAscii uintptr) { *(*Tu8)(unsafe.Pointer(aAscii + uintptr(i))) = uint8(bToken) goto _1 _1: + ; i++ } iTbl++ @@ -224628,6 +227207,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -224650,6 +227230,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -224808,16 +227389,16 @@ func _fts5VocabTableType(tls *libc.TLS, zType uintptr, pzErr uintptr, peType uin zCopy = _sqlite3Fts5Strndup(tls, bp, zType, -int32(1)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { _sqlite3Fts5Dequote(tls, zCopy) - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39490) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39516) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_COL } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39494) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39520) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_ROW) } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39498) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39524) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_INSTANCE) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39507, libc.VaList(bp+16, zCopy)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39533, libc.VaList(bp+16, zCopy)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -224886,15 +227467,15 @@ func _fts5VocabInitVtab(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg var _ /* rc at bp+0 */ int32 _, _, _, _, _, _, _, _, _, _, _, _ = azSchema, bDb, nByte, nDb, nTab, pRet, zDb, zTab, zType, v1, v2, v3 azSchema = [3]uintptr{ - 0: __ccgo_ts + 39541, - 1: __ccgo_ts + 39581, - 2: __ccgo_ts + 39616, + 0: __ccgo_ts + 39567, + 1: __ccgo_ts + 39607, + 2: __ccgo_ts + 39642, } pRet = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+24103, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) + bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+24137, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) if argc != int32(5) && bDb == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39659, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39685, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bDb != 0 { @@ -225006,6 +227587,7 @@ func _fts5VocabBestIndexMethod(tls *libc.TLS, pUnused uintptr, pInfo uintptr) (r } goto _1 _1: + ; i++ } if iTermEq >= 0 { @@ -225063,10 +227645,10 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) zSql = uintptr(0) if (*TFts5VocabTable)(unsafe.Pointer(pTab)).FbBusy != 0 { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39692, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39718, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) return int32(SQLITE_ERROR) } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39723, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39749, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, (*TFts5VocabTable)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), bp+8, uintptr(0)) } @@ -225085,7 +227667,7 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39774, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39800, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } else { @@ -225231,6 +227813,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } } @@ -225326,6 +227909,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _3 _3: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } if (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol == nCol { @@ -225509,7 +228093,7 @@ func _sqlite3Fts5VocabInit(tls *libc.TLS, pGlobal uintptr, db uintptr) (r int32) var p uintptr _ = p p = pGlobal - return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39800, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) + return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39826, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) } var _fts5Vocab = Tsqlite3_module{ @@ -225562,7 +228146,7 @@ func init() { // /************** End of stmt.c ************************************************/ // /* Return the source-id for this library */ func Xsqlite3_sourceid(tls *libc.TLS) (r uintptr) { - return __ccgo_ts + 39810 + return __ccgo_ts + 39836 } type TAggInfo_col = struct { @@ -225844,11 +228428,11 @@ var Xsqlite3_temp_directory uintptr // ** // ** See also: [sqlite_version()] and [sqlite_source_id()]. // */ -var Xsqlite3_version = [7]int8{'3', '.', '4', '5', '.', '1'} +var Xsqlite3_version = [7]int8{'3', '.', '4', '5', '.', '2'} var __ccgo_ts = (*reflect.StringHeader)(unsafe.Pointer(&__ccgo_ts1)).Data -var __ccgo_ts1 = "ATOMIC_INTRINSICS=0\x00COMPILER=clang-15.0.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00S\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00hfs\x00ufs\x00afpfs\x00smbfs\x00webdav\x00nfs\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00msdos\x00exfat\x00SQLITE_FORCE_PROXY_LOCKING\x00:auto:\x00fsync\x00/dev/urandom\x00sqliteplocks\x00/\x00dummy\x00break\x00path error (len %d)\x00read error (len %d)\x00create failed (%d)\x00write failed (%d)\x00rename failed (%d)\x00broke stale lock on %s\n\x00failed to break stale lock on %s, %s\n\x00-conch\x00.lock\x00:auto: (not held)\x00unix\x00unix-none\x00unix-dotfile\x00unix-posix\x00unix-flock\x00unix-afp\x00unix-nfs\x00unix-proxy\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00dylib\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00lock_proxy_file\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00failed to set lock proxy file\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00%!0.15g\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00" +var __ccgo_ts1 = "ATOMIC_INTRINSICS=0\x00COMPILER=clang-15.0.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00S\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00hfs\x00ufs\x00afpfs\x00smbfs\x00webdav\x00nfs\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00msdos\x00exfat\x00SQLITE_FORCE_PROXY_LOCKING\x00:auto:\x00fsync\x00/dev/urandom\x00sqliteplocks\x00/\x00dummy\x00break\x00path error (len %d)\x00read error (len %d)\x00create failed (%d)\x00write failed (%d)\x00rename failed (%d)\x00broke stale lock on %s\n\x00failed to break stale lock on %s, %s\n\x00-conch\x00.lock\x00:auto: (not held)\x00unix\x00unix-none\x00unix-dotfile\x00unix-posix\x00unix-flock\x00unix-afp\x00unix-nfs\x00unix-proxy\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00BEGIN IMMEDIATE; COMMIT;\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!0.15g\x00%!0.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00dylib\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00lock_proxy_file\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00failed to set lock proxy file\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00" type Sqlite3_int64 = sqlite3_int64 type Sqlite3_mutex_methods = sqlite3_mutex_methods diff --git a/vendor/modernc.org/sqlite/lib/sqlite_freebsd_amd64.go b/vendor/modernc.org/sqlite/lib/sqlite_freebsd_amd64.go index 95e3d375a..c57ba36f8 100644 --- a/vendor/modernc.org/sqlite/lib/sqlite_freebsd_amd64.go +++ b/vendor/modernc.org/sqlite/lib/sqlite_freebsd_amd64.go @@ -1,4 +1,4 @@ -// Code generated for freebsd/amd64 by 'generator -mlong-double-64 --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_MUTEX_NOOP -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450100/ccgo -DSQLITE_OS_UNIX=1 -ltcl8.6 -eval-all-macros', DO NOT EDIT. +// Code generated for freebsd/amd64 by 'generator -mlong-double-64 --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -import runtime -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450200/ccgo -DSQLITE_MUTEX_NOOP -DSQLITE_OS_UNIX=1 -ltcl8.6 -eval-all-macros', DO NOT EDIT. //go:build freebsd && amd64 // +build freebsd,amd64 @@ -10,6 +10,8 @@ import ( "unsafe" "modernc.org/libc" + + "runtime" ) var ( @@ -795,6 +797,7 @@ const NC_UAggInfo = 256 const NC_UBaseReg = 1024 const NC_UEList = 128 const NC_UUpsert = 512 +const NC_Where = 1048576 const NDEBUG = 1 const NETGRAPHDISC = 6 const NFDBITS = 0 @@ -1939,10 +1942,7 @@ const SQLITE_OPEN_TEMP_JOURNAL = 4096 const SQLITE_OPEN_TRANSIENT_DB = 1024 const SQLITE_OPEN_URI = 64 const SQLITE_OPEN_WAL = 524288 -const SQLITE_OS_KV = 0 -const SQLITE_OS_OTHER = 0 const SQLITE_OS_UNIX = 1 -const SQLITE_OS_WIN = 0 const SQLITE_OmitNoopJoin = 256 const SQLITE_OmitOrderBy = 262144 const SQLITE_OnePass = 134217728 @@ -2017,7 +2017,7 @@ const SQLITE_SHM_SHARED = 4 const SQLITE_SHM_UNLOCK = 1 const SQLITE_SORTER_PMASZ = 250 const SQLITE_SOUNDEX = 1 -const SQLITE_SOURCE_ID = "2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a" +const SQLITE_SOURCE_ID = "2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77" const SQLITE_SO_ASC = 0 const SQLITE_SO_DESC = 1 const SQLITE_SO_UNDEFINED = -1 @@ -2125,8 +2125,8 @@ const SQLITE_UTF16LE = 2 const SQLITE_UTF16NATIVE = 2 const SQLITE_UTF16_ALIGNED = 8 const SQLITE_UTF8 = 1 -const SQLITE_VERSION = "3.45.1" -const SQLITE_VERSION_NUMBER = 3045001 +const SQLITE_VERSION = "3.45.2" +const SQLITE_VERSION_NUMBER = 3045002 const SQLITE_VTABRISK_High = 2 const SQLITE_VTABRISK_Low = 0 const SQLITE_VTABRISK_Normal = 1 @@ -2609,7 +2609,6 @@ const YY_REDUCE_MIN = -271 const YY_SHIFT_COUNT = 578 const YY_SHIFT_MAX = 2088 const YY_SHIFT_MIN = 0 -const _BIG_ENDIAN = 4321 const _BYTE_ORDER = 1234 const _CS_PATH = 1 const _CS_POSIX_V6_ILP32_OFF32_CFLAGS = 2 @@ -2631,7 +2630,6 @@ const _IOLBF = 1 const _IONBF = 2 const _LARGEFILE_SOURCE = 1 const _LARGE_FILE = 1 -const _LITTLE_ENDIAN = 1234 const _LP64 = 1 const _MADV_DONTNEED = 4 const _MADV_NORMAL = 0 @@ -8091,6 +8089,7 @@ type TUpsert = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -10359,6 +10358,7 @@ type TUpsert1 = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -12893,7 +12893,7 @@ func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uin var pMutex, v1 uintptr _, _ = pMutex, v1 if op < 0 || op >= int32(libc.Uint64FromInt64(80)/libc.Uint64FromInt64(8)) { - return _sqlite3MisuseError(tls, int32(23845)) + return _sqlite3MisuseError(tls, int32(23850)) } if _statMutex[op] != 0 { v1 = _sqlite3Pcache1Mutex(tls) @@ -13040,6 +13040,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _1 _1: + ; i++ } _sqlite3BtreeLeaveAll(tls, db) @@ -13052,7 +13053,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** databases. *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_SCHEMA_USED): + case int32(SQLITE_DBSTATUS_SCHEMA_USED): /* Used to iterate through schemas */ *(*int32)(unsafe.Pointer(bp)) = 0 /* Used to accumulate return value */ _sqlite3BtreeEnterAll(tls, db) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp @@ -13077,6 +13078,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTrigger(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _3 _3: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } p1 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst @@ -13087,11 +13089,13 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTable(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _4 _4: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } } goto _2 _2: + ; i1++ } (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) @@ -13106,7 +13110,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_STMT_USED): + case int32(SQLITE_DBSTATUS_STMT_USED): /* Used to iterate through VMs */ *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Used to accumulate return value */ (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart @@ -13118,6 +13122,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3VdbeDelete(tls, pVdbe) goto _5 _5: + ; pVdbe = (*TVdbe1)(unsafe.Pointer(pVdbe)).FpVNext } (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd @@ -13151,6 +13156,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _6 _6: + ; i2++ } *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-42420-56072 */ @@ -13341,6 +13347,7 @@ func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r in zFormat += uintptr(4) } end_getDigits: + ; _ = ap return cnt } @@ -13408,6 +13415,7 @@ func _parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { zDate += uintptr(5) (*TDateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(bp))*int32(60)) zulu_time: + ; for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&int32(0x01) != 0 { zDate++ } @@ -14091,6 +14099,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, iErr = (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD - iOrigJD goto _4 _4: + ; if v3 = iErr != 0; v3 { v2 = cnt cnt++ @@ -14108,6 +14117,13 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } } case int32('w'): + /* + ** weekday N + ** + ** Move the date to the same time on the next occurrence of + ** weekday N where 0==Sunday, 1==Monday, and so forth. If the + ** date is already on the appropriate weekday, this is a no-op. + */ if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1271, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { v5 = int32(*(*float64)(unsafe.Pointer(bp))) n = v5 @@ -14218,6 +14234,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _8 _8: + ; n++ } if _sqlite3AtoF(tls, z, bp, n, uint8(SQLITE_UTF8)) <= 0 { @@ -14328,7 +14345,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } if int32(_aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp)) > float64(-_aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp)) < float64(_aXformType[i].FrLimit) { switch i { - case int32(4): + case int32(4): /* Special processing to add months */ _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp))) if (*TDateTime)(unsafe.Pointer(p)).FM > 0 { @@ -14341,7 +14358,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) - case int32(5): + case int32(5): /* Special processing to add years */ y = int32(*(*float64)(unsafe.Pointer(bp))) _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 8)) += y @@ -14356,6 +14373,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _11 _11: + ; i++ } _clearYMD_HMS_TZ(tls, p) @@ -14409,6 +14427,7 @@ func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr } goto _2 _2: + ; i++ } _computeJD(tls, p) @@ -14675,7 +14694,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { j = i + uint64(1) cf = *(*int8)(unsafe.Pointer(zFmt + uintptr(i))) switch int32(cf) { - case int32('d'): + case int32('d'): /* Fall thru */ fallthrough case int32('e'): if int32(cf) == int32('d') { @@ -14701,7 +14720,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v4 = __ccgo_ts + 1342 } Xsqlite3_str_appendf(tls, bp+48, v4, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh)) - case int32('I'): + case int32('I'): /* Fall thru */ fallthrough case int32('l'): h = (*(*TDateTime)(unsafe.Pointer(bp))).Fh @@ -14717,9 +14736,9 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v5 = __ccgo_ts + 1342 } Xsqlite3_str_appendf(tls, bp+48, v5, libc.VaList(bp+136, h)) - case int32('W'): + case int32('W'): /* Fall thru */ fallthrough - case int32('j'): + case int32('j'): /* Number of days since 1st day of year */ *(*TDateTime)(unsafe.Pointer(bp + 80)) = *(*TDateTime)(unsafe.Pointer(bp)) (*(*TDateTime)(unsafe.Pointer(bp + 80))).FvalidJD = 0 (*(*TDateTime)(unsafe.Pointer(bp + 80))).FM = int32(1) @@ -14738,7 +14757,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) case int32('M'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) - case int32('p'): + case int32('p'): /* Fall thru */ fallthrough case int32('P'): if (*(*TDateTime)(unsafe.Pointer(bp))).Fh >= int32(12) { @@ -14769,7 +14788,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) case int32('T'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1411, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) - case int32('u'): + case int32('u'): /* Fall thru */ fallthrough case int32('w'): c = int8(int32(int8(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD+libc.Int64FromInt32(129600000))/libc.Int64FromInt32(86400000)%libc.Int64FromInt32(7))) + int32('0')) @@ -14787,6 +14806,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if j < i { @@ -15397,6 +15417,7 @@ func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { } goto _1 _1: + ; pVfs = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } Xsqlite3_mutex_leave(tls, mutex) @@ -17127,6 +17148,7 @@ func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) goto _1 _1: + ; pParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse } } @@ -17683,6 +17705,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _13 _13: + ; if v12 = !(done != 0); v12 { fmt++ v11 = fmt @@ -17708,6 +17731,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _25 _25: + ; idx++ } /* @@ -17767,11 +17791,15 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _26: + ; flag_long = uint8(2) _28: + ; _27: + ; cThousand = uint8(0) _29: + ; if int32((*Tet_info)(unsafe.Pointer(infop)).Fflags)&int32(FLAG_SIGNED) != 0 { if bArgList != 0 { v = _getIntArg(tls, pArgList) @@ -17880,6 +17908,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _50 _50: + ; idx++ } } @@ -17901,14 +17930,18 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v55)) = x1 goto _53 _53: + ; pre++ } } length = int32(t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int64(bufpt)) goto _44 _32: + ; _31: + ; _30: + ; if bArgList != 0 { realvalue = _getDoubleArg(tls, pArgList) } else { @@ -17924,6 +17957,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li iRound = -precision } else { if int32(xtype) == int32(etGENERIC) { + if precision == 0 { + precision = int32(1) + } iRound = precision } else { iRound = precision + int32(1) @@ -18056,6 +18092,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _63 _63: + ; e2-- } } @@ -18077,6 +18114,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v70)) = int8('0') goto _69 _69: + ; precision-- e2++ } @@ -18164,6 +18202,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*int8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) goto _84 _84: + ; i-- } i = libc.BoolInt32(int32(prefix) != 0) @@ -18181,6 +18220,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _33: + ; if !(bArgList != 0) { *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) } @@ -18189,11 +18229,13 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v87 goto _44 _34: + ; (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8('%') bufpt = bp length = int32(1) goto _44 _35: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) length = int32(1) @@ -18270,7 +18312,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li flag_altform2 = uint8(1) goto adjust_width_for_utf8 _37: + ; _36: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) xtype = uint8(etSTRING) @@ -18324,6 +18368,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _95 _95: + ; length++ } } @@ -18331,6 +18376,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt)) } adjust_width_for_utf8: + ; if flag_altform2 != 0 && width > 0 { /* Adjust width to account for extra bytes in UTF-8 characters */ ii = length - int32(1) @@ -18343,9 +18389,12 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } } goto _44 - _40: /* %q: Escape ' characters */ - _39: /* %Q: Escape ' and enclose in '...' */ + _40: + ; /* %q: Escape ' characters */ + _39: + ; /* %Q: Escape ' and enclose in '...' */ _38: + ; if int32(xtype) == int32(etSQLESCAPE3) { v97 = int32('"') } else { @@ -18393,6 +18442,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _99 _99: + ; i1++ k-- } @@ -18432,6 +18482,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _105 _105: + ; i1++ } if needQuote != 0 { @@ -18443,6 +18494,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(j1) goto adjust_width_for_utf8 _41: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -18466,6 +18518,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v110 goto _44 _42: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -18497,8 +18550,10 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v111 goto _44 _43: + ; return - _44: /* End switch over the format type */ + _44: + ; /* End switch over the format type */ /* ** The text of the conversion is pointed to by "bufpt" and is ** "length" characters long. The field width is "width". Do @@ -18525,6 +18580,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _1 _1: + ; fmt++ } /* End for loop over the format string */ } @@ -19384,6 +19440,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) goto _1 _1: + ; i++ } i = 0 @@ -19394,6 +19451,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { *(*Tu32)(unsafe.Pointer(out + uintptr(i)*4)) = (*(*[16]Tu32)(unsafe.Pointer(bp)))[i] + *(*Tu32)(unsafe.Pointer(in + uintptr(i)*4)) goto _2 _2: + ; i++ } } @@ -20057,6 +20115,7 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz) translate_out: + ; return SQLITE_OK return r } @@ -20536,6 +20595,7 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { } goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 @@ -20585,6 +20645,7 @@ func _sqlite3DequoteToken(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } *(*uint32)(unsafe.Pointer(p + 8)) -= uint32(2) @@ -20815,6 +20876,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T } goto _1 _1: + ; i += int32(2) } if i < length { @@ -20911,6 +20973,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T z += uintptr(incr) } do_atof_calc: + ; /* Zero is a special case */ if s == uint64(0) { if sign < 0 { @@ -21015,6 +21078,7 @@ do_atof_calc: *(*float64)(unsafe.Pointer(pResult)) = -*(*float64)(unsafe.Pointer(pResult)) } atof_return: + ; /* return true if number and no extra non-whitespace characters after */ if z == zEnd && nDigit > 0 && eValid != 0 && eType > 0 { return eType @@ -21106,6 +21170,7 @@ func _compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) (r int32) { c = (int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i*incr)))) - int32(*(*int8)(unsafe.Pointer(pow63 + uintptr(i))))) * int32(10) goto _1 _1: + ; i++ } if c == 0 { @@ -21156,6 +21221,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc } goto _1 _1: + ; i += int32(2) } nonNum = libc.BoolInt32(i < length) @@ -21191,6 +21257,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc u = u*uint64(10) + uint64(c) - uint64('0') goto _2 _2: + ; i += incr } if u > uint64(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32('5') { iRound = int32(1) @@ -21638,6 +21709,7 @@ func _sqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) != 0 { @@ -21698,6 +21770,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -21720,6 +21793,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -21941,6 +22015,7 @@ func _sqlite3VarintLen(tls *libc.TLS, v Tu64) (r int32) { } goto _1 _1: + ; i++ } return i @@ -21997,6 +22072,7 @@ func _sqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) (r uintptr *(*int8)(unsafe.Pointer(zBlob + uintptr(i/int32(2)))) = int8(int32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(i))))))<= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40110)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40119)) (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) } Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) @@ -25650,6 +25735,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { } goto _1 _1: + ; ii-- } if ii > 0 { @@ -25667,7 +25753,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { if fd >= 0 { return SQLITE_OK } - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41716)), __ccgo_ts+3512, bp, int32(41716)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41725)), __ccgo_ts+3512, bp, int32(41725)) } // C documentation @@ -25704,7 +25790,7 @@ func _unixSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { rc = _full_fsync(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) if rc != 0 { _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) - return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(4)<= 0 { - _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42521)) + _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42530)) (*TunixShmNode)(unsafe.Pointer(p)).FhShm = -int32(1) } (*TunixInodeInfo)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) @@ -26308,7 +26396,7 @@ func _unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) (r in ** help detect if a -shm file truncation is legitimate or is the work ** or a rogue process. */ if rc == SQLITE_OK && _robust_ftruncate(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(3)) != 0 { - rc = _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(18)< iRegion { *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*8)) } else { @@ -26737,6 +26829,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( } goto _5 _5: + ; ii++ } /* Get the exclusive locks at the system level. Then if successful @@ -26754,6 +26847,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) = -int32(1) goto _7 _7: + ; ii++ } } @@ -26810,6 +26904,7 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TunixShm)(unsafe.Pointer(p)).FpNext @@ -26903,7 +26998,7 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { if pNew == uintptr(-libc.Int32FromInt32(1)) { pNew = uintptr(0) nNew = 0 - _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43339)) + _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43348)) /* If the mmap() above failed, assume that all subsequent mmap() calls ** will probably fail too. Fall back to using xRead/xWrite exclusively ** in this case. */ @@ -27274,7 +27369,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam ** implicit assumption here is that if fstat() fails, things are in ** such bad shape that dropping a lock or two doesn't matter much. */ - _robust_close(tls, pNew, h, int32(43847)) + _robust_close(tls, pNew, h, int32(43856)) h = -int32(1) } _unixLeaveMutex(tls) @@ -27293,7 +27388,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam _storeLastErrno(tls, pNew, 0) if rc != SQLITE_OK { if h >= 0 { - _robust_close(tls, pNew, h, int32(43932)) + _robust_close(tls, pNew, h, int32(43941)) } } else { (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle @@ -27447,6 +27542,7 @@ func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } pUnused = *(*uintptr)(unsafe.Pointer(pp)) @@ -27702,7 +27798,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } } if fd < 0 { - rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44373)), __ccgo_ts+3395, zName, int32(44373)) + rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44382)), __ccgo_ts+3395, zName, int32(44382)) if rc == SQLITE_OK { rc = rc2 } @@ -27753,6 +27849,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } rc = _fillInUnixFile(tls, pVfs, fd, pFile, zPath, ctrlFlags) open_finished: + ; if rc != SQLITE_OK { Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(p)).FpPreallocatedUnused) } @@ -27777,7 +27874,7 @@ func _unixDelete(tls *libc.TLS, NotUsed uintptr, zPath uintptr, dirSync int32) ( if *(*int32)(unsafe.Pointer(libc.X__error(tls))) == int32(ENOENT) { rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(23)< int32(SQLITE_MAX_SYMLINK) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44624)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44633)) return } got = (*(*func(*libc.TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(26)].FpCurrent})))(tls, zIn, bp+224, libc.Uint64FromInt64(1026)-libc.Uint64FromInt32(2)) if got <= 0 || got >= libc.Int64FromInt64(1026)-libc.Int64FromInt32(2) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44629)), __ccgo_ts+3584, zIn, int32(44629)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44638)), __ccgo_ts+3584, zIn, int32(44638)) return } (*(*[1026]int8)(unsafe.Pointer(bp + 224)))[got] = 0 @@ -27942,6 +28039,7 @@ func _appendAllPathElements(tls *libc.TLS, pPath uintptr, zPath uintptr) { j = i + int32(1) goto _2 _2: + ; v1 = i i++ if !(*(*int8)(unsafe.Pointer(zPath + uintptr(v1))) != 0) { @@ -27974,14 +28072,14 @@ func _unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, z (*(*TDbPath)(unsafe.Pointer(bp))).FzOut = zOut if int32(*(*int8)(unsafe.Pointer(zPath))) != int32('/') { if (*(*func(*libc.TLS, uintptr, Tsize_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(3)].FpCurrent})))(tls, bp+24, libc.Uint64FromInt64(1026)-libc.Uint64FromInt32(2)) == uintptr(0) { - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44687)), __ccgo_ts+3413, zPath, int32(44687)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44696)), __ccgo_ts+3413, zPath, int32(44696)) } _appendAllPathElements(tls, bp, bp+24) } _appendAllPathElements(tls, bp, zPath) *(*int8)(unsafe.Pointer(zOut + uintptr((*(*TDbPath)(unsafe.Pointer(bp))).FnUsed))) = 0 if (*(*TDbPath)(unsafe.Pointer(bp))).Frc != 0 || (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed < int32(2) { - return _sqlite3CantopenError(tls, int32(44693)) + return _sqlite3CantopenError(tls, int32(44702)) } if (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink != 0 { return libc.Int32FromInt32(SQLITE_OK) | libc.Int32FromInt32(2)<= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)/libc.Uint64FromInt32(2) { aiValues = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(496)) if aiValues == uintptr(0) { @@ -29817,6 +29929,7 @@ bitvec_set_rehash: } goto _3 _3: + ; j++ } _sqlite3DbFree(tls, uintptr(0), aiValues) @@ -29824,6 +29937,7 @@ bitvec_set_rehash: } } bitvec_set_end: + ; (*TBitvec)(unsafe.Pointer(p)).FnSet++ *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = i return SQLITE_OK @@ -29880,6 +29994,7 @@ func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { } goto _2 _2: + ; j++ } } @@ -29905,6 +30020,7 @@ func _sqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { _sqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -30048,10 +30164,12 @@ func _sqlite3BitvecBuiltinTest(tls *libc.TLS, sz int32, aOp uintptr) (r int32) { } goto _7 _7: + ; *(*int32)(unsafe.Pointer(bp))++ } /* Free allocated structure */ bitvec_end: + ; Xsqlite3_free(tls, pTmpSpace) Xsqlite3_free(tls, pV) _sqlite3BitvecDestroy(tls, pBitvec) @@ -30408,6 +30526,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _1 _1: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = pPg @@ -30419,6 +30538,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _2 _2: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } } @@ -30606,6 +30726,7 @@ func _sqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -30628,6 +30749,7 @@ func _sqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -30686,6 +30808,7 @@ func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { } goto _1 _1: + ; p = pNext } if pgno == uint32(0) && (*TPCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { @@ -30793,6 +30916,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i == libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1) { @@ -30819,6 +30943,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { p = v3 goto _2 _2: + ; i++ } return p @@ -30840,6 +30965,7 @@ func _sqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) (r uintptr) { (*TPgHdr)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } return _pcacheSortDirtyList(tls, (*TPCache)(unsafe.Pointer(pCache)).FpDirty) @@ -30947,6 +31073,7 @@ func _sqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) (r int32) { nDirty++ goto _1 _1: + ; pDirty = (*TPgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext } if nCache != 0 { @@ -31363,6 +31490,7 @@ func _pcache1InitBulk(tls *libc.TLS, pCache uintptr) (r int32) { zBulk += uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) goto _3 _3: + ; nBulk-- v2 = nBulk if !(v2 != 0) { @@ -31619,6 +31747,7 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(p)).FapHash) @@ -31668,6 +31797,7 @@ func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext @@ -32481,6 +32611,7 @@ func _sqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, pChunk) goto _1 _1: + ; pChunk = pNextChunk } (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) @@ -32635,6 +32766,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = pIn @@ -32657,6 +32789,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { pIn = v3 goto _2 _2: + ; i++ } return pIn @@ -32762,6 +32895,7 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, bp, iDepth) goto _2 _2: + ; iDepth++ } return p @@ -32854,6 +32988,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _1 _1: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } if pTree == uintptr(0) { @@ -32895,6 +33030,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _4 _4: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } return 0 @@ -33799,12 +33935,14 @@ func _subjRequiresPage(tls *libc.TLS, pPg uintptr) (r int32) { (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56))).FbTruncateOnRelease = 0 goto _2 _2: + ; i++ } return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -34011,6 +34149,7 @@ func _readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper Tu32 *(*Tu32)(unsafe.Pointer(bp + 16)) -= uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(u)))) goto _10 _10: + ; u++ } if *(*Tu32)(unsafe.Pointer(bp + 16)) != 0 { @@ -34157,6 +34296,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { } goto _1 _1: + ; ii++ } v2 = _journalHdrOffset(tls, pPager) @@ -34231,6 +34371,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(nHeader) goto _3 _3: + ; nWrite += nHeader } return rc @@ -34398,6 +34539,7 @@ func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) cksum += uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) goto _1 _1: + ; nSuper++ } /* If in full-sync mode, advance to the next disk sector before writing @@ -34489,6 +34631,7 @@ func _releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FpInSavepoint) goto _1 _1: + ; ii++ } if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) || _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { @@ -34523,6 +34666,7 @@ func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) } goto _1 _1: + ; ii++ } return rc @@ -35282,6 +35426,7 @@ func _pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { _sqlite3OsClose(tls, pSuper) rc = _sqlite3OsDelete(tls, pVfs, zSuper, 0) delsuper_out: + ; Xsqlite3_free(tls, zFree) if pSuper != 0 { _sqlite3OsClose(tls, pSuper) @@ -35602,11 +35747,13 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { } goto _1 _1: + ; u++ } } /*NOTREACHED*/ end_playback: + ; if rc == SQLITE_OK { rc = _sqlite3PagerSetPagesize(tls, pPager, bp+20, -int32(1)) } @@ -35647,7 +35794,7 @@ end_playback: rc = _pager_delsuper(tls, pPager, zSuper) } if isHot != 0 && nPlayback != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(2)< int64(1) { _sqlite3PagerUnrefNotNull(tls, pPgOld) - return _sqlite3CorruptError(tls, int32(63903)) + return _sqlite3CorruptError(tls, int32(63920)) } p4 = pPg + 52 *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32((*TPgHdr)(unsafe.Pointer(pPgOld)).Fflags)&libc.Int32FromInt32(PGHDR_NEED_SYNC)) @@ -39735,7 +39897,7 @@ func _sqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode in ** sqlite3_wal_checkpoint() call, but it happens very rarely. ** https://sqlite.org/forum/forumpost/fd0f19d229156939 */ - Xsqlite3_exec(tls, db, __ccgo_ts+4086, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+4111, uintptr(0), uintptr(0), uintptr(0)) } if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { if eMode == SQLITE_CHECKPOINT_PASSIVE { @@ -41122,6 +41284,7 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { } goto _1 _1: + ; i++ } /* Zero the entries in the aPgno array that correspond to frames with @@ -41175,10 +41338,11 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in v2 = nCollide nCollide-- if v2 == 0 { - return _sqlite3CorruptError(tls, int32(65829)) + return _sqlite3CorruptError(tls, int32(65846)) } goto _1 _1: + ; iKey = _walNextHash(tls, iKey) } *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) = iPage @@ -41262,7 +41426,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** are able to understand */ version = _sqlite3Get4byte(tls, bp+8+4) if version != uint32(WAL_MAX_VERSION) { - rc = _sqlite3CantopenError(tls, int32(65961)) + rc = _sqlite3CantopenError(tls, int32(65978)) goto finished } /* Malloc a buffer to read frames into. */ @@ -41327,6 +41491,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _4 _4: + ; iFrame++ } *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) @@ -41351,11 +41516,13 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _1 _1: + ; iPg++ } Xsqlite3_free(tls, aFrame) } finished: + ; if rc == SQLITE_OK { *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = aFrameCksum[0] *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = aFrameCksum[int32(1)] @@ -41388,6 +41555,7 @@ finished: } goto _6 _6: + ; i++ } /* If more than one frame was recovered from the log file, report an @@ -41396,10 +41564,11 @@ finished: ** checkpointing the log file. */ if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(1)< 0 { @@ -43915,7 +44105,7 @@ func _sqlite3WalCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, /* Copy data from the log to the database file. */ if rc == SQLITE_OK { if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame != 0 && _walPagesize(tls, pWal) != nBuf { - rc = _sqlite3CorruptError(tls, int32(68842)) + rc = _sqlite3CorruptError(tls, int32(68859)) } else { rc = _walCheckpoint(tls, pWal, db, eMode2, xBusy2, pBusyArg, sync_flags, zBuf) } @@ -44988,6 +45178,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } _lockBtreeMutex(tls, p) @@ -45001,6 +45192,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } } @@ -45052,6 +45244,7 @@ func _btreeEnterAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(skipOk) @@ -45078,6 +45271,7 @@ func _btreeLeaveAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } } @@ -45245,6 +45439,7 @@ func _querySharedCacheTableLock(tls *libc.TLS, p uintptr, iTab TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } return SQLITE_OK @@ -45292,6 +45487,7 @@ func _setSharedCacheTableLock(tls *libc.TLS, p uintptr, iTable TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } /* If the above search did not find a BtLock struct associating Btree p @@ -45385,6 +45581,7 @@ func _downgradeAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { (*TBtLock)(unsafe.Pointer(pLock)).FeLock = uint8(READ_LOCK) goto _2 _2: + ; pLock = (*TBtLock)(unsafe.Pointer(pLock)).FpNext } } @@ -45421,6 +45618,7 @@ func _invalidateAllOverflowCache(tls *libc.TLS, pBt uintptr) { *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -45457,6 +45655,7 @@ func _invalidateIncrblobCursors(tls *libc.TLS, pBtree uintptr, pgnoRoot TPgno, i } goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -45558,6 +45757,7 @@ func _btreeReleaseAllCursorPages(tls *libc.TLS, pCur uintptr) { _releasePageNotNull(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8))) goto _1 _1: + ; i++ } _releasePageNotNull(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) @@ -45673,6 +45873,7 @@ func _saveAllCursors(tls *libc.TLS, pBt uintptr, iRoot TPgno, pExcept uintptr) ( } goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -45741,7 +45942,7 @@ func _btreeMoveto(tls *libc.TLS, pCur uintptr, pKey uintptr, nKey Ti64, bias int } _sqlite3VdbeRecordUnpack(tls, pKeyInfo, int32(nKey), pKey, pIdxKey) if int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) == 0 || int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) > int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { - rc = _sqlite3CorruptError(tls, int32(70962)) + rc = _sqlite3CorruptError(tls, int32(70979)) } else { rc = _sqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) } @@ -45919,7 +46120,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } /* The super-journal page number must never be used as a pointer map page */ if key == uint32(0) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71160)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71177)) return } iPtrmap = _ptrmapPageno(tls, pBt, key) @@ -45932,12 +46133,12 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, /* The first byte of the extra data is the MemPage.isInit byte. ** If that byte is set, it means this page is also being used ** as a btree page. */ - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71173)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71190)) goto ptrmap_exit } offset = int32(libc.Uint32FromInt32(5) * (key - iPtrmap - libc.Uint32FromInt32(1))) if offset < 0 { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71178)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71195)) goto ptrmap_exit } pPtrmap = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -45951,6 +46152,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } } ptrmap_exit: + ; _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) } @@ -45979,7 +46181,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin offset = int32(libc.Uint32FromInt32(5) * (key - uint32(iPtrmap) - libc.Uint32FromInt32(1))) if offset < 0 { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) - return _sqlite3CorruptError(tls, int32(71223)) + return _sqlite3CorruptError(tls, int32(71240)) } *(*Tu8)(unsafe.Pointer(pEType)) = *(*Tu8)(unsafe.Pointer(pPtrmap + uintptr(offset))) if pPgno != 0 { @@ -45987,7 +46189,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin } _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) if int32(*(*Tu8)(unsafe.Pointer(pEType))) < int32(1) || int32(*(*Tu8)(unsafe.Pointer(pEType))) > int32(5) { - return _sqlite3CorruptError(tls, int32(71231)) + return _sqlite3CorruptError(tls, int32(71248)) } return SQLITE_OK } @@ -46407,7 +46609,7 @@ func _ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if uint64(pCell) < uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) && uint64(pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal)) > uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71671)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71688)) return } ovfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-int32(4))) @@ -46447,12 +46649,12 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) <= nMaxFrag { iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71729)) + return _sqlite3CorruptError(tls, int32(71746)) } if iFree != 0 { iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71732)) + return _sqlite3CorruptError(tls, int32(71749)) } if 0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(1))))) == 0 { pEnd = data + uintptr(cellOffset+nCell*int32(2)) @@ -46460,21 +46662,21 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+int32(2)))))<= iFree { - return _sqlite3CorruptError(tls, int32(71740)) + return _sqlite3CorruptError(tls, int32(71757)) } if iFree2 != 0 { if iFree+sz > iFree2 { - return _sqlite3CorruptError(tls, int32(71743)) + return _sqlite3CorruptError(tls, int32(71760)) } sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(2)))))< usableSize { - return _sqlite3CorruptError(tls, int32(71745)) + return _sqlite3CorruptError(tls, int32(71762)) } libc.Xmemmove(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint64(iFree2-(iFree+sz))) sz += sz2 } else { if iFree+sz > usableSize { - return _sqlite3CorruptError(tls, int32(71749)) + return _sqlite3CorruptError(tls, int32(71766)) } } cbrk = top + sz @@ -46496,6 +46698,7 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { } goto _1 _1: + ; pAddr += uintptr(2) } goto defragment_out @@ -46520,25 +46723,27 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { ** if PRAGMA cell_size_check=ON. */ if pc > iCellLast { - return _sqlite3CorruptError(tls, int32(71782)) + return _sqlite3CorruptError(tls, int32(71799)) } size = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, src+uintptr(pc))) cbrk -= size if cbrk < iCellStart || pc+size > usableSize { - return _sqlite3CorruptError(tls, int32(71788)) + return _sqlite3CorruptError(tls, int32(71805)) } *(*Tu8)(unsafe.Pointer(pAddr1)) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*Tu8)(unsafe.Pointer(pAddr1 + 1)) = uint8(cbrk) libc.Xmemcpy(tls, data+uintptr(cbrk), src+uintptr(pc), uint64(size)) goto _2 _2: + ; i++ } } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) defragment_out: + ; if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))))+cbrk-iCellFirst != (*TMemPage)(unsafe.Pointer(pPage)).FnFree { - return _sqlite3CorruptError(tls, int32(71802)) + return _sqlite3CorruptError(tls, int32(71819)) } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)) + 1)) = uint8(cbrk) @@ -46598,7 +46803,7 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint } else { if x+pc > maxPC { /* This slot extends off the end of the usable part of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71859)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71876)) return uintptr(0) } else { /* The slot remains on the free-list. Reduce its size to account @@ -46615,14 +46820,14 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint if pc <= iAddr { if pc != 0 { /* The next slot in the chain comes before the current slot */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71874)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71891)) } return uintptr(0) } } if pc > maxPC+nByte-int32(4) { /* The free slot chain extends off the end of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71881)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71898)) } return uintptr(0) } @@ -46665,11 +46870,11 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r if top == 0 && (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == uint32(65536) { top = int32(65536) } else { - return _sqlite3CorruptError(tls, int32(71929)) + return _sqlite3CorruptError(tls, int32(71946)) } } else { if top > int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(71932)) + return _sqlite3CorruptError(tls, int32(71949)) } } /* If there is enough space between gap and top for one more cell pointer, @@ -46683,7 +46888,7 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r g2 = v1 *(*int32)(unsafe.Pointer(pIdx)) = v1 if g2 <= gap { - return _sqlite3CorruptError(tls, int32(71949)) + return _sqlite3CorruptError(tls, int32(71966)) } else { return SQLITE_OK } @@ -46766,12 +46971,12 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if int32(iFreeBlk) == 0 { break } /* TH3: corrupt082.100 */ - return _sqlite3CorruptError(tls, int32(72028)) + return _sqlite3CorruptError(tls, int32(72045)) } iPtr = iFreeBlk } if uint32(iFreeBlk) > (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4) { /* TH3: corrupt081.100 */ - return _sqlite3CorruptError(tls, int32(72033)) + return _sqlite3CorruptError(tls, int32(72050)) } /* At this point: ** iFreeBlk: First freeblock after iStart, or zero if none @@ -46782,11 +46987,11 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if iFreeBlk != 0 && iEnd+uint32(3) >= uint32(iFreeBlk) { nFrag = uint8(uint32(iFreeBlk) - iEnd) if iEnd > uint32(iFreeBlk) { - return _sqlite3CorruptError(tls, int32(72045)) + return _sqlite3CorruptError(tls, int32(72062)) } iEnd = uint32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+int32(2)))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - return _sqlite3CorruptError(tls, int32(72048)) + return _sqlite3CorruptError(tls, int32(72065)) } iSize = uint16(iEnd - uint32(iStart)) iFreeBlk = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))<= int32(iStart) { if iPtrEnd > int32(iStart) { - return _sqlite3CorruptError(tls, int32(72061)) + return _sqlite3CorruptError(tls, int32(72078)) } nFrag = Tu8(int32(nFrag) + (int32(iStart) - iPtrEnd)) iSize = uint16(iEnd - uint32(iPtr)) @@ -46807,7 +47012,7 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) } } if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7))))) { - return _sqlite3CorruptError(tls, int32(72067)) + return _sqlite3CorruptError(tls, int32(72084)) } p2 = data + uintptr(int32(hdr)+int32(7)) *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) - int32(nFrag)) @@ -46824,10 +47029,10 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) ** so just extend the cell content area rather than create another ** freelist entry */ if int32(iStart) < int32(x) { - return _sqlite3CorruptError(tls, int32(72081)) + return _sqlite3CorruptError(tls, int32(72098)) } if int32(iPtr) != int32(hdr)+int32(1) { - return _sqlite3CorruptError(tls, int32(72082)) + return _sqlite3CorruptError(tls, int32(72099)) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)))) = uint8(int32(iFreeBlk) >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)) + 1)) = uint8(iFreeBlk) @@ -46888,7 +47093,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72136)) + return _sqlite3CorruptError(tls, int32(72153)) } } } else { @@ -46914,7 +47119,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72160)) + return _sqlite3CorruptError(tls, int32(72177)) } } } @@ -46953,12 +47158,12 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will ** always be at least one cell before the first freeblock. */ - return _sqlite3CorruptError(tls, int32(72211)) + return _sqlite3CorruptError(tls, int32(72228)) } for int32(1) != 0 { if pc > iCellLast { /* Freeblock off the end of the page */ - return _sqlite3CorruptError(tls, int32(72216)) + return _sqlite3CorruptError(tls, int32(72233)) } next = uint32(int32(*(*Tu8)(unsafe.Pointer(data + uintptr(pc))))< uint32(0) { /* Freeblock not in ascending order */ - return _sqlite3CorruptError(tls, int32(72226)) + return _sqlite3CorruptError(tls, int32(72243)) } if uint32(pc)+size > uint32(usableSize) { /* Last freeblock extends past page end */ - return _sqlite3CorruptError(tls, int32(72230)) + return _sqlite3CorruptError(tls, int32(72247)) } } /* At this point, nFree contains the sum of the offset to the start @@ -46985,7 +47190,7 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { ** area, according to the page header, lies within the page. */ if nFree > usableSize || nFree < iCellFirst { - return _sqlite3CorruptError(tls, int32(72242)) + return _sqlite3CorruptError(tls, int32(72259)) } (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16(nFree - iCellFirst)) return SQLITE_OK @@ -47016,14 +47221,15 @@ func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { } pc = int32(*(*Tu8)(unsafe.Pointer(data + uintptr(cellOffset+i*int32(2)))))< iCellLast { - return _sqlite3CorruptError(tls, int32(72273)) + return _sqlite3CorruptError(tls, int32(72290)) } sz = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, data+uintptr(pc))) if pc+sz > usableSize { - return _sqlite3CorruptError(tls, int32(72278)) + return _sqlite3CorruptError(tls, int32(72295)) } goto _1 _1: + ; i++ } return SQLITE_OK @@ -47048,7 +47254,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating ** the b-tree page type. */ if _decodeFlags(tls, pPage, int32(*(*Tu8)(unsafe.Pointer(data)))) != 0 { - return _sqlite3CorruptError(tls, int32(72310)) + return _sqlite3CorruptError(tls, int32(72327)) } (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow = uint8(0) @@ -47061,7 +47267,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(int32(*(*Tu8)(unsafe.Pointer(data + 3)))< ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(8))/uint32(6) { /* To many cells for a single page. The page must be corrupt */ - return _sqlite3CorruptError(tls, int32(72324)) + return _sqlite3CorruptError(tls, int32(72341)) } /* EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only ** possible for a root page of a table that contains no rows) then the @@ -47214,7 +47420,7 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe _, _ = pPage, rc if pgno > _btreePagecount(tls, pBt) { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72467)) + return _sqlite3CorruptError(tls, int32(72484)) } rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) if rc != 0 { @@ -47276,7 +47482,7 @@ func _btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > int32(1) { _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72539)) + return _sqlite3CorruptError(tls, int32(72556)) } (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = uint8(0) } else { @@ -47364,7 +47570,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt /* Set the variable isMemdb to true for an in-memory database, or ** false for a file-based database. */ - isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4167) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) + isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4192) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) /* flags fit in 8 bits */ /* Only a BTREE_SINGLE database can be BTREE_UNORDERED */ /* A BTREE_SINGLE database is always a temporary and/or ephemeral */ @@ -47440,6 +47646,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _3 _3: + ; iDb-- } (*TBtree)(unsafe.Pointer(p)).FpBt = pBt @@ -47448,6 +47655,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _2 _2: + ; pBt = (*TBtShared)(unsafe.Pointer(pBt)).FpNext } Xsqlite3_mutex_leave(tls, mutexShared) @@ -47581,11 +47789,13 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _8 _8: + ; i++ } } *(*uintptr)(unsafe.Pointer(ppBtree)) = p btree_open_out: + ; if rc != SQLITE_OK { if pBt != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpPager != 0 { _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) @@ -48145,7 +48355,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { ** The original design allowed these amounts to vary, but as of ** version 3.6.0, we require them to be fixed. */ - if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4176, uint64(3)) != 0 { + if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4201, uint64(3)) != 0 { goto page1_init_failed } /* EVIDENCE-OF: R-51873-39618 The page size for a database file is @@ -48183,7 +48393,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { } if nPage > *(*Tu32)(unsafe.Pointer(bp + 8)) { if _sqlite3WritableSchema(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb) == 0 { - rc = _sqlite3CorruptError(tls, int32(73477)) + rc = _sqlite3CorruptError(tls, int32(73494)) goto page1_init_failed } else { nPage = *(*Tu32)(unsafe.Pointer(bp + 8)) @@ -48238,6 +48448,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nPage return SQLITE_OK page1_init_failed: + ; _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) return rc @@ -48402,6 +48613,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } goto _2 _2: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } } @@ -48505,6 +48717,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } } trans_begun: + ; if rc == SQLITE_OK { if pSchemaVersion != 0 { *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) @@ -48583,6 +48796,7 @@ func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { } goto _2 _2: + ; i++ } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -48618,7 +48832,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT if int32(eType) == int32(PTRMAP_OVERFLOW2) { /* The pointer is always the first 4 bytes of the page in this case. */ if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { - return _sqlite3CorruptError(tls, int32(73925)) + return _sqlite3CorruptError(tls, int32(73942)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData, iTo) } else { @@ -48642,7 +48856,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73944)) + return _sqlite3CorruptError(tls, int32(73961)) } if iFrom == _sqlite3Get4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4)) { _sqlite3Put4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4), iTo) @@ -48651,7 +48865,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } } else { if pCell+uintptr(4) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73953)) + return _sqlite3CorruptError(tls, int32(73970)) } if _sqlite3Get4byte(tls, pCell) == iFrom { _sqlite3Put4byte(tls, pCell, iTo) @@ -48660,11 +48874,12 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } goto _2 _2: + ; i++ } if i == nCell { if int32(eType) != int32(PTRMAP_BTREE) || _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) != iFrom { - return _sqlite3CorruptError(tls, int32(73965)) + return _sqlite3CorruptError(tls, int32(73982)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)), iTo) } @@ -48694,7 +48909,7 @@ func _relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType Tu8, iPtrP iDbPage = (*TMemPage)(unsafe.Pointer(pDbPage)).Fpgno pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager if iDbPage < uint32(3) { - return _sqlite3CorruptError(tls, int32(74000)) + return _sqlite3CorruptError(tls, int32(74017)) } /* Move page iDbPage from its current location to page number iFreePage */ *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3PagerMovepage(tls, pPager, (*TMemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) @@ -48790,7 +49005,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom return rc } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_ROOTPAGE) { - return _sqlite3CorruptError(tls, int32(74098)) + return _sqlite3CorruptError(tls, int32(74115)) } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_FREEPAGE) { if bCommit == 0 { @@ -48828,7 +49043,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) if *(*TPgno)(unsafe.Pointer(bp + 24)) > dbSize { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) - return _sqlite3CorruptError(tls, int32(74150)) + return _sqlite3CorruptError(tls, int32(74167)) } } rc = _relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 32)), *(*Tu8)(unsafe.Pointer(bp)), *(*TPgno)(unsafe.Pointer(bp + 4)), *(*TPgno)(unsafe.Pointer(bp + 24)), bCommit) @@ -48895,7 +49110,7 @@ func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) nFin = _finalDbSize(tls, pBt, nOrig, nFree) if nOrig < nFin || nFree >= nOrig { - rc = _sqlite3CorruptError(tls, int32(74218)) + rc = _sqlite3CorruptError(tls, int32(74235)) } else { if nFree > uint32(0) { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -48938,7 +49153,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { ** is either a pointer-map page or the pending-byte page. If one ** is encountered, this indicates corruption. */ - return _sqlite3CorruptError(tls, int32(74269)) + return _sqlite3CorruptError(tls, int32(74286)) } nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) db = (*TBtree)(unsafe.Pointer(p)).Fdb @@ -48953,6 +49168,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iDb++ } nVac = (*(*func(*libc.TLS, uintptr, uintptr, Tu32, Tu32, Tu32) uint32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, nOrig, nFree, (*TBtShared)(unsafe.Pointer(pBt)).FpageSize) @@ -48967,7 +49183,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } nFin = _finalDbSize(tls, pBt, nOrig, nVac) if nFin > nOrig { - return _sqlite3CorruptError(tls, int32(74296)) + return _sqlite3CorruptError(tls, int32(74313)) } if nFin < nOrig { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -48980,6 +49196,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { rc = _incrVacuumStep(tls, pBt, nFin, iFree, libc.BoolInt32(nVac == nFree)) goto _2 _2: + ; iFree-- } if (rc == int32(SQLITE_DONE) || rc == SQLITE_OK) && nFree > uint32(0) { @@ -49216,6 +49433,7 @@ func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, w _btreeReleaseAllCursorPages(tls, p) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } _sqlite3BtreeLeave(tls, pBtree) @@ -49431,7 +49649,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo /* Assert that the caller has opened the required transaction. */ if iTable <= uint32(1) { if iTable < uint32(1) { - return _sqlite3CorruptError(tls, int32(74760)) + return _sqlite3CorruptError(tls, int32(74777)) } else { if _btreePagecount(tls, pBt) == uint32(0) { iTable = uint32(0) @@ -49460,6 +49678,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo } goto _1 _1: + ; pX = (*TBtCursor)(unsafe.Pointer(pX)).FpNext } (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) @@ -49822,7 +50041,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin pBt = (*TBtCursor)(unsafe.Pointer(pCur)).FpBt /* Btree this cursor belongs to */ pBufStart = pBuf /* Start of original out buffer */ if int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(75165)) + return _sqlite3CorruptError(tls, int32(75182)) } _getCellInfo(tls, pCur) aPayload = (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload @@ -49832,7 +50051,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin ** &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] ** but is recast into its current form to avoid integer overflow problems */ - return _sqlite3CorruptError(tls, int32(75180)) + return _sqlite3CorruptError(tls, int32(75197)) } /* Check if data must be read/written to/from the btree page itself. */ if offset < uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { @@ -49884,7 +50103,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin for *(*TPgno)(unsafe.Pointer(bp)) != 0 { /* If required, populate the overflow page-list cache. */ if *(*TPgno)(unsafe.Pointer(bp)) > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(75242)) + return _sqlite3CorruptError(tls, int32(75259)) } *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*TPgno)(unsafe.Pointer(bp)) if offset >= ovflSize { @@ -49958,7 +50177,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin } if rc == SQLITE_OK && amt > uint32(0) { /* Overflow chain ends prematurely */ - return _sqlite3CorruptError(tls, int32(75326)) + return _sqlite3CorruptError(tls, int32(75343)) } return rc } @@ -50093,7 +50312,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { var v3, p1 uintptr _, _, _, _ = rc, v2, v3, p1 if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(75464)) + return _sqlite3CorruptError(tls, int32(75481)) } (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 @@ -50105,7 +50324,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, newPgno, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(75478)) + rc = _sqlite3CorruptError(tls, int32(75495)) } if rc != 0 { v3 = pCur + 84 @@ -50221,9 +50440,10 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { ** in such a way that page pRoot is linked into a second b-tree table ** (or the freelist). */ if int32((*TMemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.BoolInt32((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*TMemPage)(unsafe.Pointer(pRoot)).FintKey) { - return _sqlite3CorruptError(tls, int32(75613)) + return _sqlite3CorruptError(tls, int32(75630)) } skip_init: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p4 = pCur + 1 @@ -50233,7 +50453,7 @@ skip_init: } else { if !((*TMemPage)(unsafe.Pointer(pRoot)).Fleaf != 0) { if (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno != uint32(1) { - return _sqlite3CorruptError(tls, int32(75625)) + return _sqlite3CorruptError(tls, int32(75642)) } subpage = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8))) (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) @@ -50467,7 +50687,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh break } if pCell >= (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(75867)) + return _sqlite3CorruptError(tls, int32(75884)) } } } @@ -50511,6 +50731,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh goto moveto_table_finish } moveto_table_next_layer: + ; if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) } else { @@ -50525,6 +50746,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh _1: } moveto_table_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) return rc } @@ -50599,6 +50821,7 @@ func _cursorOnLastPage(tls *libc.TLS, pCur uintptr) (r int32) { } goto _1 _1: + ; i++ } return int32(1) @@ -50666,7 +50889,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes p3 = pCur + 1 *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) if !((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76063)) + return _sqlite3CorruptError(tls, int32(76080)) } goto bypass_moveto_root /* Start search on the current page */ } @@ -50681,6 +50904,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes return rc } bypass_moveto_root: + ; for { pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Pointer to current cell in pPage */ /* pPage->nCell must be greater than zero. If this is the root-page @@ -50727,7 +50951,7 @@ bypass_moveto_root: /* Invalid key size: 0x80 0x80 0x01 */ /* Minimum legal index key size */ if nCell < int32(2) || uint32(nCell)/(*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize > (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage { - rc = _sqlite3CorruptError(tls, int32(76150)) + rc = _sqlite3CorruptError(tls, int32(76167)) goto moveto_index_finish } pCellKey = _sqlite3Malloc(tls, uint64(nCell+nOverrun)) @@ -50758,7 +50982,7 @@ bypass_moveto_root: rc = SQLITE_OK (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) if (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0 { - rc = _sqlite3CorruptError(tls, int32(76182)) + rc = _sqlite3CorruptError(tls, int32(76199)) } goto moveto_index_finish } @@ -50791,7 +51015,7 @@ bypass_moveto_root: p9 = pCur + 1 *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(76213)) + return _sqlite3CorruptError(tls, int32(76230)) } *(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = uint16(lwr) *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage @@ -50800,7 +51024,7 @@ bypass_moveto_root: rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, chldPg, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(76224)) + rc = _sqlite3CorruptError(tls, int32(76241)) } if rc != 0 { v11 = pCur + 84 @@ -50815,6 +51039,7 @@ bypass_moveto_root: _4: } moveto_index_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) return rc } @@ -50865,6 +51090,7 @@ func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { n *= int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8)))).FnCell) goto _1 _1: + ; i++ } return n @@ -50926,7 +51152,7 @@ func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76325)) + return _sqlite3CorruptError(tls, int32(76342)) } if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -51036,7 +51262,7 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76418)) + return _sqlite3CorruptError(tls, int32(76435)) } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) @@ -51124,7 +51350,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt ** stores the total number of pages on the freelist. */ n = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) if n >= mxPage { - return _sqlite3CorruptError(tls, int32(76508)) + return _sqlite3CorruptError(tls, int32(76525)) } if n > uint32(0) { searchList = uint8(0) /* If the free-list must be searched for 'nearby' */ @@ -51179,7 +51405,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt nSearch++ } if v2 || v1 > n { - rc = _sqlite3CorruptError(tls, int32(76564)) + rc = _sqlite3CorruptError(tls, int32(76581)) } else { rc = _btreeGetUnusedPage(tls, pBt, iTrunk, bp, 0) } @@ -51205,7 +51431,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { if k > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/libc.Uint32FromInt32(4)-libc.Uint32FromInt32(2) { /* Value of k is out of range. Database corruption */ - rc = _sqlite3CorruptError(tls, int32(76593)) + rc = _sqlite3CorruptError(tls, int32(76610)) goto end_allocate_page } else { if searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -51232,7 +51458,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { iNewTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+8) if iNewTrunk > mxPage { - rc = _sqlite3CorruptError(tls, int32(76627)) + rc = _sqlite3CorruptError(tls, int32(76644)) goto end_allocate_page } rc = _btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+16, 0) @@ -51277,6 +51503,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _3 _3: + ; i++ } } else { @@ -51293,6 +51520,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _4 _4: + ; i++ } } @@ -51301,7 +51529,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+closest*uint32(4))) if iPage > mxPage || iPage < uint32(2) { - rc = _sqlite3CorruptError(tls, int32(76692)) + rc = _sqlite3CorruptError(tls, int32(76709)) goto end_allocate_page } if !(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -51402,6 +51630,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } } end_allocate_page: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) _releasePage(tls, pPrevTrunk) return rc @@ -51437,7 +51666,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in iTrunk = uint32(0) /* Page number of free-list trunk page */ pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 /* Initial number of pages on free-list */ if iPage < uint32(2) || iPage > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(76819)) + return _sqlite3CorruptError(tls, int32(76836)) } if pMemPage != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = pMemPage @@ -51488,7 +51717,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in if nFree != uint32(0) { /* Initial number of leaf cells on trunk page */ iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) if iTrunk > _btreePagecount(tls, pBt) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76866)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76883)) goto freepage_out } *(*int32)(unsafe.Pointer(bp + 16)) = _btreeGetPage(tls, pBt, iTrunk, bp, 0) @@ -51497,7 +51726,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in } nLeaf = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) if nLeaf > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(2) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76877)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76894)) goto freepage_out } if nLeaf < (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(8) { @@ -51553,6 +51782,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+4, uint32(0)) _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) freepage_out: + ; if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = uint8(0) } @@ -51585,7 +51815,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp _, _, _, _, _, _, _, _ = nOvfl, ovflPageSize, ovflPgno, pBt, rc, v1, v2, v3 if pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { /* Cell extends past end of page */ - return _sqlite3CorruptError(tls, int32(76966)) + return _sqlite3CorruptError(tls, int32(76983)) } ovflPgno = _sqlite3Get4byte(tls, pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt @@ -51603,7 +51833,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp /* 0 is not a legal page number and page 1 cannot be an ** overflow page. Therefore if ovflPgno<2 or past the end of the ** file the database must be corrupt. */ - return _sqlite3CorruptError(tls, int32(76983)) + return _sqlite3CorruptError(tls, int32(77000)) } if nOvfl != 0 { rc = _getOverflowPage(tls, pBt, ovflPgno, bp+8, bp) @@ -51626,7 +51856,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp ** caller is iterating through or using in some other way, this ** can be problematic. */ - rc = _sqlite3CorruptError(tls, int32(77003)) + rc = _sqlite3CorruptError(tls, int32(77020)) } else { rc = _freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 8)), ovflPgno) } @@ -51711,6 +51941,7 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize n = nHeader + nPayload if n < int32(4) { n = int32(4) + *(*uint8)(unsafe.Pointer(pPayload + uintptr(nPayload))) = uint8(0) } *(*int32)(unsafe.Pointer(pnSize)) = n libc.Xmemcpy(tls, pPayload, pSrc, uint64(nSrc)) @@ -51846,7 +52077,7 @@ func _dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { pc = uint32(int32(*(*Tu8)(unsafe.Pointer(ptr)))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77256)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77276)) return } rc = _freeSpace(tls, pPage, uint16(pc), uint16(sz)) @@ -52230,6 +52461,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg } goto _1 _1: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -52239,12 +52471,12 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg sz = *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2)) if uint64(pCell) >= uint64(aData+uintptr(j)) && uint64(pCell) < uint64(pEnd) { if uint64(pCell+uintptr(sz)) > uint64(pEnd) { - return _sqlite3CorruptError(tls, int32(77645)) + return _sqlite3CorruptError(tls, int32(77665)) } pCell = pTmp + uintptr(int64(pCell)-int64(aData)) } else { if uint64(pCell+uintptr(sz)) > uint64(pSrcEnd) && uint64(pCell) < uint64(pSrcEnd) { - return _sqlite3CorruptError(tls, int32(77650)) + return _sqlite3CorruptError(tls, int32(77670)) } } pData -= uintptr(sz) @@ -52252,7 +52484,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int64(pData) - int64(aData)) pCellptr += uintptr(2) if pData < pCellptr { - return _sqlite3CorruptError(tls, int32(77656)) + return _sqlite3CorruptError(tls, int32(77676)) } libc.Xmemmove(tls, pData, pCell, uint64(sz)) i++ @@ -52326,6 +52558,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr } goto _1 _1: + ; k++ } pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -52346,7 +52579,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr ** database. But they might for a corrupt database. Hence use memmove() ** since memcpy() sends SIGABORT with overlapping buffers on OpenBSD */ if uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))+uintptr(sz)) > uint64(pEnd) && uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))) < uint64(pEnd) { - _sqlite3CorruptError(tls, int32(77741)) + _sqlite3CorruptError(tls, int32(77761)) return int32(1) } libc.Xmemmove(tls, pSlot, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)), uint64(sz)) @@ -52417,6 +52650,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _2 _2: + ; j++ } if j >= nFree { @@ -52429,6 +52663,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _3 _3: + ; j++ } nFree = 0 @@ -52444,6 +52679,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _1 _1: + ; i++ } j = 0 @@ -52454,6 +52690,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _4 _4: + ; j++ } return nRet @@ -52490,7 +52727,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p if iOld < iNew { nShift = _pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) if nShift > nCell { - return _sqlite3CorruptError(tls, int32(77863)) + return _sqlite3CorruptError(tls, int32(77883)) } libc.Xmemmove(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*int32(2)), uint64(nCell*int32(2))) nCell -= nShift @@ -52541,6 +52778,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p } goto _2 _2: + ; i++ } /* Append cells to the end of the page */ @@ -52556,9 +52794,10 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)) + 1)) = uint8(int64(*(*uintptr)(unsafe.Pointer(bp))) - int64(aData)) return SQLITE_OK editpage_fail: + ; /* Unable to edit this page. Rebuild it from scratch instead. */ if nNew < int32(1) { - return _sqlite3CorruptError(tls, int32(77937)) + return _sqlite3CorruptError(tls, int32(77957)) } _populateCellCache(tls, pCArray, iNew, nNew) return _rebuildPage(tls, pCArray, iNew, nNew, pPg) @@ -52603,7 +52842,7 @@ func _balance_quick(tls *libc.TLS, pParent uintptr, pPage uintptr, pSpace uintpt _, _, _, _, _, _, _ = pBt, pOut, pStop, v1, v2, v3, v4 pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt /* Page number of pNew */ if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { - return _sqlite3CorruptError(tls, int32(77977)) + return _sqlite3CorruptError(tls, int32(77997)) } /* dbfuzz001.test */ /* Allocate a new page. This page will become the right-sibling of ** pPage. Make the parent page writable, so that the new divider cell @@ -52964,7 +53203,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** table-interior, index-leaf, or index-interior). */ if int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pOld)).FaData))) != int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[0])).FaData))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78398)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78418)) goto balance_cleanup } /* Load b.apCell[] with pointers to all cells in pOld. If pOld @@ -52987,7 +53226,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa libc.Xmemset(tls, (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2, 0, uint64(2)*uint64(limit+int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow))) if int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow) > 0 { if limit < int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78422)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78442)) goto balance_cleanup } limit = int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) @@ -53001,6 +53240,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _3 _3: + ; j++ } k = 0 @@ -53013,6 +53253,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _4 _4: + ; k++ } } @@ -53049,6 +53290,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _2 _2: + ; i++ } /* @@ -53095,11 +53337,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i)*4)) += int32(2) + int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(p)).FxCellSize})))(tls, p, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(j)*8)))) goto _8 _8: + ; j++ } cntNew[i] = cntOld[i] goto _6 _6: + ; i++ k++ } @@ -53113,7 +53357,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa if i+int32(1) >= k { k = i + int32(2) if k > libc.Int32FromInt32(NB)+libc.Int32FromInt32(2) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78523)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78543)) goto balance_cleanup } (*(*[5]int32)(unsafe.Pointer(bp + 72)))[k-int32(1)] = 0 @@ -53156,12 +53400,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v10 = 0 } if cntNew[i] <= v10 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78556)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78576)) goto balance_cleanup } } goto _9 _9: + ; i++ } /* @@ -53214,11 +53459,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v15 = 0 } if cntNew[i-int32(1)] <= v15 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78600)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78620)) goto balance_cleanup } goto _11 _11: + ; i-- } /* Sanity check: For a non-corrupt database file one of the following @@ -53245,7 +53491,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) nNew++ if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) != int32(1)+libc.BoolInt32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78633)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78653)) } if *(*int32)(unsafe.Pointer(bp)) != 0 { goto balance_cleanup @@ -53274,6 +53520,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _16 _16: + ; i++ } /* @@ -53296,6 +53543,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa aPgno[i] = (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno goto _19 _19: + ; i++ } i = 0 @@ -53314,6 +53562,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _21 _21: + ; j++ } /* If apNew[i] has a page number that is bigger than any of the @@ -53335,6 +53584,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _20 _20: + ; i++ } _sqlite3Put4byte(tls, pRight, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[nNew-int32(1)])).Fpgno) @@ -53416,6 +53666,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _24 _24: + ; i++ } } @@ -53465,11 +53716,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _28 _28: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) if uint64(pCell1) < uint64(pSrcEnd) && uint64(pCell1+uintptr(sz2)) > uint64(pSrcEnd) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78833)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78853)) goto balance_cleanup } *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*TMemPage)(unsafe.Pointer(pNew2)).Fpgno) @@ -53478,6 +53730,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _27 _27: + ; i++ } /* Now update the actual sibling pages. The order in which they are updated @@ -53545,6 +53798,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _29 _29: + ; i++ } /* All pages have been processed exactly once */ @@ -53581,6 +53835,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno, bp) goto _33 _33: + ; i++ } } @@ -53595,12 +53850,14 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _freePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i], bp) goto _34 _34: + ; i++ } /* ** Cleanup before returning. */ balance_cleanup: + ; _sqlite3DbFree(tls, uintptr(0), (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell) i = 0 for { @@ -53610,6 +53867,7 @@ balance_cleanup: _releasePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i]) goto _35 _35: + ; i++ } i = 0 @@ -53620,6 +53878,7 @@ balance_cleanup: _releasePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i]) goto _36 _36: + ; i++ } return *(*int32)(unsafe.Pointer(bp)) @@ -53707,10 +53966,11 @@ func _anotherValidCursor(tls *libc.TLS, pCur uintptr) (r int32) { break } if pOther != pCur && int32((*TBtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*TBtCursor)(unsafe.Pointer(pOther)).FpPage == (*TBtCursor)(unsafe.Pointer(pCur)).FpPage { - return _sqlite3CorruptError(tls, int32(79065)) + return _sqlite3CorruptError(tls, int32(79085)) } goto _1 _1: + ; pOther = (*TBtCursor)(unsafe.Pointer(pOther)).FpNext } return SQLITE_OK @@ -53779,7 +54039,7 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { /* The page being written is not a root page, and there is currently ** more than one reference to it. This only happens if the page is one ** of its own ancestor pages. Corruption. */ - rc = _sqlite3CorruptError(tls, int32(79125)) + rc = _sqlite3CorruptError(tls, int32(79145)) } else { pParent = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iPage-int32(1))*8)) iIdx = int32(*(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr(iPage-int32(1))*2))) @@ -53868,6 +54128,7 @@ func _btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uint } goto _1 _1: + ; i++ } if i < iAmt { @@ -53937,7 +54198,7 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int return rc } if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1) || (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { - rc = _sqlite3CorruptError(tls, int32(79289)) + rc = _sqlite3CorruptError(tls, int32(79309)) } else { if uint32(iOffset)+ovflPageSize < uint32(nTotal) { ovflPgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) @@ -53968,7 +54229,7 @@ func _btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Total bytes of to write */ pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Page being written */ if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd || (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) { - return _sqlite3CorruptError(tls, int32(79317)) + return _sqlite3CorruptError(tls, int32(79337)) } if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { /* The entire cell is local */ @@ -54053,7 +54314,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** Which can only happen if the SQLITE_NoSchemaError flag was set when ** the schema was loaded. This cannot be asserted though, as a user might ** set the flag, load the schema, and then unset the flag. */ - return _sqlite3CorruptError(tls, int32(79398)) + return _sqlite3CorruptError(tls, int32(79418)) } } /* Ensure that the cursor is not in the CURSOR_FAULT state and that it @@ -54145,7 +54406,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) > int32(CURSOR_INVALID) { /* ^^^^^--- due to the moveToRoot() call above */ - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79521)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79541)) } else { *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pPage) } @@ -54159,6 +54420,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s *(*int32)(unsafe.Pointer(bp + 8)) = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPreformatSize if *(*int32)(unsafe.Pointer(bp + 8)) < int32(4) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(4) + *(*uint8)(unsafe.Pointer(newCell + 3)) = uint8(0) } if (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, newCell, bp+104) @@ -54180,7 +54442,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79560)) + return _sqlite3CorruptError(tls, int32(79583)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -54210,10 +54472,10 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. */ /* clearCell never fails when nLocal==nPayload */ if oldCell < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10) { - return _sqlite3CorruptError(tls, int32(79587)) + return _sqlite3CorruptError(tls, int32(79610)) } if oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79590)) + return _sqlite3CorruptError(tls, int32(79613)) } libc.Xmemcpy(tls, oldCell, newCell, uint64(*(*int32)(unsafe.Pointer(bp + 8)))) return SQLITE_OK @@ -54279,6 +54541,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s } } end_insert: + ; return *(*int32)(unsafe.Pointer(bp)) return r } @@ -54329,7 +54592,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T nIn = uint32((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) aIn = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload if aIn+uintptr(nIn) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79692)) + return _sqlite3CorruptError(tls, int32(79715)) } nRem = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload if nIn == nRem && nIn < uint32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { @@ -54351,7 +54614,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T } if nRem > nIn { if aIn+uintptr(nIn)+uintptr(4) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79717)) + return _sqlite3CorruptError(tls, int32(79740)) } ovflIn = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) } @@ -54451,21 +54714,21 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { return *(*int32)(unsafe.Pointer(bp)) } } else { - return _sqlite3CorruptError(tls, int32(79813)) + return _sqlite3CorruptError(tls, int32(79836)) } } iCellDepth = int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) iCellIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { - return _sqlite3CorruptError(tls, int32(79822)) + return _sqlite3CorruptError(tls, int32(79845)) } pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iCellIdx))))< _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80036)) + return _sqlite3CorruptError(tls, int32(80059)) } *(*TPgno)(unsafe.Pointer(bp + 8))++ /* The new root-page may not be allocated on a pointer-map page, or the @@ -54710,7 +54973,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags } *(*int32)(unsafe.Pointer(bp + 12)) = _ptrmapGet(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), bp+32, bp+36) if int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_ROOTPAGE) || int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_FREEPAGE) { - *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80084)) + *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80107)) } if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -54791,14 +55054,14 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int var _ /* rc at bp+8 */ int32 _, _, _, _ = hdr, i, pCell, v2 if pgno > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80174)) + return _sqlite3CorruptError(tls, int32(80197)) } *(*int32)(unsafe.Pointer(bp + 8)) = _getAndInitPage(tls, pBt, pgno, bp, 0) if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { return *(*int32)(unsafe.Pointer(bp + 8)) } if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) == 0 && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1)+libc.BoolInt32(pgno == uint32(1)) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80181)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80204)) goto cleardatabasepage_out } hdr = int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FhdrOffset) @@ -54825,6 +55088,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } goto _1 _1: + ; i++ } if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { @@ -54849,6 +55113,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } } cleardatabasepage_out: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) return *(*int32)(unsafe.Pointer(bp + 8)) } @@ -54932,7 +55197,7 @@ func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) pBt = (*TBtree)(unsafe.Pointer(p)).FpBt if iTable > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80285)) + return _sqlite3CorruptError(tls, int32(80308)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -55197,7 +55462,7 @@ func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ ap = va if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { - Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4180, int32(1)) + Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4205, int32(1)) } if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { Xsqlite3_str_appendf(tls, pCheck+72, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp+8, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv0, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) @@ -55245,11 +55510,11 @@ func _checkRef(tls *libc.TLS, pCheck uintptr, iPage TPgno) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if iPage > (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnCkPage || iPage == uint32(0) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4182, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4207, libc.VaList(bp+8, iPage)) return int32(1) } if _getPageReferenced(tls, pCheck, iPage) != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4205, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4230, libc.VaList(bp+8, iPage)) return int32(1) } _setPageReferenced(tls, pCheck, iPage) @@ -55275,11 +55540,11 @@ func _checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild TPgno, eType Tu8, iParen if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/uint32(4)-uint32(2) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4335, libc.VaList(bp+16, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4360, libc.VaList(bp+16, iPage)) N-- } else { i = 0 @@ -55331,6 +55596,7 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N _checkRef(tls, pCheck, iFreePage) goto _1 _1: + ; i++ } N -= n @@ -55350,11 +55616,11 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N } if N != 0 && nErrAtStart == (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr { if isFreeList != 0 { - v2 = __ccgo_ts + 4374 + v2 = __ccgo_ts + 4399 } else { - v2 = __ccgo_ts + 4379 + v2 = __ccgo_ts + 4404 } - _checkAppendMsg(tls, pCheck, __ccgo_ts+4400, libc.VaList(bp+16, v2, expected-N, expected)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4425, libc.VaList(bp+16, v2, expected-N, expected)) } } @@ -55490,12 +55756,12 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr if _checkRef(tls, pCheck, iPage) != 0 { return 0 } - (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4426 + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4451 (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) rc = v1 if v1 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4444, libc.VaList(bp+56, rc)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4469, libc.VaList(bp+56, rc)) if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< usableSize-uint32(4) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4598, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4623, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) doCoverageCheck = 0 goto _4 } pCell = data + uintptr(pc) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), pCell, bp+24) if pc+uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnSize) > usableSize { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4628, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4653, 0) doCoverageCheck = 0 goto _4 } @@ -55577,7 +55843,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey >= *(*Ti64)(unsafe.Pointer(bp))) } if v5 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4652, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4677, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) } *(*Ti64)(unsafe.Pointer(bp)) = (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey keyCanBeEqual = 0 /* Only the first key on the page may ==maxKey */ @@ -55600,7 +55866,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr d2 = _checkTreePage(tls, pCheck, uint32(pgno), bp, *(*Ti64)(unsafe.Pointer(bp))) keyCanBeEqual = 0 if d2 != depth { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4676, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4701, 0) depth = d2 } } else { @@ -55609,6 +55875,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr } goto _4 _4: + ; i-- } *(*Ti64)(unsafe.Pointer(piMinKey)) = *(*Ti64)(unsafe.Pointer(bp)) @@ -55632,6 +55899,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr _btreeHeapInsert(tls, heap, pc<= *(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4701, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4726, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) break } else { nFrag = int32(uint32(nFrag) + (*(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) @@ -55689,10 +55957,11 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr ** number of fragmented free bytes within the cell content area. */ if *(*Tu32)(unsafe.Pointer(heap)) == uint32(0) && nFrag != int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4738, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4763, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) } } end_of_check: + ; if !(doCoverageCheck != 0) { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = savedIsInit } @@ -55778,7 +56047,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin /* Check the integrity of the freelist */ if bCkFreelist != 0 { - (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4790 + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4815 _checkList(tls, bp, int32(1), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = uintptr(0) } @@ -55797,15 +56066,16 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin } goto _1 _1: + ; i++ } mxInHdr = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) if mx != mxInHdr { - _checkAppendMsg(tls, bp, __ccgo_ts+4801, libc.VaList(bp+240, mx, mxInHdr)) + _checkAppendMsg(tls, bp, __ccgo_ts+4826, libc.VaList(bp+240, mx, mxInHdr)) } } else { if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != uint32(0) { - _checkAppendMsg(tls, bp, __ccgo_ts+4846, 0) + _checkAppendMsg(tls, bp, __ccgo_ts+4871, 0) } } } @@ -55825,6 +56095,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin _checkTreePage(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+224, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< nRec || iHdr >= *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84227)) + return _sqlite3CorruptError(tls, int32(84250)) } iField = *(*int32)(unsafe.Pointer(bp + 4)) i = 0 @@ -58794,16 +59081,17 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC } iHdr += int32(uint8(v3)) if iHdr > *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84233)) + return _sqlite3CorruptError(tls, int32(84256)) } szField = int32(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp)))) iField += szField goto _2 _2: + ; i++ } if iField > nRec { - return _sqlite3CorruptError(tls, int32(84239)) + return _sqlite3CorruptError(tls, int32(84262)) } if pMem == uintptr(0) { v4 = _sqlite3ValueNew(tls, db) @@ -58841,6 +59129,7 @@ func _sqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { _sqlite3VdbeMemRelease(tls, aMem+uintptr(i)*56) goto _1 _1: + ; i++ } _sqlite3KeyInfoUnref(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) @@ -59227,10 +59516,12 @@ func _sqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr } goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, p, int32(OP_ResultRow), iDest, i) skip_op_resultrow: + ; _ = ap } @@ -59386,6 +59677,7 @@ func _sqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere ui _sqlite3VdbeUsesBtree(tls, p, j) goto _1 _1: + ; j++ } _sqlite3MayAbort(tls, (*TVdbe)(unsafe.Pointer(p)).FpParse) @@ -59509,6 +59801,7 @@ func _sqlite3VdbeReusable(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -59604,6 +59897,7 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { pOp -= 24 } resolve_p2_values_loop_exit: + ; if aLabel != 0 { _sqlite3DbNNFreeNN(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(pParse)).FaLabel) (*TParse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) @@ -59705,6 +59999,7 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi _ = iLineno goto _2 _2: + ; i++ aOp += 4 pOut += 24 @@ -60104,7 +60399,7 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { switch int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) { case -int32(8): pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5058, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5083, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) j = 0 for { if !(j < int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)) { @@ -60117,38 +60412,39 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { v2 = __ccgo_ts + 1650 } zColl = v2 - if libc.Xstrcmp(tls, zColl, __ccgo_ts+5063) == 0 { - zColl = __ccgo_ts + 5070 + if libc.Xstrcmp(tls, zColl, __ccgo_ts+5088) == 0 { + zColl = __ccgo_ts + 5095 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_DESC) != 0 { - v3 = __ccgo_ts + 5051 + v3 = __ccgo_ts + 5076 } else { v3 = __ccgo_ts + 1650 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_BIGNULL) != 0 { - v4 = __ccgo_ts + 5072 + v4 = __ccgo_ts + 5097 } else { v4 = __ccgo_ts + 1650 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5075, libc.VaList(bp+40, v3, v4, zColl)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5100, libc.VaList(bp+40, v3, v4, zColl)) goto _1 _1: + ; j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5108, int32(1)) case -int32(2): pColl1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5099, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5124, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) case -int32(7): pDef = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5108, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5133, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) case -int32(15): pDef1 = (*Tsqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5108, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5133, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) case -int32(13): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1406, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(3): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5115, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5140, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) case -int32(12): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1373, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(10): @@ -60165,14 +60461,14 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Null) != 0 { zP4 = __ccgo_ts + 1651 } else { - zP4 = __ccgo_ts + 5118 + zP4 = __ccgo_ts + 5143 } } } } case -int32(11): pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5125, libc.VaList(bp+40, pVtab)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5150, libc.VaList(bp+40, pVtab)) case -int32(14): ai = *(*uintptr)(unsafe.Pointer(pOp + 16)) n = *(*Tu32)(unsafe.Pointer(ai)) /* The first element of an INTARRAY is always the @@ -60187,14 +60483,15 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } else { v6 = int32(',') } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5133, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5158, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) goto _5 _5: + ; i++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5138, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5163, int32(1)) case -int32(4): - zP4 = __ccgo_ts + 5140 + zP4 = __ccgo_ts + 5165 case -int32(5): zP4 = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName default: @@ -60210,10 +60507,10 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } var _encnames = [4]uintptr{ - 0: __ccgo_ts + 5085, - 1: __ccgo_ts + 5087, - 2: __ccgo_ts + 5089, - 3: __ccgo_ts + 5094, + 0: __ccgo_ts + 5110, + 1: __ccgo_ts + 5112, + 2: __ccgo_ts + 5114, + 3: __ccgo_ts + 5119, } // C documentation @@ -60276,6 +60573,7 @@ func _sqlite3VdbeEnter(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -60302,6 +60600,7 @@ func _vdbeLeave(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -60341,6 +60640,7 @@ func _initMemArray(tls *libc.TLS, p uintptr, N int32, db uintptr, flags Tu16) { p += 56 goto _2 _2: + ; N-- v1 = N if !(v1 > 0) { @@ -60373,6 +60673,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _2 _2: + ; p += 56 v1 = p if !(v1 < pEnd) { @@ -60406,6 +60707,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _4 _4: + ; p += 56 v3 = p if !(v3 < pEnd) { @@ -60472,6 +60774,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*8)))).FnOp goto _1 _1: + ; i++ } } @@ -60499,6 +60802,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, i -= (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp goto _3 _3: + ; j++ } aOp = (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FaOp @@ -60520,6 +60824,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, } goto _4 _4: + ; j1++ } if j1 == nSub { @@ -60575,6 +60880,7 @@ func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } _releaseMemArray(tls, aMem, (*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem) @@ -60906,6 +61212,7 @@ func _closeCursorsInFrame(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -60958,6 +61265,7 @@ func _closeAllCursors(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pFrame = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent } _sqlite3VdbeFrameRestore(tls, pFrame) @@ -61085,6 +61393,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -61118,6 +61427,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } /* Do the commit only if all databases successfully complete phase 1. @@ -61136,6 +61446,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ } if rc == SQLITE_OK { @@ -61150,7 +61461,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { retryCount = 0 /* Select a super-journal file name */ nMainFile = _sqlite3Strlen30(tls, zMainFile) - zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5148, libc.VaList(bp+24, 0, zMainFile, 0)) + zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5173, libc.VaList(bp+24, 0, zMainFile, 0)) if zSuper == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -61158,18 +61469,18 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { for cond := true; cond; cond = rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 8)) != 0 { if retryCount != 0 { if retryCount > int32(100) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5160, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5185, libc.VaList(bp+24, zSuper)) _sqlite3OsDelete(tls, pVfs, zSuper, 0) break } else { if retryCount == int32(1) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5174, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5199, libc.VaList(bp+24, zSuper)) } } } retryCount++ Xsqlite3_randomness(tls, int32(4), bp+12) - Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5189, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) + Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5214, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) /* The antipenultimate character of the super-journal name must ** be "9" to avoid name collisions when using 8+3 filenames. */ rc = _sqlite3OsAccess(tls, pVfs, zSuper, SQLITE_ACCESS_EXISTS, bp+8) @@ -61210,6 +61521,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } /* Sync the super-journal file. If the IOCAP_SEQUENTIAL device @@ -61246,6 +61558,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _7 _7: + ; i++ } _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -61282,6 +61595,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _8 _8: + ; i++ } _sqlite3EndBenignMalloc(tls) @@ -61348,6 +61662,7 @@ func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnStatement-- @@ -61396,7 +61711,7 @@ func _sqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) (r int32) { if deferred != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || !(deferred != 0) && (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint > 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)< uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89038))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89078))) return 0 /* Corruption */ } /* Only needed by assert() statements */ @@ -62704,7 +63040,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr rc = -int32(1) } else { if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) + _serialGet7(tls, aKey1+uintptr(d1), bp+8) rc = -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 8))) } else { lhs = _vdbeRecordDecodeInt(tls, *(*Tu32)(unsafe.Pointer(bp + 68)), aKey1+uintptr(d1)) @@ -62737,16 +63073,21 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) { rc = -int32(1) } else { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { - rc = -int32(1) + if _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + rc = -int32(1) /* mem1 is a NaN */ } else { - if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { - rc = +libc.Int32FromInt32(1) + if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { + rc = -int32(1) + } else { + if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { + rc = +libc.Int32FromInt32(1) + } else { + } } } } else { + _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) rc = _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(bp + 8)), *(*float64)(unsafe.Pointer(pRhs))) } } @@ -62769,7 +63110,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr pKeyInfo = v4 } if v5 || int32((*TKeyInfo)(unsafe.Pointer(v4)).FnAllField) <= i { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89115))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89159))) return 0 /* Corruption */ } else { if *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) != 0 { @@ -62804,7 +63145,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } else { nStr = int32((*(*Tu32)(unsafe.Pointer(bp + 68)) - uint32(12)) / uint32(2)) if d1+uint32(nStr) > uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89145))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) return 0 /* Corruption */ } else { if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Zero) != 0 { @@ -62829,7 +63170,10 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } } else { *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) - rc = libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(0) && *(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(10)) + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(10) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) && _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + } else { + rc = int32(1) + } } } } @@ -62855,7 +63199,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } idx1 += uint32(_sqlite3VarintLen(tls, uint64(*(*Tu32)(unsafe.Pointer(bp + 68))))) if idx1 >= *(*Tu32)(unsafe.Pointer(bp)) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89240))) return 0 /* Corrupt index */ } } @@ -62896,18 +63240,18 @@ func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uin aKey = pKey1 + uintptr(int32(*(*Tu8)(unsafe.Pointer(pKey1)))&int32(0x3F)) serial_type = int32(*(*Tu8)(unsafe.Pointer(pKey1 + 1))) switch serial_type { - case int32(1): + case int32(1): /* 1-byte signed integer */ lhs = int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) - case int32(2): + case int32(2): /* 2-byte signed integer */ lhs = int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) - case int32(3): + case int32(3): /* 3-byte signed integer */ lhs = int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))< nKey1 { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89352))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89403))) return 0 /* Corruption */ } if (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn < nStr { @@ -63134,8 +63479,9 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr /* Jump here if database corruption is detected after m has been ** allocated. Free the m object and return SQLITE_CORRUPT. */ idx_rowid_corruption: + ; _sqlite3VdbeMemReleaseMalloc(tls, bp+8) - return _sqlite3CorruptError(tls, int32(89510)) + return _sqlite3CorruptError(tls, int32(89561)) } // C documentation @@ -63166,7 +63512,7 @@ func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked ** that btreeParseCellPtr() and sqlite3GetVarint32() are implemented */ if nCellKey <= 0 || nCellKey > int64(0x7fffffff) { *(*int32)(unsafe.Pointer(res)) = 0 - return _sqlite3CorruptError(tls, int32(89543)) + return _sqlite3CorruptError(tls, int32(89594)) } _sqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp) @@ -63230,6 +63576,7 @@ func _sqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { libc.SetBitFieldPtr16Uint32(p+200, uint32(iCode+libc.Int32FromInt32(1)), 0, 0x3) goto _1 _1: + ; p = (*TVdbe)(unsafe.Pointer(p)).FpVNext } } @@ -63316,15 +63663,15 @@ func _sqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) (r int32) { pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*24 if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_PureFunc) { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_IsCheck) != 0 { - zContext = __ccgo_ts + 5232 + zContext = __ccgo_ts + 5257 } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_GenCol) != 0 { - zContext = __ccgo_ts + 5251 + zContext = __ccgo_ts + 5276 } else { - zContext = __ccgo_ts + 5270 + zContext = __ccgo_ts + 5295 } } - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5279, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5304, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) return 0 @@ -63377,6 +63724,7 @@ func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, p) @@ -63441,6 +63789,7 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, _sqlite3VdbeMemRelease(tls, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew+uintptr(i)*56) goto _2 _2: + ; i++ } _sqlite3DbNNFreeNN(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew) @@ -63496,7 +63845,7 @@ func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) (r int32) { // */ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5315, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5340, 0) return int32(1) } else { return 0 @@ -63506,7 +63855,7 @@ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { func _vdbeSafetyNotNull(tls *libc.TLS, p uintptr) (r int32) { if p == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5360, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5385, 0) return int32(1) } else { return _vdbeSafety(tls, p) @@ -63564,7 +63913,7 @@ func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt db = (*TVdbe)(unsafe.Pointer(v)).Fdb if _vdbeSafety(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(89931)) + return _sqlite3MisuseError(tls, int32(89982)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { @@ -63631,6 +63980,7 @@ func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) (r int32) { (*(*TMem)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56))).Fflags = uint16(MEM_Null) goto _1 _1: + ; i++ } if (*TVdbe)(unsafe.Pointer(p)).Fexpmask != 0 { @@ -64066,7 +64416,7 @@ func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { // /* Force an SQLITE_TOOBIG error. */ func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_TOOBIG) - _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5400, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5425, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) } // C documentation @@ -64122,6 +64472,7 @@ func _doWalCallbacks(tls *libc.TLS, db uintptr) (r int32) { } goto _1 _1: + ; i++ } return rc @@ -64145,6 +64496,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { db = (*TVdbe)(unsafe.Pointer(p)).Fdb if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_RUN_STATE) { restart_step: + ; if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_READY_STATE) { if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) != 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_SCHEMA) @@ -64241,6 +64593,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { } } end_of_step: + ; /* There are only a limited number of result codes allowed from the ** statements prepared using the legacy sqlite3_prepare() interface */ return rc & (*Tsqlite3)(unsafe.Pointer(db)).FerrMask @@ -64262,7 +64615,7 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt /* the prepared statement */ cnt = 0 /* The database connection */ if _vdbeSafetyNotNull(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(90725)) + return _sqlite3MisuseError(tls, int32(90776)) } db = (*TVdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -64392,7 +64745,7 @@ func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32 _, _, _, _, _, _, _ = iOff, pOut, pRhs, rc, sz, zBuf, v1 *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) if pVal == uintptr(0) { - return _sqlite3MisuseError(tls, int32(90846)) + return _sqlite3MisuseError(tls, int32(90897)) } if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) == 0 || (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel != __ccgo_fp(_sqlite3VdbeValueListFree) { return int32(SQLITE_ERROR) @@ -64555,6 +64908,7 @@ func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } return uintptr(0) @@ -64590,6 +64944,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } if pAuxData == uintptr(0) { @@ -64613,6 +64968,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete return failed: + ; if xDelete != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDelete})))(tls, pAux) } @@ -64848,18 +65204,18 @@ func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { // ** Column names appropriate for EXPLAIN or EXPLAIN QUERY PLAN. // */ var _azExplainColNames8 = [12]uintptr{ - 0: __ccgo_ts + 5423, - 1: __ccgo_ts + 5428, - 2: __ccgo_ts + 5435, - 3: __ccgo_ts + 5438, - 4: __ccgo_ts + 5441, - 5: __ccgo_ts + 5444, - 6: __ccgo_ts + 5447, - 7: __ccgo_ts + 5450, - 8: __ccgo_ts + 5458, - 9: __ccgo_ts + 5461, - 10: __ccgo_ts + 5468, - 11: __ccgo_ts + 5476, + 0: __ccgo_ts + 5448, + 1: __ccgo_ts + 5453, + 2: __ccgo_ts + 5460, + 3: __ccgo_ts + 5463, + 4: __ccgo_ts + 5466, + 5: __ccgo_ts + 5469, + 6: __ccgo_ts + 5472, + 7: __ccgo_ts + 5475, + 8: __ccgo_ts + 5483, + 9: __ccgo_ts + 5486, + 10: __ccgo_ts + 5493, + 11: __ccgo_ts + 5501, } var _azExplainColNames16data = [60]Tu16{ 0: uint16('a'), @@ -64994,6 +65350,7 @@ func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType } } columnName_end: + ; Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return ret } @@ -65101,14 +65458,14 @@ func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { var v2 bool _, _, _ = pVar, v1, v2 if _vdbeSafetyNotNull(tls, p) != 0 { - return _sqlite3MisuseError(tls, int32(91450)) + return _sqlite3MisuseError(tls, int32(91501)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_READY_STATE) { - _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91454))) + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91505))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5483, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) - return _sqlite3MisuseError(tls, int32(91458)) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5508, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) + return _sqlite3MisuseError(tls, int32(91509)) } if i >= uint32((*TVdbe)(unsafe.Pointer(p)).FnVar) { _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32(SQLITE_RANGE)) @@ -65396,6 +65753,7 @@ func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) _sqlite3VdbeMemMove(tls, (*TVdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*56, (*TVdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*56) goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) @@ -65671,7 +66029,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp /* Test that this call is being made from within an SQLITE_DELETE or ** SQLITE_UPDATE pre-update callback, and that iIdx is within range. */ if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { - rc = _sqlite3MisuseError(tls, int32(91994)) + rc = _sqlite3MisuseError(tls, int32(92045)) goto preupdate_old_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 { @@ -65718,6 +66076,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } } preupdate_old_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -65799,7 +66158,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp rc = SQLITE_OK p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { - rc = _sqlite3MisuseError(tls, int32(92117)) + rc = _sqlite3MisuseError(tls, int32(92168)) goto preupdate_new_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*TPreUpdate)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) { @@ -65866,6 +66225,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } *(*uintptr)(unsafe.Pointer(ppValue)) = pMem preupdate_new_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -65971,7 +66331,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr break } } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5523, int32(3)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5548, int32(3)) Xsqlite3_str_append(tls, bp+8, zStart, int32(int64(zRawSql)-int64(zStart))) } } else { @@ -66009,7 +66369,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1406, libc.VaList(bp+104, *(*Ti64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Real) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5044, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5069, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Str) != 0 { /* Number of bytes of the string text to include in output */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc @@ -66024,27 +66384,28 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr pVar = bp + 40 } nOut = (*TMem)(unsafe.Pointer(pVar)).Fn - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5527, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5552, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) if int32(enc) != int32(SQLITE_UTF8) { _sqlite3VdbeMemRelease(tls, bp+40) } } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Zero) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5534, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5559, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) } else { /* Number of bytes of the blob to include in output */ - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5547, int32(2)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5572, int32(2)) nOut1 = (*TMem)(unsafe.Pointer(pVar)).Fn i = 0 for { if !(i < nOut1) { break } - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5550, libc.VaList(bp+104, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5575, libc.VaList(bp+104, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) goto _3 _3: + ; i++ } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5555, int32(1)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5580, int32(1)) } } } @@ -66547,6 +66908,7 @@ func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { } goto _1 _1: + ; i++ } return h @@ -66655,19 +67017,19 @@ var _azTypes = [5]uintptr{ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { bp := tls.Alloc(976) defer tls.Free(976) - var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v238, v239, v240, v248, v249, v250, v251, v253, v261, v276, v277, v284, v286, v295, v296, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 uintptr + var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v240, v241, v242, v250, v251, v252, v253, v255, v263, v278, v279, v286, v288, v297, v298, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 uintptr var affinity int8 - var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v221, v222, v242, v243, v246, v247, v254, v258, v263, v264, v267, v268, v270, v271, v272, v273, v282, v285, v289 int32 - var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v211, v212, v214, v219, v220 Tu32 - var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v223 Tu8 + var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v223, v224, v244, v245, v248, v249, v256, v260, v265, v266, v269, v270, v272, v273, v274, v275, v284, v287, v291 int32 + var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v213, v214, v216, v221, v222 Tu32 + var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v225 Tu8 var flags1, flags11, flags2, flags3, flags31, newType, nullFlag, type1, type2, typeMask, v190 Tu16 var h, h1, iKey1, nData, nProgressLimit, nVmStep, offset64, uu Tu64 - var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v252, v260 Ti64 - var newMax, v209 uint32 + var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v254, v262 Ti64 + var newMax, v211 uint32 var rA, rB float64 var xAuth Tsqlite3_xauth - var v204, v269, v279 int64 - var v213, v265, v280, v297 bool + var v204, v271, v281 int64 + var v215, v267, v282, v299 bool var _ /* aRes at bp+712 */ [3]int32 var _ /* iA at bp+8 */ Ti64 var _ /* iB at bp+0 */ Ti64 @@ -66714,7 +67076,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { var _ /* z at bp+688 */ uintptr var _ /* zErr at bp+632 */ uintptr var _ /* zErr at bp+792 */ uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v209, v211, v212, v213, v214, v219, v220, v221, v222, v223, v238, v239, v240, v242, v243, v246, v247, v248, v249, v250, v251, v252, v253, v254, v258, v260, v261, v263, v264, v265, v267, v268, v269, v270, v271, v272, v273, v276, v277, v279, v280, v282, v284, v285, v286, v289, v295, v296, v297, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v211, v213, v214, v215, v216, v221, v222, v223, v224, v225, v240, v241, v242, v244, v245, v248, v249, v250, v251, v252, v253, v254, v255, v256, v260, v262, v263, v265, v266, v267, v269, v270, v271, v272, v273, v274, v275, v278, v279, v281, v282, v284, v286, v287, v288, v291, v297, v298, v299, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp /* Copy of p->aOp */ pOp = aOp /* Current operation */ rc = SQLITE_OK /* Value to return */ @@ -67184,8 +67546,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** that this Goto is the bottom of a loop and that the lines from P2 down ** to the current line should be indented for EXPLAIN output. */ - _2: /* jump */ + _2: + ; /* jump */ jump_to_p2_and_check_for_interrupt: + ; pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 /* Opcodes that are used as the bottom of a loop (OP_Next, OP_Prev, ** OP_VNext, or OP_SorterNext) all jump here upon @@ -67198,6 +67562,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** checks on every opcode. This helps sqlite3_step() to run about 1.5% ** faster according to "valgrind --tool=cachegrind" */ check_for_interrupt: + ; if libc.AtomicLoadPInt32(db+432) != 0 { goto abort_due_to_interrupt } @@ -67221,7 +67586,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Write the current address onto register P1 ** and then jump to address P2. */ - _3: /* jump */ + _3: + ; /* jump */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) *(*Ti64)(unsafe.Pointer(pIn1)) = int64(int32((int64(pOp) - int64(aOp)) / 24)) @@ -67248,7 +67614,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value is a byte-code indentation hint. See tag-20220407a in ** wherecode.c and shell.c. */ - _4: /* in1 */ + _4: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -67270,7 +67637,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: EndCoroutine */ - _5: /* jump */ + _5: + ; /* jump */ pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp3 - int32(1)) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Int) @@ -67280,7 +67648,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Most jump operations do a goto to this spot in order to update ** the pOp pointer. */ jump_to_p2: - ; /* There are never any jumps to instruction 0 */ + ; + /* There are never any jumps to instruction 0 */ /* Jumps must be in range */ pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 goto _187 @@ -67293,6 +67662,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _6: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pCaller = aOp + uintptr(*(*Ti64)(unsafe.Pointer(pIn1)))*24 pOp = aOp + uintptr((*TVdbeOp)(unsafe.Pointer(pCaller)).Fp2-int32(1))*24 @@ -67312,6 +67682,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _7: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) pcDest = int32(*(*Ti64)(unsafe.Pointer(pIn1))) @@ -67326,7 +67697,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value in register P3 is not NULL, then this routine is a no-op. ** The P5 parameter should be 1. */ - _8: /* in3 */ + _8: + ; /* in3 */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&int32(MEM_Null) == 0 { goto _187 @@ -67363,6 +67735,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is the same as executing Halt. */ _9: + ; /* A deliberately coded "OP_Halt SQLITE_INTERNAL * * * *" opcode indicates ** something is wrong with the code generator. Raise an assertion in order ** to bring this to the attention of fuzzers and other testing tools. */ @@ -67390,15 +67763,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FerrorAction = uint8((*TOp)(unsafe.Pointer(pOp)).Fp2) if (*TVdbe)(unsafe.Pointer(p)).Frc != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+5591, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) + _sqlite3VdbeError(tls, p, __ccgo_ts+5616, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5612, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5637, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } } else { _sqlite3VdbeError(tls, p, __ccgo_ts+3797, libc.VaList(bp+944, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } pcx = int32((int64(pOp) - int64(aOp)) / 24) - Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5619, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) + Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5644, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) } rc = _sqlite3VdbeHalt(tls, p) if rc == int32(SQLITE_BUSY) { @@ -67417,7 +67790,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** The 32-bit integer value P1 is written into register P2. */ - _10: /* out2 */ + _10: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp1) goto _187 @@ -67427,7 +67801,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit integer value. ** Write that value into register P2. */ - _11: /* out2 */ + _11: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) goto _187 @@ -67437,7 +67812,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit floating point value. ** Write that value into register P2. */ - _12: /* same as TK_FLOAT, out2 */ + _12: + ; /* same as TK_FLOAT, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Real) *(*float64)(unsafe.Pointer(pOut)) = *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) @@ -67450,7 +67826,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this transformation, the length of string P4 is computed and stored ** as the P1 parameter. */ - _13: /* same as TK_STRING, out2 */ + _13: + ; /* same as TK_STRING, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TOp)(unsafe.Pointer(pOp)).Fp1 = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pOp + 16))) if int32(encoding) != int32(SQLITE_UTF8) { @@ -67488,7 +67865,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) */ - _14: /* out2 */ + _14: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Term)) (*TMem)(unsafe.Pointer(pOut)).Fz = *(*uintptr)(unsafe.Pointer(pOp + 16)) @@ -67530,7 +67908,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_Ne or OP_Eq. */ _16: + ; _15: + ; pOut = _out2Prerelease(tls, p, pOp) cnt = (*TOp)(unsafe.Pointer(pOp)).Fp3 - (*TOp)(unsafe.Pointer(pOp)).Fp2 if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { @@ -67559,6 +67939,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** previously copied using OP_SCopy, the copies will continue to be valid. */ _17: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_Undefined)|libc.Int32FromInt32(MEM_AffMask)) | int32(MEM_Null)) goto _187 @@ -67569,7 +67950,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** blob in register P2. If P4 is a NULL pointer, then construct ** a zero-filled blob that is P1 bytes long in P2. */ - _18: /* out2 */ + _18: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { _sqlite3VdbeMemSetZeroBlob(tls, pOut, (*TOp)(unsafe.Pointer(pOp)).Fp1) @@ -67589,7 +67971,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the parameter is named, then its name appears in P4. ** The P4 value is used by sqlite3_bind_parameter_name(). */ - _19: /* Value being transferred */ + _19: + ; /* Value being transferred */ pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*56 if _sqlite3VdbeMemTooBig(tls, pVar) != 0 { goto too_big @@ -67613,7 +67996,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error ** for P3 to be less than 1. */ - _20: /* Register to copy to */ + _20: + ; /* Register to copy to */ n = (*TOp)(unsafe.Pointer(pOp)).Fp3 p1 = (*TOp)(unsafe.Pointer(pOp)).Fp1 p2 = (*TOp)(unsafe.Pointer(pOp)).Fp2 @@ -67628,6 +68012,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pOut += 56 goto _195 _195: + ; n-- v194 = n if !(v194 != 0) { @@ -67649,6 +68034,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is made of any string or blob constant. See also OP_SCopy. */ _21: + ; n1 = (*TOp)(unsafe.Pointer(pOp)).Fp3 pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -67683,7 +68069,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** during the lifetime of the copy. Use OP_Copy to make a complete ** copy. */ - _22: /* out2 */ + _22: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemShallowCopy(tls, pOut, pIn1, int32(MEM_Ephem)) @@ -67696,7 +68083,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is an optimized version of SCopy that works only for integer ** values. */ - _23: /* out2 */ + _23: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetInt64(tls, pOut, *(*Ti64)(unsafe.Pointer(pIn1))) @@ -67713,6 +68101,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** RETURNING clause. */ _24: + ; v198 = _sqlite3VdbeCheckFk(tls, p, 0) rc = v198 if v198 != SQLITE_OK { @@ -67729,6 +68118,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result row. */ _25: + ; (*TVdbe)(unsafe.Pointer(p)).FcacheCtr = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr + uint32(2) | uint32(1) (*TVdbe)(unsafe.Pointer(p)).FpResultRow = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -67753,7 +68143,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** if P3 is the same register as P2, the implementation is able ** to avoid a memcpy(). */ - _26: /* Initial flags for P2 */ + _26: + ; /* Initial flags for P2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -67851,11 +68242,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the value in register P1 is zero the result is NULL. ** If either operand is NULL, the result is NULL. */ - _31: /* same as TK_PLUS, in1, in2, out3 */ - _30: /* same as TK_MINUS, in1, in2, out3 */ - _29: /* same as TK_STAR, in1, in2, out3 */ - _28: /* same as TK_SLASH, in1, in2, out3 */ - _27: /* Real value of right operand */ + _31: + ; /* same as TK_PLUS, in1, in2, out3 */ + _30: + ; /* same as TK_MINUS, in1, in2, out3 */ + _29: + ; /* same as TK_STAR, in1, in2, out3 */ + _28: + ; /* same as TK_SLASH, in1, in2, out3 */ + _27: + ; /* Real value of right operand */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 type1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -67865,6 +68261,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto _200 } int_math: + ; iA = *(*Ti64)(unsafe.Pointer(pIn1)) *(*Ti64)(unsafe.Pointer(bp)) = *(*Ti64)(unsafe.Pointer(pIn2)) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -67902,18 +68299,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) goto _201 _200: + ; if !((int32(type1)|int32(type2))&int32(MEM_Null) != 0) { goto _202 } goto arithmetic_result_is_null goto _203 _202: + ; type1 = _numericType(tls, pIn1) type2 = _numericType(tls, pIn2) if int32(type1)&int32(type2)&int32(MEM_Int) != 0 { goto int_math } fp_math: + ; rA = _sqlite3VdbeRealValue(tls, pIn1) rB = _sqlite3VdbeRealValue(tls, pIn2) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -67947,9 +68347,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*float64)(unsafe.Pointer(pOut)) = rB (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) _203: + ; _201: + ; goto _187 arithmetic_result_is_null: + ; _sqlite3VdbeMemSetNull(tls, pOut) goto _187 /* Opcode: CollSeq P1 * * P4 @@ -67968,6 +68371,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** publicly. Only built-in functions have access to this feature. */ _32: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, 0) } @@ -68002,10 +68406,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Store the result in register P3. ** If either input is NULL, the result is NULL. */ - _36: /* same as TK_BITAND, in1, in2, out3 */ - _35: /* same as TK_BITOR, in1, in2, out3 */ - _34: /* same as TK_LSHIFT, in1, in2, out3 */ + _36: + ; /* same as TK_BITAND, in1, in2, out3 */ + _35: + ; /* same as TK_BITOR, in1, in2, out3 */ + _34: + ; /* same as TK_LSHIFT, in1, in2, out3 */ _33: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -68067,7 +68475,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** To force any register to be an integer, just add 0. */ - _37: /* in1 */ + _37: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _sqlite3VdbeMemIntegerify(tls, pIn1) *(*Tu64)(unsafe.Pointer(pIn1)) += uint64((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -68079,7 +68488,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** without data loss, then jump immediately to P2, or if P2==0 ** raise an SQLITE_MISMATCH exception. */ - _38: /* jump, in1 */ + _38: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) == 0 { _applyAffinity(tls, pIn1, int8(SQLITE_AFF_NUMERIC), encoding) @@ -68103,7 +68513,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** integers, for space efficiency, but after extraction we want them ** to have only a real value. */ - _39: /* in1 */ + _39: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { _sqlite3VdbeMemRealify(tls, pIn1) @@ -68124,7 +68535,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** A NULL value is not changed by this routine. It remains NULL. */ - _40: /* in1 */ + _40: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Zero) != 0 { v206 = _sqlite3VdbeMemExpandBlob(tls, pIn1) @@ -68232,12 +68644,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the content of register P3 is greater than or equal to the content of ** register P1. See the Lt opcode for additional information. */ - _46: /* same as TK_EQ, jump, in1, in3 */ - _45: /* same as TK_NE, jump, in1, in3 */ - _44: /* same as TK_LT, jump, in1, in3 */ - _43: /* same as TK_LE, jump, in1, in3 */ - _42: /* same as TK_GT, jump, in1, in3 */ - _41: /* Copy of initial value of pIn3->flags */ + _46: + ; /* same as TK_EQ, jump, in1, in3 */ + _45: + ; /* same as TK_NE, jump, in1, in3 */ + _44: + ; /* same as TK_LT, jump, in1, in3 */ + _43: + ; /* same as TK_LE, jump, in1, in3 */ + _42: + ; /* same as TK_GT, jump, in1, in3 */ + _41: + ; /* Copy of initial value of pIn3->flags */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 flags11 = (*TMem)(unsafe.Pointer(pIn1)).Fflags @@ -68308,16 +68726,26 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if int32(affinity) == int32(SQLITE_AFF_TEXT) && (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { - if int32(flags11)&int32(MEM_Str) == 0 && int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) - flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) - if pIn1 == pIn3 { - flags3 = uint16(int32(flags11) | int32(MEM_Str)) + if int32(flags11)&int32(MEM_Str) != 0 { + p208 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p208)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p208))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) + flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) + if pIn1 == pIn3 { + flags3 = uint16(int32(flags11) | int32(MEM_Str)) + } } } - if int32(flags3)&int32(MEM_Str) == 0 && int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) - flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + if int32(flags3)&int32(MEM_Str) != 0 { + p209 = pIn3 + 20 + *(*Tu16)(unsafe.Pointer(p209)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p209))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) + flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + } } } } @@ -68358,7 +68786,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result of an OP_Eq comparison on the two previous operands ** would have been false or NULL, then fall through. */ - _47: /* same as TK_ESCAPE, jump */ + _47: + ; /* same as TK_ESCAPE, jump */ if iCompare == 0 { goto jump_to_p2 } @@ -68375,6 +68804,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** and does not become part of the permutation. */ _48: + ; goto _187 /* Opcode: Compare P1 P2 P3 P4 P5 ** Synopsis: r[P1@P3] <-> r[P2@P3] @@ -68398,7 +68828,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must be immediately followed by an OP_Jump opcode. */ - _49: /* The permutation */ + _49: + ; /* The permutation */ if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_PERMUTE) == 0 { aPermute = uintptr(0) } else { @@ -68414,11 +68845,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } if aPermute != 0 { - v209 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) + v211 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) } else { - v209 = uint32(i) + v211 = uint32(i) } - idx = v209 + idx = v211 pColl = *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) bRev = int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(i)))) & int32(KEYINFO_ORDER_DESC) iCompare = _sqlite3MemCompare(tls, aMem+uintptr(uint32(p11)+idx)*56, aMem+uintptr(uint32(p21)+idx)*56, pColl) @@ -68431,8 +68862,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } break } - goto _208 - _208: + goto _210 + _210: + ; i++ } goto _187 @@ -68444,7 +68876,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must immediately follow an OP_Compare opcode. */ - _50: /* jump */ + _50: + ; /* jump */ if iCompare < 0 { pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*24 } else { @@ -68475,8 +68908,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** even if the other input is NULL. A NULL and false or two NULLs ** give a NULL output. */ - _52: /* same as TK_AND, in1, in2, out3 */ - _51: /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ + _52: + ; /* same as TK_AND, in1, in2, out3 */ + _51: + ; /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ v11 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, int32(2)) v21 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int32(2)) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_And) { @@ -68512,7 +68947,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { **
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE ** */ - _53: /* in1, out2 */ + _53: + ; /* in1, out2 */ _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int64(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3)^(*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) goto _187 /* Opcode: Not P1 P2 * * * @@ -68522,7 +68958,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** boolean complement in register P2. If the value in register P1 is ** NULL, then a NULL is stored in P2. */ - _54: /* same as TK_NOT, in1, out2 */ + _54: + ; /* same as TK_NOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { @@ -68538,7 +68975,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ones-complement of the P1 value into register P2. If P1 holds ** a NULL then store a NULL in P2. */ - _55: /* same as TK_BITNOT, in1, out2 */ + _55: + ; /* same as TK_BITNOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetNull(tls, pOut) @@ -68564,14 +69002,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** because the self-altering code trick does not work for recursive ** triggers. */ - _56: /* Address of this instruction */ + _56: + ; /* Address of this instruction */ if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { iAddr = uint32(int32((int64(pOp) - int64((*TVdbe)(unsafe.Pointer(p)).FaOp)) / 24)) if int32(*(*Tu8)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)))))&(int32(1)<<(iAddr&uint32(7))) != 0 { goto jump_to_p2 } - p210 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) - *(*Tu8)(unsafe.Pointer(p210)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p210))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) + p212 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) + *(*Tu8)(unsafe.Pointer(p212)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p212))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) } else { if (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 == (*TOp)(unsafe.Pointer(pOp)).Fp1 { goto jump_to_p2 @@ -68586,6 +69025,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _57: + ; c = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3) if c != 0 { goto jump_to_p2 @@ -68598,6 +69038,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _58: + ; c1 = libc.BoolInt32(!(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, libc.BoolInt32(!((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) if c1 != 0 { goto jump_to_p2 @@ -68608,7 +69049,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is NULL. */ - _59: /* same as TK_ISNULL, jump, in1 */ + _59: + ; /* same as TK_ISNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 @@ -68646,6 +69088,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _60: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= 0 { pC = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 < int32((*TVdbeCursor)(unsafe.Pointer(pC)).FnHdrParsed) { @@ -68676,7 +69119,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** register P2. If either registers P1 or P3 are NULL then put ** a NULL in register P2. */ - _61: /* in1, in2, out2, in3 */ + _61: + ; /* in1, in2, out2, in3 */ if int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fflags)&int32(MEM_Null) != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56) } else { @@ -68688,7 +69132,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is not NULL. */ - _62: /* same as TK_NOTNULL, jump, in1 */ + _62: + ; /* same as TK_NOTNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { goto jump_to_p2 @@ -68705,6 +69150,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If P1 is not an open cursor, then this opcode is a no-op. */ _63: + ; pC1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC1 != 0 && (*TVdbeCursor)(unsafe.Pointer(pC1)).FnullRow != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56) @@ -68726,7 +69172,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode is only available if SQLite is compiled with the ** -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. */ - _64: /* The VDBE cursor */ + _64: + ; /* The VDBE cursor */ pC2 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if pC2 == uintptr(0) || int32((*TVdbeCursor)(unsafe.Pointer(pC2)).FeCurType) != CURTYPE_BTREE { @@ -68767,10 +69214,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** typeof() function or the IS NULL or IS NOT NULL operators or the ** equivalent. In this case, all content loading can be omitted. */ - _65: /* PseudoTable input register */ + _65: + ; /* PseudoTable input register */ pC3 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) p22 = uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) op_column_restart: + ; aOffset = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaOffset if (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus != (*TVdbe)(unsafe.Pointer(p)).FcacheCtr { /*OPTIMIZATION-IF-FALSE*/ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FnullRow != 0 { @@ -68778,9 +69227,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* For the special case of as pseudo-cursor, the seekResult field ** identifies the register that holds the record */ pReg = aMem + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult)*56 - v211 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) - (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v211 - (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v211 + v213 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v213 (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = (*TMem)(unsafe.Pointer(pReg)).Fz } else { pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -68790,11 +69239,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { pCrsr = *(*uintptr)(unsafe.Pointer(pC3 + 48)) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto != 0 { - if v213 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v213 { - v212 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) - iMap = v212 + if v215 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v215 { + v214 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) + iMap = v214 } - if v213 && v212 > uint32(0) { + if v215 && v214 > uint32(0) { pC3 = (*TVdbeCursor)(unsafe.Pointer(pC3)).FpAltCursor p22 = iMap - uint32(1) goto op_column_restart @@ -68817,9 +69266,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Maximum page size is 64KiB */ } (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr - v214 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) - *(*Tu32)(unsafe.Pointer(aOffset)) = v214 - if v214 < uint32(0x80) { + v216 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) + *(*Tu32)(unsafe.Pointer(aOffset)) = v216 + if v216 < uint32(0x80) { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(1) } else { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(_sqlite3GetVarint32(tls, (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow, aOffset)) @@ -68875,13 +69324,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** parsed and valid information is in aOffset[] and pC->aType[]. */ if !(uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22) { - goto _215 + goto _217 } /* If there is more header available for parsing in the record, try ** to extract additional fields up through the p2+1-th field */ if !((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset < *(*Tu32)(unsafe.Pointer(aOffset))) { - goto _217 + goto _219 } /* Make sure zData points to enough of the record to cover the header. */ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { @@ -68896,16 +69345,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* Fill in pC->aType[i] and aOffset[i] values through the p2-th field. */ op_column_read_header: + ; i1 = int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) offset64 = uint64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(i1)*4))) zHdr = zData + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset) zEndHdr = zData + uintptr(*(*Tu32)(unsafe.Pointer(aOffset))) for cond := true; cond; cond = uint32(i1) <= p22 && zHdr < zEndHdr { - v220 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) - *(*Tu32)(unsafe.Pointer(bp + 80)) = v220 - v219 = v220 - *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v219 - if v219 < uint32(0x80) { + v222 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) + *(*Tu32)(unsafe.Pointer(bp + 80)) = v222 + v221 = v222 + *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v221 + if v221 < uint32(0x80) { zHdr++ offset64 += uint64(_sqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*Tu32)(unsafe.Pointer(bp + 80))))) } else { @@ -68914,8 +69364,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { offset64 += uint64(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80)))) } i1++ - v221 = i1 - *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v221)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) + v223 = i1 + *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v223)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) } /* The record is corrupt if any of the following are true: ** (1) the bytes of the header extend past the declared header size @@ -68938,10 +69388,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { _sqlite3VdbeMemRelease(tls, bp+24) } - goto _218 - _217: + goto _220 + _219: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = uint32(0) - _218: + _220: + ; /* If after trying to extract new entries from the header, nHdrParsed is ** still not up to p2, that means that the record has fewer than p2 ** columns. So the result will be either the default value or a NULL. @@ -68955,10 +69407,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } goto op_column_out } - goto _216 - _215: + goto _218 + _217: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(p22)*4)) - _216: + _218: + ; /* Extract the content for the p2+1-th column. Control can only ** reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are ** all valid. @@ -68974,9 +69428,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*Tu32)(unsafe.Pointer(bp + 80)) < uint32(12) { _sqlite3VdbeSerialGet(tls, zData, *(*Tu32)(unsafe.Pointer(bp + 80)), pDest) } else { - v222 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) - len1 = v222 - (*TMem)(unsafe.Pointer(pDest)).Fn = v222 + v224 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) + len1 = v224 + (*TMem)(unsafe.Pointer(pDest)).Fn = v224 (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding if (*TMem)(unsafe.Pointer(pDest)).FszMalloc < len1+int32(2) { if len1 > *(*int32)(unsafe.Pointer(db + 136)) { @@ -68997,9 +69451,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding /* This branch happens only when content is on overflow pages */ - v223 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) - p5 = v223 - if int32(v223) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { + v225 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) + p5 = v225 + if int32(v225) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { /* Content is irrelevant for ** 1. the typeof() function, ** 2. the length(X) function if X is a blob, and @@ -69028,13 +69482,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } op_column_out: + ; goto _187 op_column_corrupt: + ; if (*(*TOp)(unsafe.Pointer(aOp))).Fp3 > 0 { pOp = aOp + uintptr((*(*TOp)(unsafe.Pointer(aOp))).Fp3-int32(1))*24 goto _187 } else { - rc = _sqlite3CorruptError(tls, int32(95755)) + rc = _sqlite3CorruptError(tls, int32(95810)) goto abort_due_to_error } /* Opcode: TypeCheck P1 P2 P3 P4 * @@ -69064,6 +69520,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If any precondition is false, an assertion fault occurs. */ _66: + ; pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) aCol = (*TTable)(unsafe.Pointer(pTab)).FaCol pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 @@ -69074,11 +69531,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { - goto _224 + goto _226 } if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { pIn1 += 56 - goto _224 + goto _226 } } _applyAffinity(tls, pIn1, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).Faffinity, encoding) @@ -69105,16 +69562,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** so that we keep the high-resolution integer value but know that ** the type really wants to be REAL. */ if *(*Ti64)(unsafe.Pointer(pIn1)) <= int64(140737488355327) && *(*Ti64)(unsafe.Pointer(pIn1)) >= -int64(140737488355328) { - p225 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p225)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p225))) | libc.Int32FromInt32(MEM_IntReal)) - p226 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p226)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p226))) & ^libc.Int32FromInt32(MEM_Int)) - } else { - *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) p227 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_Real)) + *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_IntReal)) p228 = pIn1 + 20 *(*Tu16)(unsafe.Pointer(p228)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p228))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p229 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_Real)) + p230 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) } } else { if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { @@ -69127,13 +69584,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } pIn1 += 56 - goto _224 - _224: + goto _226 + _226: + ; i2++ } goto _187 vdbe_type_error: - _sqlite3VdbeError(tls, p, __ccgo_ts+5643, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5668, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(12)<= -int64(140737488355328) { - p229 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_IntReal)) - p230 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) + p231 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_IntReal)) + p232 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^libc.Int32FromInt32(MEM_Int)) } else { *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) - p231 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_Real)) - p232 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) + p233 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_Real)) + p234 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) } } zAffinity++ @@ -69202,7 +69662,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** accept no-change records with serial_type 10. This value is ** only used inside an assert() and does not affect the end result. */ - _68: /* Where to write next byte of the payload */ + _68: + ; /* Where to write next byte of the payload */ /* Assuming the record contains N fields, the record format looks ** like this: ** @@ -69219,8 +69680,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** of the record to data0. */ nData = uint64(0) /* Number of bytes of data space */ - nHdr = 0 /* Number of bytes of header space */ - nZero = 0 /* Number of zero bytes at the end of the record */ + nHdr = 0 /* Number of bytes of header space */ + nZero = 0 /* Number of zero bytes at the end of the record */ nField = (*TOp)(unsafe.Pointer(pOp)).Fp1 zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) pData0 = aMem + uintptr(nField)*56 @@ -69235,10 +69696,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { for cond := true; cond; cond = *(*int8)(unsafe.Pointer(zAffinity1)) != 0 { _applyAffinity(tls, pRec, *(*int8)(unsafe.Pointer(zAffinity1)), encoding) if int32(*(*int8)(unsafe.Pointer(zAffinity1))) == int32(SQLITE_AFF_REAL) && int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) != 0 { - p233 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_IntReal)) - p234 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^libc.Int32FromInt32(MEM_Int)) + p235 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) | libc.Int32FromInt32(MEM_IntReal)) + p236 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) & ^libc.Int32FromInt32(MEM_Int)) } zAffinity1++ pRec += 56 @@ -69325,10 +69786,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** as an integer, then we might as well make it an 8-byte floating ** point value */ *(*float64)(unsafe.Pointer(pRec)) = float64(*(*Ti64)(unsafe.Pointer(pRec))) - p235 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) & ^libc.Int32FromInt32(MEM_IntReal)) - p236 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) | libc.Int32FromInt32(MEM_Real)) + p237 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) & ^libc.Int32FromInt32(MEM_IntReal)) + p238 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p238)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p238))) | libc.Int32FromInt32(MEM_Real)) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) } else { (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(6) @@ -69407,16 +69868,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Blob) if nZero != 0 { *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pOut)).Fu)) = int32(nZero) - p237 = pOut + 20 - *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) | libc.Int32FromInt32(MEM_Zero)) + p239 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p239)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p239))) | libc.Int32FromInt32(MEM_Zero)) } zHdr1 = (*TMem)(unsafe.Pointer(pOut)).Fz zPayload = zHdr1 + uintptr(nHdr) /* Write the record */ if nHdr < int32(0x80) { - v238 = zHdr1 + v240 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v238)) = uint8(nHdr) + *(*Tu8)(unsafe.Pointer(v240)) = uint8(nHdr) } else { zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(nHdr))) } @@ -69428,9 +69889,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** EVIDENCE-OF: R-64536-51728 The values for each column in the record ** immediately follow the header. */ if serial_type <= uint32(7) { - v239 = zHdr1 + v241 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v239)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v241)) = uint8(serial_type) if serial_type == uint32(0) { /* NULL value. No change in zPayload */ } else { @@ -69472,9 +69933,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if serial_type < uint32(0x80) { - v240 = zHdr1 + v242 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v240)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v242)) = uint8(serial_type) if serial_type >= uint32(14) && (*TMem)(unsafe.Pointer(pRec)).Fn > 0 { libc.Xmemcpy(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint64((*TMem)(unsafe.Pointer(pRec)).Fn)) zPayload += uintptr((*TMem)(unsafe.Pointer(pRec)).Fn) @@ -69504,6 +69965,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is returned based on the current cursor position. */ _69: + ; pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 48)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { *(*Ti64)(unsafe.Pointer(bp + 96)) = _sqlite3BtreeRowCountEst(tls, pCrsr1) @@ -69525,6 +69987,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). */ _70: + ; p12 = (*TOp)(unsafe.Pointer(pOp)).Fp1 zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) /* Assert that the p1 parameter is valid. Also that if there is no open @@ -69535,7 +69998,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* A new savepoint cannot be created if there are active write ** statements (i.e. open read/write incremental blob handles). */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5684, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5709, 0) rc = int32(SQLITE_BUSY) } else { nName = _sqlite3Strlen30(tls, zName) @@ -69577,19 +70040,20 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } iSavepoint++ - goto _241 - _241: + goto _243 + _243: + ; pSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext } if !(pSavepoint != 0) { - _sqlite3VdbeError(tls, p, __ccgo_ts+5735, libc.VaList(bp+944, zName)) + _sqlite3VdbeError(tls, p, __ccgo_ts+5760, libc.VaList(bp+944, zName)) rc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == int32(SAVEPOINT_RELEASE) { /* It is not possible to release (commit) a savepoint if there are ** active write statements. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5757, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5782, 0) rc = int32(SQLITE_BUSY) } else { /* Determine whether or not this is a transaction savepoint. If so, @@ -69598,18 +70062,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ isTransaction = libc.BoolInt32((*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) if isTransaction != 0 && p12 == int32(SAVEPOINT_RELEASE) { - v242 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v242 - if v242 != SQLITE_OK { + v244 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v244 + if v244 != SQLITE_OK { goto vdbe_return } (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) - v243 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v243 - (*TVdbe)(unsafe.Pointer(p)).Frc = v243 + v245 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v245 + (*TVdbe)(unsafe.Pointer(p)).Frc = v245 goto vdbe_return } rc = (*TVdbe)(unsafe.Pointer(p)).Frc @@ -69631,8 +70095,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _244 - _244: + goto _246 + _246: + ; ii++ } } else { @@ -69647,8 +70112,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _245 - _245: + goto _247 + _247: + ; ii++ } if isSchemaChange != 0 { @@ -69709,6 +70175,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction causes the VM to halt. */ _71: + ; desiredAutoCommit = (*TOp)(unsafe.Pointer(pOp)).Fp1 iRollback = (*TOp)(unsafe.Pointer(pOp)).Fp2 /* At least this one VM is active */ @@ -69721,13 +70188,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* If this instruction implements a COMMIT and other VMs are writing ** return an error indicating that the other VMs must complete first. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5811, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5836, 0) rc = int32(SQLITE_BUSY) goto abort_due_to_error } else { - v246 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v246 - if v246 != SQLITE_OK { + v248 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v248 + if v248 != SQLITE_OK { goto vdbe_return } else { (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(desiredAutoCommit) @@ -69737,9 +70204,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(libc.Int32FromInt32(1) - desiredAutoCommit) - v247 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v247 - (*TVdbe)(unsafe.Pointer(p)).Frc = v247 + v249 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v249 + (*TVdbe)(unsafe.Pointer(p)).Frc = v249 goto vdbe_return } _sqlite3CloseSavepoints(tls, db) @@ -69751,16 +70218,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto vdbe_return } else { if !(desiredAutoCommit != 0) { - v248 = __ccgo_ts + 5866 + v250 = __ccgo_ts + 5891 } else { if iRollback != 0 { - v249 = __ccgo_ts + 5914 + v251 = __ccgo_ts + 5939 } else { - v249 = __ccgo_ts + 5957 + v251 = __ccgo_ts + 5982 } - v248 = v249 + v250 = v251 } - _sqlite3VdbeError(tls, p, v248, 0) + _sqlite3VdbeError(tls, p, v250, 0) rc = int32(SQLITE_ERROR) goto abort_due_to_error } @@ -69800,6 +70267,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement and rerun it from the beginning. */ _72: + ; *(*int32)(unsafe.Pointer(bp + 104)) = 0 if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(libc.Uint64FromInt32(SQLITE_QueryOnly)|uint64(libc.Int32FromInt32(0x00002))<>0)) == int32(1) { rc = libc.Int32FromInt32(SQLITE_ABORT) | libc.Int32FromInt32(2)< 0 { /* Make register reg[P3] into a value that can be used as the data ** form sqlite3BtreeInsert() where the length of the data is zero. */ @@ -70180,11 +70657,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opening it. If a transient table is required, just use the ** automatically created table with root-page 1 (an BLOB_INTKEY table). */ - v251 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - pKeyInfo2 = v251 - v250 = v251 - (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v250 - if v250 != uintptr(0) { + v253 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pKeyInfo2 = v253 + v252 = v253 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v252 + if v252 != uintptr(0) { rc = _sqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), pCx1+68, int32(BTREE_BLOBKEY)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5)) if rc == SQLITE_OK { rc = _sqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot, int32(BTREE_WRCSR), pKeyInfo2, *(*uintptr)(unsafe.Pointer(pCx1 + 48))) @@ -70218,6 +70695,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** key is sufficient to produce the required results. */ _81: + ; pCx2 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) if pCx2 == uintptr(0) { goto no_mem @@ -70236,11 +70714,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the sequence value. */ _82: + ; pC4 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - v253 = pC4 + 24 - v252 = *(*Ti64)(unsafe.Pointer(v253)) - *(*Ti64)(unsafe.Pointer(v253))++ - if v252 == 0 { + v255 = pC4 + 24 + v254 = *(*Ti64)(unsafe.Pointer(v255)) + *(*Ti64)(unsafe.Pointer(v255))++ + if v254 == 0 { goto jump_to_p2 } goto _187 @@ -70261,6 +70740,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the pseudo-table. */ _83: + ; pCx3 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) if pCx3 == uintptr(0) { goto no_mem @@ -70279,7 +70759,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Close a cursor previously opened as P1. If P1 is not ** currently open, this instruction is a no-op. */ - _84: /* ncycle */ + _84: + ; /* ncycle */ _sqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8))) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) = uintptr(0) goto _187 @@ -70373,10 +70854,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: Found, NotFound, SeekGt, SeekGe, SeekLt */ - _88: /* jump, in3, group, ncycle */ - _87: /* jump, in3, group, ncycle */ - _86: /* jump, in3, group, ncycle */ - _85: /* Only interested in == results */ + _88: + ; /* jump, in3, group, ncycle */ + _87: + ; /* jump, in3, group, ncycle */ + _86: + ; /* jump, in3, group, ncycle */ + _85: + ; /* Only interested in == results */ pC5 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) oc = int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) eqOnly = 0 @@ -70455,11 +70940,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** } */ if int32(1)&(oc-int32(OP_SeekLT)) != 0 { - v254 = -int32(1) + v256 = -int32(1) } else { - v254 = +libc.Int32FromInt32(1) + v256 = +libc.Int32FromInt32(1) } - (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v254) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v256) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FeqSeen = uint8(0) rc = _sqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), bp+120, bp+112) @@ -70505,6 +70990,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } seek_not_found: + ; if *(*int32)(unsafe.Pointer(bp + 112)) != 0 { goto jump_to_p2 } else { @@ -70582,6 +71068,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _89: + ; /* If pOp->p5 is clear, then pOp->p2 points to the first instruction past the ** OP_IdxGT that follows the OP_SeekGE. Otherwise, it points to the first ** opcode past the OP_SeekGE itself. */ @@ -70595,29 +71082,32 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).Fdefault_rc = 0 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FaMem = aMem + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*24))).Fp3)*56 *(*int32)(unsafe.Pointer(bp + 160)) = 0 /* Not needed. Only used to silence a warning. */ - _256: + _258: + ; if !(int32(1) != 0) { - goto _255 + goto _257 } rc = _sqlite3VdbeIdxKeyCompare(tls, db, pC6, bp+168, bp+160) if rc != 0 { goto abort_due_to_error } if !(*(*int32)(unsafe.Pointer(bp + 160)) > 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == 0) { - goto _257 + goto _259 } seekscan_search_fail: + ; /* Jump to SeekGE.P2, ending the loop */ pOp += 24 goto jump_to_p2 - _257: + _259: + ; if *(*int32)(unsafe.Pointer(bp + 160)) >= 0 { /* Jump to This.P2, bypassing the OP_SeekGE opcode */ goto jump_to_p2 - goto _255 + goto _257 } if nStep <= 0 { - goto _255 + goto _257 } nStep-- (*TVdbeCursor)(unsafe.Pointer(pC6)).FcacheStatus = uint32(CACHE_STALE) @@ -70630,8 +71120,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - goto _256 - _255: + goto _258 + _257: + ; goto _187 /* Opcode: SeekHit P1 P2 P3 * * ** Synopsis: set P2<=seekHit<=P3 @@ -70648,6 +71139,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 must be a valid b-tree cursor. */ _90: + ; pC7 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit) < (*TOp)(unsafe.Pointer(pOp)).Fp2 { (*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit = uint16((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -70664,6 +71156,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_NullRow opcode, then jump to instruction P2. Otherwise, fall through. */ _91: + ; pCur1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pCur1 == uintptr(0) || (*TVdbeCursor)(unsafe.Pointer(pCur1)).FnullRow != 0 { goto jump_to_p2_and_check_for_interrupt @@ -70760,14 +71253,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: NotFound, Found, NotExists */ _92: + ; pC8 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC8)).FseekHit) >= (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi { goto _187 } /* Fall through into OP_NotFound */ - _95: /* jump, in3, ncycle */ - _94: /* jump, in3, ncycle */ + _95: + ; /* jump, in3, ncycle */ + _94: + ; /* jump, in3, ncycle */ _93: + ; pC9 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FnField = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) @@ -70779,11 +71276,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { /* Composite key generated by OP_MakeRecord */ if int32((*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem)).Fflags)&int32(MEM_Zero) != 0 { - v258 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) + v260 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) } else { - v258 = 0 + v260 = 0 } - rc = v258 + rc = v260 if rc != 0 { goto no_mem } @@ -70823,8 +71320,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem + uintptr(ii1)*56))).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 } - goto _259 - _259: + goto _261 + _261: + ; ii1++ } } @@ -70881,6 +71379,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Found, NotFound, NoConflict, SeekRowid */ _97: + ; pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { /* If pIn3->u.i does not contain an integer, compute iKey as the @@ -70903,10 +71402,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto notExistsWithKey } /* Fall through into OP_NotExists */ - _96: /* jump, in3, ncycle */ + _96: + ; /* jump, in3, ncycle */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iKey1 = uint64(*(*Ti64)(unsafe.Pointer(pIn3))) notExistsWithKey: + ; pC10 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr2 = *(*uintptr)(unsafe.Pointer(pC10 + 48)) *(*int32)(unsafe.Pointer(bp + 248)) = 0 @@ -70918,7 +71419,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbeCursor)(unsafe.Pointer(pC10)).FseekResult = *(*int32)(unsafe.Pointer(bp + 248)) if *(*int32)(unsafe.Pointer(bp + 248)) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp2 == 0 { - rc = _sqlite3CorruptError(tls, int32(98003)) + rc = _sqlite3CorruptError(tls, int32(98058)) } else { goto jump_to_p2 } @@ -70935,12 +71436,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The sequence number on the cursor is incremented after this ** instruction. */ - _98: /* out2 */ + _98: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) - v261 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 - v260 = *(*Ti64)(unsafe.Pointer(v261)) - *(*Ti64)(unsafe.Pointer(v261))++ - *(*Ti64)(unsafe.Pointer(pOut)) = v260 + v263 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 + v262 = *(*Ti64)(unsafe.Pointer(v263)) + *(*Ti64)(unsafe.Pointer(v263))++ + *(*Ti64)(unsafe.Pointer(pOut)) = v262 goto _187 /* Opcode: NewRowid P1 P2 P3 * * ** Synopsis: r[P2]=rowid @@ -70957,7 +71459,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** generated record number. This P3 mechanism is used to help implement the ** AUTOINCREMENT feature. */ - _99: /* Root frame of VDBE */ + _99: + ; /* Root frame of VDBE */ *(*Ti64)(unsafe.Pointer(bp + 312)) = 0 *(*int32)(unsafe.Pointer(bp + 320)) = 0 pOut = _out2Prerelease(tls, p, pOp) @@ -71003,8 +71506,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !((*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent != 0) { break } - goto _262 - _262: + goto _264 + _264: + ; pFrame1 = (*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent } /* Assert that P3 is a valid memory cell. */ @@ -71036,15 +71540,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_randomness(tls, int32(8), bp+312) *(*Ti64)(unsafe.Pointer(bp + 312)) &= int64(libc.Uint64FromInt32(0x7fffffff)<> libc.Int32FromInt32(1) *(*Ti64)(unsafe.Pointer(bp + 312))++ /* Ensure that v is greater than zero */ - goto _266 - _266: - v263 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) - rc = v263 - if v265 = v263 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v265 { + goto _268 + _268: + ; + v265 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) + rc = v265 + if v267 = v265 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v267 { cnt1++ - v264 = cnt1 + v266 = cnt1 } - if !(v265 && v264 < int32(100)) { + if !(v267 && v266 < int32(100)) { break } } @@ -71098,7 +71603,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction only works on tables. The equivalent instruction ** for indices is OP_IdxInsert. */ - _100: /* Payload to be inserted */ + _100: + ; /* Payload to be inserted */ pData = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC12 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pKey = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -71132,11 +71638,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FpData = (*TMem)(unsafe.Pointer(pData)).Fz (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnData = (*TMem)(unsafe.Pointer(pData)).Fn if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v267 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult + v269 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult } else { - v267 = 0 + v269 = 0 } - seekResult = v267 + seekResult = v269 if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnZero = *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pData)).Fu)) } else { @@ -71153,11 +71659,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if pTab1 != 0 { if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISUPDATE) != 0 { - v268 = int32(SQLITE_UPDATE) + v270 = int32(SQLITE_UPDATE) } else { - v268 = int32(SQLITE_INSERT) + v270 = int32(SQLITE_INSERT) } - (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v268, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v270, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) } goto _187 /* Opcode: RowCell P1 P2 P3 * * @@ -71171,15 +71677,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode must be followed by either an Insert or InsertIdx opcode ** with the OPFLAG_PREFORMAT flag set to complete the insert operation. */ - _101: /* Rowid value to insert with */ + _101: + ; /* Rowid value to insert with */ pDest1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pSrc = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { - v269 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) + v271 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) } else { - v269 = 0 + v271 = 0 } - iKey2 = v269 + iKey2 = v271 rc = _sqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 48)), *(*uintptr)(unsafe.Pointer(pSrc + 48)), iKey2) if rc != SQLITE_OK { goto abort_due_to_error @@ -71226,6 +71733,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** be set to by the update. */ _102: + ; opflags = (*TOp)(unsafe.Pointer(pOp)).Fp2 pC13 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) /* If the update-hook or pre-update-hook will be invoked, set zDb to @@ -71246,11 +71754,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Invoke the pre-update-hook if required. */ if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0 { if opflags&int32(OPFLAG_ISUPDATE) != 0 { - v270 = int32(SQLITE_UPDATE) + v272 = int32(SQLITE_UPDATE) } else { - v270 = int32(SQLITE_DELETE) + v272 = int32(SQLITE_DELETE) } - _sqlite3VdbePreUpdateHook(tls, p, pC13, v270, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) + _sqlite3VdbePreUpdateHook(tls, p, pC13, v272, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) } if opflags&int32(OPFLAG_ISNOOP) != 0 { goto _187 @@ -71279,6 +71787,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is used by trigger programs. */ _103: + ; _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 goto _187 @@ -71298,6 +71807,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** each other. Jump to P2 if they are different. */ _104: + ; pC14 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 nKeyCol = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi @@ -71323,6 +71833,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** us from having to issue a separate NullRow instruction to clear that cache. */ _105: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC15 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3VdbeSorterRowkey(tls, pC15, pOut) @@ -71360,6 +71871,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by any use of another cursor pointing to the same table. */ _106: + ; pOut = _out2Prerelease(tls, p, pOp) pC16 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr3 = *(*uintptr)(unsafe.Pointer(pC16 + 48)) @@ -71396,6 +71908,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** one opcode now works for both table types. */ _107: + ; pOut = _out2Prerelease(tls, p, pOp) pC17 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if (*TVdbeCursor)(unsafe.Pointer(pC17)).FnullRow != 0 { @@ -71438,6 +71951,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** pseudo-cursor that always returns NULL for every column. */ _108: + ; pC18 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC18 == uintptr(0) { /* If the cursor is not already open, create a special kind of @@ -71479,8 +71993,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the end toward the beginning. In other words, the cursor is ** configured to use Prev, not Next. */ - _110: /* ncycle */ + _110: + ; /* ncycle */ _109: + ; pC19 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr4 = *(*uintptr)(unsafe.Pointer(pC19 + 48)) *(*int32)(unsafe.Pointer(bp + 392)) = 0 @@ -71509,6 +72025,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** estimate is less than approximately 2**(0.1*P3). */ _111: + ; pC20 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr5 = *(*uintptr)(unsafe.Pointer(pC20 + 48)) rc = _sqlite3BtreeFirst(tls, pCrsr5, bp+396) @@ -71546,8 +72063,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** regression tests can determine whether or not the optimizer is ** correctly optimizing out sorts. */ - _113: /* jump ncycle */ - _112: /* jump ncycle */ + _113: + ; /* jump ncycle */ + _112: + ; /* jump ncycle */ *(*Tu32)(unsafe.Pointer(p + 212 + 2*4))++ /* Fall through into OP_Rewind */ /* Opcode: Rewind P1 P2 * * * @@ -71566,6 +72085,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** configured to use Next, not Prev. */ _114: + ; pC21 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) *(*int32)(unsafe.Pointer(bp + 400)) = int32(1) if int32((*TVdbeCursor)(unsafe.Pointer(pC21)).FeCurType) == int32(CURTYPE_SORTER) { @@ -71641,17 +72161,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** record, or jumps to P2 if there are no more sorted records. */ _117: + ; pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3VdbeSorterNext(tls, db, pC22) goto next_tail - _115: /* jump, ncycle */ + _115: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) goto next_tail - _116: /* jump, ncycle */ + _116: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) next_tail: + ; (*TVdbeCursor)(unsafe.Pointer(pC22)).FcacheStatus = uint32(CACHE_STALE) if rc == SQLITE_OK { (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(0) @@ -71693,17 +72217,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** for tables is OP_Insert. */ _118: + ; pC23 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_NCHANGE) != 0 { (*TVdbe)(unsafe.Pointer(p)).FnChange++ } if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v271 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v271 = 0 + v273 = 0 } - rc = v271 + rc = v273 if rc != 0 { goto abort_due_to_error } @@ -71712,11 +72237,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FnMem = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v272 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult + v274 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult } else { - v272 = 0 + v274 = 0 } - rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v272) + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v274) (*TVdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = uint32(CACHE_STALE) if rc != 0 { goto abort_due_to_error @@ -71730,14 +72255,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** into the sorter P1. Data for the entry is nil. */ _119: + ; pC24 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v275 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v273 = 0 + v275 = 0 } - rc = v273 + rc = v275 if rc != 0 { goto abort_due_to_error } @@ -71762,6 +72288,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this (self-correcting and non-critical) error if in writable_schema mode. */ _120: + ; pC25 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr7 = *(*uintptr)(unsafe.Pointer(pC25 + 48)) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC25)).FpKeyInfo @@ -71779,7 +72306,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { - rc = _sqlite3ReportError(tls, libc.Int32FromInt32(SQLITE_CORRUPT)|libc.Int32FromInt32(3)< int64(0x7fffffff) { - rc = _sqlite3CorruptError(tls, int32(99290)) + rc = _sqlite3CorruptError(tls, int32(99345)) goto abort_due_to_error } _sqlite3VdbeMemInit(tls, bp+552, db, uint16(0)) @@ -71975,6 +72509,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Clear */ _128: + ; pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > (*Tsqlite3)(unsafe.Pointer(db)).FnVDestroy+int32(1) { @@ -72015,6 +72550,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Destroy */ _129: + ; *(*Ti64)(unsafe.Pointer(bp + 616)) = 0 rc = _sqlite3BtreeClearTable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*32))).FpBt, int32(uint32((*TOp)(unsafe.Pointer(pOp)).Fp1)), bp+616) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -72036,6 +72572,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opened with OP_OpenEphemeral or OP_SorterOpen. */ _130: + ; pC29 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC29)).FeCurType) == int32(CURTYPE_SORTER) { _sqlite3VdbeSorterReset(tls, db, *(*uintptr)(unsafe.Pointer(pC29 + 48))) @@ -72056,6 +72593,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The root page number of the new b-tree is stored in register P2. */ _131: + ; pOut = _out2Prerelease(tls, p, pOp) *(*TPgno)(unsafe.Pointer(bp + 624)) = uint32(0) pDb3 = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32 @@ -72072,6 +72610,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 is true. */ _132: + ; (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec++ *(*uintptr)(unsafe.Pointer(bp + 632)) = uintptr(0) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth @@ -72103,6 +72642,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** then runs the new virtual machine. It is thus a re-entrant opcode. */ _133: + ; /* Any prepared statement that invokes this opcode will hold mutexes ** on every btree. This is a prerequisite for invoking ** sqlite3InitCallback(). @@ -72115,13 +72655,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) } else { - zSchema = __ccgo_ts + 6043 + zSchema = __ccgo_ts + 6068 (*(*TInitData)(unsafe.Pointer(bp + 640))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 640))).FiDb = iDb3 (*(*TInitData)(unsafe.Pointer(bp + 640))).FpzErrMsg = p + 168 (*(*TInitData)(unsafe.Pointer(bp + 640))).FmInitFlags = uint32(0) (*(*TInitData)(unsafe.Pointer(bp + 640))).FmxPage = _sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6057, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6082, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -72136,7 +72676,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* The OP_ParseSchema opcode with a non-NULL P4 argument should parse ** at least one SQL statement. Any less than that indicates that ** the sqlite_schema table is corrupt. */ - rc = _sqlite3CorruptError(tls, int32(99570)) + rc = _sqlite3CorruptError(tls, int32(99625)) } _sqlite3DbFreeNN(tls, db, zSql) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) @@ -72157,6 +72697,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the analysis to be used when preparing all subsequent queries. */ _134: + ; rc = _sqlite3AnalysisLoad(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) if rc != 0 { goto abort_due_to_error @@ -72171,6 +72712,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _135: + ; _sqlite3UnlinkAndDeleteTable(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropIndex P1 * * P4 * @@ -72182,6 +72724,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _136: + ; _sqlite3UnlinkAndDeleteIndex(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropTrigger P1 * * P4 * @@ -72193,6 +72736,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _137: + ; _sqlite3UnlinkAndDeleteTrigger(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: IntegrityCk P1 P2 P3 P4 P5 @@ -72214,7 +72758,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode is used to implement the integrity_check pragma. */ - _138: /* Register keeping track of errors remaining */ + _138: + ; /* Register keeping track of errors remaining */ nRoot = (*TOp)(unsafe.Pointer(pOp)).Fp2 aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) pnErr = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -72241,7 +72786,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** An assertion fails if P2 is not an integer. */ - _139: /* in1, in2 */ + _139: + ; /* in1, in2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 { @@ -72260,6 +72806,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** unchanged and jump to instruction P2. */ _140: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 || _sqlite3RowSetNext(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, bp+696) == 0 { /* The boolean index is empty */ @@ -72294,6 +72841,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** inserted as part of some other set). */ _141: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iSet = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi @@ -72330,7 +72878,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** If P5 is non-zero, then recursive program invocation is enabled. */ - _142: /* Token identifying trigger */ + _142: + ; /* Token identifying trigger */ pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) pRt = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 /* If the p5 flag is clear, then recursive invocation of triggers is @@ -72351,8 +72900,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !(pFrame2 != 0 && (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { break } - goto _274 - _274: + goto _276 + _276: + ; pFrame2 = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent } if pFrame2 != 0 { @@ -72361,7 +72911,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if (*TVdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 136 + 10*4)) { rc = int32(SQLITE_ERROR) - _sqlite3VdbeError(tls, p, __ccgo_ts+6100, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6125, 0) goto abort_due_to_error } /* Register pRt is used to store the memory required to save the state @@ -72407,8 +72957,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } (*TMem)(unsafe.Pointer(pMem1)).Fflags = uint16(MEM_Undefined) (*TMem)(unsafe.Pointer(pMem1)).Fdb = db - goto _275 - _275: + goto _277 + _277: + ; pMem1 += 56 } } else { @@ -72423,17 +72974,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 (*TVdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 - v276 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) - aMem = v276 - (*TVdbe)(unsafe.Pointer(p)).FaMem = v276 + v278 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + aMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FaMem = v278 (*TVdbe)(unsafe.Pointer(p)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem (*TVdbe)(unsafe.Pointer(p)).FnCursor = int32(uint16((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) (*TVdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem)*56 (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*8 libc.Xmemset(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint64(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8))) - v277 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp - aOp = v277 - (*TVdbe)(unsafe.Pointer(p)).FaOp = v277 + v279 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp + aOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FaOp = v279 (*TVdbe)(unsafe.Pointer(p)).FnOp = (*TSubProgram)(unsafe.Pointer(pProgram)).FnOp pOp = aOp + uintptr(-libc.Int32FromInt32(1))*24 goto check_for_interrupt @@ -72450,6 +73001,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** calling OP_Program instruction. */ _143: + ; pOut = _out2Prerelease(tls, p, pOp) pFrame3 = (*TVdbe)(unsafe.Pointer(p)).FpFrame pIn = (*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1+(*(*TOp)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaOp + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*24))).Fp1)*56 @@ -72464,6 +73016,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement counter is incremented (immediate foreign key constraints). */ _144: + ; if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { *(*Ti64)(unsafe.Pointer(db + 792)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -72486,7 +73039,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** zero, the jump is taken if the statement constraint-counter is zero ** (immediate foreign key constraint violations). */ - _145: /* jump */ + _145: + ; /* jump */ if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { goto jump_to_p2 @@ -72509,14 +73063,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** an integer. */ _146: + ; if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { pFrame4 = (*TVdbe)(unsafe.Pointer(p)).FpFrame for { if !((*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { break } - goto _278 - _278: + goto _280 + _280: + ; pFrame4 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent } pIn1 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 @@ -72540,7 +73096,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the initial value of register P1 is less than 1, then the ** value is unchanged and control passes through to the next instruction. */ - _147: /* jump, in1 */ + _147: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { *(*Ti64)(unsafe.Pointer(pIn1)) -= int64((*TOp)(unsafe.Pointer(pOp)).Fp3) @@ -72566,18 +73123,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. */ _148: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(bp + 704)) = *(*Ti64)(unsafe.Pointer(pIn1)) - if v280 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v280 { + if v282 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v282 { if *(*Ti64)(unsafe.Pointer(pIn3)) > 0 { - v279 = *(*Ti64)(unsafe.Pointer(pIn3)) + v281 = *(*Ti64)(unsafe.Pointer(pIn3)) } else { - v279 = 0 + v281 = 0 } } - if v280 || _sqlite3AddInt64(tls, bp+704, v279) != 0 { + if v282 || _sqlite3AddInt64(tls, bp+704, v281) != 0 { /* If the LIMIT is less than or equal to zero, loop forever. This ** is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then ** also loop forever. This is undocumented. In fact, one could argue @@ -72598,7 +73156,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If it is non-zero (negative or positive) and then also jump to P2. ** If register P1 is initially zero, leave it unchanged and fall through. */ - _149: /* jump, in1 */ + _149: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) != 0 { if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { @@ -72613,7 +73172,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Register P1 must hold an integer. Decrement the value in P1 ** and jump to P2 if the new value is exactly zero. */ - _150: /* jump, in1 */ + _150: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< int32(1) { rc = int32(SQLITE_ERROR) if eNew == int32(PAGER_JOURNALMODE_WAL) { - v284 = __ccgo_ts + 6137 + v286 = __ccgo_ts + 6162 } else { - v284 = __ccgo_ts + 6142 + v286 = __ccgo_ts + 6167 } - _sqlite3VdbeError(tls, p, __ccgo_ts+6149, libc.VaList(bp+944, v284)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6174, libc.VaList(bp+944, v286)) goto abort_due_to_error } else { if eOld == int32(PAGER_JOURNALMODE_WAL) { @@ -72870,11 +73439,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ if rc == SQLITE_OK { if eNew == int32(PAGER_JOURNALMODE_WAL) { - v285 = int32(2) + v287 = int32(2) } else { - v285 = int32(1) + v287 = int32(1) } - rc = _sqlite3BtreeSetVersion(tls, pBt1, v285) + rc = _sqlite3BtreeSetVersion(tls, pBt1, v287) } } } @@ -72901,12 +73470,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2 is zero, the vacuum overwrites the original database. */ _158: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { - v286 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + v288 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 } else { - v286 = uintptr(0) + v288 = uintptr(0) } - rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v286) + rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v288) if rc != 0 { goto abort_due_to_error } @@ -72918,6 +73488,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2. Otherwise, fall through to the next instruction. */ _159: + ; pBt2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt rc = _sqlite3BtreeIncrVacuum(tls, pBt2) if rc != 0 { @@ -72945,6 +73516,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** correctness of operation. */ _160: + ; if !((*TOp)(unsafe.Pointer(pOp)).Fp1 != 0) { _sqlite3ExpirePreparedStatements(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -72957,6 +73529,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by an other cursor. */ _161: + ; pC30 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _sqlite3BtreeCursorPin(tls, *(*uintptr)(unsafe.Pointer(pC30 + 48))) goto _187 @@ -72966,6 +73539,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by other cursors. */ _162: + ; pC31 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _sqlite3BtreeCursorUnpin(tls, *(*uintptr)(unsafe.Pointer(pC31 + 48))) goto _187 @@ -72985,6 +73559,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** used to generate an error message if the lock cannot be obtained. */ _163: + ; isWriteLock = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) if isWriteLock != 0 || uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00004))< int32(1) { - z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6240, libc.VaList(bp+944, zTrace)) + z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6265, libc.VaList(bp+944, zTrace)) (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) _sqlite3DbFree(tls, db, z3) } else { @@ -73650,8 +74250,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fopcode) == int32(OP_Once) { (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fp1 = 0 } - goto _298 - _298: + goto _300 + _300: + ; i9++ } (*TOp)(unsafe.Pointer(pOp)).Fp1 = 0 @@ -73670,7 +74271,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode records information from the optimizer. It is the ** the same as a no-op. This opcodesnever appears in a real VM program. */ - _186: /* This is really OP_Noop, OP_Explain */ + _186: + ; /* This is really OP_Noop, OP_Explain */ goto _187 /***************************************************************************** ** The cases of the switch statement above this line should all be indented @@ -73679,6 +74281,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** restored. *****************************************************************************/ _187: + ; /* The following code adds nothing to the actual functionality ** of the program. It is only here for testing and debugging. ** On the other hand, it does burn CPU cycles every time through @@ -73686,17 +74289,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ goto _1 _1: + ; pOp += 24 } /* The end of the for(;;) loop the loops through opcodes */ /* If we reach this point, it means that execution is finished with ** an error of some kind. */ abort_due_to_error: + ; if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = int32(SQLITE_NOMEM) } else { if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(33)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { @@ -73739,12 +74345,14 @@ vdbe_return: ** is encountered. */ too_big: - _sqlite3VdbeError(tls, p, __ccgo_ts+5400, 0) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5425, 0) rc = int32(SQLITE_TOOBIG) goto abort_due_to_error /* Jump to here if a malloc() fails. */ no_mem: + ; _sqlite3OomFault(tls, db) _sqlite3VdbeError(tls, p, __ccgo_ts+1620, 0) rc = int32(SQLITE_NOMEM) @@ -73753,16 +74361,17 @@ no_mem: ** flag. */ abort_due_to_interrupt: + ; rc = int32(SQLITE_INTERRUPT) goto abort_due_to_error return r } var _azType = [4]uintptr{ - 0: __ccgo_ts + 5557, - 1: __ccgo_ts + 5566, - 2: __ccgo_ts + 5573, - 3: __ccgo_ts + 5579, + 0: __ccgo_ts + 5582, + 1: __ccgo_ts + 5591, + 2: __ccgo_ts + 5598, + 3: __ccgo_ts + 5604, } var _and_logic = [9]uint8{ @@ -73916,13 +74525,13 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr v2 = __ccgo_ts + 1636 } else { if type1 == uint32(7) { - v3 = __ccgo_ts + 6278 + v3 = __ccgo_ts + 6303 } else { - v3 = __ccgo_ts + 6283 + v3 = __ccgo_ts + 6308 } v2 = v3 } - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6291, libc.VaList(bp+8, v2)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6316, libc.VaList(bp+8, v2)) rc = int32(SQLITE_ERROR) Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) @@ -73940,7 +74549,7 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr rc = Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) if rc == SQLITE_OK { - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6320, libc.VaList(bp+8, iRow)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6345, libc.VaList(bp+8, iRow)) rc = int32(SQLITE_ERROR) } else { zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3797, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) @@ -73983,15 +74592,15 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, pTab = _sqlite3LocateTable(tls, bp+8, uint32(0), zTable, zDb) if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6340, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6365, libc.VaList(bp+440, zTable)) } if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6370, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6395, libc.VaList(bp+440, zTable)) } if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6406, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6431, libc.VaList(bp+440, zTable)) } if !(pTab != 0) { if (*(*TParse)(unsafe.Pointer(bp + 8))).FzErrMsg != 0 { @@ -74016,11 +74625,12 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6427, libc.VaList(bp+440, zColumn)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6452, libc.VaList(bp+440, zColumn)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -74046,14 +74656,16 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, break } if (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16))).FiFrom == iCol { - zFault = __ccgo_ts + 6448 + zFault = __ccgo_ts + 6473 } goto _3 _3: + ; j++ } goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -74069,19 +74681,21 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } /* FIXME: Be smarter about indexes that use expressions */ if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -int32(2) { - zFault = __ccgo_ts + 6460 + zFault = __ccgo_ts + 6485 } goto _5 _5: + ; j1++ } goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if zFault != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6468, libc.VaList(bp+440, zFault)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6493, libc.VaList(bp+440, zFault)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -74142,6 +74756,7 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, _sqlite3ParseObjectReset(tls, bp+8) } blob_open_out: + ; if rc == SQLITE_OK && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob } else { @@ -74241,7 +74856,7 @@ func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset in _, _, _, _, _ = db, iKey, p, rc, v p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102082)) + return _sqlite3MisuseError(tls, int32(102137)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -74340,7 +74955,7 @@ func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r _, _, _, _ = db, p, rc, v1 p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102182)) + return _sqlite3MisuseError(tls, int32(102237)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -75340,6 +75955,7 @@ func _vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, p } goto _1 _1: + ; i++ } } else { @@ -75459,6 +76075,7 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _3 _3: + ; i++ } if !(_sqlite3TempInMemory(tls, db) != 0) { /* Cache size in bytes*/ @@ -75518,6 +76135,7 @@ func _vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -75607,6 +76225,7 @@ func _vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) (r int32) { } goto _1 _1: + ; i-- } return rc @@ -75662,6 +76281,7 @@ func _vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { _vdbePmaReaderClear(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80) goto _1 _1: + ; i++ } } @@ -75717,6 +76337,7 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _1 _1: + ; i++ } if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { @@ -75922,6 +76543,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = p @@ -75944,6 +76566,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { p = v3 goto _2 _2: + ; i++ } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -76096,6 +76719,7 @@ func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) } goto _1 _1: + ; p = pNext } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -76173,6 +76797,7 @@ func _vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) (r int3 } goto _1 _1: + ; i = i / int32(2) } *(*int32)(unsafe.Pointer(pbEof)) = libc.BoolInt32((*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*80))).FpFd == uintptr(0)) @@ -76239,6 +76864,7 @@ func _vdbeSorterFlushPMA(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -76644,6 +77270,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i } goto _1 _1: + ; i++ } i = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree - int32(1) @@ -76654,6 +77281,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i _vdbeMergeEngineCompare(tls, pMerger, i) goto _2 _2: + ; i-- } return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) @@ -76832,6 +77460,7 @@ func _vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset u iOff = (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -76896,6 +77525,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 nDiv = nDiv * int32(SORTER_MAX_MERGE_COUNT) goto _1 _1: + ; i++ } i = int32(1) @@ -76919,6 +77549,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 } goto _2 _2: + ; i++ } if rc == SQLITE_OK { @@ -77000,6 +77631,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _2 _2: + ; i += int32(SORTER_MAX_MERGE_COUNT) } } @@ -77015,6 +77647,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _1 _1: + ; iTask++ } if rc != SQLITE_OK { @@ -77056,6 +77689,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { (*(*TSortSubtask)(unsafe.Pointer(pSorter + 96 + uintptr(i)*96))).FxCompare = xCompare goto _1 _1: + ; i++ } rc = _vdbeSorterMergeTreeBuild(tls, pSorter, bp) @@ -77087,6 +77721,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _2 _2: + ; iTask++ } iTask = 0 @@ -77107,6 +77742,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { rc = _vdbePmaReaderIncrInit(tls, p, int32(INCRINIT_TASK)) goto _4 _4: + ; iTask++ } } @@ -77313,6 +77949,7 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRes)) = _sqlite3VdbeRecordCompare(tls, (*TMem)(unsafe.Pointer(pVal)).Fn, (*TMem)(unsafe.Pointer(pVal)).Fz, r2) @@ -77478,6 +78115,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pChunk = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext } } else { @@ -77498,6 +78136,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iChunkOffset = 0 goto _4 _4: + ; if v3 = nRead >= 0; v3 { v2 = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext pChunk = v2 @@ -77533,6 +78172,7 @@ func _memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { Xsqlite3_free(tls, pIter) goto _1 _1: + ; pIter = pNext } } @@ -77570,6 +78210,7 @@ func _memjrnlCreateFile(tls *libc.TLS, p uintptr) (r int32) { iOff += int64(nChunk) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if rc == SQLITE_OK { @@ -77680,6 +78321,7 @@ func _memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Tsqlite_int64) (r int32) iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if pIter != 0 { @@ -77890,6 +78532,7 @@ func _walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return WRC_Continue @@ -77988,6 +78631,7 @@ func _sqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i-- pItem += 32 } @@ -78082,6 +78726,7 @@ func _sqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) } goto _1 _1: + ; i-- pItem += 104 } @@ -78265,6 +78910,9 @@ func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pE var _ /* temp at bp+0 */ TExpr _, _, _ = db, pDup, pOrig /* The database connection */ pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*32))).FpExpr + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != 0 { + return + } db = (*TParse)(unsafe.Pointer(pParse)).Fdb pDup = _sqlite3ExprDup(tls, db, pOrig, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -78322,6 +78970,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _1 _1: + ; n++ } if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*int8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { @@ -78335,6 +78984,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _2 _2: + ; n++ } if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*int8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { @@ -78435,25 +79085,25 @@ func _extendFJMatch(tls *libc.TLS, pParse uintptr, ppList uintptr, pMatch uintpt func _isValidSchemaTableName(tls *libc.TLS, zTab uintptr, pTab uintptr, pSchema uintptr) (r int32) { var zLegacy uintptr _ = zLegacy - if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6502, int32(7)) != 0 { + if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6527, int32(7)) != 0 { return 0 } zLegacy = (*TTable)(unsafe.Pointer(pTab)).FzName - if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6510+7) == 0 { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6529+7) == 0 { + if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6535+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6554+7) == 0 { return int32(1) } if pSchema == uintptr(0) { return 0 } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6043+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6068+7) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6548+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6573+7) == 0 { return int32(1) } } else { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6548+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6573+7) == 0 { return int32(1) } } @@ -78536,9 +79186,10 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _1 _1: + ; i++ } - if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6562, zDb) == 0 { + if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6587, zDb) == 0 { /* This branch is taken when the main database has been renamed ** using SQLITE_DBCONFIG_MAINDBNAME. */ pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema @@ -78619,6 +79270,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _3 _3: + ; j++ } if hit != 0 || zTab == uintptr(0) { @@ -78630,7 +79282,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if (*TTable)(unsafe.Pointer(pTab)).FpSchema != pSchema { goto _2 } - if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6567) != 0 { + if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6592) != 0 { goto _2 } } @@ -78700,6 +79352,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _4 _4: + ; j++ pCol += 16 } @@ -78709,6 +79362,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _2 _2: + ; i++ pItem += 104 } @@ -78736,11 +79390,11 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } } else { - if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6569, zTab) == 0 { + if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6594, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(1) pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } else { - if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6573, zTab) == 0 { + if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6598, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = 0 pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } @@ -78749,7 +79403,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UUpsert) != 0 && zTab != uintptr(0) { pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 16)) - if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6577, zTab) == 0 { + if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6602, zTab) == 0 { pTab = (*(*TSrcItem)(unsafe.Pointer((*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8))).FpTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(EXCLUDED_TABLE_NUMBER) } @@ -78772,6 +79426,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _6 _6: + ; iCol++ pCol += 16 } @@ -78864,15 +79519,15 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(j)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME && Xsqlite3_stricmp(tls, zAs, zCol) == 0 { pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32))).FpExpr if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 && (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6586, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6611, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Win)) != uint32(0) && ((*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 || pNC != pTopNC) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6617, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6642, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if _sqlite3ExprVectorSize(tls, pOrig) != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6654, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6679, 0) return int32(WRC_Abort) } _resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) @@ -78885,6 +79540,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _9 _9: + ; j++ } } @@ -78923,7 +79579,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** a huge amount of legacy SQL that uses it. So for now, we just ** issue a warning. */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6672, libc.VaList(bp+24, zCol)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6697, libc.VaList(bp+24, zCol)) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) libc.Xmemset(tls, pExpr+64, 0, uint64(8)) return int32(WRC_Prune) @@ -78952,7 +79608,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_FUNCTION) - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6707 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6732 *(*uintptr)(unsafe.Pointer(pExpr + 32)) = *(*uintptr)(unsafe.Pointer(bp)) cnt = int32(1) goto lookupname_end @@ -78962,18 +79618,18 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } if cnt == 0 { - v10 = __ccgo_ts + 6716 + v10 = __ccgo_ts + 6741 } else { - v10 = __ccgo_ts + 6731 + v10 = __ccgo_ts + 6756 } zErr = v10 if zDb != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6753, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6778, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) } else { if zTab != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6766, libc.VaList(bp+24, zErr, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6791, libc.VaList(bp+24, zErr, zTab, zCol)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6776, libc.VaList(bp+24, zErr, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6801, libc.VaList(bp+24, zErr, zCol)) } } _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) @@ -79008,6 +79664,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(eNewExprOp) lookupname_end: + ; if cnt == int32(1) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER)) { _sqlite3AuthRead(tls, pParse, pExpr, pSchema, (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList) @@ -79095,19 +79752,19 @@ func _notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pEx defer tls.Free(32) var zIn uintptr _ = zIn - zIn = __ccgo_ts + 6783 + zIn = __ccgo_ts + 6808 if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IdxExpr) != 0 { - zIn = __ccgo_ts + 6811 + zIn = __ccgo_ts + 6836 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IsCheck) != 0 { - zIn = __ccgo_ts + 6829 + zIn = __ccgo_ts + 6854 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_GenCol) != 0 { - zIn = __ccgo_ts + 6847 + zIn = __ccgo_ts + 6872 } } } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6865, libc.VaList(bp+8, zMsg, zIn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6890, libc.VaList(bp+8, zMsg, zIn)) if pExpr != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } @@ -79153,10 +79810,10 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) var anRef [8]int32 - var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v11, v3, v5, v6 int32 + var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v12, v4, v6, v7 int32 var enc Tu8 - var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v4, v7, p10, p8, p9 uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v11, v3, v4, v5, v6, v7, p10, p8, p9 + var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v5, v8, p10, p11, p9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v12, v4, v5, v6, v7, v8, p10, p11, p9 pNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { @@ -79187,6 +79844,19 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** resolved. This prevents "column" from being counted as having been ** referenced, which might prevent a SELECT from being erroneously ** marked as correlated. + ** + ** 2024-03-28: Beware of aggregates. A bare column of aggregated table + ** can still evaluate to NULL even though it is marked as NOT NULL. + ** Example: + ** + ** CREATE TABLE t1(a INT NOT NULL); + ** SELECT a, a IS NULL, a IS NOT NULL, count(*) FROM t1; + ** + ** The "a IS NULL" and "a IS NOT NULL" expressions cannot be optimized + ** here because at the time this case is hit, we do not yet know whether + ** or not t1 is being aggregated. We have to assume the worst and omit + ** the optimization. The only time it is safe to apply this optimization + ** is within the WHERE clause. */ fallthrough case int32(TK_NOTNULL): @@ -79201,29 +79871,51 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { anRef[i] = (*TNameContext)(unsafe.Pointer(p)).FnRef goto _1 _1: + ; p = (*TNameContext)(unsafe.Pointer(p)).FpNext i++ } _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - if 0 == _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { - *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) - *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) - (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) - i = 0 - p = pNC - for { - if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { - break - } - (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] - goto _2 - _2: - p = (*TNameContext)(unsafe.Pointer(p)).FpNext - i++ - } - _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return int32(WRC_Prune) } + if _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + /* The expression can be NULL. So the optimization does not apply */ + return int32(WRC_Prune) + } + i = 0 + p = pNC + for { + if !(p != 0) { + break + } + if (*TNameContext)(unsafe.Pointer(p)).FncFlags&int32(NC_Where) == 0 { + return int32(WRC_Prune) /* Not in a WHERE clause. Unsafe to optimize. */ + } + goto _2 + _2: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { + break + } + (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] + goto _3 + _3: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) return int32(WRC_Prune) /* A column name: ID ** Or table name and column name: ID.ID @@ -79244,7 +79936,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } else { pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+6885, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+6910, uintptr(0), pExpr) } pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_ID) { @@ -79268,22 +79960,22 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_FUNCTION): pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pList != 0 { - v3 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr } else { - v3 = 0 + v4 = 0 } /* The argument list */ - n = v3 /* Number of arguments */ + n = v4 /* Number of arguments */ no_such_func = 0 /* True if no such function exists */ wrong_num_args = 0 /* True if wrong number of arguments */ is_agg = 0 /* Information about the function */ enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc /* The database encoding */ savedAllowFlags = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin)) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FeFrmType) != int32(TK_FILTER) { - v4 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + v5 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) } else { - v4 = uintptr(0) + v5 = uintptr(0) } - pWin = v4 + pWin = v5 zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zId, n, enc, uint8(0)) if pDef == uintptr(0) { @@ -79300,7 +79992,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if n == int32(2) { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = _exprProbability(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6902, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6927, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } } else { @@ -79314,17 +80006,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** to likelihood(X,0.9375). */ /* TUNING: unlikely() probability is 0.0625. likely() is 0.9375 */ if int32(*(*int8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer(pDef)).FzName))) == int32('u') { - v5 = int32(8388608) + v6 = int32(8388608) } else { - v5 = int32(125829120) + v6 = int32(125829120) } - (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v5 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v6 } } auth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_FUNCTION), uintptr(0), (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) if auth != SQLITE_OK { if auth == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6966, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6991, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) @@ -79345,7 +80037,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** in a CHECK constraint. SQLServer, MySQL, and PostgreSQL all ** all this. */ if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7002, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7027, uintptr(0), pExpr) } } else { /* Must fit in 8 bits */ @@ -79369,29 +80061,29 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } if 0 == libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) { if pDef != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7030, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7055, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 || is_agg != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { - zType = __ccgo_ts + 7073 + zType = __ccgo_ts + 7098 } else { - zType = __ccgo_ts + 7080 + zType = __ccgo_ts + 7105 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7090, libc.VaList(bp+8, zType, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7115, libc.VaList(bp+8, zType, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ is_agg = 0 } else { if no_such_func != 0 && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7118, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7143, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if wrong_num_args != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7140, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7165, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7184, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7209, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { @@ -79408,11 +80100,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** Or arguments of other window functions. But aggregate functions ** may be arguments for window functions. */ if !(pWin != 0) { - v6 = int32(NC_AllowAgg) + v7 = int32(NC_AllowAgg) } else { - v6 = 0 + v7 = 0 } - *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v6) + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v7) } } else { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { @@ -79428,11 +80120,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { pSel = (*TNameContext)(unsafe.Pointer(pNC)).FpWinSelect if libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) == 0 { if pSel != 0 { - v7 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn + v8 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn } else { - v7 = uintptr(0) + v8 = uintptr(0) } - _sqlite3WindowUpdate(tls, pParse, v7, pWin, pDef) + _sqlite3WindowUpdate(tls, pParse, v8, pWin, pDef) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } @@ -79451,15 +80143,15 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } pNC2 = pNC for pNC2 != 0 && _sqlite3ReferencesSrcList(tls, pParse, pExpr, (*TNameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { - p8 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p8)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p8))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) + p9 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) pNC2 = (*TNameContext)(unsafe.Pointer(pNC2)).FpNext } if pNC2 != 0 && pDef != 0 { - p9 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) - p10 = pNC2 + 40 - *(*int32)(unsafe.Pointer(p10)) = int32(uint32(*(*int32)(unsafe.Pointer(p10))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) + p10 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p10))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) + p11 = pNC2 + 40 + *(*int32)(unsafe.Pointer(p11)) = int32(uint32(*(*int32)(unsafe.Pointer(p11))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) } } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedAllowFlags @@ -79476,7 +80168,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { nRef = (*TNameContext)(unsafe.Pointer(pNC)).FnRef if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_SelfRef) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7232, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7257, pExpr, pExpr) } else { _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } @@ -79487,7 +80179,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } case int32(TK_VARIABLE): if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IsCheck)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7243, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7268, pExpr, pExpr) } case int32(TK_IS): fallthrough @@ -79533,17 +80225,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { nRight = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) } if nLeft != nRight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6654, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6679, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } break } if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { - v11 = int32(WRC_Abort) + v12 = int32(WRC_Abort) } else { - v11 = WRC_Continue + v12 = WRC_Continue } - return v11 + return v12 } // C documentation @@ -79577,6 +80269,7 @@ func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) ( } goto _1 _1: + ; i++ } } @@ -79642,6 +80335,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt } goto _1 _1: + ; i++ } /* If no match, return 0. */ @@ -79656,7 +80350,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt func _resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7254, libc.VaList(bp+8, i, zType, mx)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7279, libc.VaList(bp+8, i, zType, mx)) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) } @@ -79691,7 +80385,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7310, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7335, 0) return int32(1) } i = 0 @@ -79702,6 +80396,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r libc.SetBitFieldPtr16Uint32(pOrderBy+8+uintptr(i)*32+16+4, libc.Uint32FromInt32(0), 2, 0x4) goto _1 _1: + ; i++ } (*TSelect)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) @@ -79728,7 +80423,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } if _sqlite3ExprIsInteger(tls, pE, bp) != 0 { if *(*int32)(unsafe.Pointer(bp)) <= 0 || *(*int32)(unsafe.Pointer(bp)) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { - _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7344, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) + _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7369, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) return int32(1) } } else { @@ -79786,6 +80481,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } goto _2 _2: + ; i++ pItem += 32 } @@ -79797,11 +80493,12 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r break } if int32(uint32(*(*uint16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 16 + 4))&0x4>>2)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7350, libc.VaList(bp+16, i+int32(1))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7375, libc.VaList(bp+16, i+int32(1))) return int32(1) } goto _3 _3: + ; i++ } return 0 @@ -79830,7 +80527,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, return 0 } if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7411, libc.VaList(bp+8, zType)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7436, libc.VaList(bp+8, zType)) return int32(1) } pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList @@ -79859,6 +80556,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, } goto _1 _1: + ; i++ pItem += 32 } @@ -79992,10 +80690,12 @@ func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ pItem += 32 } @@ -80101,6 +80801,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } if pOuterNC != 0 && (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect > uint32(0) { @@ -80138,16 +80839,18 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_UEList) if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7442, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7467, 0) return int32(WRC_Abort) } if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { return int32(WRC_Abort) } } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_Where) if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { return int32(WRC_Abort) } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_Where) /* Resolve names in table-valued-function arguments */ i = 0 for { @@ -80160,6 +80863,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -80173,6 +80877,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _5 _5: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -80201,7 +80906,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** is not detected until much later, and so we need to go ahead and ** resolve those symbols on the incorrect ORDER BY for consistency. */ - if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7344) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7369) != 0 { return int32(WRC_Abort) } if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -80212,7 +80917,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** the GROUP BY clause does not contain aggregate functions. */ if pGroupBy != 0 { - if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7481) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7506) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(WRC_Abort) } i = 0 @@ -80222,11 +80927,12 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { break } if (*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pItem2)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7487, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7512, 0) return int32(WRC_Abort) } goto _6 _6: + ; i++ pItem2 += 32 } @@ -80384,6 +81090,7 @@ func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg @@ -80605,6 +81312,7 @@ func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) goto _1 _1: + ; ii += int32(2) } if (*TExprList)(unsafe.Pointer(pList)).FnExpr%int32(2) != 0 { @@ -80747,6 +81455,7 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt } goto _2 _2: + ; i++ } } @@ -81195,7 +81904,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 return } if nLeft != _sqlite3ExprVectorSize(tls, pRight) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6654, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6679, 0) return } if int32(op) == int32(TK_LE) { @@ -81249,6 +81958,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _1 _1: + ; i++ } _sqlite3VdbeJumpHere(tls, v, addrCmp) @@ -81273,7 +81983,7 @@ func _sqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) (r in rc = SQLITE_OK mxHeight = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 3*4)) if nHeight > mxHeight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7546, libc.VaList(bp+8, mxHeight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7571, libc.VaList(bp+8, mxHeight)) rc = int32(SQLITE_ERROR) } return rc @@ -81310,6 +82020,7 @@ func _heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { _heightOfExpr(tls, (*(*TExprList_item)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FpExpr, pnHeight) goto _1 _1: + ; i++ } } @@ -81331,6 +82042,7 @@ func _heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pnHeight) goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } @@ -81615,11 +82327,11 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } if nExprElem != nElem { if nExprElem > int32(1) { - v2 = __ccgo_ts + 7594 + v2 = __ccgo_ts + 7619 } else { v2 = __ccgo_ts + 1650 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7596, libc.VaList(bp+8, nExprElem, v2, nElem)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7621, libc.VaList(bp+8, nExprElem, v2, nElem)) break } pSel = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 32)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) @@ -81633,6 +82345,7 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } goto _1 _1: + ; ii++ } if pRet != 0 && (*TSelect)(unsafe.Pointer(pRet)).FpPrior != 0 { @@ -81695,7 +82408,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u } *(*int32)(unsafe.Pointer(pNew + 52)) = int32(int64((*TToken)(unsafe.Pointer(pToken)).Fz) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) if pList != 0 && (*TExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 6*4)) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7640, libc.VaList(bp+8, pToken)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7665, libc.VaList(bp+8, pToken)) } *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_HasFunc)) @@ -81715,7 +82428,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u func _sqlite3ExprOrderByAggregateError(tls *libc.TLS, pParse uintptr, p uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7674, libc.VaList(bp+8, p)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7699, libc.VaList(bp+8, p)) } // C documentation @@ -81786,7 +82499,7 @@ func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pD ** SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning ** that the schema is possibly tainted). */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7724, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7749, libc.VaList(bp+8, pExpr)) } } } @@ -81838,7 +82551,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n bOk = libc.BoolInt32(0 == _sqlite3Atoi64(tls, z+1, bp, int32(n-uint32(1)), uint8(SQLITE_UTF8))) } if bOk == 0 || *(*Ti64)(unsafe.Pointer(bp)) < int64(1) || *(*Ti64)(unsafe.Pointer(bp)) > int64(*(*int32)(unsafe.Pointer(db + 136 + 9*4))) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7744, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7769, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) return } @@ -81871,7 +82584,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n } (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = x if int32(x) > *(*int32)(unsafe.Pointer(db + 136 + 9*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7787, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7812, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } } @@ -82256,6 +82969,7 @@ func _sqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FeM10d = (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FeM10d goto _1 _1: + ; i++ } } @@ -82384,6 +83098,7 @@ func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r u (*TExprList_item)(unsafe.Pointer(pItem)).Fu = (*TExprList_item)(unsafe.Pointer(pOldItem)).Fu goto _1 _1: + ; i++ pItem += 32 pOldItem += 32 @@ -82461,6 +83176,7 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui (*TSrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*TSrcItem)(unsafe.Pointer(pOldItem)).FcolUsed goto _3 _3: + ; i++ } return pNew @@ -82490,6 +83206,7 @@ func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*TIdList_item)(unsafe.Pointer(pNewItem)).Fu4 = (*TIdList_item)(unsafe.Pointer(pOldItem)).Fu4 goto _1 _1: + ; i++ } return pNew @@ -82549,6 +83266,7 @@ func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r pNext = pNew goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } return *(*uintptr)(unsafe.Pointer(bp)) @@ -82704,7 +83422,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, n = v2 } if v3 && (*TIdList)(unsafe.Pointer(pColumns)).FnId != v2 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7810, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7835, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) goto vector_append_error } i = 0 @@ -82723,6 +83441,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, } goto _4 _4: + ; i++ } if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) && pList != uintptr(0) { @@ -82736,6 +83455,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, (*TExpr)(unsafe.Pointer(pFirst)).FiTable = (*TIdList)(unsafe.Pointer(pColumns)).FnId } vector_append_error: + ; _sqlite3ExprUnmapAndDelete(tls, pParse, pExpr) _sqlite3IdListDelete(tls, db, pColumns) return pList @@ -82830,7 +83550,7 @@ func _sqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, _ = mx mx = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 2*4)) if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr > mx { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7840, libc.VaList(bp+8, zObject)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7865, libc.VaList(bp+8, zObject)) } } @@ -82853,6 +83573,7 @@ func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { pItem += 32 goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -82895,6 +83616,7 @@ func _sqlite3ExprListFlags(tls *libc.TLS, pList uintptr) (r Tu32) { m |= (*TExpr)(unsafe.Pointer(pExpr)).Fflags goto _1 _1: + ; i++ } return m @@ -82926,10 +83648,10 @@ func _sqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) (r // ** anything else 0 // */ func _sqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) (r Tu32) { - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7863) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7888) == 0 { return uint32(EP_IsTrue) } - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7868) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7893) == 0 { return uint32(EP_IsFalse) } return uint32(0) @@ -83245,6 +83967,7 @@ func _sqlite3ExprIsSingleTableConstraint(tls *libc.TLS, pExpr uintptr, pSrcList } goto _1 _1: + ; jj++ } } @@ -83277,6 +84000,7 @@ func _exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) } goto _1 _1: + ; i++ } /* Check if pExpr is a sub-select. If so, consider it variable. */ @@ -83484,13 +84208,13 @@ func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff int8) (r in // ** Return TRUE if the given string is a row-id column name. // */ func _sqlite3IsRowid(tls *libc.TLS, z uintptr) (r int32) { - if _sqlite3StrICmp(tls, z, __ccgo_ts+7874) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7899) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7882) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7907) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7888) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7913) == 0 { return int32(1) } return 0 @@ -83508,9 +84232,9 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { var iCol, ii int32 _, _, _ = azOpt, iCol, ii azOpt = [3]uintptr{ - 0: __ccgo_ts + 7874, - 1: __ccgo_ts + 7882, - 2: __ccgo_ts + 7888, + 0: __ccgo_ts + 7899, + 1: __ccgo_ts + 7907, + 2: __ccgo_ts + 7913, } ii = 0 for { @@ -83527,6 +84251,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _2 _2: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -83534,6 +84259,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; ii++ } return uintptr(0) @@ -83598,6 +84324,7 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { /* Not a correlated subquery */ goto _1 _1: + ; i++ } return p @@ -83757,6 +84484,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _3 _3: + ; i++ } if i == (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -83788,7 +84516,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 iAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) eType = int32(IN_INDEX_ROWID) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7892, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7917, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VdbeJumpHere(tls, v, iAddr) } else { /* Iterator variable */ affinity_ok = int32(1) @@ -83817,6 +84545,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _6 _6: + ; i1++ } if affinity_ok != 0 { @@ -83865,6 +84594,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 break goto _9 _9: + ; j++ } if j == nExpr { @@ -83880,12 +84610,13 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _8 _8: + ; i1++ } if colUsed == libc.Uint64FromInt32(1)<= (*TAggInfo)(unsafe.Pointer(pInfo)).FnFunc { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8200, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8225, libc.VaList(bp+160, pExpr)) } else { return (*TAggInfo)(unsafe.Pointer(pInfo)).FiFirstReg + (*TAggInfo)(unsafe.Pointer(pInfo)).FnColumn + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) } - case int32(TK_FUNCTION): + case int32(TK_FUNCTION): /* The function name */ constMask = uint32(0) /* Loop counter */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The text encoding used by this database */ @@ -85489,7 +86237,7 @@ expr_code_doover: zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8227, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8252, libc.VaList(bp+160, pExpr)) break } if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INLINE) != uint32(0) && pFarg != uintptr(0) { @@ -85512,6 +86260,7 @@ expr_code_doover: } goto _9 _9: + ; i++ } if pFarg != 0 { @@ -85593,7 +86342,7 @@ expr_code_doover: } n1 = _sqlite3ExprVectorSize(tls, pLeft2) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != n1 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7810, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7835, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) } return (*TExpr)(unsafe.Pointer(pLeft2)).FiTable + int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) case int32(TK_IN): @@ -85655,7 +86404,7 @@ expr_code_doover: _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) } case int32(TK_VECTOR): - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6654, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6679, 0) break /* TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions ** that derive from the right-hand table of a LEFT JOIN. The @@ -85713,7 +86462,7 @@ expr_code_doover: ** no ELSE term, NULL. */ fallthrough - case int32(TK_CASE): + case int32(TK_CASE): /* The X expression */ pTest = uintptr(0) /* X==Ei (form A) or just Ei (form B) */ pDel = uintptr(0) db1 = (*TParse)(unsafe.Pointer(pParse)).Fdb @@ -85757,6 +86506,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, nextCase) goto _13 _13: + ; i1 = i1 + int32(2) } if nExpr&int32(1) != 0 { @@ -85769,7 +86519,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, endLabel) case int32(TK_RAISE): if !((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8251, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8276, 0) return 0 } if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Abort) { @@ -85830,6 +86580,7 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r } goto _1 _1: + ; pItem += 32 i-- } @@ -86046,6 +86797,7 @@ func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, targ } goto _2 _2: + ; i++ pItem += 32 } @@ -86191,7 +86943,9 @@ func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) @@ -86208,9 +86962,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -86230,7 +86986,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if op == int32(TK_IS) { v21 = int32(TK_EQ) } else { @@ -86239,11 +86997,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -86252,15 +87016,19 @@ _7: _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfTrue), jumpIfNull) goto _18 _16: + ; destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) if jumpIfNull != 0 { v22 = dest @@ -86273,7 +87041,9 @@ _16: _sqlite3VdbeResolveLabel(tls, v, destIfFalse) goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -86286,6 +87056,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -86378,7 +87149,9 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) @@ -86395,9 +87168,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -86419,7 +87194,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { v21 = int32(TK_NE) } else { @@ -86428,11 +87205,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -86441,15 +87224,19 @@ _7: _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfFalse), jumpIfNull) goto _18 _16: + ; if jumpIfNull != 0 { _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) } else { @@ -86459,7 +87246,9 @@ _16: } goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -86472,6 +87261,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -86709,6 +87499,7 @@ func _sqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) } goto _1 _1: + ; i++ } return 0 @@ -86924,6 +87715,13 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) case int32(TK_OR): fallthrough case int32(TK_AND): + /* Both sides of an AND or OR must separately imply non-null-row. + ** Consider these cases: + ** 1. NOT (x AND y) + ** 2. x OR y + ** If only one of x or y is non-null-row, then the overall expression + ** can be true if the other arm is false (case 1) or true (case 2). + */ _bothImplyNotNullRow(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) return int32(WRC_Prune) case int32(TK_IN): @@ -87125,6 +87923,7 @@ func _selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor goto _1 _1: + ; i++ j++ } @@ -87176,6 +87975,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } i = 0 @@ -87185,6 +87985,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ } if int64(i) >= (*TRefSrcList)(unsafe.Pointer(p)).FnExclude { @@ -87359,6 +88160,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _1 _1: + ; k++ pCol += 24 } @@ -87389,6 +88191,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _2 _2: + ; j++ pTerm += 32 } @@ -87400,6 +88203,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(v3) } fix_up_expr: + ; (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_AGG_COLUMN) @@ -87448,6 +88252,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _1 _1: + ; pIEpr = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpIENext } if pIEpr == uintptr(0) { @@ -87466,6 +88271,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } if i >= (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc { @@ -87513,6 +88319,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } /* endif pExpr->iTable==pItem->iCursor */ goto _3 _3: + ; i++ pItem += 104 } /* end loop over pSrcList */ @@ -87537,6 +88344,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ pItem1 += 32 } @@ -87639,6 +88447,7 @@ func _sqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _1 _1: + ; i++ pItem += 32 } @@ -87772,6 +88581,7 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( } goto _1 _1: + ; i++ } } @@ -87822,8 +88632,8 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( func _isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) - if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6502, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8301, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6527, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8326, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -87842,9 +88652,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, bp := tls.Alloc(48) defer tls.Free(48) (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8329, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8354, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8504, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8529, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) } } @@ -87860,9 +88670,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, func _renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8678, libc.VaList(bp+8, zDb, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8703, libc.VaList(bp+8, zDb, zDb)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8825, 0) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8850, 0) } } @@ -87918,7 +88728,7 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName ** in database iDb. If so, this is an error. */ if _sqlite3FindTable(tls, db, zName, zDb) != 0 || _sqlite3FindIndex(tls, db, zName, zDb) != 0 || _sqlite3IsShadowTableOf(tls, db, pTab, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8976, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9001, libc.VaList(bp+8, zName)) goto exit_rename_table } /* Make sure it is not a system table being altered, or a reserved name @@ -87927,11 +88737,11 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { goto exit_rename_table } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9035, zName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9060, zName) { goto exit_rename_table } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9041, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9066, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_rename_table } /* Invoke the authorization callback. */ @@ -87961,21 +88771,21 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName nTabName = _sqlite3Utf8CharLen(tls, zTabName, -int32(1)) /* Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in ** the schema to use the new table name. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9068, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9093, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) /* Update the tbl_name and name columns of the sqlite_schema table ** as required. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9252, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9277, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) /* If the sqlite_sequence table exists in this database, then update ** it with the new table name. */ - if _sqlite3FindTable(tls, db, __ccgo_ts+9557, zDb) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9573, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if _sqlite3FindTable(tls, db, __ccgo_ts+9582, zDb) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9598, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* If the table being renamed is not itself part of the temp database, ** edit view and trigger definitions within the temp database ** as required. */ if iDb != int32(1) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9631, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9656, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) } /* If this is a virtual table, invoke the xRename() function if ** one is defined. The xRename() callback will modify the names @@ -87991,8 +88801,9 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp4(tls, v, int32(OP_VRename), i, 0, 0, pVTab, -int32(11)) } _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9896, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9921, 0) exit_rename_table: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zName) } @@ -88006,7 +88817,7 @@ exit_rename_table: func _sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9909, libc.VaList(bp+8, zErr, zDb, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9934, libc.VaList(bp+8, zErr, zDb, zTab)) } // C documentation @@ -88046,11 +88857,11 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** column must not be NULL. */ if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9947, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9972, 0) return } if (*TTable)(unsafe.Pointer(pNew)).FpIndex != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9979, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10004, 0) return } if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { @@ -88066,10 +88877,10 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr FpFKey uintptr FpDfltList uintptr })(unsafe.Pointer(pNew + 64))).FpFKey != 0 && pDflt != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10006) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10031) } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && !(pDflt != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10065) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10090) } /* Ensure the default expression is something that sqlite3ValueFromExpr() ** can handle (i.e. not CURRENT_TIME etc.) @@ -88081,13 +88892,13 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr return } if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10118) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10143) } _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) } } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10164) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10189) } } /* Modify the CREATE TABLE statement. */ @@ -88101,7 +88912,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr } /* substr() operations on characters, but addColOffset is in bytes. So we ** have to use printf() to translate between these units: */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10191, libc.VaList(bp+16, zDb, (*(*struct { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10216, libc.VaList(bp+16, zDb, (*(*struct { FaddColOffset int32 FpFKey uintptr FpDfltList uintptr @@ -88129,7 +88940,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) /* Verify that constraints are still satisfied */ if (*TTable)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != uint32(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10337, libc.VaList(bp+16, zTab, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10362, libc.VaList(bp+16, zTab, zDb)) } } } @@ -88167,12 +88978,12 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { goto exit_begin_add_column } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10690, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10715, 0) goto exit_begin_add_column } /* Make sure this is not an attempt to ALTER a view. */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10724, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10749, 0) goto exit_begin_add_column } if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { @@ -88196,7 +89007,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TTable)(unsafe.Pointer(pNew)).FnCol = (*TTable)(unsafe.Pointer(pTab)).FnCol nAlloc = (int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))/int32(8)*int32(8) + int32(8) (*TTable)(unsafe.Pointer(pNew)).FaCol = _sqlite3DbMallocZero(tls, db, uint64(16)*uint64(nAlloc)) - (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10754, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10779, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !((*TTable)(unsafe.Pointer(pNew)).FaCol != 0) || !((*TTable)(unsafe.Pointer(pNew)).FzName != 0) { goto exit_begin_add_column } @@ -88211,6 +89022,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _1 _1: + ; i++ } (*(*struct { @@ -88233,6 +89045,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { FpDfltList uintptr })(unsafe.Pointer(pTab + 64))).FaddColOffset exit_begin_add_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) return } @@ -88254,18 +89067,18 @@ func _isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) (r i _, _ = zType, v1 zType = uintptr(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10773 + zType = __ccgo_ts + 10798 } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 10778 + zType = __ccgo_ts + 10803 } if zType != 0 { if bDrop != 0 { - v1 = __ccgo_ts + 10792 + v1 = __ccgo_ts + 10817 } else { - v1 = __ccgo_ts + 10809 + v1 = __ccgo_ts + 10834 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10827, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10852, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -88322,10 +89135,11 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10845, libc.VaList(bp+8, pOld)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10870, libc.VaList(bp+8, pOld)) goto exit_rename_column } /* Ensure the schema contains no double-quoted strings */ @@ -88341,12 +89155,13 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld goto exit_rename_column } bQuote = int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pNew)).Fz)))]) & int32(0x80) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10866, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11048, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10891, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11073, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9896, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9921, int32(1)) exit_rename_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zOld) _sqlite3DbFree(tls, db, zNew) @@ -88454,6 +89269,7 @@ func _sqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom } goto _1 _1: + ; p = (*TRenameToken)(unsafe.Pointer(p)).FpNext } } @@ -88518,6 +89334,7 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { _sqlite3RenameExprlistUnmap(tls, pParse, (*(*TCte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48))).FpCols) goto _1 _1: + ; i++ } if pCopy != 0 && (*TParse)(unsafe.Pointer(pParse)).FpWith == pCopy { @@ -88542,6 +89359,7 @@ func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(ii)*16))).FzName) goto _1 _1: + ; ii++ } } @@ -88574,6 +89392,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } } @@ -88592,6 +89411,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -88647,6 +89467,7 @@ func _sqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) } goto _1 _1: + ; i++ } } @@ -88669,6 +89490,7 @@ func _renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -88707,6 +89529,7 @@ func _renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } return uintptr(0) @@ -88777,6 +89600,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _1 _1: + ; pToken = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext } pp = pCtx @@ -88786,6 +89610,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext @@ -88809,11 +89634,11 @@ func _renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType u zT = Xsqlite3_value_text(tls, pType) zN = Xsqlite3_value_text(tls, pObject) if *(*int8)(unsafe.Pointer(zWhen)) != 0 { - v1 = __ccgo_ts + 11179 + v1 = __ccgo_ts + 11204 } else { v1 = __ccgo_ts + 1650 } - zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11181, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) + zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11206, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zErr) } @@ -88842,6 +89667,7 @@ func _renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList } goto _1 _1: + ; i++ } } @@ -88870,6 +89696,7 @@ func _renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdLi } goto _1 _1: + ; i++ } } @@ -88888,8 +89715,8 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin if zSql == uintptr(0) { return int32(SQLITE_NOMEM) } - if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11204, int32(7)) != 0 { - return _sqlite3CorruptError(tls, int32(116507)) + if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11229, int32(7)) != 0 { + return _sqlite3CorruptError(tls, int32(116596)) } if bTemp != 0 { v1 = int32(1) @@ -88905,7 +89732,7 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin rc = int32(SQLITE_NOMEM) } if rc == SQLITE_OK && ((*TParse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { - rc = _sqlite3CorruptError(tls, int32(116518)) + rc = _sqlite3CorruptError(tls, int32(116607)) } (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) return rc @@ -88944,7 +89771,7 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, ** ALTER TABLE statement was quoted (bQuote==1), then set zNew to ** point to zQuot so that all substitutions are made using the ** quoted version of the new column name. */ - zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11212, libc.VaList(bp+8, zNew)) + zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11237, libc.VaList(bp+8, zNew)) if zQuot == uintptr(0) { return int32(SQLITE_NOMEM) } else { @@ -88989,11 +89816,11 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, *(*int8)(unsafe.Pointer(zBuf1 + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = 0 _sqlite3Dequote(tls, zBuf1) if int32(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('\'') { - v1 = __ccgo_ts + 11179 + v1 = __ccgo_ts + 11204 } else { v1 = __ccgo_ts + 1650 } - Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11218, libc.VaList(bp+8, zBuf1, v1)) + Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11243, libc.VaList(bp+8, zBuf1, v1)) zReplace = zBuf2 nReplace = uint32(_sqlite3Strlen30(tls, zReplace)) } @@ -89032,6 +89859,7 @@ func _renameSetENames(tls *libc.TLS, pEList uintptr, val int32) { libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(i)*32+16+4, uint32(val), 0, 0x3) goto _1 _1: + ; i++ } } @@ -89123,6 +89951,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _3 _3: + ; i++ } } @@ -89162,6 +89991,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return rc @@ -89204,11 +90034,13 @@ func _renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { _sqlite3WalkSelect(tls, pWalker, (*(*TSrcItem)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*104))).FpSelect) goto _2 _2: + ; i++ } } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -89367,6 +90199,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } pIdx = (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex @@ -89377,6 +90210,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } i = 0 @@ -89388,6 +90222,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExpr(tls, bp+456, pExpr) goto _5 _5: + ; i++ } } @@ -89413,10 +90248,12 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _7 _7: + ; i++ } goto _6 _6: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -89448,6 +90285,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _8 _8: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } /* Find tokens to edit in UPDATE OF clause */ @@ -89460,6 +90298,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } rc = _renameEditSql(tls, context, bp, zSql, zNew, bQuote) renameColumnFunc_done: + ; if rc != SQLITE_OK { if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) @@ -89520,6 +90359,7 @@ func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r in } goto _1 _1: + ; i++ } _renameWalkWith(tls, pWalker, pSelect) @@ -89618,6 +90458,7 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -89667,11 +90508,13 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _3 _3: + ; i++ } } goto _2 _2: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -89791,6 +90634,7 @@ func _renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uin _sqlite3WalkExpr(tls, bp+456, _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FaCol+uintptr(i)*16)) goto _2 _2: + ; i++ } } @@ -89948,7 +90792,7 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable if pTab == uintptr(0) || int32((*TTable)(unsafe.Pointer(pTab)).FnCol) == int32(1) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { /* This can happen if the sqlite_schema table is corrupt */ - rc = _sqlite3CorruptError(tls, int32(117477)) + rc = _sqlite3CorruptError(tls, int32(117566)) goto drop_column_done } pCol = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName) @@ -89965,10 +90809,11 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr (*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- } } - zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11223, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) + zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11248, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) Xsqlite3_result_text(tls, context, zNew, -int32(1), uintptr(-libc.Int32FromInt32(1))) Xsqlite3_free(tls, zNew) drop_column_done: + ; _renameParseCleanup(tls, bp) (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if rc != SQLITE_OK { @@ -90017,23 +90862,23 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } iCol = _sqlite3ColumnIndex(tls, pTab, zCol) if iCol < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10845, libc.VaList(bp+8, pName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10870, libc.VaList(bp+8, pName)) goto exit_drop_column } /* Do not allow the user to drop a PRIMARY KEY column or a column ** constrained by a UNIQUE constraint. */ if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_PRIMKEY)|libc.Int32FromInt32(COLFLAG_UNIQUE)) != 0 { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - v1 = __ccgo_ts + 11230 + v1 = __ccgo_ts + 11255 } else { - v1 = __ccgo_ts + 5566 + v1 = __ccgo_ts + 5591 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11242, libc.VaList(bp+8, v1, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11267, libc.VaList(bp+8, v1, zCol)) goto exit_drop_column } /* Do not allow the number of columns to go to zero */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) <= int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11270, libc.VaList(bp+8, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11295, libc.VaList(bp+8, zCol)) goto exit_drop_column } /* Edit the sqlite_schema table */ @@ -90045,10 +90890,10 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1650, 0) _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1))) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11318, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11343, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11439, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11464, int32(1)) /* Edit rows of table on disk */ if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { pPk = uintptr(0) @@ -90078,6 +90923,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, i, reg+i+int32(1)) goto _6 _6: + ; i++ } nField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) @@ -90111,6 +90957,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } goto _9 _9: + ; i++ } if nField == 0 { @@ -90130,6 +90977,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeJumpHere(tls, v, addr) } exit_drop_column: + ; _sqlite3DbFree(tls, db, zCol) _sqlite3SrcListDelete(tls, db, pSrc) } @@ -90147,27 +90995,27 @@ var _aAlterTableFuncs = [5]TFuncDef{ 0: { FnArg: int8(9), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11457, + FzName: __ccgo_ts + 11482, }, 1: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11478, + FzName: __ccgo_ts + 11503, }, 2: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11498, + FzName: __ccgo_ts + 11523, }, 3: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11517, + FzName: __ccgo_ts + 11542, }, 4: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11536, + FzName: __ccgo_ts + 11561, }, } @@ -90378,7 +91226,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW ** side-effect of the CREATE TABLE statement is to leave the rootpage ** of the new table in register pParse->regRoot. This is important ** because the OpenWrite opcode below will be needing it. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11639, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11664, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) aRoot[i] = uint32((*TParse)(unsafe.Pointer(pParse)).FregRoot) aCreateTbl[i] = uint8(OPFLAG_P2ISREG) } @@ -90389,10 +91237,10 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW aRoot[i] = (*TTable)(unsafe.Pointer(pStat)).Ftnum _sqlite3TableLock(tls, pParse, iDb, aRoot[i], uint8(1), zTab) if zWhere != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11662, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11687, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11692, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11717, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) } else { /* The sqlite_stat[134] table already exists. Delete all rows. */ _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(aRoot[i]), iDb) @@ -90401,6 +91249,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW } goto _2 _2: + ; i++ } /* Open the sqlite_stat[134] tables for writing. */ @@ -90413,6 +91262,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW _sqlite3VdbeChangeP5(tls, v, uint16(aCreateTbl[i])) goto _4 _4: + ; i++ } } @@ -90422,15 +91272,15 @@ var _aTable = [3]struct { FzCols uintptr }{ 0: { - FzName: __ccgo_ts + 11559, - FzCols: __ccgo_ts + 11572, + FzName: __ccgo_ts + 11584, + FzCols: __ccgo_ts + 11597, }, 1: { - FzName: __ccgo_ts + 11585, - FzCols: __ccgo_ts + 11598, + FzName: __ccgo_ts + 11610, + FzCols: __ccgo_ts + 11623, }, 2: { - FzName: __ccgo_ts + 11626, + FzName: __ccgo_ts + 11651, }, } @@ -90599,6 +91449,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) goto _1 _1: + ; i++ } i = 0 @@ -90609,6 +91460,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) goto _2 _2: + ; i++ } _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40) @@ -90705,6 +91557,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { pSpace += uintptr(libc.Uint64FromInt64(8) * uint64(nColUp)) goto _3 _3: + ; i++ } i = 0 @@ -90715,6 +91568,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48))).FiCol = i goto _4 _4: + ; i++ } } @@ -90728,7 +91582,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statInitFuncdef = TFuncDef{ FnArg: int8(4), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11710, + FzName: __ccgo_ts + 11735, } func init() { @@ -90766,6 +91620,7 @@ func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintp } goto _1 _1: + ; i++ } if (*TStatSample)(unsafe.Pointer(pNew)).FiHash > (*TStatSample)(unsafe.Pointer(pOld)).FiHash { @@ -90840,6 +91695,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { } goto _1 _1: + ; i-- } if pUpgrade != 0 { @@ -90873,6 +91729,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* Zero the first nEqZero entries in the anEq[] array. */ libc.Xmemset(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint64(8)*uint64(nEqZero)) find_new_min: + ; if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { iMin = -int32(1) i = 0 @@ -90888,6 +91745,7 @@ find_new_min: } goto _2 _2: + ; i++ } (*TStatAccum)(unsafe.Pointer(p)).FiMin = iMin @@ -90920,6 +91778,7 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _1 _1: + ; i-- } /* Check that no sample contains an anEq[] entry with an index of @@ -90936,10 +91795,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _3 _3: + ; j++ } goto _2 _2: + ; i-- } /* Update the anEq[] fields of any samples already collected. */ @@ -90959,10 +91820,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _5 _5: + ; j1++ } goto _4 _4: + ; i-- } (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng @@ -91011,6 +91874,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _1 _1: + ; i++ } } else { @@ -91028,6 +91892,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8))++ goto _2 _2: + ; i++ } i = iChng @@ -91042,6 +91907,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _3 _3: + ; i++ } } @@ -91075,6 +91941,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _5 _5: + ; i++ } } else { @@ -91088,7 +91955,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statPushFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(2) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11720, + FzName: __ccgo_ts + 11745, } func init() { @@ -91138,7 +92005,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { v1 = (*TStatAccum)(unsafe.Pointer(p)).FnRow } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11730, libc.VaList(bp+72, v1)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11755, libc.VaList(bp+72, v1)) i = 0 for { if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol) { @@ -91149,9 +92016,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if iVal == uint64(2) && (*TStatAccum)(unsafe.Pointer(p)).FnRow*uint64(10) <= nDistinct*uint64(11) { iVal = uint64(1) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11735, libc.VaList(bp+72, iVal)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11760, libc.VaList(bp+72, iVal)) goto _2 _2: + ; i++ } _sqlite3ResultStrAccum(tls, context, bp) @@ -91187,9 +92055,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if !(i1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { break } - Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+11741, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) + Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+11766, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) goto _3 _3: + ; i1++ } if (*(*Tsqlite3_str)(unsafe.Pointer(bp + 32))).FnChar != 0 { @@ -91204,7 +92073,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statGetFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(1) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11747, + FzName: __ccgo_ts + 11772, } func init() { @@ -91270,7 +92139,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Do not gather statistics on views or virtual tables */ return } - if Xsqlite3_strlike(tls, __ccgo_ts+11756, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { + if Xsqlite3_strlike(tls, __ccgo_ts+11781, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { /* Do not gather statistics on system tables */ return } @@ -91284,7 +92153,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint return } (*TTable)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*104 - libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11559, uint64(13)) + libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11584, uint64(13)) (*TTable)(unsafe.Pointer(pStat1)).FnCol = int16(3) (*TTable)(unsafe.Pointer(pStat1)).FiPKey = int16(-int32(1)) _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Noop), 0, 0, 0, pStat1, -int32(6)) @@ -91438,6 +92307,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _15 _15: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nColTest, regChng) @@ -91459,6 +92329,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regPrev+i) goto _16 _16: + ; i++ } _sqlite3VdbeResolveLabel(tls, v, endDistinctTest) @@ -91486,6 +92357,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, regKey+j) goto _17 _17: + ; j++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) @@ -91506,7 +92378,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } /* Add the entry to the stat1 table. */ _callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11766, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11791, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) @@ -91543,6 +92415,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } goto _19 _19: + ; pX = (*TIndex)(unsafe.Pointer(pX)).FpNext } /* Allocate space to compute results for the largest index */ @@ -91565,6 +92438,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) goto _20 _20: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regCol, nCol, regSample) @@ -91578,6 +92452,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeJumpHere(tls, v, addrRewind) goto _13 _13: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Create a single sqlite_stat1 entry containing NULL as the index @@ -91587,7 +92462,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iTabCur, regStat1) jZeroRows = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regStat1) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIdxname) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11766, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11791, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) @@ -91638,6 +92513,7 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { iMem = _sqlite3FirstAvailableRegister(tls, pParse, iMem) goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } _loadAnalysis(tls, pParse, iDb) @@ -91658,9 +92534,9 @@ func _analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 52)) += int32(3) if pOnlyIdx != 0 { - _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11770) + _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11795) } else { - _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11774) + _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11799) } _analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1), (*TParse)(unsafe.Pointer(pParse)).FnTab) _loadAnalysis(tls, pParse, iDb) @@ -91707,6 +92583,7 @@ func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp _analyzeDatabase(tls, pParse, i) goto _1 _1: + ; i++ } } else { @@ -91816,23 +92693,24 @@ func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, } goto _1 _1: + ; i++ } if pIndex != 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 6, 0x40) for *(*int8)(unsafe.Pointer(z)) != 0 { - if Xsqlite3_strglob(tls, __ccgo_ts+11778, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11803, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 2, 0x4) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11789, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11814, z) == 0 { sz = _sqlite3Atoi(tls, z+uintptr(3)) if sz < int32(2) { sz = int32(2) } (*TIndex)(unsafe.Pointer(pIndex)).FszIdxRow = _sqlite3LogEst(tls, uint64(sz)) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11799, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11824, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 6, 0x40) } } @@ -91943,6 +92821,7 @@ func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { _sqlite3DbFree(tls, db, (*TIndexSample)(unsafe.Pointer(p)).Fp) goto _1 _1: + ; j++ } _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FaSample) @@ -92010,6 +92889,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { } goto _2 _2: + ; i++ } if nDist100 > nSum100 && sumEq < nRow { @@ -92021,6 +92901,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*8)) = avgEq goto _1 _1: + ; iCol++ } } @@ -92124,6 +93005,7 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u pSpace += uintptr(nIdxCol) * 8 goto _1 _1: + ; i++ } } @@ -92204,11 +93086,11 @@ func _loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { _, _, _, _ = pStat4, rc, v1, v2 rc = SQLITE_OK if v2 = (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0); v2 { - v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11585, zDb) + v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11610, zDb) pStat4 = v1 } if v2 && v1 != uintptr(0) && int32((*TTable)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { - rc = _loadStatTbl(tls, db, __ccgo_ts+11811, __ccgo_ts+11880, zDb) + rc = _loadStatTbl(tls, db, __ccgo_ts+11836, __ccgo_ts+11905, zDb) } return rc } @@ -92254,6 +93136,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_HasStat1)) goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst @@ -92267,15 +93150,16 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) goto _2 _2: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load new statistics out of the sqlite_stat1 table */ (*(*TanalysisInfo)(unsafe.Pointer(bp))).Fdb = db (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName - v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11559, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11584, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) pStat1 = v3 if v3 != 0 && int32((*TTable)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11932, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11957, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -92295,6 +93179,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { } goto _4 _4: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load the statistics from the sqlite_stat4 table. */ @@ -92320,6 +93205,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst = uintptr(0) goto _6 _6: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } if rc == int32(SQLITE_NOMEM) { @@ -92386,7 +93272,7 @@ func _resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) (r int32) { // ** database iDb attached to handle db. // */ func _sqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) (r int32) { - return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6562, zName) == 0) + return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6587, zName) == 0) } // C documentation @@ -92442,7 +93328,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { return } - rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+11973, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+11998, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) if rc == SQLITE_OK { pNewSchema = _sqlite3SchemaGet(tls, db, *(*uintptr)(unsafe.Pointer(bp + 40))) if pNewSchema != 0 { @@ -92473,7 +93359,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { ** * Specified database name already being used. */ if (*Tsqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 136 + 7*4))+int32(2) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+11976, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12001, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) goto attach_error } i = 0 @@ -92482,11 +93368,12 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { break } if _sqlite3DbIsNamed(tls, db, i, zName) != 0 { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12013, libc.VaList(bp+56, zName)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12038, libc.VaList(bp+56, zName)) goto attach_error } goto _1 _1: + ; i++ } /* Allocate the new entry in the db->aDb[] array and initialize the schema @@ -92529,7 +93416,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(0) if rc == int32(SQLITE_CONSTRAINT) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12043, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12068, 0) } else { if rc == SQLITE_OK { (*TDb)(unsafe.Pointer(pNew)).FpSchema = _sqlite3SchemaGet(tls, db, (*TDb)(unsafe.Pointer(pNew)).FpBt) @@ -92537,7 +93424,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { rc = int32(SQLITE_NOMEM) } else { if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12072, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12097, 0) rc = int32(SQLITE_ERROR) } } @@ -92584,7 +93471,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+1620, 0) } else { if *(*uintptr)(unsafe.Pointer(bp + 24)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12140, libc.VaList(bp+56, zFile)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12165, libc.VaList(bp+56, zFile)) } } } @@ -92592,6 +93479,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } return attach_error: + ; /* Return an error if we get here */ if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 24)), -int32(1)) @@ -92640,18 +93528,19 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12168, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12193, libc.VaList(bp+136, zName)) goto detach_error } if i < int32(2) { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12189, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12214, libc.VaList(bp+136, zName)) goto detach_error } if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || _sqlite3BtreeIsInBackup(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != 0 { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12215, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12240, libc.VaList(bp+136, zName)) goto detach_error } /* If any TEMP triggers reference the schema being detached, move those @@ -92670,6 +93559,7 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { _sqlite3CollapseDatabaseArray(tls, db) return detach_error: + ; Xsqlite3_result_error(tls, context, bp, -int32(1)) } @@ -92723,6 +93613,7 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut _sqlite3VdbeAddOp1(tls, v, int32(OP_Expire), libc.BoolInt32(type1 == int32(SQLITE_ATTACH))) } attach_end: + ; _sqlite3ExprDelete(tls, db, pFilename) _sqlite3ExprDelete(tls, db, pDbname) _sqlite3ExprDelete(tls, db, pKey) @@ -92742,7 +93633,7 @@ func _sqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { var _detach_func = TFuncDef{ FnArg: int8(1), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12237, + FzName: __ccgo_ts + 12262, } func init() { @@ -92764,7 +93655,7 @@ func _sqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, p var _attach_func = TFuncDef{ FnArg: int8(3), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12251, + FzName: __ccgo_ts + 12276, } func init() { @@ -92790,7 +93681,7 @@ func _fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit1.Fbusy != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } else { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12265, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12290, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) return int32(WRC_Abort) } } @@ -92824,7 +93715,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { if int32((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { if iDb != _sqlite3FindDbName(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12289, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12314, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) return int32(WRC_Abort) } _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) @@ -92839,6 +93730,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _1 _1: + ; i++ pItem += 104 } @@ -92853,6 +93745,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -92940,6 +93833,7 @@ func _sqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) (r int32 } goto _1 _1: + ; pUp = (*TUpsert)(unsafe.Pointer(pUp)).FpNextUpsert } pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext @@ -93037,7 +93931,7 @@ func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uint // ** user-supplied authorization function returned an illegal value. // */ func _sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12335, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12360, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } @@ -93065,11 +93959,11 @@ func _sqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintp } rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, int32(SQLITE_READ), zTab, zCol, zDb, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12358, libc.VaList(bp+8, zTab, zCol)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12383, libc.VaList(bp+8, zTab, zCol)) if (*Tsqlite3)(unsafe.Pointer(db)).FnDb > int32(2) || iDb != 0 { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12364, libc.VaList(bp+8, zDb, z)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12389, libc.VaList(bp+8, zDb, z)) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12370, libc.VaList(bp+8, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12395, libc.VaList(bp+8, z)) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != int32(SQLITE_IGNORE) && rc != SQLITE_OK { @@ -93115,6 +94009,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint } goto _1 _1: + ; iSrc++ } } @@ -93128,7 +94023,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName } else { - zCol = __ccgo_ts + 7882 + zCol = __ccgo_ts + 7907 } } if int32(SQLITE_IGNORE) == _sqlite3AuthReadCol(tls, pParse, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol, iDb) { @@ -93163,7 +94058,7 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, ** parameters can be either NULL or a string. */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12397, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12422, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != SQLITE_OK && rc != int32(SQLITE_IGNORE) { @@ -93275,6 +94170,7 @@ func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLoc } goto _2 _2: + ; i++ } nBytes = int32(uint64(24) * uint64((*TParse)(unsafe.Pointer(pToplevel)).FnTableLock+libc.Int32FromInt32(1))) @@ -93325,6 +94221,7 @@ func _codeTableLocks(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, pVdbe, int32(OP_TableLock), p1, int32((*TTableLock)(unsafe.Pointer(p)).FiTab), int32((*TTableLock)(unsafe.Pointer(p)).FisWriteLock), (*TTableLock)(unsafe.Pointer(p)).FzLockName, -int32(1)) goto _1 _1: + ; i++ } } @@ -93390,6 +94287,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), reg, i) @@ -93418,6 +94316,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { } goto _3 _3: + ; iDb++ v2 = iDb if !(v2 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -93433,6 +94332,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, v, int32(OP_VBegin), 0, 0, 0, vtab, -int32(11)) goto _4 _4: + ; i++ } (*TParse)(unsafe.Pointer(pParse)).FnVtabLock = 0 @@ -93461,6 +94361,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pEL + 8 + uintptr(i)*32))).FpExpr, *(*int32)(unsafe.Pointer(pEL + 8 + uintptr(i)*32 + 24))) goto _5 _5: + ; i++ } } @@ -93572,26 +94473,27 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { /* No match against the official names. But always match "main" ** to schema 0 as a legacy fallback. */ - if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6562) == 0 { + if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6587) == 0 { i = 0 } else { return uintptr(0) } } p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, zName) - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6502, int32(7)) == 0 { + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6527, int32(7)) == 0 { if i == int32(1) { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6529+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6548+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6043+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6510) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6554+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6573+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6068+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6535) } } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6548+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6043) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6573+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6068) } } } @@ -93618,14 +94520,15 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _2 _2: + ; i++ } - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6502, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6548+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6043) + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6527, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6573+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6068) } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6529+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6510) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6554+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6535) } } } @@ -93663,7 +94566,7 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt ** can be an eponymous virtual table. */ if int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { pMod = _sqlite3HashFind(tls, db+576, zName) - if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12412, int32(7)) == 0 { + if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12437, int32(7)) == 0 { pMod = _sqlite3PragmaVtabRegister(tls, db, zName) } if pMod != 0 && _sqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { @@ -93681,15 +94584,15 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt } if p == uintptr(0) { if flags&uint32(LOCATE_VIEW) != 0 { - v1 = __ccgo_ts + 12420 + v1 = __ccgo_ts + 12445 } else { - v1 = __ccgo_ts + 12433 + v1 = __ccgo_ts + 12458 } zMsg = v1 if zDbase != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6766, libc.VaList(bp+8, zMsg, zDbase, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6791, libc.VaList(bp+8, zMsg, zDbase, zName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6776, libc.VaList(bp+8, zMsg, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6801, libc.VaList(bp+8, zMsg, zName)) } } else { } @@ -93727,12 +94630,12 @@ func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintpt // ** names into the new preferred names, as appropriate. // */ func _sqlite3PreferredTableName(tls *libc.TLS, zName uintptr) (r uintptr) { - if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6502, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6043+7) == 0 { - return __ccgo_ts + 6548 + if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6527, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6068+7) == 0 { + return __ccgo_ts + 6573 } - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6510+7) == 0 { - return __ccgo_ts + 6529 + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6535+7) == 0 { + return __ccgo_ts + 6554 } } return zName @@ -93779,6 +94682,7 @@ func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r } goto _1 _1: + ; i++ } return p @@ -93866,6 +94770,7 @@ func _sqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { j++ goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnDb = j @@ -93905,6 +94810,7 @@ func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { } goto _3 _3: + ; i++ } } @@ -93937,6 +94843,7 @@ func _sqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^(libc.Int32FromInt32(DBFLAG_SchemaChange) | libc.Int32FromInt32(DBFLAG_SchemaKnownOk))) @@ -94092,6 +94999,7 @@ func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3DbFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _2 _2: + ; i++ pCol += 16 } @@ -94151,6 +95059,7 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3FreeIndex(tls, db, pIndex) goto _1 _1: + ; pIndex = pNext } if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { @@ -94251,7 +95160,7 @@ func _sqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { var v uintptr _ = v v = _sqlite3GetVdbe(tls, p) - _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6043) + _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6068) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), 0, int32(SCHEMA_ROOT), iDb, int32(5)) if (*TParse)(unsafe.Pointer(p)).FnTab == 0 { (*TParse)(unsafe.Pointer(p)).FnTab = int32(1) @@ -94283,11 +95192,12 @@ func _sqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { } /* "main" is always an acceptable alias for the primary database ** even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. */ - if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6562, zName) { + if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6587, zName) { break } goto _1 _1: + ; i-- pDb -= 32 } @@ -94340,13 +95250,13 @@ func _sqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12447, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12472, 0) return -int32(1) } *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 iDb = _sqlite3FindDb(tls, db, pName1) if iDb < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12464, libc.VaList(bp+8, pName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12489, libc.VaList(bp+8, pName1)) return -int32(1) } } else { @@ -94394,8 +95304,8 @@ func _sqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType return int32(SQLITE_ERROR) } } else { - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6502, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12484, libc.VaList(bp+8, zName)) + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6527, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12509, libc.VaList(bp+8, zName)) return int32(SQLITE_ERROR) } } @@ -94417,6 +95327,7 @@ func _sqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return p @@ -94443,6 +95354,7 @@ func _sqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol Ti16) (r Ti16) } goto _1 _1: + ; i++ } return int16(-int32(1)) @@ -94475,6 +95387,7 @@ func _sqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } } @@ -94537,6 +95450,7 @@ func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { @@ -94606,9 +95520,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6510 + v1 = __ccgo_ts + 6535 } else { - v1 = __ccgo_ts + 6043 + v1 = __ccgo_ts + 6068 } zName = _sqlite3DbStrDup(tls, db, v1) *(*uintptr)(unsafe.Pointer(bp)) = pName1 @@ -94621,7 +95535,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 && (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != int32(1) { /* If creating a temp table, the name may not be qualified. Unless ** the database name is "temp" anyway. */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12526, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12551, 0) return } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 { @@ -94637,9 +95551,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return } if isView != 0 { - v2 = __ccgo_ts + 10773 + v2 = __ccgo_ts + 10798 } else { - v2 = __ccgo_ts + 9035 + v2 = __ccgo_ts + 9060 } if _sqlite3CheckObjectName(tls, pParse, zName, v2, zName) != 0 { goto begin_table_error @@ -94649,9 +95563,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui } zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp == int32(1) { - v3 = __ccgo_ts + 6510 + v3 = __ccgo_ts + 6535 } else { - v3 = __ccgo_ts + 6043 + v3 = __ccgo_ts + 6068 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto begin_table_error @@ -94675,11 +95589,11 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if pTable != 0 { if !(noErr != 0) { if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VIEW) { - v4 = __ccgo_ts + 10773 + v4 = __ccgo_ts + 10798 } else { - v4 = __ccgo_ts + 9035 + v4 = __ccgo_ts + 9060 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12567, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12592, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) @@ -94687,7 +95601,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui goto begin_table_error } if _sqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12588, libc.VaList(bp+16, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12613, libc.VaList(bp+16, zName)) goto begin_table_error } } @@ -94776,6 +95690,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return /* If an error occurs, we jump here */ begin_table_error: + ; (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) _sqlite3DbFree(tls, db, zName) return @@ -94837,7 +95752,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { _, _, _ = db, pHash, pRet db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12623, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12648, 0) } else { } (*TParse)(unsafe.Pointer(pParse)).FbReturning = uint8(1) @@ -94853,7 +95768,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+12657, libc.VaList(bp+8, pParse)) + Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+12682, libc.VaList(bp+8, pParse)) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FzName = pRet + 196 (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fop = uint8(TK_RETURNING) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = uint8(TRIGGER_AFTER) @@ -94900,7 +95815,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok return } if int32((*TTable)(unsafe.Pointer(p)).FnCol)+int32(1) > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12677, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12702, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) return } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -94910,12 +95825,12 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok ** by the parser, we can sometimes end up with a typename that ends ** with "generated always". Check for this case and omit the surplus ** text. */ - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12700, int32(6)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12725, int32(6)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(6) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- } - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12707, int32(9)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12732, int32(9)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(9) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- @@ -94943,6 +95858,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok } goto _2 _2: + ; i++ } } @@ -94963,12 +95879,13 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok break } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FhName) == int32(hName) && _sqlite3StrICmp(tls, z, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FzCnName) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12717, libc.VaList(bp+40, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12742, libc.VaList(bp+40, z)) _sqlite3DbFree(tls, db, z) return } goto _3 _3: + ; i++ } aNew = _sqlite3DbRealloc(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol, uint64(int64((*TTable)(unsafe.Pointer(p)).FnCol)+libc.Int64FromInt32(1))*uint64(16)) @@ -95032,6 +95949,7 @@ func _sqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -95169,10 +96087,10 @@ func _sqlite3AddDefaultValue(tls *libc.TLS, pParse uintptr, pExpr uintptr, zStar isInit = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) != int32(1)) pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1))*16 if !(_sqlite3ExprIsConstantOrFunction(tls, pExpr, uint8(isInit)) != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12743, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12768, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12788, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12813, 0) } else { libc.Xmemset(tls, bp, 0, uint64(72)) (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_SPAN) @@ -95230,7 +96148,7 @@ func _makeColumnPartOfPrimaryKey(tls *libc.TLS, pParse uintptr, pCol uintptr) { p1 = pCol + 14 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(COLFLAG_PRIMKEY)) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12829, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12854, 0) } } @@ -95267,7 +96185,7 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError goto primary_key_exit } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasPrimaryKey) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12881, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12906, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto primary_key_exit } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasPrimaryKey) @@ -95299,11 +96217,13 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError } goto _2 _2: + ; iCol++ } } goto _1 _1: + ; i++ } } @@ -95321,13 +96241,14 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError _sqlite3HasExplicitNulls(tls, pParse, pList) } else { if autoInc != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12922, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12947, 0) } else { _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, onError, uintptr(0), uintptr(0), sortOrder, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) pList = uintptr(0) } } primary_key_exit: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) return } @@ -95357,6 +96278,7 @@ func _sqlite3AddCheckConstraint(tls *libc.TLS, pParse uintptr, pCheckExpr uintpt } goto _1 _1: + ; zStart++ } for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zEnd + uintptr(-libc.Int32FromInt32(1)))))])&int32(0x01) != 0 { @@ -95408,6 +96330,7 @@ func _sqlite3AddCollateType(tls *libc.TLS, pParse uintptr, pToken uintptr) { } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -95433,17 +96356,17 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui } pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1))*16 if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12978, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13003, 0) goto generated_done } if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) > 0 { goto generated_error } if pType != 0 { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13021, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13046, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { /* no-op */ } else { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13029, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13054, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { eType = uint8(COLFLAG_STORED) } else { goto generated_error @@ -95473,8 +96396,10 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui pExpr = uintptr(0) goto generated_done generated_error: - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13036, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + ; + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13061, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) generated_done: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } @@ -95530,6 +96455,7 @@ func _identLength(tls *libc.TLS, z uintptr) (r int32) { } goto _1 _1: + ; n++ z++ } @@ -95567,6 +96493,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _1 _1: + ; j++ } needQuote = libc.BoolInt32(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&int32(0x04) != 0 || _sqlite3KeywordCode(tls, zIdent, j) != int32(TK_ID) || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) @@ -95590,6 +96517,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _3 _3: + ; j++ } if needQuote != 0 { @@ -95625,18 +96553,19 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { n += _identLength(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(5) goto _1 _1: + ; i++ pCol += 16 } n += _identLength(tls, (*TTable)(unsafe.Pointer(p)).FzName) if n < int32(50) { zSep = __ccgo_ts + 1650 - zSep2 = __ccgo_ts + 13067 - zEnd = __ccgo_ts + 5083 + zSep2 = __ccgo_ts + 13092 + zEnd = __ccgo_ts + 5108 } else { - zSep = __ccgo_ts + 13069 - zSep2 = __ccgo_ts + 13073 - zEnd = __ccgo_ts + 13078 + zSep = __ccgo_ts + 13094 + zSep2 = __ccgo_ts + 13098 + zEnd = __ccgo_ts + 13103 } n += int32(35) + int32(6)*int32((*TTable)(unsafe.Pointer(p)).FnCol) zStmt = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) @@ -95644,7 +96573,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _sqlite3OomFault(tls, db) return uintptr(0) } - Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13081, 0) + Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13106, 0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3Strlen30(tls, zStmt) _identPut(tls, zStmt, bp, (*TTable)(unsafe.Pointer(p)).FzName) v2 = *(*int32)(unsafe.Pointer(bp)) @@ -95666,6 +96595,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { *(*int32)(unsafe.Pointer(bp)) += len1 goto _3 _3: + ; i++ pCol += 16 } @@ -95675,11 +96605,11 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { var _azType1 = [6]uintptr{ 0: __ccgo_ts + 1650, - 1: __ccgo_ts + 13095, - 2: __ccgo_ts + 13101, - 3: __ccgo_ts + 13106, - 4: __ccgo_ts + 13111, - 5: __ccgo_ts + 13101, + 1: __ccgo_ts + 13120, + 2: __ccgo_ts + 13126, + 3: __ccgo_ts + 13131, + 4: __ccgo_ts + 13136, + 5: __ccgo_ts + 13126, } // C documentation @@ -95736,6 +96666,7 @@ func _estimateTableWidth(tls *libc.TLS, pTab uintptr) { wTable += uint32((*TColumn)(unsafe.Pointer(pTabCol)).FszEst) goto _1 _1: + ; i-- pTabCol += 16 } @@ -95772,6 +96703,7 @@ func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { wIndex += uint32(v2) goto _1 _1: + ; i++ } (*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow = _sqlite3LogEst(tls, uint64(wIndex*uint32(4))) @@ -95831,6 +96763,7 @@ func _isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int } goto _1 _1: + ; i++ } return 0 @@ -95877,6 +96810,7 @@ func _recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { } goto _1 _1: + ; j-- } (*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed = ^m @@ -95932,6 +96866,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasNotNull) @@ -95988,6 +96923,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol = uint16(j) @@ -96031,6 +96967,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _7 _7: + ; i++ } if n == 0 { @@ -96058,10 +96995,12 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _9 _9: + ; i++ } goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Add all table columns to the PRIMARY KEY index @@ -96077,6 +97016,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _10 _10: + ; i++ } if _resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { @@ -96095,6 +97035,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _11 _11: + ; i++ } _recomputeColumnsNotIndexed(tls, pPk) @@ -96184,6 +97125,7 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -96296,9 +97238,9 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii)*16 if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) == COLTYPE_CUSTOM { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13117, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13142, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650))) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13150, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13175, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } return } else { @@ -96312,17 +97254,18 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _1 _1: + ; ii++ } } /* Special processing for WITHOUT ROWID Tables */ if tabOpts&uint32(TF_WithoutRowid) != 0 { if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13177, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13202, 0) return } if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasPrimaryKey) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13227, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13252, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) return } *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) @@ -96365,10 +97308,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _2 _2: + ; ii1++ } if nNG == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13259, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13284, 0) return } } @@ -96382,6 +97326,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr _estimateIndexWidth(tls, pIdx) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* If not initializing, then create a record for the new table @@ -96401,12 +97346,12 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { /* A regular table */ - zType = __ccgo_ts + 9035 - zType2 = __ccgo_ts + 13303 + zType = __ccgo_ts + 9060 + zType2 = __ccgo_ts + 13328 } else { /* A view */ - zType = __ccgo_ts + 10773 - zType2 = __ccgo_ts + 13309 + zType = __ccgo_ts + 10798 + zType2 = __ccgo_ts + 13334 } /* If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT ** statement to populate the new table. The root-page number for the @@ -96489,13 +97434,13 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if int32(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pEnd2)).Fz))) != int32(';') { n = int32(uint32(n) + (*TToken)(unsafe.Pointer(pEnd2)).Fn) } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13314, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13339, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) } /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13329, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13354, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) _sqlite3DbFree(tls, db, zStmt) _sqlite3ChangeCookie(tls, pParse, iDb) /* Check to see if we need to create an sqlite_sequence table for @@ -96504,17 +97449,17 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != uint32(0) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != libc.Int32FromInt32(PARSE_MODE_NORMAL)) { pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13427, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13452, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) } } /* Reparse everything to update our internal data structures */ - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13469, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13494, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) /* Test for cycles in generated columns and illegal expressions ** in CHECK constraints and in DEFAULT clauses. */ if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13503, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13528, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13524, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13549, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } /* Add the table to the in-memory representation of the database. */ @@ -96531,7 +97476,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr /* If this is the magic sqlite_sequence table used by autoincrement, ** then record a pointer to this table in the main database structure ** so that INSERT can find the table easily. */ - if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9557) == 0 { + if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9582) == 0 { (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p } } @@ -96564,7 +97509,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*uintptr)(unsafe.Pointer(bp + 112)) = uintptr(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if int32((*TParse)(unsafe.Pointer(pParse)).FnVar) > 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13556, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13581, 0) goto create_view_fail } _sqlite3StartTable(tls, pParse, pName1, pName2, isTemp, int32(1), 0, noErr) @@ -96580,7 +97525,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_NoVisibleRowid) _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+112) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) - _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+10773, *(*uintptr)(unsafe.Pointer(bp + 112))) + _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+10798, *(*uintptr)(unsafe.Pointer(bp + 112))) if _sqlite3FixSelect(tls, bp+16, pSelect) != 0 { goto create_view_fail } @@ -96623,6 +97568,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui /* Use sqlite3EndTable() to add the view to the schema table */ _sqlite3EndTable(tls, pParse, uintptr(0), bp, uint32(0), uintptr(0)) create_view_fail: + ; _sqlite3SelectDelete(tls, db, pSelect) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameExprlistUnmap(tls, pParse, pCNames) @@ -96674,7 +97620,7 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** SELECT * FROM temp.ex1; */ if int32((*TTable)(unsafe.Pointer(pTable)).FnCol) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13592, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13617, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) return int32(1) } /* If we get this far, it means we need to compute the table names. @@ -96779,6 +97725,7 @@ func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { } goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema + 114 @@ -96820,6 +97767,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _1 _1: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 32 @@ -96834,6 +97782,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _2 _2: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } } @@ -96855,7 +97804,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { v = _sqlite3GetVdbe(tls, pParse) r1 = _sqlite3GetTempReg(tls, pParse) if iTable < int32(2) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13622, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13647, 0) } _sqlite3VdbeAddOp3(tls, v, int32(OP_Destroy), iTable, r1, iDb) _sqlite3MayAbort(tls, pParse) @@ -96868,7 +97817,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { ** is in register NNN. See grammar rules associated with the TK_REGISTER ** token for additional information. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13637, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13662, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) _sqlite3ReleaseTempReg(tls, pParse, r1) } @@ -96919,6 +97868,7 @@ func _destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if iLargest == uint32(0) { @@ -96950,12 +97900,13 @@ func _sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uin if !(i <= int32(4)) { break } - Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13704, libc.VaList(bp+32, i)) + Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13729, libc.VaList(bp+32, i)) if _sqlite3FindTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, bp, zDbName) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11662, libc.VaList(bp+32, zDbName, bp, zType, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11687, libc.VaList(bp+32, zDbName, bp, zType, zName)) } goto _1 _1: + ; i++ } } @@ -96992,7 +97943,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** move as a result of the drop (can happen in auto-vacuum mode). */ if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13718, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13743, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* Drop all entries in the schema table that refer to the ** table. The program name loops through the schema table and deletes @@ -97001,7 +97952,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** created in the temp database that refers to a table in another ** database. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13763, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13788, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !(isView != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { _destroyTable(tls, pParse, pTab) } @@ -97036,11 +97987,11 @@ func _sqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) (r int32) { // ** Return true if it is not allowed to drop the given table // */ func _tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) (r int32) { - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6502, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6527, int32(7)) == 0 { if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3420, int32(4)) == 0 { return 0 } - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7243, int32(10)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7268, int32(10)) == 0 { return 0 } return int32(1) @@ -97095,9 +98046,9 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6510 + v1 = __ccgo_ts + 6535 } else { - v1 = __ccgo_ts + 6043 + v1 = __ccgo_ts + 6068 } zTab = v1 zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName @@ -97130,18 +98081,18 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if _tableMayNotBeDropped(tls, db, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13830, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13855, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Ensure DROP TABLE is not used on a view, and DROP VIEW is not used ** on a table. */ if isView != 0 && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13858, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13883, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } if !(isView != 0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13892, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13917, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Generate code to remove the table from the schema table @@ -97151,12 +98102,13 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) if !(isView != 0) { - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11774, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11799, (*TTable)(unsafe.Pointer(pTab)).FzName) _sqlite3FkDropTable(tls, pParse, pName, pTab) } _sqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) } exit_drop_table: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -97197,13 +98149,13 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p goto fk_end } if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13924, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13949, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) goto fk_end } nCol = int32(1) } else { if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13987, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14012, 0) goto fk_end } else { nCol = (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr @@ -97219,6 +98171,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p nByte += int64(_sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName) + int32(1)) goto _1 _1: + ; i++ } } @@ -97261,10 +98214,11 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _3 _3: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(p)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14081, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14106, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) goto fk_end } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -97272,6 +98226,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _2 _2: + ; i++ } } @@ -97291,6 +98246,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p z += uintptr(n + int32(1)) goto _4 _4: + ; i++ } } @@ -97315,6 +98271,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p })(unsafe.Pointer(p + 64))).FpFKey = pFKey pFKey = uintptr(0) fk_end: + ; _sqlite3DbFree(tls, db, pFKey) _sqlite3ExprListDelete(tls, db, pFromCol) _sqlite3ExprListDelete(tls, db, pToCol) @@ -97520,15 +98477,16 @@ func _sqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) (r i if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 16 + 4))&0x20>>5)) != 0 { sf = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).Ffg.FsortFlags if int32(sf) == 0 || int32(sf) == int32(3) { - v2 = __ccgo_ts + 14127 + v2 = __ccgo_ts + 14152 } else { - v2 = __ccgo_ts + 14133 + v2 = __ccgo_ts + 14158 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14138, libc.VaList(bp+8, v2)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14163, libc.VaList(bp+8, v2)) return int32(1) } goto _1 _1: + ; i++ } } @@ -97601,7 +98559,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = int32(1) } } - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14166, *(*uintptr)(unsafe.Pointer(bp + 96))) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14191, *(*uintptr)(unsafe.Pointer(bp + 96))) if _sqlite3FixSrcList(tls, bp, pTblName) != 0 { /* Because the parser constructs pTblName from a single identifier, ** sqlite3FixSrcList can never fail. */ @@ -97611,7 +98569,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } if iDb == int32(1) && (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema != (*TTable)(unsafe.Pointer(pTab)).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14172, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14197, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { @@ -97625,16 +98583,16 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) } pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6502, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14222, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6527, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14247, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14250, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14275, 0) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14275, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14300, 0) goto exit_create_index } /* @@ -97655,19 +98613,19 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if zName == uintptr(0) { goto exit_create_index } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14166, (*TTable)(unsafe.Pointer(pTab)).FzName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14191, (*TTable)(unsafe.Pointer(pTab)).FzName) { goto exit_create_index } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { if _sqlite3FindTable(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14309, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14334, libc.VaList(bp+136, zName)) goto exit_create_index } } if _sqlite3FindIndex(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { if !(ifNotExist != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14343, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14368, libc.VaList(bp+136, zName)) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) @@ -97684,10 +98642,11 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _1 _1: + ; pLoop = (*TIndex)(unsafe.Pointer(pLoop)).FpNext n++ } - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14367, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14392, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) if zName == uintptr(0) { goto exit_create_index } @@ -97705,9 +98664,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { zDb = (*TDb)(unsafe.Pointer(pDb)).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6510 + v2 = __ccgo_ts + 6535 } else { - v2 = __ccgo_ts + 6043 + v2 = __ccgo_ts + 6068 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v2, uintptr(0), zDb) != 0 { goto exit_create_index @@ -97735,7 +98694,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } _sqlite3ExprListSetSortOrder(tls, pList, sortOrder, -int32(1)) } else { - _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14166) + _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14191) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto exit_create_index } @@ -97754,6 +98713,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _4 _4: + ; i++ } /* @@ -97818,7 +98778,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u pCExpr = _sqlite3ExprSkipCollate(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) != int32(TK_COLUMN) { if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14390, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14415, 0) goto exit_create_index } if (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0) { @@ -97868,6 +98828,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = uint8(requestedSortOrder) goto _6 _6: + ; i++ pListItem += 32 } @@ -97892,6 +98853,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _7 _7: + ; j++ } } else { @@ -97922,6 +98884,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break goto _8 _8: + ; j++ } } @@ -97949,6 +98912,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _10 _10: + ; k++ } if k == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -97961,7 +98925,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u ** explicitly specified behavior for the index. */ if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) || int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) == int32(OE_Default)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14451, libc.VaList(bp+136, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14476, libc.VaList(bp+136, 0)) } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) { (*TIndex)(unsafe.Pointer(pIdx)).FonError = (*TIndex)(unsafe.Pointer(pIndex)).FonError @@ -97979,6 +98943,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -97990,8 +98955,8 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != uintptr(0) { (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum if _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14493, 0) - (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(124945)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14518, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(125034)) goto exit_create_index } } @@ -98033,9 +98998,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if onError == OE_None { v13 = __ccgo_ts + 1650 } else { - v13 = __ccgo_ts + 14510 + v13 = __ccgo_ts + 14535 } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14518, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14543, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) } else { /* An automatic index created by a PRIMARY KEY or UNIQUE constraint */ /* zStmt = sqlite3MPrintf(""); */ @@ -98043,7 +99008,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Add an entry in sqlite_schema for this index */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14538, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14563, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) _sqlite3DbFree(tls, db, zStmt) /* Fill the index with data and reparse the schema. Code an OP_Expire ** to invalidate all pre-compiled statements. @@ -98051,7 +99016,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != 0 { _sqlite3RefillIndex(tls, pParse, pIndex, iMem) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14597, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14622, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) _sqlite3VdbeAddOp2(tls, v, int32(OP_Expire), 0, int32(1)) } _sqlite3VdbeJumpHere(tls, v, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum)) @@ -98070,6 +99035,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Clean up before exiting */ exit_create_index: + ; if pIndex != 0 { _sqlite3FreeIndex(tls, db, pIndex) } @@ -98098,6 +99064,7 @@ exit_create_index: break goto _14 _14: + ; ppFrom = pThis + 40 } } @@ -98171,6 +99138,7 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { *(*TLogEst)(unsafe.Pointer(a + uintptr(i)*2)) = int16(23) goto _3 _3: + ; i++ } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != OE_None { @@ -98210,7 +99178,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pIndex = _sqlite3FindIndex(tls, db, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) if pIndex == uintptr(0) { if !(ifExists != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14624, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14649, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) _sqlite3ForceNotReadOnly(tls, pParse) @@ -98219,7 +99187,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in goto exit_drop_index } if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0)) != SQLITE_IDXTYPE_APPDEF { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14642, libc.VaList(bp+8, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14667, libc.VaList(bp+8, 0)) goto exit_drop_index } iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) @@ -98227,9 +99195,9 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6510 + v1 = __ccgo_ts + 6535 } else { - v1 = __ccgo_ts + 6043 + v1 = __ccgo_ts + 6068 } zTab = v1 if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { @@ -98245,13 +99213,14 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in v = _sqlite3GetVdbe(tls, pParse) if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14715, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11770, (*TIndex)(unsafe.Pointer(pIndex)).FzName) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14740, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11795, (*TIndex)(unsafe.Pointer(pIndex)).FzName) _sqlite3ChangeCookie(tls, pParse, iDb) _destroyRootPage(tls, pParse, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum), iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropIndex), iDb, 0, 0, (*TIndex)(unsafe.Pointer(pIndex)).FzName, 0) } exit_drop_index: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -98360,6 +99329,7 @@ func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { _sqlite3DbFree(tls, db, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName) goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, pList) @@ -98384,6 +99354,7 @@ func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) } goto _1 _1: + ; i++ } return -int32(1) @@ -98433,7 +99404,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra nAlloc = int64(2)*int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + int64(nExtra) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= int32(SQLITE_MAX_SRCLIST) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14775, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14800, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) return uintptr(0) } if nAlloc > int64(SQLITE_MAX_SRCLIST) { @@ -98456,6 +99427,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*104)) = *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104)) goto _1 _1: + ; i-- } *(*int32)(unsafe.Pointer(pSrc)) += nExtra @@ -98469,6 +99441,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor = -int32(1) goto _2 _2: + ; i++ } /* Return a pointer to the enlarged SrcList */ @@ -98577,6 +99550,7 @@ func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) } goto _1 _1: + ; i++ pItem += 104 } @@ -98629,6 +99603,7 @@ func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { } goto _1 _1: + ; i++ pItem += 104 } @@ -98661,11 +99636,11 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa db = (*TParse)(unsafe.Pointer(pParse)).Fdb if !(p != 0) && pOnUsing != uintptr(0) && ((*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 || (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0) { if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 { - v1 = __ccgo_ts + 14811 + v1 = __ccgo_ts + 14836 } else { - v1 = __ccgo_ts + 14814 + v1 = __ccgo_ts + 14839 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14820, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14845, libc.VaList(bp+8, v1)) goto append_from_error } p = _sqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) @@ -98703,6 +99678,7 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa } return p append_from_error: + ; _sqlite3ClearOnOrUsing(tls, db, pOnUsing) _sqlite3SelectDelete(tls, db, pSubquery) return uintptr(0) @@ -98813,6 +99789,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { allFlags = Tu8(int32(allFlags) | int32(v3)) goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -98830,6 +99807,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { } goto _4 _4: + ; i-- } i-- @@ -98838,6 +99816,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) | libc.Int32FromInt32(JT_LTORJ)) goto _6 _6: + ; i-- v5 = i if !(v5 >= 0) { @@ -98858,7 +99837,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { var eTxnType, i int32 _, _, _, _, _ = db, eTxnType, i, pBt, v db = (*TParse)(unsafe.Pointer(pParse)).Fdb - if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14856, uintptr(0), uintptr(0)) != 0 { + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14881, uintptr(0), uintptr(0)) != 0 { return } v = _sqlite3GetVdbe(tls, pParse) @@ -98885,6 +99864,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _sqlite3VdbeUsesBtree(tls, v, i) goto _1 _1: + ; i++ } } @@ -98904,9 +99884,9 @@ func _sqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { _, _, _ = isRollback, v, v1 isRollback = libc.BoolInt32(eType == int32(TK_ROLLBACK)) if isRollback != 0 { - v1 = __ccgo_ts + 14862 + v1 = __ccgo_ts + 14887 } else { - v1 = __ccgo_ts + 14871 + v1 = __ccgo_ts + 14896 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), v1, uintptr(0), uintptr(0)) != 0 { return @@ -98938,9 +99918,9 @@ func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { } var _az = [3]uintptr{ - 0: __ccgo_ts + 14856, - 1: __ccgo_ts + 14878, - 2: __ccgo_ts + 14862, + 0: __ccgo_ts + 14881, + 1: __ccgo_ts + 14903, + 2: __ccgo_ts + 14887, } // C documentation @@ -98960,7 +99940,7 @@ func _sqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) (r int32) { if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt == uintptr(0) && !((*TParse)(unsafe.Pointer(pParse)).Fexplain != 0) { rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, _flags) if rc != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14886, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14911, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = rc return int32(1) } @@ -99025,6 +100005,7 @@ func _sqlite3CodeVerifyNamedSchema(tls *libc.TLS, pParse uintptr, zDb uintptr) { } goto _1 _1: + ; i++ } } @@ -99143,7 +100124,7 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable _sqlite3StrAccumInit(tls, bp, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), 0, *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136))) if (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14956, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14981, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) } else { j = 0 for { @@ -99152,13 +100133,14 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx } zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2)))*16))).FzCnName if j != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+14967, int32(2)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+14992, int32(2)) } Xsqlite3_str_appendall(tls, bp, (*TTable)(unsafe.Pointer(pTab)).FzName) Xsqlite3_str_append(tls, bp, __ccgo_ts+1663, int32(1)) Xsqlite3_str_appendall(tls, bp, zCol) goto _1 _1: + ; j++ } } @@ -99183,10 +100165,10 @@ func _sqlite3RowidConstraint(tls *libc.TLS, pParse uintptr, onError int32, pTab var zMsg uintptr _, _ = rc, zMsg if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12358, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12383, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)< libc.BoolInt32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15086, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15111, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } return 0 } @@ -100276,11 +101271,11 @@ func _sqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger ui bp := tls.Alloc(16) defer tls.Free(16) if _tabIsReadOnly(tls, pParse, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15119, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15144, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && (pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 && (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext == uintptr(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15148, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15173, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -100399,6 +101394,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -100484,6 +101480,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } else { @@ -100552,6 +101549,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _16 _16: + ; i++ } iKey = iPk @@ -100680,9 +101678,10 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** invoke the callback function. */ if memCnt != 0 { - _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15186) + _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15211) } delete_from_cleanup: + ; _sqlite3AuthContextPop(tls, bp+8) _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprDelete(tls, db, pWhere) @@ -100784,6 +101783,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri } goto _2 _2: + ; iCol++ } /* Invoke BEFORE DELETE trigger programs. */ @@ -100825,7 +101825,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri v3 = 0 } _sqlite3VdbeAddOp2(tls, v, int32(OP_Delete), iDataCur, v3) - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11559) { + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11584) { _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) } if int32(eMode) != ONEPASS_OFF { @@ -100916,6 +101916,7 @@ func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pPrior = pIdx goto _2 _2: + ; i++ pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } @@ -101002,6 +102003,7 @@ func _sqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iData } goto _2 _2: + ; j++ } if regOut != 0 { @@ -101103,6 +102105,7 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8))) @@ -101126,10 +102129,10 @@ func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } var _azType2 = [5]uintptr{ - 0: __ccgo_ts + 6283, - 1: __ccgo_ts + 6278, - 2: __ccgo_ts + 8174, - 3: __ccgo_ts + 8169, + 0: __ccgo_ts + 6308, + 1: __ccgo_ts + 6303, + 2: __ccgo_ts + 8199, + 3: __ccgo_ts + 8194, 4: __ccgo_ts + 1636, } @@ -101244,7 +102247,7 @@ func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* IMP: R-31676-45509 If X is the integer -9223372036854775808 ** then abs(X) throws an integer overflow error since there is no ** equivalent positive 64-bit two complement value. */ - Xsqlite3_result_error(tls, context, __ccgo_ts+15199, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15224, -int32(1)) return } iVal = -iVal @@ -101340,10 +102343,12 @@ func _instrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } Xsqlite3_result_int(tls, context, N) endInstr: + ; Xsqlite3_value_free(tls, pC1) Xsqlite3_value_free(tls, pC2) return endInstrOOM: + ; Xsqlite3_result_error_nomem(tls, context) goto endInstr } @@ -101431,6 +102436,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; len1++ } } @@ -101494,6 +102500,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _4 _4: + ; p2-- } Xsqlite3_result_text64(tls, context, z, uint64(int64(z2)-int64(z)), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) @@ -101553,7 +102560,7 @@ func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } *(*float64)(unsafe.Pointer(bp)) = float64(int64(*(*float64)(unsafe.Pointer(bp)) + v1)) } else { - zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15216, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) + zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15241, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) if zBuf == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return @@ -101614,6 +102621,7 @@ func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(int32(*(*int8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) & libc.Int32FromInt32(0x20))) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -101640,6 +102648,7 @@ func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -102131,7 +103140,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { */ nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if nPat > *(*int32)(unsafe.Pointer(db + 136 + 8*4)) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15222, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15247, -int32(1)) return } if argc == int32(3) { @@ -102143,7 +103152,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if _sqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) != int32(1) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15255, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15280, -int32(1)) return } escape = _sqlite3Utf8Read(tls, bp+8) @@ -102312,13 +103321,13 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { switch Xsqlite3_value_type(tls, pValue) { case int32(SQLITE_FLOAT): r1 = Xsqlite3_value_double(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+5044, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15325, libc.VaList(bp+16, r1)) zVal = Xsqlite3_str_value(tls, pStr) if zVal != 0 { _sqlite3AtoF(tls, zVal, bp, int32((*TStrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) if r1 != *(*float64)(unsafe.Pointer(bp)) { Xsqlite3_str_reset(tls, pStr) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15300, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15333, libc.VaList(bp+16, r1)) } } case int32(SQLITE_INTEGER): @@ -102339,6 +103348,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { *(*int8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(3)))) = _hexdigits[int32(*(*int8)(unsafe.Pointer(zBlob + uintptr(i))))&int32(0x0F)] goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(2)))) = int8('\'') @@ -102349,7 +103359,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { } case int32(SQLITE_TEXT): zArg = Xsqlite3_value_text(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15307, libc.VaList(bp+16, zArg)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15341, libc.VaList(bp+16, zArg)) default: Xsqlite3_str_append(tls, pStr, __ccgo_ts+1651, int32(4)) break @@ -102473,6 +103483,7 @@ func _charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(zOut)) = uint8(0) @@ -102512,6 +103523,7 @@ func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(v4)) = _hexdigits[int32(c)&int32(0xf)] goto _2 _2: + ; i++ pBlob++ } @@ -102639,9 +103651,11 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } } unhex_done: + ; Xsqlite3_result_blob(tls, pCtx, pBlob, int32(int64(p)-int64(pBlob)), __ccgo_fp(Xsqlite3_free)) return unhex_null: + ; Xsqlite3_free(tls, pBlob) return } @@ -102693,7 +103707,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if int32(*(*uint8)(unsafe.Pointer(zPattern))) == 0 { - Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, zStr, nStr, uintptr(-libc.Int32FromInt32(1))) return } nPattern = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) @@ -102746,6 +103760,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } libc.Xmemcpy(tls, zOut+uintptr(j), zStr+uintptr(i), uint64(nStr-i)) @@ -102801,6 +103816,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; nChar++ } if nChar > 0 { @@ -102826,6 +103842,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32(int64(z) - int64(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)))) goto _4 _4: + ; nChar++ } } @@ -102847,6 +103864,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _6 _6: + ; i++ } if i >= nChar { @@ -102870,6 +103888,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _7 _7: + ; i++ } if i >= nChar { @@ -102890,7 +103909,7 @@ var _lenOne = [1]uint32{ } var _azOne = [1]uintptr{ - 0: __ccgo_ts + 11179, + 0: __ccgo_ts + 11204, } // C documentation @@ -102915,6 +103934,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n n += int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) goto _1 _1: + ; i++ } n += int64((argc - int32(1)) * nSep) @@ -102943,6 +103963,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n } goto _2 _2: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 @@ -103011,6 +104032,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { @@ -103034,6 +104056,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } for j < int32(4) { @@ -103046,7 +104069,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { /* IMP: R-64894-50321 The string "?000" is returned if the argument ** is NULL or contains no ASCII alphabetic characters. */ - Xsqlite3_result_text(tls, context, __ccgo_ts+15310, int32(4), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, context, __ccgo_ts+15344, int32(4), libc.UintptrFromInt32(0)) } } @@ -103107,7 +104130,7 @@ func _loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { ** flag is set. See the sqlite3_enable_load_extension() API. */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { - Xsqlite3_result_error(tls, context, __ccgo_ts+12397, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+12422, -int32(1)) return } if argc == int32(2) { @@ -103296,7 +104319,7 @@ func _sumFinalize(tls *libc.TLS, context uintptr) { if p != 0 && (*TSumCtx)(unsafe.Pointer(p)).Fcnt > 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fovrfl != 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+15199, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15224, -int32(1)) } else { if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum+(*TSumCtx)(unsafe.Pointer(p)).FrErr) @@ -103638,7 +104661,7 @@ func _groupConcatValue(tls *libc.TLS, context uintptr) { func _sqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { var rc int32 _ = rc - rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15315, int32(2)) + rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15349, int32(2)) if rc == int32(SQLITE_NOMEM) { _sqlite3OomFault(tls, db) } @@ -103667,12 +104690,13 @@ func _sqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int3 if !(nArg <= int32(3)) { break } - _sqlite3CreateFunc(tls, db, __ccgo_ts+15321, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) - pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15321, nArg, uint8(SQLITE_UTF8), uint8(0)) + _sqlite3CreateFunc(tls, db, __ccgo_ts+15355, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15355, nArg, uint8(SQLITE_UTF8), uint8(0)) *(*Tu32)(unsafe.Pointer(pDef + 4)) |= uint32(flags) *(*Tu32)(unsafe.Pointer(pDef + 4)) &= uint32(^libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) goto _1 _1: + ; nArg++ } } @@ -103973,562 +104997,562 @@ var _aBuiltinFunc = [110]TFuncDef{ FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_implies_nonnull_row))), - FzName: __ccgo_ts + 15326, + FzName: __ccgo_ts + 15360, }, 1: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_compare))), - FzName: __ccgo_ts + 15346, + FzName: __ccgo_ts + 15380, }, 2: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_implies_expr))), - FzName: __ccgo_ts + 15359, + FzName: __ccgo_ts + 15393, }, 3: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_affinity))), - FzName: __ccgo_ts + 15377, + FzName: __ccgo_ts + 15411, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15386, + FzName: __ccgo_ts + 15420, }, 5: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15394, + FzName: __ccgo_ts + 15428, }, 6: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15394, + FzName: __ccgo_ts + 15428, }, 7: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15409, + FzName: __ccgo_ts + 15443, }, 8: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15435, + FzName: __ccgo_ts + 15469, }, 9: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15460, + FzName: __ccgo_ts + 15494, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15469, + FzName: __ccgo_ts + 15503, }, 11: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15480, + FzName: __ccgo_ts + 15514, }, 12: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_sqlite_offset))), - FzName: __ccgo_ts + 15487, + FzName: __ccgo_ts + 15521, }, 13: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15501, + FzName: __ccgo_ts + 15535, }, 14: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15501, + FzName: __ccgo_ts + 15535, }, 15: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15507, + FzName: __ccgo_ts + 15541, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15507, + FzName: __ccgo_ts + 15541, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15513, + FzName: __ccgo_ts + 15547, }, 18: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15513, + FzName: __ccgo_ts + 15547, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15518, + FzName: __ccgo_ts + 15552, }, 20: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15518, + FzName: __ccgo_ts + 15552, }, 21: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15518, + FzName: __ccgo_ts + 15552, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15522, + FzName: __ccgo_ts + 15556, }, 23: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15522, + FzName: __ccgo_ts + 15556, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15522, + FzName: __ccgo_ts + 15556, }, 25: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15526, + FzName: __ccgo_ts + 15560, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15533, + FzName: __ccgo_ts + 15567, }, 27: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_LENGTH)), - FzName: __ccgo_ts + 15541, + FzName: __ccgo_ts + 15575, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_BYTELEN)), - FzName: __ccgo_ts + 15548, + FzName: __ccgo_ts + 15582, }, 29: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15561, + FzName: __ccgo_ts + 15595, }, 30: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15567, + FzName: __ccgo_ts + 15601, }, 31: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15574, + FzName: __ccgo_ts + 15608, }, 32: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15581, + FzName: __ccgo_ts + 15615, }, 33: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15589, + FzName: __ccgo_ts + 15623, }, 34: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15594, + FzName: __ccgo_ts + 15628, }, 35: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15598, + FzName: __ccgo_ts + 15632, }, 36: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15598, + FzName: __ccgo_ts + 15632, }, 37: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15604, + FzName: __ccgo_ts + 15638, }, 38: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15610, + FzName: __ccgo_ts + 15644, }, 39: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15616, + FzName: __ccgo_ts + 15650, }, 40: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15620, + FzName: __ccgo_ts + 15654, }, 41: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15620, + FzName: __ccgo_ts + 15654, }, 42: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15626, + FzName: __ccgo_ts + 15660, }, 43: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15626, + FzName: __ccgo_ts + 15660, }, 44: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15633, + FzName: __ccgo_ts + 15667, }, 45: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15633, + FzName: __ccgo_ts + 15667, }, 46: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15633, + FzName: __ccgo_ts + 15667, }, 47: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15643, + FzName: __ccgo_ts + 15677, }, 48: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15650, + FzName: __ccgo_ts + 15684, }, 49: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15657, + FzName: __ccgo_ts + 15691, }, 50: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15668, + FzName: __ccgo_ts + 15702, }, 51: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15675, + FzName: __ccgo_ts + 15709, }, 52: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15690, + FzName: __ccgo_ts + 15724, }, 53: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15707, + FzName: __ccgo_ts + 15741, }, 54: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15718, + FzName: __ccgo_ts + 15752, }, 55: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15724, + FzName: __ccgo_ts + 15758, }, 56: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15742, + FzName: __ccgo_ts + 15776, }, 57: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15750, + FzName: __ccgo_ts + 15784, }, 58: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15764, + FzName: __ccgo_ts + 15798, }, 59: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15772, + FzName: __ccgo_ts + 15806, }, 60: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15781, + FzName: __ccgo_ts + 15815, }, 61: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15781, + FzName: __ccgo_ts + 15815, }, 62: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15788, + FzName: __ccgo_ts + 15822, }, 63: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15788, + FzName: __ccgo_ts + 15822, }, 64: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15798, + FzName: __ccgo_ts + 15832, }, 65: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15802, + FzName: __ccgo_ts + 15836, }, 66: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15808, + FzName: __ccgo_ts + 15842, }, 67: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_COUNT) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15812, + FzName: __ccgo_ts + 15846, }, 68: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15812, + FzName: __ccgo_ts + 15846, }, 69: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15818, + FzName: __ccgo_ts + 15852, }, 70: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15818, + FzName: __ccgo_ts + 15852, }, 71: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15831, + FzName: __ccgo_ts + 15865, }, 72: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE)), FpUserData: uintptr(unsafe.Pointer(&_globInfo)), - FzName: __ccgo_ts + 15842, + FzName: __ccgo_ts + 15876, }, 73: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15321, + FzName: __ccgo_ts + 15355, }, 74: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15321, + FzName: __ccgo_ts + 15355, }, 75: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6707, + FzName: __ccgo_ts + 6732, }, 76: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6707, + FzName: __ccgo_ts + 6732, }, 77: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15847, + FzName: __ccgo_ts + 15881, }, 78: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15852, + FzName: __ccgo_ts + 15886, }, 79: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15860, + FzName: __ccgo_ts + 15894, }, 80: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15866, + FzName: __ccgo_ts + 15900, }, 81: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15872, + FzName: __ccgo_ts + 15906, }, 82: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15875, + FzName: __ccgo_ts + 15909, }, 83: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15879, + FzName: __ccgo_ts + 15913, }, 84: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15885, + FzName: __ccgo_ts + 15919, }, 85: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15875, + FzName: __ccgo_ts + 15909, }, 86: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15890, + FzName: __ccgo_ts + 15924, }, 87: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15894, + FzName: __ccgo_ts + 15928, }, 88: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15898, + FzName: __ccgo_ts + 15932, }, 89: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15904, + FzName: __ccgo_ts + 15938, }, 90: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15908, + FzName: __ccgo_ts + 15942, }, 91: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15913, + FzName: __ccgo_ts + 15947, }, 92: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15918, + FzName: __ccgo_ts + 15952, }, 93: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15923, + FzName: __ccgo_ts + 15957, }, 94: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15929, + FzName: __ccgo_ts + 15963, }, 95: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15933, + FzName: __ccgo_ts + 15967, }, 96: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15937, + FzName: __ccgo_ts + 15971, }, 97: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15941, + FzName: __ccgo_ts + 15975, }, 98: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15946, + FzName: __ccgo_ts + 15980, }, 99: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15951, + FzName: __ccgo_ts + 15985, }, 100: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15956, + FzName: __ccgo_ts + 15990, }, 101: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15962, + FzName: __ccgo_ts + 15996, }, 102: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15968, + FzName: __ccgo_ts + 16002, }, 103: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15974, + FzName: __ccgo_ts + 16008, }, 104: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15979, + FzName: __ccgo_ts + 16013, }, 105: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15987, + FzName: __ccgo_ts + 16021, }, 106: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15995, + FzName: __ccgo_ts + 16029, }, 107: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15998, + FzName: __ccgo_ts + 16032, }, 108: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 6707, + FzName: __ccgo_ts + 6732, }, 109: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_iif))), - FzName: __ccgo_ts + 16003, + FzName: __ccgo_ts + 16037, }, } @@ -104942,6 +105966,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom goto _2 _2: + ; i++ } } @@ -104981,6 +106006,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _4 _4: + ; j++ } if j == nCol { @@ -104988,6 +106014,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _3 _3: + ; i1++ } if i1 == nCol { @@ -104997,11 +106024,12 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { if !((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16007, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16041, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) } _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiCol) return int32(1) @@ -105064,6 +106092,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iOk) goto _1 _1: + ; i++ } if isIgnore == 0 { @@ -105103,6 +106132,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+int32(1)+regData, regTemp1+i) goto _2 _2: + ; i++ } /* If the parent table is the same as the child table, and we are about @@ -105133,6 +106163,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) goto _3 _3: + ; i++ } _sqlite3VdbeGoto(tls, v, iOk) @@ -105286,6 +106317,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) goto _1 _1: + ; i++ } /* If the child table is the same as the parent table, then add terms @@ -105321,6 +106353,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pAll = _sqlite3ExprAnd(tls, pParse, pAll, pEq1) goto _4 _4: + ; i++ } pNe = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pAll, uintptr(0)) @@ -105427,10 +106460,12 @@ func _sqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) = uintptr(0) goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -105478,6 +106513,7 @@ func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uint } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } if !(p != 0) { @@ -105539,6 +106575,7 @@ func _fkChildIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, } goto _1 _1: + ; i++ } return 0 @@ -105587,10 +106624,12 @@ func _fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr } goto _2 _2: + ; iKey++ } goto _1 _1: + ; i++ } return 0 @@ -105716,6 +106755,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iJump) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), -int32(1)) @@ -105751,6 +106791,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, } goto _3 _3: + ; i++ } /* Take a shared-cache advisory read-lock on the parent table. Allocate @@ -105778,6 +106819,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } /* Loop through all the foreign key constraints that refer to this table. @@ -105851,6 +106893,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 32))) goto _5 _5: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -105894,10 +106937,12 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v3 goto _2 _2: + ; i++ } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } p = _sqlite3FkReferences(tls, pTab) @@ -105921,11 +106966,13 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v6 goto _5 _5: + ; i++ } } goto _4 _4: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -105993,6 +107040,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } /* Check if any parent key columns are being modified. */ @@ -106009,6 +107057,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _2 _2: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -106091,11 +107140,11 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr break } *(*TToken)(unsafe.Pointer(bp + 16)) = TToken{ - Fz: __ccgo_ts + 6573, + Fz: __ccgo_ts + 6598, Fn: uint32(3), } /* Literal "old" token */ *(*TToken)(unsafe.Pointer(bp + 32)) = TToken{ - Fz: __ccgo_ts + 6569, + Fz: __ccgo_ts + 6594, Fn: uint32(3), } /* tFromCol = OLD.tToCol */ if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { @@ -106151,6 +107200,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -106158,7 +107208,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr nFrom = _sqlite3Strlen30(tls, zFrom) if action == int32(OE_Restrict) { iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5202) + pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5227) if pRaise != 0 { (*TExpr)(unsafe.Pointer(pRaise)).FaffExpr = int8(OE_Abort) } @@ -106257,6 +107307,7 @@ func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uin } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -106308,6 +107359,7 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { _sqlite3DbFree(tls, db, pFKey) goto _1 _1: + ; pFKey = pNext } } @@ -106421,6 +107473,7 @@ func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff goto _1 _1: + ; n++ } *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = 0 @@ -106461,6 +107514,7 @@ func _sqlite3TableAffinityStr(tls *libc.TLS, db uintptr, pTab uintptr) (r uintpt } goto _1 _1: + ; i++ } for cond := true; cond; cond = j >= 0 && int32(*(*int8)(unsafe.Pointer(zColAff + uintptr(j)))) <= int32(SQLITE_AFF_BLOB) { @@ -106592,6 +107646,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _3 _3: + ; pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext } } @@ -106600,6 +107655,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _2 _2: + ; i++ } return 0 @@ -106660,6 +107716,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in jj++ goto _1 _1: + ; ii++ } } else { @@ -106686,6 +107743,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _3 _3: + ; i++ } *(*uintptr)(unsafe.Pointer(bp + 40)) = pTab @@ -106726,11 +107784,12 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _5 _5: + ; i++ } } if pRedo != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8139, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8164, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) } (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } @@ -106852,6 +107911,7 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { } goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -106957,6 +108017,7 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { _sqlite3ReleaseTempReg(tls, pParse, iRec) goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -107227,6 +108288,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16 + 8)) = -int32(1) goto _2 _2: + ; i++ } i = 0 @@ -107248,13 +108310,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_STORED)|libc.Int32FromInt32(COLFLAG_VIRTUAL)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16052, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16086, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto insert_cleanup } break } goto _4 _4: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -107262,13 +108325,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i bIdListInOrder = uint8(0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16093, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16127, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto insert_cleanup } } goto _3 _3: + ; i++ } } @@ -107359,6 +108423,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _10 _10: + ; i-- } } @@ -107376,16 +108441,17 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _11 _11: + ; i++ } } if nColumn != int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16125, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16159, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) goto insert_cleanup } } if pColumn != uintptr(0) && nColumn != (*TIdList)(unsafe.Pointer(pColumn)).FnId { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16177, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16211, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) goto insert_cleanup } /* Initialize the count of rows to be inserted @@ -107417,6 +108483,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext i++ } @@ -107427,11 +108494,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } if pUpsert != 0 { if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16202, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16236, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto insert_cleanup } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16248, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16282, 0) goto insert_cleanup } if _sqlite3HasExplicitNulls(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) != 0 { @@ -107445,7 +108512,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin (*TUpsert)(unsafe.Pointer(pNx)).FiDataCur = *(*int32)(unsafe.Pointer(bp)) (*TUpsert)(unsafe.Pointer(pNx)).FiIdxCur = *(*int32)(unsafe.Pointer(bp + 4)) if (*TUpsert)(unsafe.Pointer(pNx)).FpUpsertTarget != 0 { - if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx) != 0 { + if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx, pUpsert) != 0 { goto insert_cleanup } } @@ -107546,6 +108613,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _22 _22: + ; j++ } if j >= (*TIdList)(unsafe.Pointer(pColumn)).FnId { @@ -107586,6 +108654,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _20 _20: + ; i++ iRegStore++ } @@ -107743,6 +108812,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } } insert_end: + ; /* Update the sqlite_sequence table by storing the content of the ** maximum rowid counter values recorded while inserting into ** autoincrement tables. @@ -107756,9 +108826,10 @@ insert_end: ** invoke the callback function. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16269) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16303) } insert_cleanup: + ; _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprListDelete(tls, db, pList) _sqlite3UpsertDelete(tls, db, pUpsert) @@ -108147,7 +109218,7 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt case int32(OE_Rollback): fallthrough case int32(OE_Fail): - zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12358, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12383, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) _sqlite3VdbeAddOp3(tls, v, int32(OP_HaltIfNull), libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(5)<= 0 && !(int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iFile)))) == libc.Int32FromUint8('/'))) { @@ -110354,10 +111447,11 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _3 _3: + ; iFile-- } iFile++ - if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16318, int32(3)) == 0 { + if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16352, int32(3)) == 0 { iFile += int32(3) } iEntry = int32(8) @@ -110374,9 +111468,10 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _4 _4: + ; iFile++ } - libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16322, uint64(6)) + libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16356, uint64(6)) zEntry = zAltEntry xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) } @@ -110388,7 +111483,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v7 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16328, libc.VaList(bp+16, zEntry, zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16362, libc.VaList(bp+16, zEntry, zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -110403,7 +111498,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp return SQLITE_OK } if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16371, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16405, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3OsDlClose(tls, pVfs, handle) @@ -110425,6 +111520,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(v8)*8)) = handle return SQLITE_OK extension_not_found: + ; if pzErrMsg != 0 { nMsg += uint64(300) v10 = Xsqlite3_malloc64(tls, nMsg) @@ -110432,7 +111528,7 @@ extension_not_found: *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v10 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16403, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16437, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -110441,7 +111537,7 @@ extension_not_found: /* Shared library endings to try if zFile cannot be loaded as written */ var _azEndings = [1]uintptr{ - 0: __ccgo_ts + 16283, + 0: __ccgo_ts + 16317, } func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { @@ -110471,6 +111567,7 @@ func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { _sqlite3OsDlClose(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) @@ -110554,6 +111651,7 @@ func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == _sqlite3Autoext.FnExt { @@ -110604,6 +111702,7 @@ func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i-- } Xsqlite3_mutex_leave(tls, mutex) @@ -110671,12 +111770,13 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { rc = v2 } if v3 && v2 != 0 { - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16440, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16474, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) go1 = 0 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; i++ } } @@ -110724,63 +111824,63 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { // ** result column is different from the name of the pragma // */ var _pragCName = [57]uintptr{ - 0: __ccgo_ts + 5458, - 1: __ccgo_ts + 16479, - 2: __ccgo_ts + 9035, - 3: __ccgo_ts + 16483, - 4: __ccgo_ts + 16488, - 5: __ccgo_ts + 16491, - 6: __ccgo_ts + 16501, - 7: __ccgo_ts + 16511, - 8: __ccgo_ts + 16517, - 9: __ccgo_ts + 16521, - 10: __ccgo_ts + 16526, - 11: __ccgo_ts + 16531, - 12: __ccgo_ts + 16539, - 13: __ccgo_ts + 16550, - 14: __ccgo_ts + 16553, - 15: __ccgo_ts + 16560, - 16: __ccgo_ts + 16521, - 17: __ccgo_ts + 16526, - 18: __ccgo_ts + 16567, - 19: __ccgo_ts + 16572, - 20: __ccgo_ts + 16575, - 21: __ccgo_ts + 16582, - 22: __ccgo_ts + 16517, - 23: __ccgo_ts + 16521, - 24: __ccgo_ts + 16588, - 25: __ccgo_ts + 16593, - 26: __ccgo_ts + 16598, - 27: __ccgo_ts + 16521, - 28: __ccgo_ts + 16602, - 29: __ccgo_ts + 16526, - 30: __ccgo_ts + 16610, - 31: __ccgo_ts + 16614, - 32: __ccgo_ts + 16619, - 33: __ccgo_ts + 11774, - 34: __ccgo_ts + 11770, - 35: __ccgo_ts + 16625, - 36: __ccgo_ts + 16630, - 37: __ccgo_ts + 16635, - 38: __ccgo_ts + 16479, - 39: __ccgo_ts + 16521, - 40: __ccgo_ts + 16640, - 41: __ccgo_ts + 16647, - 42: __ccgo_ts + 16654, - 43: __ccgo_ts + 9035, - 44: __ccgo_ts + 16662, - 45: __ccgo_ts + 5461, - 46: __ccgo_ts + 16668, - 47: __ccgo_ts + 16479, - 48: __ccgo_ts + 16521, - 49: __ccgo_ts + 16673, - 50: __ccgo_ts + 16678, - 51: __ccgo_ts + 15875, - 52: __ccgo_ts + 16683, - 53: __ccgo_ts + 16696, - 54: __ccgo_ts + 16705, - 55: __ccgo_ts + 16712, - 56: __ccgo_ts + 16723, + 0: __ccgo_ts + 5483, + 1: __ccgo_ts + 16513, + 2: __ccgo_ts + 9060, + 3: __ccgo_ts + 16517, + 4: __ccgo_ts + 16522, + 5: __ccgo_ts + 16525, + 6: __ccgo_ts + 16535, + 7: __ccgo_ts + 16545, + 8: __ccgo_ts + 16551, + 9: __ccgo_ts + 16555, + 10: __ccgo_ts + 16560, + 11: __ccgo_ts + 16565, + 12: __ccgo_ts + 16573, + 13: __ccgo_ts + 16584, + 14: __ccgo_ts + 16587, + 15: __ccgo_ts + 16594, + 16: __ccgo_ts + 16555, + 17: __ccgo_ts + 16560, + 18: __ccgo_ts + 16601, + 19: __ccgo_ts + 16606, + 20: __ccgo_ts + 16609, + 21: __ccgo_ts + 16616, + 22: __ccgo_ts + 16551, + 23: __ccgo_ts + 16555, + 24: __ccgo_ts + 16622, + 25: __ccgo_ts + 16627, + 26: __ccgo_ts + 16632, + 27: __ccgo_ts + 16555, + 28: __ccgo_ts + 16636, + 29: __ccgo_ts + 16560, + 30: __ccgo_ts + 16644, + 31: __ccgo_ts + 16648, + 32: __ccgo_ts + 16653, + 33: __ccgo_ts + 11799, + 34: __ccgo_ts + 11795, + 35: __ccgo_ts + 16659, + 36: __ccgo_ts + 16664, + 37: __ccgo_ts + 16669, + 38: __ccgo_ts + 16513, + 39: __ccgo_ts + 16555, + 40: __ccgo_ts + 16674, + 41: __ccgo_ts + 16681, + 42: __ccgo_ts + 16688, + 43: __ccgo_ts + 9060, + 44: __ccgo_ts + 16696, + 45: __ccgo_ts + 5486, + 46: __ccgo_ts + 16702, + 47: __ccgo_ts + 16513, + 48: __ccgo_ts + 16555, + 49: __ccgo_ts + 16707, + 50: __ccgo_ts + 16712, + 51: __ccgo_ts + 15909, + 52: __ccgo_ts + 16717, + 53: __ccgo_ts + 16730, + 54: __ccgo_ts + 16739, + 55: __ccgo_ts + 16746, + 56: __ccgo_ts + 16757, } // C documentation @@ -110799,191 +111899,191 @@ type PragmaName = TPragmaName var _aPragmaName = [66]TPragmaName{ 0: { - FzName: __ccgo_ts + 16731, + FzName: __ccgo_ts + 16765, FePragTyp: uint8(PragTyp_ANALYSIS_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 1: { - FzName: __ccgo_ts + 16746, + FzName: __ccgo_ts + 16780, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_APPLICATION_ID), }, 2: { - FzName: __ccgo_ts + 16761, + FzName: __ccgo_ts + 16795, FePragTyp: uint8(PragTyp_AUTO_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 3: { - FzName: __ccgo_ts + 16773, + FzName: __ccgo_ts + 16807, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_AutoIndex), }, 4: { - FzName: __ccgo_ts + 16789, + FzName: __ccgo_ts + 16823, FePragTyp: uint8(PragTyp_BUSY_TIMEOUT), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(56), FnPragCName: uint8(1), }, 5: { - FzName: __ccgo_ts + 16712, + FzName: __ccgo_ts + 16746, FePragTyp: uint8(PragTyp_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 6: { - FzName: __ccgo_ts + 16802, + FzName: __ccgo_ts + 16836, FePragTyp: uint8(PragTyp_CACHE_SPILL), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 7: { - FzName: __ccgo_ts + 16814, + FzName: __ccgo_ts + 16848, FePragTyp: uint8(PragTyp_CASE_SENSITIVE_LIKE), FmPragFlg: uint8(PragFlg_NoColumns), }, 8: { - FzName: __ccgo_ts + 16834, + FzName: __ccgo_ts + 16868, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CellSizeCk), }, 9: { - FzName: __ccgo_ts + 16850, + FzName: __ccgo_ts + 16884, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CkptFullFSync), }, 10: { - FzName: __ccgo_ts + 16871, + FzName: __ccgo_ts + 16905, FePragTyp: uint8(PragTyp_COLLATION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(38), FnPragCName: uint8(2), }, 11: { - FzName: __ccgo_ts + 16886, + FzName: __ccgo_ts + 16920, FePragTyp: uint8(PragTyp_COMPILE_OPTIONS), FmPragFlg: uint8(PragFlg_Result0), }, 12: { - FzName: __ccgo_ts + 16902, + FzName: __ccgo_ts + 16936, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00001)) << libc.Int32FromInt32(32), }, 13: { - FzName: __ccgo_ts + 16916, + FzName: __ccgo_ts + 16950, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_DATA_VERSION), }, 14: { - FzName: __ccgo_ts + 16929, + FzName: __ccgo_ts + 16963, FePragTyp: uint8(PragTyp_DATABASE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(47), FnPragCName: uint8(3), }, 15: { - FzName: __ccgo_ts + 16943, + FzName: __ccgo_ts + 16977, FePragTyp: uint8(PragTyp_DEFAULT_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiPragCName: uint8(55), FnPragCName: uint8(1), }, 16: { - FzName: __ccgo_ts + 16962, + FzName: __ccgo_ts + 16996, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_DeferFKs), }, 17: { - FzName: __ccgo_ts + 16981, + FzName: __ccgo_ts + 17015, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_NullCallback), }, 18: { - FzName: __ccgo_ts + 17004, + FzName: __ccgo_ts + 17038, FePragTyp: uint8(PragTyp_ENCODING), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 19: { - FzName: __ccgo_ts + 17013, + FzName: __ccgo_ts + 17047, FePragTyp: uint8(PragTyp_FOREIGN_KEY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(43), FnPragCName: uint8(4), }, 20: { - FzName: __ccgo_ts + 17031, + FzName: __ccgo_ts + 17065, FePragTyp: uint8(PragTyp_FOREIGN_KEY_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FnPragCName: uint8(8), }, 21: { - FzName: __ccgo_ts + 17048, + FzName: __ccgo_ts + 17082, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ForeignKeys), }, 22: { - FzName: __ccgo_ts + 17061, + FzName: __ccgo_ts + 17095, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), }, 23: { - FzName: __ccgo_ts + 17076, + FzName: __ccgo_ts + 17110, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullColNames), }, 24: { - FzName: __ccgo_ts + 17094, + FzName: __ccgo_ts + 17128, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullFSync), }, 25: { - FzName: __ccgo_ts + 17104, + FzName: __ccgo_ts + 17138, FePragTyp: uint8(PragTyp_FUNCTION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(27), FnPragCName: uint8(6), }, 26: { - FzName: __ccgo_ts + 17118, + FzName: __ccgo_ts + 17152, FePragTyp: uint8(PragTyp_HARD_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 27: { - FzName: __ccgo_ts + 17134, + FzName: __ccgo_ts + 17168, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_IgnoreChecks), }, 28: { - FzName: __ccgo_ts + 17159, + FzName: __ccgo_ts + 17193, FePragTyp: uint8(PragTyp_INCREMENTAL_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_NoColumns)), }, 29: { - FzName: __ccgo_ts + 17178, + FzName: __ccgo_ts + 17212, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), FnPragCName: uint8(3), }, 30: { - FzName: __ccgo_ts + 17189, + FzName: __ccgo_ts + 17223, FePragTyp: uint8(PragTyp_INDEX_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(38), FnPragCName: uint8(5), }, 31: { - FzName: __ccgo_ts + 17200, + FzName: __ccgo_ts + 17234, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), @@ -110991,146 +112091,146 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 32: { - FzName: __ccgo_ts + 17212, + FzName: __ccgo_ts + 17246, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 33: { - FzName: __ccgo_ts + 17228, + FzName: __ccgo_ts + 17262, FePragTyp: uint8(PragTyp_JOURNAL_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 34: { - FzName: __ccgo_ts + 17241, + FzName: __ccgo_ts + 17275, FePragTyp: uint8(PragTyp_JOURNAL_SIZE_LIMIT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 35: { - FzName: __ccgo_ts + 17260, + FzName: __ccgo_ts + 17294, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_LegacyAlter), }, 36: { - FzName: __ccgo_ts + 17279, + FzName: __ccgo_ts + 17313, FePragTyp: uint8(PragTyp_LOCKING_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 37: { - FzName: __ccgo_ts + 17292, + FzName: __ccgo_ts + 17326, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 38: { - FzName: __ccgo_ts + 17307, + FzName: __ccgo_ts + 17341, FePragTyp: uint8(PragTyp_MMAP_SIZE), }, 39: { - FzName: __ccgo_ts + 17317, + FzName: __ccgo_ts + 17351, FePragTyp: uint8(PragTyp_MODULE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 40: { - FzName: __ccgo_ts + 17329, + FzName: __ccgo_ts + 17363, FePragTyp: uint8(PragTyp_OPTIMIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_NeedSchema)), }, 41: { - FzName: __ccgo_ts + 17338, + FzName: __ccgo_ts + 17372, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 42: { - FzName: __ccgo_ts + 17349, + FzName: __ccgo_ts + 17383, FePragTyp: uint8(PragTyp_PAGE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 43: { - FzName: __ccgo_ts + 17359, + FzName: __ccgo_ts + 17393, FePragTyp: uint8(PragTyp_PRAGMA_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 44: { - FzName: __ccgo_ts + 17371, + FzName: __ccgo_ts + 17405, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_QueryOnly), }, 45: { - FzName: __ccgo_ts + 17382, + FzName: __ccgo_ts + 17416, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 46: { - FzName: __ccgo_ts + 17394, + FzName: __ccgo_ts + 17428, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00004)) << libc.Int32FromInt32(32), }, 47: { - FzName: __ccgo_ts + 17411, + FzName: __ccgo_ts + 17445, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_RecTriggers), }, 48: { - FzName: __ccgo_ts + 17430, + FzName: __ccgo_ts + 17464, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ReverseOrder), }, 49: { - FzName: __ccgo_ts + 17456, + FzName: __ccgo_ts + 17490, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_SCHEMA_VERSION), }, 50: { - FzName: __ccgo_ts + 17471, + FzName: __ccgo_ts + 17505, FePragTyp: uint8(PragTyp_SECURE_DELETE), FmPragFlg: uint8(PragFlg_Result0), }, 51: { - FzName: __ccgo_ts + 17485, + FzName: __ccgo_ts + 17519, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ShortColNames), }, 52: { - FzName: __ccgo_ts + 17504, + FzName: __ccgo_ts + 17538, FePragTyp: uint8(PragTyp_SHRINK_MEMORY), FmPragFlg: uint8(PragFlg_NoColumns), }, 53: { - FzName: __ccgo_ts + 17518, + FzName: __ccgo_ts + 17552, FePragTyp: uint8(PragTyp_SOFT_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 54: { - FzName: __ccgo_ts + 17534, + FzName: __ccgo_ts + 17568, FePragTyp: uint8(PragTyp_SYNCHRONOUS), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 55: { - FzName: __ccgo_ts + 17546, + FzName: __ccgo_ts + 17580, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), FnPragCName: uint8(6), }, 56: { - FzName: __ccgo_ts + 17557, + FzName: __ccgo_ts + 17591, FePragTyp: uint8(PragTyp_TABLE_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1)), FiPragCName: uint8(15), FnPragCName: uint8(6), }, 57: { - FzName: __ccgo_ts + 17568, + FzName: __ccgo_ts + 17602, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), @@ -111138,45 +112238,45 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 58: { - FzName: __ccgo_ts + 17580, + FzName: __ccgo_ts + 17614, FePragTyp: uint8(PragTyp_TEMP_STORE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 59: { - FzName: __ccgo_ts + 17591, + FzName: __ccgo_ts + 17625, FePragTyp: uint8(PragTyp_TEMP_STORE_DIRECTORY), FmPragFlg: uint8(PragFlg_NoColumns1), }, 60: { - FzName: __ccgo_ts + 17612, + FzName: __ccgo_ts + 17646, FePragTyp: uint8(PragTyp_THREADS), FmPragFlg: uint8(PragFlg_Result0), }, 61: { - FzName: __ccgo_ts + 17620, + FzName: __ccgo_ts + 17654, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_TrustedSchema), }, 62: { - FzName: __ccgo_ts + 17635, + FzName: __ccgo_ts + 17669, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_USER_VERSION), }, 63: { - FzName: __ccgo_ts + 17648, + FzName: __ccgo_ts + 17682, FePragTyp: uint8(PragTyp_WAL_AUTOCHECKPOINT), }, 64: { - FzName: __ccgo_ts + 17667, + FzName: __ccgo_ts + 17701, FePragTyp: uint8(PragTyp_WAL_CHECKPOINT), FmPragFlg: uint8(PragFlg_NeedSchema), FiPragCName: uint8(50), FnPragCName: uint8(3), }, 65: { - FzName: __ccgo_ts + 17682, + FzName: __ccgo_ts + 17716, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), @@ -111218,6 +112318,7 @@ func _getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt Tu8) (r Tu8) } goto _1 _1: + ; i++ } return dflt @@ -111276,10 +112377,10 @@ func _sqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt Tu8) (r Tu8) { // */ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { if z != 0 { - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17698) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17732) { return int32(PAGER_LOCKINGMODE_EXCLUSIVE) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17708) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17742) { return PAGER_LOCKINGMODE_NORMAL } } @@ -111297,13 +112398,13 @@ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { func _getAutoVacuum(tls *libc.TLS, z uintptr) (r int32) { var i, v1 int32 _, _ = i, v1 - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8195) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8220) { return BTREE_AUTOVACUUM_NONE } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17715) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17749) { return int32(BTREE_AUTOVACUUM_FULL) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17720) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17754) { return int32(BTREE_AUTOVACUUM_INCR) } i = _sqlite3Atoi(tls, z) @@ -111326,10 +112427,10 @@ func _getTempStore(tls *libc.TLS, z uintptr) (r int32) { if int32(*(*int8)(unsafe.Pointer(z))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(z))) <= int32('2') { return int32(*(*int8)(unsafe.Pointer(z))) - int32('0') } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+16673) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+16707) == 0 { return int32(1) } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+17732) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+17766) == 0 { return int32(2) } else { return 0 @@ -111351,7 +112452,7 @@ func _invalidateTempStorage(tls *libc.TLS, pParse uintptr) (r int32) { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt != uintptr(0) { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || _sqlite3BtreeTxnState(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) != SQLITE_TXN_NONE { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17739, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17773, 0) return int32(SQLITE_ERROR) } _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) @@ -111412,6 +112513,7 @@ func _setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, _pragCName[j], libc.UintptrFromInt32(0)) goto _2 _2: + ; i++ j++ } @@ -111480,15 +112582,15 @@ func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { _ = zName switch int32(action) { case int32(OE_SetNull): - zName = __ccgo_ts + 17801 + zName = __ccgo_ts + 17835 case int32(OE_SetDflt): - zName = __ccgo_ts + 17810 + zName = __ccgo_ts + 17844 case int32(OE_Cascade): - zName = __ccgo_ts + 17822 + zName = __ccgo_ts + 17856 case int32(OE_Restrict): - zName = __ccgo_ts + 17830 + zName = __ccgo_ts + 17864 default: - zName = __ccgo_ts + 17839 + zName = __ccgo_ts + 17873 break } return zName @@ -111509,12 +112611,12 @@ func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { } var _azModeName = [6]uintptr{ - 0: __ccgo_ts + 17849, - 1: __ccgo_ts + 17856, - 2: __ccgo_ts + 17864, - 3: __ccgo_ts + 17868, - 4: __ccgo_ts + 17732, - 5: __ccgo_ts + 17877, + 0: __ccgo_ts + 17883, + 1: __ccgo_ts + 17890, + 2: __ccgo_ts + 17898, + 3: __ccgo_ts + 17902, + 4: __ccgo_ts + 17766, + 5: __ccgo_ts + 17911, } // C documentation @@ -111576,25 +112678,26 @@ func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, s goto _1 } if (*TFuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { - zType = __ccgo_ts + 17902 + zType = __ccgo_ts + 17936 } else { if (*TFuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { - zType = __ccgo_ts + 17904 + zType = __ccgo_ts + 17938 } else { - zType = __ccgo_ts + 7594 + zType = __ccgo_ts + 7619 } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17906, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17940, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) goto _1 _1: + ; p = (*TFuncDef)(unsafe.Pointer(p)).FpNext } } var _azEnc = [4]uintptr{ - 1: __ccgo_ts + 17881, - 2: __ccgo_ts + 17886, - 3: __ccgo_ts + 17894, + 1: __ccgo_ts + 17915, + 2: __ccgo_ts + 17920, + 3: __ccgo_ts + 17928, } // C documentation @@ -111635,8 +112738,8 @@ func _integrityCheckResultRow(tls *libc.TLS, v uintptr) (r int32) { func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { bp := tls.Alloc(240) defer tls.Free(240) - var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v59, v61, v62, v63, v64, v67 int32 - var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v60, v65, v8 uintptr + var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v60, v62, v63, v64, v65, v68 int32 + var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v61, v66, v8 uintptr var azOrigin [3]uintptr var cnum Ti16 var enc Tu8 @@ -111664,7 +112767,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p var _ /* size at bp+60 */ int32 var _ /* sz at bp+64 */ Tsqlite3_int64 var _ /* x at bp+40 */ Ti64 - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v59, v60, v61, v62, v63, v64, v65, v67, v8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v60, v61, v62, v63, v64, v65, v66, v68, v8 zLeft = uintptr(0) /* Nul-terminated UTF-8 string */ zRight = uintptr(0) /* Nul-terminated UTF-8 string , or NULL */ zDb = uintptr(0) /* return value form SQLITE_FCNTL_PRAGMA */ @@ -111693,7 +112796,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p return } if minusFlag != 0 { - zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17913, libc.VaList(bp+176, pValue)) + zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17947, libc.VaList(bp+176, pValue)) } else { zRight = _sqlite3NameFromToken(tls, db, pValue) } @@ -111840,7 +112943,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pBt1 = (*TDb)(unsafe.Pointer(pDb)).FpBt b = -int32(1) if zRight != 0 { - if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17917) == 0 { + if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17951) == 0 { b = int32(2) } else { b = int32(_sqlite3GetBoolean(tls, zRight, uint8(0))) @@ -111855,6 +112958,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*32))).FpBt, b) goto _3 _3: + ; ii++ } } @@ -111910,7 +113014,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_LOCKING_MODE): - zRet = __ccgo_ts + 17708 + zRet = __ccgo_ts + 17742 eMode = _getLockingMode(tls, zRight) if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -int32(1) { /* Simple "PRAGMA locking_mode;" statement. This is a query for @@ -111929,6 +113033,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3PagerLockingMode(tls, pPager, eMode) goto _6 _6: + ; ii1++ } (*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode = uint8(eMode) @@ -111937,7 +113042,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p eMode = _sqlite3PagerLockingMode(tls, pPager, eMode) } if eMode == int32(PAGER_LOCKINGMODE_EXCLUSIVE) { - zRet = __ccgo_ts + 17698 + zRet = __ccgo_ts + 17732 } _returnSingleText(tls, v, zRet) break @@ -111947,7 +113052,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** (delete|persist|off|truncate|memory|wal|off) */ fallthrough - case int32(PragTyp_JOURNAL_MODE): + case int32(PragTyp_JOURNAL_MODE): /* Loop counter */ if zRight == uintptr(0) { /* If there is no "=MODE" part of the pragma, do a query for the ** current mode */ @@ -111966,6 +113071,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _7 _7: + ; eMode1++ } if !(zMode != 0) { @@ -111995,6 +113101,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _9 _9: + ; ii2-- } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) @@ -112172,6 +113279,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _11 _11: + ; ii3-- } } @@ -112224,7 +113332,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if *(*int8)(unsafe.Pointer(zRight)) != 0 { rc = _sqlite3OsAccess(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, zRight, int32(SQLITE_ACCESS_READWRITE), bp+72) if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 72)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17922, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17956, 0) Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) goto pragma_out } @@ -112256,7 +113364,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _returnSingleInt(tls, v, int64(int32((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)-int32(1))) } else { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17947, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17981, 0) } else { if iDb != int32(1) { iLevel = (int32(_getSafetyLevel(tls, zRight, 0, uint8(1))) + int32(1)) & int32(PAGER_SYNCHRONOUS_MASK) @@ -112289,7 +113397,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if mask == uint64(SQLITE_DeferFKs) { (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 } - if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18000) == 0 { + if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18034) == 0 { /* IMP: R-60817-01178 If the argument is "RESET" then schema ** writing is disabled (as with "PRAGMA writable_schema=OFF") and, ** in addition, the schema is reloaded. */ @@ -112362,15 +113470,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _13 _13: + ; k++ } } } pColExpr = _sqlite3ColumnExpr(tls, pTab, pCol) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - v14 = __ccgo_ts + 18006 + v14 = __ccgo_ts + 18040 } else { - v14 = __ccgo_ts + 18014 + v14 = __ccgo_ts + 18048 } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 { v15 = int32(1) @@ -112385,6 +113494,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+176, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650), v15, v16, k, isHidden)) goto _12 _12: + ; i++ pCol += 16 } @@ -112440,7 +113550,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } pTab1 = (*THashElem)(unsafe.Pointer(k1)).Fdata if int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) == 0 { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18021, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab1)).FzName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18055, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab1)).FzName)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 80)) = uintptr(0) Xsqlite3_prepare(tls, db, zSql, -int32(1), bp+80, uintptr(0)) @@ -112456,6 +113566,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _19 _19: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } } @@ -112469,25 +113580,27 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _20 } if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10773 + zType = __ccgo_ts + 10798 } else { if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 13021 + zType = __ccgo_ts + 13046 } else { if (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Shadow) != 0 { - zType = __ccgo_ts + 18037 + zType = __ccgo_ts + 18071 } else { - zType = __ccgo_ts + 9035 + zType = __ccgo_ts + 9060 } } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18044, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18078, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) goto _20 _20: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } goto _17 _17: + ; ii4++ } case int32(PragTyp_INDEX_INFO): @@ -112526,13 +113639,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { v22 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*16))).FzCnName } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18051, libc.VaList(bp+176, i1, int32(cnum), v22)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18085, libc.VaList(bp+176, i1, int32(cnum), v22)) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18056, libc.VaList(bp+176, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) + _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18090, libc.VaList(bp+176, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), (*TParse)(unsafe.Pointer(pParse)).FnMem) goto _21 _21: + ; i1++ } } @@ -112551,13 +113665,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } azOrigin = [3]uintptr{ - 0: __ccgo_ts + 18061, - 1: __ccgo_ts + 18063, - 2: __ccgo_ts + 16550, + 0: __ccgo_ts + 18095, + 1: __ccgo_ts + 18097, + 2: __ccgo_ts + 16584, } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18065, libc.VaList(bp+176, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18099, libc.VaList(bp+176, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) goto _23 _23: + ; pIdx1 = (*TIndex)(unsafe.Pointer(pIdx1)).FpNext i2++ } @@ -112573,9 +113688,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt == uintptr(0) { goto _24 } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18071, libc.VaList(bp+176, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18105, libc.VaList(bp+176, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) goto _24 _24: + ; i3++ } case int32(PragTyp_COLLATION_LIST): @@ -112589,9 +113705,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pColl = (*THashElem)(unsafe.Pointer(p)).Fdata v26 = i4 i4++ - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18075, libc.VaList(bp+176, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18109, libc.VaList(bp+176, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) goto _25 _25: + ; p = (*THashElem)(unsafe.Pointer(p)).Fnext } case int32(PragTyp_FUNCTION_LIST): @@ -112610,10 +113727,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, int32(1), showInternFunc) goto _28 _28: + ; p1 = *(*uintptr)(unsafe.Pointer(p1 + 64)) } goto _27 _27: + ; i5++ } j = (*THash)(unsafe.Pointer(db + 624)).Ffirst @@ -112625,6 +113744,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, 0, showInternFunc) goto _29 _29: + ; j = (*THashElem)(unsafe.Pointer(j)).Fnext } case int32(PragTyp_MODULE_LIST): @@ -112635,9 +113755,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } pMod = (*THashElem)(unsafe.Pointer(j1)).Fdata - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7594, libc.VaList(bp+176, (*TModule)(unsafe.Pointer(pMod)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7619, libc.VaList(bp+176, (*TModule)(unsafe.Pointer(pMod)).FzName)) goto _30 _30: + ; j1 = (*THashElem)(unsafe.Pointer(j1)).Fnext } case int32(PragTyp_PRAGMA_LIST): @@ -112646,9 +113767,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(i6 < int32(libc.Uint64FromInt64(1584)/libc.Uint64FromInt64(24))) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7594, libc.VaList(bp+176, _aPragmaName[i6].FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7619, libc.VaList(bp+176, _aPragmaName[i6].FzName)) goto _31 _31: + ; i6++ } case int32(PragTyp_FOREIGN_KEY_LIST): @@ -112671,9 +113793,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(j2 < (*TFKey)(unsafe.Pointer(pFK)).FnCol) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18078, libc.VaList(bp+176, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18087)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18112, libc.VaList(bp+176, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18121)) goto _32 _32: + ; j2++ } i7++ @@ -112682,7 +113805,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } } } - case int32(PragTyp_FOREIGN_KEY_CHECK): + case int32(PragTyp_FOREIGN_KEY_CHECK): /* child to parent column mapping */ regResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32(4) v34 = pParse + 56 @@ -112742,6 +113865,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _35 _35: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -112789,6 +113913,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRow+j3, addrOk) goto _37 _37: + ; j3++ } /* Generate code to query the parent index for a matching parent @@ -112809,12 +113934,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regResult+int32(1)) } - _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18092, libc.VaList(bp+176, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) + _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18126, libc.VaList(bp+176, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, int32(4)) _sqlite3VdbeResolveLabel(tls, v, addrOk) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 96))) goto _36 _36: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -112934,6 +114060,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p cnt++ goto _42 _42: + ; pIdx3 = (*TIndex)(unsafe.Pointer(pIdx3)).FpNext nIdx++ } @@ -112942,6 +114069,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _41 _41: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } if cnt == 0 { @@ -112984,10 +114112,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p *(*int32)(unsafe.Pointer(aRoot + uintptr(v47)*4)) = int32((*TIndex)(unsafe.Pointer(pIdx4)).Ftnum) goto _46 _46: + ; pIdx4 = (*TIndex)(unsafe.Pointer(pIdx4)).FpNext } goto _44 _44: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } *(*int32)(unsafe.Pointer(aRoot)) = cnt @@ -112998,7 +114128,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4(tls, v, int32(OP_IntegrityCk), int32(2), cnt, int32(1), aRoot, -int32(14)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(i9))) addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(2)) - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18096, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18130, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(2), int32(3), int32(3)) _integrityCheckResultRow(tls, v) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -113016,50 +114146,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _48 } if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { - if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { - goto _48 - } - if int32((*TTable)(unsafe.Pointer(pTab9)).FnCol) <= 0 { - zMod = *(*uintptr)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).FazArg)) - if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { - goto _48 - } - } - _sqlite3ViewGetColumnNames(tls, pParse, pTab9) - if (*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp == uintptr(0) { - goto _48 - } - pVTab = (*TVTable)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp)).FpVtab - if pVTab == uintptr(0) { - goto _48 - } - if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { - goto _48 - } - _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) - (*TTable)(unsafe.Pointer(pTab9)).FnTabRef++ - _sqlite3VdbeAppendP4(tls, v, pTab9, -int32(16)) - a1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) - _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a1) goto _48 } if isQuick != 0 || (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -113084,6 +114170,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(8)+j4) /* index entries counter */ goto _49 _49: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -113106,6 +114193,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _50 _50: + ; j4++ } if mxCol == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { @@ -113123,13 +114211,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if !(isQuick != 0) { if pPk1 != 0 { - a11 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 108)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + a1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 108)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), r2) - zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18120, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18154, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr, -int32(6)) _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a11) - _sqlite3VdbeJumpHere(tls, v, a11+int32(1)) + _sqlite3VdbeJumpHere(tls, v, a1) + _sqlite3VdbeJumpHere(tls, v, a1+int32(1)) j4 = 0 for { if !(j4 < int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) { @@ -113138,6 +114226,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pPk1, *(*int32)(unsafe.Pointer(bp + 108)), j4, r2+j4) goto _51 _51: + ; j4++ } } @@ -113205,9 +114294,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** is REAL, we have to load the actual data using OP_Column ** to reliably determine if the value is a NULL. */ _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), p11, p3, int32(3)) + _sqlite3ColumnDefault(tls, v, pTab9, j4, int32(3)) jmp3 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), int32(3), labelOk) } - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18156, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18190, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) if doTypeCheck != 0 { _sqlite3VdbeGoto(tls, v, labelError) @@ -113220,7 +114310,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if bStrict != 0 && doTypeCheck != 0 { _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(_aStdTypeMask[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)])) - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18176, libc.VaList(bp+176, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18210, libc.VaList(bp+176, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_TEXT) { @@ -113228,7 +114318,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** NULL, TEXT, or BLOB. */ _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18198, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18232, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) { @@ -113239,10 +114329,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if p11 >= 0 { _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 108)), j4, int32(3)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18221, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18255, -int32(1)) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), -int32(1), labelOk, int32(3), p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18223, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18257, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } } @@ -113252,6 +114342,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeResolveLabel(tls, v, labelOk) goto _52 _52: + ; j4++ } /* Verify CHECK constraints */ @@ -113269,12 +114360,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprIfFalse(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(k3)*32))).FpExpr, addrCkFault, 0) goto _53 _53: + ; k3-- } _sqlite3ExprIfTrue(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8))).FpExpr, addrCkOk, int32(SQLITE_JUMPIFNULL)) _sqlite3VdbeResolveLabel(tls, v, addrCkFault) (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 - zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18243, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18277, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr2, -int32(6)) _integrityCheckResultRow(tls, v) _sqlite3VdbeResolveLabel(tls, v, addrCkOk) @@ -113298,9 +114390,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(8)+j4, int32(1)) /* increment entry count */ /* Verify that an index entry exists for the current table row */ jmp21 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 112))+j4, ckUniq, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18273) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18307) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18278) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18312) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) jmp5 = _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) @@ -113313,9 +114405,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), *(*int32)(unsafe.Pointer(bp + 112))+j4, int32(3)) jmp7 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(3), 0, r1+int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)-int32(1)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18299) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18333) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18335) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18369) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp7) } @@ -113337,14 +114429,15 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), int32(3), label6, r1+kk) goto _55 _55: + ; kk++ } if label6 != 0 { jmp6 = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) _sqlite3VdbeResolveLabel(tls, v, label6) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18273) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18307) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18346) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18380) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp6) } @@ -113365,13 +114458,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), r1+kk, uniqOk) goto _56 _56: + ; kk++ } jmp61 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 112))+j4) _sqlite3VdbeGoto(tls, v, uniqOk) _sqlite3VdbeJumpHere(tls, v, jmp61) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 112))+j4, uniqOk, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18373) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18407) _sqlite3VdbeGoto(tls, v, jmp5) _sqlite3VdbeResolveLabel(tls, v, uniqOk) } @@ -113379,6 +114473,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 128))) goto _54 _54: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -113386,7 +114481,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 108)), loopTop) _sqlite3VdbeJumpHere(tls, v, loopTop-int32(1)) if !(isQuick != 0) { - _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18400) + _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18434) j4 = 0 pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex for { @@ -113405,6 +114500,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeJumpHere(tls, v, addr1) goto _57 _57: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -113414,17 +114510,84 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _48 _48: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + /* Second pass to invoke the xIntegrity method on all virtual + ** tables. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab10 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab10 { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == TABTYP_NORM { + goto _58 + } + if !(int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FnCol) <= 0 { + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).FazArg)) + if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { + goto _58 + } + } + _sqlite3ViewGetColumnNames(tls, pParse, pTab10) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp == uintptr(0) { + goto _58 + } + pVTab = (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp)).FpVtab + if pVTab == uintptr(0) { + goto _58 + } + if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { + goto _58 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) + (*TTable)(unsafe.Pointer(pTab10)).FnTabRef++ + _sqlite3VdbeAppendP4(tls, v, pTab10, -int32(16)) + a11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a11) + goto _58 + goto _58 + _58: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } goto _40 _40: + ; i9++ } aOp2 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(28)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_endCode)), _iLn21) if aOp2 != 0 { (*(*TVdbeOp)(unsafe.Pointer(aOp2))).Fp2 = int32(1) - *(*int32)(unsafe.Pointer(bp + 104)) (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 2*24))).Fp4type = int8(-libc.Int32FromInt32(1)) - *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18429 + *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18463 (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 5*24))).Fp4type = int8(-libc.Int32FromInt32(1)) *(*uintptr)(unsafe.Pointer(aOp2 + 5*24 + 16)) = _sqlite3ErrStr(tls, int32(SQLITE_CORRUPT)) } @@ -113482,27 +114645,28 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc != 0 { - v59 = int32((*struct { + v60 = int32((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc) } else { - v59 = int32(SQLITE_UTF16LE) + v60 = int32(SQLITE_UTF16LE) } - enc = uint8(v59) + enc = uint8(v60) (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fenc = enc _sqlite3SetTextEncoding(tls, db, enc) break } - goto _58 - _58: + goto _59 + _59: + ; pEnc += 16 } if !((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).FzName != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18490, libc.VaList(bp+176, zRight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18524, libc.VaList(bp+176, zRight)) } } } @@ -113580,11 +114744,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p i10 = 0 (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) for { - v61 = i10 + v62 = i10 i10++ - v60 = Xsqlite3_compileoption_get(tls, v61) - zOpt = v60 - if !(v60 != uintptr(0)) { + v61 = Xsqlite3_compileoption_get(tls, v62) + zOpt = v61 + if !(v61 != uintptr(0)) { break } _sqlite3VdbeLoadString(tls, v, int32(1), zOpt) @@ -113600,20 +114764,20 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_WAL_CHECKPOINT): if (*TToken)(unsafe.Pointer(pId2)).Fz != 0 { - v62 = iDb + v63 = iDb } else { - v62 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) + v63 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) } - iBt = v62 + iBt = v63 eMode2 = SQLITE_CHECKPOINT_PASSIVE if zRight != 0 { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17715) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17749) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_FULL) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18515) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18549) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_RESTART) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17868) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17902) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_TRUNCATE) } } @@ -113637,11 +114801,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p Xsqlite3_wal_autocheckpoint(tls, db, _sqlite3Atoi(tls, zRight)) } if (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback == __ccgo_fp(_sqlite3WalDefaultHook) { - v63 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) + v64 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) } else { - v63 = 0 + v64 = 0 } - _returnSingleInt(tls, v, int64(v63)) + _returnSingleInt(tls, v, int64(v64)) break /* ** PRAGMA shrink_memory @@ -113709,7 +114873,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** future releases. */ fallthrough - case int32(PragTyp_OPTIMIZE): + case int32(PragTyp_OPTIMIZE): /* Mask of operations to perform */ if zRight != 0 { opMask = uint32(_sqlite3Atoi(tls, zRight)) if opMask&uint32(0x02) == uint32(0) { @@ -113718,22 +114882,22 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { opMask = uint32(0xfffe) } - v65 = pParse + 52 - v64 = *(*int32)(unsafe.Pointer(v65)) - *(*int32)(unsafe.Pointer(v65))++ - iTabCur = v64 + v66 = pParse + 52 + v65 = *(*int32)(unsafe.Pointer(v66)) + *(*int32)(unsafe.Pointer(v66))++ + iTabCur = v65 if zDb != 0 { - v67 = iDb + v68 = iDb } else { - v67 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + v68 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) } - iDbLast = v67 + iDbLast = v68 for { if !(iDb <= iDbLast) { break } if iDb == int32(1) { - goto _66 + goto _67 } _sqlite3CodeVerifySchema(tls, pParse, iDb) pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema @@ -113742,16 +114906,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(k4 != 0) { break } - pTab10 = (*THashElem)(unsafe.Pointer(k4)).Fdata + pTab11 = (*THashElem)(unsafe.Pointer(k4)).Fdata /* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views */ - if (*TTable)(unsafe.Pointer(pTab10)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { - goto _68 + if (*TTable)(unsafe.Pointer(pTab11)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { + goto _69 } /* Reanalyze if the table is 25 times larger than the last analysis */ - szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab10)).FnRowLogEst) + int32(46)) - pIdx6 = (*TTable)(unsafe.Pointer(pTab10)).FpIndex + szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab11)).FnRowLogEst) + int32(46)) + pIdx6 = (*TTable)(unsafe.Pointer(pTab11)).FpIndex for { if !(pIdx6 != 0) { break @@ -113760,15 +114924,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p szThreshold = 0 /* Always analyze if any index lacks statistics */ break } - goto _69 - _69: + goto _70 + _70: + ; pIdx6 = (*TIndex)(unsafe.Pointer(pIdx6)).FpNext } if szThreshold != 0 { - _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab10, int32(OP_OpenRead)) + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab11, int32(OP_OpenRead)) _sqlite3VdbeAddOp3(tls, v, int32(OP_IfSmaller), iTabCur, int32(uint32(_sqlite3VdbeCurrentAddr(tls, v)+int32(2))+opMask&uint32(1)), int32(szThreshold)) } - zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18523, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab10)).FzName)) + zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18557, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab11)).FzName)) if opMask&uint32(0x01) != 0 { r11 = _sqlite3GetTempReg(tls, pParse) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, r11, 0, zSubSql, -int32(6)) @@ -113776,12 +114941,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), 0, 0, 0, zSubSql, -int32(6)) } - goto _68 - _68: + goto _69 + _69: + ; k4 = (*THashElem)(unsafe.Pointer(k4)).Fnext } - goto _66 - _66: + goto _67 + _67: + ; iDb++ } _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) @@ -113879,6 +115046,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) != 0 && zRight != 0 { } pragma_out: + ; _sqlite3DbFree(tls, db, zLeft) _sqlite3DbFree(tls, db, zRight) } @@ -114008,34 +115176,34 @@ var _encnames1 = [9]struct { Fenc Tu8 }{ 0: { - FzName: __ccgo_ts + 18432, + FzName: __ccgo_ts + 18466, Fenc: uint8(SQLITE_UTF8), }, 1: { - FzName: __ccgo_ts + 18437, + FzName: __ccgo_ts + 18471, Fenc: uint8(SQLITE_UTF8), }, 2: { - FzName: __ccgo_ts + 18443, + FzName: __ccgo_ts + 18477, Fenc: uint8(SQLITE_UTF16LE), }, 3: { - FzName: __ccgo_ts + 18452, + FzName: __ccgo_ts + 18486, Fenc: uint8(SQLITE_UTF16BE), }, 4: { - FzName: __ccgo_ts + 18461, + FzName: __ccgo_ts + 18495, Fenc: uint8(SQLITE_UTF16LE), }, 5: { - FzName: __ccgo_ts + 18469, + FzName: __ccgo_ts + 18503, Fenc: uint8(SQLITE_UTF16BE), }, 6: { - FzName: __ccgo_ts + 18477, + FzName: __ccgo_ts + 18511, }, 7: { - FzName: __ccgo_ts + 18484, + FzName: __ccgo_ts + 18518, }, 8: {}, } @@ -114131,34 +115299,35 @@ func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg _ = argc _ = argv _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(200), 0) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18541) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18575) i = 0 j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) for { if !(i < int32((*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { break } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18556, libc.VaList(bp+240, int32(cSep), _pragCName[j])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18590, libc.VaList(bp+240, int32(cSep), _pragCName[j])) cSep = int8(',') goto _1 _1: + ; i++ j++ } if i == 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18563, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18597, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) i++ } j = 0 if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_Result1) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18569) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18603) j++ } if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_SchemaOpt)|libc.Int32FromInt32(PragFlg_SchemaReq)) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18581) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18615) j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5108, int32(1)) _sqlite3StrAccumFinish(tls, bp) rc = Xsqlite3_declare_vtab(tls, db, bp+32) if rc == SQLITE_OK { @@ -114232,6 +115401,7 @@ func _pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32 seen[j] = i + int32(1) goto _1 _1: + ; i++ pConstraint += 12 } @@ -114287,6 +115457,7 @@ func _pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8)) = uintptr(0) goto _1 _1: + ; i++ } } @@ -114359,17 +115530,18 @@ func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr } goto _2 _2: + ; i++ j++ } _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb + 136 + 1*4))) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18596) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18630) if *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18604, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18638, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) } Xsqlite3_str_appendall(tls, bp, (*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) if *(*uintptr)(unsafe.Pointer(pCsr + 24)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18608, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18642, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) } zSql = _sqlite3StrAccumFinish(tls, bp) if zSql == uintptr(0) { @@ -114504,24 +115676,24 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) /* A error message has already been generated. Do not overwrite it */ } else { if (*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(libc.Int32FromInt32(INITFLAG_AlterMask)) != 0 { - *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18642, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18676, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140697)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140795)) } else { if *(*uintptr)(unsafe.Pointer(azObj + 1*8)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(azObj + 1*8)) } else { - v1 = __ccgo_ts + 5085 + v1 = __ccgo_ts + 5110 } zObj = v1 - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18670, libc.VaList(bp+8, zObj)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18704, libc.VaList(bp+8, zObj)) if zExtra != 0 && *(*int8)(unsafe.Pointer(zExtra)) != 0 { - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18701, libc.VaList(bp+8, z, zExtra)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18735, libc.VaList(bp+8, z, zExtra)) } *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140704)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140802)) } } } @@ -114529,9 +115701,9 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) } var _azAlterType = [3]uintptr{ - 0: __ccgo_ts + 18612, - 1: __ccgo_ts + 18619, - 2: __ccgo_ts + 18631, + 0: __ccgo_ts + 18646, + 1: __ccgo_ts + 18653, + 2: __ccgo_ts + 18665, } // C documentation @@ -114554,6 +115726,7 @@ func _sqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) (r int32) } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return 0 @@ -114606,7 +115779,7 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), db+192) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage && (*TInitData)(unsafe.Pointer(pData)).FmxPage > uint32(0) { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14493) + _corruptSchema(tls, pData, argv, __ccgo_ts+14518) } } libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(0), 0, 0x1) @@ -114639,11 +115812,11 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr } else { pIndex = _sqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) if pIndex == uintptr(0) { - _corruptSchema(tls, pData, argv, __ccgo_ts+18709) + _corruptSchema(tls, pData, argv, __ccgo_ts+18743) } else { if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), pIndex+88) == 0 || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum < uint32(2) || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage || _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14493) + _corruptSchema(tls, pData, argv, __ccgo_ts+14518) } } } @@ -114682,18 +115855,18 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** table name will be inserted automatically by the parser so we can just ** use the abbreviation "x" here. The parser will also automatically tag ** the schema table as read-only. */ - (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9035 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9060 if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6510 + v2 = __ccgo_ts + 6535 } else { - v2 = __ccgo_ts + 6043 + v2 = __ccgo_ts + 6068 } v1 = v2 zSchemaTabName = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(2)] = (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8107 - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18722 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8132 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18756 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(5)] = uintptr(0) (*(*TInitData)(unsafe.Pointer(bp + 72))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 72))).FiDb = iDb @@ -114754,6 +115927,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl _sqlite3BtreeGetMeta(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, i+int32(1), bp+48+uintptr(i)*4) goto _4 _4: + ; i++ } if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { @@ -114781,7 +115955,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl } else { /* If opening an attached database, the encoding much match ENC(db) */ if (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)]&int32(3) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12072) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12097) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -114807,7 +115981,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8(1) } if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > int32(SQLITE_MAX_FILE_FORMAT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18794) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18828) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -114822,7 +115996,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl /* Read the schema information out of the schema tables */ (*(*TInitData)(unsafe.Pointer(bp + 72))).FmxPage = _sqlite3BtreeLastPage(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18818, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18852, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+72, uintptr(0)) @@ -114860,11 +116034,13 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** before that point, jump to error_out. */ initone_error_out: + ; if openedTransaction != 0 { _sqlite3BtreeCommit(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) } _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) error_out: + ; if rc != 0 { if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= 0 && (nBytes == 0 || int32(*(*int8)(unsafe.Pointer(zSql + uintptr(nBytes-int32(1))))) != 0) { mxLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) if nBytes > mxLen { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18882, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18916, 0) rc = _sqlite3ApiExit(tls, db, int32(SQLITE_TOOBIG)) goto end_prepare } @@ -115294,6 +116474,7 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep _sqlite3DbFree(tls, db, pT) } end_prepare: + ; _sqlite3ParseObjectReset(tls, bp) return rc } @@ -115305,7 +116486,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 cnt = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(_sqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { - return _sqlite3MisuseError(tls, int32(141505)) + return _sqlite3MisuseError(tls, int32(141603)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) _sqlite3BtreeEnterAll(tls, db) @@ -115319,6 +116500,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 } goto _6 _6: + ; if v2 = rc == libc.Int32FromInt32(SQLITE_ERROR)|libc.Int32FromInt32(2)<= 0 { z = zSql @@ -115449,6 +116631,7 @@ func _sqlite3Prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, pr } goto _1 _1: + ; sz += int32(2) } nBytes = sz @@ -115830,6 +117013,7 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _2 _2: + ; j++ } if j >= int32(libc.Uint64FromInt64(21)/libc.Uint64FromInt64(3)) { @@ -115838,18 +117022,19 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _1 _1: + ; i++ } if jointype&(libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER)) == libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER) || jointype&int32(JT_ERROR) != 0 || jointype&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) == int32(JT_OUTER) { - zSp1 = __ccgo_ts + 11179 - zSp2 = __ccgo_ts + 11179 + zSp1 = __ccgo_ts + 11204 + zSp2 = __ccgo_ts + 11204 if pB == uintptr(0) { zSp1++ } if pC == uintptr(0) { zSp2++ } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18901, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18935, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) jointype = int32(JT_INNER) } return jointype @@ -115922,6 +117107,7 @@ func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { } goto _1 _1: + ; pCol += 16 i++ } @@ -115974,6 +117160,7 @@ func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, } goto _1 _1: + ; i++ } return 0 @@ -116023,6 +117210,7 @@ func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) _sqlite3SetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, joinFlag) goto _1 _1: + ; i++ } } @@ -116071,6 +117259,7 @@ func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { _unsetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, nullable) goto _1 _1: + ; i++ } } @@ -116136,7 +117325,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_NATURAL) != 0 { pUsing = uintptr(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x400>>10)) != 0 || *(*uintptr)(unsafe.Pointer(pRight + 72)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18931, libc.VaList(bp+16, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18965, libc.VaList(bp+16, 0)) return int32(1) } j = 0 @@ -116156,6 +117345,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _3 _3: + ; j++ } if pUsing != 0 { @@ -116185,7 +117375,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { zName1 = (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(j)*16))).FzName iRightCol = _sqlite3ColumnIndex(tls, pRightTab, zName1) if iRightCol < 0 || _tableAndColumnIndex(tls, pSrc, 0, i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18981, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19015, libc.VaList(bp+16, zName1)) return int32(1) } pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) @@ -116207,7 +117397,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { pFuncArgs = uintptr(0) /* Arguments to the coalesce() */ for _tableAndColumnIndex(tls, pSrc, *(*int32)(unsafe.Pointer(bp))+int32(1), i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) != 0 { if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 60 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 72)), zName1) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19045, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19079, libc.VaList(bp+16, zName1)) break } pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) @@ -116229,6 +117419,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, pEq) goto _4 _4: + ; j++ } } else { @@ -116241,6 +117432,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ pRight += 104 pLeft += 104 @@ -116249,7 +117441,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } var _tkCoalesce = TToken{ - Fz: __ccgo_ts + 6707, + Fz: __ccgo_ts + 6732, Fn: uint32(8), } @@ -116505,7 +117697,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a nResultCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe switch eTnctType { - case int32(WHERE_DISTINCT_ORDERED): + case int32(WHERE_DISTINCT_ORDERED): /* Previous row content */ /* Allocate space for the previous row */ v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) regPrev = v1 @@ -116527,6 +117719,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regElem, regPrev, nResultCol-int32(1)) @@ -116663,6 +117856,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, i, regResult+i) goto _3 _3: + ; i++ } } else { @@ -116692,6 +117886,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _4 _4: + ; i++ } /* Adjust nResultCol to account for columns that are omitted @@ -116708,6 +117903,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _6 _6: + ; i++ } } @@ -116839,9 +118035,9 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } else { /* The LIMIT clause will jump out of the loop for us */ } - case int32(SRT_Coroutine): + case int32(SRT_Coroutine): /* Send data to a co-routine */ fallthrough - case int32(SRT_Output): + case int32(SRT_Output): /* Return the results */ if pSort != 0 { _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { @@ -116887,6 +118083,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regResult+int32(*(*Tu16)(unsafe.Pointer(pSO + 8 + uintptr(i)*32 + 24)))-int32(1), r21+i) goto _7 _7: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), iParm, r21+nKey) @@ -117002,6 +118199,7 @@ func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, i *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags goto _1 _1: + ; i++ pItem += 32 } @@ -117019,13 +118217,13 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { _ = z switch id { case int32(TK_ALL): - z = __ccgo_ts + 19082 + z = __ccgo_ts + 19116 case int32(TK_INTERSECT): - z = __ccgo_ts + 19092 + z = __ccgo_ts + 19126 case int32(TK_EXCEPT): - z = __ccgo_ts + 19102 + z = __ccgo_ts + 19136 default: - z = __ccgo_ts + 19109 + z = __ccgo_ts + 19143 break } return z @@ -117046,7 +118244,7 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { func _explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19115, libc.VaList(bp+8, zUsage)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19149, libc.VaList(bp+8, zUsage)) } /* @@ -117081,11 +118279,11 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nRefKey = 0 aOutEx = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 if (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat > 0 { - v1 = __ccgo_ts + 19138 + v1 = __ccgo_ts + 19172 } else { v1 = __ccgo_ts + 1650 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19153, libc.VaList(bp+8, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19187, libc.VaList(bp+8, v1)) if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) _sqlite3VdbeGoto(tls, v, addrBreak) @@ -117147,6 +118345,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, } goto _6 _6: + ; i++ } i = nColumn - int32(1) @@ -117164,6 +118363,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, iRead, regRow+i) goto _7 _7: + ; i-- } switch eDest { @@ -117274,6 +118474,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } goto _1 _1: + ; j++ } if j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc { @@ -117322,7 +118523,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } if iCol < 0 { zType = __ccgo_ts + 1138 - *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 16662 + *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 16696 } else { *(*uintptr)(unsafe.Pointer(bp + 16)) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, uintptr(0)) @@ -117390,6 +118591,7 @@ func _generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pELis _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DECLTYPE), zType, uintptr(-libc.Int32FromInt32(1))) goto _1 _1: + ; i++ } } @@ -117467,13 +118669,13 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) iCol = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) } if iCol < 0 { - zCol = __ccgo_ts + 16662 + zCol = __ccgo_ts + 16696 } else { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } if fullName != 0 { zName1 = uintptr(0) - zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12358, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) + zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12383, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName1, __ccgo_fp(_sqlite3OomClear)) } else { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, uintptr(-libc.Int32FromInt32(1))) @@ -117481,7 +118683,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } else { z = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName if z == uintptr(0) { - v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19184, libc.VaList(bp+8, i+int32(1))) + v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19218, libc.VaList(bp+8, i+int32(1))) } else { v2 = _sqlite3DbStrDup(tls, db, z) } @@ -117491,6 +118693,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } goto _1 _1: + ; i++ } _generateColumnTypes(tls, pParse, pTabList, pEList) @@ -117572,7 +118775,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if iCol >= 0 { v3 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } else { - v3 = __ccgo_ts + 16662 + v3 = __ccgo_ts + 16696 } zName = v3 } else { @@ -117587,7 +118790,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if zName != 0 && !(_sqlite3IsTrueOrFalse(tls, zName) != 0) { zName = _sqlite3DbStrDup(tls, db, zName) } else { - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19184, libc.VaList(bp+40, i+int32(1))) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19218, libc.VaList(bp+40, i+int32(1))) } /* Make sure the column name is unique. If the name is not unique, ** append an integer to the name so that it becomes unique. @@ -117614,6 +118817,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _7 _7: + ; j-- } if int32(*(*int8)(unsafe.Pointer(zName + uintptr(j)))) == int32(':') { @@ -117622,7 +118826,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } *(*Tu32)(unsafe.Pointer(bp))++ v8 = *(*Tu32)(unsafe.Pointer(bp)) - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19193, libc.VaList(bp+40, nName, zName, v8)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19227, libc.VaList(bp+40, nName, zName, v8)) _sqlite3ProgressCheck(tls, pParse) if *(*Tu32)(unsafe.Pointer(bp)) > uint32(3) { Xsqlite3_randomness(tls, int32(4), bp) @@ -117639,6 +118843,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _1 _1: + ; i++ pCol += 16 } @@ -117652,6 +118857,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, _sqlite3DbFree(tls, db, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(j)*16))).FzCnName) goto _10 _10: + ; j++ } _sqlite3DbFree(tls, db, aCol) @@ -117717,6 +118923,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS m |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS2)).FpEList + 8 + uintptr(i)*32))).FpExpr) goto _2 _2: + ; pS2 = (*TSelect)(unsafe.Pointer(pS2)).FpNext } if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_TEXT) && m&int32(0x01) != 0 { @@ -117733,7 +118940,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS zType = _columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) if zType == uintptr(0) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) != int32(_sqlite3AffinityType(tls, zType, uintptr(0))) { if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_NUMERIC) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_FLEXNUM) { - zType = __ccgo_ts + 19201 + zType = __ccgo_ts + 19235 } else { zType = uintptr(0) j = int32(1) @@ -117747,6 +118954,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _3 _3: + ; j++ } } @@ -117769,6 +118977,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _1 _1: + ; i++ pCol += 16 } @@ -117987,6 +119196,7 @@ func _multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags goto _2 _2: + ; i++ } } @@ -118045,7 +119255,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest iDistinct = 0 /* To ensure unique results if UNION */ eDest = int32(SRT_Fifo) /* Registers used by LIMIT and OFFSET */ if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19205, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19239, 0) return } /* Obtain authorization to do a recursive query */ @@ -118076,6 +119286,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _2 _2: + ; i++ } /* Allocate cursors numbers for Queue and Distinct. The cursor number for @@ -118137,7 +119348,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest break } if (*TSelect)(unsafe.Pointer(pFirstRec)).FselFlags&uint32(SF_Aggregate) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19254, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19288, 0) goto end_of_recursive_query } (*TSelect)(unsafe.Pointer(pFirstRec)).Fop = uint8(TK_ALL) @@ -118146,12 +119357,13 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _11 _11: + ; pFirstRec = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior } /* Store the results of the setup-query in Queue. */ pSetup = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior (*TSelect)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19296, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19330, 0) rc = _sqlite3Select(tls, pParse, pSetup, bp) (*TSelect)(unsafe.Pointer(pSetup)).FpNext = p if rc != 0 { @@ -118179,13 +119391,14 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest ** the value for the recursive-table. Store the results in the Queue. */ (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19302, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19336, 0) _sqlite3Select(tls, pParse, p, bp) (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup /* Keep running the loop until the Queue is empty */ _sqlite3VdbeGoto(tls, v, addrTop) _sqlite3VdbeResolveLabel(tls, v, addrBreak) end_of_recursive_query: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit @@ -118232,9 +119445,9 @@ func _multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) if nRow == int32(1) { v1 = __ccgo_ts + 1650 } else { - v1 = __ccgo_ts + 19317 + v1 = __ccgo_ts + 19351 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19319, libc.VaList(bp+8, nRow, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19353, libc.VaList(bp+8, nRow, v1)) for p != 0 { _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, int32(1), int32(1)) if !(bShowAll != 0) { @@ -118342,8 +119555,8 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in return _multiSelectOrderBy(tls, pParse, p, pDest) } else { if (*TSelect)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0) { - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19342, 0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19357, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19376, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19391, 0) } /* Generate code for the left and right SELECT statements. */ @@ -118368,7 +119581,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TSelect)(unsafe.Pointer(p)).FiOffset+int32(1), (*TSelect)(unsafe.Pointer(p)).FiOffset) } } - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19082, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19116, 0) rc = _sqlite3Select(tls, pParse, p, bp) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -118381,7 +119594,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } case int32(TK_EXCEPT): fallthrough - case int32(TK_UNION): + case int32(TK_UNION): /* Cursor number of the temp table holding result */ op = uint8(0) priorOp = int32(SRT_Union) if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == priorOp { @@ -118420,7 +119633,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 48))).FeDest = op - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19376, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19410, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+48) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -118478,7 +119691,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit1 = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 88))).FiSDParm = tab2 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19376, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19410, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+88) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -118545,6 +119758,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } goto _7 _7: + ; i++ apColl += 8 } @@ -118569,15 +119783,18 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -int32(1) goto _9 _9: + ; i++ } goto _8 _8: + ; pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior } _sqlite3KeyInfoUnref(tls, pKeyInfo) } multi_select_end: + ; (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst if pDelete != 0 { @@ -118596,9 +119813,9 @@ func _sqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) bp := tls.Alloc(16) defer tls.Free(16) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Values) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19397, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19431, 0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19443, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19477, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) } } @@ -118848,6 +120065,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _2 _2: + ; j++ pItem += 32 } @@ -118869,6 +120087,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _1 _1: + ; i++ } } @@ -118894,6 +120113,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr })(unsafe.Pointer(pItem1 + 24))).FiOrderByCol) - int32(1)) goto _5 _5: + ; i++ pItem1 += 32 } @@ -118923,6 +120143,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = uint8(0) goto _6 _6: + ; i++ } } @@ -118939,6 +120160,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr nSelect++ goto _7 _7: + ; pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior } } @@ -118954,6 +120176,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior goto _8 _8: + ; i += int32(2) } } @@ -118961,8 +120184,8 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr (*TSelect)(unsafe.Pointer(pSplit)).FpPrior = uintptr(0) (*TSelect)(unsafe.Pointer(pPrior)).FpNext = uintptr(0) (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) - _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7344) - _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7344) + _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7369) + _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7369) /* Compute the limit registers */ _computeLimitRegisters(tls, pParse, p, labelEnd) if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && op == int32(TK_ALL) { @@ -119006,14 +120229,14 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr regOutB = v21 _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regAddrA) _sqlite3SelectDestInit(tls, bp+40, int32(SRT_Coroutine), regAddrB) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19525, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19559, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) /* Generate a coroutine to evaluate the SELECT statement to the ** left of the compound operator - the "A" select. */ addrSelectA = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrA, 0, addrSelectA) (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = regLimitA - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19536, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19570, 0) _sqlite3Select(tls, pParse, pPrior, bp) _sqlite3VdbeEndCoroutine(tls, v, regAddrA) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -119026,7 +120249,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr savedOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset (*TSelect)(unsafe.Pointer(p)).FiLimit = regLimitB (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19541, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19575, 0) _sqlite3Select(tls, pParse, p, bp+40) (*TSelect)(unsafe.Pointer(p)).FiLimit = savedLimit (*TSelect)(unsafe.Pointer(p)).FiOffset = savedOffset @@ -119241,7 +120464,7 @@ func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { if pColl != 0 { v1 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName } else { - v1 = __ccgo_ts + 5063 + v1 = __ccgo_ts + 5088 } pExpr = _sqlite3ExprAddCollateString(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, v1) } @@ -119282,6 +120505,7 @@ func _substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr = _substExpr(tls, pSubst, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -119313,11 +120537,13 @@ func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { } goto _4 _4: + ; i-- pItem += 104 } goto _3 _3: + ; if v2 = doPrior != 0; v2 { v1 = (*TSelect)(unsafe.Pointer(p)).FpPrior p = v1 @@ -119410,11 +120636,13 @@ func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSr _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, -int32(1)) goto _4 _4: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } goto _1 _1: + ; i++ pItem += 104 } @@ -119529,10 +120757,12 @@ func _compoundHasDifferentAffinities(tls *libc.TLS, p uintptr) (r int32) { } goto _2 _2: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } goto _1 _1: + ; ii++ } return 0 @@ -119832,6 +121062,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _1 _1: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } /* Restriction (18). */ @@ -119846,6 +121077,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _2 _2: + ; ii++ } } @@ -119954,6 +121186,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _3 _3: + ; pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } _sqlite3DbFree(tls, db, aCsrMap) @@ -120051,6 +121284,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA libc.Xmemset(tls, pSubSrc+8+uintptr(i)*104, 0, uint64(104)) goto _8 _8: + ; i++ } p10 = pSrc + 8 + uintptr(iFrom)*104 + 60 @@ -120089,6 +121323,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA *(*Tu16)(unsafe.Pointer(pOrderBy1 + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _12 _12: + ; i++ } (*TSelect)(unsafe.Pointer(pParent)).FpOrderBy = pOrderBy1 @@ -120139,10 +121374,12 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*104) goto _13 _13: + ; i++ } goto _7 _7: + ; pParent = (*TSelect)(unsafe.Pointer(pParent)).FpPrior pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } @@ -120220,6 +121457,7 @@ func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr } goto _1 _1: + ; i++ } if int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { @@ -120323,6 +121561,7 @@ func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintp break goto _1 _1: + ; i++ } return int32(WRC_Prune) @@ -120609,6 +121848,7 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } /* restriction (6b) */ goto _1 _1: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } if notUnionAll != 0 { @@ -120632,10 +121872,12 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } goto _3 _3: + ; ii++ } goto _2 _2: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } } @@ -120723,6 +121965,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } colUsed = (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed @@ -120745,6 +121988,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _2 _2: + ; j++ } } @@ -120778,10 +122022,12 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) nChng++ goto _6 _6: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } goto _4 _4: + ; j++ } return nChng @@ -120817,13 +122063,13 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r return uint8(eRet) } zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15518) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15552) == 0 { eRet = int32(WHERE_ORDERBY_MIN) if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr) != 0 { sortFlags = uint8(KEYINFO_ORDER_BIGNULL) } } else { - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15522) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15556) == 0 { eRet = int32(WHERE_ORDERBY_MAX) sortFlags = uint8(KEYINFO_ORDER_DESC) } else { @@ -120907,10 +122153,11 @@ func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r in } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19547, libc.VaList(bp+8, zIndexedBy, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19581, libc.VaList(bp+8, zIndexedBy, 0)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) return int32(SQLITE_ERROR) } @@ -120961,6 +122208,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } if pX == uintptr(0) { @@ -120985,6 +122233,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _2 _2: + ; i-- } if i < 0 { @@ -121032,7 +122281,7 @@ func _cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x4>>2)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19565, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19599, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) return int32(1) } return 0 @@ -121071,6 +122320,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _2 _2: + ; i++ } if (*TWith)(unsafe.Pointer(p)).FbView != 0 { @@ -121078,6 +122328,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _1 _1: + ; p = (*TWith)(unsafe.Pointer(p)).FpOuter } return uintptr(0) @@ -121205,7 +122456,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } *(*Tu32)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= uint32(SF_CopyCte) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19588, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19622, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) return int32(2) } libc.SetBitFieldPtr16Uint32(pFrom+60+4, libc.Uint32FromInt32(1), 8, 0x100) @@ -121229,7 +122480,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 6, 0x40) if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19608, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19642, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) return int32(2) } *(*Tu32)(unsafe.Pointer(pRecTerm + 4)) |= uint32(SF_Recursive) @@ -121243,6 +122494,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _3 _3: + ; i++ } if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) == uint32(0) { @@ -121250,7 +122502,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } pRecTerm = (*TSelect)(unsafe.Pointer(pRecTerm)).FpPrior } - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19651 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19685 pSavedWith = (*TParse)(unsafe.Pointer(pParse)).FpWith (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { @@ -121275,12 +122527,13 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _6 _6: + ; pLeft = (*TSelect)(unsafe.Pointer(pLeft)).FpPrior } pEList = (*TSelect)(unsafe.Pointer(pLeft)).FpEList if (*TCte)(unsafe.Pointer(pCte)).FpCols != 0 { if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19674, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19708, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return int32(2) } @@ -121289,9 +122542,9 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom _sqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+54, pTab+8) if bMayRecursive != 0 { if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19712 - } else { (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19746 + } else { + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19780 } _sqlite3WalkSelect(tls, pWalker, pSel) } @@ -121350,7 +122603,7 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int if (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias) } else { - (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19784, libc.VaList(bp+8, pFrom)) + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19818, libc.VaList(bp+8, pFrom)) } for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior @@ -121505,7 +122758,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { return int32(WRC_Abort) } if (*TTable)(unsafe.Pointer(pTab)).FnTabRef >= uint32(0xffff) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19788, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19822, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) return int32(WRC_Abort) } @@ -121520,7 +122773,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19827, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19861, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*(*struct { FpSelect uintptr @@ -121535,7 +122788,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15086, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15111, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } } nCol = (*TTable)(unsafe.Pointer(pTab)).FnCol @@ -121553,6 +122806,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ pFrom += 104 } @@ -121587,6 +122841,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags goto _6 _6: + ; k++ } if k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -121655,7 +122910,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if iDb >= 0 { v10 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName } else { - v10 = __ccgo_ts + 6567 + v10 = __ccgo_ts + 6592 } zSchemaName = v10 } @@ -121672,12 +122927,13 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { pNew = _sqlite3ExprListAppend(tls, pParse, pNew, pRight) if pNew != 0 { pX = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 - (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19858, libc.VaList(bp+8, zUName)) + (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19892, libc.VaList(bp+8, zUName)) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(ENAME_TAB), 0, 0x3) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(1), 7, 0x80) } goto _11 _11: + ; ii++ } } else { @@ -121747,7 +123003,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNestedFrom != 0 { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*32))).FzEName) } else { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19863, libc.VaList(bp+8, zSchemaName, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19897, libc.VaList(bp+8, zSchemaName, zTabName, zName)) } if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { v13 = int32(ENAME_ROWID) @@ -121760,7 +123016,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } } else { if longNames != 0 { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12358, libc.VaList(bp+8, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12383, libc.VaList(bp+8, zTabName, zName)) libc.SetBitFieldPtr16Uint32(pX1+16+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) } else { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, zName) @@ -121769,23 +123025,26 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _12 _12: + ; j++ } goto _8 _8: + ; i++ pFrom += 104 } if !(tableSeen != 0) { if zTName != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19872, libc.VaList(bp+8, zTName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19906, libc.VaList(bp+8, zTName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19890, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19924, 0) } } } goto _7 _7: + ; k++ } _sqlite3ExprListDelete(tls, db, pEList) @@ -121793,7 +123052,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19910, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19944, 0) return int32(WRC_Abort) } if elistFlags&uint32(libc.Int32FromInt32(EP_HasFunc)|libc.Int32FromInt32(EP_Subquery)) != uint32(0) { @@ -121876,6 +123135,7 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { } goto _1 _1: + ; i++ pFrom += 104 } @@ -121972,6 +123232,7 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) &= ^libc.Int32FromInt32(NC_InAggFunc) @@ -122003,6 +123264,7 @@ func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect u } goto _1 _1: + ; j++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(mx + int32(1)) @@ -122068,6 +123330,7 @@ func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { _sqlite3WalkExpr(tls, bp, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr) goto _1 _1: + ; i++ } } @@ -122130,12 +123393,12 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct >= 0 { pE = (*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr if *(*uintptr)(unsafe.Pointer(pE + 32)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 32)))).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19941, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19975, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -int32(1) } else { pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 32)), 0, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19992, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20026, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab >= 0 { @@ -122156,10 +123419,11 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { (*TKeyInfo)(unsafe.Pointer(pKeyInfo1)).FnKeyField++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab, (*TExprList)(unsafe.Pointer(pOBList)).FnExpr+nExtra, 0, pKeyInfo1, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20025, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20059, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } goto _1 _1: + ; i++ pFunc += 32 } @@ -122203,6 +123467,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, nKey+j, regAgg+j) goto _2 _2: + ; j-- } if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { @@ -122217,6 +123482,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_SetSubtype), regSubtype, regAgg+j) goto _3 _3: + ; j-- } _sqlite3ReleaseTempReg(tls, pParse, regSubtype) @@ -122237,6 +123503,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) goto _1 _1: + ; i++ pF += 32 } @@ -122347,6 +123614,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3VdbeAddOp2(tls, v, int32(OP_GetSubtype), regBase+kk, regAgg+jj) goto _5 _5: + ; kk++ jj++ } @@ -122387,6 +123655,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _6 _6: + ; j++ pItem += 32 } @@ -122411,6 +123680,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui } goto _1 _1: + ; i++ pF += 32 } @@ -122429,6 +123699,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+i) goto _9 _9: + ; i++ pC += 24 } @@ -122453,7 +123724,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) { bCover = libc.BoolInt32(pIdx != uintptr(0) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY)))) if bCover != 0 { - v1 = __ccgo_ts + 20058 + v1 = __ccgo_ts + 20092 } else { v1 = __ccgo_ts + 1650 } @@ -122462,7 +123733,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp } else { v2 = __ccgo_ts + 1650 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20081, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20115, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) } } @@ -122494,7 +123765,7 @@ func _havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int3 ** statements AggInfo structure. */ if _sqlite3ExprIsConstantOrGroupBy(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse)) == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { db = (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).Fdb - pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8107) + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8132) if pNew != 0 { pWhere = (*TSelect)(unsafe.Pointer(pS)).FpWhere t = *(*TExpr)(unsafe.Pointer(pNew)) @@ -122650,7 +123921,7 @@ func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32 if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { return 0 } /* Result is an aggregate */ - if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15812) != 0 { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15846) != 0 { return 0 } /* Is count() */ if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { @@ -122753,6 +124024,7 @@ func _sameSrcAlias(tls *libc.TLS, p0 uintptr, pSrc uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -122912,7 +124184,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { v1 = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p0)).FpTab)).FzName } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20093, libc.VaList(bp+176, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20127, libc.VaList(bp+176, v1)) goto select_end } /* Clear the SF_UFSrcCheck flag. The check has already been performed, @@ -122986,6 +124258,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _5 _5: + ; j++ } j = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc - int32(1) @@ -123000,6 +124273,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _8 _8: + ; j-- } } @@ -123011,7 +124285,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* Catch mismatch in the declared columns of a view and the number of ** columns in the SELECT on the RHS */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20147, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20181, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) goto select_end } /* Do not attempt the usual optimizations (flattening and ORDER BY @@ -123094,6 +124368,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _2 _2: + ; i++ } /* Handle compound SELECT statements using the separate multiSelect() @@ -123191,7 +124466,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop _sqlite3SelectDestInit(tls, bp+72, int32(SRT_Coroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20187, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20221, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow libc.SetBitFieldPtr16Uint32(pItem1+60+4, libc.Uint32FromInt32(1), 5, 0x20) @@ -123239,7 +124514,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { } _sqlite3SelectDestInit(tls, bp+72, int32(SRT_EphemTab), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20202, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20236, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow if onceAddr != 0 { @@ -123265,6 +124540,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext goto _10 _10: + ; i++ } /* Various elements of the SELECT copied into local variables for @@ -123333,6 +124609,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TExprList)(unsafe.Pointer(pEList)).FnExpr-- goto _19 _19: + ; ii-- } ii = 0 @@ -123345,6 +124622,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _20 _20: + ; ii++ } } @@ -123456,6 +124734,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _27 _27: + ; k-- pItem2 += 32 } @@ -123471,6 +124750,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _28 _28: + ; k-- pItem2 += 32 } @@ -123500,6 +124780,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii1)*32))).Ffg.FsortFlags = sortFlags goto _29 _29: + ; ii1++ } if _sqlite3ExprListCompare(tls, pGroupBy, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, -int32(1)) == 0 { @@ -123643,11 +124924,11 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r groupBySort = 0 } else { if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) == uint32(0) { - v44 = __ccgo_ts + 20218 + v44 = __ccgo_ts + 20252 } else { - v44 = __ccgo_ts + 20227 + v44 = __ccgo_ts + 20261 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19115, libc.VaList(bp+176, v44)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19149, libc.VaList(bp+176, v44)) groupBySort = int32(1) nGroupBy = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr nCol = nGroupBy @@ -123663,6 +124944,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _45 _45: + ; i++ } regBase = _sqlite3GetTempRange(tls, pParse, nCol) @@ -123681,6 +124963,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _46 _46: + ; i++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) @@ -123742,6 +125025,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _50 _50: + ; j++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), iAMem, iBMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr, _sqlite3KeyInfoRef(tls, pKeyInfo1), -int32(8)) @@ -123859,6 +125143,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _54 _54: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -123902,6 +125187,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _55 _55: + ; i++ } if i == (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { @@ -123961,7 +125247,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeResolveLabel(tls, v, addrEnd) } /* endif aggregate query */ if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType) == int32(WHERE_DISTINCT_UNORDERED) { - _explainTempTable(tls, pParse, __ccgo_ts+20218) + _explainTempTable(tls, pParse, __ccgo_ts+20252) } /* If there is an ORDER BY clause, then we need to sort the results ** and send them to the callback one by one. @@ -123979,6 +125265,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** successful coding of the SELECT. */ select_end: + ; _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 64))) _sqlite3VdbeExplainPop(tls, pParse) return rc @@ -124075,12 +125362,13 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v2)*8)) = z goto _1 _1: + ; i++ } } else { if int32((*TTabResult)(unsafe.Pointer(p)).FnColumn) != nCol { Xsqlite3_free(tls, (*TTabResult)(unsafe.Pointer(p)).FzErrMsg) - (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20236, 0) + (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20270, 0) (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) return int32(1) } @@ -124109,12 +125397,14 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v5)*8)) = z goto _4 _4: + ; i++ } (*TTabResult)(unsafe.Pointer(p)).FnRow++ } return 0 malloc_failed: + ; (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return int32(1) } @@ -124219,6 +125509,7 @@ func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, azResult) @@ -124328,7 +125619,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if isTemp != 0 { /* If TEMP was specified, then the trigger name may not be qualified. */ if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20301, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20335, 0) goto trigger_cleanup } iDb = int32(1) @@ -124368,7 +125659,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto trigger_cleanup } - _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20347, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20381, *(*uintptr)(unsafe.Pointer(bp))) if _sqlite3FixSrcList(tls, bp+8, pTableName) != 0 { goto trigger_cleanup } @@ -124378,11 +125669,11 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_orphan_error } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20355, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20389, 0) goto trigger_orphan_error } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20396, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20430, 0) goto trigger_orphan_error } /* Check that the trigger name is not reserved and that no trigger of the @@ -124391,13 +125682,13 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if zName == uintptr(0) { goto trigger_cleanup } - if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20347, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20381, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { goto trigger_cleanup } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema+56, zName) != 0 { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20436, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20470, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) } @@ -124405,8 +125696,8 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 } } /* Do not create a trigger on a system table */ - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6502, int32(7)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20462, 0) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6527, int32(7)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20496, 0) goto trigger_cleanup } /* INSTEAD of triggers are only for views and views only support INSTEAD @@ -124414,15 +125705,15 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && tr_tm != int32(TK_INSTEAD) { if tr_tm == int32(TK_BEFORE) { - v1 = __ccgo_ts + 20500 + v1 = __ccgo_ts + 20534 } else { - v1 = __ccgo_ts + 20507 + v1 = __ccgo_ts + 20541 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20513, libc.VaList(bp+112, v1, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20547, libc.VaList(bp+112, v1, pTableName+8)) goto trigger_orphan_error } if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && tr_tm == int32(TK_INSTEAD) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20550, libc.VaList(bp+112, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20584, libc.VaList(bp+112, pTableName+8)) goto trigger_orphan_error } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -124442,9 +125733,9 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iTabDb == int32(1) { - v3 = __ccgo_ts + 6510 + v3 = __ccgo_ts + 6535 } else { - v3 = __ccgo_ts + 6043 + v3 = __ccgo_ts + 6068 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto trigger_cleanup @@ -124486,6 +125777,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 pColumns = uintptr(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger trigger_cleanup: + ; _sqlite3DbFree(tls, db, zName) _sqlite3SrcListDelete(tls, db, pTableName) _sqlite3IdListDelete(tls, db, pColumns) @@ -124496,6 +125788,7 @@ trigger_cleanup: } return trigger_orphan_error: + ; if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { /* Ticket #3810. ** Normally, whenever a table is dropped, all associated triggers are @@ -124540,7 +125833,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl pStepList = (*TTriggerStep)(unsafe.Pointer(pStepList)).FpNext } _sqlite3TokenInit(tls, bp+96, (*TTrigger)(unsafe.Pointer(pTrig)).FzName) - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20347, bp+96) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20381, bp+96) if _sqlite3FixTriggerStep(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || _sqlite3FixExpr(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).FpWhen) != 0 { goto triggerfinish_cleanup } @@ -124562,11 +125855,12 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl break } if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20596, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20630, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) goto triggerfinish_cleanup } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -124577,10 +125871,10 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) z = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pAll)).Fz, uint64((*TToken)(unsafe.Pointer(pAll)).Fn)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20644, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20678, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) _sqlite3DbFree(tls, db, z) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20719, libc.VaList(bp+120, zName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20753, libc.VaList(bp+120, zName)), uint16(0)) } } if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { @@ -124598,6 +125892,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } } triggerfinish_cleanup: + ; _sqlite3DeleteTrigger(tls, db, pTrig) _sqlite3DeleteTriggerStep(tls, db, pStepList) } @@ -124624,6 +125919,7 @@ func _triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r } goto _1 _1: + ; i++ } } @@ -124840,11 +126136,12 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } goto _1 _1: + ; i++ } if !(pTrigger != 0) { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20748, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20782, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) } @@ -124853,6 +126150,7 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } _sqlite3DropTriggerPtr(tls, pParse, pTrigger) drop_trigger_cleanup: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -124884,9 +126182,9 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { code = int32(SQLITE_DROP_TRIGGER) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6510 + v1 = __ccgo_ts + 6535 } else { - v1 = __ccgo_ts + 6043 + v1 = __ccgo_ts + 6068 } zTab = v1 if iDb == int32(1) { @@ -124901,7 +126199,7 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { v2 = _sqlite3GetVdbe(tls, pParse) v = v2 if v2 != uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20768, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20802, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTrigger), iDb, 0, 0, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, 0) } @@ -124932,6 +126230,7 @@ func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 } } @@ -124968,6 +126267,7 @@ func _checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) (r int3 } goto _1 _1: + ; e++ } return 0 @@ -125032,11 +126332,11 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { if op != int32(TK_INSERT) { if op == int32(TK_DELETE) { - v1 = __ccgo_ts + 20830 + v1 = __ccgo_ts + 20864 } else { - v1 = __ccgo_ts + 20837 + v1 = __ccgo_ts + 20871 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20844, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20878, libc.VaList(bp+8, v1)) } (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_BEFORE) } else { @@ -125054,6 +126354,7 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, } } exit_triggers_exist: + ; if pMask != 0 { *(*int32)(unsafe.Pointer(pMask)) = mask } @@ -125135,7 +126436,7 @@ func _isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != int32(TK_ASTERISK) { return 0 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20892, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20926, 0) return int32(1) } @@ -125180,6 +126481,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _2 _2: + ; jj++ } } else { @@ -125193,6 +126495,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _1 _1: + ; i++ } return pNew @@ -125271,6 +126574,7 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab } goto _3 _3: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg, i, reg+i) @@ -125323,7 +126627,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } (*TParse)(unsafe.Pointer(pParse)).FeOrconf = uint8(v2) if (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6240, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6265, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) } switch int32((*TTriggerStep)(unsafe.Pointer(pStep)).Fop) { case int32(TK_UPDATE): @@ -125344,6 +126648,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return 0 @@ -125424,7 +126729,7 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp v = _sqlite3GetVdbe(tls, bp+56) if v != 0 { if (*TTrigger)(unsafe.Pointer(pTrigger)).FzName != 0 { - _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20934, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) + _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20968, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) } /* If one was specified, code the WHEN clause. If it evaluates to false ** (or NULL) the sub-vdbe is immediately halted by jumping to the @@ -125489,6 +126794,7 @@ func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintpt } goto _2 _2: + ; pPrg = (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext } /* If an existing TriggerPrg could not be located, create a new one. */ @@ -125599,6 +126905,7 @@ func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op } goto _1 _1: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } } @@ -125662,6 +126969,7 @@ func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pCh } goto _2 _2: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } return mask @@ -125856,6 +127164,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) goto _1 _1: + ; i++ } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { @@ -125874,6 +127183,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _exprRowColumn(tls, pParse, i)) goto _3 _3: + ; i++ } eDest = int32(SRT_Table) @@ -125896,6 +127206,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr, 0)) goto _5 _5: + ; i++ } } @@ -126028,6 +127339,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -126057,6 +127369,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -int32(1) goto _7 _7: + ; i++ } /* Initialize the name-context */ @@ -126105,7 +127418,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui chngPk = uint8(1) } else { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20948, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto update_cleanup } } @@ -126115,6 +127428,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _10 _10: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -126124,13 +127438,13 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr iRowidExpr = i } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20984, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21018, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto update_cleanup } } if j < 0 { - v11 = __ccgo_ts + 7882 + v11 = __ccgo_ts + 7907 } else { v11 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName } @@ -126144,6 +127458,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _9 _9: + ; i++ } chngKey = uint8(int32(chngRowid) + int32(chngPk)) @@ -126174,6 +127489,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _12 _12: + ; i++ } } @@ -126229,6 +127545,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _17 _17: + ; i++ } } @@ -126238,6 +127555,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nAllIdx++ } @@ -126456,6 +127774,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _40 _40: + ; i++ } if eOnePass != 0 { @@ -126525,6 +127844,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, i, iPk+i) goto _42 _42: + ; i++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, iPk, int32(nPk)) @@ -126581,6 +127901,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _44 _44: + ; i++ } if int32(chngRowid) == 0 && pPk == uintptr(0) { @@ -126645,6 +127966,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _45 _45: + ; i++ k++ } @@ -126695,6 +128017,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _47 _47: + ; i++ k++ } @@ -126803,9 +128126,10 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** that information. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21003) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21037) } update_cleanup: + ; _sqlite3AuthContextPop(tls, bp) _sqlite3DbFree(tls, db, aXRef) /* Also frees aRegIdx[] and aToOpen[] */ _sqlite3SrcListDelete(tls, db, pTabList) @@ -126899,6 +128223,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _3 _3: + ; i++ } _updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) @@ -126932,6 +128257,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _8 _8: + ; i++ } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -126980,6 +128306,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), ephemTab, i, regArg+i) goto _9 _9: + ; i++ } } @@ -127095,7 +128422,7 @@ func _sqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere // ** Return SQLITE_OK if everything works, or an error code is something // ** is wrong. // */ -func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr) (r int32) { +func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr, pAll uintptr) (r int32) { bp := tls.Alloc(240) defer tls.Free(240) var iCursor, ii, jj, nClause, nn, rc int32 @@ -127196,6 +128523,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _6 _6: + ; jj++ } if jj >= nn { @@ -127204,6 +128532,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _5 _5: + ; ii++ } if ii < nn { @@ -127212,22 +128541,32 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr goto _4 } (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx + if _sqlite3UpsertOfIndex(tls, pAll, pIdx) != pUpsert { + /* Really this should be an error. The isDup ON CONFLICT clause will + ** never fire. But this problem was not discovered until three years + ** after multi-CONFLICT upsert was added, and so we silently ignore + ** the problem to prevent breaking applications that might actually + ** have redundant ON CONFLICT clauses. */ + (*TUpsert)(unsafe.Pointer(pUpsert)).FisDup = uint8(1) + } break goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { if nClause == 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { (*(*[16]int8)(unsafe.Pointer(bp + 200)))[0] = 0 } else { - Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21016, libc.VaList(bp+224, nClause+int32(1))) + Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21050, libc.VaList(bp+224, nClause+int32(1))) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21020, libc.VaList(bp+224, bp+200)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21054, libc.VaList(bp+224, bp+200)) return int32(SQLITE_ERROR) } goto _1 _1: + ; pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert nClause++ } @@ -127248,14 +128587,20 @@ func _sqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) (r int32) { return 0 } pNext = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert - if pNext == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { - return int32(1) + for int32(1) != 0 { + if pNext == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { + return int32(1) + } + if !((*TUpsert)(unsafe.Pointer(pNext)).FisDup != 0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pNext)).FpNextUpsert } return 0 } @@ -127315,10 +128660,11 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, k, iPk+i) goto _1 _1: + ; i++ } i = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iDataCur, 0, iPk, nPk) - _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12447, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12472, -int32(1)) _sqlite3MayAbort(tls, pParse) _sqlite3VdbeJumpHere(tls, v, i) } @@ -127337,6 +128683,7 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab } goto _2 _2: + ; i++ } _sqlite3Update(tls, pParse, pSrc, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), int32(OE_Abort), uintptr(0), uintptr(0), pUpsert) @@ -127399,7 +128746,7 @@ func _execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) (r int3 ** corrupt the sqlite_schema.sql field with other kinds of statements ** then run VACUUM to get those statements to execute at inappropriate ** times. */ - if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21093, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21097, uint64(3)) == 0) { + if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21127, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21131, uint64(3)) == 0) { rc = _execSql(tls, db, pzErrMsg, zSubSql) if rc != SQLITE_OK { break @@ -127500,6 +128847,7 @@ func _sqlite3Vacuum(tls *libc.TLS, pParse uintptr, _pNm uintptr, pInto uintptr) _sqlite3VdbeUsesBtree(tls, v, iDb) } build_vacuum_end: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pInto) return } @@ -127525,17 +128873,17 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p pDb = uintptr(0) /* Name of output file */ pgflags = uint32(PAGER_SYNCHRONOUS_OFF) /* sync flags for output db */ if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21101) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21135) return int32(SQLITE_ERROR) /* IMP: R-12218-18073 */ } if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21141) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21175) return int32(SQLITE_ERROR) /* IMP: R-15610-35227 */ } saved_openFlags = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags if pOut != 0 { if Xsqlite3_value_type(tls, pOut) != int32(SQLITE_TEXT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21184) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21218) return int32(SQLITE_ERROR) } zOut = Xsqlite3_value_text(tls, pOut) @@ -127574,7 +128922,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** to write the journal header file. */ nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21202, libc.VaList(bp+24, zOut)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21236, libc.VaList(bp+24, zOut)) (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = saved_openFlags if rc != SQLITE_OK { goto end_of_vacuum @@ -127586,7 +128934,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p *(*Ti64)(unsafe.Pointer(bp)) = 0 if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods != uintptr(0) && (_sqlite3OsFileSize(tls, id, bp) != SQLITE_OK || *(*Ti64)(unsafe.Pointer(bp)) > 0) { rc = int32(SQLITE_ERROR) - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21225) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21259) goto end_of_vacuum } *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_VacuumInto) @@ -127603,7 +128951,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, ** to ensure that we do not try to change the page-size on a WAL database. */ - rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14856) + rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14881) if rc != SQLITE_OK { goto end_of_vacuum } @@ -127634,11 +128982,11 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** in the temporary database. */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(nDb) /* force new CREATE statements into vacuum_db */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21252, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21286, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21360, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21394, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } @@ -127647,7 +128995,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy ** the contents to the temporary database. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21414, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21448, libc.VaList(bp+24, zDbMain)) *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_Vacuum)) if rc != SQLITE_OK { goto end_of_vacuum @@ -127657,7 +129005,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** associated storage, so all we have to do is copy their entries ** from the schema table. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21565, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21599, libc.VaList(bp+24, zDbMain)) if rc != 0 { goto end_of_vacuum } @@ -127676,6 +129024,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p } goto _3 _3: + ; i += int32(2) } if pOut == uintptr(0) { @@ -127696,6 +129045,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p rc = _sqlite3BtreeSetPageSize(tls, pMain, _sqlite3BtreeGetPageSize(tls, pTemp), nRes, int32(1)) } end_of_vacuum: + ; /* Restore the original value of db->flags */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags @@ -127889,6 +129239,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) } goto _2 _2: + ; ii++ } if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) { @@ -127898,6 +129249,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) _createModule(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) goto _1 _1: + ; pThis = pNext } return SQLITE_OK @@ -127954,6 +129306,7 @@ func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { } goto _1 _1: + ; pVtab = (*TVTable)(unsafe.Pointer(pVtab)).FpNext } return pVtab @@ -128055,6 +129408,7 @@ func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 40 } } @@ -128140,6 +129494,7 @@ func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*(*struct { @@ -128176,7 +129531,7 @@ func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uint FazArg uintptr Fp uintptr })(unsafe.Pointer(pTable + 64))).FnArg+int32(3) >= *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12677, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12702, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) } azModuleArg = _sqlite3DbRealloc(tls, db, (*(*struct { FnArg int32 @@ -128299,7 +129654,7 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { if pEnd != 0 { (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32(int64((*TToken)(unsafe.Pointer(pEnd)).Fz)-int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz))) + (*TToken)(unsafe.Pointer(pEnd)).Fn } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21695, libc.VaList(bp+8, pParse+272)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21729, libc.VaList(bp+8, pParse+272)) /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. @@ -128309,11 +129664,11 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { ** by sqlite3StartTable(). */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21719, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21753, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) v = _sqlite3GetVdbe(tls, pParse) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) - zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21818, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) + zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21852, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) _sqlite3DbFree(tls, db, zStmt) v2 = pParse + 56 @@ -128400,11 +129755,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, break } if (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21837, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21871, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(SQLITE_LOCKED) } goto _1 _1: + ; pCtx = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpPrior } zModuleName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName) @@ -128441,7 +129797,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } if SQLITE_OK != rc { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21879, libc.VaList(bp+48, zModuleName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21913, libc.VaList(bp+48, zModuleName)) } else { *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3797, libc.VaList(bp+48, *(*uintptr)(unsafe.Pointer(bp + 32)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) @@ -128456,7 +129812,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, (*TModule)(unsafe.Pointer(pMod)).FnRefModule++ (*TVTable)(unsafe.Pointer(pVTable)).FnRef = int32(1) if (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared == 0 { - zFormat = __ccgo_ts + 21909 + zFormat = __ccgo_ts + 21943 *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VtabUnlock(tls, pVTable) rc = int32(SQLITE_ERROR) @@ -128490,11 +129846,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if !(i < nType) { break } - if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16553, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { + if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16587, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { break } goto _3 _3: + ; i++ } if i < nType { @@ -128512,6 +129869,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, *(*int8)(unsafe.Pointer(zType + uintptr(j))) = *(*int8)(unsafe.Pointer(zType + uintptr(j+nDel))) goto _5 _5: + ; j++ } if int32(*(*int8)(unsafe.Pointer(zType + uintptr(i)))) == int32('\000') && i > 0 { @@ -128526,6 +129884,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } goto _2 _2: + ; iCol++ } } @@ -128568,7 +129927,7 @@ func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).FazArg)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21955, libc.VaList(bp+16, zModule)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21989, libc.VaList(bp+16, zModule)) rc = int32(SQLITE_ERROR) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) @@ -128655,7 +130014,7 @@ func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, ** error. Otherwise, do nothing. */ if pMod == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21955, libc.VaList(bp+8, zMod)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21989, libc.VaList(bp+8, zMod)) rc = int32(SQLITE_ERROR) } else { rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) @@ -128690,9 +130049,9 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(pCtx != 0) || (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { - _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(154929))) + _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(155040))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - return _sqlite3MisuseError(tls, int32(154931)) + return _sqlite3MisuseError(tls, int32(155042)) } pTab = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab _sqlite3ParseObjectInit(tls, bp, db) @@ -128788,6 +130147,7 @@ func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) } goto _1 _1: + ; p = (*TVTable)(unsafe.Pointer(p)).FpNext } p = _vtabDisconnectAll(tls, db, pTab) @@ -128846,6 +130206,7 @@ func _callFinaliser(tls *libc.TLS, db uintptr, offset int32) { _sqlite3VtabUnlock(tls, pVTab) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, aVTrans) @@ -128886,6 +130247,7 @@ func _sqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans @@ -128953,6 +130315,7 @@ func _sqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) (r int32) { } goto _1 _1: + ; i++ } /* Invoke the xBegin method. If successful, add the vtab to the @@ -129026,6 +130389,7 @@ func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32 } goto _1 _1: + ; i++ } } @@ -129131,6 +130495,7 @@ func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } n = int32(uint64((*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock+libc.Int32FromInt32(1)) * uint64(8)) @@ -129263,7 +130628,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) p = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(p != 0) { - rc = _sqlite3MisuseError(tls, int32(155425)) + rc = _sqlite3MisuseError(tls, int32(155536)) } else { ap = va switch op { @@ -129276,7 +130641,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in case int32(SQLITE_VTAB_USES_ALL_SCHEMAS): (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbAllSchemas = uint8(1) default: - rc = _sqlite3MisuseError(tls, int32(155447)) + rc = _sqlite3MisuseError(tls, int32(155558)) break } _ = ap @@ -129998,10 +131363,10 @@ type WhereInfo1 = TWhereInfo1 func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { i = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) if i == -int32(2) { - return __ccgo_ts + 21974 + return __ccgo_ts + 22008 } if i == -int32(1) { - return __ccgo_ts + 16662 + return __ccgo_ts + 16696 } return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*16))).FzCnName } @@ -130020,10 +131385,10 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, var i int32 _ = i if bAnd != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21981, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22015, int32(5)) } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21987, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22021, int32(1)) } i = 0 for { @@ -130031,19 +131396,20 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13067, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13092, int32(1)) } Xsqlite3_str_appendall(tls, pStr, _explainIndexColumnName(tls, pIdx, iTerm+i)) goto _1 _1: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5108, int32(1)) } Xsqlite3_str_append(tls, pStr, zOp, int32(1)) if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21987, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22021, int32(1)) } i = 0 for { @@ -130051,15 +131417,16 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13067, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13092, int32(1)) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5085, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5110, int32(1)) goto _2 _2: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5108, int32(1)) } } @@ -130092,7 +131459,7 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { if int32(nEq) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) == uint32(0) { return } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21989, int32(2)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22023, int32(2)) i = 0 for { if !(i < int32(nEq)) { @@ -130100,27 +131467,28 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { } z = _explainIndexColumnName(tls, pIndex, i) if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21981, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22015, int32(5)) } if i >= int32(nSkip) { - v2 = __ccgo_ts + 21992 + v2 = __ccgo_ts + 22026 } else { - v2 = __ccgo_ts + 21997 + v2 = __ccgo_ts + 22031 } Xsqlite3_str_appendf(tls, pStr, v2, libc.VaList(bp+8, z)) goto _1 _1: + ; i++ } j = i if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22005) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22039) i = int32(1) } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22007) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22041) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5108, int32(1)) } // C documentation @@ -130163,47 +131531,47 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) if isSearch != 0 { - v2 = __ccgo_ts + 22009 + v2 = __ccgo_ts + 22043 } else { - v2 = __ccgo_ts + 22016 + v2 = __ccgo_ts + 22050 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22021, libc.VaList(bp+144, v2, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22055, libc.VaList(bp+144, v2, pItem)) if flags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { zFmt = uintptr(0) pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex if !((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { if isSearch != 0 { - zFmt = __ccgo_ts + 11230 + zFmt = __ccgo_ts + 11255 } } else { if flags&uint32(WHERE_PARTIALIDX) != 0 { - zFmt = __ccgo_ts + 22027 + zFmt = __ccgo_ts + 22061 } else { if flags&uint32(WHERE_AUTO_INDEX) != 0 { - zFmt = __ccgo_ts + 22060 + zFmt = __ccgo_ts + 22094 } else { if flags&uint32(WHERE_IDX_ONLY) != 0 { - zFmt = __ccgo_ts + 22085 + zFmt = __ccgo_ts + 22119 } else { - zFmt = __ccgo_ts + 22103 + zFmt = __ccgo_ts + 22137 } } } } if zFmt != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22112, int32(7)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22146, int32(7)) Xsqlite3_str_appendf(tls, bp, zFmt, libc.VaList(bp+144, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) _explainIndexRange(tls, bp, pLoop) } } else { if flags&uint32(WHERE_IPK) != uint32(0) && flags&uint32(WHERE_CONSTRAINT) != uint32(0) { - zRowid = __ccgo_ts + 16662 - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22120, libc.VaList(bp+144, zRowid)) + zRowid = __ccgo_ts + 16696 + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22154, libc.VaList(bp+144, zRowid)) if flags&uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != 0 { cRangeOp = int8('=') } else { if flags&uint32(WHERE_BOTH_LIMIT) == uint32(WHERE_BOTH_LIMIT) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22151, libc.VaList(bp+144, zRowid)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22185, libc.VaList(bp+144, zRowid)) cRangeOp = int8('<') } else { if flags&uint32(WHERE_BTM_LIMIT) != 0 { @@ -130213,10 +131581,10 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22161, libc.VaList(bp+144, int32(cRangeOp))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22195, libc.VaList(bp+144, int32(cRangeOp))) } else { if flags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22166, libc.VaList(bp+144, (*(*struct { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22200, libc.VaList(bp+144, (*(*struct { FidxNum int32 F__ccgo4 uint8 FisOrdered Ti8 @@ -130235,7 +131603,7 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22193, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22227, 0) } zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) @@ -130269,14 +131637,14 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22204, libc.VaList(bp+144, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22238, libc.VaList(bp+144, pItem)) pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21992, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22026, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) } else { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22225, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22259, 0) } } else { i = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) @@ -130286,15 +131654,16 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp } z = _explainIndexColumnName(tls, (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex, i) if i > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { - Xsqlite3_str_append(tls, bp, __ccgo_ts+21981, int32(5)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22015, int32(5)) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21992, libc.VaList(bp+144, z)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22026, libc.VaList(bp+144, z)) goto _1 _1: + ; i++ } } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5108, int32(1)) zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) return ret @@ -130433,6 +131802,7 @@ func _updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintpt } goto _1 _1: + ; i++ } } @@ -130509,6 +131879,7 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p } goto _2 _2: + ; i++ } _sqlite3ExprListDelete(tls, db, pOrigRhs) @@ -130543,11 +131914,13 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _3 _3: + ; i++ } } goto _1 _1: + ; pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior } } @@ -130606,6 +131979,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _1 _1: + ; i++ } i = iEq @@ -130618,6 +131992,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(bp)) = 0 @@ -130732,6 +132107,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _5 _5: + ; i++ } if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IN_SEEKSCAN)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { @@ -130850,6 +132226,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, j, regBase+j) goto _3 _3: + ; j++ } } @@ -130900,6 +132277,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i } goto _4 _4: + ; j++ } *(*uintptr)(unsafe.Pointer(pzAff)) = zAff @@ -130967,6 +132345,7 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, } goto _3 _3: + ; i++ } _sqlite3VdbeChangeP4(tls, v, -int32(1), ai, -int32(14)) @@ -131004,6 +132383,7 @@ func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nRe _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, iReg+i) goto _1 _1: + ; i++ } } @@ -131045,6 +132425,7 @@ func _whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur i } goto _1 _1: + ; i++ pTerm += 56 } @@ -131188,6 +132569,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _6 _6: + ; j-- } addrHalt = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(j)*104))).FaddrBrk @@ -131249,6 +132631,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _7 _7: + ; j++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*(*struct { @@ -131349,6 +132732,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _18 _18: + ; iIn++ } /* Generate code that will continue to the next row if @@ -131379,6 +132763,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _15 _15: + ; j++ } /* These registers need to be preserved in case there is an IN operator @@ -131773,6 +133158,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, iRowidReg+j) goto _42 _42: + ; j++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iCur, addrCont, iRowidReg, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) @@ -131862,6 +133248,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI libc.Xmemcpy(tls, pOrTab+8+uintptr(k)*104, origSrc+uintptr((*(*TWhereLevel)(unsafe.Pointer(pLevel + uintptr(k)*104))).FiFrom)*104, uint64(104)) goto _48 _48: + ; k++ } } else { @@ -131952,6 +133339,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pAndExpr = _sqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) goto _55 _55: + ; iTerm++ } if pAndExpr != 0 { @@ -131967,7 +133355,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** eliminating duplicates from other WHERE clauses, the action for each ** sub-WHERE clause is to to invoke the main loop body as a subroutine. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22233, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22267, 0) ii = 0 for { if !(ii < (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm) { @@ -131990,7 +133378,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pOrExpr = pAndExpr } /* Loop through table entries that match term pOrTerm. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22248, libc.VaList(bp+96, ii+int32(1))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22282, libc.VaList(bp+96, ii+int32(1))) pSubWInfo = _sqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) if pSubWInfo != 0 { addrExplain = _sqlite3WhereExplainOneScan(tls, pParse, pOrTab, pSubWInfo+856, uint16(0)) @@ -132024,6 +133412,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _59 _59: + ; iPk++ } /* Check if the temp table already contains this key. If so, @@ -132095,6 +133484,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _56 _56: + ; ii++ } _sqlite3VdbeExplainPop(tls, pParse) @@ -132218,6 +133608,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p62)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p62))) | libc.Int32FromInt32(TERM_CODED)) goto _61 _61: + ; j-- pTerm += 56 } @@ -132273,6 +133664,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p64)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p64))) | libc.Int32FromInt32(TERM_CODED)) goto _63 _63: + ; j-- pTerm += 56 } @@ -132305,6 +133697,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, iCur, iCol1, r1+int32(1)+iPk1) goto _65 _65: + ; iPk1++ } } @@ -132345,6 +133738,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** appropriate WHERE clause constraint checks. tag-20220513a. */ code_outer_join_constraints: + ; pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa j = libc.Int32FromInt32(0) for { @@ -132365,10 +133759,12 @@ code_outer_join_constraints: *(*Tu16)(unsafe.Pointer(p68)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p68))) | libc.Int32FromInt32(TERM_CODED)) goto _67 _67: + ; j++ pTerm += 56 } _66: + ; return (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady } @@ -132454,7 +133850,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 mAll = uint64(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22257, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22291, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) k = 0 for { if !(k < iLevel) { @@ -132468,6 +133864,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe } goto _1 _1: + ; k++ } if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 { @@ -132490,6 +133887,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pSubWhere = _sqlite3ExprAnd(tls, pParse, pSubWhere, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, 0)) goto _2 _2: + ; k++ } } @@ -132523,6 +133921,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _5 _5: + ; iPk++ } } @@ -132765,6 +134164,7 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt *(*int8)(unsafe.Pointer(zNew + uintptr(v4))) = *(*int8)(unsafe.Pointer(zNew + uintptr(iFrom))) goto _2 _2: + ; iFrom++ } *(*int8)(unsafe.Pointer(zNew + uintptr(iTo))) = 0 @@ -132890,6 +134290,7 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui } goto _1 _1: + ; i++ } } @@ -132953,19 +134354,19 @@ var _aOp = [4]struct { FeOp2 uint8 }{ 0: { - FzOp: __ccgo_ts + 16511, + FzOp: __ccgo_ts + 16545, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH), }, 1: { - FzOp: __ccgo_ts + 15842, + FzOp: __ccgo_ts + 15876, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB), }, 2: { - FzOp: __ccgo_ts + 15321, + FzOp: __ccgo_ts + 15355, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE), }, 3: { - FzOp: __ccgo_ts + 22271, + FzOp: __ccgo_ts + 22305, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP), }, } @@ -133084,6 +134485,7 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp } goto _1 _1: + ; op++ } (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) @@ -133250,6 +134652,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _5 _5: + ; j++ pAndTerm += 56 } @@ -133276,6 +134679,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _3 _3: + ; i-- pOrTerm += 56 } @@ -133381,6 +134785,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) break goto _11 _11: + ; i-- pOrTerm += 56 } @@ -133422,11 +134827,13 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _13 _13: + ; i-- pOrTerm += 56 } goto _10 _10: + ; j1++ } /* At this point, okToChngToIN is true if original pTerm satisfies @@ -133450,6 +134857,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) pLeft1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft goto _16 _16: + ; i-- pOrTerm += 56 } @@ -133546,6 +134954,7 @@ func _exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) (r TBitmask) } goto _1 _1: + ; i++ } } @@ -133598,14 +135007,17 @@ func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr } goto _4 _4: + ; i++ } goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _2 _2: + ; j++ v1 = j if !(v1 < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { @@ -133645,10 +135057,12 @@ func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _1 _1: + ; i++ } return 0 @@ -133739,7 +135153,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { extraRight = x - uint64(1) /* ON clause terms may not be used with an index ** on left table of a LEFT JOIN. Ticket #3015 */ if prereqAll>>libc.Int32FromInt32(1) >= x { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22278, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22312, 0) return } } else { @@ -133751,7 +135165,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { ** if there is a RIGHT or FULL JOIN in the query. This makes SQLite ** more like other systems, and also preserves legacy. */ if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22278, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22312, 0) return } *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_InnerON)) @@ -133835,7 +135249,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { } else { if op == int32(TK_ISNULL) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) && 0 == _sqlite3ExprCanBeNull(tls, pLeft) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) /* See tag-20230504-1 */ - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7868 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7893 *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IsFalse)) (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) @@ -133857,6 +135271,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew1, idxTerm) goto _8 _8: + ; i++ } } else { @@ -133908,6 +135323,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i1))) = int8(_sqlite3UpperToLower[uint8(c)]) goto _11 _11: + ; i1++ } } @@ -133929,7 +135345,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*Tu8)(unsafe.Pointer(pC)) = uint8(int32(c1) + int32(1)) } if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { - v13 = __ccgo_ts + 22319 + v13 = __ccgo_ts + 22353 } else { v13 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } @@ -133982,6 +135398,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _exprAnalyze(tls, pSrc, pWC, idxNew3) goto _16 _16: + ; i2++ } pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 @@ -134004,6 +135421,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew4, idxTerm) goto _18 _18: + ; i3++ } } else { @@ -134199,6 +135617,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _1 _1: + ; ii++ } /* Check condition (5). Return early if it is not met. */ @@ -134220,6 +135639,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _2 _2: + ; ii++ } } @@ -134383,6 +135803,7 @@ func _sqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -134410,6 +135831,7 @@ func _sqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { _exprAnalyze(tls, pTabList, pWC, i) goto _1 _1: + ; i-- } } @@ -134449,7 +135871,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC k++ } if k >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22326, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22360, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) return } pColRef = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) @@ -134476,6 +135898,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC _whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) goto _1 _1: + ; j++ } } @@ -134654,6 +136077,7 @@ func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { } goto _1 _1: + ; i-- } _sqlite3VdbeGoto(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) @@ -134750,6 +136174,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _1 _1: + ; i-- p += 16 } @@ -134771,6 +136196,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _4 _4: + ; i++ } if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) { @@ -134778,6 +136204,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } } whereOrInsert_done: + ; (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq (*TWhereOrCost)(unsafe.Pointer(p)).FrRun = rRun if int32((*TWhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut) { @@ -134808,6 +136235,7 @@ func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBi } goto _1 _1: + ; i++ } return uint64(0) @@ -134919,6 +136347,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _4 _4: + ; j++ } if j == int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { @@ -134956,6 +136385,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _1 _1: + ; k++ pTerm += 56 } @@ -135124,6 +136554,7 @@ func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pI } goto _1 _1: + ; i++ } return -int32(1) @@ -135192,6 +136623,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _1 _1: + ; i++ } /* Loop through all indices on the table, checking each to see if it makes @@ -135233,6 +136665,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _3 _3: + ; i++ } if i == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -135241,6 +136674,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } return 0 @@ -135307,6 +136741,7 @@ func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur } goto _1 _1: + ; iStart++ pOp += 24 } @@ -135443,7 +136878,7 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea } cMask = v2 if !(sentWarning != 0) { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_WARNING)|libc.Int32FromInt32(1)<= int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) { @@ -138247,6 +139714,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _1 _1: + ; pTerm += 56 } } @@ -138373,6 +139841,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _7 _7: + ; ii++ } (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) @@ -138406,6 +139875,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) goto _4 _4: + ; if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { v8 = uintptr(0) } else { @@ -138480,6 +139950,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _1 _1: + ; i++ pIdxCons += 12 } @@ -138519,7 +139990,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if v3 >= 0 { j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset if iTerm >= nConstraint || j < 0 || j >= (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) != uintptr(0) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22399, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22433, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*56 @@ -138581,6 +140052,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _2 _2: + ; i++ pIdxCons += 12 } @@ -138593,11 +140065,12 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)) == uintptr(0) { /* The non-zero argvIdx values must be contiguous. Raise an ** error if they are not */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22399, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22433, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } goto _6 _6: + ; i++ } (*(*struct { @@ -138744,7 +140217,7 @@ func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal pVal = uintptr(0) rc = SQLITE_OK if iCons < 0 || iCons >= (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { - rc = _sqlite3MisuseError(tls, int32(165025)) /* EV: R-30545-25046 */ + rc = _sqlite3MisuseError(tls, int32(165136)) /* EV: R-30545-25046 */ } else { if *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) == uintptr(0) { pTerm = (*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset)*56 @@ -138794,6 +140267,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3CodeVerifySchema(tls, pParse, i) goto _1 _1: + ; i++ } if (*TParse)(unsafe.Pointer(pParse)).FwriteMask != uint32(0) { @@ -138805,6 +140279,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3BeginWriteOperation(tls, pParse, 0, i) goto _2 _2: + ; i++ } } @@ -138912,6 +140387,7 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn } goto _3 _3: + ; i++ } mPrev = mNext @@ -139044,16 +140520,19 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl _whereOrInsert(tls, bp+544, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).Fprereq|(*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).Fprereq, _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FrRun, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FrRun), _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FnOut, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FnOut)) goto _4 _4: + ; j++ } goto _3 _3: + ; i++ } } } goto _2 _2: + ; pOrTerm += 56 } (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) @@ -139085,11 +140564,13 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl rc = _whereLoopInsert(tls, pBuilder, pNew) goto _5 _5: + ; i++ } } goto _1 _1: + ; pTerm += 56 } return rc @@ -139160,6 +140641,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _2 _2: + ; p += 104 } rc = _whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) @@ -139173,7 +140655,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { if rc != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if rc == int32(SQLITE_DONE) { /* We hit the query planner search limit set by iPlanLimit */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22425, 0) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22459, 0) rc = SQLITE_OK } else { break @@ -139181,6 +140663,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _1 _1: + ; iTab++ pItem += 104 } @@ -139326,6 +140809,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _3 _3: + ; j++ } if j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { @@ -139343,6 +140827,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, obSat |= libc.Uint64FromInt32(1) << i goto _2 _2: + ; i++ } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { @@ -139415,6 +140900,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _7 _7: + ; i++ } } @@ -139492,6 +140978,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break goto _8 _8: + ; i++ } if isMatch != 0 && int32(wctrlFlags)&int32(WHERE_GROUPBY) == 0 { @@ -139530,6 +141017,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _6 _6: + ; j++ } /* end Loop over all index columns */ if distinctColumns != 0 { @@ -139557,11 +141045,13 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _9 _9: + ; i++ } } goto _1 _1: + ; iLoop++ } /* End the loop over all WhereLoops from outer-most down to inner-most */ if obSat == obDone { @@ -139584,6 +141074,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _10 _10: + ; i-- } return 0 @@ -139741,6 +141232,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop = pX goto _3 _3: + ; ii-- pFrom += 32 pX += uintptr(nLoop) * 8 @@ -139862,6 +141354,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _9 _9: + ; jj++ pTo += 32 } @@ -139927,16 +141420,19 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _11 _11: + ; jj++ pTo += 32 } } goto _8 _8: + ; pWLoop = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop } goto _7 _7: + ; ii++ pFrom += 32 } @@ -139947,10 +141443,11 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) nFrom = nTo goto _6 _6: + ; iLoop++ } if nFrom == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22460, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22494, 0) _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) return int32(SQLITE_ERROR) } @@ -139966,6 +141463,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _12 _12: + ; ii++ } /* Load the lowest cost path into pWInfo */ @@ -139982,6 +141480,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104))).FiCursor goto _13 _13: + ; iLoop++ } if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { @@ -140114,6 +141613,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) = pTerm goto _3 _3: + ; j++ } if j != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -140131,6 +141631,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { break goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -140269,6 +141770,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _2 _2: + ; pTerm += 56 } if pTerm < pEnd { @@ -140286,6 +141788,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _3 _3: + ; pTerm += 56 } if i != int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) { @@ -140295,6 +141798,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel-- goto _1 _1: + ; i-- } return notReady @@ -140349,6 +141853,7 @@ func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { nSearch = TLogEst(int32(nSearch) + int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut)) goto _1 _1: + ; i++ } } @@ -140424,6 +141929,7 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i } goto _1 _1: + ; i++ } } @@ -140453,6 +141959,7 @@ func _whereReverseScanOrder(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; ii++ } } @@ -140572,7 +142079,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** bits in a Bitmask */ if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22478, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22512, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) return uintptr(0) } /* This function normally generates a nested loop for all tables in @@ -140644,7 +142151,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) == uint32(0) { (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22506, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22540, 0) } else { /* Assign a bit from the bitmask to every term in the FROM clause. ** @@ -140666,6 +142173,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*104, pWInfo+104) goto _5 _5: + ; ii++ v4 = ii if !(v4 < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { @@ -140724,6 +142232,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _6 _6: + ; ii++ } if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { @@ -140896,6 +142405,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _14 _14: + ; b = b >> int32(1) n++ } @@ -140999,6 +142509,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _13 _13: + ; ii++ pLevel += 104 } @@ -141049,6 +142560,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _25 _25: + ; ii++ } /* Done. */ @@ -141056,6 +142568,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere return pWInfo /* Jump here if malloc fails */ whereBeginError: + ; if pWInfo != 0 { (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) _whereInfoFree(tls, db, pWInfo) @@ -141126,6 +142639,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) goto _6 _6: + ; j++ } *(*int32)(unsafe.Pointer(pParse + 56)) += n + int32(1) @@ -141202,6 +142716,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop-int32(1)) goto _8 _8: + ; j1-- pIn -= 20 } @@ -141239,6 +142754,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; i-- } i = 0 @@ -141343,6 +142859,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _11 _11: + ; pOp += 24 v10 = pOp if !(v10 < pLastOp) { @@ -141352,6 +142869,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _9 _9: + ; i++ pLevel += 104 } @@ -141630,7 +143148,8 @@ func _nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) _ = apArg return error_out: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22524, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22558, -int32(1)) } func _nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { @@ -141812,7 +143331,7 @@ func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { if (*TNtileCtx)(unsafe.Pointer(p)).FnTotal == 0 { (*TNtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*TNtileCtx)(unsafe.Pointer(p)).FnParam <= 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22580, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22614, -int32(1)) } } (*TNtileCtx)(unsafe.Pointer(p)).FnTotal++ @@ -142134,10 +143653,11 @@ func _windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) (r } goto _1 _1: + ; p = (*TWindow)(unsafe.Pointer(p)).FpNextWin } if p == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22625, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22659, libc.VaList(bp+8, zName)) } return p } @@ -142188,12 +143708,12 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin _sqlite3WindowChain(tls, pParse, pWin, pList) } if int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == int32(TK_RANGE) && ((*TWindow)(unsafe.Pointer(pWin)).FpStart != 0 || (*TWindow)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != int32(1)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22644, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22678, 0) } else { if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22715, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22749, 0) } else { aUp = [8]struct { FzFunc uintptr @@ -142266,12 +143786,13 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(aUp[i].FeEnd) (*TWindow)(unsafe.Pointer(pWin)).FeExclude = uint8(0) if int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) == int32(TK_FOLLOWING) { - (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8107) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8132) } break } goto _1 _1: + ; i++ } } @@ -142339,6 +143860,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _1 _1: + ; i++ } if i == nSrc { @@ -142361,6 +143883,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -142386,6 +143909,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _3 _3: + ; i1++ } } @@ -142516,6 +144040,7 @@ func _exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend u } goto _2 _2: + ; i++ } } @@ -142543,7 +144068,7 @@ func _disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintpt bp := tls.Alloc(16) defer tls.Free(16) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { - _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22778, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22812, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) } return WRC_Continue } @@ -142674,6 +144199,7 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _4 _4: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } /* If there is no ORDER BY or PARTITION BY clause, and the window @@ -142828,7 +144354,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 ** frame boundary. */ if eStart == int32(TK_CURRENT) && eEnd == int32(TK_PRECEDING) || eStart == int32(TK_FOLLOWING) && (eEnd == int32(TK_PRECEDING) || eEnd == int32(TK_CURRENT)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22804, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22838, 0) goto windowAllocErr } pWin = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) @@ -142847,6 +144373,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3WindowOffsetExpr(tls, pParse, pStart) return pWin windowAllocErr: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEnd) _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pStart) return uintptr(0) @@ -142894,18 +144421,18 @@ func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uint zErr = uintptr(0) /* Check for errors */ if (*TWindow)(unsafe.Pointer(pWin)).FpPartition != 0 { - zErr = __ccgo_ts + 22836 + zErr = __ccgo_ts + 22870 } else { if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy != 0 { - zErr = __ccgo_ts + 22853 + zErr = __ccgo_ts + 22887 } else { if int32((*TWindow)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { - zErr = __ccgo_ts + 22869 + zErr = __ccgo_ts + 22903 } } } if zErr != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22889, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22923, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) } else { (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpPartition, 0) if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 { @@ -142929,7 +144456,7 @@ func _sqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_WinFunc) | libc.Int32FromInt32(EP_FullSize)) (*TWindow)(unsafe.Pointer(pWin)).FpOwner = p if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Distinct) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) != int32(TK_FILTER) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22922, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22956, 0) } } else { _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWin) @@ -143105,6 +144632,7 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { } goto _9 _9: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -143146,11 +144674,11 @@ func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { } var _azErr = [5]uintptr{ - 0: __ccgo_ts + 22969, - 1: __ccgo_ts + 23022, - 2: __ccgo_ts + 22524, - 3: __ccgo_ts + 23073, - 4: __ccgo_ts + 23125, + 0: __ccgo_ts + 23003, + 1: __ccgo_ts + 23056, + 2: __ccgo_ts + 22558, + 3: __ccgo_ts + 23107, + 4: __ccgo_ts + 23159, } var _aOp1 = [5]int32{ @@ -143313,6 +144841,7 @@ func _windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, iColOff+i, reg+i) goto _2 _2: + ; i++ } } @@ -143371,6 +144900,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _3 _3: + ; i++ } regArg = reg @@ -143415,6 +144945,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _4 _4: + ; iOp++ } } @@ -143441,6 +144972,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -143491,6 +145023,7 @@ func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -143539,6 +145072,7 @@ func _windowFullScan(tls *libc.TLS, p uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekGE), csr, lblBrk, (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) @@ -143674,6 +145208,7 @@ func _windowReturnOneRow(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -143719,6 +145254,7 @@ func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) @@ -143749,6 +145285,7 @@ func _windowCacheFrame(tls *libc.TLS, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return 0 @@ -144103,6 +145640,7 @@ func _sqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return *(*uintptr)(unsafe.Pointer(bp)) @@ -144591,6 +146129,7 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csrInput, iInput, regNew+iInput) goto _10 _10: + ; iInput++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNew, nInput, regRecord) @@ -144919,11 +146458,11 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { cnt++ if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*TSelect)(unsafe.Pointer(pLoop)).FpLimit != 0 { if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { - v1 = __ccgo_ts + 23175 + v1 = __ccgo_ts + 23209 } else { - v1 = __ccgo_ts + 23184 + v1 = __ccgo_ts + 23218 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23190, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23224, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) break } } @@ -144932,7 +146471,7 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { mxSelect = v2 } if v3 && v2 > 0 && cnt > mxSelect { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23232, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23266, 0) } } } @@ -145021,7 +146560,7 @@ func _parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pId _ = p p = _sqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) if (hasCollate != 0 || sortOrder != -int32(1)) && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23266, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23300, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) } _sqlite3ExprListSetName(tls, pParse, p, pIdToken, int32(1)) return p @@ -151334,103 +152873,103 @@ func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor u ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(204): + case int32(204): /* select */ fallthrough - case int32(239): + case int32(239): /* selectnowith */ fallthrough - case int32(240): + case int32(240): /* oneselect */ fallthrough - case int32(252): + case int32(252): /* values */ _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(216): + case int32(216): /* term */ fallthrough - case int32(217): + case int32(217): /* expr */ fallthrough - case int32(246): + case int32(246): /* where_opt */ fallthrough - case int32(248): + case int32(248): /* having_opt */ fallthrough - case int32(267): + case int32(267): /* where_opt_ret */ fallthrough - case int32(278): + case int32(278): /* case_operand */ fallthrough - case int32(280): + case int32(280): /* case_else */ fallthrough - case int32(283): + case int32(283): /* vinto */ fallthrough - case int32(290): + case int32(290): /* when_clause */ fallthrough - case int32(295): + case int32(295): /* key_opt */ fallthrough - case int32(311): + case int32(311): /* filter_clause */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(221): + case int32(221): /* eidlist_opt */ fallthrough - case int32(231): + case int32(231): /* sortlist */ fallthrough - case int32(232): + case int32(232): /* eidlist */ fallthrough - case int32(244): + case int32(244): /* selcollist */ fallthrough - case int32(247): + case int32(247): /* groupby_opt */ fallthrough - case int32(249): + case int32(249): /* orderby_opt */ fallthrough - case int32(253): + case int32(253): /* nexprlist */ fallthrough - case int32(254): + case int32(254): /* sclp */ fallthrough - case int32(261): + case int32(261): /* exprlist */ fallthrough - case int32(268): + case int32(268): /* setlist */ fallthrough - case int32(277): + case int32(277): /* paren_exprlist */ fallthrough - case int32(279): + case int32(279): /* case_exprlist */ fallthrough - case int32(310): + case int32(310): /* part_opt */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(238): + case int32(238): /* fullname */ fallthrough - case int32(245): + case int32(245): /* from */ fallthrough - case int32(256): + case int32(256): /* seltablist */ fallthrough - case int32(257): + case int32(257): /* stl_prefix */ fallthrough - case int32(262): + case int32(262): /* xfullname */ _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(241): + case int32(241): /* wqlist */ _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(251): + case int32(251): /* window_clause */ fallthrough - case int32(306): + case int32(306): /* windowdefn_list */ _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(263): + case int32(263): /* idlist */ fallthrough - case int32(270): + case int32(270): /* idlist_opt */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(273): + case int32(273): /* filter_over */ fallthrough - case int32(307): + case int32(307): /* windowdefn */ fallthrough - case int32(308): + case int32(308): /* window */ fallthrough - case int32(309): + case int32(309): /* frame_opt */ fallthrough - case int32(312): + case int32(312): /* over_clause */ _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(286): + case int32(286): /* trigger_cmd_list */ fallthrough - case int32(291): + case int32(291): /* trigger_cmd */ _sqlite3DeleteTriggerStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(288): + case int32(288): /* trigger_event */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TTrigEvent)(unsafe.Pointer(yypminor))).Fb) - case int32(314): + case int32(314): /* frame_bound */ fallthrough - case int32(315): + case int32(315): /* frame_bound_s */ fallthrough - case int32(316): + case int32(316): /* frame_bound_e */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TFrameBound)(unsafe.Pointer(yypminor))).FpExpr) break /********* End destructor definitions *****************************************/ @@ -151555,7 +153094,7 @@ func _yyStackOverflow(tls *libc.TLS, yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23304, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23338, 0) /******** End %stack_overflow code ********************************************/ /* Suppress warning about unused %extra_argument var */ (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse @@ -153069,289 +154608,387 @@ func _yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead i goto _341 } goto _342 -_1: /* explain ::= EXPLAIN */ +_1: + ; /* explain ::= EXPLAIN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(1) } goto _342 -_2: /* explain ::= EXPLAIN QUERY PLAN */ +_2: + ; /* explain ::= EXPLAIN QUERY PLAN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(2) } goto _342 -_3: /* cmdx ::= cmd */ +_3: + ; /* cmdx ::= cmd */ _sqlite3FinishCoding(tls, pParse) goto _342 -_4: /* cmd ::= BEGIN transtype trans_opt */ +_4: + ; /* cmd ::= BEGIN transtype trans_opt */ _sqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_5: /* transtype ::= */ +_5: + ; /* transtype ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_DEFERRED) goto _342 -_7: /* transtype ::= DEFERRED */ +_7: + ; /* transtype ::= DEFERRED */ _6: + ; _8: + ; _9: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_11: /* cmd ::= COMMIT|END trans_opt */ +_11: + ; /* cmd ::= COMMIT|END trans_opt */ _10: + ; _sqlite3EndTransaction(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor)) goto _342 -_12: /* cmd ::= SAVEPOINT nm */ +_12: + ; /* cmd ::= SAVEPOINT nm */ _sqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+8) goto _342 -_13: /* cmd ::= RELEASE savepoint_opt nm */ +_13: + ; /* cmd ::= RELEASE savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_RELEASE), yymsp+8) goto _342 -_14: /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ +_14: + ; /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_ROLLBACK), yymsp+8) goto _342 -_15: /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ +_15: + ; /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ _sqlite3StartTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_16: /* createkw ::= CREATE */ +_16: + ; /* createkw ::= CREATE */ _disableLookaside(tls, pParse) goto _342 -_18: /* ifnotexists ::= */ +_18: + ; /* ifnotexists ::= */ _17: + ; _19: + ; _20: + ; _21: + ; _22: + ; _23: + ; _24: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = 0 goto _342 -_25: /* ifnotexists ::= IF NOT EXISTS */ +_25: + ; /* ifnotexists ::= IF NOT EXISTS */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(1) goto _342 -_26: /* temp ::= TEMP */ +_26: + ; /* temp ::= TEMP */ *(*int32)(unsafe.Pointer(yymsp + 8)) = libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0) goto _342 -_27: /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ +_27: + ; /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ _sqlite3EndTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*Tu32)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_28: /* create_table_args ::= AS select */ +_28: + ; /* create_table_args ::= AS select */ _sqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_29: /* table_option_set ::= */ +_29: + ; /* table_option_set ::= */ *(*Tu32)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint32(0) goto _342 -_30: /* table_option_set ::= table_option_set COMMA table_option */ +_30: + ; /* table_option_set ::= table_option_set COMMA table_option */ *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) | *(*Tu32)(unsafe.Pointer(yymsp + 8)) *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_31: /* table_option ::= WITHOUT nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16662, int32(5)) == 0 { +_31: + ; /* table_option ::= WITHOUT nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16696, int32(5)) == 0 { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) } else { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23326, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } goto _342 -_32: /* table_option ::= nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16575, int32(6)) == 0 { +_32: + ; /* table_option ::= nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16609, int32(6)) == 0 { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(TF_Strict) } else { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23326, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } *(*Tu32)(unsafe.Pointer(yymsp + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_33: /* columnname ::= nm typetoken */ +_33: + ; /* columnname ::= nm typetoken */ _sqlite3AddColumn(tls, pParse, *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*TToken)(unsafe.Pointer(yymsp + 8))) goto _342 -_35: /* typetoken ::= */ +_35: + ; /* typetoken ::= */ _34: + ; _36: + ; *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_37: /* typetoken ::= typename LP signed RP */ +_37: + ; /* typetoken ::= typename LP signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) goto _342 -_38: /* typetoken ::= typename LP signed COMMA signed RP */ +_38: + ; /* typetoken ::= typename LP signed COMMA signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))))) goto _342 -_39: /* typename ::= typename ID|STRING */ +_39: + ; /* typename ::= typename ID|STRING */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) + uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) goto _342 -_40: /* scanpt ::= */ +_40: + ; /* scanpt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken.Fz goto _342 -_41: /* scantok ::= */ +_41: + ; /* scantok ::= */ *(*TToken)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken goto _342 -_43: /* ccons ::= CONSTRAINT nm */ +_43: + ; /* ccons ::= CONSTRAINT nm */ _42: + ; (*TParse)(unsafe.Pointer(pParse)).FconstraintName = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_44: /* ccons ::= DEFAULT scantok term */ +_44: + ; /* ccons ::= DEFAULT scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_45: /* ccons ::= DEFAULT LP expr RP */ +_45: + ; /* ccons ::= DEFAULT LP expr RP */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))+uintptr(1), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_46: /* ccons ::= DEFAULT PLUS scantok term */ +_46: + ; /* ccons ::= DEFAULT PLUS scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_47: /* ccons ::= DEFAULT MINUS scantok term */ +_47: + ; /* ccons ::= DEFAULT MINUS scantok term */ p = _sqlite3PExpr(tls, pParse, int32(TK_UMINUS), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) _sqlite3AddDefaultValue(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_48: /* ccons ::= DEFAULT scantok ID|INDEXED */ +_48: + ; /* ccons ::= DEFAULT scantok ID|INDEXED */ p1 = _tokenExpr(tls, pParse, int32(TK_STRING), *(*TToken)(unsafe.Pointer(yymsp + 8))) if p1 != 0 { _sqlite3ExprIdToTrueFalse(tls, p1) } _sqlite3AddDefaultValue(tls, pParse, p1, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) goto _342 -_49: /* ccons ::= NOT NULL onconf */ +_49: + ; /* ccons ::= NOT NULL onconf */ _sqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_50: /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ +_50: + ; /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ _sqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_51: /* ccons ::= UNIQUE onconf */ +_51: + ; /* ccons ::= UNIQUE onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_52: /* ccons ::= CHECK LP expr RP */ +_52: + ; /* ccons ::= CHECK LP expr RP */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_53: /* ccons ::= REFERENCES nm eidlist_opt refargs */ +_53: + ; /* ccons ::= REFERENCES nm eidlist_opt refargs */ _sqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_54: /* ccons ::= defer_subclause */ +_54: + ; /* ccons ::= defer_subclause */ _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_55: /* ccons ::= COLLATE ID|STRING */ +_55: + ; /* ccons ::= COLLATE ID|STRING */ _sqlite3AddCollateType(tls, pParse, yymsp+8) goto _342 -_56: /* generated ::= LP expr RP */ +_56: + ; /* generated ::= LP expr RP */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_57: /* generated ::= LP expr RP ID */ +_57: + ; /* generated ::= LP expr RP ID */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_58: /* autoinc ::= AUTOINCR */ +_58: + ; /* autoinc ::= AUTOINCR */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(1) goto _342 -_59: /* refargs ::= */ +_59: + ; /* refargs ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = libc.Int32FromInt32(OE_None) * libc.Int32FromInt32(0x0101) /* EV: R-19803-45884 */ goto _342 -_60: /* refargs ::= refargs refarg */ +_60: + ; /* refargs ::= refargs refarg */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) & ^*(*int32)(unsafe.Pointer(yymsp + 8 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_61: /* refarg ::= MATCH nm */ +_61: + ; /* refarg ::= MATCH nm */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 4)) = 0x000000 goto _342 -_62: /* refarg ::= ON INSERT refact */ +_62: + ; /* refarg ::= ON INSERT refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = 0x000000 goto _342 -_63: /* refarg ::= ON DELETE refact */ +_63: + ; /* refarg ::= ON DELETE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x0000ff) goto _342 -_64: /* refarg ::= ON UPDATE refact */ +_64: + ; /* refarg ::= ON UPDATE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) << int32(8) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x00ff00) goto _342 -_65: /* refact ::= SET NULL */ +_65: + ; /* refact ::= SET NULL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetNull) /* EV: R-33326-45252 */ goto _342 -_66: /* refact ::= SET DEFAULT */ +_66: + ; /* refact ::= SET DEFAULT */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetDflt) /* EV: R-33326-45252 */ goto _342 -_67: /* refact ::= CASCADE */ +_67: + ; /* refact ::= CASCADE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Cascade) /* EV: R-33326-45252 */ goto _342 -_68: /* refact ::= RESTRICT */ +_68: + ; /* refact ::= RESTRICT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Restrict) /* EV: R-33326-45252 */ goto _342 -_69: /* refact ::= NO ACTION */ +_69: + ; /* refact ::= NO ACTION */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = OE_None /* EV: R-33326-45252 */ goto _342 -_70: /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ +_70: + ; /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 goto _342 -_72: /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ +_72: + ; /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ _71: + ; _73: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_75: /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ +_75: + ; /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ _74: + ; _76: + ; _77: + ; _78: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(1) goto _342 -_79: /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ +_79: + ; /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 goto _342 -_80: /* tconscomma ::= COMMA */ +_80: + ; /* tconscomma ::= COMMA */ (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) goto _342 -_81: /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ +_81: + ; /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ _sqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), 0) goto _342 -_82: /* tcons ::= UNIQUE LP sortlist RP onconf */ +_82: + ; /* tcons ::= UNIQUE LP sortlist RP onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_83: /* tcons ::= CHECK LP expr RP onconf */ +_83: + ; /* tcons ::= CHECK LP expr RP onconf */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_84: /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ +_84: + ; /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ _sqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_86: /* onconf ::= */ +_86: + ; /* onconf ::= */ _85: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(OE_Default) goto _342 -_87: /* onconf ::= ON CONFLICT resolvetype */ +_87: + ; /* onconf ::= ON CONFLICT resolvetype */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_88: /* resolvetype ::= IGNORE */ +_88: + ; /* resolvetype ::= IGNORE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Ignore) goto _342 -_90: /* resolvetype ::= REPLACE */ +_90: + ; /* resolvetype ::= REPLACE */ _89: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Replace) goto _342 -_91: /* cmd ::= DROP TABLE ifexists fullname */ +_91: + ; /* cmd ::= DROP TABLE ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_92: /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ +_92: + ; /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ _sqlite3CreateView(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) goto _342 -_93: /* cmd ::= DROP VIEW ifexists fullname */ +_93: + ; /* cmd ::= DROP VIEW ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), int32(1), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_94: /* cmd ::= select */ +_94: + ; /* cmd ::= select */ *(*TSelectDest)(unsafe.Pointer(bp + 16)) = TSelectDest{ FeDest: uint8(SRT_Output), } _sqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), bp+16) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_95: /* select ::= WITH wqlist selectnowith */ +_95: + ; /* select ::= WITH wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_96: /* select ::= WITH RECURSIVE wqlist selectnowith */ +_96: + ; /* select ::= WITH RECURSIVE wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_97: /* select ::= selectnowith */ +_97: + ; /* select ::= selectnowith */ p2 = *(*uintptr)(unsafe.Pointer(yymsp + 8)) if p2 != 0 { _parserDoubleLinkSelect(tls, pParse, p2) } goto _342 -_98: /* selectnowith ::= selectnowith multiselect_op oneselect */ +_98: + ; /* selectnowith ::= selectnowith multiselect_op oneselect */ pRhs = *(*uintptr)(unsafe.Pointer(yymsp + 8)) pLhs = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) if pRhs != 0 && (*TSelect)(unsafe.Pointer(pRhs)).FpPrior != 0 { @@ -153375,17 +155012,22 @@ _98: /* selectnowith ::= selectnowith multiselect_op oneselect */ } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = pRhs goto _342 -_100: /* multiselect_op ::= UNION */ +_100: + ; /* multiselect_op ::= UNION */ _99: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-OP*/ goto _342 -_101: /* multiselect_op ::= UNION ALL */ +_101: + ; /* multiselect_op ::= UNION ALL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_ALL) goto _342 -_102: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ +_102: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ +_103: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) != 0 { (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) @@ -153393,10 +155035,12 @@ _103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt hav _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) } goto _342 -_104: /* values ::= VALUES LP nexprlist RP */ +_104: + ; /* values ::= VALUES LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) goto _342 -_105: /* values ::= values COMMA LP nexprlist RP */ +_105: + ; /* values ::= values COMMA LP nexprlist RP */ pLeft = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) pRight = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(libc.Int32FromInt32(SF_Values)|libc.Int32FromInt32(SF_MultiValue)), uintptr(0)) if pLeft != 0 { @@ -153410,73 +155054,97 @@ _105: /* values ::= values COMMA LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = pLeft } goto _342 -_106: /* distinct ::= DISTINCT */ +_106: + ; /* distinct ::= DISTINCT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_Distinct) goto _342 -_107: /* distinct ::= ALL */ +_107: + ; /* distinct ::= ALL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_All) goto _342 -_109: /* sclp ::= */ +_109: + ; /* sclp ::= */ _108: + ; _110: + ; _111: + ; _112: + ; _113: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_114: /* selcollist ::= sclp scanpt expr scanpt as */ +_114: + ; /* selcollist ::= sclp scanpt expr scanpt as */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) > uint32(0) { _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+8, int32(1)) } _sqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_115: /* selcollist ::= sclp scanpt STAR */ +_115: + ; /* selcollist ::= sclp scanpt STAR */ p3 = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, p3, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), p3) goto _342 -_116: /* selcollist ::= sclp scanpt nm DOT STAR */ +_116: + ; /* selcollist ::= sclp scanpt nm DOT STAR */ pRight1 = _sqlite3PExpr(tls, pParse, int32(TK_ASTERISK), uintptr(0), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, pRight1, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) pLeft1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pDot = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft1, pRight1) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pDot) goto _342 -_118: /* as ::= AS nm */ +_118: + ; /* as ::= AS nm */ _117: + ; _119: + ; _120: + ; *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_122: /* from ::= */ +_122: + ; /* from ::= */ _121: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_123: /* from ::= FROM seltablist */ +_123: + ; /* from ::= FROM seltablist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_124: /* stl_prefix ::= seltablist joinop */ +_124: + ; /* stl_prefix ::= seltablist joinop */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc > 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc-int32(1))*104))).Ffg.Fjointype = uint8(*(*int32)(unsafe.Pointer(yymsp + 8))) } goto _342 -_125: /* seltablist ::= stl_prefix nm dbnm as on_using */ +_125: + ; /* seltablist ::= stl_prefix nm dbnm as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) goto _342 -_126: /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ +_126: + ; /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_127: /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ +_127: + ; /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) goto _342 -_128: /* seltablist ::= stl_prefix LP select RP as on_using */ +_128: + ; /* seltablist ::= stl_prefix LP select RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ +_129: + ; /* seltablist ::= stl_prefix LP seltablist RP as on_using */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) == uintptr(0) && *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) } else { @@ -153510,142 +155178,188 @@ _129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ } } goto _342 -_131: /* dbnm ::= */ +_131: + ; /* dbnm ::= */ _130: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) goto _342 -_132: /* fullname ::= nm */ +_132: + ; /* fullname ::= nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_133: /* fullname ::= nm DOT nm */ +_133: + ; /* fullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_134: /* xfullname ::= nm */ +_134: + ; /* xfullname ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) /*A-overwrites-X*/ goto _342 -_135: /* xfullname ::= nm DOT nm */ +_135: + ; /* xfullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) /*A-overwrites-X*/ goto _342 -_136: /* xfullname ::= nm DOT nm AS nm */ +_136: + ; /* xfullname ::= nm DOT nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_137: /* xfullname ::= nm AS nm */ +_137: + ; /* xfullname ::= nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0)) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_138: /* joinop ::= COMMA|JOIN */ +_138: + ; /* joinop ::= COMMA|JOIN */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(JT_INNER) goto _342 -_139: /* joinop ::= JOIN_KW JOIN */ +_139: + ; /* joinop ::= JOIN_KW JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), uintptr(0)) /*X-overwrites-A*/ goto _342 -_140: /* joinop ::= JOIN_KW nm JOIN */ +_140: + ; /* joinop ::= JOIN_KW nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0)) /*X-overwrites-A*/ goto _342 -_141: /* joinop ::= JOIN_KW nm nm JOIN */ +_141: + ; /* joinop ::= JOIN_KW nm nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) /*X-overwrites-A*/ goto _342 -_142: /* on_using ::= ON expr */ +_142: + ; /* on_using ::= ON expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uintptr(0) goto _342 -_143: /* on_using ::= USING LP idlist RP */ +_143: + ; /* on_using ::= USING LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_144: /* on_using ::= */ +_144: + ; /* on_using ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uintptr(0) goto _342 -_145: /* indexed_by ::= INDEXED BY nm */ +_145: + ; /* indexed_by ::= INDEXED BY nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_146: /* indexed_by ::= NOT INDEXED */ +_146: + ; /* indexed_by ::= NOT INDEXED */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(1) goto _342 -_148: /* orderby_opt ::= ORDER BY sortlist */ +_148: + ; /* orderby_opt ::= ORDER BY sortlist */ _147: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_149: /* sortlist ::= sortlist COMMA expr sortorder nulls */ +_149: + ; /* sortlist ::= sortlist COMMA expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_150: /* sortlist ::= expr sortorder nulls */ +_150: + ; /* sortlist ::= expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) /*A-overwrites-Y*/ _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_151: /* sortorder ::= ASC */ +_151: + ; /* sortorder ::= ASC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = SQLITE_SO_ASC goto _342 -_152: /* sortorder ::= DESC */ +_152: + ; /* sortorder ::= DESC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SQLITE_SO_DESC) goto _342 -_154: /* sortorder ::= */ +_154: + ; /* sortorder ::= */ _153: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = -int32(1) goto _342 -_155: /* nulls ::= NULLS FIRST */ +_155: + ; /* nulls ::= NULLS FIRST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = SQLITE_SO_ASC goto _342 -_156: /* nulls ::= NULLS LAST */ +_156: + ; /* nulls ::= NULLS LAST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(SQLITE_SO_DESC) goto _342 -_158: /* having_opt ::= */ +_158: + ; /* having_opt ::= */ _157: + ; _159: + ; _160: + ; _161: + ; _162: + ; _163: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_165: /* having_opt ::= HAVING expr */ +_165: + ; /* having_opt ::= HAVING expr */ _164: + ; _166: + ; _167: + ; _168: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_169: /* limit_opt ::= LIMIT expr */ +_169: + ; /* limit_opt ::= LIMIT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_170: /* limit_opt ::= LIMIT expr OFFSET expr */ +_170: + ; /* limit_opt ::= LIMIT expr OFFSET expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_171: /* limit_opt ::= LIMIT expr COMMA expr */ +_171: + ; /* limit_opt ::= LIMIT expr COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_172: /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ +_172: + ; /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) _sqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0)) goto _342 -_173: /* where_opt_ret ::= RETURNING selcollist */ +_173: + ; /* where_opt_ret ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) goto _342 -_174: /* where_opt_ret ::= WHERE expr RETURNING selcollist */ +_174: + ; /* where_opt_ret ::= WHERE expr RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) goto _342 -_175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ +_175: + ; /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) - _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23353) + _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23387) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { pFromClause = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) if (*TSrcList)(unsafe.Pointer(pFromClause)).FnSrc > int32(1) { @@ -153658,74 +155372,95 @@ _175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where } _sqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_176: /* setlist ::= setlist COMMA nm EQ expr */ +_176: + ; /* setlist ::= setlist COMMA nm EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) goto _342 -_177: /* setlist ::= setlist COMMA LP idlist RP EQ expr */ +_177: + ; /* setlist ::= setlist COMMA LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_178: /* setlist ::= nm EQ expr */ +_178: + ; /* setlist ::= nm EQ expr */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_179: /* setlist ::= LP idlist RP EQ expr */ +_179: + ; /* setlist ::= LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_180: /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ +_180: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_181: /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ +_181: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0)) goto _342 -_182: /* upsert ::= */ +_182: + ; /* upsert ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_183: /* upsert ::= RETURNING selcollist */ +_183: + ; /* upsert ::= RETURNING selcollist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_184: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ +_184: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(11))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_185: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ +_185: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_186: /* upsert ::= ON CONFLICT DO NOTHING returning */ +_186: + ; /* upsert ::= ON CONFLICT DO NOTHING returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_187: /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ +_187: + ; /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_188: /* returning ::= RETURNING selcollist */ +_188: + ; /* returning ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_189: /* idlist_opt ::= */ +_189: + ; /* idlist_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_190: /* idlist_opt ::= LP idlist RP */ +_190: + ; /* idlist_opt ::= LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_191: /* idlist ::= idlist COMMA nm */ +_191: + ; /* idlist ::= idlist COMMA nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_192: /* idlist ::= nm */ +_192: + ; /* idlist ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+8) /*A-overwrites-Y*/ goto _342 -_193: /* expr ::= LP expr RP */ +_193: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_194: /* expr ::= ID|INDEXED|JOIN_KW */ +_194: + ; /* expr ::= ID|INDEXED|JOIN_KW */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_195: /* expr ::= nm DOT nm */ +_195: + ; /* expr ::= nm DOT nm */ temp1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp2 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp1, temp2) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_196: /* expr ::= nm DOT nm DOT nm */ +_196: + ; /* expr ::= nm DOT nm DOT nm */ temp11 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) temp21 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp3 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -153736,18 +155471,22 @@ _196: /* expr ::= nm DOT nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp11, temp4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_198: /* term ::= NULL|FLOAT|BLOB */ +_198: + ; /* term ::= NULL|FLOAT|BLOB */ _197: + ; *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_199: /* term ::= INTEGER */ +_199: + ; /* term ::= INTEGER */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), yymsp+8, int32(1)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 52)) = int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8))) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_200: /* expr ::= VARIABLE */ +_200: + ; /* expr ::= VARIABLE */ if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8))))) == int32('#') && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)) + 1)))])&int32(0x04) != 0) { n = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_VARIABLE), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -153758,7 +155497,7 @@ _200: /* expr ::= VARIABLE */ ** in the virtual machine. #N is the N-th register. */ *(*TToken)(unsafe.Pointer(bp + 88)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) /*A-overwrites-X*/ if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23362, libc.VaList(bp+128, bp+88)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23396, libc.VaList(bp+128, bp+88)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_REGISTER), uintptr(0), uintptr(0)) @@ -153768,47 +155507,57 @@ _200: /* expr ::= VARIABLE */ } } goto _342 -_201: /* expr ::= expr COLLATE ID|STRING */ +_201: + ; /* expr ::= expr COLLATE ID|STRING */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8, int32(1)) goto _342 -_202: /* expr ::= CAST LP expr AS typetoken RP */ +_202: + ; /* expr ::= CAST LP expr AS typetoken RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_CAST), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) goto _342 -_203: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ +_203: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_204: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ +_204: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_205: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ +_205: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_206: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ +_206: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_207: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ +_207: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_208: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ +_208: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, 0) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_209: /* term ::= CTIME_KW */ +_209: + ; /* term ::= CTIME_KW */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_210: /* expr ::= LP nexprlist COMMA expr RP */ +_210: + ; /* expr ::= LP nexprlist COMMA expr RP */ pList = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_VECTOR), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -153820,23 +155569,33 @@ _210: /* expr ::= LP nexprlist COMMA expr RP */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) } goto _342 -_211: /* expr ::= expr AND expr */ +_211: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_213: /* expr ::= expr OR expr */ +_213: + ; /* expr ::= expr OR expr */ _212: + ; _214: + ; _215: + ; _216: + ; _217: + ; _218: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_219: /* likeop ::= NOT LIKE_KW|MATCH */ +_219: + ; /* likeop ::= NOT LIKE_KW|MATCH */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) |= uint32(0x80000000) /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ goto _342 -_220: /* expr ::= expr likeop expr */ +_220: + ; /* expr ::= expr likeop expr */ bNot = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) &= uint32(0x7fffffff) pList1 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) @@ -153849,7 +155608,8 @@ _220: /* expr ::= expr likeop expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_221: /* expr ::= expr likeop expr ESCAPE expr */ +_221: + ; /* expr ::= expr likeop expr ESCAPE expr */ bNot1 = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) &= uint32(0x7fffffff) pList2 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) @@ -153863,33 +155623,42 @@ _221: /* expr ::= expr likeop expr ESCAPE expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_222: /* expr ::= expr ISNULL|NOTNULL */ +_222: + ; /* expr ::= expr ISNULL|NOTNULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_223: /* expr ::= expr NOT NULL */ +_223: + ; /* expr ::= expr NOT NULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOTNULL), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uintptr(0)) goto _342 -_224: /* expr ::= expr IS expr */ +_224: + ; /* expr ::= expr IS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), int32(TK_ISNULL)) goto _342 -_225: /* expr ::= expr IS NOT expr */ +_225: + ; /* expr ::= expr IS NOT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_226: /* expr ::= expr IS NOT DISTINCT FROM expr */ +_226: + ; /* expr ::= expr IS NOT DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), int32(TK_ISNULL)) goto _342 -_227: /* expr ::= expr IS DISTINCT FROM expr */ +_227: + ; /* expr ::= expr IS DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_229: /* expr ::= NOT expr */ +_229: + ; /* expr ::= NOT expr */ _228: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_230: /* expr ::= PLUS|MINUS expr */ +_230: + ; /* expr ::= PLUS|MINUS expr */ if int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) == int32(TK_PLUS) { v344 = int32(TK_UPLUS) } else { @@ -153898,17 +155667,21 @@ _230: /* expr ::= PLUS|MINUS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, v344, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_231: /* expr ::= expr PTR expr */ +_231: + ; /* expr ::= expr PTR expr */ pList3 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList3 = _sqlite3ExprListAppend(tls, pParse, pList3, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, pList3, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_233: /* between_op ::= BETWEEN */ +_233: + ; /* between_op ::= BETWEEN */ _232: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = 0 goto _342 -_234: /* expr ::= expr between_op expr AND expr */ +_234: + ; /* expr ::= expr between_op expr AND expr */ pList4 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList4 = _sqlite3ExprListAppend(tls, pParse, pList4, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_BETWEEN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) @@ -153921,7 +155694,8 @@ _234: /* expr ::= expr between_op expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_235: /* expr ::= expr in_op LP exprlist RP */ +_235: + ; /* expr ::= expr in_op LP exprlist RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) == uintptr(0) { /* Expressions of the form ** @@ -153933,9 +155707,9 @@ _235: /* expr ::= expr in_op LP exprlist RP */ */ _sqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { - v345 = __ccgo_ts + 7863 + v345 = __ccgo_ts + 7888 } else { - v345 = __ccgo_ts + 7868 + v345 = __ccgo_ts + 7893 } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_STRING), v345) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -153978,18 +155752,21 @@ _235: /* expr ::= expr in_op LP exprlist RP */ } } goto _342 -_236: /* expr ::= LP select RP */ +_236: + ; /* expr ::= LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_237: /* expr ::= expr in_op LP select RP */ +_237: + ; /* expr ::= expr in_op LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_238: /* expr ::= expr in_op nm dbnm paren_exprlist */ +_238: + ; /* expr ::= expr in_op nm dbnm paren_exprlist */ pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) pSelect = _sqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { @@ -154006,13 +155783,15 @@ _238: /* expr ::= expr in_op nm dbnm paren_exprlist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_239: /* expr ::= EXISTS LP select RP */ +_239: + ; /* expr ::= EXISTS LP select RP */ v347 = _sqlite3PExpr(tls, pParse, int32(TK_EXISTS), uintptr(0), uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = v347 p4 = v347 _sqlite3PExprAddSelect(tls, pParse, p4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_240: /* expr ::= CASE case_operand case_exprlist case_else END */ +_240: + ; /* expr ::= CASE case_operand case_exprlist case_else END */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_CASE), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { @@ -154027,73 +155806,95 @@ _240: /* expr ::= CASE case_operand case_exprlist case_else END */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) } goto _342 -_241: /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ +_241: + ; /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_242: /* case_exprlist ::= WHEN expr THEN expr */ +_242: + ; /* case_exprlist ::= WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_243: /* nexprlist ::= nexprlist COMMA expr */ +_243: + ; /* nexprlist ::= nexprlist COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_244: /* nexprlist ::= expr */ +_244: + ; /* nexprlist ::= expr */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_246: /* paren_exprlist ::= LP exprlist RP */ +_246: + ; /* paren_exprlist ::= LP exprlist RP */ _245: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_247: /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ +_247: + ; /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ _sqlite3CreateIndex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(11))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), uint8(SQLITE_IDXTYPE_APPDEF)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TParse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { _sqlite3RenameTokenMap(tls, pParse, (*TIndex)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) } goto _342 -_249: /* uniqueflag ::= UNIQUE */ +_249: + ; /* uniqueflag ::= UNIQUE */ _248: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Abort) goto _342 -_250: /* uniqueflag ::= */ +_250: + ; /* uniqueflag ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_None goto _342 -_251: /* eidlist ::= eidlist COMMA nm collate sortorder */ +_251: + ; /* eidlist ::= eidlist COMMA nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_252: /* eidlist ::= nm collate sortorder */ +_252: + ; /* eidlist ::= nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_253: /* cmd ::= DROP INDEX ifexists fullname */ +_253: + ; /* cmd ::= DROP INDEX ifexists fullname */ _sqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_254: /* cmd ::= VACUUM vinto */ +_254: + ; /* cmd ::= VACUUM vinto */ _sqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_255: /* cmd ::= VACUUM nm vinto */ +_255: + ; /* cmd ::= VACUUM nm vinto */ _sqlite3Vacuum(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_256: /* cmd ::= PRAGMA nm dbnm */ +_256: + ; /* cmd ::= PRAGMA nm dbnm */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, uintptr(0), 0) goto _342 -_257: /* cmd ::= PRAGMA nm dbnm EQ nmnum */ +_257: + ; /* cmd ::= PRAGMA nm dbnm EQ nmnum */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, 0) goto _342 -_258: /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ +_258: + ; /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) goto _342 -_259: /* cmd ::= PRAGMA nm dbnm EQ minus_num */ +_259: + ; /* cmd ::= PRAGMA nm dbnm EQ minus_num */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, int32(1)) goto _342 -_260: /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ +_260: + ; /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) goto _342 -_261: /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ +_261: + ; /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ (*(*TToken)(unsafe.Pointer(bp + 104))).Fz = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) (*(*TToken)(unsafe.Pointer(bp + 104))).Fn = uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) + *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) _sqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), bp+104) goto _342 -_262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ +_262: + ; /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ _sqlite3BeginTrigger(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8 + 8)) == uint32(0) { v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) @@ -154102,236 +155903,309 @@ _262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_ } *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)) = v349 /*A-overwrites-T*/ goto _342 -_263: /* trigger_time ::= BEFORE|AFTER */ +_263: + ; /* trigger_time ::= BEFORE|AFTER */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_264: /* trigger_time ::= INSTEAD OF */ +_264: + ; /* trigger_time ::= INSTEAD OF */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_INSTEAD) goto _342 -_265: /* trigger_time ::= */ +_265: + ; /* trigger_time ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_BEFORE) goto _342 -_267: /* trigger_event ::= DELETE|INSERT */ +_267: + ; /* trigger_event ::= DELETE|INSERT */ _266: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) = uintptr(0) goto _342 -_268: /* trigger_event ::= UPDATE OF idlist */ +_268: + ; /* trigger_event ::= UPDATE OF idlist */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(TK_UPDATE) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_270: /* when_clause ::= */ +_270: + ; /* when_clause ::= */ _269: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_272: /* when_clause ::= WHEN expr */ +_272: + ; /* when_clause ::= WHEN expr */ _271: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_273: /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ +_273: + ; /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_274: /* trigger_cmd_list ::= trigger_cmd SEMI */ +_274: + ; /* trigger_cmd_list ::= trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_275: /* trnm ::= nm DOT nm */ +_275: + ; /* trnm ::= nm DOT nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23386, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23420, 0) goto _342 -_276: /* tridxby ::= INDEXED BY nm */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23481, 0) +_276: + ; /* tridxby ::= INDEXED BY nm */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23515, 0) goto _342 -_277: /* tridxby ::= NOT INDEXED */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23565, 0) +_277: + ; /* tridxby ::= NOT INDEXED */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23599, 0) goto _342 -_278: /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ +_278: + ; /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerUpdateStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_279: /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ +_279: + ; /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerInsertStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_280: /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ +_280: + ; /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerDeleteStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_281: /* trigger_cmd ::= scanpt select scanpt */ +_281: + ; /* trigger_cmd ::= scanpt select scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerSelectStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_282: /* expr ::= RAISE LP IGNORE RP */ +_282: + ; /* expr ::= RAISE LP IGNORE RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_RAISE), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)))).FaffExpr = int8(OE_Ignore) } goto _342 -_283: /* expr ::= RAISE LP raisetype COMMA nm RP */ +_283: + ; /* expr ::= RAISE LP raisetype COMMA nm RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_RAISE), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)))).FaffExpr = int8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) } goto _342 -_284: /* raisetype ::= ROLLBACK */ +_284: + ; /* raisetype ::= ROLLBACK */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Rollback) goto _342 -_285: /* raisetype ::= FAIL */ +_285: + ; /* raisetype ::= FAIL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Fail) goto _342 -_286: /* cmd ::= DROP TRIGGER ifexists fullname */ +_286: + ; /* cmd ::= DROP TRIGGER ifexists fullname */ _sqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_287: /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ +_287: + ; /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ _sqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_288: /* cmd ::= DETACH database_kw_opt expr */ +_288: + ; /* cmd ::= DETACH database_kw_opt expr */ _sqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_289: /* cmd ::= REINDEX */ +_289: + ; /* cmd ::= REINDEX */ _sqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_290: /* cmd ::= REINDEX nm dbnm */ +_290: + ; /* cmd ::= REINDEX nm dbnm */ _sqlite3Reindex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_291: /* cmd ::= ANALYZE */ +_291: + ; /* cmd ::= ANALYZE */ _sqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_292: /* cmd ::= ANALYZE nm dbnm */ +_292: + ; /* cmd ::= ANALYZE nm dbnm */ _sqlite3Analyze(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_293: /* cmd ::= ALTER TABLE fullname RENAME TO nm */ +_293: + ; /* cmd ::= ALTER TABLE fullname RENAME TO nm */ _sqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_294: /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ +_294: + ; /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(int32(int64((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn _sqlite3AlterFinishAddColumn(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_295: /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ +_295: + ; /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ _sqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_296: /* add_column_fullname ::= fullname */ +_296: + ; /* add_column_fullname ::= fullname */ _disableLookaside(tls, pParse) _sqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_297: /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ +_297: + ; /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ _sqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) goto _342 -_298: /* cmd ::= create_vtab */ +_298: + ; /* cmd ::= create_vtab */ _sqlite3VtabFinishParse(tls, pParse, uintptr(0)) goto _342 -_299: /* cmd ::= create_vtab LP vtabarglist RP */ +_299: + ; /* cmd ::= create_vtab LP vtabarglist RP */ _sqlite3VtabFinishParse(tls, pParse, yymsp+8) goto _342 -_300: /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ +_300: + ; /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ _sqlite3VtabBeginParse(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) goto _342 -_301: /* vtabarg ::= */ +_301: + ; /* vtabarg ::= */ _sqlite3VtabArgInit(tls, pParse) goto _342 -_303: /* vtabargtoken ::= ANY */ +_303: + ; /* vtabargtoken ::= ANY */ _302: + ; _304: + ; _sqlite3VtabArgExtend(tls, pParse, yymsp+8) goto _342 -_306: /* with ::= WITH wqlist */ +_306: + ; /* with ::= WITH wqlist */ _305: + ; _sqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint8(1)) goto _342 -_307: /* wqas ::= AS */ +_307: + ; /* wqas ::= AS */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8(M10d_Any) goto _342 -_308: /* wqas ::= AS MATERIALIZED */ +_308: + ; /* wqas ::= AS MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8(M10d_Yes) goto _342 -_309: /* wqas ::= AS NOT MATERIALIZED */ +_309: + ; /* wqas ::= AS NOT MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = uint8(M10d_No) goto _342 -_310: /* wqitem ::= nm eidlist_opt wqas LP select RP */ +_310: + ; /* wqitem ::= nm eidlist_opt wqas LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3CteNew(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) /*A-overwrites-X*/ goto _342 -_311: /* wqlist ::= wqitem */ +_311: + ; /* wqlist ::= wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_312: /* wqlist ::= wqlist COMMA wqitem */ +_312: + ; /* wqlist ::= wqlist COMMA wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_313: /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ +_313: + ; /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ _sqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_314: /* windowdefn ::= nm AS LP window RP */ +_314: + ; /* windowdefn ::= nm AS LP window RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)))) } *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_315: /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ +_315: + ; /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_316: /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ +_316: + ; /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_317: /* window ::= ORDER BY sortlist frame_opt */ +_317: + ; /* window ::= ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_318: /* window ::= nm ORDER BY sortlist frame_opt */ +_318: + ; /* window ::= nm ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_319: /* window ::= nm frame_opt */ +_319: + ; /* window ::= nm frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_320: /* frame_opt ::= */ +_320: + ; /* frame_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = _sqlite3WindowAlloc(tls, pParse, 0, int32(TK_UNBOUNDED), uintptr(0), int32(TK_CURRENT), uintptr(0), uint8(0)) goto _342 -_321: /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ +_321: + ; /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), int32(TK_CURRENT), uintptr(0), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_322: /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ +_322: + ; /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_324: /* frame_bound_s ::= frame_bound */ +_324: + ; /* frame_bound_s ::= frame_bound */ _323: + ; *(*TFrameBound)(unsafe.Pointer(bp)) = *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_326: /* frame_bound_s ::= UNBOUNDED PRECEDING */ +_326: + ; /* frame_bound_s ::= UNBOUNDED PRECEDING */ _325: + ; _327: + ; (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = uintptr(0) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_328: /* frame_bound ::= expr PRECEDING|FOLLOWING */ +_328: + ; /* frame_bound ::= expr PRECEDING|FOLLOWING */ (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_329: /* frame_exclude_opt ::= */ +_329: + ; /* frame_exclude_opt ::= */ *(*Tu8)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint8(0) goto _342 -_330: /* frame_exclude_opt ::= EXCLUDE frame_exclude */ +_330: + ; /* frame_exclude_opt ::= EXCLUDE frame_exclude */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*Tu8)(unsafe.Pointer(yymsp + 8)) goto _342 -_332: /* frame_exclude ::= NO OTHERS */ +_332: + ; /* frame_exclude ::= NO OTHERS */ _331: + ; *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) /*A-overwrites-X*/ goto _342 -_333: /* frame_exclude ::= GROUP|TIES */ +_333: + ; /* frame_exclude ::= GROUP|TIES */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_334: /* window_clause ::= WINDOW windowdefn_list */ +_334: + ; /* window_clause ::= WINDOW windowdefn_list */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_335: /* filter_over ::= filter_clause over_clause */ +_335: + ; /* filter_over ::= filter_clause over_clause */ if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) } else { @@ -154340,11 +156214,13 @@ _335: /* filter_over ::= filter_clause over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_336: /* filter_over ::= over_clause */ +_336: + ; /* filter_over ::= over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_337: /* filter_over ::= filter_clause */ +_337: + ; /* filter_over ::= filter_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FeFrmType = uint8(TK_FILTER) @@ -154354,22 +156230,27 @@ _337: /* filter_over ::= filter_clause */ } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_338: /* over_clause ::= OVER LP window RP */ +_338: + ; /* over_clause ::= OVER LP window RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_339: /* over_clause ::= OVER nm */ +_339: + ; /* over_clause ::= OVER nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) } goto _342 -_340: /* filter_clause ::= FILTER LP WHERE expr RP */ +_340: + ; /* filter_clause ::= FILTER LP WHERE expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 _341: + ; goto _342 /********** End reduce actions ************************************************/ _342: + ; yygoto = int32(_yyRuleInfoLhs[yyruleno]) yysize = int32(_yyRuleInfoNRhs[yyruleno]) yyact = _yy_find_reduce_action(tls, (*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(yysize)*24))).Fstateno, uint16(yygoto)) @@ -154402,9 +156283,9 @@ func _yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, _yyminor /************ Begin %syntax_error code ****************************************/ _ = yymajor /* Silence some compiler warnings */ if *(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23362, libc.VaList(bp+24, bp)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23396, libc.VaList(bp+24, bp)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23650, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23684, 0) } /************ End %syntax_error code ******************************************/ /* Suppress warning about unused %extra_argument variable */ @@ -156453,6 +158334,7 @@ func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { break goto _1 _1: + ; i = int32(_aKWNext[i]) } return n @@ -156632,6 +158514,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) @@ -156647,6 +158530,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ @@ -156691,6 +158575,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _4 _4: + ; i++ } if c != 0 { @@ -156786,6 +158671,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _9 _9: + ; i++ } if c == int32('\'') { @@ -156819,6 +158705,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _11 _11: + ; i++ } return i @@ -156830,6 +158717,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _12 _12: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('.') { @@ -156864,6 +158752,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _13 _13: + ; i++ } if c == int32(']') { @@ -156882,6 +158771,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _17 _17: + ; i++ } return i @@ -156905,6 +158795,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { i++ goto _21 _21: + ; v20 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) c = v20 if !(v20 != 0 && !(int32(_sqlite3CtypeMap[uint8(c)])&libc.Int32FromInt32(0x01) != 0) && c != int32(')')) { @@ -156927,6 +158818,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _18 _18: + ; i++ } if n == 0 { @@ -156945,6 +158837,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _22 _22: + ; i++ } if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { @@ -156966,6 +158859,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _23 _23: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') || i%int32(2) != 0 { @@ -157078,7 +158972,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { } else { (*(*TToken)(unsafe.Pointer(bp + 2432))).Fz = zSql (*(*TToken)(unsafe.Pointer(bp + 2432))).Fn = uint32(n) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23667, libc.VaList(bp+2456, bp+2432)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23701, libc.VaList(bp+2456, bp+2432)) break } } @@ -157102,7 +158996,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3797, libc.VaList(bp+2456, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) } - Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23692, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) + Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23726, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) nErr++ } (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql @@ -157217,7 +159111,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { state = uint8(0) /* Value of the next token */ for *(*int8)(unsafe.Pointer(zSql)) != 0 { switch int32(*(*int8)(unsafe.Pointer(zSql))) { - case int32(';'): + case int32(';'): /* A semicolon */ token = uint8(tkSEMI) case int32(' '): fallthrough @@ -157227,9 +159121,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { fallthrough case int32('\n'): fallthrough - case int32('\f'): + case int32('\f'): /* White space is ignored */ token = uint8(tkWS) - case int32('/'): + case int32('/'): /* C-style comments */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('*') { token = uint8(tkOTHER) break @@ -157243,7 +159137,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } zSql++ token = uint8(tkWS) - case int32('-'): + case int32('-'): /* SQL-style comments from "--" to end of line */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('-') { token = uint8(tkOTHER) break @@ -157255,7 +159149,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return libc.BoolInt32(int32(state) == int32(1)) } token = uint8(tkWS) - case int32('['): + case int32('['): /* Microsoft-style identifiers in [...] */ zSql++ for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != int32(']') { zSql++ @@ -157264,9 +159158,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return 0 } token = uint8(tkOTHER) - case int32('`'): + case int32('`'): /* Grave-accent quoted symbols used by MySQL */ fallthrough - case int32('"'): + case int32('"'): /* single- and double-quoted strings */ fallthrough case int32('\''): c = int32(*(*int8)(unsafe.Pointer(zSql))) @@ -157287,13 +159181,14 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } goto _1 _1: + ; nId++ } switch int32(*(*int8)(unsafe.Pointer(zSql))) { case int32('c'): fallthrough case int32('C'): - if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23703, int32(6)) == 0 { + if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23737, int32(6)) == 0 { token = uint8(tkCREATE) } else { token = uint8(tkOTHER) @@ -157301,13 +159196,13 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('t'): fallthrough case int32('T'): - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20347, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20381, int32(7)) == 0 { token = uint8(tkTRIGGER) } else { - if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23710, int32(4)) == 0 { + if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23744, int32(4)) == 0 { token = uint8(tkTEMP) } else { - if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23715, int32(9)) == 0 { + if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23749, int32(9)) == 0 { token = uint8(tkTEMP) } else { token = uint8(tkOTHER) @@ -157317,10 +159212,10 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('e'): fallthrough case int32('E'): - if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23725, int32(3)) == 0 { + if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23759, int32(3)) == 0 { token = uint8(tkEND) } else { - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23729, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23763, int32(7)) == 0 { token = uint8(tkEXPLAIN) } else { token = uint8(tkOTHER) @@ -157580,6 +159475,8 @@ func _hasHighPrecisionDouble(tls *libc.TLS, rc int32) (r int32) { // ** without blocking. // */ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { + ng := runtime.GOMAXPROCS(1) + defer func() { runtime.GOMAXPROCS(ng) }() var pMainMtx uintptr var rc int32 _, _ = pMainMtx, rc /* Result code */ @@ -157760,7 +159657,7 @@ func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) (r int32) { */ if _sqlite3Config.FisInit != 0 { if op < 0 || op > int32(63) || libc.Uint64FromInt32(1)<= 0 && rc < int32(libc.Uint64FromInt64(232)/libc.Uint64FromInt64(8)) && _aMsg[rc] != uintptr(0) { @@ -158879,31 +160792,31 @@ func _sqlite3ErrStr(tls *libc.TLS, rc int32) (r uintptr) { } var _aMsg = [29]uintptr{ - 0: __ccgo_ts + 23805, - 1: __ccgo_ts + 23818, - 3: __ccgo_ts + 23834, - 4: __ccgo_ts + 23859, - 5: __ccgo_ts + 23873, - 6: __ccgo_ts + 23892, + 0: __ccgo_ts + 23839, + 1: __ccgo_ts + 23852, + 3: __ccgo_ts + 23868, + 4: __ccgo_ts + 23893, + 5: __ccgo_ts + 23907, + 6: __ccgo_ts + 23926, 7: __ccgo_ts + 1620, - 8: __ccgo_ts + 23917, - 9: __ccgo_ts + 23954, - 10: __ccgo_ts + 23966, - 11: __ccgo_ts + 23981, - 12: __ccgo_ts + 24014, - 13: __ccgo_ts + 24032, - 14: __ccgo_ts + 24057, - 15: __ccgo_ts + 24086, - 17: __ccgo_ts + 5998, - 18: __ccgo_ts + 5400, - 19: __ccgo_ts + 24103, - 20: __ccgo_ts + 24121, - 21: __ccgo_ts + 24139, - 23: __ccgo_ts + 24173, - 25: __ccgo_ts + 24194, - 26: __ccgo_ts + 24220, - 27: __ccgo_ts + 24243, - 28: __ccgo_ts + 24264, + 8: __ccgo_ts + 23951, + 9: __ccgo_ts + 23988, + 10: __ccgo_ts + 24000, + 11: __ccgo_ts + 24015, + 12: __ccgo_ts + 24048, + 13: __ccgo_ts + 24066, + 14: __ccgo_ts + 24091, + 15: __ccgo_ts + 24120, + 17: __ccgo_ts + 6023, + 18: __ccgo_ts + 5425, + 19: __ccgo_ts + 24137, + 20: __ccgo_ts + 24155, + 21: __ccgo_ts + 24173, + 23: __ccgo_ts + 24207, + 25: __ccgo_ts + 24228, + 26: __ccgo_ts + 24254, + 27: __ccgo_ts + 24277, + 28: __ccgo_ts + 24298, } // C documentation @@ -159082,7 +160995,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i var p, v1 uintptr _, _, _, _ = extraFlags, p, rc, v1 if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.BoolInt32(xFinal == uintptr(0)) != libc.BoolInt32(xStep == uintptr(0)) || libc.BoolInt32(xValue == uintptr(0)) != libc.BoolInt32(xInverse == uintptr(0)) || (nArg < -int32(1) || nArg > int32(SQLITE_MAX_FUNCTION_ARG)) || int32(255) < _sqlite3Strlen30(tls, zFunctionName) { - return _sqlite3MisuseError(tls, int32(180012)) + return _sqlite3MisuseError(tls, int32(180123)) } extraFlags = enc & (libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_INNOCUOUS) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)) enc &= libc.Int32FromInt32(SQLITE_FUNC_ENCMASK) | libc.Int32FromInt32(SQLITE_ANY) @@ -159125,7 +161038,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(0)) if p != 0 && (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) == uint32(enc) && int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24361, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24395, 0) return int32(SQLITE_BUSY) } else { _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -159196,6 +161109,7 @@ func _createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, en Xsqlite3_free(tls, pArg) } out: + ; rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -159249,7 +161163,7 @@ func _sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotU zName = Xsqlite3_user_data(tls, context) _ = NotUsed _ = NotUsed2 - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24424, libc.VaList(bp+8, zName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24458, libc.VaList(bp+8, zName)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -159524,7 +161438,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > int32(SQLITE_CHECKPOINT_TRUNCATE) { /* EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint ** mode: */ - return _sqlite3MisuseError(tls, int32(180627)) + return _sqlite3MisuseError(tls, int32(180738)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if zDb != 0 && *(*int8)(unsafe.Pointer(zDb)) != 0 { @@ -159534,7 +161448,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in } if iDb < 0 { rc = int32(SQLITE_ERROR) - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24475, libc.VaList(bp+8, zDb)) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24509, libc.VaList(bp+8, zDb)) } else { (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = _sqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) @@ -159607,6 +161521,7 @@ func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog } goto _1 _1: + ; i++ } if rc == SQLITE_OK && bBusy != 0 { @@ -159655,7 +161570,7 @@ func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { return _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) } if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180763))) + return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180874))) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -159787,7 +161702,7 @@ var _misuse = [34]Tu16{ // */ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180842)) + return _sqlite3MisuseError(tls, int32(180953)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -159797,7 +161712,7 @@ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180851)) + return _sqlite3MisuseError(tls, int32(180962)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -159846,7 +161761,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui enc2 = int32(SQLITE_UTF16LE) } if enc2 < int32(SQLITE_UTF8) || enc2 > int32(SQLITE_UTF16BE) { - return _sqlite3MisuseError(tls, int32(180899)) + return _sqlite3MisuseError(tls, int32(181010)) } /* Check if this call is removing or replacing an existing collation ** sequence. If so, and there are active VMs, return busy. If there @@ -159855,7 +161770,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, 0) if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24496, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24530, 0) return int32(SQLITE_BUSY) } _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -159881,6 +161796,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui } goto _1 _1: + ; j++ } } @@ -160001,7 +161917,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u flags = *(*uint32)(unsafe.Pointer(pFlags)) zVfs = zDefaultVfs nUri = _sqlite3Strlen30(tls, zUri) - if (flags&uint32(SQLITE_OPEN_URI) != 0 || *(*Tu8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Config)) + 6)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24564, uint64(5)) == 0 { /* Input character index */ + if (flags&uint32(SQLITE_OPEN_URI) != 0 || *(*Tu8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Config)) + 6)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24598, uint64(5)) == 0 { /* Input character index */ iOut = 0 /* Output character index */ nByte = uint64(nUri + int32(8)) /* Bytes of space to allocate */ /* Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen @@ -160015,6 +161931,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nByte += libc.BoolUint64(int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) == libc.Int32FromUint8('&')) goto _1 _1: + ; iIn++ } zFile = Xsqlite3_malloc64(tls, nByte) @@ -160030,8 +161947,8 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u for *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('/') { iIn++ } - if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24570, zUri+7, uint64(9)) != 0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24580, libc.VaList(bp+8, iIn-int32(7), zUri+7)) + if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24604, zUri+7, uint64(9)) != 0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24614, libc.VaList(bp+8, iIn-int32(7), zUri+7)) rc = int32(SQLITE_ERROR) goto parse_uri_out } @@ -160120,20 +162037,20 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nOpt = _sqlite3Strlen30(tls, zOpt) zVal = zOpt + uintptr(nOpt+int32(1)) nVal = _sqlite3Strlen30(tls, zVal) - if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24608, zOpt, uint64(3)) == 0 { + if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24642, zOpt, uint64(3)) == 0 { zVfs = zVal } else { aMode = uintptr(0) zModeType = uintptr(0) mask = 0 limit = 0 - if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24612, zOpt, uint64(5)) == 0 { + if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24646, zOpt, uint64(5)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE) | libc.Int32FromInt32(SQLITE_OPEN_PRIVATECACHE) aMode = uintptr(unsafe.Pointer(&_aCacheMode)) limit = mask - zModeType = __ccgo_ts + 24612 + zModeType = __ccgo_ts + 24646 } - if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24633, zOpt, uint64(4)) == 0 { + if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24667, zOpt, uint64(4)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_MEMORY) aMode = uintptr(unsafe.Pointer(&_aOpenMode)) limit = int32(uint32(mask) & flags) @@ -160162,15 +162079,16 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } goto _9 _9: + ; i++ } if mode == 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24648, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24682, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_ERROR) goto parse_uri_out } if mode & ^libc.Int32FromInt32(SQLITE_OPEN_MEMORY) > limit { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24668, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24702, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_PERM) goto parse_uri_out } @@ -160194,10 +162112,11 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) if *(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24692, libc.VaList(bp+8, zVfs)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24726, libc.VaList(bp+8, zVfs)) rc = int32(SQLITE_ERROR) } parse_uri_out: + ; if rc != SQLITE_OK { Xsqlite3_free_filename(tls, zFile) zFile = uintptr(0) @@ -160212,11 +162131,11 @@ var _aCacheMode = [3]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24618, + Fz: __ccgo_ts + 24652, Fmode: int32(SQLITE_OPEN_SHAREDCACHE), }, 1: { - Fz: __ccgo_ts + 24625, + Fz: __ccgo_ts + 24659, Fmode: int32(SQLITE_OPEN_PRIVATECACHE), }, 2: {}, @@ -160227,19 +162146,19 @@ var _aOpenMode = [5]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24638, + Fz: __ccgo_ts + 24672, Fmode: int32(SQLITE_OPEN_READONLY), }, 1: { - Fz: __ccgo_ts + 24641, + Fz: __ccgo_ts + 24675, Fmode: int32(SQLITE_OPEN_READWRITE), }, 2: { - Fz: __ccgo_ts + 24644, + Fz: __ccgo_ts + 24678, Fmode: libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE), }, 3: { - Fz: __ccgo_ts + 17732, + Fz: __ccgo_ts + 17766, Fmode: int32(SQLITE_OPEN_MEMORY), }, 4: {}, @@ -160367,8 +162286,8 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+22319, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+24708, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+22353, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+24742, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto opendb_out } @@ -160389,7 +162308,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* READWRITE */ /* READWRITE | CREATE */ if int32(1)<<(*(*uint32)(unsafe.Pointer(bp))&uint32(7))&int32(0x46) == 0 { - rc = _sqlite3MisuseError(tls, int32(181571)) /* IMP: R-18321-05872 */ + rc = _sqlite3MisuseError(tls, int32(181682)) /* IMP: R-18321-05872 */ } else { rc = _sqlite3ParseUri(tls, zVfs, zFilename, bp, db, bp+8, bp+16) } @@ -160425,9 +162344,9 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* The default safety_level for the main database is FULL; for the temp ** database it is OFF. This matches the pager layer defaults. */ - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6562 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6587 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).Fsafety_level = uint8(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS) + libc.Int32FromInt32(1)) - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 23710 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 23744 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).Fsafety_level = uint8(PAGER_SYNCHRONOUS_OFF) (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_OPEN) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -160449,6 +162368,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3BuiltinExtensions[i]})))(tls, db) goto _3 _3: + ; i++ } /* Load automatic extensions - extensions that have been registered @@ -160472,6 +162392,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _setupLookaside(tls, db, uintptr(0), _sqlite3Config.FszLookaside, _sqlite3Config.FnLookaside) Xsqlite3_wal_autocheckpoint(tls, db, int32(SQLITE_DEFAULT_WAL_AUTOCHECKPOINT)) opendb_out: + ; if db != 0 { Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) } @@ -160518,7 +162439,7 @@ func Xsqlite3_open16(tls *libc.TLS, zFilename uintptr, ppDb uintptr) (r int32) { return rc } if zFilename == uintptr(0) { - zFilename = __ccgo_ts + 24714 + zFilename = __ccgo_ts + 24748 } pVal = _sqlite3ValueNew(tls, uintptr(0)) _sqlite3ValueSetStr(tls, pVal, -int32(1), zFilename, uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(0)) @@ -160633,6 +162554,7 @@ func Xsqlite3_get_clientdata(tls *libc.TLS, db uintptr, zName uintptr) (r uintpt } goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -160658,6 +162580,7 @@ func Xsqlite3_set_clientdata(tls *libc.TLS, db uintptr, zName uintptr, pData uin pp = p goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -160733,20 +162656,20 @@ func Xsqlite3_get_autocommit(tls *libc.TLS, db uintptr) (r int32) { func _sqlite3ReportError(tls *libc.TLS, iErr int32, lineno int32, zType uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) - Xsqlite3_log(tls, iErr, __ccgo_ts+24717, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) + Xsqlite3_log(tls, iErr, __ccgo_ts+24751, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) return iErr } func _sqlite3CorruptError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24742) + return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24776) } func _sqlite3MisuseError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24762) + return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24796) } func _sqlite3CantopenError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24769) + return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24803) } // C documentation @@ -160811,6 +162734,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -160852,6 +162776,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, zCollSeq = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } error_out: + ; _sqlite3BtreeLeaveAll(tls, db) /* Whether the function call succeeded or failed, set the output parameters ** to whatever their local counterparts contain. If an error did occur, @@ -160874,7 +162799,7 @@ error_out: } if SQLITE_OK == rc && !(pTab != 0) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24786, libc.VaList(bp+16, zTableName, zColumnName)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24820, libc.VaList(bp+16, zTableName, zColumnName)) rc = int32(SQLITE_ERROR) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { @@ -161516,6 +163441,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr nByte = Tsqlite3_int64(uint64(nByte) + (libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) + libc.Uint64FromInt32(1))) goto _1 _1: + ; i++ } v2 = Xsqlite3_malloc64(tls, uint64(nByte)) @@ -161535,6 +163461,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr p = _appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) goto _3 _3: + ; i++ } v4 = p @@ -161900,7 +163827,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { var _ /* nOpt at bp+0 */ int32 _, _, _ = azCompileOpt, i, n azCompileOpt = _sqlite3CompileOptions(tls, bp) - if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24814, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24848, int32(7)) == 0 { zOptName += uintptr(7) } n = _sqlite3Strlen30(tls, zOptName) @@ -161916,6 +163843,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -162001,6 +163929,7 @@ func _removeFromBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } } @@ -162021,6 +163950,7 @@ func _addToBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } (*Tsqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) @@ -162099,6 +164029,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } goto _1 _1: + ; p = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection } if p != 0 { @@ -162114,7 +164045,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } _leaveMutex(tls) if rc != 0 { - v2 = __ccgo_ts + 24822 + v2 = __ccgo_ts + 24856 } else { v2 = uintptr(0) } @@ -162995,18 +164926,18 @@ func _sqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { // */ var _jsonbType = [17]uintptr{ 0: __ccgo_ts + 1636, - 1: __ccgo_ts + 7863, - 2: __ccgo_ts + 7868, - 3: __ccgo_ts + 6283, - 4: __ccgo_ts + 6283, - 5: __ccgo_ts + 6278, - 6: __ccgo_ts + 6278, - 7: __ccgo_ts + 8174, - 8: __ccgo_ts + 8174, - 9: __ccgo_ts + 8174, - 10: __ccgo_ts + 8174, - 11: __ccgo_ts + 24845, - 12: __ccgo_ts + 24851, + 1: __ccgo_ts + 7888, + 2: __ccgo_ts + 7893, + 3: __ccgo_ts + 6308, + 4: __ccgo_ts + 6308, + 5: __ccgo_ts + 6303, + 6: __ccgo_ts + 6303, + 7: __ccgo_ts + 8199, + 8: __ccgo_ts + 8199, + 9: __ccgo_ts + 8199, + 10: __ccgo_ts + 8199, + 11: __ccgo_ts + 24879, + 12: __ccgo_ts + 24885, 13: __ccgo_ts + 1650, 14: __ccgo_ts + 1650, 15: __ccgo_ts + 1650, @@ -163434,6 +165365,7 @@ func _jsonCacheDelete(tls *libc.TLS, p uintptr) { _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, (*TJsonCache)(unsafe.Pointer(p)).Fdb, p) @@ -163521,6 +165453,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i >= (*TJsonCache)(unsafe.Pointer(p)).FnUsed { @@ -163537,6 +165470,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _2 _2: + ; i++ } } @@ -163846,6 +165780,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { goto _3 } json_simple_escape: + ; if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(3) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(3)) != 0 { return } @@ -163859,6 +165794,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v7))) = int8(c) goto _4 _3: + ; if int32(c) == int32('\'') { v10 = p + 24 v9 = *(*Tu64)(unsafe.Pointer(v10)) @@ -163891,13 +165827,14 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { v20 = p + 24 v19 = *(*Tu64)(unsafe.Pointer(v20)) *(*Tu64)(unsafe.Pointer(v20))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24858 + uintptr(int32(c)>>int32(4)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24892 + uintptr(int32(c)>>int32(4)))) v22 = p + 24 v21 = *(*Tu64)(unsafe.Pointer(v22)) *(*Tu64)(unsafe.Pointer(v22))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24858 + uintptr(int32(c)&int32(0xf)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24892 + uintptr(int32(c)&int32(0xf)))) } _4: + ; z++ N-- } @@ -163932,7 +165869,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { case int32(SQLITE_NULL): _jsonAppendRawNZ(tls, p, __ccgo_ts+1636, uint32(4)) case int32(SQLITE_FLOAT): - _jsonPrintf(tls, int32(100), p, __ccgo_ts+24875, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) + _jsonPrintf(tls, int32(100), p, __ccgo_ts+15325, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) case int32(SQLITE_INTEGER): z = Xsqlite3_value_text(tls, pValue) n = uint32(Xsqlite3_value_bytes(tls, pValue)) @@ -163953,7 +165890,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { _jsonTranslateBlobToText(tls, bp, uint32(0), p) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24883, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24909, -int32(1)) (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(JSTRING_ERR) _jsonStringReset(tls, p) } @@ -164007,7 +165944,7 @@ func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_MALFORMED) != 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24938, -int32(1)) } } } @@ -164175,6 +166112,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _1 _1: + ; j++ } n = j + int32(1) @@ -164197,6 +166135,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _2 _2: + ; j1++ } n = j1 @@ -164253,6 +166192,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } } whitespace_done: + ; return n return r } @@ -164286,8 +166226,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(3), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 24927, - FzRepl: __ccgo_ts + 24931, + FzMatch: __ccgo_ts + 24953, + FzRepl: __ccgo_ts + 24957, }, 1: { Fc1: int8('i'), @@ -164295,8 +166235,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(8), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 24939, - FzRepl: __ccgo_ts + 24931, + FzMatch: __ccgo_ts + 24965, + FzRepl: __ccgo_ts + 24957, }, 2: { Fc1: int8('n'), @@ -164311,7 +166251,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: int8('Q'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 24948, + FzMatch: __ccgo_ts + 24974, FzRepl: __ccgo_ts + 1636, }, 4: { @@ -164319,7 +166259,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: int8('S'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 24953, + FzMatch: __ccgo_ts + 24979, FzRepl: __ccgo_ts + 1636, }, } @@ -164335,7 +166275,7 @@ func _jsonWrongNumArgs(tls *libc.TLS, pCtx uintptr, zFuncName uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24958, libc.VaList(bp+8, zFuncName)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24984, libc.VaList(bp+8, zFuncName)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) } @@ -164755,6 +166695,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept return j + uint32(1) goto _2 _2: + ; j++ } if int32(seen) == 0 { @@ -164786,7 +166727,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\\') || j+uint32(1) >= k { return j + uint32(1) } else { - if libc.Xstrchr(tls, __ccgo_ts+25001, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { + if libc.Xstrchr(tls, __ccgo_ts+25027, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { j++ } else { if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('u') { @@ -164903,6 +166844,7 @@ func _jsonTranslateTextToBlob(tls *libc.TLS, pParse uintptr, i Tu32) (r int32) { _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cDelim, iBlob, iStart, iThis, j, k, k1, nn, opcode, seenE, t, x, z, v40, v41, v43, v44, v46, v48 z = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson json_parse_restart: + ; switch int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))) { case int32('{'): goto _1 @@ -164983,6 +166925,7 @@ json_parse_restart: } goto _39 _1: + ; /* Parse object */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_OBJECT), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -165055,6 +166998,7 @@ _1: j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + uint32(1) } parse_object_value: + ; x = _jsonTranslateTextToBlob(tls, pParse, j) if x <= 0 { if x != -int32(1) { @@ -165094,12 +167038,14 @@ _1: return -int32(1) goto _42 _42: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _2: + ; /* Parse array */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_ARRAY), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -165162,19 +167108,23 @@ _2: return -int32(1) goto _45 _45: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _4: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) opcode = uint8(JSONB_TEXT) goto parse_string _3: + ; /* Parse string */ opcode = uint8(JSONB_TEXT) parse_string: + ; cDelim = *(*int8)(unsafe.Pointer(z + uintptr(i))) j = i + uint32(1) for int32(1) != 0 { @@ -165236,24 +167186,28 @@ parse_string: _jsonBlobAppendNode(tls, pParse, opcode, j-uint32(1)-i, z+uintptr(i+uint32(1))) return int32(j + uint32(1)) _5: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7863, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7888, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_TRUE)) return int32(i + uint32(4)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _6: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7868, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7893, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_FALSE)) return int32(i + uint32(5)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _19: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ goto parse_number _7: + ; if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1)))))])&int32(0x04) != 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x03) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ @@ -165263,19 +167217,31 @@ _7: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _18: + ; _17: + ; _16: + ; _15: + ; _14: + ; _13: + ; _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; /* Parse number */ t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ parse_number: + ; seenE = uint8(0) c = *(*int8)(unsafe.Pointer(z + uintptr(i))) if int32(c) <= int32('0') { @@ -165290,6 +167256,7 @@ parse_number: } goto _47 _47: + ; j++ } goto parse_number_finish @@ -165304,14 +167271,14 @@ parse_number: /* JSON5 allows for "+Infinity" and "-Infinity" using exactly ** that case. SQLite also allows these in any case and it allows ** "+inf" and "-inf". */ - if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24927, int32(3)) == 0 { + if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24953, int32(3)) == 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('-') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25010) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25036) } else { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25017) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25043) } - if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25023, int32(5)) == 0 { + if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25049, int32(5)) == 0 { v48 = int32(9) } else { v48 = int32(4) @@ -165341,6 +167308,7 @@ parse_number: } goto _49 _49: + ; j++ } goto parse_number_finish @@ -165350,6 +167318,7 @@ parse_number: } } parse_number_2: + ; j = i + uint32(1) for { c = *(*int8)(unsafe.Pointer(z + uintptr(j))) @@ -165394,6 +167363,7 @@ parse_number_2: break goto _50 _50: + ; j++ } if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { @@ -165406,39 +167376,57 @@ parse_number_2: } } parse_number_finish: + ; if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('+') { i++ } _jsonBlobAppendNode(tls, pParse, uint8(int32(JSONB_INT)+int32(t)), j-i, z+uintptr(i)) return int32(j) _20: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(2) /* End of {...} */ _21: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(3) /* End of [...] */ _22: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(4) /* List separator */ _23: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(5) /* Object label/value separator */ _24: + ; return 0 /* End of file */ _28: + ; _27: + ; _26: + ; _25: + ; i += uint32(1) + uint32(libc.Xstrspn(tls, z+uintptr(i+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces)))) goto json_parse_restart _36: + ; _35: + ; _34: + ; _33: + ; _32: + ; _31: + ; _30: + ; _29: + ; j = uint32(_json5Whitespace(tls, z+uintptr(i))) if j > uint32(0) { i += j @@ -165448,12 +167436,14 @@ _29: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _37: + ; if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1636, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) return int32(i + uint32(4)) } /* fall-through into the default case that checks for NaN */ _38: + ; c = *(*int8)(unsafe.Pointer(z + uintptr(i))) k1 = uint32(0) for { @@ -165471,7 +167461,7 @@ _38: goto _51 } if int32(_aNanInfName[k1].FeType) == int32(JSONB_FLOAT) { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25017) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25043) } else { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) } @@ -165479,11 +167469,13 @@ _38: return int32(i + uint32(nn)) goto _51 _51: + ; k1++ } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) /* Syntax error */ -_39: /* End switch(z[i]) */ +_39: + ; /* End switch(z[i]) */ return r } @@ -165514,7 +167506,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 i += _json5Whitespace(tls, zJson+uintptr(i)) if *(*int8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { if pCtx != 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24938, -int32(1)) } _jsonParseReset(tls, pParse) return int32(1) @@ -165527,7 +167519,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } else { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24938, -int32(1)) } } _jsonParseReset(tls, pParse) @@ -165549,6 +167541,10 @@ func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { var _ /* px at bp+0 */ TJsonParse libc.Xmemset(tls, bp, 0, uint64(72)) _jsonStringTerminate(tls, pStr) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + return + } (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed) (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) @@ -165685,22 +167681,28 @@ func _jsonTranslateBlobToText(tls *libc.TLS, pParse uintptr, i Tu32, pOut uintpt } goto _16 _2: + ; _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1636, uint32(4)) return i + uint32(1) _3: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7863, uint32(4)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7888, uint32(4)) return i + uint32(1) _4: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7868, uint32(5)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7893, uint32(5)) return i + uint32(1) _6: + ; _5: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto malformed_jsonb } _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 -_7: /* Integer literal in hexadecimal notation */ +_7: + ; /* Integer literal in hexadecimal notation */ k = uint32(2) u = uint64(0) zIn = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) @@ -165733,16 +167735,18 @@ _7: /* Integer literal in hexadecimal notation */ } goto _17 _17: + ; k++ } if bOverflow != 0 { - v19 = __ccgo_ts + 24931 + v19 = __ccgo_ts + 24957 } else { - v19 = __ccgo_ts + 11730 + v19 = __ccgo_ts + 11755 } _jsonPrintf(tls, int32(100), pOut, v19, libc.VaList(bp+16, u)) goto _16 -_8: /* Float literal missing digits beside "." */ +_8: + ; /* Float literal missing digits beside "." */ k1 = uint32(0) zIn1 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -165765,16 +167769,20 @@ _8: /* Float literal missing digits beside "." */ } goto _20 _20: + ; k1++ } goto _16 _10: + ; _9: + ; _jsonAppendChar(tls, pOut, int8('"')) _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) _jsonAppendChar(tls, pOut, int8('"')) goto _16 _11: + ; sz2 = *(*Tu32)(unsafe.Pointer(bp)) zIn2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) _jsonAppendChar(tls, pOut, int8('"')) @@ -165786,6 +167794,7 @@ _11: } goto _21 _21: + ; k2++ } if k2 > uint32(0) { @@ -165797,7 +167806,7 @@ _11: sz2 -= k2 } if int32(*(*int8)(unsafe.Pointer(zIn2))) == int32('"') { - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25029, uint32(2)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25055, uint32(2)) zIn2++ sz2-- continue @@ -165811,7 +167820,7 @@ _11: case int32('\''): _jsonAppendChar(tls, pOut, int8('\'')) case int32('v'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25032, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25058, uint32(6)) case int32('x'): if sz2 < uint32(4) { p23 = pOut + 33 @@ -165819,12 +167828,12 @@ _11: sz2 = uint32(2) break } - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25039, uint32(4)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25065, uint32(4)) _jsonAppendRawNZ(tls, pOut, zIn2+2, uint32(2)) zIn2 += uintptr(2) sz2 -= uint32(2) case int32('0'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25044, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25070, uint32(6)) case int32('\r'): if sz2 > uint32(2) && int32(*(*int8)(unsafe.Pointer(zIn2 + 2))) == int32('\n') { zIn2++ @@ -165853,9 +167862,11 @@ _11: _jsonAppendChar(tls, pOut, int8('"')) goto _16 _12: + ; _jsonAppendString(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 _13: + ; _jsonAppendChar(tls, pOut, int8('[')) j = i + n iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) @@ -165873,6 +167884,7 @@ _13: _jsonAppendChar(tls, pOut, int8(']')) goto _16 _14: + ; x = 0 _jsonAppendChar(tls, pOut, int8('{')) j = i + n @@ -165898,11 +167910,14 @@ _14: _jsonAppendChar(tls, pOut, int8('}')) goto _16 _15: + ; malformed_jsonb: + ; p29 = pOut + 33 *(*Tu8)(unsafe.Pointer(p29)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p29))) | libc.Int32FromInt32(JSTRING_MALFORMED)) goto _16 _16: + ; return i + n + *(*Tu32)(unsafe.Pointer(bp)) } @@ -165973,6 +167988,7 @@ func _jsonbArrayCount(tls *libc.TLS, pParse uintptr, iRoot Tu32) (r Tu32) { n = _jsonbPayloadSize(tls, pParse, i, bp) goto _1 _1: + ; i += *(*Tu32)(unsafe.Pointer(bp)) + n k++ } @@ -166389,6 +168405,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _1 _1: + ; i++ } nKey = i - uint32(1) @@ -166407,6 +168424,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _2 _2: + ; i++ } nKey = i @@ -166620,7 +168638,7 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te db = Xsqlite3_context_db_handle(tls, pCtx) n = _jsonbPayloadSize(tls, pParse, i, bp) if n == uint32(0) { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24938, -int32(1)) return } switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { @@ -166655,25 +168673,30 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te } goto _15 _1: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_null(tls, pCtx) goto _15 _2: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, int32(1)) goto _15 _3: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, 0) goto _15 _5: + ; _4: + ; *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 bNeg = 0 if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -166718,11 +168741,14 @@ _4: } goto _15 _7: + ; _6: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto returnfromblob_malformed } to_double: + ; z1 = _sqlite3DbStrNDup(tls, db, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), uint64(int32(*(*Tu32)(unsafe.Pointer(bp))))) if z1 == uintptr(0) { goto returnfromblob_oom @@ -166735,11 +168761,15 @@ to_double: Xsqlite3_result_double(tls, pCtx, *(*float64)(unsafe.Pointer(bp + 16))) goto _15 _9: + ; _8: + ; Xsqlite3_result_text(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), int32(*(*Tu32)(unsafe.Pointer(bp))), uintptr(-libc.Int32FromInt32(1))) goto _15 _11: + ; _10: + ; nOut = *(*Tu32)(unsafe.Pointer(bp)) z2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) zOut = _sqlite3DbMallocRaw(tls, db, uint64(nOut+uint32(1))) @@ -166807,13 +168837,16 @@ _10: } goto _17 _17: + ; iIn++ } /* end for() */ *(*int8)(unsafe.Pointer(zOut + uintptr(iOut))) = 0 Xsqlite3_result_text(tls, pCtx, zOut, int32(iOut), __ccgo_fp(_sqlite3OomClear)) goto _15 _13: + ; _12: + ; if textOnly != 0 { v30 = 0 } else { @@ -166827,14 +168860,18 @@ _12: } goto _15 _14: + ; goto returnfromblob_malformed _15: + ; return returnfromblob_oom: + ; Xsqlite3_result_error_nomem(tls, pCtx) return returnfromblob_malformed: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24912, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24938, -int32(1)) return } @@ -166875,7 +168912,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = Xsqlite3_value_blob(tls, pArg) (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24883, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24909, -int32(1)) return int32(1) } case int32(SQLITE_TEXT): @@ -166888,7 +168925,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = zJson (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = nJson if _jsonConvertTextToBlob(tls, pParse, ctx) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) libc.Xmemset(tls, pParse, 0, uint64(72)) return int32(1) @@ -166907,10 +168944,10 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin return int32(1) } if int32(*(*int8)(unsafe.Pointer(z))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25017) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25043) } else { if int32(*(*int8)(unsafe.Pointer(z))) == int32('-') && int32(*(*int8)(unsafe.Pointer(z + 1))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25010) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25036) } else { _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(n), z) } @@ -166949,7 +168986,7 @@ func _jsonBadPathError(tls *libc.TLS, ctx uintptr, zPath uintptr) (r uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25051, libc.VaList(bp+8, zPath)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25077, libc.VaList(bp+8, zPath)) if ctx == uintptr(0) { return zMsg } @@ -167035,15 +169072,17 @@ func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, e } goto _2 _2: + ; i += int32(2) } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return jsonInsertIntoBlob_patherror: + ; _jsonParseFree(tls, p) if rc == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } else { _jsonBadPathError(tls, ctx, zPath) } @@ -167128,6 +169167,7 @@ func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r u } db = Xsqlite3_context_db_handle(tls, ctx) rebuild_from_cache: + ; p = _sqlite3DbMallocZero(tls, db, uint64(72)) if p == uintptr(0) { goto json_pfa_oom @@ -167171,12 +169211,12 @@ rebuild_from_cache: } (*TJsonParse)(unsafe.Pointer(p)).FzJson = Xsqlite3_value_text(tls, pArg) (*TJsonParse)(unsafe.Pointer(p)).FnJson = Xsqlite3_value_bytes(tls, pArg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto json_pfa_oom + } if (*TJsonParse)(unsafe.Pointer(p)).FnJson == 0 { goto json_pfa_malformed } - if (*TJsonParse)(unsafe.Pointer(p)).FzJson == uintptr(0) { - goto json_pfa_oom - } if flgs&uint32(JSON_KEEPERROR) != 0 { v2 = uintptr(0) } else { @@ -167216,15 +169256,17 @@ rebuild_from_cache: } return p json_pfa_malformed: + ; if flgs&uint32(JSON_KEEPERROR) != 0 { (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) return p } else { _jsonParseFree(tls, p) - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) return uintptr(0) } json_pfa_oom: + ; _jsonParseFree(tls, pFromCache) _jsonParseFree(tls, p) Xsqlite3_result_error_nomem(tls, ctx) @@ -167316,6 +169358,7 @@ func _jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) goto _1 _1: + ; i++ } _jsonAppendChar(tls, bp, int8(']')) @@ -167353,7 +169396,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('$') { v1 = zPath + uintptr(1) } else { - v1 = __ccgo_ts + 25069 + v1 = __ccgo_ts + 25095 } i = _jsonLookupStep(tls, p, uint32(0), v1, uint32(0)) if i >= uint32(JSON_LOOKUP_PATHERROR) { @@ -167363,7 +169406,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } } eErr = uint8(1) @@ -167394,6 +169437,7 @@ func _jsonAllDigits(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -167412,6 +169456,7 @@ func _jsonAllAlphanum(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -167485,9 +169530,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { */ _jsonStringInit(tls, bp, ctx) if _jsonAllDigits(tls, zPath, nPath) != 0 { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25071, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25097, uint32(1)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+5138, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+5163, uint32(2)) } else { if _jsonAllAlphanum(tls, zPath, nPath) != 0 { _jsonAppendRawNZ(tls, bp, __ccgo_ts+1663, uint32(1)) @@ -167496,9 +169541,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('[') && nPath >= int32(3) && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nPath-int32(1))))) == int32(']') { _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) } else { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25073, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25099, uint32(2)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25076, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25102, uint32(1)) } } } @@ -167538,7 +169583,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } else { if j == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) goto json_extract_error } else { _jsonBadPathError(tls, ctx, zPath) @@ -167548,6 +169593,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if argc > int32(2) { @@ -167558,6 +169604,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } json_extract_error: + ; _jsonStringReset(tls, bp) _jsonParseFree(tls, p) return @@ -167803,7 +169850,7 @@ func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == int32(JSON_MERGE_OOM) { Xsqlite3_result_error_nomem(tls, ctx) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } } _jsonParseFree(tls, pPatch) @@ -167827,7 +169874,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var _ /* jx at bp+0 */ TJsonString _, _, _ = i, n, z if argc&int32(1) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25078, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25104, -int32(1)) return } _jsonStringInit(tls, bp, ctx) @@ -167838,7 +169885,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { break } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) != int32(SQLITE_TEXT) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25129, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25155, -int32(1)) _jsonStringReset(tls, bp) return } @@ -167850,6 +169897,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*8))) goto _1 _1: + ; i += int32(2) } _jsonAppendChar(tls, bp, int8('}')) @@ -167909,21 +169957,24 @@ func _jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } } goto json_remove_done } goto _2 _2: + ; i++ } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return json_remove_patherror: + ; _jsonBadPathError(tls, ctx, zPath) json_remove_done: + ; _jsonParseFree(tls, p) return } @@ -167941,7 +169992,7 @@ func _jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { return } if argc&int32(1) == 0 { - _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15764) + _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15798) return } _jsonInsertIntoBlob(tls, ctx, argc, argv, int32(JEDIT_REPL)) @@ -167972,9 +170023,9 @@ func _jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } if argc&int32(1) == 0 { if bIsSet != 0 { - v1 = __ccgo_ts + 25163 + v1 = __ccgo_ts + 25189 } else { - v1 = __ccgo_ts + 25167 + v1 = __ccgo_ts + 25193 } _jsonWrongNumArgs(tls, ctx, v1) return @@ -168022,7 +170073,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } } goto json_type_done @@ -168032,6 +170083,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } Xsqlite3_result_text(tls, ctx, _jsonbType[int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f)], -int32(1), libc.UintptrFromInt32(0)) json_type_done: + ; _jsonParseFree(tls, p) } @@ -168109,7 +170161,7 @@ func _jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if argc == int32(2) { f = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if f < int64(1) || f > int64(15) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25174, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25200, -int32(1)) return } flags = uint8(f & int64(0x0f)) @@ -168216,6 +170268,7 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; k++ } iErrPos++ @@ -168299,7 +170352,7 @@ func _jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25231, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25257, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -168365,6 +170418,7 @@ func _jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed { @@ -168447,7 +170501,7 @@ func _jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25234, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25260, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -168550,7 +170604,7 @@ func _jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv _ = argv _ = argc _ = pAux - rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25237) + rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25263) if rc == SQLITE_OK { pNew = _sqlite3DbMallocZero(tls, db, uint64(32)) *(*uintptr)(unsafe.Pointer(ppVtab)) = pNew @@ -168684,7 +170738,7 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { var _ /* sz at bp+0 */ Tu32 _, _, _, _, _ = i, k, n, needQuote, z if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) { - _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25320, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) + _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25346, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) } else { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) needQuote = 0 @@ -168705,13 +170759,14 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } if needQuote != 0 { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25327, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25353, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } else { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25335, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25361, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } } } @@ -168873,6 +170928,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r case int32(JEACH_VALUE): i = uint32(_jsonSkipLabel(tls, p)) _jsonReturnFromBlob(tls, p+192, i, ctx, int32(1)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } case int32(JEACH_TYPE): i1 = uint32(_jsonSkipLabel(tls, p)) eType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i1)))) & int32(0x0f)) @@ -168902,9 +170960,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot), libc.UintptrFromInt32(0)) case int32(JEACH_JSON): if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { - Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), libc.UintptrFromInt32(0)) + Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), uintptr(-libc.Int32FromInt32(1))) } else { - Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), uintptr(-libc.Int32FromInt32(1))) } break } @@ -168963,6 +171021,7 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) } goto _2 _2: + ; i++ pConstraint += 12 } @@ -169093,7 +171152,7 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a i = v5 (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(1) - _jsonAppendRaw(tls, p+56, __ccgo_ts+25341, uint32(1)) + _jsonAppendRaw(tls, p+56, __ccgo_ts+25367, uint32(1)) } (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) n = _jsonbPayloadSize(tls, p+192, i, bp) @@ -169114,8 +171173,9 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a } return SQLITE_OK json_each_malformed_input: + ; Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) - (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24912, 0) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24938, 0) _jsonEachCursorReset(tls, p) if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { v6 = int32(SQLITE_ERROR) @@ -169176,176 +171236,176 @@ var _aJsonFunc = [32]TFuncDef{ 0: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25343, + FzName: __ccgo_ts + 25369, }, 1: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25348, + FzName: __ccgo_ts + 25374, }, 2: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25354, + FzName: __ccgo_ts + 25380, }, 3: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25365, + FzName: __ccgo_ts + 25391, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25377, + FzName: __ccgo_ts + 25403, }, 5: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25377, + FzName: __ccgo_ts + 25403, }, 6: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25395, + FzName: __ccgo_ts + 25421, }, 7: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25415, + FzName: __ccgo_ts + 25441, }, 8: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25428, + FzName: __ccgo_ts + 25454, }, 9: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_JSON) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25442, + FzName: __ccgo_ts + 25468, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_SQL) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25445, + FzName: __ccgo_ts + 25471, }, 11: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25449, + FzName: __ccgo_ts + 25475, }, 12: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25461, + FzName: __ccgo_ts + 25487, }, 13: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25474, + FzName: __ccgo_ts + 25500, }, 14: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25486, + FzName: __ccgo_ts + 25512, }, 15: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25499, + FzName: __ccgo_ts + 25525, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25510, + FzName: __ccgo_ts + 25536, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25522, + FzName: __ccgo_ts + 25548, }, 18: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25533, + FzName: __ccgo_ts + 25559, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25545, + FzName: __ccgo_ts + 25571, }, 20: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25558, + FzName: __ccgo_ts + 25584, }, 21: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25571, + FzName: __ccgo_ts + 25597, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25585, + FzName: __ccgo_ts + 25611, }, 23: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25594, + FzName: __ccgo_ts + 25620, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25604, + FzName: __ccgo_ts + 25630, }, 25: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25604, + FzName: __ccgo_ts + 25630, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25614, + FzName: __ccgo_ts + 25640, }, 27: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25614, + FzName: __ccgo_ts + 25640, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25625, + FzName: __ccgo_ts + 25651, }, 29: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25642, + FzName: __ccgo_ts + 25668, }, 30: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25660, + FzName: __ccgo_ts + 25686, }, 31: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25678, + FzName: __ccgo_ts + 25704, }, } @@ -169415,6 +171475,7 @@ func _sqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_module(tls, db, _aMod[i].FzName, _aMod[i].FpModule, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -169425,11 +171486,11 @@ var _aMod = [2]struct { FpModule uintptr }{ 0: { - FzName: __ccgo_ts + 25697, + FzName: __ccgo_ts + 25723, FpModule: uintptr(unsafe.Pointer(&_jsonEachModule)), }, 1: { - FzName: __ccgo_ts + 25707, + FzName: __ccgo_ts + 25733, FpModule: uintptr(unsafe.Pointer(&_jsonTreeModule)), }, } @@ -169959,6 +172020,7 @@ func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { } goto _1 _1: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpNext } return p @@ -169993,6 +172055,7 @@ func _nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext @@ -170032,11 +172095,9 @@ func _nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) (r uintptr) { func _nodeBlobReset(tls *libc.TLS, pRtree uintptr) { var pBlob uintptr _ = pBlob - if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 && (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) { - pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob - (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) - Xsqlite3_blob_close(tls, pBlob) - } + pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob + (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) + Xsqlite3_blob_close(tls, pBlob) } // C documentation @@ -170076,10 +172137,9 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } } if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob == uintptr(0) { - rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25717, iNode, 0, pRtree+112) + rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25743, iNode, 0, pRtree+112) } if rc != 0 { - _nodeBlobReset(tls, pRtree) *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) /* If unable to open an sqlite3_blob on the desired row, that can only ** be because the shadow tables hold erroneous data. */ @@ -170133,6 +172193,7 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } *(*uintptr)(unsafe.Pointer(ppNode)) = pNode } else { + _nodeBlobReset(tls, pRtree) if pNode != 0 { (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, pNode) @@ -170161,6 +172222,7 @@ func _nodeOverwriteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uint p += uintptr(_writeCoord(tls, p, pCell+8+uintptr(ii)*4)) goto _1 _1: + ; ii++ } (*TRtreeNode)(unsafe.Pointer(pNode)).FisDirty = int32(1) @@ -170380,7 +172442,7 @@ func _rtreeDestroy(tls *libc.TLS, pVtab uintptr) (r int32) { var rc int32 _, _, _ = pRtree, rc, zCreate pRtree = pVtab - zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25722, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25748, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if !(zCreate != 0) { rc = int32(SQLITE_NOMEM) } else { @@ -170441,6 +172503,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) @@ -170454,6 +172517,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(pCsr + 88 + uintptr(ii)*8))) goto _2 _2: + ; ii++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaPoint) @@ -170477,7 +172541,9 @@ func _rtreeClose(tls *libc.TLS, cur uintptr) (r int32) { Xsqlite3_finalize(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) Xsqlite3_free(tls, pCsr) (*TRtree)(unsafe.Pointer(pRtree)).FnCursor-- - _nodeBlobReset(tls, pRtree) + if (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 { + _nodeBlobReset(tls, pRtree) + } return SQLITE_OK } @@ -170784,6 +172850,7 @@ func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, } goto _1 _1: + ; ii++ } return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + } else { + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + } } return *(*int32)(unsafe.Pointer(bp)) } @@ -171213,6 +173286,9 @@ func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { if p == uintptr(0) { return SQLITE_OK } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + return int32(SQLITE_ABORT) + } if i == 0 { Xsqlite3_result_int64(tls, ctx, _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) } else { @@ -171288,7 +173364,7 @@ func _findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid Ti64, ppLeaf uintptr, p func _deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) (r int32) { var pBlob, pInfo, pSrc uintptr _, _, _ = pBlob, pInfo, pSrc /* Callback information */ - pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25804) + pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25830) if pSrc == uintptr(0) { return int32(SQLITE_ERROR) } @@ -171425,6 +173501,7 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } goto _1 _1: + ; ii++ } } @@ -171512,6 +173589,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } ii = 0 @@ -171530,6 +173608,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(0) goto _3 _3: + ; jj++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) @@ -171581,6 +173660,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _2 _2: + ; ii++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(2) @@ -171743,6 +173823,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _1 _1: + ; ii += int32(2) } } else { @@ -171758,6 +173839,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _2 _2: + ; ii += int32(2) } } @@ -171841,11 +173923,13 @@ func _cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell } goto _2 _2: + ; jj += int32(2) } overlap += o goto _1 _1: + ; ii++ } return overlap @@ -171901,6 +173985,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _2 _2: + ; iCell++ } if !(bFound != 0) { @@ -171924,6 +174009,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _3 _3: + ; iCell++ } } @@ -171932,6 +174018,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 8)) goto _1 _1: + ; ii++ } *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp)) @@ -172104,11 +174191,13 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(jj)*4)) = jj goto _2 _2: + ; jj++ } _SortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)), nCell, ii, aCell, aSpare) goto _1 _1: + ; ii++ } ii = 0 @@ -172139,6 +174228,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _5 _5: + ; kk++ } margin += _cellMargin(tls, pRtree, bp) @@ -172152,6 +174242,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _4 _4: + ; nLeft++ } if ii == 0 || margin < fBestMargin { @@ -172161,6 +174252,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _3 _3: + ; ii++ } libc.Xmemcpy(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)))))*48, uint64(48)) @@ -172187,6 +174279,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 _cellUnion(tls, pRtree, pBbox, pCell) goto _6 _6: + ; ii++ } Xsqlite3_free(tls, aaSorted) @@ -172214,6 +174307,7 @@ func _updateMapping(tls *libc.TLS, pRtree uintptr, iRowid Ti64, pNode uintptr, i } goto _2 _2: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpParent } if pChild != 0 { @@ -172262,6 +174356,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe _nodeGetCell(tls, pRtree, pNode, i, aCell+uintptr(i)*48) goto _1 _1: + ; i++ } _nodeZero(tls, pRtree, pNode) @@ -172342,6 +174437,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _7 _7: + ; i++ } if (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { @@ -172357,6 +174453,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _8 _8: + ; i++ } } else { @@ -172373,6 +174470,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe pLeft = uintptr(0) } splitnode_out: + ; _nodeRelease(tls, pRtree, pRight) _nodeRelease(tls, pRtree, pLeft) Xsqlite3_free(tls, aCell) @@ -172417,6 +174515,7 @@ func _fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) (r int32) { } goto _1 _1: + ; pTest = (*TRtreeNode)(unsafe.Pointer(pTest)).FpParent } if pTest == uintptr(0) { @@ -172507,6 +174606,7 @@ func _fixBoundingBox(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { _cellUnion(tls, pRtree, bp+8, bp+56) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid = (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode @@ -172616,6 +174716,7 @@ func _reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32 } goto _1 _1: + ; ii++ } return rc @@ -172718,6 +174819,7 @@ func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted } /* Release the reference to the root node. */ @@ -172796,7 +174898,7 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) var _ /* pStmt at bp+0 */ uintptr _, _, _, _, _, _ = rc, zCol, zCol1, zCol2, zSql, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25818, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25844, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -int32(1), bp, uintptr(0)) } else { @@ -172806,11 +174908,11 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) if rc == SQLITE_OK { if iCol == 0 { zCol = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25838, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25864, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) } else { zCol1 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) zCol2 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol+int32(1)) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25870, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25896, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -172884,6 +174986,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _1 _1: + ; ii += int32(2) } } else { @@ -172900,6 +175003,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _2 _2: + ; ii += int32(2) } } @@ -172963,6 +175067,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)+int32(3)+jj)*8))) goto _3 _3: + ; jj++ } Xsqlite3_step(tls, pUp) @@ -172970,6 +175075,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } } constraint: + ; _rtreeRelease(tls, pRtree) return rc } @@ -172983,7 +175089,7 @@ func _rtreeBeginTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { var pRtree uintptr _ = pRtree pRtree = pVtab - (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans++ + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(1) return SQLITE_OK } @@ -173002,6 +175108,10 @@ func _rtreeEndTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { return SQLITE_OK } +func _rtreeRollback(tls *libc.TLS, pVtab uintptr) (r int32) { + return _rtreeEndTransaction(tls, pVtab) +} + // C documentation // // /* @@ -173015,7 +175125,7 @@ func _rtreeRename(tls *libc.TLS, pVtab uintptr, zNewName uintptr) (r int32) { _, _, _ = pRtree, rc, zSql pRtree = pVtab rc = int32(SQLITE_NOMEM) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25907, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25933, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) if zSql != 0 { _nodeBlobReset(tls, pRtree) rc = Xsqlite3_exec(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, uintptr(0), uintptr(0), uintptr(0)) @@ -173069,9 +175179,9 @@ func _rtreeQueryStat1(tls *libc.TLS, db uintptr, pRtree uintptr) (r int32) { var v2 int64 var _ /* p at bp+0 */ uintptr _, _, _, _, _, _ = nRow, rc, zFmt, zSql, v1, v2 - zFmt = __ccgo_ts + 26052 + zFmt = __ccgo_ts + 26078 nRow = int64(RTREE_MIN_ROWEST) - rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11559, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11584, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc != SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst = int64(RTREE_DEFAULT_ROWEST) if rc == int32(SQLITE_ERROR) { @@ -173122,15 +175232,16 @@ func _rtreeShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName1 = [3]uintptr{ - 0: __ccgo_ts + 26108, - 1: __ccgo_ts + 5461, - 2: __ccgo_ts + 16662, + 0: __ccgo_ts + 26134, + 1: __ccgo_ts + 5486, + 2: __ccgo_ts + 16696, } var _rtreeModule = Tsqlite3_module{ @@ -173155,7 +175266,7 @@ func init() { *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_rtreeBeginTransaction) *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_rtreeEndTransaction) *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_rtreeEndTransaction) - *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeRollback) *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(_rtreeRename) *(*uintptr)(unsafe.Add(p, 160)) = __ccgo_fp(_rtreeSavepoint) *(*uintptr)(unsafe.Add(p, 184)) = __ccgo_fp(_rtreeShadowName) @@ -173174,20 +175285,21 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref (*TRtree)(unsafe.Pointer(pRtree)).Fdb = db if isCreate != 0 { p = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26522, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26548, libc.VaList(bp+8, zDb, zPrefix)) ii = 0 for { if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26584, libc.VaList(bp+8, ii)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26610, libc.VaList(bp+8, ii)) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26589, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26653, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26723, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26615, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26679, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26749, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) zCreate = Xsqlite3_str_finish(tls, p) if !(zCreate != 0) { return int32(SQLITE_NOMEM) @@ -173217,7 +175329,7 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } else { /* An UPSERT is very slightly slower than REPLACE, but it is needed ** if there are auxiliary columns */ - zFormat = __ccgo_ts + 26772 + zFormat = __ccgo_ts + 26798 } zSql = Xsqlite3_mprintf(tls, zFormat, libc.VaList(bp+8, zDb, zPrefix)) if zSql != 0 { @@ -173228,33 +175340,35 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref Xsqlite3_free(tls, zSql) goto _2 _2: + ; i++ } if (*TRtree)(unsafe.Pointer(pRtree)).FnAux != 0 && rc != int32(SQLITE_NOMEM) { - (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26880, libc.VaList(bp+8, zDb, zPrefix)) + (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26906, libc.VaList(bp+8, zDb, zPrefix)) if (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { p1 = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26925, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26951, libc.VaList(bp+8, zDb, zPrefix)) ii1 = 0 for { if !(ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } if ii1 != 0 { - Xsqlite3_str_append(tls, p1, __ccgo_ts+13067, int32(1)) + Xsqlite3_str_append(tls, p1, __ccgo_ts+13092, int32(1)) } if ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull) { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26952, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26978, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) } else { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26974, libc.VaList(bp+8, ii1, ii1+int32(2))) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27000, libc.VaList(bp+8, ii1, ii1+int32(2))) } goto _3 _3: + ; ii1++ } - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26982, 0) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27008, 0) zSql1 = Xsqlite3_str_finish(tls, p1) if zSql1 == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -173268,14 +175382,14 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } var _azSql = [8]uintptr{ - 0: __ccgo_ts + 26113, - 1: __ccgo_ts + 26166, - 2: __ccgo_ts + 26211, - 3: __ccgo_ts + 26263, - 4: __ccgo_ts + 26317, - 5: __ccgo_ts + 26362, - 6: __ccgo_ts + 26420, - 7: __ccgo_ts + 26475, + 0: __ccgo_ts + 26139, + 1: __ccgo_ts + 26192, + 2: __ccgo_ts + 26237, + 3: __ccgo_ts + 26289, + 4: __ccgo_ts + 26343, + 5: __ccgo_ts + 26388, + 6: __ccgo_ts + 26446, + 7: __ccgo_ts + 26501, } // C documentation @@ -173333,7 +175447,7 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE _, _ = rc, zSql if isCreate != 0 { *(*int32)(unsafe.Pointer(bp)) = 0 - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26998, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27024, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) rc = _getIntFromStmt(tls, db, zSql, bp) if rc == SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize = *(*int32)(unsafe.Pointer(bp)) - int32(64) @@ -173344,14 +175458,14 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3797, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } } else { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27018, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27044, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) rc = _getIntFromStmt(tls, db, zSql, pRtree+32) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3797, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } else { if (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize < libc.Int32FromInt32(512)-libc.Int32FromInt32(64) { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< libc.Int32FromInt32(RTREE_MAX_AUX_COLUMN)+libc.Int32FromInt32(3) { @@ -173428,13 +175542,13 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27261, uint64(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27287, uint64(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27267, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27293, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) ii = int32(4) for { if !(ii < argc) { @@ -173443,7 +175557,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)) if int32(*(*int8)(unsafe.Pointer(zArg))) == int32('+') { (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27291, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27317, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) } else { if int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) > 0 { break @@ -173454,9 +175568,10 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } goto _2 _2: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27318, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27344, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -173508,6 +175623,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK rtreeInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -173516,8 +175632,8 @@ rtreeInit_fail: } var _azFormat = [2]uintptr{ - 0: __ccgo_ts + 27297, - 1: __ccgo_ts + 27308, + 0: __ccgo_ts + 27323, + 1: __ccgo_ts + 27334, } // C documentation @@ -173575,22 +175691,24 @@ func _rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { } _nodeGetCell(tls, bp+40, bp, ii, bp+1008) if ii > 0 { - Xsqlite3_str_append(tls, pOut, __ccgo_ts+11179, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+11204, int32(1)) } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27321, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27347, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) jj = 0 for { if !(jj < int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim2)) { break } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27327, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27353, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) goto _2 _2: + ; jj++ } - Xsqlite3_str_append(tls, pOut, __ccgo_ts+27331, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+27357, int32(1)) goto _1 _1: + ; ii++ } errCode = Xsqlite3_str_errcode(tls, pOut) @@ -173614,7 +175732,7 @@ func _rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { _ = zBlob _ = nArg if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != int32(SQLITE_BLOB) || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+27333, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+27359, -int32(1)) } else { zBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) if zBlob != 0 { @@ -173732,11 +175850,11 @@ func _rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintpt (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } else { if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { - v1 = __ccgo_ts + 4180 + v1 = __ccgo_ts + 4205 } else { v1 = __ccgo_ts + 1650 } - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27366, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27392, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } @@ -173770,7 +175888,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt _, _, _ = nNode, pNode, pRet pRet = uintptr(0) /* Return value */ if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27373, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27399, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, int32(1), iNode) @@ -173787,7 +175905,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt } _rtreeCheckReset(tls, pCheck, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27418, libc.VaList(bp+8, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27444, libc.VaList(bp+8, iNode)) } } return pRet @@ -173816,8 +175934,8 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i var rc int32 _, _, _, _, _, _ = azSql, ii, pStmt, rc, v1, v2 azSql = [2]uintptr{ - 0: __ccgo_ts + 27450, - 1: __ccgo_ts + 27504, + 0: __ccgo_ts + 27476, + 1: __ccgo_ts + 27530, } if *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) = _rtreeCheckPrepare(tls, pCheck, azSql[bLeaf], libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) @@ -173830,21 +175948,21 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i rc = Xsqlite3_step(tls, pStmt) if rc == int32(SQLITE_DONE) { if bLeaf != 0 { - v1 = __ccgo_ts + 27552 + v1 = __ccgo_ts + 27578 } else { - v1 = __ccgo_ts + 27560 + v1 = __ccgo_ts + 27586 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27569, libc.VaList(bp+8, iKey, iVal, v1)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27595, libc.VaList(bp+8, iKey, iVal, v1)) } else { if rc == int32(SQLITE_ROW) { ii = Xsqlite3_column_int64(tls, pStmt, 0) if ii != iVal { if bLeaf != 0 { - v2 = __ccgo_ts + 27552 + v2 = __ccgo_ts + 27578 } else { - v2 = __ccgo_ts + 27560 + v2 = __ccgo_ts + 27586 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27614, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27640, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) } } } @@ -173889,7 +176007,7 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 v2 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) > *(*TRtreeValue)(unsafe.Pointer(bp + 4))) } if v2 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27672, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27698, libc.VaList(bp+24, i, iCell, iNode)) } if pParent != 0 { _readCoord(tls, pParent+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp+8) @@ -173907,11 +176025,12 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 } } if v5 || v4 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27720, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27746, libc.VaList(bp+24, i, iCell, iNode)) } } goto _1 _1: + ; i++ } } @@ -173939,19 +176058,19 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt aNode = _rtreeCheckGetNode(tls, pCheck, iNode, bp) if aNode != 0 { if *(*int32)(unsafe.Pointer(bp)) < int32(4) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27787, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27813, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) } else { /* Used to iterate through cells */ if aParent == uintptr(0) { iDepth = _readInt16(tls, aNode) if iDepth > int32(RTREE_MAX_DEPTH) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27821, libc.VaList(bp+16, iDepth)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27847, libc.VaList(bp+16, iDepth)) Xsqlite3_free(tls, aNode) return } } nCell = _readInt16(tls, aNode+2) if int32(4)+nCell*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4)) > *(*int32)(unsafe.Pointer(bp)) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27851, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27877, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) } else { i = 0 for { @@ -173971,6 +176090,7 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt } goto _1 _1: + ; i++ } } @@ -173995,12 +176115,12 @@ func _rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect Ti64) var pCount uintptr _, _ = nActual, pCount if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { - pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27906, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) + pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27932, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) if pCount != 0 { if Xsqlite3_step(tls, pCount) == int32(SQLITE_ROW) { nActual = Xsqlite3_column_int64(tls, pCount, 0) if nActual != nExpect { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27937, libc.VaList(bp+8, zTbl, nExpect, nActual)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27963, libc.VaList(bp+8, zTbl, nExpect, nActual)) } } (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) @@ -174029,7 +176149,7 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzDb = zDb (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzTab = zTab /* Find the number of auxiliary columns */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28004, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28030, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { nAux = Xsqlite3_column_count(tls, pStmt) - int32(2) Xsqlite3_finalize(tls, pStmt) @@ -174039,11 +176159,11 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe } } /* Find number of dimensions in the rtree table. */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25818, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25844, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim = (Xsqlite3_column_count(tls, pStmt) - int32(1) - nAux) / int32(2) if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim < int32(1) { - _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28032, 0) + _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28058, 0) } else { if int32(SQLITE_ROW) == Xsqlite3_step(tls, pStmt) { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FbInt = libc.BoolInt32(Xsqlite3_column_type(tls, pStmt, int32(1)) == int32(SQLITE_INTEGER)) @@ -174059,8 +176179,8 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc == SQLITE_OK { _rtreeCheckNode(tls, bp, 0, uintptr(0), int64(1)) } - _rtreeCheckCount(tls, bp, __ccgo_ts+28063, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) - _rtreeCheckCount(tls, bp, __ccgo_ts+28070, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28089, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28096, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) } /* Finalize SQL statements used by the integrity-check */ Xsqlite3_finalize(tls, (*(*TRtreeCheck)(unsafe.Pointer(bp))).FpGetNode) @@ -174087,7 +176207,7 @@ func _rtreeIntegrity(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zName uintpt _ = isQuick rc = _rtreeCheckTable(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, pzErr) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(pzErr)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28078, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28104, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) if *(*uintptr)(unsafe.Pointer(pzErr)) == uintptr(0) { rc = int32(SQLITE_NOMEM) } @@ -174138,13 +176258,13 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { var _ /* zReport at bp+0 */ uintptr _, _, _, _ = rc, zDb, zTab, v1 if nArg != int32(1) && nArg != int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+28097, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+28123, -int32(1)) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) if nArg == int32(1) { zTab = zDb - zDb = __ccgo_ts + 6562 + zDb = __ccgo_ts + 6587 } else { zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) } @@ -174153,7 +176273,7 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(bp)) } else { - v1 = __ccgo_ts + 18429 + v1 = __ccgo_ts + 18463 } Xsqlite3_result_text(tls, ctx, v1, -int32(1), uintptr(-libc.Int32FromInt32(1))) } else { @@ -174376,6 +176496,7 @@ func _geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) (r int32) { break goto _1 _1: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { @@ -174486,6 +176607,7 @@ func _geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) (r uintptr) { } } parse_json_err: + ; if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = rc } @@ -174546,6 +176668,7 @@ func _geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) ( _geopolySwab32(tls, p+8+uintptr(ii*int32(2)+int32(1))*4) goto _3 _3: + ; ii++ } p4 = p + 4 @@ -174616,18 +176739,19 @@ func _geopolyJsonFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) if p != 0 { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) - Xsqlite3_str_append(tls, x, __ccgo_ts+25071, int32(1)) + Xsqlite3_str_append(tls, x, __ccgo_ts+25097, int32(1)) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28148, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28174, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28159, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28185, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -174656,19 +176780,20 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) cSep = int8('\'') - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28170, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28196, 0) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28188, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28214, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) cSep = int8(' ') goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28196, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28222, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) i = int32(1) for { if !(i < argc) { @@ -174676,13 +176801,14 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28204, libc.VaList(bp+8, z)) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28230, libc.VaList(bp+8, z)) } goto _2 _2: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28208, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28234, 0) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -174734,6 +176860,7 @@ func _geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = y1 goto _1 _1: + ; ii++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) @@ -174763,6 +176890,7 @@ func _geopolyArea(tls *libc.TLS, p uintptr) (r float64) { rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) * float64(0.5) goto _1 _1: + ; ii++ } rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) * float64(0.5) @@ -174828,6 +176956,7 @@ func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) = t goto _1 _1: + ; ii++ jj-- } @@ -174905,6 +177034,7 @@ func _geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4)) = float32(y + r*_geopolySine(tls, rAngle)) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*n, uintptr(-libc.Int32FromInt32(1))) @@ -174974,6 +177104,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, } goto _5 _5: + ; *(*int32)(unsafe.Pointer(bp))++ } if pRc != 0 { @@ -174983,6 +177114,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, goto _6 } geopolyBboxFill: + ; pOut = Xsqlite3_realloc64(tls, p, libc.Uint64FromInt64(40)+libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)*uint64(libc.Int32FromInt32(4)-libc.Int32FromInt32(4))) if pOut == uintptr(0) { Xsqlite3_free(tls, p) @@ -175010,18 +177142,22 @@ geopolyBboxFill: *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY goto _7 _6: + ; Xsqlite3_free(tls, p) *(*TRtreeValue)(unsafe.Pointer(aCoord)) = mnX *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY _7: + ; goto _2 _1: + ; if aCoord != 0 { libc.Xmemset(tls, aCoord, 0, libc.Uint64FromInt64(4)*libc.Uint64FromInt32(4)) } _2: + ; return pOut } @@ -175204,6 +177340,7 @@ func _geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv cnt += v goto _1 _1: + ; ii++ } if v != int32(2) { @@ -175380,6 +177517,7 @@ func _geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(x + 2*4)), *(*TGeoCoord)(unsafe.Pointer(x + 3*4)), side, i) goto _1 _1: + ; i++ } x = pPoly + 8 + uintptr(i*uint32(2))*4 @@ -175446,6 +177584,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp a[j] = uintptr(0) goto _2 _2: + ; j++ } a[j] = p @@ -175454,6 +177593,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp } goto _1 _1: + ; i++ } p = uintptr(0) @@ -175465,6 +177605,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp p = _geopolyEventMerge(tls, a[i], p) goto _3 _3: + ; i++ } return p @@ -175533,6 +177674,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { a[i] = uintptr(0) goto _1 _1: + ; i++ } a[i] = p @@ -175549,6 +177691,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { p = _geopolySegmentMerge(tls, a[i], p) goto _2 _2: + ; i++ } return p @@ -175615,6 +177758,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _3 _3: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } pPrev = uintptr(0) @@ -175639,6 +177783,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _4 _4: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -175675,6 +177820,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } goto _6 _6: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -175699,6 +177845,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } } geopolyOverlapDone: + ; Xsqlite3_free(tls, p) return rc } @@ -175788,13 +177935,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27261, uint64(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27287, uint64(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28221, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28247, 0) (*TRtree)(unsafe.Pointer(pRtree)).FnAux = uint8(1) /* Add one for _shape */ (*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = uint8(1) /* The _shape column is always not-null */ ii = int32(3) @@ -175803,12 +177950,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint break } (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28243, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28269, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27318, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27344, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -175837,6 +177985,7 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK geopolyInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -175984,6 +178133,7 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin } } geopoly_filter_end: + ; _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 8)) @@ -176034,11 +178184,12 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } if iRowidTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16662 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16696 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).Fomit = uint8(1) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) @@ -176048,7 +178199,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } if iFuncTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28247 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28273 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).Fomit = uint8(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(300) @@ -176056,7 +178207,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return SQLITE_OK } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(4) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28253 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28279 (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(3e+06) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) return SQLITE_OK @@ -176176,7 +178327,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp+8+8, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28262, 0) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28288, 0) } goto geopoly_update_end } @@ -176255,6 +178406,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+int32(2))*8))) goto _5 _5: + ; jj++ } if nChange != 0 { @@ -176263,6 +178415,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR } } geopoly_update_end: + ; _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp)) } @@ -176276,12 +178429,12 @@ geopoly_update_end: func _geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) (r int32) { _ = pVtab _ = nArg - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28302) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28328) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyOverlapFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) } - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28318) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28344) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyWithinFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return libc.Int32FromInt32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + libc.Int32FromInt32(1) @@ -176337,6 +178490,7 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aFunc[i].FzName, int32(_aFunc[i].FnArg), enc, uintptr(0), _aFunc[i].FxFunc, uintptr(0), uintptr(0)) goto _1 _1: + ; i++ } i = uint32(0) @@ -176347,10 +178501,11 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aAgg[i].FzName, int32(1), libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), uintptr(0), uintptr(0), _aAgg[i].FxStep, _aAgg[i].FxFinal) goto _2 _2: + ; i++ } if rc == SQLITE_OK { - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28495, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28521, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) } return rc } @@ -176364,61 +178519,61 @@ var _aFunc = [12]struct { 0: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28333, + FzName: __ccgo_ts + 28359, }, 1: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28346, + FzName: __ccgo_ts + 28372, }, 2: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28359, + FzName: __ccgo_ts + 28385, }, 3: { FnArg: int8(-int32(1)), FbPure: uint8(1), - FzName: __ccgo_ts + 28372, + FzName: __ccgo_ts + 28398, }, 4: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28318, + FzName: __ccgo_ts + 28344, }, 5: { FnArg: int8(3), FbPure: uint8(1), - FzName: __ccgo_ts + 28384, + FzName: __ccgo_ts + 28410, }, 6: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28302, + FzName: __ccgo_ts + 28328, }, 7: { FnArg: int8(1), - FzName: __ccgo_ts + 28407, + FzName: __ccgo_ts + 28433, }, 8: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28421, + FzName: __ccgo_ts + 28447, }, 9: { FnArg: int8(7), FbPure: uint8(1), - FzName: __ccgo_ts + 28434, + FzName: __ccgo_ts + 28460, }, 10: { FnArg: int8(4), FbPure: uint8(1), - FzName: __ccgo_ts + 28448, + FzName: __ccgo_ts + 28474, }, 11: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28464, + FzName: __ccgo_ts + 28490, }, } @@ -176444,7 +178599,7 @@ var _aAgg = [1]struct { FzName uintptr }{ 0: { - FzName: __ccgo_ts + 28476, + FzName: __ccgo_ts + 28502, }, } @@ -176469,20 +178624,20 @@ func _sqlite3RtreeInit(tls *libc.TLS, db uintptr) (r int32) { var rc, utf8 int32 _, _, _, _ = c, c1, rc, utf8 utf8 = int32(SQLITE_UTF8) - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28503, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28529, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28513, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28539, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28524, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28550, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { c = libc.UintptrFromInt32(RTREE_COORD_REAL32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28247, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28273, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { c1 = libc.UintptrFromInt32(RTREE_COORD_INT32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28535, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28561, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) } if rc == SQLITE_OK { rc = _sqlite3_geopoly_init(tls, db) @@ -176527,6 +178682,7 @@ func _rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -176576,13 +178732,14 @@ func _geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { *(*TRtreeDValue)(unsafe.Pointer(pBlob + 56 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) goto _1 _1: + ; i++ } if memErr != 0 { Xsqlite3_result_error_nomem(tls, ctx) _rtreeMatchArgFree(tls, pBlob) } else { - Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25804, __ccgo_fp(_rtreeMatchArgFree)) + Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25830, __ccgo_fp(_rtreeMatchArgFree)) } } } @@ -177799,7 +179956,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt /* Figure out the size of the output */ nOut = _rbuDeltaOutputSize(tls, aDelta, nDelta) if nOut < 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+28545, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28571, -int32(1)) return } aOut = Xsqlite3_malloc(tls, nOut+int32(1)) @@ -177809,7 +179966,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt nOut2 = _rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) if nOut2 != nOut { Xsqlite3_free(tls, aOut) - Xsqlite3_result_error(tls, context, __ccgo_ts+28545, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28571, -int32(1)) } else { Xsqlite3_result_blob(tls, context, aOut, nOut, __ccgo_fp(Xsqlite3_free)) } @@ -177911,6 +180068,7 @@ func _rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) @@ -177989,7 +180147,7 @@ func _rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { /* Free any SQLite statements used while processing the previous object */ _rbuObjIterClearStatements(tls, pIter) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28566, uintptr(0), uintptr(0), p+64) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28592, uintptr(0), uintptr(0), p+64) } if rc == SQLITE_OK { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -178077,7 +180235,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { Xsqlite3_result_text(tls, pCtx, zIn, -int32(1), libc.UintptrFromInt32(0)) } } else { - if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+25717, zIn, uint64(4)) == 0 { + if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+25743, zIn, uint64(4)) == 0 { i = int32(4) for { if !(int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) <= int32('9')) { @@ -178085,6 +180243,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) == int32('_') && *(*int8)(unsafe.Pointer(zIn + uintptr(i+int32(1)))) != 0 { @@ -178113,13 +180272,13 @@ func _rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { _, _ = rc, v1 libc.Xmemset(tls, pIter, 0, uint64(192)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 28737 + v1 = __ccgo_ts + 28763 } else { v1 = __ccgo_ts + 1650 } - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+28778, libc.VaList(bp+8, v1))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+28804, libc.VaList(bp+8, v1))) if rc == SQLITE_OK { - rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+28928) + rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+28954) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -178347,7 +180506,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*[4]uintptr)(unsafe.Pointer(bp)) = [4]uintptr{} *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE *(*int32)(unsafe.Pointer(piPk)) = 0 - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29053, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29079, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0]) != int32(SQLITE_ROW) { /* Either an error, or no such table. */ goto rbuTableType_end @@ -178357,7 +180516,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29172, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29198, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { goto rbuTableType_end } @@ -178365,7 +180524,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu zOrig = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(3)) zIdx = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(1)) if zOrig != 0 && zIdx != 0 && int32(*(*Tu8)(unsafe.Pointer(zOrig))) == int32('p') { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29193, libc.VaList(bp+40, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29219, libc.VaList(bp+40, zIdx))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)]) == int32(SQLITE_ROW) { *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)], 0) @@ -178377,7 +180536,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29244, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29270, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)]) == int32(SQLITE_ROW) { if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)], int32(5)) > 0 { @@ -178388,6 +180547,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_NONE) } rbuTableType_end: + ; i = uint32(0) for { if !(uint64(i) < libc.Uint64FromInt64(32)/libc.Uint64FromInt64(8)) { @@ -178396,6 +180556,7 @@ rbuTableType_end: _rbuFinalize(tls, p, (*(*[4]uintptr)(unsafe.Pointer(bp)))[i]) goto _1 _1: + ; i++ } } @@ -178418,7 +180579,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { bIndex = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.Xmemcpy(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29265, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -178431,7 +180592,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { if bPartial != 0 { libc.Xmemset(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+24, zIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) if iCid >= 0 { @@ -178484,7 +180645,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 _rbuTableType(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+72, bp+8, pIter+108) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19872, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19906, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc @@ -178495,7 +180656,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 /* Populate the azTblCol[] and nTblCol variables based on the columns ** of the input table. Ignore any input table columns that begin with ** "rbu_". */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29322, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29348, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp))) _rbuAllocateIterArrays(tls, p, pIter, nCol) @@ -178506,7 +180667,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 break } zName = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), i) - if Xsqlite3_strnicmp(tls, __ccgo_ts+29341, zName, int32(4)) != 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+29367, zName, int32(4)) != 0 { zCopy = _rbuStrndup(tls, zName, p+56) *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol v3 = pIter + 16 @@ -178514,12 +180675,13 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 *(*int32)(unsafe.Pointer(v3))++ *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(v2)*8)) = zCopy } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29346, zName) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29372, zName) { bRbuRowid = int32(1) } } goto _1 _1: + ; i++ } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -178527,17 +180689,17 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) if bRbuRowid != 0 { - v4 = __ccgo_ts + 29356 + v4 = __ccgo_ts + 29382 } else { - v4 = __ccgo_ts + 29369 + v4 = __ccgo_ts + 29395 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29378, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29404, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) } /* Check that all non-HIDDEN columns in the destination table are also ** present in the input table. Populate the abTblPk[], azTblType[] and ** aiTblOrder[] arrays at the same time. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29407, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29433, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zName1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -178554,11 +180716,12 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 } goto _5 _5: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29429, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29455, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) } else { iPk = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) bNotNull = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) @@ -178604,10 +180767,11 @@ func _rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) break } z = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+29456, libc.VaList(bp+8, zList, zSep, z)) - zSep = __ccgo_ts + 14967 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29482, libc.VaList(bp+8, zList, zSep, z)) + zSep = __ccgo_ts + 14992 goto _1 _1: + ; i++ } return zList @@ -178638,12 +180802,13 @@ func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, } if int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29465, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29491, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) zSep = zSeparator break } goto _1 _1: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { @@ -178685,21 +180850,21 @@ func _rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zRet = uintptr(0) if bRowid != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29478, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29504, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iMax = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29510, libc.VaList(bp+16, iMax)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29536, libc.VaList(bp+16, iMax)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14967, __ccgo_ts+29533) - zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29539, __ccgo_ts+29546, __ccgo_ts+5083) - zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14967, __ccgo_ts+1650) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14992, __ccgo_ts+29559) + zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29565, __ccgo_ts+29572, __ccgo_ts+5108) + zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14992, __ccgo_ts+1650) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29554, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29580, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zVal = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29596, libc.VaList(bp+16, zList, zVal)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29622, libc.VaList(bp+16, zList, zVal)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -178751,7 +180916,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { zSep = __ccgo_ts + 1650 iCol = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) @@ -178768,19 +180933,20 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } goto _1 _1: + ; i++ } zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { - zCol = __ccgo_ts + 29616 + zCol = __ccgo_ts + 29642 } } else { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) } - zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29624, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29645, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) - zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29681, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) - zSep = __ccgo_ts + 14967 + zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29650, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29671, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) + zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29707, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) + zSep = __ccgo_ts + 14992 iCol++ } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) @@ -178789,7 +180955,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29708, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29734, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { zSep = __ccgo_ts + 1650 iCol = 0 @@ -178806,19 +180972,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } } - zVector = _rbuMPrintf(tls, p, __ccgo_ts+29756, libc.VaList(bp+24, zVector, zSep, zQuoted)) - zSep = __ccgo_ts + 14967 + zVector = _rbuMPrintf(tls, p, __ccgo_ts+29782, libc.VaList(bp+24, zVector, zSep, zQuoted)) + zSep = __ccgo_ts + 14992 goto _2 _2: + ; iCol++ } if !(bFailed != 0) { - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29763, libc.VaList(bp+24, zLhs, zVector)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29789, libc.VaList(bp+24, zLhs, zVector)) } } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } index_start_out: + ; Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zVector) @@ -178869,7 +181037,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zAnd = __ccgo_ts + 1650 /* Set to " AND " later on */ *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_xinfo = ? */ if rc == SQLITE_OK { - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -178878,7 +181046,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = uintptr(0) if iCid == -int32(2) { iSeq = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29775, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29801, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) zType = __ccgo_ts + 1650 } else { if iCid < 0 { @@ -178892,14 +181060,15 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter } goto _1 _1: + ; i++ } zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zCol = __ccgo_ts + 29616 + zCol = __ccgo_ts + 29642 } else { - zCol = __ccgo_ts + 29346 + zCol = __ccgo_ts + 29372 } } zType = __ccgo_ts + 1138 @@ -178907,24 +181076,24 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) zType = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)) } - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29797, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29823, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { if bDesc != 0 { - v2 = __ccgo_ts + 29533 + v2 = __ccgo_ts + 29559 } else { v2 = __ccgo_ts + 1650 } zOrder = v2 - zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29817, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) + zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29843, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) } - zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29838, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) - zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29871, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) + zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29864, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) + zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29897, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { rc = int32(SQLITE_NOMEM) } - zCom = __ccgo_ts + 14967 - zAnd = __ccgo_ts + 21981 + zCom = __ccgo_ts + 14992 + zAnd = __ccgo_ts + 22015 nBind++ } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -178978,22 +181147,23 @@ func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29895, libc.VaList(bp+8, zList, zS, zObj, zCol)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29921, libc.VaList(bp+8, zList, zS, zObj, zCol)) } else { - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29907, libc.VaList(bp+8, zList, zS)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29933, libc.VaList(bp+8, zList, zS)) } - zS = __ccgo_ts + 14967 + zS = __ccgo_ts + 14992 if zList == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) break } goto _1 _1: + ; i++ } /* For a table with implicit rowids, append "old._rowid_" to the list. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29916, libc.VaList(bp+8, zList, zObj)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29942, libc.VaList(bp+8, zList, zObj)) } } return zList @@ -179019,7 +181189,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _ = i, i1, zCol, zList, zSep, zSep1 zList = uintptr(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29931, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29957, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { zSep = __ccgo_ts + 1650 @@ -179029,14 +181199,15 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29945, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) - zSep = __ccgo_ts + 21981 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29971, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) + zSep = __ccgo_ts + 22015 } goto _1 _1: + ; i++ } - zList = _rbuMPrintf(tls, p, __ccgo_ts+29957, libc.VaList(bp+8, zList)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29983, libc.VaList(bp+8, zList)) } else { zSep1 = __ccgo_ts + 1650 i1 = 0 @@ -179046,11 +181217,12 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i1))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i1)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+30007, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) - zSep1 = __ccgo_ts + 21981 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30033, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) + zSep1 = __ccgo_ts + 22015 } goto _2 _2: + ; i1++ } } @@ -179069,7 +181241,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { // */ func _rbuBadControlError(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30020, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30046, 0) } // C documentation @@ -179111,21 +181283,22 @@ func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintpt } c = *(*int8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) if int32(c) == int32('x') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30007, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14967 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30033, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14992 } else { if int32(c) == int32('d') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30046, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14967 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30072, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14992 } else { if int32(c) == int32('f') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30076, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14967 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30102, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14992 } } } goto _1 _1: + ; i++ } } @@ -179173,6 +181346,7 @@ func _rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) (r uintptr) { *(*int8)(unsafe.Pointer(zRet + uintptr(i*int32(2)+int32(1)))) = int8(v2) goto _1 _1: + ; i++ } } @@ -179202,16 +181376,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _, _ = z, zCol, zDesc, zIdx, zOrig, zSep, v1 z = uintptr(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - zSep = __ccgo_ts + 30113 + zSep = __ccgo_ts + 30139 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_list = (pIter->zTbl) */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* PRAGMA index_xinfo = */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29265, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) - if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16550) == 0 { + if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16584) == 0 { zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+24, zIdx))) } break } @@ -179222,16 +181396,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { /* int iCid = sqlite3_column_int(pXInfo, 0); */ zCol = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(2)) if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) != 0 { - v1 = __ccgo_ts + 29533 + v1 = __ccgo_ts + 29559 } else { v1 = __ccgo_ts + 1650 } zDesc = v1 - z = _rbuMPrintf(tls, p, __ccgo_ts+30126, libc.VaList(bp+24, z, zSep, zCol, zDesc)) - zSep = __ccgo_ts + 14967 + z = _rbuMPrintf(tls, p, __ccgo_ts+30152, libc.VaList(bp+24, z, zSep, zCol, zDesc)) + zSep = __ccgo_ts + 14992 } } - z = _rbuMPrintf(tls, p, __ccgo_ts+30137, libc.VaList(bp+24, z)) + z = _rbuMPrintf(tls, p, __ccgo_ts+30163, libc.VaList(bp+24, z)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } return z @@ -179277,7 +181451,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { /* Figure out the name of the primary key index for the current table. ** This is needed for the argument to "PRAGMA index_xinfo". Set ** zIdx to point to a nul-terminated string containing this name. */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30141) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30167) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), tnum) if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -179285,7 +181459,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { } } if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+24, zIdx))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { @@ -179294,21 +181468,21 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(4)) - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30191, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30217, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) if bDesc != 0 { - v1 = __ccgo_ts + 29533 + v1 = __ccgo_ts + 29559 } else { v1 = __ccgo_ts + 1650 } - zPk = _rbuMPrintf(tls, p, __ccgo_ts+30213, libc.VaList(bp+24, zPk, zComma, iCid, v1)) - zComma = __ccgo_ts + 14967 + zPk = _rbuMPrintf(tls, p, __ccgo_ts+30239, libc.VaList(bp+24, zPk, zComma, iCid, v1)) + zComma = __ccgo_ts + 14992 } } - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30223, libc.VaList(bp+24, zCols)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30249, libc.VaList(bp+24, zCols)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30238, libc.VaList(bp+24, zCols, zPk)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30264, libc.VaList(bp+24, zCols, zPk)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, 0)) } } @@ -179345,7 +181519,7 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum zComma = __ccgo_ts + 1650 zSql = uintptr(0) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, int32(1))) iCol = 0 for { if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -179354,37 +181528,38 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { zPk = __ccgo_ts + 1650 zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*8)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { /* If the target table column is an "INTEGER PRIMARY KEY", add ** "PRIMARY KEY" to the imposter table column declaration. */ - zPk = __ccgo_ts + 30300 + zPk = __ccgo_ts + 30326 } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { - v2 = __ccgo_ts + 30313 + v2 = __ccgo_ts + 30339 } else { v2 = __ccgo_ts + 1650 } - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30323, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) - zComma = __ccgo_ts + 14967 + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30349, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) + zComma = __ccgo_ts + 14992 goto _1 _1: + ; iCol++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { zPk1 = _rbuWithoutRowidPK(tls, p, pIter) if zPk1 != 0 { - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30350, libc.VaList(bp+16, zSql, zPk1)) + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30376, libc.VaList(bp+16, zSql, zPk1)) } } - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(1), tnum)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(1), tnum)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { - v3 = __ccgo_ts + 30357 + v3 = __ccgo_ts + 30383 } else { v3 = __ccgo_ts + 1650 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30372, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, 0)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30398, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, 0)) } } @@ -179410,7 +181585,7 @@ func _rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zColli bRbuRowid = libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) zBind = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1)+bRbuRowid) if zBind != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30404, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30430, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) } } @@ -179431,6 +181606,7 @@ func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { rc = Xsqlite3_bind_value(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+int32(1), *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -179455,7 +181631,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt *(*int32)(unsafe.Pointer(bp + 8)) = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc zRet = uintptr(0) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30461) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30487) } if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -int32(1), libc.UintptrFromInt32(0)) @@ -179524,6 +181700,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _5 _5: + ; i++ } } else { @@ -179538,6 +181715,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _6 _6: + ; i++ } } else { @@ -179549,6 +181727,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _7 _7: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -179563,6 +181742,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _8 _8: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -179578,6 +181758,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _2 _2: + ; i++ } if *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { @@ -179619,7 +181800,7 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx zLimit = uintptr(0) if nOffset != 0 { - zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30527, libc.VaList(bp+40, nOffset)) + zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30553, libc.VaList(bp+40, nOffset)) if !(zLimit != 0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } @@ -179636,18 +181817,18 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zCollist = _rbuObjIterGetIndexCols(tls, p, pIter, bp, bp+8, bp+16, bp+24) zBind = _rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 24))) /* Create the imposter table used to write to this index. */ - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, int32(1))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30547, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30573, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, 0)) /* Create the statement to insert index entries */ (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 24)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30612, libc.VaList(bp+40, zTbl, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30638, libc.VaList(bp+40, zTbl, zBind))) } /* And to delete index entries */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30648, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30674, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) } /* Create the SELECT statement to read keys in sorted order */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -179662,26 +181843,26 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } if zStart != 0 { if zPart != 0 { - v2 = __ccgo_ts + 30682 + v2 = __ccgo_ts + 30708 } else { - v2 = __ccgo_ts + 30686 + v2 = __ccgo_ts + 30712 } v1 = v2 } else { v1 = __ccgo_ts + 1650 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30692, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30718, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) Xsqlite3_free(tls, zStart) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30753, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30779, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) } else { if zPart != 0 { - v3 = __ccgo_ts + 30682 + v3 = __ccgo_ts + 30708 } else { - v3 = __ccgo_ts + 30686 + v3 = __ccgo_ts + 30712 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30814, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30840, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -179700,8 +181881,8 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zTbl1 = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl /* Imposter table name */ zBindings = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) zWhere1 = _rbuObjIterGetWhere(tls, p, pIter) - zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6573) - zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6569) + zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6598) + zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6594) zCollist = _rbuObjIterGetCollist(tls, p, pIter) (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol /* Create the imposter table or tables (if required). */ @@ -179710,39 +181891,39 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) { v4 = __ccgo_ts + 1650 } else { - v4 = __ccgo_ts + 30973 + v4 = __ccgo_ts + 30999 } zWrite = v4 /* Create the INSERT statement to write to the target PK b-tree */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if bRbuRowid != 0 { - v5 = __ccgo_ts + 30982 + v5 = __ccgo_ts + 31008 } else { v5 = __ccgo_ts + 1650 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+30992, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31018, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) } /* Create the DELETE statement to write to the target PK b-tree. ** Because it only performs INSERT operations, this is not required for ** an rbu vacuum handle. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31028, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31054, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) } if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { zRbuRowid = __ccgo_ts + 1650 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zRbuRowid = __ccgo_ts + 31056 + zRbuRowid = __ccgo_ts + 31082 } /* Create the rbu_tmp_xxx table and the triggers to populate it. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { - v6 = __ccgo_ts + 31068 + v6 = __ccgo_ts + 31094 } else { v6 = __ccgo_ts + 1650 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31085, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31161, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31111, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31187, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31460, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31486, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) } _rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) } @@ -179753,9 +181934,9 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zOrder = uintptr(0) if bRbuRowid != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v7 = __ccgo_ts + 31559 + v7 = __ccgo_ts + 31585 } else { - v7 = __ccgo_ts + 31569 + v7 = __ccgo_ts + 31595 } zRbuRowid1 = v7 } @@ -179768,14 +181949,14 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } } if bRbuRowid != 0 { - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29616, 0) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29642, 0) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14967, __ccgo_ts+1650) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14992, __ccgo_ts+1650) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v8 = __ccgo_ts + 31580 + v8 = __ccgo_ts + 31606 } else { v8 = __ccgo_ts + 1650 } @@ -179785,11 +181966,11 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 v9 = __ccgo_ts + 1650 } if zOrder != 0 { - v10 = __ccgo_ts + 23175 + v10 = __ccgo_ts + 23209 } else { v10 = __ccgo_ts + 1650 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31586, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31612, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) } Xsqlite3_free(tls, zStart1) Xsqlite3_free(tls, zOrder) @@ -179846,6 +182027,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p nUp++ goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } if nUp >= int32(SQLITE_RBU_UPDATE_CACHESIZE) { @@ -179856,6 +182038,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) @@ -179875,9 +182058,9 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p if zSet != 0 { zPrefix = __ccgo_ts + 1650 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { - zPrefix = __ccgo_ts + 30973 + zPrefix = __ccgo_ts + 30999 } - zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31634, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) + zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31660, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+8, p+64, zUpdate) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate } @@ -179951,7 +182134,7 @@ func _rbuLoadState(tls *libc.TLS, p uintptr) (r uintptr) { if pRet == uintptr(0) { return uintptr(0) } - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31664, libc.VaList(bp+24, p+48))) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31690, libc.VaList(bp+24, p+48))) for *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) { case int32(RBU_STATE_STAGE): @@ -180010,27 +182193,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, int32(1)) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562, int32(SQLITE_FCNTL_RBUCNT), p) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587, int32(SQLITE_FCNTL_RBUCNT), p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { - zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31694, libc.VaList(bp+8, zFile, zFile)) + zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31720, libc.VaList(bp+8, zFile, zFile)) } } /* If using separate RBU and state databases, attach the state database to ** the RBU db handle now. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31722, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31748, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) libc.Xmemcpy(tls, p+48, __ccgo_ts+3420, uint64(4)) } else { - libc.Xmemcpy(tls, p+48, __ccgo_ts+6562, uint64(4)) + libc.Xmemcpy(tls, p+48, __ccgo_ts+6587, uint64(4)) } /* If it has not already been created, create the rbu_state table */ - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31740, libc.VaList(bp+8, p+48)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31766, libc.VaList(bp+8, p+48)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { bOpen = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) - rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562, int32(SQLITE_FCNTL_RBUCNT), p) + rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587, int32(SQLITE_FCNTL_RBUCNT), p) if rc != int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc } @@ -180063,10 +182246,10 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) return } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31806, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31832, 0) } else { zExtra = uintptr(0) - if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24564, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { + if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24598, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { zExtra = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 for *(*int8)(unsafe.Pointer(zExtra)) != 0 { v1 = zExtra @@ -180082,14 +182265,14 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) if zExtra == uintptr(0) { v2 = __ccgo_ts + 1650 } else { - v2 = __ccgo_ts + 31838 + v2 = __ccgo_ts + 31864 } if zExtra == uintptr(0) { v3 = __ccgo_ts + 1650 } else { v3 = zExtra } - zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31840, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562), v2, v3)) + zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31866, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587), v2, v3)) if zTarget == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return @@ -180100,27 +182283,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31872, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31898, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31887, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31913, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31904, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31930, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(SQLITE_FCNTL_RBU), p) } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31920, 0) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31946, 0) /* Mark the database file just opened as an RBU target database. If ** this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. ** This is an error. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(SQLITE_FCNTL_RBU), p) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31948, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31974, 0) } } @@ -180204,7 +182387,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { if pState == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31920, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31946, uintptr(0), uintptr(0), uintptr(0)) } } /* Assuming no error has occurred, run a "restart" checkpoint with the @@ -180237,7 +182420,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CAPTURE) - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31966, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31992, uintptr(0), uintptr(0), uintptr(0)) if rc2 != int32(SQLITE_NOTICE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -180370,16 +182553,16 @@ func _rbuLockDatabase(tls *libc.TLS, db uintptr) (r int32) { _ = rc rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(SQLITE_FCNTL_FILE_POINTER), bp) rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxUnlock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), SQLITE_LOCK_NONE) } - Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) } else { - Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(SQLITE_FCNTL_FILE_POINTER), bp) } if rc == SQLITE_OK && (*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods != 0 { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) @@ -180401,7 +182584,7 @@ func _rbuExclusiveCheckpoint(tls *libc.TLS, db uintptr) (r int32) { var zUri uintptr _ = zUri zUri = Xsqlite3_db_filename(tls, db, uintptr(0)) - return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32001, 0) + return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32027, 0) } // C documentation @@ -180418,13 +182601,13 @@ func _rbuMoveOalFile(tls *libc.TLS, p uintptr) { defer tls.Free(16) var dbMain, zBase, zMove, zOal, zWal uintptr _, _, _, _, _ = dbMain, zBase, zMove, zOal, zWal - zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562) + zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587) zMove = zBase if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562) + zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587) } - zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32026, libc.VaList(bp+8, zMove)) - zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32033, libc.VaList(bp+8, zMove)) + zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32052, libc.VaList(bp+8, zMove)) + zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32059, libc.VaList(bp+8, zMove)) if zWal == uintptr(0) || zOal == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } else { @@ -180556,7 +182739,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { ** to write a NULL into the IPK column. That is not permitted. */ if eType == int32(RBU_INSERT) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == int32(SQLITE_NULL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_MISMATCH) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24121, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24155, 0) return } if eType == int32(RBU_DELETE) && int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { @@ -180569,6 +182752,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { } goto _1 _1: + ; i++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { @@ -180647,6 +182831,7 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { @@ -180690,7 +182875,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { } dbread = v1 iCookie = int32(1000000) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32040) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32066) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* Coverage: it may be that this sqlite3_step() cannot fail. There ** is already a transaction open, so the prepared statement cannot @@ -180703,7 +182888,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32062, libc.VaList(bp+16, iCookie+int32(1))) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32088, libc.VaList(bp+16, iCookie+int32(1))) } } } @@ -180730,7 +182915,7 @@ func _rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd } pFd = v1 - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32089, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32115, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -180766,9 +182951,9 @@ func _rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { var _ /* pPragma at bp+0 */ uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32247, libc.VaList(bp+16, zPragma))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32273, libc.VaList(bp+16, zPragma))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32262, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32288, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -180791,9 +182976,9 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { _, _ = i, zSql *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32282, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32308, uintptr(0), uintptr(0), p+64) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32307) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32333) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -180804,10 +182989,10 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { return } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32415) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32441) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32480) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32506) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { i = 0 @@ -180818,13 +183003,14 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i+int32(1), Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i)) goto _1 _1: + ; i++ } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32524, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32550, uintptr(0), uintptr(0), p+64) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -180851,8 +183037,8 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** when this handle was opened, create the target database schema. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { _rbuCreateTargetSchema(tls, p) - _rbuCopyPragma(tls, p, __ccgo_ts+17635) - _rbuCopyPragma(tls, p, __ccgo_ts+16746) + _rbuCopyPragma(tls, p, __ccgo_ts+17669) + _rbuCopyPragma(tls, p, __ccgo_ts+16780) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -180860,7 +183046,7 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** cannot be dropped as there are currently active SQL statements. ** But the contents can be deleted. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32549, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32575, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) } } else { _rbuObjIterPrepareAll(tls, p, pIter, 0) @@ -180882,10 +183068,10 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { _rbuSaveState(tls, p, int32(RBU_STAGE_MOVE)) _rbuIncrSchemaCookie(tls, p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14871, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14896, uintptr(0), uintptr(0), p+64) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14871, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14896, uintptr(0), uintptr(0), p+64) } (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_MOVE) } @@ -180972,7 +183158,7 @@ func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { } if rc == SQLITE_OK && !((*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0) { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32577, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32603, 0) } if rc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = (*TRbuState)(unsafe.Pointer(pState)).FnRow @@ -180995,10 +183181,10 @@ func _rbuDeleteOalFile(tls *libc.TLS, p uintptr) { var zOal uintptr var _ /* pVfs at bp+0 */ uintptr _ = zOal - zOal = _rbuMPrintf(tls, p, __ccgo_ts+32026, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) + zOal = _rbuMPrintf(tls, p, __ccgo_ts+32052, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) if zOal != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(SQLITE_FCNTL_VFS_POINTER), bp) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(SQLITE_FCNTL_VFS_POINTER), bp) (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxDelete})))(tls, *(*uintptr)(unsafe.Pointer(bp)), zOal, 0) Xsqlite3_free(tls, zOal) } @@ -181020,7 +183206,7 @@ func _rbuCreateVfs(tls *libc.TLS, p uintptr) { var _ /* zRnd at bp+4 */ [64]int8 _ = pVfs Xsqlite3_randomness(tls, int32(4), bp) - Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32602, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) + Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32628, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+4, uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pVfs = Xsqlite3_vfs_find(tls, bp+4) @@ -181066,7 +183252,7 @@ func _rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain } db = v1 - rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+32613, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) + rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+32639, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) if rc != SQLITE_OK { Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) } else { @@ -181111,11 +183297,11 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) bExists = 0 /* True if rbu_count exists */ (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32685, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32711, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) /* Check for the rbu_count table. If it does not exist, or if an error ** occurs, nPhaseOneStep will be left set to -1. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32699) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32725) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -181124,7 +183310,7 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32756) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32782) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -181204,7 +183390,7 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32830, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32856, 0) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) @@ -181226,17 +183412,17 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr ** page 1 of the database file. */ (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_BUSY) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v3 = __ccgo_ts + 32862 + v3 = __ccgo_ts + 32888 } else { - v3 = __ccgo_ts + 32869 + v3 = __ccgo_ts + 32895 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32876, libc.VaList(bp+16, v3)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32902, libc.VaList(bp+16, v3)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { db = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14856, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14881, uintptr(0), uintptr(0), p+64) /* Point the object iterator at the first object */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuObjIterFirst(tls, p, p+80) @@ -181248,21 +183434,21 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - _rbuCopyPragma(tls, p, __ccgo_ts+17349) - _rbuCopyPragma(tls, p, __ccgo_ts+16761) + _rbuCopyPragma(tls, p, __ccgo_ts+17383) + _rbuCopyPragma(tls, p, __ccgo_ts+16795) } /* Open transactions both databases. The *-oal file is opened or ** created at this point. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32908, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32934, uintptr(0), uintptr(0), p+64) } /* Check if the main database is a zipvfs db. If it is, set the upper ** level pager to use "journal_mode=off". This prevents it from ** generating a large journal using a temp file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) + frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) if frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32924, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32950, uintptr(0), uintptr(0), p+64) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -181340,7 +183526,7 @@ func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) (r uintp } if zState != 0 { n = int32(libc.Xstrlen(tls, zState)) - if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32948, zState+uintptr(n-int32(7)), uint64(7)) { + if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32974, zState+uintptr(n-int32(7)), uint64(7)) { return _rbuMisuseError(tls) } } @@ -181387,7 +183573,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { if !(uint64(i) < nErrmsg-uint64(8)) { break } - if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30973, uint64(8)) == 0 { + if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30999, uint64(8)) == 0 { nDel = int32(8) for int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= int32('0') && int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= int32('9') { nDel++ @@ -181397,6 +183583,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -181414,7 +183601,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { if p != 0 { /* Commit the transaction to the *-oal file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14871, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14896, uintptr(0), uintptr(0), p+64) } /* Sync the db file if currently doing an incremental checkpoint */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { @@ -181423,7 +183610,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { } _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14871, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14896, uintptr(0), uintptr(0), p+64) } /* Close any open statement handles. */ _rbuObjIterFinalize(tls, p+80) @@ -181433,7 +183620,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { ** specifying the current target and state databases to start a new ** vacuum from scratch. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32956, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32982, uintptr(0), uintptr(0), uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) && rc2 != SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -181534,7 +183721,7 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14871, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14896, uintptr(0), uintptr(0), uintptr(0)) } } /* Sync the db file */ @@ -181547,19 +183734,19 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14871, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14896, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 14856 + v1 = __ccgo_ts + 14881 } else { - v1 = __ccgo_ts + 32908 + v1 = __ccgo_ts + 32934 } zBegin = v1 rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32908, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32934, uintptr(0), uintptr(0), uintptr(0)) } } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -181669,6 +183856,7 @@ func _rbuUnlockShm(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbu)).FmLock = uint32(0) @@ -181716,6 +183904,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainNext } (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain @@ -181728,6 +183917,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext } if pIter == uintptr(0) { @@ -181754,6 +183944,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 88 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -181767,6 +183958,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 96 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -181799,6 +183991,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _1 _1: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext } } else { @@ -181809,6 +184002,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _2 _2: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainNext } } @@ -181835,6 +184029,7 @@ func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm) @@ -182117,7 +184312,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xControl})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, int32(SQLITE_FCNTL_ZIPVFS), bp) if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32983, 0) + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33009, 0) } else { if rc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpTargetFd = p @@ -182143,7 +184338,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r if rc == SQLITE_OK && op == int32(SQLITE_FCNTL_VFSNAME) { pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs zIn = *(*uintptr)(unsafe.Pointer(pArg)) - zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33006, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) + zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33032, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) *(*uintptr)(unsafe.Pointer(pArg)) = zOut if zOut == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -182338,7 +184533,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag if pDb != 0 { if (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { if (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { - zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6562) + zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6587) zOpen = Xsqlite3_filename_wal(tls, zOpen) } nOpen = libc.Xstrlen(tls, zOpen) @@ -182352,7 +184547,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag } else { (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu } - if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33017, 0) != 0 { + if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33043, 0) != 0 { oflags = libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) zOpen = uintptr(0) } @@ -182905,7 +185100,7 @@ func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint _sqlite3TokenInit(tls, bp, *(*uintptr)(unsafe.Pointer(argv + 3*8))) iDb = _sqlite3FindDb(tls, db, bp) if iDb < 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12168, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12193, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) return int32(SQLITE_ERROR) } } else { @@ -182975,16 +185170,17 @@ func _statBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return int32(SQLITE_CONSTRAINT) } switch (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).FiColumn { - case 0: + case 0: /* name */ iName = i - case int32(10): + case int32(10): /* schema */ iSchema = i - case int32(11): + case int32(11): /* aggregate */ iAgg = i break } goto _1 _1: + ; i++ } i = 0 @@ -183052,6 +185248,7 @@ func _statClearCells(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*32))).FaOvfl) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell) @@ -183087,6 +185284,7 @@ func _statResetCsr(tls *libc.TLS, pCsr uintptr) { (*(*TStatPage)(unsafe.Pointer(pCsr + 24 + uintptr(i)*64))).FaPg = uintptr(0) goto _1 _1: + ; i++ } Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) @@ -183280,17 +185478,20 @@ func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; j++ } } } goto _3 _3: + ; i++ } } return SQLITE_OK statPageIsCorrupt: + ; (*TStatPage)(unsafe.Pointer(p)).Fflags = uint8(0) _statClearCells(tls, p) return SQLITE_OK @@ -183380,6 +185581,7 @@ func _statNext(tls *libc.TLS, pCursor uintptr) (r int32) { Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) statNextRestart: + ; if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { /* Start measuring space on the next btree */ _statResetCounts(tls, pCsr) @@ -183395,7 +185597,7 @@ statNextRestart: (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiPgno = iRoot (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33028, 0) + v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33054, 0) z = v1 (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FzPath = v1 if z == uintptr(0) { @@ -183433,8 +185635,8 @@ statNextRestart: if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(iOvfl)*4)) - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33030 - v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33039, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33056 + v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33065, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) z = v2 (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v2 if z == uintptr(0) { @@ -183463,7 +185665,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage++ if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage >= int32(libc.Uint64FromInt64(2048)/libc.Uint64FromInt64(64)) { _statResetCsr(tls, pCsr) - return _sqlite3CorruptError(tls, int32(222302)) + return _sqlite3CorruptError(tls, int32(222430)) } if (*TStatPage)(unsafe.Pointer(p)).FiCell == (*TStatPage)(unsafe.Pointer(p)).FnCell { (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiPgno = (*TStatPage)(unsafe.Pointer(p)).FiRightChildPg @@ -183474,7 +185676,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33051, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) + v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33077, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) z = v4 (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FzPath = v4 if z == uintptr(0) { @@ -183494,16 +185696,16 @@ statNextRestart: if rc == SQLITE_OK { _statSizeAndOffset(tls, pCsr) switch int32((*TStatPage)(unsafe.Pointer(p1)).Fflags) { - case int32(0x05): + case int32(0x05): /* table internal */ fallthrough - case int32(0x02): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33059 - case int32(0x0D): + case int32(0x02): /* index internal */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33085 + case int32(0x0D): /* table leaf */ fallthrough - case int32(0x0A): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33068 + case int32(0x0A): /* index leaf */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33094 default: - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33073 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33099 break } *(*int32)(unsafe.Pointer(pCsr + 2108)) += (*TStatPage)(unsafe.Pointer(p1)).FnCell @@ -183528,6 +185730,7 @@ statNextRestart: nPayload += (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p1)).FaCell + uintptr(i)*32))).FnLocal goto _6 _6: + ; i++ } *(*Ti64)(unsafe.Pointer(pCsr + 2128)) += int64(nPayload) @@ -183600,12 +185803,12 @@ func _statFilter(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, a (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = uint8(0) } pSql = Xsqlite3_str_new(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33083, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33109, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) if zName != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33238, libc.VaList(bp+8, zName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33264, libc.VaList(bp+8, zName)) } if idxNum&int32(0x08) != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33252, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33278, 0) } zSql = Xsqlite3_str_finish(tls, pSql) if zSql == uintptr(0) { @@ -183627,37 +185830,37 @@ func _statColumn(tls *libc.TLS, pCursor uintptr, ctx uintptr, i int32) (r int32) _, _, _ = db, iDb, pCsr pCsr = pCursor switch i { - case 0: + case 0: /* name */ Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzName, -int32(1), uintptr(-libc.Int32FromInt32(1))) - case int32(1): + case int32(1): /* path */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath, -int32(1), uintptr(-libc.Int32FromInt32(1))) } - case int32(2): + case int32(2): /* pageno */ if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnPage)) } else { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno)) } - case int32(3): + case int32(3): /* pagetype */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype, -int32(1), libc.UintptrFromInt32(0)) } - case int32(4): + case int32(4): /* ncell */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnCell)) - case int32(5): + case int32(5): /* payload */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload) - case int32(6): + case int32(6): /* unused */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused) - case int32(7): + case int32(7): /* mx_payload */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload)) - case int32(8): + case int32(8): /* pgoffset */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset) } - case int32(9): + case int32(9): /* pgsize */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage) - case int32(10): + case int32(10): /* schema */ db = Xsqlite3_context_db_handle(tls, ctx) iDb = (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb Xsqlite3_result_text(tls, ctx, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, -int32(1), libc.UintptrFromInt32(0)) @@ -183682,7 +185885,7 @@ func _statRowid(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { // ** Invoke this routine to register the "dbstat" virtual table module // */ func _sqlite3DbstatRegister(tls *libc.TLS, db uintptr) (r int32) { - return Xsqlite3_create_module(tls, db, __ccgo_ts+33267, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) + return Xsqlite3_create_module(tls, db, __ccgo_ts+33293, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) } var _dbstat_module = Tsqlite3_module{} @@ -184351,6 +186554,7 @@ func _sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) (r uint h = h< 0) goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) @@ -187514,6 +189760,7 @@ func _sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { } goto _1 _1: + ; i++ } *(*uintptr)(unsafe.Pointer(ppRec)) = aRec @@ -187595,7 +189842,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, int32(9)) if rc == SQLITE_OK { if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData { - rc = _sqlite3CorruptError(tls, int32(226451)) + rc = _sqlite3CorruptError(tls, int32(226579)) } else { v3 = pIn + 8 v2 = *(*int32)(unsafe.Pointer(v3)) @@ -187619,7 +189866,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp))) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext { - rc = _sqlite3CorruptError(tls, int32(226471)) + rc = _sqlite3CorruptError(tls, int32(226599)) } else { if eType == int32(SQLITE_TEXT) { v4 = int32(SQLITE_UTF8) @@ -187634,7 +189881,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { if (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext < int32(8) { - rc = _sqlite3CorruptError(tls, int32(226481)) + rc = _sqlite3CorruptError(tls, int32(226609)) } else { *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, aVal) if eType == int32(SQLITE_INTEGER) { @@ -187649,6 +189896,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } goto _1 _1: + ; i++ } return rc @@ -187689,7 +189937,7 @@ func _sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) ( ** large value for nCol may cause nRead to wrap around and become ** negative. Leading to a crash. */ if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > int32(65536) { - rc = _sqlite3CorruptError(tls, int32(226529)) + rc = _sqlite3CorruptError(tls, int32(226657)) } else { rc = _sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+int32(100)) nRead += *(*int32)(unsafe.Pointer(bp)) @@ -187749,6 +189997,7 @@ func _sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByt } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnByte)) = nByte @@ -187793,7 +190042,7 @@ func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 _sessionBufferGrow(tls, p+72, int64(nByte), bp) } else { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226617)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226745)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -187851,6 +190100,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } libc.Xmemset(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint64(8)*uint64((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(2)) @@ -187898,7 +190148,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab == uintptr(0) || (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { /* The first record in the changeset is not a table header. Must be a ** corrupt changeset. */ - v7 = _sqlite3CorruptError(tls, int32(226703)) + v7 = _sqlite3CorruptError(tls, int32(226831)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v7 return v7 } @@ -187908,7 +190158,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin *(*int32)(unsafe.Pointer(v9))++ (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v8)))) if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) { - v10 = _sqlite3CorruptError(tls, int32(226709)) + v10 = _sqlite3CorruptError(tls, int32(226837)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v10 return v10 } @@ -187928,6 +190178,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _11 _11: + ; i++ } } else { @@ -187986,7 +190237,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) == uintptr(0) { - v16 = _sqlite3CorruptError(tls, int32(226753)) + v16 = _sqlite3CorruptError(tls, int32(226881)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v16 return v16 } @@ -187994,6 +190245,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _15 _15: + ; i++ } } else { @@ -188026,6 +190278,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _17 _17: + ; i++ } } @@ -188234,6 +190487,7 @@ func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) (r int32) { _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -188354,6 +190608,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal, bp) goto _4 _4: + ; iCol++ } /* Write the new new.* record. Consists of a copy of all values @@ -188373,6 +190628,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal1, bp) goto _6 _6: + ; iCol++ } iCol = 0 @@ -188383,6 +190639,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8))) goto _8 _8: + ; iCol++ } libc.Xmemset(tls, apVal, 0, uint64(8)*uint64(*(*int32)(unsafe.Pointer(bp + 24)))*uint64(2)) @@ -188390,7 +190647,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu goto finished_invert } default: - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227118)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227246)) goto finished_invert } if xOutput != 0 && (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf >= _sessions_strm_chunk_size { @@ -188411,6 +190668,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } } finished_invert: + ; Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) Xsqlite3_free(tls, apVal) Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 32))).FaBuf) @@ -188557,6 +190815,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } goto _1 _1: + ; ii++ } } @@ -188590,7 +190849,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } if pUp == uintptr(0) { nByte = int32(uint64(24) * uint64(nU32) * uint64(4)) - bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11559) == 0) + bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11584) == 0) pUp = Xsqlite3_malloc(tls, nByte) if pUp == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) @@ -188599,9 +190858,9 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 libc.Xmemset(tls, bp+8, 0, uint64(16)) (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*24 libc.Xmemcpy(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint64(nU32)*uint64(4)) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33911, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33937, bp) _sessionAppendIdent(tls, bp+8, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33924, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33950, bp) /* Create the assignments part of the UPDATE */ ii = 0 for { @@ -188611,17 +190870,18 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33930, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33956, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(1), bp) - zSep = __ccgo_ts + 14967 + zSep = __ccgo_ts + 14992 } goto _2 _2: + ; ii++ } /* Create the WHERE clause part of the UPDATE */ zSep = __ccgo_ts + 1650 - _sessionAppendStr(tls, bp+8, __ccgo_ts+33935, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33961, bp) ii = 0 for { if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { @@ -188630,16 +190890,17 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if *(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii))) != 0 || bPatchset == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) if bStat1 != 0 && ii == int32(1) { - _sessionAppendStr(tls, bp+8, __ccgo_ts+33943, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33969, bp) } else { _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34018, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34044, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(2), bp) } - zSep = __ccgo_ts + 21981 + zSep = __ccgo_ts + 22015 } goto _3 _3: + ; ii++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -188683,6 +190944,7 @@ func _sessionUpdateFree(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, pUp) goto _1 _1: + ; pUp = pNext } (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) @@ -188721,9 +190983,9 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} nPk = 0 - _sessionAppendStr(tls, bp+8, __ccgo_ts+34024, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34050, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33935, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33961, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { @@ -188733,18 +190995,19 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in nPk++ _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33930, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33956, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 21981 + zSep = __ccgo_ts + 22015 } goto _1 _1: + ; i++ } if nPk < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol { - _sessionAppendStr(tls, bp+8, __ccgo_ts+34042, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34068, bp) _sessionAppendInteger(tls, bp+8, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol+int32(1), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33506, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33532, bp) zSep = __ccgo_ts + 1650 i = 0 for { @@ -188754,15 +191017,16 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in if !(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0) { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34018, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34044, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 34050 + zSep = __ccgo_ts + 34076 } goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5083, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5108, bp) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+8, uintptr(0)) @@ -188788,7 +191052,7 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in // */ func _sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { /* TODO */ - return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6562, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) + return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6587, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) } // C documentation @@ -188811,34 +191075,36 @@ func _sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} - _sessionAppendStr(tls, bp+8, __ccgo_ts+34055, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34081, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+21987, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+22021, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } if i != 0 { - _sessionAppendStr(tls, bp+8, __ccgo_ts+14967, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+14992, bp) } _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) goto _1 _1: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34073, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34099, bp) i = int32(1) for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34084, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34110, bp) goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5083, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5108, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+16, uintptr(0)) } @@ -188861,12 +191127,12 @@ func _sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) (r int func _sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) (r int32) { var rc int32 _ = rc - rc = _sessionSelectRow(tls, db, __ccgo_ts+11559, p) + rc = _sessionSelectRow(tls, db, __ccgo_ts+11584, p) if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34088) + rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34114) } if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34201) + rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34227) } return rc } @@ -188932,13 +191198,14 @@ func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, a if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { /* The value in the changeset was "undefined". This indicates a ** corrupt changeset blob. */ - rc = _sqlite3CorruptError(tls, int32(227600)) + rc = _sqlite3CorruptError(tls, int32(227728)) } else { rc = _sessionBindValue(tls, pStmt, i+int32(1), *(*uintptr)(unsafe.Pointer(bp))) } } goto _1 _1: + ; i++ } return rc @@ -188998,6 +191265,7 @@ func _sessionSeekToRow(tls *libc.TLS, pIter uintptr, p uintptr) (r int32) { } goto _2 _2: + ; ii++ } } @@ -189063,6 +191331,7 @@ func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r _sessionAppendValue(tls, p+104, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) goto _2 _2: + ; i++ } } @@ -189263,6 +191532,7 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp } goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -189344,7 +191614,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } else { if *(*int32)(unsafe.Pointer(bp)) != 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34345, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34371, uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+int32(1), int32(1)) @@ -189357,7 +191627,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34366, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34392, uintptr(0), uintptr(0), uintptr(0)) } } } @@ -189451,10 +191721,10 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbIgnoreNoop = libc.BoolUint8(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_IGNORENOOP) != 0)) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34385, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34411, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34411, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34437, uintptr(0), uintptr(0), uintptr(0)) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, pIter) { Xsqlite3changeset_op(tls, pIter, bp+144, bp+136, bp+140, uintptr(0)) @@ -189495,7 +191765,7 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } else { nMinCol = 0 Xsqlite3changeset_pk(tls, pIter, bp+152, uintptr(0)) - rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6562, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) + rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6587, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) if rc != SQLITE_OK { break } @@ -189509,22 +191779,23 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } goto _1 _1: + ; i++ } if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol == 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34441, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34467, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol < *(*int32)(unsafe.Pointer(bp + 136)) { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34485, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34511, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) } else { if *(*int32)(unsafe.Pointer(bp + 136)) < nMinCol || libc.Xmemcmp(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FabPK, *(*uintptr)(unsafe.Pointer(bp + 152)), uint64(*(*int32)(unsafe.Pointer(bp + 136)))) != 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34556, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34582, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol = *(*int32)(unsafe.Pointer(bp + 136)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11559) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11584) { v2 = _sessionStat1Sql(tls, db, bp+8) rc = v2 if v2 != 0 { @@ -189581,13 +191852,13 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } } } - Xsqlite3_exec(tls, db, __ccgo_ts+34616, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34642, uintptr(0), uintptr(0), uintptr(0)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34646, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34672, uintptr(0), uintptr(0), uintptr(0)) } else { - Xsqlite3_exec(tls, db, __ccgo_ts+34670, uintptr(0), uintptr(0), uintptr(0)) - Xsqlite3_exec(tls, db, __ccgo_ts+34646, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34696, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34672, uintptr(0), uintptr(0), uintptr(0)) } } if rc == SQLITE_OK && bPatchset == 0 && (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRebase != 0 { @@ -189743,6 +192014,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i pIn += uintptr(nIn) goto _1 _1: + ; i++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -189789,6 +192061,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i a2 += uintptr(n2) goto _5 _5: + ; i1++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut1) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -189915,6 +192188,7 @@ func _sessionChangesetCheckCompat(tls *libc.TLS, pTab uintptr, nCol int32, abPK } goto _1 _1: + ; ii++ } return int32(1) @@ -189977,6 +192251,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC } goto _1 _1: + ; ii++ } } else { @@ -189993,6 +192268,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC iOff += _sessionSerialLen(tls, aRec+uintptr(iOff)) goto _2 _2: + ; ii++ } _sessionAppendBlob(tls, pOut, aRec, iOff, bp) @@ -190004,6 +192280,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _3 _3: + ; ii++ } } @@ -190016,6 +192293,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _4 _4: + ; ii++ } } else { @@ -190077,6 +192355,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if !(pTab != 0) { @@ -190110,6 +192389,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _2 _2: + ; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab @@ -190154,6 +192434,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _3 _3: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } rc = _sessionChangeMerge(tls, pTab, bRebase, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 44)), *(*int32)(unsafe.Pointer(bp + 48)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+56) @@ -190234,14 +192515,17 @@ func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOu } goto _3 _3: + ; p = (*TSessionChange)(unsafe.Pointer(p)).FpNext } goto _2 _2: + ; i++ } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -190472,6 +192756,7 @@ func _sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintp a2 += uintptr(nn2) goto _1 _1: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -190543,6 +192828,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n2) goto _3 _3: + ; i++ } if bData != 0 { @@ -190566,6 +192852,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n21) goto _5 _5: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -190623,6 +192910,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } *(*int32)(unsafe.Pointer(bp + 20)) = 0 @@ -190653,6 +192941,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _3 _3: + ; pChange = (*TSessionChange)(unsafe.Pointer(pChange)).FpNext } } @@ -191998,23 +194287,23 @@ func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(16): + case int32(16): /* input */ _ = pParse - case int32(17): + case int32(17): /* expr */ fallthrough - case int32(18): + case int32(18): /* cnearset */ fallthrough - case int32(19): + case int32(19): /* exprlist */ _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(20): + case int32(20): /* colset */ fallthrough - case int32(21): + case int32(21): /* colsetlist */ Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(22): + case int32(22): /* nearset */ fallthrough - case int32(23): + case int32(23): /* nearphrases */ _sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(24): + case int32(24): /* phrase */ _sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) break /********* End destructor definitions *****************************************/ @@ -192146,7 +194435,7 @@ func _fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34698, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, 0) /******** End %stack_overflow code ********************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument var */ } @@ -192329,116 +194618,146 @@ func _fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, f goto _29 } goto _30 -_1: /* input ::= expr */ +_1: + ; /* input ::= expr */ _sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_2: /* colset ::= MINUS LCP colsetlist RCP */ +_2: + ; /* colset ::= MINUS LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_3: /* colset ::= LCP colsetlist RCP */ +_3: + ; /* colset ::= LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_4: /* colset ::= STRING */ +_4: + ; /* colset ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_5: /* colset ::= MINUS STRING */ +_5: + ; /* colset ::= MINUS STRING */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_6: /* colsetlist ::= colsetlist STRING */ +_6: + ; /* colsetlist ::= colsetlist STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_7: /* colsetlist ::= STRING */ +_7: + ; /* colsetlist ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_8: /* expr ::= expr AND expr */ +_8: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_9: /* expr ::= expr OR expr */ +_9: + ; /* expr ::= expr OR expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_OR), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_10: /* expr ::= expr NOT expr */ +_10: + ; /* expr ::= expr NOT expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_NOT), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_11: /* expr ::= colset COLON LP expr RP */ +_11: + ; /* expr ::= colset COLON LP expr RP */ _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_12: /* expr ::= LP expr RP */ +_12: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_14: /* expr ::= exprlist */ +_14: + ; /* expr ::= exprlist */ _13: + ; *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_15: /* exprlist ::= exprlist cnearset */ +_15: + ; /* exprlist ::= exprlist cnearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_16: /* cnearset ::= nearset */ +_16: + ; /* cnearset ::= nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_17: /* cnearset ::= colset COLON nearset */ +_17: + ; /* cnearset ::= colset COLON nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_18: /* nearset ::= phrase */ +_18: + ; /* nearset ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_19: /* nearset ::= CARET phrase */ +_19: + ; /* nearset ::= CARET phrase */ _sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_20: /* nearset ::= STRING LP nearphrases neardist_opt RP */ +_20: + ; /* nearset ::= STRING LP nearphrases neardist_opt RP */ _sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) _sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_21: /* nearphrases ::= phrase */ +_21: + ; /* nearphrases ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_22: /* nearphrases ::= nearphrases phrase */ +_22: + ; /* nearphrases ::= nearphrases phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_23: /* neardist_opt ::= */ +_23: + ; /* neardist_opt ::= */ *(*uintptr)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8 + 8)) = 0 goto _30 -_24: /* neardist_opt ::= COMMA STRING */ +_24: + ; /* neardist_opt ::= COMMA STRING */ *(*TFts5Token)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFts5Token)(unsafe.Pointer(fts5yymsp + 8)) goto _30 -_25: /* phrase ::= phrase PLUS STRING star_opt */ +_25: + ; /* phrase ::= phrase PLUS STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_26: /* phrase ::= STRING star_opt */ +_26: + ; /* phrase ::= STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_27: /* star_opt ::= STAR */ +_27: + ; /* star_opt ::= STAR */ *(*int32)(unsafe.Pointer(fts5yymsp + 8)) = int32(1) goto _30 -_28: /* star_opt ::= */ +_28: + ; /* star_opt ::= */ *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = 0 goto _30 _29: + ; goto _30 /********** End reduce actions ************************************************/ _30: + ; fts5yygoto = int32(_fts5yyRuleInfoLhs[fts5yyruleno]) fts5yysize = int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) fts5yyact = _fts5yy_find_reduce_action(tls, (*(*Tfts5yyStackEntry)(unsafe.Pointer(fts5yymsp + uintptr(fts5yysize)*24))).Fstateno, uint8(fts5yygoto)) @@ -192469,7 +194788,7 @@ func _fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int3 pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse /************ Begin %syntax_error code ****************************************/ _ = fts5yymajor /* Silence a compiler warning */ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34726, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34752, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) /************ End %syntax_error code ******************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ } @@ -192765,7 +195084,7 @@ func _fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n in if n < 0 { n = int32(libc.Xstrlen(tls, z)) } - (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34757, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) + (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34783, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) if (*THighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) } @@ -192862,7 +195181,7 @@ func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uint var _ /* rc at bp+104 */ int32 _, _ = iCol, zErr if nVal != int32(3) { - zErr = __ccgo_ts + 34764 + zErr = __ccgo_ts + 34790 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -192990,6 +195309,7 @@ func _fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken } goto _1 _1: + ; i-- } if i != iStartOff-int32(1) && (int32(c) == int32('.') || int32(c) == int32(':')) { @@ -193042,6 +195362,7 @@ func _fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32 } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnScore)) = nScore @@ -193106,7 +195427,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt nBestScore = 0 /* Score of best snippet */ *(*int32)(unsafe.Pointer(bp + 112)) = 0 if nVal != int32(5) { - zErr = __ccgo_ts + 34814 + zErr = __ccgo_ts + 34840 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -193187,6 +195508,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _4 _4: + ; jj++ } if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 168)) { @@ -193208,11 +195530,13 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _3 _3: + ; ii++ } } goto _2 _2: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { @@ -193374,6 +195698,7 @@ func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -193438,6 +195763,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, } goto _1 _1: + ; i++ } /* Figure out the total size of the current row in tokens. */ @@ -193456,6 +195782,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, score += *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8)) * (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) * (k1 + libc.Float64FromFloat64(1)) / (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) + k1*(libc.Float64FromInt32(1)-b+b*D/(*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) goto _3 _3: + ; i++ } Xsqlite3_result_double(tls, pCtx, -libc.Float64FromFloat64(1)*score) @@ -193480,15 +195807,15 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { FxDestroy uintptr }{ 0: { - FzFunc: __ccgo_ts + 34862, + FzFunc: __ccgo_ts + 34888, FxFunc: __ccgo_fp(_fts5SnippetFunction), }, 1: { - FzFunc: __ccgo_ts + 34870, + FzFunc: __ccgo_ts + 34896, FxFunc: __ccgo_fp(_fts5HighlightFunction), }, 2: { - FzFunc: __ccgo_ts + 34880, + FzFunc: __ccgo_ts + 34906, FxFunc: __ccgo_fp(_fts5Bm25Function), }, } @@ -193501,6 +195828,7 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, Tfts5_extension_function, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})))(tls, pApi, aBuiltin[i].FzFunc, aBuiltin[i].FpUserData, aBuiltin[i].FxFunc, aBuiltin[i].FxDestroy) goto _1 _1: + ; i++ } return rc @@ -194010,6 +196338,7 @@ func _sqlite3Fts5TermsetAdd(tls *libc.TLS, p uintptr, iIdx int32, pTerm uintptr, hash = hash< int32('9') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34892, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34918, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } if (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix == int32(FTS5_MAX_PREFIX_INDEXES) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34923, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34949, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -194387,7 +196719,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC p++ } if nPre <= 0 || nPre >= int32(1000) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34956, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34982, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -194397,7 +196729,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+34993, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35019, zCmd, nCmd) == 0 { p1 = zArg nArg = int64(libc.Xstrlen(tls, zArg) + uint64(1)) azArg = _sqlite3Fts5MallocZero(tls, bp, int64(uint64(8)*uint64(nArg))) @@ -194405,7 +196737,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC pSpace = pDel if azArg != 0 && pSpace != 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35002, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35028, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { nArg = 0 @@ -194428,10 +196760,11 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } goto _1 _1: + ; nArg++ } if p1 == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35035, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35061, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) @@ -194442,58 +196775,58 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC Xsqlite3_free(tls, pDel) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35069, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35095, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35077, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35103, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if *(*int8)(unsafe.Pointer(zArg)) != 0 { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_EXTERNAL) - (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35109, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35135, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_NONE) } } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35115, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35141, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35134, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35160, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35177, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35203, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35191, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35217, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, zArg, -int32(1)) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35229, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35255, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35240, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35266, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+5476, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+5501, zCmd, nCmd) == 0 { *(*[4]TFts5Enum)(unsafe.Pointer(bp + 8)) = [4]TFts5Enum{ 0: { - FzName: __ccgo_ts + 8195, + FzName: __ccgo_ts + 8220, FeVal: int32(FTS5_DETAIL_NONE), }, 1: { - FzName: __ccgo_ts + 17715, + FzName: __ccgo_ts + 17749, }, 2: { - FzName: __ccgo_ts + 35275, + FzName: __ccgo_ts + 35301, FeVal: int32(FTS5_DETAIL_COLUMNS), }, 3: {}, @@ -194501,20 +196834,20 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC v2 = _fts5ConfigSetEnum(tls, bp+8, zArg, pConfig+96) *(*int32)(unsafe.Pointer(bp)) = v2 if v2 != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35283, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35309, 0) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35314, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35340, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35324, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35350, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35358, libc.VaList(bp+80, nCmd, zCmd)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35384, libc.VaList(bp+80, nCmd, zCmd)) return int32(SQLITE_ERROR) } @@ -194586,15 +196919,15 @@ func _fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr var v2 uintptr _, _, _ = rc, v1, v2 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35386) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16662) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35391, libc.VaList(bp+8, zCol)) + if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35412) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16696) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35417, libc.VaList(bp+8, zCol)) rc = int32(SQLITE_ERROR) } else { if zArg != 0 { - if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35421) { + if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35447) { *(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*TFts5Config)(unsafe.Pointer(p)).FnCol))) = uint8(1) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35431, libc.VaList(bp+8, zArg)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35457, libc.VaList(bp+8, zArg)) rc = int32(SQLITE_ERROR) } } @@ -194620,7 +196953,7 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TFts5Buffer)(unsafe.Pointer(bp + 8)) = TFts5Buffer{} - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35462, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35488, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) if (*TFts5Config)(unsafe.Pointer(p)).FeContent != int32(FTS5_CONTENT_NONE) { i = 0 for { @@ -194628,12 +196961,13 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { break } if (*TFts5Config)(unsafe.Pointer(p)).FeContent == int32(FTS5_CONTENT_EXTERNAL) { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35467, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35493, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) } else { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35474, libc.VaList(bp+32, i)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35500, libc.VaList(bp+32, i)) } goto _1 _1: + ; i++ } } @@ -194689,8 +197023,8 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in (*TFts5Config)(unsafe.Pointer(pRet)).FzName = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 2*8)), -int32(1)) (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize = int32(1) (*TFts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL - if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35386) == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35482, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35412) == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35508, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } i = int32(3) @@ -194721,7 +197055,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if z == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35511, libc.VaList(bp+40, zOrig)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35537, libc.VaList(bp+40, zOrig)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bOption != 0 { @@ -194746,11 +197080,12 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _3 _3: + ; i++ } /* We only allow contentless_delete=1 if the table is indeed contentless. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FeContent != int32(FTS5_CONTENT_NONE) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35531, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35557, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* We only allow contentless_delete=1 if columnsize=0 is not present. @@ -194758,7 +197093,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in ** This restriction may be removed at some point. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35581, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35607, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* If a tokenizer= option was successfully parsed, the tokenizer has @@ -194771,18 +197106,18 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContent == uintptr(0) { zTail = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { - zTail = __ccgo_ts + 35069 + zTail = __ccgo_ts + 35095 } else { if (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { - zTail = __ccgo_ts + 35636 + zTail = __ccgo_ts + 35662 } } if zTail != 0 { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35644, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35670, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16662, -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16696, -int32(1)) } /* Formulate the zContentExprlist text */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -194817,6 +197152,7 @@ func _sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FazCol) @@ -194845,7 +197181,7 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { var _ /* rc at bp+0 */ int32 _, _, _, _ = i, zSep, zSql, v2 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35655, 0) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35681, 0) i = 0 for { if !(zSql != 0 && i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { @@ -194854,15 +197190,16 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { if i == 0 { v2 = __ccgo_ts + 1650 } else { - v2 = __ccgo_ts + 14967 + v2 = __ccgo_ts + 14992 } zSep = v2 - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35671, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35697, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) goto _1 _1: + ; i++ } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35678, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35386)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35704, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35412)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_declare_vtab(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) Xsqlite3_free(tls, zSql) @@ -195008,7 +197345,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV var _ /* zRankArgs at bp+8 */ uintptr _, _, _, _, _, _, _, _, _, _ = bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, zIn, v1 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35704) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35730) { pgsz = 0 if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { pgsz = Xsqlite3_value_int(tls, pVal) @@ -195019,7 +197356,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35709) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35735) { nHashSize = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nHashSize = Xsqlite3_value_int(tls, pVal) @@ -195030,7 +197367,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35718) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35744) { nAutomerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nAutomerge = Xsqlite3_value_int(tls, pVal) @@ -195044,7 +197381,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35728) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35754) { nUsermerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nUsermerge = Xsqlite3_value_int(tls, pVal) @@ -195055,7 +197392,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35738) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35764) { nCrisisMerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nCrisisMerge = Xsqlite3_value_int(tls, pVal) @@ -195072,7 +197409,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35750) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35776) { nVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nVal = Xsqlite3_value_int(tls, pVal) @@ -195087,7 +197424,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = nVal } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35386) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35412) { zIn = Xsqlite3_value_text(tls, pVal) rc = _sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+8) if rc == SQLITE_OK { @@ -195102,7 +197439,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35762) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35788) { bVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { bVal = Xsqlite3_value_int(tls, pVal) @@ -195144,7 +197481,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in var _ /* p at bp+0 */ uintptr var _ /* rc at bp+8 */ int32 _, _, _, _, _ = iVersion, pVal, zK, zSelect, zSql - zSelect = __ccgo_ts + 35776 + zSelect = __ccgo_ts + 35802 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8)) = SQLITE_OK iVersion = 0 @@ -195164,7 +197501,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zK = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) pVal = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) - if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35808) { + if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35834) { iVersion = Xsqlite3_value_int(tls, pVal) } else { *(*int32)(unsafe.Pointer(bp + 12)) = 0 @@ -195176,7 +197513,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && iVersion != int32(FTS5_CURRENT_VERSION) && iVersion != int32(FTS5_CURRENT_VERSION_SECUREDELETE) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_ERROR) if (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35816, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35842, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = iVersion @@ -195397,17 +197734,18 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } } if int32(*(*int8)(unsafe.Pointer(z2))) == int32('\000') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35887, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35913, 0) return FTS5_EOF } goto _1 _1: + ; z2++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z2) - int64(z)) default: if _sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(z))) == 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35907, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35933, libc.VaList(bp+8, z)) return FTS5_EOF } tok = int32(FTS5_STRING) @@ -195418,16 +197756,17 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } goto _2 _2: + ; z21++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z21) - int64(z)) - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35938, uint64(2)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35964, uint64(2)) == 0 { tok = int32(FTS5_OR) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35941, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35967, uint64(3)) == 0 { tok = int32(FTS5_NOT) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30682, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30708, uint64(3)) == 0 { tok = int32(FTS5_AND) } break @@ -195531,6 +197870,7 @@ func _fts5ExprCountChar(tls *libc.TLS, z uintptr, nByte int32) (r int32) { } goto _1 _1: + ; ii++ } return nRet @@ -195591,6 +197931,7 @@ func _sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol i } goto _2 _2: + ; jj++ } v5 = iOut @@ -195648,6 +197989,7 @@ func _sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3Fts5ParseNearsetFree(tls, (*TFts5ExprNode)(unsafe.Pointer(p)).FpNear) @@ -195695,6 +198037,7 @@ func _sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*8)) goto _1 _1: + ; i++ } (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase @@ -195738,6 +198081,7 @@ func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uint } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if pbEof != 0 && bRetValid == 0 { @@ -195794,6 +198138,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if nIter == int32(1) { @@ -195822,6 +198167,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _2 _2: + ; i++ } if iMin == libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0) i = 0 for { @@ -195975,6 +198326,7 @@ ismatch_out: } goto _4 _4: + ; i++ } if aIter != bp+8 { @@ -196098,6 +198450,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut = pPoslist goto _1 _1: + ; i++ } for int32(1) != 0 { @@ -196126,6 +198479,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -196142,6 +198496,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _3 _3: + ; i++ } iAdv = 0 @@ -196157,6 +198512,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _4 _4: + ; i++ } if _fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*48) != 0 { @@ -196164,6 +198520,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } } ismatch_out: + ; bRet = libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a))).FpOut)).Fn > 0) *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192)) if a != bp { @@ -196227,6 +198584,7 @@ func _fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if rc != SQLITE_OK { @@ -196264,6 +198622,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _1 _1: + ; pTerm = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym } return (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn @@ -196289,6 +198648,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) @@ -196361,6 +198721,7 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _3 _3: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if bHit == 0 { @@ -196369,11 +198730,13 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _2 _2: + ; j++ } } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 @@ -196420,6 +198783,7 @@ func _fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { _fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -196439,6 +198803,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 goto _1 _1: + ; i++ } } else { @@ -196450,6 +198815,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { _fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i1)*8))) goto _2 _2: + ; i1++ } } @@ -196552,10 +198918,12 @@ func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r in } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ } } @@ -196612,6 +198980,7 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } /* Set the EOF flag if either all synonym iterators are at EOF or an @@ -196692,6 +199061,7 @@ func _fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FiRowid @@ -196722,6 +199092,7 @@ func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVali } goto _1 _1: + ; i++ } _fts5ExprNodeTest_OR(tls, pExpr, pNode) @@ -196777,6 +199148,7 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) } goto _1 _1: + ; iChild++ } } @@ -196902,6 +199274,7 @@ func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { nEof += (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FiRowid @@ -197031,10 +199404,12 @@ func _fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { Xsqlite3_free(tls, pSyn) goto _2 _2: + ; pSyn = pNext } goto _1 _1: + ; i++ } if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { @@ -197252,6 +199627,7 @@ func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { _fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) @@ -197406,6 +199782,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp tflags = int32(FTS5_TOKEN_COLOCATED) goto _2 _2: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -197414,6 +199791,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp } goto _1 _1: + ; i++ } } else { @@ -197457,8 +199835,8 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp func _sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35945, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34726, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) + if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35971, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34752, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) } } @@ -197478,12 +199856,13 @@ func _sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, } c = *(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) if int32(c) < int32('0') || int32(c) > int32('9') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35950, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35976, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) return } nNear = nNear*int32(10) + (int32(*(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - int32('0')) goto _1 _1: + ; i++ } } else { @@ -197532,6 +199911,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u } goto _2 _2: + ; i++ } j = nCol @@ -197542,6 +199922,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-int32(1))*4)) goto _3 _3: + ; j-- } *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol @@ -197580,6 +199961,7 @@ func _sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) (r } goto _1 _1: + ; i++ } } @@ -197608,10 +199990,11 @@ func _sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p u } goto _1 _1: + ; iCol++ } if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+20984, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21018, libc.VaList(bp+8, z)) } else { pRet = _fts5ParseColset(tls, pParse, pColset, iCol) } @@ -197717,6 +200100,7 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u _fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), pColset, ppFree) goto _1 _1: + ; i++ } } @@ -197734,7 +200118,7 @@ func _sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pC var _ /* pFree at bp+0 */ uintptr *(*uintptr)(unsafe.Pointer(bp)) = pColset if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35979, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36005, 0) } else { _fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) } @@ -197791,6 +200175,7 @@ func _fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight = v4 goto _3 _3: + ; ii++ } } @@ -197846,6 +200231,7 @@ func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uint } goto _1 _1: + ; ii++ } if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { @@ -197918,17 +200304,18 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin } goto _1 _1: + ; iPhrase++ } if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24)) if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FbFirst != 0 { if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) { - v2 = __ccgo_ts + 36032 + v2 = __ccgo_ts + 36058 } else { - v2 = __ccgo_ts + 35945 + v2 = __ccgo_ts + 35971 } - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36039, libc.VaList(bp+8, v2)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36065, libc.VaList(bp+8, v2)) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -197937,7 +200324,7 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin _fts5ExprAddChildren(tls, pRet, pLeft) _fts5ExprAddChildren(tls, pRet, pRight) if (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight > int32(SQLITE_FTS5_MAX_EXPR_DEPTH) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36089, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36115, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -198098,6 +200485,7 @@ func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r } goto _1 _1: + ; i++ } } @@ -198138,6 +200526,7 @@ func _fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -198160,6 +200549,7 @@ func _fts5QueryTerm(tls *libc.TLS, pToken uintptr, nToken int32) (r int32) { } goto _1 _1: + ; ii++ } return ii @@ -198212,10 +200602,12 @@ func _fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pTok } goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; i++ } return SQLITE_OK @@ -198245,6 +200637,7 @@ func _sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uint } goto _1 _1: + ; i++ } return _sqlite3Fts5Tokenize(tls, pConfig, int32(FTS5_TOKENIZE_DOCUMENT), z, n, bp, __ccgo_fp(_fts5ExprPopulatePoslistsCb)) @@ -198264,6 +200657,7 @@ func _fts5ExprClearPoslists(tls *libc.TLS, pNode uintptr) { _fts5ExprClearPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -198291,6 +200685,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _1 _1: + ; i++ } case int32(FTS5_OR): @@ -198305,6 +200700,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _2 _2: + ; i1++ } return bRet @@ -198425,10 +200821,12 @@ func _sqlite3Fts5ExprClearTokens(tls *libc.TLS, pExpr uintptr) { _sqlite3Fts5IndexIterClearTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter) goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; ii++ } } @@ -198601,10 +200999,12 @@ func _sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { Xsqlite3_free(tls, pSlot) goto _2 _2: + ; pSlot = pNext } goto _1 _1: + ; i++ } libc.Xmemset(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint64((*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint64(8)) @@ -198624,6 +201024,7 @@ func _fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) (r uint32) { h = h< 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pLvl + uintptr(-libc.Int32FromInt32(1))*16))).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { @@ -200464,6 +202879,7 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui } goto _1 _1: + ; iLvl++ } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -200572,7 +202988,7 @@ func _fts5IndexDataVersion(tls *libc.TLS, p uintptr) (r Ti64) { iVersion = 0 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*TFts5Index)(unsafe.Pointer(p)).FpDataVersion == uintptr(0) { - (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36293, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) + (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36319, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return 0 } @@ -200656,7 +203072,7 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { _sqlite3Fts5Put32(tls, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, iCookie) (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn = int32(4) if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { - libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36288, uint64(4)) + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36314, uint64(4)) *(*int32)(unsafe.Pointer(bp + 8)) += int32(4) } *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) @@ -200689,10 +203105,12 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { } goto _3 _3: + ; iSeg++ } goto _2 _2: + ; iLvl++ } _fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn) @@ -200744,10 +203162,12 @@ func _fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- goto _2 _2: + ; is-- } goto _1 _1: + ; il++ } } @@ -200793,6 +203213,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _1 _1: + ; iTst-- } if iTst >= 0 { @@ -200809,6 +203230,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _2 _2: + ; i++ } if szMax >= szSeg { @@ -200858,6 +203280,7 @@ func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { } goto _1 _1: + ; iOff++ } if iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn { @@ -200926,6 +203349,7 @@ func _fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) (r int32) { _fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*32) goto _1 _1: + ; i++ } return (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof @@ -200957,6 +203381,7 @@ func _fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; i-- } } @@ -201044,6 +203469,7 @@ func _fts5DlidxIterFree(tls *libc.TLS, pIter uintptr) { _fts5DataRelease(tls, (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8 + uintptr(i)*32))).FpData) goto _1 _1: + ; i++ } Xsqlite3_free(tls, pIter) @@ -201080,6 +203506,7 @@ func _fts5DlidxIterInit(tls *libc.TLS, p uintptr, bRev int32, iSegid int32, iLea } goto _1 _1: + ; i++ } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -201596,6 +204023,7 @@ func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm ui _fts5SegIterLoadNPos(tls, p, pIter) return next_none_eof: + ; _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } @@ -201791,6 +204219,7 @@ func _fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _2 _2: + ; pgno++ } } @@ -201919,6 +204348,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } goto _3 _3: + ; i++ } nMatch += i @@ -201955,6 +204385,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } } search_failed: + ; if bGe == 0 { _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) @@ -201985,6 +204416,7 @@ search_failed: } } search_success: + ; if int64(*(*Tu32)(unsafe.Pointer(bp)))+int64(*(*Tu32)(unsafe.Pointer(bp + 8))) > int64(n) || *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(1) { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { @@ -204353,6 +206810,7 @@ func _fts5IndexFindDeleteMerge(tls *libc.TLS, p uintptr, pStruct uintptr) (r int } goto _1 _1: + ; ii++ } } @@ -204401,6 +206859,7 @@ func _fts5IndexMerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nPg int32, nMin } goto _1 _1: + ; iLvl++ } if nBest < nMin { @@ -204533,7 +206992,7 @@ func _fts5SecureDeleteIdxEntry(tls *libc.TLS, p uintptr, iSegid int32, iPgno int defer tls.Free(32) if iPgno != int32(1) { if (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx == uintptr(0) { - _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36539, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) + _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36565, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx, int32(1), iSegid) @@ -204656,6 +207115,7 @@ func _fts5SecureDeleteOverflow(tls *libc.TLS, p uintptr, pSeg uintptr, iPgno int } goto _1 _1: + ; pgno++ } _fts5DataRelease(tls, pLeaf) @@ -204845,6 +207305,7 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { iKeyOff1 = int32(uint32(iKeyOff1) + *(*Tu32)(unsafe.Pointer(bp + 32))) goto _3 _3: + ; iKey++ } /* Set iDelKeyOff to the value of the footer entry to remove from @@ -204912,6 +207373,7 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { } goto _6 _6: + ; iPgno-- } if iPgno == (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno { @@ -205306,6 +207768,7 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint } goto _1 _1: + ; i++ } nByte = Tsqlite3_int64(uint64(nByte) + uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel+libc.Int32FromInt32(1))*libc.Uint64FromInt64(16)) @@ -205342,10 +207805,12 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint iSegOut++ goto _4 _4: + ; iSeg++ } goto _3 _3: + ; iLvl-- } v5 = nSeg @@ -205383,6 +207848,7 @@ func _sqlite3Fts5IndexOptimize(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iLvl++ } for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32 + uintptr(iLvl)*16))).FnSeg > 0 { @@ -205659,6 +208125,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu nOut += (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(i)*16))).Fn goto _1 _1: + ; i++ } if nOut == 0 { @@ -205759,6 +208226,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu } goto _2 _2: + ; i++ } } else { @@ -205831,6 +208299,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _1 _1: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+28) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -205873,6 +208342,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _4 _4: + ; iStore++ } if iStore == i1+nMerge { @@ -205885,11 +208355,13 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*16) goto _5 _5: + ; iStore++ } } goto _3 _3: + ; i++ } iLastRowid = 0 @@ -205898,6 +208370,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid goto _2 _2: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+24) } i = 0 @@ -205916,10 +208389,12 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*16) goto _7 _7: + ; iFree++ } goto _6 _6: + ; i += nMerge } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -206034,11 +208509,11 @@ func _sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uin if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Index)(unsafe.Pointer(p)).FpConfig = pConfig (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit = int32(FTS5_WORK_UNIT) - (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36600, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36626, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25717, __ccgo_ts+36608, 0, pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25743, __ccgo_ts+36634, 0, pzErr) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11770, __ccgo_ts+36643, int32(1), pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11795, __ccgo_ts+36669, int32(1), pzErr) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexReinit(tls, p) @@ -206115,6 +208590,7 @@ func _sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nC } goto _1 _1: + ; i++ } return n @@ -206176,6 +208652,7 @@ func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pT } goto _1 _1: + ; i++ } return rc @@ -206297,6 +208774,7 @@ func _fts5TokendataIterDelete(tls *libc.TLS, pSet uintptr) { _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(pSet + 40 + uintptr(ii)*8))) goto _1 _1: + ; ii++ } Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaPoslistReader) @@ -206381,6 +208859,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _1 _1: + ; ii++ } if nHit == 0 { @@ -206420,6 +208899,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _2 _2: + ; ii++ } /* Ensure the output buffer is large enough */ @@ -206461,6 +208941,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _5 _5: + ; ii++ } /* If all readers were at EOF, break out of the loop. */ @@ -206494,9 +208975,10 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { // */ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti64) { var ii int32 - var p, pT uintptr - _, _, _ = ii, p, pT + var p, pIndex, pT uintptr + _, _, _, _ = ii, p, pIndex, pT pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + pIndex = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex ii = 0 for { if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { @@ -206504,16 +208986,19 @@ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti6 } p = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr(ii)*8)) if int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && ((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid || bFrom != 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom) { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, bFrom, iFrom) - for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(p)).FpIndex)).Frc == SQLITE_OK { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, 0, 0) + _fts5MultiIterNext(tls, pIndex, p, bFrom, iFrom) + for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5MultiIterNext(tls, pIndex, p, 0, 0) } } goto _1 _1: + ; ii++ } - _fts5IterSetOutputsTokendata(tls, pIter) + if (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5IterSetOutputsTokendata(tls, pIter) + } } // C documentation @@ -206562,7 +209047,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in pNew = _fts5MultiIterAlloc(tls, p, (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment) if pSmall != 0 { _sqlite3Fts5BufferSet(tls, p+60, bp, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fn, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fp) - _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+36687) + _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+36713) } else { _sqlite3Fts5BufferSet(tls, p+60, bp, nToken, pToken) } @@ -206621,10 +209106,12 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _4 _4: + ; iSeg-- } goto _3 _3: + ; iLvl++ } _fts5TokendataSetTermIfEof(tls, pPrev, pSmall) @@ -206650,6 +209137,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _5 _5: + ; ii++ } /* If pSmall is still NULL at this point, then the new iterator does @@ -206677,11 +209165,13 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104 + uintptr(iSeg1)*128))).Fflags |= int32(FTS5_SEGITER_ONETERM) goto _7 _7: + ; iSeg1++ } _fts5MultiIterFinishSetup(tls, p, pIter) goto _6 _6: + ; ii1++ } } @@ -206757,6 +209247,7 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int } goto _1 _1: + ; iIdx++ } } @@ -206974,6 +209465,7 @@ func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pTok } goto _1 _1: + ; ii++ } if ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter { @@ -207026,6 +209518,7 @@ func _sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSiz i += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), anSize+uintptr(iCol)*8)) goto _1 _1: + ; iCol++ } } @@ -207074,7 +209567,7 @@ func _sqlite3Fts5IndexSetCookie(tls *libc.TLS, p uintptr, iNew int32) (r int32) pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig /* Binary representation of iNew */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) _sqlite3Fts5Put32(tls, bp, iNew) - rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36142, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36168, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) if rc == SQLITE_OK { Xsqlite3_blob_write(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp, int32(4), 0) rc = Xsqlite3_blob_close(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -207214,6 +209707,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*8)))).Fp+4, uint32(0)) goto _1 _1: + ; ii++ } /* Loop through the current pages of the hash table. */ @@ -207267,6 +209761,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui } goto _5 _5: + ; iIn++ } /* If this is page 0 of the old hash, copy the rowid-0-flag from the @@ -207278,6 +209773,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5DataRelease(tls, pFree) goto _2 _2: + ; ii++ } return res @@ -207376,6 +209872,7 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u } goto _3 _3: + ; ii++ } /* Rebuild the hash table. */ @@ -207463,6 +209960,7 @@ func _fts5IndexTombstoneAdd(tls *libc.TLS, p uintptr, pSeg uintptr, iRowid Tu64) _fts5DataWrite(tls, p, iTombstoneRowid, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fp, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fnn) goto _3 _3: + ; ii++ } (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone = *(*int32)(unsafe.Pointer(bp)) @@ -207506,10 +210004,12 @@ func _sqlite3Fts5IndexContentlessDelete(tls *libc.TLS, p uintptr, iOrigin Ti64, } goto _2 _2: + ; iSeg-- } goto _1 _1: + ; iLvl-- } _fts5StructureRelease(tls, pStruct) @@ -207546,6 +210046,7 @@ func _sqlite3Fts5IndexEntryCksum(tls *libc.TLS, iRowid Ti64, iCol int32, iPos in ret += ret<> libc.Int32FromInt32(32)) iTokOff = int32(*(*Ti64)(unsafe.Pointer(bp + 32)) & libc.Int64FromInt32(0x7FFFFFFF)) @@ -207895,6 +210401,7 @@ func _sqlite3Fts5IndexIntegrityCheck(tls *libc.TLS, p uintptr, cksum Tu64, bUseC } goto _3 _3: + ; _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16)), 0, 0) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) @@ -208473,7 +210980,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) bSeenMatch = 0 bSeenRank = 0 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36780, 0) + (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36806, 0) return int32(SQLITE_ERROR) } idxStr = Xsqlite3_malloc(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*int32(8)+int32(1)) @@ -208512,7 +211019,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v3 = iIdxStr iIdxStr++ *(*int8)(unsafe.Pointer(idxStr + uintptr(v3))) = int8('M') - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5115, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5140, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) } } @@ -208532,7 +211039,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v6 = int32('G') } *(*int8)(unsafe.Pointer(idxStr + uintptr(v5))) = int8(v6) - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5115, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5140, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) iCons++ v7 = iCons @@ -208552,6 +211059,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _1 _1: + ; i++ } if bSeenEq == 0 { @@ -208591,6 +211099,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _10 _10: + ; i++ } } @@ -208669,6 +211178,7 @@ func _fts5NewTransaction(tls *libc.TLS, pTab uintptr) (r int32) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return _sqlite3Fts5StorageReset(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) @@ -208766,6 +211276,7 @@ func _fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { Xsqlite3_free(tls, pData) goto _1 _1: + ; pData = pNext } Xsqlite3_finalize(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) @@ -208799,6 +211310,7 @@ func _fts5CloseMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext @@ -208840,6 +211352,7 @@ func _fts5SorterNext(tls *libc.TLS, pCsr uintptr) (r int32) { *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = iOff goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = int32(t__predefined_ptrdiff_t(aBlob+uintptr(nBlob)) - int64(a)) @@ -208870,6 +211383,7 @@ func _fts5TripCursors(tls *libc.TLS, pTab uintptr) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } } @@ -209025,7 +211539,7 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int ** ** If SQLite a built-in statement cache, this wouldn't be a problem. */ if zRankArgs != 0 { - v1 = __ccgo_ts + 14967 + v1 = __ccgo_ts + 14992 } else { v1 = __ccgo_ts + 1650 } @@ -209035,11 +211549,11 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int v2 = __ccgo_ts + 1650 } if bDesc != 0 { - v3 = __ccgo_ts + 36819 + v3 = __ccgo_ts + 36845 } else { - v3 = __ccgo_ts + 36824 + v3 = __ccgo_ts + 36850 } - rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36828, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) + rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36854, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter if rc == SQLITE_OK { (*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = pCsr @@ -209093,17 +211607,18 @@ func _fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr } goto _1 _1: + ; n++ } (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SPECIAL) - if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36883, z, n) { + if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36909, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = int64(_sqlite3Fts5IndexReads(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) } else { - if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5458, z, n) { + if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5483, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId } else { /* An unrecognized directive. Return an error message. */ - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36889, libc.VaList(bp+8, n, z)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36915, libc.VaList(bp+8, n, z)) rc = int32(SQLITE_ERROR) } } @@ -209130,6 +211645,7 @@ func _fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) (r uintptr) } goto _1 _1: + ; pAux = (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpNext } /* No function of the specified name was found. Return 0. */ @@ -209152,7 +211668,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs if zRankArgs != 0 { - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36917, libc.VaList(bp+24, zRankArgs)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36943, libc.VaList(bp+24, zRankArgs)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp+8, uintptr(0)) @@ -209171,6 +211687,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*8)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) goto _1 _1: + ; i++ } } @@ -209184,7 +211701,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { pAux = _fts5FindAuxiliary(tls, pTab, zRank) if pAux == uintptr(0) { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36927, libc.VaList(bp+24, zRank)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36953, libc.VaList(bp+24, zRank)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -209218,7 +211735,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_FREE_ZRANK) } else { if rc == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36948, libc.VaList(bp+24, z)) + (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36974, libc.VaList(bp+24, z)) } } } else { @@ -209226,7 +211743,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs } else { - (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34880 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34906 (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) } } @@ -209277,7 +211794,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint iIdxStr = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36780, 0) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36806, 0) return int32(SQLITE_ERROR) } if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0 { @@ -209353,6 +211870,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } goto _1 _1: + ; i++ } if idxNum&int32(FTS5_BI_ORDER_RANK) != 0 { @@ -209420,7 +211938,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36981, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37007, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) rc = int32(SQLITE_ERROR) } else { /* This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup @@ -209445,6 +211963,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } filter_out: + ; _sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg return rc @@ -209600,36 +212119,36 @@ func _fts5SpecialInsert(tls *libc.TLS, pTab uintptr, zCmd uintptr, pVal uintptr) rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp)) = 0 bLoadConfig = 0 - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37017, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37043, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37028, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37054, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageDeleteAll(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37108, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37134, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37116, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37142, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageRebuild(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17329, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17363, zCmd) { rc = _sqlite3Fts5StorageOptimize(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37172, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37198, zCmd) { nMerge = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageMerge(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, nMerge) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37178, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37204, zCmd) { iArg = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iArg) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37194, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37220, zCmd) { rc = _sqlite3Fts5FlushToDisk(tls, pTab) } else { rc = _sqlite3Fts5FlushToDisk(tls, pTab) @@ -209727,9 +212246,9 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, if eType0 == int32(SQLITE_NULL) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) != int32(SQLITE_NULL) { /* A "special" INSERT op. These are handled separately. */ z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) - if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17849, z) { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17883, z) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37200, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37226, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _fts5SpecialDelete(tls, pTab, apVal) @@ -209758,11 +212277,11 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, ** VIRTUAL TABLE statement contained "contentless_delete=1". */ if eType0 == int32(SQLITE_INTEGER) && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) && (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete == 0 { if nArg > int32(1) { - v1 = __ccgo_ts + 20837 + v1 = __ccgo_ts + 20871 } else { - v1 = __ccgo_ts + 37259 + v1 = __ccgo_ts + 37285 } - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37271, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37297, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if nArg == int32(1) { @@ -209813,7 +212332,7 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && bUpdateOrDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FbSecureDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion == int32(FTS5_CURRENT_VERSION) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35808, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35834, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = int32(FTS5_CURRENT_VERSION_SECUREDELETE) } @@ -209982,6 +212501,7 @@ func _fts5CsrPoslist(tls *libc.TLS, pCsr uintptr, iPhrase int32, pa uintptr, pn } goto _1 _1: + ; i++ } Xsqlite3_free(tls, aPopulator) @@ -210052,6 +212572,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -210067,6 +212588,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _2 _2: + ; i++ } if iBest < 0 { @@ -210194,6 +212716,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _1 _1: + ; i++ } } else { @@ -210212,6 +212735,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _2 _2: + ; i1++ } } @@ -210228,6 +212752,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr *(*int32)(unsafe.Pointer(pnToken)) += *(*int32)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i2)*4)) goto _3 _3: + ; i2++ } } else { @@ -210265,6 +212790,7 @@ func _fts5ApiSetAuxdata(tls *libc.TLS, pCtx uintptr, pPtr uintptr, xDelete uintp } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -210304,6 +212830,7 @@ func _fts5ApiGetAuxdata(tls *libc.TLS, pCtx uintptr, bClear int32) (r uintptr) { } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -210558,6 +213085,7 @@ func _fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData u } goto _1 _1: + ; rc = _fts5NextMethod(tls, *(*uintptr)(unsafe.Pointer(bp))) } } @@ -210584,6 +213112,7 @@ func _fts5CursorFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId Ti64) (r uintpt } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return pCsr @@ -210599,7 +213128,7 @@ func _fts5ApiCallback(tls *libc.TLS, context uintptr, argc int32, argv uintptr) iCsrId = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) pCsr = _fts5CursorFromCsrid(tls, (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal, iCsrId) if pCsr == uintptr(0) || (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37308, libc.VaList(bp+8, iCsrId)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37334, libc.VaList(bp+8, iCsrId)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } else { @@ -210666,9 +213195,11 @@ func _fts5PoslistBlob(tls *libc.TLS, pCtx uintptr, pCsr uintptr) (r int32) { } goto _4 _1: + ; /* Append the varints */ i = 0 _7: + ; if !(i < nPhrase-int32(1)) { goto _5 } @@ -210676,10 +213207,12 @@ _7: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(nByte)) goto _6 _6: + ; i++ goto _7 goto _5 _5: + ; /* Append the position lists */ i = 0 for { @@ -210690,10 +213223,12 @@ _5: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(nPoslist), *(*uintptr)(unsafe.Pointer(bp + 32))) goto _8 _8: + ; i++ } goto _4 _2: + ; /* Append the varints */ i = 0 for { @@ -210704,6 +213239,7 @@ _2: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(*(*int32)(unsafe.Pointer(bp + 48)))) goto _9 _9: + ; i++ } /* Append the position lists */ @@ -210716,12 +213252,15 @@ _2: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(*(*int32)(unsafe.Pointer(bp + 64))), *(*uintptr)(unsafe.Pointer(bp + 56))) goto _10 _10: + ; i++ } goto _4 _3: + ; goto _4 _4: + ; Xsqlite3_result_blob(tls, pCtx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn, __ccgo_fp(Xsqlite3_free)) return *(*int32)(unsafe.Pointer(bp)) } @@ -210780,7 +213319,7 @@ func _fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = uintptr(0) } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 && Xsqlite3_vtab_nochange(tls, pCtx) != 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37329, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37355, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -210978,6 +213517,7 @@ func _fts5LocateTokenizer(tls *libc.TLS, pGlobal uintptr, zName uintptr) (r uint } goto _1 _1: + ; pMod = (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).FpNext } } @@ -211021,7 +213561,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr pMod = _fts5LocateTokenizer(tls, pGlobal, v1) if pMod == uintptr(0) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37400, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37426, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) } else { if azArg != 0 { v2 = azArg + 1*8 @@ -211037,7 +213577,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr (*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi = pMod + 16 if rc != SQLITE_OK { if pzErr != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37422, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37448, 0) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern = _sqlite3Fts5TokenizerPattern(tls, (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok) @@ -211066,6 +213606,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pAux) goto _1 _1: + ; pAux = pNextAux } pTok = (*TFts5Global)(unsafe.Pointer(pGlobal)).FpTok @@ -211080,6 +213621,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pTok) goto _2 _2: + ; pTok = pNextTok } Xsqlite3_free(tls, pGlobal) @@ -211090,7 +213632,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { _, _ = pGlobal, ppApi pGlobal = Xsqlite3_user_data(tls, pCtx) _ = nArg - ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37453) + ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37479) if ppApi != 0 { *(*uintptr)(unsafe.Pointer(ppApi)) = pGlobal } @@ -211104,7 +213646,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { func _fts5SourceIdFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apUnused uintptr) { _ = nArg _ = apUnused - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37466, -int32(1), uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37492, -int32(1), uintptr(-libc.Int32FromInt32(1))) } // C documentation @@ -211126,17 +213668,18 @@ func _fts5ShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName2 = [5]uintptr{ - 0: __ccgo_ts + 37557, - 1: __ccgo_ts + 35069, - 2: __ccgo_ts + 25717, - 3: __ccgo_ts + 35636, - 4: __ccgo_ts + 11770, + 0: __ccgo_ts + 37583, + 1: __ccgo_ts + 35095, + 2: __ccgo_ts + 25743, + 3: __ccgo_ts + 35662, + 4: __ccgo_ts + 11795, } // C documentation @@ -211156,10 +213699,10 @@ func _fts5IntegrityMethod(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zTabnam _ = isQuick rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, 0) if rc&int32(0xff) == int32(SQLITE_CORRUPT) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37564, libc.VaList(bp+8, zSchema, zTabname)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37590, libc.VaList(bp+8, zSchema, zTabname)) } else { if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37610, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37636, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) } } _sqlite3Fts5IndexCloseReader(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) @@ -211182,7 +213725,7 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateFunction = __ccgo_fp(_fts5CreateAux) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateTokenizer = __ccgo_fp(_fts5CreateTokenizer) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxFindTokenizer = __ccgo_fp(_fts5FindTokenizer) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37673, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37699, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) if rc == SQLITE_OK { rc = _sqlite3Fts5IndexInit(tls, db) } @@ -211199,10 +213742,10 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { rc = _sqlite3Fts5VocabInit(tls, pGlobal, db) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37673, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37699, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37678, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37704, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) } } /* If SQLITE_FTS5_ENABLE_TEST_MI is defined, assume that the file @@ -211305,17 +213848,17 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, ** statements to operate on it. */ if *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) == uintptr(0) { azStmt = [11]uintptr{ - 0: __ccgo_ts + 37693, - 1: __ccgo_ts + 37761, - 2: __ccgo_ts + 37830, - 3: __ccgo_ts + 37863, - 4: __ccgo_ts + 37902, - 5: __ccgo_ts + 37942, - 6: __ccgo_ts + 37981, - 7: __ccgo_ts + 38024, - 8: __ccgo_ts + 38063, - 9: __ccgo_ts + 38107, - 10: __ccgo_ts + 38147, + 0: __ccgo_ts + 37719, + 1: __ccgo_ts + 37787, + 2: __ccgo_ts + 37856, + 3: __ccgo_ts + 37889, + 4: __ccgo_ts + 37928, + 5: __ccgo_ts + 37968, + 6: __ccgo_ts + 38007, + 7: __ccgo_ts + 38050, + 8: __ccgo_ts + 38089, + 9: __ccgo_ts + 38133, + 10: __ccgo_ts + 38173, } pC = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig zSql = uintptr(0) @@ -211343,6 +213886,7 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)+int32(1)))) = int8(',') goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)-int32(1)))) = int8('\000') @@ -211351,14 +213895,14 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, } case int32(FTS5_STMT_REPLACE_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v2 = __ccgo_ts + 38170 + v2 = __ccgo_ts + 38196 } else { v2 = __ccgo_ts + 1650 } zSql = Xsqlite3_mprintf(tls, azStmt[eStmt], libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pC)).FzDb, (*TFts5Config)(unsafe.Pointer(pC)).FzName, v2)) case int32(FTS5_STMT_LOOKUP_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v3 = __ccgo_ts + 38173 + v3 = __ccgo_ts + 38199 } else { v3 = __ccgo_ts + 1650 } @@ -211416,12 +213960,12 @@ func _sqlite3Fts5DropAll(tls *libc.TLS, pConfig uintptr) (r int32) { defer tls.Free(64) var rc int32 _ = rc - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38181, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38207, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38285, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38311, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38323, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38349, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } return rc } @@ -211430,7 +213974,7 @@ func _fts5StorageRenameOne(tls *libc.TLS, pConfig uintptr, pRc uintptr, zTail ui bp := tls.Alloc(48) defer tls.Free(48) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38361, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) + *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38387, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) } } @@ -211442,14 +213986,14 @@ func _sqlite3Fts5StorageRename(tls *libc.TLS, pStorage uintptr, zName uintptr) ( _ = pConfig pConfig = (*TFts5Storage)(unsafe.Pointer(pStorage)).FpConfig *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageSync(tls, pStorage) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25717, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11770, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37557, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25743, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11795, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37583, zName) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35636, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35662, zName) } if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35069, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35095, zName) } return *(*int32)(unsafe.Pointer(bp)) } @@ -211469,13 +214013,13 @@ func _sqlite3Fts5CreateTable(tls *libc.TLS, pConfig uintptr, zPost uintptr, zDef _, _ = rc, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if bWithout != 0 { - v1 = __ccgo_ts + 30357 + v1 = __ccgo_ts + 30383 } else { v1 = __ccgo_ts + 1650 } - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38403, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38429, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38433, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38459, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) } return rc @@ -211516,35 +214060,36 @@ func _sqlite3Fts5StorageOpen(tls *libc.TLS, pConfig uintptr, pIndex uintptr, bCr if zDefn == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38477, 0) + Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38503, 0) iOff = int32(libc.Xstrlen(tls, zDefn)) i = 0 for { if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { break } - Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38500, libc.VaList(bp+8, i)) + Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38526, libc.VaList(bp+8, i)) iOff += int32(libc.Xstrlen(tls, zDefn+uintptr(iOff))) goto _2 _2: + ; i++ } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35069, zDefn, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35095, zDefn, 0, pzErr) } Xsqlite3_free(tls, zDefn) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - zCols = __ccgo_ts + 38506 + zCols = __ccgo_ts + 38532 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - zCols = __ccgo_ts + 38538 + zCols = __ccgo_ts + 38564 } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35636, zCols, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35662, zCols, 0, pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37557, __ccgo_ts+38586, int32(1), pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37583, __ccgo_ts+38612, int32(1), pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35808, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35834, uintptr(0), int32(FTS5_CURRENT_VERSION)) } } if rc != 0 { @@ -211573,6 +214118,7 @@ func _sqlite3Fts5StorageClose(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -211673,6 +214219,7 @@ func _fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel Ti64, apVal uint } goto _1 _1: + ; iCol++ } if rc == SQLITE_OK && (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow < int64(1) { @@ -211811,6 +214358,7 @@ func _fts5StorageSaveTotals(tls *libc.TLS, p uintptr) (r int32) { _sqlite3Fts5BufferAppendVarint(tls, bp+16, bp, *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8))) goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { @@ -211883,9 +214431,9 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig (*TFts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 /* Delete the contents of the %_data and %_docsize tables. */ - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38603, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38629, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38653, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38679, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } /* Reinitialize the %_data table. This call creates the initial structure ** and averages records. */ @@ -211893,7 +214441,7 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3Fts5IndexReinit(tls, (*TFts5Storage)(unsafe.Pointer(p)).FpIndex) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35808, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35834, uintptr(0), int32(FTS5_CURRENT_VERSION)) } return rc } @@ -211940,6 +214488,7 @@ func _sqlite3Fts5StorageRebuild(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -212037,6 +214586,7 @@ func _sqlite3Fts5StorageContentInsert(tls *libc.TLS, p uintptr, apVal uintptr, p rc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -212085,6 +214635,7 @@ func _sqlite3Fts5StorageIndexInsert(tls *libc.TLS, p uintptr, apVal uintptr, iRo *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -212104,7 +214655,7 @@ func _fts5StorageCount(tls *libc.TLS, p uintptr, zSuffix uintptr, pnRow uintptr) var _ /* pCnt at bp+0 */ uintptr _, _, _ = pConfig, rc, zSql pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38682, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38708, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -212202,6 +214753,7 @@ func _fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32 } goto _1 _1: + ; ii++ } return rc @@ -212278,6 +214830,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _1 _1: + ; i++ } _sqlite3Fts5TermsetFree(tls, (*(*TFts5IntegrityCtx)(unsafe.Pointer(bp))).FpTermset) @@ -212304,6 +214857,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _2 _2: + ; i1++ } } @@ -212311,14 +214865,14 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 ** number of rows. */ if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { *(*Ti64)(unsafe.Pointer(bp + 48)) = 0 - rc = _fts5StorageCount(tls, p, __ccgo_ts+35069, bp+48) + rc = _fts5StorageCount(tls, p, __ccgo_ts+35095, bp+48) if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp + 48)) != (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= int32('A') && int32(*(*uint8)(unsafe.Pointer(zCsr))) <= int32('Z') { v26 = zOut zOut++ @@ -213211,15 +215781,20 @@ ascii_tokenchar: } zCsr++ _25: + ; _9: + ; ie = int32(int64(zCsr) - int64(pText)) goto _6 _5: + ; /* Invoke the token callback */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xToken})))(tls, pCtx, 0, aFold, int32(int64(zOut)-int64(aFold)), is, ie) goto _2 _1: + ; tokenize_done: + ; if rc == int32(SQLITE_DONE) { rc = SQLITE_OK } @@ -213281,7 +215856,7 @@ func _fts5PorterCreate(tls *libc.TLS, pCtx uintptr, azArg uintptr, nArg int32, p pApi = pCtx rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zBase = __ccgo_ts + 38774 + zBase = __ccgo_ts + 38800 if nArg > 0 { zBase = *(*uintptr)(unsafe.Pointer(azArg)) } @@ -213372,6 +215947,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _1 _1: + ; i++ } /* Scan for a consonent */ @@ -213387,6 +215963,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _3 _3: + ; i++ } return 0 @@ -213445,6 +216022,7 @@ func _fts5Porter_Ostar(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { mask = mask< int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38784, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38810, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38787, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38813, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38792, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38818, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('e'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38797, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38823, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38800, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38826, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('l'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38803, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38829, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38808, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38834, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38813, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38839, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38817, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38843, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38823, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38849, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38828, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38854, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -213558,49 +216137,49 @@ func _fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38832, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38858, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1_and_S_or_T(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38836, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38862, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } } case int32('s'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38839, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38865, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('t'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38843, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38869, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38847, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38873, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38851, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38877, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38855, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38881, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('z'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38859, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38885, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -213617,20 +216196,20 @@ func _fts5PorterStep1B2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38863, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38843, uint64(3)) - *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) - ret = int32(1) - } - case int32('b'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38866, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38889, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38869, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } + case int32('b'): + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38892, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38895, uint64(3)) + *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) + ret = int32(1) + } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38873, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38859, uint64(3)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38899, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38885, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } @@ -213646,75 +216225,75 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38876, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38902, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38843, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38869, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38884, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38910, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38891, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38917, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(4) } } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38896, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38922, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38792, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38818, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38901, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38927, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38787, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38813, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } } case int32('e'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38906, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38932, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38859, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38885, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('g'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38911, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38937, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15875, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15909, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('l'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38916, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38942, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38869, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38895, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38920, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38946, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38784, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38810, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38925, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38951, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38828, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38854, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38931, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38957, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38935, uint64(1)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38961, uint64(1)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(1) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38937, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38963, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38851, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38877, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } @@ -213723,48 +216302,48 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38943, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38969, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38859, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38885, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38951, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38977, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38843, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38869, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38957, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38983, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38843, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38869, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } } } case int32('s'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38962, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38988, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38784, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38810, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38968, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38994, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38855, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38881, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38976, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39002, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38984, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39010, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38988, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39014, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38851, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38877, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } @@ -213772,21 +216351,21 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38996, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39022, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38784, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38810, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39002, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39028, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38855, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38881, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39008, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39034, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38869, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38895, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(3) } } @@ -213804,48 +216383,48 @@ func _fts5PorterStep3(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39015, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39041, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38800, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38826, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } case int32('s'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39020, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39046, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39025, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39051, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38800, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38826, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39031, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39057, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38800, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38826, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38984, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39010, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39037, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39063, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } case int32('z'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39043, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39069, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38784, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38810, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } @@ -213861,13 +216440,13 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('e'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39049, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39075, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39053, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39079, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(2) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39056, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39082, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) ret = int32(1) @@ -213875,7 +216454,7 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39059, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39085, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) ret = int32(1) @@ -213961,6 +216540,7 @@ func _fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nT } return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, aBuf, *(*int32)(unsafe.Pointer(bp)), iStart, iEnd) pass_through: + ; return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, pToken, nToken, iStart, iEnd) return r } @@ -214034,14 +216614,14 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p break } zArg = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+int32(1))*8)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39063) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39089) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('0')) } } else { - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+38756) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+38782) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('2') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { @@ -214058,6 +216638,7 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p } goto _1 _1: + ; i += int32(2) } if (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FiFoldParam != 0 && (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold == 0 { @@ -214162,6 +216743,7 @@ func _fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int } goto _1 _1: + ; ii++ } /* At the start of each iteration of this loop: @@ -214313,7 +216895,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { Fx Tfts5_tokenizer }{ 0: { - FzName: __ccgo_ts + 38774, + FzName: __ccgo_ts + 38800, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5UnicodeCreate), FxDelete: __ccgo_fp(_fts5UnicodeDelete), @@ -214321,7 +216903,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 1: { - FzName: __ccgo_ts + 39078, + FzName: __ccgo_ts + 39104, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5AsciiCreate), FxDelete: __ccgo_fp(_fts5AsciiDelete), @@ -214329,7 +216911,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 2: { - FzName: __ccgo_ts + 39084, + FzName: __ccgo_ts + 39110, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5PorterCreate), FxDelete: __ccgo_fp(_fts5PorterDelete), @@ -214337,7 +216919,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 3: { - FzName: __ccgo_ts + 39091, + FzName: __ccgo_ts + 39117, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5TriCreate), FxDelete: __ccgo_fp(_fts5TriDelete), @@ -214357,6 +216939,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { })(unsafe.Pointer(bp)))[i].FzName, pApi, bp+uintptr(i)*32+8, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -219401,6 +221984,7 @@ func _sqlite3Fts5UnicodeAscii(tls *libc.TLS, aArray uintptr, aAscii uintptr) { *(*Tu8)(unsafe.Pointer(aAscii + uintptr(i))) = uint8(bToken) goto _1 _1: + ; i++ } iTbl++ @@ -219687,6 +222271,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -219709,6 +222294,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -219867,16 +222453,16 @@ func _fts5VocabTableType(tls *libc.TLS, zType uintptr, pzErr uintptr, peType uin zCopy = _sqlite3Fts5Strndup(tls, bp, zType, -int32(1)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { _sqlite3Fts5Dequote(tls, zCopy) - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39099) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39125) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_COL } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39103) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39129) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_ROW) } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39107) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39133) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_INSTANCE) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39116, libc.VaList(bp+16, zCopy)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39142, libc.VaList(bp+16, zCopy)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -219945,15 +222531,15 @@ func _fts5VocabInitVtab(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg var _ /* rc at bp+0 */ int32 _, _, _, _, _, _, _, _, _, _, _, _ = azSchema, bDb, nByte, nDb, nTab, pRet, zDb, zTab, zType, v1, v2, v3 azSchema = [3]uintptr{ - 0: __ccgo_ts + 39150, - 1: __ccgo_ts + 39190, - 2: __ccgo_ts + 39225, + 0: __ccgo_ts + 39176, + 1: __ccgo_ts + 39216, + 2: __ccgo_ts + 39251, } pRet = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+23710, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) + bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+23744, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) if argc != int32(5) && bDb == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39268, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39294, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bDb != 0 { @@ -220065,6 +222651,7 @@ func _fts5VocabBestIndexMethod(tls *libc.TLS, pUnused uintptr, pInfo uintptr) (r } goto _1 _1: + ; i++ } if iTermEq >= 0 { @@ -220122,10 +222709,10 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) zSql = uintptr(0) if (*TFts5VocabTable)(unsafe.Pointer(pTab)).FbBusy != 0 { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39301, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39327, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) return int32(SQLITE_ERROR) } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39332, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39358, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, (*TFts5VocabTable)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), bp+8, uintptr(0)) } @@ -220144,7 +222731,7 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39383, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39409, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } else { @@ -220290,6 +222877,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } } @@ -220385,6 +222973,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _3 _3: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } if (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol == nCol { @@ -220568,7 +223157,7 @@ func _sqlite3Fts5VocabInit(tls *libc.TLS, pGlobal uintptr, db uintptr) (r int32) var p uintptr _ = p p = pGlobal - return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39409, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) + return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39435, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) } var _fts5Vocab = Tsqlite3_module{ @@ -220621,7 +223210,7 @@ func init() { // /************** End of stmt.c ************************************************/ // /* Return the source-id for this library */ func Xsqlite3_sourceid(tls *libc.TLS) (r uintptr) { - return __ccgo_ts + 39419 + return __ccgo_ts + 39445 } type TAggInfo_col = struct { @@ -220903,11 +223492,11 @@ var Xsqlite3_temp_directory uintptr // ** // ** See also: [sqlite_version()] and [sqlite_source_id()]. // */ -var Xsqlite3_version = [7]int8{'3', '.', '4', '5', '.', '1'} +var Xsqlite3_version = [7]int8{'3', '.', '4', '5', '.', '2'} var __ccgo_ts = (*reflect.StringHeader)(unsafe.Pointer(&__ccgo_ts1)).Data -var __ccgo_ts1 = "ATOMIC_INTRINSICS=0\x00COMPILER=clang-16.0.6\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00%!0.15g\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00" +var __ccgo_ts1 = "ATOMIC_INTRINSICS=0\x00COMPILER=clang-16.0.6\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00BEGIN IMMEDIATE; COMMIT;\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!0.15g\x00%!0.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00" type Sqlite3_int64 = sqlite3_int64 type Sqlite3_mutex_methods = sqlite3_mutex_methods diff --git a/vendor/modernc.org/sqlite/lib/sqlite_freebsd_arm64.go b/vendor/modernc.org/sqlite/lib/sqlite_freebsd_arm64.go index 2d22676c5..68bcc4afa 100644 --- a/vendor/modernc.org/sqlite/lib/sqlite_freebsd_arm64.go +++ b/vendor/modernc.org/sqlite/lib/sqlite_freebsd_arm64.go @@ -1,4 +1,4 @@ -// Code generated for freebsd/arm64 by 'generator --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_MUTEX_NOOP -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450100/ccgo -DSQLITE_OS_UNIX=1 -ltcl8.6 -eval-all-macros', DO NOT EDIT. +// Code generated for freebsd/arm64 by 'generator --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -import runtime -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450200/ccgo -DSQLITE_MUTEX_NOOP -DSQLITE_OS_UNIX=1 -ltcl8.6 -eval-all-macros', DO NOT EDIT. //go:build freebsd && arm64 // +build freebsd,arm64 @@ -10,6 +10,8 @@ import ( "unsafe" "modernc.org/libc" + + "runtime" ) var ( @@ -795,6 +797,7 @@ const NC_UAggInfo = 256 const NC_UBaseReg = 1024 const NC_UEList = 128 const NC_UUpsert = 512 +const NC_Where = 1048576 const NDEBUG = 1 const NETGRAPHDISC = 6 const NFDBITS = 0 @@ -1939,10 +1942,7 @@ const SQLITE_OPEN_TEMP_JOURNAL = 4096 const SQLITE_OPEN_TRANSIENT_DB = 1024 const SQLITE_OPEN_URI = 64 const SQLITE_OPEN_WAL = 524288 -const SQLITE_OS_KV = 0 -const SQLITE_OS_OTHER = 0 const SQLITE_OS_UNIX = 1 -const SQLITE_OS_WIN = 0 const SQLITE_OmitNoopJoin = 256 const SQLITE_OmitOrderBy = 262144 const SQLITE_OnePass = 134217728 @@ -2017,7 +2017,7 @@ const SQLITE_SHM_SHARED = 4 const SQLITE_SHM_UNLOCK = 1 const SQLITE_SORTER_PMASZ = 250 const SQLITE_SOUNDEX = 1 -const SQLITE_SOURCE_ID = "2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a" +const SQLITE_SOURCE_ID = "2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77" const SQLITE_SO_ASC = 0 const SQLITE_SO_DESC = 1 const SQLITE_SO_UNDEFINED = -1 @@ -2125,8 +2125,8 @@ const SQLITE_UTF16LE = 2 const SQLITE_UTF16NATIVE = 2 const SQLITE_UTF16_ALIGNED = 8 const SQLITE_UTF8 = 1 -const SQLITE_VERSION = "3.45.1" -const SQLITE_VERSION_NUMBER = 3045001 +const SQLITE_VERSION = "3.45.2" +const SQLITE_VERSION_NUMBER = 3045002 const SQLITE_VTABRISK_High = 2 const SQLITE_VTABRISK_Low = 0 const SQLITE_VTABRISK_Normal = 1 @@ -2609,7 +2609,6 @@ const YY_REDUCE_MIN = -271 const YY_SHIFT_COUNT = 578 const YY_SHIFT_MAX = 2088 const YY_SHIFT_MIN = 0 -const _BIG_ENDIAN = 4321 const _BYTE_ORDER = 1234 const _CS_PATH = 1 const _CS_POSIX_V6_ILP32_OFF32_CFLAGS = 2 @@ -2631,7 +2630,6 @@ const _IOLBF = 1 const _IONBF = 2 const _LARGEFILE_SOURCE = 1 const _LARGE_FILE = 1 -const _LITTLE_ENDIAN = 1234 const _LP64 = 1 const _MADV_DONTNEED = 4 const _MADV_NORMAL = 0 @@ -8102,6 +8100,7 @@ type TUpsert = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -10370,6 +10369,7 @@ type TUpsert1 = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -12904,7 +12904,7 @@ func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uin var pMutex, v1 uintptr _, _ = pMutex, v1 if op < 0 || op >= int32(libc.Uint64FromInt64(80)/libc.Uint64FromInt64(8)) { - return _sqlite3MisuseError(tls, int32(23845)) + return _sqlite3MisuseError(tls, int32(23850)) } if _statMutex[op] != 0 { v1 = _sqlite3Pcache1Mutex(tls) @@ -13051,6 +13051,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _1 _1: + ; i++ } _sqlite3BtreeLeaveAll(tls, db) @@ -13063,7 +13064,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** databases. *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_SCHEMA_USED): + case int32(SQLITE_DBSTATUS_SCHEMA_USED): /* Used to iterate through schemas */ *(*int32)(unsafe.Pointer(bp)) = 0 /* Used to accumulate return value */ _sqlite3BtreeEnterAll(tls, db) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp @@ -13088,6 +13089,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTrigger(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _3 _3: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } p1 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst @@ -13098,11 +13100,13 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTable(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _4 _4: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } } goto _2 _2: + ; i1++ } (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) @@ -13117,7 +13121,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_STMT_USED): + case int32(SQLITE_DBSTATUS_STMT_USED): /* Used to iterate through VMs */ *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Used to accumulate return value */ (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart @@ -13129,6 +13133,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3VdbeDelete(tls, pVdbe) goto _5 _5: + ; pVdbe = (*TVdbe1)(unsafe.Pointer(pVdbe)).FpVNext } (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd @@ -13162,6 +13167,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _6 _6: + ; i2++ } *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-42420-56072 */ @@ -13352,6 +13358,7 @@ func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r in zFormat += uintptr(4) } end_getDigits: + ; _ = ap return cnt } @@ -13419,6 +13426,7 @@ func _parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { zDate += uintptr(5) (*TDateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(bp))*int32(60)) zulu_time: + ; for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zDate))])&int32(0x01) != 0 { zDate++ } @@ -14102,6 +14110,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, iErr = (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD - iOrigJD goto _4 _4: + ; if v3 = iErr != 0; v3 { v2 = cnt cnt++ @@ -14119,6 +14128,13 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } } case int32('w'): + /* + ** weekday N + ** + ** Move the date to the same time on the next occurrence of + ** weekday N where 0==Sunday, 1==Monday, and so forth. If the + ** date is already on the appropriate weekday, this is a no-op. + */ if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1271, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { v5 = int32(*(*float64)(unsafe.Pointer(bp))) n = v5 @@ -14229,6 +14245,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _8 _8: + ; n++ } if _sqlite3AtoF(tls, z, bp, n, uint8(SQLITE_UTF8)) <= 0 { @@ -14339,7 +14356,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } if int32(_aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp)) > float64(-_aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp)) < float64(_aXformType[i].FrLimit) { switch i { - case int32(4): + case int32(4): /* Special processing to add months */ _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp))) if (*TDateTime)(unsafe.Pointer(p)).FM > 0 { @@ -14352,7 +14369,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) (*TDateTime)(unsafe.Pointer(p)).FvalidJD = uint8(0) *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) - case int32(5): + case int32(5): /* Special processing to add years */ y = int32(*(*float64)(unsafe.Pointer(bp))) _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 8)) += y @@ -14367,6 +14384,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _11 _11: + ; i++ } _clearYMD_HMS_TZ(tls, p) @@ -14420,6 +14438,7 @@ func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr } goto _2 _2: + ; i++ } _computeJD(tls, p) @@ -14686,7 +14705,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { j = i + uint64(1) cf = *(*uint8)(unsafe.Pointer(zFmt + uintptr(i))) switch int32(cf) { - case int32('d'): + case int32('d'): /* Fall thru */ fallthrough case int32('e'): if int32(cf) == int32('d') { @@ -14712,7 +14731,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v4 = __ccgo_ts + 1342 } Xsqlite3_str_appendf(tls, bp+48, v4, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh)) - case int32('I'): + case int32('I'): /* Fall thru */ fallthrough case int32('l'): h = (*(*TDateTime)(unsafe.Pointer(bp))).Fh @@ -14728,9 +14747,9 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v5 = __ccgo_ts + 1342 } Xsqlite3_str_appendf(tls, bp+48, v5, libc.VaList(bp+136, h)) - case int32('W'): + case int32('W'): /* Fall thru */ fallthrough - case int32('j'): + case int32('j'): /* Number of days since 1st day of year */ *(*TDateTime)(unsafe.Pointer(bp + 80)) = *(*TDateTime)(unsafe.Pointer(bp)) (*(*TDateTime)(unsafe.Pointer(bp + 80))).FvalidJD = uint8(0) (*(*TDateTime)(unsafe.Pointer(bp + 80))).FM = int32(1) @@ -14749,7 +14768,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) case int32('M'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) - case int32('p'): + case int32('p'): /* Fall thru */ fallthrough case int32('P'): if (*(*TDateTime)(unsafe.Pointer(bp))).Fh >= int32(12) { @@ -14780,7 +14799,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1337, libc.VaList(bp+136, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) case int32('T'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1411, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) - case int32('u'): + case int32('u'): /* Fall thru */ fallthrough case int32('w'): c = uint8(int32(uint8(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD+libc.Int64FromInt32(129600000))/libc.Int64FromInt32(86400000)%libc.Int64FromInt32(7))) + int32('0')) @@ -14798,6 +14817,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if j < i { @@ -15408,6 +15428,7 @@ func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { } goto _1 _1: + ; pVfs = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } Xsqlite3_mutex_leave(tls, mutex) @@ -17138,6 +17159,7 @@ func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) goto _1 _1: + ; pParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse } } @@ -17694,6 +17716,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _13 _13: + ; if v12 = !(done != 0); v12 { fmt++ v11 = fmt @@ -17719,6 +17742,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _25 _25: + ; idx++ } /* @@ -17778,11 +17802,15 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _26: + ; flag_long = uint8(2) _28: + ; _27: + ; cThousand = uint8(0) _29: + ; if int32((*Tet_info)(unsafe.Pointer(infop)).Fflags)&int32(FLAG_SIGNED) != 0 { if bArgList != 0 { v = _getIntArg(tls, pArgList) @@ -17891,6 +17919,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _50 _50: + ; idx++ } } @@ -17912,14 +17941,18 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*uint8)(unsafe.Pointer(v55)) = x1 goto _53 _53: + ; pre++ } } length = int32(t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int64(bufpt)) goto _44 _32: + ; _31: + ; _30: + ; if bArgList != 0 { realvalue = _getDoubleArg(tls, pArgList) } else { @@ -17935,6 +17968,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li iRound = -precision } else { if int32(xtype) == int32(etGENERIC) { + if precision == 0 { + precision = int32(1) + } iRound = precision } else { iRound = precision + int32(1) @@ -18067,6 +18103,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _63 _63: + ; e2-- } } @@ -18088,6 +18125,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*uint8)(unsafe.Pointer(v70)) = uint8('0') goto _69 _69: + ; precision-- e2++ } @@ -18175,6 +18213,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*uint8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*uint8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) goto _84 _84: + ; i-- } i = libc.BoolInt32(int32(prefix) != 0) @@ -18192,6 +18231,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _33: + ; if !(bArgList != 0) { *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) } @@ -18200,11 +18240,13 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v87 goto _44 _34: + ; (*(*[70]uint8)(unsafe.Pointer(bp)))[0] = uint8('%') bufpt = bp length = int32(1) goto _44 _35: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) length = int32(1) @@ -18281,7 +18323,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li flag_altform2 = uint8(1) goto adjust_width_for_utf8 _37: + ; _36: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) xtype = uint8(etSTRING) @@ -18335,6 +18379,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _95 _95: + ; length++ } } @@ -18342,6 +18387,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt)) } adjust_width_for_utf8: + ; if flag_altform2 != 0 && width > 0 { /* Adjust width to account for extra bytes in UTF-8 characters */ ii = length - int32(1) @@ -18354,9 +18400,12 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } } goto _44 - _40: /* %q: Escape ' characters */ - _39: /* %Q: Escape ' and enclose in '...' */ + _40: + ; /* %q: Escape ' characters */ + _39: + ; /* %Q: Escape ' and enclose in '...' */ _38: + ; if int32(xtype) == int32(etSQLESCAPE3) { v97 = int32('"') } else { @@ -18404,6 +18453,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _99 _99: + ; i1++ k-- } @@ -18443,6 +18493,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _105 _105: + ; i1++ } if needQuote != 0 { @@ -18454,6 +18505,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(j1) goto adjust_width_for_utf8 _41: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -18477,6 +18529,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v110 goto _44 _42: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -18508,8 +18561,10 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v111 goto _44 _43: + ; return - _44: /* End switch over the format type */ + _44: + ; /* End switch over the format type */ /* ** The text of the conversion is pointed to by "bufpt" and is ** "length" characters long. The field width is "width". Do @@ -18536,6 +18591,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _1 _1: + ; fmt++ } /* End for loop over the format string */ } @@ -19395,6 +19451,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) goto _1 _1: + ; i++ } i = 0 @@ -19405,6 +19462,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { *(*Tu32)(unsafe.Pointer(out + uintptr(i)*4)) = (*(*[16]Tu32)(unsafe.Pointer(bp)))[i] + *(*Tu32)(unsafe.Pointer(in + uintptr(i)*4)) goto _2 _2: + ; i++ } } @@ -20068,6 +20126,7 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz) translate_out: + ; return SQLITE_OK return r } @@ -20547,6 +20606,7 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { } goto _1 _1: + ; i++ } *(*uint8)(unsafe.Pointer(z + uintptr(j))) = uint8(0) @@ -20596,6 +20656,7 @@ func _sqlite3DequoteToken(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } *(*uint32)(unsafe.Pointer(p + 8)) -= uint32(2) @@ -20826,6 +20887,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T } goto _1 _1: + ; i += int32(2) } if i < length { @@ -20922,6 +20984,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T z += uintptr(incr) } do_atof_calc: + ; /* Zero is a special case */ if s == uint64(0) { if sign < 0 { @@ -21026,6 +21089,7 @@ do_atof_calc: *(*float64)(unsafe.Pointer(pResult)) = -*(*float64)(unsafe.Pointer(pResult)) } atof_return: + ; /* return true if number and no extra non-whitespace characters after */ if z == zEnd && nDigit > 0 && eValid != 0 && eType > 0 { return eType @@ -21117,6 +21181,7 @@ func _compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) (r int32) { c = (int32(*(*uint8)(unsafe.Pointer(zNum + uintptr(i*incr)))) - int32(*(*uint8)(unsafe.Pointer(pow63 + uintptr(i))))) * int32(10) goto _1 _1: + ; i++ } if c == 0 { @@ -21167,6 +21232,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc } goto _1 _1: + ; i += int32(2) } nonNum = libc.BoolInt32(i < length) @@ -21202,6 +21268,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc u = u*uint64(10) + uint64(c) - uint64('0') goto _2 _2: + ; i += incr } if u > uint64(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32('5') { iRound = int32(1) @@ -21649,6 +21720,7 @@ func _sqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == 0 || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != 0 { @@ -21709,6 +21781,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -21731,6 +21804,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -21952,6 +22026,7 @@ func _sqlite3VarintLen(tls *libc.TLS, v Tu64) (r int32) { } goto _1 _1: + ; i++ } return i @@ -22008,6 +22083,7 @@ func _sqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) (r uintptr *(*uint8)(unsafe.Pointer(zBlob + uintptr(i/int32(2)))) = uint8(int32(_sqlite3HexToInt(tls, int32(*(*uint8)(unsafe.Pointer(z + uintptr(i))))))<= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40110)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40119)) (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) } Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) @@ -25661,6 +25746,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { } goto _1 _1: + ; ii-- } if ii > 0 { @@ -25678,7 +25764,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { if fd >= 0 { return SQLITE_OK } - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41716)), __ccgo_ts+3512, bp, int32(41716)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41725)), __ccgo_ts+3512, bp, int32(41725)) } // C documentation @@ -25715,7 +25801,7 @@ func _unixSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { rc = _full_fsync(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) if rc != 0 { _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__error(tls)))) - return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(4)<= 0 { - _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42521)) + _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42530)) (*TunixShmNode)(unsafe.Pointer(p)).FhShm = -int32(1) } (*TunixInodeInfo)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) @@ -26319,7 +26407,7 @@ func _unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) (r in ** help detect if a -shm file truncation is legitimate or is the work ** or a rogue process. */ if rc == SQLITE_OK && _robust_ftruncate(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(3)) != 0 { - rc = _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(18)< iRegion { *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*8)) } else { @@ -26748,6 +26840,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( } goto _5 _5: + ; ii++ } /* Get the exclusive locks at the system level. Then if successful @@ -26765,6 +26858,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) = -int32(1) goto _7 _7: + ; ii++ } } @@ -26821,6 +26915,7 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TunixShm)(unsafe.Pointer(p)).FpNext @@ -26914,7 +27009,7 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { if pNew == uintptr(-libc.Int32FromInt32(1)) { pNew = uintptr(0) nNew = 0 - _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43339)) + _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43348)) /* If the mmap() above failed, assume that all subsequent mmap() calls ** will probably fail too. Fall back to using xRead/xWrite exclusively ** in this case. */ @@ -27285,7 +27380,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam ** implicit assumption here is that if fstat() fails, things are in ** such bad shape that dropping a lock or two doesn't matter much. */ - _robust_close(tls, pNew, h, int32(43847)) + _robust_close(tls, pNew, h, int32(43856)) h = -int32(1) } _unixLeaveMutex(tls) @@ -27304,7 +27399,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam _storeLastErrno(tls, pNew, 0) if rc != SQLITE_OK { if h >= 0 { - _robust_close(tls, pNew, h, int32(43932)) + _robust_close(tls, pNew, h, int32(43941)) } } else { (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle @@ -27458,6 +27553,7 @@ func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } pUnused = *(*uintptr)(unsafe.Pointer(pp)) @@ -27713,7 +27809,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } } if fd < 0 { - rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44373)), __ccgo_ts+3395, zName, int32(44373)) + rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44382)), __ccgo_ts+3395, zName, int32(44382)) if rc == SQLITE_OK { rc = rc2 } @@ -27764,6 +27860,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } rc = _fillInUnixFile(tls, pVfs, fd, pFile, zPath, ctrlFlags) open_finished: + ; if rc != SQLITE_OK { Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(p)).FpPreallocatedUnused) } @@ -27788,7 +27885,7 @@ func _unixDelete(tls *libc.TLS, NotUsed uintptr, zPath uintptr, dirSync int32) ( if *(*int32)(unsafe.Pointer(libc.X__error(tls))) == int32(ENOENT) { rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(23)< int32(SQLITE_MAX_SYMLINK) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44624)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44633)) return } got = (*(*func(*libc.TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(26)].FpCurrent})))(tls, zIn, bp+224, libc.Uint64FromInt64(1026)-libc.Uint64FromInt32(2)) if got <= 0 || got >= libc.Int64FromInt64(1026)-libc.Int64FromInt32(2) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44629)), __ccgo_ts+3584, zIn, int32(44629)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44638)), __ccgo_ts+3584, zIn, int32(44638)) return } (*(*[1026]uint8)(unsafe.Pointer(bp + 224)))[got] = uint8(0) @@ -27953,6 +28050,7 @@ func _appendAllPathElements(tls *libc.TLS, pPath uintptr, zPath uintptr) { j = i + int32(1) goto _2 _2: + ; v1 = i i++ if !(*(*uint8)(unsafe.Pointer(zPath + uintptr(v1))) != 0) { @@ -27985,14 +28083,14 @@ func _unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, z (*(*TDbPath)(unsafe.Pointer(bp))).FzOut = zOut if int32(*(*uint8)(unsafe.Pointer(zPath))) != int32('/') { if (*(*func(*libc.TLS, uintptr, Tsize_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(3)].FpCurrent})))(tls, bp+24, libc.Uint64FromInt64(1026)-libc.Uint64FromInt32(2)) == uintptr(0) { - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44687)), __ccgo_ts+3413, zPath, int32(44687)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44696)), __ccgo_ts+3413, zPath, int32(44696)) } _appendAllPathElements(tls, bp, bp+24) } _appendAllPathElements(tls, bp, zPath) *(*uint8)(unsafe.Pointer(zOut + uintptr((*(*TDbPath)(unsafe.Pointer(bp))).FnUsed))) = uint8(0) if (*(*TDbPath)(unsafe.Pointer(bp))).Frc != 0 || (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed < int32(2) { - return _sqlite3CantopenError(tls, int32(44693)) + return _sqlite3CantopenError(tls, int32(44702)) } if (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink != 0 { return libc.Int32FromInt32(SQLITE_OK) | libc.Int32FromInt32(2)<= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)/libc.Uint64FromInt32(2) { aiValues = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(496)) if aiValues == uintptr(0) { @@ -29828,6 +29940,7 @@ bitvec_set_rehash: } goto _3 _3: + ; j++ } _sqlite3DbFree(tls, uintptr(0), aiValues) @@ -29835,6 +29948,7 @@ bitvec_set_rehash: } } bitvec_set_end: + ; (*TBitvec)(unsafe.Pointer(p)).FnSet++ *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = i return SQLITE_OK @@ -29891,6 +30005,7 @@ func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { } goto _2 _2: + ; j++ } } @@ -29916,6 +30031,7 @@ func _sqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { _sqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -30059,10 +30175,12 @@ func _sqlite3BitvecBuiltinTest(tls *libc.TLS, sz int32, aOp uintptr) (r int32) { } goto _7 _7: + ; *(*int32)(unsafe.Pointer(bp))++ } /* Free allocated structure */ bitvec_end: + ; Xsqlite3_free(tls, pTmpSpace) Xsqlite3_free(tls, pV) _sqlite3BitvecDestroy(tls, pBitvec) @@ -30419,6 +30537,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _1 _1: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = pPg @@ -30430,6 +30549,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _2 _2: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } } @@ -30617,6 +30737,7 @@ func _sqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -30639,6 +30760,7 @@ func _sqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -30697,6 +30819,7 @@ func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { } goto _1 _1: + ; p = pNext } if pgno == uint32(0) && (*TPCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { @@ -30804,6 +30927,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i == libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1) { @@ -30830,6 +30954,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { p = v3 goto _2 _2: + ; i++ } return p @@ -30851,6 +30976,7 @@ func _sqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) (r uintptr) { (*TPgHdr)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } return _pcacheSortDirtyList(tls, (*TPCache)(unsafe.Pointer(pCache)).FpDirty) @@ -30958,6 +31084,7 @@ func _sqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) (r int32) { nDirty++ goto _1 _1: + ; pDirty = (*TPgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext } if nCache != 0 { @@ -31374,6 +31501,7 @@ func _pcache1InitBulk(tls *libc.TLS, pCache uintptr) (r int32) { zBulk += uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) goto _3 _3: + ; nBulk-- v2 = nBulk if !(v2 != 0) { @@ -31630,6 +31758,7 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(p)).FapHash) @@ -31679,6 +31808,7 @@ func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext @@ -32492,6 +32622,7 @@ func _sqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, pChunk) goto _1 _1: + ; pChunk = pNextChunk } (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) @@ -32646,6 +32777,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = pIn @@ -32668,6 +32800,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { pIn = v3 goto _2 _2: + ; i++ } return pIn @@ -32773,6 +32906,7 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, bp, iDepth) goto _2 _2: + ; iDepth++ } return p @@ -32865,6 +32999,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _1 _1: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } if pTree == uintptr(0) { @@ -32906,6 +33041,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _4 _4: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } return 0 @@ -33810,12 +33946,14 @@ func _subjRequiresPage(tls *libc.TLS, pPg uintptr) (r int32) { (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56))).FbTruncateOnRelease = 0 goto _2 _2: + ; i++ } return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -34022,6 +34160,7 @@ func _readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper Tu32 *(*Tu32)(unsafe.Pointer(bp + 16)) -= uint32(*(*uint8)(unsafe.Pointer(zSuper + uintptr(u)))) goto _10 _10: + ; u++ } if *(*Tu32)(unsafe.Pointer(bp + 16)) != 0 { @@ -34168,6 +34307,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { } goto _1 _1: + ; ii++ } v2 = _journalHdrOffset(tls, pPager) @@ -34242,6 +34382,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(nHeader) goto _3 _3: + ; nWrite += nHeader } return rc @@ -34409,6 +34550,7 @@ func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) cksum += uint32(*(*uint8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) goto _1 _1: + ; nSuper++ } /* If in full-sync mode, advance to the next disk sector before writing @@ -34500,6 +34642,7 @@ func _releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FpInSavepoint) goto _1 _1: + ; ii++ } if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) || _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { @@ -34534,6 +34677,7 @@ func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) } goto _1 _1: + ; ii++ } return rc @@ -35293,6 +35437,7 @@ func _pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { _sqlite3OsClose(tls, pSuper) rc = _sqlite3OsDelete(tls, pVfs, zSuper, 0) delsuper_out: + ; Xsqlite3_free(tls, zFree) if pSuper != 0 { _sqlite3OsClose(tls, pSuper) @@ -35613,11 +35758,13 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { } goto _1 _1: + ; u++ } } /*NOTREACHED*/ end_playback: + ; if rc == SQLITE_OK { rc = _sqlite3PagerSetPagesize(tls, pPager, bp+20, -int32(1)) } @@ -35658,7 +35805,7 @@ end_playback: rc = _pager_delsuper(tls, pPager, zSuper) } if isHot != 0 && nPlayback != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(2)< int64(1) { _sqlite3PagerUnrefNotNull(tls, pPgOld) - return _sqlite3CorruptError(tls, int32(63903)) + return _sqlite3CorruptError(tls, int32(63920)) } p4 = pPg + 52 *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32((*TPgHdr)(unsafe.Pointer(pPgOld)).Fflags)&libc.Int32FromInt32(PGHDR_NEED_SYNC)) @@ -39746,7 +39908,7 @@ func _sqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode in ** sqlite3_wal_checkpoint() call, but it happens very rarely. ** https://sqlite.org/forum/forumpost/fd0f19d229156939 */ - Xsqlite3_exec(tls, db, __ccgo_ts+4086, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+4111, uintptr(0), uintptr(0), uintptr(0)) } if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { if eMode == SQLITE_CHECKPOINT_PASSIVE { @@ -41133,6 +41295,7 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { } goto _1 _1: + ; i++ } /* Zero the entries in the aPgno array that correspond to frames with @@ -41186,10 +41349,11 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in v2 = nCollide nCollide-- if v2 == 0 { - return _sqlite3CorruptError(tls, int32(65829)) + return _sqlite3CorruptError(tls, int32(65846)) } goto _1 _1: + ; iKey = _walNextHash(tls, iKey) } *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) = iPage @@ -41273,7 +41437,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** are able to understand */ version = _sqlite3Get4byte(tls, bp+8+4) if version != uint32(WAL_MAX_VERSION) { - rc = _sqlite3CantopenError(tls, int32(65961)) + rc = _sqlite3CantopenError(tls, int32(65978)) goto finished } /* Malloc a buffer to read frames into. */ @@ -41338,6 +41502,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _4 _4: + ; iFrame++ } *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) @@ -41362,11 +41527,13 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _1 _1: + ; iPg++ } Xsqlite3_free(tls, aFrame) } finished: + ; if rc == SQLITE_OK { *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = aFrameCksum[0] *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = aFrameCksum[int32(1)] @@ -41399,6 +41566,7 @@ finished: } goto _6 _6: + ; i++ } /* If more than one frame was recovered from the log file, report an @@ -41407,10 +41575,11 @@ finished: ** checkpointing the log file. */ if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(1)< 0 { @@ -43926,7 +44116,7 @@ func _sqlite3WalCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, /* Copy data from the log to the database file. */ if rc == SQLITE_OK { if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame != 0 && _walPagesize(tls, pWal) != nBuf { - rc = _sqlite3CorruptError(tls, int32(68842)) + rc = _sqlite3CorruptError(tls, int32(68859)) } else { rc = _walCheckpoint(tls, pWal, db, eMode2, xBusy2, pBusyArg, sync_flags, zBuf) } @@ -44999,6 +45189,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } _lockBtreeMutex(tls, p) @@ -45012,6 +45203,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } } @@ -45063,6 +45255,7 @@ func _btreeEnterAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(skipOk) @@ -45089,6 +45282,7 @@ func _btreeLeaveAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } } @@ -45256,6 +45450,7 @@ func _querySharedCacheTableLock(tls *libc.TLS, p uintptr, iTab TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } return SQLITE_OK @@ -45303,6 +45498,7 @@ func _setSharedCacheTableLock(tls *libc.TLS, p uintptr, iTable TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } /* If the above search did not find a BtLock struct associating Btree p @@ -45396,6 +45592,7 @@ func _downgradeAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { (*TBtLock)(unsafe.Pointer(pLock)).FeLock = uint8(READ_LOCK) goto _2 _2: + ; pLock = (*TBtLock)(unsafe.Pointer(pLock)).FpNext } } @@ -45432,6 +45629,7 @@ func _invalidateAllOverflowCache(tls *libc.TLS, pBt uintptr) { *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -45468,6 +45666,7 @@ func _invalidateIncrblobCursors(tls *libc.TLS, pBtree uintptr, pgnoRoot TPgno, i } goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -45569,6 +45768,7 @@ func _btreeReleaseAllCursorPages(tls *libc.TLS, pCur uintptr) { _releasePageNotNull(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8))) goto _1 _1: + ; i++ } _releasePageNotNull(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) @@ -45684,6 +45884,7 @@ func _saveAllCursors(tls *libc.TLS, pBt uintptr, iRoot TPgno, pExcept uintptr) ( } goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -45752,7 +45953,7 @@ func _btreeMoveto(tls *libc.TLS, pCur uintptr, pKey uintptr, nKey Ti64, bias int } _sqlite3VdbeRecordUnpack(tls, pKeyInfo, int32(nKey), pKey, pIdxKey) if int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) == 0 || int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FnField) > int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { - rc = _sqlite3CorruptError(tls, int32(70962)) + rc = _sqlite3CorruptError(tls, int32(70979)) } else { rc = _sqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) } @@ -45930,7 +46131,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } /* The super-journal page number must never be used as a pointer map page */ if key == uint32(0) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71160)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71177)) return } iPtrmap = _ptrmapPageno(tls, pBt, key) @@ -45943,12 +46144,12 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, /* The first byte of the extra data is the MemPage.isInit byte. ** If that byte is set, it means this page is also being used ** as a btree page. */ - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71173)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71190)) goto ptrmap_exit } offset = int32(libc.Uint32FromInt32(5) * (key - iPtrmap - libc.Uint32FromInt32(1))) if offset < 0 { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71178)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71195)) goto ptrmap_exit } pPtrmap = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -45962,6 +46163,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } } ptrmap_exit: + ; _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) } @@ -45990,7 +46192,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin offset = int32(libc.Uint32FromInt32(5) * (key - uint32(iPtrmap) - libc.Uint32FromInt32(1))) if offset < 0 { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) - return _sqlite3CorruptError(tls, int32(71223)) + return _sqlite3CorruptError(tls, int32(71240)) } *(*Tu8)(unsafe.Pointer(pEType)) = *(*Tu8)(unsafe.Pointer(pPtrmap + uintptr(offset))) if pPgno != 0 { @@ -45998,7 +46200,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin } _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) if int32(*(*Tu8)(unsafe.Pointer(pEType))) < int32(1) || int32(*(*Tu8)(unsafe.Pointer(pEType))) > int32(5) { - return _sqlite3CorruptError(tls, int32(71231)) + return _sqlite3CorruptError(tls, int32(71248)) } return SQLITE_OK } @@ -46418,7 +46620,7 @@ func _ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if uint64(pCell) < uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) && uint64(pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal)) > uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71671)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71688)) return } ovfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-int32(4))) @@ -46458,12 +46660,12 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) <= nMaxFrag { iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71729)) + return _sqlite3CorruptError(tls, int32(71746)) } if iFree != 0 { iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71732)) + return _sqlite3CorruptError(tls, int32(71749)) } if 0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(1))))) == 0 { pEnd = data + uintptr(cellOffset+nCell*int32(2)) @@ -46471,21 +46673,21 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+int32(2)))))<= iFree { - return _sqlite3CorruptError(tls, int32(71740)) + return _sqlite3CorruptError(tls, int32(71757)) } if iFree2 != 0 { if iFree+sz > iFree2 { - return _sqlite3CorruptError(tls, int32(71743)) + return _sqlite3CorruptError(tls, int32(71760)) } sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(2)))))< usableSize { - return _sqlite3CorruptError(tls, int32(71745)) + return _sqlite3CorruptError(tls, int32(71762)) } libc.Xmemmove(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint64(iFree2-(iFree+sz))) sz += sz2 } else { if iFree+sz > usableSize { - return _sqlite3CorruptError(tls, int32(71749)) + return _sqlite3CorruptError(tls, int32(71766)) } } cbrk = top + sz @@ -46507,6 +46709,7 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { } goto _1 _1: + ; pAddr += uintptr(2) } goto defragment_out @@ -46531,25 +46734,27 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { ** if PRAGMA cell_size_check=ON. */ if pc > iCellLast { - return _sqlite3CorruptError(tls, int32(71782)) + return _sqlite3CorruptError(tls, int32(71799)) } size = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, src+uintptr(pc))) cbrk -= size if cbrk < iCellStart || pc+size > usableSize { - return _sqlite3CorruptError(tls, int32(71788)) + return _sqlite3CorruptError(tls, int32(71805)) } *(*Tu8)(unsafe.Pointer(pAddr1)) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*Tu8)(unsafe.Pointer(pAddr1 + 1)) = uint8(cbrk) libc.Xmemcpy(tls, data+uintptr(cbrk), src+uintptr(pc), uint64(size)) goto _2 _2: + ; i++ } } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) defragment_out: + ; if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))))+cbrk-iCellFirst != (*TMemPage)(unsafe.Pointer(pPage)).FnFree { - return _sqlite3CorruptError(tls, int32(71802)) + return _sqlite3CorruptError(tls, int32(71819)) } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)) + 1)) = uint8(cbrk) @@ -46609,7 +46814,7 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint } else { if x+pc > maxPC { /* This slot extends off the end of the usable part of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71859)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71876)) return uintptr(0) } else { /* The slot remains on the free-list. Reduce its size to account @@ -46626,14 +46831,14 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint if pc <= iAddr { if pc != 0 { /* The next slot in the chain comes before the current slot */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71874)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71891)) } return uintptr(0) } } if pc > maxPC+nByte-int32(4) { /* The free slot chain extends off the end of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71881)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71898)) } return uintptr(0) } @@ -46676,11 +46881,11 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r if top == 0 && (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == uint32(65536) { top = int32(65536) } else { - return _sqlite3CorruptError(tls, int32(71929)) + return _sqlite3CorruptError(tls, int32(71946)) } } else { if top > int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(71932)) + return _sqlite3CorruptError(tls, int32(71949)) } } /* If there is enough space between gap and top for one more cell pointer, @@ -46694,7 +46899,7 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r g2 = v1 *(*int32)(unsafe.Pointer(pIdx)) = v1 if g2 <= gap { - return _sqlite3CorruptError(tls, int32(71949)) + return _sqlite3CorruptError(tls, int32(71966)) } else { return SQLITE_OK } @@ -46777,12 +46982,12 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if int32(iFreeBlk) == 0 { break } /* TH3: corrupt082.100 */ - return _sqlite3CorruptError(tls, int32(72028)) + return _sqlite3CorruptError(tls, int32(72045)) } iPtr = iFreeBlk } if uint32(iFreeBlk) > (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4) { /* TH3: corrupt081.100 */ - return _sqlite3CorruptError(tls, int32(72033)) + return _sqlite3CorruptError(tls, int32(72050)) } /* At this point: ** iFreeBlk: First freeblock after iStart, or zero if none @@ -46793,11 +46998,11 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if iFreeBlk != 0 && iEnd+uint32(3) >= uint32(iFreeBlk) { nFrag = uint8(uint32(iFreeBlk) - iEnd) if iEnd > uint32(iFreeBlk) { - return _sqlite3CorruptError(tls, int32(72045)) + return _sqlite3CorruptError(tls, int32(72062)) } iEnd = uint32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+int32(2)))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - return _sqlite3CorruptError(tls, int32(72048)) + return _sqlite3CorruptError(tls, int32(72065)) } iSize = uint16(iEnd - uint32(iStart)) iFreeBlk = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))<= int32(iStart) { if iPtrEnd > int32(iStart) { - return _sqlite3CorruptError(tls, int32(72061)) + return _sqlite3CorruptError(tls, int32(72078)) } nFrag = Tu8(int32(nFrag) + (int32(iStart) - iPtrEnd)) iSize = uint16(iEnd - uint32(iPtr)) @@ -46818,7 +47023,7 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) } } if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7))))) { - return _sqlite3CorruptError(tls, int32(72067)) + return _sqlite3CorruptError(tls, int32(72084)) } p2 = data + uintptr(int32(hdr)+int32(7)) *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) - int32(nFrag)) @@ -46835,10 +47040,10 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) ** so just extend the cell content area rather than create another ** freelist entry */ if int32(iStart) < int32(x) { - return _sqlite3CorruptError(tls, int32(72081)) + return _sqlite3CorruptError(tls, int32(72098)) } if int32(iPtr) != int32(hdr)+int32(1) { - return _sqlite3CorruptError(tls, int32(72082)) + return _sqlite3CorruptError(tls, int32(72099)) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)))) = uint8(int32(iFreeBlk) >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)) + 1)) = uint8(iFreeBlk) @@ -46899,7 +47104,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72136)) + return _sqlite3CorruptError(tls, int32(72153)) } } } else { @@ -46925,7 +47130,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72160)) + return _sqlite3CorruptError(tls, int32(72177)) } } } @@ -46964,12 +47169,12 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will ** always be at least one cell before the first freeblock. */ - return _sqlite3CorruptError(tls, int32(72211)) + return _sqlite3CorruptError(tls, int32(72228)) } for int32(1) != 0 { if pc > iCellLast { /* Freeblock off the end of the page */ - return _sqlite3CorruptError(tls, int32(72216)) + return _sqlite3CorruptError(tls, int32(72233)) } next = uint32(int32(*(*Tu8)(unsafe.Pointer(data + uintptr(pc))))< uint32(0) { /* Freeblock not in ascending order */ - return _sqlite3CorruptError(tls, int32(72226)) + return _sqlite3CorruptError(tls, int32(72243)) } if uint32(pc)+size > uint32(usableSize) { /* Last freeblock extends past page end */ - return _sqlite3CorruptError(tls, int32(72230)) + return _sqlite3CorruptError(tls, int32(72247)) } } /* At this point, nFree contains the sum of the offset to the start @@ -46996,7 +47201,7 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { ** area, according to the page header, lies within the page. */ if nFree > usableSize || nFree < iCellFirst { - return _sqlite3CorruptError(tls, int32(72242)) + return _sqlite3CorruptError(tls, int32(72259)) } (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16(nFree - iCellFirst)) return SQLITE_OK @@ -47027,14 +47232,15 @@ func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { } pc = int32(*(*Tu8)(unsafe.Pointer(data + uintptr(cellOffset+i*int32(2)))))< iCellLast { - return _sqlite3CorruptError(tls, int32(72273)) + return _sqlite3CorruptError(tls, int32(72290)) } sz = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, data+uintptr(pc))) if pc+sz > usableSize { - return _sqlite3CorruptError(tls, int32(72278)) + return _sqlite3CorruptError(tls, int32(72295)) } goto _1 _1: + ; i++ } return SQLITE_OK @@ -47059,7 +47265,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating ** the b-tree page type. */ if _decodeFlags(tls, pPage, int32(*(*Tu8)(unsafe.Pointer(data)))) != 0 { - return _sqlite3CorruptError(tls, int32(72310)) + return _sqlite3CorruptError(tls, int32(72327)) } (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow = uint8(0) @@ -47072,7 +47278,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(int32(*(*Tu8)(unsafe.Pointer(data + 3)))< ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(8))/uint32(6) { /* To many cells for a single page. The page must be corrupt */ - return _sqlite3CorruptError(tls, int32(72324)) + return _sqlite3CorruptError(tls, int32(72341)) } /* EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only ** possible for a root page of a table that contains no rows) then the @@ -47225,7 +47431,7 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe _, _ = pPage, rc if pgno > _btreePagecount(tls, pBt) { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72467)) + return _sqlite3CorruptError(tls, int32(72484)) } rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) if rc != 0 { @@ -47287,7 +47493,7 @@ func _btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > int32(1) { _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72539)) + return _sqlite3CorruptError(tls, int32(72556)) } (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = uint8(0) } else { @@ -47375,7 +47581,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt /* Set the variable isMemdb to true for an in-memory database, or ** false for a file-based database. */ - isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4167) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) + isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4192) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) /* flags fit in 8 bits */ /* Only a BTREE_SINGLE database can be BTREE_UNORDERED */ /* A BTREE_SINGLE database is always a temporary and/or ephemeral */ @@ -47451,6 +47657,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _3 _3: + ; iDb-- } (*TBtree)(unsafe.Pointer(p)).FpBt = pBt @@ -47459,6 +47666,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _2 _2: + ; pBt = (*TBtShared)(unsafe.Pointer(pBt)).FpNext } Xsqlite3_mutex_leave(tls, mutexShared) @@ -47592,11 +47800,13 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _8 _8: + ; i++ } } *(*uintptr)(unsafe.Pointer(ppBtree)) = p btree_open_out: + ; if rc != SQLITE_OK { if pBt != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpPager != 0 { _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) @@ -48156,7 +48366,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { ** The original design allowed these amounts to vary, but as of ** version 3.6.0, we require them to be fixed. */ - if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4176, uint64(3)) != 0 { + if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4201, uint64(3)) != 0 { goto page1_init_failed } /* EVIDENCE-OF: R-51873-39618 The page size for a database file is @@ -48194,7 +48404,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { } if nPage > *(*Tu32)(unsafe.Pointer(bp + 8)) { if _sqlite3WritableSchema(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb) == 0 { - rc = _sqlite3CorruptError(tls, int32(73477)) + rc = _sqlite3CorruptError(tls, int32(73494)) goto page1_init_failed } else { nPage = *(*Tu32)(unsafe.Pointer(bp + 8)) @@ -48249,6 +48459,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nPage return SQLITE_OK page1_init_failed: + ; _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) return rc @@ -48413,6 +48624,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } goto _2 _2: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } } @@ -48516,6 +48728,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } } trans_begun: + ; if rc == SQLITE_OK { if pSchemaVersion != 0 { *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) @@ -48594,6 +48807,7 @@ func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { } goto _2 _2: + ; i++ } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -48629,7 +48843,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT if int32(eType) == int32(PTRMAP_OVERFLOW2) { /* The pointer is always the first 4 bytes of the page in this case. */ if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { - return _sqlite3CorruptError(tls, int32(73925)) + return _sqlite3CorruptError(tls, int32(73942)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData, iTo) } else { @@ -48653,7 +48867,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73944)) + return _sqlite3CorruptError(tls, int32(73961)) } if iFrom == _sqlite3Get4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4)) { _sqlite3Put4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4), iTo) @@ -48662,7 +48876,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } } else { if pCell+uintptr(4) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73953)) + return _sqlite3CorruptError(tls, int32(73970)) } if _sqlite3Get4byte(tls, pCell) == iFrom { _sqlite3Put4byte(tls, pCell, iTo) @@ -48671,11 +48885,12 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } goto _2 _2: + ; i++ } if i == nCell { if int32(eType) != int32(PTRMAP_BTREE) || _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) != iFrom { - return _sqlite3CorruptError(tls, int32(73965)) + return _sqlite3CorruptError(tls, int32(73982)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)), iTo) } @@ -48705,7 +48920,7 @@ func _relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType Tu8, iPtrP iDbPage = (*TMemPage)(unsafe.Pointer(pDbPage)).Fpgno pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager if iDbPage < uint32(3) { - return _sqlite3CorruptError(tls, int32(74000)) + return _sqlite3CorruptError(tls, int32(74017)) } /* Move page iDbPage from its current location to page number iFreePage */ *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3PagerMovepage(tls, pPager, (*TMemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) @@ -48801,7 +49016,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom return rc } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_ROOTPAGE) { - return _sqlite3CorruptError(tls, int32(74098)) + return _sqlite3CorruptError(tls, int32(74115)) } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_FREEPAGE) { if bCommit == 0 { @@ -48839,7 +49054,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) if *(*TPgno)(unsafe.Pointer(bp + 24)) > dbSize { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) - return _sqlite3CorruptError(tls, int32(74150)) + return _sqlite3CorruptError(tls, int32(74167)) } } rc = _relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 32)), *(*Tu8)(unsafe.Pointer(bp)), *(*TPgno)(unsafe.Pointer(bp + 4)), *(*TPgno)(unsafe.Pointer(bp + 24)), bCommit) @@ -48906,7 +49121,7 @@ func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) nFin = _finalDbSize(tls, pBt, nOrig, nFree) if nOrig < nFin || nFree >= nOrig { - rc = _sqlite3CorruptError(tls, int32(74218)) + rc = _sqlite3CorruptError(tls, int32(74235)) } else { if nFree > uint32(0) { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -48949,7 +49164,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { ** is either a pointer-map page or the pending-byte page. If one ** is encountered, this indicates corruption. */ - return _sqlite3CorruptError(tls, int32(74269)) + return _sqlite3CorruptError(tls, int32(74286)) } nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) db = (*TBtree)(unsafe.Pointer(p)).Fdb @@ -48964,6 +49179,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iDb++ } nVac = (*(*func(*libc.TLS, uintptr, uintptr, Tu32, Tu32, Tu32) uint32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, nOrig, nFree, (*TBtShared)(unsafe.Pointer(pBt)).FpageSize) @@ -48978,7 +49194,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } nFin = _finalDbSize(tls, pBt, nOrig, nVac) if nFin > nOrig { - return _sqlite3CorruptError(tls, int32(74296)) + return _sqlite3CorruptError(tls, int32(74313)) } if nFin < nOrig { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -48991,6 +49207,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { rc = _incrVacuumStep(tls, pBt, nFin, iFree, libc.BoolInt32(nVac == nFree)) goto _2 _2: + ; iFree-- } if (rc == int32(SQLITE_DONE) || rc == SQLITE_OK) && nFree > uint32(0) { @@ -49227,6 +49444,7 @@ func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, w _btreeReleaseAllCursorPages(tls, p) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } _sqlite3BtreeLeave(tls, pBtree) @@ -49442,7 +49660,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo /* Assert that the caller has opened the required transaction. */ if iTable <= uint32(1) { if iTable < uint32(1) { - return _sqlite3CorruptError(tls, int32(74760)) + return _sqlite3CorruptError(tls, int32(74777)) } else { if _btreePagecount(tls, pBt) == uint32(0) { iTable = uint32(0) @@ -49471,6 +49689,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo } goto _1 _1: + ; pX = (*TBtCursor)(unsafe.Pointer(pX)).FpNext } (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) @@ -49833,7 +50052,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin pBt = (*TBtCursor)(unsafe.Pointer(pCur)).FpBt /* Btree this cursor belongs to */ pBufStart = pBuf /* Start of original out buffer */ if int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(75165)) + return _sqlite3CorruptError(tls, int32(75182)) } _getCellInfo(tls, pCur) aPayload = (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload @@ -49843,7 +50062,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin ** &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] ** but is recast into its current form to avoid integer overflow problems */ - return _sqlite3CorruptError(tls, int32(75180)) + return _sqlite3CorruptError(tls, int32(75197)) } /* Check if data must be read/written to/from the btree page itself. */ if offset < uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { @@ -49895,7 +50114,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin for *(*TPgno)(unsafe.Pointer(bp)) != 0 { /* If required, populate the overflow page-list cache. */ if *(*TPgno)(unsafe.Pointer(bp)) > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(75242)) + return _sqlite3CorruptError(tls, int32(75259)) } *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*TPgno)(unsafe.Pointer(bp)) if offset >= ovflSize { @@ -49969,7 +50188,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin } if rc == SQLITE_OK && amt > uint32(0) { /* Overflow chain ends prematurely */ - return _sqlite3CorruptError(tls, int32(75326)) + return _sqlite3CorruptError(tls, int32(75343)) } return rc } @@ -50104,7 +50323,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { var v3, p1 uintptr _, _, _, _ = rc, v2, v3, p1 if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(75464)) + return _sqlite3CorruptError(tls, int32(75481)) } (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 @@ -50116,7 +50335,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, newPgno, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(75478)) + rc = _sqlite3CorruptError(tls, int32(75495)) } if rc != 0 { v3 = pCur + 84 @@ -50232,9 +50451,10 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { ** in such a way that page pRoot is linked into a second b-tree table ** (or the freelist). */ if int32((*TMemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.BoolInt32((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*TMemPage)(unsafe.Pointer(pRoot)).FintKey) { - return _sqlite3CorruptError(tls, int32(75613)) + return _sqlite3CorruptError(tls, int32(75630)) } skip_init: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p4 = pCur + 1 @@ -50244,7 +50464,7 @@ skip_init: } else { if !((*TMemPage)(unsafe.Pointer(pRoot)).Fleaf != 0) { if (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno != uint32(1) { - return _sqlite3CorruptError(tls, int32(75625)) + return _sqlite3CorruptError(tls, int32(75642)) } subpage = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8))) (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) @@ -50478,7 +50698,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh break } if pCell >= (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(75867)) + return _sqlite3CorruptError(tls, int32(75884)) } } } @@ -50522,6 +50742,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh goto moveto_table_finish } moveto_table_next_layer: + ; if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) } else { @@ -50536,6 +50757,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh _1: } moveto_table_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) return rc } @@ -50610,6 +50832,7 @@ func _cursorOnLastPage(tls *libc.TLS, pCur uintptr) (r int32) { } goto _1 _1: + ; i++ } return int32(1) @@ -50677,7 +50900,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes p3 = pCur + 1 *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) if !((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76063)) + return _sqlite3CorruptError(tls, int32(76080)) } goto bypass_moveto_root /* Start search on the current page */ } @@ -50692,6 +50915,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes return rc } bypass_moveto_root: + ; for { pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Pointer to current cell in pPage */ /* pPage->nCell must be greater than zero. If this is the root-page @@ -50738,7 +50962,7 @@ bypass_moveto_root: /* Invalid key size: 0x80 0x80 0x01 */ /* Minimum legal index key size */ if nCell < int32(2) || uint32(nCell)/(*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize > (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage { - rc = _sqlite3CorruptError(tls, int32(76150)) + rc = _sqlite3CorruptError(tls, int32(76167)) goto moveto_index_finish } pCellKey = _sqlite3Malloc(tls, uint64(nCell+nOverrun)) @@ -50769,7 +50993,7 @@ bypass_moveto_root: rc = SQLITE_OK (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) if (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0 { - rc = _sqlite3CorruptError(tls, int32(76182)) + rc = _sqlite3CorruptError(tls, int32(76199)) } goto moveto_index_finish } @@ -50802,7 +51026,7 @@ bypass_moveto_root: p9 = pCur + 1 *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(76213)) + return _sqlite3CorruptError(tls, int32(76230)) } *(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = uint16(lwr) *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage @@ -50811,7 +51035,7 @@ bypass_moveto_root: rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, chldPg, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(76224)) + rc = _sqlite3CorruptError(tls, int32(76241)) } if rc != 0 { v11 = pCur + 84 @@ -50826,6 +51050,7 @@ bypass_moveto_root: _4: } moveto_index_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) return rc } @@ -50876,6 +51101,7 @@ func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { n *= int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8)))).FnCell) goto _1 _1: + ; i++ } return n @@ -50937,7 +51163,7 @@ func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76325)) + return _sqlite3CorruptError(tls, int32(76342)) } if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -51047,7 +51273,7 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76418)) + return _sqlite3CorruptError(tls, int32(76435)) } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) @@ -51135,7 +51361,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt ** stores the total number of pages on the freelist. */ n = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) if n >= mxPage { - return _sqlite3CorruptError(tls, int32(76508)) + return _sqlite3CorruptError(tls, int32(76525)) } if n > uint32(0) { searchList = uint8(0) /* If the free-list must be searched for 'nearby' */ @@ -51190,7 +51416,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt nSearch++ } if v2 || v1 > n { - rc = _sqlite3CorruptError(tls, int32(76564)) + rc = _sqlite3CorruptError(tls, int32(76581)) } else { rc = _btreeGetUnusedPage(tls, pBt, iTrunk, bp, 0) } @@ -51216,7 +51442,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { if k > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/libc.Uint32FromInt32(4)-libc.Uint32FromInt32(2) { /* Value of k is out of range. Database corruption */ - rc = _sqlite3CorruptError(tls, int32(76593)) + rc = _sqlite3CorruptError(tls, int32(76610)) goto end_allocate_page } else { if searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -51243,7 +51469,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { iNewTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+8) if iNewTrunk > mxPage { - rc = _sqlite3CorruptError(tls, int32(76627)) + rc = _sqlite3CorruptError(tls, int32(76644)) goto end_allocate_page } rc = _btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+16, 0) @@ -51288,6 +51514,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _3 _3: + ; i++ } } else { @@ -51304,6 +51531,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _4 _4: + ; i++ } } @@ -51312,7 +51540,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+closest*uint32(4))) if iPage > mxPage || iPage < uint32(2) { - rc = _sqlite3CorruptError(tls, int32(76692)) + rc = _sqlite3CorruptError(tls, int32(76709)) goto end_allocate_page } if !(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -51413,6 +51641,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } } end_allocate_page: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) _releasePage(tls, pPrevTrunk) return rc @@ -51448,7 +51677,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in iTrunk = uint32(0) /* Page number of free-list trunk page */ pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 /* Initial number of pages on free-list */ if iPage < uint32(2) || iPage > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(76819)) + return _sqlite3CorruptError(tls, int32(76836)) } if pMemPage != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = pMemPage @@ -51499,7 +51728,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in if nFree != uint32(0) { /* Initial number of leaf cells on trunk page */ iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) if iTrunk > _btreePagecount(tls, pBt) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76866)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76883)) goto freepage_out } *(*int32)(unsafe.Pointer(bp + 16)) = _btreeGetPage(tls, pBt, iTrunk, bp, 0) @@ -51508,7 +51737,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in } nLeaf = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) if nLeaf > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(2) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76877)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76894)) goto freepage_out } if nLeaf < (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(8) { @@ -51564,6 +51793,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+4, uint32(0)) _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) freepage_out: + ; if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = uint8(0) } @@ -51596,7 +51826,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp _, _, _, _, _, _, _, _ = nOvfl, ovflPageSize, ovflPgno, pBt, rc, v1, v2, v3 if pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { /* Cell extends past end of page */ - return _sqlite3CorruptError(tls, int32(76966)) + return _sqlite3CorruptError(tls, int32(76983)) } ovflPgno = _sqlite3Get4byte(tls, pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt @@ -51614,7 +51844,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp /* 0 is not a legal page number and page 1 cannot be an ** overflow page. Therefore if ovflPgno<2 or past the end of the ** file the database must be corrupt. */ - return _sqlite3CorruptError(tls, int32(76983)) + return _sqlite3CorruptError(tls, int32(77000)) } if nOvfl != 0 { rc = _getOverflowPage(tls, pBt, ovflPgno, bp+8, bp) @@ -51637,7 +51867,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp ** caller is iterating through or using in some other way, this ** can be problematic. */ - rc = _sqlite3CorruptError(tls, int32(77003)) + rc = _sqlite3CorruptError(tls, int32(77020)) } else { rc = _freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 8)), ovflPgno) } @@ -51722,6 +51952,7 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize n = nHeader + nPayload if n < int32(4) { n = int32(4) + *(*uint8)(unsafe.Pointer(pPayload + uintptr(nPayload))) = uint8(0) } *(*int32)(unsafe.Pointer(pnSize)) = n libc.Xmemcpy(tls, pPayload, pSrc, uint64(nSrc)) @@ -51857,7 +52088,7 @@ func _dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { pc = uint32(int32(*(*Tu8)(unsafe.Pointer(ptr)))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77256)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77276)) return } rc = _freeSpace(tls, pPage, uint16(pc), uint16(sz)) @@ -52241,6 +52472,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg } goto _1 _1: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -52250,12 +52482,12 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg sz = *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2)) if uint64(pCell) >= uint64(aData+uintptr(j)) && uint64(pCell) < uint64(pEnd) { if uint64(pCell+uintptr(sz)) > uint64(pEnd) { - return _sqlite3CorruptError(tls, int32(77645)) + return _sqlite3CorruptError(tls, int32(77665)) } pCell = pTmp + uintptr(int64(pCell)-int64(aData)) } else { if uint64(pCell+uintptr(sz)) > uint64(pSrcEnd) && uint64(pCell) < uint64(pSrcEnd) { - return _sqlite3CorruptError(tls, int32(77650)) + return _sqlite3CorruptError(tls, int32(77670)) } } pData -= uintptr(sz) @@ -52263,7 +52495,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int64(pData) - int64(aData)) pCellptr += uintptr(2) if pData < pCellptr { - return _sqlite3CorruptError(tls, int32(77656)) + return _sqlite3CorruptError(tls, int32(77676)) } libc.Xmemmove(tls, pData, pCell, uint64(sz)) i++ @@ -52337,6 +52569,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr } goto _1 _1: + ; k++ } pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -52357,7 +52590,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr ** database. But they might for a corrupt database. Hence use memmove() ** since memcpy() sends SIGABORT with overlapping buffers on OpenBSD */ if uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))+uintptr(sz)) > uint64(pEnd) && uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))) < uint64(pEnd) { - _sqlite3CorruptError(tls, int32(77741)) + _sqlite3CorruptError(tls, int32(77761)) return int32(1) } libc.Xmemmove(tls, pSlot, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)), uint64(sz)) @@ -52428,6 +52661,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _2 _2: + ; j++ } if j >= nFree { @@ -52440,6 +52674,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _3 _3: + ; j++ } nFree = 0 @@ -52455,6 +52690,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _1 _1: + ; i++ } j = 0 @@ -52465,6 +52701,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _4 _4: + ; j++ } return nRet @@ -52501,7 +52738,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p if iOld < iNew { nShift = _pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) if nShift > nCell { - return _sqlite3CorruptError(tls, int32(77863)) + return _sqlite3CorruptError(tls, int32(77883)) } libc.Xmemmove(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*int32(2)), uint64(nCell*int32(2))) nCell -= nShift @@ -52552,6 +52789,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p } goto _2 _2: + ; i++ } /* Append cells to the end of the page */ @@ -52567,9 +52805,10 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)) + 1)) = uint8(int64(*(*uintptr)(unsafe.Pointer(bp))) - int64(aData)) return SQLITE_OK editpage_fail: + ; /* Unable to edit this page. Rebuild it from scratch instead. */ if nNew < int32(1) { - return _sqlite3CorruptError(tls, int32(77937)) + return _sqlite3CorruptError(tls, int32(77957)) } _populateCellCache(tls, pCArray, iNew, nNew) return _rebuildPage(tls, pCArray, iNew, nNew, pPg) @@ -52614,7 +52853,7 @@ func _balance_quick(tls *libc.TLS, pParent uintptr, pPage uintptr, pSpace uintpt _, _, _, _, _, _, _ = pBt, pOut, pStop, v1, v2, v3, v4 pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt /* Page number of pNew */ if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { - return _sqlite3CorruptError(tls, int32(77977)) + return _sqlite3CorruptError(tls, int32(77997)) } /* dbfuzz001.test */ /* Allocate a new page. This page will become the right-sibling of ** pPage. Make the parent page writable, so that the new divider cell @@ -52975,7 +53214,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** table-interior, index-leaf, or index-interior). */ if int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pOld)).FaData))) != int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[0])).FaData))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78398)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78418)) goto balance_cleanup } /* Load b.apCell[] with pointers to all cells in pOld. If pOld @@ -52998,7 +53237,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa libc.Xmemset(tls, (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2, 0, uint64(2)*uint64(limit+int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow))) if int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow) > 0 { if limit < int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78422)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78442)) goto balance_cleanup } limit = int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) @@ -53012,6 +53251,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _3 _3: + ; j++ } k = 0 @@ -53024,6 +53264,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _4 _4: + ; k++ } } @@ -53060,6 +53301,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _2 _2: + ; i++ } /* @@ -53106,11 +53348,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i)*4)) += int32(2) + int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(p)).FxCellSize})))(tls, p, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(j)*8)))) goto _8 _8: + ; j++ } cntNew[i] = cntOld[i] goto _6 _6: + ; i++ k++ } @@ -53124,7 +53368,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa if i+int32(1) >= k { k = i + int32(2) if k > libc.Int32FromInt32(NB)+libc.Int32FromInt32(2) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78523)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78543)) goto balance_cleanup } (*(*[5]int32)(unsafe.Pointer(bp + 72)))[k-int32(1)] = 0 @@ -53167,12 +53411,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v10 = 0 } if cntNew[i] <= v10 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78556)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78576)) goto balance_cleanup } } goto _9 _9: + ; i++ } /* @@ -53225,11 +53470,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v15 = 0 } if cntNew[i-int32(1)] <= v15 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78600)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78620)) goto balance_cleanup } goto _11 _11: + ; i-- } /* Sanity check: For a non-corrupt database file one of the following @@ -53256,7 +53502,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) nNew++ if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) != int32(1)+libc.BoolInt32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78633)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78653)) } if *(*int32)(unsafe.Pointer(bp)) != 0 { goto balance_cleanup @@ -53285,6 +53531,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _16 _16: + ; i++ } /* @@ -53307,6 +53554,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa aPgno[i] = (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno goto _19 _19: + ; i++ } i = 0 @@ -53325,6 +53573,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _21 _21: + ; j++ } /* If apNew[i] has a page number that is bigger than any of the @@ -53346,6 +53595,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _20 _20: + ; i++ } _sqlite3Put4byte(tls, pRight, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[nNew-int32(1)])).Fpgno) @@ -53427,6 +53677,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _24 _24: + ; i++ } } @@ -53476,11 +53727,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _28 _28: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) if uint64(pCell1) < uint64(pSrcEnd) && uint64(pCell1+uintptr(sz2)) > uint64(pSrcEnd) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78833)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78853)) goto balance_cleanup } *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*TMemPage)(unsafe.Pointer(pNew2)).Fpgno) @@ -53489,6 +53741,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _27 _27: + ; i++ } /* Now update the actual sibling pages. The order in which they are updated @@ -53556,6 +53809,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _29 _29: + ; i++ } /* All pages have been processed exactly once */ @@ -53592,6 +53846,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno, bp) goto _33 _33: + ; i++ } } @@ -53606,12 +53861,14 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _freePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i], bp) goto _34 _34: + ; i++ } /* ** Cleanup before returning. */ balance_cleanup: + ; _sqlite3DbFree(tls, uintptr(0), (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell) i = 0 for { @@ -53621,6 +53878,7 @@ balance_cleanup: _releasePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i]) goto _35 _35: + ; i++ } i = 0 @@ -53631,6 +53889,7 @@ balance_cleanup: _releasePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i]) goto _36 _36: + ; i++ } return *(*int32)(unsafe.Pointer(bp)) @@ -53718,10 +53977,11 @@ func _anotherValidCursor(tls *libc.TLS, pCur uintptr) (r int32) { break } if pOther != pCur && int32((*TBtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*TBtCursor)(unsafe.Pointer(pOther)).FpPage == (*TBtCursor)(unsafe.Pointer(pCur)).FpPage { - return _sqlite3CorruptError(tls, int32(79065)) + return _sqlite3CorruptError(tls, int32(79085)) } goto _1 _1: + ; pOther = (*TBtCursor)(unsafe.Pointer(pOther)).FpNext } return SQLITE_OK @@ -53790,7 +54050,7 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { /* The page being written is not a root page, and there is currently ** more than one reference to it. This only happens if the page is one ** of its own ancestor pages. Corruption. */ - rc = _sqlite3CorruptError(tls, int32(79125)) + rc = _sqlite3CorruptError(tls, int32(79145)) } else { pParent = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iPage-int32(1))*8)) iIdx = int32(*(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr(iPage-int32(1))*2))) @@ -53879,6 +54139,7 @@ func _btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uint } goto _1 _1: + ; i++ } if i < iAmt { @@ -53948,7 +54209,7 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int return rc } if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1) || (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { - rc = _sqlite3CorruptError(tls, int32(79289)) + rc = _sqlite3CorruptError(tls, int32(79309)) } else { if uint32(iOffset)+ovflPageSize < uint32(nTotal) { ovflPgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) @@ -53979,7 +54240,7 @@ func _btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Total bytes of to write */ pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Page being written */ if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd || (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) { - return _sqlite3CorruptError(tls, int32(79317)) + return _sqlite3CorruptError(tls, int32(79337)) } if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { /* The entire cell is local */ @@ -54064,7 +54325,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** Which can only happen if the SQLITE_NoSchemaError flag was set when ** the schema was loaded. This cannot be asserted though, as a user might ** set the flag, load the schema, and then unset the flag. */ - return _sqlite3CorruptError(tls, int32(79398)) + return _sqlite3CorruptError(tls, int32(79418)) } } /* Ensure that the cursor is not in the CURSOR_FAULT state and that it @@ -54156,7 +54417,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) > int32(CURSOR_INVALID) { /* ^^^^^--- due to the moveToRoot() call above */ - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79521)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79541)) } else { *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pPage) } @@ -54170,6 +54431,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s *(*int32)(unsafe.Pointer(bp + 8)) = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPreformatSize if *(*int32)(unsafe.Pointer(bp + 8)) < int32(4) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(4) + *(*uint8)(unsafe.Pointer(newCell + 3)) = uint8(0) } if (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, newCell, bp+104) @@ -54191,7 +54453,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79560)) + return _sqlite3CorruptError(tls, int32(79583)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -54221,10 +54483,10 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. */ /* clearCell never fails when nLocal==nPayload */ if oldCell < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10) { - return _sqlite3CorruptError(tls, int32(79587)) + return _sqlite3CorruptError(tls, int32(79610)) } if oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79590)) + return _sqlite3CorruptError(tls, int32(79613)) } libc.Xmemcpy(tls, oldCell, newCell, uint64(*(*int32)(unsafe.Pointer(bp + 8)))) return SQLITE_OK @@ -54290,6 +54552,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s } } end_insert: + ; return *(*int32)(unsafe.Pointer(bp)) return r } @@ -54340,7 +54603,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T nIn = uint32((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) aIn = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload if aIn+uintptr(nIn) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79692)) + return _sqlite3CorruptError(tls, int32(79715)) } nRem = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload if nIn == nRem && nIn < uint32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { @@ -54362,7 +54625,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T } if nRem > nIn { if aIn+uintptr(nIn)+uintptr(4) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79717)) + return _sqlite3CorruptError(tls, int32(79740)) } ovflIn = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) } @@ -54462,21 +54725,21 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { return *(*int32)(unsafe.Pointer(bp)) } } else { - return _sqlite3CorruptError(tls, int32(79813)) + return _sqlite3CorruptError(tls, int32(79836)) } } iCellDepth = int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) iCellIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { - return _sqlite3CorruptError(tls, int32(79822)) + return _sqlite3CorruptError(tls, int32(79845)) } pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&(int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iCellIdx))))< _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80036)) + return _sqlite3CorruptError(tls, int32(80059)) } *(*TPgno)(unsafe.Pointer(bp + 8))++ /* The new root-page may not be allocated on a pointer-map page, or the @@ -54721,7 +54984,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags } *(*int32)(unsafe.Pointer(bp + 12)) = _ptrmapGet(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), bp+32, bp+36) if int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_ROOTPAGE) || int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_FREEPAGE) { - *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80084)) + *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80107)) } if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -54802,14 +55065,14 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int var _ /* rc at bp+8 */ int32 _, _, _, _ = hdr, i, pCell, v2 if pgno > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80174)) + return _sqlite3CorruptError(tls, int32(80197)) } *(*int32)(unsafe.Pointer(bp + 8)) = _getAndInitPage(tls, pBt, pgno, bp, 0) if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { return *(*int32)(unsafe.Pointer(bp + 8)) } if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) == 0 && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1)+libc.BoolInt32(pgno == uint32(1)) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80181)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80204)) goto cleardatabasepage_out } hdr = int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FhdrOffset) @@ -54836,6 +55099,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } goto _1 _1: + ; i++ } if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { @@ -54860,6 +55124,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } } cleardatabasepage_out: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) return *(*int32)(unsafe.Pointer(bp + 8)) } @@ -54943,7 +55208,7 @@ func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) pBt = (*TBtree)(unsafe.Pointer(p)).FpBt if iTable > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80285)) + return _sqlite3CorruptError(tls, int32(80308)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -55208,7 +55473,7 @@ func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ ap = va if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { - Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4180, int32(1)) + Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4205, int32(1)) } if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { Xsqlite3_str_appendf(tls, pCheck+72, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp+8, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv0, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) @@ -55256,11 +55521,11 @@ func _checkRef(tls *libc.TLS, pCheck uintptr, iPage TPgno) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if iPage > (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnCkPage || iPage == uint32(0) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4182, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4207, libc.VaList(bp+8, iPage)) return int32(1) } if _getPageReferenced(tls, pCheck, iPage) != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4205, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4230, libc.VaList(bp+8, iPage)) return int32(1) } _setPageReferenced(tls, pCheck, iPage) @@ -55286,11 +55551,11 @@ func _checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild TPgno, eType Tu8, iParen if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/uint32(4)-uint32(2) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4335, libc.VaList(bp+16, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4360, libc.VaList(bp+16, iPage)) N-- } else { i = 0 @@ -55342,6 +55607,7 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N _checkRef(tls, pCheck, iFreePage) goto _1 _1: + ; i++ } N -= n @@ -55361,11 +55627,11 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N } if N != 0 && nErrAtStart == (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr { if isFreeList != 0 { - v2 = __ccgo_ts + 4374 + v2 = __ccgo_ts + 4399 } else { - v2 = __ccgo_ts + 4379 + v2 = __ccgo_ts + 4404 } - _checkAppendMsg(tls, pCheck, __ccgo_ts+4400, libc.VaList(bp+16, v2, expected-N, expected)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4425, libc.VaList(bp+16, v2, expected-N, expected)) } } @@ -55501,12 +55767,12 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr if _checkRef(tls, pCheck, iPage) != 0 { return 0 } - (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4426 + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4451 (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) rc = v1 if v1 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4444, libc.VaList(bp+56, rc)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4469, libc.VaList(bp+56, rc)) if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< usableSize-uint32(4) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4598, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4623, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) doCoverageCheck = 0 goto _4 } pCell = data + uintptr(pc) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), pCell, bp+24) if pc+uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnSize) > usableSize { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4628, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4653, 0) doCoverageCheck = 0 goto _4 } @@ -55588,7 +55854,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey >= *(*Ti64)(unsafe.Pointer(bp))) } if v5 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4652, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4677, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) } *(*Ti64)(unsafe.Pointer(bp)) = (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey keyCanBeEqual = 0 /* Only the first key on the page may ==maxKey */ @@ -55611,7 +55877,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr d2 = _checkTreePage(tls, pCheck, uint32(pgno), bp, *(*Ti64)(unsafe.Pointer(bp))) keyCanBeEqual = 0 if d2 != depth { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4676, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4701, 0) depth = d2 } } else { @@ -55620,6 +55886,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr } goto _4 _4: + ; i-- } *(*Ti64)(unsafe.Pointer(piMinKey)) = *(*Ti64)(unsafe.Pointer(bp)) @@ -55643,6 +55910,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr _btreeHeapInsert(tls, heap, pc<= *(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4701, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4726, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) break } else { nFrag = int32(uint32(nFrag) + (*(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) @@ -55700,10 +55968,11 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr ** number of fragmented free bytes within the cell content area. */ if *(*Tu32)(unsafe.Pointer(heap)) == uint32(0) && nFrag != int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4738, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4763, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) } } end_of_check: + ; if !(doCoverageCheck != 0) { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = savedIsInit } @@ -55789,7 +56058,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin /* Check the integrity of the freelist */ if bCkFreelist != 0 { - (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4790 + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4815 _checkList(tls, bp, int32(1), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = uintptr(0) } @@ -55808,15 +56077,16 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin } goto _1 _1: + ; i++ } mxInHdr = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) if mx != mxInHdr { - _checkAppendMsg(tls, bp, __ccgo_ts+4801, libc.VaList(bp+240, mx, mxInHdr)) + _checkAppendMsg(tls, bp, __ccgo_ts+4826, libc.VaList(bp+240, mx, mxInHdr)) } } else { if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != uint32(0) { - _checkAppendMsg(tls, bp, __ccgo_ts+4846, 0) + _checkAppendMsg(tls, bp, __ccgo_ts+4871, 0) } } } @@ -55836,6 +56106,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin _checkTreePage(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+224, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< nRec || iHdr >= *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84227)) + return _sqlite3CorruptError(tls, int32(84250)) } iField = *(*int32)(unsafe.Pointer(bp + 4)) i = 0 @@ -58805,16 +59092,17 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC } iHdr += int32(uint8(v3)) if iHdr > *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84233)) + return _sqlite3CorruptError(tls, int32(84256)) } szField = int32(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp)))) iField += szField goto _2 _2: + ; i++ } if iField > nRec { - return _sqlite3CorruptError(tls, int32(84239)) + return _sqlite3CorruptError(tls, int32(84262)) } if pMem == uintptr(0) { v4 = _sqlite3ValueNew(tls, db) @@ -58852,6 +59140,7 @@ func _sqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { _sqlite3VdbeMemRelease(tls, aMem+uintptr(i)*56) goto _1 _1: + ; i++ } _sqlite3KeyInfoUnref(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) @@ -59238,10 +59527,12 @@ func _sqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr } goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, p, int32(OP_ResultRow), iDest, i) skip_op_resultrow: + ; _ = ap } @@ -59397,6 +59688,7 @@ func _sqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere ui _sqlite3VdbeUsesBtree(tls, p, j) goto _1 _1: + ; j++ } _sqlite3MayAbort(tls, (*TVdbe)(unsafe.Pointer(p)).FpParse) @@ -59520,6 +59812,7 @@ func _sqlite3VdbeReusable(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -59615,6 +59908,7 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { pOp -= 24 } resolve_p2_values_loop_exit: + ; if aLabel != 0 { _sqlite3DbNNFreeNN(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(pParse)).FaLabel) (*TParse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) @@ -59716,6 +60010,7 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi _ = iLineno goto _2 _2: + ; i++ aOp += 4 pOut += 24 @@ -60115,7 +60410,7 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { switch int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) { case -int32(8): pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5058, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5083, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) j = 0 for { if !(j < int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)) { @@ -60128,38 +60423,39 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { v2 = __ccgo_ts + 1650 } zColl = v2 - if libc.Xstrcmp(tls, zColl, __ccgo_ts+5063) == 0 { - zColl = __ccgo_ts + 5070 + if libc.Xstrcmp(tls, zColl, __ccgo_ts+5088) == 0 { + zColl = __ccgo_ts + 5095 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_DESC) != 0 { - v3 = __ccgo_ts + 5051 + v3 = __ccgo_ts + 5076 } else { v3 = __ccgo_ts + 1650 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_BIGNULL) != 0 { - v4 = __ccgo_ts + 5072 + v4 = __ccgo_ts + 5097 } else { v4 = __ccgo_ts + 1650 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5075, libc.VaList(bp+40, v3, v4, zColl)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5100, libc.VaList(bp+40, v3, v4, zColl)) goto _1 _1: + ; j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5108, int32(1)) case -int32(2): pColl1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5099, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5124, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) case -int32(7): pDef = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5108, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5133, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) case -int32(15): pDef1 = (*Tsqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5108, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5133, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) case -int32(13): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1406, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(3): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5115, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5140, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) case -int32(12): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1373, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(10): @@ -60176,14 +60472,14 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Null) != 0 { zP4 = __ccgo_ts + 1651 } else { - zP4 = __ccgo_ts + 5118 + zP4 = __ccgo_ts + 5143 } } } } case -int32(11): pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5125, libc.VaList(bp+40, pVtab)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5150, libc.VaList(bp+40, pVtab)) case -int32(14): ai = *(*uintptr)(unsafe.Pointer(pOp + 16)) n = *(*Tu32)(unsafe.Pointer(ai)) /* The first element of an INTARRAY is always the @@ -60198,14 +60494,15 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } else { v6 = int32(',') } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5133, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5158, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) goto _5 _5: + ; i++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5138, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5163, int32(1)) case -int32(4): - zP4 = __ccgo_ts + 5140 + zP4 = __ccgo_ts + 5165 case -int32(5): zP4 = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName default: @@ -60221,10 +60518,10 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } var _encnames = [4]uintptr{ - 0: __ccgo_ts + 5085, - 1: __ccgo_ts + 5087, - 2: __ccgo_ts + 5089, - 3: __ccgo_ts + 5094, + 0: __ccgo_ts + 5110, + 1: __ccgo_ts + 5112, + 2: __ccgo_ts + 5114, + 3: __ccgo_ts + 5119, } // C documentation @@ -60287,6 +60584,7 @@ func _sqlite3VdbeEnter(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -60313,6 +60611,7 @@ func _vdbeLeave(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -60352,6 +60651,7 @@ func _initMemArray(tls *libc.TLS, p uintptr, N int32, db uintptr, flags Tu16) { p += 56 goto _2 _2: + ; N-- v1 = N if !(v1 > 0) { @@ -60384,6 +60684,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _2 _2: + ; p += 56 v1 = p if !(v1 < pEnd) { @@ -60417,6 +60718,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _4 _4: + ; p += 56 v3 = p if !(v3 < pEnd) { @@ -60483,6 +60785,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*8)))).FnOp goto _1 _1: + ; i++ } } @@ -60510,6 +60813,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, i -= (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp goto _3 _3: + ; j++ } aOp = (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FaOp @@ -60531,6 +60835,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, } goto _4 _4: + ; j1++ } if j1 == nSub { @@ -60586,6 +60891,7 @@ func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } _releaseMemArray(tls, aMem, (*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem) @@ -60917,6 +61223,7 @@ func _closeCursorsInFrame(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -60969,6 +61276,7 @@ func _closeAllCursors(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pFrame = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent } _sqlite3VdbeFrameRestore(tls, pFrame) @@ -61096,6 +61404,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -61129,6 +61438,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } /* Do the commit only if all databases successfully complete phase 1. @@ -61147,6 +61457,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ } if rc == SQLITE_OK { @@ -61161,7 +61472,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { retryCount = 0 /* Select a super-journal file name */ nMainFile = _sqlite3Strlen30(tls, zMainFile) - zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5148, libc.VaList(bp+24, 0, zMainFile, 0)) + zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5173, libc.VaList(bp+24, 0, zMainFile, 0)) if zSuper == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -61169,18 +61480,18 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { for cond := true; cond; cond = rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 8)) != 0 { if retryCount != 0 { if retryCount > int32(100) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5160, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5185, libc.VaList(bp+24, zSuper)) _sqlite3OsDelete(tls, pVfs, zSuper, 0) break } else { if retryCount == int32(1) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5174, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5199, libc.VaList(bp+24, zSuper)) } } } retryCount++ Xsqlite3_randomness(tls, int32(4), bp+12) - Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5189, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) + Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5214, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) /* The antipenultimate character of the super-journal name must ** be "9" to avoid name collisions when using 8+3 filenames. */ rc = _sqlite3OsAccess(tls, pVfs, zSuper, SQLITE_ACCESS_EXISTS, bp+8) @@ -61221,6 +61532,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } /* Sync the super-journal file. If the IOCAP_SEQUENTIAL device @@ -61257,6 +61569,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _7 _7: + ; i++ } _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -61293,6 +61606,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _8 _8: + ; i++ } _sqlite3EndBenignMalloc(tls) @@ -61359,6 +61673,7 @@ func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnStatement-- @@ -61407,7 +61722,7 @@ func _sqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) (r int32) { if deferred != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || !(deferred != 0) && (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint > 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)< uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89038))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89078))) return 0 /* Corruption */ } /* Only needed by assert() statements */ @@ -62715,7 +63051,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr rc = -int32(1) } else { if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) + _serialGet7(tls, aKey1+uintptr(d1), bp+8) rc = -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 8))) } else { lhs = _vdbeRecordDecodeInt(tls, *(*Tu32)(unsafe.Pointer(bp + 68)), aKey1+uintptr(d1)) @@ -62748,16 +63084,21 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) { rc = -int32(1) } else { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { - rc = -int32(1) + if _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + rc = -int32(1) /* mem1 is a NaN */ } else { - if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { - rc = +libc.Int32FromInt32(1) + if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { + rc = -int32(1) + } else { + if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { + rc = +libc.Int32FromInt32(1) + } else { + } } } } else { + _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) rc = _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(bp + 8)), *(*float64)(unsafe.Pointer(pRhs))) } } @@ -62780,7 +63121,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr pKeyInfo = v4 } if v5 || int32((*TKeyInfo)(unsafe.Pointer(v4)).FnAllField) <= i { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89115))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89159))) return 0 /* Corruption */ } else { if *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) != 0 { @@ -62815,7 +63156,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } else { nStr = int32((*(*Tu32)(unsafe.Pointer(bp + 68)) - uint32(12)) / uint32(2)) if d1+uint32(nStr) > uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89145))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) return 0 /* Corruption */ } else { if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Zero) != 0 { @@ -62840,7 +63181,10 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } } else { *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) - rc = libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(0) && *(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(10)) + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(10) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) && _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + } else { + rc = int32(1) + } } } } @@ -62866,7 +63210,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } idx1 += uint32(_sqlite3VarintLen(tls, uint64(*(*Tu32)(unsafe.Pointer(bp + 68))))) if idx1 >= *(*Tu32)(unsafe.Pointer(bp)) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89240))) return 0 /* Corrupt index */ } } @@ -62907,18 +63251,18 @@ func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uin aKey = pKey1 + uintptr(int32(*(*Tu8)(unsafe.Pointer(pKey1)))&int32(0x3F)) serial_type = int32(*(*Tu8)(unsafe.Pointer(pKey1 + 1))) switch serial_type { - case int32(1): + case int32(1): /* 1-byte signed integer */ lhs = int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) - case int32(2): + case int32(2): /* 2-byte signed integer */ lhs = int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) - case int32(3): + case int32(3): /* 3-byte signed integer */ lhs = int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))< nKey1 { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89352))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89403))) return 0 /* Corruption */ } if (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn < nStr { @@ -63145,8 +63490,9 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr /* Jump here if database corruption is detected after m has been ** allocated. Free the m object and return SQLITE_CORRUPT. */ idx_rowid_corruption: + ; _sqlite3VdbeMemReleaseMalloc(tls, bp+8) - return _sqlite3CorruptError(tls, int32(89510)) + return _sqlite3CorruptError(tls, int32(89561)) } // C documentation @@ -63177,7 +63523,7 @@ func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked ** that btreeParseCellPtr() and sqlite3GetVarint32() are implemented */ if nCellKey <= 0 || nCellKey > int64(0x7fffffff) { *(*int32)(unsafe.Pointer(res)) = 0 - return _sqlite3CorruptError(tls, int32(89543)) + return _sqlite3CorruptError(tls, int32(89594)) } _sqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp) @@ -63241,6 +63587,7 @@ func _sqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { libc.SetBitFieldPtr16Uint32(p+200, uint32(iCode+libc.Int32FromInt32(1)), 0, 0x3) goto _1 _1: + ; p = (*TVdbe)(unsafe.Pointer(p)).FpVNext } } @@ -63327,15 +63674,15 @@ func _sqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) (r int32) { pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*24 if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_PureFunc) { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_IsCheck) != 0 { - zContext = __ccgo_ts + 5232 + zContext = __ccgo_ts + 5257 } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_GenCol) != 0 { - zContext = __ccgo_ts + 5251 + zContext = __ccgo_ts + 5276 } else { - zContext = __ccgo_ts + 5270 + zContext = __ccgo_ts + 5295 } } - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5279, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5304, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) return 0 @@ -63388,6 +63735,7 @@ func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, p) @@ -63452,6 +63800,7 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, _sqlite3VdbeMemRelease(tls, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew+uintptr(i)*56) goto _2 _2: + ; i++ } _sqlite3DbNNFreeNN(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew) @@ -63507,7 +63856,7 @@ func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) (r int32) { // */ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5315, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5340, 0) return int32(1) } else { return 0 @@ -63517,7 +63866,7 @@ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { func _vdbeSafetyNotNull(tls *libc.TLS, p uintptr) (r int32) { if p == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5360, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5385, 0) return int32(1) } else { return _vdbeSafety(tls, p) @@ -63575,7 +63924,7 @@ func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt db = (*TVdbe)(unsafe.Pointer(v)).Fdb if _vdbeSafety(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(89931)) + return _sqlite3MisuseError(tls, int32(89982)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { @@ -63642,6 +63991,7 @@ func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) (r int32) { (*(*TMem)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56))).Fflags = uint16(MEM_Null) goto _1 _1: + ; i++ } if (*TVdbe)(unsafe.Pointer(p)).Fexpmask != 0 { @@ -64077,7 +64427,7 @@ func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { // /* Force an SQLITE_TOOBIG error. */ func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_TOOBIG) - _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5400, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5425, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) } // C documentation @@ -64133,6 +64483,7 @@ func _doWalCallbacks(tls *libc.TLS, db uintptr) (r int32) { } goto _1 _1: + ; i++ } return rc @@ -64156,6 +64507,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { db = (*TVdbe)(unsafe.Pointer(p)).Fdb if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_RUN_STATE) { restart_step: + ; if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_READY_STATE) { if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) != 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_SCHEMA) @@ -64252,6 +64604,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { } } end_of_step: + ; /* There are only a limited number of result codes allowed from the ** statements prepared using the legacy sqlite3_prepare() interface */ return rc & (*Tsqlite3)(unsafe.Pointer(db)).FerrMask @@ -64273,7 +64626,7 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt /* the prepared statement */ cnt = 0 /* The database connection */ if _vdbeSafetyNotNull(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(90725)) + return _sqlite3MisuseError(tls, int32(90776)) } db = (*TVdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -64403,7 +64756,7 @@ func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32 _, _, _, _, _, _, _ = iOff, pOut, pRhs, rc, sz, zBuf, v1 *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) if pVal == uintptr(0) { - return _sqlite3MisuseError(tls, int32(90846)) + return _sqlite3MisuseError(tls, int32(90897)) } if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) == 0 || (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel != __ccgo_fp(_sqlite3VdbeValueListFree) { return int32(SQLITE_ERROR) @@ -64566,6 +64919,7 @@ func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } return uintptr(0) @@ -64601,6 +64955,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } if pAuxData == uintptr(0) { @@ -64624,6 +64979,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete return failed: + ; if xDelete != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDelete})))(tls, pAux) } @@ -64859,18 +65215,18 @@ func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { // ** Column names appropriate for EXPLAIN or EXPLAIN QUERY PLAN. // */ var _azExplainColNames8 = [12]uintptr{ - 0: __ccgo_ts + 5423, - 1: __ccgo_ts + 5428, - 2: __ccgo_ts + 5435, - 3: __ccgo_ts + 5438, - 4: __ccgo_ts + 5441, - 5: __ccgo_ts + 5444, - 6: __ccgo_ts + 5447, - 7: __ccgo_ts + 5450, - 8: __ccgo_ts + 5458, - 9: __ccgo_ts + 5461, - 10: __ccgo_ts + 5468, - 11: __ccgo_ts + 5476, + 0: __ccgo_ts + 5448, + 1: __ccgo_ts + 5453, + 2: __ccgo_ts + 5460, + 3: __ccgo_ts + 5463, + 4: __ccgo_ts + 5466, + 5: __ccgo_ts + 5469, + 6: __ccgo_ts + 5472, + 7: __ccgo_ts + 5475, + 8: __ccgo_ts + 5483, + 9: __ccgo_ts + 5486, + 10: __ccgo_ts + 5493, + 11: __ccgo_ts + 5501, } var _azExplainColNames16data = [60]Tu16{ 0: uint16('a'), @@ -65005,6 +65361,7 @@ func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType } } columnName_end: + ; Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return ret } @@ -65112,14 +65469,14 @@ func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { var v2 bool _, _, _ = pVar, v1, v2 if _vdbeSafetyNotNull(tls, p) != 0 { - return _sqlite3MisuseError(tls, int32(91450)) + return _sqlite3MisuseError(tls, int32(91501)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_READY_STATE) { - _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91454))) + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91505))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5483, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) - return _sqlite3MisuseError(tls, int32(91458)) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5508, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) + return _sqlite3MisuseError(tls, int32(91509)) } if i >= uint32((*TVdbe)(unsafe.Pointer(p)).FnVar) { _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32(SQLITE_RANGE)) @@ -65407,6 +65764,7 @@ func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) _sqlite3VdbeMemMove(tls, (*TVdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*56, (*TVdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*56) goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) @@ -65682,7 +66040,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp /* Test that this call is being made from within an SQLITE_DELETE or ** SQLITE_UPDATE pre-update callback, and that iIdx is within range. */ if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { - rc = _sqlite3MisuseError(tls, int32(91994)) + rc = _sqlite3MisuseError(tls, int32(92045)) goto preupdate_old_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 { @@ -65729,6 +66087,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } } preupdate_old_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -65810,7 +66169,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp rc = SQLITE_OK p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { - rc = _sqlite3MisuseError(tls, int32(92117)) + rc = _sqlite3MisuseError(tls, int32(92168)) goto preupdate_new_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*TPreUpdate)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) { @@ -65877,6 +66236,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } *(*uintptr)(unsafe.Pointer(ppValue)) = pMem preupdate_new_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -65982,7 +66342,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr break } } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5523, int32(3)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5548, int32(3)) Xsqlite3_str_append(tls, bp+8, zStart, int32(int64(zRawSql)-int64(zStart))) } } else { @@ -66020,7 +66380,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1406, libc.VaList(bp+104, *(*Ti64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Real) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5044, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5069, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Str) != 0 { /* Number of bytes of the string text to include in output */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc @@ -66035,27 +66395,28 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr pVar = bp + 40 } nOut = (*TMem)(unsafe.Pointer(pVar)).Fn - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5527, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5552, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) if int32(enc) != int32(SQLITE_UTF8) { _sqlite3VdbeMemRelease(tls, bp+40) } } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Zero) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5534, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5559, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) } else { /* Number of bytes of the blob to include in output */ - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5547, int32(2)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5572, int32(2)) nOut1 = (*TMem)(unsafe.Pointer(pVar)).Fn i = 0 for { if !(i < nOut1) { break } - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5550, libc.VaList(bp+104, int32(*(*uint8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5575, libc.VaList(bp+104, int32(*(*uint8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) goto _3 _3: + ; i++ } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5555, int32(1)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5580, int32(1)) } } } @@ -66558,6 +66919,7 @@ func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { } goto _1 _1: + ; i++ } return h @@ -66666,19 +67028,19 @@ var _azTypes = [5]uintptr{ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { bp := tls.Alloc(976) defer tls.Free(976) - var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v238, v239, v240, v248, v249, v250, v251, v253, v261, v276, v277, v284, v286, v295, v296, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 uintptr + var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v240, v241, v242, v250, v251, v252, v253, v255, v263, v278, v279, v286, v288, v297, v298, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 uintptr var affinity uint8 - var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v221, v222, v242, v243, v246, v247, v254, v258, v263, v264, v267, v268, v270, v271, v272, v273, v282, v285, v289 int32 - var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v211, v212, v214, v219, v220 Tu32 - var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v223 Tu8 + var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v223, v224, v244, v245, v248, v249, v256, v260, v265, v266, v269, v270, v272, v273, v274, v275, v284, v287, v291 int32 + var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v213, v214, v216, v221, v222 Tu32 + var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v225 Tu8 var flags1, flags11, flags2, flags3, flags31, newType, nullFlag, type1, type2, typeMask, v190 Tu16 var h, h1, iKey1, nData, nProgressLimit, nVmStep, offset64, uu Tu64 - var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v252, v260 Ti64 - var newMax, v209 uint32 + var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v254, v262 Ti64 + var newMax, v211 uint32 var rA, rB float64 var xAuth Tsqlite3_xauth - var v204, v269, v279 int64 - var v213, v265, v280, v297 bool + var v204, v271, v281 int64 + var v215, v267, v282, v299 bool var _ /* aRes at bp+712 */ [3]int32 var _ /* iA at bp+8 */ Ti64 var _ /* iB at bp+0 */ Ti64 @@ -66725,7 +67087,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { var _ /* z at bp+688 */ uintptr var _ /* zErr at bp+632 */ uintptr var _ /* zErr at bp+792 */ uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v209, v211, v212, v213, v214, v219, v220, v221, v222, v223, v238, v239, v240, v242, v243, v246, v247, v248, v249, v250, v251, v252, v253, v254, v258, v260, v261, v263, v264, v265, v267, v268, v269, v270, v271, v272, v273, v276, v277, v279, v280, v282, v284, v285, v286, v289, v295, v296, v297, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v211, v213, v214, v215, v216, v221, v222, v223, v224, v225, v240, v241, v242, v244, v245, v248, v249, v250, v251, v252, v253, v254, v255, v256, v260, v262, v263, v265, v266, v267, v269, v270, v271, v272, v273, v274, v275, v278, v279, v281, v282, v284, v286, v287, v288, v291, v297, v298, v299, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp /* Copy of p->aOp */ pOp = aOp /* Current operation */ rc = SQLITE_OK /* Value to return */ @@ -67195,8 +67557,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** that this Goto is the bottom of a loop and that the lines from P2 down ** to the current line should be indented for EXPLAIN output. */ - _2: /* jump */ + _2: + ; /* jump */ jump_to_p2_and_check_for_interrupt: + ; pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 /* Opcodes that are used as the bottom of a loop (OP_Next, OP_Prev, ** OP_VNext, or OP_SorterNext) all jump here upon @@ -67209,6 +67573,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** checks on every opcode. This helps sqlite3_step() to run about 1.5% ** faster according to "valgrind --tool=cachegrind" */ check_for_interrupt: + ; if libc.AtomicLoadPInt32(db+432) != 0 { goto abort_due_to_interrupt } @@ -67232,7 +67597,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Write the current address onto register P1 ** and then jump to address P2. */ - _3: /* jump */ + _3: + ; /* jump */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) *(*Ti64)(unsafe.Pointer(pIn1)) = int64(int32((int64(pOp) - int64(aOp)) / 24)) @@ -67259,7 +67625,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value is a byte-code indentation hint. See tag-20220407a in ** wherecode.c and shell.c. */ - _4: /* in1 */ + _4: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -67281,7 +67648,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: EndCoroutine */ - _5: /* jump */ + _5: + ; /* jump */ pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp3 - int32(1)) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Int) @@ -67291,7 +67659,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Most jump operations do a goto to this spot in order to update ** the pOp pointer. */ jump_to_p2: - ; /* There are never any jumps to instruction 0 */ + ; + /* There are never any jumps to instruction 0 */ /* Jumps must be in range */ pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 goto _187 @@ -67304,6 +67673,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _6: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pCaller = aOp + uintptr(*(*Ti64)(unsafe.Pointer(pIn1)))*24 pOp = aOp + uintptr((*TVdbeOp)(unsafe.Pointer(pCaller)).Fp2-int32(1))*24 @@ -67323,6 +67693,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _7: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) pcDest = int32(*(*Ti64)(unsafe.Pointer(pIn1))) @@ -67337,7 +67708,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value in register P3 is not NULL, then this routine is a no-op. ** The P5 parameter should be 1. */ - _8: /* in3 */ + _8: + ; /* in3 */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&int32(MEM_Null) == 0 { goto _187 @@ -67374,6 +67746,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is the same as executing Halt. */ _9: + ; /* A deliberately coded "OP_Halt SQLITE_INTERNAL * * * *" opcode indicates ** something is wrong with the code generator. Raise an assertion in order ** to bring this to the attention of fuzzers and other testing tools. */ @@ -67401,15 +67774,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FerrorAction = uint8((*TOp)(unsafe.Pointer(pOp)).Fp2) if (*TVdbe)(unsafe.Pointer(p)).Frc != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+5591, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) + _sqlite3VdbeError(tls, p, __ccgo_ts+5616, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5612, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5637, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } } else { _sqlite3VdbeError(tls, p, __ccgo_ts+3797, libc.VaList(bp+944, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } pcx = int32((int64(pOp) - int64(aOp)) / 24) - Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5619, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) + Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5644, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) } rc = _sqlite3VdbeHalt(tls, p) if rc == int32(SQLITE_BUSY) { @@ -67428,7 +67801,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** The 32-bit integer value P1 is written into register P2. */ - _10: /* out2 */ + _10: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp1) goto _187 @@ -67438,7 +67812,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit integer value. ** Write that value into register P2. */ - _11: /* out2 */ + _11: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) goto _187 @@ -67448,7 +67823,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit floating point value. ** Write that value into register P2. */ - _12: /* same as TK_FLOAT, out2 */ + _12: + ; /* same as TK_FLOAT, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Real) *(*float64)(unsafe.Pointer(pOut)) = *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) @@ -67461,7 +67837,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this transformation, the length of string P4 is computed and stored ** as the P1 parameter. */ - _13: /* same as TK_STRING, out2 */ + _13: + ; /* same as TK_STRING, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TOp)(unsafe.Pointer(pOp)).Fp1 = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pOp + 16))) if int32(encoding) != int32(SQLITE_UTF8) { @@ -67499,7 +67876,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) */ - _14: /* out2 */ + _14: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Term)) (*TMem)(unsafe.Pointer(pOut)).Fz = *(*uintptr)(unsafe.Pointer(pOp + 16)) @@ -67541,7 +67919,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_Ne or OP_Eq. */ _16: + ; _15: + ; pOut = _out2Prerelease(tls, p, pOp) cnt = (*TOp)(unsafe.Pointer(pOp)).Fp3 - (*TOp)(unsafe.Pointer(pOp)).Fp2 if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { @@ -67570,6 +67950,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** previously copied using OP_SCopy, the copies will continue to be valid. */ _17: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_Undefined)|libc.Int32FromInt32(MEM_AffMask)) | int32(MEM_Null)) goto _187 @@ -67580,7 +67961,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** blob in register P2. If P4 is a NULL pointer, then construct ** a zero-filled blob that is P1 bytes long in P2. */ - _18: /* out2 */ + _18: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { _sqlite3VdbeMemSetZeroBlob(tls, pOut, (*TOp)(unsafe.Pointer(pOp)).Fp1) @@ -67600,7 +67982,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the parameter is named, then its name appears in P4. ** The P4 value is used by sqlite3_bind_parameter_name(). */ - _19: /* Value being transferred */ + _19: + ; /* Value being transferred */ pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*56 if _sqlite3VdbeMemTooBig(tls, pVar) != 0 { goto too_big @@ -67624,7 +68007,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error ** for P3 to be less than 1. */ - _20: /* Register to copy to */ + _20: + ; /* Register to copy to */ n = (*TOp)(unsafe.Pointer(pOp)).Fp3 p1 = (*TOp)(unsafe.Pointer(pOp)).Fp1 p2 = (*TOp)(unsafe.Pointer(pOp)).Fp2 @@ -67639,6 +68023,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pOut += 56 goto _195 _195: + ; n-- v194 = n if !(v194 != 0) { @@ -67660,6 +68045,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is made of any string or blob constant. See also OP_SCopy. */ _21: + ; n1 = (*TOp)(unsafe.Pointer(pOp)).Fp3 pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -67694,7 +68080,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** during the lifetime of the copy. Use OP_Copy to make a complete ** copy. */ - _22: /* out2 */ + _22: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemShallowCopy(tls, pOut, pIn1, int32(MEM_Ephem)) @@ -67707,7 +68094,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is an optimized version of SCopy that works only for integer ** values. */ - _23: /* out2 */ + _23: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetInt64(tls, pOut, *(*Ti64)(unsafe.Pointer(pIn1))) @@ -67724,6 +68112,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** RETURNING clause. */ _24: + ; v198 = _sqlite3VdbeCheckFk(tls, p, 0) rc = v198 if v198 != SQLITE_OK { @@ -67740,6 +68129,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result row. */ _25: + ; (*TVdbe)(unsafe.Pointer(p)).FcacheCtr = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr + uint32(2) | uint32(1) (*TVdbe)(unsafe.Pointer(p)).FpResultRow = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -67764,7 +68154,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** if P3 is the same register as P2, the implementation is able ** to avoid a memcpy(). */ - _26: /* Initial flags for P2 */ + _26: + ; /* Initial flags for P2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -67862,11 +68253,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the value in register P1 is zero the result is NULL. ** If either operand is NULL, the result is NULL. */ - _31: /* same as TK_PLUS, in1, in2, out3 */ - _30: /* same as TK_MINUS, in1, in2, out3 */ - _29: /* same as TK_STAR, in1, in2, out3 */ - _28: /* same as TK_SLASH, in1, in2, out3 */ - _27: /* Real value of right operand */ + _31: + ; /* same as TK_PLUS, in1, in2, out3 */ + _30: + ; /* same as TK_MINUS, in1, in2, out3 */ + _29: + ; /* same as TK_STAR, in1, in2, out3 */ + _28: + ; /* same as TK_SLASH, in1, in2, out3 */ + _27: + ; /* Real value of right operand */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 type1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -67876,6 +68272,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto _200 } int_math: + ; iA = *(*Ti64)(unsafe.Pointer(pIn1)) *(*Ti64)(unsafe.Pointer(bp)) = *(*Ti64)(unsafe.Pointer(pIn2)) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -67913,18 +68310,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) goto _201 _200: + ; if !((int32(type1)|int32(type2))&int32(MEM_Null) != 0) { goto _202 } goto arithmetic_result_is_null goto _203 _202: + ; type1 = _numericType(tls, pIn1) type2 = _numericType(tls, pIn2) if int32(type1)&int32(type2)&int32(MEM_Int) != 0 { goto int_math } fp_math: + ; rA = _sqlite3VdbeRealValue(tls, pIn1) rB = _sqlite3VdbeRealValue(tls, pIn2) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -67958,9 +68358,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*float64)(unsafe.Pointer(pOut)) = rB (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) _203: + ; _201: + ; goto _187 arithmetic_result_is_null: + ; _sqlite3VdbeMemSetNull(tls, pOut) goto _187 /* Opcode: CollSeq P1 * * P4 @@ -67979,6 +68382,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** publicly. Only built-in functions have access to this feature. */ _32: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, 0) } @@ -68013,10 +68417,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Store the result in register P3. ** If either input is NULL, the result is NULL. */ - _36: /* same as TK_BITAND, in1, in2, out3 */ - _35: /* same as TK_BITOR, in1, in2, out3 */ - _34: /* same as TK_LSHIFT, in1, in2, out3 */ + _36: + ; /* same as TK_BITAND, in1, in2, out3 */ + _35: + ; /* same as TK_BITOR, in1, in2, out3 */ + _34: + ; /* same as TK_LSHIFT, in1, in2, out3 */ _33: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -68078,7 +68486,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** To force any register to be an integer, just add 0. */ - _37: /* in1 */ + _37: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _sqlite3VdbeMemIntegerify(tls, pIn1) *(*Tu64)(unsafe.Pointer(pIn1)) += uint64((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -68090,7 +68499,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** without data loss, then jump immediately to P2, or if P2==0 ** raise an SQLITE_MISMATCH exception. */ - _38: /* jump, in1 */ + _38: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) == 0 { _applyAffinity(tls, pIn1, uint8(SQLITE_AFF_NUMERIC), encoding) @@ -68114,7 +68524,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** integers, for space efficiency, but after extraction we want them ** to have only a real value. */ - _39: /* in1 */ + _39: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { _sqlite3VdbeMemRealify(tls, pIn1) @@ -68135,7 +68546,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** A NULL value is not changed by this routine. It remains NULL. */ - _40: /* in1 */ + _40: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Zero) != 0 { v206 = _sqlite3VdbeMemExpandBlob(tls, pIn1) @@ -68243,12 +68655,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the content of register P3 is greater than or equal to the content of ** register P1. See the Lt opcode for additional information. */ - _46: /* same as TK_EQ, jump, in1, in3 */ - _45: /* same as TK_NE, jump, in1, in3 */ - _44: /* same as TK_LT, jump, in1, in3 */ - _43: /* same as TK_LE, jump, in1, in3 */ - _42: /* same as TK_GT, jump, in1, in3 */ - _41: /* Copy of initial value of pIn3->flags */ + _46: + ; /* same as TK_EQ, jump, in1, in3 */ + _45: + ; /* same as TK_NE, jump, in1, in3 */ + _44: + ; /* same as TK_LT, jump, in1, in3 */ + _43: + ; /* same as TK_LE, jump, in1, in3 */ + _42: + ; /* same as TK_GT, jump, in1, in3 */ + _41: + ; /* Copy of initial value of pIn3->flags */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 flags11 = (*TMem)(unsafe.Pointer(pIn1)).Fflags @@ -68319,16 +68737,26 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if int32(affinity) == int32(SQLITE_AFF_TEXT) && (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { - if int32(flags11)&int32(MEM_Str) == 0 && int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) - flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) - if pIn1 == pIn3 { - flags3 = uint16(int32(flags11) | int32(MEM_Str)) + if int32(flags11)&int32(MEM_Str) != 0 { + p208 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p208)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p208))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) + flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) + if pIn1 == pIn3 { + flags3 = uint16(int32(flags11) | int32(MEM_Str)) + } } } - if int32(flags3)&int32(MEM_Str) == 0 && int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) - flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + if int32(flags3)&int32(MEM_Str) != 0 { + p209 = pIn3 + 20 + *(*Tu16)(unsafe.Pointer(p209)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p209))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) + flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + } } } } @@ -68369,7 +68797,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result of an OP_Eq comparison on the two previous operands ** would have been false or NULL, then fall through. */ - _47: /* same as TK_ESCAPE, jump */ + _47: + ; /* same as TK_ESCAPE, jump */ if iCompare == 0 { goto jump_to_p2 } @@ -68386,6 +68815,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** and does not become part of the permutation. */ _48: + ; goto _187 /* Opcode: Compare P1 P2 P3 P4 P5 ** Synopsis: r[P1@P3] <-> r[P2@P3] @@ -68409,7 +68839,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must be immediately followed by an OP_Jump opcode. */ - _49: /* The permutation */ + _49: + ; /* The permutation */ if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_PERMUTE) == 0 { aPermute = uintptr(0) } else { @@ -68425,11 +68856,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } if aPermute != 0 { - v209 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) + v211 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) } else { - v209 = uint32(i) + v211 = uint32(i) } - idx = v209 + idx = v211 pColl = *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) bRev = int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(i)))) & int32(KEYINFO_ORDER_DESC) iCompare = _sqlite3MemCompare(tls, aMem+uintptr(uint32(p11)+idx)*56, aMem+uintptr(uint32(p21)+idx)*56, pColl) @@ -68442,8 +68873,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } break } - goto _208 - _208: + goto _210 + _210: + ; i++ } goto _187 @@ -68455,7 +68887,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must immediately follow an OP_Compare opcode. */ - _50: /* jump */ + _50: + ; /* jump */ if iCompare < 0 { pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*24 } else { @@ -68486,8 +68919,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** even if the other input is NULL. A NULL and false or two NULLs ** give a NULL output. */ - _52: /* same as TK_AND, in1, in2, out3 */ - _51: /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ + _52: + ; /* same as TK_AND, in1, in2, out3 */ + _51: + ; /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ v11 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, int32(2)) v21 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int32(2)) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_And) { @@ -68523,7 +68958,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { **
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE ** */ - _53: /* in1, out2 */ + _53: + ; /* in1, out2 */ _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int64(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3)^(*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) goto _187 /* Opcode: Not P1 P2 * * * @@ -68533,7 +68969,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** boolean complement in register P2. If the value in register P1 is ** NULL, then a NULL is stored in P2. */ - _54: /* same as TK_NOT, in1, out2 */ + _54: + ; /* same as TK_NOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { @@ -68549,7 +68986,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ones-complement of the P1 value into register P2. If P1 holds ** a NULL then store a NULL in P2. */ - _55: /* same as TK_BITNOT, in1, out2 */ + _55: + ; /* same as TK_BITNOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetNull(tls, pOut) @@ -68575,14 +69013,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** because the self-altering code trick does not work for recursive ** triggers. */ - _56: /* Address of this instruction */ + _56: + ; /* Address of this instruction */ if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { iAddr = uint32(int32((int64(pOp) - int64((*TVdbe)(unsafe.Pointer(p)).FaOp)) / 24)) if int32(*(*Tu8)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)))))&(int32(1)<<(iAddr&uint32(7))) != 0 { goto jump_to_p2 } - p210 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) - *(*Tu8)(unsafe.Pointer(p210)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p210))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) + p212 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) + *(*Tu8)(unsafe.Pointer(p212)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p212))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) } else { if (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 == (*TOp)(unsafe.Pointer(pOp)).Fp1 { goto jump_to_p2 @@ -68597,6 +69036,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _57: + ; c = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3) if c != 0 { goto jump_to_p2 @@ -68609,6 +69049,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _58: + ; c1 = libc.BoolInt32(!(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, libc.BoolInt32(!((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) if c1 != 0 { goto jump_to_p2 @@ -68619,7 +69060,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is NULL. */ - _59: /* same as TK_ISNULL, jump, in1 */ + _59: + ; /* same as TK_ISNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 @@ -68657,6 +69099,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _60: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= 0 { pC = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 < int32((*TVdbeCursor)(unsafe.Pointer(pC)).FnHdrParsed) { @@ -68687,7 +69130,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** register P2. If either registers P1 or P3 are NULL then put ** a NULL in register P2. */ - _61: /* in1, in2, out2, in3 */ + _61: + ; /* in1, in2, out2, in3 */ if int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fflags)&int32(MEM_Null) != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56) } else { @@ -68699,7 +69143,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is not NULL. */ - _62: /* same as TK_NOTNULL, jump, in1 */ + _62: + ; /* same as TK_NOTNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { goto jump_to_p2 @@ -68716,6 +69161,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If P1 is not an open cursor, then this opcode is a no-op. */ _63: + ; pC1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC1 != 0 && (*TVdbeCursor)(unsafe.Pointer(pC1)).FnullRow != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56) @@ -68737,7 +69183,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode is only available if SQLite is compiled with the ** -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. */ - _64: /* The VDBE cursor */ + _64: + ; /* The VDBE cursor */ pC2 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if pC2 == uintptr(0) || int32((*TVdbeCursor)(unsafe.Pointer(pC2)).FeCurType) != CURTYPE_BTREE { @@ -68778,10 +69225,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** typeof() function or the IS NULL or IS NOT NULL operators or the ** equivalent. In this case, all content loading can be omitted. */ - _65: /* PseudoTable input register */ + _65: + ; /* PseudoTable input register */ pC3 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) p22 = uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) op_column_restart: + ; aOffset = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaOffset if (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus != (*TVdbe)(unsafe.Pointer(p)).FcacheCtr { /*OPTIMIZATION-IF-FALSE*/ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FnullRow != 0 { @@ -68789,9 +69238,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* For the special case of as pseudo-cursor, the seekResult field ** identifies the register that holds the record */ pReg = aMem + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult)*56 - v211 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) - (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v211 - (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v211 + v213 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v213 (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = (*TMem)(unsafe.Pointer(pReg)).Fz } else { pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -68801,11 +69250,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { pCrsr = *(*uintptr)(unsafe.Pointer(pC3 + 48)) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto != 0 { - if v213 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v213 { - v212 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) - iMap = v212 + if v215 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v215 { + v214 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) + iMap = v214 } - if v213 && v212 > uint32(0) { + if v215 && v214 > uint32(0) { pC3 = (*TVdbeCursor)(unsafe.Pointer(pC3)).FpAltCursor p22 = iMap - uint32(1) goto op_column_restart @@ -68828,9 +69277,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Maximum page size is 64KiB */ } (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr - v214 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) - *(*Tu32)(unsafe.Pointer(aOffset)) = v214 - if v214 < uint32(0x80) { + v216 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) + *(*Tu32)(unsafe.Pointer(aOffset)) = v216 + if v216 < uint32(0x80) { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(1) } else { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(_sqlite3GetVarint32(tls, (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow, aOffset)) @@ -68886,13 +69335,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** parsed and valid information is in aOffset[] and pC->aType[]. */ if !(uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22) { - goto _215 + goto _217 } /* If there is more header available for parsing in the record, try ** to extract additional fields up through the p2+1-th field */ if !((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset < *(*Tu32)(unsafe.Pointer(aOffset))) { - goto _217 + goto _219 } /* Make sure zData points to enough of the record to cover the header. */ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { @@ -68907,16 +69356,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* Fill in pC->aType[i] and aOffset[i] values through the p2-th field. */ op_column_read_header: + ; i1 = int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) offset64 = uint64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(i1)*4))) zHdr = zData + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset) zEndHdr = zData + uintptr(*(*Tu32)(unsafe.Pointer(aOffset))) for cond := true; cond; cond = uint32(i1) <= p22 && zHdr < zEndHdr { - v220 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) - *(*Tu32)(unsafe.Pointer(bp + 80)) = v220 - v219 = v220 - *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v219 - if v219 < uint32(0x80) { + v222 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) + *(*Tu32)(unsafe.Pointer(bp + 80)) = v222 + v221 = v222 + *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v221 + if v221 < uint32(0x80) { zHdr++ offset64 += uint64(_sqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*Tu32)(unsafe.Pointer(bp + 80))))) } else { @@ -68925,8 +69375,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { offset64 += uint64(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80)))) } i1++ - v221 = i1 - *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v221)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) + v223 = i1 + *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v223)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) } /* The record is corrupt if any of the following are true: ** (1) the bytes of the header extend past the declared header size @@ -68949,10 +69399,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { _sqlite3VdbeMemRelease(tls, bp+24) } - goto _218 - _217: + goto _220 + _219: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = uint32(0) - _218: + _220: + ; /* If after trying to extract new entries from the header, nHdrParsed is ** still not up to p2, that means that the record has fewer than p2 ** columns. So the result will be either the default value or a NULL. @@ -68966,10 +69418,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } goto op_column_out } - goto _216 - _215: + goto _218 + _217: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(p22)*4)) - _216: + _218: + ; /* Extract the content for the p2+1-th column. Control can only ** reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are ** all valid. @@ -68985,9 +69439,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*Tu32)(unsafe.Pointer(bp + 80)) < uint32(12) { _sqlite3VdbeSerialGet(tls, zData, *(*Tu32)(unsafe.Pointer(bp + 80)), pDest) } else { - v222 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) - len1 = v222 - (*TMem)(unsafe.Pointer(pDest)).Fn = v222 + v224 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) + len1 = v224 + (*TMem)(unsafe.Pointer(pDest)).Fn = v224 (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding if (*TMem)(unsafe.Pointer(pDest)).FszMalloc < len1+int32(2) { if len1 > *(*int32)(unsafe.Pointer(db + 136)) { @@ -69008,9 +69462,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding /* This branch happens only when content is on overflow pages */ - v223 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) - p5 = v223 - if int32(v223) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { + v225 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) + p5 = v225 + if int32(v225) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { /* Content is irrelevant for ** 1. the typeof() function, ** 2. the length(X) function if X is a blob, and @@ -69039,13 +69493,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } op_column_out: + ; goto _187 op_column_corrupt: + ; if (*(*TOp)(unsafe.Pointer(aOp))).Fp3 > 0 { pOp = aOp + uintptr((*(*TOp)(unsafe.Pointer(aOp))).Fp3-int32(1))*24 goto _187 } else { - rc = _sqlite3CorruptError(tls, int32(95755)) + rc = _sqlite3CorruptError(tls, int32(95810)) goto abort_due_to_error } /* Opcode: TypeCheck P1 P2 P3 P4 * @@ -69075,6 +69531,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If any precondition is false, an assertion fault occurs. */ _66: + ; pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) aCol = (*TTable)(unsafe.Pointer(pTab)).FaCol pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 @@ -69085,11 +69542,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { - goto _224 + goto _226 } if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { pIn1 += 56 - goto _224 + goto _226 } } _applyAffinity(tls, pIn1, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).Faffinity, encoding) @@ -69116,16 +69573,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** so that we keep the high-resolution integer value but know that ** the type really wants to be REAL. */ if *(*Ti64)(unsafe.Pointer(pIn1)) <= int64(140737488355327) && *(*Ti64)(unsafe.Pointer(pIn1)) >= -int64(140737488355328) { - p225 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p225)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p225))) | libc.Int32FromInt32(MEM_IntReal)) - p226 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p226)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p226))) & ^libc.Int32FromInt32(MEM_Int)) - } else { - *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) p227 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_Real)) + *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_IntReal)) p228 = pIn1 + 20 *(*Tu16)(unsafe.Pointer(p228)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p228))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p229 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_Real)) + p230 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) } } else { if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { @@ -69138,13 +69595,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } pIn1 += 56 - goto _224 - _224: + goto _226 + _226: + ; i2++ } goto _187 vdbe_type_error: - _sqlite3VdbeError(tls, p, __ccgo_ts+5643, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5668, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(12)<= -int64(140737488355328) { - p229 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_IntReal)) - p230 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) + p231 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_IntReal)) + p232 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^libc.Int32FromInt32(MEM_Int)) } else { *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) - p231 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_Real)) - p232 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) + p233 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_Real)) + p234 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) } } zAffinity++ @@ -69213,7 +69673,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** accept no-change records with serial_type 10. This value is ** only used inside an assert() and does not affect the end result. */ - _68: /* Where to write next byte of the payload */ + _68: + ; /* Where to write next byte of the payload */ /* Assuming the record contains N fields, the record format looks ** like this: ** @@ -69230,8 +69691,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** of the record to data0. */ nData = uint64(0) /* Number of bytes of data space */ - nHdr = 0 /* Number of bytes of header space */ - nZero = 0 /* Number of zero bytes at the end of the record */ + nHdr = 0 /* Number of bytes of header space */ + nZero = 0 /* Number of zero bytes at the end of the record */ nField = (*TOp)(unsafe.Pointer(pOp)).Fp1 zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) pData0 = aMem + uintptr(nField)*56 @@ -69246,10 +69707,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { for cond := true; cond; cond = *(*uint8)(unsafe.Pointer(zAffinity1)) != 0 { _applyAffinity(tls, pRec, *(*uint8)(unsafe.Pointer(zAffinity1)), encoding) if int32(*(*uint8)(unsafe.Pointer(zAffinity1))) == int32(SQLITE_AFF_REAL) && int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) != 0 { - p233 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_IntReal)) - p234 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^libc.Int32FromInt32(MEM_Int)) + p235 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) | libc.Int32FromInt32(MEM_IntReal)) + p236 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) & ^libc.Int32FromInt32(MEM_Int)) } zAffinity1++ pRec += 56 @@ -69336,10 +69797,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** as an integer, then we might as well make it an 8-byte floating ** point value */ *(*float64)(unsafe.Pointer(pRec)) = float64(*(*Ti64)(unsafe.Pointer(pRec))) - p235 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) & ^libc.Int32FromInt32(MEM_IntReal)) - p236 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) | libc.Int32FromInt32(MEM_Real)) + p237 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) & ^libc.Int32FromInt32(MEM_IntReal)) + p238 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p238)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p238))) | libc.Int32FromInt32(MEM_Real)) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) } else { (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(6) @@ -69418,16 +69879,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Blob) if nZero != 0 { *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pOut)).Fu)) = int32(nZero) - p237 = pOut + 20 - *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) | libc.Int32FromInt32(MEM_Zero)) + p239 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p239)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p239))) | libc.Int32FromInt32(MEM_Zero)) } zHdr1 = (*TMem)(unsafe.Pointer(pOut)).Fz zPayload = zHdr1 + uintptr(nHdr) /* Write the record */ if nHdr < int32(0x80) { - v238 = zHdr1 + v240 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v238)) = uint8(nHdr) + *(*Tu8)(unsafe.Pointer(v240)) = uint8(nHdr) } else { zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(nHdr))) } @@ -69439,9 +69900,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** EVIDENCE-OF: R-64536-51728 The values for each column in the record ** immediately follow the header. */ if serial_type <= uint32(7) { - v239 = zHdr1 + v241 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v239)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v241)) = uint8(serial_type) if serial_type == uint32(0) { /* NULL value. No change in zPayload */ } else { @@ -69483,9 +69944,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if serial_type < uint32(0x80) { - v240 = zHdr1 + v242 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v240)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v242)) = uint8(serial_type) if serial_type >= uint32(14) && (*TMem)(unsafe.Pointer(pRec)).Fn > 0 { libc.Xmemcpy(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint64((*TMem)(unsafe.Pointer(pRec)).Fn)) zPayload += uintptr((*TMem)(unsafe.Pointer(pRec)).Fn) @@ -69515,6 +69976,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is returned based on the current cursor position. */ _69: + ; pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 48)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { *(*Ti64)(unsafe.Pointer(bp + 96)) = _sqlite3BtreeRowCountEst(tls, pCrsr1) @@ -69536,6 +69998,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). */ _70: + ; p12 = (*TOp)(unsafe.Pointer(pOp)).Fp1 zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) /* Assert that the p1 parameter is valid. Also that if there is no open @@ -69546,7 +70009,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* A new savepoint cannot be created if there are active write ** statements (i.e. open read/write incremental blob handles). */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5684, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5709, 0) rc = int32(SQLITE_BUSY) } else { nName = _sqlite3Strlen30(tls, zName) @@ -69588,19 +70051,20 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } iSavepoint++ - goto _241 - _241: + goto _243 + _243: + ; pSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext } if !(pSavepoint != 0) { - _sqlite3VdbeError(tls, p, __ccgo_ts+5735, libc.VaList(bp+944, zName)) + _sqlite3VdbeError(tls, p, __ccgo_ts+5760, libc.VaList(bp+944, zName)) rc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == int32(SAVEPOINT_RELEASE) { /* It is not possible to release (commit) a savepoint if there are ** active write statements. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5757, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5782, 0) rc = int32(SQLITE_BUSY) } else { /* Determine whether or not this is a transaction savepoint. If so, @@ -69609,18 +70073,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ isTransaction = libc.BoolInt32((*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) if isTransaction != 0 && p12 == int32(SAVEPOINT_RELEASE) { - v242 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v242 - if v242 != SQLITE_OK { + v244 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v244 + if v244 != SQLITE_OK { goto vdbe_return } (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) - v243 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v243 - (*TVdbe)(unsafe.Pointer(p)).Frc = v243 + v245 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v245 + (*TVdbe)(unsafe.Pointer(p)).Frc = v245 goto vdbe_return } rc = (*TVdbe)(unsafe.Pointer(p)).Frc @@ -69642,8 +70106,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _244 - _244: + goto _246 + _246: + ; ii++ } } else { @@ -69658,8 +70123,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _245 - _245: + goto _247 + _247: + ; ii++ } if isSchemaChange != 0 { @@ -69720,6 +70186,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction causes the VM to halt. */ _71: + ; desiredAutoCommit = (*TOp)(unsafe.Pointer(pOp)).Fp1 iRollback = (*TOp)(unsafe.Pointer(pOp)).Fp2 /* At least this one VM is active */ @@ -69732,13 +70199,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* If this instruction implements a COMMIT and other VMs are writing ** return an error indicating that the other VMs must complete first. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5811, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5836, 0) rc = int32(SQLITE_BUSY) goto abort_due_to_error } else { - v246 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v246 - if v246 != SQLITE_OK { + v248 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v248 + if v248 != SQLITE_OK { goto vdbe_return } else { (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(desiredAutoCommit) @@ -69748,9 +70215,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(libc.Int32FromInt32(1) - desiredAutoCommit) - v247 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v247 - (*TVdbe)(unsafe.Pointer(p)).Frc = v247 + v249 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v249 + (*TVdbe)(unsafe.Pointer(p)).Frc = v249 goto vdbe_return } _sqlite3CloseSavepoints(tls, db) @@ -69762,16 +70229,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto vdbe_return } else { if !(desiredAutoCommit != 0) { - v248 = __ccgo_ts + 5866 + v250 = __ccgo_ts + 5891 } else { if iRollback != 0 { - v249 = __ccgo_ts + 5914 + v251 = __ccgo_ts + 5939 } else { - v249 = __ccgo_ts + 5957 + v251 = __ccgo_ts + 5982 } - v248 = v249 + v250 = v251 } - _sqlite3VdbeError(tls, p, v248, 0) + _sqlite3VdbeError(tls, p, v250, 0) rc = int32(SQLITE_ERROR) goto abort_due_to_error } @@ -69811,6 +70278,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement and rerun it from the beginning. */ _72: + ; *(*int32)(unsafe.Pointer(bp + 104)) = 0 if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(libc.Uint64FromInt32(SQLITE_QueryOnly)|uint64(libc.Int32FromInt32(0x00002))<>0)) == int32(1) { rc = libc.Int32FromInt32(SQLITE_ABORT) | libc.Int32FromInt32(2)< 0 { /* Make register reg[P3] into a value that can be used as the data ** form sqlite3BtreeInsert() where the length of the data is zero. */ @@ -70191,11 +70668,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opening it. If a transient table is required, just use the ** automatically created table with root-page 1 (an BLOB_INTKEY table). */ - v251 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - pKeyInfo2 = v251 - v250 = v251 - (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v250 - if v250 != uintptr(0) { + v253 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pKeyInfo2 = v253 + v252 = v253 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v252 + if v252 != uintptr(0) { rc = _sqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), pCx1+68, int32(BTREE_BLOBKEY)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5)) if rc == SQLITE_OK { rc = _sqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot, int32(BTREE_WRCSR), pKeyInfo2, *(*uintptr)(unsafe.Pointer(pCx1 + 48))) @@ -70229,6 +70706,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** key is sufficient to produce the required results. */ _81: + ; pCx2 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) if pCx2 == uintptr(0) { goto no_mem @@ -70247,11 +70725,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the sequence value. */ _82: + ; pC4 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - v253 = pC4 + 24 - v252 = *(*Ti64)(unsafe.Pointer(v253)) - *(*Ti64)(unsafe.Pointer(v253))++ - if v252 == 0 { + v255 = pC4 + 24 + v254 = *(*Ti64)(unsafe.Pointer(v255)) + *(*Ti64)(unsafe.Pointer(v255))++ + if v254 == 0 { goto jump_to_p2 } goto _187 @@ -70272,6 +70751,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the pseudo-table. */ _83: + ; pCx3 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) if pCx3 == uintptr(0) { goto no_mem @@ -70290,7 +70770,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Close a cursor previously opened as P1. If P1 is not ** currently open, this instruction is a no-op. */ - _84: /* ncycle */ + _84: + ; /* ncycle */ _sqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8))) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) = uintptr(0) goto _187 @@ -70384,10 +70865,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: Found, NotFound, SeekGt, SeekGe, SeekLt */ - _88: /* jump, in3, group, ncycle */ - _87: /* jump, in3, group, ncycle */ - _86: /* jump, in3, group, ncycle */ - _85: /* Only interested in == results */ + _88: + ; /* jump, in3, group, ncycle */ + _87: + ; /* jump, in3, group, ncycle */ + _86: + ; /* jump, in3, group, ncycle */ + _85: + ; /* Only interested in == results */ pC5 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) oc = int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) eqOnly = 0 @@ -70466,11 +70951,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** } */ if int32(1)&(oc-int32(OP_SeekLT)) != 0 { - v254 = -int32(1) + v256 = -int32(1) } else { - v254 = +libc.Int32FromInt32(1) + v256 = +libc.Int32FromInt32(1) } - (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v254) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v256) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FeqSeen = uint8(0) rc = _sqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), bp+120, bp+112) @@ -70516,6 +71001,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } seek_not_found: + ; if *(*int32)(unsafe.Pointer(bp + 112)) != 0 { goto jump_to_p2 } else { @@ -70593,6 +71079,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _89: + ; /* If pOp->p5 is clear, then pOp->p2 points to the first instruction past the ** OP_IdxGT that follows the OP_SeekGE. Otherwise, it points to the first ** opcode past the OP_SeekGE itself. */ @@ -70606,29 +71093,32 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).Fdefault_rc = 0 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FaMem = aMem + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*24))).Fp3)*56 *(*int32)(unsafe.Pointer(bp + 160)) = 0 /* Not needed. Only used to silence a warning. */ - _256: + _258: + ; if !(int32(1) != 0) { - goto _255 + goto _257 } rc = _sqlite3VdbeIdxKeyCompare(tls, db, pC6, bp+168, bp+160) if rc != 0 { goto abort_due_to_error } if !(*(*int32)(unsafe.Pointer(bp + 160)) > 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == 0) { - goto _257 + goto _259 } seekscan_search_fail: + ; /* Jump to SeekGE.P2, ending the loop */ pOp += 24 goto jump_to_p2 - _257: + _259: + ; if *(*int32)(unsafe.Pointer(bp + 160)) >= 0 { /* Jump to This.P2, bypassing the OP_SeekGE opcode */ goto jump_to_p2 - goto _255 + goto _257 } if nStep <= 0 { - goto _255 + goto _257 } nStep-- (*TVdbeCursor)(unsafe.Pointer(pC6)).FcacheStatus = uint32(CACHE_STALE) @@ -70641,8 +71131,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - goto _256 - _255: + goto _258 + _257: + ; goto _187 /* Opcode: SeekHit P1 P2 P3 * * ** Synopsis: set P2<=seekHit<=P3 @@ -70659,6 +71150,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 must be a valid b-tree cursor. */ _90: + ; pC7 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit) < (*TOp)(unsafe.Pointer(pOp)).Fp2 { (*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit = uint16((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -70675,6 +71167,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_NullRow opcode, then jump to instruction P2. Otherwise, fall through. */ _91: + ; pCur1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pCur1 == uintptr(0) || (*TVdbeCursor)(unsafe.Pointer(pCur1)).FnullRow != 0 { goto jump_to_p2_and_check_for_interrupt @@ -70771,14 +71264,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: NotFound, Found, NotExists */ _92: + ; pC8 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC8)).FseekHit) >= (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi { goto _187 } /* Fall through into OP_NotFound */ - _95: /* jump, in3, ncycle */ - _94: /* jump, in3, ncycle */ + _95: + ; /* jump, in3, ncycle */ + _94: + ; /* jump, in3, ncycle */ _93: + ; pC9 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FnField = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) @@ -70790,11 +71287,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { /* Composite key generated by OP_MakeRecord */ if int32((*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem)).Fflags)&int32(MEM_Zero) != 0 { - v258 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) + v260 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) } else { - v258 = 0 + v260 = 0 } - rc = v258 + rc = v260 if rc != 0 { goto no_mem } @@ -70834,8 +71331,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem + uintptr(ii1)*56))).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 } - goto _259 - _259: + goto _261 + _261: + ; ii1++ } } @@ -70892,6 +71390,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Found, NotFound, NoConflict, SeekRowid */ _97: + ; pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { /* If pIn3->u.i does not contain an integer, compute iKey as the @@ -70914,10 +71413,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto notExistsWithKey } /* Fall through into OP_NotExists */ - _96: /* jump, in3, ncycle */ + _96: + ; /* jump, in3, ncycle */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iKey1 = uint64(*(*Ti64)(unsafe.Pointer(pIn3))) notExistsWithKey: + ; pC10 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr2 = *(*uintptr)(unsafe.Pointer(pC10 + 48)) *(*int32)(unsafe.Pointer(bp + 248)) = 0 @@ -70929,7 +71430,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbeCursor)(unsafe.Pointer(pC10)).FseekResult = *(*int32)(unsafe.Pointer(bp + 248)) if *(*int32)(unsafe.Pointer(bp + 248)) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp2 == 0 { - rc = _sqlite3CorruptError(tls, int32(98003)) + rc = _sqlite3CorruptError(tls, int32(98058)) } else { goto jump_to_p2 } @@ -70946,12 +71447,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The sequence number on the cursor is incremented after this ** instruction. */ - _98: /* out2 */ + _98: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) - v261 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 - v260 = *(*Ti64)(unsafe.Pointer(v261)) - *(*Ti64)(unsafe.Pointer(v261))++ - *(*Ti64)(unsafe.Pointer(pOut)) = v260 + v263 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 + v262 = *(*Ti64)(unsafe.Pointer(v263)) + *(*Ti64)(unsafe.Pointer(v263))++ + *(*Ti64)(unsafe.Pointer(pOut)) = v262 goto _187 /* Opcode: NewRowid P1 P2 P3 * * ** Synopsis: r[P2]=rowid @@ -70968,7 +71470,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** generated record number. This P3 mechanism is used to help implement the ** AUTOINCREMENT feature. */ - _99: /* Root frame of VDBE */ + _99: + ; /* Root frame of VDBE */ *(*Ti64)(unsafe.Pointer(bp + 312)) = 0 *(*int32)(unsafe.Pointer(bp + 320)) = 0 pOut = _out2Prerelease(tls, p, pOp) @@ -71014,8 +71517,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !((*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent != 0) { break } - goto _262 - _262: + goto _264 + _264: + ; pFrame1 = (*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent } /* Assert that P3 is a valid memory cell. */ @@ -71047,15 +71551,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_randomness(tls, int32(8), bp+312) *(*Ti64)(unsafe.Pointer(bp + 312)) &= int64(libc.Uint64FromInt32(0x7fffffff)<> libc.Int32FromInt32(1) *(*Ti64)(unsafe.Pointer(bp + 312))++ /* Ensure that v is greater than zero */ - goto _266 - _266: - v263 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) - rc = v263 - if v265 = v263 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v265 { + goto _268 + _268: + ; + v265 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) + rc = v265 + if v267 = v265 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v267 { cnt1++ - v264 = cnt1 + v266 = cnt1 } - if !(v265 && v264 < int32(100)) { + if !(v267 && v266 < int32(100)) { break } } @@ -71109,7 +71614,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction only works on tables. The equivalent instruction ** for indices is OP_IdxInsert. */ - _100: /* Payload to be inserted */ + _100: + ; /* Payload to be inserted */ pData = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC12 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pKey = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -71143,11 +71649,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FpData = (*TMem)(unsafe.Pointer(pData)).Fz (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnData = (*TMem)(unsafe.Pointer(pData)).Fn if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v267 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult + v269 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult } else { - v267 = 0 + v269 = 0 } - seekResult = v267 + seekResult = v269 if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnZero = *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pData)).Fu)) } else { @@ -71164,11 +71670,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if pTab1 != 0 { if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISUPDATE) != 0 { - v268 = int32(SQLITE_UPDATE) + v270 = int32(SQLITE_UPDATE) } else { - v268 = int32(SQLITE_INSERT) + v270 = int32(SQLITE_INSERT) } - (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v268, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v270, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) } goto _187 /* Opcode: RowCell P1 P2 P3 * * @@ -71182,15 +71688,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode must be followed by either an Insert or InsertIdx opcode ** with the OPFLAG_PREFORMAT flag set to complete the insert operation. */ - _101: /* Rowid value to insert with */ + _101: + ; /* Rowid value to insert with */ pDest1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pSrc = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { - v269 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) + v271 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) } else { - v269 = 0 + v271 = 0 } - iKey2 = v269 + iKey2 = v271 rc = _sqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 48)), *(*uintptr)(unsafe.Pointer(pSrc + 48)), iKey2) if rc != SQLITE_OK { goto abort_due_to_error @@ -71237,6 +71744,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** be set to by the update. */ _102: + ; opflags = (*TOp)(unsafe.Pointer(pOp)).Fp2 pC13 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) /* If the update-hook or pre-update-hook will be invoked, set zDb to @@ -71257,11 +71765,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Invoke the pre-update-hook if required. */ if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0 { if opflags&int32(OPFLAG_ISUPDATE) != 0 { - v270 = int32(SQLITE_UPDATE) + v272 = int32(SQLITE_UPDATE) } else { - v270 = int32(SQLITE_DELETE) + v272 = int32(SQLITE_DELETE) } - _sqlite3VdbePreUpdateHook(tls, p, pC13, v270, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) + _sqlite3VdbePreUpdateHook(tls, p, pC13, v272, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) } if opflags&int32(OPFLAG_ISNOOP) != 0 { goto _187 @@ -71290,6 +71798,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is used by trigger programs. */ _103: + ; _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 goto _187 @@ -71309,6 +71818,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** each other. Jump to P2 if they are different. */ _104: + ; pC14 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 nKeyCol = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi @@ -71334,6 +71844,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** us from having to issue a separate NullRow instruction to clear that cache. */ _105: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC15 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3VdbeSorterRowkey(tls, pC15, pOut) @@ -71371,6 +71882,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by any use of another cursor pointing to the same table. */ _106: + ; pOut = _out2Prerelease(tls, p, pOp) pC16 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr3 = *(*uintptr)(unsafe.Pointer(pC16 + 48)) @@ -71407,6 +71919,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** one opcode now works for both table types. */ _107: + ; pOut = _out2Prerelease(tls, p, pOp) pC17 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if (*TVdbeCursor)(unsafe.Pointer(pC17)).FnullRow != 0 { @@ -71449,6 +71962,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** pseudo-cursor that always returns NULL for every column. */ _108: + ; pC18 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC18 == uintptr(0) { /* If the cursor is not already open, create a special kind of @@ -71490,8 +72004,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the end toward the beginning. In other words, the cursor is ** configured to use Prev, not Next. */ - _110: /* ncycle */ + _110: + ; /* ncycle */ _109: + ; pC19 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr4 = *(*uintptr)(unsafe.Pointer(pC19 + 48)) *(*int32)(unsafe.Pointer(bp + 392)) = 0 @@ -71520,6 +72036,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** estimate is less than approximately 2**(0.1*P3). */ _111: + ; pC20 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr5 = *(*uintptr)(unsafe.Pointer(pC20 + 48)) rc = _sqlite3BtreeFirst(tls, pCrsr5, bp+396) @@ -71557,8 +72074,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** regression tests can determine whether or not the optimizer is ** correctly optimizing out sorts. */ - _113: /* jump ncycle */ - _112: /* jump ncycle */ + _113: + ; /* jump ncycle */ + _112: + ; /* jump ncycle */ *(*Tu32)(unsafe.Pointer(p + 212 + 2*4))++ /* Fall through into OP_Rewind */ /* Opcode: Rewind P1 P2 * * * @@ -71577,6 +72096,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** configured to use Next, not Prev. */ _114: + ; pC21 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) *(*int32)(unsafe.Pointer(bp + 400)) = int32(1) if int32((*TVdbeCursor)(unsafe.Pointer(pC21)).FeCurType) == int32(CURTYPE_SORTER) { @@ -71652,17 +72172,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** record, or jumps to P2 if there are no more sorted records. */ _117: + ; pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3VdbeSorterNext(tls, db, pC22) goto next_tail - _115: /* jump, ncycle */ + _115: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) goto next_tail - _116: /* jump, ncycle */ + _116: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) next_tail: + ; (*TVdbeCursor)(unsafe.Pointer(pC22)).FcacheStatus = uint32(CACHE_STALE) if rc == SQLITE_OK { (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(0) @@ -71704,17 +72228,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** for tables is OP_Insert. */ _118: + ; pC23 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_NCHANGE) != 0 { (*TVdbe)(unsafe.Pointer(p)).FnChange++ } if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v271 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v271 = 0 + v273 = 0 } - rc = v271 + rc = v273 if rc != 0 { goto abort_due_to_error } @@ -71723,11 +72248,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FnMem = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v272 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult + v274 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult } else { - v272 = 0 + v274 = 0 } - rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v272) + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v274) (*TVdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = uint32(CACHE_STALE) if rc != 0 { goto abort_due_to_error @@ -71741,14 +72266,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** into the sorter P1. Data for the entry is nil. */ _119: + ; pC24 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v275 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v273 = 0 + v275 = 0 } - rc = v273 + rc = v275 if rc != 0 { goto abort_due_to_error } @@ -71773,6 +72299,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this (self-correcting and non-critical) error if in writable_schema mode. */ _120: + ; pC25 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pCrsr7 = *(*uintptr)(unsafe.Pointer(pC25 + 48)) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC25)).FpKeyInfo @@ -71790,7 +72317,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { - rc = _sqlite3ReportError(tls, libc.Int32FromInt32(SQLITE_CORRUPT)|libc.Int32FromInt32(3)< int64(0x7fffffff) { - rc = _sqlite3CorruptError(tls, int32(99290)) + rc = _sqlite3CorruptError(tls, int32(99345)) goto abort_due_to_error } _sqlite3VdbeMemInit(tls, bp+552, db, uint16(0)) @@ -71986,6 +72520,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Clear */ _128: + ; pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > (*Tsqlite3)(unsafe.Pointer(db)).FnVDestroy+int32(1) { @@ -72026,6 +72561,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Destroy */ _129: + ; *(*Ti64)(unsafe.Pointer(bp + 616)) = 0 rc = _sqlite3BtreeClearTable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*32))).FpBt, int32(uint32((*TOp)(unsafe.Pointer(pOp)).Fp1)), bp+616) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -72047,6 +72583,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opened with OP_OpenEphemeral or OP_SorterOpen. */ _130: + ; pC29 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if int32((*TVdbeCursor)(unsafe.Pointer(pC29)).FeCurType) == int32(CURTYPE_SORTER) { _sqlite3VdbeSorterReset(tls, db, *(*uintptr)(unsafe.Pointer(pC29 + 48))) @@ -72067,6 +72604,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The root page number of the new b-tree is stored in register P2. */ _131: + ; pOut = _out2Prerelease(tls, p, pOp) *(*TPgno)(unsafe.Pointer(bp + 624)) = uint32(0) pDb3 = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32 @@ -72083,6 +72621,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 is true. */ _132: + ; (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec++ *(*uintptr)(unsafe.Pointer(bp + 632)) = uintptr(0) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth @@ -72114,6 +72653,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** then runs the new virtual machine. It is thus a re-entrant opcode. */ _133: + ; /* Any prepared statement that invokes this opcode will hold mutexes ** on every btree. This is a prerequisite for invoking ** sqlite3InitCallback(). @@ -72126,13 +72666,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) } else { - zSchema = __ccgo_ts + 6043 + zSchema = __ccgo_ts + 6068 (*(*TInitData)(unsafe.Pointer(bp + 640))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 640))).FiDb = iDb3 (*(*TInitData)(unsafe.Pointer(bp + 640))).FpzErrMsg = p + 168 (*(*TInitData)(unsafe.Pointer(bp + 640))).FmInitFlags = uint32(0) (*(*TInitData)(unsafe.Pointer(bp + 640))).FmxPage = _sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6057, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6082, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -72147,7 +72687,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* The OP_ParseSchema opcode with a non-NULL P4 argument should parse ** at least one SQL statement. Any less than that indicates that ** the sqlite_schema table is corrupt. */ - rc = _sqlite3CorruptError(tls, int32(99570)) + rc = _sqlite3CorruptError(tls, int32(99625)) } _sqlite3DbFreeNN(tls, db, zSql) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) @@ -72168,6 +72708,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the analysis to be used when preparing all subsequent queries. */ _134: + ; rc = _sqlite3AnalysisLoad(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) if rc != 0 { goto abort_due_to_error @@ -72182,6 +72723,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _135: + ; _sqlite3UnlinkAndDeleteTable(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropIndex P1 * * P4 * @@ -72193,6 +72735,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _136: + ; _sqlite3UnlinkAndDeleteIndex(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropTrigger P1 * * P4 * @@ -72204,6 +72747,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _137: + ; _sqlite3UnlinkAndDeleteTrigger(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: IntegrityCk P1 P2 P3 P4 P5 @@ -72225,7 +72769,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode is used to implement the integrity_check pragma. */ - _138: /* Register keeping track of errors remaining */ + _138: + ; /* Register keeping track of errors remaining */ nRoot = (*TOp)(unsafe.Pointer(pOp)).Fp2 aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) pnErr = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -72252,7 +72797,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** An assertion fails if P2 is not an integer. */ - _139: /* in1, in2 */ + _139: + ; /* in1, in2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 { @@ -72271,6 +72817,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** unchanged and jump to instruction P2. */ _140: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 || _sqlite3RowSetNext(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, bp+696) == 0 { /* The boolean index is empty */ @@ -72305,6 +72852,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** inserted as part of some other set). */ _141: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iSet = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi @@ -72341,7 +72889,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** If P5 is non-zero, then recursive program invocation is enabled. */ - _142: /* Token identifying trigger */ + _142: + ; /* Token identifying trigger */ pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) pRt = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 /* If the p5 flag is clear, then recursive invocation of triggers is @@ -72362,8 +72911,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !(pFrame2 != 0 && (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { break } - goto _274 - _274: + goto _276 + _276: + ; pFrame2 = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent } if pFrame2 != 0 { @@ -72372,7 +72922,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if (*TVdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 136 + 10*4)) { rc = int32(SQLITE_ERROR) - _sqlite3VdbeError(tls, p, __ccgo_ts+6100, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6125, 0) goto abort_due_to_error } /* Register pRt is used to store the memory required to save the state @@ -72418,8 +72968,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } (*TMem)(unsafe.Pointer(pMem1)).Fflags = uint16(MEM_Undefined) (*TMem)(unsafe.Pointer(pMem1)).Fdb = db - goto _275 - _275: + goto _277 + _277: + ; pMem1 += 56 } } else { @@ -72434,17 +72985,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 (*TVdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 - v276 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) - aMem = v276 - (*TVdbe)(unsafe.Pointer(p)).FaMem = v276 + v278 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + aMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FaMem = v278 (*TVdbe)(unsafe.Pointer(p)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem (*TVdbe)(unsafe.Pointer(p)).FnCursor = int32(uint16((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) (*TVdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem)*56 (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*8 libc.Xmemset(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint64(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8))) - v277 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp - aOp = v277 - (*TVdbe)(unsafe.Pointer(p)).FaOp = v277 + v279 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp + aOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FaOp = v279 (*TVdbe)(unsafe.Pointer(p)).FnOp = (*TSubProgram)(unsafe.Pointer(pProgram)).FnOp pOp = aOp + uintptr(-libc.Int32FromInt32(1))*24 goto check_for_interrupt @@ -72461,6 +73012,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** calling OP_Program instruction. */ _143: + ; pOut = _out2Prerelease(tls, p, pOp) pFrame3 = (*TVdbe)(unsafe.Pointer(p)).FpFrame pIn = (*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1+(*(*TOp)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaOp + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*24))).Fp1)*56 @@ -72475,6 +73027,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement counter is incremented (immediate foreign key constraints). */ _144: + ; if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { *(*Ti64)(unsafe.Pointer(db + 792)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -72497,7 +73050,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** zero, the jump is taken if the statement constraint-counter is zero ** (immediate foreign key constraint violations). */ - _145: /* jump */ + _145: + ; /* jump */ if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { goto jump_to_p2 @@ -72520,14 +73074,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** an integer. */ _146: + ; if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { pFrame4 = (*TVdbe)(unsafe.Pointer(p)).FpFrame for { if !((*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { break } - goto _278 - _278: + goto _280 + _280: + ; pFrame4 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent } pIn1 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 @@ -72551,7 +73107,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the initial value of register P1 is less than 1, then the ** value is unchanged and control passes through to the next instruction. */ - _147: /* jump, in1 */ + _147: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { *(*Ti64)(unsafe.Pointer(pIn1)) -= int64((*TOp)(unsafe.Pointer(pOp)).Fp3) @@ -72577,18 +73134,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. */ _148: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(bp + 704)) = *(*Ti64)(unsafe.Pointer(pIn1)) - if v280 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v280 { + if v282 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v282 { if *(*Ti64)(unsafe.Pointer(pIn3)) > 0 { - v279 = *(*Ti64)(unsafe.Pointer(pIn3)) + v281 = *(*Ti64)(unsafe.Pointer(pIn3)) } else { - v279 = 0 + v281 = 0 } } - if v280 || _sqlite3AddInt64(tls, bp+704, v279) != 0 { + if v282 || _sqlite3AddInt64(tls, bp+704, v281) != 0 { /* If the LIMIT is less than or equal to zero, loop forever. This ** is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then ** also loop forever. This is undocumented. In fact, one could argue @@ -72609,7 +73167,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If it is non-zero (negative or positive) and then also jump to P2. ** If register P1 is initially zero, leave it unchanged and fall through. */ - _149: /* jump, in1 */ + _149: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) != 0 { if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { @@ -72624,7 +73183,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Register P1 must hold an integer. Decrement the value in P1 ** and jump to P2 if the new value is exactly zero. */ - _150: /* jump, in1 */ + _150: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if *(*Ti64)(unsafe.Pointer(pIn1)) > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< int32(1) { rc = int32(SQLITE_ERROR) if eNew == int32(PAGER_JOURNALMODE_WAL) { - v284 = __ccgo_ts + 6137 + v286 = __ccgo_ts + 6162 } else { - v284 = __ccgo_ts + 6142 + v286 = __ccgo_ts + 6167 } - _sqlite3VdbeError(tls, p, __ccgo_ts+6149, libc.VaList(bp+944, v284)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6174, libc.VaList(bp+944, v286)) goto abort_due_to_error } else { if eOld == int32(PAGER_JOURNALMODE_WAL) { @@ -72881,11 +73450,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ if rc == SQLITE_OK { if eNew == int32(PAGER_JOURNALMODE_WAL) { - v285 = int32(2) + v287 = int32(2) } else { - v285 = int32(1) + v287 = int32(1) } - rc = _sqlite3BtreeSetVersion(tls, pBt1, v285) + rc = _sqlite3BtreeSetVersion(tls, pBt1, v287) } } } @@ -72912,12 +73481,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2 is zero, the vacuum overwrites the original database. */ _158: + ; if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { - v286 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + v288 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 } else { - v286 = uintptr(0) + v288 = uintptr(0) } - rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v286) + rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v288) if rc != 0 { goto abort_due_to_error } @@ -72929,6 +73499,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2. Otherwise, fall through to the next instruction. */ _159: + ; pBt2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt rc = _sqlite3BtreeIncrVacuum(tls, pBt2) if rc != 0 { @@ -72956,6 +73527,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** correctness of operation. */ _160: + ; if !((*TOp)(unsafe.Pointer(pOp)).Fp1 != 0) { _sqlite3ExpirePreparedStatements(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -72968,6 +73540,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by an other cursor. */ _161: + ; pC30 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _sqlite3BtreeCursorPin(tls, *(*uintptr)(unsafe.Pointer(pC30 + 48))) goto _187 @@ -72977,6 +73550,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by other cursors. */ _162: + ; pC31 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _sqlite3BtreeCursorUnpin(tls, *(*uintptr)(unsafe.Pointer(pC31 + 48))) goto _187 @@ -72996,6 +73570,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** used to generate an error message if the lock cannot be obtained. */ _163: + ; isWriteLock = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) if isWriteLock != 0 || uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00004))< int32(1) { - z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6240, libc.VaList(bp+944, zTrace)) + z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6265, libc.VaList(bp+944, zTrace)) (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) _sqlite3DbFree(tls, db, z3) } else { @@ -73661,8 +74261,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fopcode) == int32(OP_Once) { (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fp1 = 0 } - goto _298 - _298: + goto _300 + _300: + ; i9++ } (*TOp)(unsafe.Pointer(pOp)).Fp1 = 0 @@ -73681,7 +74282,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode records information from the optimizer. It is the ** the same as a no-op. This opcodesnever appears in a real VM program. */ - _186: /* This is really OP_Noop, OP_Explain */ + _186: + ; /* This is really OP_Noop, OP_Explain */ goto _187 /***************************************************************************** ** The cases of the switch statement above this line should all be indented @@ -73690,6 +74292,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** restored. *****************************************************************************/ _187: + ; /* The following code adds nothing to the actual functionality ** of the program. It is only here for testing and debugging. ** On the other hand, it does burn CPU cycles every time through @@ -73697,17 +74300,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ goto _1 _1: + ; pOp += 24 } /* The end of the for(;;) loop the loops through opcodes */ /* If we reach this point, it means that execution is finished with ** an error of some kind. */ abort_due_to_error: + ; if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = int32(SQLITE_NOMEM) } else { if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(33)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { @@ -73750,12 +74356,14 @@ vdbe_return: ** is encountered. */ too_big: - _sqlite3VdbeError(tls, p, __ccgo_ts+5400, 0) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5425, 0) rc = int32(SQLITE_TOOBIG) goto abort_due_to_error /* Jump to here if a malloc() fails. */ no_mem: + ; _sqlite3OomFault(tls, db) _sqlite3VdbeError(tls, p, __ccgo_ts+1620, 0) rc = int32(SQLITE_NOMEM) @@ -73764,16 +74372,17 @@ no_mem: ** flag. */ abort_due_to_interrupt: + ; rc = int32(SQLITE_INTERRUPT) goto abort_due_to_error return r } var _azType = [4]uintptr{ - 0: __ccgo_ts + 5557, - 1: __ccgo_ts + 5566, - 2: __ccgo_ts + 5573, - 3: __ccgo_ts + 5579, + 0: __ccgo_ts + 5582, + 1: __ccgo_ts + 5591, + 2: __ccgo_ts + 5598, + 3: __ccgo_ts + 5604, } var _and_logic = [9]uint8{ @@ -73927,13 +74536,13 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr v2 = __ccgo_ts + 1636 } else { if type1 == uint32(7) { - v3 = __ccgo_ts + 6278 + v3 = __ccgo_ts + 6303 } else { - v3 = __ccgo_ts + 6283 + v3 = __ccgo_ts + 6308 } v2 = v3 } - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6291, libc.VaList(bp+8, v2)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6316, libc.VaList(bp+8, v2)) rc = int32(SQLITE_ERROR) Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) @@ -73951,7 +74560,7 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr rc = Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) if rc == SQLITE_OK { - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6320, libc.VaList(bp+8, iRow)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6345, libc.VaList(bp+8, iRow)) rc = int32(SQLITE_ERROR) } else { zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3797, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) @@ -73994,15 +74603,15 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, pTab = _sqlite3LocateTable(tls, bp+8, uint32(0), zTable, zDb) if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6340, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6365, libc.VaList(bp+440, zTable)) } if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6370, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6395, libc.VaList(bp+440, zTable)) } if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6406, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6431, libc.VaList(bp+440, zTable)) } if !(pTab != 0) { if (*(*TParse)(unsafe.Pointer(bp + 8))).FzErrMsg != 0 { @@ -74027,11 +74636,12 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6427, libc.VaList(bp+440, zColumn)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6452, libc.VaList(bp+440, zColumn)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -74057,14 +74667,16 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, break } if (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16))).FiFrom == iCol { - zFault = __ccgo_ts + 6448 + zFault = __ccgo_ts + 6473 } goto _3 _3: + ; j++ } goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -74080,19 +74692,21 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } /* FIXME: Be smarter about indexes that use expressions */ if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -int32(2) { - zFault = __ccgo_ts + 6460 + zFault = __ccgo_ts + 6485 } goto _5 _5: + ; j1++ } goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if zFault != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6468, libc.VaList(bp+440, zFault)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6493, libc.VaList(bp+440, zFault)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -74153,6 +74767,7 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, _sqlite3ParseObjectReset(tls, bp+8) } blob_open_out: + ; if rc == SQLITE_OK && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob } else { @@ -74252,7 +74867,7 @@ func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset in _, _, _, _, _ = db, iKey, p, rc, v p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102082)) + return _sqlite3MisuseError(tls, int32(102137)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -74351,7 +74966,7 @@ func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r _, _, _, _ = db, p, rc, v1 p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102182)) + return _sqlite3MisuseError(tls, int32(102237)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -75351,6 +75966,7 @@ func _vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, p } goto _1 _1: + ; i++ } } else { @@ -75470,6 +76086,7 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _3 _3: + ; i++ } if !(_sqlite3TempInMemory(tls, db) != 0) { /* Cache size in bytes*/ @@ -75529,6 +76146,7 @@ func _vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -75618,6 +76236,7 @@ func _vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) (r int32) { } goto _1 _1: + ; i-- } return rc @@ -75673,6 +76292,7 @@ func _vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { _vdbePmaReaderClear(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80) goto _1 _1: + ; i++ } } @@ -75728,6 +76348,7 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _1 _1: + ; i++ } if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { @@ -75933,6 +76554,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = p @@ -75955,6 +76577,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { p = v3 goto _2 _2: + ; i++ } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -76107,6 +76730,7 @@ func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) } goto _1 _1: + ; p = pNext } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -76184,6 +76808,7 @@ func _vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) (r int3 } goto _1 _1: + ; i = i / int32(2) } *(*int32)(unsafe.Pointer(pbEof)) = libc.BoolInt32((*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*80))).FpFd == uintptr(0)) @@ -76250,6 +76875,7 @@ func _vdbeSorterFlushPMA(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -76655,6 +77281,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i } goto _1 _1: + ; i++ } i = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree - int32(1) @@ -76665,6 +77292,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i _vdbeMergeEngineCompare(tls, pMerger, i) goto _2 _2: + ; i-- } return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) @@ -76843,6 +77471,7 @@ func _vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset u iOff = (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -76907,6 +77536,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 nDiv = nDiv * int32(SORTER_MAX_MERGE_COUNT) goto _1 _1: + ; i++ } i = int32(1) @@ -76930,6 +77560,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 } goto _2 _2: + ; i++ } if rc == SQLITE_OK { @@ -77011,6 +77642,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _2 _2: + ; i += int32(SORTER_MAX_MERGE_COUNT) } } @@ -77026,6 +77658,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _1 _1: + ; iTask++ } if rc != SQLITE_OK { @@ -77067,6 +77700,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { (*(*TSortSubtask)(unsafe.Pointer(pSorter + 96 + uintptr(i)*96))).FxCompare = xCompare goto _1 _1: + ; i++ } rc = _vdbeSorterMergeTreeBuild(tls, pSorter, bp) @@ -77098,6 +77732,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _2 _2: + ; iTask++ } iTask = 0 @@ -77118,6 +77753,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { rc = _vdbePmaReaderIncrInit(tls, p, int32(INCRINIT_TASK)) goto _4 _4: + ; iTask++ } } @@ -77324,6 +77960,7 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRes)) = _sqlite3VdbeRecordCompare(tls, (*TMem)(unsafe.Pointer(pVal)).Fn, (*TMem)(unsafe.Pointer(pVal)).Fz, r2) @@ -77489,6 +78126,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pChunk = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext } } else { @@ -77509,6 +78147,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iChunkOffset = 0 goto _4 _4: + ; if v3 = nRead >= 0; v3 { v2 = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext pChunk = v2 @@ -77544,6 +78183,7 @@ func _memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { Xsqlite3_free(tls, pIter) goto _1 _1: + ; pIter = pNext } } @@ -77581,6 +78221,7 @@ func _memjrnlCreateFile(tls *libc.TLS, p uintptr) (r int32) { iOff += int64(nChunk) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if rc == SQLITE_OK { @@ -77691,6 +78332,7 @@ func _memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Tsqlite_int64) (r int32) iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if pIter != 0 { @@ -77901,6 +78543,7 @@ func _walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return WRC_Continue @@ -77999,6 +78642,7 @@ func _sqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i-- pItem += 32 } @@ -78093,6 +78737,7 @@ func _sqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) } goto _1 _1: + ; i-- pItem += 104 } @@ -78276,6 +78921,9 @@ func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pE var _ /* temp at bp+0 */ TExpr _, _, _ = db, pDup, pOrig /* The database connection */ pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*32))).FpExpr + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != 0 { + return + } db = (*TParse)(unsafe.Pointer(pParse)).Fdb pDup = _sqlite3ExprDup(tls, db, pOrig, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -78333,6 +78981,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _1 _1: + ; n++ } if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*uint8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { @@ -78346,6 +78995,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _2 _2: + ; n++ } if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*uint8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { @@ -78446,25 +79096,25 @@ func _extendFJMatch(tls *libc.TLS, pParse uintptr, ppList uintptr, pMatch uintpt func _isValidSchemaTableName(tls *libc.TLS, zTab uintptr, pTab uintptr, pSchema uintptr) (r int32) { var zLegacy uintptr _ = zLegacy - if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6502, int32(7)) != 0 { + if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6527, int32(7)) != 0 { return 0 } zLegacy = (*TTable)(unsafe.Pointer(pTab)).FzName - if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6510+7) == 0 { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6529+7) == 0 { + if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6535+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6554+7) == 0 { return int32(1) } if pSchema == uintptr(0) { return 0 } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6043+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6068+7) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6548+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6573+7) == 0 { return int32(1) } } else { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6548+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6573+7) == 0 { return int32(1) } } @@ -78547,9 +79197,10 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _1 _1: + ; i++ } - if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6562, zDb) == 0 { + if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6587, zDb) == 0 { /* This branch is taken when the main database has been renamed ** using SQLITE_DBCONFIG_MAINDBNAME. */ pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema @@ -78630,6 +79281,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _3 _3: + ; j++ } if hit != 0 || zTab == uintptr(0) { @@ -78641,7 +79293,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if (*TTable)(unsafe.Pointer(pTab)).FpSchema != pSchema { goto _2 } - if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6567) != 0 { + if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6592) != 0 { goto _2 } } @@ -78711,6 +79363,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _4 _4: + ; j++ pCol += 16 } @@ -78720,6 +79373,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _2 _2: + ; i++ pItem += 104 } @@ -78747,11 +79401,11 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } } else { - if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6569, zTab) == 0 { + if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6594, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(1) pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } else { - if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6573, zTab) == 0 { + if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6598, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = 0 pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } @@ -78760,7 +79414,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UUpsert) != 0 && zTab != uintptr(0) { pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 16)) - if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6577, zTab) == 0 { + if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6602, zTab) == 0 { pTab = (*(*TSrcItem)(unsafe.Pointer((*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8))).FpTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(EXCLUDED_TABLE_NUMBER) } @@ -78783,6 +79437,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _6 _6: + ; iCol++ pCol += 16 } @@ -78875,15 +79530,15 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(j)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME && Xsqlite3_stricmp(tls, zAs, zCol) == 0 { pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32))).FpExpr if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 && (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6586, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6611, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Win)) != uint32(0) && ((*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 || pNC != pTopNC) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6617, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6642, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if _sqlite3ExprVectorSize(tls, pOrig) != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6654, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6679, 0) return int32(WRC_Abort) } _resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) @@ -78896,6 +79551,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _9 _9: + ; j++ } } @@ -78934,7 +79590,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** a huge amount of legacy SQL that uses it. So for now, we just ** issue a warning. */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6672, libc.VaList(bp+24, zCol)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6697, libc.VaList(bp+24, zCol)) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) libc.Xmemset(tls, pExpr+64, 0, uint64(8)) return int32(WRC_Prune) @@ -78963,7 +79619,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_FUNCTION) - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6707 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6732 *(*uintptr)(unsafe.Pointer(pExpr + 32)) = *(*uintptr)(unsafe.Pointer(bp)) cnt = int32(1) goto lookupname_end @@ -78973,18 +79629,18 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } if cnt == 0 { - v10 = __ccgo_ts + 6716 + v10 = __ccgo_ts + 6741 } else { - v10 = __ccgo_ts + 6731 + v10 = __ccgo_ts + 6756 } zErr = v10 if zDb != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6753, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6778, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) } else { if zTab != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6766, libc.VaList(bp+24, zErr, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6791, libc.VaList(bp+24, zErr, zTab, zCol)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6776, libc.VaList(bp+24, zErr, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6801, libc.VaList(bp+24, zErr, zCol)) } } _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) @@ -79019,6 +79675,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(eNewExprOp) lookupname_end: + ; if cnt == int32(1) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER)) { _sqlite3AuthRead(tls, pParse, pExpr, pSchema, (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList) @@ -79106,19 +79763,19 @@ func _notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pEx defer tls.Free(32) var zIn uintptr _ = zIn - zIn = __ccgo_ts + 6783 + zIn = __ccgo_ts + 6808 if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IdxExpr) != 0 { - zIn = __ccgo_ts + 6811 + zIn = __ccgo_ts + 6836 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IsCheck) != 0 { - zIn = __ccgo_ts + 6829 + zIn = __ccgo_ts + 6854 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_GenCol) != 0 { - zIn = __ccgo_ts + 6847 + zIn = __ccgo_ts + 6872 } } } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6865, libc.VaList(bp+8, zMsg, zIn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6890, libc.VaList(bp+8, zMsg, zIn)) if pExpr != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } @@ -79164,10 +79821,10 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) var anRef [8]int32 - var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v11, v3, v5, v6 int32 + var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v12, v4, v6, v7 int32 var enc Tu8 - var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v4, v7, p10, p8, p9 uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v11, v3, v4, v5, v6, v7, p10, p8, p9 + var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v5, v8, p10, p11, p9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v12, v4, v5, v6, v7, v8, p10, p11, p9 pNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { @@ -79198,6 +79855,19 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** resolved. This prevents "column" from being counted as having been ** referenced, which might prevent a SELECT from being erroneously ** marked as correlated. + ** + ** 2024-03-28: Beware of aggregates. A bare column of aggregated table + ** can still evaluate to NULL even though it is marked as NOT NULL. + ** Example: + ** + ** CREATE TABLE t1(a INT NOT NULL); + ** SELECT a, a IS NULL, a IS NOT NULL, count(*) FROM t1; + ** + ** The "a IS NULL" and "a IS NOT NULL" expressions cannot be optimized + ** here because at the time this case is hit, we do not yet know whether + ** or not t1 is being aggregated. We have to assume the worst and omit + ** the optimization. The only time it is safe to apply this optimization + ** is within the WHERE clause. */ fallthrough case int32(TK_NOTNULL): @@ -79212,29 +79882,51 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { anRef[i] = (*TNameContext)(unsafe.Pointer(p)).FnRef goto _1 _1: + ; p = (*TNameContext)(unsafe.Pointer(p)).FpNext i++ } _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - if 0 == _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { - *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) - *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) - (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) - i = 0 - p = pNC - for { - if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { - break - } - (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] - goto _2 - _2: - p = (*TNameContext)(unsafe.Pointer(p)).FpNext - i++ - } - _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return int32(WRC_Prune) } + if _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + /* The expression can be NULL. So the optimization does not apply */ + return int32(WRC_Prune) + } + i = 0 + p = pNC + for { + if !(p != 0) { + break + } + if (*TNameContext)(unsafe.Pointer(p)).FncFlags&int32(NC_Where) == 0 { + return int32(WRC_Prune) /* Not in a WHERE clause. Unsafe to optimize. */ + } + goto _2 + _2: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { + break + } + (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] + goto _3 + _3: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) return int32(WRC_Prune) /* A column name: ID ** Or table name and column name: ID.ID @@ -79255,7 +79947,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } else { pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+6885, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+6910, uintptr(0), pExpr) } pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_ID) { @@ -79279,22 +79971,22 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_FUNCTION): pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pList != 0 { - v3 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr } else { - v3 = 0 + v4 = 0 } /* The argument list */ - n = v3 /* Number of arguments */ + n = v4 /* Number of arguments */ no_such_func = 0 /* True if no such function exists */ wrong_num_args = 0 /* True if wrong number of arguments */ is_agg = 0 /* Information about the function */ enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc /* The database encoding */ savedAllowFlags = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin)) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FeFrmType) != int32(TK_FILTER) { - v4 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + v5 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) } else { - v4 = uintptr(0) + v5 = uintptr(0) } - pWin = v4 + pWin = v5 zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zId, n, enc, uint8(0)) if pDef == uintptr(0) { @@ -79311,7 +80003,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if n == int32(2) { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = _exprProbability(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6902, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6927, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } } else { @@ -79325,17 +80017,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** to likelihood(X,0.9375). */ /* TUNING: unlikely() probability is 0.0625. likely() is 0.9375 */ if int32(*(*uint8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer(pDef)).FzName))) == int32('u') { - v5 = int32(8388608) + v6 = int32(8388608) } else { - v5 = int32(125829120) + v6 = int32(125829120) } - (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v5 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v6 } } auth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_FUNCTION), uintptr(0), (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) if auth != SQLITE_OK { if auth == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6966, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6991, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) @@ -79356,7 +80048,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** in a CHECK constraint. SQLServer, MySQL, and PostgreSQL all ** all this. */ if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7002, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7027, uintptr(0), pExpr) } } else { /* Must fit in 8 bits */ @@ -79380,29 +80072,29 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } if 0 == libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) { if pDef != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7030, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7055, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 || is_agg != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { - zType = __ccgo_ts + 7073 + zType = __ccgo_ts + 7098 } else { - zType = __ccgo_ts + 7080 + zType = __ccgo_ts + 7105 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7090, libc.VaList(bp+8, zType, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7115, libc.VaList(bp+8, zType, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ is_agg = 0 } else { if no_such_func != 0 && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7118, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7143, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if wrong_num_args != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7140, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7165, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7184, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7209, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { @@ -79419,11 +80111,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** Or arguments of other window functions. But aggregate functions ** may be arguments for window functions. */ if !(pWin != 0) { - v6 = int32(NC_AllowAgg) + v7 = int32(NC_AllowAgg) } else { - v6 = 0 + v7 = 0 } - *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v6) + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v7) } } else { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { @@ -79439,11 +80131,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { pSel = (*TNameContext)(unsafe.Pointer(pNC)).FpWinSelect if libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) == 0 { if pSel != 0 { - v7 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn + v8 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn } else { - v7 = uintptr(0) + v8 = uintptr(0) } - _sqlite3WindowUpdate(tls, pParse, v7, pWin, pDef) + _sqlite3WindowUpdate(tls, pParse, v8, pWin, pDef) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } @@ -79462,15 +80154,15 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } pNC2 = pNC for pNC2 != 0 && _sqlite3ReferencesSrcList(tls, pParse, pExpr, (*TNameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { - p8 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p8)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p8))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) + p9 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) pNC2 = (*TNameContext)(unsafe.Pointer(pNC2)).FpNext } if pNC2 != 0 && pDef != 0 { - p9 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) - p10 = pNC2 + 40 - *(*int32)(unsafe.Pointer(p10)) = int32(uint32(*(*int32)(unsafe.Pointer(p10))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) + p10 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p10))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) + p11 = pNC2 + 40 + *(*int32)(unsafe.Pointer(p11)) = int32(uint32(*(*int32)(unsafe.Pointer(p11))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) } } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedAllowFlags @@ -79487,7 +80179,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { nRef = (*TNameContext)(unsafe.Pointer(pNC)).FnRef if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_SelfRef) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7232, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7257, pExpr, pExpr) } else { _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } @@ -79498,7 +80190,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } case int32(TK_VARIABLE): if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IsCheck)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7243, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7268, pExpr, pExpr) } case int32(TK_IS): fallthrough @@ -79544,17 +80236,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { nRight = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) } if nLeft != nRight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6654, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6679, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } break } if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { - v11 = int32(WRC_Abort) + v12 = int32(WRC_Abort) } else { - v11 = WRC_Continue + v12 = WRC_Continue } - return v11 + return v12 } // C documentation @@ -79588,6 +80280,7 @@ func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) ( } goto _1 _1: + ; i++ } } @@ -79653,6 +80346,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt } goto _1 _1: + ; i++ } /* If no match, return 0. */ @@ -79667,7 +80361,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt func _resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7254, libc.VaList(bp+8, i, zType, mx)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7279, libc.VaList(bp+8, i, zType, mx)) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) } @@ -79702,7 +80396,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7310, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7335, 0) return int32(1) } i = 0 @@ -79713,6 +80407,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r libc.SetBitFieldPtr16Uint32(pOrderBy+8+uintptr(i)*32+16+4, libc.Uint32FromInt32(0), 2, 0x4) goto _1 _1: + ; i++ } (*TSelect)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) @@ -79739,7 +80434,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } if _sqlite3ExprIsInteger(tls, pE, bp) != 0 { if *(*int32)(unsafe.Pointer(bp)) <= 0 || *(*int32)(unsafe.Pointer(bp)) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { - _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7344, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) + _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7369, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) return int32(1) } } else { @@ -79797,6 +80492,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } goto _2 _2: + ; i++ pItem += 32 } @@ -79808,11 +80504,12 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r break } if int32(uint32(*(*uint16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 16 + 4))&0x4>>2)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7350, libc.VaList(bp+16, i+int32(1))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7375, libc.VaList(bp+16, i+int32(1))) return int32(1) } goto _3 _3: + ; i++ } return 0 @@ -79841,7 +80538,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, return 0 } if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7411, libc.VaList(bp+8, zType)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7436, libc.VaList(bp+8, zType)) return int32(1) } pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList @@ -79870,6 +80567,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, } goto _1 _1: + ; i++ pItem += 32 } @@ -80003,10 +80701,12 @@ func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ pItem += 32 } @@ -80112,6 +80812,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } if pOuterNC != 0 && (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect > uint32(0) { @@ -80149,16 +80850,18 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_UEList) if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7442, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7467, 0) return int32(WRC_Abort) } if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { return int32(WRC_Abort) } } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_Where) if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { return int32(WRC_Abort) } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_Where) /* Resolve names in table-valued-function arguments */ i = 0 for { @@ -80171,6 +80874,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -80184,6 +80888,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _5 _5: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -80212,7 +80917,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** is not detected until much later, and so we need to go ahead and ** resolve those symbols on the incorrect ORDER BY for consistency. */ - if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7344) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7369) != 0 { return int32(WRC_Abort) } if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -80223,7 +80928,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** the GROUP BY clause does not contain aggregate functions. */ if pGroupBy != 0 { - if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7481) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7506) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(WRC_Abort) } i = 0 @@ -80233,11 +80938,12 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { break } if (*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pItem2)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7487, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7512, 0) return int32(WRC_Abort) } goto _6 _6: + ; i++ pItem2 += 32 } @@ -80395,6 +81101,7 @@ func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg @@ -80616,6 +81323,7 @@ func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) goto _1 _1: + ; ii += int32(2) } if (*TExprList)(unsafe.Pointer(pList)).FnExpr%int32(2) != 0 { @@ -80758,6 +81466,7 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt } goto _2 _2: + ; i++ } } @@ -81206,7 +81915,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 return } if nLeft != _sqlite3ExprVectorSize(tls, pRight) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6654, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6679, 0) return } if int32(op) == int32(TK_LE) { @@ -81260,6 +81969,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _1 _1: + ; i++ } _sqlite3VdbeJumpHere(tls, v, addrCmp) @@ -81284,7 +81994,7 @@ func _sqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) (r in rc = SQLITE_OK mxHeight = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 3*4)) if nHeight > mxHeight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7546, libc.VaList(bp+8, mxHeight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7571, libc.VaList(bp+8, mxHeight)) rc = int32(SQLITE_ERROR) } return rc @@ -81321,6 +82031,7 @@ func _heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { _heightOfExpr(tls, (*(*TExprList_item)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FpExpr, pnHeight) goto _1 _1: + ; i++ } } @@ -81342,6 +82053,7 @@ func _heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pnHeight) goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } @@ -81626,11 +82338,11 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } if nExprElem != nElem { if nExprElem > int32(1) { - v2 = __ccgo_ts + 7594 + v2 = __ccgo_ts + 7619 } else { v2 = __ccgo_ts + 1650 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7596, libc.VaList(bp+8, nExprElem, v2, nElem)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7621, libc.VaList(bp+8, nExprElem, v2, nElem)) break } pSel = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 32)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) @@ -81644,6 +82356,7 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } goto _1 _1: + ; ii++ } if pRet != 0 && (*TSelect)(unsafe.Pointer(pRet)).FpPrior != 0 { @@ -81706,7 +82419,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u } *(*int32)(unsafe.Pointer(pNew + 52)) = int32(int64((*TToken)(unsafe.Pointer(pToken)).Fz) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) if pList != 0 && (*TExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 6*4)) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7640, libc.VaList(bp+8, pToken)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7665, libc.VaList(bp+8, pToken)) } *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_HasFunc)) @@ -81726,7 +82439,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u func _sqlite3ExprOrderByAggregateError(tls *libc.TLS, pParse uintptr, p uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7674, libc.VaList(bp+8, p)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7699, libc.VaList(bp+8, p)) } // C documentation @@ -81797,7 +82510,7 @@ func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pD ** SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning ** that the schema is possibly tainted). */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7724, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7749, libc.VaList(bp+8, pExpr)) } } } @@ -81849,7 +82562,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n bOk = libc.BoolInt32(0 == _sqlite3Atoi64(tls, z+1, bp, int32(n-uint32(1)), uint8(SQLITE_UTF8))) } if bOk == 0 || *(*Ti64)(unsafe.Pointer(bp)) < int64(1) || *(*Ti64)(unsafe.Pointer(bp)) > int64(*(*int32)(unsafe.Pointer(db + 136 + 9*4))) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7744, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7769, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) return } @@ -81882,7 +82595,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n } (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = x if int32(x) > *(*int32)(unsafe.Pointer(db + 136 + 9*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7787, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7812, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } } @@ -82267,6 +82980,7 @@ func _sqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FeM10d = (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FeM10d goto _1 _1: + ; i++ } } @@ -82395,6 +83109,7 @@ func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r u (*TExprList_item)(unsafe.Pointer(pItem)).Fu = (*TExprList_item)(unsafe.Pointer(pOldItem)).Fu goto _1 _1: + ; i++ pItem += 32 pOldItem += 32 @@ -82472,6 +83187,7 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui (*TSrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*TSrcItem)(unsafe.Pointer(pOldItem)).FcolUsed goto _3 _3: + ; i++ } return pNew @@ -82501,6 +83217,7 @@ func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*TIdList_item)(unsafe.Pointer(pNewItem)).Fu4 = (*TIdList_item)(unsafe.Pointer(pOldItem)).Fu4 goto _1 _1: + ; i++ } return pNew @@ -82560,6 +83277,7 @@ func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r pNext = pNew goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } return *(*uintptr)(unsafe.Pointer(bp)) @@ -82715,7 +83433,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, n = v2 } if v3 && (*TIdList)(unsafe.Pointer(pColumns)).FnId != v2 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7810, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7835, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) goto vector_append_error } i = 0 @@ -82734,6 +83452,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, } goto _4 _4: + ; i++ } if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) && pList != uintptr(0) { @@ -82747,6 +83466,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, (*TExpr)(unsafe.Pointer(pFirst)).FiTable = (*TIdList)(unsafe.Pointer(pColumns)).FnId } vector_append_error: + ; _sqlite3ExprUnmapAndDelete(tls, pParse, pExpr) _sqlite3IdListDelete(tls, db, pColumns) return pList @@ -82841,7 +83561,7 @@ func _sqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, _ = mx mx = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 2*4)) if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr > mx { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7840, libc.VaList(bp+8, zObject)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7865, libc.VaList(bp+8, zObject)) } } @@ -82864,6 +83584,7 @@ func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { pItem += 32 goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -82906,6 +83627,7 @@ func _sqlite3ExprListFlags(tls *libc.TLS, pList uintptr) (r Tu32) { m |= (*TExpr)(unsafe.Pointer(pExpr)).Fflags goto _1 _1: + ; i++ } return m @@ -82937,10 +83659,10 @@ func _sqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) (r // ** anything else 0 // */ func _sqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) (r Tu32) { - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7863) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7888) == 0 { return uint32(EP_IsTrue) } - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7868) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7893) == 0 { return uint32(EP_IsFalse) } return uint32(0) @@ -83256,6 +83978,7 @@ func _sqlite3ExprIsSingleTableConstraint(tls *libc.TLS, pExpr uintptr, pSrcList } goto _1 _1: + ; jj++ } } @@ -83288,6 +84011,7 @@ func _exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) } goto _1 _1: + ; i++ } /* Check if pExpr is a sub-select. If so, consider it variable. */ @@ -83495,13 +84219,13 @@ func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff uint8) (r i // ** Return TRUE if the given string is a row-id column name. // */ func _sqlite3IsRowid(tls *libc.TLS, z uintptr) (r int32) { - if _sqlite3StrICmp(tls, z, __ccgo_ts+7874) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7899) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7882) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7907) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7888) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7913) == 0 { return int32(1) } return 0 @@ -83519,9 +84243,9 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { var iCol, ii int32 _, _, _ = azOpt, iCol, ii azOpt = [3]uintptr{ - 0: __ccgo_ts + 7874, - 1: __ccgo_ts + 7882, - 2: __ccgo_ts + 7888, + 0: __ccgo_ts + 7899, + 1: __ccgo_ts + 7907, + 2: __ccgo_ts + 7913, } ii = 0 for { @@ -83538,6 +84262,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _2 _2: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -83545,6 +84270,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; ii++ } return uintptr(0) @@ -83609,6 +84335,7 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { /* Not a correlated subquery */ goto _1 _1: + ; i++ } return p @@ -83768,6 +84495,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _3 _3: + ; i++ } if i == (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -83799,7 +84527,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 iAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) eType = int32(IN_INDEX_ROWID) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7892, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7917, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VdbeJumpHere(tls, v, iAddr) } else { /* Iterator variable */ affinity_ok = int32(1) @@ -83828,6 +84556,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _6 _6: + ; i1++ } if affinity_ok != 0 { @@ -83876,6 +84605,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 break goto _9 _9: + ; j++ } if j == nExpr { @@ -83891,12 +84621,13 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _8 _8: + ; i1++ } if colUsed == libc.Uint64FromInt32(1)<= (*TAggInfo)(unsafe.Pointer(pInfo)).FnFunc { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8200, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8225, libc.VaList(bp+160, pExpr)) } else { return (*TAggInfo)(unsafe.Pointer(pInfo)).FiFirstReg + (*TAggInfo)(unsafe.Pointer(pInfo)).FnColumn + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) } - case int32(TK_FUNCTION): + case int32(TK_FUNCTION): /* The function name */ constMask = uint32(0) /* Loop counter */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The text encoding used by this database */ @@ -85500,7 +86248,7 @@ expr_code_doover: zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8227, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8252, libc.VaList(bp+160, pExpr)) break } if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INLINE) != uint32(0) && pFarg != uintptr(0) { @@ -85523,6 +86271,7 @@ expr_code_doover: } goto _9 _9: + ; i++ } if pFarg != 0 { @@ -85604,7 +86353,7 @@ expr_code_doover: } n1 = _sqlite3ExprVectorSize(tls, pLeft2) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != n1 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7810, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7835, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) } return (*TExpr)(unsafe.Pointer(pLeft2)).FiTable + int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) case int32(TK_IN): @@ -85666,7 +86415,7 @@ expr_code_doover: _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) } case int32(TK_VECTOR): - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6654, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6679, 0) break /* TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions ** that derive from the right-hand table of a LEFT JOIN. The @@ -85724,7 +86473,7 @@ expr_code_doover: ** no ELSE term, NULL. */ fallthrough - case int32(TK_CASE): + case int32(TK_CASE): /* The X expression */ pTest = uintptr(0) /* X==Ei (form A) or just Ei (form B) */ pDel = uintptr(0) db1 = (*TParse)(unsafe.Pointer(pParse)).Fdb @@ -85768,6 +86517,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, nextCase) goto _13 _13: + ; i1 = i1 + int32(2) } if nExpr&int32(1) != 0 { @@ -85780,7 +86530,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, endLabel) case int32(TK_RAISE): if !((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8251, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8276, 0) return 0 } if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Abort) { @@ -85841,6 +86591,7 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r } goto _1 _1: + ; pItem += 32 i-- } @@ -86057,6 +86808,7 @@ func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, targ } goto _2 _2: + ; i++ pItem += 32 } @@ -86202,7 +86954,9 @@ func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) @@ -86219,9 +86973,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -86241,7 +86997,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if op == int32(TK_IS) { v21 = int32(TK_EQ) } else { @@ -86250,11 +87008,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -86263,15 +87027,19 @@ _7: _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfTrue), jumpIfNull) goto _18 _16: + ; destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) if jumpIfNull != 0 { v22 = dest @@ -86284,7 +87052,9 @@ _16: _sqlite3VdbeResolveLabel(tls, v, destIfFalse) goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -86297,6 +87067,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -86389,7 +87160,9 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) @@ -86406,9 +87179,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -86430,7 +87205,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { v21 = int32(TK_NE) } else { @@ -86439,11 +87216,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -86452,15 +87235,19 @@ _7: _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfFalse), jumpIfNull) goto _18 _16: + ; if jumpIfNull != 0 { _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) } else { @@ -86470,7 +87257,9 @@ _16: } goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -86483,6 +87272,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -86720,6 +87510,7 @@ func _sqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) } goto _1 _1: + ; i++ } return 0 @@ -86935,6 +87726,13 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) case int32(TK_OR): fallthrough case int32(TK_AND): + /* Both sides of an AND or OR must separately imply non-null-row. + ** Consider these cases: + ** 1. NOT (x AND y) + ** 2. x OR y + ** If only one of x or y is non-null-row, then the overall expression + ** can be true if the other arm is false (case 1) or true (case 2). + */ _bothImplyNotNullRow(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) return int32(WRC_Prune) case int32(TK_IN): @@ -87136,6 +87934,7 @@ func _selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor goto _1 _1: + ; i++ j++ } @@ -87187,6 +87986,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } i = 0 @@ -87196,6 +87996,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ } if int64(i) >= (*TRefSrcList)(unsafe.Pointer(p)).FnExclude { @@ -87370,6 +88171,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _1 _1: + ; k++ pCol += 24 } @@ -87400,6 +88202,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _2 _2: + ; j++ pTerm += 32 } @@ -87411,6 +88214,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(v3) } fix_up_expr: + ; (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_AGG_COLUMN) @@ -87459,6 +88263,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _1 _1: + ; pIEpr = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpIENext } if pIEpr == uintptr(0) { @@ -87477,6 +88282,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } if i >= (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc { @@ -87524,6 +88330,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } /* endif pExpr->iTable==pItem->iCursor */ goto _3 _3: + ; i++ pItem += 104 } /* end loop over pSrcList */ @@ -87548,6 +88355,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ pItem1 += 32 } @@ -87650,6 +88458,7 @@ func _sqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _1 _1: + ; i++ pItem += 32 } @@ -87783,6 +88592,7 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( } goto _1 _1: + ; i++ } } @@ -87833,8 +88643,8 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( func _isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) - if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6502, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8301, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6527, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8326, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -87853,9 +88663,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, bp := tls.Alloc(48) defer tls.Free(48) (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8329, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8354, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8504, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8529, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) } } @@ -87871,9 +88681,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, func _renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8678, libc.VaList(bp+8, zDb, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8703, libc.VaList(bp+8, zDb, zDb)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8825, 0) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8850, 0) } } @@ -87929,7 +88739,7 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName ** in database iDb. If so, this is an error. */ if _sqlite3FindTable(tls, db, zName, zDb) != 0 || _sqlite3FindIndex(tls, db, zName, zDb) != 0 || _sqlite3IsShadowTableOf(tls, db, pTab, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8976, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9001, libc.VaList(bp+8, zName)) goto exit_rename_table } /* Make sure it is not a system table being altered, or a reserved name @@ -87938,11 +88748,11 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { goto exit_rename_table } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9035, zName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9060, zName) { goto exit_rename_table } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9041, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9066, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_rename_table } /* Invoke the authorization callback. */ @@ -87972,21 +88782,21 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName nTabName = _sqlite3Utf8CharLen(tls, zTabName, -int32(1)) /* Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in ** the schema to use the new table name. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9068, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9093, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) /* Update the tbl_name and name columns of the sqlite_schema table ** as required. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9252, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9277, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) /* If the sqlite_sequence table exists in this database, then update ** it with the new table name. */ - if _sqlite3FindTable(tls, db, __ccgo_ts+9557, zDb) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9573, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if _sqlite3FindTable(tls, db, __ccgo_ts+9582, zDb) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9598, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* If the table being renamed is not itself part of the temp database, ** edit view and trigger definitions within the temp database ** as required. */ if iDb != int32(1) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9631, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9656, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) } /* If this is a virtual table, invoke the xRename() function if ** one is defined. The xRename() callback will modify the names @@ -88002,8 +88812,9 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp4(tls, v, int32(OP_VRename), i, 0, 0, pVTab, -int32(11)) } _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9896, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9921, 0) exit_rename_table: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zName) } @@ -88017,7 +88828,7 @@ exit_rename_table: func _sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9909, libc.VaList(bp+8, zErr, zDb, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9934, libc.VaList(bp+8, zErr, zDb, zTab)) } // C documentation @@ -88057,11 +88868,11 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** column must not be NULL. */ if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9947, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9972, 0) return } if (*TTable)(unsafe.Pointer(pNew)).FpIndex != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9979, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10004, 0) return } if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { @@ -88077,10 +88888,10 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr FpFKey uintptr FpDfltList uintptr })(unsafe.Pointer(pNew + 64))).FpFKey != 0 && pDflt != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10006) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10031) } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && !(pDflt != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10065) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10090) } /* Ensure the default expression is something that sqlite3ValueFromExpr() ** can handle (i.e. not CURRENT_TIME etc.) @@ -88092,13 +88903,13 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr return } if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10118) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10143) } _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) } } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10164) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10189) } } /* Modify the CREATE TABLE statement. */ @@ -88112,7 +88923,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr } /* substr() operations on characters, but addColOffset is in bytes. So we ** have to use printf() to translate between these units: */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10191, libc.VaList(bp+16, zDb, (*(*struct { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10216, libc.VaList(bp+16, zDb, (*(*struct { FaddColOffset int32 FpFKey uintptr FpDfltList uintptr @@ -88140,7 +88951,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) /* Verify that constraints are still satisfied */ if (*TTable)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != uint32(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10337, libc.VaList(bp+16, zTab, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10362, libc.VaList(bp+16, zTab, zDb)) } } } @@ -88178,12 +88989,12 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { goto exit_begin_add_column } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10690, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10715, 0) goto exit_begin_add_column } /* Make sure this is not an attempt to ALTER a view. */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10724, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10749, 0) goto exit_begin_add_column } if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { @@ -88207,7 +89018,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TTable)(unsafe.Pointer(pNew)).FnCol = (*TTable)(unsafe.Pointer(pTab)).FnCol nAlloc = (int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))/int32(8)*int32(8) + int32(8) (*TTable)(unsafe.Pointer(pNew)).FaCol = _sqlite3DbMallocZero(tls, db, uint64(16)*uint64(nAlloc)) - (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10754, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10779, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !((*TTable)(unsafe.Pointer(pNew)).FaCol != 0) || !((*TTable)(unsafe.Pointer(pNew)).FzName != 0) { goto exit_begin_add_column } @@ -88222,6 +89033,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _1 _1: + ; i++ } (*(*struct { @@ -88244,6 +89056,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { FpDfltList uintptr })(unsafe.Pointer(pTab + 64))).FaddColOffset exit_begin_add_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) return } @@ -88265,18 +89078,18 @@ func _isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) (r i _, _ = zType, v1 zType = uintptr(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10773 + zType = __ccgo_ts + 10798 } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 10778 + zType = __ccgo_ts + 10803 } if zType != 0 { if bDrop != 0 { - v1 = __ccgo_ts + 10792 + v1 = __ccgo_ts + 10817 } else { - v1 = __ccgo_ts + 10809 + v1 = __ccgo_ts + 10834 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10827, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10852, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -88333,10 +89146,11 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10845, libc.VaList(bp+8, pOld)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10870, libc.VaList(bp+8, pOld)) goto exit_rename_column } /* Ensure the schema contains no double-quoted strings */ @@ -88352,12 +89166,13 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld goto exit_rename_column } bQuote = int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pNew)).Fz))]) & int32(0x80) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10866, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11048, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10891, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11073, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9896, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9921, int32(1)) exit_rename_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zOld) _sqlite3DbFree(tls, db, zNew) @@ -88465,6 +89280,7 @@ func _sqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom } goto _1 _1: + ; p = (*TRenameToken)(unsafe.Pointer(p)).FpNext } } @@ -88529,6 +89345,7 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { _sqlite3RenameExprlistUnmap(tls, pParse, (*(*TCte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48))).FpCols) goto _1 _1: + ; i++ } if pCopy != 0 && (*TParse)(unsafe.Pointer(pParse)).FpWith == pCopy { @@ -88553,6 +89370,7 @@ func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(ii)*16))).FzName) goto _1 _1: + ; ii++ } } @@ -88585,6 +89403,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } } @@ -88603,6 +89422,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -88658,6 +89478,7 @@ func _sqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) } goto _1 _1: + ; i++ } } @@ -88680,6 +89501,7 @@ func _renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -88718,6 +89540,7 @@ func _renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } return uintptr(0) @@ -88788,6 +89611,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _1 _1: + ; pToken = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext } pp = pCtx @@ -88797,6 +89621,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext @@ -88820,11 +89645,11 @@ func _renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType u zT = Xsqlite3_value_text(tls, pType) zN = Xsqlite3_value_text(tls, pObject) if *(*uint8)(unsafe.Pointer(zWhen)) != 0 { - v1 = __ccgo_ts + 11179 + v1 = __ccgo_ts + 11204 } else { v1 = __ccgo_ts + 1650 } - zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11181, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) + zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11206, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zErr) } @@ -88853,6 +89678,7 @@ func _renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList } goto _1 _1: + ; i++ } } @@ -88881,6 +89707,7 @@ func _renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdLi } goto _1 _1: + ; i++ } } @@ -88899,8 +89726,8 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin if zSql == uintptr(0) { return int32(SQLITE_NOMEM) } - if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11204, int32(7)) != 0 { - return _sqlite3CorruptError(tls, int32(116507)) + if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11229, int32(7)) != 0 { + return _sqlite3CorruptError(tls, int32(116596)) } if bTemp != 0 { v1 = int32(1) @@ -88916,7 +89743,7 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin rc = int32(SQLITE_NOMEM) } if rc == SQLITE_OK && ((*TParse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { - rc = _sqlite3CorruptError(tls, int32(116518)) + rc = _sqlite3CorruptError(tls, int32(116607)) } (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) return rc @@ -88955,7 +89782,7 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, ** ALTER TABLE statement was quoted (bQuote==1), then set zNew to ** point to zQuot so that all substitutions are made using the ** quoted version of the new column name. */ - zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11212, libc.VaList(bp+8, zNew)) + zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11237, libc.VaList(bp+8, zNew)) if zQuot == uintptr(0) { return int32(SQLITE_NOMEM) } else { @@ -89000,11 +89827,11 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, *(*uint8)(unsafe.Pointer(zBuf1 + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = uint8(0) _sqlite3Dequote(tls, zBuf1) if int32(*(*uint8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('\'') { - v1 = __ccgo_ts + 11179 + v1 = __ccgo_ts + 11204 } else { v1 = __ccgo_ts + 1650 } - Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11218, libc.VaList(bp+8, zBuf1, v1)) + Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11243, libc.VaList(bp+8, zBuf1, v1)) zReplace = zBuf2 nReplace = uint32(_sqlite3Strlen30(tls, zReplace)) } @@ -89043,6 +89870,7 @@ func _renameSetENames(tls *libc.TLS, pEList uintptr, val int32) { libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(i)*32+16+4, uint32(val), 0, 0x3) goto _1 _1: + ; i++ } } @@ -89134,6 +89962,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _3 _3: + ; i++ } } @@ -89173,6 +90002,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return rc @@ -89215,11 +90045,13 @@ func _renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { _sqlite3WalkSelect(tls, pWalker, (*(*TSrcItem)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*104))).FpSelect) goto _2 _2: + ; i++ } } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -89378,6 +90210,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } pIdx = (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex @@ -89388,6 +90221,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } i = 0 @@ -89399,6 +90233,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExpr(tls, bp+456, pExpr) goto _5 _5: + ; i++ } } @@ -89424,10 +90259,12 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _7 _7: + ; i++ } goto _6 _6: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -89459,6 +90296,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _8 _8: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } /* Find tokens to edit in UPDATE OF clause */ @@ -89471,6 +90309,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } rc = _renameEditSql(tls, context, bp, zSql, zNew, bQuote) renameColumnFunc_done: + ; if rc != SQLITE_OK { if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) @@ -89531,6 +90370,7 @@ func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r in } goto _1 _1: + ; i++ } _renameWalkWith(tls, pWalker, pSelect) @@ -89629,6 +90469,7 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -89678,11 +90519,13 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _3 _3: + ; i++ } } goto _2 _2: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -89802,6 +90645,7 @@ func _renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uin _sqlite3WalkExpr(tls, bp+456, _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FaCol+uintptr(i)*16)) goto _2 _2: + ; i++ } } @@ -89959,7 +90803,7 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable if pTab == uintptr(0) || int32((*TTable)(unsafe.Pointer(pTab)).FnCol) == int32(1) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { /* This can happen if the sqlite_schema table is corrupt */ - rc = _sqlite3CorruptError(tls, int32(117477)) + rc = _sqlite3CorruptError(tls, int32(117566)) goto drop_column_done } pCol = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName) @@ -89976,10 +90820,11 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr (*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- } } - zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11223, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) + zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11248, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) Xsqlite3_result_text(tls, context, zNew, -int32(1), uintptr(-libc.Int32FromInt32(1))) Xsqlite3_free(tls, zNew) drop_column_done: + ; _renameParseCleanup(tls, bp) (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if rc != SQLITE_OK { @@ -90028,23 +90873,23 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } iCol = _sqlite3ColumnIndex(tls, pTab, zCol) if iCol < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10845, libc.VaList(bp+8, pName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10870, libc.VaList(bp+8, pName)) goto exit_drop_column } /* Do not allow the user to drop a PRIMARY KEY column or a column ** constrained by a UNIQUE constraint. */ if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_PRIMKEY)|libc.Int32FromInt32(COLFLAG_UNIQUE)) != 0 { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - v1 = __ccgo_ts + 11230 + v1 = __ccgo_ts + 11255 } else { - v1 = __ccgo_ts + 5566 + v1 = __ccgo_ts + 5591 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11242, libc.VaList(bp+8, v1, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11267, libc.VaList(bp+8, v1, zCol)) goto exit_drop_column } /* Do not allow the number of columns to go to zero */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) <= int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11270, libc.VaList(bp+8, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11295, libc.VaList(bp+8, zCol)) goto exit_drop_column } /* Edit the sqlite_schema table */ @@ -90056,10 +90901,10 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1650, 0) _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1))) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11318, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11343, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11439, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11464, int32(1)) /* Edit rows of table on disk */ if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { pPk = uintptr(0) @@ -90089,6 +90934,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, i, reg+i+int32(1)) goto _6 _6: + ; i++ } nField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) @@ -90122,6 +90968,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } goto _9 _9: + ; i++ } if nField == 0 { @@ -90141,6 +90988,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeJumpHere(tls, v, addr) } exit_drop_column: + ; _sqlite3DbFree(tls, db, zCol) _sqlite3SrcListDelete(tls, db, pSrc) } @@ -90158,27 +91006,27 @@ var _aAlterTableFuncs = [5]TFuncDef{ 0: { FnArg: int8(9), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11457, + FzName: __ccgo_ts + 11482, }, 1: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11478, + FzName: __ccgo_ts + 11503, }, 2: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11498, + FzName: __ccgo_ts + 11523, }, 3: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11517, + FzName: __ccgo_ts + 11542, }, 4: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11536, + FzName: __ccgo_ts + 11561, }, } @@ -90389,7 +91237,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW ** side-effect of the CREATE TABLE statement is to leave the rootpage ** of the new table in register pParse->regRoot. This is important ** because the OpenWrite opcode below will be needing it. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11639, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11664, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) aRoot[i] = uint32((*TParse)(unsafe.Pointer(pParse)).FregRoot) aCreateTbl[i] = uint8(OPFLAG_P2ISREG) } @@ -90400,10 +91248,10 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW aRoot[i] = (*TTable)(unsafe.Pointer(pStat)).Ftnum _sqlite3TableLock(tls, pParse, iDb, aRoot[i], uint8(1), zTab) if zWhere != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11662, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11687, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11692, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11717, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) } else { /* The sqlite_stat[134] table already exists. Delete all rows. */ _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(aRoot[i]), iDb) @@ -90412,6 +91260,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW } goto _2 _2: + ; i++ } /* Open the sqlite_stat[134] tables for writing. */ @@ -90424,6 +91273,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW _sqlite3VdbeChangeP5(tls, v, uint16(aCreateTbl[i])) goto _4 _4: + ; i++ } } @@ -90433,15 +91283,15 @@ var _aTable = [3]struct { FzCols uintptr }{ 0: { - FzName: __ccgo_ts + 11559, - FzCols: __ccgo_ts + 11572, + FzName: __ccgo_ts + 11584, + FzCols: __ccgo_ts + 11597, }, 1: { - FzName: __ccgo_ts + 11585, - FzCols: __ccgo_ts + 11598, + FzName: __ccgo_ts + 11610, + FzCols: __ccgo_ts + 11623, }, 2: { - FzName: __ccgo_ts + 11626, + FzName: __ccgo_ts + 11651, }, } @@ -90610,6 +91460,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) goto _1 _1: + ; i++ } i = 0 @@ -90620,6 +91471,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) goto _2 _2: + ; i++ } _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40) @@ -90716,6 +91568,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { pSpace += uintptr(libc.Uint64FromInt64(8) * uint64(nColUp)) goto _3 _3: + ; i++ } i = 0 @@ -90726,6 +91579,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48))).FiCol = i goto _4 _4: + ; i++ } } @@ -90739,7 +91593,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statInitFuncdef = TFuncDef{ FnArg: int8(4), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11710, + FzName: __ccgo_ts + 11735, } func init() { @@ -90777,6 +91631,7 @@ func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintp } goto _1 _1: + ; i++ } if (*TStatSample)(unsafe.Pointer(pNew)).FiHash > (*TStatSample)(unsafe.Pointer(pOld)).FiHash { @@ -90851,6 +91706,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { } goto _1 _1: + ; i-- } if pUpgrade != 0 { @@ -90884,6 +91740,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* Zero the first nEqZero entries in the anEq[] array. */ libc.Xmemset(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint64(8)*uint64(nEqZero)) find_new_min: + ; if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { iMin = -int32(1) i = 0 @@ -90899,6 +91756,7 @@ find_new_min: } goto _2 _2: + ; i++ } (*TStatAccum)(unsafe.Pointer(p)).FiMin = iMin @@ -90931,6 +91789,7 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _1 _1: + ; i-- } /* Check that no sample contains an anEq[] entry with an index of @@ -90947,10 +91806,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _3 _3: + ; j++ } goto _2 _2: + ; i-- } /* Update the anEq[] fields of any samples already collected. */ @@ -90970,10 +91831,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _5 _5: + ; j1++ } goto _4 _4: + ; i-- } (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng @@ -91022,6 +91885,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _1 _1: + ; i++ } } else { @@ -91039,6 +91903,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8))++ goto _2 _2: + ; i++ } i = iChng @@ -91053,6 +91918,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _3 _3: + ; i++ } } @@ -91086,6 +91952,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _5 _5: + ; i++ } } else { @@ -91099,7 +91966,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statPushFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(2) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11720, + FzName: __ccgo_ts + 11745, } func init() { @@ -91149,7 +92016,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { v1 = (*TStatAccum)(unsafe.Pointer(p)).FnRow } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11730, libc.VaList(bp+72, v1)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11755, libc.VaList(bp+72, v1)) i = 0 for { if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol) { @@ -91160,9 +92027,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if iVal == uint64(2) && (*TStatAccum)(unsafe.Pointer(p)).FnRow*uint64(10) <= nDistinct*uint64(11) { iVal = uint64(1) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11735, libc.VaList(bp+72, iVal)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11760, libc.VaList(bp+72, iVal)) goto _2 _2: + ; i++ } _sqlite3ResultStrAccum(tls, context, bp) @@ -91198,9 +92066,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if !(i1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { break } - Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+11741, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) + Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+11766, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) goto _3 _3: + ; i1++ } if (*(*Tsqlite3_str)(unsafe.Pointer(bp + 32))).FnChar != 0 { @@ -91215,7 +92084,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statGetFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(1) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11747, + FzName: __ccgo_ts + 11772, } func init() { @@ -91281,7 +92150,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Do not gather statistics on views or virtual tables */ return } - if Xsqlite3_strlike(tls, __ccgo_ts+11756, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { + if Xsqlite3_strlike(tls, __ccgo_ts+11781, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { /* Do not gather statistics on system tables */ return } @@ -91295,7 +92164,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint return } (*TTable)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*104 - libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11559, uint64(13)) + libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11584, uint64(13)) (*TTable)(unsafe.Pointer(pStat1)).FnCol = int16(3) (*TTable)(unsafe.Pointer(pStat1)).FiPKey = int16(-int32(1)) _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Noop), 0, 0, 0, pStat1, -int32(6)) @@ -91449,6 +92318,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _15 _15: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nColTest, regChng) @@ -91470,6 +92340,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regPrev+i) goto _16 _16: + ; i++ } _sqlite3VdbeResolveLabel(tls, v, endDistinctTest) @@ -91497,6 +92368,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, regKey+j) goto _17 _17: + ; j++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) @@ -91517,7 +92389,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } /* Add the entry to the stat1 table. */ _callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11766, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11791, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) @@ -91554,6 +92426,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } goto _19 _19: + ; pX = (*TIndex)(unsafe.Pointer(pX)).FpNext } /* Allocate space to compute results for the largest index */ @@ -91576,6 +92449,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) goto _20 _20: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regCol, nCol, regSample) @@ -91589,6 +92463,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeJumpHere(tls, v, addrRewind) goto _13 _13: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Create a single sqlite_stat1 entry containing NULL as the index @@ -91598,7 +92473,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iTabCur, regStat1) jZeroRows = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regStat1) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIdxname) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11766, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11791, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) @@ -91649,6 +92524,7 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { iMem = _sqlite3FirstAvailableRegister(tls, pParse, iMem) goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } _loadAnalysis(tls, pParse, iDb) @@ -91669,9 +92545,9 @@ func _analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 52)) += int32(3) if pOnlyIdx != 0 { - _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11770) + _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11795) } else { - _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11774) + _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11799) } _analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1), (*TParse)(unsafe.Pointer(pParse)).FnTab) _loadAnalysis(tls, pParse, iDb) @@ -91718,6 +92594,7 @@ func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp _analyzeDatabase(tls, pParse, i) goto _1 _1: + ; i++ } } else { @@ -91827,23 +92704,24 @@ func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, } goto _1 _1: + ; i++ } if pIndex != 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 6, 0x40) for *(*uint8)(unsafe.Pointer(z)) != 0 { - if Xsqlite3_strglob(tls, __ccgo_ts+11778, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11803, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 2, 0x4) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11789, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11814, z) == 0 { sz = _sqlite3Atoi(tls, z+uintptr(3)) if sz < int32(2) { sz = int32(2) } (*TIndex)(unsafe.Pointer(pIndex)).FszIdxRow = _sqlite3LogEst(tls, uint64(sz)) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11799, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11824, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 6, 0x40) } } @@ -91954,6 +92832,7 @@ func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { _sqlite3DbFree(tls, db, (*TIndexSample)(unsafe.Pointer(p)).Fp) goto _1 _1: + ; j++ } _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FaSample) @@ -92021,6 +92900,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { } goto _2 _2: + ; i++ } if nDist100 > nSum100 && sumEq < nRow { @@ -92032,6 +92912,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*8)) = avgEq goto _1 _1: + ; iCol++ } } @@ -92135,6 +93016,7 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u pSpace += uintptr(nIdxCol) * 8 goto _1 _1: + ; i++ } } @@ -92215,11 +93097,11 @@ func _loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { _, _, _, _ = pStat4, rc, v1, v2 rc = SQLITE_OK if v2 = (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0); v2 { - v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11585, zDb) + v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11610, zDb) pStat4 = v1 } if v2 && v1 != uintptr(0) && int32((*TTable)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { - rc = _loadStatTbl(tls, db, __ccgo_ts+11811, __ccgo_ts+11880, zDb) + rc = _loadStatTbl(tls, db, __ccgo_ts+11836, __ccgo_ts+11905, zDb) } return rc } @@ -92265,6 +93147,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_HasStat1)) goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst @@ -92278,15 +93161,16 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) goto _2 _2: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load new statistics out of the sqlite_stat1 table */ (*(*TanalysisInfo)(unsafe.Pointer(bp))).Fdb = db (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName - v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11559, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11584, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) pStat1 = v3 if v3 != 0 && int32((*TTable)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11932, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11957, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -92306,6 +93190,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { } goto _4 _4: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load the statistics from the sqlite_stat4 table. */ @@ -92331,6 +93216,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst = uintptr(0) goto _6 _6: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } if rc == int32(SQLITE_NOMEM) { @@ -92397,7 +93283,7 @@ func _resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) (r int32) { // ** database iDb attached to handle db. // */ func _sqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) (r int32) { - return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6562, zName) == 0) + return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6587, zName) == 0) } // C documentation @@ -92453,7 +93339,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { return } - rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+11973, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+11998, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) if rc == SQLITE_OK { pNewSchema = _sqlite3SchemaGet(tls, db, *(*uintptr)(unsafe.Pointer(bp + 40))) if pNewSchema != 0 { @@ -92484,7 +93370,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { ** * Specified database name already being used. */ if (*Tsqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 136 + 7*4))+int32(2) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+11976, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12001, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) goto attach_error } i = 0 @@ -92493,11 +93379,12 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { break } if _sqlite3DbIsNamed(tls, db, i, zName) != 0 { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12013, libc.VaList(bp+56, zName)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12038, libc.VaList(bp+56, zName)) goto attach_error } goto _1 _1: + ; i++ } /* Allocate the new entry in the db->aDb[] array and initialize the schema @@ -92540,7 +93427,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(0) if rc == int32(SQLITE_CONSTRAINT) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12043, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12068, 0) } else { if rc == SQLITE_OK { (*TDb)(unsafe.Pointer(pNew)).FpSchema = _sqlite3SchemaGet(tls, db, (*TDb)(unsafe.Pointer(pNew)).FpBt) @@ -92548,7 +93435,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { rc = int32(SQLITE_NOMEM) } else { if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12072, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12097, 0) rc = int32(SQLITE_ERROR) } } @@ -92595,7 +93482,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+1620, 0) } else { if *(*uintptr)(unsafe.Pointer(bp + 24)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12140, libc.VaList(bp+56, zFile)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12165, libc.VaList(bp+56, zFile)) } } } @@ -92603,6 +93490,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } return attach_error: + ; /* Return an error if we get here */ if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 24)), -int32(1)) @@ -92651,18 +93539,19 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12168, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12193, libc.VaList(bp+136, zName)) goto detach_error } if i < int32(2) { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12189, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12214, libc.VaList(bp+136, zName)) goto detach_error } if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || _sqlite3BtreeIsInBackup(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != 0 { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12215, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12240, libc.VaList(bp+136, zName)) goto detach_error } /* If any TEMP triggers reference the schema being detached, move those @@ -92681,6 +93570,7 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { _sqlite3CollapseDatabaseArray(tls, db) return detach_error: + ; Xsqlite3_result_error(tls, context, bp, -int32(1)) } @@ -92734,6 +93624,7 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut _sqlite3VdbeAddOp1(tls, v, int32(OP_Expire), libc.BoolInt32(type1 == int32(SQLITE_ATTACH))) } attach_end: + ; _sqlite3ExprDelete(tls, db, pFilename) _sqlite3ExprDelete(tls, db, pDbname) _sqlite3ExprDelete(tls, db, pKey) @@ -92753,7 +93644,7 @@ func _sqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { var _detach_func = TFuncDef{ FnArg: int8(1), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12237, + FzName: __ccgo_ts + 12262, } func init() { @@ -92775,7 +93666,7 @@ func _sqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, p var _attach_func = TFuncDef{ FnArg: int8(3), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12251, + FzName: __ccgo_ts + 12276, } func init() { @@ -92801,7 +93692,7 @@ func _fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit1.Fbusy != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } else { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12265, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12290, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) return int32(WRC_Abort) } } @@ -92835,7 +93726,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { if int32((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { if iDb != _sqlite3FindDbName(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12289, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12314, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) return int32(WRC_Abort) } _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) @@ -92850,6 +93741,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _1 _1: + ; i++ pItem += 104 } @@ -92864,6 +93756,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -92951,6 +93844,7 @@ func _sqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) (r int32 } goto _1 _1: + ; pUp = (*TUpsert)(unsafe.Pointer(pUp)).FpNextUpsert } pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext @@ -93048,7 +93942,7 @@ func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uint // ** user-supplied authorization function returned an illegal value. // */ func _sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12335, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12360, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } @@ -93076,11 +93970,11 @@ func _sqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintp } rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, int32(SQLITE_READ), zTab, zCol, zDb, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12358, libc.VaList(bp+8, zTab, zCol)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12383, libc.VaList(bp+8, zTab, zCol)) if (*Tsqlite3)(unsafe.Pointer(db)).FnDb > int32(2) || iDb != 0 { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12364, libc.VaList(bp+8, zDb, z)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12389, libc.VaList(bp+8, zDb, z)) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12370, libc.VaList(bp+8, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12395, libc.VaList(bp+8, z)) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != int32(SQLITE_IGNORE) && rc != SQLITE_OK { @@ -93126,6 +94020,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint } goto _1 _1: + ; iSrc++ } } @@ -93139,7 +94034,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName } else { - zCol = __ccgo_ts + 7882 + zCol = __ccgo_ts + 7907 } } if int32(SQLITE_IGNORE) == _sqlite3AuthReadCol(tls, pParse, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol, iDb) { @@ -93174,7 +94069,7 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, ** parameters can be either NULL or a string. */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12397, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12422, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != SQLITE_OK && rc != int32(SQLITE_IGNORE) { @@ -93286,6 +94181,7 @@ func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLoc } goto _2 _2: + ; i++ } nBytes = int32(uint64(24) * uint64((*TParse)(unsafe.Pointer(pToplevel)).FnTableLock+libc.Int32FromInt32(1))) @@ -93336,6 +94232,7 @@ func _codeTableLocks(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, pVdbe, int32(OP_TableLock), p1, int32((*TTableLock)(unsafe.Pointer(p)).FiTab), int32((*TTableLock)(unsafe.Pointer(p)).FisWriteLock), (*TTableLock)(unsafe.Pointer(p)).FzLockName, -int32(1)) goto _1 _1: + ; i++ } } @@ -93401,6 +94298,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), reg, i) @@ -93429,6 +94327,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { } goto _3 _3: + ; iDb++ v2 = iDb if !(v2 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -93444,6 +94343,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, v, int32(OP_VBegin), 0, 0, 0, vtab, -int32(11)) goto _4 _4: + ; i++ } (*TParse)(unsafe.Pointer(pParse)).FnVtabLock = 0 @@ -93472,6 +94372,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pEL + 8 + uintptr(i)*32))).FpExpr, *(*int32)(unsafe.Pointer(pEL + 8 + uintptr(i)*32 + 24))) goto _5 _5: + ; i++ } } @@ -93583,26 +94484,27 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { /* No match against the official names. But always match "main" ** to schema 0 as a legacy fallback. */ - if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6562) == 0 { + if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6587) == 0 { i = 0 } else { return uintptr(0) } } p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, zName) - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6502, int32(7)) == 0 { + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6527, int32(7)) == 0 { if i == int32(1) { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6529+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6548+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6043+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6510) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6554+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6573+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6068+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6535) } } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6548+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6043) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6573+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6068) } } } @@ -93629,14 +94531,15 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _2 _2: + ; i++ } - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6502, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6548+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6043) + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6527, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6573+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6068) } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6529+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6510) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6554+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6535) } } } @@ -93674,7 +94577,7 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt ** can be an eponymous virtual table. */ if int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { pMod = _sqlite3HashFind(tls, db+576, zName) - if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12412, int32(7)) == 0 { + if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12437, int32(7)) == 0 { pMod = _sqlite3PragmaVtabRegister(tls, db, zName) } if pMod != 0 && _sqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { @@ -93692,15 +94595,15 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt } if p == uintptr(0) { if flags&uint32(LOCATE_VIEW) != 0 { - v1 = __ccgo_ts + 12420 + v1 = __ccgo_ts + 12445 } else { - v1 = __ccgo_ts + 12433 + v1 = __ccgo_ts + 12458 } zMsg = v1 if zDbase != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6766, libc.VaList(bp+8, zMsg, zDbase, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6791, libc.VaList(bp+8, zMsg, zDbase, zName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6776, libc.VaList(bp+8, zMsg, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6801, libc.VaList(bp+8, zMsg, zName)) } } else { } @@ -93738,12 +94641,12 @@ func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintpt // ** names into the new preferred names, as appropriate. // */ func _sqlite3PreferredTableName(tls *libc.TLS, zName uintptr) (r uintptr) { - if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6502, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6043+7) == 0 { - return __ccgo_ts + 6548 + if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6527, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6068+7) == 0 { + return __ccgo_ts + 6573 } - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6510+7) == 0 { - return __ccgo_ts + 6529 + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6535+7) == 0 { + return __ccgo_ts + 6554 } } return zName @@ -93790,6 +94693,7 @@ func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r } goto _1 _1: + ; i++ } return p @@ -93877,6 +94781,7 @@ func _sqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { j++ goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnDb = j @@ -93916,6 +94821,7 @@ func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { } goto _3 _3: + ; i++ } } @@ -93948,6 +94854,7 @@ func _sqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^(libc.Int32FromInt32(DBFLAG_SchemaChange) | libc.Int32FromInt32(DBFLAG_SchemaKnownOk))) @@ -94103,6 +95010,7 @@ func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3DbFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _2 _2: + ; i++ pCol += 16 } @@ -94162,6 +95070,7 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3FreeIndex(tls, db, pIndex) goto _1 _1: + ; pIndex = pNext } if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { @@ -94262,7 +95171,7 @@ func _sqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { var v uintptr _ = v v = _sqlite3GetVdbe(tls, p) - _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6043) + _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6068) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), 0, int32(SCHEMA_ROOT), iDb, int32(5)) if (*TParse)(unsafe.Pointer(p)).FnTab == 0 { (*TParse)(unsafe.Pointer(p)).FnTab = int32(1) @@ -94294,11 +95203,12 @@ func _sqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { } /* "main" is always an acceptable alias for the primary database ** even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. */ - if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6562, zName) { + if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6587, zName) { break } goto _1 _1: + ; i-- pDb -= 32 } @@ -94351,13 +95261,13 @@ func _sqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12447, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12472, 0) return -int32(1) } *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 iDb = _sqlite3FindDb(tls, db, pName1) if iDb < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12464, libc.VaList(bp+8, pName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12489, libc.VaList(bp+8, pName1)) return -int32(1) } } else { @@ -94405,8 +95315,8 @@ func _sqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType return int32(SQLITE_ERROR) } } else { - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6502, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12484, libc.VaList(bp+8, zName)) + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6527, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12509, libc.VaList(bp+8, zName)) return int32(SQLITE_ERROR) } } @@ -94428,6 +95338,7 @@ func _sqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return p @@ -94454,6 +95365,7 @@ func _sqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol Ti16) (r Ti16) } goto _1 _1: + ; i++ } return int16(-int32(1)) @@ -94486,6 +95398,7 @@ func _sqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } } @@ -94548,6 +95461,7 @@ func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { @@ -94617,9 +95531,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6510 + v1 = __ccgo_ts + 6535 } else { - v1 = __ccgo_ts + 6043 + v1 = __ccgo_ts + 6068 } zName = _sqlite3DbStrDup(tls, db, v1) *(*uintptr)(unsafe.Pointer(bp)) = pName1 @@ -94632,7 +95546,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 && (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != int32(1) { /* If creating a temp table, the name may not be qualified. Unless ** the database name is "temp" anyway. */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12526, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12551, 0) return } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 { @@ -94648,9 +95562,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return } if isView != 0 { - v2 = __ccgo_ts + 10773 + v2 = __ccgo_ts + 10798 } else { - v2 = __ccgo_ts + 9035 + v2 = __ccgo_ts + 9060 } if _sqlite3CheckObjectName(tls, pParse, zName, v2, zName) != 0 { goto begin_table_error @@ -94660,9 +95574,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui } zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp == int32(1) { - v3 = __ccgo_ts + 6510 + v3 = __ccgo_ts + 6535 } else { - v3 = __ccgo_ts + 6043 + v3 = __ccgo_ts + 6068 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto begin_table_error @@ -94686,11 +95600,11 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if pTable != 0 { if !(noErr != 0) { if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VIEW) { - v4 = __ccgo_ts + 10773 + v4 = __ccgo_ts + 10798 } else { - v4 = __ccgo_ts + 9035 + v4 = __ccgo_ts + 9060 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12567, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12592, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) @@ -94698,7 +95612,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui goto begin_table_error } if _sqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12588, libc.VaList(bp+16, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12613, libc.VaList(bp+16, zName)) goto begin_table_error } } @@ -94787,6 +95701,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return /* If an error occurs, we jump here */ begin_table_error: + ; (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) _sqlite3DbFree(tls, db, zName) return @@ -94848,7 +95763,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { _, _, _ = db, pHash, pRet db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12623, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12648, 0) } else { } (*TParse)(unsafe.Pointer(pParse)).FbReturning = uint8(1) @@ -94864,7 +95779,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+12657, libc.VaList(bp+8, pParse)) + Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+12682, libc.VaList(bp+8, pParse)) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FzName = pRet + 196 (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fop = uint8(TK_RETURNING) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = uint8(TRIGGER_AFTER) @@ -94911,7 +95826,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok return } if int32((*TTable)(unsafe.Pointer(p)).FnCol)+int32(1) > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12677, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12702, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) return } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -94921,12 +95836,12 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok ** by the parser, we can sometimes end up with a typename that ends ** with "generated always". Check for this case and omit the surplus ** text. */ - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12700, int32(6)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12725, int32(6)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(6) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- } - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12707, int32(9)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12732, int32(9)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(9) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- @@ -94954,6 +95869,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok } goto _2 _2: + ; i++ } } @@ -94974,12 +95890,13 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok break } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FhName) == int32(hName) && _sqlite3StrICmp(tls, z, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FzCnName) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12717, libc.VaList(bp+40, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12742, libc.VaList(bp+40, z)) _sqlite3DbFree(tls, db, z) return } goto _3 _3: + ; i++ } aNew = _sqlite3DbRealloc(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol, uint64(int64((*TTable)(unsafe.Pointer(p)).FnCol)+libc.Int64FromInt32(1))*uint64(16)) @@ -95043,6 +95960,7 @@ func _sqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -95180,10 +96098,10 @@ func _sqlite3AddDefaultValue(tls *libc.TLS, pParse uintptr, pExpr uintptr, zStar isInit = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) != int32(1)) pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1))*16 if !(_sqlite3ExprIsConstantOrFunction(tls, pExpr, uint8(isInit)) != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12743, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12768, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12788, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12813, 0) } else { libc.Xmemset(tls, bp, 0, uint64(72)) (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_SPAN) @@ -95241,7 +96159,7 @@ func _makeColumnPartOfPrimaryKey(tls *libc.TLS, pParse uintptr, pCol uintptr) { p1 = pCol + 14 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(COLFLAG_PRIMKEY)) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12829, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12854, 0) } } @@ -95278,7 +96196,7 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError goto primary_key_exit } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasPrimaryKey) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12881, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12906, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto primary_key_exit } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasPrimaryKey) @@ -95310,11 +96228,13 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError } goto _2 _2: + ; iCol++ } } goto _1 _1: + ; i++ } } @@ -95332,13 +96252,14 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError _sqlite3HasExplicitNulls(tls, pParse, pList) } else { if autoInc != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12922, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12947, 0) } else { _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, onError, uintptr(0), uintptr(0), sortOrder, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) pList = uintptr(0) } } primary_key_exit: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) return } @@ -95368,6 +96289,7 @@ func _sqlite3AddCheckConstraint(tls *libc.TLS, pParse uintptr, pCheckExpr uintpt } goto _1 _1: + ; zStart++ } for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zEnd + uintptr(-libc.Int32FromInt32(1))))])&int32(0x01) != 0 { @@ -95419,6 +96341,7 @@ func _sqlite3AddCollateType(tls *libc.TLS, pParse uintptr, pToken uintptr) { } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -95444,17 +96367,17 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui } pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1))*16 if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12978, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13003, 0) goto generated_done } if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) > 0 { goto generated_error } if pType != 0 { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13021, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13046, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { /* no-op */ } else { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13029, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13054, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { eType = uint8(COLFLAG_STORED) } else { goto generated_error @@ -95484,8 +96407,10 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui pExpr = uintptr(0) goto generated_done generated_error: - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13036, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + ; + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13061, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) generated_done: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } @@ -95541,6 +96466,7 @@ func _identLength(tls *libc.TLS, z uintptr) (r int32) { } goto _1 _1: + ; n++ z++ } @@ -95578,6 +96504,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _1 _1: + ; j++ } needQuote = libc.BoolInt32(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&int32(0x04) != 0 || _sqlite3KeywordCode(tls, zIdent, j) != int32(TK_ID) || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) @@ -95601,6 +96528,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _3 _3: + ; j++ } if needQuote != 0 { @@ -95636,18 +96564,19 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { n += _identLength(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(5) goto _1 _1: + ; i++ pCol += 16 } n += _identLength(tls, (*TTable)(unsafe.Pointer(p)).FzName) if n < int32(50) { zSep = __ccgo_ts + 1650 - zSep2 = __ccgo_ts + 13067 - zEnd = __ccgo_ts + 5083 + zSep2 = __ccgo_ts + 13092 + zEnd = __ccgo_ts + 5108 } else { - zSep = __ccgo_ts + 13069 - zSep2 = __ccgo_ts + 13073 - zEnd = __ccgo_ts + 13078 + zSep = __ccgo_ts + 13094 + zSep2 = __ccgo_ts + 13098 + zEnd = __ccgo_ts + 13103 } n += int32(35) + int32(6)*int32((*TTable)(unsafe.Pointer(p)).FnCol) zStmt = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) @@ -95655,7 +96584,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _sqlite3OomFault(tls, db) return uintptr(0) } - Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13081, 0) + Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13106, 0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3Strlen30(tls, zStmt) _identPut(tls, zStmt, bp, (*TTable)(unsafe.Pointer(p)).FzName) v2 = *(*int32)(unsafe.Pointer(bp)) @@ -95677,6 +96606,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { *(*int32)(unsafe.Pointer(bp)) += len1 goto _3 _3: + ; i++ pCol += 16 } @@ -95686,11 +96616,11 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { var _azType1 = [6]uintptr{ 0: __ccgo_ts + 1650, - 1: __ccgo_ts + 13095, - 2: __ccgo_ts + 13101, - 3: __ccgo_ts + 13106, - 4: __ccgo_ts + 13111, - 5: __ccgo_ts + 13101, + 1: __ccgo_ts + 13120, + 2: __ccgo_ts + 13126, + 3: __ccgo_ts + 13131, + 4: __ccgo_ts + 13136, + 5: __ccgo_ts + 13126, } // C documentation @@ -95747,6 +96677,7 @@ func _estimateTableWidth(tls *libc.TLS, pTab uintptr) { wTable += uint32((*TColumn)(unsafe.Pointer(pTabCol)).FszEst) goto _1 _1: + ; i-- pTabCol += 16 } @@ -95783,6 +96714,7 @@ func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { wIndex += uint32(v2) goto _1 _1: + ; i++ } (*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow = _sqlite3LogEst(tls, uint64(wIndex*uint32(4))) @@ -95842,6 +96774,7 @@ func _isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int } goto _1 _1: + ; i++ } return 0 @@ -95888,6 +96821,7 @@ func _recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { } goto _1 _1: + ; j-- } (*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed = ^m @@ -95943,6 +96877,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasNotNull) @@ -95999,6 +96934,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol = uint16(j) @@ -96042,6 +96978,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _7 _7: + ; i++ } if n == 0 { @@ -96069,10 +97006,12 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _9 _9: + ; i++ } goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Add all table columns to the PRIMARY KEY index @@ -96088,6 +97027,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _10 _10: + ; i++ } if _resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { @@ -96106,6 +97046,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _11 _11: + ; i++ } _recomputeColumnsNotIndexed(tls, pPk) @@ -96195,6 +97136,7 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -96307,9 +97249,9 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii)*16 if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) == COLTYPE_CUSTOM { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13117, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13142, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650))) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13150, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13175, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } return } else { @@ -96323,17 +97265,18 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _1 _1: + ; ii++ } } /* Special processing for WITHOUT ROWID Tables */ if tabOpts&uint32(TF_WithoutRowid) != 0 { if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13177, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13202, 0) return } if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasPrimaryKey) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13227, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13252, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) return } *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) @@ -96376,10 +97319,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _2 _2: + ; ii1++ } if nNG == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13259, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13284, 0) return } } @@ -96393,6 +97337,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr _estimateIndexWidth(tls, pIdx) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* If not initializing, then create a record for the new table @@ -96412,12 +97357,12 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { /* A regular table */ - zType = __ccgo_ts + 9035 - zType2 = __ccgo_ts + 13303 + zType = __ccgo_ts + 9060 + zType2 = __ccgo_ts + 13328 } else { /* A view */ - zType = __ccgo_ts + 10773 - zType2 = __ccgo_ts + 13309 + zType = __ccgo_ts + 10798 + zType2 = __ccgo_ts + 13334 } /* If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT ** statement to populate the new table. The root-page number for the @@ -96500,13 +97445,13 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if int32(*(*uint8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pEnd2)).Fz))) != int32(';') { n = int32(uint32(n) + (*TToken)(unsafe.Pointer(pEnd2)).Fn) } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13314, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13339, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) } /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13329, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13354, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) _sqlite3DbFree(tls, db, zStmt) _sqlite3ChangeCookie(tls, pParse, iDb) /* Check to see if we need to create an sqlite_sequence table for @@ -96515,17 +97460,17 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != uint32(0) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != libc.Int32FromInt32(PARSE_MODE_NORMAL)) { pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13427, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13452, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) } } /* Reparse everything to update our internal data structures */ - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13469, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13494, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) /* Test for cycles in generated columns and illegal expressions ** in CHECK constraints and in DEFAULT clauses. */ if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13503, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13528, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13524, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13549, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } /* Add the table to the in-memory representation of the database. */ @@ -96542,7 +97487,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr /* If this is the magic sqlite_sequence table used by autoincrement, ** then record a pointer to this table in the main database structure ** so that INSERT can find the table easily. */ - if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9557) == 0 { + if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9582) == 0 { (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p } } @@ -96575,7 +97520,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*uintptr)(unsafe.Pointer(bp + 112)) = uintptr(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if int32((*TParse)(unsafe.Pointer(pParse)).FnVar) > 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13556, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13581, 0) goto create_view_fail } _sqlite3StartTable(tls, pParse, pName1, pName2, isTemp, int32(1), 0, noErr) @@ -96591,7 +97536,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_NoVisibleRowid) _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+112) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) - _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+10773, *(*uintptr)(unsafe.Pointer(bp + 112))) + _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+10798, *(*uintptr)(unsafe.Pointer(bp + 112))) if _sqlite3FixSelect(tls, bp+16, pSelect) != 0 { goto create_view_fail } @@ -96634,6 +97579,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui /* Use sqlite3EndTable() to add the view to the schema table */ _sqlite3EndTable(tls, pParse, uintptr(0), bp, uint32(0), uintptr(0)) create_view_fail: + ; _sqlite3SelectDelete(tls, db, pSelect) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameExprlistUnmap(tls, pParse, pCNames) @@ -96685,7 +97631,7 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** SELECT * FROM temp.ex1; */ if int32((*TTable)(unsafe.Pointer(pTable)).FnCol) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13592, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13617, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) return int32(1) } /* If we get this far, it means we need to compute the table names. @@ -96790,6 +97736,7 @@ func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { } goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema + 114 @@ -96831,6 +97778,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _1 _1: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 32 @@ -96845,6 +97793,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _2 _2: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } } @@ -96866,7 +97815,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { v = _sqlite3GetVdbe(tls, pParse) r1 = _sqlite3GetTempReg(tls, pParse) if iTable < int32(2) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13622, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13647, 0) } _sqlite3VdbeAddOp3(tls, v, int32(OP_Destroy), iTable, r1, iDb) _sqlite3MayAbort(tls, pParse) @@ -96879,7 +97828,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { ** is in register NNN. See grammar rules associated with the TK_REGISTER ** token for additional information. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13637, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13662, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) _sqlite3ReleaseTempReg(tls, pParse, r1) } @@ -96930,6 +97879,7 @@ func _destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if iLargest == uint32(0) { @@ -96961,12 +97911,13 @@ func _sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uin if !(i <= int32(4)) { break } - Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13704, libc.VaList(bp+32, i)) + Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13729, libc.VaList(bp+32, i)) if _sqlite3FindTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, bp, zDbName) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11662, libc.VaList(bp+32, zDbName, bp, zType, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11687, libc.VaList(bp+32, zDbName, bp, zType, zName)) } goto _1 _1: + ; i++ } } @@ -97003,7 +97954,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** move as a result of the drop (can happen in auto-vacuum mode). */ if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13718, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13743, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* Drop all entries in the schema table that refer to the ** table. The program name loops through the schema table and deletes @@ -97012,7 +97963,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** created in the temp database that refers to a table in another ** database. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13763, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13788, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !(isView != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { _destroyTable(tls, pParse, pTab) } @@ -97047,11 +97998,11 @@ func _sqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) (r int32) { // ** Return true if it is not allowed to drop the given table // */ func _tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) (r int32) { - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6502, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6527, int32(7)) == 0 { if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3420, int32(4)) == 0 { return 0 } - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7243, int32(10)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7268, int32(10)) == 0 { return 0 } return int32(1) @@ -97106,9 +98057,9 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6510 + v1 = __ccgo_ts + 6535 } else { - v1 = __ccgo_ts + 6043 + v1 = __ccgo_ts + 6068 } zTab = v1 zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName @@ -97141,18 +98092,18 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if _tableMayNotBeDropped(tls, db, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13830, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13855, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Ensure DROP TABLE is not used on a view, and DROP VIEW is not used ** on a table. */ if isView != 0 && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13858, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13883, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } if !(isView != 0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13892, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13917, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Generate code to remove the table from the schema table @@ -97162,12 +98113,13 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) if !(isView != 0) { - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11774, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11799, (*TTable)(unsafe.Pointer(pTab)).FzName) _sqlite3FkDropTable(tls, pParse, pName, pTab) } _sqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) } exit_drop_table: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -97208,13 +98160,13 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p goto fk_end } if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13924, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13949, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) goto fk_end } nCol = int32(1) } else { if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13987, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14012, 0) goto fk_end } else { nCol = (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr @@ -97230,6 +98182,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p nByte += int64(_sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName) + int32(1)) goto _1 _1: + ; i++ } } @@ -97272,10 +98225,11 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _3 _3: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(p)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14081, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14106, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) goto fk_end } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -97283,6 +98237,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _2 _2: + ; i++ } } @@ -97302,6 +98257,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p z += uintptr(n + int32(1)) goto _4 _4: + ; i++ } } @@ -97326,6 +98282,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p })(unsafe.Pointer(p + 64))).FpFKey = pFKey pFKey = uintptr(0) fk_end: + ; _sqlite3DbFree(tls, db, pFKey) _sqlite3ExprListDelete(tls, db, pFromCol) _sqlite3ExprListDelete(tls, db, pToCol) @@ -97531,15 +98488,16 @@ func _sqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) (r i if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 16 + 4))&0x20>>5)) != 0 { sf = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).Ffg.FsortFlags if int32(sf) == 0 || int32(sf) == int32(3) { - v2 = __ccgo_ts + 14127 + v2 = __ccgo_ts + 14152 } else { - v2 = __ccgo_ts + 14133 + v2 = __ccgo_ts + 14158 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14138, libc.VaList(bp+8, v2)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14163, libc.VaList(bp+8, v2)) return int32(1) } goto _1 _1: + ; i++ } } @@ -97612,7 +98570,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = int32(1) } } - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14166, *(*uintptr)(unsafe.Pointer(bp + 96))) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14191, *(*uintptr)(unsafe.Pointer(bp + 96))) if _sqlite3FixSrcList(tls, bp, pTblName) != 0 { /* Because the parser constructs pTblName from a single identifier, ** sqlite3FixSrcList can never fail. */ @@ -97622,7 +98580,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } if iDb == int32(1) && (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema != (*TTable)(unsafe.Pointer(pTab)).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14172, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14197, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { @@ -97636,16 +98594,16 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) } pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6502, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14222, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6527, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14247, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14250, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14275, 0) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14275, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14300, 0) goto exit_create_index } /* @@ -97666,19 +98624,19 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if zName == uintptr(0) { goto exit_create_index } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14166, (*TTable)(unsafe.Pointer(pTab)).FzName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14191, (*TTable)(unsafe.Pointer(pTab)).FzName) { goto exit_create_index } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { if _sqlite3FindTable(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14309, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14334, libc.VaList(bp+136, zName)) goto exit_create_index } } if _sqlite3FindIndex(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { if !(ifNotExist != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14343, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14368, libc.VaList(bp+136, zName)) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) @@ -97695,10 +98653,11 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _1 _1: + ; pLoop = (*TIndex)(unsafe.Pointer(pLoop)).FpNext n++ } - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14367, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14392, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) if zName == uintptr(0) { goto exit_create_index } @@ -97716,9 +98675,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { zDb = (*TDb)(unsafe.Pointer(pDb)).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6510 + v2 = __ccgo_ts + 6535 } else { - v2 = __ccgo_ts + 6043 + v2 = __ccgo_ts + 6068 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v2, uintptr(0), zDb) != 0 { goto exit_create_index @@ -97746,7 +98705,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } _sqlite3ExprListSetSortOrder(tls, pList, sortOrder, -int32(1)) } else { - _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14166) + _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14191) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto exit_create_index } @@ -97765,6 +98724,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _4 _4: + ; i++ } /* @@ -97829,7 +98789,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u pCExpr = _sqlite3ExprSkipCollate(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) != int32(TK_COLUMN) { if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14390, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14415, 0) goto exit_create_index } if (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0) { @@ -97879,6 +98839,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = uint8(requestedSortOrder) goto _6 _6: + ; i++ pListItem += 32 } @@ -97903,6 +98864,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _7 _7: + ; j++ } } else { @@ -97933,6 +98895,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break goto _8 _8: + ; j++ } } @@ -97960,6 +98923,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _10 _10: + ; k++ } if k == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -97972,7 +98936,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u ** explicitly specified behavior for the index. */ if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) || int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) == int32(OE_Default)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14451, libc.VaList(bp+136, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14476, libc.VaList(bp+136, 0)) } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) { (*TIndex)(unsafe.Pointer(pIdx)).FonError = (*TIndex)(unsafe.Pointer(pIndex)).FonError @@ -97990,6 +98954,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -98001,8 +98966,8 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != uintptr(0) { (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum if _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14493, 0) - (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(124945)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14518, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(125034)) goto exit_create_index } } @@ -98044,9 +99009,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if onError == OE_None { v13 = __ccgo_ts + 1650 } else { - v13 = __ccgo_ts + 14510 + v13 = __ccgo_ts + 14535 } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14518, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14543, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) } else { /* An automatic index created by a PRIMARY KEY or UNIQUE constraint */ /* zStmt = sqlite3MPrintf(""); */ @@ -98054,7 +99019,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Add an entry in sqlite_schema for this index */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14538, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14563, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) _sqlite3DbFree(tls, db, zStmt) /* Fill the index with data and reparse the schema. Code an OP_Expire ** to invalidate all pre-compiled statements. @@ -98062,7 +99027,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != 0 { _sqlite3RefillIndex(tls, pParse, pIndex, iMem) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14597, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14622, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) _sqlite3VdbeAddOp2(tls, v, int32(OP_Expire), 0, int32(1)) } _sqlite3VdbeJumpHere(tls, v, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum)) @@ -98081,6 +99046,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Clean up before exiting */ exit_create_index: + ; if pIndex != 0 { _sqlite3FreeIndex(tls, db, pIndex) } @@ -98109,6 +99075,7 @@ exit_create_index: break goto _14 _14: + ; ppFrom = pThis + 40 } } @@ -98182,6 +99149,7 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { *(*TLogEst)(unsafe.Pointer(a + uintptr(i)*2)) = int16(23) goto _3 _3: + ; i++ } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != OE_None { @@ -98221,7 +99189,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pIndex = _sqlite3FindIndex(tls, db, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) if pIndex == uintptr(0) { if !(ifExists != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14624, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14649, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) _sqlite3ForceNotReadOnly(tls, pParse) @@ -98230,7 +99198,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in goto exit_drop_index } if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0)) != SQLITE_IDXTYPE_APPDEF { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14642, libc.VaList(bp+8, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14667, libc.VaList(bp+8, 0)) goto exit_drop_index } iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) @@ -98238,9 +99206,9 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6510 + v1 = __ccgo_ts + 6535 } else { - v1 = __ccgo_ts + 6043 + v1 = __ccgo_ts + 6068 } zTab = v1 if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { @@ -98256,13 +99224,14 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in v = _sqlite3GetVdbe(tls, pParse) if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14715, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11770, (*TIndex)(unsafe.Pointer(pIndex)).FzName) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14740, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11795, (*TIndex)(unsafe.Pointer(pIndex)).FzName) _sqlite3ChangeCookie(tls, pParse, iDb) _destroyRootPage(tls, pParse, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum), iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropIndex), iDb, 0, 0, (*TIndex)(unsafe.Pointer(pIndex)).FzName, 0) } exit_drop_index: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -98371,6 +99340,7 @@ func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { _sqlite3DbFree(tls, db, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName) goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, pList) @@ -98395,6 +99365,7 @@ func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) } goto _1 _1: + ; i++ } return -int32(1) @@ -98444,7 +99415,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra nAlloc = int64(2)*int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + int64(nExtra) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= int32(SQLITE_MAX_SRCLIST) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14775, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14800, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) return uintptr(0) } if nAlloc > int64(SQLITE_MAX_SRCLIST) { @@ -98467,6 +99438,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*104)) = *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104)) goto _1 _1: + ; i-- } *(*int32)(unsafe.Pointer(pSrc)) += nExtra @@ -98480,6 +99452,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor = -int32(1) goto _2 _2: + ; i++ } /* Return a pointer to the enlarged SrcList */ @@ -98588,6 +99561,7 @@ func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) } goto _1 _1: + ; i++ pItem += 104 } @@ -98640,6 +99614,7 @@ func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { } goto _1 _1: + ; i++ pItem += 104 } @@ -98672,11 +99647,11 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa db = (*TParse)(unsafe.Pointer(pParse)).Fdb if !(p != 0) && pOnUsing != uintptr(0) && ((*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 || (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0) { if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 { - v1 = __ccgo_ts + 14811 + v1 = __ccgo_ts + 14836 } else { - v1 = __ccgo_ts + 14814 + v1 = __ccgo_ts + 14839 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14820, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14845, libc.VaList(bp+8, v1)) goto append_from_error } p = _sqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) @@ -98714,6 +99689,7 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa } return p append_from_error: + ; _sqlite3ClearOnOrUsing(tls, db, pOnUsing) _sqlite3SelectDelete(tls, db, pSubquery) return uintptr(0) @@ -98824,6 +99800,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { allFlags = Tu8(int32(allFlags) | int32(v3)) goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -98841,6 +99818,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { } goto _4 _4: + ; i-- } i-- @@ -98849,6 +99827,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) | libc.Int32FromInt32(JT_LTORJ)) goto _6 _6: + ; i-- v5 = i if !(v5 >= 0) { @@ -98869,7 +99848,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { var eTxnType, i int32 _, _, _, _, _ = db, eTxnType, i, pBt, v db = (*TParse)(unsafe.Pointer(pParse)).Fdb - if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14856, uintptr(0), uintptr(0)) != 0 { + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14881, uintptr(0), uintptr(0)) != 0 { return } v = _sqlite3GetVdbe(tls, pParse) @@ -98896,6 +99875,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _sqlite3VdbeUsesBtree(tls, v, i) goto _1 _1: + ; i++ } } @@ -98915,9 +99895,9 @@ func _sqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { _, _, _ = isRollback, v, v1 isRollback = libc.BoolInt32(eType == int32(TK_ROLLBACK)) if isRollback != 0 { - v1 = __ccgo_ts + 14862 + v1 = __ccgo_ts + 14887 } else { - v1 = __ccgo_ts + 14871 + v1 = __ccgo_ts + 14896 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), v1, uintptr(0), uintptr(0)) != 0 { return @@ -98949,9 +99929,9 @@ func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { } var _az = [3]uintptr{ - 0: __ccgo_ts + 14856, - 1: __ccgo_ts + 14878, - 2: __ccgo_ts + 14862, + 0: __ccgo_ts + 14881, + 1: __ccgo_ts + 14903, + 2: __ccgo_ts + 14887, } // C documentation @@ -98971,7 +99951,7 @@ func _sqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) (r int32) { if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt == uintptr(0) && !((*TParse)(unsafe.Pointer(pParse)).Fexplain != 0) { rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, _flags) if rc != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14886, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14911, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = rc return int32(1) } @@ -99036,6 +100016,7 @@ func _sqlite3CodeVerifyNamedSchema(tls *libc.TLS, pParse uintptr, zDb uintptr) { } goto _1 _1: + ; i++ } } @@ -99154,7 +100135,7 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable _sqlite3StrAccumInit(tls, bp, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), 0, *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136))) if (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14956, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14981, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) } else { j = 0 for { @@ -99163,13 +100144,14 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx } zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2)))*16))).FzCnName if j != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+14967, int32(2)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+14992, int32(2)) } Xsqlite3_str_appendall(tls, bp, (*TTable)(unsafe.Pointer(pTab)).FzName) Xsqlite3_str_append(tls, bp, __ccgo_ts+1663, int32(1)) Xsqlite3_str_appendall(tls, bp, zCol) goto _1 _1: + ; j++ } } @@ -99194,10 +100176,10 @@ func _sqlite3RowidConstraint(tls *libc.TLS, pParse uintptr, onError int32, pTab var zMsg uintptr _, _ = rc, zMsg if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12358, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12383, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)< libc.BoolInt32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15086, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15111, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } return 0 } @@ -100287,11 +101282,11 @@ func _sqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger ui bp := tls.Alloc(16) defer tls.Free(16) if _tabIsReadOnly(tls, pParse, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15119, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15144, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && (pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 && (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext == uintptr(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15148, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15173, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -100410,6 +101405,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -100495,6 +101491,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } else { @@ -100563,6 +101560,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _16 _16: + ; i++ } iKey = iPk @@ -100691,9 +101689,10 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** invoke the callback function. */ if memCnt != 0 { - _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15186) + _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15211) } delete_from_cleanup: + ; _sqlite3AuthContextPop(tls, bp+8) _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprDelete(tls, db, pWhere) @@ -100795,6 +101794,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri } goto _2 _2: + ; iCol++ } /* Invoke BEFORE DELETE trigger programs. */ @@ -100836,7 +101836,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri v3 = 0 } _sqlite3VdbeAddOp2(tls, v, int32(OP_Delete), iDataCur, v3) - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11559) { + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11584) { _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) } if int32(eMode) != ONEPASS_OFF { @@ -100927,6 +101927,7 @@ func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pPrior = pIdx goto _2 _2: + ; i++ pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } @@ -101013,6 +102014,7 @@ func _sqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iData } goto _2 _2: + ; j++ } if regOut != 0 { @@ -101114,6 +102116,7 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8))) @@ -101137,10 +102140,10 @@ func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } var _azType2 = [5]uintptr{ - 0: __ccgo_ts + 6283, - 1: __ccgo_ts + 6278, - 2: __ccgo_ts + 8174, - 3: __ccgo_ts + 8169, + 0: __ccgo_ts + 6308, + 1: __ccgo_ts + 6303, + 2: __ccgo_ts + 8199, + 3: __ccgo_ts + 8194, 4: __ccgo_ts + 1636, } @@ -101255,7 +102258,7 @@ func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* IMP: R-31676-45509 If X is the integer -9223372036854775808 ** then abs(X) throws an integer overflow error since there is no ** equivalent positive 64-bit two complement value. */ - Xsqlite3_result_error(tls, context, __ccgo_ts+15199, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15224, -int32(1)) return } iVal = -iVal @@ -101351,10 +102354,12 @@ func _instrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } Xsqlite3_result_int(tls, context, N) endInstr: + ; Xsqlite3_value_free(tls, pC1) Xsqlite3_value_free(tls, pC2) return endInstrOOM: + ; Xsqlite3_result_error_nomem(tls, context) goto endInstr } @@ -101442,6 +102447,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; len1++ } } @@ -101505,6 +102511,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _4 _4: + ; p2-- } Xsqlite3_result_text64(tls, context, z, uint64(int64(z2)-int64(z)), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) @@ -101564,7 +102571,7 @@ func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } *(*float64)(unsafe.Pointer(bp)) = float64(int64(*(*float64)(unsafe.Pointer(bp)) + v1)) } else { - zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15216, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) + zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15241, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) if zBuf == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return @@ -101625,6 +102632,7 @@ func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint8)(unsafe.Pointer(z1 + uintptr(i))) = uint8(int32(*(*uint8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z2 + uintptr(i)))]) & libc.Int32FromInt32(0x20))) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -101651,6 +102659,7 @@ func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint8)(unsafe.Pointer(z1 + uintptr(i))) = _sqlite3UpperToLower[*(*uint8)(unsafe.Pointer(z2 + uintptr(i)))] goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -102142,7 +103151,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { */ nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if nPat > *(*int32)(unsafe.Pointer(db + 136 + 8*4)) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15222, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15247, -int32(1)) return } if argc == int32(3) { @@ -102154,7 +103163,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if _sqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) != int32(1) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15255, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15280, -int32(1)) return } escape = _sqlite3Utf8Read(tls, bp+8) @@ -102323,13 +103332,13 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { switch Xsqlite3_value_type(tls, pValue) { case int32(SQLITE_FLOAT): r1 = Xsqlite3_value_double(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+5044, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15325, libc.VaList(bp+16, r1)) zVal = Xsqlite3_str_value(tls, pStr) if zVal != 0 { _sqlite3AtoF(tls, zVal, bp, int32((*TStrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) if r1 != *(*float64)(unsafe.Pointer(bp)) { Xsqlite3_str_reset(tls, pStr) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15300, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15333, libc.VaList(bp+16, r1)) } } case int32(SQLITE_INTEGER): @@ -102350,6 +103359,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { *(*uint8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(3)))) = _hexdigits[int32(*(*uint8)(unsafe.Pointer(zBlob + uintptr(i))))&int32(0x0F)] goto _1 _1: + ; i++ } *(*uint8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(2)))) = uint8('\'') @@ -102360,7 +103370,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { } case int32(SQLITE_TEXT): zArg = Xsqlite3_value_text(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15307, libc.VaList(bp+16, zArg)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15341, libc.VaList(bp+16, zArg)) default: Xsqlite3_str_append(tls, pStr, __ccgo_ts+1651, int32(4)) break @@ -102484,6 +103494,7 @@ func _charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(zOut)) = uint8(0) @@ -102523,6 +103534,7 @@ func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint8)(unsafe.Pointer(v4)) = _hexdigits[int32(c)&int32(0xf)] goto _2 _2: + ; i++ pBlob++ } @@ -102650,9 +103662,11 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } } unhex_done: + ; Xsqlite3_result_blob(tls, pCtx, pBlob, int32(int64(p)-int64(pBlob)), __ccgo_fp(Xsqlite3_free)) return unhex_null: + ; Xsqlite3_free(tls, pBlob) return } @@ -102704,7 +103718,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if int32(*(*uint8)(unsafe.Pointer(zPattern))) == 0 { - Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, zStr, nStr, uintptr(-libc.Int32FromInt32(1))) return } nPattern = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) @@ -102757,6 +103771,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } libc.Xmemcpy(tls, zOut+uintptr(j), zStr+uintptr(i), uint64(nStr-i)) @@ -102812,6 +103827,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; nChar++ } if nChar > 0 { @@ -102837,6 +103853,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32(int64(z) - int64(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)))) goto _4 _4: + ; nChar++ } } @@ -102858,6 +103875,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _6 _6: + ; i++ } if i >= nChar { @@ -102881,6 +103899,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _7 _7: + ; i++ } if i >= nChar { @@ -102901,7 +103920,7 @@ var _lenOne = [1]uint32{ } var _azOne = [1]uintptr{ - 0: __ccgo_ts + 11179, + 0: __ccgo_ts + 11204, } // C documentation @@ -102926,6 +103945,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n n += int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) goto _1 _1: + ; i++ } n += int64((argc - int32(1)) * nSep) @@ -102954,6 +103974,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(z + uintptr(j))) = uint8(0) @@ -103022,6 +104043,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { @@ -103045,6 +104067,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } for j < int32(4) { @@ -103057,7 +104080,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { /* IMP: R-64894-50321 The string "?000" is returned if the argument ** is NULL or contains no ASCII alphabetic characters. */ - Xsqlite3_result_text(tls, context, __ccgo_ts+15310, int32(4), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, context, __ccgo_ts+15344, int32(4), libc.UintptrFromInt32(0)) } } @@ -103118,7 +104141,7 @@ func _loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { ** flag is set. See the sqlite3_enable_load_extension() API. */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { - Xsqlite3_result_error(tls, context, __ccgo_ts+12397, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+12422, -int32(1)) return } if argc == int32(2) { @@ -103307,7 +104330,7 @@ func _sumFinalize(tls *libc.TLS, context uintptr) { if p != 0 && (*TSumCtx)(unsafe.Pointer(p)).Fcnt > 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fovrfl != 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+15199, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15224, -int32(1)) } else { if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum+(*TSumCtx)(unsafe.Pointer(p)).FrErr) @@ -103649,7 +104672,7 @@ func _groupConcatValue(tls *libc.TLS, context uintptr) { func _sqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { var rc int32 _ = rc - rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15315, int32(2)) + rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15349, int32(2)) if rc == int32(SQLITE_NOMEM) { _sqlite3OomFault(tls, db) } @@ -103678,12 +104701,13 @@ func _sqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int3 if !(nArg <= int32(3)) { break } - _sqlite3CreateFunc(tls, db, __ccgo_ts+15321, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) - pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15321, nArg, uint8(SQLITE_UTF8), uint8(0)) + _sqlite3CreateFunc(tls, db, __ccgo_ts+15355, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15355, nArg, uint8(SQLITE_UTF8), uint8(0)) *(*Tu32)(unsafe.Pointer(pDef + 4)) |= uint32(flags) *(*Tu32)(unsafe.Pointer(pDef + 4)) &= uint32(^libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) goto _1 _1: + ; nArg++ } } @@ -103984,562 +105008,562 @@ var _aBuiltinFunc = [110]TFuncDef{ FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_implies_nonnull_row))), - FzName: __ccgo_ts + 15326, + FzName: __ccgo_ts + 15360, }, 1: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_compare))), - FzName: __ccgo_ts + 15346, + FzName: __ccgo_ts + 15380, }, 2: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_implies_expr))), - FzName: __ccgo_ts + 15359, + FzName: __ccgo_ts + 15393, }, 3: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_affinity))), - FzName: __ccgo_ts + 15377, + FzName: __ccgo_ts + 15411, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15386, + FzName: __ccgo_ts + 15420, }, 5: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15394, + FzName: __ccgo_ts + 15428, }, 6: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15394, + FzName: __ccgo_ts + 15428, }, 7: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15409, + FzName: __ccgo_ts + 15443, }, 8: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15435, + FzName: __ccgo_ts + 15469, }, 9: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15460, + FzName: __ccgo_ts + 15494, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15469, + FzName: __ccgo_ts + 15503, }, 11: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15480, + FzName: __ccgo_ts + 15514, }, 12: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_sqlite_offset))), - FzName: __ccgo_ts + 15487, + FzName: __ccgo_ts + 15521, }, 13: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15501, + FzName: __ccgo_ts + 15535, }, 14: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15501, + FzName: __ccgo_ts + 15535, }, 15: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15507, + FzName: __ccgo_ts + 15541, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15507, + FzName: __ccgo_ts + 15541, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15513, + FzName: __ccgo_ts + 15547, }, 18: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15513, + FzName: __ccgo_ts + 15547, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15518, + FzName: __ccgo_ts + 15552, }, 20: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15518, + FzName: __ccgo_ts + 15552, }, 21: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15518, + FzName: __ccgo_ts + 15552, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15522, + FzName: __ccgo_ts + 15556, }, 23: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15522, + FzName: __ccgo_ts + 15556, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15522, + FzName: __ccgo_ts + 15556, }, 25: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15526, + FzName: __ccgo_ts + 15560, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15533, + FzName: __ccgo_ts + 15567, }, 27: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_LENGTH)), - FzName: __ccgo_ts + 15541, + FzName: __ccgo_ts + 15575, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_BYTELEN)), - FzName: __ccgo_ts + 15548, + FzName: __ccgo_ts + 15582, }, 29: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15561, + FzName: __ccgo_ts + 15595, }, 30: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15567, + FzName: __ccgo_ts + 15601, }, 31: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15574, + FzName: __ccgo_ts + 15608, }, 32: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15581, + FzName: __ccgo_ts + 15615, }, 33: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15589, + FzName: __ccgo_ts + 15623, }, 34: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15594, + FzName: __ccgo_ts + 15628, }, 35: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15598, + FzName: __ccgo_ts + 15632, }, 36: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15598, + FzName: __ccgo_ts + 15632, }, 37: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15604, + FzName: __ccgo_ts + 15638, }, 38: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15610, + FzName: __ccgo_ts + 15644, }, 39: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15616, + FzName: __ccgo_ts + 15650, }, 40: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15620, + FzName: __ccgo_ts + 15654, }, 41: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15620, + FzName: __ccgo_ts + 15654, }, 42: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15626, + FzName: __ccgo_ts + 15660, }, 43: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15626, + FzName: __ccgo_ts + 15660, }, 44: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15633, + FzName: __ccgo_ts + 15667, }, 45: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15633, + FzName: __ccgo_ts + 15667, }, 46: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15633, + FzName: __ccgo_ts + 15667, }, 47: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15643, + FzName: __ccgo_ts + 15677, }, 48: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15650, + FzName: __ccgo_ts + 15684, }, 49: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15657, + FzName: __ccgo_ts + 15691, }, 50: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15668, + FzName: __ccgo_ts + 15702, }, 51: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15675, + FzName: __ccgo_ts + 15709, }, 52: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15690, + FzName: __ccgo_ts + 15724, }, 53: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15707, + FzName: __ccgo_ts + 15741, }, 54: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15718, + FzName: __ccgo_ts + 15752, }, 55: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15724, + FzName: __ccgo_ts + 15758, }, 56: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15742, + FzName: __ccgo_ts + 15776, }, 57: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15750, + FzName: __ccgo_ts + 15784, }, 58: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15764, + FzName: __ccgo_ts + 15798, }, 59: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15772, + FzName: __ccgo_ts + 15806, }, 60: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15781, + FzName: __ccgo_ts + 15815, }, 61: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15781, + FzName: __ccgo_ts + 15815, }, 62: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15788, + FzName: __ccgo_ts + 15822, }, 63: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15788, + FzName: __ccgo_ts + 15822, }, 64: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15798, + FzName: __ccgo_ts + 15832, }, 65: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15802, + FzName: __ccgo_ts + 15836, }, 66: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15808, + FzName: __ccgo_ts + 15842, }, 67: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_COUNT) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15812, + FzName: __ccgo_ts + 15846, }, 68: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15812, + FzName: __ccgo_ts + 15846, }, 69: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15818, + FzName: __ccgo_ts + 15852, }, 70: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15818, + FzName: __ccgo_ts + 15852, }, 71: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15831, + FzName: __ccgo_ts + 15865, }, 72: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE)), FpUserData: uintptr(unsafe.Pointer(&_globInfo)), - FzName: __ccgo_ts + 15842, + FzName: __ccgo_ts + 15876, }, 73: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15321, + FzName: __ccgo_ts + 15355, }, 74: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15321, + FzName: __ccgo_ts + 15355, }, 75: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6707, + FzName: __ccgo_ts + 6732, }, 76: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6707, + FzName: __ccgo_ts + 6732, }, 77: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15847, + FzName: __ccgo_ts + 15881, }, 78: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15852, + FzName: __ccgo_ts + 15886, }, 79: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15860, + FzName: __ccgo_ts + 15894, }, 80: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15866, + FzName: __ccgo_ts + 15900, }, 81: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15872, + FzName: __ccgo_ts + 15906, }, 82: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15875, + FzName: __ccgo_ts + 15909, }, 83: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15879, + FzName: __ccgo_ts + 15913, }, 84: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15885, + FzName: __ccgo_ts + 15919, }, 85: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15875, + FzName: __ccgo_ts + 15909, }, 86: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15890, + FzName: __ccgo_ts + 15924, }, 87: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15894, + FzName: __ccgo_ts + 15928, }, 88: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15898, + FzName: __ccgo_ts + 15932, }, 89: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15904, + FzName: __ccgo_ts + 15938, }, 90: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15908, + FzName: __ccgo_ts + 15942, }, 91: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15913, + FzName: __ccgo_ts + 15947, }, 92: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15918, + FzName: __ccgo_ts + 15952, }, 93: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15923, + FzName: __ccgo_ts + 15957, }, 94: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15929, + FzName: __ccgo_ts + 15963, }, 95: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15933, + FzName: __ccgo_ts + 15967, }, 96: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15937, + FzName: __ccgo_ts + 15971, }, 97: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15941, + FzName: __ccgo_ts + 15975, }, 98: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15946, + FzName: __ccgo_ts + 15980, }, 99: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15951, + FzName: __ccgo_ts + 15985, }, 100: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15956, + FzName: __ccgo_ts + 15990, }, 101: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15962, + FzName: __ccgo_ts + 15996, }, 102: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15968, + FzName: __ccgo_ts + 16002, }, 103: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15974, + FzName: __ccgo_ts + 16008, }, 104: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15979, + FzName: __ccgo_ts + 16013, }, 105: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15987, + FzName: __ccgo_ts + 16021, }, 106: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15995, + FzName: __ccgo_ts + 16029, }, 107: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15998, + FzName: __ccgo_ts + 16032, }, 108: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 6707, + FzName: __ccgo_ts + 6732, }, 109: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_iif))), - FzName: __ccgo_ts + 16003, + FzName: __ccgo_ts + 16037, }, } @@ -104953,6 +105977,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom goto _2 _2: + ; i++ } } @@ -104992,6 +106017,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _4 _4: + ; j++ } if j == nCol { @@ -104999,6 +106025,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _3 _3: + ; i1++ } if i1 == nCol { @@ -105008,11 +106035,12 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { if !((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16007, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16041, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) } _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiCol) return int32(1) @@ -105075,6 +106103,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iOk) goto _1 _1: + ; i++ } if isIgnore == 0 { @@ -105114,6 +106143,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+int32(1)+regData, regTemp1+i) goto _2 _2: + ; i++ } /* If the parent table is the same as the child table, and we are about @@ -105144,6 +106174,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) goto _3 _3: + ; i++ } _sqlite3VdbeGoto(tls, v, iOk) @@ -105297,6 +106328,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) goto _1 _1: + ; i++ } /* If the child table is the same as the parent table, then add terms @@ -105332,6 +106364,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pAll = _sqlite3ExprAnd(tls, pParse, pAll, pEq1) goto _4 _4: + ; i++ } pNe = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pAll, uintptr(0)) @@ -105438,10 +106471,12 @@ func _sqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) = uintptr(0) goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -105489,6 +106524,7 @@ func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uint } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } if !(p != 0) { @@ -105550,6 +106586,7 @@ func _fkChildIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, } goto _1 _1: + ; i++ } return 0 @@ -105598,10 +106635,12 @@ func _fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr } goto _2 _2: + ; iKey++ } goto _1 _1: + ; i++ } return 0 @@ -105727,6 +106766,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iJump) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), -int32(1)) @@ -105762,6 +106802,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, } goto _3 _3: + ; i++ } /* Take a shared-cache advisory read-lock on the parent table. Allocate @@ -105789,6 +106830,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } /* Loop through all the foreign key constraints that refer to this table. @@ -105862,6 +106904,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 32))) goto _5 _5: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -105905,10 +106948,12 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v3 goto _2 _2: + ; i++ } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } p = _sqlite3FkReferences(tls, pTab) @@ -105932,11 +106977,13 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v6 goto _5 _5: + ; i++ } } goto _4 _4: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -106004,6 +107051,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } /* Check if any parent key columns are being modified. */ @@ -106020,6 +107068,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _2 _2: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -106102,11 +107151,11 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr break } *(*TToken)(unsafe.Pointer(bp + 16)) = TToken{ - Fz: __ccgo_ts + 6573, + Fz: __ccgo_ts + 6598, Fn: uint32(3), } /* Literal "old" token */ *(*TToken)(unsafe.Pointer(bp + 32)) = TToken{ - Fz: __ccgo_ts + 6569, + Fz: __ccgo_ts + 6594, Fn: uint32(3), } /* tFromCol = OLD.tToCol */ if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { @@ -106162,6 +107211,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -106169,7 +107219,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr nFrom = _sqlite3Strlen30(tls, zFrom) if action == int32(OE_Restrict) { iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5202) + pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5227) if pRaise != 0 { (*TExpr)(unsafe.Pointer(pRaise)).FaffExpr = uint8(OE_Abort) } @@ -106268,6 +107318,7 @@ func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uin } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -106319,6 +107370,7 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { _sqlite3DbFree(tls, db, pFKey) goto _1 _1: + ; pFKey = pNext } } @@ -106432,6 +107484,7 @@ func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { *(*uint8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff goto _1 _1: + ; n++ } *(*uint8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = uint8(0) @@ -106472,6 +107525,7 @@ func _sqlite3TableAffinityStr(tls *libc.TLS, db uintptr, pTab uintptr) (r uintpt } goto _1 _1: + ; i++ } for cond := true; cond; cond = j >= 0 && int32(*(*uint8)(unsafe.Pointer(zColAff + uintptr(j)))) <= int32(SQLITE_AFF_BLOB) { @@ -106603,6 +107657,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _3 _3: + ; pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext } } @@ -106611,6 +107666,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _2 _2: + ; i++ } return 0 @@ -106671,6 +107727,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in jj++ goto _1 _1: + ; ii++ } } else { @@ -106697,6 +107754,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _3 _3: + ; i++ } *(*uintptr)(unsafe.Pointer(bp + 40)) = pTab @@ -106737,11 +107795,12 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _5 _5: + ; i++ } } if pRedo != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8139, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8164, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) } (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } @@ -106863,6 +107922,7 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { } goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -106968,6 +108028,7 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { _sqlite3ReleaseTempReg(tls, pParse, iRec) goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -107238,6 +108299,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16 + 8)) = -int32(1) goto _2 _2: + ; i++ } i = 0 @@ -107259,13 +108321,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_STORED)|libc.Int32FromInt32(COLFLAG_VIRTUAL)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16052, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16086, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto insert_cleanup } break } goto _4 _4: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -107273,13 +108336,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i bIdListInOrder = uint8(0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16093, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16127, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto insert_cleanup } } goto _3 _3: + ; i++ } } @@ -107370,6 +108434,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _10 _10: + ; i-- } } @@ -107387,16 +108452,17 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _11 _11: + ; i++ } } if nColumn != int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16125, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16159, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) goto insert_cleanup } } if pColumn != uintptr(0) && nColumn != (*TIdList)(unsafe.Pointer(pColumn)).FnId { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16177, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16211, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) goto insert_cleanup } /* Initialize the count of rows to be inserted @@ -107428,6 +108494,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext i++ } @@ -107438,11 +108505,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } if pUpsert != 0 { if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16202, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16236, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto insert_cleanup } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16248, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16282, 0) goto insert_cleanup } if _sqlite3HasExplicitNulls(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) != 0 { @@ -107456,7 +108523,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin (*TUpsert)(unsafe.Pointer(pNx)).FiDataCur = *(*int32)(unsafe.Pointer(bp)) (*TUpsert)(unsafe.Pointer(pNx)).FiIdxCur = *(*int32)(unsafe.Pointer(bp + 4)) if (*TUpsert)(unsafe.Pointer(pNx)).FpUpsertTarget != 0 { - if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx) != 0 { + if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx, pUpsert) != 0 { goto insert_cleanup } } @@ -107557,6 +108624,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _22 _22: + ; j++ } if j >= (*TIdList)(unsafe.Pointer(pColumn)).FnId { @@ -107597,6 +108665,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _20 _20: + ; i++ iRegStore++ } @@ -107754,6 +108823,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } } insert_end: + ; /* Update the sqlite_sequence table by storing the content of the ** maximum rowid counter values recorded while inserting into ** autoincrement tables. @@ -107767,9 +108837,10 @@ insert_end: ** invoke the callback function. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16269) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16303) } insert_cleanup: + ; _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprListDelete(tls, db, pList) _sqlite3UpsertDelete(tls, db, pUpsert) @@ -108158,7 +109229,7 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt case int32(OE_Rollback): fallthrough case int32(OE_Fail): - zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12358, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12383, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) _sqlite3VdbeAddOp3(tls, v, int32(OP_HaltIfNull), libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(5)<= 0 && !(int32(*(*uint8)(unsafe.Pointer(zFile + uintptr(iFile)))) == libc.Int32FromUint8('/'))) { @@ -110365,10 +111458,11 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _3 _3: + ; iFile-- } iFile++ - if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16318, int32(3)) == 0 { + if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16352, int32(3)) == 0 { iFile += int32(3) } iEntry = int32(8) @@ -110385,9 +111479,10 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _4 _4: + ; iFile++ } - libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16322, uint64(6)) + libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16356, uint64(6)) zEntry = zAltEntry xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) } @@ -110399,7 +111494,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v7 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16328, libc.VaList(bp+16, zEntry, zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16362, libc.VaList(bp+16, zEntry, zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -110414,7 +111509,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp return SQLITE_OK } if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16371, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16405, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3OsDlClose(tls, pVfs, handle) @@ -110436,6 +111531,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(v8)*8)) = handle return SQLITE_OK extension_not_found: + ; if pzErrMsg != 0 { nMsg += uint64(300) v10 = Xsqlite3_malloc64(tls, nMsg) @@ -110443,7 +111539,7 @@ extension_not_found: *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v10 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16403, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16437, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -110452,7 +111548,7 @@ extension_not_found: /* Shared library endings to try if zFile cannot be loaded as written */ var _azEndings = [1]uintptr{ - 0: __ccgo_ts + 16283, + 0: __ccgo_ts + 16317, } func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { @@ -110482,6 +111578,7 @@ func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { _sqlite3OsDlClose(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) @@ -110565,6 +111662,7 @@ func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == _sqlite3Autoext.FnExt { @@ -110615,6 +111713,7 @@ func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i-- } Xsqlite3_mutex_leave(tls, mutex) @@ -110682,12 +111781,13 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { rc = v2 } if v3 && v2 != 0 { - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16440, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16474, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) go1 = 0 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; i++ } } @@ -110735,63 +111835,63 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { // ** result column is different from the name of the pragma // */ var _pragCName = [57]uintptr{ - 0: __ccgo_ts + 5458, - 1: __ccgo_ts + 16479, - 2: __ccgo_ts + 9035, - 3: __ccgo_ts + 16483, - 4: __ccgo_ts + 16488, - 5: __ccgo_ts + 16491, - 6: __ccgo_ts + 16501, - 7: __ccgo_ts + 16511, - 8: __ccgo_ts + 16517, - 9: __ccgo_ts + 16521, - 10: __ccgo_ts + 16526, - 11: __ccgo_ts + 16531, - 12: __ccgo_ts + 16539, - 13: __ccgo_ts + 16550, - 14: __ccgo_ts + 16553, - 15: __ccgo_ts + 16560, - 16: __ccgo_ts + 16521, - 17: __ccgo_ts + 16526, - 18: __ccgo_ts + 16567, - 19: __ccgo_ts + 16572, - 20: __ccgo_ts + 16575, - 21: __ccgo_ts + 16582, - 22: __ccgo_ts + 16517, - 23: __ccgo_ts + 16521, - 24: __ccgo_ts + 16588, - 25: __ccgo_ts + 16593, - 26: __ccgo_ts + 16598, - 27: __ccgo_ts + 16521, - 28: __ccgo_ts + 16602, - 29: __ccgo_ts + 16526, - 30: __ccgo_ts + 16610, - 31: __ccgo_ts + 16614, - 32: __ccgo_ts + 16619, - 33: __ccgo_ts + 11774, - 34: __ccgo_ts + 11770, - 35: __ccgo_ts + 16625, - 36: __ccgo_ts + 16630, - 37: __ccgo_ts + 16635, - 38: __ccgo_ts + 16479, - 39: __ccgo_ts + 16521, - 40: __ccgo_ts + 16640, - 41: __ccgo_ts + 16647, - 42: __ccgo_ts + 16654, - 43: __ccgo_ts + 9035, - 44: __ccgo_ts + 16662, - 45: __ccgo_ts + 5461, - 46: __ccgo_ts + 16668, - 47: __ccgo_ts + 16479, - 48: __ccgo_ts + 16521, - 49: __ccgo_ts + 16673, - 50: __ccgo_ts + 16678, - 51: __ccgo_ts + 15875, - 52: __ccgo_ts + 16683, - 53: __ccgo_ts + 16696, - 54: __ccgo_ts + 16705, - 55: __ccgo_ts + 16712, - 56: __ccgo_ts + 16723, + 0: __ccgo_ts + 5483, + 1: __ccgo_ts + 16513, + 2: __ccgo_ts + 9060, + 3: __ccgo_ts + 16517, + 4: __ccgo_ts + 16522, + 5: __ccgo_ts + 16525, + 6: __ccgo_ts + 16535, + 7: __ccgo_ts + 16545, + 8: __ccgo_ts + 16551, + 9: __ccgo_ts + 16555, + 10: __ccgo_ts + 16560, + 11: __ccgo_ts + 16565, + 12: __ccgo_ts + 16573, + 13: __ccgo_ts + 16584, + 14: __ccgo_ts + 16587, + 15: __ccgo_ts + 16594, + 16: __ccgo_ts + 16555, + 17: __ccgo_ts + 16560, + 18: __ccgo_ts + 16601, + 19: __ccgo_ts + 16606, + 20: __ccgo_ts + 16609, + 21: __ccgo_ts + 16616, + 22: __ccgo_ts + 16551, + 23: __ccgo_ts + 16555, + 24: __ccgo_ts + 16622, + 25: __ccgo_ts + 16627, + 26: __ccgo_ts + 16632, + 27: __ccgo_ts + 16555, + 28: __ccgo_ts + 16636, + 29: __ccgo_ts + 16560, + 30: __ccgo_ts + 16644, + 31: __ccgo_ts + 16648, + 32: __ccgo_ts + 16653, + 33: __ccgo_ts + 11799, + 34: __ccgo_ts + 11795, + 35: __ccgo_ts + 16659, + 36: __ccgo_ts + 16664, + 37: __ccgo_ts + 16669, + 38: __ccgo_ts + 16513, + 39: __ccgo_ts + 16555, + 40: __ccgo_ts + 16674, + 41: __ccgo_ts + 16681, + 42: __ccgo_ts + 16688, + 43: __ccgo_ts + 9060, + 44: __ccgo_ts + 16696, + 45: __ccgo_ts + 5486, + 46: __ccgo_ts + 16702, + 47: __ccgo_ts + 16513, + 48: __ccgo_ts + 16555, + 49: __ccgo_ts + 16707, + 50: __ccgo_ts + 16712, + 51: __ccgo_ts + 15909, + 52: __ccgo_ts + 16717, + 53: __ccgo_ts + 16730, + 54: __ccgo_ts + 16739, + 55: __ccgo_ts + 16746, + 56: __ccgo_ts + 16757, } // C documentation @@ -110810,191 +111910,191 @@ type PragmaName = TPragmaName var _aPragmaName = [66]TPragmaName{ 0: { - FzName: __ccgo_ts + 16731, + FzName: __ccgo_ts + 16765, FePragTyp: uint8(PragTyp_ANALYSIS_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 1: { - FzName: __ccgo_ts + 16746, + FzName: __ccgo_ts + 16780, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_APPLICATION_ID), }, 2: { - FzName: __ccgo_ts + 16761, + FzName: __ccgo_ts + 16795, FePragTyp: uint8(PragTyp_AUTO_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 3: { - FzName: __ccgo_ts + 16773, + FzName: __ccgo_ts + 16807, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_AutoIndex), }, 4: { - FzName: __ccgo_ts + 16789, + FzName: __ccgo_ts + 16823, FePragTyp: uint8(PragTyp_BUSY_TIMEOUT), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(56), FnPragCName: uint8(1), }, 5: { - FzName: __ccgo_ts + 16712, + FzName: __ccgo_ts + 16746, FePragTyp: uint8(PragTyp_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 6: { - FzName: __ccgo_ts + 16802, + FzName: __ccgo_ts + 16836, FePragTyp: uint8(PragTyp_CACHE_SPILL), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 7: { - FzName: __ccgo_ts + 16814, + FzName: __ccgo_ts + 16848, FePragTyp: uint8(PragTyp_CASE_SENSITIVE_LIKE), FmPragFlg: uint8(PragFlg_NoColumns), }, 8: { - FzName: __ccgo_ts + 16834, + FzName: __ccgo_ts + 16868, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CellSizeCk), }, 9: { - FzName: __ccgo_ts + 16850, + FzName: __ccgo_ts + 16884, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CkptFullFSync), }, 10: { - FzName: __ccgo_ts + 16871, + FzName: __ccgo_ts + 16905, FePragTyp: uint8(PragTyp_COLLATION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(38), FnPragCName: uint8(2), }, 11: { - FzName: __ccgo_ts + 16886, + FzName: __ccgo_ts + 16920, FePragTyp: uint8(PragTyp_COMPILE_OPTIONS), FmPragFlg: uint8(PragFlg_Result0), }, 12: { - FzName: __ccgo_ts + 16902, + FzName: __ccgo_ts + 16936, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00001)) << libc.Int32FromInt32(32), }, 13: { - FzName: __ccgo_ts + 16916, + FzName: __ccgo_ts + 16950, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_DATA_VERSION), }, 14: { - FzName: __ccgo_ts + 16929, + FzName: __ccgo_ts + 16963, FePragTyp: uint8(PragTyp_DATABASE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(47), FnPragCName: uint8(3), }, 15: { - FzName: __ccgo_ts + 16943, + FzName: __ccgo_ts + 16977, FePragTyp: uint8(PragTyp_DEFAULT_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiPragCName: uint8(55), FnPragCName: uint8(1), }, 16: { - FzName: __ccgo_ts + 16962, + FzName: __ccgo_ts + 16996, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_DeferFKs), }, 17: { - FzName: __ccgo_ts + 16981, + FzName: __ccgo_ts + 17015, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_NullCallback), }, 18: { - FzName: __ccgo_ts + 17004, + FzName: __ccgo_ts + 17038, FePragTyp: uint8(PragTyp_ENCODING), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 19: { - FzName: __ccgo_ts + 17013, + FzName: __ccgo_ts + 17047, FePragTyp: uint8(PragTyp_FOREIGN_KEY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(43), FnPragCName: uint8(4), }, 20: { - FzName: __ccgo_ts + 17031, + FzName: __ccgo_ts + 17065, FePragTyp: uint8(PragTyp_FOREIGN_KEY_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FnPragCName: uint8(8), }, 21: { - FzName: __ccgo_ts + 17048, + FzName: __ccgo_ts + 17082, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ForeignKeys), }, 22: { - FzName: __ccgo_ts + 17061, + FzName: __ccgo_ts + 17095, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), }, 23: { - FzName: __ccgo_ts + 17076, + FzName: __ccgo_ts + 17110, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullColNames), }, 24: { - FzName: __ccgo_ts + 17094, + FzName: __ccgo_ts + 17128, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullFSync), }, 25: { - FzName: __ccgo_ts + 17104, + FzName: __ccgo_ts + 17138, FePragTyp: uint8(PragTyp_FUNCTION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(27), FnPragCName: uint8(6), }, 26: { - FzName: __ccgo_ts + 17118, + FzName: __ccgo_ts + 17152, FePragTyp: uint8(PragTyp_HARD_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 27: { - FzName: __ccgo_ts + 17134, + FzName: __ccgo_ts + 17168, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_IgnoreChecks), }, 28: { - FzName: __ccgo_ts + 17159, + FzName: __ccgo_ts + 17193, FePragTyp: uint8(PragTyp_INCREMENTAL_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_NoColumns)), }, 29: { - FzName: __ccgo_ts + 17178, + FzName: __ccgo_ts + 17212, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), FnPragCName: uint8(3), }, 30: { - FzName: __ccgo_ts + 17189, + FzName: __ccgo_ts + 17223, FePragTyp: uint8(PragTyp_INDEX_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(38), FnPragCName: uint8(5), }, 31: { - FzName: __ccgo_ts + 17200, + FzName: __ccgo_ts + 17234, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), @@ -111002,146 +112102,146 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 32: { - FzName: __ccgo_ts + 17212, + FzName: __ccgo_ts + 17246, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 33: { - FzName: __ccgo_ts + 17228, + FzName: __ccgo_ts + 17262, FePragTyp: uint8(PragTyp_JOURNAL_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 34: { - FzName: __ccgo_ts + 17241, + FzName: __ccgo_ts + 17275, FePragTyp: uint8(PragTyp_JOURNAL_SIZE_LIMIT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 35: { - FzName: __ccgo_ts + 17260, + FzName: __ccgo_ts + 17294, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_LegacyAlter), }, 36: { - FzName: __ccgo_ts + 17279, + FzName: __ccgo_ts + 17313, FePragTyp: uint8(PragTyp_LOCKING_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 37: { - FzName: __ccgo_ts + 17292, + FzName: __ccgo_ts + 17326, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 38: { - FzName: __ccgo_ts + 17307, + FzName: __ccgo_ts + 17341, FePragTyp: uint8(PragTyp_MMAP_SIZE), }, 39: { - FzName: __ccgo_ts + 17317, + FzName: __ccgo_ts + 17351, FePragTyp: uint8(PragTyp_MODULE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 40: { - FzName: __ccgo_ts + 17329, + FzName: __ccgo_ts + 17363, FePragTyp: uint8(PragTyp_OPTIMIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_NeedSchema)), }, 41: { - FzName: __ccgo_ts + 17338, + FzName: __ccgo_ts + 17372, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 42: { - FzName: __ccgo_ts + 17349, + FzName: __ccgo_ts + 17383, FePragTyp: uint8(PragTyp_PAGE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 43: { - FzName: __ccgo_ts + 17359, + FzName: __ccgo_ts + 17393, FePragTyp: uint8(PragTyp_PRAGMA_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 44: { - FzName: __ccgo_ts + 17371, + FzName: __ccgo_ts + 17405, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_QueryOnly), }, 45: { - FzName: __ccgo_ts + 17382, + FzName: __ccgo_ts + 17416, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 46: { - FzName: __ccgo_ts + 17394, + FzName: __ccgo_ts + 17428, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00004)) << libc.Int32FromInt32(32), }, 47: { - FzName: __ccgo_ts + 17411, + FzName: __ccgo_ts + 17445, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_RecTriggers), }, 48: { - FzName: __ccgo_ts + 17430, + FzName: __ccgo_ts + 17464, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ReverseOrder), }, 49: { - FzName: __ccgo_ts + 17456, + FzName: __ccgo_ts + 17490, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_SCHEMA_VERSION), }, 50: { - FzName: __ccgo_ts + 17471, + FzName: __ccgo_ts + 17505, FePragTyp: uint8(PragTyp_SECURE_DELETE), FmPragFlg: uint8(PragFlg_Result0), }, 51: { - FzName: __ccgo_ts + 17485, + FzName: __ccgo_ts + 17519, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ShortColNames), }, 52: { - FzName: __ccgo_ts + 17504, + FzName: __ccgo_ts + 17538, FePragTyp: uint8(PragTyp_SHRINK_MEMORY), FmPragFlg: uint8(PragFlg_NoColumns), }, 53: { - FzName: __ccgo_ts + 17518, + FzName: __ccgo_ts + 17552, FePragTyp: uint8(PragTyp_SOFT_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 54: { - FzName: __ccgo_ts + 17534, + FzName: __ccgo_ts + 17568, FePragTyp: uint8(PragTyp_SYNCHRONOUS), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 55: { - FzName: __ccgo_ts + 17546, + FzName: __ccgo_ts + 17580, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), FnPragCName: uint8(6), }, 56: { - FzName: __ccgo_ts + 17557, + FzName: __ccgo_ts + 17591, FePragTyp: uint8(PragTyp_TABLE_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1)), FiPragCName: uint8(15), FnPragCName: uint8(6), }, 57: { - FzName: __ccgo_ts + 17568, + FzName: __ccgo_ts + 17602, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), @@ -111149,45 +112249,45 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 58: { - FzName: __ccgo_ts + 17580, + FzName: __ccgo_ts + 17614, FePragTyp: uint8(PragTyp_TEMP_STORE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 59: { - FzName: __ccgo_ts + 17591, + FzName: __ccgo_ts + 17625, FePragTyp: uint8(PragTyp_TEMP_STORE_DIRECTORY), FmPragFlg: uint8(PragFlg_NoColumns1), }, 60: { - FzName: __ccgo_ts + 17612, + FzName: __ccgo_ts + 17646, FePragTyp: uint8(PragTyp_THREADS), FmPragFlg: uint8(PragFlg_Result0), }, 61: { - FzName: __ccgo_ts + 17620, + FzName: __ccgo_ts + 17654, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_TrustedSchema), }, 62: { - FzName: __ccgo_ts + 17635, + FzName: __ccgo_ts + 17669, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_USER_VERSION), }, 63: { - FzName: __ccgo_ts + 17648, + FzName: __ccgo_ts + 17682, FePragTyp: uint8(PragTyp_WAL_AUTOCHECKPOINT), }, 64: { - FzName: __ccgo_ts + 17667, + FzName: __ccgo_ts + 17701, FePragTyp: uint8(PragTyp_WAL_CHECKPOINT), FmPragFlg: uint8(PragFlg_NeedSchema), FiPragCName: uint8(50), FnPragCName: uint8(3), }, 65: { - FzName: __ccgo_ts + 17682, + FzName: __ccgo_ts + 17716, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), @@ -111229,6 +112329,7 @@ func _getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt Tu8) (r Tu8) } goto _1 _1: + ; i++ } return dflt @@ -111287,10 +112388,10 @@ func _sqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt Tu8) (r Tu8) { // */ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { if z != 0 { - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17698) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17732) { return int32(PAGER_LOCKINGMODE_EXCLUSIVE) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17708) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17742) { return PAGER_LOCKINGMODE_NORMAL } } @@ -111308,13 +112409,13 @@ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { func _getAutoVacuum(tls *libc.TLS, z uintptr) (r int32) { var i, v1 int32 _, _ = i, v1 - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8195) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8220) { return BTREE_AUTOVACUUM_NONE } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17715) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17749) { return int32(BTREE_AUTOVACUUM_FULL) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17720) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17754) { return int32(BTREE_AUTOVACUUM_INCR) } i = _sqlite3Atoi(tls, z) @@ -111337,10 +112438,10 @@ func _getTempStore(tls *libc.TLS, z uintptr) (r int32) { if int32(*(*uint8)(unsafe.Pointer(z))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer(z))) <= int32('2') { return int32(*(*uint8)(unsafe.Pointer(z))) - int32('0') } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+16673) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+16707) == 0 { return int32(1) } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+17732) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+17766) == 0 { return int32(2) } else { return 0 @@ -111362,7 +112463,7 @@ func _invalidateTempStorage(tls *libc.TLS, pParse uintptr) (r int32) { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt != uintptr(0) { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || _sqlite3BtreeTxnState(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) != SQLITE_TXN_NONE { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17739, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17773, 0) return int32(SQLITE_ERROR) } _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) @@ -111423,6 +112524,7 @@ func _setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, _pragCName[j], libc.UintptrFromInt32(0)) goto _2 _2: + ; i++ j++ } @@ -111491,15 +112593,15 @@ func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { _ = zName switch int32(action) { case int32(OE_SetNull): - zName = __ccgo_ts + 17801 + zName = __ccgo_ts + 17835 case int32(OE_SetDflt): - zName = __ccgo_ts + 17810 + zName = __ccgo_ts + 17844 case int32(OE_Cascade): - zName = __ccgo_ts + 17822 + zName = __ccgo_ts + 17856 case int32(OE_Restrict): - zName = __ccgo_ts + 17830 + zName = __ccgo_ts + 17864 default: - zName = __ccgo_ts + 17839 + zName = __ccgo_ts + 17873 break } return zName @@ -111520,12 +112622,12 @@ func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { } var _azModeName = [6]uintptr{ - 0: __ccgo_ts + 17849, - 1: __ccgo_ts + 17856, - 2: __ccgo_ts + 17864, - 3: __ccgo_ts + 17868, - 4: __ccgo_ts + 17732, - 5: __ccgo_ts + 17877, + 0: __ccgo_ts + 17883, + 1: __ccgo_ts + 17890, + 2: __ccgo_ts + 17898, + 3: __ccgo_ts + 17902, + 4: __ccgo_ts + 17766, + 5: __ccgo_ts + 17911, } // C documentation @@ -111587,25 +112689,26 @@ func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, s goto _1 } if (*TFuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { - zType = __ccgo_ts + 17902 + zType = __ccgo_ts + 17936 } else { if (*TFuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { - zType = __ccgo_ts + 17904 + zType = __ccgo_ts + 17938 } else { - zType = __ccgo_ts + 7594 + zType = __ccgo_ts + 7619 } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17906, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17940, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) goto _1 _1: + ; p = (*TFuncDef)(unsafe.Pointer(p)).FpNext } } var _azEnc = [4]uintptr{ - 1: __ccgo_ts + 17881, - 2: __ccgo_ts + 17886, - 3: __ccgo_ts + 17894, + 1: __ccgo_ts + 17915, + 2: __ccgo_ts + 17920, + 3: __ccgo_ts + 17928, } // C documentation @@ -111646,8 +112749,8 @@ func _integrityCheckResultRow(tls *libc.TLS, v uintptr) (r int32) { func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { bp := tls.Alloc(240) defer tls.Free(240) - var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v59, v61, v62, v63, v64, v67 int32 - var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v60, v65, v8 uintptr + var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v60, v62, v63, v64, v65, v68 int32 + var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v61, v66, v8 uintptr var azOrigin [3]uintptr var cnum Ti16 var enc Tu8 @@ -111675,7 +112778,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p var _ /* size at bp+60 */ int32 var _ /* sz at bp+64 */ Tsqlite3_int64 var _ /* x at bp+40 */ Ti64 - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v59, v60, v61, v62, v63, v64, v65, v67, v8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v60, v61, v62, v63, v64, v65, v66, v68, v8 zLeft = uintptr(0) /* Nul-terminated UTF-8 string */ zRight = uintptr(0) /* Nul-terminated UTF-8 string , or NULL */ zDb = uintptr(0) /* return value form SQLITE_FCNTL_PRAGMA */ @@ -111704,7 +112807,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p return } if minusFlag != 0 { - zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17913, libc.VaList(bp+176, pValue)) + zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17947, libc.VaList(bp+176, pValue)) } else { zRight = _sqlite3NameFromToken(tls, db, pValue) } @@ -111851,7 +112954,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pBt1 = (*TDb)(unsafe.Pointer(pDb)).FpBt b = -int32(1) if zRight != 0 { - if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17917) == 0 { + if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17951) == 0 { b = int32(2) } else { b = int32(_sqlite3GetBoolean(tls, zRight, uint8(0))) @@ -111866,6 +112969,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*32))).FpBt, b) goto _3 _3: + ; ii++ } } @@ -111921,7 +113025,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_LOCKING_MODE): - zRet = __ccgo_ts + 17708 + zRet = __ccgo_ts + 17742 eMode = _getLockingMode(tls, zRight) if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -int32(1) { /* Simple "PRAGMA locking_mode;" statement. This is a query for @@ -111940,6 +113044,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3PagerLockingMode(tls, pPager, eMode) goto _6 _6: + ; ii1++ } (*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode = uint8(eMode) @@ -111948,7 +113053,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p eMode = _sqlite3PagerLockingMode(tls, pPager, eMode) } if eMode == int32(PAGER_LOCKINGMODE_EXCLUSIVE) { - zRet = __ccgo_ts + 17698 + zRet = __ccgo_ts + 17732 } _returnSingleText(tls, v, zRet) break @@ -111958,7 +113063,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** (delete|persist|off|truncate|memory|wal|off) */ fallthrough - case int32(PragTyp_JOURNAL_MODE): + case int32(PragTyp_JOURNAL_MODE): /* Loop counter */ if zRight == uintptr(0) { /* If there is no "=MODE" part of the pragma, do a query for the ** current mode */ @@ -111977,6 +113082,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _7 _7: + ; eMode1++ } if !(zMode != 0) { @@ -112006,6 +113112,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _9 _9: + ; ii2-- } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) @@ -112183,6 +113290,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _11 _11: + ; ii3-- } } @@ -112235,7 +113343,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if *(*uint8)(unsafe.Pointer(zRight)) != 0 { rc = _sqlite3OsAccess(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, zRight, int32(SQLITE_ACCESS_READWRITE), bp+72) if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 72)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17922, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17956, 0) Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) goto pragma_out } @@ -112267,7 +113375,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _returnSingleInt(tls, v, int64(int32((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)-int32(1))) } else { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17947, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17981, 0) } else { if iDb != int32(1) { iLevel = (int32(_getSafetyLevel(tls, zRight, 0, uint8(1))) + int32(1)) & int32(PAGER_SYNCHRONOUS_MASK) @@ -112300,7 +113408,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if mask == uint64(SQLITE_DeferFKs) { (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 } - if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18000) == 0 { + if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18034) == 0 { /* IMP: R-60817-01178 If the argument is "RESET" then schema ** writing is disabled (as with "PRAGMA writable_schema=OFF") and, ** in addition, the schema is reloaded. */ @@ -112373,15 +113481,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _13 _13: + ; k++ } } } pColExpr = _sqlite3ColumnExpr(tls, pTab, pCol) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - v14 = __ccgo_ts + 18006 + v14 = __ccgo_ts + 18040 } else { - v14 = __ccgo_ts + 18014 + v14 = __ccgo_ts + 18048 } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 { v15 = int32(1) @@ -112396,6 +113505,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+176, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1650), v15, v16, k, isHidden)) goto _12 _12: + ; i++ pCol += 16 } @@ -112451,7 +113561,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } pTab1 = (*THashElem)(unsafe.Pointer(k1)).Fdata if int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) == 0 { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18021, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab1)).FzName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18055, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab1)).FzName)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 80)) = uintptr(0) Xsqlite3_prepare(tls, db, zSql, -int32(1), bp+80, uintptr(0)) @@ -112467,6 +113577,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _19 _19: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } } @@ -112480,25 +113591,27 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _20 } if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10773 + zType = __ccgo_ts + 10798 } else { if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 13021 + zType = __ccgo_ts + 13046 } else { if (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Shadow) != 0 { - zType = __ccgo_ts + 18037 + zType = __ccgo_ts + 18071 } else { - zType = __ccgo_ts + 9035 + zType = __ccgo_ts + 9060 } } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18044, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18078, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) goto _20 _20: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } goto _17 _17: + ; ii4++ } case int32(PragTyp_INDEX_INFO): @@ -112537,13 +113650,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { v22 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*16))).FzCnName } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18051, libc.VaList(bp+176, i1, int32(cnum), v22)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18085, libc.VaList(bp+176, i1, int32(cnum), v22)) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18056, libc.VaList(bp+176, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) + _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18090, libc.VaList(bp+176, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), (*TParse)(unsafe.Pointer(pParse)).FnMem) goto _21 _21: + ; i1++ } } @@ -112562,13 +113676,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } azOrigin = [3]uintptr{ - 0: __ccgo_ts + 18061, - 1: __ccgo_ts + 18063, - 2: __ccgo_ts + 16550, + 0: __ccgo_ts + 18095, + 1: __ccgo_ts + 18097, + 2: __ccgo_ts + 16584, } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18065, libc.VaList(bp+176, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18099, libc.VaList(bp+176, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) goto _23 _23: + ; pIdx1 = (*TIndex)(unsafe.Pointer(pIdx1)).FpNext i2++ } @@ -112584,9 +113699,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt == uintptr(0) { goto _24 } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18071, libc.VaList(bp+176, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18105, libc.VaList(bp+176, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) goto _24 _24: + ; i3++ } case int32(PragTyp_COLLATION_LIST): @@ -112600,9 +113716,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pColl = (*THashElem)(unsafe.Pointer(p)).Fdata v26 = i4 i4++ - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18075, libc.VaList(bp+176, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18109, libc.VaList(bp+176, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) goto _25 _25: + ; p = (*THashElem)(unsafe.Pointer(p)).Fnext } case int32(PragTyp_FUNCTION_LIST): @@ -112621,10 +113738,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, int32(1), showInternFunc) goto _28 _28: + ; p1 = *(*uintptr)(unsafe.Pointer(p1 + 64)) } goto _27 _27: + ; i5++ } j = (*THash)(unsafe.Pointer(db + 624)).Ffirst @@ -112636,6 +113755,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, 0, showInternFunc) goto _29 _29: + ; j = (*THashElem)(unsafe.Pointer(j)).Fnext } case int32(PragTyp_MODULE_LIST): @@ -112646,9 +113766,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } pMod = (*THashElem)(unsafe.Pointer(j1)).Fdata - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7594, libc.VaList(bp+176, (*TModule)(unsafe.Pointer(pMod)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7619, libc.VaList(bp+176, (*TModule)(unsafe.Pointer(pMod)).FzName)) goto _30 _30: + ; j1 = (*THashElem)(unsafe.Pointer(j1)).Fnext } case int32(PragTyp_PRAGMA_LIST): @@ -112657,9 +113778,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(i6 < int32(libc.Uint64FromInt64(1584)/libc.Uint64FromInt64(24))) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7594, libc.VaList(bp+176, _aPragmaName[i6].FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7619, libc.VaList(bp+176, _aPragmaName[i6].FzName)) goto _31 _31: + ; i6++ } case int32(PragTyp_FOREIGN_KEY_LIST): @@ -112682,9 +113804,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(j2 < (*TFKey)(unsafe.Pointer(pFK)).FnCol) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18078, libc.VaList(bp+176, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18087)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18112, libc.VaList(bp+176, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18121)) goto _32 _32: + ; j2++ } i7++ @@ -112693,7 +113816,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } } } - case int32(PragTyp_FOREIGN_KEY_CHECK): + case int32(PragTyp_FOREIGN_KEY_CHECK): /* child to parent column mapping */ regResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32(4) v34 = pParse + 56 @@ -112753,6 +113876,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _35 _35: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -112800,6 +113924,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRow+j3, addrOk) goto _37 _37: + ; j3++ } /* Generate code to query the parent index for a matching parent @@ -112820,12 +113945,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regResult+int32(1)) } - _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18092, libc.VaList(bp+176, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) + _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18126, libc.VaList(bp+176, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, int32(4)) _sqlite3VdbeResolveLabel(tls, v, addrOk) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 96))) goto _36 _36: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -112945,6 +114071,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p cnt++ goto _42 _42: + ; pIdx3 = (*TIndex)(unsafe.Pointer(pIdx3)).FpNext nIdx++ } @@ -112953,6 +114080,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _41 _41: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } if cnt == 0 { @@ -112995,10 +114123,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p *(*int32)(unsafe.Pointer(aRoot + uintptr(v47)*4)) = int32((*TIndex)(unsafe.Pointer(pIdx4)).Ftnum) goto _46 _46: + ; pIdx4 = (*TIndex)(unsafe.Pointer(pIdx4)).FpNext } goto _44 _44: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } *(*int32)(unsafe.Pointer(aRoot)) = cnt @@ -113009,7 +114139,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4(tls, v, int32(OP_IntegrityCk), int32(2), cnt, int32(1), aRoot, -int32(14)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(i9))) addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(2)) - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18096, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18130, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(2), int32(3), int32(3)) _integrityCheckResultRow(tls, v) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -113027,50 +114157,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _48 } if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { - if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { - goto _48 - } - if int32((*TTable)(unsafe.Pointer(pTab9)).FnCol) <= 0 { - zMod = *(*uintptr)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).FazArg)) - if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { - goto _48 - } - } - _sqlite3ViewGetColumnNames(tls, pParse, pTab9) - if (*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp == uintptr(0) { - goto _48 - } - pVTab = (*TVTable)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp)).FpVtab - if pVTab == uintptr(0) { - goto _48 - } - if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { - goto _48 - } - _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) - (*TTable)(unsafe.Pointer(pTab9)).FnTabRef++ - _sqlite3VdbeAppendP4(tls, v, pTab9, -int32(16)) - a1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) - _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a1) goto _48 } if isQuick != 0 || (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -113095,6 +114181,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(8)+j4) /* index entries counter */ goto _49 _49: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -113117,6 +114204,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _50 _50: + ; j4++ } if mxCol == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { @@ -113134,13 +114222,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if !(isQuick != 0) { if pPk1 != 0 { - a11 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 108)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + a1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 108)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), r2) - zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18120, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18154, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr, -int32(6)) _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a11) - _sqlite3VdbeJumpHere(tls, v, a11+int32(1)) + _sqlite3VdbeJumpHere(tls, v, a1) + _sqlite3VdbeJumpHere(tls, v, a1+int32(1)) j4 = 0 for { if !(j4 < int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) { @@ -113149,6 +114237,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pPk1, *(*int32)(unsafe.Pointer(bp + 108)), j4, r2+j4) goto _51 _51: + ; j4++ } } @@ -113216,9 +114305,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** is REAL, we have to load the actual data using OP_Column ** to reliably determine if the value is a NULL. */ _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), p11, p3, int32(3)) + _sqlite3ColumnDefault(tls, v, pTab9, j4, int32(3)) jmp3 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), int32(3), labelOk) } - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18156, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18190, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) if doTypeCheck != 0 { _sqlite3VdbeGoto(tls, v, labelError) @@ -113231,7 +114321,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if bStrict != 0 && doTypeCheck != 0 { _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(_aStdTypeMask[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)])) - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18176, libc.VaList(bp+176, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18210, libc.VaList(bp+176, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_TEXT) { @@ -113239,7 +114329,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** NULL, TEXT, or BLOB. */ _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18198, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18232, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) { @@ -113250,10 +114340,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if p11 >= 0 { _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 108)), j4, int32(3)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18221, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18255, -int32(1)) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), -int32(1), labelOk, int32(3), p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18223, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18257, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } } @@ -113263,6 +114353,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeResolveLabel(tls, v, labelOk) goto _52 _52: + ; j4++ } /* Verify CHECK constraints */ @@ -113280,12 +114371,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprIfFalse(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(k3)*32))).FpExpr, addrCkFault, 0) goto _53 _53: + ; k3-- } _sqlite3ExprIfTrue(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8))).FpExpr, addrCkOk, int32(SQLITE_JUMPIFNULL)) _sqlite3VdbeResolveLabel(tls, v, addrCkFault) (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 - zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18243, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18277, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr2, -int32(6)) _integrityCheckResultRow(tls, v) _sqlite3VdbeResolveLabel(tls, v, addrCkOk) @@ -113309,9 +114401,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(8)+j4, int32(1)) /* increment entry count */ /* Verify that an index entry exists for the current table row */ jmp21 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 112))+j4, ckUniq, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18273) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18307) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18278) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18312) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) jmp5 = _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) @@ -113324,9 +114416,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), *(*int32)(unsafe.Pointer(bp + 112))+j4, int32(3)) jmp7 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(3), 0, r1+int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)-int32(1)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18299) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18333) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18335) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18369) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp7) } @@ -113348,14 +114440,15 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), int32(3), label6, r1+kk) goto _55 _55: + ; kk++ } if label6 != 0 { jmp6 = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) _sqlite3VdbeResolveLabel(tls, v, label6) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18273) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18307) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18346) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18380) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp6) } @@ -113376,13 +114469,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), r1+kk, uniqOk) goto _56 _56: + ; kk++ } jmp61 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 112))+j4) _sqlite3VdbeGoto(tls, v, uniqOk) _sqlite3VdbeJumpHere(tls, v, jmp61) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 112))+j4, uniqOk, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18373) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18407) _sqlite3VdbeGoto(tls, v, jmp5) _sqlite3VdbeResolveLabel(tls, v, uniqOk) } @@ -113390,6 +114484,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 128))) goto _54 _54: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -113397,7 +114492,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 108)), loopTop) _sqlite3VdbeJumpHere(tls, v, loopTop-int32(1)) if !(isQuick != 0) { - _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18400) + _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18434) j4 = 0 pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex for { @@ -113416,6 +114511,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeJumpHere(tls, v, addr1) goto _57 _57: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -113425,17 +114521,84 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _48 _48: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + /* Second pass to invoke the xIntegrity method on all virtual + ** tables. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab10 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab10 { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == TABTYP_NORM { + goto _58 + } + if !(int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FnCol) <= 0 { + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).FazArg)) + if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { + goto _58 + } + } + _sqlite3ViewGetColumnNames(tls, pParse, pTab10) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp == uintptr(0) { + goto _58 + } + pVTab = (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp)).FpVtab + if pVTab == uintptr(0) { + goto _58 + } + if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { + goto _58 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) + (*TTable)(unsafe.Pointer(pTab10)).FnTabRef++ + _sqlite3VdbeAppendP4(tls, v, pTab10, -int32(16)) + a11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a11) + goto _58 + goto _58 + _58: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } goto _40 _40: + ; i9++ } aOp2 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(28)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_endCode)), _iLn21) if aOp2 != 0 { (*(*TVdbeOp)(unsafe.Pointer(aOp2))).Fp2 = int32(1) - *(*int32)(unsafe.Pointer(bp + 104)) (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 2*24))).Fp4type = int8(-libc.Int32FromInt32(1)) - *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18429 + *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18463 (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 5*24))).Fp4type = int8(-libc.Int32FromInt32(1)) *(*uintptr)(unsafe.Pointer(aOp2 + 5*24 + 16)) = _sqlite3ErrStr(tls, int32(SQLITE_CORRUPT)) } @@ -113493,27 +114656,28 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc != 0 { - v59 = int32((*struct { + v60 = int32((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc) } else { - v59 = int32(SQLITE_UTF16LE) + v60 = int32(SQLITE_UTF16LE) } - enc = uint8(v59) + enc = uint8(v60) (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fenc = enc _sqlite3SetTextEncoding(tls, db, enc) break } - goto _58 - _58: + goto _59 + _59: + ; pEnc += 16 } if !((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).FzName != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18490, libc.VaList(bp+176, zRight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18524, libc.VaList(bp+176, zRight)) } } } @@ -113591,11 +114755,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p i10 = 0 (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) for { - v61 = i10 + v62 = i10 i10++ - v60 = Xsqlite3_compileoption_get(tls, v61) - zOpt = v60 - if !(v60 != uintptr(0)) { + v61 = Xsqlite3_compileoption_get(tls, v62) + zOpt = v61 + if !(v61 != uintptr(0)) { break } _sqlite3VdbeLoadString(tls, v, int32(1), zOpt) @@ -113611,20 +114775,20 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_WAL_CHECKPOINT): if (*TToken)(unsafe.Pointer(pId2)).Fz != 0 { - v62 = iDb + v63 = iDb } else { - v62 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) + v63 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) } - iBt = v62 + iBt = v63 eMode2 = SQLITE_CHECKPOINT_PASSIVE if zRight != 0 { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17715) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17749) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_FULL) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18515) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18549) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_RESTART) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17868) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17902) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_TRUNCATE) } } @@ -113648,11 +114812,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p Xsqlite3_wal_autocheckpoint(tls, db, _sqlite3Atoi(tls, zRight)) } if (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback == __ccgo_fp(_sqlite3WalDefaultHook) { - v63 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) + v64 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) } else { - v63 = 0 + v64 = 0 } - _returnSingleInt(tls, v, int64(v63)) + _returnSingleInt(tls, v, int64(v64)) break /* ** PRAGMA shrink_memory @@ -113720,7 +114884,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** future releases. */ fallthrough - case int32(PragTyp_OPTIMIZE): + case int32(PragTyp_OPTIMIZE): /* Mask of operations to perform */ if zRight != 0 { opMask = uint32(_sqlite3Atoi(tls, zRight)) if opMask&uint32(0x02) == uint32(0) { @@ -113729,22 +114893,22 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { opMask = uint32(0xfffe) } - v65 = pParse + 52 - v64 = *(*int32)(unsafe.Pointer(v65)) - *(*int32)(unsafe.Pointer(v65))++ - iTabCur = v64 + v66 = pParse + 52 + v65 = *(*int32)(unsafe.Pointer(v66)) + *(*int32)(unsafe.Pointer(v66))++ + iTabCur = v65 if zDb != 0 { - v67 = iDb + v68 = iDb } else { - v67 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + v68 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) } - iDbLast = v67 + iDbLast = v68 for { if !(iDb <= iDbLast) { break } if iDb == int32(1) { - goto _66 + goto _67 } _sqlite3CodeVerifySchema(tls, pParse, iDb) pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema @@ -113753,16 +114917,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(k4 != 0) { break } - pTab10 = (*THashElem)(unsafe.Pointer(k4)).Fdata + pTab11 = (*THashElem)(unsafe.Pointer(k4)).Fdata /* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views */ - if (*TTable)(unsafe.Pointer(pTab10)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { - goto _68 + if (*TTable)(unsafe.Pointer(pTab11)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { + goto _69 } /* Reanalyze if the table is 25 times larger than the last analysis */ - szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab10)).FnRowLogEst) + int32(46)) - pIdx6 = (*TTable)(unsafe.Pointer(pTab10)).FpIndex + szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab11)).FnRowLogEst) + int32(46)) + pIdx6 = (*TTable)(unsafe.Pointer(pTab11)).FpIndex for { if !(pIdx6 != 0) { break @@ -113771,15 +114935,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p szThreshold = 0 /* Always analyze if any index lacks statistics */ break } - goto _69 - _69: + goto _70 + _70: + ; pIdx6 = (*TIndex)(unsafe.Pointer(pIdx6)).FpNext } if szThreshold != 0 { - _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab10, int32(OP_OpenRead)) + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab11, int32(OP_OpenRead)) _sqlite3VdbeAddOp3(tls, v, int32(OP_IfSmaller), iTabCur, int32(uint32(_sqlite3VdbeCurrentAddr(tls, v)+int32(2))+opMask&uint32(1)), int32(szThreshold)) } - zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18523, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab10)).FzName)) + zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18557, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab11)).FzName)) if opMask&uint32(0x01) != 0 { r11 = _sqlite3GetTempReg(tls, pParse) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, r11, 0, zSubSql, -int32(6)) @@ -113787,12 +114952,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), 0, 0, 0, zSubSql, -int32(6)) } - goto _68 - _68: + goto _69 + _69: + ; k4 = (*THashElem)(unsafe.Pointer(k4)).Fnext } - goto _66 - _66: + goto _67 + _67: + ; iDb++ } _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) @@ -113890,6 +115057,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) != 0 && zRight != 0 { } pragma_out: + ; _sqlite3DbFree(tls, db, zLeft) _sqlite3DbFree(tls, db, zRight) } @@ -114019,34 +115187,34 @@ var _encnames1 = [9]struct { Fenc Tu8 }{ 0: { - FzName: __ccgo_ts + 18432, + FzName: __ccgo_ts + 18466, Fenc: uint8(SQLITE_UTF8), }, 1: { - FzName: __ccgo_ts + 18437, + FzName: __ccgo_ts + 18471, Fenc: uint8(SQLITE_UTF8), }, 2: { - FzName: __ccgo_ts + 18443, + FzName: __ccgo_ts + 18477, Fenc: uint8(SQLITE_UTF16LE), }, 3: { - FzName: __ccgo_ts + 18452, + FzName: __ccgo_ts + 18486, Fenc: uint8(SQLITE_UTF16BE), }, 4: { - FzName: __ccgo_ts + 18461, + FzName: __ccgo_ts + 18495, Fenc: uint8(SQLITE_UTF16LE), }, 5: { - FzName: __ccgo_ts + 18469, + FzName: __ccgo_ts + 18503, Fenc: uint8(SQLITE_UTF16BE), }, 6: { - FzName: __ccgo_ts + 18477, + FzName: __ccgo_ts + 18511, }, 7: { - FzName: __ccgo_ts + 18484, + FzName: __ccgo_ts + 18518, }, 8: {}, } @@ -114142,34 +115310,35 @@ func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg _ = argc _ = argv _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(200), 0) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18541) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18575) i = 0 j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) for { if !(i < int32((*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { break } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18556, libc.VaList(bp+240, int32(cSep), _pragCName[j])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18590, libc.VaList(bp+240, int32(cSep), _pragCName[j])) cSep = uint8(',') goto _1 _1: + ; i++ j++ } if i == 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18563, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18597, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) i++ } j = 0 if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_Result1) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18569) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18603) j++ } if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_SchemaOpt)|libc.Int32FromInt32(PragFlg_SchemaReq)) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18581) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18615) j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5108, int32(1)) _sqlite3StrAccumFinish(tls, bp) rc = Xsqlite3_declare_vtab(tls, db, bp+32) if rc == SQLITE_OK { @@ -114243,6 +115412,7 @@ func _pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32 seen[j] = i + int32(1) goto _1 _1: + ; i++ pConstraint += 12 } @@ -114298,6 +115468,7 @@ func _pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8)) = uintptr(0) goto _1 _1: + ; i++ } } @@ -114370,17 +115541,18 @@ func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr } goto _2 _2: + ; i++ j++ } _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb + 136 + 1*4))) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18596) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18630) if *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18604, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18638, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) } Xsqlite3_str_appendall(tls, bp, (*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) if *(*uintptr)(unsafe.Pointer(pCsr + 24)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18608, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18642, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) } zSql = _sqlite3StrAccumFinish(tls, bp) if zSql == uintptr(0) { @@ -114515,24 +115687,24 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) /* A error message has already been generated. Do not overwrite it */ } else { if (*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(libc.Int32FromInt32(INITFLAG_AlterMask)) != 0 { - *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18642, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18676, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140697)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140795)) } else { if *(*uintptr)(unsafe.Pointer(azObj + 1*8)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(azObj + 1*8)) } else { - v1 = __ccgo_ts + 5085 + v1 = __ccgo_ts + 5110 } zObj = v1 - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18670, libc.VaList(bp+8, zObj)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18704, libc.VaList(bp+8, zObj)) if zExtra != 0 && *(*uint8)(unsafe.Pointer(zExtra)) != 0 { - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18701, libc.VaList(bp+8, z, zExtra)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18735, libc.VaList(bp+8, z, zExtra)) } *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140704)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140802)) } } } @@ -114540,9 +115712,9 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) } var _azAlterType = [3]uintptr{ - 0: __ccgo_ts + 18612, - 1: __ccgo_ts + 18619, - 2: __ccgo_ts + 18631, + 0: __ccgo_ts + 18646, + 1: __ccgo_ts + 18653, + 2: __ccgo_ts + 18665, } // C documentation @@ -114565,6 +115737,7 @@ func _sqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) (r int32) } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return 0 @@ -114617,7 +115790,7 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), db+192) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage && (*TInitData)(unsafe.Pointer(pData)).FmxPage > uint32(0) { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14493) + _corruptSchema(tls, pData, argv, __ccgo_ts+14518) } } libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(0), 0, 0x1) @@ -114650,11 +115823,11 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr } else { pIndex = _sqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) if pIndex == uintptr(0) { - _corruptSchema(tls, pData, argv, __ccgo_ts+18709) + _corruptSchema(tls, pData, argv, __ccgo_ts+18743) } else { if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), pIndex+88) == 0 || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum < uint32(2) || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage || _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14493) + _corruptSchema(tls, pData, argv, __ccgo_ts+14518) } } } @@ -114693,18 +115866,18 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** table name will be inserted automatically by the parser so we can just ** use the abbreviation "x" here. The parser will also automatically tag ** the schema table as read-only. */ - (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9035 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9060 if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6510 + v2 = __ccgo_ts + 6535 } else { - v2 = __ccgo_ts + 6043 + v2 = __ccgo_ts + 6068 } v1 = v2 zSchemaTabName = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(2)] = (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8107 - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18722 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8132 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18756 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(5)] = uintptr(0) (*(*TInitData)(unsafe.Pointer(bp + 72))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 72))).FiDb = iDb @@ -114765,6 +115938,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl _sqlite3BtreeGetMeta(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, i+int32(1), bp+48+uintptr(i)*4) goto _4 _4: + ; i++ } if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { @@ -114792,7 +115966,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl } else { /* If opening an attached database, the encoding much match ENC(db) */ if (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)]&int32(3) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12072) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12097) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -114818,7 +115992,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8(1) } if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > int32(SQLITE_MAX_FILE_FORMAT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18794) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18828) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -114833,7 +116007,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl /* Read the schema information out of the schema tables */ (*(*TInitData)(unsafe.Pointer(bp + 72))).FmxPage = _sqlite3BtreeLastPage(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18818, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18852, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+72, uintptr(0)) @@ -114871,11 +116045,13 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** before that point, jump to error_out. */ initone_error_out: + ; if openedTransaction != 0 { _sqlite3BtreeCommit(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) } _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) error_out: + ; if rc != 0 { if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= 0 && (nBytes == 0 || int32(*(*uint8)(unsafe.Pointer(zSql + uintptr(nBytes-int32(1))))) != 0) { mxLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) if nBytes > mxLen { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18882, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18916, 0) rc = _sqlite3ApiExit(tls, db, int32(SQLITE_TOOBIG)) goto end_prepare } @@ -115305,6 +116485,7 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep _sqlite3DbFree(tls, db, pT) } end_prepare: + ; _sqlite3ParseObjectReset(tls, bp) return rc } @@ -115316,7 +116497,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 cnt = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(_sqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { - return _sqlite3MisuseError(tls, int32(141505)) + return _sqlite3MisuseError(tls, int32(141603)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) _sqlite3BtreeEnterAll(tls, db) @@ -115330,6 +116511,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 } goto _6 _6: + ; if v2 = rc == libc.Int32FromInt32(SQLITE_ERROR)|libc.Int32FromInt32(2)<= 0 { z = zSql @@ -115460,6 +116642,7 @@ func _sqlite3Prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, pr } goto _1 _1: + ; sz += int32(2) } nBytes = sz @@ -115841,6 +117024,7 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _2 _2: + ; j++ } if j >= int32(libc.Uint64FromInt64(21)/libc.Uint64FromInt64(3)) { @@ -115849,18 +117033,19 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _1 _1: + ; i++ } if jointype&(libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER)) == libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER) || jointype&int32(JT_ERROR) != 0 || jointype&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) == int32(JT_OUTER) { - zSp1 = __ccgo_ts + 11179 - zSp2 = __ccgo_ts + 11179 + zSp1 = __ccgo_ts + 11204 + zSp2 = __ccgo_ts + 11204 if pB == uintptr(0) { zSp1++ } if pC == uintptr(0) { zSp2++ } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18901, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18935, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) jointype = int32(JT_INNER) } return jointype @@ -115933,6 +117118,7 @@ func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { } goto _1 _1: + ; pCol += 16 i++ } @@ -115985,6 +117171,7 @@ func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, } goto _1 _1: + ; i++ } return 0 @@ -116034,6 +117221,7 @@ func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) _sqlite3SetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, joinFlag) goto _1 _1: + ; i++ } } @@ -116082,6 +117270,7 @@ func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { _unsetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, nullable) goto _1 _1: + ; i++ } } @@ -116147,7 +117336,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_NATURAL) != 0 { pUsing = uintptr(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x400>>10)) != 0 || *(*uintptr)(unsafe.Pointer(pRight + 72)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18931, libc.VaList(bp+16, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18965, libc.VaList(bp+16, 0)) return int32(1) } j = 0 @@ -116167,6 +117356,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _3 _3: + ; j++ } if pUsing != 0 { @@ -116196,7 +117386,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { zName1 = (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(j)*16))).FzName iRightCol = _sqlite3ColumnIndex(tls, pRightTab, zName1) if iRightCol < 0 || _tableAndColumnIndex(tls, pSrc, 0, i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18981, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19015, libc.VaList(bp+16, zName1)) return int32(1) } pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) @@ -116218,7 +117408,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { pFuncArgs = uintptr(0) /* Arguments to the coalesce() */ for _tableAndColumnIndex(tls, pSrc, *(*int32)(unsafe.Pointer(bp))+int32(1), i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) != 0 { if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 60 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 72)), zName1) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19045, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19079, libc.VaList(bp+16, zName1)) break } pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) @@ -116240,6 +117430,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, pEq) goto _4 _4: + ; j++ } } else { @@ -116252,6 +117443,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ pRight += 104 pLeft += 104 @@ -116260,7 +117452,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } var _tkCoalesce = TToken{ - Fz: __ccgo_ts + 6707, + Fz: __ccgo_ts + 6732, Fn: uint32(8), } @@ -116516,7 +117708,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a nResultCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe switch eTnctType { - case int32(WHERE_DISTINCT_ORDERED): + case int32(WHERE_DISTINCT_ORDERED): /* Previous row content */ /* Allocate space for the previous row */ v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) regPrev = v1 @@ -116538,6 +117730,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regElem, regPrev, nResultCol-int32(1)) @@ -116674,6 +117867,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, i, regResult+i) goto _3 _3: + ; i++ } } else { @@ -116703,6 +117897,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _4 _4: + ; i++ } /* Adjust nResultCol to account for columns that are omitted @@ -116719,6 +117914,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _6 _6: + ; i++ } } @@ -116850,9 +118046,9 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } else { /* The LIMIT clause will jump out of the loop for us */ } - case int32(SRT_Coroutine): + case int32(SRT_Coroutine): /* Send data to a co-routine */ fallthrough - case int32(SRT_Output): + case int32(SRT_Output): /* Return the results */ if pSort != 0 { _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { @@ -116898,6 +118094,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regResult+int32(*(*Tu16)(unsafe.Pointer(pSO + 8 + uintptr(i)*32 + 24)))-int32(1), r21+i) goto _7 _7: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), iParm, r21+nKey) @@ -117013,6 +118210,7 @@ func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, i *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags goto _1 _1: + ; i++ pItem += 32 } @@ -117030,13 +118228,13 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { _ = z switch id { case int32(TK_ALL): - z = __ccgo_ts + 19082 + z = __ccgo_ts + 19116 case int32(TK_INTERSECT): - z = __ccgo_ts + 19092 + z = __ccgo_ts + 19126 case int32(TK_EXCEPT): - z = __ccgo_ts + 19102 + z = __ccgo_ts + 19136 default: - z = __ccgo_ts + 19109 + z = __ccgo_ts + 19143 break } return z @@ -117057,7 +118255,7 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { func _explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19115, libc.VaList(bp+8, zUsage)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19149, libc.VaList(bp+8, zUsage)) } /* @@ -117092,11 +118290,11 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nRefKey = 0 aOutEx = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 if (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat > 0 { - v1 = __ccgo_ts + 19138 + v1 = __ccgo_ts + 19172 } else { v1 = __ccgo_ts + 1650 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19153, libc.VaList(bp+8, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19187, libc.VaList(bp+8, v1)) if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) _sqlite3VdbeGoto(tls, v, addrBreak) @@ -117158,6 +118356,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, } goto _6 _6: + ; i++ } i = nColumn - int32(1) @@ -117175,6 +118374,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, iRead, regRow+i) goto _7 _7: + ; i-- } switch eDest { @@ -117285,6 +118485,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } goto _1 _1: + ; j++ } if j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc { @@ -117333,7 +118534,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } if iCol < 0 { zType = __ccgo_ts + 1138 - *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 16662 + *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 16696 } else { *(*uintptr)(unsafe.Pointer(bp + 16)) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, uintptr(0)) @@ -117401,6 +118602,7 @@ func _generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pELis _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DECLTYPE), zType, uintptr(-libc.Int32FromInt32(1))) goto _1 _1: + ; i++ } } @@ -117478,13 +118680,13 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) iCol = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) } if iCol < 0 { - zCol = __ccgo_ts + 16662 + zCol = __ccgo_ts + 16696 } else { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } if fullName != 0 { zName1 = uintptr(0) - zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12358, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) + zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12383, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName1, __ccgo_fp(_sqlite3OomClear)) } else { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, uintptr(-libc.Int32FromInt32(1))) @@ -117492,7 +118694,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } else { z = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName if z == uintptr(0) { - v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19184, libc.VaList(bp+8, i+int32(1))) + v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19218, libc.VaList(bp+8, i+int32(1))) } else { v2 = _sqlite3DbStrDup(tls, db, z) } @@ -117502,6 +118704,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } goto _1 _1: + ; i++ } _generateColumnTypes(tls, pParse, pTabList, pEList) @@ -117583,7 +118786,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if iCol >= 0 { v3 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } else { - v3 = __ccgo_ts + 16662 + v3 = __ccgo_ts + 16696 } zName = v3 } else { @@ -117598,7 +118801,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if zName != 0 && !(_sqlite3IsTrueOrFalse(tls, zName) != 0) { zName = _sqlite3DbStrDup(tls, db, zName) } else { - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19184, libc.VaList(bp+40, i+int32(1))) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19218, libc.VaList(bp+40, i+int32(1))) } /* Make sure the column name is unique. If the name is not unique, ** append an integer to the name so that it becomes unique. @@ -117625,6 +118828,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _7 _7: + ; j-- } if int32(*(*uint8)(unsafe.Pointer(zName + uintptr(j)))) == int32(':') { @@ -117633,7 +118837,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } *(*Tu32)(unsafe.Pointer(bp))++ v8 = *(*Tu32)(unsafe.Pointer(bp)) - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19193, libc.VaList(bp+40, nName, zName, v8)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19227, libc.VaList(bp+40, nName, zName, v8)) _sqlite3ProgressCheck(tls, pParse) if *(*Tu32)(unsafe.Pointer(bp)) > uint32(3) { Xsqlite3_randomness(tls, int32(4), bp) @@ -117650,6 +118854,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _1 _1: + ; i++ pCol += 16 } @@ -117663,6 +118868,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, _sqlite3DbFree(tls, db, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(j)*16))).FzCnName) goto _10 _10: + ; j++ } _sqlite3DbFree(tls, db, aCol) @@ -117728,6 +118934,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS m |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS2)).FpEList + 8 + uintptr(i)*32))).FpExpr) goto _2 _2: + ; pS2 = (*TSelect)(unsafe.Pointer(pS2)).FpNext } if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_TEXT) && m&int32(0x01) != 0 { @@ -117744,7 +118951,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS zType = _columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) if zType == uintptr(0) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) != int32(_sqlite3AffinityType(tls, zType, uintptr(0))) { if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_NUMERIC) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_FLEXNUM) { - zType = __ccgo_ts + 19201 + zType = __ccgo_ts + 19235 } else { zType = uintptr(0) j = int32(1) @@ -117758,6 +118965,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _3 _3: + ; j++ } } @@ -117780,6 +118988,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _1 _1: + ; i++ pCol += 16 } @@ -117998,6 +119207,7 @@ func _multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags goto _2 _2: + ; i++ } } @@ -118056,7 +119266,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest iDistinct = 0 /* To ensure unique results if UNION */ eDest = int32(SRT_Fifo) /* Registers used by LIMIT and OFFSET */ if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19205, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19239, 0) return } /* Obtain authorization to do a recursive query */ @@ -118087,6 +119297,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _2 _2: + ; i++ } /* Allocate cursors numbers for Queue and Distinct. The cursor number for @@ -118148,7 +119359,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest break } if (*TSelect)(unsafe.Pointer(pFirstRec)).FselFlags&uint32(SF_Aggregate) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19254, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19288, 0) goto end_of_recursive_query } (*TSelect)(unsafe.Pointer(pFirstRec)).Fop = uint8(TK_ALL) @@ -118157,12 +119368,13 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _11 _11: + ; pFirstRec = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior } /* Store the results of the setup-query in Queue. */ pSetup = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior (*TSelect)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19296, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19330, 0) rc = _sqlite3Select(tls, pParse, pSetup, bp) (*TSelect)(unsafe.Pointer(pSetup)).FpNext = p if rc != 0 { @@ -118190,13 +119402,14 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest ** the value for the recursive-table. Store the results in the Queue. */ (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19302, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19336, 0) _sqlite3Select(tls, pParse, p, bp) (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup /* Keep running the loop until the Queue is empty */ _sqlite3VdbeGoto(tls, v, addrTop) _sqlite3VdbeResolveLabel(tls, v, addrBreak) end_of_recursive_query: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit @@ -118243,9 +119456,9 @@ func _multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) if nRow == int32(1) { v1 = __ccgo_ts + 1650 } else { - v1 = __ccgo_ts + 19317 + v1 = __ccgo_ts + 19351 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19319, libc.VaList(bp+8, nRow, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19353, libc.VaList(bp+8, nRow, v1)) for p != 0 { _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, int32(1), int32(1)) if !(bShowAll != 0) { @@ -118353,8 +119566,8 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in return _multiSelectOrderBy(tls, pParse, p, pDest) } else { if (*TSelect)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0) { - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19342, 0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19357, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19376, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19391, 0) } /* Generate code for the left and right SELECT statements. */ @@ -118379,7 +119592,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TSelect)(unsafe.Pointer(p)).FiOffset+int32(1), (*TSelect)(unsafe.Pointer(p)).FiOffset) } } - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19082, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19116, 0) rc = _sqlite3Select(tls, pParse, p, bp) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -118392,7 +119605,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } case int32(TK_EXCEPT): fallthrough - case int32(TK_UNION): + case int32(TK_UNION): /* Cursor number of the temp table holding result */ op = uint8(0) priorOp = int32(SRT_Union) if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == priorOp { @@ -118431,7 +119644,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 48))).FeDest = op - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19376, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19410, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+48) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -118489,7 +119702,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit1 = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 88))).FiSDParm = tab2 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19376, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19410, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+88) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -118556,6 +119769,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } goto _7 _7: + ; i++ apColl += 8 } @@ -118580,15 +119794,18 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -int32(1) goto _9 _9: + ; i++ } goto _8 _8: + ; pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior } _sqlite3KeyInfoUnref(tls, pKeyInfo) } multi_select_end: + ; (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst if pDelete != 0 { @@ -118607,9 +119824,9 @@ func _sqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) bp := tls.Alloc(16) defer tls.Free(16) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Values) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19397, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19431, 0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19443, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19477, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) } } @@ -118859,6 +120076,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _2 _2: + ; j++ pItem += 32 } @@ -118880,6 +120098,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _1 _1: + ; i++ } } @@ -118905,6 +120124,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr })(unsafe.Pointer(pItem1 + 24))).FiOrderByCol) - int32(1)) goto _5 _5: + ; i++ pItem1 += 32 } @@ -118934,6 +120154,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = uint8(0) goto _6 _6: + ; i++ } } @@ -118950,6 +120171,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr nSelect++ goto _7 _7: + ; pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior } } @@ -118965,6 +120187,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior goto _8 _8: + ; i += int32(2) } } @@ -118972,8 +120195,8 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr (*TSelect)(unsafe.Pointer(pSplit)).FpPrior = uintptr(0) (*TSelect)(unsafe.Pointer(pPrior)).FpNext = uintptr(0) (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) - _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7344) - _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7344) + _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7369) + _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7369) /* Compute the limit registers */ _computeLimitRegisters(tls, pParse, p, labelEnd) if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && op == int32(TK_ALL) { @@ -119017,14 +120240,14 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr regOutB = v21 _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regAddrA) _sqlite3SelectDestInit(tls, bp+40, int32(SRT_Coroutine), regAddrB) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19525, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19559, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) /* Generate a coroutine to evaluate the SELECT statement to the ** left of the compound operator - the "A" select. */ addrSelectA = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrA, 0, addrSelectA) (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = regLimitA - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19536, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19570, 0) _sqlite3Select(tls, pParse, pPrior, bp) _sqlite3VdbeEndCoroutine(tls, v, regAddrA) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -119037,7 +120260,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr savedOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset (*TSelect)(unsafe.Pointer(p)).FiLimit = regLimitB (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19541, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19575, 0) _sqlite3Select(tls, pParse, p, bp+40) (*TSelect)(unsafe.Pointer(p)).FiLimit = savedLimit (*TSelect)(unsafe.Pointer(p)).FiOffset = savedOffset @@ -119252,7 +120475,7 @@ func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { if pColl != 0 { v1 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName } else { - v1 = __ccgo_ts + 5063 + v1 = __ccgo_ts + 5088 } pExpr = _sqlite3ExprAddCollateString(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, v1) } @@ -119293,6 +120516,7 @@ func _substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr = _substExpr(tls, pSubst, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -119324,11 +120548,13 @@ func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { } goto _4 _4: + ; i-- pItem += 104 } goto _3 _3: + ; if v2 = doPrior != 0; v2 { v1 = (*TSelect)(unsafe.Pointer(p)).FpPrior p = v1 @@ -119421,11 +120647,13 @@ func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSr _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, -int32(1)) goto _4 _4: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } goto _1 _1: + ; i++ pItem += 104 } @@ -119540,10 +120768,12 @@ func _compoundHasDifferentAffinities(tls *libc.TLS, p uintptr) (r int32) { } goto _2 _2: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } goto _1 _1: + ; ii++ } return 0 @@ -119843,6 +121073,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _1 _1: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } /* Restriction (18). */ @@ -119857,6 +121088,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _2 _2: + ; ii++ } } @@ -119965,6 +121197,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _3 _3: + ; pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } _sqlite3DbFree(tls, db, aCsrMap) @@ -120062,6 +121295,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA libc.Xmemset(tls, pSubSrc+8+uintptr(i)*104, 0, uint64(104)) goto _8 _8: + ; i++ } p10 = pSrc + 8 + uintptr(iFrom)*104 + 60 @@ -120100,6 +121334,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA *(*Tu16)(unsafe.Pointer(pOrderBy1 + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _12 _12: + ; i++ } (*TSelect)(unsafe.Pointer(pParent)).FpOrderBy = pOrderBy1 @@ -120150,10 +121385,12 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*104) goto _13 _13: + ; i++ } goto _7 _7: + ; pParent = (*TSelect)(unsafe.Pointer(pParent)).FpPrior pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } @@ -120231,6 +121468,7 @@ func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr } goto _1 _1: + ; i++ } if int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { @@ -120334,6 +121572,7 @@ func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintp break goto _1 _1: + ; i++ } return int32(WRC_Prune) @@ -120620,6 +121859,7 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } /* restriction (6b) */ goto _1 _1: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } if notUnionAll != 0 { @@ -120643,10 +121883,12 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } goto _3 _3: + ; ii++ } goto _2 _2: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } } @@ -120734,6 +121976,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } colUsed = (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed @@ -120756,6 +121999,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _2 _2: + ; j++ } } @@ -120789,10 +122033,12 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) nChng++ goto _6 _6: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } goto _4 _4: + ; j++ } return nChng @@ -120828,13 +122074,13 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r return uint8(eRet) } zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15518) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15552) == 0 { eRet = int32(WHERE_ORDERBY_MIN) if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr) != 0 { sortFlags = uint8(KEYINFO_ORDER_BIGNULL) } } else { - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15522) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15556) == 0 { eRet = int32(WHERE_ORDERBY_MAX) sortFlags = uint8(KEYINFO_ORDER_DESC) } else { @@ -120918,10 +122164,11 @@ func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r in } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19547, libc.VaList(bp+8, zIndexedBy, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19581, libc.VaList(bp+8, zIndexedBy, 0)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) return int32(SQLITE_ERROR) } @@ -120972,6 +122219,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } if pX == uintptr(0) { @@ -120996,6 +122244,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _2 _2: + ; i-- } if i < 0 { @@ -121043,7 +122292,7 @@ func _cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x4>>2)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19565, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19599, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) return int32(1) } return 0 @@ -121082,6 +122331,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _2 _2: + ; i++ } if (*TWith)(unsafe.Pointer(p)).FbView != 0 { @@ -121089,6 +122339,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _1 _1: + ; p = (*TWith)(unsafe.Pointer(p)).FpOuter } return uintptr(0) @@ -121216,7 +122467,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } *(*Tu32)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= uint32(SF_CopyCte) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19588, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19622, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) return int32(2) } libc.SetBitFieldPtr16Uint32(pFrom+60+4, libc.Uint32FromInt32(1), 8, 0x100) @@ -121240,7 +122491,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 6, 0x40) if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19608, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19642, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) return int32(2) } *(*Tu32)(unsafe.Pointer(pRecTerm + 4)) |= uint32(SF_Recursive) @@ -121254,6 +122505,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _3 _3: + ; i++ } if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) == uint32(0) { @@ -121261,7 +122513,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } pRecTerm = (*TSelect)(unsafe.Pointer(pRecTerm)).FpPrior } - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19651 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19685 pSavedWith = (*TParse)(unsafe.Pointer(pParse)).FpWith (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { @@ -121286,12 +122538,13 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _6 _6: + ; pLeft = (*TSelect)(unsafe.Pointer(pLeft)).FpPrior } pEList = (*TSelect)(unsafe.Pointer(pLeft)).FpEList if (*TCte)(unsafe.Pointer(pCte)).FpCols != 0 { if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19674, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19708, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return int32(2) } @@ -121300,9 +122553,9 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom _sqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+54, pTab+8) if bMayRecursive != 0 { if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19712 - } else { (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19746 + } else { + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19780 } _sqlite3WalkSelect(tls, pWalker, pSel) } @@ -121361,7 +122614,7 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int if (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias) } else { - (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19784, libc.VaList(bp+8, pFrom)) + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19818, libc.VaList(bp+8, pFrom)) } for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior @@ -121516,7 +122769,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { return int32(WRC_Abort) } if (*TTable)(unsafe.Pointer(pTab)).FnTabRef >= uint32(0xffff) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19788, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19822, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) return int32(WRC_Abort) } @@ -121531,7 +122784,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19827, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19861, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*(*struct { FpSelect uintptr @@ -121546,7 +122799,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15086, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15111, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } } nCol = (*TTable)(unsafe.Pointer(pTab)).FnCol @@ -121564,6 +122817,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ pFrom += 104 } @@ -121598,6 +122852,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags goto _6 _6: + ; k++ } if k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -121666,7 +122921,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if iDb >= 0 { v10 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName } else { - v10 = __ccgo_ts + 6567 + v10 = __ccgo_ts + 6592 } zSchemaName = v10 } @@ -121683,12 +122938,13 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { pNew = _sqlite3ExprListAppend(tls, pParse, pNew, pRight) if pNew != 0 { pX = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 - (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19858, libc.VaList(bp+8, zUName)) + (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19892, libc.VaList(bp+8, zUName)) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(ENAME_TAB), 0, 0x3) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(1), 7, 0x80) } goto _11 _11: + ; ii++ } } else { @@ -121758,7 +123014,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNestedFrom != 0 { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*32))).FzEName) } else { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19863, libc.VaList(bp+8, zSchemaName, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19897, libc.VaList(bp+8, zSchemaName, zTabName, zName)) } if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { v13 = int32(ENAME_ROWID) @@ -121771,7 +123027,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } } else { if longNames != 0 { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12358, libc.VaList(bp+8, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12383, libc.VaList(bp+8, zTabName, zName)) libc.SetBitFieldPtr16Uint32(pX1+16+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) } else { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, zName) @@ -121780,23 +123036,26 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _12 _12: + ; j++ } goto _8 _8: + ; i++ pFrom += 104 } if !(tableSeen != 0) { if zTName != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19872, libc.VaList(bp+8, zTName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19906, libc.VaList(bp+8, zTName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19890, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19924, 0) } } } goto _7 _7: + ; k++ } _sqlite3ExprListDelete(tls, db, pEList) @@ -121804,7 +123063,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19910, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19944, 0) return int32(WRC_Abort) } if elistFlags&uint32(libc.Int32FromInt32(EP_HasFunc)|libc.Int32FromInt32(EP_Subquery)) != uint32(0) { @@ -121887,6 +123146,7 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { } goto _1 _1: + ; i++ pFrom += 104 } @@ -121983,6 +123243,7 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) &= ^libc.Int32FromInt32(NC_InAggFunc) @@ -122014,6 +123275,7 @@ func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect u } goto _1 _1: + ; j++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(mx + int32(1)) @@ -122079,6 +123341,7 @@ func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { _sqlite3WalkExpr(tls, bp, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr) goto _1 _1: + ; i++ } } @@ -122141,12 +123404,12 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct >= 0 { pE = (*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr if *(*uintptr)(unsafe.Pointer(pE + 32)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 32)))).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19941, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19975, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -int32(1) } else { pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 32)), 0, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19992, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20026, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab >= 0 { @@ -122167,10 +123430,11 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { (*TKeyInfo)(unsafe.Pointer(pKeyInfo1)).FnKeyField++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab, (*TExprList)(unsafe.Pointer(pOBList)).FnExpr+nExtra, 0, pKeyInfo1, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20025, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20059, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } goto _1 _1: + ; i++ pFunc += 32 } @@ -122214,6 +123478,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, nKey+j, regAgg+j) goto _2 _2: + ; j-- } if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { @@ -122228,6 +123493,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_SetSubtype), regSubtype, regAgg+j) goto _3 _3: + ; j-- } _sqlite3ReleaseTempReg(tls, pParse, regSubtype) @@ -122248,6 +123514,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) goto _1 _1: + ; i++ pF += 32 } @@ -122358,6 +123625,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3VdbeAddOp2(tls, v, int32(OP_GetSubtype), regBase+kk, regAgg+jj) goto _5 _5: + ; kk++ jj++ } @@ -122398,6 +123666,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _6 _6: + ; j++ pItem += 32 } @@ -122422,6 +123691,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui } goto _1 _1: + ; i++ pF += 32 } @@ -122440,6 +123710,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+i) goto _9 _9: + ; i++ pC += 24 } @@ -122464,7 +123735,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) { bCover = libc.BoolInt32(pIdx != uintptr(0) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY)))) if bCover != 0 { - v1 = __ccgo_ts + 20058 + v1 = __ccgo_ts + 20092 } else { v1 = __ccgo_ts + 1650 } @@ -122473,7 +123744,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp } else { v2 = __ccgo_ts + 1650 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20081, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20115, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) } } @@ -122505,7 +123776,7 @@ func _havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int3 ** statements AggInfo structure. */ if _sqlite3ExprIsConstantOrGroupBy(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse)) == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { db = (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).Fdb - pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8107) + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8132) if pNew != 0 { pWhere = (*TSelect)(unsafe.Pointer(pS)).FpWhere t = *(*TExpr)(unsafe.Pointer(pNew)) @@ -122661,7 +123932,7 @@ func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32 if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { return 0 } /* Result is an aggregate */ - if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15812) != 0 { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15846) != 0 { return 0 } /* Is count() */ if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { @@ -122764,6 +124035,7 @@ func _sameSrcAlias(tls *libc.TLS, p0 uintptr, pSrc uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -122923,7 +124195,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { v1 = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p0)).FpTab)).FzName } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20093, libc.VaList(bp+176, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20127, libc.VaList(bp+176, v1)) goto select_end } /* Clear the SF_UFSrcCheck flag. The check has already been performed, @@ -122997,6 +124269,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _5 _5: + ; j++ } j = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc - int32(1) @@ -123011,6 +124284,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _8 _8: + ; j-- } } @@ -123022,7 +124296,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* Catch mismatch in the declared columns of a view and the number of ** columns in the SELECT on the RHS */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20147, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20181, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) goto select_end } /* Do not attempt the usual optimizations (flattening and ORDER BY @@ -123105,6 +124379,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _2 _2: + ; i++ } /* Handle compound SELECT statements using the separate multiSelect() @@ -123202,7 +124477,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop _sqlite3SelectDestInit(tls, bp+72, int32(SRT_Coroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20187, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20221, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow libc.SetBitFieldPtr16Uint32(pItem1+60+4, libc.Uint32FromInt32(1), 5, 0x20) @@ -123250,7 +124525,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { } _sqlite3SelectDestInit(tls, bp+72, int32(SRT_EphemTab), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20202, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20236, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow if onceAddr != 0 { @@ -123276,6 +124551,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext goto _10 _10: + ; i++ } /* Various elements of the SELECT copied into local variables for @@ -123344,6 +124620,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TExprList)(unsafe.Pointer(pEList)).FnExpr-- goto _19 _19: + ; ii-- } ii = 0 @@ -123356,6 +124633,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _20 _20: + ; ii++ } } @@ -123467,6 +124745,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _27 _27: + ; k-- pItem2 += 32 } @@ -123482,6 +124761,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _28 _28: + ; k-- pItem2 += 32 } @@ -123511,6 +124791,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii1)*32))).Ffg.FsortFlags = sortFlags goto _29 _29: + ; ii1++ } if _sqlite3ExprListCompare(tls, pGroupBy, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, -int32(1)) == 0 { @@ -123654,11 +124935,11 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r groupBySort = 0 } else { if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) == uint32(0) { - v44 = __ccgo_ts + 20218 + v44 = __ccgo_ts + 20252 } else { - v44 = __ccgo_ts + 20227 + v44 = __ccgo_ts + 20261 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19115, libc.VaList(bp+176, v44)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19149, libc.VaList(bp+176, v44)) groupBySort = int32(1) nGroupBy = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr nCol = nGroupBy @@ -123674,6 +124955,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _45 _45: + ; i++ } regBase = _sqlite3GetTempRange(tls, pParse, nCol) @@ -123692,6 +124974,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _46 _46: + ; i++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) @@ -123753,6 +125036,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _50 _50: + ; j++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), iAMem, iBMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr, _sqlite3KeyInfoRef(tls, pKeyInfo1), -int32(8)) @@ -123870,6 +125154,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _54 _54: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -123913,6 +125198,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _55 _55: + ; i++ } if i == (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { @@ -123972,7 +125258,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeResolveLabel(tls, v, addrEnd) } /* endif aggregate query */ if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType) == int32(WHERE_DISTINCT_UNORDERED) { - _explainTempTable(tls, pParse, __ccgo_ts+20218) + _explainTempTable(tls, pParse, __ccgo_ts+20252) } /* If there is an ORDER BY clause, then we need to sort the results ** and send them to the callback one by one. @@ -123990,6 +125276,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** successful coding of the SELECT. */ select_end: + ; _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 64))) _sqlite3VdbeExplainPop(tls, pParse) return rc @@ -124086,12 +125373,13 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v2)*8)) = z goto _1 _1: + ; i++ } } else { if int32((*TTabResult)(unsafe.Pointer(p)).FnColumn) != nCol { Xsqlite3_free(tls, (*TTabResult)(unsafe.Pointer(p)).FzErrMsg) - (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20236, 0) + (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20270, 0) (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) return int32(1) } @@ -124120,12 +125408,14 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v5)*8)) = z goto _4 _4: + ; i++ } (*TTabResult)(unsafe.Pointer(p)).FnRow++ } return 0 malloc_failed: + ; (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return int32(1) } @@ -124230,6 +125520,7 @@ func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, azResult) @@ -124339,7 +125630,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if isTemp != 0 { /* If TEMP was specified, then the trigger name may not be qualified. */ if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20301, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20335, 0) goto trigger_cleanup } iDb = int32(1) @@ -124379,7 +125670,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto trigger_cleanup } - _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20347, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20381, *(*uintptr)(unsafe.Pointer(bp))) if _sqlite3FixSrcList(tls, bp+8, pTableName) != 0 { goto trigger_cleanup } @@ -124389,11 +125680,11 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_orphan_error } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20355, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20389, 0) goto trigger_orphan_error } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20396, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20430, 0) goto trigger_orphan_error } /* Check that the trigger name is not reserved and that no trigger of the @@ -124402,13 +125693,13 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if zName == uintptr(0) { goto trigger_cleanup } - if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20347, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20381, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { goto trigger_cleanup } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema+56, zName) != 0 { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20436, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20470, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) } else { _sqlite3CodeVerifySchema(tls, pParse, iDb) } @@ -124416,8 +125707,8 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 } } /* Do not create a trigger on a system table */ - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6502, int32(7)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20462, 0) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6527, int32(7)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20496, 0) goto trigger_cleanup } /* INSTEAD of triggers are only for views and views only support INSTEAD @@ -124425,15 +125716,15 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && tr_tm != int32(TK_INSTEAD) { if tr_tm == int32(TK_BEFORE) { - v1 = __ccgo_ts + 20500 + v1 = __ccgo_ts + 20534 } else { - v1 = __ccgo_ts + 20507 + v1 = __ccgo_ts + 20541 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20513, libc.VaList(bp+112, v1, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20547, libc.VaList(bp+112, v1, pTableName+8)) goto trigger_orphan_error } if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && tr_tm == int32(TK_INSTEAD) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20550, libc.VaList(bp+112, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20584, libc.VaList(bp+112, pTableName+8)) goto trigger_orphan_error } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -124453,9 +125744,9 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iTabDb == int32(1) { - v3 = __ccgo_ts + 6510 + v3 = __ccgo_ts + 6535 } else { - v3 = __ccgo_ts + 6043 + v3 = __ccgo_ts + 6068 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto trigger_cleanup @@ -124497,6 +125788,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 pColumns = uintptr(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger trigger_cleanup: + ; _sqlite3DbFree(tls, db, zName) _sqlite3SrcListDelete(tls, db, pTableName) _sqlite3IdListDelete(tls, db, pColumns) @@ -124507,6 +125799,7 @@ trigger_cleanup: } return trigger_orphan_error: + ; if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { /* Ticket #3810. ** Normally, whenever a table is dropped, all associated triggers are @@ -124551,7 +125844,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl pStepList = (*TTriggerStep)(unsafe.Pointer(pStepList)).FpNext } _sqlite3TokenInit(tls, bp+96, (*TTrigger)(unsafe.Pointer(pTrig)).FzName) - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20347, bp+96) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20381, bp+96) if _sqlite3FixTriggerStep(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || _sqlite3FixExpr(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).FpWhen) != 0 { goto triggerfinish_cleanup } @@ -124573,11 +125866,12 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl break } if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20596, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20630, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) goto triggerfinish_cleanup } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -124588,10 +125882,10 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) z = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pAll)).Fz, uint64((*TToken)(unsafe.Pointer(pAll)).Fn)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20644, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20678, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) _sqlite3DbFree(tls, db, z) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20719, libc.VaList(bp+120, zName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20753, libc.VaList(bp+120, zName)), uint16(0)) } } if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { @@ -124609,6 +125903,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } } triggerfinish_cleanup: + ; _sqlite3DeleteTrigger(tls, db, pTrig) _sqlite3DeleteTriggerStep(tls, db, pStepList) } @@ -124635,6 +125930,7 @@ func _triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r } goto _1 _1: + ; i++ } } @@ -124851,11 +126147,12 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } goto _1 _1: + ; i++ } if !(pTrigger != 0) { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20748, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20782, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) } @@ -124864,6 +126161,7 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } _sqlite3DropTriggerPtr(tls, pParse, pTrigger) drop_trigger_cleanup: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -124895,9 +126193,9 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { code = int32(SQLITE_DROP_TRIGGER) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6510 + v1 = __ccgo_ts + 6535 } else { - v1 = __ccgo_ts + 6043 + v1 = __ccgo_ts + 6068 } zTab = v1 if iDb == int32(1) { @@ -124912,7 +126210,7 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { v2 = _sqlite3GetVdbe(tls, pParse) v = v2 if v2 != uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20768, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20802, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTrigger), iDb, 0, 0, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, 0) } @@ -124943,6 +126241,7 @@ func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 } } @@ -124979,6 +126278,7 @@ func _checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) (r int3 } goto _1 _1: + ; e++ } return 0 @@ -125043,11 +126343,11 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { if op != int32(TK_INSERT) { if op == int32(TK_DELETE) { - v1 = __ccgo_ts + 20830 + v1 = __ccgo_ts + 20864 } else { - v1 = __ccgo_ts + 20837 + v1 = __ccgo_ts + 20871 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20844, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20878, libc.VaList(bp+8, v1)) } (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_BEFORE) } else { @@ -125065,6 +126365,7 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, } } exit_triggers_exist: + ; if pMask != 0 { *(*int32)(unsafe.Pointer(pMask)) = mask } @@ -125146,7 +126447,7 @@ func _isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != int32(TK_ASTERISK) { return 0 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20892, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20926, 0) return int32(1) } @@ -125191,6 +126492,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _2 _2: + ; jj++ } } else { @@ -125204,6 +126506,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _1 _1: + ; i++ } return pNew @@ -125282,6 +126585,7 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab } goto _3 _3: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg, i, reg+i) @@ -125334,7 +126638,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } (*TParse)(unsafe.Pointer(pParse)).FeOrconf = uint8(v2) if (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6240, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6265, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) } switch int32((*TTriggerStep)(unsafe.Pointer(pStep)).Fop) { case int32(TK_UPDATE): @@ -125355,6 +126659,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return 0 @@ -125435,7 +126740,7 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp v = _sqlite3GetVdbe(tls, bp+56) if v != 0 { if (*TTrigger)(unsafe.Pointer(pTrigger)).FzName != 0 { - _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20934, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) + _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20968, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) } /* If one was specified, code the WHEN clause. If it evaluates to false ** (or NULL) the sub-vdbe is immediately halted by jumping to the @@ -125500,6 +126805,7 @@ func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintpt } goto _2 _2: + ; pPrg = (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext } /* If an existing TriggerPrg could not be located, create a new one. */ @@ -125610,6 +126916,7 @@ func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op } goto _1 _1: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } } @@ -125673,6 +126980,7 @@ func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pCh } goto _2 _2: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } return mask @@ -125867,6 +127175,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) goto _1 _1: + ; i++ } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { @@ -125885,6 +127194,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _exprRowColumn(tls, pParse, i)) goto _3 _3: + ; i++ } eDest = int32(SRT_Table) @@ -125907,6 +127217,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr, 0)) goto _5 _5: + ; i++ } } @@ -126039,6 +127350,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -126068,6 +127380,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -int32(1) goto _7 _7: + ; i++ } /* Initialize the name-context */ @@ -126116,7 +127429,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui chngPk = uint8(1) } else { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20948, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto update_cleanup } } @@ -126126,6 +127439,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _10 _10: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -126135,13 +127449,13 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr iRowidExpr = i } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20984, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21018, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto update_cleanup } } if j < 0 { - v11 = __ccgo_ts + 7882 + v11 = __ccgo_ts + 7907 } else { v11 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName } @@ -126155,6 +127469,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _9 _9: + ; i++ } chngKey = uint8(int32(chngRowid) + int32(chngPk)) @@ -126185,6 +127500,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _12 _12: + ; i++ } } @@ -126240,6 +127556,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _17 _17: + ; i++ } } @@ -126249,6 +127566,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nAllIdx++ } @@ -126467,6 +127785,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _40 _40: + ; i++ } if eOnePass != 0 { @@ -126536,6 +127855,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, i, iPk+i) goto _42 _42: + ; i++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, iPk, int32(nPk)) @@ -126592,6 +127912,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _44 _44: + ; i++ } if int32(chngRowid) == 0 && pPk == uintptr(0) { @@ -126656,6 +127977,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _45 _45: + ; i++ k++ } @@ -126706,6 +128028,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _47 _47: + ; i++ k++ } @@ -126814,9 +128137,10 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** that information. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21003) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21037) } update_cleanup: + ; _sqlite3AuthContextPop(tls, bp) _sqlite3DbFree(tls, db, aXRef) /* Also frees aRegIdx[] and aToOpen[] */ _sqlite3SrcListDelete(tls, db, pTabList) @@ -126910,6 +128234,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _3 _3: + ; i++ } _updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) @@ -126943,6 +128268,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _8 _8: + ; i++ } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -126991,6 +128317,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), ephemTab, i, regArg+i) goto _9 _9: + ; i++ } } @@ -127106,7 +128433,7 @@ func _sqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere // ** Return SQLITE_OK if everything works, or an error code is something // ** is wrong. // */ -func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr) (r int32) { +func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr, pAll uintptr) (r int32) { bp := tls.Alloc(240) defer tls.Free(240) var iCursor, ii, jj, nClause, nn, rc int32 @@ -127207,6 +128534,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _6 _6: + ; jj++ } if jj >= nn { @@ -127215,6 +128543,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _5 _5: + ; ii++ } if ii < nn { @@ -127223,22 +128552,32 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr goto _4 } (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx + if _sqlite3UpsertOfIndex(tls, pAll, pIdx) != pUpsert { + /* Really this should be an error. The isDup ON CONFLICT clause will + ** never fire. But this problem was not discovered until three years + ** after multi-CONFLICT upsert was added, and so we silently ignore + ** the problem to prevent breaking applications that might actually + ** have redundant ON CONFLICT clauses. */ + (*TUpsert)(unsafe.Pointer(pUpsert)).FisDup = uint8(1) + } break goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { if nClause == 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { (*(*[16]uint8)(unsafe.Pointer(bp + 200)))[0] = uint8(0) } else { - Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21016, libc.VaList(bp+224, nClause+int32(1))) + Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21050, libc.VaList(bp+224, nClause+int32(1))) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21020, libc.VaList(bp+224, bp+200)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21054, libc.VaList(bp+224, bp+200)) return int32(SQLITE_ERROR) } goto _1 _1: + ; pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert nClause++ } @@ -127259,14 +128598,20 @@ func _sqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) (r int32) { return 0 } pNext = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert - if pNext == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { - return int32(1) + for int32(1) != 0 { + if pNext == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { + return int32(1) + } + if !((*TUpsert)(unsafe.Pointer(pNext)).FisDup != 0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pNext)).FpNextUpsert } return 0 } @@ -127326,10 +128671,11 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, k, iPk+i) goto _1 _1: + ; i++ } i = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iDataCur, 0, iPk, nPk) - _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12447, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12472, -int32(1)) _sqlite3MayAbort(tls, pParse) _sqlite3VdbeJumpHere(tls, v, i) } @@ -127348,6 +128694,7 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab } goto _2 _2: + ; i++ } _sqlite3Update(tls, pParse, pSrc, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), int32(OE_Abort), uintptr(0), uintptr(0), pUpsert) @@ -127410,7 +128757,7 @@ func _execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) (r int3 ** corrupt the sqlite_schema.sql field with other kinds of statements ** then run VACUUM to get those statements to execute at inappropriate ** times. */ - if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21093, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21097, uint64(3)) == 0) { + if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21127, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21131, uint64(3)) == 0) { rc = _execSql(tls, db, pzErrMsg, zSubSql) if rc != SQLITE_OK { break @@ -127511,6 +128858,7 @@ func _sqlite3Vacuum(tls *libc.TLS, pParse uintptr, _pNm uintptr, pInto uintptr) _sqlite3VdbeUsesBtree(tls, v, iDb) } build_vacuum_end: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pInto) return } @@ -127536,17 +128884,17 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p pDb = uintptr(0) /* Name of output file */ pgflags = uint32(PAGER_SYNCHRONOUS_OFF) /* sync flags for output db */ if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21101) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21135) return int32(SQLITE_ERROR) /* IMP: R-12218-18073 */ } if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21141) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21175) return int32(SQLITE_ERROR) /* IMP: R-15610-35227 */ } saved_openFlags = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags if pOut != 0 { if Xsqlite3_value_type(tls, pOut) != int32(SQLITE_TEXT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21184) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21218) return int32(SQLITE_ERROR) } zOut = Xsqlite3_value_text(tls, pOut) @@ -127585,7 +128933,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** to write the journal header file. */ nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21202, libc.VaList(bp+24, zOut)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21236, libc.VaList(bp+24, zOut)) (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = saved_openFlags if rc != SQLITE_OK { goto end_of_vacuum @@ -127597,7 +128945,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p *(*Ti64)(unsafe.Pointer(bp)) = 0 if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods != uintptr(0) && (_sqlite3OsFileSize(tls, id, bp) != SQLITE_OK || *(*Ti64)(unsafe.Pointer(bp)) > 0) { rc = int32(SQLITE_ERROR) - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21225) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21259) goto end_of_vacuum } *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_VacuumInto) @@ -127614,7 +128962,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, ** to ensure that we do not try to change the page-size on a WAL database. */ - rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14856) + rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14881) if rc != SQLITE_OK { goto end_of_vacuum } @@ -127645,11 +128993,11 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** in the temporary database. */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(nDb) /* force new CREATE statements into vacuum_db */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21252, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21286, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21360, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21394, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } @@ -127658,7 +129006,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy ** the contents to the temporary database. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21414, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21448, libc.VaList(bp+24, zDbMain)) *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_Vacuum)) if rc != SQLITE_OK { goto end_of_vacuum @@ -127668,7 +129016,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** associated storage, so all we have to do is copy their entries ** from the schema table. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21565, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21599, libc.VaList(bp+24, zDbMain)) if rc != 0 { goto end_of_vacuum } @@ -127687,6 +129035,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p } goto _3 _3: + ; i += int32(2) } if pOut == uintptr(0) { @@ -127707,6 +129056,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p rc = _sqlite3BtreeSetPageSize(tls, pMain, _sqlite3BtreeGetPageSize(tls, pTemp), nRes, int32(1)) } end_of_vacuum: + ; /* Restore the original value of db->flags */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags @@ -127900,6 +129250,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) } goto _2 _2: + ; ii++ } if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) { @@ -127909,6 +129260,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) _createModule(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) goto _1 _1: + ; pThis = pNext } return SQLITE_OK @@ -127965,6 +129317,7 @@ func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { } goto _1 _1: + ; pVtab = (*TVTable)(unsafe.Pointer(pVtab)).FpNext } return pVtab @@ -128066,6 +129419,7 @@ func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 40 } } @@ -128151,6 +129505,7 @@ func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*(*struct { @@ -128187,7 +129542,7 @@ func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uint FazArg uintptr Fp uintptr })(unsafe.Pointer(pTable + 64))).FnArg+int32(3) >= *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12677, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12702, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) } azModuleArg = _sqlite3DbRealloc(tls, db, (*(*struct { FnArg int32 @@ -128310,7 +129665,7 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { if pEnd != 0 { (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32(int64((*TToken)(unsafe.Pointer(pEnd)).Fz)-int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz))) + (*TToken)(unsafe.Pointer(pEnd)).Fn } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21695, libc.VaList(bp+8, pParse+272)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21729, libc.VaList(bp+8, pParse+272)) /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. @@ -128320,11 +129675,11 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { ** by sqlite3StartTable(). */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21719, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21753, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) v = _sqlite3GetVdbe(tls, pParse) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) - zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21818, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) + zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21852, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) _sqlite3DbFree(tls, db, zStmt) v2 = pParse + 56 @@ -128411,11 +129766,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, break } if (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21837, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21871, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(SQLITE_LOCKED) } goto _1 _1: + ; pCtx = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpPrior } zModuleName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName) @@ -128452,7 +129808,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } if SQLITE_OK != rc { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21879, libc.VaList(bp+48, zModuleName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21913, libc.VaList(bp+48, zModuleName)) } else { *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3797, libc.VaList(bp+48, *(*uintptr)(unsafe.Pointer(bp + 32)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) @@ -128467,7 +129823,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, (*TModule)(unsafe.Pointer(pMod)).FnRefModule++ (*TVTable)(unsafe.Pointer(pVTable)).FnRef = int32(1) if (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared == 0 { - zFormat = __ccgo_ts + 21909 + zFormat = __ccgo_ts + 21943 *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VtabUnlock(tls, pVTable) rc = int32(SQLITE_ERROR) @@ -128501,11 +129857,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if !(i < nType) { break } - if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16553, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { + if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16587, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { break } goto _3 _3: + ; i++ } if i < nType { @@ -128523,6 +129880,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, *(*uint8)(unsafe.Pointer(zType + uintptr(j))) = *(*uint8)(unsafe.Pointer(zType + uintptr(j+nDel))) goto _5 _5: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i)))) == int32('\000') && i > 0 { @@ -128537,6 +129895,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } goto _2 _2: + ; iCol++ } } @@ -128579,7 +129938,7 @@ func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).FazArg)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21955, libc.VaList(bp+16, zModule)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21989, libc.VaList(bp+16, zModule)) rc = int32(SQLITE_ERROR) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) @@ -128666,7 +130025,7 @@ func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, ** error. Otherwise, do nothing. */ if pMod == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21955, libc.VaList(bp+8, zMod)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21989, libc.VaList(bp+8, zMod)) rc = int32(SQLITE_ERROR) } else { rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) @@ -128701,9 +130060,9 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(pCtx != 0) || (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { - _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(154929))) + _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(155040))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - return _sqlite3MisuseError(tls, int32(154931)) + return _sqlite3MisuseError(tls, int32(155042)) } pTab = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab _sqlite3ParseObjectInit(tls, bp, db) @@ -128799,6 +130158,7 @@ func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) } goto _1 _1: + ; p = (*TVTable)(unsafe.Pointer(p)).FpNext } p = _vtabDisconnectAll(tls, db, pTab) @@ -128857,6 +130217,7 @@ func _callFinaliser(tls *libc.TLS, db uintptr, offset int32) { _sqlite3VtabUnlock(tls, pVTab) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, aVTrans) @@ -128897,6 +130258,7 @@ func _sqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans @@ -128964,6 +130326,7 @@ func _sqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) (r int32) { } goto _1 _1: + ; i++ } /* Invoke the xBegin method. If successful, add the vtab to the @@ -129037,6 +130400,7 @@ func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32 } goto _1 _1: + ; i++ } } @@ -129142,6 +130506,7 @@ func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } n = int32(uint64((*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock+libc.Int32FromInt32(1)) * uint64(8)) @@ -129274,7 +130639,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) p = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(p != 0) { - rc = _sqlite3MisuseError(tls, int32(155425)) + rc = _sqlite3MisuseError(tls, int32(155536)) } else { ap = va switch op { @@ -129287,7 +130652,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in case int32(SQLITE_VTAB_USES_ALL_SCHEMAS): (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbAllSchemas = uint8(1) default: - rc = _sqlite3MisuseError(tls, int32(155447)) + rc = _sqlite3MisuseError(tls, int32(155558)) break } _ = ap @@ -130009,10 +131374,10 @@ type WhereInfo1 = TWhereInfo1 func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { i = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) if i == -int32(2) { - return __ccgo_ts + 21974 + return __ccgo_ts + 22008 } if i == -int32(1) { - return __ccgo_ts + 16662 + return __ccgo_ts + 16696 } return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*16))).FzCnName } @@ -130031,10 +131396,10 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, var i int32 _ = i if bAnd != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21981, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22015, int32(5)) } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21987, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22021, int32(1)) } i = 0 for { @@ -130042,19 +131407,20 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13067, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13092, int32(1)) } Xsqlite3_str_appendall(tls, pStr, _explainIndexColumnName(tls, pIdx, iTerm+i)) goto _1 _1: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5108, int32(1)) } Xsqlite3_str_append(tls, pStr, zOp, int32(1)) if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21987, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22021, int32(1)) } i = 0 for { @@ -130062,15 +131428,16 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13067, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13092, int32(1)) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5085, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5110, int32(1)) goto _2 _2: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5108, int32(1)) } } @@ -130103,7 +131470,7 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { if int32(nEq) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) == uint32(0) { return } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21989, int32(2)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22023, int32(2)) i = 0 for { if !(i < int32(nEq)) { @@ -130111,27 +131478,28 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { } z = _explainIndexColumnName(tls, pIndex, i) if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21981, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22015, int32(5)) } if i >= int32(nSkip) { - v2 = __ccgo_ts + 21992 + v2 = __ccgo_ts + 22026 } else { - v2 = __ccgo_ts + 21997 + v2 = __ccgo_ts + 22031 } Xsqlite3_str_appendf(tls, pStr, v2, libc.VaList(bp+8, z)) goto _1 _1: + ; i++ } j = i if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22005) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22039) i = int32(1) } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22007) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22041) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5108, int32(1)) } // C documentation @@ -130174,47 +131542,47 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) if isSearch != 0 { - v2 = __ccgo_ts + 22009 + v2 = __ccgo_ts + 22043 } else { - v2 = __ccgo_ts + 22016 + v2 = __ccgo_ts + 22050 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22021, libc.VaList(bp+144, v2, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22055, libc.VaList(bp+144, v2, pItem)) if flags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { zFmt = uintptr(0) pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex if !((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { if isSearch != 0 { - zFmt = __ccgo_ts + 11230 + zFmt = __ccgo_ts + 11255 } } else { if flags&uint32(WHERE_PARTIALIDX) != 0 { - zFmt = __ccgo_ts + 22027 + zFmt = __ccgo_ts + 22061 } else { if flags&uint32(WHERE_AUTO_INDEX) != 0 { - zFmt = __ccgo_ts + 22060 + zFmt = __ccgo_ts + 22094 } else { if flags&uint32(WHERE_IDX_ONLY) != 0 { - zFmt = __ccgo_ts + 22085 + zFmt = __ccgo_ts + 22119 } else { - zFmt = __ccgo_ts + 22103 + zFmt = __ccgo_ts + 22137 } } } } if zFmt != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22112, int32(7)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22146, int32(7)) Xsqlite3_str_appendf(tls, bp, zFmt, libc.VaList(bp+144, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) _explainIndexRange(tls, bp, pLoop) } } else { if flags&uint32(WHERE_IPK) != uint32(0) && flags&uint32(WHERE_CONSTRAINT) != uint32(0) { - zRowid = __ccgo_ts + 16662 - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22120, libc.VaList(bp+144, zRowid)) + zRowid = __ccgo_ts + 16696 + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22154, libc.VaList(bp+144, zRowid)) if flags&uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != 0 { cRangeOp = uint8('=') } else { if flags&uint32(WHERE_BOTH_LIMIT) == uint32(WHERE_BOTH_LIMIT) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22151, libc.VaList(bp+144, zRowid)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22185, libc.VaList(bp+144, zRowid)) cRangeOp = uint8('<') } else { if flags&uint32(WHERE_BTM_LIMIT) != 0 { @@ -130224,10 +131592,10 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22161, libc.VaList(bp+144, int32(cRangeOp))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22195, libc.VaList(bp+144, int32(cRangeOp))) } else { if flags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22166, libc.VaList(bp+144, (*(*struct { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22200, libc.VaList(bp+144, (*(*struct { FidxNum int32 F__ccgo4 uint8 FisOrdered Ti8 @@ -130246,7 +131614,7 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22193, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22227, 0) } zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) @@ -130280,14 +131648,14 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22204, libc.VaList(bp+144, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22238, libc.VaList(bp+144, pItem)) pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21992, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22026, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) } else { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22225, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22259, 0) } } else { i = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) @@ -130297,15 +131665,16 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp } z = _explainIndexColumnName(tls, (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex, i) if i > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { - Xsqlite3_str_append(tls, bp, __ccgo_ts+21981, int32(5)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22015, int32(5)) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21992, libc.VaList(bp+144, z)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22026, libc.VaList(bp+144, z)) goto _1 _1: + ; i++ } } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5108, int32(1)) zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) return ret @@ -130444,6 +131813,7 @@ func _updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintpt } goto _1 _1: + ; i++ } } @@ -130520,6 +131890,7 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p } goto _2 _2: + ; i++ } _sqlite3ExprListDelete(tls, db, pOrigRhs) @@ -130554,11 +131925,13 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _3 _3: + ; i++ } } goto _1 _1: + ; pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior } } @@ -130617,6 +131990,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _1 _1: + ; i++ } i = iEq @@ -130629,6 +132003,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(bp)) = 0 @@ -130743,6 +132118,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _5 _5: + ; i++ } if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IN_SEEKSCAN)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { @@ -130861,6 +132237,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, j, regBase+j) goto _3 _3: + ; j++ } } @@ -130911,6 +132288,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i } goto _4 _4: + ; j++ } *(*uintptr)(unsafe.Pointer(pzAff)) = zAff @@ -130978,6 +132356,7 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, } goto _3 _3: + ; i++ } _sqlite3VdbeChangeP4(tls, v, -int32(1), ai, -int32(14)) @@ -131015,6 +132394,7 @@ func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nRe _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, iReg+i) goto _1 _1: + ; i++ } } @@ -131056,6 +132436,7 @@ func _whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur i } goto _1 _1: + ; i++ pTerm += 56 } @@ -131199,6 +132580,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _6 _6: + ; j-- } addrHalt = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(j)*104))).FaddrBrk @@ -131260,6 +132642,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _7 _7: + ; j++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*(*struct { @@ -131360,6 +132743,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _18 _18: + ; iIn++ } /* Generate code that will continue to the next row if @@ -131390,6 +132774,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _15 _15: + ; j++ } /* These registers need to be preserved in case there is an IN operator @@ -131784,6 +133169,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, iRowidReg+j) goto _42 _42: + ; j++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iCur, addrCont, iRowidReg, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) @@ -131873,6 +133259,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI libc.Xmemcpy(tls, pOrTab+8+uintptr(k)*104, origSrc+uintptr((*(*TWhereLevel)(unsafe.Pointer(pLevel + uintptr(k)*104))).FiFrom)*104, uint64(104)) goto _48 _48: + ; k++ } } else { @@ -131963,6 +133350,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pAndExpr = _sqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) goto _55 _55: + ; iTerm++ } if pAndExpr != 0 { @@ -131978,7 +133366,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** eliminating duplicates from other WHERE clauses, the action for each ** sub-WHERE clause is to to invoke the main loop body as a subroutine. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22233, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22267, 0) ii = 0 for { if !(ii < (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm) { @@ -132001,7 +133389,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pOrExpr = pAndExpr } /* Loop through table entries that match term pOrTerm. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22248, libc.VaList(bp+96, ii+int32(1))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22282, libc.VaList(bp+96, ii+int32(1))) pSubWInfo = _sqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) if pSubWInfo != 0 { addrExplain = _sqlite3WhereExplainOneScan(tls, pParse, pOrTab, pSubWInfo+856, uint16(0)) @@ -132035,6 +133423,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _59 _59: + ; iPk++ } /* Check if the temp table already contains this key. If so, @@ -132106,6 +133495,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _56 _56: + ; ii++ } _sqlite3VdbeExplainPop(tls, pParse) @@ -132229,6 +133619,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p62)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p62))) | libc.Int32FromInt32(TERM_CODED)) goto _61 _61: + ; j-- pTerm += 56 } @@ -132284,6 +133675,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p64)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p64))) | libc.Int32FromInt32(TERM_CODED)) goto _63 _63: + ; j-- pTerm += 56 } @@ -132316,6 +133708,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, iCur, iCol1, r1+int32(1)+iPk1) goto _65 _65: + ; iPk1++ } } @@ -132356,6 +133749,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** appropriate WHERE clause constraint checks. tag-20220513a. */ code_outer_join_constraints: + ; pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa j = libc.Int32FromInt32(0) for { @@ -132376,10 +133770,12 @@ code_outer_join_constraints: *(*Tu16)(unsafe.Pointer(p68)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p68))) | libc.Int32FromInt32(TERM_CODED)) goto _67 _67: + ; j++ pTerm += 56 } _66: + ; return (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady } @@ -132465,7 +133861,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 mAll = uint64(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22257, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22291, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) k = 0 for { if !(k < iLevel) { @@ -132479,6 +133875,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe } goto _1 _1: + ; k++ } if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 { @@ -132501,6 +133898,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pSubWhere = _sqlite3ExprAnd(tls, pParse, pSubWhere, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, 0)) goto _2 _2: + ; k++ } } @@ -132534,6 +133932,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _5 _5: + ; iPk++ } } @@ -132776,6 +134175,7 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt *(*uint8)(unsafe.Pointer(zNew + uintptr(v4))) = *(*uint8)(unsafe.Pointer(zNew + uintptr(iFrom))) goto _2 _2: + ; iFrom++ } *(*uint8)(unsafe.Pointer(zNew + uintptr(iTo))) = uint8(0) @@ -132901,6 +134301,7 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui } goto _1 _1: + ; i++ } } @@ -132964,19 +134365,19 @@ var _aOp = [4]struct { FeOp2 uint8 }{ 0: { - FzOp: __ccgo_ts + 16511, + FzOp: __ccgo_ts + 16545, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH), }, 1: { - FzOp: __ccgo_ts + 15842, + FzOp: __ccgo_ts + 15876, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB), }, 2: { - FzOp: __ccgo_ts + 15321, + FzOp: __ccgo_ts + 15355, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE), }, 3: { - FzOp: __ccgo_ts + 22271, + FzOp: __ccgo_ts + 22305, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP), }, } @@ -133095,6 +134496,7 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp } goto _1 _1: + ; op++ } (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) @@ -133261,6 +134663,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _5 _5: + ; j++ pAndTerm += 56 } @@ -133287,6 +134690,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _3 _3: + ; i-- pOrTerm += 56 } @@ -133392,6 +134796,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) break goto _11 _11: + ; i-- pOrTerm += 56 } @@ -133433,11 +134838,13 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _13 _13: + ; i-- pOrTerm += 56 } goto _10 _10: + ; j1++ } /* At this point, okToChngToIN is true if original pTerm satisfies @@ -133461,6 +134868,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) pLeft1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft goto _16 _16: + ; i-- pOrTerm += 56 } @@ -133557,6 +134965,7 @@ func _exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) (r TBitmask) } goto _1 _1: + ; i++ } } @@ -133609,14 +135018,17 @@ func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr } goto _4 _4: + ; i++ } goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _2 _2: + ; j++ v1 = j if !(v1 < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { @@ -133656,10 +135068,12 @@ func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _1 _1: + ; i++ } return 0 @@ -133750,7 +135164,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { extraRight = x - uint64(1) /* ON clause terms may not be used with an index ** on left table of a LEFT JOIN. Ticket #3015 */ if prereqAll>>libc.Int32FromInt32(1) >= x { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22278, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22312, 0) return } } else { @@ -133762,7 +135176,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { ** if there is a RIGHT or FULL JOIN in the query. This makes SQLite ** more like other systems, and also preserves legacy. */ if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22278, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22312, 0) return } *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_InnerON)) @@ -133846,7 +135260,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { } else { if op == int32(TK_ISNULL) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) && 0 == _sqlite3ExprCanBeNull(tls, pLeft) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) /* See tag-20230504-1 */ - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7868 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7893 *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IsFalse)) (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) @@ -133868,6 +135282,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew1, idxTerm) goto _8 _8: + ; i++ } } else { @@ -133919,6 +135334,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i1))) = _sqlite3UpperToLower[c] goto _11 _11: + ; i1++ } } @@ -133940,7 +135356,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*Tu8)(unsafe.Pointer(pC)) = uint8(int32(c1) + int32(1)) } if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { - v13 = __ccgo_ts + 22319 + v13 = __ccgo_ts + 22353 } else { v13 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } @@ -133993,6 +135409,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _exprAnalyze(tls, pSrc, pWC, idxNew3) goto _16 _16: + ; i2++ } pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 @@ -134015,6 +135432,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew4, idxTerm) goto _18 _18: + ; i3++ } } else { @@ -134210,6 +135628,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _1 _1: + ; ii++ } /* Check condition (5). Return early if it is not met. */ @@ -134231,6 +135650,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _2 _2: + ; ii++ } } @@ -134394,6 +135814,7 @@ func _sqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -134421,6 +135842,7 @@ func _sqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { _exprAnalyze(tls, pTabList, pWC, i) goto _1 _1: + ; i-- } } @@ -134460,7 +135882,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC k++ } if k >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22326, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22360, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) return } pColRef = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) @@ -134487,6 +135909,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC _whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) goto _1 _1: + ; j++ } } @@ -134665,6 +136088,7 @@ func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { } goto _1 _1: + ; i-- } _sqlite3VdbeGoto(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) @@ -134761,6 +136185,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _1 _1: + ; i-- p += 16 } @@ -134782,6 +136207,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _4 _4: + ; i++ } if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) { @@ -134789,6 +136215,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } } whereOrInsert_done: + ; (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq (*TWhereOrCost)(unsafe.Pointer(p)).FrRun = rRun if int32((*TWhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut) { @@ -134819,6 +136246,7 @@ func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBi } goto _1 _1: + ; i++ } return uint64(0) @@ -134930,6 +136358,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _4 _4: + ; j++ } if j == int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { @@ -134967,6 +136396,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _1 _1: + ; k++ pTerm += 56 } @@ -135135,6 +136565,7 @@ func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pI } goto _1 _1: + ; i++ } return -int32(1) @@ -135203,6 +136634,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _1 _1: + ; i++ } /* Loop through all indices on the table, checking each to see if it makes @@ -135244,6 +136676,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _3 _3: + ; i++ } if i == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -135252,6 +136685,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } return 0 @@ -135318,6 +136752,7 @@ func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur } goto _1 _1: + ; iStart++ pOp += 24 } @@ -135454,7 +136889,7 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea } cMask = v2 if !(sentWarning != 0) { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_WARNING)|libc.Int32FromInt32(1)<= int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) { @@ -138258,6 +139725,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _1 _1: + ; pTerm += 56 } } @@ -138384,6 +139852,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _7 _7: + ; ii++ } (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) @@ -138417,6 +139886,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) goto _4 _4: + ; if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { v8 = uintptr(0) } else { @@ -138491,6 +139961,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _1 _1: + ; i++ pIdxCons += 12 } @@ -138530,7 +140001,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if v3 >= 0 { j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset if iTerm >= nConstraint || j < 0 || j >= (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) != uintptr(0) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22399, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22433, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*56 @@ -138592,6 +140063,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _2 _2: + ; i++ pIdxCons += 12 } @@ -138604,11 +140076,12 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)) == uintptr(0) { /* The non-zero argvIdx values must be contiguous. Raise an ** error if they are not */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22399, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22433, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } goto _6 _6: + ; i++ } (*(*struct { @@ -138755,7 +140228,7 @@ func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal pVal = uintptr(0) rc = SQLITE_OK if iCons < 0 || iCons >= (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { - rc = _sqlite3MisuseError(tls, int32(165025)) /* EV: R-30545-25046 */ + rc = _sqlite3MisuseError(tls, int32(165136)) /* EV: R-30545-25046 */ } else { if *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) == uintptr(0) { pTerm = (*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset)*56 @@ -138805,6 +140278,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3CodeVerifySchema(tls, pParse, i) goto _1 _1: + ; i++ } if (*TParse)(unsafe.Pointer(pParse)).FwriteMask != uint32(0) { @@ -138816,6 +140290,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3BeginWriteOperation(tls, pParse, 0, i) goto _2 _2: + ; i++ } } @@ -138923,6 +140398,7 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn } goto _3 _3: + ; i++ } mPrev = mNext @@ -139055,16 +140531,19 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl _whereOrInsert(tls, bp+544, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).Fprereq|(*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).Fprereq, _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FrRun, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FrRun), _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FnOut, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FnOut)) goto _4 _4: + ; j++ } goto _3 _3: + ; i++ } } } goto _2 _2: + ; pOrTerm += 56 } (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) @@ -139096,11 +140575,13 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl rc = _whereLoopInsert(tls, pBuilder, pNew) goto _5 _5: + ; i++ } } goto _1 _1: + ; pTerm += 56 } return rc @@ -139171,6 +140652,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _2 _2: + ; p += 104 } rc = _whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) @@ -139184,7 +140666,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { if rc != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if rc == int32(SQLITE_DONE) { /* We hit the query planner search limit set by iPlanLimit */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22425, 0) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22459, 0) rc = SQLITE_OK } else { break @@ -139192,6 +140674,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _1 _1: + ; iTab++ pItem += 104 } @@ -139337,6 +140820,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _3 _3: + ; j++ } if j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { @@ -139354,6 +140838,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, obSat |= libc.Uint64FromInt32(1) << i goto _2 _2: + ; i++ } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { @@ -139426,6 +140911,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _7 _7: + ; i++ } } @@ -139503,6 +140989,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break goto _8 _8: + ; i++ } if isMatch != 0 && int32(wctrlFlags)&int32(WHERE_GROUPBY) == 0 { @@ -139541,6 +141028,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _6 _6: + ; j++ } /* end Loop over all index columns */ if distinctColumns != 0 { @@ -139568,11 +141056,13 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _9 _9: + ; i++ } } goto _1 _1: + ; iLoop++ } /* End the loop over all WhereLoops from outer-most down to inner-most */ if obSat == obDone { @@ -139595,6 +141085,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _10 _10: + ; i-- } return 0 @@ -139752,6 +141243,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop = pX goto _3 _3: + ; ii-- pFrom += 32 pX += uintptr(nLoop) * 8 @@ -139873,6 +141365,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _9 _9: + ; jj++ pTo += 32 } @@ -139938,16 +141431,19 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _11 _11: + ; jj++ pTo += 32 } } goto _8 _8: + ; pWLoop = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop } goto _7 _7: + ; ii++ pFrom += 32 } @@ -139958,10 +141454,11 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) nFrom = nTo goto _6 _6: + ; iLoop++ } if nFrom == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22460, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22494, 0) _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) return int32(SQLITE_ERROR) } @@ -139977,6 +141474,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _12 _12: + ; ii++ } /* Load the lowest cost path into pWInfo */ @@ -139993,6 +141491,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104))).FiCursor goto _13 _13: + ; iLoop++ } if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { @@ -140125,6 +141624,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) = pTerm goto _3 _3: + ; j++ } if j != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -140142,6 +141642,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { break goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -140280,6 +141781,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _2 _2: + ; pTerm += 56 } if pTerm < pEnd { @@ -140297,6 +141799,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _3 _3: + ; pTerm += 56 } if i != int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) { @@ -140306,6 +141809,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel-- goto _1 _1: + ; i-- } return notReady @@ -140360,6 +141864,7 @@ func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { nSearch = TLogEst(int32(nSearch) + int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut)) goto _1 _1: + ; i++ } } @@ -140435,6 +141940,7 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i } goto _1 _1: + ; i++ } } @@ -140464,6 +141970,7 @@ func _whereReverseScanOrder(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; ii++ } } @@ -140583,7 +142090,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** bits in a Bitmask */ if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22478, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22512, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) return uintptr(0) } /* This function normally generates a nested loop for all tables in @@ -140655,7 +142162,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) == uint32(0) { (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22506, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22540, 0) } else { /* Assign a bit from the bitmask to every term in the FROM clause. ** @@ -140677,6 +142184,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*104, pWInfo+104) goto _5 _5: + ; ii++ v4 = ii if !(v4 < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { @@ -140735,6 +142243,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _6 _6: + ; ii++ } if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { @@ -140907,6 +142416,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _14 _14: + ; b = b >> int32(1) n++ } @@ -141010,6 +142520,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _13 _13: + ; ii++ pLevel += 104 } @@ -141060,6 +142571,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _25 _25: + ; ii++ } /* Done. */ @@ -141067,6 +142579,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere return pWInfo /* Jump here if malloc fails */ whereBeginError: + ; if pWInfo != 0 { (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) _whereInfoFree(tls, db, pWInfo) @@ -141137,6 +142650,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) goto _6 _6: + ; j++ } *(*int32)(unsafe.Pointer(pParse + 56)) += n + int32(1) @@ -141213,6 +142727,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop-int32(1)) goto _8 _8: + ; j1-- pIn -= 20 } @@ -141250,6 +142765,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; i-- } i = 0 @@ -141354,6 +142870,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _11 _11: + ; pOp += 24 v10 = pOp if !(v10 < pLastOp) { @@ -141363,6 +142880,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _9 _9: + ; i++ pLevel += 104 } @@ -141641,7 +143159,8 @@ func _nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) _ = apArg return error_out: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22524, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22558, -int32(1)) } func _nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { @@ -141823,7 +143342,7 @@ func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { if (*TNtileCtx)(unsafe.Pointer(p)).FnTotal == 0 { (*TNtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*TNtileCtx)(unsafe.Pointer(p)).FnParam <= 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22580, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22614, -int32(1)) } } (*TNtileCtx)(unsafe.Pointer(p)).FnTotal++ @@ -142145,10 +143664,11 @@ func _windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) (r } goto _1 _1: + ; p = (*TWindow)(unsafe.Pointer(p)).FpNextWin } if p == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22625, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22659, libc.VaList(bp+8, zName)) } return p } @@ -142199,12 +143719,12 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin _sqlite3WindowChain(tls, pParse, pWin, pList) } if int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == int32(TK_RANGE) && ((*TWindow)(unsafe.Pointer(pWin)).FpStart != 0 || (*TWindow)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != int32(1)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22644, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22678, 0) } else { if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22715, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22749, 0) } else { aUp = [8]struct { FzFunc uintptr @@ -142277,12 +143797,13 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(aUp[i].FeEnd) (*TWindow)(unsafe.Pointer(pWin)).FeExclude = uint8(0) if int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) == int32(TK_FOLLOWING) { - (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8107) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8132) } break } goto _1 _1: + ; i++ } } @@ -142350,6 +143871,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _1 _1: + ; i++ } if i == nSrc { @@ -142372,6 +143894,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -142397,6 +143920,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _3 _3: + ; i1++ } } @@ -142527,6 +144051,7 @@ func _exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend u } goto _2 _2: + ; i++ } } @@ -142554,7 +144079,7 @@ func _disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintpt bp := tls.Alloc(16) defer tls.Free(16) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { - _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22778, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22812, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) } return WRC_Continue } @@ -142685,6 +144210,7 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _4 _4: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } /* If there is no ORDER BY or PARTITION BY clause, and the window @@ -142839,7 +144365,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 ** frame boundary. */ if eStart == int32(TK_CURRENT) && eEnd == int32(TK_PRECEDING) || eStart == int32(TK_FOLLOWING) && (eEnd == int32(TK_PRECEDING) || eEnd == int32(TK_CURRENT)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22804, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22838, 0) goto windowAllocErr } pWin = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) @@ -142858,6 +144384,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3WindowOffsetExpr(tls, pParse, pStart) return pWin windowAllocErr: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEnd) _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pStart) return uintptr(0) @@ -142905,18 +144432,18 @@ func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uint zErr = uintptr(0) /* Check for errors */ if (*TWindow)(unsafe.Pointer(pWin)).FpPartition != 0 { - zErr = __ccgo_ts + 22836 + zErr = __ccgo_ts + 22870 } else { if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy != 0 { - zErr = __ccgo_ts + 22853 + zErr = __ccgo_ts + 22887 } else { if int32((*TWindow)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { - zErr = __ccgo_ts + 22869 + zErr = __ccgo_ts + 22903 } } } if zErr != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22889, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22923, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) } else { (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpPartition, 0) if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 { @@ -142940,7 +144467,7 @@ func _sqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_WinFunc) | libc.Int32FromInt32(EP_FullSize)) (*TWindow)(unsafe.Pointer(pWin)).FpOwner = p if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Distinct) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) != int32(TK_FILTER) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22922, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22956, 0) } } else { _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWin) @@ -143116,6 +144643,7 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { } goto _9 _9: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -143157,11 +144685,11 @@ func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { } var _azErr = [5]uintptr{ - 0: __ccgo_ts + 22969, - 1: __ccgo_ts + 23022, - 2: __ccgo_ts + 22524, - 3: __ccgo_ts + 23073, - 4: __ccgo_ts + 23125, + 0: __ccgo_ts + 23003, + 1: __ccgo_ts + 23056, + 2: __ccgo_ts + 22558, + 3: __ccgo_ts + 23107, + 4: __ccgo_ts + 23159, } var _aOp1 = [5]int32{ @@ -143324,6 +144852,7 @@ func _windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, iColOff+i, reg+i) goto _2 _2: + ; i++ } } @@ -143382,6 +144911,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _3 _3: + ; i++ } regArg = reg @@ -143426,6 +144956,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _4 _4: + ; iOp++ } } @@ -143452,6 +144983,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -143502,6 +145034,7 @@ func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -143550,6 +145083,7 @@ func _windowFullScan(tls *libc.TLS, p uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekGE), csr, lblBrk, (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) @@ -143685,6 +145219,7 @@ func _windowReturnOneRow(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -143730,6 +145265,7 @@ func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) @@ -143760,6 +145296,7 @@ func _windowCacheFrame(tls *libc.TLS, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return 0 @@ -144114,6 +145651,7 @@ func _sqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return *(*uintptr)(unsafe.Pointer(bp)) @@ -144602,6 +146140,7 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csrInput, iInput, regNew+iInput) goto _10 _10: + ; iInput++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNew, nInput, regRecord) @@ -144930,11 +146469,11 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { cnt++ if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*TSelect)(unsafe.Pointer(pLoop)).FpLimit != 0 { if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { - v1 = __ccgo_ts + 23175 + v1 = __ccgo_ts + 23209 } else { - v1 = __ccgo_ts + 23184 + v1 = __ccgo_ts + 23218 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23190, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23224, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) break } } @@ -144943,7 +146482,7 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { mxSelect = v2 } if v3 && v2 > 0 && cnt > mxSelect { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23232, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23266, 0) } } } @@ -145032,7 +146571,7 @@ func _parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pId _ = p p = _sqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) if (hasCollate != 0 || sortOrder != -int32(1)) && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23266, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23300, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) } _sqlite3ExprListSetName(tls, pParse, p, pIdToken, int32(1)) return p @@ -151345,103 +152884,103 @@ func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor u ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(204): + case int32(204): /* select */ fallthrough - case int32(239): + case int32(239): /* selectnowith */ fallthrough - case int32(240): + case int32(240): /* oneselect */ fallthrough - case int32(252): + case int32(252): /* values */ _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(216): + case int32(216): /* term */ fallthrough - case int32(217): + case int32(217): /* expr */ fallthrough - case int32(246): + case int32(246): /* where_opt */ fallthrough - case int32(248): + case int32(248): /* having_opt */ fallthrough - case int32(267): + case int32(267): /* where_opt_ret */ fallthrough - case int32(278): + case int32(278): /* case_operand */ fallthrough - case int32(280): + case int32(280): /* case_else */ fallthrough - case int32(283): + case int32(283): /* vinto */ fallthrough - case int32(290): + case int32(290): /* when_clause */ fallthrough - case int32(295): + case int32(295): /* key_opt */ fallthrough - case int32(311): + case int32(311): /* filter_clause */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(221): + case int32(221): /* eidlist_opt */ fallthrough - case int32(231): + case int32(231): /* sortlist */ fallthrough - case int32(232): + case int32(232): /* eidlist */ fallthrough - case int32(244): + case int32(244): /* selcollist */ fallthrough - case int32(247): + case int32(247): /* groupby_opt */ fallthrough - case int32(249): + case int32(249): /* orderby_opt */ fallthrough - case int32(253): + case int32(253): /* nexprlist */ fallthrough - case int32(254): + case int32(254): /* sclp */ fallthrough - case int32(261): + case int32(261): /* exprlist */ fallthrough - case int32(268): + case int32(268): /* setlist */ fallthrough - case int32(277): + case int32(277): /* paren_exprlist */ fallthrough - case int32(279): + case int32(279): /* case_exprlist */ fallthrough - case int32(310): + case int32(310): /* part_opt */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(238): + case int32(238): /* fullname */ fallthrough - case int32(245): + case int32(245): /* from */ fallthrough - case int32(256): + case int32(256): /* seltablist */ fallthrough - case int32(257): + case int32(257): /* stl_prefix */ fallthrough - case int32(262): + case int32(262): /* xfullname */ _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(241): + case int32(241): /* wqlist */ _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(251): + case int32(251): /* window_clause */ fallthrough - case int32(306): + case int32(306): /* windowdefn_list */ _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(263): + case int32(263): /* idlist */ fallthrough - case int32(270): + case int32(270): /* idlist_opt */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(273): + case int32(273): /* filter_over */ fallthrough - case int32(307): + case int32(307): /* windowdefn */ fallthrough - case int32(308): + case int32(308): /* window */ fallthrough - case int32(309): + case int32(309): /* frame_opt */ fallthrough - case int32(312): + case int32(312): /* over_clause */ _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(286): + case int32(286): /* trigger_cmd_list */ fallthrough - case int32(291): + case int32(291): /* trigger_cmd */ _sqlite3DeleteTriggerStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(288): + case int32(288): /* trigger_event */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TTrigEvent)(unsafe.Pointer(yypminor))).Fb) - case int32(314): + case int32(314): /* frame_bound */ fallthrough - case int32(315): + case int32(315): /* frame_bound_s */ fallthrough - case int32(316): + case int32(316): /* frame_bound_e */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TFrameBound)(unsafe.Pointer(yypminor))).FpExpr) break /********* End destructor definitions *****************************************/ @@ -151566,7 +153105,7 @@ func _yyStackOverflow(tls *libc.TLS, yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23304, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23338, 0) /******** End %stack_overflow code ********************************************/ /* Suppress warning about unused %extra_argument var */ (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse @@ -153080,289 +154619,387 @@ func _yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead i goto _341 } goto _342 -_1: /* explain ::= EXPLAIN */ +_1: + ; /* explain ::= EXPLAIN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(1) } goto _342 -_2: /* explain ::= EXPLAIN QUERY PLAN */ +_2: + ; /* explain ::= EXPLAIN QUERY PLAN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(2) } goto _342 -_3: /* cmdx ::= cmd */ +_3: + ; /* cmdx ::= cmd */ _sqlite3FinishCoding(tls, pParse) goto _342 -_4: /* cmd ::= BEGIN transtype trans_opt */ +_4: + ; /* cmd ::= BEGIN transtype trans_opt */ _sqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_5: /* transtype ::= */ +_5: + ; /* transtype ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_DEFERRED) goto _342 -_7: /* transtype ::= DEFERRED */ +_7: + ; /* transtype ::= DEFERRED */ _6: + ; _8: + ; _9: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_11: /* cmd ::= COMMIT|END trans_opt */ +_11: + ; /* cmd ::= COMMIT|END trans_opt */ _10: + ; _sqlite3EndTransaction(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor)) goto _342 -_12: /* cmd ::= SAVEPOINT nm */ +_12: + ; /* cmd ::= SAVEPOINT nm */ _sqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+8) goto _342 -_13: /* cmd ::= RELEASE savepoint_opt nm */ +_13: + ; /* cmd ::= RELEASE savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_RELEASE), yymsp+8) goto _342 -_14: /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ +_14: + ; /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_ROLLBACK), yymsp+8) goto _342 -_15: /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ +_15: + ; /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ _sqlite3StartTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_16: /* createkw ::= CREATE */ +_16: + ; /* createkw ::= CREATE */ _disableLookaside(tls, pParse) goto _342 -_18: /* ifnotexists ::= */ +_18: + ; /* ifnotexists ::= */ _17: + ; _19: + ; _20: + ; _21: + ; _22: + ; _23: + ; _24: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = 0 goto _342 -_25: /* ifnotexists ::= IF NOT EXISTS */ +_25: + ; /* ifnotexists ::= IF NOT EXISTS */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(1) goto _342 -_26: /* temp ::= TEMP */ +_26: + ; /* temp ::= TEMP */ *(*int32)(unsafe.Pointer(yymsp + 8)) = libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0) goto _342 -_27: /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ +_27: + ; /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ _sqlite3EndTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*Tu32)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_28: /* create_table_args ::= AS select */ +_28: + ; /* create_table_args ::= AS select */ _sqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_29: /* table_option_set ::= */ +_29: + ; /* table_option_set ::= */ *(*Tu32)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint32(0) goto _342 -_30: /* table_option_set ::= table_option_set COMMA table_option */ +_30: + ; /* table_option_set ::= table_option_set COMMA table_option */ *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) | *(*Tu32)(unsafe.Pointer(yymsp + 8)) *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_31: /* table_option ::= WITHOUT nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16662, int32(5)) == 0 { +_31: + ; /* table_option ::= WITHOUT nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16696, int32(5)) == 0 { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) } else { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23326, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } goto _342 -_32: /* table_option ::= nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16575, int32(6)) == 0 { +_32: + ; /* table_option ::= nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16609, int32(6)) == 0 { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(TF_Strict) } else { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23326, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } *(*Tu32)(unsafe.Pointer(yymsp + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_33: /* columnname ::= nm typetoken */ +_33: + ; /* columnname ::= nm typetoken */ _sqlite3AddColumn(tls, pParse, *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*TToken)(unsafe.Pointer(yymsp + 8))) goto _342 -_35: /* typetoken ::= */ +_35: + ; /* typetoken ::= */ _34: + ; _36: + ; *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_37: /* typetoken ::= typename LP signed RP */ +_37: + ; /* typetoken ::= typename LP signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) goto _342 -_38: /* typetoken ::= typename LP signed COMMA signed RP */ +_38: + ; /* typetoken ::= typename LP signed COMMA signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))))) goto _342 -_39: /* typename ::= typename ID|STRING */ +_39: + ; /* typename ::= typename ID|STRING */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) + uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) goto _342 -_40: /* scanpt ::= */ +_40: + ; /* scanpt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken.Fz goto _342 -_41: /* scantok ::= */ +_41: + ; /* scantok ::= */ *(*TToken)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken goto _342 -_43: /* ccons ::= CONSTRAINT nm */ +_43: + ; /* ccons ::= CONSTRAINT nm */ _42: + ; (*TParse)(unsafe.Pointer(pParse)).FconstraintName = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_44: /* ccons ::= DEFAULT scantok term */ +_44: + ; /* ccons ::= DEFAULT scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_45: /* ccons ::= DEFAULT LP expr RP */ +_45: + ; /* ccons ::= DEFAULT LP expr RP */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))+uintptr(1), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_46: /* ccons ::= DEFAULT PLUS scantok term */ +_46: + ; /* ccons ::= DEFAULT PLUS scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_47: /* ccons ::= DEFAULT MINUS scantok term */ +_47: + ; /* ccons ::= DEFAULT MINUS scantok term */ p = _sqlite3PExpr(tls, pParse, int32(TK_UMINUS), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) _sqlite3AddDefaultValue(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_48: /* ccons ::= DEFAULT scantok ID|INDEXED */ +_48: + ; /* ccons ::= DEFAULT scantok ID|INDEXED */ p1 = _tokenExpr(tls, pParse, int32(TK_STRING), *(*TToken)(unsafe.Pointer(yymsp + 8))) if p1 != 0 { _sqlite3ExprIdToTrueFalse(tls, p1) } _sqlite3AddDefaultValue(tls, pParse, p1, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) goto _342 -_49: /* ccons ::= NOT NULL onconf */ +_49: + ; /* ccons ::= NOT NULL onconf */ _sqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_50: /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ +_50: + ; /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ _sqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_51: /* ccons ::= UNIQUE onconf */ +_51: + ; /* ccons ::= UNIQUE onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_52: /* ccons ::= CHECK LP expr RP */ +_52: + ; /* ccons ::= CHECK LP expr RP */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_53: /* ccons ::= REFERENCES nm eidlist_opt refargs */ +_53: + ; /* ccons ::= REFERENCES nm eidlist_opt refargs */ _sqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_54: /* ccons ::= defer_subclause */ +_54: + ; /* ccons ::= defer_subclause */ _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_55: /* ccons ::= COLLATE ID|STRING */ +_55: + ; /* ccons ::= COLLATE ID|STRING */ _sqlite3AddCollateType(tls, pParse, yymsp+8) goto _342 -_56: /* generated ::= LP expr RP */ +_56: + ; /* generated ::= LP expr RP */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_57: /* generated ::= LP expr RP ID */ +_57: + ; /* generated ::= LP expr RP ID */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_58: /* autoinc ::= AUTOINCR */ +_58: + ; /* autoinc ::= AUTOINCR */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(1) goto _342 -_59: /* refargs ::= */ +_59: + ; /* refargs ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = libc.Int32FromInt32(OE_None) * libc.Int32FromInt32(0x0101) /* EV: R-19803-45884 */ goto _342 -_60: /* refargs ::= refargs refarg */ +_60: + ; /* refargs ::= refargs refarg */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) & ^*(*int32)(unsafe.Pointer(yymsp + 8 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_61: /* refarg ::= MATCH nm */ +_61: + ; /* refarg ::= MATCH nm */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 4)) = 0x000000 goto _342 -_62: /* refarg ::= ON INSERT refact */ +_62: + ; /* refarg ::= ON INSERT refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = 0x000000 goto _342 -_63: /* refarg ::= ON DELETE refact */ +_63: + ; /* refarg ::= ON DELETE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x0000ff) goto _342 -_64: /* refarg ::= ON UPDATE refact */ +_64: + ; /* refarg ::= ON UPDATE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) << int32(8) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x00ff00) goto _342 -_65: /* refact ::= SET NULL */ +_65: + ; /* refact ::= SET NULL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetNull) /* EV: R-33326-45252 */ goto _342 -_66: /* refact ::= SET DEFAULT */ +_66: + ; /* refact ::= SET DEFAULT */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetDflt) /* EV: R-33326-45252 */ goto _342 -_67: /* refact ::= CASCADE */ +_67: + ; /* refact ::= CASCADE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Cascade) /* EV: R-33326-45252 */ goto _342 -_68: /* refact ::= RESTRICT */ +_68: + ; /* refact ::= RESTRICT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Restrict) /* EV: R-33326-45252 */ goto _342 -_69: /* refact ::= NO ACTION */ +_69: + ; /* refact ::= NO ACTION */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = OE_None /* EV: R-33326-45252 */ goto _342 -_70: /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ +_70: + ; /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 goto _342 -_72: /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ +_72: + ; /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ _71: + ; _73: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_75: /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ +_75: + ; /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ _74: + ; _76: + ; _77: + ; _78: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(1) goto _342 -_79: /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ +_79: + ; /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 goto _342 -_80: /* tconscomma ::= COMMA */ +_80: + ; /* tconscomma ::= COMMA */ (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) goto _342 -_81: /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ +_81: + ; /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ _sqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), 0) goto _342 -_82: /* tcons ::= UNIQUE LP sortlist RP onconf */ +_82: + ; /* tcons ::= UNIQUE LP sortlist RP onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_83: /* tcons ::= CHECK LP expr RP onconf */ +_83: + ; /* tcons ::= CHECK LP expr RP onconf */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_84: /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ +_84: + ; /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ _sqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_86: /* onconf ::= */ +_86: + ; /* onconf ::= */ _85: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(OE_Default) goto _342 -_87: /* onconf ::= ON CONFLICT resolvetype */ +_87: + ; /* onconf ::= ON CONFLICT resolvetype */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_88: /* resolvetype ::= IGNORE */ +_88: + ; /* resolvetype ::= IGNORE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Ignore) goto _342 -_90: /* resolvetype ::= REPLACE */ +_90: + ; /* resolvetype ::= REPLACE */ _89: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Replace) goto _342 -_91: /* cmd ::= DROP TABLE ifexists fullname */ +_91: + ; /* cmd ::= DROP TABLE ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_92: /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ +_92: + ; /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ _sqlite3CreateView(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) goto _342 -_93: /* cmd ::= DROP VIEW ifexists fullname */ +_93: + ; /* cmd ::= DROP VIEW ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), int32(1), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_94: /* cmd ::= select */ +_94: + ; /* cmd ::= select */ *(*TSelectDest)(unsafe.Pointer(bp + 16)) = TSelectDest{ FeDest: uint8(SRT_Output), } _sqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), bp+16) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_95: /* select ::= WITH wqlist selectnowith */ +_95: + ; /* select ::= WITH wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_96: /* select ::= WITH RECURSIVE wqlist selectnowith */ +_96: + ; /* select ::= WITH RECURSIVE wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_97: /* select ::= selectnowith */ +_97: + ; /* select ::= selectnowith */ p2 = *(*uintptr)(unsafe.Pointer(yymsp + 8)) if p2 != 0 { _parserDoubleLinkSelect(tls, pParse, p2) } goto _342 -_98: /* selectnowith ::= selectnowith multiselect_op oneselect */ +_98: + ; /* selectnowith ::= selectnowith multiselect_op oneselect */ pRhs = *(*uintptr)(unsafe.Pointer(yymsp + 8)) pLhs = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) if pRhs != 0 && (*TSelect)(unsafe.Pointer(pRhs)).FpPrior != 0 { @@ -153386,17 +155023,22 @@ _98: /* selectnowith ::= selectnowith multiselect_op oneselect */ } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = pRhs goto _342 -_100: /* multiselect_op ::= UNION */ +_100: + ; /* multiselect_op ::= UNION */ _99: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-OP*/ goto _342 -_101: /* multiselect_op ::= UNION ALL */ +_101: + ; /* multiselect_op ::= UNION ALL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_ALL) goto _342 -_102: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ +_102: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ +_103: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) != 0 { (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) @@ -153404,10 +155046,12 @@ _103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt hav _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) } goto _342 -_104: /* values ::= VALUES LP nexprlist RP */ +_104: + ; /* values ::= VALUES LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) goto _342 -_105: /* values ::= values COMMA LP nexprlist RP */ +_105: + ; /* values ::= values COMMA LP nexprlist RP */ pLeft = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) pRight = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(libc.Int32FromInt32(SF_Values)|libc.Int32FromInt32(SF_MultiValue)), uintptr(0)) if pLeft != 0 { @@ -153421,73 +155065,97 @@ _105: /* values ::= values COMMA LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = pLeft } goto _342 -_106: /* distinct ::= DISTINCT */ +_106: + ; /* distinct ::= DISTINCT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_Distinct) goto _342 -_107: /* distinct ::= ALL */ +_107: + ; /* distinct ::= ALL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_All) goto _342 -_109: /* sclp ::= */ +_109: + ; /* sclp ::= */ _108: + ; _110: + ; _111: + ; _112: + ; _113: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_114: /* selcollist ::= sclp scanpt expr scanpt as */ +_114: + ; /* selcollist ::= sclp scanpt expr scanpt as */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) > uint32(0) { _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+8, int32(1)) } _sqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_115: /* selcollist ::= sclp scanpt STAR */ +_115: + ; /* selcollist ::= sclp scanpt STAR */ p3 = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, p3, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), p3) goto _342 -_116: /* selcollist ::= sclp scanpt nm DOT STAR */ +_116: + ; /* selcollist ::= sclp scanpt nm DOT STAR */ pRight1 = _sqlite3PExpr(tls, pParse, int32(TK_ASTERISK), uintptr(0), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, pRight1, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) pLeft1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pDot = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft1, pRight1) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pDot) goto _342 -_118: /* as ::= AS nm */ +_118: + ; /* as ::= AS nm */ _117: + ; _119: + ; _120: + ; *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_122: /* from ::= */ +_122: + ; /* from ::= */ _121: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_123: /* from ::= FROM seltablist */ +_123: + ; /* from ::= FROM seltablist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_124: /* stl_prefix ::= seltablist joinop */ +_124: + ; /* stl_prefix ::= seltablist joinop */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc > 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc-int32(1))*104))).Ffg.Fjointype = uint8(*(*int32)(unsafe.Pointer(yymsp + 8))) } goto _342 -_125: /* seltablist ::= stl_prefix nm dbnm as on_using */ +_125: + ; /* seltablist ::= stl_prefix nm dbnm as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) goto _342 -_126: /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ +_126: + ; /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_127: /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ +_127: + ; /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) goto _342 -_128: /* seltablist ::= stl_prefix LP select RP as on_using */ +_128: + ; /* seltablist ::= stl_prefix LP select RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ +_129: + ; /* seltablist ::= stl_prefix LP seltablist RP as on_using */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) == uintptr(0) && *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) } else { @@ -153521,142 +155189,188 @@ _129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ } } goto _342 -_131: /* dbnm ::= */ +_131: + ; /* dbnm ::= */ _130: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) goto _342 -_132: /* fullname ::= nm */ +_132: + ; /* fullname ::= nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_133: /* fullname ::= nm DOT nm */ +_133: + ; /* fullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_134: /* xfullname ::= nm */ +_134: + ; /* xfullname ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) /*A-overwrites-X*/ goto _342 -_135: /* xfullname ::= nm DOT nm */ +_135: + ; /* xfullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) /*A-overwrites-X*/ goto _342 -_136: /* xfullname ::= nm DOT nm AS nm */ +_136: + ; /* xfullname ::= nm DOT nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_137: /* xfullname ::= nm AS nm */ +_137: + ; /* xfullname ::= nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0)) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_138: /* joinop ::= COMMA|JOIN */ +_138: + ; /* joinop ::= COMMA|JOIN */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(JT_INNER) goto _342 -_139: /* joinop ::= JOIN_KW JOIN */ +_139: + ; /* joinop ::= JOIN_KW JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), uintptr(0)) /*X-overwrites-A*/ goto _342 -_140: /* joinop ::= JOIN_KW nm JOIN */ +_140: + ; /* joinop ::= JOIN_KW nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0)) /*X-overwrites-A*/ goto _342 -_141: /* joinop ::= JOIN_KW nm nm JOIN */ +_141: + ; /* joinop ::= JOIN_KW nm nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) /*X-overwrites-A*/ goto _342 -_142: /* on_using ::= ON expr */ +_142: + ; /* on_using ::= ON expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uintptr(0) goto _342 -_143: /* on_using ::= USING LP idlist RP */ +_143: + ; /* on_using ::= USING LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_144: /* on_using ::= */ +_144: + ; /* on_using ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uintptr(0) goto _342 -_145: /* indexed_by ::= INDEXED BY nm */ +_145: + ; /* indexed_by ::= INDEXED BY nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_146: /* indexed_by ::= NOT INDEXED */ +_146: + ; /* indexed_by ::= NOT INDEXED */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(1) goto _342 -_148: /* orderby_opt ::= ORDER BY sortlist */ +_148: + ; /* orderby_opt ::= ORDER BY sortlist */ _147: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_149: /* sortlist ::= sortlist COMMA expr sortorder nulls */ +_149: + ; /* sortlist ::= sortlist COMMA expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_150: /* sortlist ::= expr sortorder nulls */ +_150: + ; /* sortlist ::= expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) /*A-overwrites-Y*/ _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_151: /* sortorder ::= ASC */ +_151: + ; /* sortorder ::= ASC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = SQLITE_SO_ASC goto _342 -_152: /* sortorder ::= DESC */ +_152: + ; /* sortorder ::= DESC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SQLITE_SO_DESC) goto _342 -_154: /* sortorder ::= */ +_154: + ; /* sortorder ::= */ _153: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = -int32(1) goto _342 -_155: /* nulls ::= NULLS FIRST */ +_155: + ; /* nulls ::= NULLS FIRST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = SQLITE_SO_ASC goto _342 -_156: /* nulls ::= NULLS LAST */ +_156: + ; /* nulls ::= NULLS LAST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(SQLITE_SO_DESC) goto _342 -_158: /* having_opt ::= */ +_158: + ; /* having_opt ::= */ _157: + ; _159: + ; _160: + ; _161: + ; _162: + ; _163: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_165: /* having_opt ::= HAVING expr */ +_165: + ; /* having_opt ::= HAVING expr */ _164: + ; _166: + ; _167: + ; _168: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_169: /* limit_opt ::= LIMIT expr */ +_169: + ; /* limit_opt ::= LIMIT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_170: /* limit_opt ::= LIMIT expr OFFSET expr */ +_170: + ; /* limit_opt ::= LIMIT expr OFFSET expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_171: /* limit_opt ::= LIMIT expr COMMA expr */ +_171: + ; /* limit_opt ::= LIMIT expr COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_172: /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ +_172: + ; /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) _sqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0)) goto _342 -_173: /* where_opt_ret ::= RETURNING selcollist */ +_173: + ; /* where_opt_ret ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) goto _342 -_174: /* where_opt_ret ::= WHERE expr RETURNING selcollist */ +_174: + ; /* where_opt_ret ::= WHERE expr RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) goto _342 -_175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ +_175: + ; /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) - _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23353) + _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23387) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { pFromClause = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) if (*TSrcList)(unsafe.Pointer(pFromClause)).FnSrc > int32(1) { @@ -153669,74 +155383,95 @@ _175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where } _sqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_176: /* setlist ::= setlist COMMA nm EQ expr */ +_176: + ; /* setlist ::= setlist COMMA nm EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) goto _342 -_177: /* setlist ::= setlist COMMA LP idlist RP EQ expr */ +_177: + ; /* setlist ::= setlist COMMA LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_178: /* setlist ::= nm EQ expr */ +_178: + ; /* setlist ::= nm EQ expr */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_179: /* setlist ::= LP idlist RP EQ expr */ +_179: + ; /* setlist ::= LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_180: /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ +_180: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_181: /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ +_181: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0)) goto _342 -_182: /* upsert ::= */ +_182: + ; /* upsert ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_183: /* upsert ::= RETURNING selcollist */ +_183: + ; /* upsert ::= RETURNING selcollist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_184: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ +_184: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(11))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_185: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ +_185: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_186: /* upsert ::= ON CONFLICT DO NOTHING returning */ +_186: + ; /* upsert ::= ON CONFLICT DO NOTHING returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_187: /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ +_187: + ; /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_188: /* returning ::= RETURNING selcollist */ +_188: + ; /* returning ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_189: /* idlist_opt ::= */ +_189: + ; /* idlist_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_190: /* idlist_opt ::= LP idlist RP */ +_190: + ; /* idlist_opt ::= LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_191: /* idlist ::= idlist COMMA nm */ +_191: + ; /* idlist ::= idlist COMMA nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_192: /* idlist ::= nm */ +_192: + ; /* idlist ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+8) /*A-overwrites-Y*/ goto _342 -_193: /* expr ::= LP expr RP */ +_193: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_194: /* expr ::= ID|INDEXED|JOIN_KW */ +_194: + ; /* expr ::= ID|INDEXED|JOIN_KW */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_195: /* expr ::= nm DOT nm */ +_195: + ; /* expr ::= nm DOT nm */ temp1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp2 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp1, temp2) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_196: /* expr ::= nm DOT nm DOT nm */ +_196: + ; /* expr ::= nm DOT nm DOT nm */ temp11 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) temp21 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp3 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -153747,18 +155482,22 @@ _196: /* expr ::= nm DOT nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp11, temp4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_198: /* term ::= NULL|FLOAT|BLOB */ +_198: + ; /* term ::= NULL|FLOAT|BLOB */ _197: + ; *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_199: /* term ::= INTEGER */ +_199: + ; /* term ::= INTEGER */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), yymsp+8, int32(1)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 52)) = int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8))) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_200: /* expr ::= VARIABLE */ +_200: + ; /* expr ::= VARIABLE */ if !(int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8))))) == int32('#') && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)) + 1))])&int32(0x04) != 0) { n = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_VARIABLE), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -153769,7 +155508,7 @@ _200: /* expr ::= VARIABLE */ ** in the virtual machine. #N is the N-th register. */ *(*TToken)(unsafe.Pointer(bp + 88)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) /*A-overwrites-X*/ if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23362, libc.VaList(bp+128, bp+88)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23396, libc.VaList(bp+128, bp+88)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_REGISTER), uintptr(0), uintptr(0)) @@ -153779,47 +155518,57 @@ _200: /* expr ::= VARIABLE */ } } goto _342 -_201: /* expr ::= expr COLLATE ID|STRING */ +_201: + ; /* expr ::= expr COLLATE ID|STRING */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8, int32(1)) goto _342 -_202: /* expr ::= CAST LP expr AS typetoken RP */ +_202: + ; /* expr ::= CAST LP expr AS typetoken RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_CAST), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) goto _342 -_203: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ +_203: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_204: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ +_204: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_205: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ +_205: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_206: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ +_206: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_207: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ +_207: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_208: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ +_208: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, 0) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_209: /* term ::= CTIME_KW */ +_209: + ; /* term ::= CTIME_KW */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_210: /* expr ::= LP nexprlist COMMA expr RP */ +_210: + ; /* expr ::= LP nexprlist COMMA expr RP */ pList = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_VECTOR), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -153831,23 +155580,33 @@ _210: /* expr ::= LP nexprlist COMMA expr RP */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) } goto _342 -_211: /* expr ::= expr AND expr */ +_211: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_213: /* expr ::= expr OR expr */ +_213: + ; /* expr ::= expr OR expr */ _212: + ; _214: + ; _215: + ; _216: + ; _217: + ; _218: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_219: /* likeop ::= NOT LIKE_KW|MATCH */ +_219: + ; /* likeop ::= NOT LIKE_KW|MATCH */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) |= uint32(0x80000000) /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ goto _342 -_220: /* expr ::= expr likeop expr */ +_220: + ; /* expr ::= expr likeop expr */ bNot = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) &= uint32(0x7fffffff) pList1 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) @@ -153860,7 +155619,8 @@ _220: /* expr ::= expr likeop expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_221: /* expr ::= expr likeop expr ESCAPE expr */ +_221: + ; /* expr ::= expr likeop expr ESCAPE expr */ bNot1 = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) &= uint32(0x7fffffff) pList2 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) @@ -153874,33 +155634,42 @@ _221: /* expr ::= expr likeop expr ESCAPE expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_222: /* expr ::= expr ISNULL|NOTNULL */ +_222: + ; /* expr ::= expr ISNULL|NOTNULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_223: /* expr ::= expr NOT NULL */ +_223: + ; /* expr ::= expr NOT NULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOTNULL), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uintptr(0)) goto _342 -_224: /* expr ::= expr IS expr */ +_224: + ; /* expr ::= expr IS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), int32(TK_ISNULL)) goto _342 -_225: /* expr ::= expr IS NOT expr */ +_225: + ; /* expr ::= expr IS NOT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_226: /* expr ::= expr IS NOT DISTINCT FROM expr */ +_226: + ; /* expr ::= expr IS NOT DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), int32(TK_ISNULL)) goto _342 -_227: /* expr ::= expr IS DISTINCT FROM expr */ +_227: + ; /* expr ::= expr IS DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_229: /* expr ::= NOT expr */ +_229: + ; /* expr ::= NOT expr */ _228: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_230: /* expr ::= PLUS|MINUS expr */ +_230: + ; /* expr ::= PLUS|MINUS expr */ if int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) == int32(TK_PLUS) { v344 = int32(TK_UPLUS) } else { @@ -153909,17 +155678,21 @@ _230: /* expr ::= PLUS|MINUS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, v344, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_231: /* expr ::= expr PTR expr */ +_231: + ; /* expr ::= expr PTR expr */ pList3 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList3 = _sqlite3ExprListAppend(tls, pParse, pList3, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, pList3, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_233: /* between_op ::= BETWEEN */ +_233: + ; /* between_op ::= BETWEEN */ _232: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = 0 goto _342 -_234: /* expr ::= expr between_op expr AND expr */ +_234: + ; /* expr ::= expr between_op expr AND expr */ pList4 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList4 = _sqlite3ExprListAppend(tls, pParse, pList4, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_BETWEEN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) @@ -153932,7 +155705,8 @@ _234: /* expr ::= expr between_op expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_235: /* expr ::= expr in_op LP exprlist RP */ +_235: + ; /* expr ::= expr in_op LP exprlist RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) == uintptr(0) { /* Expressions of the form ** @@ -153944,9 +155718,9 @@ _235: /* expr ::= expr in_op LP exprlist RP */ */ _sqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { - v345 = __ccgo_ts + 7863 + v345 = __ccgo_ts + 7888 } else { - v345 = __ccgo_ts + 7868 + v345 = __ccgo_ts + 7893 } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_STRING), v345) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -153989,18 +155763,21 @@ _235: /* expr ::= expr in_op LP exprlist RP */ } } goto _342 -_236: /* expr ::= LP select RP */ +_236: + ; /* expr ::= LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_237: /* expr ::= expr in_op LP select RP */ +_237: + ; /* expr ::= expr in_op LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_238: /* expr ::= expr in_op nm dbnm paren_exprlist */ +_238: + ; /* expr ::= expr in_op nm dbnm paren_exprlist */ pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) pSelect = _sqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { @@ -154017,13 +155794,15 @@ _238: /* expr ::= expr in_op nm dbnm paren_exprlist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_239: /* expr ::= EXISTS LP select RP */ +_239: + ; /* expr ::= EXISTS LP select RP */ v347 = _sqlite3PExpr(tls, pParse, int32(TK_EXISTS), uintptr(0), uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = v347 p4 = v347 _sqlite3PExprAddSelect(tls, pParse, p4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_240: /* expr ::= CASE case_operand case_exprlist case_else END */ +_240: + ; /* expr ::= CASE case_operand case_exprlist case_else END */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_CASE), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { @@ -154038,73 +155817,95 @@ _240: /* expr ::= CASE case_operand case_exprlist case_else END */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) } goto _342 -_241: /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ +_241: + ; /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_242: /* case_exprlist ::= WHEN expr THEN expr */ +_242: + ; /* case_exprlist ::= WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_243: /* nexprlist ::= nexprlist COMMA expr */ +_243: + ; /* nexprlist ::= nexprlist COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_244: /* nexprlist ::= expr */ +_244: + ; /* nexprlist ::= expr */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_246: /* paren_exprlist ::= LP exprlist RP */ +_246: + ; /* paren_exprlist ::= LP exprlist RP */ _245: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_247: /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ +_247: + ; /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ _sqlite3CreateIndex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(11))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), uint8(SQLITE_IDXTYPE_APPDEF)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TParse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { _sqlite3RenameTokenMap(tls, pParse, (*TIndex)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) } goto _342 -_249: /* uniqueflag ::= UNIQUE */ +_249: + ; /* uniqueflag ::= UNIQUE */ _248: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Abort) goto _342 -_250: /* uniqueflag ::= */ +_250: + ; /* uniqueflag ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_None goto _342 -_251: /* eidlist ::= eidlist COMMA nm collate sortorder */ +_251: + ; /* eidlist ::= eidlist COMMA nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_252: /* eidlist ::= nm collate sortorder */ +_252: + ; /* eidlist ::= nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_253: /* cmd ::= DROP INDEX ifexists fullname */ +_253: + ; /* cmd ::= DROP INDEX ifexists fullname */ _sqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_254: /* cmd ::= VACUUM vinto */ +_254: + ; /* cmd ::= VACUUM vinto */ _sqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_255: /* cmd ::= VACUUM nm vinto */ +_255: + ; /* cmd ::= VACUUM nm vinto */ _sqlite3Vacuum(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_256: /* cmd ::= PRAGMA nm dbnm */ +_256: + ; /* cmd ::= PRAGMA nm dbnm */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, uintptr(0), 0) goto _342 -_257: /* cmd ::= PRAGMA nm dbnm EQ nmnum */ +_257: + ; /* cmd ::= PRAGMA nm dbnm EQ nmnum */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, 0) goto _342 -_258: /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ +_258: + ; /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) goto _342 -_259: /* cmd ::= PRAGMA nm dbnm EQ minus_num */ +_259: + ; /* cmd ::= PRAGMA nm dbnm EQ minus_num */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, int32(1)) goto _342 -_260: /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ +_260: + ; /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) goto _342 -_261: /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ +_261: + ; /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ (*(*TToken)(unsafe.Pointer(bp + 104))).Fz = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) (*(*TToken)(unsafe.Pointer(bp + 104))).Fn = uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) + *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) _sqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), bp+104) goto _342 -_262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ +_262: + ; /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ _sqlite3BeginTrigger(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8 + 8)) == uint32(0) { v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) @@ -154113,236 +155914,309 @@ _262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_ } *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)) = v349 /*A-overwrites-T*/ goto _342 -_263: /* trigger_time ::= BEFORE|AFTER */ +_263: + ; /* trigger_time ::= BEFORE|AFTER */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_264: /* trigger_time ::= INSTEAD OF */ +_264: + ; /* trigger_time ::= INSTEAD OF */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_INSTEAD) goto _342 -_265: /* trigger_time ::= */ +_265: + ; /* trigger_time ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_BEFORE) goto _342 -_267: /* trigger_event ::= DELETE|INSERT */ +_267: + ; /* trigger_event ::= DELETE|INSERT */ _266: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) = uintptr(0) goto _342 -_268: /* trigger_event ::= UPDATE OF idlist */ +_268: + ; /* trigger_event ::= UPDATE OF idlist */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(TK_UPDATE) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_270: /* when_clause ::= */ +_270: + ; /* when_clause ::= */ _269: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_272: /* when_clause ::= WHEN expr */ +_272: + ; /* when_clause ::= WHEN expr */ _271: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_273: /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ +_273: + ; /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_274: /* trigger_cmd_list ::= trigger_cmd SEMI */ +_274: + ; /* trigger_cmd_list ::= trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_275: /* trnm ::= nm DOT nm */ +_275: + ; /* trnm ::= nm DOT nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23386, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23420, 0) goto _342 -_276: /* tridxby ::= INDEXED BY nm */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23481, 0) +_276: + ; /* tridxby ::= INDEXED BY nm */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23515, 0) goto _342 -_277: /* tridxby ::= NOT INDEXED */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23565, 0) +_277: + ; /* tridxby ::= NOT INDEXED */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23599, 0) goto _342 -_278: /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ +_278: + ; /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerUpdateStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_279: /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ +_279: + ; /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerInsertStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_280: /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ +_280: + ; /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerDeleteStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_281: /* trigger_cmd ::= scanpt select scanpt */ +_281: + ; /* trigger_cmd ::= scanpt select scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerSelectStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_282: /* expr ::= RAISE LP IGNORE RP */ +_282: + ; /* expr ::= RAISE LP IGNORE RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_RAISE), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)))).FaffExpr = uint8(OE_Ignore) } goto _342 -_283: /* expr ::= RAISE LP raisetype COMMA nm RP */ +_283: + ; /* expr ::= RAISE LP raisetype COMMA nm RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_RAISE), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)))).FaffExpr = uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) } goto _342 -_284: /* raisetype ::= ROLLBACK */ +_284: + ; /* raisetype ::= ROLLBACK */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Rollback) goto _342 -_285: /* raisetype ::= FAIL */ +_285: + ; /* raisetype ::= FAIL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Fail) goto _342 -_286: /* cmd ::= DROP TRIGGER ifexists fullname */ +_286: + ; /* cmd ::= DROP TRIGGER ifexists fullname */ _sqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_287: /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ +_287: + ; /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ _sqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_288: /* cmd ::= DETACH database_kw_opt expr */ +_288: + ; /* cmd ::= DETACH database_kw_opt expr */ _sqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_289: /* cmd ::= REINDEX */ +_289: + ; /* cmd ::= REINDEX */ _sqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_290: /* cmd ::= REINDEX nm dbnm */ +_290: + ; /* cmd ::= REINDEX nm dbnm */ _sqlite3Reindex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_291: /* cmd ::= ANALYZE */ +_291: + ; /* cmd ::= ANALYZE */ _sqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_292: /* cmd ::= ANALYZE nm dbnm */ +_292: + ; /* cmd ::= ANALYZE nm dbnm */ _sqlite3Analyze(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_293: /* cmd ::= ALTER TABLE fullname RENAME TO nm */ +_293: + ; /* cmd ::= ALTER TABLE fullname RENAME TO nm */ _sqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_294: /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ +_294: + ; /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(int32(int64((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn _sqlite3AlterFinishAddColumn(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_295: /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ +_295: + ; /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ _sqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_296: /* add_column_fullname ::= fullname */ +_296: + ; /* add_column_fullname ::= fullname */ _disableLookaside(tls, pParse) _sqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_297: /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ +_297: + ; /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ _sqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) goto _342 -_298: /* cmd ::= create_vtab */ +_298: + ; /* cmd ::= create_vtab */ _sqlite3VtabFinishParse(tls, pParse, uintptr(0)) goto _342 -_299: /* cmd ::= create_vtab LP vtabarglist RP */ +_299: + ; /* cmd ::= create_vtab LP vtabarglist RP */ _sqlite3VtabFinishParse(tls, pParse, yymsp+8) goto _342 -_300: /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ +_300: + ; /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ _sqlite3VtabBeginParse(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) goto _342 -_301: /* vtabarg ::= */ +_301: + ; /* vtabarg ::= */ _sqlite3VtabArgInit(tls, pParse) goto _342 -_303: /* vtabargtoken ::= ANY */ +_303: + ; /* vtabargtoken ::= ANY */ _302: + ; _304: + ; _sqlite3VtabArgExtend(tls, pParse, yymsp+8) goto _342 -_306: /* with ::= WITH wqlist */ +_306: + ; /* with ::= WITH wqlist */ _305: + ; _sqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint8(1)) goto _342 -_307: /* wqas ::= AS */ +_307: + ; /* wqas ::= AS */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8(M10d_Any) goto _342 -_308: /* wqas ::= AS MATERIALIZED */ +_308: + ; /* wqas ::= AS MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8(M10d_Yes) goto _342 -_309: /* wqas ::= AS NOT MATERIALIZED */ +_309: + ; /* wqas ::= AS NOT MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = uint8(M10d_No) goto _342 -_310: /* wqitem ::= nm eidlist_opt wqas LP select RP */ +_310: + ; /* wqitem ::= nm eidlist_opt wqas LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3CteNew(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) /*A-overwrites-X*/ goto _342 -_311: /* wqlist ::= wqitem */ +_311: + ; /* wqlist ::= wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_312: /* wqlist ::= wqlist COMMA wqitem */ +_312: + ; /* wqlist ::= wqlist COMMA wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_313: /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ +_313: + ; /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ _sqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_314: /* windowdefn ::= nm AS LP window RP */ +_314: + ; /* windowdefn ::= nm AS LP window RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)))) } *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_315: /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ +_315: + ; /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_316: /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ +_316: + ; /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_317: /* window ::= ORDER BY sortlist frame_opt */ +_317: + ; /* window ::= ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_318: /* window ::= nm ORDER BY sortlist frame_opt */ +_318: + ; /* window ::= nm ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_319: /* window ::= nm frame_opt */ +_319: + ; /* window ::= nm frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_320: /* frame_opt ::= */ +_320: + ; /* frame_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = _sqlite3WindowAlloc(tls, pParse, 0, int32(TK_UNBOUNDED), uintptr(0), int32(TK_CURRENT), uintptr(0), uint8(0)) goto _342 -_321: /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ +_321: + ; /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), int32(TK_CURRENT), uintptr(0), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_322: /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ +_322: + ; /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_324: /* frame_bound_s ::= frame_bound */ +_324: + ; /* frame_bound_s ::= frame_bound */ _323: + ; *(*TFrameBound)(unsafe.Pointer(bp)) = *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_326: /* frame_bound_s ::= UNBOUNDED PRECEDING */ +_326: + ; /* frame_bound_s ::= UNBOUNDED PRECEDING */ _325: + ; _327: + ; (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = uintptr(0) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_328: /* frame_bound ::= expr PRECEDING|FOLLOWING */ +_328: + ; /* frame_bound ::= expr PRECEDING|FOLLOWING */ (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_329: /* frame_exclude_opt ::= */ +_329: + ; /* frame_exclude_opt ::= */ *(*Tu8)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint8(0) goto _342 -_330: /* frame_exclude_opt ::= EXCLUDE frame_exclude */ +_330: + ; /* frame_exclude_opt ::= EXCLUDE frame_exclude */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*Tu8)(unsafe.Pointer(yymsp + 8)) goto _342 -_332: /* frame_exclude ::= NO OTHERS */ +_332: + ; /* frame_exclude ::= NO OTHERS */ _331: + ; *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) /*A-overwrites-X*/ goto _342 -_333: /* frame_exclude ::= GROUP|TIES */ +_333: + ; /* frame_exclude ::= GROUP|TIES */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_334: /* window_clause ::= WINDOW windowdefn_list */ +_334: + ; /* window_clause ::= WINDOW windowdefn_list */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_335: /* filter_over ::= filter_clause over_clause */ +_335: + ; /* filter_over ::= filter_clause over_clause */ if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) } else { @@ -154351,11 +156225,13 @@ _335: /* filter_over ::= filter_clause over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_336: /* filter_over ::= over_clause */ +_336: + ; /* filter_over ::= over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_337: /* filter_over ::= filter_clause */ +_337: + ; /* filter_over ::= filter_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FeFrmType = uint8(TK_FILTER) @@ -154365,22 +156241,27 @@ _337: /* filter_over ::= filter_clause */ } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_338: /* over_clause ::= OVER LP window RP */ +_338: + ; /* over_clause ::= OVER LP window RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_339: /* over_clause ::= OVER nm */ +_339: + ; /* over_clause ::= OVER nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) } goto _342 -_340: /* filter_clause ::= FILTER LP WHERE expr RP */ +_340: + ; /* filter_clause ::= FILTER LP WHERE expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 _341: + ; goto _342 /********** End reduce actions ************************************************/ _342: + ; yygoto = int32(_yyRuleInfoLhs[yyruleno]) yysize = int32(_yyRuleInfoNRhs[yyruleno]) yyact = _yy_find_reduce_action(tls, (*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(yysize)*24))).Fstateno, uint16(yygoto)) @@ -154413,9 +156294,9 @@ func _yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, _yyminor /************ Begin %syntax_error code ****************************************/ _ = yymajor /* Silence some compiler warnings */ if *(*uint8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23362, libc.VaList(bp+24, bp)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23396, libc.VaList(bp+24, bp)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23650, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23684, 0) } /************ End %syntax_error code ******************************************/ /* Suppress warning about unused %extra_argument variable */ @@ -156464,6 +158345,7 @@ func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { break goto _1 _1: + ; i = int32(_aKWNext[i]) } return n @@ -156643,6 +158525,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) @@ -156658,6 +158541,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ @@ -156702,6 +158586,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _4 _4: + ; i++ } if c != 0 { @@ -156797,6 +158682,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _9 _9: + ; i++ } if c == int32('\'') { @@ -156830,6 +158716,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _11 _11: + ; i++ } return i @@ -156841,6 +158728,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _12 _12: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('.') { @@ -156875,6 +158763,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _13 _13: + ; i++ } if c == int32(']') { @@ -156893,6 +158782,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _17 _17: + ; i++ } return i @@ -156916,6 +158806,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { i++ goto _21 _21: + ; v20 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) c = v20 if !(v20 != 0 && !(int32(_sqlite3CtypeMap[uint8(c)])&libc.Int32FromInt32(0x01) != 0) && c != int32(')')) { @@ -156938,6 +158829,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _18 _18: + ; i++ } if n == 0 { @@ -156956,6 +158848,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _22 _22: + ; i++ } if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { @@ -156977,6 +158870,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _23 _23: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') || i%int32(2) != 0 { @@ -157089,7 +158983,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { } else { (*(*TToken)(unsafe.Pointer(bp + 2432))).Fz = zSql (*(*TToken)(unsafe.Pointer(bp + 2432))).Fn = uint32(n) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23667, libc.VaList(bp+2456, bp+2432)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23701, libc.VaList(bp+2456, bp+2432)) break } } @@ -157113,7 +159007,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3797, libc.VaList(bp+2456, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) } - Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23692, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) + Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23726, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) nErr++ } (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql @@ -157228,7 +159122,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { state = uint8(0) /* Value of the next token */ for *(*uint8)(unsafe.Pointer(zSql)) != 0 { switch int32(*(*uint8)(unsafe.Pointer(zSql))) { - case int32(';'): + case int32(';'): /* A semicolon */ token = uint8(tkSEMI) case int32(' '): fallthrough @@ -157238,9 +159132,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { fallthrough case int32('\n'): fallthrough - case int32('\f'): + case int32('\f'): /* White space is ignored */ token = uint8(tkWS) - case int32('/'): + case int32('/'): /* C-style comments */ if int32(*(*uint8)(unsafe.Pointer(zSql + 1))) != int32('*') { token = uint8(tkOTHER) break @@ -157254,7 +159148,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } zSql++ token = uint8(tkWS) - case int32('-'): + case int32('-'): /* SQL-style comments from "--" to end of line */ if int32(*(*uint8)(unsafe.Pointer(zSql + 1))) != int32('-') { token = uint8(tkOTHER) break @@ -157266,7 +159160,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return libc.BoolInt32(int32(state) == int32(1)) } token = uint8(tkWS) - case int32('['): + case int32('['): /* Microsoft-style identifiers in [...] */ zSql++ for *(*uint8)(unsafe.Pointer(zSql)) != 0 && int32(*(*uint8)(unsafe.Pointer(zSql))) != int32(']') { zSql++ @@ -157275,9 +159169,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return 0 } token = uint8(tkOTHER) - case int32('`'): + case int32('`'): /* Grave-accent quoted symbols used by MySQL */ fallthrough - case int32('"'): + case int32('"'): /* single- and double-quoted strings */ fallthrough case int32('\''): c = int32(*(*uint8)(unsafe.Pointer(zSql))) @@ -157298,13 +159192,14 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } goto _1 _1: + ; nId++ } switch int32(*(*uint8)(unsafe.Pointer(zSql))) { case int32('c'): fallthrough case int32('C'): - if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23703, int32(6)) == 0 { + if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23737, int32(6)) == 0 { token = uint8(tkCREATE) } else { token = uint8(tkOTHER) @@ -157312,13 +159207,13 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('t'): fallthrough case int32('T'): - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20347, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20381, int32(7)) == 0 { token = uint8(tkTRIGGER) } else { - if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23710, int32(4)) == 0 { + if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23744, int32(4)) == 0 { token = uint8(tkTEMP) } else { - if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23715, int32(9)) == 0 { + if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23749, int32(9)) == 0 { token = uint8(tkTEMP) } else { token = uint8(tkOTHER) @@ -157328,10 +159223,10 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('e'): fallthrough case int32('E'): - if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23725, int32(3)) == 0 { + if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23759, int32(3)) == 0 { token = uint8(tkEND) } else { - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23729, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23763, int32(7)) == 0 { token = uint8(tkEXPLAIN) } else { token = uint8(tkOTHER) @@ -157591,6 +159486,8 @@ func _hasHighPrecisionDouble(tls *libc.TLS, rc int32) (r int32) { // ** without blocking. // */ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { + ng := runtime.GOMAXPROCS(1) + defer func() { runtime.GOMAXPROCS(ng) }() var pMainMtx uintptr var rc int32 _, _ = pMainMtx, rc /* Result code */ @@ -157771,7 +159668,7 @@ func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) (r int32) { */ if _sqlite3Config.FisInit != 0 { if op < 0 || op > int32(63) || libc.Uint64FromInt32(1)<= 0 && rc < int32(libc.Uint64FromInt64(232)/libc.Uint64FromInt64(8)) && _aMsg[rc] != uintptr(0) { @@ -158890,31 +160803,31 @@ func _sqlite3ErrStr(tls *libc.TLS, rc int32) (r uintptr) { } var _aMsg = [29]uintptr{ - 0: __ccgo_ts + 23805, - 1: __ccgo_ts + 23818, - 3: __ccgo_ts + 23834, - 4: __ccgo_ts + 23859, - 5: __ccgo_ts + 23873, - 6: __ccgo_ts + 23892, + 0: __ccgo_ts + 23839, + 1: __ccgo_ts + 23852, + 3: __ccgo_ts + 23868, + 4: __ccgo_ts + 23893, + 5: __ccgo_ts + 23907, + 6: __ccgo_ts + 23926, 7: __ccgo_ts + 1620, - 8: __ccgo_ts + 23917, - 9: __ccgo_ts + 23954, - 10: __ccgo_ts + 23966, - 11: __ccgo_ts + 23981, - 12: __ccgo_ts + 24014, - 13: __ccgo_ts + 24032, - 14: __ccgo_ts + 24057, - 15: __ccgo_ts + 24086, - 17: __ccgo_ts + 5998, - 18: __ccgo_ts + 5400, - 19: __ccgo_ts + 24103, - 20: __ccgo_ts + 24121, - 21: __ccgo_ts + 24139, - 23: __ccgo_ts + 24173, - 25: __ccgo_ts + 24194, - 26: __ccgo_ts + 24220, - 27: __ccgo_ts + 24243, - 28: __ccgo_ts + 24264, + 8: __ccgo_ts + 23951, + 9: __ccgo_ts + 23988, + 10: __ccgo_ts + 24000, + 11: __ccgo_ts + 24015, + 12: __ccgo_ts + 24048, + 13: __ccgo_ts + 24066, + 14: __ccgo_ts + 24091, + 15: __ccgo_ts + 24120, + 17: __ccgo_ts + 6023, + 18: __ccgo_ts + 5425, + 19: __ccgo_ts + 24137, + 20: __ccgo_ts + 24155, + 21: __ccgo_ts + 24173, + 23: __ccgo_ts + 24207, + 25: __ccgo_ts + 24228, + 26: __ccgo_ts + 24254, + 27: __ccgo_ts + 24277, + 28: __ccgo_ts + 24298, } // C documentation @@ -159093,7 +161006,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i var p, v1 uintptr _, _, _, _ = extraFlags, p, rc, v1 if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.BoolInt32(xFinal == uintptr(0)) != libc.BoolInt32(xStep == uintptr(0)) || libc.BoolInt32(xValue == uintptr(0)) != libc.BoolInt32(xInverse == uintptr(0)) || (nArg < -int32(1) || nArg > int32(SQLITE_MAX_FUNCTION_ARG)) || int32(255) < _sqlite3Strlen30(tls, zFunctionName) { - return _sqlite3MisuseError(tls, int32(180012)) + return _sqlite3MisuseError(tls, int32(180123)) } extraFlags = enc & (libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_INNOCUOUS) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)) enc &= libc.Int32FromInt32(SQLITE_FUNC_ENCMASK) | libc.Int32FromInt32(SQLITE_ANY) @@ -159136,7 +161049,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(0)) if p != 0 && (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) == uint32(enc) && int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24361, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24395, 0) return int32(SQLITE_BUSY) } else { _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -159207,6 +161120,7 @@ func _createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, en Xsqlite3_free(tls, pArg) } out: + ; rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -159260,7 +161174,7 @@ func _sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotU zName = Xsqlite3_user_data(tls, context) _ = NotUsed _ = NotUsed2 - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24424, libc.VaList(bp+8, zName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24458, libc.VaList(bp+8, zName)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -159535,7 +161449,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > int32(SQLITE_CHECKPOINT_TRUNCATE) { /* EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint ** mode: */ - return _sqlite3MisuseError(tls, int32(180627)) + return _sqlite3MisuseError(tls, int32(180738)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if zDb != 0 && *(*uint8)(unsafe.Pointer(zDb)) != 0 { @@ -159545,7 +161459,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in } if iDb < 0 { rc = int32(SQLITE_ERROR) - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24475, libc.VaList(bp+8, zDb)) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24509, libc.VaList(bp+8, zDb)) } else { (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = _sqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) @@ -159618,6 +161532,7 @@ func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog } goto _1 _1: + ; i++ } if rc == SQLITE_OK && bBusy != 0 { @@ -159666,7 +161581,7 @@ func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { return _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) } if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180763))) + return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180874))) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -159798,7 +161713,7 @@ var _misuse = [34]Tu16{ // */ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180842)) + return _sqlite3MisuseError(tls, int32(180953)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -159808,7 +161723,7 @@ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180851)) + return _sqlite3MisuseError(tls, int32(180962)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -159857,7 +161772,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui enc2 = int32(SQLITE_UTF16LE) } if enc2 < int32(SQLITE_UTF8) || enc2 > int32(SQLITE_UTF16BE) { - return _sqlite3MisuseError(tls, int32(180899)) + return _sqlite3MisuseError(tls, int32(181010)) } /* Check if this call is removing or replacing an existing collation ** sequence. If so, and there are active VMs, return busy. If there @@ -159866,7 +161781,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, 0) if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24496, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24530, 0) return int32(SQLITE_BUSY) } _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -159892,6 +161807,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui } goto _1 _1: + ; j++ } } @@ -160012,7 +161928,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u flags = *(*uint32)(unsafe.Pointer(pFlags)) zVfs = zDefaultVfs nUri = _sqlite3Strlen30(tls, zUri) - if (flags&uint32(SQLITE_OPEN_URI) != 0 || *(*Tu8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Config)) + 6)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24564, uint64(5)) == 0 { /* Input character index */ + if (flags&uint32(SQLITE_OPEN_URI) != 0 || *(*Tu8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Config)) + 6)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24598, uint64(5)) == 0 { /* Input character index */ iOut = 0 /* Output character index */ nByte = uint64(nUri + int32(8)) /* Bytes of space to allocate */ /* Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen @@ -160026,6 +161942,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nByte += libc.BoolUint64(int32(*(*uint8)(unsafe.Pointer(zUri + uintptr(iIn)))) == libc.Int32FromUint8('&')) goto _1 _1: + ; iIn++ } zFile = Xsqlite3_malloc64(tls, nByte) @@ -160041,8 +161958,8 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u for *(*uint8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*uint8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('/') { iIn++ } - if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24570, zUri+7, uint64(9)) != 0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24580, libc.VaList(bp+8, iIn-int32(7), zUri+7)) + if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24604, zUri+7, uint64(9)) != 0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24614, libc.VaList(bp+8, iIn-int32(7), zUri+7)) rc = int32(SQLITE_ERROR) goto parse_uri_out } @@ -160131,20 +162048,20 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nOpt = _sqlite3Strlen30(tls, zOpt) zVal = zOpt + uintptr(nOpt+int32(1)) nVal = _sqlite3Strlen30(tls, zVal) - if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24608, zOpt, uint64(3)) == 0 { + if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24642, zOpt, uint64(3)) == 0 { zVfs = zVal } else { aMode = uintptr(0) zModeType = uintptr(0) mask = 0 limit = 0 - if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24612, zOpt, uint64(5)) == 0 { + if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24646, zOpt, uint64(5)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE) | libc.Int32FromInt32(SQLITE_OPEN_PRIVATECACHE) aMode = uintptr(unsafe.Pointer(&_aCacheMode)) limit = mask - zModeType = __ccgo_ts + 24612 + zModeType = __ccgo_ts + 24646 } - if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24633, zOpt, uint64(4)) == 0 { + if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24667, zOpt, uint64(4)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_MEMORY) aMode = uintptr(unsafe.Pointer(&_aOpenMode)) limit = int32(uint32(mask) & flags) @@ -160173,15 +162090,16 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } goto _9 _9: + ; i++ } if mode == 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24648, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24682, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_ERROR) goto parse_uri_out } if mode & ^libc.Int32FromInt32(SQLITE_OPEN_MEMORY) > limit { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24668, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24702, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_PERM) goto parse_uri_out } @@ -160205,10 +162123,11 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) if *(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24692, libc.VaList(bp+8, zVfs)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24726, libc.VaList(bp+8, zVfs)) rc = int32(SQLITE_ERROR) } parse_uri_out: + ; if rc != SQLITE_OK { Xsqlite3_free_filename(tls, zFile) zFile = uintptr(0) @@ -160223,11 +162142,11 @@ var _aCacheMode = [3]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24618, + Fz: __ccgo_ts + 24652, Fmode: int32(SQLITE_OPEN_SHAREDCACHE), }, 1: { - Fz: __ccgo_ts + 24625, + Fz: __ccgo_ts + 24659, Fmode: int32(SQLITE_OPEN_PRIVATECACHE), }, 2: {}, @@ -160238,19 +162157,19 @@ var _aOpenMode = [5]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24638, + Fz: __ccgo_ts + 24672, Fmode: int32(SQLITE_OPEN_READONLY), }, 1: { - Fz: __ccgo_ts + 24641, + Fz: __ccgo_ts + 24675, Fmode: int32(SQLITE_OPEN_READWRITE), }, 2: { - Fz: __ccgo_ts + 24644, + Fz: __ccgo_ts + 24678, Fmode: libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE), }, 3: { - Fz: __ccgo_ts + 17732, + Fz: __ccgo_ts + 17766, Fmode: int32(SQLITE_OPEN_MEMORY), }, 4: {}, @@ -160378,8 +162297,8 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+22319, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+24708, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+22353, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+24742, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto opendb_out } @@ -160400,7 +162319,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* READWRITE */ /* READWRITE | CREATE */ if int32(1)<<(*(*uint32)(unsafe.Pointer(bp))&uint32(7))&int32(0x46) == 0 { - rc = _sqlite3MisuseError(tls, int32(181571)) /* IMP: R-18321-05872 */ + rc = _sqlite3MisuseError(tls, int32(181682)) /* IMP: R-18321-05872 */ } else { rc = _sqlite3ParseUri(tls, zVfs, zFilename, bp, db, bp+8, bp+16) } @@ -160436,9 +162355,9 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* The default safety_level for the main database is FULL; for the temp ** database it is OFF. This matches the pager layer defaults. */ - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6562 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6587 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).Fsafety_level = uint8(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS) + libc.Int32FromInt32(1)) - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 23710 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 23744 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).Fsafety_level = uint8(PAGER_SYNCHRONOUS_OFF) (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_OPEN) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -160460,6 +162379,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3BuiltinExtensions[i]})))(tls, db) goto _3 _3: + ; i++ } /* Load automatic extensions - extensions that have been registered @@ -160483,6 +162403,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _setupLookaside(tls, db, uintptr(0), _sqlite3Config.FszLookaside, _sqlite3Config.FnLookaside) Xsqlite3_wal_autocheckpoint(tls, db, int32(SQLITE_DEFAULT_WAL_AUTOCHECKPOINT)) opendb_out: + ; if db != 0 { Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) } @@ -160529,7 +162450,7 @@ func Xsqlite3_open16(tls *libc.TLS, zFilename uintptr, ppDb uintptr) (r int32) { return rc } if zFilename == uintptr(0) { - zFilename = __ccgo_ts + 24714 + zFilename = __ccgo_ts + 24748 } pVal = _sqlite3ValueNew(tls, uintptr(0)) _sqlite3ValueSetStr(tls, pVal, -int32(1), zFilename, uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(0)) @@ -160644,6 +162565,7 @@ func Xsqlite3_get_clientdata(tls *libc.TLS, db uintptr, zName uintptr) (r uintpt } goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -160669,6 +162591,7 @@ func Xsqlite3_set_clientdata(tls *libc.TLS, db uintptr, zName uintptr, pData uin pp = p goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -160744,20 +162667,20 @@ func Xsqlite3_get_autocommit(tls *libc.TLS, db uintptr) (r int32) { func _sqlite3ReportError(tls *libc.TLS, iErr int32, lineno int32, zType uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) - Xsqlite3_log(tls, iErr, __ccgo_ts+24717, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) + Xsqlite3_log(tls, iErr, __ccgo_ts+24751, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) return iErr } func _sqlite3CorruptError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24742) + return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24776) } func _sqlite3MisuseError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24762) + return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24796) } func _sqlite3CantopenError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24769) + return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24803) } // C documentation @@ -160822,6 +162745,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -160863,6 +162787,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, zCollSeq = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } error_out: + ; _sqlite3BtreeLeaveAll(tls, db) /* Whether the function call succeeded or failed, set the output parameters ** to whatever their local counterparts contain. If an error did occur, @@ -160885,7 +162810,7 @@ error_out: } if SQLITE_OK == rc && !(pTab != 0) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24786, libc.VaList(bp+16, zTableName, zColumnName)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24820, libc.VaList(bp+16, zTableName, zColumnName)) rc = int32(SQLITE_ERROR) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { @@ -161527,6 +163452,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr nByte = Tsqlite3_int64(uint64(nByte) + (libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) + libc.Uint64FromInt32(1))) goto _1 _1: + ; i++ } v2 = Xsqlite3_malloc64(tls, uint64(nByte)) @@ -161546,6 +163472,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr p = _appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) goto _3 _3: + ; i++ } v4 = p @@ -161911,7 +163838,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { var _ /* nOpt at bp+0 */ int32 _, _, _ = azCompileOpt, i, n azCompileOpt = _sqlite3CompileOptions(tls, bp) - if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24814, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24848, int32(7)) == 0 { zOptName += uintptr(7) } n = _sqlite3Strlen30(tls, zOptName) @@ -161927,6 +163854,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -162012,6 +163940,7 @@ func _removeFromBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } } @@ -162032,6 +163961,7 @@ func _addToBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } (*Tsqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) @@ -162110,6 +164040,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } goto _1 _1: + ; p = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection } if p != 0 { @@ -162125,7 +164056,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } _leaveMutex(tls) if rc != 0 { - v2 = __ccgo_ts + 24822 + v2 = __ccgo_ts + 24856 } else { v2 = uintptr(0) } @@ -163006,18 +164937,18 @@ func _sqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { // */ var _jsonbType = [17]uintptr{ 0: __ccgo_ts + 1636, - 1: __ccgo_ts + 7863, - 2: __ccgo_ts + 7868, - 3: __ccgo_ts + 6283, - 4: __ccgo_ts + 6283, - 5: __ccgo_ts + 6278, - 6: __ccgo_ts + 6278, - 7: __ccgo_ts + 8174, - 8: __ccgo_ts + 8174, - 9: __ccgo_ts + 8174, - 10: __ccgo_ts + 8174, - 11: __ccgo_ts + 24845, - 12: __ccgo_ts + 24851, + 1: __ccgo_ts + 7888, + 2: __ccgo_ts + 7893, + 3: __ccgo_ts + 6308, + 4: __ccgo_ts + 6308, + 5: __ccgo_ts + 6303, + 6: __ccgo_ts + 6303, + 7: __ccgo_ts + 8199, + 8: __ccgo_ts + 8199, + 9: __ccgo_ts + 8199, + 10: __ccgo_ts + 8199, + 11: __ccgo_ts + 24879, + 12: __ccgo_ts + 24885, 13: __ccgo_ts + 1650, 14: __ccgo_ts + 1650, 15: __ccgo_ts + 1650, @@ -163445,6 +165376,7 @@ func _jsonCacheDelete(tls *libc.TLS, p uintptr) { _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, (*TJsonCache)(unsafe.Pointer(p)).Fdb, p) @@ -163532,6 +165464,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i >= (*TJsonCache)(unsafe.Pointer(p)).FnUsed { @@ -163548,6 +165481,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _2 _2: + ; i++ } } @@ -163857,6 +165791,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { goto _3 } json_simple_escape: + ; if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(3) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(3)) != 0 { return } @@ -163870,6 +165805,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v7))) = c goto _4 _3: + ; if int32(c) == int32('\'') { v10 = p + 24 v9 = *(*Tu64)(unsafe.Pointer(v10)) @@ -163902,13 +165838,14 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { v20 = p + 24 v19 = *(*Tu64)(unsafe.Pointer(v20)) *(*Tu64)(unsafe.Pointer(v20))++ - *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24858 + uintptr(int32(c)>>int32(4)))) + *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24892 + uintptr(int32(c)>>int32(4)))) v22 = p + 24 v21 = *(*Tu64)(unsafe.Pointer(v22)) *(*Tu64)(unsafe.Pointer(v22))++ - *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24858 + uintptr(int32(c)&int32(0xf)))) + *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24892 + uintptr(int32(c)&int32(0xf)))) } _4: + ; z++ N-- } @@ -163943,7 +165880,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { case int32(SQLITE_NULL): _jsonAppendRawNZ(tls, p, __ccgo_ts+1636, uint32(4)) case int32(SQLITE_FLOAT): - _jsonPrintf(tls, int32(100), p, __ccgo_ts+24875, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) + _jsonPrintf(tls, int32(100), p, __ccgo_ts+15325, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) case int32(SQLITE_INTEGER): z = Xsqlite3_value_text(tls, pValue) n = uint32(Xsqlite3_value_bytes(tls, pValue)) @@ -163964,7 +165901,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { _jsonTranslateBlobToText(tls, bp, uint32(0), p) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24883, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24909, -int32(1)) (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(JSTRING_ERR) _jsonStringReset(tls, p) } @@ -164018,7 +165955,7 @@ func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_MALFORMED) != 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24938, -int32(1)) } } } @@ -164186,6 +166123,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _1 _1: + ; j++ } n = j + int32(1) @@ -164208,6 +166146,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _2 _2: + ; j1++ } n = j1 @@ -164264,6 +166203,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } } whitespace_done: + ; return n return r } @@ -164297,8 +166237,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: uint8(3), FeType: uint8(JSONB_FLOAT), FnRepl: uint8(7), - FzMatch: __ccgo_ts + 24927, - FzRepl: __ccgo_ts + 24931, + FzMatch: __ccgo_ts + 24953, + FzRepl: __ccgo_ts + 24957, }, 1: { Fc1: uint8('i'), @@ -164306,8 +166246,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: uint8(8), FeType: uint8(JSONB_FLOAT), FnRepl: uint8(7), - FzMatch: __ccgo_ts + 24939, - FzRepl: __ccgo_ts + 24931, + FzMatch: __ccgo_ts + 24965, + FzRepl: __ccgo_ts + 24957, }, 2: { Fc1: uint8('n'), @@ -164322,7 +166262,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: uint8('Q'), Fn: uint8(4), FnRepl: uint8(4), - FzMatch: __ccgo_ts + 24948, + FzMatch: __ccgo_ts + 24974, FzRepl: __ccgo_ts + 1636, }, 4: { @@ -164330,7 +166270,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: uint8('S'), Fn: uint8(4), FnRepl: uint8(4), - FzMatch: __ccgo_ts + 24953, + FzMatch: __ccgo_ts + 24979, FzRepl: __ccgo_ts + 1636, }, } @@ -164346,7 +166286,7 @@ func _jsonWrongNumArgs(tls *libc.TLS, pCtx uintptr, zFuncName uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24958, libc.VaList(bp+8, zFuncName)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24984, libc.VaList(bp+8, zFuncName)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) } @@ -164766,6 +166706,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept return j + uint32(1) goto _2 _2: + ; j++ } if int32(seen) == 0 { @@ -164797,7 +166738,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\\') || j+uint32(1) >= k { return j + uint32(1) } else { - if libc.Xstrchr(tls, __ccgo_ts+25001, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { + if libc.Xstrchr(tls, __ccgo_ts+25027, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { j++ } else { if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('u') { @@ -164914,6 +166855,7 @@ func _jsonTranslateTextToBlob(tls *libc.TLS, pParse uintptr, i Tu32) (r int32) { _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cDelim, iBlob, iStart, iThis, j, k, k1, nn, opcode, seenE, t, x, z, v40, v41, v43, v44, v46, v48 z = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson json_parse_restart: + ; switch int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) { case int32('{'): goto _1 @@ -164994,6 +166936,7 @@ json_parse_restart: } goto _39 _1: + ; /* Parse object */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_OBJECT), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -165066,6 +167009,7 @@ _1: j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + uint32(1) } parse_object_value: + ; x = _jsonTranslateTextToBlob(tls, pParse, j) if x <= 0 { if x != -int32(1) { @@ -165105,12 +167049,14 @@ _1: return -int32(1) goto _42 _42: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _2: + ; /* Parse array */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_ARRAY), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -165173,19 +167119,23 @@ _2: return -int32(1) goto _45 _45: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _4: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) opcode = uint8(JSONB_TEXT) goto parse_string _3: + ; /* Parse string */ opcode = uint8(JSONB_TEXT) parse_string: + ; cDelim = *(*uint8)(unsafe.Pointer(z + uintptr(i))) j = i + uint32(1) for int32(1) != 0 { @@ -165247,24 +167197,28 @@ parse_string: _jsonBlobAppendNode(tls, pParse, opcode, j-uint32(1)-i, z+uintptr(i+uint32(1))) return int32(j + uint32(1)) _5: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7863, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(4))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7888, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(4))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_TRUE)) return int32(i + uint32(4)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _6: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7868, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(5))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7893, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(5))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_FALSE)) return int32(i + uint32(5)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _19: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ goto parse_number _7: + ; if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))])&int32(0x04) != 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x03) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ @@ -165274,19 +167228,31 @@ _7: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _18: + ; _17: + ; _16: + ; _15: + ; _14: + ; _13: + ; _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; /* Parse number */ t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ parse_number: + ; seenE = uint8(0) c = *(*uint8)(unsafe.Pointer(z + uintptr(i))) if int32(c) <= int32('0') { @@ -165301,6 +167267,7 @@ parse_number: } goto _47 _47: + ; j++ } goto parse_number_finish @@ -165315,14 +167282,14 @@ parse_number: /* JSON5 allows for "+Infinity" and "-Infinity" using exactly ** that case. SQLite also allows these in any case and it allows ** "+inf" and "-inf". */ - if (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24927, int32(3)) == 0 { + if (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24953, int32(3)) == 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('-') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25010) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25036) } else { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25017) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25043) } - if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25023, int32(5)) == 0 { + if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25049, int32(5)) == 0 { v48 = int32(9) } else { v48 = int32(4) @@ -165352,6 +167319,7 @@ parse_number: } goto _49 _49: + ; j++ } goto parse_number_finish @@ -165361,6 +167329,7 @@ parse_number: } } parse_number_2: + ; j = i + uint32(1) for { c = *(*uint8)(unsafe.Pointer(z + uintptr(j))) @@ -165405,6 +167374,7 @@ parse_number_2: break goto _50 _50: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { @@ -165417,39 +167387,57 @@ parse_number_2: } } parse_number_finish: + ; if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('+') { i++ } _jsonBlobAppendNode(tls, pParse, uint8(int32(JSONB_INT)+int32(t)), j-i, z+uintptr(i)) return int32(j) _20: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(2) /* End of {...} */ _21: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(3) /* End of [...] */ _22: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(4) /* List separator */ _23: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(5) /* Object label/value separator */ _24: + ; return 0 /* End of file */ _28: + ; _27: + ; _26: + ; _25: + ; i += uint32(1) + uint32(libc.Xstrspn(tls, z+uintptr(i+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces)))) goto json_parse_restart _36: + ; _35: + ; _34: + ; _33: + ; _32: + ; _31: + ; _30: + ; _29: + ; j = uint32(_json5Whitespace(tls, z+uintptr(i))) if j > uint32(0) { i += j @@ -165459,12 +167447,14 @@ _29: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _37: + ; if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1636, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(4))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) return int32(i + uint32(4)) } /* fall-through into the default case that checks for NaN */ _38: + ; c = *(*uint8)(unsafe.Pointer(z + uintptr(i))) k1 = uint32(0) for { @@ -165482,7 +167472,7 @@ _38: goto _51 } if int32(_aNanInfName[k1].FeType) == int32(JSONB_FLOAT) { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25017) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25043) } else { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) } @@ -165490,11 +167480,13 @@ _38: return int32(i + uint32(nn)) goto _51 _51: + ; k1++ } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) /* Syntax error */ -_39: /* End switch(z[i]) */ +_39: + ; /* End switch(z[i]) */ return r } @@ -165525,7 +167517,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 i += _json5Whitespace(tls, zJson+uintptr(i)) if *(*uint8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { if pCtx != 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24938, -int32(1)) } _jsonParseReset(tls, pParse) return int32(1) @@ -165538,7 +167530,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } else { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24938, -int32(1)) } } _jsonParseReset(tls, pParse) @@ -165560,6 +167552,10 @@ func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { var _ /* px at bp+0 */ TJsonParse libc.Xmemset(tls, bp, 0, uint64(72)) _jsonStringTerminate(tls, pStr) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + return + } (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed) (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) @@ -165696,22 +167692,28 @@ func _jsonTranslateBlobToText(tls *libc.TLS, pParse uintptr, i Tu32, pOut uintpt } goto _16 _2: + ; _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1636, uint32(4)) return i + uint32(1) _3: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7863, uint32(4)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7888, uint32(4)) return i + uint32(1) _4: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7868, uint32(5)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7893, uint32(5)) return i + uint32(1) _6: + ; _5: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto malformed_jsonb } _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 -_7: /* Integer literal in hexadecimal notation */ +_7: + ; /* Integer literal in hexadecimal notation */ k = uint32(2) u = uint64(0) zIn = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) @@ -165744,16 +167746,18 @@ _7: /* Integer literal in hexadecimal notation */ } goto _17 _17: + ; k++ } if bOverflow != 0 { - v19 = __ccgo_ts + 24931 + v19 = __ccgo_ts + 24957 } else { - v19 = __ccgo_ts + 11730 + v19 = __ccgo_ts + 11755 } _jsonPrintf(tls, int32(100), pOut, v19, libc.VaList(bp+16, u)) goto _16 -_8: /* Float literal missing digits beside "." */ +_8: + ; /* Float literal missing digits beside "." */ k1 = uint32(0) zIn1 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -165776,16 +167780,20 @@ _8: /* Float literal missing digits beside "." */ } goto _20 _20: + ; k1++ } goto _16 _10: + ; _9: + ; _jsonAppendChar(tls, pOut, uint8('"')) _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) _jsonAppendChar(tls, pOut, uint8('"')) goto _16 _11: + ; sz2 = *(*Tu32)(unsafe.Pointer(bp)) zIn2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) _jsonAppendChar(tls, pOut, uint8('"')) @@ -165797,6 +167805,7 @@ _11: } goto _21 _21: + ; k2++ } if k2 > uint32(0) { @@ -165808,7 +167817,7 @@ _11: sz2 -= k2 } if int32(*(*uint8)(unsafe.Pointer(zIn2))) == int32('"') { - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25029, uint32(2)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25055, uint32(2)) zIn2++ sz2-- continue @@ -165822,7 +167831,7 @@ _11: case int32('\''): _jsonAppendChar(tls, pOut, uint8('\'')) case int32('v'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25032, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25058, uint32(6)) case int32('x'): if sz2 < uint32(4) { p23 = pOut + 33 @@ -165830,12 +167839,12 @@ _11: sz2 = uint32(2) break } - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25039, uint32(4)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25065, uint32(4)) _jsonAppendRawNZ(tls, pOut, zIn2+2, uint32(2)) zIn2 += uintptr(2) sz2 -= uint32(2) case int32('0'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25044, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25070, uint32(6)) case int32('\r'): if sz2 > uint32(2) && int32(*(*uint8)(unsafe.Pointer(zIn2 + 2))) == int32('\n') { zIn2++ @@ -165864,9 +167873,11 @@ _11: _jsonAppendChar(tls, pOut, uint8('"')) goto _16 _12: + ; _jsonAppendString(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 _13: + ; _jsonAppendChar(tls, pOut, uint8('[')) j = i + n iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) @@ -165884,6 +167895,7 @@ _13: _jsonAppendChar(tls, pOut, uint8(']')) goto _16 _14: + ; x = 0 _jsonAppendChar(tls, pOut, uint8('{')) j = i + n @@ -165909,11 +167921,14 @@ _14: _jsonAppendChar(tls, pOut, uint8('}')) goto _16 _15: + ; malformed_jsonb: + ; p29 = pOut + 33 *(*Tu8)(unsafe.Pointer(p29)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p29))) | libc.Int32FromInt32(JSTRING_MALFORMED)) goto _16 _16: + ; return i + n + *(*Tu32)(unsafe.Pointer(bp)) } @@ -165984,6 +167999,7 @@ func _jsonbArrayCount(tls *libc.TLS, pParse uintptr, iRoot Tu32) (r Tu32) { n = _jsonbPayloadSize(tls, pParse, i, bp) goto _1 _1: + ; i += *(*Tu32)(unsafe.Pointer(bp)) + n k++ } @@ -166400,6 +168416,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _1 _1: + ; i++ } nKey = i - uint32(1) @@ -166418,6 +168435,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _2 _2: + ; i++ } nKey = i @@ -166631,7 +168649,7 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te db = Xsqlite3_context_db_handle(tls, pCtx) n = _jsonbPayloadSize(tls, pParse, i, bp) if n == uint32(0) { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24938, -int32(1)) return } switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { @@ -166666,25 +168684,30 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te } goto _15 _1: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_null(tls, pCtx) goto _15 _2: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, int32(1)) goto _15 _3: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, 0) goto _15 _5: + ; _4: + ; *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 bNeg = 0 if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -166729,11 +168752,14 @@ _4: } goto _15 _7: + ; _6: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto returnfromblob_malformed } to_double: + ; z1 = _sqlite3DbStrNDup(tls, db, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), uint64(int32(*(*Tu32)(unsafe.Pointer(bp))))) if z1 == uintptr(0) { goto returnfromblob_oom @@ -166746,11 +168772,15 @@ to_double: Xsqlite3_result_double(tls, pCtx, *(*float64)(unsafe.Pointer(bp + 16))) goto _15 _9: + ; _8: + ; Xsqlite3_result_text(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), int32(*(*Tu32)(unsafe.Pointer(bp))), uintptr(-libc.Int32FromInt32(1))) goto _15 _11: + ; _10: + ; nOut = *(*Tu32)(unsafe.Pointer(bp)) z2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) zOut = _sqlite3DbMallocRaw(tls, db, uint64(nOut+uint32(1))) @@ -166818,13 +168848,16 @@ _10: } goto _17 _17: + ; iIn++ } /* end for() */ *(*uint8)(unsafe.Pointer(zOut + uintptr(iOut))) = uint8(0) Xsqlite3_result_text(tls, pCtx, zOut, int32(iOut), __ccgo_fp(_sqlite3OomClear)) goto _15 _13: + ; _12: + ; if textOnly != 0 { v30 = 0 } else { @@ -166838,14 +168871,18 @@ _12: } goto _15 _14: + ; goto returnfromblob_malformed _15: + ; return returnfromblob_oom: + ; Xsqlite3_result_error_nomem(tls, pCtx) return returnfromblob_malformed: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24912, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24938, -int32(1)) return } @@ -166886,7 +168923,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = Xsqlite3_value_blob(tls, pArg) (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24883, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24909, -int32(1)) return int32(1) } case int32(SQLITE_TEXT): @@ -166899,7 +168936,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = zJson (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = nJson if _jsonConvertTextToBlob(tls, pParse, ctx) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) libc.Xmemset(tls, pParse, 0, uint64(72)) return int32(1) @@ -166918,10 +168955,10 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin return int32(1) } if int32(*(*uint8)(unsafe.Pointer(z))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25017) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25043) } else { if int32(*(*uint8)(unsafe.Pointer(z))) == int32('-') && int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25010) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25036) } else { _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(n), z) } @@ -166960,7 +168997,7 @@ func _jsonBadPathError(tls *libc.TLS, ctx uintptr, zPath uintptr) (r uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25051, libc.VaList(bp+8, zPath)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25077, libc.VaList(bp+8, zPath)) if ctx == uintptr(0) { return zMsg } @@ -167046,15 +169083,17 @@ func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, e } goto _2 _2: + ; i += int32(2) } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return jsonInsertIntoBlob_patherror: + ; _jsonParseFree(tls, p) if rc == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } else { _jsonBadPathError(tls, ctx, zPath) } @@ -167139,6 +169178,7 @@ func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r u } db = Xsqlite3_context_db_handle(tls, ctx) rebuild_from_cache: + ; p = _sqlite3DbMallocZero(tls, db, uint64(72)) if p == uintptr(0) { goto json_pfa_oom @@ -167182,12 +169222,12 @@ rebuild_from_cache: } (*TJsonParse)(unsafe.Pointer(p)).FzJson = Xsqlite3_value_text(tls, pArg) (*TJsonParse)(unsafe.Pointer(p)).FnJson = Xsqlite3_value_bytes(tls, pArg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto json_pfa_oom + } if (*TJsonParse)(unsafe.Pointer(p)).FnJson == 0 { goto json_pfa_malformed } - if (*TJsonParse)(unsafe.Pointer(p)).FzJson == uintptr(0) { - goto json_pfa_oom - } if flgs&uint32(JSON_KEEPERROR) != 0 { v2 = uintptr(0) } else { @@ -167227,15 +169267,17 @@ rebuild_from_cache: } return p json_pfa_malformed: + ; if flgs&uint32(JSON_KEEPERROR) != 0 { (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) return p } else { _jsonParseFree(tls, p) - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) return uintptr(0) } json_pfa_oom: + ; _jsonParseFree(tls, pFromCache) _jsonParseFree(tls, p) Xsqlite3_result_error_nomem(tls, ctx) @@ -167327,6 +169369,7 @@ func _jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) goto _1 _1: + ; i++ } _jsonAppendChar(tls, bp, uint8(']')) @@ -167364,7 +169407,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if int32(*(*uint8)(unsafe.Pointer(zPath))) == int32('$') { v1 = zPath + uintptr(1) } else { - v1 = __ccgo_ts + 25069 + v1 = __ccgo_ts + 25095 } i = _jsonLookupStep(tls, p, uint32(0), v1, uint32(0)) if i >= uint32(JSON_LOOKUP_PATHERROR) { @@ -167374,7 +169417,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } } eErr = uint8(1) @@ -167405,6 +169448,7 @@ func _jsonAllDigits(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -167423,6 +169467,7 @@ func _jsonAllAlphanum(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -167496,9 +169541,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { */ _jsonStringInit(tls, bp, ctx) if _jsonAllDigits(tls, zPath, nPath) != 0 { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25071, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25097, uint32(1)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+5138, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+5163, uint32(2)) } else { if _jsonAllAlphanum(tls, zPath, nPath) != 0 { _jsonAppendRawNZ(tls, bp, __ccgo_ts+1663, uint32(1)) @@ -167507,9 +169552,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if int32(*(*uint8)(unsafe.Pointer(zPath))) == int32('[') && nPath >= int32(3) && int32(*(*uint8)(unsafe.Pointer(zPath + uintptr(nPath-int32(1))))) == int32(']') { _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) } else { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25073, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25099, uint32(2)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25076, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25102, uint32(1)) } } } @@ -167549,7 +169594,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } else { if j == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) goto json_extract_error } else { _jsonBadPathError(tls, ctx, zPath) @@ -167559,6 +169604,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if argc > int32(2) { @@ -167569,6 +169615,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } json_extract_error: + ; _jsonStringReset(tls, bp) _jsonParseFree(tls, p) return @@ -167814,7 +169861,7 @@ func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == int32(JSON_MERGE_OOM) { Xsqlite3_result_error_nomem(tls, ctx) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } } _jsonParseFree(tls, pPatch) @@ -167838,7 +169885,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var _ /* jx at bp+0 */ TJsonString _, _, _ = i, n, z if argc&int32(1) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25078, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25104, -int32(1)) return } _jsonStringInit(tls, bp, ctx) @@ -167849,7 +169896,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { break } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) != int32(SQLITE_TEXT) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25129, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25155, -int32(1)) _jsonStringReset(tls, bp) return } @@ -167861,6 +169908,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*8))) goto _1 _1: + ; i += int32(2) } _jsonAppendChar(tls, bp, uint8('}')) @@ -167920,21 +169968,24 @@ func _jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } } goto json_remove_done } goto _2 _2: + ; i++ } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return json_remove_patherror: + ; _jsonBadPathError(tls, ctx, zPath) json_remove_done: + ; _jsonParseFree(tls, p) return } @@ -167952,7 +170003,7 @@ func _jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { return } if argc&int32(1) == 0 { - _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15764) + _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15798) return } _jsonInsertIntoBlob(tls, ctx, argc, argv, int32(JEDIT_REPL)) @@ -167983,9 +170034,9 @@ func _jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } if argc&int32(1) == 0 { if bIsSet != 0 { - v1 = __ccgo_ts + 25163 + v1 = __ccgo_ts + 25189 } else { - v1 = __ccgo_ts + 25167 + v1 = __ccgo_ts + 25193 } _jsonWrongNumArgs(tls, ctx, v1) return @@ -168033,7 +170084,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24912, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24938, -int32(1)) } } goto json_type_done @@ -168043,6 +170094,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } Xsqlite3_result_text(tls, ctx, _jsonbType[int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f)], -int32(1), libc.UintptrFromInt32(0)) json_type_done: + ; _jsonParseFree(tls, p) } @@ -168120,7 +170172,7 @@ func _jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if argc == int32(2) { f = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if f < int64(1) || f > int64(15) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25174, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25200, -int32(1)) return } flags = uint8(f & int64(0x0f)) @@ -168227,6 +170279,7 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; k++ } iErrPos++ @@ -168310,7 +170363,7 @@ func _jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25231, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25257, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -168376,6 +170429,7 @@ func _jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed { @@ -168458,7 +170512,7 @@ func _jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25234, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25260, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -168561,7 +170615,7 @@ func _jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv _ = argv _ = argc _ = pAux - rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25237) + rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25263) if rc == SQLITE_OK { pNew = _sqlite3DbMallocZero(tls, db, uint64(32)) *(*uintptr)(unsafe.Pointer(ppVtab)) = pNew @@ -168695,7 +170749,7 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { var _ /* sz at bp+0 */ Tu32 _, _, _, _, _ = i, k, n, needQuote, z if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) { - _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25320, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) + _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25346, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) } else { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) needQuote = 0 @@ -168716,13 +170770,14 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } if needQuote != 0 { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25327, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25353, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } else { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25335, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25361, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } } } @@ -168884,6 +170939,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r case int32(JEACH_VALUE): i = uint32(_jsonSkipLabel(tls, p)) _jsonReturnFromBlob(tls, p+192, i, ctx, int32(1)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } case int32(JEACH_TYPE): i1 = uint32(_jsonSkipLabel(tls, p)) eType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i1)))) & int32(0x0f)) @@ -168913,9 +170971,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot), libc.UintptrFromInt32(0)) case int32(JEACH_JSON): if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { - Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), libc.UintptrFromInt32(0)) + Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), uintptr(-libc.Int32FromInt32(1))) } else { - Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), uintptr(-libc.Int32FromInt32(1))) } break } @@ -168974,6 +171032,7 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) } goto _2 _2: + ; i++ pConstraint += 12 } @@ -169104,7 +171163,7 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a i = v5 (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(1) - _jsonAppendRaw(tls, p+56, __ccgo_ts+25341, uint32(1)) + _jsonAppendRaw(tls, p+56, __ccgo_ts+25367, uint32(1)) } (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) n = _jsonbPayloadSize(tls, p+192, i, bp) @@ -169125,8 +171184,9 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a } return SQLITE_OK json_each_malformed_input: + ; Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) - (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24912, 0) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24938, 0) _jsonEachCursorReset(tls, p) if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { v6 = int32(SQLITE_ERROR) @@ -169187,176 +171247,176 @@ var _aJsonFunc = [32]TFuncDef{ 0: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25343, + FzName: __ccgo_ts + 25369, }, 1: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25348, + FzName: __ccgo_ts + 25374, }, 2: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25354, + FzName: __ccgo_ts + 25380, }, 3: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25365, + FzName: __ccgo_ts + 25391, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25377, + FzName: __ccgo_ts + 25403, }, 5: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25377, + FzName: __ccgo_ts + 25403, }, 6: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25395, + FzName: __ccgo_ts + 25421, }, 7: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25415, + FzName: __ccgo_ts + 25441, }, 8: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25428, + FzName: __ccgo_ts + 25454, }, 9: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_JSON) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25442, + FzName: __ccgo_ts + 25468, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_SQL) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25445, + FzName: __ccgo_ts + 25471, }, 11: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25449, + FzName: __ccgo_ts + 25475, }, 12: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25461, + FzName: __ccgo_ts + 25487, }, 13: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25474, + FzName: __ccgo_ts + 25500, }, 14: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25486, + FzName: __ccgo_ts + 25512, }, 15: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25499, + FzName: __ccgo_ts + 25525, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25510, + FzName: __ccgo_ts + 25536, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25522, + FzName: __ccgo_ts + 25548, }, 18: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25533, + FzName: __ccgo_ts + 25559, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25545, + FzName: __ccgo_ts + 25571, }, 20: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25558, + FzName: __ccgo_ts + 25584, }, 21: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25571, + FzName: __ccgo_ts + 25597, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25585, + FzName: __ccgo_ts + 25611, }, 23: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25594, + FzName: __ccgo_ts + 25620, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25604, + FzName: __ccgo_ts + 25630, }, 25: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25604, + FzName: __ccgo_ts + 25630, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25614, + FzName: __ccgo_ts + 25640, }, 27: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25614, + FzName: __ccgo_ts + 25640, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25625, + FzName: __ccgo_ts + 25651, }, 29: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25642, + FzName: __ccgo_ts + 25668, }, 30: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25660, + FzName: __ccgo_ts + 25686, }, 31: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25678, + FzName: __ccgo_ts + 25704, }, } @@ -169426,6 +171486,7 @@ func _sqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_module(tls, db, _aMod[i].FzName, _aMod[i].FpModule, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -169436,11 +171497,11 @@ var _aMod = [2]struct { FpModule uintptr }{ 0: { - FzName: __ccgo_ts + 25697, + FzName: __ccgo_ts + 25723, FpModule: uintptr(unsafe.Pointer(&_jsonEachModule)), }, 1: { - FzName: __ccgo_ts + 25707, + FzName: __ccgo_ts + 25733, FpModule: uintptr(unsafe.Pointer(&_jsonTreeModule)), }, } @@ -169970,6 +172031,7 @@ func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { } goto _1 _1: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpNext } return p @@ -170004,6 +172066,7 @@ func _nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext @@ -170043,11 +172106,9 @@ func _nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) (r uintptr) { func _nodeBlobReset(tls *libc.TLS, pRtree uintptr) { var pBlob uintptr _ = pBlob - if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 && (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) { - pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob - (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) - Xsqlite3_blob_close(tls, pBlob) - } + pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob + (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) + Xsqlite3_blob_close(tls, pBlob) } // C documentation @@ -170087,10 +172148,9 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } } if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob == uintptr(0) { - rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25717, iNode, 0, pRtree+112) + rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25743, iNode, 0, pRtree+112) } if rc != 0 { - _nodeBlobReset(tls, pRtree) *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) /* If unable to open an sqlite3_blob on the desired row, that can only ** be because the shadow tables hold erroneous data. */ @@ -170144,6 +172204,7 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } *(*uintptr)(unsafe.Pointer(ppNode)) = pNode } else { + _nodeBlobReset(tls, pRtree) if pNode != 0 { (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, pNode) @@ -170172,6 +172233,7 @@ func _nodeOverwriteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uint p += uintptr(_writeCoord(tls, p, pCell+8+uintptr(ii)*4)) goto _1 _1: + ; ii++ } (*TRtreeNode)(unsafe.Pointer(pNode)).FisDirty = int32(1) @@ -170391,7 +172453,7 @@ func _rtreeDestroy(tls *libc.TLS, pVtab uintptr) (r int32) { var rc int32 _, _, _ = pRtree, rc, zCreate pRtree = pVtab - zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25722, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25748, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if !(zCreate != 0) { rc = int32(SQLITE_NOMEM) } else { @@ -170452,6 +172514,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) @@ -170465,6 +172528,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(pCsr + 88 + uintptr(ii)*8))) goto _2 _2: + ; ii++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaPoint) @@ -170488,7 +172552,9 @@ func _rtreeClose(tls *libc.TLS, cur uintptr) (r int32) { Xsqlite3_finalize(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) Xsqlite3_free(tls, pCsr) (*TRtree)(unsafe.Pointer(pRtree)).FnCursor-- - _nodeBlobReset(tls, pRtree) + if (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 { + _nodeBlobReset(tls, pRtree) + } return SQLITE_OK } @@ -170795,6 +172861,7 @@ func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, } goto _1 _1: + ; ii++ } return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + } else { + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + } } return *(*int32)(unsafe.Pointer(bp)) } @@ -171224,6 +173297,9 @@ func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { if p == uintptr(0) { return SQLITE_OK } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + return int32(SQLITE_ABORT) + } if i == 0 { Xsqlite3_result_int64(tls, ctx, _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) } else { @@ -171299,7 +173375,7 @@ func _findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid Ti64, ppLeaf uintptr, p func _deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) (r int32) { var pBlob, pInfo, pSrc uintptr _, _, _ = pBlob, pInfo, pSrc /* Callback information */ - pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25804) + pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25830) if pSrc == uintptr(0) { return int32(SQLITE_ERROR) } @@ -171436,6 +173512,7 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } goto _1 _1: + ; ii++ } } @@ -171523,6 +173600,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } ii = 0 @@ -171541,6 +173619,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(0) goto _3 _3: + ; jj++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) @@ -171592,6 +173671,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _2 _2: + ; ii++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(2) @@ -171754,6 +173834,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _1 _1: + ; ii += int32(2) } } else { @@ -171769,6 +173850,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _2 _2: + ; ii += int32(2) } } @@ -171852,11 +173934,13 @@ func _cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell } goto _2 _2: + ; jj += int32(2) } overlap += o goto _1 _1: + ; ii++ } return overlap @@ -171912,6 +173996,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _2 _2: + ; iCell++ } if !(bFound != 0) { @@ -171935,6 +174020,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _3 _3: + ; iCell++ } } @@ -171943,6 +174029,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 8)) goto _1 _1: + ; ii++ } *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp)) @@ -172115,11 +174202,13 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(jj)*4)) = jj goto _2 _2: + ; jj++ } _SortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)), nCell, ii, aCell, aSpare) goto _1 _1: + ; ii++ } ii = 0 @@ -172150,6 +174239,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _5 _5: + ; kk++ } margin += _cellMargin(tls, pRtree, bp) @@ -172163,6 +174253,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _4 _4: + ; nLeft++ } if ii == 0 || margin < fBestMargin { @@ -172172,6 +174263,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _3 _3: + ; ii++ } libc.Xmemcpy(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)))))*48, uint64(48)) @@ -172198,6 +174290,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 _cellUnion(tls, pRtree, pBbox, pCell) goto _6 _6: + ; ii++ } Xsqlite3_free(tls, aaSorted) @@ -172225,6 +174318,7 @@ func _updateMapping(tls *libc.TLS, pRtree uintptr, iRowid Ti64, pNode uintptr, i } goto _2 _2: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpParent } if pChild != 0 { @@ -172273,6 +174367,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe _nodeGetCell(tls, pRtree, pNode, i, aCell+uintptr(i)*48) goto _1 _1: + ; i++ } _nodeZero(tls, pRtree, pNode) @@ -172353,6 +174448,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _7 _7: + ; i++ } if (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { @@ -172368,6 +174464,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _8 _8: + ; i++ } } else { @@ -172384,6 +174481,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe pLeft = uintptr(0) } splitnode_out: + ; _nodeRelease(tls, pRtree, pRight) _nodeRelease(tls, pRtree, pLeft) Xsqlite3_free(tls, aCell) @@ -172428,6 +174526,7 @@ func _fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) (r int32) { } goto _1 _1: + ; pTest = (*TRtreeNode)(unsafe.Pointer(pTest)).FpParent } if pTest == uintptr(0) { @@ -172518,6 +174617,7 @@ func _fixBoundingBox(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { _cellUnion(tls, pRtree, bp+8, bp+56) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid = (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode @@ -172627,6 +174727,7 @@ func _reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32 } goto _1 _1: + ; ii++ } return rc @@ -172729,6 +174830,7 @@ func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted } /* Release the reference to the root node. */ @@ -172807,7 +174909,7 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) var _ /* pStmt at bp+0 */ uintptr _, _, _, _, _, _ = rc, zCol, zCol1, zCol2, zSql, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25818, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25844, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -int32(1), bp, uintptr(0)) } else { @@ -172817,11 +174919,11 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) if rc == SQLITE_OK { if iCol == 0 { zCol = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25838, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25864, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) } else { zCol1 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) zCol2 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol+int32(1)) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25870, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25896, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -172895,6 +174997,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _1 _1: + ; ii += int32(2) } } else { @@ -172911,6 +175014,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _2 _2: + ; ii += int32(2) } } @@ -172974,6 +175078,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)+int32(3)+jj)*8))) goto _3 _3: + ; jj++ } Xsqlite3_step(tls, pUp) @@ -172981,6 +175086,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } } constraint: + ; _rtreeRelease(tls, pRtree) return rc } @@ -172994,7 +175100,7 @@ func _rtreeBeginTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { var pRtree uintptr _ = pRtree pRtree = pVtab - (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans++ + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(1) return SQLITE_OK } @@ -173013,6 +175119,10 @@ func _rtreeEndTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { return SQLITE_OK } +func _rtreeRollback(tls *libc.TLS, pVtab uintptr) (r int32) { + return _rtreeEndTransaction(tls, pVtab) +} + // C documentation // // /* @@ -173026,7 +175136,7 @@ func _rtreeRename(tls *libc.TLS, pVtab uintptr, zNewName uintptr) (r int32) { _, _, _ = pRtree, rc, zSql pRtree = pVtab rc = int32(SQLITE_NOMEM) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25907, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25933, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) if zSql != 0 { _nodeBlobReset(tls, pRtree) rc = Xsqlite3_exec(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, uintptr(0), uintptr(0), uintptr(0)) @@ -173080,9 +175190,9 @@ func _rtreeQueryStat1(tls *libc.TLS, db uintptr, pRtree uintptr) (r int32) { var v2 int64 var _ /* p at bp+0 */ uintptr _, _, _, _, _, _ = nRow, rc, zFmt, zSql, v1, v2 - zFmt = __ccgo_ts + 26052 + zFmt = __ccgo_ts + 26078 nRow = int64(RTREE_MIN_ROWEST) - rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11559, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11584, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc != SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst = int64(RTREE_DEFAULT_ROWEST) if rc == int32(SQLITE_ERROR) { @@ -173133,15 +175243,16 @@ func _rtreeShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName1 = [3]uintptr{ - 0: __ccgo_ts + 26108, - 1: __ccgo_ts + 5461, - 2: __ccgo_ts + 16662, + 0: __ccgo_ts + 26134, + 1: __ccgo_ts + 5486, + 2: __ccgo_ts + 16696, } var _rtreeModule = Tsqlite3_module{ @@ -173166,7 +175277,7 @@ func init() { *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_rtreeBeginTransaction) *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_rtreeEndTransaction) *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_rtreeEndTransaction) - *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeRollback) *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(_rtreeRename) *(*uintptr)(unsafe.Add(p, 160)) = __ccgo_fp(_rtreeSavepoint) *(*uintptr)(unsafe.Add(p, 184)) = __ccgo_fp(_rtreeShadowName) @@ -173185,20 +175296,21 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref (*TRtree)(unsafe.Pointer(pRtree)).Fdb = db if isCreate != 0 { p = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26522, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26548, libc.VaList(bp+8, zDb, zPrefix)) ii = 0 for { if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26584, libc.VaList(bp+8, ii)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26610, libc.VaList(bp+8, ii)) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26589, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26653, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26723, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26615, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26679, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26749, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) zCreate = Xsqlite3_str_finish(tls, p) if !(zCreate != 0) { return int32(SQLITE_NOMEM) @@ -173228,7 +175340,7 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } else { /* An UPSERT is very slightly slower than REPLACE, but it is needed ** if there are auxiliary columns */ - zFormat = __ccgo_ts + 26772 + zFormat = __ccgo_ts + 26798 } zSql = Xsqlite3_mprintf(tls, zFormat, libc.VaList(bp+8, zDb, zPrefix)) if zSql != 0 { @@ -173239,33 +175351,35 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref Xsqlite3_free(tls, zSql) goto _2 _2: + ; i++ } if (*TRtree)(unsafe.Pointer(pRtree)).FnAux != 0 && rc != int32(SQLITE_NOMEM) { - (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26880, libc.VaList(bp+8, zDb, zPrefix)) + (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26906, libc.VaList(bp+8, zDb, zPrefix)) if (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { p1 = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26925, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26951, libc.VaList(bp+8, zDb, zPrefix)) ii1 = 0 for { if !(ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } if ii1 != 0 { - Xsqlite3_str_append(tls, p1, __ccgo_ts+13067, int32(1)) + Xsqlite3_str_append(tls, p1, __ccgo_ts+13092, int32(1)) } if ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull) { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26952, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26978, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) } else { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26974, libc.VaList(bp+8, ii1, ii1+int32(2))) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27000, libc.VaList(bp+8, ii1, ii1+int32(2))) } goto _3 _3: + ; ii1++ } - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26982, 0) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27008, 0) zSql1 = Xsqlite3_str_finish(tls, p1) if zSql1 == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -173279,14 +175393,14 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } var _azSql = [8]uintptr{ - 0: __ccgo_ts + 26113, - 1: __ccgo_ts + 26166, - 2: __ccgo_ts + 26211, - 3: __ccgo_ts + 26263, - 4: __ccgo_ts + 26317, - 5: __ccgo_ts + 26362, - 6: __ccgo_ts + 26420, - 7: __ccgo_ts + 26475, + 0: __ccgo_ts + 26139, + 1: __ccgo_ts + 26192, + 2: __ccgo_ts + 26237, + 3: __ccgo_ts + 26289, + 4: __ccgo_ts + 26343, + 5: __ccgo_ts + 26388, + 6: __ccgo_ts + 26446, + 7: __ccgo_ts + 26501, } // C documentation @@ -173344,7 +175458,7 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE _, _ = rc, zSql if isCreate != 0 { *(*int32)(unsafe.Pointer(bp)) = 0 - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26998, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27024, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) rc = _getIntFromStmt(tls, db, zSql, bp) if rc == SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize = *(*int32)(unsafe.Pointer(bp)) - int32(64) @@ -173355,14 +175469,14 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3797, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } } else { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27018, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27044, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) rc = _getIntFromStmt(tls, db, zSql, pRtree+32) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3797, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } else { if (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize < libc.Int32FromInt32(512)-libc.Int32FromInt32(64) { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< libc.Int32FromInt32(RTREE_MAX_AUX_COLUMN)+libc.Int32FromInt32(3) { @@ -173439,13 +175553,13 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27261, uint64(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27287, uint64(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27267, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27293, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) ii = int32(4) for { if !(ii < argc) { @@ -173454,7 +175568,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)) if int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('+') { (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27291, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27317, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) } else { if int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) > 0 { break @@ -173465,9 +175579,10 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } goto _2 _2: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27318, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27344, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -173519,6 +175634,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK rtreeInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -173527,8 +175643,8 @@ rtreeInit_fail: } var _azFormat = [2]uintptr{ - 0: __ccgo_ts + 27297, - 1: __ccgo_ts + 27308, + 0: __ccgo_ts + 27323, + 1: __ccgo_ts + 27334, } // C documentation @@ -173586,22 +175702,24 @@ func _rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { } _nodeGetCell(tls, bp+40, bp, ii, bp+1008) if ii > 0 { - Xsqlite3_str_append(tls, pOut, __ccgo_ts+11179, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+11204, int32(1)) } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27321, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27347, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) jj = 0 for { if !(jj < int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim2)) { break } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27327, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27353, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) goto _2 _2: + ; jj++ } - Xsqlite3_str_append(tls, pOut, __ccgo_ts+27331, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+27357, int32(1)) goto _1 _1: + ; ii++ } errCode = Xsqlite3_str_errcode(tls, pOut) @@ -173625,7 +175743,7 @@ func _rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { _ = zBlob _ = nArg if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != int32(SQLITE_BLOB) || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+27333, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+27359, -int32(1)) } else { zBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) if zBlob != 0 { @@ -173743,11 +175861,11 @@ func _rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintpt (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } else { if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { - v1 = __ccgo_ts + 4180 + v1 = __ccgo_ts + 4205 } else { v1 = __ccgo_ts + 1650 } - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27366, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27392, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } @@ -173781,7 +175899,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt _, _, _ = nNode, pNode, pRet pRet = uintptr(0) /* Return value */ if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27373, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27399, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, int32(1), iNode) @@ -173798,7 +175916,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt } _rtreeCheckReset(tls, pCheck, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27418, libc.VaList(bp+8, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27444, libc.VaList(bp+8, iNode)) } } return pRet @@ -173827,8 +175945,8 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i var rc int32 _, _, _, _, _, _ = azSql, ii, pStmt, rc, v1, v2 azSql = [2]uintptr{ - 0: __ccgo_ts + 27450, - 1: __ccgo_ts + 27504, + 0: __ccgo_ts + 27476, + 1: __ccgo_ts + 27530, } if *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) = _rtreeCheckPrepare(tls, pCheck, azSql[bLeaf], libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) @@ -173841,21 +175959,21 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i rc = Xsqlite3_step(tls, pStmt) if rc == int32(SQLITE_DONE) { if bLeaf != 0 { - v1 = __ccgo_ts + 27552 + v1 = __ccgo_ts + 27578 } else { - v1 = __ccgo_ts + 27560 + v1 = __ccgo_ts + 27586 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27569, libc.VaList(bp+8, iKey, iVal, v1)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27595, libc.VaList(bp+8, iKey, iVal, v1)) } else { if rc == int32(SQLITE_ROW) { ii = Xsqlite3_column_int64(tls, pStmt, 0) if ii != iVal { if bLeaf != 0 { - v2 = __ccgo_ts + 27552 + v2 = __ccgo_ts + 27578 } else { - v2 = __ccgo_ts + 27560 + v2 = __ccgo_ts + 27586 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27614, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27640, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) } } } @@ -173900,7 +176018,7 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 v2 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) > *(*TRtreeValue)(unsafe.Pointer(bp + 4))) } if v2 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27672, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27698, libc.VaList(bp+24, i, iCell, iNode)) } if pParent != 0 { _readCoord(tls, pParent+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp+8) @@ -173918,11 +176036,12 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 } } if v5 || v4 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27720, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27746, libc.VaList(bp+24, i, iCell, iNode)) } } goto _1 _1: + ; i++ } } @@ -173950,19 +176069,19 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt aNode = _rtreeCheckGetNode(tls, pCheck, iNode, bp) if aNode != 0 { if *(*int32)(unsafe.Pointer(bp)) < int32(4) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27787, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27813, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) } else { /* Used to iterate through cells */ if aParent == uintptr(0) { iDepth = _readInt16(tls, aNode) if iDepth > int32(RTREE_MAX_DEPTH) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27821, libc.VaList(bp+16, iDepth)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27847, libc.VaList(bp+16, iDepth)) Xsqlite3_free(tls, aNode) return } } nCell = _readInt16(tls, aNode+2) if int32(4)+nCell*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4)) > *(*int32)(unsafe.Pointer(bp)) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27851, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27877, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) } else { i = 0 for { @@ -173982,6 +176101,7 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt } goto _1 _1: + ; i++ } } @@ -174006,12 +176126,12 @@ func _rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect Ti64) var pCount uintptr _, _ = nActual, pCount if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { - pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27906, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) + pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27932, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) if pCount != 0 { if Xsqlite3_step(tls, pCount) == int32(SQLITE_ROW) { nActual = Xsqlite3_column_int64(tls, pCount, 0) if nActual != nExpect { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27937, libc.VaList(bp+8, zTbl, nExpect, nActual)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27963, libc.VaList(bp+8, zTbl, nExpect, nActual)) } } (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) @@ -174040,7 +176160,7 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzDb = zDb (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzTab = zTab /* Find the number of auxiliary columns */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28004, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28030, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { nAux = Xsqlite3_column_count(tls, pStmt) - int32(2) Xsqlite3_finalize(tls, pStmt) @@ -174050,11 +176170,11 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe } } /* Find number of dimensions in the rtree table. */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25818, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25844, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim = (Xsqlite3_column_count(tls, pStmt) - int32(1) - nAux) / int32(2) if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim < int32(1) { - _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28032, 0) + _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28058, 0) } else { if int32(SQLITE_ROW) == Xsqlite3_step(tls, pStmt) { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FbInt = libc.BoolInt32(Xsqlite3_column_type(tls, pStmt, int32(1)) == int32(SQLITE_INTEGER)) @@ -174070,8 +176190,8 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc == SQLITE_OK { _rtreeCheckNode(tls, bp, 0, uintptr(0), int64(1)) } - _rtreeCheckCount(tls, bp, __ccgo_ts+28063, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) - _rtreeCheckCount(tls, bp, __ccgo_ts+28070, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28089, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28096, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) } /* Finalize SQL statements used by the integrity-check */ Xsqlite3_finalize(tls, (*(*TRtreeCheck)(unsafe.Pointer(bp))).FpGetNode) @@ -174098,7 +176218,7 @@ func _rtreeIntegrity(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zName uintpt _ = isQuick rc = _rtreeCheckTable(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, pzErr) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(pzErr)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28078, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28104, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) if *(*uintptr)(unsafe.Pointer(pzErr)) == uintptr(0) { rc = int32(SQLITE_NOMEM) } @@ -174149,13 +176269,13 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { var _ /* zReport at bp+0 */ uintptr _, _, _, _ = rc, zDb, zTab, v1 if nArg != int32(1) && nArg != int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+28097, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+28123, -int32(1)) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) if nArg == int32(1) { zTab = zDb - zDb = __ccgo_ts + 6562 + zDb = __ccgo_ts + 6587 } else { zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) } @@ -174164,7 +176284,7 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(bp)) } else { - v1 = __ccgo_ts + 18429 + v1 = __ccgo_ts + 18463 } Xsqlite3_result_text(tls, ctx, v1, -int32(1), uintptr(-libc.Int32FromInt32(1))) } else { @@ -174387,6 +176507,7 @@ func _geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) (r int32) { break goto _1 _1: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { @@ -174497,6 +176618,7 @@ func _geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) (r uintptr) { } } parse_json_err: + ; if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = rc } @@ -174557,6 +176679,7 @@ func _geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) ( _geopolySwab32(tls, p+8+uintptr(ii*int32(2)+int32(1))*4) goto _3 _3: + ; ii++ } p4 = p + 4 @@ -174627,18 +176750,19 @@ func _geopolyJsonFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) if p != 0 { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) - Xsqlite3_str_append(tls, x, __ccgo_ts+25071, int32(1)) + Xsqlite3_str_append(tls, x, __ccgo_ts+25097, int32(1)) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28148, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28174, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28159, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28185, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -174667,19 +176791,20 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) cSep = uint8('\'') - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28170, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28196, 0) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28188, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28214, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) cSep = uint8(' ') goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28196, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28222, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) i = int32(1) for { if !(i < argc) { @@ -174687,13 +176812,14 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if z != 0 && *(*uint8)(unsafe.Pointer(z)) != 0 { - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28204, libc.VaList(bp+8, z)) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28230, libc.VaList(bp+8, z)) } goto _2 _2: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28208, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28234, 0) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -174745,6 +176871,7 @@ func _geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = y1 goto _1 _1: + ; ii++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) @@ -174774,6 +176901,7 @@ func _geopolyArea(tls *libc.TLS, p uintptr) (r float64) { rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) * float64(0.5) goto _1 _1: + ; ii++ } rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) * float64(0.5) @@ -174839,6 +176967,7 @@ func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) = t goto _1 _1: + ; ii++ jj-- } @@ -174916,6 +177045,7 @@ func _geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4)) = float32(y + r*_geopolySine(tls, rAngle)) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*n, uintptr(-libc.Int32FromInt32(1))) @@ -174985,6 +177115,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, } goto _5 _5: + ; *(*int32)(unsafe.Pointer(bp))++ } if pRc != 0 { @@ -174994,6 +177125,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, goto _6 } geopolyBboxFill: + ; pOut = Xsqlite3_realloc64(tls, p, libc.Uint64FromInt64(40)+libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)*uint64(libc.Int32FromInt32(4)-libc.Int32FromInt32(4))) if pOut == uintptr(0) { Xsqlite3_free(tls, p) @@ -175021,18 +177153,22 @@ geopolyBboxFill: *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY goto _7 _6: + ; Xsqlite3_free(tls, p) *(*TRtreeValue)(unsafe.Pointer(aCoord)) = mnX *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY _7: + ; goto _2 _1: + ; if aCoord != 0 { libc.Xmemset(tls, aCoord, 0, libc.Uint64FromInt64(4)*libc.Uint64FromInt32(4)) } _2: + ; return pOut } @@ -175215,6 +177351,7 @@ func _geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv cnt += v goto _1 _1: + ; ii++ } if v != int32(2) { @@ -175391,6 +177528,7 @@ func _geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(x + 2*4)), *(*TGeoCoord)(unsafe.Pointer(x + 3*4)), side, i) goto _1 _1: + ; i++ } x = pPoly + 8 + uintptr(i*uint32(2))*4 @@ -175457,6 +177595,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp a[j] = uintptr(0) goto _2 _2: + ; j++ } a[j] = p @@ -175465,6 +177604,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp } goto _1 _1: + ; i++ } p = uintptr(0) @@ -175476,6 +177616,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp p = _geopolyEventMerge(tls, a[i], p) goto _3 _3: + ; i++ } return p @@ -175544,6 +177685,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { a[i] = uintptr(0) goto _1 _1: + ; i++ } a[i] = p @@ -175560,6 +177702,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { p = _geopolySegmentMerge(tls, a[i], p) goto _2 _2: + ; i++ } return p @@ -175626,6 +177769,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _3 _3: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } pPrev = uintptr(0) @@ -175650,6 +177794,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _4 _4: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -175686,6 +177831,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } goto _6 _6: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -175710,6 +177856,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } } geopolyOverlapDone: + ; Xsqlite3_free(tls, p) return rc } @@ -175799,13 +177946,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27261, uint64(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27287, uint64(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28221, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28247, 0) (*TRtree)(unsafe.Pointer(pRtree)).FnAux = uint8(1) /* Add one for _shape */ (*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = uint8(1) /* The _shape column is always not-null */ ii = int32(3) @@ -175814,12 +177961,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint break } (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28243, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28269, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27318, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27344, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -175848,6 +177996,7 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK geopolyInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -175995,6 +178144,7 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin } } geopoly_filter_end: + ; _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 8)) @@ -176045,11 +178195,12 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } if iRowidTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16662 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16696 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).Fomit = uint8(1) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) @@ -176059,7 +178210,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } if iFuncTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28247 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28273 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).Fomit = uint8(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(300) @@ -176067,7 +178218,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return SQLITE_OK } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(4) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28253 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28279 (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(3e+06) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) return SQLITE_OK @@ -176187,7 +178338,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp+8+8, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28262, 0) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28288, 0) } goto geopoly_update_end } @@ -176266,6 +178417,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+int32(2))*8))) goto _5 _5: + ; jj++ } if nChange != 0 { @@ -176274,6 +178426,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR } } geopoly_update_end: + ; _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp)) } @@ -176287,12 +178440,12 @@ geopoly_update_end: func _geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) (r int32) { _ = pVtab _ = nArg - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28302) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28328) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyOverlapFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) } - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28318) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28344) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyWithinFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return libc.Int32FromInt32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + libc.Int32FromInt32(1) @@ -176348,6 +178501,7 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aFunc[i].FzName, int32(_aFunc[i].FnArg), enc, uintptr(0), _aFunc[i].FxFunc, uintptr(0), uintptr(0)) goto _1 _1: + ; i++ } i = uint32(0) @@ -176358,10 +178512,11 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aAgg[i].FzName, int32(1), libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), uintptr(0), uintptr(0), _aAgg[i].FxStep, _aAgg[i].FxFinal) goto _2 _2: + ; i++ } if rc == SQLITE_OK { - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28495, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28521, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) } return rc } @@ -176375,61 +178530,61 @@ var _aFunc = [12]struct { 0: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28333, + FzName: __ccgo_ts + 28359, }, 1: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28346, + FzName: __ccgo_ts + 28372, }, 2: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28359, + FzName: __ccgo_ts + 28385, }, 3: { FnArg: int8(-int32(1)), FbPure: uint8(1), - FzName: __ccgo_ts + 28372, + FzName: __ccgo_ts + 28398, }, 4: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28318, + FzName: __ccgo_ts + 28344, }, 5: { FnArg: int8(3), FbPure: uint8(1), - FzName: __ccgo_ts + 28384, + FzName: __ccgo_ts + 28410, }, 6: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28302, + FzName: __ccgo_ts + 28328, }, 7: { FnArg: int8(1), - FzName: __ccgo_ts + 28407, + FzName: __ccgo_ts + 28433, }, 8: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28421, + FzName: __ccgo_ts + 28447, }, 9: { FnArg: int8(7), FbPure: uint8(1), - FzName: __ccgo_ts + 28434, + FzName: __ccgo_ts + 28460, }, 10: { FnArg: int8(4), FbPure: uint8(1), - FzName: __ccgo_ts + 28448, + FzName: __ccgo_ts + 28474, }, 11: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28464, + FzName: __ccgo_ts + 28490, }, } @@ -176455,7 +178610,7 @@ var _aAgg = [1]struct { FzName uintptr }{ 0: { - FzName: __ccgo_ts + 28476, + FzName: __ccgo_ts + 28502, }, } @@ -176480,20 +178635,20 @@ func _sqlite3RtreeInit(tls *libc.TLS, db uintptr) (r int32) { var rc, utf8 int32 _, _, _, _ = c, c1, rc, utf8 utf8 = int32(SQLITE_UTF8) - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28503, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28529, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28513, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28539, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28524, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28550, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { c = libc.UintptrFromInt32(RTREE_COORD_REAL32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28247, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28273, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { c1 = libc.UintptrFromInt32(RTREE_COORD_INT32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28535, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28561, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) } if rc == SQLITE_OK { rc = _sqlite3_geopoly_init(tls, db) @@ -176538,6 +178693,7 @@ func _rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -176587,13 +178743,14 @@ func _geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { *(*TRtreeDValue)(unsafe.Pointer(pBlob + 56 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) goto _1 _1: + ; i++ } if memErr != 0 { Xsqlite3_result_error_nomem(tls, ctx) _rtreeMatchArgFree(tls, pBlob) } else { - Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25804, __ccgo_fp(_rtreeMatchArgFree)) + Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25830, __ccgo_fp(_rtreeMatchArgFree)) } } } @@ -177810,7 +179967,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt /* Figure out the size of the output */ nOut = _rbuDeltaOutputSize(tls, aDelta, nDelta) if nOut < 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+28545, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28571, -int32(1)) return } aOut = Xsqlite3_malloc(tls, nOut+int32(1)) @@ -177820,7 +179977,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt nOut2 = _rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) if nOut2 != nOut { Xsqlite3_free(tls, aOut) - Xsqlite3_result_error(tls, context, __ccgo_ts+28545, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28571, -int32(1)) } else { Xsqlite3_result_blob(tls, context, aOut, nOut, __ccgo_fp(Xsqlite3_free)) } @@ -177922,6 +180079,7 @@ func _rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) @@ -178000,7 +180158,7 @@ func _rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { /* Free any SQLite statements used while processing the previous object */ _rbuObjIterClearStatements(tls, pIter) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28566, uintptr(0), uintptr(0), p+64) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28592, uintptr(0), uintptr(0), p+64) } if rc == SQLITE_OK { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -178088,7 +180246,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { Xsqlite3_result_text(tls, pCtx, zIn, -int32(1), libc.UintptrFromInt32(0)) } } else { - if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+25717, zIn, uint64(4)) == 0 { + if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+25743, zIn, uint64(4)) == 0 { i = int32(4) for { if !(int32(*(*uint8)(unsafe.Pointer(zIn + uintptr(i)))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer(zIn + uintptr(i)))) <= int32('9')) { @@ -178096,6 +180254,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(zIn + uintptr(i)))) == int32('_') && *(*uint8)(unsafe.Pointer(zIn + uintptr(i+int32(1)))) != 0 { @@ -178124,13 +180283,13 @@ func _rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { _, _ = rc, v1 libc.Xmemset(tls, pIter, 0, uint64(192)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 28737 + v1 = __ccgo_ts + 28763 } else { v1 = __ccgo_ts + 1650 } - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+28778, libc.VaList(bp+8, v1))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+28804, libc.VaList(bp+8, v1))) if rc == SQLITE_OK { - rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+28928) + rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+28954) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -178358,7 +180517,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*[4]uintptr)(unsafe.Pointer(bp)) = [4]uintptr{} *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE *(*int32)(unsafe.Pointer(piPk)) = 0 - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29053, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29079, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0]) != int32(SQLITE_ROW) { /* Either an error, or no such table. */ goto rbuTableType_end @@ -178368,7 +180527,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29172, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29198, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { goto rbuTableType_end } @@ -178376,7 +180535,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu zOrig = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(3)) zIdx = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(1)) if zOrig != 0 && zIdx != 0 && int32(*(*Tu8)(unsafe.Pointer(zOrig))) == int32('p') { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29193, libc.VaList(bp+40, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29219, libc.VaList(bp+40, zIdx))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)]) == int32(SQLITE_ROW) { *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)], 0) @@ -178388,7 +180547,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29244, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29270, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)]) == int32(SQLITE_ROW) { if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)], int32(5)) > 0 { @@ -178399,6 +180558,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_NONE) } rbuTableType_end: + ; i = uint32(0) for { if !(uint64(i) < libc.Uint64FromInt64(32)/libc.Uint64FromInt64(8)) { @@ -178407,6 +180567,7 @@ rbuTableType_end: _rbuFinalize(tls, p, (*(*[4]uintptr)(unsafe.Pointer(bp)))[i]) goto _1 _1: + ; i++ } } @@ -178429,7 +180590,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { bIndex = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.Xmemcpy(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29265, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -178442,7 +180603,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { if bPartial != 0 { libc.Xmemset(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+24, zIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) if iCid >= 0 { @@ -178495,7 +180656,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 _rbuTableType(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+72, bp+8, pIter+108) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19872, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19906, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc @@ -178506,7 +180667,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 /* Populate the azTblCol[] and nTblCol variables based on the columns ** of the input table. Ignore any input table columns that begin with ** "rbu_". */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29322, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29348, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp))) _rbuAllocateIterArrays(tls, p, pIter, nCol) @@ -178517,7 +180678,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 break } zName = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), i) - if Xsqlite3_strnicmp(tls, __ccgo_ts+29341, zName, int32(4)) != 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+29367, zName, int32(4)) != 0 { zCopy = _rbuStrndup(tls, zName, p+56) *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol v3 = pIter + 16 @@ -178525,12 +180686,13 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 *(*int32)(unsafe.Pointer(v3))++ *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(v2)*8)) = zCopy } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29346, zName) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29372, zName) { bRbuRowid = int32(1) } } goto _1 _1: + ; i++ } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -178538,17 +180700,17 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) if bRbuRowid != 0 { - v4 = __ccgo_ts + 29356 + v4 = __ccgo_ts + 29382 } else { - v4 = __ccgo_ts + 29369 + v4 = __ccgo_ts + 29395 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29378, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29404, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) } /* Check that all non-HIDDEN columns in the destination table are also ** present in the input table. Populate the abTblPk[], azTblType[] and ** aiTblOrder[] arrays at the same time. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29407, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29433, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zName1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -178565,11 +180727,12 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 } goto _5 _5: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29429, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29455, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) } else { iPk = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) bNotNull = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) @@ -178615,10 +180778,11 @@ func _rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) break } z = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+29456, libc.VaList(bp+8, zList, zSep, z)) - zSep = __ccgo_ts + 14967 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29482, libc.VaList(bp+8, zList, zSep, z)) + zSep = __ccgo_ts + 14992 goto _1 _1: + ; i++ } return zList @@ -178649,12 +180813,13 @@ func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, } if int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29465, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29491, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) zSep = zSeparator break } goto _1 _1: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { @@ -178696,21 +180861,21 @@ func _rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zRet = uintptr(0) if bRowid != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29478, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29504, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iMax = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29510, libc.VaList(bp+16, iMax)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29536, libc.VaList(bp+16, iMax)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14967, __ccgo_ts+29533) - zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29539, __ccgo_ts+29546, __ccgo_ts+5083) - zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14967, __ccgo_ts+1650) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14992, __ccgo_ts+29559) + zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29565, __ccgo_ts+29572, __ccgo_ts+5108) + zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14992, __ccgo_ts+1650) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29554, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29580, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zVal = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29596, libc.VaList(bp+16, zList, zVal)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29622, libc.VaList(bp+16, zList, zVal)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -178762,7 +180927,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { zSep = __ccgo_ts + 1650 iCol = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) @@ -178779,19 +180944,20 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } goto _1 _1: + ; i++ } zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { - zCol = __ccgo_ts + 29616 + zCol = __ccgo_ts + 29642 } } else { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) } - zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29624, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29645, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) - zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29681, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) - zSep = __ccgo_ts + 14967 + zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29650, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29671, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) + zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29707, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) + zSep = __ccgo_ts + 14992 iCol++ } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) @@ -178800,7 +180966,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29708, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29734, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { zSep = __ccgo_ts + 1650 iCol = 0 @@ -178817,19 +180983,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } } - zVector = _rbuMPrintf(tls, p, __ccgo_ts+29756, libc.VaList(bp+24, zVector, zSep, zQuoted)) - zSep = __ccgo_ts + 14967 + zVector = _rbuMPrintf(tls, p, __ccgo_ts+29782, libc.VaList(bp+24, zVector, zSep, zQuoted)) + zSep = __ccgo_ts + 14992 goto _2 _2: + ; iCol++ } if !(bFailed != 0) { - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29763, libc.VaList(bp+24, zLhs, zVector)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29789, libc.VaList(bp+24, zLhs, zVector)) } } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } index_start_out: + ; Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zVector) @@ -178880,7 +181048,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zAnd = __ccgo_ts + 1650 /* Set to " AND " later on */ *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_xinfo = ? */ if rc == SQLITE_OK { - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -178889,7 +181057,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = uintptr(0) if iCid == -int32(2) { iSeq = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29775, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29801, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) zType = __ccgo_ts + 1650 } else { if iCid < 0 { @@ -178903,14 +181071,15 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter } goto _1 _1: + ; i++ } zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zCol = __ccgo_ts + 29616 + zCol = __ccgo_ts + 29642 } else { - zCol = __ccgo_ts + 29346 + zCol = __ccgo_ts + 29372 } } zType = __ccgo_ts + 1138 @@ -178918,24 +181087,24 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) zType = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)) } - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29797, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29823, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { if bDesc != 0 { - v2 = __ccgo_ts + 29533 + v2 = __ccgo_ts + 29559 } else { v2 = __ccgo_ts + 1650 } zOrder = v2 - zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29817, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) + zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29843, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) } - zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29838, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) - zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29871, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) + zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29864, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) + zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29897, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { rc = int32(SQLITE_NOMEM) } - zCom = __ccgo_ts + 14967 - zAnd = __ccgo_ts + 21981 + zCom = __ccgo_ts + 14992 + zAnd = __ccgo_ts + 22015 nBind++ } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -178989,22 +181158,23 @@ func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29895, libc.VaList(bp+8, zList, zS, zObj, zCol)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29921, libc.VaList(bp+8, zList, zS, zObj, zCol)) } else { - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29907, libc.VaList(bp+8, zList, zS)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29933, libc.VaList(bp+8, zList, zS)) } - zS = __ccgo_ts + 14967 + zS = __ccgo_ts + 14992 if zList == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) break } goto _1 _1: + ; i++ } /* For a table with implicit rowids, append "old._rowid_" to the list. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29916, libc.VaList(bp+8, zList, zObj)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29942, libc.VaList(bp+8, zList, zObj)) } } return zList @@ -179030,7 +181200,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _ = i, i1, zCol, zList, zSep, zSep1 zList = uintptr(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29931, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29957, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { zSep = __ccgo_ts + 1650 @@ -179040,14 +181210,15 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29945, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) - zSep = __ccgo_ts + 21981 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29971, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) + zSep = __ccgo_ts + 22015 } goto _1 _1: + ; i++ } - zList = _rbuMPrintf(tls, p, __ccgo_ts+29957, libc.VaList(bp+8, zList)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29983, libc.VaList(bp+8, zList)) } else { zSep1 = __ccgo_ts + 1650 i1 = 0 @@ -179057,11 +181228,12 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i1))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i1)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+30007, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) - zSep1 = __ccgo_ts + 21981 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30033, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) + zSep1 = __ccgo_ts + 22015 } goto _2 _2: + ; i1++ } } @@ -179080,7 +181252,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { // */ func _rbuBadControlError(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30020, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30046, 0) } // C documentation @@ -179122,21 +181294,22 @@ func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintpt } c = *(*uint8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) if int32(c) == int32('x') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30007, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14967 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30033, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14992 } else { if int32(c) == int32('d') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30046, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14967 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30072, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14992 } else { if int32(c) == int32('f') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30076, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14967 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30102, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14992 } } } goto _1 _1: + ; i++ } } @@ -179184,6 +181357,7 @@ func _rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) (r uintptr) { *(*uint8)(unsafe.Pointer(zRet + uintptr(i*int32(2)+int32(1)))) = uint8(v2) goto _1 _1: + ; i++ } } @@ -179213,16 +181387,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _, _ = z, zCol, zDesc, zIdx, zOrig, zSep, v1 z = uintptr(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - zSep = __ccgo_ts + 30113 + zSep = __ccgo_ts + 30139 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_list = (pIter->zTbl) */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* PRAGMA index_xinfo = */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29265, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) - if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16550) == 0 { + if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16584) == 0 { zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+24, zIdx))) } break } @@ -179233,16 +181407,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { /* int iCid = sqlite3_column_int(pXInfo, 0); */ zCol = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(2)) if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) != 0 { - v1 = __ccgo_ts + 29533 + v1 = __ccgo_ts + 29559 } else { v1 = __ccgo_ts + 1650 } zDesc = v1 - z = _rbuMPrintf(tls, p, __ccgo_ts+30126, libc.VaList(bp+24, z, zSep, zCol, zDesc)) - zSep = __ccgo_ts + 14967 + z = _rbuMPrintf(tls, p, __ccgo_ts+30152, libc.VaList(bp+24, z, zSep, zCol, zDesc)) + zSep = __ccgo_ts + 14992 } } - z = _rbuMPrintf(tls, p, __ccgo_ts+30137, libc.VaList(bp+24, z)) + z = _rbuMPrintf(tls, p, __ccgo_ts+30163, libc.VaList(bp+24, z)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } return z @@ -179288,7 +181462,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { /* Figure out the name of the primary key index for the current table. ** This is needed for the argument to "PRAGMA index_xinfo". Set ** zIdx to point to a nul-terminated string containing this name. */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30141) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30167) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), tnum) if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -179296,7 +181470,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { } } if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29319, libc.VaList(bp+24, zIdx))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { @@ -179305,21 +181479,21 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(4)) - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30191, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30217, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) if bDesc != 0 { - v1 = __ccgo_ts + 29533 + v1 = __ccgo_ts + 29559 } else { v1 = __ccgo_ts + 1650 } - zPk = _rbuMPrintf(tls, p, __ccgo_ts+30213, libc.VaList(bp+24, zPk, zComma, iCid, v1)) - zComma = __ccgo_ts + 14967 + zPk = _rbuMPrintf(tls, p, __ccgo_ts+30239, libc.VaList(bp+24, zPk, zComma, iCid, v1)) + zComma = __ccgo_ts + 14992 } } - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30223, libc.VaList(bp+24, zCols)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30249, libc.VaList(bp+24, zCols)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30238, libc.VaList(bp+24, zCols, zPk)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30264, libc.VaList(bp+24, zCols, zPk)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, 0)) } } @@ -179356,7 +181530,7 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum zComma = __ccgo_ts + 1650 zSql = uintptr(0) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, int32(1))) iCol = 0 for { if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -179365,37 +181539,38 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { zPk = __ccgo_ts + 1650 zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*8)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { /* If the target table column is an "INTEGER PRIMARY KEY", add ** "PRIMARY KEY" to the imposter table column declaration. */ - zPk = __ccgo_ts + 30300 + zPk = __ccgo_ts + 30326 } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { - v2 = __ccgo_ts + 30313 + v2 = __ccgo_ts + 30339 } else { v2 = __ccgo_ts + 1650 } - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30323, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) - zComma = __ccgo_ts + 14967 + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30349, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) + zComma = __ccgo_ts + 14992 goto _1 _1: + ; iCol++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { zPk1 = _rbuWithoutRowidPK(tls, p, pIter) if zPk1 != 0 { - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30350, libc.VaList(bp+16, zSql, zPk1)) + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30376, libc.VaList(bp+16, zSql, zPk1)) } } - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(1), tnum)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(1), tnum)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { - v3 = __ccgo_ts + 30357 + v3 = __ccgo_ts + 30383 } else { v3 = __ccgo_ts + 1650 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30372, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, 0)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30398, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, 0)) } } @@ -179421,7 +181596,7 @@ func _rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zColli bRbuRowid = libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) zBind = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1)+bRbuRowid) if zBind != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30404, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30430, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) } } @@ -179442,6 +181617,7 @@ func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { rc = Xsqlite3_bind_value(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+int32(1), *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -179466,7 +181642,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt *(*int32)(unsafe.Pointer(bp + 8)) = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc zRet = uintptr(0) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30461) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30487) } if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -int32(1), libc.UintptrFromInt32(0)) @@ -179535,6 +181711,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _5 _5: + ; i++ } } else { @@ -179549,6 +181726,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _6 _6: + ; i++ } } else { @@ -179560,6 +181738,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _7 _7: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -179574,6 +181753,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _8 _8: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -179589,6 +181769,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _2 _2: + ; i++ } if *(*uint8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { @@ -179630,7 +181811,7 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx zLimit = uintptr(0) if nOffset != 0 { - zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30527, libc.VaList(bp+40, nOffset)) + zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30553, libc.VaList(bp+40, nOffset)) if !(zLimit != 0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } @@ -179647,18 +181828,18 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zCollist = _rbuObjIterGetIndexCols(tls, p, pIter, bp, bp+8, bp+16, bp+24) zBind = _rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 24))) /* Create the imposter table used to write to this index. */ - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, int32(1))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30547, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30573, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, 0, 0)) /* Create the statement to insert index entries */ (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 24)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30612, libc.VaList(bp+40, zTbl, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30638, libc.VaList(bp+40, zTbl, zBind))) } /* And to delete index entries */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30648, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30674, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) } /* Create the SELECT statement to read keys in sorted order */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -179673,26 +181854,26 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } if zStart != 0 { if zPart != 0 { - v2 = __ccgo_ts + 30682 + v2 = __ccgo_ts + 30708 } else { - v2 = __ccgo_ts + 30686 + v2 = __ccgo_ts + 30712 } v1 = v2 } else { v1 = __ccgo_ts + 1650 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30692, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30718, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) Xsqlite3_free(tls, zStart) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30753, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30779, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) } else { if zPart != 0 { - v3 = __ccgo_ts + 30682 + v3 = __ccgo_ts + 30708 } else { - v3 = __ccgo_ts + 30686 + v3 = __ccgo_ts + 30712 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30814, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30840, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -179711,8 +181892,8 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zTbl1 = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl /* Imposter table name */ zBindings = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) zWhere1 = _rbuObjIterGetWhere(tls, p, pIter) - zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6573) - zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6569) + zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6598) + zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6594) zCollist = _rbuObjIterGetCollist(tls, p, pIter) (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol /* Create the imposter table or tables (if required). */ @@ -179721,39 +181902,39 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) { v4 = __ccgo_ts + 1650 } else { - v4 = __ccgo_ts + 30973 + v4 = __ccgo_ts + 30999 } zWrite = v4 /* Create the INSERT statement to write to the target PK b-tree */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if bRbuRowid != 0 { - v5 = __ccgo_ts + 30982 + v5 = __ccgo_ts + 31008 } else { v5 = __ccgo_ts + 1650 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+30992, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31018, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) } /* Create the DELETE statement to write to the target PK b-tree. ** Because it only performs INSERT operations, this is not required for ** an rbu vacuum handle. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31028, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31054, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) } if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { zRbuRowid = __ccgo_ts + 1650 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zRbuRowid = __ccgo_ts + 31056 + zRbuRowid = __ccgo_ts + 31082 } /* Create the rbu_tmp_xxx table and the triggers to populate it. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { - v6 = __ccgo_ts + 31068 + v6 = __ccgo_ts + 31094 } else { v6 = __ccgo_ts + 1650 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31085, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31161, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31111, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31187, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31460, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31486, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) } _rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) } @@ -179764,9 +181945,9 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zOrder = uintptr(0) if bRbuRowid != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v7 = __ccgo_ts + 31559 + v7 = __ccgo_ts + 31585 } else { - v7 = __ccgo_ts + 31569 + v7 = __ccgo_ts + 31595 } zRbuRowid1 = v7 } @@ -179779,14 +181960,14 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } } if bRbuRowid != 0 { - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29616, 0) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29642, 0) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14967, __ccgo_ts+1650) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1650, __ccgo_ts+14992, __ccgo_ts+1650) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v8 = __ccgo_ts + 31580 + v8 = __ccgo_ts + 31606 } else { v8 = __ccgo_ts + 1650 } @@ -179796,11 +181977,11 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 v9 = __ccgo_ts + 1650 } if zOrder != 0 { - v10 = __ccgo_ts + 23175 + v10 = __ccgo_ts + 23209 } else { v10 = __ccgo_ts + 1650 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31586, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31612, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) } Xsqlite3_free(tls, zStart1) Xsqlite3_free(tls, zOrder) @@ -179857,6 +182038,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p nUp++ goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } if nUp >= int32(SQLITE_RBU_UPDATE_CACHESIZE) { @@ -179867,6 +182049,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) @@ -179886,9 +182069,9 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p if zSet != 0 { zPrefix = __ccgo_ts + 1650 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { - zPrefix = __ccgo_ts + 30973 + zPrefix = __ccgo_ts + 30999 } - zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31634, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) + zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31660, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+8, p+64, zUpdate) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate } @@ -179962,7 +182145,7 @@ func _rbuLoadState(tls *libc.TLS, p uintptr) (r uintptr) { if pRet == uintptr(0) { return uintptr(0) } - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31664, libc.VaList(bp+24, p+48))) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31690, libc.VaList(bp+24, p+48))) for *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) { case int32(RBU_STATE_STAGE): @@ -180021,27 +182204,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, int32(1)) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562, int32(SQLITE_FCNTL_RBUCNT), p) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587, int32(SQLITE_FCNTL_RBUCNT), p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { - zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31694, libc.VaList(bp+8, zFile, zFile)) + zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31720, libc.VaList(bp+8, zFile, zFile)) } } /* If using separate RBU and state databases, attach the state database to ** the RBU db handle now. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31722, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31748, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) libc.Xmemcpy(tls, p+48, __ccgo_ts+3420, uint64(4)) } else { - libc.Xmemcpy(tls, p+48, __ccgo_ts+6562, uint64(4)) + libc.Xmemcpy(tls, p+48, __ccgo_ts+6587, uint64(4)) } /* If it has not already been created, create the rbu_state table */ - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31740, libc.VaList(bp+8, p+48)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31766, libc.VaList(bp+8, p+48)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { bOpen = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) - rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562, int32(SQLITE_FCNTL_RBUCNT), p) + rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587, int32(SQLITE_FCNTL_RBUCNT), p) if rc != int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc } @@ -180074,10 +182257,10 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) return } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31806, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31832, 0) } else { zExtra = uintptr(0) - if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24564, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { + if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24598, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { zExtra = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 for *(*uint8)(unsafe.Pointer(zExtra)) != 0 { v1 = zExtra @@ -180093,14 +182276,14 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) if zExtra == uintptr(0) { v2 = __ccgo_ts + 1650 } else { - v2 = __ccgo_ts + 31838 + v2 = __ccgo_ts + 31864 } if zExtra == uintptr(0) { v3 = __ccgo_ts + 1650 } else { v3 = zExtra } - zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31840, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562), v2, v3)) + zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31866, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587), v2, v3)) if zTarget == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return @@ -180111,27 +182294,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31872, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31898, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31887, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31913, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31904, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31930, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(SQLITE_FCNTL_RBU), p) } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31920, 0) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31946, 0) /* Mark the database file just opened as an RBU target database. If ** this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. ** This is an error. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(SQLITE_FCNTL_RBU), p) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31948, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31974, 0) } } @@ -180215,7 +182398,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { if pState == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31920, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31946, uintptr(0), uintptr(0), uintptr(0)) } } /* Assuming no error has occurred, run a "restart" checkpoint with the @@ -180248,7 +182431,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CAPTURE) - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31966, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31992, uintptr(0), uintptr(0), uintptr(0)) if rc2 != int32(SQLITE_NOTICE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -180381,16 +182564,16 @@ func _rbuLockDatabase(tls *libc.TLS, db uintptr) (r int32) { _ = rc rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(SQLITE_FCNTL_FILE_POINTER), bp) rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxUnlock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), SQLITE_LOCK_NONE) } - Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) } else { - Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(SQLITE_FCNTL_FILE_POINTER), bp) } if rc == SQLITE_OK && (*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods != 0 { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) @@ -180412,7 +182595,7 @@ func _rbuExclusiveCheckpoint(tls *libc.TLS, db uintptr) (r int32) { var zUri uintptr _ = zUri zUri = Xsqlite3_db_filename(tls, db, uintptr(0)) - return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32001, 0) + return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32027, 0) } // C documentation @@ -180429,13 +182612,13 @@ func _rbuMoveOalFile(tls *libc.TLS, p uintptr) { defer tls.Free(16) var dbMain, zBase, zMove, zOal, zWal uintptr _, _, _, _, _ = dbMain, zBase, zMove, zOal, zWal - zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562) + zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587) zMove = zBase if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6562) + zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6587) } - zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32026, libc.VaList(bp+8, zMove)) - zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32033, libc.VaList(bp+8, zMove)) + zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32052, libc.VaList(bp+8, zMove)) + zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32059, libc.VaList(bp+8, zMove)) if zWal == uintptr(0) || zOal == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } else { @@ -180567,7 +182750,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { ** to write a NULL into the IPK column. That is not permitted. */ if eType == int32(RBU_INSERT) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == int32(SQLITE_NULL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_MISMATCH) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24121, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24155, 0) return } if eType == int32(RBU_DELETE) && int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { @@ -180580,6 +182763,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { } goto _1 _1: + ; i++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { @@ -180658,6 +182842,7 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { @@ -180701,7 +182886,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { } dbread = v1 iCookie = int32(1000000) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32040) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32066) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* Coverage: it may be that this sqlite3_step() cannot fail. There ** is already a transaction open, so the prepared statement cannot @@ -180714,7 +182899,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32062, libc.VaList(bp+16, iCookie+int32(1))) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32088, libc.VaList(bp+16, iCookie+int32(1))) } } } @@ -180741,7 +182926,7 @@ func _rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd } pFd = v1 - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32089, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32115, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -180777,9 +182962,9 @@ func _rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { var _ /* pPragma at bp+0 */ uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32247, libc.VaList(bp+16, zPragma))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32273, libc.VaList(bp+16, zPragma))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32262, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32288, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -180802,9 +182987,9 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { _, _ = i, zSql *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32282, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32308, uintptr(0), uintptr(0), p+64) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32307) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32333) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -180815,10 +183000,10 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { return } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32415) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32441) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32480) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32506) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { i = 0 @@ -180829,13 +183014,14 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i+int32(1), Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i)) goto _1 _1: + ; i++ } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32524, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32550, uintptr(0), uintptr(0), p+64) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -180862,8 +183048,8 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** when this handle was opened, create the target database schema. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { _rbuCreateTargetSchema(tls, p) - _rbuCopyPragma(tls, p, __ccgo_ts+17635) - _rbuCopyPragma(tls, p, __ccgo_ts+16746) + _rbuCopyPragma(tls, p, __ccgo_ts+17669) + _rbuCopyPragma(tls, p, __ccgo_ts+16780) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -180871,7 +183057,7 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** cannot be dropped as there are currently active SQL statements. ** But the contents can be deleted. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32549, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32575, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) } } else { _rbuObjIterPrepareAll(tls, p, pIter, 0) @@ -180893,10 +183079,10 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { _rbuSaveState(tls, p, int32(RBU_STAGE_MOVE)) _rbuIncrSchemaCookie(tls, p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14871, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14896, uintptr(0), uintptr(0), p+64) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14871, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14896, uintptr(0), uintptr(0), p+64) } (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_MOVE) } @@ -180983,7 +183169,7 @@ func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { } if rc == SQLITE_OK && !((*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0) { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32577, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32603, 0) } if rc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = (*TRbuState)(unsafe.Pointer(pState)).FnRow @@ -181006,10 +183192,10 @@ func _rbuDeleteOalFile(tls *libc.TLS, p uintptr) { var zOal uintptr var _ /* pVfs at bp+0 */ uintptr _ = zOal - zOal = _rbuMPrintf(tls, p, __ccgo_ts+32026, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) + zOal = _rbuMPrintf(tls, p, __ccgo_ts+32052, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) if zOal != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6562, int32(SQLITE_FCNTL_VFS_POINTER), bp) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6587, int32(SQLITE_FCNTL_VFS_POINTER), bp) (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxDelete})))(tls, *(*uintptr)(unsafe.Pointer(bp)), zOal, 0) Xsqlite3_free(tls, zOal) } @@ -181031,7 +183217,7 @@ func _rbuCreateVfs(tls *libc.TLS, p uintptr) { var _ /* zRnd at bp+4 */ [64]uint8 _ = pVfs Xsqlite3_randomness(tls, int32(4), bp) - Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32602, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) + Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32628, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+4, uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pVfs = Xsqlite3_vfs_find(tls, bp+4) @@ -181077,7 +183263,7 @@ func _rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain } db = v1 - rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+32613, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) + rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+32639, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) if rc != SQLITE_OK { Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) } else { @@ -181122,11 +183308,11 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) bExists = 0 /* True if rbu_count exists */ (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32685, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32711, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) /* Check for the rbu_count table. If it does not exist, or if an error ** occurs, nPhaseOneStep will be left set to -1. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32699) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32725) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -181135,7 +183321,7 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32756) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32782) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -181215,7 +183401,7 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32830, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32856, 0) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) @@ -181237,17 +183423,17 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr ** page 1 of the database file. */ (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_BUSY) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v3 = __ccgo_ts + 32862 + v3 = __ccgo_ts + 32888 } else { - v3 = __ccgo_ts + 32869 + v3 = __ccgo_ts + 32895 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32876, libc.VaList(bp+16, v3)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32902, libc.VaList(bp+16, v3)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { db = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14856, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14881, uintptr(0), uintptr(0), p+64) /* Point the object iterator at the first object */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuObjIterFirst(tls, p, p+80) @@ -181259,21 +183445,21 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - _rbuCopyPragma(tls, p, __ccgo_ts+17349) - _rbuCopyPragma(tls, p, __ccgo_ts+16761) + _rbuCopyPragma(tls, p, __ccgo_ts+17383) + _rbuCopyPragma(tls, p, __ccgo_ts+16795) } /* Open transactions both databases. The *-oal file is opened or ** created at this point. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32908, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32934, uintptr(0), uintptr(0), p+64) } /* Check if the main database is a zipvfs db. If it is, set the upper ** level pager to use "journal_mode=off". This prevents it from ** generating a large journal using a temp file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6562, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) + frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6587, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) if frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32924, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32950, uintptr(0), uintptr(0), p+64) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -181351,7 +183537,7 @@ func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) (r uintp } if zState != 0 { n = int32(libc.Xstrlen(tls, zState)) - if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32948, zState+uintptr(n-int32(7)), uint64(7)) { + if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32974, zState+uintptr(n-int32(7)), uint64(7)) { return _rbuMisuseError(tls) } } @@ -181398,7 +183584,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { if !(uint64(i) < nErrmsg-uint64(8)) { break } - if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30973, uint64(8)) == 0 { + if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30999, uint64(8)) == 0 { nDel = int32(8) for int32(*(*uint8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= int32('9') { nDel++ @@ -181408,6 +183594,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -181425,7 +183612,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { if p != 0 { /* Commit the transaction to the *-oal file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14871, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14896, uintptr(0), uintptr(0), p+64) } /* Sync the db file if currently doing an incremental checkpoint */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { @@ -181434,7 +183621,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { } _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14871, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14896, uintptr(0), uintptr(0), p+64) } /* Close any open statement handles. */ _rbuObjIterFinalize(tls, p+80) @@ -181444,7 +183631,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { ** specifying the current target and state databases to start a new ** vacuum from scratch. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32956, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32982, uintptr(0), uintptr(0), uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) && rc2 != SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -181545,7 +183732,7 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14871, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14896, uintptr(0), uintptr(0), uintptr(0)) } } /* Sync the db file */ @@ -181558,19 +183745,19 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14871, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14896, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 14856 + v1 = __ccgo_ts + 14881 } else { - v1 = __ccgo_ts + 32908 + v1 = __ccgo_ts + 32934 } zBegin = v1 rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32908, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32934, uintptr(0), uintptr(0), uintptr(0)) } } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -181680,6 +183867,7 @@ func _rbuUnlockShm(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbu)).FmLock = uint32(0) @@ -181727,6 +183915,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainNext } (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain @@ -181739,6 +183928,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext } if pIter == uintptr(0) { @@ -181765,6 +183955,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 88 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -181778,6 +183969,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 96 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -181810,6 +184002,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _1 _1: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext } } else { @@ -181820,6 +184013,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _2 _2: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainNext } } @@ -181846,6 +184040,7 @@ func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm) @@ -182128,7 +184323,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xControl})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, int32(SQLITE_FCNTL_ZIPVFS), bp) if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32983, 0) + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33009, 0) } else { if rc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpTargetFd = p @@ -182154,7 +184349,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r if rc == SQLITE_OK && op == int32(SQLITE_FCNTL_VFSNAME) { pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs zIn = *(*uintptr)(unsafe.Pointer(pArg)) - zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33006, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) + zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33032, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) *(*uintptr)(unsafe.Pointer(pArg)) = zOut if zOut == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -182349,7 +184544,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag if pDb != 0 { if (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { if (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { - zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6562) + zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6587) zOpen = Xsqlite3_filename_wal(tls, zOpen) } nOpen = libc.Xstrlen(tls, zOpen) @@ -182363,7 +184558,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag } else { (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu } - if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33017, 0) != 0 { + if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33043, 0) != 0 { oflags = libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) zOpen = uintptr(0) } @@ -182916,7 +185111,7 @@ func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint _sqlite3TokenInit(tls, bp, *(*uintptr)(unsafe.Pointer(argv + 3*8))) iDb = _sqlite3FindDb(tls, db, bp) if iDb < 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12168, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12193, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) return int32(SQLITE_ERROR) } } else { @@ -182986,16 +185181,17 @@ func _statBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return int32(SQLITE_CONSTRAINT) } switch (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).FiColumn { - case 0: + case 0: /* name */ iName = i - case int32(10): + case int32(10): /* schema */ iSchema = i - case int32(11): + case int32(11): /* aggregate */ iAgg = i break } goto _1 _1: + ; i++ } i = 0 @@ -183063,6 +185259,7 @@ func _statClearCells(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*32))).FaOvfl) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell) @@ -183098,6 +185295,7 @@ func _statResetCsr(tls *libc.TLS, pCsr uintptr) { (*(*TStatPage)(unsafe.Pointer(pCsr + 24 + uintptr(i)*64))).FaPg = uintptr(0) goto _1 _1: + ; i++ } Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) @@ -183291,17 +185489,20 @@ func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; j++ } } } goto _3 _3: + ; i++ } } return SQLITE_OK statPageIsCorrupt: + ; (*TStatPage)(unsafe.Pointer(p)).Fflags = uint8(0) _statClearCells(tls, p) return SQLITE_OK @@ -183391,6 +185592,7 @@ func _statNext(tls *libc.TLS, pCursor uintptr) (r int32) { Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) statNextRestart: + ; if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { /* Start measuring space on the next btree */ _statResetCounts(tls, pCsr) @@ -183406,7 +185608,7 @@ statNextRestart: (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiPgno = iRoot (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33028, 0) + v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33054, 0) z = v1 (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FzPath = v1 if z == uintptr(0) { @@ -183444,8 +185646,8 @@ statNextRestart: if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(iOvfl)*4)) - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33030 - v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33039, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33056 + v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33065, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) z = v2 (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v2 if z == uintptr(0) { @@ -183474,7 +185676,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage++ if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage >= int32(libc.Uint64FromInt64(2048)/libc.Uint64FromInt64(64)) { _statResetCsr(tls, pCsr) - return _sqlite3CorruptError(tls, int32(222302)) + return _sqlite3CorruptError(tls, int32(222430)) } if (*TStatPage)(unsafe.Pointer(p)).FiCell == (*TStatPage)(unsafe.Pointer(p)).FnCell { (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiPgno = (*TStatPage)(unsafe.Pointer(p)).FiRightChildPg @@ -183485,7 +185687,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33051, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) + v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33077, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) z = v4 (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FzPath = v4 if z == uintptr(0) { @@ -183505,16 +185707,16 @@ statNextRestart: if rc == SQLITE_OK { _statSizeAndOffset(tls, pCsr) switch int32((*TStatPage)(unsafe.Pointer(p1)).Fflags) { - case int32(0x05): + case int32(0x05): /* table internal */ fallthrough - case int32(0x02): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33059 - case int32(0x0D): + case int32(0x02): /* index internal */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33085 + case int32(0x0D): /* table leaf */ fallthrough - case int32(0x0A): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33068 + case int32(0x0A): /* index leaf */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33094 default: - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33073 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33099 break } *(*int32)(unsafe.Pointer(pCsr + 2108)) += (*TStatPage)(unsafe.Pointer(p1)).FnCell @@ -183539,6 +185741,7 @@ statNextRestart: nPayload += (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p1)).FaCell + uintptr(i)*32))).FnLocal goto _6 _6: + ; i++ } *(*Ti64)(unsafe.Pointer(pCsr + 2128)) += int64(nPayload) @@ -183611,12 +185814,12 @@ func _statFilter(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, a (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = uint8(0) } pSql = Xsqlite3_str_new(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33083, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33109, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) if zName != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33238, libc.VaList(bp+8, zName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33264, libc.VaList(bp+8, zName)) } if idxNum&int32(0x08) != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33252, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33278, 0) } zSql = Xsqlite3_str_finish(tls, pSql) if zSql == uintptr(0) { @@ -183638,37 +185841,37 @@ func _statColumn(tls *libc.TLS, pCursor uintptr, ctx uintptr, i int32) (r int32) _, _, _ = db, iDb, pCsr pCsr = pCursor switch i { - case 0: + case 0: /* name */ Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzName, -int32(1), uintptr(-libc.Int32FromInt32(1))) - case int32(1): + case int32(1): /* path */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath, -int32(1), uintptr(-libc.Int32FromInt32(1))) } - case int32(2): + case int32(2): /* pageno */ if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnPage)) } else { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno)) } - case int32(3): + case int32(3): /* pagetype */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype, -int32(1), libc.UintptrFromInt32(0)) } - case int32(4): + case int32(4): /* ncell */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnCell)) - case int32(5): + case int32(5): /* payload */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload) - case int32(6): + case int32(6): /* unused */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused) - case int32(7): + case int32(7): /* mx_payload */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload)) - case int32(8): + case int32(8): /* pgoffset */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset) } - case int32(9): + case int32(9): /* pgsize */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage) - case int32(10): + case int32(10): /* schema */ db = Xsqlite3_context_db_handle(tls, ctx) iDb = (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb Xsqlite3_result_text(tls, ctx, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, -int32(1), libc.UintptrFromInt32(0)) @@ -183693,7 +185896,7 @@ func _statRowid(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { // ** Invoke this routine to register the "dbstat" virtual table module // */ func _sqlite3DbstatRegister(tls *libc.TLS, db uintptr) (r int32) { - return Xsqlite3_create_module(tls, db, __ccgo_ts+33267, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) + return Xsqlite3_create_module(tls, db, __ccgo_ts+33293, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) } var _dbstat_module = Tsqlite3_module{} @@ -184362,6 +186565,7 @@ func _sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) (r uint h = h< 0) goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) @@ -187525,6 +189771,7 @@ func _sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { } goto _1 _1: + ; i++ } *(*uintptr)(unsafe.Pointer(ppRec)) = aRec @@ -187606,7 +189853,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, int32(9)) if rc == SQLITE_OK { if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData { - rc = _sqlite3CorruptError(tls, int32(226451)) + rc = _sqlite3CorruptError(tls, int32(226579)) } else { v3 = pIn + 8 v2 = *(*int32)(unsafe.Pointer(v3)) @@ -187630,7 +189877,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp))) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext { - rc = _sqlite3CorruptError(tls, int32(226471)) + rc = _sqlite3CorruptError(tls, int32(226599)) } else { if eType == int32(SQLITE_TEXT) { v4 = int32(SQLITE_UTF8) @@ -187645,7 +189892,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { if (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext < int32(8) { - rc = _sqlite3CorruptError(tls, int32(226481)) + rc = _sqlite3CorruptError(tls, int32(226609)) } else { *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, aVal) if eType == int32(SQLITE_INTEGER) { @@ -187660,6 +189907,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } goto _1 _1: + ; i++ } return rc @@ -187700,7 +189948,7 @@ func _sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) ( ** large value for nCol may cause nRead to wrap around and become ** negative. Leading to a crash. */ if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > int32(65536) { - rc = _sqlite3CorruptError(tls, int32(226529)) + rc = _sqlite3CorruptError(tls, int32(226657)) } else { rc = _sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+int32(100)) nRead += *(*int32)(unsafe.Pointer(bp)) @@ -187760,6 +190008,7 @@ func _sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByt } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnByte)) = nByte @@ -187804,7 +190053,7 @@ func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 _sessionBufferGrow(tls, p+72, int64(nByte), bp) } else { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226617)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226745)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -187862,6 +190111,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } libc.Xmemset(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint64(8)*uint64((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(2)) @@ -187909,7 +190159,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab == uintptr(0) || (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { /* The first record in the changeset is not a table header. Must be a ** corrupt changeset. */ - v7 = _sqlite3CorruptError(tls, int32(226703)) + v7 = _sqlite3CorruptError(tls, int32(226831)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v7 return v7 } @@ -187919,7 +190169,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin *(*int32)(unsafe.Pointer(v9))++ (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v8)))) if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) { - v10 = _sqlite3CorruptError(tls, int32(226709)) + v10 = _sqlite3CorruptError(tls, int32(226837)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v10 return v10 } @@ -187939,6 +190189,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _11 _11: + ; i++ } } else { @@ -187997,7 +190248,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) == uintptr(0) { - v16 = _sqlite3CorruptError(tls, int32(226753)) + v16 = _sqlite3CorruptError(tls, int32(226881)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v16 return v16 } @@ -188005,6 +190256,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _15 _15: + ; i++ } } else { @@ -188037,6 +190289,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _17 _17: + ; i++ } } @@ -188245,6 +190498,7 @@ func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) (r int32) { _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -188365,6 +190619,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal, bp) goto _4 _4: + ; iCol++ } /* Write the new new.* record. Consists of a copy of all values @@ -188384,6 +190639,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal1, bp) goto _6 _6: + ; iCol++ } iCol = 0 @@ -188394,6 +190650,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8))) goto _8 _8: + ; iCol++ } libc.Xmemset(tls, apVal, 0, uint64(8)*uint64(*(*int32)(unsafe.Pointer(bp + 24)))*uint64(2)) @@ -188401,7 +190658,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu goto finished_invert } default: - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227118)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227246)) goto finished_invert } if xOutput != 0 && (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf >= _sessions_strm_chunk_size { @@ -188422,6 +190679,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } } finished_invert: + ; Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) Xsqlite3_free(tls, apVal) Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 32))).FaBuf) @@ -188568,6 +190826,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } goto _1 _1: + ; ii++ } } @@ -188601,7 +190860,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } if pUp == uintptr(0) { nByte = int32(uint64(24) * uint64(nU32) * uint64(4)) - bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11559) == 0) + bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11584) == 0) pUp = Xsqlite3_malloc(tls, nByte) if pUp == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) @@ -188610,9 +190869,9 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 libc.Xmemset(tls, bp+8, 0, uint64(16)) (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*24 libc.Xmemcpy(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint64(nU32)*uint64(4)) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33911, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33937, bp) _sessionAppendIdent(tls, bp+8, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33924, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33950, bp) /* Create the assignments part of the UPDATE */ ii = 0 for { @@ -188622,17 +190881,18 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33930, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33956, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(1), bp) - zSep = __ccgo_ts + 14967 + zSep = __ccgo_ts + 14992 } goto _2 _2: + ; ii++ } /* Create the WHERE clause part of the UPDATE */ zSep = __ccgo_ts + 1650 - _sessionAppendStr(tls, bp+8, __ccgo_ts+33935, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33961, bp) ii = 0 for { if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { @@ -188641,16 +190901,17 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if *(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii))) != 0 || bPatchset == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) if bStat1 != 0 && ii == int32(1) { - _sessionAppendStr(tls, bp+8, __ccgo_ts+33943, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33969, bp) } else { _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34018, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34044, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(2), bp) } - zSep = __ccgo_ts + 21981 + zSep = __ccgo_ts + 22015 } goto _3 _3: + ; ii++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -188694,6 +190955,7 @@ func _sessionUpdateFree(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, pUp) goto _1 _1: + ; pUp = pNext } (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) @@ -188732,9 +190994,9 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} nPk = 0 - _sessionAppendStr(tls, bp+8, __ccgo_ts+34024, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34050, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33935, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33961, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { @@ -188744,18 +191006,19 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in nPk++ _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33930, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33956, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 21981 + zSep = __ccgo_ts + 22015 } goto _1 _1: + ; i++ } if nPk < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol { - _sessionAppendStr(tls, bp+8, __ccgo_ts+34042, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34068, bp) _sessionAppendInteger(tls, bp+8, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol+int32(1), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33506, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33532, bp) zSep = __ccgo_ts + 1650 i = 0 for { @@ -188765,15 +191028,16 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in if !(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0) { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34018, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34044, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 34050 + zSep = __ccgo_ts + 34076 } goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5083, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5108, bp) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+8, uintptr(0)) @@ -188799,7 +191063,7 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in // */ func _sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { /* TODO */ - return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6562, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) + return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6587, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) } // C documentation @@ -188822,34 +191086,36 @@ func _sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} - _sessionAppendStr(tls, bp+8, __ccgo_ts+34055, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34081, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+21987, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+22021, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } if i != 0 { - _sessionAppendStr(tls, bp+8, __ccgo_ts+14967, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+14992, bp) } _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) goto _1 _1: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34073, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34099, bp) i = int32(1) for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34084, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34110, bp) goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5083, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5108, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+16, uintptr(0)) } @@ -188872,12 +191138,12 @@ func _sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) (r int func _sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) (r int32) { var rc int32 _ = rc - rc = _sessionSelectRow(tls, db, __ccgo_ts+11559, p) + rc = _sessionSelectRow(tls, db, __ccgo_ts+11584, p) if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34088) + rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34114) } if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34201) + rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34227) } return rc } @@ -188943,13 +191209,14 @@ func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, a if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { /* The value in the changeset was "undefined". This indicates a ** corrupt changeset blob. */ - rc = _sqlite3CorruptError(tls, int32(227600)) + rc = _sqlite3CorruptError(tls, int32(227728)) } else { rc = _sessionBindValue(tls, pStmt, i+int32(1), *(*uintptr)(unsafe.Pointer(bp))) } } goto _1 _1: + ; i++ } return rc @@ -189009,6 +191276,7 @@ func _sessionSeekToRow(tls *libc.TLS, pIter uintptr, p uintptr) (r int32) { } goto _2 _2: + ; ii++ } } @@ -189074,6 +191342,7 @@ func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r _sessionAppendValue(tls, p+104, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) goto _2 _2: + ; i++ } } @@ -189274,6 +191543,7 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp } goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -189355,7 +191625,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } else { if *(*int32)(unsafe.Pointer(bp)) != 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34345, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34371, uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+int32(1), int32(1)) @@ -189368,7 +191638,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34366, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34392, uintptr(0), uintptr(0), uintptr(0)) } } } @@ -189462,10 +191732,10 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbIgnoreNoop = libc.BoolUint8(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_IGNORENOOP) != 0)) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34385, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34411, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34411, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34437, uintptr(0), uintptr(0), uintptr(0)) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, pIter) { Xsqlite3changeset_op(tls, pIter, bp+144, bp+136, bp+140, uintptr(0)) @@ -189506,7 +191776,7 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } else { nMinCol = 0 Xsqlite3changeset_pk(tls, pIter, bp+152, uintptr(0)) - rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6562, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) + rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6587, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) if rc != SQLITE_OK { break } @@ -189520,22 +191790,23 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } goto _1 _1: + ; i++ } if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol == 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34441, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34467, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol < *(*int32)(unsafe.Pointer(bp + 136)) { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34485, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34511, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) } else { if *(*int32)(unsafe.Pointer(bp + 136)) < nMinCol || libc.Xmemcmp(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FabPK, *(*uintptr)(unsafe.Pointer(bp + 152)), uint64(*(*int32)(unsafe.Pointer(bp + 136)))) != 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34556, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34582, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol = *(*int32)(unsafe.Pointer(bp + 136)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11559) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11584) { v2 = _sessionStat1Sql(tls, db, bp+8) rc = v2 if v2 != 0 { @@ -189592,13 +191863,13 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } } } - Xsqlite3_exec(tls, db, __ccgo_ts+34616, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34642, uintptr(0), uintptr(0), uintptr(0)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34646, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34672, uintptr(0), uintptr(0), uintptr(0)) } else { - Xsqlite3_exec(tls, db, __ccgo_ts+34670, uintptr(0), uintptr(0), uintptr(0)) - Xsqlite3_exec(tls, db, __ccgo_ts+34646, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34696, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34672, uintptr(0), uintptr(0), uintptr(0)) } } if rc == SQLITE_OK && bPatchset == 0 && (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRebase != 0 { @@ -189754,6 +192025,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i pIn += uintptr(nIn) goto _1 _1: + ; i++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -189800,6 +192072,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i a2 += uintptr(n2) goto _5 _5: + ; i1++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut1) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -189926,6 +192199,7 @@ func _sessionChangesetCheckCompat(tls *libc.TLS, pTab uintptr, nCol int32, abPK } goto _1 _1: + ; ii++ } return int32(1) @@ -189988,6 +192262,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC } goto _1 _1: + ; ii++ } } else { @@ -190004,6 +192279,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC iOff += _sessionSerialLen(tls, aRec+uintptr(iOff)) goto _2 _2: + ; ii++ } _sessionAppendBlob(tls, pOut, aRec, iOff, bp) @@ -190015,6 +192291,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _3 _3: + ; ii++ } } @@ -190027,6 +192304,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _4 _4: + ; ii++ } } else { @@ -190088,6 +192366,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if !(pTab != 0) { @@ -190121,6 +192400,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _2 _2: + ; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab @@ -190165,6 +192445,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _3 _3: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } rc = _sessionChangeMerge(tls, pTab, bRebase, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 44)), *(*int32)(unsafe.Pointer(bp + 48)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+56) @@ -190245,14 +192526,17 @@ func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOu } goto _3 _3: + ; p = (*TSessionChange)(unsafe.Pointer(p)).FpNext } goto _2 _2: + ; i++ } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -190483,6 +192767,7 @@ func _sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintp a2 += uintptr(nn2) goto _1 _1: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -190554,6 +192839,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n2) goto _3 _3: + ; i++ } if bData != 0 { @@ -190577,6 +192863,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n21) goto _5 _5: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -190634,6 +192921,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } *(*int32)(unsafe.Pointer(bp + 20)) = 0 @@ -190664,6 +192952,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _3 _3: + ; pChange = (*TSessionChange)(unsafe.Pointer(pChange)).FpNext } } @@ -192009,23 +194298,23 @@ func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(16): + case int32(16): /* input */ _ = pParse - case int32(17): + case int32(17): /* expr */ fallthrough - case int32(18): + case int32(18): /* cnearset */ fallthrough - case int32(19): + case int32(19): /* exprlist */ _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(20): + case int32(20): /* colset */ fallthrough - case int32(21): + case int32(21): /* colsetlist */ Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(22): + case int32(22): /* nearset */ fallthrough - case int32(23): + case int32(23): /* nearphrases */ _sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(24): + case int32(24): /* phrase */ _sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) break /********* End destructor definitions *****************************************/ @@ -192157,7 +194446,7 @@ func _fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34698, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, 0) /******** End %stack_overflow code ********************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument var */ } @@ -192340,116 +194629,146 @@ func _fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, f goto _29 } goto _30 -_1: /* input ::= expr */ +_1: + ; /* input ::= expr */ _sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_2: /* colset ::= MINUS LCP colsetlist RCP */ +_2: + ; /* colset ::= MINUS LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_3: /* colset ::= LCP colsetlist RCP */ +_3: + ; /* colset ::= LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_4: /* colset ::= STRING */ +_4: + ; /* colset ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_5: /* colset ::= MINUS STRING */ +_5: + ; /* colset ::= MINUS STRING */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_6: /* colsetlist ::= colsetlist STRING */ +_6: + ; /* colsetlist ::= colsetlist STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_7: /* colsetlist ::= STRING */ +_7: + ; /* colsetlist ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_8: /* expr ::= expr AND expr */ +_8: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_9: /* expr ::= expr OR expr */ +_9: + ; /* expr ::= expr OR expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_OR), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_10: /* expr ::= expr NOT expr */ +_10: + ; /* expr ::= expr NOT expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_NOT), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_11: /* expr ::= colset COLON LP expr RP */ +_11: + ; /* expr ::= colset COLON LP expr RP */ _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_12: /* expr ::= LP expr RP */ +_12: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_14: /* expr ::= exprlist */ +_14: + ; /* expr ::= exprlist */ _13: + ; *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_15: /* exprlist ::= exprlist cnearset */ +_15: + ; /* exprlist ::= exprlist cnearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_16: /* cnearset ::= nearset */ +_16: + ; /* cnearset ::= nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_17: /* cnearset ::= colset COLON nearset */ +_17: + ; /* cnearset ::= colset COLON nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_18: /* nearset ::= phrase */ +_18: + ; /* nearset ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_19: /* nearset ::= CARET phrase */ +_19: + ; /* nearset ::= CARET phrase */ _sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_20: /* nearset ::= STRING LP nearphrases neardist_opt RP */ +_20: + ; /* nearset ::= STRING LP nearphrases neardist_opt RP */ _sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) _sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_21: /* nearphrases ::= phrase */ +_21: + ; /* nearphrases ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_22: /* nearphrases ::= nearphrases phrase */ +_22: + ; /* nearphrases ::= nearphrases phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_23: /* neardist_opt ::= */ +_23: + ; /* neardist_opt ::= */ *(*uintptr)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8 + 8)) = 0 goto _30 -_24: /* neardist_opt ::= COMMA STRING */ +_24: + ; /* neardist_opt ::= COMMA STRING */ *(*TFts5Token)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFts5Token)(unsafe.Pointer(fts5yymsp + 8)) goto _30 -_25: /* phrase ::= phrase PLUS STRING star_opt */ +_25: + ; /* phrase ::= phrase PLUS STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_26: /* phrase ::= STRING star_opt */ +_26: + ; /* phrase ::= STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_27: /* star_opt ::= STAR */ +_27: + ; /* star_opt ::= STAR */ *(*int32)(unsafe.Pointer(fts5yymsp + 8)) = int32(1) goto _30 -_28: /* star_opt ::= */ +_28: + ; /* star_opt ::= */ *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = 0 goto _30 _29: + ; goto _30 /********** End reduce actions ************************************************/ _30: + ; fts5yygoto = int32(_fts5yyRuleInfoLhs[fts5yyruleno]) fts5yysize = int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) fts5yyact = _fts5yy_find_reduce_action(tls, (*(*Tfts5yyStackEntry)(unsafe.Pointer(fts5yymsp + uintptr(fts5yysize)*24))).Fstateno, uint8(fts5yygoto)) @@ -192480,7 +194799,7 @@ func _fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int3 pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse /************ Begin %syntax_error code ****************************************/ _ = fts5yymajor /* Silence a compiler warning */ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34726, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34752, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) /************ End %syntax_error code ******************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ } @@ -192776,7 +195095,7 @@ func _fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n in if n < 0 { n = int32(libc.Xstrlen(tls, z)) } - (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34757, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) + (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34783, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) if (*THighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) } @@ -192873,7 +195192,7 @@ func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uint var _ /* rc at bp+104 */ int32 _, _ = iCol, zErr if nVal != int32(3) { - zErr = __ccgo_ts + 34764 + zErr = __ccgo_ts + 34790 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -193001,6 +195320,7 @@ func _fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken } goto _1 _1: + ; i-- } if i != iStartOff-int32(1) && (int32(c) == int32('.') || int32(c) == int32(':')) { @@ -193053,6 +195373,7 @@ func _fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32 } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnScore)) = nScore @@ -193117,7 +195438,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt nBestScore = 0 /* Score of best snippet */ *(*int32)(unsafe.Pointer(bp + 112)) = 0 if nVal != int32(5) { - zErr = __ccgo_ts + 34814 + zErr = __ccgo_ts + 34840 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -193198,6 +195519,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _4 _4: + ; jj++ } if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 168)) { @@ -193219,11 +195541,13 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _3 _3: + ; ii++ } } goto _2 _2: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { @@ -193385,6 +195709,7 @@ func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -193449,6 +195774,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, } goto _1 _1: + ; i++ } /* Figure out the total size of the current row in tokens. */ @@ -193467,6 +195793,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, score += *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8)) * (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) * (k1 + libc.Float64FromFloat64(1)) / (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) + k1*(libc.Float64FromInt32(1)-b+b*D/(*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) goto _3 _3: + ; i++ } Xsqlite3_result_double(tls, pCtx, -libc.Float64FromFloat64(1)*score) @@ -193491,15 +195818,15 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { FxDestroy uintptr }{ 0: { - FzFunc: __ccgo_ts + 34862, + FzFunc: __ccgo_ts + 34888, FxFunc: __ccgo_fp(_fts5SnippetFunction), }, 1: { - FzFunc: __ccgo_ts + 34870, + FzFunc: __ccgo_ts + 34896, FxFunc: __ccgo_fp(_fts5HighlightFunction), }, 2: { - FzFunc: __ccgo_ts + 34880, + FzFunc: __ccgo_ts + 34906, FxFunc: __ccgo_fp(_fts5Bm25Function), }, } @@ -193512,6 +195839,7 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, Tfts5_extension_function, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})))(tls, pApi, aBuiltin[i].FzFunc, aBuiltin[i].FpUserData, aBuiltin[i].FxFunc, aBuiltin[i].FxDestroy) goto _1 _1: + ; i++ } return rc @@ -194021,6 +196349,7 @@ func _sqlite3Fts5TermsetAdd(tls *libc.TLS, p uintptr, iIdx int32, pTerm uintptr, hash = hash< int32('9') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34892, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34918, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } if (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix == int32(FTS5_MAX_PREFIX_INDEXES) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34923, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34949, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -194398,7 +196730,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC p++ } if nPre <= 0 || nPre >= int32(1000) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34956, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34982, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -194408,7 +196740,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+34993, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35019, zCmd, nCmd) == 0 { p1 = zArg nArg = int64(libc.Xstrlen(tls, zArg) + uint64(1)) azArg = _sqlite3Fts5MallocZero(tls, bp, int64(uint64(8)*uint64(nArg))) @@ -194416,7 +196748,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC pSpace = pDel if azArg != 0 && pSpace != 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35002, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35028, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { nArg = 0 @@ -194439,10 +196771,11 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } goto _1 _1: + ; nArg++ } if p1 == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35035, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35061, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) @@ -194453,58 +196786,58 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC Xsqlite3_free(tls, pDel) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35069, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35095, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35077, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35103, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if *(*uint8)(unsafe.Pointer(zArg)) != 0 { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_EXTERNAL) - (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35109, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35135, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_NONE) } } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35115, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35141, zCmd, nCmd) == 0 { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*uint8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35134, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35160, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35177, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35203, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35191, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35217, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, zArg, -int32(1)) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35229, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35255, zCmd, nCmd) == 0 { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*uint8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35240, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35266, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+5476, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+5501, zCmd, nCmd) == 0 { *(*[4]TFts5Enum)(unsafe.Pointer(bp + 8)) = [4]TFts5Enum{ 0: { - FzName: __ccgo_ts + 8195, + FzName: __ccgo_ts + 8220, FeVal: int32(FTS5_DETAIL_NONE), }, 1: { - FzName: __ccgo_ts + 17715, + FzName: __ccgo_ts + 17749, }, 2: { - FzName: __ccgo_ts + 35275, + FzName: __ccgo_ts + 35301, FeVal: int32(FTS5_DETAIL_COLUMNS), }, 3: {}, @@ -194512,20 +196845,20 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC v2 = _fts5ConfigSetEnum(tls, bp+8, zArg, pConfig+96) *(*int32)(unsafe.Pointer(bp)) = v2 if v2 != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35283, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35309, 0) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35314, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35340, zCmd, nCmd) == 0 { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*uint8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35324, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35350, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35358, libc.VaList(bp+80, nCmd, zCmd)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35384, libc.VaList(bp+80, nCmd, zCmd)) return int32(SQLITE_ERROR) } @@ -194597,15 +196930,15 @@ func _fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr var v2 uintptr _, _, _ = rc, v1, v2 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35386) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16662) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35391, libc.VaList(bp+8, zCol)) + if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35412) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16696) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35417, libc.VaList(bp+8, zCol)) rc = int32(SQLITE_ERROR) } else { if zArg != 0 { - if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35421) { + if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35447) { *(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*TFts5Config)(unsafe.Pointer(p)).FnCol))) = uint8(1) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35431, libc.VaList(bp+8, zArg)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35457, libc.VaList(bp+8, zArg)) rc = int32(SQLITE_ERROR) } } @@ -194631,7 +196964,7 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TFts5Buffer)(unsafe.Pointer(bp + 8)) = TFts5Buffer{} - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35462, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35488, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) if (*TFts5Config)(unsafe.Pointer(p)).FeContent != int32(FTS5_CONTENT_NONE) { i = 0 for { @@ -194639,12 +196972,13 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { break } if (*TFts5Config)(unsafe.Pointer(p)).FeContent == int32(FTS5_CONTENT_EXTERNAL) { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35467, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35493, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) } else { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35474, libc.VaList(bp+32, i)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35500, libc.VaList(bp+32, i)) } goto _1 _1: + ; i++ } } @@ -194700,8 +197034,8 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in (*TFts5Config)(unsafe.Pointer(pRet)).FzName = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 2*8)), -int32(1)) (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize = int32(1) (*TFts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL - if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35386) == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35482, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35412) == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35508, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } i = int32(3) @@ -194732,7 +197066,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if z == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35511, libc.VaList(bp+40, zOrig)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35537, libc.VaList(bp+40, zOrig)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bOption != 0 { @@ -194757,11 +197091,12 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _3 _3: + ; i++ } /* We only allow contentless_delete=1 if the table is indeed contentless. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FeContent != int32(FTS5_CONTENT_NONE) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35531, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35557, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* We only allow contentless_delete=1 if columnsize=0 is not present. @@ -194769,7 +197104,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in ** This restriction may be removed at some point. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35581, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35607, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* If a tokenizer= option was successfully parsed, the tokenizer has @@ -194782,18 +197117,18 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContent == uintptr(0) { zTail = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { - zTail = __ccgo_ts + 35069 + zTail = __ccgo_ts + 35095 } else { if (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { - zTail = __ccgo_ts + 35636 + zTail = __ccgo_ts + 35662 } } if zTail != 0 { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35644, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35670, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16662, -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16696, -int32(1)) } /* Formulate the zContentExprlist text */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -194828,6 +197163,7 @@ func _sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FazCol) @@ -194856,7 +197192,7 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { var _ /* rc at bp+0 */ int32 _, _, _, _ = i, zSep, zSql, v2 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35655, 0) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35681, 0) i = 0 for { if !(zSql != 0 && i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { @@ -194865,15 +197201,16 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { if i == 0 { v2 = __ccgo_ts + 1650 } else { - v2 = __ccgo_ts + 14967 + v2 = __ccgo_ts + 14992 } zSep = v2 - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35671, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35697, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) goto _1 _1: + ; i++ } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35678, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35386)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35704, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35412)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_declare_vtab(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) Xsqlite3_free(tls, zSql) @@ -195019,7 +197356,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV var _ /* zRankArgs at bp+8 */ uintptr _, _, _, _, _, _, _, _, _, _ = bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, zIn, v1 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35704) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35730) { pgsz = 0 if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { pgsz = Xsqlite3_value_int(tls, pVal) @@ -195030,7 +197367,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35709) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35735) { nHashSize = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nHashSize = Xsqlite3_value_int(tls, pVal) @@ -195041,7 +197378,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35718) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35744) { nAutomerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nAutomerge = Xsqlite3_value_int(tls, pVal) @@ -195055,7 +197392,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35728) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35754) { nUsermerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nUsermerge = Xsqlite3_value_int(tls, pVal) @@ -195066,7 +197403,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35738) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35764) { nCrisisMerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nCrisisMerge = Xsqlite3_value_int(tls, pVal) @@ -195083,7 +197420,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35750) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35776) { nVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nVal = Xsqlite3_value_int(tls, pVal) @@ -195098,7 +197435,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = nVal } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35386) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35412) { zIn = Xsqlite3_value_text(tls, pVal) rc = _sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+8) if rc == SQLITE_OK { @@ -195113,7 +197450,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35762) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35788) { bVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { bVal = Xsqlite3_value_int(tls, pVal) @@ -195155,7 +197492,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in var _ /* p at bp+0 */ uintptr var _ /* rc at bp+8 */ int32 _, _, _, _, _ = iVersion, pVal, zK, zSelect, zSql - zSelect = __ccgo_ts + 35776 + zSelect = __ccgo_ts + 35802 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8)) = SQLITE_OK iVersion = 0 @@ -195175,7 +197512,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zK = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) pVal = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) - if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35808) { + if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35834) { iVersion = Xsqlite3_value_int(tls, pVal) } else { *(*int32)(unsafe.Pointer(bp + 12)) = 0 @@ -195187,7 +197524,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && iVersion != int32(FTS5_CURRENT_VERSION) && iVersion != int32(FTS5_CURRENT_VERSION_SECUREDELETE) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_ERROR) if (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35816, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35842, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = iVersion @@ -195408,17 +197745,18 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } } if int32(*(*uint8)(unsafe.Pointer(z2))) == int32('\000') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35887, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35913, 0) return FTS5_EOF } goto _1 _1: + ; z2++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z2) - int64(z)) default: if _sqlite3Fts5IsBareword(tls, *(*uint8)(unsafe.Pointer(z))) == 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35907, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35933, libc.VaList(bp+8, z)) return FTS5_EOF } tok = int32(FTS5_STRING) @@ -195429,16 +197767,17 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } goto _2 _2: + ; z21++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z21) - int64(z)) - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35938, uint64(2)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35964, uint64(2)) == 0 { tok = int32(FTS5_OR) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35941, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35967, uint64(3)) == 0 { tok = int32(FTS5_NOT) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30682, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30708, uint64(3)) == 0 { tok = int32(FTS5_AND) } break @@ -195542,6 +197881,7 @@ func _fts5ExprCountChar(tls *libc.TLS, z uintptr, nByte int32) (r int32) { } goto _1 _1: + ; ii++ } return nRet @@ -195602,6 +197942,7 @@ func _sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol i } goto _2 _2: + ; jj++ } v5 = iOut @@ -195659,6 +198000,7 @@ func _sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3Fts5ParseNearsetFree(tls, (*TFts5ExprNode)(unsafe.Pointer(p)).FpNear) @@ -195706,6 +198048,7 @@ func _sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*8)) goto _1 _1: + ; i++ } (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase @@ -195749,6 +198092,7 @@ func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uint } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if pbEof != 0 && bRetValid == 0 { @@ -195805,6 +198149,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if nIter == int32(1) { @@ -195833,6 +198178,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _2 _2: + ; i++ } if iMin == libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0) i = 0 for { @@ -195986,6 +198337,7 @@ ismatch_out: } goto _4 _4: + ; i++ } if aIter != bp+8 { @@ -196109,6 +198461,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut = pPoslist goto _1 _1: + ; i++ } for int32(1) != 0 { @@ -196137,6 +198490,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -196153,6 +198507,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _3 _3: + ; i++ } iAdv = 0 @@ -196168,6 +198523,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _4 _4: + ; i++ } if _fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*48) != 0 { @@ -196175,6 +198531,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } } ismatch_out: + ; bRet = libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a))).FpOut)).Fn > 0) *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192)) if a != bp { @@ -196238,6 +198595,7 @@ func _fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if rc != SQLITE_OK { @@ -196275,6 +198633,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _1 _1: + ; pTerm = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym } return (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn @@ -196300,6 +198659,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) @@ -196372,6 +198732,7 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _3 _3: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if bHit == 0 { @@ -196380,11 +198741,13 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _2 _2: + ; j++ } } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 @@ -196431,6 +198794,7 @@ func _fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { _fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -196450,6 +198814,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 goto _1 _1: + ; i++ } } else { @@ -196461,6 +198826,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { _fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i1)*8))) goto _2 _2: + ; i1++ } } @@ -196563,10 +198929,12 @@ func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r in } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ } } @@ -196623,6 +198991,7 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } /* Set the EOF flag if either all synonym iterators are at EOF or an @@ -196703,6 +199072,7 @@ func _fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FiRowid @@ -196733,6 +199103,7 @@ func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVali } goto _1 _1: + ; i++ } _fts5ExprNodeTest_OR(tls, pExpr, pNode) @@ -196788,6 +199159,7 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) } goto _1 _1: + ; iChild++ } } @@ -196913,6 +199285,7 @@ func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { nEof += (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FiRowid @@ -197042,10 +199415,12 @@ func _fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { Xsqlite3_free(tls, pSyn) goto _2 _2: + ; pSyn = pNext } goto _1 _1: + ; i++ } if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { @@ -197263,6 +199638,7 @@ func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { _fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) @@ -197417,6 +199793,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp tflags = int32(FTS5_TOKEN_COLOCATED) goto _2 _2: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -197425,6 +199802,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp } goto _1 _1: + ; i++ } } else { @@ -197468,8 +199846,8 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp func _sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35945, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34726, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) + if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35971, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34752, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) } } @@ -197489,12 +199867,13 @@ func _sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, } c = *(*uint8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) if int32(c) < int32('0') || int32(c) > int32('9') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35950, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35976, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) return } nNear = nNear*int32(10) + (int32(*(*uint8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - int32('0')) goto _1 _1: + ; i++ } } else { @@ -197543,6 +199922,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u } goto _2 _2: + ; i++ } j = nCol @@ -197553,6 +199933,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-int32(1))*4)) goto _3 _3: + ; j-- } *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol @@ -197591,6 +199972,7 @@ func _sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) (r } goto _1 _1: + ; i++ } } @@ -197619,10 +200001,11 @@ func _sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p u } goto _1 _1: + ; iCol++ } if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+20984, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21018, libc.VaList(bp+8, z)) } else { pRet = _fts5ParseColset(tls, pParse, pColset, iCol) } @@ -197728,6 +200111,7 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u _fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), pColset, ppFree) goto _1 _1: + ; i++ } } @@ -197745,7 +200129,7 @@ func _sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pC var _ /* pFree at bp+0 */ uintptr *(*uintptr)(unsafe.Pointer(bp)) = pColset if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35979, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36005, 0) } else { _fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) } @@ -197802,6 +200186,7 @@ func _fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight = v4 goto _3 _3: + ; ii++ } } @@ -197857,6 +200242,7 @@ func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uint } goto _1 _1: + ; ii++ } if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { @@ -197929,17 +200315,18 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin } goto _1 _1: + ; iPhrase++ } if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24)) if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FbFirst != 0 { if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) { - v2 = __ccgo_ts + 36032 + v2 = __ccgo_ts + 36058 } else { - v2 = __ccgo_ts + 35945 + v2 = __ccgo_ts + 35971 } - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36039, libc.VaList(bp+8, v2)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36065, libc.VaList(bp+8, v2)) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -197948,7 +200335,7 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin _fts5ExprAddChildren(tls, pRet, pLeft) _fts5ExprAddChildren(tls, pRet, pRight) if (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight > int32(SQLITE_FTS5_MAX_EXPR_DEPTH) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36089, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36115, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -198109,6 +200496,7 @@ func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r } goto _1 _1: + ; i++ } } @@ -198149,6 +200537,7 @@ func _fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -198171,6 +200560,7 @@ func _fts5QueryTerm(tls *libc.TLS, pToken uintptr, nToken int32) (r int32) { } goto _1 _1: + ; ii++ } return ii @@ -198223,10 +200613,12 @@ func _fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pTok } goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; i++ } return SQLITE_OK @@ -198256,6 +200648,7 @@ func _sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uint } goto _1 _1: + ; i++ } return _sqlite3Fts5Tokenize(tls, pConfig, int32(FTS5_TOKENIZE_DOCUMENT), z, n, bp, __ccgo_fp(_fts5ExprPopulatePoslistsCb)) @@ -198275,6 +200668,7 @@ func _fts5ExprClearPoslists(tls *libc.TLS, pNode uintptr) { _fts5ExprClearPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -198302,6 +200696,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _1 _1: + ; i++ } case int32(FTS5_OR): @@ -198316,6 +200711,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _2 _2: + ; i1++ } return bRet @@ -198436,10 +200832,12 @@ func _sqlite3Fts5ExprClearTokens(tls *libc.TLS, pExpr uintptr) { _sqlite3Fts5IndexIterClearTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter) goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; ii++ } } @@ -198612,10 +201010,12 @@ func _sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { Xsqlite3_free(tls, pSlot) goto _2 _2: + ; pSlot = pNext } goto _1 _1: + ; i++ } libc.Xmemset(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint64((*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint64(8)) @@ -198635,6 +201035,7 @@ func _fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) (r uint32) { h = h< 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pLvl + uintptr(-libc.Int32FromInt32(1))*16))).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { @@ -200475,6 +202890,7 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui } goto _1 _1: + ; iLvl++ } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -200583,7 +202999,7 @@ func _fts5IndexDataVersion(tls *libc.TLS, p uintptr) (r Ti64) { iVersion = 0 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*TFts5Index)(unsafe.Pointer(p)).FpDataVersion == uintptr(0) { - (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36293, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) + (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36319, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return 0 } @@ -200667,7 +203083,7 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { _sqlite3Fts5Put32(tls, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, iCookie) (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn = int32(4) if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { - libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36288, uint64(4)) + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36314, uint64(4)) *(*int32)(unsafe.Pointer(bp + 8)) += int32(4) } *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) @@ -200700,10 +203116,12 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { } goto _3 _3: + ; iSeg++ } goto _2 _2: + ; iLvl++ } _fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn) @@ -200755,10 +203173,12 @@ func _fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- goto _2 _2: + ; is-- } goto _1 _1: + ; il++ } } @@ -200804,6 +203224,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _1 _1: + ; iTst-- } if iTst >= 0 { @@ -200820,6 +203241,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _2 _2: + ; i++ } if szMax >= szSeg { @@ -200869,6 +203291,7 @@ func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { } goto _1 _1: + ; iOff++ } if iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn { @@ -200937,6 +203360,7 @@ func _fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) (r int32) { _fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*32) goto _1 _1: + ; i++ } return (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof @@ -200968,6 +203392,7 @@ func _fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; i-- } } @@ -201055,6 +203480,7 @@ func _fts5DlidxIterFree(tls *libc.TLS, pIter uintptr) { _fts5DataRelease(tls, (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8 + uintptr(i)*32))).FpData) goto _1 _1: + ; i++ } Xsqlite3_free(tls, pIter) @@ -201091,6 +203517,7 @@ func _fts5DlidxIterInit(tls *libc.TLS, p uintptr, bRev int32, iSegid int32, iLea } goto _1 _1: + ; i++ } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -201607,6 +204034,7 @@ func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm ui _fts5SegIterLoadNPos(tls, p, pIter) return next_none_eof: + ; _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } @@ -201802,6 +204230,7 @@ func _fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _2 _2: + ; pgno++ } } @@ -201930,6 +204359,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } goto _3 _3: + ; i++ } nMatch += i @@ -201966,6 +204396,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } } search_failed: + ; if bGe == 0 { _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) @@ -201996,6 +204427,7 @@ search_failed: } } search_success: + ; if int64(*(*Tu32)(unsafe.Pointer(bp)))+int64(*(*Tu32)(unsafe.Pointer(bp + 8))) > int64(n) || *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(1) { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { @@ -204364,6 +206821,7 @@ func _fts5IndexFindDeleteMerge(tls *libc.TLS, p uintptr, pStruct uintptr) (r int } goto _1 _1: + ; ii++ } } @@ -204412,6 +206870,7 @@ func _fts5IndexMerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nPg int32, nMin } goto _1 _1: + ; iLvl++ } if nBest < nMin { @@ -204544,7 +207003,7 @@ func _fts5SecureDeleteIdxEntry(tls *libc.TLS, p uintptr, iSegid int32, iPgno int defer tls.Free(32) if iPgno != int32(1) { if (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx == uintptr(0) { - _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36539, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) + _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36565, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx, int32(1), iSegid) @@ -204667,6 +207126,7 @@ func _fts5SecureDeleteOverflow(tls *libc.TLS, p uintptr, pSeg uintptr, iPgno int } goto _1 _1: + ; pgno++ } _fts5DataRelease(tls, pLeaf) @@ -204856,6 +207316,7 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { iKeyOff1 = int32(uint32(iKeyOff1) + *(*Tu32)(unsafe.Pointer(bp + 32))) goto _3 _3: + ; iKey++ } /* Set iDelKeyOff to the value of the footer entry to remove from @@ -204923,6 +207384,7 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { } goto _6 _6: + ; iPgno-- } if iPgno == (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno { @@ -205317,6 +207779,7 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint } goto _1 _1: + ; i++ } nByte = Tsqlite3_int64(uint64(nByte) + uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel+libc.Int32FromInt32(1))*libc.Uint64FromInt64(16)) @@ -205353,10 +207816,12 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint iSegOut++ goto _4 _4: + ; iSeg++ } goto _3 _3: + ; iLvl-- } v5 = nSeg @@ -205394,6 +207859,7 @@ func _sqlite3Fts5IndexOptimize(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iLvl++ } for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32 + uintptr(iLvl)*16))).FnSeg > 0 { @@ -205670,6 +208136,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu nOut += (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(i)*16))).Fn goto _1 _1: + ; i++ } if nOut == 0 { @@ -205770,6 +208237,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu } goto _2 _2: + ; i++ } } else { @@ -205842,6 +208310,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _1 _1: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+28) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -205884,6 +208353,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _4 _4: + ; iStore++ } if iStore == i1+nMerge { @@ -205896,11 +208366,13 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*16) goto _5 _5: + ; iStore++ } } goto _3 _3: + ; i++ } iLastRowid = 0 @@ -205909,6 +208381,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid goto _2 _2: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+24) } i = 0 @@ -205927,10 +208400,12 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*16) goto _7 _7: + ; iFree++ } goto _6 _6: + ; i += nMerge } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -206045,11 +208520,11 @@ func _sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uin if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Index)(unsafe.Pointer(p)).FpConfig = pConfig (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit = int32(FTS5_WORK_UNIT) - (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36600, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36626, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25717, __ccgo_ts+36608, 0, pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25743, __ccgo_ts+36634, 0, pzErr) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11770, __ccgo_ts+36643, int32(1), pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11795, __ccgo_ts+36669, int32(1), pzErr) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexReinit(tls, p) @@ -206126,6 +208601,7 @@ func _sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nC } goto _1 _1: + ; i++ } return n @@ -206187,6 +208663,7 @@ func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pT } goto _1 _1: + ; i++ } return rc @@ -206308,6 +208785,7 @@ func _fts5TokendataIterDelete(tls *libc.TLS, pSet uintptr) { _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(pSet + 40 + uintptr(ii)*8))) goto _1 _1: + ; ii++ } Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaPoslistReader) @@ -206392,6 +208870,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _1 _1: + ; ii++ } if nHit == 0 { @@ -206431,6 +208910,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _2 _2: + ; ii++ } /* Ensure the output buffer is large enough */ @@ -206472,6 +208952,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _5 _5: + ; ii++ } /* If all readers were at EOF, break out of the loop. */ @@ -206505,9 +208986,10 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { // */ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti64) { var ii int32 - var p, pT uintptr - _, _, _ = ii, p, pT + var p, pIndex, pT uintptr + _, _, _, _ = ii, p, pIndex, pT pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + pIndex = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex ii = 0 for { if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { @@ -206515,16 +208997,19 @@ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti6 } p = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr(ii)*8)) if int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && ((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid || bFrom != 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom) { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, bFrom, iFrom) - for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(p)).FpIndex)).Frc == SQLITE_OK { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, 0, 0) + _fts5MultiIterNext(tls, pIndex, p, bFrom, iFrom) + for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5MultiIterNext(tls, pIndex, p, 0, 0) } } goto _1 _1: + ; ii++ } - _fts5IterSetOutputsTokendata(tls, pIter) + if (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5IterSetOutputsTokendata(tls, pIter) + } } // C documentation @@ -206573,7 +209058,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in pNew = _fts5MultiIterAlloc(tls, p, (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment) if pSmall != 0 { _sqlite3Fts5BufferSet(tls, p+60, bp, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fn, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fp) - _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+36687) + _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+36713) } else { _sqlite3Fts5BufferSet(tls, p+60, bp, nToken, pToken) } @@ -206632,10 +209117,12 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _4 _4: + ; iSeg-- } goto _3 _3: + ; iLvl++ } _fts5TokendataSetTermIfEof(tls, pPrev, pSmall) @@ -206661,6 +209148,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _5 _5: + ; ii++ } /* If pSmall is still NULL at this point, then the new iterator does @@ -206688,11 +209176,13 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104 + uintptr(iSeg1)*128))).Fflags |= int32(FTS5_SEGITER_ONETERM) goto _7 _7: + ; iSeg1++ } _fts5MultiIterFinishSetup(tls, p, pIter) goto _6 _6: + ; ii1++ } } @@ -206768,6 +209258,7 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int } goto _1 _1: + ; iIdx++ } } @@ -206985,6 +209476,7 @@ func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pTok } goto _1 _1: + ; ii++ } if ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter { @@ -207037,6 +209529,7 @@ func _sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSiz i += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), anSize+uintptr(iCol)*8)) goto _1 _1: + ; iCol++ } } @@ -207085,7 +209578,7 @@ func _sqlite3Fts5IndexSetCookie(tls *libc.TLS, p uintptr, iNew int32) (r int32) pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig /* Binary representation of iNew */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) _sqlite3Fts5Put32(tls, bp, iNew) - rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36142, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36168, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) if rc == SQLITE_OK { Xsqlite3_blob_write(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp, int32(4), 0) rc = Xsqlite3_blob_close(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -207225,6 +209718,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*8)))).Fp+4, uint32(0)) goto _1 _1: + ; ii++ } /* Loop through the current pages of the hash table. */ @@ -207278,6 +209772,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui } goto _5 _5: + ; iIn++ } /* If this is page 0 of the old hash, copy the rowid-0-flag from the @@ -207289,6 +209784,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5DataRelease(tls, pFree) goto _2 _2: + ; ii++ } return res @@ -207387,6 +209883,7 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u } goto _3 _3: + ; ii++ } /* Rebuild the hash table. */ @@ -207474,6 +209971,7 @@ func _fts5IndexTombstoneAdd(tls *libc.TLS, p uintptr, pSeg uintptr, iRowid Tu64) _fts5DataWrite(tls, p, iTombstoneRowid, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fp, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fnn) goto _3 _3: + ; ii++ } (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone = *(*int32)(unsafe.Pointer(bp)) @@ -207517,10 +210015,12 @@ func _sqlite3Fts5IndexContentlessDelete(tls *libc.TLS, p uintptr, iOrigin Ti64, } goto _2 _2: + ; iSeg-- } goto _1 _1: + ; iLvl-- } _fts5StructureRelease(tls, pStruct) @@ -207557,6 +210057,7 @@ func _sqlite3Fts5IndexEntryCksum(tls *libc.TLS, iRowid Ti64, iCol int32, iPos in ret += ret<> libc.Int32FromInt32(32)) iTokOff = int32(*(*Ti64)(unsafe.Pointer(bp + 32)) & libc.Int64FromInt32(0x7FFFFFFF)) @@ -207906,6 +210412,7 @@ func _sqlite3Fts5IndexIntegrityCheck(tls *libc.TLS, p uintptr, cksum Tu64, bUseC } goto _3 _3: + ; _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16)), 0, 0) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) @@ -208484,7 +210991,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) bSeenMatch = 0 bSeenRank = 0 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36780, 0) + (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36806, 0) return int32(SQLITE_ERROR) } idxStr = Xsqlite3_malloc(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*int32(8)+int32(1)) @@ -208523,7 +211030,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v3 = iIdxStr iIdxStr++ *(*uint8)(unsafe.Pointer(idxStr + uintptr(v3))) = uint8('M') - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5115, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5140, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) } } @@ -208543,7 +211050,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v6 = int32('G') } *(*uint8)(unsafe.Pointer(idxStr + uintptr(v5))) = uint8(v6) - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5115, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5140, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) iCons++ v7 = iCons @@ -208563,6 +211070,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _1 _1: + ; i++ } if bSeenEq == 0 { @@ -208602,6 +211110,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _10 _10: + ; i++ } } @@ -208680,6 +211189,7 @@ func _fts5NewTransaction(tls *libc.TLS, pTab uintptr) (r int32) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return _sqlite3Fts5StorageReset(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) @@ -208777,6 +211287,7 @@ func _fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { Xsqlite3_free(tls, pData) goto _1 _1: + ; pData = pNext } Xsqlite3_finalize(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) @@ -208810,6 +211321,7 @@ func _fts5CloseMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext @@ -208851,6 +211363,7 @@ func _fts5SorterNext(tls *libc.TLS, pCsr uintptr) (r int32) { *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = iOff goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = int32(t__predefined_ptrdiff_t(aBlob+uintptr(nBlob)) - int64(a)) @@ -208881,6 +211394,7 @@ func _fts5TripCursors(tls *libc.TLS, pTab uintptr) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } } @@ -209036,7 +211550,7 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int ** ** If SQLite a built-in statement cache, this wouldn't be a problem. */ if zRankArgs != 0 { - v1 = __ccgo_ts + 14967 + v1 = __ccgo_ts + 14992 } else { v1 = __ccgo_ts + 1650 } @@ -209046,11 +211560,11 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int v2 = __ccgo_ts + 1650 } if bDesc != 0 { - v3 = __ccgo_ts + 36819 + v3 = __ccgo_ts + 36845 } else { - v3 = __ccgo_ts + 36824 + v3 = __ccgo_ts + 36850 } - rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36828, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) + rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36854, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter if rc == SQLITE_OK { (*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = pCsr @@ -209104,17 +211618,18 @@ func _fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr } goto _1 _1: + ; n++ } (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SPECIAL) - if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36883, z, n) { + if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36909, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = int64(_sqlite3Fts5IndexReads(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) } else { - if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5458, z, n) { + if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5483, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId } else { /* An unrecognized directive. Return an error message. */ - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36889, libc.VaList(bp+8, n, z)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36915, libc.VaList(bp+8, n, z)) rc = int32(SQLITE_ERROR) } } @@ -209141,6 +211656,7 @@ func _fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) (r uintptr) } goto _1 _1: + ; pAux = (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpNext } /* No function of the specified name was found. Return 0. */ @@ -209163,7 +211679,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs if zRankArgs != 0 { - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36917, libc.VaList(bp+24, zRankArgs)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36943, libc.VaList(bp+24, zRankArgs)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp+8, uintptr(0)) @@ -209182,6 +211698,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*8)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) goto _1 _1: + ; i++ } } @@ -209195,7 +211712,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { pAux = _fts5FindAuxiliary(tls, pTab, zRank) if pAux == uintptr(0) { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36927, libc.VaList(bp+24, zRank)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36953, libc.VaList(bp+24, zRank)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -209229,7 +211746,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_FREE_ZRANK) } else { if rc == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36948, libc.VaList(bp+24, z)) + (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36974, libc.VaList(bp+24, z)) } } } else { @@ -209237,7 +211754,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs } else { - (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34880 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34906 (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) } } @@ -209288,7 +211805,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint iIdxStr = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36780, 0) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36806, 0) return int32(SQLITE_ERROR) } if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0 { @@ -209364,6 +211881,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } goto _1 _1: + ; i++ } if idxNum&int32(FTS5_BI_ORDER_RANK) != 0 { @@ -209431,7 +211949,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36981, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37007, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) rc = int32(SQLITE_ERROR) } else { /* This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup @@ -209456,6 +211974,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } filter_out: + ; _sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg return rc @@ -209611,36 +212130,36 @@ func _fts5SpecialInsert(tls *libc.TLS, pTab uintptr, zCmd uintptr, pVal uintptr) rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp)) = 0 bLoadConfig = 0 - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37017, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37043, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37028, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37054, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageDeleteAll(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37108, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37134, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37116, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37142, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageRebuild(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17329, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17363, zCmd) { rc = _sqlite3Fts5StorageOptimize(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37172, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37198, zCmd) { nMerge = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageMerge(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, nMerge) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37178, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37204, zCmd) { iArg = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iArg) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37194, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37220, zCmd) { rc = _sqlite3Fts5FlushToDisk(tls, pTab) } else { rc = _sqlite3Fts5FlushToDisk(tls, pTab) @@ -209738,9 +212257,9 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, if eType0 == int32(SQLITE_NULL) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) != int32(SQLITE_NULL) { /* A "special" INSERT op. These are handled separately. */ z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) - if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17849, z) { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17883, z) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37200, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37226, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _fts5SpecialDelete(tls, pTab, apVal) @@ -209769,11 +212288,11 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, ** VIRTUAL TABLE statement contained "contentless_delete=1". */ if eType0 == int32(SQLITE_INTEGER) && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) && (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete == 0 { if nArg > int32(1) { - v1 = __ccgo_ts + 20837 + v1 = __ccgo_ts + 20871 } else { - v1 = __ccgo_ts + 37259 + v1 = __ccgo_ts + 37285 } - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37271, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37297, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if nArg == int32(1) { @@ -209824,7 +212343,7 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && bUpdateOrDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FbSecureDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion == int32(FTS5_CURRENT_VERSION) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35808, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35834, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = int32(FTS5_CURRENT_VERSION_SECUREDELETE) } @@ -209993,6 +212512,7 @@ func _fts5CsrPoslist(tls *libc.TLS, pCsr uintptr, iPhrase int32, pa uintptr, pn } goto _1 _1: + ; i++ } Xsqlite3_free(tls, aPopulator) @@ -210063,6 +212583,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -210078,6 +212599,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _2 _2: + ; i++ } if iBest < 0 { @@ -210205,6 +212727,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _1 _1: + ; i++ } } else { @@ -210223,6 +212746,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _2 _2: + ; i1++ } } @@ -210239,6 +212763,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr *(*int32)(unsafe.Pointer(pnToken)) += *(*int32)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i2)*4)) goto _3 _3: + ; i2++ } } else { @@ -210276,6 +212801,7 @@ func _fts5ApiSetAuxdata(tls *libc.TLS, pCtx uintptr, pPtr uintptr, xDelete uintp } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -210315,6 +212841,7 @@ func _fts5ApiGetAuxdata(tls *libc.TLS, pCtx uintptr, bClear int32) (r uintptr) { } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -210569,6 +213096,7 @@ func _fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData u } goto _1 _1: + ; rc = _fts5NextMethod(tls, *(*uintptr)(unsafe.Pointer(bp))) } } @@ -210595,6 +213123,7 @@ func _fts5CursorFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId Ti64) (r uintpt } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return pCsr @@ -210610,7 +213139,7 @@ func _fts5ApiCallback(tls *libc.TLS, context uintptr, argc int32, argv uintptr) iCsrId = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) pCsr = _fts5CursorFromCsrid(tls, (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal, iCsrId) if pCsr == uintptr(0) || (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37308, libc.VaList(bp+8, iCsrId)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37334, libc.VaList(bp+8, iCsrId)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } else { @@ -210677,9 +213206,11 @@ func _fts5PoslistBlob(tls *libc.TLS, pCtx uintptr, pCsr uintptr) (r int32) { } goto _4 _1: + ; /* Append the varints */ i = 0 _7: + ; if !(i < nPhrase-int32(1)) { goto _5 } @@ -210687,10 +213218,12 @@ _7: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(nByte)) goto _6 _6: + ; i++ goto _7 goto _5 _5: + ; /* Append the position lists */ i = 0 for { @@ -210701,10 +213234,12 @@ _5: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(nPoslist), *(*uintptr)(unsafe.Pointer(bp + 32))) goto _8 _8: + ; i++ } goto _4 _2: + ; /* Append the varints */ i = 0 for { @@ -210715,6 +213250,7 @@ _2: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(*(*int32)(unsafe.Pointer(bp + 48)))) goto _9 _9: + ; i++ } /* Append the position lists */ @@ -210727,12 +213263,15 @@ _2: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(*(*int32)(unsafe.Pointer(bp + 64))), *(*uintptr)(unsafe.Pointer(bp + 56))) goto _10 _10: + ; i++ } goto _4 _3: + ; goto _4 _4: + ; Xsqlite3_result_blob(tls, pCtx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn, __ccgo_fp(Xsqlite3_free)) return *(*int32)(unsafe.Pointer(bp)) } @@ -210791,7 +213330,7 @@ func _fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = uintptr(0) } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 && Xsqlite3_vtab_nochange(tls, pCtx) != 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37329, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37355, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -210989,6 +213528,7 @@ func _fts5LocateTokenizer(tls *libc.TLS, pGlobal uintptr, zName uintptr) (r uint } goto _1 _1: + ; pMod = (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).FpNext } } @@ -211032,7 +213572,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr pMod = _fts5LocateTokenizer(tls, pGlobal, v1) if pMod == uintptr(0) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37400, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37426, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) } else { if azArg != 0 { v2 = azArg + 1*8 @@ -211048,7 +213588,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr (*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi = pMod + 16 if rc != SQLITE_OK { if pzErr != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37422, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37448, 0) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern = _sqlite3Fts5TokenizerPattern(tls, (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok) @@ -211077,6 +213617,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pAux) goto _1 _1: + ; pAux = pNextAux } pTok = (*TFts5Global)(unsafe.Pointer(pGlobal)).FpTok @@ -211091,6 +213632,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pTok) goto _2 _2: + ; pTok = pNextTok } Xsqlite3_free(tls, pGlobal) @@ -211101,7 +213643,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { _, _ = pGlobal, ppApi pGlobal = Xsqlite3_user_data(tls, pCtx) _ = nArg - ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37453) + ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37479) if ppApi != 0 { *(*uintptr)(unsafe.Pointer(ppApi)) = pGlobal } @@ -211115,7 +213657,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { func _fts5SourceIdFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apUnused uintptr) { _ = nArg _ = apUnused - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37466, -int32(1), uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37492, -int32(1), uintptr(-libc.Int32FromInt32(1))) } // C documentation @@ -211137,17 +213679,18 @@ func _fts5ShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName2 = [5]uintptr{ - 0: __ccgo_ts + 37557, - 1: __ccgo_ts + 35069, - 2: __ccgo_ts + 25717, - 3: __ccgo_ts + 35636, - 4: __ccgo_ts + 11770, + 0: __ccgo_ts + 37583, + 1: __ccgo_ts + 35095, + 2: __ccgo_ts + 25743, + 3: __ccgo_ts + 35662, + 4: __ccgo_ts + 11795, } // C documentation @@ -211167,10 +213710,10 @@ func _fts5IntegrityMethod(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zTabnam _ = isQuick rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, 0) if rc&int32(0xff) == int32(SQLITE_CORRUPT) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37564, libc.VaList(bp+8, zSchema, zTabname)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37590, libc.VaList(bp+8, zSchema, zTabname)) } else { if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37610, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37636, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) } } _sqlite3Fts5IndexCloseReader(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) @@ -211193,7 +213736,7 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateFunction = __ccgo_fp(_fts5CreateAux) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateTokenizer = __ccgo_fp(_fts5CreateTokenizer) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxFindTokenizer = __ccgo_fp(_fts5FindTokenizer) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37673, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37699, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) if rc == SQLITE_OK { rc = _sqlite3Fts5IndexInit(tls, db) } @@ -211210,10 +213753,10 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { rc = _sqlite3Fts5VocabInit(tls, pGlobal, db) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37673, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37699, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37678, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37704, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) } } /* If SQLITE_FTS5_ENABLE_TEST_MI is defined, assume that the file @@ -211316,17 +213859,17 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, ** statements to operate on it. */ if *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) == uintptr(0) { azStmt = [11]uintptr{ - 0: __ccgo_ts + 37693, - 1: __ccgo_ts + 37761, - 2: __ccgo_ts + 37830, - 3: __ccgo_ts + 37863, - 4: __ccgo_ts + 37902, - 5: __ccgo_ts + 37942, - 6: __ccgo_ts + 37981, - 7: __ccgo_ts + 38024, - 8: __ccgo_ts + 38063, - 9: __ccgo_ts + 38107, - 10: __ccgo_ts + 38147, + 0: __ccgo_ts + 37719, + 1: __ccgo_ts + 37787, + 2: __ccgo_ts + 37856, + 3: __ccgo_ts + 37889, + 4: __ccgo_ts + 37928, + 5: __ccgo_ts + 37968, + 6: __ccgo_ts + 38007, + 7: __ccgo_ts + 38050, + 8: __ccgo_ts + 38089, + 9: __ccgo_ts + 38133, + 10: __ccgo_ts + 38173, } pC = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig zSql = uintptr(0) @@ -211354,6 +213897,7 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, *(*uint8)(unsafe.Pointer(zBind + uintptr(i*int32(2)+int32(1)))) = uint8(',') goto _1 _1: + ; i++ } *(*uint8)(unsafe.Pointer(zBind + uintptr(i*int32(2)-int32(1)))) = uint8('\000') @@ -211362,14 +213906,14 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, } case int32(FTS5_STMT_REPLACE_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v2 = __ccgo_ts + 38170 + v2 = __ccgo_ts + 38196 } else { v2 = __ccgo_ts + 1650 } zSql = Xsqlite3_mprintf(tls, azStmt[eStmt], libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pC)).FzDb, (*TFts5Config)(unsafe.Pointer(pC)).FzName, v2)) case int32(FTS5_STMT_LOOKUP_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v3 = __ccgo_ts + 38173 + v3 = __ccgo_ts + 38199 } else { v3 = __ccgo_ts + 1650 } @@ -211427,12 +213971,12 @@ func _sqlite3Fts5DropAll(tls *libc.TLS, pConfig uintptr) (r int32) { defer tls.Free(64) var rc int32 _ = rc - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38181, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38207, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38285, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38311, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38323, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38349, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } return rc } @@ -211441,7 +213985,7 @@ func _fts5StorageRenameOne(tls *libc.TLS, pConfig uintptr, pRc uintptr, zTail ui bp := tls.Alloc(48) defer tls.Free(48) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38361, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) + *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38387, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) } } @@ -211453,14 +213997,14 @@ func _sqlite3Fts5StorageRename(tls *libc.TLS, pStorage uintptr, zName uintptr) ( _ = pConfig pConfig = (*TFts5Storage)(unsafe.Pointer(pStorage)).FpConfig *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageSync(tls, pStorage) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25717, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11770, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37557, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25743, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11795, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37583, zName) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35636, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35662, zName) } if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35069, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35095, zName) } return *(*int32)(unsafe.Pointer(bp)) } @@ -211480,13 +214024,13 @@ func _sqlite3Fts5CreateTable(tls *libc.TLS, pConfig uintptr, zPost uintptr, zDef _, _ = rc, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if bWithout != 0 { - v1 = __ccgo_ts + 30357 + v1 = __ccgo_ts + 30383 } else { v1 = __ccgo_ts + 1650 } - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38403, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38429, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38433, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38459, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) } return rc @@ -211527,35 +214071,36 @@ func _sqlite3Fts5StorageOpen(tls *libc.TLS, pConfig uintptr, pIndex uintptr, bCr if zDefn == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38477, 0) + Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38503, 0) iOff = int32(libc.Xstrlen(tls, zDefn)) i = 0 for { if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { break } - Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38500, libc.VaList(bp+8, i)) + Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38526, libc.VaList(bp+8, i)) iOff += int32(libc.Xstrlen(tls, zDefn+uintptr(iOff))) goto _2 _2: + ; i++ } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35069, zDefn, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35095, zDefn, 0, pzErr) } Xsqlite3_free(tls, zDefn) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - zCols = __ccgo_ts + 38506 + zCols = __ccgo_ts + 38532 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - zCols = __ccgo_ts + 38538 + zCols = __ccgo_ts + 38564 } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35636, zCols, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35662, zCols, 0, pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37557, __ccgo_ts+38586, int32(1), pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37583, __ccgo_ts+38612, int32(1), pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35808, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35834, uintptr(0), int32(FTS5_CURRENT_VERSION)) } } if rc != 0 { @@ -211584,6 +214129,7 @@ func _sqlite3Fts5StorageClose(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -211684,6 +214230,7 @@ func _fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel Ti64, apVal uint } goto _1 _1: + ; iCol++ } if rc == SQLITE_OK && (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow < int64(1) { @@ -211822,6 +214369,7 @@ func _fts5StorageSaveTotals(tls *libc.TLS, p uintptr) (r int32) { _sqlite3Fts5BufferAppendVarint(tls, bp+16, bp, *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8))) goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { @@ -211894,9 +214442,9 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig (*TFts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 /* Delete the contents of the %_data and %_docsize tables. */ - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38603, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38629, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38653, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38679, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } /* Reinitialize the %_data table. This call creates the initial structure ** and averages records. */ @@ -211904,7 +214452,7 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3Fts5IndexReinit(tls, (*TFts5Storage)(unsafe.Pointer(p)).FpIndex) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35808, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35834, uintptr(0), int32(FTS5_CURRENT_VERSION)) } return rc } @@ -211951,6 +214499,7 @@ func _sqlite3Fts5StorageRebuild(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -212048,6 +214597,7 @@ func _sqlite3Fts5StorageContentInsert(tls *libc.TLS, p uintptr, apVal uintptr, p rc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -212096,6 +214646,7 @@ func _sqlite3Fts5StorageIndexInsert(tls *libc.TLS, p uintptr, apVal uintptr, iRo *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -212115,7 +214666,7 @@ func _fts5StorageCount(tls *libc.TLS, p uintptr, zSuffix uintptr, pnRow uintptr) var _ /* pCnt at bp+0 */ uintptr _, _, _ = pConfig, rc, zSql pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38682, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38708, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -212213,6 +214764,7 @@ func _fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32 } goto _1 _1: + ; ii++ } return rc @@ -212289,6 +214841,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _1 _1: + ; i++ } _sqlite3Fts5TermsetFree(tls, (*(*TFts5IntegrityCtx)(unsafe.Pointer(bp))).FpTermset) @@ -212315,6 +214868,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _2 _2: + ; i1++ } } @@ -212322,14 +214876,14 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 ** number of rows. */ if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { *(*Ti64)(unsafe.Pointer(bp + 48)) = 0 - rc = _fts5StorageCount(tls, p, __ccgo_ts+35069, bp+48) + rc = _fts5StorageCount(tls, p, __ccgo_ts+35095, bp+48) if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp + 48)) != (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= int32('A') && int32(*(*uint8)(unsafe.Pointer(zCsr))) <= int32('Z') { v26 = zOut zOut++ @@ -213222,15 +215792,20 @@ ascii_tokenchar: } zCsr++ _25: + ; _9: + ; ie = int32(int64(zCsr) - int64(pText)) goto _6 _5: + ; /* Invoke the token callback */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xToken})))(tls, pCtx, 0, aFold, int32(int64(zOut)-int64(aFold)), is, ie) goto _2 _1: + ; tokenize_done: + ; if rc == int32(SQLITE_DONE) { rc = SQLITE_OK } @@ -213292,7 +215867,7 @@ func _fts5PorterCreate(tls *libc.TLS, pCtx uintptr, azArg uintptr, nArg int32, p pApi = pCtx rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zBase = __ccgo_ts + 38774 + zBase = __ccgo_ts + 38800 if nArg > 0 { zBase = *(*uintptr)(unsafe.Pointer(azArg)) } @@ -213383,6 +215958,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _1 _1: + ; i++ } /* Scan for a consonent */ @@ -213398,6 +215974,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _3 _3: + ; i++ } return 0 @@ -213456,6 +216033,7 @@ func _fts5Porter_Ostar(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { mask = mask< int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38784, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38810, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38787, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38813, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38792, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38818, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('e'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38797, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38823, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38800, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38826, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('l'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38803, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38829, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38808, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38834, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38813, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38839, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38817, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38843, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38823, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38849, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38828, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38854, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -213569,49 +216148,49 @@ func _fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38832, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38858, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1_and_S_or_T(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38836, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38862, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } } case int32('s'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38839, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38865, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('t'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38843, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38869, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38847, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38873, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38851, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38877, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38855, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38881, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('z'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38859, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38885, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -213628,20 +216207,20 @@ func _fts5PorterStep1B2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38863, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38843, uint64(3)) - *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) - ret = int32(1) - } - case int32('b'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38866, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38889, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38869, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } + case int32('b'): + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38892, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38895, uint64(3)) + *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) + ret = int32(1) + } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38873, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38859, uint64(3)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38899, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38885, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } @@ -213657,75 +216236,75 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38876, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38902, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38843, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38869, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38884, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38910, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38891, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38917, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(4) } } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38896, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38922, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38792, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38818, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38901, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38927, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38787, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38813, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } } case int32('e'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38906, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38932, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38859, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38885, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('g'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38911, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38937, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15875, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15909, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('l'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38916, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38942, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38869, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38895, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38920, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38946, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38784, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38810, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38925, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38951, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38828, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38854, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38931, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38957, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38935, uint64(1)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38961, uint64(1)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(1) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38937, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38963, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38851, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38877, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } @@ -213734,48 +216313,48 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38943, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38969, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38859, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38885, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38951, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38977, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38843, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38869, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38957, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38983, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38843, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38869, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } } } case int32('s'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38962, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38988, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38784, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38810, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38968, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38994, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38855, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38881, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38976, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39002, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38984, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39010, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38988, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39014, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38851, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38877, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } @@ -213783,21 +216362,21 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38996, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39022, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38784, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38810, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39002, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39028, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38855, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38881, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39008, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39034, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38869, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38895, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(3) } } @@ -213815,48 +216394,48 @@ func _fts5PorterStep3(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39015, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39041, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38800, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38826, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } case int32('s'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39020, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39046, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39025, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39051, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38800, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38826, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39031, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39057, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38800, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38826, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38984, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39010, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39037, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39063, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } case int32('z'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39043, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39069, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38784, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38810, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } @@ -213872,13 +216451,13 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('e'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39049, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39075, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39053, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39079, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(2) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39056, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39082, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) ret = int32(1) @@ -213886,7 +216465,7 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39059, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39085, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) ret = int32(1) @@ -213972,6 +216551,7 @@ func _fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nT } return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, aBuf, *(*int32)(unsafe.Pointer(bp)), iStart, iEnd) pass_through: + ; return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, pToken, nToken, iStart, iEnd) return r } @@ -214045,14 +216625,14 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p break } zArg = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+int32(1))*8)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39063) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39089) { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || *(*uint8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('0')) } } else { - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+38756) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+38782) { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('2') || *(*uint8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { @@ -214069,6 +216649,7 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p } goto _1 _1: + ; i += int32(2) } if (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FiFoldParam != 0 && (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold == 0 { @@ -214173,6 +216754,7 @@ func _fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int } goto _1 _1: + ; ii++ } /* At the start of each iteration of this loop: @@ -214324,7 +216906,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { Fx Tfts5_tokenizer }{ 0: { - FzName: __ccgo_ts + 38774, + FzName: __ccgo_ts + 38800, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5UnicodeCreate), FxDelete: __ccgo_fp(_fts5UnicodeDelete), @@ -214332,7 +216914,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 1: { - FzName: __ccgo_ts + 39078, + FzName: __ccgo_ts + 39104, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5AsciiCreate), FxDelete: __ccgo_fp(_fts5AsciiDelete), @@ -214340,7 +216922,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 2: { - FzName: __ccgo_ts + 39084, + FzName: __ccgo_ts + 39110, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5PorterCreate), FxDelete: __ccgo_fp(_fts5PorterDelete), @@ -214348,7 +216930,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 3: { - FzName: __ccgo_ts + 39091, + FzName: __ccgo_ts + 39117, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5TriCreate), FxDelete: __ccgo_fp(_fts5TriDelete), @@ -214368,6 +216950,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { })(unsafe.Pointer(bp)))[i].FzName, pApi, bp+uintptr(i)*32+8, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -219412,6 +221995,7 @@ func _sqlite3Fts5UnicodeAscii(tls *libc.TLS, aArray uintptr, aAscii uintptr) { *(*Tu8)(unsafe.Pointer(aAscii + uintptr(i))) = uint8(bToken) goto _1 _1: + ; i++ } iTbl++ @@ -219698,6 +222282,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -219720,6 +222305,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -219878,16 +222464,16 @@ func _fts5VocabTableType(tls *libc.TLS, zType uintptr, pzErr uintptr, peType uin zCopy = _sqlite3Fts5Strndup(tls, bp, zType, -int32(1)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { _sqlite3Fts5Dequote(tls, zCopy) - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39099) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39125) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_COL } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39103) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39129) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_ROW) } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39107) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39133) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_INSTANCE) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39116, libc.VaList(bp+16, zCopy)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39142, libc.VaList(bp+16, zCopy)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -219956,15 +222542,15 @@ func _fts5VocabInitVtab(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg var _ /* rc at bp+0 */ int32 _, _, _, _, _, _, _, _, _, _, _, _ = azSchema, bDb, nByte, nDb, nTab, pRet, zDb, zTab, zType, v1, v2, v3 azSchema = [3]uintptr{ - 0: __ccgo_ts + 39150, - 1: __ccgo_ts + 39190, - 2: __ccgo_ts + 39225, + 0: __ccgo_ts + 39176, + 1: __ccgo_ts + 39216, + 2: __ccgo_ts + 39251, } pRet = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+23710, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) + bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+23744, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) if argc != int32(5) && bDb == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39268, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39294, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bDb != 0 { @@ -220076,6 +222662,7 @@ func _fts5VocabBestIndexMethod(tls *libc.TLS, pUnused uintptr, pInfo uintptr) (r } goto _1 _1: + ; i++ } if iTermEq >= 0 { @@ -220133,10 +222720,10 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) zSql = uintptr(0) if (*TFts5VocabTable)(unsafe.Pointer(pTab)).FbBusy != 0 { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39301, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39327, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) return int32(SQLITE_ERROR) } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39332, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39358, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, (*TFts5VocabTable)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), bp+8, uintptr(0)) } @@ -220155,7 +222742,7 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39383, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39409, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } else { @@ -220301,6 +222888,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } } @@ -220396,6 +222984,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _3 _3: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } if (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol == nCol { @@ -220579,7 +223168,7 @@ func _sqlite3Fts5VocabInit(tls *libc.TLS, pGlobal uintptr, db uintptr) (r int32) var p uintptr _ = p p = pGlobal - return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39409, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) + return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39435, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) } var _fts5Vocab = Tsqlite3_module{ @@ -220632,7 +223221,7 @@ func init() { // /************** End of stmt.c ************************************************/ // /* Return the source-id for this library */ func Xsqlite3_sourceid(tls *libc.TLS) (r uintptr) { - return __ccgo_ts + 39419 + return __ccgo_ts + 39445 } type TAggInfo_col = struct { @@ -220914,11 +223503,11 @@ var Xsqlite3_temp_directory uintptr // ** // ** See also: [sqlite_version()] and [sqlite_source_id()]. // */ -var Xsqlite3_version = [7]uint8{'3', '.', '4', '5', '.', '1'} +var Xsqlite3_version = [7]uint8{'3', '.', '4', '5', '.', '2'} var __ccgo_ts = (*reflect.StringHeader)(unsafe.Pointer(&__ccgo_ts1)).Data -var __ccgo_ts1 = "ATOMIC_INTRINSICS=0\x00COMPILER=clang-16.0.6\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00%!0.15g\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00" +var __ccgo_ts1 = "ATOMIC_INTRINSICS=0\x00COMPILER=clang-16.0.6\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00BEGIN IMMEDIATE; COMMIT;\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!0.15g\x00%!0.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00" type Sqlite3_int64 = sqlite3_int64 type Sqlite3_mutex_methods = sqlite3_mutex_methods diff --git a/vendor/modernc.org/sqlite/lib/sqlite_linux_386.go b/vendor/modernc.org/sqlite/lib/sqlite_linux_386.go index 3bc0dd6f8..d5df4fb0a 100644 --- a/vendor/modernc.org/sqlite/lib/sqlite_linux_386.go +++ b/vendor/modernc.org/sqlite/lib/sqlite_linux_386.go @@ -1,4 +1,4 @@ -// Code generated for linux/386 by 'generator -mlong-double-64 --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_MUTEX_NOOP -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450100/ccgo -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. +// Code generated for linux/386 by 'generator -mlong-double-64 --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -import runtime -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450200/ccgo -DSQLITE_MUTEX_NOOP -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. //go:build linux && 386 // +build linux,386 @@ -10,6 +10,8 @@ import ( "unsafe" "modernc.org/libc" + + "runtime" ) var ( @@ -445,7 +447,6 @@ const FLAG_SIGNED = 1 const FLAG_STRING = 4 const FNDELAY = 2048 const FNONBLOCK = 2048 -const FOPEN_MAX = 16 const FP_ILOGB0 = -2147483648 const FP_ILOGBNAN = -2147483648 const FP_INFINITE = 1 @@ -997,6 +998,7 @@ const NC_UAggInfo = 256 const NC_UBaseReg = 1024 const NC_UEList = 128 const NC_UUpsert = 512 +const NC_Where = 1048576 const NDEBUG = 1 const NFDBITS = "__NFDBITS" const NN = 1 @@ -2181,10 +2183,7 @@ const SQLITE_OPEN_TEMP_JOURNAL = 4096 const SQLITE_OPEN_TRANSIENT_DB = 1024 const SQLITE_OPEN_URI = 64 const SQLITE_OPEN_WAL = 524288 -const SQLITE_OS_KV = 0 -const SQLITE_OS_OTHER = 0 const SQLITE_OS_UNIX = 1 -const SQLITE_OS_WIN = 0 const SQLITE_OmitNoopJoin = 256 const SQLITE_OmitOrderBy = 262144 const SQLITE_OnePass = 134217728 @@ -2259,7 +2258,7 @@ const SQLITE_SHM_SHARED = 4 const SQLITE_SHM_UNLOCK = 1 const SQLITE_SORTER_PMASZ = 250 const SQLITE_SOUNDEX = 1 -const SQLITE_SOURCE_ID = "2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a" +const SQLITE_SOURCE_ID = "2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77" const SQLITE_SO_ASC = 0 const SQLITE_SO_DESC = 1 const SQLITE_SO_UNDEFINED = -1 @@ -2367,8 +2366,8 @@ const SQLITE_UTF16LE = 2 const SQLITE_UTF16NATIVE = 2 const SQLITE_UTF16_ALIGNED = 8 const SQLITE_UTF8 = 1 -const SQLITE_VERSION = "3.45.1" -const SQLITE_VERSION_NUMBER = 3045001 +const SQLITE_VERSION = "3.45.2" +const SQLITE_VERSION_NUMBER = 3045002 const SQLITE_VTABRISK_High = 2 const SQLITE_VTABRISK_Low = 0 const SQLITE_VTABRISK_Normal = 1 @@ -2963,7 +2962,6 @@ const YY_SHIFT_MAX = 2088 const YY_SHIFT_MIN = 0 const _ALLOCA_H = 1 const _ASSERT_H = 1 -const _ATFILE_SOURCE = 1 const _BITS_BYTESWAP_H = 1 const _BITS_ENDIANNESS_H = 1 const _BITS_ENDIAN_H = 1 @@ -2987,9 +2985,7 @@ const _BITS_UINTN_IDENTITY_H = 1 const _CS_POSIX_V5_WIDTH_RESTRICTED_ENVS = 0 const _CS_POSIX_V6_WIDTH_RESTRICTED_ENVS = 0 const _CS_POSIX_V7_WIDTH_RESTRICTED_ENVS = 0 -const _DEFAULT_SOURCE = 1 const _DLFCN_H = 1 -const _DYNAMIC_STACK_SIZE_SOURCE = 1 const _ENDIAN_H = 1 const _ERRNO_H = 1 const _FCNTL_H = 1 @@ -3019,12 +3015,6 @@ const _IONBF = 2 const _IO_EOF_SEEN = 16 const _IO_ERR_SEEN = 32 const _IO_USER_LOCK = 32768 -const _ISOC11_SOURCE = 1 -const _ISOC2X_SOURCE = 1 -const _ISOC95_SOURCE = 1 -const _ISOC99_SOURCE = 1 -const _LARGEFILE64_SOURCE = 1 -const _LARGEFILE_SOURCE = 1 const _LARGE_FILE = 1 const _LFS64_ASYNCHRONOUS_IO = 1 const _LFS64_LARGEFILE = 1 @@ -3046,7 +3036,6 @@ const _POSIX_BARRIERS = 200809 const _POSIX_CHOWN_RESTRICTED = 0 const _POSIX_CLOCK_SELECTION = 200809 const _POSIX_CPUTIME = 0 -const _POSIX_C_SOURCE = 200809 const _POSIX_FSYNC = 200809 const _POSIX_IPV6 = 200809 const _POSIX_JOB_CONTROL = 1 @@ -3068,7 +3057,6 @@ const _POSIX_SAVED_IDS = 1 const _POSIX_SEMAPHORES = 200809 const _POSIX_SHARED_MEMORY_OBJECTS = 200809 const _POSIX_SHELL = 1 -const _POSIX_SOURCE = 1 const _POSIX_SPAWN = 200809 const _POSIX_SPIN_LOCKS = 200809 const _POSIX_SPORADIC_SERVER = -1 @@ -3125,8 +3113,6 @@ const _XOPEN_LEGACY = 1 const _XOPEN_REALTIME = 1 const _XOPEN_REALTIME_THREADS = 1 const _XOPEN_SHM = 1 -const _XOPEN_SOURCE = 700 -const _XOPEN_SOURCE_EXTENDED = 1 const _XOPEN_UNIX = 1 const _XOPEN_VERSION = 700 const _XOPEN_XCU_VERSION = 4 @@ -3336,16 +3322,6 @@ const __GCC_IEC_559_COMPLEX = 2 const __GID_T_TYPE = "__U32_TYPE" const __GLIBC_FLT_EVAL_METHOD = 2 const __GLIBC_MINOR__ = 36 -const __GLIBC_USE_DEPRECATED_GETS = 0 -const __GLIBC_USE_DEPRECATED_SCANF = 0 -const __GLIBC_USE_IEC_60559_BFP_EXT = 1 -const __GLIBC_USE_IEC_60559_BFP_EXT_C2X = 1 -const __GLIBC_USE_IEC_60559_EXT = 1 -const __GLIBC_USE_IEC_60559_FUNCS_EXT = 1 -const __GLIBC_USE_IEC_60559_FUNCS_EXT_C2X = 1 -const __GLIBC_USE_IEC_60559_TYPES_EXT = 1 -const __GLIBC_USE_ISOC2X = 1 -const __GLIBC_USE_LIB_EXT2 = 1 const __GLIBC__ = 2 const __GNUC_EXECUTION_CHARSET_NAME = "UTF-8" const __GNUC_MINOR__ = 2 @@ -3353,7 +3329,6 @@ const __GNUC_PATCHLEVEL__ = 0 const __GNUC_STDC_INLINE__ = 1 const __GNUC_WIDE_EXECUTION_CHARSET_NAME = "UTF-32LE" const __GNUC__ = 12 -const __GNU_LIBRARY__ = 6 const __GXX_ABI_VERSION = 1017 const __HAVE_DISTINCT_FLOAT128 = 1 const __HAVE_DISTINCT_FLOAT128X = 0 @@ -3568,28 +3543,6 @@ const __UINT_LEAST64_MAX__ = 18446744073709551615 const __UINT_LEAST8_MAX__ = 255 const __UQUAD_TYPE = 0 const __USECONDS_T_TYPE = "__U32_TYPE" -const __USE_ATFILE = 1 -const __USE_DYNAMIC_STACK_SIZE = 1 -const __USE_FILE_OFFSET64 = 1 -const __USE_FORTIFY_LEVEL = 0 -const __USE_GNU = 1 -const __USE_ISOC11 = 1 -const __USE_ISOC95 = 1 -const __USE_ISOC99 = 1 -const __USE_LARGEFILE = 1 -const __USE_LARGEFILE64 = 1 -const __USE_MISC = 1 -const __USE_POSIX = 1 -const __USE_POSIX199309 = 1 -const __USE_POSIX199506 = 1 -const __USE_POSIX2 = 1 -const __USE_UNIX98 = 1 -const __USE_XOPEN = 1 -const __USE_XOPEN2K = 1 -const __USE_XOPEN2K8 = 1 -const __USE_XOPEN2K8XSI = 1 -const __USE_XOPEN2KXSI = 1 -const __USE_XOPEN_EXTENDED = 1 const __VERSION__ = "12.2.0" const __WALL = 1073741824 const __WCHAR_MAX__ = 2147483647 @@ -3718,7 +3671,6 @@ const sqlite3ParserCTX_PDECL = 0 const sqlite3ParserTOKENTYPE = 0 const sqlite3Parser_ENGINEALWAYSONSTACK = 1 const sqlite3StrNICmp = 0 -const static_assert = 0 const threadid = 0 const tkCREATE = 4 const tkEND = 7 @@ -8869,6 +8821,7 @@ type TUpsert = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -11139,6 +11092,7 @@ type TUpsert1 = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -13687,7 +13641,7 @@ func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uin var pMutex, v1 uintptr _, _ = pMutex, v1 if op < 0 || op >= int32(libc.Uint32FromInt64(40)/libc.Uint32FromInt64(4)) { - return _sqlite3MisuseError(tls, int32(23845)) + return _sqlite3MisuseError(tls, int32(23850)) } if _statMutex[op] != 0 { v1 = _sqlite3Pcache1Mutex(tls) @@ -13836,6 +13790,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _1 _1: + ; i++ } _sqlite3BtreeLeaveAll(tls, db) @@ -13848,7 +13803,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** databases. *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_SCHEMA_USED): + case int32(SQLITE_DBSTATUS_SCHEMA_USED): /* Used to iterate through schemas */ *(*int32)(unsafe.Pointer(bp)) = 0 /* Used to accumulate return value */ _sqlite3BtreeEnterAll(tls, db) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp @@ -13874,6 +13829,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTrigger(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _3 _3: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } p1 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst @@ -13884,11 +13840,13 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTable(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _4 _4: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } } goto _2 _2: + ; i1++ } (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) @@ -13903,7 +13861,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_STMT_USED): + case int32(SQLITE_DBSTATUS_STMT_USED): /* Used to iterate through VMs */ *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Used to accumulate return value */ (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 _ = libc.Int32FromInt32(0) @@ -13916,6 +13874,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3VdbeDelete(tls, pVdbe) goto _5 _5: + ; pVdbe = (*TVdbe1)(unsafe.Pointer(pVdbe)).FpVNext } (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd @@ -13951,6 +13910,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _6 _6: + ; i2++ } *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-42420-56072 */ @@ -14151,6 +14111,7 @@ func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r in zFormat += uintptr(4) } end_getDigits: + ; _ = ap return cnt } @@ -14218,6 +14179,7 @@ func _parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { zDate += uintptr(5) (*TDateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(bp))*int32(60)) zulu_time: + ; for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&int32(0x01) != 0 { zDate++ } @@ -14901,6 +14863,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, iErr = (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD - iOrigJD goto _4 _4: + ; if v3 = iErr != 0; v3 { v2 = cnt cnt++ @@ -14918,6 +14881,13 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } } case int32('w'): + /* + ** weekday N + ** + ** Move the date to the same time on the next occurrence of + ** weekday N where 0==Sunday, 1==Monday, and so forth. If the + ** date is already on the appropriate weekday, this is a no-op. + */ if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1269, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { v5 = int32(*(*float64)(unsafe.Pointer(bp))) n = v5 @@ -15028,6 +14998,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _8 _8: + ; n++ } if _sqlite3AtoF(tls, z, bp, n, uint8(SQLITE_UTF8)) <= 0 { @@ -15141,7 +15112,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } if int32(_aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp)) > float64(-_aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp)) < float64(_aXformType[i].FrLimit) { switch i { - case int32(4): + case int32(4): /* Special processing to add months */ _ = libc.Int32FromInt32(0) _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp))) @@ -15155,7 +15126,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) - case int32(5): + case int32(5): /* Special processing to add years */ y = int32(*(*float64)(unsafe.Pointer(bp))) _ = libc.Int32FromInt32(0) _computeYMD_HMS(tls, p) @@ -15171,6 +15142,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _11 _11: + ; i++ } _clearYMD_HMS_TZ(tls, p) @@ -15224,6 +15196,7 @@ func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr } goto _2 _2: + ; i++ } _computeJD(tls, p) @@ -15491,7 +15464,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { j = i + uint32(1) cf = *(*int8)(unsafe.Pointer(zFmt + uintptr(i))) switch int32(cf) { - case int32('d'): + case int32('d'): /* Fall thru */ fallthrough case int32('e'): if int32(cf) == int32('d') { @@ -15517,7 +15490,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v4 = __ccgo_ts + 1340 } Xsqlite3_str_appendf(tls, bp+48, v4, libc.VaList(bp+128, (*(*TDateTime)(unsafe.Pointer(bp))).Fh)) - case int32('I'): + case int32('I'): /* Fall thru */ fallthrough case int32('l'): h = (*(*TDateTime)(unsafe.Pointer(bp))).Fh @@ -15533,9 +15506,9 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v5 = __ccgo_ts + 1340 } Xsqlite3_str_appendf(tls, bp+48, v5, libc.VaList(bp+128, h)) - case int32('W'): + case int32('W'): /* Fall thru */ fallthrough - case int32('j'): + case int32('j'): /* Number of days since 1st day of year */ *(*TDateTime)(unsafe.Pointer(bp + 72)) = *(*TDateTime)(unsafe.Pointer(bp)) (*(*TDateTime)(unsafe.Pointer(bp + 72))).FvalidJD = 0 (*(*TDateTime)(unsafe.Pointer(bp + 72))).FM = int32(1) @@ -15554,7 +15527,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+128, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) case int32('M'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+128, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) - case int32('p'): + case int32('p'): /* Fall thru */ fallthrough case int32('P'): if (*(*TDateTime)(unsafe.Pointer(bp))).Fh >= int32(12) { @@ -15585,7 +15558,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+128, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) case int32('T'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1409, libc.VaList(bp+128, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) - case int32('u'): + case int32('u'): /* Fall thru */ fallthrough case int32('w'): c = int8(int32(int8(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD+libc.Int64FromInt32(129600000))/libc.Int64FromInt32(86400000)%libc.Int64FromInt32(7))) + int32('0')) @@ -15603,6 +15576,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if j < i { @@ -16221,6 +16195,7 @@ func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { } goto _1 _1: + ; pVfs = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } Xsqlite3_mutex_leave(tls, mutex) @@ -18005,6 +17980,7 @@ func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) goto _1 _1: + ; pParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse } } @@ -18566,6 +18542,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _13 _13: + ; if v12 = !(done != 0); v12 { fmt++ v11 = fmt @@ -18591,6 +18568,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _25 _25: + ; idx++ } /* @@ -18652,11 +18630,15 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _26: + ; flag_long = uint8(1) _28: + ; _27: + ; cThousand = uint8(0) _29: + ; if int32((*Tet_info)(unsafe.Pointer(infop)).Fflags)&int32(FLAG_SIGNED) != 0 { if bArgList != 0 { v = _getIntArg(tls, pArgList) @@ -18765,6 +18747,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _50 _50: + ; idx++ } } @@ -18786,14 +18769,18 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v55)) = x1 goto _53 _53: + ; pre++ } } length = t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int32(bufpt) goto _44 _32: + ; _31: + ; _30: + ; if bArgList != 0 { realvalue = _getDoubleArg(tls, pArgList) } else { @@ -18809,6 +18796,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li iRound = -precision } else { if int32(xtype) == int32(etGENERIC) { + if precision == 0 { + precision = int32(1) + } iRound = precision } else { iRound = precision + int32(1) @@ -18941,6 +18931,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _63 _63: + ; e2-- } } @@ -18962,6 +18953,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v70)) = int8('0') goto _69 _69: + ; precision-- e2++ } @@ -19050,6 +19042,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*int8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) goto _84 _84: + ; i-- } i = libc.BoolInt32(int32(prefix) != 0) @@ -19067,6 +19060,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _33: + ; if !(bArgList != 0) { *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) } @@ -19075,11 +19069,13 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v87 goto _44 _34: + ; (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8('%') bufpt = bp length = int32(1) goto _44 _35: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) length = int32(1) @@ -19156,7 +19152,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li flag_altform2 = uint8(1) goto adjust_width_for_utf8 _37: + ; _36: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) xtype = uint8(etSTRING) @@ -19211,6 +19209,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _95 _95: + ; length++ } } @@ -19218,6 +19217,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt)) } adjust_width_for_utf8: + ; if flag_altform2 != 0 && width > 0 { /* Adjust width to account for extra bytes in UTF-8 characters */ ii = length - int32(1) @@ -19230,9 +19230,12 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } } goto _44 - _40: /* %q: Escape ' characters */ - _39: /* %Q: Escape ' and enclose in '...' */ + _40: + ; /* %q: Escape ' characters */ + _39: + ; /* %Q: Escape ' and enclose in '...' */ _38: + ; if int32(xtype) == int32(etSQLESCAPE3) { v97 = int32('"') } else { @@ -19280,6 +19283,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _99 _99: + ; i1++ k-- } @@ -19319,6 +19323,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _105 _105: + ; i1++ } if needQuote != 0 { @@ -19330,6 +19335,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(j1) goto adjust_width_for_utf8 _41: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -19354,6 +19360,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v110 goto _44 _42: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -19387,9 +19394,11 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v111 goto _44 _43: + ; _ = libc.Int32FromInt32(0) return - _44: /* End switch over the format type */ + _44: + ; /* End switch over the format type */ /* ** The text of the conversion is pointed to by "bufpt" and is ** "length" characters long. The field width is "width". Do @@ -19416,6 +19425,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _1 _1: + ; fmt++ } /* End for loop over the format string */ } @@ -20290,6 +20300,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) goto _1 _1: + ; i++ } i = 0 @@ -20300,6 +20311,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { *(*Tu32)(unsafe.Pointer(out + uintptr(i)*4)) = (*(*[16]Tu32)(unsafe.Pointer(bp)))[i] + *(*Tu32)(unsafe.Pointer(in + uintptr(i)*4)) goto _2 _2: + ; i++ } } @@ -20977,6 +20989,7 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz) translate_out: + ; return SQLITE_OK return r } @@ -21515,6 +21528,7 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { } goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 @@ -21566,6 +21580,7 @@ func _sqlite3DequoteToken(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } *(*uint32)(unsafe.Pointer(p + 4)) -= uint32(2) @@ -21798,6 +21813,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T } goto _1 _1: + ; i += int32(2) } if i < length { @@ -21894,6 +21910,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T z += uintptr(incr) } do_atof_calc: + ; /* Zero is a special case */ if s == uint64(0) { if sign < 0 { @@ -22000,6 +22017,7 @@ do_atof_calc: } _ = libc.Int32FromInt32(0) atof_return: + ; /* return true if number and no extra non-whitespace characters after */ if z == zEnd && nDigit > 0 && eValid != 0 && eType > 0 { return eType @@ -22091,6 +22109,7 @@ func _compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) (r int32) { c = (int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i*incr)))) - int32(*(*int8)(unsafe.Pointer(pow63 + uintptr(i))))) * int32(10) goto _1 _1: + ; i++ } if c == 0 { @@ -22143,6 +22162,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc } goto _1 _1: + ; i += int32(2) } nonNum = libc.BoolInt32(i < length) @@ -22178,6 +22198,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc u = u*uint64(10) + uint64(c) - uint64('0') goto _2 _2: + ; i += incr } if u > uint64(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32('5') { iRound = int32(1) @@ -22633,6 +22658,7 @@ func _sqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) != 0 { @@ -22693,6 +22719,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -22716,6 +22743,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -22942,6 +22970,7 @@ func _sqlite3VarintLen(tls *libc.TLS, v Tu64) (r int32) { _ = libc.Int32FromInt32(0) goto _1 _1: + ; i++ } return i @@ -23004,6 +23033,7 @@ func _sqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) (r uintptr *(*int8)(unsafe.Pointer(zBlob + uintptr(i/int32(2)))) = int8(int32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(i))))))<= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40110)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40119)) (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) } Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) @@ -26649,6 +26688,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { } goto _1 _1: + ; ii-- } if ii > 0 { @@ -26666,7 +26706,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { if fd >= 0 { return SQLITE_OK } - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41716)), __ccgo_ts+3510, bp, int32(41716)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41725)), __ccgo_ts+3510, bp, int32(41725)) } // C documentation @@ -26705,7 +26745,7 @@ func _unixSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { rc = _full_fsync(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) if rc != 0 { _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__errno_location(tls)))) - return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(4)<= 0 { - _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42521)) + _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42530)) (*TunixShmNode)(unsafe.Pointer(p)).FhShm = -int32(1) } (*TunixInodeInfo)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) @@ -27326,7 +27368,7 @@ func _unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) (r in ** help detect if a -shm file truncation is legitimate or is the work ** or a rogue process. */ if rc == SQLITE_OK && _robust_ftruncate(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(3)) != 0 { - rc = _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(18)< iRegion { *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*4)) } else { @@ -27780,6 +27826,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( } goto _5 _5: + ; ii++ } /* Get the exclusive locks at the system level. Then if successful @@ -27797,6 +27844,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) = -int32(1) goto _7 _7: + ; ii++ } } @@ -27857,6 +27905,7 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 4 } *(*uintptr)(unsafe.Pointer(pp)) = (*TunixShm)(unsafe.Pointer(p)).FpNext @@ -27951,7 +28000,7 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { if pNew == uintptr(-libc.Int32FromInt32(1)) { pNew = uintptr(0) nNew = 0 - _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43339)) + _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43348)) /* If the mmap() above failed, assume that all subsequent mmap() calls ** will probably fail too. Fall back to using xRead/xWrite exclusively ** in this case. */ @@ -28330,7 +28379,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam ** implicit assumption here is that if fstat() fails, things are in ** such bad shape that dropping a lock or two doesn't matter much. */ - _robust_close(tls, pNew, h, int32(43847)) + _robust_close(tls, pNew, h, int32(43856)) h = -int32(1) } _unixLeaveMutex(tls) @@ -28350,7 +28399,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam _storeLastErrno(tls, pNew, 0) if rc != SQLITE_OK { if h >= 0 { - _robust_close(tls, pNew, h, int32(43932)) + _robust_close(tls, pNew, h, int32(43941)) } } else { (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle @@ -28506,6 +28555,7 @@ func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } pUnused = *(*uintptr)(unsafe.Pointer(pp)) @@ -28776,7 +28826,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } } if fd < 0 { - rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44373)), __ccgo_ts+3393, zName, int32(44373)) + rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44382)), __ccgo_ts+3393, zName, int32(44382)) if rc == SQLITE_OK { rc = rc2 } @@ -28829,6 +28879,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags _ = libc.Int32FromInt32(0) rc = _fillInUnixFile(tls, pVfs, fd, pFile, zPath, ctrlFlags) open_finished: + ; if rc != SQLITE_OK { Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(p)).FpPreallocatedUnused) } @@ -28853,7 +28904,7 @@ func _unixDelete(tls *libc.TLS, NotUsed uintptr, zPath uintptr, dirSync int32) ( if *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(ENOENT) { rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(23)< int32(SQLITE_MAX_SYMLINK) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44624)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44633)) return } got = (*(*func(*libc.TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(26)].FpCurrent})))(tls, zIn, bp+96, libc.Uint32FromInt64(4098)-libc.Uint32FromInt32(2)) if got <= 0 || got >= libc.Int32FromInt64(4098)-libc.Int32FromInt32(2) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44629)), __ccgo_ts+3582, zIn, int32(44629)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44638)), __ccgo_ts+3582, zIn, int32(44638)) return } (*(*[4098]int8)(unsafe.Pointer(bp + 96)))[got] = 0 @@ -29024,6 +29075,7 @@ func _appendAllPathElements(tls *libc.TLS, pPath uintptr, zPath uintptr) { j = i + int32(1) goto _2 _2: + ; v1 = i i++ if !(*(*int8)(unsafe.Pointer(zPath + uintptr(v1))) != 0) { @@ -29056,14 +29108,14 @@ func _unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, z (*(*TDbPath)(unsafe.Pointer(bp))).FzOut = zOut if int32(*(*int8)(unsafe.Pointer(zPath))) != int32('/') { if (*(*func(*libc.TLS, uintptr, Tsize_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(3)].FpCurrent})))(tls, bp+20, libc.Uint32FromInt64(4098)-libc.Uint32FromInt32(2)) == uintptr(0) { - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44687)), __ccgo_ts+3411, zPath, int32(44687)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44696)), __ccgo_ts+3411, zPath, int32(44696)) } _appendAllPathElements(tls, bp, bp+20) } _appendAllPathElements(tls, bp, zPath) *(*int8)(unsafe.Pointer(zOut + uintptr((*(*TDbPath)(unsafe.Pointer(bp))).FnUsed))) = 0 if (*(*TDbPath)(unsafe.Pointer(bp))).Frc != 0 || (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed < int32(2) { - return _sqlite3CantopenError(tls, int32(44693)) + return _sqlite3CantopenError(tls, int32(44702)) } if (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink != 0 { return libc.Int32FromInt32(SQLITE_OK) | libc.Int32FromInt32(2)<= (libc.Uint32FromInt32(BITVEC_SZ)-libc.Uint32FromInt32(3)*libc.Uint32FromInt64(4))/libc.Uint32FromInt64(4)*libc.Uint32FromInt64(4)/libc.Uint32FromInt64(4)/libc.Uint32FromInt32(2) { aiValues = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(500)) if aiValues == uintptr(0) { @@ -30929,6 +30995,7 @@ bitvec_set_rehash: } goto _3 _3: + ; j++ } _sqlite3DbFree(tls, uintptr(0), aiValues) @@ -30936,6 +31003,7 @@ bitvec_set_rehash: } } bitvec_set_end: + ; (*TBitvec)(unsafe.Pointer(p)).FnSet++ *(*Tu32)(unsafe.Pointer(p + 12 + uintptr(h)*4)) = i return SQLITE_OK @@ -30993,6 +31061,7 @@ func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { } goto _2 _2: + ; j++ } } @@ -31018,6 +31087,7 @@ func _sqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { _sqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 12 + uintptr(i)*4))) goto _1 _1: + ; i++ } } @@ -31161,10 +31231,12 @@ func _sqlite3BitvecBuiltinTest(tls *libc.TLS, sz int32, aOp uintptr) (r int32) { } goto _7 _7: + ; *(*int32)(unsafe.Pointer(bp))++ } /* Free allocated structure */ bitvec_end: + ; Xsqlite3_free(tls, pTmpSpace) Xsqlite3_free(tls, pV) _sqlite3BitvecDestroy(tls, pBitvec) @@ -31538,6 +31610,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _1 _1: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = pPg @@ -31549,6 +31622,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _2 _2: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } } @@ -31755,6 +31829,7 @@ func _sqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -31777,6 +31852,7 @@ func _sqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -31842,6 +31918,7 @@ func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { } goto _1 _1: + ; p = pNext } if pgno == uint32(0) && (*TPCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { @@ -31951,6 +32028,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i == libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1) { @@ -31977,6 +32055,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { p = v3 goto _2 _2: + ; i++ } return p @@ -31998,6 +32077,7 @@ func _sqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) (r uintptr) { (*TPgHdr)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } return _pcacheSortDirtyList(tls, (*TPCache)(unsafe.Pointer(pCache)).FpDirty) @@ -32109,6 +32189,7 @@ func _sqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) (r int32) { nDirty++ goto _1 _1: + ; pDirty = (*TPgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext } if nCache != 0 { @@ -32525,6 +32606,7 @@ func _pcache1InitBulk(tls *libc.TLS, pCache uintptr) (r int32) { zBulk += uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) goto _3 _3: + ; nBulk-- v2 = nBulk if !(v2 != 0) { @@ -32793,6 +32875,7 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(p)).FapHash) @@ -32850,6 +32933,7 @@ func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext @@ -33699,6 +33783,7 @@ func _sqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, pChunk) goto _1 _1: + ; pChunk = pNextChunk } (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) @@ -33858,6 +33943,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = pIn @@ -33880,6 +33966,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { pIn = v3 goto _2 _2: + ; i++ } return pIn @@ -33988,6 +34075,7 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, bp, iDepth) goto _2 _2: + ; iDepth++ } return p @@ -34082,6 +34170,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _1 _1: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } if pTree == uintptr(0) { @@ -34123,6 +34212,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _4 _4: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } return 0 @@ -35027,12 +35117,14 @@ func _subjRequiresPage(tls *libc.TLS, pPg uintptr) (r int32) { (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*48))).FbTruncateOnRelease = 0 goto _2 _2: + ; i++ } return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -35245,6 +35337,7 @@ func _readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper Tu32 *(*Tu32)(unsafe.Pointer(bp + 16)) -= uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(u)))) goto _10 _10: + ; u++ } if *(*Tu32)(unsafe.Pointer(bp + 16)) != 0 { @@ -35396,6 +35489,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { } goto _1 _1: + ; ii++ } v2 = _journalHdrOffset(tls, pPager) @@ -35472,6 +35566,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { *(*Ti64)(unsafe.Pointer(pPager + 76)) += int64(nHeader) goto _3 _3: + ; nWrite += nHeader } return rc @@ -35642,6 +35737,7 @@ func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) cksum += uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) goto _1 _1: + ; nSuper++ } /* If in full-sync mode, advance to the next disk sector before writing @@ -35733,6 +35829,7 @@ func _releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*48))).FpInSavepoint) goto _1 _1: + ; ii++ } if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) || _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { @@ -35768,6 +35865,7 @@ func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) } goto _1 _1: + ; ii++ } return rc @@ -36559,6 +36657,7 @@ func _pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { _sqlite3OsClose(tls, pSuper) rc = _sqlite3OsDelete(tls, pVfs, zSuper, 0) delsuper_out: + ; Xsqlite3_free(tls, zFree) if pSuper != 0 { _sqlite3OsClose(tls, pSuper) @@ -36887,12 +36986,14 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { } goto _1 _1: + ; u++ } } /*NOTREACHED*/ _ = libc.Int32FromInt32(0) end_playback: + ; if rc == SQLITE_OK { rc = _sqlite3PagerSetPagesize(tls, pPager, bp+20, -int32(1)) } @@ -36934,7 +37035,7 @@ end_playback: rc = _pager_delsuper(tls, pPager, zSuper) } if isHot != 0 && nPlayback != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(2)< int64(1) { _sqlite3PagerUnrefNotNull(tls, pPgOld) - return _sqlite3CorruptError(tls, int32(63903)) + return _sqlite3CorruptError(tls, int32(63920)) } p4 = pPg + 28 *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32((*TPgHdr)(unsafe.Pointer(pPgOld)).Fflags)&libc.Int32FromInt32(PGHDR_NEED_SYNC)) @@ -41253,7 +41369,7 @@ func _sqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode in ** sqlite3_wal_checkpoint() call, but it happens very rarely. ** https://sqlite.org/forum/forumpost/fd0f19d229156939 */ - Xsqlite3_exec(tls, db, __ccgo_ts+4084, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+4109, uintptr(0), uintptr(0), uintptr(0)) } if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { if eMode == SQLITE_CHECKPOINT_PASSIVE { @@ -42676,6 +42792,7 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { } goto _1 _1: + ; i++ } /* Zero the entries in the aPgno array that correspond to frames with @@ -42733,10 +42850,11 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in v2 = nCollide nCollide-- if v2 == 0 { - return _sqlite3CorruptError(tls, int32(65829)) + return _sqlite3CorruptError(tls, int32(65846)) } goto _1 _1: + ; iKey = _walNextHash(tls, iKey) } *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) = iPage @@ -42824,7 +42942,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** are able to understand */ version = _sqlite3Get4byte(tls, bp+8+4) if version != uint32(WAL_MAX_VERSION) { - rc = _sqlite3CantopenError(tls, int32(65961)) + rc = _sqlite3CantopenError(tls, int32(65978)) goto finished } /* Malloc a buffer to read frames into. */ @@ -42890,6 +43008,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _4 _4: + ; iFrame++ } *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*4)) = *(*uintptr)(unsafe.Pointer(bp + 40)) @@ -42915,11 +43034,13 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _1 _1: + ; iPg++ } Xsqlite3_free(tls, aFrame) } finished: + ; if rc == SQLITE_OK { *(*Tu32)(unsafe.Pointer(pWal + 52 + 24)) = aFrameCksum[0] *(*Tu32)(unsafe.Pointer(pWal + 52 + 24 + 1*4)) = aFrameCksum[int32(1)] @@ -42953,6 +43074,7 @@ finished: } goto _6 _6: + ; i++ } /* If more than one frame was recovered from the log file, report an @@ -42961,10 +43083,11 @@ finished: ** checkpointing the log file. */ if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(1)< int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { - rc = _sqlite3CorruptError(tls, int32(70962)) + rc = _sqlite3CorruptError(tls, int32(70979)) } else { rc = _sqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) } @@ -47685,7 +47840,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if key == uint32(0) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71160)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71177)) return } iPtrmap = _ptrmapPageno(tls, pBt, key) @@ -47698,12 +47853,12 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, /* The first byte of the extra data is the MemPage.isInit byte. ** If that byte is set, it means this page is also being used ** as a btree page. */ - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71173)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71190)) goto ptrmap_exit } offset = int32(libc.Uint32FromInt32(5) * (key - iPtrmap - libc.Uint32FromInt32(1))) if offset < 0 { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71178)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71195)) goto ptrmap_exit } _ = libc.Int32FromInt32(0) @@ -47718,6 +47873,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } } ptrmap_exit: + ; _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) } @@ -47747,7 +47903,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin offset = int32(libc.Uint32FromInt32(5) * (key - uint32(iPtrmap) - libc.Uint32FromInt32(1))) if offset < 0 { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) - return _sqlite3CorruptError(tls, int32(71223)) + return _sqlite3CorruptError(tls, int32(71240)) } _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -47757,7 +47913,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin } _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) if int32(*(*Tu8)(unsafe.Pointer(pEType))) < int32(1) || int32(*(*Tu8)(unsafe.Pointer(pEType))) > int32(5) { - return _sqlite3CorruptError(tls, int32(71231)) + return _sqlite3CorruptError(tls, int32(71248)) } return SQLITE_OK } @@ -48196,7 +48352,7 @@ func _ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if uint32(pCell) < uint32((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) && uint32(pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal)) > uint32((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71671)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71688)) return } ovfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-int32(4))) @@ -48242,12 +48398,12 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) <= nMaxFrag { iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71729)) + return _sqlite3CorruptError(tls, int32(71746)) } if iFree != 0 { iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71732)) + return _sqlite3CorruptError(tls, int32(71749)) } if 0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(1))))) == 0 { pEnd = data + uintptr(cellOffset+nCell*int32(2)) @@ -48255,21 +48411,21 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+int32(2)))))<= iFree { - return _sqlite3CorruptError(tls, int32(71740)) + return _sqlite3CorruptError(tls, int32(71757)) } if iFree2 != 0 { if iFree+sz > iFree2 { - return _sqlite3CorruptError(tls, int32(71743)) + return _sqlite3CorruptError(tls, int32(71760)) } sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(2)))))< usableSize { - return _sqlite3CorruptError(tls, int32(71745)) + return _sqlite3CorruptError(tls, int32(71762)) } libc.Xmemmove(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint32(iFree2-(iFree+sz))) sz += sz2 } else { if iFree+sz > usableSize { - return _sqlite3CorruptError(tls, int32(71749)) + return _sqlite3CorruptError(tls, int32(71766)) } } cbrk = top + sz @@ -48292,6 +48448,7 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { } goto _1 _1: + ; pAddr += uintptr(2) } goto defragment_out @@ -48316,13 +48473,13 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { ** if PRAGMA cell_size_check=ON. */ if pc > iCellLast { - return _sqlite3CorruptError(tls, int32(71782)) + return _sqlite3CorruptError(tls, int32(71799)) } _ = libc.Int32FromInt32(0) size = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, src+uintptr(pc))) cbrk -= size if cbrk < iCellStart || pc+size > usableSize { - return _sqlite3CorruptError(tls, int32(71788)) + return _sqlite3CorruptError(tls, int32(71805)) } _ = libc.Int32FromInt32(0) *(*Tu8)(unsafe.Pointer(pAddr1)) = uint8(cbrk >> libc.Int32FromInt32(8)) @@ -48330,14 +48487,16 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { libc.Xmemcpy(tls, data+uintptr(cbrk), src+uintptr(pc), uint32(size)) goto _2 _2: + ; i++ } } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) defragment_out: + ; _ = libc.Int32FromInt32(0) if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))))+cbrk-iCellFirst != (*TMemPage)(unsafe.Pointer(pPage)).FnFree { - return _sqlite3CorruptError(tls, int32(71802)) + return _sqlite3CorruptError(tls, int32(71819)) } _ = libc.Int32FromInt32(0) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8(cbrk >> libc.Int32FromInt32(8)) @@ -48400,7 +48559,7 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint } else { if x+pc > maxPC { /* This slot extends off the end of the usable part of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71859)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71876)) return uintptr(0) } else { /* The slot remains on the free-list. Reduce its size to account @@ -48417,14 +48576,14 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint if pc <= iAddr { if pc != 0 { /* The next slot in the chain comes before the current slot */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71874)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71891)) } return uintptr(0) } } if pc > maxPC+nByte-int32(4) { /* The free slot chain extends off the end of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71881)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71898)) } return uintptr(0) } @@ -48475,11 +48634,11 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r if top == 0 && (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == uint32(65536) { top = int32(65536) } else { - return _sqlite3CorruptError(tls, int32(71929)) + return _sqlite3CorruptError(tls, int32(71946)) } } else { if top > int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(71932)) + return _sqlite3CorruptError(tls, int32(71949)) } } /* If there is enough space between gap and top for one more cell pointer, @@ -48494,7 +48653,7 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r g2 = v1 *(*int32)(unsafe.Pointer(pIdx)) = v1 if g2 <= gap { - return _sqlite3CorruptError(tls, int32(71949)) + return _sqlite3CorruptError(tls, int32(71966)) } else { return SQLITE_OK } @@ -48587,12 +48746,12 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if int32(iFreeBlk) == 0 { break } /* TH3: corrupt082.100 */ - return _sqlite3CorruptError(tls, int32(72028)) + return _sqlite3CorruptError(tls, int32(72045)) } iPtr = iFreeBlk } if uint32(iFreeBlk) > (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4) { /* TH3: corrupt081.100 */ - return _sqlite3CorruptError(tls, int32(72033)) + return _sqlite3CorruptError(tls, int32(72050)) } _ = libc.Int32FromInt32(0) /* At this point: @@ -48604,11 +48763,11 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if iFreeBlk != 0 && iEnd+uint32(3) >= uint32(iFreeBlk) { nFrag = uint8(uint32(iFreeBlk) - iEnd) if iEnd > uint32(iFreeBlk) { - return _sqlite3CorruptError(tls, int32(72045)) + return _sqlite3CorruptError(tls, int32(72062)) } iEnd = uint32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+int32(2)))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - return _sqlite3CorruptError(tls, int32(72048)) + return _sqlite3CorruptError(tls, int32(72065)) } iSize = uint16(iEnd - uint32(iStart)) iFreeBlk = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))<= int32(iStart) { if iPtrEnd > int32(iStart) { - return _sqlite3CorruptError(tls, int32(72061)) + return _sqlite3CorruptError(tls, int32(72078)) } nFrag = Tu8(int32(nFrag) + (int32(iStart) - iPtrEnd)) iSize = uint16(iEnd - uint32(iPtr)) @@ -48629,7 +48788,7 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) } } if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7))))) { - return _sqlite3CorruptError(tls, int32(72067)) + return _sqlite3CorruptError(tls, int32(72084)) } p2 = data + uintptr(int32(hdr)+int32(7)) *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) - int32(nFrag)) @@ -48646,10 +48805,10 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) ** so just extend the cell content area rather than create another ** freelist entry */ if int32(iStart) < int32(x) { - return _sqlite3CorruptError(tls, int32(72081)) + return _sqlite3CorruptError(tls, int32(72098)) } if int32(iPtr) != int32(hdr)+int32(1) { - return _sqlite3CorruptError(tls, int32(72082)) + return _sqlite3CorruptError(tls, int32(72099)) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)))) = uint8(int32(iFreeBlk) >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)) + 1)) = uint8(iFreeBlk) @@ -48712,7 +48871,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72136)) + return _sqlite3CorruptError(tls, int32(72153)) } } } else { @@ -48738,7 +48897,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72160)) + return _sqlite3CorruptError(tls, int32(72177)) } } } @@ -48785,12 +48944,12 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will ** always be at least one cell before the first freeblock. */ - return _sqlite3CorruptError(tls, int32(72211)) + return _sqlite3CorruptError(tls, int32(72228)) } for int32(1) != 0 { if pc > iCellLast { /* Freeblock off the end of the page */ - return _sqlite3CorruptError(tls, int32(72216)) + return _sqlite3CorruptError(tls, int32(72233)) } next = uint32(int32(*(*Tu8)(unsafe.Pointer(data + uintptr(pc))))< uint32(0) { /* Freeblock not in ascending order */ - return _sqlite3CorruptError(tls, int32(72226)) + return _sqlite3CorruptError(tls, int32(72243)) } if uint32(pc)+size > uint32(usableSize) { /* Last freeblock extends past page end */ - return _sqlite3CorruptError(tls, int32(72230)) + return _sqlite3CorruptError(tls, int32(72247)) } } /* At this point, nFree contains the sum of the offset to the start @@ -48817,7 +48976,7 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { ** area, according to the page header, lies within the page. */ if nFree > usableSize || nFree < iCellFirst { - return _sqlite3CorruptError(tls, int32(72242)) + return _sqlite3CorruptError(tls, int32(72259)) } (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16(nFree - iCellFirst)) return SQLITE_OK @@ -48848,14 +49007,15 @@ func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { } pc = int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(data + uintptr(cellOffset+i*int32(2)))))) if pc < iCellFirst || pc > iCellLast { - return _sqlite3CorruptError(tls, int32(72273)) + return _sqlite3CorruptError(tls, int32(72290)) } sz = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, data+uintptr(pc))) if pc+sz > usableSize { - return _sqlite3CorruptError(tls, int32(72278)) + return _sqlite3CorruptError(tls, int32(72295)) } goto _1 _1: + ; i++ } return SQLITE_OK @@ -48887,7 +49047,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating ** the b-tree page type. */ if _decodeFlags(tls, pPage, int32(*(*Tu8)(unsafe.Pointer(data)))) != 0 { - return _sqlite3CorruptError(tls, int32(72310)) + return _sqlite3CorruptError(tls, int32(72327)) } _ = libc.Int32FromInt32(0) (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) @@ -48901,7 +49061,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(int32(*(*Tu8)(unsafe.Pointer(data + 3)))< ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(8))/uint32(6) { /* To many cells for a single page. The page must be corrupt */ - return _sqlite3CorruptError(tls, int32(72324)) + return _sqlite3CorruptError(tls, int32(72341)) } /* EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only ** possible for a root page of a table that contains no rows) then the @@ -49067,7 +49227,7 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe _ = libc.Int32FromInt32(0) if pgno > _btreePagecount(tls, pBt) { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72467)) + return _sqlite3CorruptError(tls, int32(72484)) } rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) if rc != 0 { @@ -49144,7 +49304,7 @@ func _btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > int32(1) { _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72539)) + return _sqlite3CorruptError(tls, int32(72556)) } (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = uint8(0) } else { @@ -49236,7 +49396,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt /* Set the variable isMemdb to true for an in-memory database, or ** false for a file-based database. */ - isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4165) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) + isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4190) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -49318,6 +49478,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _3 _3: + ; iDb-- } (*TBtree)(unsafe.Pointer(p)).FpBt = pBt @@ -49326,6 +49487,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _2 _2: + ; pBt = (*TBtShared)(unsafe.Pointer(pBt)).FpNext } Xsqlite3_mutex_leave(tls, mutexShared) @@ -49464,11 +49626,13 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _8 _8: + ; i++ } } *(*uintptr)(unsafe.Pointer(ppBtree)) = p btree_open_out: + ; if rc != SQLITE_OK { if pBt != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpPager != 0 { _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) @@ -50052,7 +50216,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { ** The original design allowed these amounts to vary, but as of ** version 3.6.0, we require them to be fixed. */ - if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4174, uint32(3)) != 0 { + if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4199, uint32(3)) != 0 { goto page1_init_failed } /* EVIDENCE-OF: R-51873-39618 The page size for a database file is @@ -50091,7 +50255,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { } if nPage > *(*Tu32)(unsafe.Pointer(bp + 4)) { if _sqlite3WritableSchema(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb) == 0 { - rc = _sqlite3CorruptError(tls, int32(73477)) + rc = _sqlite3CorruptError(tls, int32(73494)) goto page1_init_failed } else { nPage = *(*Tu32)(unsafe.Pointer(bp + 4)) @@ -50147,6 +50311,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nPage return SQLITE_OK page1_init_failed: + ; _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) return rc @@ -50324,6 +50489,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } goto _2 _2: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } } @@ -50429,6 +50595,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } } trans_begun: + ; if rc == SQLITE_OK { if pSchemaVersion != 0 { *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) @@ -50510,6 +50677,7 @@ func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { } goto _2 _2: + ; i++ } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -50547,7 +50715,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT if int32(eType) == int32(PTRMAP_OVERFLOW2) { /* The pointer is always the first 4 bytes of the page in this case. */ if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { - return _sqlite3CorruptError(tls, int32(73925)) + return _sqlite3CorruptError(tls, int32(73942)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData, iTo) } else { @@ -50571,7 +50739,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73944)) + return _sqlite3CorruptError(tls, int32(73961)) } if iFrom == _sqlite3Get4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4)) { _sqlite3Put4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4), iTo) @@ -50580,7 +50748,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } } else { if pCell+uintptr(4) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73953)) + return _sqlite3CorruptError(tls, int32(73970)) } if _sqlite3Get4byte(tls, pCell) == iFrom { _sqlite3Put4byte(tls, pCell, iTo) @@ -50589,11 +50757,12 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } goto _2 _2: + ; i++ } if i == nCell { if int32(eType) != int32(PTRMAP_BTREE) || _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) != iFrom { - return _sqlite3CorruptError(tls, int32(73965)) + return _sqlite3CorruptError(tls, int32(73982)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)), iTo) } @@ -50626,7 +50795,7 @@ func _relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType Tu8, iPtrP _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iDbPage < uint32(3) { - return _sqlite3CorruptError(tls, int32(74000)) + return _sqlite3CorruptError(tls, int32(74017)) } /* Move page iDbPage from its current location to page number iFreePage */ *(*int32)(unsafe.Pointer(bp + 4)) = _sqlite3PagerMovepage(tls, pPager, (*TMemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) @@ -50724,7 +50893,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom return rc } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_ROOTPAGE) { - return _sqlite3CorruptError(tls, int32(74098)) + return _sqlite3CorruptError(tls, int32(74115)) } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_FREEPAGE) { if bCommit == 0 { @@ -50763,7 +50932,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) if *(*TPgno)(unsafe.Pointer(bp + 16)) > dbSize { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 20))) - return _sqlite3CorruptError(tls, int32(74150)) + return _sqlite3CorruptError(tls, int32(74167)) } } _ = libc.Int32FromInt32(0) @@ -50832,7 +51001,7 @@ func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) nFin = _finalDbSize(tls, pBt, nOrig, nFree) if nOrig < nFin || nFree >= nOrig { - rc = _sqlite3CorruptError(tls, int32(74218)) + rc = _sqlite3CorruptError(tls, int32(74235)) } else { if nFree > uint32(0) { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -50878,7 +51047,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { ** is either a pointer-map page or the pending-byte page. If one ** is encountered, this indicates corruption. */ - return _sqlite3CorruptError(tls, int32(74269)) + return _sqlite3CorruptError(tls, int32(74286)) } nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) db = (*TBtree)(unsafe.Pointer(p)).Fdb @@ -50893,6 +51062,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iDb++ } nVac = (*(*func(*libc.TLS, uintptr, uintptr, Tu32, Tu32, Tu32) uint32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, nOrig, nFree, (*TBtShared)(unsafe.Pointer(pBt)).FpageSize) @@ -50907,7 +51077,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } nFin = _finalDbSize(tls, pBt, nOrig, nVac) if nFin > nOrig { - return _sqlite3CorruptError(tls, int32(74296)) + return _sqlite3CorruptError(tls, int32(74313)) } if nFin < nOrig { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -50920,6 +51090,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { rc = _incrVacuumStep(tls, pBt, nFin, iFree, libc.BoolInt32(nVac == nFree)) goto _2 _2: + ; iFree-- } if (rc == int32(SQLITE_DONE) || rc == SQLITE_OK) && nFree > uint32(0) { @@ -51165,6 +51336,7 @@ func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, w _btreeReleaseAllCursorPages(tls, p) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } _sqlite3BtreeLeave(tls, pBtree) @@ -51403,7 +51575,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo _ = libc.Int32FromInt32(0) if iTable <= uint32(1) { if iTable < uint32(1) { - return _sqlite3CorruptError(tls, int32(74760)) + return _sqlite3CorruptError(tls, int32(74777)) } else { if _btreePagecount(tls, pBt) == uint32(0) { _ = libc.Int32FromInt32(0) @@ -51433,6 +51605,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo } goto _1 _1: + ; pX = (*TBtCursor)(unsafe.Pointer(pX)).FpNext } (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) @@ -51816,7 +51989,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(75165)) + return _sqlite3CorruptError(tls, int32(75182)) } _ = libc.Int32FromInt32(0) _getCellInfo(tls, pCur) @@ -51829,7 +52002,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin ** &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] ** but is recast into its current form to avoid integer overflow problems */ - return _sqlite3CorruptError(tls, int32(75180)) + return _sqlite3CorruptError(tls, int32(75197)) } /* Check if data must be read/written to/from the btree page itself. */ if offset < uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { @@ -51882,7 +52055,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin for *(*TPgno)(unsafe.Pointer(bp)) != 0 { /* If required, populate the overflow page-list cache. */ if *(*TPgno)(unsafe.Pointer(bp)) > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(75242)) + return _sqlite3CorruptError(tls, int32(75259)) } _ = libc.Int32FromInt32(0) *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*TPgno)(unsafe.Pointer(bp)) @@ -51959,7 +52132,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin } if rc == SQLITE_OK && amt > uint32(0) { /* Overflow chain ends prematurely */ - return _sqlite3CorruptError(tls, int32(75326)) + return _sqlite3CorruptError(tls, int32(75343)) } return rc } @@ -52112,7 +52285,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(75464)) + return _sqlite3CorruptError(tls, int32(75481)) } (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 @@ -52125,7 +52298,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(75478)) + rc = _sqlite3CorruptError(tls, int32(75495)) } if rc != 0 { v3 = pCur + 60 @@ -52255,9 +52428,10 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { ** (or the freelist). */ _ = libc.Int32FromInt32(0) if int32((*TMemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.BoolInt32((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*TMemPage)(unsafe.Pointer(pRoot)).FintKey) { - return _sqlite3CorruptError(tls, int32(75613)) + return _sqlite3CorruptError(tls, int32(75630)) } skip_init: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p4 = pCur + 1 @@ -52267,7 +52441,7 @@ skip_init: } else { if !((*TMemPage)(unsafe.Pointer(pRoot)).Fleaf != 0) { if (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno != uint32(1) { - return _sqlite3CorruptError(tls, int32(75625)) + return _sqlite3CorruptError(tls, int32(75642)) } subpage = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8))) (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) @@ -52531,7 +52705,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh break } if pCell >= (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(75867)) + return _sqlite3CorruptError(tls, int32(75884)) } } } @@ -52580,6 +52754,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh goto moveto_table_finish } moveto_table_next_layer: + ; if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) } else { @@ -52594,6 +52769,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh _1: } moveto_table_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) _ = libc.Int32FromInt32(0) return rc @@ -52670,6 +52846,7 @@ func _cursorOnLastPage(tls *libc.TLS, pCur uintptr) (r int32) { } goto _1 _1: + ; i++ } return int32(1) @@ -52742,7 +52919,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes p3 = pCur + 1 *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) if !((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76063)) + return _sqlite3CorruptError(tls, int32(76080)) } goto bypass_moveto_root /* Start search on the current page */ } @@ -52758,6 +52935,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes return rc } bypass_moveto_root: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -52812,7 +52990,7 @@ bypass_moveto_root: /* Invalid key size: 0x80 0x80 0x01 */ /* Minimum legal index key size */ if nCell < int32(2) || uint32(nCell)/(*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize > (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage { - rc = _sqlite3CorruptError(tls, int32(76150)) + rc = _sqlite3CorruptError(tls, int32(76167)) goto moveto_index_finish } pCellKey = _sqlite3Malloc(tls, uint64(nCell+nOverrun)) @@ -52845,7 +53023,7 @@ bypass_moveto_root: rc = SQLITE_OK (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) if (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0 { - rc = _sqlite3CorruptError(tls, int32(76182)) + rc = _sqlite3CorruptError(tls, int32(76199)) } goto moveto_index_finish } @@ -52882,7 +53060,7 @@ bypass_moveto_root: p9 = pCur + 1 *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(76213)) + return _sqlite3CorruptError(tls, int32(76230)) } *(*Tu16)(unsafe.Pointer(pCur + 64 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = uint16(lwr) *(*uintptr)(unsafe.Pointer(pCur + 112 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*4)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage @@ -52891,7 +53069,7 @@ bypass_moveto_root: rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, chldPg, pCur+108, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(76224)) + rc = _sqlite3CorruptError(tls, int32(76241)) } if rc != 0 { v11 = pCur + 60 @@ -52906,6 +53084,7 @@ bypass_moveto_root: _4: } moveto_index_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) _ = libc.Int32FromInt32(0) return rc @@ -52959,6 +53138,7 @@ func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { n *= int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 112 + uintptr(i)*4)))).FnCell) goto _1 _1: + ; i++ } return n @@ -53022,7 +53202,7 @@ func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76325)) + return _sqlite3CorruptError(tls, int32(76342)) } if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -53137,7 +53317,7 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76418)) + return _sqlite3CorruptError(tls, int32(76435)) } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) @@ -53231,7 +53411,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt ** stores the total number of pages on the freelist. */ n = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) if n >= mxPage { - return _sqlite3CorruptError(tls, int32(76508)) + return _sqlite3CorruptError(tls, int32(76525)) } if n > uint32(0) { searchList = uint8(0) /* If the free-list must be searched for 'nearby' */ @@ -53288,7 +53468,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt nSearch++ } if v2 || v1 > n { - rc = _sqlite3CorruptError(tls, int32(76564)) + rc = _sqlite3CorruptError(tls, int32(76581)) } else { rc = _btreeGetUnusedPage(tls, pBt, iTrunk, bp, 0) } @@ -53317,7 +53497,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { if k > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/libc.Uint32FromInt32(4)-libc.Uint32FromInt32(2) { /* Value of k is out of range. Database corruption */ - rc = _sqlite3CorruptError(tls, int32(76593)) + rc = _sqlite3CorruptError(tls, int32(76610)) goto end_allocate_page } else { if searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -53344,7 +53524,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { iNewTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+8) if iNewTrunk > mxPage { - rc = _sqlite3CorruptError(tls, int32(76627)) + rc = _sqlite3CorruptError(tls, int32(76644)) goto end_allocate_page } rc = _btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+8, 0) @@ -53390,6 +53570,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _3 _3: + ; i++ } } else { @@ -53406,6 +53587,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _4 _4: + ; i++ } } @@ -53414,7 +53596,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+closest*uint32(4))) if iPage > mxPage || iPage < uint32(2) { - rc = _sqlite3CorruptError(tls, int32(76692)) + rc = _sqlite3CorruptError(tls, int32(76709)) goto end_allocate_page } if !(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -53518,6 +53700,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } _ = libc.Int32FromInt32(0) end_allocate_page: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) _releasePage(tls, pPrevTrunk) _ = libc.Int32FromInt32(0) @@ -53558,7 +53741,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iPage < uint32(2) || iPage > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(76819)) + return _sqlite3CorruptError(tls, int32(76836)) } if pMemPage != 0 { *(*uintptr)(unsafe.Pointer(bp + 4)) = pMemPage @@ -53609,7 +53792,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in if nFree != uint32(0) { /* Initial number of leaf cells on trunk page */ iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) if iTrunk > _btreePagecount(tls, pBt) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(76866)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(76883)) goto freepage_out } *(*int32)(unsafe.Pointer(bp + 8)) = _btreeGetPage(tls, pBt, iTrunk, bp, 0) @@ -53619,7 +53802,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in nLeaf = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) _ = libc.Int32FromInt32(0) if nLeaf > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(2) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(76877)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(76894)) goto freepage_out } if nLeaf < (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(8) { @@ -53675,6 +53858,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 4)))).FaData+4, uint32(0)) _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) freepage_out: + ; if *(*uintptr)(unsafe.Pointer(bp + 4)) != 0 { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 4)))).FisInit = uint8(0) } @@ -53709,7 +53893,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp _ = libc.Int32FromInt32(0) if pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { /* Cell extends past end of page */ - return _sqlite3CorruptError(tls, int32(76966)) + return _sqlite3CorruptError(tls, int32(76983)) } ovflPgno = _sqlite3Get4byte(tls, pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt @@ -53729,7 +53913,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp /* 0 is not a legal page number and page 1 cannot be an ** overflow page. Therefore if ovflPgno<2 or past the end of the ** file the database must be corrupt. */ - return _sqlite3CorruptError(tls, int32(76983)) + return _sqlite3CorruptError(tls, int32(77000)) } if nOvfl != 0 { rc = _getOverflowPage(tls, pBt, ovflPgno, bp+4, bp) @@ -53752,7 +53936,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp ** caller is iterating through or using in some other way, this ** can be problematic. */ - rc = _sqlite3CorruptError(tls, int32(77003)) + rc = _sqlite3CorruptError(tls, int32(77020)) } else { rc = _freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 4)), ovflPgno) } @@ -53840,6 +54024,7 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize n = nHeader + nPayload if n < int32(4) { n = int32(4) + *(*uint8)(unsafe.Pointer(pPayload + uintptr(nPayload))) = uint8(0) } *(*int32)(unsafe.Pointer(pnSize)) = n _ = libc.Int32FromInt32(0) @@ -53987,7 +54172,7 @@ func _dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { pc = uint32(int32(*(*Tu8)(unsafe.Pointer(ptr)))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77256)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77276)) return } rc = _freeSpace(tls, pPage, uint16(pc), uint16(sz)) @@ -54411,6 +54596,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg } goto _1 _1: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 16 + uintptr(k)*4)) @@ -54421,12 +54607,12 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg _ = libc.Int32FromInt32(0) if uint32(pCell) >= uint32(aData+uintptr(j)) && uint32(pCell) < uint32(pEnd) { if uint32(pCell+uintptr(sz)) > uint32(pEnd) { - return _sqlite3CorruptError(tls, int32(77645)) + return _sqlite3CorruptError(tls, int32(77665)) } pCell = pTmp + uintptr(int32(pCell)-int32(aData)) } else { if uint32(pCell+uintptr(sz)) > uint32(pSrcEnd) && uint32(pCell) < uint32(pSrcEnd) { - return _sqlite3CorruptError(tls, int32(77650)) + return _sqlite3CorruptError(tls, int32(77670)) } } pData -= uintptr(sz) @@ -54434,7 +54620,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int32(pData) - int32(aData)) pCellptr += uintptr(2) if pData < pCellptr { - return _sqlite3CorruptError(tls, int32(77656)) + return _sqlite3CorruptError(tls, int32(77676)) } libc.Xmemmove(tls, pData, pCell, uint32(sz)) _ = libc.Int32FromInt32(0) @@ -54509,6 +54695,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr } goto _1 _1: + ; k++ } pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 16 + uintptr(k)*4)) @@ -54532,7 +54719,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr _ = libc.Int32FromInt32(0) if uint32(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*4))+uintptr(sz)) > uint32(pEnd) && uint32(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*4))) < uint32(pEnd) { _ = libc.Int32FromInt32(0) - _sqlite3CorruptError(tls, int32(77741)) + _sqlite3CorruptError(tls, int32(77761)) return int32(1) } libc.Xmemmove(tls, pSlot, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*4)), uint32(sz)) @@ -54604,6 +54791,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _2 _2: + ; j++ } if j >= nFree { @@ -54616,6 +54804,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _3 _3: + ; j++ } nFree = 0 @@ -54631,6 +54820,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _1 _1: + ; i++ } j = 0 @@ -54641,6 +54831,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _4 _4: + ; j++ } return nRet @@ -54678,7 +54869,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p if iOld < iNew { nShift = _pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) if nShift > nCell { - return _sqlite3CorruptError(tls, int32(77863)) + return _sqlite3CorruptError(tls, int32(77883)) } libc.Xmemmove(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*int32(2)), uint32(nCell*int32(2))) nCell -= nShift @@ -54732,6 +54923,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p } goto _2 _2: + ; i++ } /* Append cells to the end of the page */ @@ -54748,9 +54940,10 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)) + 1)) = uint8(int32(*(*uintptr)(unsafe.Pointer(bp))) - int32(aData)) return SQLITE_OK editpage_fail: + ; /* Unable to edit this page. Rebuild it from scratch instead. */ if nNew < int32(1) { - return _sqlite3CorruptError(tls, int32(77937)) + return _sqlite3CorruptError(tls, int32(77957)) } _populateCellCache(tls, pCArray, iNew, nNew) return _rebuildPage(tls, pCArray, iNew, nNew, pPg) @@ -54798,7 +54991,7 @@ func _balance_quick(tls *libc.TLS, pParent uintptr, pPage uintptr, pSpace uintpt _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { - return _sqlite3CorruptError(tls, int32(77977)) + return _sqlite3CorruptError(tls, int32(77997)) } /* dbfuzz001.test */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -55174,7 +55367,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** table-interior, index-leaf, or index-interior). */ if int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pOld)).FaData))) != int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 4)))[0])).FaData))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78398)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78418)) goto balance_cleanup } /* Load b.apCell[] with pointers to all cells in pOld. If pOld @@ -55197,7 +55390,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa libc.Xmemset(tls, (*(*TCellArray)(unsafe.Pointer(bp + 68))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 68))).FnCell)*2, 0, uint32(2)*uint32(limit+int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow))) if int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow) > 0 { if limit < int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78422)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78442)) goto balance_cleanup } limit = int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) @@ -55211,6 +55404,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 68))).FnCell++ goto _3 _3: + ; j++ } k = 0 @@ -55223,6 +55417,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 68))).FnCell++ goto _4 _4: + ; k++ } } @@ -55270,6 +55465,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _2 _2: + ; i++ } /* @@ -55317,11 +55513,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp + 36 + uintptr(i)*4)) += int32(2) + int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(p)).FxCellSize})))(tls, p, *(*uintptr)(unsafe.Pointer(p + 36 + uintptr(j)*4)))) goto _8 _8: + ; j++ } cntNew[i] = cntOld[i] goto _6 _6: + ; i++ k++ } @@ -55335,7 +55533,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa if i+int32(1) >= k { k = i + int32(2) if k > libc.Int32FromInt32(NB)+libc.Int32FromInt32(2) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78523)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78543)) goto balance_cleanup } (*(*[5]int32)(unsafe.Pointer(bp + 36)))[k-int32(1)] = 0 @@ -55378,12 +55576,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v10 = 0 } if cntNew[i] <= v10 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78556)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78576)) goto balance_cleanup } } goto _9 _9: + ; i++ } /* @@ -55438,11 +55637,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v15 = 0 } if cntNew[i-int32(1)] <= v15 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78600)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78620)) goto balance_cleanup } goto _11 _11: + ; i-- } /* Sanity check: For a non-corrupt database file one of the following @@ -55470,7 +55670,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 132)))).FpDbPage) nNew++ if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 132)))).FpDbPage) != int32(1)+libc.BoolInt32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78633)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78653)) } if *(*int32)(unsafe.Pointer(bp)) != 0 { goto balance_cleanup @@ -55500,6 +55700,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _16 _16: + ; i++ } /* @@ -55524,6 +55725,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ = libc.Int32FromInt32(0) goto _19 _19: + ; i++ } i = 0 @@ -55542,6 +55744,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _21 _21: + ; j++ } /* If apNew[i] has a page number that is bigger than any of the @@ -55563,6 +55766,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _20 _20: + ; i++ } _ = libc.Int32FromInt32(0) @@ -55649,6 +55853,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _24 _24: + ; i++ } } @@ -55703,11 +55908,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _28 _28: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 68 + 16 + uintptr(k)*4)) if uint32(pCell1) < uint32(pSrcEnd) && uint32(pCell1+uintptr(sz2)) > uint32(pSrcEnd) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78833)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78853)) goto balance_cleanup } *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*TMemPage)(unsafe.Pointer(pNew2)).Fpgno) @@ -55717,6 +55923,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ = libc.Int32FromInt32(0) goto _27 _27: + ; i++ } /* Now update the actual sibling pages. The order in which they are updated @@ -55791,6 +55998,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _29 _29: + ; i++ } /* All pages have been processed exactly once */ @@ -55832,6 +56040,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 16)))[i])).Fpgno, bp) goto _33 _33: + ; i++ } } @@ -55847,12 +56056,14 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _freePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 4)))[i], bp) goto _34 _34: + ; i++ } /* ** Cleanup before returning. */ balance_cleanup: + ; _sqlite3DbFree(tls, uintptr(0), (*(*TCellArray)(unsafe.Pointer(bp + 68))).FapCell) i = 0 for { @@ -55862,6 +56073,7 @@ balance_cleanup: _releasePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 4)))[i]) goto _35 _35: + ; i++ } i = 0 @@ -55872,6 +56084,7 @@ balance_cleanup: _releasePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 16)))[i]) goto _36 _36: + ; i++ } return *(*int32)(unsafe.Pointer(bp)) @@ -55964,10 +56177,11 @@ func _anotherValidCursor(tls *libc.TLS, pCur uintptr) (r int32) { break } if pOther != pCur && int32((*TBtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*TBtCursor)(unsafe.Pointer(pOther)).FpPage == (*TBtCursor)(unsafe.Pointer(pCur)).FpPage { - return _sqlite3CorruptError(tls, int32(79065)) + return _sqlite3CorruptError(tls, int32(79085)) } goto _1 _1: + ; pOther = (*TBtCursor)(unsafe.Pointer(pOther)).FpNext } return SQLITE_OK @@ -56038,7 +56252,7 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { /* The page being written is not a root page, and there is currently ** more than one reference to it. This only happens if the page is one ** of its own ancestor pages. Corruption. */ - rc = _sqlite3CorruptError(tls, int32(79125)) + rc = _sqlite3CorruptError(tls, int32(79145)) } else { pParent = *(*uintptr)(unsafe.Pointer(pCur + 112 + uintptr(iPage-int32(1))*4)) iIdx = int32(*(*Tu16)(unsafe.Pointer(pCur + 64 + uintptr(iPage-int32(1))*2))) @@ -56129,6 +56343,7 @@ func _btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uint } goto _1 _1: + ; i++ } if i < iAmt { @@ -56200,7 +56415,7 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int return rc } if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1) || (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { - rc = _sqlite3CorruptError(tls, int32(79289)) + rc = _sqlite3CorruptError(tls, int32(79309)) } else { if uint32(iOffset)+ovflPageSize < uint32(nTotal) { ovflPgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) @@ -56231,7 +56446,7 @@ func _btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Total bytes of to write */ pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Page being written */ if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd || (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) { - return _sqlite3CorruptError(tls, int32(79317)) + return _sqlite3CorruptError(tls, int32(79337)) } if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { /* The entire cell is local */ @@ -56318,7 +56533,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** Which can only happen if the SQLITE_NoSchemaError flag was set when ** the schema was loaded. This cannot be asserted though, as a user might ** set the flag, load the schema, and then unset the flag. */ - return _sqlite3CorruptError(tls, int32(79398)) + return _sqlite3CorruptError(tls, int32(79418)) } } /* Ensure that the cursor is not in the CURSOR_FAULT state and that it @@ -56421,7 +56636,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) > int32(CURSOR_INVALID) { /* ^^^^^--- due to the moveToRoot() call above */ - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79521)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79541)) } else { *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pPage) } @@ -56438,6 +56653,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s *(*int32)(unsafe.Pointer(bp + 8)) = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPreformatSize if *(*int32)(unsafe.Pointer(bp + 8)) < int32(4) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(4) + *(*uint8)(unsafe.Pointer(newCell + 3)) = uint8(0) } if (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, newCell, bp+72) @@ -56462,7 +56678,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { _ = libc.Int32FromInt32(0) if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79560)) + return _sqlite3CorruptError(tls, int32(79583)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -56492,10 +56708,10 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. */ _ = libc.Int32FromInt32(0) /* clearCell never fails when nLocal==nPayload */ if oldCell < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10) { - return _sqlite3CorruptError(tls, int32(79587)) + return _sqlite3CorruptError(tls, int32(79610)) } if oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79590)) + return _sqlite3CorruptError(tls, int32(79613)) } libc.Xmemcpy(tls, oldCell, newCell, uint32(*(*int32)(unsafe.Pointer(bp + 8)))) return SQLITE_OK @@ -56568,6 +56784,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s } _ = libc.Int32FromInt32(0) end_insert: + ; return *(*int32)(unsafe.Pointer(bp)) return r } @@ -56618,7 +56835,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T nIn = uint32((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) aIn = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload if aIn+uintptr(nIn) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79692)) + return _sqlite3CorruptError(tls, int32(79715)) } nRem = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload if nIn == nRem && nIn < uint32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { @@ -56640,7 +56857,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T } if nRem > nIn { if aIn+uintptr(nIn)+uintptr(4) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79717)) + return _sqlite3CorruptError(tls, int32(79740)) } ovflIn = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) } @@ -56749,7 +56966,7 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { return *(*int32)(unsafe.Pointer(bp)) } } else { - return _sqlite3CorruptError(tls, int32(79813)) + return _sqlite3CorruptError(tls, int32(79836)) } } _ = libc.Int32FromInt32(0) @@ -56757,14 +56974,14 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { iCellIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { - return _sqlite3CorruptError(tls, int32(79822)) + return _sqlite3CorruptError(tls, int32(79845)) } pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iCellIdx)))))) if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 && _btreeComputeFreeSpace(tls, pPage) != 0 { - return _sqlite3CorruptError(tls, int32(79826)) + return _sqlite3CorruptError(tls, int32(79849)) } if pCell < (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79829)) + return _sqlite3CorruptError(tls, int32(79852)) } /* If the BTREE_SAVEPOSITION bit is on, then the cursor position must ** be preserved following this delete operation. If the current delete @@ -56859,7 +57076,7 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { } pCell = (*TMemPage)(unsafe.Pointer(pLeaf)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pLeaf)).FaCellIdx + uintptr(int32(2)*(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FnCell)-int32(1)))))))) if pCell < (*TMemPage)(unsafe.Pointer(pLeaf)).FaData+4 { - return _sqlite3CorruptError(tls, int32(79920)) + return _sqlite3CorruptError(tls, int32(79943)) } nCell = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pLeaf)).FxCellSize})))(tls, pLeaf, pCell)) _ = libc.Int32FromInt32(0) @@ -56979,7 +57196,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags */ _sqlite3BtreeGetMeta(tls, p, int32(BTREE_LARGEST_ROOT_PAGE), bp+4) if *(*TPgno)(unsafe.Pointer(bp + 4)) > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80036)) + return _sqlite3CorruptError(tls, int32(80059)) } *(*TPgno)(unsafe.Pointer(bp + 4))++ /* The new root-page may not be allocated on a pointer-map page, or the @@ -57021,7 +57238,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags } *(*int32)(unsafe.Pointer(bp + 8)) = _ptrmapGet(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 4)), bp+20, bp+24) if int32(*(*Tu8)(unsafe.Pointer(bp + 20))) == int32(PTRMAP_ROOTPAGE) || int32(*(*Tu8)(unsafe.Pointer(bp + 20))) == int32(PTRMAP_FREEPAGE) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80084)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80107)) } if *(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -57108,14 +57325,14 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int _, _, _, _ = hdr, i, pCell, v2 _ = libc.Int32FromInt32(0) if pgno > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80174)) + return _sqlite3CorruptError(tls, int32(80197)) } *(*int32)(unsafe.Pointer(bp + 4)) = _getAndInitPage(tls, pBt, pgno, bp, 0) if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { return *(*int32)(unsafe.Pointer(bp + 4)) } if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) == 0 && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1)+libc.BoolInt32(pgno == uint32(1)) { - *(*int32)(unsafe.Pointer(bp + 4)) = _sqlite3CorruptError(tls, int32(80181)) + *(*int32)(unsafe.Pointer(bp + 4)) = _sqlite3CorruptError(tls, int32(80204)) goto cleardatabasepage_out } hdr = int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FhdrOffset) @@ -57142,6 +57359,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } goto _1 _1: + ; i++ } if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { @@ -57166,6 +57384,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } } cleardatabasepage_out: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) return *(*int32)(unsafe.Pointer(bp + 4)) } @@ -57253,7 +57472,7 @@ func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iTable > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80285)) + return _sqlite3CorruptError(tls, int32(80308)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -57529,7 +57748,7 @@ func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ ap = va if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { - Xsqlite3_str_append(tls, pCheck+48, __ccgo_ts+4178, int32(1)) + Xsqlite3_str_append(tls, pCheck+48, __ccgo_ts+4203, int32(1)) } if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { Xsqlite3_str_appendf(tls, pCheck+48, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp+8, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv0, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) @@ -57581,11 +57800,11 @@ func _checkRef(tls *libc.TLS, pCheck uintptr, iPage TPgno) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if iPage > (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnCkPage || iPage == uint32(0) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4180, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4205, libc.VaList(bp+8, iPage)) return int32(1) } if _getPageReferenced(tls, pCheck, iPage) != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4203, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4228, libc.VaList(bp+8, iPage)) return int32(1) } _setPageReferenced(tls, pCheck, iPage) @@ -57611,11 +57830,11 @@ func _checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild TPgno, eType Tu8, iParen if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/uint32(4)-uint32(2) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4333, libc.VaList(bp+16, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4358, libc.VaList(bp+16, iPage)) N-- } else { i = 0 @@ -57667,6 +57886,7 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N _checkRef(tls, pCheck, iFreePage) goto _1 _1: + ; i++ } N -= n @@ -57686,11 +57906,11 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N } if N != 0 && nErrAtStart == (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr { if isFreeList != 0 { - v2 = __ccgo_ts + 4372 + v2 = __ccgo_ts + 4397 } else { - v2 = __ccgo_ts + 4377 + v2 = __ccgo_ts + 4402 } - _checkAppendMsg(tls, pCheck, __ccgo_ts+4398, libc.VaList(bp+16, v2, expected-N, expected)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4423, libc.VaList(bp+16, v2, expected-N, expected)) } } @@ -57827,12 +58047,12 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr if _checkRef(tls, pCheck, iPage) != 0 { return 0 } - (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4424 + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4449 (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) rc = v1 if v1 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4442, libc.VaList(bp+48, rc)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4467, libc.VaList(bp+48, rc)) if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< usableSize-uint32(4) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4596, libc.VaList(bp+48, pc, contentOffset, usableSize-uint32(4))) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4621, libc.VaList(bp+48, pc, contentOffset, usableSize-uint32(4))) doCoverageCheck = 0 goto _4 } pCell = data + uintptr(pc) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), pCell, bp+16) if pc+uint32((*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnSize) > usableSize { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4626, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4651, 0) doCoverageCheck = 0 goto _4 } @@ -57918,7 +58138,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnKey >= *(*Ti64)(unsafe.Pointer(bp))) } if v5 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4650, libc.VaList(bp+48, (*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnKey)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4675, libc.VaList(bp+48, (*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnKey)) } *(*Ti64)(unsafe.Pointer(bp)) = (*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnKey keyCanBeEqual = 0 /* Only the first key on the page may ==maxKey */ @@ -57942,7 +58162,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr d2 = _checkTreePage(tls, pCheck, uint32(pgno), bp, *(*Ti64)(unsafe.Pointer(bp))) keyCanBeEqual = 0 if d2 != depth { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4674, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4699, 0) depth = d2 } } else { @@ -57951,6 +58171,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr } goto _4 _4: + ; i-- } *(*Ti64)(unsafe.Pointer(piMinKey)) = *(*Ti64)(unsafe.Pointer(bp)) @@ -57974,6 +58195,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr _btreeHeapInsert(tls, heap, pc<= *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(16) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4699, libc.VaList(bp+48, *(*Tu32)(unsafe.Pointer(bp + 12))>>int32(16), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4724, libc.VaList(bp+48, *(*Tu32)(unsafe.Pointer(bp + 12))>>int32(16), iPage)) break } else { nFrag = int32(uint32(nFrag) + (*(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(16) - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) @@ -58031,10 +58253,11 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr ** number of fragmented free bytes within the cell content area. */ if *(*Tu32)(unsafe.Pointer(heap)) == uint32(0) && nFrag != int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4736, libc.VaList(bp+48, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4761, libc.VaList(bp+48, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) } } end_of_check: + ; if !(doCoverageCheck != 0) { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = savedIsInit } @@ -58124,7 +58347,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin /* Check the integrity of the freelist */ if bCkFreelist != 0 { - (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4788 + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4813 _checkList(tls, bp, int32(1), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = uintptr(0) } @@ -58143,15 +58366,16 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin } goto _1 _1: + ; i++ } mxInHdr = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) if mx != mxInHdr { - _checkAppendMsg(tls, bp, __ccgo_ts+4799, libc.VaList(bp+200, mx, mxInHdr)) + _checkAppendMsg(tls, bp, __ccgo_ts+4824, libc.VaList(bp+200, mx, mxInHdr)) } } else { if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != uint32(0) { - _checkAppendMsg(tls, bp, __ccgo_ts+4844, 0) + _checkAppendMsg(tls, bp, __ccgo_ts+4869, 0) } } } @@ -58171,6 +58395,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin _checkTreePage(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+184, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< nRec || iHdr >= *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84227)) + return _sqlite3CorruptError(tls, int32(84250)) } iField = *(*int32)(unsafe.Pointer(bp + 4)) i = 0 @@ -61328,16 +61569,17 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC } iHdr += int32(uint8(v3)) if iHdr > *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84233)) + return _sqlite3CorruptError(tls, int32(84256)) } szField = int32(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp)))) iField += szField goto _2 _2: + ; i++ } if iField > nRec { - return _sqlite3CorruptError(tls, int32(84239)) + return _sqlite3CorruptError(tls, int32(84262)) } if pMem == uintptr(0) { v4 = _sqlite3ValueNew(tls, db) @@ -61375,6 +61617,7 @@ func _sqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { _sqlite3VdbeMemRelease(tls, aMem+uintptr(i)*40) goto _1 _1: + ; i++ } _sqlite3KeyInfoUnref(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) @@ -61778,10 +62021,12 @@ func _sqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr } goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, p, int32(OP_ResultRow), iDest, i) skip_op_resultrow: + ; _ = ap } @@ -61939,6 +62184,7 @@ func _sqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere ui _sqlite3VdbeUsesBtree(tls, p, j) goto _1 _1: + ; j++ } _sqlite3MayAbort(tls, (*TVdbe)(unsafe.Pointer(p)).FpParse) @@ -62065,6 +62311,7 @@ func _sqlite3VdbeReusable(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62167,6 +62414,7 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { pOp -= 20 } resolve_p2_values_loop_exit: + ; if aLabel != 0 { _sqlite3DbNNFreeNN(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(pParse)).FaLabel) (*TParse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) @@ -62275,6 +62523,7 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi _ = iLineno goto _2 _2: + ; i++ aOp += 4 pOut += 20 @@ -62704,7 +62953,7 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { case -int32(8): pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5056, libc.VaList(bp+32, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5081, libc.VaList(bp+32, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) j = 0 for { if !(j < int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)) { @@ -62717,39 +62966,40 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { v2 = __ccgo_ts + 1648 } zColl = v2 - if libc.Xstrcmp(tls, zColl, __ccgo_ts+5061) == 0 { - zColl = __ccgo_ts + 5068 + if libc.Xstrcmp(tls, zColl, __ccgo_ts+5086) == 0 { + zColl = __ccgo_ts + 5093 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_DESC) != 0 { - v3 = __ccgo_ts + 5049 + v3 = __ccgo_ts + 5074 } else { v3 = __ccgo_ts + 1648 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_BIGNULL) != 0 { - v4 = __ccgo_ts + 5070 + v4 = __ccgo_ts + 5095 } else { v4 = __ccgo_ts + 1648 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5073, libc.VaList(bp+32, v3, v4, zColl)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5098, libc.VaList(bp+32, v3, v4, zColl)) goto _1 _1: + ; j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5106, int32(1)) case -int32(2): pColl1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5097, libc.VaList(bp+32, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5122, libc.VaList(bp+32, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) case -int32(7): pDef = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5106, libc.VaList(bp+32, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+32, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) case -int32(15): pDef1 = (*Tsqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5106, libc.VaList(bp+32, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+32, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) case -int32(13): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1404, libc.VaList(bp+32, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(3): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5113, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(pOp + 16)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5138, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(pOp + 16)))) case -int32(12): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1371, libc.VaList(bp+32, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(10): @@ -62767,14 +63017,14 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { zP4 = __ccgo_ts + 1649 } else { _ = libc.Int32FromInt32(0) - zP4 = __ccgo_ts + 5116 + zP4 = __ccgo_ts + 5141 } } } } case -int32(11): pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5123, libc.VaList(bp+32, pVtab)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5148, libc.VaList(bp+32, pVtab)) case -int32(14): ai = *(*uintptr)(unsafe.Pointer(pOp + 16)) n = *(*Tu32)(unsafe.Pointer(ai)) /* The first element of an INTARRAY is always the @@ -62789,14 +63039,15 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } else { v6 = int32(',') } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+32, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5156, libc.VaList(bp+32, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) goto _5 _5: + ; i++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5136, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5161, int32(1)) case -int32(4): - zP4 = __ccgo_ts + 5138 + zP4 = __ccgo_ts + 5163 case -int32(5): zP4 = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName default: @@ -62812,10 +63063,10 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } var _encnames = [4]uintptr{ - 0: __ccgo_ts + 5083, - 1: __ccgo_ts + 5085, - 2: __ccgo_ts + 5087, - 3: __ccgo_ts + 5092, + 0: __ccgo_ts + 5108, + 1: __ccgo_ts + 5110, + 2: __ccgo_ts + 5112, + 3: __ccgo_ts + 5117, } // C documentation @@ -62880,6 +63131,7 @@ func _sqlite3VdbeEnter(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62906,6 +63158,7 @@ func _vdbeLeave(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62945,6 +63198,7 @@ func _initMemArray(tls *libc.TLS, p uintptr, N int32, db uintptr, flags Tu16) { p += 40 goto _2 _2: + ; N-- v1 = N if !(v1 > 0) { @@ -62977,6 +63231,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _2 _2: + ; p += 40 v1 = p if !(v1 < pEnd) { @@ -63012,6 +63267,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _4 _4: + ; p += 40 v3 = p if !(v3 < pEnd) { @@ -63079,6 +63335,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*4)))).FnOp goto _1 _1: + ; i++ } } @@ -63109,6 +63366,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, _ = libc.Int32FromInt32(0) goto _3 _3: + ; j++ } aOp = (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*4)))).FaOp @@ -63130,6 +63388,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, } goto _4 _4: + ; j1++ } if j1 == nSub { @@ -63187,6 +63446,7 @@ func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } _releaseMemArray(tls, aMem, (*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem) @@ -63541,6 +63801,7 @@ func _closeCursorsInFrame(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -63593,6 +63854,7 @@ func _closeAllCursors(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pFrame = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent } _sqlite3VdbeFrameRestore(tls, pFrame) @@ -63728,6 +63990,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -63761,6 +64024,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } /* Do the commit only if all databases successfully complete phase 1. @@ -63779,6 +64043,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ } if rc == SQLITE_OK { @@ -63793,7 +64058,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { retryCount = 0 /* Select a super-journal file name */ nMainFile = _sqlite3Strlen30(tls, zMainFile) - zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5146, libc.VaList(bp+24, 0, zMainFile, 0)) + zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5171, libc.VaList(bp+24, 0, zMainFile, 0)) if zSuper == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -63801,18 +64066,18 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { for cond := true; cond; cond = rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 4)) != 0 { if retryCount != 0 { if retryCount > int32(100) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5158, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5183, libc.VaList(bp+24, zSuper)) _sqlite3OsDelete(tls, pVfs, zSuper, 0) break } else { if retryCount == int32(1) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5172, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5197, libc.VaList(bp+24, zSuper)) } } } retryCount++ Xsqlite3_randomness(tls, int32(4), bp+8) - Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5187, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 8))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 8))&uint32(0xff))) + Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5212, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 8))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 8))&uint32(0xff))) /* The antipenultimate character of the super-journal name must ** be "9" to avoid name collisions when using 8+3 filenames. */ _ = libc.Int32FromInt32(0) @@ -63855,6 +64120,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } /* Sync the super-journal file. If the IOCAP_SEQUENTIAL device @@ -63891,6 +64157,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _7 _7: + ; i++ } _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -63928,6 +64195,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _8 _8: + ; i++ } _sqlite3EndBenignMalloc(tls) @@ -63997,6 +64265,7 @@ func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnStatement-- @@ -64045,7 +64314,7 @@ func _sqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) (r int32) { if deferred != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || !(deferred != 0) && (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint > 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)< uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89038))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89078))) return 0 /* Corruption */ } /* Only needed by assert() statements */ @@ -65393,7 +65684,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr rc = -int32(1) } else { if *(*Tu32)(unsafe.Pointer(bp + 48)) == uint32(7) { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 48)), bp+4) + _serialGet7(tls, aKey1+uintptr(d1), bp+4) rc = -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 4))) } else { lhs = _vdbeRecordDecodeInt(tls, *(*Tu32)(unsafe.Pointer(bp + 48)), aKey1+uintptr(d1)) @@ -65426,16 +65717,22 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr if *(*Tu32)(unsafe.Pointer(bp + 48)) == uint32(0) { rc = -int32(1) } else { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 48)), bp+4) if *(*Tu32)(unsafe.Pointer(bp + 48)) == uint32(7) { - if *(*float64)(unsafe.Pointer(bp + 4)) < *(*float64)(unsafe.Pointer(pRhs)) { - rc = -int32(1) + if _serialGet7(tls, aKey1+uintptr(d1), bp+4) != 0 { + rc = -int32(1) /* mem1 is a NaN */ } else { - if *(*float64)(unsafe.Pointer(bp + 4)) > *(*float64)(unsafe.Pointer(pRhs)) { - rc = +libc.Int32FromInt32(1) + if *(*float64)(unsafe.Pointer(bp + 4)) < *(*float64)(unsafe.Pointer(pRhs)) { + rc = -int32(1) + } else { + if *(*float64)(unsafe.Pointer(bp + 4)) > *(*float64)(unsafe.Pointer(pRhs)) { + rc = +libc.Int32FromInt32(1) + } else { + _ = libc.Int32FromInt32(0) + } } } } else { + _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 48)), bp+4) rc = _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(bp + 4)), *(*float64)(unsafe.Pointer(pRhs))) } } @@ -65458,7 +65755,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr pKeyInfo = v4 } if v5 || int32((*TKeyInfo)(unsafe.Pointer(v4)).FnAllField) <= i { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89115))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89159))) return 0 /* Corruption */ } else { if *(*uintptr)(unsafe.Pointer(pKeyInfo + 20 + uintptr(i)*4)) != 0 { @@ -65494,7 +65791,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } else { nStr = int32((*(*Tu32)(unsafe.Pointer(bp + 48)) - uint32(12)) / uint32(2)) if d1+uint32(nStr) > uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89145))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) return 0 /* Corruption */ } else { if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Zero) != 0 { @@ -65519,7 +65816,11 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } } else { *(*Tu32)(unsafe.Pointer(bp + 48)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) - rc = libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp + 48)) != uint32(0) && *(*Tu32)(unsafe.Pointer(bp + 48)) != uint32(10)) + if *(*Tu32)(unsafe.Pointer(bp + 48)) == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 48)) == uint32(10) || *(*Tu32)(unsafe.Pointer(bp + 48)) == uint32(7) && _serialGet7(tls, aKey1+uintptr(d1), bp+4) != 0 { + _ = libc.Int32FromInt32(0) + } else { + rc = int32(1) + } } } } @@ -65546,7 +65847,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } idx1 += uint32(_sqlite3VarintLen(tls, uint64(*(*Tu32)(unsafe.Pointer(bp + 48))))) if idx1 >= *(*Tu32)(unsafe.Pointer(bp)) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89240))) return 0 /* Corrupt index */ } } @@ -65590,18 +65891,18 @@ func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uin serial_type = int32(*(*Tu8)(unsafe.Pointer(pKey1 + 1))) _ = libc.Int32FromInt32(0) switch serial_type { - case int32(1): + case int32(1): /* 1-byte signed integer */ lhs = int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) - case int32(2): + case int32(2): /* 2-byte signed integer */ lhs = int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) - case int32(3): + case int32(3): /* 3-byte signed integer */ lhs = int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))< nKey1 { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89352))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89403))) return 0 /* Corruption */ } if (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn < nStr { @@ -65839,8 +66141,9 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr /* Jump here if database corruption is detected after m has been ** allocated. Free the m object and return SQLITE_CORRUPT. */ idx_rowid_corruption: + ; _sqlite3VdbeMemReleaseMalloc(tls, bp+8) - return _sqlite3CorruptError(tls, int32(89510)) + return _sqlite3CorruptError(tls, int32(89561)) } // C documentation @@ -65873,7 +66176,7 @@ func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked ** that btreeParseCellPtr() and sqlite3GetVarint32() are implemented */ if nCellKey <= 0 || nCellKey > int64(0x7fffffff) { *(*int32)(unsafe.Pointer(res)) = 0 - return _sqlite3CorruptError(tls, int32(89543)) + return _sqlite3CorruptError(tls, int32(89594)) } _sqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp) @@ -65938,6 +66241,7 @@ func _sqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { libc.SetBitFieldPtr16Uint32(p+144, uint32(iCode+libc.Int32FromInt32(1)), 0, 0x3) goto _1 _1: + ; p = (*TVdbe)(unsafe.Pointer(p)).FpVNext } } @@ -66028,15 +66332,15 @@ func _sqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) (r int32) { pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*20 if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_PureFunc) { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_IsCheck) != 0 { - zContext = __ccgo_ts + 5230 + zContext = __ccgo_ts + 5255 } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_GenCol) != 0 { - zContext = __ccgo_ts + 5249 + zContext = __ccgo_ts + 5274 } else { - zContext = __ccgo_ts + 5268 + zContext = __ccgo_ts + 5293 } } - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5277, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5302, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) return 0 @@ -66090,6 +66394,7 @@ func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, p) @@ -66158,6 +66463,7 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, _sqlite3VdbeMemRelease(tls, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew+uintptr(i)*40) goto _2 _2: + ; i++ } _sqlite3DbNNFreeNN(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew) @@ -66213,7 +66519,7 @@ func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) (r int32) { // */ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5313, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5338, 0) return int32(1) } else { return 0 @@ -66223,7 +66529,7 @@ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { func _vdbeSafetyNotNull(tls *libc.TLS, p uintptr) (r int32) { if p == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5358, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5383, 0) return int32(1) } else { return _vdbeSafety(tls, p) @@ -66285,7 +66591,7 @@ func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt db = (*TVdbe)(unsafe.Pointer(v)).Fdb if _vdbeSafety(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(89931)) + return _sqlite3MisuseError(tls, int32(89982)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { @@ -66354,6 +66660,7 @@ func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) (r int32) { (*(*TMem)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*40))).Fflags = uint16(MEM_Null) goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -66815,7 +67122,7 @@ func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { _ = libc.Int32FromInt32(0) (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_TOOBIG) - _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5398, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5423, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) } // C documentation @@ -66873,6 +67180,7 @@ func _doWalCallbacks(tls *libc.TLS, db uintptr) (r int32) { } goto _1 _1: + ; i++ } return rc @@ -66897,6 +67205,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { db = (*TVdbe)(unsafe.Pointer(p)).Fdb if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_RUN_STATE) { restart_step: + ; if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_READY_STATE) { if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 144))&0x3>>0)) != 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_SCHEMA) @@ -66999,6 +67308,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { } } end_of_step: + ; /* There are only a limited number of result codes allowed from the ** statements prepared using the legacy sqlite3_prepare() interface */ _ = libc.Int32FromInt32(0) @@ -67021,7 +67331,7 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt /* the prepared statement */ cnt = 0 /* The database connection */ if _vdbeSafetyNotNull(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(90725)) + return _sqlite3MisuseError(tls, int32(90776)) } db = (*TVdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -67155,7 +67465,7 @@ func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32 _, _, _, _, _, _, _ = iOff, pOut, pRhs, rc, sz, zBuf, v1 *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) if pVal == uintptr(0) { - return _sqlite3MisuseError(tls, int32(90846)) + return _sqlite3MisuseError(tls, int32(90897)) } if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) == 0 || (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel != __ccgo_fp(_sqlite3VdbeValueListFree) { return int32(SQLITE_ERROR) @@ -67326,6 +67636,7 @@ func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } return uintptr(0) @@ -67362,6 +67673,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } if pAuxData == uintptr(0) { @@ -67385,6 +67697,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete return failed: + ; if xDelete != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDelete})))(tls, pAux) } @@ -67624,18 +67937,18 @@ func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { // ** Column names appropriate for EXPLAIN or EXPLAIN QUERY PLAN. // */ var _azExplainColNames8 = [12]uintptr{ - 0: __ccgo_ts + 5421, - 1: __ccgo_ts + 5426, - 2: __ccgo_ts + 5433, - 3: __ccgo_ts + 5436, - 4: __ccgo_ts + 5439, - 5: __ccgo_ts + 5442, - 6: __ccgo_ts + 5445, - 7: __ccgo_ts + 5448, - 8: __ccgo_ts + 5456, - 9: __ccgo_ts + 5459, - 10: __ccgo_ts + 5466, - 11: __ccgo_ts + 5474, + 0: __ccgo_ts + 5446, + 1: __ccgo_ts + 5451, + 2: __ccgo_ts + 5458, + 3: __ccgo_ts + 5461, + 4: __ccgo_ts + 5464, + 5: __ccgo_ts + 5467, + 6: __ccgo_ts + 5470, + 7: __ccgo_ts + 5473, + 8: __ccgo_ts + 5481, + 9: __ccgo_ts + 5484, + 10: __ccgo_ts + 5491, + 11: __ccgo_ts + 5499, } var _azExplainColNames16data = [60]Tu16{ 0: uint16('a'), @@ -67772,6 +68085,7 @@ func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType } } columnName_end: + ; Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return ret } @@ -67879,14 +68193,14 @@ func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { var v2 bool _, _, _ = pVar, v1, v2 if _vdbeSafetyNotNull(tls, p) != 0 { - return _sqlite3MisuseError(tls, int32(91450)) + return _sqlite3MisuseError(tls, int32(91501)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_READY_STATE) { - _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91454))) + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91505))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5481, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) - return _sqlite3MisuseError(tls, int32(91458)) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5506, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) + return _sqlite3MisuseError(tls, int32(91509)) } if i >= uint32((*TVdbe)(unsafe.Pointer(p)).FnVar) { _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32(SQLITE_RANGE)) @@ -68181,6 +68495,7 @@ func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) _sqlite3VdbeMemMove(tls, (*TVdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*40, (*TVdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*40) goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) @@ -68459,7 +68774,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp /* Test that this call is being made from within an SQLITE_DELETE or ** SQLITE_UPDATE pre-update callback, and that iIdx is within range. */ if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { - rc = _sqlite3MisuseError(tls, int32(91994)) + rc = _sqlite3MisuseError(tls, int32(92045)) goto preupdate_old_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 { @@ -68507,6 +68822,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } } preupdate_old_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -68588,7 +68904,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp rc = SQLITE_OK p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { - rc = _sqlite3MisuseError(tls, int32(92117)) + rc = _sqlite3MisuseError(tls, int32(92168)) goto preupdate_new_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*TPreUpdate)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) { @@ -68657,6 +68973,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } *(*uintptr)(unsafe.Pointer(ppValue)) = pMem preupdate_new_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -68763,7 +69080,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr break } } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5521, int32(3)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5546, int32(3)) _ = libc.Int32FromInt32(0) Xsqlite3_str_append(tls, bp+8, zStart, int32(zRawSql)-int32(zStart)) } @@ -68808,7 +69125,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1404, libc.VaList(bp+80, *(*Ti64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Real) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5042, libc.VaList(bp+80, *(*float64)(unsafe.Pointer(pVar)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5067, libc.VaList(bp+80, *(*float64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Str) != 0 { /* Number of bytes of the string text to include in output */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc @@ -68823,28 +69140,29 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr pVar = bp + 32 } nOut = (*TMem)(unsafe.Pointer(pVar)).Fn - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5525, libc.VaList(bp+80, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5550, libc.VaList(bp+80, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) if int32(enc) != int32(SQLITE_UTF8) { _sqlite3VdbeMemRelease(tls, bp+32) } } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Zero) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5532, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5557, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) } else { /* Number of bytes of the blob to include in output */ _ = libc.Int32FromInt32(0) - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5545, int32(2)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5570, int32(2)) nOut1 = (*TMem)(unsafe.Pointer(pVar)).Fn i = 0 for { if !(i < nOut1) { break } - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5548, libc.VaList(bp+80, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5573, libc.VaList(bp+80, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) goto _3 _3: + ; i++ } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5553, int32(1)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5578, int32(1)) } } } @@ -69360,6 +69678,7 @@ func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { } goto _1 _1: + ; i++ } return h @@ -69470,19 +69789,19 @@ var _azTypes = [5]uintptr{ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { bp := tls.Alloc(704) defer tls.Free(704) - var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v238, v239, v240, v248, v249, v250, v251, v253, v261, v276, v277, v284, v286, v295, v296, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 uintptr + var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v240, v241, v242, v250, v251, v252, v253, v255, v263, v278, v279, v286, v288, v297, v298, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 uintptr var affinity int8 - var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v221, v222, v242, v243, v246, v247, v254, v258, v263, v264, v267, v268, v270, v271, v272, v273, v282, v285, v289 int32 - var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v211, v212, v214, v219, v220 Tu32 - var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v223 Tu8 + var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v223, v224, v244, v245, v248, v249, v256, v260, v265, v266, v269, v270, v272, v273, v274, v275, v284, v287, v291 int32 + var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v213, v214, v216, v221, v222 Tu32 + var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v225 Tu8 var flags1, flags11, flags2, flags3, flags31, newType, nullFlag, type1, type2, typeMask, v190 Tu16 var h, h1, iKey1, nData, nProgressLimit, nVmStep, offset64, uu Tu64 - var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v252, v260 Ti64 - var newMax, v209 uint32 + var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v254, v262 Ti64 + var newMax, v211 uint32 var rA, rB float64 var xAuth Tsqlite3_xauth - var v204, v269, v279 int64 - var v213, v265, v280, v297 bool + var v204, v271, v281 int64 + var v215, v267, v282, v299 bool var _ /* aRes at bp+520 */ [3]int32 var _ /* iA at bp+8 */ Ti64 var _ /* iB at bp+0 */ Ti64 @@ -69529,7 +69848,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { var _ /* z at bp+496 */ uintptr var _ /* zErr at bp+460 */ uintptr var _ /* zErr at bp+576 */ uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v209, v211, v212, v213, v214, v219, v220, v221, v222, v223, v238, v239, v240, v242, v243, v246, v247, v248, v249, v250, v251, v252, v253, v254, v258, v260, v261, v263, v264, v265, v267, v268, v269, v270, v271, v272, v273, v276, v277, v279, v280, v282, v284, v285, v286, v289, v295, v296, v297, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v211, v213, v214, v215, v216, v221, v222, v223, v224, v225, v240, v241, v242, v244, v245, v248, v249, v250, v251, v252, v253, v254, v255, v256, v260, v262, v263, v265, v266, v267, v269, v270, v271, v272, v273, v274, v275, v278, v279, v281, v282, v284, v286, v287, v288, v291, v297, v298, v299, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp /* Copy of p->aOp */ pOp = aOp /* Current operation */ rc = SQLITE_OK /* Value to return */ @@ -70005,8 +70324,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** that this Goto is the bottom of a loop and that the lines from P2 down ** to the current line should be indented for EXPLAIN output. */ - _2: /* jump */ + _2: + ; /* jump */ jump_to_p2_and_check_for_interrupt: + ; pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*20 /* Opcodes that are used as the bottom of a loop (OP_Next, OP_Prev, ** OP_VNext, or OP_SorterNext) all jump here upon @@ -70019,6 +70340,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** checks on every opcode. This helps sqlite3_step() to run about 1.5% ** faster according to "valgrind --tool=cachegrind" */ check_for_interrupt: + ; if libc.AtomicLoadNInt32(db+304, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0 { goto abort_due_to_interrupt } @@ -70043,7 +70365,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Write the current address onto register P1 ** and then jump to address P2. */ - _3: /* jump */ + _3: + ; /* jump */ _ = libc.Int32FromInt32(0) pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) @@ -70072,7 +70395,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value is a byte-code indentation hint. See tag-20220407a in ** wherecode.c and shell.c. */ - _4: /* in1 */ + _4: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -70094,7 +70418,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: EndCoroutine */ - _5: /* jump */ + _5: + ; /* jump */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -70108,6 +70433,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Most jump operations do a goto to this spot in order to update ** the pOp pointer. */ jump_to_p2: + ; _ = libc.Int32FromInt32(0) /* There are never any jumps to instruction 0 */ _ = libc.Int32FromInt32(0) /* Jumps must be in range */ pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*20 @@ -70121,6 +70447,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _6: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -70144,6 +70471,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _7: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) @@ -70159,7 +70487,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value in register P3 is not NULL, then this routine is a no-op. ** The P5 parameter should be 1. */ - _8: /* in3 */ + _8: + ; /* in3 */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&int32(MEM_Null) == 0 { goto _187 @@ -70195,6 +70524,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is the same as executing Halt. */ _9: + ; /* A deliberately coded "OP_Halt SQLITE_INTERNAL * * * *" opcode indicates ** something is wrong with the code generator. Raise an assertion in order ** to bring this to the attention of fuzzers and other testing tools. */ @@ -70224,15 +70554,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).Frc != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+5589, libc.VaList(bp+672, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) + _sqlite3VdbeError(tls, p, __ccgo_ts+5614, libc.VaList(bp+672, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5610, libc.VaList(bp+672, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5635, libc.VaList(bp+672, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } } else { _sqlite3VdbeError(tls, p, __ccgo_ts+3795, libc.VaList(bp+672, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } pcx = (int32(pOp) - int32(aOp)) / 20 - Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5617, libc.VaList(bp+672, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) + Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5642, libc.VaList(bp+672, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) } rc = _sqlite3VdbeHalt(tls, p) _ = libc.Int32FromInt32(0) @@ -70254,7 +70584,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** The 32-bit integer value P1 is written into register P2. */ - _10: /* out2 */ + _10: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp1) goto _187 @@ -70264,7 +70595,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit integer value. ** Write that value into register P2. */ - _11: /* out2 */ + _11: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) @@ -70275,7 +70607,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit floating point value. ** Write that value into register P2. */ - _12: /* same as TK_FLOAT, out2 */ + _12: + ; /* same as TK_FLOAT, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Real) _ = libc.Int32FromInt32(0) @@ -70289,7 +70622,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this transformation, the length of string P4 is computed and stored ** as the P1 parameter. */ - _13: /* same as TK_STRING, out2 */ + _13: + ; /* same as TK_STRING, out2 */ _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) (*TOp)(unsafe.Pointer(pOp)).Fp1 = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pOp + 16))) @@ -70331,7 +70665,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) */ - _14: /* out2 */ + _14: + ; /* out2 */ _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Term)) @@ -70374,7 +70709,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_Ne or OP_Eq. */ _16: + ; _15: + ; pOut = _out2Prerelease(tls, p, pOp) cnt = (*TOp)(unsafe.Pointer(pOp)).Fp3 - (*TOp)(unsafe.Pointer(pOp)).Fp2 _ = libc.Int32FromInt32(0) @@ -70404,6 +70741,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** previously copied using OP_SCopy, the copies will continue to be valid. */ _17: + ; _ = libc.Int32FromInt32(0) pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_Undefined)|libc.Int32FromInt32(MEM_AffMask)) | int32(MEM_Null)) @@ -70415,7 +70753,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** blob in register P2. If P4 is a NULL pointer, then construct ** a zero-filled blob that is P1 bytes long in P2. */ - _18: /* out2 */ + _18: + ; /* out2 */ _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { @@ -70436,7 +70775,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the parameter is named, then its name appears in P4. ** The P4 value is used by sqlite3_bind_parameter_name(). */ - _19: /* Value being transferred */ + _19: + ; /* Value being transferred */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*40 @@ -70462,7 +70802,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error ** for P3 to be less than 1. */ - _20: /* Register to copy to */ + _20: + ; /* Register to copy to */ n = (*TOp)(unsafe.Pointer(pOp)).Fp3 p1 = (*TOp)(unsafe.Pointer(pOp)).Fp1 p2 = (*TOp)(unsafe.Pointer(pOp)).Fp2 @@ -70482,6 +70823,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pOut += 40 goto _195 _195: + ; n-- v194 = n if !(v194 != 0) { @@ -70503,6 +70845,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is made of any string or blob constant. See also OP_SCopy. */ _21: + ; n1 = (*TOp)(unsafe.Pointer(pOp)).Fp3 pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 @@ -70538,7 +70881,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** during the lifetime of the copy. Use OP_Copy to make a complete ** copy. */ - _22: /* out2 */ + _22: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 _ = libc.Int32FromInt32(0) @@ -70552,7 +70896,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is an optimized version of SCopy that works only for integer ** values. */ - _23: /* out2 */ + _23: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 @@ -70570,6 +70915,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** RETURNING clause. */ _24: + ; v198 = _sqlite3VdbeCheckFk(tls, p, 0) rc = v198 if v198 != SQLITE_OK { @@ -70586,6 +70932,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result row. */ _25: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -70613,7 +70960,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** if P3 is the same register as P2, the implementation is able ** to avoid a memcpy(). */ - _26: /* Initial flags for P2 */ + _26: + ; /* Initial flags for P2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 @@ -70714,11 +71062,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the value in register P1 is zero the result is NULL. ** If either operand is NULL, the result is NULL. */ - _31: /* same as TK_PLUS, in1, in2, out3 */ - _30: /* same as TK_MINUS, in1, in2, out3 */ - _29: /* same as TK_STAR, in1, in2, out3 */ - _28: /* same as TK_SLASH, in1, in2, out3 */ - _27: /* Real value of right operand */ + _31: + ; /* same as TK_PLUS, in1, in2, out3 */ + _30: + ; /* same as TK_MINUS, in1, in2, out3 */ + _29: + ; /* same as TK_STAR, in1, in2, out3 */ + _28: + ; /* same as TK_SLASH, in1, in2, out3 */ + _27: + ; /* Real value of right operand */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 type1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 @@ -70728,6 +71081,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto _200 } int_math: + ; iA = *(*Ti64)(unsafe.Pointer(pIn1)) *(*Ti64)(unsafe.Pointer(bp)) = *(*Ti64)(unsafe.Pointer(pIn2)) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -70765,18 +71119,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) goto _201 _200: + ; if !((int32(type1)|int32(type2))&int32(MEM_Null) != 0) { goto _202 } goto arithmetic_result_is_null goto _203 _202: + ; type1 = _numericType(tls, pIn1) type2 = _numericType(tls, pIn2) if int32(type1)&int32(type2)&int32(MEM_Int) != 0 { goto int_math } fp_math: + ; rA = _sqlite3VdbeRealValue(tls, pIn1) rB = _sqlite3VdbeRealValue(tls, pIn2) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -70810,9 +71167,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*float64)(unsafe.Pointer(pOut)) = rB (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) _203: + ; _201: + ; goto _187 arithmetic_result_is_null: + ; _sqlite3VdbeMemSetNull(tls, pOut) goto _187 /* Opcode: CollSeq P1 * * P4 @@ -70831,6 +71191,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** publicly. Only built-in functions have access to this feature. */ _32: + ; _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40, 0) @@ -70866,10 +71227,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Store the result in register P3. ** If either input is NULL, the result is NULL. */ - _36: /* same as TK_BITAND, in1, in2, out3 */ - _35: /* same as TK_BITOR, in1, in2, out3 */ - _34: /* same as TK_LSHIFT, in1, in2, out3 */ + _36: + ; /* same as TK_BITAND, in1, in2, out3 */ + _35: + ; /* same as TK_BITOR, in1, in2, out3 */ + _34: + ; /* same as TK_LSHIFT, in1, in2, out3 */ _33: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 @@ -70933,7 +71298,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** To force any register to be an integer, just add 0. */ - _37: /* in1 */ + _37: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _sqlite3VdbeMemIntegerify(tls, pIn1) *(*Tu64)(unsafe.Pointer(pIn1)) += uint64((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -70945,7 +71311,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** without data loss, then jump immediately to P2, or if P2==0 ** raise an SQLITE_MISMATCH exception. */ - _38: /* jump, in1 */ + _38: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) == 0 { _applyAffinity(tls, pIn1, int8(SQLITE_AFF_NUMERIC), encoding) @@ -70969,7 +71336,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** integers, for space efficiency, but after extraction we want them ** to have only a real value. */ - _39: /* in1 */ + _39: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { _sqlite3VdbeMemRealify(tls, pIn1) @@ -70990,7 +71358,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** A NULL value is not changed by this routine. It remains NULL. */ - _40: /* in1 */ + _40: + ; /* in1 */ _ = libc.Int32FromInt32(0) pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Zero) != 0 { @@ -71099,12 +71468,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the content of register P3 is greater than or equal to the content of ** register P1. See the Lt opcode for additional information. */ - _46: /* same as TK_EQ, jump, in1, in3 */ - _45: /* same as TK_NE, jump, in1, in3 */ - _44: /* same as TK_LT, jump, in1, in3 */ - _43: /* same as TK_LE, jump, in1, in3 */ - _42: /* same as TK_GT, jump, in1, in3 */ - _41: /* Copy of initial value of pIn3->flags */ + _46: + ; /* same as TK_EQ, jump, in1, in3 */ + _45: + ; /* same as TK_NE, jump, in1, in3 */ + _44: + ; /* same as TK_LT, jump, in1, in3 */ + _43: + ; /* same as TK_LE, jump, in1, in3 */ + _42: + ; /* same as TK_GT, jump, in1, in3 */ + _41: + ; /* Copy of initial value of pIn3->flags */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 flags11 = (*TMem)(unsafe.Pointer(pIn1)).Fflags @@ -71178,16 +71553,26 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if int32(affinity) == int32(SQLITE_AFF_TEXT) && (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { - if int32(flags11)&int32(MEM_Str) == 0 && int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) - flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) - if pIn1 == pIn3 { - flags3 = uint16(int32(flags11) | int32(MEM_Str)) + if int32(flags11)&int32(MEM_Str) != 0 { + p208 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p208)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p208))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) + flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) + if pIn1 == pIn3 { + flags3 = uint16(int32(flags11) | int32(MEM_Str)) + } } } - if int32(flags3)&int32(MEM_Str) == 0 && int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) - flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + if int32(flags3)&int32(MEM_Str) != 0 { + p209 = pIn3 + 16 + *(*Tu16)(unsafe.Pointer(p209)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p209))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) + flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + } } } } @@ -71236,7 +71621,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result of an OP_Eq comparison on the two previous operands ** would have been false or NULL, then fall through. */ - _47: /* same as TK_ESCAPE, jump */ + _47: + ; /* same as TK_ESCAPE, jump */ _ = libc.Int32FromInt32(0) if iCompare == 0 { goto jump_to_p2 @@ -71254,6 +71640,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** and does not become part of the permutation. */ _48: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -71281,7 +71668,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must be immediately followed by an OP_Jump opcode. */ - _49: /* The permutation */ + _49: + ; /* The permutation */ if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_PERMUTE) == 0 { aPermute = uintptr(0) } else { @@ -71303,11 +71691,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } if aPermute != 0 { - v209 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) + v211 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) } else { - v209 = uint32(i) + v211 = uint32(i) } - idx = v209 + idx = v211 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -71323,8 +71711,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } break } - goto _208 - _208: + goto _210 + _210: + ; i++ } _ = libc.Int32FromInt32(0) @@ -71337,7 +71726,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must immediately follow an OP_Compare opcode. */ - _50: /* jump */ + _50: + ; /* jump */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iCompare < 0 { @@ -71370,8 +71760,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** even if the other input is NULL. A NULL and false or two NULLs ** give a NULL output. */ - _52: /* same as TK_AND, in1, in2, out3 */ - _51: /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ + _52: + ; /* same as TK_AND, in1, in2, out3 */ + _51: + ; /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ v11 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40, int32(2)) v21 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40, int32(2)) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_And) { @@ -71407,7 +71799,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { **
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE ** */ - _53: /* in1, out2 */ + _53: + ; /* in1, out2 */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -71420,7 +71813,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** boolean complement in register P2. If the value in register P1 is ** NULL, then a NULL is stored in P2. */ - _54: /* same as TK_NOT, in1, out2 */ + _54: + ; /* same as TK_NOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { @@ -71436,7 +71830,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ones-complement of the P1 value into register P2. If P1 holds ** a NULL then store a NULL in P2. */ - _55: /* same as TK_BITNOT, in1, out2 */ + _55: + ; /* same as TK_BITNOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 _sqlite3VdbeMemSetNull(tls, pOut) @@ -71462,15 +71857,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** because the self-altering code trick does not work for recursive ** triggers. */ - _56: /* Address of this instruction */ + _56: + ; /* Address of this instruction */ _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { iAddr = uint32((int32(pOp) - int32((*TVdbe)(unsafe.Pointer(p)).FaOp)) / 20) if int32(*(*Tu8)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)))))&(int32(1)<<(iAddr&uint32(7))) != 0 { goto jump_to_p2 } - p210 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) - *(*Tu8)(unsafe.Pointer(p210)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p210))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) + p212 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) + *(*Tu8)(unsafe.Pointer(p212)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p212))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) } else { if (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 == (*TOp)(unsafe.Pointer(pOp)).Fp1 { goto jump_to_p2 @@ -71485,6 +71881,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _57: + ; c = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40, (*TOp)(unsafe.Pointer(pOp)).Fp3) if c != 0 { goto jump_to_p2 @@ -71497,6 +71894,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _58: + ; c1 = libc.BoolInt32(!(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40, libc.BoolInt32(!((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) if c1 != 0 { goto jump_to_p2 @@ -71507,7 +71905,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is NULL. */ - _59: /* same as TK_ISNULL, jump, in1 */ + _59: + ; /* same as TK_ISNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 @@ -71545,6 +71944,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _60: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= 0 { @@ -71580,7 +71980,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** register P2. If either registers P1 or P3 are NULL then put ** a NULL in register P2. */ - _61: /* in1, in2, out2, in3 */ + _61: + ; /* in1, in2, out2, in3 */ if int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40))).Fflags)&int32(MEM_Null) != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40) } else { @@ -71592,7 +71993,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is not NULL. */ - _62: /* same as TK_NOTNULL, jump, in1 */ + _62: + ; /* same as TK_NOTNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { goto jump_to_p2 @@ -71609,6 +72011,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If P1 is not an open cursor, then this opcode is a no-op. */ _63: + ; _ = libc.Int32FromInt32(0) pC1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) if pC1 != 0 && (*TVdbeCursor)(unsafe.Pointer(pC1)).FnullRow != 0 { @@ -71631,7 +72034,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode is only available if SQLite is compiled with the ** -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. */ - _64: /* The VDBE cursor */ + _64: + ; /* The VDBE cursor */ _ = libc.Int32FromInt32(0) pC2 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 @@ -71673,12 +72077,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** typeof() function or the IS NULL or IS NOT NULL operators or the ** equivalent. In this case, all content loading can be omitted. */ - _65: /* PseudoTable input register */ + _65: + ; /* PseudoTable input register */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC3 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) p22 = uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) op_column_restart: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) aOffset = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaOffset @@ -71694,9 +72100,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pReg = aMem + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult)*40 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - v211 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) - (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v211 - (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v211 + v213 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v213 (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = (*TMem)(unsafe.Pointer(pReg)).Fz } else { pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 @@ -71707,11 +72113,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pCrsr = *(*uintptr)(unsafe.Pointer(pC3 + 36)) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto != 0 { _ = libc.Int32FromInt32(0) - if v213 = *(*uintptr)(unsafe.Pointer(pC3 + 12)) != 0; v213 { - v212 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 12)) + uintptr(uint32(1)+p22)*4)) - iMap = v212 + if v215 = *(*uintptr)(unsafe.Pointer(pC3 + 12)) != 0; v215 { + v214 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 12)) + uintptr(uint32(1)+p22)*4)) + iMap = v214 } - if v213 && v212 > uint32(0) { + if v215 && v214 > uint32(0) { pC3 = (*TVdbeCursor)(unsafe.Pointer(pC3)).FpAltCursor p22 = iMap - uint32(1) goto op_column_restart @@ -71738,9 +72144,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) /* Maximum page size is 64KiB */ } (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr - v214 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) - *(*Tu32)(unsafe.Pointer(aOffset)) = v214 - if v214 < uint32(0x80) { + v216 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) + *(*Tu32)(unsafe.Pointer(aOffset)) = v216 + if v216 < uint32(0x80) { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(1) } else { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(_sqlite3GetVarint32(tls, (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow, aOffset)) @@ -71796,13 +72202,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** parsed and valid information is in aOffset[] and pC->aType[]. */ if !(uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22) { - goto _215 + goto _217 } /* If there is more header available for parsing in the record, try ** to extract additional fields up through the p2+1-th field */ if !((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset < *(*Tu32)(unsafe.Pointer(aOffset))) { - goto _217 + goto _219 } /* Make sure zData points to enough of the record to cover the header. */ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { @@ -71817,16 +72223,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* Fill in pC->aType[i] and aOffset[i] values through the p2-th field. */ op_column_read_header: + ; i1 = int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) offset64 = uint64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(i1)*4))) zHdr = zData + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset) zEndHdr = zData + uintptr(*(*Tu32)(unsafe.Pointer(aOffset))) for cond := true; cond; cond = uint32(i1) <= p22 && zHdr < zEndHdr { - v220 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) - *(*Tu32)(unsafe.Pointer(bp + 64)) = v220 - v219 = v220 - *(*Tu32)(unsafe.Pointer(pC3 + 84 + uintptr(i1)*4)) = v219 - if v219 < uint32(0x80) { + v222 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) + *(*Tu32)(unsafe.Pointer(bp + 64)) = v222 + v221 = v222 + *(*Tu32)(unsafe.Pointer(pC3 + 84 + uintptr(i1)*4)) = v221 + if v221 < uint32(0x80) { zHdr++ offset64 += uint64(_sqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*Tu32)(unsafe.Pointer(bp + 64))))) } else { @@ -71835,8 +72242,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { offset64 += uint64(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 64)))) } i1++ - v221 = i1 - *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v221)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) + v223 = i1 + *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v223)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) } /* The record is corrupt if any of the following are true: ** (1) the bytes of the header extend past the declared header size @@ -71859,10 +72266,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { _sqlite3VdbeMemRelease(tls, bp+24) } - goto _218 - _217: + goto _220 + _219: + ; *(*Tu32)(unsafe.Pointer(bp + 64)) = uint32(0) - _218: + _220: + ; /* If after trying to extract new entries from the header, nHdrParsed is ** still not up to p2, that means that the record has fewer than p2 ** columns. So the result will be either the default value or a NULL. @@ -71876,10 +72285,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } goto op_column_out } - goto _216 - _215: + goto _218 + _217: + ; *(*Tu32)(unsafe.Pointer(bp + 64)) = *(*Tu32)(unsafe.Pointer(pC3 + 84 + uintptr(p22)*4)) - _216: + _218: + ; /* Extract the content for the p2+1-th column. Control can only ** reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are ** all valid. @@ -71899,9 +72310,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*Tu32)(unsafe.Pointer(bp + 64)) < uint32(12) { _sqlite3VdbeSerialGet(tls, zData, *(*Tu32)(unsafe.Pointer(bp + 64)), pDest) } else { - v222 = int32((*(*Tu32)(unsafe.Pointer(bp + 64)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) - len1 = v222 - (*TMem)(unsafe.Pointer(pDest)).Fn = v222 + v224 = int32((*(*Tu32)(unsafe.Pointer(bp + 64)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) + len1 = v224 + (*TMem)(unsafe.Pointer(pDest)).Fn = v224 (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding if (*TMem)(unsafe.Pointer(pDest)).FszMalloc < len1+int32(2) { if len1 > *(*int32)(unsafe.Pointer(db + 116)) { @@ -71923,9 +72334,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding _ = libc.Int32FromInt32(0) /* This branch happens only when content is on overflow pages */ - v223 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) - p5 = v223 - if int32(v223) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 64)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 64))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 64))) == uint32(0) { + v225 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) + p5 = v225 + if int32(v225) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 64)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 64))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 64))) == uint32(0) { /* Content is irrelevant for ** 1. the typeof() function, ** 2. the length(X) function if X is a blob, and @@ -71954,13 +72365,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } op_column_out: + ; goto _187 op_column_corrupt: + ; if (*(*TOp)(unsafe.Pointer(aOp))).Fp3 > 0 { pOp = aOp + uintptr((*(*TOp)(unsafe.Pointer(aOp))).Fp3-int32(1))*20 goto _187 } else { - rc = _sqlite3CorruptError(tls, int32(95755)) + rc = _sqlite3CorruptError(tls, int32(95810)) goto abort_due_to_error } /* Opcode: TypeCheck P1 P2 P3 P4 * @@ -71990,6 +72403,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If any precondition is false, an assertion fault occurs. */ _66: + ; _ = libc.Int32FromInt32(0) pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) @@ -72003,11 +72417,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*12))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*12))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { - goto _224 + goto _226 } if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { pIn1 += 40 - goto _224 + goto _226 } } _ = libc.Int32FromInt32(0) @@ -72036,16 +72450,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** so that we keep the high-resolution integer value but know that ** the type really wants to be REAL. */ if *(*Ti64)(unsafe.Pointer(pIn1)) <= int64(140737488355327) && *(*Ti64)(unsafe.Pointer(pIn1)) >= -int64(140737488355328) { - p225 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p225)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p225))) | libc.Int32FromInt32(MEM_IntReal)) - p226 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p226)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p226))) & ^libc.Int32FromInt32(MEM_Int)) - } else { - *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) p227 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_Real)) + *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_IntReal)) p228 = pIn1 + 16 *(*Tu16)(unsafe.Pointer(p228)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p228))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p229 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_Real)) + p230 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) } } else { if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { @@ -72058,14 +72472,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } pIn1 += 40 - goto _224 - _224: + goto _226 + _226: + ; i2++ } _ = libc.Int32FromInt32(0) goto _187 vdbe_type_error: - _sqlite3VdbeError(tls, p, __ccgo_ts+5641, libc.VaList(bp+672, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*12 + 4))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*12))).FzCnName)) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5666, libc.VaList(bp+672, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*12 + 4))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*12))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(12)<= -int64(140737488355328) { - p229 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_IntReal)) - p230 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) + p231 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_IntReal)) + p232 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^libc.Int32FromInt32(MEM_Int)) } else { *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) - p231 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_Real)) - p232 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) + p233 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_Real)) + p234 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) } } zAffinity++ @@ -72139,7 +72556,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** accept no-change records with serial_type 10. This value is ** only used inside an assert() and does not affect the end result. */ - _68: /* Where to write next byte of the payload */ + _68: + ; /* Where to write next byte of the payload */ /* Assuming the record contains N fields, the record format looks ** like this: ** @@ -72156,8 +72574,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** of the record to data0. */ nData = uint64(0) /* Number of bytes of data space */ - nHdr = 0 /* Number of bytes of header space */ - nZero = 0 /* Number of zero bytes at the end of the record */ + nHdr = 0 /* Number of bytes of header space */ + nZero = 0 /* Number of zero bytes at the end of the record */ nField = (*TOp)(unsafe.Pointer(pOp)).Fp1 zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) @@ -72175,10 +72593,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { for cond := true; cond; cond = *(*int8)(unsafe.Pointer(zAffinity1)) != 0 { _applyAffinity(tls, pRec, *(*int8)(unsafe.Pointer(zAffinity1)), encoding) if int32(*(*int8)(unsafe.Pointer(zAffinity1))) == int32(SQLITE_AFF_REAL) && int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) != 0 { - p233 = pRec + 16 - *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_IntReal)) - p234 = pRec + 16 - *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^libc.Int32FromInt32(MEM_Int)) + p235 = pRec + 16 + *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) | libc.Int32FromInt32(MEM_IntReal)) + p236 = pRec + 16 + *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) & ^libc.Int32FromInt32(MEM_Int)) } zAffinity1++ pRec += 40 @@ -72268,10 +72686,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** as an integer, then we might as well make it an 8-byte floating ** point value */ *(*float64)(unsafe.Pointer(pRec)) = float64(*(*Ti64)(unsafe.Pointer(pRec))) - p235 = pRec + 16 - *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) & ^libc.Int32FromInt32(MEM_IntReal)) - p236 = pRec + 16 - *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) | libc.Int32FromInt32(MEM_Real)) + p237 = pRec + 16 + *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) & ^libc.Int32FromInt32(MEM_IntReal)) + p238 = pRec + 16 + *(*Tu16)(unsafe.Pointer(p238)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p238))) | libc.Int32FromInt32(MEM_Real)) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) } else { (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(6) @@ -72352,16 +72770,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Blob) if nZero != 0 { *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pOut)).Fu)) = int32(nZero) - p237 = pOut + 16 - *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) | libc.Int32FromInt32(MEM_Zero)) + p239 = pOut + 16 + *(*Tu16)(unsafe.Pointer(p239)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p239))) | libc.Int32FromInt32(MEM_Zero)) } zHdr1 = (*TMem)(unsafe.Pointer(pOut)).Fz zPayload = zHdr1 + uintptr(nHdr) /* Write the record */ if nHdr < int32(0x80) { - v238 = zHdr1 + v240 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v238)) = uint8(nHdr) + *(*Tu8)(unsafe.Pointer(v240)) = uint8(nHdr) } else { zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(nHdr))) } @@ -72374,9 +72792,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** EVIDENCE-OF: R-64536-51728 The values for each column in the record ** immediately follow the header. */ if serial_type <= uint32(7) { - v239 = zHdr1 + v241 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v239)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v241)) = uint8(serial_type) if serial_type == uint32(0) { /* NULL value. No change in zPayload */ } else { @@ -72420,9 +72838,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if serial_type < uint32(0x80) { - v240 = zHdr1 + v242 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v240)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v242)) = uint8(serial_type) if serial_type >= uint32(14) && (*TMem)(unsafe.Pointer(pRec)).Fn > 0 { _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint32((*TMem)(unsafe.Pointer(pRec)).Fn)) @@ -72457,6 +72875,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is returned based on the current cursor position. */ _69: + ; _ = libc.Int32FromInt32(0) pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) + 36)) _ = libc.Int32FromInt32(0) @@ -72480,6 +72899,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). */ _70: + ; p12 = (*TOp)(unsafe.Pointer(pOp)).Fp1 zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) /* Assert that the p1 parameter is valid. Also that if there is no open @@ -72495,7 +72915,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* A new savepoint cannot be created if there are active write ** statements (i.e. open read/write incremental blob handles). */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5682, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5707, 0) rc = int32(SQLITE_BUSY) } else { nName = _sqlite3Strlen30(tls, zName) @@ -72539,19 +72959,20 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } iSavepoint++ - goto _241 - _241: + goto _243 + _243: + ; pSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext } if !(pSavepoint != 0) { - _sqlite3VdbeError(tls, p, __ccgo_ts+5733, libc.VaList(bp+672, zName)) + _sqlite3VdbeError(tls, p, __ccgo_ts+5758, libc.VaList(bp+672, zName)) rc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == int32(SAVEPOINT_RELEASE) { /* It is not possible to release (commit) a savepoint if there are ** active write statements. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5755, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5780, 0) rc = int32(SQLITE_BUSY) } else { /* Determine whether or not this is a transaction savepoint. If so, @@ -72560,18 +72981,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ isTransaction = libc.BoolInt32((*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) if isTransaction != 0 && p12 == int32(SAVEPOINT_RELEASE) { - v242 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v242 - if v242 != SQLITE_OK { + v244 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v244 + if v244 != SQLITE_OK { goto vdbe_return } (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = (int32(pOp) - int32(aOp)) / 20 (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) - v243 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v243 - (*TVdbe)(unsafe.Pointer(p)).Frc = v243 + v245 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v245 + (*TVdbe)(unsafe.Pointer(p)).Frc = v245 goto vdbe_return } rc = (*TVdbe)(unsafe.Pointer(p)).Frc @@ -72593,8 +73014,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _244 - _244: + goto _246 + _246: + ; ii++ } } else { @@ -72610,8 +73032,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _245 - _245: + goto _247 + _247: + ; ii++ } if isSchemaChange != 0 { @@ -72674,6 +73097,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction causes the VM to halt. */ _71: + ; desiredAutoCommit = (*TOp)(unsafe.Pointer(pOp)).Fp1 iRollback = (*TOp)(unsafe.Pointer(pOp)).Fp2 _ = libc.Int32FromInt32(0) @@ -72690,13 +73114,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* If this instruction implements a COMMIT and other VMs are writing ** return an error indicating that the other VMs must complete first. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5809, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5834, 0) rc = int32(SQLITE_BUSY) goto abort_due_to_error } else { - v246 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v246 - if v246 != SQLITE_OK { + v248 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v248 + if v248 != SQLITE_OK { goto vdbe_return } else { (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(desiredAutoCommit) @@ -72706,9 +73130,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = (int32(pOp) - int32(aOp)) / 20 (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(libc.Int32FromInt32(1) - desiredAutoCommit) - v247 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v247 - (*TVdbe)(unsafe.Pointer(p)).Frc = v247 + v249 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v249 + (*TVdbe)(unsafe.Pointer(p)).Frc = v249 goto vdbe_return } _sqlite3CloseSavepoints(tls, db) @@ -72720,16 +73144,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto vdbe_return } else { if !(desiredAutoCommit != 0) { - v248 = __ccgo_ts + 5864 + v250 = __ccgo_ts + 5889 } else { if iRollback != 0 { - v249 = __ccgo_ts + 5912 + v251 = __ccgo_ts + 5937 } else { - v249 = __ccgo_ts + 5955 + v251 = __ccgo_ts + 5980 } - v248 = v249 + v250 = v251 } - _sqlite3VdbeError(tls, p, v248, 0) + _sqlite3VdbeError(tls, p, v250, 0) rc = int32(SQLITE_ERROR) goto abort_due_to_error } @@ -72770,6 +73194,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement and rerun it from the beginning. */ _72: + ; *(*int32)(unsafe.Pointer(bp + 88)) = 0 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -72826,7 +73251,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** SQL statement was prepared. */ _sqlite3DbFree(tls, db, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg) - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, __ccgo_ts+5996) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, __ccgo_ts+6021) /* If the schema-cookie from the database file matches the cookie ** stored with the in-memory representation of the schema, do ** not reload the schema from the database file. @@ -72867,6 +73292,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** executing this instruction. */ _73: + ; _ = libc.Int32FromInt32(0) iDb = (*TOp)(unsafe.Pointer(pOp)).Fp1 iCookie = (*TOp)(unsafe.Pointer(pOp)).Fp3 @@ -72894,6 +73320,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the database schema version, resulting in a schema reset. */ _74: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73009,6 +73436,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: OP_OpenRead, OP_ReopenIdx */ _77: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pCur = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -73020,8 +73448,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* If the cursor is not currently open or is open on a different ** index, then fall through into OP_OpenRead to force a reopen */ - _76: /* ncycle */ + _76: + ; /* ncycle */ _75: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73092,6 +73522,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** since moved into the btree layer. */ (*TVdbeCursor)(unsafe.Pointer(pCur)).FisTable = libc.BoolUint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) != -int32(8)) open_cursor_set_hints: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _sqlite3BtreeCursorHintFlags(tls, *(*uintptr)(unsafe.Pointer(pCur + 36)), uint32(int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_BULKCSR)|libc.Int32FromInt32(OPFLAG_SEEKEQ)))) @@ -73107,7 +73538,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Duplicate ephemeral cursors are used for self-joins of materialized views. */ - _78: /* The new cursor */ + _78: + ; /* The new cursor */ pOrig = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*4)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) /* Only ephemeral cursors can be duplicated */ @@ -73163,8 +73595,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by this opcode will be used for automatically created transient ** indices in joins. */ - _80: /* ncycle */ + _80: + ; /* ncycle */ _79: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp3 > 0 { @@ -73200,11 +73634,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opening it. If a transient table is required, just use the ** automatically created table with root-page 1 (an BLOB_INTKEY table). */ - v251 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - pKeyInfo2 = v251 - v250 = v251 - (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v250 - if v250 != uintptr(0) { + v253 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pKeyInfo2 = v253 + v252 = v253 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v252 + if v252 != uintptr(0) { _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 12)), pCx1+48, int32(BTREE_BLOBKEY)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5)) if rc == SQLITE_OK { @@ -73242,6 +73676,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** key is sufficient to produce the required results. */ _81: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pCx2 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) @@ -73264,13 +73699,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the sequence value. */ _82: + ; _ = libc.Int32FromInt32(0) pC4 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) - v253 = pC4 + 16 - v252 = *(*Ti64)(unsafe.Pointer(v253)) - *(*Ti64)(unsafe.Pointer(v253))++ - if v252 == 0 { + v255 = pC4 + 16 + v254 = *(*Ti64)(unsafe.Pointer(v255)) + *(*Ti64)(unsafe.Pointer(v255))++ + if v254 == 0 { goto jump_to_p2 } goto _187 @@ -73291,6 +73727,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the pseudo-table. */ _83: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pCx3 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) @@ -73312,7 +73749,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Close a cursor previously opened as P1. If P1 is not ** currently open, this instruction is a no-op. */ - _84: /* ncycle */ + _84: + ; /* ncycle */ _ = libc.Int32FromInt32(0) _sqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4))) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) = uintptr(0) @@ -73407,10 +73845,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: Found, NotFound, SeekGt, SeekGe, SeekLt */ - _88: /* jump, in3, group, ncycle */ - _87: /* jump, in3, group, ncycle */ - _86: /* jump, in3, group, ncycle */ - _85: /* Only interested in == results */ + _88: + ; /* jump, in3, group, ncycle */ + _87: + ; /* jump, in3, group, ncycle */ + _86: + ; /* jump, in3, group, ncycle */ + _85: + ; /* Only interested in == results */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC5 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -73515,11 +73957,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** } */ if int32(1)&(oc-int32(OP_SeekLT)) != 0 { - v254 = -int32(1) + v256 = -int32(1) } else { - v254 = +libc.Int32FromInt32(1) + v256 = +libc.Int32FromInt32(1) } - (*(*TUnpackedRecord)(unsafe.Pointer(bp + 100))).Fdefault_rc = int8(v254) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 100))).Fdefault_rc = int8(v256) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73572,6 +74014,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } seek_not_found: + ; _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 96)) != 0 { goto jump_to_p2 @@ -73651,6 +74094,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _89: + ; _ = libc.Int32FromInt32(0) /* If pOp->p5 is clear, then pOp->p2 points to the first instruction past the ** OP_IdxGT that follows the OP_SeekGE. Otherwise, it points to the first @@ -73671,29 +74115,32 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TUnpackedRecord)(unsafe.Pointer(bp + 132))).Fdefault_rc = 0 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 132))).FaMem = aMem + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*20))).Fp3)*40 *(*int32)(unsafe.Pointer(bp + 128)) = 0 /* Not needed. Only used to silence a warning. */ - _256: + _258: + ; if !(int32(1) != 0) { - goto _255 + goto _257 } rc = _sqlite3VdbeIdxKeyCompare(tls, db, pC6, bp+132, bp+128) if rc != 0 { goto abort_due_to_error } if !(*(*int32)(unsafe.Pointer(bp + 128)) > 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == 0) { - goto _257 + goto _259 } seekscan_search_fail: + ; /* Jump to SeekGE.P2, ending the loop */ pOp += 20 goto jump_to_p2 - _257: + _259: + ; if *(*int32)(unsafe.Pointer(bp + 128)) >= 0 { /* Jump to This.P2, bypassing the OP_SeekGE opcode */ goto jump_to_p2 - goto _255 + goto _257 } if nStep <= 0 { - goto _255 + goto _257 } nStep-- (*TVdbeCursor)(unsafe.Pointer(pC6)).FcacheStatus = uint32(CACHE_STALE) @@ -73706,8 +74153,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - goto _256 - _255: + goto _258 + _257: + ; goto _187 /* Opcode: SeekHit P1 P2 P3 * * ** Synopsis: set P2<=seekHit<=P3 @@ -73724,6 +74172,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 must be a valid b-tree cursor. */ _90: + ; _ = libc.Int32FromInt32(0) pC7 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -73743,6 +74192,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_NullRow opcode, then jump to instruction P2. Otherwise, fall through. */ _91: + ; _ = libc.Int32FromInt32(0) pCur1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) if pCur1 == uintptr(0) || (*TVdbeCursor)(unsafe.Pointer(pCur1)).FnullRow != 0 { @@ -73840,15 +74290,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: NotFound, Found, NotExists */ _92: + ; _ = libc.Int32FromInt32(0) pC8 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) if int32((*TVdbeCursor)(unsafe.Pointer(pC8)).FseekHit) >= *(*int32)(unsafe.Pointer(pOp + 16)) { goto _187 } - _95: /* jump, in3, ncycle */ - _94: /* jump, in3, ncycle */ + _95: + ; /* jump, in3, ncycle */ + _94: + ; /* jump, in3, ncycle */ _93: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC9 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -73868,11 +74322,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 160))).FaMem)).Fflags)&int32(MEM_Zero) != 0 { - v258 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 160))).FaMem) + v260 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 160))).FaMem) } else { - v258 = 0 + v260 = 0 } - rc = v258 + rc = v260 _ = libc.Int32FromInt32(0) if rc != 0 { goto no_mem @@ -73913,8 +74367,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 160))).FaMem + uintptr(ii1)*40))).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 } - goto _259 - _259: + goto _261 + _261: + ; ii1++ } } @@ -73971,6 +74426,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Found, NotFound, NoConflict, SeekRowid */ _97: + ; pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { /* If pIn3->u.i does not contain an integer, compute iKey as the @@ -73992,12 +74448,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { iKey1 = uint64(*(*Ti64)(unsafe.Pointer(bp + 192))) goto notExistsWithKey } - _96: /* jump, in3, ncycle */ + _96: + ; /* jump, in3, ncycle */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) iKey1 = uint64(*(*Ti64)(unsafe.Pointer(pIn3))) notExistsWithKey: + ; pC10 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74015,7 +74473,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp + 188)) != 0 { _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp2 == 0 { - rc = _sqlite3CorruptError(tls, int32(98003)) + rc = _sqlite3CorruptError(tls, int32(98058)) } else { goto jump_to_p2 } @@ -74032,15 +74490,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The sequence number on the cursor is incremented after this ** instruction. */ - _98: /* out2 */ + _98: + ; /* out2 */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) - v261 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) + 16 - v260 = *(*Ti64)(unsafe.Pointer(v261)) - *(*Ti64)(unsafe.Pointer(v261))++ - *(*Ti64)(unsafe.Pointer(pOut)) = v260 + v263 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) + 16 + v262 = *(*Ti64)(unsafe.Pointer(v263)) + *(*Ti64)(unsafe.Pointer(v263))++ + *(*Ti64)(unsafe.Pointer(pOut)) = v262 goto _187 /* Opcode: NewRowid P1 P2 P3 * * ** Synopsis: r[P2]=rowid @@ -74057,7 +74516,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** generated record number. This P3 mechanism is used to help implement the ** AUTOINCREMENT feature. */ - _99: /* Root frame of VDBE */ + _99: + ; /* Root frame of VDBE */ *(*Ti64)(unsafe.Pointer(bp + 232)) = 0 *(*int32)(unsafe.Pointer(bp + 240)) = 0 pOut = _out2Prerelease(tls, p, pOp) @@ -74111,8 +74571,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !((*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent != 0) { break } - goto _262 - _262: + goto _264 + _264: + ; pFrame1 = (*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent } /* Assert that P3 is a valid memory cell. */ @@ -74147,15 +74608,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_randomness(tls, int32(8), bp+232) *(*Ti64)(unsafe.Pointer(bp + 232)) &= int64(libc.Uint64FromInt32(0x7fffffff)<> libc.Int32FromInt32(1) *(*Ti64)(unsafe.Pointer(bp + 232))++ /* Ensure that v is greater than zero */ - goto _266 - _266: - v263 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 36)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 232)))), 0, bp+240) - rc = v263 - if v265 = v263 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 240)) == 0; v265 { + goto _268 + _268: + ; + v265 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 36)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 232)))), 0, bp+240) + rc = v265 + if v267 = v265 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 240)) == 0; v267 { cnt1++ - v264 = cnt1 + v266 = cnt1 } - if !(v265 && v264 < int32(100)) { + if !(v267 && v266 < int32(100)) { break } } @@ -74209,7 +74671,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction only works on tables. The equivalent instruction ** for indices is OP_IdxInsert. */ - _100: /* Payload to be inserted */ + _100: + ; /* Payload to be inserted */ pData = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74257,11 +74720,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 244))).FpData = (*TMem)(unsafe.Pointer(pData)).Fz (*(*TBtreePayload)(unsafe.Pointer(bp + 244))).FnData = (*TMem)(unsafe.Pointer(pData)).Fn if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v267 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult + v269 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult } else { - v267 = 0 + v269 = 0 } - seekResult = v267 + seekResult = v269 if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { (*(*TBtreePayload)(unsafe.Pointer(bp + 244))).FnZero = *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pData)).Fu)) } else { @@ -74281,11 +74744,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISUPDATE) != 0 { - v268 = int32(SQLITE_UPDATE) + v270 = int32(SQLITE_UPDATE) } else { - v268 = int32(SQLITE_INSERT) + v270 = int32(SQLITE_INSERT) } - (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v268, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 244))).FnKey) + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v270, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 244))).FnKey) } goto _187 /* Opcode: RowCell P1 P2 P3 * * @@ -74299,7 +74762,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode must be followed by either an Insert or InsertIdx opcode ** with the OPFLAG_PREFORMAT flag set to complete the insert operation. */ - _101: /* Rowid value to insert with */ + _101: + ; /* Rowid value to insert with */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74307,11 +74771,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pDest1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) pSrc = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*4)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { - v269 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40)) + v271 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40)) } else { - v269 = 0 + v271 = 0 } - iKey2 = v269 + iKey2 = v271 rc = _sqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 36)), *(*uintptr)(unsafe.Pointer(pSrc + 36)), iKey2) if rc != SQLITE_OK { goto abort_due_to_error @@ -74358,6 +74822,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** be set to by the update. */ _102: + ; opflags = (*TOp)(unsafe.Pointer(pOp)).Fp2 _ = libc.Int32FromInt32(0) pC13 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -74387,11 +74852,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0 { _ = libc.Int32FromInt32(0) if opflags&int32(OPFLAG_ISUPDATE) != 0 { - v270 = int32(SQLITE_UPDATE) + v272 = int32(SQLITE_UPDATE) } else { - v270 = int32(SQLITE_DELETE) + v272 = int32(SQLITE_DELETE) } - _sqlite3VdbePreUpdateHook(tls, p, pC13, v270, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) + _sqlite3VdbePreUpdateHook(tls, p, pC13, v272, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) } if opflags&int32(OPFLAG_ISNOOP) != 0 { goto _187 @@ -74424,6 +74889,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is used by trigger programs. */ _103: + ; _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 goto _187 @@ -74443,6 +74909,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** each other. Jump to P2 if they are different. */ _104: + ; pC14 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74470,6 +74937,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** us from having to issue a separate NullRow instruction to clear that cache. */ _105: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 pC15 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -74510,6 +74978,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by any use of another cursor pointing to the same table. */ _106: + ; pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) pC16 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -74554,6 +75023,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** one opcode now works for both table types. */ _107: + ; pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) pC17 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -74603,6 +75073,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** pseudo-cursor that always returns NULL for every column. */ _108: + ; _ = libc.Int32FromInt32(0) pC18 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) if pC18 == uintptr(0) { @@ -74646,8 +75117,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the end toward the beginning. In other words, the cursor is ** configured to use Prev, not Next. */ - _110: /* ncycle */ + _110: + ; /* ncycle */ _109: + ; _ = libc.Int32FromInt32(0) pC19 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -74681,6 +75154,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** estimate is less than approximately 2**(0.1*P3). */ _111: + ; _ = libc.Int32FromInt32(0) pC20 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -74721,8 +75195,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** regression tests can determine whether or not the optimizer is ** correctly optimizing out sorts. */ - _113: /* jump ncycle */ - _112: /* jump ncycle */ + _113: + ; /* jump ncycle */ + _112: + ; /* jump ncycle */ *(*Tu32)(unsafe.Pointer(p + 156 + 2*4))++ /* Opcode: Rewind P1 P2 * * * ** @@ -74740,6 +75216,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** configured to use Next, not Prev. */ _114: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74822,11 +75299,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** record, or jumps to P2 if there are no more sorted records. */ _117: + ; pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeSorterNext(tls, db, pC22) goto next_tail - _115: /* jump, ncycle */ + _115: + ; /* jump, ncycle */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -74836,7 +75315,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC22 + 36)), (*TOp)(unsafe.Pointer(pOp)).Fp3) goto next_tail - _116: /* jump, ncycle */ + _116: + ; /* jump, ncycle */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -74846,6 +75326,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC22 + 36)), (*TOp)(unsafe.Pointer(pOp)).Fp3) next_tail: + ; (*TVdbeCursor)(unsafe.Pointer(pC22)).FcacheStatus = uint32(CACHE_STALE) if rc == SQLITE_OK { (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(0) @@ -74887,6 +75368,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** for tables is OP_Insert. */ _118: + ; _ = libc.Int32FromInt32(0) pC23 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -74899,11 +75381,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v271 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v271 = 0 + v273 = 0 } - rc = v271 + rc = v273 if rc != 0 { goto abort_due_to_error } @@ -74912,11 +75394,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 300))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 (*(*TBtreePayload)(unsafe.Pointer(bp + 300))).FnMem = uint16(*(*int32)(unsafe.Pointer(pOp + 16))) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v272 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult + v274 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult } else { - v272 = 0 + v274 = 0 } - rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 36)), bp+300, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v272) + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 36)), bp+300, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v274) _ = libc.Int32FromInt32(0) (*TVdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = uint32(CACHE_STALE) if rc != 0 { @@ -74931,6 +75413,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** into the sorter P1. Data for the entry is nil. */ _119: + ; _ = libc.Int32FromInt32(0) pC24 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -74939,11 +75422,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v275 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v273 = 0 + v275 = 0 } - rc = v273 + rc = v275 if rc != 0 { goto abort_due_to_error } @@ -74968,6 +75451,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this (self-correcting and non-critical) error if in writable_schema mode. */ _120: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74991,7 +75475,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { - rc = _sqlite3ReportError(tls, libc.Int32FromInt32(SQLITE_CORRUPT)|libc.Int32FromInt32(3)< int64(0x7fffffff) { - rc = _sqlite3CorruptError(tls, int32(99290)) + rc = _sqlite3CorruptError(tls, int32(99345)) goto abort_due_to_error } _sqlite3VdbeMemInit(tls, bp+404, db, uint16(0)) @@ -75220,6 +75711,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Clear */ _128: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) @@ -75264,6 +75756,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Destroy */ _129: + ; *(*Ti64)(unsafe.Pointer(bp + 448)) = 0 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -75288,6 +75781,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opened with OP_OpenEphemeral or OP_SorterOpen. */ _130: + ; _ = libc.Int32FromInt32(0) pC29 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -75312,6 +75806,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The root page number of the new b-tree is stored in register P2. */ _131: + ; pOut = _out2Prerelease(tls, p, pOp) *(*TPgno)(unsafe.Pointer(bp + 456)) = uint32(0) _ = libc.Int32FromInt32(0) @@ -75333,6 +75828,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 is true. */ _132: + ; (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec++ *(*uintptr)(unsafe.Pointer(bp + 460)) = uintptr(0) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth @@ -75364,6 +75860,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** then runs the new virtual machine. It is thus a re-entrant opcode. */ _133: + ; /* Any prepared statement that invokes this opcode will hold mutexes ** on every btree. This is a prerequisite for invoking ** sqlite3InitCallback(). @@ -75378,13 +75875,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Tu32)(unsafe.Pointer(db + 24)) |= uint32(DBFLAG_SchemaChange) libc.SetBitFieldPtr16Uint32(p+144, libc.Uint32FromInt32(0), 0, 0x3) } else { - zSchema = __ccgo_ts + 6041 + zSchema = __ccgo_ts + 6066 (*(*TInitData)(unsafe.Pointer(bp + 464))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 464))).FiDb = iDb3 (*(*TInitData)(unsafe.Pointer(bp + 464))).FpzErrMsg = p + 120 (*(*TInitData)(unsafe.Pointer(bp + 464))).FmInitFlags = uint32(0) (*(*TInitData)(unsafe.Pointer(bp + 464))).FmxPage = _sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*16))).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6055, libc.VaList(bp+672, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*16))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6080, libc.VaList(bp+672, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*16))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -75401,7 +75898,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* The OP_ParseSchema opcode with a non-NULL P4 argument should parse ** at least one SQL statement. Any less than that indicates that ** the sqlite_schema table is corrupt. */ - rc = _sqlite3CorruptError(tls, int32(99570)) + rc = _sqlite3CorruptError(tls, int32(99625)) } _sqlite3DbFreeNN(tls, db, zSql) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) @@ -75422,6 +75919,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the analysis to be used when preparing all subsequent queries. */ _134: + ; _ = libc.Int32FromInt32(0) rc = _sqlite3AnalysisLoad(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) if rc != 0 { @@ -75437,6 +75935,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _135: + ; _sqlite3UnlinkAndDeleteTable(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropIndex P1 * * P4 * @@ -75448,6 +75947,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _136: + ; _sqlite3UnlinkAndDeleteIndex(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropTrigger P1 * * P4 * @@ -75459,6 +75959,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _137: + ; _sqlite3UnlinkAndDeleteTrigger(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: IntegrityCk P1 P2 P3 P4 P5 @@ -75480,7 +75981,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode is used to implement the integrity_check pragma. */ - _138: /* Register keeping track of errors remaining */ + _138: + ; /* Register keeping track of errors remaining */ _ = libc.Int32FromInt32(0) nRoot = (*TOp)(unsafe.Pointer(pOp)).Fp2 aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) @@ -75516,7 +76018,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** An assertion fails if P2 is not an integer. */ - _139: /* in1, in2 */ + _139: + ; /* in1, in2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 _ = libc.Int32FromInt32(0) @@ -75537,6 +76040,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** unchanged and jump to instruction P2. */ _140: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 || _sqlite3RowSetNext(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, bp+504) == 0 { @@ -75572,6 +76076,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** inserted as part of some other set). */ _141: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 iSet = *(*int32)(unsafe.Pointer(pOp + 16)) @@ -75612,7 +76117,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** If P5 is non-zero, then recursive program invocation is enabled. */ - _142: /* Token identifying trigger */ + _142: + ; /* Token identifying trigger */ pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) pRt = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 _ = libc.Int32FromInt32(0) @@ -75634,8 +76140,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !(pFrame2 != 0 && (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { break } - goto _274 - _274: + goto _276 + _276: + ; pFrame2 = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent } if pFrame2 != 0 { @@ -75644,7 +76151,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if (*TVdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 116 + 10*4)) { rc = int32(SQLITE_ERROR) - _sqlite3VdbeError(tls, p, __ccgo_ts+6098, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6123, 0) goto abort_due_to_error } /* Register pRt is used to store the memory required to save the state @@ -75691,8 +76198,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } (*TMem)(unsafe.Pointer(pMem1)).Fflags = uint16(MEM_Undefined) (*TMem)(unsafe.Pointer(pMem1)).Fdb = db - goto _275 - _275: + goto _277 + _277: + ; pMem1 += 40 } } else { @@ -75712,17 +76220,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 (*TVdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 - v276 = pFrame2 + uintptr((libc.Uint32FromInt64(80)+libc.Uint32FromInt32(7))&uint32(^libc.Int32FromInt32(7))) - aMem = v276 - (*TVdbe)(unsafe.Pointer(p)).FaMem = v276 + v278 = pFrame2 + uintptr((libc.Uint32FromInt64(80)+libc.Uint32FromInt32(7))&uint32(^libc.Int32FromInt32(7))) + aMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FaMem = v278 (*TVdbe)(unsafe.Pointer(p)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem (*TVdbe)(unsafe.Pointer(p)).FnCursor = int32(uint16((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) (*TVdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem)*40 (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*4 libc.Xmemset(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint32(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8))) - v277 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp - aOp = v277 - (*TVdbe)(unsafe.Pointer(p)).FaOp = v277 + v279 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp + aOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FaOp = v279 (*TVdbe)(unsafe.Pointer(p)).FnOp = (*TSubProgram)(unsafe.Pointer(pProgram)).FnOp pOp = aOp + uintptr(-libc.Int32FromInt32(1))*20 goto check_for_interrupt @@ -75739,6 +76247,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** calling OP_Program instruction. */ _143: + ; pOut = _out2Prerelease(tls, p, pOp) pFrame3 = (*TVdbe)(unsafe.Pointer(p)).FpFrame pIn = (*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1+(*(*TOp)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaOp + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*20))).Fp1)*40 @@ -75753,6 +76262,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement counter is incremented (immediate foreign key constraints). */ _144: + ; if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { *(*Ti64)(unsafe.Pointer(db + 528)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -75775,7 +76285,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** zero, the jump is taken if the statement constraint-counter is zero ** (immediate foreign key constraint violations). */ - _145: /* jump */ + _145: + ; /* jump */ if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { goto jump_to_p2 @@ -75798,14 +76309,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** an integer. */ _146: + ; if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { pFrame4 = (*TVdbe)(unsafe.Pointer(p)).FpFrame for { if !((*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { break } - goto _278 - _278: + goto _280 + _280: + ; pFrame4 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent } pIn1 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 @@ -75830,7 +76343,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the initial value of register P1 is less than 1, then the ** value is unchanged and control passes through to the next instruction. */ - _147: /* jump, in1 */ + _147: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { @@ -75857,20 +76371,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. */ _148: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(bp + 512)) = *(*Ti64)(unsafe.Pointer(pIn1)) - if v280 = *(*Ti64)(unsafe.Pointer(bp + 512)) <= 0; !v280 { + if v282 = *(*Ti64)(unsafe.Pointer(bp + 512)) <= 0; !v282 { if *(*Ti64)(unsafe.Pointer(pIn3)) > 0 { - v279 = *(*Ti64)(unsafe.Pointer(pIn3)) + v281 = *(*Ti64)(unsafe.Pointer(pIn3)) } else { - v279 = 0 + v281 = 0 } } - if v280 || _sqlite3AddInt64(tls, bp+512, v279) != 0 { + if v282 || _sqlite3AddInt64(tls, bp+512, v281) != 0 { /* If the LIMIT is less than or equal to zero, loop forever. This ** is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then ** also loop forever. This is undocumented. In fact, one could argue @@ -75891,7 +76406,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If it is non-zero (negative or positive) and then also jump to P2. ** If register P1 is initially zero, leave it unchanged and fall through. */ - _149: /* jump, in1 */ + _149: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) != 0 { @@ -75907,7 +76423,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Register P1 must hold an integer. Decrement the value in P1 ** and jump to P2 if the new value is exactly zero. */ - _150: /* jump, in1 */ + _150: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< int32(1) { rc = int32(SQLITE_ERROR) if eNew == int32(PAGER_JOURNALMODE_WAL) { - v284 = __ccgo_ts + 6135 + v286 = __ccgo_ts + 6160 } else { - v284 = __ccgo_ts + 6140 + v286 = __ccgo_ts + 6165 } - _sqlite3VdbeError(tls, p, __ccgo_ts+6147, libc.VaList(bp+672, v284)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6172, libc.VaList(bp+672, v286)) goto abort_due_to_error } else { if eOld == int32(PAGER_JOURNALMODE_WAL) { @@ -76186,11 +76712,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { if eNew == int32(PAGER_JOURNALMODE_WAL) { - v285 = int32(2) + v287 = int32(2) } else { - v285 = int32(1) + v287 = int32(1) } - rc = _sqlite3BtreeSetVersion(tls, pBt1, v285) + rc = _sqlite3BtreeSetVersion(tls, pBt1, v287) } } } @@ -76217,13 +76743,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2 is zero, the vacuum overwrites the original database. */ _158: + ; _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { - v286 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 + v288 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 } else { - v286 = uintptr(0) + v288 = uintptr(0) } - rc = _sqlite3RunVacuum(tls, p+120, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v286) + rc = _sqlite3RunVacuum(tls, p+120, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v288) if rc != 0 { goto abort_due_to_error } @@ -76235,6 +76762,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2. Otherwise, fall through to the next instruction. */ _159: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -76265,6 +76793,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** correctness of operation. */ _160: + ; _ = libc.Int32FromInt32(0) if !((*TOp)(unsafe.Pointer(pOp)).Fp1 != 0) { _sqlite3ExpirePreparedStatements(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -76278,6 +76807,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by an other cursor. */ _161: + ; _ = libc.Int32FromInt32(0) pC30 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -76290,6 +76820,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by other cursors. */ _162: + ; _ = libc.Int32FromInt32(0) pC31 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -76312,6 +76843,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** used to generate an error message if the lock cannot be obtained. */ _163: + ; isWriteLock = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) if isWriteLock != 0 || uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00004))< int32(1) { - z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6238, libc.VaList(bp+672, zTrace)) + z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6263, libc.VaList(bp+672, zTrace)) (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) _sqlite3DbFree(tls, db, z3) } else { @@ -77032,8 +77589,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*20))).Fopcode) == int32(OP_Once) { (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*20))).Fp1 = 0 } - goto _298 - _298: + goto _300 + _300: + ; i9++ } (*TOp)(unsafe.Pointer(pOp)).Fp1 = 0 @@ -77052,7 +77610,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode records information from the optimizer. It is the ** the same as a no-op. This opcodesnever appears in a real VM program. */ - _186: /* This is really OP_Noop, OP_Explain */ + _186: + ; /* This is really OP_Noop, OP_Explain */ _ = libc.Int32FromInt32(0) goto _187 /***************************************************************************** @@ -77062,6 +77621,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** restored. *****************************************************************************/ _187: + ; /* The following code adds nothing to the actual functionality ** of the program. It is only here for testing and debugging. ** On the other hand, it does burn CPU cycles every time through @@ -77069,17 +77629,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ goto _1 _1: + ; pOp += 20 } /* The end of the for(;;) loop the loops through opcodes */ /* If we reach this point, it means that execution is finished with ** an error of some kind. */ abort_due_to_error: + ; if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = int32(SQLITE_NOMEM) } else { if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(33)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { @@ -77124,12 +77687,14 @@ vdbe_return: ** is encountered. */ too_big: - _sqlite3VdbeError(tls, p, __ccgo_ts+5398, 0) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5423, 0) rc = int32(SQLITE_TOOBIG) goto abort_due_to_error /* Jump to here if a malloc() fails. */ no_mem: + ; _sqlite3OomFault(tls, db) _sqlite3VdbeError(tls, p, __ccgo_ts+1618, 0) rc = int32(SQLITE_NOMEM) @@ -77138,6 +77703,7 @@ no_mem: ** flag. */ abort_due_to_interrupt: + ; _ = libc.Int32FromInt32(0) rc = int32(SQLITE_INTERRUPT) goto abort_due_to_error @@ -77145,10 +77711,10 @@ abort_due_to_interrupt: } var _azType = [4]uintptr{ - 0: __ccgo_ts + 5555, - 1: __ccgo_ts + 5564, - 2: __ccgo_ts + 5571, - 3: __ccgo_ts + 5577, + 0: __ccgo_ts + 5580, + 1: __ccgo_ts + 5589, + 2: __ccgo_ts + 5596, + 3: __ccgo_ts + 5602, } var _and_logic = [9]uint8{ @@ -77305,13 +77871,13 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr v2 = __ccgo_ts + 1634 } else { if type1 == uint32(7) { - v3 = __ccgo_ts + 6276 + v3 = __ccgo_ts + 6301 } else { - v3 = __ccgo_ts + 6281 + v3 = __ccgo_ts + 6306 } v2 = v3 } - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6289, libc.VaList(bp+8, v2)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6314, libc.VaList(bp+8, v2)) rc = int32(SQLITE_ERROR) Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) @@ -77329,7 +77895,7 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr rc = Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) if rc == SQLITE_OK { - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6318, libc.VaList(bp+8, iRow)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6343, libc.VaList(bp+8, iRow)) rc = int32(SQLITE_ERROR) } else { zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) @@ -77374,15 +77940,15 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, pTab = _sqlite3LocateTable(tls, bp+4, uint32(0), zTable, zDb) if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6338, libc.VaList(bp+296, zTable)) + _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6363, libc.VaList(bp+296, zTable)) } if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6368, libc.VaList(bp+296, zTable)) + _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6393, libc.VaList(bp+296, zTable)) } if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6404, libc.VaList(bp+296, zTable)) + _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6429, libc.VaList(bp+296, zTable)) } if !(pTab != 0) { if (*(*TParse)(unsafe.Pointer(bp + 4))).FzErrMsg != 0 { @@ -77407,11 +77973,12 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6425, libc.VaList(bp+296, zColumn)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6450, libc.VaList(bp+296, zColumn)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -77438,14 +78005,16 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, break } if (*(*TsColMap)(unsafe.Pointer(pFKey + 36 + uintptr(j)*8))).FiFrom == iCol { - zFault = __ccgo_ts + 6446 + zFault = __ccgo_ts + 6471 } goto _3 _3: + ; j++ } goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -77461,19 +78030,21 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } /* FIXME: Be smarter about indexes that use expressions */ if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -int32(2) { - zFault = __ccgo_ts + 6458 + zFault = __ccgo_ts + 6483 } goto _5 _5: + ; j1++ } goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if zFault != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6466, libc.VaList(bp+296, zFault)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6491, libc.VaList(bp+296, zFault)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -77537,6 +78108,7 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, _sqlite3ParseObjectReset(tls, bp+4) } blob_open_out: + ; if rc == SQLITE_OK && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob } else { @@ -77636,7 +78208,7 @@ func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset in _, _, _, _, _ = db, iKey, p, rc, v p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102082)) + return _sqlite3MisuseError(tls, int32(102137)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -77738,7 +78310,7 @@ func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r _, _, _, _ = db, p, rc, v1 p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102182)) + return _sqlite3MisuseError(tls, int32(102237)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -78752,6 +79324,7 @@ func _vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, p } goto _1 _1: + ; i++ } } else { @@ -78876,6 +79449,7 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _3 _3: + ; i++ } if !(_sqlite3TempInMemory(tls, db) != 0) { /* Cache size in bytes*/ @@ -78936,6 +79510,7 @@ func _vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -79028,6 +79603,7 @@ func _vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) (r int32) { } goto _1 _1: + ; i-- } return rc @@ -79084,6 +79660,7 @@ func _vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { _vdbePmaReaderClear(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*52) goto _1 _1: + ; i++ } } @@ -79140,6 +79717,7 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _1 _1: + ; i++ } if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { @@ -79348,6 +79926,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = p @@ -79370,6 +79949,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { p = v3 goto _2 _2: + ; i++ } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -79528,6 +80108,7 @@ func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) } goto _1 _1: + ; p = pNext } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -79607,6 +80188,7 @@ func _vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) (r int3 } goto _1 _1: + ; i = i / int32(2) } *(*int32)(unsafe.Pointer(pbEof)) = libc.BoolInt32((*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*52))).FpFd == uintptr(0)) @@ -79674,6 +80256,7 @@ func _vdbeSorterFlushPMA(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -80094,6 +80677,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i } goto _1 _1: + ; i++ } i = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree - int32(1) @@ -80104,6 +80688,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i _vdbeMergeEngineCompare(tls, pMerger, i) goto _2 _2: + ; i-- } return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) @@ -80286,6 +80871,7 @@ func _vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset u iOff = (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -80350,6 +80936,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 nDiv = nDiv * int32(SORTER_MAX_MERGE_COUNT) goto _1 _1: + ; i++ } i = int32(1) @@ -80373,6 +80960,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 } goto _2 _2: + ; i++ } if rc == SQLITE_OK { @@ -80456,6 +81044,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _2 _2: + ; i += int32(SORTER_MAX_MERGE_COUNT) } } @@ -80472,6 +81061,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _1 _1: + ; iTask++ } if rc != SQLITE_OK { @@ -80513,6 +81103,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { (*(*TSortSubtask)(unsafe.Pointer(pSorter + 68 + uintptr(i)*64))).FxCompare = xCompare goto _1 _1: + ; i++ } rc = _vdbeSorterMergeTreeBuild(tls, pSorter, bp) @@ -80546,6 +81137,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _2 _2: + ; iTask++ } iTask = 0 @@ -80567,6 +81159,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { rc = _vdbePmaReaderIncrInit(tls, p, int32(INCRINIT_TASK)) goto _4 _4: + ; iTask++ } } @@ -80787,6 +81380,7 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRes)) = _sqlite3VdbeRecordCompare(tls, (*TMem)(unsafe.Pointer(pVal)).Fn, (*TMem)(unsafe.Pointer(pVal)).Fz, r2) @@ -80953,6 +81547,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pChunk = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext } } else { @@ -80974,6 +81569,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iChunkOffset = 0 goto _4 _4: + ; if v3 = nRead >= 0; v3 { v2 = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext pChunk = v2 @@ -81009,6 +81605,7 @@ func _memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { Xsqlite3_free(tls, pIter) goto _1 _1: + ; pIter = pNext } } @@ -81046,6 +81643,7 @@ func _memjrnlCreateFile(tls *libc.TLS, p uintptr) (r int32) { iOff += int64(nChunk) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if rc == SQLITE_OK { @@ -81163,6 +81761,7 @@ func _memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Tsqlite_int64) (r int32) iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if pIter != 0 { @@ -81375,6 +81974,7 @@ func _walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return WRC_Continue @@ -81476,6 +82076,7 @@ func _sqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i-- pItem += 20 } @@ -81570,6 +82171,7 @@ func _sqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) } goto _1 _1: + ; i-- pItem += 68 } @@ -81755,6 +82357,10 @@ func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pE _ = libc.Int32FromInt32(0) pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*20))).FpExpr _ = libc.Int32FromInt32(0) + _ = libc.Int32FromInt32(0) + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != 0 { + return + } db = (*TParse)(unsafe.Pointer(pParse)).Fdb pDup = _sqlite3ExprDup(tls, db, pOrig, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -81814,6 +82420,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _1 _1: + ; n++ } if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*int8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { @@ -81827,6 +82434,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _2 _2: + ; n++ } if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*int8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { @@ -81933,25 +82541,25 @@ func _isValidSchemaTableName(tls *libc.TLS, zTab uintptr, pTab uintptr, pSchema _ = zLegacy _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6500, int32(7)) != 0 { + if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6525, int32(7)) != 0 { return 0 } zLegacy = (*TTable)(unsafe.Pointer(pTab)).FzName - if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6508+7) == 0 { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6527+7) == 0 { + if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6533+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6552+7) == 0 { return int32(1) } if pSchema == uintptr(0) { return 0 } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6041+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6066+7) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6546+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6571+7) == 0 { return int32(1) } } else { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6546+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6571+7) == 0 { return int32(1) } } @@ -82037,9 +82645,10 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _1 _1: + ; i++ } - if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6560, zDb) == 0 { + if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6585, zDb) == 0 { /* This branch is taken when the main database has been renamed ** using SQLITE_DBCONFIG_MAINDBNAME. */ pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema @@ -82128,6 +82737,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _3 _3: + ; j++ } if hit != 0 || zTab == uintptr(0) { @@ -82140,7 +82750,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if (*TTable)(unsafe.Pointer(pTab)).FpSchema != pSchema { goto _2 } - if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6565) != 0 { + if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6590) != 0 { goto _2 } } @@ -82211,6 +82821,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _4 _4: + ; j++ pCol += 12 } @@ -82220,6 +82831,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _2 _2: + ; i++ pItem += 68 } @@ -82249,11 +82861,11 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } } else { - if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6567, zTab) == 0 { + if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6592, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(1) pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } else { - if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6571, zTab) == 0 { + if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6596, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = 0 pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } @@ -82262,7 +82874,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UUpsert) != 0 && zTab != uintptr(0) { pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 8)) - if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6575, zTab) == 0 { + if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6600, zTab) == 0 { pTab = (*(*TSrcItem)(unsafe.Pointer((*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8))).FpTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(EXCLUDED_TABLE_NUMBER) } @@ -82285,6 +82897,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _6 _6: + ; iCol++ pCol += 12 } @@ -82383,15 +82996,15 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol _ = libc.Int32FromInt32(0) pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*20))).FpExpr if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 && (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6584, libc.VaList(bp+16, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6609, libc.VaList(bp+16, zAs)) return int32(WRC_Abort) } if (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Win)) != uint32(0) && ((*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 || pNC != pTopNC) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6615, libc.VaList(bp+16, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6640, libc.VaList(bp+16, zAs)) return int32(WRC_Abort) } if _sqlite3ExprVectorSize(tls, pOrig) != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) return int32(WRC_Abort) } _resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) @@ -82405,6 +83018,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _9 _9: + ; j++ } } @@ -82444,7 +83058,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** a huge amount of legacy SQL that uses it. So for now, we just ** issue a warning. */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6670, libc.VaList(bp+16, zCol)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6695, libc.VaList(bp+16, zCol)) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) libc.Xmemset(tls, pExpr+44, 0, uint32(8)) return int32(WRC_Prune) @@ -82475,7 +83089,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_FUNCTION) - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6705 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6730 *(*uintptr)(unsafe.Pointer(pExpr + 20)) = *(*uintptr)(unsafe.Pointer(bp)) cnt = int32(1) goto lookupname_end @@ -82485,18 +83099,18 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } if cnt == 0 { - v10 = __ccgo_ts + 6714 + v10 = __ccgo_ts + 6739 } else { - v10 = __ccgo_ts + 6729 + v10 = __ccgo_ts + 6754 } zErr = v10 if zDb != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6751, libc.VaList(bp+16, zErr, zDb, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6776, libc.VaList(bp+16, zErr, zDb, zTab, zCol)) } else { if zTab != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6764, libc.VaList(bp+16, zErr, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6789, libc.VaList(bp+16, zErr, zTab, zCol)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6774, libc.VaList(bp+16, zErr, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6799, libc.VaList(bp+16, zErr, zCol)) } } _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) @@ -82532,6 +83146,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(eNewExprOp) lookupname_end: + ; if cnt == int32(1) { _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER)) { @@ -82622,19 +83237,19 @@ func _notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pEx defer tls.Free(32) var zIn uintptr _ = zIn - zIn = __ccgo_ts + 6781 + zIn = __ccgo_ts + 6806 if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IdxExpr) != 0 { - zIn = __ccgo_ts + 6809 + zIn = __ccgo_ts + 6834 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IsCheck) != 0 { - zIn = __ccgo_ts + 6827 + zIn = __ccgo_ts + 6852 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_GenCol) != 0 { - zIn = __ccgo_ts + 6845 + zIn = __ccgo_ts + 6870 } } } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6863, libc.VaList(bp+8, zMsg, zIn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6888, libc.VaList(bp+8, zMsg, zIn)) if pExpr != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } @@ -82682,10 +83297,10 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) var anRef [8]int32 - var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v11, v3, v5, v6 int32 + var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v12, v4, v6, v7 int32 var enc Tu8 - var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v4, v7, p10, p8, p9 uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v11, v3, v4, v5, v6, v7, p10, p8, p9 + var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v5, v8, p10, p11, p9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v12, v4, v5, v6, v7, v8, p10, p11, p9 pNC = *(*uintptr)(unsafe.Pointer(pWalker + 24)) _ = libc.Int32FromInt32(0) pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse @@ -82720,6 +83335,19 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** resolved. This prevents "column" from being counted as having been ** referenced, which might prevent a SELECT from being erroneously ** marked as correlated. + ** + ** 2024-03-28: Beware of aggregates. A bare column of aggregated table + ** can still evaluate to NULL even though it is marked as NOT NULL. + ** Example: + ** + ** CREATE TABLE t1(a INT NOT NULL); + ** SELECT a, a IS NULL, a IS NOT NULL, count(*) FROM t1; + ** + ** The "a IS NULL" and "a IS NOT NULL" expressions cannot be optimized + ** here because at the time this case is hit, we do not yet know whether + ** or not t1 is being aggregated. We have to assume the worst and omit + ** the optimization. The only time it is safe to apply this optimization + ** is within the WHERE clause. */ fallthrough case int32(TK_NOTNULL): @@ -82734,30 +83362,52 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { anRef[i] = (*TNameContext)(unsafe.Pointer(p)).FnRef goto _1 _1: + ; p = (*TNameContext)(unsafe.Pointer(p)).FpNext i++ } _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - if 0 == _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { - _ = libc.Int32FromInt32(0) - *(*int32)(unsafe.Pointer(pExpr + 8)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) - *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) - (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) - i = 0 - p = pNC - for { - if !(p != 0 && i < int32(libc.Uint32FromInt64(32)/libc.Uint32FromInt64(4))) { - break - } - (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] - goto _2 - _2: - p = (*TNameContext)(unsafe.Pointer(p)).FpNext - i++ - } - _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return int32(WRC_Prune) } + if _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + /* The expression can be NULL. So the optimization does not apply */ + return int32(WRC_Prune) + } + i = 0 + p = pNC + for { + if !(p != 0) { + break + } + if (*TNameContext)(unsafe.Pointer(p)).FncFlags&int32(NC_Where) == 0 { + return int32(WRC_Prune) /* Not in a WHERE clause. Unsafe to optimize. */ + } + goto _2 + _2: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _ = libc.Int32FromInt32(0) + *(*int32)(unsafe.Pointer(pExpr + 8)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint32FromInt64(32)/libc.Uint32FromInt64(4))) { + break + } + (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] + goto _3 + _3: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) return int32(WRC_Prune) /* A column name: ID ** Or table name and column name: ID.ID @@ -82780,7 +83430,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+6883, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+6908, uintptr(0), pExpr) } pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_ID) { @@ -82808,22 +83458,22 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_FUNCTION): pList = *(*uintptr)(unsafe.Pointer(pExpr + 20)) if pList != 0 { - v3 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr } else { - v3 = 0 + v4 = 0 } /* The argument list */ - n = v3 /* Number of arguments */ + n = v4 /* Number of arguments */ no_such_func = 0 /* True if no such function exists */ wrong_num_args = 0 /* True if wrong number of arguments */ is_agg = 0 /* Information about the function */ enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc /* The database encoding */ savedAllowFlags = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin)) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fy)))).FeFrmType) != int32(TK_FILTER) { - v4 = *(*uintptr)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fy)) + v5 = *(*uintptr)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fy)) } else { - v4 = uintptr(0) + v5 = uintptr(0) } - pWin = v4 + pWin = v5 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) @@ -82842,7 +83492,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if n == int32(2) { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = _exprProbability(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*20))).FpExpr) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6900, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6925, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } } else { @@ -82856,17 +83506,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** to likelihood(X,0.9375). */ /* TUNING: unlikely() probability is 0.0625. likely() is 0.9375 */ if int32(*(*int8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer(pDef)).FzName))) == int32('u') { - v5 = int32(8388608) + v6 = int32(8388608) } else { - v5 = int32(125829120) + v6 = int32(125829120) } - (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v5 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v6 } } auth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_FUNCTION), uintptr(0), (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) if auth != SQLITE_OK { if auth == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6964, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6989, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) @@ -82888,7 +83538,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** all this. */ _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7000, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7025, uintptr(0), pExpr) } } else { _ = libc.Int32FromInt32(0) /* Must fit in 8 bits */ @@ -82913,29 +83563,29 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if 0 == libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) { _ = libc.Int32FromInt32(0) if pDef != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7028, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7053, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 || is_agg != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { - zType = __ccgo_ts + 7071 + zType = __ccgo_ts + 7096 } else { - zType = __ccgo_ts + 7078 + zType = __ccgo_ts + 7103 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7088, libc.VaList(bp+8, zType, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7113, libc.VaList(bp+8, zType, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ is_agg = 0 } else { if no_such_func != 0 && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7116, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7141, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if wrong_num_args != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7138, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7163, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7182, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7207, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { @@ -82952,11 +83602,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** Or arguments of other window functions. But aggregate functions ** may be arguments for window functions. */ if !(pWin != 0) { - v6 = int32(NC_AllowAgg) + v7 = int32(NC_AllowAgg) } else { - v6 = 0 + v7 = 0 } - *(*int32)(unsafe.Pointer(pNC + 24)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v6) + *(*int32)(unsafe.Pointer(pNC + 24)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v7) } } else { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { @@ -82975,11 +83625,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { _ = libc.Int32FromInt32(0) if libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) == 0 { if pSel != 0 { - v7 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn + v8 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn } else { - v7 = uintptr(0) + v8 = uintptr(0) } - _sqlite3WindowUpdate(tls, pParse, v7, pWin, pDef) + _sqlite3WindowUpdate(tls, pParse, v8, pWin, pDef) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } @@ -82998,18 +83648,18 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } pNC2 = pNC for pNC2 != 0 && _sqlite3ReferencesSrcList(tls, pParse, pExpr, (*TNameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { - p8 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p8)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p8))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) + p9 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) pNC2 = (*TNameContext)(unsafe.Pointer(pNC2)).FpNext } _ = libc.Int32FromInt32(0) if pNC2 != 0 && pDef != 0 { - p9 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) + p10 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p10))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - p10 = pNC2 + 24 - *(*int32)(unsafe.Pointer(p10)) = int32(uint32(*(*int32)(unsafe.Pointer(p10))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) + p11 = pNC2 + 24 + *(*int32)(unsafe.Pointer(p11)) = int32(uint32(*(*int32)(unsafe.Pointer(p11))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) } } *(*int32)(unsafe.Pointer(pNC + 24)) |= savedAllowFlags @@ -83026,7 +83676,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { nRef = (*TNameContext)(unsafe.Pointer(pNC)).FnRef if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_SelfRef) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7230, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7255, pExpr, pExpr) } else { _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 20))) } @@ -83039,7 +83689,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_VARIABLE): _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IsCheck)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7241, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7266, pExpr, pExpr) } case int32(TK_IS): fallthrough @@ -83089,18 +83739,18 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { nRight = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) } if nLeft != nRight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } break } _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { - v11 = int32(WRC_Abort) + v12 = int32(WRC_Abort) } else { - v11 = WRC_Continue + v12 = WRC_Continue } - return v11 + return v12 } // C documentation @@ -83135,6 +83785,7 @@ func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) ( } goto _1 _1: + ; i++ } } @@ -83201,6 +83852,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt } goto _1 _1: + ; i++ } /* If no match, return 0. */ @@ -83215,7 +83867,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt func _resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7252, libc.VaList(bp+8, i, zType, mx)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7277, libc.VaList(bp+8, i, zType, mx)) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) } @@ -83250,7 +83902,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 116 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7308, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7333, 0) return int32(1) } i = 0 @@ -83261,6 +83913,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r libc.SetBitFieldPtr16Uint32(pOrderBy+8+uintptr(i)*20+8+4, libc.Uint32FromInt32(0), 2, 0x4) goto _1 _1: + ; i++ } (*TSelect)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) @@ -83288,7 +83941,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } if _sqlite3ExprIsInteger(tls, pE, bp) != 0 { if *(*int32)(unsafe.Pointer(bp)) <= 0 || *(*int32)(unsafe.Pointer(bp)) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { - _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7342, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) + _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7367, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) return int32(1) } } else { @@ -83349,6 +84002,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } goto _2 _2: + ; i++ pItem += 20 } @@ -83360,11 +84014,12 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r break } if int32(uint32(*(*uint16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*20 + 8 + 4))&0x4>>2)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7348, libc.VaList(bp+16, i+int32(1))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7373, libc.VaList(bp+16, i+int32(1))) return int32(1) } goto _3 _3: + ; i++ } return 0 @@ -83393,7 +84048,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, return 0 } if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 116 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7409, libc.VaList(bp+8, zType)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7434, libc.VaList(bp+8, zType)) return int32(1) } pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList @@ -83422,6 +84077,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, } goto _1 _1: + ; i++ pItem += 20 } @@ -83556,10 +84212,12 @@ func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ pItem += 20 } @@ -83672,6 +84330,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } if pOuterNC != 0 && (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect > uint32(0) { @@ -83713,16 +84372,18 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_UEList) if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7440, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7465, 0) return int32(WRC_Abort) } if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { return int32(WRC_Abort) } } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_Where) if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { return int32(WRC_Abort) } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_Where) /* Resolve names in table-valued-function arguments */ i = 0 for { @@ -83735,6 +84396,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -83748,6 +84410,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _5 _5: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -83776,7 +84439,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** is not detected until much later, and so we need to go ahead and ** resolve those symbols on the incorrect ORDER BY for consistency. */ - if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7342) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7367) != 0 { return int32(WRC_Abort) } if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -83787,7 +84450,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** the GROUP BY clause does not contain aggregate functions. */ if pGroupBy != 0 { - if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7479) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7504) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(WRC_Abort) } i = 0 @@ -83797,11 +84460,12 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { break } if (*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pItem2)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7485, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7510, 0) return int32(WRC_Abort) } goto _6 _6: + ; i++ pItem2 += 20 } @@ -83964,6 +84628,7 @@ func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 24)) |= savedHasAgg @@ -84203,6 +84868,7 @@ func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*20))).FpExpr) goto _1 _1: + ; ii += int32(2) } if (*TExprList)(unsafe.Pointer(pList)).FnExpr%int32(2) != 0 { @@ -84356,6 +85022,7 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt } goto _2 _2: + ; i++ } } @@ -84821,7 +85488,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 return } if nLeft != _sqlite3ExprVectorSize(tls, pRight) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) return } _ = libc.Int32FromInt32(0) @@ -84881,6 +85548,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _1 _1: + ; i++ } _sqlite3VdbeJumpHere(tls, v, addrCmp) @@ -84905,7 +85573,7 @@ func _sqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) (r in rc = SQLITE_OK mxHeight = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 116 + 3*4)) if nHeight > mxHeight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7544, libc.VaList(bp+8, mxHeight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7569, libc.VaList(bp+8, mxHeight)) rc = int32(SQLITE_ERROR) } return rc @@ -84942,6 +85610,7 @@ func _heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { _heightOfExpr(tls, (*(*TExprList_item)(unsafe.Pointer(p + 8 + uintptr(i)*20))).FpExpr, pnHeight) goto _1 _1: + ; i++ } } @@ -84963,6 +85632,7 @@ func _heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pnHeight) goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } @@ -85256,11 +85926,11 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } if nExprElem != nElem { if nExprElem > int32(1) { - v2 = __ccgo_ts + 7592 + v2 = __ccgo_ts + 7617 } else { v2 = __ccgo_ts + 1648 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7594, libc.VaList(bp+8, nExprElem, v2, nElem)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7619, libc.VaList(bp+8, nExprElem, v2, nElem)) break } _ = libc.Int32FromInt32(0) @@ -85275,6 +85945,7 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } goto _1 _1: + ; ii++ } if pRet != 0 && (*TSelect)(unsafe.Pointer(pRet)).FpPrior != 0 { @@ -85339,7 +86010,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pNew + 36)) = int32((*TToken)(unsafe.Pointer(pToken)).Fz) - int32((*TParse)(unsafe.Pointer(pParse)).FzTail) if pList != 0 && (*TExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 116 + 6*4)) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7638, libc.VaList(bp+8, pToken)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7663, libc.VaList(bp+8, pToken)) } *(*uintptr)(unsafe.Pointer(pNew + 20)) = pList *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_HasFunc)) @@ -85360,7 +86031,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u func _sqlite3ExprOrderByAggregateError(tls *libc.TLS, pParse uintptr, p uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7672, libc.VaList(bp+8, p)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7697, libc.VaList(bp+8, p)) } // C documentation @@ -85439,7 +86110,7 @@ func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pD ** SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning ** that the schema is possibly tainted). */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7722, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7747, libc.VaList(bp+8, pExpr)) } } } @@ -85496,7 +86167,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n bOk = libc.BoolInt32(0 == _sqlite3Atoi64(tls, z+1, bp, int32(n-uint32(1)), uint8(SQLITE_UTF8))) } if bOk == 0 || *(*Ti64)(unsafe.Pointer(bp)) < int64(1) || *(*Ti64)(unsafe.Pointer(bp)) > int64(*(*int32)(unsafe.Pointer(db + 116 + 9*4))) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7742, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 116 + 9*4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7767, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 116 + 9*4)))) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) return } @@ -85529,7 +86200,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n } (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = x if int32(x) > *(*int32)(unsafe.Pointer(db + 116 + 9*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7785, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7810, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } } @@ -85947,6 +86618,7 @@ func _sqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*(*TCte)(unsafe.Pointer(pRet + 12 + uintptr(i)*24))).FeM10d = (*(*TCte)(unsafe.Pointer(p + 12 + uintptr(i)*24))).FeM10d goto _1 _1: + ; i++ } } @@ -86080,6 +86752,7 @@ func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r u (*TExprList_item)(unsafe.Pointer(pItem)).Fu = (*TExprList_item)(unsafe.Pointer(pOldItem)).Fu goto _1 _1: + ; i++ pItem += 20 pOldItem += 20 @@ -86159,6 +86832,7 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui (*TSrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*TSrcItem)(unsafe.Pointer(pOldItem)).FcolUsed goto _3 _3: + ; i++ } return pNew @@ -86190,6 +86864,7 @@ func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*TIdList_item)(unsafe.Pointer(pNewItem)).Fu4 = (*TIdList_item)(unsafe.Pointer(pOldItem)).Fu4 goto _1 _1: + ; i++ } return pNew @@ -86250,6 +86925,7 @@ func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r pNext = pNew goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } return *(*uintptr)(unsafe.Pointer(bp)) @@ -86405,7 +87081,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, n = v2 } if v3 && (*TIdList)(unsafe.Pointer(pColumns)).FnId != v2 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7808, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7833, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) goto vector_append_error } i = 0 @@ -86426,6 +87102,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, } goto _4 _4: + ; i++ } if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) && pList != uintptr(0) { @@ -86441,6 +87118,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, (*TExpr)(unsafe.Pointer(pFirst)).FiTable = (*TIdList)(unsafe.Pointer(pColumns)).FnId } vector_append_error: + ; _sqlite3ExprUnmapAndDelete(tls, pParse, pExpr) _sqlite3IdListDelete(tls, db, pColumns) return pList @@ -86547,7 +87225,7 @@ func _sqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, _ = mx mx = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 116 + 2*4)) if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr > mx { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7838, libc.VaList(bp+8, zObject)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7863, libc.VaList(bp+8, zObject)) } } @@ -86572,6 +87250,7 @@ func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { pItem += 20 goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -86616,6 +87295,7 @@ func _sqlite3ExprListFlags(tls *libc.TLS, pList uintptr) (r Tu32) { m |= (*TExpr)(unsafe.Pointer(pExpr)).Fflags goto _1 _1: + ; i++ } return m @@ -86647,10 +87327,10 @@ func _sqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) (r // ** anything else 0 // */ func _sqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) (r Tu32) { - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7861) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7886) == 0 { return uint32(EP_IsTrue) } - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7866) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7891) == 0 { return uint32(EP_IsFalse) } return uint32(0) @@ -86971,6 +87651,7 @@ func _sqlite3ExprIsSingleTableConstraint(tls *libc.TLS, pExpr uintptr, pSrcList } goto _1 _1: + ; jj++ } } @@ -87003,6 +87684,7 @@ func _exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) } goto _1 _1: + ; i++ } /* Check if pExpr is a sub-select. If so, consider it variable. */ @@ -87216,13 +87898,13 @@ func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff int8) (r in // ** Return TRUE if the given string is a row-id column name. // */ func _sqlite3IsRowid(tls *libc.TLS, z uintptr) (r int32) { - if _sqlite3StrICmp(tls, z, __ccgo_ts+7872) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7897) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7880) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7905) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7886) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7911) == 0 { return int32(1) } return 0 @@ -87240,9 +87922,9 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { var iCol, ii int32 _, _, _ = azOpt, iCol, ii azOpt = [3]uintptr{ - 0: __ccgo_ts + 7872, - 1: __ccgo_ts + 7880, - 2: __ccgo_ts + 7886, + 0: __ccgo_ts + 7897, + 1: __ccgo_ts + 7905, + 2: __ccgo_ts + 7911, } _ = libc.Int32FromInt32(0) ii = 0 @@ -87260,6 +87942,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _2 _2: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -87267,6 +87950,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; ii++ } return uintptr(0) @@ -87334,6 +88018,7 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { _ = libc.Int32FromInt32(0) /* Not a correlated subquery */ goto _1 _1: + ; i++ } return p @@ -87495,6 +88180,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _3 _3: + ; i++ } if i == (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -87527,7 +88213,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 iAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) eType = int32(IN_INDEX_ROWID) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7890, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7915, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VdbeJumpHere(tls, v, iAddr) } else { /* Iterator variable */ affinity_ok = int32(1) @@ -87557,6 +88243,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _6 _6: + ; i1++ } if affinity_ok != 0 { @@ -87606,6 +88293,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 break goto _9 _9: + ; j++ } if j == nExpr { @@ -87621,13 +88309,14 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _8 _8: + ; i1++ } _ = libc.Int32FromInt32(0) if colUsed == libc.Uint64FromInt32(1)<= (*TAggInfo)(unsafe.Pointer(pInfo)).FnFunc { _ = libc.Int32FromInt32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8198, libc.VaList(bp+120, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8223, libc.VaList(bp+120, pExpr)) } else { _ = libc.Int32FromInt32(0) return (*TAggInfo)(unsafe.Pointer(pInfo)).FiFirstReg + (*TAggInfo)(unsafe.Pointer(pInfo)).FnColumn + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) } - case int32(TK_FUNCTION): + case int32(TK_FUNCTION): /* The function name */ constMask = uint32(0) /* Loop counter */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The text encoding used by this database */ @@ -89339,7 +90045,7 @@ expr_code_doover: zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8225, libc.VaList(bp+120, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8250, libc.VaList(bp+120, pExpr)) break } if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INLINE) != uint32(0) && pFarg != uintptr(0) { @@ -89364,6 +90070,7 @@ expr_code_doover: } goto _9 _9: + ; i++ } if pFarg != 0 { @@ -89452,7 +90159,7 @@ expr_code_doover: _ = libc.Int32FromInt32(0) n1 = _sqlite3ExprVectorSize(tls, pLeft2) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != n1 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7808, libc.VaList(bp+120, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7833, libc.VaList(bp+120, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) } return (*TExpr)(unsafe.Pointer(pLeft2)).FiTable + int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) case int32(TK_IN): @@ -89520,7 +90227,7 @@ expr_code_doover: _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) } case int32(TK_VECTOR): - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) break /* TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions ** that derive from the right-hand table of a LEFT JOIN. The @@ -89581,7 +90288,7 @@ expr_code_doover: ** no ELSE term, NULL. */ fallthrough - case int32(TK_CASE): + case int32(TK_CASE): /* The X expression */ pTest = uintptr(0) /* X==Ei (form A) or just Ei (form B) */ pDel = uintptr(0) db1 = (*TParse)(unsafe.Pointer(pParse)).Fdb @@ -89628,6 +90335,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, nextCase) goto _13 _13: + ; i1 = i1 + int32(2) } if nExpr&int32(1) != 0 { @@ -89641,7 +90349,7 @@ expr_code_doover: case int32(TK_RAISE): _ = libc.Int32FromInt32(0) if !((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8249, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8274, 0) return 0 } if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Abort) { @@ -89705,6 +90413,7 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r } goto _1 _1: + ; pItem += 20 i-- } @@ -89927,6 +90636,7 @@ func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, targ } goto _2 _2: + ; i++ pItem += 20 } @@ -90075,7 +90785,9 @@ func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) @@ -90092,9 +90804,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -90114,7 +90828,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if op == int32(TK_IS) { v21 = int32(TK_EQ) } else { @@ -90123,11 +90839,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -90142,7 +90864,9 @@ _7: _ = libc.Int32FromInt32(0) goto _18 _14: + ; _13: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) @@ -90150,9 +90874,11 @@ _13: _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfTrue), jumpIfNull) goto _18 _16: + ; destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) if jumpIfNull != 0 { v22 = dest @@ -90165,7 +90891,9 @@ _16: _sqlite3VdbeResolveLabel(tls, v, destIfFalse) goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -90178,6 +90906,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -90280,7 +91009,9 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) @@ -90297,9 +91028,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -90321,7 +91054,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { v21 = int32(TK_NE) } else { @@ -90330,11 +91065,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -90349,15 +91090,19 @@ _7: _ = libc.Int32FromInt32(0) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfFalse), jumpIfNull) goto _18 _16: + ; if jumpIfNull != 0 { _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) } else { @@ -90367,7 +91112,9 @@ _16: } goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -90380,6 +91127,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -90620,6 +91368,7 @@ func _sqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) } goto _1 _1: + ; i++ } return 0 @@ -90841,6 +91590,13 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) case int32(TK_OR): fallthrough case int32(TK_AND): + /* Both sides of an AND or OR must separately imply non-null-row. + ** Consider these cases: + ** 1. NOT (x AND y) + ** 2. x OR y + ** If only one of x or y is non-null-row, then the overall expression + ** can be true if the other arm is false (case 1) or true (case 2). + */ _bothImplyNotNullRow(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) return int32(WRC_Prune) case int32(TK_IN): @@ -91046,6 +91802,7 @@ func _selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*68))).FiCursor goto _1 _1: + ; i++ j++ } @@ -91098,6 +91855,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } i = 0 @@ -91107,6 +91865,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ } if int64(i) >= (*TRefSrcList)(unsafe.Pointer(p)).FnExclude { @@ -91290,6 +92049,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _1 _1: + ; k++ pCol += 16 } @@ -91322,6 +92082,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _2 _2: + ; j++ pTerm += 20 } @@ -91333,6 +92094,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(v3) } fix_up_expr: + ; _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { @@ -91385,6 +92147,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _1 _1: + ; pIEpr = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpIENext } if pIEpr == uintptr(0) { @@ -91403,6 +92166,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } if i >= (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc { @@ -91453,6 +92217,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } /* endif pExpr->iTable==pItem->iCursor */ goto _3 _3: + ; i++ pItem += 68 } /* end loop over pSrcList */ @@ -91477,6 +92242,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ pItem1 += 24 } @@ -91589,6 +92355,7 @@ func _sqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _1 _1: + ; i++ pItem += 20 } @@ -91722,6 +92489,7 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( } goto _1 _1: + ; i++ } } @@ -91772,8 +92540,8 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( func _isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) - if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8299, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8324, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -91792,9 +92560,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, bp := tls.Alloc(48) defer tls.Free(48) (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8327, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8352, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8502, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8527, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) } } @@ -91810,9 +92578,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, func _renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8676, libc.VaList(bp+8, zDb, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8701, libc.VaList(bp+8, zDb, zDb)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8823, 0) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8848, 0) } } @@ -91870,7 +92638,7 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName ** in database iDb. If so, this is an error. */ if _sqlite3FindTable(tls, db, zName, zDb) != 0 || _sqlite3FindIndex(tls, db, zName, zDb) != 0 || _sqlite3IsShadowTableOf(tls, db, pTab, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8974, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8999, libc.VaList(bp+8, zName)) goto exit_rename_table } /* Make sure it is not a system table being altered, or a reserved name @@ -91879,11 +92647,11 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { goto exit_rename_table } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9033, zName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9058, zName) { goto exit_rename_table } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9039, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9064, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_rename_table } /* Invoke the authorization callback. */ @@ -91913,21 +92681,21 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName nTabName = _sqlite3Utf8CharLen(tls, zTabName, -int32(1)) /* Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in ** the schema to use the new table name. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9066, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9091, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) /* Update the tbl_name and name columns of the sqlite_schema table ** as required. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9250, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9275, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) /* If the sqlite_sequence table exists in this database, then update ** it with the new table name. */ - if _sqlite3FindTable(tls, db, __ccgo_ts+9555, zDb) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9571, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if _sqlite3FindTable(tls, db, __ccgo_ts+9580, zDb) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9596, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* If the table being renamed is not itself part of the temp database, ** edit view and trigger definitions within the temp database ** as required. */ if iDb != int32(1) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9629, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9654, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) } /* If this is a virtual table, invoke the xRename() function if ** one is defined. The xRename() callback will modify the names @@ -91943,8 +92711,9 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp4(tls, v, int32(OP_VRename), i, 0, 0, pVTab, -int32(11)) } _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9894, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9919, 0) exit_rename_table: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zName) } @@ -91958,7 +92727,7 @@ exit_rename_table: func _sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9907, libc.VaList(bp+8, zErr, zDb, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9932, libc.VaList(bp+8, zErr, zDb, zTab)) } // C documentation @@ -92003,11 +92772,11 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** column must not be NULL. */ if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9945, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9970, 0) return } if (*TTable)(unsafe.Pointer(pNew)).FpIndex != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9977, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10002, 0) return } if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { @@ -92025,10 +92794,10 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr FpFKey uintptr FpDfltList uintptr })(unsafe.Pointer(pNew + 44))).FpFKey != 0 && pDflt != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10004) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10029) } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 4))&0xf>>0)) != 0 && !(pDflt != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10063) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10088) } /* Ensure the default expression is something that sqlite3ValueFromExpr() ** can handle (i.e. not CURRENT_TIME etc.) @@ -92042,13 +92811,13 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr return } if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10116) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10141) } _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) } } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10162) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10187) } } /* Modify the CREATE TABLE statement. */ @@ -92064,7 +92833,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** have to use printf() to translate between these units: */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10189, libc.VaList(bp+16, zDb, (*(*struct { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10214, libc.VaList(bp+16, zDb, (*(*struct { FaddColOffset int32 FpFKey uintptr FpDfltList uintptr @@ -92092,7 +92861,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) /* Verify that constraints are still satisfied */ if (*TTable)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 4))&0xf>>0)) != 0 && int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != uint32(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10335, libc.VaList(bp+16, zTab, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10360, libc.VaList(bp+16, zTab, zDb)) } } } @@ -92132,12 +92901,12 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { goto exit_begin_add_column } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10688, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10713, 0) goto exit_begin_add_column } /* Make sure this is not an attempt to ALTER a view. */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10722, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10747, 0) goto exit_begin_add_column } if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { @@ -92165,7 +92934,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { nAlloc = (int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))/int32(8)*int32(8) + int32(8) _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pNew)).FaCol = _sqlite3DbMallocZero(tls, db, uint64(uint32(12)*uint32(nAlloc))) - (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10752, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10777, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !((*TTable)(unsafe.Pointer(pNew)).FaCol != 0) || !((*TTable)(unsafe.Pointer(pNew)).FzName != 0) { _ = libc.Int32FromInt32(0) goto exit_begin_add_column @@ -92181,6 +92950,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -92205,6 +92975,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { })(unsafe.Pointer(pTab + 44))).FaddColOffset _ = libc.Int32FromInt32(0) exit_begin_add_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) return } @@ -92226,18 +92997,18 @@ func _isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) (r i _, _ = zType, v1 zType = uintptr(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10771 + zType = __ccgo_ts + 10796 } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 10776 + zType = __ccgo_ts + 10801 } if zType != 0 { if bDrop != 0 { - v1 = __ccgo_ts + 10790 + v1 = __ccgo_ts + 10815 } else { - v1 = __ccgo_ts + 10807 + v1 = __ccgo_ts + 10832 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10825, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10850, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -92295,10 +93066,11 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10843, libc.VaList(bp+8, pOld)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10868, libc.VaList(bp+8, pOld)) goto exit_rename_column } /* Ensure the schema contains no double-quoted strings */ @@ -92315,12 +93087,13 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } _ = libc.Int32FromInt32(0) bQuote = int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pNew)).Fz)))]) & int32(0x80) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10864, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11046, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10889, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11071, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9894, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9919, int32(1)) exit_rename_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zOld) _sqlite3DbFree(tls, db, zNew) @@ -92429,6 +93202,7 @@ func _sqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom } goto _1 _1: + ; p = (*TRenameToken)(unsafe.Pointer(p)).FpNext } } @@ -92494,6 +93268,7 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { _sqlite3RenameExprlistUnmap(tls, pParse, (*(*TCte)(unsafe.Pointer(pWith + 12 + uintptr(i)*24))).FpCols) goto _1 _1: + ; i++ } if pCopy != 0 && (*TParse)(unsafe.Pointer(pParse)).FpWith == pCopy { @@ -92519,6 +93294,7 @@ func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(ii)*8))).FzName) goto _1 _1: + ; ii++ } } @@ -92551,6 +93327,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } } @@ -92569,6 +93346,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -92624,6 +93402,7 @@ func _sqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) } goto _1 _1: + ; i++ } } @@ -92646,6 +93425,7 @@ func _renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -92684,6 +93464,7 @@ func _renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 12 } return uintptr(0) @@ -92754,6 +93535,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _1 _1: + ; pToken = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext } pp = pCtx @@ -92763,6 +93545,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 12 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext @@ -92786,11 +93569,11 @@ func _renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType u zT = Xsqlite3_value_text(tls, pType) zN = Xsqlite3_value_text(tls, pObject) if *(*int8)(unsafe.Pointer(zWhen)) != 0 { - v1 = __ccgo_ts + 11177 + v1 = __ccgo_ts + 11202 } else { v1 = __ccgo_ts + 1648 } - zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11179, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) + zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11204, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zErr) } @@ -92819,6 +93602,7 @@ func _renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList } goto _1 _1: + ; i++ } } @@ -92847,6 +93631,7 @@ func _renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdLi } goto _1 _1: + ; i++ } } @@ -92865,8 +93650,8 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin if zSql == uintptr(0) { return int32(SQLITE_NOMEM) } - if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11202, int32(7)) != 0 { - return _sqlite3CorruptError(tls, int32(116507)) + if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11227, int32(7)) != 0 { + return _sqlite3CorruptError(tls, int32(116596)) } if bTemp != 0 { v1 = int32(1) @@ -92882,7 +93667,7 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin rc = int32(SQLITE_NOMEM) } if rc == SQLITE_OK && ((*TParse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { - rc = _sqlite3CorruptError(tls, int32(116518)) + rc = _sqlite3CorruptError(tls, int32(116607)) } (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) return rc @@ -92921,7 +93706,7 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, ** ALTER TABLE statement was quoted (bQuote==1), then set zNew to ** point to zQuot so that all substitutions are made using the ** quoted version of the new column name. */ - zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11210, libc.VaList(bp+8, zNew)) + zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11235, libc.VaList(bp+8, zNew)) if zQuot == uintptr(0) { return int32(SQLITE_NOMEM) } else { @@ -92967,11 +93752,11 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, *(*int8)(unsafe.Pointer(zBuf1 + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = 0 _sqlite3Dequote(tls, zBuf1) if int32(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('\'') { - v1 = __ccgo_ts + 11177 + v1 = __ccgo_ts + 11202 } else { v1 = __ccgo_ts + 1648 } - Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11216, libc.VaList(bp+8, zBuf1, v1)) + Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11241, libc.VaList(bp+8, zBuf1, v1)) zReplace = zBuf2 nReplace = uint32(_sqlite3Strlen30(tls, zReplace)) } @@ -93011,6 +93796,7 @@ func _renameSetENames(tls *libc.TLS, pEList uintptr, val int32) { libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(i)*20+8+4, uint32(val), 0, 0x3) goto _1 _1: + ; i++ } } @@ -93105,6 +93891,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _3 _3: + ; i++ } } @@ -93145,6 +93932,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return rc @@ -93187,11 +93975,13 @@ func _renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { _sqlite3WalkSelect(tls, pWalker, (*(*TSrcItem)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*68))).FpSelect) goto _2 _2: + ; i++ } } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -93350,6 +94140,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+304, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } pIdx = (*(*TParse)(unsafe.Pointer(bp + 20))).FpNewIndex @@ -93360,6 +94151,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+304, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } i = 0 @@ -93371,6 +94163,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExpr(tls, bp+304, pExpr) goto _5 _5: + ; i++ } } @@ -93397,10 +94190,12 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _7 _7: + ; i++ } goto _6 _6: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -93432,6 +94227,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _8 _8: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } /* Find tokens to edit in UPDATE OF clause */ @@ -93445,6 +94241,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _ = libc.Int32FromInt32(0) rc = _renameEditSql(tls, context, bp, zSql, zNew, bQuote) renameColumnFunc_done: + ; if rc != SQLITE_OK { if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) @@ -93506,6 +94303,7 @@ func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r in } goto _1 _1: + ; i++ } _renameWalkWith(tls, pWalker, pSelect) @@ -93606,6 +94404,7 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -93655,11 +94454,13 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _3 _3: + ; i++ } } goto _2 _2: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -93779,6 +94580,7 @@ func _renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uin _sqlite3WalkExpr(tls, bp+304, _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FaCol+uintptr(i)*12)) goto _2 _2: + ; i++ } } @@ -93936,7 +94738,7 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable if pTab == uintptr(0) || int32((*TTable)(unsafe.Pointer(pTab)).FnCol) == int32(1) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { /* This can happen if the sqlite_schema table is corrupt */ - rc = _sqlite3CorruptError(tls, int32(117477)) + rc = _sqlite3CorruptError(tls, int32(117566)) goto drop_column_done } pCol = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FzCnName) @@ -93954,10 +94756,11 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr (*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- } } - zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11221, libc.VaList(bp+296, int32((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int32(zSql), zSql, zEnd)) + zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11246, libc.VaList(bp+296, int32((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int32(zSql), zSql, zEnd)) Xsqlite3_result_text(tls, context, zNew, -int32(1), uintptr(-libc.Int32FromInt32(1))) Xsqlite3_free(tls, zNew) drop_column_done: + ; _renameParseCleanup(tls, bp) (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if rc != SQLITE_OK { @@ -94009,23 +94812,23 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } iCol = _sqlite3ColumnIndex(tls, pTab, zCol) if iCol < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10843, libc.VaList(bp+8, pName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10868, libc.VaList(bp+8, pName)) goto exit_drop_column } /* Do not allow the user to drop a PRIMARY KEY column or a column ** constrained by a UNIQUE constraint. */ if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_PRIMKEY)|libc.Int32FromInt32(COLFLAG_UNIQUE)) != 0 { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - v1 = __ccgo_ts + 11228 + v1 = __ccgo_ts + 11253 } else { - v1 = __ccgo_ts + 5564 + v1 = __ccgo_ts + 5589 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11240, libc.VaList(bp+8, v1, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11265, libc.VaList(bp+8, v1, zCol)) goto exit_drop_column } /* Do not allow the number of columns to go to zero */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) <= int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11268, libc.VaList(bp+8, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11293, libc.VaList(bp+8, zCol)) goto exit_drop_column } /* Edit the sqlite_schema table */ @@ -94038,10 +94841,10 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1648, 0) _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1))) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11316, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11341, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11437, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11462, int32(1)) /* Edit rows of table on disk */ if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { pPk = uintptr(0) @@ -94071,6 +94874,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, i, reg+i+int32(1)) goto _6 _6: + ; i++ } nField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) @@ -94104,6 +94908,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } goto _9 _9: + ; i++ } if nField == 0 { @@ -94123,6 +94928,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeJumpHere(tls, v, addr) } exit_drop_column: + ; _sqlite3DbFree(tls, db, zCol) _sqlite3SrcListDelete(tls, db, pSrc) } @@ -94140,27 +94946,27 @@ var _aAlterTableFuncs = [5]TFuncDef{ 0: { FnArg: int8(9), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11455, + FzName: __ccgo_ts + 11480, }, 1: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11476, + FzName: __ccgo_ts + 11501, }, 2: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11496, + FzName: __ccgo_ts + 11521, }, 3: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11515, + FzName: __ccgo_ts + 11540, }, 4: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11534, + FzName: __ccgo_ts + 11559, }, } @@ -94373,7 +95179,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW ** side-effect of the CREATE TABLE statement is to leave the rootpage ** of the new table in register pParse->regRoot. This is important ** because the OpenWrite opcode below will be needing it. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11637, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11662, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) aRoot[i] = uint32((*TParse)(unsafe.Pointer(pParse)).FregRoot) aCreateTbl[i] = uint8(OPFLAG_P2ISREG) } @@ -94384,10 +95190,10 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW aRoot[i] = (*TTable)(unsafe.Pointer(pStat)).Ftnum _sqlite3TableLock(tls, pParse, iDb, aRoot[i], uint8(1), zTab) if zWhere != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11660, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11685, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11690, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11715, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) } else { /* The sqlite_stat[134] table already exists. Delete all rows. */ _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(aRoot[i]), iDb) @@ -94396,6 +95202,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW } goto _2 _2: + ; i++ } /* Open the sqlite_stat[134] tables for writing. */ @@ -94409,6 +95216,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW _sqlite3VdbeChangeP5(tls, v, uint16(aCreateTbl[i])) goto _4 _4: + ; i++ } } @@ -94418,15 +95226,15 @@ var _aTable = [3]struct { FzCols uintptr }{ 0: { - FzName: __ccgo_ts + 11557, - FzCols: __ccgo_ts + 11570, + FzName: __ccgo_ts + 11582, + FzCols: __ccgo_ts + 11595, }, 1: { - FzName: __ccgo_ts + 11583, - FzCols: __ccgo_ts + 11596, + FzName: __ccgo_ts + 11608, + FzCols: __ccgo_ts + 11621, }, 2: { - FzName: __ccgo_ts + 11624, + FzName: __ccgo_ts + 11649, }, } @@ -94598,6 +95406,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*36) goto _1 _1: + ; i++ } i = 0 @@ -94608,6 +95417,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*36) goto _2 _2: + ; i++ } _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+36) @@ -94707,6 +95517,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { pSpace += uintptr(libc.Uint32FromInt64(8) * uint32(nColUp)) goto _3 _3: + ; i++ } _ = libc.Int32FromInt32(0) @@ -94718,6 +95529,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*36))).FiCol = i goto _4 _4: + ; i++ } } @@ -94731,7 +95543,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statInitFuncdef = TFuncDef{ FnArg: int8(4), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11708, + FzName: __ccgo_ts + 11733, } func init() { @@ -94770,6 +95582,7 @@ func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintp } goto _1 _1: + ; i++ } if (*TStatSample)(unsafe.Pointer(pNew)).FiHash > (*TStatSample)(unsafe.Pointer(pOld)).FiHash { @@ -94850,6 +95663,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { } goto _1 _1: + ; i-- } if pUpgrade != 0 { @@ -94884,6 +95698,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* Zero the first nEqZero entries in the anEq[] array. */ libc.Xmemset(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint32(8)*uint32(nEqZero)) find_new_min: + ; if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { iMin = -int32(1) i = 0 @@ -94899,6 +95714,7 @@ find_new_min: } goto _2 _2: + ; i++ } _ = libc.Int32FromInt32(0) @@ -94932,6 +95748,7 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _1 _1: + ; i-- } /* Check that no sample contains an anEq[] entry with an index of @@ -94949,10 +95766,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { _ = libc.Int32FromInt32(0) goto _3 _3: + ; j++ } goto _2 _2: + ; i-- } /* Update the anEq[] fields of any samples already collected. */ @@ -94972,10 +95791,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _5 _5: + ; j1++ } goto _4 _4: + ; i-- } (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng @@ -95026,6 +95847,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _1 _1: + ; i++ } } else { @@ -95043,6 +95865,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8))++ goto _2 _2: + ; i++ } i = iChng @@ -95057,6 +95880,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _3 _3: + ; i++ } } @@ -95090,6 +95914,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _5 _5: + ; i++ } } else { @@ -95103,7 +95928,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statPushFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(2) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11718, + FzName: __ccgo_ts + 11743, } func init() { @@ -95156,7 +95981,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { v1 = (*TStatAccum)(unsafe.Pointer(p)).FnRow } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11728, libc.VaList(bp+56, v1)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11753, libc.VaList(bp+56, v1)) i = 0 for { if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol) { @@ -95167,10 +95992,11 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if iVal == uint64(2) && (*TStatAccum)(unsafe.Pointer(p)).FnRow*uint64(10) <= nDistinct*uint64(11) { iVal = uint64(1) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11733, libc.VaList(bp+56, iVal)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11758, libc.VaList(bp+56, iVal)) _ = libc.Int32FromInt32(0) goto _2 _2: + ; i++ } _sqlite3ResultStrAccum(tls, context, bp) @@ -95207,9 +96033,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if !(i1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { break } - Xsqlite3_str_appendf(tls, bp+24, __ccgo_ts+11739, libc.VaList(bp+56, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) + Xsqlite3_str_appendf(tls, bp+24, __ccgo_ts+11764, libc.VaList(bp+56, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) goto _3 _3: + ; i1++ } if (*(*Tsqlite3_str)(unsafe.Pointer(bp + 24))).FnChar != 0 { @@ -95224,7 +96051,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statGetFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(1) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11745, + FzName: __ccgo_ts + 11770, } func init() { @@ -95292,7 +96119,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Do not gather statistics on views or virtual tables */ return } - if Xsqlite3_strlike(tls, __ccgo_ts+11754, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { + if Xsqlite3_strlike(tls, __ccgo_ts+11779, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { /* Do not gather statistics on system tables */ return } @@ -95309,7 +96136,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint return } (*TTable)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*64 - libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11557, uint32(13)) + libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11582, uint32(13)) (*TTable)(unsafe.Pointer(pStat1)).FnCol = int16(3) (*TTable)(unsafe.Pointer(pStat1)).FiPKey = int16(-int32(1)) _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Noop), 0, 0, 0, pStat1, -int32(6)) @@ -95466,6 +96293,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _15 _15: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nColTest, regChng) @@ -95487,6 +96315,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regPrev+i) goto _16 _16: + ; i++ } _sqlite3VdbeResolveLabel(tls, v, endDistinctTest) @@ -95516,6 +96345,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, regKey+j) goto _17 _17: + ; j++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) @@ -95538,7 +96368,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Add the entry to the stat1 table. */ _callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) _ = libc.Int32FromInt32(0) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11764, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11789, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) @@ -95575,6 +96405,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } goto _19 _19: + ; pX = (*TIndex)(unsafe.Pointer(pX)).FpNext } /* Allocate space to compute results for the largest index */ @@ -95599,6 +96430,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) goto _20 _20: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regCol, nCol, regSample) @@ -95612,6 +96444,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeJumpHere(tls, v, addrRewind) goto _13 _13: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Create a single sqlite_stat1 entry containing NULL as the index @@ -95622,7 +96455,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint jZeroRows = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regStat1) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIdxname) _ = libc.Int32FromInt32(0) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11764, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11789, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) @@ -95674,6 +96507,7 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { iMem = _sqlite3FirstAvailableRegister(tls, pParse, iMem) goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } _loadAnalysis(tls, pParse, iDb) @@ -95696,9 +96530,9 @@ func _analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 40)) += int32(3) if pOnlyIdx != 0 { - _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11768) + _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11793) } else { - _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11772) + _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11797) } _analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1), (*TParse)(unsafe.Pointer(pParse)).FnTab) _loadAnalysis(tls, pParse, iDb) @@ -95747,6 +96581,7 @@ func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp _analyzeDatabase(tls, pParse, i) goto _1 _1: + ; i++ } } else { @@ -95856,23 +96691,24 @@ func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, } goto _1 _1: + ; i++ } if pIndex != 0 { libc.SetBitFieldPtr16Uint32(pIndex+56, libc.Uint32FromInt32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pIndex+56, libc.Uint32FromInt32(0), 6, 0x40) for *(*int8)(unsafe.Pointer(z)) != 0 { - if Xsqlite3_strglob(tls, __ccgo_ts+11776, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11801, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+56, libc.Uint32FromInt32(1), 2, 0x4) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11787, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11812, z) == 0 { sz = _sqlite3Atoi(tls, z+uintptr(3)) if sz < int32(2) { sz = int32(2) } (*TIndex)(unsafe.Pointer(pIndex)).FszIdxRow = _sqlite3LogEst(tls, uint64(sz)) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11797, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11822, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+56, libc.Uint32FromInt32(1), 6, 0x40) } } @@ -95986,6 +96822,7 @@ func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { _sqlite3DbFree(tls, db, (*TIndexSample)(unsafe.Pointer(p)).Fp) goto _1 _1: + ; j++ } _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FaSample) @@ -96053,6 +96890,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { } goto _2 _2: + ; i++ } if nDist100 > nSum100 && sumEq < nRow { @@ -96064,6 +96902,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*8)) = avgEq goto _1 _1: + ; iCol++ } } @@ -96170,6 +97009,7 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u pSpace += uintptr(nIdxCol) * 8 goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -96252,11 +97092,11 @@ func _loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { rc = SQLITE_OK _ = libc.Int32FromInt32(0) if v2 = (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0); v2 { - v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11583, zDb) + v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11608, zDb) pStat4 = v1 } if v2 && v1 != uintptr(0) && int32((*TTable)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { - rc = _loadStatTbl(tls, db, __ccgo_ts+11809, __ccgo_ts+11878, zDb) + rc = _loadStatTbl(tls, db, __ccgo_ts+11834, __ccgo_ts+11903, zDb) } return rc } @@ -96305,6 +97145,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { *(*Tu32)(unsafe.Pointer(pTab + 28)) &= uint32(^libc.Int32FromInt32(TF_HasStat1)) goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } i = (*THash)(unsafe.Pointer(pSchema + 24)).Ffirst @@ -96318,15 +97159,16 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) goto _2 _2: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load new statistics out of the sqlite_stat1 table */ (*(*TanalysisInfo)(unsafe.Pointer(bp))).Fdb = db (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName - v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11557, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11582, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) pStat1 = v3 if v3 != 0 && int32((*TTable)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11930, libc.VaList(bp+16, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11955, libc.VaList(bp+16, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -96347,6 +97189,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { } goto _4 _4: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load the statistics from the sqlite_stat4 table. */ @@ -96372,6 +97215,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst = uintptr(0) goto _6 _6: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } if rc == int32(SQLITE_NOMEM) { @@ -96438,7 +97282,7 @@ func _resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) (r int32) { // ** database iDb attached to handle db. // */ func _sqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) (r int32) { - return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6560, zName) == 0) + return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6585, zName) == 0) } // C documentation @@ -96494,7 +97338,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { return } - rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), __ccgo_ts+11971, db, bp+20, 0, int32(SQLITE_OPEN_MAIN_DB)) + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), __ccgo_ts+11996, db, bp+20, 0, int32(SQLITE_OPEN_MAIN_DB)) if rc == SQLITE_OK { pNewSchema = _sqlite3SchemaGet(tls, db, *(*uintptr)(unsafe.Pointer(bp + 20))) if pNewSchema != 0 { @@ -96525,7 +97369,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { ** * Specified database name already being used. */ if (*Tsqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 116 + 7*4))+int32(2) { - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+11974, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(db + 116 + 7*4)))) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+11999, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(db + 116 + 7*4)))) goto attach_error } i = 0 @@ -96535,11 +97379,12 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } _ = libc.Int32FromInt32(0) if _sqlite3DbIsNamed(tls, db, i, zName) != 0 { - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12011, libc.VaList(bp+32, zName)) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12036, libc.VaList(bp+32, zName)) goto attach_error } goto _1 _1: + ; i++ } /* Allocate the new entry in the db->aDb[] array and initialize the schema @@ -96583,7 +97428,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(0) if rc == int32(SQLITE_CONSTRAINT) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12041, 0) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12066, 0) } else { if rc == SQLITE_OK { (*TDb)(unsafe.Pointer(pNew)).FpSchema = _sqlite3SchemaGet(tls, db, (*TDb)(unsafe.Pointer(pNew)).FpBt) @@ -96591,7 +97436,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { rc = int32(SQLITE_NOMEM) } else { if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12070, 0) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12095, 0) rc = int32(SQLITE_ERROR) } } @@ -96640,7 +97485,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+1618, 0) } else { if *(*uintptr)(unsafe.Pointer(bp + 12)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12138, libc.VaList(bp+32, zFile)) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12163, libc.VaList(bp+32, zFile)) } } } @@ -96648,6 +97493,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } return attach_error: + ; /* Return an error if we get here */ if *(*uintptr)(unsafe.Pointer(bp + 12)) != 0 { Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 12)), -int32(1)) @@ -96696,18 +97542,19 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12166, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12191, libc.VaList(bp+136, zName)) goto detach_error } if i < int32(2) { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12187, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12212, libc.VaList(bp+136, zName)) goto detach_error } if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || _sqlite3BtreeIsInBackup(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != 0 { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12213, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12238, libc.VaList(bp+136, zName)) goto detach_error } /* If any TEMP triggers reference the schema being detached, move those @@ -96727,6 +97574,7 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { _sqlite3CollapseDatabaseArray(tls, db) return detach_error: + ; Xsqlite3_result_error(tls, context, bp, -int32(1)) } @@ -96782,6 +97630,7 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut _sqlite3VdbeAddOp1(tls, v, int32(OP_Expire), libc.BoolInt32(type1 == int32(SQLITE_ATTACH))) } attach_end: + ; _sqlite3ExprDelete(tls, db, pFilename) _sqlite3ExprDelete(tls, db, pDbname) _sqlite3ExprDelete(tls, db, pKey) @@ -96801,7 +97650,7 @@ func _sqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { var _detach_func = TFuncDef{ FnArg: int8(1), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12235, + FzName: __ccgo_ts + 12260, } func init() { @@ -96823,7 +97672,7 @@ func _sqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, p var _attach_func = TFuncDef{ FnArg: int8(3), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12249, + FzName: __ccgo_ts + 12274, } func init() { @@ -96849,7 +97698,7 @@ func _fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit1.Fbusy != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } else { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12263, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12288, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) return int32(WRC_Abort) } } @@ -96883,7 +97732,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { if int32((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { if iDb != _sqlite3FindDbName(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12287, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12312, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) return int32(WRC_Abort) } _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) @@ -96898,6 +97747,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _1 _1: + ; i++ pItem += 68 } @@ -96912,6 +97762,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -97000,6 +97851,7 @@ func _sqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) (r int32 } goto _1 _1: + ; pUp = (*TUpsert)(unsafe.Pointer(pUp)).FpNextUpsert } pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext @@ -97097,7 +97949,7 @@ func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uint // ** user-supplied authorization function returned an illegal value. // */ func _sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12333, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12358, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } @@ -97125,11 +97977,11 @@ func _sqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintp } rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, int32(SQLITE_READ), zTab, zCol, zDb, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12356, libc.VaList(bp+8, zTab, zCol)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12381, libc.VaList(bp+8, zTab, zCol)) if (*Tsqlite3)(unsafe.Pointer(db)).FnDb > int32(2) || iDb != 0 { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12362, libc.VaList(bp+8, zDb, z)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12387, libc.VaList(bp+8, zDb, z)) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12368, libc.VaList(bp+8, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12393, libc.VaList(bp+8, z)) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != int32(SQLITE_IGNORE) && rc != SQLITE_OK { @@ -97179,6 +98031,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint } goto _1 _1: + ; iSrc++ } } @@ -97194,7 +98047,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint _ = libc.Int32FromInt32(0) zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName } else { - zCol = __ccgo_ts + 7880 + zCol = __ccgo_ts + 7905 } } _ = libc.Int32FromInt32(0) @@ -97231,7 +98084,7 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, ** parameters can be either NULL or a string. */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12395, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12420, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != SQLITE_OK && rc != int32(SQLITE_IGNORE) { @@ -97345,6 +98198,7 @@ func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLoc } goto _2 _2: + ; i++ } nBytes = int32(uint32(16) * uint32((*TParse)(unsafe.Pointer(pToplevel)).FnTableLock+libc.Int32FromInt32(1))) @@ -97396,6 +98250,7 @@ func _codeTableLocks(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, pVdbe, int32(OP_TableLock), p1, int32((*TTableLock)(unsafe.Pointer(p)).FiTab), int32((*TTableLock)(unsafe.Pointer(p)).FisWriteLock), (*TTableLock)(unsafe.Pointer(p)).FzLockName, -int32(1)) goto _1 _1: + ; i++ } } @@ -97465,6 +98320,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), reg, i) @@ -97495,6 +98351,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { } goto _3 _3: + ; iDb++ v2 = iDb if !(v2 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -97510,6 +98367,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, v, int32(OP_VBegin), 0, 0, 0, vtab, -int32(11)) goto _4 _4: + ; i++ } (*TParse)(unsafe.Pointer(pParse)).FnVtabLock = 0 @@ -97539,6 +98397,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pEL + 8 + uintptr(i)*20))).FpExpr, *(*int32)(unsafe.Pointer(pEL + 8 + uintptr(i)*20 + 16))) goto _5 _5: + ; i++ } } @@ -97654,26 +98513,27 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { /* No match against the official names. But always match "main" ** to schema 0 as a legacy fallback. */ - if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6560) == 0 { + if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6585) == 0 { i = 0 } else { return uintptr(0) } } p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*16))).FpSchema+8, zName) - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) == 0 { if i == int32(1) { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6527+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6041+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema+8, __ccgo_ts+6508) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6552+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6571+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6066+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema+8, __ccgo_ts+6533) } } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*16))).FpSchema+8, __ccgo_ts+6041) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6571+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*16))).FpSchema+8, __ccgo_ts+6066) } } } @@ -97701,14 +98561,15 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _2 _2: + ; i++ } - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6041) + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6571+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6066) } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6527+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema+8, __ccgo_ts+6508) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6552+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema+8, __ccgo_ts+6533) } } } @@ -97746,7 +98607,7 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt ** can be an eponymous virtual table. */ if int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { pMod = _sqlite3HashFind(tls, db+396, zName) - if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12410, int32(7)) == 0 { + if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12435, int32(7)) == 0 { pMod = _sqlite3PragmaVtabRegister(tls, db, zName) } if pMod != 0 && _sqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { @@ -97764,15 +98625,15 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt } if p == uintptr(0) { if flags&uint32(LOCATE_VIEW) != 0 { - v1 = __ccgo_ts + 12418 + v1 = __ccgo_ts + 12443 } else { - v1 = __ccgo_ts + 12431 + v1 = __ccgo_ts + 12456 } zMsg = v1 if zDbase != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6764, libc.VaList(bp+8, zMsg, zDbase, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6789, libc.VaList(bp+8, zMsg, zDbase, zName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6774, libc.VaList(bp+8, zMsg, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6799, libc.VaList(bp+8, zMsg, zName)) } } else { _ = libc.Int32FromInt32(0) @@ -97812,12 +98673,12 @@ func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintpt // ** names into the new preferred names, as appropriate. // */ func _sqlite3PreferredTableName(tls *libc.TLS, zName uintptr) (r uintptr) { - if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6041+7) == 0 { - return __ccgo_ts + 6546 + if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6066+7) == 0 { + return __ccgo_ts + 6571 } - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6508+7) == 0 { - return __ccgo_ts + 6527 + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6533+7) == 0 { + return __ccgo_ts + 6552 } } return zName @@ -97867,6 +98728,7 @@ func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r } goto _1 _1: + ; i++ } return p @@ -97955,6 +98817,7 @@ func _sqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { j++ goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnDb = j @@ -97996,6 +98859,7 @@ func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { } goto _3 _3: + ; i++ } } @@ -98028,6 +98892,7 @@ func _sqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(db + 24)) &= uint32(^(libc.Int32FromInt32(DBFLAG_SchemaChange) | libc.Int32FromInt32(DBFLAG_SchemaKnownOk))) @@ -98188,6 +99053,7 @@ func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3DbFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _2 _2: + ; i++ pCol += 12 } @@ -98250,6 +99116,7 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3FreeIndex(tls, db, pIndex) goto _1 _1: + ; pIndex = pNext } if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { @@ -98357,7 +99224,7 @@ func _sqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { var v uintptr _ = v v = _sqlite3GetVdbe(tls, p) - _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6041) + _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6066) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), 0, int32(SCHEMA_ROOT), iDb, int32(5)) if (*TParse)(unsafe.Pointer(p)).FnTab == 0 { (*TParse)(unsafe.Pointer(p)).FnTab = int32(1) @@ -98389,11 +99256,12 @@ func _sqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { } /* "main" is always an acceptable alias for the primary database ** even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. */ - if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6560, zName) { + if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6585, zName) { break } goto _1 _1: + ; i-- pDb -= 16 } @@ -98447,13 +99315,13 @@ func _sqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12445, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12470, 0) return -int32(1) } *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 iDb = _sqlite3FindDb(tls, db, pName1) if iDb < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12462, libc.VaList(bp+8, pName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12487, libc.VaList(bp+8, pName1)) return -int32(1) } } else { @@ -98502,8 +99370,8 @@ func _sqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType return int32(SQLITE_ERROR) } } else { - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12482, libc.VaList(bp+8, zName)) + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12507, libc.VaList(bp+8, zName)) return int32(SQLITE_ERROR) } } @@ -98525,6 +99393,7 @@ func _sqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return p @@ -98551,6 +99420,7 @@ func _sqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol Ti16) (r Ti16) } goto _1 _1: + ; i++ } return int16(-int32(1)) @@ -98583,6 +99453,7 @@ func _sqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } } @@ -98646,6 +99517,7 @@ func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*12))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { @@ -98715,9 +99587,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zName = _sqlite3DbStrDup(tls, db, v1) *(*uintptr)(unsafe.Pointer(bp)) = pName1 @@ -98730,7 +99602,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 && (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != int32(1) { /* If creating a temp table, the name may not be qualified. Unless ** the database name is "temp" anyway. */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12524, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12549, 0) return } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 { @@ -98746,9 +99618,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return } if isView != 0 { - v2 = __ccgo_ts + 10771 + v2 = __ccgo_ts + 10796 } else { - v2 = __ccgo_ts + 9033 + v2 = __ccgo_ts + 9058 } if _sqlite3CheckObjectName(tls, pParse, zName, v2, zName) != 0 { goto begin_table_error @@ -98760,9 +99632,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui _ = libc.Int32FromInt32(0) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp == int32(1) { - v3 = __ccgo_ts + 6508 + v3 = __ccgo_ts + 6533 } else { - v3 = __ccgo_ts + 6041 + v3 = __ccgo_ts + 6066 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto begin_table_error @@ -98786,11 +99658,11 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if pTable != 0 { if !(noErr != 0) { if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VIEW) { - v4 = __ccgo_ts + 10771 + v4 = __ccgo_ts + 10796 } else { - v4 = __ccgo_ts + 9033 + v4 = __ccgo_ts + 9058 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12565, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12590, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) } else { _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) @@ -98799,7 +99671,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui goto begin_table_error } if _sqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12586, libc.VaList(bp+16, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12611, libc.VaList(bp+16, zName)) goto begin_table_error } } @@ -98892,6 +99764,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return /* If an error occurs, we jump here */ begin_table_error: + ; (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) _sqlite3DbFree(tls, db, zName) return @@ -98953,7 +99826,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { _, _, _ = db, pHash, pRet db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12621, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12646, 0) } else { _ = libc.Int32FromInt32(0) } @@ -98970,7 +99843,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - Xsqlite3_snprintf(tls, int32(40), pRet+104, __ccgo_ts+12655, libc.VaList(bp+8, pParse)) + Xsqlite3_snprintf(tls, int32(40), pRet+104, __ccgo_ts+12680, libc.VaList(bp+8, pParse)) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FzName = pRet + 104 (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fop = uint8(TK_RETURNING) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = uint8(TRIGGER_AFTER) @@ -99018,7 +99891,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok return } if int32((*TTable)(unsafe.Pointer(p)).FnCol)+int32(1) > *(*int32)(unsafe.Pointer(db + 116 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12675, libc.VaList(bp+24, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12700, libc.VaList(bp+24, (*TTable)(unsafe.Pointer(p)).FzName)) return } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -99028,12 +99901,12 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok ** by the parser, we can sometimes end up with a typename that ends ** with "generated always". Check for this case and omit the surplus ** text. */ - if (*(*TToken)(unsafe.Pointer(bp + 8))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 8))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12698, int32(6)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 8))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 8))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12723, int32(6)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 8))).Fn -= uint32(6) for (*(*TToken)(unsafe.Pointer(bp + 8))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 8))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 8))).Fn-- } - if (*(*TToken)(unsafe.Pointer(bp + 8))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 8))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12705, int32(9)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 8))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 8))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12730, int32(9)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 8))).Fn -= uint32(9) for (*(*TToken)(unsafe.Pointer(bp + 8))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 8))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 8))).Fn-- @@ -99061,6 +99934,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok } goto _2 _2: + ; i++ } } @@ -99081,12 +99955,13 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok break } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*12))).FhName) == int32(hName) && _sqlite3StrICmp(tls, z, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*12))).FzCnName) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12715, libc.VaList(bp+24, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12740, libc.VaList(bp+24, z)) _sqlite3DbFree(tls, db, z) return } goto _3 _3: + ; i++ } aNew = _sqlite3DbRealloc(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol, uint64((int64((*TTable)(unsafe.Pointer(p)).FnCol)+int64(1))*int64(12))) @@ -99151,6 +100026,7 @@ func _sqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -99289,10 +100165,10 @@ func _sqlite3AddDefaultValue(tls *libc.TLS, pParse uintptr, pExpr uintptr, zStar isInit = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) != int32(1)) pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1))*12 if !(_sqlite3ExprIsConstantOrFunction(tls, pExpr, uint8(isInit)) != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12741, libc.VaList(bp+64, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12766, libc.VaList(bp+64, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12786, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12811, 0) } else { libc.Xmemset(tls, bp, 0, uint32(52)) (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_SPAN) @@ -99350,7 +100226,7 @@ func _makeColumnPartOfPrimaryKey(tls *libc.TLS, pParse uintptr, pCol uintptr) { p1 = pCol + 10 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(COLFLAG_PRIMKEY)) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12827, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12852, 0) } } @@ -99387,7 +100263,7 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError goto primary_key_exit } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasPrimaryKey) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12879, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12904, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto primary_key_exit } *(*Tu32)(unsafe.Pointer(pTab + 28)) |= uint32(TF_HasPrimaryKey) @@ -99421,11 +100297,13 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError } goto _2 _2: + ; iCol++ } } goto _1 _1: + ; i++ } } @@ -99444,13 +100322,14 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError _sqlite3HasExplicitNulls(tls, pParse, pList) } else { if autoInc != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12945, 0) } else { _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, onError, uintptr(0), uintptr(0), sortOrder, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) pList = uintptr(0) } } primary_key_exit: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) return } @@ -99480,6 +100359,7 @@ func _sqlite3AddCheckConstraint(tls *libc.TLS, pParse uintptr, pCheckExpr uintpt } goto _1 _1: + ; zStart++ } for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zEnd + uintptr(-libc.Int32FromInt32(1)))))])&int32(0x01) != 0 { @@ -99532,6 +100412,7 @@ func _sqlite3AddCollateType(tls *libc.TLS, pParse uintptr, pToken uintptr) { } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -99557,17 +100438,17 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui } pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1))*12 if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12976, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13001, 0) goto generated_done } if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) > 0 { goto generated_error } if pType != 0 { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13019, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13044, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { /* no-op */ } else { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13027, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13052, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { eType = uint8(COLFLAG_STORED) } else { goto generated_error @@ -99599,8 +100480,10 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui pExpr = uintptr(0) goto generated_done generated_error: - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13034, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + ; + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13059, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) generated_done: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } @@ -99657,6 +100540,7 @@ func _identLength(tls *libc.TLS, z uintptr) (r int32) { } goto _1 _1: + ; n++ z++ } @@ -99694,6 +100578,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _1 _1: + ; j++ } needQuote = libc.BoolInt32(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&int32(0x04) != 0 || _sqlite3KeywordCode(tls, zIdent, j) != int32(TK_ID) || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) @@ -99717,6 +100602,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _3 _3: + ; j++ } if needQuote != 0 { @@ -99752,18 +100638,19 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { n += _identLength(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(5) goto _1 _1: + ; i++ pCol += 12 } n += _identLength(tls, (*TTable)(unsafe.Pointer(p)).FzName) if n < int32(50) { zSep = __ccgo_ts + 1648 - zSep2 = __ccgo_ts + 13065 - zEnd = __ccgo_ts + 5081 + zSep2 = __ccgo_ts + 13090 + zEnd = __ccgo_ts + 5106 } else { - zSep = __ccgo_ts + 13067 - zSep2 = __ccgo_ts + 13071 - zEnd = __ccgo_ts + 13076 + zSep = __ccgo_ts + 13092 + zSep2 = __ccgo_ts + 13096 + zEnd = __ccgo_ts + 13101 } n += int32(35) + int32(6)*int32((*TTable)(unsafe.Pointer(p)).FnCol) zStmt = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) @@ -99771,7 +100658,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _sqlite3OomFault(tls, db) return uintptr(0) } - Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13079, 0) + Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13104, 0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3Strlen30(tls, zStmt) _identPut(tls, zStmt, bp, (*TTable)(unsafe.Pointer(p)).FzName) v2 = *(*int32)(unsafe.Pointer(bp)) @@ -99797,6 +100684,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _ = libc.Int32FromInt32(0) goto _3 _3: + ; i++ pCol += 12 } @@ -99806,11 +100694,11 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { var _azType1 = [6]uintptr{ 0: __ccgo_ts + 1648, - 1: __ccgo_ts + 13093, - 2: __ccgo_ts + 13099, - 3: __ccgo_ts + 13104, - 4: __ccgo_ts + 13109, - 5: __ccgo_ts + 13099, + 1: __ccgo_ts + 13118, + 2: __ccgo_ts + 13124, + 3: __ccgo_ts + 13129, + 4: __ccgo_ts + 13134, + 5: __ccgo_ts + 13124, } // C documentation @@ -99868,6 +100756,7 @@ func _estimateTableWidth(tls *libc.TLS, pTab uintptr) { wTable += uint32((*TColumn)(unsafe.Pointer(pTabCol)).FszEst) goto _1 _1: + ; i-- pTabCol += 12 } @@ -99905,6 +100794,7 @@ func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { wIndex += uint32(v2) goto _1 _1: + ; i++ } (*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow = _sqlite3LogEst(tls, uint64(wIndex*uint32(4))) @@ -99971,6 +100861,7 @@ func _isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int } goto _1 _1: + ; i++ } return 0 @@ -100017,6 +100908,7 @@ func _recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { } goto _1 _1: + ; j-- } (*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed = ^m @@ -100072,6 +100964,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(pTab + 28)) |= uint32(TF_HasNotNull) @@ -100134,6 +101027,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol = uint16(j) @@ -100179,6 +101073,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _7 _7: + ; i++ } if n == 0 { @@ -100206,12 +101101,14 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _9 _9: + ; i++ } _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Add all table columns to the PRIMARY KEY index @@ -100227,6 +101124,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _10 _10: + ; i++ } if _resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { @@ -100246,6 +101144,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _11 _11: + ; i++ } _ = libc.Int32FromInt32(0) @@ -100340,6 +101239,7 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -100452,9 +101352,9 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii)*12 if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 4))&0xf0>>4)) == COLTYPE_CUSTOM { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13115, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13140, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648))) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13148, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13173, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } return } else { @@ -100468,6 +101368,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _1 _1: + ; ii++ } } @@ -100476,11 +101377,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr /* Special processing for WITHOUT ROWID Tables */ if tabOpts&uint32(TF_WithoutRowid) != 0 { if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13175, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13200, 0) return } if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasPrimaryKey) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13225, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13250, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) return } *(*Tu32)(unsafe.Pointer(p + 28)) |= uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) @@ -100523,10 +101424,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _2 _2: + ; ii1++ } if nNG == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13257, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13282, 0) return } } @@ -100540,6 +101442,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr _estimateIndexWidth(tls, pIdx) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* If not initializing, then create a record for the new table @@ -100559,12 +101462,12 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { /* A regular table */ - zType = __ccgo_ts + 9033 - zType2 = __ccgo_ts + 13301 + zType = __ccgo_ts + 9058 + zType2 = __ccgo_ts + 13326 } else { /* A view */ - zType = __ccgo_ts + 10771 - zType2 = __ccgo_ts + 13307 + zType = __ccgo_ts + 10796 + zType2 = __ccgo_ts + 13332 } /* If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT ** statement to populate the new table. The root-page number for the @@ -100649,13 +101552,13 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if int32(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pEnd2)).Fz))) != int32(';') { n = int32(uint32(n) + (*TToken)(unsafe.Pointer(pEnd2)).Fn) } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13312, libc.VaList(bp+40, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13337, libc.VaList(bp+40, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) } /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13327, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13352, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) _sqlite3DbFree(tls, db, zStmt) _sqlite3ChangeCookie(tls, pParse, iDb) /* Check to see if we need to create an sqlite_sequence table for @@ -100665,17 +101568,17 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16 _ = libc.Int32FromInt32(0) if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13425, libc.VaList(bp+40, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13450, libc.VaList(bp+40, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) } } /* Reparse everything to update our internal data structures */ - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13467, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13492, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) /* Test for cycles in generated columns and illegal expressions ** in CHECK constraints and in DEFAULT clauses. */ if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13501, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13526, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13522, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13547, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } /* Add the table to the in-memory representation of the database. */ @@ -100695,7 +101598,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr ** then record a pointer to this table in the main database structure ** so that INSERT can find the table easily. */ _ = libc.Int32FromInt32(0) - if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9555) == 0 { + if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9580) == 0 { _ = libc.Int32FromInt32(0) (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p } @@ -100730,7 +101633,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*uintptr)(unsafe.Pointer(bp + 60)) = uintptr(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if int32((*TParse)(unsafe.Pointer(pParse)).FnVar) > 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13554, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13579, 0) goto create_view_fail } _sqlite3StartTable(tls, pParse, pName1, pName2, isTemp, int32(1), 0, noErr) @@ -100746,7 +101649,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*Tu32)(unsafe.Pointer(p + 28)) |= uint32(TF_NoVisibleRowid) _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+60) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) - _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+10771, *(*uintptr)(unsafe.Pointer(bp + 60))) + _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+10796, *(*uintptr)(unsafe.Pointer(bp + 60))) if _sqlite3FixSelect(tls, bp+8, pSelect) != 0 { goto create_view_fail } @@ -100791,6 +101694,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui /* Use sqlite3EndTable() to add the view to the schema table */ _sqlite3EndTable(tls, pParse, uintptr(0), bp, uint32(0), uintptr(0)) create_view_fail: + ; _sqlite3SelectDelete(tls, db, pSelect) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameExprlistUnmap(tls, pParse, pCNames) @@ -100844,7 +101748,7 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** SELECT * FROM temp.ex1; */ if int32((*TTable)(unsafe.Pointer(pTable)).FnCol) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13590, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13615, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) return int32(1) } _ = libc.Int32FromInt32(0) @@ -100956,6 +101860,7 @@ func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { } goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*16))).FpSchema + 78 @@ -100998,6 +101903,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _1 _1: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 24 @@ -101012,6 +101918,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _2 _2: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } } @@ -101033,7 +101940,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { v = _sqlite3GetVdbe(tls, pParse) r1 = _sqlite3GetTempReg(tls, pParse) if iTable < int32(2) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13620, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13645, 0) } _sqlite3VdbeAddOp3(tls, v, int32(OP_Destroy), iTable, r1, iDb) _sqlite3MayAbort(tls, pParse) @@ -101046,7 +101953,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { ** is in register NNN. See grammar rules associated with the TK_REGISTER ** token for additional information. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13635, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*16))).FzDbSName, iTable, r1, r1)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13660, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*16))).FzDbSName, iTable, r1, r1)) _sqlite3ReleaseTempReg(tls, pParse, r1) } @@ -101098,6 +102005,7 @@ func _destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if iLargest == uint32(0) { @@ -101130,12 +102038,13 @@ func _sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uin if !(i <= int32(4)) { break } - Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13702, libc.VaList(bp+32, i)) + Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13727, libc.VaList(bp+32, i)) if _sqlite3FindTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, bp, zDbName) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11660, libc.VaList(bp+32, zDbName, bp, zType, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11685, libc.VaList(bp+32, zDbName, bp, zType, zName)) } goto _1 _1: + ; i++ } } @@ -101174,7 +102083,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** move as a result of the drop (can happen in auto-vacuum mode). */ if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13716, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13741, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* Drop all entries in the schema table that refer to the ** table. The program name loops through the schema table and deletes @@ -101183,7 +102092,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** created in the temp database that refers to a table in another ** database. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13761, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13786, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !(isView != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { _destroyTable(tls, pParse, pTab) } @@ -101218,11 +102127,11 @@ func _sqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) (r int32) { // ** Return true if it is not allowed to drop the given table // */ func _tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) (r int32) { - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) == 0 { if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3418, int32(4)) == 0 { return 0 } - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7241, int32(10)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7266, int32(10)) == 0 { return 0 } return int32(1) @@ -101281,9 +102190,9 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zTab = v1 zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName @@ -101316,18 +102225,18 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if _tableMayNotBeDropped(tls, db, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13828, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13853, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Ensure DROP TABLE is not used on a view, and DROP VIEW is not used ** on a table. */ if isView != 0 && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13856, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13881, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } if !(isView != 0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13890, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13915, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Generate code to remove the table from the schema table @@ -101337,12 +102246,13 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) if !(isView != 0) { - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11772, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11797, (*TTable)(unsafe.Pointer(pTab)).FzName) _sqlite3FkDropTable(tls, pParse, pName, pTab) } _sqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) } exit_drop_table: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -101384,13 +102294,13 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p goto fk_end } if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13922, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*12))).FzCnName, pTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13947, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*12))).FzCnName, pTo)) goto fk_end } nCol = int32(1) } else { if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13985, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14010, 0) goto fk_end } else { nCol = (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr @@ -101406,6 +102316,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p nByte += int64(_sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*20))).FzEName) + int32(1)) goto _1 _1: + ; i++ } } @@ -101449,10 +102360,11 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _3 _3: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(p)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14079, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*20))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14104, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*20))).FzEName)) goto fk_end } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -101460,6 +102372,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _2 _2: + ; i++ } } @@ -101479,6 +102392,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p z += uintptr(n + int32(1)) goto _4 _4: + ; i++ } } @@ -101506,6 +102420,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p })(unsafe.Pointer(p + 44))).FpFKey = pFKey pFKey = uintptr(0) fk_end: + ; _sqlite3DbFree(tls, db, pFKey) _sqlite3ExprListDelete(tls, db, pFromCol) _sqlite3ExprListDelete(tls, db, pToCol) @@ -101712,15 +102627,16 @@ func _sqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) (r i if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*20 + 8 + 4))&0x20>>5)) != 0 { sf = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).Ffg.FsortFlags if int32(sf) == 0 || int32(sf) == int32(3) { - v2 = __ccgo_ts + 14125 + v2 = __ccgo_ts + 14150 } else { - v2 = __ccgo_ts + 14131 + v2 = __ccgo_ts + 14156 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14136, libc.VaList(bp+8, v2)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14161, libc.VaList(bp+8, v2)) return int32(1) } goto _1 _1: + ; i++ } } @@ -101797,7 +102713,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = int32(1) } } - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14164, *(*uintptr)(unsafe.Pointer(bp + 52))) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14189, *(*uintptr)(unsafe.Pointer(bp + 52))) if _sqlite3FixSrcList(tls, bp, pTblName) != 0 { /* Because the parser constructs pTblName from a single identifier, ** sqlite3FixSrcList can never fail. */ @@ -101809,7 +102725,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } if iDb == int32(1) && (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FpSchema != (*TTable)(unsafe.Pointer(pTab)).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14170, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14195, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { @@ -101826,16 +102742,16 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16 _ = libc.Int32FromInt32(0) - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14220, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14245, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14248, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14273, 0) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14273, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14298, 0) goto exit_create_index } /* @@ -101857,19 +102773,19 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } _ = libc.Int32FromInt32(0) - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14164, (*TTable)(unsafe.Pointer(pTab)).FzName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14189, (*TTable)(unsafe.Pointer(pTab)).FzName) { goto exit_create_index } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { if _sqlite3FindTable(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14307, libc.VaList(bp+80, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14332, libc.VaList(bp+80, zName)) goto exit_create_index } } if _sqlite3FindIndex(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { if !(ifNotExist != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14341, libc.VaList(bp+80, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14366, libc.VaList(bp+80, zName)) } else { _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) @@ -101887,10 +102803,11 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _1 _1: + ; pLoop = (*TIndex)(unsafe.Pointer(pLoop)).FpNext n++ } - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14365, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14390, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) if zName == uintptr(0) { goto exit_create_index } @@ -101908,9 +102825,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { zDb = (*TDb)(unsafe.Pointer(pDb)).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6508 + v2 = __ccgo_ts + 6533 } else { - v2 = __ccgo_ts + 6041 + v2 = __ccgo_ts + 6066 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v2, uintptr(0), zDb) != 0 { goto exit_create_index @@ -101939,7 +102856,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u _ = libc.Int32FromInt32(0) _sqlite3ExprListSetSortOrder(tls, pList, sortOrder, -int32(1)) } else { - _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14164) + _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14189) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto exit_create_index } @@ -101960,6 +102877,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _4 _4: + ; i++ } /* @@ -102028,7 +102946,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u pCExpr = _sqlite3ExprSkipCollate(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) != int32(TK_COLUMN) { if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14388, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14413, 0) goto exit_create_index } if (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0) { @@ -102081,6 +102999,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = uint8(requestedSortOrder) goto _6 _6: + ; i++ pListItem += 20 } @@ -102106,6 +103025,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _7 _7: + ; j++ } _ = libc.Int32FromInt32(0) @@ -102138,6 +103058,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break goto _8 _8: + ; j++ } } @@ -102169,6 +103090,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _10 _10: + ; k++ } if k == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -102181,7 +103103,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u ** explicitly specified behavior for the index. */ if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) || int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) == int32(OE_Default)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14449, libc.VaList(bp+80, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14474, libc.VaList(bp+80, 0)) } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) { (*TIndex)(unsafe.Pointer(pIdx)).FonError = (*TIndex)(unsafe.Pointer(pIndex)).FonError @@ -102199,6 +103121,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -102213,8 +103136,8 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != uintptr(0) { (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum if _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14491, 0) - (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(124945)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14516, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(125034)) goto exit_create_index } } @@ -102257,9 +103180,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if onError == OE_None { v13 = __ccgo_ts + 1648 } else { - v13 = __ccgo_ts + 14508 + v13 = __ccgo_ts + 14533 } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14516, libc.VaList(bp+80, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 52)))).Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14541, libc.VaList(bp+80, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 52)))).Fz)) } else { /* An automatic index created by a PRIMARY KEY or UNIQUE constraint */ /* zStmt = sqlite3MPrintf(""); */ @@ -102267,7 +103190,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Add an entry in sqlite_schema for this index */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14536, libc.VaList(bp+80, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14561, libc.VaList(bp+80, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) _sqlite3DbFree(tls, db, zStmt) /* Fill the index with data and reparse the schema. Code an OP_Expire ** to invalidate all pre-compiled statements. @@ -102275,7 +103198,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != 0 { _sqlite3RefillIndex(tls, pParse, pIndex, iMem) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14595, libc.VaList(bp+80, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14620, libc.VaList(bp+80, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) _sqlite3VdbeAddOp2(tls, v, int32(OP_Expire), 0, int32(1)) } _sqlite3VdbeJumpHere(tls, v, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum)) @@ -102295,6 +103218,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Clean up before exiting */ exit_create_index: + ; if pIndex != 0 { _sqlite3FreeIndex(tls, db, pIndex) } @@ -102323,6 +103247,7 @@ exit_create_index: break goto _14 _14: + ; ppFrom = pThis + 20 } } @@ -102400,6 +103325,7 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { _ = libc.Int32FromInt32(0) goto _3 _3: + ; i++ } _ = libc.Int32FromInt32(0) @@ -102441,7 +103367,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pIndex = _sqlite3FindIndex(tls, db, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) if pIndex == uintptr(0) { if !(ifExists != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14622, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14647, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) _sqlite3ForceNotReadOnly(tls, pParse) @@ -102450,7 +103376,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in goto exit_drop_index } if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 56))&0x3>>0)) != SQLITE_IDXTYPE_APPDEF { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14640, libc.VaList(bp+8, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14665, libc.VaList(bp+8, 0)) goto exit_drop_index } iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) @@ -102458,9 +103384,9 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zTab = v1 if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { @@ -102476,13 +103402,14 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in v = _sqlite3GetVdbe(tls, pParse) if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14713, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11768, (*TIndex)(unsafe.Pointer(pIndex)).FzName) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14738, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11793, (*TIndex)(unsafe.Pointer(pIndex)).FzName) _sqlite3ChangeCookie(tls, pParse, iDb) _destroyRootPage(tls, pParse, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum), iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropIndex), iDb, 0, 0, (*TIndex)(unsafe.Pointer(pIndex)).FzName, 0) } exit_drop_index: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -102592,6 +103519,7 @@ func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { _sqlite3DbFree(tls, db, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*8))).FzName) goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, pList) @@ -102617,6 +103545,7 @@ func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) } goto _1 _1: + ; i++ } return -int32(1) @@ -102670,7 +103599,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra nAlloc = int64(2)*int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + int64(nExtra) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= int32(SQLITE_MAX_SRCLIST) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14773, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14798, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) return uintptr(0) } if nAlloc > int64(SQLITE_MAX_SRCLIST) { @@ -102694,6 +103623,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*68)) = *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*68)) goto _1 _1: + ; i-- } *(*int32)(unsafe.Pointer(pSrc)) += nExtra @@ -102707,6 +103637,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*68))).FiCursor = -int32(1) goto _2 _2: + ; i++ } /* Return a pointer to the enlarged SrcList */ @@ -102818,6 +103749,7 @@ func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) } goto _1 _1: + ; i++ pItem += 68 } @@ -102871,6 +103803,7 @@ func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { } goto _1 _1: + ; i++ pItem += 68 } @@ -102903,11 +103836,11 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa db = (*TParse)(unsafe.Pointer(pParse)).Fdb if !(p != 0) && pOnUsing != uintptr(0) && ((*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 || (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0) { if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 { - v1 = __ccgo_ts + 14809 + v1 = __ccgo_ts + 14834 } else { - v1 = __ccgo_ts + 14812 + v1 = __ccgo_ts + 14837 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14818, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14843, libc.VaList(bp+8, v1)) goto append_from_error } p = _sqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) @@ -102951,6 +103884,7 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa } return p append_from_error: + ; _ = libc.Int32FromInt32(0) _sqlite3ClearOnOrUsing(tls, db, pOnUsing) _sqlite3SelectDelete(tls, db, pSubquery) @@ -103071,6 +104005,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { allFlags = Tu8(int32(allFlags) | int32(v3)) goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -103088,6 +104023,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { } goto _4 _4: + ; i-- } i-- @@ -103097,6 +104033,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) | libc.Int32FromInt32(JT_LTORJ)) goto _6 _6: + ; i-- v5 = i if !(v5 >= 0) { @@ -103119,7 +104056,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _ = libc.Int32FromInt32(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb _ = libc.Int32FromInt32(0) - if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14854, uintptr(0), uintptr(0)) != 0 { + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14879, uintptr(0), uintptr(0)) != 0 { return } v = _sqlite3GetVdbe(tls, pParse) @@ -103146,6 +104083,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _sqlite3VdbeUsesBtree(tls, v, i) goto _1 _1: + ; i++ } } @@ -103168,9 +104106,9 @@ func _sqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { _ = libc.Int32FromInt32(0) isRollback = libc.BoolInt32(eType == int32(TK_ROLLBACK)) if isRollback != 0 { - v1 = __ccgo_ts + 14860 + v1 = __ccgo_ts + 14885 } else { - v1 = __ccgo_ts + 14869 + v1 = __ccgo_ts + 14894 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), v1, uintptr(0), uintptr(0)) != 0 { return @@ -103203,9 +104141,9 @@ func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { } var _az = [3]uintptr{ - 0: __ccgo_ts + 14854, - 1: __ccgo_ts + 14876, - 2: __ccgo_ts + 14860, + 0: __ccgo_ts + 14879, + 1: __ccgo_ts + 14901, + 2: __ccgo_ts + 14885, } // C documentation @@ -103225,7 +104163,7 @@ func _sqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) (r int32) { if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpBt == uintptr(0) && !((*TParse)(unsafe.Pointer(pParse)).Fexplain != 0) { rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, _flags) if rc != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14884, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14909, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = rc return int32(1) } @@ -103295,6 +104233,7 @@ func _sqlite3CodeVerifyNamedSchema(tls *libc.TLS, pParse uintptr, zDb uintptr) { } goto _1 _1: + ; i++ } } @@ -103415,7 +104354,7 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable _sqlite3StrAccumInit(tls, bp, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), 0, *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 116))) if (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14954, libc.VaList(bp+32, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14979, libc.VaList(bp+32, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) } else { j = 0 for { @@ -103425,13 +104364,14 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx _ = libc.Int32FromInt32(0) zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2)))*12))).FzCnName if j != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+14965, int32(2)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+14990, int32(2)) } Xsqlite3_str_appendall(tls, bp, (*TTable)(unsafe.Pointer(pTab)).FzName) Xsqlite3_str_append(tls, bp, __ccgo_ts+1661, int32(1)) Xsqlite3_str_appendall(tls, bp, zCol) goto _1 _1: + ; j++ } } @@ -103456,10 +104396,10 @@ func _sqlite3RowidConstraint(tls *libc.TLS, pParse uintptr, onError int32, pTab var zMsg uintptr _, _ = rc, zMsg if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12356, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName)) + zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12381, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)< libc.BoolInt32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15084, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15109, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } return 0 } @@ -104575,11 +105528,11 @@ func _sqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger ui bp := tls.Alloc(16) defer tls.Free(16) if _tabIsReadOnly(tls, pParse, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15117, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15142, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && (pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 && (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext == uintptr(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15146, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15171, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -104708,6 +105661,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -104795,6 +105749,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } else { @@ -104868,6 +105823,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _16 _16: + ; i++ } iKey = iPk @@ -105001,9 +105957,10 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** invoke the callback function. */ if memCnt != 0 { - _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15184) + _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15209) } delete_from_cleanup: + ; _sqlite3AuthContextPop(tls, bp+8) _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprDelete(tls, db, pWhere) @@ -105106,6 +106063,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri } goto _2 _2: + ; iCol++ } /* Invoke BEFORE DELETE trigger programs. */ @@ -105147,7 +106105,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri v3 = 0 } _sqlite3VdbeAddOp2(tls, v, int32(OP_Delete), iDataCur, v3) - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11557) { + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11582) { _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) } if int32(eMode) != ONEPASS_OFF { @@ -105239,6 +106197,7 @@ func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pPrior = pIdx goto _2 _2: + ; i++ pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } @@ -105325,6 +106284,7 @@ func _sqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iData } goto _2 _2: + ; j++ } if regOut != 0 { @@ -105433,6 +106393,7 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*4))) @@ -105462,10 +106423,10 @@ func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } var _azType2 = [5]uintptr{ - 0: __ccgo_ts + 6281, - 1: __ccgo_ts + 6276, - 2: __ccgo_ts + 8172, - 3: __ccgo_ts + 8167, + 0: __ccgo_ts + 6306, + 1: __ccgo_ts + 6301, + 2: __ccgo_ts + 8197, + 3: __ccgo_ts + 8192, 4: __ccgo_ts + 1634, } @@ -105583,7 +106544,7 @@ func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* IMP: R-31676-45509 If X is the integer -9223372036854775808 ** then abs(X) throws an integer overflow error since there is no ** equivalent positive 64-bit two complement value. */ - Xsqlite3_result_error(tls, context, __ccgo_ts+15197, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15222, -int32(1)) return } iVal = -iVal @@ -105679,10 +106640,12 @@ func _instrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } Xsqlite3_result_int(tls, context, N) endInstr: + ; Xsqlite3_value_free(tls, pC1) Xsqlite3_value_free(tls, pC2) return endInstrOOM: + ; Xsqlite3_result_error_nomem(tls, context) goto endInstr } @@ -105772,6 +106735,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; len1++ } } @@ -105836,6 +106800,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _4 _4: + ; p2-- } Xsqlite3_result_text64(tls, context, z, uint64(int32(z2)-int32(z)), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) @@ -105896,7 +106861,7 @@ func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } *(*float64)(unsafe.Pointer(bp)) = float64(int64(*(*float64)(unsafe.Pointer(bp)) + v1)) } else { - zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15214, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) + zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15239, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) if zBuf == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return @@ -105959,6 +106924,7 @@ func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(int32(*(*int8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) & libc.Int32FromInt32(0x20))) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -105986,6 +106952,7 @@ func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -106478,7 +107445,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { */ nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if nPat > *(*int32)(unsafe.Pointer(db + 116 + 8*4)) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15220, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15245, -int32(1)) return } if argc == int32(3) { @@ -106490,7 +107457,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if _sqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), -int32(1)) != int32(1) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15253, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15278, -int32(1)) return } escape = _sqlite3Utf8Read(tls, bp+4) @@ -106662,13 +107629,13 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { switch Xsqlite3_value_type(tls, pValue) { case int32(SQLITE_FLOAT): r1 = Xsqlite3_value_double(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+5042, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15323, libc.VaList(bp+16, r1)) zVal = Xsqlite3_str_value(tls, pStr) if zVal != 0 { _sqlite3AtoF(tls, zVal, bp, int32((*TStrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) if r1 != *(*float64)(unsafe.Pointer(bp)) { Xsqlite3_str_reset(tls, pStr) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15298, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15331, libc.VaList(bp+16, r1)) } } case int32(SQLITE_INTEGER): @@ -106689,6 +107656,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { *(*int8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(3)))) = _hexdigits[int32(*(*int8)(unsafe.Pointer(zBlob + uintptr(i))))&int32(0x0F)] goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(2)))) = int8('\'') @@ -106699,7 +107667,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { } case int32(SQLITE_TEXT): zArg = Xsqlite3_value_text(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15305, libc.VaList(bp+16, zArg)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15339, libc.VaList(bp+16, zArg)) default: _ = libc.Int32FromInt32(0) Xsqlite3_str_append(tls, pStr, __ccgo_ts+1649, int32(4)) @@ -106825,6 +107793,7 @@ func _charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(zOut)) = uint8(0) @@ -106865,6 +107834,7 @@ func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(v4)) = _hexdigits[int32(c)&int32(0xf)] goto _2 _2: + ; i++ pBlob++ } @@ -106996,9 +107966,11 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } } unhex_done: + ; Xsqlite3_result_blob(tls, pCtx, pBlob, int32(p)-int32(pBlob), __ccgo_fp(Xsqlite3_free)) return unhex_null: + ; Xsqlite3_free(tls, pBlob) return } @@ -107054,7 +108026,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } if int32(*(*uint8)(unsafe.Pointer(zPattern))) == 0 { _ = libc.Int32FromInt32(0) - Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, zStr, nStr, uintptr(-libc.Int32FromInt32(1))) return } nPattern = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*4))) @@ -107109,6 +108081,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -107167,6 +108140,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; nChar++ } if nChar > 0 { @@ -107192,6 +108166,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32(int32(z) - int32(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*4)))) goto _4 _4: + ; nChar++ } } @@ -107213,6 +108188,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _6 _6: + ; i++ } if i >= nChar { @@ -107236,6 +108212,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _7 _7: + ; i++ } if i >= nChar { @@ -107256,7 +108233,7 @@ var _lenOne = [1]uint32{ } var _azOne = [1]uintptr{ - 0: __ccgo_ts + 11177, + 0: __ccgo_ts + 11202, } // C documentation @@ -107281,6 +108258,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n n += int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*4)))) goto _1 _1: + ; i++ } n += int64((argc - int32(1)) * nSep) @@ -107309,6 +108287,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n } goto _2 _2: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 @@ -107379,6 +108358,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { @@ -107402,6 +108382,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } for j < int32(4) { @@ -107414,7 +108395,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { /* IMP: R-64894-50321 The string "?000" is returned if the argument ** is NULL or contains no ASCII alphabetic characters. */ - Xsqlite3_result_text(tls, context, __ccgo_ts+15308, int32(4), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, context, __ccgo_ts+15342, int32(4), libc.UintptrFromInt32(0)) } } @@ -107475,7 +108456,7 @@ func _loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { ** flag is set. See the sqlite3_enable_load_extension() API. */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { - Xsqlite3_result_error(tls, context, __ccgo_ts+12395, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+12420, -int32(1)) return } if argc == int32(2) { @@ -107667,7 +108648,7 @@ func _sumFinalize(tls *libc.TLS, context uintptr) { if p != 0 && (*TSumCtx)(unsafe.Pointer(p)).Fcnt > 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fovrfl != 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+15197, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15222, -int32(1)) } else { if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum+(*TSumCtx)(unsafe.Pointer(p)).FrErr) @@ -108013,7 +108994,7 @@ func _groupConcatValue(tls *libc.TLS, context uintptr) { func _sqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { var rc int32 _ = rc - rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15313, int32(2)) + rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15347, int32(2)) _ = libc.Int32FromInt32(0) if rc == int32(SQLITE_NOMEM) { _sqlite3OomFault(tls, db) @@ -108043,12 +109024,13 @@ func _sqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int3 if !(nArg <= int32(3)) { break } - _sqlite3CreateFunc(tls, db, __ccgo_ts+15319, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) - pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15319, nArg, uint8(SQLITE_UTF8), uint8(0)) + _sqlite3CreateFunc(tls, db, __ccgo_ts+15353, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15353, nArg, uint8(SQLITE_UTF8), uint8(0)) *(*Tu32)(unsafe.Pointer(pDef + 4)) |= uint32(flags) *(*Tu32)(unsafe.Pointer(pDef + 4)) &= uint32(^libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) goto _1 _1: + ; nArg++ } } @@ -108363,562 +109345,562 @@ var _aBuiltinFunc = [110]TFuncDef{ FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_implies_nonnull_row)), - FzName: __ccgo_ts + 15324, + FzName: __ccgo_ts + 15358, }, 1: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_expr_compare)), - FzName: __ccgo_ts + 15344, + FzName: __ccgo_ts + 15378, }, 2: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_expr_implies_expr)), - FzName: __ccgo_ts + 15357, + FzName: __ccgo_ts + 15391, }, 3: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_affinity)), - FzName: __ccgo_ts + 15375, + FzName: __ccgo_ts + 15409, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15384, + FzName: __ccgo_ts + 15418, }, 5: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15392, + FzName: __ccgo_ts + 15426, }, 6: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15392, + FzName: __ccgo_ts + 15426, }, 7: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15407, + FzName: __ccgo_ts + 15441, }, 8: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15433, + FzName: __ccgo_ts + 15467, }, 9: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_unlikely)), - FzName: __ccgo_ts + 15458, + FzName: __ccgo_ts + 15492, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_unlikely)), - FzName: __ccgo_ts + 15467, + FzName: __ccgo_ts + 15501, }, 11: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_unlikely)), - FzName: __ccgo_ts + 15478, + FzName: __ccgo_ts + 15512, }, 12: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_sqlite_offset)), - FzName: __ccgo_ts + 15485, + FzName: __ccgo_ts + 15519, }, 13: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15499, + FzName: __ccgo_ts + 15533, }, 14: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15499, + FzName: __ccgo_ts + 15533, }, 15: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(2)), - FzName: __ccgo_ts + 15505, + FzName: __ccgo_ts + 15539, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(2)), - FzName: __ccgo_ts + 15505, + FzName: __ccgo_ts + 15539, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(3)), - FzName: __ccgo_ts + 15511, + FzName: __ccgo_ts + 15545, }, 18: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(3)), - FzName: __ccgo_ts + 15511, + FzName: __ccgo_ts + 15545, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15550, }, 20: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15550, }, 21: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15550, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15554, }, 23: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15554, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15554, }, 25: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15524, + FzName: __ccgo_ts + 15558, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15531, + FzName: __ccgo_ts + 15565, }, 27: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_LENGTH)), - FzName: __ccgo_ts + 15539, + FzName: __ccgo_ts + 15573, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_BYTELEN)), - FzName: __ccgo_ts + 15546, + FzName: __ccgo_ts + 15580, }, 29: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15559, + FzName: __ccgo_ts + 15593, }, 30: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15565, + FzName: __ccgo_ts + 15599, }, 31: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15572, + FzName: __ccgo_ts + 15606, }, 32: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15579, + FzName: __ccgo_ts + 15613, }, 33: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15587, + FzName: __ccgo_ts + 15621, }, 34: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15592, + FzName: __ccgo_ts + 15626, }, 35: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15596, + FzName: __ccgo_ts + 15630, }, 36: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15596, + FzName: __ccgo_ts + 15630, }, 37: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15602, + FzName: __ccgo_ts + 15636, }, 38: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15608, + FzName: __ccgo_ts + 15642, }, 39: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15614, + FzName: __ccgo_ts + 15648, }, 40: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15618, + FzName: __ccgo_ts + 15652, }, 41: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15618, + FzName: __ccgo_ts + 15652, }, 42: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15624, + FzName: __ccgo_ts + 15658, }, 43: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15624, + FzName: __ccgo_ts + 15658, }, 44: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15665, }, 45: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15665, }, 46: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15665, }, 47: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15641, + FzName: __ccgo_ts + 15675, }, 48: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15648, + FzName: __ccgo_ts + 15682, }, 49: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15655, + FzName: __ccgo_ts + 15689, }, 50: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15666, + FzName: __ccgo_ts + 15700, }, 51: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15673, + FzName: __ccgo_ts + 15707, }, 52: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15688, + FzName: __ccgo_ts + 15722, }, 53: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15705, + FzName: __ccgo_ts + 15739, }, 54: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15716, + FzName: __ccgo_ts + 15750, }, 55: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15722, + FzName: __ccgo_ts + 15756, }, 56: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15740, + FzName: __ccgo_ts + 15774, }, 57: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15748, + FzName: __ccgo_ts + 15782, }, 58: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15762, + FzName: __ccgo_ts + 15796, }, 59: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15770, + FzName: __ccgo_ts + 15804, }, 60: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15779, + FzName: __ccgo_ts + 15813, }, 61: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15779, + FzName: __ccgo_ts + 15813, }, 62: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15786, + FzName: __ccgo_ts + 15820, }, 63: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15786, + FzName: __ccgo_ts + 15820, }, 64: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15796, + FzName: __ccgo_ts + 15830, }, 65: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15800, + FzName: __ccgo_ts + 15834, }, 66: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15806, + FzName: __ccgo_ts + 15840, }, 67: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_COUNT) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15810, + FzName: __ccgo_ts + 15844, }, 68: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15810, + FzName: __ccgo_ts + 15844, }, 69: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15816, + FzName: __ccgo_ts + 15850, }, 70: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15816, + FzName: __ccgo_ts + 15850, }, 71: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15829, + FzName: __ccgo_ts + 15863, }, 72: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE)), FpUserData: uintptr(unsafe.Pointer(&_globInfo)), - FzName: __ccgo_ts + 15840, + FzName: __ccgo_ts + 15874, }, 73: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15319, + FzName: __ccgo_ts + 15353, }, 74: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15319, + FzName: __ccgo_ts + 15353, }, 75: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6730, }, 76: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6730, }, 77: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15845, + FzName: __ccgo_ts + 15879, }, 78: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15850, + FzName: __ccgo_ts + 15884, }, 79: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15858, + FzName: __ccgo_ts + 15892, }, 80: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15898, }, 81: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15870, + FzName: __ccgo_ts + 15904, }, 82: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15873, + FzName: __ccgo_ts + 15907, }, 83: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15877, + FzName: __ccgo_ts + 15911, }, 84: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(2)), - FzName: __ccgo_ts + 15883, + FzName: __ccgo_ts + 15917, }, 85: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15873, + FzName: __ccgo_ts + 15907, }, 86: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15888, + FzName: __ccgo_ts + 15922, }, 87: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15892, + FzName: __ccgo_ts + 15926, }, 88: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15896, + FzName: __ccgo_ts + 15930, }, 89: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15902, + FzName: __ccgo_ts + 15936, }, 90: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15906, + FzName: __ccgo_ts + 15940, }, 91: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15911, + FzName: __ccgo_ts + 15945, }, 92: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15916, + FzName: __ccgo_ts + 15950, }, 93: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15921, + FzName: __ccgo_ts + 15955, }, 94: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15927, + FzName: __ccgo_ts + 15961, }, 95: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15931, + FzName: __ccgo_ts + 15965, }, 96: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15935, + FzName: __ccgo_ts + 15969, }, 97: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15939, + FzName: __ccgo_ts + 15973, }, 98: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15944, + FzName: __ccgo_ts + 15978, }, 99: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15949, + FzName: __ccgo_ts + 15983, }, 100: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15954, + FzName: __ccgo_ts + 15988, }, 101: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15960, + FzName: __ccgo_ts + 15994, }, 102: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15966, + FzName: __ccgo_ts + 16000, }, 103: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15972, + FzName: __ccgo_ts + 16006, }, 104: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15977, + FzName: __ccgo_ts + 16011, }, 105: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15985, + FzName: __ccgo_ts + 16019, }, 106: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15993, + FzName: __ccgo_ts + 16027, }, 107: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15996, + FzName: __ccgo_ts + 16030, }, 108: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6730, }, 109: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_iif)), - FzName: __ccgo_ts + 16001, + FzName: __ccgo_ts + 16035, }, } @@ -109336,6 +110318,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 36 + uintptr(i)*8))).FiFrom goto _2 _2: + ; i++ } } @@ -109375,6 +110358,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _4 _4: + ; j++ } if j == nCol { @@ -109382,6 +110366,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _3 _3: + ; i1++ } if i1 == nCol { @@ -109391,11 +110376,12 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { if !((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16005, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16039, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) } _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiCol) return int32(1) @@ -109458,6 +110444,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iOk) goto _1 _1: + ; i++ } if isIgnore == 0 { @@ -109497,6 +110484,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+int32(1)+regData, regTemp1+i) goto _2 _2: + ; i++ } /* If the parent table is the same as the child table, and we are about @@ -109529,6 +110517,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) goto _3 _3: + ; i++ } _sqlite3VdbeGoto(tls, v, iOk) @@ -109689,6 +110678,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) goto _1 _1: + ; i++ } /* If the child table is the same as the parent table, then add terms @@ -109726,6 +110716,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pAll = _sqlite3ExprAnd(tls, pParse, pAll, pEq1) goto _4 _4: + ; i++ } pNe = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pAll, uintptr(0)) @@ -109832,10 +110823,12 @@ func _sqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { *(*uintptr)(unsafe.Pointer(pFKey + 28 + 1*4)) = uintptr(0) goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -109884,6 +110877,7 @@ func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uint } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } if !(p != 0) { @@ -109945,6 +110939,7 @@ func _fkChildIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, } goto _1 _1: + ; i++ } return 0 @@ -109993,10 +110988,12 @@ func _fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr } goto _2 _2: + ; iKey++ } goto _1 _1: + ; i++ } return 0 @@ -110125,6 +111122,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iJump) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), -int32(1)) @@ -110162,6 +111160,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, } goto _3 _3: + ; i++ } /* Take a shared-cache advisory read-lock on the parent table. Allocate @@ -110189,6 +111188,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 4))) goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } /* Loop through all the foreign key constraints that refer to this table. @@ -110264,6 +111264,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -110307,10 +111308,12 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v3 goto _2 _2: + ; i++ } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } p = _sqlite3FkReferences(tls, pTab) @@ -110335,11 +111338,13 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v6 goto _5 _5: + ; i++ } } goto _4 _4: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110407,6 +111412,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } /* Check if any parent key columns are being modified. */ @@ -110423,6 +111429,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _2 _2: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110506,11 +111513,11 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr break } *(*TToken)(unsafe.Pointer(bp + 8)) = TToken{ - Fz: __ccgo_ts + 6571, + Fz: __ccgo_ts + 6596, Fn: uint32(3), } /* Literal "old" token */ *(*TToken)(unsafe.Pointer(bp + 16)) = TToken{ - Fz: __ccgo_ts + 6567, + Fz: __ccgo_ts + 6592, Fn: uint32(3), } /* tFromCol = OLD.tToCol */ if *(*uintptr)(unsafe.Pointer(bp + 4)) != 0 { @@ -110569,6 +111576,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 4))) @@ -110576,7 +111584,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr nFrom = _sqlite3Strlen30(tls, zFrom) if action == int32(OE_Restrict) { iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5200) + pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5225) if pRaise != 0 { (*TExpr)(unsafe.Pointer(pRaise)).FaffExpr = int8(OE_Abort) } @@ -110678,6 +111686,7 @@ func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uin } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -110733,6 +111742,7 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { _sqlite3DbFree(tls, db, pFKey) goto _1 _1: + ; pFKey = pNext } } @@ -110854,6 +111864,7 @@ func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff goto _1 _1: + ; n++ } *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = 0 @@ -110894,6 +111905,7 @@ func _sqlite3TableAffinityStr(tls *libc.TLS, db uintptr, pTab uintptr) (r uintpt } goto _1 _1: + ; i++ } for cond := true; cond; cond = j >= 0 && int32(*(*int8)(unsafe.Pointer(zColAff + uintptr(j)))) <= int32(SQLITE_AFF_BLOB) { @@ -111030,6 +112042,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _3 _3: + ; pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext } } @@ -111040,6 +112053,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _2 _2: + ; i++ } return 0 @@ -111104,6 +112118,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in jj++ goto _1 _1: + ; ii++ } } else { @@ -111130,6 +112145,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _3 _3: + ; i++ } *(*uintptr)(unsafe.Pointer(bp + 24)) = pTab @@ -111171,11 +112187,12 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _5 _5: + ; i++ } } if pRedo != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8137, libc.VaList(bp+40, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8162, libc.VaList(bp+40, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) } (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } @@ -111301,6 +112318,7 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { } goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -111408,6 +112426,7 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { _sqlite3ReleaseTempReg(tls, pParse, iRec) goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -111686,6 +112705,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*8 + 4)) = -int32(1) goto _2 _2: + ; i++ } i = 0 @@ -111708,13 +112728,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin _ = libc.Int32FromInt32(0) } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_STORED)|libc.Int32FromInt32(COLFLAG_VIRTUAL)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16050, libc.VaList(bp+88, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16084, libc.VaList(bp+88, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName)) goto insert_cleanup } break } goto _4 _4: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -111722,13 +112743,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i bIdListInOrder = uint8(0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16091, libc.VaList(bp+88, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*8))).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16125, libc.VaList(bp+88, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*8))).FzName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto insert_cleanup } } goto _3 _3: + ; i++ } } @@ -111823,6 +112845,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _10 _10: + ; i-- } } @@ -111843,16 +112866,17 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _11 _11: + ; i++ } } if nColumn != int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16123, libc.VaList(bp+88, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16157, libc.VaList(bp+88, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) goto insert_cleanup } } if pColumn != uintptr(0) && nColumn != (*TIdList)(unsafe.Pointer(pColumn)).FnId { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16175, libc.VaList(bp+88, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16209, libc.VaList(bp+88, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) goto insert_cleanup } /* Initialize the count of rows to be inserted @@ -111885,6 +112909,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pParse + 44)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext i++ } @@ -111895,11 +112920,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } if pUpsert != 0 { if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16200, libc.VaList(bp+88, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16234, libc.VaList(bp+88, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto insert_cleanup } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16246, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16280, 0) goto insert_cleanup } if _sqlite3HasExplicitNulls(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) != 0 { @@ -111913,7 +112938,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin (*TUpsert)(unsafe.Pointer(pNx)).FiDataCur = *(*int32)(unsafe.Pointer(bp)) (*TUpsert)(unsafe.Pointer(pNx)).FiIdxCur = *(*int32)(unsafe.Pointer(bp + 4)) if (*TUpsert)(unsafe.Pointer(pNx)).FpUpsertTarget != 0 { - if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx) != 0 { + if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx, pUpsert) != 0 { goto insert_cleanup } } @@ -112017,6 +113042,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _22 _22: + ; j++ } if j >= (*TIdList)(unsafe.Pointer(pColumn)).FnId { @@ -112057,6 +113083,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _20 _20: + ; i++ iRegStore++ } @@ -112216,6 +113243,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } } insert_end: + ; /* Update the sqlite_sequence table by storing the content of the ** maximum rowid counter values recorded while inserting into ** autoincrement tables. @@ -112229,9 +113257,10 @@ insert_end: ** invoke the callback function. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16267) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16301) } insert_cleanup: + ; _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprListDelete(tls, db, pList) _sqlite3UpsertDelete(tls, db, pUpsert) @@ -112626,7 +113655,7 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt case int32(OE_Rollback): fallthrough case int32(OE_Fail): - zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12381, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) _sqlite3VdbeAddOp3(tls, v, int32(OP_HaltIfNull), libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(5)<= 0 && !(int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iFile)))) == libc.Int32FromUint8('/'))) { @@ -114875,10 +115926,11 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _3 _3: + ; iFile-- } iFile++ - if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16316, int32(3)) == 0 { + if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16350, int32(3)) == 0 { iFile += int32(3) } iEntry = int32(8) @@ -114895,9 +115947,10 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _4 _4: + ; iFile++ } - libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16320, uint32(6)) + libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16354, uint32(6)) zEntry = zAltEntry xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) } @@ -114909,7 +115962,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v7 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { _ = libc.Int32FromInt32(0) /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16326, libc.VaList(bp+16, zEntry, zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16360, libc.VaList(bp+16, zEntry, zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -114924,7 +115977,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp return SQLITE_OK } if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16369, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16403, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3OsDlClose(tls, pVfs, handle) @@ -114946,6 +115999,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(v8)*4)) = handle return SQLITE_OK extension_not_found: + ; if pzErrMsg != 0 { nMsg += uint64(300) v10 = Xsqlite3_malloc64(tls, nMsg) @@ -114953,7 +116007,7 @@ extension_not_found: *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v10 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { _ = libc.Int32FromInt32(0) /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16401, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16435, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -114962,7 +116016,7 @@ extension_not_found: /* Shared library endings to try if zFile cannot be loaded as written */ var _azEndings = [1]uintptr{ - 0: __ccgo_ts + 16281, + 0: __ccgo_ts + 16315, } func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { @@ -114993,6 +116047,7 @@ func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { _sqlite3OsDlClose(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*4))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) @@ -115076,6 +116131,7 @@ func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == _sqlite3Autoext.FnExt { @@ -115127,6 +116183,7 @@ func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i-- } Xsqlite3_mutex_leave(tls, mutex) @@ -115194,12 +116251,13 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { rc = v2 } if v3 && v2 != 0 { - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16438, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16472, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) go1 = 0 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; i++ } } @@ -115247,63 +116305,63 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { // ** result column is different from the name of the pragma // */ var _pragCName = [57]uintptr{ - 0: __ccgo_ts + 5456, - 1: __ccgo_ts + 16477, - 2: __ccgo_ts + 9033, - 3: __ccgo_ts + 16481, - 4: __ccgo_ts + 16486, - 5: __ccgo_ts + 16489, - 6: __ccgo_ts + 16499, - 7: __ccgo_ts + 16509, - 8: __ccgo_ts + 16515, - 9: __ccgo_ts + 16519, - 10: __ccgo_ts + 16524, - 11: __ccgo_ts + 16529, - 12: __ccgo_ts + 16537, - 13: __ccgo_ts + 16548, - 14: __ccgo_ts + 16551, - 15: __ccgo_ts + 16558, - 16: __ccgo_ts + 16519, - 17: __ccgo_ts + 16524, - 18: __ccgo_ts + 16565, - 19: __ccgo_ts + 16570, - 20: __ccgo_ts + 16573, - 21: __ccgo_ts + 16580, - 22: __ccgo_ts + 16515, - 23: __ccgo_ts + 16519, - 24: __ccgo_ts + 16586, - 25: __ccgo_ts + 16591, - 26: __ccgo_ts + 16596, - 27: __ccgo_ts + 16519, - 28: __ccgo_ts + 16600, - 29: __ccgo_ts + 16524, - 30: __ccgo_ts + 16608, - 31: __ccgo_ts + 16612, - 32: __ccgo_ts + 16617, - 33: __ccgo_ts + 11772, - 34: __ccgo_ts + 11768, - 35: __ccgo_ts + 16623, - 36: __ccgo_ts + 16628, - 37: __ccgo_ts + 16633, - 38: __ccgo_ts + 16477, - 39: __ccgo_ts + 16519, - 40: __ccgo_ts + 16638, - 41: __ccgo_ts + 16645, - 42: __ccgo_ts + 16652, - 43: __ccgo_ts + 9033, - 44: __ccgo_ts + 16660, - 45: __ccgo_ts + 5459, - 46: __ccgo_ts + 16666, - 47: __ccgo_ts + 16477, - 48: __ccgo_ts + 16519, - 49: __ccgo_ts + 16671, - 50: __ccgo_ts + 16676, - 51: __ccgo_ts + 15873, - 52: __ccgo_ts + 16681, - 53: __ccgo_ts + 16694, - 54: __ccgo_ts + 16703, - 55: __ccgo_ts + 16710, - 56: __ccgo_ts + 16721, + 0: __ccgo_ts + 5481, + 1: __ccgo_ts + 16511, + 2: __ccgo_ts + 9058, + 3: __ccgo_ts + 16515, + 4: __ccgo_ts + 16520, + 5: __ccgo_ts + 16523, + 6: __ccgo_ts + 16533, + 7: __ccgo_ts + 16543, + 8: __ccgo_ts + 16549, + 9: __ccgo_ts + 16553, + 10: __ccgo_ts + 16558, + 11: __ccgo_ts + 16563, + 12: __ccgo_ts + 16571, + 13: __ccgo_ts + 16582, + 14: __ccgo_ts + 16585, + 15: __ccgo_ts + 16592, + 16: __ccgo_ts + 16553, + 17: __ccgo_ts + 16558, + 18: __ccgo_ts + 16599, + 19: __ccgo_ts + 16604, + 20: __ccgo_ts + 16607, + 21: __ccgo_ts + 16614, + 22: __ccgo_ts + 16549, + 23: __ccgo_ts + 16553, + 24: __ccgo_ts + 16620, + 25: __ccgo_ts + 16625, + 26: __ccgo_ts + 16630, + 27: __ccgo_ts + 16553, + 28: __ccgo_ts + 16634, + 29: __ccgo_ts + 16558, + 30: __ccgo_ts + 16642, + 31: __ccgo_ts + 16646, + 32: __ccgo_ts + 16651, + 33: __ccgo_ts + 11797, + 34: __ccgo_ts + 11793, + 35: __ccgo_ts + 16657, + 36: __ccgo_ts + 16662, + 37: __ccgo_ts + 16667, + 38: __ccgo_ts + 16511, + 39: __ccgo_ts + 16553, + 40: __ccgo_ts + 16672, + 41: __ccgo_ts + 16679, + 42: __ccgo_ts + 16686, + 43: __ccgo_ts + 9058, + 44: __ccgo_ts + 16694, + 45: __ccgo_ts + 5484, + 46: __ccgo_ts + 16700, + 47: __ccgo_ts + 16511, + 48: __ccgo_ts + 16553, + 49: __ccgo_ts + 16705, + 50: __ccgo_ts + 16710, + 51: __ccgo_ts + 15907, + 52: __ccgo_ts + 16715, + 53: __ccgo_ts + 16728, + 54: __ccgo_ts + 16737, + 55: __ccgo_ts + 16744, + 56: __ccgo_ts + 16755, } // C documentation @@ -115322,191 +116380,191 @@ type PragmaName = TPragmaName var _aPragmaName = [66]TPragmaName{ 0: { - FzName: __ccgo_ts + 16729, + FzName: __ccgo_ts + 16763, FePragTyp: uint8(PragTyp_ANALYSIS_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 1: { - FzName: __ccgo_ts + 16744, + FzName: __ccgo_ts + 16778, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_APPLICATION_ID), }, 2: { - FzName: __ccgo_ts + 16759, + FzName: __ccgo_ts + 16793, FePragTyp: uint8(PragTyp_AUTO_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 3: { - FzName: __ccgo_ts + 16771, + FzName: __ccgo_ts + 16805, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_AutoIndex), }, 4: { - FzName: __ccgo_ts + 16787, + FzName: __ccgo_ts + 16821, FePragTyp: uint8(PragTyp_BUSY_TIMEOUT), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(56), FnPragCName: uint8(1), }, 5: { - FzName: __ccgo_ts + 16710, + FzName: __ccgo_ts + 16744, FePragTyp: uint8(PragTyp_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 6: { - FzName: __ccgo_ts + 16800, + FzName: __ccgo_ts + 16834, FePragTyp: uint8(PragTyp_CACHE_SPILL), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 7: { - FzName: __ccgo_ts + 16812, + FzName: __ccgo_ts + 16846, FePragTyp: uint8(PragTyp_CASE_SENSITIVE_LIKE), FmPragFlg: uint8(PragFlg_NoColumns), }, 8: { - FzName: __ccgo_ts + 16832, + FzName: __ccgo_ts + 16866, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CellSizeCk), }, 9: { - FzName: __ccgo_ts + 16848, + FzName: __ccgo_ts + 16882, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CkptFullFSync), }, 10: { - FzName: __ccgo_ts + 16869, + FzName: __ccgo_ts + 16903, FePragTyp: uint8(PragTyp_COLLATION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(38), FnPragCName: uint8(2), }, 11: { - FzName: __ccgo_ts + 16884, + FzName: __ccgo_ts + 16918, FePragTyp: uint8(PragTyp_COMPILE_OPTIONS), FmPragFlg: uint8(PragFlg_Result0), }, 12: { - FzName: __ccgo_ts + 16900, + FzName: __ccgo_ts + 16934, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00001)) << libc.Int32FromInt32(32), }, 13: { - FzName: __ccgo_ts + 16914, + FzName: __ccgo_ts + 16948, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_DATA_VERSION), }, 14: { - FzName: __ccgo_ts + 16927, + FzName: __ccgo_ts + 16961, FePragTyp: uint8(PragTyp_DATABASE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(47), FnPragCName: uint8(3), }, 15: { - FzName: __ccgo_ts + 16941, + FzName: __ccgo_ts + 16975, FePragTyp: uint8(PragTyp_DEFAULT_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiPragCName: uint8(55), FnPragCName: uint8(1), }, 16: { - FzName: __ccgo_ts + 16960, + FzName: __ccgo_ts + 16994, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_DeferFKs), }, 17: { - FzName: __ccgo_ts + 16979, + FzName: __ccgo_ts + 17013, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_NullCallback), }, 18: { - FzName: __ccgo_ts + 17002, + FzName: __ccgo_ts + 17036, FePragTyp: uint8(PragTyp_ENCODING), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 19: { - FzName: __ccgo_ts + 17011, + FzName: __ccgo_ts + 17045, FePragTyp: uint8(PragTyp_FOREIGN_KEY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(43), FnPragCName: uint8(4), }, 20: { - FzName: __ccgo_ts + 17029, + FzName: __ccgo_ts + 17063, FePragTyp: uint8(PragTyp_FOREIGN_KEY_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FnPragCName: uint8(8), }, 21: { - FzName: __ccgo_ts + 17046, + FzName: __ccgo_ts + 17080, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ForeignKeys), }, 22: { - FzName: __ccgo_ts + 17059, + FzName: __ccgo_ts + 17093, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), }, 23: { - FzName: __ccgo_ts + 17074, + FzName: __ccgo_ts + 17108, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullColNames), }, 24: { - FzName: __ccgo_ts + 17092, + FzName: __ccgo_ts + 17126, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullFSync), }, 25: { - FzName: __ccgo_ts + 17102, + FzName: __ccgo_ts + 17136, FePragTyp: uint8(PragTyp_FUNCTION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(27), FnPragCName: uint8(6), }, 26: { - FzName: __ccgo_ts + 17116, + FzName: __ccgo_ts + 17150, FePragTyp: uint8(PragTyp_HARD_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 27: { - FzName: __ccgo_ts + 17132, + FzName: __ccgo_ts + 17166, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_IgnoreChecks), }, 28: { - FzName: __ccgo_ts + 17157, + FzName: __ccgo_ts + 17191, FePragTyp: uint8(PragTyp_INCREMENTAL_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_NoColumns)), }, 29: { - FzName: __ccgo_ts + 17176, + FzName: __ccgo_ts + 17210, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), FnPragCName: uint8(3), }, 30: { - FzName: __ccgo_ts + 17187, + FzName: __ccgo_ts + 17221, FePragTyp: uint8(PragTyp_INDEX_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(38), FnPragCName: uint8(5), }, 31: { - FzName: __ccgo_ts + 17198, + FzName: __ccgo_ts + 17232, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), @@ -115514,146 +116572,146 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 32: { - FzName: __ccgo_ts + 17210, + FzName: __ccgo_ts + 17244, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 33: { - FzName: __ccgo_ts + 17226, + FzName: __ccgo_ts + 17260, FePragTyp: uint8(PragTyp_JOURNAL_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 34: { - FzName: __ccgo_ts + 17239, + FzName: __ccgo_ts + 17273, FePragTyp: uint8(PragTyp_JOURNAL_SIZE_LIMIT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 35: { - FzName: __ccgo_ts + 17258, + FzName: __ccgo_ts + 17292, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_LegacyAlter), }, 36: { - FzName: __ccgo_ts + 17277, + FzName: __ccgo_ts + 17311, FePragTyp: uint8(PragTyp_LOCKING_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 37: { - FzName: __ccgo_ts + 17290, + FzName: __ccgo_ts + 17324, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 38: { - FzName: __ccgo_ts + 17305, + FzName: __ccgo_ts + 17339, FePragTyp: uint8(PragTyp_MMAP_SIZE), }, 39: { - FzName: __ccgo_ts + 17315, + FzName: __ccgo_ts + 17349, FePragTyp: uint8(PragTyp_MODULE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 40: { - FzName: __ccgo_ts + 17327, + FzName: __ccgo_ts + 17361, FePragTyp: uint8(PragTyp_OPTIMIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_NeedSchema)), }, 41: { - FzName: __ccgo_ts + 17336, + FzName: __ccgo_ts + 17370, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 42: { - FzName: __ccgo_ts + 17347, + FzName: __ccgo_ts + 17381, FePragTyp: uint8(PragTyp_PAGE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 43: { - FzName: __ccgo_ts + 17357, + FzName: __ccgo_ts + 17391, FePragTyp: uint8(PragTyp_PRAGMA_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 44: { - FzName: __ccgo_ts + 17369, + FzName: __ccgo_ts + 17403, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_QueryOnly), }, 45: { - FzName: __ccgo_ts + 17380, + FzName: __ccgo_ts + 17414, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 46: { - FzName: __ccgo_ts + 17392, + FzName: __ccgo_ts + 17426, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00004)) << libc.Int32FromInt32(32), }, 47: { - FzName: __ccgo_ts + 17409, + FzName: __ccgo_ts + 17443, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_RecTriggers), }, 48: { - FzName: __ccgo_ts + 17428, + FzName: __ccgo_ts + 17462, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ReverseOrder), }, 49: { - FzName: __ccgo_ts + 17454, + FzName: __ccgo_ts + 17488, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_SCHEMA_VERSION), }, 50: { - FzName: __ccgo_ts + 17469, + FzName: __ccgo_ts + 17503, FePragTyp: uint8(PragTyp_SECURE_DELETE), FmPragFlg: uint8(PragFlg_Result0), }, 51: { - FzName: __ccgo_ts + 17483, + FzName: __ccgo_ts + 17517, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ShortColNames), }, 52: { - FzName: __ccgo_ts + 17502, + FzName: __ccgo_ts + 17536, FePragTyp: uint8(PragTyp_SHRINK_MEMORY), FmPragFlg: uint8(PragFlg_NoColumns), }, 53: { - FzName: __ccgo_ts + 17516, + FzName: __ccgo_ts + 17550, FePragTyp: uint8(PragTyp_SOFT_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 54: { - FzName: __ccgo_ts + 17532, + FzName: __ccgo_ts + 17566, FePragTyp: uint8(PragTyp_SYNCHRONOUS), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 55: { - FzName: __ccgo_ts + 17544, + FzName: __ccgo_ts + 17578, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), FnPragCName: uint8(6), }, 56: { - FzName: __ccgo_ts + 17555, + FzName: __ccgo_ts + 17589, FePragTyp: uint8(PragTyp_TABLE_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1)), FiPragCName: uint8(15), FnPragCName: uint8(6), }, 57: { - FzName: __ccgo_ts + 17566, + FzName: __ccgo_ts + 17600, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), @@ -115661,45 +116719,45 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 58: { - FzName: __ccgo_ts + 17578, + FzName: __ccgo_ts + 17612, FePragTyp: uint8(PragTyp_TEMP_STORE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 59: { - FzName: __ccgo_ts + 17589, + FzName: __ccgo_ts + 17623, FePragTyp: uint8(PragTyp_TEMP_STORE_DIRECTORY), FmPragFlg: uint8(PragFlg_NoColumns1), }, 60: { - FzName: __ccgo_ts + 17610, + FzName: __ccgo_ts + 17644, FePragTyp: uint8(PragTyp_THREADS), FmPragFlg: uint8(PragFlg_Result0), }, 61: { - FzName: __ccgo_ts + 17618, + FzName: __ccgo_ts + 17652, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_TrustedSchema), }, 62: { - FzName: __ccgo_ts + 17633, + FzName: __ccgo_ts + 17667, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_USER_VERSION), }, 63: { - FzName: __ccgo_ts + 17646, + FzName: __ccgo_ts + 17680, FePragTyp: uint8(PragTyp_WAL_AUTOCHECKPOINT), }, 64: { - FzName: __ccgo_ts + 17665, + FzName: __ccgo_ts + 17699, FePragTyp: uint8(PragTyp_WAL_CHECKPOINT), FmPragFlg: uint8(PragFlg_NeedSchema), FiPragCName: uint8(50), FnPragCName: uint8(3), }, 65: { - FzName: __ccgo_ts + 17680, + FzName: __ccgo_ts + 17714, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), @@ -115741,6 +116799,7 @@ func _getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt Tu8) (r Tu8) } goto _1 _1: + ; i++ } return dflt @@ -115799,10 +116858,10 @@ func _sqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt Tu8) (r Tu8) { // */ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { if z != 0 { - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17696) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17730) { return int32(PAGER_LOCKINGMODE_EXCLUSIVE) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17706) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17740) { return PAGER_LOCKINGMODE_NORMAL } } @@ -115820,13 +116879,13 @@ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { func _getAutoVacuum(tls *libc.TLS, z uintptr) (r int32) { var i, v1 int32 _, _ = i, v1 - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8193) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8218) { return BTREE_AUTOVACUUM_NONE } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17713) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17747) { return int32(BTREE_AUTOVACUUM_FULL) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17718) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17752) { return int32(BTREE_AUTOVACUUM_INCR) } i = _sqlite3Atoi(tls, z) @@ -115849,10 +116908,10 @@ func _getTempStore(tls *libc.TLS, z uintptr) (r int32) { if int32(*(*int8)(unsafe.Pointer(z))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(z))) <= int32('2') { return int32(*(*int8)(unsafe.Pointer(z))) - int32('0') } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+16671) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+16705) == 0 { return int32(1) } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+17730) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+17764) == 0 { return int32(2) } else { return 0 @@ -115874,7 +116933,7 @@ func _invalidateTempStorage(tls *libc.TLS, pParse uintptr) (r int32) { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpBt != uintptr(0) { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || _sqlite3BtreeTxnState(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpBt) != SQLITE_TXN_NONE { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17737, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17771, 0) return int32(SQLITE_ERROR) } _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpBt) @@ -115935,6 +116994,7 @@ func _setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, _pragCName[j], libc.UintptrFromInt32(0)) goto _2 _2: + ; i++ j++ } @@ -116008,15 +117068,15 @@ func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { _ = zName switch int32(action) { case int32(OE_SetNull): - zName = __ccgo_ts + 17799 + zName = __ccgo_ts + 17833 case int32(OE_SetDflt): - zName = __ccgo_ts + 17808 + zName = __ccgo_ts + 17842 case int32(OE_Cascade): - zName = __ccgo_ts + 17820 + zName = __ccgo_ts + 17854 case int32(OE_Restrict): - zName = __ccgo_ts + 17828 + zName = __ccgo_ts + 17862 default: - zName = __ccgo_ts + 17837 + zName = __ccgo_ts + 17871 _ = libc.Int32FromInt32(0) break } @@ -116045,12 +117105,12 @@ func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { } var _azModeName = [6]uintptr{ - 0: __ccgo_ts + 17847, - 1: __ccgo_ts + 17854, - 2: __ccgo_ts + 17862, - 3: __ccgo_ts + 17866, - 4: __ccgo_ts + 17730, - 5: __ccgo_ts + 17875, + 0: __ccgo_ts + 17881, + 1: __ccgo_ts + 17888, + 2: __ccgo_ts + 17896, + 3: __ccgo_ts + 17900, + 4: __ccgo_ts + 17764, + 5: __ccgo_ts + 17909, } // C documentation @@ -116116,25 +117176,26 @@ func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, s goto _1 } if (*TFuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { - zType = __ccgo_ts + 17900 + zType = __ccgo_ts + 17934 } else { if (*TFuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { - zType = __ccgo_ts + 17902 + zType = __ccgo_ts + 17936 } else { - zType = __ccgo_ts + 7592 + zType = __ccgo_ts + 7617 } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17904, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17938, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) goto _1 _1: + ; p = (*TFuncDef)(unsafe.Pointer(p)).FpNext } } var _azEnc = [4]uintptr{ - 1: __ccgo_ts + 17879, - 2: __ccgo_ts + 17884, - 3: __ccgo_ts + 17892, + 1: __ccgo_ts + 17913, + 2: __ccgo_ts + 17918, + 3: __ccgo_ts + 17926, } // C documentation @@ -116175,8 +117236,8 @@ func _integrityCheckResultRow(tls *libc.TLS, v uintptr) (r int32) { func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { bp := tls.Alloc(208) defer tls.Free(208) - var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v59, v61, v62, v63, v64, v67 int32 - var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v60, v65, v8 uintptr + var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v60, v62, v63, v64, v65, v68 int32 + var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v61, v66, v8 uintptr var azOrigin [3]uintptr var cnum Ti16 var enc Tu8 @@ -116204,7 +117265,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p var _ /* size at bp+44 */ int32 var _ /* sz at bp+48 */ Tsqlite3_int64 var _ /* x at bp+24 */ Ti64 - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v59, v60, v61, v62, v63, v64, v65, v67, v8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v60, v61, v62, v63, v64, v65, v66, v68, v8 zLeft = uintptr(0) /* Nul-terminated UTF-8 string */ zRight = uintptr(0) /* Nul-terminated UTF-8 string , or NULL */ zDb = uintptr(0) /* return value form SQLITE_FCNTL_PRAGMA */ @@ -116233,7 +117294,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p return } if minusFlag != 0 { - zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17911, libc.VaList(bp+136, pValue)) + zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17945, libc.VaList(bp+136, pValue)) } else { zRight = _sqlite3NameFromToken(tls, db, pValue) } @@ -116384,7 +117445,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p b = -int32(1) _ = libc.Int32FromInt32(0) if zRight != 0 { - if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17915) == 0 { + if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17949) == 0 { b = int32(2) } else { b = int32(_sqlite3GetBoolean(tls, zRight, uint8(0))) @@ -116399,6 +117460,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*16))).FpBt, b) goto _3 _3: + ; ii++ } } @@ -116454,7 +117516,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_LOCKING_MODE): - zRet = __ccgo_ts + 17706 + zRet = __ccgo_ts + 17740 eMode = _getLockingMode(tls, zRight) if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -int32(1) { /* Simple "PRAGMA locking_mode;" statement. This is a query for @@ -116474,6 +117536,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3PagerLockingMode(tls, pPager, eMode) goto _6 _6: + ; ii1++ } (*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode = uint8(eMode) @@ -116483,7 +117546,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } _ = libc.Int32FromInt32(0) if eMode == int32(PAGER_LOCKINGMODE_EXCLUSIVE) { - zRet = __ccgo_ts + 17696 + zRet = __ccgo_ts + 17730 } _returnSingleText(tls, v, zRet) break @@ -116493,7 +117556,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** (delete|persist|off|truncate|memory|wal|off) */ fallthrough - case int32(PragTyp_JOURNAL_MODE): + case int32(PragTyp_JOURNAL_MODE): /* Loop counter */ if zRight == uintptr(0) { /* If there is no "=MODE" part of the pragma, do a query for the ** current mode */ @@ -116512,6 +117575,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _7 _7: + ; eMode1++ } if !(zMode != 0) { @@ -116541,6 +117605,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _9 _9: + ; ii2-- } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) @@ -116723,6 +117788,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _11 _11: + ; ii3-- } } @@ -116775,7 +117841,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if *(*int8)(unsafe.Pointer(zRight)) != 0 { rc = _sqlite3OsAccess(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, zRight, int32(SQLITE_ACCESS_READWRITE), bp+56) if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 56)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17954, 0) Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) goto pragma_out } @@ -116807,7 +117873,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _returnSingleInt(tls, v, int64(int32((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)-int32(1))) } else { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17945, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17979, 0) } else { if iDb != int32(1) { iLevel = (int32(_getSafetyLevel(tls, zRight, 0, uint8(1))) + int32(1)) & int32(PAGER_SYNCHRONOUS_MASK) @@ -116840,7 +117906,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if mask == uint64(SQLITE_DeferFKs) { (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 } - if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17998) == 0 { + if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18032) == 0 { /* IMP: R-60817-01178 If the argument is "RESET" then schema ** writing is disabled (as with "PRAGMA writable_schema=OFF") and, ** in addition, the schema is reloaded. */ @@ -116914,6 +117980,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _13 _13: + ; k++ } } @@ -116922,9 +117989,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - v14 = __ccgo_ts + 18004 + v14 = __ccgo_ts + 18038 } else { - v14 = __ccgo_ts + 18012 + v14 = __ccgo_ts + 18046 } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 4))&0xf>>0)) != 0 { v15 = int32(1) @@ -116939,6 +118006,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+136, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648), v15, v16, k, isHidden)) goto _12 _12: + ; i++ pCol += 12 } @@ -116994,7 +118062,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } pTab1 = (*THashElem)(unsafe.Pointer(k1)).Fdata if int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) == 0 { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18019, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab1)).FzName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18053, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab1)).FzName)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 60)) = uintptr(0) Xsqlite3_prepare(tls, db, zSql, -int32(1), bp+60, uintptr(0)) @@ -117010,6 +118078,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _19 _19: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } } @@ -117023,25 +118092,27 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _20 } if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10771 + zType = __ccgo_ts + 10796 } else { if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 13019 + zType = __ccgo_ts + 13044 } else { if (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Shadow) != 0 { - zType = __ccgo_ts + 18035 + zType = __ccgo_ts + 18069 } else { - zType = __ccgo_ts + 9033 + zType = __ccgo_ts + 9058 } } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18042, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*16))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18076, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*16))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) goto _20 _20: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } goto _17 _17: + ; ii4++ } case int32(PragTyp_INDEX_INFO): @@ -117081,13 +118152,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { v22 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*12))).FzCnName } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18049, libc.VaList(bp+136, i1, int32(cnum), v22)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18083, libc.VaList(bp+136, i1, int32(cnum), v22)) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18054, libc.VaList(bp+136, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*4)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) + _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18088, libc.VaList(bp+136, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*4)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), (*TParse)(unsafe.Pointer(pParse)).FnMem) goto _21 _21: + ; i1++ } } @@ -117106,13 +118178,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } azOrigin = [3]uintptr{ - 0: __ccgo_ts + 18059, - 1: __ccgo_ts + 18061, - 2: __ccgo_ts + 16548, + 0: __ccgo_ts + 18093, + 1: __ccgo_ts + 18095, + 2: __ccgo_ts + 16582, } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18063, libc.VaList(bp+136, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 56))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18097, libc.VaList(bp+136, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 56))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) goto _23 _23: + ; pIdx1 = (*TIndex)(unsafe.Pointer(pIdx1)).FpNext i2++ } @@ -117129,9 +118202,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _24 } _ = libc.Int32FromInt32(0) - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18069, libc.VaList(bp+136, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*16))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*16))).FpBt))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18103, libc.VaList(bp+136, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*16))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*16))).FpBt))) goto _24 _24: + ; i3++ } case int32(PragTyp_COLLATION_LIST): @@ -117145,9 +118219,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pColl = (*THashElem)(unsafe.Pointer(p)).Fdata v26 = i4 i4++ - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18073, libc.VaList(bp+136, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18107, libc.VaList(bp+136, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) goto _25 _25: + ; p = (*THashElem)(unsafe.Pointer(p)).Fnext } case int32(PragTyp_FUNCTION_LIST): @@ -117167,10 +118242,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, int32(1), showInternFunc) goto _28 _28: + ; p1 = *(*uintptr)(unsafe.Pointer(p1 + 36)) } goto _27 _27: + ; i5++ } j = (*THash)(unsafe.Pointer(db + 424)).Ffirst @@ -117183,6 +118260,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, 0, showInternFunc) goto _29 _29: + ; j = (*THashElem)(unsafe.Pointer(j)).Fnext } case int32(PragTyp_MODULE_LIST): @@ -117193,9 +118271,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } pMod = (*THashElem)(unsafe.Pointer(j1)).Fdata - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7592, libc.VaList(bp+136, (*TModule)(unsafe.Pointer(pMod)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7617, libc.VaList(bp+136, (*TModule)(unsafe.Pointer(pMod)).FzName)) goto _30 _30: + ; j1 = (*THashElem)(unsafe.Pointer(j1)).Fnext } case int32(PragTyp_PRAGMA_LIST): @@ -117204,9 +118283,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(i6 < int32(libc.Uint32FromInt64(1056)/libc.Uint32FromInt64(16))) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7592, libc.VaList(bp+136, _aPragmaName[i6].FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7617, libc.VaList(bp+136, _aPragmaName[i6].FzName)) goto _31 _31: + ; i6++ } case int32(PragTyp_FOREIGN_KEY_LIST): @@ -117229,9 +118309,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(j2 < (*TFKey)(unsafe.Pointer(pFK)).FnCol) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18076, libc.VaList(bp+136, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 36 + uintptr(j2)*8))).FiFrom)*12))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 36 + uintptr(j2)*8))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 25 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 25))), __ccgo_ts+18085)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18110, libc.VaList(bp+136, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 36 + uintptr(j2)*8))).FiFrom)*12))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 36 + uintptr(j2)*8))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 25 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 25))), __ccgo_ts+18119)) goto _32 _32: + ; j2++ } i7++ @@ -117240,7 +118321,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } } } - case int32(PragTyp_FOREIGN_KEY_CHECK): + case int32(PragTyp_FOREIGN_KEY_CHECK): /* child to parent column mapping */ regResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 44)) += int32(4) v34 = pParse + 44 @@ -117301,6 +118382,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _35 _35: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -117351,6 +118433,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRow+j3, addrOk) goto _37 _37: + ; j3++ } /* Generate code to query the parent index for a matching parent @@ -117372,12 +118455,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regResult+int32(1)) } - _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18090, libc.VaList(bp+136, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) + _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18124, libc.VaList(bp+136, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, int32(4)) _sqlite3VdbeResolveLabel(tls, v, addrOk) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 68))) goto _36 _36: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -117500,6 +118584,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p cnt++ goto _42 _42: + ; pIdx3 = (*TIndex)(unsafe.Pointer(pIdx3)).FpNext nIdx++ } @@ -117508,6 +118593,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _41 _41: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } if cnt == 0 { @@ -117550,10 +118636,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p *(*int32)(unsafe.Pointer(aRoot + uintptr(v47)*4)) = int32((*TIndex)(unsafe.Pointer(pIdx4)).Ftnum) goto _46 _46: + ; pIdx4 = (*TIndex)(unsafe.Pointer(pIdx4)).FpNext } goto _44 _44: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } *(*int32)(unsafe.Pointer(aRoot)) = cnt @@ -117564,7 +118652,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4(tls, v, int32(OP_IntegrityCk), int32(2), cnt, int32(1), aRoot, -int32(14)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(i9))) addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(2)) - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18094, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*16))).FzDbSName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18128, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*16))).FzDbSName)), -int32(6)) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(2), int32(3), int32(3)) _integrityCheckResultRow(tls, v) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -117582,50 +118670,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _48 } if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { - if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { - goto _48 - } - if int32((*TTable)(unsafe.Pointer(pTab9)).FnCol) <= 0 { - zMod = *(*uintptr)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 44))).FazArg)) - if _sqlite3HashFind(tls, db+396, zMod) == uintptr(0) { - goto _48 - } - } - _sqlite3ViewGetColumnNames(tls, pParse, pTab9) - if (*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 44))).Fp == uintptr(0) { - goto _48 - } - pVTab = (*TVTable)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 44))).Fp)).FpVtab - if pVTab == uintptr(0) { - goto _48 - } - if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { - goto _48 - } - _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) - (*TTable)(unsafe.Pointer(pTab9)).FnTabRef++ - _sqlite3VdbeAppendP4(tls, v, pTab9, -int32(16)) - a1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) - _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a1) goto _48 } if isQuick != 0 || (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -117650,6 +118694,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(8)+j4) /* index entries counter */ goto _49 _49: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -117675,6 +118720,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _50 _50: + ; j4++ } if mxCol == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { @@ -117692,13 +118738,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if !(isQuick != 0) { if pPk1 != 0 { - a11 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 76)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + a1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 76)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), r2) - zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18118, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18152, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr, -int32(6)) _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a11) - _sqlite3VdbeJumpHere(tls, v, a11+int32(1)) + _sqlite3VdbeJumpHere(tls, v, a1) + _sqlite3VdbeJumpHere(tls, v, a1+int32(1)) j4 = 0 for { if !(j4 < int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) { @@ -117707,6 +118753,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pPk1, *(*int32)(unsafe.Pointer(bp + 76)), j4, r2+j4) goto _51 _51: + ; j4++ } } @@ -117774,9 +118821,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** is REAL, we have to load the actual data using OP_Column ** to reliably determine if the value is a NULL. */ _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), p11, p3, int32(3)) + _sqlite3ColumnDefault(tls, v, pTab9, j4, int32(3)) jmp3 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), int32(3), labelOk) } - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18154, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18188, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) if doTypeCheck != 0 { _sqlite3VdbeGoto(tls, v, labelError) @@ -117790,7 +118838,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _ = libc.Int32FromInt32(0) _sqlite3VdbeChangeP5(tls, v, uint16(_aStdTypeMask[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 4))&0xf0>>4))-int32(1)])) - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18174, libc.VaList(bp+136, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 4))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18208, libc.VaList(bp+136, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 4))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_TEXT) { @@ -117798,7 +118846,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** NULL, TEXT, or BLOB. */ _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18196, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18230, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) { @@ -117809,10 +118857,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if p11 >= 0 { _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 76)), j4, int32(3)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18219, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18253, -int32(1)) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), -int32(1), labelOk, int32(3), p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18221, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18255, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } } @@ -117822,6 +118870,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeResolveLabel(tls, v, labelOk) goto _52 _52: + ; j4++ } /* Verify CHECK constraints */ @@ -117839,12 +118888,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprIfFalse(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(k3)*20))).FpExpr, addrCkFault, 0) goto _53 _53: + ; k3-- } _sqlite3ExprIfTrue(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8))).FpExpr, addrCkOk, int32(SQLITE_JUMPIFNULL)) _sqlite3VdbeResolveLabel(tls, v, addrCkFault) (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 - zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18241, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18275, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr2, -int32(6)) _integrityCheckResultRow(tls, v) _sqlite3VdbeResolveLabel(tls, v, addrCkOk) @@ -117868,9 +118918,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(8)+j4, int32(1)) /* increment entry count */ /* Verify that an index entry exists for the current table row */ jmp21 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 80))+j4, ckUniq, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18271) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18305) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18276) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18310) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) jmp5 = _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) @@ -117883,9 +118933,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), *(*int32)(unsafe.Pointer(bp + 80))+j4, int32(3)) jmp7 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(3), 0, r1+int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)-int32(1)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18297) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18331) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18333) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18367) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp7) } @@ -117907,14 +118957,15 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), int32(3), label6, r1+kk) goto _55 _55: + ; kk++ } if label6 != 0 { jmp6 = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) _sqlite3VdbeResolveLabel(tls, v, label6) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18271) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18305) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18344) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18378) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp6) } @@ -117936,13 +118987,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), r1+kk, uniqOk) goto _56 _56: + ; kk++ } jmp61 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 80))+j4) _sqlite3VdbeGoto(tls, v, uniqOk) _sqlite3VdbeJumpHere(tls, v, jmp61) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 80))+j4, uniqOk, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18371) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18405) _sqlite3VdbeGoto(tls, v, jmp5) _sqlite3VdbeResolveLabel(tls, v, uniqOk) } @@ -117950,6 +119002,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 88))) goto _54 _54: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -117957,7 +119010,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 76)), loopTop) _sqlite3VdbeJumpHere(tls, v, loopTop-int32(1)) if !(isQuick != 0) { - _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18398) + _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18432) j4 = 0 pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex for { @@ -117976,6 +119029,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeJumpHere(tls, v, addr1) goto _57 _57: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -117985,17 +119039,84 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _48 _48: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + /* Second pass to invoke the xIntegrity method on all virtual + ** tables. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab10 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab10 { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == TABTYP_NORM { + goto _58 + } + if !(int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FnCol) <= 0 { + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 44))).FazArg)) + if _sqlite3HashFind(tls, db+396, zMod) == uintptr(0) { + goto _58 + } + } + _sqlite3ViewGetColumnNames(tls, pParse, pTab10) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 44))).Fp == uintptr(0) { + goto _58 + } + pVTab = (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 44))).Fp)).FpVtab + if pVTab == uintptr(0) { + goto _58 + } + if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { + goto _58 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) + (*TTable)(unsafe.Pointer(pTab10)).FnTabRef++ + _sqlite3VdbeAppendP4(tls, v, pTab10, -int32(16)) + a11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a11) + goto _58 + goto _58 + _58: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } goto _40 _40: + ; i9++ } aOp2 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint32FromInt64(28)/libc.Uint32FromInt64(4)), uintptr(unsafe.Pointer(&_endCode)), _iLn21) if aOp2 != 0 { (*(*TVdbeOp)(unsafe.Pointer(aOp2))).Fp2 = int32(1) - *(*int32)(unsafe.Pointer(bp + 72)) (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 2*20))).Fp4type = int8(-libc.Int32FromInt32(1)) - *(*uintptr)(unsafe.Pointer(aOp2 + 2*20 + 16)) = __ccgo_ts + 18427 + *(*uintptr)(unsafe.Pointer(aOp2 + 2*20 + 16)) = __ccgo_ts + 18461 (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 5*20))).Fp4type = int8(-libc.Int32FromInt32(1)) *(*uintptr)(unsafe.Pointer(aOp2 + 5*20 + 16)) = _sqlite3ErrStr(tls, int32(SQLITE_CORRUPT)) } @@ -118056,27 +119177,28 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc != 0 { - v59 = int32((*struct { + v60 = int32((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc) } else { - v59 = int32(SQLITE_UTF16LE) + v60 = int32(SQLITE_UTF16LE) } - enc = uint8(v59) + enc = uint8(v60) (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fenc = enc _sqlite3SetTextEncoding(tls, db, enc) break } - goto _58 - _58: + goto _59 + _59: + ; pEnc += 8 } if !((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).FzName != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18488, libc.VaList(bp+136, zRight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18522, libc.VaList(bp+136, zRight)) } } } @@ -118154,11 +119276,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p i10 = 0 (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) for { - v61 = i10 + v62 = i10 i10++ - v60 = Xsqlite3_compileoption_get(tls, v61) - zOpt = v60 - if !(v60 != uintptr(0)) { + v61 = Xsqlite3_compileoption_get(tls, v62) + zOpt = v61 + if !(v61 != uintptr(0)) { break } _sqlite3VdbeLoadString(tls, v, int32(1), zOpt) @@ -118174,20 +119296,20 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_WAL_CHECKPOINT): if (*TToken)(unsafe.Pointer(pId2)).Fz != 0 { - v62 = iDb + v63 = iDb } else { - v62 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) + v63 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) } - iBt = v62 + iBt = v63 eMode2 = SQLITE_CHECKPOINT_PASSIVE if zRight != 0 { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17713) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17747) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_FULL) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18513) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18547) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_RESTART) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17866) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17900) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_TRUNCATE) } } @@ -118211,11 +119333,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p Xsqlite3_wal_autocheckpoint(tls, db, _sqlite3Atoi(tls, zRight)) } if (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback == __ccgo_fp(_sqlite3WalDefaultHook) { - v63 = int32((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg) + v64 = int32((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg) } else { - v63 = 0 + v64 = 0 } - _returnSingleInt(tls, v, int64(v63)) + _returnSingleInt(tls, v, int64(v64)) break /* ** PRAGMA shrink_memory @@ -118283,7 +119405,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** future releases. */ fallthrough - case int32(PragTyp_OPTIMIZE): + case int32(PragTyp_OPTIMIZE): /* Mask of operations to perform */ if zRight != 0 { opMask = uint32(_sqlite3Atoi(tls, zRight)) if opMask&uint32(0x02) == uint32(0) { @@ -118292,22 +119414,22 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { opMask = uint32(0xfffe) } - v65 = pParse + 40 - v64 = *(*int32)(unsafe.Pointer(v65)) - *(*int32)(unsafe.Pointer(v65))++ - iTabCur = v64 + v66 = pParse + 40 + v65 = *(*int32)(unsafe.Pointer(v66)) + *(*int32)(unsafe.Pointer(v66))++ + iTabCur = v65 if zDb != 0 { - v67 = iDb + v68 = iDb } else { - v67 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + v68 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) } - iDbLast = v67 + iDbLast = v68 for { if !(iDb <= iDbLast) { break } if iDb == int32(1) { - goto _66 + goto _67 } _sqlite3CodeVerifySchema(tls, pParse, iDb) pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FpSchema @@ -118316,17 +119438,17 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(k4 != 0) { break } - pTab10 = (*THashElem)(unsafe.Pointer(k4)).Fdata + pTab11 = (*THashElem)(unsafe.Pointer(k4)).Fdata /* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views */ - if (*TTable)(unsafe.Pointer(pTab10)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { - goto _68 + if (*TTable)(unsafe.Pointer(pTab11)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { + goto _69 } /* Reanalyze if the table is 25 times larger than the last analysis */ - szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab10)).FnRowLogEst) + int32(46)) + szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab11)).FnRowLogEst) + int32(46)) _ = libc.Int32FromInt32(0) - pIdx6 = (*TTable)(unsafe.Pointer(pTab10)).FpIndex + pIdx6 = (*TTable)(unsafe.Pointer(pTab11)).FpIndex for { if !(pIdx6 != 0) { break @@ -118335,15 +119457,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p szThreshold = 0 /* Always analyze if any index lacks statistics */ break } - goto _69 - _69: + goto _70 + _70: + ; pIdx6 = (*TIndex)(unsafe.Pointer(pIdx6)).FpNext } if szThreshold != 0 { - _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab10, int32(OP_OpenRead)) + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab11, int32(OP_OpenRead)) _sqlite3VdbeAddOp3(tls, v, int32(OP_IfSmaller), iTabCur, int32(uint32(_sqlite3VdbeCurrentAddr(tls, v)+int32(2))+opMask&uint32(1)), int32(szThreshold)) } - zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18521, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(pTab10)).FzName)) + zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18555, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(pTab11)).FzName)) if opMask&uint32(0x01) != 0 { r11 = _sqlite3GetTempReg(tls, pParse) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, r11, 0, zSubSql, -int32(6)) @@ -118351,12 +119474,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), 0, 0, 0, zSubSql, -int32(6)) } - goto _68 - _68: + goto _69 + _69: + ; k4 = (*THashElem)(unsafe.Pointer(k4)).Fnext } - goto _66 - _66: + goto _67 + _67: + ; iDb++ } _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) @@ -118455,6 +119580,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) != 0 && zRight != 0 { } pragma_out: + ; _sqlite3DbFree(tls, db, zLeft) _sqlite3DbFree(tls, db, zRight) } @@ -118584,34 +119710,34 @@ var _encnames1 = [9]struct { Fenc Tu8 }{ 0: { - FzName: __ccgo_ts + 18430, + FzName: __ccgo_ts + 18464, Fenc: uint8(SQLITE_UTF8), }, 1: { - FzName: __ccgo_ts + 18435, + FzName: __ccgo_ts + 18469, Fenc: uint8(SQLITE_UTF8), }, 2: { - FzName: __ccgo_ts + 18441, + FzName: __ccgo_ts + 18475, Fenc: uint8(SQLITE_UTF16LE), }, 3: { - FzName: __ccgo_ts + 18450, + FzName: __ccgo_ts + 18484, Fenc: uint8(SQLITE_UTF16BE), }, 4: { - FzName: __ccgo_ts + 18459, + FzName: __ccgo_ts + 18493, Fenc: uint8(SQLITE_UTF16LE), }, 5: { - FzName: __ccgo_ts + 18467, + FzName: __ccgo_ts + 18501, Fenc: uint8(SQLITE_UTF16BE), }, 6: { - FzName: __ccgo_ts + 18475, + FzName: __ccgo_ts + 18509, }, 7: { - FzName: __ccgo_ts + 18482, + FzName: __ccgo_ts + 18516, }, 8: {}, } @@ -118707,34 +119833,35 @@ func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg _ = argc _ = argv _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+24, int32(200), 0) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18539) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18573) i = 0 j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) for { if !(i < int32((*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { break } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18554, libc.VaList(bp+232, int32(cSep), _pragCName[j])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18588, libc.VaList(bp+232, int32(cSep), _pragCName[j])) cSep = int8(',') goto _1 _1: + ; i++ j++ } if i == 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18561, libc.VaList(bp+232, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18595, libc.VaList(bp+232, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) i++ } j = 0 if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_Result1) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18567) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18601) j++ } if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_SchemaOpt)|libc.Int32FromInt32(PragFlg_SchemaReq)) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18579) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18613) j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5106, int32(1)) _sqlite3StrAccumFinish(tls, bp) _ = libc.Int32FromInt32(0) rc = Xsqlite3_declare_vtab(tls, db, bp+24) @@ -118810,6 +119937,7 @@ func _pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32 seen[j] = i + int32(1) goto _1 _1: + ; i++ pConstraint += 12 } @@ -118865,6 +119993,7 @@ func _pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { *(*uintptr)(unsafe.Pointer(pCsr + 16 + uintptr(i)*4)) = uintptr(0) goto _1 _1: + ; i++ } } @@ -118940,17 +120069,18 @@ func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr } goto _2 _2: + ; i++ j++ } _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb + 116 + 1*4))) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18594) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18628) if *(*uintptr)(unsafe.Pointer(pCsr + 16 + 1*4)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18602, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(pCsr + 16 + 1*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18636, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(pCsr + 16 + 1*4)))) } Xsqlite3_str_appendall(tls, bp, (*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) if *(*uintptr)(unsafe.Pointer(pCsr + 16)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18606, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(pCsr + 16)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18640, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(pCsr + 16)))) } zSql = _sqlite3StrAccumFinish(tls, bp) if zSql == uintptr(0) { @@ -119087,24 +120217,24 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) /* A error message has already been generated. Do not overwrite it */ } else { if (*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(libc.Int32FromInt32(INITFLAG_AlterMask)) != 0 { - *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18640, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*4)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18674, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*4)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140697)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140795)) } else { if *(*uintptr)(unsafe.Pointer(azObj + 1*4)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(azObj + 1*4)) } else { - v1 = __ccgo_ts + 5083 + v1 = __ccgo_ts + 5108 } zObj = v1 - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18668, libc.VaList(bp+8, zObj)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18702, libc.VaList(bp+8, zObj)) if zExtra != 0 && *(*int8)(unsafe.Pointer(zExtra)) != 0 { - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18699, libc.VaList(bp+8, z, zExtra)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18733, libc.VaList(bp+8, z, zExtra)) } *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140704)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140802)) } } } @@ -119112,9 +120242,9 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) } var _azAlterType = [3]uintptr{ - 0: __ccgo_ts + 18610, - 1: __ccgo_ts + 18617, - 2: __ccgo_ts + 18629, + 0: __ccgo_ts + 18644, + 1: __ccgo_ts + 18651, + 2: __ccgo_ts + 18663, } // C documentation @@ -119137,6 +120267,7 @@ func _sqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) (r int32) } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return 0 @@ -119193,7 +120324,7 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*4)), db+168) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage && (*TInitData)(unsafe.Pointer(pData)).FmxPage > uint32(0) { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14491) + _corruptSchema(tls, pData, argv, __ccgo_ts+14516) } } libc.SetBitFieldPtr8Uint32(db+168+8, libc.Uint32FromInt32(0), 0, 0x1) @@ -119228,11 +120359,11 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr } else { pIndex = _sqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*4)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName) if pIndex == uintptr(0) { - _corruptSchema(tls, pData, argv, __ccgo_ts+18707) + _corruptSchema(tls, pData, argv, __ccgo_ts+18741) } else { if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*4)), pIndex+44) == 0 || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum < uint32(2) || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage || _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14491) + _corruptSchema(tls, pData, argv, __ccgo_ts+14516) } } } @@ -119276,18 +120407,18 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** table name will be inserted automatically by the parser so we can just ** use the abbreviation "x" here. The parser will also automatically tag ** the schema table as read-only. */ - (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9033 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9058 if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6508 + v2 = __ccgo_ts + 6533 } else { - v2 = __ccgo_ts + 6041 + v2 = __ccgo_ts + 6066 } v1 = v2 zSchemaTabName = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(2)] = (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8105 - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18720 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8130 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18754 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(5)] = uintptr(0) (*(*TInitData)(unsafe.Pointer(bp + 44))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 44))).FiDb = iDb @@ -119349,6 +120480,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl _sqlite3BtreeGetMeta(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, i+int32(1), bp+24+uintptr(i)*4) goto _4 _4: + ; i++ } if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { @@ -119376,7 +120508,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl } else { /* If opening an attached database, the encoding much match ENC(db) */ if (*(*[5]int32)(unsafe.Pointer(bp + 24)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)]&int32(3) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12070) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12095) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119402,7 +120534,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8(1) } if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > int32(SQLITE_MAX_FILE_FORMAT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18792) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18826) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119418,7 +120550,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl */ _ = libc.Int32FromInt32(0) (*(*TInitData)(unsafe.Pointer(bp + 44))).FmxPage = _sqlite3BtreeLastPage(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18816, libc.VaList(bp+80, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zSchemaTabName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18850, libc.VaList(bp+80, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zSchemaTabName)) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+44, uintptr(0)) @@ -119457,11 +120589,13 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** before that point, jump to error_out. */ initone_error_out: + ; if openedTransaction != 0 { _sqlite3BtreeCommit(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) } _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) error_out: + ; if rc != 0 { if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= 0 && (nBytes == 0 || int32(*(*int8)(unsafe.Pointer(zSql + uintptr(nBytes-int32(1))))) != 0) { mxLen = *(*int32)(unsafe.Pointer(db + 116 + 1*4)) if nBytes > mxLen { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18880, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18914, 0) rc = _sqlite3ApiExit(tls, db, int32(SQLITE_TOOBIG)) goto end_prepare } @@ -119916,6 +121054,7 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep _sqlite3DbFree(tls, db, pT) } end_prepare: + ; _sqlite3ParseObjectReset(tls, bp) return rc } @@ -119927,7 +121066,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 cnt = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(_sqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { - return _sqlite3MisuseError(tls, int32(141505)) + return _sqlite3MisuseError(tls, int32(141603)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) _sqlite3BtreeEnterAll(tls, db) @@ -119942,6 +121081,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 } goto _6 _6: + ; if v2 = rc == libc.Int32FromInt32(SQLITE_ERROR)|libc.Int32FromInt32(2)<= 0 { z = zSql @@ -120080,6 +121220,7 @@ func _sqlite3Prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, pr } goto _1 _1: + ; sz += int32(2) } nBytes = sz @@ -120465,6 +121606,7 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _2 _2: + ; j++ } if j >= int32(libc.Uint32FromInt64(21)/libc.Uint32FromInt64(3)) { @@ -120473,18 +121615,19 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _1 _1: + ; i++ } if jointype&(libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER)) == libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER) || jointype&int32(JT_ERROR) != 0 || jointype&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) == int32(JT_OUTER) { - zSp1 = __ccgo_ts + 11177 - zSp2 = __ccgo_ts + 11177 + zSp1 = __ccgo_ts + 11202 + zSp2 = __ccgo_ts + 11202 if pB == uintptr(0) { zSp1++ } if pC == uintptr(0) { zSp2++ } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18899, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18933, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) jointype = int32(JT_INNER) } return jointype @@ -120557,6 +121700,7 @@ func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { } goto _1 _1: + ; pCol += 12 i++ } @@ -120616,6 +121760,7 @@ func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, } goto _1 _1: + ; i++ } return 0 @@ -120668,6 +121813,7 @@ func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) _sqlite3SetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 20)) + 8 + uintptr(i)*20))).FpExpr, iTable, joinFlag) goto _1 _1: + ; i++ } } @@ -120718,6 +121864,7 @@ func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { _unsetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 20)) + 8 + uintptr(i)*20))).FpExpr, iTable, nullable) goto _1 _1: + ; i++ } } @@ -120783,7 +121930,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_NATURAL) != 0 { pUsing = uintptr(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 36 + 4))&0x400>>10)) != 0 || *(*uintptr)(unsafe.Pointer(pRight + 48)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18929, libc.VaList(bp+16, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18963, libc.VaList(bp+16, 0)) return int32(1) } j = 0 @@ -120805,6 +121952,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _3 _3: + ; j++ } if pUsing != 0 { @@ -120835,7 +121983,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { zName1 = (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(j)*8))).FzName iRightCol = _sqlite3ColumnIndex(tls, pRightTab, zName1) if iRightCol < 0 || _tableAndColumnIndex(tls, pSrc, 0, i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 36 + 4))&0x1000>>12))) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18979, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19013, libc.VaList(bp+16, zName1)) return int32(1) } pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) @@ -120857,7 +122005,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { pFuncArgs = uintptr(0) /* Arguments to the coalesce() */ for _tableAndColumnIndex(tls, pSrc, *(*int32)(unsafe.Pointer(bp))+int32(1), i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 36 + 4))&0x1000>>12))) != 0 { if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*68 + 36 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*68 + 48)), zName1) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19043, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19077, libc.VaList(bp+16, zName1)) break } pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) @@ -120881,6 +122029,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, pEq) goto _4 _4: + ; j++ } } else { @@ -120893,6 +122042,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ pRight += 68 pLeft += 68 @@ -120901,7 +122051,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } var _tkCoalesce = TToken{ - Fz: __ccgo_ts + 6705, + Fz: __ccgo_ts + 6730, Fn: uint32(8), } @@ -121161,7 +122311,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a nResultCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe switch eTnctType { - case int32(WHERE_DISTINCT_ORDERED): + case int32(WHERE_DISTINCT_ORDERED): /* Previous row content */ /* Allocate space for the previous row */ v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) regPrev = v1 @@ -121183,6 +122333,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _2 _2: + ; i++ } _ = libc.Int32FromInt32(0) @@ -121323,6 +122474,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, i, regResult+i) goto _3 _3: + ; i++ } } else { @@ -121352,6 +122504,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _4 _4: + ; i++ } /* Adjust nResultCol to account for columns that are omitted @@ -121368,6 +122521,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _6 _6: + ; i++ } _ = libc.Int32FromInt32(0) @@ -121509,9 +122663,9 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _ = libc.Int32FromInt32(0) /* The LIMIT clause will jump out of the loop for us */ } - case int32(SRT_Coroutine): + case int32(SRT_Coroutine): /* Send data to a co-routine */ fallthrough - case int32(SRT_Output): + case int32(SRT_Output): /* Return the results */ if pSort != 0 { _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { @@ -121558,6 +122712,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regResult+int32(*(*Tu16)(unsafe.Pointer(pSO + 8 + uintptr(i)*20 + 16)))-int32(1), r21+i) goto _7 _7: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), iParm, r21+nKey) @@ -121678,6 +122833,7 @@ func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, i *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags goto _1 _1: + ; i++ pItem += 20 } @@ -121695,13 +122851,13 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { _ = z switch id { case int32(TK_ALL): - z = __ccgo_ts + 19080 + z = __ccgo_ts + 19114 case int32(TK_INTERSECT): - z = __ccgo_ts + 19090 + z = __ccgo_ts + 19124 case int32(TK_EXCEPT): - z = __ccgo_ts + 19100 + z = __ccgo_ts + 19134 default: - z = __ccgo_ts + 19107 + z = __ccgo_ts + 19141 break } return z @@ -121722,7 +122878,7 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { func _explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19113, libc.VaList(bp+8, zUsage)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19147, libc.VaList(bp+8, zUsage)) } /* @@ -121757,11 +122913,11 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nRefKey = 0 aOutEx = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 if (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat > 0 { - v1 = __ccgo_ts + 19136 + v1 = __ccgo_ts + 19170 } else { v1 = __ccgo_ts + 1648 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19151, libc.VaList(bp+8, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19185, libc.VaList(bp+8, v1)) _ = libc.Int32FromInt32(0) if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) @@ -121825,6 +122981,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, } goto _6 _6: + ; i++ } i = nColumn - int32(1) @@ -121842,6 +122999,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, iRead, regRow+i) goto _7 _7: + ; i-- } switch eDest { @@ -121956,6 +123114,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } goto _1 _1: + ; j++ } if j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc { @@ -122007,7 +123166,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr _ = libc.Int32FromInt32(0) if iCol < 0 { zType = __ccgo_ts + 1136 - *(*uintptr)(unsafe.Pointer(bp + 8)) = __ccgo_ts + 16660 + *(*uintptr)(unsafe.Pointer(bp + 8)) = __ccgo_ts + 16694 } else { *(*uintptr)(unsafe.Pointer(bp + 8)) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FzCnName zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*12, uintptr(0)) @@ -122077,6 +123236,7 @@ func _generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pELis _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DECLTYPE), zType, uintptr(-libc.Int32FromInt32(1))) goto _1 _1: + ; i++ } } @@ -122159,13 +123319,13 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } _ = libc.Int32FromInt32(0) if iCol < 0 { - zCol = __ccgo_ts + 16660 + zCol = __ccgo_ts + 16694 } else { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FzCnName } if fullName != 0 { zName1 = uintptr(0) - zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) + zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12381, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName1, __ccgo_fp(_sqlite3OomClear)) } else { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, uintptr(-libc.Int32FromInt32(1))) @@ -122173,7 +123333,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } else { z = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*20))).FzEName if z == uintptr(0) { - v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19182, libc.VaList(bp+8, i+int32(1))) + v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19216, libc.VaList(bp+8, i+int32(1))) } else { v2 = _sqlite3DbStrDup(tls, db, z) } @@ -122183,6 +123343,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } goto _1 _1: + ; i++ } _generateColumnTypes(tls, pParse, pTabList, pEList) @@ -122266,7 +123427,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if iCol >= 0 { v3 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FzCnName } else { - v3 = __ccgo_ts + 16660 + v3 = __ccgo_ts + 16694 } zName = v3 } else { @@ -122282,7 +123443,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if zName != 0 && !(_sqlite3IsTrueOrFalse(tls, zName) != 0) { zName = _sqlite3DbStrDup(tls, db, zName) } else { - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19182, libc.VaList(bp+32, i+int32(1))) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19216, libc.VaList(bp+32, i+int32(1))) } /* Make sure the column name is unique. If the name is not unique, ** append an integer to the name so that it becomes unique. @@ -122309,6 +123470,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _7 _7: + ; j-- } if int32(*(*int8)(unsafe.Pointer(zName + uintptr(j)))) == int32(':') { @@ -122317,7 +123479,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } *(*Tu32)(unsafe.Pointer(bp))++ v8 = *(*Tu32)(unsafe.Pointer(bp)) - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19191, libc.VaList(bp+32, nName, zName, v8)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19225, libc.VaList(bp+32, nName, zName, v8)) _sqlite3ProgressCheck(tls, pParse) if *(*Tu32)(unsafe.Pointer(bp)) > uint32(3) { Xsqlite3_randomness(tls, int32(4), bp) @@ -122334,6 +123496,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _1 _1: + ; i++ pCol += 12 } @@ -122347,6 +123510,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, _sqlite3DbFree(tls, db, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(j)*12))).FzCnName) goto _10 _10: + ; j++ } _sqlite3DbFree(tls, db, aCol) @@ -122416,6 +123580,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS m |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS2)).FpEList + 8 + uintptr(i)*20))).FpExpr) goto _2 _2: + ; pS2 = (*TSelect)(unsafe.Pointer(pS2)).FpNext } if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_TEXT) && m&int32(0x01) != 0 { @@ -122432,7 +123597,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS zType = _columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) if zType == uintptr(0) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) != int32(_sqlite3AffinityType(tls, zType, uintptr(0))) { if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_NUMERIC) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_FLEXNUM) { - zType = __ccgo_ts + 19199 + zType = __ccgo_ts + 19233 } else { zType = uintptr(0) j = int32(1) @@ -122446,6 +123611,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _3 _3: + ; j++ } } @@ -122469,6 +123635,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _1 _1: + ; i++ pCol += 12 } @@ -122693,6 +123860,7 @@ func _multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*20))).Ffg.FsortFlags goto _2 _2: + ; i++ } } @@ -122751,7 +123919,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest iDistinct = 0 /* To ensure unique results if UNION */ eDest = int32(SRT_Fifo) /* Registers used by LIMIT and OFFSET */ if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19203, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19237, 0) return } /* Obtain authorization to do a recursive query */ @@ -122782,6 +123950,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _2 _2: + ; i++ } /* Allocate cursors numbers for Queue and Distinct. The cursor number for @@ -122843,7 +124012,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest break } if (*TSelect)(unsafe.Pointer(pFirstRec)).FselFlags&uint32(SF_Aggregate) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19252, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19286, 0) goto end_of_recursive_query } (*TSelect)(unsafe.Pointer(pFirstRec)).Fop = uint8(TK_ALL) @@ -122852,12 +124021,13 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _11 _11: + ; pFirstRec = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior } /* Store the results of the setup-query in Queue. */ pSetup = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior (*TSelect)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19294, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19328, 0) rc = _sqlite3Select(tls, pParse, pSetup, bp) (*TSelect)(unsafe.Pointer(pSetup)).FpNext = p if rc != 0 { @@ -122885,7 +124055,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest ** the value for the recursive-table. Store the results in the Queue. */ (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19300, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19334, 0) _sqlite3Select(tls, pParse, p, bp) _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup @@ -122893,6 +124063,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest _sqlite3VdbeGoto(tls, v, addrTop) _sqlite3VdbeResolveLabel(tls, v, addrBreak) end_of_recursive_query: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit @@ -122944,9 +124115,9 @@ func _multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) if nRow == int32(1) { v1 = __ccgo_ts + 1648 } else { - v1 = __ccgo_ts + 19315 + v1 = __ccgo_ts + 19349 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19317, libc.VaList(bp+8, nRow, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19351, libc.VaList(bp+8, nRow, v1)) for p != 0 { _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, int32(1), int32(1)) if !(bShowAll != 0) { @@ -123061,8 +124232,8 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in return _multiSelectOrderBy(tls, pParse, p, pDest) } else { if (*TSelect)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0) { - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19340, 0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19355, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19389, 0) } /* Generate code for the left and right SELECT statements. */ @@ -123088,7 +124259,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TSelect)(unsafe.Pointer(p)).FiOffset+int32(1), (*TSelect)(unsafe.Pointer(p)).FiOffset) } } - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19080, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19114, 0) rc = _sqlite3Select(tls, pParse, p, bp) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123101,7 +124272,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } case int32(TK_EXCEPT): fallthrough - case int32(TK_UNION): + case int32(TK_UNION): /* Cursor number of the temp table holding result */ op = uint8(0) priorOp = int32(SRT_Union) if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == priorOp { @@ -123145,7 +124316,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 32))).FeDest = op - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, libc.VaList(bp+96, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19408, libc.VaList(bp+96, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+32) _ = libc.Int32FromInt32(0) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior @@ -123211,7 +124382,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit1 = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 60))).FiSDParm = tab2 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, libc.VaList(bp+96, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19408, libc.VaList(bp+96, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+60) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123281,6 +124452,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } goto _7 _7: + ; i++ apColl += 4 } @@ -123306,15 +124478,18 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -int32(1) goto _9 _9: + ; i++ } goto _8 _8: + ; pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior } _sqlite3KeyInfoUnref(tls, pKeyInfo) } multi_select_end: + ; (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst if pDelete != 0 { @@ -123333,9 +124508,9 @@ func _sqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) bp := tls.Alloc(16) defer tls.Free(16) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Values) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19395, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19429, 0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19441, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19475, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) } } @@ -123593,6 +124768,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _2 _2: + ; j++ pItem += 20 } @@ -123614,6 +124790,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _1 _1: + ; i++ } } @@ -123642,6 +124819,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr })(unsafe.Pointer(pItem1 + 16))).FiOrderByCol) - int32(1)) goto _5 _5: + ; i++ pItem1 += 20 } @@ -123673,6 +124851,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = uint8(0) goto _6 _6: + ; i++ } } @@ -123690,6 +124869,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr _ = libc.Int32FromInt32(0) goto _7 _7: + ; pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior } } @@ -123705,6 +124885,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior goto _8 _8: + ; i += int32(2) } } @@ -123715,8 +124896,8 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) - _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7342) - _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7342) + _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7367) + _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7367) /* Compute the limit registers */ _computeLimitRegisters(tls, pParse, p, labelEnd) if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && op == int32(TK_ALL) { @@ -123760,14 +124941,14 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr regOutB = v21 _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regAddrA) _sqlite3SelectDestInit(tls, bp+28, int32(SRT_Coroutine), regAddrB) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19523, libc.VaList(bp+64, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19557, libc.VaList(bp+64, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) /* Generate a coroutine to evaluate the SELECT statement to the ** left of the compound operator - the "A" select. */ addrSelectA = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrA, 0, addrSelectA) (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = regLimitA - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19534, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19568, 0) _sqlite3Select(tls, pParse, pPrior, bp) _sqlite3VdbeEndCoroutine(tls, v, regAddrA) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -123780,7 +124961,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr savedOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset (*TSelect)(unsafe.Pointer(p)).FiLimit = regLimitB (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19539, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19573, 0) _sqlite3Select(tls, pParse, p, bp+28) (*TSelect)(unsafe.Pointer(p)).FiLimit = savedLimit (*TSelect)(unsafe.Pointer(p)).FiOffset = savedOffset @@ -123998,7 +125179,7 @@ func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { if pColl != 0 { v1 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName } else { - v1 = __ccgo_ts + 5061 + v1 = __ccgo_ts + 5086 } pExpr = _sqlite3ExprAddCollateString(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, v1) } @@ -124039,6 +125220,7 @@ func _substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).FpExpr = _substExpr(tls, pSubst, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).FpExpr) goto _1 _1: + ; i++ } } @@ -124071,11 +125253,13 @@ func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { } goto _4 _4: + ; i-- pItem += 68 } goto _3 _3: + ; if v2 = doPrior != 0; v2 { v1 = (*TSelect)(unsafe.Pointer(p)).FpPrior p = v1 @@ -124169,11 +125353,13 @@ func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSr _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, -int32(1)) goto _4 _4: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } goto _1 _1: + ; i++ pItem += 68 } @@ -124295,10 +125481,12 @@ func _compoundHasDifferentAffinities(tls *libc.TLS, p uintptr) (r int32) { } goto _2 _2: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } goto _1 _1: + ; ii++ } return 0 @@ -124607,6 +125795,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _1 _1: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } /* Restriction (18). */ @@ -124621,6 +125810,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _2 _2: + ; ii++ } } @@ -124731,6 +125921,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _ = libc.Int32FromInt32(0) goto _3 _3: + ; pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } _sqlite3DbFree(tls, db, aCsrMap) @@ -124830,6 +126021,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA libc.Xmemset(tls, pSubSrc+8+uintptr(i)*68, 0, uint32(68)) goto _8 _8: + ; i++ } p10 = pSrc + 8 + uintptr(iFrom)*68 + 36 @@ -124868,6 +126060,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA *(*Tu16)(unsafe.Pointer(pOrderBy1 + 8 + uintptr(i)*20 + 16)) = uint16(0) goto _12 _12: + ; i++ } _ = libc.Int32FromInt32(0) @@ -124919,10 +126112,12 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*68) goto _13 _13: + ; i++ } goto _7 _7: + ; pParent = (*TSelect)(unsafe.Pointer(pParent)).FpPrior pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } @@ -125003,6 +126198,7 @@ func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr } goto _1 _1: + ; i++ } if int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { @@ -125109,6 +126305,7 @@ func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintp break goto _1 _1: + ; i++ } return int32(WRC_Prune) @@ -125403,6 +126600,7 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } /* restriction (6b) */ goto _1 _1: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } if notUnionAll != 0 { @@ -125427,10 +126625,12 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } goto _3 _3: + ; ii++ } goto _2 _2: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } } @@ -125522,6 +126722,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } colUsed = (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed @@ -125544,6 +126745,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _2 _2: + ; j++ } } @@ -125577,10 +126779,12 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) nChng++ goto _6 _6: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } goto _4 _4: + ; j++ } return nChng @@ -125621,13 +126825,13 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r } _ = libc.Int32FromInt32(0) zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15516) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15550) == 0 { eRet = int32(WHERE_ORDERBY_MIN) if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr) != 0 { sortFlags = uint8(KEYINFO_ORDER_BIGNULL) } } else { - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15520) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15554) == 0 { eRet = int32(WHERE_ORDERBY_MAX) sortFlags = uint8(KEYINFO_ORDER_DESC) } else { @@ -125719,10 +126923,11 @@ func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r in } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19545, libc.VaList(bp+8, zIndexedBy, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19579, libc.VaList(bp+8, zIndexedBy, 0)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) return int32(SQLITE_ERROR) } @@ -125774,6 +126979,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } if pX == uintptr(0) { @@ -125798,6 +127004,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _2 _2: + ; i-- } if i < 0 { @@ -125847,7 +127054,7 @@ func _cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 36 + 4))&0x4>>2)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19563, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19597, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) return int32(1) } return 0 @@ -125888,6 +127095,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _2 _2: + ; i++ } if (*TWith)(unsafe.Pointer(p)).FbView != 0 { @@ -125895,6 +127103,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _1 _1: + ; p = (*TWith)(unsafe.Pointer(p)).FpOuter } return uintptr(0) @@ -126027,7 +127236,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom *(*Tu32)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= uint32(SF_CopyCte) _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 36 + 4))&0x2>>1)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19586, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 60)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19620, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 60)))) return int32(2) } libc.SetBitFieldPtr16Uint32(pFrom+36+4, libc.Uint32FromInt32(1), 8, 0x100) @@ -126052,7 +127261,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ libc.SetBitFieldPtr16Uint32(pItem+36+4, libc.Uint32FromInt32(1), 6, 0x40) if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19606, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19640, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) return int32(2) } *(*Tu32)(unsafe.Pointer(pRecTerm + 4)) |= uint32(SF_Recursive) @@ -126066,6 +127275,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _3 _3: + ; i++ } if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) == uint32(0) { @@ -126073,7 +127283,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } pRecTerm = (*TSelect)(unsafe.Pointer(pRecTerm)).FpPrior } - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19649 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19683 pSavedWith = (*TParse)(unsafe.Pointer(pParse)).FpWith (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { @@ -126103,12 +127313,13 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _6 _6: + ; pLeft = (*TSelect)(unsafe.Pointer(pLeft)).FpPrior } pEList = (*TSelect)(unsafe.Pointer(pLeft)).FpEList if (*TCte)(unsafe.Pointer(pCte)).FpCols != 0 { if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19672, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19706, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return int32(2) } @@ -126117,9 +127328,9 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom _sqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+34, pTab+4) if bMayRecursive != 0 { if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19710 - } else { (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19744 + } else { + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19778 } _sqlite3WalkSelect(tls, pWalker, pSel) } @@ -126180,7 +127391,7 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int if (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias) } else { - (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19782, libc.VaList(bp+8, pFrom)) + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19816, libc.VaList(bp+8, pFrom)) } for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior @@ -126343,7 +127554,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { return int32(WRC_Abort) } if (*TTable)(unsafe.Pointer(pTab)).FnTabRef >= uint32(0xffff) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19786, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19820, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) return int32(WRC_Abort) } @@ -126359,7 +127570,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19825, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19859, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*(*struct { FpSelect uintptr @@ -126374,7 +127585,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 44))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15084, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15109, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } } _ = libc.Int32FromInt32(0) @@ -126393,6 +127604,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ pFrom += 68 } @@ -126430,6 +127642,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags goto _6 _6: + ; k++ } if k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -126509,7 +127722,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if iDb >= 0 { v10 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName } else { - v10 = __ccgo_ts + 6565 + v10 = __ccgo_ts + 6590 } zSchemaName = v10 } @@ -126527,12 +127740,13 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNew != 0 { pX = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*20 _ = libc.Int32FromInt32(0) - (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19856, libc.VaList(bp+8, zUName)) + (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19890, libc.VaList(bp+8, zUName)) libc.SetBitFieldPtr16Uint32(pX+8+4, libc.Uint32FromInt32(ENAME_TAB), 0, 0x3) libc.SetBitFieldPtr16Uint32(pX+8+4, libc.Uint32FromInt32(1), 7, 0x80) } goto _11 _11: + ; ii++ } } else { @@ -126604,7 +127818,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNestedFrom != 0 { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*20))).FzEName) } else { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19861, libc.VaList(bp+8, zSchemaName, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19895, libc.VaList(bp+8, zSchemaName, zTabName, zName)) } if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { v13 = int32(ENAME_ROWID) @@ -126617,7 +127831,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } } else { if longNames != 0 { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+8, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12381, libc.VaList(bp+8, zTabName, zName)) libc.SetBitFieldPtr16Uint32(pX1+8+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) } else { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, zName) @@ -126626,23 +127840,26 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _12 _12: + ; j++ } goto _8 _8: + ; i++ pFrom += 68 } if !(tableSeen != 0) { if zTName != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19870, libc.VaList(bp+8, zTName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19904, libc.VaList(bp+8, zTName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19888, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19922, 0) } } } goto _7 _7: + ; k++ } _sqlite3ExprListDelete(tls, db, pEList) @@ -126650,7 +127867,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 116 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19908, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19942, 0) return int32(WRC_Abort) } if elistFlags&uint32(libc.Int32FromInt32(EP_HasFunc)|libc.Int32FromInt32(EP_Subquery)) != uint32(0) { @@ -126735,6 +127952,7 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { } goto _1 _1: + ; i++ pFrom += 68 } @@ -126840,6 +128058,7 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 24)) &= ^libc.Int32FromInt32(NC_InAggFunc) @@ -126874,6 +128093,7 @@ func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect u } goto _1 _1: + ; j++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(mx + int32(1)) @@ -126940,6 +128160,7 @@ func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { _sqlite3WalkExpr(tls, bp, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*24))).FpFExpr) goto _1 _1: + ; i++ } } @@ -127008,12 +128229,12 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { pE = (*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pE + 20)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 20)))).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19939, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19973, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -int32(1) } else { pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 20)), 0, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19990, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20024, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab >= 0 { @@ -127039,10 +128260,11 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { (*TKeyInfo)(unsafe.Pointer(pKeyInfo1)).FnKeyField++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab, (*TExprList)(unsafe.Pointer(pOBList)).FnExpr+nExtra, 0, pKeyInfo1, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20023, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20057, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } goto _1 _1: + ; i++ pFunc += 24 } @@ -127091,6 +128313,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, nKey+j, regAgg+j) goto _2 _2: + ; j-- } if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { @@ -127105,6 +128328,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_SetSubtype), regSubtype, regAgg+j) goto _3 _3: + ; j-- } _sqlite3ReleaseTempReg(tls, pParse, regSubtype) @@ -127127,6 +128351,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) goto _1 _1: + ; i++ pF += 24 } @@ -127248,6 +128473,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3VdbeAddOp2(tls, v, int32(OP_GetSubtype), regBase+kk, regAgg+jj) goto _5 _5: + ; kk++ jj++ } @@ -127288,6 +128514,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _6 _6: + ; j++ pItem += 20 } @@ -127313,6 +128540,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui } goto _1 _1: + ; i++ pF += 24 } @@ -127332,6 +128560,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+i) goto _9 _9: + ; i++ pC += 16 } @@ -127356,7 +128585,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) { bCover = libc.BoolInt32(pIdx != uintptr(0) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 56))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY)))) if bCover != 0 { - v1 = __ccgo_ts + 20056 + v1 = __ccgo_ts + 20090 } else { v1 = __ccgo_ts + 1648 } @@ -127365,7 +128594,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp } else { v2 = __ccgo_ts + 1648 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20079, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20113, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) } } @@ -127397,7 +128626,7 @@ func _havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int3 ** statements AggInfo structure. */ if _sqlite3ExprIsConstantOrGroupBy(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse)) == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { db = (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).Fdb - pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8105) + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8130) if pNew != 0 { pWhere = (*TSelect)(unsafe.Pointer(pS)).FpWhere t = *(*TExpr)(unsafe.Pointer(pNew)) @@ -127557,7 +128786,7 @@ func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32 return 0 } /* Result is an aggregate */ _ = libc.Int32FromInt32(0) - if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15810) != 0 { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15844) != 0 { return 0 } /* Is count() */ _ = libc.Int32FromInt32(0) @@ -127661,6 +128890,7 @@ func _sameSrcAlias(tls *libc.TLS, p0 uintptr, pSrc uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -127829,7 +129059,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { v1 = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p0)).FpTab)).FzName } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20091, libc.VaList(bp+128, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20125, libc.VaList(bp+128, v1)) goto select_end } /* Clear the SF_UFSrcCheck flag. The check has already been performed, @@ -127905,6 +129135,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _5 _5: + ; j++ } j = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc - int32(1) @@ -127919,6 +129150,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _8 _8: + ; j-- } } @@ -127930,7 +129162,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* Catch mismatch in the declared columns of a view and the number of ** columns in the SELECT on the RHS */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20145, libc.VaList(bp+128, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20179, libc.VaList(bp+128, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) goto select_end } /* Do not attempt the usual optimizations (flattening and ORDER BY @@ -128014,6 +129246,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _2 _2: + ; i++ } /* Handle compound SELECT statements using the separate multiSelect() @@ -128113,7 +129346,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop _sqlite3SelectDestInit(tls, bp+56, int32(SRT_Coroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20185, libc.VaList(bp+128, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20219, libc.VaList(bp+128, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+56) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow libc.SetBitFieldPtr16Uint32(pItem1+36+4, libc.Uint32FromInt32(1), 5, 0x20) @@ -128161,7 +129394,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { } _sqlite3SelectDestInit(tls, bp+56, int32(SRT_EphemTab), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20200, libc.VaList(bp+128, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20234, libc.VaList(bp+128, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+56) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow if onceAddr != 0 { @@ -128187,6 +129420,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext goto _10 _10: + ; i++ } /* Various elements of the SELECT copied into local variables for @@ -128256,6 +129490,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TExprList)(unsafe.Pointer(pEList)).FnExpr-- goto _19 _19: + ; ii-- } ii = 0 @@ -128268,6 +129503,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _20 _20: + ; ii++ } } @@ -128381,6 +129617,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 16))).FiAlias = uint16(0) goto _27 _27: + ; k-- pItem2 += 20 } @@ -128396,6 +129633,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 16))).FiAlias = uint16(0) goto _28 _28: + ; k-- pItem2 += 20 } @@ -128426,6 +129664,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii1)*20))).Ffg.FsortFlags = sortFlags goto _29 _29: + ; ii1++ } if _sqlite3ExprListCompare(tls, pGroupBy, (*(*TSortCtx)(unsafe.Pointer(bp + 12))).FpOrderBy, -int32(1)) == 0 { @@ -128573,11 +129812,11 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r groupBySort = 0 } else { if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) == uint32(0) { - v44 = __ccgo_ts + 20216 + v44 = __ccgo_ts + 20250 } else { - v44 = __ccgo_ts + 20225 + v44 = __ccgo_ts + 20259 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19113, libc.VaList(bp+128, v44)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19147, libc.VaList(bp+128, v44)) groupBySort = int32(1) nGroupBy = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr nCol = nGroupBy @@ -128593,6 +129832,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _45 _45: + ; i++ } regBase = _sqlite3GetTempRange(tls, pParse, nCol) @@ -128611,6 +129851,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _46 _46: + ; i++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) @@ -128672,6 +129913,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _50 _50: + ; j++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), iAMem, iBMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr, _sqlite3KeyInfoRef(tls, pKeyInfo1), -int32(8)) @@ -128789,6 +130031,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _54 _54: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -128833,6 +130076,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _55 _55: + ; i++ } if i == (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { @@ -128896,7 +130140,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeResolveLabel(tls, v, addrEnd) } /* endif aggregate query */ if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType) == int32(WHERE_DISTINCT_UNORDERED) { - _explainTempTable(tls, pParse, __ccgo_ts+20216) + _explainTempTable(tls, pParse, __ccgo_ts+20250) } /* If there is an ORDER BY clause, then we need to sort the results ** and send them to the callback one by one. @@ -128915,6 +130159,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** successful coding of the SELECT. */ select_end: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 52))) @@ -129013,12 +130258,13 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v2)*4)) = z goto _1 _1: + ; i++ } } else { if int32((*TTabResult)(unsafe.Pointer(p)).FnColumn) != nCol { Xsqlite3_free(tls, (*TTabResult)(unsafe.Pointer(p)).FzErrMsg) - (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20234, 0) + (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20268, 0) (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) return int32(1) } @@ -129047,12 +130293,14 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v5)*4)) = z goto _4 _4: + ; i++ } (*TTabResult)(unsafe.Pointer(p)).FnRow++ } return 0 malloc_failed: + ; (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return int32(1) } @@ -129159,6 +130407,7 @@ func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, azResult) @@ -129275,7 +130524,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if isTemp != 0 { /* If TEMP was specified, then the trigger name may not be qualified. */ if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20299, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20333, 0) goto trigger_cleanup } iDb = int32(1) @@ -129316,7 +130565,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } _ = libc.Int32FromInt32(0) - _sqlite3FixInit(tls, bp+4, pParse, iDb, __ccgo_ts+20345, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3FixInit(tls, bp+4, pParse, iDb, __ccgo_ts+20379, *(*uintptr)(unsafe.Pointer(bp))) if _sqlite3FixSrcList(tls, bp+4, pTableName) != 0 { goto trigger_cleanup } @@ -129326,11 +130575,11 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_orphan_error } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20353, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20387, 0) goto trigger_orphan_error } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20394, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20428, 0) goto trigger_orphan_error } /* Check that the trigger name is not reserved and that no trigger of the @@ -129340,14 +130589,14 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 _ = libc.Int32FromInt32(0) goto trigger_cleanup } - if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20345, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20379, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { goto trigger_cleanup } _ = libc.Int32FromInt32(0) if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FpSchema+40, zName) != 0 { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20434, libc.VaList(bp+64, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20468, libc.VaList(bp+64, *(*uintptr)(unsafe.Pointer(bp)))) } else { _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) @@ -129356,8 +130605,8 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 } } /* Do not create a trigger on a system table */ - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20460, 0) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20494, 0) goto trigger_cleanup } /* INSTEAD of triggers are only for views and views only support INSTEAD @@ -129365,15 +130614,15 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && tr_tm != int32(TK_INSTEAD) { if tr_tm == int32(TK_BEFORE) { - v1 = __ccgo_ts + 20498 + v1 = __ccgo_ts + 20532 } else { - v1 = __ccgo_ts + 20505 + v1 = __ccgo_ts + 20539 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20511, libc.VaList(bp+64, v1, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20545, libc.VaList(bp+64, v1, pTableName+8)) goto trigger_orphan_error } if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && tr_tm == int32(TK_INSTEAD) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20548, libc.VaList(bp+64, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20582, libc.VaList(bp+64, pTableName+8)) goto trigger_orphan_error } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -129393,9 +130642,9 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iTabDb == int32(1) { - v3 = __ccgo_ts + 6508 + v3 = __ccgo_ts + 6533 } else { - v3 = __ccgo_ts + 6041 + v3 = __ccgo_ts + 6066 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto trigger_cleanup @@ -129438,6 +130687,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger trigger_cleanup: + ; _sqlite3DbFree(tls, db, zName) _sqlite3SrcListDelete(tls, db, pTableName) _sqlite3IdListDelete(tls, db, pColumns) @@ -129449,6 +130699,7 @@ trigger_cleanup: } return trigger_orphan_error: + ; if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { /* Ticket #3810. ** Normally, whenever a table is dropped, all associated triggers are @@ -129493,7 +130744,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl pStepList = (*TTriggerStep)(unsafe.Pointer(pStepList)).FpNext } _sqlite3TokenInit(tls, bp+56, (*TTrigger)(unsafe.Pointer(pTrig)).FzName) - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20345, bp+56) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20379, bp+56) if _sqlite3FixTriggerStep(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || _sqlite3FixExpr(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).FpWhen) != 0 { goto triggerfinish_cleanup } @@ -129516,11 +130767,12 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl break } if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20594, libc.VaList(bp+72, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20628, libc.VaList(bp+72, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) goto triggerfinish_cleanup } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -129531,10 +130783,10 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) z = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pAll)).Fz, uint64((*TToken)(unsafe.Pointer(pAll)).Fn)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20642, libc.VaList(bp+72, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20676, libc.VaList(bp+72, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) _sqlite3DbFree(tls, db, z) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20717, libc.VaList(bp+72, zName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20751, libc.VaList(bp+72, zName)), uint16(0)) } } if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { @@ -129555,6 +130807,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } } triggerfinish_cleanup: + ; _sqlite3DeleteTrigger(tls, db, pTrig) _ = libc.Int32FromInt32(0) _sqlite3DeleteTriggerStep(tls, db, pStepList) @@ -129582,6 +130835,7 @@ func _triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r } goto _1 _1: + ; i++ } } @@ -129802,11 +131056,12 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } goto _1 _1: + ; i++ } if !(pTrigger != 0) { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20746, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20780, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) } @@ -129815,6 +131070,7 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } _sqlite3DropTriggerPtr(tls, pParse, pTrigger) drop_trigger_cleanup: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -129848,9 +131104,9 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { code = int32(SQLITE_DROP_TRIGGER) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zTab = v1 if iDb == int32(1) { @@ -129865,7 +131121,7 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { v2 = _sqlite3GetVdbe(tls, pParse) v = v2 if v2 != uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20766, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20800, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTrigger), iDb, 0, 0, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, 0) } @@ -129897,6 +131153,7 @@ func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 } } @@ -129933,6 +131190,7 @@ func _checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) (r int3 } goto _1 _1: + ; e++ } return 0 @@ -129999,11 +131257,11 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { if op != int32(TK_INSERT) { if op == int32(TK_DELETE) { - v1 = __ccgo_ts + 20828 + v1 = __ccgo_ts + 20862 } else { - v1 = __ccgo_ts + 20835 + v1 = __ccgo_ts + 20869 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20842, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20876, libc.VaList(bp+8, v1)) } (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_BEFORE) } else { @@ -130021,6 +131279,7 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, } } exit_triggers_exist: + ; if pMask != 0 { *(*int32)(unsafe.Pointer(pMask)) = mask } @@ -130108,7 +131367,7 @@ func _isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != int32(TK_ASTERISK) { return 0 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20890, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20924, 0) return int32(1) } @@ -130153,6 +131412,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _2 _2: + ; jj++ } } else { @@ -130166,6 +131426,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _1 _1: + ; i++ } return pNew @@ -130247,6 +131508,7 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab } goto _3 _3: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg, i, reg+i) @@ -130303,7 +131565,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon (*TParse)(unsafe.Pointer(pParse)).FeOrconf = uint8(v2) _ = libc.Int32FromInt32(0) if (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6238, libc.VaList(bp+40, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6263, libc.VaList(bp+40, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) } switch int32((*TTriggerStep)(unsafe.Pointer(pStep)).Fop) { case int32(TK_UPDATE): @@ -130325,6 +131587,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return 0 @@ -130409,7 +131672,7 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp v = _sqlite3GetVdbe(tls, bp+36) if v != 0 { if (*TTrigger)(unsafe.Pointer(pTrigger)).FzName != 0 { - _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20932, libc.VaList(bp+328, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) + _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20966, libc.VaList(bp+328, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) } /* If one was specified, code the WHEN clause. If it evaluates to false ** (or NULL) the sub-vdbe is immediately halted by jumping to the @@ -130477,6 +131740,7 @@ func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintpt } goto _2 _2: + ; pPrg = (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext } /* If an existing TriggerPrg could not be located, create a new one. */ @@ -130594,6 +131858,7 @@ func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op } goto _1 _1: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } } @@ -130658,6 +131923,7 @@ func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pCh } goto _2 _2: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } return mask @@ -130861,6 +132127,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) goto _1 _1: + ; i++ } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { @@ -130879,6 +132146,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _exprRowColumn(tls, pParse, i)) goto _3 _3: + ; i++ } eDest = int32(SRT_Table) @@ -130902,6 +132170,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*20))).FpExpr, 0)) goto _5 _5: + ; i++ } } @@ -131038,6 +132307,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -131067,6 +132337,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -int32(1) goto _7 _7: + ; i++ } /* Initialize the name-context */ @@ -131115,7 +132386,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui chngPk = uint8(1) } else { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20946, libc.VaList(bp+80, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20980, libc.VaList(bp+80, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName)) goto update_cleanup } } @@ -131125,6 +132396,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _10 _10: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -131134,13 +132406,13 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*20))).FpExpr iRowidExpr = i } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+80, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*20))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21016, libc.VaList(bp+80, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*20))).FzEName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto update_cleanup } } if j < 0 { - v11 = __ccgo_ts + 7880 + v11 = __ccgo_ts + 7905 } else { v11 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName } @@ -131154,6 +132426,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _9 _9: + ; i++ } _ = libc.Int32FromInt32(0) @@ -131187,6 +132460,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _12 _12: + ; i++ } } @@ -131242,6 +132516,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _17 _17: + ; i++ } } @@ -131251,6 +132526,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nAllIdx++ } @@ -131473,6 +132749,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _40 _40: + ; i++ } if eOnePass != 0 { @@ -131543,6 +132820,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, i, iPk+i) goto _42 _42: + ; i++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, iPk, int32(nPk)) @@ -131601,6 +132879,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _44 _44: + ; i++ } if int32(chngRowid) == 0 && pPk == uintptr(0) { @@ -131666,6 +132945,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _45 _45: + ; i++ k++ } @@ -131716,6 +132996,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _47 _47: + ; i++ k++ } @@ -131827,9 +133108,10 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** that information. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21001) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21035) } update_cleanup: + ; _sqlite3AuthContextPop(tls, bp) _sqlite3DbFree(tls, db, aXRef) /* Also frees aRegIdx[] and aToOpen[] */ _sqlite3SrcListDelete(tls, db, pTabList) @@ -131926,6 +133208,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _3 _3: + ; i++ } _updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) @@ -131960,6 +133243,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _8 _8: + ; i++ } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -132011,6 +133295,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), ephemTab, i, regArg+i) goto _9 _9: + ; i++ } } @@ -132126,7 +133411,7 @@ func _sqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere // ** Return SQLITE_OK if everything works, or an error code is something // ** is wrong. // */ -func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr) (r int32) { +func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr, pAll uintptr) (r int32) { bp := tls.Alloc(176) defer tls.Free(176) var iCursor, ii, jj, nClause, nn, rc int32 @@ -132235,6 +133520,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _6 _6: + ; jj++ } if jj >= nn { @@ -132243,6 +133529,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _5 _5: + ; ii++ } if ii < nn { @@ -132251,22 +133538,32 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr goto _4 } (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx + if _sqlite3UpsertOfIndex(tls, pAll, pIdx) != pUpsert { + /* Really this should be an error. The isDup ON CONFLICT clause will + ** never fire. But this problem was not discovered until three years + ** after multi-CONFLICT upsert was added, and so we silently ignore + ** the problem to prevent breaking applications that might actually + ** have redundant ON CONFLICT clauses. */ + (*TUpsert)(unsafe.Pointer(pUpsert)).FisDup = uint8(1) + } break goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { if nClause == 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { (*(*[16]int8)(unsafe.Pointer(bp + 140)))[0] = 0 } else { - Xsqlite3_snprintf(tls, int32(16), bp+140, __ccgo_ts+21014, libc.VaList(bp+168, nClause+int32(1))) + Xsqlite3_snprintf(tls, int32(16), bp+140, __ccgo_ts+21048, libc.VaList(bp+168, nClause+int32(1))) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21018, libc.VaList(bp+168, bp+140)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21052, libc.VaList(bp+168, bp+140)) return int32(SQLITE_ERROR) } goto _1 _1: + ; pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert nClause++ } @@ -132287,14 +133584,20 @@ func _sqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) (r int32) { return 0 } pNext = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert - if pNext == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { - return int32(1) + for int32(1) != 0 { + if pNext == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { + return int32(1) + } + if !((*TUpsert)(unsafe.Pointer(pNext)).FisDup != 0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pNext)).FpNextUpsert } return 0 } @@ -132357,10 +133660,11 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, k, iPk+i) goto _1 _1: + ; i++ } i = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iDataCur, 0, iPk, nPk) - _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12445, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12470, -int32(1)) _sqlite3MayAbort(tls, pParse) _sqlite3VdbeJumpHere(tls, v, i) } @@ -132379,6 +133683,7 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab } goto _2 _2: + ; i++ } _sqlite3Update(tls, pParse, pSrc, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), int32(OE_Abort), uintptr(0), uintptr(0), pUpsert) @@ -132442,7 +133747,7 @@ func _execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) (r int3 ** corrupt the sqlite_schema.sql field with other kinds of statements ** then run VACUUM to get those statements to execute at inappropriate ** times. */ - if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21091, uint32(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21095, uint32(3)) == 0) { + if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21125, uint32(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21129, uint32(3)) == 0) { rc = _execSql(tls, db, pzErrMsg, zSubSql) if rc != SQLITE_OK { break @@ -132544,6 +133849,7 @@ func _sqlite3Vacuum(tls *libc.TLS, pParse uintptr, _pNm uintptr, pInto uintptr) _sqlite3VdbeUsesBtree(tls, v, iDb) } build_vacuum_end: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pInto) return } @@ -132569,17 +133875,17 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p pDb = uintptr(0) /* Name of output file */ pgflags = uint32(PAGER_SYNCHRONOUS_OFF) /* sync flags for output db */ if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21099) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21133) return int32(SQLITE_ERROR) /* IMP: R-12218-18073 */ } if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21139) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21173) return int32(SQLITE_ERROR) /* IMP: R-15610-35227 */ } saved_openFlags = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags if pOut != 0 { if Xsqlite3_value_type(tls, pOut) != int32(SQLITE_TEXT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21182) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21216) return int32(SQLITE_ERROR) } zOut = Xsqlite3_value_text(tls, pOut) @@ -132618,7 +133924,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** to write the journal header file. */ nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21200, libc.VaList(bp+24, zOut)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21234, libc.VaList(bp+24, zOut)) (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = saved_openFlags if rc != SQLITE_OK { goto end_of_vacuum @@ -132632,7 +133938,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p *(*Ti64)(unsafe.Pointer(bp)) = 0 if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods != uintptr(0) && (_sqlite3OsFileSize(tls, id, bp) != SQLITE_OK || *(*Ti64)(unsafe.Pointer(bp)) > 0) { rc = int32(SQLITE_ERROR) - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21223) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21257) goto end_of_vacuum } *(*Tu32)(unsafe.Pointer(db + 24)) |= uint32(DBFLAG_VacuumInto) @@ -132649,7 +133955,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, ** to ensure that we do not try to change the page-size on a WAL database. */ - rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14854) + rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14879) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132680,11 +133986,11 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** in the temporary database. */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(nDb) /* force new CREATE statements into vacuum_db */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21250, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21284, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21358, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21392, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132693,7 +133999,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy ** the contents to the temporary database. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21412, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21446, libc.VaList(bp+24, zDbMain)) _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(db + 24)) &= uint32(^libc.Int32FromInt32(DBFLAG_Vacuum)) if rc != SQLITE_OK { @@ -132704,7 +134010,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** associated storage, so all we have to do is copy their entries ** from the schema table. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21563, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21597, libc.VaList(bp+24, zDbMain)) if rc != 0 { goto end_of_vacuum } @@ -132725,6 +134031,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p } goto _3 _3: + ; i += int32(2) } if pOut == uintptr(0) { @@ -132746,6 +134053,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p rc = _sqlite3BtreeSetPageSize(tls, pMain, _sqlite3BtreeGetPageSize(tls, pTemp), nRes, int32(1)) } end_of_vacuum: + ; /* Restore the original value of db->flags */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags @@ -132939,6 +134247,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) } goto _2 _2: + ; ii++ } if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*4)) != uintptr(0) { @@ -132948,6 +134257,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) _createModule(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) goto _1 _1: + ; pThis = pNext } return SQLITE_OK @@ -133007,6 +134317,7 @@ func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { } goto _1 _1: + ; pVtab = (*TVTable)(unsafe.Pointer(pVtab)).FpNext } return pVtab @@ -133118,6 +134429,7 @@ func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 24 } } @@ -133207,6 +134519,7 @@ func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*(*struct { @@ -133244,7 +134557,7 @@ func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uint FazArg uintptr Fp uintptr })(unsafe.Pointer(pTable + 44))).FnArg+int32(3) >= *(*int32)(unsafe.Pointer(db + 116 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12675, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12700, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) } azModuleArg = _sqlite3DbRealloc(tls, db, (*(*struct { FnArg int32 @@ -133371,7 +134684,7 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { if pEnd != 0 { (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32((*TToken)(unsafe.Pointer(pEnd)).Fz)-int32((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + (*TToken)(unsafe.Pointer(pEnd)).Fn } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21693, libc.VaList(bp+8, pParse+200)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21727, libc.VaList(bp+8, pParse+200)) /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. @@ -133381,11 +134694,11 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { ** by sqlite3StartTable(). */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21717, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21751, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) v = _sqlite3GetVdbe(tls, pParse) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) - zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21816, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) + zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21850, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) _sqlite3DbFree(tls, db, zStmt) v2 = pParse + 44 @@ -133475,11 +134788,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, break } if (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21835, libc.VaList(bp+32, (*TTable)(unsafe.Pointer(pTab)).FzName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21869, libc.VaList(bp+32, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(SQLITE_LOCKED) } goto _1 _1: + ; pCtx = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpPrior } zModuleName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName) @@ -133519,7 +134833,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, _ = libc.Int32FromInt32(0) if SQLITE_OK != rc { if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21877, libc.VaList(bp+32, zModuleName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21911, libc.VaList(bp+32, zModuleName)) } else { *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3795, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(bp + 16)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) @@ -133534,7 +134848,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, (*TModule)(unsafe.Pointer(pMod)).FnRefModule++ (*TVTable)(unsafe.Pointer(pVTable)).FnRef = int32(1) if (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared == 0 { - zFormat = __ccgo_ts + 21907 + zFormat = __ccgo_ts + 21941 *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+32, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VtabUnlock(tls, pVTable) rc = int32(SQLITE_ERROR) @@ -133568,11 +134882,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if !(i < nType) { break } - if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16551, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { + if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16585, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { break } goto _3 _3: + ; i++ } if i < nType { @@ -133590,6 +134905,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, *(*int8)(unsafe.Pointer(zType + uintptr(j))) = *(*int8)(unsafe.Pointer(zType + uintptr(j+nDel))) goto _5 _5: + ; j++ } if int32(*(*int8)(unsafe.Pointer(zType + uintptr(i)))) == int32('\000') && i > 0 { @@ -133605,6 +134921,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } goto _2 _2: + ; iCol++ } } @@ -133649,7 +134966,7 @@ func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 44))).FazArg)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21953, libc.VaList(bp+16, zModule)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21987, libc.VaList(bp+16, zModule)) rc = int32(SQLITE_ERROR) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) @@ -133737,7 +135054,7 @@ func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, ** error. Otherwise, do nothing. */ if pMod == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21953, libc.VaList(bp+8, zMod)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21987, libc.VaList(bp+8, zMod)) rc = int32(SQLITE_ERROR) } else { rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) @@ -133772,9 +135089,9 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(pCtx != 0) || (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { - _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(154929))) + _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(155040))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - return _sqlite3MisuseError(tls, int32(154931)) + return _sqlite3MisuseError(tls, int32(155042)) } pTab = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab _ = libc.Int32FromInt32(0) @@ -133878,6 +135195,7 @@ func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) } goto _1 _1: + ; p = (*TVTable)(unsafe.Pointer(p)).FpNext } p = _vtabDisconnectAll(tls, db, pTab) @@ -133938,6 +135256,7 @@ func _callFinaliser(tls *libc.TLS, db uintptr, offset int32) { _sqlite3VtabUnlock(tls, pVTab) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, aVTrans) @@ -133978,6 +135297,7 @@ func _sqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans @@ -134045,6 +135365,7 @@ func _sqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) (r int32) { } goto _1 _1: + ; i++ } /* Invoke the xBegin method. If successful, add the vtab to the @@ -134120,6 +135441,7 @@ func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32 } goto _1 _1: + ; i++ } } @@ -134229,6 +135551,7 @@ func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } n = int32(uint32((*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock+libc.Int32FromInt32(1)) * uint32(4)) @@ -134365,7 +135688,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) p = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(p != 0) { - rc = _sqlite3MisuseError(tls, int32(155425)) + rc = _sqlite3MisuseError(tls, int32(155536)) } else { _ = libc.Int32FromInt32(0) ap = va @@ -134379,7 +135702,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in case int32(SQLITE_VTAB_USES_ALL_SCHEMAS): (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbAllSchemas = uint8(1) default: - rc = _sqlite3MisuseError(tls, int32(155447)) + rc = _sqlite3MisuseError(tls, int32(155558)) break } _ = ap @@ -135101,10 +136424,10 @@ type WhereInfo1 = TWhereInfo1 func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { i = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) if i == -int32(2) { - return __ccgo_ts + 21972 + return __ccgo_ts + 22006 } if i == -int32(1) { - return __ccgo_ts + 16660 + return __ccgo_ts + 16694 } return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*12))).FzCnName } @@ -135124,10 +136447,10 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, _ = i _ = libc.Int32FromInt32(0) if bAnd != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22013, int32(5)) } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21985, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22019, int32(1)) } i = 0 for { @@ -135135,19 +136458,20 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13090, int32(1)) } Xsqlite3_str_appendall(tls, pStr, _explainIndexColumnName(tls, pIdx, iTerm+i)) goto _1 _1: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5106, int32(1)) } Xsqlite3_str_append(tls, pStr, zOp, int32(1)) if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21985, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22019, int32(1)) } i = 0 for { @@ -135155,15 +136479,16 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13090, int32(1)) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5108, int32(1)) goto _2 _2: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5106, int32(1)) } } @@ -135196,7 +136521,7 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { if int32(nEq) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) == uint32(0) { return } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21987, int32(2)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22021, int32(2)) i = 0 for { if !(i < int32(nEq)) { @@ -135204,27 +136529,28 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { } z = _explainIndexColumnName(tls, pIndex, i) if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22013, int32(5)) } if i >= int32(nSkip) { - v2 = __ccgo_ts + 21990 + v2 = __ccgo_ts + 22024 } else { - v2 = __ccgo_ts + 21995 + v2 = __ccgo_ts + 22029 } Xsqlite3_str_appendf(tls, pStr, v2, libc.VaList(bp+8, z)) goto _1 _1: + ; i++ } j = i if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22003) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22037) i = int32(1) } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22005) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22039) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5106, int32(1)) } // C documentation @@ -135267,11 +136593,11 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _sqlite3StrAccumInit(tls, bp, db, bp+24, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) if isSearch != 0 { - v2 = __ccgo_ts + 22007 + v2 = __ccgo_ts + 22041 } else { - v2 = __ccgo_ts + 22014 + v2 = __ccgo_ts + 22048 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22019, libc.VaList(bp+136, v2, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22053, libc.VaList(bp+136, v2, pItem)) if flags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { zFmt = uintptr(0) _ = libc.Int32FromInt32(0) @@ -135279,37 +136605,37 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _ = libc.Int32FromInt32(0) if !((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 56))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { if isSearch != 0 { - zFmt = __ccgo_ts + 11228 + zFmt = __ccgo_ts + 11253 } } else { if flags&uint32(WHERE_PARTIALIDX) != 0 { - zFmt = __ccgo_ts + 22025 + zFmt = __ccgo_ts + 22059 } else { if flags&uint32(WHERE_AUTO_INDEX) != 0 { - zFmt = __ccgo_ts + 22058 + zFmt = __ccgo_ts + 22092 } else { if flags&uint32(WHERE_IDX_ONLY) != 0 { - zFmt = __ccgo_ts + 22083 + zFmt = __ccgo_ts + 22117 } else { - zFmt = __ccgo_ts + 22101 + zFmt = __ccgo_ts + 22135 } } } } if zFmt != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22110, int32(7)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22144, int32(7)) Xsqlite3_str_appendf(tls, bp, zFmt, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) _explainIndexRange(tls, bp, pLoop) } } else { if flags&uint32(WHERE_IPK) != uint32(0) && flags&uint32(WHERE_CONSTRAINT) != uint32(0) { - zRowid = __ccgo_ts + 16660 - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22118, libc.VaList(bp+136, zRowid)) + zRowid = __ccgo_ts + 16694 + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22152, libc.VaList(bp+136, zRowid)) if flags&uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != 0 { cRangeOp = int8('=') } else { if flags&uint32(WHERE_BOTH_LIMIT) == uint32(WHERE_BOTH_LIMIT) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22149, libc.VaList(bp+136, zRowid)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22183, libc.VaList(bp+136, zRowid)) cRangeOp = int8('<') } else { if flags&uint32(WHERE_BTM_LIMIT) != 0 { @@ -135320,10 +136646,10 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22159, libc.VaList(bp+136, int32(cRangeOp))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22193, libc.VaList(bp+136, int32(cRangeOp))) } else { if flags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22164, libc.VaList(bp+136, (*(*struct { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22198, libc.VaList(bp+136, (*(*struct { FidxNum int32 F__ccgo4 uint8 FisOrdered Ti8 @@ -135342,7 +136668,7 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22191, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22225, 0) } zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) @@ -135376,14 +136702,14 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ _sqlite3StrAccumInit(tls, bp, db, bp+24, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22202, libc.VaList(bp+136, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22236, libc.VaList(bp+136, pItem)) pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21990, libc.VaList(bp+136, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22024, libc.VaList(bp+136, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName)) } else { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22223, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22257, 0) } } else { i = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) @@ -135393,15 +136719,16 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp } z = _explainIndexColumnName(tls, (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex, i) if i > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { - Xsqlite3_str_append(tls, bp, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22013, int32(5)) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21990, libc.VaList(bp+136, z)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22024, libc.VaList(bp+136, z)) goto _1 _1: + ; i++ } } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5106, int32(1)) zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) return ret @@ -135545,6 +136872,7 @@ func _updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintpt } goto _1 _1: + ; i++ } } @@ -135626,6 +136954,7 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p } goto _2 _2: + ; i++ } _sqlite3ExprListDelete(tls, db, pOrigRhs) @@ -135660,11 +136989,13 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*20 + 16)) = uint16(0) goto _3 _3: + ; i++ } } goto _1 _1: + ; pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior } } @@ -135726,6 +137057,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _1 _1: + ; i++ } i = iEq @@ -135739,6 +137071,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(bp)) = 0 @@ -135854,6 +137187,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _5 _5: + ; i++ } if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IN_SEEKSCAN)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { @@ -135976,6 +137310,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, j, regBase+j) goto _3 _3: + ; j++ } } @@ -136029,6 +137364,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i } goto _4 _4: + ; j++ } *(*uintptr)(unsafe.Pointer(pzAff)) = zAff @@ -136099,6 +137435,7 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, } goto _3 _3: + ; i++ } _sqlite3VdbeChangeP4(tls, v, -int32(1), ai, -int32(14)) @@ -136140,6 +137477,7 @@ func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nRe _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).FpExpr, iReg+i) goto _1 _1: + ; i++ } } @@ -136182,6 +137520,7 @@ func _whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur i } goto _1 _1: + ; i++ pTerm += 48 } @@ -136331,6 +137670,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _6 _6: + ; j-- } addrHalt = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 752 + uintptr(j)*84))).FaddrBrk @@ -136395,6 +137735,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _7 _7: + ; j++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*(*struct { @@ -136496,6 +137837,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _18 _18: + ; iIn++ } /* Generate code that will continue to the next row if @@ -136530,6 +137872,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _15 _15: + ; j++ } /* These registers need to be preserved in case there is an IN operator @@ -136956,6 +138299,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, iRowidReg+j) goto _42 _42: + ; j++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iCur, addrCont, iRowidReg, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) @@ -137050,6 +138394,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI libc.Xmemcpy(tls, pOrTab+8+uintptr(k)*68, origSrc+uintptr((*(*TWhereLevel)(unsafe.Pointer(pLevel + uintptr(k)*84))).FiFrom)*68, uint32(68)) goto _48 _48: + ; k++ } } else { @@ -137140,6 +138485,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pAndExpr = _sqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) goto _55 _55: + ; iTerm++ } if pAndExpr != 0 { @@ -137155,7 +138501,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** eliminating duplicates from other WHERE clauses, the action for each ** sub-WHERE clause is to to invoke the main loop body as a subroutine. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22231, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22265, 0) ii = 0 for { if !(ii < (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm) { @@ -137178,7 +138524,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pOrExpr = pAndExpr } /* Loop through table entries that match term pOrTerm. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22246, libc.VaList(bp+72, ii+int32(1))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22280, libc.VaList(bp+72, ii+int32(1))) pSubWInfo = _sqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) _ = libc.Int32FromInt32(0) if pSubWInfo != 0 { @@ -137213,6 +138559,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _59 _59: + ; iPk++ } /* Check if the temp table already contains this key. If so, @@ -137286,6 +138633,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _56 _56: + ; ii++ } _sqlite3VdbeExplainPop(tls, pParse) @@ -137415,6 +138763,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p62)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p62))) | libc.Int32FromInt32(TERM_CODED)) goto _61 _61: + ; j-- pTerm += 48 } @@ -137473,6 +138822,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p64)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p64))) | libc.Int32FromInt32(TERM_CODED)) goto _63 _63: + ; j-- pTerm += 48 } @@ -137505,6 +138855,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, iCur, iCol1, r1+int32(1)+iPk1) goto _65 _65: + ; iPk1++ } } @@ -137546,6 +138897,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** appropriate WHERE clause constraint checks. tag-20220513a. */ code_outer_join_constraints: + ; pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa j = libc.Int32FromInt32(0) for { @@ -137568,10 +138920,12 @@ code_outer_join_constraints: *(*Tu16)(unsafe.Pointer(p68)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p68))) | libc.Int32FromInt32(TERM_CODED)) goto _67 _67: + ; j++ pTerm += 48 } _66: + ; return (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady } @@ -137657,7 +139011,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*68 mAll = uint64(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22255, libc.VaList(bp+88, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22289, libc.VaList(bp+88, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) k = 0 for { if !(k < iLevel) { @@ -137671,6 +139025,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe } goto _1 _1: + ; k++ } if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 { @@ -137693,6 +139048,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pSubWhere = _sqlite3ExprAnd(tls, pParse, pSubWhere, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, 0)) goto _2 _2: + ; k++ } } @@ -137727,6 +139083,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _5 _5: + ; iPk++ } } @@ -137993,6 +139350,7 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt *(*int8)(unsafe.Pointer(zNew + uintptr(v4))) = *(*int8)(unsafe.Pointer(zNew + uintptr(iFrom))) goto _2 _2: + ; iFrom++ } *(*int8)(unsafe.Pointer(zNew + uintptr(iTo))) = 0 @@ -138123,6 +139481,7 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui } goto _1 _1: + ; i++ } } @@ -138193,19 +139552,19 @@ var _aOp = [4]struct { FeOp2 uint8 }{ 0: { - FzOp: __ccgo_ts + 16509, + FzOp: __ccgo_ts + 16543, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH), }, 1: { - FzOp: __ccgo_ts + 15840, + FzOp: __ccgo_ts + 15874, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB), }, 2: { - FzOp: __ccgo_ts + 15319, + FzOp: __ccgo_ts + 15353, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE), }, 3: { - FzOp: __ccgo_ts + 22269, + FzOp: __ccgo_ts + 22303, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP), }, } @@ -138328,6 +139687,7 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp _ = libc.Int32FromInt32(0) goto _1 _1: + ; op++ } (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) @@ -138499,6 +139859,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _5 _5: + ; j++ pAndTerm += 48 } @@ -138525,6 +139886,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _3 _3: + ; i-- pOrTerm += 48 } @@ -138634,6 +139996,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) break goto _11 _11: + ; i-- pOrTerm += 48 } @@ -138680,11 +140043,13 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _13 _13: + ; i-- pOrTerm += 48 } goto _10 _10: + ; j1++ } /* At this point, okToChngToIN is true if original pTerm satisfies @@ -138712,6 +140077,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) pLeft1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft goto _16 _16: + ; i-- pOrTerm += 48 } @@ -138810,6 +140176,7 @@ func _exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) (r TBitmask) } goto _1 _1: + ; i++ } } @@ -138863,14 +140230,17 @@ func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr } goto _4 _4: + ; i++ } goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _2 _2: + ; j++ v1 = j if !(v1 < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { @@ -138914,10 +140284,12 @@ func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _1 _1: + ; i++ } return 0 @@ -139011,7 +140383,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { extraRight = x - uint64(1) /* ON clause terms may not be used with an index ** on left table of a LEFT JOIN. Ticket #3015 */ if prereqAll>>libc.Int32FromInt32(1) >= x { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22276, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22310, 0) return } } else { @@ -139023,7 +140395,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { ** if there is a RIGHT or FULL JOIN in the query. This makes SQLite ** more like other systems, and also preserves legacy. */ if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22276, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22310, 0) return } *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_InnerON)) @@ -139114,7 +140486,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { if op == int32(TK_ISNULL) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) && 0 == _sqlite3ExprCanBeNull(tls, pLeft) { _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) /* See tag-20230504-1 */ - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7866 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7891 *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IsFalse)) (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) @@ -139139,6 +140511,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew1, idxTerm) goto _8 _8: + ; i++ } } else { @@ -139194,6 +140567,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i1))) = int8(_sqlite3UpperToLower[uint8(c)]) goto _11 _11: + ; i1++ } } @@ -139215,7 +140589,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*Tu8)(unsafe.Pointer(pC)) = uint8(int32(c1) + int32(1)) } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { - v13 = __ccgo_ts + 22317 + v13 = __ccgo_ts + 22351 } else { v13 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } @@ -139268,6 +140642,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _exprAnalyze(tls, pSrc, pWC, idxNew3) goto _16 _16: + ; i2++ } pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*48 @@ -139290,6 +140665,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew4, idxTerm) goto _18 _18: + ; i3++ } } else { @@ -139488,6 +140864,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _1 _1: + ; ii++ } /* Check condition (5). Return early if it is not met. */ @@ -139509,6 +140886,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _2 _2: + ; ii++ } } @@ -139680,6 +141058,7 @@ func _sqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).FpExpr) goto _1 _1: + ; i++ } } @@ -139707,6 +141086,7 @@ func _sqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { _exprAnalyze(tls, pTabList, pWC, i) goto _1 _1: + ; i-- } } @@ -139747,7 +141127,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC k++ } if k >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22324, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22358, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) return } pColRef = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) @@ -139775,6 +141155,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC _whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) goto _1 _1: + ; j++ } } @@ -139954,6 +141335,7 @@ func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { } goto _1 _1: + ; i-- } _sqlite3VdbeGoto(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) @@ -140051,6 +141433,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _1 _1: + ; i-- p += 12 } @@ -140072,6 +141455,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _4 _4: + ; i++ } if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) { @@ -140079,6 +141463,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } } whereOrInsert_done: + ; (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq (*TWhereOrCost)(unsafe.Pointer(p)).FrRun = rRun if int32((*TWhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut) { @@ -140112,6 +141497,7 @@ func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBi } goto _1 _1: + ; i++ } return uint64(0) @@ -140229,6 +141615,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _4 _4: + ; j++ } if j == int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { @@ -140267,6 +141654,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _1 _1: + ; k++ pTerm += 48 } @@ -140435,6 +141823,7 @@ func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pI } goto _1 _1: + ; i++ } return -int32(1) @@ -140506,6 +141895,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _1 _1: + ; i++ } /* Loop through all indices on the table, checking each to see if it makes @@ -140547,6 +141937,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _3 _3: + ; i++ } if i == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -140555,6 +141946,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } return 0 @@ -140621,6 +142013,7 @@ func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur } goto _1 _1: + ; iStart++ pOp += 20 } @@ -140761,7 +142154,7 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea } cMask = v2 if !(sentWarning != 0) { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_WARNING)|libc.Int32FromInt32(1)<= int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) { @@ -143656,6 +145081,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _1 _1: + ; pTerm += 48 } } @@ -143785,6 +145211,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _7 _7: + ; ii++ } (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) @@ -143818,6 +145245,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) goto _4 _4: + ; if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 36 + 4))&0x2>>1)) != 0 { v8 = uintptr(0) } else { @@ -143894,6 +145322,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _1 _1: + ; i++ pIdxCons += 12 } @@ -143935,7 +145364,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if v3 >= 0 { j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset if iTerm >= nConstraint || j < 0 || j >= (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*4)) != uintptr(0) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22397, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22431, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*48 @@ -144000,6 +145429,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _2 _2: + ; i++ pIdxCons += 12 } @@ -144012,11 +145442,12 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*4)) == uintptr(0) { /* The non-zero argvIdx values must be contiguous. Raise an ** error if they are not */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22397, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22431, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } goto _6 _6: + ; i++ } _ = libc.Int32FromInt32(0) @@ -144164,7 +145595,7 @@ func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal pVal = uintptr(0) rc = SQLITE_OK if iCons < 0 || iCons >= (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { - rc = _sqlite3MisuseError(tls, int32(165025)) /* EV: R-30545-25046 */ + rc = _sqlite3MisuseError(tls, int32(165136)) /* EV: R-30545-25046 */ } else { if *(*uintptr)(unsafe.Pointer(pH + 20 + uintptr(iCons)*4)) == uintptr(0) { pTerm = (*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset)*48 @@ -144215,6 +145646,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3CodeVerifySchema(tls, pParse, i) goto _1 _1: + ; i++ } if (*TParse)(unsafe.Pointer(pParse)).FwriteMask != uint32(0) { @@ -144226,6 +145658,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3BeginWriteOperation(tls, pParse, 0, i) goto _2 _2: + ; i++ } } @@ -144338,6 +145771,7 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn } goto _3 _3: + ; i++ } mPrev = mNext @@ -144470,16 +145904,19 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl _whereOrInsert(tls, bp+444, (*(*TWhereOrCost)(unsafe.Pointer(bp + 524 + 4 + uintptr(i)*12))).Fprereq|(*(*TWhereOrCost)(unsafe.Pointer(bp + 484 + 4 + uintptr(j)*12))).Fprereq, _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 524 + 4 + uintptr(i)*12))).FrRun, (*(*TWhereOrCost)(unsafe.Pointer(bp + 484 + 4 + uintptr(j)*12))).FrRun), _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 524 + 4 + uintptr(i)*12))).FnOut, (*(*TWhereOrCost)(unsafe.Pointer(bp + 484 + 4 + uintptr(j)*12))).FnOut)) goto _4 _4: + ; j++ } goto _3 _3: + ; i++ } } } goto _2 _2: + ; pOrTerm += 48 } (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) @@ -144511,11 +145948,13 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl rc = _whereLoopInsert(tls, pBuilder, pNew) goto _5 _5: + ; i++ } } goto _1 _1: + ; pTerm += 48 } return rc @@ -144590,6 +146029,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _2 _2: + ; p += 68 } rc = _whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) @@ -144603,7 +146043,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { if rc != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if rc == int32(SQLITE_DONE) { /* We hit the query planner search limit set by iPlanLimit */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22423, 0) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22457, 0) rc = SQLITE_OK } else { break @@ -144611,6 +146051,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _1 _1: + ; iTab++ pItem += 68 } @@ -144758,6 +146199,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _3 _3: + ; j++ } if j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { @@ -144776,6 +146218,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, obSat |= libc.Uint64FromInt32(1) << i goto _2 _2: + ; i++ } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { @@ -144852,6 +146295,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _7 _7: + ; i++ } } @@ -144929,6 +146373,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break goto _8 _8: + ; i++ } if isMatch != 0 && int32(wctrlFlags)&int32(WHERE_GROUPBY) == 0 { @@ -144967,6 +146412,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _6 _6: + ; j++ } /* end Loop over all index columns */ if distinctColumns != 0 { @@ -144994,11 +146440,13 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _9 _9: + ; i++ } } goto _1 _1: + ; iLoop++ } /* End the loop over all WhereLoops from outer-most down to inner-most */ if obSat == obDone { @@ -145021,6 +146469,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _10 _10: + ; i-- } return 0 @@ -145184,6 +146633,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop = pX goto _3 _3: + ; ii-- pFrom += 28 pX += uintptr(nLoop) * 4 @@ -145310,6 +146760,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _9 _9: + ; jj++ pTo += 28 } @@ -145375,16 +146826,19 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _11 _11: + ; jj++ pTo += 28 } } goto _8 _8: + ; pWLoop = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop } goto _7 _7: + ; ii++ pFrom += 28 } @@ -145395,10 +146849,11 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) nFrom = nTo goto _6 _6: + ; iLoop++ } if nFrom == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22458, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22492, 0) _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) return int32(SQLITE_ERROR) } @@ -145414,6 +146869,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _12 _12: + ; ii++ } _ = libc.Int32FromInt32(0) @@ -145431,6 +146887,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*68))).FiCursor goto _13 _13: + ; iLoop++ } if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { @@ -145566,6 +147023,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*4)) = pTerm goto _3 _3: + ; j++ } if j != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -145583,6 +147041,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { break goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -145726,6 +147185,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _2 _2: + ; pTerm += 48 } if pTerm < pEnd { @@ -145743,6 +147203,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _3 _3: + ; pTerm += 48 } if i != int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) { @@ -145753,6 +147214,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi _ = libc.Int32FromInt32(0) goto _1 _1: + ; i-- } return notReady @@ -145809,6 +147271,7 @@ func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { nSearch = TLogEst(int32(nSearch) + int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut)) goto _1 _1: + ; i++ } } @@ -145886,6 +147349,7 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i } goto _1 _1: + ; i++ } } @@ -145915,6 +147379,7 @@ func _whereReverseScanOrder(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; ii++ } } @@ -146036,7 +147501,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** bits in a Bitmask */ if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(libc.Uint32FromInt64(8)*libc.Uint32FromInt32(8)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22476, libc.VaList(bp+40, int32(libc.Uint32FromInt64(8)*libc.Uint32FromInt32(8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22510, libc.VaList(bp+40, int32(libc.Uint32FromInt64(8)*libc.Uint32FromInt32(8)))) return uintptr(0) } /* This function normally generates a nested loop for all tables in @@ -146109,7 +147574,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) == uint32(0) { (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22504, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22538, 0) } else { /* Assign a bit from the bitmask to every term in the FROM clause. ** @@ -146131,6 +147596,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*68, pWInfo+76) goto _5 _5: + ; ii++ v4 = ii if !(v4 < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { @@ -146191,6 +147657,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _6 _6: + ; ii++ } if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { @@ -146369,6 +147836,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _14 _14: + ; b = b >> int32(1) n++ } @@ -146479,6 +147947,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _13 _13: + ; ii++ pLevel += 84 } @@ -146530,6 +147999,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _25 _25: + ; ii++ } /* Done. */ @@ -146537,6 +148007,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere return pWInfo /* Jump here if malloc fails */ whereBeginError: + ; if pWInfo != 0 { (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) _whereInfoFree(tls, db, pWInfo) @@ -146607,6 +148078,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) goto _6 _6: + ; j++ } *(*int32)(unsafe.Pointer(pParse + 44)) += n + int32(1) @@ -146684,6 +148156,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop-int32(1)) goto _8 _8: + ; j1-- pIn -= 20 } @@ -146723,6 +148196,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; i-- } _ = libc.Int32FromInt32(0) @@ -146833,6 +148307,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _11 _11: + ; pOp += 20 v10 = pOp if !(v10 < pLastOp) { @@ -146842,6 +148317,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _9 _9: + ; i++ pLevel += 84 } @@ -147120,7 +148596,8 @@ func _nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) _ = apArg return error_out: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22522, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22556, -int32(1)) } func _nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { @@ -147307,7 +148784,7 @@ func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { if (*TNtileCtx)(unsafe.Pointer(p)).FnTotal == 0 { (*TNtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*TNtileCtx)(unsafe.Pointer(p)).FnParam <= 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22578, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22612, -int32(1)) } } (*TNtileCtx)(unsafe.Pointer(p)).FnTotal++ @@ -147631,10 +149108,11 @@ func _windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) (r } goto _1 _1: + ; p = (*TWindow)(unsafe.Pointer(p)).FpNextWin } if p == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22623, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22657, libc.VaList(bp+8, zName)) } return p } @@ -147685,12 +149163,12 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin _sqlite3WindowChain(tls, pParse, pWin, pList) } if int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == int32(TK_RANGE) && ((*TWindow)(unsafe.Pointer(pWin)).FpStart != 0 || (*TWindow)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != int32(1)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22642, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22676, 0) } else { if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22713, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22747, 0) } else { aUp = [8]struct { FzFunc uintptr @@ -147763,12 +149241,13 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(aUp[i].FeEnd) (*TWindow)(unsafe.Pointer(pWin)).FeExclude = uint8(0) if int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) == int32(TK_FOLLOWING) { - (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8105) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8130) } break } goto _1 _1: + ; i++ } } @@ -147838,6 +149317,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _1 _1: + ; i++ } if i == nSrc { @@ -147861,6 +149341,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -147886,6 +149367,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _3 _3: + ; i1++ } } @@ -148018,6 +149500,7 @@ func _exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend u } goto _2 _2: + ; i++ } } @@ -148046,7 +149529,7 @@ func _disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintpt defer tls.Free(16) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { _ = libc.Int32FromInt32(0) - _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22776, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22810, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) } return WRC_Continue } @@ -148179,6 +149662,7 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _4 _4: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } /* If there is no ORDER BY or PARTITION BY clause, and the window @@ -148339,7 +149823,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 ** frame boundary. */ if eStart == int32(TK_CURRENT) && eEnd == int32(TK_PRECEDING) || eStart == int32(TK_FOLLOWING) && (eEnd == int32(TK_PRECEDING) || eEnd == int32(TK_CURRENT)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22802, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22836, 0) goto windowAllocErr } pWin = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(100)) @@ -148358,6 +149842,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3WindowOffsetExpr(tls, pParse, pStart) return pWin windowAllocErr: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEnd) _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pStart) return uintptr(0) @@ -148405,18 +149890,18 @@ func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uint zErr = uintptr(0) /* Check for errors */ if (*TWindow)(unsafe.Pointer(pWin)).FpPartition != 0 { - zErr = __ccgo_ts + 22834 + zErr = __ccgo_ts + 22868 } else { if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy != 0 { - zErr = __ccgo_ts + 22851 + zErr = __ccgo_ts + 22885 } else { if int32((*TWindow)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { - zErr = __ccgo_ts + 22867 + zErr = __ccgo_ts + 22901 } } } if zErr != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22887, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22921, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) } else { (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpPartition, 0) if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 { @@ -148444,7 +149929,7 @@ func _sqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_WinFunc) | libc.Int32FromInt32(EP_FullSize)) (*TWindow)(unsafe.Pointer(pWin)).FpOwner = p if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Distinct) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) != int32(TK_FILTER) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22954, 0) } } else { _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWin) @@ -148622,6 +150107,7 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { } goto _9 _9: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148666,11 +150152,11 @@ func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { } var _azErr = [5]uintptr{ - 0: __ccgo_ts + 22967, - 1: __ccgo_ts + 23020, - 2: __ccgo_ts + 22522, - 3: __ccgo_ts + 23071, - 4: __ccgo_ts + 23123, + 0: __ccgo_ts + 23001, + 1: __ccgo_ts + 23054, + 2: __ccgo_ts + 22556, + 3: __ccgo_ts + 23105, + 4: __ccgo_ts + 23157, } var _aOp1 = [5]int32{ @@ -148834,6 +150320,7 @@ func _windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, iColOff+i, reg+i) goto _2 _2: + ; i++ } } @@ -148894,6 +150381,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _3 _3: + ; i++ } regArg = reg @@ -148944,6 +150432,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _4 _4: + ; iOp++ } } @@ -148972,6 +150461,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149023,6 +150513,7 @@ func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149072,6 +150563,7 @@ func _windowFullScan(tls *libc.TLS, p uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekGE), csr, lblBrk, (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) @@ -149208,6 +150700,7 @@ func _windowReturnOneRow(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149255,6 +150748,7 @@ func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) @@ -149285,6 +150779,7 @@ func _windowCacheFrame(tls *libc.TLS, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return 0 @@ -149650,6 +151145,7 @@ func _sqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { pp = *(*uintptr)(unsafe.Pointer(pp)) + 36 goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return *(*uintptr)(unsafe.Pointer(bp)) @@ -150141,6 +151637,7 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csrInput, iInput, regNew+iInput) goto _10 _10: + ; iInput++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNew, nInput, regRecord) @@ -150472,11 +151969,11 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { cnt++ if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*TSelect)(unsafe.Pointer(pLoop)).FpLimit != 0 { if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { - v1 = __ccgo_ts + 23173 + v1 = __ccgo_ts + 23207 } else { - v1 = __ccgo_ts + 23182 + v1 = __ccgo_ts + 23216 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23188, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23222, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) break } } @@ -150485,7 +151982,7 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { mxSelect = v2 } if v3 && v2 > 0 && cnt > mxSelect { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23230, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23264, 0) } } } @@ -150574,7 +152071,7 @@ func _parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pId _ = p p = _sqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) if (hasCollate != 0 || sortOrder != -int32(1)) && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23264, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23298, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) } _sqlite3ExprListSetName(tls, pParse, p, pIdToken, int32(1)) return p @@ -156887,103 +158384,103 @@ func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor u ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(204): + case int32(204): /* select */ fallthrough - case int32(239): + case int32(239): /* selectnowith */ fallthrough - case int32(240): + case int32(240): /* oneselect */ fallthrough - case int32(252): + case int32(252): /* values */ _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(216): + case int32(216): /* term */ fallthrough - case int32(217): + case int32(217): /* expr */ fallthrough - case int32(246): + case int32(246): /* where_opt */ fallthrough - case int32(248): + case int32(248): /* having_opt */ fallthrough - case int32(267): + case int32(267): /* where_opt_ret */ fallthrough - case int32(278): + case int32(278): /* case_operand */ fallthrough - case int32(280): + case int32(280): /* case_else */ fallthrough - case int32(283): + case int32(283): /* vinto */ fallthrough - case int32(290): + case int32(290): /* when_clause */ fallthrough - case int32(295): + case int32(295): /* key_opt */ fallthrough - case int32(311): + case int32(311): /* filter_clause */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(221): + case int32(221): /* eidlist_opt */ fallthrough - case int32(231): + case int32(231): /* sortlist */ fallthrough - case int32(232): + case int32(232): /* eidlist */ fallthrough - case int32(244): + case int32(244): /* selcollist */ fallthrough - case int32(247): + case int32(247): /* groupby_opt */ fallthrough - case int32(249): + case int32(249): /* orderby_opt */ fallthrough - case int32(253): + case int32(253): /* nexprlist */ fallthrough - case int32(254): + case int32(254): /* sclp */ fallthrough - case int32(261): + case int32(261): /* exprlist */ fallthrough - case int32(268): + case int32(268): /* setlist */ fallthrough - case int32(277): + case int32(277): /* paren_exprlist */ fallthrough - case int32(279): + case int32(279): /* case_exprlist */ fallthrough - case int32(310): + case int32(310): /* part_opt */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(238): + case int32(238): /* fullname */ fallthrough - case int32(245): + case int32(245): /* from */ fallthrough - case int32(256): + case int32(256): /* seltablist */ fallthrough - case int32(257): + case int32(257): /* stl_prefix */ fallthrough - case int32(262): + case int32(262): /* xfullname */ _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(241): + case int32(241): /* wqlist */ _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(251): + case int32(251): /* window_clause */ fallthrough - case int32(306): + case int32(306): /* windowdefn_list */ _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(263): + case int32(263): /* idlist */ fallthrough - case int32(270): + case int32(270): /* idlist_opt */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(273): + case int32(273): /* filter_over */ fallthrough - case int32(307): + case int32(307): /* windowdefn */ fallthrough - case int32(308): + case int32(308): /* window */ fallthrough - case int32(309): + case int32(309): /* frame_opt */ fallthrough - case int32(312): + case int32(312): /* over_clause */ _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(286): + case int32(286): /* trigger_cmd_list */ fallthrough - case int32(291): + case int32(291): /* trigger_cmd */ _sqlite3DeleteTriggerStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(288): + case int32(288): /* trigger_event */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TTrigEvent)(unsafe.Pointer(yypminor))).Fb) - case int32(314): + case int32(314): /* frame_bound */ fallthrough - case int32(315): + case int32(315): /* frame_bound_s */ fallthrough - case int32(316): + case int32(316): /* frame_bound_e */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TFrameBound)(unsafe.Pointer(yypminor))).FpExpr) break /********* End destructor definitions *****************************************/ @@ -157124,7 +158621,7 @@ func _yyStackOverflow(tls *libc.TLS, yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23302, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23336, 0) /******** End %stack_overflow code ********************************************/ /* Suppress warning about unused %extra_argument var */ (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse @@ -158638,291 +160135,389 @@ func _yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead i goto _341 } goto _342 -_1: /* explain ::= EXPLAIN */ +_1: + ; /* explain ::= EXPLAIN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(1) } goto _342 -_2: /* explain ::= EXPLAIN QUERY PLAN */ +_2: + ; /* explain ::= EXPLAIN QUERY PLAN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(2) } goto _342 -_3: /* cmdx ::= cmd */ +_3: + ; /* cmdx ::= cmd */ _sqlite3FinishCoding(tls, pParse) goto _342 -_4: /* cmd ::= BEGIN transtype trans_opt */ +_4: + ; /* cmd ::= BEGIN transtype trans_opt */ _sqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_5: /* transtype ::= */ +_5: + ; /* transtype ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = int32(TK_DEFERRED) goto _342 -_7: /* transtype ::= DEFERRED */ +_7: + ; /* transtype ::= DEFERRED */ _6: + ; _8: + ; _9: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_11: /* cmd ::= COMMIT|END trans_opt */ +_11: + ; /* cmd ::= COMMIT|END trans_opt */ _10: + ; _sqlite3EndTransaction(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor)) goto _342 -_12: /* cmd ::= SAVEPOINT nm */ +_12: + ; /* cmd ::= SAVEPOINT nm */ _sqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+4) goto _342 -_13: /* cmd ::= RELEASE savepoint_opt nm */ +_13: + ; /* cmd ::= RELEASE savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_RELEASE), yymsp+4) goto _342 -_14: /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ +_14: + ; /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_ROLLBACK), yymsp+4) goto _342 -_15: /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ +_15: + ; /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ _sqlite3StartTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, yymsp+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) goto _342 -_16: /* createkw ::= CREATE */ +_16: + ; /* createkw ::= CREATE */ _disableLookaside(tls, pParse) goto _342 -_18: /* ifnotexists ::= */ +_18: + ; /* ifnotexists ::= */ _17: + ; _19: + ; _20: + ; _21: + ; _22: + ; _23: + ; _24: + ; *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = 0 goto _342 -_25: /* ifnotexists ::= IF NOT EXISTS */ +_25: + ; /* ifnotexists ::= IF NOT EXISTS */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = int32(1) goto _342 -_26: /* temp ::= TEMP */ +_26: + ; /* temp ::= TEMP */ *(*int32)(unsafe.Pointer(yymsp + 4)) = libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0) goto _342 -_27: /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ +_27: + ; /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ _sqlite3EndTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*Tu32)(unsafe.Pointer(yymsp + 4)), uintptr(0)) goto _342 -_28: /* create_table_args ::= AS select */ +_28: + ; /* create_table_args ::= AS select */ _sqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_29: /* table_option_set ::= */ +_29: + ; /* table_option_set ::= */ *(*Tu32)(unsafe.Pointer(yymsp + 1*12 + 4)) = uint32(0) goto _342 -_30: /* table_option_set ::= table_option_set COMMA table_option */ +_30: + ; /* table_option_set ::= table_option_set COMMA table_option */ *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) | *(*Tu32)(unsafe.Pointer(yymsp + 4)) *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_31: /* table_option ::= WITHOUT nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 4)), __ccgo_ts+16660, int32(5)) == 0 { +_31: + ; /* table_option ::= WITHOUT nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 4)), __ccgo_ts+16694, int32(5)) == 0 { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) } else { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23324, libc.VaList(bp+80, *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23358, libc.VaList(bp+80, *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)))) } goto _342 -_32: /* table_option ::= nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 4)), __ccgo_ts+16573, int32(6)) == 0 { +_32: + ; /* table_option ::= nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 4)), __ccgo_ts+16607, int32(6)) == 0 { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(TF_Strict) } else { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23324, libc.VaList(bp+80, *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23358, libc.VaList(bp+80, *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)))) } *(*Tu32)(unsafe.Pointer(yymsp + 4)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_33: /* columnname ::= nm typetoken */ +_33: + ; /* columnname ::= nm typetoken */ _sqlite3AddColumn(tls, pParse, *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*TToken)(unsafe.Pointer(yymsp + 4))) goto _342 -_35: /* typetoken ::= */ +_35: + ; /* typetoken ::= */ _34: + ; _36: + ; *(*uint32)(unsafe.Pointer(yymsp + 1*12 + 4 + 4)) = uint32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_37: /* typetoken ::= typename LP signed RP */ +_37: + ; /* typetoken ::= typename LP signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)) = uint32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 4 + 4)))) - int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)))) goto _342 -_38: /* typetoken ::= typename LP signed COMMA signed RP */ +_38: + ; /* typetoken ::= typename LP signed COMMA signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4 + 4)) = uint32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 4 + 4)))) - int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)))) goto _342 -_39: /* typename ::= typename ID|STRING */ +_39: + ; /* typename ::= typename ID|STRING */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) + uint32(int32(*(*uintptr)(unsafe.Pointer(yymsp + 4)))-int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))) goto _342 -_40: /* scanpt ::= */ +_40: + ; /* scanpt ::= */ _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = yyLookaheadToken.Fz goto _342 -_41: /* scantok ::= */ +_41: + ; /* scantok ::= */ _ = libc.Int32FromInt32(0) *(*TToken)(unsafe.Pointer(yymsp + 1*12 + 4)) = yyLookaheadToken goto _342 -_43: /* ccons ::= CONSTRAINT nm */ +_43: + ; /* ccons ::= CONSTRAINT nm */ _42: + ; (*TParse)(unsafe.Pointer(pParse)).FconstraintName = *(*TToken)(unsafe.Pointer(yymsp + 4)) goto _342 -_44: /* ccons ::= DEFAULT scantok term */ +_44: + ; /* ccons ::= DEFAULT scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)))) goto _342 -_45: /* ccons ::= DEFAULT LP expr RP */ +_45: + ; /* ccons ::= DEFAULT LP expr RP */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))+uintptr(1), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_46: /* ccons ::= DEFAULT PLUS scantok term */ +_46: + ; /* ccons ::= DEFAULT PLUS scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)))) goto _342 -_47: /* ccons ::= DEFAULT MINUS scantok term */ +_47: + ; /* ccons ::= DEFAULT MINUS scantok term */ p = _sqlite3PExpr(tls, pParse, int32(TK_UMINUS), *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0)) _sqlite3AddDefaultValue(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)))) goto _342 -_48: /* ccons ::= DEFAULT scantok ID|INDEXED */ +_48: + ; /* ccons ::= DEFAULT scantok ID|INDEXED */ p1 = _tokenExpr(tls, pParse, int32(TK_STRING), *(*TToken)(unsafe.Pointer(yymsp + 4))) if p1 != 0 { _sqlite3ExprIdToTrueFalse(tls, p1) } _sqlite3AddDefaultValue(tls, pParse, p1, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 4 + 4)))) goto _342 -_49: /* ccons ::= NOT NULL onconf */ +_49: + ; /* ccons ::= NOT NULL onconf */ _sqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_50: /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ +_50: + ; /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ _sqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) goto _342 -_51: /* ccons ::= UNIQUE onconf */ +_51: + ; /* ccons ::= UNIQUE onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 4)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_52: /* ccons ::= CHECK LP expr RP */ +_52: + ; /* ccons ::= CHECK LP expr RP */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_53: /* ccons ::= REFERENCES nm eidlist_opt refargs */ +_53: + ; /* ccons ::= REFERENCES nm eidlist_opt refargs */ _sqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_54: /* ccons ::= defer_subclause */ +_54: + ; /* ccons ::= defer_subclause */ _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_55: /* ccons ::= COLLATE ID|STRING */ +_55: + ; /* ccons ::= COLLATE ID|STRING */ _sqlite3AddCollateType(tls, pParse, yymsp+4) goto _342 -_56: /* generated ::= LP expr RP */ +_56: + ; /* generated ::= LP expr RP */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_57: /* generated ::= LP expr RP ID */ +_57: + ; /* generated ::= LP expr RP ID */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+4) goto _342 -_58: /* autoinc ::= AUTOINCR */ +_58: + ; /* autoinc ::= AUTOINCR */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(1) goto _342 -_59: /* refargs ::= */ +_59: + ; /* refargs ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = libc.Int32FromInt32(OE_None) * libc.Int32FromInt32(0x0101) /* EV: R-19803-45884 */ goto _342 -_60: /* refargs ::= refargs refarg */ +_60: + ; /* refargs ::= refargs refarg */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) & ^*(*int32)(unsafe.Pointer(yymsp + 4 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 4)) goto _342 -_61: /* refarg ::= MATCH nm */ +_61: + ; /* refarg ::= MATCH nm */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = 0x000000 goto _342 -_62: /* refarg ::= ON INSERT refact */ +_62: + ; /* refarg ::= ON INSERT refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4 + 4)) = 0x000000 goto _342 -_63: /* refarg ::= ON DELETE refact */ +_63: + ; /* refarg ::= ON DELETE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + 4)) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4 + 4)) = int32(0x0000ff) goto _342 -_64: /* refarg ::= ON UPDATE refact */ +_64: + ; /* refarg ::= ON UPDATE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + 4)) << int32(8) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4 + 4)) = int32(0x00ff00) goto _342 -_65: /* refact ::= SET NULL */ +_65: + ; /* refact ::= SET NULL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(OE_SetNull) /* EV: R-33326-45252 */ goto _342 -_66: /* refact ::= SET DEFAULT */ +_66: + ; /* refact ::= SET DEFAULT */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(OE_SetDflt) /* EV: R-33326-45252 */ goto _342 -_67: /* refact ::= CASCADE */ +_67: + ; /* refact ::= CASCADE */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Cascade) /* EV: R-33326-45252 */ goto _342 -_68: /* refact ::= RESTRICT */ +_68: + ; /* refact ::= RESTRICT */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Restrict) /* EV: R-33326-45252 */ goto _342 -_69: /* refact ::= NO ACTION */ +_69: + ; /* refact ::= NO ACTION */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = OE_None /* EV: R-33326-45252 */ goto _342 -_70: /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ +_70: + ; /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = 0 goto _342 -_72: /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ +_72: + ; /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ _71: + ; _73: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + 4)) goto _342 -_75: /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ +_75: + ; /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ _74: + ; _76: + ; _77: + ; _78: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(1) goto _342 -_79: /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ +_79: + ; /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = 0 goto _342 -_80: /* tconscomma ::= COMMA */ +_80: + ; /* tconscomma ::= COMMA */ (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) goto _342 -_81: /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ +_81: + ; /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ _sqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), 0) goto _342 -_82: /* tcons ::= UNIQUE LP sortlist RP onconf */ +_82: + ; /* tcons ::= UNIQUE LP sortlist RP onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_83: /* tcons ::= CHECK LP expr RP onconf */ +_83: + ; /* tcons ::= CHECK LP expr RP onconf */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_84: /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ +_84: + ; /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ _sqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_86: /* onconf ::= */ +_86: + ; /* onconf ::= */ _85: + ; *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = int32(OE_Default) goto _342 -_87: /* onconf ::= ON CONFLICT resolvetype */ +_87: + ; /* onconf ::= ON CONFLICT resolvetype */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + 4)) goto _342 -_88: /* resolvetype ::= IGNORE */ +_88: + ; /* resolvetype ::= IGNORE */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Ignore) goto _342 -_90: /* resolvetype ::= REPLACE */ +_90: + ; /* resolvetype ::= REPLACE */ _89: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Replace) goto _342 -_91: /* cmd ::= DROP TABLE ifexists fullname */ +_91: + ; /* cmd ::= DROP TABLE ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_92: /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ +_92: + ; /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ _sqlite3CreateView(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(8))*12+4, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4))) goto _342 -_93: /* cmd ::= DROP VIEW ifexists fullname */ +_93: + ; /* cmd ::= DROP VIEW ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), int32(1), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_94: /* cmd ::= select */ +_94: + ; /* cmd ::= select */ *(*TSelectDest)(unsafe.Pointer(bp + 8)) = TSelectDest{ FeDest: uint8(SRT_Output), } _sqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), bp+8) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_95: /* select ::= WITH wqlist selectnowith */ +_95: + ; /* select ::= WITH wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_96: /* select ::= WITH RECURSIVE wqlist selectnowith */ +_96: + ; /* select ::= WITH RECURSIVE wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_97: /* select ::= selectnowith */ +_97: + ; /* select ::= selectnowith */ p2 = *(*uintptr)(unsafe.Pointer(yymsp + 4)) if p2 != 0 { _parserDoubleLinkSelect(tls, pParse, p2) } goto _342 -_98: /* selectnowith ::= selectnowith multiselect_op oneselect */ +_98: + ; /* selectnowith ::= selectnowith multiselect_op oneselect */ pRhs = *(*uintptr)(unsafe.Pointer(yymsp + 4)) pLhs = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) if pRhs != 0 && (*TSelect)(unsafe.Pointer(pRhs)).FpPrior != 0 { @@ -158946,17 +160541,22 @@ _98: /* selectnowith ::= selectnowith multiselect_op oneselect */ } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = pRhs goto _342 -_100: /* multiselect_op ::= UNION */ +_100: + ; /* multiselect_op ::= UNION */ _99: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-OP*/ goto _342 -_101: /* multiselect_op ::= UNION ALL */ +_101: + ; /* multiselect_op ::= UNION ALL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(TK_ALL) goto _342 -_102: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ +_102: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ +_103: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*12 + 4)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*12 + 4)) != 0 { (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*12 + 4)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) @@ -158964,10 +160564,12 @@ _103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt hav _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) } goto _342 -_104: /* values ::= VALUES LP nexprlist RP */ +_104: + ; /* values ::= VALUES LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) goto _342 -_105: /* values ::= values COMMA LP nexprlist RP */ +_105: + ; /* values ::= values COMMA LP nexprlist RP */ pLeft = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) pRight = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(libc.Int32FromInt32(SF_Values)|libc.Int32FromInt32(SF_MultiValue)), uintptr(0)) if pLeft != 0 { @@ -158981,73 +160583,97 @@ _105: /* values ::= values COMMA LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = pLeft } goto _342 -_106: /* distinct ::= DISTINCT */ +_106: + ; /* distinct ::= DISTINCT */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(SF_Distinct) goto _342 -_107: /* distinct ::= ALL */ +_107: + ; /* distinct ::= ALL */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(SF_All) goto _342 -_109: /* sclp ::= */ +_109: + ; /* sclp ::= */ _108: + ; _110: + ; _111: + ; _112: + ; _113: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_114: /* selcollist ::= sclp scanpt expr scanpt as */ +_114: + ; /* selcollist ::= sclp scanpt expr scanpt as */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) > uint32(0) { _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+4, int32(1)) } _sqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_115: /* selcollist ::= sclp scanpt STAR */ +_115: + ; /* selcollist ::= sclp scanpt STAR */ p3 = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, p3, int32(*(*uintptr)(unsafe.Pointer(yymsp + 4)))-int32((*TParse)(unsafe.Pointer(pParse)).FzTail)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), p3) goto _342 -_116: /* selcollist ::= sclp scanpt nm DOT STAR */ +_116: + ; /* selcollist ::= sclp scanpt nm DOT STAR */ pRight1 = _sqlite3PExpr(tls, pParse, int32(TK_ASTERISK), uintptr(0), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, pRight1, int32(*(*uintptr)(unsafe.Pointer(yymsp + 4)))-int32((*TParse)(unsafe.Pointer(pParse)).FzTail)) pLeft1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) pDot = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft1, pRight1) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), pDot) goto _342 -_118: /* as ::= AS nm */ +_118: + ; /* as ::= AS nm */ _117: + ; _119: + ; _120: + ; *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) goto _342 -_122: /* from ::= */ +_122: + ; /* from ::= */ _121: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_123: /* from ::= FROM seltablist */ +_123: + ; /* from ::= FROM seltablist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_124: /* stl_prefix ::= seltablist joinop */ +_124: + ; /* stl_prefix ::= seltablist joinop */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FnSrc > 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FnSrc-int32(1))*68))).Ffg.Fjointype = uint8(*(*int32)(unsafe.Pointer(yymsp + 4))) } goto _342 -_125: /* seltablist ::= stl_prefix nm dbnm as on_using */ +_125: + ; /* seltablist ::= stl_prefix nm dbnm as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, uintptr(0), yymsp+4) goto _342 -_126: /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ +_126: + ; /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, uintptr(0), yymsp+4) _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) goto _342 -_127: /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ +_127: + ; /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(6))*12+4, yymsp+uintptr(-libc.Int32FromInt32(5))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, uintptr(0), yymsp+4) _sqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4))) goto _342 -_128: /* seltablist ::= stl_prefix LP select RP as on_using */ +_128: + ; /* seltablist ::= stl_prefix LP select RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), yymsp+4) goto _342 -_129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ +_129: + ; /* seltablist ::= stl_prefix LP seltablist RP as on_using */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) == uintptr(0) && *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + 4)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 4 + 4)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) } else { @@ -159081,142 +160707,188 @@ _129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ } } goto _342 -_131: /* dbnm ::= */ +_131: + ; /* dbnm ::= */ _130: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + 1*12 + 4 + 4)) = uint32(0) goto _342 -_132: /* fullname ::= nm */ +_132: + ; /* fullname ::= nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+4, uintptr(0)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+4) } *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_133: /* fullname ::= nm DOT nm */ +_133: + ; /* fullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+4) } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_134: /* xfullname ::= nm */ +_134: + ; /* xfullname ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+4, uintptr(0)) /*A-overwrites-X*/ goto _342 -_135: /* xfullname ::= nm DOT nm */ +_135: + ; /* xfullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4) /*A-overwrites-X*/ goto _342 -_136: /* xfullname ::= nm DOT nm AS nm */ +_136: + ; /* xfullname ::= nm DOT nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+4) } goto _342 -_137: /* xfullname ::= nm AS nm */ +_137: + ; /* xfullname ::= nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, uintptr(0)) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+4) } goto _342 -_138: /* joinop ::= COMMA|JOIN */ +_138: + ; /* joinop ::= COMMA|JOIN */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(JT_INNER) goto _342 -_139: /* joinop ::= JOIN_KW JOIN */ +_139: + ; /* joinop ::= JOIN_KW JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, uintptr(0), uintptr(0)) /*X-overwrites-A*/ goto _342 -_140: /* joinop ::= JOIN_KW nm JOIN */ +_140: + ; /* joinop ::= JOIN_KW nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, uintptr(0)) /*X-overwrites-A*/ goto _342 -_141: /* joinop ::= JOIN_KW nm nm JOIN */ +_141: + ; /* joinop ::= JOIN_KW nm nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) /*X-overwrites-A*/ goto _342 -_142: /* on_using ::= ON expr */ +_142: + ; /* on_using ::= ON expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = uintptr(0) goto _342 -_143: /* on_using ::= USING LP idlist RP */ +_143: + ; /* on_using ::= USING LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_144: /* on_using ::= */ +_144: + ; /* on_using ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4 + 4)) = uintptr(0) goto _342 -_145: /* indexed_by ::= INDEXED BY nm */ +_145: + ; /* indexed_by ::= INDEXED BY nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) goto _342 -_146: /* indexed_by ::= NOT INDEXED */ +_146: + ; /* indexed_by ::= NOT INDEXED */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = uint32(1) goto _342 -_148: /* orderby_opt ::= ORDER BY sortlist */ +_148: + ; /* orderby_opt ::= ORDER BY sortlist */ _147: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_149: /* sortlist ::= sortlist COMMA expr sortorder nulls */ +_149: + ; /* sortlist ::= sortlist COMMA expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_150: /* sortlist ::= expr sortorder nulls */ +_150: + ; /* sortlist ::= expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) /*A-overwrites-Y*/ _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_151: /* sortorder ::= ASC */ +_151: + ; /* sortorder ::= ASC */ *(*int32)(unsafe.Pointer(yymsp + 4)) = SQLITE_SO_ASC goto _342 -_152: /* sortorder ::= DESC */ +_152: + ; /* sortorder ::= DESC */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(SQLITE_SO_DESC) goto _342 -_154: /* sortorder ::= */ +_154: + ; /* sortorder ::= */ _153: + ; *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = -int32(1) goto _342 -_155: /* nulls ::= NULLS FIRST */ +_155: + ; /* nulls ::= NULLS FIRST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = SQLITE_SO_ASC goto _342 -_156: /* nulls ::= NULLS LAST */ +_156: + ; /* nulls ::= NULLS LAST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(SQLITE_SO_DESC) goto _342 -_158: /* having_opt ::= */ +_158: + ; /* having_opt ::= */ _157: + ; _159: + ; _160: + ; _161: + ; _162: + ; _163: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_165: /* having_opt ::= HAVING expr */ +_165: + ; /* having_opt ::= HAVING expr */ _164: + ; _166: + ; _167: + ; _168: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_169: /* limit_opt ::= LIMIT expr */ +_169: + ; /* limit_opt ::= LIMIT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0)) goto _342 -_170: /* limit_opt ::= LIMIT expr OFFSET expr */ +_170: + ; /* limit_opt ::= LIMIT expr OFFSET expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_171: /* limit_opt ::= LIMIT expr COMMA expr */ +_171: + ; /* limit_opt ::= LIMIT expr COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) goto _342 -_172: /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ +_172: + ; /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) _sqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0), uintptr(0)) goto _342 -_173: /* where_opt_ret ::= RETURNING selcollist */ +_173: + ; /* where_opt_ret ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uintptr(0) goto _342 -_174: /* where_opt_ret ::= WHERE expr RETURNING selcollist */ +_174: + ; /* where_opt_ret ::= WHERE expr RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) goto _342 -_175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ +_175: + ; /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4) - _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), __ccgo_ts+23351) + _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), __ccgo_ts+23385) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 { pFromClause = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) if (*TSrcList)(unsafe.Pointer(pFromClause)).FnSrc > int32(1) { @@ -159229,74 +160901,95 @@ _175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where } _sqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_176: /* setlist ::= setlist COMMA nm EQ expr */ +_176: + ; /* setlist ::= setlist COMMA nm EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, int32(1)) goto _342 -_177: /* setlist ::= setlist COMMA LP idlist RP EQ expr */ +_177: + ; /* setlist ::= setlist COMMA LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)) = _sqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_178: /* setlist ::= nm EQ expr */ +_178: + ; /* setlist ::= nm EQ expr */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, int32(1)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_179: /* setlist ::= LP idlist RP EQ expr */ +_179: + ; /* setlist ::= LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_180: /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ +_180: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_181: /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ +_181: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), uintptr(0)) goto _342 -_182: /* upsert ::= */ +_182: + ; /* upsert ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_183: /* upsert ::= RETURNING selcollist */ +_183: + ; /* upsert ::= RETURNING selcollist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uintptr(0) _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_184: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ +_184: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(11))*12 + 4)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_185: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ +_185: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_186: /* upsert ::= ON CONFLICT DO NOTHING returning */ +_186: + ; /* upsert ::= ON CONFLICT DO NOTHING returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_187: /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ +_187: + ; /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_188: /* returning ::= RETURNING selcollist */ +_188: + ; /* returning ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_189: /* idlist_opt ::= */ +_189: + ; /* idlist_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_190: /* idlist_opt ::= LP idlist RP */ +_190: + ; /* idlist_opt ::= LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_191: /* idlist ::= idlist COMMA nm */ +_191: + ; /* idlist ::= idlist COMMA nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+4) goto _342 -_192: /* idlist ::= nm */ +_192: + ; /* idlist ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+4) /*A-overwrites-Y*/ goto _342 -_193: /* expr ::= LP expr RP */ +_193: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_194: /* expr ::= ID|INDEXED|JOIN_KW */ +_194: + ; /* expr ::= ID|INDEXED|JOIN_KW */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-X*/ goto _342 -_195: /* expr ::= nm DOT nm */ +_195: + ; /* expr ::= nm DOT nm */ temp1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) temp2 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp1, temp2) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_196: /* expr ::= nm DOT nm DOT nm */ +_196: + ; /* expr ::= nm DOT nm DOT nm */ temp11 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4))) temp21 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) temp3 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 4))) @@ -159307,18 +161000,22 @@ _196: /* expr ::= nm DOT nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp11, temp4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_198: /* term ::= NULL|FLOAT|BLOB */ +_198: + ; /* term ::= NULL|FLOAT|BLOB */ _197: + ; *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _tokenExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*TToken)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-X*/ goto _342 -_199: /* term ::= INTEGER */ +_199: + ; /* term ::= INTEGER */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), yymsp+4, int32(1)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 36)) = int32(*(*uintptr)(unsafe.Pointer(yymsp + 4))) - int32((*TParse)(unsafe.Pointer(pParse)).FzTail) } *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_200: /* expr ::= VARIABLE */ +_200: + ; /* expr ::= VARIABLE */ if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 4))))) == int32('#') && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 4)) + 1)))])&int32(0x04) != 0) { n = *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _tokenExpr(tls, pParse, int32(TK_VARIABLE), *(*TToken)(unsafe.Pointer(yymsp + 4))) @@ -159330,7 +161027,7 @@ _200: /* expr ::= VARIABLE */ *(*TToken)(unsafe.Pointer(bp + 56)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) /*A-overwrites-X*/ _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+80, bp+56)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23394, libc.VaList(bp+80, bp+56)) *(*uintptr)(unsafe.Pointer(yymsp + 4)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_REGISTER), uintptr(0), uintptr(0)) @@ -159340,47 +161037,57 @@ _200: /* expr ::= VARIABLE */ } } goto _342 -_201: /* expr ::= expr COLLATE ID|STRING */ +_201: + ; /* expr ::= expr COLLATE ID|STRING */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+4, int32(1)) goto _342 -_202: /* expr ::= CAST LP expr AS typetoken RP */ +_202: + ; /* expr ::= CAST LP expr AS typetoken RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_CAST), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, int32(1)) _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), uintptr(0)) goto _342 -_203: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ +_203: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_204: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ +_204: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(7))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_205: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ +_205: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_206: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ +_206: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(5))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_207: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ +_207: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(8))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_208: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ +_208: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, 0) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_209: /* term ::= CTIME_KW */ +_209: + ; /* term ::= CTIME_KW */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+4, 0) *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_210: /* expr ::= LP nexprlist COMMA expr RP */ +_210: + ; /* expr ::= LP nexprlist COMMA expr RP */ pList = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_VECTOR), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) != 0 { @@ -159392,23 +161099,33 @@ _210: /* expr ::= LP nexprlist COMMA expr RP */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) } goto _342 -_211: /* expr ::= expr AND expr */ +_211: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_213: /* expr ::= expr OR expr */ +_213: + ; /* expr ::= expr OR expr */ _212: + ; _214: + ; _215: + ; _216: + ; _217: + ; _218: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_219: /* likeop ::= NOT LIKE_KW|MATCH */ +_219: + ; /* likeop ::= NOT LIKE_KW|MATCH */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) |= uint32(0x80000000) /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ goto _342 -_220: /* expr ::= expr likeop expr */ +_220: + ; /* expr ::= expr likeop expr */ bNot = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) &= uint32(0x7fffffff) pList1 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) @@ -159421,7 +161138,8 @@ _220: /* expr ::= expr likeop expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_221: /* expr ::= expr likeop expr ESCAPE expr */ +_221: + ; /* expr ::= expr likeop expr ESCAPE expr */ bNot1 = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)) &= uint32(0x7fffffff) pList2 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) @@ -159435,33 +161153,42 @@ _221: /* expr ::= expr likeop expr ESCAPE expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_222: /* expr ::= expr ISNULL|NOTNULL */ +_222: + ; /* expr ::= expr ISNULL|NOTNULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_223: /* expr ::= expr NOT NULL */ +_223: + ; /* expr ::= expr NOT NULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_NOTNULL), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), uintptr(0)) goto _342 -_224: /* expr ::= expr IS expr */ +_224: + ; /* expr ::= expr IS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), int32(TK_ISNULL)) goto _342 -_225: /* expr ::= expr IS NOT expr */ +_225: + ; /* expr ::= expr IS NOT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), int32(TK_NOTNULL)) goto _342 -_226: /* expr ::= expr IS NOT DISTINCT FROM expr */ +_226: + ; /* expr ::= expr IS NOT DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), int32(TK_ISNULL)) goto _342 -_227: /* expr ::= expr IS DISTINCT FROM expr */ +_227: + ; /* expr ::= expr IS DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), int32(TK_NOTNULL)) goto _342 -_229: /* expr ::= NOT expr */ +_229: + ; /* expr ::= NOT expr */ _228: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_230: /* expr ::= PLUS|MINUS expr */ +_230: + ; /* expr ::= PLUS|MINUS expr */ if int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor) == int32(TK_PLUS) { v344 = int32(TK_UPLUS) } else { @@ -159470,17 +161197,21 @@ _230: /* expr ::= PLUS|MINUS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3PExpr(tls, pParse, v344, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_231: /* expr ::= expr PTR expr */ +_231: + ; /* expr ::= expr PTR expr */ pList3 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) pList3 = _sqlite3ExprListAppend(tls, pParse, pList3, *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, pList3, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_233: /* between_op ::= BETWEEN */ +_233: + ; /* between_op ::= BETWEEN */ _232: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = 0 goto _342 -_234: /* expr ::= expr between_op expr AND expr */ +_234: + ; /* expr ::= expr between_op expr AND expr */ pList4 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) pList4 = _sqlite3ExprListAppend(tls, pParse, pList4, *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_BETWEEN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) @@ -159493,7 +161224,8 @@ _234: /* expr ::= expr between_op expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) } goto _342 -_235: /* expr ::= expr in_op LP exprlist RP */ +_235: + ; /* expr ::= expr in_op LP exprlist RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) == uintptr(0) { /* Expressions of the form ** @@ -159505,9 +161237,9 @@ _235: /* expr ::= expr in_op LP exprlist RP */ */ _sqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) != 0 { - v345 = __ccgo_ts + 7861 + v345 = __ccgo_ts + 7886 } else { - v345 = __ccgo_ts + 7866 + v345 = __ccgo_ts + 7891 } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_STRING), v345) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) != 0 { @@ -159550,18 +161282,21 @@ _235: /* expr ::= expr in_op LP exprlist RP */ } } goto _342 -_236: /* expr ::= LP select RP */ +_236: + ; /* expr ::= LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_237: /* expr ::= expr in_op LP select RP */ +_237: + ; /* expr ::= expr in_op LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) } goto _342 -_238: /* expr ::= expr in_op nm dbnm paren_exprlist */ +_238: + ; /* expr ::= expr in_op nm dbnm paren_exprlist */ pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) pSelect = _sqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 4)) != 0 { @@ -159578,13 +161313,15 @@ _238: /* expr ::= expr in_op nm dbnm paren_exprlist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) } goto _342 -_239: /* expr ::= EXISTS LP select RP */ +_239: + ; /* expr ::= EXISTS LP select RP */ v347 = _sqlite3PExpr(tls, pParse, int32(TK_EXISTS), uintptr(0), uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = v347 p4 = v347 _sqlite3PExprAddSelect(tls, pParse, p4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_240: /* expr ::= CASE case_operand case_exprlist case_else END */ +_240: + ; /* expr ::= CASE case_operand case_exprlist case_else END */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_CASE), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) != 0 { if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 { @@ -159599,73 +161336,95 @@ _240: /* expr ::= CASE case_operand case_exprlist case_else END */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) } goto _342 -_241: /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ +_241: + ; /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_242: /* case_exprlist ::= WHEN expr THEN expr */ +_242: + ; /* case_exprlist ::= WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_243: /* nexprlist ::= nexprlist COMMA expr */ +_243: + ; /* nexprlist ::= nexprlist COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_244: /* nexprlist ::= expr */ +_244: + ; /* nexprlist ::= expr */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-Y*/ goto _342 -_246: /* paren_exprlist ::= LP exprlist RP */ +_246: + ; /* paren_exprlist ::= LP exprlist RP */ _245: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_247: /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ +_247: + ; /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ _sqlite3CreateIndex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*12+4, yymsp+uintptr(-libc.Int32FromInt32(6))*12+4, _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(11))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + 4)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)), uint8(SQLITE_IDXTYPE_APPDEF)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TParse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { _sqlite3RenameTokenMap(tls, pParse, (*TIndex)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4) } goto _342 -_249: /* uniqueflag ::= UNIQUE */ +_249: + ; /* uniqueflag ::= UNIQUE */ _248: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Abort) goto _342 -_250: /* uniqueflag ::= */ +_250: + ; /* uniqueflag ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = OE_None goto _342 -_251: /* eidlist ::= eidlist COMMA nm collate sortorder */ +_251: + ; /* eidlist ::= eidlist COMMA nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_252: /* eidlist ::= nm collate sortorder */ +_252: + ; /* eidlist ::= nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-Y*/ goto _342 -_253: /* cmd ::= DROP INDEX ifexists fullname */ +_253: + ; /* cmd ::= DROP INDEX ifexists fullname */ _sqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_254: /* cmd ::= VACUUM vinto */ +_254: + ; /* cmd ::= VACUUM vinto */ _sqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_255: /* cmd ::= VACUUM nm vinto */ +_255: + ; /* cmd ::= VACUUM nm vinto */ _sqlite3Vacuum(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_256: /* cmd ::= PRAGMA nm dbnm */ +_256: + ; /* cmd ::= PRAGMA nm dbnm */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, yymsp+4, uintptr(0), 0) goto _342 -_257: /* cmd ::= PRAGMA nm dbnm EQ nmnum */ +_257: + ; /* cmd ::= PRAGMA nm dbnm EQ nmnum */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4, 0) goto _342 -_258: /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ +_258: + ; /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, 0) goto _342 -_259: /* cmd ::= PRAGMA nm dbnm EQ minus_num */ +_259: + ; /* cmd ::= PRAGMA nm dbnm EQ minus_num */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4, int32(1)) goto _342 -_260: /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ +_260: + ; /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, int32(1)) goto _342 -_261: /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ +_261: + ; /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ (*(*TToken)(unsafe.Pointer(bp + 64))).Fz = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) (*(*TToken)(unsafe.Pointer(bp + 64))).Fn = uint32(int32(*(*uintptr)(unsafe.Pointer(yymsp + 4)))-int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)))) + *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) _sqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), bp+64) goto _342 -_262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ +_262: + ; /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ _sqlite3BeginTrigger(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*12+4, yymsp+uintptr(-libc.Int32FromInt32(6))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4))) if *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4 + 4)) == uint32(0) { v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) @@ -159674,239 +161433,312 @@ _262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_ } *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*12 + 4)) = v349 /*A-overwrites-T*/ goto _342 -_263: /* trigger_time ::= BEFORE|AFTER */ +_263: + ; /* trigger_time ::= BEFORE|AFTER */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_264: /* trigger_time ::= INSTEAD OF */ +_264: + ; /* trigger_time ::= INSTEAD OF */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(TK_INSTEAD) goto _342 -_265: /* trigger_time ::= */ +_265: + ; /* trigger_time ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = int32(TK_BEFORE) goto _342 -_267: /* trigger_event ::= DELETE|INSERT */ +_267: + ; /* trigger_event ::= DELETE|INSERT */ _266: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ *(*uintptr)(unsafe.Pointer(yymsp + 4 + 4)) = uintptr(0) goto _342 -_268: /* trigger_event ::= UPDATE OF idlist */ +_268: + ; /* trigger_event ::= UPDATE OF idlist */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = int32(TK_UPDATE) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_270: /* when_clause ::= */ +_270: + ; /* when_clause ::= */ _269: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_272: /* when_clause ::= WHEN expr */ +_272: + ; /* when_clause ::= WHEN expr */ _271: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_273: /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ +_273: + ; /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ _ = libc.Int32FromInt32(0) (*TTriggerStep)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_274: /* trigger_cmd_list ::= trigger_cmd SEMI */ +_274: + ; /* trigger_cmd_list ::= trigger_cmd SEMI */ _ = libc.Int32FromInt32(0) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_275: /* trnm ::= nm DOT nm */ +_275: + ; /* trnm ::= nm DOT nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23384, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23418, 0) goto _342 -_276: /* tridxby ::= INDEXED BY nm */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23479, 0) +_276: + ; /* tridxby ::= INDEXED BY nm */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23513, 0) goto _342 -_277: /* tridxby ::= NOT INDEXED */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23563, 0) +_277: + ; /* tridxby ::= NOT INDEXED */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23597, 0) goto _342 -_278: /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ +_278: + ; /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerUpdateStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(6))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_279: /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ +_279: + ; /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerInsertStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) /*yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_280: /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ +_280: + ; /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerDeleteStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_281: /* trigger_cmd ::= scanpt select scanpt */ +_281: + ; /* trigger_cmd ::= scanpt select scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerSelectStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_282: /* expr ::= RAISE LP IGNORE RP */ +_282: + ; /* expr ::= RAISE LP IGNORE RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_RAISE), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)))).FaffExpr = int8(OE_Ignore) } goto _342 -_283: /* expr ::= RAISE LP raisetype COMMA nm RP */ +_283: + ; /* expr ::= RAISE LP raisetype COMMA nm RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_RAISE), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, int32(1)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)))).FaffExpr = int8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4))) } goto _342 -_284: /* raisetype ::= ROLLBACK */ +_284: + ; /* raisetype ::= ROLLBACK */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Rollback) goto _342 -_285: /* raisetype ::= FAIL */ +_285: + ; /* raisetype ::= FAIL */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Fail) goto _342 -_286: /* cmd ::= DROP TRIGGER ifexists fullname */ +_286: + ; /* cmd ::= DROP TRIGGER ifexists fullname */ _sqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_287: /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ +_287: + ; /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ _sqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_288: /* cmd ::= DETACH database_kw_opt expr */ +_288: + ; /* cmd ::= DETACH database_kw_opt expr */ _sqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_289: /* cmd ::= REINDEX */ +_289: + ; /* cmd ::= REINDEX */ _sqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_290: /* cmd ::= REINDEX nm dbnm */ +_290: + ; /* cmd ::= REINDEX nm dbnm */ _sqlite3Reindex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, yymsp+4) goto _342 -_291: /* cmd ::= ANALYZE */ +_291: + ; /* cmd ::= ANALYZE */ _sqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_292: /* cmd ::= ANALYZE nm dbnm */ +_292: + ; /* cmd ::= ANALYZE nm dbnm */ _sqlite3Analyze(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, yymsp+4) goto _342 -_293: /* cmd ::= ALTER TABLE fullname RENAME TO nm */ +_293: + ; /* cmd ::= ALTER TABLE fullname RENAME TO nm */ _sqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), yymsp+4) goto _342 -_294: /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ +_294: + ; /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = uint32(int32((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn _sqlite3AlterFinishAddColumn(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) goto _342 -_295: /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ +_295: + ; /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ _sqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), yymsp+4) goto _342 -_296: /* add_column_fullname ::= fullname */ +_296: + ; /* add_column_fullname ::= fullname */ _disableLookaside(tls, pParse) _sqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_297: /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ +_297: + ; /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ _sqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4) goto _342 -_298: /* cmd ::= create_vtab */ +_298: + ; /* cmd ::= create_vtab */ _sqlite3VtabFinishParse(tls, pParse, uintptr(0)) goto _342 -_299: /* cmd ::= create_vtab LP vtabarglist RP */ +_299: + ; /* cmd ::= create_vtab LP vtabarglist RP */ _sqlite3VtabFinishParse(tls, pParse, yymsp+4) goto _342 -_300: /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ +_300: + ; /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ _sqlite3VtabBeginParse(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4))) goto _342 -_301: /* vtabarg ::= */ +_301: + ; /* vtabarg ::= */ _sqlite3VtabArgInit(tls, pParse) goto _342 -_303: /* vtabargtoken ::= ANY */ +_303: + ; /* vtabargtoken ::= ANY */ _302: + ; _304: + ; _sqlite3VtabArgExtend(tls, pParse, yymsp+4) goto _342 -_306: /* with ::= WITH wqlist */ +_306: + ; /* with ::= WITH wqlist */ _305: + ; _sqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uint8(1)) goto _342 -_307: /* wqas ::= AS */ +_307: + ; /* wqas ::= AS */ *(*Tu8)(unsafe.Pointer(yymsp + 4)) = uint8(M10d_Any) goto _342 -_308: /* wqas ::= AS MATERIALIZED */ +_308: + ; /* wqas ::= AS MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uint8(M10d_Yes) goto _342 -_309: /* wqas ::= AS NOT MATERIALIZED */ +_309: + ; /* wqas ::= AS NOT MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = uint8(M10d_No) goto _342 -_310: /* wqitem ::= nm eidlist_opt wqas LP select RP */ +_310: + ; /* wqitem ::= nm eidlist_opt wqas LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3CteNew(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(5))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4))) /*A-overwrites-X*/ goto _342 -_311: /* wqlist ::= wqitem */ +_311: + ; /* wqlist ::= wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-X*/ goto _342 -_312: /* wqlist ::= wqlist COMMA wqitem */ +_312: + ; /* wqlist ::= wqlist COMMA wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_313: /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ +_313: + ; /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ _ = libc.Int32FromInt32(0) _sqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 4)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_314: /* windowdefn ::= nm AS LP window RP */ +_314: + ; /* windowdefn ::= nm AS LP window RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uint64(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4 + 4)))) } *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_315: /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ +_315: + ; /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_316: /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ +_316: + ; /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(5))*12+4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_317: /* window ::= ORDER BY sortlist frame_opt */ +_317: + ; /* window ::= ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_318: /* window ::= nm ORDER BY sortlist frame_opt */ +_318: + ; /* window ::= nm ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_319: /* window ::= nm frame_opt */ +_319: + ; /* window ::= nm frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_320: /* frame_opt ::= */ +_320: + ; /* frame_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = _sqlite3WindowAlloc(tls, pParse, 0, int32(TK_UNBOUNDED), uintptr(0), int32(TK_CURRENT), uintptr(0), uint8(0)) goto _342 -_321: /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ +_321: + ; /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)), int32(TK_CURRENT), uintptr(0), *(*Tu8)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_322: /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ +_322: + ; /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)), *(*Tu8)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_324: /* frame_bound_s ::= frame_bound */ +_324: + ; /* frame_bound_s ::= frame_bound */ _323: + ; *(*TFrameBound)(unsafe.Pointer(bp)) = *(*TFrameBound)(unsafe.Pointer(yymsp + 4)) *(*TFrameBound)(unsafe.Pointer(yymsp + 4)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_326: /* frame_bound_s ::= UNBOUNDED PRECEDING */ +_326: + ; /* frame_bound_s ::= UNBOUNDED PRECEDING */ _325: + ; _327: + ; (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = uintptr(0) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_328: /* frame_bound ::= expr PRECEDING|FOLLOWING */ +_328: + ; /* frame_bound ::= expr PRECEDING|FOLLOWING */ (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_329: /* frame_exclude_opt ::= */ +_329: + ; /* frame_exclude_opt ::= */ *(*Tu8)(unsafe.Pointer(yymsp + 1*12 + 4)) = uint8(0) goto _342 -_330: /* frame_exclude_opt ::= EXCLUDE frame_exclude */ +_330: + ; /* frame_exclude_opt ::= EXCLUDE frame_exclude */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*Tu8)(unsafe.Pointer(yymsp + 4)) goto _342 -_332: /* frame_exclude ::= NO OTHERS */ +_332: + ; /* frame_exclude ::= NO OTHERS */ _331: + ; *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor) /*A-overwrites-X*/ goto _342 -_333: /* frame_exclude ::= GROUP|TIES */ +_333: + ; /* frame_exclude ::= GROUP|TIES */ *(*Tu8)(unsafe.Pointer(yymsp + 4)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_334: /* window_clause ::= WINDOW windowdefn_list */ +_334: + ; /* window_clause ::= WINDOW windowdefn_list */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_335: /* filter_over ::= filter_clause over_clause */ +_335: + ; /* filter_over ::= filter_clause over_clause */ if *(*uintptr)(unsafe.Pointer(yymsp + 4)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 4)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) } else { @@ -159915,11 +161747,13 @@ _335: /* filter_over ::= filter_clause over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_336: /* filter_over ::= over_clause */ +_336: + ; /* filter_over ::= over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_337: /* filter_over ::= filter_clause */ +_337: + ; /* filter_over ::= filter_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(100)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FeFrmType = uint8(TK_FILTER) @@ -159929,20 +161763,24 @@ _337: /* filter_over ::= filter_clause */ } *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_338: /* over_clause ::= OVER LP window RP */ +_338: + ; /* over_clause ::= OVER LP window RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) _ = libc.Int32FromInt32(0) goto _342 -_339: /* over_clause ::= OVER nm */ +_339: + ; /* over_clause ::= OVER nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(100)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uint64(*(*uint32)(unsafe.Pointer(yymsp + 4 + 4)))) } goto _342 -_340: /* filter_clause ::= FILTER LP WHERE expr RP */ +_340: + ; /* filter_clause ::= FILTER LP WHERE expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 _341: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -159961,6 +161799,7 @@ _341: goto _342 /********** End reduce actions ************************************************/ _342: + ; _ = libc.Int32FromInt32(0) yygoto = int32(_yyRuleInfoLhs[yyruleno]) yysize = int32(_yyRuleInfoNRhs[yyruleno]) @@ -159996,9 +161835,9 @@ func _yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, _yyminor /************ Begin %syntax_error code ****************************************/ _ = yymajor /* Silence some compiler warnings */ if *(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+16, bp)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23394, libc.VaList(bp+16, bp)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23648, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23682, 0) } /************ End %syntax_error code ******************************************/ /* Suppress warning about unused %extra_argument variable */ @@ -162054,6 +163893,7 @@ func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { break goto _1 _1: + ; i = int32(_aKWNext[i]) } return n @@ -162233,6 +164073,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) @@ -162248,6 +164089,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ @@ -162292,6 +164134,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _4 _4: + ; i++ } if c != 0 { @@ -162387,6 +164230,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _9 _9: + ; i++ } if c == int32('\'') { @@ -162418,6 +164262,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _11 _11: + ; i++ } return i @@ -162429,6 +164274,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _12 _12: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('.') { @@ -162463,6 +164309,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _13 _13: + ; i++ } if c == int32(']') { @@ -162481,6 +164328,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _17 _17: + ; i++ } return i @@ -162504,6 +164352,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { i++ goto _21 _21: + ; v20 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) c = v20 if !(v20 != 0 && !(int32(_sqlite3CtypeMap[uint8(c)])&libc.Int32FromInt32(0x01) != 0) && c != int32(')')) { @@ -162526,6 +164375,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _18 _18: + ; i++ } if n == 0 { @@ -162544,6 +164394,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _22 _22: + ; i++ } if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { @@ -162565,6 +164416,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _23 _23: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') || i%int32(2) != 0 { @@ -162684,7 +164536,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { } else { (*(*TToken)(unsafe.Pointer(bp + 1216))).Fz = zSql (*(*TToken)(unsafe.Pointer(bp + 1216))).Fn = uint32(n) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23665, libc.VaList(bp+1232, bp+1216)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23699, libc.VaList(bp+1232, bp+1216)) break } } @@ -162710,7 +164562,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3795, libc.VaList(bp+1232, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) } - Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23690, libc.VaList(bp+1232, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) + Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23724, libc.VaList(bp+1232, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) nErr++ } (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql @@ -162826,7 +164678,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { state = uint8(0) /* Value of the next token */ for *(*int8)(unsafe.Pointer(zSql)) != 0 { switch int32(*(*int8)(unsafe.Pointer(zSql))) { - case int32(';'): + case int32(';'): /* A semicolon */ token = uint8(tkSEMI) case int32(' '): fallthrough @@ -162836,9 +164688,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { fallthrough case int32('\n'): fallthrough - case int32('\f'): + case int32('\f'): /* White space is ignored */ token = uint8(tkWS) - case int32('/'): + case int32('/'): /* C-style comments */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('*') { token = uint8(tkOTHER) break @@ -162852,7 +164704,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } zSql++ token = uint8(tkWS) - case int32('-'): + case int32('-'): /* SQL-style comments from "--" to end of line */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('-') { token = uint8(tkOTHER) break @@ -162864,7 +164716,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return libc.BoolInt32(int32(state) == int32(1)) } token = uint8(tkWS) - case int32('['): + case int32('['): /* Microsoft-style identifiers in [...] */ zSql++ for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != int32(']') { zSql++ @@ -162873,9 +164725,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return 0 } token = uint8(tkOTHER) - case int32('`'): + case int32('`'): /* Grave-accent quoted symbols used by MySQL */ fallthrough - case int32('"'): + case int32('"'): /* single- and double-quoted strings */ fallthrough case int32('\''): c = int32(*(*int8)(unsafe.Pointer(zSql))) @@ -162896,13 +164748,14 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } goto _1 _1: + ; nId++ } switch int32(*(*int8)(unsafe.Pointer(zSql))) { case int32('c'): fallthrough case int32('C'): - if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23701, int32(6)) == 0 { + if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23735, int32(6)) == 0 { token = uint8(tkCREATE) } else { token = uint8(tkOTHER) @@ -162910,13 +164763,13 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('t'): fallthrough case int32('T'): - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20345, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20379, int32(7)) == 0 { token = uint8(tkTRIGGER) } else { - if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23708, int32(4)) == 0 { + if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23742, int32(4)) == 0 { token = uint8(tkTEMP) } else { - if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23713, int32(9)) == 0 { + if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23747, int32(9)) == 0 { token = uint8(tkTEMP) } else { token = uint8(tkOTHER) @@ -162926,10 +164779,10 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('e'): fallthrough case int32('E'): - if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23723, int32(3)) == 0 { + if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23757, int32(3)) == 0 { token = uint8(tkEND) } else { - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23727, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23761, int32(7)) == 0 { token = uint8(tkEXPLAIN) } else { token = uint8(tkOTHER) @@ -163189,6 +165042,8 @@ func _hasHighPrecisionDouble(tls *libc.TLS, rc int32) (r int32) { // ** without blocking. // */ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { + ng := runtime.GOMAXPROCS(1) + defer func() { runtime.GOMAXPROCS(ng) }() var pMainMtx uintptr var rc int32 _, _ = pMainMtx, rc /* Result code */ @@ -163371,7 +165226,7 @@ func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) (r int32) { */ if _sqlite3Config.FisInit != 0 { if op < 0 || op > int32(63) || libc.Uint64FromInt32(1)<= 0 && rc < int32(libc.Uint32FromInt64(116)/libc.Uint32FromInt64(4)) && _aMsg[rc] != uintptr(0) { @@ -164502,31 +166373,31 @@ func _sqlite3ErrStr(tls *libc.TLS, rc int32) (r uintptr) { } var _aMsg = [29]uintptr{ - 0: __ccgo_ts + 23803, - 1: __ccgo_ts + 23816, - 3: __ccgo_ts + 23832, - 4: __ccgo_ts + 23857, - 5: __ccgo_ts + 23871, - 6: __ccgo_ts + 23890, + 0: __ccgo_ts + 23837, + 1: __ccgo_ts + 23850, + 3: __ccgo_ts + 23866, + 4: __ccgo_ts + 23891, + 5: __ccgo_ts + 23905, + 6: __ccgo_ts + 23924, 7: __ccgo_ts + 1618, - 8: __ccgo_ts + 23915, - 9: __ccgo_ts + 23952, - 10: __ccgo_ts + 23964, - 11: __ccgo_ts + 23979, - 12: __ccgo_ts + 24012, - 13: __ccgo_ts + 24030, - 14: __ccgo_ts + 24055, - 15: __ccgo_ts + 24084, - 17: __ccgo_ts + 5996, - 18: __ccgo_ts + 5398, - 19: __ccgo_ts + 24101, - 20: __ccgo_ts + 24119, - 21: __ccgo_ts + 24137, - 23: __ccgo_ts + 24171, - 25: __ccgo_ts + 24192, - 26: __ccgo_ts + 24218, - 27: __ccgo_ts + 24241, - 28: __ccgo_ts + 24262, + 8: __ccgo_ts + 23949, + 9: __ccgo_ts + 23986, + 10: __ccgo_ts + 23998, + 11: __ccgo_ts + 24013, + 12: __ccgo_ts + 24046, + 13: __ccgo_ts + 24064, + 14: __ccgo_ts + 24089, + 15: __ccgo_ts + 24118, + 17: __ccgo_ts + 6021, + 18: __ccgo_ts + 5423, + 19: __ccgo_ts + 24135, + 20: __ccgo_ts + 24153, + 21: __ccgo_ts + 24171, + 23: __ccgo_ts + 24205, + 25: __ccgo_ts + 24226, + 26: __ccgo_ts + 24252, + 27: __ccgo_ts + 24275, + 28: __ccgo_ts + 24296, } // C documentation @@ -164708,7 +166579,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.BoolInt32(xFinal == uintptr(0)) != libc.BoolInt32(xStep == uintptr(0)) || libc.BoolInt32(xValue == uintptr(0)) != libc.BoolInt32(xInverse == uintptr(0)) || (nArg < -int32(1) || nArg > int32(SQLITE_MAX_FUNCTION_ARG)) || int32(255) < _sqlite3Strlen30(tls, zFunctionName) { - return _sqlite3MisuseError(tls, int32(180012)) + return _sqlite3MisuseError(tls, int32(180123)) } _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -164754,7 +166625,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(0)) if p != 0 && (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) == uint32(enc) && int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24359, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24393, 0) _ = libc.Int32FromInt32(0) return int32(SQLITE_BUSY) } else { @@ -164828,6 +166699,7 @@ func _createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, en Xsqlite3_free(tls, pArg) } out: + ; rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -164882,7 +166754,7 @@ func _sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotU zName = Xsqlite3_user_data(tls, context) _ = NotUsed _ = NotUsed2 - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24422, libc.VaList(bp+8, zName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24456, libc.VaList(bp+8, zName)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -165161,7 +167033,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > int32(SQLITE_CHECKPOINT_TRUNCATE) { /* EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint ** mode: */ - return _sqlite3MisuseError(tls, int32(180627)) + return _sqlite3MisuseError(tls, int32(180738)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if zDb != 0 && *(*int8)(unsafe.Pointer(zDb)) != 0 { @@ -165171,7 +167043,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in } if iDb < 0 { rc = int32(SQLITE_ERROR) - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24473, libc.VaList(bp+8, zDb)) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24507, libc.VaList(bp+8, zDb)) } else { (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = _sqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) @@ -165247,6 +167119,7 @@ func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog } goto _1 _1: + ; i++ } if rc == SQLITE_OK && bBusy != 0 { @@ -165295,7 +167168,7 @@ func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { return _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) } if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180763))) + return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180874))) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -165428,7 +167301,7 @@ var _misuse = [34]Tu16{ // */ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180842)) + return _sqlite3MisuseError(tls, int32(180953)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165438,7 +167311,7 @@ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180851)) + return _sqlite3MisuseError(tls, int32(180962)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165488,7 +167361,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui enc2 = int32(SQLITE_UTF16LE) } if enc2 < int32(SQLITE_UTF8) || enc2 > int32(SQLITE_UTF16BE) { - return _sqlite3MisuseError(tls, int32(180899)) + return _sqlite3MisuseError(tls, int32(181010)) } /* Check if this call is removing or replacing an existing collation ** sequence. If so, and there are active VMs, return busy. If there @@ -165497,7 +167370,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, 0) if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24494, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24528, 0) return int32(SQLITE_BUSY) } _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -165523,6 +167396,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui } goto _1 _1: + ; j++ } } @@ -165657,7 +167531,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u zVfs = zDefaultVfs nUri = _sqlite3Strlen30(tls, zUri) _ = libc.Int32FromInt32(0) - if (flags&uint32(SQLITE_OPEN_URI) != 0 || libc.AtomicLoadNUint8(uintptr(unsafe.Pointer(&_sqlite3Config))+6, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24562, uint32(5)) == 0 { /* Input character index */ + if (flags&uint32(SQLITE_OPEN_URI) != 0 || libc.AtomicLoadNUint8(uintptr(unsafe.Pointer(&_sqlite3Config))+6, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24596, uint32(5)) == 0 { /* Input character index */ iOut = 0 /* Output character index */ nByte = uint64(nUri + int32(8)) /* Bytes of space to allocate */ /* Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen @@ -165671,6 +167545,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nByte += libc.BoolUint64(int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) == libc.Int32FromUint8('&')) goto _1 _1: + ; iIn++ } zFile = Xsqlite3_malloc64(tls, nByte) @@ -165686,8 +167561,8 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u for *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('/') { iIn++ } - if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24568, zUri+7, uint32(9)) != 0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24578, libc.VaList(bp+8, iIn-int32(7), zUri+7)) + if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24602, zUri+7, uint32(9)) != 0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24612, libc.VaList(bp+8, iIn-int32(7), zUri+7)) rc = int32(SQLITE_ERROR) goto parse_uri_out } @@ -165777,20 +167652,20 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nOpt = _sqlite3Strlen30(tls, zOpt) zVal = zOpt + uintptr(nOpt+int32(1)) nVal = _sqlite3Strlen30(tls, zVal) - if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24606, zOpt, uint32(3)) == 0 { + if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24640, zOpt, uint32(3)) == 0 { zVfs = zVal } else { aMode = uintptr(0) zModeType = uintptr(0) mask = 0 limit = 0 - if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24610, zOpt, uint32(5)) == 0 { + if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24644, zOpt, uint32(5)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE) | libc.Int32FromInt32(SQLITE_OPEN_PRIVATECACHE) aMode = uintptr(unsafe.Pointer(&_aCacheMode)) limit = mask - zModeType = __ccgo_ts + 24610 + zModeType = __ccgo_ts + 24644 } - if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24631, zOpt, uint32(4)) == 0 { + if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24665, zOpt, uint32(4)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_MEMORY) aMode = uintptr(unsafe.Pointer(&_aOpenMode)) limit = int32(uint32(mask) & flags) @@ -165819,15 +167694,16 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } goto _9 _9: + ; i++ } if mode == 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24646, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24680, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_ERROR) goto parse_uri_out } if mode & ^libc.Int32FromInt32(SQLITE_OPEN_MEMORY) > limit { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24666, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24700, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_PERM) goto parse_uri_out } @@ -165851,10 +167727,11 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) if *(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24690, libc.VaList(bp+8, zVfs)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24724, libc.VaList(bp+8, zVfs)) rc = int32(SQLITE_ERROR) } parse_uri_out: + ; if rc != SQLITE_OK { Xsqlite3_free_filename(tls, zFile) zFile = uintptr(0) @@ -165869,11 +167746,11 @@ var _aCacheMode = [3]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24616, + Fz: __ccgo_ts + 24650, Fmode: int32(SQLITE_OPEN_SHAREDCACHE), }, 1: { - Fz: __ccgo_ts + 24623, + Fz: __ccgo_ts + 24657, Fmode: int32(SQLITE_OPEN_PRIVATECACHE), }, 2: {}, @@ -165884,19 +167761,19 @@ var _aOpenMode = [5]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24636, + Fz: __ccgo_ts + 24670, Fmode: int32(SQLITE_OPEN_READONLY), }, 1: { - Fz: __ccgo_ts + 24639, + Fz: __ccgo_ts + 24673, Fmode: int32(SQLITE_OPEN_READWRITE), }, 2: { - Fz: __ccgo_ts + 24642, + Fz: __ccgo_ts + 24676, Fmode: libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE), }, 3: { - Fz: __ccgo_ts + 17730, + Fz: __ccgo_ts + 17764, Fmode: int32(SQLITE_OPEN_MEMORY), }, 4: {}, @@ -166025,8 +167902,8 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+22317, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+24706, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+22351, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+24740, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto opendb_out } @@ -166050,7 +167927,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* READWRITE */ /* READWRITE | CREATE */ if int32(1)<<(*(*uint32)(unsafe.Pointer(bp))&uint32(7))&int32(0x46) == 0 { - rc = _sqlite3MisuseError(tls, int32(181571)) /* IMP: R-18321-05872 */ + rc = _sqlite3MisuseError(tls, int32(181682)) /* IMP: R-18321-05872 */ } else { rc = _sqlite3ParseUri(tls, zVfs, zFilename, bp, db, bp+4, bp+8) } @@ -166087,9 +167964,9 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* The default safety_level for the main database is FULL; for the temp ** database it is OFF. This matches the pager layer defaults. */ - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6560 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6585 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).Fsafety_level = uint8(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS) + libc.Int32FromInt32(1)) - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FzDbSName = __ccgo_ts + 23708 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FzDbSName = __ccgo_ts + 23742 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).Fsafety_level = uint8(PAGER_SYNCHRONOUS_OFF) (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_OPEN) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -166111,6 +167988,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3BuiltinExtensions[i]})))(tls, db) goto _3 _3: + ; i++ } /* Load automatic extensions - extensions that have been registered @@ -166134,6 +168012,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _setupLookaside(tls, db, uintptr(0), _sqlite3Config.FszLookaside, _sqlite3Config.FnLookaside) Xsqlite3_wal_autocheckpoint(tls, db, int32(SQLITE_DEFAULT_WAL_AUTOCHECKPOINT)) opendb_out: + ; if db != 0 { _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -166182,7 +168061,7 @@ func Xsqlite3_open16(tls *libc.TLS, zFilename uintptr, ppDb uintptr) (r int32) { return rc } if zFilename == uintptr(0) { - zFilename = __ccgo_ts + 24712 + zFilename = __ccgo_ts + 24746 } pVal = _sqlite3ValueNew(tls, uintptr(0)) _sqlite3ValueSetStr(tls, pVal, -int32(1), zFilename, uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(0)) @@ -166300,6 +168179,7 @@ func Xsqlite3_get_clientdata(tls *libc.TLS, db uintptr, zName uintptr) (r uintpt } goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -166325,6 +168205,7 @@ func Xsqlite3_set_clientdata(tls *libc.TLS, db uintptr, zName uintptr, pData uin pp = p goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -166401,20 +168282,20 @@ func Xsqlite3_get_autocommit(tls *libc.TLS, db uintptr) (r int32) { func _sqlite3ReportError(tls *libc.TLS, iErr int32, lineno int32, zType uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) - Xsqlite3_log(tls, iErr, __ccgo_ts+24715, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) + Xsqlite3_log(tls, iErr, __ccgo_ts+24749, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) return iErr } func _sqlite3CorruptError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24740) + return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24774) } func _sqlite3MisuseError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24760) + return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24794) } func _sqlite3CantopenError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24767) + return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24801) } // C documentation @@ -166479,6 +168360,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -166520,6 +168402,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, zCollSeq = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } error_out: + ; _sqlite3BtreeLeaveAll(tls, db) /* Whether the function call succeeded or failed, set the output parameters ** to whatever their local counterparts contain. If an error did occur, @@ -166542,7 +168425,7 @@ error_out: } if SQLITE_OK == rc && !(pTab != 0) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24784, libc.VaList(bp+16, zTableName, zColumnName)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24818, libc.VaList(bp+16, zTableName, zColumnName)) rc = int32(SQLITE_ERROR) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { @@ -167188,6 +169071,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr nByte += int64(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*4))) + uint32(1)) goto _1 _1: + ; i++ } v2 = Xsqlite3_malloc64(tls, uint64(nByte)) @@ -167207,6 +169091,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr p = _appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*4))) goto _3 _3: + ; i++ } v4 = p @@ -167573,7 +169458,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { var _ /* nOpt at bp+0 */ int32 _, _, _ = azCompileOpt, i, n azCompileOpt = _sqlite3CompileOptions(tls, bp) - if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24812, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24846, int32(7)) == 0 { zOptName += uintptr(7) } n = _sqlite3Strlen30(tls, zOptName) @@ -167589,6 +169474,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -167675,6 +169561,7 @@ func _removeFromBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 560 } } @@ -167696,6 +169583,7 @@ func _addToBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 560 } (*Tsqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) @@ -167775,6 +169663,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } goto _1 _1: + ; p = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection } if p != 0 { @@ -167791,7 +169680,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui _leaveMutex(tls) _ = libc.Int32FromInt32(0) if rc != 0 { - v2 = __ccgo_ts + 24820 + v2 = __ccgo_ts + 24854 } else { v2 = uintptr(0) } @@ -168675,18 +170564,18 @@ func _sqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { // */ var _jsonbType = [17]uintptr{ 0: __ccgo_ts + 1634, - 1: __ccgo_ts + 7861, - 2: __ccgo_ts + 7866, - 3: __ccgo_ts + 6281, - 4: __ccgo_ts + 6281, - 5: __ccgo_ts + 6276, - 6: __ccgo_ts + 6276, - 7: __ccgo_ts + 8172, - 8: __ccgo_ts + 8172, - 9: __ccgo_ts + 8172, - 10: __ccgo_ts + 8172, - 11: __ccgo_ts + 24843, - 12: __ccgo_ts + 24849, + 1: __ccgo_ts + 7886, + 2: __ccgo_ts + 7891, + 3: __ccgo_ts + 6306, + 4: __ccgo_ts + 6306, + 5: __ccgo_ts + 6301, + 6: __ccgo_ts + 6301, + 7: __ccgo_ts + 8197, + 8: __ccgo_ts + 8197, + 9: __ccgo_ts + 8197, + 10: __ccgo_ts + 8197, + 11: __ccgo_ts + 24877, + 12: __ccgo_ts + 24883, 13: __ccgo_ts + 1648, 14: __ccgo_ts + 1648, 15: __ccgo_ts + 1648, @@ -169114,6 +171003,7 @@ func _jsonCacheDelete(tls *libc.TLS, p uintptr) { _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 8 + uintptr(i)*4))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, (*TJsonCache)(unsafe.Pointer(p)).Fdb, p) @@ -169205,6 +171095,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i >= (*TJsonCache)(unsafe.Pointer(p)).FnUsed { @@ -169221,6 +171112,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _2 _2: + ; i++ } } @@ -169534,6 +171426,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { goto _3 } json_simple_escape: + ; if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(3) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(3)) != 0 { return } @@ -169547,6 +171440,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v7))) = int8(c) goto _4 _3: + ; if int32(c) == int32('\'') { v10 = p + 16 v9 = *(*Tu64)(unsafe.Pointer(v10)) @@ -169586,13 +171480,14 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { v20 = p + 16 v19 = *(*Tu64)(unsafe.Pointer(v20)) *(*Tu64)(unsafe.Pointer(v20))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24856 + uintptr(int32(c)>>int32(4)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24890 + uintptr(int32(c)>>int32(4)))) v22 = p + 16 v21 = *(*Tu64)(unsafe.Pointer(v22)) *(*Tu64)(unsafe.Pointer(v22))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24856 + uintptr(int32(c)&int32(0xf)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24890 + uintptr(int32(c)&int32(0xf)))) } _4: + ; z++ N-- } @@ -169628,7 +171523,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { case int32(SQLITE_NULL): _jsonAppendRawNZ(tls, p, __ccgo_ts+1634, uint32(4)) case int32(SQLITE_FLOAT): - _jsonPrintf(tls, int32(100), p, __ccgo_ts+24873, libc.VaList(bp+64, Xsqlite3_value_double(tls, pValue))) + _jsonPrintf(tls, int32(100), p, __ccgo_ts+15323, libc.VaList(bp+64, Xsqlite3_value_double(tls, pValue))) case int32(SQLITE_INTEGER): z = Xsqlite3_value_text(tls, pValue) n = uint32(Xsqlite3_value_bytes(tls, pValue)) @@ -169649,7 +171544,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { _jsonTranslateBlobToText(tls, bp, uint32(0), p) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24881, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24907, -int32(1)) (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(JSTRING_ERR) _jsonStringReset(tls, p) } @@ -169705,7 +171600,7 @@ func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_MALFORMED) != 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24936, -int32(1)) } } } @@ -169874,6 +171769,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _1 _1: + ; j++ } n = j + int32(1) @@ -169896,6 +171792,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _2 _2: + ; j1++ } n = j1 @@ -169952,6 +171849,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } } whitespace_done: + ; return n return r } @@ -169985,8 +171883,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(3), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 24925, - FzRepl: __ccgo_ts + 24929, + FzMatch: __ccgo_ts + 24951, + FzRepl: __ccgo_ts + 24955, }, 1: { Fc1: int8('i'), @@ -169994,8 +171892,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(8), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 24937, - FzRepl: __ccgo_ts + 24929, + FzMatch: __ccgo_ts + 24963, + FzRepl: __ccgo_ts + 24955, }, 2: { Fc1: int8('n'), @@ -170010,7 +171908,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: int8('Q'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 24946, + FzMatch: __ccgo_ts + 24972, FzRepl: __ccgo_ts + 1634, }, 4: { @@ -170018,7 +171916,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: int8('S'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 24951, + FzMatch: __ccgo_ts + 24977, FzRepl: __ccgo_ts + 1634, }, } @@ -170034,7 +171932,7 @@ func _jsonWrongNumArgs(tls *libc.TLS, pCtx uintptr, zFuncName uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24956, libc.VaList(bp+8, zFuncName)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24982, libc.VaList(bp+8, zFuncName)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) } @@ -170459,6 +172357,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept return j + uint32(1) goto _2 _2: + ; j++ } if int32(seen) == 0 { @@ -170490,7 +172389,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\\') || j+uint32(1) >= k { return j + uint32(1) } else { - if libc.Xstrchr(tls, __ccgo_ts+24999, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { + if libc.Xstrchr(tls, __ccgo_ts+25025, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { j++ } else { if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('u') { @@ -170609,6 +172508,7 @@ func _jsonTranslateTextToBlob(tls *libc.TLS, pParse uintptr, i Tu32) (r int32) { _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cDelim, iBlob, iStart, iThis, j, k, k1, nn, opcode, seenE, t, x, z, v40, v41, v43, v44, v46, v48 z = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson json_parse_restart: + ; switch int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))) { case int32('{'): goto _1 @@ -170689,6 +172589,7 @@ json_parse_restart: } goto _39 _1: + ; /* Parse object */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_OBJECT), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -170762,6 +172663,7 @@ _1: j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + uint32(1) } parse_object_value: + ; x = _jsonTranslateTextToBlob(tls, pParse, j) if x <= 0 { if x != -int32(1) { @@ -170801,14 +172703,17 @@ _1: return -int32(1) goto _42 _42: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _2: + ; /* Parse array */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + _ = libc.Int32FromInt32(0) _jsonBlobAppendNode(tls, pParse, uint8(JSONB_ARRAY), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) iStart = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { @@ -170869,19 +172774,23 @@ _2: return -int32(1) goto _45 _45: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _4: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) opcode = uint8(JSONB_TEXT) goto parse_string _3: + ; /* Parse string */ opcode = uint8(JSONB_TEXT) parse_string: + ; cDelim = *(*int8)(unsafe.Pointer(z + uintptr(i))) j = i + uint32(1) for int32(1) != 0 { @@ -170943,24 +172852,28 @@ parse_string: _jsonBlobAppendNode(tls, pParse, opcode, j-uint32(1)-i, z+uintptr(i+uint32(1))) return int32(j + uint32(1)) _5: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7861, uint32(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7886, uint32(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_TRUE)) return int32(i + uint32(4)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _6: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7866, uint32(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7891, uint32(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_FALSE)) return int32(i + uint32(5)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _19: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ goto parse_number _7: + ; if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1)))))])&int32(0x04) != 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x03) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ @@ -170970,19 +172883,31 @@ _7: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _18: + ; _17: + ; _16: + ; _15: + ; _14: + ; _13: + ; _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; /* Parse number */ t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ parse_number: + ; seenE = uint8(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -171001,6 +172926,7 @@ parse_number: } goto _47 _47: + ; j++ } goto parse_number_finish @@ -171015,14 +172941,14 @@ parse_number: /* JSON5 allows for "+Infinity" and "-Infinity" using exactly ** that case. SQLite also allows these in any case and it allows ** "+inf" and "-inf". */ - if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24925, int32(3)) == 0 { + if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24951, int32(3)) == 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('-') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25008) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25034) } else { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25041) } - if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25021, int32(5)) == 0 { + if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25047, int32(5)) == 0 { v48 = int32(9) } else { v48 = int32(4) @@ -171052,6 +172978,7 @@ parse_number: } goto _49 _49: + ; j++ } goto parse_number_finish @@ -171061,6 +172988,7 @@ parse_number: } } parse_number_2: + ; j = i + uint32(1) for { c = *(*int8)(unsafe.Pointer(z + uintptr(j))) @@ -171105,6 +173033,7 @@ parse_number_2: break goto _50 _50: + ; j++ } if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { @@ -171117,6 +173046,7 @@ parse_number_2: } } parse_number_finish: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -171126,33 +173056,50 @@ parse_number_finish: _jsonBlobAppendNode(tls, pParse, uint8(int32(JSONB_INT)+int32(t)), j-i, z+uintptr(i)) return int32(j) _20: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(2) /* End of {...} */ _21: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(3) /* End of [...] */ _22: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(4) /* List separator */ _23: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(5) /* Object label/value separator */ _24: + ; return 0 /* End of file */ _28: + ; _27: + ; _26: + ; _25: + ; i += uint32(1) + libc.Xstrspn(tls, z+uintptr(i+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces))) goto json_parse_restart _36: + ; _35: + ; _34: + ; _33: + ; _32: + ; _31: + ; _30: + ; _29: + ; j = uint32(_json5Whitespace(tls, z+uintptr(i))) if j > uint32(0) { i += j @@ -171162,12 +173109,14 @@ _29: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _37: + ; if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1634, uint32(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) return int32(i + uint32(4)) } /* fall-through into the default case that checks for NaN */ _38: + ; c = *(*int8)(unsafe.Pointer(z + uintptr(i))) k1 = uint32(0) for { @@ -171185,7 +173134,7 @@ _38: goto _51 } if int32(_aNanInfName[k1].FeType) == int32(JSONB_FLOAT) { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25041) } else { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) } @@ -171193,11 +173142,13 @@ _38: return int32(i + uint32(nn)) goto _51 _51: + ; k1++ } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) /* Syntax error */ -_39: /* End switch(z[i]) */ +_39: + ; /* End switch(z[i]) */ return r } @@ -171228,7 +173179,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 i += _json5Whitespace(tls, zJson+uintptr(i)) if *(*int8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { if pCtx != 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) } _jsonParseReset(tls, pParse) return int32(1) @@ -171241,7 +173192,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } else { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) } } _jsonParseReset(tls, pParse) @@ -171263,6 +173214,10 @@ func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { var _ /* px at bp+0 */ TJsonParse libc.Xmemset(tls, bp, 0, uint32(56)) _jsonStringTerminate(tls, pStr) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + return + } (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed) (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) @@ -171401,22 +173356,28 @@ func _jsonTranslateBlobToText(tls *libc.TLS, pParse uintptr, i Tu32, pOut uintpt } goto _16 _2: + ; _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1634, uint32(4)) return i + uint32(1) _3: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7861, uint32(4)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7886, uint32(4)) return i + uint32(1) _4: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7866, uint32(5)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7891, uint32(5)) return i + uint32(1) _6: + ; _5: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto malformed_jsonb } _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 -_7: /* Integer literal in hexadecimal notation */ +_7: + ; /* Integer literal in hexadecimal notation */ k = uint32(2) u = uint64(0) zIn = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) @@ -171449,16 +173410,18 @@ _7: /* Integer literal in hexadecimal notation */ } goto _17 _17: + ; k++ } if bOverflow != 0 { - v19 = __ccgo_ts + 24929 + v19 = __ccgo_ts + 24955 } else { - v19 = __ccgo_ts + 11728 + v19 = __ccgo_ts + 11753 } _jsonPrintf(tls, int32(100), pOut, v19, libc.VaList(bp+16, u)) goto _16 -_8: /* Float literal missing digits beside "." */ +_8: + ; /* Float literal missing digits beside "." */ k1 = uint32(0) zIn1 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -171481,16 +173444,20 @@ _8: /* Float literal missing digits beside "." */ } goto _20 _20: + ; k1++ } goto _16 _10: + ; _9: + ; _jsonAppendChar(tls, pOut, int8('"')) _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) _jsonAppendChar(tls, pOut, int8('"')) goto _16 _11: + ; sz2 = *(*Tu32)(unsafe.Pointer(bp)) zIn2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) _jsonAppendChar(tls, pOut, int8('"')) @@ -171502,6 +173469,7 @@ _11: } goto _21 _21: + ; k2++ } if k2 > uint32(0) { @@ -171513,7 +173481,7 @@ _11: sz2 -= k2 } if int32(*(*int8)(unsafe.Pointer(zIn2))) == int32('"') { - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25027, uint32(2)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25053, uint32(2)) zIn2++ sz2-- continue @@ -171529,7 +173497,7 @@ _11: case int32('\''): _jsonAppendChar(tls, pOut, int8('\'')) case int32('v'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25030, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25056, uint32(6)) case int32('x'): if sz2 < uint32(4) { p23 = pOut + 25 @@ -171537,12 +173505,12 @@ _11: sz2 = uint32(2) break } - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25037, uint32(4)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25063, uint32(4)) _jsonAppendRawNZ(tls, pOut, zIn2+2, uint32(2)) zIn2 += uintptr(2) sz2 -= uint32(2) case int32('0'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25042, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25068, uint32(6)) case int32('\r'): if sz2 > uint32(2) && int32(*(*int8)(unsafe.Pointer(zIn2 + 2))) == int32('\n') { zIn2++ @@ -171572,9 +173540,11 @@ _11: _jsonAppendChar(tls, pOut, int8('"')) goto _16 _12: + ; _jsonAppendString(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 _13: + ; _jsonAppendChar(tls, pOut, int8('[')) j = i + n iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) @@ -171592,6 +173562,7 @@ _13: _jsonAppendChar(tls, pOut, int8(']')) goto _16 _14: + ; x = 0 _jsonAppendChar(tls, pOut, int8('{')) j = i + n @@ -171617,11 +173588,14 @@ _14: _jsonAppendChar(tls, pOut, int8('}')) goto _16 _15: + ; malformed_jsonb: + ; p29 = pOut + 25 *(*Tu8)(unsafe.Pointer(p29)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p29))) | libc.Int32FromInt32(JSTRING_MALFORMED)) goto _16 _16: + ; return i + n + *(*Tu32)(unsafe.Pointer(bp)) } @@ -171692,6 +173666,7 @@ func _jsonbArrayCount(tls *libc.TLS, pParse uintptr, iRoot Tu32) (r Tu32) { n = _jsonbPayloadSize(tls, pParse, i, bp) goto _1 _1: + ; i += *(*Tu32)(unsafe.Pointer(bp)) + n k++ } @@ -172115,6 +174090,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _1 _1: + ; i++ } nKey = i - uint32(1) @@ -172133,6 +174109,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _2 _2: + ; i++ } nKey = i @@ -172349,7 +174326,7 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te db = Xsqlite3_context_db_handle(tls, pCtx) n = _jsonbPayloadSize(tls, pParse, i, bp) if n == uint32(0) { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) return } switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { @@ -172384,25 +174361,30 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te } goto _15 _1: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_null(tls, pCtx) goto _15 _2: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, int32(1)) goto _15 _3: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, 0) goto _15 _5: + ; _4: + ; *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 bNeg = 0 if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -172447,11 +174429,14 @@ _4: } goto _15 _7: + ; _6: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto returnfromblob_malformed } to_double: + ; z1 = _sqlite3DbStrNDup(tls, db, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), uint64(int32(*(*Tu32)(unsafe.Pointer(bp))))) if z1 == uintptr(0) { goto returnfromblob_oom @@ -172464,11 +174449,15 @@ to_double: Xsqlite3_result_double(tls, pCtx, *(*float64)(unsafe.Pointer(bp + 16))) goto _15 _9: + ; _8: + ; Xsqlite3_result_text(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), int32(*(*Tu32)(unsafe.Pointer(bp))), uintptr(-libc.Int32FromInt32(1))) goto _15 _11: + ; _10: + ; nOut = *(*Tu32)(unsafe.Pointer(bp)) z2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) zOut = _sqlite3DbMallocRaw(tls, db, uint64(nOut+uint32(1))) @@ -172539,6 +174528,7 @@ _10: } goto _17 _17: + ; iIn++ } /* end for() */ _ = libc.Int32FromInt32(0) @@ -172546,7 +174536,9 @@ _10: Xsqlite3_result_text(tls, pCtx, zOut, int32(iOut), __ccgo_fp(_sqlite3OomClear)) goto _15 _13: + ; _12: + ; if textOnly != 0 { v30 = 0 } else { @@ -172560,14 +174552,18 @@ _12: } goto _15 _14: + ; goto returnfromblob_malformed _15: + ; return returnfromblob_oom: + ; Xsqlite3_result_error_nomem(tls, pCtx) return returnfromblob_malformed: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) return } @@ -172608,7 +174604,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = Xsqlite3_value_blob(tls, pArg) (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24881, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24907, -int32(1)) return int32(1) } case int32(SQLITE_TEXT): @@ -172621,7 +174617,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = zJson (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = nJson if _jsonConvertTextToBlob(tls, pParse, ctx) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) libc.Xmemset(tls, pParse, 0, uint32(56)) return int32(1) @@ -172640,10 +174636,10 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin return int32(1) } if int32(*(*int8)(unsafe.Pointer(z))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25041) } else { if int32(*(*int8)(unsafe.Pointer(z))) == int32('-') && int32(*(*int8)(unsafe.Pointer(z + 1))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25008) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25034) } else { _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(n), z) } @@ -172682,7 +174678,7 @@ func _jsonBadPathError(tls *libc.TLS, ctx uintptr, zPath uintptr) (r uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25049, libc.VaList(bp+8, zPath)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25075, libc.VaList(bp+8, zPath)) if ctx == uintptr(0) { return zMsg } @@ -172769,15 +174765,17 @@ func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, e } goto _2 _2: + ; i += int32(2) } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return jsonInsertIntoBlob_patherror: + ; _jsonParseFree(tls, p) if rc == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } else { _jsonBadPathError(tls, ctx, zPath) } @@ -172863,6 +174861,7 @@ func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r u } db = Xsqlite3_context_db_handle(tls, ctx) rebuild_from_cache: + ; p = _sqlite3DbMallocZero(tls, db, uint64(56)) if p == uintptr(0) { goto json_pfa_oom @@ -172906,12 +174905,13 @@ rebuild_from_cache: } (*TJsonParse)(unsafe.Pointer(p)).FzJson = Xsqlite3_value_text(tls, pArg) (*TJsonParse)(unsafe.Pointer(p)).FnJson = Xsqlite3_value_bytes(tls, pArg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto json_pfa_oom + } if (*TJsonParse)(unsafe.Pointer(p)).FnJson == 0 { goto json_pfa_malformed } - if (*TJsonParse)(unsafe.Pointer(p)).FzJson == uintptr(0) { - goto json_pfa_oom - } + _ = libc.Int32FromInt32(0) if flgs&uint32(JSON_KEEPERROR) != 0 { v2 = uintptr(0) } else { @@ -172951,15 +174951,17 @@ rebuild_from_cache: } return p json_pfa_malformed: + ; if flgs&uint32(JSON_KEEPERROR) != 0 { (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) return p } else { _jsonParseFree(tls, p) - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) return uintptr(0) } json_pfa_oom: + ; _jsonParseFree(tls, pFromCache) _jsonParseFree(tls, p) Xsqlite3_result_error_nomem(tls, ctx) @@ -173051,6 +175053,7 @@ func _jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*4))) goto _1 _1: + ; i++ } _jsonAppendChar(tls, bp, int8(']')) @@ -173088,7 +175091,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('$') { v1 = zPath + uintptr(1) } else { - v1 = __ccgo_ts + 25067 + v1 = __ccgo_ts + 25093 } i = _jsonLookupStep(tls, p, uint32(0), v1, uint32(0)) if i >= uint32(JSON_LOOKUP_PATHERROR) { @@ -173098,7 +175101,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } eErr = uint8(1) @@ -173129,6 +175132,7 @@ func _jsonAllDigits(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -173147,6 +175151,7 @@ func _jsonAllAlphanum(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -173220,9 +175225,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { */ _jsonStringInit(tls, bp, ctx) if _jsonAllDigits(tls, zPath, nPath) != 0 { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25069, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25095, uint32(1)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+5136, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+5161, uint32(2)) } else { if _jsonAllAlphanum(tls, zPath, nPath) != 0 { _jsonAppendRawNZ(tls, bp, __ccgo_ts+1661, uint32(1)) @@ -173231,9 +175236,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('[') && nPath >= int32(3) && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nPath-int32(1))))) == int32(']') { _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) } else { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25071, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25097, uint32(2)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25074, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25100, uint32(1)) } } } @@ -173274,7 +175279,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } else { if j == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) goto json_extract_error } else { _jsonBadPathError(tls, ctx, zPath) @@ -173284,6 +175289,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if argc > int32(2) { @@ -173294,6 +175300,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } json_extract_error: + ; _jsonStringReset(tls, bp) _jsonParseFree(tls, p) return @@ -173542,7 +175549,7 @@ func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == int32(JSON_MERGE_OOM) { Xsqlite3_result_error_nomem(tls, ctx) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } _jsonParseFree(tls, pPatch) @@ -173566,7 +175573,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var _ /* jx at bp+0 */ TJsonString _, _, _ = i, n, z if argc&int32(1) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25076, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25102, -int32(1)) return } _jsonStringInit(tls, bp, ctx) @@ -173577,7 +175584,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { break } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*4))) != int32(SQLITE_TEXT) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25127, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25153, -int32(1)) _jsonStringReset(tls, bp) return } @@ -173589,6 +175596,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*4))) goto _1 _1: + ; i += int32(2) } _jsonAppendChar(tls, bp, int8('}')) @@ -173648,21 +175656,24 @@ func _jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } goto json_remove_done } goto _2 _2: + ; i++ } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return json_remove_patherror: + ; _jsonBadPathError(tls, ctx, zPath) json_remove_done: + ; _jsonParseFree(tls, p) return } @@ -173680,7 +175691,7 @@ func _jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { return } if argc&int32(1) == 0 { - _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15762) + _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15796) return } _jsonInsertIntoBlob(tls, ctx, argc, argv, int32(JEDIT_REPL)) @@ -173711,9 +175722,9 @@ func _jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } if argc&int32(1) == 0 { if bIsSet != 0 { - v1 = __ccgo_ts + 25161 + v1 = __ccgo_ts + 25187 } else { - v1 = __ccgo_ts + 25165 + v1 = __ccgo_ts + 25191 } _jsonWrongNumArgs(tls, ctx, v1) return @@ -173761,7 +175772,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } goto json_type_done @@ -173771,6 +175782,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } Xsqlite3_result_text(tls, ctx, _jsonbType[int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f)], -int32(1), libc.UintptrFromInt32(0)) json_type_done: + ; _jsonParseFree(tls, p) } @@ -173848,7 +175860,7 @@ func _jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if argc == int32(2) { f = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 1*4))) if f < int64(1) || f > int64(15) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25172, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25198, -int32(1)) return } flags = uint8(f & int64(0x0f)) @@ -173954,6 +175966,7 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; k++ } iErrPos++ @@ -174037,7 +176050,7 @@ func _jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25229, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25255, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -174103,6 +176116,7 @@ func _jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed { @@ -174185,7 +176199,7 @@ func _jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25232, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25258, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -174288,7 +176302,7 @@ func _jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv _ = argv _ = argc _ = pAux - rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25235) + rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25261) if rc == SQLITE_OK { pNew = _sqlite3DbMallocZero(tls, db, uint64(16)) *(*uintptr)(unsafe.Pointer(ppVtab)) = pNew @@ -174424,7 +176438,7 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) { - _jsonPrintf(tls, int32(30), p+40, __ccgo_ts+25318, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) + _jsonPrintf(tls, int32(30), p+40, __ccgo_ts+25344, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) } else { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) needQuote = 0 @@ -174445,13 +176459,14 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } if needQuote != 0 { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+40, __ccgo_ts+25325, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+40, __ccgo_ts+25351, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } else { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+40, __ccgo_ts+25333, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+40, __ccgo_ts+25359, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } } } @@ -174615,6 +176630,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r case int32(JEACH_VALUE): i = uint32(_jsonSkipLabel(tls, p)) _jsonReturnFromBlob(tls, p+168, i, ctx, int32(1)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } case int32(JEACH_TYPE): i1 = uint32(_jsonSkipLabel(tls, p)) eType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i1)))) & int32(0x0f)) @@ -174644,9 +176662,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot), libc.UintptrFromInt32(0)) case int32(JEACH_JSON): if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { - Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), libc.UintptrFromInt32(0)) + Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), uintptr(-libc.Int32FromInt32(1))) } else { - Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), uintptr(-libc.Int32FromInt32(1))) } break } @@ -174707,6 +176725,7 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) } goto _2 _2: + ; i++ pConstraint += 12 } @@ -174837,7 +176856,7 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a i = v5 (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(1) - _jsonAppendRaw(tls, p+40, __ccgo_ts+25339, uint32(1)) + _jsonAppendRaw(tls, p+40, __ccgo_ts+25365, uint32(1)) } (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) n = _jsonbPayloadSize(tls, p+168, i, bp) @@ -174858,8 +176877,9 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a } return SQLITE_OK json_each_malformed_input: + ; Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) - (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24910, 0) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24936, 0) _jsonEachCursorReset(tls, p) if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { v6 = int32(SQLITE_ERROR) @@ -174920,176 +176940,176 @@ var _aJsonFunc = [32]TFuncDef{ 0: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25341, + FzName: __ccgo_ts + 25367, }, 1: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25346, + FzName: __ccgo_ts + 25372, }, 2: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25352, + FzName: __ccgo_ts + 25378, }, 3: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25363, + FzName: __ccgo_ts + 25389, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25375, + FzName: __ccgo_ts + 25401, }, 5: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25375, + FzName: __ccgo_ts + 25401, }, 6: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25393, + FzName: __ccgo_ts + 25419, }, 7: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25413, + FzName: __ccgo_ts + 25439, }, 8: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25426, + FzName: __ccgo_ts + 25452, }, 9: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(JSON_JSON) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25440, + FzName: __ccgo_ts + 25466, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(JSON_SQL) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25443, + FzName: __ccgo_ts + 25469, }, 11: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25447, + FzName: __ccgo_ts + 25473, }, 12: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25459, + FzName: __ccgo_ts + 25485, }, 13: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25472, + FzName: __ccgo_ts + 25498, }, 14: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25484, + FzName: __ccgo_ts + 25510, }, 15: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25497, + FzName: __ccgo_ts + 25523, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25508, + FzName: __ccgo_ts + 25534, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25520, + FzName: __ccgo_ts + 25546, }, 18: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25531, + FzName: __ccgo_ts + 25557, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25543, + FzName: __ccgo_ts + 25569, }, 20: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25556, + FzName: __ccgo_ts + 25582, }, 21: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25569, + FzName: __ccgo_ts + 25595, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25583, + FzName: __ccgo_ts + 25609, }, 23: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25592, + FzName: __ccgo_ts + 25618, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25602, + FzName: __ccgo_ts + 25628, }, 25: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25602, + FzName: __ccgo_ts + 25628, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25612, + FzName: __ccgo_ts + 25638, }, 27: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25612, + FzName: __ccgo_ts + 25638, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25623, + FzName: __ccgo_ts + 25649, }, 29: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25640, + FzName: __ccgo_ts + 25666, }, 30: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25658, + FzName: __ccgo_ts + 25684, }, 31: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25676, + FzName: __ccgo_ts + 25702, }, } @@ -175159,6 +177179,7 @@ func _sqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_module(tls, db, _aMod[i].FzName, _aMod[i].FpModule, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -175169,11 +177190,11 @@ var _aMod = [2]struct { FpModule uintptr }{ 0: { - FzName: __ccgo_ts + 25695, + FzName: __ccgo_ts + 25721, FpModule: uintptr(unsafe.Pointer(&_jsonEachModule)), }, 1: { - FzName: __ccgo_ts + 25705, + FzName: __ccgo_ts + 25731, FpModule: uintptr(unsafe.Pointer(&_jsonTreeModule)), }, } @@ -175707,6 +177728,7 @@ func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { } goto _1 _1: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpNext } return p @@ -175743,6 +177765,7 @@ func _nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { _ = libc.Int32FromInt32(0) goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext @@ -175782,11 +177805,9 @@ func _nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) (r uintptr) { func _nodeBlobReset(tls *libc.TLS, pRtree uintptr) { var pBlob uintptr _ = pBlob - if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 && (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) { - pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob - (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) - Xsqlite3_blob_close(tls, pBlob) - } + pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob + (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) + Xsqlite3_blob_close(tls, pBlob) } // C documentation @@ -175826,10 +177847,9 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } } if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob == uintptr(0) { - rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25715, iNode, 0, pRtree+72) + rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25741, iNode, 0, pRtree+72) } if rc != 0 { - _nodeBlobReset(tls, pRtree) *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) /* If unable to open an sqlite3_blob on the desired row, that can only ** be because the shadow tables hold erroneous data. */ @@ -175883,6 +177903,7 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } *(*uintptr)(unsafe.Pointer(ppNode)) = pNode } else { + _nodeBlobReset(tls, pRtree) if pNode != 0 { (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, pNode) @@ -175911,6 +177932,7 @@ func _nodeOverwriteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uint p += uintptr(_writeCoord(tls, p, pCell+8+uintptr(ii)*4)) goto _1 _1: + ; ii++ } (*TRtreeNode)(unsafe.Pointer(pNode)).FisDirty = int32(1) @@ -176035,6 +178057,7 @@ func _nodeGetRowid(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32) (r // ** Return coordinate iCoord from cell iCell in node pNode. // */ func _nodeGetCoord(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32, iCoord int32, pCoord uintptr) { + _ = libc.Int32FromInt32(0) _readCoord(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+uintptr(int32(12)+int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*iCell+int32(4)*iCoord), pCoord) } @@ -176136,7 +178159,7 @@ func _rtreeDestroy(tls *libc.TLS, pVtab uintptr) (r int32) { var rc int32 _, _, _ = pRtree, rc, zCreate pRtree = pVtab - zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25720, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25746, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if !(zCreate != 0) { rc = int32(SQLITE_NOMEM) } else { @@ -176197,6 +178220,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) @@ -176210,6 +178234,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(pCsr + 60 + uintptr(ii)*4))) goto _2 _2: + ; ii++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaPoint) @@ -176234,7 +178259,9 @@ func _rtreeClose(tls *libc.TLS, cur uintptr) (r int32) { Xsqlite3_finalize(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) Xsqlite3_free(tls, pCsr) (*TRtree)(unsafe.Pointer(pRtree)).FnCursor-- - _nodeBlobReset(tls, pRtree) + if (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 { + _nodeBlobReset(tls, pRtree) + } return SQLITE_OK } @@ -176542,6 +178569,7 @@ func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, } goto _1 _1: + ; ii++ } return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + } else { + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + } } return *(*int32)(unsafe.Pointer(bp)) } @@ -176980,6 +179014,9 @@ func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { if p == uintptr(0) { return SQLITE_OK } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + return int32(SQLITE_ABORT) + } if i == 0 { Xsqlite3_result_int64(tls, ctx, _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) } else { @@ -177056,7 +179093,7 @@ func _findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid Ti64, ppLeaf uintptr, p func _deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) (r int32) { var pBlob, pInfo, pSrc uintptr _, _, _ = pBlob, pInfo, pSrc /* Callback information */ - pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25802) + pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25828) if pSrc == uintptr(0) { return int32(SQLITE_ERROR) } @@ -177194,6 +179231,7 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } goto _1 _1: + ; ii++ } } @@ -177282,6 +179320,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } _ = libc.Int32FromInt32(0) @@ -177301,6 +179340,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(0) goto _3 _3: + ; jj++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) @@ -177352,6 +179392,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _2 _2: + ; ii++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(2) @@ -177515,6 +179556,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _1 _1: + ; ii += int32(2) } } else { @@ -177530,6 +179572,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _2 _2: + ; ii += int32(2) } } @@ -177613,11 +179656,13 @@ func _cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell } goto _2 _2: + ; jj += int32(2) } overlap += o goto _1 _1: + ; ii++ } return overlap @@ -177673,6 +179718,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _2 _2: + ; iCell++ } if !(bFound != 0) { @@ -177696,6 +179742,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _3 _3: + ; iCell++ } } @@ -177704,6 +179751,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 4)) goto _1 _1: + ; ii++ } *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp)) @@ -177876,11 +179924,13 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*4)) + uintptr(jj)*4)) = jj goto _2 _2: + ; jj++ } _SortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*4)), nCell, ii, aCell, aSpare) goto _1 _1: + ; ii++ } ii = 0 @@ -177911,6 +179961,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _5 _5: + ; kk++ } margin += _cellMargin(tls, pRtree, bp) @@ -177924,6 +179975,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _4 _4: + ; nLeft++ } if ii == 0 || margin < fBestMargin { @@ -177933,6 +179985,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _3 _3: + ; ii++ } libc.Xmemcpy(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*4)))))*48, uint32(48)) @@ -177959,6 +180012,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 _cellUnion(tls, pRtree, pBbox, pCell) goto _6 _6: + ; ii++ } Xsqlite3_free(tls, aaSorted) @@ -177986,6 +180040,7 @@ func _updateMapping(tls *libc.TLS, pRtree uintptr, iRowid Ti64, pNode uintptr, i } goto _2 _2: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpParent } if pChild != 0 { @@ -178034,6 +180089,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe _nodeGetCell(tls, pRtree, pNode, i, aCell+uintptr(i)*48) goto _1 _1: + ; i++ } _nodeZero(tls, pRtree, pNode) @@ -178115,6 +180171,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _7 _7: + ; i++ } if (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { @@ -178130,6 +180187,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _8 _8: + ; i++ } } else { @@ -178146,6 +180204,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe pLeft = uintptr(0) } splitnode_out: + ; _nodeRelease(tls, pRtree, pRight) _nodeRelease(tls, pRtree, pLeft) Xsqlite3_free(tls, aCell) @@ -178190,6 +180249,7 @@ func _fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) (r int32) { } goto _1 _1: + ; pTest = (*TRtreeNode)(unsafe.Pointer(pTest)).FpParent } if pTest == uintptr(0) { @@ -178281,6 +180341,7 @@ func _fixBoundingBox(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { _cellUnion(tls, pRtree, bp+4, bp+52) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } (*(*TRtreeCell)(unsafe.Pointer(bp + 4))).FiRowid = (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode @@ -178391,6 +180452,7 @@ func _reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32 } goto _1 _1: + ; ii++ } return rc @@ -178494,6 +180556,7 @@ func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted } /* Release the reference to the root node. */ @@ -178573,7 +180636,7 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) _, _, _, _, _, _ = rc, zCol, zCol1, zCol2, zSql, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) _ = libc.Int32FromInt32(0) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25816, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25842, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -int32(1), bp, uintptr(0)) } else { @@ -178583,11 +180646,11 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) if rc == SQLITE_OK { if iCol == 0 { zCol = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25836, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25862, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) } else { zCol1 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) zCol2 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol+int32(1)) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25868, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25894, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -178662,6 +180725,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _1 _1: + ; ii += int32(2) } } else { @@ -178678,6 +180742,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _2 _2: + ; ii += int32(2) } } @@ -178741,6 +180806,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)+int32(3)+jj)*4))) goto _3 _3: + ; jj++ } Xsqlite3_step(tls, pUp) @@ -178748,6 +180814,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } } constraint: + ; _rtreeRelease(tls, pRtree) return rc } @@ -178761,8 +180828,7 @@ func _rtreeBeginTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { var pRtree uintptr _ = pRtree pRtree = pVtab - _ = libc.Int32FromInt32(0) - (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans++ + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(1) return SQLITE_OK } @@ -178781,6 +180847,10 @@ func _rtreeEndTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { return SQLITE_OK } +func _rtreeRollback(tls *libc.TLS, pVtab uintptr) (r int32) { + return _rtreeEndTransaction(tls, pVtab) +} + // C documentation // // /* @@ -178794,7 +180864,7 @@ func _rtreeRename(tls *libc.TLS, pVtab uintptr, zNewName uintptr) (r int32) { _, _, _ = pRtree, rc, zSql pRtree = pVtab rc = int32(SQLITE_NOMEM) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25905, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25931, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) if zSql != 0 { _nodeBlobReset(tls, pRtree) rc = Xsqlite3_exec(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, uintptr(0), uintptr(0), uintptr(0)) @@ -178848,9 +180918,9 @@ func _rtreeQueryStat1(tls *libc.TLS, db uintptr, pRtree uintptr) (r int32) { var v2 int64 var _ /* p at bp+0 */ uintptr _, _, _, _, _, _ = nRow, rc, zFmt, zSql, v1, v2 - zFmt = __ccgo_ts + 26050 + zFmt = __ccgo_ts + 26076 nRow = int64(RTREE_MIN_ROWEST) - rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11557, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11582, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc != SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst = int64(RTREE_DEFAULT_ROWEST) if rc == int32(SQLITE_ERROR) { @@ -178901,15 +180971,16 @@ func _rtreeShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName1 = [3]uintptr{ - 0: __ccgo_ts + 26106, - 1: __ccgo_ts + 5459, - 2: __ccgo_ts + 16660, + 0: __ccgo_ts + 26132, + 1: __ccgo_ts + 5484, + 2: __ccgo_ts + 16694, } var _rtreeModule = Tsqlite3_module{ @@ -178934,7 +181005,7 @@ func init() { *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_rtreeBeginTransaction) *(*uintptr)(unsafe.Add(p, 60)) = __ccgo_fp(_rtreeEndTransaction) *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_rtreeEndTransaction) - *(*uintptr)(unsafe.Add(p, 68)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 68)) = __ccgo_fp(_rtreeRollback) *(*uintptr)(unsafe.Add(p, 76)) = __ccgo_fp(_rtreeRename) *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_rtreeSavepoint) *(*uintptr)(unsafe.Add(p, 92)) = __ccgo_fp(_rtreeShadowName) @@ -178953,20 +181024,21 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref (*TRtree)(unsafe.Pointer(pRtree)).Fdb = db if isCreate != 0 { p = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26520, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26546, libc.VaList(bp+8, zDb, zPrefix)) ii = 0 for { if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26582, libc.VaList(bp+8, ii)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26608, libc.VaList(bp+8, ii)) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26587, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26651, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26721, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26613, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26677, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26747, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) zCreate = Xsqlite3_str_finish(tls, p) if !(zCreate != 0) { return int32(SQLITE_NOMEM) @@ -178996,7 +181068,7 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } else { /* An UPSERT is very slightly slower than REPLACE, but it is needed ** if there are auxiliary columns */ - zFormat = __ccgo_ts + 26770 + zFormat = __ccgo_ts + 26796 } zSql = Xsqlite3_mprintf(tls, zFormat, libc.VaList(bp+8, zDb, zPrefix)) if zSql != 0 { @@ -179007,33 +181079,35 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref Xsqlite3_free(tls, zSql) goto _2 _2: + ; i++ } if (*TRtree)(unsafe.Pointer(pRtree)).FnAux != 0 && rc != int32(SQLITE_NOMEM) { - (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26878, libc.VaList(bp+8, zDb, zPrefix)) + (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26904, libc.VaList(bp+8, zDb, zPrefix)) if (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { p1 = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26923, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26949, libc.VaList(bp+8, zDb, zPrefix)) ii1 = 0 for { if !(ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } if ii1 != 0 { - Xsqlite3_str_append(tls, p1, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, p1, __ccgo_ts+13090, int32(1)) } if ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull) { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26950, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26976, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) } else { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26972, libc.VaList(bp+8, ii1, ii1+int32(2))) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26998, libc.VaList(bp+8, ii1, ii1+int32(2))) } goto _3 _3: + ; ii1++ } - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26980, 0) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27006, 0) zSql1 = Xsqlite3_str_finish(tls, p1) if zSql1 == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -179047,14 +181121,14 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } var _azSql = [8]uintptr{ - 0: __ccgo_ts + 26111, - 1: __ccgo_ts + 26164, - 2: __ccgo_ts + 26209, - 3: __ccgo_ts + 26261, - 4: __ccgo_ts + 26315, - 5: __ccgo_ts + 26360, - 6: __ccgo_ts + 26418, - 7: __ccgo_ts + 26473, + 0: __ccgo_ts + 26137, + 1: __ccgo_ts + 26190, + 2: __ccgo_ts + 26235, + 3: __ccgo_ts + 26287, + 4: __ccgo_ts + 26341, + 5: __ccgo_ts + 26386, + 6: __ccgo_ts + 26444, + 7: __ccgo_ts + 26499, } // C documentation @@ -179112,7 +181186,7 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE _, _ = rc, zSql if isCreate != 0 { *(*int32)(unsafe.Pointer(bp)) = 0 - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26996, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27022, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) rc = _getIntFromStmt(tls, db, zSql, bp) if rc == SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize = *(*int32)(unsafe.Pointer(bp)) - int32(64) @@ -179123,14 +181197,14 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } } else { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27016, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27042, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) rc = _getIntFromStmt(tls, db, zSql, pRtree+16) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } else { if (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize < libc.Int32FromInt32(512)-libc.Int32FromInt32(64) { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< libc.Int32FromInt32(RTREE_MAX_AUX_COLUMN)+libc.Int32FromInt32(3) { @@ -179207,13 +181281,13 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*4)), uint32(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*4)), uint32(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*4)), uint32(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27259, uint32(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27285, uint32(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27265, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*4))), *(*uintptr)(unsafe.Pointer(argv + 3*4)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27291, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*4))), *(*uintptr)(unsafe.Pointer(argv + 3*4)))) ii = int32(4) for { if !(ii < argc) { @@ -179222,7 +181296,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*4)) if int32(*(*int8)(unsafe.Pointer(zArg))) == int32('+') { (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27289, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27315, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) } else { if int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) > 0 { break @@ -179233,9 +181307,10 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } goto _2 _2: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27316, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27342, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -179287,6 +181362,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK rtreeInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -179297,8 +181373,8 @@ rtreeInit_fail: } var _azFormat = [2]uintptr{ - 0: __ccgo_ts + 27295, - 1: __ccgo_ts + 27306, + 0: __ccgo_ts + 27321, + 1: __ccgo_ts + 27332, } // C documentation @@ -179356,22 +181432,24 @@ func _rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { } _nodeGetCell(tls, bp+28, bp, ii, bp+528) if ii > 0 { - Xsqlite3_str_append(tls, pOut, __ccgo_ts+11177, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+11202, int32(1)) } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27319, libc.VaList(bp+584, (*(*TRtreeCell)(unsafe.Pointer(bp + 528))).FiRowid)) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27345, libc.VaList(bp+584, (*(*TRtreeCell)(unsafe.Pointer(bp + 528))).FiRowid)) jj = 0 for { if !(jj < int32((*(*TRtree)(unsafe.Pointer(bp + 28))).FnDim2)) { break } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27325, libc.VaList(bp+584, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 528 + 8 + uintptr(jj)*4))))) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27351, libc.VaList(bp+584, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 528 + 8 + uintptr(jj)*4))))) goto _2 _2: + ; jj++ } - Xsqlite3_str_append(tls, pOut, __ccgo_ts+27329, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+27355, int32(1)) goto _1 _1: + ; ii++ } errCode = Xsqlite3_str_errcode(tls, pOut) @@ -179395,7 +181473,7 @@ func _rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { _ = zBlob _ = nArg if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != int32(SQLITE_BLOB) || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+27331, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+27357, -int32(1)) } else { zBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) if zBlob != 0 { @@ -179513,11 +181591,11 @@ func _rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintpt (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } else { if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { - v1 = __ccgo_ts + 4178 + v1 = __ccgo_ts + 4203 } else { v1 = __ccgo_ts + 1648 } - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27364, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27390, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } @@ -179551,7 +181629,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt _, _, _ = nNode, pNode, pRet pRet = uintptr(0) /* Return value */ if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27371, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27397, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, int32(1), iNode) @@ -179568,7 +181646,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt } _rtreeCheckReset(tls, pCheck, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27416, libc.VaList(bp+8, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27442, libc.VaList(bp+8, iNode)) } } return pRet @@ -179597,8 +181675,8 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i var rc int32 _, _, _, _, _, _ = azSql, ii, pStmt, rc, v1, v2 azSql = [2]uintptr{ - 0: __ccgo_ts + 27448, - 1: __ccgo_ts + 27502, + 0: __ccgo_ts + 27474, + 1: __ccgo_ts + 27528, } _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pCheck + 24 + uintptr(bLeaf)*4)) == uintptr(0) { @@ -179612,21 +181690,21 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i rc = Xsqlite3_step(tls, pStmt) if rc == int32(SQLITE_DONE) { if bLeaf != 0 { - v1 = __ccgo_ts + 27550 + v1 = __ccgo_ts + 27576 } else { - v1 = __ccgo_ts + 27558 + v1 = __ccgo_ts + 27584 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27567, libc.VaList(bp+8, iKey, iVal, v1)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27593, libc.VaList(bp+8, iKey, iVal, v1)) } else { if rc == int32(SQLITE_ROW) { ii = Xsqlite3_column_int64(tls, pStmt, 0) if ii != iVal { if bLeaf != 0 { - v2 = __ccgo_ts + 27550 + v2 = __ccgo_ts + 27576 } else { - v2 = __ccgo_ts + 27558 + v2 = __ccgo_ts + 27584 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27612, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27638, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) } } } @@ -179671,7 +181749,7 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 v2 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) > *(*TRtreeValue)(unsafe.Pointer(bp + 4))) } if v2 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27670, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27696, libc.VaList(bp+24, i, iCell, iNode)) } if pParent != 0 { _readCoord(tls, pParent+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp+8) @@ -179689,11 +181767,12 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 } } if v5 || v4 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27718, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27744, libc.VaList(bp+24, i, iCell, iNode)) } } goto _1 _1: + ; i++ } } @@ -179723,19 +181802,19 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt aNode = _rtreeCheckGetNode(tls, pCheck, iNode, bp) if aNode != 0 { if *(*int32)(unsafe.Pointer(bp)) < int32(4) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27785, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27811, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) } else { /* Used to iterate through cells */ if aParent == uintptr(0) { iDepth = _readInt16(tls, aNode) if iDepth > int32(RTREE_MAX_DEPTH) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27819, libc.VaList(bp+16, iDepth)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27845, libc.VaList(bp+16, iDepth)) Xsqlite3_free(tls, aNode) return } } nCell = _readInt16(tls, aNode+2) if int32(4)+nCell*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4)) > *(*int32)(unsafe.Pointer(bp)) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27849, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27875, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) } else { i = 0 for { @@ -179755,6 +181834,7 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt } goto _1 _1: + ; i++ } } @@ -179779,12 +181859,12 @@ func _rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect Ti64) var pCount uintptr _, _ = nActual, pCount if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { - pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27904, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) + pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27930, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) if pCount != 0 { if Xsqlite3_step(tls, pCount) == int32(SQLITE_ROW) { nActual = Xsqlite3_column_int64(tls, pCount, 0) if nActual != nExpect { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27935, libc.VaList(bp+8, zTbl, nExpect, nActual)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27961, libc.VaList(bp+8, zTbl, nExpect, nActual)) } } (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) @@ -179813,7 +181893,7 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzDb = zDb (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzTab = zTab /* Find the number of auxiliary columns */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28002, libc.VaList(bp+64, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28028, libc.VaList(bp+64, zDb, zTab)) if pStmt != 0 { nAux = Xsqlite3_column_count(tls, pStmt) - int32(2) Xsqlite3_finalize(tls, pStmt) @@ -179823,11 +181903,11 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe } } /* Find number of dimensions in the rtree table. */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25816, libc.VaList(bp+64, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25842, libc.VaList(bp+64, zDb, zTab)) if pStmt != 0 { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim = (Xsqlite3_column_count(tls, pStmt) - int32(1) - nAux) / int32(2) if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim < int32(1) { - _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28030, 0) + _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28056, 0) } else { if int32(SQLITE_ROW) == Xsqlite3_step(tls, pStmt) { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FbInt = libc.BoolInt32(Xsqlite3_column_type(tls, pStmt, int32(1)) == int32(SQLITE_INTEGER)) @@ -179843,8 +181923,8 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc == SQLITE_OK { _rtreeCheckNode(tls, bp, 0, uintptr(0), int64(1)) } - _rtreeCheckCount(tls, bp, __ccgo_ts+28061, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) - _rtreeCheckCount(tls, bp, __ccgo_ts+28068, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28087, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28094, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) } /* Finalize SQL statements used by the integrity-check */ Xsqlite3_finalize(tls, (*(*TRtreeCheck)(unsafe.Pointer(bp))).FpGetNode) @@ -179872,7 +181952,7 @@ func _rtreeIntegrity(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zName uintpt _ = isQuick rc = _rtreeCheckTable(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, pzErr) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(pzErr)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28076, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28102, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) if *(*uintptr)(unsafe.Pointer(pzErr)) == uintptr(0) { rc = int32(SQLITE_NOMEM) } @@ -179923,13 +182003,13 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { var _ /* zReport at bp+0 */ uintptr _, _, _, _ = rc, zDb, zTab, v1 if nArg != int32(1) && nArg != int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+28095, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+28121, -int32(1)) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) if nArg == int32(1) { zTab = zDb - zDb = __ccgo_ts + 6560 + zDb = __ccgo_ts + 6585 } else { zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*4))) } @@ -179938,7 +182018,7 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(bp)) } else { - v1 = __ccgo_ts + 18427 + v1 = __ccgo_ts + 18461 } Xsqlite3_result_text(tls, ctx, v1, -int32(1), uintptr(-libc.Int32FromInt32(1))) } else { @@ -180161,6 +182241,7 @@ func _geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) (r int32) { break goto _1 _1: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { @@ -180271,6 +182352,7 @@ func _geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) (r uintptr) { } } parse_json_err: + ; if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = rc } @@ -180331,6 +182413,7 @@ func _geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) ( _geopolySwab32(tls, p+8+uintptr(ii*int32(2)+int32(1))*4) goto _3 _3: + ; ii++ } p4 = p + 4 @@ -180401,18 +182484,19 @@ func _geopolyJsonFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) if p != 0 { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) - Xsqlite3_str_append(tls, x, __ccgo_ts+25069, int32(1)) + Xsqlite3_str_append(tls, x, __ccgo_ts+25095, int32(1)) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28146, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28172, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28157, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28183, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180441,19 +182525,20 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) cSep = int8('\'') - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28168, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28194, 0) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28186, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28212, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) cSep = int8(' ') goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28194, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28220, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) i = int32(1) for { if !(i < argc) { @@ -180461,13 +182546,14 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*4))) if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28202, libc.VaList(bp+8, z)) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28228, libc.VaList(bp+8, z)) } goto _2 _2: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28206, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28232, 0) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180519,6 +182605,7 @@ func _geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = y1 goto _1 _1: + ; ii++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) @@ -180548,6 +182635,7 @@ func _geopolyArea(tls *libc.TLS, p uintptr) (r float64) { rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) * float64(0.5) goto _1 _1: + ; ii++ } rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) * float64(0.5) @@ -180613,6 +182701,7 @@ func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) = t goto _1 _1: + ; ii++ jj-- } @@ -180691,6 +182780,7 @@ func _geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4)) = float32(y + r*_geopolySine(tls, rAngle)) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*n, uintptr(-libc.Int32FromInt32(1))) @@ -180760,6 +182850,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, } goto _5 _5: + ; *(*int32)(unsafe.Pointer(bp))++ } if pRc != 0 { @@ -180769,6 +182860,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, goto _6 } geopolyBboxFill: + ; pOut = Xsqlite3_realloc64(tls, p, uint64(libc.Uint32FromInt64(40)+libc.Uint32FromInt64(4)*libc.Uint32FromInt32(2)*uint32(libc.Int32FromInt32(4)-libc.Int32FromInt32(4)))) if pOut == uintptr(0) { Xsqlite3_free(tls, p) @@ -180796,18 +182888,22 @@ geopolyBboxFill: *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY goto _7 _6: + ; Xsqlite3_free(tls, p) *(*TRtreeValue)(unsafe.Pointer(aCoord)) = mnX *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY _7: + ; goto _2 _1: + ; if aCoord != 0 { libc.Xmemset(tls, aCoord, 0, libc.Uint32FromInt64(4)*libc.Uint32FromInt32(4)) } _2: + ; return pOut } @@ -180990,6 +183086,7 @@ func _geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv cnt += v goto _1 _1: + ; ii++ } if v != int32(2) { @@ -181166,6 +183263,7 @@ func _geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(x + 2*4)), *(*TGeoCoord)(unsafe.Pointer(x + 3*4)), side, i) goto _1 _1: + ; i++ } x = pPoly + 8 + uintptr(i*uint32(2))*4 @@ -181232,6 +183330,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp a[j] = uintptr(0) goto _2 _2: + ; j++ } a[j] = p @@ -181240,6 +183339,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp } goto _1 _1: + ; i++ } p = uintptr(0) @@ -181251,6 +183351,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp p = _geopolyEventMerge(tls, a[i], p) goto _3 _3: + ; i++ } return p @@ -181319,6 +183420,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { a[i] = uintptr(0) goto _1 _1: + ; i++ } a[i] = p @@ -181335,6 +183437,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { p = _geopolySegmentMerge(tls, a[i], p) goto _2 _2: + ; i++ } return p @@ -181401,6 +183504,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _3 _3: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } pPrev = uintptr(0) @@ -181425,6 +183529,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _4 _4: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181461,6 +183566,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } goto _6 _6: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181485,6 +183591,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } } geopolyOverlapDone: + ; Xsqlite3_free(tls, p) return rc } @@ -181574,13 +183681,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*4)), uint32(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*4)), uint32(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*4)), uint32(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27259, uint32(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27285, uint32(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28219, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28245, 0) (*TRtree)(unsafe.Pointer(pRtree)).FnAux = uint8(1) /* Add one for _shape */ (*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = uint8(1) /* The _shape column is always not-null */ ii = int32(3) @@ -181589,12 +183696,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint break } (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28241, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*4)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28267, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*4)))) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27316, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27342, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -181623,6 +183731,7 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK geopolyInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -181775,6 +183884,7 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin } } geopoly_filter_end: + ; _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 4)) @@ -181825,11 +183935,12 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } if iRowidTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16660 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16694 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).Fomit = uint8(1) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) @@ -181839,7 +183950,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } if iFuncTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28245 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28271 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).Fomit = uint8(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(300) @@ -181847,7 +183958,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return SQLITE_OK } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(4) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28251 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28277 (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(3e+06) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) return SQLITE_OK @@ -181969,7 +184080,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*4)), bp+4+8, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28260, 0) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28286, 0) } goto geopoly_update_end } @@ -182049,6 +184160,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+int32(2))*4))) goto _5 _5: + ; jj++ } if nChange != 0 { @@ -182057,6 +184169,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR } } geopoly_update_end: + ; _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp)) } @@ -182070,12 +184183,12 @@ geopoly_update_end: func _geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) (r int32) { _ = pVtab _ = nArg - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28300) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28326) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyOverlapFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) } - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28316) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28342) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyWithinFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return libc.Int32FromInt32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + libc.Int32FromInt32(1) @@ -182131,6 +184244,7 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aFunc[i].FzName, int32(_aFunc[i].FnArg), enc, uintptr(0), _aFunc[i].FxFunc, uintptr(0), uintptr(0)) goto _1 _1: + ; i++ } i = uint32(0) @@ -182141,10 +184255,11 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aAgg[i].FzName, int32(1), libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), uintptr(0), uintptr(0), _aAgg[i].FxStep, _aAgg[i].FxFinal) goto _2 _2: + ; i++ } if rc == SQLITE_OK { - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28493, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28519, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) } return rc } @@ -182158,61 +184273,61 @@ var _aFunc = [12]struct { 0: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28331, + FzName: __ccgo_ts + 28357, }, 1: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28344, + FzName: __ccgo_ts + 28370, }, 2: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28357, + FzName: __ccgo_ts + 28383, }, 3: { FnArg: int8(-int32(1)), FbPure: uint8(1), - FzName: __ccgo_ts + 28370, + FzName: __ccgo_ts + 28396, }, 4: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28316, + FzName: __ccgo_ts + 28342, }, 5: { FnArg: int8(3), FbPure: uint8(1), - FzName: __ccgo_ts + 28382, + FzName: __ccgo_ts + 28408, }, 6: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28300, + FzName: __ccgo_ts + 28326, }, 7: { FnArg: int8(1), - FzName: __ccgo_ts + 28405, + FzName: __ccgo_ts + 28431, }, 8: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28419, + FzName: __ccgo_ts + 28445, }, 9: { FnArg: int8(7), FbPure: uint8(1), - FzName: __ccgo_ts + 28432, + FzName: __ccgo_ts + 28458, }, 10: { FnArg: int8(4), FbPure: uint8(1), - FzName: __ccgo_ts + 28446, + FzName: __ccgo_ts + 28472, }, 11: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28462, + FzName: __ccgo_ts + 28488, }, } @@ -182238,7 +184353,7 @@ var _aAgg = [1]struct { FzName uintptr }{ 0: { - FzName: __ccgo_ts + 28474, + FzName: __ccgo_ts + 28500, }, } @@ -182263,20 +184378,20 @@ func _sqlite3RtreeInit(tls *libc.TLS, db uintptr) (r int32) { var rc, utf8 int32 _, _, _, _ = c, c1, rc, utf8 utf8 = int32(SQLITE_UTF8) - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28501, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28527, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28511, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28537, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28522, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28548, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { c = libc.UintptrFromInt32(RTREE_COORD_REAL32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28245, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28271, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { c1 = libc.UintptrFromInt32(RTREE_COORD_INT32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28533, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28559, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) } if rc == SQLITE_OK { rc = _sqlite3_geopoly_init(tls, db) @@ -182321,6 +184436,7 @@ func _rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -182370,13 +184486,14 @@ func _geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { *(*TRtreeDValue)(unsafe.Pointer(pBlob + 28 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*4))) goto _1 _1: + ; i++ } if memErr != 0 { Xsqlite3_result_error_nomem(tls, ctx) _rtreeMatchArgFree(tls, pBlob) } else { - Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25802, __ccgo_fp(_rtreeMatchArgFree)) + Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25828, __ccgo_fp(_rtreeMatchArgFree)) } } } @@ -183593,7 +185710,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt /* Figure out the size of the output */ nOut = _rbuDeltaOutputSize(tls, aDelta, nDelta) if nOut < 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+28543, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28569, -int32(1)) return } aOut = Xsqlite3_malloc(tls, nOut+int32(1)) @@ -183603,7 +185720,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt nOut2 = _rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) if nOut2 != nOut { Xsqlite3_free(tls, aOut) - Xsqlite3_result_error(tls, context, __ccgo_ts+28543, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28569, -int32(1)) } else { Xsqlite3_result_blob(tls, context, aOut, nOut, __ccgo_fp(Xsqlite3_free)) } @@ -183706,6 +185823,7 @@ func _rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) @@ -183784,7 +185902,7 @@ func _rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { /* Free any SQLite statements used while processing the previous object */ _rbuObjIterClearStatements(tls, pIter) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28564, uintptr(0), uintptr(0), p+36) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28590, uintptr(0), uintptr(0), p+36) } if rc == SQLITE_OK { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -183874,7 +185992,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { Xsqlite3_result_text(tls, pCtx, zIn, -int32(1), libc.UintptrFromInt32(0)) } } else { - if libc.Xstrlen(tls, zIn) > uint32(4) && libc.Xmemcmp(tls, __ccgo_ts+25715, zIn, uint32(4)) == 0 { + if libc.Xstrlen(tls, zIn) > uint32(4) && libc.Xmemcmp(tls, __ccgo_ts+25741, zIn, uint32(4)) == 0 { i = int32(4) for { if !(int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) <= int32('9')) { @@ -183882,6 +186000,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) == int32('_') && *(*int8)(unsafe.Pointer(zIn + uintptr(i+int32(1)))) != 0 { @@ -183910,13 +186029,13 @@ func _rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { _, _ = rc, v1 libc.Xmemset(tls, pIter, 0, uint32(108)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 28735 + v1 = __ccgo_ts + 28761 } else { v1 = __ccgo_ts + 1648 } - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+28776, libc.VaList(bp+8, v1))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+28802, libc.VaList(bp+8, v1))) if rc == SQLITE_OK { - rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+4, p+36, __ccgo_ts+28926) + rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+4, p+36, __ccgo_ts+28952) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -184146,7 +186265,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE *(*int32)(unsafe.Pointer(piPk)) = 0 _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29051, libc.VaList(bp+24, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29077, libc.VaList(bp+24, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0]) != int32(SQLITE_ROW) { /* Either an error, or no such table. */ goto rbuTableType_end @@ -184156,7 +186275,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29170, libc.VaList(bp+24, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29196, libc.VaList(bp+24, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { goto rbuTableType_end } @@ -184164,7 +186283,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu zOrig = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(3)) zIdx = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(1)) if zOrig != 0 && zIdx != 0 && int32(*(*Tu8)(unsafe.Pointer(zOrig))) == int32('p') { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29191, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29217, libc.VaList(bp+24, zIdx))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)]) == int32(SQLITE_ROW) { *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)], 0) @@ -184176,7 +186295,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29242, libc.VaList(bp+24, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29268, libc.VaList(bp+24, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)]) == int32(SQLITE_ROW) { if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)], int32(5)) > 0 { @@ -184187,6 +186306,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_NONE) } rbuTableType_end: + ; i = uint32(0) for { if !(i < libc.Uint32FromInt64(16)/libc.Uint32FromInt64(4)) { @@ -184195,6 +186315,7 @@ rbuTableType_end: _rbuFinalize(tls, p, (*(*[4]uintptr)(unsafe.Pointer(bp)))[i]) goto _1 _1: + ; i++ } } @@ -184217,7 +186338,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { bIndex = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.Xmemcpy(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint32(1)*uint32((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29263, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29289, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -184230,7 +186351,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { if bPartial != 0 { libc.Xmemset(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint32(1)*uint32((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, zIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(1)) if iCid >= 0 { @@ -184284,7 +186405,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 _rbuTableType(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+36, bp+4, pIter+60) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19870, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19904, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc @@ -184296,7 +186417,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 /* Populate the azTblCol[] and nTblCol variables based on the columns ** of the input table. Ignore any input table columns that begin with ** "rbu_". */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29320, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29346, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp))) _rbuAllocateIterArrays(tls, p, pIter, nCol) @@ -184307,7 +186428,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 break } zName = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), i) - if Xsqlite3_strnicmp(tls, __ccgo_ts+29339, zName, int32(4)) != 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+29365, zName, int32(4)) != 0 { zCopy = _rbuStrndup(tls, zName, p+32) *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol v3 = pIter + 8 @@ -184315,12 +186436,13 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 *(*int32)(unsafe.Pointer(v3))++ *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(v2)*4)) = zCopy } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29344, zName) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29370, zName) { bRbuRowid = int32(1) } } goto _1 _1: + ; i++ } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -184328,17 +186450,17 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) if bRbuRowid != 0 { - v4 = __ccgo_ts + 29354 + v4 = __ccgo_ts + 29380 } else { - v4 = __ccgo_ts + 29367 + v4 = __ccgo_ts + 29393 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29376, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29402, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) } /* Check that all non-HIDDEN columns in the destination table are also ** present in the input table. Populate the abTblPk[], azTblType[] and ** aiTblOrder[] arrays at the same time. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29405, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29431, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zName1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -184355,11 +186477,12 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 } goto _5 _5: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29427, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29453, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) } else { iPk = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) bNotNull = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) @@ -184408,10 +186531,11 @@ func _rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) break } z = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+29454, libc.VaList(bp+8, zList, zSep, z)) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29480, libc.VaList(bp+8, zList, zSep, z)) + zSep = __ccgo_ts + 14990 goto _1 _1: + ; i++ } return zList @@ -184442,12 +186566,13 @@ func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, } if int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29463, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29489, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) zSep = zSeparator break } goto _1 _1: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { @@ -184489,21 +186614,21 @@ func _rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zRet = uintptr(0) if bRowid != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29476, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29502, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iMax = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29508, libc.VaList(bp+16, iMax)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29534, libc.VaList(bp+16, iMax)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+29531) - zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29537, __ccgo_ts+29544, __ccgo_ts+5081) - zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+1648) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14990, __ccgo_ts+29557) + zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29563, __ccgo_ts+29570, __ccgo_ts+5106) + zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14990, __ccgo_ts+1648) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29552, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29578, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zVal = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29594, libc.VaList(bp+16, zList, zVal)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29620, libc.VaList(bp+16, zList, zVal)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -184555,7 +186680,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { zSep = __ccgo_ts + 1648 iCol = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) @@ -184572,20 +186697,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) } else { - zCol = __ccgo_ts + 29614 + zCol = __ccgo_ts + 29640 } } else { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*4)) } - zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29622, libc.VaList(bp+16, zLhs, zSep, zCol, zCollate)) - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29643, libc.VaList(bp+16, zOrder, zSep, iCol, zCol, zCollate)) - zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29679, libc.VaList(bp+16, zSelect, zSep, iCol, zCol)) - zSep = __ccgo_ts + 14965 + zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29648, libc.VaList(bp+16, zLhs, zSep, zCol, zCollate)) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29669, libc.VaList(bp+16, zOrder, zSep, iCol, zCol, zCollate)) + zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29705, libc.VaList(bp+16, zSelect, zSep, iCol, zCol)) + zSep = __ccgo_ts + 14990 iCol++ } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) @@ -184594,7 +186720,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29706, libc.VaList(bp+16, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29732, libc.VaList(bp+16, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) { zSep = __ccgo_ts + 1648 iCol = 0 @@ -184611,19 +186737,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } } - zVector = _rbuMPrintf(tls, p, __ccgo_ts+29754, libc.VaList(bp+16, zVector, zSep, zQuoted)) - zSep = __ccgo_ts + 14965 + zVector = _rbuMPrintf(tls, p, __ccgo_ts+29780, libc.VaList(bp+16, zVector, zSep, zQuoted)) + zSep = __ccgo_ts + 14990 goto _2 _2: + ; iCol++ } if !(bFailed != 0) { - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29761, libc.VaList(bp+16, zLhs, zVector)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29787, libc.VaList(bp+16, zLhs, zVector)) } } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 4))) } index_start_out: + ; Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zVector) @@ -184675,7 +186803,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_xinfo = ? */ if rc == SQLITE_OK { _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -184684,7 +186812,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = uintptr(0) if iCid == -int32(2) { iSeq = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29773, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*8))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*8))).FzSpan, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29799, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*8))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*8))).FzSpan, zCollate)) zType = __ccgo_ts + 1648 } else { if iCid < 0 { @@ -184698,15 +186826,16 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter } goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zCol = __ccgo_ts + 29614 + zCol = __ccgo_ts + 29640 } else { - zCol = __ccgo_ts + 29344 + zCol = __ccgo_ts + 29370 } } zType = __ccgo_ts + 1136 @@ -184714,24 +186843,24 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*4)) zType = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*4)) } - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29795, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29821, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { if bDesc != 0 { - v2 = __ccgo_ts + 29531 + v2 = __ccgo_ts + 29557 } else { v2 = __ccgo_ts + 1648 } zOrder = v2 - zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29815, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) + zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29841, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) } - zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29836, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) - zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29869, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) + zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29862, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) + zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29895, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { rc = int32(SQLITE_NOMEM) } - zCom = __ccgo_ts + 14965 - zAnd = __ccgo_ts + 21979 + zCom = __ccgo_ts + 14990 + zAnd = __ccgo_ts + 22013 nBind++ } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -184785,22 +186914,23 @@ func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29893, libc.VaList(bp+8, zList, zS, zObj, zCol)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29919, libc.VaList(bp+8, zList, zS, zObj, zCol)) } else { - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29905, libc.VaList(bp+8, zList, zS)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29931, libc.VaList(bp+8, zList, zS)) } - zS = __ccgo_ts + 14965 + zS = __ccgo_ts + 14990 if zList == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) break } goto _1 _1: + ; i++ } /* For a table with implicit rowids, append "old._rowid_" to the list. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29914, libc.VaList(bp+8, zList, zObj)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29940, libc.VaList(bp+8, zList, zObj)) } } return zList @@ -184826,7 +186956,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _ = i, i1, zCol, zList, zSep, zSep1 zList = uintptr(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29929, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29955, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { zSep = __ccgo_ts + 1648 @@ -184836,14 +186966,15 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29943, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) - zSep = __ccgo_ts + 21979 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29969, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) + zSep = __ccgo_ts + 22013 } goto _1 _1: + ; i++ } - zList = _rbuMPrintf(tls, p, __ccgo_ts+29955, libc.VaList(bp+8, zList)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29981, libc.VaList(bp+8, zList)) } else { zSep1 = __ccgo_ts + 1648 i1 = 0 @@ -184853,11 +186984,12 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i1))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i1)*4)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+30005, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) - zSep1 = __ccgo_ts + 21979 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30031, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) + zSep1 = __ccgo_ts + 22013 } goto _2 _2: + ; i1++ } } @@ -184876,7 +187008,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { // */ func _rbuBadControlError(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30018, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30044, 0) } // C documentation @@ -184918,21 +187050,22 @@ func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintpt } c = *(*int8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) if int32(c) == int32('x') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30005, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30031, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) + zSep = __ccgo_ts + 14990 } else { if int32(c) == int32('d') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30044, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30070, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) + zSep = __ccgo_ts + 14990 } else { if int32(c) == int32('f') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30074, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30100, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) + zSep = __ccgo_ts + 14990 } } } goto _1 _1: + ; i++ } } @@ -184980,6 +187113,7 @@ func _rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) (r uintptr) { *(*int8)(unsafe.Pointer(zRet + uintptr(i*int32(2)+int32(1)))) = int8(v2) goto _1 _1: + ; i++ } } @@ -185010,16 +187144,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { z = uintptr(0) _ = libc.Int32FromInt32(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - zSep = __ccgo_ts + 30111 + zSep = __ccgo_ts + 30137 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_list = (pIter->zTbl) */ *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) /* PRAGMA index_xinfo = */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29263, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29289, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) - if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16548) == 0 { + if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16582) == 0 { zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, zIdx))) } break } @@ -185030,16 +187164,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { /* int iCid = sqlite3_column_int(pXInfo, 0); */ zCol = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(2)) if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(3)) != 0 { - v1 = __ccgo_ts + 29531 + v1 = __ccgo_ts + 29557 } else { v1 = __ccgo_ts + 1648 } zDesc = v1 - z = _rbuMPrintf(tls, p, __ccgo_ts+30124, libc.VaList(bp+16, z, zSep, zCol, zDesc)) - zSep = __ccgo_ts + 14965 + z = _rbuMPrintf(tls, p, __ccgo_ts+30150, libc.VaList(bp+16, z, zSep, zCol, zDesc)) + zSep = __ccgo_ts + 14990 } } - z = _rbuMPrintf(tls, p, __ccgo_ts+30135, libc.VaList(bp+16, z)) + z = _rbuMPrintf(tls, p, __ccgo_ts+30161, libc.VaList(bp+16, z)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 4))) } return z @@ -185085,7 +187219,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { /* Figure out the name of the primary key index for the current table. ** This is needed for the argument to "PRAGMA index_xinfo". Set ** zIdx to point to a nul-terminated string containing this name. */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, __ccgo_ts+30139) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, __ccgo_ts+30165) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), tnum) if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -185093,7 +187227,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { } } if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, zIdx))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) { @@ -185102,21 +187236,21 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(1)) bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(3)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(4)) - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30189, libc.VaList(bp+16, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*4)), zCollate)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30215, libc.VaList(bp+16, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*4)), zCollate)) if bDesc != 0 { - v1 = __ccgo_ts + 29531 + v1 = __ccgo_ts + 29557 } else { v1 = __ccgo_ts + 1648 } - zPk = _rbuMPrintf(tls, p, __ccgo_ts+30211, libc.VaList(bp+16, zPk, zComma, iCid, v1)) - zComma = __ccgo_ts + 14965 + zPk = _rbuMPrintf(tls, p, __ccgo_ts+30237, libc.VaList(bp+16, zPk, zComma, iCid, v1)) + zComma = __ccgo_ts + 14990 } } - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30221, libc.VaList(bp+16, zCols)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30247, libc.VaList(bp+16, zCols)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 4))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30236, libc.VaList(bp+16, zCols, zPk)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30262, libc.VaList(bp+16, zCols, zPk)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, 0)) } } @@ -185153,7 +187287,7 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum zComma = __ccgo_ts + 1648 zSql = uintptr(0) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, int32(1))) iCol = 0 for { if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -185162,37 +187296,38 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { zPk = __ccgo_ts + 1648 zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*4)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { /* If the target table column is an "INTEGER PRIMARY KEY", add ** "PRIMARY KEY" to the imposter table column declaration. */ - zPk = __ccgo_ts + 30298 + zPk = __ccgo_ts + 30324 } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { - v2 = __ccgo_ts + 30311 + v2 = __ccgo_ts + 30337 } else { v2 = __ccgo_ts + 1648 } - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30321, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*4)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) - zComma = __ccgo_ts + 14965 + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30347, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*4)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) + zComma = __ccgo_ts + 14990 goto _1 _1: + ; iCol++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { zPk1 = _rbuWithoutRowidPK(tls, p, pIter) if zPk1 != 0 { - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30348, libc.VaList(bp+16, zSql, zPk1)) + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30374, libc.VaList(bp+16, zSql, zPk1)) } } - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(1), tnum)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { - v3 = __ccgo_ts + 30355 + v3 = __ccgo_ts + 30381 } else { v3 = __ccgo_ts + 1648 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30370, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30396, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, 0)) } } @@ -185219,7 +187354,7 @@ func _rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zColli zBind = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1)+bRbuRowid) if zBind != 0 { _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+88, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30402, libc.VaList(bp+8, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+88, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30428, libc.VaList(bp+8, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) } } @@ -185241,6 +187376,7 @@ func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { rc = Xsqlite3_bind_value(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+int32(1), *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*4))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -185266,7 +187402,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt zRet = uintptr(0) _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp + 4)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, __ccgo_ts+30459) + *(*int32)(unsafe.Pointer(bp + 4)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, __ccgo_ts+30485) } if *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 4)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -int32(1), libc.UintptrFromInt32(0)) @@ -185336,6 +187472,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _5 _5: + ; i++ } } else { @@ -185350,6 +187487,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _6 _6: + ; i++ } } else { @@ -185361,6 +187499,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _7 _7: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -185375,6 +187514,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _8 _8: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -185390,6 +187530,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _2 _2: + ; i++ } if *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { @@ -185432,7 +187573,7 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx zLimit = uintptr(0) if nOffset != 0 { - zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30525, libc.VaList(bp+24, nOffset)) + zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30551, libc.VaList(bp+24, nOffset)) if !(zLimit != 0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } @@ -185450,18 +187591,18 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zCollist = _rbuObjIterGetIndexCols(tls, p, pIter, bp, bp+4, bp+8, bp+12) zBind = _rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 12))) /* Create the imposter table used to write to this index. */ - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, int32(1))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30545, libc.VaList(bp+24, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 4)))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30571, libc.VaList(bp+24, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 4)))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, 0)) /* Create the statement to insert index entries */ (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 12)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+80, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30610, libc.VaList(bp+24, zTbl, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+80, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30636, libc.VaList(bp+24, zTbl, zBind))) } /* And to delete index entries */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+84, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30646, libc.VaList(bp+24, zTbl, *(*uintptr)(unsafe.Pointer(bp + 8))))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+84, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30672, libc.VaList(bp+24, zTbl, *(*uintptr)(unsafe.Pointer(bp + 8))))) } /* Create the SELECT statement to read keys in sorted order */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185476,26 +187617,26 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } if zStart != 0 { if zPart != 0 { - v2 = __ccgo_ts + 30680 + v2 = __ccgo_ts + 30706 } else { - v2 = __ccgo_ts + 30684 + v2 = __ccgo_ts + 30710 } v1 = v2 } else { v1 = __ccgo_ts + 1648 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30690, libc.VaList(bp+24, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30716, libc.VaList(bp+24, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) Xsqlite3_free(tls, zStart) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30751, libc.VaList(bp+24, zCollist, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30777, libc.VaList(bp+24, zCollist, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) } else { if zPart != 0 { - v3 = __ccgo_ts + 30680 + v3 = __ccgo_ts + 30706 } else { - v3 = __ccgo_ts + 30684 + v3 = __ccgo_ts + 30710 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30812, libc.VaList(bp+24, zCollist, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30838, libc.VaList(bp+24, zCollist, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185514,8 +187655,8 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zTbl1 = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl /* Imposter table name */ zBindings = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) zWhere1 = _rbuObjIterGetWhere(tls, p, pIter) - zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6571) - zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6567) + zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6596) + zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6592) zCollist = _rbuObjIterGetCollist(tls, p, pIter) (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol /* Create the imposter table or tables (if required). */ @@ -185524,39 +187665,39 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) { v4 = __ccgo_ts + 1648 } else { - v4 = __ccgo_ts + 30971 + v4 = __ccgo_ts + 30997 } zWrite = v4 /* Create the INSERT statement to write to the target PK b-tree */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if bRbuRowid != 0 { - v5 = __ccgo_ts + 30980 + v5 = __ccgo_ts + 31006 } else { v5 = __ccgo_ts + 1648 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+80, pz, Xsqlite3_mprintf(tls, __ccgo_ts+30990, libc.VaList(bp+24, zWrite, zTbl1, zCollist, v5, zBindings))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+80, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31016, libc.VaList(bp+24, zWrite, zTbl1, zCollist, v5, zBindings))) } /* Create the DELETE statement to write to the target PK b-tree. ** Because it only performs INSERT operations, this is not required for ** an rbu vacuum handle. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+84, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31026, libc.VaList(bp+24, zWrite, zTbl1, zWhere1))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+84, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31052, libc.VaList(bp+24, zWrite, zTbl1, zWhere1))) } if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { zRbuRowid = __ccgo_ts + 1648 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zRbuRowid = __ccgo_ts + 31054 + zRbuRowid = __ccgo_ts + 31080 } /* Create the rbu_tmp_xxx table and the triggers to populate it. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { - v6 = __ccgo_ts + 31066 + v6 = __ccgo_ts + 31092 } else { v6 = __ccgo_ts + 1648 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31083, libc.VaList(bp+24, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31159, libc.VaList(bp+24, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31109, libc.VaList(bp+24, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31185, libc.VaList(bp+24, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31458, libc.VaList(bp+24, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31484, libc.VaList(bp+24, zWrite, zTbl1, zNewlist)) } _rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) } @@ -185567,9 +187708,9 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zOrder = uintptr(0) if bRbuRowid != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v7 = __ccgo_ts + 31557 + v7 = __ccgo_ts + 31583 } else { - v7 = __ccgo_ts + 31567 + v7 = __ccgo_ts + 31593 } zRbuRowid1 = v7 } @@ -185582,14 +187723,14 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } } if bRbuRowid != 0 { - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29614, 0) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29640, 0) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+1648) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14990, __ccgo_ts+1648) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v8 = __ccgo_ts + 31578 + v8 = __ccgo_ts + 31604 } else { v8 = __ccgo_ts + 1648 } @@ -185599,11 +187740,11 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 v9 = __ccgo_ts + 1648 } if zOrder != 0 { - v10 = __ccgo_ts + 23173 + v10 = __ccgo_ts + 23207 } else { v10 = __ccgo_ts + 1648 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+76, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31584, libc.VaList(bp+24, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+76, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31610, libc.VaList(bp+24, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) } Xsqlite3_free(tls, zStart1) Xsqlite3_free(tls, zOrder) @@ -185660,6 +187801,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p nUp++ goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } _ = libc.Int32FromInt32(0) @@ -185671,6 +187813,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) @@ -185690,9 +187833,9 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p if zSet != 0 { zPrefix = __ccgo_ts + 1648 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { - zPrefix = __ccgo_ts + 30971 + zPrefix = __ccgo_ts + 30997 } - zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31632, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) + zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31658, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+4, p+36, zUpdate) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate } @@ -185766,7 +187909,7 @@ func _rbuLoadState(tls *libc.TLS, p uintptr) (r uintptr) { if pRet == uintptr(0) { return uintptr(0) } - *(*int32)(unsafe.Pointer(bp + 4)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+31662, libc.VaList(bp+16, p+24))) + *(*int32)(unsafe.Pointer(bp + 4)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+31688, libc.VaList(bp+16, p+24))) for *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) { case int32(RBU_STATE_STAGE): @@ -185828,27 +187971,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, int32(1)) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBUCNT), p) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBUCNT), p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { - zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31692, libc.VaList(bp+8, zFile, zFile)) + zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31718, libc.VaList(bp+8, zFile, zFile)) } } /* If using separate RBU and state databases, attach the state database to ** the RBU db handle now. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31720, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31746, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) libc.Xmemcpy(tls, p+24, __ccgo_ts+3418, uint32(4)) } else { - libc.Xmemcpy(tls, p+24, __ccgo_ts+6560, uint32(4)) + libc.Xmemcpy(tls, p+24, __ccgo_ts+6585, uint32(4)) } /* If it has not already been created, create the rbu_state table */ - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31738, libc.VaList(bp+8, p+24)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31764, libc.VaList(bp+8, p+24)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { bOpen = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) - rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBUCNT), p) + rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBUCNT), p) if rc != int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc } @@ -185881,10 +188024,10 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) return } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31804, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31830, 0) } else { zExtra = uintptr(0) - if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24562, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint32(5)) { + if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24596, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint32(5)) { zExtra = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 for *(*int8)(unsafe.Pointer(zExtra)) != 0 { v1 = zExtra @@ -185900,14 +188043,14 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) if zExtra == uintptr(0) { v2 = __ccgo_ts + 1648 } else { - v2 = __ccgo_ts + 31836 + v2 = __ccgo_ts + 31862 } if zExtra == uintptr(0) { v3 = __ccgo_ts + 1648 } else { v3 = zExtra } - zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31838, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560), v2, v3)) + zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31864, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585), v2, v3)) if zTarget == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return @@ -185918,27 +188061,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31870, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31896, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31885, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31911, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31902, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31928, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBU), p) } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31918, 0) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31944, 0) /* Mark the database file just opened as an RBU target database. If ** this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. ** This is an error. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBU), p) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31946, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31972, 0) } } @@ -186022,7 +188165,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { if pState == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31918, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31944, uintptr(0), uintptr(0), uintptr(0)) } } /* Assuming no error has occurred, run a "restart" checkpoint with the @@ -186055,7 +188198,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CAPTURE) - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31964, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31990, uintptr(0), uintptr(0), uintptr(0)) if rc2 != int32(SQLITE_NOTICE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -186190,16 +188333,16 @@ func _rbuLockDatabase(tls *libc.TLS, db uintptr) (r int32) { _ = rc rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(SQLITE_FCNTL_FILE_POINTER), bp) rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxUnlock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), SQLITE_LOCK_NONE) } - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) } else { - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(SQLITE_FCNTL_FILE_POINTER), bp) } if rc == SQLITE_OK && (*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods != 0 { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) @@ -186221,7 +188364,7 @@ func _rbuExclusiveCheckpoint(tls *libc.TLS, db uintptr) (r int32) { var zUri uintptr _ = zUri zUri = Xsqlite3_db_filename(tls, db, uintptr(0)) - return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+31999, 0) + return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32025, 0) } // C documentation @@ -186238,13 +188381,13 @@ func _rbuMoveOalFile(tls *libc.TLS, p uintptr) { defer tls.Free(16) var dbMain, zBase, zMove, zOal, zWal uintptr _, _, _, _, _ = dbMain, zBase, zMove, zOal, zWal - zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560) + zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585) zMove = zBase if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560) + zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585) } - zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32024, libc.VaList(bp+8, zMove)) - zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32031, libc.VaList(bp+8, zMove)) + zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32050, libc.VaList(bp+8, zMove)) + zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32057, libc.VaList(bp+8, zMove)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if zWal == uintptr(0) || zOal == uintptr(0) { @@ -186382,7 +188525,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { ** to write a NULL into the IPK column. That is not permitted. */ if eType == int32(RBU_INSERT) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == int32(SQLITE_NULL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_MISMATCH) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24119, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24153, 0) return } if eType == int32(RBU_DELETE) && int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { @@ -186395,6 +188538,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { } goto _1 _1: + ; i++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { @@ -186476,6 +188620,7 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { @@ -186519,7 +188664,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { } dbread = v1 iCookie = int32(1000000) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+36, __ccgo_ts+32038) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+36, __ccgo_ts+32064) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* Coverage: it may be that this sqlite3_step() cannot fail. There ** is already a transaction open, so the prepared statement cannot @@ -186532,7 +188677,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32060, libc.VaList(bp+16, iCookie+int32(1))) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32086, libc.VaList(bp+16, iCookie+int32(1))) } } } @@ -186560,7 +188705,7 @@ func _rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { } pFd = v1 _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+32087, libc.VaList(bp+16, p+24, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+32113, libc.VaList(bp+16, p+24, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -186597,9 +188742,9 @@ func _rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { var _ /* pPragma at bp+0 */ uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+32245, libc.VaList(bp+16, zPragma))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+32271, libc.VaList(bp+16, zPragma))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32260, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32286, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -186623,9 +188768,9 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32280, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32306, uintptr(0), uintptr(0), p+36) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32305) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32331) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -186636,10 +188781,10 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { return } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32413) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32439) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, __ccgo_ts+32478) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, __ccgo_ts+32504) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { i = 0 @@ -186650,13 +188795,14 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), i+int32(1), Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i)) goto _1 _1: + ; i++ } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32522, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32548, uintptr(0), uintptr(0), p+36) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 4))) @@ -186683,8 +188829,8 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** when this handle was opened, create the target database schema. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { _rbuCreateTargetSchema(tls, p) - _rbuCopyPragma(tls, p, __ccgo_ts+17633) - _rbuCopyPragma(tls, p, __ccgo_ts+16744) + _rbuCopyPragma(tls, p, __ccgo_ts+17667) + _rbuCopyPragma(tls, p, __ccgo_ts+16778) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -186692,7 +188838,7 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** cannot be dropped as there are currently active SQL statements. ** But the contents can be deleted. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32547, libc.VaList(bp+16, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32573, libc.VaList(bp+16, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) } } else { _rbuObjIterPrepareAll(tls, p, pIter, 0) @@ -186715,10 +188861,10 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { _rbuSaveState(tls, p, int32(RBU_STAGE_MOVE)) _rbuIncrSchemaCookie(tls, p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14894, uintptr(0), uintptr(0), p+36) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14894, uintptr(0), uintptr(0), p+36) } (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_MOVE) } @@ -186806,7 +188952,7 @@ func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { } if rc == SQLITE_OK && !((*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0) { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32575, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32601, 0) } if rc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = (*TRbuState)(unsafe.Pointer(pState)).FnRow @@ -186829,10 +188975,10 @@ func _rbuDeleteOalFile(tls *libc.TLS, p uintptr) { var zOal uintptr var _ /* pVfs at bp+0 */ uintptr _ = zOal - zOal = _rbuMPrintf(tls, p, __ccgo_ts+32024, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) + zOal = _rbuMPrintf(tls, p, __ccgo_ts+32050, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) if zOal != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_VFS_POINTER), bp) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(SQLITE_FCNTL_VFS_POINTER), bp) _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxDelete})))(tls, *(*uintptr)(unsafe.Pointer(bp)), zOal, 0) Xsqlite3_free(tls, zOal) @@ -186856,7 +189002,7 @@ func _rbuCreateVfs(tls *libc.TLS, p uintptr) { _ = pVfs _ = libc.Int32FromInt32(0) Xsqlite3_randomness(tls, int32(4), bp) - Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32600, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) + Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32626, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+4, uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pVfs = Xsqlite3_vfs_find(tls, bp+4) @@ -186904,7 +189050,7 @@ func _rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { } db = v1 _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, db, bp, bp+4, Xsqlite3_mprintf(tls, __ccgo_ts+32611, libc.VaList(bp+16, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) + rc = _prepareFreeAndCollectError(tls, db, bp, bp+4, Xsqlite3_mprintf(tls, __ccgo_ts+32637, libc.VaList(bp+16, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) if rc != SQLITE_OK { Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 4)), -int32(1)) } else { @@ -186949,11 +189095,11 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) bExists = 0 /* True if rbu_count exists */ (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32683, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32709, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) /* Check for the rbu_count table. If it does not exist, or if an error ** occurs, nPhaseOneStep will be left set to -1. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32697) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32723) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -186962,7 +189108,7 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32754) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32780) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -187044,7 +189190,7 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32828, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32854, 0) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) @@ -187066,17 +189212,17 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr ** page 1 of the database file. */ (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_BUSY) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v3 = __ccgo_ts + 32860 + v3 = __ccgo_ts + 32886 } else { - v3 = __ccgo_ts + 32867 + v3 = __ccgo_ts + 32893 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32874, libc.VaList(bp+16, v3)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32900, libc.VaList(bp+16, v3)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { db = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14854, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14879, uintptr(0), uintptr(0), p+36) /* Point the object iterator at the first object */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuObjIterFirst(tls, p, p+48) @@ -187088,21 +189234,21 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - _rbuCopyPragma(tls, p, __ccgo_ts+17347) - _rbuCopyPragma(tls, p, __ccgo_ts+16759) + _rbuCopyPragma(tls, p, __ccgo_ts+17381) + _rbuCopyPragma(tls, p, __ccgo_ts+16793) } /* Open transactions both databases. The *-oal file is opened or ** created at this point. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32906, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32932, uintptr(0), uintptr(0), p+36) } /* Check if the main database is a zipvfs db. If it is, set the upper ** level pager to use "journal_mode=off". This prevents it from ** generating a large journal using a temp file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) + frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) if frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32922, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32948, uintptr(0), uintptr(0), p+36) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -187180,7 +189326,7 @@ func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) (r uintp } if zState != 0 { n = int32(libc.Xstrlen(tls, zState)) - if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32946, zState+uintptr(n-int32(7)), uint32(7)) { + if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32972, zState+uintptr(n-int32(7)), uint32(7)) { return _rbuMisuseError(tls) } } @@ -187227,7 +189373,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { if !(i < nErrmsg-uint32(8)) { break } - if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30971, uint32(8)) == 0 { + if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30997, uint32(8)) == 0 { nDel = int32(8) for int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= int32('0') && int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= int32('9') { nDel++ @@ -187237,6 +189383,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -187254,7 +189401,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { if p != 0 { /* Commit the transaction to the *-oal file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14894, uintptr(0), uintptr(0), p+36) } /* Sync the db file if currently doing an incremental checkpoint */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { @@ -187263,7 +189410,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { } _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14894, uintptr(0), uintptr(0), p+36) } /* Close any open statement handles. */ _rbuObjIterFinalize(tls, p+48) @@ -187273,7 +189420,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { ** specifying the current target and state databases to start a new ** vacuum from scratch. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32954, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32980, uintptr(0), uintptr(0), uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) && rc2 != SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -187388,7 +189535,7 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14894, uintptr(0), uintptr(0), uintptr(0)) } } /* Sync the db file */ @@ -187402,19 +189549,19 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14894, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 14854 + v1 = __ccgo_ts + 14879 } else { - v1 = __ccgo_ts + 32906 + v1 = __ccgo_ts + 32932 } zBegin = v1 rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32906, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32932, uintptr(0), uintptr(0), uintptr(0)) } } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -187525,6 +189672,7 @@ func _rbuUnlockShm(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbu)).FmLock = uint32(0) @@ -187574,6 +189722,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainNext } (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain @@ -187586,6 +189735,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext } if pIter == uintptr(0) { @@ -187612,6 +189762,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 56 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -187625,6 +189776,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 60 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -187657,6 +189809,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _1 _1: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext } } else { @@ -187667,6 +189820,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _2 _2: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainNext } } @@ -187693,6 +189847,7 @@ func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm) @@ -187980,7 +190135,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xControl})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, int32(SQLITE_FCNTL_ZIPVFS), bp) if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32981, 0) + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33007, 0) } else { if rc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpTargetFd = p @@ -188006,7 +190161,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r if rc == SQLITE_OK && op == int32(SQLITE_FCNTL_VFSNAME) { pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs zIn = *(*uintptr)(unsafe.Pointer(pArg)) - zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33004, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) + zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33030, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) *(*uintptr)(unsafe.Pointer(pArg)) = zOut if zOut == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -188207,7 +190362,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag if pDb != 0 { if (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { if (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { - zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6560) + zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6585) zOpen = Xsqlite3_filename_wal(tls, zOpen) } nOpen = libc.Xstrlen(tls, zOpen) @@ -188221,7 +190376,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag } else { (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu } - if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33015, 0) != 0 { + if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33041, 0) != 0 { _ = libc.Int32FromInt32(0) oflags = libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) zOpen = uintptr(0) @@ -188776,7 +190931,7 @@ func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint _sqlite3TokenInit(tls, bp, *(*uintptr)(unsafe.Pointer(argv + 3*4))) iDb = _sqlite3FindDb(tls, db, bp) if iDb < 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12166, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(argv + 3*4)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12191, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(argv + 3*4)))) return int32(SQLITE_ERROR) } } else { @@ -188847,16 +191002,17 @@ func _statBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return int32(SQLITE_CONSTRAINT) } switch (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).FiColumn { - case 0: + case 0: /* name */ iName = i - case int32(10): + case int32(10): /* schema */ iSchema = i - case int32(11): + case int32(11): /* aggregate */ iAgg = i break } goto _1 _1: + ; i++ } i = 0 @@ -188924,6 +191080,7 @@ func _statClearCells(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*24))).FaOvfl) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell) @@ -188959,6 +191116,7 @@ func _statResetCsr(tls *libc.TLS, pCsr uintptr) { (*(*TStatPage)(unsafe.Pointer(pCsr + 16 + uintptr(i)*40))).FaPg = uintptr(0) goto _1 _1: + ; i++ } Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) @@ -189155,17 +191313,20 @@ func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; j++ } } } goto _3 _3: + ; i++ } } return SQLITE_OK statPageIsCorrupt: + ; (*TStatPage)(unsafe.Pointer(p)).Fflags = uint8(0) _statClearCells(tls, p) return SQLITE_OK @@ -189255,6 +191416,7 @@ func _statNext(tls *libc.TLS, pCursor uintptr) (r int32) { Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) statNextRestart: + ; if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { /* Start measuring space on the next btree */ _statResetCounts(tls, pCsr) @@ -189270,7 +191432,7 @@ statNextRestart: (*(*TStatPage)(unsafe.Pointer(pCsr + 16))).FiPgno = iRoot (*(*TStatPage)(unsafe.Pointer(pCsr + 16))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33026, 0) + v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33052, 0) z = v1 (*(*TStatPage)(unsafe.Pointer(pCsr + 16))).FzPath = v1 if z == uintptr(0) { @@ -189308,8 +191470,8 @@ statNextRestart: if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(iOvfl)*4)) - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33028 - v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33037, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33054 + v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33063, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) z = v2 (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v2 if z == uintptr(0) { @@ -189338,7 +191500,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage++ if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage >= int32(libc.Uint32FromInt64(1280)/libc.Uint32FromInt64(40)) { _statResetCsr(tls, pCsr) - return _sqlite3CorruptError(tls, int32(222302)) + return _sqlite3CorruptError(tls, int32(222430)) } _ = libc.Int32FromInt32(0) if (*TStatPage)(unsafe.Pointer(p)).FiCell == (*TStatPage)(unsafe.Pointer(p)).FnCell { @@ -189350,7 +191512,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ (*(*TStatPage)(unsafe.Pointer(p + 1*40))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33049, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) + v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33075, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) z = v4 (*(*TStatPage)(unsafe.Pointer(p + 1*40))).FzPath = v4 if z == uintptr(0) { @@ -189370,16 +191532,16 @@ statNextRestart: if rc == SQLITE_OK { _statSizeAndOffset(tls, pCsr) switch int32((*TStatPage)(unsafe.Pointer(p1)).Fflags) { - case int32(0x05): + case int32(0x05): /* table internal */ fallthrough - case int32(0x02): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33057 - case int32(0x0D): + case int32(0x02): /* index internal */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33083 + case int32(0x0D): /* table leaf */ fallthrough - case int32(0x0A): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33066 + case int32(0x0A): /* index leaf */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33092 default: - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33071 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33097 break } *(*int32)(unsafe.Pointer(pCsr + 1320)) += (*TStatPage)(unsafe.Pointer(p1)).FnCell @@ -189404,6 +191566,7 @@ statNextRestart: nPayload += (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p1)).FaCell + uintptr(i)*24))).FnLocal goto _6 _6: + ; i++ } *(*Ti64)(unsafe.Pointer(pCsr + 1336)) += int64(nPayload) @@ -189476,12 +191639,12 @@ func _statFilter(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, a (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = uint8(0) } pSql = Xsqlite3_str_new(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33081, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*16))).FzDbSName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33107, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*16))).FzDbSName)) if zName != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33236, libc.VaList(bp+8, zName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33262, libc.VaList(bp+8, zName)) } if idxNum&int32(0x08) != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33250, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33276, 0) } zSql = Xsqlite3_str_finish(tls, pSql) if zSql == uintptr(0) { @@ -189503,37 +191666,37 @@ func _statColumn(tls *libc.TLS, pCursor uintptr, ctx uintptr, i int32) (r int32) _, _, _ = db, iDb, pCsr pCsr = pCursor switch i { - case 0: + case 0: /* name */ Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzName, -int32(1), uintptr(-libc.Int32FromInt32(1))) - case int32(1): + case int32(1): /* path */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath, -int32(1), uintptr(-libc.Int32FromInt32(1))) } - case int32(2): + case int32(2): /* pageno */ if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnPage)) } else { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno)) } - case int32(3): + case int32(3): /* pagetype */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype, -int32(1), libc.UintptrFromInt32(0)) } - case int32(4): + case int32(4): /* ncell */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnCell)) - case int32(5): + case int32(5): /* payload */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload) - case int32(6): + case int32(6): /* unused */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused) - case int32(7): + case int32(7): /* mx_payload */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload)) - case int32(8): + case int32(8): /* pgoffset */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset) } - case int32(9): + case int32(9): /* pgsize */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage) - case int32(10): + case int32(10): /* schema */ db = Xsqlite3_context_db_handle(tls, ctx) iDb = (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb Xsqlite3_result_text(tls, ctx, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, -int32(1), libc.UintptrFromInt32(0)) @@ -189558,7 +191721,7 @@ func _statRowid(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { // ** Invoke this routine to register the "dbstat" virtual table module // */ func _sqlite3DbstatRegister(tls *libc.TLS, db uintptr) (r int32) { - return Xsqlite3_create_module(tls, db, __ccgo_ts+33265, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) + return Xsqlite3_create_module(tls, db, __ccgo_ts+33291, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) } var _dbstat_module = Tsqlite3_module{} @@ -190229,6 +192392,7 @@ func _sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) (r uint h = h< 0) goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) @@ -193436,6 +195642,7 @@ func _sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { } goto _1 _1: + ; i++ } *(*uintptr)(unsafe.Pointer(ppRec)) = aRec @@ -193518,7 +195725,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, int32(9)) if rc == SQLITE_OK { if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData { - rc = _sqlite3CorruptError(tls, int32(226451)) + rc = _sqlite3CorruptError(tls, int32(226579)) } else { v3 = pIn + 8 v2 = *(*int32)(unsafe.Pointer(v3)) @@ -193543,7 +195750,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp))) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext { - rc = _sqlite3CorruptError(tls, int32(226471)) + rc = _sqlite3CorruptError(tls, int32(226599)) } else { if eType == int32(SQLITE_TEXT) { v4 = int32(SQLITE_UTF8) @@ -193558,7 +195765,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { if (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext < int32(8) { - rc = _sqlite3CorruptError(tls, int32(226481)) + rc = _sqlite3CorruptError(tls, int32(226609)) } else { *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, aVal) if eType == int32(SQLITE_INTEGER) { @@ -193573,6 +195780,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } goto _1 _1: + ; i++ } return rc @@ -193613,7 +195821,7 @@ func _sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) ( ** large value for nCol may cause nRead to wrap around and become ** negative. Leading to a crash. */ if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > int32(65536) { - rc = _sqlite3CorruptError(tls, int32(226529)) + rc = _sqlite3CorruptError(tls, int32(226657)) } else { rc = _sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+int32(100)) nRead += *(*int32)(unsafe.Pointer(bp)) @@ -193673,6 +195881,7 @@ func _sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByt } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnByte)) = nByte @@ -193718,7 +195927,7 @@ func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 _sessionBufferGrow(tls, p+44, int64(nByte), bp) } else { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226617)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226745)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -193778,6 +195987,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*4))) goto _1 _1: + ; i++ } libc.Xmemset(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint32(4)*uint32((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint32(2)) @@ -193826,7 +196036,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin /* The first record in the changeset is not a table header. Must be a ** corrupt changeset. */ _ = libc.Int32FromInt32(0) - v7 = _sqlite3CorruptError(tls, int32(226703)) + v7 = _sqlite3CorruptError(tls, int32(226831)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v7 return v7 } @@ -193836,7 +196046,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin *(*int32)(unsafe.Pointer(v9))++ (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v8)))) if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) { - v10 = _sqlite3CorruptError(tls, int32(226709)) + v10 = _sqlite3CorruptError(tls, int32(226837)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v10 return v10 } @@ -193856,6 +196066,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _11 _11: + ; i++ } } else { @@ -193916,7 +196127,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*4)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*4)) if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*4)) == uintptr(0) { - v16 = _sqlite3CorruptError(tls, int32(226753)) + v16 = _sqlite3CorruptError(tls, int32(226881)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v16 return v16 } @@ -193924,6 +196135,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _15 _15: + ; i++ } } else { @@ -193956,6 +196168,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _17 _17: + ; i++ } } @@ -194164,6 +196377,7 @@ func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) (r int32) { _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*4))) goto _1 _1: + ; i++ } } @@ -194285,6 +196499,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+4, pVal, bp) goto _4 _4: + ; iCol++ } /* Write the new new.* record. Consists of a copy of all values @@ -194304,6 +196519,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+4, pVal1, bp) goto _6 _6: + ; iCol++ } iCol = 0 @@ -194314,6 +196530,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*4))) goto _8 _8: + ; iCol++ } libc.Xmemset(tls, apVal, 0, uint32(4)*uint32(*(*int32)(unsafe.Pointer(bp + 16)))*uint32(2)) @@ -194321,7 +196538,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu goto finished_invert } default: - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227118)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227246)) goto finished_invert } _ = libc.Int32FromInt32(0) @@ -194344,6 +196561,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } } finished_invert: + ; Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FaBuf) Xsqlite3_free(tls, apVal) Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 20))).FaBuf) @@ -194490,6 +196708,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } goto _1 _1: + ; ii++ } } @@ -194523,7 +196742,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } if pUp == uintptr(0) { nByte = int32(uint32(12) * uint32(nU32) * uint32(4)) - bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11557) == 0) + bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11582) == 0) pUp = Xsqlite3_malloc(tls, nByte) if pUp == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) @@ -194532,9 +196751,9 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 libc.Xmemset(tls, bp+4, 0, uint32(12)) (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*12 libc.Xmemcpy(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint32(nU32)*uint32(4)) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33909, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33935, bp) _sessionAppendIdent(tls, bp+4, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33922, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33948, bp) /* Create the assignments part of the UPDATE */ ii = 0 for { @@ -194544,17 +196763,18 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*4)) != 0 { _sessionAppendStr(tls, bp+4, zSep, bp) _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*4)), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33928, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33954, bp) _sessionAppendInteger(tls, bp+4, ii*int32(2)+int32(1), bp) - zSep = __ccgo_ts + 14965 + zSep = __ccgo_ts + 14990 } goto _2 _2: + ; ii++ } /* Create the WHERE clause part of the UPDATE */ zSep = __ccgo_ts + 1648 - _sessionAppendStr(tls, bp+4, __ccgo_ts+33933, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33959, bp) ii = 0 for { if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { @@ -194564,16 +196784,17 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 _sessionAppendStr(tls, bp+4, zSep, bp) if bStat1 != 0 && ii == int32(1) { _ = libc.Int32FromInt32(0) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33941, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33967, bp) } else { _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*4)), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+34016, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34042, bp) _sessionAppendInteger(tls, bp+4, ii*int32(2)+int32(2), bp) } - zSep = __ccgo_ts + 21979 + zSep = __ccgo_ts + 22013 } goto _3 _3: + ; ii++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -194618,6 +196839,7 @@ func _sessionUpdateFree(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, pUp) goto _1 _1: + ; pUp = pNext } (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) @@ -194656,9 +196878,9 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 4)) = TSessionBuffer{} nPk = 0 - _sessionAppendStr(tls, bp+4, __ccgo_ts+34022, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34048, bp) _sessionAppendIdent(tls, bp+4, zTab, bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33933, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33959, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { @@ -194668,18 +196890,19 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in nPk++ _sessionAppendStr(tls, bp+4, zSep, bp) _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33928, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33954, bp) _sessionAppendInteger(tls, bp+4, i+int32(1), bp) - zSep = __ccgo_ts + 21979 + zSep = __ccgo_ts + 22013 } goto _1 _1: + ; i++ } if nPk < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol { - _sessionAppendStr(tls, bp+4, __ccgo_ts+34040, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34066, bp) _sessionAppendInteger(tls, bp+4, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol+int32(1), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33504, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33530, bp) zSep = __ccgo_ts + 1648 i = 0 for { @@ -194689,15 +196912,16 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in if !(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0) { _sessionAppendStr(tls, bp+4, zSep, bp) _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+34016, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34042, bp) _sessionAppendInteger(tls, bp+4, i+int32(1), bp) - zSep = __ccgo_ts + 34048 + zSep = __ccgo_ts + 34074 } goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+4, __ccgo_ts+5081, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+5106, bp) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FnBuf, p+4, uintptr(0)) @@ -194723,7 +196947,7 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in // */ func _sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { /* TODO */ - return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6560, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+12) + return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6585, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+12) } // C documentation @@ -194746,34 +196970,36 @@ func _sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 4)) = TSessionBuffer{} - _sessionAppendStr(tls, bp+4, __ccgo_ts+34053, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34079, bp) _sessionAppendIdent(tls, bp+4, zTab, bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+21985, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+22019, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } if i != 0 { - _sessionAppendStr(tls, bp+4, __ccgo_ts+14965, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+14990, bp) } _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)), bp) goto _1 _1: + ; i++ } - _sessionAppendStr(tls, bp+4, __ccgo_ts+34071, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34097, bp) i = int32(1) for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } - _sessionAppendStr(tls, bp+4, __ccgo_ts+34082, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34108, bp) goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+4, __ccgo_ts+5081, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+5106, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FnBuf, p+8, uintptr(0)) } @@ -194796,12 +197022,12 @@ func _sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) (r int func _sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) (r int32) { var rc int32 _ = rc - rc = _sessionSelectRow(tls, db, __ccgo_ts+11557, p) + rc = _sessionSelectRow(tls, db, __ccgo_ts+11582, p) if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34086) + rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34112) } if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+4, __ccgo_ts+34199) + rc = _sessionPrepare(tls, db, p+4, __ccgo_ts+34225) } return rc } @@ -194868,13 +197094,14 @@ func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, a if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { /* The value in the changeset was "undefined". This indicates a ** corrupt changeset blob. */ - rc = _sqlite3CorruptError(tls, int32(227600)) + rc = _sqlite3CorruptError(tls, int32(227728)) } else { rc = _sessionBindValue(tls, pStmt, i+int32(1), *(*uintptr)(unsafe.Pointer(bp))) } } goto _1 _1: + ; i++ } return rc @@ -194934,6 +197161,7 @@ func _sessionSeekToRow(tls *libc.TLS, pIter uintptr, p uintptr) (r int32) { } goto _2 _2: + ; ii++ } } @@ -195001,6 +197229,7 @@ func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r _sessionAppendValue(tls, p+60, *(*uintptr)(unsafe.Pointer(bp + 4)), bp) goto _2 _2: + ; i++ } } @@ -195208,6 +197437,7 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp } goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -195292,7 +197522,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply } else { if *(*int32)(unsafe.Pointer(bp)) != 0 { _ = libc.Int32FromInt32(0) - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34343, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34369, uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+int32(1), int32(1)) @@ -195305,7 +197535,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34364, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34390, uintptr(0), uintptr(0), uintptr(0)) } } } @@ -195401,10 +197631,10 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FbIgnoreNoop = libc.BoolUint8(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_IGNORENOOP) != 0)) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34383, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34409, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34409, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34435, uintptr(0), uintptr(0), uintptr(0)) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, pIter) { Xsqlite3changeset_op(tls, pIter, bp+92, bp+84, bp+88, uintptr(0)) @@ -195445,7 +197675,7 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } else { nMinCol = 0 Xsqlite3changeset_pk(tls, pIter, bp+96, uintptr(0)) - rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6560, *(*uintptr)(unsafe.Pointer(bp + 92)), bp+4+16, bp, bp+4+20, uintptr(0), bp+4+24, bp+4+76) + rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6585, *(*uintptr)(unsafe.Pointer(bp + 92)), bp+4+16, bp, bp+4+20, uintptr(0), bp+4+24, bp+4+76) if rc != SQLITE_OK { break } @@ -195459,22 +197689,23 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } goto _1 _1: + ; i++ } if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol == 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34439, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34465, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)))) } else { if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol < *(*int32)(unsafe.Pointer(bp + 84)) { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34483, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol, *(*int32)(unsafe.Pointer(bp + 84)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34509, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol, *(*int32)(unsafe.Pointer(bp + 84)))) } else { if *(*int32)(unsafe.Pointer(bp + 84)) < nMinCol || libc.Xmemcmp(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FabPK, *(*uintptr)(unsafe.Pointer(bp + 96)), uint32(*(*int32)(unsafe.Pointer(bp + 84)))) != 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34554, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34580, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)))) } else { (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol = *(*int32)(unsafe.Pointer(bp + 84)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11557) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11582) { v2 = _sessionStat1Sql(tls, db, bp+4) rc = v2 if v2 != 0 { @@ -195531,13 +197762,13 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } } } - Xsqlite3_exec(tls, db, __ccgo_ts+34614, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34640, uintptr(0), uintptr(0), uintptr(0)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34644, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34670, uintptr(0), uintptr(0), uintptr(0)) } else { - Xsqlite3_exec(tls, db, __ccgo_ts+34668, uintptr(0), uintptr(0), uintptr(0)) - Xsqlite3_exec(tls, db, __ccgo_ts+34644, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34694, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34670, uintptr(0), uintptr(0), uintptr(0)) } } _ = libc.Int32FromInt32(0) @@ -195696,6 +197927,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i pIn += uintptr(nIn) goto _1 _1: + ; i++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(pOut) - int32((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord) @@ -195742,6 +197974,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i a2 += uintptr(n2) goto _5 _5: + ; i1++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(pOut1) - int32((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord) @@ -195873,6 +198106,7 @@ func _sessionChangesetCheckCompat(tls *libc.TLS, pTab uintptr, nCol int32, abPK } goto _1 _1: + ; ii++ } return int32(1) @@ -195938,6 +198172,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC } goto _1 _1: + ; ii++ } } else { @@ -195954,6 +198189,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC iOff += _sessionSerialLen(tls, aRec+uintptr(iOff)) goto _2 _2: + ; ii++ } _sessionAppendBlob(tls, pOut, aRec, iOff, bp) @@ -195965,6 +198201,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _3 _3: + ; ii++ } } @@ -195977,6 +198214,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _4 _4: + ; ii++ } } else { @@ -196039,6 +198277,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if !(pTab != 0) { @@ -196073,6 +198312,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _2 _2: + ; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab @@ -196118,6 +198358,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _3 _3: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } rc = _sessionChangeMerge(tls, pTab, bRebase, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 28)), *(*int32)(unsafe.Pointer(bp + 32)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4)), bp+36) @@ -196199,14 +198440,17 @@ func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOu } goto _3 _3: + ; p = (*TSessionChange)(unsafe.Pointer(p)).FpNext } goto _2 _2: + ; i++ } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -196437,6 +198681,7 @@ func _sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintp a2 += uintptr(nn2) goto _1 _1: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(pOut) - int32((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf) @@ -196509,6 +198754,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n2) goto _3 _3: + ; i++ } if bData != 0 { @@ -196532,6 +198778,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n21) goto _5 _5: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(pOut) - int32((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf) @@ -196589,6 +198836,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } *(*int32)(unsafe.Pointer(bp + 12)) = 0 @@ -196619,6 +198867,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _3 _3: + ; pChange = (*TSessionChange)(unsafe.Pointer(pChange)).FpNext } } @@ -197966,23 +200215,23 @@ func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(16): + case int32(16): /* input */ _ = pParse - case int32(17): + case int32(17): /* expr */ fallthrough - case int32(18): + case int32(18): /* cnearset */ fallthrough - case int32(19): + case int32(19): /* exprlist */ _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(20): + case int32(20): /* colset */ fallthrough - case int32(21): + case int32(21): /* colsetlist */ Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(22): + case int32(22): /* nearset */ fallthrough - case int32(23): + case int32(23): /* nearphrases */ _sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(24): + case int32(24): /* phrase */ _sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) break /********* End destructor definitions *****************************************/ @@ -198128,7 +200377,7 @@ func _fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34696, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34722, 0) /******** End %stack_overflow code ********************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument var */ } @@ -198311,116 +200560,146 @@ func _fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, f goto _29 } goto _30 -_1: /* input ::= expr */ +_1: + ; /* input ::= expr */ _sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) goto _30 -_2: /* colset ::= MINUS LCP colsetlist RCP */ +_2: + ; /* colset ::= MINUS LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _30 -_3: /* colset ::= LCP colsetlist RCP */ +_3: + ; /* colset ::= LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _30 -_4: /* colset ::= STRING */ +_4: + ; /* colset ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+4) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_5: /* colset ::= MINUS STRING */ +_5: + ; /* colset ::= MINUS STRING */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+4) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _30 -_6: /* colsetlist ::= colsetlist STRING */ +_6: + ; /* colsetlist ::= colsetlist STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), fts5yymsp+4) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_7: /* colsetlist ::= STRING */ +_7: + ; /* colsetlist ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+4) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_8: /* expr ::= expr AND expr */ +_8: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_9: /* expr ::= expr OR expr */ +_9: + ; /* expr ::= expr OR expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_OR), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_10: /* expr ::= expr NOT expr */ +_10: + ; /* expr ::= expr NOT expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_NOT), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_11: /* expr ::= colset COLON LP expr RP */ +_11: + ; /* expr ::= colset COLON LP expr RP */ _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4))) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_12: /* expr ::= LP expr RP */ +_12: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _30 -_14: /* expr ::= exprlist */ +_14: + ; /* expr ::= exprlist */ _13: + ; *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_15: /* exprlist ::= exprlist cnearset */ +_15: + ; /* exprlist ::= exprlist cnearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_16: /* cnearset ::= nearset */ +_16: + ; /* cnearset ::= nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_17: /* cnearset ::= colset COLON nearset */ +_17: + ; /* cnearset ::= colset COLON nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_18: /* nearset ::= phrase */ +_18: + ; /* nearset ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_19: /* nearset ::= CARET phrase */ +_19: + ; /* nearset ::= CARET phrase */ _sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) goto _30 -_20: /* nearset ::= STRING LP nearphrases neardist_opt RP */ +_20: + ; /* nearset ::= STRING LP nearphrases neardist_opt RP */ _sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+uintptr(-libc.Int32FromInt32(4))*12+4) _sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_21: /* nearphrases ::= phrase */ +_21: + ; /* nearphrases ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_22: /* nearphrases ::= nearphrases phrase */ +_22: + ; /* nearphrases ::= nearphrases phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_23: /* neardist_opt ::= */ +_23: + ; /* neardist_opt ::= */ *(*uintptr)(unsafe.Pointer(fts5yymsp + 1*12 + 4)) = uintptr(0) *(*int32)(unsafe.Pointer(fts5yymsp + 1*12 + 4 + 4)) = 0 goto _30 -_24: /* neardist_opt ::= COMMA STRING */ +_24: + ; /* neardist_opt ::= COMMA STRING */ *(*TFts5Token)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TFts5Token)(unsafe.Pointer(fts5yymsp + 4)) goto _30 -_25: /* phrase ::= phrase PLUS STRING star_opt */ +_25: + ; /* phrase ::= phrase PLUS STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*int32)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_26: /* phrase ::= STRING star_opt */ +_26: + ; /* phrase ::= STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*int32)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_27: /* star_opt ::= STAR */ +_27: + ; /* star_opt ::= STAR */ *(*int32)(unsafe.Pointer(fts5yymsp + 4)) = int32(1) goto _30 -_28: /* star_opt ::= */ +_28: + ; /* star_opt ::= */ *(*int32)(unsafe.Pointer(fts5yymsp + 1*12 + 4)) = 0 goto _30 _29: + ; goto _30 /********** End reduce actions ************************************************/ _30: + ; _ = libc.Int32FromInt32(0) fts5yygoto = int32(_fts5yyRuleInfoLhs[fts5yyruleno]) fts5yysize = int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) @@ -198454,7 +200733,7 @@ func _fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int3 pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse /************ Begin %syntax_error code ****************************************/ _ = fts5yymajor /* Silence a compiler warning */ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34750, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) /************ End %syntax_error code ******************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ } @@ -198762,7 +201041,7 @@ func _fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n in if n < 0 { n = int32(libc.Xstrlen(tls, z)) } - (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34755, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) + (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34781, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) if (*THighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) } @@ -198860,7 +201139,7 @@ func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uint var _ /* rc at bp+68 */ int32 _, _ = iCol, zErr if nVal != int32(3) { - zErr = __ccgo_ts + 34762 + zErr = __ccgo_ts + 34788 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -198988,6 +201267,7 @@ func _fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken } goto _1 _1: + ; i-- } if i != iStartOff-int32(1) && (int32(c) == int32('.') || int32(c) == int32(':')) { @@ -199040,6 +201320,7 @@ func _fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32 } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnScore)) = nScore @@ -199104,7 +201385,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt nBestScore = 0 /* Score of best snippet */ *(*int32)(unsafe.Pointer(bp + 76)) = 0 if nVal != int32(5) { - zErr = __ccgo_ts + 34812 + zErr = __ccgo_ts + 34838 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -199185,6 +201466,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _4 _4: + ; jj++ } if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 80))).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 116)) { @@ -199206,11 +201488,13 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _3 _3: + ; ii++ } } goto _2 _2: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 68)) == SQLITE_OK { @@ -199373,6 +201657,7 @@ func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -199437,6 +201722,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, } goto _1 _1: + ; i++ } /* Figure out the total size of the current row in tokens. */ @@ -199455,6 +201741,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, score += *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8)) * (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) * (k1 + libc.Float64FromFloat64(1)) / (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) + k1*(libc.Float64FromInt32(1)-b+b*D/(*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) goto _3 _3: + ; i++ } Xsqlite3_result_double(tls, pCtx, -libc.Float64FromFloat64(1)*score) @@ -199479,15 +201766,15 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { FxDestroy uintptr }{ 0: { - FzFunc: __ccgo_ts + 34860, + FzFunc: __ccgo_ts + 34886, FxFunc: __ccgo_fp(_fts5SnippetFunction), }, 1: { - FzFunc: __ccgo_ts + 34868, + FzFunc: __ccgo_ts + 34894, FxFunc: __ccgo_fp(_fts5HighlightFunction), }, 2: { - FzFunc: __ccgo_ts + 34878, + FzFunc: __ccgo_ts + 34904, FxFunc: __ccgo_fp(_fts5Bm25Function), }, } @@ -199500,6 +201787,7 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, Tfts5_extension_function, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})))(tls, pApi, aBuiltin[i].FzFunc, aBuiltin[i].FpUserData, aBuiltin[i].FxFunc, aBuiltin[i].FxDestroy) goto _1 _1: + ; i++ } return rc @@ -200014,6 +202302,7 @@ func _sqlite3Fts5TermsetAdd(tls *libc.TLS, p uintptr, iIdx int32, pTerm uintptr, hash = hash< int32('9') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34890, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34916, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } if (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix == int32(FTS5_MAX_PREFIX_INDEXES) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34921, libc.VaList(bp+48, int32(FTS5_MAX_PREFIX_INDEXES))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34947, libc.VaList(bp+48, int32(FTS5_MAX_PREFIX_INDEXES))) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -200393,7 +202685,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC p++ } if nPre <= 0 || nPre >= int32(1000) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34954, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34980, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -200404,7 +202696,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC _ = libc.Int32FromInt32(0) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+34991, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35017, zCmd, nCmd) == 0 { p1 = zArg nArg = int64(libc.Xstrlen(tls, zArg) + uint32(1)) azArg = _sqlite3Fts5MallocZero(tls, bp, int64(4)*nArg) @@ -200412,7 +202704,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC pSpace = pDel if azArg != 0 && pSpace != 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35000, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35026, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { nArg = 0 @@ -200435,10 +202727,11 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } goto _1 _1: + ; nArg++ } if p1 == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35033, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35059, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) @@ -200449,58 +202742,58 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC Xsqlite3_free(tls, pDel) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35067, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35093, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35075, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35101, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if *(*int8)(unsafe.Pointer(zArg)) != 0 { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_EXTERNAL) - (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35107, libc.VaList(bp+48, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35133, libc.VaList(bp+48, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_NONE) } } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35113, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35139, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35132, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35158, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35175, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35201, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35189, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35215, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, zArg, -int32(1)) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35227, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35253, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35238, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35264, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+5474, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+5499, zCmd, nCmd) == 0 { *(*[4]TFts5Enum)(unsafe.Pointer(bp + 4)) = [4]TFts5Enum{ 0: { - FzName: __ccgo_ts + 8193, + FzName: __ccgo_ts + 8218, FeVal: int32(FTS5_DETAIL_NONE), }, 1: { - FzName: __ccgo_ts + 17713, + FzName: __ccgo_ts + 17747, }, 2: { - FzName: __ccgo_ts + 35273, + FzName: __ccgo_ts + 35299, FeVal: int32(FTS5_DETAIL_COLUMNS), }, 3: {}, @@ -200508,20 +202801,20 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC v2 = _fts5ConfigSetEnum(tls, bp+4, zArg, pConfig+56) *(*int32)(unsafe.Pointer(bp)) = v2 if v2 != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35281, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35307, 0) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35312, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35338, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35322, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35348, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35356, libc.VaList(bp+48, nCmd, zCmd)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35382, libc.VaList(bp+48, nCmd, zCmd)) return int32(SQLITE_ERROR) } @@ -200595,15 +202888,15 @@ func _fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr var v2 uintptr _, _, _ = rc, v1, v2 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35384) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16660) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35389, libc.VaList(bp+8, zCol)) + if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35410) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16694) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35415, libc.VaList(bp+8, zCol)) rc = int32(SQLITE_ERROR) } else { if zArg != 0 { - if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35419) { + if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35445) { *(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*TFts5Config)(unsafe.Pointer(p)).FnCol))) = uint8(1) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35429, libc.VaList(bp+8, zArg)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35455, libc.VaList(bp+8, zArg)) rc = int32(SQLITE_ERROR) } } @@ -200629,7 +202922,7 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TFts5Buffer)(unsafe.Pointer(bp + 4)) = TFts5Buffer{} - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35460, libc.VaList(bp+24, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35486, libc.VaList(bp+24, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) if (*TFts5Config)(unsafe.Pointer(p)).FeContent != int32(FTS5_CONTENT_NONE) { i = 0 for { @@ -200637,12 +202930,13 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { break } if (*TFts5Config)(unsafe.Pointer(p)).FeContent == int32(FTS5_CONTENT_EXTERNAL) { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35465, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)))) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35491, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)))) } else { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35472, libc.VaList(bp+24, i)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35498, libc.VaList(bp+24, i)) } goto _1 _1: + ; i++ } } @@ -200699,8 +202993,8 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in (*TFts5Config)(unsafe.Pointer(pRet)).FzName = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 2*4)), -int32(1)) (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize = int32(1) (*TFts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL - if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35384) == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35480, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35410) == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35506, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } _ = libc.Int32FromInt32(0) @@ -200733,7 +203027,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if z == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35509, libc.VaList(bp+32, zOrig)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35535, libc.VaList(bp+32, zOrig)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bOption != 0 { @@ -200758,11 +203052,12 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _3 _3: + ; i++ } /* We only allow contentless_delete=1 if the table is indeed contentless. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FeContent != int32(FTS5_CONTENT_NONE) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35529, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35555, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* We only allow contentless_delete=1 if columnsize=0 is not present. @@ -200770,7 +203065,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in ** This restriction may be removed at some point. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35579, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35605, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* If a tokenizer= option was successfully parsed, the tokenizer has @@ -200784,18 +203079,18 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in zTail = uintptr(0) _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { - zTail = __ccgo_ts + 35067 + zTail = __ccgo_ts + 35093 } else { if (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { - zTail = __ccgo_ts + 35634 + zTail = __ccgo_ts + 35660 } } if zTail != 0 { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35642, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35668, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16660, -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16694, -int32(1)) } /* Formulate the zContentExprlist text */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -200830,6 +203125,7 @@ func _sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FazCol) @@ -200858,7 +203154,7 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { var _ /* rc at bp+0 */ int32 _, _, _, _ = i, zSep, zSql, v2 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35653, 0) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35679, 0) i = 0 for { if !(zSql != 0 && i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { @@ -200867,15 +203163,16 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { if i == 0 { v2 = __ccgo_ts + 1648 } else { - v2 = __ccgo_ts + 14965 + v2 = __ccgo_ts + 14990 } zSep = v2 - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35669, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*4)))) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35695, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*4)))) goto _1 _1: + ; i++ } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35676, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35384)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35702, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35410)) _ = libc.Int32FromInt32(0) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_declare_vtab(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) @@ -201023,7 +203320,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV var _ /* zRankArgs at bp+4 */ uintptr _, _, _, _, _, _, _, _, _, _ = bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, zIn, v1 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35702) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35728) { pgsz = 0 if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { pgsz = Xsqlite3_value_int(tls, pVal) @@ -201034,7 +203331,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35707) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35733) { nHashSize = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nHashSize = Xsqlite3_value_int(tls, pVal) @@ -201045,7 +203342,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35716) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35742) { nAutomerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nAutomerge = Xsqlite3_value_int(tls, pVal) @@ -201059,7 +203356,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35726) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35752) { nUsermerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nUsermerge = Xsqlite3_value_int(tls, pVal) @@ -201070,7 +203367,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35736) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35762) { nCrisisMerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nCrisisMerge = Xsqlite3_value_int(tls, pVal) @@ -201087,7 +203384,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35748) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35774) { nVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nVal = Xsqlite3_value_int(tls, pVal) @@ -201102,7 +203399,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = nVal } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35384) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35410) { zIn = Xsqlite3_value_text(tls, pVal) rc = _sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+4) if rc == SQLITE_OK { @@ -201117,7 +203414,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35760) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35786) { bVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { bVal = Xsqlite3_value_int(tls, pVal) @@ -201159,7 +203456,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in var _ /* p at bp+0 */ uintptr var _ /* rc at bp+4 */ int32 _, _, _, _, _ = iVersion, pVal, zK, zSelect, zSql - zSelect = __ccgo_ts + 35774 + zSelect = __ccgo_ts + 35800 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 4)) = SQLITE_OK iVersion = 0 @@ -201180,7 +203477,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zK = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) pVal = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) - if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35806) { + if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35832) { iVersion = Xsqlite3_value_int(tls, pVal) } else { *(*int32)(unsafe.Pointer(bp + 8)) = 0 @@ -201193,7 +203490,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in *(*int32)(unsafe.Pointer(bp + 4)) = int32(SQLITE_ERROR) if (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { _ = libc.Int32FromInt32(0) - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35814, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35840, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = iVersion @@ -201415,17 +203712,18 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } } if int32(*(*int8)(unsafe.Pointer(z2))) == int32('\000') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35885, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35911, 0) return FTS5_EOF } goto _1 _1: + ; z2++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(z2) - int32(z) default: if _sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(z))) == 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35905, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35931, libc.VaList(bp+8, z)) return FTS5_EOF } tok = int32(FTS5_STRING) @@ -201436,16 +203734,17 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } goto _2 _2: + ; z21++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(z21) - int32(z) - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35936, uint32(2)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35962, uint32(2)) == 0 { tok = int32(FTS5_OR) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35939, uint32(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35965, uint32(3)) == 0 { tok = int32(FTS5_NOT) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30680, uint32(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30706, uint32(3)) == 0 { tok = int32(FTS5_AND) } break @@ -201550,6 +203849,7 @@ func _fts5ExprCountChar(tls *libc.TLS, z uintptr, nByte int32) (r int32) { } goto _1 _1: + ; ii++ } return nRet @@ -201610,6 +203910,7 @@ func _sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol i } goto _2 _2: + ; jj++ } v5 = iOut @@ -201667,6 +203968,7 @@ func _sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 36 + uintptr(i)*4))) goto _1 _1: + ; i++ } _sqlite3Fts5ParseNearsetFree(tls, (*TFts5ExprNode)(unsafe.Pointer(p)).FpNear) @@ -201714,6 +204016,7 @@ func _sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*4)) = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*4)) goto _1 _1: + ; i++ } (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase @@ -201760,6 +204063,7 @@ func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uint } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if pbEof != 0 && bRetValid == 0 { @@ -201818,6 +204122,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if nIter == int32(1) { @@ -201846,6 +204151,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _2 _2: + ; i++ } if iMin == libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0) i = 0 for { @@ -201999,6 +204310,7 @@ ismatch_out: } goto _4 _4: + ; i++ } if aIter != bp+8 { @@ -202123,6 +204435,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*40))).FpOut = pPoslist goto _1 _1: + ; i++ } for int32(1) != 0 { @@ -202151,6 +204464,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -202167,6 +204481,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _3 _3: + ; i++ } iAdv = 0 @@ -202182,6 +204497,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _4 _4: + ; i++ } if _fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*40) != 0 { @@ -202189,6 +204505,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } } ismatch_out: + ; bRet = libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a))).FpOut)).Fn > 0) *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 160)) if a != bp { @@ -202253,6 +204570,7 @@ func _fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if rc != SQLITE_OK { @@ -202290,6 +204608,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _1 _1: + ; pTerm = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym } return (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn @@ -202315,6 +204634,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) @@ -202389,6 +204709,7 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _3 _3: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if bHit == 0 { @@ -202397,11 +204718,13 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _2 _2: + ; j++ } } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 @@ -202449,6 +204772,7 @@ func _fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { _fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 36 + uintptr(i)*4))) goto _1 _1: + ; i++ } } @@ -202468,6 +204792,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 goto _1 _1: + ; i++ } } else { @@ -202479,6 +204804,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { _fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 36 + uintptr(i1)*4))) goto _2 _2: + ; i1++ } } @@ -202582,10 +204908,12 @@ func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r in } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ } } @@ -202643,6 +204971,7 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } /* Set the EOF flag if either all synonym iterators are at EOF or an @@ -202729,6 +205058,7 @@ func _fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FiRowid @@ -202760,6 +205090,7 @@ func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVali } goto _1 _1: + ; i++ } _fts5ExprNodeTest_OR(tls, pExpr, pNode) @@ -202817,6 +205148,7 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) } goto _1 _1: + ; iChild++ } } @@ -202946,6 +205278,7 @@ func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { nEof += (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 36)))).FiRowid @@ -203079,10 +205412,12 @@ func _fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { Xsqlite3_free(tls, pSyn) goto _2 _2: + ; pSyn = pNext } goto _1 _1: + ; i++ } if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { @@ -203305,6 +205640,7 @@ func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { _fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 12 + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) @@ -203460,6 +205796,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp tflags = int32(FTS5_TOKEN_COLOCATED) goto _2 _2: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -203468,6 +205805,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp } goto _1 _1: + ; i++ } } else { @@ -203511,8 +205849,8 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp func _sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35943, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint32(4)) != 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) + if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35969, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint32(4)) != 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34750, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) } } @@ -203532,12 +205870,13 @@ func _sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, } c = *(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) if int32(c) < int32('0') || int32(c) > int32('9') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35948, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35974, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) return } nNear = nNear*int32(10) + (int32(*(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - int32('0')) goto _1 _1: + ; i++ } } else { @@ -203588,6 +205927,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u } goto _2 _2: + ; i++ } j = nCol @@ -203598,6 +205938,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-int32(1))*4)) goto _3 _3: + ; j-- } *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol @@ -203636,6 +205977,7 @@ func _sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) (r } goto _1 _1: + ; i++ } } @@ -203664,10 +206006,11 @@ func _sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p u } goto _1 _1: + ; iCol++ } if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21016, libc.VaList(bp+8, z)) } else { pRet = _fts5ParseColset(tls, pParse, pColset, iCol) } @@ -203776,6 +206119,7 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u _fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 36 + uintptr(i)*4)), pColset, ppFree) goto _1 _1: + ; i++ } } @@ -203793,7 +206137,7 @@ func _sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pC var _ /* pFree at bp+0 */ uintptr *(*uintptr)(unsafe.Pointer(bp)) = pColset if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35977, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36003, 0) } else { _fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) } @@ -203851,6 +206195,7 @@ func _fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight = v4 goto _3 _3: + ; ii++ } } @@ -203908,6 +206253,7 @@ func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uint } goto _1 _1: + ; ii++ } if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { @@ -203981,17 +206327,18 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin } goto _1 _1: + ; iPhrase++ } if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 12)) if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 20))).FbFirst != 0 { if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) { - v2 = __ccgo_ts + 36030 + v2 = __ccgo_ts + 36056 } else { - v2 = __ccgo_ts + 35943 + v2 = __ccgo_ts + 35969 } - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36037, libc.VaList(bp+8, v2)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36063, libc.VaList(bp+8, v2)) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -204000,7 +206347,7 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin _fts5ExprAddChildren(tls, pRet, pLeft) _fts5ExprAddChildren(tls, pRet, pRight) if (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight > int32(SQLITE_FTS5_MAX_EXPR_DEPTH) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36087, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36113, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -204168,6 +206515,7 @@ func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r } goto _1 _1: + ; i++ } } @@ -204208,6 +206556,7 @@ func _fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -204230,6 +206579,7 @@ func _fts5QueryTerm(tls *libc.TLS, pToken uintptr, nToken int32) (r int32) { } goto _1 _1: + ; ii++ } return ii @@ -204282,10 +206632,12 @@ func _fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pTok } goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; i++ } return SQLITE_OK @@ -204315,6 +206667,7 @@ func _sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uint } goto _1 _1: + ; i++ } return _sqlite3Fts5Tokenize(tls, pConfig, int32(FTS5_TOKENIZE_DOCUMENT), z, n, bp, __ccgo_fp(_fts5ExprPopulatePoslistsCb)) @@ -204334,6 +206687,7 @@ func _fts5ExprClearPoslists(tls *libc.TLS, pNode uintptr) { _fts5ExprClearPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 36 + uintptr(i)*4))) goto _1 _1: + ; i++ } } @@ -204361,6 +206715,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _1 _1: + ; i++ } case int32(FTS5_OR): @@ -204375,6 +206730,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _2 _2: + ; i1++ } return bRet @@ -204498,10 +206854,12 @@ func _sqlite3Fts5ExprClearTokens(tls *libc.TLS, pExpr uintptr) { _sqlite3Fts5IndexIterClearTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter) goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; ii++ } } @@ -204674,10 +207032,12 @@ func _sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { Xsqlite3_free(tls, pSlot) goto _2 _2: + ; pSlot = pNext } goto _1 _1: + ; i++ } libc.Xmemset(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint32((*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint32(4)) @@ -204697,6 +207057,7 @@ func _fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) (r uint32) { h = h< 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pLvl + uintptr(-libc.Int32FromInt32(1))*12))).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { @@ -206551,6 +208926,7 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui } goto _1 _1: + ; iLvl++ } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -206660,7 +209036,7 @@ func _fts5IndexDataVersion(tls *libc.TLS, p uintptr) (r Ti64) { iVersion = 0 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*TFts5Index)(unsafe.Pointer(p)).FpDataVersion == uintptr(0) { - (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+84, Xsqlite3_mprintf(tls, __ccgo_ts+36291, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) + (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+84, Xsqlite3_mprintf(tls, __ccgo_ts+36317, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return 0 } @@ -206748,7 +209124,7 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn = int32(4) if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { _ = libc.Int32FromInt32(0) - libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36286, uint32(4)) + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36312, uint32(4)) *(*int32)(unsafe.Pointer(bp + 4)) += int32(4) } *(*int32)(unsafe.Pointer(bp + 4)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) @@ -206785,10 +209161,12 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { } goto _3 _3: + ; iSeg++ } goto _2 _2: + ; iLvl++ } _fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn) @@ -206840,10 +209218,12 @@ func _fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- goto _2 _2: + ; is-- } goto _1 _1: + ; il++ } } @@ -206889,6 +209269,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _1 _1: + ; iTst-- } if iTst >= 0 { @@ -206906,6 +209287,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _2 _2: + ; i++ } if szMax >= szSeg { @@ -206956,6 +209338,7 @@ func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { } goto _1 _1: + ; iOff++ } if iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn { @@ -207025,6 +209408,7 @@ func _fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) (r int32) { _fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*28) goto _1 _1: + ; i++ } return (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof @@ -207056,6 +209440,7 @@ func _fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; i-- } } @@ -207145,6 +209530,7 @@ func _fts5DlidxIterFree(tls *libc.TLS, pIter uintptr) { _fts5DataRelease(tls, (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8 + uintptr(i)*28))).FpData) goto _1 _1: + ; i++ } Xsqlite3_free(tls, pIter) @@ -207181,6 +209567,7 @@ func _fts5DlidxIterInit(tls *libc.TLS, p uintptr, bRev int32, iSegid int32, iLea } goto _1 _1: + ; i++ } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -207716,6 +210103,7 @@ func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm ui _fts5SegIterLoadNPos(tls, p, pIter) return next_none_eof: + ; _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } @@ -207921,6 +210309,7 @@ func _fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _2 _2: + ; pgno++ } } @@ -208053,6 +210442,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } goto _3 _3: + ; i++ } nMatch += i @@ -208089,6 +210479,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } } search_failed: + ; if bGe == 0 { _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) @@ -208119,6 +210510,7 @@ search_failed: } } search_success: + ; if int64(*(*Tu32)(unsafe.Pointer(bp)))+int64(*(*Tu32)(unsafe.Pointer(bp + 8))) > int64(n) || *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(1) { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { @@ -211919,6 +214345,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu nOut += (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(i)*12))).Fn goto _1 _1: + ; i++ } if nOut == 0 { @@ -212026,6 +214453,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu } goto _2 _2: + ; i++ } } else { @@ -212100,6 +214528,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _1 _1: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+20) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -212144,6 +214573,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _4 _4: + ; iStore++ } if iStore == i1+nMerge { @@ -212156,11 +214586,13 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*12) goto _5 _5: + ; iStore++ } } goto _3 _3: + ; i++ } iLastRowid = 0 @@ -212169,6 +214601,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid goto _2 _2: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+16) } _ = libc.Int32FromInt32(0) @@ -212188,10 +214621,12 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*12) goto _7 _7: + ; iFree++ } goto _6 _6: + ; i += nMerge } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -212308,11 +214743,11 @@ func _sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uin if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Index)(unsafe.Pointer(p)).FpConfig = pConfig (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit = int32(FTS5_WORK_UNIT) - (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36598, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36624, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25715, __ccgo_ts+36606, 0, pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25741, __ccgo_ts+36632, 0, pzErr) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11768, __ccgo_ts+36641, int32(1), pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11793, __ccgo_ts+36667, int32(1), pzErr) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexReinit(tls, p) @@ -212391,6 +214826,7 @@ func _sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nC } goto _1 _1: + ; i++ } return n @@ -212454,6 +214890,7 @@ func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pT } goto _1 _1: + ; i++ } return rc @@ -212576,6 +215013,7 @@ func _fts5TokendataIterDelete(tls *libc.TLS, pSet uintptr) { _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(pSet + 28 + uintptr(ii)*4))) goto _1 _1: + ; ii++ } Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaPoslistReader) @@ -212660,6 +215098,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _1 _1: + ; ii++ } if nHit == 0 { @@ -212699,6 +215138,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _2 _2: + ; ii++ } /* Ensure the output buffer is large enough */ @@ -212740,6 +215180,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _5 _5: + ; ii++ } /* If all readers were at EOF, break out of the loop. */ @@ -212773,9 +215214,10 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { // */ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti64) { var ii int32 - var p, pT uintptr - _, _, _ = ii, p, pT + var p, pIndex, pT uintptr + _, _, _, _ = ii, p, pIndex, pT pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + pIndex = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex ii = 0 for { if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { @@ -212783,16 +215225,19 @@ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti6 } p = *(*uintptr)(unsafe.Pointer(pT + 28 + uintptr(ii)*4)) if int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && ((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid || bFrom != 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom) { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, bFrom, iFrom) - for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(p)).FpIndex)).Frc == SQLITE_OK { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, 0, 0) + _fts5MultiIterNext(tls, pIndex, p, bFrom, iFrom) + for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5MultiIterNext(tls, pIndex, p, 0, 0) } } goto _1 _1: + ; ii++ } - _fts5IterSetOutputsTokendata(tls, pIter) + if (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5IterSetOutputsTokendata(tls, pIter) + } } // C documentation @@ -212841,7 +215286,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in pNew = _fts5MultiIterAlloc(tls, p, (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment) if pSmall != 0 { _sqlite3Fts5BufferSet(tls, p+40, bp, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fn, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fp) - _sqlite3Fts5BufferAppendBlob(tls, p+40, bp, uint32(1), __ccgo_ts+36685) + _sqlite3Fts5BufferAppendBlob(tls, p+40, bp, uint32(1), __ccgo_ts+36711) } else { _sqlite3Fts5BufferSet(tls, p+40, bp, nToken, pToken) } @@ -212900,10 +215345,12 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _4 _4: + ; iSeg-- } goto _3 _3: + ; iLvl++ } _fts5TokendataSetTermIfEof(tls, pPrev, pSmall) @@ -212929,6 +215376,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _5 _5: + ; ii++ } /* If pSmall is still NULL at this point, then the new iterator does @@ -212956,11 +215404,13 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in (*(*TFts5SegIter)(unsafe.Pointer(pIter + 72 + uintptr(iSeg1)*96))).Fflags |= int32(FTS5_SEGITER_ONETERM) goto _7 _7: + ; iSeg1++ } _fts5MultiIterFinishSetup(tls, p, pIter) goto _6 _6: + ; ii1++ } } @@ -213037,6 +215487,7 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int } goto _1 _1: + ; iIdx++ } } @@ -213261,6 +215712,7 @@ func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pTok } goto _1 _1: + ; ii++ } if ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter { @@ -213313,6 +215765,7 @@ func _sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSiz i += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), anSize+uintptr(iCol)*8)) goto _1 _1: + ; iCol++ } } @@ -213363,7 +215816,7 @@ func _sqlite3Fts5IndexSetCookie(tls *libc.TLS, p uintptr, iNew int32) (r int32) *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) _ = libc.Int32FromInt32(0) _sqlite3Fts5Put32(tls, bp, iNew) - rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36140, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+4) + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36166, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+4) if rc == SQLITE_OK { Xsqlite3_blob_write(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), bp, int32(4), 0) rc = Xsqlite3_blob_close(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) @@ -213503,6 +215956,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*4)))).Fp+4, uint32(0)) goto _1 _1: + ; ii++ } /* Loop through the current pages of the hash table. */ @@ -213556,6 +216010,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui } goto _5 _5: + ; iIn++ } /* If this is page 0 of the old hash, copy the rowid-0-flag from the @@ -213567,6 +216022,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5DataRelease(tls, pFree) goto _2 _2: + ; ii++ } return res @@ -213667,6 +216123,7 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u } goto _3 _3: + ; ii++ } /* Rebuild the hash table. */ @@ -213757,6 +216214,7 @@ func _fts5IndexTombstoneAdd(tls *libc.TLS, p uintptr, pSeg uintptr, iRowid Tu64) _fts5DataWrite(tls, p, iTombstoneRowid, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 4)) + uintptr(ii)*4)))).Fp, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 4)) + uintptr(ii)*4)))).Fnn) goto _3 _3: + ; ii++ } (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone = *(*int32)(unsafe.Pointer(bp)) @@ -213800,10 +216258,12 @@ func _sqlite3Fts5IndexContentlessDelete(tls *libc.TLS, p uintptr, iOrigin Ti64, } goto _2 _2: + ; iSeg-- } goto _1 _1: + ; iLvl-- } _fts5StructureRelease(tls, pStruct) @@ -213840,6 +216300,7 @@ func _sqlite3Fts5IndexEntryCksum(tls *libc.TLS, iRowid Ti64, iCol int32, iPos in ret += ret<> libc.Int32FromInt32(32)) iTokOff = int32(*(*Ti64)(unsafe.Pointer(bp + 24)) & libc.Int64FromInt32(0x7FFFFFFF)) @@ -214191,6 +216657,7 @@ func _sqlite3Fts5IndexIntegrityCheck(tls *libc.TLS, p uintptr, cksum Tu64, bUseC } goto _3 _3: + ; _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp + 12)), 0, 0) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 12))) @@ -214779,7 +217246,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36778, 0) + (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36804, 0) return int32(SQLITE_ERROR) } idxStr = Xsqlite3_malloc(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*int32(8)+int32(1)) @@ -214819,7 +217286,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v3 = iIdxStr iIdxStr++ *(*int8)(unsafe.Pointer(idxStr + uintptr(v3))) = int8('M') - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5113, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5138, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) _ = libc.Int32FromInt32(0) } @@ -214841,7 +217308,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v6 = int32('G') } *(*int8)(unsafe.Pointer(idxStr + uintptr(v5))) = int8(v6) - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5113, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5138, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) iCons++ v7 = iCons @@ -214862,6 +217329,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _1 _1: + ; i++ } if bSeenEq == 0 { @@ -214901,6 +217369,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _10 _10: + ; i++ } } @@ -214979,6 +217448,7 @@ func _fts5NewTransaction(tls *libc.TLS, pTab uintptr) (r int32) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return _sqlite3Fts5StorageReset(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) @@ -215076,6 +217546,7 @@ func _fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { Xsqlite3_free(tls, pData) goto _1 _1: + ; pData = pNext } Xsqlite3_finalize(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) @@ -215109,6 +217580,7 @@ func _fts5CloseMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 4 } *(*uintptr)(unsafe.Pointer(pp)) = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext @@ -215150,6 +217622,7 @@ func _fts5SorterNext(tls *libc.TLS, pCsr uintptr) (r int32) { *(*int32)(unsafe.Pointer(pSorter + 20 + uintptr(i)*4)) = iOff goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pSorter + 20 + uintptr(i)*4)) = t__predefined_ptrdiff_t(aBlob+uintptr(nBlob)) - int32(a) @@ -215180,6 +217653,7 @@ func _fts5TripCursors(tls *libc.TLS, pTab uintptr) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } } @@ -215338,7 +217812,7 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int ** ** If SQLite a built-in statement cache, this wouldn't be a problem. */ if zRankArgs != 0 { - v1 = __ccgo_ts + 14965 + v1 = __ccgo_ts + 14990 } else { v1 = __ccgo_ts + 1648 } @@ -215348,11 +217822,11 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int v2 = __ccgo_ts + 1648 } if bDesc != 0 { - v3 = __ccgo_ts + 36817 + v3 = __ccgo_ts + 36843 } else { - v3 = __ccgo_ts + 36822 + v3 = __ccgo_ts + 36848 } - rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36826, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) + rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36852, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter if rc == SQLITE_OK { _ = libc.Int32FromInt32(0) @@ -215407,18 +217881,19 @@ func _fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr } goto _1 _1: + ; n++ } _ = libc.Int32FromInt32(0) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SPECIAL) - if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36881, z, n) { + if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36907, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = int64(_sqlite3Fts5IndexReads(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) } else { - if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5456, z, n) { + if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5481, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId } else { /* An unrecognized directive. Return an error message. */ - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36887, libc.VaList(bp+8, n, z)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36913, libc.VaList(bp+8, n, z)) rc = int32(SQLITE_ERROR) } } @@ -215445,6 +217920,7 @@ func _fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) (r uintptr) } goto _1 _1: + ; pAux = (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpNext } /* No function of the specified name was found. Return 0. */ @@ -215467,7 +217943,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs if zRankArgs != 0 { - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36915, libc.VaList(bp+16, zRankArgs)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36941, libc.VaList(bp+16, zRankArgs)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp+4, uintptr(0)) @@ -215487,6 +217963,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*4)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), i) goto _1 _1: + ; i++ } } @@ -215502,7 +217979,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { pAux = _fts5FindAuxiliary(tls, pTab, zRank) if pAux == uintptr(0) { _ = libc.Int32FromInt32(0) - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36925, libc.VaList(bp+16, zRank)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36951, libc.VaList(bp+16, zRank)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -215536,7 +218013,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui *(*int32)(unsafe.Pointer(pCsr + 56)) |= int32(FTS5CSR_FREE_ZRANK) } else { if rc == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36946, libc.VaList(bp+16, z)) + (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36972, libc.VaList(bp+16, z)) } } } else { @@ -215544,7 +218021,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs } else { - (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34878 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34904 (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) } } @@ -215595,7 +218072,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint iIdxStr = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36778, 0) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36804, 0) return int32(SQLITE_ERROR) } if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0 { @@ -215680,6 +218157,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } goto _1 _1: + ; i++ } if idxNum&int32(FTS5_BI_ORDER_RANK) != 0 { @@ -215752,7 +218230,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36979, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37005, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) rc = int32(SQLITE_ERROR) } else { /* This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup @@ -215778,6 +218256,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } filter_out: + ; _sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg return rc @@ -215939,36 +218418,36 @@ func _fts5SpecialInsert(tls *libc.TLS, pTab uintptr, zCmd uintptr, pVal uintptr) rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp)) = 0 bLoadConfig = 0 - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37015, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37041, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37026, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37052, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageDeleteAll(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37106, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37132, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37114, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37140, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageRebuild(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17327, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17361, zCmd) { rc = _sqlite3Fts5StorageOptimize(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37170, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37196, zCmd) { nMerge = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageMerge(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, nMerge) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37176, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37202, zCmd) { iArg = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iArg) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37192, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37218, zCmd) { rc = _sqlite3Fts5FlushToDisk(tls, pTab) } else { rc = _sqlite3Fts5FlushToDisk(tls, pTab) @@ -216071,9 +218550,9 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, if eType0 == int32(SQLITE_NULL) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*4))) != int32(SQLITE_NULL) { /* A "special" INSERT op. These are handled separately. */ z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*4))) - if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17847, z) { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17881, z) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37198, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37224, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _fts5SpecialDelete(tls, pTab, apVal) @@ -216104,11 +218583,11 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, ** VIRTUAL TABLE statement contained "contentless_delete=1". */ if eType0 == int32(SQLITE_INTEGER) && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) && (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete == 0 { if nArg > int32(1) { - v1 = __ccgo_ts + 20835 + v1 = __ccgo_ts + 20869 } else { - v1 = __ccgo_ts + 37257 + v1 = __ccgo_ts + 37283 } - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37269, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37295, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if nArg == int32(1) { @@ -216159,7 +218638,7 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && bUpdateOrDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FbSecureDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion == int32(FTS5_CURRENT_VERSION) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35832, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = int32(FTS5_CURRENT_VERSION_SECUREDELETE) } @@ -216328,6 +218807,7 @@ func _fts5CsrPoslist(tls *libc.TLS, pCsr uintptr, iPhrase int32, pa uintptr, pn } goto _1 _1: + ; i++ } Xsqlite3_free(tls, aPopulator) @@ -216398,6 +218878,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -216413,6 +218894,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _2 _2: + ; i++ } if iBest < 0 { @@ -216540,6 +219022,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _1 _1: + ; i++ } } else { @@ -216558,6 +219041,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _2 _2: + ; i1++ } } @@ -216574,6 +219058,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr *(*int32)(unsafe.Pointer(pnToken)) += *(*int32)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i2)*4)) goto _3 _3: + ; i2++ } } else { @@ -216611,6 +219096,7 @@ func _fts5ApiSetAuxdata(tls *libc.TLS, pCtx uintptr, pPtr uintptr, xDelete uintp } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -216650,6 +219136,7 @@ func _fts5ApiGetAuxdata(tls *libc.TLS, pCtx uintptr, bClear int32) (r uintptr) { } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -216907,6 +219394,7 @@ func _fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData u } goto _1 _1: + ; rc = _fts5NextMethod(tls, *(*uintptr)(unsafe.Pointer(bp))) } } @@ -216934,6 +219422,7 @@ func _fts5CursorFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId Ti64) (r uintpt } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return pCsr @@ -216950,7 +219439,7 @@ func _fts5ApiCallback(tls *libc.TLS, context uintptr, argc int32, argv uintptr) iCsrId = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) pCsr = _fts5CursorFromCsrid(tls, (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal, iCsrId) if pCsr == uintptr(0) || (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37306, libc.VaList(bp+8, iCsrId)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37332, libc.VaList(bp+8, iCsrId)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } else { @@ -217017,9 +219506,11 @@ func _fts5PoslistBlob(tls *libc.TLS, pCtx uintptr, pCsr uintptr) (r int32) { } goto _4 _1: + ; /* Append the varints */ i = 0 _7: + ; if !(i < nPhrase-int32(1)) { goto _5 } @@ -217027,10 +219518,12 @@ _7: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+4, int64(nByte)) goto _6 _6: + ; i++ goto _7 goto _5 _5: + ; /* Append the position lists */ i = 0 for { @@ -217041,10 +219534,12 @@ _5: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+4, uint32(nPoslist), *(*uintptr)(unsafe.Pointer(bp + 20))) goto _8 _8: + ; i++ } goto _4 _2: + ; /* Append the varints */ i = 0 for { @@ -217055,6 +219550,7 @@ _2: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+4, int64(*(*int32)(unsafe.Pointer(bp + 28)))) goto _9 _9: + ; i++ } /* Append the position lists */ @@ -217067,12 +219563,15 @@ _2: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+4, uint32(*(*int32)(unsafe.Pointer(bp + 36))), *(*uintptr)(unsafe.Pointer(bp + 32))) goto _10 _10: + ; i++ } goto _4 _3: + ; goto _4 _4: + ; Xsqlite3_result_blob(tls, pCtx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 4))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp + 4))).Fn, __ccgo_fp(Xsqlite3_free)) return *(*int32)(unsafe.Pointer(bp)) } @@ -217132,7 +219631,7 @@ func _fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = uintptr(0) } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 && Xsqlite3_vtab_nochange(tls, pCtx) != 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37327, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37353, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -217330,6 +219829,7 @@ func _fts5LocateTokenizer(tls *libc.TLS, pGlobal uintptr, zName uintptr) (r uint } goto _1 _1: + ; pMod = (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).FpNext } } @@ -217374,7 +219874,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr if pMod == uintptr(0) { _ = libc.Int32FromInt32(0) rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37398, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37424, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) } else { if azArg != 0 { v2 = azArg + 1*4 @@ -217390,7 +219890,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr (*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi = pMod + 8 if rc != SQLITE_OK { if pzErr != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37420, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37446, 0) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern = _sqlite3Fts5TokenizerPattern(tls, (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok) @@ -217419,6 +219919,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pAux) goto _1 _1: + ; pAux = pNextAux } pTok = (*TFts5Global)(unsafe.Pointer(pGlobal)).FpTok @@ -217433,6 +219934,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pTok) goto _2 _2: + ; pTok = pNextTok } Xsqlite3_free(tls, pGlobal) @@ -217444,7 +219946,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { pGlobal = Xsqlite3_user_data(tls, pCtx) _ = nArg _ = libc.Int32FromInt32(0) - ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37451) + ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37477) if ppApi != 0 { *(*uintptr)(unsafe.Pointer(ppApi)) = pGlobal } @@ -217459,7 +219961,7 @@ func _fts5SourceIdFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apUnused uintptr _ = libc.Int32FromInt32(0) _ = nArg _ = apUnused - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37464, -int32(1), uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37490, -int32(1), uintptr(-libc.Int32FromInt32(1))) } // C documentation @@ -217481,17 +219983,18 @@ func _fts5ShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName2 = [5]uintptr{ - 0: __ccgo_ts + 37555, - 1: __ccgo_ts + 35067, - 2: __ccgo_ts + 25715, - 3: __ccgo_ts + 35634, - 4: __ccgo_ts + 11768, + 0: __ccgo_ts + 37581, + 1: __ccgo_ts + 35093, + 2: __ccgo_ts + 25741, + 3: __ccgo_ts + 35660, + 4: __ccgo_ts + 11793, } // C documentation @@ -217512,10 +220015,10 @@ func _fts5IntegrityMethod(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zTabnam _ = isQuick rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, 0) if rc&int32(0xff) == int32(SQLITE_CORRUPT) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37562, libc.VaList(bp+8, zSchema, zTabname)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37588, libc.VaList(bp+8, zSchema, zTabname)) } else { if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37608, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37634, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) } } _sqlite3Fts5IndexCloseReader(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) @@ -217538,7 +220041,7 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateFunction = __ccgo_fp(_fts5CreateAux) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateTokenizer = __ccgo_fp(_fts5CreateTokenizer) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxFindTokenizer = __ccgo_fp(_fts5FindTokenizer) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37671, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37697, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) if rc == SQLITE_OK { rc = _sqlite3Fts5IndexInit(tls, db) } @@ -217555,10 +220058,10 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { rc = _sqlite3Fts5VocabInit(tls, pGlobal, db) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37671, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37697, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37676, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37702, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) } } /* If SQLITE_FTS5_ENABLE_TEST_MI is defined, assume that the file @@ -217663,17 +220166,17 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(p + 24 + uintptr(eStmt)*4)) == uintptr(0) { azStmt = [11]uintptr{ - 0: __ccgo_ts + 37691, - 1: __ccgo_ts + 37759, - 2: __ccgo_ts + 37828, - 3: __ccgo_ts + 37861, - 4: __ccgo_ts + 37900, - 5: __ccgo_ts + 37940, - 6: __ccgo_ts + 37979, - 7: __ccgo_ts + 38022, - 8: __ccgo_ts + 38061, - 9: __ccgo_ts + 38105, - 10: __ccgo_ts + 38145, + 0: __ccgo_ts + 37717, + 1: __ccgo_ts + 37785, + 2: __ccgo_ts + 37854, + 3: __ccgo_ts + 37887, + 4: __ccgo_ts + 37926, + 5: __ccgo_ts + 37966, + 6: __ccgo_ts + 38005, + 7: __ccgo_ts + 38048, + 8: __ccgo_ts + 38087, + 9: __ccgo_ts + 38131, + 10: __ccgo_ts + 38171, } pC = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig zSql = uintptr(0) @@ -217701,6 +220204,7 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)+int32(1)))) = int8(',') goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)-int32(1)))) = int8('\000') @@ -217709,14 +220213,14 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, } case int32(FTS5_STMT_REPLACE_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v2 = __ccgo_ts + 38168 + v2 = __ccgo_ts + 38194 } else { v2 = __ccgo_ts + 1648 } zSql = Xsqlite3_mprintf(tls, azStmt[eStmt], libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pC)).FzDb, (*TFts5Config)(unsafe.Pointer(pC)).FzName, v2)) case int32(FTS5_STMT_LOOKUP_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v3 = __ccgo_ts + 38171 + v3 = __ccgo_ts + 38197 } else { v3 = __ccgo_ts + 1648 } @@ -217774,12 +220278,12 @@ func _sqlite3Fts5DropAll(tls *libc.TLS, pConfig uintptr) (r int32) { defer tls.Free(64) var rc int32 _ = rc - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38179, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38205, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38283, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38309, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38321, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38347, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } return rc } @@ -217788,7 +220292,7 @@ func _fts5StorageRenameOne(tls *libc.TLS, pConfig uintptr, pRc uintptr, zTail ui bp := tls.Alloc(48) defer tls.Free(48) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38359, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) + *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38385, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) } } @@ -217800,14 +220304,14 @@ func _sqlite3Fts5StorageRename(tls *libc.TLS, pStorage uintptr, zName uintptr) ( _ = pConfig pConfig = (*TFts5Storage)(unsafe.Pointer(pStorage)).FpConfig *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageSync(tls, pStorage) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25715, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11768, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37555, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25741, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11793, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37581, zName) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35634, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35660, zName) } if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35067, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35093, zName) } return *(*int32)(unsafe.Pointer(bp)) } @@ -217827,13 +220331,13 @@ func _sqlite3Fts5CreateTable(tls *libc.TLS, pConfig uintptr, zPost uintptr, zDef _, _ = rc, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if bWithout != 0 { - v1 = __ccgo_ts + 30355 + v1 = __ccgo_ts + 30381 } else { v1 = __ccgo_ts + 1648 } - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38401, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38427, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38431, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38457, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) } return rc @@ -217874,35 +220378,36 @@ func _sqlite3Fts5StorageOpen(tls *libc.TLS, pConfig uintptr, pIndex uintptr, bCr if zDefn == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38475, 0) + Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38501, 0) iOff = int32(libc.Xstrlen(tls, zDefn)) i = 0 for { if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { break } - Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38498, libc.VaList(bp+8, i)) + Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38524, libc.VaList(bp+8, i)) iOff += int32(libc.Xstrlen(tls, zDefn+uintptr(iOff))) goto _2 _2: + ; i++ } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35067, zDefn, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35093, zDefn, 0, pzErr) } Xsqlite3_free(tls, zDefn) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - zCols = __ccgo_ts + 38504 + zCols = __ccgo_ts + 38530 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - zCols = __ccgo_ts + 38536 + zCols = __ccgo_ts + 38562 } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35634, zCols, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35660, zCols, 0, pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37555, __ccgo_ts+38584, int32(1), pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37581, __ccgo_ts+38610, int32(1), pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35832, uintptr(0), int32(FTS5_CURRENT_VERSION)) } } if rc != 0 { @@ -217931,6 +220436,7 @@ func _sqlite3Fts5StorageClose(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(p + 24 + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -218033,6 +220539,7 @@ func _fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel Ti64, apVal uint } goto _1 _1: + ; iCol++ } if rc == SQLITE_OK && (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow < int64(1) { @@ -218173,6 +220680,7 @@ func _fts5StorageSaveTotals(tls *libc.TLS, p uintptr) (r int32) { _sqlite3Fts5BufferAppendVarint(tls, bp+12, bp, *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8))) goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 12)) == SQLITE_OK { @@ -218246,9 +220754,9 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig (*TFts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 /* Delete the contents of the %_data and %_docsize tables. */ - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38601, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38627, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38651, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38677, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } /* Reinitialize the %_data table. This call creates the initial structure ** and averages records. */ @@ -218256,7 +220764,7 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3Fts5IndexReinit(tls, (*TFts5Storage)(unsafe.Pointer(p)).FpIndex) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35832, uintptr(0), int32(FTS5_CURRENT_VERSION)) } return rc } @@ -218303,6 +220811,7 @@ func _sqlite3Fts5StorageRebuild(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 16))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 16))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 16))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -218400,6 +220909,7 @@ func _sqlite3Fts5StorageContentInsert(tls *libc.TLS, p uintptr, apVal uintptr, p rc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*4))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -218448,6 +220958,7 @@ func _sqlite3Fts5StorageIndexInsert(tls *libc.TLS, p uintptr, apVal uintptr, iRo *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 4))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 4))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 4))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -218467,7 +220978,7 @@ func _fts5StorageCount(tls *libc.TLS, p uintptr, zSuffix uintptr, pnRow uintptr) var _ /* pCnt at bp+0 */ uintptr _, _, _ = pConfig, rc, zSql pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38680, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38706, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -218566,6 +221077,7 @@ func _fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32 } goto _1 _1: + ; ii++ } return rc @@ -218642,6 +221154,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _1 _1: + ; i++ } _sqlite3Fts5TermsetFree(tls, (*(*TFts5IntegrityCtx)(unsafe.Pointer(bp))).FpTermset) @@ -218668,6 +221181,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _2 _2: + ; i1++ } } @@ -218675,14 +221189,14 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 ** number of rows. */ if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { *(*Ti64)(unsafe.Pointer(bp + 40)) = 0 - rc = _fts5StorageCount(tls, p, __ccgo_ts+35067, bp+40) + rc = _fts5StorageCount(tls, p, __ccgo_ts+35093, bp+40) if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp + 40)) != (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= int32('A') && int32(*(*uint8)(unsafe.Pointer(zCsr))) <= int32('Z') { v26 = zOut zOut++ @@ -219584,15 +222114,20 @@ ascii_tokenchar: } zCsr++ _25: + ; _9: + ; ie = int32(zCsr) - int32(pText) goto _6 _5: + ; /* Invoke the token callback */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xToken})))(tls, pCtx, 0, aFold, int32(zOut)-int32(aFold), is, ie) goto _2 _1: + ; tokenize_done: + ; if rc == int32(SQLITE_DONE) { rc = SQLITE_OK } @@ -219654,7 +222189,7 @@ func _fts5PorterCreate(tls *libc.TLS, pCtx uintptr, azArg uintptr, nArg int32, p pApi = pCtx rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zBase = __ccgo_ts + 38772 + zBase = __ccgo_ts + 38798 if nArg > 0 { zBase = *(*uintptr)(unsafe.Pointer(azArg)) } @@ -219745,6 +222280,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _1 _1: + ; i++ } /* Scan for a consonent */ @@ -219760,6 +222296,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _3 _3: + ; i++ } return 0 @@ -219819,6 +222356,7 @@ func _fts5Porter_Ostar(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { mask = mask< int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38782, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38808, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38785, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38811, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38790, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38816, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('e'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38795, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38821, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38798, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38824, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('l'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38801, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38827, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38806, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38832, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38811, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38837, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38815, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38841, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38821, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38847, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38826, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38852, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -219933,49 +222472,49 @@ func _fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38830, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38856, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1_and_S_or_T(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38834, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38860, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } } case int32('s'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38837, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38863, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('t'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38841, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38867, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38845, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38871, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38849, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38875, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38853, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38879, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('z'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38857, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38883, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -219992,20 +222531,20 @@ func _fts5PorterStep1B2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38861, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38841, uint32(3)) - *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) - ret = int32(1) - } - case int32('b'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38864, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38887, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38867, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } + case int32('b'): + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38890, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38893, uint32(3)) + *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) + ret = int32(1) + } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38871, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38857, uint32(3)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38897, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38883, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } @@ -220021,75 +222560,75 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38874, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38900, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38841, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38867, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38882, aBuf+uintptr(nBuf-int32(6)), uint32(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38908, aBuf+uintptr(nBuf-int32(6)), uint32(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38889, uint32(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38915, uint32(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(4) } } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38894, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38920, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38790, uint32(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38816, uint32(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38899, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38925, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38785, uint32(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38811, uint32(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } } case int32('e'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38904, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38930, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38857, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38883, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('g'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38909, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38935, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15873, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15907, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('l'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38914, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38940, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38867, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38893, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38918, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38944, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38782, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38808, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38923, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38949, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38826, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38852, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38929, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38955, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38933, uint32(1)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38959, uint32(1)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(1) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38935, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38961, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38849, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38875, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } @@ -220098,48 +222637,48 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38941, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38967, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38857, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38883, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38949, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38975, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38841, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38867, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38955, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38981, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38841, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38867, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } } } case int32('s'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38960, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38986, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38808, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38966, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38992, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38853, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38879, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38974, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39000, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38982, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39008, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38986, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39012, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38849, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38875, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } @@ -220147,21 +222686,21 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38994, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39020, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38808, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39000, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39026, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38853, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38879, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39006, aBuf+uintptr(nBuf-int32(6)), uint32(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39032, aBuf+uintptr(nBuf-int32(6)), uint32(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38867, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38893, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(3) } } @@ -220179,48 +222718,48 @@ func _fts5PorterStep3(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39013, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39039, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38798, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38824, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } case int32('s'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39018, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39044, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39023, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39049, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38798, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38824, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39029, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39055, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38798, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38824, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38982, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39008, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39035, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39061, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } case int32('z'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39041, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39067, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38808, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } @@ -220236,13 +222775,13 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('e'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39047, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39073, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39051, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39077, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(2) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39054, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39080, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) ret = int32(1) @@ -220250,7 +222789,7 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39057, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39083, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) ret = int32(1) @@ -220337,6 +222876,7 @@ func _fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nT } return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, aBuf, *(*int32)(unsafe.Pointer(bp)), iStart, iEnd) pass_through: + ; return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, pToken, nToken, iStart, iEnd) return r } @@ -220410,14 +222950,14 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p break } zArg = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+int32(1))*4)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*4)), __ccgo_ts+39061) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*4)), __ccgo_ts+39087) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('0')) } } else { - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*4)), __ccgo_ts+38754) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*4)), __ccgo_ts+38780) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('2') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { @@ -220434,6 +222974,7 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p } goto _1 _1: + ; i += int32(2) } if (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FiFoldParam != 0 && (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold == 0 { @@ -220538,6 +223079,7 @@ func _fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int } goto _1 _1: + ; ii++ } /* At the start of each iteration of this loop: @@ -220690,7 +223232,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { Fx Tfts5_tokenizer }{ 0: { - FzName: __ccgo_ts + 38772, + FzName: __ccgo_ts + 38798, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5UnicodeCreate), FxDelete: __ccgo_fp(_fts5UnicodeDelete), @@ -220698,7 +223240,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 1: { - FzName: __ccgo_ts + 39076, + FzName: __ccgo_ts + 39102, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5AsciiCreate), FxDelete: __ccgo_fp(_fts5AsciiDelete), @@ -220706,7 +223248,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 2: { - FzName: __ccgo_ts + 39082, + FzName: __ccgo_ts + 39108, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5PorterCreate), FxDelete: __ccgo_fp(_fts5PorterDelete), @@ -220714,7 +223256,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 3: { - FzName: __ccgo_ts + 39089, + FzName: __ccgo_ts + 39115, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5TriCreate), FxDelete: __ccgo_fp(_fts5TriDelete), @@ -220734,6 +223276,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { })(unsafe.Pointer(bp)))[i].FzName, pApi, bp+uintptr(i)*16+4, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -225784,6 +228327,7 @@ func _sqlite3Fts5UnicodeAscii(tls *libc.TLS, aArray uintptr, aAscii uintptr) { *(*Tu8)(unsafe.Pointer(aAscii + uintptr(i))) = uint8(bToken) goto _1 _1: + ; i++ } iTbl++ @@ -226073,6 +228617,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -226096,6 +228641,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -226255,16 +228801,16 @@ func _fts5VocabTableType(tls *libc.TLS, zType uintptr, pzErr uintptr, peType uin zCopy = _sqlite3Fts5Strndup(tls, bp, zType, -int32(1)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { _sqlite3Fts5Dequote(tls, zCopy) - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39097) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39123) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_COL } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39101) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39127) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_ROW) } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39105) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39131) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_INSTANCE) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39114, libc.VaList(bp+16, zCopy)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39140, libc.VaList(bp+16, zCopy)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -226333,15 +228879,15 @@ func _fts5VocabInitVtab(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg var _ /* rc at bp+0 */ int32 _, _, _, _, _, _, _, _, _, _, _, _ = azSchema, bDb, nByte, nDb, nTab, pRet, zDb, zTab, zType, v1, v2, v3 azSchema = [3]uintptr{ - 0: __ccgo_ts + 39148, - 1: __ccgo_ts + 39188, - 2: __ccgo_ts + 39223, + 0: __ccgo_ts + 39174, + 1: __ccgo_ts + 39214, + 2: __ccgo_ts + 39249, } pRet = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*4))) == uint32(4) && libc.Xmemcmp(tls, __ccgo_ts+23708, *(*uintptr)(unsafe.Pointer(argv + 1*4)), uint32(4)) == 0) + bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*4))) == uint32(4) && libc.Xmemcmp(tls, __ccgo_ts+23742, *(*uintptr)(unsafe.Pointer(argv + 1*4)), uint32(4)) == 0) if argc != int32(5) && bDb == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39266, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39292, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bDb != 0 { @@ -226454,6 +229000,7 @@ func _fts5VocabBestIndexMethod(tls *libc.TLS, pUnused uintptr, pInfo uintptr) (r } goto _1 _1: + ; i++ } if iTermEq >= 0 { @@ -226511,10 +229058,10 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) zSql = uintptr(0) if (*TFts5VocabTable)(unsafe.Pointer(pTab)).FbBusy != 0 { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39299, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39325, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) return int32(SQLITE_ERROR) } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39330, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39356, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, (*TFts5VocabTable)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), bp+4, uintptr(0)) } @@ -226534,7 +229081,7 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39381, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39407, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } else { @@ -226682,6 +229229,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } } @@ -226782,6 +229330,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _3 _3: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } if (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol == nCol { @@ -226969,7 +229518,7 @@ func _sqlite3Fts5VocabInit(tls *libc.TLS, pGlobal uintptr, db uintptr) (r int32) var p uintptr _ = p p = pGlobal - return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39407, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) + return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39433, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) } var _fts5Vocab = Tsqlite3_module{ @@ -227022,7 +229571,7 @@ func init() { // /************** End of stmt.c ************************************************/ // /* Return the source-id for this library */ func Xsqlite3_sourceid(tls *libc.TLS) (r uintptr) { - return __ccgo_ts + 39417 + return __ccgo_ts + 39443 } type TAggInfo_col = struct { @@ -227302,11 +229851,11 @@ var Xsqlite3_temp_directory uintptr // ** // ** See also: [sqlite_version()] and [sqlite_source_id()]. // */ -var Xsqlite3_version = [7]int8{'3', '.', '4', '5', '.', '1'} +var Xsqlite3_version = [7]int8{'3', '.', '4', '5', '.', '2'} var __ccgo_ts = (*reflect.StringHeader)(unsafe.Pointer(&__ccgo_ts1)).Data -var __ccgo_ts1 = "ATOMIC_INTRINSICS=1\x00COMPILER=gcc-12.2.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00%!0.15g\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00" +var __ccgo_ts1 = "ATOMIC_INTRINSICS=1\x00COMPILER=gcc-12.2.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00BEGIN IMMEDIATE; COMMIT;\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!0.15g\x00%!0.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00" type Sqlite3_int64 = sqlite3_int64 type Sqlite3_mutex_methods = sqlite3_mutex_methods diff --git a/vendor/modernc.org/sqlite/lib/sqlite_linux_amd64.go b/vendor/modernc.org/sqlite/lib/sqlite_linux_amd64.go index 5aab19749..30132dc95 100644 --- a/vendor/modernc.org/sqlite/lib/sqlite_linux_amd64.go +++ b/vendor/modernc.org/sqlite/lib/sqlite_linux_amd64.go @@ -1,4 +1,4 @@ -// Code generated for linux/amd64 by 'generator -mlong-double-64 --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_MUTEX_NOOP -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450100/ccgo -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. +// Code generated for linux/amd64 by 'generator -mlong-double-64 --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -import runtime -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450200/ccgo -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. //go:build linux && amd64 // +build linux,amd64 @@ -10,6 +10,8 @@ import ( "unsafe" "modernc.org/libc" + + "runtime" ) var ( @@ -17,22 +19,7 @@ var ( _ unsafe.Pointer ) -const ACCESSPERMS = 511 -const ADJ_ESTERROR = 8 -const ADJ_FREQUENCY = 2 -const ADJ_MAXERROR = 4 -const ADJ_MICRO = 4096 -const ADJ_NANO = 8192 -const ADJ_OFFSET = 1 -const ADJ_OFFSET_SINGLESHOT = 32769 -const ADJ_OFFSET_SS_READ = 40961 -const ADJ_SETOFFSET = 256 -const ADJ_STATUS = 16 -const ADJ_TAI = 128 -const ADJ_TICK = 16384 -const ADJ_TIMECONST = 32 const ALLBITS = -1 -const ALLPERMS = 4095 const AT_EACCESS = 512 const AT_EMPTY_PATH = 4096 const AT_FDCWD = -100 @@ -104,10 +91,9 @@ const BTS_PAGESIZE_FIXED = 2 const BTS_PENDING = 128 const BTS_READ_ONLY = 1 const BTS_SECURE_DELETE = 4 -const BUFSIZ = 8192 +const BUFSIZ = 1024 const BYTE_ORDER = 1234 const CACHE_STALE = 0 -const CBRK = 0 const CC_AND = 24 const CC_BANG = 15 const CC_BOM = 30 @@ -139,18 +125,9 @@ const CC_TILDA = 25 const CC_VARALPHA = 5 const CC_VARNUM = 6 const CC_X = 0 -const CDISCARD = 15 -const CDSUSP = 25 -const CEOF = 4 -const CEOL = 0 -const CEOT = 4 -const CERASE = 127 -const CFLUSH = 15 -const CINTR = 3 const CKCNSTRNT_COLUMN = 1 const CKCNSTRNT_ROWID = 2 -const CKILL = 21 -const CLNEXT = 22 +const CLOCKS_PER_SEC = 1000000 const CLOCK_BOOTTIME = 7 const CLOCK_BOOTTIME_ALARM = 9 const CLOCK_MONOTONIC = 1 @@ -160,11 +137,34 @@ const CLOCK_PROCESS_CPUTIME_ID = 2 const CLOCK_REALTIME = 0 const CLOCK_REALTIME_ALARM = 8 const CLOCK_REALTIME_COARSE = 5 +const CLOCK_SGI_CYCLE = 10 const CLOCK_TAI = 11 const CLOCK_THREAD_CPUTIME_ID = 3 -const CLOSE_RANGE_CLOEXEC = 4 -const CLOSE_RANGE_UNSHARE = 2 -const CMIN = 1 +const CLONE_CHILD_CLEARTID = 2097152 +const CLONE_CHILD_SETTID = 16777216 +const CLONE_DETACHED = 4194304 +const CLONE_FILES = 1024 +const CLONE_FS = 512 +const CLONE_IO = 2147483648 +const CLONE_NEWCGROUP = 33554432 +const CLONE_NEWIPC = 134217728 +const CLONE_NEWNET = 1073741824 +const CLONE_NEWNS = 131072 +const CLONE_NEWPID = 536870912 +const CLONE_NEWTIME = 128 +const CLONE_NEWUSER = 268435456 +const CLONE_NEWUTS = 67108864 +const CLONE_PARENT = 32768 +const CLONE_PARENT_SETTID = 1048576 +const CLONE_PIDFD = 4096 +const CLONE_PTRACE = 8192 +const CLONE_SETTLS = 524288 +const CLONE_SIGHAND = 2048 +const CLONE_SYSVSEM = 262144 +const CLONE_THREAD = 65536 +const CLONE_UNTRACED = 8388608 +const CLONE_VFORK = 16384 +const CLONE_VM = 256 const COLFLAG_BUSY = 256 const COLFLAG_GENERATED = 96 const COLFLAG_HASCOLL = 512 @@ -191,14 +191,8 @@ const COLTYPE_INT = 3 const COLTYPE_INTEGER = 4 const COLTYPE_REAL = 5 const COLTYPE_TEXT = 6 -const CQUIT = 28 -const CREPRINT = 18 -const CRPRNT = 18 -const CSTART = 17 -const CSTATUS = 0 -const CSTOP = 19 -const CSUSP = 26 -const CTIME = 0 +const CPU_SETSIZE = 1024 +const CSIGNAL = 255 const CURSOR_FAULT = 4 const CURSOR_INVALID = 1 const CURSOR_REQUIRESEEK = 3 @@ -208,7 +202,6 @@ const CURTYPE_BTREE = 0 const CURTYPE_PSEUDO = 3 const CURTYPE_SORTER = 1 const CURTYPE_VTAB = 2 -const CWERASE = 23 const DBFLAG_EncodingFixed = 64 const DBFLAG_InternalFunc = 32 const DBFLAG_PreferBuiltin = 2 @@ -220,11 +213,7 @@ const DBSTAT_PAGE_PADDING_BYTES = 256 const DB_ResetWanted = 8 const DB_SchemaLoaded = 1 const DB_UnresetViews = 2 -const DEFFILEMODE = 438 const DIRECT_MODE = 0 -const DLFO_EH_SEGMENT_TYPE = 0 -const DLFO_STRUCT_HAS_EH_COUNT = 0 -const DLFO_STRUCT_HAS_EH_DBASE = 0 const DN_ACCESS = 1 const DN_ATTRIB = 32 const DN_CREATE = 4 @@ -338,7 +327,6 @@ const ENOTSUP = 95 const ENOTTY = 25 const ENOTUNIQ = 76 const ENXIO = 6 -const EOF = -1 const EOPNOTSUPP = 95 const EOVERFLOW = 75 const EOWNERDEAD = 130 @@ -422,13 +410,8 @@ const F2FS_IOC_COMMIT_ATOMIC_WRITE = 62722 const F2FS_IOC_GET_FEATURES = 2147546380 const F2FS_IOC_START_ATOMIC_WRITE = 62721 const F2FS_IOC_START_VOLATILE_WRITE = 62723 -const FALLOC_FL_COLLAPSE_RANGE = 8 -const FALLOC_FL_INSERT_RANGE = 32 const FALLOC_FL_KEEP_SIZE = 1 -const FALLOC_FL_NO_HIDE_STALE = 4 const FALLOC_FL_PUNCH_HOLE = 2 -const FALLOC_FL_UNSHARE_RANGE = 64 -const FALLOC_FL_ZERO_RANGE = 16 const FAPPEND = 1024 const FASYNC = 8192 const FD_CLOEXEC = 1 @@ -437,25 +420,20 @@ const FFSYNC = 1052672 const FILENAME_MAX = 4096 const FIOASYNC = 21586 const FIOCLEX = 21585 +const FIOGETOWN = 35075 const FIONBIO = 21537 const FIONCLEX = 21584 const FIONREAD = 21531 const FIOQSIZE = 21600 +const FIOSETOWN = 35073 const FLAG_SIGNED = 1 const FLAG_STRING = 4 const FNDELAY = 2048 const FNONBLOCK = 2048 -const FOPEN_MAX = 16 +const FOPEN_MAX = 1000 const FP_ILOGB0 = -2147483648 const FP_ILOGBNAN = -2147483648 const FP_INFINITE = 1 -const FP_INT_DOWNWARD = 1 -const FP_INT_TONEAREST = 4 -const FP_INT_TONEARESTFROMZERO = 3 -const FP_INT_TOWARDZERO = 2 -const FP_INT_UPWARD = 0 -const FP_LLOGB0 = -9223372036854775808 -const FP_LLOGBNAN = -9223372036854775808 const FP_NAN = 0 const FP_NORMAL = 4 const FP_SUBNORMAL = 3 @@ -583,15 +561,15 @@ const FTS5_WORK_UNIT = 64 const FULLY_WITHIN = 2 const FUNC_PERFECT_MATCH = 6 const F_ADD_SEALS = 1033 +const F_CANCELLK = 1029 const F_DUPFD = 0 const F_DUPFD_CLOEXEC = 1030 -const F_EXLCK = 4 const F_GETFD = 1 const F_GETFL = 3 const F_GETLEASE = 1025 const F_GETLK = 5 -const F_GETLK64 = 5 const F_GETOWN = 9 +const F_GETOWNER_UIDS = 17 const F_GETOWN_EX = 16 const F_GETPIPE_SZ = 1032 const F_GETSIG = 11 @@ -604,6 +582,10 @@ const F_OFD_GETLK = 36 const F_OFD_SETLK = 37 const F_OFD_SETLKW = 38 const F_OK = 0 +const F_OWNER_GID = 2 +const F_OWNER_PGRP = 2 +const F_OWNER_PID = 1 +const F_OWNER_TID = 0 const F_RDLCK = 0 const F_SEAL_FUTURE_WRITE = 16 const F_SEAL_GROW = 4 @@ -614,16 +596,13 @@ const F_SETFD = 2 const F_SETFL = 4 const F_SETLEASE = 1024 const F_SETLK = 6 -const F_SETLK64 = 6 const F_SETLKW = 7 -const F_SETLKW64 = 7 const F_SETOWN = 8 const F_SETOWN_EX = 15 const F_SETPIPE_SZ = 1031 const F_SETSIG = 10 const F_SET_FILE_RW_HINT = 1038 const F_SET_RW_HINT = 1036 -const F_SHLCK = 8 const F_TEST = 3 const F_TLOCK = 2 const F_ULOCK = 0 @@ -645,14 +624,8 @@ const HAVE_PREAD = 1 const HAVE_PWRITE = 1 const HAVE_READLINK = 1 const HAVE_USLEEP = 1 -const HUGE_VAL = 0 +const HUGE = 0 const HUGE_VALF = 0 -const HUGE_VALL = 0 -const HUGE_VAL_F128 = 0 -const HUGE_VAL_F32 = 0 -const HUGE_VAL_F32X = 0 -const HUGE_VAL_F64 = 0 -const HUGE_VAL_F64X = 0 const INCRINIT_NORMAL = 0 const INCRINIT_ROOT = 2 const INCRINIT_TASK = 1 @@ -678,11 +651,9 @@ const IN_INDEX_MEMBERSHIP = 2 const IN_INDEX_NOOP = 5 const IN_INDEX_NOOP_OK = 1 const IN_INDEX_ROWID = 1 -const IOCSIZE_MASK = 1073676288 -const IOCSIZE_SHIFT = 16 -const IOC_IN = 1073741824 -const IOC_INOUT = 3221225472 -const IOC_OUT = 2147483648 +const ITIMER_PROF = 2 +const ITIMER_REAL = 0 +const ITIMER_VIRTUAL = 1 const IsStat4 = 1 const JEACH_ATOM = 3 const JEACH_FULLKEY = 6 @@ -746,25 +717,15 @@ const KEYINFO_ORDER_DESC = 1 const LEGACY_SCHEMA_TABLE = "sqlite_master" const LEGACY_TEMP_SCHEMA_TABLE = "sqlite_temp_master" const LITTLE_ENDIAN = 1234 -const LM_ID_BASE = 0 -const LM_ID_NEWLM = -1 const LOCATE_NOERR = 2 const LOCATE_VIEW = 1 -const LOCK_EX = 2 -const LOCK_MAND = 32 -const LOCK_NB = 4 -const LOCK_READ = 64 -const LOCK_RW = 192 -const LOCK_SH = 1 -const LOCK_UN = 8 -const LOCK_WRITE = 128 const LONGDOUBLE_TYPE = 0 const LOOKASIDE_SMALL = 128 const L_INCR = 1 const L_SET = 0 const L_XTND = 2 -const L_ctermid = 9 -const L_cuserid = 9 +const L_ctermid = 20 +const L_cuserid = 20 const L_tmpnam = 20 const M10d_Any = 1 const M10d_No = 2 @@ -775,7 +736,6 @@ const MADV_DOFORK = 11 const MADV_DONTDUMP = 16 const MADV_DONTFORK = 10 const MADV_DONTNEED = 4 -const MADV_DONTNEED_LOCKED = 24 const MADV_FREE = 8 const MADV_HUGEPAGE = 14 const MADV_HWPOISON = 100 @@ -784,11 +744,10 @@ const MADV_MERGEABLE = 12 const MADV_NOHUGEPAGE = 15 const MADV_NORMAL = 0 const MADV_PAGEOUT = 21 -const MADV_POPULATE_READ = 22 -const MADV_POPULATE_WRITE = 23 const MADV_RANDOM = 1 const MADV_REMOVE = 9 const MADV_SEQUENTIAL = 2 +const MADV_SOFT_OFFLINE = 101 const MADV_UNMERGEABLE = 13 const MADV_WILLNEED = 3 const MADV_WIPEONFORK = 18 @@ -803,6 +762,19 @@ const MAP_FIXED = 16 const MAP_FIXED_NOREPLACE = 1048576 const MAP_GROWSDOWN = 256 const MAP_HUGETLB = 262144 +const MAP_HUGE_16GB = 2281701376 +const MAP_HUGE_16KB = 939524096 +const MAP_HUGE_16MB = 1610612736 +const MAP_HUGE_1GB = 2013265920 +const MAP_HUGE_1MB = 1342177280 +const MAP_HUGE_256MB = 1879048192 +const MAP_HUGE_2GB = 2080374784 +const MAP_HUGE_2MB = 1409286144 +const MAP_HUGE_32MB = 1677721600 +const MAP_HUGE_512KB = 1275068416 +const MAP_HUGE_512MB = 1946157056 +const MAP_HUGE_64KB = 1073741824 +const MAP_HUGE_8MB = 1543503872 const MAP_HUGE_MASK = 63 const MAP_HUGE_SHIFT = 26 const MAP_LOCKED = 8192 @@ -817,7 +789,6 @@ const MAP_SYNC = 524288 const MAP_TYPE = 15 const MATH_ERREXCEPT = 2 const MATH_ERRNO = 1 -const MAXFLOAT = 0 const MAX_HANDLE_SZ = 128 const MAX_PATHNAME = 512 const MAX_SECTOR_SIZE = 65536 @@ -851,17 +822,6 @@ const MFD_ALLOW_SEALING = 2 const MFD_CLOEXEC = 1 const MFD_HUGETLB = 4 const MLOCK_ONFAULT = 1 -const MOD_CLKA = 32769 -const MOD_CLKB = 16384 -const MOD_ESTERROR = 8 -const MOD_FREQUENCY = 2 -const MOD_MAXERROR = 4 -const MOD_MICRO = 4096 -const MOD_NANO = 8192 -const MOD_OFFSET = 1 -const MOD_STATUS = 16 -const MOD_TAI = 128 -const MOD_TIMECONST = 32 const MREMAP_DONTUNMAP = 4 const MREMAP_FIXED = 2 const MREMAP_MAYMOVE = 1 @@ -870,112 +830,20 @@ const MS_ASYNC = 1 const MS_INVALIDATE = 2 const MS_SYNC = 4 const M_1_PI = 0 -const M_1_PIf = 0 -const M_1_PIf128 = 0 -const M_1_PIf32 = 0 -const M_1_PIf32x = 0 -const M_1_PIf64 = 0 -const M_1_PIf64x = 0 -const M_1_PIl = 0 const M_2_PI = 0 -const M_2_PIf = 0 -const M_2_PIf128 = 0 -const M_2_PIf32 = 0 -const M_2_PIf32x = 0 -const M_2_PIf64 = 0 -const M_2_PIf64x = 0 -const M_2_PIl = 0 const M_2_SQRTPI = 0 -const M_2_SQRTPIf = 0 -const M_2_SQRTPIf128 = 0 -const M_2_SQRTPIf32 = 0 -const M_2_SQRTPIf32x = 0 -const M_2_SQRTPIf64 = 0 -const M_2_SQRTPIf64x = 0 -const M_2_SQRTPIl = 0 const M_E = 0 -const M_Ef = 0 -const M_Ef128 = 0 -const M_Ef32 = 0 -const M_Ef32x = 0 -const M_Ef64 = 0 -const M_Ef64x = 0 -const M_El = 0 const M_LN10 = 0 -const M_LN10f = 0 -const M_LN10f128 = 0 -const M_LN10f32 = 0 -const M_LN10f32x = 0 -const M_LN10f64 = 0 -const M_LN10f64x = 0 -const M_LN10l = 0 const M_LN2 = 0 -const M_LN2f = 0 -const M_LN2f128 = 0 -const M_LN2f32 = 0 -const M_LN2f32x = 0 -const M_LN2f64 = 0 -const M_LN2f64x = 0 -const M_LN2l = 0 const M_LOG10E = 0 -const M_LOG10Ef = 0 -const M_LOG10Ef128 = 0 -const M_LOG10Ef32 = 0 -const M_LOG10Ef32x = 0 -const M_LOG10Ef64 = 0 -const M_LOG10Ef64x = 0 -const M_LOG10El = 0 const M_LOG2E = 0 -const M_LOG2Ef = 0 -const M_LOG2Ef128 = 0 -const M_LOG2Ef32 = 0 -const M_LOG2Ef32x = 0 -const M_LOG2Ef64 = 0 -const M_LOG2Ef64x = 0 -const M_LOG2El = 0 const M_PI = 3.141592653589793 const M_PI_2 = 0 -const M_PI_2f = 0 -const M_PI_2f128 = 0 -const M_PI_2f32 = 0 -const M_PI_2f32x = 0 -const M_PI_2f64 = 0 -const M_PI_2f64x = 0 -const M_PI_2l = 0 const M_PI_4 = 0 -const M_PI_4f = 0 -const M_PI_4f128 = 0 -const M_PI_4f32 = 0 -const M_PI_4f32x = 0 -const M_PI_4f64 = 0 -const M_PI_4f64x = 0 -const M_PI_4l = 0 -const M_PIf = 0 -const M_PIf128 = 0 -const M_PIf32 = 0 -const M_PIf32x = 0 -const M_PIf64 = 0 -const M_PIf64x = 0 -const M_PIl = 0 const M_SQRT1_2 = 0 -const M_SQRT1_2f = 0 -const M_SQRT1_2f128 = 0 -const M_SQRT1_2f32 = 0 -const M_SQRT1_2f32x = 0 -const M_SQRT1_2f64 = 0 -const M_SQRT1_2f64x = 0 -const M_SQRT1_2l = 0 const M_SQRT2 = 0 -const M_SQRT2f = 0 -const M_SQRT2f128 = 0 -const M_SQRT2f32 = 0 -const M_SQRT2f32x = 0 -const M_SQRT2f64 = 0 -const M_SQRT2f64x = 0 -const M_SQRT2l = 0 const NAN = 0 const NB = 3 -const NCC = 8 const NC_AllowAgg = 1 const NC_AllowWin = 16384 const NC_Complex = 8192 @@ -997,29 +865,41 @@ const NC_UAggInfo = 256 const NC_UBaseReg = 1024 const NC_UEList = 128 const NC_UUpsert = 512 +const NC_Where = 1048576 const NDEBUG = 1 -const NFDBITS = "__NFDBITS" const NN = 1 const NOT_WITHIN = 0 const NO_LOCK = 0 const N_6PACK = 7 const N_AX25 = 5 +const N_CAIF = 20 +const N_GIGASET_M101 = 16 +const N_GSM0710 = 21 const N_HCI = 15 const N_HDLC = 13 const N_IRDA = 11 const N_MASC = 8 const N_MOUSE = 2 +const N_NCI = 25 +const N_NULL = 27 const N_OR_COST = 3 const N_PPP = 3 +const N_PPS = 18 const N_PROFIBUS_FDL = 10 const N_R3964 = 9 +const N_SLCAN = 17 const N_SLIP = 1 const N_SMSBLOCK = 12 const N_SORT_BUCKET = 32 +const N_SPEAKUP = 26 const N_STATEMENT = 8 const N_STRIP = 4 const N_SYNC_PPP = 14 +const N_TI_WL = 22 +const N_TRACEROUTER = 24 +const N_TRACESINK = 23 const N_TTY = 0 +const N_V253 = 19 const N_X25 = 6 const OE_Abort = 2 const OE_Cascade = 10 @@ -1255,7 +1135,7 @@ const OP_Variable = 78 const OP_Yield = 12 const OP_ZeroOrNull = 92 const OS_VXWORKS = 0 -const O_ACCMODE = 3 +const O_ACCMODE = 2097155 const O_APPEND = 1024 const O_ASYNC = 8192 const O_BINARY = 0 @@ -1265,8 +1145,8 @@ const O_DIRECT = 16384 const O_DIRECTORY = 65536 const O_DSYNC = 4096 const O_EXCL = 128 -const O_FSYNC = 1052672 -const O_LARGEFILE = 0 +const O_EXEC = 2097152 +const O_LARGEFILE = 32768 const O_NDELAY = 2048 const O_NOATIME = 262144 const O_NOCTTY = 256 @@ -1276,9 +1156,11 @@ const O_PATH = 2097152 const O_RDONLY = 0 const O_RDWR = 2 const O_RSYNC = 1052672 +const O_SEARCH = 2097152 const O_SYNC = 1052672 const O_TMPFILE = 4259840 const O_TRUNC = 512 +const O_TTY_INIT = 0 const O_WRONLY = 1 const P4_COLLSEQ = -2 const P4_DYNAMIC = -6 @@ -1356,8 +1238,7 @@ const PGHDR_MMAP = 32 const PGHDR_NEED_SYNC = 8 const PGHDR_WAL_APPEND = 64 const PGHDR_WRITEABLE = 4 -const PKEY_DISABLE_ACCESS = 1 -const PKEY_DISABLE_WRITE = 2 +const POSIX_CLOSE_RESTART = 0 const POSIX_FADV_DONTNEED = 4 const POSIX_FADV_NOREUSE = 5 const POSIX_FADV_NORMAL = 0 @@ -1381,6 +1262,31 @@ const PTF_INTKEY = 1 const PTF_LEAF = 8 const PTF_LEAFDATA = 4 const PTF_ZERODATA = 2 +const PTHREAD_BARRIER_SERIAL_THREAD = -1 +const PTHREAD_CANCELED = -1 +const PTHREAD_CANCEL_ASYNCHRONOUS = 1 +const PTHREAD_CANCEL_DEFERRED = 0 +const PTHREAD_CANCEL_DISABLE = 1 +const PTHREAD_CANCEL_ENABLE = 0 +const PTHREAD_CANCEL_MASKED = 2 +const PTHREAD_CREATE_DETACHED = 1 +const PTHREAD_CREATE_JOINABLE = 0 +const PTHREAD_EXPLICIT_SCHED = 1 +const PTHREAD_INHERIT_SCHED = 0 +const PTHREAD_MUTEX_DEFAULT = 0 +const PTHREAD_MUTEX_ERRORCHECK = 2 +const PTHREAD_MUTEX_NORMAL = 0 +const PTHREAD_MUTEX_RECURSIVE = 1 +const PTHREAD_MUTEX_ROBUST = 1 +const PTHREAD_MUTEX_STALLED = 0 +const PTHREAD_ONCE_INIT = 0 +const PTHREAD_PRIO_INHERIT = 1 +const PTHREAD_PRIO_NONE = 0 +const PTHREAD_PRIO_PROTECT = 2 +const PTHREAD_PROCESS_PRIVATE = 0 +const PTHREAD_PROCESS_SHARED = 1 +const PTHREAD_SCOPE_PROCESS = 1 +const PTHREAD_SCOPE_SYSTEM = 0 const PTRMAP_BTREE = 5 const PTRMAP_FREEPAGE = 2 const PTRMAP_OVERFLOW1 = 3 @@ -1475,9 +1381,6 @@ const RBU_UPDATE = 6 const RBU_ZIPVFS_CTRL_FILE_POINTER = 230439 const READMARK_NOT_USED = 4294967295 const READ_LOCK = 1 -const RENAME_EXCHANGE = 2 -const RENAME_NOREPLACE = 1 -const RENAME_WHITEOUT = 4 const RESERVED_BYTE = 1 const RESERVED_LOCK = 2 const RNDAWAY = 0 @@ -1486,8 +1389,7 @@ const ROWSET_ALLOCATION_SIZE = 1024 const ROWSET_ENTRY_PER_CHUNK = 1016 const ROWSET_NEXT = 2 const ROWSET_SORTED = 1 -const RTLD_BINDING_MASK = 3 -const RTLD_DEEPBIND = 8 +const RTLD_DI_LINKMAP = 2 const RTLD_GLOBAL = 256 const RTLD_LAZY = 1 const RTLD_LOCAL = 0 @@ -1520,18 +1422,21 @@ const RWH_WRITE_LIFE_EXTREME = 5 const RWH_WRITE_LIFE_LONG = 4 const RWH_WRITE_LIFE_MEDIUM = 3 const RWH_WRITE_LIFE_NONE = 1 -const RWH_WRITE_LIFE_NOT_SET = 0 const RWH_WRITE_LIFE_SHORT = 2 const R_OK = 4 const SAVEPOINT_BEGIN = 0 const SAVEPOINT_RELEASE = 1 const SAVEPOINT_ROLLBACK = 2 +const SCHED_BATCH = 3 +const SCHED_DEADLINE = 6 +const SCHED_FIFO = 1 +const SCHED_IDLE = 5 +const SCHED_OTHER = 0 +const SCHED_RESET_ON_FORK = 1073741824 +const SCHED_RR = 2 const SCHEMA_ROOT = 1 -const SEEK_CUR = 1 const SEEK_DATA = 3 -const SEEK_END = 2 const SEEK_HOLE = 4 -const SEEK_SET = 0 const SESSIONS_ROWID = "_rowid_" const SESSIONS_STRM_CHUNK_SIZE = 1024 const SESSION_MAX_BUFFER_SZ = 2147483391 @@ -1571,6 +1476,7 @@ const SHARED_SIZE = 510 const SIOCADDDLCI = 35200 const SIOCADDMULTI = 35121 const SIOCADDRT = 35083 +const SIOCATMARK = 35077 const SIOCDARP = 35155 const SIOCDELDLCI = 35201 const SIOCDELMULTI = 35122 @@ -1598,7 +1504,10 @@ const SIOCGIFNETMASK = 35099 const SIOCGIFPFLAGS = 35125 const SIOCGIFSLAVE = 35113 const SIOCGIFTXQLEN = 35138 +const SIOCGPGRP = 35076 const SIOCGRARP = 35169 +const SIOCGSTAMP = 35078 +const SIOCGSTAMPNS = 35079 const SIOCPROTOPRIVATE = 35296 const SIOCRTMSG = 35085 const SIOCSARP = 35157 @@ -1620,18 +1529,11 @@ const SIOCSIFNETMASK = 35100 const SIOCSIFPFLAGS = 35124 const SIOCSIFSLAVE = 35120 const SIOCSIFTXQLEN = 35139 +const SIOCSPGRP = 35074 const SIOCSRARP = 35170 const SIOGIFINDEX = 35123 const SLOT_2_0 = 2080895 const SLOT_4_2_0 = 4028612735 -const SNAN = 0 -const SNANF = 0 -const SNANF128 = 0 -const SNANF32 = 0 -const SNANF32X = 0 -const SNANF64 = 0 -const SNANF64X = 0 -const SNANL = 0 const SORTER_MAX_MERGE_COUNT = 16 const SORTER_TYPE_INTEGER = 1 const SORTER_TYPE_TEXT = 2 @@ -2112,7 +2014,7 @@ const SQLITE_MISMATCH = 20 const SQLITE_MISUSE = 21 const SQLITE_MISUSE_BKPT = 0 const SQLITE_MUTEX_FAST = 0 -const SQLITE_MUTEX_NOOP = 1 +const SQLITE_MUTEX_NREF = 0 const SQLITE_MUTEX_RECURSIVE = 1 const SQLITE_MUTEX_STATIC_APP1 = 8 const SQLITE_MUTEX_STATIC_APP2 = 9 @@ -2181,10 +2083,7 @@ const SQLITE_OPEN_TEMP_JOURNAL = 4096 const SQLITE_OPEN_TRANSIENT_DB = 1024 const SQLITE_OPEN_URI = 64 const SQLITE_OPEN_WAL = 524288 -const SQLITE_OS_KV = 0 -const SQLITE_OS_OTHER = 0 const SQLITE_OS_UNIX = 1 -const SQLITE_OS_WIN = 0 const SQLITE_OmitNoopJoin = 256 const SQLITE_OmitOrderBy = 262144 const SQLITE_OnePass = 134217728 @@ -2259,7 +2158,7 @@ const SQLITE_SHM_SHARED = 4 const SQLITE_SHM_UNLOCK = 1 const SQLITE_SORTER_PMASZ = 250 const SQLITE_SOUNDEX = 1 -const SQLITE_SOURCE_ID = "2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a" +const SQLITE_SOURCE_ID = "2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77" const SQLITE_SO_ASC = 0 const SQLITE_SO_DESC = 1 const SQLITE_SO_UNDEFINED = -1 @@ -2342,6 +2241,7 @@ const SQLITE_TESTCTRL_USELONGDOUBLE = 34 const SQLITE_TESTCTRL_VDBE_COVERAGE = 21 const SQLITE_TEXT = 3 const SQLITE_THREADSAFE = 1 +const SQLITE_THREADS_IMPLEMENTED = 1 const SQLITE_TOKEN_KEYWORD = 2 const SQLITE_TOKEN_QUOTED = 1 const SQLITE_TOOBIG = 18 @@ -2367,8 +2267,8 @@ const SQLITE_UTF16LE = 2 const SQLITE_UTF16NATIVE = 2 const SQLITE_UTF16_ALIGNED = 8 const SQLITE_UTF8 = 1 -const SQLITE_VERSION = "3.45.1" -const SQLITE_VERSION_NUMBER = 3045001 +const SQLITE_VERSION = "3.45.2" +const SQLITE_VERSION_NUMBER = 3045002 const SQLITE_VTABRISK_High = 2 const SQLITE_VTABRISK_Low = 0 const SQLITE_VTABRISK_Normal = 1 @@ -2400,59 +2300,29 @@ const SRT_Union = 1 const SRT_Upfrom = 15 const STATX_ALL = 4095 const STATX_ATIME = 32 -const STATX_ATTR_APPEND = 32 -const STATX_ATTR_AUTOMOUNT = 4096 -const STATX_ATTR_COMPRESSED = 4 -const STATX_ATTR_DAX = 2097152 -const STATX_ATTR_ENCRYPTED = 2048 -const STATX_ATTR_IMMUTABLE = 16 -const STATX_ATTR_MOUNT_ROOT = 8192 -const STATX_ATTR_NODUMP = 64 -const STATX_ATTR_VERITY = 1048576 const STATX_BASIC_STATS = 2047 const STATX_BLOCKS = 1024 const STATX_BTIME = 2048 const STATX_CTIME = 128 const STATX_GID = 16 const STATX_INO = 256 -const STATX_MNT_ID = 4096 const STATX_MODE = 2 const STATX_MTIME = 64 const STATX_NLINK = 4 const STATX_SIZE = 512 const STATX_TYPE = 1 const STATX_UID = 8 -const STATX__RESERVED = 2147483648 const STAT_GET_NDLT = 4 const STAT_GET_NEQ = 2 const STAT_GET_NLT = 3 const STAT_GET_ROWID = 1 const STAT_GET_STAT1 = 0 -const STA_CLK = 32768 -const STA_CLOCKERR = 4096 -const STA_DEL = 32 -const STA_FLL = 8 -const STA_FREQHOLD = 128 -const STA_INS = 16 -const STA_MODE = 16384 -const STA_NANO = 8192 -const STA_PLL = 1 -const STA_PPSERROR = 2048 -const STA_PPSFREQ = 2 -const STA_PPSJITTER = 512 -const STA_PPSSIGNAL = 256 -const STA_PPSTIME = 4 -const STA_PPSWANDER = 1024 -const STA_RONLY = 65280 -const STA_UNSYNC = 64 const STDERR_FILENO = 2 const STDIN_FILENO = 0 const STDOUT_FILENO = 1 const SYNC_FILE_RANGE_WAIT_AFTER = 4 const SYNC_FILE_RANGE_WAIT_BEFORE = 1 const SYNC_FILE_RANGE_WRITE = 2 -const SYNC_FILE_RANGE_WRITE_AND_WAIT = 7 -const S_BLKSIZE = 512 const S_IEXEC = 64 const S_IFBLK = 24576 const S_IFCHR = 8192 @@ -2485,7 +2355,6 @@ const TABTYP_VTAB = 1 const TCFLSH = 21515 const TCGETA = 21509 const TCGETS = 21505 -const TCGETS2 = 2147505194 const TCGETX = 21554 const TCSBRK = 21513 const TCSBRKP = 21541 @@ -2493,11 +2362,8 @@ const TCSETA = 21510 const TCSETAF = 21512 const TCSETAW = 21511 const TCSETS = 21506 -const TCSETS2 = 1073763371 const TCSETSF = 21508 -const TCSETSF2 = 1073763373 const TCSETSW = 21507 -const TCSETSW2 = 1073763372 const TCSETX = 21555 const TCSETXF = 21556 const TCSETXW = 21557 @@ -2541,16 +2407,16 @@ const TIME_UTC = 1 const TIOCCBRK = 21544 const TIOCCONS = 21533 const TIOCEXCL = 21516 -const TIOCGDEV = 2147505202 +const TIOCGDEV = 2147767346 const TIOCGETD = 21540 -const TIOCGEXCL = 2147505216 +const TIOCGEXCL = 2147767360 const TIOCGICOUNT = 21597 -const TIOCGISO7816 = 2147505218 +const TIOCGISO7816 = 2150126658 const TIOCGLCKTRMIOS = 21590 const TIOCGPGRP = 21519 -const TIOCGPKT = 2147505208 -const TIOCGPTLCK = 2147505209 -const TIOCGPTN = 2147505200 +const TIOCGPKT = 2147767352 +const TIOCGPTLCK = 2147767353 +const TIOCGPTN = 2147767344 const TIOCGPTPEER = 21569 const TIOCGRS485 = 21550 const TIOCGSERIAL = 21534 @@ -2570,6 +2436,9 @@ const TIOCM_CTS = 32 const TIOCM_DSR = 256 const TIOCM_DTR = 2 const TIOCM_LE = 1 +const TIOCM_LOOP = 32768 +const TIOCM_OUT1 = 8192 +const TIOCM_OUT2 = 16384 const TIOCM_RI = 128 const TIOCM_RNG = 128 const TIOCM_RTS = 4 @@ -2598,11 +2467,11 @@ const TIOCSERSETMULTI = 21595 const TIOCSERSWILD = 21589 const TIOCSER_TEMT = 1 const TIOCSETD = 21539 -const TIOCSIG = 1073763382 -const TIOCSISO7816 = 3221247043 +const TIOCSIG = 1074025526 +const TIOCSISO7816 = 3223868483 const TIOCSLCKTRMIOS = 21591 const TIOCSPGRP = 21520 -const TIOCSPTLCK = 1073763377 +const TIOCSPTLCK = 1074025521 const TIOCSRS485 = 21551 const TIOCSSERIAL = 21535 const TIOCSSOFTCAR = 21530 @@ -2793,7 +2662,7 @@ const TK_WHERE = 149 const TK_WINDOW = 164 const TK_WITH = 81 const TK_WITHOUT = 26 -const TMP_MAX = 238328 +const TMP_MAX = 10000 const TOKEN = 0 const TRANS_NONE = 0 const TRANS_READ = 1 @@ -2801,11 +2670,6 @@ const TRANS_WRITE = 2 const TREETRACE_ENABLED = 0 const TRIGGER_AFTER = 2 const TRIGGER_BEFORE = 1 -const TTYDEF_CFLAG = 0 -const TTYDEF_IFLAG = 0 -const TTYDEF_LFLAG = 0 -const TTYDEF_OFLAG = 0 -const TTYDEF_SPEED = 0 const UNIXFILE_DELETE = 32 const UNIXFILE_DIRSYNC = 8 const UNIXFILE_EXCL = 1 @@ -2851,8 +2715,6 @@ const WAL_RETRY_PROTOCOL_LIMIT = 100 const WAL_SAVEPOINT_NDATA = 4 const WAL_SHM_RDONLY = 2 const WAL_WRITE_LOCK = 0 -const WCONTINUED = 8 -const WEXITED = 4 const WHERE_AGG_DISTINCT = 1024 const WHERE_AUTO_INDEX = 16384 const WHERE_BIGNULL_SORT = 524288 @@ -2908,7 +2770,6 @@ const WINDOW_RETURN_ROW = 1 const WINDOW_STARTING_INT = 0 const WINDOW_STARTING_NUM = 3 const WNOHANG = 1 -const WNOWAIT = 16777216 const WO_ALL = 16383 const WO_AND = 1024 const WO_AUX = 64 @@ -2929,7 +2790,6 @@ const WRC_Abort = 2 const WRC_Continue = 0 const WRC_Prune = 1 const WRITE_LOCK = 2 -const WSTOPPED = 2 const WUNTRACED = 2 const W_OK = 2 const XN_EXPR = -2 @@ -2961,92 +2821,88 @@ const YY_REDUCE_MIN = -271 const YY_SHIFT_COUNT = 578 const YY_SHIFT_MAX = 2088 const YY_SHIFT_MIN = 0 -const _ALLOCA_H = 1 -const _ASSERT_H = 1 -const _ATFILE_SOURCE = 1 -const _BITS_BYTESWAP_H = 1 -const _BITS_ENDIANNESS_H = 1 -const _BITS_ENDIAN_H = 1 -const _BITS_ERRNO_H = 1 -const _BITS_LIBM_SIMD_DECL_STUBS_H = 1 -const _BITS_POSIX_OPT_H = 1 -const _BITS_PTHREADTYPES_ARCH_H = 1 -const _BITS_PTHREADTYPES_COMMON_H = 1 -const _BITS_STAT_H = 1 -const _BITS_STDINT_INTN_H = 1 -const _BITS_STDIO_LIM_H = 1 -const _BITS_STRUCT_STAT_H = 1 -const _BITS_TIME64_H = 1 -const _BITS_TIMEX_H = 1 -const _BITS_TIME_H = 1 -const _BITS_TYPESIZES_H = 1 -const _BITS_TYPES_H = 1 -const _BITS_TYPES_LOCALE_T_H = 1 -const _BITS_TYPES___LOCALE_T_H = 1 -const _BITS_UINTN_IDENTITY_H = 1 -const _CS_POSIX_V5_WIDTH_RESTRICTED_ENVS = 0 -const _CS_POSIX_V6_WIDTH_RESTRICTED_ENVS = 0 -const _CS_POSIX_V7_WIDTH_RESTRICTED_ENVS = 0 -const _DEFAULT_SOURCE = 1 -const _DLFCN_H = 1 -const _DYNAMIC_STACK_SIZE_SOURCE = 1 -const _ENDIAN_H = 1 -const _ERRNO_H = 1 -const _FCNTL_H = 1 -const _FEATURES_H = 1 +const _CS_GNU_LIBC_VERSION = 2 +const _CS_GNU_LIBPTHREAD_VERSION = 3 +const _CS_PATH = 0 +const _CS_POSIX_V5_WIDTH_RESTRICTED_ENVS = 4 +const _CS_POSIX_V6_ILP32_OFF32_CFLAGS = 1116 +const _CS_POSIX_V6_ILP32_OFF32_LDFLAGS = 1117 +const _CS_POSIX_V6_ILP32_OFF32_LIBS = 1118 +const _CS_POSIX_V6_ILP32_OFF32_LINTFLAGS = 1119 +const _CS_POSIX_V6_ILP32_OFFBIG_CFLAGS = 1120 +const _CS_POSIX_V6_ILP32_OFFBIG_LDFLAGS = 1121 +const _CS_POSIX_V6_ILP32_OFFBIG_LIBS = 1122 +const _CS_POSIX_V6_ILP32_OFFBIG_LINTFLAGS = 1123 +const _CS_POSIX_V6_LP64_OFF64_CFLAGS = 1124 +const _CS_POSIX_V6_LP64_OFF64_LDFLAGS = 1125 +const _CS_POSIX_V6_LP64_OFF64_LIBS = 1126 +const _CS_POSIX_V6_LP64_OFF64_LINTFLAGS = 1127 +const _CS_POSIX_V6_LPBIG_OFFBIG_CFLAGS = 1128 +const _CS_POSIX_V6_LPBIG_OFFBIG_LDFLAGS = 1129 +const _CS_POSIX_V6_LPBIG_OFFBIG_LIBS = 1130 +const _CS_POSIX_V6_LPBIG_OFFBIG_LINTFLAGS = 1131 +const _CS_POSIX_V6_WIDTH_RESTRICTED_ENVS = 1 +const _CS_POSIX_V7_ILP32_OFF32_CFLAGS = 1132 +const _CS_POSIX_V7_ILP32_OFF32_LDFLAGS = 1133 +const _CS_POSIX_V7_ILP32_OFF32_LIBS = 1134 +const _CS_POSIX_V7_ILP32_OFF32_LINTFLAGS = 1135 +const _CS_POSIX_V7_ILP32_OFFBIG_CFLAGS = 1136 +const _CS_POSIX_V7_ILP32_OFFBIG_LDFLAGS = 1137 +const _CS_POSIX_V7_ILP32_OFFBIG_LIBS = 1138 +const _CS_POSIX_V7_ILP32_OFFBIG_LINTFLAGS = 1139 +const _CS_POSIX_V7_LP64_OFF64_CFLAGS = 1140 +const _CS_POSIX_V7_LP64_OFF64_LDFLAGS = 1141 +const _CS_POSIX_V7_LP64_OFF64_LIBS = 1142 +const _CS_POSIX_V7_LP64_OFF64_LINTFLAGS = 1143 +const _CS_POSIX_V7_LPBIG_OFFBIG_CFLAGS = 1144 +const _CS_POSIX_V7_LPBIG_OFFBIG_LDFLAGS = 1145 +const _CS_POSIX_V7_LPBIG_OFFBIG_LIBS = 1146 +const _CS_POSIX_V7_LPBIG_OFFBIG_LINTFLAGS = 1147 +const _CS_POSIX_V7_THREADS_CFLAGS = 1150 +const _CS_POSIX_V7_THREADS_LDFLAGS = 1151 +const _CS_POSIX_V7_WIDTH_RESTRICTED_ENVS = 5 +const _CS_V6_ENV = 1148 +const _CS_V7_ENV = 1149 const _FILE_OFFSET_BITS = 64 -const _GETOPT_CORE_H = 1 -const _GETOPT_POSIX_H = 1 -const _IOC_DIRBITS = 2 -const _IOC_DIRMASK = 3 -const _IOC_DIRSHIFT = 30 +const _GNU_SOURCE = 1 const _IOC_NONE = 0 -const _IOC_NRBITS = 8 -const _IOC_NRMASK = 255 -const _IOC_NRSHIFT = 0 const _IOC_READ = 2 -const _IOC_SIZEBITS = 14 -const _IOC_SIZEMASK = 16383 -const _IOC_SIZESHIFT = 16 -const _IOC_TYPEBITS = 8 -const _IOC_TYPEMASK = 255 -const _IOC_TYPESHIFT = 8 const _IOC_WRITE = 1 const _IOFBF = 0 const _IOLBF = 1 const _IONBF = 2 -const _IO_EOF_SEEN = 16 -const _IO_ERR_SEEN = 32 -const _IO_USER_LOCK = 32768 -const _ISOC11_SOURCE = 1 -const _ISOC2X_SOURCE = 1 -const _ISOC95_SOURCE = 1 -const _ISOC99_SOURCE = 1 -const _LARGEFILE64_SOURCE = 1 const _LARGEFILE_SOURCE = 1 const _LARGE_FILE = 1 -const _LFS64_ASYNCHRONOUS_IO = 1 -const _LFS64_LARGEFILE = 1 -const _LFS64_STDIO = 1 -const _LFS_ASYNCHRONOUS_IO = 1 -const _LFS_LARGEFILE = 1 const _LP64 = 1 -const _MATH_H = 1 -const _POSIX2_CHAR_TERM = 200809 +const _PC_2_SYMLINKS = 20 +const _PC_ALLOC_SIZE_MIN = 18 +const _PC_ASYNC_IO = 10 +const _PC_CHOWN_RESTRICTED = 6 +const _PC_FILESIZEBITS = 13 +const _PC_LINK_MAX = 0 +const _PC_MAX_CANON = 1 +const _PC_MAX_INPUT = 2 +const _PC_NAME_MAX = 3 +const _PC_NO_TRUNC = 7 +const _PC_PATH_MAX = 4 +const _PC_PIPE_BUF = 5 +const _PC_PRIO_IO = 11 +const _PC_REC_INCR_XFER_SIZE = 14 +const _PC_REC_MAX_XFER_SIZE = 15 +const _PC_REC_MIN_XFER_SIZE = 16 +const _PC_REC_XFER_ALIGN = 17 +const _PC_SOCK_MAXBUF = 12 +const _PC_SYMLINK_MAX = 19 +const _PC_SYNC_IO = 9 +const _PC_VDISABLE = 8 const _POSIX2_C_BIND = 200809 -const _POSIX2_C_DEV = 200809 -const _POSIX2_C_VERSION = 200809 -const _POSIX2_LOCALEDEF = 200809 -const _POSIX2_SW_DEV = 200809 const _POSIX2_VERSION = 200809 const _POSIX_ADVISORY_INFO = 200809 const _POSIX_ASYNCHRONOUS_IO = 200809 -const _POSIX_ASYNC_IO = 1 const _POSIX_BARRIERS = 200809 -const _POSIX_CHOWN_RESTRICTED = 0 +const _POSIX_CHOWN_RESTRICTED = 1 const _POSIX_CLOCK_SELECTION = 200809 -const _POSIX_CPUTIME = 0 -const _POSIX_C_SOURCE = 200809 +const _POSIX_CPUTIME = 200809 const _POSIX_FSYNC = 200809 const _POSIX_IPV6 = 200809 const _POSIX_JOB_CONTROL = 1 @@ -3055,85 +2911,179 @@ const _POSIX_MEMLOCK = 200809 const _POSIX_MEMLOCK_RANGE = 200809 const _POSIX_MEMORY_PROTECTION = 200809 const _POSIX_MESSAGE_PASSING = 200809 -const _POSIX_MONOTONIC_CLOCK = 0 +const _POSIX_MONOTONIC_CLOCK = 200809 const _POSIX_NO_TRUNC = 1 -const _POSIX_PRIORITIZED_IO = 200809 -const _POSIX_PRIORITY_SCHEDULING = 200809 const _POSIX_RAW_SOCKETS = 200809 const _POSIX_READER_WRITER_LOCKS = 200809 const _POSIX_REALTIME_SIGNALS = 200809 -const _POSIX_REENTRANT_FUNCTIONS = 1 const _POSIX_REGEXP = 1 const _POSIX_SAVED_IDS = 1 const _POSIX_SEMAPHORES = 200809 const _POSIX_SHARED_MEMORY_OBJECTS = 200809 const _POSIX_SHELL = 1 -const _POSIX_SOURCE = 1 const _POSIX_SPAWN = 200809 const _POSIX_SPIN_LOCKS = 200809 -const _POSIX_SPORADIC_SERVER = -1 -const _POSIX_SYNCHRONIZED_IO = 200809 const _POSIX_THREADS = 200809 const _POSIX_THREAD_ATTR_STACKADDR = 200809 const _POSIX_THREAD_ATTR_STACKSIZE = 200809 -const _POSIX_THREAD_CPUTIME = 0 +const _POSIX_THREAD_CPUTIME = 200809 const _POSIX_THREAD_PRIORITY_SCHEDULING = 200809 -const _POSIX_THREAD_PRIO_INHERIT = 200809 -const _POSIX_THREAD_PRIO_PROTECT = 200809 const _POSIX_THREAD_PROCESS_SHARED = 200809 -const _POSIX_THREAD_ROBUST_PRIO_INHERIT = 200809 -const _POSIX_THREAD_ROBUST_PRIO_PROTECT = -1 const _POSIX_THREAD_SAFE_FUNCTIONS = 200809 -const _POSIX_THREAD_SPORADIC_SERVER = -1 const _POSIX_TIMEOUTS = 200809 const _POSIX_TIMERS = 200809 -const _POSIX_TRACE = -1 -const _POSIX_TRACE_EVENT_FILTER = -1 -const _POSIX_TRACE_INHERIT = -1 -const _POSIX_TRACE_LOG = -1 -const _POSIX_TYPED_MEMORY_OBJECTS = -1 const _POSIX_V6_LP64_OFF64 = 1 -const _POSIX_V6_LPBIG_OFFBIG = -1 const _POSIX_V7_LP64_OFF64 = 1 -const _POSIX_V7_LPBIG_OFFBIG = -1 const _POSIX_VDISABLE = 0 const _POSIX_VERSION = 200809 -const _PRINTF_NAN_LEN_MAX = 4 -const _SC_PAGE_SIZE = 0 -const _SIGSET_NWORDS = 1024 +const _SC_2_CHAR_TERM = 95 +const _SC_2_C_BIND = 47 +const _SC_2_C_DEV = 48 +const _SC_2_FORT_DEV = 49 +const _SC_2_FORT_RUN = 50 +const _SC_2_LOCALEDEF = 52 +const _SC_2_PBS = 168 +const _SC_2_PBS_ACCOUNTING = 169 +const _SC_2_PBS_CHECKPOINT = 175 +const _SC_2_PBS_LOCATE = 170 +const _SC_2_PBS_MESSAGE = 171 +const _SC_2_PBS_TRACK = 172 +const _SC_2_SW_DEV = 51 +const _SC_2_UPE = 97 +const _SC_2_VERSION = 46 +const _SC_ADVISORY_INFO = 132 +const _SC_AIO_LISTIO_MAX = 23 +const _SC_AIO_MAX = 24 +const _SC_AIO_PRIO_DELTA_MAX = 25 +const _SC_ARG_MAX = 0 +const _SC_ASYNCHRONOUS_IO = 12 +const _SC_ATEXIT_MAX = 87 +const _SC_AVPHYS_PAGES = 86 +const _SC_BARRIERS = 133 +const _SC_BC_BASE_MAX = 36 +const _SC_BC_DIM_MAX = 37 +const _SC_BC_SCALE_MAX = 38 +const _SC_BC_STRING_MAX = 39 +const _SC_CHILD_MAX = 1 +const _SC_CLK_TCK = 2 +const _SC_CLOCK_SELECTION = 137 +const _SC_COLL_WEIGHTS_MAX = 40 +const _SC_CPUTIME = 138 +const _SC_DELAYTIMER_MAX = 26 +const _SC_EXPR_NEST_MAX = 42 +const _SC_FSYNC = 15 +const _SC_GETGR_R_SIZE_MAX = 69 +const _SC_GETPW_R_SIZE_MAX = 70 +const _SC_HOST_NAME_MAX = 180 +const _SC_IOV_MAX = 60 +const _SC_IPV6 = 235 +const _SC_JOB_CONTROL = 7 +const _SC_LINE_MAX = 43 +const _SC_LOGIN_NAME_MAX = 71 +const _SC_MAPPED_FILES = 16 +const _SC_MEMLOCK = 17 +const _SC_MEMLOCK_RANGE = 18 +const _SC_MEMORY_PROTECTION = 19 +const _SC_MESSAGE_PASSING = 20 +const _SC_MINSIGSTKSZ = 249 +const _SC_MONOTONIC_CLOCK = 149 +const _SC_MQ_OPEN_MAX = 27 +const _SC_MQ_PRIO_MAX = 28 +const _SC_NGROUPS_MAX = 3 +const _SC_NPROCESSORS_CONF = 83 +const _SC_NPROCESSORS_ONLN = 84 +const _SC_NZERO = 109 +const _SC_OPEN_MAX = 4 +const _SC_PAGESIZE = 30 +const _SC_PAGE_SIZE = 30 +const _SC_PASS_MAX = 88 +const _SC_PHYS_PAGES = 85 +const _SC_PRIORITIZED_IO = 13 +const _SC_PRIORITY_SCHEDULING = 10 +const _SC_RAW_SOCKETS = 236 +const _SC_READER_WRITER_LOCKS = 153 +const _SC_REALTIME_SIGNALS = 9 +const _SC_REGEXP = 155 +const _SC_RE_DUP_MAX = 44 +const _SC_RTSIG_MAX = 31 +const _SC_SAVED_IDS = 8 +const _SC_SEMAPHORES = 21 +const _SC_SEM_NSEMS_MAX = 32 +const _SC_SEM_VALUE_MAX = 33 +const _SC_SHARED_MEMORY_OBJECTS = 22 +const _SC_SHELL = 157 +const _SC_SIGQUEUE_MAX = 34 +const _SC_SIGSTKSZ = 250 +const _SC_SPAWN = 159 +const _SC_SPIN_LOCKS = 154 +const _SC_SPORADIC_SERVER = 160 +const _SC_SS_REPL_MAX = 241 +const _SC_STREAMS = 174 +const _SC_STREAM_MAX = 5 +const _SC_SYMLOOP_MAX = 173 +const _SC_SYNCHRONIZED_IO = 14 +const _SC_THREADS = 67 +const _SC_THREAD_ATTR_STACKADDR = 77 +const _SC_THREAD_ATTR_STACKSIZE = 78 +const _SC_THREAD_CPUTIME = 139 +const _SC_THREAD_DESTRUCTOR_ITERATIONS = 73 +const _SC_THREAD_KEYS_MAX = 74 +const _SC_THREAD_PRIORITY_SCHEDULING = 79 +const _SC_THREAD_PRIO_INHERIT = 80 +const _SC_THREAD_PRIO_PROTECT = 81 +const _SC_THREAD_PROCESS_SHARED = 82 +const _SC_THREAD_ROBUST_PRIO_INHERIT = 247 +const _SC_THREAD_ROBUST_PRIO_PROTECT = 248 +const _SC_THREAD_SAFE_FUNCTIONS = 68 +const _SC_THREAD_SPORADIC_SERVER = 161 +const _SC_THREAD_STACK_MIN = 75 +const _SC_THREAD_THREADS_MAX = 76 +const _SC_TIMEOUTS = 164 +const _SC_TIMERS = 11 +const _SC_TIMER_MAX = 35 +const _SC_TRACE = 181 +const _SC_TRACE_EVENT_FILTER = 182 +const _SC_TRACE_EVENT_NAME_MAX = 242 +const _SC_TRACE_INHERIT = 183 +const _SC_TRACE_LOG = 184 +const _SC_TRACE_NAME_MAX = 243 +const _SC_TRACE_SYS_MAX = 244 +const _SC_TRACE_USER_EVENT_MAX = 245 +const _SC_TTY_NAME_MAX = 72 +const _SC_TYPED_MEMORY_OBJECTS = 165 +const _SC_TZNAME_MAX = 6 +const _SC_UIO_MAXIOV = 60 +const _SC_V6_ILP32_OFF32 = 176 +const _SC_V6_ILP32_OFFBIG = 177 +const _SC_V6_LP64_OFF64 = 178 +const _SC_V6_LPBIG_OFFBIG = 179 +const _SC_V7_ILP32_OFF32 = 237 +const _SC_V7_ILP32_OFFBIG = 238 +const _SC_V7_LP64_OFF64 = 239 +const _SC_V7_LPBIG_OFFBIG = 240 +const _SC_VERSION = 29 +const _SC_XBS5_ILP32_OFF32 = 125 +const _SC_XBS5_ILP32_OFFBIG = 126 +const _SC_XBS5_LP64_OFF64 = 127 +const _SC_XBS5_LPBIG_OFFBIG = 128 +const _SC_XOPEN_CRYPT = 92 +const _SC_XOPEN_ENH_I18N = 93 +const _SC_XOPEN_LEGACY = 129 +const _SC_XOPEN_REALTIME = 130 +const _SC_XOPEN_REALTIME_THREADS = 131 +const _SC_XOPEN_SHM = 94 +const _SC_XOPEN_STREAMS = 246 +const _SC_XOPEN_UNIX = 91 +const _SC_XOPEN_VERSION = 89 +const _SC_XOPEN_XCU_VERSION = 90 +const _SC_XOPEN_XPG2 = 98 +const _SC_XOPEN_XPG3 = 99 +const _SC_XOPEN_XPG4 = 100 const _STDC_PREDEF_H = 1 -const _STDIO_H = 1 -const _STDLIB_H = 1 -const _STRINGS_H = 1 -const _STRING_H = 1 -const _STRUCT_TIMESPEC = 1 -const _SYS_CDEFS_H = 1 -const _SYS_IOCTL_H = 1 -const _SYS_MMAN_H = 1 -const _SYS_SELECT_H = 1 -const _SYS_STAT_H = 1 -const _SYS_TIME_H = 1 -const _SYS_TYPES_H = 1 -const _THREAD_MUTEX_INTERNAL_H = 1 -const _THREAD_SHARED_TYPES_H = 1 -const _TIME_H = 1 -const _UNISTD_H = 1 -const _XBS5_LP64_OFF64 = 1 -const _XBS5_LPBIG_OFFBIG = -1 const _XOPEN_ENH_I18N = 1 -const _XOPEN_LEGACY = 1 -const _XOPEN_REALTIME = 1 -const _XOPEN_REALTIME_THREADS = 1 -const _XOPEN_SHM = 1 -const _XOPEN_SOURCE = 700 -const _XOPEN_SOURCE_EXTENDED = 1 +const _XOPEN_SOURCE = 600 const _XOPEN_UNIX = 1 const _XOPEN_VERSION = 700 -const _XOPEN_XCU_VERSION = 4 -const _XOPEN_XPG2 = 1 -const _XOPEN_XPG3 = 1 -const _XOPEN_XPG4 = 1 -const __ASSERT_VOID_CAST = 0 const __ATOMIC_ACQUIRE = 2 const __ATOMIC_ACQ_REL = 4 const __ATOMIC_CONSUME = 1 @@ -3144,18 +3094,10 @@ const __ATOMIC_RELEASE = 3 const __ATOMIC_SEQ_CST = 5 const __BIGGEST_ALIGNMENT__ = 16 const __BIG_ENDIAN = 4321 -const __BIT_TYPES_DEFINED__ = 1 -const __BLKCNT64_T_TYPE = "__SQUAD_TYPE" -const __BLKCNT_T_TYPE = "__SYSCALL_SLONG_TYPE" -const __BLKSIZE_T_TYPE = "__SYSCALL_SLONG_TYPE" const __BYTE_ORDER = 1234 const __BYTE_ORDER__ = 1234 const __CCGO__ = 1 const __CHAR_BIT__ = 8 -const __CLOCKID_T_TYPE = 0 -const __CLOCK_T_TYPE = "__SYSCALL_SLONG_TYPE" -const __CPU_MASK_TYPE = "__SYSCALL_ULONG_TYPE" -const __DADDR_T_TYPE = 0 const __DBL_DECIMAL_DIG__ = 17 const __DBL_DIG__ = 15 const __DBL_HAS_DENORM__ = 1 @@ -3191,12 +3133,8 @@ const __DEC64_SUBNORMAL_MIN__ = 0 const __DECIMAL_BID_FORMAT__ = 1 const __DECIMAL_DIG__ = 17 const __DEC_EVAL_METHOD__ = 2 -const __DEV_T_TYPE = "__UQUAD_TYPE" const __ELF__ = 1 -const __FD_SETSIZE = 1024 -const __FILE_defined = 1 const __FINITE_MATH_ONLY__ = 0 -const __FLOAT_WORD_ORDER = 1234 const __FLOAT_WORD_ORDER__ = 1234 const __FLT128_DECIMAL_DIG__ = 36 const __FLT128_DENORM_MIN__ = 0 @@ -3313,22 +3251,8 @@ const __FLT_MIN_EXP__ = -125 const __FLT_MIN__ = 0 const __FLT_NORM_MAX__ = 0 const __FLT_RADIX__ = 2 -const __FP_LOGB0_IS_MIN = 1 -const __FP_LOGBNAN_IS_MIN = 1 -const __FP_LONG_MAX = 9223372036854775807 -const __FSBLKCNT64_T_TYPE = "__UQUAD_TYPE" -const __FSBLKCNT_T_TYPE = "__SYSCALL_ULONG_TYPE" -const __FSFILCNT64_T_TYPE = "__UQUAD_TYPE" -const __FSFILCNT_T_TYPE = "__SYSCALL_ULONG_TYPE" -const __FSWORD_T_TYPE = "__SYSCALL_SLONG_TYPE" const __FUNCTION__ = 0 const __FXSR__ = 1 -const __F_GETOWN = 9 -const __F_GETOWN_EX = 16 -const __F_GETSIG = 11 -const __F_SETOWN = 8 -const __F_SETOWN_EX = 15 -const __F_SETSIG = 10 const __GCC_ASM_FLAG_OUTPUTS__ = 1 const __GCC_ATOMIC_BOOL_LOCK_FREE = 2 const __GCC_ATOMIC_CHAR16_T_LOCK_FREE = 2 @@ -3350,55 +3274,14 @@ const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_4 = 1 const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_8 = 1 const __GCC_IEC_559 = 2 const __GCC_IEC_559_COMPLEX = 2 -const __GID_T_TYPE = "__U32_TYPE" -const __GLIBC_FLT_EVAL_METHOD = 0 -const __GLIBC_MINOR__ = 36 -const __GLIBC_USE_DEPRECATED_GETS = 0 -const __GLIBC_USE_DEPRECATED_SCANF = 0 -const __GLIBC_USE_IEC_60559_BFP_EXT = 1 -const __GLIBC_USE_IEC_60559_BFP_EXT_C2X = 1 -const __GLIBC_USE_IEC_60559_EXT = 1 -const __GLIBC_USE_IEC_60559_FUNCS_EXT = 1 -const __GLIBC_USE_IEC_60559_FUNCS_EXT_C2X = 1 -const __GLIBC_USE_IEC_60559_TYPES_EXT = 1 -const __GLIBC_USE_ISOC2X = 1 -const __GLIBC_USE_LIB_EXT2 = 1 -const __GLIBC__ = 2 const __GNUC_EXECUTION_CHARSET_NAME = "UTF-8" const __GNUC_MINOR__ = 2 const __GNUC_PATCHLEVEL__ = 0 const __GNUC_STDC_INLINE__ = 1 const __GNUC_WIDE_EXECUTION_CHARSET_NAME = "UTF-32LE" const __GNUC__ = 12 -const __GNU_LIBRARY__ = 6 const __GXX_ABI_VERSION = 1017 -const __HAVE_DISTINCT_FLOAT128 = 1 -const __HAVE_DISTINCT_FLOAT128X = 0 -const __HAVE_DISTINCT_FLOAT16 = 0 -const __HAVE_DISTINCT_FLOAT32 = 0 -const __HAVE_DISTINCT_FLOAT32X = 0 -const __HAVE_DISTINCT_FLOAT64 = 0 -const __HAVE_DISTINCT_FLOAT64X = 0 -const __HAVE_FLOAT128 = 1 -const __HAVE_FLOAT128X = 0 -const __HAVE_FLOAT128_UNLIKE_LDBL = 1 -const __HAVE_FLOAT16 = 0 -const __HAVE_FLOAT32 = 1 -const __HAVE_FLOAT32X = 1 -const __HAVE_FLOAT64 = 1 -const __HAVE_FLOAT64X = 1 -const __HAVE_FLOAT64X_LONG_DOUBLE = 1 -const __HAVE_FLOATN_NOT_TYPEDEF = 1 -const __HAVE_GENERIC_SELECTION = 1 const __HAVE_SPECULATION_SAFE_VALUE = 1 -const __ID_T_TYPE = "__U32_TYPE" -const __ILP32_OFF32_CFLAGS = "-m32" -const __ILP32_OFF32_LDFLAGS = "-m32" -const __ILP32_OFFBIG_CFLAGS = "-m32 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64" -const __ILP32_OFFBIG_LDFLAGS = "-m32" -const __INO64_T_TYPE = "__UQUAD_TYPE" -const __INO_T_MATCHES_INO64_T = 1 -const __INO_T_TYPE = "__SYSCALL_ULONG_TYPE" const __INT16_MAX__ = 32767 const __INT32_MAX__ = 2147483647 const __INT32_TYPE__ = 0 @@ -3427,8 +3310,6 @@ const __INT_LEAST8_MAX__ = 127 const __INT_LEAST8_WIDTH__ = 8 const __INT_MAX__ = 2147483647 const __INT_WIDTH__ = 32 -const __KERNEL_OLD_TIMEVAL_MATCHES_TIMEVAL64 = 1 -const __KEY_T_TYPE = 0 const __LDBL_DECIMAL_DIG__ = 17 const __LDBL_DENORM_MIN__ = 0 const __LDBL_DIG__ = 15 @@ -3445,54 +3326,27 @@ const __LDBL_MIN_10_EXP__ = -307 const __LDBL_MIN_EXP__ = -1021 const __LDBL_MIN__ = 0 const __LDBL_NORM_MAX__ = 0 -const __LDOUBLE_REDIRECTS_TO_FLOAT128_ABI = 0 -const __LEAF = 0 const __LITTLE_ENDIAN = 1234 const __LONG_DOUBLE_64__ = 1 const __LONG_LONG_MAX__ = 9223372036854775807 const __LONG_LONG_WIDTH__ = 64 +const __LONG_MAX = 9223372036854775807 const __LONG_MAX__ = 9223372036854775807 const __LONG_WIDTH__ = 64 -const __LP64_OFF64_CFLAGS = "-m64" -const __LP64_OFF64_LDFLAGS = "-m64" const __LP64__ = 1 -const __MATH_DECLARE_LDOUBLE = 1 const __MMX_WITH_SSE__ = 1 const __MMX__ = 1 -const __MODE_T_TYPE = "__U32_TYPE" -const __NLINK_T_TYPE = "__SYSCALL_ULONG_TYPE" const __NO_INLINE__ = 1 -const __OFF64_T_TYPE = "__SQUAD_TYPE" -const __OFF_T_MATCHES_OFF64_T = 1 -const __OFF_T_TYPE = "__SYSCALL_SLONG_TYPE" const __ORDER_BIG_ENDIAN__ = 4321 const __ORDER_LITTLE_ENDIAN__ = 1234 const __ORDER_PDP_ENDIAN__ = 3412 -const __O_CLOEXEC = 524288 -const __O_DIRECT = 16384 -const __O_DIRECTORY = 65536 -const __O_DSYNC = 4096 -const __O_LARGEFILE = 0 -const __O_NOATIME = 262144 -const __O_NOFOLLOW = 131072 -const __O_PATH = 2097152 -const __O_TMPFILE = 4259840 const __PDP_ENDIAN = 3412 const __PIC__ = 2 -const __PID_T_TYPE = 0 const __PIE__ = 2 -const __POSIX2_THIS_VERSION = 200809 -const __POSIX_FADV_DONTNEED = 4 -const __POSIX_FADV_NOREUSE = 5 const __PRAGMA_REDEFINE_EXTNAME = 1 const __PRETTY_FUNCTION__ = 0 -const __PTHREAD_MUTEX_HAVE_PREV = 1 const __PTRDIFF_MAX__ = 9223372036854775807 const __PTRDIFF_WIDTH__ = 64 -const __RLIM64_T_TYPE = "__UQUAD_TYPE" -const __RLIM_T_MATCHES_RLIM64_T = 1 -const __RLIM_T_TYPE = "__SYSCALL_ULONG_TYPE" -const __S32_TYPE = 0 const __SCHAR_MAX__ = 127 const __SCHAR_WIDTH__ = 8 const __SEG_FS = 1 @@ -3513,15 +3367,6 @@ const __SIZEOF_LONG_DOUBLE__ = 8 const __SIZEOF_LONG_LONG__ = 8 const __SIZEOF_LONG__ = 8 const __SIZEOF_POINTER__ = 8 -const __SIZEOF_PTHREAD_ATTR_T = 56 -const __SIZEOF_PTHREAD_BARRIERATTR_T = 4 -const __SIZEOF_PTHREAD_BARRIER_T = 32 -const __SIZEOF_PTHREAD_CONDATTR_T = 4 -const __SIZEOF_PTHREAD_COND_T = 48 -const __SIZEOF_PTHREAD_MUTEXATTR_T = 4 -const __SIZEOF_PTHREAD_MUTEX_T = 40 -const __SIZEOF_PTHREAD_RWLOCKATTR_T = 8 -const __SIZEOF_PTHREAD_RWLOCK_T = 56 const __SIZEOF_PTRDIFF_T__ = 8 const __SIZEOF_SHORT__ = 2 const __SIZEOF_SIZE_T__ = 8 @@ -3529,14 +3374,11 @@ const __SIZEOF_WCHAR_T__ = 4 const __SIZEOF_WINT_T__ = 4 const __SIZE_MAX__ = 18446744073709551615 const __SIZE_WIDTH__ = 64 -const __SLONG32_TYPE = 0 const __SQLITESESSION_H_ = 1 const __SSE2_MATH__ = 1 const __SSE2__ = 1 const __SSE_MATH__ = 1 const __SSE__ = 1 -const __SSIZE_T_TYPE = "__SWORD_TYPE" -const __STATFS_MATCHES_STATFS64 = 1 const __STDC_HOSTED__ = 1 const __STDC_IEC_559_COMPLEX__ = 1 const __STDC_IEC_559__ = 1 @@ -3547,30 +3389,6 @@ const __STDC_UTF_16__ = 1 const __STDC_UTF_32__ = 1 const __STDC_VERSION__ = 201710 const __STDC__ = 1 -const __SUSECONDS64_T_TYPE = "__SQUAD_TYPE" -const __SUSECONDS_T_TYPE = "__SYSCALL_SLONG_TYPE" -const __SYSCALL_SLONG_TYPE = "__SLONGWORD_TYPE" -const __SYSCALL_ULONG_TYPE = "__ULONGWORD_TYPE" -const __SYSCALL_WORDSIZE = 64 -const __S_IEXEC = 64 -const __S_IFBLK = 24576 -const __S_IFCHR = 8192 -const __S_IFDIR = 16384 -const __S_IFIFO = 4096 -const __S_IFLNK = 40960 -const __S_IFMT = 61440 -const __S_IFREG = 32768 -const __S_IFSOCK = 49152 -const __S_IREAD = 256 -const __S_ISGID = 1024 -const __S_ISUID = 2048 -const __S_ISVTX = 512 -const __S_IWRITE = 128 -const __TIME64_T_TYPE = "__TIME_T_TYPE" -const __TIMER_T_TYPE = 0 -const __TIMESIZE = 64 -const __TIME_T_TYPE = "__SYSCALL_SLONG_TYPE" -const __UID_T_TYPE = "__U32_TYPE" const __UINT16_MAX__ = 65535 const __UINT32_MAX__ = 4294967295 const __UINT64_MAX__ = 18446744073709551615 @@ -3585,81 +3403,35 @@ const __UINT_LEAST16_MAX__ = 65535 const __UINT_LEAST32_MAX__ = 4294967295 const __UINT_LEAST64_MAX__ = 18446744073709551615 const __UINT_LEAST8_MAX__ = 255 -const __USECONDS_T_TYPE = "__U32_TYPE" -const __USE_ATFILE = 1 -const __USE_DYNAMIC_STACK_SIZE = 1 -const __USE_FILE_OFFSET64 = 1 -const __USE_FORTIFY_LEVEL = 0 -const __USE_GNU = 1 -const __USE_ISOC11 = 1 -const __USE_ISOC95 = 1 -const __USE_ISOC99 = 1 -const __USE_LARGEFILE = 1 -const __USE_LARGEFILE64 = 1 -const __USE_MISC = 1 -const __USE_POSIX = 1 -const __USE_POSIX199309 = 1 -const __USE_POSIX199506 = 1 -const __USE_POSIX2 = 1 -const __USE_UNIX98 = 1 -const __USE_XOPEN = 1 -const __USE_XOPEN2K = 1 -const __USE_XOPEN2K8 = 1 -const __USE_XOPEN2K8XSI = 1 -const __USE_XOPEN2KXSI = 1 -const __USE_XOPEN_EXTENDED = 1 +const __USE_TIME_BITS64 = 1 const __VERSION__ = "12.2.0" -const __WALL = 1073741824 const __WCHAR_MAX__ = 2147483647 const __WCHAR_MIN__ = -2147483648 const __WCHAR_TYPE__ = 0 const __WCHAR_WIDTH__ = 32 -const __WCLONE = 2147483648 -const __WCOREFLAG = 128 const __WINT_MAX__ = 4294967295 const __WINT_MIN__ = 0 const __WINT_WIDTH__ = 32 -const __WNOTHREAD = 536870912 -const __WORDSIZE = 64 -const __WORDSIZE_TIME64_COMPAT32 = 1 -const __W_CONTINUED = 65535 -const ____FILE_defined = 1 -const _____fpos64_t_defined = 1 -const _____fpos_t_defined = 1 -const ____mbstate_t_defined = 1 const __amd64 = 1 const __amd64__ = 1 -const __clock_t_defined = 1 -const __clockid_t_defined = 1 const __code_model_small__ = 1 -const __cookie_io_functions_t_defined = 1 -const __error_t_defined = 1 -const __glibc_c99_flexarr_available = 1 const __gnu_linux__ = 1 -const __have_pthread_attr_t = 1 -const __iovec_defined = 1 -const __itimerspec_defined = 1 +const __inline = 0 const __k8 = 1 const __k8__ = 1 -const __ldiv_t_defined = 1 const __linux = 1 const __linux__ = 1 -const __lldiv_t_defined = 1 const __pic__ = 2 const __pie__ = 2 -const __ptr_t = 0 -const __sigset_t_defined = 1 -const __statx_defined = 1 -const __statx_timestamp_defined = 1 -const __struct_FILE_defined = 1 -const __struct_tm_defined = 1 -const __time_t_defined = 1 -const __timer_t_defined = 1 -const __timeval_defined = 1 +const __restrict = 0 +const __restrict_arr = 0 +const __tm_gmtoff = 0 +const __tm_zone = 0 const __unix = 1 const __unix__ = 1 const __x86_64 = 1 const __x86_64__ = 1 +const alloca = 0 const bBatch = 0 const cume_distFinalizeFunc = 0 const errno = 0 @@ -3713,7 +3485,8 @@ const fts5YY_SHIFT_MIN = 0 const get4byte = 0 const getVarint = 0 const linux = 1 -const math_errhandling = 3 +const loff_t = 0 +const math_errhandling = 2 const mem0 = 0 const noopFunc = 0 const nth_valueInvFunc = 0 @@ -3759,8 +3532,6 @@ type t__predefined_wchar_t = int32 type t__predefined_ptrdiff_t = int64 -type t__gnuc_va_list = uintptr - type Tva_list = uintptr type va_list = Tva_list @@ -4240,6 +4011,370 @@ type Tsqlite3_io_methods1 = struct { type sqlite3_io_methods1 = Tsqlite3_io_methods1 +/* +** CAPI3REF: Standard File Control Opcodes +** KEYWORDS: {file control opcodes} {file control opcode} +** +** These integer constants are opcodes for the xFileControl method +** of the [sqlite3_io_methods] object and for the [sqlite3_file_control()] +** interface. +** +**
      +**
    • [[SQLITE_FCNTL_LOCKSTATE]] +** The [SQLITE_FCNTL_LOCKSTATE] opcode is used for debugging. This +** opcode causes the xFileControl method to write the current state of +** the lock (one of [SQLITE_LOCK_NONE], [SQLITE_LOCK_SHARED], +** [SQLITE_LOCK_RESERVED], [SQLITE_LOCK_PENDING], or [SQLITE_LOCK_EXCLUSIVE]) +** into an integer that the pArg argument points to. +** This capability is only available if SQLite is compiled with [SQLITE_DEBUG]. +** +**
    • [[SQLITE_FCNTL_SIZE_HINT]] +** The [SQLITE_FCNTL_SIZE_HINT] opcode is used by SQLite to give the VFS +** layer a hint of how large the database file will grow to be during the +** current transaction. This hint is not guaranteed to be accurate but it +** is often close. The underlying VFS might choose to preallocate database +** file space based on this hint in order to help writes to the database +** file run faster. +** +**
    • [[SQLITE_FCNTL_SIZE_LIMIT]] +** The [SQLITE_FCNTL_SIZE_LIMIT] opcode is used by in-memory VFS that +** implements [sqlite3_deserialize()] to set an upper bound on the size +** of the in-memory database. The argument is a pointer to a [sqlite3_int64]. +** If the integer pointed to is negative, then it is filled in with the +** current limit. Otherwise the limit is set to the larger of the value +** of the integer pointed to and the current database size. The integer +** pointed to is set to the new limit. +** +**
    • [[SQLITE_FCNTL_CHUNK_SIZE]] +** The [SQLITE_FCNTL_CHUNK_SIZE] opcode is used to request that the VFS +** extends and truncates the database file in chunks of a size specified +** by the user. The fourth argument to [sqlite3_file_control()] should +** point to an integer (type int) containing the new chunk-size to use +** for the nominated database. Allocating database file space in large +** chunks (say 1MB at a time), may reduce file-system fragmentation and +** improve performance on some systems. +** +**
    • [[SQLITE_FCNTL_FILE_POINTER]] +** The [SQLITE_FCNTL_FILE_POINTER] opcode is used to obtain a pointer +** to the [sqlite3_file] object associated with a particular database +** connection. See also [SQLITE_FCNTL_JOURNAL_POINTER]. +** +**
    • [[SQLITE_FCNTL_JOURNAL_POINTER]] +** The [SQLITE_FCNTL_JOURNAL_POINTER] opcode is used to obtain a pointer +** to the [sqlite3_file] object associated with the journal file (either +** the [rollback journal] or the [write-ahead log]) for a particular database +** connection. See also [SQLITE_FCNTL_FILE_POINTER]. +** +**
    • [[SQLITE_FCNTL_SYNC_OMITTED]] +** No longer in use. +** +**
    • [[SQLITE_FCNTL_SYNC]] +** The [SQLITE_FCNTL_SYNC] opcode is generated internally by SQLite and +** sent to the VFS immediately before the xSync method is invoked on a +** database file descriptor. Or, if the xSync method is not invoked +** because the user has configured SQLite with +** [PRAGMA synchronous | PRAGMA synchronous=OFF] it is invoked in place +** of the xSync method. In most cases, the pointer argument passed with +** this file-control is NULL. However, if the database file is being synced +** as part of a multi-database commit, the argument points to a nul-terminated +** string containing the transactions super-journal file name. VFSes that +** do not need this signal should silently ignore this opcode. Applications +** should not call [sqlite3_file_control()] with this opcode as doing so may +** disrupt the operation of the specialized VFSes that do require it. +** +**
    • [[SQLITE_FCNTL_COMMIT_PHASETWO]] +** The [SQLITE_FCNTL_COMMIT_PHASETWO] opcode is generated internally by SQLite +** and sent to the VFS after a transaction has been committed immediately +** but before the database is unlocked. VFSes that do not need this signal +** should silently ignore this opcode. Applications should not call +** [sqlite3_file_control()] with this opcode as doing so may disrupt the +** operation of the specialized VFSes that do require it. +** +**
    • [[SQLITE_FCNTL_WIN32_AV_RETRY]] +** ^The [SQLITE_FCNTL_WIN32_AV_RETRY] opcode is used to configure automatic +** retry counts and intervals for certain disk I/O operations for the +** windows [VFS] in order to provide robustness in the presence of +** anti-virus programs. By default, the windows VFS will retry file read, +** file write, and file delete operations up to 10 times, with a delay +** of 25 milliseconds before the first retry and with the delay increasing +** by an additional 25 milliseconds with each subsequent retry. This +** opcode allows these two values (10 retries and 25 milliseconds of delay) +** to be adjusted. The values are changed for all database connections +** within the same process. The argument is a pointer to an array of two +** integers where the first integer is the new retry count and the second +** integer is the delay. If either integer is negative, then the setting +** is not changed but instead the prior value of that setting is written +** into the array entry, allowing the current retry settings to be +** interrogated. The zDbName parameter is ignored. +** +**
    • [[SQLITE_FCNTL_PERSIST_WAL]] +** ^The [SQLITE_FCNTL_PERSIST_WAL] opcode is used to set or query the +** persistent [WAL | Write Ahead Log] setting. By default, the auxiliary +** write ahead log ([WAL file]) and shared memory +** files used for transaction control +** are automatically deleted when the latest connection to the database +** closes. Setting persistent WAL mode causes those files to persist after +** close. Persisting the files is useful when other processes that do not +** have write permission on the directory containing the database file want +** to read the database file, as the WAL and shared memory files must exist +** in order for the database to be readable. The fourth parameter to +** [sqlite3_file_control()] for this opcode should be a pointer to an integer. +** That integer is 0 to disable persistent WAL mode or 1 to enable persistent +** WAL mode. If the integer is -1, then it is overwritten with the current +** WAL persistence setting. +** +**
    • [[SQLITE_FCNTL_POWERSAFE_OVERWRITE]] +** ^The [SQLITE_FCNTL_POWERSAFE_OVERWRITE] opcode is used to set or query the +** persistent "powersafe-overwrite" or "PSOW" setting. The PSOW setting +** determines the [SQLITE_IOCAP_POWERSAFE_OVERWRITE] bit of the +** xDeviceCharacteristics methods. The fourth parameter to +** [sqlite3_file_control()] for this opcode should be a pointer to an integer. +** That integer is 0 to disable zero-damage mode or 1 to enable zero-damage +** mode. If the integer is -1, then it is overwritten with the current +** zero-damage mode setting. +** +**
    • [[SQLITE_FCNTL_OVERWRITE]] +** ^The [SQLITE_FCNTL_OVERWRITE] opcode is invoked by SQLite after opening +** a write transaction to indicate that, unless it is rolled back for some +** reason, the entire database file will be overwritten by the current +** transaction. This is used by VACUUM operations. +** +**
    • [[SQLITE_FCNTL_VFSNAME]] +** ^The [SQLITE_FCNTL_VFSNAME] opcode can be used to obtain the names of +** all [VFSes] in the VFS stack. The names are of all VFS shims and the +** final bottom-level VFS are written into memory obtained from +** [sqlite3_malloc()] and the result is stored in the char* variable +** that the fourth parameter of [sqlite3_file_control()] points to. +** The caller is responsible for freeing the memory when done. As with +** all file-control actions, there is no guarantee that this will actually +** do anything. Callers should initialize the char* variable to a NULL +** pointer in case this file-control is not implemented. This file-control +** is intended for diagnostic use only. +** +**
    • [[SQLITE_FCNTL_VFS_POINTER]] +** ^The [SQLITE_FCNTL_VFS_POINTER] opcode finds a pointer to the top-level +** [VFSes] currently in use. ^(The argument X in +** sqlite3_file_control(db,SQLITE_FCNTL_VFS_POINTER,X) must be +** of type "[sqlite3_vfs] **". This opcodes will set *X +** to a pointer to the top-level VFS.)^ +** ^When there are multiple VFS shims in the stack, this opcode finds the +** upper-most shim only. +** +**
    • [[SQLITE_FCNTL_PRAGMA]] +** ^Whenever a [PRAGMA] statement is parsed, an [SQLITE_FCNTL_PRAGMA] +** file control is sent to the open [sqlite3_file] object corresponding +** to the database file to which the pragma statement refers. ^The argument +** to the [SQLITE_FCNTL_PRAGMA] file control is an array of +** pointers to strings (char**) in which the second element of the array +** is the name of the pragma and the third element is the argument to the +** pragma or NULL if the pragma has no argument. ^The handler for an +** [SQLITE_FCNTL_PRAGMA] file control can optionally make the first element +** of the char** argument point to a string obtained from [sqlite3_mprintf()] +** or the equivalent and that string will become the result of the pragma or +** the error message if the pragma fails. ^If the +** [SQLITE_FCNTL_PRAGMA] file control returns [SQLITE_NOTFOUND], then normal +** [PRAGMA] processing continues. ^If the [SQLITE_FCNTL_PRAGMA] +** file control returns [SQLITE_OK], then the parser assumes that the +** VFS has handled the PRAGMA itself and the parser generates a no-op +** prepared statement if result string is NULL, or that returns a copy +** of the result string if the string is non-NULL. +** ^If the [SQLITE_FCNTL_PRAGMA] file control returns +** any result code other than [SQLITE_OK] or [SQLITE_NOTFOUND], that means +** that the VFS encountered an error while handling the [PRAGMA] and the +** compilation of the PRAGMA fails with an error. ^The [SQLITE_FCNTL_PRAGMA] +** file control occurs at the beginning of pragma statement analysis and so +** it is able to override built-in [PRAGMA] statements. +** +**
    • [[SQLITE_FCNTL_BUSYHANDLER]] +** ^The [SQLITE_FCNTL_BUSYHANDLER] +** file-control may be invoked by SQLite on the database file handle +** shortly after it is opened in order to provide a custom VFS with access +** to the connection's busy-handler callback. The argument is of type (void**) +** - an array of two (void *) values. The first (void *) actually points +** to a function of type (int (*)(void *)). In order to invoke the connection's +** busy-handler, this function should be invoked with the second (void *) in +** the array as the only argument. If it returns non-zero, then the operation +** should be retried. If it returns zero, the custom VFS should abandon the +** current operation. +** +**
    • [[SQLITE_FCNTL_TEMPFILENAME]] +** ^Applications can invoke the [SQLITE_FCNTL_TEMPFILENAME] file-control +** to have SQLite generate a +** temporary filename using the same algorithm that is followed to generate +** temporary filenames for TEMP tables and other internal uses. The +** argument should be a char** which will be filled with the filename +** written into memory obtained from [sqlite3_malloc()]. The caller should +** invoke [sqlite3_free()] on the result to avoid a memory leak. +** +**
    • [[SQLITE_FCNTL_MMAP_SIZE]] +** The [SQLITE_FCNTL_MMAP_SIZE] file control is used to query or set the +** maximum number of bytes that will be used for memory-mapped I/O. +** The argument is a pointer to a value of type sqlite3_int64 that +** is an advisory maximum number of bytes in the file to memory map. The +** pointer is overwritten with the old value. The limit is not changed if +** the value originally pointed to is negative, and so the current limit +** can be queried by passing in a pointer to a negative number. This +** file-control is used internally to implement [PRAGMA mmap_size]. +** +**
    • [[SQLITE_FCNTL_TRACE]] +** The [SQLITE_FCNTL_TRACE] file control provides advisory information +** to the VFS about what the higher layers of the SQLite stack are doing. +** This file control is used by some VFS activity tracing [shims]. +** The argument is a zero-terminated string. Higher layers in the +** SQLite stack may generate instances of this file control if +** the [SQLITE_USE_FCNTL_TRACE] compile-time option is enabled. +** +**
    • [[SQLITE_FCNTL_HAS_MOVED]] +** The [SQLITE_FCNTL_HAS_MOVED] file control interprets its argument as a +** pointer to an integer and it writes a boolean into that integer depending +** on whether or not the file has been renamed, moved, or deleted since it +** was first opened. +** +**
    • [[SQLITE_FCNTL_WIN32_GET_HANDLE]] +** The [SQLITE_FCNTL_WIN32_GET_HANDLE] opcode can be used to obtain the +** underlying native file handle associated with a file handle. This file +** control interprets its argument as a pointer to a native file handle and +** writes the resulting value there. +** +**
    • [[SQLITE_FCNTL_WIN32_SET_HANDLE]] +** The [SQLITE_FCNTL_WIN32_SET_HANDLE] opcode is used for debugging. This +** opcode causes the xFileControl method to swap the file handle with the one +** pointed to by the pArg argument. This capability is used during testing +** and only needs to be supported when SQLITE_TEST is defined. +** +**
    • [[SQLITE_FCNTL_WAL_BLOCK]] +** The [SQLITE_FCNTL_WAL_BLOCK] is a signal to the VFS layer that it might +** be advantageous to block on the next WAL lock if the lock is not immediately +** available. The WAL subsystem issues this signal during rare +** circumstances in order to fix a problem with priority inversion. +** Applications should not use this file-control. +** +**
    • [[SQLITE_FCNTL_ZIPVFS]] +** The [SQLITE_FCNTL_ZIPVFS] opcode is implemented by zipvfs only. All other +** VFS should return SQLITE_NOTFOUND for this opcode. +** +**
    • [[SQLITE_FCNTL_RBU]] +** The [SQLITE_FCNTL_RBU] opcode is implemented by the special VFS used by +** the RBU extension only. All other VFS should return SQLITE_NOTFOUND for +** this opcode. +** +**
    • [[SQLITE_FCNTL_BEGIN_ATOMIC_WRITE]] +** If the [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE] opcode returns SQLITE_OK, then +** the file descriptor is placed in "batch write mode", which +** means all subsequent write operations will be deferred and done +** atomically at the next [SQLITE_FCNTL_COMMIT_ATOMIC_WRITE]. Systems +** that do not support batch atomic writes will return SQLITE_NOTFOUND. +** ^Following a successful SQLITE_FCNTL_BEGIN_ATOMIC_WRITE and prior to +** the closing [SQLITE_FCNTL_COMMIT_ATOMIC_WRITE] or +** [SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE], SQLite will make +** no VFS interface calls on the same [sqlite3_file] file descriptor +** except for calls to the xWrite method and the xFileControl method +** with [SQLITE_FCNTL_SIZE_HINT]. +** +**
    • [[SQLITE_FCNTL_COMMIT_ATOMIC_WRITE]] +** The [SQLITE_FCNTL_COMMIT_ATOMIC_WRITE] opcode causes all write +** operations since the previous successful call to +** [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE] to be performed atomically. +** This file control returns [SQLITE_OK] if and only if the writes were +** all performed successfully and have been committed to persistent storage. +** ^Regardless of whether or not it is successful, this file control takes +** the file descriptor out of batch write mode so that all subsequent +** write operations are independent. +** ^SQLite will never invoke SQLITE_FCNTL_COMMIT_ATOMIC_WRITE without +** a prior successful call to [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE]. +** +**
    • [[SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE]] +** The [SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE] opcode causes all write +** operations since the previous successful call to +** [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE] to be rolled back. +** ^This file control takes the file descriptor out of batch write mode +** so that all subsequent write operations are independent. +** ^SQLite will never invoke SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE without +** a prior successful call to [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE]. +** +**
    • [[SQLITE_FCNTL_LOCK_TIMEOUT]] +** The [SQLITE_FCNTL_LOCK_TIMEOUT] opcode is used to configure a VFS +** to block for up to M milliseconds before failing when attempting to +** obtain a file lock using the xLock or xShmLock methods of the VFS. +** The parameter is a pointer to a 32-bit signed integer that contains +** the value that M is to be set to. Before returning, the 32-bit signed +** integer is overwritten with the previous value of M. +** +**
    • [[SQLITE_FCNTL_DATA_VERSION]] +** The [SQLITE_FCNTL_DATA_VERSION] opcode is used to detect changes to +** a database file. The argument is a pointer to a 32-bit unsigned integer. +** The "data version" for the pager is written into the pointer. The +** "data version" changes whenever any change occurs to the corresponding +** database file, either through SQL statements on the same database +** connection or through transactions committed by separate database +** connections possibly in other processes. The [sqlite3_total_changes()] +** interface can be used to find if any database on the connection has changed, +** but that interface responds to changes on TEMP as well as MAIN and does +** not provide a mechanism to detect changes to MAIN only. Also, the +** [sqlite3_total_changes()] interface responds to internal changes only and +** omits changes made by other database connections. The +** [PRAGMA data_version] command provides a mechanism to detect changes to +** a single attached database that occur due to other database connections, +** but omits changes implemented by the database connection on which it is +** called. This file control is the only mechanism to detect changes that +** happen either internally or externally and that are associated with +** a particular attached database. +** +**
    • [[SQLITE_FCNTL_CKPT_START]] +** The [SQLITE_FCNTL_CKPT_START] opcode is invoked from within a checkpoint +** in wal mode before the client starts to copy pages from the wal +** file to the database file. +** +**
    • [[SQLITE_FCNTL_CKPT_DONE]] +** The [SQLITE_FCNTL_CKPT_DONE] opcode is invoked from within a checkpoint +** in wal mode after the client has finished copying pages from the wal +** file to the database file, but before the *-shm file is updated to +** record the fact that the pages have been checkpointed. +** +**
    • [[SQLITE_FCNTL_EXTERNAL_READER]] +** The EXPERIMENTAL [SQLITE_FCNTL_EXTERNAL_READER] opcode is used to detect +** whether or not there is a database client in another process with a wal-mode +** transaction open on the database or not. It is only available on unix.The +** (void*) argument passed with this file-control should be a pointer to a +** value of type (int). The integer value is set to 1 if the database is a wal +** mode database and there exists at least one client in another process that +** currently has an SQL transaction open on the database. It is set to 0 if +** the database is not a wal-mode db, or if there is no such connection in any +** other process. This opcode cannot be used to detect transactions opened +** by clients within the current process, only within other processes. +** +**
    • [[SQLITE_FCNTL_CKSM_FILE]] +** The [SQLITE_FCNTL_CKSM_FILE] opcode is for use internally by the +** [checksum VFS shim] only. +** +**
    • [[SQLITE_FCNTL_RESET_CACHE]] +** If there is currently no transaction open on the database, and the +** database is not a temp db, then the [SQLITE_FCNTL_RESET_CACHE] file-control +** purges the contents of the in-memory page cache. If there is an open +** transaction, or if the db is a temp-db, this opcode is a no-op, not an error. +**
    + */ + +/* deprecated names */ + +// C documentation +// +// /* +// ** CAPI3REF: Mutex Handle +// ** +// ** The mutex module within SQLite defines [sqlite3_mutex] to be an +// ** abstract type for a mutex object. The SQLite core never looks +// ** at the internal representation of an [sqlite3_mutex]. It only +// ** deals with pointers to the [sqlite3_mutex] object. +// ** +// ** Mutexes are created using [sqlite3_mutex_alloc()]. +// */ +type Tsqlite3_mutex = struct { + Fmutex Tpthread_mutex_t +} + +type sqlite3_mutex = Tsqlite3_mutex + // C documentation // // /* @@ -7041,264 +7176,28 @@ type Tsize_t = uint64 type size_t = Tsize_t -type t__u_char = uint8 +type Tssize_t = int64 -type t__u_short = uint16 +type ssize_t = Tssize_t -type t__u_int = uint32 +type Toff_t = int64 -type t__u_long = uint64 +type off_t = Toff_t -type t__int8_t = int8 +type t__isoc_va_list = uintptr -type t__uint8_t = uint8 - -type t__int16_t = int16 - -type t__uint16_t = uint16 - -type t__int32_t = int32 - -type t__uint32_t = uint32 - -type t__int64_t = int64 - -type t__uint64_t = uint64 - -type t__int_least8_t = int8 - -type t__uint_least8_t = uint8 - -type t__int_least16_t = int16 - -type t__uint_least16_t = uint16 - -type t__int_least32_t = int32 - -type t__uint_least32_t = uint32 - -type t__int_least64_t = int64 - -type t__uint_least64_t = uint64 - -type t__quad_t = int64 - -type t__u_quad_t = uint64 - -type t__intmax_t = int64 - -type t__uintmax_t = uint64 - -type t__dev_t = uint64 - -type t__uid_t = uint32 - -type t__gid_t = uint32 - -type t__ino_t = uint64 - -type t__ino64_t = uint64 - -type t__mode_t = uint32 - -type t__nlink_t = uint64 - -type t__off_t = int64 - -type t__off64_t = int64 - -type t__pid_t = int32 - -type t__fsid_t = struct { - F__val [2]int32 +type Tfpos_t = struct { + F__lldata [0]int64 + F__align [0]float64 + F__opaque [16]int8 } -type t__clock_t = int64 +type fpos_t = Tfpos_t -type t__rlim_t = uint64 - -type t__rlim64_t = uint64 - -type t__id_t = uint32 - -type t__time_t = int64 - -type t__useconds_t = uint32 - -type t__suseconds_t = int64 - -type t__suseconds64_t = int64 - -type t__daddr_t = int32 - -type t__key_t = int32 - -type t__clockid_t = int32 - -type t__timer_t = uintptr - -type t__blksize_t = int64 - -type t__blkcnt_t = int64 - -type t__blkcnt64_t = int64 - -type t__fsblkcnt_t = uint64 - -type t__fsblkcnt64_t = uint64 - -type t__fsfilcnt_t = uint64 - -type t__fsfilcnt64_t = uint64 - -type t__fsword_t = int64 - -type t__ssize_t = int64 - -type t__syscall_slong_t = int64 - -type t__syscall_ulong_t = uint64 - -type t__loff_t = int64 - -type t__caddr_t = uintptr - -type t__intptr_t = int64 - -type t__socklen_t = uint32 - -type t__sig_atomic_t = int32 - -type t__mbstate_t = struct { - F__count int32 - F__value struct { - F__wchb [0][4]int8 - F__wch uint32 - } -} - -type t__fpos_t = struct { - F__pos t__off_t - F__state t__mbstate_t -} - -type T_G_fpos_t = t__fpos_t - -type _G_fpos_t = T_G_fpos_t - -type t__fpos64_t = struct { - F__pos t__off64_t - F__state t__mbstate_t -} - -type T_G_fpos64_t = t__fpos64_t +type T_G_fpos64_t = Tfpos_t type _G_fpos64_t = T_G_fpos64_t -type T_IO_FILE = struct { - F_flags int32 - F_IO_read_ptr uintptr - F_IO_read_end uintptr - F_IO_read_base uintptr - F_IO_write_base uintptr - F_IO_write_ptr uintptr - F_IO_write_end uintptr - F_IO_buf_base uintptr - F_IO_buf_end uintptr - F_IO_save_base uintptr - F_IO_backup_base uintptr - F_IO_save_end uintptr - F_markers uintptr - F_chain uintptr - F_fileno int32 - F_flags2 int32 - F_old_offset t__off_t - F_cur_column uint16 - F_vtable_offset int8 - F_shortbuf [1]int8 - F_lock uintptr - F_offset t__off64_t - F_codecvt uintptr - F_wide_data uintptr - F_freeres_list uintptr - F_freeres_buf uintptr - F__pad5 Tsize_t - F_mode int32 - F_unused2 [20]int8 -} - -type _IO_FILE = T_IO_FILE - -type t__FILE = struct { - F_flags int32 - F_IO_read_ptr uintptr - F_IO_read_end uintptr - F_IO_read_base uintptr - F_IO_write_base uintptr - F_IO_write_ptr uintptr - F_IO_write_end uintptr - F_IO_buf_base uintptr - F_IO_buf_end uintptr - F_IO_save_base uintptr - F_IO_backup_base uintptr - F_IO_save_end uintptr - F_markers uintptr - F_chain uintptr - F_fileno int32 - F_flags2 int32 - F_old_offset t__off_t - F_cur_column uint16 - F_vtable_offset int8 - F_shortbuf [1]int8 - F_lock uintptr - F_offset t__off64_t - F_codecvt uintptr - F_wide_data uintptr - F_freeres_list uintptr - F_freeres_buf uintptr - F__pad5 Tsize_t - F_mode int32 - F_unused2 [20]int8 -} - -type TFILE = struct { - F_flags int32 - F_IO_read_ptr uintptr - F_IO_read_end uintptr - F_IO_read_base uintptr - F_IO_write_base uintptr - F_IO_write_ptr uintptr - F_IO_write_end uintptr - F_IO_buf_base uintptr - F_IO_buf_end uintptr - F_IO_save_base uintptr - F_IO_backup_base uintptr - F_IO_save_end uintptr - F_markers uintptr - F_chain uintptr - F_fileno int32 - F_flags2 int32 - F_old_offset t__off_t - F_cur_column uint16 - F_vtable_offset int8 - F_shortbuf [1]int8 - F_lock uintptr - F_offset t__off64_t - F_codecvt uintptr - F_wide_data uintptr - F_freeres_list uintptr - F_freeres_buf uintptr - F__pad5 Tsize_t - F_mode int32 - F_unused2 [20]int8 -} - -type FILE = TFILE - -type T_IO_lock_t = struct{} - -type _IO_lock_t = T_IO_lock_t - type Tcookie_io_functions_t = struct { Fread uintptr Fwrite uintptr @@ -7312,32 +7211,6 @@ type T_IO_cookie_io_functions_t = Tcookie_io_functions_t type _IO_cookie_io_functions_t = T_IO_cookie_io_functions_t -type Toff_t = int64 - -type off_t = Toff_t - -type Toff64_t = int64 - -type off64_t = Toff64_t - -type Tssize_t = int64 - -type ssize_t = Tssize_t - -type Tfpos_t = struct { - F__pos t__off64_t - F__state t__mbstate_t -} - -type fpos_t = Tfpos_t - -type Tfpos64_t = struct { - F__pos t__off64_t - F__state t__mbstate_t -} - -type fpos64_t = Tfpos64_t - type Twchar_t = int32 type wchar_t = Twchar_t @@ -7363,433 +7236,21 @@ type Tlldiv_t = struct { type lldiv_t = Tlldiv_t -type t__locale_struct = struct { - F__locales [13]uintptr - F__ctype_b uintptr - F__ctype_tolower uintptr - F__ctype_toupper uintptr - F__names [13]uintptr -} - -type t__locale_t = uintptr - type Tlocale_t = uintptr type locale_t = Tlocale_t -type Tu_char = uint8 - -type u_char = Tu_char - -type Tu_short = uint16 - -type u_short = Tu_short - -type Tu_int = uint32 - -type u_int = Tu_int - -type Tu_long = uint64 - -type u_long = Tu_long - -type Tquad_t = int64 - -type quad_t = Tquad_t - -type Tu_quad_t = uint64 - -type u_quad_t = Tu_quad_t - -type Tfsid_t = struct { - F__val [2]int32 +type Tmax_align_t = struct { + F__ll int64 + F__ld float64 } -type fsid_t = Tfsid_t - -type Tloff_t = int64 - -type loff_t = Tloff_t - -type Tino_t = uint64 - -type ino_t = Tino_t - -type Tino64_t = uint64 - -type ino64_t = Tino64_t - -type Tdev_t = uint64 - -type dev_t = Tdev_t - -type Tgid_t = uint32 - -type gid_t = Tgid_t - -type Tmode_t = uint32 - -type mode_t = Tmode_t - -type Tnlink_t = uint64 - -type nlink_t = Tnlink_t - -type Tuid_t = uint32 - -type uid_t = Tuid_t - -type Tpid_t = int32 - -type pid_t = Tpid_t - -type Tid_t = uint32 - -type id_t = Tid_t - -type Tdaddr_t = int32 - -type daddr_t = Tdaddr_t - -type Tcaddr_t = uintptr - -type caddr_t = Tcaddr_t - -type Tkey_t = int32 - -type key_t = Tkey_t - -type Tclock_t = int64 - -type clock_t = Tclock_t - -type Tclockid_t = int32 - -type clockid_t = Tclockid_t - -type Ttime_t = int64 - -type time_t = Ttime_t - -type Ttimer_t = uintptr - -type timer_t = Ttimer_t - -type Tuseconds_t = uint32 - -type useconds_t = Tuseconds_t - -type Tsuseconds_t = int64 - -type suseconds_t = Tsuseconds_t - -type Tulong = uint64 - -type ulong = Tulong - -type Tushort = uint16 - -type ushort = Tushort - -type Tuint = uint32 - -type uint = Tuint - -type Tint8_t = int8 - -type int8_t = Tint8_t - -type Tint16_t = int16 - -type int16_t = Tint16_t - -type Tint32_t = int32 - -type int32_t = Tint32_t - -type Tint64_t = int64 - -type int64_t = Tint64_t - -type Tu_int8_t = uint8 - -type u_int8_t = Tu_int8_t - -type Tu_int16_t = uint16 - -type u_int16_t = Tu_int16_t - -type Tu_int32_t = uint32 - -type u_int32_t = Tu_int32_t - -type Tu_int64_t = uint64 - -type u_int64_t = Tu_int64_t - -type Tregister_t = int32 - -type register_t = Tregister_t - -type t__sigset_t = struct { - F__val [16]uint64 -} - -type Tsigset_t = struct { - F__val [16]uint64 -} - -type sigset_t = Tsigset_t - -type Ttimeval = struct { - Ftv_sec t__time_t - Ftv_usec t__suseconds_t -} - -type timeval = Ttimeval - -type Ttimespec = struct { - Ftv_sec t__time_t - Ftv_nsec t__syscall_slong_t -} - -type timespec = Ttimespec - -type t__fd_mask = int64 - -type Tfd_set = struct { - Ffds_bits [16]t__fd_mask -} - -type fd_set = Tfd_set - -type Tfd_mask = int64 - -type fd_mask = Tfd_mask - -type Tblksize_t = int64 - -type blksize_t = Tblksize_t - -type Tblkcnt_t = int64 - -type blkcnt_t = Tblkcnt_t - -type Tfsblkcnt_t = uint64 - -type fsblkcnt_t = Tfsblkcnt_t - -type Tfsfilcnt_t = uint64 - -type fsfilcnt_t = Tfsfilcnt_t - -type Tblkcnt64_t = int64 - -type blkcnt64_t = Tblkcnt64_t - -type Tfsblkcnt64_t = uint64 - -type fsblkcnt64_t = Tfsblkcnt64_t - -type Tfsfilcnt64_t = uint64 - -type fsfilcnt64_t = Tfsfilcnt64_t - -type t__atomic_wide_counter = struct { - F__value32 [0]struct { - F__low uint32 - F__high uint32 - } - F__value64 uint64 -} - -type t__pthread_list_t = struct { - F__prev uintptr - F__next uintptr -} - -type t__pthread_internal_list = t__pthread_list_t - -type t__pthread_slist_t = struct { - F__next uintptr -} - -type t__pthread_internal_slist = t__pthread_slist_t - -type t__pthread_mutex_s = struct { - F__lock int32 - F__count uint32 - F__owner int32 - F__nusers uint32 - F__kind int32 - F__spins int16 - F__elision int16 - F__list t__pthread_list_t -} - -type t__pthread_rwlock_arch_t = struct { - F__readers uint32 - F__writers uint32 - F__wrphase_futex uint32 - F__writers_futex uint32 - F__pad3 uint32 - F__pad4 uint32 - F__cur_writer int32 - F__shared int32 - F__rwelision int8 - F__pad1 [7]uint8 - F__pad2 uint64 - F__flags uint32 -} - -type t__pthread_cond_s = struct { - F__wseq t__atomic_wide_counter - F__g1_start t__atomic_wide_counter - F__g_refs [2]uint32 - F__g_size [2]uint32 - F__g1_orig_size uint32 - F__wrefs uint32 - F__g_signals [2]uint32 -} - -type t__tss_t = uint32 - -type t__thrd_t = uint64 - -type t__once_flag = struct { - F__data int32 -} - -type Tpthread_t = uint64 - -type pthread_t = Tpthread_t - -type Tpthread_mutexattr_t = struct { - F__align [0]int32 - F__size [4]int8 -} - -type pthread_mutexattr_t = Tpthread_mutexattr_t - -type Tpthread_condattr_t = struct { - F__align [0]int32 - F__size [4]int8 -} - -type pthread_condattr_t = Tpthread_condattr_t - -type Tpthread_key_t = uint32 - -type pthread_key_t = Tpthread_key_t - -type Tpthread_once_t = int32 - -type pthread_once_t = Tpthread_once_t - -type Tpthread_attr_t1 = struct { - F__align [0]int64 - F__size [56]int8 -} - -type pthread_attr_t1 = Tpthread_attr_t1 - -type Tpthread_attr_t = struct { - F__align [0]int64 - F__size [56]int8 -} - -type pthread_attr_t = Tpthread_attr_t - -type Tpthread_mutex_t = struct { - F__size [0][40]int8 - F__align [0]int64 - F__data t__pthread_mutex_s -} - -type pthread_mutex_t = Tpthread_mutex_t - -type Tpthread_cond_t = struct { - F__size [0][48]int8 - F__align [0]int64 - F__data t__pthread_cond_s -} - -type pthread_cond_t = Tpthread_cond_t - -type Tpthread_rwlock_t = struct { - F__size [0][56]int8 - F__align [0]int64 - F__data t__pthread_rwlock_arch_t -} - -type pthread_rwlock_t = Tpthread_rwlock_t - -type Tpthread_rwlockattr_t = struct { - F__align [0]int64 - F__size [8]int8 -} - -type pthread_rwlockattr_t = Tpthread_rwlockattr_t - -type Tpthread_spinlock_t = int32 - -type pthread_spinlock_t = Tpthread_spinlock_t - -type Tpthread_barrier_t = struct { - F__align [0]int64 - F__size [32]int8 -} - -type pthread_barrier_t = Tpthread_barrier_t - -type Tpthread_barrierattr_t = struct { - F__align [0]int32 - F__size [4]int8 -} - -type pthread_barrierattr_t = Tpthread_barrierattr_t - -type Trandom_data = struct { - Ffptr uintptr - Frptr uintptr - Fstate uintptr - Frand_type int32 - Frand_deg int32 - Frand_sep int32 - Fend_ptr uintptr -} - -type random_data = Trandom_data - -type Tdrand48_data = struct { - F__x [3]uint16 - F__old_x [3]uint16 - F__c uint16 - F__init uint16 - F__a uint64 -} - -type drand48_data = Tdrand48_data - -type t__compar_fn_t = uintptr - -type Tcomparison_fn_t = uintptr - -type comparison_fn_t = Tcomparison_fn_t - -type t__compar_d_fn_t = uintptr +type max_align_t = Tmax_align_t type Tptrdiff_t = int64 type ptrdiff_t = Tptrdiff_t -type Tmax_align_t = struct { - F__max_align_ll int64 - F__max_align_ld float64 -} - -type max_align_t = Tmax_align_t - /* ** Use a macro to replace memcpy() if compiled with SQLITE_INLINE_MEMCPY. ** This allows better measurements of where memcpy() is used when running @@ -8677,9 +8138,11 @@ type TSelect = struct { type Select = TSelect type TSQLiteThread = struct { - FxTask uintptr - FpIn uintptr - FpResult uintptr + Ftid Tpthread_t + Fdone int32 + FpOut uintptr + FxTask uintptr + FpIn uintptr } type SQLiteThread = TSQLiteThread @@ -8877,6 +8340,7 @@ type TUpsert = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -11145,6 +10609,7 @@ type TUpsert1 = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -12115,10 +11580,10 @@ var _sqlite3azCompileOpt = [54]uintptr{ 47: __ccgo_ts + 1021, 48: __ccgo_ts + 1043, 49: __ccgo_ts + 1064, - 50: __ccgo_ts + 1075, - 51: __ccgo_ts + 1083, - 52: __ccgo_ts + 1097, - 53: __ccgo_ts + 1110, + 50: __ccgo_ts + 1079, + 51: __ccgo_ts + 1087, + 52: __ccgo_ts + 1101, + 53: __ccgo_ts + 1114, } func _sqlite3CompileOptions(tls *libc.TLS, pnOpt uintptr) (r uintptr) { @@ -12949,12 +12414,12 @@ var _sqlite3StdTypeAffinity = [6]int8{ } var _sqlite3StdType = [6]uintptr{ - 0: __ccgo_ts + 1123, - 1: __ccgo_ts + 1127, - 2: __ccgo_ts + 1132, - 3: __ccgo_ts + 1136, - 4: __ccgo_ts + 1144, - 5: __ccgo_ts + 1149, + 0: __ccgo_ts + 1127, + 1: __ccgo_ts + 1131, + 2: __ccgo_ts + 1136, + 3: __ccgo_ts + 1140, + 4: __ccgo_ts + 1148, + 5: __ccgo_ts + 1153, } /************** End of global.c **********************************************/ @@ -13628,9 +13093,6 @@ var _statMutex = [10]int8{ // ** be holding the appropriate mutex. // */ func _sqlite3StatusValue(tls *libc.TLS, op int32) (r Tsqlite3_int64) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) } @@ -13648,9 +13110,6 @@ func _sqlite3StatusValue(tls *libc.TLS, op int32) (r Tsqlite3_int64) { // ** mark is unchanged. N must be non-negative for StatusDown(). // */ func _sqlite3StatusUp(tls *libc.TLS, op int32, N int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) += int64(N) if *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) > *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) { *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) = *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) @@ -13658,10 +13117,6 @@ func _sqlite3StatusUp(tls *libc.TLS, op int32, N int32) { } func _sqlite3StatusDown(tls *libc.TLS, op int32, N int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) -= int64(N) } @@ -13674,12 +13129,7 @@ func _sqlite3StatusDown(tls *libc.TLS, op int32, N int32) { func _sqlite3StatusHighwater(tls *libc.TLS, op int32, X int32) { var newValue Tsqlite3StatValueType _ = newValue - _ = libc.Int32FromInt32(0) newValue = int64(X) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if newValue > *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) { *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) = newValue } @@ -13694,7 +13144,7 @@ func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uin var pMutex, v1 uintptr _, _ = pMutex, v1 if op < 0 || op >= int32(libc.Uint64FromInt64(80)/libc.Uint64FromInt64(8)) { - return _sqlite3MisuseError(tls, int32(23845)) + return _sqlite3MisuseError(tls, int32(23850)) } if _statMutex[op] != 0 { v1 = _sqlite3Pcache1Mutex(tls) @@ -13808,8 +13258,6 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p case int32(SQLITE_DBSTATUS_LOOKASIDE_MISS_SIZE): fallthrough case int32(SQLITE_DBSTATUS_LOOKASIDE_MISS_FULL): - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pCurrent)) = 0 *(*int32)(unsafe.Pointer(pHighwater)) = int32(*(*Tu32)(unsafe.Pointer(db + 440 + 16 + uintptr(op-int32(SQLITE_DBSTATUS_LOOKASIDE_HIT))*4))) if resetFlag != 0 { @@ -13843,6 +13291,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _1 _1: + ; i++ } _sqlite3BtreeLeaveAll(tls, db) @@ -13855,11 +13304,10 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** databases. *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_SCHEMA_USED): + case int32(SQLITE_DBSTATUS_SCHEMA_USED): /* Used to iterate through schemas */ *(*int32)(unsafe.Pointer(bp)) = 0 /* Used to accumulate return value */ _sqlite3BtreeEnterAll(tls, db) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart i1 = 0 for { @@ -13881,6 +13329,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTrigger(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _3 _3: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } p1 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst @@ -13891,11 +13340,13 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTable(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _4 _4: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } } goto _2 _2: + ; i1++ } (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) @@ -13910,10 +13361,9 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_STMT_USED): + case int32(SQLITE_DBSTATUS_STMT_USED): /* Used to iterate through VMs */ *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Used to accumulate return value */ (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart pVdbe = (*Tsqlite3)(unsafe.Pointer(db)).FpVdbe for { @@ -13923,6 +13373,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3VdbeDelete(tls, pVdbe) goto _5 _5: + ; pVdbe = (*TVdbe1)(unsafe.Pointer(pVdbe)).FpVNext } (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd @@ -13945,8 +13396,6 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p fallthrough case int32(SQLITE_DBSTATUS_CACHE_WRITE): *(*Tu64)(unsafe.Pointer(bp + 8)) = uint64(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) i2 = 0 for { if !(i2 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -13958,6 +13407,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _6 _6: + ; i2++ } *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-42420-56072 */ @@ -13980,41 +13430,32 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p return rc } -type Ttimex = struct { - Fmodes uint32 - Foffset t__syscall_slong_t - Ffreq t__syscall_slong_t - Fmaxerror t__syscall_slong_t - Festerror t__syscall_slong_t - Fstatus int32 - Fconstant t__syscall_slong_t - Fprecision t__syscall_slong_t - Ftolerance t__syscall_slong_t - Ftime Ttimeval - Ftick t__syscall_slong_t - Fppsfreq t__syscall_slong_t - Fjitter t__syscall_slong_t - Fshift int32 - Fstabil t__syscall_slong_t - Fjitcnt t__syscall_slong_t - Fcalcnt t__syscall_slong_t - Ferrcnt t__syscall_slong_t - Fstbcnt t__syscall_slong_t - Ftai int32 - F__ccgo164 uint32 - F__ccgo168 uint32 - F__ccgo172 uint32 - F__ccgo176 uint32 - F__ccgo180 uint32 - F__ccgo184 uint32 - F__ccgo188 uint32 - F__ccgo192 uint32 - F__ccgo196 uint32 - F__ccgo200 uint32 - F__ccgo204 uint32 +type Ttime_t = int64 + +type time_t = Ttime_t + +type Ttimer_t = uintptr + +type timer_t = Ttimer_t + +type Tclockid_t = int32 + +type clockid_t = Tclockid_t + +type Tclock_t = int64 + +type clock_t = Tclock_t + +type Ttimespec = struct { + Ftv_sec Ttime_t + Ftv_nsec int64 } -type timex = Ttimex +type timespec = Ttimespec + +type Tpid_t = int32 + +type pid_t = Tpid_t type Ttm = struct { Ftm_sec int32 @@ -14133,7 +13574,6 @@ func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r in N = int8(int32(*(*int8)(unsafe.Pointer(zFormat))) - int32('0')) min = int8(int32(*(*int8)(unsafe.Pointer(zFormat + 1))) - int32('0')) val = 0 - _ = libc.Int32FromInt32(0) max = _aMx[int32(*(*int8)(unsafe.Pointer(zFormat + 2)))-int32('a')] nextC = *(*int8)(unsafe.Pointer(zFormat + 3)) val = 0 @@ -14158,6 +13598,7 @@ func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r in zFormat += uintptr(4) } end_getDigits: + ; _ = ap return cnt } @@ -14219,12 +13660,13 @@ func _parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { } } zDate++ - if _getDigits(tls, zDate, __ccgo_ts+1154, libc.VaList(bp+16, bp, bp+4)) != int32(2) { + if _getDigits(tls, zDate, __ccgo_ts+1158, libc.VaList(bp+16, bp, bp+4)) != int32(2) { return int32(1) } zDate += uintptr(5) (*TDateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(bp))*int32(60)) zulu_time: + ; for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&int32(0x01) != 0 { zDate++ } @@ -14251,13 +13693,13 @@ func _parseHhMmSs(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { var _ /* s at bp+8 */ int32 _, _, _ = ms, rScale, v1 ms = float64(0) - if _getDigits(tls, zDate, __ccgo_ts+1162, libc.VaList(bp+24, bp, bp+4)) != int32(2) { + if _getDigits(tls, zDate, __ccgo_ts+1166, libc.VaList(bp+24, bp, bp+4)) != int32(2) { return int32(1) } zDate += uintptr(5) if int32(*(*int8)(unsafe.Pointer(zDate))) == int32(':') { zDate++ - if _getDigits(tls, zDate, __ccgo_ts+1170, libc.VaList(bp+24, bp+8)) != int32(1) { + if _getDigits(tls, zDate, __ccgo_ts+1174, libc.VaList(bp+24, bp+8)) != int32(1) { return int32(1) } zDate += uintptr(2) @@ -14378,7 +13820,7 @@ func _parseYyyyMmDd(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { } else { neg = 0 } - if _getDigits(tls, zDate, __ccgo_ts+1174, libc.VaList(bp+24, bp, bp+4, bp+8)) != int32(3) { + if _getDigits(tls, zDate, __ccgo_ts+1178, libc.VaList(bp+24, bp, bp+4, bp+8)) != int32(3) { return int32(1) } zDate += uintptr(10) @@ -14473,14 +13915,14 @@ func _parseDateOrTime(tls *libc.TLS, context uintptr, zDate uintptr, p uintptr) if _parseHhMmSs(tls, zDate, p) == 0 { return 0 } else { - if _sqlite3StrICmp(tls, zDate, __ccgo_ts+1186) == 0 && _sqlite3NotPureFunc(tls, context) != 0 { + if _sqlite3StrICmp(tls, zDate, __ccgo_ts+1190) == 0 && _sqlite3NotPureFunc(tls, context) != 0 { return _setDateTimeToCurrent(tls, context, p) } else { if _sqlite3AtoF(tls, zDate, bp, _sqlite3Strlen30(tls, zDate), uint8(SQLITE_UTF8)) > 0 { _setRawDateNumber(tls, p, *(*float64)(unsafe.Pointer(bp))) return 0 } else { - if (_sqlite3StrICmp(tls, zDate, __ccgo_ts+1190) == 0 || _sqlite3StrICmp(tls, zDate, __ccgo_ts+1197) == 0) && _sqlite3NotPureFunc(tls, context) != 0 { + if (_sqlite3StrICmp(tls, zDate, __ccgo_ts+1194) == 0 || _sqlite3StrICmp(tls, zDate, __ccgo_ts+1201) == 0) && _sqlite3NotPureFunc(tls, context) != 0 { (*TDateTime)(unsafe.Pointer(p)).FuseSubsec = int8(1) return _setDateTimeToCurrent(tls, context, p) } @@ -14684,7 +14126,7 @@ func _toLocaltime(tls *libc.TLS, p uintptr, pCtx uintptr) (r int32) { *(*Ttime_t)(unsafe.Pointer(bp)) = (*TDateTime)(unsafe.Pointer(p)).FiJD/libc.Int64FromInt32(1000) - libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000) } if _osLocaltime(tls, bp, bp+8) != 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+1207, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+1211, -int32(1)) return int32(SQLITE_ERROR) } (*TDateTime)(unsafe.Pointer(p)).FY = (*(*Ttm)(unsafe.Pointer(bp + 8))).Ftm_year + int32(1900) - iYearDiff @@ -14833,7 +14275,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, ** If rawS is available, then interpret as a julian day number, or ** a unix timestamp, depending on its magnitude. */ - if Xsqlite3_stricmp(tls, z, __ccgo_ts+1230) == 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1234) == 0 { if idx > int32(1) { return int32(1) } /* IMP: R-33611-57934 */ @@ -14849,7 +14291,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, ** value in the allowed range of julian day numbers understood by ** SQLite (0..5373484.5) then the result will be NULL. */ - if Xsqlite3_stricmp(tls, z, __ccgo_ts+1235) == 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1239) == 0 { if idx > int32(1) { return int32(1) } /* IMP: R-31176-64601 */ @@ -14864,7 +14306,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, ** Assuming the current time value is UTC (a.k.a. GMT), shift it to ** show local time. */ - if Xsqlite3_stricmp(tls, z, __ccgo_ts+1245) == 0 && _sqlite3NotPureFunc(tls, pCtx) != 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1249) == 0 && _sqlite3NotPureFunc(tls, pCtx) != 0 { rc = _toLocaltime(tls, p, pCtx) } case int32('u'): @@ -14874,7 +14316,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, ** Treat the current value of p->s as the number of ** seconds since 1970. Convert to a real julian day number. */ - if Xsqlite3_stricmp(tls, z, __ccgo_ts+1255) == 0 && (*TDateTime)(unsafe.Pointer(p)).FrawS != 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1259) == 0 && (*TDateTime)(unsafe.Pointer(p)).FrawS != 0 { if idx > int32(1) { return int32(1) } /* IMP: R-49255-55373 */ @@ -14887,7 +14329,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, rc = 0 } } else { - if Xsqlite3_stricmp(tls, z, __ccgo_ts+1265) == 0 && _sqlite3NotPureFunc(tls, pCtx) != 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1269) == 0 && _sqlite3NotPureFunc(tls, pCtx) != 0 { if int32((*TDateTime)(unsafe.Pointer(p)).FtzSet) == 0 { /* Guess at the corresponding utc time */ cnt = 0 /* Guess is off by this much */ _computeJD(tls, p) @@ -14908,6 +14350,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, iErr = (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD - iOrigJD goto _4 _4: + ; if v3 = iErr != 0; v3 { v2 = cnt cnt++ @@ -14925,7 +14368,14 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } } case int32('w'): - if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1269, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { + /* + ** weekday N + ** + ** Move the date to the same time on the next occurrence of + ** weekday N where 0==Sunday, 1==Monday, and so forth. If the + ** date is already on the appropriate weekday, this is a no-op. + */ + if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1273, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { v5 = int32(*(*float64)(unsafe.Pointer(bp))) n = v5 } @@ -14955,8 +14405,8 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, ** Show subsecond precision in the output of datetime() and ** unixepoch() and strftime('%s'). */ - if Xsqlite3_strnicmp(tls, z, __ccgo_ts+1278, int32(9)) != 0 { - if Xsqlite3_stricmp(tls, z, __ccgo_ts+1190) == 0 || Xsqlite3_stricmp(tls, z, __ccgo_ts+1197) == 0 { + if Xsqlite3_strnicmp(tls, z, __ccgo_ts+1282, int32(9)) != 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1194) == 0 || Xsqlite3_stricmp(tls, z, __ccgo_ts+1201) == 0 { (*TDateTime)(unsafe.Pointer(p)).FuseSubsec = int8(1) rc = 0 } @@ -14975,16 +14425,16 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, (*TDateTime)(unsafe.Pointer(p)).FrawS = 0 (*TDateTime)(unsafe.Pointer(p)).FvalidTZ = 0 (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 - if Xsqlite3_stricmp(tls, z, __ccgo_ts+1288) == 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1292) == 0 { (*TDateTime)(unsafe.Pointer(p)).FD = int32(1) rc = 0 } else { - if Xsqlite3_stricmp(tls, z, __ccgo_ts+1294) == 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1298) == 0 { (*TDateTime)(unsafe.Pointer(p)).FM = int32(1) (*TDateTime)(unsafe.Pointer(p)).FD = int32(1) rc = 0 } else { - if Xsqlite3_stricmp(tls, z, __ccgo_ts+1299) == 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1303) == 0 { rc = 0 } } @@ -15026,19 +14476,19 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, break } if int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) == int32('-') { - if n == int32(5) && _getDigits(tls, z+1, __ccgo_ts+1303, libc.VaList(bp+136, bp+56)) == int32(1) { + if n == int32(5) && _getDigits(tls, z+1, __ccgo_ts+1307, libc.VaList(bp+136, bp+56)) == int32(1) { break } - if n == int32(6) && _getDigits(tls, z+1, __ccgo_ts+1307, libc.VaList(bp+136, bp+56)) == int32(1) { + if n == int32(6) && _getDigits(tls, z+1, __ccgo_ts+1311, libc.VaList(bp+136, bp+56)) == int32(1) { break } } goto _8 _8: + ; n++ } if _sqlite3AtoF(tls, z, bp, n, uint8(SQLITE_UTF8)) <= 0 { - _ = libc.Int32FromInt32(0) break } if int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) == int32('-') { @@ -15050,12 +14500,11 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, break } /* Must start with +/- */ if n == int32(5) { - if _getDigits(tls, z+1, __ccgo_ts+1311, libc.VaList(bp+136, bp+56, bp+60, bp+64)) != int32(3) { + if _getDigits(tls, z+1, __ccgo_ts+1315, libc.VaList(bp+136, bp+56, bp+60, bp+64)) != int32(3) { break } } else { - _ = libc.Int32FromInt32(0) - if _getDigits(tls, z+1, __ccgo_ts+1323, libc.VaList(bp+136, bp+56, bp+60, bp+64)) != int32(3) { + if _getDigits(tls, z+1, __ccgo_ts+1327, libc.VaList(bp+136, bp+56, bp+60, bp+64)) != int32(3) { break } z++ @@ -15092,7 +14541,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, rc = 0 break } - if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + 11)))])&int32(0x01) != 0 && _getDigits(tls, z+12, __ccgo_ts+1162, libc.VaList(bp+136, bp+68, bp+72)) == int32(2) { + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + 11)))])&int32(0x01) != 0 && _getDigits(tls, z+12, __ccgo_ts+1166, libc.VaList(bp+136, bp+68, bp+72)) == int32(2) { z2 = z + 12 n = int32(2) } else { @@ -15134,7 +14583,6 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, n-- } _computeJD(tls, p) - _ = libc.Int32FromInt32(0) if *(*float64)(unsafe.Pointer(bp)) < libc.Float64FromInt32(0) { v10 = -libc.Float64FromFloat64(0.5) } else { @@ -15148,8 +14596,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } if int32(_aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp)) > float64(-_aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp)) < float64(_aXformType[i].FrLimit) { switch i { - case int32(4): - _ = libc.Int32FromInt32(0) + case int32(4): /* Special processing to add months */ _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp))) if (*TDateTime)(unsafe.Pointer(p)).FM > 0 { @@ -15162,9 +14609,8 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) - case int32(5): + case int32(5): /* Special processing to add years */ y = int32(*(*float64)(unsafe.Pointer(bp))) - _ = libc.Int32FromInt32(0) _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 8)) += y (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 @@ -15178,6 +14624,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _11 _11: + ; i++ } _clearYMD_HMS_TZ(tls, p) @@ -15231,6 +14678,7 @@ func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr } goto _2 _2: + ; i++ } _computeJD(tls, p) @@ -15240,7 +14688,6 @@ func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr if argc == int32(1) && (*TDateTime)(unsafe.Pointer(p)).FvalidYMD != 0 && (*TDateTime)(unsafe.Pointer(p)).FD > int32(28) { /* Make sure a YYYY-MM-DD is normalized. ** Example: 2023-02-31 -> 2023-03-03 */ - _ = libc.Int32FromInt32(0) (*TDateTime)(unsafe.Pointer(p)).FvalidYMD = 0 } return 0 @@ -15498,13 +14945,13 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { j = i + uint64(1) cf = *(*int8)(unsafe.Pointer(zFmt + uintptr(i))) switch int32(cf) { - case int32('d'): + case int32('d'): /* Fall thru */ fallthrough case int32('e'): if int32(cf) == int32('d') { - v3 = __ccgo_ts + 1335 + v3 = __ccgo_ts + 1339 } else { - v3 = __ccgo_ts + 1340 + v3 = __ccgo_ts + 1344 } Xsqlite3_str_appendf(tls, bp+48, v3, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FD)) case int32('f'): @@ -15512,19 +14959,19 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if s > float64(59.999) { s = float64(59.999) } - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1344, libc.VaList(bp+136, s)) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1348, libc.VaList(bp+136, s)) case int32('F'): - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1351, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FY, (*(*TDateTime)(unsafe.Pointer(bp))).FM, (*(*TDateTime)(unsafe.Pointer(bp))).FD)) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1355, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FY, (*(*TDateTime)(unsafe.Pointer(bp))).FM, (*(*TDateTime)(unsafe.Pointer(bp))).FD)) case int32('H'): fallthrough case int32('k'): if int32(cf) == int32('H') { - v4 = __ccgo_ts + 1335 + v4 = __ccgo_ts + 1339 } else { - v4 = __ccgo_ts + 1340 + v4 = __ccgo_ts + 1344 } Xsqlite3_str_appendf(tls, bp+48, v4, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh)) - case int32('I'): + case int32('I'): /* Fall thru */ fallthrough case int32('l'): h = (*(*TDateTime)(unsafe.Pointer(bp))).Fh @@ -15535,14 +14982,14 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { h = int32(12) } if int32(cf) == int32('I') { - v5 = __ccgo_ts + 1335 + v5 = __ccgo_ts + 1339 } else { - v5 = __ccgo_ts + 1340 + v5 = __ccgo_ts + 1344 } Xsqlite3_str_appendf(tls, bp+48, v5, libc.VaList(bp+136, h)) - case int32('W'): + case int32('W'): /* Fall thru */ fallthrough - case int32('j'): + case int32('j'): /* Number of days since 1st day of year */ *(*TDateTime)(unsafe.Pointer(bp + 80)) = *(*TDateTime)(unsafe.Pointer(bp)) (*(*TDateTime)(unsafe.Pointer(bp + 80))).FvalidJD = 0 (*(*TDateTime)(unsafe.Pointer(bp + 80))).FM = int32(1) @@ -15551,48 +14998,48 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { nDay = int32(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD - (*(*TDateTime)(unsafe.Pointer(bp + 80))).FiJD + libc.Int64FromInt32(43200000)) / libc.Int64FromInt32(86400000)) if int32(cf) == int32('W') { /* 0=Monday, 1=Tuesday, ... 6=Sunday */ wd = int32(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD + libc.Int64FromInt32(43200000)) / libc.Int64FromInt32(86400000) % libc.Int64FromInt32(7)) - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+136, (nDay+int32(7)-wd)/int32(7))) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1339, libc.VaList(bp+136, (nDay+int32(7)-wd)/int32(7))) } else { - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1366, libc.VaList(bp+136, nDay+int32(1))) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1370, libc.VaList(bp+136, nDay+int32(1))) } case int32('J'): - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1371, libc.VaList(bp+136, float64((*(*TDateTime)(unsafe.Pointer(bp))).FiJD)/float64(8.64e+07))) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1375, libc.VaList(bp+136, float64((*(*TDateTime)(unsafe.Pointer(bp))).FiJD)/float64(8.64e+07))) case int32('m'): - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1339, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) case int32('M'): - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) - case int32('p'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1339, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) + case int32('p'): /* Fall thru */ fallthrough case int32('P'): if (*(*TDateTime)(unsafe.Pointer(bp))).Fh >= int32(12) { if int32(cf) == int32('p') { - v6 = __ccgo_ts + 1377 + v6 = __ccgo_ts + 1381 } else { - v6 = __ccgo_ts + 1380 + v6 = __ccgo_ts + 1384 } Xsqlite3_str_append(tls, bp+48, v6, int32(2)) } else { if int32(cf) == int32('p') { - v7 = __ccgo_ts + 1383 + v7 = __ccgo_ts + 1387 } else { - v7 = __ccgo_ts + 1386 + v7 = __ccgo_ts + 1390 } Xsqlite3_str_append(tls, bp+48, v7, int32(2)) } case int32('R'): - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1389, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1393, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) case int32('s'): if (*(*TDateTime)(unsafe.Pointer(bp))).FuseSubsec != 0 { - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1399, libc.VaList(bp+136, float64((*(*TDateTime)(unsafe.Pointer(bp))).FiJD-libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000000))/float64(1000))) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1403, libc.VaList(bp+136, float64((*(*TDateTime)(unsafe.Pointer(bp))).FiJD-libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000000))/float64(1000))) } else { iS = (*(*TDateTime)(unsafe.Pointer(bp))).FiJD/libc.Int64FromInt32(1000) - libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000) - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1404, libc.VaList(bp+136, iS)) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1408, libc.VaList(bp+136, iS)) } case int32('S'): - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+136, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1339, libc.VaList(bp+136, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) case int32('T'): - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1409, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) - case int32('u'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1413, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) + case int32('u'): /* Fall thru */ fallthrough case int32('w'): c = int8(int32(int8(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD+libc.Int64FromInt32(129600000))/libc.Int64FromInt32(86400000)%libc.Int64FromInt32(7))) + int32('0')) @@ -15601,7 +15048,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } Xsqlite3_str_appendchar(tls, bp+48, int32(1), c) case int32('Y'): - Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1424, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FY)) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1428, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FY)) case int32('%'): Xsqlite3_str_appendchar(tls, bp+48, int32(1), int8('%')) default: @@ -15610,6 +15057,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if j < i { @@ -15758,7 +15206,7 @@ func _timediffFunc(tls *libc.TLS, context uintptr, NotUsed1 int32, argv uintptr) (*(*TDateTime)(unsafe.Pointer(bp))).FvalidTZ = 0 _computeYMD_HMS(tls, bp) _sqlite3StrAccumInit(tls, bp+96, uintptr(0), uintptr(0), 0, int32(100)) - Xsqlite3_str_appendf(tls, bp+96, __ccgo_ts+1429, libc.VaList(bp+136, int32(sign), Y, M, (*(*TDateTime)(unsafe.Pointer(bp))).FD-int32(1), (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, (*(*TDateTime)(unsafe.Pointer(bp))).Fs)) + Xsqlite3_str_appendf(tls, bp+96, __ccgo_ts+1433, libc.VaList(bp+136, int32(sign), Y, M, (*(*TDateTime)(unsafe.Pointer(bp))).FD-int32(1), (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, (*(*TDateTime)(unsafe.Pointer(bp))).Fs)) _sqlite3ResultStrAccum(tls, context, bp+96) } @@ -15791,55 +15239,55 @@ var _aDateTimeFuncs = [10]TFuncDef{ FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), - FzName: __ccgo_ts + 1235, + FzName: __ccgo_ts + 1239, }, 1: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), - FzName: __ccgo_ts + 1255, + FzName: __ccgo_ts + 1259, }, 2: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), - FzName: __ccgo_ts + 1463, + FzName: __ccgo_ts + 1467, }, 3: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), - FzName: __ccgo_ts + 1468, + FzName: __ccgo_ts + 1472, }, 4: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), - FzName: __ccgo_ts + 1473, + FzName: __ccgo_ts + 1477, }, 5: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), - FzName: __ccgo_ts + 1482, + FzName: __ccgo_ts + 1486, }, 6: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), - FzName: __ccgo_ts + 1491, + FzName: __ccgo_ts + 1495, }, 7: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 1500, + FzName: __ccgo_ts + 1504, }, 8: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 1513, + FzName: __ccgo_ts + 1517, }, 9: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 1531, + FzName: __ccgo_ts + 1535, }, } @@ -15954,12 +15402,10 @@ func _sqlite3OsFileSize(tls *libc.TLS, id uintptr, pSize uintptr) (r int32) { } func _sqlite3OsLock(tls *libc.TLS, id uintptr, lockType int32) (r int32) { - _ = libc.Int32FromInt32(0) return (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxLock})))(tls, id, lockType) } func _sqlite3OsUnlock(tls *libc.TLS, id uintptr, lockType int32) (r int32) { - _ = libc.Int32FromInt32(0) return (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxUnlock})))(tls, id, lockType) } @@ -16050,16 +15496,13 @@ func _sqlite3OsOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, f ** down into the VFS layer. Some SQLITE_OPEN_ flags (for example, ** SQLITE_OPEN_FULLMUTEX or SQLITE_OPEN_SHAREDCACHE) are blocked before ** reaching the VFS. */ - _ = libc.Int32FromInt32(0) rc = (*(*func(*libc.TLS, uintptr, Tsqlite3_filename, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxOpen})))(tls, pVfs, zPath, pFile, flags&int32(0x1087f7f), pFlagsOut) - _ = libc.Int32FromInt32(0) return rc } func _sqlite3OsDelete(tls *libc.TLS, pVfs uintptr, zPath uintptr, dirSync int32) (r int32) { var v1 int32 _ = v1 - _ = libc.Int32FromInt32(0) if (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxDelete != uintptr(0) { v1 = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxDelete})))(tls, pVfs, zPath, dirSync) } else { @@ -16078,8 +15521,7 @@ func _sqlite3OsFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nPathOut } func _sqlite3OsDlOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* tag-20210611-1 */ + /* tag-20210611-1 */ return (*(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxDlOpen})))(tls, pVfs, zPath) } @@ -16162,12 +15604,10 @@ func _sqlite3OsOpenMalloc(tls *libc.TLS, pVfs uintptr, zFile uintptr, ppFile uin *(*uintptr)(unsafe.Pointer(ppFile)) = uintptr(0) rc = int32(SQLITE_NOMEM) } - _ = libc.Int32FromInt32(0) return rc } func _sqlite3OsCloseFree(tls *libc.TLS, pFile uintptr) { - _ = libc.Int32FromInt32(0) _sqlite3OsClose(tls, pFile) Xsqlite3_free(tls, pFile) } @@ -16228,6 +15668,7 @@ func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { } goto _1 _1: + ; pVfs = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } Xsqlite3_mutex_leave(tls, mutex) @@ -16242,7 +15683,6 @@ func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { func _vfsUnlink(tls *libc.TLS, pVfs uintptr) { var p uintptr _ = p - _ = libc.Int32FromInt32(0) if pVfs == uintptr(0) { /* No-op */ } else { @@ -16287,7 +15727,6 @@ func Xsqlite3_vfs_register(tls *libc.TLS, pVfs uintptr, makeDflt int32) (r int32 (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext = (*Tsqlite3_vfs)(unsafe.Pointer(_vfsList)).FpNext (*Tsqlite3_vfs)(unsafe.Pointer(_vfsList)).FpNext = pVfs } - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, mutex) return SQLITE_OK } @@ -16514,13 +15953,12 @@ func _sqlite3MemMalloc(tls *libc.TLS, nByte int32) (r uintptr) { defer tls.Free(16) var p uintptr _ = p - _ = libc.Int32FromInt32(0) p = libc.Xmalloc(tls, uint64(nByte+int32(8))) if p != 0 { *(*Tsqlite3_int64)(unsafe.Pointer(p)) = int64(nByte) p += 8 } else { - Xsqlite3_log(tls, int32(SQLITE_NOMEM), __ccgo_ts+1544, libc.VaList(bp+8, nByte)) + Xsqlite3_log(tls, int32(SQLITE_NOMEM), __ccgo_ts+1548, libc.VaList(bp+8, nByte)) } return p } @@ -16539,7 +15977,6 @@ func _sqlite3MemFree(tls *libc.TLS, pPrior uintptr) { var p uintptr _ = p p = pPrior - _ = libc.Int32FromInt32(0) p -= 8 libc.Xfree(tls, p) } @@ -16553,7 +15990,6 @@ func _sqlite3MemFree(tls *libc.TLS, pPrior uintptr) { func _sqlite3MemSize(tls *libc.TLS, pPrior uintptr) (r int32) { var p uintptr _ = p - _ = libc.Int32FromInt32(0) p = pPrior p -= 8 return int32(*(*Tsqlite3_int64)(unsafe.Pointer(p))) @@ -16577,15 +16013,14 @@ func _sqlite3MemRealloc(tls *libc.TLS, pPrior uintptr, nByte int32) (r uintptr) var p uintptr _ = p p = pPrior - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* EV: R-46199-30249 */ + /* EV: R-46199-30249 */ p -= 8 p = libc.Xrealloc(tls, p, uint64(nByte+libc.Int32FromInt32(8))) if p != 0 { *(*Tsqlite3_int64)(unsafe.Pointer(p)) = int64(nByte) p += 8 } else { - Xsqlite3_log(tls, int32(SQLITE_NOMEM), __ccgo_ts+1582, libc.VaList(bp+8, _sqlite3MemSize(tls, pPrior), nByte)) + Xsqlite3_log(tls, int32(SQLITE_NOMEM), __ccgo_ts+1586, libc.VaList(bp+8, _sqlite3MemSize(tls, pPrior), nByte)) } return p } @@ -16816,10 +16251,11 @@ func _sqlite3MutexInit(tls *libc.TLS) (r int32) { (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexLeave = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexLeave (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexHeld = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexHeld (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexNotheld = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexNotheld + _sqlite3MemoryBarrier(tls) (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexAlloc = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexAlloc } - _ = libc.Int32FromInt32(0) rc = (*(*func(*libc.TLS) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexInit})))(tls) + _sqlite3MemoryBarrier(tls) return rc } @@ -16851,7 +16287,6 @@ func Xsqlite3_mutex_alloc(tls *libc.TLS, id int32) (r uintptr) { if id > int32(SQLITE_MUTEX_RECURSIVE) && _sqlite3MutexInit(tls) != 0 { return uintptr(0) } - _ = libc.Int32FromInt32(0) return (*(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexAlloc})))(tls, id) } @@ -16859,8 +16294,6 @@ func _sqlite3MutexAlloc(tls *libc.TLS, id int32) (r uintptr) { if !(_sqlite3Config.FbCoreMutex != 0) { return uintptr(0) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return (*(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexAlloc})))(tls, id) } @@ -16871,7 +16304,6 @@ func _sqlite3MutexAlloc(tls *libc.TLS, id int32) (r uintptr) { // */ func Xsqlite3_mutex_free(tls *libc.TLS, p uintptr) { if p != 0 { - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexFree})))(tls, p) } } @@ -16884,7 +16316,6 @@ func Xsqlite3_mutex_free(tls *libc.TLS, p uintptr) { // */ func Xsqlite3_mutex_enter(tls *libc.TLS, p uintptr) { if p != 0 { - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexEnter})))(tls, p) } } @@ -16900,7 +16331,6 @@ func Xsqlite3_mutex_try(tls *libc.TLS, p uintptr) (r int32) { _ = rc rc = SQLITE_OK if p != 0 { - _ = libc.Int32FromInt32(0) return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexTry})))(tls, p) } return rc @@ -16916,7 +16346,6 @@ func Xsqlite3_mutex_try(tls *libc.TLS, p uintptr) (r int32) { // */ func Xsqlite3_mutex_leave(tls *libc.TLS, p uintptr) { if p != 0 { - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexLeave})))(tls, p) } } @@ -17009,40 +16438,341 @@ func init() { *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_noopMutexLeave) } +type Tpthread_t = uintptr + +type pthread_t = Tpthread_t + +type Tpthread_once_t = int32 + +type pthread_once_t = Tpthread_once_t + +type Tpthread_key_t = uint32 + +type pthread_key_t = Tpthread_key_t + +type Tpthread_spinlock_t = int32 + +type pthread_spinlock_t = Tpthread_spinlock_t + +type Tpthread_mutexattr_t = struct { + F__attr uint32 +} + +type pthread_mutexattr_t = Tpthread_mutexattr_t + +type Tpthread_condattr_t = struct { + F__attr uint32 +} + +type pthread_condattr_t = Tpthread_condattr_t + +type Tpthread_barrierattr_t = struct { + F__attr uint32 +} + +type pthread_barrierattr_t = Tpthread_barrierattr_t + +type Tpthread_rwlockattr_t = struct { + F__attr [2]uint32 +} + +type pthread_rwlockattr_t = Tpthread_rwlockattr_t + +type Tsigset_t = struct { + F__bits [16]uint64 +} + +type sigset_t = Tsigset_t + +type t__sigset_t = Tsigset_t + +type Tpthread_attr_t = struct { + F__u struct { + F__vi [0][14]int32 + F__s [0][7]uint64 + F__i [14]int32 + } +} + +type pthread_attr_t = Tpthread_attr_t + +type Tpthread_mutex_t = struct { + F__u struct { + F__vi [0][10]int32 + F__p [0][5]uintptr + F__i [10]int32 + } +} + +type pthread_mutex_t = Tpthread_mutex_t + +type Tpthread_cond_t = struct { + F__u struct { + F__vi [0][12]int32 + F__p [0][6]uintptr + F__i [12]int32 + } +} + +type pthread_cond_t = Tpthread_cond_t + +type Tpthread_rwlock_t = struct { + F__u struct { + F__vi [0][14]int32 + F__p [0][7]uintptr + F__i [14]int32 + } +} + +type pthread_rwlock_t = Tpthread_rwlock_t + +type Tpthread_barrier_t = struct { + F__u struct { + F__vi [0][8]int32 + F__p [0][4]uintptr + F__i [8]int32 + } +} + +type pthread_barrier_t = Tpthread_barrier_t + +type Tsched_param = struct { + Fsched_priority int32 + F__reserved1 int32 + F__reserved2 [2]struct { + F__reserved1 Ttime_t + F__reserved2 int64 + } + F__reserved3 int32 +} + +type sched_param = Tsched_param + +type Tcpu_set_t = struct { + F__bits [16]uint64 +} + +type cpu_set_t = Tcpu_set_t + +type t__ptcb = struct { + F__f uintptr + F__x uintptr + F__next uintptr +} + +type Tcpu_set_t1 = struct { + F__bits [16]uint64 +} + +type cpu_set_t1 = Tcpu_set_t1 + +/* +** The sqlite3_mutex.id, sqlite3_mutex.nRef, and sqlite3_mutex.owner fields +** are necessary under two conditions: (1) Debug builds and (2) using +** home-grown mutexes. Encapsulate these conditions into a single #define. + */ + +/* +** Each recursive mutex is an instance of the following structure. + */ +type Tsqlite3_mutex1 = struct { + Fmutex Tpthread_mutex_t +} + +type sqlite3_mutex1 = Tsqlite3_mutex1 + +/* +** The sqlite3_mutex_held() and sqlite3_mutex_notheld() routine are +** intended for use only inside assert() statements. On some platforms, +** there might be race conditions that can cause these routines to +** deliver incorrect results. In particular, if pthread_equal() is +** not an atomic operation, then these routines might delivery +** incorrect results. On most platforms, pthread_equal() is a +** comparison of two integers and is therefore atomic. But we are +** told that HPUX is not such a platform. If so, then these routines +** will not always work correctly on HPUX. +** +** On those platforms where pthread_equal() is not atomic, SQLite +** should be compiled without -DSQLITE_DEBUG and with -DNDEBUG to +** make sure no assert() statements are evaluated and hence these +** routines are never called. + */ + // C documentation // // /* -// ** If compiled with SQLITE_MUTEX_NOOP, then the no-op mutex implementation -// ** is used regardless of the run-time threadsafety setting. +// ** Try to provide a memory barrier operation, needed for initialization +// ** and also for the implementation of xShmBarrier in the VFS in cases +// ** where SQLite is compiled without mutexes. // */ -func _sqlite3DefaultMutex(tls *libc.TLS) (r uintptr) { - return _sqlite3NoopMutex(tls) +func _sqlite3MemoryBarrier(tls *libc.TLS) { + libc.X__sync_synchronize(tls) } -/************** End of mutex_noop.c ******************************************/ -/************** Begin file mutex_unix.c **************************************/ -/* -** 2007 August 28 -** -** The author disclaims copyright to this source code. In place of -** a legal notice, here is a blessing: -** -** May you do good and not evil. -** May you find forgiveness for yourself and forgive others. -** May you share freely, never taking more than you give. -** -************************************************************************* -** This file contains the C functions that implement mutexes for pthreads - */ -/* #include "sqliteInt.h" */ +// C documentation +// +// /* +// ** Initialize and deinitialize the mutex subsystem. +// */ +func _pthreadMutexInit(tls *libc.TLS) (r int32) { + return SQLITE_OK +} -/* -** The code in this file is only used if we are compiling threadsafe -** under unix with pthreads. -** -** Note that this implementation requires a version of pthreads that -** supports recursive mutexes. - */ +func _pthreadMutexEnd(tls *libc.TLS) (r int32) { + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The sqlite3_mutex_alloc() routine allocates a new +// ** mutex and returns a pointer to it. If it returns NULL +// ** that means that a mutex could not be allocated. SQLite +// ** will unwind its stack and return an error. The argument +// ** to sqlite3_mutex_alloc() is one of these integer constants: +// ** +// **
      +// **
    • SQLITE_MUTEX_FAST +// **
    • SQLITE_MUTEX_RECURSIVE +// **
    • SQLITE_MUTEX_STATIC_MAIN +// **
    • SQLITE_MUTEX_STATIC_MEM +// **
    • SQLITE_MUTEX_STATIC_OPEN +// **
    • SQLITE_MUTEX_STATIC_PRNG +// **
    • SQLITE_MUTEX_STATIC_LRU +// **
    • SQLITE_MUTEX_STATIC_PMEM +// **
    • SQLITE_MUTEX_STATIC_APP1 +// **
    • SQLITE_MUTEX_STATIC_APP2 +// **
    • SQLITE_MUTEX_STATIC_APP3 +// **
    • SQLITE_MUTEX_STATIC_VFS1 +// **
    • SQLITE_MUTEX_STATIC_VFS2 +// **
    • SQLITE_MUTEX_STATIC_VFS3 +// **
    +// ** +// ** The first two constants cause sqlite3_mutex_alloc() to create +// ** a new mutex. The new mutex is recursive when SQLITE_MUTEX_RECURSIVE +// ** is used but not necessarily so when SQLITE_MUTEX_FAST is used. +// ** The mutex implementation does not need to make a distinction +// ** between SQLITE_MUTEX_RECURSIVE and SQLITE_MUTEX_FAST if it does +// ** not want to. But SQLite will only request a recursive mutex in +// ** cases where it really needs one. If a faster non-recursive mutex +// ** implementation is available on the host platform, the mutex subsystem +// ** might return such a mutex in response to SQLITE_MUTEX_FAST. +// ** +// ** The other allowed parameters to sqlite3_mutex_alloc() each return +// ** a pointer to a static preexisting mutex. Six static mutexes are +// ** used by the current version of SQLite. Future versions of SQLite +// ** may add additional static mutexes. Static mutexes are for internal +// ** use by SQLite only. Applications that use SQLite mutexes should +// ** use only the dynamic mutexes returned by SQLITE_MUTEX_FAST or +// ** SQLITE_MUTEX_RECURSIVE. +// ** +// ** Note that if one of the dynamic mutex parameters (SQLITE_MUTEX_FAST +// ** or SQLITE_MUTEX_RECURSIVE) is used then sqlite3_mutex_alloc() +// ** returns a different mutex on every call. But for the static +// ** mutex types, the same mutex is returned on every call that has +// ** the same type number. +// */ +func _pthreadMutexAlloc(tls *libc.TLS, iType int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p uintptr + var _ /* recursiveAttr at bp+0 */ Tpthread_mutexattr_t + _ = p + switch iType { + case int32(SQLITE_MUTEX_RECURSIVE): + p = _sqlite3MallocZero(tls, uint64(40)) + if p != 0 { + libc.Xpthread_mutexattr_init(tls, bp) + libc.Xpthread_mutexattr_settype(tls, bp, int32(PTHREAD_MUTEX_RECURSIVE)) + libc.Xpthread_mutex_init(tls, p, bp) + libc.Xpthread_mutexattr_destroy(tls, bp) + } + case SQLITE_MUTEX_FAST: + p = _sqlite3MallocZero(tls, uint64(40)) + if p != 0 { + libc.Xpthread_mutex_init(tls, p, uintptr(0)) + } + default: + p = uintptr(unsafe.Pointer(&_staticMutexes)) + uintptr(iType-int32(2))*40 + break + } + return p +} + +var _staticMutexes = [12]Tsqlite3_mutex{} + +// C documentation +// +// /* +// ** This routine deallocates a previously +// ** allocated mutex. SQLite is careful to deallocate every +// ** mutex that it allocates. +// */ +func _pthreadMutexFree(tls *libc.TLS, p uintptr) { + libc.Xpthread_mutex_destroy(tls, p) + Xsqlite3_free(tls, p) +} + +// C documentation +// +// /* +// ** The sqlite3_mutex_enter() and sqlite3_mutex_try() routines attempt +// ** to enter a mutex. If another thread is already within the mutex, +// ** sqlite3_mutex_enter() will block and sqlite3_mutex_try() will return +// ** SQLITE_BUSY. The sqlite3_mutex_try() interface returns SQLITE_OK +// ** upon successful entry. Mutexes created using SQLITE_MUTEX_RECURSIVE can +// ** be entered multiple times by the same thread. In such cases the, +// ** mutex must be exited an equal number of times before another thread +// ** can enter. If the same thread tries to enter any other kind of mutex +// ** more than once, the behavior is undefined. +// */ +func _pthreadMutexEnter(tls *libc.TLS, p uintptr) { + /* Use the built-in recursive mutexes if they are available. + */ + libc.Xpthread_mutex_lock(tls, p) +} + +func _pthreadMutexTry(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + /* Use the built-in recursive mutexes if they are available. + */ + if libc.Xpthread_mutex_trylock(tls, p) == 0 { + rc = SQLITE_OK + } else { + rc = int32(SQLITE_BUSY) + } + return rc +} + +// C documentation +// +// /* +// ** The sqlite3_mutex_leave() routine exits a mutex that was +// ** previously entered by the same thread. The behavior +// ** is undefined if the mutex is not currently entered or +// ** is not currently allocated. SQLite will never do either. +// */ +func _pthreadMutexLeave(tls *libc.TLS, p uintptr) { + libc.Xpthread_mutex_unlock(tls, p) +} + +func _sqlite3DefaultMutex(tls *libc.TLS) (r uintptr) { + return uintptr(unsafe.Pointer(&_sMutex1)) +} + +var _sMutex1 = Tsqlite3_mutex_methods{} + +func init() { + p := unsafe.Pointer(&_sMutex1) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_pthreadMutexInit) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_pthreadMutexEnd) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_pthreadMutexAlloc) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_pthreadMutexFree) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_pthreadMutexEnter) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_pthreadMutexTry) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_pthreadMutexLeave) +} /************** End of mutex_unix.c ******************************************/ /************** Begin file mutex_w32.c ***************************************/ @@ -17331,8 +17061,6 @@ func _mallocWithAlarm(tls *libc.TLS, n int32, pp uintptr) { var nUsed Tsqlite3_int64 var p uintptr _, _, _ = nFull, nUsed, p - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* In Firefox (circa 2017-02-08), xRoundup() is remapped to an internal ** implementation of malloc_good_size(), which must be called in debug ** mode and specifically when the DMD "Dark Matter Detector" is enabled @@ -17405,7 +17133,7 @@ func _sqlite3Malloc(tls *libc.TLS, n Tu64) (r uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxMalloc})))(tls, int32(n)) } } - _ = libc.Int32FromInt32(0) /* IMP: R-11148-40995 */ + /* IMP: R-11148-40995 */ return *(*uintptr)(unsafe.Pointer(bp)) } @@ -17453,7 +17181,6 @@ func _isLookaside(tls *libc.TLS, db uintptr, p uintptr) (r int32) { // ** sqlite3Malloc() or sqlite3_malloc(). // */ func _sqlite3MallocSize(tls *libc.TLS, p uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxSize})))(tls, p) } @@ -17469,15 +17196,12 @@ func _lookasideMallocSize(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } func _sqlite3DbMallocSize(tls *libc.TLS, db uintptr, p uintptr) (r int32) { - _ = libc.Int32FromInt32(0) if db != 0 { if uint64(p) < uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd) { if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { - _ = libc.Int32FromInt32(0) return int32(LOOKASIDE_SMALL) } if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { - _ = libc.Int32FromInt32(0) return int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) } } @@ -17488,8 +17212,6 @@ func _sqlite3DbMallocSize(tls *libc.TLS, db uintptr, p uintptr) (r int32) { func Xsqlite3_msize(tls *libc.TLS, p uintptr) (r Tsqlite3_uint64) { var v1 int32 _ = v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if p != 0 { v1 = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxSize})))(tls, p) } else { @@ -17507,8 +17229,6 @@ func Xsqlite3_free(tls *libc.TLS, p uintptr) { if p == uintptr(0) { return } /* IMP: R-49053-54554 */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _sqlite3Config.FbMemstat != 0 { Xsqlite3_mutex_enter(tls, _mem0.Fmutex) _sqlite3StatusDown(tls, SQLITE_STATUS_MEMORY_USED, _sqlite3MallocSize(tls, p)) @@ -17540,20 +17260,16 @@ func _measureAllocationSize(tls *libc.TLS, db uintptr, p uintptr) { func _sqlite3DbFreeNN(tls *libc.TLS, db uintptr, p uintptr) { var pBuf, pBuf1 uintptr _, _ = pBuf, pBuf1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if db != 0 { if uint64(p) < uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd) { if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { pBuf = p - _ = libc.Int32FromInt32(0) (*TLookasideSlot)(unsafe.Pointer(pBuf)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = pBuf return } if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { pBuf1 = p - _ = libc.Int32FromInt32(0) (*TLookasideSlot)(unsafe.Pointer(pBuf1)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = pBuf1 return @@ -17564,29 +17280,21 @@ func _sqlite3DbFreeNN(tls *libc.TLS, db uintptr, p uintptr) { return } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3_free(tls, p) } func _sqlite3DbNNFreeNN(tls *libc.TLS, db uintptr, p uintptr) { var pBuf, pBuf1 uintptr _, _ = pBuf, pBuf1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if uint64(p) < uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd) { if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { pBuf = p - _ = libc.Int32FromInt32(0) (*TLookasideSlot)(unsafe.Pointer(pBuf)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = pBuf return } if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { pBuf1 = p - _ = libc.Int32FromInt32(0) (*TLookasideSlot)(unsafe.Pointer(pBuf1)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = pBuf1 return @@ -17596,13 +17304,10 @@ func _sqlite3DbNNFreeNN(tls *libc.TLS, db uintptr, p uintptr) { _measureAllocationSize(tls, db, p) return } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3_free(tls, p) } func _sqlite3DbFree(tls *libc.TLS, db uintptr, p uintptr) { - _ = libc.Int32FromInt32(0) if p != 0 { _sqlite3DbFreeNN(tls, db, p) } @@ -17619,8 +17324,6 @@ func _sqlite3Realloc(tls *libc.TLS, pOld uintptr, nBytes Tu64) (r uintptr) { var pNew uintptr var v2 bool _, _, _, _, _, _, _ = nDiff, nNew, nOld, nUsed, pNew, v1, v2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pOld == uintptr(0) { return _sqlite3Malloc(tls, nBytes) /* IMP: R-04300-56712 */ } @@ -17669,7 +17372,7 @@ func _sqlite3Realloc(tls *libc.TLS, pOld uintptr, nBytes Tu64) (r uintptr) { pNew = (*(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxRealloc})))(tls, pOld, nNew) } } - _ = libc.Int32FromInt32(0) /* IMP: R-11148-40995 */ + /* IMP: R-11148-40995 */ return pNew } @@ -17735,7 +17438,6 @@ func _sqlite3DbMallocZero(tls *libc.TLS, db uintptr, n Tu64) (r uintptr) { func _dbMallocRawFinish(tls *libc.TLS, db uintptr, n Tu64) (r uintptr) { var p uintptr _ = p - _ = libc.Int32FromInt32(0) p = _sqlite3Malloc(tls, n) if !(p != 0) { _sqlite3OomFault(tls, db) @@ -17780,9 +17482,6 @@ func _sqlite3DbMallocRaw(tls *libc.TLS, db uintptr, n Tu64) (r uintptr) { func _sqlite3DbMallocRawNN(tls *libc.TLS, db uintptr, n Tu64) (r uintptr) { var pBuf, v1, v2, v3, v4 uintptr _, _, _, _, _ = pBuf, v1, v2, v3, v4 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if n > uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz) { if !((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0) { *(*Tu32)(unsafe.Pointer(db + 440 + 16 + 1*4))++ @@ -17837,11 +17536,9 @@ func _sqlite3DbMallocRawNN(tls *libc.TLS, db uintptr, n Tu64) (r uintptr) { // ** resize fails, set the mallocFailed flag in the connection object. // */ func _sqlite3DbRealloc(tls *libc.TLS, db uintptr, p uintptr, n Tu64) (r uintptr) { - _ = libc.Int32FromInt32(0) if p == uintptr(0) { return _sqlite3DbMallocRawNN(tls, db, n) } - _ = libc.Int32FromInt32(0) if uint64(p) < uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd) { if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { if n <= uint64(LOOKASIDE_SMALL) { @@ -17862,8 +17559,6 @@ func _dbReallocFinish(tls *libc.TLS, db uintptr, p uintptr, n Tu64) (r uintptr) var pNew uintptr _ = pNew pNew = uintptr(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { if _isLookaside(tls, db, p) != 0 { pNew = _sqlite3DbMallocRawNN(tls, db, n) @@ -17872,8 +17567,6 @@ func _dbReallocFinish(tls *libc.TLS, db uintptr, p uintptr, n Tu64) (r uintptr) _sqlite3DbFree(tls, db, p) } } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pNew = _sqlite3Realloc(tls, p, n) if !(pNew != 0) { _sqlite3OomFault(tls, db) @@ -17926,9 +17619,6 @@ func _sqlite3DbStrDup(tls *libc.TLS, db uintptr, z uintptr) (r uintptr) { func _sqlite3DbStrNDup(tls *libc.TLS, db uintptr, z uintptr, n Tu64) (r uintptr) { var zNew, v1 uintptr _, _ = zNew, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if z != 0 { v1 = _sqlite3DbMallocRawNN(tls, db, n+uint64(1)) } else { @@ -18001,7 +17691,7 @@ func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) if (*Tsqlite3)(unsafe.Pointer(db)).FpParse != 0 { - _sqlite3ErrorMsg(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpParse, __ccgo_ts+1618, 0) + _sqlite3ErrorMsg(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpParse, __ccgo_ts+1622, 0) (*TParse)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpParse)).Frc = int32(SQLITE_NOMEM) pParse = (*TParse)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpParse)).FpOuterParse for { @@ -18012,6 +17702,7 @@ func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) goto _1 _1: + ; pParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse } } @@ -18034,7 +17725,6 @@ func _sqlite3OomClear(tls *libc.TLS, db uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec == 0 { (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed = uint8(0) libc.AtomicStoreNInt32(db+432, libc.Int32FromInt32(0), libc.Int32FromInt32(__ATOMIC_RELAXED)) - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable-- if (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { v1 = 0 @@ -18078,8 +17768,6 @@ func _sqlite3ApiExit(tls *libc.TLS, db uintptr, rc int32) (r int32) { ** Otherwise the read (and possible write) of db->mallocFailed ** is unsafe, as is the call to sqlite3Error(). */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 || rc != 0 { return _apiHandleError(tls, db, rc) } @@ -18279,7 +17967,6 @@ var _fmtinfo = [23]Tet_info{ // ** Set the StrAccum object to an error mode. // */ func _sqlite3StrAccumSetError(tls *libc.TLS, p uintptr, eError Tu8) { - _ = libc.Int32FromInt32(0) (*TStrAccum)(unsafe.Pointer(p)).FaccError = eError if (*TStrAccum)(unsafe.Pointer(p)).FmxAlloc != 0 { Xsqlite3_str_reset(tls, p) @@ -18398,7 +18085,6 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li /* pAccum never starts out with an empty buffer that was obtained from ** malloc(). This precondition is required by the mprintf("%z...") ** optimization. */ - _ = libc.Int32FromInt32(0) bufpt = uintptr(0) if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_SQLFUNC) != 0 { pArgList = libc.VaUintptr(&ap) @@ -18427,7 +18113,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li v3 = int32(*(*int8)(unsafe.Pointer(v4))) c = v3 if v3 == 0 { - Xsqlite3_str_append(tls, pAccum, __ccgo_ts+1632, int32(1)) + Xsqlite3_str_append(tls, pAccum, __ccgo_ts+1636, int32(1)) break } /* Find out what flags are present */ @@ -18573,6 +18259,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _13 _13: + ; if v12 = !(done != 0); v12 { fmt++ v11 = fmt @@ -18598,6 +18285,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _25 _25: + ; idx++ } /* @@ -18617,8 +18305,6 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li ** xtype The class of the conversion. ** infop Pointer to the appropriate info struct. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) switch int32(xtype) { case int32(etPOINTER): goto _26 @@ -18659,11 +18345,15 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _26: + ; flag_long = uint8(2) _28: + ; _27: + ; cThousand = uint8(0) _29: + ; if int32((*Tet_info)(unsafe.Pointer(infop)).Fflags)&int32(FLAG_SIGNED) != 0 { if bArgList != 0 { v = _getIntArg(tls, pArgList) @@ -18772,6 +18462,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _50 _50: + ; idx++ } } @@ -18793,14 +18484,18 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v55)) = x1 goto _53 _53: + ; pre++ } } length = int32(t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int64(bufpt)) goto _44 _32: + ; _31: + ; _30: + ; if bArgList != 0 { realvalue = _getDoubleArg(tls, pArgList) } else { @@ -18816,6 +18511,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li iRound = -precision } else { if int32(xtype) == int32(etGENERIC) { + if precision == 0 { + precision = int32(1) + } iRound = precision } else { iRound = precision + int32(1) @@ -18830,9 +18528,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li if (*(*TFpDecode)(unsafe.Pointer(bp + 72))).FisSpecial != 0 { if int32((*(*TFpDecode)(unsafe.Pointer(bp + 72))).FisSpecial) == int32(2) { if flag_zeropad != 0 { - v57 = __ccgo_ts + 1634 + v57 = __ccgo_ts + 1638 } else { - v57 = __ccgo_ts + 1639 + v57 = __ccgo_ts + 1643 } bufpt = v57 length = _sqlite3Strlen30(tls, bufpt) @@ -18843,7 +18541,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li (*(*TFpDecode)(unsafe.Pointer(bp + 72))).FiDP = int32(1000) (*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fn = int32(1) } else { - libc.Xmemcpy(tls, bp, __ccgo_ts+1643, uint64(5)) + libc.Xmemcpy(tls, bp, __ccgo_ts+1647, uint64(5)) bufpt = bp if int32((*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fsign) == int32('-') { /* no-op */ @@ -18948,6 +18646,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _63 _63: + ; e2-- } } @@ -18969,6 +18668,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(v70)) = int8('0') goto _69 _69: + ; precision-- e2++ } @@ -18997,7 +18697,6 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li v75 = bufpt *(*int8)(unsafe.Pointer(v75)) = 0 } - _ = libc.Int32FromInt32(0) if int32(*(*int8)(unsafe.Pointer(bufpt + uintptr(-libc.Int32FromInt32(1))))) == int32('.') { if flag_altform2 != 0 { v76 = bufpt @@ -19057,6 +18756,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*int8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*int8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) goto _84 _84: + ; i-- } i = libc.BoolInt32(int32(prefix) != 0) @@ -19074,6 +18774,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _33: + ; if !(bArgList != 0) { *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) } @@ -19082,11 +18783,13 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v87 goto _44 _34: + ; (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8('%') bufpt = bp length = int32(1) goto _44 _35: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) length = int32(1) @@ -19163,7 +18866,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li flag_altform2 = uint8(1) goto adjust_width_for_utf8 _37: + ; _36: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) xtype = uint8(etSTRING) @@ -19171,14 +18876,13 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li bufpt = libc.VaUintptr(&ap) } if bufpt == uintptr(0) { - bufpt = __ccgo_ts + 1648 + bufpt = __ccgo_ts + 1652 } else { if int32(xtype) == int32(etDYNSTRING) { if (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar == uint32(0) && (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FmxAlloc != 0 && width == 0 && precision < 0 && int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FaccError) == 0 { /* Special optimization for sqlite3_mprintf("%z..."): ** Extend an existing memory allocation rather than creating ** a new one. */ - _ = libc.Int32FromInt32(0) (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FzText = bufpt (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnAlloc = uint32(_sqlite3DbMallocSize(tls, (*Tsqlite3_str)(unsafe.Pointer(pAccum)).Fdb, bufpt)) (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar = uint32(int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt))) @@ -19218,6 +18922,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _95 _95: + ; length++ } } @@ -19225,6 +18930,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt)) } adjust_width_for_utf8: + ; if flag_altform2 != 0 && width > 0 { /* Adjust width to account for extra bytes in UTF-8 characters */ ii = length - int32(1) @@ -19237,9 +18943,12 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } } goto _44 - _40: /* %q: Escape ' characters */ - _39: /* %Q: Escape ' and enclose in '...' */ + _40: + ; /* %q: Escape ' characters */ + _39: + ; /* %Q: Escape ' and enclose in '...' */ _38: + ; if int32(xtype) == int32(etSQLESCAPE3) { v97 = int32('"') } else { @@ -19254,9 +18963,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li isnull = libc.BoolInt32(escarg == uintptr(0)) if isnull != 0 { if int32(xtype) == int32(etSQLESCAPE2) { - v98 = __ccgo_ts + 1649 + v98 = __ccgo_ts + 1653 } else { - v98 = __ccgo_ts + 1654 + v98 = __ccgo_ts + 1658 } escarg = v98 } @@ -19287,6 +18996,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _99 _99: + ; i1++ k-- } @@ -19326,6 +19036,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _105 _105: + ; i1++ } if needQuote != 0 { @@ -19337,6 +19048,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(j1) goto adjust_width_for_utf8 _41: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -19350,7 +19062,6 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } else { /* %T means a Token pointer */ pToken = libc.VaUintptr(&ap) - _ = libc.Int32FromInt32(0) if pToken != 0 && (*TToken)(unsafe.Pointer(pToken)).Fn != 0 { Xsqlite3_str_append(tls, pAccum, (*TToken)(unsafe.Pointer(pToken)).Fz, int32((*TToken)(unsafe.Pointer(pToken)).Fn)) _sqlite3RecordErrorByteOffset(tls, (*Tsqlite3_str)(unsafe.Pointer(pAccum)).Fdb, (*TToken)(unsafe.Pointer(pToken)).Fz) @@ -19361,18 +19072,18 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v110 goto _44 _42: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } pItem = libc.VaUintptr(&ap) - _ = libc.Int32FromInt32(0) if (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias != 0 && !(flag_altform2 != 0) { Xsqlite3_str_appendall(tls, pAccum, (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias) } else { if (*TSrcItem)(unsafe.Pointer(pItem)).FzName != 0 { if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { Xsqlite3_str_appendall(tls, pAccum, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) - Xsqlite3_str_append(tls, pAccum, __ccgo_ts+1661, int32(1)) + Xsqlite3_str_append(tls, pAccum, __ccgo_ts+1665, int32(1)) } Xsqlite3_str_appendall(tls, pAccum, (*TSrcItem)(unsafe.Pointer(pItem)).FzName) } else { @@ -19380,11 +19091,10 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li Xsqlite3_str_appendall(tls, pAccum, (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias) } else { pSel = (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_NestedFrom) != 0 { - Xsqlite3_str_appendf(tls, pAccum, __ccgo_ts+1663, libc.VaList(bp+128, (*TSelect)(unsafe.Pointer(pSel)).FselId)) + Xsqlite3_str_appendf(tls, pAccum, __ccgo_ts+1667, libc.VaList(bp+128, (*TSelect)(unsafe.Pointer(pSel)).FselId)) } else { - Xsqlite3_str_appendf(tls, pAccum, __ccgo_ts+1673, libc.VaList(bp+128, (*TSelect)(unsafe.Pointer(pSel)).FselId)) + Xsqlite3_str_appendf(tls, pAccum, __ccgo_ts+1677, libc.VaList(bp+128, (*TSelect)(unsafe.Pointer(pSel)).FselId)) } } } @@ -19394,9 +19104,10 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v111 goto _44 _43: - _ = libc.Int32FromInt32(0) + ; return - _44: /* End switch over the format type */ + _44: + ; /* End switch over the format type */ /* ** The text of the conversion is pointed to by "bufpt" and is ** "length" characters long. The field width is "width". Do @@ -19423,6 +19134,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _1 _1: + ; fmt++ } /* End for loop over the format string */ } @@ -19442,7 +19154,6 @@ var _zOrd = [9]int8{'t', 'h', 's', 't', 'n', 'd', 'r', 'd'} func _sqlite3RecordErrorByteOffset(tls *libc.TLS, db uintptr, z uintptr) { var pParse, zEnd, zText uintptr _, _, _ = pParse, zEnd, zText - _ = libc.Int32FromInt32(0) if db == uintptr(0) { return } @@ -19492,7 +19203,7 @@ func _sqlite3StrAccumEnlarge(tls *libc.TLS, p uintptr, N Ti64) (r int32) { var szNew Ti64 var zNew, zOld, v1, p2 uintptr _, _, _, _, _ = szNew, zNew, zOld, v1, p2 - _ = libc.Int32FromInt32(0) /* Only called if really needed */ + /* Only called if really needed */ if (*TStrAccum)(unsafe.Pointer(p)).FaccError != 0 { return 0 } @@ -19525,7 +19236,6 @@ func _sqlite3StrAccumEnlarge(tls *libc.TLS, p uintptr, N Ti64) (r int32) { zNew = _sqlite3Realloc(tls, zOld, uint64((*TStrAccum)(unsafe.Pointer(p)).FnAlloc)) } if zNew != 0 { - _ = libc.Int32FromInt32(0) if !(int32((*TStrAccum)(unsafe.Pointer(p)).FprintfFlags)&libc.Int32FromInt32(SQLITE_PRINTF_MALLOCED) != libc.Int32FromInt32(0)) && (*TStrAccum)(unsafe.Pointer(p)).FnChar > uint32(0) { libc.Xmemcpy(tls, zNew, (*TStrAccum)(unsafe.Pointer(p)).FzText, uint64((*TStrAccum)(unsafe.Pointer(p)).FnChar)) } @@ -19539,7 +19249,6 @@ func _sqlite3StrAccumEnlarge(tls *libc.TLS, p uintptr, N Ti64) (r int32) { return 0 } } - _ = libc.Int32FromInt32(0) return int32(N) } @@ -19599,15 +19308,10 @@ func _enlargeAndAppend(tls *libc.TLS, p uintptr, z uintptr, N int32) { // ** size of the memory allocation for StrAccum if necessary. // */ func Xsqlite3_str_append(tls *libc.TLS, p uintptr, z uintptr, N int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3_str)(unsafe.Pointer(p)).FnChar+uint32(N) >= (*Tsqlite3_str)(unsafe.Pointer(p)).FnAlloc { _enlargeAndAppend(tls, p, z, N) } else { if N != 0 { - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(p + 24)) += uint32(N) libc.Xmemcpy(tls, (*Tsqlite3_str)(unsafe.Pointer(p)).FzText+uintptr((*Tsqlite3_str)(unsafe.Pointer(p)).FnChar-uint32(N)), z, uint64(N)) } @@ -19633,7 +19337,6 @@ func Xsqlite3_str_appendall(tls *libc.TLS, p uintptr, z uintptr) { func _strAccumFinishRealloc(tls *libc.TLS, p uintptr) (r uintptr) { var zText, p1 uintptr _, _ = zText, p1 - _ = libc.Int32FromInt32(0) zText = _sqlite3DbMallocRaw(tls, (*TStrAccum)(unsafe.Pointer(p)).Fdb, uint64((*TStrAccum)(unsafe.Pointer(p)).FnChar+uint32(1))) if zText != 0 { libc.Xmemcpy(tls, zText, (*TStrAccum)(unsafe.Pointer(p)).FzText, uint64((*TStrAccum)(unsafe.Pointer(p)).FnChar+uint32(1))) @@ -19670,7 +19373,7 @@ func _sqlite3ResultStrAccum(tls *libc.TLS, pCtx uintptr, p uintptr) { if int32((*TStrAccum)(unsafe.Pointer(p)).FprintfFlags)&int32(SQLITE_PRINTF_MALLOCED) != 0 { Xsqlite3_result_text(tls, pCtx, (*TStrAccum)(unsafe.Pointer(p)).FzText, int32((*TStrAccum)(unsafe.Pointer(p)).FnChar), __ccgo_fp(_sqlite3OomClear)) } else { - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+1648, 0, libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+1652, 0, libc.UintptrFromInt32(0)) Xsqlite3_str_reset(tls, p) } } @@ -19821,7 +19524,6 @@ func _sqlite3VMPrintf(tls *libc.TLS, db uintptr, zFormat uintptr, ap Tva_list) ( var _ /* acc at bp+72 */ TStrAccum var _ /* zBase at bp+0 */ [70]int8 _ = z - _ = libc.Int32FromInt32(0) _sqlite3StrAccumInit(tls, bp+72, db, bp, int32(70), *(*int32)(unsafe.Pointer(db + 136))) (*(*TStrAccum)(unsafe.Pointer(bp + 72))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) Xsqlite3_str_vappendf(tls, bp+72, zFormat, ap) @@ -20004,7 +19706,6 @@ func _sqlite3RCStrRef(tls *libc.TLS, z uintptr) (r uintptr) { var p uintptr _ = p p = z - _ = libc.Int32FromInt32(0) p -= 8 (*TRCStr)(unsafe.Pointer(p)).FnRCRef++ return z @@ -20020,9 +19721,7 @@ func _sqlite3RCStrUnref(tls *libc.TLS, z uintptr) { var p uintptr _ = p p = z - _ = libc.Int32FromInt32(0) p -= 8 - _ = libc.Int32FromInt32(0) if (*TRCStr)(unsafe.Pointer(p)).FnRCRef >= uint64(2) { (*TRCStr)(unsafe.Pointer(p)).FnRCRef-- } else { @@ -20062,9 +19761,7 @@ func _sqlite3RCStrResize(tls *libc.TLS, z uintptr, N Tu64) (r uintptr) { var p, pNew uintptr _, _ = p, pNew p = z - _ = libc.Int32FromInt32(0) p -= 8 - _ = libc.Int32FromInt32(0) pNew = Xsqlite3_realloc64(tls, p, N+uint64(8)+uint64(1)) if pNew == uintptr(0) { Xsqlite3_free(tls, p) @@ -20297,6 +19994,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) goto _1 _1: + ; i++ } i = 0 @@ -20307,6 +20005,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { *(*Tu32)(unsafe.Pointer(out + uintptr(i)*4)) = (*(*[16]Tu32)(unsafe.Pointer(bp)))[i] + *(*Tu32)(unsafe.Pointer(in + uintptr(i)*4)) goto _2 _2: + ; i++ } } @@ -20345,7 +20044,6 @@ func Xsqlite3_randomness(tls *libc.TLS, N int32, pBuf uintptr) { *(*Tu32)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Prng)) + 12*4)) = uint32(0) _sqlite3Prng.Fn = uint8(0) } - _ = libc.Int32FromInt32(0) for int32(1) != 0 { if N <= int32(_sqlite3Prng.Fn) { libc.Xmemcpy(tls, zBuf, uintptr(unsafe.Pointer(&_sqlite3Prng))+64+uintptr(int32(_sqlite3Prng.Fn)-N), uint64(N)) @@ -20425,23 +20123,16 @@ func _sqlite3PrngRestoreState(tls *libc.TLS) { /* #include "sqliteInt.h" */ /********************************* Unix Pthreads ****************************/ -/******************************** End Unix Pthreads *************************/ -/********************************* Win32 Threads ****************************/ -/******************************** End Win32 Threads *************************/ - -/********************************* Single-Threaded **************************/ -/* -** This implementation does not actually create a new thread. It does the -** work of the thread in the main thread, when either the thread is created -** or when it is joined - */ +/* #include */ /* A running thread */ type TSQLiteThread1 = struct { - FxTask uintptr - FpIn uintptr - FpResult uintptr + Ftid Tpthread_t + Fdone int32 + FpOut uintptr + FxTask uintptr + FpIn uintptr } type SQLiteThread1 = TSQLiteThread1 @@ -20451,20 +20142,29 @@ type SQLiteThread1 = TSQLiteThread1 // /* Create a new thread */ func _sqlite3ThreadCreate(tls *libc.TLS, ppThread uintptr, xTask uintptr, pIn uintptr) (r int32) { var p uintptr - _ = p - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + var rc int32 + _, _ = p, rc + /* This routine is never used in single-threaded mode */ *(*uintptr)(unsafe.Pointer(ppThread)) = uintptr(0) - p = _sqlite3Malloc(tls, uint64(24)) + p = _sqlite3Malloc(tls, uint64(40)) if p == uintptr(0) { return int32(SQLITE_NOMEM) } - if int32(int64(p))/int32(17)&int32(1) != 0 { - (*TSQLiteThread)(unsafe.Pointer(p)).FxTask = xTask - (*TSQLiteThread)(unsafe.Pointer(p)).FpIn = pIn + libc.Xmemset(tls, p, 0, uint64(40)) + (*TSQLiteThread)(unsafe.Pointer(p)).FxTask = xTask + (*TSQLiteThread)(unsafe.Pointer(p)).FpIn = pIn + /* If the SQLITE_TESTCTRL_FAULT_INSTALL callback is registered to a + ** function that returns SQLITE_ERROR when passed the argument 200, that + ** forces worker threads to run sequentially and deterministically + ** for testing purposes. */ + if _sqlite3FaultSim(tls, int32(200)) != 0 { + rc = int32(1) } else { - (*TSQLiteThread)(unsafe.Pointer(p)).FxTask = uintptr(0) - (*TSQLiteThread)(unsafe.Pointer(p)).FpResult = (*(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{xTask})))(tls, pIn) + rc = libc.Xpthread_create(tls, p, uintptr(0), xTask, pIn) + } + if rc != 0 { + (*TSQLiteThread)(unsafe.Pointer(p)).Fdone = int32(1) + (*TSQLiteThread)(unsafe.Pointer(p)).FpOut = (*(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{xTask})))(tls, pIn) } *(*uintptr)(unsafe.Pointer(ppThread)) = p return SQLITE_OK @@ -20474,19 +20174,32 @@ func _sqlite3ThreadCreate(tls *libc.TLS, ppThread uintptr, xTask uintptr, pIn ui // // /* Get the results of the thread */ func _sqlite3ThreadJoin(tls *libc.TLS, p uintptr, ppOut uintptr) (r int32) { - _ = libc.Int32FromInt32(0) + var rc, v1 int32 + _, _ = rc, v1 if p == uintptr(0) { return int32(SQLITE_NOMEM) } - if (*TSQLiteThread)(unsafe.Pointer(p)).FxTask != 0 { - *(*uintptr)(unsafe.Pointer(ppOut)) = (*(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{(*TSQLiteThread)(unsafe.Pointer(p)).FxTask})))(tls, (*TSQLiteThread)(unsafe.Pointer(p)).FpIn) + if (*TSQLiteThread)(unsafe.Pointer(p)).Fdone != 0 { + *(*uintptr)(unsafe.Pointer(ppOut)) = (*TSQLiteThread)(unsafe.Pointer(p)).FpOut + rc = SQLITE_OK } else { - *(*uintptr)(unsafe.Pointer(ppOut)) = (*TSQLiteThread)(unsafe.Pointer(p)).FpResult + if libc.Xpthread_join(tls, (*TSQLiteThread)(unsafe.Pointer(p)).Ftid, ppOut) != 0 { + v1 = int32(SQLITE_ERROR) + } else { + v1 = SQLITE_OK + } + rc = v1 } Xsqlite3_free(tls, p) - return SQLITE_OK + return rc } +/******************************** End Unix Pthreads *************************/ + +/********************************* Win32 Threads ****************************/ +/******************************** End Win32 Threads *************************/ + +/********************************* Single-Threaded **************************/ /****************************** End Single-Threaded *************************/ /************** End of threads.c *********************************************/ @@ -20670,7 +20383,6 @@ func _sqlite3Utf8ReadLimited(tls *libc.TLS, z uintptr, n int32, piOut uintptr) ( var i int32 _, _ = c, i i = int32(1) - _ = libc.Int32FromInt32(0) c = uint32(*(*Tu8)(unsafe.Pointer(z))) if c >= uint32(0xc0) { c = uint32(_sqlite3Utf8Trans1[c-uint32(0xc0)]) @@ -20706,11 +20418,6 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in var temp Tu8 var z, zIn, zOut, zTerm, v1, v10, v11, v12, v13, v14, v15, v16, v17, v18, v19, v2, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v4, v40, v41, v42, v43, v44, v45, v46, v5, v6, v7, v8, v9 uintptr _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, c2, c21, len1, rc, temp, z, zIn, zOut, zTerm, v1, v10, v11, v12, v13, v14, v15, v16, v17, v18, v19, v2, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v4, v40, v41, v42, v43, v44, v45, v46, v5, v6, v7, v8, v9 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the translation is between UTF-16 little and big endian, then ** all that is required is to swap the byte order. This case is handled ** differently from the others. @@ -20718,7 +20425,6 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in if int32((*TMem)(unsafe.Pointer(pMem)).Fenc) != int32(SQLITE_UTF8) && int32(desiredEnc) != int32(SQLITE_UTF8) { rc = _sqlite3VdbeMemMakeWriteable(tls, pMem) if rc != SQLITE_OK { - _ = libc.Int32FromInt32(0) return int32(SQLITE_NOMEM) } zIn = (*TMem)(unsafe.Pointer(pMem)).Fz @@ -20805,7 +20511,6 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in } } } else { - _ = libc.Int32FromInt32(0) /* UTF-8 -> UTF-16 Big-endian */ for zIn < zTerm { v10 = zIn @@ -20850,7 +20555,6 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in z++ *(*uint8)(unsafe.Pointer(v18)) = uint8(0) } else { - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pMem)).Fenc) == int32(SQLITE_UTF16LE) { /* UTF-16 Little-endian -> UTF-8 */ for zIn < zTerm { @@ -20975,7 +20679,6 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in (*TMem)(unsafe.Pointer(pMem)).Fn = int32(int64(z) - int64(zOut)) } *(*uint8)(unsafe.Pointer(z)) = uint8(0) - _ = libc.Int32FromInt32(0) c = uint32(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Term) | int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_AffMask)|libc.Int32FromInt32(MEM_Subtype))) _sqlite3VdbeMemRelease(tls, pMem) (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(c) @@ -20984,6 +20687,7 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz) translate_out: + ; return SQLITE_OK return r } @@ -21006,7 +20710,6 @@ func _sqlite3VdbeMemHandleBom(tls *libc.TLS, pMem uintptr) (r int32) { _, _, _, _, _ = b1, b2, bom, rc, p1 rc = SQLITE_OK bom = uint8(0) - _ = libc.Int32FromInt32(0) if (*TMem)(unsafe.Pointer(pMem)).Fn > int32(1) { b1 = *(*Tu8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz)) b2 = *(*Tu8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + libc.UintptrFromInt32(1))) @@ -21052,7 +20755,6 @@ func _sqlite3Utf8CharLen(tls *libc.TLS, zIn uintptr, nByte int32) (r1 int32) { } else { zTerm = uintptr(-libc.Int32FromInt32(1)) } - _ = libc.Int32FromInt32(0) for int32(*(*Tu8)(unsafe.Pointer(z))) != 0 && z < zTerm { v1 = z z++ @@ -21091,9 +20793,6 @@ func _sqlite3Utf16to8(tls *libc.TLS, db uintptr, z uintptr, nByte int32, enc Tu8 _sqlite3VdbeMemRelease(tls, bp) (*(*TMem)(unsafe.Pointer(bp))).Fz = uintptr(0) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return (*(*TMem)(unsafe.Pointer(bp))).Fz } @@ -21132,53 +20831,6 @@ type Tdouble_t = float64 type double_t = Tdouble_t -const _FP_INT_UPWARD = 0 -const _FP_INT_DOWNWARD = 1 -const _FP_INT_TOWARDZERO = 2 -const _FP_INT_TONEARESTFROMZERO = 3 -const _FP_INT_TONEAREST = 4 -const _FP_NAN = 0 -const _FP_INFINITE = 1 -const _FP_ZERO = 2 -const _FP_SUBNORMAL = 3 -const _FP_NORMAL = 4 - -/* Return nonzero value if X is canonical. In IEEE interchange binary - formats, all values are canonical, but the argument must still be - converted to its semantic type for any exceptions arising from the - conversion, before being discarded; in extended precision, there - are encodings that are not consistently handled as corresponding to - any particular value of the type, and we return 0 for those. */ - -/* Return nonzero value if X is a signaling NaN. */ - -/* Return nonzero value if X is subnormal. */ - -/* Return nonzero value if X is zero. */ - -/* X/Open wants another strange constant. */ - -/* Some useful constants. */ - -/* GNU extension to provide float constants with similar names. */ - -/* The above constants are not adequate for computation using `long double's. - Therefore we provide as an extension constants with similar names as a - GNU extension. Provide enough digits for the 128-bit IEEE quad. */ - -/* ISO C99 defines some macros to compare number while taking care for - unordered numbers. Many FPUs provide special instructions to support - these operations. Generic support in GCC for these as builtins went - in 2.97, but not all cpus added their patterns until 3.1. Therefore - we enable the builtins from 3.1 onwards and use a generic implementation - othwerwise. */ - -/* An expression whose type has the widest of the evaluation formats - of X and Y (which are of floating-point types). */ - -/* Return X == Y but raising "invalid" and setting errno if X or Y is - a NaN. */ - // C documentation // // /* @@ -21264,7 +20916,6 @@ func _sqlite3ColumnType(tls *libc.TLS, pCol uintptr, zDflt uintptr) (r uintptr) return (*TColumn)(unsafe.Pointer(pCol)).FzCnName + uintptr(libc.Xstrlen(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + uintptr(1) } else { if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) != 0 { - _ = libc.Int32FromInt32(0) return _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4))-int32(1)] } else { return zDflt @@ -21295,7 +20946,6 @@ func _sqlite3ErrorFinish(tls *libc.TLS, db uintptr, err_code int32) { // ** that would be appropriate. // */ func _sqlite3Error(tls *libc.TLS, db uintptr, err_code int32) { - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = err_code if err_code != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FpErr != 0 { _sqlite3ErrorFinish(tls, db, err_code) @@ -21311,7 +20961,6 @@ func _sqlite3Error(tls *libc.TLS, db uintptr, err_code int32) { // ** and error message. // */ func _sqlite3ErrorClear(tls *libc.TLS, db uintptr) { - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = SQLITE_OK (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset = -int32(1) if (*Tsqlite3)(unsafe.Pointer(db)).FpErr != 0 { @@ -21354,7 +21003,6 @@ func _sqlite3ErrorWithMsg(tls *libc.TLS, db uintptr, err_code int32, zFormat uin var z, v1 uintptr var v2 bool _, _, _, _ = ap, z, v1, v2 - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = err_code _sqlite3SystemError(tls, db, err_code) if zFormat == uintptr(0) { @@ -21422,8 +21070,6 @@ func _sqlite3ErrorMsg(tls *libc.TLS, pParse uintptr, zFormat uintptr, va uintptr var db, zMsg uintptr _, _, _ = ap, db, zMsg db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset = -int32(2) ap = va zMsg = _sqlite3VMPrintf(tls, db, zFormat, ap) @@ -21505,7 +21151,6 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { i = int32(1) j = libc.Int32FromInt32(0) for { - _ = libc.Int32FromInt32(0) if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32(quote) { if int32(*(*int8)(unsafe.Pointer(z + uintptr(i+int32(1))))) == int32(quote) { v2 = j @@ -21522,6 +21167,7 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { } goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 @@ -21530,8 +21176,6 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { func _sqlite3DequoteExpr(tls *libc.TLS, p uintptr) { var v1 int32 _ = v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 8))))) == int32('"') { v1 = libc.Int32FromInt32(EP_Quoted) | libc.Int32FromInt32(EP_DblQuoted) } else { @@ -21573,6 +21217,7 @@ func _sqlite3DequoteToken(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } *(*uint32)(unsafe.Pointer(p + 8)) -= uint32(2) @@ -21778,15 +21423,14 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T var _ /* rr at bp+0 */ [2]float64 _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, e, eType, eValid, esign, i, incr, nDigit, r, s, s2, sign, zEnd, v2, v3, v4 /* sign * significand * (10 ^ (esign * exponent)) */ - sign = int32(1) /* sign of significand */ - s = uint64(0) /* significand */ - d = 0 /* adjust exponent for shifting decimal point */ - esign = int32(1) /* sign of exponent */ - e = 0 /* exponent */ - eValid = int32(1) /* True exponent is either not used or is well-formed */ - nDigit = 0 /* Number of digits processed */ - eType = int32(1) /* 1: pure integer, 2+: fractional -1 or less: bad UTF16 */ - _ = libc.Int32FromInt32(0) + sign = int32(1) /* sign of significand */ + s = uint64(0) /* significand */ + d = 0 /* adjust exponent for shifting decimal point */ + esign = int32(1) /* sign of exponent */ + e = 0 /* exponent */ + eValid = int32(1) /* True exponent is either not used or is well-formed */ + nDigit = 0 /* Number of digits processed */ + eType = int32(1) /* 1: pure integer, 2+: fractional -1 or less: bad UTF16 */ *(*float64)(unsafe.Pointer(pResult)) = float64(0) /* Default return value, in case of an error */ if length == 0 { return 0 @@ -21797,7 +21441,6 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T } else { incr = int32(2) length &= ^libc.Int32FromInt32(1) - _ = libc.Int32FromInt32(0) i = int32(3) - int32(enc) for { if !(i < length && int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == 0) { @@ -21805,6 +21448,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T } goto _1 _1: + ; i += int32(2) } if i < length { @@ -21901,6 +21545,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T z += uintptr(incr) } do_atof_calc: + ; /* Zero is a special case */ if s == uint64(0) { if sign < 0 { @@ -21954,7 +21599,6 @@ do_atof_calc: r = r * libc.Float64FromFloat64(0.1) } } - _ = libc.Int32FromInt32(0) if r > +libc.Float64FromFloat64(1.7976931348623157081452742373e+308) { *(*float64)(unsafe.Pointer(pResult)) = float64(+libc.X__builtin_inff(tls)) } else { @@ -22005,8 +21649,8 @@ do_atof_calc: if sign < 0 { *(*float64)(unsafe.Pointer(pResult)) = -*(*float64)(unsafe.Pointer(pResult)) } - _ = libc.Int32FromInt32(0) atof_return: + ; /* return true if number and no extra non-whitespace characters after */ if z == zEnd && nDigit > 0 && eValid != 0 && eType > 0 { return eType @@ -22089,7 +21733,7 @@ func _compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) (r int32) { _, _, _ = c, i, pow63 c = 0 /* 012345678901234567 */ - pow63 = __ccgo_ts + 1687 + pow63 = __ccgo_ts + 1691 i = 0 for { if !(c == 0 && i < int32(18)) { @@ -22098,6 +21742,7 @@ func _compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) (r int32) { c = (int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i*incr)))) - int32(*(*int8)(unsafe.Pointer(pow63 + uintptr(i))))) * int32(10) goto _1 _1: + ; i++ } if c == 0 { @@ -22136,13 +21781,11 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc c = 0 nonNum = 0 zEnd = zNum + uintptr(length) - _ = libc.Int32FromInt32(0) if int32(enc) == int32(SQLITE_UTF8) { incr = int32(1) } else { incr = int32(2) length &= ^libc.Int32FromInt32(1) - _ = libc.Int32FromInt32(0) i = int32(3) - int32(enc) for { if !(i < length && int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i)))) == 0) { @@ -22150,6 +21793,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc } goto _1 _1: + ; i += int32(2) } nonNum = libc.BoolInt32(i < length) @@ -22185,6 +21829,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc u = u*uint64(10) + uint64(c) - uint64('0') goto _2 _2: + ; i += incr } if u > uint64(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32('5') { iRound = int32(1) @@ -22609,7 +22251,6 @@ func _sqlite3FpDecode(tls *libc.TLS, p uintptr, _r float64, iRound int32, mxRoun } } (*TFpDecode)(unsafe.Pointer(p)).Fz = p + 24 + uintptr(i+int32(1)) - _ = libc.Int32FromInt32(0) for (*TFpDecode)(unsafe.Pointer(p)).Fn > 0 && int32(*(*int8)(unsafe.Pointer((*TFpDecode)(unsafe.Pointer(p)).Fz + uintptr((*TFpDecode)(unsafe.Pointer(p)).Fn-int32(1))))) == int32('0') { (*TFpDecode)(unsafe.Pointer(p)).Fn-- } @@ -22640,6 +22281,7 @@ func _sqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) != 0 { @@ -22700,6 +22342,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -22713,7 +22356,6 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { } p3 = bp *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & libc.Int32FromInt32(0x7f)) - _ = libc.Int32FromInt32(0) i = 0 j = n - libc.Int32FromInt32(1) for { @@ -22723,6 +22365,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -22770,8 +22413,6 @@ func _sqlite3GetVarint(tls *libc.TLS, p uintptr, v uintptr) (r Tu8) { return uint8(2) } /* Verify that constants are precomputed correctly */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) a = uint32(*(*uint8)(unsafe.Pointer(p))) << int32(14) b = uint32(*(*uint8)(unsafe.Pointer(p + 1))) p += uintptr(2) @@ -22909,7 +22550,6 @@ func _sqlite3GetVarint32(tls *libc.TLS, p uintptr, v uintptr) (r Tu8) { _ = n /* Assume that the single-byte case has already been handled by ** the getVarint32() macro */ - _ = libc.Int32FromInt32(0) if int32(*(*uint8)(unsafe.Pointer(p + 1)))&int32(0x80) == 0 { /* This is the two-byte case */ *(*Tu32)(unsafe.Pointer(v)) = uint32(int32(*(*uint8)(unsafe.Pointer(p)))&int32(0x7f)<> int32(6))) return uint8(h & libc.Int32FromInt32(0xf)) } @@ -23011,6 +22649,7 @@ func _sqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) (r uintptr *(*int8)(unsafe.Pointer(zBlob + uintptr(i/int32(2)))) = int8(int32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(i))))))< *(*TVList)(unsafe.Pointer(pIn)) { if pIn != 0 { v1 = int64(2) * int64(*(*TVList)(unsafe.Pointer(pIn))) @@ -23339,7 +22977,6 @@ func _sqlite3VListAdd(tls *libc.TLS, db uintptr, pIn uintptr, zName uintptr, nNa *(*TVList)(unsafe.Pointer(pIn + uintptr(i+int32(1))*4)) = nInt z = pIn + uintptr(i+int32(2))*4 *(*TVList)(unsafe.Pointer(pIn + 1*4)) = i + nInt - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, z, zName, uint64(nName)) *(*int8)(unsafe.Pointer(z + uintptr(nName))) = 0 return pIn @@ -23425,7 +23062,6 @@ func _sqlite3VListNameToNum(tls *libc.TLS, pIn uintptr, zName uintptr, nName int // ** "pNew" is a pointer to the hash table that is to be initialized. // */ func _sqlite3HashInit(tls *libc.TLS, pNew uintptr) { - _ = libc.Int32FromInt32(0) (*THash)(unsafe.Pointer(pNew)).Ffirst = uintptr(0) (*THash)(unsafe.Pointer(pNew)).Fcount = uint32(0) (*THash)(unsafe.Pointer(pNew)).Fhtsize = uint32(0) @@ -23441,7 +23077,6 @@ func _sqlite3HashInit(tls *libc.TLS, pNew uintptr) { func _sqlite3HashClear(tls *libc.TLS, pH uintptr) { var elem, next_elem uintptr _, _ = elem, next_elem /* For looping over all elements of the table */ - _ = libc.Int32FromInt32(0) elem = (*THash)(unsafe.Pointer(pH)).Ffirst (*THash)(unsafe.Pointer(pH)).Ffirst = uintptr(0) Xsqlite3_free(tls, (*THash)(unsafe.Pointer(pH)).Fht) @@ -23571,6 +23206,7 @@ func _rehash(tls *libc.TLS, pH uintptr, new_size uint32) (r int32) { _insertElement(tls, pH, new_ht+uintptr(h)*16, elem) goto _2 _2: + ; elem = next_elem } return int32(1) @@ -23601,7 +23237,6 @@ func _findElementWithHash(tls *libc.TLS, pH uintptr, pKey uintptr, pHash uintptr *(*uint32)(unsafe.Pointer(pHash)) = h } for count != 0 { - _ = libc.Int32FromInt32(0) if _sqlite3StrICmp(tls, (*THashElem)(unsafe.Pointer(elem)).FpKey, pKey) == 0 { return elem } @@ -23634,14 +23269,11 @@ func _removeElementGivenHash(tls *libc.TLS, pH uintptr, elem uintptr, h uint32) if (*T_ht)(unsafe.Pointer(pEntry)).Fchain == elem { (*T_ht)(unsafe.Pointer(pEntry)).Fchain = (*THashElem)(unsafe.Pointer(elem)).Fnext } - _ = libc.Int32FromInt32(0) (*T_ht)(unsafe.Pointer(pEntry)).Fcount-- } Xsqlite3_free(tls, elem) (*THash)(unsafe.Pointer(pH)).Fcount-- if (*THash)(unsafe.Pointer(pH)).Fcount == uint32(0) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3HashClear(tls, pH) } } @@ -23653,8 +23285,6 @@ func _removeElementGivenHash(tls *libc.TLS, pH uintptr, elem uintptr, h uint32) // ** found, or NULL if there is no match. // */ func _sqlite3HashFind(tls *libc.TLS, pH uintptr, pKey uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return (*THashElem)(unsafe.Pointer(_findElementWithHash(tls, pH, pKey, uintptr(0)))).Fdata } @@ -23680,8 +23310,6 @@ func _sqlite3HashInsert(tls *libc.TLS, pH uintptr, pKey uintptr, data uintptr) ( var elem, new_elem, old_data, v1 uintptr var _ /* h at bp+0 */ uint32 _, _, _, _ = elem, new_elem, old_data, v1 /* New element added to the pH */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) elem = _findElementWithHash(tls, pH, pKey, bp) if (*THashElem)(unsafe.Pointer(elem)).Fdata != 0 { old_data = (*THashElem)(unsafe.Pointer(elem)).Fdata @@ -23705,7 +23333,6 @@ func _sqlite3HashInsert(tls *libc.TLS, pH uintptr, pKey uintptr, data uintptr) ( (*THash)(unsafe.Pointer(pH)).Fcount++ if (*THash)(unsafe.Pointer(pH)).Fcount >= uint32(10) && (*THash)(unsafe.Pointer(pH)).Fcount > uint32(2)*(*THash)(unsafe.Pointer(pH)).Fhtsize { if _rehash(tls, pH, (*THash)(unsafe.Pointer(pH)).Fcount*uint32(2)) != 0 { - _ = libc.Int32FromInt32(0) *(*uint32)(unsafe.Pointer(bp)) = _strHash(tls, pKey) % (*THash)(unsafe.Pointer(pH)).Fhtsize } } @@ -23729,292 +23356,413 @@ func _sqlite3OpcodeName(tls *libc.TLS, i int32) (r uintptr) { } var _azName = [190]uintptr{ - 0: __ccgo_ts + 1786, - 1: __ccgo_ts + 1796, - 2: __ccgo_ts + 1807, - 3: __ccgo_ts + 1819, - 4: __ccgo_ts + 1830, - 5: __ccgo_ts + 1842, - 6: __ccgo_ts + 1849, - 7: __ccgo_ts + 1857, - 8: __ccgo_ts + 1865, - 9: __ccgo_ts + 1870, - 10: __ccgo_ts + 1875, - 11: __ccgo_ts + 1881, - 12: __ccgo_ts + 1895, - 13: __ccgo_ts + 1901, - 14: __ccgo_ts + 1911, - 15: __ccgo_ts + 1916, - 16: __ccgo_ts + 1921, - 17: __ccgo_ts + 1924, - 18: __ccgo_ts + 1930, - 19: __ccgo_ts + 1937, - 20: __ccgo_ts + 1941, - 21: __ccgo_ts + 1951, - 22: __ccgo_ts + 1958, - 23: __ccgo_ts + 1965, - 24: __ccgo_ts + 1972, - 25: __ccgo_ts + 1979, - 26: __ccgo_ts + 1989, - 27: __ccgo_ts + 1998, - 28: __ccgo_ts + 2009, - 29: __ccgo_ts + 2018, - 30: __ccgo_ts + 2024, - 31: __ccgo_ts + 2034, - 32: __ccgo_ts + 2044, - 33: __ccgo_ts + 2049, - 34: __ccgo_ts + 2059, - 35: __ccgo_ts + 2070, - 36: __ccgo_ts + 2075, - 37: __ccgo_ts + 2082, - 38: __ccgo_ts + 2093, - 39: __ccgo_ts + 2098, - 40: __ccgo_ts + 2103, - 41: __ccgo_ts + 2109, - 42: __ccgo_ts + 2115, - 43: __ccgo_ts + 2121, - 44: __ccgo_ts + 2124, - 45: __ccgo_ts + 2128, - 46: __ccgo_ts + 2134, - 47: __ccgo_ts + 2145, - 48: __ccgo_ts + 2156, - 49: __ccgo_ts + 2164, - 50: __ccgo_ts + 2173, - 51: __ccgo_ts + 2180, - 52: __ccgo_ts + 2188, - 53: __ccgo_ts + 2191, - 54: __ccgo_ts + 2194, - 55: __ccgo_ts + 2197, - 56: __ccgo_ts + 2200, - 57: __ccgo_ts + 2203, - 58: __ccgo_ts + 2206, - 59: __ccgo_ts + 2213, - 60: __ccgo_ts + 2219, - 61: __ccgo_ts + 2229, - 62: __ccgo_ts + 2242, - 63: __ccgo_ts + 2253, - 64: __ccgo_ts + 2259, - 65: __ccgo_ts + 2266, - 66: __ccgo_ts + 2275, - 67: __ccgo_ts + 2284, - 68: __ccgo_ts + 2291, - 69: __ccgo_ts + 2304, - 70: __ccgo_ts + 2315, - 71: __ccgo_ts + 2320, - 72: __ccgo_ts + 2328, - 73: __ccgo_ts + 2334, - 74: __ccgo_ts + 2341, - 75: __ccgo_ts + 2353, - 76: __ccgo_ts + 2358, - 77: __ccgo_ts + 2367, - 78: __ccgo_ts + 2372, - 79: __ccgo_ts + 2381, - 80: __ccgo_ts + 2386, - 81: __ccgo_ts + 2391, - 82: __ccgo_ts + 2397, - 83: __ccgo_ts + 2405, - 84: __ccgo_ts + 2413, - 85: __ccgo_ts + 2423, - 86: __ccgo_ts + 2431, - 87: __ccgo_ts + 2438, - 88: __ccgo_ts + 2451, - 89: __ccgo_ts + 2456, - 90: __ccgo_ts + 2468, - 91: __ccgo_ts + 2476, - 92: __ccgo_ts + 2483, - 93: __ccgo_ts + 2494, - 94: __ccgo_ts + 2501, - 95: __ccgo_ts + 2508, - 96: __ccgo_ts + 2518, - 97: __ccgo_ts + 2527, - 98: __ccgo_ts + 2538, - 99: __ccgo_ts + 2544, - 100: __ccgo_ts + 2555, - 101: __ccgo_ts + 2565, - 102: __ccgo_ts + 2575, - 103: __ccgo_ts + 2582, - 104: __ccgo_ts + 2588, - 105: __ccgo_ts + 2598, - 106: __ccgo_ts + 2609, - 107: __ccgo_ts + 2613, - 108: __ccgo_ts + 2622, - 109: __ccgo_ts + 2631, - 110: __ccgo_ts + 2638, - 111: __ccgo_ts + 2648, - 112: __ccgo_ts + 2655, - 113: __ccgo_ts + 2664, - 114: __ccgo_ts + 2674, - 115: __ccgo_ts + 2681, - 116: __ccgo_ts + 2689, - 117: __ccgo_ts + 2703, - 118: __ccgo_ts + 2711, - 119: __ccgo_ts + 2725, - 120: __ccgo_ts + 2736, - 121: __ccgo_ts + 2749, - 122: __ccgo_ts + 2760, - 123: __ccgo_ts + 2766, - 124: __ccgo_ts + 2778, - 125: __ccgo_ts + 2787, - 126: __ccgo_ts + 2795, - 127: __ccgo_ts + 2804, - 128: __ccgo_ts + 2813, - 129: __ccgo_ts + 2820, - 130: __ccgo_ts + 2828, - 131: __ccgo_ts + 2835, - 132: __ccgo_ts + 2846, - 133: __ccgo_ts + 2860, - 134: __ccgo_ts + 2871, - 135: __ccgo_ts + 2879, - 136: __ccgo_ts + 2885, - 137: __ccgo_ts + 2893, - 138: __ccgo_ts + 2901, - 139: __ccgo_ts + 2911, - 140: __ccgo_ts + 2924, - 141: __ccgo_ts + 2934, - 142: __ccgo_ts + 2947, - 143: __ccgo_ts + 2956, - 144: __ccgo_ts + 2967, - 145: __ccgo_ts + 2975, - 146: __ccgo_ts + 2981, - 147: __ccgo_ts + 2993, - 148: __ccgo_ts + 3005, - 149: __ccgo_ts + 3013, - 150: __ccgo_ts + 3025, - 151: __ccgo_ts + 3038, - 152: __ccgo_ts + 3048, - 153: __ccgo_ts + 3058, - 154: __ccgo_ts + 3063, - 155: __ccgo_ts + 3075, - 156: __ccgo_ts + 3087, - 157: __ccgo_ts + 3097, - 158: __ccgo_ts + 3103, - 159: __ccgo_ts + 3113, - 160: __ccgo_ts + 3120, - 161: __ccgo_ts + 3132, - 162: __ccgo_ts + 3143, - 163: __ccgo_ts + 3151, - 164: __ccgo_ts + 3160, - 165: __ccgo_ts + 3169, - 166: __ccgo_ts + 3178, - 167: __ccgo_ts + 3185, - 168: __ccgo_ts + 3196, - 169: __ccgo_ts + 3209, - 170: __ccgo_ts + 3219, - 171: __ccgo_ts + 3226, - 172: __ccgo_ts + 3234, - 173: __ccgo_ts + 3243, - 174: __ccgo_ts + 3249, - 175: __ccgo_ts + 3256, - 176: __ccgo_ts + 3264, - 177: __ccgo_ts + 3272, - 178: __ccgo_ts + 3280, - 179: __ccgo_ts + 3290, - 180: __ccgo_ts + 3299, - 181: __ccgo_ts + 3310, - 182: __ccgo_ts + 3321, - 183: __ccgo_ts + 3332, - 184: __ccgo_ts + 3342, - 185: __ccgo_ts + 3348, - 186: __ccgo_ts + 3359, - 187: __ccgo_ts + 3370, - 188: __ccgo_ts + 3375, - 189: __ccgo_ts + 3383, + 0: __ccgo_ts + 1790, + 1: __ccgo_ts + 1800, + 2: __ccgo_ts + 1811, + 3: __ccgo_ts + 1823, + 4: __ccgo_ts + 1834, + 5: __ccgo_ts + 1846, + 6: __ccgo_ts + 1853, + 7: __ccgo_ts + 1861, + 8: __ccgo_ts + 1869, + 9: __ccgo_ts + 1874, + 10: __ccgo_ts + 1879, + 11: __ccgo_ts + 1885, + 12: __ccgo_ts + 1899, + 13: __ccgo_ts + 1905, + 14: __ccgo_ts + 1915, + 15: __ccgo_ts + 1920, + 16: __ccgo_ts + 1925, + 17: __ccgo_ts + 1928, + 18: __ccgo_ts + 1934, + 19: __ccgo_ts + 1941, + 20: __ccgo_ts + 1945, + 21: __ccgo_ts + 1955, + 22: __ccgo_ts + 1962, + 23: __ccgo_ts + 1969, + 24: __ccgo_ts + 1976, + 25: __ccgo_ts + 1983, + 26: __ccgo_ts + 1993, + 27: __ccgo_ts + 2002, + 28: __ccgo_ts + 2013, + 29: __ccgo_ts + 2022, + 30: __ccgo_ts + 2028, + 31: __ccgo_ts + 2038, + 32: __ccgo_ts + 2048, + 33: __ccgo_ts + 2053, + 34: __ccgo_ts + 2063, + 35: __ccgo_ts + 2074, + 36: __ccgo_ts + 2079, + 37: __ccgo_ts + 2086, + 38: __ccgo_ts + 2097, + 39: __ccgo_ts + 2102, + 40: __ccgo_ts + 2107, + 41: __ccgo_ts + 2113, + 42: __ccgo_ts + 2119, + 43: __ccgo_ts + 2125, + 44: __ccgo_ts + 2128, + 45: __ccgo_ts + 2132, + 46: __ccgo_ts + 2138, + 47: __ccgo_ts + 2149, + 48: __ccgo_ts + 2160, + 49: __ccgo_ts + 2168, + 50: __ccgo_ts + 2177, + 51: __ccgo_ts + 2184, + 52: __ccgo_ts + 2192, + 53: __ccgo_ts + 2195, + 54: __ccgo_ts + 2198, + 55: __ccgo_ts + 2201, + 56: __ccgo_ts + 2204, + 57: __ccgo_ts + 2207, + 58: __ccgo_ts + 2210, + 59: __ccgo_ts + 2217, + 60: __ccgo_ts + 2223, + 61: __ccgo_ts + 2233, + 62: __ccgo_ts + 2246, + 63: __ccgo_ts + 2257, + 64: __ccgo_ts + 2263, + 65: __ccgo_ts + 2270, + 66: __ccgo_ts + 2279, + 67: __ccgo_ts + 2288, + 68: __ccgo_ts + 2295, + 69: __ccgo_ts + 2308, + 70: __ccgo_ts + 2319, + 71: __ccgo_ts + 2324, + 72: __ccgo_ts + 2332, + 73: __ccgo_ts + 2338, + 74: __ccgo_ts + 2345, + 75: __ccgo_ts + 2357, + 76: __ccgo_ts + 2362, + 77: __ccgo_ts + 2371, + 78: __ccgo_ts + 2376, + 79: __ccgo_ts + 2385, + 80: __ccgo_ts + 2390, + 81: __ccgo_ts + 2395, + 82: __ccgo_ts + 2401, + 83: __ccgo_ts + 2409, + 84: __ccgo_ts + 2417, + 85: __ccgo_ts + 2427, + 86: __ccgo_ts + 2435, + 87: __ccgo_ts + 2442, + 88: __ccgo_ts + 2455, + 89: __ccgo_ts + 2460, + 90: __ccgo_ts + 2472, + 91: __ccgo_ts + 2480, + 92: __ccgo_ts + 2487, + 93: __ccgo_ts + 2498, + 94: __ccgo_ts + 2505, + 95: __ccgo_ts + 2512, + 96: __ccgo_ts + 2522, + 97: __ccgo_ts + 2531, + 98: __ccgo_ts + 2542, + 99: __ccgo_ts + 2548, + 100: __ccgo_ts + 2559, + 101: __ccgo_ts + 2569, + 102: __ccgo_ts + 2579, + 103: __ccgo_ts + 2586, + 104: __ccgo_ts + 2592, + 105: __ccgo_ts + 2602, + 106: __ccgo_ts + 2613, + 107: __ccgo_ts + 2617, + 108: __ccgo_ts + 2626, + 109: __ccgo_ts + 2635, + 110: __ccgo_ts + 2642, + 111: __ccgo_ts + 2652, + 112: __ccgo_ts + 2659, + 113: __ccgo_ts + 2668, + 114: __ccgo_ts + 2678, + 115: __ccgo_ts + 2685, + 116: __ccgo_ts + 2693, + 117: __ccgo_ts + 2707, + 118: __ccgo_ts + 2715, + 119: __ccgo_ts + 2729, + 120: __ccgo_ts + 2740, + 121: __ccgo_ts + 2753, + 122: __ccgo_ts + 2764, + 123: __ccgo_ts + 2770, + 124: __ccgo_ts + 2782, + 125: __ccgo_ts + 2791, + 126: __ccgo_ts + 2799, + 127: __ccgo_ts + 2808, + 128: __ccgo_ts + 2817, + 129: __ccgo_ts + 2824, + 130: __ccgo_ts + 2832, + 131: __ccgo_ts + 2839, + 132: __ccgo_ts + 2850, + 133: __ccgo_ts + 2864, + 134: __ccgo_ts + 2875, + 135: __ccgo_ts + 2883, + 136: __ccgo_ts + 2889, + 137: __ccgo_ts + 2897, + 138: __ccgo_ts + 2905, + 139: __ccgo_ts + 2915, + 140: __ccgo_ts + 2928, + 141: __ccgo_ts + 2938, + 142: __ccgo_ts + 2951, + 143: __ccgo_ts + 2960, + 144: __ccgo_ts + 2971, + 145: __ccgo_ts + 2979, + 146: __ccgo_ts + 2985, + 147: __ccgo_ts + 2997, + 148: __ccgo_ts + 3009, + 149: __ccgo_ts + 3017, + 150: __ccgo_ts + 3029, + 151: __ccgo_ts + 3042, + 152: __ccgo_ts + 3052, + 153: __ccgo_ts + 3062, + 154: __ccgo_ts + 3067, + 155: __ccgo_ts + 3079, + 156: __ccgo_ts + 3091, + 157: __ccgo_ts + 3101, + 158: __ccgo_ts + 3107, + 159: __ccgo_ts + 3117, + 160: __ccgo_ts + 3124, + 161: __ccgo_ts + 3136, + 162: __ccgo_ts + 3147, + 163: __ccgo_ts + 3155, + 164: __ccgo_ts + 3164, + 165: __ccgo_ts + 3173, + 166: __ccgo_ts + 3182, + 167: __ccgo_ts + 3189, + 168: __ccgo_ts + 3200, + 169: __ccgo_ts + 3213, + 170: __ccgo_ts + 3223, + 171: __ccgo_ts + 3230, + 172: __ccgo_ts + 3238, + 173: __ccgo_ts + 3247, + 174: __ccgo_ts + 3253, + 175: __ccgo_ts + 3260, + 176: __ccgo_ts + 3268, + 177: __ccgo_ts + 3276, + 178: __ccgo_ts + 3284, + 179: __ccgo_ts + 3294, + 180: __ccgo_ts + 3303, + 181: __ccgo_ts + 3314, + 182: __ccgo_ts + 3325, + 183: __ccgo_ts + 3336, + 184: __ccgo_ts + 3346, + 185: __ccgo_ts + 3352, + 186: __ccgo_ts + 3363, + 187: __ccgo_ts + 3374, + 188: __ccgo_ts + 3379, + 189: __ccgo_ts + 3387, } +type Tregister_t = int64 + +type register_t = Tregister_t + +type Tsuseconds_t = int64 + +type suseconds_t = Tsuseconds_t + +type Tint8_t = int8 + +type int8_t = Tint8_t + +type Tint16_t = int16 + +type int16_t = Tint16_t + +type Tint32_t = int32 + +type int32_t = Tint32_t + +type Tint64_t = int64 + +type int64_t = Tint64_t + +type Tu_int64_t = uint64 + +type u_int64_t = Tu_int64_t + +type Tmode_t = uint32 + +type mode_t = Tmode_t + +type Tnlink_t = uint64 + +type nlink_t = Tnlink_t + +type Tino_t = uint64 + +type ino_t = Tino_t + +type Tdev_t = uint64 + +type dev_t = Tdev_t + +type Tblksize_t = int64 + +type blksize_t = Tblksize_t + +type Tblkcnt_t = int64 + +type blkcnt_t = Tblkcnt_t + +type Tfsblkcnt_t = uint64 + +type fsblkcnt_t = Tfsblkcnt_t + +type Tfsfilcnt_t = uint64 + +type fsfilcnt_t = Tfsfilcnt_t + +type Tid_t = uint32 + +type id_t = Tid_t + +type Tuid_t = uint32 + +type uid_t = Tuid_t + +type Tgid_t = uint32 + +type gid_t = Tgid_t + +type Tkey_t = int32 + +type key_t = Tkey_t + +type Tuseconds_t = uint32 + +type useconds_t = Tuseconds_t + +type Tu_int8_t = uint8 + +type u_int8_t = Tu_int8_t + +type Tu_int16_t = uint16 + +type u_int16_t = Tu_int16_t + +type Tu_int32_t = uint32 + +type u_int32_t = Tu_int32_t + +type Tcaddr_t = uintptr + +type caddr_t = Tcaddr_t + +type Tu_char = uint8 + +type u_char = Tu_char + +type Tu_short = uint16 + +type u_short = Tu_short + +type Tushort = uint16 + +type ushort = Tushort + +type Tu_int = uint32 + +type u_int = Tu_int + +type Tuint = uint32 + +type uint = Tuint + +type Tu_long = uint64 + +type u_long = Tu_long + +type Tulong = uint64 + +type ulong = Tulong + +type Tquad_t = int64 + +type quad_t = Tquad_t + +type Tu_quad_t = uint64 + +type u_quad_t = Tu_quad_t + +type Tuint16_t = uint16 + +type uint16_t = Tuint16_t + +type Tuint32_t = uint32 + +type uint32_t = Tuint32_t + +type Tuint64_t = uint64 + +type uint64_t = Tuint64_t + +type Ttimeval = struct { + Ftv_sec Ttime_t + Ftv_usec Tsuseconds_t +} + +type timeval = Ttimeval + +type Tfd_mask = uint64 + +type fd_mask = Tfd_mask + +type Tfd_set = struct { + Ffds_bits [16]uint64 +} + +type fd_set = Tfd_set + type Tstat = struct { - Fst_dev t__dev_t - Fst_ino t__ino_t - Fst_nlink t__nlink_t - Fst_mode t__mode_t - Fst_uid t__uid_t - Fst_gid t__gid_t - F__pad0 int32 - Fst_rdev t__dev_t - Fst_size t__off_t - Fst_blksize t__blksize_t - Fst_blocks t__blkcnt_t - Fst_atim Ttimespec - Fst_mtim Ttimespec - Fst_ctim Ttimespec - F__glibc_reserved [3]t__syscall_slong_t + Fst_dev Tdev_t + Fst_ino Tino_t + Fst_nlink Tnlink_t + Fst_mode Tmode_t + Fst_uid Tuid_t + Fst_gid Tgid_t + F__pad0 uint32 + Fst_rdev Tdev_t + Fst_size Toff_t + Fst_blksize Tblksize_t + Fst_blocks Tblkcnt_t + Fst_atim Ttimespec + Fst_mtim Ttimespec + Fst_ctim Ttimespec + F__unused [3]int64 } type stat = Tstat -type Tstat64 = struct { - Fst_dev t__dev_t - Fst_ino t__ino64_t - Fst_nlink t__nlink_t - Fst_mode t__mode_t - Fst_uid t__uid_t - Fst_gid t__gid_t - F__pad0 int32 - Fst_rdev t__dev_t - Fst_size t__off_t - Fst_blksize t__blksize_t - Fst_blocks t__blkcnt64_t - Fst_atim Ttimespec - Fst_mtim Ttimespec - Fst_ctim Ttimespec - F__glibc_reserved [3]t__syscall_slong_t -} - -type stat64 = Tstat64 - type Tstatx_timestamp = struct { - Ftv_sec t__int64_t - Ftv_nsec t__uint32_t - F__statx_timestamp_pad1 [1]t__int32_t + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + F__pad Tuint32_t } type statx_timestamp = Tstatx_timestamp type Tstatx = struct { - Fstx_mask t__uint32_t - Fstx_blksize t__uint32_t - Fstx_attributes t__uint64_t - Fstx_nlink t__uint32_t - Fstx_uid t__uint32_t - Fstx_gid t__uint32_t - Fstx_mode t__uint16_t - F__statx_pad1 [1]t__uint16_t - Fstx_ino t__uint64_t - Fstx_size t__uint64_t - Fstx_blocks t__uint64_t - Fstx_attributes_mask t__uint64_t + Fstx_mask Tuint32_t + Fstx_blksize Tuint32_t + Fstx_attributes Tuint64_t + Fstx_nlink Tuint32_t + Fstx_uid Tuint32_t + Fstx_gid Tuint32_t + Fstx_mode Tuint16_t + F__pad0 [1]Tuint16_t + Fstx_ino Tuint64_t + Fstx_size Tuint64_t + Fstx_blocks Tuint64_t + Fstx_attributes_mask Tuint64_t Fstx_atime Tstatx_timestamp Fstx_btime Tstatx_timestamp Fstx_ctime Tstatx_timestamp Fstx_mtime Tstatx_timestamp - Fstx_rdev_major t__uint32_t - Fstx_rdev_minor t__uint32_t - Fstx_dev_major t__uint32_t - Fstx_dev_minor t__uint32_t - F__statx_pad2 [14]t__uint64_t + Fstx_rdev_major Tuint32_t + Fstx_rdev_minor Tuint32_t + Fstx_dev_major Tuint32_t + Fstx_dev_minor Tuint32_t + F__pad1 [14]Tuint64_t } type statx = Tstatx -type Tflock = struct { - Fl_type int16 - Fl_whence int16 - Fl_start t__off64_t - Fl_len t__off64_t - Fl_pid t__pid_t -} - -type flock = Tflock - -type Tflock64 = struct { - Fl_type int16 - Fl_whence int16 - Fl_start t__off64_t - Fl_len t__off64_t - Fl_pid t__pid_t -} - -type flock64 = Tflock64 - type Tiovec = struct { Fiov_base uintptr Fiov_len Tsize_t @@ -24022,19 +23770,15 @@ type Tiovec = struct { type iovec = Tiovec -type ___pid_type = int32 - -const _F_OWNER_TID = 0 -const _F_OWNER_PID = 1 -const _F_OWNER_PGRP = 2 -const _F_OWNER_GID = 2 - -type Tf_owner_ex = struct { - Ftype1 ___pid_type - Fpid t__pid_t +type Tflock = struct { + Fl_type int16 + Fl_whence int16 + Fl_start Toff_t + Fl_len Toff_t + Fl_pid Tpid_t } -type f_owner_ex = Tf_owner_ex +type flock = Tflock type Tfile_handle = struct { Fhandle_bytes uint32 @@ -24043,6 +23787,13 @@ type Tfile_handle = struct { type file_handle = Tfile_handle +type Tf_owner_ex = struct { + Ftype1 int32 + Fpid Tpid_t +} + +type f_owner_ex = Tf_owner_ex + type Twinsize = struct { Fws_row uint16 Fws_col uint16 @@ -24052,341 +23803,10 @@ type Twinsize = struct { type winsize = Twinsize -type Ttermio = struct { - Fc_iflag uint16 - Fc_oflag uint16 - Fc_cflag uint16 - Fc_lflag uint16 - Fc_line uint8 - Fc_cc [8]uint8 -} - -type termio = Ttermio - type Tintptr_t = int64 type intptr_t = Tintptr_t -type Tsocklen_t = uint32 - -type socklen_t = Tsocklen_t - -const __PC_LINK_MAX = 0 -const __PC_MAX_CANON = 1 -const __PC_MAX_INPUT = 2 -const __PC_NAME_MAX = 3 -const __PC_PATH_MAX = 4 -const __PC_PIPE_BUF = 5 -const __PC_CHOWN_RESTRICTED = 6 -const __PC_NO_TRUNC = 7 -const __PC_VDISABLE = 8 -const __PC_SYNC_IO = 9 -const __PC_ASYNC_IO = 10 -const __PC_PRIO_IO = 11 -const __PC_SOCK_MAXBUF = 12 -const __PC_FILESIZEBITS = 13 -const __PC_REC_INCR_XFER_SIZE = 14 -const __PC_REC_MAX_XFER_SIZE = 15 -const __PC_REC_MIN_XFER_SIZE = 16 -const __PC_REC_XFER_ALIGN = 17 -const __PC_ALLOC_SIZE_MIN = 18 -const __PC_SYMLINK_MAX = 19 -const __PC_2_SYMLINKS = 20 -const __SC_ARG_MAX = 0 -const __SC_CHILD_MAX = 1 -const __SC_CLK_TCK = 2 -const __SC_NGROUPS_MAX = 3 -const __SC_OPEN_MAX = 4 -const __SC_STREAM_MAX = 5 -const __SC_TZNAME_MAX = 6 -const __SC_JOB_CONTROL = 7 -const __SC_SAVED_IDS = 8 -const __SC_REALTIME_SIGNALS = 9 -const __SC_PRIORITY_SCHEDULING = 10 -const __SC_TIMERS = 11 -const __SC_ASYNCHRONOUS_IO = 12 -const __SC_PRIORITIZED_IO = 13 -const __SC_SYNCHRONIZED_IO = 14 -const __SC_FSYNC = 15 -const __SC_MAPPED_FILES = 16 -const __SC_MEMLOCK = 17 -const __SC_MEMLOCK_RANGE = 18 -const __SC_MEMORY_PROTECTION = 19 -const __SC_MESSAGE_PASSING = 20 -const __SC_SEMAPHORES = 21 -const __SC_SHARED_MEMORY_OBJECTS = 22 -const __SC_AIO_LISTIO_MAX = 23 -const __SC_AIO_MAX = 24 -const __SC_AIO_PRIO_DELTA_MAX = 25 -const __SC_DELAYTIMER_MAX = 26 -const __SC_MQ_OPEN_MAX = 27 -const __SC_MQ_PRIO_MAX = 28 -const __SC_VERSION = 29 -const __SC_PAGESIZE = 30 -const __SC_RTSIG_MAX = 31 -const __SC_SEM_NSEMS_MAX = 32 -const __SC_SEM_VALUE_MAX = 33 -const __SC_SIGQUEUE_MAX = 34 -const __SC_TIMER_MAX = 35 -const __SC_BC_BASE_MAX = 36 -const __SC_BC_DIM_MAX = 37 -const __SC_BC_SCALE_MAX = 38 -const __SC_BC_STRING_MAX = 39 -const __SC_COLL_WEIGHTS_MAX = 40 -const __SC_EQUIV_CLASS_MAX = 41 -const __SC_EXPR_NEST_MAX = 42 -const __SC_LINE_MAX = 43 -const __SC_RE_DUP_MAX = 44 -const __SC_CHARCLASS_NAME_MAX = 45 -const __SC_2_VERSION = 46 -const __SC_2_C_BIND = 47 -const __SC_2_C_DEV = 48 -const __SC_2_FORT_DEV = 49 -const __SC_2_FORT_RUN = 50 -const __SC_2_SW_DEV = 51 -const __SC_2_LOCALEDEF = 52 -const __SC_PII = 53 -const __SC_PII_XTI = 54 -const __SC_PII_SOCKET = 55 -const __SC_PII_INTERNET = 56 -const __SC_PII_OSI = 57 -const __SC_POLL = 58 -const __SC_SELECT = 59 -const __SC_UIO_MAXIOV = 60 -const __SC_IOV_MAX = 60 -const __SC_PII_INTERNET_STREAM = 61 -const __SC_PII_INTERNET_DGRAM = 62 -const __SC_PII_OSI_COTS = 63 -const __SC_PII_OSI_CLTS = 64 -const __SC_PII_OSI_M = 65 -const __SC_T_IOV_MAX = 66 -const __SC_THREADS = 67 -const __SC_THREAD_SAFE_FUNCTIONS = 68 -const __SC_GETGR_R_SIZE_MAX = 69 -const __SC_GETPW_R_SIZE_MAX = 70 -const __SC_LOGIN_NAME_MAX = 71 -const __SC_TTY_NAME_MAX = 72 -const __SC_THREAD_DESTRUCTOR_ITERATIONS = 73 -const __SC_THREAD_KEYS_MAX = 74 -const __SC_THREAD_STACK_MIN = 75 -const __SC_THREAD_THREADS_MAX = 76 -const __SC_THREAD_ATTR_STACKADDR = 77 -const __SC_THREAD_ATTR_STACKSIZE = 78 -const __SC_THREAD_PRIORITY_SCHEDULING = 79 -const __SC_THREAD_PRIO_INHERIT = 80 -const __SC_THREAD_PRIO_PROTECT = 81 -const __SC_THREAD_PROCESS_SHARED = 82 -const __SC_NPROCESSORS_CONF = 83 -const __SC_NPROCESSORS_ONLN = 84 -const __SC_PHYS_PAGES = 85 -const __SC_AVPHYS_PAGES = 86 -const __SC_ATEXIT_MAX = 87 -const __SC_PASS_MAX = 88 -const __SC_XOPEN_VERSION = 89 -const __SC_XOPEN_XCU_VERSION = 90 -const __SC_XOPEN_UNIX = 91 -const __SC_XOPEN_CRYPT = 92 -const __SC_XOPEN_ENH_I18N = 93 -const __SC_XOPEN_SHM = 94 -const __SC_2_CHAR_TERM = 95 -const __SC_2_C_VERSION = 96 -const __SC_2_UPE = 97 -const __SC_XOPEN_XPG2 = 98 -const __SC_XOPEN_XPG3 = 99 -const __SC_XOPEN_XPG4 = 100 -const __SC_CHAR_BIT = 101 -const __SC_CHAR_MAX = 102 -const __SC_CHAR_MIN = 103 -const __SC_INT_MAX = 104 -const __SC_INT_MIN = 105 -const __SC_LONG_BIT = 106 -const __SC_WORD_BIT = 107 -const __SC_MB_LEN_MAX = 108 -const __SC_NZERO = 109 -const __SC_SSIZE_MAX = 110 -const __SC_SCHAR_MAX = 111 -const __SC_SCHAR_MIN = 112 -const __SC_SHRT_MAX = 113 -const __SC_SHRT_MIN = 114 -const __SC_UCHAR_MAX = 115 -const __SC_UINT_MAX = 116 -const __SC_ULONG_MAX = 117 -const __SC_USHRT_MAX = 118 -const __SC_NL_ARGMAX = 119 -const __SC_NL_LANGMAX = 120 -const __SC_NL_MSGMAX = 121 -const __SC_NL_NMAX = 122 -const __SC_NL_SETMAX = 123 -const __SC_NL_TEXTMAX = 124 -const __SC_XBS5_ILP32_OFF32 = 125 -const __SC_XBS5_ILP32_OFFBIG = 126 -const __SC_XBS5_LP64_OFF64 = 127 -const __SC_XBS5_LPBIG_OFFBIG = 128 -const __SC_XOPEN_LEGACY = 129 -const __SC_XOPEN_REALTIME = 130 -const __SC_XOPEN_REALTIME_THREADS = 131 -const __SC_ADVISORY_INFO = 132 -const __SC_BARRIERS = 133 -const __SC_BASE = 134 -const __SC_C_LANG_SUPPORT = 135 -const __SC_C_LANG_SUPPORT_R = 136 -const __SC_CLOCK_SELECTION = 137 -const __SC_CPUTIME = 138 -const __SC_THREAD_CPUTIME = 139 -const __SC_DEVICE_IO = 140 -const __SC_DEVICE_SPECIFIC = 141 -const __SC_DEVICE_SPECIFIC_R = 142 -const __SC_FD_MGMT = 143 -const __SC_FIFO = 144 -const __SC_PIPE = 145 -const __SC_FILE_ATTRIBUTES = 146 -const __SC_FILE_LOCKING = 147 -const __SC_FILE_SYSTEM = 148 -const __SC_MONOTONIC_CLOCK = 149 -const __SC_MULTI_PROCESS = 150 -const __SC_SINGLE_PROCESS = 151 -const __SC_NETWORKING = 152 -const __SC_READER_WRITER_LOCKS = 153 -const __SC_SPIN_LOCKS = 154 -const __SC_REGEXP = 155 -const __SC_REGEX_VERSION = 156 -const __SC_SHELL = 157 -const __SC_SIGNALS = 158 -const __SC_SPAWN = 159 -const __SC_SPORADIC_SERVER = 160 -const __SC_THREAD_SPORADIC_SERVER = 161 -const __SC_SYSTEM_DATABASE = 162 -const __SC_SYSTEM_DATABASE_R = 163 -const __SC_TIMEOUTS = 164 -const __SC_TYPED_MEMORY_OBJECTS = 165 -const __SC_USER_GROUPS = 166 -const __SC_USER_GROUPS_R = 167 -const __SC_2_PBS = 168 -const __SC_2_PBS_ACCOUNTING = 169 -const __SC_2_PBS_LOCATE = 170 -const __SC_2_PBS_MESSAGE = 171 -const __SC_2_PBS_TRACK = 172 -const __SC_SYMLOOP_MAX = 173 -const __SC_STREAMS = 174 -const __SC_2_PBS_CHECKPOINT = 175 -const __SC_V6_ILP32_OFF32 = 176 -const __SC_V6_ILP32_OFFBIG = 177 -const __SC_V6_LP64_OFF64 = 178 -const __SC_V6_LPBIG_OFFBIG = 179 -const __SC_HOST_NAME_MAX = 180 -const __SC_TRACE = 181 -const __SC_TRACE_EVENT_FILTER = 182 -const __SC_TRACE_INHERIT = 183 -const __SC_TRACE_LOG = 184 -const __SC_LEVEL1_ICACHE_SIZE = 185 -const __SC_LEVEL1_ICACHE_ASSOC = 186 -const __SC_LEVEL1_ICACHE_LINESIZE = 187 -const __SC_LEVEL1_DCACHE_SIZE = 188 -const __SC_LEVEL1_DCACHE_ASSOC = 189 -const __SC_LEVEL1_DCACHE_LINESIZE = 190 -const __SC_LEVEL2_CACHE_SIZE = 191 -const __SC_LEVEL2_CACHE_ASSOC = 192 -const __SC_LEVEL2_CACHE_LINESIZE = 193 -const __SC_LEVEL3_CACHE_SIZE = 194 -const __SC_LEVEL3_CACHE_ASSOC = 195 -const __SC_LEVEL3_CACHE_LINESIZE = 196 -const __SC_LEVEL4_CACHE_SIZE = 197 -const __SC_LEVEL4_CACHE_ASSOC = 198 -const __SC_LEVEL4_CACHE_LINESIZE = 199 -const __SC_IPV6 = 235 -const __SC_RAW_SOCKETS = 236 -const __SC_V7_ILP32_OFF32 = 237 -const __SC_V7_ILP32_OFFBIG = 238 -const __SC_V7_LP64_OFF64 = 239 -const __SC_V7_LPBIG_OFFBIG = 240 -const __SC_SS_REPL_MAX = 241 -const __SC_TRACE_EVENT_NAME_MAX = 242 -const __SC_TRACE_NAME_MAX = 243 -const __SC_TRACE_SYS_MAX = 244 -const __SC_TRACE_USER_EVENT_MAX = 245 -const __SC_XOPEN_STREAMS = 246 -const __SC_THREAD_ROBUST_PRIO_INHERIT = 247 -const __SC_THREAD_ROBUST_PRIO_PROTECT = 248 -const __SC_MINSIGSTKSZ = 249 -const __SC_SIGSTKSZ = 250 -const __CS_PATH = 0 -const __CS_V6_WIDTH_RESTRICTED_ENVS = 1 -const __CS_GNU_LIBC_VERSION = 2 -const __CS_GNU_LIBPTHREAD_VERSION = 3 -const __CS_V5_WIDTH_RESTRICTED_ENVS = 4 -const __CS_V7_WIDTH_RESTRICTED_ENVS = 5 -const __CS_LFS_CFLAGS = 1000 -const __CS_LFS_LDFLAGS = 1001 -const __CS_LFS_LIBS = 1002 -const __CS_LFS_LINTFLAGS = 1003 -const __CS_LFS64_CFLAGS = 1004 -const __CS_LFS64_LDFLAGS = 1005 -const __CS_LFS64_LIBS = 1006 -const __CS_LFS64_LINTFLAGS = 1007 -const __CS_XBS5_ILP32_OFF32_CFLAGS = 1100 -const __CS_XBS5_ILP32_OFF32_LDFLAGS = 1101 -const __CS_XBS5_ILP32_OFF32_LIBS = 1102 -const __CS_XBS5_ILP32_OFF32_LINTFLAGS = 1103 -const __CS_XBS5_ILP32_OFFBIG_CFLAGS = 1104 -const __CS_XBS5_ILP32_OFFBIG_LDFLAGS = 1105 -const __CS_XBS5_ILP32_OFFBIG_LIBS = 1106 -const __CS_XBS5_ILP32_OFFBIG_LINTFLAGS = 1107 -const __CS_XBS5_LP64_OFF64_CFLAGS = 1108 -const __CS_XBS5_LP64_OFF64_LDFLAGS = 1109 -const __CS_XBS5_LP64_OFF64_LIBS = 1110 -const __CS_XBS5_LP64_OFF64_LINTFLAGS = 1111 -const __CS_XBS5_LPBIG_OFFBIG_CFLAGS = 1112 -const __CS_XBS5_LPBIG_OFFBIG_LDFLAGS = 1113 -const __CS_XBS5_LPBIG_OFFBIG_LIBS = 1114 -const __CS_XBS5_LPBIG_OFFBIG_LINTFLAGS = 1115 -const __CS_POSIX_V6_ILP32_OFF32_CFLAGS = 1116 -const __CS_POSIX_V6_ILP32_OFF32_LDFLAGS = 1117 -const __CS_POSIX_V6_ILP32_OFF32_LIBS = 1118 -const __CS_POSIX_V6_ILP32_OFF32_LINTFLAGS = 1119 -const __CS_POSIX_V6_ILP32_OFFBIG_CFLAGS = 1120 -const __CS_POSIX_V6_ILP32_OFFBIG_LDFLAGS = 1121 -const __CS_POSIX_V6_ILP32_OFFBIG_LIBS = 1122 -const __CS_POSIX_V6_ILP32_OFFBIG_LINTFLAGS = 1123 -const __CS_POSIX_V6_LP64_OFF64_CFLAGS = 1124 -const __CS_POSIX_V6_LP64_OFF64_LDFLAGS = 1125 -const __CS_POSIX_V6_LP64_OFF64_LIBS = 1126 -const __CS_POSIX_V6_LP64_OFF64_LINTFLAGS = 1127 -const __CS_POSIX_V6_LPBIG_OFFBIG_CFLAGS = 1128 -const __CS_POSIX_V6_LPBIG_OFFBIG_LDFLAGS = 1129 -const __CS_POSIX_V6_LPBIG_OFFBIG_LIBS = 1130 -const __CS_POSIX_V6_LPBIG_OFFBIG_LINTFLAGS = 1131 -const __CS_POSIX_V7_ILP32_OFF32_CFLAGS = 1132 -const __CS_POSIX_V7_ILP32_OFF32_LDFLAGS = 1133 -const __CS_POSIX_V7_ILP32_OFF32_LIBS = 1134 -const __CS_POSIX_V7_ILP32_OFF32_LINTFLAGS = 1135 -const __CS_POSIX_V7_ILP32_OFFBIG_CFLAGS = 1136 -const __CS_POSIX_V7_ILP32_OFFBIG_LDFLAGS = 1137 -const __CS_POSIX_V7_ILP32_OFFBIG_LIBS = 1138 -const __CS_POSIX_V7_ILP32_OFFBIG_LINTFLAGS = 1139 -const __CS_POSIX_V7_LP64_OFF64_CFLAGS = 1140 -const __CS_POSIX_V7_LP64_OFF64_LDFLAGS = 1141 -const __CS_POSIX_V7_LP64_OFF64_LIBS = 1142 -const __CS_POSIX_V7_LP64_OFF64_LINTFLAGS = 1143 -const __CS_POSIX_V7_LPBIG_OFFBIG_CFLAGS = 1144 -const __CS_POSIX_V7_LPBIG_OFFBIG_LDFLAGS = 1145 -const __CS_POSIX_V7_LPBIG_OFFBIG_LIBS = 1146 -const __CS_POSIX_V7_LPBIG_OFFBIG_LINTFLAGS = 1147 -const __CS_V6_ENV = 1148 -const __CS_V7_ENV = 1149 - -type Ttimezone = struct { - Ftz_minuteswest int32 - Ftz_dsttime int32 -} - -type timezone = Ttimezone - -type ___itimer_which = int32 - -const _ITIMER_REAL = 0 -const _ITIMER_VIRTUAL = 1 -const _ITIMER_PROF = 2 - type Titimerval = struct { Fit_interval Ttimeval Fit_value Ttimeval @@ -24394,11 +23814,12 @@ type Titimerval = struct { type itimerval = Titimerval -type t__itimer_which_t = int32 +type Ttimezone = struct { + Ftz_minuteswest int32 + Ftz_dsttime int32 +} -type Terror_t = int32 - -type error_t = Terror_t +type timezone = Ttimezone /* ** Try to determine if gethostuuid() is available based on standard @@ -24660,91 +24081,91 @@ type unix_syscall = Tunix_syscall // */ var _aSyscall = [29]Tunix_syscall{ 0: { - FzName: __ccgo_ts + 3393, + FzName: __ccgo_ts + 3397, }, 1: { - FzName: __ccgo_ts + 3398, + FzName: __ccgo_ts + 3402, }, 2: { - FzName: __ccgo_ts + 3404, + FzName: __ccgo_ts + 3408, }, 3: { - FzName: __ccgo_ts + 3411, + FzName: __ccgo_ts + 3415, }, 4: { - FzName: __ccgo_ts + 3418, + FzName: __ccgo_ts + 3422, }, 5: { - FzName: __ccgo_ts + 3423, + FzName: __ccgo_ts + 3427, }, 6: { - FzName: __ccgo_ts + 3429, + FzName: __ccgo_ts + 3433, }, 7: { - FzName: __ccgo_ts + 3439, + FzName: __ccgo_ts + 3443, }, 8: { - FzName: __ccgo_ts + 3445, + FzName: __ccgo_ts + 3449, }, 9: { - FzName: __ccgo_ts + 3450, + FzName: __ccgo_ts + 3454, }, 10: { - FzName: __ccgo_ts + 3456, + FzName: __ccgo_ts + 3460, }, 11: { - FzName: __ccgo_ts + 3464, + FzName: __ccgo_ts + 3468, }, 12: { - FzName: __ccgo_ts + 3470, + FzName: __ccgo_ts + 3474, }, 13: { - FzName: __ccgo_ts + 3477, + FzName: __ccgo_ts + 3481, }, 14: { - FzName: __ccgo_ts + 3486, + FzName: __ccgo_ts + 3490, }, 15: { - FzName: __ccgo_ts + 3493, + FzName: __ccgo_ts + 3497, }, 16: { - FzName: __ccgo_ts + 3503, + FzName: __ccgo_ts + 3507, }, 17: { - FzName: __ccgo_ts + 3510, + FzName: __ccgo_ts + 3514, }, 18: { - FzName: __ccgo_ts + 3524, + FzName: __ccgo_ts + 3528, }, 19: { - FzName: __ccgo_ts + 3530, + FzName: __ccgo_ts + 3534, }, 20: { - FzName: __ccgo_ts + 3536, + FzName: __ccgo_ts + 3540, }, 21: { - FzName: __ccgo_ts + 3543, + FzName: __ccgo_ts + 3547, }, 22: { - FzName: __ccgo_ts + 3551, + FzName: __ccgo_ts + 3555, }, 23: { - FzName: __ccgo_ts + 3556, + FzName: __ccgo_ts + 3560, }, 24: { - FzName: __ccgo_ts + 3563, + FzName: __ccgo_ts + 3567, }, 25: { - FzName: __ccgo_ts + 3570, + FzName: __ccgo_ts + 3574, }, 26: { - FzName: __ccgo_ts + 3582, + FzName: __ccgo_ts + 3586, }, 27: { - FzName: __ccgo_ts + 3591, + FzName: __ccgo_ts + 3595, }, 28: { - FzName: __ccgo_ts + 3597, + FzName: __ccgo_ts + 3601, }, } @@ -24826,6 +24247,7 @@ func _unixSetSystemCall(tls *libc.TLS, pNotUsed uintptr, zName uintptr, pNewFunc } goto _1 _1: + ; i++ } } else { @@ -24850,6 +24272,7 @@ func _unixSetSystemCall(tls *libc.TLS, pNotUsed uintptr, zName uintptr, pNewFunc } goto _2 _2: + ; i++ } } @@ -24877,6 +24300,7 @@ func _unixGetSystemCall(tls *libc.TLS, pNotUsed uintptr, zName uintptr) (r Tsqli } goto _1 _1: + ; i++ } return uintptr(0) @@ -24906,6 +24330,7 @@ func _unixNextSystemCall(tls *libc.TLS, p uintptr, zName uintptr) (r uintptr) { } goto _1 _1: + ; i++ } } @@ -24919,6 +24344,7 @@ func _unixNextSystemCall(tls *libc.TLS, p uintptr, zName uintptr) (r uintptr) { } goto _2 _2: + ; i++ } return uintptr(0) @@ -24964,7 +24390,7 @@ func _robust_open(tls *libc.TLS, z uintptr, f int32, m Tmode_t) (r int32) { } m2 = v1 for int32(1) != 0 { - fd = (*(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[0].FpCurrent})))(tls, z, f|int32(__O_CLOEXEC), int32(m2)) + fd = (*(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[0].FpCurrent})))(tls, z, f|int32(O_CLOEXEC), int32(m2)) if fd < 0 { if *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(EINTR) { continue @@ -24978,9 +24404,9 @@ func _robust_open(tls *libc.TLS, z uintptr, f int32, m Tmode_t) (r int32) { (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(16)].FpCurrent})))(tls, z) } (*(*func(*libc.TLS, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(1)].FpCurrent})))(tls, fd) - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3603, libc.VaList(bp+152, z, fd)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3607, libc.VaList(bp+152, z, fd)) fd = -int32(1) - if (*(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[0].FpCurrent})))(tls, __ccgo_ts+3646, O_RDONLY, int32(m)) < 0 { + if (*(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[0].FpCurrent})))(tls, __ccgo_ts+3650, O_RDONLY, int32(m)) < 0 { break } } @@ -25024,12 +24450,11 @@ func _robust_open(tls *libc.TLS, z uintptr, f int32, m Tmode_t) (r int32) { var _unixBigLock = uintptr(0) func _unixEnterMutex(tls *libc.TLS) { - _ = libc.Int32FromInt32(0) /* Not a recursive mutex */ + /* Not a recursive mutex */ Xsqlite3_mutex_enter(tls, _unixBigLock) } func _unixLeaveMutex(tls *libc.TLS) { - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, _unixBigLock) } @@ -25064,7 +24489,6 @@ func _robust_ftruncate(tls *libc.TLS, h int32, sz Tsqlite3_int64) (r int32) { // ** should handle ENOLCK, ENOTSUP, EOPNOTSUPP separately. // */ func _sqliteErrorFromPosixError(tls *libc.TLS, posixError int32, sqliteIOErr int32) (r int32) { - _ = libc.Int32FromInt32(0) switch posixError { case int32(EACCES): fallthrough @@ -25298,11 +24722,11 @@ func _unixLogErrorAtLine(tls *libc.TLS, errcode int32, zFunc uintptr, zPath uint ** equivalent to errno. Otherwise, use strerror_r(). */ /* This is a threadsafe build, but strerror_r() is not available. */ - zErr = __ccgo_ts + 1648 + zErr = __ccgo_ts + 1652 if zPath == uintptr(0) { - zPath = __ccgo_ts + 1648 + zPath = __ccgo_ts + 1652 } - Xsqlite3_log(tls, errcode, __ccgo_ts+3656, libc.VaList(bp+8, iLine, iErrno, zFunc, zPath, zErr)) + Xsqlite3_log(tls, errcode, __ccgo_ts+3660, libc.VaList(bp+8, iLine, iErrno, zFunc, zPath, zErr)) return errcode } @@ -25330,7 +24754,7 @@ func _robust_close(tls *libc.TLS, pFile uintptr, h int32, lineno int32) { } else { v1 = uintptr(0) } - _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(16)< uint64(1) { - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3740, libc.VaList(bp+152, (*TunixFile)(unsafe.Pointer(pFile)).FzPath)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3744, libc.VaList(bp+152, (*TunixFile)(unsafe.Pointer(pFile)).FzPath)) return } if _fileHasMoved(tls, pFile) != 0 { - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3767, libc.VaList(bp+152, (*TunixFile)(unsafe.Pointer(pFile)).FzPath)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3771, libc.VaList(bp+152, (*TunixFile)(unsafe.Pointer(pFile)).FzPath)) return } } @@ -25544,8 +24959,6 @@ func _unixCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) (r int32 rc = SQLITE_OK reserved = 0 pFile = id - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*TunixInodeInfo)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpInode)).FpLockMutex) /* Check if a thread in this process holds such a lock */ if int32((*TunixInodeInfo)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpInode)).FeFileLock) > int32(SHARED_LOCK) { @@ -25554,11 +24967,11 @@ func _unixCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) (r int32 /* Otherwise see if some other process holds it. */ if !(reserved != 0) && !((*TunixInodeInfo)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpInode)).FbProcessLock != 0) { - (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = SEEK_SET + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte + libc.Int32FromInt32(1)) (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(1) (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_WRLCK) - if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(F_GETLK64), libc.VaList(bp+40, bp)) != 0 { + if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(F_GETLK), libc.VaList(bp+40, bp)) != 0 { rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(14)<pInode is shared across threads */ pInode = (*TunixFile)(unsafe.Pointer(pFile)).FpInode @@ -25747,9 +25153,6 @@ func _unixLock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { ** return SQLITE_OK. */ if eFileLock == int32(SHARED_LOCK) && (int32((*TunixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) == int32(SHARED_LOCK) || int32((*TunixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) == int32(RESERVED_LOCK)) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TunixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(SHARED_LOCK) (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnShared++ (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnLock++ @@ -25760,7 +25163,7 @@ func _unixLock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { ** be released. */ (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(1) - (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = SEEK_SET + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 if eFileLock == int32(SHARED_LOCK) || eFileLock == int32(EXCLUSIVE_LOCK) && int32((*TunixFile)(unsafe.Pointer(pFile)).FeFileLock) == int32(RESERVED_LOCK) { if eFileLock == int32(SHARED_LOCK) { v1 = F_RDLCK @@ -25787,9 +25190,6 @@ func _unixLock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { ** operating system calls for the specified lock. */ if eFileLock == int32(SHARED_LOCK) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Now get the read-lock */ (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte + libc.Int32FromInt32(2)) (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(SHARED_SIZE) @@ -25826,9 +25226,7 @@ func _unixLock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { ** assumed that there is a SHARED or greater lock on the file ** already. */ - _ = libc.Int32FromInt32(0) (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_WRLCK) - _ = libc.Int32FromInt32(0) if eFileLock == int32(RESERVED_LOCK) { (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte + libc.Int32FromInt32(1)) (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(1) @@ -25850,6 +25248,7 @@ func _unixLock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { (*TunixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(eFileLock) } end_lock: + ; Xsqlite3_mutex_leave(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) return rc } @@ -25865,7 +25264,6 @@ func _setPendingFd(tls *libc.TLS, pFile uintptr) { _, _ = p, pInode pInode = (*TunixFile)(unsafe.Pointer(pFile)).FpInode p = (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused - _ = libc.Int32FromInt32(0) (*TUnixUnusedFd)(unsafe.Pointer(p)).FpNext = (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpUnused (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpUnused = p (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) @@ -25892,21 +25290,17 @@ func _posixUnlock(tls *libc.TLS, id uintptr, eFileLock int32, handleNFSUnlock in defer tls.Free(32) var pFile, pInode uintptr var rc int32 - var v1 t__off64_t + var v1 Toff_t var _ /* lock at bp+0 */ Tflock _, _, _, _ = pFile, pInode, rc, v1 pFile = id rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TunixFile)(unsafe.Pointer(pFile)).FeFileLock) <= eFileLock { return SQLITE_OK } pInode = (*TunixFile)(unsafe.Pointer(pFile)).FpInode Xsqlite3_mutex_enter(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) - _ = libc.Int32FromInt32(0) if int32((*TunixFile)(unsafe.Pointer(pFile)).FeFileLock) > int32(SHARED_LOCK) { - _ = libc.Int32FromInt32(0) /* downgrading to a shared lock on NFS involves clearing the write lock ** before establishing the readlock - to avoid a race condition we downgrade ** the lock in 2 blocks, so that part of the range will be covered by a @@ -25918,9 +25312,8 @@ func _posixUnlock(tls *libc.TLS, id uintptr, eFileLock int32, handleNFSUnlock in */ if eFileLock == int32(SHARED_LOCK) { _ = handleNFSUnlock - _ = libc.Int32FromInt32(0) (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = F_RDLCK - (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = SEEK_SET + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte + libc.Int32FromInt32(2)) (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(SHARED_SIZE) if _unixFileLock(tls, pFile, bp) != 0 { @@ -25936,10 +25329,9 @@ func _posixUnlock(tls *libc.TLS, id uintptr, eFileLock int32, handleNFSUnlock in } } (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_UNLCK) - (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = SEEK_SET + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte) (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(2) - _ = libc.Int32FromInt32(0) if _unixFileLock(tls, pFile, bp) == 0 { (*TunixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock = uint8(SHARED_LOCK) } else { @@ -25956,7 +25348,7 @@ func _posixUnlock(tls *libc.TLS, id uintptr, eFileLock int32, handleNFSUnlock in (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnShared-- if (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnShared == 0 { (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_UNLCK) - (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = SEEK_SET + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 v1 = libc.Int64FromInt64(0) (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = v1 (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = v1 @@ -25974,12 +25366,12 @@ func _posixUnlock(tls *libc.TLS, id uintptr, eFileLock int32, handleNFSUnlock in ** was deferred because of outstanding locks. */ (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnLock-- - _ = libc.Int32FromInt32(0) if (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnLock == 0 { _closePendingFds(tls, pFile) } } end_unlock: + ; Xsqlite3_mutex_leave(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) if rc == SQLITE_OK { (*TunixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) @@ -25997,7 +25389,6 @@ end_unlock: // ** the requested locking level, this routine is a no-op. // */ func _unixUnlock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { - _ = libc.Int32FromInt32(0) return _posixUnlock(tls, id, eFileLock, 0) } @@ -26019,7 +25410,7 @@ func _closeUnixFile(tls *libc.TLS, id uintptr) (r int32) { pFile = id _unixUnmapfile(tls, pFile) if (*TunixFile)(unsafe.Pointer(pFile)).Fh >= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40110)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40119)) (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) } Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) @@ -26039,15 +25430,12 @@ func _unixClose(tls *libc.TLS, id uintptr) (r int32) { rc = SQLITE_OK pFile = id pInode = (*TunixFile)(unsafe.Pointer(pFile)).FpInode - _ = libc.Int32FromInt32(0) _verifyDbFile(tls, pFile) _unixUnlock(tls, id, NO_LOCK) - _ = libc.Int32FromInt32(0) _unixEnterMutex(tls) /* unixFile.pInode is always valid here. Otherwise, a different close ** routine (e.g. nolockClose()) would be called instead. */ - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) if (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnLock != 0 { /* If there are outstanding locks, do not actually close the file just @@ -26059,7 +25447,6 @@ func _unixClose(tls *libc.TLS, id uintptr) (r int32) { } Xsqlite3_mutex_leave(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) _releaseInodeInfo(tls, pFile) - _ = libc.Int32FromInt32(0) rc = _closeUnixFile(tls, id) _unixLeaveMutex(tls) return rc @@ -26161,7 +25548,6 @@ func _dotlockCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) (r in rc = SQLITE_OK reserved = 0 pFile = id - _ = libc.Int32FromInt32(0) reserved = libc.BoolInt32((*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).FlockingContext, 0) == 0) *(*int32)(unsafe.Pointer(pResOut)) = reserved return rc @@ -26249,8 +25635,6 @@ func _dotlockUnlock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { _, _, _, _ = pFile, rc, tErrno, zLockFile pFile = id zLockFile = (*TunixFile)(unsafe.Pointer(pFile)).FlockingContext - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* no-op if possible */ if int32((*TunixFile)(unsafe.Pointer(pFile)).FeFileLock) == eFileLock { return SQLITE_OK @@ -26263,7 +25647,6 @@ func _dotlockUnlock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { return SQLITE_OK } /* To fully unlock the database, delete the lock file */ - _ = libc.Int32FromInt32(0) rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(19)].FpCurrent})))(tls, zLockFile) if rc < 0 { tErrno = *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) @@ -26288,7 +25671,6 @@ func _dotlockClose(tls *libc.TLS, id uintptr) (r int32) { var pFile uintptr _ = pFile pFile = id - _ = libc.Int32FromInt32(0) _dotlockUnlock(tls, id, NO_LOCK) Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FlockingContext) return _closeUnixFile(tls, id) @@ -26384,8 +25766,6 @@ func _seekAndRead(tls *libc.TLS, id uintptr, offset Tsqlite3_int64, pBuf uintptr var got, prior int32 _, _ = got, prior prior = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for cond := true; cond; cond = got > 0 { got = int32((*(*func(*libc.TLS, int32, uintptr, Tsize_t, Toff_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(9)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(id)).Fh, pBuf, uint64(cnt), offset)) if got == cnt { @@ -26423,9 +25803,6 @@ func _unixRead(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset Tsqlit var pFile uintptr _, _, _ = got, nCopy, pFile pFile = id - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If this is a database file (not a journal, super-journal or temp ** file), the bytes in the locking range should never be read or written. */ /* Deal with as much of this read request as possible by transferring @@ -26486,9 +25863,6 @@ func _seekAndWriteFd(tls *libc.TLS, fd int32, iOff Ti64, pBuf uintptr, nBuf int3 var rc int32 _ = rc rc = 0 /* Value returned by system call */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) nBuf &= int32(0x1ffff) for cond := true; cond; cond = rc < 0 && *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(EINTR) { rc = int32((*(*func(*libc.TLS, int32, uintptr, Tsize_t, Toff_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(12)].FpCurrent})))(tls, fd, pBuf, uint64(nBuf), iOff)) @@ -26524,8 +25898,6 @@ func _unixWrite(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset Tsqli _, _, _ = pFile, wrote, v1 pFile = id wrote = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If this is a database file (not a journal, super-journal or temp ** file), the bytes in the locking range should never be read or written. */ for { @@ -26646,7 +26018,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { var _ /* zDirname at bp+0 */ [513]int8 _, _ = fd, ii fd = -int32(1) - Xsqlite3_snprintf(tls, int32(MAX_PATHNAME), bp, __ccgo_ts+3795, libc.VaList(bp+528, zFilename)) + Xsqlite3_snprintf(tls, int32(MAX_PATHNAME), bp, __ccgo_ts+3799, libc.VaList(bp+528, zFilename)) ii = int32(libc.Xstrlen(tls, bp)) for { if !(ii > 0 && int32((*(*[513]int8)(unsafe.Pointer(bp)))[ii]) != int32('/')) { @@ -26654,6 +26026,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { } goto _1 _1: + ; ii-- } if ii > 0 { @@ -26671,7 +26044,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { if fd >= 0 { return SQLITE_OK } - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41716)), __ccgo_ts+3510, bp, int32(41716)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41725)), __ccgo_ts+3514, bp, int32(41725)) } // C documentation @@ -26702,15 +26075,13 @@ func _unixSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { isDataOnly = flags & int32(SQLITE_SYNC_DATAONLY) isFullsync = libc.BoolInt32(flags&int32(0x0F) == int32(SQLITE_SYNC_FULL)) /* Check that one of SQLITE_SYNC_NORMAL or FULL was passed */ - _ = libc.Int32FromInt32(0) /* Unix cannot, but some systems may return SQLITE_FULL from here. This ** line is to test that doing so does not cause any problems. */ - _ = libc.Int32FromInt32(0) rc = _full_fsync(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) if rc != 0 { _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__errno_location(tls)))) - return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(4)<= nSize { iWrite = nSize - int64(1) } - nWrite = _seekAndWrite(tls, pFile, iWrite, __ccgo_ts+1648, int32(1)) + nWrite = _seekAndWrite(tls, pFile, iWrite, __ccgo_ts+1652, int32(1)) if nWrite != int32(1) { return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(3)<= 0 { /* Initialize the locking parameters */ (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(lockType) - (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = SEEK_SET + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(ofst) (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(n) - res = (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int32(F_SETLK64), libc.VaList(bp+40, bp)) + res = (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int32(F_SETLK), libc.VaList(bp+40, bp)) if res == -int32(1) { rc = int32(SQLITE_BUSY) } @@ -27227,7 +26584,7 @@ func _unixShmRegionPerMap(tls *libc.TLS) (r int32) { _, _ = pgsz, shmsz shmsz = libc.Int32FromInt32(32) * libc.Int32FromInt32(1024) /* SHM region size */ pgsz = (*(*func(*libc.TLS) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(25)].FpCurrent})))(tls) /* System page size */ - _ = libc.Int32FromInt32(0) /* Page size must be a power of 2 */ + /* Page size must be a power of 2 */ if pgsz < shmsz { return int32(1) } @@ -27247,10 +26604,8 @@ func _unixShmPurge(tls *libc.TLS, pFd uintptr) { var p uintptr _, _, _ = i, nShmPerMap, p p = (*TunixInodeInfo)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFd)).FpInode)).FpShmNode - _ = libc.Int32FromInt32(0) if p != 0 && (*TunixShmNode)(unsafe.Pointer(p)).FnRef == 0 { nShmPerMap = _unixShmRegionPerMap(tls) - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_free(tls, (*TunixShmNode)(unsafe.Pointer(p)).FpShmMutex) i = 0 for { @@ -27264,11 +26619,12 @@ func _unixShmPurge(tls *libc.TLS, pFd uintptr) { } goto _1 _1: + ; i += nShmPerMap } Xsqlite3_free(tls, (*TunixShmNode)(unsafe.Pointer(p)).FapRegion) if (*TunixShmNode)(unsafe.Pointer(p)).FhShm >= 0 { - _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42521)) + _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42530)) (*TunixShmNode)(unsafe.Pointer(p)).FhShm = -int32(1) } (*TunixInodeInfo)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) @@ -27312,11 +26668,11 @@ func _unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) (r in ** process might open and use the *-shm file without truncating it. ** And if the *-shm file has been corrupted by a power failure or ** system crash, the database itself may also become corrupt. */ - (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = SEEK_SET + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64((libc.Int32FromInt32(22)+libc.Int32FromInt32(SQLITE_SHM_NLOCK))*libc.Int32FromInt32(4) + libc.Int32FromInt32(SQLITE_SHM_NLOCK)) (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(1) (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_WRLCK) - if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int32(F_GETLK64), libc.VaList(bp+40, bp)) != 0 { + if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int32(F_GETLK), libc.VaList(bp+40, bp)) != 0 { rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(15)< iRegion { *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*8)) } else { @@ -27672,14 +27024,6 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(20)< int32(1) { bUnlock = 0 *(*int32)(unsafe.Pointer(aLock + uintptr(ofst)*4))-- @@ -27769,9 +27107,6 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( *(*int32)(unsafe.Pointer(aLock + uintptr(ofst)*4))++ } } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Make sure no sibling connections hold locks that will block this ** lock. If any do, return SQLITE_BUSY right away. */ ii = ofst @@ -27785,6 +27120,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( } goto _5 _5: + ; ii++ } /* Get the exclusive locks at the system level. Then if successful @@ -27802,13 +27138,13 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) = -int32(1) goto _7 _7: + ; ii++ } } } } } - _ = libc.Int32FromInt32(0) } /* Drop the mutexes acquired above. */ Xsqlite3_mutex_leave(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) @@ -27826,9 +27162,8 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( // */ func _unixShmBarrier(tls *libc.TLS, fd uintptr) { _ = fd - /* compiler-defined memory barrier */ - _ = libc.Int32FromInt32(0) - _unixEnterMutex(tls) /* Also mutex, for redundancy */ + _sqlite3MemoryBarrier(tls) /* compiler-defined memory barrier */ + _unixEnterMutex(tls) /* Also mutex, for redundancy */ _unixLeaveMutex(tls) } @@ -27850,8 +27185,6 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { return SQLITE_OK } pShmNode = (*TunixShm)(unsafe.Pointer(p)).FpShmNode - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Remove connection p from the set of connections associated ** with pShmNode */ Xsqlite3_mutex_enter(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) @@ -27862,6 +27195,7 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TunixShm)(unsafe.Pointer(p)).FpNext @@ -27871,9 +27205,7 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { Xsqlite3_mutex_leave(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) /* If pShmNode->nRef has reached 0, then close the underlying ** shared-memory file, too */ - _ = libc.Int32FromInt32(0) _unixEnterMutex(tls) - _ = libc.Int32FromInt32(0) (*TunixShmNode)(unsafe.Pointer(pShmNode)).FnRef-- if (*TunixShmNode)(unsafe.Pointer(pShmNode)).FnRef == 0 { if deleteFlag != 0 && (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm >= 0 { @@ -27891,7 +27223,6 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { // ** If it is currently memory mapped, unmap file pFd. // */ func _unixUnmapfile(tls *libc.TLS, pFd uintptr) { - _ = libc.Int32FromInt32(0) if (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion != 0 { (*(*func(*libc.TLS, uintptr, Tsize_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(23)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion, uint64((*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeActual)) (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion = uintptr(0) @@ -27923,18 +27254,12 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { var pNew, pOrig, pReq, zErr uintptr var v1 Tsqlite3_int64 _, _, _, _, _, _, _, _, _ = flags, h, nOrig, nReuse, pNew, pOrig, pReq, zErr, v1 - zErr = __ccgo_ts + 3551 + zErr = __ccgo_ts + 3555 h = (*TunixFile)(unsafe.Pointer(pFd)).Fh /* File descriptor open on db file */ pOrig = (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion /* Pointer to current file mapping */ nOrig = (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeActual /* Size of pOrig region in bytes */ pNew = uintptr(0) /* Location of new mapping */ flags = int32(PROT_READ) /* Flags to pass to mmap() */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pOrig != 0 { nReuse = (*TunixFile)(unsafe.Pointer(pFd)).FmmapSize pReq = pOrig + uintptr(nReuse) @@ -27943,7 +27268,7 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { (*(*func(*libc.TLS, uintptr, Tsize_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(23)].FpCurrent})))(tls, pReq, uint64(nOrig-nReuse)) } pNew = (*(*func(*libc.TLS, uintptr, Tsize_t, Tsize_t, int32, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(24)].FpCurrent})))(tls, pOrig, uint64(nReuse), uint64(nNew), int32(MREMAP_MAYMOVE), 0) - zErr = __ccgo_ts + 3563 + zErr = __ccgo_ts + 3567 /* The attempt to extend the existing mapping failed. Free it. */ if pNew == uintptr(-libc.Int32FromInt32(1)) || pNew == uintptr(0) { (*(*func(*libc.TLS, uintptr, Tsize_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(23)].FpCurrent})))(tls, pOrig, uint64(nReuse)) @@ -27956,7 +27281,7 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { if pNew == uintptr(-libc.Int32FromInt32(1)) { pNew = uintptr(0) nNew = 0 - _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43339)) + _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43348)) /* If the mmap() above failed, assume that all subsequent mmap() calls ** will probably fail too. Fall back to using xRead/xWrite exclusively ** in this case. */ @@ -27990,8 +27315,6 @@ func _unixMapfile(tls *libc.TLS, pFd uintptr, nMap Ti64) (r int32) { bp := tls.Alloc(144) defer tls.Free(144) var _ /* statbuf at bp+0 */ Tstat - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TunixFile)(unsafe.Pointer(pFd)).FnFetchOut > 0 { return SQLITE_OK } @@ -28004,7 +27327,6 @@ func _unixMapfile(tls *libc.TLS, pFd uintptr, nMap Ti64) (r int32) { if nMap > (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeMax { nMap = (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeMax } - _ = libc.Int32FromInt32(0) if nMap != (*TunixFile)(unsafe.Pointer(pFd)).FmmapSize { _unixRemapfile(tls, pFd, nMap) } @@ -28071,15 +27393,12 @@ func _unixUnfetch(tls *libc.TLS, fd uintptr, iOff Ti64, p uintptr) (r int32) { /* If p==0 (unmap the entire file) then there must be no outstanding ** xFetch references. Or, if p!=0 (meaning it is an xFetch reference), ** then there must be at least one outstanding. */ - _ = libc.Int32FromInt32(0) /* If p!=0, it must match the iOff value. */ - _ = libc.Int32FromInt32(0) if p != 0 { (*TunixFile)(unsafe.Pointer(pFd)).FnFetchOut-- } else { _unixUnmapfile(tls, pFd) } - _ = libc.Int32FromInt32(0) return SQLITE_OK } @@ -28287,9 +27606,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam _, _, _, _, _, _, _, _ = nFilename, pLockingStyle, pNew, rc, zLockFile, v1, p2, p3 pNew = pId rc = SQLITE_OK - _ = libc.Int32FromInt32(0) /* No locking occurs in temporary files */ - _ = libc.Int32FromInt32(0) (*TunixFile)(unsafe.Pointer(pNew)).Fh = h (*TunixFile)(unsafe.Pointer(pNew)).FpVfs = pVfs (*TunixFile)(unsafe.Pointer(pNew)).FzPath = zFilename @@ -28300,11 +27617,11 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam } else { v1 = uintptr(0) } - if Xsqlite3_uri_boolean(tls, v1, __ccgo_ts+3829, int32(SQLITE_POWERSAFE_OVERWRITE)) != 0 { + if Xsqlite3_uri_boolean(tls, v1, __ccgo_ts+3833, int32(SQLITE_POWERSAFE_OVERWRITE)) != 0 { p2 = pNew + 30 *(*uint16)(unsafe.Pointer(p2)) = uint16(int32(*(*uint16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(UNIXFILE_PSOW)) } - if libc.Xstrcmp(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FzName, __ccgo_ts+3834) == 0 { + if libc.Xstrcmp(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FzName, __ccgo_ts+3838) == 0 { p3 = pNew + 30 *(*uint16)(unsafe.Pointer(p3)) = uint16(int32(*(*uint16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(UNIXFILE_EXCL)) } @@ -28335,19 +27652,18 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam ** implicit assumption here is that if fstat() fails, things are in ** such bad shape that dropping a lock or two doesn't matter much. */ - _robust_close(tls, pNew, h, int32(43847)) + _robust_close(tls, pNew, h, int32(43856)) h = -int32(1) } _unixLeaveMutex(tls) } else { if pLockingStyle == uintptr(unsafe.Pointer(&_dotlockIoMethods)) { - _ = libc.Int32FromInt32(0) nFilename = int32(libc.Xstrlen(tls, zFilename)) + int32(6) zLockFile = Xsqlite3_malloc64(tls, uint64(nFilename)) if zLockFile == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - Xsqlite3_snprintf(tls, nFilename, zLockFile, __ccgo_ts+3844, libc.VaList(bp+8, zFilename)) + Xsqlite3_snprintf(tls, nFilename, zLockFile, __ccgo_ts+3848, libc.VaList(bp+8, zFilename)) } (*TunixFile)(unsafe.Pointer(pNew)).FlockingContext = zLockFile } @@ -28355,7 +27671,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam _storeLastErrno(tls, pNew, 0) if rc != SQLITE_OK { if h >= 0 { - _robust_close(tls, pNew, h, int32(43932)) + _robust_close(tls, pNew, h, int32(43941)) } } else { (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle @@ -28370,10 +27686,10 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam // ** Directories to consider for temp files. // */ var _azTempDirs = [6]uintptr{ - 2: __ccgo_ts + 3852, - 3: __ccgo_ts + 3861, - 4: __ccgo_ts + 3870, - 5: __ccgo_ts + 1661, + 2: __ccgo_ts + 3856, + 3: __ccgo_ts + 3865, + 4: __ccgo_ts + 3874, + 5: __ccgo_ts + 1665, } // C documentation @@ -28382,8 +27698,8 @@ var _azTempDirs = [6]uintptr{ // ** Initialize first two members of azTempDirs[] array. // */ func _unixTempFileInit(tls *libc.TLS) { - _azTempDirs[0] = libc.Xgetenv(tls, __ccgo_ts+3875) - _azTempDirs[int32(1)] = libc.Xgetenv(tls, __ccgo_ts+3889) + _azTempDirs[0] = libc.Xgetenv(tls, __ccgo_ts+3879) + _azTempDirs[int32(1)] = libc.Xgetenv(tls, __ccgo_ts+3893) } // C documentation @@ -28402,7 +27718,7 @@ func _unixTempFileDir(tls *libc.TLS) (r uintptr) { i = uint32(0) zDir = Xsqlite3_temp_directory for int32(1) != 0 { - if zDir != uintptr(0) && (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(4)].FpCurrent})))(tls, zDir, bp) == 0 && (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(__S_IFMT) == uint32(libc.Int32FromInt32(__S_IFDIR)) && (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, zDir, int32(03)) == 0 { + if zDir != uintptr(0) && (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(4)].FpCurrent})))(tls, zDir, bp) == 0 && (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFDIR) && (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, zDir, int32(03)) == 0 { return zDir } if uint64(i) >= libc.Uint64FromInt64(48)/libc.Uint64FromInt64(8) { @@ -28444,9 +27760,8 @@ func _unixGetTempname(tls *libc.TLS, nBuf int32, zBuf uintptr) (r int32) { } else { for cond := true; cond; cond = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, zBuf, 0) == 0 { Xsqlite3_randomness(tls, int32(8), bp) - _ = libc.Int32FromInt32(0) *(*int8)(unsafe.Pointer(zBuf + uintptr(nBuf-int32(2)))) = 0 - Xsqlite3_snprintf(tls, nBuf, zBuf, __ccgo_ts+3896, libc.VaList(bp+16, zDir, *(*Tu64)(unsafe.Pointer(bp)), 0)) + Xsqlite3_snprintf(tls, nBuf, zBuf, __ccgo_ts+3900, libc.VaList(bp+16, zDir, *(*Tu64)(unsafe.Pointer(bp)), 0)) if v2 = int32(*(*int8)(unsafe.Pointer(zBuf + uintptr(nBuf-int32(2))))) != 0; !v2 { v1 = iLimit iLimit++ @@ -28501,7 +27816,6 @@ func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { pInode = (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpNext } if pInode != 0 { - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) flags &= libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) pp = pInode + 40 @@ -28511,6 +27825,7 @@ func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } pUnused = *(*uintptr)(unsafe.Pointer(pp)) @@ -28618,7 +27933,7 @@ func _findCreateFileMode(tls *libc.TLS, zPath uintptr, flags int32, pMode uintpt ** filename, check for the "modeof" parameter. If present, interpret ** its value as a filename and try to copy the mode, uid and gid from ** that file. */ - z = Xsqlite3_uri_parameter(tls, zPath, __ccgo_ts+3913) + z = Xsqlite3_uri_parameter(tls, zPath, __ccgo_ts+3917) if z != 0 { rc = _getFileMode(tls, z, pMode, pUid, pGid) } @@ -28686,18 +28001,9 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags ** (c) if EXCLUSIVE is set, then CREATE must also be set. ** (d) if DELETEONCLOSE is set, then CREATE must also be set. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* The main DB, main journal, WAL file and super-journal are never ** automatically deleted. Nor are they ever temporary files. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Assert that the upper layer has set one of the "file-type" flags. */ - _ = libc.Int32FromInt32(0) /* Detect a pid change and reset the PRNG. There is a race condition ** here such that two or more threads all trying to open databases at ** the same instant might all reset the PRNG. But multiple resets @@ -28722,11 +28028,9 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags /* Database filenames are double-zero terminated if they are not ** URIs with parameters. Hence, they can always be passed into ** sqlite3_uri_parameter(). */ - _ = libc.Int32FromInt32(0) } else { if !(zName != 0) { /* If zName is NULL, the upper layer is requesting a temp file. */ - _ = libc.Int32FromInt32(0) rc = _unixGetTempname(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname, bp) if rc != SQLITE_OK { return rc @@ -28734,7 +28038,6 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags zName = bp /* Generated temporary filenames are always double-zero terminated ** for use by sqlite3_uri_parameter(). */ - _ = libc.Int32FromInt32(0) } } /* Determine the value of the flags parameter passed to POSIX function @@ -28751,18 +28054,15 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags openFlags |= int32(O_CREAT) } if isExclusive != 0 { - openFlags |= libc.Int32FromInt32(O_EXCL) | libc.Int32FromInt32(__O_NOFOLLOW) + openFlags |= libc.Int32FromInt32(O_EXCL) | libc.Int32FromInt32(O_NOFOLLOW) } - openFlags |= libc.Int32FromInt32(__O_LARGEFILE) | libc.Int32FromInt32(O_BINARY) | libc.Int32FromInt32(__O_NOFOLLOW) + openFlags |= libc.Int32FromInt32(O_LARGEFILE) | libc.Int32FromInt32(O_BINARY) | libc.Int32FromInt32(O_NOFOLLOW) if fd < 0 { /* Groupid for the file */ rc = _findCreateFileMode(tls, zName, flags, bp+516, bp+520, bp+524) if rc != SQLITE_OK { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return rc } fd = _robust_open(tls, zName, openFlags, *(*Tmode_t)(unsafe.Pointer(bp + 516))) - _ = libc.Int32FromInt32(0) if fd < 0 { if isNewJrnl != 0 && *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(EACCES) && (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, zName, F_OK) != 0 { /* If unable to create a journal because the directory is not @@ -28781,7 +28081,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } } if fd < 0 { - rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44373)), __ccgo_ts+3393, zName, int32(44373)) + rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44382)), __ccgo_ts+3397, zName, int32(44382)) if rc == SQLITE_OK { rc = rc2 } @@ -28803,7 +28103,6 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags _robustFchown(tls, fd, *(*Tuid_t)(unsafe.Pointer(bp + 520)), *(*Tgid_t)(unsafe.Pointer(bp + 524))) } } - _ = libc.Int32FromInt32(0) if pOutFlags != 0 { *(*int32)(unsafe.Pointer(pOutFlags)) = flags } @@ -28831,9 +28130,9 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags if flags&int32(SQLITE_OPEN_URI) != 0 { ctrlFlags |= int32(UNIXFILE_URI) } - _ = libc.Int32FromInt32(0) rc = _fillInUnixFile(tls, pVfs, fd, pFile, zPath, ctrlFlags) open_finished: + ; if rc != SQLITE_OK { Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(p)).FpPreallocatedUnused) } @@ -28858,7 +28157,7 @@ func _unixDelete(tls *libc.TLS, NotUsed uintptr, zPath uintptr, dirSync int32) ( if *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(ENOENT) { rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(23)< 0)) + *(*int32)(unsafe.Pointer(pResOut)) = libc.BoolInt32(0 == (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(4)].FpCurrent})))(tls, zPath, bp) && (!((*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&libc.Uint32FromInt32(S_IFMT) == libc.Uint32FromInt32(S_IFREG)) || (*(*Tstat)(unsafe.Pointer(bp))).Fst_size > 0)) } else { *(*int32)(unsafe.Pointer(pResOut)) = libc.BoolInt32((*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, zPath, libc.Int32FromInt32(W_OK)|libc.Int32FromInt32(R_OK)) == 0) } @@ -28945,15 +28241,12 @@ func _appendOnePathElement(tls *libc.TLS, pPath uintptr, zName uintptr, nName in var _ /* buf at bp+0 */ Tstat var _ /* zLnk at bp+144 */ [4098]int8 _, _, _, _, _, _, _, _ = got, zIn, v1, v2, v3, v4, v5, v6 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(*(*int8)(unsafe.Pointer(zName))) == int32('.') { if nName == int32(1) { return } if int32(*(*int8)(unsafe.Pointer(zName + 1))) == int32('.') && nName == int32(2) { if (*TDbPath)(unsafe.Pointer(pPath)).FnUsed > int32(1) { - _ = libc.Int32FromInt32(0) for { v2 = pPath + 20 *(*int32)(unsafe.Pointer(v2))-- @@ -28981,20 +28274,20 @@ func _appendOnePathElement(tls *libc.TLS, pPath uintptr, zName uintptr, nName in zIn = (*TDbPath)(unsafe.Pointer(pPath)).FzOut if (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(27)].FpCurrent})))(tls, zIn, bp) != 0 { if *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) != int32(ENOENT) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44618)), __ccgo_ts+3591, zIn, int32(44618)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44627)), __ccgo_ts+3595, zIn, int32(44627)) } } else { - if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(__S_IFMT) == uint32(libc.Int32FromInt32(__S_IFLNK)) { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFLNK) { v6 = pPath + 4 v5 = *(*int32)(unsafe.Pointer(v6)) *(*int32)(unsafe.Pointer(v6))++ if v5 > int32(SQLITE_MAX_SYMLINK) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44624)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44633)) return } got = (*(*func(*libc.TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(26)].FpCurrent})))(tls, zIn, bp+144, libc.Uint64FromInt64(4098)-libc.Uint64FromInt32(2)) if got <= 0 || got >= libc.Int64FromInt64(4098)-libc.Int64FromInt32(2) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44629)), __ccgo_ts+3582, zIn, int32(44629)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44638)), __ccgo_ts+3586, zIn, int32(44638)) return } (*(*[4098]int8)(unsafe.Pointer(bp + 144)))[got] = 0 @@ -29029,6 +28322,7 @@ func _appendAllPathElements(tls *libc.TLS, pPath uintptr, zPath uintptr) { j = i + int32(1) goto _2 _2: + ; v1 = i i++ if !(*(*int8)(unsafe.Pointer(zPath + uintptr(v1))) != 0) { @@ -29061,14 +28355,14 @@ func _unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, z (*(*TDbPath)(unsafe.Pointer(bp))).FzOut = zOut if int32(*(*int8)(unsafe.Pointer(zPath))) != int32('/') { if (*(*func(*libc.TLS, uintptr, Tsize_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(3)].FpCurrent})))(tls, bp+24, libc.Uint64FromInt64(4098)-libc.Uint64FromInt32(2)) == uintptr(0) { - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44687)), __ccgo_ts+3411, zPath, int32(44687)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44696)), __ccgo_ts+3415, zPath, int32(44696)) } _appendAllPathElements(tls, bp, bp+24) } _appendAllPathElements(tls, bp, zPath) *(*int8)(unsafe.Pointer(zOut + uintptr((*(*TDbPath)(unsafe.Pointer(bp))).FnUsed))) = 0 if (*(*TDbPath)(unsafe.Pointer(bp))).Frc != 0 || (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed < int32(2) { - return _sqlite3CantopenError(tls, int32(44693)) + return _sqlite3CantopenError(tls, int32(44702)) } if (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink != 0 { return libc.Int32FromInt32(SQLITE_OK) | libc.Int32FromInt32(2)< int32(SQLITE_LOCK_SHARED) && (*TMemStore)(unsafe.Pointer(p)).FmFlags&uint32(SQLITE_DESERIALIZE_READONLY) != 0 { rc = int32(SQLITE_READONLY) } else { switch eLock { case int32(SQLITE_LOCK_SHARED): - _ = libc.Int32FromInt32(0) if (*TMemStore)(unsafe.Pointer(p)).FnWrLock > 0 { rc = int32(SQLITE_BUSY) } else { @@ -30139,7 +29381,6 @@ func _memdbLock(tls *libc.TLS, pFile uintptr, eLock int32) (r int32) { case int32(SQLITE_LOCK_RESERVED): fallthrough case int32(SQLITE_LOCK_PENDING): - _ = libc.Int32FromInt32(0) if (*TMemFile)(unsafe.Pointer(pThis)).FeLock == int32(SQLITE_LOCK_SHARED) { if (*TMemStore)(unsafe.Pointer(p)).FnWrLock > 0 { rc = int32(SQLITE_BUSY) @@ -30148,8 +29389,6 @@ func _memdbLock(tls *libc.TLS, pFile uintptr, eLock int32) (r int32) { } } default: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TMemStore)(unsafe.Pointer(p)).FnRdLock > int32(1) { rc = int32(SQLITE_BUSY) } else { @@ -30181,7 +29420,6 @@ func _memdbUnlock(tls *libc.TLS, pFile uintptr, eLock int32) (r int32) { return SQLITE_OK } _memdbEnter(tls, p) - _ = libc.Int32FromInt32(0) if eLock == int32(SQLITE_LOCK_SHARED) { if (*TMemFile)(unsafe.Pointer(pThis)).FeLock > int32(SQLITE_LOCK_SHARED) { (*TMemStore)(unsafe.Pointer(p)).FnWrLock-- @@ -30213,7 +29451,7 @@ func _memdbFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r rc = int32(SQLITE_NOTFOUND) _memdbEnter(tls, p) if op == int32(SQLITE_FCNTL_VFSNAME) { - *(*uintptr)(unsafe.Pointer(pArg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3973, libc.VaList(bp+8, (*TMemStore)(unsafe.Pointer(p)).FaData, (*TMemStore)(unsafe.Pointer(p)).Fsz)) + *(*uintptr)(unsafe.Pointer(pArg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3977, libc.VaList(bp+8, (*TMemStore)(unsafe.Pointer(p)).FaData, (*TMemStore)(unsafe.Pointer(p)).Fsz)) rc = SQLITE_OK } if op == int32(SQLITE_FCNTL_SIZE_LIMIT) { @@ -30304,6 +29542,7 @@ func _memdbOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFd uintptr, flags i } goto _1 _1: + ; i++ } if p == uintptr(0) { @@ -30387,7 +29626,7 @@ func _memdbFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, bp := tls.Alloc(16) defer tls.Free(16) _ = pVfs - Xsqlite3_snprintf(tls, nOut, zOut, __ccgo_ts+3795, libc.VaList(bp+8, zPath)) + Xsqlite3_snprintf(tls, nOut, zOut, __ccgo_ts+3799, libc.VaList(bp+8, zPath)) return SQLITE_OK } @@ -30516,7 +29755,6 @@ func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintp } if p != 0 { pStore = (*TMemFile)(unsafe.Pointer(p)).FpStore - _ = libc.Int32FromInt32(0) if piSize != 0 { *(*Tsqlite3_int64)(unsafe.Pointer(piSize)) = (*TMemStore)(unsafe.Pointer(pStore)).Fsz } @@ -30535,7 +29773,7 @@ func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintp return uintptr(0) } szPage = _sqlite3BtreeGetPageSize(tls, pBt) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+3988, libc.VaList(bp+24, zSchema)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+3992, libc.VaList(bp+24, zSchema)) if zSql != 0 { v1 = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), bp, uintptr(0)) } else { @@ -30551,6 +29789,14 @@ func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintp pOut = uintptr(0) } else { sz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) * int64(szPage) + if sz == 0 { + Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp))) + Xsqlite3_exec(tls, db, __ccgo_ts+4015, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == int32(SQLITE_ROW) { + sz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) * int64(szPage) + } + } if piSize != 0 { *(*Tsqlite3_int64)(unsafe.Pointer(piSize)) = sz } @@ -30577,6 +29823,7 @@ func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintp _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _2 _2: + ; pgno++ } } @@ -30607,7 +29854,7 @@ func Xsqlite3_deserialize(tls *libc.TLS, db uintptr, zSchema uintptr, pData uint rc = int32(SQLITE_ERROR) goto end_deserialize } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+4011, libc.VaList(bp+16, zSchema)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+4040, libc.VaList(bp+16, zSchema)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -30642,6 +29889,7 @@ func Xsqlite3_deserialize(tls *libc.TLS, db uintptr, zSchema uintptr, pData uint rc = SQLITE_OK } end_deserialize: + ; Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) if pData != 0 && mFlags&uint32(SQLITE_DESERIALIZE_FREEONCLOSE) != uint32(0) { Xsqlite3_free(tls, pData) @@ -30791,7 +30039,6 @@ type Bitvec1 = TBitvec1 func _sqlite3BitvecCreate(tls *libc.TLS, iSize Tu32) (r uintptr) { var p uintptr _ = p - _ = libc.Int32FromInt32(0) p = _sqlite3MallocZero(tls, uint64(512)) if p != 0 { (*TBitvec)(unsafe.Pointer(p)).FiSize = iSize @@ -30809,7 +30056,6 @@ func _sqlite3BitvecCreate(tls *libc.TLS, iSize Tu32) (r uintptr) { func _sqlite3BitvecTestNotNull(tls *libc.TLS, p uintptr, i Tu32) (r int32) { var bin, h, v1 Tu32 _, _, _ = bin, h, v1 - _ = libc.Int32FromInt32(0) i-- if i >= (*TBitvec)(unsafe.Pointer(p)).FiSize { return 0 @@ -30866,8 +30112,6 @@ func _sqlite3BitvecSet(tls *libc.TLS, p uintptr, i Tu32) (r int32) { if p == uintptr(0) { return SQLITE_OK } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) i-- for uint64((*TBitvec)(unsafe.Pointer(p)).FiSize) > (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(1)*libc.Uint64FromInt32(BITVEC_SZELEM) && (*TBitvec)(unsafe.Pointer(p)).FiDivisor != 0 { bin = i / (*TBitvec)(unsafe.Pointer(p)).FiDivisor @@ -30913,6 +30157,7 @@ func _sqlite3BitvecSet(tls *libc.TLS, p uintptr, i Tu32) (r int32) { /* available free spot. check to see if this is going to */ /* make our hash too "full". */ bitvec_set_rehash: + ; if uint64((*TBitvec)(unsafe.Pointer(p)).FnSet) >= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)/libc.Uint64FromInt32(2) { aiValues = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(496)) if aiValues == uintptr(0) { @@ -30932,6 +30177,7 @@ bitvec_set_rehash: } goto _3 _3: + ; j++ } _sqlite3DbFree(tls, uintptr(0), aiValues) @@ -30939,6 +30185,7 @@ bitvec_set_rehash: } } bitvec_set_end: + ; (*TBitvec)(unsafe.Pointer(p)).FnSet++ *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = i return SQLITE_OK @@ -30960,7 +30207,6 @@ func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { if p == uintptr(0) { return } - _ = libc.Int32FromInt32(0) i-- for (*TBitvec)(unsafe.Pointer(p)).FiDivisor != 0 { bin = i / (*TBitvec)(unsafe.Pointer(p)).FiDivisor @@ -30996,6 +30242,7 @@ func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { } goto _2 _2: + ; j++ } } @@ -31021,6 +30268,7 @@ func _sqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { _sqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -31164,10 +30412,12 @@ func _sqlite3BitvecBuiltinTest(tls *libc.TLS, sz int32, aOp uintptr) (r int32) { } goto _7 _7: + ; *(*int32)(unsafe.Pointer(bp))++ } /* Free allocated structure */ bitvec_end: + ; Xsqlite3_free(tls, pTmpSpace) Xsqlite3_free(tls, pV) _sqlite3BitvecDestroy(tls, pBitvec) @@ -31276,8 +30526,6 @@ func _pcacheManageDirtyList(tls *libc.TLS, pPage uintptr, addRemove Tu8) { _ = p p = (*TPgHdr)(unsafe.Pointer(pPage)).FpCache if int32(addRemove)&int32(PCACHE_DIRTYLIST_REMOVE) != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Update the PCache1.pSynced variable if necessary. */ if (*TPCache)(unsafe.Pointer(p)).FpSynced == pPage { (*TPCache)(unsafe.Pointer(p)).FpSynced = (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev @@ -31285,7 +30533,6 @@ func _pcacheManageDirtyList(tls *libc.TLS, pPage uintptr, addRemove Tu8) { if (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext != 0 { (*TPgHdr)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext)).FpDirtyPrev = (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev } else { - _ = libc.Int32FromInt32(0) (*TPCache)(unsafe.Pointer(p)).FpDirtyTail = (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev } if (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev != 0 { @@ -31295,11 +30542,8 @@ func _pcacheManageDirtyList(tls *libc.TLS, pPage uintptr, addRemove Tu8) { ** This is an optimization that allows sqlite3PcacheFetch() to skip ** searching for a dirty page to eject from the cache when it might ** otherwise have to. */ - _ = libc.Int32FromInt32(0) (*TPCache)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext - _ = libc.Int32FromInt32(0) if (*TPCache)(unsafe.Pointer(p)).FpDirty == uintptr(0) { /*OPTIMIZATION-IF-TRUE*/ - _ = libc.Int32FromInt32(0) (*TPCache)(unsafe.Pointer(p)).FeCreate = uint8(2) } } @@ -31308,12 +30552,10 @@ func _pcacheManageDirtyList(tls *libc.TLS, pPage uintptr, addRemove Tu8) { (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev = uintptr(0) (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext = (*TPCache)(unsafe.Pointer(p)).FpDirty if (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext != 0 { - _ = libc.Int32FromInt32(0) (*TPgHdr)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext)).FpDirtyPrev = pPage } else { (*TPCache)(unsafe.Pointer(p)).FpDirtyTail = pPage if (*TPCache)(unsafe.Pointer(p)).FbPurgeable != 0 { - _ = libc.Int32FromInt32(0) (*TPCache)(unsafe.Pointer(p)).FeCreate = uint8(1) } } @@ -31381,7 +30623,6 @@ func _sqlite3PcacheInitialize(tls *libc.TLS) (r int32) { ** built-in default page cache is used instead of the application defined ** page cache. */ _sqlite3PCacheSetDefault(tls) - _ = libc.Int32FromInt32(0) } return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxInit})))(tls, _sqlite3Config.Fpcache2.FpArg) } @@ -31420,7 +30661,7 @@ func _sqlite3PcacheOpen(tls *libc.TLS, szPage int32, szExtra int32, bPurgeable i libc.Xmemset(tls, p, 0, uint64(80)) (*TPCache)(unsafe.Pointer(p)).FszPage = int32(1) (*TPCache)(unsafe.Pointer(p)).FszExtra = szExtra - _ = libc.Int32FromInt32(0) /* First 8 bytes will be zeroed */ + /* First 8 bytes will be zeroed */ (*TPCache)(unsafe.Pointer(p)).FbPurgeable = uint8(bPurgeable) (*TPCache)(unsafe.Pointer(p)).FeCreate = uint8(2) (*TPCache)(unsafe.Pointer(p)).FxStress = xStress @@ -31439,7 +30680,6 @@ func _sqlite3PcacheOpen(tls *libc.TLS, szPage int32, szExtra int32, bPurgeable i func _sqlite3PcacheSetPageSize(tls *libc.TLS, pCache uintptr, szPage int32) (r int32) { var pNew uintptr _ = pNew - _ = libc.Int32FromInt32(0) if (*TPCache)(unsafe.Pointer(pCache)).FszPage != 0 { pNew = (*(*func(*libc.TLS, int32, int32, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxCreate})))(tls, szPage, int32(uint64((*TPCache)(unsafe.Pointer(pCache)).FszExtra)+(libc.Uint64FromInt64(80)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))), int32((*TPCache)(unsafe.Pointer(pCache)).FbPurgeable)) if pNew == uintptr(0) { @@ -31485,10 +30725,6 @@ func _sqlite3PcacheFetch(tls *libc.TLS, pCache uintptr, pgno TPgno, createFlag i var eCreate int32 var pRes uintptr _, _ = eCreate, pRes - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* eCreate defines what to do if the page does not exist. ** 0 Do not allocate a new page. (createFlag==0) ** 1 Allocate a new page if doing so is inexpensive. @@ -31497,9 +30733,6 @@ func _sqlite3PcacheFetch(tls *libc.TLS, pCache uintptr, pgno TPgno, createFlag i ** (createFlag==1 AND !(bPurgeable AND pDirty) */ eCreate = createFlag & int32((*TPCache)(unsafe.Pointer(pCache)).FeCreate) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pRes = (*(*func(*libc.TLS, uintptr, uint32, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxFetch})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, pgno, eCreate) return pRes } @@ -31541,6 +30774,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _1 _1: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = pPg @@ -31552,6 +30786,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _2 _2: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } } @@ -31585,9 +30820,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage func _pcacheFetchFinishWithInit(tls *libc.TLS, pCache uintptr, pgno TPgno, pPage uintptr) (r uintptr) { var pPgHdr uintptr _ = pPgHdr - _ = libc.Int32FromInt32(0) pPgHdr = (*Tsqlite3_pcache_page)(unsafe.Pointer(pPage)).FpExtra - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, pPgHdr+32, 0, libc.Uint64FromInt64(80)-uint64(libc.UintptrFromInt32(0)+32)) (*TPgHdr)(unsafe.Pointer(pPgHdr)).FpPage = pPage (*TPgHdr)(unsafe.Pointer(pPgHdr)).FpData = (*Tsqlite3_pcache_page)(unsafe.Pointer(pPage)).FpBuf @@ -31610,14 +30843,12 @@ func _pcacheFetchFinishWithInit(tls *libc.TLS, pCache uintptr, pgno TPgno, pPage func _sqlite3PcacheFetchFinish(tls *libc.TLS, pCache uintptr, pgno TPgno, pPage uintptr) (r uintptr) { var pPgHdr uintptr _ = pPgHdr - _ = libc.Int32FromInt32(0) pPgHdr = (*Tsqlite3_pcache_page)(unsafe.Pointer(pPage)).FpExtra if !((*TPgHdr)(unsafe.Pointer(pPgHdr)).FpPage != 0) { return _pcacheFetchFinishWithInit(tls, pCache, pgno, pPage) } (*TPCache)(unsafe.Pointer(pCache)).FnRefSum++ (*TPgHdr)(unsafe.Pointer(pPgHdr)).FnRef++ - _ = libc.Int32FromInt32(0) return pPgHdr } @@ -31631,7 +30862,6 @@ func _sqlite3PcacheRelease(tls *libc.TLS, p uintptr) { var v1 Ti64 var v2 uintptr _, _ = v1, v2 - _ = libc.Int32FromInt32(0) (*TPCache)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(p)).FpCache)).FnRefSum-- v2 = p + 56 *(*Ti64)(unsafe.Pointer(v2))-- @@ -31641,7 +30871,6 @@ func _sqlite3PcacheRelease(tls *libc.TLS, p uintptr) { _pcacheUnpin(tls, p) } else { _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_FRONT)) - _ = libc.Int32FromInt32(0) } } } @@ -31652,8 +30881,6 @@ func _sqlite3PcacheRelease(tls *libc.TLS, p uintptr) { // ** Increase the reference count of a supplied page by 1. // */ func _sqlite3PcacheRef(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TPgHdr)(unsafe.Pointer(p)).FnRef++ (*TPCache)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(p)).FpCache)).FnRefSum++ } @@ -31666,8 +30893,6 @@ func _sqlite3PcacheRef(tls *libc.TLS, p uintptr) { // ** page pointed to by p is invalid. // */ func _sqlite3PcacheDrop(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_DIRTY) != 0 { _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_REMOVE)) } @@ -31684,19 +30909,14 @@ func _sqlite3PcacheDrop(tls *libc.TLS, p uintptr) { func _sqlite3PcacheMakeDirty(tls *libc.TLS, p uintptr) { var p1, p2 uintptr _, _ = p1, p2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(PGHDR_CLEAN)|libc.Int32FromInt32(PGHDR_DONT_WRITE)) != 0 { /*OPTIMIZATION-IF-FALSE*/ p1 = p + 52 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(PGHDR_DONT_WRITE)) if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_CLEAN) != 0 { p2 = p + 52 *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) ^ (libc.Int32FromInt32(PGHDR_DIRTY) | libc.Int32FromInt32(PGHDR_CLEAN))) - _ = libc.Int32FromInt32(0) _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_ADD)) - _ = libc.Int32FromInt32(0) } - _ = libc.Int32FromInt32(0) } } @@ -31709,15 +30929,11 @@ func _sqlite3PcacheMakeDirty(tls *libc.TLS, p uintptr) { func _sqlite3PcacheMakeClean(tls *libc.TLS, p uintptr) { var p1, p2 uintptr _, _ = p1, p2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_REMOVE)) p1 = p + 52 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(PGHDR_DIRTY) | libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) p2 = p + 52 *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(PGHDR_CLEAN)) - _ = libc.Int32FromInt32(0) if (*TPgHdr)(unsafe.Pointer(p)).FnRef == 0 { _pcacheUnpin(tls, p) } @@ -31758,6 +30974,7 @@ func _sqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -31780,6 +30997,7 @@ func _sqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -31794,13 +31012,9 @@ func _sqlite3PcacheMove(tls *libc.TLS, p uintptr, newPgno TPgno) { var pCache, pOther, pXPage uintptr _, _, _ = pCache, pOther, pXPage pCache = (*TPgHdr)(unsafe.Pointer(p)).FpCache - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pOther = (*(*func(*libc.TLS, uintptr, uint32, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxFetch})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, newPgno, 0) if pOther != 0 { pXPage = (*Tsqlite3_pcache_page)(unsafe.Pointer(pOther)).FpExtra - _ = libc.Int32FromInt32(0) (*TPgHdr)(unsafe.Pointer(pXPage)).FnRef++ (*TPCache)(unsafe.Pointer(pCache)).FnRefSum++ _sqlite3PcacheDrop(tls, pXPage) @@ -31809,7 +31023,6 @@ func _sqlite3PcacheMove(tls *libc.TLS, p uintptr, newPgno TPgno) { (*TPgHdr)(unsafe.Pointer(p)).Fpgno = newPgno if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_DIRTY) != 0 && int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_NEED_SYNC) != 0 { _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_FRONT)) - _ = libc.Int32FromInt32(0) } } @@ -31838,13 +31051,12 @@ func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { ** after sqlite3PcacheCleanAll(). So if there are dirty pages, ** it must be that pgno==0. */ - _ = libc.Int32FromInt32(0) if (*TPgHdr)(unsafe.Pointer(p)).Fpgno > pgno { - _ = libc.Int32FromInt32(0) _sqlite3PcacheMakeClean(tls, p) } goto _1 _1: + ; p = pNext } if pgno == uint32(0) && (*TPCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { @@ -31865,7 +31077,6 @@ func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { // ** Close a cache. // */ func _sqlite3PcacheClose(tls *libc.TLS, pCache uintptr) { - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxDestroy})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache) } @@ -31891,7 +31102,6 @@ func _pcacheMergeDirtyList(tls *libc.TLS, pA uintptr, pB uintptr) (r uintptr) { var _ /* result at bp+0 */ TPgHdr _ = pTail pTail = bp - _ = libc.Int32FromInt32(0) for { if (*TPgHdr)(unsafe.Pointer(pA)).Fpgno < (*TPgHdr)(unsafe.Pointer(pB)).Fpgno { (*TPgHdr)(unsafe.Pointer(pTail)).FpDirty = pA @@ -31954,6 +31164,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i == libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1) { @@ -31980,6 +31191,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { p = v3 goto _2 _2: + ; i++ } return p @@ -32001,6 +31213,7 @@ func _sqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) (r uintptr) { (*TPgHdr)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } return _pcacheSortDirtyList(tls, (*TPCache)(unsafe.Pointer(pCache)).FpDirty) @@ -32033,7 +31246,6 @@ func _sqlite3PcachePageRefcount(tls *libc.TLS, p uintptr) (r Ti64) { // ** Return the total number of pages in the cache. // */ func _sqlite3PcachePagecount(tls *libc.TLS, pCache uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxPagecount})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache) } @@ -32043,7 +31255,6 @@ func _sqlite3PcachePagecount(tls *libc.TLS, pCache uintptr) (r int32) { // ** Set the suggested cache-size value. // */ func _sqlite3PcacheSetCachesize(tls *libc.TLS, pCache uintptr, mxPage int32) { - _ = libc.Int32FromInt32(0) (*TPCache)(unsafe.Pointer(pCache)).FszCache = mxPage (*(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxCachesize})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, _numberOfCachePages(tls, pCache)) } @@ -32058,7 +31269,6 @@ func _sqlite3PcacheSetCachesize(tls *libc.TLS, pCache uintptr, mxPage int32) { func _sqlite3PcacheSetSpillsize(tls *libc.TLS, p uintptr, mxPage int32) (r int32) { var res int32 _ = res - _ = libc.Int32FromInt32(0) if mxPage != 0 { if mxPage < 0 { mxPage = int32(int64(-libc.Int32FromInt32(1024)) * int64(mxPage) / int64((*TPCache)(unsafe.Pointer(p)).FszPage+(*TPCache)(unsafe.Pointer(p)).FszExtra)) @@ -32078,7 +31288,6 @@ func _sqlite3PcacheSetSpillsize(tls *libc.TLS, p uintptr, mxPage int32) (r int32 // ** Free up as much memory as possible from the page cache. // */ func _sqlite3PcacheShrink(tls *libc.TLS, pCache uintptr) { - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxShrink})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache) } @@ -32112,6 +31321,7 @@ func _sqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) (r int32) { nDirty++ goto _1 _1: + ; pDirty = (*TPgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext } if nCache != 0 { @@ -32528,6 +31738,7 @@ func _pcache1InitBulk(tls *libc.TLS, pCache uintptr) (r int32) { zBulk += uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) goto _3 _3: + ; nBulk-- v2 = nBulk if !(v2 != 0) { @@ -32554,7 +31765,6 @@ func _pcache1Alloc(tls *libc.TLS, nByte int32) (r uintptr) { var sz int32 _, _ = p, sz p = uintptr(0) - _ = libc.Int32FromInt32(0) if nByte <= _pcache1_g.FszSlot { Xsqlite3_mutex_enter(tls, _pcache1_g.Fmutex) p = _pcache1_g.FpFree @@ -32562,7 +31772,6 @@ func _pcache1Alloc(tls *libc.TLS, nByte int32) (r uintptr) { _pcache1_g.FpFree = (*TPgFreeslot)(unsafe.Pointer(_pcache1_g.FpFree)).FpNext _pcache1_g.FnFreeSlot-- _pcache1_g.FbUnderPressure = libc.BoolInt32(_pcache1_g.FnFreeSlot < _pcache1_g.FnReserve) - _ = libc.Int32FromInt32(0) _sqlite3StatusHighwater(tls, int32(SQLITE_STATUS_PAGECACHE_SIZE), nByte) _sqlite3StatusUp(tls, int32(SQLITE_STATUS_PAGECACHE_USED), int32(1)) } @@ -32604,10 +31813,8 @@ func _pcache1Free(tls *libc.TLS, p uintptr) { _pcache1_g.FpFree = pSlot _pcache1_g.FnFreeSlot++ _pcache1_g.FbUnderPressure = libc.BoolInt32(_pcache1_g.FnFreeSlot < _pcache1_g.FnReserve) - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, _pcache1_g.Fmutex) } else { - _ = libc.Int32FromInt32(0) nFreed = 0 nFreed = _sqlite3MallocSize(tls, p) Xsqlite3_mutex_enter(tls, _pcache1_g.Fmutex) @@ -32628,7 +31835,6 @@ func _pcache1MemSize(tls *libc.TLS, p uintptr) (r int32) { if p >= _pcache1_g.FpStart && p < _pcache1_g.FpEnd { return _pcache1_g.FszSlot } else { - _ = libc.Int32FromInt32(0) iSize = _sqlite3MallocSize(tls, p) return iSize } @@ -32644,9 +31850,7 @@ func _pcache1AllocPage(tls *libc.TLS, pCache uintptr, benignMalloc int32) (r uin var p, pPg uintptr _, _ = p, pPg p = uintptr(0) - _ = libc.Int32FromInt32(0) if (*TPCache1)(unsafe.Pointer(pCache)).FpFree != 0 || (*TPCache1)(unsafe.Pointer(pCache)).FnPage == uint32(0) && _pcache1InitBulk(tls, pCache) != 0 { - _ = libc.Int32FromInt32(0) p = (*TPCache1)(unsafe.Pointer(pCache)).FpFree (*TPCache1)(unsafe.Pointer(pCache)).FpFree = (*TPgHdr1)(unsafe.Pointer(p)).FpNext (*TPgHdr1)(unsafe.Pointer(p)).FpNext = uintptr(0) @@ -32654,8 +31858,6 @@ func _pcache1AllocPage(tls *libc.TLS, pCache uintptr, benignMalloc int32) (r uin /* The group mutex must be released before pcache1Alloc() is called. This ** is because it might call sqlite3_release_memory(), which assumes that ** this mutex is not held. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) if benignMalloc != 0 { _sqlite3BeginBenignMalloc(tls) @@ -32687,9 +31889,7 @@ func _pcache1AllocPage(tls *libc.TLS, pCache uintptr, benignMalloc int32) (r uin func _pcache1FreePage(tls *libc.TLS, p uintptr) { var pCache uintptr _ = pCache - _ = libc.Int32FromInt32(0) pCache = (*TPgHdr1)(unsafe.Pointer(p)).FpCache - _ = libc.Int32FromInt32(0) if (*TPgHdr1)(unsafe.Pointer(p)).FisBulkLocal != 0 { (*TPgHdr1)(unsafe.Pointer(p)).FpNext = (*TPCache1)(unsafe.Pointer(pCache)).FpFree (*TPCache1)(unsafe.Pointer(pCache)).FpFree = p @@ -32707,7 +31907,7 @@ func _pcache1FreePage(tls *libc.TLS, p uintptr) { // ** exists, this function falls back to sqlite3Malloc(). // */ func _sqlite3PageMalloc(tls *libc.TLS, sz int32) (r uintptr) { - _ = libc.Int32FromInt32(0) /* These allocations are never very large */ + /* These allocations are never very large */ return _pcache1Alloc(tls, sz) } @@ -32762,7 +31962,6 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { var apNew, pNext, pPage, v2 uintptr var h, i, nNew uint32 _, _, _, _, _, _, _ = apNew, h, i, nNew, pNext, pPage, v2 - _ = libc.Int32FromInt32(0) nNew = (*TPCache1)(unsafe.Pointer(p)).FnHash * uint32(2) if nNew < uint32(256) { nNew = uint32(256) @@ -32796,6 +31995,7 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(p)).FapHash) @@ -32814,18 +32014,11 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { // ** The PGroup mutex must be held when this function is called. // */ func _pcache1PinPage(tls *libc.TLS, pPage uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TPgHdr1)(unsafe.Pointer((*TPgHdr1)(unsafe.Pointer(pPage)).FpLruPrev)).FpLruNext = (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext (*TPgHdr1)(unsafe.Pointer((*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext)).FpLruPrev = (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruPrev (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext = uintptr(0) /* pPage->pLruPrev = 0; ** No need to clear pLruPrev as it is never accessed if pLruNext is 0 */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TPCache1)(unsafe.Pointer((*TPgHdr1)(unsafe.Pointer(pPage)).FpCache)).FnRecyclable-- return pPage } @@ -32844,7 +32037,6 @@ func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { var pCache, pp uintptr _, _, _ = h, pCache, pp pCache = (*TPgHdr1)(unsafe.Pointer(pPage)).FpCache - _ = libc.Int32FromInt32(0) h = (*TPgHdr1)(unsafe.Pointer(pPage)).FiKey % (*TPCache1)(unsafe.Pointer(pCache)).FnHash pp = (*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8 for { @@ -32853,6 +32045,7 @@ func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext @@ -32873,7 +32066,6 @@ func _pcache1EnforceMaxPage(tls *libc.TLS, pCache uintptr) { var v2 bool _, _, _, _, _ = p, pGroup, v1, v2, v3 pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup - _ = libc.Int32FromInt32(0) for { if v2 = (*TPGroup)(unsafe.Pointer(pGroup)).FnPurgeable > (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage; v2 { v1 = (*TPGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev @@ -32882,8 +32074,6 @@ func _pcache1EnforceMaxPage(tls *libc.TLS, pCache uintptr) { if !(v2 && int32((*TPgHdr1)(unsafe.Pointer(v1)).FisAnchor) == 0) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _pcache1PinPage(tls, p) _pcache1RemoveFromHash(tls, p, int32(1)) } @@ -32908,9 +32098,6 @@ func _pcache1TruncateUnsafe(tls *libc.TLS, pCache uintptr, iLimit uint32) { var h, iStop uint32 var pPage, pp, v2 uintptr _, _, _, _, _ = h, iStop, pPage, pp, v2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TPCache1)(unsafe.Pointer(pCache)).FiMaxKey-iLimit < (*TPCache1)(unsafe.Pointer(pCache)).FnHash { /* If we are just shaving the last few pages off the end of the ** cache, then there is no point in scanning the entire hash table. @@ -32926,7 +32113,6 @@ func _pcache1TruncateUnsafe(tls *libc.TLS, pCache uintptr, iLimit uint32) { iStop = h - uint32(1) } for { - _ = libc.Int32FromInt32(0) pp = (*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8 for { v2 = *(*uintptr)(unsafe.Pointer(pp)) @@ -32952,7 +32138,6 @@ func _pcache1TruncateUnsafe(tls *libc.TLS, pCache uintptr, iLimit uint32) { goto _1 _1: } - _ = libc.Int32FromInt32(0) } /******************************************************************************/ @@ -32965,7 +32150,6 @@ func _pcache1TruncateUnsafe(tls *libc.TLS, pCache uintptr, iLimit uint32) { // */ func _pcache1Init(tls *libc.TLS, NotUsed uintptr) (r int32) { _ = NotUsed - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, uintptr(unsafe.Pointer(&_pcache1_g)), 0, uint64(144)) /* ** The pcache1.separateCache variable is true if each PCache has its own @@ -33005,7 +32189,6 @@ func _pcache1Init(tls *libc.TLS, NotUsed uintptr) (r int32) { // */ func _pcache1Shutdown(tls *libc.TLS, NotUsed uintptr) { _ = NotUsed - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, uintptr(unsafe.Pointer(&_pcache1_g)), 0, uint64(144)) } @@ -33020,8 +32203,6 @@ func _pcache1Create(tls *libc.TLS, szPage int32, szExtra int32, bPurgeable int32 var pCache, pGroup, v1 uintptr var sz, v2 int32 _, _, _, _, _ = pCache, pGroup, sz, v1, v2 /* Bytes of memory required to allocate the new cache */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) sz = int32(uint64(88) + uint64(80)*uint64(_pcache1_g.FseparateCache)) pCache = _sqlite3MallocZero(tls, uint64(sz)) if pCache != 0 { @@ -33078,7 +32259,6 @@ func _pcache1Cachesize(tls *libc.TLS, p uintptr, nMax int32) { var pCache, pGroup uintptr _, _, _ = n, pCache, pGroup pCache = p - _ = libc.Int32FromInt32(0) if (*TPCache1)(unsafe.Pointer(pCache)).FbPurgeable != 0 { pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) @@ -33151,21 +32331,16 @@ func _pcache1FetchStage2(tls *libc.TLS, pCache uintptr, iKey uint32, createFlag pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup pPage = uintptr(0) /* Step 3: Abort if createFlag is 1 but the cache is nearly full */ - _ = libc.Int32FromInt32(0) nPinned = (*TPCache1)(unsafe.Pointer(pCache)).FnPage - (*TPCache1)(unsafe.Pointer(pCache)).FnRecyclable - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if createFlag == int32(1) && (nPinned >= (*TPGroup)(unsafe.Pointer(pGroup)).FmxPinned || nPinned >= (*TPCache1)(unsafe.Pointer(pCache)).Fn90pct || _pcache1UnderMemoryPressure(tls, pCache) != 0 && (*TPCache1)(unsafe.Pointer(pCache)).FnRecyclable < nPinned) { return uintptr(0) } if (*TPCache1)(unsafe.Pointer(pCache)).FnPage >= (*TPCache1)(unsafe.Pointer(pCache)).FnHash { _pcache1ResizeHash(tls, pCache) } - _ = libc.Int32FromInt32(0) /* Step 4. Try to recycle a page. */ if (*TPCache1)(unsafe.Pointer(pCache)).FbPurgeable != 0 && !((*TPgHdr1)(unsafe.Pointer((*TPGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev)).FisAnchor != 0) && ((*TPCache1)(unsafe.Pointer(pCache)).FnPage+uint32(1) >= (*TPCache1)(unsafe.Pointer(pCache)).FnMax || _pcache1UnderMemoryPressure(tls, pCache) != 0) { pPage = (*TPGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev - _ = libc.Int32FromInt32(0) _pcache1RemoveFromHash(tls, pPage, 0) _pcache1PinPage(tls, pPage) pOther = (*TPgHdr1)(unsafe.Pointer(pPage)).FpCache @@ -33298,7 +32473,6 @@ func _pcache1FetchWithMutex(tls *libc.TLS, p uintptr, iKey uint32, createFlag in pCache = p Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) pPage = _pcache1FetchNoMutex(tls, p, iKey, createFlag) - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) return pPage } @@ -33307,12 +32481,6 @@ func _pcache1Fetch(tls *libc.TLS, p uintptr, iKey uint32, createFlag int32) (r u var pCache uintptr _ = pCache pCache = p - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex != 0 { return _pcache1FetchWithMutex(tls, p, iKey, createFlag) } else { @@ -33334,13 +32502,10 @@ func _pcache1Unpin(tls *libc.TLS, p uintptr, pPg uintptr, reuseUnlikely int32) { pCache = p pPage = pPg pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) /* It is an error to call this function if the page is already ** part of the PGroup LRU list. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if reuseUnlikely != 0 || (*TPGroup)(unsafe.Pointer(pGroup)).FnPurgeable > (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage { _pcache1RemoveFromHash(tls, pPage, int32(1)) } else { @@ -33367,18 +32532,16 @@ func _pcache1Rekey(tls *libc.TLS, p uintptr, pPg uintptr, iOld uint32, iNew uint _, _, _, _, _ = hNew, hOld, pCache, pPage, pp pCache = p pPage = pPg - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* The page number really is changing */ + /* The page number really is changing */ Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) - _ = libc.Int32FromInt32(0) /* pPg really is iOld */ + /* pPg really is iOld */ hOld = iOld % (*TPCache1)(unsafe.Pointer(pCache)).FnHash pp = (*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(hOld)*8 for *(*uintptr)(unsafe.Pointer(pp)) != pPage { pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(pPage)).FpNext - _ = libc.Int32FromInt32(0) /* iNew not in cache */ + /* iNew not in cache */ hNew = iNew % (*TPCache1)(unsafe.Pointer(pCache)).FnHash (*TPgHdr1)(unsafe.Pointer(pPage)).FiKey = iNew (*TPgHdr1)(unsafe.Pointer(pPage)).FpNext = *(*uintptr)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(hNew)*8)) @@ -33422,14 +32585,11 @@ func _pcache1Destroy(tls *libc.TLS, p uintptr) { _, _ = pCache, pGroup pCache = p pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) if (*TPCache1)(unsafe.Pointer(pCache)).FnPage != 0 { _pcache1TruncateUnsafe(tls, pCache, uint32(0)) } - _ = libc.Int32FromInt32(0) *(*uint32)(unsafe.Pointer(pGroup + 8)) -= (*TPCache1)(unsafe.Pointer(pCache)).FnMax - _ = libc.Int32FromInt32(0) *(*uint32)(unsafe.Pointer(pGroup + 12)) -= (*TPCache1)(unsafe.Pointer(pCache)).FnMin (*TPGroup)(unsafe.Pointer(pGroup)).FmxPinned = (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage + uint32(10) - (*TPGroup)(unsafe.Pointer(pGroup)).FnMinPage _pcache1EnforceMaxPage(tls, pCache) @@ -33507,8 +32667,6 @@ func _sqlite3PcacheReleaseMemory(tls *libc.TLS, nReq int32) (r int32) { var v2 bool _, _, _, _ = nFree, p, v1, v2 nFree = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _sqlite3Config.FpPage == uintptr(0) { Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(uintptr(unsafe.Pointer(&_pcache1_g)))).Fmutex) for { @@ -33520,7 +32678,6 @@ func _sqlite3PcacheReleaseMemory(tls *libc.TLS, nReq int32) (r int32) { break } nFree += _pcache1MemSize(tls, (*TPgHdr1)(unsafe.Pointer(p)).Fpage.FpBuf) - _ = libc.Int32FromInt32(0) _pcache1PinPage(tls, p) _pcache1RemoveFromHash(tls, p, int32(1)) } @@ -33702,6 +32859,7 @@ func _sqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, pChunk) goto _1 _1: + ; pChunk = pNextChunk } (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) @@ -33737,7 +32895,6 @@ func _sqlite3RowSetDelete(tls *libc.TLS, pArg uintptr) { func _rowSetEntryAlloc(tls *libc.TLS, p uintptr) (r uintptr) { var pNew, v1, v2 uintptr _, _, _ = pNew, v1, v2 - _ = libc.Int32FromInt32(0) if int32((*TRowSet)(unsafe.Pointer(p)).FnFresh) == 0 { pNew = _sqlite3DbMallocRawNN(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, uint64(1016)) if pNew == uintptr(0) { @@ -33767,7 +32924,6 @@ func _sqlite3RowSetInsert(tls *libc.TLS, p uintptr, rowid Ti64) { var pEntry, pLast, p1 uintptr _, _, _ = pEntry, pLast, p1 /* The last prior entry */ /* This routine is never called after sqlite3RowSetNext() */ - _ = libc.Int32FromInt32(0) pEntry = _rowSetEntryAlloc(tls, p) if pEntry == uintptr(0) { return @@ -33804,10 +32960,7 @@ func _rowSetEntryMerge(tls *libc.TLS, pA uintptr, pB uintptr) (r uintptr) { var _ /* head at bp+0 */ TRowSetEntry _, _, _ = pTail, v2, v3 pTail = bp - _ = libc.Int32FromInt32(0) for { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TRowSetEntry)(unsafe.Pointer(pA)).Fv <= (*TRowSetEntry)(unsafe.Pointer(pB)).Fv { if (*TRowSetEntry)(unsafe.Pointer(pA)).Fv < (*TRowSetEntry)(unsafe.Pointer(pB)).Fv { v2 = pA @@ -33861,6 +33014,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = pIn @@ -33883,6 +33037,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { pIn = v3 goto _2 _2: + ; i++ } return pIn @@ -33899,7 +33054,6 @@ func _rowSetTreeToList(tls *libc.TLS, pIn uintptr, ppFirst uintptr, ppLast uintp bp := tls.Alloc(16) defer tls.Free(16) var _ /* p at bp+0 */ uintptr - _ = libc.Int32FromInt32(0) if (*TRowSetEntry)(unsafe.Pointer(pIn)).FpLeft != 0 { _rowSetTreeToList(tls, (*TRowSetEntry)(unsafe.Pointer(pIn)).FpLeft, ppFirst, bp) (*TRowSetEntry)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpRight = pIn @@ -33911,7 +33065,6 @@ func _rowSetTreeToList(tls *libc.TLS, pIn uintptr, ppFirst uintptr, ppLast uintp } else { *(*uintptr)(unsafe.Pointer(ppLast)) = pIn } - _ = libc.Int32FromInt32(0) } // C documentation @@ -33973,7 +33126,6 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { var iDepth int32 var p, pLeft, v1 uintptr _, _, _, _ = iDepth, p, pLeft, v1 /* Left subtree */ - _ = libc.Int32FromInt32(0) p = *(*uintptr)(unsafe.Pointer(bp)) *(*uintptr)(unsafe.Pointer(bp)) = (*TRowSetEntry)(unsafe.Pointer(p)).FpRight v1 = libc.UintptrFromInt32(0) @@ -33991,6 +33143,7 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, bp, iDepth) goto _2 _2: + ; iDepth++ } return p @@ -34014,8 +33167,7 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { func _sqlite3RowSetNext(tls *libc.TLS, p uintptr, pRowid uintptr) (r int32) { var p1 uintptr _ = p1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Cannot be used with sqlite3RowSetText() */ + /* Cannot be used with sqlite3RowSetText() */ /* Merge the forest into a single sorted list on first call */ if int32((*TRowSet)(unsafe.Pointer(p)).FrsFlags)&int32(ROWSET_NEXT) == 0 { /*OPTIMIZATION-IF-FALSE*/ if int32((*TRowSet)(unsafe.Pointer(p)).FrsFlags)&int32(ROWSET_SORTED) == 0 { /*OPTIMIZATION-IF-FALSE*/ @@ -34057,7 +33209,6 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq var _ /* pTail at bp+8 */ uintptr _, _, _, _, _ = p, pTree, ppPrevTree, v2, p3 /* This routine is never called after sqlite3RowSetNext() */ - _ = libc.Int32FromInt32(0) /* Sort entries into the forest on the first test of a new batch. ** To save unnecessary work, only do this when the batch number changes. */ @@ -34085,6 +33236,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _1 _1: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } if pTree == uintptr(0) { @@ -34126,6 +33278,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _4 _4: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } return 0 @@ -35030,12 +34183,14 @@ func _subjRequiresPage(tls *libc.TLS, pPg uintptr) (r int32) { (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56))).FbTruncateOnRelease = 0 goto _2 _2: + ; i++ } return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -35096,11 +34251,7 @@ func _pagerUnlockDb(tls *libc.TLS, pPager uintptr, eLock int32) (r int32) { var rc, v1 int32 _, _ = rc, v1 rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { - _ = libc.Int32FromInt32(0) if (*TPager)(unsafe.Pointer(pPager)).FnoLock != 0 { v1 = SQLITE_OK } else { @@ -35131,7 +34282,6 @@ func _pagerLockDb(tls *libc.TLS, pPager uintptr, eLock int32) (r int32) { var rc, v1 int32 _, _ = rc, v1 rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if int32((*TPager)(unsafe.Pointer(pPager)).FeLock) < eLock || int32((*TPager)(unsafe.Pointer(pPager)).FeLock) == libc.Int32FromInt32(EXCLUSIVE_LOCK)+libc.Int32FromInt32(1) { if (*TPager)(unsafe.Pointer(pPager)).FnoLock != 0 { v1 = SQLITE_OK @@ -35168,7 +34318,6 @@ func _pagerLockDb(tls *libc.TLS, pPager uintptr, eLock int32) (r int32) { // ** If neither optimization can be used, 0 is returned. // */ func _jrnlBufferSize(tls *libc.TLS, pPager uintptr) (r int32) { - _ = libc.Int32FromInt32(0) _ = pPager return 0 } @@ -35248,6 +34397,7 @@ func _readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper Tu32 *(*Tu32)(unsafe.Pointer(bp + 16)) -= uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(u)))) goto _10 _10: + ; u++ } if *(*Tu32)(unsafe.Pointer(bp + 16)) != 0 { @@ -35288,9 +34438,6 @@ func _journalHdrOffset(tls *libc.TLS, pPager uintptr) (r Ti64) { if c != 0 { offset = ((c-int64(1))/int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) + int64(1)) * int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return offset } @@ -35325,8 +34472,6 @@ func _zeroJournalHdr(tls *libc.TLS, pPager uintptr, doTruncate int32) (r int32) var _ /* sz at bp+0 */ Ti64 _, _ = iLimit, rc rc = SQLITE_OK /* Return code */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TPager)(unsafe.Pointer(pPager)).FjournalOff != 0 { iLimit = (*TPager)(unsafe.Pointer(pPager)).FjournalSizeLimit /* Local cache of jsl */ if doTruncate != 0 || iLimit == 0 { @@ -35381,7 +34526,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { rc = SQLITE_OK /* Return code */ zHeader = (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace /* Temporary space used to build header */ nHeader = uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize) /* Loop counter */ - _ = libc.Int32FromInt32(0) /* Journal file must be open. */ + /* Journal file must be open. */ if nHeader > (*TPager)(unsafe.Pointer(pPager)).FsectorSize { nHeader = (*TPager)(unsafe.Pointer(pPager)).FsectorSize } @@ -35399,6 +34544,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { } goto _1 _1: + ; ii++ } v2 = _journalHdrOffset(tls, pPager) @@ -35424,7 +34570,6 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { ** * When the SQLITE_IOCAP_SAFE_APPEND flag is set. This guarantees ** that garbage data is never appended to the journal file. */ - _ = libc.Int32FromInt32(0) if (*TPager)(unsafe.Pointer(pPager)).FnoSync != 0 || int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_MEMORY) || _sqlite3OsDeviceCharacteristics(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd)&int32(SQLITE_IOCAP_SAFE_APPEND) != 0 { libc.Xmemcpy(tls, zHeader, uintptr(unsafe.Pointer(&_aJournalMagic)), uint64(8)) _sqlite3Put4byte(tls, zHeader+uintptr(8), uint32(0xffffffff)) @@ -35471,10 +34616,10 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { break } rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, zHeader, int32(nHeader), (*TPager)(unsafe.Pointer(pPager)).FjournalOff) - _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(nHeader) goto _3 _3: + ; nWrite += nHeader } return rc @@ -35509,7 +34654,7 @@ func _readJournalHdr(tls *libc.TLS, pPager uintptr, isHot int32, journalSize Ti6 var _ /* iPageSize at bp+8 */ Tu32 var _ /* iSectorSize at bp+12 */ Tu32 _, _, _, _, _, _, _, _, _, _ = iHdrOff, rc, v1, v2, v3, v4, v5, v6, v7, v8 /* Offset of journal header being read */ - _ = libc.Int32FromInt32(0) /* Journal file must be open. */ + /* Journal file must be open. */ /* Advance Pager.journalOff to the start of the next sector. If the ** journal file is too small for there to be a header stored at this ** point, return SQLITE_DONE. @@ -35629,13 +34774,10 @@ func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) var _ /* jrnlSize at bp+0 */ Ti64 _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cksum, iHdrOff, nSuper, rc, v10, v11, v2, v3, v4, v5, v6, v7, v8, v9 /* Size of journal file on disk */ cksum = uint32(0) /* Checksum of string zSuper */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !(zSuper != 0) || int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_MEMORY) || !((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != libc.UintptrFromInt32(0)) { return SQLITE_OK } (*TPager)(unsafe.Pointer(pPager)).FsetSuper = uint8(1) - _ = libc.Int32FromInt32(0) /* Calculate the length in bytes and the checksum of zSuper */ nSuper = 0 for { @@ -35645,6 +34787,7 @@ func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) cksum += uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) goto _1 _1: + ; nSuper++ } /* If in full-sync mode, advance to the next disk sector before writing @@ -35736,6 +34879,7 @@ func _releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FpInSavepoint) goto _1 _1: + ; ii++ } if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) || _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { @@ -35767,10 +34911,10 @@ func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) p = (*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56 if pgno <= (*TPagerSavepoint)(unsafe.Pointer(p)).FnOrig { rc |= _sqlite3BitvecSet(tls, (*TPagerSavepoint)(unsafe.Pointer(p)).FpInSavepoint, pgno) - _ = libc.Int32FromInt32(0) } goto _1 _1: + ; ii++ } return rc @@ -35798,12 +34942,10 @@ func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) func _pager_unlock(tls *libc.TLS, pPager uintptr) { var iDc, rc, v1, v2 int32 _, _, _, _ = iDc, rc, v1, v2 - _ = libc.Int32FromInt32(0) _sqlite3BitvecDestroy(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal) (*TPager)(unsafe.Pointer(pPager)).FpInJournal = uintptr(0) _releaseAllSavepoints(tls, pPager) if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { - _ = libc.Int32FromInt32(0) _sqlite3WalEndReadTransaction(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_OPEN) } else { @@ -35819,12 +34961,6 @@ func _pager_unlock(tls *libc.TLS, pPager uintptr) { ** another connection with journal_mode=delete might delete the file ** out from under us. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if 0 == iDc&int32(SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN) || int32(1) != int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode)&int32(5) { _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) } @@ -35841,7 +34977,6 @@ func _pager_unlock(tls *libc.TLS, pPager uintptr) { ** without clearing the error code. This is intentional - the error ** code is cleared and the cache reset in the block below. */ - _ = libc.Int32FromInt32(0) (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_OPEN) } } @@ -35850,7 +34985,6 @@ func _pager_unlock(tls *libc.TLS, pPager uintptr) { ** it can safely move back to PAGER_OPEN state. This happens in both ** normal and exclusive-locking mode. */ - _ = libc.Int32FromInt32(0) if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { if int32((*TPager)(unsafe.Pointer(pPager)).FtempFile) == 0 { _pager_reset(tls, pPager) @@ -35900,8 +35034,6 @@ func _pager_error(tls *libc.TLS, pPager uintptr, rc int32) (r int32) { var rc2 int32 _ = rc2 rc2 = rc & int32(0xff) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if rc2 == int32(SQLITE_FULL) || rc2 == int32(SQLITE_IOERR) { (*TPager)(unsafe.Pointer(pPager)).FerrCode = rc (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_ERROR) @@ -36014,15 +35146,11 @@ func _pager_end_transaction(tls *libc.TLS, pPager uintptr, hasSuper int32, bComm ** read-transaction, this function is called with eState==PAGER_READER ** and eLock==EXCLUSIVE_LOCK when the read-transaction is closed. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TPager)(unsafe.Pointer(pPager)).FeState) < int32(PAGER_WRITER_LOCKED) && int32((*TPager)(unsafe.Pointer(pPager)).FeLock) < int32(RESERVED_LOCK) { return SQLITE_OK } _releaseAllSavepoints(tls, pPager) - _ = libc.Int32FromInt32(0) if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { - _ = libc.Int32FromInt32(0) /* Finalize the journal file. */ if _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) != 0 { /* assert( pPager->journalMode==PAGER_JOURNALMODE_MEMORY ); */ @@ -36054,8 +35182,6 @@ func _pager_end_transaction(tls *libc.TLS, pPager uintptr, hasSuper int32, bComm ** the database file, it will do so using an in-memory journal. */ bDelete = libc.BoolInt32(!((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) if bDelete != 0 { rc = _sqlite3OsDelete(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, int32((*TPager)(unsafe.Pointer(pPager)).FextraSync)) @@ -36081,7 +35207,6 @@ func _pager_end_transaction(tls *libc.TLS, pPager uintptr, hasSuper int32, bComm ** lock held on the database file. */ rc2 = _sqlite3WalEndWriteTransaction(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) - _ = libc.Int32FromInt32(0) } else { if rc == SQLITE_OK && bCommit != 0 && (*TPager)(unsafe.Pointer(pPager)).FdbFileSize > (*TPager)(unsafe.Pointer(pPager)).FdbSize { /* This branch is taken when committing a transaction in rollback-journal @@ -36090,7 +35215,6 @@ func _pager_end_transaction(tls *libc.TLS, pPager uintptr, hasSuper int32, bComm ** successfully committed, but the EXCLUSIVE lock is still held on the ** file. So it is safe to truncate the database file to its minimum ** required size. */ - _ = libc.Int32FromInt32(0) rc = _pager_truncate(tls, pPager, (*TPager)(unsafe.Pointer(pPager)).FdbSize) } } @@ -36137,14 +35261,12 @@ func _pagerUnlockAndRollback(tls *libc.TLS, pPager uintptr) { var errCode int32 _, _ = eLock, errCode if int32((*TPager)(unsafe.Pointer(pPager)).FeState) != int32(PAGER_ERROR) && int32((*TPager)(unsafe.Pointer(pPager)).FeState) != PAGER_OPEN { - _ = libc.Int32FromInt32(0) if int32((*TPager)(unsafe.Pointer(pPager)).FeState) >= int32(PAGER_WRITER_LOCKED) { _sqlite3BeginBenignMalloc(tls) _sqlite3PagerRollback(tls, pPager) _sqlite3EndBenignMalloc(tls) } else { if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) { - _ = libc.Int32FromInt32(0) _pager_end_transaction(tls, pPager, 0, 0) } } @@ -36250,21 +35372,18 @@ func _pager_playback_one_page(tls *libc.TLS, pPager uintptr, pOffset uintptr, pD var _ /* pPg at bp+0 */ uintptr var _ /* pgno at bp+8 */ TPgno _, _, _, _, _, _, _, _, _, _, _ = aData, isSynced, jfd, ofst, pData, rc, v1, v2, v3, p4, p5 /* True if journal page is synced */ - _ = libc.Int32FromInt32(0) /* isMainJrnl is 0 or 1 */ - _ = libc.Int32FromInt32(0) /* isSavepnt is 0 or 1 */ - _ = libc.Int32FromInt32(0) /* pDone always used on sub-journals */ - _ = libc.Int32FromInt32(0) /* pDone never used on non-savepoint */ + /* isMainJrnl is 0 or 1 */ + /* isSavepnt is 0 or 1 */ + /* pDone always used on sub-journals */ + /* pDone never used on non-savepoint */ aData = (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace - _ = libc.Int32FromInt32(0) /* Temp storage must have already been allocated */ - _ = libc.Int32FromInt32(0) + /* Temp storage must have already been allocated */ /* Either the state is greater than PAGER_WRITER_CACHEMOD (a transaction ** or savepoint rollback done at the request of the caller) or this is ** a hot-journal rollback. If it is a hot-journal rollback, the pager ** is in state OPEN and holds an EXCLUSIVE lock. Hot-journal rollback ** only reads from the main journal, not the sub-journal. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Read the page number and page data from the journal or sub-journal ** file. Return an error code to the caller if an IO error occurs. */ @@ -36289,7 +35408,6 @@ func _pager_playback_one_page(tls *libc.TLS, pPager uintptr, pOffset uintptr, pD ** detect this invalid data (with high probability) and ignore it. */ if *(*TPgno)(unsafe.Pointer(bp + 8)) == uint32(0) || *(*TPgno)(unsafe.Pointer(bp + 8)) == (*TPager)(unsafe.Pointer(pPager)).FlckPgno { - _ = libc.Int32FromInt32(0) return int32(SQLITE_DONE) } if *(*TPgno)(unsafe.Pointer(bp + 8)) > (*TPager)(unsafe.Pointer(pPager)).FdbSize || _sqlite3BitvecTest(tls, pDone, *(*TPgno)(unsafe.Pointer(bp + 8))) != 0 { @@ -36359,8 +35477,6 @@ func _pager_playback_one_page(tls *libc.TLS, pPager uintptr, pOffset uintptr, pD } else { *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3PagerLookup(tls, pPager, *(*TPgno)(unsafe.Pointer(bp + 8))) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if isMainJrnl != 0 { isSynced = libc.BoolInt32((*TPager)(unsafe.Pointer(pPager)).FnoSync != 0 || *(*Ti64)(unsafe.Pointer(pOffset)) <= (*TPager)(unsafe.Pointer(pPager)).FjournalHdr) } else { @@ -36368,7 +35484,6 @@ func _pager_playback_one_page(tls *libc.TLS, pPager uintptr, pOffset uintptr, pD } if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) && (int32((*TPager)(unsafe.Pointer(pPager)).FeState) >= int32(PAGER_WRITER_DBMOD) || int32((*TPager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN) && isSynced != 0 { ofst = int64(*(*TPgno)(unsafe.Pointer(bp + 8))-libc.Uint32FromInt32(1)) * (*TPager)(unsafe.Pointer(pPager)).FpageSize - _ = libc.Int32FromInt32(0) /* Write the data read from the journal back into the database file. ** This is usually safe even for an encrypted database - as the data ** was encrypted before it was written to the journal file. The exception @@ -36400,12 +35515,9 @@ func _pager_playback_one_page(tls *libc.TLS, pPager uintptr, pOffset uintptr, pD ** and if the pager requires a journal-sync, then mark the page as ** requiring a journal-sync before it is written. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p4 = pPager + 25 *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) | libc.Int32FromInt32(SPILLFLAG_ROLLBACK)) rc = _sqlite3PagerGet(tls, pPager, *(*TPgno)(unsafe.Pointer(bp + 8)), bp, int32(1)) - _ = libc.Int32FromInt32(0) p5 = pPager + 25 *(*Tu8)(unsafe.Pointer(p5)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p5))) & ^libc.Int32FromInt32(SPILLFLAG_ROLLBACK)) if rc != SQLITE_OK { @@ -36562,10 +35674,10 @@ func _pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { _sqlite3OsClose(tls, pSuper) rc = _sqlite3OsDelete(tls, pVfs, zSuper, 0) delsuper_out: + ; Xsqlite3_free(tls, zFree) if pSuper != 0 { _sqlite3OsClose(tls, pSuper) - _ = libc.Int32FromInt32(0) Xsqlite3_free(tls, pSuper) } return rc @@ -36602,11 +35714,8 @@ func _pager_truncate(tls *libc.TLS, pPager uintptr, nPage TPgno) (r int32) { var _ /* newSize at bp+8 */ Ti64 _, _, _ = pTmp, rc, szPage rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) && (int32((*TPager)(unsafe.Pointer(pPager)).FeState) >= int32(PAGER_WRITER_DBMOD) || int32((*TPager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN) { szPage = int32((*TPager)(unsafe.Pointer(pPager)).FpageSize) - _ = libc.Int32FromInt32(0) /* TODO: Is it safe to use Pager.dbFileSize here? */ rc = _sqlite3OsFileSize(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, bp) *(*Ti64)(unsafe.Pointer(bp + 8)) = int64(szPage) * int64(nPage) @@ -36643,7 +35752,6 @@ func _sqlite3SectorSize(tls *libc.TLS, pFile uintptr) (r int32) { iRet = int32(512) } else { if iRet > int32(MAX_SECTOR_SIZE) { - _ = libc.Int32FromInt32(0) iRet = int32(MAX_SECTOR_SIZE) } } @@ -36676,7 +35784,6 @@ func _sqlite3SectorSize(tls *libc.TLS, pFile uintptr) (r int32) { // ** we cannot reduce the effective sector size below 512. // */ func _setSectorSize(tls *libc.TLS, pPager uintptr) { - _ = libc.Int32FromInt32(0) if (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 || _sqlite3OsDeviceCharacteristics(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd)&int32(SQLITE_IOCAP_POWERSAFE_OVERWRITE) != 0 { /* Sector size doesn't matter for temporary files. Also, the file ** may not have been opened yet, in which case the OsSectorSize() @@ -36767,7 +35874,6 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { /* Figure out how many records are in the journal. Abort early if ** the journal is empty. */ - _ = libc.Int32FromInt32(0) rc = _sqlite3OsFileSize(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, bp) if rc != SQLITE_OK { goto end_playback @@ -36817,7 +35923,6 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { ** the value of nRec based on this assumption. */ if *(*Tu32)(unsafe.Pointer(bp + 8)) == uint32(0xffffffff) { - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(int32((*(*Ti64)(unsafe.Pointer(bp)) - int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize)) / ((*TPager)(unsafe.Pointer(pPager)).FpageSize + libc.Int64FromInt32(8)))) } /* If nRec is 0 and this rollback is of a transaction created by this @@ -36890,12 +35995,13 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { } goto _1 _1: + ; u++ } } /*NOTREACHED*/ - _ = libc.Int32FromInt32(0) end_playback: + ; if rc == SQLITE_OK { rc = _sqlite3PagerSetPagesize(tls, pPager, bp+20, -int32(1)) } @@ -36932,12 +36038,11 @@ end_playback: /* If there was a super-journal and this routine will return success, ** see if it is possible to delete the super-journal. */ - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace, 0, uint64(4)) rc = _pager_delsuper(tls, pPager, zSuper) } if isHot != 0 && nPlayback != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(2)<journalOff is off-limits to us. */ szJ = (*TPager)(unsafe.Pointer(pPager)).FjournalOff - _ = libc.Int32FromInt32(0) /* Begin by rolling back records from the main journal starting at ** PagerSavepoint.iOffset and continuing to the next journal header. ** There might be records in the main journal that have a page number @@ -37418,7 +36507,6 @@ func _pagerPlaybackSavepoint(tls *libc.TLS, pPager uintptr, pSavepoint uintptr) for rc == SQLITE_OK && (*TPager)(unsafe.Pointer(pPager)).FjournalOff < iHdrOff { rc = _pager_playback_one_page(tls, pPager, pPager+96, pDone, int32(1), int32(1)) } - _ = libc.Int32FromInt32(0) } else { (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 } @@ -37430,7 +36518,6 @@ func _pagerPlaybackSavepoint(tls *libc.TLS, pPager uintptr, pSavepoint uintptr) for rc == SQLITE_OK && (*TPager)(unsafe.Pointer(pPager)).FjournalOff < szJ { /* Loop counter */ *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) rc = _readJournalHdr(tls, pPager, 0, szJ, bp, bp+4) - _ = libc.Int32FromInt32(0) /* ** The "pPager->journalHdr+JOURNAL_HDR_SZ(pPager)==pPager->journalOff" ** test is related to ticket #2565. See the discussion in the @@ -37447,11 +36534,10 @@ func _pagerPlaybackSavepoint(tls *libc.TLS, pPager uintptr, pSavepoint uintptr) rc = _pager_playback_one_page(tls, pPager, pPager+96, pDone, int32(1), int32(1)) goto _3 _3: + ; ii++ } - _ = libc.Int32FromInt32(0) } - _ = libc.Int32FromInt32(0) /* Finally, rollback pages from the sub-journal. Page that were ** previously rolled back out of the main journal (and are hence in pDone) ** will be skipped. Out-of-range pages are also skipped. @@ -37466,13 +36552,12 @@ func _pagerPlaybackSavepoint(tls *libc.TLS, pPager uintptr, pSavepoint uintptr) if !(rc == SQLITE_OK && ii1 < (*TPager)(unsafe.Pointer(pPager)).FnSubRec) { break } - _ = libc.Int32FromInt32(0) rc = _pager_playback_one_page(tls, pPager, bp+8, pDone, 0, int32(1)) goto _4 _4: + ; ii1++ } - _ = libc.Int32FromInt32(0) } _sqlite3BitvecDestroy(tls, pDone) if rc == SQLITE_OK { @@ -37678,7 +36763,6 @@ func _pagerOpentemp(tls *libc.TLS, pPager uintptr, pFile uintptr, vfsFlags int32 _ = rc /* Return code */ vfsFlags |= libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) rc = _sqlite3OsOpen(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, uintptr(0), pFile, vfsFlags, uintptr(0)) - _ = libc.Int32FromInt32(0) return rc } @@ -37711,8 +36795,6 @@ func _sqlite3PagerSetBusyHandler(tls *libc.TLS, pPager uintptr, xBusyHandler uin (*TPager)(unsafe.Pointer(pPager)).FxBusyHandler = xBusyHandler (*TPager)(unsafe.Pointer(pPager)).FpBusyHandlerArg = pBusyHandlerArg ap = pPager + 232 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3OsFileControlHint(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32(SQLITE_FCNTL_BUSYHANDLER), ap) } @@ -37767,7 +36849,6 @@ func _sqlite3PagerSetPagesize(tls *libc.TLS, pPager uintptr, pPageSize uintptr, ** is a no-op for that case anyhow. */ pageSize = *(*Tu32)(unsafe.Pointer(pPageSize)) - _ = libc.Int32FromInt32(0) if (int32((*TPager)(unsafe.Pointer(pPager)).FmemDb) == 0 || (*TPager)(unsafe.Pointer(pPager)).FdbSize == uint32(0)) && _sqlite3PcacheRefCount(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) == 0 && pageSize != 0 && pageSize != uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize) { pNew = libc.UintptrFromInt32(0) /* New temp space */ *(*Ti64)(unsafe.Pointer(bp)) = 0 @@ -37803,7 +36884,6 @@ func _sqlite3PagerSetPagesize(tls *libc.TLS, pPager uintptr, pPageSize uintptr, if nReserve < 0 { nReserve = int32((*TPager)(unsafe.Pointer(pPager)).FnReserve) } - _ = libc.Int32FromInt32(0) (*TPager)(unsafe.Pointer(pPager)).FnReserve = int16(nReserve) _pagerFixMaplimit(tls, pPager) } @@ -37837,7 +36917,7 @@ func _sqlite3PagerMaxPageCount(tls *libc.TLS, pPager uintptr, mxPage TPgno) (r T if mxPage > uint32(0) { (*TPager)(unsafe.Pointer(pPager)).FmxPgno = mxPage } - _ = libc.Int32FromInt32(0) /* Called only by OP_MaxPgcnt */ + /* Called only by OP_MaxPgcnt */ /* assert( pPager->mxPgno>=pPager->dbSize ); */ /* OP_MaxPgcnt ensures that the parameter passed to this function is not ** less than the total number of valid pages in the database. But this @@ -37875,12 +36955,10 @@ func _sqlite3PagerReadFileheader(tls *libc.TLS, pPager uintptr, N int32, pDest u _ = rc rc = SQLITE_OK libc.Xmemset(tls, pDest, 0, uint64(N)) - _ = libc.Int32FromInt32(0) /* This routine is only called by btree immediately after creating ** the Pager object. There has not been an opportunity to transition ** to WAL mode yet. */ - _ = libc.Int32FromInt32(0) if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { rc = _sqlite3OsRead(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, pDest, N, 0) if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(2)<errCode = 0; */ (*TPager)(unsafe.Pointer(pPager)).FexclusiveMode = uint8(0) a = uintptr(0) - _ = libc.Int32FromInt32(0) if db != 0 && uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_NoCkptOnClose) && SQLITE_OK == _databaseIsUnmoved(tls, pPager) { a = pTmp } @@ -38193,8 +37256,6 @@ func _sqlite3PagerClose(tls *libc.TLS, pPager uintptr, db uintptr) (r int32) { _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd) _sqlite3PageFree(tls, pTmp) _sqlite3PcacheClose(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3_free(tls, pPager) return SQLITE_OK } @@ -38253,18 +37314,13 @@ func _syncJournal(tls *libc.TLS, pPager uintptr, newHdr int32) (r int32) { var _ /* aMagic at bp+0 */ [8]Tu8 var _ /* zHeader at bp+8 */ [12]Tu8 _, _, _, _ = iDc, iNextHdrOffset, rc, v1 /* Return code */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3PagerExclusiveLock(tls, pPager) if rc != SQLITE_OK { return rc } if !((*TPager)(unsafe.Pointer(pPager)).FnoSync != 0) { - _ = libc.Int32FromInt32(0) if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) && int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) != int32(PAGER_JOURNALMODE_MEMORY) { iDc = _sqlite3OsDeviceCharacteristics(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd) - _ = libc.Int32FromInt32(0) if 0 == iDc&int32(SQLITE_IOCAP_SAFE_APPEND) { libc.Xmemcpy(tls, bp+8, uintptr(unsafe.Pointer(&_aJournalMagic)), uint64(8)) _sqlite3Put4byte(tls, bp+8+uintptr(8), uint32((*TPager)(unsafe.Pointer(pPager)).FnRec)) @@ -38327,7 +37383,6 @@ func _syncJournal(tls *libc.TLS, pPager uintptr, newHdr int32) (r int32) { */ _sqlite3PcacheClearSyncFlags(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_WRITER_DBMOD) - _ = libc.Int32FromInt32(0) return SQLITE_OK } @@ -38378,22 +37433,16 @@ func _pager_write_pagelist(tls *libc.TLS, pPager uintptr, pList uintptr) (r int3 _, _, _, _ = offset, pData, pgno, rc rc = SQLITE_OK /* Return code */ /* This function is only called for rollback pagers in WRITER_DBMOD state. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the file is a temp-file has not yet been opened, open it now. It ** is not possible for rc to be other than SQLITE_OK if this branch ** is taken, as pager_wait_on_lock() is a no-op for temp-files. */ if !((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != libc.UintptrFromInt32(0)) { - _ = libc.Int32FromInt32(0) rc = _pagerOpentemp(tls, pPager, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32((*TPager)(unsafe.Pointer(pPager)).FvfsFlags)) } /* Before the first write, give the VFS a hint of what the final ** file size will be. */ - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && (*TPager)(unsafe.Pointer(pPager)).FdbHintSize < (*TPager)(unsafe.Pointer(pPager)).FdbSize && ((*TPgHdr)(unsafe.Pointer(pList)).FpDirty != 0 || (*TPgHdr)(unsafe.Pointer(pList)).Fpgno > (*TPager)(unsafe.Pointer(pPager)).FdbHintSize) { *(*Tsqlite3_int64)(unsafe.Pointer(bp)) = (*TPager)(unsafe.Pointer(pPager)).FpageSize * int64((*TPager)(unsafe.Pointer(pPager)).FdbSize) _sqlite3OsFileControlHint(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32(SQLITE_FCNTL_SIZE_HINT), bp) @@ -38411,7 +37460,6 @@ func _pager_write_pagelist(tls *libc.TLS, pPager uintptr, pList uintptr) (r int3 */ if pgno <= (*TPager)(unsafe.Pointer(pPager)).FdbSize && 0 == int32((*TPgHdr)(unsafe.Pointer(pList)).Fflags)&int32(PGHDR_DONT_WRITE) { offset = int64(pgno-libc.Uint32FromInt32(1)) * (*TPager)(unsafe.Pointer(pPager)).FpageSize /* Data to write */ - _ = libc.Int32FromInt32(0) if (*TPgHdr)(unsafe.Pointer(pList)).Fpgno == uint32(1) { _pager_write_changecounter(tls, pList) } @@ -38485,10 +37533,6 @@ func _subjournalPage(tls *libc.TLS, pPg uintptr) (r int32) { pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager if int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) != int32(PAGER_JOURNALMODE_OFF) { /* Open the sub-journal, if it has not already been opened */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _openSubJournal(tls, pPager) /* If the sub-journal was opened successfully (or was already open), ** write the journal record into the file. */ @@ -38504,7 +37548,6 @@ func _subjournalPage(tls *libc.TLS, pPg uintptr) (r int32) { } if rc == SQLITE_OK { (*TPager)(unsafe.Pointer(pPager)).FnSubRec++ - _ = libc.Int32FromInt32(0) rc = _addToSavepointBitvecs(tls, pPager, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) } return rc @@ -38546,8 +37589,6 @@ func _pagerStress(tls *libc.TLS, p uintptr, pPg uintptr) (r int32) { _, _ = pPager, rc pPager = p rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* The doNotSpill NOSYNC bit is set during times when doing a sync of ** journal (and adding a new header) is not allowed. This occurs ** during calls to sqlite3PagerWrite() while trying to journal multiple @@ -38585,7 +37626,6 @@ func _pagerStress(tls *libc.TLS, p uintptr, pPg uintptr) (r int32) { } /* Write the contents of the page out to the database file. */ if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) rc = _pager_write_pagelist(tls, pPager, pPg) } } @@ -38608,7 +37648,6 @@ func _sqlite3PagerFlush(tls *libc.TLS, pPager uintptr) (r int32) { rc = (*TPager)(unsafe.Pointer(pPager)).FerrCode if !((*TPager)(unsafe.Pointer(pPager)).FmemDb != 0) { pList = _sqlite3PcacheDirtyList(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) - _ = libc.Int32FromInt32(0) for rc == SQLITE_OK && pList != 0 { pNext = (*TPgHdr)(unsafe.Pointer(pList)).FpDirty if (*TPgHdr)(unsafe.Pointer(pList)).FnRef == 0 { @@ -38722,7 +37761,6 @@ func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename u z += uintptr(libc.Xstrlen(tls, z) + uint64(1)) } nUriByte = int32(t__predefined_ptrdiff_t(z+1) - int64(zUri)) - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && nPathname+int32(8) > (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname { /* This branch is taken when the journal path required by ** the database being opened will be more than pVfs->mxPathname @@ -38730,7 +37768,7 @@ func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename u ** as it will not be possible to open the journal file or even ** check for a hot-journal before reading. */ - rc = _sqlite3CantopenError(tls, int32(61488)) + rc = _sqlite3CantopenError(tls, int32(61505)) } if rc != SQLITE_OK { _sqlite3DbFree(tls, uintptr(0), zPathname) @@ -38781,9 +37819,7 @@ func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename u ** specific formatting and order of the various filenames, so if the format ** changes here, be sure to change it there as well. */ - _ = libc.Int32FromInt32(0) pPtr = _sqlite3MallocZero(tls, (libc.Uint64FromInt64(312)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))+uint64((pcacheSize+libc.Int32FromInt32(7)) & ^libc.Int32FromInt32(7))+uint64(((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile+libc.Int32FromInt32(7)) & ^libc.Int32FromInt32(7))+uint64(journalFileSize*int32(2))+uint64(__SIZEOF_POINTER__)+uint64(4)+uint64(nPathname)+uint64(1)+uint64(nUriByte)+uint64(nPathname)+uint64(8)+uint64(1)+uint64(nPathname)+uint64(4)+uint64(1)+uint64(3)) - _ = libc.Int32FromInt32(0) if !(pPtr != 0) { _sqlite3DbFree(tls, uintptr(0), zPathname) return int32(SQLITE_NOMEM) @@ -38798,7 +37834,6 @@ func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename u pPtr += uintptr(journalFileSize) (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fjfd = pPtr pPtr += uintptr(journalFileSize) - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, pPtr, bp, uint64(__SIZEOF_POINTER__)) pPtr += uintptr(__SIZEOF_POINTER__) /* Fill in the Pager.zFilename and pPager.zQueryParam fields */ @@ -38819,7 +37854,7 @@ func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename u (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzJournal = pPtr libc.Xmemcpy(tls, pPtr, zPathname, uint64(nPathname)) pPtr += uintptr(nPathname) - libc.Xmemcpy(tls, pPtr, __ccgo_ts+4053, uint64(8)) + libc.Xmemcpy(tls, pPtr, __ccgo_ts+4082, uint64(8)) pPtr += uintptr(libc.Int32FromInt32(8) + libc.Int32FromInt32(1)) } else { (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzJournal = uintptr(0) @@ -38829,7 +37864,7 @@ func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename u (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzWal = pPtr libc.Xmemcpy(tls, pPtr, zPathname, uint64(nPathname)) pPtr += uintptr(nPathname) - libc.Xmemcpy(tls, pPtr, __ccgo_ts+4062, uint64(4)) + libc.Xmemcpy(tls, pPtr, __ccgo_ts+4091, uint64(4)) pPtr += uintptr(libc.Int32FromInt32(4) + libc.Int32FromInt32(1)) } else { (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzWal = uintptr(0) @@ -38847,7 +37882,6 @@ func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename u } *(*int32)(unsafe.Pointer(bp + 12)) = 0 /* VFS flags returned by xOpen() */ rc = _sqlite3OsOpen(tls, pVfs, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Ffd, vfsFlags, bp+12) - _ = libc.Int32FromInt32(0) v4 = libc.BoolInt32(*(*int32)(unsafe.Pointer(bp + 12))&libc.Int32FromInt32(SQLITE_OPEN_MEMORY) != libc.Int32FromInt32(0)) memJM = v4 (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FmemVfs = uint8(v4) @@ -38864,7 +37898,6 @@ func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename u iDc = _sqlite3OsDeviceCharacteristics(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Ffd) if !(readOnly != 0) { _setSectorSize(tls, *(*uintptr)(unsafe.Pointer(bp))) - _ = libc.Int32FromInt32(0) if *(*Tu32)(unsafe.Pointer(bp + 8)) < (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FsectorSize { if (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FsectorSize > uint32(SQLITE_MAX_DEFAULT_PAGE_SIZE) { *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(SQLITE_MAX_DEFAULT_PAGE_SIZE) @@ -38873,14 +37906,15 @@ func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename u } } } - (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnoLock = uint8(Xsqlite3_uri_boolean(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename, __ccgo_ts+4067, 0)) - if iDc&int32(SQLITE_IOCAP_IMMUTABLE) != 0 || Xsqlite3_uri_boolean(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename, __ccgo_ts+4074, 0) != 0 { + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnoLock = uint8(Xsqlite3_uri_boolean(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename, __ccgo_ts+4096, 0)) + if iDc&int32(SQLITE_IOCAP_IMMUTABLE) != 0 || Xsqlite3_uri_boolean(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename, __ccgo_ts+4103, 0) != 0 { vfsFlags |= int32(SQLITE_OPEN_READONLY) goto act_like_temp_file } } goto _3 _2: + ; /* If a temporary file is requested, it is not opened immediately. ** In this case we accept the default page size and delay actually ** opening the file until the first call to OsWrite(). @@ -38892,23 +37926,23 @@ _2: ** This branch also runs for files marked as immutable. */ act_like_temp_file: + ; tempFile = int32(1) (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FeState = uint8(PAGER_READER) /* Pretend we already have a lock */ (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FeLock = uint8(EXCLUSIVE_LOCK) /* Pretend we are in EXCLUSIVE mode */ (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnoLock = uint8(1) /* Do no locking */ readOnly = vfsFlags & int32(SQLITE_OPEN_READONLY) _3: + ; /* The following call to PagerSetPagesize() serves to set the value of ** Pager.pageSize and to allocate the Pager.pTmpSpace buffer. */ if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) rc = _sqlite3PagerSetPagesize(tls, *(*uintptr)(unsafe.Pointer(bp)), bp+8, -int32(1)) } /* Initialize the PCache object. */ if rc == SQLITE_OK { nExtra = (nExtra + int32(7)) & ^libc.Int32FromInt32(7) - _ = libc.Int32FromInt32(0) if !(memDb != 0) { v5 = __ccgo_fp(_pagerStress) } else { @@ -38935,20 +37969,16 @@ _3: /* pPager->state = PAGER_UNLOCK; */ /* pPager->errMask = 0; */ (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FtempFile = uint8(tempFile) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FexclusiveMode = uint8(tempFile) (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FchangeCountDone = (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FtempFile (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FmemDb = uint8(memDb) (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FreadOnly = uint8(readOnly) - _ = libc.Int32FromInt32(0) _sqlite3PagerSetFlags(tls, *(*uintptr)(unsafe.Pointer(bp)), uint32(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS)+libc.Int32FromInt32(1)|libc.Int32FromInt32(PAGER_CACHESPILL))) /* pPager->pFirst = 0; */ /* pPager->pFirstSynced = 0; */ /* pPager->pLast = 0; */ (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnExtra = uint16(nExtra) (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FjournalSizeLimit = int64(-int32(1)) - _ = libc.Int32FromInt32(0) _setSectorSize(tls, *(*uintptr)(unsafe.Pointer(bp))) if !(useJournal != 0) { (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FjournalMode = uint8(PAGER_JOURNALMODE_OFF) @@ -38981,7 +38011,6 @@ func Xsqlite3_database_file_object(tls *libc.TLS, zName uintptr) (r uintptr) { zName-- } p = zName - uintptr(4) - uintptr(8) - _ = libc.Int32FromInt32(0) pPager = *(*uintptr)(unsafe.Pointer(p)) return (*TPager)(unsafe.Pointer(pPager)).Ffd } @@ -39034,10 +38063,6 @@ func _hasHotJournal(tls *libc.TLS, pPager uintptr, pExists uintptr) (r int32) { rc = SQLITE_OK /* Return code */ *(*int32)(unsafe.Pointer(bp)) = int32(1) /* True if a journal file is present */ jrnlOpen = libc.BoolInt32(!!((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != libc.UintptrFromInt32(0))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pExists)) = 0 if !(jrnlOpen != 0) { rc = _sqlite3OsAccess(tls, pVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, SQLITE_ACCESS_EXISTS, bp) @@ -39054,7 +38079,6 @@ func _hasHotJournal(tls *libc.TLS, pPager uintptr, pExists uintptr) (r int32) { */ rc = _sqlite3OsCheckReservedLock(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, bp+4) if rc == SQLITE_OK && !(*(*int32)(unsafe.Pointer(bp + 4)) != 0) { /* Number of pages in database file */ - _ = libc.Int32FromInt32(0) rc = _pagerPagecount(tls, pPager, bp+8) if rc == SQLITE_OK { /* If the database is zero pages in size, that means that either (1) the @@ -39161,17 +38185,10 @@ func _sqlite3PagerSharedLock(tls *libc.TLS, pPager uintptr) (r int32) { ** outstanding pages. This implies that the pager state should either ** be OPEN or READER. READER is only possible if the pager is or was in ** exclusive access mode. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !((*TPager)(unsafe.Pointer(pPager)).FpWal != libc.UintptrFromInt32(0)) && int32((*TPager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN { *(*int32)(unsafe.Pointer(bp)) = int32(1) /* True if there exists a hot journal-file */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _pager_wait_on_lock(tls, pPager, int32(SHARED_LOCK)) if rc != SQLITE_OK { - _ = libc.Int32FromInt32(0) goto failed } /* If a journal file exists, and there is no RESERVED lock on the @@ -39226,11 +38243,9 @@ func _sqlite3PagerSharedLock(tls *libc.TLS, pPager uintptr) (r int32) { if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 4)) != 0 { *(*int32)(unsafe.Pointer(bp + 8)) = 0 f = libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_MAIN_JOURNAL) - _ = libc.Int32FromInt32(0) rc = _sqlite3OsOpen(tls, pVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, (*TPager)(unsafe.Pointer(pPager)).Fjfd, f, bp+8) - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 8))&int32(SQLITE_OPEN_READONLY) != 0 { - rc = _sqlite3CantopenError(tls, int32(62009)) + rc = _sqlite3CantopenError(tls, int32(62026)) _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) } } @@ -39244,7 +38259,6 @@ func _sqlite3PagerSharedLock(tls *libc.TLS, pPager uintptr) (r int32) { ** the journal before playing it back. */ if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { - _ = libc.Int32FromInt32(0) rc = _pagerSyncHotJournal(tls, pPager) if rc == SQLITE_OK { rc = _pager_playback(tls, pPager, libc.BoolInt32(!((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0))) @@ -39275,8 +38289,6 @@ func _sqlite3PagerSharedLock(tls *libc.TLS, pPager uintptr) (r int32) { _pager_error(tls, pPager, rc) goto failed } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } if !((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0) && (*TPager)(unsafe.Pointer(pPager)).FhasHeldSharedLock != 0 { rc = _sqlite3OsRead(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, bp+12, int32(16), int64(24)) @@ -39303,20 +38315,17 @@ func _sqlite3PagerSharedLock(tls *libc.TLS, pPager uintptr) (r int32) { ** mode. Otherwise, the following function call is a no-op. */ rc = _pagerOpenWalIfPresent(tls, pPager) - _ = libc.Int32FromInt32(0) } if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { - _ = libc.Int32FromInt32(0) rc = _pagerBeginReadTransaction(tls, pPager) } if int32((*TPager)(unsafe.Pointer(pPager)).FtempFile) == 0 && int32((*TPager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN && rc == SQLITE_OK { rc = _pagerPagecount(tls, pPager, pPager+32) } failed: + ; if rc != SQLITE_OK { - _ = libc.Int32FromInt32(0) _pager_unlock(tls, pPager) - _ = libc.Int32FromInt32(0) } else { (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_READER) (*TPager)(unsafe.Pointer(pPager)).FhasHeldSharedLock = uint8(1) @@ -39336,7 +38345,7 @@ failed: // */ func _pagerUnlockIfUnused(tls *libc.TLS, pPager uintptr) { if _sqlite3PcacheRefCount(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) == 0 { - _ = libc.Int32FromInt32(0) /* because page1 is never memory mapped */ + /* because page1 is never memory mapped */ _pagerUnlockAndRollback(tls, pPager) } } @@ -39409,12 +38418,8 @@ func _getPageNormal(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, f var _ /* pBase at bp+0 */ uintptr _, _, _, _ = noContent, pPg, rc, v1 rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pgno == uint32(0) { - return _sqlite3CorruptError(tls, int32(62222)) + return _sqlite3CorruptError(tls, int32(62239)) } *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3PcacheFetch(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache, pgno, int32(3)) if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { @@ -39431,14 +38436,10 @@ func _getPageNormal(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, f v1 = _sqlite3PcacheFetchFinish(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache, pgno, *(*uintptr)(unsafe.Pointer(bp))) *(*uintptr)(unsafe.Pointer(ppPage)) = v1 pPg = v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) noContent = libc.BoolUint8(flags&int32(PAGER_GET_NOCONTENT) != 0) if (*TPgHdr)(unsafe.Pointer(pPg)).FpPager != 0 && !(noContent != 0) { /* In this case the pcache already contains an initialized copy of ** the page. Return without further ado. */ - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pPager + 248))++ return SQLITE_OK } else { @@ -39449,11 +38450,10 @@ func _getPageNormal(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, f ** (2) Never try to fetch the locking page */ if pgno == (*TPager)(unsafe.Pointer(pPager)).FlckPgno { - rc = _sqlite3CorruptError(tls, int32(62254)) + rc = _sqlite3CorruptError(tls, int32(62271)) goto pager_acquire_err } (*TPgHdr)(unsafe.Pointer(pPg)).FpPager = pPager - _ = libc.Int32FromInt32(0) if !((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != libc.UintptrFromInt32(0)) || (*TPager)(unsafe.Pointer(pPager)).FdbSize < pgno || noContent != 0 { if pgno > (*TPager)(unsafe.Pointer(pPager)).FmxPgno { rc = int32(SQLITE_FULL) @@ -39479,7 +38479,6 @@ func _getPageNormal(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, f } libc.Xmemset(tls, (*TPgHdr)(unsafe.Pointer(pPg)).FpData, 0, uint64((*TPager)(unsafe.Pointer(pPager)).FpageSize)) } else { - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pPager + 248 + 1*4))++ rc = _readDbPage(tls, pPg) if rc != SQLITE_OK { @@ -39489,7 +38488,7 @@ func _getPageNormal(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, f } return SQLITE_OK pager_acquire_err: - _ = libc.Int32FromInt32(0) + ; if pPg != 0 { _sqlite3PcacheDrop(tls, pPg) } @@ -39517,18 +38516,13 @@ func _getPageMMap(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, fla ** flag was specified by the caller. And so long as the db is not a ** temporary or in-memory database. */ bMmapOk = libc.BoolInt32(pgno > uint32(1) && (int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_READER) || flags&int32(PAGER_GET_READONLY) != 0)) - _ = libc.Int32FromInt32(0) /* Optimization note: Adding the "pgno<=1" term before "pgno==0" here ** allows the compiler optimizer to reuse the results of the "pgno>1" ** test in the previous statement, and avoid testing pgno==0 in the ** common case where pgno is large. */ if pgno <= uint32(1) && pgno == uint32(0) { - return _sqlite3CorruptError(tls, int32(62337)) + return _sqlite3CorruptError(tls, int32(62354)) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if bMmapOk != 0 && (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { rc = _sqlite3WalFindFrame(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, pgno, bp+8) if rc != SQLITE_OK { @@ -39549,7 +38543,6 @@ func _getPageMMap(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, fla _sqlite3OsUnfetch(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int64(pgno-libc.Uint32FromInt32(1))*(*TPager)(unsafe.Pointer(pPager)).FpageSize, *(*uintptr)(unsafe.Pointer(bp + 16))) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer(bp)) return SQLITE_OK } @@ -39568,7 +38561,6 @@ func _getPageMMap(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, fla func _getPageError(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, flags int32) (r int32) { _ = pgno _ = flags - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) return (*TPager)(unsafe.Pointer(pPager)).FerrCode } @@ -39598,11 +38590,7 @@ func _sqlite3PagerGet(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, func _sqlite3PagerLookup(tls *libc.TLS, pPager uintptr, pgno TPgno) (r uintptr) { var pPage uintptr _ = pPage - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pPage = _sqlite3PcacheFetch(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache, pgno, 0) - _ = libc.Int32FromInt32(0) if pPage == uintptr(0) { return uintptr(0) } @@ -39626,15 +38614,14 @@ func _sqlite3PagerLookup(tls *libc.TLS, pPager uintptr, pgno TPgno) (r uintptr) // ** pages reaches zero it drops the database lock. // */ func _sqlite3PagerUnrefNotNull(tls *libc.TLS, pPg uintptr) { - _ = libc.Int32FromInt32(0) if int32((*TDbPage)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_MMAP) != 0 { - _ = libc.Int32FromInt32(0) /* Page1 is never memory mapped */ + /* Page1 is never memory mapped */ _pagerReleaseMapPage(tls, pPg) } else { _sqlite3PcacheRelease(tls, pPg) } /* Do not use this routine to release the last reference to page1 */ - _ = libc.Int32FromInt32(0) /* tag-20230419-2 */ + /* tag-20230419-2 */ } func _sqlite3PagerUnref(tls *libc.TLS, pPg uintptr) { @@ -39646,9 +38633,7 @@ func _sqlite3PagerUnref(tls *libc.TLS, pPg uintptr) { func _sqlite3PagerUnrefPageOne(tls *libc.TLS, pPg uintptr) { var pPager uintptr _ = pPager - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Page1 is never memory mapped */ + /* Page1 is never memory mapped */ pPager = (*TDbPage)(unsafe.Pointer(pPg)).FpPager _sqlite3PcacheRelease(tls, pPg) _pagerUnlockIfUnused(tls, pPager) @@ -39684,9 +38669,6 @@ func _pager_open_journal(tls *libc.TLS, pPager uintptr) (r int32) { _, _, _, _ = flags, nSpill, pVfs, rc rc = SQLITE_OK /* Return code */ pVfs = (*TPager)(unsafe.Pointer(pPager)).FpVfs /* Local cache of vfs pointer */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If already in the error state, this function is a no-op. But on ** the other hand, this routine is never called if we are already in ** an error state. */ @@ -39719,7 +38701,6 @@ func _pager_open_journal(tls *libc.TLS, pPager uintptr) (r int32) { rc = _sqlite3JournalOpen(tls, pVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, (*TPager)(unsafe.Pointer(pPager)).Fjfd, flags, nSpill) } } - _ = libc.Int32FromInt32(0) } /* Write the first journal header to the journal file and open ** the sub-journal if necessary. @@ -39738,7 +38719,6 @@ func _pager_open_journal(tls *libc.TLS, pPager uintptr) (r int32) { (*TPager)(unsafe.Pointer(pPager)).FpInJournal = uintptr(0) (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 } else { - _ = libc.Int32FromInt32(0) (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_WRITER_CACHEMOD) } return rc @@ -39770,10 +38750,8 @@ func _sqlite3PagerBegin(tls *libc.TLS, pPager uintptr, exFlag int32, subjInMemor if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { return (*TPager)(unsafe.Pointer(pPager)).FerrCode } - _ = libc.Int32FromInt32(0) (*TPager)(unsafe.Pointer(pPager)).FsubjInMemory = uint8(subjInMemory) if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_READER) { - _ = libc.Int32FromInt32(0) if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { /* If the pager is configured to use locking_mode=exclusive, and an ** exclusive lock on the database is not already held, obtain it now. @@ -39818,9 +38796,6 @@ func _sqlite3PagerBegin(tls *libc.TLS, pPager uintptr, exFlag int32, subjInMemor (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize = (*TPager)(unsafe.Pointer(pPager)).FdbSize (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } return rc } @@ -39841,8 +38816,6 @@ func _pagerAddPageToRollbackJournal(tls *libc.TLS, pPg uintptr) (r int32) { /* We should never write to the journal file the page that ** contains the database locks. The following assert verifies ** that we do not. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pData2 = (*TPgHdr)(unsafe.Pointer(pPg)).FpData cksum = _pager_cksum(tls, pPager, pData2) /* Even if an IO or diskfull error occurs while journalling the @@ -39868,11 +38841,8 @@ func _pagerAddPageToRollbackJournal(tls *libc.TLS, pPg uintptr) (r int32) { } *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(8) + (*TPager)(unsafe.Pointer(pPager)).FpageSize (*TPager)(unsafe.Pointer(pPager)).FnRec++ - _ = libc.Int32FromInt32(0) rc = _sqlite3BitvecSet(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) - _ = libc.Int32FromInt32(0) rc |= _addToSavepointBitvecs(tls, pPager, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) - _ = libc.Int32FromInt32(0) return rc } @@ -39895,10 +38865,6 @@ func _pager_write(tls *libc.TLS, pPg uintptr) (r int32) { ** been started. The journal file may or may not be open at this point. ** It is never called in the ERROR state. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* The journal file needs to be opened. Higher level routines have already ** obtained the necessary locks to begin the write-transaction, but the ** rollback journal might not yet be open. Open it now if this is the case. @@ -39914,17 +38880,13 @@ func _pager_write(tls *libc.TLS, pPg uintptr) (r int32) { return rc } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Mark the page that is about to be modified as dirty. */ _sqlite3PcacheMakeDirty(tls, pPg) /* If a rollback journal is in use, them make sure the page that is about ** to change is in the rollback journal, or if the page is a new page off ** then end of the file, make sure it is marked as PGHDR_NEED_SYNC. */ - _ = libc.Int32FromInt32(0) if (*TPager)(unsafe.Pointer(pPager)).FpInJournal != uintptr(0) && _sqlite3BitvecTestNotNull(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) == 0 { - _ = libc.Int32FromInt32(0) if (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno <= (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize { rc = _pagerAddPageToRollbackJournal(tls, pPg) if rc != SQLITE_OK { @@ -39987,8 +38949,6 @@ func _pagerWriteLargeSector(tls *libc.TLS, pPg uintptr) (r int32) { ** a journal header to be written between the pages journaled by ** this function. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p1 = pPager + 25 *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(SPILLFLAG_NOSYNC)) /* This trick assumes that both the page-size and sector-size are @@ -40006,9 +38966,6 @@ func _pagerWriteLargeSector(tls *libc.TLS, pPg uintptr) (r int32) { nPage = int32(nPagePerSector) } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < nPage && rc == SQLITE_OK) { @@ -40038,6 +38995,7 @@ func _pagerWriteLargeSector(tls *libc.TLS, pPg uintptr) (r int32) { } goto _2 _2: + ; ii++ } /* If the PGHDR_NEED_SYNC flag is set for any of the nPage pages @@ -40047,7 +39005,6 @@ func _pagerWriteLargeSector(tls *libc.TLS, pPg uintptr) (r int32) { ** before any of them can be written out to the database file. */ if rc == SQLITE_OK && needSync != 0 { - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < nPage) { @@ -40061,10 +39018,10 @@ func _pagerWriteLargeSector(tls *libc.TLS, pPg uintptr) (r int32) { } goto _4 _4: + ; ii++ } } - _ = libc.Int32FromInt32(0) p6 = pPager + 25 *(*Tu8)(unsafe.Pointer(p6)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p6))) & ^libc.Int32FromInt32(SPILLFLAG_NOSYNC)) return rc @@ -40090,9 +39047,6 @@ func _sqlite3PagerWrite(tls *libc.TLS, pPg uintptr) (r int32) { var pPager uintptr _ = pPager pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TPgHdr)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_WRITEABLE) != 0 && (*TPager)(unsafe.Pointer(pPager)).FdbSize >= (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno { if (*TPager)(unsafe.Pointer(pPager)).FnSavepoint != 0 { return _subjournalPageIfRequired(tls, pPg) @@ -40103,7 +39057,6 @@ func _sqlite3PagerWrite(tls *libc.TLS, pPg uintptr) (r int32) { return (*TPager)(unsafe.Pointer(pPager)).FerrCode } else { if (*TPager)(unsafe.Pointer(pPager)).FsectorSize > uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize) { - _ = libc.Int32FromInt32(0) return _pagerWriteLargeSector(tls, pPg) } else { return _pager_write(tls, pPg) @@ -40185,8 +39138,6 @@ func _pager_incr_changecounter(tls *libc.TLS, pPager uintptr, isDirectMode int32 var _ /* pPgHdr at bp+0 */ uintptr _, _, _ = pCopy, rc, zBuf rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Declare and initialize constant integer 'isDirect'. If the ** atomic-write optimization is enabled in this build, then isDirect ** is initialized to the value passed as the isDirectMode parameter @@ -40197,13 +39148,10 @@ func _pager_incr_changecounter(tls *libc.TLS, pPager uintptr, isDirectMode int32 ** 'isDirect' below, as well as the block enclosed in the ** "if( isDirect )" condition. */ - _ = libc.Int32FromInt32(0) _ = isDirectMode if !((*TPager)(unsafe.Pointer(pPager)).FchangeCountDone != 0) && (*TPager)(unsafe.Pointer(pPager)).FdbSize > uint32(0) { /* Reference to page 1 */ - _ = libc.Int32FromInt32(0) /* Open page 1 of the file for writing. */ rc = _sqlite3PagerGet(tls, pPager, uint32(1), bp, 0) - _ = libc.Int32FromInt32(0) /* If page one was fetched successfully, and this function is not ** operating in direct-mode, make page 1 writable. When not in ** direct mode, page 1 is always held in cache and hence the PagerGet() @@ -40217,7 +39165,6 @@ func _pager_incr_changecounter(tls *libc.TLS, pPager uintptr, isDirectMode int32 _pager_write_changecounter(tls, *(*uintptr)(unsafe.Pointer(bp))) /* If running in direct mode, write the contents of page 1 to the file. */ if DIRECT_MODE != 0 { - _ = libc.Int32FromInt32(0) zBuf = (*TPgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpData if rc == SQLITE_OK { rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, zBuf, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), 0) @@ -40261,7 +39208,6 @@ func _sqlite3PagerSync(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) rc = SQLITE_OK } if rc == SQLITE_OK && !((*TPager)(unsafe.Pointer(pPager)).FnoSync != 0) { - _ = libc.Int32FromInt32(0) rc = _sqlite3OsSync(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32((*TPager)(unsafe.Pointer(pPager)).FsyncFlags)) } return rc @@ -40284,10 +39230,7 @@ func _sqlite3PagerExclusiveLock(tls *libc.TLS, pPager uintptr) (r int32) { var rc int32 _ = rc rc = (*TPager)(unsafe.Pointer(pPager)).FerrCode - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if 0 == libc.BoolInt32((*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0)) { rc = _pager_wait_on_lock(tls, pPager, int32(EXCLUSIVE_LOCK)) } @@ -40332,8 +39275,6 @@ func _sqlite3PagerCommitPhaseOne(tls *libc.TLS, pPager uintptr, zSuper uintptr, var _ /* pPageOne at bp+0 */ uintptr _, _, _ = nNew, pList, rc rc = SQLITE_OK /* Return code */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If a prior error occurred, report that error again. */ if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { return (*TPager)(unsafe.Pointer(pPager)).FerrCode @@ -40346,8 +39287,6 @@ func _sqlite3PagerCommitPhaseOne(tls *libc.TLS, pPager uintptr, zSuper uintptr, if int32((*TPager)(unsafe.Pointer(pPager)).FeState) < int32(PAGER_WRITER_CACHEMOD) { return SQLITE_OK } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if 0 == _pagerFlushOnCommit(tls, pPager, int32(1)) { /* If this is an in-memory db, or no pages have been written to, or this ** function has already been called, it is mostly a no-op. However, any @@ -40364,7 +39303,6 @@ func _sqlite3PagerCommitPhaseOne(tls *libc.TLS, pPager uintptr, zSuper uintptr, pList = *(*uintptr)(unsafe.Pointer(bp)) (*TPgHdr)(unsafe.Pointer(pList)).FpDirty = uintptr(0) } - _ = libc.Int32FromInt32(0) if pList != 0 { rc = _pagerWalFrames(tls, pPager, pList, (*TPager)(unsafe.Pointer(pPager)).FdbSize, int32(1)) } @@ -40409,7 +39347,6 @@ func _sqlite3PagerCommitPhaseOne(tls *libc.TLS, pPager uintptr, zSuper uintptr, rc = _pager_write_pagelist(tls, pPager, pList) } if rc != SQLITE_OK { - _ = libc.Int32FromInt32(0) goto commit_phase_one_exit } _sqlite3PcacheCleanAll(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) @@ -40421,7 +39358,6 @@ func _sqlite3PagerCommitPhaseOne(tls *libc.TLS, pPager uintptr, zSuper uintptr, ** undersized. Fix this now if it is the case. */ if (*TPager)(unsafe.Pointer(pPager)).FdbSize > (*TPager)(unsafe.Pointer(pPager)).FdbFileSize { nNew = (*TPager)(unsafe.Pointer(pPager)).FdbSize - libc.BoolUint32((*TPager)(unsafe.Pointer(pPager)).FdbSize == (*TPager)(unsafe.Pointer(pPager)).FlckPgno) - _ = libc.Int32FromInt32(0) rc = _pager_truncate(tls, pPager, nNew) if rc != SQLITE_OK { goto commit_phase_one_exit @@ -40434,6 +39370,7 @@ func _sqlite3PagerCommitPhaseOne(tls *libc.TLS, pPager uintptr, zSuper uintptr, } } commit_phase_one_exit: + ; if rc == SQLITE_OK && !((*TPager)(unsafe.Pointer(pPager)).FpWal != libc.UintptrFromInt32(0)) { (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_WRITER_FINISHED) } @@ -40468,8 +39405,6 @@ func _sqlite3PagerCommitPhaseTwo(tls *libc.TLS, pPager uintptr) (r int32) { return (*TPager)(unsafe.Pointer(pPager)).FerrCode } (*TPager)(unsafe.Pointer(pPager)).FiDataVersion++ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* An optimization. If the database was not actually modified during ** this transaction, the pager is running in exclusive-mode and is ** using persistent journals, then this function is a no-op. @@ -40482,7 +39417,6 @@ func _sqlite3PagerCommitPhaseTwo(tls *libc.TLS, pPager uintptr) (r int32) { ** to drop any locks either. */ if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_WRITER_LOCKED) && (*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 && int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_PERSIST) { - _ = libc.Int32FromInt32(0) (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_READER) return SQLITE_OK } @@ -40526,7 +39460,6 @@ func _sqlite3PagerRollback(tls *libc.TLS, pPager uintptr) (r int32) { ** the pager is already in the ERROR state, the rollback is not ** attempted here. Instead, the error code is returned to the caller. */ - _ = libc.Int32FromInt32(0) if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_ERROR) { return (*TPager)(unsafe.Pointer(pPager)).FerrCode } @@ -40557,8 +39490,6 @@ func _sqlite3PagerRollback(tls *libc.TLS, pPager uintptr) (r int32) { rc = _pager_playback(tls, pPager, 0) } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If an error occurs during a ROLLBACK, we can no longer trust the pager ** cache. So call pager_error() on the way out to make any error persistent. */ @@ -40611,10 +39542,6 @@ func _sqlite3PagerPageRefcount(tls *libc.TLS, pPage uintptr) (r int32) { // ** returning. // */ func _sqlite3PagerCacheStat(tls *libc.TLS, pPager uintptr, eStat int32, reset int32, pnVal uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) eStat -= int32(SQLITE_DBSTATUS_CACHE_HIT) *(*Tu64)(unsafe.Pointer(pnVal)) += uint64(*(*Tu32)(unsafe.Pointer(pPager + 248 + uintptr(eStat)*4))) if reset != 0 { @@ -40649,9 +39576,6 @@ func _pagerOpenSavepoint(tls *libc.TLS, pPager uintptr, nSavepoint int32) (r int _, _, _, _ = aNew, ii, nCurrent, rc rc = SQLITE_OK /* Return code */ nCurrent = (*TPager)(unsafe.Pointer(pPager)).FnSavepoint /* New Pager.aSavepoint array */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Grow the Pager.aSavepoint array using realloc(). Return SQLITE_NOMEM ** if the allocation fails. Otherwise, zero the new portion in case a ** malloc failure occurs while populating it in the for(...) loop below. @@ -40686,15 +39610,13 @@ func _pagerOpenSavepoint(tls *libc.TLS, pPager uintptr, nSavepoint int32) (r int (*TPager)(unsafe.Pointer(pPager)).FnSavepoint = ii + int32(1) goto _1 _1: + ; ii++ } - _ = libc.Int32FromInt32(0) return rc } func _sqlite3PagerOpenSavepoint(tls *libc.TLS, pPager uintptr, nSavepoint int32) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if nSavepoint > (*TPager)(unsafe.Pointer(pPager)).FnSavepoint && (*TPager)(unsafe.Pointer(pPager)).FuseJournal != 0 { return _pagerOpenSavepoint(tls, pPager, nSavepoint) } else { @@ -40741,8 +39663,6 @@ func _sqlite3PagerSavepoint(tls *libc.TLS, pPager uintptr, op int32, iSavepoint var sz Ti64 _, _, _, _, _, _, _, _ = ii, nNew, pRel, pSavepoint, rc, sz, v1, v3 rc = (*TPager)(unsafe.Pointer(pPager)).FerrCode - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && iSavepoint < (*TPager)(unsafe.Pointer(pPager)).FnSavepoint { /* Number of remaining savepoints after this op. */ /* Figure out how many savepoints will still be active after this ** operation. Store this value in nNew. Then free resources associated @@ -40762,6 +39682,7 @@ func _sqlite3PagerSavepoint(tls *libc.TLS, pPager uintptr, op int32, iSavepoint _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FpInSavepoint) goto _2 _2: + ; ii++ } (*TPager)(unsafe.Pointer(pPager)).FnSavepoint = nNew @@ -40774,7 +39695,6 @@ func _sqlite3PagerSavepoint(tls *libc.TLS, pPager uintptr, op int32, iSavepoint if _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { sz = ((*TPager)(unsafe.Pointer(pPager)).FpageSize + int64(4)) * int64((*TPagerSavepoint)(unsafe.Pointer(pRel)).FiSubRec) rc = _sqlite3OsTruncate(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd, sz) - _ = libc.Int32FromInt32(0) } (*TPager)(unsafe.Pointer(pPager)).FnSubRec = (*TPagerSavepoint)(unsafe.Pointer(pRel)).FiSubRec } @@ -40787,7 +39707,6 @@ func _sqlite3PagerSavepoint(tls *libc.TLS, pPager uintptr, op int32, iSavepoint } pSavepoint = v3 rc = _pagerPlaybackSavepoint(tls, pPager, pSavepoint) - _ = libc.Int32FromInt32(0) } } } @@ -40903,13 +39822,9 @@ func _sqlite3PagerMovepage(tls *libc.TLS, pPager uintptr, pPg uintptr, pgno TPgn var _ /* pPgHdr at bp+0 */ uintptr _, _, _, _, _, _, _, _, _ = needSyncPgno, origPgno, pPgOld, rc, v1, v2, p3, p4, p5 /* The page being overwritten. */ needSyncPgno = uint32(0) /* The original page number */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* In order to be able to rollback, an in-memory database must journal ** the page we are moving from. */ - _ = libc.Int32FromInt32(0) if (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 { rc = _sqlite3PagerWrite(tls, pPg) if rc != 0 { @@ -40950,8 +39865,6 @@ func _sqlite3PagerMovepage(tls *libc.TLS, pPager uintptr, pPg uintptr, pgno TPgn */ if int32((*TDbPage)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_NEED_SYNC) != 0 && !(isCommit != 0) { needSyncPgno = (*TDbPage)(unsafe.Pointer(pPg)).Fpgno - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } /* If the cache contains a page with page-number pgno, remove it ** from its hash chain. Also, if the PGHDR_NEED_SYNC flag was set for @@ -40961,11 +39874,10 @@ func _sqlite3PagerMovepage(tls *libc.TLS, pPager uintptr, pPg uintptr, pgno TPgn p3 = pPg + 52 *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) pPgOld = _sqlite3PagerLookup(tls, pPager, pgno) - _ = libc.Int32FromInt32(0) if pPgOld != 0 { if (*TPgHdr)(unsafe.Pointer(pPgOld)).FnRef > int64(1) { _sqlite3PagerUnrefNotNull(tls, pPgOld) - return _sqlite3CorruptError(tls, int32(63903)) + return _sqlite3CorruptError(tls, int32(63920)) } p4 = pPg + 52 *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32((*TPgHdr)(unsafe.Pointer(pPgOld)).Fflags)&libc.Int32FromInt32(PGHDR_NEED_SYNC)) @@ -40992,7 +39904,6 @@ func _sqlite3PagerMovepage(tls *libc.TLS, pPager uintptr, pPg uintptr, pgno TPgn rc = _sqlite3PagerGet(tls, pPager, needSyncPgno, bp, 0) if rc != SQLITE_OK { if needSyncPgno <= (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize { - _ = libc.Int32FromInt32(0) _sqlite3BitvecClear(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal, needSyncPgno, (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace) } return rc @@ -41014,7 +39925,6 @@ func _sqlite3PagerMovepage(tls *libc.TLS, pPager uintptr, pPg uintptr, pgno TPgn // ** the value passed as the third parameter. // */ func _sqlite3PagerRekey(tls *libc.TLS, pPg uintptr, iNew TPgno, flags Tu16) { - _ = libc.Int32FromInt32(0) (*TDbPage)(unsafe.Pointer(pPg)).Fflags = flags _sqlite3PcacheMove(tls, pPg, iNew) } @@ -41025,7 +39935,6 @@ func _sqlite3PagerRekey(tls *libc.TLS, pPg uintptr, iNew TPgno, flags Tu16) { // ** Return a pointer to the data for the specified page. // */ func _sqlite3PagerGetData(tls *libc.TLS, pPg uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) return (*TDbPage)(unsafe.Pointer(pPg)).FpData } @@ -41052,10 +39961,6 @@ func _sqlite3PagerGetExtra(tls *libc.TLS, pPg uintptr) (r uintptr) { // ** locking-mode. // */ func _sqlite3PagerLockingMode(tls *libc.TLS, pPager uintptr, eMode int32) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if eMode >= 0 && !((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0) && !(_sqlite3WalHeapMemory(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) != 0) { (*TPager)(unsafe.Pointer(pPager)).FexclusiveMode = uint8(eMode) } @@ -41090,36 +39995,25 @@ func _sqlite3PagerSetJournalMode(tls *libc.TLS, pPager uintptr, eMode int32) (r _, _, _ = eOld, rc, state eOld = (*TPager)(unsafe.Pointer(pPager)).FjournalMode /* Prior journalmode */ /* The eMode parameter is always valid */ - _ = libc.Int32FromInt32(0) /* This routine is only called from the OP_JournalMode opcode, and ** the logic there will never allow a temporary file to be changed ** to WAL mode. */ - _ = libc.Int32FromInt32(0) /* Do allow the journalmode of an in-memory database to be set to ** anything other than MEMORY or OFF */ if (*TPager)(unsafe.Pointer(pPager)).FmemDb != 0 { - _ = libc.Int32FromInt32(0) if eMode != int32(PAGER_JOURNALMODE_MEMORY) && eMode != int32(PAGER_JOURNALMODE_OFF) { eMode = int32(eOld) } } if eMode != int32(eOld) { /* Change the journal mode. */ - _ = libc.Int32FromInt32(0) (*TPager)(unsafe.Pointer(pPager)).FjournalMode = uint8(eMode) /* When transitioning from TRUNCATE or PERSIST to any other journal ** mode except WAL, unless the pager is in locking_mode=exclusive mode, ** delete the journal file. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) && int32(eOld)&int32(5) == int32(1) && eMode&int32(1) == 0 { /* In this case we would like to delete the journal file. If it is ** not possible, then that is not a problem. Deleting the journal file @@ -41135,12 +40029,10 @@ func _sqlite3PagerSetJournalMode(tls *libc.TLS, pPager uintptr, eMode int32) (r } else { rc = SQLITE_OK state = int32((*TPager)(unsafe.Pointer(pPager)).FeState) - _ = libc.Int32FromInt32(0) if state == PAGER_OPEN { rc = _sqlite3PagerSharedLock(tls, pPager) } if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_READER) { - _ = libc.Int32FromInt32(0) rc = _pagerLockDb(tls, pPager, int32(RESERVED_LOCK)) } if rc == SQLITE_OK { @@ -41153,7 +40045,6 @@ func _sqlite3PagerSetJournalMode(tls *libc.TLS, pPager uintptr, eMode int32) (r _pager_unlock(tls, pPager) } } - _ = libc.Int32FromInt32(0) } } else { if eMode == int32(PAGER_JOURNALMODE_OFF) || eMode == int32(PAGER_JOURNALMODE_MEMORY) { @@ -41182,7 +40073,6 @@ func _sqlite3PagerGetJournalMode(tls *libc.TLS, pPager uintptr) (r int32) { // ** is unmodified. // */ func _sqlite3PagerOkToChangeJournalMode(tls *libc.TLS, pPager uintptr) (r int32) { - _ = libc.Int32FromInt32(0) if int32((*TPager)(unsafe.Pointer(pPager)).FeState) >= int32(PAGER_WRITER_CACHEMOD) { return 0 } @@ -41226,7 +40116,6 @@ func _sqlite3PagerBackupPtr(tls *libc.TLS, pPager uintptr) (r uintptr) { // ** Unless this is an in-memory or temporary database, clear the pager cache. // */ func _sqlite3PagerClearCache(tls *libc.TLS, pPager uintptr) { - _ = libc.Int32FromInt32(0) if int32((*TPager)(unsafe.Pointer(pPager)).FtempFile) == 0 { _pager_reset(tls, pPager) } @@ -41256,7 +40145,7 @@ func _sqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode in ** sqlite3_wal_checkpoint() call, but it happens very rarely. ** https://sqlite.org/forum/forumpost/fd0f19d229156939 */ - Xsqlite3_exec(tls, db, __ccgo_ts+4084, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+4113, uintptr(0), uintptr(0), uintptr(0)) } if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { if eMode == SQLITE_CHECKPOINT_PASSIVE { @@ -41299,7 +40188,6 @@ func _pagerExclusiveLock(tls *libc.TLS, pPager uintptr) (r int32) { var eOrigLock Tu8 var rc int32 _, _ = eOrigLock, rc /* Original lock */ - _ = libc.Int32FromInt32(0) eOrigLock = (*TPager)(unsafe.Pointer(pPager)).FeLock rc = _pagerLockDb(tls, pPager, int32(EXCLUSIVE_LOCK)) if rc != SQLITE_OK { @@ -41322,8 +40210,6 @@ func _pagerOpenWal(tls *libc.TLS, pPager uintptr) (r int32) { var rc int32 _ = rc rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the pager is already in exclusive-mode, the WAL module will use ** heap-memory for the wal-index instead of the VFS shared-memory ** implementation. Take the exclusive lock now, before opening the WAL @@ -41363,11 +40249,6 @@ func _sqlite3PagerOpenWal(tls *libc.TLS, pPager uintptr, pbOpen uintptr) (r int3 var rc int32 _ = rc rc = SQLITE_OK /* Return code */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0) && !((*TPager)(unsafe.Pointer(pPager)).FpWal != 0) { if !(_sqlite3PagerWalSupported(tls, pPager) != 0) { return int32(SQLITE_CANTOPEN) @@ -41403,7 +40284,6 @@ func _sqlite3PagerCloseWal(tls *libc.TLS, pPager uintptr, db uintptr) (r int32) var _ /* logexists at bp+0 */ int32 _ = rc rc = SQLITE_OK - _ = libc.Int32FromInt32(0) /* If the log file is not already open, but does exist in the file-system, ** it may need to be checkpointed before the connection can switch to ** rollback mode. Open it now so this can happen. @@ -41519,7 +40399,6 @@ func _sqlite3PagerSnapshotCheck(tls *libc.TLS, pPager uintptr, pSnapshot uintptr // ** sqlite3PagerSnapshotCheck(). // */ func _sqlite3PagerSnapshotUnlock(tls *libc.TLS, pPager uintptr) { - _ = libc.Int32FromInt32(0) _sqlite3WalSnapshotUnlock(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) } @@ -42176,7 +41055,6 @@ func _walIndexPageRealloc(tls *libc.TLS, pWal uintptr, iPage int32, ppPage uintp (*TWal)(unsafe.Pointer(pWal)).FnWiData = iPage + int32(1) } /* Request a pointer to the required page from the VFS */ - _ = libc.Int32FromInt32(0) if int32((*TWal)(unsafe.Pointer(pWal)).FexclusiveMode) == int32(WAL_HEAPMEMORY_MODE) { *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) = _sqlite3MallocZero(tls, libc.Uint64FromInt64(2)*uint64(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))+libc.Uint64FromInt32(HASHTABLE_NPAGE)*libc.Uint64FromInt64(4)) if !(*(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) != 0) { @@ -42184,7 +41062,6 @@ func _walIndexPageRealloc(tls *libc.TLS, pWal uintptr, iPage int32, ppPage uintp } } else { rc = _sqlite3OsShmMap(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, iPage, int32(libc.Uint64FromInt64(2)*uint64(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))+libc.Uint64FromInt32(HASHTABLE_NPAGE)*libc.Uint64FromInt64(4)), int32((*TWal)(unsafe.Pointer(pWal)).FwriteLock), (*TWal)(unsafe.Pointer(pWal)).FapWiData+uintptr(iPage)*8) - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { if iPage > 0 && _sqlite3FaultSim(tls, int32(600)) != 0 { rc = int32(SQLITE_NOMEM) @@ -42200,7 +41077,6 @@ func _walIndexPageRealloc(tls *libc.TLS, pWal uintptr, iPage int32, ppPage uintp } } *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) - _ = libc.Int32FromInt32(0) return rc } @@ -42208,7 +41084,6 @@ func _walIndexPage(tls *libc.TLS, pWal uintptr, iPage int32, ppPage uintptr) (r var v1 uintptr var v2 bool _, _ = v1, v2 - _ = libc.Int32FromInt32(0) if v2 = (*TWal)(unsafe.Pointer(pWal)).FnWiData <= iPage; !v2 { v1 = *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) *(*uintptr)(unsafe.Pointer(ppPage)) = v1 @@ -42225,8 +41100,6 @@ func _walIndexPage(tls *libc.TLS, pWal uintptr, iPage int32, ppPage uintptr) (r // ** Return a pointer to the WalCkptInfo structure in the wal-index. // */ func _walCkptInfo(tls *libc.TLS, pWal uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData)) + uintptr(libc.Uint64FromInt64(48)/libc.Uint64FromInt32(2))*4 } @@ -42236,8 +41109,6 @@ func _walCkptInfo(tls *libc.TLS, pWal uintptr) (r uintptr) { // ** Return a pointer to the WalIndexHdr structure in the wal-index. // */ func _walIndexHdr(tls *libc.TLS, pWal uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData)) } @@ -42274,10 +41145,6 @@ func _walChecksumBytes(tls *libc.TLS, nativeCksum int32, a uintptr, nByte int32, s2 = v1 s1 = v1 } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !(nativeCksum != 0) { for cond := true; cond; cond = aData < aEnd { s1 += *(*Tu32)(unsafe.Pointer(aData))&uint32(0x000000FF)<>int32(8) + *(*Tu32)(unsafe.Pointer(aData))&uint32(0xFF000000)>>int32(24) + s2 @@ -42347,7 +41214,6 @@ func _walChecksumBytes(tls *libc.TLS, nativeCksum int32, a uintptr, nByte int32, } } } - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(aOut)) = s1 *(*Tu32)(unsafe.Pointer(aOut + 1*4)) = s2 } @@ -42385,7 +41251,6 @@ func _walIndexWriteHdr(tls *libc.TLS, pWal uintptr) { _, _ = aHdr, nCksum aHdr = _walIndexHdr(tls, pWal) nCksum = int32(uint64(libc.UintptrFromInt32(0) + 40)) - _ = libc.Int32FromInt32(0) (*TWal)(unsafe.Pointer(pWal)).Fhdr.FisInit = uint8(1) (*TWal)(unsafe.Pointer(pWal)).Fhdr.FiVersion = uint32(WALINDEX_MAX_VERSION) _walChecksumBytes(tls, int32(1), pWal+72, nCksum, uintptr(0), pWal+72+40) @@ -42415,7 +41280,6 @@ func _walEncodeFrame(tls *libc.TLS, pWal uintptr, iPage Tu32, nTruncate Tu32, aD var nativeCksum int32 _, _ = aCksum, nativeCksum /* True for native byte-order checksums */ aCksum = pWal + 72 + 24 - _ = libc.Int32FromInt32(0) _sqlite3Put4byte(tls, aFrame, iPage) _sqlite3Put4byte(tls, aFrame+4, nTruncate) if (*TWal)(unsafe.Pointer(pWal)).FiReCksum == uint32(0) { @@ -42443,7 +41307,6 @@ func _walDecodeFrame(tls *libc.TLS, pWal uintptr, piPage uintptr, pnTruncate uin var pgno Tu32 _, _, _ = aCksum, nativeCksum, pgno /* True for native byte-order checksums */ aCksum = pWal + 72 + 24 /* Page number of the frame */ - _ = libc.Int32FromInt32(0) /* A frame is only valid if the salt values in the frame-header ** match the salt values in the wal-header. */ @@ -42527,8 +41390,6 @@ func _walUnlockExclusive(tls *libc.TLS, pWal uintptr, lockIdx int32, n int32) { // ** the hash to the next value in the event of a collision. // */ func _walHash(tls *libc.TLS, iPage Tu32) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return int32(iPage * uint32(HASHTABLE_HASH_1) & uint32(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2)-libc.Int32FromInt32(1))) } @@ -42579,7 +41440,6 @@ func _walHashGet(tls *libc.TLS, pWal uintptr, iHash int32, pLoc uintptr) (r int3 var rc int32 _ = rc /* Return code */ rc = _walIndexPage(tls, pWal, iHash, pLoc+8) - _ = libc.Int32FromInt32(0) if (*TWalHashLoc)(unsafe.Pointer(pLoc)).FaPgno != 0 { (*TWalHashLoc)(unsafe.Pointer(pLoc)).FaHash = (*TWalHashLoc)(unsafe.Pointer(pLoc)).FaPgno + 4096*4 if iHash == 0 { @@ -42608,8 +41468,6 @@ func _walFramePage(tls *libc.TLS, iFrame Tu32) (r int32) { var iHash int32 _ = iHash iHash = int32((uint64(iFrame+uint32(HASHTABLE_NPAGE)) - (libc.Uint64FromInt32(HASHTABLE_NPAGE) - (libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4)) - uint64(1)) / uint64(HASHTABLE_NPAGE)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return iHash } @@ -42622,7 +41480,6 @@ func _walFramePgno(tls *libc.TLS, pWal uintptr, iFrame Tu32) (r Tu32) { var iHash int32 _ = iHash iHash = _walFramePage(tls, iFrame) - _ = libc.Int32FromInt32(0) if iHash == 0 { return *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData)) + uintptr((libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4)+uint64(iFrame)-uint64(1))*4)) } @@ -42650,7 +41507,6 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { var _ /* sLoc at bp+0 */ TWalHashLoc _, _, _ = i, iLimit, nByte /* Hash table location */ iLimit = 0 /* Used to iterate through aHash[] */ - _ = libc.Int32FromInt32(0) if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame == uint32(0) { return } @@ -42658,8 +41514,6 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { ** the entry that corresponds to frame pWal->hdr.mxFrame. It is guaranteed ** that the page said hash-table and array reside on is already mapped.(1) */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) i = _walHashGet(tls, pWal, _walFramePage(tls, (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame), bp) if i != 0 { return @@ -42668,7 +41522,6 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { ** than pWal->hdr.mxFrame. */ iLimit = int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame - (*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2)) { @@ -42679,13 +41532,13 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { } goto _1 _1: + ; i++ } /* Zero the entries in the aPgno array that correspond to frames with ** frame numbers greater than pWal->hdr.mxFrame. */ nByte = int32(int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash) - int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno+uintptr(iLimit)*4)) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, (*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno+uintptr(iLimit)*4, 0, uint64(nByte)) } @@ -42707,13 +41560,11 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in */ if rc == SQLITE_OK { /* Number of hash collisions */ idx = int32(iFrame - (*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero) - _ = libc.Int32FromInt32(0) /* If this is the first entry to be added to this hash-table, zero the ** entire hash table and aPgno[] array before proceeding. */ if idx == int32(1) { nByte = int32(int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash+uintptr(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))*2) - int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno)) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, (*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno, 0, uint64(nByte)) } /* If the entry in aPgno[] is already set, then the previous writer @@ -42724,7 +41575,6 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in */ if *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) != 0 { _walCleanupHash(tls, pWal) - _ = libc.Int32FromInt32(0) } /* Write the aPgno[] array entry and the hash-table slot. */ nCollide = idx @@ -42736,10 +41586,11 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in v2 = nCollide nCollide-- if v2 == 0 { - return _sqlite3CorruptError(tls, int32(65829)) + return _sqlite3CorruptError(tls, int32(65846)) } goto _1 _1: + ; iKey = _walNextHash(tls, iKey) } *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) = iPage @@ -42782,10 +41633,6 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** If successful, the same bytes that are locked here are unlocked before ** this function returns. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iLock = int32(WAL_ALL_BUT_WRITE) + int32((*TWal)(unsafe.Pointer(pWal)).FckptLock) rc = _walLockExclusive(tls, pWal, iLock, libc.Int32FromInt32(3)+libc.Int32FromInt32(0)-iLock) if rc != 0 { @@ -42827,7 +41674,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** are able to understand */ version = _sqlite3Get4byte(tls, bp+8+4) if version != uint32(WAL_MAX_VERSION) { - rc = _sqlite3CantopenError(tls, int32(65961)) + rc = _sqlite3CantopenError(tls, int32(65978)) goto finished } /* Malloc a buffer to read frames into. */ @@ -42859,7 +41706,6 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } iFirst = uint32(uint64(1) + v3) rc = _walIndexPage(tls, pWal, int32(iPg), bp+40) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(bp + 40)) == uintptr(0) { break } @@ -42893,6 +41739,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _4 _4: + ; iFrame++ } *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) @@ -42912,17 +41759,18 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** is safe for this. Memcpy() is certainly a lot faster. */ libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 40))+uintptr(nHdr32)*4, aPrivate+uintptr(nHdr32)*4, libc.Uint64FromInt64(2)*uint64(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))+libc.Uint64FromInt32(HASHTABLE_NPAGE)*libc.Uint64FromInt64(4)-uint64(nHdr)) - _ = libc.Int32FromInt32(0) if iFrame <= iLast { break } goto _1 _1: + ; iPg++ } Xsqlite3_free(tls, aFrame) } finished: + ; if rc == SQLITE_OK { *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = aFrameCksum[0] *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = aFrameCksum[int32(1)] @@ -42947,7 +41795,6 @@ finished: } else { *(*Tu32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) = uint32(READMARK_NOT_USED) } - _ = libc.Int32FromInt32(0) _walUnlockExclusive(tls, pWal, int32(3)+i, int32(1)) } else { if rc != int32(SQLITE_BUSY) { @@ -42956,6 +41803,7 @@ finished: } goto _6 _6: + ; i++ } /* If more than one frame was recovered from the log file, report an @@ -42964,10 +41812,11 @@ finished: ** checkpointing the log file. */ if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(1)<= 0) { @@ -43154,6 +41979,7 @@ func _walIteratorNext(tls *libc.TLS, p uintptr, piPage uintptr, piFrame uintptr) } goto _1 _1: + ; i-- } v2 = iRet @@ -43198,7 +42024,6 @@ func _walMerge(tls *libc.TLS, aContent uintptr, aLeft uintptr, nLeft int32, paRi iOut = 0 /* Current index in output buffer */ nRight = *(*int32)(unsafe.Pointer(pnRight)) aRight = *(*uintptr)(unsafe.Pointer(paRight)) - _ = libc.Int32FromInt32(0) for iRight < nRight || iLeft < nLeft { if iLeft < nLeft && (iRight >= nRight || *(*Tu32)(unsafe.Pointer(aContent + uintptr(*(*Tht_slot)(unsafe.Pointer(aLeft + uintptr(iLeft)*2)))*4)) < *(*Tu32)(unsafe.Pointer(aContent + uintptr(*(*Tht_slot)(unsafe.Pointer(aRight + uintptr(iRight)*2)))*4))) { v1 = iLeft @@ -43216,8 +42041,6 @@ func _walMerge(tls *libc.TLS, aContent uintptr, aLeft uintptr, nLeft int32, paRi if iLeft < nLeft && *(*Tu32)(unsafe.Pointer(aContent + uintptr(*(*Tht_slot)(unsafe.Pointer(aLeft + uintptr(iLeft)*2)))*4)) == dbpage { iLeft++ } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } *(*uintptr)(unsafe.Pointer(paRight)) = aLeft *(*int32)(unsafe.Pointer(pnRight)) = iOut @@ -43261,8 +42084,6 @@ func _walMergesort(tls *libc.TLS, aContent uintptr, aBuffer uintptr, aList uintp *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* Index into input list */ iSub = uint32(0) /* Array of sub-lists */ libc.Xmemset(tls, bp+16, 0, uint64(208)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iList = 0 for { if !(iList < nList) { @@ -43275,10 +42096,7 @@ func _walMergesort(tls *libc.TLS, aContent uintptr, aBuffer uintptr, aList uintp if !(iList&(int32(1)<0). */ - _ = libc.Int32FromInt32(0) iLast = (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame /* Allocate space for the WalIterator object. */ nSegment = _walFramePage(tls, iLast) + int32(1) @@ -43406,6 +42222,7 @@ func _walIteratorInit(tls *libc.TLS, pWal uintptr, nBackfill Tu32, pp uintptr) ( *(*Tht_slot)(unsafe.Pointer(aIndex + uintptr(j)*2)) = uint16(j) goto _3 _3: + ; j++ } _walMergesort(tls, (*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno, aTmp, aIndex, bp+24) @@ -43416,6 +42233,7 @@ func _walIteratorInit(tls *libc.TLS, pWal uintptr, nBackfill Tu32, pp uintptr) ( } goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -43497,9 +42315,9 @@ func _walRestartHdr(tls *libc.TLS, pWal uintptr, _salt1 Tu32) { *(*Tu32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) = uint32(READMARK_NOT_USED) goto _1 _1: + ; i++ } - _ = libc.Int32FromInt32(0) } // C documentation @@ -43560,7 +42378,6 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy if (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill < (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame { /* EVIDENCE-OF: R-62920-47450 The busy-handler callback is never invoked ** in the SQLITE_CHECKPOINT_PASSIVE mode. */ - _ = libc.Int32FromInt32(0) /* Compute in mxSafeFrame the index of the last frame of the WAL that is ** safe to write into the database. Frames beyond mxSafeFrame might ** overwrite database pages that are in use by active readers and thus @@ -43574,9 +42391,7 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy break } y = libc.AtomicLoadNUint32(pInfo+4+uintptr(i)*4, libc.Int32FromInt32(__ATOMIC_RELAXED)) - _ = libc.Int32FromInt32(0) if mxSafeFrame > y { - _ = libc.Int32FromInt32(0) rc = _walBusyLock(tls, pWal, xBusy, pBusyArg, int32(3)+i, int32(1)) if rc == SQLITE_OK { if i == int32(1) { @@ -43586,7 +42401,6 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy } iMark = v2 libc.AtomicStoreNUint32(pInfo+4+uintptr(i)*4, iMark, libc.Int32FromInt32(__ATOMIC_RELAXED)) - _ = libc.Int32FromInt32(0) _walUnlockExclusive(tls, pWal, int32(3)+i, int32(1)) } else { if rc == int32(SQLITE_BUSY) { @@ -43599,12 +42413,12 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy } goto _1 _1: + ; i++ } /* Allocate the iterator */ if (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill < mxSafeFrame { rc = _walIteratorInit(tls, pWal, (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill, bp) - _ = libc.Int32FromInt32(0) } if v4 = *(*uintptr)(unsafe.Pointer(bp)) != 0; v4 { v3 = _walBusyLock(tls, pWal, xBusy, pBusyArg, libc.Int32FromInt32(3)+libc.Int32FromInt32(0), int32(1)) @@ -43613,7 +42427,6 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy if v4 && v3 == SQLITE_OK { nBackfill = (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted = mxSafeFrame - _ = libc.Int32FromInt32(0) /* Sync the WAL to disk */ rc = _sqlite3OsSync(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, sync_flags>>int32(2)&int32(0x03)) /* If the database may grow as a result of this checkpoint, hint @@ -43629,7 +42442,7 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy ** database plus the amount of data in the wal file, plus the ** maximum size of the pending-byte page (65536 bytes), then ** must be corruption somewhere. */ - rc = _sqlite3CorruptError(tls, int32(66771)) + rc = _sqlite3CorruptError(tls, int32(66788)) } else { _sqlite3OsFileControlHint(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, int32(SQLITE_FCNTL_SIZE_HINT), bp+16) } @@ -43637,8 +42450,6 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy } /* Iterate through the contents of the WAL, copying data to the db file */ for rc == SQLITE_OK && 0 == _walIteratorNext(tls, *(*uintptr)(unsafe.Pointer(bp)), bp+8, bp+12) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if libc.AtomicLoadNInt32(db+432, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { v5 = int32(SQLITE_NOMEM) @@ -43675,7 +42486,6 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy } if rc == SQLITE_OK { libc.AtomicStoreNUint32(pInfo, mxSafeFrame, libc.Int32FromInt32(__ATOMIC_RELAXED)) - _ = libc.Int32FromInt32(0) } } /* Release the reader lock held while backfilling */ @@ -43693,14 +42503,11 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy ** the next process to write to the database restarts the wal file. */ if rc == SQLITE_OK && eMode != SQLITE_CHECKPOINT_PASSIVE { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill < (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame { rc = int32(SQLITE_BUSY) } else { if eMode >= int32(SQLITE_CHECKPOINT_RESTART) { Xsqlite3_randomness(tls, int32(4), bp+32) - _ = libc.Int32FromInt32(0) rc = _walBusyLock(tls, pWal, xBusy, pBusyArg, libc.Int32FromInt32(3)+libc.Int32FromInt32(1), libc.Int32FromInt32(SQLITE_SHM_NLOCK)-libc.Int32FromInt32(3)-libc.Int32FromInt32(1)) if rc == SQLITE_OK { if eMode == int32(SQLITE_CHECKPOINT_TRUNCATE) { @@ -43726,6 +42533,7 @@ func _walCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy } } walcheckpoint_out: + ; _walIteratorFree(tls, *(*uintptr)(unsafe.Pointer(bp))) return rc } @@ -43749,7 +42557,7 @@ func _walLimitSize(tls *libc.TLS, pWal uintptr, nMax Ti64) { } _sqlite3EndBenignMalloc(tls) if rx != 0 { - Xsqlite3_log(tls, rx, __ccgo_ts+4139, libc.VaList(bp+16, (*TWal)(unsafe.Pointer(pWal)).FzWalName)) + Xsqlite3_log(tls, rx, __ccgo_ts+4168, libc.VaList(bp+16, (*TWal)(unsafe.Pointer(pWal)).FzWalName)) } } @@ -43768,7 +42576,6 @@ func _sqlite3WalClose(tls *libc.TLS, pWal uintptr, db uintptr, sync_flags int32, rc = SQLITE_OK if pWal != 0 { isDelete = 0 /* True to unlink wal and wal-index files */ - _ = libc.Int32FromInt32(0) /* If an EXCLUSIVE lock can be obtained on the database file (using the ** ordinary, rollback-mode locking methods, this guarantees that the ** connection associated with this log file is the only connection to @@ -43848,7 +42655,6 @@ func _walIndexTryHdr(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r int32) { var _ /* h2 at bp+56 */ TWalIndexHdr _ = aHdr /* Header in shared memory */ /* The first page of the wal-index must be mapped at this point. */ - _ = libc.Int32FromInt32(0) /* Read the header. This might happen concurrently with a write to the ** same area of shared memory on a different CPU in a SMP, ** meaning it is possible that an inconsistent snapshot is read @@ -43917,10 +42723,9 @@ func _walIndexReadHdr(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r int32) { /* Ensure that page 0 of the wal-index (the page that contains the ** wal-index header) is mapped. Return early if an error occurs here. */ - _ = libc.Int32FromInt32(0) rc = _walIndexPage(tls, pWal, 0, bp) if rc != SQLITE_OK { - _ = libc.Int32FromInt32(0) /* READONLY changed to OK in walIndexPage */ + /* READONLY changed to OK in walIndexPage */ if rc == libc.Int32FromInt32(SQLITE_READONLY)|libc.Int32FromInt32(5)<writeLock ** is zero, which prevents the SHM from growing */ } - _ = libc.Int32FromInt32(0) /* If the first page of the wal-index has been mapped, try to read the ** wal-index header immediately, without holding any lock. This usually ** works, but may fail if the wal-index header is corrupt or currently @@ -43997,13 +42798,12 @@ func _walIndexReadHdr(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r int32) { ** this version of SQLite cannot understand. */ if badHdr == 0 && (*TWal)(unsafe.Pointer(pWal)).Fhdr.FiVersion != uint32(WALINDEX_MAX_VERSION) { - rc = _sqlite3CantopenError(tls, int32(67215)) + rc = _sqlite3CantopenError(tls, int32(67232)) } if (*TWal)(unsafe.Pointer(pWal)).FbShmUnreliable != 0 { if rc != SQLITE_OK { _walIndexClose(tls, pWal, 0) (*TWal)(unsafe.Pointer(pWal)).FbShmUnreliable = uint8(0) - _ = libc.Int32FromInt32(0) /* walIndexRecover() might have returned SHORT_READ if a concurrent ** writer truncated the WAL out from under it. If that happens, it ** indicates that a writer has fixed the SHM file for us, so retry */ @@ -44059,9 +42859,6 @@ func _walBeginShmUnreliable(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r in var _ /* szWal at bp+0 */ Ti64 _, _, _, _, _, _, _, _, _ = aData, aFrame, aSaveCksum, i, iOffset, rc, szFrame, v1, v2 /* Buffer to load WAL header into */ aFrame = uintptr(0) /* Saved copy of pWal->hdr.aFrameCksum */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Take WAL_READ_LOCK(0). This has the effect of preventing any ** writers from running a checkpoint, but does not stop them ** from running recovery. */ @@ -44096,7 +42893,7 @@ func _walBeginShmUnreliable(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r in ** This is a requirement on the VFS implementation. */ rc = _sqlite3OsShmMap(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, 0, int32(libc.Uint64FromInt64(2)*uint64(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))+libc.Uint64FromInt32(HASHTABLE_NPAGE)*libc.Uint64FromInt64(4)), 0, bp+40) - _ = libc.Int32FromInt32(0) /* SQLITE_OK not possible for read-only connection */ + /* SQLITE_OK not possible for read-only connection */ if rc != libc.Int32FromInt32(SQLITE_READONLY)|libc.Int32FromInt32(5)<hdr.mxFrame, this problem does not come up. */ (*TWal)(unsafe.Pointer(pWal)).FminFrame = uint32(int32(libc.AtomicLoadNUint32(pInfo, libc.Int32FromInt32(__ATOMIC_RELAXED))) + int32(1)) - _ = libc.Int32FromInt32(0) _walShmBarrier(tls, pWal) if libc.AtomicLoadNUint32(pInfo+4+uintptr(mxI)*4, libc.Int32FromInt32(__ATOMIC_RELAXED)) != mxReadMark || libc.Xmemcmp(tls, _walIndexHdr(tls, pWal), pWal+72, uint64(48)) != 0 { _walUnlockShared(tls, pWal, int32(3)+mxI) return -int32(1) } else { - _ = libc.Int32FromInt32(0) (*TWal)(unsafe.Pointer(pWal)).FreadLock = int16(mxI) } return rc @@ -44551,7 +43339,6 @@ func _walSnapshotRecover(tls *libc.TLS, pWal uintptr, pBuf1 uintptr, pBuf2 uintp if rc != SQLITE_OK { break } - _ = libc.Int32FromInt32(0) pgno = *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp + 8))).FaPgno + uintptr(i-(*(*TWalHashLoc)(unsafe.Pointer(bp + 8))).FiZero-uint32(1))*4)) iDbOff = int64(pgno-libc.Uint32FromInt32(1)) * int64(szPage) if iDbOff+int64(szPage) <= *(*Ti64)(unsafe.Pointer(bp)) { @@ -44567,6 +43354,7 @@ func _walSnapshotRecover(tls *libc.TLS, pWal uintptr, pBuf1 uintptr, pBuf2 uintp (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted = i - uint32(1) goto _1 _1: + ; i-- } } @@ -44598,7 +43386,6 @@ func _sqlite3WalSnapshotRecover(tls *libc.TLS, pWal uintptr) (r int32) { var pBuf1, pBuf2 uintptr var rc int32 _, _, _ = pBuf1, pBuf2, rc - _ = libc.Int32FromInt32(0) rc = _walLockExclusive(tls, pWal, int32(WAL_CKPT_LOCK), int32(1)) if rc == SQLITE_OK { pBuf1 = Xsqlite3_malloc(tls, int32((*TWal)(unsafe.Pointer(pWal)).FszPage)) @@ -44608,7 +43395,6 @@ func _sqlite3WalSnapshotRecover(tls *libc.TLS, pWal uintptr) (r int32) { } else { (*TWal)(unsafe.Pointer(pWal)).FckptLock = uint8(1) rc = _walSnapshotRecover(tls, pWal, pBuf1, pBuf2) - _ = libc.Int32FromInt32(0) (*TWal)(unsafe.Pointer(pWal)).FckptLock = uint8(0) } Xsqlite3_free(tls, pBuf1) @@ -44635,8 +43421,6 @@ func _walBeginReadTransaction(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r ckptLock = 0 bChanged = 0 pSnapshot = (*TWal)(unsafe.Pointer(pWal)).FpSnapshot - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pSnapshot != 0 { if libc.Xmemcmp(tls, pSnapshot, pWal+72, uint64(48)) != 0 { bChanged = int32(1) @@ -44674,8 +43458,6 @@ func _walBeginReadTransaction(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r ** checkpoint need not have completed for this to cause problems. */ pInfo = _walCkptInfo(tls, pWal) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Check that the wal file has not been wrapped. Assuming that it has ** not, also check that no checkpointer has attempted to checkpoint any ** frames beyond pSnapshot->mxFrame. If either of these conditions are @@ -44683,7 +43465,6 @@ func _walBeginReadTransaction(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r ** with *pSnapshot and set *pChanged as appropriate for opening the ** snapshot. */ if !(libc.Xmemcmp(tls, pSnapshot+32, pWal+72+32, uint64(8)) != 0) && (*TWalIndexHdr)(unsafe.Pointer(pSnapshot)).FmxFrame >= (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, pWal+72, pSnapshot, uint64(48)) *(*int32)(unsafe.Pointer(pChanged)) = bChanged } else { @@ -44703,7 +43484,6 @@ func _walBeginReadTransaction(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r } /* Release the shared CKPT lock obtained above. */ if ckptLock != 0 { - _ = libc.Int32FromInt32(0) _walUnlockShared(tls, pWal, int32(WAL_CKPT_LOCK)) } return rc @@ -44729,7 +43509,6 @@ func _sqlite3WalBeginReadTransaction(tls *libc.TLS, pWal uintptr, pChanged uintp var rc int32 _ = rc rc = _walBeginReadTransaction(tls, pWal, pChanged) - _ = libc.Int32FromInt32(0) return rc } @@ -44767,7 +43546,6 @@ func _walFindFrame(tls *libc.TLS, pWal uintptr, pgno TPgno, piRead uintptr) (r i iRead = uint32(0) /* If !=0, WAL frame to return data from */ iLast = (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame /* This routine is only be called from within a read transaction. */ - _ = libc.Int32FromInt32(0) /* If the "last page" field of the wal-index header snapshot is 0, then ** no data will be read from the wal under any circumstances. Return early ** in this case as an optimization. Likewise, if pWal->readLock==0, @@ -44815,7 +43593,6 @@ func _walFindFrame(tls *libc.TLS, pWal uintptr, pgno TPgno, piRead uintptr) (r i } nCollide = libc.Int32FromInt32(HASHTABLE_NPAGE) * libc.Int32FromInt32(2) iKey = _walHash(tls, pgno) - _ = libc.Int32FromInt32(0) for { v2 = uint32(libc.AtomicLoadNUint16((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash+uintptr(iKey)*2, libc.Int32FromInt32(__ATOMIC_RELAXED))) iH = v2 @@ -44824,14 +43601,13 @@ func _walFindFrame(tls *libc.TLS, pWal uintptr, pgno TPgno, piRead uintptr) (r i } iFrame = iH + (*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero if iFrame <= iLast && iFrame >= (*TWal)(unsafe.Pointer(pWal)).FminFrame && *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(iH-uint32(1))*4)) == pgno { - _ = libc.Int32FromInt32(0) iRead = iFrame } v3 = nCollide nCollide-- if v3 == 0 { *(*Tu32)(unsafe.Pointer(piRead)) = uint32(0) - return _sqlite3CorruptError(tls, int32(68059)) + return _sqlite3CorruptError(tls, int32(68076)) } iKey = _walNextHash(tls, iKey) } @@ -44840,6 +43616,7 @@ func _walFindFrame(tls *libc.TLS, pWal uintptr, pgno TPgno, piRead uintptr) (r i } goto _1 _1: + ; iHash-- } *(*Tu32)(unsafe.Pointer(piRead)) = iRead @@ -44863,7 +43640,6 @@ func _sqlite3WalFindFrame(tls *libc.TLS, pWal uintptr, pgno TPgno, piRead uintpt var rc int32 _ = rc rc = _walFindFrame(tls, pWal, pgno, piRead) - _ = libc.Int32FromInt32(0) return rc } @@ -44922,8 +43698,6 @@ func _sqlite3WalBeginWriteTransaction(tls *libc.TLS, pWal uintptr) (r int32) { _ = rc /* Cannot start a write transaction without first holding a read ** transaction. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TWal)(unsafe.Pointer(pWal)).FreadOnly != 0 { return int32(SQLITE_READONLY) } @@ -44942,7 +43716,6 @@ func _sqlite3WalBeginWriteTransaction(tls *libc.TLS, pWal uintptr) (r int32) { if libc.Xmemcmp(tls, pWal+72, _walIndexHdr(tls, pWal), uint64(48)) != 0 { rc = libc.Int32FromInt32(SQLITE_BUSY) | libc.Int32FromInt32(2)< uint32(0) { Xsqlite3_randomness(tls, int32(4), bp+4) rc = _walLockExclusive(tls, pWal, libc.Int32FromInt32(3)+libc.Int32FromInt32(1), libc.Int32FromInt32(SQLITE_SHM_NLOCK)-libc.Int32FromInt32(3)-libc.Int32FromInt32(1)) @@ -45123,7 +43890,7 @@ func _walRestartLog(tls *libc.TLS, pWal uintptr) (r int32) { for cond := true; cond; cond = rc == -int32(1) { rc = _walTryBeginRead(tls, pWal, bp+8, int32(1), bp) } - _ = libc.Int32FromInt32(0) /* BUSY not possible when useWal==1 */ + /* BUSY not possible when useWal==1 */ } return rc } @@ -45167,7 +43934,6 @@ func _walWriteToLog(tls *libc.TLS, p uintptr, pContent uintptr, iAmt int32, iOff iOffset += int64(iFirstAmt) iAmt -= iFirstAmt pContent = uintptr(iFirstAmt) + pContent - _ = libc.Int32FromInt32(0) rc = _sqlite3OsSync(tls, (*TWalWriter)(unsafe.Pointer(p)).FpFd, (*TWalWriter)(unsafe.Pointer(p)).FsyncFlags&int32(0x03)) if iAmt == 0 || rc != 0 { return rc @@ -45230,7 +43996,6 @@ func _walRewriteChecksums(tls *libc.TLS, pWal uintptr, iLast Tu32) (r int32) { ** transaction restarted the wal file), these values must be read from the ** wal-file header. Otherwise, read them from the frame header of the ** previous frame. */ - _ = libc.Int32FromInt32(0) if (*TWal)(unsafe.Pointer(pWal)).FiReCksum == uint32(1) { iCksumOff = int64(24) } else { @@ -45255,6 +44020,7 @@ func _walRewriteChecksums(tls *libc.TLS, pWal uintptr, iLast Tu32) (r int32) { } goto _1 _1: + ; iRead++ } Xsqlite3_free(tls, aBuf) @@ -45283,11 +44049,8 @@ func _walFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTrunc pLast = uintptr(0) /* Last frame in list */ nExtra = 0 /* The writer */ iFirst = uint32(0) /* Pointer to shared header */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If this frame set completes a transaction, then nTruncate>0. If ** nTruncate==0 then this frame set does not complete the transaction. */ - _ = libc.Int32FromInt32(0) pLive = _walIndexHdr(tls, pWal) if libc.Xmemcmp(tls, pWal+72, pLive, uint64(48)) != 0 { iFirst = (*TWalIndexHdr)(unsafe.Pointer(pLive)).FmxFrame + uint32(1) @@ -45341,7 +44104,7 @@ func _walFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTrunc } } if int32((*TWal)(unsafe.Pointer(pWal)).FszPage) != szPage { - return _sqlite3CorruptError(tls, int32(68582)) /* TH3 test case: cov1/corrupt155.test */ + return _sqlite3CorruptError(tls, int32(68599)) /* TH3 test case: cov1/corrupt155.test */ } /* Setup information needed to write frames into the WAL */ (*(*TWalWriter)(unsafe.Pointer(bp))).FpWal = pWal @@ -45364,7 +44127,6 @@ func _walFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTrunc if iFirst != 0 && ((*TPgHdr)(unsafe.Pointer(p)).FpDirty != 0 || isCommit == 0) { *(*Tu32)(unsafe.Pointer(bp + 72)) = uint32(0) _walFindFrame(tls, pWal, (*TPgHdr)(unsafe.Pointer(p)).Fpgno, bp+72) - _ = libc.Int32FromInt32(0) if *(*Tu32)(unsafe.Pointer(bp + 72)) >= iFirst { iOff = int64(WAL_HDRSIZE) + int64(*(*Tu32)(unsafe.Pointer(bp + 72))-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) + int64(WAL_FRAME_HDRSIZE) if (*TWal)(unsafe.Pointer(pWal)).FiReCksum == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 72)) < (*TWal)(unsafe.Pointer(pWal)).FiReCksum { @@ -45381,7 +44143,6 @@ func _walFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTrunc } } iFrame++ - _ = libc.Int32FromInt32(0) if isCommit != 0 && (*TPgHdr)(unsafe.Pointer(p)).FpDirty == uintptr(0) { v4 = nTruncate } else { @@ -45398,6 +44159,7 @@ func _walFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTrunc *(*Tu16)(unsafe.Pointer(p5)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p5))) | libc.Int32FromInt32(PGHDR_WAL_APPEND)) goto _2 _2: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirty } /* Recalculate checksums within the wal file if required. */ @@ -45434,11 +44196,9 @@ func _walFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTrunc } iOffset += int64(szFrame) nExtra++ - _ = libc.Int32FromInt32(0) } } if bSync != 0 { - _ = libc.Int32FromInt32(0) rc = _sqlite3OsSync(tls, (*(*TWalWriter)(unsafe.Pointer(bp))).FpFd, sync_flags&int32(0x03)) } } @@ -45472,9 +44232,9 @@ func _walFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTrunc rc = _walIndexAppend(tls, pWal, iFrame, (*TPgHdr)(unsafe.Pointer(p)).Fpgno) goto _6 _6: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirty } - _ = libc.Int32FromInt32(0) for rc == SQLITE_OK && nExtra > 0 { iFrame++ nExtra-- @@ -45510,7 +44270,6 @@ func _sqlite3WalFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, var rc int32 _ = rc rc = _walFrames(tls, pWal, szPage, pList, nTruncate, isCommit, sync_flags) - _ = libc.Int32FromInt32(0) return rc } @@ -45536,11 +44295,8 @@ func _sqlite3WalCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, *(*int32)(unsafe.Pointer(bp)) = 0 /* True if a new wal-index header is loaded */ eMode2 = eMode /* Mode to pass to walCheckpoint() */ xBusy2 = xBusy /* Busy handler for eMode2 */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* EVIDENCE-OF: R-62920-47450 The busy-handler callback is never invoked ** in the SQLITE_CHECKPOINT_PASSIVE mode. */ - _ = libc.Int32FromInt32(0) if (*TWal)(unsafe.Pointer(pWal)).FreadOnly != 0 { return int32(SQLITE_READONLY) } @@ -45597,7 +44353,7 @@ func _sqlite3WalCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, /* Copy data from the log to the database file. */ if rc == SQLITE_OK { if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame != 0 && _walPagesize(tls, pWal) != nBuf { - rc = _sqlite3CorruptError(tls, int32(68842)) + rc = _sqlite3CorruptError(tls, int32(68859)) } else { rc = _walCheckpoint(tls, pWal, db, eMode2, xBusy2, pBusyArg, sync_flags, zBuf) } @@ -45606,13 +44362,11 @@ func _sqlite3WalCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, if pnLog != 0 { *(*int32)(unsafe.Pointer(pnLog)) = int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame) } - _ = libc.Int32FromInt32(0) if pnCkpt != 0 { *(*int32)(unsafe.Pointer(pnCkpt)) = int32((*TWalCkptInfo)(unsafe.Pointer(_walCkptInfo(tls, pWal))).FnBackfill) } } } - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) != 0 { /* If a new wal-index header was loaded before the checkpoint was ** performed, then the pager-cache associated with pWal is now @@ -45683,16 +44437,12 @@ func _sqlite3WalCallback(tls *libc.TLS, pWal uintptr) (r int32) { func _sqlite3WalExclusiveMode(tls *libc.TLS, pWal uintptr, op int32) (r int32) { var rc int32 _ = rc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* pWal->readLock is usually set, but might be -1 if there was a ** prior error while attempting to acquire are read-lock. This cannot ** happen if the connection is actually in exclusive mode (as no xShmLock ** locks are taken in this case). Nor should the pager attempt to ** upgrade to exclusive-mode following such an error. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if op == 0 { if int32((*TWal)(unsafe.Pointer(pWal)).FexclusiveMode) != WAL_NORMAL_MODE { (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode = uint8(WAL_NORMAL_MODE) @@ -45706,8 +44456,6 @@ func _sqlite3WalExclusiveMode(tls *libc.TLS, pWal uintptr, op int32) (r int32) { } } else { if op > 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _walUnlockShared(tls, pWal, int32(3)+int32((*TWal)(unsafe.Pointer(pWal)).FreadLock)) (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode = uint8(WAL_EXCLUSIVE_MODE) rc = int32(1) @@ -45740,7 +44488,6 @@ func _sqlite3WalSnapshotGet(tls *libc.TLS, pWal uintptr, ppSnapshot uintptr) (r var rc int32 _, _ = pRet, rc rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if libc.Xmemcmp(tls, pWal+72+24, uintptr(unsafe.Pointer(&_aZero)), uint64(16)) == 0 { *(*uintptr)(unsafe.Pointer(ppSnapshot)) = uintptr(0) return int32(SQLITE_ERROR) @@ -45818,7 +44565,6 @@ func _sqlite3WalSnapshotCheck(tls *libc.TLS, pWal uintptr, pSnapshot uintptr) (r _walUnlockShared(tls, pWal, int32(WAL_CKPT_LOCK)) } } - _ = libc.Int32FromInt32(0) return rc } @@ -45829,7 +44575,6 @@ func _sqlite3WalSnapshotCheck(tls *libc.TLS, pWal uintptr, pSnapshot uintptr) (r // ** sqlite3WalSnapshotCheck(). // */ func _sqlite3WalSnapshotUnlock(tls *libc.TLS, pWal uintptr) { - _ = libc.Int32FromInt32(0) _walUnlockShared(tls, pWal, int32(WAL_CKPT_LOCK)) } @@ -46590,9 +45335,6 @@ type IntegrityCk1 = TIntegrityCk1 // ** p->locked boolean to true. // */ func _lockBtreeMutex(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).Fmutex) (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).Fdb = (*TBtree)(unsafe.Pointer(p)).Fdb (*TBtree)(unsafe.Pointer(p)).Flocked = uint8(1) @@ -46608,10 +45350,6 @@ func _unlockBtreeMutex(tls *libc.TLS, p uintptr) { var pBt uintptr _ = pBt pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fmutex) (*TBtree)(unsafe.Pointer(p)).Flocked = uint8(0) } @@ -46639,19 +45377,10 @@ func _sqlite3BtreeEnter(tls *libc.TLS, p uintptr) { ** connected by pNext and pPrev should be in sorted order by ** Btree.pBt value. All elements of the list should belong to ** the same connection. Only shared Btrees are on the list. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Check for locking consistency */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* We should already hold a lock on the database connection */ - _ = libc.Int32FromInt32(0) /* Unless the database is sharable and unlocked, then BtShared.db ** should already be set correctly. */ - _ = libc.Int32FromInt32(0) if !((*TBtree)(unsafe.Pointer(p)).Fsharable != 0) { return } @@ -46692,14 +45421,12 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { if !(pLater != 0) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TBtree)(unsafe.Pointer(pLater)).Flocked != 0 { _unlockBtreeMutex(tls, pLater) } goto _1 _1: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } _lockBtreeMutex(tls, p) @@ -46713,6 +45440,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext } } @@ -46723,9 +45451,7 @@ func _btreeLockCarefully(tls *libc.TLS, p uintptr) { // ** Exit the recursive mutex on a Btree. // */ func _sqlite3BtreeLeave(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) if (*TBtree)(unsafe.Pointer(p)).Fsharable != 0 { - _ = libc.Int32FromInt32(0) (*TBtree)(unsafe.Pointer(p)).FwantToLock-- if (*TBtree)(unsafe.Pointer(p)).FwantToLock == 0 { _unlockBtreeMutex(tls, p) @@ -46754,7 +45480,6 @@ func _btreeEnterAll(tls *libc.TLS, db uintptr) { var p uintptr _, _, _ = i, p, skipOk skipOk = int32(1) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -46767,6 +45492,7 @@ func _btreeEnterAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(skipOk) @@ -46782,7 +45508,6 @@ func _btreeLeaveAll(tls *libc.TLS, db uintptr) { var i int32 var p uintptr _, _ = i, p - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -46794,6 +45519,7 @@ func _btreeLeaveAll(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } } @@ -46922,16 +45648,10 @@ func _querySharedCacheTableLock(tls *libc.TLS, p uintptr, iTab TPgno, eLock Tu8) var pBt, pIter, p2 uintptr _, _, _ = pBt, pIter, p2 pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If requesting a write-lock, then the Btree must have an open write ** transaction on this file. And, obviously, for this to be so there ** must be an open write transaction on the file itself. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* This routine is a no-op if the shared-cache is not enabled */ if !((*TBtree)(unsafe.Pointer(p)).Fsharable != 0) { return SQLITE_OK @@ -46957,12 +45677,9 @@ func _querySharedCacheTableLock(tls *libc.TLS, p uintptr, iTab TPgno, eLock Tu8) ** may hold a WRITE_LOCK on any table in this file (since there can ** only be a single writer). */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TBtLock)(unsafe.Pointer(pIter)).FpBtree != p && (*TBtLock)(unsafe.Pointer(pIter)).FiTable == iTab && int32((*TBtLock)(unsafe.Pointer(pIter)).FeLock) != int32(eLock) { _sqlite3ConnectionBlocked(tls, (*TBtree)(unsafe.Pointer(p)).Fdb, (*TBtree)(unsafe.Pointer((*TBtLock)(unsafe.Pointer(pIter)).FpBtree)).Fdb) if int32(eLock) == int32(WRITE_LOCK) { - _ = libc.Int32FromInt32(0) p2 = pBt + 40 *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(BTS_PENDING)) } @@ -46970,6 +45687,7 @@ func _querySharedCacheTableLock(tls *libc.TLS, p uintptr, iTab TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } return SQLITE_OK @@ -46999,18 +45717,12 @@ func _setSharedCacheTableLock(tls *libc.TLS, p uintptr, iTable TPgno, eLock Tu8) _, _, _ = pBt, pIter, pLock pBt = (*TBtree)(unsafe.Pointer(p)).FpBt pLock = uintptr(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* A connection with the read-uncommitted flag set will never try to ** obtain a read-lock using this function. The only read-lock obtained ** by a connection in read-uncommitted mode is on the sqlite_schema ** table, and that lock is obtained in BtreeBeginTrans(). */ - _ = libc.Int32FromInt32(0) /* This function should only be called on a sharable b-tree after it ** has been determined that no other b-tree holds a conflicting lock. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* First search the list for an existing lock on this table. */ pIter = (*TBtShared)(unsafe.Pointer(pBt)).FpLock for { @@ -47023,6 +45735,7 @@ func _setSharedCacheTableLock(tls *libc.TLS, p uintptr, iTable TPgno, eLock Tu8) } goto _1 _1: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } /* If the above search did not find a BtLock struct associating Btree p @@ -47042,7 +45755,6 @@ func _setSharedCacheTableLock(tls *libc.TLS, p uintptr, iTable TPgno, eLock Tu8) ** and the requested lock. This means if a write-lock was already held ** and a read-lock requested, we don't incorrectly downgrade the lock. */ - _ = libc.Int32FromInt32(0) if int32(eLock) > int32((*TBtLock)(unsafe.Pointer(pLock)).FeLock) { (*TBtLock)(unsafe.Pointer(pLock)).FeLock = eLock } @@ -47064,16 +45776,10 @@ func _clearAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { _, _, _, _, _ = pBt, pLock, ppIter, p1, p2 pBt = (*TBtree)(unsafe.Pointer(p)).FpBt ppIter = pBt + 120 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for *(*uintptr)(unsafe.Pointer(ppIter)) != 0 { pLock = *(*uintptr)(unsafe.Pointer(ppIter)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TBtLock)(unsafe.Pointer(pLock)).FpBtree == p { *(*uintptr)(unsafe.Pointer(ppIter)) = (*TBtLock)(unsafe.Pointer(pLock)).FpNext - _ = libc.Int32FromInt32(0) if (*TBtLock)(unsafe.Pointer(pLock)).FiTable != uint32(1) { Xsqlite3_free(tls, pLock) } @@ -47081,7 +45787,6 @@ func _clearAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { ppIter = pLock + 16 } } - _ = libc.Int32FromInt32(0) if (*TBtShared)(unsafe.Pointer(pBt)).FpWriter == p { (*TBtShared)(unsafe.Pointer(pBt)).FpWriter = uintptr(0) p1 = pBt + 40 @@ -47121,10 +45826,10 @@ func _downgradeAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { if !(pLock != 0) { break } - _ = libc.Int32FromInt32(0) (*TBtLock)(unsafe.Pointer(pLock)).FeLock = uint8(READ_LOCK) goto _2 _2: + ; pLock = (*TBtLock)(unsafe.Pointer(pLock)).FpNext } } @@ -47152,7 +45857,6 @@ func _downgradeAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { func _invalidateAllOverflowCache(tls *libc.TLS, pBt uintptr) { var p, p2 uintptr _, _ = p, p2 - _ = libc.Int32FromInt32(0) p = (*TBtShared)(unsafe.Pointer(pBt)).FpCursor for { if !(p != 0) { @@ -47162,6 +45866,7 @@ func _invalidateAllOverflowCache(tls *libc.TLS, pBt uintptr) { *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -47184,8 +45889,6 @@ func _invalidateAllOverflowCache(tls *libc.TLS, pBt uintptr) { func _invalidateIncrblobCursors(tls *libc.TLS, pBtree uintptr, pgnoRoot TPgno, iRow Ti64, isClearTable int32) { var p uintptr _ = p - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TBtree)(unsafe.Pointer(pBtree)).FhasIncrblobCur = uint8(0) p = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(pBtree)).FpBt)).FpCursor for { @@ -47200,6 +45903,7 @@ func _invalidateIncrblobCursors(tls *libc.TLS, pBtree uintptr, pgnoRoot TPgno, i } goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } } @@ -47246,7 +45950,6 @@ func _btreeSetHasContent(tls *libc.TLS, pBt uintptr, pgno TPgno) (r int32) { _ = rc rc = SQLITE_OK if !((*TBtShared)(unsafe.Pointer(pBt)).FpHasContent != 0) { - _ = libc.Int32FromInt32(0) (*TBtShared)(unsafe.Pointer(pBt)).FpHasContent = _sqlite3BitvecCreate(tls, (*TBtShared)(unsafe.Pointer(pBt)).FnPage) if !((*TBtShared)(unsafe.Pointer(pBt)).FpHasContent != 0) { rc = int32(SQLITE_NOMEM) @@ -47302,6 +46005,7 @@ func _btreeReleaseAllCursorPages(tls *libc.TLS, pCur uintptr) { _releasePageNotNull(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8))) goto _1 _1: + ; i++ } _releasePageNotNull(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) @@ -47329,9 +46033,6 @@ func _saveCursorKey(tls *libc.TLS, pCur uintptr) (r int32) { var rc int32 _, _ = pKey, rc rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey != 0 { /* Only the rowid is required for a table btree */ (*TBtCursor)(unsafe.Pointer(pCur)).FnKey = _sqlite3BtreeIntegerKey(tls, pCur) @@ -47350,7 +46051,6 @@ func _saveCursorKey(tls *libc.TLS, pCur uintptr) (r int32) { rc = int32(SQLITE_NOMEM) } } - _ = libc.Int32FromInt32(0) return rc } @@ -47367,9 +46067,6 @@ func _saveCursorPosition(tls *libc.TLS, pCur uintptr) (r int32) { var rc int32 var p1 uintptr _, _ = rc, p1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_Pinned) != 0 { return libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(11)< int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { - rc = _sqlite3CorruptError(tls, int32(70962)) + rc = _sqlite3CorruptError(tls, int32(70979)) } else { rc = _sqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) } @@ -47524,8 +46218,6 @@ func _btreeRestoreCursorPosition(tls *libc.TLS, pCur uintptr) (r int32) { var _ /* skipNext at bp+0 */ int32 _ = rc *(*int32)(unsafe.Pointer(bp)) = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == int32(CURSOR_FAULT) { return (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext } @@ -47538,7 +46230,6 @@ func _btreeRestoreCursorPosition(tls *libc.TLS, pCur uintptr) (r int32) { if rc == SQLITE_OK { Xsqlite3_free(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpKey) (*TBtCursor)(unsafe.Pointer(pCur)).FpKey = uintptr(0) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) != 0 { (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext = *(*int32)(unsafe.Pointer(bp)) } @@ -47564,9 +46255,6 @@ func _btreeRestoreCursorPosition(tls *libc.TLS, pCur uintptr) (r int32) { // ** back to where it ought to be if this routine returns true. // */ func _sqlite3BtreeCursorHasMoved(tls *libc.TLS, pCur uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return libc.BoolInt32(CURSOR_VALID != int32(*(*Tu8)(unsafe.Pointer(pCur)))) } @@ -47578,7 +46266,6 @@ func _sqlite3BtreeCursorHasMoved(tls *libc.TLS, pCur uintptr) (r int32) { // ** cursor returned must not be used with any other Btree interface. // */ func _sqlite3BtreeFakeValidCursor(tls *libc.TLS) (r uintptr) { - _ = libc.Int32FromInt32(0) return uintptr(unsafe.Pointer(&_fakeCursor)) } @@ -47602,8 +46289,6 @@ var _fakeCursor Tu8 func _sqlite3BtreeCursorRestore(tls *libc.TLS, pCur uintptr, pDifferentRow uintptr) (r int32) { var rc, v1 int32 _, _ = rc, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { v1 = _btreeRestoreCursorPosition(tls, pCur) } else { @@ -47628,7 +46313,6 @@ func _sqlite3BtreeCursorRestore(tls *libc.TLS, pCur uintptr, pDifferentRow uintp // ** Provide flag hints to the cursor. // */ func _sqlite3BtreeCursorHintFlags(tls *libc.TLS, pCur uintptr, x uint32) { - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).Fhints = uint8(x) } @@ -47647,7 +46331,6 @@ func _ptrmapPageno(tls *libc.TLS, pBt uintptr, pgno TPgno) (r TPgno) { var iPtrMap, ret TPgno var nPagesPerMapPage int32 _, _, _ = iPtrMap, nPagesPerMapPage, ret - _ = libc.Int32FromInt32(0) if pgno < uint32(2) { return uint32(0) } @@ -47683,12 +46366,9 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, if *(*int32)(unsafe.Pointer(pRC)) != 0 { return } - _ = libc.Int32FromInt32(0) /* The super-journal page number must never be used as a pointer map page */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if key == uint32(0) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71160)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71177)) return } iPtrmap = _ptrmapPageno(tls, pBt, key) @@ -47701,15 +46381,14 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, /* The first byte of the extra data is the MemPage.isInit byte. ** If that byte is set, it means this page is also being used ** as a btree page. */ - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71173)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71190)) goto ptrmap_exit } offset = int32(libc.Uint32FromInt32(5) * (key - iPtrmap - libc.Uint32FromInt32(1))) if offset < 0 { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71178)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71195)) goto ptrmap_exit } - _ = libc.Int32FromInt32(0) pPtrmap = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))) if int32(eType) != int32(*(*Tu8)(unsafe.Pointer(pPtrmap + uintptr(offset)))) || _sqlite3Get4byte(tls, pPtrmap+uintptr(offset+int32(1))) != parent { v1 = _sqlite3PagerWrite(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -47721,6 +46400,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } } ptrmap_exit: + ; _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) } @@ -47740,7 +46420,6 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin var pPtrmap uintptr var _ /* pDbPage at bp+0 */ uintptr _, _, _, _ = iPtrmap, offset, pPtrmap, rc - _ = libc.Int32FromInt32(0) iPtrmap = int32(_ptrmapPageno(tls, pBt, key)) rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uint32(iPtrmap), bp, 0) if rc != 0 { @@ -47750,17 +46429,15 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin offset = int32(libc.Uint32FromInt32(5) * (key - uint32(iPtrmap) - libc.Uint32FromInt32(1))) if offset < 0 { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) - return _sqlite3CorruptError(tls, int32(71223)) + return _sqlite3CorruptError(tls, int32(71240)) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tu8)(unsafe.Pointer(pEType)) = *(*Tu8)(unsafe.Pointer(pPtrmap + uintptr(offset))) if pPgno != 0 { *(*TPgno)(unsafe.Pointer(pPgno)) = _sqlite3Get4byte(tls, pPtrmap+uintptr(offset+int32(1))) } _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) if int32(*(*Tu8)(unsafe.Pointer(pEType))) < int32(1) || int32(*(*Tu8)(unsafe.Pointer(pEType))) > int32(5) { - return _sqlite3CorruptError(tls, int32(71231)) + return _sqlite3CorruptError(tls, int32(71248)) } return SQLITE_OK } @@ -47840,9 +46517,6 @@ func _btreePayloadToLocal(tls *libc.TLS, pPage uintptr, nPayload Ti64) (r int32) // ** by pointer. // */ func _btreeParseCellPtrNoPayload(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _ = pPage (*TCellInfo)(unsafe.Pointer(pInfo)).FnSize = uint16(int32(4) + int32(_sqlite3GetVarint(tls, pCell+4, pInfo))) (*TCellInfo)(unsafe.Pointer(pInfo)).FnPayload = uint32(0) @@ -47859,10 +46533,6 @@ func _btreeParseCellPtr(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp var x, v10, v12, v14, v2, v4, v6, v8 Tu8 var _ /* iKey at bp+0 */ Tu64 _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = nPayload, pEnd, pIter, x, v1, v10, v11, v12, v13, v14, v15, v16, v2, v3, v4, v5, v6, v7, v8, v9 /* Extracted Key value */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pIter = pCell /* The next block of code is equivalent to: ** @@ -47969,9 +46639,6 @@ func _btreeParseCellPtrIndex(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo var nPayload Tu32 var pEnd, pIter, v1 uintptr _, _, _, _ = nPayload, pEnd, pIter, v1 /* Number of bytes of cell payload */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pIter = pCell + uintptr((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize) nPayload = uint32(*(*Tu8)(unsafe.Pointer(pIter))) if nPayload >= uint32(0x80) { @@ -48027,7 +46694,6 @@ func _cellSizePtr(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) { var pEnd, pIter, v1 uintptr _, _, _, _, _ = minLocal, nSize, pEnd, pIter, v1 pIter = pCell + uintptr(4) /* Size value to return */ - _ = libc.Int32FromInt32(0) nSize = uint32(*(*Tu8)(unsafe.Pointer(pIter))) if nSize >= uint32(0x80) { pEnd = pIter + 8 @@ -48041,7 +46707,6 @@ func _cellSizePtr(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) { pIter++ if nSize <= uint32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { nSize += uint32(int64(pIter) - int64(pCell)) - _ = libc.Int32FromInt32(0) } else { minLocal = int32((*TMemPage)(unsafe.Pointer(pPage)).FminLocal) nSize = uint32(minLocal) + (nSize-uint32(minLocal))%((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4)) @@ -48050,7 +46715,6 @@ func _cellSizePtr(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) { } nSize += uint32(int32(4) + int32(uint16(int64(pIter)-int64(pCell)))) } - _ = libc.Int32FromInt32(0) return uint16(nSize) } @@ -48060,7 +46724,6 @@ func _cellSizePtrIdxLeaf(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) { var pEnd, pIter, v1 uintptr _, _, _, _, _ = minLocal, nSize, pEnd, pIter, v1 pIter = pCell /* Size value to return */ - _ = libc.Int32FromInt32(0) nSize = uint32(*(*Tu8)(unsafe.Pointer(pIter))) if nSize >= uint32(0x80) { pEnd = pIter + 8 @@ -48085,7 +46748,6 @@ func _cellSizePtrIdxLeaf(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) { } nSize += uint32(int32(4) + int32(uint16(int64(pIter)-int64(pCell)))) } - _ = libc.Int32FromInt32(0) return uint16(nSize) } @@ -48094,7 +46756,6 @@ func _cellSizePtrNoPayload(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) _, _, _ = pEnd, pIter, v1 pIter = pCell + uintptr(4) /* End mark for a varint */ _ = pPage - _ = libc.Int32FromInt32(0) pEnd = pIter + uintptr(9) for { v1 = pIter @@ -48103,7 +46764,6 @@ func _cellSizePtrNoPayload(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) break } } - _ = libc.Int32FromInt32(0) return uint16(int64(pIter) - int64(pCell)) } @@ -48174,7 +46834,6 @@ func _cellSizePtrTableLeaf(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) } nSize += uint32(int32(4) + int32(uint16(int64(pIter)-int64(pCell)))) } - _ = libc.Int32FromInt32(0) return uint16(nSize) } @@ -48195,11 +46854,10 @@ func _ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr if *(*int32)(unsafe.Pointer(pRC)) != 0 { return } - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if uint64(pCell) < uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) && uint64(pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal)) > uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71671)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71688)) return } ovfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-int32(4))) @@ -48225,16 +46883,10 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { var cbrk, cellOffset, hdr, i, iCellFirst, iCellLast, iCellStart, iFree, iFree2, nCell, pc, size, sz, sz2, top, usableSize int32 var data, pAddr, pAddr1, pEnd, src, temp uintptr _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cbrk, cellOffset, data, hdr, i, iCellFirst, iCellLast, iCellStart, iFree, iFree2, nCell, pAddr, pAddr1, pEnd, pc, size, src, sz, sz2, temp, top, usableSize /* First cell offset in input */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) data = (*TMemPage)(unsafe.Pointer(pPage)).FaData hdr = int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset) cellOffset = int32((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) nCell = int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) - _ = libc.Int32FromInt32(0) iCellFirst = cellOffset + int32(2)*nCell usableSize = int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) /* This block handles pages with two or fewer free blocks and nMaxFrag @@ -48245,12 +46897,12 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) <= nMaxFrag { iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71729)) + return _sqlite3CorruptError(tls, int32(71746)) } if iFree != 0 { iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71732)) + return _sqlite3CorruptError(tls, int32(71749)) } if 0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(1))))) == 0 { pEnd = data + uintptr(cellOffset+nCell*int32(2)) @@ -48258,25 +46910,24 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+int32(2)))))<= iFree { - return _sqlite3CorruptError(tls, int32(71740)) + return _sqlite3CorruptError(tls, int32(71757)) } if iFree2 != 0 { if iFree+sz > iFree2 { - return _sqlite3CorruptError(tls, int32(71743)) + return _sqlite3CorruptError(tls, int32(71760)) } sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(2)))))< usableSize { - return _sqlite3CorruptError(tls, int32(71745)) + return _sqlite3CorruptError(tls, int32(71762)) } libc.Xmemmove(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint64(iFree2-(iFree+sz))) sz += sz2 } else { if iFree+sz > usableSize { - return _sqlite3CorruptError(tls, int32(71749)) + return _sqlite3CorruptError(tls, int32(71766)) } } cbrk = top + sz - _ = libc.Int32FromInt32(0) libc.Xmemmove(tls, data+uintptr(cbrk), data+uintptr(top), uint64(iFree-top)) pAddr = data + uintptr(cellOffset) for { @@ -48295,6 +46946,7 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { } goto _1 _1: + ; pAddr += uintptr(2) } goto defragment_out @@ -48319,36 +46971,33 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { ** if PRAGMA cell_size_check=ON. */ if pc > iCellLast { - return _sqlite3CorruptError(tls, int32(71782)) + return _sqlite3CorruptError(tls, int32(71799)) } - _ = libc.Int32FromInt32(0) size = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, src+uintptr(pc))) cbrk -= size if cbrk < iCellStart || pc+size > usableSize { - return _sqlite3CorruptError(tls, int32(71788)) + return _sqlite3CorruptError(tls, int32(71805)) } - _ = libc.Int32FromInt32(0) *(*Tu8)(unsafe.Pointer(pAddr1)) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*Tu8)(unsafe.Pointer(pAddr1 + 1)) = uint8(cbrk) libc.Xmemcpy(tls, data+uintptr(cbrk), src+uintptr(pc), uint64(size)) goto _2 _2: + ; i++ } } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) defragment_out: - _ = libc.Int32FromInt32(0) + ; if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))))+cbrk-iCellFirst != (*TMemPage)(unsafe.Pointer(pPage)).FnFree { - return _sqlite3CorruptError(tls, int32(71802)) + return _sqlite3CorruptError(tls, int32(71819)) } - _ = libc.Int32FromInt32(0) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8(cbrk >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)) + 1)) = uint8(cbrk) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))) = uint8(0) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(2)))) = uint8(0) libc.Xmemset(tls, data+uintptr(iCellFirst), 0, uint64(cbrk-iCellFirst)) - _ = libc.Int32FromInt32(0) return SQLITE_OK } @@ -48378,7 +47027,6 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint pTmp = aData + uintptr(iAddr) /* Temporary ptr into aData[] */ pc = int32(*(*Tu8)(unsafe.Pointer(pTmp)))< maxPC { /* This slot extends off the end of the usable part of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71859)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71876)) return uintptr(0) } else { /* The slot remains on the free-list. Reduce its size to account @@ -48420,14 +47068,14 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint if pc <= iAddr { if pc != 0 { /* The next slot in the chain comes before the current slot */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71874)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71891)) } return uintptr(0) } } if pc > maxPC+nByte-int32(4) { /* The free slot chain extends off the end of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71881)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71898)) } return uintptr(0) } @@ -48457,16 +47105,8 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r hdr = int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset) /* Local cache of pPage->hdrOffset */ data = (*TMemPage)(unsafe.Pointer(pPage)).FaData /* First byte of cell content area */ *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* First byte of gap between cell pointers and cell content */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Minimum cell size is 4 */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + /* Minimum cell size is 4 */ gap = int32((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) + int32(2)*int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) - _ = libc.Int32FromInt32(0) /* EVIDENCE-OF: R-29356-02391 If the database uses a 65536-byte page size ** and the reserved space is zero (the usual value for reserved space) ** then the cell content offset of an empty page wants to be 65536. @@ -48478,11 +47118,11 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r if top == 0 && (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == uint32(65536) { top = int32(65536) } else { - return _sqlite3CorruptError(tls, int32(71929)) + return _sqlite3CorruptError(tls, int32(71946)) } } else { if top > int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(71932)) + return _sqlite3CorruptError(tls, int32(71949)) } } /* If there is enough space between gap and top for one more cell pointer, @@ -48492,12 +47132,11 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r if (*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(2)))) != 0 || *(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))) != 0) && gap+int32(2) <= top { pSpace = _pageFindSlot(tls, pPage, nByte, bp) if pSpace != 0 { - _ = libc.Int32FromInt32(0) v1 = int32(int64(pSpace) - int64(data)) g2 = v1 *(*int32)(unsafe.Pointer(pIdx)) = v1 if g2 <= gap { - return _sqlite3CorruptError(tls, int32(71949)) + return _sqlite3CorruptError(tls, int32(71966)) } else { return SQLITE_OK } @@ -48511,8 +47150,6 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r ** to see if defragmentation is necessary. */ if gap+int32(2)+nByte > top { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(4) < (*TMemPage)(unsafe.Pointer(pPage)).FnFree-(int32(2)+nByte) { v2 = int32(4) } else { @@ -48523,7 +47160,6 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r return *(*int32)(unsafe.Pointer(bp)) } top = (int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))))<> libc.Int32FromInt32(8)) *(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(5)) + 1)) = uint8(top) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pIdx)) = top return SQLITE_OK } @@ -48565,13 +47200,7 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) iOrigSize = iSize /* Offset to cell content area */ iEnd = uint32(int32(iStart) + int32(iSize)) /* First byte past the iStart buffer */ data = (*TMemPage)(unsafe.Pointer(pPage)).FaData /* Temporary ptr into data[] */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Minimum cell size is 4 */ - _ = libc.Int32FromInt32(0) + /* Minimum cell size is 4 */ /* The list of freeblocks must be in ascending order. Find the ** spot on the list where iStart should be inserted. */ @@ -48590,14 +47219,13 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if int32(iFreeBlk) == 0 { break } /* TH3: corrupt082.100 */ - return _sqlite3CorruptError(tls, int32(72028)) + return _sqlite3CorruptError(tls, int32(72045)) } iPtr = iFreeBlk } if uint32(iFreeBlk) > (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4) { /* TH3: corrupt081.100 */ - return _sqlite3CorruptError(tls, int32(72033)) + return _sqlite3CorruptError(tls, int32(72050)) } - _ = libc.Int32FromInt32(0) /* At this point: ** iFreeBlk: First freeblock after iStart, or zero if none ** iPtr: The address of a pointer to iFreeBlk @@ -48607,11 +47235,11 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if iFreeBlk != 0 && iEnd+uint32(3) >= uint32(iFreeBlk) { nFrag = uint8(uint32(iFreeBlk) - iEnd) if iEnd > uint32(iFreeBlk) { - return _sqlite3CorruptError(tls, int32(72045)) + return _sqlite3CorruptError(tls, int32(72062)) } iEnd = uint32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+int32(2)))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - return _sqlite3CorruptError(tls, int32(72048)) + return _sqlite3CorruptError(tls, int32(72065)) } iSize = uint16(iEnd - uint32(iStart)) iFreeBlk = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))<= int32(iStart) { if iPtrEnd > int32(iStart) { - return _sqlite3CorruptError(tls, int32(72061)) + return _sqlite3CorruptError(tls, int32(72078)) } nFrag = Tu8(int32(nFrag) + (int32(iStart) - iPtrEnd)) iSize = uint16(iEnd - uint32(iPtr)) @@ -48632,7 +47260,7 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) } } if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7))))) { - return _sqlite3CorruptError(tls, int32(72067)) + return _sqlite3CorruptError(tls, int32(72084)) } p2 = data + uintptr(int32(hdr)+int32(7)) *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) - int32(nFrag)) @@ -48649,10 +47277,10 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) ** so just extend the cell content area rather than create another ** freelist entry */ if int32(iStart) < int32(x) { - return _sqlite3CorruptError(tls, int32(72081)) + return _sqlite3CorruptError(tls, int32(72098)) } if int32(iPtr) != int32(hdr)+int32(1) { - return _sqlite3CorruptError(tls, int32(72082)) + return _sqlite3CorruptError(tls, int32(72099)) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)))) = uint8(int32(iFreeBlk) >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)) + 1)) = uint8(iFreeBlk) @@ -48688,8 +47316,6 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { var pBt uintptr _ = pBt /* A copy of pPage->pBt */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt (*TMemPage)(unsafe.Pointer(pPage)).Fmax1bytePayload = (*TBtShared)(unsafe.Pointer(pBt)).Fmax1bytePayload if flagByte >= libc.Int32FromInt32(PTF_ZERODATA)|libc.Int32FromInt32(PTF_LEAF) { @@ -48715,7 +47341,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72136)) + return _sqlite3CorruptError(tls, int32(72153)) } } } else { @@ -48741,7 +47367,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72160)) + return _sqlite3CorruptError(tls, int32(72177)) } } } @@ -48760,14 +47386,6 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { var iCellFirst, iCellLast, nFree, pc, top, usableSize int32 var next, size Tu32 _, _, _, _, _, _, _, _, _, _ = data, hdr, iCellFirst, iCellLast, nFree, next, pc, size, top, usableSize /* Last possible cell or freeblock offset */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) usableSize = int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) hdr = (*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset data = (*TMemPage)(unsafe.Pointer(pPage)).FaData @@ -48788,12 +47406,12 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will ** always be at least one cell before the first freeblock. */ - return _sqlite3CorruptError(tls, int32(72211)) + return _sqlite3CorruptError(tls, int32(72228)) } for int32(1) != 0 { if pc > iCellLast { /* Freeblock off the end of the page */ - return _sqlite3CorruptError(tls, int32(72216)) + return _sqlite3CorruptError(tls, int32(72233)) } next = uint32(int32(*(*Tu8)(unsafe.Pointer(data + uintptr(pc))))< uint32(0) { /* Freeblock not in ascending order */ - return _sqlite3CorruptError(tls, int32(72226)) + return _sqlite3CorruptError(tls, int32(72243)) } if uint32(pc)+size > uint32(usableSize) { /* Last freeblock extends past page end */ - return _sqlite3CorruptError(tls, int32(72230)) + return _sqlite3CorruptError(tls, int32(72247)) } } /* At this point, nFree contains the sum of the offset to the start @@ -48820,7 +47438,7 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { ** area, according to the page header, lies within the page. */ if nFree > usableSize || nFree < iCellFirst { - return _sqlite3CorruptError(tls, int32(72242)) + return _sqlite3CorruptError(tls, int32(72259)) } (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16(nFree - iCellFirst)) return SQLITE_OK @@ -48851,14 +47469,15 @@ func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { } pc = int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(data + uintptr(cellOffset+i*int32(2)))))) if pc < iCellFirst || pc > iCellLast { - return _sqlite3CorruptError(tls, int32(72273)) + return _sqlite3CorruptError(tls, int32(72290)) } sz = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, data+uintptr(pc))) if pc+sz > usableSize { - return _sqlite3CorruptError(tls, int32(72278)) + return _sqlite3CorruptError(tls, int32(72295)) } goto _1 _1: + ; i++ } return SQLITE_OK @@ -48878,21 +47497,13 @@ func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { var data, pBt uintptr _, _ = data, pBt /* The main btree structure */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt data = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset) /* EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating ** the b-tree page type. */ if _decodeFlags(tls, pPage, int32(*(*Tu8)(unsafe.Pointer(data)))) != 0 { - return _sqlite3CorruptError(tls, int32(72310)) + return _sqlite3CorruptError(tls, int32(72327)) } - _ = libc.Int32FromInt32(0) (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FcellOffset = uint16(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset) + int32(8) + int32((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize)) @@ -48904,13 +47515,12 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(int32(*(*Tu8)(unsafe.Pointer(data + 3)))< ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(8))/uint32(6) { /* To many cells for a single page. The page must be corrupt */ - return _sqlite3CorruptError(tls, int32(72324)) + return _sqlite3CorruptError(tls, int32(72341)) } /* EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only ** possible for a root page of a table that contains no rows) then the ** offset to the cell content area will equal the page size minus the ** bytes of reserved space. */ - _ = libc.Int32FromInt32(0) (*TMemPage)(unsafe.Pointer(pPage)).FnFree = -int32(1) /* Indicate that this value is yet uncomputed */ (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(1) if (*Tsqlite3)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).Fdb)).Fflags&uint64(SQLITE_CellSizeCk) != 0 { @@ -48934,11 +47544,6 @@ func _zeroPage(tls *libc.TLS, pPage uintptr, flags int32) { data = (*TMemPage)(unsafe.Pointer(pPage)).FaData pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt hdr = (*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_FAST_SECURE) != 0 { libc.Xmemset(tls, data+uintptr(hdr), 0, uint64((*TBtShared)(unsafe.Pointer(pBt)).FusableSize-uint32(hdr))) } @@ -48960,7 +47565,6 @@ func _zeroPage(tls *libc.TLS, pPage uintptr, flags int32) { (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx = data + uintptr(first) (*TMemPage)(unsafe.Pointer(pPage)).FaDataOfst = data + uintptr((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize) (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow = uint8(0) - _ = libc.Int32FromInt32(0) (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(0) (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(1) @@ -48989,7 +47593,6 @@ func _btreePageFromDbPage(tls *libc.TLS, pDbPage uintptr, pgno TPgno, pBt uintpt } (*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset = uint8(v1) } - _ = libc.Int32FromInt32(0) return pPage } @@ -49012,8 +47615,6 @@ func _btreeGetPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, flags var rc int32 var _ /* pDbPage at bp+0 */ uintptr _ = rc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, flags) if rc != 0 { return rc @@ -49032,7 +47633,6 @@ func _btreeGetPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, flags func _btreePageLookup(tls *libc.TLS, pBt uintptr, pgno TPgno) (r uintptr) { var pDbPage uintptr _ = pDbPage - _ = libc.Int32FromInt32(0) pDbPage = _sqlite3PagerLookup(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno) if pDbPage != 0 { return _btreePageFromDbPage(tls, pDbPage, pgno, pBt) @@ -49051,7 +47651,6 @@ func _btreePagecount(tls *libc.TLS, pBt uintptr) (r TPgno) { } func _sqlite3BtreeLastPage(tls *libc.TLS, p uintptr) (r TPgno) { - _ = libc.Int32FromInt32(0) return _btreePagecount(tls, (*TBtree)(unsafe.Pointer(p)).FpBt) } @@ -49067,10 +47666,9 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe var rc int32 var _ /* pDbPage at bp+0 */ uintptr _, _ = pPage, rc - _ = libc.Int32FromInt32(0) if pgno > _btreePagecount(tls, pBt) { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72467)) + return _sqlite3CorruptError(tls, int32(72484)) } rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) if rc != 0 { @@ -49087,8 +47685,6 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe return rc } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(ppPage)) = pPage return SQLITE_OK } @@ -49102,12 +47698,6 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe // ** Page1 is a special case and must be released using releasePageOne(). // */ func _releasePageNotNull(tls *libc.TLS, pPage uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3PagerUnrefNotNull(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) } @@ -49118,13 +47708,6 @@ func _releasePage(tls *libc.TLS, pPage uintptr) { } func _releasePageOne(tls *libc.TLS, pPage uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3PagerUnrefPageOne(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) } @@ -49147,7 +47730,7 @@ func _btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > int32(1) { _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72539)) + return _sqlite3CorruptError(tls, int32(72556)) } (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = uint8(0) } else { @@ -49170,9 +47753,7 @@ func _pageReinit(tls *libc.TLS, pData uintptr) { var pPage uintptr _ = pPage pPage = _sqlite3PagerGetExtra(tls, pData) - _ = libc.Int32FromInt32(0) if (*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0 { - _ = libc.Int32FromInt32(0) (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) if _sqlite3PagerPageRefcount(tls, pData) > int32(1) { /* pPage might not be a btree page; it might be an overflow page @@ -49195,8 +47776,6 @@ func _btreeInvokeBusyHandler(tls *libc.TLS, pArg uintptr) (r int32) { var pBt uintptr _ = pBt pBt = pArg - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _sqlite3InvokeBusyHandler(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb+672) } @@ -49239,15 +47818,10 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt /* Set the variable isMemdb to true for an in-memory database, or ** false for a file-based database. */ - isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4165) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* flags fit in 8 bits */ + isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4194) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) + /* flags fit in 8 bits */ /* Only a BTREE_SINGLE database can be BTREE_UNORDERED */ - _ = libc.Int32FromInt32(0) /* A BTREE_SINGLE database is always a temporary and/or ephemeral */ - _ = libc.Int32FromInt32(0) if isMemdb != 0 { flags |= int32(BTREE_MEMORY) } @@ -49304,7 +47878,6 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt if !(pBt != 0) { break } - _ = libc.Int32FromInt32(0) if 0 == libc.Xstrcmp(tls, zFullPathname, _sqlite3PagerFilename(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, 0)) && _sqlite3PagerVfs(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) == pVfs { iDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) for { @@ -49321,6 +47894,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _3 _3: + ; iDb-- } (*TBtree)(unsafe.Pointer(p)).FpBt = pBt @@ -49329,6 +47903,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _2 _2: + ; pBt = (*TBtShared)(unsafe.Pointer(pBt)).FpNext } Xsqlite3_mutex_leave(tls, mutexShared) @@ -49341,11 +47916,6 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt ** the right size. This is to guard against size changes that result ** when compiling on a different architecture. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Suppress false-positive compiler warning from PVS-Studio */ libc.Xmemset(tls, bp+16, 0, uint64(8)) pBt = _sqlite3MallocZero(tls, uint64(152)) @@ -49413,7 +47983,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt goto btree_open_out } (*TBtShared)(unsafe.Pointer(pBt)).FusableSize = (*TBtShared)(unsafe.Pointer(pBt)).FpageSize - uint32(nReserve) - _ = libc.Int32FromInt32(0) /* 8-byte alignment of pageSize */ + /* 8-byte alignment of pageSize */ /* Add the new BtShared object to the linked list sharable BtShareds. */ (*TBtShared)(unsafe.Pointer(pBt)).FnRef = int32(1) @@ -49467,11 +48037,13 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _8 _8: + ; i++ } } *(*uintptr)(unsafe.Pointer(ppBtree)) = p btree_open_out: + ; if rc != SQLITE_OK { if pBt != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpPager != 0 { _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) @@ -49493,10 +48065,8 @@ btree_open_out: } } if mutexOpen != 0 { - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, mutexOpen) } - _ = libc.Int32FromInt32(0) return rc } @@ -49513,7 +48083,6 @@ func _removeFromSharingList(tls *libc.TLS, pBt uintptr) (r int32) { var removed int32 _, _, _ = pList, pMainMtx, removed removed = 0 - _ = libc.Int32FromInt32(0) pMainMtx = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) Xsqlite3_mutex_enter(tls, pMainMtx) (*TBtShared)(unsafe.Pointer(pBt)).FnRef-- @@ -49548,11 +48117,8 @@ func _removeFromSharingList(tls *libc.TLS, pBt uintptr) (r int32) { func _allocateTempSpace(tls *libc.TLS, pBt uintptr) (r int32) { var pCur uintptr _ = pCur - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* This routine is called only by btreeCursor() when allocating the ** first write cursor for the BtShared object */ - _ = libc.Int32FromInt32(0) (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace = _sqlite3PageMalloc(tls, int32((*TBtShared)(unsafe.Pointer(pBt)).FpageSize)) if (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace == uintptr(0) { pCur = (*TBtShared)(unsafe.Pointer(pBt)).FpCursor @@ -49603,7 +48169,6 @@ func _sqlite3BtreeClose(tls *libc.TLS, p uintptr) (r int32) { _ = pBt pBt = (*TBtree)(unsafe.Pointer(p)).FpBt /* Close all cursors opened via this handle. */ - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnter(tls, p) /* Verify that no other cursors have this Btree open */ /* Rollback any active transaction and free the handle structure. @@ -49616,14 +48181,12 @@ func _sqlite3BtreeClose(tls *libc.TLS, p uintptr) (r int32) { ** structure, return now. The remainder of this procedure cleans ** up the shared-btree. */ - _ = libc.Int32FromInt32(0) if !((*TBtree)(unsafe.Pointer(p)).Fsharable != 0) || _removeFromSharingList(tls, pBt) != 0 { /* The pBt is no longer on the sharing list, so we can access ** it without having to hold the mutex. ** ** Clean out and delete the BtShared object. */ - _ = libc.Int32FromInt32(0) _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, (*TBtree)(unsafe.Pointer(p)).Fdb) if (*TBtShared)(unsafe.Pointer(pBt)).FxFreeSchema != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpSchema != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TBtShared)(unsafe.Pointer(pBt)).FxFreeSchema})))(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpSchema) @@ -49632,8 +48195,6 @@ func _sqlite3BtreeClose(tls *libc.TLS, p uintptr) (r int32) { _freeTempSpace(tls, pBt) Xsqlite3_free(tls, pBt) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TBtree)(unsafe.Pointer(p)).FpPrev != 0 { (*TBtree)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpPrev)).FpNext = (*TBtree)(unsafe.Pointer(p)).FpNext } @@ -49657,7 +48218,6 @@ func _sqlite3BtreeSetCacheSize(tls *libc.TLS, p uintptr, mxPage int32) (r int32) var pBt uintptr _ = pBt pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnter(tls, p) _sqlite3PagerSetCachesize(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, mxPage) _sqlite3BtreeLeave(tls, p) @@ -49681,7 +48241,6 @@ func _sqlite3BtreeSetSpillSize(tls *libc.TLS, p uintptr, mxPage int32) (r int32) var res int32 _, _ = pBt, res pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnter(tls, p) res = _sqlite3PagerSetSpillsize(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, mxPage) _sqlite3BtreeLeave(tls, p) @@ -49698,7 +48257,6 @@ func _sqlite3BtreeSetMmapLimit(tls *libc.TLS, p uintptr, szMmap Tsqlite3_int64) var pBt uintptr _ = pBt pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnter(tls, p) _sqlite3PagerSetMmapLimit(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, szMmap) _sqlite3BtreeLeave(tls, p) @@ -49719,7 +48277,6 @@ func _sqlite3BtreeSetPagerFlags(tls *libc.TLS, p uintptr, pgFlags uint32) (r int var pBt uintptr _ = pBt pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnter(tls, p) _sqlite3PagerSetFlags(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgFlags) _sqlite3BtreeLeave(tls, p) @@ -49754,7 +48311,6 @@ func _sqlite3BtreeSetPageSize(tls *libc.TLS, p uintptr, pageSize int32, nReserve _, _, _, _ = pBt, rc, x, p1 rc = SQLITE_OK pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnter(tls, p) (*TBtShared)(unsafe.Pointer(pBt)).FnReserveWanted = uint8(nReserve) x = int32((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - (*TBtShared)(unsafe.Pointer(pBt)).FusableSize) @@ -49765,10 +48321,7 @@ func _sqlite3BtreeSetPageSize(tls *libc.TLS, p uintptr, pageSize int32, nReserve _sqlite3BtreeLeave(tls, p) return int32(SQLITE_READONLY) } - _ = libc.Int32FromInt32(0) if pageSize >= int32(512) && pageSize <= int32(SQLITE_MAX_PAGE_SIZE) && (pageSize-int32(1))&pageSize == 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if nReserve > int32(32) && pageSize == int32(512) { pageSize = int32(1024) } @@ -49810,7 +48363,6 @@ func _sqlite3BtreeGetPageSize(tls *libc.TLS, p uintptr) (r int32) { func _sqlite3BtreeGetReserveNoMutex(tls *libc.TLS, p uintptr) (r int32) { var n int32 _ = n - _ = libc.Int32FromInt32(0) n = int32((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FpageSize - (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FusableSize) return n } @@ -49885,8 +48437,6 @@ func _sqlite3BtreeSecureDelete(tls *libc.TLS, p uintptr, newFlag int32) (r int32 return 0 } _sqlite3BtreeEnter(tls, p) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if newFlag >= 0 { p1 = (*TBtree)(unsafe.Pointer(p)).FpBt + 40 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(BTS_FAST_SECURE)) @@ -49990,8 +48540,6 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { var _ /* pPage1 at bp+0 */ uintptr _, _, _, _, _, _, _, _, _, _ = nPage, page1, pageSize, rc, usableSize, v4, v5, p1, p2, p3 /* Number of pages in the database */ *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(0) /* Number of pages in the database file */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3PagerSharedLock(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) if rc != SQLITE_OK { return rc @@ -50055,7 +48603,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { ** The original design allowed these amounts to vary, but as of ** version 3.6.0, we require them to be fixed. */ - if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4174, uint64(3)) != 0 { + if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4203, uint64(3)) != 0 { goto page1_init_failed } /* EVIDENCE-OF: R-51873-39618 The page size for a database file is @@ -50067,7 +48615,6 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { if (pageSize-uint32(1))&pageSize != uint32(0) || pageSize > uint32(SQLITE_MAX_PAGE_SIZE) || pageSize <= uint32(256) { goto page1_init_failed } - _ = libc.Int32FromInt32(0) /* EVIDENCE-OF: R-59310-51205 The "reserved space" size in the 1-byte ** integer at offset 20 is the number of bytes of space at the end of ** each page to reserve for extensions. @@ -50094,7 +48641,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { } if nPage > *(*Tu32)(unsafe.Pointer(bp + 8)) { if _sqlite3WritableSchema(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb) == 0 { - rc = _sqlite3CorruptError(tls, int32(73477)) + rc = _sqlite3CorruptError(tls, int32(73494)) goto page1_init_failed } else { nPage = *(*Tu32)(unsafe.Pointer(bp + 8)) @@ -50145,11 +48692,11 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { } else { (*TBtShared)(unsafe.Pointer(pBt)).Fmax1bytePayload = uint8((*TBtShared)(unsafe.Pointer(pBt)).FmaxLocal) } - _ = libc.Int32FromInt32(0) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = *(*uintptr)(unsafe.Pointer(bp)) (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nPage return SQLITE_OK page1_init_failed: + ; _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) return rc @@ -50168,12 +48715,8 @@ page1_init_failed: func _unlockBtreeIfUnused(tls *libc.TLS, pBt uintptr) { var pPage1 uintptr _ = pPage1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtShared)(unsafe.Pointer(pBt)).FinTransaction) == TRANS_NONE && (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 != uintptr(0) { pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) _releasePageOne(tls, pPage1) } @@ -50190,24 +48733,20 @@ func _newDatabase(tls *libc.TLS, pBt uintptr) (r int32) { var data, pP1, p1 uintptr var rc int32 _, _, _, _ = data, pP1, rc, p1 - _ = libc.Int32FromInt32(0) if (*TBtShared)(unsafe.Pointer(pBt)).FnPage > uint32(0) { return SQLITE_OK } pP1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 - _ = libc.Int32FromInt32(0) data = (*TMemPage)(unsafe.Pointer(pP1)).FaData rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pP1)).FpDbPage) if rc != 0 { return rc } libc.Xmemcpy(tls, data, uintptr(unsafe.Pointer(&_zMagicHeader)), uint64(16)) - _ = libc.Int32FromInt32(0) *(*uint8)(unsafe.Pointer(data + 16)) = uint8((*TBtShared)(unsafe.Pointer(pBt)).FpageSize >> libc.Int32FromInt32(8) & libc.Uint32FromInt32(0xff)) *(*uint8)(unsafe.Pointer(data + 17)) = uint8((*TBtShared)(unsafe.Pointer(pBt)).FpageSize >> libc.Int32FromInt32(16) & libc.Uint32FromInt32(0xff)) *(*uint8)(unsafe.Pointer(data + 18)) = uint8(1) *(*uint8)(unsafe.Pointer(data + 19)) = uint8(1) - _ = libc.Int32FromInt32(0) *(*uint8)(unsafe.Pointer(data + 20)) = uint8((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - (*TBtShared)(unsafe.Pointer(pBt)).FusableSize) *(*uint8)(unsafe.Pointer(data + 21)) = uint8(64) *(*uint8)(unsafe.Pointer(data + 22)) = uint8(32) @@ -50216,8 +48755,6 @@ func _newDatabase(tls *libc.TLS, pBt uintptr) (r int32) { _zeroPage(tls, pP1, libc.Int32FromInt32(PTF_INTKEY)|libc.Int32FromInt32(PTF_LEAF)|libc.Int32FromInt32(PTF_LEAFDATA)) p1 = pBt + 40 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTS_PAGESIZE_FIXED)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3Put4byte(tls, data+uintptr(libc.Int32FromInt32(36)+libc.Int32FromInt32(4)*libc.Int32FromInt32(4)), uint32((*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum)) _sqlite3Put4byte(tls, data+uintptr(libc.Int32FromInt32(36)+libc.Int32FromInt32(7)*libc.Int32FromInt32(4)), uint32((*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum)) (*TBtShared)(unsafe.Pointer(pBt)).FnPage = uint32(1) @@ -50288,8 +48825,6 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager rc = SQLITE_OK _sqlite3BtreeEnter(tls, p) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the btree is already in a write-transaction, or it ** is already in a read-transaction and a read-transaction ** is requested, this is a no-op. @@ -50297,7 +48832,6 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_WRITE) || int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_READ) && !(wrflag != 0) { goto trans_begun } - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).Fdb)).Fflags&uint64(SQLITE_ResetDatabase) != 0 && int32(_sqlite3PagerIsreadonly(tls, pPager)) == 0 { p1 = pBt + 40 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(BTS_READ_ONLY)) @@ -50327,6 +48861,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } goto _2 _2: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } } @@ -50392,7 +48927,6 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == TRANS_NONE { (*TBtShared)(unsafe.Pointer(pBt)).FnTransaction++ if (*TBtree)(unsafe.Pointer(p)).Fsharable != 0 { - _ = libc.Int32FromInt32(0) (*TBtree)(unsafe.Pointer(p)).Flock.FeLock = uint8(READ_LOCK) (*TBtree)(unsafe.Pointer(p)).Flock.FpNext = (*TBtShared)(unsafe.Pointer(pBt)).FpLock (*TBtShared)(unsafe.Pointer(pBt)).FpLock = p + 48 @@ -50409,7 +48943,6 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } if wrflag != 0 { pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 - _ = libc.Int32FromInt32(0) (*TBtShared)(unsafe.Pointer(pBt)).FpWriter = p p8 = pBt + 40 *(*Tu16)(unsafe.Pointer(p8)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p8))) & ^libc.Int32FromInt32(BTS_EXCLUSIVE)) @@ -50432,6 +48965,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } } trans_begun: + ; if rc == SQLITE_OK { if pSchemaVersion != 0 { *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) @@ -50444,8 +48978,6 @@ trans_begun: rc = _sqlite3PagerOpenSavepoint(tls, pPager, (*Tsqlite3)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).Fdb)).FnSavepoint) } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3BtreeLeave(tls, p) return rc } @@ -50489,7 +49021,6 @@ func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { _, _, _, _, _, _, _, _ = childPgno, childPgno1, i, nCell, pBt, pCell, pgno, v1 /* Return code */ pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt pgno = (*TMemPage)(unsafe.Pointer(pPage)).Fpgno - _ = libc.Int32FromInt32(0) if (*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0 { v1 = SQLITE_OK } else { @@ -50513,6 +49044,7 @@ func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { } goto _2 _2: + ; i++ } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -50545,12 +49077,10 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT var pCell uintptr var _ /* info at bp+0 */ TCellInfo _, _, _, _, _ = i, nCell, pCell, rc, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(eType) == int32(PTRMAP_OVERFLOW2) { /* The pointer is always the first 4 bytes of the page in this case. */ if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { - return _sqlite3CorruptError(tls, int32(73925)) + return _sqlite3CorruptError(tls, int32(73942)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData, iTo) } else { @@ -50574,7 +49104,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73944)) + return _sqlite3CorruptError(tls, int32(73961)) } if iFrom == _sqlite3Get4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4)) { _sqlite3Put4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4), iTo) @@ -50583,7 +49113,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } } else { if pCell+uintptr(4) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73953)) + return _sqlite3CorruptError(tls, int32(73970)) } if _sqlite3Get4byte(tls, pCell) == iFrom { _sqlite3Put4byte(tls, pCell, iTo) @@ -50592,11 +49122,12 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } goto _2 _2: + ; i++ } if i == nCell { if int32(eType) != int32(PTRMAP_BTREE) || _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) != iFrom { - return _sqlite3CorruptError(tls, int32(73965)) + return _sqlite3CorruptError(tls, int32(73982)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)), iTo) } @@ -50625,11 +49156,8 @@ func _relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType Tu8, iPtrP _, _, _ = iDbPage, nextOvfl, pPager /* The page that contains a pointer to pDbPage */ iDbPage = (*TMemPage)(unsafe.Pointer(pDbPage)).Fpgno pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if iDbPage < uint32(3) { - return _sqlite3CorruptError(tls, int32(74000)) + return _sqlite3CorruptError(tls, int32(74017)) } /* Move page iDbPage from its current location to page number iFreePage */ *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3PagerMovepage(tls, pPager, (*TMemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) @@ -50715,8 +49243,6 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom var _ /* pFreePg at bp+40 */ uintptr var _ /* pLastPg at bp+32 */ uintptr _, _, _, _, _ = dbSize, eMode, iNear, nFreeList, rc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !(_ptrmapPageno(tls, pBt, iLastPg) == iLastPg) && iLastPg != uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { nFreeList = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) if nFreeList == uint32(0) { @@ -50727,7 +49253,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom return rc } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_ROOTPAGE) { - return _sqlite3CorruptError(tls, int32(74098)) + return _sqlite3CorruptError(tls, int32(74115)) } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_FREEPAGE) { if bCommit == 0 { @@ -50735,7 +49261,6 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom if rc != SQLITE_OK { return rc } - _ = libc.Int32FromInt32(0) _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) } } else { @@ -50766,10 +49291,9 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) if *(*TPgno)(unsafe.Pointer(bp + 24)) > dbSize { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) - return _sqlite3CorruptError(tls, int32(74150)) + return _sqlite3CorruptError(tls, int32(74167)) } } - _ = libc.Int32FromInt32(0) rc = _relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 32)), *(*Tu8)(unsafe.Pointer(bp)), *(*TPgno)(unsafe.Pointer(bp + 4)), *(*TPgno)(unsafe.Pointer(bp + 24)), bCommit) _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) if rc != SQLITE_OK { @@ -50827,7 +49351,6 @@ func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { _, _, _, _, _ = nFin, nFree, nOrig, pBt, rc pBt = (*TBtree)(unsafe.Pointer(p)).FpBt _sqlite3BtreeEnter(tls, p) - _ = libc.Int32FromInt32(0) if !((*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0) { rc = int32(SQLITE_DONE) } else { @@ -50835,7 +49358,7 @@ func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) nFin = _finalDbSize(tls, pBt, nOrig, nFree) if nOrig < nFin || nFree >= nOrig { - rc = _sqlite3CorruptError(tls, int32(74218)) + rc = _sqlite3CorruptError(tls, int32(74235)) } else { if nFree > uint32(0) { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -50868,12 +49391,9 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { var iFree, nFin, nFree, nOrig, nVac TPgno _, _, _, _, _, _, _, _, _, _ = db, iDb, iFree, nFin, nFree, nOrig, nVac, pBt, pPager, rc rc = SQLITE_OK - _ = libc.Int32FromInt32(0) pBt = (*TBtree)(unsafe.Pointer(p)).FpBt pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager - _ = libc.Int32FromInt32(0) _invalidateAllOverflowCache(tls, pBt) - _ = libc.Int32FromInt32(0) if !((*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum != 0) { /* Database size before freeing */ nOrig = _btreePagecount(tls, pBt) if _ptrmapPageno(tls, pBt, nOrig) == nOrig || nOrig == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { @@ -50881,7 +49401,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { ** is either a pointer-map page or the pending-byte page. If one ** is encountered, this indicates corruption. */ - return _sqlite3CorruptError(tls, int32(74269)) + return _sqlite3CorruptError(tls, int32(74286)) } nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) db = (*TBtree)(unsafe.Pointer(p)).Fdb @@ -50896,6 +49416,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iDb++ } nVac = (*(*func(*libc.TLS, uintptr, uintptr, Tu32, Tu32, Tu32) uint32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, nOrig, nFree, (*TBtShared)(unsafe.Pointer(pBt)).FpageSize) @@ -50910,7 +49431,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } nFin = _finalDbSize(tls, pBt, nOrig, nVac) if nFin > nOrig { - return _sqlite3CorruptError(tls, int32(74296)) + return _sqlite3CorruptError(tls, int32(74313)) } if nFin < nOrig { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -50923,6 +49444,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { rc = _incrVacuumStep(tls, pBt, nFin, iFree, libc.BoolInt32(nVac == nFree)) goto _2 _2: + ; iFree-- } if (rc == int32(SQLITE_DONE) || rc == SQLITE_OK) && nFree > uint32(0) { @@ -50939,7 +49461,6 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { _sqlite3PagerRollback(tls, pPager) } } - _ = libc.Int32FromInt32(0) return rc } @@ -51006,7 +49527,6 @@ func _btreeEndTransaction(tls *libc.TLS, p uintptr) { _, _ = db, pBt pBt = (*TBtree)(unsafe.Pointer(p)).FpBt db = (*TBtree)(unsafe.Pointer(p)).Fdb - _ = libc.Int32FromInt32(0) (*TBtShared)(unsafe.Pointer(pBt)).FbDoTruncate = uint8(0) if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) > TRANS_NONE && (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > int32(1) { /* If there are other active statements that belong to this database @@ -51031,8 +49551,6 @@ func _btreeEndTransaction(tls *libc.TLS, p uintptr) { (*TBtree)(unsafe.Pointer(p)).FinTrans = uint8(TRANS_NONE) _unlockBtreeIfUnused(tls, pBt) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } // C documentation @@ -51071,15 +49589,11 @@ func _sqlite3BtreeCommitPhaseTwo(tls *libc.TLS, p uintptr, bCleanup int32) (r in return SQLITE_OK } _sqlite3BtreeEnter(tls, p) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the handle has a write-transaction open, commit the shared-btrees ** transaction and set the shared state to TRANS_READ. */ if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_WRITE) { pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3PagerCommitPhaseTwo(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) if rc != SQLITE_OK && bCleanup == 0 { _sqlite3BtreeLeave(tls, p) @@ -51144,7 +49658,6 @@ func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, w var rc int32 _, _ = p, rc rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if pBtree != 0 { _sqlite3BtreeEnter(tls, pBtree) p = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(pBtree)).FpBt)).FpCursor @@ -51168,6 +49681,7 @@ func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, w _btreeReleaseAllCursorPages(tls, p) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } _sqlite3BtreeLeave(tls, pBtree) @@ -51213,8 +49727,6 @@ func _sqlite3BtreeRollback(tls *libc.TLS, p uintptr, tripCode int32, writeOnly i var _ /* pPage1 at bp+0 */ uintptr _, _, _, _, _ = pBt, rc, rc2, rc21, v1 pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnter(tls, p) if tripCode == SQLITE_OK { v1 = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -51228,15 +49740,11 @@ func _sqlite3BtreeRollback(tls *libc.TLS, p uintptr, tripCode int32, writeOnly i } if tripCode != 0 { rc2 = _sqlite3BtreeTripAllCursors(tls, p, tripCode, writeOnly) - _ = libc.Int32FromInt32(0) if rc2 != SQLITE_OK { rc = rc2 } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_WRITE) { - _ = libc.Int32FromInt32(0) rc21 = _sqlite3PagerRollback(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) if rc21 != SQLITE_OK { rc = rc21 @@ -51248,7 +49756,6 @@ func _sqlite3BtreeRollback(tls *libc.TLS, p uintptr, tripCode int32, writeOnly i _btreeSetNPage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp))) _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) } - _ = libc.Int32FromInt32(0) (*TBtShared)(unsafe.Pointer(pBt)).FinTransaction = uint8(TRANS_READ) _btreeClearHasContent(tls, pBt) } @@ -51283,11 +49790,6 @@ func _sqlite3BtreeBeginStmt(tls *libc.TLS, p uintptr, iStatement int32) (r int32 _, _ = pBt, rc pBt = (*TBtree)(unsafe.Pointer(p)).FpBt _sqlite3BtreeEnter(tls, p) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* At the pager level, a statement transaction is a savepoint with ** an index greater than all savepoints created explicitly using ** SQL statements. It is illegal to open, release or rollback any @@ -51319,8 +49821,6 @@ func _sqlite3BtreeSavepoint(tls *libc.TLS, p uintptr, op int32, iSavepoint int32 rc = SQLITE_OK if p != 0 && int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_WRITE) { pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnter(tls, p) if op == int32(SAVEPOINT_ROLLBACK) { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -51336,7 +49836,6 @@ func _sqlite3BtreeSavepoint(tls *libc.TLS, p uintptr, op int32, iSavepoint int32 _btreeSetNPage(tls, pBt, (*TBtShared)(unsafe.Pointer(pBt)).FpPage1) /* pBt->nPage might be zero if the database was corrupt when ** the transaction was started. Otherwise, it must be at least 1. */ - _ = libc.Int32FromInt32(0) } _sqlite3BtreeLeave(tls, p) } @@ -51391,25 +49890,16 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo var pBt, pX, p2, p3 uintptr _, _, _, _ = pBt, pX, p2, p3 pBt = (*TBtree)(unsafe.Pointer(p)).FpBt /* Looping over other all cursors */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* The following assert statements verify that if this is a sharable ** b-tree database, the connection is holding the required table locks, ** and that no other connection has any open cursor that conflicts with ** this lock. The iTable<1 term disables the check for corrupt schemas. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Assert that the caller has opened the required transaction. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if iTable <= uint32(1) { if iTable < uint32(1) { - return _sqlite3CorruptError(tls, int32(74760)) + return _sqlite3CorruptError(tls, int32(74777)) } else { if _btreePagecount(tls, pBt) == uint32(0) { - _ = libc.Int32FromInt32(0) iTable = uint32(0) } } @@ -51436,6 +49926,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo } goto _1 _1: + ; pX = (*TBtCursor)(unsafe.Pointer(pX)).FpNext } (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) @@ -51513,7 +50004,6 @@ func _sqlite3BtreeCloseCursor(tls *libc.TLS, pCur uintptr) (r int32) { if pBtree != 0 { pBt = (*TBtCursor)(unsafe.Pointer(pCur)).FpBt _sqlite3BtreeEnter(tls, pBtree) - _ = libc.Int32FromInt32(0) if (*TBtShared)(unsafe.Pointer(pBt)).FpCursor == pCur { (*TBtShared)(unsafe.Pointer(pBt)).FpCursor = (*TBtCursor)(unsafe.Pointer(pCur)).FpNext } else { @@ -51533,7 +50023,6 @@ func _sqlite3BtreeCloseCursor(tls *libc.TLS, pCur uintptr) (r int32) { if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpCursor == uintptr(0) { /* Since the BtShared is not sharable, there is no need to ** worry about the missing sqlite3BtreeLeave() call here. */ - _ = libc.Int32FromInt32(0) _sqlite3BtreeClose(tls, pBtree) } else { _sqlite3BtreeLeave(tls, pBtree) @@ -51565,7 +50054,6 @@ func _getCellInfo(tls *libc.TLS, pCur uintptr) { } func _sqlite3BtreeCursorIsValidNN(tls *libc.TLS, pCur uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return libc.BoolInt32(int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID) } @@ -51578,9 +50066,6 @@ func _sqlite3BtreeCursorIsValidNN(tls *libc.TLS, pCur uintptr) (r int32) { // ** is invalid, the result of this routine is undefined. // */ func _sqlite3BtreeIntegerKey(tls *libc.TLS, pCur uintptr) (r Ti64) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _getCellInfo(tls, pCur) return (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey } @@ -51593,7 +50078,6 @@ func _sqlite3BtreeIntegerKey(tls *libc.TLS, pCur uintptr) (r Ti64) { func _sqlite3BtreeCursorPin(tls *libc.TLS, pCur uintptr) { var p1 uintptr _ = p1 - _ = libc.Int32FromInt32(0) p1 = pCur + 1 *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTCF_Pinned)) } @@ -51601,7 +50085,6 @@ func _sqlite3BtreeCursorPin(tls *libc.TLS, pCur uintptr) { func _sqlite3BtreeCursorUnpin(tls *libc.TLS, pCur uintptr) { var p1 uintptr _ = p1 - _ = libc.Int32FromInt32(0) p1 = pCur + 1 *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(BTCF_Pinned)) } @@ -51613,8 +50096,6 @@ func _sqlite3BtreeCursorUnpin(tls *libc.TLS, pCur uintptr) { // ** payload to which the cursor is pointing. // */ func _sqlite3BtreeOffset(tls *libc.TLS, pCur uintptr) (r Ti64) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _getCellInfo(tls, pCur) return int64((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FpageSize)*(int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).Fpgno)-int64(1)) + (int64((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload) - int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FaData)) } @@ -51631,8 +50112,6 @@ func _sqlite3BtreeOffset(tls *libc.TLS, pCur uintptr) (r Ti64) { // ** that the cursor has Cursor.eState==CURSOR_VALID. // */ func _sqlite3BtreePayloadSize(tls *libc.TLS, pCur uintptr) (r Tu32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _getCellInfo(tls, pCur) return (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnPayload } @@ -51653,8 +50132,6 @@ func _sqlite3BtreePayloadSize(tls *libc.TLS, pCur uintptr) (r Tu32) { // ** database file. // */ func _sqlite3BtreeMaxRecordSize(tls *libc.TLS, pCur uintptr) (r Tsqlite3_int64) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return int64((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FpageSize) * int64((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage) } @@ -51691,8 +50168,6 @@ func _getOverflowPage(tls *libc.TLS, pBt uintptr, ovfl TPgno, ppPage uintptr, pP next = uint32(0) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Try to find the next page in the overflow list using the ** autovacuum pointer-map pages. Guess that the next page in ** the overflow list is page number (ovfl+1). If that guess turns @@ -51712,7 +50187,6 @@ func _getOverflowPage(tls *libc.TLS, pBt uintptr, ovfl TPgno, ppPage uintptr, pP } } } - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { if ppPage == uintptr(0) { v1 = int32(PAGER_GET_READONLY) @@ -51720,7 +50194,6 @@ func _getOverflowPage(tls *libc.TLS, pBt uintptr, ovfl TPgno, ppPage uintptr, pP v1 = 0 } rc = _btreeGetPage(tls, pBt, ovfl, bp, v1) - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { next = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) } @@ -51815,24 +50288,18 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Btree page of current entry */ pBt = (*TBtCursor)(unsafe.Pointer(pCur)).FpBt /* Btree this cursor belongs to */ pBufStart = pBuf /* Start of original out buffer */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(75165)) + return _sqlite3CorruptError(tls, int32(75182)) } - _ = libc.Int32FromInt32(0) _getCellInfo(tls, pCur) aPayload = (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if uint64(int64(aPayload)-int64((*TMemPage)(unsafe.Pointer(pPage)).FaData)) > uint64((*TBtShared)(unsafe.Pointer(pBt)).FusableSize-uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal)) { /* Trying to read or write past the end of the data is an error. The ** conditional above is really: ** &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] ** but is recast into its current form to avoid integer overflow problems */ - return _sqlite3CorruptError(tls, int32(75180)) + return _sqlite3CorruptError(tls, int32(75197)) } /* Check if data must be read/written to/from the btree page itself. */ if offset < uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { @@ -51881,13 +50348,11 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin offset = offset % ovflSize } } - _ = libc.Int32FromInt32(0) for *(*TPgno)(unsafe.Pointer(bp)) != 0 { /* If required, populate the overflow page-list cache. */ if *(*TPgno)(unsafe.Pointer(bp)) > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(75242)) + return _sqlite3CorruptError(tls, int32(75259)) } - _ = libc.Int32FromInt32(0) *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*TPgno)(unsafe.Pointer(bp)) if offset >= ovflSize { /* The only reason to read this page is to obtain the page @@ -51896,8 +50361,6 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin ** page-list cache, if any, then fall back to the getOverflowPage() ** function. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx+int32(1))*4)) != 0 { *(*TPgno)(unsafe.Pointer(bp)) = *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx+int32(1))*4)) } else { @@ -51928,7 +50391,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin if eOp == 0 && offset == uint32(0) && _sqlite3PagerDirectReadOk(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, *(*TPgno)(unsafe.Pointer(bp))) != 0 && pBuf+uintptr(-libc.Int32FromInt32(4)) >= pBufStart { fd = _sqlite3PagerFile(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) aWrite = pBuf + uintptr(-libc.Int32FromInt32(4)) - _ = libc.Int32FromInt32(0) /* due to (6) */ + /* due to (6) */ libc.Xmemcpy(tls, bp+4, aWrite, uint64(4)) rc = _sqlite3OsRead(tls, fd, aWrite, a1+int32(4), int64((*TBtShared)(unsafe.Pointer(pBt)).FpageSize)*int64(*(*TPgno)(unsafe.Pointer(bp))-libc.Uint32FromInt32(1))) *(*TPgno)(unsafe.Pointer(bp)) = _sqlite3Get4byte(tls, aWrite) @@ -51962,7 +50425,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin } if rc == SQLITE_OK && amt > uint32(0) { /* Overflow chain ends prematurely */ - return _sqlite3CorruptError(tls, int32(75326)) + return _sqlite3CorruptError(tls, int32(75343)) } return rc } @@ -51987,9 +50450,6 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin // ** the available payload. // */ func _sqlite3BtreePayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _accessPayload(tls, pCur, offset, amt, pBuf, 0) } @@ -52006,7 +50466,6 @@ func _accessPayloadChecked(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, p if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == int32(CURSOR_INVALID) { return int32(SQLITE_ABORT) } - _ = libc.Int32FromInt32(0) rc = _btreeRestoreCursorPosition(tls, pCur) if rc != 0 { v1 = rc @@ -52018,7 +50477,6 @@ func _accessPayloadChecked(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, p func _sqlite3BtreePayloadChecked(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uintptr) (r int32) { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID { - _ = libc.Int32FromInt32(0) return _accessPayload(tls, pCur, offset, amt, pBuf, 0) } else { return _accessPayloadChecked(tls, pCur, offset, amt, pBuf) @@ -52050,19 +50508,10 @@ func _sqlite3BtreePayloadChecked(tls *libc.TLS, pCur uintptr, offset Tu32, amt T func _fetchPayload(tls *libc.TLS, pCur uintptr, pAmt uintptr) (r uintptr) { var amt, v1 int32 _, _ = amt, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) amt = int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) if amt > int32(int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FaDataEnd)-int64((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload)) { /* There is too little space on the page for the expected amount ** of local content. Database must be corrupt. */ - _ = libc.Int32FromInt32(0) if 0 > int32(int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FaDataEnd)-int64((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload)) { v1 = 0 } else { @@ -52110,12 +50559,8 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { var v2 Ti8 var v3, p1 uintptr _, _, _, _ = rc, v2, v3, p1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(75464)) + return _sqlite3CorruptError(tls, int32(75481)) } (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 @@ -52125,10 +50570,9 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) (*TBtCursor)(unsafe.Pointer(pCur)).FiPage++ rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, newPgno, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(75478)) + rc = _sqlite3CorruptError(tls, int32(75495)) } if rc != 0 { v3 = pCur + 84 @@ -52153,10 +50597,6 @@ func _moveToParent(tls *libc.TLS, pCur uintptr) { var pLeaf, v3, p1 uintptr var v2 Ti8 _, _, _, _ = pLeaf, v2, v3, p1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) @@ -52199,12 +50639,6 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { var v1 Ti8 _, _, _, _, _, _, _ = pRoot, rc, subpage, v1, v2, v3, p4 rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= 0 { if (*TBtCursor)(unsafe.Pointer(pCur)).FiPage != 0 { _releasePageNotNull(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) @@ -52227,10 +50661,8 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) return int32(SQLITE_EMPTY) } else { - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == int32(CURSOR_FAULT) { - _ = libc.Int32FromInt32(0) return (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext } _sqlite3BtreeClearCursor(tls, pCur) @@ -52245,7 +50677,6 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { } } pRoot = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage - _ = libc.Int32FromInt32(0) /* If pCur->pKeyInfo is not NULL, then the caller that opened this cursor ** expected to open it on an index b-tree. Otherwise, if pKeyInfo is ** NULL, the caller expects a table b-tree. If this is not the case, @@ -52256,11 +50687,11 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { ** if pCur->iPage>=0). But this is not so if the database is corrupted ** in such a way that page pRoot is linked into a second b-tree table ** (or the freelist). */ - _ = libc.Int32FromInt32(0) if int32((*TMemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.BoolInt32((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*TMemPage)(unsafe.Pointer(pRoot)).FintKey) { - return _sqlite3CorruptError(tls, int32(75613)) + return _sqlite3CorruptError(tls, int32(75630)) } skip_init: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p4 = pCur + 1 @@ -52270,7 +50701,7 @@ skip_init: } else { if !((*TMemPage)(unsafe.Pointer(pRoot)).Fleaf != 0) { if (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno != uint32(1) { - return _sqlite3CorruptError(tls, int32(75625)) + return _sqlite3CorruptError(tls, int32(75642)) } subpage = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8))) (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) @@ -52299,8 +50730,6 @@ func _moveToLeftmost(tls *libc.TLS, pCur uintptr) (r int32) { var v2 bool _, _, _, _, _ = pPage, pgno, rc, v1, v2 rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for { if v2 = rc == SQLITE_OK; v2 { v1 = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage @@ -52309,7 +50738,6 @@ func _moveToLeftmost(tls *libc.TLS, pCur uintptr) (r int32) { if !(v2 && !((*TMemPage)(unsafe.Pointer(v1)).Fleaf != 0)) { break } - _ = libc.Int32FromInt32(0) pgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix)))))))) rc = _moveToChild(tls, pCur, pgno) } @@ -52335,8 +50763,6 @@ func _moveToRightmost(tls *libc.TLS, pCur uintptr) (r int32) { _, _, _, _ = pPage, pgno, rc, v1 rc = SQLITE_OK pPage = uintptr(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for { v1 = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage pPage = v1 @@ -52351,8 +50777,6 @@ func _moveToRightmost(tls *libc.TLS, pCur uintptr) (r int32) { } } (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) - int32(1)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return SQLITE_OK } @@ -52365,16 +50789,12 @@ func _moveToRightmost(tls *libc.TLS, pCur uintptr) (r int32) { func _sqlite3BtreeFirst(tls *libc.TLS, pCur uintptr, pRes uintptr) (r int32) { var rc int32 _ = rc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _moveToRoot(tls, pCur) if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pRes)) = 0 rc = _moveToLeftmost(tls, pCur) } else { if rc == int32(SQLITE_EMPTY) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pRes)) = int32(1) rc = SQLITE_OK } @@ -52394,7 +50814,6 @@ func _btreeLast(tls *libc.TLS, pCur uintptr, pRes uintptr) (r int32) { _, _, _ = rc, p1, p2 rc = _moveToRoot(tls, pCur) if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pRes)) = 0 rc = _moveToRightmost(tls, pCur) if rc == SQLITE_OK { @@ -52406,7 +50825,6 @@ func _btreeLast(tls *libc.TLS, pCur uintptr, pRes uintptr) (r int32) { } } else { if rc == int32(SQLITE_EMPTY) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pRes)) = int32(1) rc = SQLITE_OK } @@ -52415,8 +50833,6 @@ func _btreeLast(tls *libc.TLS, pCur uintptr, pRes uintptr) (r int32) { } func _sqlite3BtreeLast(tls *libc.TLS, pCur uintptr, pRes uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the cursor already points to the last entry, this is a no-op. */ if CURSOR_VALID == int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) && int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_AtLast) != 0 { *(*int32)(unsafe.Pointer(pRes)) = 0 @@ -52458,11 +50874,6 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh var pCell, pPage, v3, p4 uintptr var _ /* nCellKey at bp+0 */ Ti64 _, _, _, _, _, _, _, _, _, _ = c, chldPg, idx, lwr, pCell, pPage, rc, upr, v3, p4 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the cursor is already positioned at the point we are trying ** to move to, then just return without doing any work */ if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID && int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_ValidNKey) != 0 { @@ -52498,18 +50909,11 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh rc = _moveToRoot(tls, pCur) if rc != 0 { if rc == int32(SQLITE_EMPTY) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pRes)) = -int32(1) return SQLITE_OK } return rc } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for { pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Pointer to current cell in pPage */ /* pPage->nCell must be greater than zero. If this is the root-page @@ -52518,11 +50922,8 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh ** would have already detected db corruption. Similarly, pPage must ** be the right kind (index or table) of b-tree page. Otherwise ** a moveToChild() or moveToRoot() call would have detected corruption. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) lwr = 0 upr = int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) - int32(1) - _ = libc.Int32FromInt32(0) idx = upr >> (int32(1) - biasRight) /* idx = biasRight ? upr : (lwr+upr)/2; */ for { pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaDataOfst + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*idx)))))) @@ -52534,7 +50935,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh break } if pCell >= (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(75867)) + return _sqlite3CorruptError(tls, int32(75884)) } } } @@ -52553,7 +50954,6 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh break } } else { - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { lwr = idx @@ -52568,21 +50968,18 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh } } } - _ = libc.Int32FromInt32(0) idx = (lwr + upr) >> int32(1) /* idx = (lwr+upr)/2; */ goto _2 _2: } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) *(*int32)(unsafe.Pointer(pRes)) = c rc = SQLITE_OK goto moveto_table_finish } moveto_table_next_layer: + ; if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) } else { @@ -52597,8 +50994,8 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh _1: } moveto_table_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) - _ = libc.Int32FromInt32(0) return rc } @@ -52661,7 +51058,6 @@ func _cursorOnLastPage(tls *libc.TLS, pCur uintptr) (r int32) { var i int32 var pPage uintptr _, _ = i, pPage - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)) { @@ -52673,6 +51069,7 @@ func _cursorOnLastPage(tls *libc.TLS, pCur uintptr) (r int32) { } goto _1 _1: + ; i++ } return int32(1) @@ -52714,13 +51111,8 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes var v10 Ti8 var v2, v7 bool _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, c1, chldPg, idx, lwr, nCell, nOverrun, pCell, pCellBody, pCellKey, pPage, rc, upr, xRecordCompare, v1, v10, v11, v2, v6, v7, p3, p8, p9 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) xRecordCompare = _sqlite3VdbeFindCompare(tls, pIdxKey) (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode = uint8(0) - _ = libc.Int32FromInt32(0) /* Check to see if we can skip a lot of work. Two cases: ** ** (1) If the cursor is already pointing to the very last cell @@ -52745,7 +51137,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes p3 = pCur + 1 *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) if !((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76063)) + return _sqlite3CorruptError(tls, int32(76080)) } goto bypass_moveto_root /* Start search on the current page */ } @@ -52754,19 +51146,13 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes rc = _moveToRoot(tls, pCur) if rc != 0 { if rc == int32(SQLITE_EMPTY) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pRes)) = -int32(1) return SQLITE_OK } return rc } bypass_moveto_root: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; for { pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Pointer to current cell in pPage */ /* pPage->nCell must be greater than zero. If this is the root-page @@ -52775,8 +51161,6 @@ bypass_moveto_root: ** would have already detected db corruption. Similarly, pPage must ** be the right kind (index or table) of b-tree page. Otherwise ** a moveToChild() or moveToRoot() call would have detected corruption. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) lwr = 0 upr = int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) - int32(1) idx = upr >> int32(1) /* idx = (lwr+upr)/2; */ @@ -52815,7 +51199,7 @@ bypass_moveto_root: /* Invalid key size: 0x80 0x80 0x01 */ /* Minimum legal index key size */ if nCell < int32(2) || uint32(nCell)/(*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize > (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage { - rc = _sqlite3CorruptError(tls, int32(76150)) + rc = _sqlite3CorruptError(tls, int32(76167)) goto moveto_index_finish } pCellKey = _sqlite3Malloc(tls, uint64(nCell+nOverrun)) @@ -52836,19 +51220,17 @@ bypass_moveto_root: Xsqlite3_free(tls, pCellKey) } } - _ = libc.Int32FromInt32(0) if c1 < 0 { lwr = idx + int32(1) } else { if c1 > 0 { upr = idx - int32(1) } else { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pRes)) = 0 rc = SQLITE_OK (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) if (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0 { - rc = _sqlite3CorruptError(tls, int32(76182)) + rc = _sqlite3CorruptError(tls, int32(76199)) } goto moveto_index_finish } @@ -52856,15 +51238,11 @@ bypass_moveto_root: if lwr > upr { break } - _ = libc.Int32FromInt32(0) idx = (lwr + upr) >> int32(1) /* idx = (lwr+upr)/2 */ goto _5 _5: } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) *(*int32)(unsafe.Pointer(pRes)) = c1 rc = SQLITE_OK @@ -52885,7 +51263,7 @@ bypass_moveto_root: p9 = pCur + 1 *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(76213)) + return _sqlite3CorruptError(tls, int32(76230)) } *(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = uint16(lwr) *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage @@ -52894,7 +51272,7 @@ bypass_moveto_root: rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, chldPg, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(76224)) + rc = _sqlite3CorruptError(tls, int32(76241)) } if rc != 0 { v11 = pCur + 84 @@ -52909,8 +51287,8 @@ bypass_moveto_root: _4: } moveto_index_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) - _ = libc.Int32FromInt32(0) return rc } @@ -52942,8 +51320,6 @@ func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { var i Tu8 var n Ti64 _, _ = i, n - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Currently this interface is only called by the OP_IfSmaller ** opcode, and it that case the cursor will always be valid and ** will always point to a leaf node. */ @@ -52962,6 +51338,7 @@ func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { n *= int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8)))).FnCell) goto _1 _1: + ; i++ } return n @@ -52994,9 +51371,7 @@ func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { var pPage, v3 uintptr var v2 Tu16 _, _, _, _, _, _ = idx, pPage, rc, v1, v2, v3 - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { v1 = _btreeRestoreCursorPosition(tls, pCur) } else { @@ -53025,7 +51400,7 @@ func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76325)) + return _sqlite3CorruptError(tls, int32(76342)) } if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -53062,8 +51437,6 @@ func _sqlite3BtreeNext(tls *libc.TLS, pCur uintptr, flags int32) (r int32) { var v2 Tu16 _, _, _, _ = pPage, v2, v3, p1 _ = flags /* Used in COMDB2 but not native SQLite */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) @@ -53112,9 +51485,6 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { var idx, rc, v1 int32 var pPage uintptr _, _, _, _ = idx, pPage, rc, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { v1 = _btreeRestoreCursorPosition(tls, pCur) @@ -53140,7 +51510,7 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76418)) + return _sqlite3CorruptError(tls, int32(76435)) } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) @@ -53157,8 +51527,6 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { } _moveToParent(tls, pCur) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).Fix-- pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage if (*TMemPage)(unsafe.Pointer(pPage)).FintKey != 0 && !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -53173,8 +51541,6 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { func _sqlite3BtreePrevious(tls *libc.TLS, pCur uintptr, flags int32) (r int32) { var p1 uintptr _ = p1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _ = flags /* Used in COMDB2 but not native SQLite */ p1 = pCur + 1 *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(BTCF_AtLast) | libc.Int32FromInt32(BTCF_ValidOvfl) | libc.Int32FromInt32(BTCF_ValidNKey))) @@ -53226,15 +51592,13 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aData, bNoContent, closest, d2, dist, i, iNewTrunk, iPage, iTrunk, k, mxPage, n, nSearch, noContent, pPage1, pPrevTrunk, rc, searchList, v1, v2, v5, v6 /* Number of leaves on the trunk of the freelist */ *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) pPrevTrunk = uintptr(0) /* Total size of the database file */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 mxPage = _btreePagecount(tls, pBt) /* EVIDENCE-OF: R-21003-45125 The 4-byte big-endian integer at offset 36 ** stores the total number of pages on the freelist. */ n = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) if n >= mxPage { - return _sqlite3CorruptError(tls, int32(76508)) + return _sqlite3CorruptError(tls, int32(76525)) } if n > uint32(0) { searchList = uint8(0) /* If the free-list must be searched for 'nearby' */ @@ -53245,8 +51609,6 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt */ if int32(eMode) == int32(BTALLOC_EXACT) { if nearby <= mxPage { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _ptrmapGet(tls, pBt, nearby, bp+8, uintptr(0)) if rc != 0 { return rc @@ -53291,7 +51653,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt nSearch++ } if v2 || v1 > n { - rc = _sqlite3CorruptError(tls, int32(76564)) + rc = _sqlite3CorruptError(tls, int32(76581)) } else { rc = _btreeGetUnusedPage(tls, pBt, iTrunk, bp, 0) } @@ -53299,8 +51661,6 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) goto end_allocate_page } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* EVIDENCE-OF: R-13523-04394 The second integer on a freelist trunk page ** is the number of leaf page pointers to follow. */ k = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) @@ -53308,7 +51668,6 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt /* The trunk has no leaves and the list is not being searched. ** So extract the trunk page itself and use it as the newly ** allocated page */ - _ = libc.Int32FromInt32(0) rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) if rc != 0 { goto end_allocate_page @@ -53320,7 +51679,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { if k > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/libc.Uint32FromInt32(4)-libc.Uint32FromInt32(2) { /* Value of k is out of range. Database corruption */ - rc = _sqlite3CorruptError(tls, int32(76593)) + rc = _sqlite3CorruptError(tls, int32(76610)) goto end_allocate_page } else { if searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -53347,7 +51706,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { iNewTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+8) if iNewTrunk > mxPage { - rc = _sqlite3CorruptError(tls, int32(76627)) + rc = _sqlite3CorruptError(tls, int32(76644)) goto end_allocate_page } rc = _btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+16, 0) @@ -53364,7 +51723,6 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt libc.Xmemcpy(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData+8, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+12, uint64((k-uint32(1))*uint32(4))) _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) if !(pPrevTrunk != 0) { - _ = libc.Int32FromInt32(0) _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iNewTrunk) } else { rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPrevTrunk)).FpDbPage) @@ -53393,6 +51751,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _3 _3: + ; i++ } } else { @@ -53409,6 +51768,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _4 _4: + ; i++ } } @@ -53417,7 +51777,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+closest*uint32(4))) if iPage > mxPage || iPage < uint32(2) { - rc = _sqlite3CorruptError(tls, int32(76692)) + rc = _sqlite3CorruptError(tls, int32(76709)) goto end_allocate_page } if !(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -53492,7 +51852,6 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt ** becomes a new pointer-map page, the second is used by the caller. */ *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) - _ = libc.Int32FromInt32(0) rc = _btreeGetUnusedPage(tls, pBt, (*TBtShared)(unsafe.Pointer(pBt)).FnPage, bp+24, bNoContent) if rc == SQLITE_OK { rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)))).FpDbPage) @@ -53508,7 +51867,6 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } _sqlite3Put4byte(tls, uintptr(28)+(*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData, (*TBtShared)(unsafe.Pointer(pBt)).FnPage) *(*TPgno)(unsafe.Pointer(pPgno)) = (*TBtShared)(unsafe.Pointer(pBt)).FnPage - _ = libc.Int32FromInt32(0) rc = _btreeGetUnusedPage(tls, pBt, *(*TPgno)(unsafe.Pointer(pPgno)), ppPage, bNoContent) if rc != 0 { return rc @@ -53519,12 +51877,10 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) } } - _ = libc.Int32FromInt32(0) end_allocate_page: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) _releasePage(tls, pPrevTrunk) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return rc } @@ -53557,11 +51913,8 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Free-list trunk page */ iTrunk = uint32(0) /* Page number of free-list trunk page */ pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 /* Initial number of pages on free-list */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if iPage < uint32(2) || iPage > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(76819)) + return _sqlite3CorruptError(tls, int32(76836)) } if pMemPage != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = pMemPage @@ -53612,7 +51965,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in if nFree != uint32(0) { /* Initial number of leaf cells on trunk page */ iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) if iTrunk > _btreePagecount(tls, pBt) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76866)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76883)) goto freepage_out } *(*int32)(unsafe.Pointer(bp + 16)) = _btreeGetPage(tls, pBt, iTrunk, bp, 0) @@ -53620,9 +51973,8 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in goto freepage_out } nLeaf = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) - _ = libc.Int32FromInt32(0) if nLeaf > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(2) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76877)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76894)) goto freepage_out } if nLeaf < (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(8) { @@ -53678,6 +52030,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+4, uint32(0)) _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) freepage_out: + ; if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = uint8(0) } @@ -53708,18 +52061,14 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp var _ /* iNext at bp+0 */ TPgno var _ /* pOvfl at bp+8 */ uintptr _, _, _, _, _, _, _, _ = nOvfl, ovflPageSize, ovflPgno, pBt, rc, v1, v2, v3 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { /* Cell extends past end of page */ - return _sqlite3CorruptError(tls, int32(76966)) + return _sqlite3CorruptError(tls, int32(76983)) } ovflPgno = _sqlite3Get4byte(tls, pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt - _ = libc.Int32FromInt32(0) ovflPageSize = (*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32(4) nOvfl = int32(((*TCellInfo)(unsafe.Pointer(pInfo)).FnPayload - uint32((*TCellInfo)(unsafe.Pointer(pInfo)).FnLocal) + ovflPageSize - uint32(1)) / ovflPageSize) - _ = libc.Int32FromInt32(0) for { v1 = nOvfl nOvfl-- @@ -53732,7 +52081,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp /* 0 is not a legal page number and page 1 cannot be an ** overflow page. Therefore if ovflPgno<2 or past the end of the ** file the database must be corrupt. */ - return _sqlite3CorruptError(tls, int32(76983)) + return _sqlite3CorruptError(tls, int32(77000)) } if nOvfl != 0 { rc = _getOverflowPage(tls, pBt, ovflPgno, bp+8, bp) @@ -53755,7 +52104,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp ** caller is iterating through or using in some other way, this ** can be problematic. */ - rc = _sqlite3CorruptError(tls, int32(77003)) + rc = _sqlite3CorruptError(tls, int32(77020)) } else { rc = _freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 8)), ovflPgno) } @@ -53802,17 +52151,15 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize var _ /* pgnoOvfl at bp+4 */ TPgno var _ /* rc at bp+0 */ int32 _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = eType, mn, n, nHeader, nPayload, nSrc, pBt, pPayload, pPrior, pSrc, pToRelease, pgnoPtrmap, spaceLeft, v1, v2, v3, v4 - _ = libc.Int32FromInt32(0) /* pPage is not necessarily writeable since pCell might be auxiliary ** buffer space that is separate from the pPage buffer area */ - _ = libc.Int32FromInt32(0) /* Fill in the header. */ nHeader = int32((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize) if (*TMemPage)(unsafe.Pointer(pPage)).FintKey != 0 { nPayload = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero pSrc = (*TBtreePayload)(unsafe.Pointer(pX)).FpData nSrc = (*TBtreePayload)(unsafe.Pointer(pX)).FnData - _ = libc.Int32FromInt32(0) /* fillInCell() only called for leaves */ + /* fillInCell() only called for leaves */ if uint32(nPayload) < libc.Uint32FromInt32(0x80) { *(*uint8)(unsafe.Pointer(pCell + uintptr(nHeader))) = uint8(nPayload) v1 = libc.Int32FromInt32(1) @@ -53822,7 +52169,6 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize nHeader += int32(uint8(v1)) nHeader += _sqlite3PutVarint(tls, pCell+uintptr(nHeader), *(*Tu64)(unsafe.Pointer(pX + 8))) } else { - _ = libc.Int32FromInt32(0) v2 = int32((*TBtreePayload)(unsafe.Pointer(pX)).FnKey) nPayload = v2 nSrc = v2 @@ -53843,9 +52189,9 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize n = nHeader + nPayload if n < int32(4) { n = int32(4) + *(*uint8)(unsafe.Pointer(pPayload + uintptr(nPayload))) = uint8(0) } *(*int32)(unsafe.Pointer(pnSize)) = n - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, pPayload, pSrc, uint64(nSrc)) libc.Xmemset(tls, pPayload+uintptr(nSrc), 0, uint64(nPayload-nSrc)) return SQLITE_OK @@ -53884,10 +52230,8 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize } /* If pToRelease is not zero than pPayload points into the data area ** of pToRelease. Make sure pToRelease is still writeable. */ - _ = libc.Int32FromInt32(0) /* If pPayload is part of the data area of pPage, then make sure pPage ** is still writeable */ - _ = libc.Int32FromInt32(0) if nSrc >= n { libc.Xmemcpy(tls, pPayload, pSrc, uint64(n)) } else { @@ -53943,10 +52287,8 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize } /* If pToRelease is not zero than pPrior points into the data area ** of pToRelease. Make sure pToRelease is still writeable. */ - _ = libc.Int32FromInt32(0) /* If pPrior is part of the data area of pPage, then make sure pPage ** is still writeable */ - _ = libc.Int32FromInt32(0) _sqlite3Put4byte(tls, pPrior, *(*TPgno)(unsafe.Pointer(bp + 4))) _releasePage(tls, pToRelease) pToRelease = *(*uintptr)(unsafe.Pointer(bp + 8)) @@ -53978,19 +52320,12 @@ func _dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { if *(*int32)(unsafe.Pointer(pRC)) != 0 { return } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) data = (*TMemPage)(unsafe.Pointer(pPage)).FaData ptr = (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*idx) - _ = libc.Int32FromInt32(0) pc = uint32(int32(*(*Tu8)(unsafe.Pointer(ptr)))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77256)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77276)) return } rc = _freeSpace(tls, pPage, uint16(pc), uint16(sz)) @@ -54045,15 +52380,6 @@ func _insertCell(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz int32, var _ /* rc2 at bp+4 */ int32 _, _, _, _, _, _, _, _ = data, j, pIns, rc, v1, v2, v3, v4 *(*int32)(unsafe.Pointer(bp)) = 0 /* The point in pPage->aCellIdx[] where no cell inserted */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow != 0 || sz+int32(2) > (*TMemPage)(unsafe.Pointer(pPage)).FnFree { if pTemp != 0 { libc.Xmemcpy(tls, pTemp, pCell, uint64(sz)) @@ -54067,7 +52393,6 @@ func _insertCell(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz int32, /* Comparison against ArraySize-1 since we hold back one extra slot ** as a contingency. In other words, never need more than 3 overflow ** slots but 4 are allocated, just to be safe. */ - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pPage + 40 + uintptr(j)*8)) = pCell *(*Tu16)(unsafe.Pointer(pPage + 28 + uintptr(j)*2)) = uint16(i) /* When multiple overflows occur, they are always sequential and in @@ -54075,25 +52400,20 @@ func _insertCell(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz int32, ** only occur when inserting divider cells into the parent page during ** balancing, and the dividers are adjacent and sorted. */ - _ = libc.Int32FromInt32(0) /* Overflows in sorted order */ - _ = libc.Int32FromInt32(0) /* Overflows are sequential */ + /* Overflows in sorted order */ + /* Overflows are sequential */ } else { rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if rc != SQLITE_OK { return rc } - _ = libc.Int32FromInt32(0) data = (*TMemPage)(unsafe.Pointer(pPage)).FaData - _ = libc.Int32FromInt32(0) rc = _allocateSpace(tls, pPage, sz, bp) if rc != 0 { return rc } /* The allocateSpace() routine guarantees the following properties ** if it returns successfully */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pPage + 20)) -= int32(uint16(libc.Int32FromInt32(2) + sz)) /* In a corrupt database where an entry in the cell index section of ** a btree page has a value of 3 or less, the pCell value might point @@ -54114,7 +52434,6 @@ func _insertCell(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz int32, if int32(v3) == 0 { *(*Tu8)(unsafe.Pointer(data + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(3))))++ } - _ = libc.Int32FromInt32(0) if (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FautoVacuum != 0 { *(*int32)(unsafe.Pointer(bp + 4)) = SQLITE_OK /* The cell may contain a pointer to an overflow page. If so, write @@ -54151,15 +52470,6 @@ func _insertCellFast(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz in var _ /* rc2 at bp+4 */ int32 _, _, _, _, _, _, _, _ = data, j, pIns, rc, v1, v2, v3, v4 *(*int32)(unsafe.Pointer(bp)) = 0 /* The point in pPage->aCellIdx[] where no cell inserted */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if sz+int32(2) > (*TMemPage)(unsafe.Pointer(pPage)).FnFree { v2 = pPage + 12 v1 = *(*Tu8)(unsafe.Pointer(v2)) @@ -54168,7 +52478,6 @@ func _insertCellFast(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz in /* Comparison against ArraySize-1 since we hold back one extra slot ** as a contingency. In other words, never need more than 3 overflow ** slots but 4 are allocated, just to be safe. */ - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pPage + 40 + uintptr(j)*8)) = pCell *(*Tu16)(unsafe.Pointer(pPage + 28 + uintptr(j)*2)) = uint16(i) /* When multiple overflows occur, they are always sequential and in @@ -54176,25 +52485,20 @@ func _insertCellFast(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz in ** only occur when inserting divider cells into the parent page during ** balancing, and the dividers are adjacent and sorted. */ - _ = libc.Int32FromInt32(0) /* Overflows in sorted order */ - _ = libc.Int32FromInt32(0) /* Overflows are sequential */ + /* Overflows in sorted order */ + /* Overflows are sequential */ } else { rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if rc != SQLITE_OK { return rc } - _ = libc.Int32FromInt32(0) data = (*TMemPage)(unsafe.Pointer(pPage)).FaData - _ = libc.Int32FromInt32(0) rc = _allocateSpace(tls, pPage, sz, bp) if rc != 0 { return rc } /* The allocateSpace() routine guarantees the following properties ** if it returns successfully */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pPage + 20)) -= int32(uint16(libc.Int32FromInt32(2) + sz)) libc.Xmemcpy(tls, data+uintptr(*(*int32)(unsafe.Pointer(bp))), pCell, uint64(sz)) pIns = (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(i*int32(2)) @@ -54209,7 +52513,6 @@ func _insertCellFast(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz in if int32(v3) == 0 { *(*Tu8)(unsafe.Pointer(data + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(3))))++ } - _ = libc.Int32FromInt32(0) if (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FautoVacuum != 0 { *(*int32)(unsafe.Pointer(bp + 4)) = SQLITE_OK /* The cell may contain a pointer to an overflow page. If so, write @@ -54338,13 +52641,10 @@ func _populateCellCache(tls *libc.TLS, p uintptr, idx int32, N int32) { _, _ = pRef, szCell pRef = (*TCellArray)(unsafe.Pointer(p)).FpRef szCell = (*TCellArray)(unsafe.Pointer(p)).FszCell - _ = libc.Int32FromInt32(0) for N > 0 { - _ = libc.Int32FromInt32(0) if int32(*(*Tu16)(unsafe.Pointer(szCell + uintptr(idx)*2))) == 0 { *(*Tu16)(unsafe.Pointer(szCell + uintptr(idx)*2)) = (*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pRef)).FxCellSize})))(tls, pRef, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FapCell + uintptr(idx)*8))) } else { - _ = libc.Int32FromInt32(0) } idx++ N-- @@ -54357,14 +52657,11 @@ func _populateCellCache(tls *libc.TLS, p uintptr, idx int32, N int32) { // ** Return the size of the Nth element of the cell array // */ func _computeCellSize(tls *libc.TLS, p uintptr, N int32) (r Tu16) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) = (*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FpRef)).FxCellSize})))(tls, (*TCellArray)(unsafe.Pointer(p)).FpRef, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FapCell + uintptr(N)*8))) return *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) } func _cachedCellSize(tls *libc.TLS, p uintptr, N int32) (r Tu16) { - _ = libc.Int32FromInt32(0) if *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) != 0 { return *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) } @@ -54400,8 +52697,6 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg iEnd = i + nCell /* Loop terminator */ pCellptr = (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx pTmp = _sqlite3PagerTempSpace(tls, (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPg)).FpBt)).FpPager) /* Current pCArray->apEnd[k] value */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) j = uint32(int32(*(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)))))< uint32(usableSize) { j = uint32(0) @@ -54414,6 +52709,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg } goto _1 _1: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -54421,15 +52717,14 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg for int32(1) != 0 { pCell = *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)) sz = *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2)) - _ = libc.Int32FromInt32(0) if uint64(pCell) >= uint64(aData+uintptr(j)) && uint64(pCell) < uint64(pEnd) { if uint64(pCell+uintptr(sz)) > uint64(pEnd) { - return _sqlite3CorruptError(tls, int32(77645)) + return _sqlite3CorruptError(tls, int32(77665)) } pCell = pTmp + uintptr(int64(pCell)-int64(aData)) } else { if uint64(pCell+uintptr(sz)) > uint64(pSrcEnd) && uint64(pCell) < uint64(pSrcEnd) { - return _sqlite3CorruptError(tls, int32(77650)) + return _sqlite3CorruptError(tls, int32(77670)) } } pData -= uintptr(sz) @@ -54437,10 +52732,9 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int64(pData) - int64(aData)) pCellptr += uintptr(2) if pData < pCellptr { - return _sqlite3CorruptError(tls, int32(77656)) + return _sqlite3CorruptError(tls, int32(77676)) } libc.Xmemmove(tls, pData, pCell, uint64(sz)) - _ = libc.Int32FromInt32(0) i++ if i >= iEnd { break @@ -54501,7 +52795,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr aData = (*TMemPage)(unsafe.Pointer(pPg)).FaData /* Complete page */ pData = *(*uintptr)(unsafe.Pointer(ppData)) /* Content area. A subset of aData[] */ iEnd = iFirst + nCell /* Maximum extent of cell data */ - _ = libc.Int32FromInt32(0) /* Never called on page 1 */ + /* Never called on page 1 */ if iEnd <= iFirst { return 0 } @@ -54512,11 +52806,11 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr } goto _1 _1: + ; k++ } pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) for int32(1) != 0 { - _ = libc.Int32FromInt32(0) sz = int32(*(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2))) if v3 = int32(*(*Tu8)(unsafe.Pointer(aData + 1))) == 0 && int32(*(*Tu8)(unsafe.Pointer(aData + 2))) == 0; !v3 { v2 = _pageFindSlot(tls, pPg, sz, bp) @@ -54532,10 +52826,8 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr /* pSlot and pCArray->apCell[i] will never overlap on a well-formed ** database. But they might for a corrupt database. Hence use memmove() ** since memcpy() sends SIGABORT with overlapping buffers on OpenBSD */ - _ = libc.Int32FromInt32(0) if uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))+uintptr(sz)) > uint64(pEnd) && uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))) < uint64(pEnd) { - _ = libc.Int32FromInt32(0) - _sqlite3CorruptError(tls, int32(77741)) + _sqlite3CorruptError(tls, int32(77761)) return int32(1) } libc.Xmemmove(tls, pSlot, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)), uint64(sz)) @@ -54588,7 +52880,6 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr ** are to be freed have already been computing while deciding which ** cells need freeing */ sz = int32(*(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2))) - _ = libc.Int32FromInt32(0) iOfst = int32(uint16(int64(pCell) - int64(aData))) iAfter = iOfst + sz j = 0 @@ -54607,6 +52898,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _2 _2: + ; j++ } if j >= nFree { @@ -54619,6 +52911,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _3 _3: + ; j++ } nFree = 0 @@ -54634,6 +52927,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _1 _1: + ; i++ } j = 0 @@ -54644,6 +52938,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _4 _4: + ; j++ } return nRet @@ -54677,18 +52972,16 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p iOldEnd = iOld + int32((*TMemPage)(unsafe.Pointer(pPg)).FnCell) + int32((*TMemPage)(unsafe.Pointer(pPg)).FnOverflow) iNewEnd = iNew + nNew /* Remove cells from the start and end of the page */ - _ = libc.Int32FromInt32(0) if iOld < iNew { nShift = _pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) if nShift > nCell { - return _sqlite3CorruptError(tls, int32(77863)) + return _sqlite3CorruptError(tls, int32(77883)) } libc.Xmemmove(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*int32(2)), uint64(nCell*int32(2))) nCell -= nShift } if iNewEnd < iOldEnd { nTail = _pageFreeArray(tls, pPg, iNewEnd, iOldEnd-iNewEnd, pCArray) - _ = libc.Int32FromInt32(0) nCell -= nTail } *(*uintptr)(unsafe.Pointer(bp)) = aData + uintptr(int32(*(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)))))< 0 { if limit < int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78422)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78442)) goto balance_cleanup } limit = int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) @@ -55214,6 +53488,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _3 _3: + ; j++ } k = 0 @@ -55221,48 +53496,38 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa if !(k < int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow)) { break } - _ = libc.Int32FromInt32(0) /* NOTE 1 */ + /* NOTE 1 */ *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*8)) = *(*uintptr)(unsafe.Pointer(pOld + 40 + uintptr(k)*8)) (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _4 _4: + ; k++ } } piEnd = aData + uintptr((*TMemPage)(unsafe.Pointer(pOld)).FcellOffset) + uintptr(int32(2)*int32((*TMemPage)(unsafe.Pointer(pOld)).FnCell)) for piCell < piEnd { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*8)) = aData + uintptr(int32(maskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(piCell))))) piCell += uintptr(2) (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ } - _ = libc.Int32FromInt32(0) cntOld[i] = (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell if i < nOld-int32(1) && !(leafData != 0) { sz = uint16((*(*[5]int32)(unsafe.Pointer(bp + 72)))[i]) - _ = libc.Int32FromInt32(0) *(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2)) = sz pTemp = aSpace1 + uintptr(iSpace1) iSpace1 += int32(sz) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, pTemp, apDiv[i], uint64(sz)) *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*8)) = pTemp + uintptr(leafCorrection) - _ = libc.Int32FromInt32(0) *(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2)) = uint16(int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2))) - int32(leafCorrection)) if !((*TMemPage)(unsafe.Pointer(pOld)).Fleaf != 0) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* The right pointer of the child page pOld becomes the left ** pointer of the divider cell */ libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*8)), (*TMemPage)(unsafe.Pointer(pOld)).FaData+8, uint64(4)) } else { - _ = libc.Int32FromInt32(0) for int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2))) < int32(4) { /* Do not allow any cells smaller than 4 bytes. If a smaller cell ** does exist, pad it with 0x00 bytes. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v5 = iSpace1 iSpace1++ *(*Tu8)(unsafe.Pointer(aSpace1 + uintptr(v5))) = uint8(0x00) @@ -55273,6 +53538,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _2 _2: + ; i++ } /* @@ -55310,7 +53576,6 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) = (*TMemPage)(unsafe.Pointer(pParent)).FaDataEnd *(*int32)(unsafe.Pointer(bp + 112 + 80 + uintptr(k)*4)) = cntOld[i] + int32(1) } - _ = libc.Int32FromInt32(0) (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i] = usableSpace - (*TMemPage)(unsafe.Pointer(p)).FnFree j = 0 for { @@ -55320,11 +53585,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i)*4)) += int32(2) + int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(p)).FxCellSize})))(tls, p, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(j)*8)))) goto _8 _8: + ; j++ } cntNew[i] = cntOld[i] goto _6 _6: + ; i++ k++ } @@ -55338,7 +53605,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa if i+int32(1) >= k { k = i + int32(2) if k > libc.Int32FromInt32(NB)+libc.Int32FromInt32(2) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78523)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78543)) goto balance_cleanup } (*(*[5]int32)(unsafe.Pointer(bp + 72)))[k-int32(1)] = 0 @@ -55381,12 +53648,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v10 = 0 } if cntNew[i] <= v10 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78556)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78576)) goto balance_cleanup } } goto _9 _9: + ; i++ } /* @@ -55411,8 +53679,6 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa d = r + int32(1) - leafData _cachedCellSize(tls, bp+112, d) for cond := true; cond; cond = r >= 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) szR = int32(_cachedCellSize(tls, bp+112, r)) szD = int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr(d)*2))) if v14 = szRight != 0; v14 { @@ -55441,11 +53707,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v15 = 0 } if cntNew[i-int32(1)] <= v15 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78600)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78620)) goto balance_cleanup } goto _11 _11: + ; i-- } /* Sanity check: For a non-corrupt database file one of the following @@ -55455,7 +53722,6 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** the real root page is page 1 and we are the only child of ** that page. */ - _ = libc.Int32FromInt32(0) /* ** Allocate k new pages. Reuse old pages where possible. */ @@ -55473,13 +53739,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) nNew++ if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) != int32(1)+libc.BoolInt32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78633)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78653)) } if *(*int32)(unsafe.Pointer(bp)) != 0 { goto balance_cleanup } } else { - _ = libc.Int32FromInt32(0) if bBulk != 0 { v18 = uint32(1) } else { @@ -55503,6 +53768,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _16 _16: + ; i++ } /* @@ -55523,10 +53789,9 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa break } aPgno[i] = (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) goto _19 _19: + ; i++ } i = 0 @@ -55545,6 +53810,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _21 _21: + ; j++ } /* If apNew[i] has a page number that is bigger than any of the @@ -55566,11 +53832,9 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _20 _20: + ; i++ } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3Put4byte(tls, pRight, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[nNew-int32(1)])).Fpgno) /* If the sibling pages are not leaves, ensure that the right-child pointer ** of the right-most new sibling page is set to the value that was @@ -55615,8 +53879,6 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa pCell = *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr(i)*8)) for i == cntOldNext { iOld++ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if iOld < nNew { v25 = (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iOld] } else { @@ -55652,6 +53914,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _24 _24: + ; i++ } } @@ -55663,8 +53926,6 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } pNew2 = (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i] j = cntNew[i] - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pCell1 = *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr(j)*8)) sz2 = int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr(j)*2))) + int32(leafCorrection) pTemp1 = aOvflSpace + uintptr(iOvflSpace) @@ -55691,14 +53952,11 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** primary key. */ if int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr(j)*2))) == int32(4) { - _ = libc.Int32FromInt32(0) sz2 = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pParent)).FxCellSize})))(tls, pParent, pCell1)) } } } iOvflSpace += sz2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) k = 0 for { if !(k < libc.Int32FromInt32(NB)*libc.Int32FromInt32(2) && *(*int32)(unsafe.Pointer(bp + 112 + 80 + uintptr(k)*4)) <= j) { @@ -55706,20 +53964,21 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _28 _28: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) if uint64(pCell1) < uint64(pSrcEnd) && uint64(pCell1+uintptr(sz2)) > uint64(pSrcEnd) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78833)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78853)) goto balance_cleanup } *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*TMemPage)(unsafe.Pointer(pNew2)).Fpgno) if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { goto balance_cleanup } - _ = libc.Int32FromInt32(0) goto _27 _27: + ; i++ } /* Now update the actual sibling pages. The order in which they are updated @@ -55755,19 +54014,14 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v30 = i } iPg = v30 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*(*[5]Tu8)(unsafe.Pointer(bp + 100)))[iPg] != 0 { goto _29 } /* Skip pages already processed */ if i >= 0 || cntOld[iPg-int32(1)] >= cntNew[iPg-int32(1)] { /* Verify condition (1): If cells are moving left, update iPg ** only after iPg-1 has already been updated. */ - _ = libc.Int32FromInt32(0) /* Verify condition (2): If cells are moving right, update iPg ** only after iPg+1 has already been updated. */ - _ = libc.Int32FromInt32(0) if iPg == 0 { v31 = libc.Int32FromInt32(0) iOld1 = v31 @@ -55789,17 +54043,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } (*(*[5]Tu8)(unsafe.Pointer(bp + 100)))[iPg]++ (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iPg])).FnFree = usableSpace - (*(*[5]int32)(unsafe.Pointer(bp + 72)))[iPg] - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } goto _29 _29: + ; i++ } /* All pages have been processed exactly once */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if isRoot != 0 && int32((*TMemPage)(unsafe.Pointer(pParent)).FnCell) == 0 && int32((*TMemPage)(unsafe.Pointer(pParent)).FhdrOffset) <= (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[0])).FnFree { /* The root page of the b-tree now contains no cells. The only sibling ** page is the right-child of the parent. Copy the contents of the @@ -55816,9 +54066,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** by smaller than the child due to the database header, and so all the ** free space needs to be up front. */ - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _defragmentPage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[0], -int32(1)) - _ = libc.Int32FromInt32(0) _copyNodeContent(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[0], pParent, bp) _freePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[0], bp) } else { @@ -55835,11 +54083,11 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno, bp) goto _33 _33: + ; i++ } } } - _ = libc.Int32FromInt32(0) /* Free any old pages that were not reused as new pages. */ i = nNew @@ -55850,12 +54098,14 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _freePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i], bp) goto _34 _34: + ; i++ } /* ** Cleanup before returning. */ balance_cleanup: + ; _sqlite3DbFree(tls, uintptr(0), (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell) i = 0 for { @@ -55865,6 +54115,7 @@ balance_cleanup: _releasePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i]) goto _35 _35: + ; i++ } i = 0 @@ -55875,6 +54126,7 @@ balance_cleanup: _releasePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i]) goto _36 _36: + ; i++ } return *(*int32)(unsafe.Pointer(bp)) @@ -55912,8 +54164,6 @@ func _balance_deeper(tls *libc.TLS, pRoot uintptr, ppChild uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* Pointer to a new child page */ *(*TPgno)(unsafe.Pointer(bp + 16)) = uint32(0) /* Page number of the new child page */ pBt = (*TMemPage)(unsafe.Pointer(pRoot)).FpBt /* The BTree */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Make pRoot, the root page of the b-tree, writable. Allocate a new ** page that will become the new right-child of pPage. Copy the contents ** of the node stored on pRoot into the new child page. @@ -55931,9 +54181,6 @@ func _balance_deeper(tls *libc.TLS, pRoot uintptr, ppChild uintptr) (r int32) { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) return *(*int32)(unsafe.Pointer(bp)) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Copy the overflow cells from pRoot to pChild */ libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 8))+28, pRoot+28, uint64((*TMemPage)(unsafe.Pointer(pRoot)).FnOverflow)*uint64(2)) libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 8))+40, pRoot+40, uint64((*TMemPage)(unsafe.Pointer(pRoot)).FnOverflow)*uint64(8)) @@ -55967,10 +54214,11 @@ func _anotherValidCursor(tls *libc.TLS, pCur uintptr) (r int32) { break } if pOther != pCur && int32((*TBtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*TBtCursor)(unsafe.Pointer(pOther)).FpPage == (*TBtCursor)(unsafe.Pointer(pCur)).FpPage { - return _sqlite3CorruptError(tls, int32(79065)) + return _sqlite3CorruptError(tls, int32(79085)) } goto _1 _1: + ; pOther = (*TBtCursor)(unsafe.Pointer(pOther)).FpNext } return SQLITE_OK @@ -56023,7 +54271,6 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { ** and copy the current contents of the root-page to it. The ** next iteration of the do-loop will balance the child page. */ - _ = libc.Int32FromInt32(0) rc = _balance_deeper(tls, pPage, pCur+144+1*8) if rc == SQLITE_OK { (*TBtCursor)(unsafe.Pointer(pCur)).FiPage = int8(1) @@ -56031,7 +54278,6 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { *(*Tu16)(unsafe.Pointer(pCur + 88)) = uint16(0) *(*uintptr)(unsafe.Pointer(pCur + 144)) = pPage (*TBtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + 1*8)) - _ = libc.Int32FromInt32(0) } } else { break @@ -56041,7 +54287,7 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { /* The page being written is not a root page, and there is currently ** more than one reference to it. This only happens if the page is one ** of its own ancestor pages. Corruption. */ - rc = _sqlite3CorruptError(tls, int32(79125)) + rc = _sqlite3CorruptError(tls, int32(79145)) } else { pParent = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iPage-int32(1))*8)) iIdx = int32(*(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr(iPage-int32(1))*2))) @@ -56064,7 +54310,6 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { ** function. If this were not verified, a subtle bug involving reuse ** of the aBalanceQuickSpace[] might sneak in. */ - _ = libc.Int32FromInt32(0) rc = _balance_quick(tls, pParent, pPage, bp) } else { /* In this case, call balance_nonroot() to redistribute cells @@ -56103,7 +54348,6 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { /* The next iteration of the do-loop balances the parent page. */ _releasePage(tls, pPage) (*TBtCursor)(unsafe.Pointer(pCur)).FiPage-- - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) } } @@ -56132,6 +54376,7 @@ func _btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uint } goto _1 _1: + ; i++ } if i < iAmt { @@ -56184,7 +54429,7 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int _, _, _, _, _, _ = iOffset, nTotal, ovflPageSize, ovflPgno, pBt, rc /* Next byte of pX->pData to write */ nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Return code */ *(*uintptr)(unsafe.Pointer(bp)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Size to write on overflow page */ - _ = libc.Int32FromInt32(0) /* pCur is an overflow cell */ + /* pCur is an overflow cell */ /* Overwrite the local portion first */ rc = _btreeOverwriteContent(tls, *(*uintptr)(unsafe.Pointer(bp)), (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload, pX, 0, int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal)) if rc != 0 { @@ -56192,8 +54437,6 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int } /* Now overwrite the overflow pages */ iOffset = int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) ovflPgno = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr(iOffset)) pBt = (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpBt ovflPageSize = (*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32(4) @@ -56203,7 +54446,7 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int return rc } if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1) || (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { - rc = _sqlite3CorruptError(tls, int32(79289)) + rc = _sqlite3CorruptError(tls, int32(79309)) } else { if uint32(iOffset)+ovflPageSize < uint32(nTotal) { ovflPgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) @@ -56234,7 +54477,7 @@ func _btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Total bytes of to write */ pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Page being written */ if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd || (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) { - return _sqlite3CorruptError(tls, int32(79317)) + return _sqlite3CorruptError(tls, int32(79337)) } if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { /* The entire cell is local */ @@ -56297,8 +54540,6 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s *(*int32)(unsafe.Pointer(bp + 8)) = 0 p = (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree newCell = uintptr(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Save the positions of any other cursors open on this table. ** ** In some cases, the call to btreeMoveto() below is a no-op. For @@ -56321,7 +54562,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** Which can only happen if the SQLITE_NoSchemaError flag was set when ** the schema was loaded. This cannot be asserted though, as a user might ** set the flag, load the schema, and then unset the flag. */ - return _sqlite3CorruptError(tls, int32(79398)) + return _sqlite3CorruptError(tls, int32(79418)) } } /* Ensure that the cursor is not in the CURSOR_FAULT state and that it @@ -56333,17 +54574,12 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s return *(*int32)(unsafe.Pointer(bp)) } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Assert that the caller has been consistent. If this cursor was opened ** expecting an index b-tree, then the caller should be inserting blob ** keys with no associated data. If the cursor was opened expecting an ** intkey table, the caller should be inserting integer keys with a ** blob of associated data. */ - _ = libc.Int32FromInt32(0) if (*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0) { - _ = libc.Int32FromInt32(0) /* If this is an insert into a table b-tree, invalidate any incrblob ** cursors open on the row being replaced */ if (*TBtree)(unsafe.Pointer(p)).FhasIncrblobCur != 0 { @@ -56359,12 +54595,10 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_ValidNKey) != 0 && (*TBtreePayload)(unsafe.Pointer(pX)).FnKey == (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey { /* The cursor is pointing to the entry that is to be ** overwritten */ - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize) != 0 && (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnPayload == uint32((*TBtreePayload)(unsafe.Pointer(pX)).FnData)+uint32((*TBtreePayload)(unsafe.Pointer(pX)).FnZero) { /* New entry is the same size as the old. Do an overwrite */ return _btreeOverwriteCell(tls, pCur, pX) } - _ = libc.Int32FromInt32(0) } else { if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { /* The cursor is *not* pointing to the cell to be overwritten, nor @@ -56382,7 +54616,6 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s /* If BTREE_SAVEPOSITION is set, the cursor must already be pointing ** to a row with the same key as the new entry being inserted. */ - _ = libc.Int32FromInt32(0) /* If the cursor is not already pointing either to the cell to be ** overwritten, or if a new cell is being inserted, if the cursor is ** not pointing to an immediately adjacent cell, then move the cursor @@ -56417,14 +54650,11 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s } } } - _ = libc.Int32FromInt32(0) pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) > int32(CURSOR_INVALID) { /* ^^^^^--- due to the moveToRoot() call above */ - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79521)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79541)) } else { *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pPage) } @@ -56432,15 +54662,13 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s return *(*int32)(unsafe.Pointer(bp)) } } - _ = libc.Int32FromInt32(0) newCell = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FpTmpSpace - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if flags&int32(BTREE_PREFORMAT) != 0 { *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*int32)(unsafe.Pointer(bp + 8)) = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPreformatSize if *(*int32)(unsafe.Pointer(bp + 8)) < int32(4) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(4) + *(*uint8)(unsafe.Pointer(newCell + 3)) = uint8(0) } if (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, newCell, bp+104) @@ -56458,14 +54686,11 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s goto end_insert } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { - _ = libc.Int32FromInt32(0) if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79560)) + return _sqlite3CorruptError(tls, int32(79583)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -56493,12 +54718,12 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** This optimization cannot be used on an autovacuum database if the ** new entry uses overflow pages, as the insertCell() call below is ** necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. */ - _ = libc.Int32FromInt32(0) /* clearCell never fails when nLocal==nPayload */ + /* clearCell never fails when nLocal==nPayload */ if oldCell < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10) { - return _sqlite3CorruptError(tls, int32(79587)) + return _sqlite3CorruptError(tls, int32(79610)) } if oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79590)) + return _sqlite3CorruptError(tls, int32(79613)) } libc.Xmemcpy(tls, oldCell, newCell, uint64(*(*int32)(unsafe.Pointer(bp + 8)))) return SQLITE_OK @@ -56509,7 +54734,6 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s } } else { if *(*int32)(unsafe.Pointer(bp + 4)) < 0 && int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) > 0 { - _ = libc.Int32FromInt32(0) v3 = pCur + 86 *(*Tu16)(unsafe.Pointer(v3))++ v2 = *(*Tu16)(unsafe.Pointer(v3)) @@ -56517,12 +54741,9 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s p4 = pCur + 1 *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) & ^libc.Int32FromInt32(BTCF_ValidNKey)) } else { - _ = libc.Int32FromInt32(0) } } *(*int32)(unsafe.Pointer(bp)) = _insertCellFast(tls, pPage, idx, newCell, *(*int32)(unsafe.Pointer(bp + 8))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If no error has occurred and pPage has an overflow cell, call balance() ** to redistribute the cells within the tree. Since balance() may move ** the cursor, zero the BtCursor.info.nSize and BTCF_ValidNKey @@ -56544,7 +54765,6 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** row without seeking the cursor. This can be a big performance boost. */ if (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow != 0 { - _ = libc.Int32FromInt32(0) p5 = pCur + 1 *(*Tu8)(unsafe.Pointer(p5)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p5))) & ^libc.Int32FromInt32(BTCF_ValidNKey)) *(*int32)(unsafe.Pointer(bp)) = _balance(tls, pCur) @@ -56557,7 +54777,6 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if flags&int32(BTREE_SAVEPOSITION) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { _btreeReleaseAllCursorPages(tls, pCur) if (*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo != 0 { - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).FpKey = _sqlite3Malloc(tls, uint64((*TBtreePayload)(unsafe.Pointer(pX)).FnKey)) if (*TBtCursor)(unsafe.Pointer(pCur)).FpKey == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) @@ -56569,8 +54788,8 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s (*TBtCursor)(unsafe.Pointer(pCur)).FnKey = (*TBtreePayload)(unsafe.Pointer(pX)).FnKey } } - _ = libc.Int32FromInt32(0) end_insert: + ; return *(*int32)(unsafe.Pointer(bp)) return r } @@ -56621,7 +54840,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T nIn = uint32((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) aIn = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload if aIn+uintptr(nIn) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79692)) + return _sqlite3CorruptError(tls, int32(79715)) } nRem = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload if nIn == nRem && nIn < uint32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { @@ -56643,14 +54862,13 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T } if nRem > nIn { if aIn+uintptr(nIn)+uintptr(4) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79717)) + return _sqlite3CorruptError(tls, int32(79740)) } ovflIn = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) } for cond := true; cond; cond = nRem > uint32(0) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { nRem -= nOut for cond := true; cond; cond = *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && nOut > uint32(0) { - _ = libc.Int32FromInt32(0) if nIn > uint32(0) { if nOut < nIn { v2 = nOut @@ -56737,37 +54955,28 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { _, _, _, _, _, _, _, _, _, _, _, _, _ = bPreserve, iCellDepth, iCellIdx, n, nCell, p, pBt, pCell, pLeaf, pPage, pTmp, v1, v2 p = (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree pBt = (*TBtree)(unsafe.Pointer(p)).FpBt /* Keep cursor valid. 2 for CURSOR_SKIPNEXT */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { *(*int32)(unsafe.Pointer(bp)) = _btreeRestoreCursorPosition(tls, pCur) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) != 0 || int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { return *(*int32)(unsafe.Pointer(bp)) } } else { - return _sqlite3CorruptError(tls, int32(79813)) + return _sqlite3CorruptError(tls, int32(79836)) } } - _ = libc.Int32FromInt32(0) iCellDepth = int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) iCellIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { - return _sqlite3CorruptError(tls, int32(79822)) + return _sqlite3CorruptError(tls, int32(79845)) } pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iCellIdx)))))) if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 && _btreeComputeFreeSpace(tls, pPage) != 0 { - return _sqlite3CorruptError(tls, int32(79826)) + return _sqlite3CorruptError(tls, int32(79849)) } if pCell < (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79829)) + return _sqlite3CorruptError(tls, int32(79852)) } /* If the BTREE_SAVEPOSITION bit is on, then the cursor position must ** be preserved following this delete operation. If the current delete @@ -56807,7 +55016,6 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { ** balancing the tree following the delete operation easier. */ if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreePrevious(tls, pCur, 0) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) != 0 { return *(*int32)(unsafe.Pointer(bp)) } @@ -56862,12 +55070,10 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { } pCell = (*TMemPage)(unsafe.Pointer(pLeaf)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pLeaf)).FaCellIdx + uintptr(int32(2)*(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FnCell)-int32(1)))))))) if pCell < (*TMemPage)(unsafe.Pointer(pLeaf)).FaData+4 { - return _sqlite3CorruptError(tls, int32(79920)) + return _sqlite3CorruptError(tls, int32(79943)) } nCell = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pLeaf)).FxCellSize})))(tls, pLeaf, pCell)) - _ = libc.Int32FromInt32(0) pTmp = (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pLeaf)).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pPage, iCellIdx, pCell-uintptr(4), nCell+int32(4), pTmp, n) @@ -56892,8 +55098,6 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { ** been corrected, so be it. Otherwise, after balancing the leaf node, ** walk the cursor up the tree to the internal node and balance it as ** well. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnFree*int32(3) <= int32((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize)*int32(2) { /* Optimization: If the free space is less than 2/3rds of the page, ** then balance() will always be a no-op. No need to invoke it. */ @@ -56915,9 +55119,6 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if int32(bPreserve) > int32(1) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_SKIPNEXT) if iCellIdx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext = -int32(1) @@ -56965,10 +55166,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags var _ /* pgnoRoot at bp+8 */ TPgno var _ /* rc at bp+12 */ int32 _, _ = pBt, ptfFlags - pBt = (*TBtree)(unsafe.Pointer(p)).FpBt /* Page-type flags for the root page of new table */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt /* Page-type flags for the root page of new table */ if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { /* The page to move to. */ /* Creating a new table may probably require moving an existing database ** to make room for the new tables root page. In case this page turns @@ -56982,7 +55180,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags */ _sqlite3BtreeGetMeta(tls, p, int32(BTREE_LARGEST_ROOT_PAGE), bp+8) if *(*TPgno)(unsafe.Pointer(bp + 8)) > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80036)) + return _sqlite3CorruptError(tls, int32(80059)) } *(*TPgno)(unsafe.Pointer(bp + 8))++ /* The new root-page may not be allocated on a pointer-map page, or the @@ -56991,7 +55189,6 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags for *(*TPgno)(unsafe.Pointer(bp + 8)) == _ptrmapPageno(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8))) || *(*TPgno)(unsafe.Pointer(bp + 8)) == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { *(*TPgno)(unsafe.Pointer(bp + 8))++ } - _ = libc.Int32FromInt32(0) /* Allocate a page. The page that currently resides at pgnoRoot will ** be moved to the allocated page (unless the allocated page happens ** to reside at pgnoRoot). @@ -57024,14 +55221,12 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags } *(*int32)(unsafe.Pointer(bp + 12)) = _ptrmapGet(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), bp+32, bp+36) if int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_ROOTPAGE) || int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_FREEPAGE) { - *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80084)) + *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80107)) } if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) return *(*int32)(unsafe.Pointer(bp + 12)) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 12)) = _relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp)), *(*Tu8)(unsafe.Pointer(bp + 32)), *(*TPgno)(unsafe.Pointer(bp + 36)), *(*TPgno)(unsafe.Pointer(bp + 16)), 0) _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) /* Obtain the page at pgnoRoot */ @@ -57060,7 +55255,6 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags ** order either to increase the database filesize, or to decrement the ** freelist count. Hence, the sqlite3BtreeUpdateMeta() call cannot fail. */ - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3BtreeUpdateMeta(tls, p, int32(4), *(*TPgno)(unsafe.Pointer(bp + 8))) if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -57072,7 +55266,6 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags return *(*int32)(unsafe.Pointer(bp + 12)) } } - _ = libc.Int32FromInt32(0) if createTabFlags&int32(BTREE_INTKEY) != 0 { ptfFlags = libc.Int32FromInt32(PTF_INTKEY) | libc.Int32FromInt32(PTF_LEAFDATA) | libc.Int32FromInt32(PTF_LEAF) } else { @@ -57080,7 +55273,6 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags } _zeroPage(tls, *(*uintptr)(unsafe.Pointer(bp)), ptfFlags) _sqlite3PagerUnref(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) - _ = libc.Int32FromInt32(0) *(*TPgno)(unsafe.Pointer(piTable)) = *(*TPgno)(unsafe.Pointer(bp + 8)) return SQLITE_OK } @@ -57109,16 +55301,15 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int var _ /* pPage at bp+0 */ uintptr var _ /* rc at bp+8 */ int32 _, _, _, _ = hdr, i, pCell, v2 - _ = libc.Int32FromInt32(0) if pgno > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80174)) + return _sqlite3CorruptError(tls, int32(80197)) } *(*int32)(unsafe.Pointer(bp + 8)) = _getAndInitPage(tls, pBt, pgno, bp, 0) if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { return *(*int32)(unsafe.Pointer(bp + 8)) } if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) == 0 && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1)+libc.BoolInt32(pgno == uint32(1)) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80181)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80204)) goto cleardatabasepage_out } hdr = int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FhdrOffset) @@ -57145,6 +55336,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } goto _1 _1: + ; i++ } if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { @@ -57169,6 +55361,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } } cleardatabasepage_out: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) return *(*int32)(unsafe.Pointer(bp + 8)) } @@ -57193,7 +55386,6 @@ func _sqlite3BtreeClearTable(tls *libc.TLS, p uintptr, iTable int32, pnChange ui _, _ = pBt, rc pBt = (*TBtree)(unsafe.Pointer(p)).FpBt _sqlite3BtreeEnter(tls, p) - _ = libc.Int32FromInt32(0) rc = _saveAllCursors(tls, pBt, uint32(iTable), uintptr(0)) if SQLITE_OK == rc { /* Invalidate all incrblob cursors open on table iTable (assuming iTable @@ -57252,11 +55444,8 @@ func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r _ = pBt *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if iTable > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80285)) + return _sqlite3CorruptError(tls, int32(80308)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -57308,7 +55497,6 @@ func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r for *(*TPgno)(unsafe.Pointer(bp + 16)) == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) || _ptrmapPageno(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 16))) == *(*TPgno)(unsafe.Pointer(bp + 16)) { *(*TPgno)(unsafe.Pointer(bp + 16))-- } - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeUpdateMeta(tls, p, int32(4), *(*TPgno)(unsafe.Pointer(bp + 16))) } else { _freePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) @@ -57353,10 +55541,6 @@ func _sqlite3BtreeGetMeta(tls *libc.TLS, p uintptr, idx int32, pMeta uintptr) { _ = pBt pBt = (*TBtree)(unsafe.Pointer(p)).FpBt _sqlite3BtreeEnter(tls, p) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if idx == int32(BTREE_DATA_VERSION) { *(*Tu32)(unsafe.Pointer(pMeta)) = _sqlite3PagerDataVersion(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) + (*TBtree)(unsafe.Pointer(p)).FiBDataVersion } else { @@ -57378,17 +55562,12 @@ func _sqlite3BtreeUpdateMeta(tls *libc.TLS, p uintptr, idx int32, iMeta Tu32) (r var rc int32 _, _, _ = pBt, pP1, rc pBt = (*TBtree)(unsafe.Pointer(p)).FpBt - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnter(tls, p) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pP1 = (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) if rc == SQLITE_OK { _sqlite3Put4byte(tls, pP1+uintptr(int32(36)+idx*int32(4)), iMeta) if idx == int32(BTREE_INCR_VACUUM) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum = uint8(iMeta) } } @@ -57504,7 +55683,6 @@ func _checkProgress(tls *libc.TLS, pCheck uintptr) { (*TIntegrityCk)(unsafe.Pointer(pCheck)).FmxErr = 0 } if (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != 0 { - _ = libc.Int32FromInt32(0) (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnStep++ if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnStep%(*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps == uint32(0) && (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { (*TIntegrityCk)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_INTERRUPT) @@ -57532,7 +55710,7 @@ func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ ap = va if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { - Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4178, int32(1)) + Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4207, int32(1)) } if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { Xsqlite3_str_appendf(tls, pCheck+72, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp+8, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv0, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) @@ -57551,8 +55729,6 @@ func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) // ** corresponds to page iPg is already set. // */ func _getPageReferenced(tls *libc.TLS, pCheck uintptr, iPg TPgno) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return int32(*(*Tu8)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FaPgRef + uintptr(iPg/uint32(8))))) & (int32(1) << (iPg & uint32(0x07))) } @@ -57564,8 +55740,6 @@ func _getPageReferenced(tls *libc.TLS, pCheck uintptr, iPg TPgno) (r int32) { func _setPageReferenced(tls *libc.TLS, pCheck uintptr, iPg TPgno) { var p1 uintptr _ = p1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p1 = (*TIntegrityCk)(unsafe.Pointer(pCheck)).FaPgRef + uintptr(iPg/uint32(8)) *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(1)<<(iPg&libc.Uint32FromInt32(0x07))) } @@ -57584,11 +55758,11 @@ func _checkRef(tls *libc.TLS, pCheck uintptr, iPage TPgno) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if iPage > (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnCkPage || iPage == uint32(0) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4180, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4209, libc.VaList(bp+8, iPage)) return int32(1) } if _getPageReferenced(tls, pCheck, iPage) != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4203, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4232, libc.VaList(bp+8, iPage)) return int32(1) } _setPageReferenced(tls, pCheck, iPage) @@ -57614,11 +55788,11 @@ func _checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild TPgno, eType Tu8, iParen if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/uint32(4)-uint32(2) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4333, libc.VaList(bp+16, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4362, libc.VaList(bp+16, iPage)) N-- } else { i = 0 @@ -57670,6 +55844,7 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N _checkRef(tls, pCheck, iFreePage) goto _1 _1: + ; i++ } N -= n @@ -57689,11 +55864,11 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N } if N != 0 && nErrAtStart == (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr { if isFreeList != 0 { - v2 = __ccgo_ts + 4372 + v2 = __ccgo_ts + 4401 } else { - v2 = __ccgo_ts + 4377 + v2 = __ccgo_ts + 4406 } - _checkAppendMsg(tls, pCheck, __ccgo_ts+4398, libc.VaList(bp+16, v2, expected-N, expected)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4427, libc.VaList(bp+16, v2, expected-N, expected)) } } @@ -57725,7 +55900,6 @@ func _btreeHeapInsert(tls *libc.TLS, aHeap uintptr, x Tu32) { var i, j, v1, v3 Tu32 var v2 uintptr _, _, _, _, _ = i, j, v1, v2, v3 - _ = libc.Int32FromInt32(0) v2 = aHeap *(*Tu32)(unsafe.Pointer(v2))++ v1 = *(*Tu32)(unsafe.Pointer(v2)) @@ -57830,12 +56004,12 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr if _checkRef(tls, pCheck, iPage) != 0 { return 0 } - (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4424 + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4453 (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) rc = v1 if v1 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4442, libc.VaList(bp+56, rc)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4471, libc.VaList(bp+56, rc)) if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< usableSize-uint32(4) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4596, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4625, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) doCoverageCheck = 0 goto _4 } pCell = data + uintptr(pc) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), pCell, bp+24) if pc+uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnSize) > usableSize { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4626, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4655, 0) doCoverageCheck = 0 goto _4 } @@ -57921,14 +56091,13 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey >= *(*Ti64)(unsafe.Pointer(bp))) } if v5 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4650, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4679, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) } *(*Ti64)(unsafe.Pointer(bp)) = (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey keyCanBeEqual = 0 /* Only the first key on the page may ==maxKey */ } /* Check the content overflow list */ if (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnPayload > uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnLocal) { /* First page of the overflow chain */ - _ = libc.Int32FromInt32(0) nPage = ((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnPayload - uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnLocal) + usableSize - uint32(5)) / (usableSize - uint32(4)) pgnoOvfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnSize)-int32(4))) if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { @@ -57945,7 +56114,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr d2 = _checkTreePage(tls, pCheck, uint32(pgno), bp, *(*Ti64)(unsafe.Pointer(bp))) keyCanBeEqual = 0 if d2 != depth { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4674, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4703, 0) depth = d2 } } else { @@ -57954,6 +56123,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr } goto _4 _4: + ; i-- } *(*Ti64)(unsafe.Pointer(piMinKey)) = *(*Ti64)(unsafe.Pointer(bp)) @@ -57977,6 +56147,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr _btreeHeapInsert(tls, heap, pc< 0 { - _ = libc.Int32FromInt32(0) /* Enforced by btreeComputeFreeSpace() */ + /* Enforced by btreeComputeFreeSpace() */ size1 = int32(*(*Tu8)(unsafe.Pointer(data + uintptr(i+int32(2)))))<= *(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4699, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4728, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) break } else { nFrag = int32(uint32(nFrag) + (*(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) @@ -58034,10 +56205,11 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr ** number of fragmented free bytes within the cell content area. */ if *(*Tu32)(unsafe.Pointer(heap)) == uint32(0) && nFrag != int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4736, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4765, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) } } end_of_check: + ; if !(doCoverageCheck != 0) { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = savedIsInit } @@ -58087,18 +56259,14 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin savedDbFlags = (*Tsqlite3)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).Fdb)).Fflags bPartial = 0 /* True if not checking all btrees */ bCkFreelist = int32(1) /* True to scan the freelist */ - _ = libc.Int32FromInt32(0) /* aRoot[0]==0 means this is a partial check */ if *(*TPgno)(unsafe.Pointer(aRoot)) == uint32(0) { - _ = libc.Int32FromInt32(0) bPartial = int32(1) if *(*TPgno)(unsafe.Pointer(aRoot + 1*4)) != uint32(1) { bCkFreelist = 0 } } _sqlite3BtreeEnter(tls, p) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp, 0, uint64(120)) (*(*TIntegrityCk)(unsafe.Pointer(bp))).Fdb = db (*(*TIntegrityCk)(unsafe.Pointer(bp))).FpBt = pBt @@ -58127,7 +56295,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin /* Check the integrity of the freelist */ if bCkFreelist != 0 { - (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4788 + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4817 _checkList(tls, bp, int32(1), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = uintptr(0) } @@ -58146,15 +56314,16 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin } goto _1 _1: + ; i++ } mxInHdr = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) if mx != mxInHdr { - _checkAppendMsg(tls, bp, __ccgo_ts+4799, libc.VaList(bp+240, mx, mxInHdr)) + _checkAppendMsg(tls, bp, __ccgo_ts+4828, libc.VaList(bp+240, mx, mxInHdr)) } } else { if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != uint32(0) { - _checkAppendMsg(tls, bp, __ccgo_ts+4844, 0) + _checkAppendMsg(tls, bp, __ccgo_ts+4873, 0) } } } @@ -58174,6 +56343,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin _checkTreePage(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+224, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32(CURSOR_REQUIRESEEK) { v1 = _btreeRestoreCursorPosition(tls, pCsr) } else { @@ -58410,7 +56568,6 @@ func _sqlite3BtreePutData(tls *libc.TLS, pCsr uintptr, offset Tu32, amt Tu32, z if rc != SQLITE_OK { return rc } - _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCsr)).FeState) != CURSOR_VALID { return int32(SQLITE_ABORT) } @@ -58423,7 +56580,6 @@ func _sqlite3BtreePutData(tls *libc.TLS, pCsr uintptr, offset Tu32, amt Tu32, z ** saveAllCursors can only return SQLITE_OK. */ _saveAllCursors(tls, (*TBtCursor)(unsafe.Pointer(pCsr)).FpBt, (*TBtCursor)(unsafe.Pointer(pCsr)).FpgnoRoot, pCsr) - _ = libc.Int32FromInt32(0) /* Check some assumptions: ** (a) the cursor is open for writing, ** (b) there is a read/write transaction open, @@ -58434,10 +56590,6 @@ func _sqlite3BtreePutData(tls *libc.TLS, pCsr uintptr, offset Tu32, amt Tu32, z if int32((*TBtCursor)(unsafe.Pointer(pCsr)).FcurFlags)&int32(BTCF_WriteFlag) == 0 { return int32(SQLITE_READONLY) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _accessPayload(tls, pCsr, offset, amt, z, int32(1)) } @@ -58466,7 +56618,6 @@ func _sqlite3BtreeSetVersion(tls *libc.TLS, pBtree uintptr, iVersion int32) (r i var rc int32 _, _, _, _, _, _ = aData, pBt, rc, p1, p2, p3 pBt = (*TBtree)(unsafe.Pointer(pBtree)).FpBt /* Return code */ - _ = libc.Int32FromInt32(0) /* If setting the version fields to 1, do not automatically open the ** WAL connection, even if the version fields are currently set to 2. */ @@ -58649,7 +56800,7 @@ func _findBtree(tls *libc.TLS, pErrorDb uintptr, pDb uintptr, zDb uintptr) (r ui rc = 0 _sqlite3ParseObjectInit(tls, bp, pDb) if _sqlite3OpenTempDatabase(tls, bp) != 0 { - _sqlite3ErrorWithMsg(tls, pErrorDb, (*(*TParse)(unsafe.Pointer(bp))).Frc, __ccgo_ts+3795, libc.VaList(bp+432, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg)) + _sqlite3ErrorWithMsg(tls, pErrorDb, (*(*TParse)(unsafe.Pointer(bp))).Frc, __ccgo_ts+3799, libc.VaList(bp+432, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg)) rc = int32(SQLITE_ERROR) } _sqlite3DbFree(tls, pErrorDb, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg) @@ -58659,7 +56810,7 @@ func _findBtree(tls *libc.TLS, pErrorDb uintptr, pDb uintptr, zDb uintptr) (r ui } } if i < 0 { - _sqlite3ErrorWithMsg(tls, pErrorDb, int32(SQLITE_ERROR), __ccgo_ts+4951, libc.VaList(bp+432, zDb)) + _sqlite3ErrorWithMsg(tls, pErrorDb, int32(SQLITE_ERROR), __ccgo_ts+4980, libc.VaList(bp+432, zDb)) return uintptr(0) } return (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(pDb)).FaDb + uintptr(i)*32))).FpBt @@ -58688,7 +56839,7 @@ func _setDestPgsz(tls *libc.TLS, p uintptr) (r int32) { // */ func _checkReadTransaction(tls *libc.TLS, db uintptr, p uintptr) (r int32) { if _sqlite3BtreeTxnState(tls, p) != SQLITE_TXN_NONE { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+4971, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+5000, 0) return int32(SQLITE_ERROR) } return SQLITE_OK @@ -58718,7 +56869,7 @@ func Xsqlite3_backup_init(tls *libc.TLS, pDestDb uintptr, zDestDb uintptr, pSrcD Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(pSrcDb)).Fmutex) Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(pDestDb)).Fmutex) if pSrcDb == pDestDb { - _sqlite3ErrorWithMsg(tls, pDestDb, int32(SQLITE_ERROR), __ccgo_ts+5002, 0) + _sqlite3ErrorWithMsg(tls, pDestDb, int32(SQLITE_ERROR), __ccgo_ts+5031, 0) p = uintptr(0) } else { /* Allocate space for a new sqlite3_backup object... @@ -58795,12 +56946,6 @@ func _backupOnePage(tls *libc.TLS, p uintptr, iSrcPg TPgno, zSrcData uintptr, bU nCopy = v1 iEnd = int64(iSrcPg) * int64(nSrcPgsz) rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* This loop runs once for each destination page spanned by the source ** page. For each iteration, variable iOff is set to the byte offset ** of the destination page. @@ -58841,6 +56986,7 @@ func _backupOnePage(tls *libc.TLS, p uintptr, iSrcPg TPgno, zSrcData uintptr, bU _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _2 _2: + ; iOff += int64(nDestPgsz) } return rc @@ -58878,7 +57024,6 @@ func _backupTruncateFile(tls *libc.TLS, pFile uintptr, iSize Ti64) (r int32) { func _attachBackupObject(tls *libc.TLS, p uintptr) { var pp uintptr _ = pp - _ = libc.Int32FromInt32(0) pp = _sqlite3PagerBackupPtr(tls, _sqlite3BtreePager(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc)) (*Tsqlite3_backup)(unsafe.Pointer(p)).FpNext = *(*uintptr)(unsafe.Pointer(pp)) *(*uintptr)(unsafe.Pointer(pp)) = p @@ -58962,7 +57107,6 @@ func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) (r int32) { ** source pager for the number of pages in the database. */ nSrcPage = int32(_sqlite3BtreeLastPage(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc)) - _ = libc.Int32FromInt32(0) ii = 0 for { if !((nPage < 0 || ii < nPage) && (*Tsqlite3_backup)(unsafe.Pointer(p)).FiNext <= uint32(nSrcPage) && !(rc != 0)) { @@ -58979,6 +57123,7 @@ func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) (r int32) { (*Tsqlite3_backup)(unsafe.Pointer(p)).FiNext++ goto _3 _3: + ; ii++ } if rc == SQLITE_OK { @@ -59026,8 +57171,6 @@ func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) (r int32) { ** journalled by PagerCommitPhaseOne() before they are destroyed ** by the file truncation. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pgszSrc < pgszDest { ratio = pgszDest / pgszSrc nDestTruncate = (nSrcPage + ratio - int32(1)) / ratio @@ -59037,7 +57180,6 @@ func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) (r int32) { } else { nDestTruncate = nSrcPage * (pgszSrc / pgszDest) } - _ = libc.Int32FromInt32(0) if pgszSrc < pgszDest { /* If the source page-size is smaller than the destination page-size, ** two extra things may need to happen: @@ -59050,8 +57192,6 @@ func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) (r int32) { */ iSize = int64(pgszSrc) * int64(nSrcPage) pFile = _sqlite3PagerFile(tls, pDestPager) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* This block ensures that all data required to recreate the original ** database has been stored in the journal for pDestPager and the ** journal synced to disk. So at this point we may safely modify @@ -59073,6 +57213,7 @@ func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) (r int32) { } goto _4 _4: + ; iPg++ } if rc == SQLITE_OK { @@ -59100,6 +57241,7 @@ func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) (r int32) { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) goto _6 _6: + ; iOff += int64(pgszSrc) } if rc == SQLITE_OK { @@ -59131,7 +57273,6 @@ func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) (r int32) { if bCloseTrans != 0 { _sqlite3BtreeCommitPhaseOne(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc, uintptr(0)) _sqlite3BtreeCommitPhaseTwo(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc, 0) - _ = libc.Int32FromInt32(0) } if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<rc) should be set to either SQLITE_DONE ** or an error code. */ Xsqlite3_backup_step(tls, bp, int32(0x7FFFFFFF)) - _ = libc.Int32FromInt32(0) rc = Xsqlite3_backup_finish(tls, bp) if rc == SQLITE_OK { p1 = (*TBtree)(unsafe.Pointer(pTo)).FpBt + 40 @@ -59356,8 +57490,8 @@ func _sqlite3BtreeCopyFile(tls *libc.TLS, pTo uintptr, pFrom uintptr) (r int32) } else { _sqlite3PagerClearCache(tls, _sqlite3BtreePager(tls, (*(*Tsqlite3_backup)(unsafe.Pointer(bp))).FpDest)) } - _ = libc.Int32FromInt32(0) copy_finished: + ; _sqlite3BtreeLeave(tls, pFrom) _sqlite3BtreeLeave(tls, pTo) return rc @@ -59402,10 +57536,7 @@ func _vdbeMemRenderNum(tls *libc.TLS, sz int32, zBuf uintptr, p uintptr) { var _ /* acc at bp+0 */ TStrAccum var _ /* x at bp+32 */ Ti64 _ = v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Int) != 0 { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, bp+32, p, uint64(int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Int)*int32(2))) (*TMem)(unsafe.Pointer(p)).Fn = _sqlite3Int64ToText(tls, *(*Ti64)(unsafe.Pointer(bp + 32)), zBuf) } else { @@ -59415,8 +57546,7 @@ func _vdbeMemRenderNum(tls *libc.TLS, sz int32, zBuf uintptr, p uintptr) { } else { v1 = *(*float64)(unsafe.Pointer(p)) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5042, libc.VaList(bp+48, v1)) - _ = libc.Int32FromInt32(0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5071, libc.VaList(bp+48, v1)) *(*int8)(unsafe.Pointer(zBuf + uintptr((*(*TStrAccum)(unsafe.Pointer(bp))).FnChar))) = 0 /* Fast version of sqlite3StrAccumFinish(&acc) */ (*TMem)(unsafe.Pointer(p)).Fn = int32((*(*TStrAccum)(unsafe.Pointer(bp))).FnChar) } @@ -59440,9 +57570,6 @@ func _vdbeMemRenderNum(tls *libc.TLS, sz int32, zBuf uintptr, p uintptr) { func _sqlite3VdbeChangeEncoding(tls *libc.TLS, pMem uintptr, desiredEnc int32) (r int32) { var rc int32 _ = rc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !(int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&libc.Int32FromInt32(MEM_Str) != 0) { (*TMem)(unsafe.Pointer(pMem)).Fenc = uint8(desiredEnc) return SQLITE_OK @@ -59450,14 +57577,10 @@ func _sqlite3VdbeChangeEncoding(tls *libc.TLS, pMem uintptr, desiredEnc int32) ( if int32((*TMem)(unsafe.Pointer(pMem)).Fenc) == desiredEnc { return SQLITE_OK } - _ = libc.Int32FromInt32(0) /* MemTranslate() may return SQLITE_OK or SQLITE_NOMEM. If NOMEM is returned, ** then the encoding of the value may not have changed. */ rc = _sqlite3VdbeMemTranslate(tls, pMem, uint8(desiredEnc)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return rc } @@ -59474,12 +57597,8 @@ func _sqlite3VdbeChangeEncoding(tls *libc.TLS, pMem uintptr, desiredEnc int32) ( func _sqlite3VdbeMemGrow(tls *libc.TLS, pMem uintptr, n int32, bPreserve int32) (r int32) { var v1, p2 uintptr _, _ = v1, p2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the bPreserve flag is set to true, then the memory cell must already ** contain a valid string or blob value. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TMem)(unsafe.Pointer(pMem)).FszMalloc > 0 && bPreserve != 0 && (*TMem)(unsafe.Pointer(pMem)).Fz == (*TMem)(unsafe.Pointer(pMem)).FzMalloc { if (*TMem)(unsafe.Pointer(pMem)).Fdb != 0 { v1 = _sqlite3DbReallocOrFree(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz, uint64(n)) @@ -59508,11 +57627,9 @@ func _sqlite3VdbeMemGrow(tls *libc.TLS, pMem uintptr, n int32, bPreserve int32) (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).FzMalloc) } if bPreserve != 0 && (*TMem)(unsafe.Pointer(pMem)).Fz != 0 { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TMem)(unsafe.Pointer(pMem)).FzMalloc, (*TMem)(unsafe.Pointer(pMem)).Fz, uint64((*TMem)(unsafe.Pointer(pMem)).Fn)) } if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Dyn) != 0 { - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMem)(unsafe.Pointer(pMem)).FxDel})))(tls, (*TMem)(unsafe.Pointer(pMem)).Fz) } (*TMem)(unsafe.Pointer(pMem)).Fz = (*TMem)(unsafe.Pointer(pMem)).FzMalloc @@ -59539,12 +57656,9 @@ func _sqlite3VdbeMemGrow(tls *libc.TLS, pMem uintptr, n int32, bPreserve int32) func _sqlite3VdbeMemClearAndResize(tls *libc.TLS, pMem uintptr, szNew int32) (r int32) { var p1 uintptr _ = p1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TMem)(unsafe.Pointer(pMem)).FszMalloc < szNew { return _sqlite3VdbeMemGrow(tls, pMem, szNew, 0) } - _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pMem)).Fz = (*TMem)(unsafe.Pointer(pMem)).FzMalloc p1 = pMem + 20 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & (libc.Int32FromInt32(MEM_Null) | libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) @@ -59633,9 +57747,6 @@ func _sqlite3VdbeMemMakeWriteable(tls *libc.TLS, pMem uintptr) (r int32) { var rc, v1 int32 var p2 uintptr _, _, _ = rc, v1, p2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 { if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Zero) != 0 { v1 = _sqlite3VdbeMemExpandBlob(tls, pMem) @@ -59667,11 +57778,6 @@ func _sqlite3VdbeMemExpandBlob(tls *libc.TLS, pMem uintptr) (r int32) { var nByte int32 var p1 uintptr _, _ = nByte, p1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Set nByte to the number of bytes required to store the expanded blob. */ nByte = (*TMem)(unsafe.Pointer(pMem)).Fn + *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pMem)).Fu)) if nByte <= 0 { @@ -59683,8 +57789,6 @@ func _sqlite3VdbeMemExpandBlob(tls *libc.TLS, pMem uintptr) (r int32) { if _sqlite3VdbeMemGrow(tls, pMem, nByte, int32(1)) != 0 { return int32(SQLITE_NOMEM) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, (*TMem)(unsafe.Pointer(pMem)).Fz+uintptr((*TMem)(unsafe.Pointer(pMem)).Fn), 0, uint64(*(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pMem)).Fu)))) *(*int32)(unsafe.Pointer(pMem + 16)) += *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pMem)).Fu)) p1 = pMem + 20 @@ -59698,8 +57802,6 @@ func _sqlite3VdbeMemExpandBlob(tls *libc.TLS, pMem uintptr) (r int32) { // ** Make sure the given Mem is \u0000 terminated. // */ func _sqlite3VdbeMemNulTerminate(tls *libc.TLS, pMem uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Term)|libc.Int32FromInt32(MEM_Str)) != int32(MEM_Str) { return SQLITE_OK /* Nothing to do */ } else { @@ -59729,20 +57831,11 @@ func _sqlite3VdbeMemStringify(tls *libc.TLS, pMem uintptr, enc Tu8, bForce Tu8) var p1, p2 uintptr _, _, _ = nByte, p1, p2 nByte = int32(32) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _sqlite3VdbeMemClearAndResize(tls, pMem, nByte) != 0 { (*TMem)(unsafe.Pointer(pMem)).Fenc = uint8(0) return int32(SQLITE_NOMEM) } _vdbeMemRenderNum(tls, nByte, (*TMem)(unsafe.Pointer(pMem)).Fz, pMem) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pMem)).Fenc = uint8(SQLITE_UTF8) p1 = pMem + 20 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | (libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Term))) @@ -59769,12 +57862,6 @@ func _sqlite3VdbeMemFinalize(tls *libc.TLS, pMem uintptr, pFunc uintptr) (r int3 defer tls.Free(112) var _ /* ctx at bp+0 */ Tsqlite3_context var _ /* t at bp+56 */ TMem - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp, 0, uint64(56)) libc.Xmemset(tls, bp+56, 0, uint64(56)) (*(*TMem)(unsafe.Pointer(bp + 56))).Fflags = uint16(MEM_Null) @@ -59784,7 +57871,6 @@ func _sqlite3VdbeMemFinalize(tls *libc.TLS, pMem uintptr, pFunc uintptr) (r int3 (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpFunc = pFunc (*(*Tsqlite3_context)(unsafe.Pointer(bp))).Fenc = (*Tsqlite3)(unsafe.Pointer((*(*TMem)(unsafe.Pointer(bp + 56))).Fdb)).Fenc (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDef)(unsafe.Pointer(pFunc)).FxFinalize})))(tls, bp) /* IMP: R-24505-23230 */ - _ = libc.Int32FromInt32(0) if (*TMem)(unsafe.Pointer(pMem)).FszMalloc > 0 { _sqlite3DbFreeNN(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).FzMalloc) } @@ -59806,11 +57892,6 @@ func _sqlite3VdbeMemAggValue(tls *libc.TLS, pAccum uintptr, pOut uintptr, pFunc bp := tls.Alloc(64) defer tls.Free(64) var _ /* ctx at bp+0 */ Tsqlite3_context - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp, 0, uint64(56)) _sqlite3VdbeMemSetNull(tls, pOut) (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpOut = pOut @@ -59833,14 +57914,10 @@ func _sqlite3VdbeMemAggValue(tls *libc.TLS, pAccum uintptr, pOut uintptr, pFunc // ** entry point for releasing Mem resources. // */ func _vdbeMemClearExternAndSetNull(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Agg) != 0 { _sqlite3VdbeMemFinalize(tls, p, *(*uintptr)(unsafe.Pointer(p))) - _ = libc.Int32FromInt32(0) } if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Dyn) != 0 { - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMem)(unsafe.Pointer(p)).FxDel})))(tls, (*TMem)(unsafe.Pointer(p)).Fz) } (*TMem)(unsafe.Pointer(p)).Fflags = uint16(MEM_Null) @@ -59880,7 +57957,6 @@ func _vdbeMemClear(tls *libc.TLS, p uintptr) { // ** prior to inserting new content into the Mem. // */ func _sqlite3VdbeMemRelease(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 || (*TMem)(unsafe.Pointer(p)).FszMalloc != 0 { _vdbeMemClear(tls, p) } @@ -59892,7 +57968,6 @@ func _sqlite3VdbeMemRelease(tls *libc.TLS, p uintptr) { // ** know in advance that the Mem is not MEM_Dyn or MEM_Agg. // */ func _sqlite3VdbeMemReleaseMalloc(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) if (*TMem)(unsafe.Pointer(p)).FszMalloc != 0 { _vdbeMemClear(tls, p) } @@ -59923,9 +57998,6 @@ func _memIntValue(tls *libc.TLS, pMem uintptr) (r Ti64) { func _sqlite3VdbeIntValue(tls *libc.TLS, pMem uintptr) (r Ti64) { var flags int32 _ = flags - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) flags = int32((*TMem)(unsafe.Pointer(pMem)).Fflags) if flags&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { return *(*Ti64)(unsafe.Pointer(pMem)) @@ -59962,9 +58034,6 @@ func _memRealValue(tls *libc.TLS, pMem uintptr) (r float64) { } func _sqlite3VdbeRealValue(tls *libc.TLS, pMem uintptr) (r float64) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Real) != 0 { return *(*float64)(unsafe.Pointer(pMem)) } else { @@ -60007,11 +58076,6 @@ func _sqlite3VdbeBooleanValue(tls *libc.TLS, pMem uintptr, ifNull int32) (r int3 func _sqlite3VdbeIntegerAffinity(tls *libc.TLS, pMem uintptr) { var ix Ti64 _ = ix - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_IntReal) != 0 { (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pMem)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) } else { @@ -60039,10 +58103,6 @@ func _sqlite3VdbeIntegerAffinity(tls *libc.TLS, pMem uintptr) { // ** Convert pMem to type integer. Invalidate any prior representations. // */ func _sqlite3VdbeMemIntegerify(tls *libc.TLS, pMem uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(pMem)) = _sqlite3VdbeIntValue(tls, pMem) (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pMem)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) return SQLITE_OK @@ -60055,9 +58115,6 @@ func _sqlite3VdbeMemIntegerify(tls *libc.TLS, pMem uintptr) (r int32) { // ** Invalidate any prior representations. // */ func _sqlite3VdbeMemRealify(tls *libc.TLS, pMem uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*float64)(unsafe.Pointer(pMem)) = _sqlite3VdbeRealValue(tls, pMem) (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pMem)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) return SQLITE_OK @@ -60118,10 +58175,7 @@ func _sqlite3VdbeMemNumerify(tls *libc.TLS, pMem uintptr) (r int32) { var p3 uintptr var _ /* ix at bp+0 */ Tsqlite3_int64 _, _, _, _ = rc, v1, v2, p3 - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Null)) == 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3AtoF(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, pMem, (*TMem)(unsafe.Pointer(pMem)).Fn, (*TMem)(unsafe.Pointer(pMem)).Fenc) if v2 = (rc == 0 || rc == int32(1)) && _sqlite3Atoi64(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, bp, (*TMem)(unsafe.Pointer(pMem)).Fn, (*TMem)(unsafe.Pointer(pMem)).Fenc) <= int32(1); !v2 { v1 = _sqlite3RealToI64(tls, *(*float64)(unsafe.Pointer(pMem))) @@ -60134,7 +58188,6 @@ func _sqlite3VdbeMemNumerify(tls *libc.TLS, pMem uintptr) (r int32) { (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pMem)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) } } - _ = libc.Int32FromInt32(0) p3 = pMem + 20 *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Blob) | libc.Int32FromInt32(MEM_Zero))) return SQLITE_OK @@ -60157,10 +58210,9 @@ func _sqlite3VdbeMemCast(tls *libc.TLS, pMem uintptr, aff Tu8, encoding Tu8) (r return SQLITE_OK } switch int32(aff) { - case int32(SQLITE_AFF_BLOB): + case int32(SQLITE_AFF_BLOB): /* Really a cast to BLOB */ if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Blob) == 0 { _sqlite3ValueApplyAffinity(tls, pMem, uint8(SQLITE_AFF_TEXT), encoding) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Str) != 0 { (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pMem)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Blob)) } @@ -60175,12 +58227,9 @@ func _sqlite3VdbeMemCast(tls *libc.TLS, pMem uintptr, aff Tu8, encoding Tu8) (r case int32(SQLITE_AFF_REAL): _sqlite3VdbeMemRealify(tls, pMem) default: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p2 = pMem + 20 *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&libc.Int32FromInt32(MEM_Blob)>>libc.Int32FromInt32(3)) _sqlite3ValueApplyAffinity(tls, pMem, uint8(SQLITE_AFF_TEXT), encoding) - _ = libc.Int32FromInt32(0) p3 = pMem + 20 *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal) | libc.Int32FromInt32(MEM_Blob) | libc.Int32FromInt32(MEM_Zero))) if int32(encoding) != int32(SQLITE_UTF8) { @@ -60203,7 +58252,6 @@ func _sqlite3VdbeMemCast(tls *libc.TLS, pMem uintptr, aff Tu8, encoding Tu8) (r // ** The minimum amount of initialization feasible is performed. // */ func _sqlite3VdbeMemInit(tls *libc.TLS, pMem uintptr, db uintptr, flags Tu16) { - _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pMem)).Fflags = flags (*TMem)(unsafe.Pointer(pMem)).Fdb = db (*TMem)(unsafe.Pointer(pMem)).FszMalloc = 0 @@ -60297,12 +58345,11 @@ func _sqlite3NoopDestructor(tls *libc.TLS, p uintptr) { func _sqlite3VdbeMemSetPointer(tls *libc.TLS, pMem uintptr, pPtr uintptr, zPType uintptr, xDestructor uintptr) { var v1, v2 uintptr _, _ = v1, v2 - _ = libc.Int32FromInt32(0) _vdbeMemClear(tls, pMem) if zPType != 0 { v1 = zPType } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } *(*uintptr)(unsafe.Pointer(pMem)) = v1 (*TMem)(unsafe.Pointer(pMem)).Fz = pPtr @@ -60343,8 +58390,6 @@ func _sqlite3VdbeMemSetRowSet(tls *libc.TLS, pMem uintptr) (r int32) { var db, p uintptr _, _ = db, p db = (*TMem)(unsafe.Pointer(pMem)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemRelease(tls, pMem) p = _sqlite3RowSetInit(tls, db) if p == uintptr(0) { @@ -60365,7 +58410,6 @@ func _sqlite3VdbeMemSetRowSet(tls *libc.TLS, pMem uintptr) (r int32) { func _sqlite3VdbeMemTooBig(tls *libc.TLS, p uintptr) (r int32) { var n int32 _ = n - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 { n = (*TMem)(unsafe.Pointer(p)).Fn if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Zero) != 0 { @@ -60386,15 +58430,12 @@ func _sqlite3VdbeMemTooBig(tls *libc.TLS, p uintptr) (r int32) { // */ func _vdbeClrCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr, eType int32) { _vdbeMemClearExternAndSetNull(tls, pTo) - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemShallowCopy(tls, pTo, pFrom, eType) } func _sqlite3VdbeMemShallowCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr, srcType int32) { var p1, p2 uintptr _, _ = p1, p2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pTo)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { _vdbeClrCopy(tls, pTo, pFrom, srcType) return @@ -60403,7 +58444,6 @@ func _sqlite3VdbeMemShallowCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr, srcTy if int32((*TMem)(unsafe.Pointer(pFrom)).Fflags)&int32(MEM_Static) == 0 { p1 = pTo + 20 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(MEM_Dyn) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Ephem))) - _ = libc.Int32FromInt32(0) p2 = pTo + 20 *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | srcType) } @@ -60420,7 +58460,6 @@ func _sqlite3VdbeMemCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr) (r int32) { var p1, p2 uintptr _, _, _ = rc, p1, p2 rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pTo)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { _vdbeMemClearExternAndSetNull(tls, pTo) } @@ -60446,9 +58485,6 @@ func _sqlite3VdbeMemCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr) (r int32) { // ** pFrom contains an SQL NULL when this routine returns. // */ func _sqlite3VdbeMemMove(tls *libc.TLS, pTo uintptr, pFrom uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemRelease(tls, pTo) libc.Xmemcpy(tls, pTo, pFrom, uint64(56)) (*TMem)(unsafe.Pointer(pFrom)).Fflags = uint16(MEM_Null) @@ -60486,10 +58522,6 @@ func _sqlite3VdbeMemSetStr(tls *libc.TLS, pMem uintptr, z uintptr, n Ti64, enc T var v3 int64 _, _, _, _, _, _, _ = flags, iLimit, nAlloc, nByte, v2, v3, v4 nByte = n /* New value for pMem->flags */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If z is a NULL pointer, set pMem to contain an SQL NULL. */ if !(z != 0) { _sqlite3VdbeMemSetNull(tls, pMem) @@ -60501,7 +58533,6 @@ func _sqlite3VdbeMemSetStr(tls *libc.TLS, pMem uintptr, z uintptr, n Ti64, enc T iLimit = int32(SQLITE_MAX_LENGTH) } if nByte < 0 { - _ = libc.Int32FromInt32(0) if int32(enc) == int32(SQLITE_UTF8) { nByte = int64(libc.Xstrlen(tls, z)) } else { @@ -60512,6 +58543,7 @@ func _sqlite3VdbeMemSetStr(tls *libc.TLS, pMem uintptr, z uintptr, n Ti64, enc T } goto _1 _1: + ; nByte += int64(2) } } @@ -60605,7 +58637,7 @@ func _sqlite3VdbeMemFromBtree(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32 _, _ = rc, v1 (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(MEM_Null) if _sqlite3BtreeMaxRecordSize(tls, pCur) < int64(offset+amt) { - return _sqlite3CorruptError(tls, int32(83562)) + return _sqlite3CorruptError(tls, int32(83585)) } v1 = _sqlite3VdbeMemClearAndResize(tls, pMem, int32(amt+uint32(1))) rc = v1 @@ -60630,13 +58662,9 @@ func _sqlite3VdbeMemFromBtreeZeroOffset(tls *libc.TLS, pCur uintptr, amt Tu32, p _ = rc *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) /* Number of bytes available on the local btree page */ rc = SQLITE_OK /* Return code */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Note: the calls to BtreeKeyFetch() and DataFetch() below assert() ** that both the BtShared and database handle mutexes are held. */ - _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pMem)).Fz = _sqlite3BtreePayloadFetch(tls, pCur, bp) - _ = libc.Int32FromInt32(0) if amt <= *(*Tu32)(unsafe.Pointer(bp)) { (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(libc.Int32FromInt32(MEM_Blob) | libc.Int32FromInt32(MEM_Ephem)) (*TMem)(unsafe.Pointer(pMem)).Fn = int32(amt) @@ -60657,11 +58685,6 @@ func _valueToText(tls *libc.TLS, pVal uintptr, enc Tu8) (r uintptr) { var v1 int32 var p2 uintptr _, _ = v1, p2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&(libc.Int32FromInt32(MEM_Blob)|libc.Int32FromInt32(MEM_Str)) != 0 { if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Zero) != 0 { v1 = _sqlite3VdbeMemExpandBlob(tls, pVal) @@ -60677,7 +58700,6 @@ func _valueToText(tls *libc.TLS, pVal uintptr, enc Tu8) (r uintptr) { _sqlite3VdbeChangeEncoding(tls, pVal, int32(enc) & ^libc.Int32FromInt32(SQLITE_UTF16_ALIGNED)) } if int32(enc)&int32(SQLITE_UTF16_ALIGNED) != 0 && int32(1) == int32(1)&int32(int64((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fz)) { - _ = libc.Int32FromInt32(0) if _sqlite3VdbeMemMakeWriteable(tls, pVal) != SQLITE_OK { return uintptr(0) } @@ -60685,11 +58707,8 @@ func _valueToText(tls *libc.TLS, pVal uintptr, enc Tu8) (r uintptr) { _sqlite3VdbeMemNulTerminate(tls, pVal) /* IMP: R-31275-44060 */ } else { _sqlite3VdbeMemStringify(tls, pVal, enc, uint8(0)) - _ = libc.Int32FromInt32(0) } - _ = libc.Int32FromInt32(0) if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fenc) == int32(enc) & ^libc.Int32FromInt32(SQLITE_UTF16_ALIGNED) { - _ = libc.Int32FromInt32(0) return (*Tsqlite3_value)(unsafe.Pointer(pVal)).Fz } else { return uintptr(0) @@ -60713,11 +58732,7 @@ func _sqlite3ValueText(tls *libc.TLS, pVal uintptr, enc Tu8) (r uintptr) { if !(pVal != 0) { return uintptr(0) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Term)) == libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Term) && int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fenc) == int32(enc) { - _ = libc.Int32FromInt32(0) return (*Tsqlite3_value)(unsafe.Pointer(pVal)).Fz } if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Null) != 0 { @@ -60799,8 +58814,6 @@ func _valueNew(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { if pRec != 0 { (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo = _sqlite3KeyInfoOfIndex(tls, (*TValueNewStat4Ctx)(unsafe.Pointer(p)).FpParse, pIdx) if (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TUnpackedRecord)(unsafe.Pointer(pRec)).FaMem = pRec + uintptr((libc.Uint64FromInt64(40)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) i = 0 for { @@ -60811,6 +58824,7 @@ func _valueNew(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*(*TMem)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(pRec)).FaMem + uintptr(i)*56))).Fdb = db goto _1 _1: + ; i++ } } else { @@ -60865,16 +58879,11 @@ func _valueFromFunction(tls *libc.TLS, db uintptr, p uintptr, enc Tu8, aff Tu8, pVal = uintptr(0) /* New value */ rc = SQLITE_OK /* Return code */ pList = uintptr(0) /* Iterator variable */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer(p + 32)) if pList != 0 { nVal = (*TExprList)(unsafe.Pointer(pList)).FnExpr } - _ = libc.Int32FromInt32(0) pFunc = _sqlite3FindFunction(tls, db, *(*uintptr)(unsafe.Pointer(p + 8)), nVal, enc, uint8(0)) - _ = libc.Int32FromInt32(0) if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)|libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG)) == uint32(0) || (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)|libc.Int32FromInt32(SQLITE_FUNC_RUNONLY)) != uint32(0) { return SQLITE_OK } @@ -60895,6 +58904,7 @@ func _valueFromFunction(tls *libc.TLS, db uintptr, p uintptr, enc Tu8, aff Tu8, } goto _1 _1: + ; i++ } } @@ -60910,10 +58920,9 @@ func _valueFromFunction(tls *libc.TLS, db uintptr, p uintptr, enc Tu8, aff Tu8, (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDef)(unsafe.Pointer(pFunc)).FxSFunc})))(tls, bp, nVal, apVal) if (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FisError != 0 { rc = (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FisError - _sqlite3ErrorMsg(tls, (*TValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse, __ccgo_ts+3795, libc.VaList(bp+64, Xsqlite3_value_text(tls, pVal))) + _sqlite3ErrorMsg(tls, (*TValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse, __ccgo_ts+3799, libc.VaList(bp+64, Xsqlite3_value_text(tls, pVal))) } else { _sqlite3ValueApplyAffinity(tls, pVal, aff, uint8(SQLITE_UTF8)) - _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeChangeEncoding(tls, pVal, int32(enc)) if rc == SQLITE_OK && _sqlite3VdbeMemTooBig(tls, pVal) != 0 { rc = int32(SQLITE_TOOBIG) @@ -60921,6 +58930,7 @@ func _valueFromFunction(tls *libc.TLS, db uintptr, p uintptr, enc Tu8, aff Tu8, } } value_from_function_out: + ; if rc != SQLITE_OK { pVal = uintptr(0) (*TParse)(unsafe.Pointer((*TValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse)).Frc = rc @@ -60934,6 +58944,7 @@ value_from_function_out: _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _2 _2: + ; i++ } _sqlite3DbFreeNN(tls, db, apVal) @@ -60965,9 +58976,8 @@ func _valueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc Tu8, affinity zVal = uintptr(0) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) negInt = int32(1) - zNeg = __ccgo_ts + 1648 + zNeg = __ccgo_ts + 1652 rc = SQLITE_OK - _ = libc.Int32FromInt32(0) for { v1 = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) op = v1 @@ -60983,9 +58993,7 @@ func _valueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc Tu8, affinity ** on a table column definition, and hence only when pCtx==0. This ** check ensures that an EP_TokenOnly expression is never passed down ** into valueFromFunction(). */ - _ = libc.Int32FromInt32(0) if op == int32(TK_CAST) { - _ = libc.Int32FromInt32(0) aff = uint8(_sqlite3AffinityType(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), uintptr(0))) rc = _valueFromExpr(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, enc, aff, ppVal, pCtx) if *(*uintptr)(unsafe.Pointer(ppVal)) != 0 { @@ -61007,7 +59015,7 @@ func _valueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc Tu8, affinity pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) negInt = -int32(1) - zNeg = __ccgo_ts + 5049 + zNeg = __ccgo_ts + 5078 } if op == int32(TK_STRING) || op == int32(TK_FLOAT) || op == int32(TK_INTEGER) { *(*uintptr)(unsafe.Pointer(bp)) = _valueNew(tls, db, pCtx) @@ -61017,7 +59025,7 @@ func _valueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc Tu8, affinity if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_IntValue)) != uint32(0) { _sqlite3VdbeMemSetInt64(tls, *(*uintptr)(unsafe.Pointer(bp)), int64(*(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)))*int64(negInt)) } else { - zVal = _sqlite3MPrintf(tls, db, __ccgo_ts+5051, libc.VaList(bp+16, zNeg, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + zVal = _sqlite3MPrintf(tls, db, __ccgo_ts+5080, libc.VaList(bp+16, zNeg, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) if zVal == uintptr(0) { goto no_mem } @@ -61028,7 +59036,6 @@ func _valueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc Tu8, affinity } else { _sqlite3ValueApplyAffinity(tls, *(*uintptr)(unsafe.Pointer(bp)), affinity, uint8(SQLITE_UTF8)) } - _ = libc.Int32FromInt32(0) if int32((*Tsqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Real)) != 0 { p3 = *(*uintptr)(unsafe.Pointer(bp)) + 20 *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(MEM_Str)) @@ -61062,23 +59069,18 @@ func _valueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc Tu8, affinity _sqlite3VdbeMemSetNull(tls, *(*uintptr)(unsafe.Pointer(bp))) } else { if op == int32(TK_BLOB) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(bp)) = _valueNew(tls, db, pCtx) if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { goto no_mem } zVal = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + 2 nVal = _sqlite3Strlen30(tls, zVal) - int32(1) - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemSetStr(tls, *(*uintptr)(unsafe.Pointer(bp)), _sqlite3HexToBlob(tls, db, zVal, nVal), int64(nVal/int32(2)), uint8(0), __ccgo_fp(_sqlite3OomClear)) } else { if op == int32(TK_FUNCTION) && pCtx != uintptr(0) { rc = _valueFromFunction(tls, db, pExpr, enc, affinity, bp, pCtx) } else { if op == int32(TK_TRUEFALSE) { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(bp)) = _valueNew(tls, db, pCtx) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { (*Tsqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fflags = uint16(MEM_Int) @@ -61094,11 +59096,11 @@ func _valueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc Tu8, affinity *(*uintptr)(unsafe.Pointer(ppVal)) = *(*uintptr)(unsafe.Pointer(bp)) return rc no_mem: + ; if pCtx == uintptr(0) || (*TParse)(unsafe.Pointer((*TValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse)).FnErr == 0 { _sqlite3OomFault(tls, db) } _sqlite3DbFree(tls, db, zVal) - _ = libc.Int32FromInt32(0) if pCtx == uintptr(0) { _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) } @@ -61160,7 +59162,6 @@ func _stat4ValueFromExpr(tls *libc.TLS, pParse uintptr, pExpr uintptr, affinity db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Skip over any TK_COLLATE nodes */ pExpr = _sqlite3ExprSkipCollate(tls, pExpr) - _ = libc.Int32FromInt32(0) if !(pExpr != 0) { *(*uintptr)(unsafe.Pointer(bp)) = _valueNew(tls, db, pAlloc) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { @@ -61184,7 +59185,6 @@ func _stat4ValueFromExpr(tls *libc.TLS, pParse uintptr, pExpr uintptr, affinity rc = _valueFromExpr(tls, db, pExpr, (*Tsqlite3)(unsafe.Pointer(db)).Fenc, affinity, bp, pAlloc) } } - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(ppVal)) = *(*uintptr)(unsafe.Pointer(bp)) return rc } @@ -61261,6 +59261,7 @@ func _sqlite3Stat4ProbeSetValue(tls *libc.TLS, pParse uintptr, pIdx uintptr, ppR nExtract++ goto _1 _1: + ; i++ } } @@ -61306,7 +59307,6 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC szField = 0 /* Column index */ a = pRec /* Typecast byte array */ pMem = *(*uintptr)(unsafe.Pointer(ppVal)) /* Write result into this Mem object */ - _ = libc.Int32FromInt32(0) if int32(*(*Tu8)(unsafe.Pointer(a))) < int32(libc.Uint8FromInt32(0x80)) { *(*int32)(unsafe.Pointer(bp + 4)) = int32(uint32(*(*Tu8)(unsafe.Pointer(a)))) v1 = libc.Int32FromInt32(1) @@ -61315,7 +59315,7 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC } iHdr = int32(uint8(v1)) if *(*int32)(unsafe.Pointer(bp + 4)) > nRec || iHdr >= *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84227)) + return _sqlite3CorruptError(tls, int32(84250)) } iField = *(*int32)(unsafe.Pointer(bp + 4)) i = 0 @@ -61331,16 +59331,17 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC } iHdr += int32(uint8(v3)) if iHdr > *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84233)) + return _sqlite3CorruptError(tls, int32(84256)) } szField = int32(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp)))) iField += szField goto _2 _2: + ; i++ } if iField > nRec { - return _sqlite3CorruptError(tls, int32(84239)) + return _sqlite3CorruptError(tls, int32(84262)) } if pMem == uintptr(0) { v4 = _sqlite3ValueNew(tls, db) @@ -61378,6 +59379,7 @@ func _sqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { _sqlite3VdbeMemRelease(tls, aMem+uintptr(i)*56) goto _1 _1: + ; i++ } _sqlite3KeyInfoUnref(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) @@ -61431,7 +59433,6 @@ func _sqlite3ValueBytes(tls *libc.TLS, pVal uintptr, enc Tu8) (r int32) { var p uintptr _ = p p = pVal - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Str) != 0 && int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fenc) == int32(enc) { return (*TMem)(unsafe.Pointer(p)).Fn } @@ -61472,13 +59473,8 @@ func _sqlite3VdbeCreate(tls *libc.TLS, pParse uintptr) (r uintptr) { (*TVdbe)(unsafe.Pointer(p)).FpVNext = (*Tsqlite3)(unsafe.Pointer(db)).FpVdbe (*TVdbe)(unsafe.Pointer(p)).FppVPrev = db + 8 (*Tsqlite3)(unsafe.Pointer(db)).FpVdbe = p - _ = libc.Int32FromInt32(0) (*TVdbe)(unsafe.Pointer(p)).FpParse = pParse (*TParse)(unsafe.Pointer(pParse)).FpVdbe = p - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, p, int32(OP_Init), 0, int32(1)) return p } @@ -61519,7 +59515,6 @@ func _sqlite3VdbeSetSql(tls *libc.TLS, p uintptr, z uintptr, n int32, prepFlags if int32(prepFlags)&int32(SQLITE_PREPARE_SAVESQL) == 0 { (*TVdbe)(unsafe.Pointer(p)).Fexpmask = uint32(0) } - _ = libc.Int32FromInt32(0) (*TVdbe)(unsafe.Pointer(p)).FzSql = _sqlite3DbStrNDup(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, z, uint64(n)) } @@ -61539,7 +59534,6 @@ func _sqlite3VdbeSwap(tls *libc.TLS, pA uintptr, pB uintptr) { var pTmp, ppTmp, zTmp uintptr var tmp TVdbe _, _, _, _ = pTmp, ppTmp, tmp, zTmp - _ = libc.Int32FromInt32(0) tmp = *(*TVdbe)(unsafe.Pointer(pA)) *(*TVdbe)(unsafe.Pointer(pA)) = *(*TVdbe)(unsafe.Pointer(pB)) *(*TVdbe)(unsafe.Pointer(pB)) = tmp @@ -61596,8 +59590,6 @@ func _growOpArray(tls *libc.TLS, v uintptr, nOp int32) (r int32) { _sqlite3OomFault(tls, (*TParse)(unsafe.Pointer(p)).Fdb) return int32(SQLITE_NOMEM) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pNew = _sqlite3DbRealloc(tls, (*TParse)(unsafe.Pointer(p)).Fdb, (*TVdbe)(unsafe.Pointer(v)).FaOp, uint64(nNew)*uint64(24)) if pNew != 0 { (*TParse)(unsafe.Pointer(p)).FszOpAlloc = _sqlite3DbMallocSize(tls, (*TParse)(unsafe.Pointer(p)).Fdb, pNew) @@ -61620,11 +59612,9 @@ func _growOpArray(tls *libc.TLS, v uintptr, nOp int32) (r int32) { // ** before adding the new opcode. // */ func _growOp3(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32) (r int32) { - _ = libc.Int32FromInt32(0) if _growOpArray(tls, p, int32(1)) != 0 { return int32(1) } - _ = libc.Int32FromInt32(0) return _sqlite3VdbeAddOp3(tls, p, op, p1, p2, p3) } @@ -61672,15 +59662,11 @@ func _sqlite3VdbeAddOp3(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, var pOp uintptr _, _ = i, pOp i = (*TVdbe)(unsafe.Pointer(p)).FnOp - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).FnOpAlloc <= i { return _growOp3(tls, p, op, p1, p2, p3) } - _ = libc.Int32FromInt32(0) (*TVdbe)(unsafe.Pointer(p)).FnOp++ pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i)*24 - _ = libc.Int32FromInt32(0) (*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode = uint8(op) (*TVdbeOp)(unsafe.Pointer(pOp)).Fp5 = uint16(0) (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = p1 @@ -61705,7 +59691,6 @@ func _sqlite3VdbeAddOp4Int(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int3 } (*TVdbe)(unsafe.Pointer(p)).FnOp++ pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i)*24 - _ = libc.Int32FromInt32(0) (*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode = uint8(op) (*TVdbeOp)(unsafe.Pointer(pOp)).Fp5 = uint16(0) (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = p1 @@ -61781,10 +59766,12 @@ func _sqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr } goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, p, int32(OP_ResultRow), iDest, i) skip_op_resultrow: + ; _ = ap } @@ -61818,11 +59805,9 @@ func _sqlite3VdbeAddFunctionCall(tls *libc.TLS, pParse uintptr, p1 int32, p2 int var pCtx, v uintptr _, _, _, _, _ = addr, nByte, pCtx, v, v1 v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) nByte = int32(uint64(56) + uint64(nArg-libc.Int32FromInt32(1))*uint64(8)) pCtx = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(nByte)) if pCtx == uintptr(0) { - _ = libc.Int32FromInt32(0) _freeEphemeralFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pFunc) return 0 } @@ -61942,6 +59927,7 @@ func _sqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere ui _sqlite3VdbeUsesBtree(tls, p, j) goto _1 _1: + ; j++ } _sqlite3MayAbort(tls, (*TVdbe)(unsafe.Pointer(p)).FpParse) @@ -62029,13 +60015,10 @@ func _sqlite3VdbeResolveLabel(tls *libc.TLS, v uintptr, x int32) { _, _ = j, p p = (*TVdbe)(unsafe.Pointer(v)).FpParse j = ^x - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(p)).FnLabelAlloc+(*TParse)(unsafe.Pointer(p)).FnLabel < 0 { _resizeResolveLabel(tls, p, v, j) } else { - _ = libc.Int32FromInt32(0) /* Labels may only be resolved once */ + /* Labels may only be resolved once */ *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(p)).FaLabel + uintptr(j)*4)) = (*TVdbe)(unsafe.Pointer(v)).FnOp } } @@ -62068,6 +60051,7 @@ func _sqlite3VdbeReusable(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62102,11 +60086,10 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { nMaxArgs = *(*int32)(unsafe.Pointer(pMaxFuncArgs)) pParse = (*TVdbe)(unsafe.Pointer(p)).FpParse aLabel = (*TParse)(unsafe.Pointer(pParse)).FaLabel - _ = libc.Int32FromInt32(0) /* tag-20230419-1 */ + /* tag-20230419-1 */ libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(1), 6, 0x40) libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 7, 0x80) pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr((*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1))*24 - _ = libc.Int32FromInt32(0) for int32(1) != 0 { /* Only JUMP opcodes and the short list of special opcodes in the switch ** below need to be considered. The mkopcodeh.tcl generator script groups @@ -62135,15 +60118,12 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 6, 0x40) libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(1), 7, 0x80) case int32(OP_Init): - _ = libc.Int32FromInt32(0) goto resolve_p2_values_loop_exit case int32(OP_VUpdate): if (*TOp)(unsafe.Pointer(pOp)).Fp2 > nMaxArgs { nMaxArgs = (*TOp)(unsafe.Pointer(pOp)).Fp2 } case int32(OP_VFilter): - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) n = (*(*TOp)(unsafe.Pointer(pOp + uintptr(-libc.Int32FromInt32(1))*24))).Fp1 if n > nMaxArgs { nMaxArgs = n @@ -62154,9 +60134,7 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { /* The mkopcodeh.tcl script has so arranged things that the only ** non-jump opcodes less than SQLITE_MX_JUMP_CODE are guaranteed to ** have non-negative values for P2. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* True because of tag-20230419-1 */ + /* True because of tag-20230419-1 */ (*TOp)(unsafe.Pointer(pOp)).Fp2 = *(*int32)(unsafe.Pointer(aLabel + uintptr(^(*TOp)(unsafe.Pointer(pOp)).Fp2)*4)) } break @@ -62164,19 +60142,17 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { /* The mkopcodeh.tcl script has so arranged things that the only ** non-jump opcodes less than SQLITE_MX_JUMP_CODE are guaranteed to ** have non-negative values for P2. */ - _ = libc.Int32FromInt32(0) } - _ = libc.Int32FromInt32(0) pOp -= 24 } resolve_p2_values_loop_exit: + ; if aLabel != 0 { _sqlite3DbNNFreeNN(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(pParse)).FaLabel) (*TParse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) } (*TParse)(unsafe.Pointer(pParse)).FnLabel = 0 *(*int32)(unsafe.Pointer(pMaxFuncArgs)) = nMaxArgs - _ = libc.Int32FromInt32(0) } // C documentation @@ -62185,7 +60161,6 @@ resolve_p2_values_loop_exit: // ** Return the address of the next instruction to be inserted. // */ func _sqlite3VdbeCurrentAddr(tls *libc.TLS, p uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return (*TVdbe)(unsafe.Pointer(p)).FnOp } @@ -62229,9 +60204,7 @@ func _sqlite3VdbeTakeOpArray(tls *libc.TLS, p uintptr, pnOp uintptr, pnMaxArg ui var aOp uintptr _ = aOp aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp - _ = libc.Int32FromInt32(0) /* Check that sqlite3VdbeUsesBtree() was not called on this VM */ - _ = libc.Int32FromInt32(0) _resolveP2Values(tls, p, pnMaxArg) *(*int32)(unsafe.Pointer(pnOp)) = (*TVdbe)(unsafe.Pointer(p)).FnOp (*TVdbe)(unsafe.Pointer(p)).FaOp = uintptr(0) @@ -62251,8 +60224,6 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi var i int32 var pFirst, pOut, v1 uintptr _, _, _, _ = i, pFirst, pOut, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).FnOp+nOp > (*TVdbe)(unsafe.Pointer(p)).FnOpAlloc && _growOpArray(tls, p, nOp) != 0 { return uintptr(0) } @@ -62267,7 +60238,6 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi (*TVdbeOp)(unsafe.Pointer(pOut)).Fopcode = (*TVdbeOpList)(unsafe.Pointer(aOp)).Fopcode (*TVdbeOp)(unsafe.Pointer(pOut)).Fp1 = int32((*TVdbeOpList)(unsafe.Pointer(aOp)).Fp1) (*TVdbeOp)(unsafe.Pointer(pOut)).Fp2 = int32((*TVdbeOpList)(unsafe.Pointer(aOp)).Fp2) - _ = libc.Int32FromInt32(0) if int32(_sqlite3OpcodeProperty[(*TVdbeOpList)(unsafe.Pointer(aOp)).Fopcode])&int32(OPFLG_JUMP) != 0 && int32((*TVdbeOpList)(unsafe.Pointer(aOp)).Fp2) > 0 { *(*int32)(unsafe.Pointer(pOut + 8)) += (*TVdbe)(unsafe.Pointer(p)).FnOp } @@ -62278,6 +60248,7 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi _ = iLineno goto _2 _2: + ; i++ aOp += 4 pOut += 24 @@ -62293,27 +60264,22 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi // ** for a specific instruction. // */ func _sqlite3VdbeChangeOpcode(tls *libc.TLS, p uintptr, addr int32, iNewOpcode Tu8) { - _ = libc.Int32FromInt32(0) (*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, p, addr))).Fopcode = iNewOpcode } func _sqlite3VdbeChangeP1(tls *libc.TLS, p uintptr, addr int32, val int32) { - _ = libc.Int32FromInt32(0) (*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, p, addr))).Fp1 = val } func _sqlite3VdbeChangeP2(tls *libc.TLS, p uintptr, addr int32, val int32) { - _ = libc.Int32FromInt32(0) (*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, p, addr))).Fp2 = val } func _sqlite3VdbeChangeP3(tls *libc.TLS, p uintptr, addr int32, val int32) { - _ = libc.Int32FromInt32(0) (*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, p, addr))).Fp3 = val } func _sqlite3VdbeChangeP5(tls *libc.TLS, p uintptr, p5 Tu16) { - _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).FnOp > 0 { (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr((*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1))*24))).Fp5 = p5 } @@ -62363,8 +60329,6 @@ func _sqlite3VdbeJumpHere(tls *libc.TLS, p uintptr, addr int32) { // */ func _sqlite3VdbeJumpHereOrPopInst(tls *libc.TLS, p uintptr, addr int32) { if addr == (*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TVdbe)(unsafe.Pointer(p)).FnOp-- } else { _sqlite3VdbeChangeP2(tls, p, addr, (*TVdbe)(unsafe.Pointer(p)).FnOp) @@ -62378,7 +60342,6 @@ func _sqlite3VdbeJumpHereOrPopInst(tls *libc.TLS, p uintptr, addr int32) { // ** the FuncDef is not ephemeral, then do nothing. // */ func _freeEphemeralFunction(tls *libc.TLS, db uintptr, pDef uintptr) { - _ = libc.Int32FromInt32(0) if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_EPHEM) != uint32(0) { _sqlite3DbNNFreeNN(tls, db, pDef) } @@ -62397,13 +60360,11 @@ func _freeP4Mem(tls *libc.TLS, db uintptr, p uintptr) { } func _freeP4FuncCtx(tls *libc.TLS, db uintptr, p uintptr) { - _ = libc.Int32FromInt32(0) _freeEphemeralFunction(tls, db, (*Tsqlite3_context)(unsafe.Pointer(p)).FpFunc) _sqlite3DbNNFreeNN(tls, db, p) } func _freeP4(tls *libc.TLS, db uintptr, p4type int32, p4 uintptr) { - _ = libc.Int32FromInt32(0) switch p4type { case -int32(15): _freeP4FuncCtx(tls, db, p4) @@ -62451,8 +60412,6 @@ func _freeP4(tls *libc.TLS, db uintptr, p4type int32, p4 uintptr) { func _vdbeFreeOpArray(tls *libc.TLS, db uintptr, aOp uintptr, nOp int32) { var pOp uintptr _ = pOp - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if aOp != 0 { pOp = aOp + uintptr(nOp-int32(1))*24 for int32(1) != 0 { /* Exit via break */ @@ -62500,7 +60459,6 @@ func _sqlite3VdbeChangeToNoop(tls *libc.TLS, p uintptr, addr int32) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { return 0 } - _ = libc.Int32FromInt32(0) pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(addr)*24 _freeP4(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp4type), *(*uintptr)(unsafe.Pointer(pOp + 16))) (*TVdbeOp)(unsafe.Pointer(pOp)).Fp4type = P4_NOTUSED @@ -62545,7 +60503,6 @@ func _sqlite3VdbeDeletePriorOpcode(tls *libc.TLS, p uintptr, op Tu8) (r int32) { // */ func _vdbeChangeP4Full(tls *libc.TLS, p uintptr, pOp uintptr, zP4 uintptr, n int32) { if (*TOp)(unsafe.Pointer(pOp)).Fp4type != 0 { - _ = libc.Int32FromInt32(0) (*TOp)(unsafe.Pointer(pOp)).Fp4type = 0 *(*uintptr)(unsafe.Pointer(pOp + 16)) = uintptr(0) } @@ -62566,18 +60523,13 @@ func _sqlite3VdbeChangeP4(tls *libc.TLS, p uintptr, addr int32, _zP4 uintptr, n *(*uintptr)(unsafe.Pointer(bp)) = _zP4 var db, pOp uintptr _, _ = db, pOp - _ = libc.Int32FromInt32(0) db = (*TVdbe)(unsafe.Pointer(p)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if n != -int32(11) { _freeP4(tls, db, n, *(*uintptr)(unsafe.Pointer(bp))) } return } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if addr < 0 { addr = (*TVdbe)(unsafe.Pointer(p)).FnOp - int32(1) } @@ -62593,7 +60545,6 @@ func _sqlite3VdbeChangeP4(tls *libc.TLS, p uintptr, addr int32, _zP4 uintptr, n (*TOp)(unsafe.Pointer(pOp)).Fp4type = int8(-libc.Int32FromInt32(3)) } else { if *(*uintptr)(unsafe.Pointer(bp)) != uintptr(0) { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pOp + 16)) = *(*uintptr)(unsafe.Pointer(bp)) (*TOp)(unsafe.Pointer(pOp)).Fp4type = int8(n) if n == -int32(11) { @@ -62617,15 +60568,10 @@ func _sqlite3VdbeChangeP4(tls *libc.TLS, p uintptr, addr int32, _zP4 uintptr, n func _sqlite3VdbeAppendP4(tls *libc.TLS, p uintptr, pP4 uintptr, n int32) { var pOp uintptr _ = pOp - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { _freeP4(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, n, pP4) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr((*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1))*24 - _ = libc.Int32FromInt32(0) (*TVdbeOp)(unsafe.Pointer(pOp)).Fp4type = int8(n) *(*uintptr)(unsafe.Pointer(pOp + 16)) = pP4 } @@ -62641,8 +60587,6 @@ func _sqlite3VdbeSetP4KeyInfo(tls *libc.TLS, pParse uintptr, pIdx uintptr) { var pKeyInfo, v uintptr _, _ = pKeyInfo, v v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pKeyInfo = _sqlite3KeyInfoOfIndex(tls, pParse, pIdx) if pKeyInfo != 0 { _sqlite3VdbeAppendP4(tls, v, pKeyInfo, -int32(8)) @@ -62665,8 +60609,6 @@ func _sqlite3VdbeSetP4KeyInfo(tls *libc.TLS, pParse uintptr, pIdx uintptr) { // ** by running with Valgrind. // */ func _sqlite3VdbeGetOp(tls *libc.TLS, p uintptr, addr int32) (r uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { return uintptr(unsafe.Pointer(&_dummy)) } else { @@ -62706,8 +60648,7 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { switch int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) { case -int32(8): pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) - _ = libc.Int32FromInt32(0) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5056, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5085, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) j = 0 for { if !(j < int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)) { @@ -62717,67 +60658,66 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { if pColl != 0 { v2 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName } else { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } zColl = v2 - if libc.Xstrcmp(tls, zColl, __ccgo_ts+5061) == 0 { - zColl = __ccgo_ts + 5068 + if libc.Xstrcmp(tls, zColl, __ccgo_ts+5090) == 0 { + zColl = __ccgo_ts + 5097 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_DESC) != 0 { - v3 = __ccgo_ts + 5049 + v3 = __ccgo_ts + 5078 } else { - v3 = __ccgo_ts + 1648 + v3 = __ccgo_ts + 1652 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_BIGNULL) != 0 { - v4 = __ccgo_ts + 5070 + v4 = __ccgo_ts + 5099 } else { - v4 = __ccgo_ts + 1648 + v4 = __ccgo_ts + 1652 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5073, libc.VaList(bp+40, v3, v4, zColl)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5102, libc.VaList(bp+40, v3, v4, zColl)) goto _1 _1: + ; j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5110, int32(1)) case -int32(2): pColl1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - _ = libc.Int32FromInt32(0) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5097, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5126, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) case -int32(7): pDef = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5106, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5135, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) case -int32(15): pDef1 = (*Tsqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5106, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5135, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) case -int32(13): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1404, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1408, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(3): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5113, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5142, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) case -int32(12): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1371, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1375, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(10): pMem = *(*uintptr)(unsafe.Pointer(pOp + 16)) if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Str) != 0 { zP4 = (*TMem)(unsafe.Pointer(pMem)).Fz } else { if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1404, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(pMem)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1408, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(pMem)))) } else { if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Real) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1371, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(pMem)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1375, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(pMem)))) } else { if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Null) != 0 { - zP4 = __ccgo_ts + 1649 + zP4 = __ccgo_ts + 1653 } else { - _ = libc.Int32FromInt32(0) - zP4 = __ccgo_ts + 5116 + zP4 = __ccgo_ts + 5145 } } } } case -int32(11): pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5123, libc.VaList(bp+40, pVtab)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5152, libc.VaList(bp+40, pVtab)) case -int32(14): ai = *(*uintptr)(unsafe.Pointer(pOp + 16)) n = *(*Tu32)(unsafe.Pointer(ai)) /* The first element of an INTARRAY is always the @@ -62792,14 +60732,15 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } else { v6 = int32(',') } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5160, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) goto _5 _5: + ; i++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5136, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5165, int32(1)) case -int32(4): - zP4 = __ccgo_ts + 5138 + zP4 = __ccgo_ts + 5167 case -int32(5): zP4 = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName default: @@ -62815,10 +60756,10 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } var _encnames = [4]uintptr{ - 0: __ccgo_ts + 5083, - 1: __ccgo_ts + 5085, - 2: __ccgo_ts + 5087, - 3: __ccgo_ts + 5092, + 0: __ccgo_ts + 5112, + 1: __ccgo_ts + 5114, + 2: __ccgo_ts + 5116, + 3: __ccgo_ts + 5121, } // C documentation @@ -62832,8 +60773,6 @@ var _encnames = [4]uintptr{ // ** p->btreeMask of databases that will require a lock. // */ func _sqlite3VdbeUsesBtree(tls *libc.TLS, p uintptr, i int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*TyDbMask)(unsafe.Pointer(p + 204)) |= libc.Uint32FromInt32(1) << i if i != int32(1) && _sqlite3BtreeSharable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FaDb + uintptr(i)*32))).FpBt) != 0 { *(*TyDbMask)(unsafe.Pointer(p + 208)) |= libc.Uint32FromInt32(1) << i @@ -62883,6 +60822,7 @@ func _sqlite3VdbeEnter(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62909,6 +60849,7 @@ func _vdbeLeave(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62948,6 +60889,7 @@ func _initMemArray(tls *libc.TLS, p uintptr, N int32, db uintptr, flags Tu16) { p += 56 goto _2 _2: + ; N-- v1 = N if !(v1 > 0) { @@ -62980,6 +60922,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _2 _2: + ; p += 56 v1 = p if !(v1 < pEnd) { @@ -62989,8 +60932,6 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { return } for { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* This block is really an inlined version of sqlite3VdbeMemRelease() ** that takes advantage of the fact that the memory cell value is ** being set to NULL after releasing any dynamic resources. @@ -63015,6 +60956,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _4 _4: + ; p += 56 v3 = p if !(v3 < pEnd) { @@ -63037,7 +60979,6 @@ func _sqlite3VdbeFrameMemDel(tls *libc.TLS, pArg uintptr) { var pFrame uintptr _ = pFrame pFrame = pArg - _ = libc.Int32FromInt32(0) (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent = (*TVdbe)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame)).Fv)).FpDelFrame (*TVdbe)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame)).Fv)).FpDelFrame = pFrame } @@ -63082,6 +61023,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*8)))).FnOp goto _1 _1: + ; i++ } } @@ -63101,17 +61043,15 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp } else { i -= (*TVdbe)(unsafe.Pointer(p)).FnOp - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) j = 0 for { if !(i >= (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp) { break } i -= (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp - _ = libc.Int32FromInt32(0) goto _3 _3: + ; j++ } aOp = (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FaOp @@ -63133,6 +61073,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, } goto _4 _4: + ; j1++ } if j1 == nSub { @@ -63153,7 +61094,6 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, if eMode == 0 { break } - _ = libc.Int32FromInt32(0) if int32((*(*TOp)(unsafe.Pointer(aOp + uintptr(i)*24))).Fopcode) == int32(OP_Explain) { break } @@ -63179,7 +61119,6 @@ func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { _, _, _ = aMem, apCsr, i aMem = p + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) apCsr = aMem + uintptr((*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem)*56 - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TVdbeFrame)(unsafe.Pointer(p)).FnChildCsr) { @@ -63190,6 +61129,7 @@ func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } _releaseMemArray(tls, aMem, (*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem) @@ -63230,9 +61170,6 @@ func _sqlite3VdbeList(tls *libc.TLS, p uintptr) (r int32) { rc = SQLITE_OK /* Return code */ pMem = (*TVdbe)(unsafe.Pointer(p)).FaMem + 1*56 /* First Mem of result set */ bListSubprogs = libc.BoolInt32(int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2)) == int32(1) || (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TriggerEQP) != uint64(0)) /* Current opcode */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Even though this opcode does not use dynamic strings for ** the result, result columns may become dynamic if the user calls ** sqlite3_column_text16(), causing a translation to UTF-16 encoding. @@ -63249,7 +61186,6 @@ func _sqlite3VdbeList(tls *libc.TLS, p uintptr) (r int32) { ** commandeer the 9th cell to use as storage for an array of pointers ** to trigger subprograms. The VDBE is guaranteed to have at least 9 ** cells. */ - _ = libc.Int32FromInt32(0) pSub = (*TVdbe)(unsafe.Pointer(p)).FaMem + 9*56 } else { pSub = uintptr(0) @@ -63269,7 +61205,6 @@ func _sqlite3VdbeList(tls *libc.TLS, p uintptr) (r int32) { _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(1)*56, int64((*TOp)(unsafe.Pointer(pOp)).Fp2)) _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(2)*56, int64((*TOp)(unsafe.Pointer(pOp)).Fp3)) _sqlite3VdbeMemSetStr(tls, pMem+uintptr(3)*56, zP4, int64(-int32(1)), uint8(SQLITE_UTF8), __ccgo_fp(Xsqlite3_free)) - _ = libc.Int32FromInt32(0) } else { _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(0)*56, int64(*(*int32)(unsafe.Pointer(bp)))) _sqlite3VdbeMemSetStr(tls, pMem+uintptr(1)*56, _sqlite3OpcodeName(tls, int32((*TOp)(unsafe.Pointer(pOp)).Fopcode)), int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) @@ -63280,7 +61215,6 @@ func _sqlite3VdbeList(tls *libc.TLS, p uintptr) (r int32) { _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(6)*56, int64((*TOp)(unsafe.Pointer(pOp)).Fp5)) _sqlite3VdbeMemSetNull(tls, pMem+uintptr(7)*56) _sqlite3VdbeMemSetStr(tls, pMem+uintptr(5)*56, zP4, int64(-int32(1)), uint8(SQLITE_UTF8), __ccgo_fp(Xsqlite3_free)) - _ = libc.Int32FromInt32(0) } (*TVdbe)(unsafe.Pointer(p)).FpResultRow = pMem if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -63324,7 +61258,6 @@ type ReusableSpace = TReusableSpace // ** statement. // */ func _allocSpace(tls *libc.TLS, p uintptr, pBuf uintptr, nByte Tsqlite3_int64) (r uintptr) { - _ = libc.Int32FromInt32(0) if pBuf == uintptr(0) { nByte = nByte if nByte <= (*TReusableSpace)(unsafe.Pointer(p)).FnFree { @@ -63334,7 +61267,6 @@ func _allocSpace(tls *libc.TLS, p uintptr, pBuf uintptr, nByte Tsqlite3_int64) ( *(*Tsqlite3_int64)(unsafe.Pointer(p + 16)) += nByte } } - _ = libc.Int32FromInt32(0) return pBuf } @@ -63345,11 +61277,8 @@ func _allocSpace(tls *libc.TLS, p uintptr, pBuf uintptr, nByte Tsqlite3_int64) ( // ** running it. // */ func _sqlite3VdbeRewind(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* There should be at least one opcode. */ - _ = libc.Int32FromInt32(0) (*TVdbe)(unsafe.Pointer(p)).FeVdbeState = uint8(VDBE_READY_STATE) (*TVdbe)(unsafe.Pointer(p)).Fpc = -int32(1) (*TVdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK @@ -63389,15 +61318,9 @@ func _sqlite3VdbeMakeReady(tls *libc.TLS, p uintptr, pParse uintptr) { var _ /* nArg at bp+0 */ int32 var _ /* x at bp+8 */ TReusableSpace _, _, _, _, _, _ = db, n, nCursor, nMem, nVar, v1 /* Reusable bulk memory */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TVdbe)(unsafe.Pointer(p)).FpVList = (*TParse)(unsafe.Pointer(pParse)).FpVList (*TParse)(unsafe.Pointer(pParse)).FpVList = uintptr(0) db = (*TVdbe)(unsafe.Pointer(p)).Fdb - _ = libc.Int32FromInt32(0) nVar = int32((*TParse)(unsafe.Pointer(pParse)).FnVar) nMem = (*TParse)(unsafe.Pointer(pParse)).FnMem nCursor = (*TParse)(unsafe.Pointer(pParse)).FnTab @@ -63415,12 +61338,9 @@ func _sqlite3VdbeMakeReady(tls *libc.TLS, p uintptr, pParse uintptr) { ** opcode array. This extra memory will be reallocated for other elements ** of the prepared statement. */ - n = int32(libc.Uint64FromInt64(24) * uint64((*TVdbe)(unsafe.Pointer(p)).FnOp)) /* Bytes of opcode memory used */ - (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FpSpace = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(n) /* Unused opcode memory */ - _ = libc.Int32FromInt32(0) + n = int32(libc.Uint64FromInt64(24) * uint64((*TVdbe)(unsafe.Pointer(p)).FnOp)) /* Bytes of opcode memory used */ + (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FpSpace = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(n) /* Unused opcode memory */ (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FnFree = int64(((*TParse)(unsafe.Pointer(pParse)).FszOpAlloc - n) & ^libc.Int32FromInt32(7)) /* Bytes of unused memory */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _resolveP2Values(tls, p, bp) libc.SetBitFieldPtr16Uint32(p+200, uint32(libc.BoolUint8((*TParse)(unsafe.Pointer(pParse)).FisMultiWrite != 0 && (*TParse)(unsafe.Pointer(pParse)).FmayAbort != 0)), 5, 0x20) if (*TParse)(unsafe.Pointer(pParse)).Fexplain != 0 { @@ -63489,7 +61409,6 @@ func _freeCursorWithCache(tls *libc.TLS, p uintptr, pCx uintptr) { var pCache uintptr _ = pCache pCache = (*TVdbeCursor)(unsafe.Pointer(pCx)).FpCache - _ = libc.Int32FromInt32(0) libc.SetBitFieldPtr8Uint32(pCx+8, libc.Uint32FromInt32(0), 4, 0x10) (*TVdbeCursor)(unsafe.Pointer(pCx)).FpCache = uintptr(0) if (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue != 0 { @@ -63511,12 +61430,10 @@ func _sqlite3VdbeFreeCursorNN(tls *libc.TLS, p uintptr, pCx uintptr) { case int32(CURTYPE_SORTER): _sqlite3VdbeSorterClose(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, pCx) case CURTYPE_BTREE: - _ = libc.Int32FromInt32(0) _sqlite3BtreeCloseCursor(tls, *(*uintptr)(unsafe.Pointer(pCx + 48))) case int32(CURTYPE_VTAB): pVCur = *(*uintptr)(unsafe.Pointer(pCx + 48)) pModule = (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(pVCur)).FpVtab)).FpModule - _ = libc.Int32FromInt32(0) (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(pVCur)).FpVtab)).FnRef-- (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pModule)).FxClose})))(tls, pVCur) break @@ -63544,6 +61461,7 @@ func _closeCursorsInFrame(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -63596,13 +61514,13 @@ func _closeAllCursors(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pFrame = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent } _sqlite3VdbeFrameRestore(tls, pFrame) (*TVdbe)(unsafe.Pointer(p)).FpFrame = uintptr(0) (*TVdbe)(unsafe.Pointer(p)).FnFrame = 0 } - _ = libc.Int32FromInt32(0) _closeCursorsInFrame(tls, p) _releaseMemArray(tls, (*TVdbe)(unsafe.Pointer(p)).FaMem, (*TVdbe)(unsafe.Pointer(p)).FnMem) for (*TVdbe)(unsafe.Pointer(p)).FpDelFrame != 0 { @@ -63614,7 +61532,6 @@ func _closeAllCursors(tls *libc.TLS, p uintptr) { if (*TVdbe)(unsafe.Pointer(p)).FpAuxData != 0 { _sqlite3VdbeDeleteAuxData(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, p+296, -int32(1), 0) } - _ = libc.Int32FromInt32(0) } // C documentation @@ -63662,16 +61579,11 @@ func _sqlite3VdbeSetColName(tls *libc.TLS, p uintptr, idx int32, var1 int32, zNa var pColName uintptr var rc int32 _, _ = pColName, rc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { - _ = libc.Int32FromInt32(0) return int32(SQLITE_NOMEM) } - _ = libc.Int32FromInt32(0) pColName = (*TVdbe)(unsafe.Pointer(p)).FaColName + uintptr(idx+var1*int32((*TVdbe)(unsafe.Pointer(p)).FnResAlloc))*56 rc = _sqlite3VdbeMemSetStr(tls, pColName, zName, int64(-int32(1)), uint8(SQLITE_UTF8), xDel) - _ = libc.Int32FromInt32(0) return rc } @@ -63723,7 +61635,6 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { _sqlite3BtreeEnter(tls, pBt) pPager = _sqlite3BtreePager(tls, pBt) if int32((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).Fsafety_level) != int32(PAGER_SYNCHRONOUS_OFF) && _aMJNeeded[_sqlite3PagerGetJournalMode(tls, pPager)] != 0 && _sqlite3PagerIsMemdb(tls, pPager) == 0 { - _ = libc.Int32FromInt32(0) nTrans++ } rc = _sqlite3PagerExclusiveLock(tls, pPager) @@ -63731,6 +61642,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -63764,6 +61676,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } /* Do the commit only if all databases successfully complete phase 1. @@ -63782,6 +61695,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ } if rc == SQLITE_OK { @@ -63796,7 +61710,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { retryCount = 0 /* Select a super-journal file name */ nMainFile = _sqlite3Strlen30(tls, zMainFile) - zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5146, libc.VaList(bp+24, 0, zMainFile, 0)) + zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5175, libc.VaList(bp+24, 0, zMainFile, 0)) if zSuper == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -63804,21 +61718,20 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { for cond := true; cond; cond = rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 8)) != 0 { if retryCount != 0 { if retryCount > int32(100) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5158, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5187, libc.VaList(bp+24, zSuper)) _sqlite3OsDelete(tls, pVfs, zSuper, 0) break } else { if retryCount == int32(1) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5172, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5201, libc.VaList(bp+24, zSuper)) } } } retryCount++ Xsqlite3_randomness(tls, int32(4), bp+12) - Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5187, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) + Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5216, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) /* The antipenultimate character of the super-journal name must ** be "9" to avoid name collisions when using 8+3 filenames. */ - _ = libc.Int32FromInt32(0) rc = _sqlite3OsAccess(tls, pVfs, zSuper, SQLITE_ACCESS_EXISTS, bp+8) } if rc == SQLITE_OK { @@ -63846,7 +61759,6 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { if zFile == uintptr(0) { goto _4 /* Ignore TEMP and :memory: databases */ } - _ = libc.Int32FromInt32(0) rc = _sqlite3OsWrite(tls, *(*uintptr)(unsafe.Pointer(bp)), zFile, _sqlite3Strlen30(tls, zFile)+int32(1), offset) offset += int64(_sqlite3Strlen30(tls, zFile) + int32(1)) if rc != SQLITE_OK { @@ -63858,6 +61770,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } /* Sync the super-journal file. If the IOCAP_SEQUENTIAL device @@ -63894,10 +61807,10 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _7 _7: + ; i++ } _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) - _ = libc.Int32FromInt32(0) if rc != SQLITE_OK { _sqlite3DbFree(tls, db, zSuper-uintptr(4)) return rc @@ -63931,6 +61844,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _8 _8: + ; i++ } _sqlite3EndBenignMalloc(tls) @@ -63977,9 +61891,6 @@ func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { db = (*TVdbe)(unsafe.Pointer(p)).Fdb rc = SQLITE_OK iSavepoint = (*TVdbe)(unsafe.Pointer(p)).FiStatement - int32(1) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -64000,6 +61911,7 @@ func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnStatement-- @@ -64048,7 +61960,7 @@ func _sqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) (r int32) { if deferred != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || !(deferred != 0) && (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint > 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)<>7)) != 0 { (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead-- } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TVdbe)(unsafe.Pointer(p)).FeVdbeState = uint8(VDBE_HALT_STATE) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) @@ -64267,7 +62175,6 @@ func _sqlite3VdbeHalt(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0 { _sqlite3ConnectionUnlocked(tls, db) } - _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).Frc == int32(SQLITE_BUSY) { v2 = int32(SQLITE_BUSY) } else { @@ -64379,12 +62286,8 @@ func _sqlite3VdbeFinalize(tls *libc.TLS, p uintptr) (r int32) { var rc int32 _ = rc rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) >= int32(VDBE_READY_STATE) { rc = _sqlite3VdbeReset(tls, p) - _ = libc.Int32FromInt32(0) } _sqlite3VdbeDelete(tls, p) return rc @@ -64438,8 +62341,6 @@ func _sqlite3VdbeDeleteAuxData(tls *libc.TLS, db uintptr, pp uintptr, iOp int32, func _sqlite3VdbeClearObject(tls *libc.TLS, db uintptr, p uintptr) { var pNext, pSub uintptr _, _ = pNext, pSub - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).FaColName != 0 { _releaseMemArray(tls, (*TVdbe)(unsafe.Pointer(p)).FaColName, int32((*TVdbe)(unsafe.Pointer(p)).FnResAlloc)*int32(COLNAME_N)) _sqlite3DbNNFreeNN(tls, db, (*TVdbe)(unsafe.Pointer(p)).FaColName) @@ -64454,6 +62355,7 @@ func _sqlite3VdbeClearObject(tls *libc.TLS, db uintptr, p uintptr) { _sqlite3DbFree(tls, db, pSub) goto _1 _1: + ; pSub = pNext } if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != VDBE_INIT_STATE { @@ -64479,13 +62381,9 @@ func _sqlite3VdbeClearObject(tls *libc.TLS, db uintptr, p uintptr) { func _sqlite3VdbeDelete(tls *libc.TLS, p uintptr) { var db uintptr _ = db - _ = libc.Int32FromInt32(0) db = (*TVdbe)(unsafe.Pointer(p)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeClearObject(tls, db, p) if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FppVPrev)) = (*TVdbe)(unsafe.Pointer(p)).FpVNext if (*TVdbe)(unsafe.Pointer(p)).FpVNext != 0 { (*TVdbe)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpVNext)).FppVPrev = (*TVdbe)(unsafe.Pointer(p)).FppVPrev @@ -64507,15 +62405,12 @@ func _sqlite3VdbeFinishMoveto(tls *libc.TLS, p uintptr) (r int32) { var rc int32 var _ /* res at bp+0 */ int32 _ = rc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(p + 48)), (*TVdbeCursor)(unsafe.Pointer(p)).FmovetoTarget, 0, bp) if rc != 0 { return rc } if *(*int32)(unsafe.Pointer(bp)) != 0 { - return _sqlite3CorruptError(tls, int32(88088)) + return _sqlite3CorruptError(tls, int32(88111)) } (*TVdbeCursor)(unsafe.Pointer(p)).FdeferredMoveto = uint8(0) (*TVdbeCursor)(unsafe.Pointer(p)).FcacheStatus = uint32(CACHE_STALE) @@ -64537,9 +62432,6 @@ func _sqlite3VdbeHandleMovedCursor(tls *libc.TLS, p uintptr) (r int32) { var rc int32 var _ /* isDifferentRow at bp+0 */ int32 _ = rc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeCursorRestore(tls, *(*uintptr)(unsafe.Pointer(p + 48)), bp) (*TVdbeCursor)(unsafe.Pointer(p)).FcacheStatus = uint32(CACHE_STALE) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -64555,7 +62447,6 @@ func _sqlite3VdbeHandleMovedCursor(tls *libc.TLS, p uintptr) (r int32) { // ** if need be. Return any I/O error from the restore operation. // */ func _sqlite3VdbeCursorRestore(tls *libc.TLS, p uintptr) (r int32) { - _ = libc.Int32FromInt32(0) if _sqlite3BtreeCursorHasMoved(tls, *(*uintptr)(unsafe.Pointer(p + 48))) != 0 { return _sqlite3VdbeHandleMovedCursor(tls, p) } @@ -64742,14 +62633,12 @@ func _sqlite3VdbeSerialTypeLen(tls *libc.TLS, serial_type Tu32) (r Tu32) { if serial_type >= uint32(128) { return (serial_type - uint32(12)) / uint32(2) } else { - _ = libc.Int32FromInt32(0) return uint32(_sqlite3SmallTypeSizes[serial_type]) } return r } func _sqlite3VdbeOneByteSerialTypeLen(tls *libc.TLS, serial_type Tu8) (r Tu8) { - _ = libc.Int32FromInt32(0) return _sqlite3SmallTypeSizes[serial_type] } @@ -64821,7 +62710,6 @@ func _serialGet(tls *libc.TLS, buf uintptr, serial_type Tu32, pMem uintptr) { } else { /* EVIDENCE-OF: R-57343-49114 Value is a big-endian IEEE 754-2008 64-bit ** floating point number. */ - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, pMem, bp, uint64(8)) if *(*Tu64)(unsafe.Pointer(bp))&(libc.Uint64FromInt32(0x7ff)< uint32(nKey) && u != 0 { - _ = libc.Int32FromInt32(0) /* In a corrupt record entry, the last pMem might have been set up using ** uninitialized memory. Overwrite its value with NULL, to prevent ** warnings from MSAN. */ _sqlite3VdbeMemSetNull(tls, pMem-uintptr(1)*56) } - _ = libc.Int32FromInt32(0) (*TUnpackedRecord)(unsafe.Pointer(p)).FnField = u } @@ -65064,6 +62967,7 @@ func _isAllZero(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return int32(1) @@ -65085,8 +62989,6 @@ func _sqlite3BlobCompare(tls *libc.TLS, pB1 uintptr, pB2 uintptr) (r int32) { ** followed by zero content. But that only comes up for Blobs formed ** by the OP_MakeRecord opcode, and such Blobs never get passed into ** sqlite3MemCompare(). */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (int32((*TMem)(unsafe.Pointer(pB1)).Fflags)|int32((*TMem)(unsafe.Pointer(pB2)).Fflags))&int32(MEM_Zero) != 0 { if int32((*TMem)(unsafe.Pointer(pB1)).Fflags)&int32((*TMem)(unsafe.Pointer(pB2)).Fflags)&int32(MEM_Zero) != 0 { return *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pB1)).Fu)) - *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pB2)).Fu)) @@ -65189,7 +63091,6 @@ func _sqlite3MemCompare(tls *libc.TLS, pMem1 uintptr, pMem2 uintptr, pColl uintp f1 = int32((*TMem)(unsafe.Pointer(pMem1)).Fflags) f2 = int32((*TMem)(unsafe.Pointer(pMem2)).Fflags) combined_flags = f1 | f2 - _ = libc.Int32FromInt32(0) /* If one value is NULL, it is less than the other. If both values ** are NULL, return 0. */ @@ -65253,13 +63154,10 @@ func _sqlite3MemCompare(tls *libc.TLS, pMem1 uintptr, pMem2 uintptr, pColl uintp if f2&int32(MEM_Str) == 0 { return -int32(1) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* The collation sequence must be defined at this point, even if ** the user deletes the collation sequence after the vdbe program is ** compiled (this was not always the case). */ - _ = libc.Int32FromInt32(0) if pColl != 0 { return _vdbeCompareMemString(tls, pMem1, pMem2, pColl, uintptr(0)) } @@ -65284,7 +63182,6 @@ func _vdbeRecordDecodeInt(tls *libc.TLS, serial_type Tu32, aKey uintptr) (r Ti64 defer tls.Free(16) var _ /* x at bp+8 */ Tu64 var _ /* y at bp+0 */ Tu32 - _ = libc.Int32FromInt32(0) switch serial_type { case uint32(0): fallthrough @@ -65372,14 +63269,10 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr i = 0 } if d1 > uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89038))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89078))) return 0 /* Corruption */ } /* Only needed by assert() statements */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for int32(1) != 0 { /* RHS is an integer */ if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { @@ -65396,7 +63289,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr rc = -int32(1) } else { if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) + _serialGet7(tls, aKey1+uintptr(d1), bp+8) rc = -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 8))) } else { lhs = _vdbeRecordDecodeInt(tls, *(*Tu32)(unsafe.Pointer(bp + 68)), aKey1+uintptr(d1)) @@ -65429,16 +63322,21 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) { rc = -int32(1) } else { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { - rc = -int32(1) + if _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + rc = -int32(1) /* mem1 is a NaN */ } else { - if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { - rc = +libc.Int32FromInt32(1) + if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { + rc = -int32(1) + } else { + if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { + rc = +libc.Int32FromInt32(1) + } else { + } } } } else { + _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) rc = _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(bp + 8)), *(*float64)(unsafe.Pointer(pRhs))) } } @@ -65461,7 +63359,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr pKeyInfo = v4 } if v5 || int32((*TKeyInfo)(unsafe.Pointer(v4)).FnAllField) <= i { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89115))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89159))) return 0 /* Corruption */ } else { if *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) != 0 { @@ -65487,7 +63385,6 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } } else { if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Blob) != 0 { - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) if *(*Tu32)(unsafe.Pointer(bp + 68)) >= uint32(0x80) { _sqlite3GetVarint32(tls, aKey1+uintptr(idx1), bp+68) @@ -65497,7 +63394,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } else { nStr = int32((*(*Tu32)(unsafe.Pointer(bp + 68)) - uint32(12)) / uint32(2)) if d1+uint32(nStr) > uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89145))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) return 0 /* Corruption */ } else { if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Zero) != 0 { @@ -65522,7 +63419,10 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } } else { *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) - rc = libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(0) && *(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(10)) + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(10) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) && _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + } else { + rc = int32(1) + } } } } @@ -65534,8 +63434,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr rc = -rc } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* See comment below */ + /* See comment below */ return rc } i++ @@ -65549,18 +63448,16 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } idx1 += uint32(_sqlite3VarintLen(tls, uint64(*(*Tu32)(unsafe.Pointer(bp + 68))))) if idx1 >= *(*Tu32)(unsafe.Pointer(bp)) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89240))) return 0 /* Corrupt index */ } } /* No memory allocation is ever used on mem1. Prove this using ** the following assert(). If the assert() fails, it indicates a ** memory leak and a need to call sqlite3VdbeMemRelease(&mem1). */ - _ = libc.Int32FromInt32(0) /* rc==0 here means that one or both of the keys ran out of fields and ** all the fields up to that point were equal. Return the default_rc ** value. */ - _ = libc.Int32FromInt32(0) (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FeqSeen = uint8(1) return int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fdefault_rc) } @@ -65591,20 +63488,19 @@ func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uin _, _, _, _, _ = aKey, lhs, res, serial_type, v aKey = pKey1 + uintptr(int32(*(*Tu8)(unsafe.Pointer(pKey1)))&int32(0x3F)) serial_type = int32(*(*Tu8)(unsafe.Pointer(pKey1 + 1))) - _ = libc.Int32FromInt32(0) switch serial_type { - case int32(1): + case int32(1): /* 1-byte signed integer */ lhs = int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) - case int32(2): + case int32(2): /* 2-byte signed integer */ lhs = int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) - case int32(3): + case int32(3): /* 3-byte signed integer */ lhs = int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))< lhs { res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) @@ -65647,7 +63542,6 @@ func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uin } } } - _ = libc.Int32FromInt32(0) return res } @@ -65667,18 +63561,15 @@ func _vdbeRecordCompareString(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 var _ /* serial_type at bp+0 */ int32 _, _, _, _, _, _ = aKey1, nCmp, nStr, res, szHdr, v1 aKey1 = pKey1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = int32(int8(*(*Tu8)(unsafe.Pointer(aKey1 + 1)))) vrcs_restart: + ; if *(*int32)(unsafe.Pointer(bp)) < int32(12) { if *(*int32)(unsafe.Pointer(bp)) < 0 { _sqlite3GetVarint32(tls, aKey1+1, bp) if *(*int32)(unsafe.Pointer(bp)) >= int32(12) { goto vrcs_restart } - _ = libc.Int32FromInt32(0) } res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) /* (pKey1/nKey1) is a number or a null */ } else { @@ -65688,7 +63579,7 @@ vrcs_restart: szHdr = int32(*(*Tu8)(unsafe.Pointer(aKey1))) nStr = (*(*int32)(unsafe.Pointer(bp)) - int32(12)) / int32(2) if szHdr+nStr > nKey1 { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89352))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89403))) return 0 /* Corruption */ } if (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn < nStr { @@ -65723,7 +63614,6 @@ vrcs_restart: } } } - _ = libc.Int32FromInt32(0) return res } @@ -65767,7 +63657,6 @@ func _sqlite3VdbeFindCompare(tls *libc.TLS, p uintptr) (r TRecordCompare) { return __ccgo_fp(_vdbeRecordCompareInt) } if flags&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Null)|libc.Int32FromInt32(MEM_Blob)) == 0 && *(*uintptr)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo + 32)) == uintptr(0) { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(p + 16)) = (*(*TMem)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FaMem))).Fz (*TUnpackedRecord)(unsafe.Pointer(p)).Fn = (*(*TMem)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FaMem))).Fn return __ccgo_fp(_vdbeRecordCompareString) @@ -65803,9 +63692,7 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr ** Any corruption is detected in sqlite3BtreeParseCellPtr(), though, so ** this code can safely assume that nCellKey is 32-bits */ - _ = libc.Int32FromInt32(0) nCellKey = int64(_sqlite3BtreePayloadSize(tls, pCur)) - _ = libc.Int32FromInt32(0) /* Read in the complete content of the index entry */ _sqlite3VdbeMemInit(tls, bp+8, db, uint16(0)) rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp+8) @@ -65817,7 +63704,6 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr if *(*Tu32)(unsafe.Pointer(bp)) >= uint32(0x80) { _sqlite3GetVarint32(tls, (*(*TMem)(unsafe.Pointer(bp + 8))).Fz, bp) } - _ = libc.Int32FromInt32(0) if *(*Tu32)(unsafe.Pointer(bp)) < uint32(3) || *(*Tu32)(unsafe.Pointer(bp)) > uint32((*(*TMem)(unsafe.Pointer(bp + 8))).Fn) { goto idx_rowid_corruption } @@ -65842,8 +63728,9 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr /* Jump here if database corruption is detected after m has been ** allocated. Free the m object and return SQLITE_CORRUPT. */ idx_rowid_corruption: + ; _sqlite3VdbeMemReleaseMalloc(tls, bp+8) - return _sqlite3CorruptError(tls, int32(89510)) + return _sqlite3CorruptError(tls, int32(89561)) } // C documentation @@ -65868,15 +63755,13 @@ func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked var _ /* m at bp+0 */ TMem _, _, _ = nCellKey, pCur, rc nCellKey = 0 - _ = libc.Int32FromInt32(0) pCur = *(*uintptr)(unsafe.Pointer(pC + 48)) - _ = libc.Int32FromInt32(0) nCellKey = int64(_sqlite3BtreePayloadSize(tls, pCur)) /* nCellKey will always be between 0 and 0xffffffff because of the way ** that btreeParseCellPtr() and sqlite3GetVarint32() are implemented */ if nCellKey <= 0 || nCellKey > int64(0x7fffffff) { *(*int32)(unsafe.Pointer(res)) = 0 - return _sqlite3CorruptError(tls, int32(89543)) + return _sqlite3CorruptError(tls, int32(89594)) } _sqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp) @@ -65895,7 +63780,6 @@ func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked // ** sqlite3_changes() on the database handle 'db'. // */ func _sqlite3VdbeSetChanges(tls *libc.TLS, db uintptr, nChange Ti64) { - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FnChange = nChange *(*Ti64)(unsafe.Pointer(db + 128)) += nChange } @@ -65941,6 +63825,7 @@ func _sqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { libc.SetBitFieldPtr16Uint32(p+200, uint32(iCode+libc.Int32FromInt32(1)), 0, 0x3) goto _1 _1: + ; p = (*TVdbe)(unsafe.Pointer(p)).FpVNext } } @@ -65976,10 +63861,8 @@ func _sqlite3VdbePrepareFlags(tls *libc.TLS, v uintptr) (r Tu8) { func _sqlite3VdbeGetBoundValue(tls *libc.TLS, v uintptr, iVar int32, aff Tu8) (r uintptr) { var pMem, pRet uintptr _, _ = pMem, pRet - _ = libc.Int32FromInt32(0) if v != 0 { pMem = (*TVdbe)(unsafe.Pointer(v)).FaVar + uintptr(iVar-int32(1))*56 - _ = libc.Int32FromInt32(0) if 0 == int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Null) { pRet = _sqlite3ValueNew(tls, (*TVdbe)(unsafe.Pointer(v)).Fdb) if pRet != 0 { @@ -66000,8 +63883,6 @@ func _sqlite3VdbeGetBoundValue(tls *libc.TLS, v uintptr, iVar int32, aff Tu8) (r // ** in a better query plan. // */ func _sqlite3VdbeSetVarmask(tls *libc.TLS, v uintptr, iVar int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if iVar >= int32(32) { *(*Tu32)(unsafe.Pointer(v + 284)) |= uint32(0x80000000) } else { @@ -66031,15 +63912,15 @@ func _sqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) (r int32) { pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*24 if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_PureFunc) { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_IsCheck) != 0 { - zContext = __ccgo_ts + 5230 + zContext = __ccgo_ts + 5259 } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_GenCol) != 0 { - zContext = __ccgo_ts + 5249 + zContext = __ccgo_ts + 5278 } else { - zContext = __ccgo_ts + 5268 + zContext = __ccgo_ts + 5297 } } - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5277, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5306, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) return 0 @@ -66080,7 +63961,6 @@ func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { var i int32 var pMem uintptr _, _ = i, pMem - _ = libc.Int32FromInt32(0) if p != 0 { i = 0 for { @@ -66093,6 +63973,7 @@ func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, p) @@ -66117,7 +63998,6 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, _, _, _, _, _ = db, i, iKey2, zTbl, v1 db = (*TVdbe)(unsafe.Pointer(v)).Fdb zTbl = (*TTable)(unsafe.Pointer(pTab)).FzName - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp, 0, uint64(136)) if libc.BoolInt32((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0)) == 0 { v1 = libc.Int64FromInt32(0) @@ -66131,9 +64011,6 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, iKey2 = iKey1 } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*(*TPreUpdate)(unsafe.Pointer(bp))).Fv = v (*(*TPreUpdate)(unsafe.Pointer(bp))).FpCsr = pCsr (*(*TPreUpdate)(unsafe.Pointer(bp))).Fop = op @@ -66161,6 +64038,7 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, _sqlite3VdbeMemRelease(tls, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew+uintptr(i)*56) goto _2 _2: + ; i++ } _sqlite3DbNNFreeNN(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew) @@ -66216,7 +64094,7 @@ func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) (r int32) { // */ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5313, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5342, 0) return int32(1) } else { return 0 @@ -66226,7 +64104,7 @@ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { func _vdbeSafetyNotNull(tls *libc.TLS, p uintptr) (r int32) { if p == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5358, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5387, 0) return int32(1) } else { return _vdbeSafety(tls, p) @@ -66245,10 +64123,6 @@ func _invokeProfileCallback(tls *libc.TLS, db uintptr, p uintptr) { defer tls.Free(16) var _ /* iElapse at bp+8 */ Tsqlite3_int64 var _ /* iNow at bp+0 */ Tsqlite3_int64 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3OsCurrentTimeInt64(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, bp) *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = (*(*Tsqlite3_int64)(unsafe.Pointer(bp)) - (*TVdbe)(unsafe.Pointer(p)).FstartTime) * int64(1000000) if (*Tsqlite3)(unsafe.Pointer(db)).FxProfile != 0 { @@ -66288,13 +64162,12 @@ func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt db = (*TVdbe)(unsafe.Pointer(v)).Fdb if _vdbeSafety(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(89931)) + return _sqlite3MisuseError(tls, int32(89982)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { _invokeProfileCallback(tls, db, v) } - _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeReset(tls, v) _sqlite3VdbeDelete(tls, v) rc = _sqlite3ApiExit(tls, db, rc) @@ -66328,7 +64201,6 @@ func Xsqlite3_reset(tls *libc.TLS, pStmt uintptr) (r int32) { } rc = _sqlite3VdbeReset(tls, v) _sqlite3VdbeRewind(tls, v) - _ = libc.Int32FromInt32(0) rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) } @@ -66357,9 +64229,9 @@ func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) (r int32) { (*(*TMem)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56))).Fflags = uint16(MEM_Null) goto _1 _1: + ; i++ } - _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).Fexpmask != 0 { libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(1), 0, 0x3) } @@ -66385,7 +64257,6 @@ func Xsqlite3_value_blob(tls *libc.TLS, pVal uintptr) (r uintptr) { v1 = 0 } if v1 != SQLITE_OK { - _ = libc.Int32FromInt32(0) return uintptr(0) } p2 = p + 20 @@ -66630,7 +64501,6 @@ func _setResultStrOrError(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, enc T } else { /* The only errors possible from sqlite3VdbeMemSetStr are ** SQLITE_TOOBIG and SQLITE_NOMEM */ - _ = libc.Int32FromInt32(0) Xsqlite3_result_error_nomem(tls, pCtx) } return @@ -66642,7 +64512,6 @@ func _setResultStrOrError(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, enc T } func _invokeValueDestructor(tls *libc.TLS, p uintptr, xDel uintptr, pCtx uintptr) (r int32) { - _ = libc.Int32FromInt32(0) if xDel == uintptr(0) { /* noop */ } else { @@ -66652,20 +64521,15 @@ func _invokeValueDestructor(tls *libc.TLS, p uintptr, xDel uintptr, pCtx uintptr (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDel})))(tls, p) } } - _ = libc.Int32FromInt32(0) Xsqlite3_result_error_toobig(tls, pCtx) return int32(SQLITE_TOOBIG) } func Xsqlite3_result_blob(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _setResultStrOrError(tls, pCtx, z, n, uint8(0), xDel) } func Xsqlite3_result_blob64(tls *libc.TLS, pCtx uintptr, z uintptr, n Tsqlite3_uint64, xDel uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if n > uint64(0x7fffffff) { _invokeValueDestructor(tls, z, xDel, pCtx) } else { @@ -66674,34 +64538,28 @@ func Xsqlite3_result_blob64(tls *libc.TLS, pCtx uintptr, z uintptr, n Tsqlite3_u } func Xsqlite3_result_double(tls *libc.TLS, pCtx uintptr, rVal float64) { - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemSetDouble(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, rVal) } func Xsqlite3_result_error(tls *libc.TLS, pCtx uintptr, z uintptr, n int32) { - _ = libc.Int32FromInt32(0) (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_ERROR) _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, z, int64(n), uint8(SQLITE_UTF8), uintptr(-libc.Int32FromInt32(1))) } func Xsqlite3_result_error16(tls *libc.TLS, pCtx uintptr, z uintptr, n int32) { - _ = libc.Int32FromInt32(0) (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_ERROR) _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, z, int64(n), uint8(SQLITE_UTF16LE), uintptr(-libc.Int32FromInt32(1))) } func Xsqlite3_result_int(tls *libc.TLS, pCtx uintptr, iVal int32) { - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemSetInt64(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, int64(iVal)) } func Xsqlite3_result_int64(tls *libc.TLS, pCtx uintptr, iVal Ti64) { - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemSetInt64(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, iVal) } func Xsqlite3_result_null(tls *libc.TLS, pCtx uintptr) { - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemSetNull(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut) } @@ -66709,7 +64567,6 @@ func Xsqlite3_result_pointer(tls *libc.TLS, pCtx uintptr, pPtr uintptr, zPType u var pOut uintptr _ = pOut pOut = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemRelease(tls, pOut) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) _sqlite3VdbeMemSetPointer(tls, pOut, pPtr, zPType, xDestructor) @@ -66719,20 +64576,16 @@ func Xsqlite3_result_subtype(tls *libc.TLS, pCtx uintptr, eSubtype uint32) { var pOut, p1 uintptr _, _ = pOut, p1 pOut = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut - _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pOut)).FeSubtype = uint8(eSubtype & uint32(0xff)) p1 = pOut + 20 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(MEM_Subtype)) } func Xsqlite3_result_text(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { - _ = libc.Int32FromInt32(0) _setResultStrOrError(tls, pCtx, z, n, uint8(SQLITE_UTF8), xDel) } func Xsqlite3_result_text64(tls *libc.TLS, pCtx uintptr, z uintptr, n Tsqlite3_uint64, xDel uintptr, enc uint8) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(enc) != int32(SQLITE_UTF8) { if int32(enc) == int32(SQLITE_UTF16) { enc = uint8(SQLITE_UTF16LE) @@ -66748,17 +64601,14 @@ func Xsqlite3_result_text64(tls *libc.TLS, pCtx uintptr, z uintptr, n Tsqlite3_u } func Xsqlite3_result_text16(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { - _ = libc.Int32FromInt32(0) _setResultStrOrError(tls, pCtx, z, int32(uint64(n) & ^libc.Uint64FromInt32(1)), uint8(SQLITE_UTF16LE), xDel) } func Xsqlite3_result_text16be(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { - _ = libc.Int32FromInt32(0) _setResultStrOrError(tls, pCtx, z, int32(uint64(n) & ^libc.Uint64FromInt32(1)), uint8(SQLITE_UTF16BE), xDel) } func Xsqlite3_result_text16le(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { - _ = libc.Int32FromInt32(0) _setResultStrOrError(tls, pCtx, z, int32(uint64(n) & ^libc.Uint64FromInt32(1)), uint8(SQLITE_UTF16LE), xDel) } @@ -66766,7 +64616,6 @@ func Xsqlite3_result_value(tls *libc.TLS, pCtx uintptr, pValue uintptr) { var pOut uintptr _ = pOut pOut = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemCopy(tls, pOut, pValue) _sqlite3VdbeChangeEncoding(tls, pOut, int32((*Tsqlite3_context)(unsafe.Pointer(pCtx)).Fenc)) if _sqlite3VdbeMemTooBig(tls, pOut) != 0 { @@ -66789,7 +64638,6 @@ func Xsqlite3_result_zeroblob64(tls *libc.TLS, pCtx uintptr, n Tu64) (r int32) { var pOut uintptr _ = pOut pOut = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut - _ = libc.Int32FromInt32(0) if n > uint64(*(*int32)(unsafe.Pointer((*TMem)(unsafe.Pointer(pOut)).Fdb + 136))) { Xsqlite3_result_error_toobig(tls, pCtx) return int32(SQLITE_TOOBIG) @@ -66816,16 +64664,14 @@ func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { // // /* Force an SQLITE_TOOBIG error. */ func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { - _ = libc.Int32FromInt32(0) (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_TOOBIG) - _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5398, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5427, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) } // C documentation // // /* An SQLITE_NOMEM error. */ func Xsqlite3_result_error_nomem(tls *libc.TLS, pCtx uintptr) { - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemSetNull(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut) (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_NOMEM) _sqlite3OomFault(tls, (*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut)).Fdb) @@ -66840,7 +64686,6 @@ func Xsqlite3_result_error_nomem(tls *libc.TLS, pCtx uintptr) { func _sqlite3ResultIntReal(tls *libc.TLS, pCtx uintptr) { var p1, p2 uintptr _, _ = p1, p2 - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut)).Fflags)&int32(MEM_Int) != 0 { p1 = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut + 20 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(MEM_Int)) @@ -66876,6 +64721,7 @@ func _doWalCallbacks(tls *libc.TLS, db uintptr) (r int32) { } goto _1 _1: + ; i++ } return rc @@ -66896,10 +64742,10 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { var db uintptr var rc int32 _, _ = db, rc - _ = libc.Int32FromInt32(0) db = (*TVdbe)(unsafe.Pointer(p)).Fdb if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_RUN_STATE) { restart_step: + ; if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_READY_STATE) { if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) != 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_SCHEMA) @@ -66921,11 +64767,9 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0 { libc.AtomicStoreNInt32(db+432, libc.Int32FromInt32(0), libc.Int32FromInt32(__ATOMIC_RELAXED)) } - _ = libc.Int32FromInt32(0) if int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&(libc.Int32FromInt32(SQLITE_TRACE_PROFILE)|libc.Int32FromInt32(SQLITE_TRACE_XPROFILE)) != 0 && !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) && (*TVdbe)(unsafe.Pointer(p)).FzSql != 0 { _sqlite3OsCurrentTimeInt64(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, p+184) } else { - _ = libc.Int32FromInt32(0) } (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive++ if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x40>>6)) == 0 { @@ -66955,7 +64799,6 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { ** or SQLITE_BUSY error. */ Xsqlite3_reset(tls, p) - _ = libc.Int32FromInt32(0) goto restart_step } } @@ -66968,8 +64811,6 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec-- } if rc == int32(SQLITE_ROW) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = int32(SQLITE_ROW) return int32(SQLITE_ROW) } else { @@ -66979,7 +64820,6 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { } (*TVdbe)(unsafe.Pointer(p)).FpResultRow = uintptr(0) if rc == int32(SQLITE_DONE) && (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0 { - _ = libc.Int32FromInt32(0) (*TVdbe)(unsafe.Pointer(p)).Frc = _doWalCallbacks(tls, db) if (*TVdbe)(unsafe.Pointer(p)).Frc != SQLITE_OK { rc = int32(SQLITE_ERROR) @@ -67002,9 +64842,9 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { } } end_of_step: + ; /* There are only a limited number of result codes allowed from the ** statements prepared using the legacy sqlite3_prepare() interface */ - _ = libc.Int32FromInt32(0) return rc & (*Tsqlite3)(unsafe.Pointer(db)).FerrMask } @@ -67024,7 +64864,7 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt /* the prepared statement */ cnt = 0 /* The database connection */ if _vdbeSafetyNotNull(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(90725)) + return _sqlite3MisuseError(tls, int32(90776)) } db = (*TVdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -67072,7 +64912,6 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { ** SQLITE_SCHEMA. tag-20220401a */ (*TVdbe)(unsafe.Pointer(v)).FminWriteFileFormat = uint8(254) } - _ = libc.Int32FromInt32(0) } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -67085,7 +64924,6 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { // ** pointer to it. // */ func Xsqlite3_user_data(tls *libc.TLS, p uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) return (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpFunc)).FpUserData } @@ -67102,7 +64940,6 @@ func Xsqlite3_user_data(tls *libc.TLS, p uintptr) (r uintptr) { // ** application defined function. // */ func Xsqlite3_context_db_handle(tls *libc.TLS, p uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) return (*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpOut)).Fdb } @@ -67123,7 +64960,6 @@ func Xsqlite3_context_db_handle(tls *libc.TLS, p uintptr) (r uintptr) { // ** value, as a signal to the xUpdate routine that the column is unchanged. // */ func Xsqlite3_vtab_nochange(tls *libc.TLS, p uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return Xsqlite3_value_nochange(tls, (*Tsqlite3_context)(unsafe.Pointer(p)).FpOut) } @@ -67158,14 +64994,11 @@ func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32 _, _, _, _, _, _, _ = iOff, pOut, pRhs, rc, sz, zBuf, v1 *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) if pVal == uintptr(0) { - return _sqlite3MisuseError(tls, int32(90846)) + return _sqlite3MisuseError(tls, int32(90897)) } if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) == 0 || (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel != __ccgo_fp(_sqlite3VdbeValueListFree) { return int32(SQLITE_ERROR) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pRhs = (*Tsqlite3_value)(unsafe.Pointer(pVal)).Fz } if bNext != 0 { @@ -67173,7 +65006,6 @@ func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32 } else { *(*int32)(unsafe.Pointer(bp)) = 0 rc = _sqlite3BtreeFirst(tls, (*TValueList)(unsafe.Pointer(pRhs)).FpCsr, bp) - _ = libc.Int32FromInt32(0) if _sqlite3BtreeEof(tls, (*TValueList)(unsafe.Pointer(pRhs)).FpCsr) != 0 { rc = int32(SQLITE_DONE) } @@ -67267,7 +65099,6 @@ func _createAggContext(tls *libc.TLS, p uintptr, nByte int32) (r uintptr) { var pMem uintptr _ = pMem pMem = (*Tsqlite3_context)(unsafe.Pointer(p)).FpMem - _ = libc.Int32FromInt32(0) if nByte <= 0 { _sqlite3VdbeMemSetNull(tls, pMem) (*TMem)(unsafe.Pointer(pMem)).Fz = uintptr(0) @@ -67290,8 +65121,6 @@ func _createAggContext(tls *libc.TLS, p uintptr, nByte int32) (r uintptr) { // ** same context that was returned on prior calls. // */ func Xsqlite3_aggregate_context(tls *libc.TLS, p uintptr, nByte int32) (r uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpMem)).Fflags)&int32(MEM_Agg) == 0 { return _createAggContext(tls, p, nByte) } else { @@ -67315,7 +65144,6 @@ func Xsqlite3_aggregate_context(tls *libc.TLS, p uintptr, nByte int32) (r uintpt func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { var pAuxData uintptr _ = pAuxData - _ = libc.Int32FromInt32(0) if (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe == uintptr(0) { return uintptr(0) } @@ -67329,6 +65157,7 @@ func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } return uintptr(0) @@ -67351,7 +65180,6 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, var pAuxData, pVdbe uintptr _, _ = pAuxData, pVdbe pVdbe = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe - _ = libc.Int32FromInt32(0) if pVdbe == uintptr(0) { goto failed } @@ -67365,6 +65193,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } if pAuxData == uintptr(0) { @@ -67388,6 +65217,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete return failed: + ; if xDelete != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDelete})))(tls, pAux) } @@ -67405,7 +65235,6 @@ failed: // ** context. // */ func Xsqlite3_aggregate_count(tls *libc.TLS, p uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return (*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpMem)).Fn } @@ -67477,7 +65306,6 @@ func _columnMem(tls *libc.TLS, pStmt uintptr, i int32) (r uintptr) { if pVm == uintptr(0) { return _columnNullValue(tls) } - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pVm)).Fdb)).Fmutex) if (*TVdbe)(unsafe.Pointer(pVm)).FpResultRow != uintptr(0) && i < int32((*TVdbe)(unsafe.Pointer(pVm)).FnResColumn) && i >= 0 { pOut = (*TVdbe)(unsafe.Pointer(pVm)).FpResultRow + uintptr(i)*56 @@ -67518,8 +65346,6 @@ func _columnMallocFailure(tls *libc.TLS, pStmt uintptr) { */ p = pStmt if p != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TVdbe)(unsafe.Pointer(p)).Frc = _sqlite3ApiExit(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TVdbe)(unsafe.Pointer(p)).Frc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) } @@ -67627,18 +65453,18 @@ func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { // ** Column names appropriate for EXPLAIN or EXPLAIN QUERY PLAN. // */ var _azExplainColNames8 = [12]uintptr{ - 0: __ccgo_ts + 5421, - 1: __ccgo_ts + 5426, - 2: __ccgo_ts + 5433, - 3: __ccgo_ts + 5436, - 4: __ccgo_ts + 5439, - 5: __ccgo_ts + 5442, - 6: __ccgo_ts + 5445, - 7: __ccgo_ts + 5448, - 8: __ccgo_ts + 5456, - 9: __ccgo_ts + 5459, - 10: __ccgo_ts + 5466, - 11: __ccgo_ts + 5474, + 0: __ccgo_ts + 5450, + 1: __ccgo_ts + 5455, + 2: __ccgo_ts + 5462, + 3: __ccgo_ts + 5465, + 4: __ccgo_ts + 5468, + 5: __ccgo_ts + 5471, + 6: __ccgo_ts + 5474, + 7: __ccgo_ts + 5477, + 8: __ccgo_ts + 5485, + 9: __ccgo_ts + 5488, + 10: __ccgo_ts + 5495, + 11: __ccgo_ts + 5503, } var _azExplainColNames16data = [60]Tu16{ 0: uint16('a'), @@ -67733,7 +65559,6 @@ func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType ret = uintptr(0) p = pStmt db = (*TVdbe)(unsafe.Pointer(p)).Fdb - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2)) != 0 { if useType > 0 { @@ -67768,13 +65593,13 @@ func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType /* A malloc may have failed inside of the _text() call. If this ** is the case, clear the mallocFailed flag and return NULL. */ - _ = libc.Int32FromInt32(0) if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) > int32(prior_mallocFailed) { _sqlite3OomClear(tls, db) ret = uintptr(0) } } columnName_end: + ; Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return ret } @@ -67882,14 +65707,14 @@ func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { var v2 bool _, _, _ = pVar, v1, v2 if _vdbeSafetyNotNull(tls, p) != 0 { - return _sqlite3MisuseError(tls, int32(91450)) + return _sqlite3MisuseError(tls, int32(91501)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_READY_STATE) { - _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91454))) + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91505))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5481, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) - return _sqlite3MisuseError(tls, int32(91458)) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5510, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) + return _sqlite3MisuseError(tls, int32(91509)) } if i >= uint32((*TVdbe)(unsafe.Pointer(p)).FnVar) { _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32(SQLITE_RANGE)) @@ -67909,7 +65734,6 @@ func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { ** as if there had been a schema change, on the first sqlite3_step() call ** following any change to the bindings of that parameter. */ - _ = libc.Int32FromInt32(0) if v2 = (*TVdbe)(unsafe.Pointer(p)).Fexpmask != uint32(0); v2 { if i >= uint32(31) { v1 = uint32(0x80000000) @@ -67965,7 +65789,6 @@ func Xsqlite3_bind_blob(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nD } func Xsqlite3_bind_blob64(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData Tsqlite3_uint64, xDel uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return _bindText(tls, pStmt, i, zData, int64(nData), xDel, uint8(0)) } @@ -68033,7 +65856,6 @@ func Xsqlite3_bind_text(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nD } func Xsqlite3_bind_text64(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData Tsqlite3_uint64, xDel uintptr, enc uint8) (r int32) { - _ = libc.Int32FromInt32(0) if int32(enc) != int32(SQLITE_UTF8) { if int32(enc) == int32(SQLITE_UTF16) { enc = uint8(SQLITE_UTF16LE) @@ -68055,7 +65877,6 @@ func Xsqlite3_bind_value(tls *libc.TLS, pStmt uintptr, i int32, pValue uintptr) case int32(SQLITE_INTEGER): rc = Xsqlite3_bind_int64(tls, pStmt, i, *(*Ti64)(unsafe.Pointer(pValue))) case int32(SQLITE_FLOAT): - _ = libc.Int32FromInt32(0) if int32((*Tsqlite3_value)(unsafe.Pointer(pValue)).Fflags)&int32(MEM_Real) != 0 { v1 = *(*float64)(unsafe.Pointer(pValue)) } else { @@ -68099,7 +65920,6 @@ func Xsqlite3_bind_zeroblob64(tls *libc.TLS, pStmt uintptr, i int32, n Tsqlite3_ if n > uint64(*(*int32)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb + 136))) { rc = int32(SQLITE_TOOBIG) } else { - _ = libc.Int32FromInt32(0) rc = Xsqlite3_bind_zeroblob(tls, pStmt, i, int32(n)) } rc = _sqlite3ApiExit(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, rc) @@ -68173,8 +65993,6 @@ func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) _, _, _ = i, pFrom, pTo pFrom = pFromStmt pTo = pToStmt - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) i = 0 for { @@ -68184,6 +66002,7 @@ func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) _sqlite3VdbeMemMove(tls, (*TVdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*56, (*TVdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*56) goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) @@ -68212,11 +66031,9 @@ func Xsqlite3_transfer_bindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintpt if int32((*TVdbe)(unsafe.Pointer(pFrom)).FnVar) != int32((*TVdbe)(unsafe.Pointer(pTo)).FnVar) { return int32(SQLITE_ERROR) } - _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(pTo)).Fexpmask != 0 { libc.SetBitFieldPtr16Uint32(pTo+200, libc.Uint32FromInt32(1), 0, 0x3) } - _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(pFrom)).Fexpmask != 0 { libc.SetBitFieldPtr16Uint32(pFrom+200, libc.Uint32FromInt32(1), 0, 0x3) } @@ -68371,7 +66188,6 @@ func Xsqlite3_stmt_status(tls *libc.TLS, pStmt uintptr, op int32, resetFlag int3 Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart _sqlite3VdbeDelete(tls, pVdbe) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) @@ -68462,7 +66278,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp /* Test that this call is being made from within an SQLITE_DELETE or ** SQLITE_UPDATE pre-update callback, and that iIdx is within range. */ if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { - rc = _sqlite3MisuseError(tls, int32(91994)) + rc = _sqlite3MisuseError(tls, int32(92045)) goto preupdate_old_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 { @@ -68474,7 +66290,6 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } /* If the old.* record has not yet been loaded into memory, do so now. */ if (*TPreUpdate)(unsafe.Pointer(p)).FpUnpacked == uintptr(0) { - _ = libc.Int32FromInt32(0) nRec = _sqlite3BtreePayloadSize(tls, *(*uintptr)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpCsr + 48))) aRec = _sqlite3DbMallocRaw(tls, db, uint64(nRec)) if !(aRec != 0) { @@ -68510,6 +66325,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } } preupdate_old_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -68591,7 +66407,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp rc = SQLITE_OK p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { - rc = _sqlite3MisuseError(tls, int32(92117)) + rc = _sqlite3MisuseError(tls, int32(92168)) goto preupdate_new_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*TPreUpdate)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) { @@ -68637,7 +66453,6 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp ** It is not safe to return a pointer to the memory cell itself as the ** caller may modify the value text encoding. */ - _ = libc.Int32FromInt32(0) if !((*TPreUpdate)(unsafe.Pointer(p)).FaNew != 0) { (*TPreUpdate)(unsafe.Pointer(p)).FaNew = _sqlite3DbMallocZero(tls, db, uint64(56)*uint64((*TVdbeCursor)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpCsr)).FnField)) if !((*TPreUpdate)(unsafe.Pointer(p)).FaNew != 0) { @@ -68645,7 +66460,6 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp goto preupdate_new_out } } - _ = libc.Int32FromInt32(0) pMem = (*TPreUpdate)(unsafe.Pointer(p)).FaNew + uintptr(iIdx)*56 if int32((*TMem)(unsafe.Pointer(pMem)).Fflags) == 0 { if iIdx == int32((*TTable)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpTab)).FiPKey) { @@ -68660,6 +66474,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } *(*uintptr)(unsafe.Pointer(ppValue)) = pMem preupdate_new_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -68704,7 +66519,6 @@ func _findNextHostParameter(tls *libc.TLS, zSql uintptr, pnToken uintptr) (r int *(*int32)(unsafe.Pointer(pnToken)) = 0 for *(*int8)(unsafe.Pointer(zSql)) != 0 { n = _sqlite3GetToken(tls, zSql, bp) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) == int32(TK_VARIABLE) { *(*int32)(unsafe.Pointer(pnToken)) = n break @@ -68766,8 +66580,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr break } } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5521, int32(3)) - _ = libc.Int32FromInt32(0) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5550, int32(3)) Xsqlite3_str_append(tls, bp+8, zStart, int32(int64(zRawSql)-int64(zStart))) } } else { @@ -68776,24 +66589,19 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr } else { for *(*int8)(unsafe.Pointer(zRawSql)) != 0 { n = _findNextHostParameter(tls, zRawSql, bp+4) - _ = libc.Int32FromInt32(0) Xsqlite3_str_append(tls, bp+8, zRawSql, n) zRawSql += uintptr(n) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { break } if int32(*(*int8)(unsafe.Pointer(zRawSql))) == int32('?') { if *(*int32)(unsafe.Pointer(bp + 4)) > int32(1) { - _ = libc.Int32FromInt32(0) _sqlite3GetInt32(tls, zRawSql+1, bp) } else { *(*int32)(unsafe.Pointer(bp)) = nextIndex } } else { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3VdbeParameterIndex(tls, p, zRawSql, *(*int32)(unsafe.Pointer(bp + 4))) - _ = libc.Int32FromInt32(0) } zRawSql += uintptr(*(*int32)(unsafe.Pointer(bp + 4))) if *(*int32)(unsafe.Pointer(bp))+int32(1) > nextIndex { @@ -68802,16 +66610,15 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr v2 = nextIndex } nextIndex = v2 - _ = libc.Int32FromInt32(0) pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(*(*int32)(unsafe.Pointer(bp))-int32(1))*56 if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Null) != 0 { - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+1649, int32(4)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+1653, int32(4)) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1404, libc.VaList(bp+104, *(*Ti64)(unsafe.Pointer(pVar)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1408, libc.VaList(bp+104, *(*Ti64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Real) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5042, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5071, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Str) != 0 { /* Number of bytes of the string text to include in output */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc @@ -68826,28 +66633,28 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr pVar = bp + 40 } nOut = (*TMem)(unsafe.Pointer(pVar)).Fn - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5525, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5554, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) if int32(enc) != int32(SQLITE_UTF8) { _sqlite3VdbeMemRelease(tls, bp+40) } } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Zero) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5532, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5561, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) } else { /* Number of bytes of the blob to include in output */ - _ = libc.Int32FromInt32(0) - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5545, int32(2)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5574, int32(2)) nOut1 = (*TMem)(unsafe.Pointer(pVar)).Fn i = 0 for { if !(i < nOut1) { break } - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5548, libc.VaList(bp+104, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5577, libc.VaList(bp+104, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) goto _3 _3: + ; i++ } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5553, int32(1)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5582, int32(1)) } } } @@ -69041,7 +66848,6 @@ func _allocateCursor(tls *libc.TLS, p uintptr, iCur int32, nField int32, eCurTyp v2 = 0 } nByte = int32(libc.Uint64FromInt64(128) + libc.Uint64FromInt32(2)*libc.Uint64FromInt64(4)*uint64(nField) + uint64(v2)) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8)) != 0 { /*OPTIMIZATION-IF-FALSE*/ _sqlite3VdbeFreeCursorNN(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8))) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8)) = uintptr(0) @@ -69050,9 +66856,6 @@ func _allocateCursor(tls *libc.TLS, p uintptr, iCur int32, nField int32, eCurTyp ** the pMem used to hold space for the cursor has enough storage available ** in pMem->zMalloc. But for the special case of the aMem[] entries used ** to hold cursors, it is faster to in-line the logic. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TMem)(unsafe.Pointer(pMem)).FszMalloc < nByte { if (*TMem)(unsafe.Pointer(pMem)).FszMalloc > 0 { _sqlite3DbFreeNN(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).FzMalloc) @@ -69125,7 +66928,6 @@ func _applyNumericAffinity(tls *libc.TLS, pRec uintptr, bTryForInt int32) { var _ /* rValue at bp+0 */ float64 _, _, _, _, _ = enc, rc, p1, p2, p3 enc = (*TMem)(unsafe.Pointer(pRec)).Fenc - _ = libc.Int32FromInt32(0) rc = _sqlite3AtoF(tls, (*TMem)(unsafe.Pointer(pRec)).Fz, bp, (*TMem)(unsafe.Pointer(pRec)).Fn, enc) if rc <= 0 { return @@ -69178,7 +66980,6 @@ func _applyAffinity(tls *libc.TLS, pRec uintptr, affinity int8, enc Tu8) { var p1 uintptr _ = p1 if int32(affinity) >= int32(SQLITE_AFF_NUMERIC) { - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) == 0 { /*OPTIMIZATION-IF-FALSE*/ if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Str) != 0 { @@ -69253,8 +67054,6 @@ func _computeNumericType(tls *libc.TLS, pMem uintptr) (r Tu16) { var rc, v1 int32 var _ /* ix at bp+0 */ Tsqlite3_int64 _, _ = rc, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Zero) != 0 { v1 = _sqlite3VdbeMemExpandBlob(tls, pMem) } else { @@ -69291,11 +67090,9 @@ func _computeNumericType(tls *libc.TLS, pMem uintptr) (r Tu16) { // ** But it does set pMem->u.r and pMem->u.i appropriately. // */ func _numericType(tls *libc.TLS, pMem uintptr) (r Tu16) { - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Null)) != 0 { return uint16(int32((*TMem)(unsafe.Pointer(pMem)).Fflags) & (libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal) | libc.Int32FromInt32(MEM_Null))) } - _ = libc.Int32FromInt32(0) return _computeNumericType(tls, pMem) return uint16(0) } @@ -69315,8 +67112,6 @@ func _out2PrereleaseWithClear(tls *libc.TLS, pOut uintptr) (r uintptr) { func _out2Prerelease(tls *libc.TLS, p uintptr, pOp uintptr) (r uintptr) { var pOut uintptr _ = pOut - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TVdbeOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pOut)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { /*OPTIMIZATION-IF-FALSE*/ return _out2PrereleaseWithClear(tls, pOut) @@ -69339,7 +67134,6 @@ func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { var p uintptr _, _, _, _ = h, i, mx, p h = uint64(0) - _ = libc.Int32FromInt32(0) i = (*TOp)(unsafe.Pointer(pOp)).Fp3 mx = i + (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi for { @@ -69363,6 +67157,7 @@ func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { } goto _1 _1: + ; i++ } return h @@ -69384,7 +67179,6 @@ func _vdbeColumnFromOverflow(tls *libc.TLS, pC uintptr, iCol int32, t int32, iOf db = (*TMem)(unsafe.Pointer(pDest)).Fdb encoding = int32((*TMem)(unsafe.Pointer(pDest)).Fenc) len1 = int32(_sqlite3VdbeSerialTypeLen(tls, uint32(t))) - _ = libc.Int32FromInt32(0) if len1 > *(*int32)(unsafe.Pointer(db + 136)) { return int32(SQLITE_TOOBIG) } @@ -69421,7 +67215,6 @@ func _vdbeColumnFromOverflow(tls *libc.TLS, pC uintptr, iCol int32, t int32, iOf } else { pBuf = (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue } - _ = libc.Int32FromInt32(0) _sqlite3RCStrRef(tls, pBuf) if t&int32(1) != 0 { rc = _sqlite3VdbeMemSetStr(tls, pDest, pBuf, int64(len1), uint8(encoding), __ccgo_fp(_sqlite3RCStrUnref)) @@ -69457,11 +67250,11 @@ func _vdbeMemTypeName(tls *libc.TLS, pMem uintptr) (r uintptr) { } var _azTypes = [5]uintptr{ - 0: __ccgo_ts + 1132, - 1: __ccgo_ts + 1144, - 2: __ccgo_ts + 1149, - 3: __ccgo_ts + 1127, - 4: __ccgo_ts + 1649, + 0: __ccgo_ts + 1136, + 1: __ccgo_ts + 1148, + 2: __ccgo_ts + 1153, + 3: __ccgo_ts + 1131, + 4: __ccgo_ts + 1653, } // C documentation @@ -69473,19 +67266,19 @@ var _azTypes = [5]uintptr{ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { bp := tls.Alloc(976) defer tls.Free(976) - var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v238, v239, v240, v248, v249, v250, v251, v253, v261, v276, v277, v284, v286, v295, v296, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 uintptr + var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v240, v241, v242, v250, v251, v252, v253, v255, v263, v278, v279, v286, v288, v297, v298, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 uintptr var affinity int8 - var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v221, v222, v242, v243, v246, v247, v254, v258, v263, v264, v267, v268, v270, v271, v272, v273, v282, v285, v289 int32 - var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v211, v212, v214, v219, v220 Tu32 - var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v223 Tu8 + var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v223, v224, v244, v245, v248, v249, v256, v260, v265, v266, v269, v270, v272, v273, v274, v275, v284, v287, v291 int32 + var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v213, v214, v216, v221, v222 Tu32 + var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v225 Tu8 var flags1, flags11, flags2, flags3, flags31, newType, nullFlag, type1, type2, typeMask, v190 Tu16 var h, h1, iKey1, nData, nProgressLimit, nVmStep, offset64, uu Tu64 - var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v252, v260 Ti64 - var newMax, v209 uint32 + var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v254, v262 Ti64 + var newMax, v211 uint32 var rA, rB float64 var xAuth Tsqlite3_xauth - var v204, v269, v279 int64 - var v213, v265, v280, v297 bool + var v204, v271, v281 int64 + var v215, v267, v282, v299 bool var _ /* aRes at bp+712 */ [3]int32 var _ /* iA at bp+8 */ Ti64 var _ /* iB at bp+0 */ Ti64 @@ -69532,7 +67325,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { var _ /* z at bp+688 */ uintptr var _ /* zErr at bp+632 */ uintptr var _ /* zErr at bp+792 */ uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v209, v211, v212, v213, v214, v219, v220, v221, v222, v223, v238, v239, v240, v242, v243, v246, v247, v248, v249, v250, v251, v252, v253, v254, v258, v260, v261, v263, v264, v265, v267, v268, v269, v270, v271, v272, v273, v276, v277, v279, v280, v282, v284, v285, v286, v289, v295, v296, v297, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v211, v213, v214, v215, v216, v221, v222, v223, v224, v225, v240, v241, v242, v244, v245, v248, v249, v250, v251, v252, v253, v254, v255, v256, v260, v262, v263, v265, v266, v267, v269, v270, v271, v272, v273, v274, v275, v278, v279, v281, v282, v284, v286, v287, v288, v291, v297, v298, v299, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp /* Copy of p->aOp */ pOp = aOp /* Current operation */ rc = SQLITE_OK /* Value to return */ @@ -69548,13 +67341,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pOut = uintptr(0) /* Output operand */ colCacheCtr = uint32(0) /* Column cache counter */ /*** INSERT STACK UNION HERE ***/ - _ = libc.Int32FromInt32(0) /* sqlite3_step() verifies this */ + /* sqlite3_step() verifies this */ if (*TVdbe)(unsafe.Pointer(p)).FlockMask != uint32(0) { _sqlite3VdbeEnter(tls, p) } if (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != 0 { iPrior = *(*Tu32)(unsafe.Pointer(p + 212 + 4*4)) - _ = libc.Int32FromInt32(0) nProgressLimit = uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps - iPrior%(*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) } else { nProgressLimit = libc.Uint64FromUint32(0xffffffff) | libc.Uint64FromUint32(0xffffffff)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { - _ = libc.Int32FromInt32(0) nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { nProgressLimit = libc.Uint64FromUint32(0xffffffff) | libc.Uint64FromUint32(0xffffffff)< int32(SQLITE_UTF8) { nByte &= int64(^libc.Int32FromInt32(1)) @@ -70717,11 +68489,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the value in register P1 is zero the result is NULL. ** If either operand is NULL, the result is NULL. */ - _31: /* same as TK_PLUS, in1, in2, out3 */ - _30: /* same as TK_MINUS, in1, in2, out3 */ - _29: /* same as TK_STAR, in1, in2, out3 */ - _28: /* same as TK_SLASH, in1, in2, out3 */ - _27: /* Real value of right operand */ + _31: + ; /* same as TK_PLUS, in1, in2, out3 */ + _30: + ; /* same as TK_MINUS, in1, in2, out3 */ + _29: + ; /* same as TK_STAR, in1, in2, out3 */ + _28: + ; /* same as TK_SLASH, in1, in2, out3 */ + _27: + ; /* Real value of right operand */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 type1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -70731,6 +68508,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto _200 } int_math: + ; iA = *(*Ti64)(unsafe.Pointer(pIn1)) *(*Ti64)(unsafe.Pointer(bp)) = *(*Ti64)(unsafe.Pointer(pIn2)) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -70768,18 +68546,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) goto _201 _200: + ; if !((int32(type1)|int32(type2))&int32(MEM_Null) != 0) { goto _202 } goto arithmetic_result_is_null goto _203 _202: + ; type1 = _numericType(tls, pIn1) type2 = _numericType(tls, pIn2) if int32(type1)&int32(type2)&int32(MEM_Int) != 0 { goto int_math } fp_math: + ; rA = _sqlite3VdbeRealValue(tls, pIn1) rB = _sqlite3VdbeRealValue(tls, pIn2) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -70813,9 +68594,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*float64)(unsafe.Pointer(pOut)) = rB (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) _203: + ; _201: + ; goto _187 arithmetic_result_is_null: + ; _sqlite3VdbeMemSetNull(tls, pOut) goto _187 /* Opcode: CollSeq P1 * * P4 @@ -70834,7 +68618,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** publicly. Only built-in functions have access to this feature. */ _32: - _ = libc.Int32FromInt32(0) + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, 0) } @@ -70869,10 +68653,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Store the result in register P3. ** If either input is NULL, the result is NULL. */ - _36: /* same as TK_BITAND, in1, in2, out3 */ - _35: /* same as TK_BITOR, in1, in2, out3 */ - _34: /* same as TK_LSHIFT, in1, in2, out3 */ + _36: + ; /* same as TK_BITAND, in1, in2, out3 */ + _35: + ; /* same as TK_BITOR, in1, in2, out3 */ + _34: + ; /* same as TK_LSHIFT, in1, in2, out3 */ _33: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -70890,10 +68678,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer(bp + 8)) |= iB1 } else { if iB1 != 0 { - _ = libc.Int32FromInt32(0) /* If shifting by a negative amount, shift in the other direction */ if iB1 < 0 { - _ = libc.Int32FromInt32(0) op = uint8(libc.Int32FromInt32(2)*libc.Int32FromInt32(OP_ShiftLeft) + libc.Int32FromInt32(1) - int32(op)) if iB1 > int64(-libc.Int32FromInt32(64)) { v204 = -iB1 @@ -70936,7 +68722,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** To force any register to be an integer, just add 0. */ - _37: /* in1 */ + _37: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _sqlite3VdbeMemIntegerify(tls, pIn1) *(*Tu64)(unsafe.Pointer(pIn1)) += uint64((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -70948,7 +68735,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** without data loss, then jump immediately to P2, or if P2==0 ** raise an SQLITE_MISMATCH exception. */ - _38: /* jump, in1 */ + _38: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) == 0 { _applyAffinity(tls, pIn1, int8(SQLITE_AFF_NUMERIC), encoding) @@ -70972,7 +68760,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** integers, for space efficiency, but after extraction we want them ** to have only a real value. */ - _39: /* in1 */ + _39: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { _sqlite3VdbeMemRealify(tls, pIn1) @@ -70993,8 +68782,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** A NULL value is not changed by this routine. It remains NULL. */ - _40: /* in1 */ - _ = libc.Int32FromInt32(0) + _40: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Zero) != 0 { v206 = _sqlite3VdbeMemExpandBlob(tls, pIn1) @@ -71102,12 +68891,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the content of register P3 is greater than or equal to the content of ** register P1. See the Lt opcode for additional information. */ - _46: /* same as TK_EQ, jump, in1, in3 */ - _45: /* same as TK_NE, jump, in1, in3 */ - _44: /* same as TK_LT, jump, in1, in3 */ - _43: /* same as TK_LE, jump, in1, in3 */ - _42: /* same as TK_GT, jump, in1, in3 */ - _41: /* Copy of initial value of pIn3->flags */ + _46: + ; /* same as TK_EQ, jump, in1, in3 */ + _45: + ; /* same as TK_NE, jump, in1, in3 */ + _44: + ; /* same as TK_LT, jump, in1, in3 */ + _43: + ; /* same as TK_LE, jump, in1, in3 */ + _42: + ; /* same as TK_GT, jump, in1, in3 */ + _41: + ; /* Copy of initial value of pIn3->flags */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 flags11 = (*TMem)(unsafe.Pointer(pIn1)).Fflags @@ -71141,8 +68936,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_Eq or OP_Ne) then take the jump or not depending on whether ** or not both operands are null. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(flags11)&int32(flags3)&int32(MEM_Null) != 0 && int32(flags3)&int32(MEM_Cleared) == 0 { res = 0 /* Operands are equal */ } else { @@ -71172,7 +68965,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_Str)) == int32(MEM_Str) { _applyNumericAffinity(tls, pIn1, 0) - _ = libc.Int32FromInt32(0) flags3 = (*TMem)(unsafe.Pointer(pIn3)).Fflags } if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_Str)) == int32(MEM_Str) { @@ -71181,20 +68973,29 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if int32(affinity) == int32(SQLITE_AFF_TEXT) && (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { - if int32(flags11)&int32(MEM_Str) == 0 && int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) - flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) - if pIn1 == pIn3 { - flags3 = uint16(int32(flags11) | int32(MEM_Str)) + if int32(flags11)&int32(MEM_Str) != 0 { + p208 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p208)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p208))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) + flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) + if pIn1 == pIn3 { + flags3 = uint16(int32(flags11) | int32(MEM_Str)) + } } } - if int32(flags3)&int32(MEM_Str) == 0 && int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) - flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + if int32(flags3)&int32(MEM_Str) != 0 { + p209 = pIn3 + 20 + *(*Tu16)(unsafe.Pointer(p209)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p209))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) + flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + } } } } - _ = libc.Int32FromInt32(0) res = _sqlite3MemCompare(tls, pIn3, pIn1, *(*uintptr)(unsafe.Pointer(pOp + 16))) } /* At this point, res is negative, zero, or positive if reg[P1] is @@ -71203,11 +69004,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** operator actually is. The next block of code depends on the fact ** that the 6 comparison operators are consecutive integers in this ** order: NE, EQ, GT, LE, LT, GE */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if res < 0 { res21 = int32(*(*uint8)(unsafe.Pointer(_sqlite3aLTb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fopcode)))) } else { @@ -71219,9 +69015,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } iCompare = res /* Undo any changes made by applyAffinity() to the input registers. */ - _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pIn3)).Fflags = flags3 - _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pIn1)).Fflags = flags11 if res21 != 0 { goto jump_to_p2 @@ -71239,8 +69033,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result of an OP_Eq comparison on the two previous operands ** would have been false or NULL, then fall through. */ - _47: /* same as TK_ESCAPE, jump */ - _ = libc.Int32FromInt32(0) + _47: + ; /* same as TK_ESCAPE, jump */ if iCompare == 0 { goto jump_to_p2 } @@ -71257,10 +69051,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** and does not become part of the permutation. */ _48: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; goto _187 /* Opcode: Compare P1 P2 P3 P4 P5 ** Synopsis: r[P1@P3] <-> r[P2@P3] @@ -71284,20 +69075,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must be immediately followed by an OP_Jump opcode. */ - _49: /* The permutation */ + _49: + ; /* The permutation */ if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_PERMUTE) == 0 { aPermute = uintptr(0) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) aPermute = *(*uintptr)(unsafe.Pointer(pOp + uintptr(-libc.Int32FromInt32(1))*24 + 16)) + uintptr(1)*4 - _ = libc.Int32FromInt32(0) } n2 = (*TOp)(unsafe.Pointer(pOp)).Fp3 pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p11 = (*TOp)(unsafe.Pointer(pOp)).Fp1 p21 = (*TOp)(unsafe.Pointer(pOp)).Fp2 i = 0 @@ -71306,14 +69092,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } if aPermute != 0 { - v209 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) + v211 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) } else { - v209 = uint32(i) + v211 = uint32(i) } - idx = v209 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + idx = v211 pColl = *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) bRev = int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(i)))) & int32(KEYINFO_ORDER_DESC) iCompare = _sqlite3MemCompare(tls, aMem+uintptr(uint32(p11)+idx)*56, aMem+uintptr(uint32(p21)+idx)*56, pColl) @@ -71326,11 +69109,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } break } - goto _208 - _208: + goto _210 + _210: + ; i++ } - _ = libc.Int32FromInt32(0) goto _187 /* Opcode: Jump P1 P2 P3 * * ** @@ -71340,9 +69123,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must immediately follow an OP_Compare opcode. */ - _50: /* jump */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + _50: + ; /* jump */ if iCompare < 0 { pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*24 } else { @@ -71373,8 +69155,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** even if the other input is NULL. A NULL and false or two NULLs ** give a NULL output. */ - _52: /* same as TK_AND, in1, in2, out3 */ - _51: /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ + _52: + ; /* same as TK_AND, in1, in2, out3 */ + _51: + ; /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ v11 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, int32(2)) v21 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int32(2)) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_And) { @@ -71410,10 +69194,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { **
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE ** */ - _53: /* in1, out2 */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + _53: + ; /* in1, out2 */ _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int64(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3)^(*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) goto _187 /* Opcode: Not P1 P2 * * * @@ -71423,7 +69205,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** boolean complement in register P2. If the value in register P1 is ** NULL, then a NULL is stored in P2. */ - _54: /* same as TK_NOT, in1, out2 */ + _54: + ; /* same as TK_NOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { @@ -71439,7 +69222,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ones-complement of the P1 value into register P2. If P1 holds ** a NULL then store a NULL in P2. */ - _55: /* same as TK_BITNOT, in1, out2 */ + _55: + ; /* same as TK_BITNOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetNull(tls, pOut) @@ -71465,15 +69249,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** because the self-altering code trick does not work for recursive ** triggers. */ - _56: /* Address of this instruction */ - _ = libc.Int32FromInt32(0) + _56: + ; /* Address of this instruction */ if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { iAddr = uint32(int32((int64(pOp) - int64((*TVdbe)(unsafe.Pointer(p)).FaOp)) / 24)) if int32(*(*Tu8)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)))))&(int32(1)<<(iAddr&uint32(7))) != 0 { goto jump_to_p2 } - p210 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) - *(*Tu8)(unsafe.Pointer(p210)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p210))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) + p212 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) + *(*Tu8)(unsafe.Pointer(p212)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p212))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) } else { if (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 == (*TOp)(unsafe.Pointer(pOp)).Fp1 { goto jump_to_p2 @@ -71488,6 +69272,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _57: + ; c = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3) if c != 0 { goto jump_to_p2 @@ -71500,6 +69285,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _58: + ; c1 = libc.BoolInt32(!(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, libc.BoolInt32(!((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) if c1 != 0 { goto jump_to_p2 @@ -71510,7 +69296,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is NULL. */ - _59: /* same as TK_ISNULL, jump, in1 */ + _59: + ; /* same as TK_ISNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 @@ -71548,12 +69335,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _60: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= 0 { pC = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp3 < int32((*TVdbeCursor)(unsafe.Pointer(pC)).FnHdrParsed) { serialType = *(*Tu32)(unsafe.Pointer(pC + 120 + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*4)) if serialType >= uint32(12) { @@ -71569,7 +69353,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { typeMask = uint16(int32(1) << ((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi - int32(1))) } } else { - _ = libc.Int32FromInt32(0) typeMask = uint16(int32(1) << (Xsqlite3_value_type(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56) - int32(1))) } if int32(typeMask)&int32((*TOp)(unsafe.Pointer(pOp)).Fp5) != 0 { @@ -71583,7 +69366,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** register P2. If either registers P1 or P3 are NULL then put ** a NULL in register P2. */ - _61: /* in1, in2, out2, in3 */ + _61: + ; /* in1, in2, out2, in3 */ if int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fflags)&int32(MEM_Null) != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56) } else { @@ -71595,7 +69379,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is not NULL. */ - _62: /* same as TK_NOTNULL, jump, in1 */ + _62: + ; /* same as TK_NOTNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { goto jump_to_p2 @@ -71612,7 +69397,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If P1 is not an open cursor, then this opcode is a no-op. */ _63: - _ = libc.Int32FromInt32(0) + ; pC1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC1 != 0 && (*TVdbeCursor)(unsafe.Pointer(pC1)).FnullRow != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56) @@ -71634,8 +69419,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode is only available if SQLite is compiled with the ** -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. */ - _64: /* The VDBE cursor */ - _ = libc.Int32FromInt32(0) + _64: + ; /* The VDBE cursor */ pC2 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if pC2 == uintptr(0) || int32((*TVdbeCursor)(unsafe.Pointer(pC2)).FeCurType) != CURTYPE_BTREE { @@ -71676,30 +69461,22 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** typeof() function or the IS NULL or IS NOT NULL operators or the ** equivalent. In this case, all content loading can be omitted. */ - _65: /* PseudoTable input register */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + _65: + ; /* PseudoTable input register */ pC3 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) p22 = uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) op_column_restart: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; aOffset = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaOffset - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus != (*TVdbe)(unsafe.Pointer(p)).FcacheCtr { /*OPTIMIZATION-IF-FALSE*/ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FnullRow != 0 { if int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FeCurType) == int32(CURTYPE_PSEUDO) && (*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult > 0 { /* For the special case of as pseudo-cursor, the seekResult field ** identifies the register that holds the record */ pReg = aMem + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - v211 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) - (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v211 - (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v211 + v213 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v213 (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = (*TMem)(unsafe.Pointer(pReg)).Fz } else { pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -71709,12 +69486,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } else { pCrsr = *(*uintptr)(unsafe.Pointer(pC3 + 48)) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto != 0 { - _ = libc.Int32FromInt32(0) - if v213 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v213 { - v212 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) - iMap = v212 + if v215 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v215 { + v214 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) + iMap = v214 } - if v213 && v212 > uint32(0) { + if v215 && v214 > uint32(0) { pC3 = (*TVdbeCursor)(unsafe.Pointer(pC3)).FpAltCursor p22 = iMap - uint32(1) goto op_column_restart @@ -71732,18 +69508,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto op_column_restart } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = _sqlite3BtreePayloadSize(tls, pCrsr) (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = _sqlite3BtreePayloadFetch(tls, pCrsr, pC3+108) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Maximum page size is 64KiB */ + /* Maximum page size is 64KiB */ } (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr - v214 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) - *(*Tu32)(unsafe.Pointer(aOffset)) = v214 - if v214 < uint32(0x80) { + v216 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) + *(*Tu32)(unsafe.Pointer(aOffset)) = v216 + if v216 < uint32(0x80) { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(1) } else { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(_sqlite3GetVarint32(tls, (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow, aOffset)) @@ -71783,7 +69555,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** database file. */ zData = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow - _ = libc.Int32FromInt32(0) /* Conditional skipped */ + /* Conditional skipped */ goto op_column_read_header } } else { @@ -71799,13 +69571,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** parsed and valid information is in aOffset[] and pC->aType[]. */ if !(uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22) { - goto _215 + goto _217 } /* If there is more header available for parsing in the record, try ** to extract additional fields up through the p2+1-th field */ if !((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset < *(*Tu32)(unsafe.Pointer(aOffset))) { - goto _217 + goto _219 } /* Make sure zData points to enough of the record to cover the header. */ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { @@ -71820,16 +69592,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* Fill in pC->aType[i] and aOffset[i] values through the p2-th field. */ op_column_read_header: + ; i1 = int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) offset64 = uint64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(i1)*4))) zHdr = zData + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset) zEndHdr = zData + uintptr(*(*Tu32)(unsafe.Pointer(aOffset))) for cond := true; cond; cond = uint32(i1) <= p22 && zHdr < zEndHdr { - v220 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) - *(*Tu32)(unsafe.Pointer(bp + 80)) = v220 - v219 = v220 - *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v219 - if v219 < uint32(0x80) { + v222 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) + *(*Tu32)(unsafe.Pointer(bp + 80)) = v222 + v221 = v222 + *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v221 + if v221 < uint32(0x80) { zHdr++ offset64 += uint64(_sqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*Tu32)(unsafe.Pointer(bp + 80))))) } else { @@ -71838,8 +69611,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { offset64 += uint64(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80)))) } i1++ - v221 = i1 - *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v221)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) + v223 = i1 + *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v223)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) } /* The record is corrupt if any of the following are true: ** (1) the bytes of the header extend past the declared header size @@ -71862,10 +69635,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { _sqlite3VdbeMemRelease(tls, bp+24) } - goto _218 - _217: + goto _220 + _219: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = uint32(0) - _218: + _220: + ; /* If after trying to extract new entries from the header, nHdrParsed is ** still not up to p2, that means that the record has fewer than p2 ** columns. So the result will be either the default value or a NULL. @@ -71879,22 +69654,20 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } goto op_column_out } - goto _216 - _215: + goto _218 + _217: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(p22)*4)) - _216: + _218: + ; /* Extract the content for the p2+1-th column. Control can only ** reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are ** all valid. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pDest)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { _sqlite3VdbeMemSetNull(tls, pDest) } - _ = libc.Int32FromInt32(0) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow >= *(*Tu32)(unsafe.Pointer(aOffset + uintptr(p22+uint32(1))*4)) { /* This is the common case where the desired content fits on the original ** page - where the content is not on an overflow page */ @@ -71902,9 +69675,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*Tu32)(unsafe.Pointer(bp + 80)) < uint32(12) { _sqlite3VdbeSerialGet(tls, zData, *(*Tu32)(unsafe.Pointer(bp + 80)), pDest) } else { - v222 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) - len1 = v222 - (*TMem)(unsafe.Pointer(pDest)).Fn = v222 + v224 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) + len1 = v224 + (*TMem)(unsafe.Pointer(pDest)).Fn = v224 (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding if (*TMem)(unsafe.Pointer(pDest)).FszMalloc < len1+int32(2) { if len1 > *(*int32)(unsafe.Pointer(db + 136)) { @@ -71924,11 +69697,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding - _ = libc.Int32FromInt32(0) /* This branch happens only when content is on overflow pages */ - v223 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) - p5 = v223 - if int32(v223) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { + v225 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) + p5 = v225 + if int32(v225) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { /* Content is irrelevant for ** 1. the typeof() function, ** 2. the length(X) function if X is a blob, and @@ -71957,13 +69729,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } op_column_out: + ; goto _187 op_column_corrupt: + ; if (*(*TOp)(unsafe.Pointer(aOp))).Fp3 > 0 { pOp = aOp + uintptr((*(*TOp)(unsafe.Pointer(aOp))).Fp3-int32(1))*24 goto _187 } else { - rc = _sqlite3CorruptError(tls, int32(95755)) + rc = _sqlite3CorruptError(tls, int32(95810)) goto abort_due_to_error } /* Opcode: TypeCheck P1 P2 P3 P4 * @@ -71993,10 +69767,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If any precondition is false, an assertion fault occurs. */ _66: - _ = libc.Int32FromInt32(0) + ; pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) aCol = (*TTable)(unsafe.Pointer(pTab)).FaCol pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 i2 = 0 @@ -72006,14 +69778,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { - goto _224 + goto _226 } if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { pIn1 += 56 - goto _224 + goto _226 } } - _ = libc.Int32FromInt32(0) _applyAffinity(tls, pIn1, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).Faffinity, encoding) if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { switch int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8)) & 0xf0 >> 4)) { @@ -72032,23 +69803,22 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto vdbe_type_error } case int32(COLTYPE_REAL): - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) != 0 { /* When applying REAL affinity, if the result is still an MEM_Int ** that will fit in 6 bytes, then change the type to MEM_IntReal ** so that we keep the high-resolution integer value but know that ** the type really wants to be REAL. */ if *(*Ti64)(unsafe.Pointer(pIn1)) <= int64(140737488355327) && *(*Ti64)(unsafe.Pointer(pIn1)) >= -int64(140737488355328) { - p225 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p225)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p225))) | libc.Int32FromInt32(MEM_IntReal)) - p226 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p226)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p226))) & ^libc.Int32FromInt32(MEM_Int)) - } else { - *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) p227 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_Real)) + *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_IntReal)) p228 = pIn1 + 20 *(*Tu16)(unsafe.Pointer(p228)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p228))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p229 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_Real)) + p230 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) } } else { if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { @@ -72061,14 +69831,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } pIn1 += 56 - goto _224 - _224: + goto _226 + _226: + ; i2++ } - _ = libc.Int32FromInt32(0) goto _187 vdbe_type_error: - _sqlite3VdbeError(tls, p, __ccgo_ts+5641, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5670, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(12)<= -int64(140737488355328) { - p229 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_IntReal)) - p230 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) + p231 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_IntReal)) + p232 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^libc.Int32FromInt32(MEM_Int)) } else { *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) - p231 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_Real)) - p232 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) + p233 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_Real)) + p234 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) } } zAffinity++ @@ -72142,7 +69909,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** accept no-change records with serial_type 10. This value is ** only used inside an assert() and does not affect the end result. */ - _68: /* Where to write next byte of the payload */ + _68: + ; /* Where to write next byte of the payload */ /* Assuming the record contains N fields, the record format looks ** like this: ** @@ -72159,33 +69927,29 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** of the record to data0. */ nData = uint64(0) /* Number of bytes of data space */ - nHdr = 0 /* Number of bytes of header space */ - nZero = 0 /* Number of zero bytes at the end of the record */ + nHdr = 0 /* Number of bytes of header space */ + nZero = 0 /* Number of zero bytes at the end of the record */ nField = (*TOp)(unsafe.Pointer(pOp)).Fp1 zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - _ = libc.Int32FromInt32(0) pData0 = aMem + uintptr(nField)*56 nField = (*TOp)(unsafe.Pointer(pOp)).Fp2 pLast = pData0 + uintptr(nField-int32(1))*56 /* Identify the output register */ - _ = libc.Int32FromInt32(0) pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 /* Apply the requested affinity to all inputs */ - _ = libc.Int32FromInt32(0) if zAffinity1 != 0 { pRec = pData0 for cond := true; cond; cond = *(*int8)(unsafe.Pointer(zAffinity1)) != 0 { _applyAffinity(tls, pRec, *(*int8)(unsafe.Pointer(zAffinity1)), encoding) if int32(*(*int8)(unsafe.Pointer(zAffinity1))) == int32(SQLITE_AFF_REAL) && int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) != 0 { - p233 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_IntReal)) - p234 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^libc.Int32FromInt32(MEM_Int)) + p235 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) | libc.Int32FromInt32(MEM_IntReal)) + p236 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) & ^libc.Int32FromInt32(MEM_Int)) } zAffinity1++ pRec += 56 - _ = libc.Int32FromInt32(0) } } /* Loop through the elements that will make up the record to figure @@ -72216,7 +69980,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ pRec = pLast for cond := true; cond; cond = int32(1) != 0 { - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Null) != 0 { if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Zero) != 0 { /* Values with MEM_Null and MEM_Zero are created by xColumn virtual @@ -72225,7 +69988,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Give such values a special internal-use-only serial-type of 10 ** so that they can be passed through to xUpdate and have ** a true sqlite3_value_nochange(). */ - _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(10) } else { (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(0) @@ -72271,10 +70033,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** as an integer, then we might as well make it an 8-byte floating ** point value */ *(*float64)(unsafe.Pointer(pRec)) = float64(*(*Ti64)(unsafe.Pointer(pRec))) - p235 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) & ^libc.Int32FromInt32(MEM_IntReal)) - p236 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) | libc.Int32FromInt32(MEM_Real)) + p237 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) & ^libc.Int32FromInt32(MEM_IntReal)) + p238 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p238)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p238))) | libc.Int32FromInt32(MEM_Real)) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) } else { (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(6) @@ -72290,8 +70052,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { nData += uint64(8) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) len11 = uint32((*TMem)(unsafe.Pointer(pRec)).Fn) serial_type = len11*uint32(2) + uint32(12) + libc.BoolUint32(int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&libc.Int32FromInt32(MEM_Str) != libc.Int32FromInt32(0)) if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Zero) != 0 { @@ -72355,20 +70115,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Blob) if nZero != 0 { *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pOut)).Fu)) = int32(nZero) - p237 = pOut + 20 - *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) | libc.Int32FromInt32(MEM_Zero)) + p239 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p239)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p239))) | libc.Int32FromInt32(MEM_Zero)) } zHdr1 = (*TMem)(unsafe.Pointer(pOut)).Fz zPayload = zHdr1 + uintptr(nHdr) /* Write the record */ if nHdr < int32(0x80) { - v238 = zHdr1 + v240 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v238)) = uint8(nHdr) + *(*Tu8)(unsafe.Pointer(v240)) = uint8(nHdr) } else { zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(nHdr))) } - _ = libc.Int32FromInt32(0) pRec = pData0 for int32(1) != 0 { serial_type = (*TMem)(unsafe.Pointer(pRec)).FuTemp @@ -72377,20 +70136,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** EVIDENCE-OF: R-64536-51728 The values for each column in the record ** immediately follow the header. */ if serial_type <= uint32(7) { - v239 = zHdr1 + v241 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v239)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v241)) = uint8(serial_type) if serial_type == uint32(0) { /* NULL value. No change in zPayload */ } else { if serial_type == uint32(7) { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, bp+88, pRec, uint64(8)) } else { *(*Tu64)(unsafe.Pointer(bp + 88)) = uint64(*(*Ti64)(unsafe.Pointer(pRec))) } len11 = uint32(_sqlite3SmallTypeSizes[serial_type]) - _ = libc.Int32FromInt32(0) switch len11 { default: *(*Tu8)(unsafe.Pointer(zPayload + 7)) = uint8(*(*Tu64)(unsafe.Pointer(bp + 88)) & libc.Uint64FromInt32(0xff)) @@ -72423,18 +70180,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if serial_type < uint32(0x80) { - v240 = zHdr1 + v242 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v240)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v242)) = uint8(serial_type) if serial_type >= uint32(14) && (*TMem)(unsafe.Pointer(pRec)).Fn > 0 { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint64((*TMem)(unsafe.Pointer(pRec)).Fn)) zPayload += uintptr((*TMem)(unsafe.Pointer(pRec)).Fn) } } else { zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(serial_type))) if (*TMem)(unsafe.Pointer(pRec)).Fn != 0 { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint64((*TMem)(unsafe.Pointer(pRec)).Fn)) zPayload += uintptr((*TMem)(unsafe.Pointer(pRec)).Fn) } @@ -72445,9 +70200,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } pRec += 56 } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) goto _187 /* Opcode: Count P1 P2 P3 * * ** Synopsis: r[P2]=count() @@ -72460,9 +70212,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is returned based on the current cursor position. */ _69: - _ = libc.Int32FromInt32(0) + ; pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 48)) - _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { *(*Ti64)(unsafe.Pointer(bp + 96)) = _sqlite3BtreeRowCountEst(tls, pCrsr1) } else { @@ -72483,22 +70234,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). */ _70: + ; p12 = (*TOp)(unsafe.Pointer(pOp)).Fp1 zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) /* Assert that the p1 parameter is valid. Also that if there is no open ** transaction, then there cannot be any savepoints. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if p12 == SAVEPOINT_BEGIN { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 { /* A new savepoint cannot be created if there are active write ** statements (i.e. open read/write incremental blob handles). */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5682, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5711, 0) rc = int32(SQLITE_BUSY) } else { nName = _sqlite3Strlen30(tls, zName) @@ -72506,7 +70253,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** savepoint (and therefore should not prompt xSavepoint()) callbacks. ** If this is a transaction savepoint being opened, it is guaranteed ** that the db->aVTrans[] array is empty. */ - _ = libc.Int32FromInt32(0) rc = _sqlite3VtabSavepoint(tls, db, SAVEPOINT_BEGIN, (*Tsqlite3)(unsafe.Pointer(db)).FnStatement+(*Tsqlite3)(unsafe.Pointer(db)).FnSavepoint) if rc != SQLITE_OK { goto abort_due_to_error @@ -72532,7 +70278,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } } else { - _ = libc.Int32FromInt32(0) iSavepoint = 0 /* Find the named savepoint. If there is no such savepoint, then an ** an error is returned to the user. */ @@ -72542,19 +70287,20 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } iSavepoint++ - goto _241 - _241: + goto _243 + _243: + ; pSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext } if !(pSavepoint != 0) { - _sqlite3VdbeError(tls, p, __ccgo_ts+5733, libc.VaList(bp+944, zName)) + _sqlite3VdbeError(tls, p, __ccgo_ts+5762, libc.VaList(bp+944, zName)) rc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == int32(SAVEPOINT_RELEASE) { /* It is not possible to release (commit) a savepoint if there are ** active write statements. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5755, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5784, 0) rc = int32(SQLITE_BUSY) } else { /* Determine whether or not this is a transaction savepoint. If so, @@ -72563,18 +70309,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ isTransaction = libc.BoolInt32((*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) if isTransaction != 0 && p12 == int32(SAVEPOINT_RELEASE) { - v242 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v242 - if v242 != SQLITE_OK { + v244 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v244 + if v244 != SQLITE_OK { goto vdbe_return } (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) - v243 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v243 - (*TVdbe)(unsafe.Pointer(p)).Frc = v243 + v245 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v245 + (*TVdbe)(unsafe.Pointer(p)).Frc = v245 goto vdbe_return } rc = (*TVdbe)(unsafe.Pointer(p)).Frc @@ -72596,12 +70342,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _244 - _244: + goto _246 + _246: + ; ii++ } } else { - _ = libc.Int32FromInt32(0) isSchemaChange = 0 } ii = 0 @@ -72613,8 +70359,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _245 - _245: + goto _247 + _247: + ; ii++ } if isSchemaChange != 0 { @@ -72639,14 +70386,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** constraint violations present in the database to the value stored ** when the savepoint was created. */ if p12 == int32(SAVEPOINT_RELEASE) { - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FpSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext _sqlite3DbFree(tls, db, pSavepoint) if !(isTransaction != 0) { (*Tsqlite3)(unsafe.Pointer(db)).FnSavepoint-- } } else { - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FnDeferredCons (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FnDeferredImmCons } @@ -72677,15 +70422,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction causes the VM to halt. */ _71: + ; desiredAutoCommit = (*TOp)(unsafe.Pointer(pOp)).Fp1 iRollback = (*TOp)(unsafe.Pointer(pOp)).Fp2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* At least this one VM is active */ - _ = libc.Int32FromInt32(0) + /* At least this one VM is active */ if desiredAutoCommit != int32((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit) { if iRollback != 0 { - _ = libc.Int32FromInt32(0) _sqlite3RollbackAll(tls, db, libc.Int32FromInt32(SQLITE_ABORT)|libc.Int32FromInt32(2)<>5)) != 0 && (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 && (int32((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > int32(1)) { - _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).FiStatement == 0 { - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FnStatement++ (*TVdbe)(unsafe.Pointer(p)).FiStatement = (*Tsqlite3)(unsafe.Pointer(db)).FnSavepoint + (*Tsqlite3)(unsafe.Pointer(db)).FnStatement } @@ -72821,7 +70555,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FnStmtDefImmCons = (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons } } - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && (*(*int32)(unsafe.Pointer(bp + 104)) != (*TOp)(unsafe.Pointer(pOp)).Fp3 || (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FiGeneration != (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) { /* ** IMPLEMENTATION-OF: R-03189-51135 As each SQL statement runs, the schema @@ -72829,7 +70562,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** SQL statement was prepared. */ _sqlite3DbFree(tls, db, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg) - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, __ccgo_ts+5996) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, __ccgo_ts+6025) /* If the schema-cookie from the database file matches the cookie ** stored with the in-memory representation of the schema, do ** not reload the schema from the database file. @@ -72870,13 +70603,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** executing this instruction. */ _73: - _ = libc.Int32FromInt32(0) + ; iDb = (*TOp)(unsafe.Pointer(pOp)).Fp1 iCookie = (*TOp)(unsafe.Pointer(pOp)).Fp3 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3BtreeGetMeta(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt, iCookie, bp+108) pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = int64(*(*int32)(unsafe.Pointer(bp + 108))) @@ -72897,13 +70626,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the database schema version, resulting in a schema reset. */ _74: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pDb1 = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* See note about index shifting on OP_ReadCookie */ rc = _sqlite3BtreeUpdateMeta(tls, (*TDb)(unsafe.Pointer(pDb1)).FpBt, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint32((*TOp)(unsafe.Pointer(pOp)).Fp3)) if (*TOp)(unsafe.Pointer(pOp)).Fp2 == int32(BTREE_SCHEMA_VERSION) { @@ -73012,22 +70736,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: OP_OpenRead, OP_ReopenIdx */ _77: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pCur = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pCur != 0 && (*TVdbeCursor)(unsafe.Pointer(pCur)).FpgnoRoot == uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) { - _ = libc.Int32FromInt32(0) /* Guaranteed by the code generator */ - _ = libc.Int32FromInt32(0) + /* Guaranteed by the code generator */ _sqlite3BtreeClearCursor(tls, *(*uintptr)(unsafe.Pointer(pCur + 48))) goto open_cursor_set_hints } /* If the cursor is not currently open or is open on a different ** index, then fall through into OP_OpenRead to force a reopen */ - _76: /* ncycle */ + _76: + ; /* ncycle */ _75: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) == int32(1) { rc = libc.Int32FromInt32(SQLITE_ABORT) | libc.Int32FromInt32(2)< 0 { /* Make register reg[P3] into a value that can be used as the data ** form sqlite3BtreeInsert() where the length of the data is zero. */ - _ = libc.Int32FromInt32(0) /* Only used when number of columns is zero */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + /* Only used when number of columns is zero */ (*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fn = 0 - (*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fz = __ccgo_ts + 1648 + (*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fz = __ccgo_ts + 1652 } pCx1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pCx1 != 0 && !(int32(TBool(*(*uint8)(unsafe.Pointer(pCx1 + 8))&0x8>>3)) != 0) && (*TOp)(unsafe.Pointer(pOp)).Fp2 <= int32((*TVdbeCursor)(unsafe.Pointer(pCx1)).FnField) { /* If the ephemeral table is already open and has no duplicates from ** OP_OpenDup, then erase all existing content so that the table is ** empty again, rather than creating a new table. */ - _ = libc.Int32FromInt32(0) (*TVdbeCursor)(unsafe.Pointer(pCx1)).FseqCount = 0 (*TVdbeCursor)(unsafe.Pointer(pCx1)).FcacheStatus = uint32(CACHE_STALE) rc = _sqlite3BtreeClearTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), int32((*TVdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot), uintptr(0)) @@ -73203,17 +70904,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opening it. If a transient table is required, just use the ** automatically created table with root-page 1 (an BLOB_INTKEY table). */ - v251 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - pKeyInfo2 = v251 - v250 = v251 - (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v250 - if v250 != uintptr(0) { - _ = libc.Int32FromInt32(0) + v253 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pKeyInfo2 = v253 + v252 = v253 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v252 + if v252 != uintptr(0) { rc = _sqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), pCx1+68, int32(BTREE_BLOBKEY)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5)) if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot, int32(BTREE_WRCSR), pKeyInfo2, *(*uintptr)(unsafe.Pointer(pCx1 + 48))) } (*TVdbeCursor)(unsafe.Pointer(pCx1)).FisTable = uint8(0) @@ -73245,15 +70942,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** key is sufficient to produce the required results. */ _81: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pCx2 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) if pCx2 == uintptr(0) { goto no_mem } (*TVdbeCursor)(unsafe.Pointer(pCx2)).FpKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeSorterInit(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp3, pCx2) if rc != 0 { goto abort_due_to_error @@ -73267,13 +70961,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the sequence value. */ _82: - _ = libc.Int32FromInt32(0) + ; pC4 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - v253 = pC4 + 24 - v252 = *(*Ti64)(unsafe.Pointer(v253)) - *(*Ti64)(unsafe.Pointer(v253))++ - if v252 == 0 { + v255 = pC4 + 24 + v254 = *(*Ti64)(unsafe.Pointer(v255)) + *(*Ti64)(unsafe.Pointer(v255))++ + if v254 == 0 { goto jump_to_p2 } goto _187 @@ -73294,8 +70987,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the pseudo-table. */ _83: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pCx3 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) if pCx3 == uintptr(0) { goto no_mem @@ -73308,15 +71000,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** for pCx->eCurType==CURTYPE_BTREE inside of sqlite3VdbeCursorMoveto() ** which is a performance optimization */ *(*uintptr)(unsafe.Pointer(pCx3 + 48)) = _sqlite3BtreeFakeValidCursor(tls) - _ = libc.Int32FromInt32(0) goto _187 /* Opcode: Close P1 * * * * ** ** Close a cursor previously opened as P1. If P1 is not ** currently open, this instruction is a no-op. */ - _84: /* ncycle */ - _ = libc.Int32FromInt32(0) + _84: + ; /* ncycle */ _sqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8))) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) = uintptr(0) goto _187 @@ -73410,20 +71101,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: Found, NotFound, SeekGt, SeekGe, SeekLt */ - _88: /* jump, in3, group, ncycle */ - _87: /* jump, in3, group, ncycle */ - _86: /* jump, in3, group, ncycle */ - _85: /* Only interested in == results */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + _88: + ; /* jump, in3, group, ncycle */ + _87: + ; /* jump, in3, group, ncycle */ + _86: + ; /* jump, in3, group, ncycle */ + _85: + ; /* Only interested in == results */ pC5 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) oc = int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) eqOnly = 0 (*TVdbeCursor)(unsafe.Pointer(pC5)).FnullRow = uint8(0) @@ -73431,7 +71117,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbeCursor)(unsafe.Pointer(pC5)).FcacheStatus = uint32(CACHE_STALE) if (*TVdbeCursor)(unsafe.Pointer(pC5)).FisTable != 0 { /* The OPFLAG_SEEKEQ/BTREE_SEEK_EQ flag is only set on index cursors */ - _ = libc.Int32FromInt32(0) /* The input value in P3 might be of any type: integer, real, string, ** blob, or NULL. But it needs to be an integer before we can do ** the seek, so convert it. */ @@ -73466,17 +71151,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** (x <= 4.9) -> (x < 5) */ if c2 > 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if oc&int32(0x0001) == libc.Int32FromInt32(OP_SeekGT)&libc.Int32FromInt32(0x0001) { oc-- } } else { if c2 < 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if oc&int32(0x0001) == libc.Int32FromInt32(OP_SeekLT)&libc.Int32FromInt32(0x0001) { oc++ } @@ -73496,18 +71175,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ if _sqlite3BtreeCursorHasHint(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), uint32(BTREE_SEEK_EQ)) != 0 { eqOnly = int32(1) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } nField2 = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC5)).FpKeyInfo (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FnField = uint16(nField2) /* The next line of code computes as follows, only faster: @@ -73518,15 +71187,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** } */ if int32(1)&(oc-int32(OP_SeekLT)) != 0 { - v254 = -int32(1) + v256 = -int32(1) } else { - v254 = +libc.Int32FromInt32(1) + v256 = +libc.Int32FromInt32(1) } - (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v254) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v256) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FeqSeen = uint8(0) rc = _sqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), bp+120, bp+112) @@ -73534,12 +71199,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } if eqOnly != 0 && int32((*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FeqSeen) == 0 { - _ = libc.Int32FromInt32(0) goto seek_not_found } } if oc >= int32(OP_SeekGE) { - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 112)) < 0 || *(*int32)(unsafe.Pointer(bp + 112)) == 0 && oc == int32(OP_SeekGT) { *(*int32)(unsafe.Pointer(bp + 112)) = 0 rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), 0) @@ -73555,7 +71218,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*int32)(unsafe.Pointer(bp + 112)) = 0 } } else { - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 112)) > 0 || *(*int32)(unsafe.Pointer(bp + 112)) == 0 && oc == int32(OP_SeekLT) { *(*int32)(unsafe.Pointer(bp + 112)) = 0 rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), 0) @@ -73575,12 +71237,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } seek_not_found: - _ = libc.Int32FromInt32(0) + ; if *(*int32)(unsafe.Pointer(bp + 112)) != 0 { goto jump_to_p2 } else { if eqOnly != 0 { - _ = libc.Int32FromInt32(0) pOp += 24 /* Skip the OP_IdxLt or OP_IdxGT that follows */ } } @@ -73654,49 +71315,46 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _89: - _ = libc.Int32FromInt32(0) + ; /* If pOp->p5 is clear, then pOp->p2 points to the first instruction past the ** OP_IdxGT that follows the OP_SeekGE. Otherwise, it points to the first ** opcode past the OP_SeekGE itself. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pC6 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*24))).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !(_sqlite3BtreeCursorIsValidNN(tls, *(*uintptr)(unsafe.Pointer(pC6 + 48))) != 0) { goto _187 } nStep = (*TOp)(unsafe.Pointer(pOp)).Fp1 - _ = libc.Int32FromInt32(0) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC6)).FpKeyInfo (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FnField = uint16(*(*int32)(unsafe.Pointer(pOp + 1*24 + 16))) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).Fdefault_rc = 0 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FaMem = aMem + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*24))).Fp3)*56 *(*int32)(unsafe.Pointer(bp + 160)) = 0 /* Not needed. Only used to silence a warning. */ - _256: + _258: + ; if !(int32(1) != 0) { - goto _255 + goto _257 } rc = _sqlite3VdbeIdxKeyCompare(tls, db, pC6, bp+168, bp+160) if rc != 0 { goto abort_due_to_error } if !(*(*int32)(unsafe.Pointer(bp + 160)) > 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == 0) { - goto _257 + goto _259 } seekscan_search_fail: + ; /* Jump to SeekGE.P2, ending the loop */ pOp += 24 goto jump_to_p2 - _257: + _259: + ; if *(*int32)(unsafe.Pointer(bp + 160)) >= 0 { /* Jump to This.P2, bypassing the OP_SeekGE opcode */ goto jump_to_p2 - goto _255 + goto _257 } if nStep <= 0 { - goto _255 + goto _257 } nStep-- (*TVdbeCursor)(unsafe.Pointer(pC6)).FcacheStatus = uint32(CACHE_STALE) @@ -73709,8 +71367,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - goto _256 - _255: + goto _258 + _257: + ; goto _187 /* Opcode: SeekHit P1 P2 P3 * * ** Synopsis: set P2<=seekHit<=P3 @@ -73727,10 +71386,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 must be a valid b-tree cursor. */ _90: - _ = libc.Int32FromInt32(0) + ; pC7 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit) < (*TOp)(unsafe.Pointer(pOp)).Fp2 { (*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit = uint16((*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -73746,7 +71403,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_NullRow opcode, then jump to instruction P2. Otherwise, fall through. */ _91: - _ = libc.Int32FromInt32(0) + ; pCur1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pCur1 == uintptr(0) || (*TVdbeCursor)(unsafe.Pointer(pCur1)).FnullRow != 0 { goto jump_to_p2_and_check_for_interrupt @@ -73843,23 +71500,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: NotFound, Found, NotExists */ _92: - _ = libc.Int32FromInt32(0) + ; pC8 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) if int32((*TVdbeCursor)(unsafe.Pointer(pC8)).FseekHit) >= (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi { goto _187 } - _95: /* jump, in3, ncycle */ - _94: /* jump, in3, ncycle */ + _95: + ; /* jump, in3, ncycle */ + _94: + ; /* jump, in3, ncycle */ _93: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pC9 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FnField = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) if int32((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FnField) > 0 { /* Key values in an array of registers */ @@ -73868,15 +71521,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC9 + 48)), bp+208, pC9+36) } else { /* Composite key generated by OP_MakeRecord */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem)).Fflags)&int32(MEM_Zero) != 0 { - v258 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) + v260 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) } else { - v258 = 0 + v260 = 0 } - rc = v258 - _ = libc.Int32FromInt32(0) + rc = v260 if rc != 0 { goto no_mem } @@ -73916,8 +71566,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem + uintptr(ii1)*56))).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 } - goto _259 - _259: + goto _261 + _261: + ; ii1++ } } @@ -73974,6 +71625,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Found, NotFound, NoConflict, SeekRowid */ _97: + ; pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { /* If pIn3->u.i does not contain an integer, compute iKey as the @@ -73995,30 +71647,24 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { iKey1 = uint64(*(*Ti64)(unsafe.Pointer(bp + 256))) goto notExistsWithKey } - _96: /* jump, in3, ncycle */ + _96: + ; /* jump, in3, ncycle */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iKey1 = uint64(*(*Ti64)(unsafe.Pointer(pIn3))) notExistsWithKey: + ; pC10 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pCrsr2 = *(*uintptr)(unsafe.Pointer(pC10 + 48)) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 248)) = 0 rc = _sqlite3BtreeTableMoveto(tls, pCrsr2, int64(iKey1), 0, bp+248) - _ = libc.Int32FromInt32(0) (*TVdbeCursor)(unsafe.Pointer(pC10)).FmovetoTarget = int64(iKey1) /* Used by OP_Delete */ (*TVdbeCursor)(unsafe.Pointer(pC10)).FnullRow = uint8(0) (*TVdbeCursor)(unsafe.Pointer(pC10)).FcacheStatus = uint32(CACHE_STALE) (*TVdbeCursor)(unsafe.Pointer(pC10)).FdeferredMoveto = uint8(0) (*TVdbeCursor)(unsafe.Pointer(pC10)).FseekResult = *(*int32)(unsafe.Pointer(bp + 248)) if *(*int32)(unsafe.Pointer(bp + 248)) != 0 { - _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp2 == 0 { - rc = _sqlite3CorruptError(tls, int32(98003)) + rc = _sqlite3CorruptError(tls, int32(98058)) } else { goto jump_to_p2 } @@ -74035,15 +71681,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The sequence number on the cursor is incremented after this ** instruction. */ - _98: /* out2 */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + _98: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) - v261 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 - v260 = *(*Ti64)(unsafe.Pointer(v261)) - *(*Ti64)(unsafe.Pointer(v261))++ - *(*Ti64)(unsafe.Pointer(pOut)) = v260 + v263 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 + v262 = *(*Ti64)(unsafe.Pointer(v263)) + *(*Ti64)(unsafe.Pointer(v263))++ + *(*Ti64)(unsafe.Pointer(pOut)) = v262 goto _187 /* Opcode: NewRowid P1 P2 P3 * * ** Synopsis: r[P2]=rowid @@ -74060,16 +71704,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** generated record number. This P3 mechanism is used to help implement the ** AUTOINCREMENT feature. */ - _99: /* Root frame of VDBE */ + _99: + ; /* Root frame of VDBE */ *(*Ti64)(unsafe.Pointer(bp + 312)) = 0 *(*int32)(unsafe.Pointer(bp + 320)) = 0 pOut = _out2Prerelease(tls, p, pOp) - _ = libc.Int32FromInt32(0) pC11 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* The next rowid or record number (different terms for the same ** thing) is obtained in a two-step algorithm. ** @@ -74083,7 +71723,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** succeeded. If the random rowid does exist, we select a new one ** and try again, up to 100 times. */ - _ = libc.Int32FromInt32(0) /* Some compilers complain about constants of the form 0x7fffffffffffffff. ** Others complain about 0x7ffffffffffffffffLL. The following macro seems ** to provide the constant while making all compilers happy. @@ -74096,7 +71735,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp + 320)) != 0 { *(*Ti64)(unsafe.Pointer(bp + 312)) = int64(1) /* IMP: R-61914-48074 */ } else { - _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(bp + 312)) = _sqlite3BtreeIntegerKey(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48))) if *(*Ti64)(unsafe.Pointer(bp + 312)) >= int64(libc.Uint64FromInt32(0x7fffffff)<>1)) != 0 { rc = int32(SQLITE_FULL) /* IMP: R-17817-00630 */ goto abort_due_to_error @@ -74143,22 +71778,23 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** largest possible integer (9223372036854775807) then the database ** engine starts picking positive candidate ROWIDs at random until ** it finds one that is not previously used. */ - _ = libc.Int32FromInt32(0) /* We cannot be in random rowid mode if this is + /* We cannot be in random rowid mode if this is ** an AUTOINCREMENT table. */ cnt1 = 0 for { Xsqlite3_randomness(tls, int32(8), bp+312) *(*Ti64)(unsafe.Pointer(bp + 312)) &= int64(libc.Uint64FromInt32(0x7fffffff)<> libc.Int32FromInt32(1) *(*Ti64)(unsafe.Pointer(bp + 312))++ /* Ensure that v is greater than zero */ - goto _266 - _266: - v263 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) - rc = v263 - if v265 = v263 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v265 { + goto _268 + _268: + ; + v265 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) + rc = v265 + if v267 = v265 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v267 { cnt1++ - v264 = cnt1 + v266 = cnt1 } - if !(v265 && v264 < int32(100)) { + if !(v267 && v266 < int32(100)) { break } } @@ -74169,7 +71805,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { rc = int32(SQLITE_FULL) /* IMP: R-38219-53002 */ goto abort_due_to_error } - _ = libc.Int32FromInt32(0) /* EV: R-40812-03570 */ + /* EV: R-40812-03570 */ } (*TVdbeCursor)(unsafe.Pointer(pC11)).FdeferredMoveto = uint8(0) (*TVdbeCursor)(unsafe.Pointer(pC11)).FcacheStatus = uint32(CACHE_STALE) @@ -74212,26 +71848,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction only works on tables. The equivalent instruction ** for indices is OP_IdxInsert. */ - _100: /* Payload to be inserted */ + _100: + ; /* Payload to be inserted */ pData = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pC12 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pKey = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey = *(*Ti64)(unsafe.Pointer(pKey)) if int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) == -int32(5) && ((*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback != 0) { - _ = libc.Int32FromInt32(0) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TVdbeCursor)(unsafe.Pointer(pC12)).FiDb)*32))).FzDbSName pTab1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - _ = libc.Int32FromInt32(0) } else { pTab1 = uintptr(0) zDb = uintptr(0) @@ -74249,29 +71874,26 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISNOOP) != 0 { goto _187 } - _ = libc.Int32FromInt32(0) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_NCHANGE) != 0 { (*TVdbe)(unsafe.Pointer(p)).FnChange++ if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_LASTROWID) != 0 { (*Tsqlite3)(unsafe.Pointer(db)).FlastRowid = (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey } } - _ = libc.Int32FromInt32(0) (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FpData = (*TMem)(unsafe.Pointer(pData)).Fz (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnData = (*TMem)(unsafe.Pointer(pData)).Fn if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v267 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult + v269 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult } else { - v267 = 0 + v269 = 0 } - seekResult = v267 + seekResult = v269 if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnZero = *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pData)).Fu)) } else { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnZero = 0 } (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FpKey = uintptr(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC12 + 48)), bp+328, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), seekResult) (*TVdbeCursor)(unsafe.Pointer(pC12)).FdeferredMoveto = uint8(0) (*TVdbeCursor)(unsafe.Pointer(pC12)).FcacheStatus = uint32(CACHE_STALE) @@ -74281,14 +71903,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } if pTab1 != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISUPDATE) != 0 { - v268 = int32(SQLITE_UPDATE) + v270 = int32(SQLITE_UPDATE) } else { - v268 = int32(SQLITE_INSERT) + v270 = int32(SQLITE_INSERT) } - (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v268, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v270, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) } goto _187 /* Opcode: RowCell P1 P2 P3 * * @@ -74302,19 +71922,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode must be followed by either an Insert or InsertIdx opcode ** with the OPFLAG_PREFORMAT flag set to complete the insert operation. */ - _101: /* Rowid value to insert with */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + _101: + ; /* Rowid value to insert with */ pDest1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pSrc = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { - v269 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) + v271 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) } else { - v269 = 0 + v271 = 0 } - iKey2 = v269 + iKey2 = v271 rc = _sqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 48)), *(*uintptr)(unsafe.Pointer(pSrc + 48)), iKey2) if rc != SQLITE_OK { goto abort_due_to_error @@ -74361,21 +71978,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** be set to by the update. */ _102: + ; opflags = (*TOp)(unsafe.Pointer(pOp)).Fp2 - _ = libc.Int32FromInt32(0) pC13 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the update-hook or pre-update-hook will be invoked, set zDb to ** the name of the db to pass as to it. Also set local pTab to a copy ** of p4.pTab. Finally, if p5 is true, indicating that this cursor was ** last moved with OP_Next or OP_Prev, not Seek or NotFound, set ** VdbeCursor.movetoTarget to the current rowid. */ if int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) == -int32(5) && ((*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback != 0) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) zDb1 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TVdbeCursor)(unsafe.Pointer(pC13)).FiDb)*32))).FzDbSName pTab2 = *(*uintptr)(unsafe.Pointer(pOp + 16)) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_SAVEPOSITION) != 0 && (*TVdbeCursor)(unsafe.Pointer(pC13)).FisTable != 0 { @@ -74386,23 +71997,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pTab2 = uintptr(0) } /* Invoke the pre-update-hook if required. */ - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0 { - _ = libc.Int32FromInt32(0) if opflags&int32(OPFLAG_ISUPDATE) != 0 { - v270 = int32(SQLITE_UPDATE) + v272 = int32(SQLITE_UPDATE) } else { - v270 = int32(SQLITE_DELETE) + v272 = int32(SQLITE_DELETE) } - _sqlite3VdbePreUpdateHook(tls, p, pC13, v270, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) + _sqlite3VdbePreUpdateHook(tls, p, pC13, v272, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) } if opflags&int32(OPFLAG_ISNOOP) != 0 { goto _187 } /* Only flags that can be set are SAVEPOISTION and AUXDELETE */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeDelete(tls, *(*uintptr)(unsafe.Pointer(pC13 + 48)), uint8((*TOp)(unsafe.Pointer(pOp)).Fp5)) (*TVdbeCursor)(unsafe.Pointer(pC13)).FcacheStatus = uint32(CACHE_STALE) colCacheCtr++ @@ -74415,7 +72021,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FnChange++ if (*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback != 0 && pTab2 != uintptr(0) && (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, int32(SQLITE_DELETE), zDb1, (*TTable)(unsafe.Pointer(pTab2)).FzName, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget) - _ = libc.Int32FromInt32(0) } } goto _187 @@ -74427,6 +72032,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is used by trigger programs. */ _103: + ; _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 goto _187 @@ -74446,9 +72052,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** each other. Jump to P2 if they are different. */ _104: + ; pC14 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 nKeyCol = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi *(*int32)(unsafe.Pointer(bp + 376)) = 0 @@ -74473,12 +72078,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** us from having to issue a separate NullRow instruction to clear that cache. */ _105: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC15 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeSorterRowkey(tls, pC15, pOut) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if rc != 0 { goto abort_due_to_error } @@ -74513,14 +72116,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by any use of another cursor pointing to the same table. */ _106: + ; pOut = _out2Prerelease(tls, p, pOp) - _ = libc.Int32FromInt32(0) pC16 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pCrsr3 = *(*uintptr)(unsafe.Pointer(pC16 + 48)) /* The OP_RowData opcodes always follow OP_NotExists or ** OP_SeekRowid or OP_Rewind/Op_Next with no intervening instructions @@ -74530,8 +72128,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** generator) then the fix would be to insert a call to ** sqlite3VdbeCursorMoveto(). */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) n3 = _sqlite3BtreePayloadSize(tls, pCrsr3) if n3 > uint32(*(*int32)(unsafe.Pointer(db + 136))) { goto too_big @@ -74557,11 +72153,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** one opcode now works for both table types. */ _107: + ; pOut = _out2Prerelease(tls, p, pOp) - _ = libc.Int32FromInt32(0) pC17 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TVdbeCursor)(unsafe.Pointer(pC17)).FnullRow != 0 { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) goto _187 @@ -74570,18 +72164,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer(bp + 384)) = (*TVdbeCursor)(unsafe.Pointer(pC17)).FmovetoTarget } else { if int32((*TVdbeCursor)(unsafe.Pointer(pC17)).FeCurType) == int32(CURTYPE_VTAB) { - _ = libc.Int32FromInt32(0) pVtab = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC17 + 48)))).FpVtab pModule = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule - _ = libc.Int32FromInt32(0) rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pModule)).FxRowid})))(tls, *(*uintptr)(unsafe.Pointer(pC17 + 48)), bp+384) _sqlite3VtabImportErrmsg(tls, p, pVtab) if rc != 0 { goto abort_due_to_error } } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeCursorRestore(tls, pC17) if rc != 0 { goto abort_due_to_error @@ -74606,7 +72196,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** pseudo-cursor that always returns NULL for every column. */ _108: - _ = libc.Int32FromInt32(0) + ; pC18 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC18 == uintptr(0) { /* If the cursor is not already open, create a special kind of @@ -74623,7 +72213,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbeCursor)(unsafe.Pointer(pC18)).FnullRow = uint8(1) (*TVdbeCursor)(unsafe.Pointer(pC18)).FcacheStatus = uint32(CACHE_STALE) if int32((*TVdbeCursor)(unsafe.Pointer(pC18)).FeCurType) == CURTYPE_BTREE { - _ = libc.Int32FromInt32(0) _sqlite3BtreeClearCursor(tls, *(*uintptr)(unsafe.Pointer(pC18 + 48))) } goto _187 @@ -74649,17 +72238,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the end toward the beginning. In other words, the cursor is ** configured to use Prev, not Next. */ - _110: /* ncycle */ + _110: + ; /* ncycle */ _109: - _ = libc.Int32FromInt32(0) + ; pC19 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pCrsr4 = *(*uintptr)(unsafe.Pointer(pC19 + 48)) *(*int32)(unsafe.Pointer(bp + 392)) = 0 - _ = libc.Int32FromInt32(0) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_SeekEnd) { - _ = libc.Int32FromInt32(0) (*TVdbeCursor)(unsafe.Pointer(pC19)).FseekResult = -int32(1) if _sqlite3BtreeCursorIsValidNN(tls, pCrsr4) != 0 { goto _187 @@ -74684,11 +72270,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** estimate is less than approximately 2**(0.1*P3). */ _111: - _ = libc.Int32FromInt32(0) + ; pC20 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) pCrsr5 = *(*uintptr)(unsafe.Pointer(pC20 + 48)) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeFirst(tls, pCrsr5, bp+396) if rc != 0 { goto abort_due_to_error @@ -74724,8 +72308,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** regression tests can determine whether or not the optimizer is ** correctly optimizing out sorts. */ - _113: /* jump ncycle */ - _112: /* jump ncycle */ + _113: + ; /* jump ncycle */ + _112: + ; /* jump ncycle */ *(*Tu32)(unsafe.Pointer(p + 212 + 2*4))++ /* Opcode: Rewind P1 P2 * * * ** @@ -74743,19 +72329,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** configured to use Next, not Prev. */ _114: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pC21 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 400)) = int32(1) if int32((*TVdbeCursor)(unsafe.Pointer(pC21)).FeCurType) == int32(CURTYPE_SORTER) { rc = _sqlite3VdbeSorterRewind(tls, pC21, bp+400) } else { - _ = libc.Int32FromInt32(0) pCrsr6 = *(*uintptr)(unsafe.Pointer(pC21 + 48)) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeFirst(tls, pCrsr6, bp+400) (*TVdbeCursor)(unsafe.Pointer(pC21)).FdeferredMoveto = uint8(0) (*TVdbeCursor)(unsafe.Pointer(pC21)).FcacheStatus = uint32(CACHE_STALE) @@ -74825,30 +72405,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** record, or jumps to P2 if there are no more sorted records. */ _117: + ; pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeSorterNext(tls, db, pC22) goto next_tail - _115: /* jump, ncycle */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + _115: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) goto next_tail - _116: /* jump, ncycle */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + _116: + ; /* jump, ncycle */ pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) next_tail: + ; (*TVdbeCursor)(unsafe.Pointer(pC22)).FcacheStatus = uint32(CACHE_STALE) if rc == SQLITE_OK { (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(0) @@ -74890,23 +72461,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** for tables is OP_Insert. */ _118: - _ = libc.Int32FromInt32(0) + ; pC23 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 - _ = libc.Int32FromInt32(0) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_NCHANGE) != 0 { (*TVdbe)(unsafe.Pointer(p)).FnChange++ } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v271 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v271 = 0 + v273 = 0 } - rc = v271 + rc = v273 if rc != 0 { goto abort_due_to_error } @@ -74915,12 +72481,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FnMem = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v272 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult + v274 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult } else { - v272 = 0 + v274 = 0 } - rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v272) - _ = libc.Int32FromInt32(0) + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v274) (*TVdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = uint32(CACHE_STALE) if rc != 0 { goto abort_due_to_error @@ -74934,19 +72499,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** into the sorter P1. Data for the entry is nil. */ _119: - _ = libc.Int32FromInt32(0) + ; pC24 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v275 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v273 = 0 + v275 = 0 } - rc = v273 + rc = v275 if rc != 0 { goto abort_due_to_error } @@ -74971,14 +72532,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this (self-correcting and non-critical) error if in writable_schema mode. */ _120: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pC25 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pCrsr7 = *(*uintptr)(unsafe.Pointer(pC25 + 48)) - _ = libc.Int32FromInt32(0) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC25)).FpKeyInfo (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).FnField = uint16((*TOp)(unsafe.Pointer(pOp)).Fp3) (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).Fdefault_rc = 0 @@ -74994,11 +72550,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { - rc = _sqlite3ReportError(tls, libc.Int32FromInt32(SQLITE_CORRUPT)|libc.Int32FromInt32(3)< int64(0x7fffffff) { - rc = _sqlite3CorruptError(tls, int32(99290)) + rc = _sqlite3CorruptError(tls, int32(99345)) goto abort_due_to_error } _sqlite3VdbeMemInit(tls, bp+552, db, uint16(0)) @@ -75182,15 +72716,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { res10 = _sqlite3VdbeRecordCompareWithSkip(tls, (*(*TMem)(unsafe.Pointer(bp + 552))).Fn, (*(*TMem)(unsafe.Pointer(bp + 552))).Fz, bp+512, 0) _sqlite3VdbeMemReleaseMalloc(tls, bp+552) /* End of inlined sqlite3VdbeIdxKeyCompare() */ - _ = libc.Int32FromInt32(0) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode)&int32(1) == libc.Int32FromInt32(OP_IdxLT)&libc.Int32FromInt32(1) { - _ = libc.Int32FromInt32(0) res10 = -res10 } else { - _ = libc.Int32FromInt32(0) res10++ } - _ = libc.Int32FromInt32(0) if res10 > 0 { goto jump_to_p2 } @@ -75223,8 +72753,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Clear */ _128: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > (*Tsqlite3)(unsafe.Pointer(db)).FnVDestroy+int32(1) { @@ -75233,7 +72762,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } else { iDb2 = (*TOp)(unsafe.Pointer(pOp)).Fp3 - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 608)) = 0 /* Not needed. Only to silence a warning. */ rc = _sqlite3BtreeDropTable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb2)*32))).FpBt, (*TOp)(unsafe.Pointer(pOp)).Fp1, bp+608) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Int) @@ -75244,7 +72772,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp + 608)) != 0 { _sqlite3RootPageMoved(tls, db, iDb2, uint32(*(*int32)(unsafe.Pointer(bp + 608))), uint32((*TOp)(unsafe.Pointer(pOp)).Fp1)) /* All OP_Destroy operations occur on the same btree */ - _ = libc.Int32FromInt32(0) resetSchemaOnFault = uint8(iDb2 + int32(1)) } } @@ -75267,14 +72794,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Destroy */ _129: + ; *(*Ti64)(unsafe.Pointer(bp + 616)) = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeClearTable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*32))).FpBt, int32(uint32((*TOp)(unsafe.Pointer(pOp)).Fp1)), bp+616) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { *(*Ti64)(unsafe.Pointer(p + 56)) += *(*Ti64)(unsafe.Pointer(bp + 616)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 > 0 { - _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) += *(*Ti64)(unsafe.Pointer(bp + 616)) } } @@ -75291,14 +72816,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opened with OP_OpenEphemeral or OP_SorterOpen. */ _130: - _ = libc.Int32FromInt32(0) + ; pC29 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) if int32((*TVdbeCursor)(unsafe.Pointer(pC29)).FeCurType) == int32(CURTYPE_SORTER) { _sqlite3VdbeSorterReset(tls, db, *(*uintptr)(unsafe.Pointer(pC29 + 48))) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeClearTableOfCursor(tls, *(*uintptr)(unsafe.Pointer(pC29 + 48))) if rc != 0 { goto abort_due_to_error @@ -75315,14 +72837,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The root page number of the new b-tree is stored in register P2. */ _131: + ; pOut = _out2Prerelease(tls, p, pOp) *(*TPgno)(unsafe.Pointer(bp + 624)) = uint32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pDb3 = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32 - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeCreateTable(tls, (*TDb)(unsafe.Pointer(pDb3)).FpBt, bp+624, (*TOp)(unsafe.Pointer(pOp)).Fp3) if rc != 0 { goto abort_due_to_error @@ -75336,6 +72854,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 is true. */ _132: + ; (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec++ *(*uintptr)(unsafe.Pointer(bp + 632)) = uintptr(0) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth @@ -75349,7 +72868,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth (*Tsqlite3)(unsafe.Pointer(db)).FmTrace = mTrace if *(*uintptr)(unsafe.Pointer(bp + 632)) != 0 || rc != 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+3795, libc.VaList(bp+944, *(*uintptr)(unsafe.Pointer(bp + 632)))) + _sqlite3VdbeError(tls, p, __ccgo_ts+3799, libc.VaList(bp+944, *(*uintptr)(unsafe.Pointer(bp + 632)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 632))) if rc == int32(SQLITE_NOMEM) { goto no_mem @@ -75367,13 +72886,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** then runs the new virtual machine. It is thus a re-entrant opcode. */ _133: + ; /* Any prepared statement that invokes this opcode will hold mutexes ** on every btree. This is a prerequisite for invoking ** sqlite3InitCallback(). */ iDb3 = (*TOp)(unsafe.Pointer(pOp)).Fp1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { _sqlite3SchemaClear(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FpSchema) *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_SchemaKnownOk)) @@ -75381,21 +72899,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) } else { - zSchema = __ccgo_ts + 6041 + zSchema = __ccgo_ts + 6070 (*(*TInitData)(unsafe.Pointer(bp + 640))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 640))).FiDb = iDb3 (*(*TInitData)(unsafe.Pointer(bp + 640))).FpzErrMsg = p + 168 (*(*TInitData)(unsafe.Pointer(bp + 640))).FmInitFlags = uint32(0) (*(*TInitData)(unsafe.Pointer(bp + 640))).FmxPage = _sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6055, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6084, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(1) (*(*TInitData)(unsafe.Pointer(bp + 640))).Frc = SQLITE_OK (*(*TInitData)(unsafe.Pointer(bp + 640))).FnInitRow = uint32(0) - _ = libc.Int32FromInt32(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+640, uintptr(0)) if rc == SQLITE_OK { rc = (*(*TInitData)(unsafe.Pointer(bp + 640))).Frc @@ -75404,7 +72920,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* The OP_ParseSchema opcode with a non-NULL P4 argument should parse ** at least one SQL statement. Any less than that indicates that ** the sqlite_schema table is corrupt. */ - rc = _sqlite3CorruptError(tls, int32(99570)) + rc = _sqlite3CorruptError(tls, int32(99625)) } _sqlite3DbFreeNN(tls, db, zSql) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) @@ -75425,7 +72941,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the analysis to be used when preparing all subsequent queries. */ _134: - _ = libc.Int32FromInt32(0) + ; rc = _sqlite3AnalysisLoad(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) if rc != 0 { goto abort_due_to_error @@ -75440,6 +72956,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _135: + ; _sqlite3UnlinkAndDeleteTable(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropIndex P1 * * P4 * @@ -75451,6 +72968,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _136: + ; _sqlite3UnlinkAndDeleteIndex(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropTrigger P1 * * P4 * @@ -75462,6 +72980,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _137: + ; _sqlite3UnlinkAndDeleteTrigger(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: IntegrityCk P1 P2 P3 P4 P5 @@ -75483,23 +73002,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode is used to implement the integrity_check pragma. */ - _138: /* Register keeping track of errors remaining */ - _ = libc.Int32FromInt32(0) + _138: + ; /* Register keeping track of errors remaining */ nRoot = (*TOp)(unsafe.Pointer(pOp)).Fp2 aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pnErr = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeIntegrityCheck(tls, db, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp5)*32))).FpBt, aRoot+1*4, nRoot, int32(*(*Ti64)(unsafe.Pointer(pnErr)))+int32(1), bp+680, bp+688) _sqlite3VdbeMemSetNull(tls, pIn1) if *(*int32)(unsafe.Pointer(bp + 680)) == 0 { - _ = libc.Int32FromInt32(0) } else { if rc != 0 { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 688))) @@ -75519,16 +73030,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** An assertion fails if P2 is not an integer. */ - _139: /* in1, in2 */ + _139: + ; /* in1, in2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 { if _sqlite3VdbeMemSetRowSet(tls, pIn1) != 0 { goto no_mem } } - _ = libc.Int32FromInt32(0) _sqlite3RowSetInsert(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, *(*Ti64)(unsafe.Pointer(pIn2))) goto _187 /* Opcode: RowSetRead P1 P2 P3 * * @@ -75540,8 +73050,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** unchanged and jump to instruction P2. */ _140: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 || _sqlite3RowSetNext(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, bp+696) == 0 { /* The boolean index is empty */ _sqlite3VdbeMemSetNull(tls, pIn1) @@ -75575,10 +73085,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** inserted as part of some other set). */ _141: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iSet = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi - _ = libc.Int32FromInt32(0) /* If there is anything other than a rowset object in memory cell P1, ** delete it now and initialize P1 with an empty rowset */ @@ -75587,9 +73097,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto no_mem } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if iSet != 0 { exists = _sqlite3RowSetTest(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, iSet, *(*Ti64)(unsafe.Pointer(pIn3))) if exists != 0 { @@ -75615,10 +73122,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** If P5 is non-zero, then recursive program invocation is enabled. */ - _142: /* Token identifying trigger */ + _142: + ; /* Token identifying trigger */ pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) pRt = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 - _ = libc.Int32FromInt32(0) /* If the p5 flag is clear, then recursive invocation of triggers is ** disabled for backwards compatibility (p5 is set if this sub-program ** is really a trigger, not a foreign key action, and the flag set @@ -75637,8 +73144,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !(pFrame2 != 0 && (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { break } - goto _274 - _274: + goto _276 + _276: + ; pFrame2 = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent } if pFrame2 != 0 { @@ -75647,7 +73155,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if (*TVdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 136 + 10*4)) { rc = int32(SQLITE_ERROR) - _sqlite3VdbeError(tls, p, __ccgo_ts+6098, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6127, 0) goto abort_due_to_error } /* Register pRt is used to store the memory required to save the state @@ -75661,7 +73169,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** variable nMem (and later, VdbeFrame.nChildMem) to this value. */ nMem = (*TSubProgram)(unsafe.Pointer(pProgram)).FnMem + (*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr - _ = libc.Int32FromInt32(0) if (*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr == 0 { nMem++ } @@ -75694,38 +73201,34 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } (*TMem)(unsafe.Pointer(pMem1)).Fflags = uint16(MEM_Undefined) (*TMem)(unsafe.Pointer(pMem1)).Fdb = db - goto _275 - _275: + goto _277 + _277: + ; pMem1 += 56 } } else { pFrame2 = (*TMem)(unsafe.Pointer(pRt)).Fz - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } (*TVdbe)(unsafe.Pointer(p)).FnFrame++ (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent = (*TVdbe)(unsafe.Pointer(p)).FpFrame (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FlastRowid = (*Tsqlite3)(unsafe.Pointer(db)).FlastRowid (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChange = (*TVdbe)(unsafe.Pointer(p)).FnChange (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnDbChange = (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FnChange - _ = libc.Int32FromInt32(0) (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpAuxData = (*TVdbe)(unsafe.Pointer(p)).FpAuxData (*TVdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 (*TVdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 - v276 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) - aMem = v276 - (*TVdbe)(unsafe.Pointer(p)).FaMem = v276 + v278 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + aMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FaMem = v278 (*TVdbe)(unsafe.Pointer(p)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem (*TVdbe)(unsafe.Pointer(p)).FnCursor = int32(uint16((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) (*TVdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem)*56 (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*8 libc.Xmemset(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint64(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8))) - v277 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp - aOp = v277 - (*TVdbe)(unsafe.Pointer(p)).FaOp = v277 + v279 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp + aOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FaOp = v279 (*TVdbe)(unsafe.Pointer(p)).FnOp = (*TSubProgram)(unsafe.Pointer(pProgram)).FnOp pOp = aOp + uintptr(-libc.Int32FromInt32(1))*24 goto check_for_interrupt @@ -75742,6 +73245,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** calling OP_Program instruction. */ _143: + ; pOut = _out2Prerelease(tls, p, pOp) pFrame3 = (*TVdbe)(unsafe.Pointer(p)).FpFrame pIn = (*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1+(*(*TOp)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaOp + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*24))).Fp1)*56 @@ -75756,6 +73260,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement counter is incremented (immediate foreign key constraints). */ _144: + ; if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { *(*Ti64)(unsafe.Pointer(db + 792)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -75778,7 +73283,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** zero, the jump is taken if the statement constraint-counter is zero ** (immediate foreign key constraint violations). */ - _145: /* jump */ + _145: + ; /* jump */ if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { goto jump_to_p2 @@ -75801,21 +73307,22 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** an integer. */ _146: + ; if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { pFrame4 = (*TVdbe)(unsafe.Pointer(p)).FpFrame for { if !((*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { break } - goto _278 - _278: + goto _280 + _280: + ; pFrame4 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent } pIn1 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 } else { pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 } - _ = libc.Int32FromInt32(0) _sqlite3VdbeMemIntegerify(tls, pIn1) pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemIntegerify(tls, pIn2) @@ -75833,9 +73340,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the initial value of register P1 is less than 1, then the ** value is unchanged and control passes through to the next instruction. */ - _147: /* jump, in1 */ + _147: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { *(*Ti64)(unsafe.Pointer(pIn1)) -= int64((*TOp)(unsafe.Pointer(pOp)).Fp3) goto jump_to_p2 @@ -75860,20 +73367,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. */ _148: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 pOut = _out2Prerelease(tls, p, pOp) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(bp + 704)) = *(*Ti64)(unsafe.Pointer(pIn1)) - if v280 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v280 { + if v282 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v282 { if *(*Ti64)(unsafe.Pointer(pIn3)) > 0 { - v279 = *(*Ti64)(unsafe.Pointer(pIn3)) + v281 = *(*Ti64)(unsafe.Pointer(pIn3)) } else { - v279 = 0 + v281 = 0 } } - if v280 || _sqlite3AddInt64(tls, bp+704, v279) != 0 { + if v282 || _sqlite3AddInt64(tls, bp+704, v281) != 0 { /* If the LIMIT is less than or equal to zero, loop forever. This ** is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then ** also loop forever. This is undocumented. In fact, one could argue @@ -75894,9 +73400,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If it is non-zero (negative or positive) and then also jump to P2. ** If register P1 is initially zero, leave it unchanged and fall through. */ - _149: /* jump, in1 */ + _149: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) != 0 { if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { *(*Ti64)(unsafe.Pointer(pIn1))-- @@ -75910,9 +73416,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Register P1 must hold an integer. Decrement the value in P1 ** and jump to P2 if the new value is exactly zero. */ - _150: /* jump, in1 */ + _150: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+3795, libc.VaList(bp+944, Xsqlite3_value_text(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FpOut))) + _sqlite3VdbeError(tls, p, __ccgo_ts+3799, libc.VaList(bp+944, Xsqlite3_value_text(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FpOut))) rc = (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FisError } if (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FskipFlag != 0 { - _ = libc.Int32FromInt32(0) i4 = (*(*TOp)(unsafe.Pointer(pOp + uintptr(-libc.Int32FromInt32(1))*24))).Fp1 if i4 != 0 { _sqlite3VdbeMemSetInt64(tls, aMem+uintptr(i4)*56, int64(1)) @@ -76035,8 +73535,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) goto _187 /* Opcode: AggFinal P1 P2 * P4 * ** Synopsis: accum=r[P1] N=P2 @@ -76065,11 +73563,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the step function was not previously called. */ _155: + ; _154: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pMem3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { rc = _sqlite3VdbeMemAggValue(tls, pMem3, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56, *(*uintptr)(unsafe.Pointer(pOp + 16))) pMem3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -76077,7 +73574,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3VdbeMemFinalize(tls, pMem3, *(*uintptr)(unsafe.Pointer(pOp + 16))) } if rc != 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+3795, libc.VaList(bp+944, Xsqlite3_value_text(tls, pMem3))) + _sqlite3VdbeError(tls, p, __ccgo_ts+3799, libc.VaList(bp+944, Xsqlite3_value_text(tls, pMem3))) goto abort_due_to_error } _sqlite3VdbeChangeEncoding(tls, pMem3, int32(encoding)) @@ -76093,13 +73590,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** completes into mem[P3+2]. However on an error, mem[P3+1] and ** mem[P3+2] are initialized to -1. */ - _156: /* Write results here */ - _ = libc.Int32FromInt32(0) + _156: + ; /* Write results here */ (*(*[3]int32)(unsafe.Pointer(bp + 712)))[0] = 0 - v282 = -libc.Int32FromInt32(1) - (*(*[3]int32)(unsafe.Pointer(bp + 712)))[int32(2)] = v282 - (*(*[3]int32)(unsafe.Pointer(bp + 712)))[int32(1)] = v282 - _ = libc.Int32FromInt32(0) + v284 = -libc.Int32FromInt32(1) + (*(*[3]int32)(unsafe.Pointer(bp + 712)))[int32(2)] = v284 + (*(*[3]int32)(unsafe.Pointer(bp + 712)))[int32(1)] = v284 rc = _sqlite3Checkpoint(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, bp+712+1*4, bp+712+2*4) if rc != 0 { if rc != int32(SQLITE_BUSY) { @@ -76115,8 +73611,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } _sqlite3VdbeMemSetInt64(tls, pMem4, int64((*(*[3]int32)(unsafe.Pointer(bp + 712)))[i5])) - goto _283 - _283: + goto _285 + _285: + ; i5++ pMem4 += 56 } @@ -76132,19 +73629,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Write a string containing the final journal-mode to register P2. */ - _157: /* Name of database file for pPager */ + _157: + ; /* Name of database file for pPager */ pOut = _out2Prerelease(tls, p, pOp) eNew = (*TOp)(unsafe.Pointer(pOp)).Fp3 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pBt1 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt pPager = _sqlite3BtreePager(tls, pBt1) eOld = _sqlite3PagerGetJournalMode(tls, pPager) if eNew == -int32(1) { eNew = eOld } - _ = libc.Int32FromInt32(0) if !(_sqlite3PagerOkToChangeJournalMode(tls, pPager) != 0) { eNew = eOld } @@ -76159,11 +73653,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > int32(1) { rc = int32(SQLITE_ERROR) if eNew == int32(PAGER_JOURNALMODE_WAL) { - v284 = __ccgo_ts + 6135 + v286 = __ccgo_ts + 6164 } else { - v284 = __ccgo_ts + 6140 + v286 = __ccgo_ts + 6169 } - _sqlite3VdbeError(tls, p, __ccgo_ts+6147, libc.VaList(bp+944, v284)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6176, libc.VaList(bp+944, v286)) goto abort_due_to_error } else { if eOld == int32(PAGER_JOURNALMODE_WAL) { @@ -76186,14 +73680,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Open a transaction on the database file. Regardless of the journal ** mode, this transaction always uses a rollback journal. */ - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { if eNew == int32(PAGER_JOURNALMODE_WAL) { - v285 = int32(2) + v287 = int32(2) } else { - v285 = int32(1) + v287 = int32(1) } - rc = _sqlite3BtreeSetVersion(tls, pBt1, v285) + rc = _sqlite3BtreeSetVersion(tls, pBt1, v287) } } } @@ -76220,13 +73713,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2 is zero, the vacuum overwrites the original database. */ _158: - _ = libc.Int32FromInt32(0) + ; if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { - v286 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + v288 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 } else { - v286 = uintptr(0) + v288 = uintptr(0) } - rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v286) + rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v288) if rc != 0 { goto abort_due_to_error } @@ -76238,9 +73731,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2. Otherwise, fall through to the next instruction. */ _159: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; pBt2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt rc = _sqlite3BtreeIncrVacuum(tls, pBt2) if rc != 0 { @@ -76268,7 +73759,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** correctness of operation. */ _160: - _ = libc.Int32FromInt32(0) + ; if !((*TOp)(unsafe.Pointer(pOp)).Fp1 != 0) { _sqlite3ExpirePreparedStatements(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -76281,10 +73772,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by an other cursor. */ _161: - _ = libc.Int32FromInt32(0) + ; pC30 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3BtreeCursorPin(tls, *(*uintptr)(unsafe.Pointer(pC30 + 48))) goto _187 /* Opcode: CursorUnlock P1 * * * * @@ -76293,10 +73782,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by other cursors. */ _162: - _ = libc.Int32FromInt32(0) + ; pC31 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3BtreeCursorUnpin(tls, *(*uintptr)(unsafe.Pointer(pC31 + 48))) goto _187 /* Opcode: TableLock P1 P2 P3 P4 * @@ -76315,17 +73802,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** used to generate an error message if the lock cannot be obtained. */ _163: + ; isWriteLock = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) if isWriteLock != 0 || uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00004))< 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+3795, libc.VaList(bp+944, Xsqlite3_value_text(tls, pDest2))) + _sqlite3VdbeError(tls, p, __ccgo_ts+3799, libc.VaList(bp+944, Xsqlite3_value_text(tls, pDest2))) rc = (*(*Tsqlite3_context)(unsafe.Pointer(bp + 800))).FisError } _sqlite3VdbeChangeEncoding(tls, pDest2, int32(encoding)) @@ -76614,15 +74083,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the end of its result set, then fall through to the next instruction. */ _172: + ; pCur6 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TVdbeCursor)(unsafe.Pointer(pCur6)).FnullRow != 0 { goto _187 } pVtab5 = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur6 + 48)))).FpVtab pModule5 = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab5)).FpModule - _ = libc.Int32FromInt32(0) /* Invoke the xNext() method of the module. There is no way for the ** underlying implementation to return an error if one occurs during ** xNext(). Instead, if an error occurs, true is returned (indicating that @@ -76647,14 +74114,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in register P1 is passed as the zName argument to the xRename method. */ _173: + ; isLegacy = int32((*Tsqlite3)(unsafe.Pointer(db)).Fflags & libc.Uint64FromInt32(SQLITE_LegacyAlter)) *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(SQLITE_LegacyAlter) pVtab6 = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab pName = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeChangeEncoding(tls, pName, int32(SQLITE_UTF8)) if rc != 0 { goto abort_due_to_error @@ -76697,9 +74161,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** apply in the case of a constraint failure on an insert or update. */ _174: + ; *(*Tsqlite_int64)(unsafe.Pointer(bp + 928)) = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto no_mem } @@ -76710,7 +74173,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } pModule6 = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab7)).FpModule nArg1 = (*TOp)(unsafe.Pointer(pOp)).Fp2 - _ = libc.Int32FromInt32(0) if (*Tsqlite3_module)(unsafe.Pointer(pModule6)).FxUpdate != 0 { vtabOnConflict = (*Tsqlite3)(unsafe.Pointer(db)).FvtabOnConflict apArg1 = (*TVdbe)(unsafe.Pointer(p)).FapArg @@ -76720,11 +74182,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !(i7 < nArg1) { break } - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(apArg1 + uintptr(i7)*8)) = pX1 pX1 += 56 - goto _288 - _288: + goto _290 + _290: + ; i7++ } (*Tsqlite3)(unsafe.Pointer(db)).FvtabOnConflict = uint8((*TOp)(unsafe.Pointer(pOp)).Fp5) @@ -76732,7 +74194,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3)(unsafe.Pointer(db)).FvtabOnConflict = vtabOnConflict _sqlite3VtabImportErrmsg(tls, p, pVtab7) if rc == SQLITE_OK && (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FlastRowid = *(*Tsqlite_int64)(unsafe.Pointer(bp + 928)) } if rc&int32(0xff) == int32(SQLITE_CONSTRAINT) && (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FbConstraint != 0 { @@ -76740,11 +74201,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { rc = SQLITE_OK } else { if int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == int32(OE_Replace) { - v289 = int32(OE_Abort) + v291 = int32(OE_Abort) } else { - v289 = int32((*TOp)(unsafe.Pointer(pOp)).Fp5) + v291 = int32((*TOp)(unsafe.Pointer(pOp)).Fp5) } - (*TVdbe)(unsafe.Pointer(p)).FerrorAction = uint8(v289) + (*TVdbe)(unsafe.Pointer(p)).FerrorAction = uint8(v291) } } else { (*TVdbe)(unsafe.Pointer(p)).FnChange++ @@ -76758,7 +74219,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Write the current number of pages in database P1 to memory cell P2. */ - _175: /* out2 */ + _175: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = int64(_sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt)) goto _187 @@ -76771,6 +74233,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Store the maximum page count after the change in register P2. */ _176: + ; pOut = _out2Prerelease(tls, p, pOp) pBt3 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt newMax = uint32(0) @@ -76828,9 +74291,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: AggStep, AggFinal, Function */ - _178: /* group */ + _178: + ; /* group */ _177: - _ = libc.Int32FromInt32(0) + ; pCtx2 = *(*uintptr)(unsafe.Pointer(pOp + 16)) /* If this function is inside of a trigger, the register array in aMem[] ** might change from one evaluation to the next. The next block of code @@ -76847,19 +74311,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } *(*uintptr)(unsafe.Pointer(pCtx2 + 48 + uintptr(i8)*8)) = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2+i8)*56 - goto _290 - _290: + goto _292 + _292: + ; i8-- } } - _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Null)) - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FpFunc)).FxSFunc})))(tls, pCtx2, int32((*Tsqlite3_context)(unsafe.Pointer(pCtx2)).Fargc), pCtx2+48) /* IMP: R-24505-23230 */ /* If the function returned an error, throw an exception */ if (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FisError != 0 { if (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FisError > 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+3795, libc.VaList(bp+944, Xsqlite3_value_text(tls, pOut))) + _sqlite3VdbeError(tls, p, __ccgo_ts+3799, libc.VaList(bp+944, Xsqlite3_value_text(tls, pOut))) rc = (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FisError } _sqlite3VdbeDeleteAuxData(tls, db, p+296, (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FiOp, (*TOp)(unsafe.Pointer(pOp)).Fp1) @@ -76868,18 +74331,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) goto _187 /* Opcode: ClrSubtype P1 * * * * ** Synopsis: r[P1].subtype = 0 ** ** Clear the subtype from register P1. */ - _179: /* in1 */ + _179: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - p291 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p291)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p291))) & ^libc.Int32FromInt32(MEM_Subtype)) + p293 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p293)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p293))) & ^libc.Int32FromInt32(MEM_Subtype)) goto _187 /* Opcode: GetSubtype P1 P2 * * * ** Synopsis: r[P2] = r[P1].subtype @@ -76887,7 +74349,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Extract the subtype value from register P1 and write that subtype ** into register P2. If P1 has no subtype, then P1 gets a NULL. */ - _180: /* in1 out2 */ + _180: + ; /* in1 out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Subtype) != 0 { @@ -76902,16 +74365,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Set the subtype value of register P2 to the integer from register P1. ** If P1 is NULL, clear the subtype from p2. */ - _181: /* in1 out2 */ + _181: + ; /* in1 out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { - p292 = pOut + 20 - *(*Tu16)(unsafe.Pointer(p292)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p292))) & ^libc.Int32FromInt32(MEM_Subtype)) + p294 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p294)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p294))) & ^libc.Int32FromInt32(MEM_Subtype)) } else { - _ = libc.Int32FromInt32(0) - p293 = pOut + 20 - *(*Tu16)(unsafe.Pointer(p293)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p293))) | libc.Int32FromInt32(MEM_Subtype)) + p295 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p295)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p295))) | libc.Int32FromInt32(MEM_Subtype)) (*TMem)(unsafe.Pointer(pOut)).FeSubtype = uint8(*(*Ti64)(unsafe.Pointer(pIn1)) & libc.Int64FromInt32(0xff)) } goto _187 @@ -76922,14 +74385,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** add that hash to the bloom filter contained in r[P1]. */ _182: - _ = libc.Int32FromInt32(0) + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) h = _filterHash(tls, aMem, pOp) h %= uint64((*TMem)(unsafe.Pointer(pIn1)).Fn * libc.Int32FromInt32(8)) - p294 = (*TMem)(unsafe.Pointer(pIn1)).Fz + uintptr(h/uint64(8)) - *(*int8)(unsafe.Pointer(p294)) = int8(int32(*(*int8)(unsafe.Pointer(p294))) | libc.Int32FromInt32(1)<<(h&libc.Uint64FromInt32(7))) + p296 = (*TMem)(unsafe.Pointer(pIn1)).Fz + uintptr(h/uint64(8)) + *(*int8)(unsafe.Pointer(p296)) = int8(int32(*(*int8)(unsafe.Pointer(p296))) | libc.Int32FromInt32(1)<<(h&libc.Uint64FromInt32(7))) goto _187 /* Opcode: Filter P1 P2 P3 P4 * ** Synopsis: if key(P3@P4) not in filter(P1) goto P2 @@ -76946,10 +74407,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** false positive - if the jump is taken when it should fall through. */ _183: - _ = libc.Int32FromInt32(0) + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) h1 = _filterHash(tls, aMem, pOp) h1 %= uint64((*TMem)(unsafe.Pointer(pIn1)).Fn * libc.Int32FromInt32(8)) if int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pIn1)).Fz + uintptr(h1/uint64(8)))))&(int32(1)<<(h1&uint64(7))) == 0 { @@ -76985,7 +74444,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** error is encountered. */ _185: + ; _184: + ; /* If the P4 argument is not NULL, then it must be an SQL comment string. ** The "--" string is broken up to prevent false-positives with srcck1.c. ** @@ -76995,26 +74456,24 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** using the X argument when X begins with "--" and invoking ** sqlite3_expanded_sql(P) otherwise. */ - _ = libc.Int32FromInt32(0) /* OP_Init is always instruction 0 */ - _ = libc.Int32FromInt32(0) - if v297 = int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&(libc.Int32FromInt32(SQLITE_TRACE_STMT)|libc.Int32FromInt32(SQLITE_TRACE_LEGACY)) != 0 && int32((*TVdbe)(unsafe.Pointer(p)).FminWriteFileFormat) != int32(254); v297 { + if v299 = int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&(libc.Int32FromInt32(SQLITE_TRACE_STMT)|libc.Int32FromInt32(SQLITE_TRACE_LEGACY)) != 0 && int32((*TVdbe)(unsafe.Pointer(p)).FminWriteFileFormat) != int32(254); v299 { if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { - v296 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + v298 = *(*uintptr)(unsafe.Pointer(pOp + 16)) } else { - v296 = (*TVdbe)(unsafe.Pointer(p)).FzSql + v298 = (*TVdbe)(unsafe.Pointer(p)).FzSql } - v295 = v296 - zTrace = v295 + v297 = v298 + zTrace = v297 } - if v297 && v295 != uintptr(0) { + if v299 && v297 != uintptr(0) { if int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&int32(SQLITE_TRACE_LEGACY) != 0 { z2 = _sqlite3VdbeExpandSql(tls, p, zTrace) (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).Ftrace.FxLegacy})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, z2) Xsqlite3_free(tls, z2) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec > int32(1) { - z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6238, libc.VaList(bp+944, zTrace)) + z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6267, libc.VaList(bp+944, zTrace)) (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) _sqlite3DbFree(tls, db, z3) } else { @@ -77022,7 +74481,6 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } } - _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= _sqlite3Config.FiOnceResetThreshold { if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Trace) { goto _187 @@ -77035,8 +74493,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fopcode) == int32(OP_Once) { (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fp1 = 0 } - goto _298 - _298: + goto _300 + _300: + ; i9++ } (*TOp)(unsafe.Pointer(pOp)).Fp1 = 0 @@ -77055,8 +74514,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode records information from the optimizer. It is the ** the same as a no-op. This opcodesnever appears in a real VM program. */ - _186: /* This is really OP_Noop, OP_Explain */ - _ = libc.Int32FromInt32(0) + _186: + ; /* This is really OP_Noop, OP_Explain */ goto _187 /***************************************************************************** ** The cases of the switch statement above this line should all be indented @@ -77065,6 +74524,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** restored. *****************************************************************************/ _187: + ; /* The following code adds nothing to the actual functionality ** of the program. It is only here for testing and debugging. ** On the other hand, it does burn CPU cycles every time through @@ -77072,26 +74532,27 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ goto _1 _1: + ; pOp += 24 } /* The end of the for(;;) loop the loops through opcodes */ /* If we reach this point, it means that execution is finished with ** an error of some kind. */ abort_due_to_error: + ; if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = int32(SQLITE_NOMEM) } else { if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(33)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { @@ -77121,37 +74583,38 @@ vdbe_return: if (*TVdbe)(unsafe.Pointer(p)).FlockMask != uint32(0) { _sqlite3VdbeLeave(tls, p) } - _ = libc.Int32FromInt32(0) return rc /* Jump to here if a string or blob larger than SQLITE_MAX_LENGTH ** is encountered. */ too_big: - _sqlite3VdbeError(tls, p, __ccgo_ts+5398, 0) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5427, 0) rc = int32(SQLITE_TOOBIG) goto abort_due_to_error /* Jump to here if a malloc() fails. */ no_mem: + ; _sqlite3OomFault(tls, db) - _sqlite3VdbeError(tls, p, __ccgo_ts+1618, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+1622, 0) rc = int32(SQLITE_NOMEM) goto abort_due_to_error /* Jump to here if the sqlite3_interrupt() API sets the interrupt ** flag. */ abort_due_to_interrupt: - _ = libc.Int32FromInt32(0) + ; rc = int32(SQLITE_INTERRUPT) goto abort_due_to_error return r } var _azType = [4]uintptr{ - 0: __ccgo_ts + 5555, - 1: __ccgo_ts + 5564, - 2: __ccgo_ts + 5571, - 3: __ccgo_ts + 5577, + 0: __ccgo_ts + 5584, + 1: __ccgo_ts + 5593, + 2: __ccgo_ts + 5600, + 3: __ccgo_ts + 5606, } var _and_logic = [9]uint8{ @@ -77288,15 +74751,12 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr ** counter is faster. */ if (*TVdbe)(unsafe.Pointer(v)).Fpc > int32(4) { (*TVdbe)(unsafe.Pointer(v)).Fpc = int32(4) - _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeExec(tls, v) } else { rc = Xsqlite3_step(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) } if rc == int32(SQLITE_ROW) { pC = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).FapCsr)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TVdbeCursor)(unsafe.Pointer(pC)).FnHdrParsed) > int32((*TIncrblob)(unsafe.Pointer(p)).FiCol) { v1 = *(*Tu32)(unsafe.Pointer(pC + 120 + uintptr((*TIncrblob)(unsafe.Pointer(p)).FiCol)*4)) } else { @@ -77305,16 +74765,16 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr type1 = v1 if type1 < uint32(12) { if type1 == uint32(0) { - v2 = __ccgo_ts + 1634 + v2 = __ccgo_ts + 1638 } else { if type1 == uint32(7) { - v3 = __ccgo_ts + 6276 + v3 = __ccgo_ts + 6305 } else { - v3 = __ccgo_ts + 6281 + v3 = __ccgo_ts + 6310 } v2 = v3 } - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6289, libc.VaList(bp+8, v2)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6318, libc.VaList(bp+8, v2)) rc = int32(SQLITE_ERROR) Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) @@ -77332,15 +74792,13 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr rc = Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) if rc == SQLITE_OK { - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6318, libc.VaList(bp+8, iRow)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6347, libc.VaList(bp+8, iRow)) rc = int32(SQLITE_ERROR) } else { - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) } } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pzErr)) = zErr return rc } @@ -77377,15 +74835,15 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, pTab = _sqlite3LocateTable(tls, bp+8, uint32(0), zTable, zDb) if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6338, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6367, libc.VaList(bp+440, zTable)) } if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6368, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6397, libc.VaList(bp+440, zTable)) } if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6404, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6433, libc.VaList(bp+440, zTable)) } if !(pTab != 0) { if (*(*TParse)(unsafe.Pointer(bp + 8))).FzErrMsg != 0 { @@ -77410,11 +74868,12 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6425, libc.VaList(bp+440, zColumn)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6454, libc.VaList(bp+440, zColumn)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -77425,7 +74884,6 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, if wrFlag != 0 { zFault = uintptr(0) if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0 { - _ = libc.Int32FromInt32(0) pFKey = (*(*struct { FaddColOffset int32 FpFKey uintptr @@ -77441,14 +74899,16 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, break } if (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16))).FiFrom == iCol { - zFault = __ccgo_ts + 6446 + zFault = __ccgo_ts + 6475 } goto _3 _3: + ; j++ } goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -77464,37 +74924,36 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } /* FIXME: Be smarter about indexes that use expressions */ if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -int32(2) { - zFault = __ccgo_ts + 6458 + zFault = __ccgo_ts + 6487 } goto _5 _5: + ; j1++ } goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if zFault != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6466, libc.VaList(bp+440, zFault)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6495, libc.VaList(bp+440, zFault)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out } } (*TIncrblob)(unsafe.Pointer(pBlob)).FpStmt = _sqlite3VdbeCreate(tls, bp+8) - _ = libc.Int32FromInt32(0) if (*TIncrblob)(unsafe.Pointer(pBlob)).FpStmt != 0 { v = (*TIncrblob)(unsafe.Pointer(pBlob)).FpStmt iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Transaction), iDb, wrFlag, (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FpSchema)).Fschema_cookie, (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FpSchema)).FiGeneration) _sqlite3VdbeChangeP5(tls, v, uint16(1)) - _ = libc.Int32FromInt32(0) aOp = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(24)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_openBlob)), _iLn) /* Make sure a mutex is held on the table to be accessed */ _sqlite3VdbeUsesBtree(tls, v, iDb) if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { - _ = libc.Int32FromInt32(0) /* Configure the OP_TableLock instruction */ (*(*TVdbeOp)(unsafe.Pointer(aOp))).Fp1 = iDb (*(*TVdbeOp)(unsafe.Pointer(aOp))).Fp2 = int32((*TTable)(unsafe.Pointer(pTab)).Ftnum) @@ -77540,6 +74999,7 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, _sqlite3ParseObjectReset(tls, bp+8) } blob_open_out: + ; if rc == SQLITE_OK && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob } else { @@ -77549,7 +75009,7 @@ blob_open_out: _sqlite3DbFree(tls, db, pBlob) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - v7 = __ccgo_ts + 3795 + v7 = __ccgo_ts + 3799 } else { v7 = libc.UintptrFromInt32(0) } @@ -77639,7 +75099,7 @@ func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset in _, _, _, _, _ = db, iKey, p, rc, v p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102082)) + return _sqlite3MisuseError(tls, int32(102137)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -77657,12 +75117,9 @@ func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset in /* Call either BtreeData() or BtreePutData(). If SQLITE_ABORT is ** returned, clean-up the statement handle. */ - _ = libc.Int32FromInt32(0) _sqlite3BtreeEnterCursor(tls, (*TIncrblob)(unsafe.Pointer(p)).FpCsr) if xCall == __ccgo_fp(_sqlite3BtreePutData) && (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { iKey = _sqlite3BtreeIntegerKey(tls, (*TIncrblob)(unsafe.Pointer(p)).FpCsr) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbePreUpdateHook(tls, v, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).FapCsr)), int32(SQLITE_DELETE), (*TIncrblob)(unsafe.Pointer(p)).FzDb, (*TIncrblob)(unsafe.Pointer(p)).FpTab, iKey, -int32(1), int32((*TIncrblob)(unsafe.Pointer(p)).FiCol)) } rc = (*(*func(*libc.TLS, uintptr, Tu32, Tu32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xCall})))(tls, (*TIncrblob)(unsafe.Pointer(p)).FpCsr, uint32(iOffset+(*TIncrblob)(unsafe.Pointer(p)).FiOffset), uint32(n), z) @@ -77741,7 +75198,7 @@ func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r _, _, _, _ = db, p, rc, v1 p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102182)) + return _sqlite3MisuseError(tls, int32(102237)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -77755,17 +75212,15 @@ func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r rc = _blobSeekToRow(tls, p, iRow, bp) if rc != SQLITE_OK { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - v1 = __ccgo_ts + 3795 + v1 = __ccgo_ts + 3799 } else { v1 = libc.UintptrFromInt32(0) } _sqlite3ErrorWithMsg(tls, db, rc, v1, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) } - _ = libc.Int32FromInt32(0) } rc = _sqlite3ApiExit(tls, db, rc) - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc } @@ -78367,7 +75822,6 @@ func _vdbePmaReadBlob(tls *libc.TLS, p uintptr, nByte int32, ppOut uintptr) (r i *(*Ti64)(unsafe.Pointer(p)) += int64(nByte) return SQLITE_OK } - _ = libc.Int32FromInt32(0) /* If there is no more data to be read from the buffer, read the next ** p->nBuffer bytes of data from the file into it. Or, if there are less ** than p->nBuffer bytes remaining in the PMA, read all remaining data. */ @@ -78379,10 +75833,8 @@ func _vdbePmaReadBlob(tls *libc.TLS, p uintptr, nByte int32, ppOut uintptr) (r i } else { nRead = int32((*TPmaReader)(unsafe.Pointer(p)).FiEof - (*TPmaReader)(unsafe.Pointer(p)).FiReadOff) } - _ = libc.Int32FromInt32(0) /* Readr data from the file. Return early if an error occurs. */ rc = _sqlite3OsRead(tls, (*TPmaReader)(unsafe.Pointer(p)).FpFd, (*TPmaReader)(unsafe.Pointer(p)).FaBuffer, nRead, (*TPmaReader)(unsafe.Pointer(p)).FiReadOff) - _ = libc.Int32FromInt32(0) if rc != SQLITE_OK { return rc } @@ -78429,7 +75881,6 @@ func _vdbePmaReadBlob(tls *libc.TLS, p uintptr, nByte int32, ppOut uintptr) (r i if rc1 != SQLITE_OK { return rc1 } - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TPmaReader)(unsafe.Pointer(p)).FaAlloc+uintptr(nByte-nRem), *(*uintptr)(unsafe.Pointer(bp)), uint64(nCopy)) nRem -= nCopy } @@ -78510,7 +75961,6 @@ func _vdbePmaReaderSeek(tls *libc.TLS, pTask uintptr, pReadr uintptr, pFile uint var iBuf, nRead, pgsz, rc int32 _, _, _, _ = iBuf, nRead, pgsz, rc rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if _sqlite3FaultSim(tls, int32(201)) != 0 { return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(1)< 0 { if int32(*(*Tu8)(unsafe.Pointer(v1)))&int32(0x80) != 0 { res = -int32(1) @@ -78788,7 +76231,6 @@ func _vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, p } } else { if *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FaSortFlags)) != 0 { - _ = libc.Int32FromInt32(0) res = res * -int32(1) } } @@ -78842,9 +76284,6 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt } /* Do not allow the total number of threads (main thread + all workers) ** to exceed the maximum merge count */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) szKeyInfo = int32(uint64(40) + uint64(int32((*TKeyInfo)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pCsr)).FpKeyInfo)).FnKeyField)-libc.Int32FromInt32(1))*uint64(8)) sz = int32(uint64(192) + uint64(nWorker)*uint64(96)) pSorter = _sqlite3DbMallocZero(tls, db, uint64(sz+szKeyInfo)) @@ -78879,6 +76318,7 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _3 _3: + ; i++ } if !(_sqlite3TempInMemory(tls, db) != 0) { /* Cache size in bytes*/ @@ -78907,7 +76347,6 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt /* Avoid large memory allocations if the application has requested ** SQLITE_CONFIG_SMALL_MALLOC. */ if int32(_sqlite3Config.FbSmallMalloc) == 0 { - _ = libc.Int32FromInt32(0) (*TVdbeSorter)(unsafe.Pointer(pSorter)).FnMemory = pgsz (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory = _sqlite3Malloc(tls, uint64(pgsz)) if !((*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory != 0) { @@ -78939,6 +76378,7 @@ func _vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -78956,7 +76396,6 @@ func _vdbeSortSubtaskCleanup(tls *libc.TLS, db uintptr, pTask uintptr) { if (*TSortSubtask)(unsafe.Pointer(pTask)).Flist.FaMemory != 0 { Xsqlite3_free(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).Flist.FaMemory) } else { - _ = libc.Int32FromInt32(0) _vdbeSorterRecordFree(tls, uintptr(0), (*TSortSubtask)(unsafe.Pointer(pTask)).Flist.FpList) } if (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd != 0 { @@ -78984,7 +76423,6 @@ func _vdbeSorterJoinThread(tls *libc.TLS, pTask uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(int64(libc.Int32FromInt32(SQLITE_ERROR))) _sqlite3ThreadJoin(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).FpThread, bp) rc = int32(int64(*(*uintptr)(unsafe.Pointer(bp)))) - _ = libc.Int32FromInt32(0) (*TSortSubtask)(unsafe.Pointer(pTask)).FbDone = 0 (*TSortSubtask)(unsafe.Pointer(pTask)).FpThread = uintptr(0) } @@ -78997,7 +76435,6 @@ func _vdbeSorterJoinThread(tls *libc.TLS, pTask uintptr) (r int32) { // ** Launch a background thread to run xTask(pIn). // */ func _vdbeSorterCreateThread(tls *libc.TLS, pTask uintptr, xTask uintptr, pIn uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return _sqlite3ThreadCreate(tls, pTask, xTask, pIn) } @@ -79031,6 +76468,7 @@ func _vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) (r int32) { } goto _1 _1: + ; i-- } return rc @@ -79050,7 +76488,6 @@ func _vdbeMergeEngineNew(tls *libc.TLS, nReader int32) (r uintptr) { var pNew, v1 uintptr _, _, _, _ = N, nByte, pNew, v1 N = int32(2) /* Pointer to allocated object to return */ - _ = libc.Int32FromInt32(0) for N < nReader { N += N } @@ -79087,6 +76524,7 @@ func _vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { _vdbePmaReaderClear(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80) goto _1 _1: + ; i++ } } @@ -79125,7 +76563,6 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { var pTask uintptr _, _ = i, pTask _vdbeSorterJoinAll(tls, pSorter, SQLITE_OK) - _ = libc.Int32FromInt32(0) if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader != 0 { _vdbePmaReaderClear(tls, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader) _sqlite3DbFree(tls, db, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader) @@ -79143,6 +76580,7 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _1 _1: + ; i++ } if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { @@ -79165,7 +76603,6 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { func _sqlite3VdbeSorterClose(tls *libc.TLS, db uintptr, pCsr uintptr) { var pSorter uintptr _ = pSorter - _ = libc.Int32FromInt32(0) pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) if pSorter != 0 { _sqlite3VdbeSorterReset(tls, db, pSorter) @@ -79265,7 +76702,6 @@ func _vdbeSorterMerge(tls *libc.TLS, pTask uintptr, p1 uintptr, p2 uintptr) (r u *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) pp = bp *(*int32)(unsafe.Pointer(bp + 8)) = 0 - _ = libc.Int32FromInt32(0) for { res = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSortSubtask)(unsafe.Pointer(pTask)).FxCompare})))(tls, pTask, bp+8, p1+libc.UintptrFromInt32(1)*16, (*TSorterRecord)(unsafe.Pointer(p1)).FnVal, p2+libc.UintptrFromInt32(1)*16, (*TSorterRecord)(unsafe.Pointer(p2)).FnVal) if res <= 0 { @@ -79335,7 +76771,6 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { if p == (*TSorterList)(unsafe.Pointer(pList)).FaMemory { pNext = uintptr(0) } else { - _ = libc.Int32FromInt32(0) pNext = (*TSorterList)(unsafe.Pointer(pList)).FaMemory + uintptr(*(*int32)(unsafe.Pointer(&(*TSorterRecord)(unsafe.Pointer(p)).Fu))) } } else { @@ -79351,6 +76786,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = p @@ -79373,10 +76809,10 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { p = v3 goto _2 _2: + ; i++ } (*TSorterList)(unsafe.Pointer(pList)).FpList = p - _ = libc.Int32FromInt32(0) return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) } @@ -79426,7 +76862,6 @@ func _vdbePmaWriteBlob(tls *libc.TLS, p uintptr, pData uintptr, nData int32) { (*TPmaWriter)(unsafe.Pointer(p)).FiBufStart = v1 *(*Ti64)(unsafe.Pointer(p + 32)) += int64((*TPmaWriter)(unsafe.Pointer(p)).FnBuffer) } - _ = libc.Int32FromInt32(0) nRem -= nCopy } } @@ -79497,13 +76932,9 @@ func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) db = (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fdb rc = SQLITE_OK /* Object used to write to the file */ libc.Xmemset(tls, bp, 0, uint64(48)) - _ = libc.Int32FromInt32(0) /* If the first temporary PMA file has not been opened, open it now. */ if (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd == uintptr(0) { rc = _vdbeSorterOpenTempFile(tls, db, 0, pTask+64) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } /* Try to get the file to memory map */ if rc == SQLITE_OK { @@ -79531,13 +76962,12 @@ func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) } goto _1 _1: + ; p = pNext } (*TSorterList)(unsafe.Pointer(pList)).FpList = p rc = _vdbePmaWriterFinish(tls, bp, pTask+64+8) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return rc } @@ -79610,6 +77040,7 @@ func _vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) (r int3 } goto _1 _1: + ; i = i / int32(2) } *(*int32)(unsafe.Pointer(pbEof)) = libc.BoolInt32((*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*80))).FpFd == uintptr(0)) @@ -79632,7 +77063,6 @@ func _vdbeSorterFlushThread(tls *libc.TLS, pCtx uintptr) (r uintptr) { var rc int32 _, _ = pTask, rc pTask = pCtx /* Return code */ - _ = libc.Int32FromInt32(0) rc = _vdbeSorterListToPMA(tls, pTask, pTask+32) (*TSortSubtask)(unsafe.Pointer(pTask)).FbDone = int32(1) return uintptr(int64(rc)) @@ -79677,6 +77107,7 @@ func _vdbeSorterFlushPMA(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -79684,10 +77115,6 @@ func _vdbeSorterFlushPMA(tls *libc.TLS, pSorter uintptr) (r int32) { /* Use the foreground thread for this operation */ rc = _vdbeSorterListToPMA(tls, pSorter+96+uintptr(nWorker)*96, pSorter+56) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) aMem = (*TSortSubtask)(unsafe.Pointer(pTask)).Flist.FaMemory pCtx = pTask (*TVdbeSorter)(unsafe.Pointer(pSorter)).FiPrev = uint8((int64(pTask) - t__predefined_ptrdiff_t(pSorter+96)) / 96) @@ -79726,7 +77153,6 @@ func _sqlite3VdbeSorterWrite(tls *libc.TLS, pCsr uintptr, pVal uintptr) (r int32 var _ /* t at bp+0 */ int32 _, _, _, _, _, _, _, _, _, _, _, _, _ = aNew, bFlush, iListOff, nMin, nNew, nPMA, nReq, pNew, pSorter, rc, p1, p2, p3 rc = SQLITE_OK /* serial type of first record field */ - _ = libc.Int32FromInt32(0) pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) *(*int32)(unsafe.Pointer(bp)) = int32(uint32(*(*Tu8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVal)).Fz + 1)))) if *(*int32)(unsafe.Pointer(bp)) >= int32(0x80) { @@ -79743,7 +77169,6 @@ func _sqlite3VdbeSorterWrite(tls *libc.TLS, pCsr uintptr, pVal uintptr) (r int32 (*TVdbeSorter)(unsafe.Pointer(pSorter)).FtypeMask = uint8(0) } } - _ = libc.Int32FromInt32(0) /* Figure out whether or not the current contents of memory should be ** flushed to a PMA before continuing. If so, do so. ** @@ -79772,7 +77197,6 @@ func _sqlite3VdbeSorterWrite(tls *libc.TLS, pCsr uintptr, pVal uintptr) (r int32 rc = _vdbeSorterFlushPMA(tls, pSorter) (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA = 0 (*TVdbeSorter)(unsafe.Pointer(pSorter)).FiMemory = 0 - _ = libc.Int32FromInt32(0) } } (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA += nPMA @@ -79846,7 +77270,6 @@ func _vdbeIncrPopulate(tls *libc.TLS, pIncr uintptr) (r int32) { pOut = pIncr + 40 + 1*16 pTask = (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask pMerger = (*TIncrMerger)(unsafe.Pointer(pIncr)).FpMerger - _ = libc.Int32FromInt32(0) _vdbePmaWriterInit(tls, (*TSorterFile)(unsafe.Pointer(pOut)).FpFd, bp, (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fpgsz, iStart) for rc == SQLITE_OK { pReader = (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*80 @@ -79863,7 +77286,6 @@ func _vdbeIncrPopulate(tls *libc.TLS, pIncr uintptr) (r int32) { /* Write the next key to the output. */ _vdbePmaWriteVarint(tls, bp, uint64(nKey)) _vdbePmaWriteBlob(tls, bp, (*TPmaReader)(unsafe.Pointer(pReader)).FaKey, nKey) - _ = libc.Int32FromInt32(0) rc = _vdbeMergeEngineStep(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpMerger, bp+48) } rc2 = _vdbePmaWriterFinish(tls, bp, pOut+8) @@ -79897,7 +77319,6 @@ func _vdbeIncrBgPopulate(tls *libc.TLS, pIncr uintptr) (r int32) { var p uintptr _ = p p = pIncr - _ = libc.Int32FromInt32(0) return _vdbeSorterCreateThread(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask, __ccgo_fp(_vdbeIncrPopulateThread), p) } @@ -79984,7 +77405,6 @@ func _vdbeIncrMergerNew(tls *libc.TLS, pTask uintptr, pMerger uintptr, ppOut uin _vdbeMergeEngineFree(tls, pMerger) rc = int32(SQLITE_NOMEM) } - _ = libc.Int32FromInt32(0) return rc } @@ -80012,7 +77432,6 @@ func _vdbeMergeEngineCompare(tls *libc.TLS, pMerger uintptr, iOut int32) { var p1, p2, pTask uintptr var _ /* bCached at bp+0 */ int32 _, _, _, _, _, _, _ = i1, i2, iRes, p1, p2, pTask, res - _ = libc.Int32FromInt32(0) if iOut >= (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree/int32(2) { i1 = (iOut - (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree/int32(2)) * int32(2) i2 = i1 + int32(1) @@ -80030,7 +77449,7 @@ func _vdbeMergeEngineCompare(tls *libc.TLS, pMerger uintptr, iOut int32) { } else { pTask = (*TMergeEngine)(unsafe.Pointer(pMerger)).FpTask *(*int32)(unsafe.Pointer(bp)) = 0 - _ = libc.Int32FromInt32(0) /* from vdbeSortSubtaskMain() */ + /* from vdbeSortSubtaskMain() */ res = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSortSubtask)(unsafe.Pointer(pTask)).FxCompare})))(tls, pTask, bp, (*TPmaReader)(unsafe.Pointer(p1)).FaKey, (*TPmaReader)(unsafe.Pointer(p1)).FnKey, (*TPmaReader)(unsafe.Pointer(p2)).FaKey, (*TPmaReader)(unsafe.Pointer(p2)).FnKey) if res <= 0 { iRes = i1 @@ -80068,11 +77487,8 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i rc = SQLITE_OK /* Number of subtrees to merge */ /* Failure to allocate the merge would have been detected prior to ** invoking this routine */ - _ = libc.Int32FromInt32(0) /* eMode is always INCRINIT_NORMAL in single-threaded mode */ - _ = libc.Int32FromInt32(0) /* Verify that the MergeEngine is assigned to a single thread */ - _ = libc.Int32FromInt32(0) (*TMergeEngine)(unsafe.Pointer(pMerger)).FpTask = pTask nTree = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree i = 0 @@ -80097,6 +77513,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i } goto _1 _1: + ; i++ } i = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree - int32(1) @@ -80107,6 +77524,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i _vdbeMergeEngineCompare(tls, pMerger, i) goto _2 _2: + ; i-- } return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) @@ -80156,7 +77574,6 @@ func _vdbePmaReaderIncrMergeInit(tls *libc.TLS, pReadr uintptr, eMode int32) (r pTask = (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask db = (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fdb /* eMode is always INCRINIT_NORMAL in single-threaded mode */ - _ = libc.Int32FromInt32(0) rc = _vdbeMergeEngineInit(tls, pTask, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpMerger, eMode) /* Set up the required files for pIncr. A multi-threaded IncrMerge object ** requires two temp files to itself, whereas a single-threaded object @@ -80171,7 +77588,6 @@ func _vdbePmaReaderIncrMergeInit(tls *libc.TLS, pReadr uintptr, eMode int32) (r } else { /*if( !pIncr->bUseThread )*/ if (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FpFd == uintptr(0) { - _ = libc.Int32FromInt32(0) rc = _vdbeSorterOpenTempFile(tls, db, (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof, pTask+80) (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof = 0 } @@ -80193,7 +77609,6 @@ func _vdbePmaReaderIncrMergeInit(tls *libc.TLS, pReadr uintptr, eMode int32) (r ** control to the VDBE or proceed with anything useful until the ** first results are ready from this merger object anyway. */ - _ = libc.Int32FromInt32(0) rc = _vdbeIncrPopulate(tls, pIncr) } if rc == SQLITE_OK && (libc.Bool(false) || eMode != int32(INCRINIT_TASK)) { @@ -80237,7 +77652,6 @@ func _vdbePmaReaderIncrInit(tls *libc.TLS, pReadr uintptr, eMode int32) (r int32 pIncr = (*TPmaReader)(unsafe.Pointer(pReadr)).FpIncr /* Incremental merger */ rc = SQLITE_OK /* Return code */ if pIncr != 0 { - _ = libc.Int32FromInt32(0) if (*TIncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { pCtx = pReadr rc = _vdbeSorterCreateThread(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask, __ccgo_fp(_vdbePmaReaderBgIncrInit), pCtx) @@ -80289,6 +77703,7 @@ func _vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset u iOff = (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -80353,6 +77768,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 nDiv = nDiv * int32(SORTER_MAX_MERGE_COUNT) goto _1 _1: + ; i++ } i = int32(1) @@ -80376,6 +77792,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 } goto _2 _2: + ; i++ } if rc == SQLITE_OK { @@ -80413,7 +77830,6 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r /* If the sorter uses more than one task, then create the top-level ** MergeEngine here. This MergeEngine will read data from exactly ** one PmaReader per sub-task. */ - _ = libc.Int32FromInt32(0) if int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask) > int32(1) { pMain = _vdbeMergeEngineNew(tls, int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)) if pMain == uintptr(0) { @@ -80426,7 +77842,6 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r break } pTask = pSorter + 96 + uintptr(iTask)*96 - _ = libc.Int32FromInt32(0) if libc.Bool(false) || (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Root node of tree for this task */ nDepth = _vdbeSorterTreeDepth(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA) @@ -80459,6 +77874,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _2 _2: + ; i += int32(SORTER_MAX_MERGE_COUNT) } } @@ -80466,7 +77882,6 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r if pMain != uintptr(0) { rc = _vdbeIncrMergerNew(tls, pTask, *(*uintptr)(unsafe.Pointer(bp)), (*TMergeEngine)(unsafe.Pointer(pMain)).FaReadr+uintptr(iTask)*80+72) } else { - _ = libc.Int32FromInt32(0) pMain = *(*uintptr)(unsafe.Pointer(bp)) } } else { @@ -80475,6 +77890,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _1 _1: + ; iTask++ } if rc != SQLITE_OK { @@ -80516,11 +77932,11 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { (*(*TSortSubtask)(unsafe.Pointer(pSorter + 96 + uintptr(i)*96))).FxCompare = xCompare goto _1 _1: + ; i++ } rc = _vdbeSorterMergeTreeBuild(tls, pSorter, bp) if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads != 0 { pReadr = uintptr(0) pLast = pSorter + 96 + uintptr(int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)-int32(1))*96 @@ -80545,10 +77961,10 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { pIncr = v3 if v3 != 0 { _vdbeIncrMergerSetThreads(tls, pIncr) - _ = libc.Int32FromInt32(0) } goto _2 _2: + ; iTask++ } iTask = 0 @@ -80566,10 +77982,10 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { ** object. */ p = (*TMergeEngine)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaReadr + uintptr(iTask)*80 - _ = libc.Int32FromInt32(0) rc = _vdbePmaReaderIncrInit(tls, p, int32(INCRINIT_TASK)) goto _4 _4: + ; iTask++ } } @@ -80602,9 +78018,7 @@ func _sqlite3VdbeSorterRewind(tls *libc.TLS, pCsr uintptr, pbEof uintptr) (r int var rc int32 _, _ = pSorter, rc rc = SQLITE_OK /* Return code */ - _ = libc.Int32FromInt32(0) pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) - _ = libc.Int32FromInt32(0) /* If no data has been written to disk, then do not do so now. Instead, ** sort the VdbeSorter.pRecord list. The vdbe layer will read data directly ** from the in-memory list. */ @@ -80621,13 +78035,11 @@ func _sqlite3VdbeSorterRewind(tls *libc.TLS, pCsr uintptr, pbEof uintptr) (r int ** function flushes the contents of memory to disk, it immediately always ** creates a new list consisting of a single key immediately afterwards. ** So the list is never empty at this point. */ - _ = libc.Int32FromInt32(0) rc = _vdbeSorterFlushPMA(tls, pSorter) /* Join all threads */ rc = _vdbeSorterJoinAll(tls, pSorter, rc) /* Assuming no errors have occurred, set up a merger structure to ** incrementally read and merge all remaining PMAs. */ - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { rc = _vdbeSorterSetupMerge(tls, pSorter) *(*int32)(unsafe.Pointer(pbEof)) = 0 @@ -80651,13 +78063,8 @@ func _sqlite3VdbeSorterNext(tls *libc.TLS, db uintptr, pCsr uintptr) (r int32) { var rc, v1 int32 var _ /* res at bp+0 */ int32 _, _, _, _ = pFree, pSorter, rc, v1 /* Return code */ - _ = libc.Int32FromInt32(0) pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) - _ = libc.Int32FromInt32(0) if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUsePMA != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads != 0 { rc = _vdbePmaReaderNext(tls, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader) if rc == SQLITE_OK && (*TPmaReader)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader)).FpFd == uintptr(0) { @@ -80666,8 +78073,6 @@ func _sqlite3VdbeSorterNext(tls *libc.TLS, db uintptr, pCsr uintptr) (r int32) { } else { /*if( !pSorter->bUseThreads )*/ *(*int32)(unsafe.Pointer(bp)) = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) rc = _vdbeMergeEngineStep(tls, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpMerger, bp) if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) != 0 { rc = int32(SQLITE_DONE) @@ -80726,7 +78131,6 @@ func _sqlite3VdbeSorterRowkey(tls *libc.TLS, pCsr uintptr, pOut uintptr) (r int3 var pKey, pSorter uintptr var _ /* nKey at bp+0 */ int32 _, _ = pKey, pSorter /* Sorter key to copy into pOut */ - _ = libc.Int32FromInt32(0) pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) pKey = _vdbeSorterRowkey(tls, pSorter, bp) if _sqlite3VdbeMemClearAndResize(tls, pOut, *(*int32)(unsafe.Pointer(bp))) != 0 { @@ -80763,7 +78167,6 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo var pKey, pKeyInfo, pSorter, r2, v1 uintptr var _ /* nKey at bp+0 */ int32 _, _, _, _, _, _ = i, pKey, pKeyInfo, pSorter, r2, v1 /* Sorter key to compare pVal with */ - _ = libc.Int32FromInt32(0) pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) r2 = (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpUnpacked pKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pCsr)).FpKeyInfo @@ -80776,7 +78179,6 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo } (*TUnpackedRecord)(unsafe.Pointer(r2)).FnField = uint16(nKeyCol) } - _ = libc.Int32FromInt32(0) pKey = _vdbeSorterRowkey(tls, pSorter, bp) _sqlite3VdbeRecordUnpack(tls, pKeyInfo, *(*int32)(unsafe.Pointer(bp)), pKey, r2) i = 0 @@ -80790,6 +78192,7 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRes)) = _sqlite3VdbeRecordCompare(tls, (*TMem)(unsafe.Pointer(pVal)).Fn, (*TMem)(unsafe.Pointer(pVal)).Fz, r2) @@ -80945,7 +78348,6 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T if int64(iAmt)+iOfst > (*TMemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset { return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(2)<= 0; v3 { v2 = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext pChunk = v2 @@ -81012,6 +78415,7 @@ func _memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { Xsqlite3_free(tls, pIter) goto _1 _1: + ; pIter = pNext } } @@ -81049,6 +78453,7 @@ func _memjrnlCreateFile(tls *libc.TLS, p uintptr) (r int32) { iOff += int64(nChunk) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if rc == SQLITE_OK { @@ -81093,12 +78498,10 @@ func _memjrnlWrite(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst ** the in-memory journal is being used by a connection using the ** atomic-write optimization. In this case the first 28 bytes of the ** journal file may be written as part of committing the transaction. */ - _ = libc.Int32FromInt32(0) if iOfst > 0 && iOfst != (*TMemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset { _memjrnlTruncate(tls, pJfd, iOfst) } if iOfst == 0 && (*TMemJournal)(unsafe.Pointer(p)).FpFirst != 0 { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TMemJournal)(unsafe.Pointer(p)).FpFirst+8, zBuf, uint64(iAmt)) } else { for nWrite > 0 { @@ -81110,7 +78513,6 @@ func _memjrnlWrite(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst v1 = (*TMemJournal)(unsafe.Pointer(p)).FnChunkSize - iChunkOffset } iSpace = v1 - _ = libc.Int32FromInt32(0) if iChunkOffset == 0 { /* New chunk is required to extend the file. */ pNew = Xsqlite3_malloc(tls, int32(libc.Uint64FromInt64(16)+uint64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize-libc.Int32FromInt32(8)))) @@ -81119,17 +78521,14 @@ func _memjrnlWrite(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst } (*TFileChunk)(unsafe.Pointer(pNew)).FpNext = uintptr(0) if pChunk != 0 { - _ = libc.Int32FromInt32(0) (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext = pNew } else { - _ = libc.Int32FromInt32(0) (*TMemJournal)(unsafe.Pointer(p)).FpFirst = pNew } v2 = pNew (*TMemJournal)(unsafe.Pointer(p)).Fendpoint.FpChunk = v2 pChunk = v2 } - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, pChunk+8+uintptr(iChunkOffset), zWrite, uint64(iSpace)) zWrite += uintptr(iSpace) nWrite -= iSpace @@ -81150,7 +78549,6 @@ func _memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Tsqlite_int64) (r int32) var p, pIter uintptr _, _, _ = iOff, p, pIter p = pJfd - _ = libc.Int32FromInt32(0) if size < (*TMemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset { pIter = uintptr(0) if size == 0 { @@ -81166,6 +78564,7 @@ func _memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Tsqlite_int64) (r int32) iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if pIter != 0 { @@ -81258,7 +78657,6 @@ func _sqlite3JournalOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pJfd uintpt var p uintptr _ = p p = pJfd - _ = libc.Int32FromInt32(0) /* Zero the file-handle object. If nSpill was passed zero, initialize ** it using the sqlite3OsOpen() function of the underlying VFS. In this ** case none of the code in this module is executed as a result of calls @@ -81271,7 +78669,6 @@ func _sqlite3JournalOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pJfd uintpt (*TMemJournal)(unsafe.Pointer(p)).FnChunkSize = nSpill } else { (*TMemJournal)(unsafe.Pointer(p)).FnChunkSize = int32(uint64(libc.Int32FromInt32(8)+libc.Int32FromInt32(MEMJOURNAL_DFLT_FILECHUNKSIZE)) - libc.Uint64FromInt64(16)) - _ = libc.Int32FromInt32(0) } (*Tsqlite3_file)(unsafe.Pointer(pJfd)).FpMethods = uintptr(unsafe.Pointer(&_MemJournalMethods)) (*TMemJournal)(unsafe.Pointer(p)).FnSpill = nSpill @@ -81378,6 +78775,7 @@ func _walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return WRC_Continue @@ -81413,17 +78811,14 @@ func _sqlite3WalkExprNN(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) return rc & int32(WRC_Abort) } if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Leaf)) != libc.Uint32FromInt32(0)) { - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 && _sqlite3WalkExprNN(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { return int32(WRC_Abort) } if (*TExpr)(unsafe.Pointer(pExpr)).FpRight != 0 { - _ = libc.Int32FromInt32(0) pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpRight continue } else { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { - _ = libc.Int32FromInt32(0) if _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) != 0 { return int32(WRC_Abort) } @@ -81479,6 +78874,7 @@ func _sqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i-- pItem += 32 } @@ -81573,6 +78969,7 @@ func _sqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) } goto _1 _1: + ; i-- pItem += 104 } @@ -81755,9 +79152,10 @@ func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pE var db, pDup, pOrig uintptr var _ /* temp at bp+0 */ TExpr _, _, _ = db, pDup, pOrig /* The database connection */ - _ = libc.Int32FromInt32(0) pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*32))).FpExpr - _ = libc.Int32FromInt32(0) + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != 0 { + return + } db = (*TParse)(unsafe.Pointer(pParse)).Fdb pDup = _sqlite3ExprDup(tls, db, pOrig, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -81766,7 +79164,6 @@ func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pE } else { _incrAggFunctionDepth(tls, pDup, nSubquery) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLLATE) { - _ = libc.Int32FromInt32(0) pDup = _sqlite3ExprAddCollateString(tls, pParse, pDup, *(*uintptr)(unsafe.Pointer(pExpr + 8))) } libc.Xmemcpy(tls, bp, pDup, uint64(72)) @@ -81808,7 +79205,6 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr if eEName != int32(ENAME_TAB) && (eEName != int32(ENAME_ROWID) || pbRowid == uintptr(0)) { return 0 } - _ = libc.Int32FromInt32(0) zSpan = (*TExprList_item)(unsafe.Pointer(pItem)).FzEName n = 0 for { @@ -81817,6 +79213,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _1 _1: + ; n++ } if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*int8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { @@ -81830,6 +79227,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _2 _2: + ; n++ } if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*int8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { @@ -81884,10 +79282,7 @@ func _sqlite3ExprColUsed(tls *libc.TLS, pExpr uintptr) (r TBitmask) { var v1 uint64 _, _, _ = n, pExTab, v1 n = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) - _ = libc.Int32FromInt32(0) pExTab = *(*uintptr)(unsafe.Pointer(pExpr + 64)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer(pExTab)).FtabFlags&uint32(TF_HasGenerated) != uint32(0) && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pExTab)).FaCol + uintptr(n)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*TTable)(unsafe.Pointer(pExTab)).FnCol) >= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { v1 = uint64(-libc.Int32FromInt32(1)) @@ -81920,7 +79315,6 @@ func _extendFJMatch(tls *libc.TLS, pParse uintptr, ppList uintptr, pMatch uintpt (*TExpr)(unsafe.Pointer(pNew)).FiTable = (*TSrcItem)(unsafe.Pointer(pMatch)).FiCursor (*TExpr)(unsafe.Pointer(pNew)).FiColumn = iColumn *(*uintptr)(unsafe.Pointer(pNew + 64)) = (*TSrcItem)(unsafe.Pointer(pMatch)).FpTab - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_CanBeNull)) *(*uintptr)(unsafe.Pointer(ppList)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(ppList)), pNew) } @@ -81934,27 +79328,25 @@ func _extendFJMatch(tls *libc.TLS, pParse uintptr, ppList uintptr, pMatch uintpt func _isValidSchemaTableName(tls *libc.TLS, zTab uintptr, pTab uintptr, pSchema uintptr) (r int32) { var zLegacy uintptr _ = zLegacy - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6500, int32(7)) != 0 { + if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6529, int32(7)) != 0 { return 0 } zLegacy = (*TTable)(unsafe.Pointer(pTab)).FzName - if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6508+7) == 0 { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6527+7) == 0 { + if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6537+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6556+7) == 0 { return int32(1) } if pSchema == uintptr(0) { return 0 } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6041+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6070+7) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6546+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6575+7) == 0 { return int32(1) } } else { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6546+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6575+7) == 0 { return int32(1) } } @@ -82010,10 +79402,8 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol eNewExprOp = int32(TK_COLUMN) /* New value for pExpr->op on success */ pTab = uintptr(0) /* A column of pTab */ *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Matches for FULL JOIN .. USING */ - _ = libc.Int32FromInt32(0) /* the name context cannot be NULL. */ - _ = libc.Int32FromInt32(0) /* The Z in X.Y.Z cannot be NULL */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + /* the name context cannot be NULL. */ + /* The Z in X.Y.Z cannot be NULL */ /* Initialize the node to no-match */ (*TExpr)(unsafe.Pointer(pExpr)).FiTable = -int32(1) /* Translate the schema name in zDb into a pointer to the corresponding @@ -82033,16 +79423,16 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { break } - _ = libc.Int32FromInt32(0) if _sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FzDbSName, zDb) == 0 { pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema break } goto _1 _1: + ; i++ } - if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6560, zDb) == 0 { + if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6589, zDb) == 0 { /* This branch is taken when the main database has been renamed ** using SQLITE_DBCONFIG_MAINDBNAME. */ pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema @@ -82051,7 +79441,6 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } /* Start at the inner-most context and move outward until a match is found */ - _ = libc.Int32FromInt32(0) for cond := true; cond; cond = pNC != 0 { pSrcList = (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList if pSrcList != 0 { @@ -82062,9 +79451,6 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol break } pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2000>>13)) != 0 { /* In this case, pItem is a subquery that has been formed from a ** parenthesized subset of the FROM clause terms. Example: @@ -82073,10 +79459,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** This pItem -------------^ */ hit = 0 - _ = libc.Int32FromInt32(0) pEList = (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpSelect)).FpEList - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) j = 0 for { if !(j < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { @@ -82125,25 +79508,24 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = int16(j) libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(j)*32+16+4, libc.Uint32FromInt32(1), 6, 0x40) /* rowid cannot be part of a USING clause - assert() this. */ - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(j)*32 + 16 + 4))&0x80>>7)) != 0 { break } goto _3 _3: + ; j++ } if hit != 0 || zTab == uintptr(0) { goto _2 } } - _ = libc.Int32FromInt32(0) if zTab != 0 { if zDb != 0 { if (*TTable)(unsafe.Pointer(pTab)).FpSchema != pSchema { goto _2 } - if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6565) != 0 { + if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6594) != 0 { goto _2 } } @@ -82161,7 +79543,6 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } } - _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias != 0 { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr+64) } @@ -82214,6 +79595,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _4 _4: + ; j++ pCol += 16 } @@ -82223,12 +79605,12 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _2 _2: + ; i++ pItem += 104 } if pMatch != 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = (*TSrcItem)(unsafe.Pointer(pMatch)).FiCursor - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pExpr + 64)) = (*TSrcItem)(unsafe.Pointer(pMatch)).FpTab if int32((*TSrcItem)(unsafe.Pointer(pMatch)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)) != 0 { *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_CanBeNull)) @@ -82245,18 +79627,17 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol pTab = uintptr(0) if (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != uintptr(0) { op = int32((*TParse)(unsafe.Pointer(pParse)).FeTriggerOp) - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FbReturning != 0 { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UBaseReg) != 0 && (zTab == uintptr(0) || _sqlite3StrICmp(tls, zTab, (*TTable)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab)).FzName) == 0) { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = libc.BoolInt32(op != int32(TK_DELETE)) pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } } else { - if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6567, zTab) == 0 { + if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6596, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(1) pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } else { - if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6571, zTab) == 0 { + if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6600, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = 0 pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } @@ -82265,7 +79646,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UUpsert) != 0 && zTab != uintptr(0) { pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 16)) - if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6575, zTab) == 0 { + if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6604, zTab) == 0 { pTab = (*(*TSrcItem)(unsafe.Pointer((*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8))).FpTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(EXCLUDED_TABLE_NUMBER) } @@ -82288,6 +79669,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _6 _6: + ; iCol++ pCol += 16 } @@ -82299,7 +79681,6 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol cnt++ pMatch = uintptr(0) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable == int32(EXCLUDED_TABLE_NUMBER) { - _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = int16(iCol) *(*uintptr)(unsafe.Pointer(pExpr + 64)) = pTab @@ -82309,7 +79690,6 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol eNewExprOp = int32(TK_REGISTER) } } else { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pExpr + 64)) = pTab if (*TParse)(unsafe.Pointer(pParse)).FbReturning != 0 { eNewExprOp = int32(TK_REGISTER) @@ -82373,7 +79753,6 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol */ if cnt == 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UEList) != 0 && zTab == uintptr(0) { pEList = *(*uintptr)(unsafe.Pointer(pNC + 16)) - _ = libc.Int32FromInt32(0) j = 0 for { if !(j < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { @@ -82381,26 +79760,22 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } zAs = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32))).FzEName if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(j)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME && Xsqlite3_stricmp(tls, zAs, zCol) == 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32))).FpExpr if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 && (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6584, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6613, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Win)) != uint32(0) && ((*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 || pNC != pTopNC) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6615, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6644, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if _sqlite3ExprVectorSize(tls, pOrig) != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6681, 0) return int32(WRC_Abort) } _resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) cnt = int32(1) pMatch = uintptr(0) - _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr) } @@ -82408,6 +79783,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _9 _9: + ; j++ } } @@ -82431,7 +79807,6 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** fields are not changed in any context. */ if cnt == 0 && zTab == uintptr(0) { - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_DblQuoted)) != uint32(0) && _areDoubleQuotedStringsEnabled(tls, db, pTopNC) != 0 { /* If a double-quoted identifier does not match any known column name, ** then treat it as a string. @@ -82447,7 +79822,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** a huge amount of legacy SQL that uses it. So for now, we just ** issue a warning. */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6670, libc.VaList(bp+24, zCol)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6699, libc.VaList(bp+24, zCol)) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) libc.Xmemset(tls, pExpr+64, 0, uint64(8)) return int32(WRC_Prune) @@ -82463,8 +79838,6 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** cnt==0 is always an error. cnt>1 is often an error, but might ** be multiple matches for a NATURAL LEFT JOIN or a LEFT JOIN USING. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if cnt != int32(1) { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { if (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnExpr == cnt-int32(1) { @@ -82478,7 +79851,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_FUNCTION) - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6705 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6734 *(*uintptr)(unsafe.Pointer(pExpr + 32)) = *(*uintptr)(unsafe.Pointer(bp)) cnt = int32(1) goto lookupname_end @@ -82488,18 +79861,18 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } if cnt == 0 { - v10 = __ccgo_ts + 6714 + v10 = __ccgo_ts + 6743 } else { - v10 = __ccgo_ts + 6729 + v10 = __ccgo_ts + 6758 } zErr = v10 if zDb != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6751, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6780, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) } else { if zTab != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6764, libc.VaList(bp+24, zErr, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6793, libc.VaList(bp+24, zErr, zTab, zCol)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6774, libc.VaList(bp+24, zErr, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6803, libc.VaList(bp+24, zErr, zCol)) } } _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) @@ -82507,7 +79880,6 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol (*TNameContext)(unsafe.Pointer(pTopNC)).FnNcErr++ eNewExprOp = int32(TK_NULL) } - _ = libc.Int32FromInt32(0) /* Remove all substructure from pExpr */ if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Leaf)) != libc.Uint32FromInt32(0)) { _sqlite3ExprDelete(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) @@ -82535,15 +79907,14 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(eNewExprOp) lookupname_end: + ; if cnt == int32(1) { - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER)) { _sqlite3AuthRead(tls, pParse, pExpr, pSchema, (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList) } /* Increment the nRef value on all name contexts from TopNC up to ** the point where the name matched. */ for { - _ = libc.Int32FromInt32(0) (*TNameContext)(unsafe.Pointer(pTopNC)).FnRef++ if pTopNC == pNC { break @@ -82573,7 +79944,6 @@ func _sqlite3CreateColumnExpr(tls *libc.TLS, db uintptr, pSrc uintptr, iSrc int3 p = _sqlite3ExprAlloc(tls, db, int32(TK_COLUMN), uintptr(0), 0) if p != 0 { pItem = pSrc + 8 + uintptr(iSrc)*104 - _ = libc.Int32FromInt32(0) v1 = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab *(*uintptr)(unsafe.Pointer(p + 64)) = v1 pTab = v1 @@ -82625,19 +79995,19 @@ func _notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pEx defer tls.Free(32) var zIn uintptr _ = zIn - zIn = __ccgo_ts + 6781 + zIn = __ccgo_ts + 6810 if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IdxExpr) != 0 { - zIn = __ccgo_ts + 6809 + zIn = __ccgo_ts + 6838 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IsCheck) != 0 { - zIn = __ccgo_ts + 6827 + zIn = __ccgo_ts + 6856 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_GenCol) != 0 { - zIn = __ccgo_ts + 6845 + zIn = __ccgo_ts + 6874 } } } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6863, libc.VaList(bp+8, zMsg, zIn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6892, libc.VaList(bp+8, zMsg, zIn)) if pExpr != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } @@ -82659,9 +80029,7 @@ func _exprProbability(tls *libc.TLS, p uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer(p)).Fop) != int32(TK_FLOAT) { return -int32(1) } - _ = libc.Int32FromInt32(0) _sqlite3AtoF(tls, *(*uintptr)(unsafe.Pointer(p + 8)), bp, _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(p + 8))), uint8(SQLITE_UTF8)) - _ = libc.Int32FromInt32(0) if *(*float64)(unsafe.Pointer(bp)) > float64(1) { return -int32(1) } @@ -82685,14 +80053,12 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) var anRef [8]int32 - var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v11, v3, v5, v6 int32 + var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v12, v4, v6, v7 int32 var enc Tu8 - var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v4, v7, p10, p8, p9 uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v11, v3, v4, v5, v6, v7, p10, p8, p9 + var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v5, v8, p10, p11, p9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v12, v4, v5, v6, v7, v8, p10, p11, p9 pNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) - _ = libc.Int32FromInt32(0) pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse - _ = libc.Int32FromInt32(0) switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { /* The special operator TK_ROW means use the rowid for the first ** column in the FROM clause. This is used by the LIMIT and ORDER BY @@ -82701,10 +80067,8 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { */ case int32(TK_ROW): pSrcList = (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList - _ = libc.Int32FromInt32(0) pItem = pSrcList + 8 (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_COLUMN) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pExpr + 64)) = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor (*TExpr)(unsafe.Pointer(pExpr)).FiColumn-- @@ -82723,6 +80087,19 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** resolved. This prevents "column" from being counted as having been ** referenced, which might prevent a SELECT from being erroneously ** marked as correlated. + ** + ** 2024-03-28: Beware of aggregates. A bare column of aggregated table + ** can still evaluate to NULL even though it is marked as NOT NULL. + ** Example: + ** + ** CREATE TABLE t1(a INT NOT NULL); + ** SELECT a, a IS NULL, a IS NOT NULL, count(*) FROM t1; + ** + ** The "a IS NULL" and "a IS NOT NULL" expressions cannot be optimized + ** here because at the time this case is hit, we do not yet know whether + ** or not t1 is being aggregated. We have to assume the worst and omit + ** the optimization. The only time it is safe to apply this optimization + ** is within the WHERE clause. */ fallthrough case int32(TK_NOTNULL): @@ -82737,30 +80114,51 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { anRef[i] = (*TNameContext)(unsafe.Pointer(p)).FnRef goto _1 _1: + ; p = (*TNameContext)(unsafe.Pointer(p)).FpNext i++ } _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - if 0 == _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { - _ = libc.Int32FromInt32(0) - *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) - *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) - (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) - i = 0 - p = pNC - for { - if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { - break - } - (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] - goto _2 - _2: - p = (*TNameContext)(unsafe.Pointer(p)).FpNext - i++ - } - _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return int32(WRC_Prune) } + if _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + /* The expression can be NULL. So the optimization does not apply */ + return int32(WRC_Prune) + } + i = 0 + p = pNC + for { + if !(p != 0) { + break + } + if (*TNameContext)(unsafe.Pointer(p)).FncFlags&int32(NC_Where) == 0 { + return int32(WRC_Prune) /* Not in a WHERE clause. Unsafe to optimize. */ + } + goto _2 + _2: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { + break + } + (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] + goto _3 + _3: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) return int32(WRC_Prune) /* A column name: ID ** Or table name and column name: ID.ID @@ -82777,28 +80175,22 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_ID) { zDb = uintptr(0) zTable = uintptr(0) - _ = libc.Int32FromInt32(0) zColumn = *(*uintptr)(unsafe.Pointer(pExpr + 8)) } else { pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft - _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+6883, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+6912, uintptr(0), pExpr) } pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_ID) { zDb = uintptr(0) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) zDb = *(*uintptr)(unsafe.Pointer(pLeft + 8)) pLeft = (*TExpr)(unsafe.Pointer(pRight)).FpLeft pRight = (*TExpr)(unsafe.Pointer(pRight)).FpRight } - _ = libc.Int32FromInt32(0) zTable = *(*uintptr)(unsafe.Pointer(pLeft + 8)) zColumn = *(*uintptr)(unsafe.Pointer(pRight + 8)) - _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameTokenRemap(tls, pParse, pExpr, pRight) _sqlite3RenameTokenRemap(tls, pParse, pExpr+64, pLeft) @@ -82811,24 +80203,22 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_FUNCTION): pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pList != 0 { - v3 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr } else { - v3 = 0 + v4 = 0 } /* The argument list */ - n = v3 /* Number of arguments */ + n = v4 /* Number of arguments */ no_such_func = 0 /* True if no such function exists */ wrong_num_args = 0 /* True if wrong number of arguments */ is_agg = 0 /* Information about the function */ enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc /* The database encoding */ savedAllowFlags = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin)) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FeFrmType) != int32(TK_FILTER) { - v4 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + v5 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) } else { - v4 = uintptr(0) + v5 = uintptr(0) } - pWin = v4 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + pWin = v5 zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zId, n, enc, uint8(0)) if pDef == uintptr(0) { @@ -82845,7 +80235,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if n == int32(2) { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = _exprProbability(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6900, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6929, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } } else { @@ -82859,17 +80249,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** to likelihood(X,0.9375). */ /* TUNING: unlikely() probability is 0.0625. likely() is 0.9375 */ if int32(*(*int8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer(pDef)).FzName))) == int32('u') { - v5 = int32(8388608) + v6 = int32(8388608) } else { - v5 = int32(125829120) + v6 = int32(125829120) } - (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v5 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v6 } } auth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_FUNCTION), uintptr(0), (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) if auth != SQLITE_OK { if auth == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6964, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6993, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) @@ -82889,12 +80279,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** in an index or generated column. Curiously, they can be used ** in a CHECK constraint. SQLServer, MySQL, and PostgreSQL all ** all this. */ - _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7000, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7029, uintptr(0), pExpr) } } else { - _ = libc.Int32FromInt32(0) /* Must fit in 8 bits */ + /* Must fit in 8 bits */ (*TExpr)(unsafe.Pointer(pExpr)).Fop2 = uint8((*TNameContext)(unsafe.Pointer(pNC)).FncFlags & int32(NC_SelfRef)) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_FromDDL) != 0 { *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_FromDDL)) @@ -82914,31 +80303,30 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } } if 0 == libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) { - _ = libc.Int32FromInt32(0) if pDef != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7028, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7057, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 || is_agg != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { - zType = __ccgo_ts + 7071 + zType = __ccgo_ts + 7100 } else { - zType = __ccgo_ts + 7078 + zType = __ccgo_ts + 7107 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7088, libc.VaList(bp+8, zType, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7117, libc.VaList(bp+8, zType, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ is_agg = 0 } else { if no_such_func != 0 && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7116, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7145, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if wrong_num_args != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7138, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7167, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7182, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7211, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { @@ -82955,11 +80343,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** Or arguments of other window functions. But aggregate functions ** may be arguments for window functions. */ if !(pWin != 0) { - v6 = int32(NC_AllowAgg) + v7 = int32(NC_AllowAgg) } else { - v6 = 0 + v7 = 0 } - *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v6) + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v7) } } else { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { @@ -82969,20 +80357,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { _sqlite3WalkExprList(tls, pWalker, pList) if is_agg != 0 { if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3WalkExprList(tls, pWalker, *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32))) } if pWin != 0 { pSel = (*TNameContext)(unsafe.Pointer(pNC)).FpWinSelect - _ = libc.Int32FromInt32(0) if libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) == 0 { if pSel != 0 { - v7 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn + v8 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn } else { - v7 = uintptr(0) + v8 = uintptr(0) } - _sqlite3WindowUpdate(tls, pParse, v7, pWin, pDef) + _sqlite3WindowUpdate(tls, pParse, v8, pWin, pDef) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } @@ -83001,18 +80386,15 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } pNC2 = pNC for pNC2 != 0 && _sqlite3ReferencesSrcList(tls, pParse, pExpr, (*TNameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { - p8 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p8)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p8))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) + p9 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) pNC2 = (*TNameContext)(unsafe.Pointer(pNC2)).FpNext } - _ = libc.Int32FromInt32(0) if pNC2 != 0 && pDef != 0 { - p9 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - p10 = pNC2 + 40 - *(*int32)(unsafe.Pointer(p10)) = int32(uint32(*(*int32)(unsafe.Pointer(p10))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) + p10 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p10))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) + p11 = pNC2 + 40 + *(*int32)(unsafe.Pointer(p11)) = int32(uint32(*(*int32)(unsafe.Pointer(p11))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) } } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedAllowFlags @@ -83029,26 +80411,23 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { nRef = (*TNameContext)(unsafe.Pointer(pNC)).FnRef if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_SelfRef) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7230, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7259, pExpr, pExpr) } else { _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } - _ = libc.Int32FromInt32(0) if nRef != (*TNameContext)(unsafe.Pointer(pNC)).FnRef { *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_VarSelect)) } *(*int32)(unsafe.Pointer(pNC + 40)) |= int32(NC_Subquery) } case int32(TK_VARIABLE): - _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IsCheck)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7241, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7270, pExpr, pExpr) } case int32(TK_IS): fallthrough case int32(TK_ISNOT): pRight1 = _sqlite3ExprSkipCollateAndLikely(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) - _ = libc.Int32FromInt32(0) /* Handle special cases of "x IS TRUE", "x IS FALSE", "x IS NOT TRUE", ** and "x IS NOT FALSE". */ if pRight1 != 0 && (int32((*TExpr)(unsafe.Pointer(pRight1)).Fop) == int32(TK_ID) || int32((*TExpr)(unsafe.Pointer(pRight1)).Fop) == int32(TK_TRUEFALSE)) { @@ -83079,31 +80458,27 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } - _ = libc.Int32FromInt32(0) nLeft = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_BETWEEN) { - _ = libc.Int32FromInt32(0) nRight = _sqlite3ExprVectorSize(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr) if nRight == nLeft { nRight = _sqlite3ExprVectorSize(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 1*32))).FpExpr) } } else { - _ = libc.Int32FromInt32(0) nRight = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) } if nLeft != nRight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6681, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } break } - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { - v11 = int32(WRC_Abort) + v12 = int32(WRC_Abort) } else { - v11 = WRC_Continue + v12 = WRC_Continue } - return v11 + return v12 } // C documentation @@ -83126,7 +80501,6 @@ func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) ( _, _ = i, zCol /* Loop counter */ _ = pParse if int32((*TExpr)(unsafe.Pointer(pE)).Fop) == int32(TK_ID) { - _ = libc.Int32FromInt32(0) zCol = *(*uintptr)(unsafe.Pointer(pE + 8)) i = 0 for { @@ -83138,6 +80512,7 @@ func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) ( } goto _1 _1: + ; i++ } } @@ -83172,7 +80547,6 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt var savedSuppErr Tu8 var _ /* nc at bp+0 */ TNameContext _, _, _, _, _ = db, i, pEList, rc, savedSuppErr /* Saved value of db->suppressErr */ - _ = libc.Int32FromInt32(0) pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList /* Resolve all names in the ORDER BY term expression */ @@ -83204,6 +80578,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt } goto _1 _1: + ; i++ } /* If no match, return 0. */ @@ -83218,7 +80593,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt func _resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7252, libc.VaList(bp+8, i, zType, mx)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7281, libc.VaList(bp+8, i, zType, mx)) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) } @@ -83253,7 +80628,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7308, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7337, 0) return int32(1) } i = 0 @@ -83264,6 +80639,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r libc.SetBitFieldPtr16Uint32(pOrderBy+8+uintptr(i)*32+16+4, libc.Uint32FromInt32(0), 2, 0x4) goto _1 _1: + ; i++ } (*TSelect)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) @@ -83274,7 +80650,6 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r for pSelect != 0 && moreToDo != 0 { moreToDo = 0 pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList - _ = libc.Int32FromInt32(0) i = 0 pItem = pOrderBy + 8 for { @@ -83291,7 +80666,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } if _sqlite3ExprIsInteger(tls, pE, bp) != 0 { if *(*int32)(unsafe.Pointer(bp)) <= 0 || *(*int32)(unsafe.Pointer(bp)) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { - _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7342, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) + _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7371, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) return int32(1) } } else { @@ -83310,7 +80685,6 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r ** column references within the ORDER BY expression as required. */ pDup = _sqlite3ExprDup(tls, db, pE, 0) if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _resolveOrderByTermToExprList(tls, pParse, pSelect, pDup) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*int32)(unsafe.Pointer(bp)) > 0 { _resolveOrderByTermToExprList(tls, pParse, pSelect, pE) @@ -83333,11 +80707,9 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr = pNew } else { pParent = (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr - _ = libc.Int32FromInt32(0) for int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pParent)).FpLeft)).Fop) == int32(TK_COLLATE) { pParent = (*TExpr)(unsafe.Pointer(pParent)).FpLeft } - _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pParent)).FpLeft = pNew } _sqlite3ExprDelete(tls, db, pE) @@ -83352,6 +80724,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } goto _2 _2: + ; i++ pItem += 32 } @@ -83363,11 +80736,12 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r break } if int32(uint32(*(*uint16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 16 + 4))&0x4>>2)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7348, libc.VaList(bp+16, i+int32(1))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7377, libc.VaList(bp+16, i+int32(1))) return int32(1) } goto _3 _3: + ; i++ } return 0 @@ -83396,11 +80770,11 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, return 0 } if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7409, libc.VaList(bp+8, zType)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7438, libc.VaList(bp+8, zType)) return int32(1) } pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList - _ = libc.Int32FromInt32(0) /* sqlite3SelectNew() guarantees this */ + /* sqlite3SelectNew() guarantees this */ i = 0 pItem = pOrderBy + 8 for { @@ -83425,6 +80799,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, } goto _1 _1: + ; i++ pItem += 32 } @@ -83492,7 +80867,6 @@ func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy var pE, pE2, pItem, pParse uintptr var _ /* iCol at bp+0 */ int32 _, _, _, _, _, _, _ = i, j, nResult, pE, pE2, pItem, pParse /* Number of terms in the result set */ - _ = libc.Int32FromInt32(0) nResult = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpEList)).FnExpr pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse i = 0 @@ -83559,10 +80933,12 @@ func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ pItem += 32 } @@ -83581,7 +80957,6 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { var i, isCompound, nCompound, nRef, v1, v3 int32 var _ /* sNC at bp+0 */ TNameContext _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, i, isCompound, nCompound, nRef, pGroupBy, pItem, pItem1, pItem2, pLeftmost, pOuterNC, pParse, pSub, pSub1, pWin, zSavedContext, v1, v3 /* Database connection */ - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Resolved) != 0 { return int32(WRC_Prune) } @@ -83609,8 +80984,6 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { nCompound = 0 pLeftmost = p for p != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_Resolved) /* Resolve the expressions in the LIMIT and OFFSET clauses. These ** are not allowed to refer to any names, so pass an empty NameContext. @@ -83629,8 +81002,6 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** after the names have been resolved. */ if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Converted) != 0 { pSub = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpSelect - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy (*TSelect)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) } @@ -83661,7 +81032,6 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { return int32(WRC_Abort) } - _ = libc.Int32FromInt32(0) /* If the number of references to the outer context changed when ** expressions in the sub-select were resolved, the sub-select ** is correlated. It is not required to check the refcount on any @@ -83669,12 +81039,12 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** the refcount on all contexts between the current one and the ** context containing the column when it resolves a name. */ if pOuterNC != 0 { - _ = libc.Int32FromInt32(0) libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.BoolUint32((*TNameContext)(unsafe.Pointer(pOuterNC)).FnRef > nRef), 3, 0x8) } } goto _2 _2: + ; i++ } if pOuterNC != 0 && (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect > uint32(0) { @@ -83694,11 +81064,8 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { /* If there are no aggregate functions in the result-set, and no GROUP BY ** expression, do not allow aggregates in any of the other expressions. */ - _ = libc.Int32FromInt32(0) pGroupBy = (*TSelect)(unsafe.Pointer(p)).FpGroupBy if pGroupBy != 0 || (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags&int32(NC_HasAgg) != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(int32(SF_Aggregate) | (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags&(libc.Int32FromInt32(NC_MinMaxAgg)|libc.Int32FromInt32(NC_OrderAgg))) } else { (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_AllowAgg) @@ -83711,21 +81078,22 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** Minor point: If this is the case, then the expression will be ** re-evaluated for each reference to it. */ - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(bp + 16)) = (*TSelect)(unsafe.Pointer(p)).FpEList (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_UEList) if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7440, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7469, 0) return int32(WRC_Abort) } if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { return int32(WRC_Abort) } } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_Where) if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { return int32(WRC_Abort) } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_Where) /* Resolve names in table-valued-function arguments */ i = 0 for { @@ -83738,6 +81106,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -83751,6 +81120,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _5 _5: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -83779,7 +81149,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** is not detected until much later, and so we need to go ahead and ** resolve those symbols on the incorrect ORDER BY for consistency. */ - if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7342) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7371) != 0 { return int32(WRC_Abort) } if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -83790,7 +81160,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** the GROUP BY clause does not contain aggregate functions. */ if pGroupBy != 0 { - if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7479) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7508) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(WRC_Abort) } i = 0 @@ -83800,11 +81170,12 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { break } if (*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pItem2)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7485, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7514, 0) return int32(WRC_Abort) } goto _6 _6: + ; i++ pItem2 += 32 } @@ -83905,11 +81276,8 @@ func _sqlite3ResolveExprNames(tls *libc.TLS, pNC uintptr, pExpr uintptr) (r int3 if _sqlite3ExprCheckHeight(tls, (*(*TWalker)(unsafe.Pointer(bp))).FpParse, (*TParse)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse)).FnHeight) != 0 { return int32(SQLITE_ERROR) } - _ = libc.Int32FromInt32(0) _sqlite3WalkExprNN(tls, bp, pExpr) *(*int32)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse + 316)) -= (*TExpr)(unsafe.Pointer(pExpr)).FnHeight - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32((*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_HasWin))) *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg return libc.BoolInt32((*TNameContext)(unsafe.Pointer(pNC)).FnNcErr > 0 || (*TParse)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse)).FnErr > 0) @@ -83955,8 +81323,6 @@ func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r } _sqlite3WalkExprNN(tls, bp, pExpr) *(*int32)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse + 316)) -= (*TExpr)(unsafe.Pointer(pExpr)).FnHeight - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_HasAgg)|libc.Int32FromInt32(NC_MinMaxAgg)|libc.Int32FromInt32(NC_HasWin)|libc.Int32FromInt32(NC_OrderAgg)) != 0 { *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32((*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_HasWin))) savedHasAgg |= (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_MinMaxAgg) | libc.Int32FromInt32(NC_HasWin) | libc.Int32FromInt32(NC_OrderAgg)) @@ -83967,6 +81333,7 @@ func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg @@ -83991,7 +81358,6 @@ func _sqlite3ResolveSelectNames(tls *libc.TLS, pParse uintptr, p uintptr, pOuter bp := tls.Alloc(48) defer tls.Free(48) var _ /* w at bp+0 */ TWalker - _ = libc.Int32FromInt32(0) (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_resolveExprStep) (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_resolveSelectStep) (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = uintptr(0) @@ -84027,8 +81393,6 @@ func _sqlite3ResolveSelfReference(tls *libc.TLS, pParse uintptr, pTab uintptr, t var _ /* sNC at bp+112 */ TNameContext var _ /* sSrc at bp+0 */ TSrcList _, _ = rc, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp+112, 0, uint64(56)) libc.Xmemset(tls, bp, 0, uint64(112)) if pTab != 0 { @@ -84093,34 +81457,21 @@ func _sqlite3ExprAffinity(tls *libc.TLS, pExpr uintptr) (r int8) { op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) for int32(1) != 0 { if op == int32(TK_COLUMN) || op == int32(TK_AGG_COLUMN) && *(*uintptr)(unsafe.Pointer(pExpr + 64)) != uintptr(0) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _sqlite3TableColumnAffinity(tls, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)) } if op == int32(TK_SELECT) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList + 8))).FpExpr) } if op == int32(TK_CAST) { - _ = libc.Int32FromInt32(0) return _sqlite3AffinityType(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), uintptr(0)) } if op == int32(TK_SELECT_COLUMN) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32)))).FpEList + 8 + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)*32))).FpExpr) } if op == int32(TK_VECTOR) { - _ = libc.Int32FromInt32(0) return _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr) } if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Skip)|libc.Int32FromInt32(EP_IfNullRow)) != uint32(0) { - _ = libc.Int32FromInt32(0) pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) continue @@ -84196,8 +81547,6 @@ func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { case int32(TK_CASE): res = 0 pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) ii = int32(1) for { if !(ii < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { @@ -84206,6 +81555,7 @@ func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) goto _1 _1: + ; ii += int32(2) } if (*TExprList)(unsafe.Pointer(pList)).FnExpr%int32(2) != 0 { @@ -84247,7 +81597,6 @@ func _sqlite3ExprAddCollateString(tls *libc.TLS, pParse uintptr, pExpr uintptr, bp := tls.Alloc(16) defer tls.Free(16) var _ /* s at bp+0 */ TToken - _ = libc.Int32FromInt32(0) _sqlite3TokenInit(tls, bp, zC) return _sqlite3ExprAddCollateToken(tls, pParse, pExpr, bp, 0) } @@ -84259,7 +81608,6 @@ func _sqlite3ExprAddCollateString(tls *libc.TLS, pParse uintptr, pExpr uintptr, // */ func _sqlite3ExprSkipCollate(tls *libc.TLS, pExpr uintptr) (r uintptr) { for pExpr != 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Skip)) != uint32(0) { - _ = libc.Int32FromInt32(0) pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft } return pExpr @@ -84275,12 +81623,8 @@ func _sqlite3ExprSkipCollate(tls *libc.TLS, pExpr uintptr) (r uintptr) { func _sqlite3ExprSkipCollateAndLikely(tls *libc.TLS, pExpr uintptr) (r uintptr) { for pExpr != 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Skip)|libc.Int32FromInt32(EP_Unlikely)) != uint32(0) { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Unlikely)) != uint32(0) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pExpr = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr } else { - _ = libc.Int32FromInt32(0) pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft } } @@ -84316,8 +81660,6 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt op = int32((*TExpr)(unsafe.Pointer(p)).Fop2) } if op == int32(TK_AGG_COLUMN) && *(*uintptr)(unsafe.Pointer(p + 64)) != uintptr(0) || op == int32(TK_COLUMN) || op == int32(TK_TRIGGER) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v1 = int32((*TExpr)(unsafe.Pointer(p)).FiColumn) j = v1 if v1 >= 0 { @@ -84331,12 +81673,10 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt continue } if op == int32(TK_VECTOR) { - _ = libc.Int32FromInt32(0) p = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8))).FpExpr continue } if op == int32(TK_COLLATE) { - _ = libc.Int32FromInt32(0) pColl = _sqlite3GetCollSeq(tls, pParse, (*Tsqlite3)(unsafe.Pointer(db)).Fenc, uintptr(0), *(*uintptr)(unsafe.Pointer(p + 8))) break } @@ -84346,7 +81686,6 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt } else { pNext = (*TExpr)(unsafe.Pointer(p)).FpRight /* The Expr.x union is never used at the same time as Expr.pRight */ - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) == uint32(0) && *(*uintptr)(unsafe.Pointer(p + 32)) != uintptr(0) && !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { i = 0 for { @@ -84359,6 +81698,7 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt } goto _2 _2: + ; i++ } } @@ -84393,7 +81733,6 @@ func _sqlite3ExprNNCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uint if p == uintptr(0) { p = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FpDfltColl } - _ = libc.Int32FromInt32(0) return p } @@ -84433,7 +81772,6 @@ func _sqlite3CompareAffinity(tls *libc.TLS, pExpr uintptr, aff2 int8) (r int8) { } } else { /* One side is a column, the other is not. Use the columns affinity. */ - _ = libc.Int32FromInt32(0) if int32(aff1) <= int32(SQLITE_AFF_NONE) { v1 = int32(aff2) } else { @@ -84453,8 +81791,6 @@ func _sqlite3CompareAffinity(tls *libc.TLS, pExpr uintptr, aff2 int8) (r int8) { func _comparisonAffinity(tls *libc.TLS, pExpr uintptr) (r int8) { var aff int8 _ = aff - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) aff = _sqlite3ExprAffinity(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) if (*TExpr)(unsafe.Pointer(pExpr)).FpRight != 0 { aff = _sqlite3CompareAffinity(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, aff) @@ -84522,7 +81858,6 @@ func _binaryCompareP5(tls *libc.TLS, pExpr1 uintptr, pExpr2 uintptr, jumpIfNull func _sqlite3BinaryCompareCollSeq(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintptr) (r uintptr) { var pColl uintptr _ = pColl - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pLeft)).Fflags&uint32(EP_Collate) != 0 { pColl = _sqlite3ExprCollSeq(tls, pParse, pLeft) } else { @@ -84611,11 +81946,9 @@ func _sqlite3ExprVectorSize(tls *libc.TLS, pExpr uintptr) (r int32) { op = (*TExpr)(unsafe.Pointer(pExpr)).Fop2 } if int32(op) == int32(TK_VECTOR) { - _ = libc.Int32FromInt32(0) return (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr } else { if int32(op) == int32(TK_SELECT) { - _ = libc.Int32FromInt32(0) return (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList)).FnExpr } else { return int32(1) @@ -84642,14 +81975,10 @@ func _sqlite3ExprVectorSize(tls *libc.TLS, pExpr uintptr) (r int32) { // ** been positioned. // */ func _sqlite3VectorFieldSubexpr(tls *libc.TLS, pVector uintptr, i int32) (r uintptr) { - _ = libc.Int32FromInt32(0) if _sqlite3ExprIsVector(tls, pVector) != 0 { - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pVector)).Fop) == int32(TK_SELECT) || int32((*TExpr)(unsafe.Pointer(pVector)).Fop2) == int32(TK_SELECT) { - _ = libc.Int32FromInt32(0) return (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)))).FpEList + 8 + uintptr(i)*32))).FpExpr } else { - _ = libc.Int32FromInt32(0) return (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)) + 8 + uintptr(i)*32))).FpExpr } } @@ -84683,7 +82012,6 @@ func _sqlite3ExprForVectorField(tls *libc.TLS, pParse uintptr, pVector uintptr, var pRet, ppVector uintptr _, _ = pRet, ppVector if int32((*TExpr)(unsafe.Pointer(pVector)).Fop) == int32(TK_SELECT) { - _ = libc.Int32FromInt32(0) /* The TK_SELECT_COLUMN Expr node: ** ** pLeft: pVector containing TK_SELECT. Not deleted. @@ -84709,7 +82037,6 @@ func _sqlite3ExprForVectorField(tls *libc.TLS, pParse uintptr, pVector uintptr, } } else { if int32((*TExpr)(unsafe.Pointer(pVector)).Fop) == int32(TK_VECTOR) { - _ = libc.Int32FromInt32(0) ppVector = *(*uintptr)(unsafe.Pointer(pVector + 32)) + 8 + uintptr(iField)*32 pVector = *(*uintptr)(unsafe.Pointer(ppVector)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -84767,18 +82094,15 @@ func _exprVectorRegister(tls *libc.TLS, pParse uintptr, pVector uintptr, iField var op Tu8 _ = op op = (*TExpr)(unsafe.Pointer(pVector)).Fop - _ = libc.Int32FromInt32(0) if int32(op) == int32(TK_REGISTER) { *(*uintptr)(unsafe.Pointer(ppExpr)) = _sqlite3VectorFieldSubexpr(tls, pVector, iField) return (*TExpr)(unsafe.Pointer(pVector)).FiTable + iField } if int32(op) == int32(TK_SELECT) { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(ppExpr)) = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)))).FpEList + 8 + uintptr(iField)*32))).FpExpr return regSelect + iField } if int32(op) == int32(TK_VECTOR) { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(ppExpr)) = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)) + 8 + uintptr(iField)*32))).FpExpr return _sqlite3ExprCodeTemp(tls, pParse, *(*uintptr)(unsafe.Pointer(ppExpr)), pRegFree) } @@ -84819,18 +82143,13 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 addrCmp = 0 addrDone = _sqlite3VdbeMakeLabel(tls, pParse) isCommuted = libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0)) - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { return } if nLeft != _sqlite3ExprVectorSize(tls, pRight) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6681, 0) return } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(op) == int32(TK_LE) { opx = uint8(TK_LT) } @@ -84852,7 +82171,6 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 *(*int32)(unsafe.Pointer(bp + 4)) = 0 *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) - _ = libc.Int32FromInt32(0) if addrCmp != 0 { _sqlite3VdbeJumpHere(tls, v, addrCmp) } @@ -84876,7 +82194,6 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 if int32(opx) == int32(TK_EQ) { _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), dest, addrDone) } else { - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addrDone) if i == nLeft-int32(2) { opx = op @@ -84884,6 +82201,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _1 _1: + ; i++ } _sqlite3VdbeJumpHere(tls, v, addrCmp) @@ -84908,7 +82226,7 @@ func _sqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) (r in rc = SQLITE_OK mxHeight = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 3*4)) if nHeight > mxHeight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7544, libc.VaList(bp+8, mxHeight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7573, libc.VaList(bp+8, mxHeight)) rc = int32(SQLITE_ERROR) } return rc @@ -84945,6 +82263,7 @@ func _heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { _heightOfExpr(tls, (*(*TExprList_item)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FpExpr, pnHeight) goto _1 _1: + ; i++ } } @@ -84966,6 +82285,7 @@ func _heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pnHeight) goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } @@ -85087,11 +82407,9 @@ func _sqlite3ExprAlloc(tls *libc.TLS, db uintptr, op int32, pToken uintptr, dequ _, _, _ = nExtra, pNew, v1 nExtra = 0 *(*int32)(unsafe.Pointer(bp)) = 0 - _ = libc.Int32FromInt32(0) if pToken != 0 { if op != int32(TK_INTEGER) || (*TToken)(unsafe.Pointer(pToken)).Fz == uintptr(0) || _sqlite3GetInt32(tls, (*TToken)(unsafe.Pointer(pToken)).Fz, bp) == 0 { nExtra = int32((*TToken)(unsafe.Pointer(pToken)).Fn + uint32(1)) - _ = libc.Int32FromInt32(0) } } pNew = _sqlite3DbMallocRawNN(tls, db, uint64(72)+uint64(nExtra)) @@ -85110,7 +82428,6 @@ func _sqlite3ExprAlloc(tls *libc.TLS, db uintptr, op int32, pToken uintptr, dequ *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pNew)).Fu)) = *(*int32)(unsafe.Pointer(bp)) } else { *(*uintptr)(unsafe.Pointer(pNew + 8)) = pNew + 1*72 - _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pToken)).Fn != 0 { libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(pNew + 8)), (*TToken)(unsafe.Pointer(pToken)).Fz, uint64((*TToken)(unsafe.Pointer(pToken)).Fn)) } @@ -85150,12 +82467,9 @@ func _sqlite3Expr(tls *libc.TLS, db uintptr, op int32, zToken uintptr) (r uintpt // */ func _sqlite3ExprAttachSubtrees(tls *libc.TLS, db uintptr, pRoot uintptr, pLeft uintptr, pRight uintptr) { if pRoot == uintptr(0) { - _ = libc.Int32FromInt32(0) _sqlite3ExprDelete(tls, db, pLeft) _sqlite3ExprDelete(tls, db, pRight) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pRight != 0 { (*TExpr)(unsafe.Pointer(pRoot)).FpRight = pRight *(*Tu32)(unsafe.Pointer(pRoot + 4)) |= uint32(libc.Int32FromInt32(EP_Collate)|libc.Int32FromInt32(EP_Subquery)|libc.Int32FromInt32(EP_HasFunc)) & (*TExpr)(unsafe.Pointer(pRight)).Fflags @@ -85211,7 +82525,6 @@ func _sqlite3PExprAddSelect(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSelec *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_xIsSelect) | libc.Int32FromInt32(EP_Subquery)) _sqlite3ExprSetHeightAndFlags(tls, pParse, pExpr) } else { - _ = libc.Int32FromInt32(0) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSelect) } } @@ -85244,7 +82557,6 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList var pExpr, pRet, pSel, v2 uintptr _, _, _, _, _, _ = ii, nExprElem, pExpr, pRet, pSel, v2 pRet = uintptr(0) - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { @@ -85252,21 +82564,19 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } pExpr = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(ii)*32))).FpExpr if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_VECTOR) { - _ = libc.Int32FromInt32(0) nExprElem = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr } else { nExprElem = int32(1) } if nExprElem != nElem { if nExprElem > int32(1) { - v2 = __ccgo_ts + 7592 + v2 = __ccgo_ts + 7621 } else { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7594, libc.VaList(bp+8, nExprElem, v2, nElem)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7623, libc.VaList(bp+8, nExprElem, v2, nElem)) break } - _ = libc.Int32FromInt32(0) pSel = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 32)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) *(*uintptr)(unsafe.Pointer(pExpr + 32)) = uintptr(0) if pSel != 0 { @@ -85278,6 +82588,7 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } goto _1 _1: + ; ii++ } if pRet != 0 && (*TSelect)(unsafe.Pointer(pRet)).FpPrior != 0 { @@ -85312,7 +82623,7 @@ func _sqlite3ExprAnd(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintpt if f&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { _sqlite3ExprDeferredDelete(tls, pParse, pLeft) _sqlite3ExprDeferredDelete(tls, pParse, pRight) - return _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+1722) + return _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+1726) } else { return _sqlite3PExpr(tls, pParse, int32(TK_AND), pLeft, pRight) } @@ -85333,20 +82644,17 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u var db, pNew uintptr _, _ = db, pNew db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) pNew = _sqlite3ExprAlloc(tls, db, int32(TK_FUNCTION), pToken, int32(1)) if pNew == uintptr(0) { _sqlite3ExprListDelete(tls, db, pList) /* Avoid memory leak when malloc fails */ return uintptr(0) } - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pNew + 52)) = int32(int64((*TToken)(unsafe.Pointer(pToken)).Fz) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) if pList != 0 && (*TExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 6*4)) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7638, libc.VaList(bp+8, pToken)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7667, libc.VaList(bp+8, pToken)) } *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_HasFunc)) - _ = libc.Int32FromInt32(0) _sqlite3ExprSetHeightAndFlags(tls, pParse, pNew) if eDistinct == int32(SF_Distinct) { *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_Distinct)) @@ -85363,7 +82671,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u func _sqlite3ExprOrderByAggregateError(tls *libc.TLS, pParse uintptr, p uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7672, libc.VaList(bp+8, p)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7701, libc.VaList(bp+8, p)) } // C documentation @@ -85383,17 +82691,12 @@ func _sqlite3ExprAddFunctionOrderBy(tls *libc.TLS, pParse uintptr, pExpr uintptr _, _ = db, pOB db = (*TParse)(unsafe.Pointer(pParse)).Fdb if pOrderBy == uintptr(0) { - _ = libc.Int32FromInt32(0) return } if pExpr == uintptr(0) { - _ = libc.Int32FromInt32(0) _sqlite3ExprListDelete(tls, db, pOrderBy) return } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pExpr + 32)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr == 0 { /* Ignore ORDER BY on zero-argument aggregates */ _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3ExprListDeleteGeneric), pOrderBy) @@ -85410,7 +82713,6 @@ func _sqlite3ExprAddFunctionOrderBy(tls *libc.TLS, pParse uintptr, pExpr uintptr return } *(*uintptr)(unsafe.Pointer(pOB + 32)) = pOrderBy - _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = pOB *(*Tu32)(unsafe.Pointer(pOB + 4)) |= uint32(libc.Int32FromInt32(EP_FullSize)) } @@ -85431,8 +82733,6 @@ func _sqlite3ExprAddFunctionOrderBy(tls *libc.TLS, pParse uintptr, pExpr uintptr func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pDef uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_FromDDL)) != uint32(0) { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_DIRECT) != uint32(0) || (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) == uint64(0) { /* Functions prohibited in triggers and views if: @@ -85442,7 +82742,7 @@ func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pD ** SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning ** that the schema is possibly tainted). */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7722, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7751, libc.VaList(bp+8, pExpr)) } } } @@ -85477,14 +82777,9 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n if pExpr == uintptr(0) { return } - _ = libc.Int32FromInt32(0) z = *(*uintptr)(unsafe.Pointer(pExpr + 8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(*(*int8)(unsafe.Pointer(z + 1))) == 0 { /* Wildcard of the form "?". Assign the next variable number */ - _ = libc.Int32FromInt32(0) v2 = pParse + 304 *(*TynVar)(unsafe.Pointer(v2))++ v1 = *(*TynVar)(unsafe.Pointer(v2)) @@ -85499,7 +82794,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n bOk = libc.BoolInt32(0 == _sqlite3Atoi64(tls, z+1, bp, int32(n-uint32(1)), uint8(SQLITE_UTF8))) } if bOk == 0 || *(*Ti64)(unsafe.Pointer(bp)) < int64(1) || *(*Ti64)(unsafe.Pointer(bp)) > int64(*(*int32)(unsafe.Pointer(db + 136 + 9*4))) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7742, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7771, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) return } @@ -85532,7 +82827,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n } (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = x if int32(x) > *(*int32)(unsafe.Pointer(db + 136 + 9*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7785, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7814, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } } @@ -85543,24 +82838,15 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n // ** Recursively delete an expression tree. // */ func _sqlite3ExprDeleteNN(tls *libc.TLS, db uintptr, p uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Leaf)) != libc.Uint32FromInt32(0)) { /* The Expr.x union is never used at the same time as Expr.pRight */ - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 && int32((*TExpr)(unsafe.Pointer(p)).Fop) != int32(TK_SELECT_COLUMN) { _sqlite3ExprDeleteNN(tls, db, (*TExpr)(unsafe.Pointer(p)).FpLeft) } if (*TExpr)(unsafe.Pointer(p)).FpRight != 0 { - _ = libc.Int32FromInt32(0) _sqlite3ExprDeleteNN(tls, db, (*TExpr)(unsafe.Pointer(p)).FpRight) } else { if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) != uint32(0) { - _ = libc.Int32FromInt32(0) _sqlite3SelectDelete(tls, db, *(*uintptr)(unsafe.Pointer(p + 32))) } else { _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(p + 32))) @@ -85692,19 +82978,13 @@ func _exprStructSize(tls *libc.TLS, p uintptr) (r int32) { func _dupedExprStructSize(tls *libc.TLS, p uintptr, flags int32) (r int32) { var nSize int32 _ = nSize - _ = libc.Int32FromInt32(0) /* Only one flag value allowed */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + /* Only one flag value allowed */ if 0 == flags || (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_FullSize)) != uint32(0) { nSize = int32(72) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 || *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { nSize = int32(uint64(libc.UintptrFromInt32(0)+44) | libc.Uint64FromInt32(EP_Reduced)) } else { - _ = libc.Int32FromInt32(0) nSize = int32(uint64(libc.UintptrFromInt32(0)+16) | libc.Uint64FromInt32(EP_TokenOnly)) } } @@ -85744,7 +83024,6 @@ func _dupedExprNodeSize(tls *libc.TLS, p uintptr, flags int32) (r int32) { func _dupedExprSize(tls *libc.TLS, p uintptr) (r int32) { var nByte int32 _ = nByte - _ = libc.Int32FromInt32(0) nByte = _dupedExprNodeSize(tls, p, int32(EXPRDUP_REDUCE)) if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 { nByte += _dupedExprSize(tls, (*TExpr)(unsafe.Pointer(p)).FpLeft) @@ -85752,7 +83031,6 @@ func _dupedExprSize(tls *libc.TLS, p uintptr) (r int32) { if (*TExpr)(unsafe.Pointer(p)).FpRight != 0 { nByte += _dupedExprSize(tls, (*TExpr)(unsafe.Pointer(p)).FpRight) } - _ = libc.Int32FromInt32(0) return nByte } @@ -85796,16 +83074,10 @@ func _exprDup(tls *libc.TLS, db uintptr, p uintptr, dupFlags int32, pEdupBuf uin var _ /* sEdupBuf at bp+0 */ TEdupBuf _, _, _, _, _, _, _, _, _, _, _, _ = nAlloc, nNewSize, nSize, nStructSize, nToken, pNew, staticFlag, zToken, v1, v2, v3, v4 /* EP_Static if space not obtained from malloc */ nToken = -int32(1) /* Space needed for p->u.zToken. -1 means unknown */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Figure out where to write the new Expr structure. */ if pEdupBuf != 0 { (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc = (*TEdupBuf)(unsafe.Pointer(pEdupBuf)).FzAlloc staticFlag = uint32(EP_Static) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } else { if dupFlags != 0 { nAlloc = _dupedExprSize(tls, p) @@ -85818,12 +83090,10 @@ func _exprDup(tls *libc.TLS, db uintptr, p uintptr, dupFlags int32, pEdupBuf uin nAlloc = int32((libc.Uint64FromInt64(72) + libc.Uint64FromInt32(7)) & uint64(^libc.Int32FromInt32(7))) } } - _ = libc.Int32FromInt32(0) (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc = _sqlite3DbMallocRawNN(tls, db, uint64(nAlloc)) staticFlag = uint32(0) } pNew = (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc - _ = libc.Int32FromInt32(0) if pNew != 0 { /* Set nNewSize to the size allocated for the structure pointed to ** by pNew. This is either EXPR_FULLSIZE, EXPR_REDUCEDSIZE or @@ -85840,12 +83110,9 @@ func _exprDup(tls *libc.TLS, db uintptr, p uintptr, dupFlags int32, pEdupBuf uin } } if dupFlags != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc, p, uint64(nNewSize)) } else { nSize = uint32(_exprStructSize(tls, p)) - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc, p, uint64(nSize)) if uint64(nSize) < uint64(72) { libc.Xmemset(tls, (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc+uintptr(nSize), 0, uint64(72)-uint64(nSize)) @@ -85859,7 +83126,6 @@ func _exprDup(tls *libc.TLS, db uintptr, p uintptr, dupFlags int32, pEdupBuf uin if dupFlags != 0 { } /* Copy the p->u.zToken string, if any. */ - _ = libc.Int32FromInt32(0) if nToken > 0 { v1 = (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc + uintptr(nNewSize) *(*uintptr)(unsafe.Pointer(pNew + 8)) = v1 @@ -85882,13 +83148,11 @@ func _exprDup(tls *libc.TLS, db uintptr, p uintptr, dupFlags int32, pEdupBuf uin } if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { *(*uintptr)(unsafe.Pointer(pNew + 64)) = _sqlite3WindowDup(tls, db, pNew, *(*uintptr)(unsafe.Pointer(p + 64))) - _ = libc.Int32FromInt32(0) } /* Fill in pNew->pLeft and pNew->pRight. */ if dupFlags != 0 { if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_SELECT_COLUMN) { (*TExpr)(unsafe.Pointer(pNew)).FpLeft = (*TExpr)(unsafe.Pointer(p)).FpLeft - _ = libc.Int32FromInt32(0) } else { if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 { v3 = _exprDup(tls, db, (*TExpr)(unsafe.Pointer(p)).FpLeft, int32(EXPRDUP_REDUCE), bp) @@ -85906,7 +83170,6 @@ func _exprDup(tls *libc.TLS, db uintptr, p uintptr, dupFlags int32, pEdupBuf uin } else { if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_SELECT_COLUMN) { (*TExpr)(unsafe.Pointer(pNew)).FpLeft = (*TExpr)(unsafe.Pointer(p)).FpLeft - _ = libc.Int32FromInt32(0) } else { (*TExpr)(unsafe.Pointer(pNew)).FpLeft = _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer(p)).FpLeft, 0) } @@ -85917,7 +83180,6 @@ func _exprDup(tls *libc.TLS, db uintptr, p uintptr, dupFlags int32, pEdupBuf uin if pEdupBuf != 0 { libc.Xmemcpy(tls, pEdupBuf, bp, uint64(8)) } - _ = libc.Int32FromInt32(0) return pNew } @@ -85950,6 +83212,7 @@ func _sqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FeM10d = (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FeM10d goto _1 _1: + ; i++ } } @@ -85971,9 +83234,6 @@ func _gatherSelectWindowsCallback(tls *libc.TLS, pWalker uintptr, pExpr uintptr) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { pSelect = *(*uintptr)(unsafe.Pointer(pWalker + 40)) pWin = *(*uintptr)(unsafe.Pointer(pExpr + 64)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3WindowLink(tls, pSelect, pWin) } return WRC_Continue @@ -86024,7 +83284,6 @@ func _gatherSelectWindows(tls *libc.TLS, p uintptr) { func _sqlite3ExprDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r uintptr) { var v1 uintptr _ = v1 - _ = libc.Int32FromInt32(0) if p != 0 { v1 = _exprDup(tls, db, p, flags, uintptr(0)) } else { @@ -86040,7 +83299,6 @@ func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r u _, _, _, _, _, _, _, _, _, _ = i, pItem, pNew, pNewExpr, pOldExpr, pOldItem, pPriorSelectColNew, pPriorSelectColOld, v2, v3 pPriorSelectColOld = uintptr(0) pPriorSelectColNew = uintptr(0) - _ = libc.Int32FromInt32(0) if p == uintptr(0) { return uintptr(0) } @@ -86083,6 +83341,7 @@ func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r u (*TExprList_item)(unsafe.Pointer(pItem)).Fu = (*TExprList_item)(unsafe.Pointer(pOldItem)).Fu goto _1 _1: + ; i++ pItem += 32 pOldItem += 32 @@ -86104,7 +83363,6 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui var v1 uint64 var v2 Tu32 _, _, _, _, _, _, _, _, _ = i, nByte, pNew, pNewItem, pOldItem, pTab, v1, v2, v4 - _ = libc.Int32FromInt32(0) if p == uintptr(0) { return uintptr(0) } @@ -86154,7 +83412,6 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui } (*TSrcItem)(unsafe.Pointer(pNewItem)).FpSelect = _sqlite3SelectDup(tls, db, (*TSrcItem)(unsafe.Pointer(pOldItem)).FpSelect, flags) if int32(uint32(*(*uint16)(unsafe.Pointer(pOldItem + 60 + 4))&0x400>>10)) != 0 { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pNewItem + 72)) = _sqlite3IdListDup(tls, db, *(*uintptr)(unsafe.Pointer(pOldItem + 72))) } else { *(*uintptr)(unsafe.Pointer(pNewItem + 72)) = _sqlite3ExprDup(tls, db, *(*uintptr)(unsafe.Pointer(pOldItem + 72)), flags) @@ -86162,6 +83419,7 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui (*TSrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*TSrcItem)(unsafe.Pointer(pOldItem)).FcolUsed goto _3 _3: + ; i++ } return pNew @@ -86171,11 +83429,9 @@ func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { var i int32 var pNew, pNewItem, pOldItem uintptr _, _, _, _ = i, pNew, pNewItem, pOldItem - _ = libc.Int32FromInt32(0) if p == uintptr(0) { return uintptr(0) } - _ = libc.Int32FromInt32(0) pNew = _sqlite3DbMallocRawNN(tls, db, uint64(24)+uint64((*TIdList)(unsafe.Pointer(p)).FnId-libc.Int32FromInt32(1))*uint64(16)) if pNew == uintptr(0) { return uintptr(0) @@ -86193,6 +83449,7 @@ func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*TIdList_item)(unsafe.Pointer(pNewItem)).Fu4 = (*TIdList_item)(unsafe.Pointer(pOldItem)).Fu4 goto _1 _1: + ; i++ } return pNew @@ -86207,7 +83464,6 @@ func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) pNext = uintptr(0) pp = bp - _ = libc.Int32FromInt32(0) p = pDup for { if !(p != 0) { @@ -86253,6 +83509,7 @@ func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r pNext = pNew goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } return *(*uintptr)(unsafe.Pointer(bp)) @@ -86408,7 +83665,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, n = v2 } if v3 && (*TIdList)(unsafe.Pointer(pColumns)).FnId != v2 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7808, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7837, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) goto vector_append_error } i = 0 @@ -86417,24 +83674,21 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, break } pSubExpr = _sqlite3ExprForVectorField(tls, pParse, pExpr, i, (*TIdList)(unsafe.Pointer(pColumns)).FnId) - _ = libc.Int32FromInt32(0) if pSubExpr == uintptr(0) { goto _4 } pList = _sqlite3ExprListAppend(tls, pParse, pList, pSubExpr) if pList != 0 { - _ = libc.Int32FromInt32(0) (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr((*TExprList)(unsafe.Pointer(pList)).FnExpr-int32(1))*32))).FzEName = (*(*TIdList_item)(unsafe.Pointer(pColumns + 8 + uintptr(i)*16))).FzName (*(*TIdList_item)(unsafe.Pointer(pColumns + 8 + uintptr(i)*16))).FzName = uintptr(0) } goto _4 _4: + ; i++ } if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) && pList != uintptr(0) { pFirst = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(iFirst)*32))).FpExpr - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Store the SELECT statement in pRight so it will be deleted when ** sqlite3ExprListDelete() is called */ (*TExpr)(unsafe.Pointer(pFirst)).FpRight = pExpr @@ -86444,6 +83698,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, (*TExpr)(unsafe.Pointer(pFirst)).FiTable = (*TIdList)(unsafe.Pointer(pColumns)).FnId } vector_append_error: + ; _sqlite3ExprUnmapAndDelete(tls, pParse, pExpr) _sqlite3IdListDelete(tls, db, pColumns) return pList @@ -86460,12 +83715,7 @@ func _sqlite3ExprListSetSortOrder(tls *libc.TLS, p uintptr, iSortOrder int32, eN if p == uintptr(0) { return } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pItem = p + 8 + uintptr((*TExprList)(unsafe.Pointer(p)).FnExpr-int32(1))*32 - _ = libc.Int32FromInt32(0) if iSortOrder == -int32(1) { iSortOrder = SQLITE_SO_ASC } @@ -86492,13 +83742,8 @@ func _sqlite3ExprListSetSortOrder(tls *libc.TLS, p uintptr, iSortOrder int32, eN func _sqlite3ExprListSetName(tls *libc.TLS, pParse uintptr, pList uintptr, pName uintptr, dequote int32) { var pItem uintptr _ = pItem - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pList != 0 { - _ = libc.Int32FromInt32(0) pItem = pList + 8 + uintptr((*TExprList)(unsafe.Pointer(pList)).FnExpr-int32(1))*32 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TExprList_item)(unsafe.Pointer(pItem)).FzEName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TToken)(unsafe.Pointer(pName)).Fz, uint64((*TToken)(unsafe.Pointer(pName)).Fn)) if dequote != 0 { /* If dequote==0, then pName->z does not point to part of a DDL @@ -86526,10 +83771,8 @@ func _sqlite3ExprListSetSpan(tls *libc.TLS, pParse uintptr, pList uintptr, zStar var db, pItem uintptr _, _ = db, pItem db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if pList != 0 { pItem = pList + 8 + uintptr((*TExprList)(unsafe.Pointer(pList)).FnExpr-int32(1))*32 - _ = libc.Int32FromInt32(0) if (*TExprList_item)(unsafe.Pointer(pItem)).FzEName == uintptr(0) { (*TExprList_item)(unsafe.Pointer(pItem)).FzEName = _sqlite3DbSpanDup(tls, db, zStart, zEnd) libc.SetBitFieldPtr16Uint32(pItem+16+4, libc.Uint32FromInt32(ENAME_SPAN), 0, 0x3) @@ -86550,7 +83793,7 @@ func _sqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, _ = mx mx = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 2*4)) if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr > mx { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7838, libc.VaList(bp+8, zObject)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7867, libc.VaList(bp+8, zObject)) } } @@ -86565,8 +83808,6 @@ func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { _, _, _ = i, pItem, v1 i = (*TExprList)(unsafe.Pointer(pList)).FnExpr pItem = pList + 8 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for { _sqlite3ExprDelete(tls, db, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) if (*TExprList_item)(unsafe.Pointer(pItem)).FzEName != 0 { @@ -86575,6 +83816,7 @@ func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { pItem += 32 goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -86608,17 +83850,16 @@ func _sqlite3ExprListFlags(tls *libc.TLS, pList uintptr) (r Tu32) { var pExpr uintptr _, _, _ = i, m, pExpr m = uint32(0) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { break } pExpr = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr - _ = libc.Int32FromInt32(0) m |= (*TExpr)(unsafe.Pointer(pExpr)).Fflags goto _1 _1: + ; i++ } return m @@ -86650,10 +83891,10 @@ func _sqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) (r // ** anything else 0 // */ func _sqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) (r Tu32) { - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7861) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7890) == 0 { return uint32(EP_IsTrue) } - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7866) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7895) == 0 { return uint32(EP_IsFalse) } return uint32(0) @@ -86670,7 +83911,6 @@ func _sqlite3ExprIdToTrueFalse(tls *libc.TLS, pExpr uintptr) (r int32) { var v, v1 Tu32 var v2 bool _, _, _ = v, v1, v2 - _ = libc.Int32FromInt32(0) if v2 = !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Quoted)|libc.Int32FromInt32(EP_IntValue)) != libc.Uint32FromInt32(0)); v2 { v1 = _sqlite3IsTrueOrFalse(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8))) v = v1 @@ -86691,9 +83931,6 @@ func _sqlite3ExprIdToTrueFalse(tls *libc.TLS, pExpr uintptr) (r int32) { // */ func _sqlite3ExprTruthValue(tls *libc.TLS, pExpr uintptr) (r int32) { pExpr = _sqlite3ExprSkipCollateAndLikely(tls, pExpr) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 8)) + 4))) == 0) } @@ -86715,7 +83952,6 @@ func _sqlite3ExprTruthValue(tls *libc.TLS, pExpr uintptr) (r int32) { func _sqlite3ExprSimplifiedAndOr(tls *libc.TLS, pExpr uintptr) (r uintptr) { var pLeft, pRight, v1, v2 uintptr _, _, _, _ = pLeft, pRight, v1, v2 - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AND) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_OR) { pRight = _sqlite3ExprSimplifiedAndOr(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) pLeft = _sqlite3ExprSimplifiedAndOr(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) @@ -86974,6 +84210,7 @@ func _sqlite3ExprIsSingleTableConstraint(tls *libc.TLS, pExpr uintptr, pSrcList } goto _1 _1: + ; jj++ } } @@ -87006,6 +84243,7 @@ func _exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) } goto _1 _1: + ; i++ } /* Check if pExpr is a sub-select. If so, consider it variable. */ @@ -87074,7 +84312,6 @@ func _sqlite3ExprIsConstantOrGroupBy(tls *libc.TLS, pParse uintptr, p uintptr, p // ** a constant. // */ func _sqlite3ExprIsConstantOrFunction(tls *libc.TLS, p uintptr, isInit Tu8) (r int32) { - _ = libc.Int32FromInt32(0) return _exprIsConst(tls, p, int32(4)+int32(isInit), 0) } @@ -87098,7 +84335,6 @@ func _sqlite3ExprIsInteger(tls *libc.TLS, p uintptr, pValue uintptr) (r int32) { } /* Used to only happen following on OOM */ /* If an expression is an integer literal that fits in a signed 32-bit ** integer, then the EP_IntValue flag will have already been set */ - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_IntValue) != 0 { *(*int32)(unsafe.Pointer(pValue)) = *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(p)).Fu)) return int32(1) @@ -87109,7 +84345,6 @@ func _sqlite3ExprIsInteger(tls *libc.TLS, p uintptr, pValue uintptr) (r int32) { case int32(TK_UMINUS): *(*int32)(unsafe.Pointer(bp)) = 0 if _sqlite3ExprIsInteger(tls, (*TExpr)(unsafe.Pointer(p)).FpLeft, bp) != 0 { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pValue)) = -*(*int32)(unsafe.Pointer(bp)) rc = int32(1) } @@ -87138,10 +84373,8 @@ func _sqlite3ExprIsInteger(tls *libc.TLS, p uintptr, pValue uintptr) (r int32) { func _sqlite3ExprCanBeNull(tls *libc.TLS, p uintptr) (r int32) { var op Tu8 _ = op - _ = libc.Int32FromInt32(0) for int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_UPLUS) || int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_UMINUS) { p = (*TExpr)(unsafe.Pointer(p)).FpLeft - _ = libc.Int32FromInt32(0) } op = (*TExpr)(unsafe.Pointer(p)).Fop if int32(op) == int32(TK_REGISTER) { @@ -87157,7 +84390,6 @@ func _sqlite3ExprCanBeNull(tls *libc.TLS, p uintptr) (r int32) { case int32(TK_BLOB): return 0 case int32(TK_COLUMN): - _ = libc.Int32FromInt32(0) return libc.BoolInt32((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_CanBeNull)) != uint32(0) || *(*uintptr)(unsafe.Pointer(p + 64)) == uintptr(0) || int32((*TExpr)(unsafe.Pointer(p)).FiColumn) >= 0 && (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FaCol != uintptr(0) && int32((*TExpr)(unsafe.Pointer(p)).FiColumn) < int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FnCol) && int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FaCol + uintptr((*TExpr)(unsafe.Pointer(p)).FiColumn)*16 + 8))&0xf>>0)) == 0) default: return int32(1) @@ -87205,7 +84437,7 @@ func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff int8) (r in case int32(TK_BLOB): return libc.BoolInt32(!(unaryMinus != 0)) case int32(TK_COLUMN): - _ = libc.Int32FromInt32(0) /* p cannot be part of a CHECK constraint */ + /* p cannot be part of a CHECK constraint */ return libc.BoolInt32(int32(aff) >= int32(SQLITE_AFF_NUMERIC) && int32((*TExpr)(unsafe.Pointer(p)).FiColumn) < 0) default: return 0 @@ -87219,13 +84451,13 @@ func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff int8) (r in // ** Return TRUE if the given string is a row-id column name. // */ func _sqlite3IsRowid(tls *libc.TLS, z uintptr) (r int32) { - if _sqlite3StrICmp(tls, z, __ccgo_ts+7872) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7901) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7880) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7909) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7886) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7915) == 0 { return int32(1) } return 0 @@ -87243,11 +84475,10 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { var iCol, ii int32 _, _, _ = azOpt, iCol, ii azOpt = [3]uintptr{ - 0: __ccgo_ts + 7872, - 1: __ccgo_ts + 7880, - 2: __ccgo_ts + 7886, + 0: __ccgo_ts + 7901, + 1: __ccgo_ts + 7909, + 2: __ccgo_ts + 7915, } - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < int32(libc.Uint64FromInt64(24)/libc.Uint64FromInt64(8))) { @@ -87263,6 +84494,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _2 _2: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -87270,6 +84502,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; ii++ } return uintptr(0) @@ -87301,7 +84534,7 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(libc.Int32FromInt32(SF_Distinct)|libc.Int32FromInt32(SF_Aggregate)) != 0 { return uintptr(0) /* No DISTINCT keyword and no aggregate functions */ } - _ = libc.Int32FromInt32(0) /* Has no GROUP BY clause */ + /* Has no GROUP BY clause */ if (*TSelect)(unsafe.Pointer(p)).FpLimit != 0 { return uintptr(0) } /* Has no LIMIT clause */ @@ -87309,7 +84542,6 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { return uintptr(0) } /* Has no WHERE clause */ pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc - _ = libc.Int32FromInt32(0) if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc != int32(1) { return uintptr(0) } /* Single term in FROM clause */ @@ -87317,13 +84549,11 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { return uintptr(0) } /* FROM is not a subquery or view */ pTab = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FpTab - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* FROM clause is not a view */ + /* FROM clause is not a view */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { return uintptr(0) } /* FROM clause not a virtual table */ pEList = (*TSelect)(unsafe.Pointer(p)).FpEList - _ = libc.Int32FromInt32(0) /* All SELECT results must be columns. */ i = 0 for { @@ -87334,9 +84564,10 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { if int32((*TExpr)(unsafe.Pointer(pRes)).Fop) != int32(TK_COLUMN) { return uintptr(0) } - _ = libc.Int32FromInt32(0) /* Not a correlated subquery */ + /* Not a correlated subquery */ goto _1 _1: + ; i++ } return p @@ -87370,7 +84601,6 @@ func _sqlite3InRhsIsConstant(tls *libc.TLS, pIn uintptr) (r int32) { var pLHS uintptr var res int32 _, _ = pLHS, res - _ = libc.Int32FromInt32(0) pLHS = (*TExpr)(unsafe.Pointer(pIn)).FpLeft (*TExpr)(unsafe.Pointer(pIn)).FpLeft = uintptr(0) res = _sqlite3ExprIsConstant(tls, pIn) @@ -87475,7 +84705,6 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = affinity_ok, cmpaff, colUsed, db, eType, i, i1, i2, iAddr, iAddr1, iCol, iDb, iTab, idxaff, j, mCol, mustBeUnique, n, nExpr, p, pEList, pEList1, pIdx, pLhs, pLhs1, pReq, pRhs, pTab, rMayHaveNull, savedNQueryLoop, v, v1, v10, v11, v12, v13, v14, v2, v4, v5 /* SELECT to the right of IN operator */ eType = 0 /* True if RHS must be unique */ v = _sqlite3GetVdbe(tls, pParse) /* Virtual machine being coded */ - _ = libc.Int32FromInt32(0) mustBeUnique = libc.BoolInt32(inFlags&uint32(IN_INDEX_LOOP) != uint32(0)) v2 = pParse + 52 v1 = *(*int32)(unsafe.Pointer(v2)) @@ -87498,6 +84727,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _3 _3: + ; i++ } if i == (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -87515,22 +84745,21 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Database idx for pTab */ pEList1 = (*TSelect)(unsafe.Pointer(p)).FpEList nExpr = (*TExprList)(unsafe.Pointer(pEList1)).FnExpr - _ = libc.Int32FromInt32(0) /* Because of isCandidateForInOpt(p) */ - _ = libc.Int32FromInt32(0) /* Because of isCandidateForInOpt(p) */ - _ = libc.Int32FromInt32(0) /* Because of isCandidateForInOpt(p) */ + /* Because of isCandidateForInOpt(p) */ + /* Because of isCandidateForInOpt(p) */ + /* Because of isCandidateForInOpt(p) */ pTab = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpTab /* Code an OP_Transaction and OP_TableLock for . */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab)).Ftnum, uint8(0), (*TTable)(unsafe.Pointer(pTab)).FzName) - _ = libc.Int32FromInt32(0) /* sqlite3GetVdbe() has always been previously called */ + /* sqlite3GetVdbe() has always been previously called */ if nExpr == int32(1) && int32((*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pEList1 + 8))).FpExpr)).FiColumn) < 0 { /* The "x IN (SELECT rowid FROM table)" case */ iAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) eType = int32(IN_INDEX_ROWID) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7890, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7919, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VdbeJumpHere(tls, v, iAddr) } else { /* Iterator variable */ affinity_ok = int32(1) @@ -87554,12 +84783,12 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 ** other has no affinity and the other side is TEXT. Hence, ** the only way for cmpaff to be TEXT is for idxaff to be TEXT ** and for the term on the LHS of the IN to have no affinity. */ - _ = libc.Int32FromInt32(0) default: affinity_ok = libc.BoolInt32(int32(idxaff) >= int32(SQLITE_AFF_NUMERIC)) } goto _6 _6: + ; i1++ } if affinity_ok != 0 { @@ -87602,13 +84831,13 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) != int32((*TExpr)(unsafe.Pointer(pRhs)).FiColumn) { goto _9 } - _ = libc.Int32FromInt32(0) if pReq != uintptr(0) && _sqlite3StrICmp(tls, (*TCollSeq)(unsafe.Pointer(pReq)).FzName, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(j)*8))) != 0 { goto _9 } break goto _9 _9: + ; j++ } if j == nExpr { @@ -87624,16 +84853,15 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _8 _8: + ; i1++ } - _ = libc.Int32FromInt32(0) if colUsed == libc.Uint64FromInt32(1)<. */ @@ -87985,6 +85206,7 @@ func _sqlite3CodeRhsOfIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, iTab int3 _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iTab, r2, r1, int32(1)) goto _6 _6: + ; i1-- pItem += 32 } @@ -87999,8 +85221,6 @@ func _sqlite3CodeRhsOfIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, iTab int3 _sqlite3VdbeAddOp1(tls, v, int32(OP_NullRow), iTab) _sqlite3VdbeJumpHere(tls, v, addrOnce) /* Subroutine return */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_Return), (*(*struct { FiAddr int32 FregReturn int32 @@ -88038,18 +85258,14 @@ func _sqlite3CodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int3 addrOnce = 0 /* Address of OP_Once at top of subroutine */ rReg = 0 /* New limit expression */ v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { return 0 } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pSel = *(*uintptr)(unsafe.Pointer(pExpr + 32)) /* If this routine has already been coded, then invoke it as a ** subroutine. */ if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Subrtn)) != uint32(0) { - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+8066, libc.VaList(bp+48, (*TSelect)(unsafe.Pointer(pSel)).FselId)) - _ = libc.Int32FromInt32(0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+8095, libc.VaList(bp+48, (*TSelect)(unsafe.Pointer(pSel)).FselId)) _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*(*struct { FiAddr int32 FregReturn int32 @@ -88060,8 +85276,6 @@ func _sqlite3CodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int3 return (*TExpr)(unsafe.Pointer(pExpr)).FiTable } /* Begin coding the subroutine */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_Subrtn)) v2 = pParse + 56 *(*int32)(unsafe.Pointer(v2))++ @@ -88101,11 +85315,11 @@ func _sqlite3CodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int3 ** preexisting limit is discarded in place of the new LIMIT 1. */ if addrOnce != 0 { - v3 = __ccgo_ts + 1648 + v3 = __ccgo_ts + 1652 } else { - v3 = __ccgo_ts + 8035 + v3 = __ccgo_ts + 8064 } - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+8084, libc.VaList(bp+48, v3, (*TSelect)(unsafe.Pointer(pSel)).FselId)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+8113, libc.VaList(bp+48, v3, (*TSelect)(unsafe.Pointer(pSel)).FselId)) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) { v4 = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpEList)).FnExpr } else { @@ -88127,7 +85341,7 @@ func _sqlite3CodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int3 /* The subquery already has a limit. If the pre-existing limit is X ** then make the new limit X<>0 so that the new limit is either 1 or 0 */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb - pLimit = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+1722) + pLimit = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+1726) if pLimit != 0 { (*TExpr)(unsafe.Pointer(pLimit)).FaffExpr = int8(SQLITE_AFF_NUMERIC) pLimit = _sqlite3PExpr(tls, pParse, int32(TK_NE), _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpLimit)).FpLeft, 0), pLimit) @@ -88136,7 +85350,7 @@ func _sqlite3CodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int3 (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpLimit)).FpLeft = pLimit } else { /* If there is no pre-existing limit add a limit of 1 */ - pLimit = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), __ccgo_ts+8105) + pLimit = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), __ccgo_ts+8134) (*TSelect)(unsafe.Pointer(pSel)).FpLimit = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), pLimit, uintptr(0)) } (*TSelect)(unsafe.Pointer(pSel)).FiLimit = 0 @@ -88152,8 +85366,6 @@ func _sqlite3CodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int3 _sqlite3VdbeJumpHere(tls, v, addrOnce) } /* Subroutine return */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_Return), (*(*struct { FiAddr int32 FregReturn int32 @@ -88235,7 +85447,6 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals destStep6 = 0 /* Top of the step-6 loop */ *(*int32)(unsafe.Pointer(bp + 8)) = 0 /* Index to use */ okConstFactor = (*TParse)(unsafe.Pointer(pParse)).FokConstFactor - _ = libc.Int32FromInt32(0) pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft if _sqlite3ExprCheckIN(tls, pParse, pExpr) != 0 { return @@ -88251,14 +85462,13 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals ** contains the values that make up the RHS. If IN_INDEX_NOOP is returned, ** the RHS has not yet been coded. */ v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) /* OOM detected prior to this routine */ + /* OOM detected prior to this routine */ if destIfFalse == destIfNull { v1 = uintptr(0) } else { v1 = bp } eType = _sqlite3FindInIndex(tls, pParse, pExpr, uint32(libc.Int32FromInt32(IN_INDEX_MEMBERSHIP)|libc.Int32FromInt32(IN_INDEX_NOOP_OK)), v1, aiMap, bp+8) - _ = libc.Int32FromInt32(0) /* Code the LHS, the from " IN (...)". If the LHS is a ** vector, then it is stored in an array of nVector registers starting ** at r1. @@ -88271,7 +85481,6 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals ** Avoid factoring the LHS of the IN(...) expression out of the loop, ** even if it is constant, as OP_Affinity may be used on the register ** by code generated below. */ - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = uint8(0) rLhsOrig = _exprCodeVector(tls, pParse, pLeft, bp+4) (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = okConstFactor @@ -88282,6 +85491,7 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals } goto _2 _2: + ; i++ } /* Are LHS fields reordered? */ if i == nVector { @@ -88298,6 +85508,7 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), rLhsOrig+i, rLhs+*(*int32)(unsafe.Pointer(aiMap + uintptr(i)*4)), 0) goto _3 _3: + ; i++ } } @@ -88310,7 +85521,6 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals if eType == int32(IN_INDEX_NOOP) { labelOk = _sqlite3VdbeMakeLabel(tls, pParse) regCkNull = 0 - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) if destIfNull != destIfFalse { @@ -88343,12 +85553,12 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals v6 = int32(OP_IsNull) } op1 = v6 - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp4(tls, v, op1, rLhs, destIfFalse, r2, pColl, -int32(2)) _sqlite3VdbeChangeP5(tls, v, uint16(int32(*(*int8)(unsafe.Pointer(zAff)))|int32(SQLITE_JUMPIFNULL))) } goto _4 _4: + ; ii++ } if regCkNull != 0 { @@ -88384,6 +85594,7 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals } goto _8 _8: + ; i++ } /* Step 3. The LHS is now known to be non-NULL. Do the binary search @@ -88449,6 +85660,7 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals _sqlite3ReleaseTempReg(tls, pParse, r3) goto _9 _9: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, destIfNull) @@ -88462,10 +85674,12 @@ func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFals /* Jumps here in order to return true. */ _sqlite3VdbeJumpHere(tls, v, addrTruthOp) sqlite3ExprCodeIN_finished: + ; if rLhs != rLhsOrig { _sqlite3ReleaseTempReg(tls, pParse, rLhs) } sqlite3ExprCodeIN_oom_error: + ; _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiMap) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zAff) } @@ -88486,7 +85700,7 @@ func _codeReal(tls *libc.TLS, v uintptr, z uintptr, negateFlag int32, iMem int32 var _ /* value at bp+0 */ float64 if z != uintptr(0) { _sqlite3AtoF(tls, z, bp, _sqlite3Strlen30(tls, z), uint8(SQLITE_UTF8)) - _ = libc.Int32FromInt32(0) /* The new AtoF never returns NaN */ + /* The new AtoF never returns NaN */ if negateFlag != 0 { *(*float64)(unsafe.Pointer(bp)) = -*(*float64)(unsafe.Pointer(bp)) } @@ -88513,23 +85727,21 @@ func _codeInteger(tls *libc.TLS, pParse uintptr, pExpr uintptr, negFlag int32, i v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_IntValue) != 0 { i = *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) - _ = libc.Int32FromInt32(0) if negFlag != 0 { i = -i } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), i, iMem) } else { z = *(*uintptr)(unsafe.Pointer(pExpr + 8)) - _ = libc.Int32FromInt32(0) c = _sqlite3DecOrHexToI64(tls, z, bp) if c == int32(3) && !(negFlag != 0) || c == int32(2) || negFlag != 0 && *(*Ti64)(unsafe.Pointer(bp)) == int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0 { iAddr = _sqlite3VdbeAddOp3(tls, v, int32(OP_IfNullRow), (*TParse)(unsafe.Pointer(pParse)).FiSelfTab-int32(1), 0, regOut) } else { @@ -88609,9 +85817,6 @@ func _sqlite3ExprCodeGetColumnOfTable(tls *libc.TLS, v uintptr, pTab uintptr, iT var op, savedSelfTab, x int32 var pCol, pParse, v1, p2, p3 uintptr _, _, _, _, _, _, _, _ = op, pCol, pParse, savedSelfTab, x, v1, p2, p3 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if iCol < 0 || iCol == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iTabCur, regOut) } else { @@ -88624,7 +85829,7 @@ func _sqlite3ExprCodeGetColumnOfTable(tls *libc.TLS, v uintptr, pTab uintptr, iT if int32((*TColumn)(unsafe.Pointer(v1)).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { pParse = _sqlite3VdbeParser(tls, v) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_BUSY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8137, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8166, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } else { savedSelfTab = (*TParse)(unsafe.Pointer(pParse)).FiSelfTab p2 = pCol + 14 @@ -88663,9 +85868,6 @@ func _sqlite3ExprCodeGetColumnOfTable(tls *libc.TLS, v uintptr, pTab uintptr, iT func _sqlite3ExprCodeGetColumn(tls *libc.TLS, pParse uintptr, pTab uintptr, iColumn int32, iTable int32, iReg int32, p5 Tu8) (r int32) { var pOp uintptr _ = pOp - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3ExprCodeGetColumnOfTable(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, pTab, iTable, iColumn, iReg) if p5 != 0 { pOp = _sqlite3VdbeGetLastOp(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe) @@ -88734,7 +85936,6 @@ func _exprCodeVector(tls *libc.TLS, pParse uintptr, p uintptr, piFreeable uintpt } else { iResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += nResult - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nResult) { @@ -88743,6 +85944,7 @@ func _exprCodeVector(tls *libc.TLS, pParse uintptr, p uintptr, piFreeable uintpt _sqlite3ExprCodeFactorable(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, i+iResult) goto _1 _1: + ; i++ } } @@ -88778,10 +85980,8 @@ func _exprCodeInlineFunction(tls *libc.TLS, pParse uintptr, pFarg uintptr, iFunc var _ /* caseExpr at bp+0 */ TExpr _, _, _, _, _, _, _, _, _ = aff, azAff, endCoalesce, i, nFarg, pA1, pArg, v, v2 v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) nFarg = (*TExprList)(unsafe.Pointer(pFarg)).FnExpr - _ = libc.Int32FromInt32(0) /* All in-line functions have at least one argument */ + /* All in-line functions have at least one argument */ switch iFuncId { case INLINEFUNC_coalesce: /* Attempt a direct implementation of the built-in COALESCE() and @@ -88789,7 +85989,6 @@ func _exprCodeInlineFunction(tls *libc.TLS, pParse uintptr, pFarg uintptr, iFunc ** arguments past the first non-NULL argument. */ endCoalesce = _sqlite3VdbeMakeLabel(tls, pParse) - _ = libc.Int32FromInt32(0) _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, target) i = int32(1) for { @@ -88800,6 +85999,7 @@ func _exprCodeInlineFunction(tls *libc.TLS, pParse uintptr, pFarg uintptr, iFunc _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + uintptr(i)*32))).FpExpr, target) goto _1 _1: + ; i++ } _setDoNotMergeFlagOnCopy(tls, v) @@ -88820,7 +86020,6 @@ func _exprCodeInlineFunction(tls *libc.TLS, pParse uintptr, pFarg uintptr, iFunc /* The UNLIKELY() function is a no-op. The result is the value ** of the first argument. */ - _ = libc.Int32FromInt32(0) target = _sqlite3ExprCodeTarget(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, target) break /*********************************************************************** @@ -88830,14 +86029,11 @@ func _exprCodeInlineFunction(tls *libc.TLS, pParse uintptr, pFarg uintptr, iFunc fallthrough case int32(INLINEFUNC_expr_compare): /* Compare two expressions using sqlite3ExprCompare() */ - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), _sqlite3ExprCompare(tls, uintptr(0), (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + 1*32))).FpExpr, -int32(1)), target) case int32(INLINEFUNC_expr_implies_expr): /* Compare two expressions using sqlite3ExprImpliesExpr() */ - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), _sqlite3ExprImpliesExpr(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + 1*32))).FpExpr, -int32(1)), target) case int32(INLINEFUNC_implies_nonnull_row): - _ = libc.Int32FromInt32(0) pA1 = (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + 1*32))).FpExpr if int32((*TExpr)(unsafe.Pointer(pA1)).Fop) == int32(TK_COLUMN) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), _sqlite3ExprImpliesNonNullRow(tls, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, (*TExpr)(unsafe.Pointer(pA1)).FiTable, int32(1)), target) @@ -88850,18 +86046,16 @@ func _exprCodeInlineFunction(tls *libc.TLS, pParse uintptr, pFarg uintptr, iFunc ** the SQLite type logic. */ azAff = [6]uintptr{ - 0: __ccgo_ts + 8167, - 1: __ccgo_ts + 8172, - 2: __ccgo_ts + 8177, - 3: __ccgo_ts + 6281, - 4: __ccgo_ts + 6276, - 5: __ccgo_ts + 8185, + 0: __ccgo_ts + 8196, + 1: __ccgo_ts + 8201, + 2: __ccgo_ts + 8206, + 3: __ccgo_ts + 6310, + 4: __ccgo_ts + 6305, + 5: __ccgo_ts + 8214, } - _ = libc.Int32FromInt32(0) aff = _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr) - _ = libc.Int32FromInt32(0) if int32(aff) <= int32(SQLITE_AFF_NONE) { - v2 = __ccgo_ts + 8193 + v2 = __ccgo_ts + 8222 } else { v2 = azAff[int32(aff)-int32(SQLITE_AFF_BLOB)] } @@ -88902,14 +86096,12 @@ func _sqlite3IndexedExprLookup(tls *libc.TLS, pParse uintptr, pExpr uintptr, tar if _sqlite3ExprCompare(tls, uintptr(0), pExpr, (*TIndexedExpr)(unsafe.Pointer(p)).FpExpr, iDataCur) != 0 { goto _1 } - _ = libc.Int32FromInt32(0) exprAff = uint8(_sqlite3ExprAffinity(tls, pExpr)) if int32(exprAff) <= int32(SQLITE_AFF_BLOB) && int32((*TIndexedExpr)(unsafe.Pointer(p)).Faff) != int32(SQLITE_AFF_BLOB) || int32(exprAff) == int32(SQLITE_AFF_TEXT) && int32((*TIndexedExpr)(unsafe.Pointer(p)).Faff) != int32(SQLITE_AFF_TEXT) || int32(exprAff) >= int32(SQLITE_AFF_NUMERIC) && int32((*TIndexedExpr)(unsafe.Pointer(p)).Faff) != int32(SQLITE_AFF_NUMERIC) { /* Affinity mismatch on a generated column */ goto _1 } v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) if (*TIndexedExpr)(unsafe.Pointer(p)).FbMaybeNullRow != 0 { /* If the index is on a NULL row due to an outer join, then we ** cannot extract the value from the index. The value must be @@ -88929,6 +86121,7 @@ func _sqlite3IndexedExprLookup(tls *libc.TLS, pParse uintptr, pExpr uintptr, tar return target goto _1 _1: + ; p = (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext } return -int32(1) /* Not found */ @@ -88971,6 +86164,7 @@ func _exprPartidxExprLookup(tls *libc.TLS, pParse uintptr, pExpr uintptr, iTarge } goto _1 _1: + ; p = (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext } return 0 @@ -89007,9 +86201,8 @@ func _sqlite3ExprCodeTarget(tls *libc.TLS, pParse uintptr, pExpr uintptr, target *(*int32)(unsafe.Pointer(bp)) = 0 /* If non-zero free this temporary register */ *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Temporary expression node */ p5 = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) expr_code_doover: + ; if pExpr == uintptr(0) { op = int32(TK_NULL) } else { @@ -89020,16 +86213,12 @@ expr_code_doover: if v2 && v1 >= 0 { return r1 } else { - _ = libc.Int32FromInt32(0) op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) } } - _ = libc.Int32FromInt32(0) switch op { case int32(TK_AGG_COLUMN): pAggInfo = (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) >= (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn { /* Happens when the left table of a RIGHT JOIN is null and ** is using an expression index */ @@ -89038,7 +86227,6 @@ expr_code_doover: } pCol = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiAgg)*24 if !((*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode != 0) { - _ = libc.Int32FromInt32(0) return (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) } else { if (*TAggInfo)(unsafe.Pointer(pAggInfo)).FuseSortingIdx != 0 { @@ -89069,12 +86257,8 @@ expr_code_doover: iTab = (*TExpr)(unsafe.Pointer(pExpr)).FiTable if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != uint32(0) { iReg = _sqlite3ExprCodeTarget(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, target) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) aff = int32(_sqlite3TableColumnAffinity(tls, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn))) if aff > int32(SQLITE_AFF_BLOB) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), iReg, int32(1), 0, uintptr(unsafe.Pointer(&_zAff))+uintptr((aff-int32('B'))*int32(2)), -int32(1)) } return iReg @@ -89082,11 +86266,7 @@ expr_code_doover: if iTab < 0 { if (*TParse)(unsafe.Pointer(pParse)).FiSelfTab < 0 { iCol = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) - _ = libc.Int32FromInt32(0) pTab1 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if iCol < 0 { return -int32(1) - (*TParse)(unsafe.Pointer(pParse)).FiSelfTab } @@ -89094,7 +86274,7 @@ expr_code_doover: iSrc = int32(_sqlite3TableColumnToStorage(tls, pTab1, int16(iCol))) - (*TParse)(unsafe.Pointer(pParse)).FiSelfTab if int32((*TColumn)(unsafe.Pointer(pCol1)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*TColumn)(unsafe.Pointer(pCol1)).FcolFlags)&int32(COLFLAG_BUSY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8137, libc.VaList(bp+160, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8166, libc.VaList(bp+160, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) return 0 } p3 = pCol1 + 14 @@ -89128,8 +86308,6 @@ expr_code_doover: return r1 } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iReg = _sqlite3ExprCodeGetColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn), iTab, target, (*TExpr)(unsafe.Pointer(pExpr)).Fop2) return iReg case int32(TK_INTEGER): @@ -89139,11 +86317,9 @@ expr_code_doover: _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), _sqlite3ExprTruthValue(tls, pExpr), target) return target case int32(TK_FLOAT): - _ = libc.Int32FromInt32(0) _codeReal(tls, v, *(*uintptr)(unsafe.Pointer(pExpr + 8)), 0, target) return target case int32(TK_STRING): - _ = libc.Int32FromInt32(0) _sqlite3VdbeLoadString(tls, v, target, *(*uintptr)(unsafe.Pointer(pExpr + 8))) return target default: @@ -89151,27 +86327,18 @@ expr_code_doover: ** Expr node to be passed into this function, it will be handled ** sanely and not crash. But keep the assert() to bring the problem ** to the attention of the developers. */ - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, target) return target case int32(TK_BLOB): - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) z = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + 2 n = _sqlite3Strlen30(tls, z) - int32(1) - _ = libc.Int32FromInt32(0) zBlob = _sqlite3HexToBlob(tls, _sqlite3VdbeDb(tls, v), z, n) _sqlite3VdbeAddOp4(tls, v, int32(OP_Blob), n/int32(2), target, 0, zBlob, -int32(6)) return target case int32(TK_VARIABLE): - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Variable), int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn), target) if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 8)) + 1))) != 0 { z1 = _sqlite3VListNumToName(tls, (*TParse)(unsafe.Pointer(pParse)).FpVList, int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)) - _ = libc.Int32FromInt32(0) *(*TVList)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpVList)) = 0 /* Indicate VList may no longer be enlarged */ _sqlite3VdbeAppendP4(tls, v, z1, -int32(1)) } @@ -89181,8 +86348,6 @@ expr_code_doover: case int32(TK_CAST): /* Expressions of the form: CAST(pLeft AS token) */ _sqlite3ExprCode(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, target) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Cast), target, int32(_sqlite3AffinityType(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), uintptr(0)))) return inReg case int32(TK_IS): @@ -89216,12 +86381,6 @@ expr_code_doover: r2 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, bp+4) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), inReg) _codeCompare(tls, pParse, pLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, _sqlite3VdbeCurrentAddr(tls, v)+int32(2), p5, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if p5 == int32(SQLITE_NULLEQ) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, inReg) } else { @@ -89251,29 +86410,16 @@ expr_code_doover: case int32(TK_RSHIFT): fallthrough case int32(TK_CONCAT): - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) r2 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, bp+4) _sqlite3VdbeAddOp3(tls, v, op, r2, r1, target) case int32(TK_UMINUS): pLeft1 = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pLeft1)).Fop) == int32(TK_INTEGER) { _codeInteger(tls, pParse, pLeft1, int32(1), target) return target } else { if int32((*TExpr)(unsafe.Pointer(pLeft1)).Fop) == int32(TK_FLOAT) { - _ = libc.Int32FromInt32(0) _codeReal(tls, v, *(*uintptr)(unsafe.Pointer(pLeft1 + 8)), int32(1), target) return target } else { @@ -89288,11 +86434,9 @@ expr_code_doover: case int32(TK_BITNOT): fallthrough case int32(TK_NOT): - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeAddOp2(tls, v, op, r1, inReg) - case int32(TK_TRUTH): + case int32(TK_TRUTH): /* IS TRUE or IS FALSE */ r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) bNormal = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_IS)) @@ -89300,8 +86444,6 @@ expr_code_doover: case int32(TK_ISNULL): fallthrough case int32(TK_NOTNULL): - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), target) r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) addr = _sqlite3VdbeAddOp1(tls, v, op, r1) @@ -89310,13 +86452,11 @@ expr_code_doover: case int32(TK_AGG_FUNCTION): pInfo = (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo if pInfo == uintptr(0) || int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) < 0 || int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) >= (*TAggInfo)(unsafe.Pointer(pInfo)).FnFunc { - _ = libc.Int32FromInt32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8198, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8227, libc.VaList(bp+160, pExpr)) } else { - _ = libc.Int32FromInt32(0) return (*TAggInfo)(unsafe.Pointer(pInfo)).FiFirstReg + (*TAggInfo)(unsafe.Pointer(pInfo)).FnColumn + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) } - case int32(TK_FUNCTION): + case int32(TK_FUNCTION): /* The function name */ constMask = uint32(0) /* Loop counter */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The text encoding used by this database */ @@ -89329,8 +86469,6 @@ expr_code_doover: ** multiple times if we know they always give the same result */ return _sqlite3ExprCodeRunJustOnce(tls, pParse, pExpr, -int32(1)) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pFarg = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pFarg != 0 { v8 = (*TExprList)(unsafe.Pointer(pFarg)).FnExpr @@ -89338,16 +86476,13 @@ expr_code_doover: v8 = 0 } nFarg = v8 - _ = libc.Int32FromInt32(0) zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8225, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8254, libc.VaList(bp+160, pExpr)) break } if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INLINE) != uint32(0) && pFarg != uintptr(0) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _exprCodeInlineFunction(tls, pParse, pFarg, int32(int64((*TFuncDef)(unsafe.Pointer(pDef)).FpUserData)), target) } else { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_DIRECT)|libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) != 0 { @@ -89367,6 +86502,7 @@ expr_code_doover: } goto _9 _9: + ; i++ } if pFarg != 0 { @@ -89382,14 +86518,8 @@ expr_code_doover: ** unnecessary data loading. */ if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_LENGTH)|libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)) != uint32(0) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) exprOp = (*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr)).Fop if int32(exprOp) == int32(TK_COLUMN) || int32(exprOp) == int32(TK_AGG_COLUMN) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr)).Fop2 = uint8((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags & uint32(OPFLAG_BYTELENARG)) } } @@ -89452,10 +86582,9 @@ expr_code_doover: (*TExpr)(unsafe.Pointer(pLeft2)).FiTable = _sqlite3CodeSubselect(tls, pParse, pLeft2) (*TExpr)(unsafe.Pointer(pLeft2)).Fop2 = (*TParse)(unsafe.Pointer(pParse)).FwithinRJSubrtn } - _ = libc.Int32FromInt32(0) n1 = _sqlite3ExprVectorSize(tls, pLeft2) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != n1 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7808, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7837, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) } return (*TExpr)(unsafe.Pointer(pLeft2)).FiTable + int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) case int32(TK_IN): @@ -89490,7 +86619,6 @@ expr_code_doover: ** from outer queries into sub-queries by the push-down optimization. ** Clear subtypes as subtypes may not cross a subquery boundary. */ - _ = libc.Int32FromInt32(0) _sqlite3ExprCode(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, target) _sqlite3VdbeAddOp1(tls, v, int32(OP_ClrSubtype), target) return target @@ -89505,14 +86633,9 @@ expr_code_doover: pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft goto expr_code_doover /* 2018-04-28: Prevent deep recursion. OSSFuzz. */ case int32(TK_TRIGGER): - _ = libc.Int32FromInt32(0) pTab2 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) iCol1 = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) p1 = (*TExpr)(unsafe.Pointer(pExpr)).FiTable*(int32((*TTable)(unsafe.Pointer(pTab2)).FnCol)+int32(1)) + int32(1) + int32(_sqlite3TableColumnToStorage(tls, pTab2, int16(iCol1))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Param), p1, target) /* If the column has REAL affinity, it may currently be stored as an ** integer. Use OP_RealAffinity to make sure it is really real. @@ -89523,7 +86646,7 @@ expr_code_doover: _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) } case int32(TK_VECTOR): - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6681, 0) break /* TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions ** that derive from the right-hand table of a LEFT JOIN. The @@ -89536,9 +86659,7 @@ expr_code_doover: okConstFactor = (*TParse)(unsafe.Pointer(pParse)).FokConstFactor pAggInfo1 = (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo if pAggInfo1 != 0 { - _ = libc.Int32FromInt32(0) if !((*TAggInfo)(unsafe.Pointer(pAggInfo1)).FdirectMode != 0) { - _ = libc.Int32FromInt32(0) inReg = (*TAggInfo)(unsafe.Pointer(pAggInfo1)).FiFirstReg + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) break } @@ -89558,7 +86679,6 @@ expr_code_doover: */ (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = uint8(0) /* note (1) above */ _sqlite3ExprCode(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, target) - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = okConstFactor _sqlite3VdbeJumpHere(tls, v, addrINR) break @@ -89584,12 +86704,10 @@ expr_code_doover: ** no ELSE term, NULL. */ fallthrough - case int32(TK_CASE): + case int32(TK_CASE): /* The X expression */ pTest = uintptr(0) /* X==Ei (form A) or just Ei (form B) */ pDel = uintptr(0) db1 = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pEList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) aListelem = pEList + 8 nExpr = (*TExprList)(unsafe.Pointer(pEList)).FnExpr @@ -89619,7 +86737,6 @@ expr_code_doover: break } if pX != 0 { - _ = libc.Int32FromInt32(0) (*(*TExpr)(unsafe.Pointer(bp + 80))).FpRight = (*(*TExprList_item)(unsafe.Pointer(aListelem + uintptr(i1)*32))).FpExpr } else { pTest = (*(*TExprList_item)(unsafe.Pointer(aListelem + uintptr(i1)*32))).FpExpr @@ -89631,6 +86748,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, nextCase) goto _13 _13: + ; i1 = i1 + int32(2) } if nExpr&int32(1) != 0 { @@ -89642,15 +86760,13 @@ expr_code_doover: _setDoNotMergeFlagOnCopy(tls, v) _sqlite3VdbeResolveLabel(tls, v, endLabel) case int32(TK_RAISE): - _ = libc.Int32FromInt32(0) if !((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8249, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8278, 0) return 0 } if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Abort) { _sqlite3MayAbort(tls, pParse) } - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Ignore) { _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), SQLITE_OK, int32(OE_Ignore), 0, *(*uintptr)(unsafe.Pointer(pExpr + 8)), 0) } else { @@ -89693,8 +86809,6 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r var addr, i, v2, v4 int32 var p, pItem, pItem1, v, v3, v5 uintptr _, _, _, _, _, _, _, _, _, _ = addr, i, p, pItem, pItem1, v, v2, v3, v4, v5 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p = (*TParse)(unsafe.Pointer(pParse)).FpConstExpr if regDest < 0 && p != 0 { pItem = p + 8 @@ -89708,6 +86822,7 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r } goto _1 _1: + ; pItem += 32 i-- } @@ -89715,7 +86830,6 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r pExpr = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr, 0) if pExpr != uintptr(0) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_HasFunc)) != uint32(0) { v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) addr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = uint8(0) if !((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0) { @@ -89795,9 +86909,6 @@ func _sqlite3ExprCode(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32 var op Tu8 var pX uintptr _, _, _ = inReg, op, pX - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FpVdbe == uintptr(0) { return } @@ -89882,9 +86993,7 @@ func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, targ } copyOp = uint8(v1) v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Never gets this far otherwise */ + /* Never gets this far otherwise */ n = (*TExprList)(unsafe.Pointer(pList)).FnExpr if !((*TParse)(unsafe.Pointer(pParse)).FokConstFactor != 0) { flags = Tu8(int32(flags) & ^libc.Int32FromInt32(SQLITE_ECEL_FACTOR)) @@ -89930,6 +87039,7 @@ func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, targ } goto _2 _2: + ; i++ pItem += 32 } @@ -89973,7 +87083,6 @@ func _exprCodeBetween(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, libc.Xmemset(tls, bp+72, 0, uint64(72)) libc.Xmemset(tls, bp+144, 0, uint64(72)) libc.Xmemset(tls, bp, 0, uint64(72)) - _ = libc.Int32FromInt32(0) pDel = _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, 0) if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_AND) @@ -90031,14 +87140,12 @@ func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 op = 0 *(*int32)(unsafe.Pointer(bp)) = 0 *(*int32)(unsafe.Pointer(bp + 4)) = 0 - _ = libc.Int32FromInt32(0) if v == uintptr(0) { return } /* Existence of VDBE checked by caller */ if pExpr == uintptr(0) { return } /* No way this can happen */ - _ = libc.Int32FromInt32(0) op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) switch op { case int32(TK_OR): @@ -90078,7 +87185,9 @@ func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) @@ -90095,9 +87204,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -90117,7 +87228,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if op == int32(TK_IS) { v21 = int32(TK_EQ) } else { @@ -90126,36 +87239,38 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) r2 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, bp+4) _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) goto _18 _14: + ; _13: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfTrue), jumpIfNull) goto _18 _16: + ; destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) if jumpIfNull != 0 { v22 = dest @@ -90168,7 +87283,9 @@ _16: _sqlite3VdbeResolveLabel(tls, v, destIfFalse) goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -90181,6 +87298,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -90208,14 +87326,12 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 op = 0 *(*int32)(unsafe.Pointer(bp)) = 0 *(*int32)(unsafe.Pointer(bp + 4)) = 0 - _ = libc.Int32FromInt32(0) if v == uintptr(0) { return } /* Existence of VDBE checked by caller */ if pExpr == uintptr(0) { return } - _ = libc.Int32FromInt32(0) /* The value of pExpr->op and op are related as follows: ** ** pExpr->op op @@ -90237,14 +87353,6 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + libc.Int32FromInt32(TK_ISNULL)&libc.Int32FromInt32(1) ^ int32(1) - libc.Int32FromInt32(TK_ISNULL)&libc.Int32FromInt32(1) /* Verify correct alignment of TK_ and OP_ constants */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { case int32(TK_OR): goto _1 @@ -90283,7 +87391,9 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) @@ -90300,9 +87410,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -90324,7 +87436,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { v21 = int32(TK_NE) } else { @@ -90333,34 +87447,38 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) r2 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, bp+4) _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfFalse), jumpIfNull) goto _18 _16: + ; if jumpIfNull != 0 { _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) } else { @@ -90370,7 +87488,9 @@ _16: } goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -90383,6 +87503,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -90512,14 +87633,11 @@ func _sqlite3ExprCompare(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, return int32(2) } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pA + 8)) != 0 { if int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_FUNCTION) || int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_AGG_FUNCTION) { if _sqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer(pA + 8)), *(*uintptr)(unsafe.Pointer(pB + 8))) != 0 { return int32(2) } - _ = libc.Int32FromInt32(0) if libc.BoolInt32((*TExpr)(unsafe.Pointer(pA)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0)) != libc.BoolInt32((*TExpr)(unsafe.Pointer(pB)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0)) { return int32(2) } @@ -90623,6 +87741,7 @@ func _sqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) } goto _1 _1: + ; i++ } return 0 @@ -90649,8 +87768,6 @@ func _sqlite3ExprCompareSkip(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) func _exprImpliesNotNull(tls *libc.TLS, pParse uintptr, p uintptr, pNN uintptr, iTab int32, seenNot int32) (r int32) { var pList uintptr _ = pList - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _sqlite3ExprCompare(tls, pParse, p, pNN, iTab) == 0 { return libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pNN)).Fop) != int32(TK_NULL)) } @@ -90659,13 +87776,9 @@ func _exprImpliesNotNull(tls *libc.TLS, pParse uintptr, p uintptr, pNN uintptr, if seenNot != 0 && (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_xIsSelect)) != uint32(0) { return 0 } - _ = libc.Int32FromInt32(0) return _exprImpliesNotNull(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, int32(1)) case int32(TK_BETWEEN): - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer(p + 32)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if seenNot != 0 { return 0 } @@ -90844,6 +87957,13 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) case int32(TK_OR): fallthrough case int32(TK_AND): + /* Both sides of an AND or OR must separately imply non-null-row. + ** Consider these cases: + ** 1. NOT (x AND y) + ** 2. x OR y + ** If only one of x or y is non-null-row, then the overall expression + ** can be true if the other arm is false (case 1) or true (case 2). + */ _bothImplyNotNullRow(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) return int32(WRC_Prune) case int32(TK_IN): @@ -90858,8 +87978,6 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) case int32(TK_BETWEEN): /* In "x NOT BETWEEN y AND z" either x must be non-null-row or else ** both y and z must be non-null row */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) _bothImplyNotNullRow(tls, pWalker, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 1*32))).FpExpr) return int32(WRC_Prune) @@ -90882,8 +88000,6 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight /* The y.pTab=0 assignment in wherecode.c always happens after the ** impliesNotNullRow() test */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pLeft)).Fop) == int32(TK_COLUMN) && *(*uintptr)(unsafe.Pointer(pLeft + 64)) != uintptr(0) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 64)))).FeTabType) == int32(TABTYP_VTAB) || int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_COLUMN) && *(*uintptr)(unsafe.Pointer(pRight + 64)) != uintptr(0) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRight + 64)))).FeTabType) == int32(TABTYP_VTAB) { return int32(WRC_Prune) } @@ -91049,6 +88165,7 @@ func _selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor goto _1 _1: + ; i++ j++ } @@ -91061,7 +88178,6 @@ func _selectRefLeave(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) pSrc = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc if (*TRefSrcList)(unsafe.Pointer(p)).FnExclude != 0 { - _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(p + 16)) -= int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) } } @@ -91101,6 +88217,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } i = 0 @@ -91110,6 +88227,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ } if int64(i) >= (*TRefSrcList)(unsafe.Pointer(p)).FnExclude { @@ -91142,7 +88260,6 @@ func _sqlite3ReferencesSrcList(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSr defer tls.Free(80) var _ /* w at bp+0 */ TWalker var _ /* x at bp+48 */ TRefSrcList - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp, 0, uint64(48)) libc.Xmemset(tls, bp+48, 0, uint64(32)) (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_exprRefToSrcList) @@ -91151,13 +88268,8 @@ func _sqlite3ReferencesSrcList(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSr *(*uintptr)(unsafe.Pointer(bp + 40)) = bp + 48 (*(*TRefSrcList)(unsafe.Pointer(bp + 48))).Fdb = (*TParse)(unsafe.Pointer(pParse)).Fdb (*(*TRefSrcList)(unsafe.Pointer(bp + 48))).FpRef = pSrcList - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3WalkExprList(tls, bp, *(*uintptr)(unsafe.Pointer(pExpr + 32))) if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3WalkExprList(tls, bp, *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32))) } if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { @@ -91200,7 +88312,6 @@ func _agginfoPersistExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int iAgg = int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { if iAgg < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn && (*(*TAggInfo_col)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(iAgg)*24))).FpCExpr == pExpr { pExpr = _sqlite3ExprDup(tls, db, pExpr, 0) @@ -91210,7 +88321,6 @@ func _agginfoPersistExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int } } } else { - _ = libc.Int32FromInt32(0) if iAgg < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc && (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(iAgg)*32))).FpFExpr == pExpr { pExpr = _sqlite3ExprDup(tls, db, pExpr, 0) if pExpr != 0 { @@ -91278,7 +88388,6 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, var pCol, pE, pGB, pTerm, v4 uintptr var v3 Tu16 _, _, _, _, _, _, _, _, _ = j, k, n, pCol, pE, pGB, pTerm, v3, v4 - _ = libc.Int32FromInt32(0) pCol = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol k = 0 for { @@ -91293,17 +88402,16 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _1 _1: + ; k++ pCol += 24 } k = _addAggInfoColumn(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pAggInfo) if k < 0 { /* OOM on resize */ - _ = libc.Int32FromInt32(0) return } pCol = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(k)*24 - _ = libc.Int32FromInt32(0) (*TAggInfo_col)(unsafe.Pointer(pCol)).FpTab = *(*uintptr)(unsafe.Pointer(pExpr + 64)) (*TAggInfo_col)(unsafe.Pointer(pCol)).FiTable = (*TExpr)(unsafe.Pointer(pExpr)).FiTable (*TAggInfo_col)(unsafe.Pointer(pCol)).FiColumn = (*TExpr)(unsafe.Pointer(pExpr)).FiColumn @@ -91325,6 +88433,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _2 _2: + ; j++ pTerm += 32 } @@ -91336,7 +88445,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(v3) } fix_up_expr: - _ = libc.Int32FromInt32(0) + ; (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_AGG_COLUMN) @@ -91363,11 +88472,8 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse pSrcList = (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList pAggInfo = *(*uintptr)(unsafe.Pointer(pNC + 16)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { default: - _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_InAggFunc) == 0 { break } @@ -91388,6 +88494,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _1 _1: + ; pIEpr = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpIENext } if pIEpr == uintptr(0) { @@ -91406,6 +88513,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } if i >= (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc { @@ -91429,8 +88537,6 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { return int32(WRC_Abort) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*(*TAggInfo_col)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr((*(*TExpr)(unsafe.Pointer(bp))).FiAgg)*24))).FpCExpr = pExpr (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo (*TExpr)(unsafe.Pointer(pExpr)).FiAgg = (*(*TExpr)(unsafe.Pointer(bp))).FiAgg @@ -91449,13 +88555,13 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) if !(i < (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc) { break } - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor { _findOrCreateAggInfoColumn(tls, pParse, pAggInfo, pExpr) break } /* endif pExpr->iTable==pItem->iCursor */ goto _3 _3: + ; i++ pItem += 104 } /* end loop over pSrcList */ @@ -91480,6 +88586,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ pItem1 += 32 } @@ -91489,10 +88596,8 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc i = _addAggInfoFunc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pAggInfo) if i >= 0 { - _ = libc.Int32FromInt32(0) pItem1 = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32 (*TAggInfo_func)(unsafe.Pointer(pItem1)).FpFExpr = pExpr - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0 { v5 = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr } else { @@ -91500,18 +88605,12 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } nArg = v5 (*TAggInfo_func)(unsafe.Pointer(pItem1)).FpFunc = _sqlite3FindFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(pExpr + 8)), nArg, enc, uint8(0)) - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 && (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pItem1)).FpFunc)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) == uint32(0) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v7 = pParse + 52 v6 = *(*int32)(unsafe.Pointer(v7)) *(*int32)(unsafe.Pointer(v7))++ (*TAggInfo_func)(unsafe.Pointer(pItem1)).FiOBTab = v6 pOBList = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TExprList)(unsafe.Pointer(pOBList)).FnExpr == int32(1) && nArg == int32(1) && _sqlite3ExprCompare(tls, uintptr(0), (*(*TExprList_item)(unsafe.Pointer(pOBList + 8))).FpExpr, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr, 0) == 0 { (*TAggInfo_func)(unsafe.Pointer(pItem1)).FbOBPayload = uint8(0) (*TAggInfo_func)(unsafe.Pointer(pItem1)).FbOBUnique = libc.BoolUint8((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Distinct)) != libc.Uint32FromInt32(0)) @@ -91534,7 +88633,6 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } /* Make pExpr point to the appropriate pAggInfo->aFunc[] entry */ - _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).FiAgg = int16(i) (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo return int32(WRC_Prune) @@ -91566,7 +88664,6 @@ func _sqlite3ExprAnalyzeAggregates(tls *libc.TLS, pNC uintptr, pExpr uintptr) { (*(*TWalker)(unsafe.Pointer(bp))).FwalkerDepth = 0 *(*uintptr)(unsafe.Pointer(bp + 40)) = pNC (*(*TWalker)(unsafe.Pointer(bp))).FpParse = uintptr(0) - _ = libc.Int32FromInt32(0) _sqlite3WalkExpr(tls, bp, pExpr) } @@ -91592,6 +88689,7 @@ func _sqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _1 _1: + ; i++ pItem += 32 } @@ -91725,6 +88823,7 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( } goto _1 _1: + ; i++ } } @@ -91775,8 +88874,8 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( func _isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) - if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8299, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6529, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8328, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -91795,9 +88894,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, bp := tls.Alloc(48) defer tls.Free(48) (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8327, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8356, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8502, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8531, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) } } @@ -91813,9 +88912,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, func _renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8676, libc.VaList(bp+8, zDb, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8705, libc.VaList(bp+8, zDb, zDb)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8823, 0) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8852, 0) } } @@ -91856,8 +88955,6 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto exit_rename_table } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pTab = _sqlite3LocateTableItem(tls, pParse, uint32(0), pSrc+8) if !(pTab != 0) { goto exit_rename_table @@ -91873,7 +88970,7 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName ** in database iDb. If so, this is an error. */ if _sqlite3FindTable(tls, db, zName, zDb) != 0 || _sqlite3FindIndex(tls, db, zName, zDb) != 0 || _sqlite3IsShadowTableOf(tls, db, pTab, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8974, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9003, libc.VaList(bp+8, zName)) goto exit_rename_table } /* Make sure it is not a system table being altered, or a reserved name @@ -91882,11 +88979,11 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { goto exit_rename_table } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9033, zName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9062, zName) { goto exit_rename_table } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9039, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9068, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_rename_table } /* Invoke the authorization callback. */ @@ -91916,21 +89013,21 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName nTabName = _sqlite3Utf8CharLen(tls, zTabName, -int32(1)) /* Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in ** the schema to use the new table name. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9066, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9095, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) /* Update the tbl_name and name columns of the sqlite_schema table ** as required. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9250, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9279, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) /* If the sqlite_sequence table exists in this database, then update ** it with the new table name. */ - if _sqlite3FindTable(tls, db, __ccgo_ts+9555, zDb) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9571, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if _sqlite3FindTable(tls, db, __ccgo_ts+9584, zDb) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9600, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* If the table being renamed is not itself part of the temp database, ** edit view and trigger definitions within the temp database ** as required. */ if iDb != int32(1) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9629, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9658, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) } /* If this is a virtual table, invoke the xRename() function if ** one is defined. The xRename() callback will modify the names @@ -91946,8 +89043,9 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp4(tls, v, int32(OP_VRename), i, 0, 0, pVTab, -int32(11)) } _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9894, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9923, 0) exit_rename_table: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zName) } @@ -91961,7 +89059,7 @@ exit_rename_table: func _sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9907, libc.VaList(bp+8, zErr, zDb, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9936, libc.VaList(bp+8, zErr, zDb, zTab)) } // C documentation @@ -91982,21 +89080,16 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr var _ /* pVal at bp+0 */ uintptr _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, iDb, pCol, pDflt, pNew, pTab, r1, rc, v, zCol, zDb, zEnd, zTab, v1 /* Temporary registers */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { return } - _ = libc.Int32FromInt32(0) pNew = (*TParse)(unsafe.Pointer(pParse)).FpNewTable - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pNew)).FpSchema) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName zTab = (*TTable)(unsafe.Pointer(pNew)).FzName + 16 /* Skip the "sqlite_altertab_" prefix on the name */ pCol = (*TTable)(unsafe.Pointer(pNew)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))*16 pDflt = _sqlite3ColumnExpr(tls, pNew, pCol) pTab = _sqlite3FindTable(tls, db, zTab, zDb) - _ = libc.Int32FromInt32(0) /* Invoke the authorization callback. */ if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_ALTER_TABLE), zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0)) != 0 { return @@ -92006,11 +89099,11 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** column must not be NULL. */ if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9945, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9974, 0) return } if (*TTable)(unsafe.Pointer(pNew)).FpIndex != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9977, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10006, 0) return } if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { @@ -92018,20 +89111,18 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** literal NULL, then set pDflt to 0. This simplifies checking ** for an SQL NULL default below. */ - _ = libc.Int32FromInt32(0) if pDflt != 0 && int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pDflt)).FpLeft)).Fop) == int32(TK_NULL) { pDflt = uintptr(0) } - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0 && (*(*struct { FaddColOffset int32 FpFKey uintptr FpDfltList uintptr })(unsafe.Pointer(pNew + 64))).FpFKey != 0 && pDflt != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10004) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10033) } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && !(pDflt != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10063) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10092) } /* Ensure the default expression is something that sqlite3ValueFromExpr() ** can handle (i.e. not CURRENT_TIME etc.) @@ -92039,19 +89130,17 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr if pDflt != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) rc = _sqlite3ValueFromExpr(tls, db, pDflt, uint8(SQLITE_UTF8), uint8(SQLITE_AFF_BLOB), bp) - _ = libc.Int32FromInt32(0) if rc != SQLITE_OK { - _ = libc.Int32FromInt32(0) return } if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10116) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10145) } _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) } } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10162) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10191) } } /* Modify the CREATE TABLE statement. */ @@ -92065,9 +89154,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr } /* substr() operations on characters, but addColOffset is in bytes. So we ** have to use printf() to translate between these units: */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10189, libc.VaList(bp+16, zDb, (*(*struct { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10218, libc.VaList(bp+16, zDb, (*(*struct { FaddColOffset int32 FpFKey uintptr FpDfltList uintptr @@ -92095,7 +89182,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) /* Verify that constraints are still satisfied */ if (*TTable)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != uint32(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10335, libc.VaList(bp+16, zTab, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10364, libc.VaList(bp+16, zTab, zDb)) } } } @@ -92125,8 +89212,6 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { _, _, _, _, _, _, _ = db, i, iDb, nAlloc, pCol, pNew, pTab db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Look up the table being altered. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto exit_begin_add_column } @@ -92135,20 +89220,18 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { goto exit_begin_add_column } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10688, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10717, 0) goto exit_begin_add_column } /* Make sure this is not an attempt to ALTER a view. */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10722, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10751, 0) goto exit_begin_add_column } if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { goto exit_begin_add_column } _sqlite3MayAbort(tls, pParse) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) /* Put a copy of the Table struct in Parse.pNewTable for the ** sqlite3AddColumn() function and friends to modify. But modify @@ -92164,13 +89247,10 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TParse)(unsafe.Pointer(pParse)).FpNewTable = pNew (*TTable)(unsafe.Pointer(pNew)).FnTabRef = uint32(1) (*TTable)(unsafe.Pointer(pNew)).FnCol = (*TTable)(unsafe.Pointer(pTab)).FnCol - _ = libc.Int32FromInt32(0) nAlloc = (int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))/int32(8)*int32(8) + int32(8) - _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pNew)).FaCol = _sqlite3DbMallocZero(tls, db, uint64(16)*uint64(nAlloc)) - (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10752, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10781, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !((*TTable)(unsafe.Pointer(pNew)).FaCol != 0) || !((*TTable)(unsafe.Pointer(pNew)).FzName != 0) { - _ = libc.Int32FromInt32(0) goto exit_begin_add_column } libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pNew)).FaCol, (*TTable)(unsafe.Pointer(pTab)).FaCol, uint64(16)*uint64((*TTable)(unsafe.Pointer(pNew)).FnCol)) @@ -92184,9 +89264,9 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _1 _1: + ; i++ } - _ = libc.Int32FromInt32(0) (*(*struct { FaddColOffset int32 FpFKey uintptr @@ -92206,8 +89286,8 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { FpFKey uintptr FpDfltList uintptr })(unsafe.Pointer(pTab + 64))).FaddColOffset - _ = libc.Int32FromInt32(0) exit_begin_add_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) return } @@ -92229,18 +89309,18 @@ func _isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) (r i _, _ = zType, v1 zType = uintptr(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10771 + zType = __ccgo_ts + 10800 } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 10776 + zType = __ccgo_ts + 10805 } if zType != 0 { if bDrop != 0 { - v1 = __ccgo_ts + 10790 + v1 = __ccgo_ts + 10819 } else { - v1 = __ccgo_ts + 10807 + v1 = __ccgo_ts + 10836 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10825, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10854, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -92276,7 +89356,6 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } /* Which schema holds the table to be altered */ iSchema = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _ = libc.Int32FromInt32(0) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iSchema)*32))).FzDbSName /* Invoke the authorization callback. */ if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_ALTER_TABLE), zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0)) != 0 { @@ -92298,14 +89377,15 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10843, libc.VaList(bp+8, pOld)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10872, libc.VaList(bp+8, pOld)) goto exit_rename_column } /* Ensure the schema contains no double-quoted strings */ - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+1648, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+1652, 0) _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1))) /* Do the rename operation using a recursive UPDATE statement that ** uses the sqlite_rename_column() SQL function to compute the new @@ -92316,14 +89396,14 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld if !(zNew != 0) { goto exit_rename_column } - _ = libc.Int32FromInt32(0) bQuote = int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pNew)).Fz)))]) & int32(0x80) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10864, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11046, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10893, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11075, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9894, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9923, int32(1)) exit_rename_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zOld) _sqlite3DbFree(tls, db, zNew) @@ -92398,7 +89478,6 @@ type RenameCtx1 = TRenameCtx1 func _sqlite3RenameTokenMap(tls *libc.TLS, pParse uintptr, pPtr uintptr, pToken uintptr) (r uintptr) { var pNew uintptr _ = pNew - _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != int32(PARSE_MODE_UNMAP) { pNew = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(32)) if pNew != 0 { @@ -92432,6 +89511,7 @@ func _sqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom } goto _1 _1: + ; p = (*TRenameToken)(unsafe.Pointer(p)).FpNext } } @@ -92469,7 +89549,6 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { if pWith != 0 { pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse pCopy = uintptr(0) - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer((*(*TCte)(unsafe.Pointer(pWith + 16))).FpSelect)).FselFlags&uint32(SF_Expanded) == uint32(0) { /* Push a copy of the With object onto the with-stack. We use a copy ** here as the original will be expanded and resolved (flags SF_Expanded @@ -92497,6 +89576,7 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { _sqlite3RenameExprlistUnmap(tls, pParse, (*(*TCte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48))).FpCols) goto _1 _1: + ; i++ } if pCopy != 0 && (*TParse)(unsafe.Pointer(pParse)).FpWith == pCopy { @@ -92513,7 +89593,6 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { var ii int32 _ = ii - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < (*TIdList)(unsafe.Pointer(pIdList)).FnId) { @@ -92522,6 +89601,7 @@ func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(ii)*16))).FzName) goto _1 _1: + ; ii++ } } @@ -92554,6 +89634,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } } @@ -92572,6 +89653,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -92627,6 +89709,7 @@ func _sqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) } goto _1 _1: + ; i++ } } @@ -92649,6 +89732,7 @@ func _renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -92687,6 +89771,7 @@ func _renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } return uintptr(0) @@ -92757,6 +89842,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _1 _1: + ; pToken = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext } pp = pCtx @@ -92766,6 +89852,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext @@ -92789,11 +89876,11 @@ func _renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType u zT = Xsqlite3_value_text(tls, pType) zN = Xsqlite3_value_text(tls, pObject) if *(*int8)(unsafe.Pointer(zWhen)) != 0 { - v1 = __ccgo_ts + 11177 + v1 = __ccgo_ts + 11206 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } - zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11179, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) + zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11208, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zErr) } @@ -92822,6 +89909,7 @@ func _renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList } goto _1 _1: + ; i++ } } @@ -92850,6 +89938,7 @@ func _renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdLi } goto _1 _1: + ; i++ } } @@ -92868,8 +89957,8 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin if zSql == uintptr(0) { return int32(SQLITE_NOMEM) } - if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11202, int32(7)) != 0 { - return _sqlite3CorruptError(tls, int32(116507)) + if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11231, int32(7)) != 0 { + return _sqlite3CorruptError(tls, int32(116596)) } if bTemp != 0 { v1 = int32(1) @@ -92885,7 +89974,7 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin rc = int32(SQLITE_NOMEM) } if rc == SQLITE_OK && ((*TParse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { - rc = _sqlite3CorruptError(tls, int32(116518)) + rc = _sqlite3CorruptError(tls, int32(116607)) } (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) return rc @@ -92924,13 +90013,12 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, ** ALTER TABLE statement was quoted (bQuote==1), then set zNew to ** point to zQuot so that all substitutions are made using the ** quoted version of the new column name. */ - zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11210, libc.VaList(bp+8, zNew)) + zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11239, libc.VaList(bp+8, zNew)) if zQuot == uintptr(0) { return int32(SQLITE_NOMEM) } else { nQuot = int64(_sqlite3Strlen30(tls, zQuot) - int32(1)) } - _ = libc.Int32FromInt32(0) zOut = _sqlite3DbMallocZero(tls, db, uint64(nSql+int64((*TRenameCtx)(unsafe.Pointer(pRename)).FnList)*nQuot+int64(1))) } else { zOut = _sqlite3DbMallocZero(tls, db, uint64((nSql*int64(2)+int64(1))*int64(3))) @@ -92970,11 +90058,11 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, *(*int8)(unsafe.Pointer(zBuf1 + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = 0 _sqlite3Dequote(tls, zBuf1) if int32(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('\'') { - v1 = __ccgo_ts + 11177 + v1 = __ccgo_ts + 11206 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } - Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11216, libc.VaList(bp+8, zBuf1, v1)) + Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11245, libc.VaList(bp+8, zBuf1, v1)) zReplace = zBuf2 nReplace = uint32(_sqlite3Strlen30(tls, zReplace)) } @@ -93010,10 +90098,10 @@ func _renameSetENames(tls *libc.TLS, pEList uintptr, val int32) { if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { break } - _ = libc.Int32FromInt32(0) libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(i)*32+16+4, uint32(val), 0, 0x3) goto _1 _1: + ; i++ } } @@ -93039,7 +90127,6 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { rc = SQLITE_OK libc.Xmemset(tls, bp, 0, uint64(56)) (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = pParse - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab = _sqlite3FindTable(tls, db, (*TTrigger)(unsafe.Pointer(pNew)).Ftable, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(_sqlite3SchemaToIndex(tls, db, (*TTrigger)(unsafe.Pointer(pNew)).FpTabSchema))*32))).FzDbSName) (*TParse)(unsafe.Pointer(pParse)).FeTriggerOp = (*TTrigger)(unsafe.Pointer(pNew)).Fop /* ALWAYS() because if the table of the trigger does not exist, the @@ -93088,8 +90175,6 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { v2 = SQLITE_OK } rc = v2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList != 0 { (*TSelect)(unsafe.Pointer(pSel)).FpEList = uintptr(0) } @@ -93108,6 +90193,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _3 _3: + ; i++ } } @@ -93121,7 +90207,6 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { if rc == SQLITE_OK { rc = _sqlite3ResolveExprListNames(tls, bp, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList) } - _ = libc.Int32FromInt32(0) if (*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert != 0 && rc == SQLITE_OK { pUpsert = (*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc = pSrc @@ -93148,6 +90233,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return rc @@ -93190,11 +90276,13 @@ func _renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { _sqlite3WalkSelect(tls, pWalker, (*(*TSrcItem)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*104))).FpSelect) goto _2 _2: + ; i++ } } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -93353,6 +90441,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } pIdx = (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex @@ -93363,6 +90452,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } i = 0 @@ -93374,10 +90464,10 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExpr(tls, bp+456, pExpr) goto _5 _5: + ; i++ } } - _ = libc.Int32FromInt32(0) pFKey = (*(*struct { FaddColOffset int32 FpFKey uintptr @@ -93400,10 +90490,12 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _7 _7: + ; i++ } goto _6 _6: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -93435,6 +90527,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _8 _8: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } /* Find tokens to edit in UPDATE OF clause */ @@ -93445,15 +90538,15 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _renameWalkTrigger(tls, bp+456, (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTrigger) } } - _ = libc.Int32FromInt32(0) rc = _renameEditSql(tls, context, bp, zSql, zNew, bQuote) renameColumnFunc_done: + ; if rc != SQLITE_OK { if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) } else { if (*(*TParse)(unsafe.Pointer(bp + 32))).FzErrMsg != 0 { - _renameColumnParseError(tls, context, __ccgo_ts+1648, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), bp+32) + _renameColumnParseError(tls, context, __ccgo_ts+1652, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), bp+32) } else { Xsqlite3_result_error_code(tls, context, rc) } @@ -93495,7 +90588,6 @@ func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r in return int32(WRC_Prune) } if pSrc == uintptr(0) { - _ = libc.Int32FromInt32(0) return int32(WRC_Abort) } i = 0 @@ -93509,6 +90601,7 @@ func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r in } goto _1 _1: + ; i++ } _renameWalkWith(tls, pWalker, pSelect) @@ -93578,7 +90671,6 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(pTab)).Fu))).FpSelect libc.Xmemset(tls, bp+504, 0, uint64(56)) (*(*TNameContext)(unsafe.Pointer(bp + 504))).FpParse = bp - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pSelect + 4)) &= uint32(^libc.Int32FromInt32(SF_View)) _sqlite3SelectPrep(tls, bp, (*(*struct { FpSelect uintptr @@ -93594,7 +90686,6 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } else { /* Modify any FK definitions to point to the new table. */ if (isLegacy == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { - _ = libc.Int32FromInt32(0) pFKey = (*(*struct { FaddColOffset int32 FpFKey uintptr @@ -93609,6 +90700,7 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -93658,11 +90750,13 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _3 _3: + ; i++ } } goto _2 _2: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -93678,7 +90772,7 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + 3*8))) } else { if (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg != 0 { - _renameColumnParseError(tls, context, __ccgo_ts+1648, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), bp) + _renameColumnParseError(tls, context, __ccgo_ts+1652, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), bp) } else { Xsqlite3_result_error_code(tls, context, rc) } @@ -93782,6 +90876,7 @@ func _renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uin _sqlite3WalkExpr(tls, bp+456, _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FaCol+uintptr(i)*16)) goto _2 _2: + ; i++ } } @@ -93939,7 +91034,7 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable if pTab == uintptr(0) || int32((*TTable)(unsafe.Pointer(pTab)).FnCol) == int32(1) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { /* This can happen if the sqlite_schema table is corrupt */ - rc = _sqlite3CorruptError(tls, int32(117477)) + rc = _sqlite3CorruptError(tls, int32(117566)) goto drop_column_done } pCol = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName) @@ -93947,7 +91042,6 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr pEnd = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol+int32(1))*16))).FzCnName) zEnd = (*TRenameToken)(unsafe.Pointer(pEnd)).Ft.Fz } else { - _ = libc.Int32FromInt32(0) zEnd = zSql + uintptr((*(*struct { FaddColOffset int32 FpFKey uintptr @@ -93957,10 +91051,11 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr (*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- } } - zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11221, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) + zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11250, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) Xsqlite3_result_text(tls, context, zNew, -int32(1), uintptr(-libc.Int32FromInt32(1))) Xsqlite3_free(tls, zNew) drop_column_done: + ; _renameParseCleanup(tls, bp) (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if rc != SQLITE_OK { @@ -93987,8 +91082,6 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Database containing pTab ("main" etc.) */ zCol = uintptr(0) /* Index of column zCol in pTab->aCol[] */ /* Look up the table being altered. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto exit_drop_column } @@ -94007,44 +91100,42 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName /* Find the index of the column being dropped. */ zCol = _sqlite3NameFromToken(tls, db, pName) if zCol == uintptr(0) { - _ = libc.Int32FromInt32(0) goto exit_drop_column } iCol = _sqlite3ColumnIndex(tls, pTab, zCol) if iCol < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10843, libc.VaList(bp+8, pName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10872, libc.VaList(bp+8, pName)) goto exit_drop_column } /* Do not allow the user to drop a PRIMARY KEY column or a column ** constrained by a UNIQUE constraint. */ if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_PRIMKEY)|libc.Int32FromInt32(COLFLAG_UNIQUE)) != 0 { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - v1 = __ccgo_ts + 11228 + v1 = __ccgo_ts + 11257 } else { - v1 = __ccgo_ts + 5564 + v1 = __ccgo_ts + 5593 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11240, libc.VaList(bp+8, v1, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11269, libc.VaList(bp+8, v1, zCol)) goto exit_drop_column } /* Do not allow the number of columns to go to zero */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) <= int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11268, libc.VaList(bp+8, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11297, libc.VaList(bp+8, zCol)) goto exit_drop_column } /* Edit the sqlite_schema table */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _ = libc.Int32FromInt32(0) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName /* Invoke the authorization callback. */ if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_ALTER_TABLE), zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol) != 0 { goto exit_drop_column } - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1648, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1652, 0) _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1))) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11316, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11345, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11437, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11466, int32(1)) /* Edit rows of table on disk */ if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { pPk = uintptr(0) @@ -94074,6 +91165,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, i, reg+i+int32(1)) goto _6 _6: + ; i++ } nField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) @@ -94107,6 +91199,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } goto _9 _9: + ; i++ } if nField == 0 { @@ -94126,6 +91219,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeJumpHere(tls, v, addr) } exit_drop_column: + ; _sqlite3DbFree(tls, db, zCol) _sqlite3SrcListDelete(tls, db, pSrc) } @@ -94143,27 +91237,27 @@ var _aAlterTableFuncs = [5]TFuncDef{ 0: { FnArg: int8(9), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11455, + FzName: __ccgo_ts + 11484, }, 1: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11476, + FzName: __ccgo_ts + 11505, }, 2: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11496, + FzName: __ccgo_ts + 11525, }, 3: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11515, + FzName: __ccgo_ts + 11544, }, 4: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11534, + FzName: __ccgo_ts + 11563, }, } @@ -94355,8 +91449,6 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW if v == uintptr(0) { return } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 /* Create new statistic tables if they do not exist, or clear them ** if they do already exist. @@ -94376,7 +91468,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW ** side-effect of the CREATE TABLE statement is to leave the rootpage ** of the new table in register pParse->regRoot. This is important ** because the OpenWrite opcode below will be needing it. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11637, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11666, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) aRoot[i] = uint32((*TParse)(unsafe.Pointer(pParse)).FregRoot) aCreateTbl[i] = uint8(OPFLAG_P2ISREG) } @@ -94387,10 +91479,10 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW aRoot[i] = (*TTable)(unsafe.Pointer(pStat)).Ftnum _sqlite3TableLock(tls, pParse, iDb, aRoot[i], uint8(1), zTab) if zWhere != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11660, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11689, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11690, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11719, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) } else { /* The sqlite_stat[134] table already exists. Delete all rows. */ _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(aRoot[i]), iDb) @@ -94399,6 +91491,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW } goto _2 _2: + ; i++ } /* Open the sqlite_stat[134] tables for writing. */ @@ -94407,11 +91500,11 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW if !(i < nToOpen) { break } - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), iStatCur+i, int32(aRoot[i]), iDb, int32(3)) _sqlite3VdbeChangeP5(tls, v, uint16(aCreateTbl[i])) goto _4 _4: + ; i++ } } @@ -94421,15 +91514,15 @@ var _aTable = [3]struct { FzCols uintptr }{ 0: { - FzName: __ccgo_ts + 11557, - FzCols: __ccgo_ts + 11570, + FzName: __ccgo_ts + 11586, + FzCols: __ccgo_ts + 11599, }, 1: { - FzName: __ccgo_ts + 11583, - FzCols: __ccgo_ts + 11596, + FzName: __ccgo_ts + 11612, + FzCols: __ccgo_ts + 11625, }, 2: { - FzName: __ccgo_ts + 11624, + FzName: __ccgo_ts + 11653, }, } @@ -94525,7 +91618,6 @@ type StatAccum1 = TStatAccum1 // /* Reclaim memory used by a StatSample // */ func _sampleClear(tls *libc.TLS, db uintptr, p uintptr) { - _ = libc.Int32FromInt32(0) if (*TStatSample)(unsafe.Pointer(p)).FnRowid != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 24))) (*TStatSample)(unsafe.Pointer(p)).FnRowid = uint32(0) @@ -94537,7 +91629,6 @@ func _sampleClear(tls *libc.TLS, db uintptr, p uintptr) { // /* Initialize the BLOB value of a ROWID // */ func _sampleSetRowid(tls *libc.TLS, db uintptr, p uintptr, n int32, pData uintptr) { - _ = libc.Int32FromInt32(0) if (*TStatSample)(unsafe.Pointer(p)).FnRowid != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 24))) } @@ -94555,7 +91646,6 @@ func _sampleSetRowid(tls *libc.TLS, db uintptr, p uintptr, n int32, pData uintpt // /* Initialize the INTEGER value of a ROWID. // */ func _sampleSetRowidInt64(tls *libc.TLS, db uintptr, p uintptr, iRowid Ti64) { - _ = libc.Int32FromInt32(0) if (*TStatSample)(unsafe.Pointer(p)).FnRowid != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 24))) } @@ -94601,6 +91691,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) goto _1 _1: + ; i++ } i = 0 @@ -94611,6 +91702,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) goto _2 _2: + ; i++ } _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40) @@ -94657,11 +91749,8 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* Decode the three function arguments */ _ = argc nCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))) - _ = libc.Int32FromInt32(0) nColUp = nCol nKeyCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Allocate the space required for the StatAccum object */ n = int32(uint64(136) + uint64(8)*uint64(nColUp)) /* StatAccum.anDLt */ n = int32(uint64(n) + libc.Uint64FromInt64(8)*uint64(nColUp)) /* StatAccum.anEq */ @@ -94710,9 +91799,9 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { pSpace += uintptr(libc.Uint64FromInt64(8) * uint64(nColUp)) goto _3 _3: + ; i++ } - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nCol) { @@ -94721,6 +91810,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48))).FiCol = i goto _4 _4: + ; i++ } } @@ -94734,7 +91824,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statInitFuncdef = TFuncDef{ FnArg: int8(4), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11708, + FzName: __ccgo_ts + 11737, } func init() { @@ -94759,7 +91849,6 @@ func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintp var i, nCol int32 _, _ = i, nCol nCol = (*TStatAccum)(unsafe.Pointer(pAccum)).FnCol - _ = libc.Int32FromInt32(0) i = (*TStatSample)(unsafe.Pointer(pNew)).FiCol + int32(1) for { if !(i < nCol) { @@ -94773,6 +91862,7 @@ func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintp } goto _1 _1: + ; i++ } if (*TStatSample)(unsafe.Pointer(pNew)).FiHash > (*TStatSample)(unsafe.Pointer(pOld)).FiHash { @@ -94794,8 +91884,6 @@ func _sampleIsBetter(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintptr) _, _ = nEqNew, nEqOld nEqNew = *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pNew)).FanEq + uintptr((*TStatSample)(unsafe.Pointer(pNew)).FiCol)*8)) nEqOld = *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pOld)).FanEq + uintptr((*TStatSample)(unsafe.Pointer(pOld)).FiCol)*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if nEqNew > nEqOld { return int32(1) } @@ -94819,7 +91907,6 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { var i, iMin int32 _, _, _, _, _, _, _, _, _ = anDLt, anEq, anLt, i, iMin, pMin, pOld, pSample, pUpgrade pSample = uintptr(0) - _ = libc.Int32FromInt32(0) /* StatAccum.nMaxEqZero is set to the maximum number of leading 0 ** values in the anEq[] array of any sample in StatAccum.a[]. In ** other words, if nMaxEqZero is n, then it is guaranteed that there @@ -94829,7 +91916,6 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { } if int32((*TStatSample)(unsafe.Pointer(pNew)).FisPSample) == 0 { pUpgrade = uintptr(0) - _ = libc.Int32FromInt32(0) /* This sample is being added because the prefix that ends in column ** iCol occurs many times in the table. However, if we have already ** added a sample that shares this prefix, there is no need to add @@ -94845,14 +91931,13 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { if (*TStatSample)(unsafe.Pointer(pOld)).FisPSample != 0 { return } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pUpgrade == uintptr(0) || _sampleIsBetter(tls, p, pOld, pUpgrade) != 0 { pUpgrade = pOld } } goto _1 _1: + ; i-- } if pUpgrade != 0 { @@ -94879,7 +91964,6 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* The "rows less-than" for the rowid column must be greater than that ** for the last sample in the p->a[] array. Otherwise, the samples would ** be out of order. */ - _ = libc.Int32FromInt32(0) /* Insert the new sample */ pSample = (*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr((*TStatAccum)(unsafe.Pointer(p)).FnSample)*48 _sampleCopy(tls, p, pSample, pNew) @@ -94887,6 +91971,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* Zero the first nEqZero entries in the anEq[] array. */ libc.Xmemset(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint64(8)*uint64(nEqZero)) find_new_min: + ; if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { iMin = -int32(1) i = 0 @@ -94902,9 +91987,9 @@ find_new_min: } goto _2 _2: + ; i++ } - _ = libc.Int32FromInt32(0) (*TStatAccum)(unsafe.Pointer(p)).FiMin = iMin } } @@ -94935,6 +92020,7 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _1 _1: + ; i-- } /* Check that no sample contains an anEq[] entry with an index of @@ -94949,13 +92035,14 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { if !(j < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { break } - _ = libc.Int32FromInt32(0) goto _3 _3: + ; j++ } goto _2 _2: + ; i-- } /* Update the anEq[] fields of any samples already collected. */ @@ -94975,10 +92062,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _5 _5: + ; j1++ } goto _4 _4: + ; i-- } (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng @@ -95017,8 +92106,6 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { iChng = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) _ = argc _ = context - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TStatAccum)(unsafe.Pointer(p)).FnRow == uint64(0) { /* This is the first call to this function. Do initialization. */ i = 0 @@ -95029,6 +92116,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _1 _1: + ; i++ } } else { @@ -95046,6 +92134,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8))++ goto _2 _2: + ; i++ } i = iChng @@ -95060,6 +92149,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _3 _3: + ; i++ } } @@ -95093,6 +92183,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _5 _5: + ; i++ } } else { @@ -95106,7 +92197,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statPushFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(2) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11718, + FzName: __ccgo_ts + 11747, } func init() { @@ -95148,9 +92239,6 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { p = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) /* STAT4 has a parameter on this routine. */ eCall = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if eCall == STAT_GET_STAT1 { /* Loop counter */ _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, ((*TStatAccum)(unsafe.Pointer(p)).FnKeyCol+int32(1))*int32(100)) @@ -95159,7 +92247,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { v1 = (*TStatAccum)(unsafe.Pointer(p)).FnRow } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11728, libc.VaList(bp+72, v1)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11757, libc.VaList(bp+72, v1)) i = 0 for { if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol) { @@ -95170,10 +92258,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if iVal == uint64(2) && (*TStatAccum)(unsafe.Pointer(p)).FnRow*uint64(10) <= nDistinct*uint64(11) { iVal = uint64(1) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11733, libc.VaList(bp+72, iVal)) - _ = libc.Int32FromInt32(0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11762, libc.VaList(bp+72, iVal)) goto _2 _2: + ; i++ } _sqlite3ResultStrAccum(tls, context, bp) @@ -95193,7 +92281,6 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } } else { aCnt = uintptr(0) - _ = libc.Int32FromInt32(0) switch eCall { case int32(STAT_GET_NEQ): aCnt = (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr((*TStatAccum)(unsafe.Pointer(p)).FiGet)*48))).FanEq @@ -95210,9 +92297,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if !(i1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { break } - Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+11739, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) + Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+11768, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) goto _3 _3: + ; i1++ } if (*(*Tsqlite3_str)(unsafe.Pointer(bp + 32))).FnChar != 0 { @@ -95227,7 +92315,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statGetFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(1) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11745, + FzName: __ccgo_ts + 11774, } func init() { @@ -95237,7 +92325,6 @@ func init() { func _callStatGet(tls *libc.TLS, pParse uintptr, regStat int32, iParam int32, regOut int32) { _sqlite3VdbeAddOp2(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Integer), iParam, regStat+int32(1)) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddFunctionCall(tls, pParse, 0, regStat, regOut, libc.Int32FromInt32(1)+libc.Int32FromInt32(IsStat4), uintptr(unsafe.Pointer(&_statGetFuncdef)), 0) } @@ -95286,7 +92373,6 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint doOnce = int32(1) /* Flag for a one-time computation */ pStat1 = uintptr(0) _sqlite3TouchRegister(tls, pParse, iMem) - _ = libc.Int32FromInt32(0) v = _sqlite3GetVdbe(tls, pParse) if v == uintptr(0) || pTab == uintptr(0) { return @@ -95295,14 +92381,11 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Do not gather statistics on views or virtual tables */ return } - if Xsqlite3_strlike(tls, __ccgo_ts+11754, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { + if Xsqlite3_strlike(tls, __ccgo_ts+11783, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { /* Do not gather statistics on system tables */ return } - _ = libc.Int32FromInt32(0) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_ANALYZE), (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) != 0 { return } @@ -95312,7 +92395,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint return } (*TTable)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*104 - libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11557, uint64(13)) + libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11586, uint64(13)) (*TTable)(unsafe.Pointer(pStat1)).FnCol = int16(3) (*TTable)(unsafe.Pointer(pStat1)).FiPKey = int16(-int32(1)) _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Noop), 0, 0, 0, pStat1, -int32(6)) @@ -95400,7 +92483,6 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint ** the sqlite_stat4 table. */ _sqlite3TouchRegister(tls, pParse, regPrev+nColTest) /* Open a read-only cursor on the index being analyzed. */ - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenRead), iIdxCur, int32((*TIndex)(unsafe.Pointer(pIdx)).Ftnum), iDb) _sqlite3VdbeSetP4KeyInfo(tls, pParse, pIdx) /* Invoke the stat_init() function. The arguments are: @@ -95411,7 +92493,6 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint ** (3) estimated number of rows in the index, */ _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nCol, regStat+int32(1)) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol), regRowid) if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iIdxCur, regTemp) @@ -95420,7 +92501,6 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint addrRewind = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), iIdxCur) _sqlite3VdbeAddOp3(tls, v, int32(OP_Count), iIdxCur, regTemp, int32(1)) } - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*Tsqlite3)(unsafe.Pointer(db)).FnAnalysisLimit, regTemp2) _sqlite3VdbeAddFunctionCall(tls, pParse, 0, regStat+int32(1), regStat, int32(4), uintptr(unsafe.Pointer(&_statInitFuncdef)), 0) /* Implementation of the following: @@ -95469,6 +92549,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _15 _15: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nColTest, regChng) @@ -95490,6 +92571,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regPrev+i) goto _16 _16: + ; i++ } _sqlite3VdbeResolveLabel(tls, v, endDistinctTest) @@ -95503,7 +92585,6 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint ** if !eof(csr) goto next_row; */ if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0) { - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), iIdxCur, regRowid) } else { @@ -95515,17 +92596,16 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint break } k = int32(_sqlite3TableColumnToIndex(tls, pIdx, *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2)))) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, regKey+j) goto _17 _17: + ; j++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) _sqlite3ReleaseTempRange(tls, pParse, regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) } } - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddFunctionCall(tls, pParse, int32(1), regStat, regTemp, libc.Int32FromInt32(2)+libc.Int32FromInt32(IsStat4), uintptr(unsafe.Pointer(&_statPushFuncdef)), 0) if (*Tsqlite3)(unsafe.Pointer(db)).FnAnalysisLimit != 0 { j1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), regTemp) @@ -95540,8 +92620,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } /* Add the entry to the stat1 table. */ _callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) - _ = libc.Int32FromInt32(0) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11764, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11793, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) @@ -95578,15 +92657,14 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } goto _19 _19: + ; pX = (*TIndex)(unsafe.Pointer(pX)).FpNext } /* Allocate space to compute results for the largest index */ _sqlite3TouchRegister(tls, pParse, regCol+mxCol) doOnce = 0 _sqlite3ClearTempRegCache(tls, pParse) /* tag-20230325-1 */ - _ = libc.Int32FromInt32(0) } - _ = libc.Int32FromInt32(0) addrNext = _sqlite3VdbeCurrentAddr(tls, v) _callStatGet(tls, pParse, regStat, int32(STAT_GET_ROWID), regSampleRowid) addrIsNull = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), regSampleRowid) @@ -95602,6 +92680,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) goto _20 _20: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regCol, nCol, regSample) @@ -95615,6 +92694,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeJumpHere(tls, v, addrRewind) goto _13 _13: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Create a single sqlite_stat1 entry containing NULL as the index @@ -95624,8 +92704,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iTabCur, regStat1) jZeroRows = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regStat1) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIdxname) - _ = libc.Int32FromInt32(0) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11764, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11793, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) @@ -95666,7 +92745,6 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { _openStatTable(tls, pParse, iDb, iStatCur, uintptr(0), uintptr(0)) iMem = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) iTab = (*TParse)(unsafe.Pointer(pParse)).FnTab - _ = libc.Int32FromInt32(0) k = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst for { if !(k != 0) { @@ -95677,6 +92755,7 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { iMem = _sqlite3FirstAvailableRegister(tls, pParse, iMem) goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } _loadAnalysis(tls, pParse, iDb) @@ -95692,16 +92771,14 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { func _analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr) { var iDb, iStatCur int32 _, _ = iDb, iStatCur - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTable)(unsafe.Pointer(pTab)).FpSchema) _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 52)) += int32(3) if pOnlyIdx != 0 { - _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11768) + _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11797) } else { - _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11772) + _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11801) } _analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1), (*TParse)(unsafe.Pointer(pParse)).FnTab) _loadAnalysis(tls, pParse, iDb) @@ -95732,11 +92809,9 @@ func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Read the database schema. If an error occurs, leave an error message ** and code in pParse and return NULL. */ - _ = libc.Int32FromInt32(0) if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { return } - _ = libc.Int32FromInt32(0) if pName1 == uintptr(0) { /* Form 1: Analyze everything */ i = 0 @@ -95750,6 +92825,7 @@ func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp _analyzeDatabase(tls, pParse, i) goto _1 _1: + ; i++ } } else { @@ -95831,7 +92907,7 @@ func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, _, _, _, _, _, _ = c, i, sz, v, z, v2 z = zIntArray if z == uintptr(0) { - z = __ccgo_ts + 1648 + z = __ccgo_ts + 1652 } i = 0 for { @@ -95859,23 +92935,24 @@ func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, } goto _1 _1: + ; i++ } if pIndex != 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 6, 0x40) for *(*int8)(unsafe.Pointer(z)) != 0 { - if Xsqlite3_strglob(tls, __ccgo_ts+11776, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11805, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 2, 0x4) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11787, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11816, z) == 0 { sz = _sqlite3Atoi(tls, z+uintptr(3)) if sz < int32(2) { sz = int32(2) } (*TIndex)(unsafe.Pointer(pIndex)).FszIdxRow = _sqlite3LogEst(tls, uint64(sz)) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11797, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11826, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 6, 0x40) } } @@ -95918,7 +92995,6 @@ func _analysisLoader(tls *libc.TLS, pData uintptr, argc int32, argv uintptr, Not var _ /* fakeIdx at bp+0 */ TIndex _, _, _, _, _, _ = aiRowEst, nCol, pIndex, pInfo, pTable, z pInfo = pData - _ = libc.Int32FromInt32(0) _ = NotUsed _ = argc if argv == uintptr(0) || *(*uintptr)(unsafe.Pointer(argv)) == uintptr(0) || *(*uintptr)(unsafe.Pointer(argv + 2*8)) == uintptr(0) { @@ -95977,8 +93053,6 @@ func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { var j int32 var p uintptr _, _ = j, p - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TIndex)(unsafe.Pointer(pIdx)).FaSample != 0 { j = 0 for { @@ -95989,6 +93063,7 @@ func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { _sqlite3DbFree(tls, db, (*TIndexSample)(unsafe.Pointer(p)).Fp) goto _1 _1: + ; j++ } _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FaSample) @@ -96056,6 +93131,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { } goto _2 _2: + ; i++ } if nDist100 > nSum100 && sumEq < nRow { @@ -96067,6 +93143,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*8)) = avgEq goto _1 _1: + ; iCol++ } } @@ -96114,7 +93191,6 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, nByte, nCol, nIdxCol, nSample, pIdx, pIdx1, pPrevIdx, pSample, pSpace, rc, zIndex, zIndex1, zSql /* Result codes from subroutines */ *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Text of the SQL statement */ pPrevIdx = uintptr(0) /* A slot in pIdx->aSample[] */ - _ = libc.Int32FromInt32(0) zSql = _sqlite3MPrintf(tls, db, zSql1, libc.VaList(bp+16, zDb)) if !(zSql != 0) { return int32(SQLITE_NOMEM) @@ -96132,7 +93208,6 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u } nSample = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) pIdx = _findIndexOrPrimaryKey(tls, db, zIndex, zDb) - _ = libc.Int32FromInt32(0) if pIdx == uintptr(0) { continue } @@ -96140,7 +93215,6 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u /* The same index appears in sqlite_stat4 under multiple names */ continue } - _ = libc.Int32FromInt32(0) if !((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { nIdxCol = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) } else { @@ -96173,9 +93247,9 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u pSpace += uintptr(nIdxCol) * 8 goto _1 _1: + ; i++ } - _ = libc.Int32FromInt32(0) } rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) if rc != 0 { @@ -96253,13 +93327,12 @@ func _loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { var v2 bool _, _, _, _ = pStat4, rc, v1, v2 rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if v2 = (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0); v2 { - v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11583, zDb) + v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11612, zDb) pStat4 = v1 } if v2 && v1 != uintptr(0) && int32((*TTable)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { - rc = _loadStatTbl(tls, db, __ccgo_ts+11809, __ccgo_ts+11878, zDb) + rc = _loadStatTbl(tls, db, __ccgo_ts+11838, __ccgo_ts+11907, zDb) } return rc } @@ -96295,10 +93368,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { _, _, _, _, _, _, _, _, _, _, _ = i, pIdx, pIdx1, pIdx2, pSchema, pStat1, pTab, rc, zSql, v3, v5 rc = SQLITE_OK pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Clear any prior statistics */ - _ = libc.Int32FromInt32(0) i = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst for { if !(i != 0) { @@ -96308,6 +93378,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_HasStat1)) goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst @@ -96321,15 +93392,16 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) goto _2 _2: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load new statistics out of the sqlite_stat1 table */ (*(*TanalysisInfo)(unsafe.Pointer(bp))).Fdb = db (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName - v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11557, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11586, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) pStat1 = v3 if v3 != 0 && int32((*TTable)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11930, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11959, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -96338,7 +93410,6 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { } } /* Set appropriate defaults on all indexes not in the sqlite_stat1 table */ - _ = libc.Int32FromInt32(0) i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst for { if !(i != 0) { @@ -96350,6 +93421,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { } goto _4 _4: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load the statistics from the sqlite_stat4 table. */ @@ -96375,6 +93447,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst = uintptr(0) goto _6 _6: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } if rc == int32(SQLITE_NOMEM) { @@ -96441,7 +93514,7 @@ func _resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) (r int32) { // ** database iDb attached to handle db. // */ func _sqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) (r int32) { - return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6560, zName) == 0) + return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6589, zName) == 0) } // C documentation @@ -96483,21 +93556,21 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { zFile = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) zName = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if zFile == uintptr(0) { - zFile = __ccgo_ts + 1648 + zFile = __ccgo_ts + 1652 } if zName == uintptr(0) { - zName = __ccgo_ts + 1648 + zName = __ccgo_ts + 1652 } if int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x4>>2)) != 0 { /* This is not a real ATTACH. Instead, this routine is being called ** from sqlite3_deserialize() to close database db->init.iDb and ** reopen it as a MemDB */ *(*uintptr)(unsafe.Pointer(bp + 40)) = uintptr(0) - *(*uintptr)(unsafe.Pointer(bp + 32)) = Xsqlite3_vfs_find(tls, __ccgo_ts+3967) + *(*uintptr)(unsafe.Pointer(bp + 32)) = Xsqlite3_vfs_find(tls, __ccgo_ts+3971) if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { return } - rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+11971, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+12000, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) if rc == SQLITE_OK { pNewSchema = _sqlite3SchemaGet(tls, db, *(*uintptr)(unsafe.Pointer(bp + 40))) if pNewSchema != 0 { @@ -96528,7 +93601,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { ** * Specified database name already being used. */ if (*Tsqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 136 + 7*4))+int32(2) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+11974, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12003, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) goto attach_error } i = 0 @@ -96536,13 +93609,13 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { break } - _ = libc.Int32FromInt32(0) if _sqlite3DbIsNamed(tls, db, i, zName) != 0 { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12011, libc.VaList(bp+56, zName)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12040, libc.VaList(bp+56, zName)) goto attach_error } goto _1 _1: + ; i++ } /* Allocate the new entry in the db->aDb[] array and initialize the schema @@ -96577,7 +93650,6 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) return } - _ = libc.Int32FromInt32(0) *(*uint32)(unsafe.Pointer(bp + 16)) |= uint32(SQLITE_OPEN_MAIN_DB) rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), *(*uintptr)(unsafe.Pointer(bp)), db, pNew+8, 0, int32(*(*uint32)(unsafe.Pointer(bp + 16)))) (*Tsqlite3)(unsafe.Pointer(db)).FnDb++ @@ -96586,7 +93658,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(0) if rc == int32(SQLITE_CONSTRAINT) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12041, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12070, 0) } else { if rc == SQLITE_OK { (*TDb)(unsafe.Pointer(pNew)).FpSchema = _sqlite3SchemaGet(tls, db, (*TDb)(unsafe.Pointer(pNew)).FpBt) @@ -96594,7 +93666,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { rc = int32(SQLITE_NOMEM) } else { if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12070, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12099, 0) rc = int32(SQLITE_ERROR) } } @@ -96624,12 +93696,10 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { rc = _sqlite3Init(tls, db, bp+24) } _sqlite3BtreeLeaveAll(tls, db) - _ = libc.Int32FromInt32(0) } if rc != 0 { if !(int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x4>>2)) != 0) { iDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) - _ = libc.Int32FromInt32(0) if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt != 0 { _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt) (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt = uintptr(0) @@ -96640,10 +93710,10 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12166, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12195, libc.VaList(bp+136, zName)) goto detach_error } if i < int32(2) { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12187, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12216, libc.VaList(bp+136, zName)) goto detach_error } if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || _sqlite3BtreeIsInBackup(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != 0 { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12213, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12242, libc.VaList(bp+136, zName)) goto detach_error } /* If any TEMP triggers reference the schema being detached, move those ** triggers to reference the TEMP schema itself. */ - _ = libc.Int32FromInt32(0) pEntry = (*THash)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + 56)).Ffirst for pEntry != 0 { pTrig = (*THashElem)(unsafe.Pointer(pEntry)).Fdata @@ -96730,6 +93801,7 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { _sqlite3CollapseDatabaseArray(tls, db) return detach_error: + ; Xsqlite3_result_error(tls, context, bp, -int32(1)) } @@ -96760,7 +93832,6 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut } if pAuthArg != 0 { if int32((*TExpr)(unsafe.Pointer(pAuthArg)).Fop) == int32(TK_STRING) { - _ = libc.Int32FromInt32(0) zAuthArg = *(*uintptr)(unsafe.Pointer(pAuthArg + 8)) } else { zAuthArg = uintptr(0) @@ -96775,7 +93846,6 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut _sqlite3ExprCode(tls, pParse, pFilename, regArgs) _sqlite3ExprCode(tls, pParse, pDbname, regArgs+int32(1)) _sqlite3ExprCode(tls, pParse, pKey, regArgs+int32(2)) - _ = libc.Int32FromInt32(0) if v != 0 { _sqlite3VdbeAddFunctionCall(tls, pParse, 0, regArgs+int32(3)-int32((*TFuncDef)(unsafe.Pointer(pFunc)).FnArg), regArgs+int32(3), int32((*TFuncDef)(unsafe.Pointer(pFunc)).FnArg), pFunc, 0) /* Code an OP_Expire. For an ATTACH statement, set P1 to true (expire this @@ -96785,6 +93855,7 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut _sqlite3VdbeAddOp1(tls, v, int32(OP_Expire), libc.BoolInt32(type1 == int32(SQLITE_ATTACH))) } attach_end: + ; _sqlite3ExprDelete(tls, db, pFilename) _sqlite3ExprDelete(tls, db, pDbname) _sqlite3ExprDelete(tls, db, pKey) @@ -96804,7 +93875,7 @@ func _sqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { var _detach_func = TFuncDef{ FnArg: int8(1), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12235, + FzName: __ccgo_ts + 12264, } func init() { @@ -96826,7 +93897,7 @@ func _sqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, p var _attach_func = TFuncDef{ FnArg: int8(3), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12249, + FzName: __ccgo_ts + 12278, } func init() { @@ -96852,7 +93923,7 @@ func _fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit1.Fbusy != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } else { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12263, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12292, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) return int32(WRC_Abort) } } @@ -96886,7 +93957,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { if int32((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { if iDb != _sqlite3FindDbName(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12287, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12316, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) return int32(WRC_Abort) } _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) @@ -96901,6 +93972,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _1 _1: + ; i++ pItem += 104 } @@ -96915,6 +93987,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -96931,7 +94004,6 @@ func _sqlite3FixInit(tls *libc.TLS, pFix uintptr, pParse uintptr, iDb int32, zTy var db uintptr _ = db db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) (*TDbFixer)(unsafe.Pointer(pFix)).FpParse = pParse (*TDbFixer)(unsafe.Pointer(pFix)).FzDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName (*TDbFixer)(unsafe.Pointer(pFix)).FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema @@ -97003,6 +94075,7 @@ func _sqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) (r int32 } goto _1 _1: + ; pUp = (*TUpsert)(unsafe.Pointer(pUp)).FpNextUpsert } pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext @@ -97100,7 +94173,7 @@ func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uint // ** user-supplied authorization function returned an illegal value. // */ func _sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12333, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12362, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } @@ -97128,11 +94201,11 @@ func _sqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintp } rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, int32(SQLITE_READ), zTab, zCol, zDb, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12356, libc.VaList(bp+8, zTab, zCol)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12385, libc.VaList(bp+8, zTab, zCol)) if (*Tsqlite3)(unsafe.Pointer(db)).FnDb > int32(2) || iDb != 0 { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12362, libc.VaList(bp+8, zDb, z)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12391, libc.VaList(bp+8, zDb, z)) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12368, libc.VaList(bp+8, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12397, libc.VaList(bp+8, z)) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != int32(SQLITE_IGNORE) && rc != SQLITE_OK { @@ -97158,9 +94231,6 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint var pTab, zCol uintptr _, _, _, _, _ = iCol, iDb, iSrc, pTab, zCol pTab = uintptr(0) /* Index of column in table */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSchema) if iDb < 0 { /* An attempt to read a column out of a subquery or other @@ -97170,7 +94240,6 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER) { pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } else { - _ = libc.Int32FromInt32(0) iSrc = 0 for { if !(iSrc < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { @@ -97182,6 +94251,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint } goto _1 _1: + ; iSrc++ } } @@ -97190,17 +94260,14 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint return } if iCol >= 0 { - _ = libc.Int32FromInt32(0) zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } else { if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - _ = libc.Int32FromInt32(0) zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName } else { - zCol = __ccgo_ts + 7880 + zCol = __ccgo_ts + 7909 } } - _ = libc.Int32FromInt32(0) if int32(SQLITE_IGNORE) == _sqlite3AuthReadCol(tls, pParse, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol, iDb) { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } @@ -97222,7 +94289,6 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, /* Don't do any authorization checks if the database is initializing ** or if the parser is being invoked from within sqlite3_declare_vtab. */ - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FxAuth == uintptr(0) || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 || int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL { return SQLITE_OK } @@ -97234,7 +94300,7 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, ** parameters can be either NULL or a string. */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12395, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12424, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != SQLITE_OK && rc != int32(SQLITE_IGNORE) { @@ -97253,7 +94319,6 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, // ** popped. Or if pParse==0, this routine is a no-op. // */ func _sqlite3AuthContextPush(tls *libc.TLS, pParse uintptr, pContext uintptr, zContext uintptr) { - _ = libc.Int32FromInt32(0) (*TAuthContext)(unsafe.Pointer(pContext)).FpParse = pParse (*TAuthContext)(unsafe.Pointer(pContext)).FzAuthContext = (*TParse)(unsafe.Pointer(pParse)).FzAuthContext (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zContext @@ -97329,7 +94394,6 @@ func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLoc var i, nBytes, v3 int32 var p, pToplevel, v1, v4 uintptr _, _, _, _, _, _, _ = i, nBytes, p, pToplevel, v1, v3, v4 - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel } else { @@ -97348,6 +94412,7 @@ func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLoc } goto _2 _2: + ; i++ } nBytes = int32(uint64(24) * uint64((*TParse)(unsafe.Pointer(pToplevel)).FnTableLock+libc.Int32FromInt32(1))) @@ -97388,7 +94453,6 @@ func _codeTableLocks(tls *libc.TLS, pParse uintptr) { var p, pVdbe uintptr _, _, _, _ = i, p, p1, pVdbe pVdbe = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TParse)(unsafe.Pointer(pParse)).FnTableLock) { @@ -97399,6 +94463,7 @@ func _codeTableLocks(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, pVdbe, int32(OP_TableLock), p1, int32((*TTableLock)(unsafe.Pointer(p)).FiTab), int32((*TTableLock)(unsafe.Pointer(p)).FisWriteLock), (*TTableLock)(unsafe.Pointer(p)).FzLockName, -int32(1)) goto _1 _1: + ; i++ } } @@ -97425,9 +94490,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { var addrRewind, i, iDb, reg, v2 int32 var db, pEL, pRet, pReturning, pSchema, v, vtab uintptr _, _, _, _, _, _, _, _, _, _, _, _ = addrRewind, db, i, iDb, pEL, pRet, pReturning, pSchema, reg, v, vtab, v2 - _ = libc.Int32FromInt32(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).Fnested != 0 { return } @@ -97437,7 +94500,6 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { } return } - _ = libc.Int32FromInt32(0) /* Begin by generating some termination code at the end of the ** vdbe program */ @@ -97452,7 +94514,6 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } } - _ = libc.Int32FromInt32(0) if v != 0 { if (*TParse)(unsafe.Pointer(pParse)).FbReturning != 0 { pReturning = *(*uintptr)(unsafe.Pointer(pParse + 208)) @@ -97468,6 +94529,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), reg, i) @@ -97482,9 +94544,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { ** transaction on each used database and to verify the schema cookie ** on each used database. */ - _ = libc.Int32FromInt32(0) _sqlite3VdbeJumpHere(tls, v, 0) - _ = libc.Int32FromInt32(0) iDb = 0 for { if libc.BoolInt32((*TParse)(unsafe.Pointer(pParse)).FcookieMask&(libc.Uint32FromInt32(1)<= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { /* No match against the official names. But always match "main" ** to schema 0 as a legacy fallback. */ - if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6560) == 0 { + if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6589) == 0 { i = 0 } else { return uintptr(0) } } p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, zName) - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6529, int32(7)) == 0 { if i == int32(1) { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6527+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6041+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6508) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6556+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6575+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6070+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6537) } } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6041) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6575+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6070) } } } @@ -97697,21 +94756,21 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { break } - _ = libc.Int32FromInt32(0) p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, zName) if p != 0 { break } goto _2 _2: + ; i++ } - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6041) + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6529, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6575+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6070) } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6527+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6508) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6556+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6537) } } } @@ -97749,7 +94808,7 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt ** can be an eponymous virtual table. */ if int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { pMod = _sqlite3HashFind(tls, db+576, zName) - if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12410, int32(7)) == 0 { + if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12439, int32(7)) == 0 { pMod = _sqlite3PragmaVtabRegister(tls, db, zName) } if pMod != 0 && _sqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { @@ -97767,18 +94826,17 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt } if p == uintptr(0) { if flags&uint32(LOCATE_VIEW) != 0 { - v1 = __ccgo_ts + 12418 + v1 = __ccgo_ts + 12447 } else { - v1 = __ccgo_ts + 12431 + v1 = __ccgo_ts + 12460 } zMsg = v1 if zDbase != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6764, libc.VaList(bp+8, zMsg, zDbase, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6793, libc.VaList(bp+8, zMsg, zDbase, zName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6774, libc.VaList(bp+8, zMsg, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6803, libc.VaList(bp+8, zMsg, zName)) } } else { - _ = libc.Int32FromInt32(0) } return p } @@ -97798,7 +94856,6 @@ func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintpt var iDb int32 var zDb uintptr _, _ = iDb, zDb - _ = libc.Int32FromInt32(0) if (*TSrcItem)(unsafe.Pointer(p)).FpSchema != 0 { iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(p)).FpSchema) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName @@ -97815,12 +94872,12 @@ func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintpt // ** names into the new preferred names, as appropriate. // */ func _sqlite3PreferredTableName(tls *libc.TLS, zName uintptr) (r uintptr) { - if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6041+7) == 0 { - return __ccgo_ts + 6546 + if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6529, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6070+7) == 0 { + return __ccgo_ts + 6575 } - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6508+7) == 0 { - return __ccgo_ts + 6527 + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6537+7) == 0 { + return __ccgo_ts + 6556 } } return zName @@ -97846,7 +94903,6 @@ func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r _, _, _, _, _ = i, j, p, pSchema, v2 p = uintptr(0) /* All mutexes are required for schema access. Make sure we hold them. */ - _ = libc.Int32FromInt32(0) i = OMIT_TEMPDB for { if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -97859,17 +94915,16 @@ func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r } j = v2 /* Search TEMP before MAIN */ pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32))).FpSchema - _ = libc.Int32FromInt32(0) if zDb != 0 && _sqlite3DbIsNamed(tls, db, j, zDb) == 0 { goto _1 } - _ = libc.Int32FromInt32(0) p = _sqlite3HashFind(tls, pSchema+32, zName) if p != 0 { break } goto _1 _1: + ; i++ } return p @@ -97903,7 +94958,6 @@ func _sqlite3FreeIndex(tls *libc.TLS, db uintptr, p uintptr) { func _sqlite3UnlinkAndDeleteIndex(tls *libc.TLS, db uintptr, iDb int32, zIdxName uintptr) { var p, pHash, pIndex uintptr _, _, _ = p, pHash, pIndex - _ = libc.Int32FromInt32(0) pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 32 pIndex = _sqlite3HashInsert(tls, pHash, zIdxName, uintptr(0)) if pIndex != 0 { @@ -97958,6 +95012,7 @@ func _sqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { j++ goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnDb = j @@ -97979,9 +95034,7 @@ func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { var i int32 var p1, p2 uintptr _, _, _ = i, p1, p2 - _ = libc.Int32FromInt32(0) if iDb >= 0 { - _ = libc.Int32FromInt32(0) p1 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 114 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(DB_ResetWanted)) p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + 114 @@ -97999,6 +95052,7 @@ func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { } goto _3 _3: + ; i++ } } @@ -98031,6 +95085,7 @@ func _sqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^(libc.Int32FromInt32(DBFLAG_SchemaChange) | libc.Int32FromInt32(DBFLAG_SchemaKnownOk))) @@ -98061,7 +95116,6 @@ func _sqlite3ColumnSetExpr(tls *libc.TLS, pParse uintptr, pTab uintptr, pCol uin var pList uintptr var v1 int32 _, _ = pList, v1 - _ = libc.Int32FromInt32(0) pList = (*(*struct { FaddColOffset int32 FpFKey uintptr @@ -98129,7 +95183,6 @@ func _sqlite3ColumnSetColl(tls *libc.TLS, db uintptr, pCol uintptr, zColl uintpt var n, nColl Ti64 var zNew, p1 uintptr _, _, _, _ = n, nColl, zNew, p1 - _ = libc.Int32FromInt32(0) n = int64(_sqlite3Strlen30(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(1)) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { n += int64(_sqlite3Strlen30(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName+uintptr(n)) + int32(1)) @@ -98177,8 +95230,6 @@ func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { var i int32 var pCol, v1 uintptr _, _, _ = i, pCol, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v1 = (*TTable)(unsafe.Pointer(pTable)).FaCol pCol = v1 if v1 != uintptr(0) { @@ -98187,10 +95238,10 @@ func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { if !(i < int32((*TTable)(unsafe.Pointer(pTable)).FnCol)) { break } - _ = libc.Int32FromInt32(0) _sqlite3DbFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _2 _2: + ; i++ pCol += 16 } @@ -98243,16 +95294,14 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { break } pNext = (*TIndex)(unsafe.Pointer(pIndex)).FpNext - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) && !(int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { zName = (*TIndex)(unsafe.Pointer(pIndex)).FzName _sqlite3HashInsert(tls, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema+32, zName, uintptr(0)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } _sqlite3FreeIndex(tls, db, pIndex) goto _1 _1: + ; pIndex = pNext } if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { @@ -98261,7 +95310,6 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VTAB) { _sqlite3VtabClear(tls, db, pTable) } else { - _ = libc.Int32FromInt32(0) _sqlite3SelectDelete(tls, db, (*(*struct { FpSelect uintptr })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(pTable)).Fu))).FpSelect) @@ -98275,7 +95323,6 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3ExprListDelete(tls, db, (*TTable)(unsafe.Pointer(pTable)).FpCheck) _sqlite3DbFree(tls, db, pTable) /* Verify that no lookaside memory was used by schema tables */ - _ = libc.Int32FromInt32(0) } func _sqlite3DeleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { @@ -98284,7 +95331,6 @@ func _sqlite3DeleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { var v3 bool _, _, _ = v1, v2, v3 /* Do not delete the table until the reference count reaches zero. */ - _ = libc.Int32FromInt32(0) if !(pTable != 0) { return } @@ -98312,10 +95358,6 @@ func _sqlite3DeleteTableGeneric(tls *libc.TLS, db uintptr, pTable uintptr) { func _sqlite3UnlinkAndDeleteTable(tls *libc.TLS, db uintptr, iDb int32, zTabName uintptr) { var p, pDb uintptr _, _ = p, pDb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Zero-length table names are allowed */ pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 p = _sqlite3HashInsert(tls, (*TDb)(unsafe.Pointer(pDb)).FpSchema+8, zTabName, uintptr(0)) @@ -98360,7 +95402,7 @@ func _sqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { var v uintptr _ = v v = _sqlite3GetVdbe(tls, p) - _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6041) + _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6070) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), 0, int32(SCHEMA_ROOT), iDb, int32(5)) if (*TParse)(unsafe.Pointer(p)).FnTab == 0 { (*TParse)(unsafe.Pointer(p)).FnTab = int32(1) @@ -98392,11 +95434,12 @@ func _sqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { } /* "main" is always an acceptable alias for the primary database ** even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. */ - if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6560, zName) { + if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6589, zName) { break } goto _1 _1: + ; i-- pDb -= 32 } @@ -98447,20 +95490,18 @@ func _sqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u var iDb int32 _, _ = db, iDb /* Database holding the object */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12445, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12474, 0) return -int32(1) } *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 iDb = _sqlite3FindDb(tls, db, pName1) if iDb < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12462, libc.VaList(bp+8, pName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12491, libc.VaList(bp+8, pName1)) return -int32(1) } } else { - _ = libc.Int32FromInt32(0) iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) *(*uintptr)(unsafe.Pointer(pUnqual)) = pName1 } @@ -98501,12 +95542,12 @@ func _sqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType } if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { if Xsqlite3_stricmp(tls, zType, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FazInit))) != 0 || Xsqlite3_stricmp(tls, zName, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FazInit + 1*8))) != 0 || Xsqlite3_stricmp(tls, zTblName, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FazInit + 2*8))) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1648, 0) /* corruptSchema() will supply the error */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1652, 0) /* corruptSchema() will supply the error */ return int32(SQLITE_ERROR) } } else { - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12482, libc.VaList(bp+8, zName)) + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6529, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12511, libc.VaList(bp+8, zName)) return int32(SQLITE_ERROR) } } @@ -98528,6 +95569,7 @@ func _sqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return p @@ -98554,6 +95596,7 @@ func _sqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol Ti16) (r Ti16) } goto _1 _1: + ; i++ } return int16(-int32(1)) @@ -98586,6 +95629,7 @@ func _sqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } } @@ -98634,7 +95678,6 @@ func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 var i int32 var n Ti16 _, _ = i, n - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasVirtual) == uint32(0) || int32(iCol) < 0 { return iCol } @@ -98649,6 +95692,7 @@ func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { @@ -98718,9 +95762,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6537 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6070 } zName = _sqlite3DbStrDup(tls, db, v1) *(*uintptr)(unsafe.Pointer(bp)) = pName1 @@ -98733,7 +95777,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 && (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != int32(1) { /* If creating a temp table, the name may not be qualified. Unless ** the database name is "temp" anyway. */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12524, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12553, 0) return } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 { @@ -98749,9 +95793,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return } if isView != 0 { - v2 = __ccgo_ts + 10771 + v2 = __ccgo_ts + 10800 } else { - v2 = __ccgo_ts + 9033 + v2 = __ccgo_ts + 9062 } if _sqlite3CheckObjectName(tls, pParse, zName, v2, zName) != 0 { goto begin_table_error @@ -98759,13 +95803,11 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { isTemp = int32(1) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp == int32(1) { - v3 = __ccgo_ts + 6508 + v3 = __ccgo_ts + 6537 } else { - v3 = __ccgo_ts + 6041 + v3 = __ccgo_ts + 6070 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto begin_table_error @@ -98789,26 +95831,24 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if pTable != 0 { if !(noErr != 0) { if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VIEW) { - v4 = __ccgo_ts + 10771 + v4 = __ccgo_ts + 10800 } else { - v4 = __ccgo_ts + 9033 + v4 = __ccgo_ts + 9062 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12565, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12594, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) } else { - _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) } goto begin_table_error } if _sqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12586, libc.VaList(bp+16, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12615, libc.VaList(bp+16, zName)) goto begin_table_error } } pTable = _sqlite3DbMallocZero(tls, db, uint64(104)) if pTable == uintptr(0) { - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) (*TParse)(unsafe.Pointer(pParse)).FnErr++ goto begin_table_error @@ -98818,8 +95858,6 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui (*TTable)(unsafe.Pointer(pTable)).FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema (*TTable)(unsafe.Pointer(pTable)).FnTabRef = uint32(1) (*TTable)(unsafe.Pointer(pTable)).FnRowLogEst = int16(200) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTable = pTable /* Begin generating the code that will insert the table record into ** the schema table. Note in particular that we must go ahead @@ -98881,7 +95919,6 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if isView != 0 || isVirtual != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, reg2) } else { - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).Fu1.FaddrCrTab = _sqlite3VdbeAddOp3(tls, v, int32(OP_CreateBtree), iDb, reg2, int32(BTREE_INTKEY)) } _sqlite3OpenSchemaTable(tls, pParse, iDb) @@ -98895,6 +95932,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return /* If an error occurs, we jump here */ begin_table_error: + ; (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) _sqlite3DbFree(tls, db, zName) return @@ -98956,9 +95994,8 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { _, _, _ = db, pHash, pRet db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12621, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12650, 0) } else { - _ = libc.Int32FromInt32(0) } (*TParse)(unsafe.Pointer(pParse)).FbReturning = uint8(1) pRet = _sqlite3DbMallocZero(tls, db, uint64(240)) @@ -98973,7 +96010,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+12655, libc.VaList(bp+8, pParse)) + Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+12684, libc.VaList(bp+8, pParse)) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FzName = pRet + 196 (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fop = uint8(TK_RETURNING) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = uint8(TRIGGER_AFTER) @@ -98985,7 +96022,6 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { (*TReturning)(unsafe.Pointer(pRet)).FretTStep.FpTrig = pRet + 16 (*TReturning)(unsafe.Pointer(pRet)).FretTStep.FpExprList = pList pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + 56 - _ = libc.Int32FromInt32(0) if _sqlite3HashInsert(tls, pHash, pRet+196, pRet+16) == pRet+16 { _sqlite3OomFault(tls, db) } @@ -99021,7 +96057,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok return } if int32((*TTable)(unsafe.Pointer(p)).FnCol)+int32(1) > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12675, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12704, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) return } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -99031,12 +96067,12 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok ** by the parser, we can sometimes end up with a typename that ends ** with "generated always". Check for this case and omit the surplus ** text. */ - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12698, int32(6)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12727, int32(6)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(6) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- } - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12705, int32(9)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12734, int32(9)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(9) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- @@ -99064,6 +96100,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok } goto _2 _2: + ; i++ } } @@ -99084,12 +96121,13 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok break } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FhName) == int32(hName) && _sqlite3StrICmp(tls, z, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FzCnName) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12715, libc.VaList(bp+40, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12744, libc.VaList(bp+40, z)) _sqlite3DbFree(tls, db, z) return } goto _3 _3: + ; i++ } aNew = _sqlite3DbRealloc(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol, uint64(int64((*TTable)(unsafe.Pointer(p)).FnCol)+libc.Int64FromInt32(1))*uint64(16)) @@ -99148,12 +96186,12 @@ func _sqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { if !(pIdx != 0) { break } - _ = libc.Int32FromInt32(0) if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn))) == int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1) { libc.SetBitFieldPtr16Uint32(pIdx+100, libc.Uint32FromInt32(1), 3, 0x8) } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -99198,7 +96236,6 @@ func _sqlite3AffinityType(tls *libc.TLS, zIn uintptr, pCol uintptr) (r int8) { h = uint32(0) aff = int8(SQLITE_AFF_NUMERIC) zChar = uintptr(0) - _ = libc.Int32FromInt32(0) for *(*int8)(unsafe.Pointer(zIn)) != 0 { x = *(*Tu8)(unsafe.Pointer(zIn)) h = h< 0 { goto generated_error } if pType != 0 { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13019, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13048, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { /* no-op */ } else { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13027, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13056, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { eType = uint8(COLFLAG_STORED) } else { goto generated_error @@ -99582,8 +96620,6 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui } p1 = pCol + 14 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | int32(eType)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(eType) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { _makeColumnPartOfPrimaryKey(tls, pParse, pCol) /* For the error message */ @@ -99602,8 +96638,10 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui pExpr = uintptr(0) goto generated_done generated_error: - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13034, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + ; + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13063, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) generated_done: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } @@ -99633,7 +96671,6 @@ func _sqlite3ChangeCookie(tls *libc.TLS, pParse uintptr, iDb int32) { _, _ = db, v db = (*TParse)(unsafe.Pointer(pParse)).Fdb v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_SetCookie), iDb, int32(BTREE_SCHEMA_VERSION), int32(libc.Uint32FromInt32(1)+uint32((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema)).Fschema_cookie))) } @@ -99660,6 +96697,7 @@ func _identLength(tls *libc.TLS, z uintptr) (r int32) { } goto _1 _1: + ; n++ z++ } @@ -99697,6 +96735,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _1 _1: + ; j++ } needQuote = libc.BoolInt32(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&int32(0x04) != 0 || _sqlite3KeywordCode(tls, zIdent, j) != int32(TK_ID) || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) @@ -99720,6 +96759,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _3 _3: + ; j++ } if needQuote != 0 { @@ -99755,18 +96795,19 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { n += _identLength(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(5) goto _1 _1: + ; i++ pCol += 16 } n += _identLength(tls, (*TTable)(unsafe.Pointer(p)).FzName) if n < int32(50) { - zSep = __ccgo_ts + 1648 - zSep2 = __ccgo_ts + 13065 - zEnd = __ccgo_ts + 5081 + zSep = __ccgo_ts + 1652 + zSep2 = __ccgo_ts + 13094 + zEnd = __ccgo_ts + 5110 } else { - zSep = __ccgo_ts + 13067 - zSep2 = __ccgo_ts + 13071 - zEnd = __ccgo_ts + 13076 + zSep = __ccgo_ts + 13096 + zSep2 = __ccgo_ts + 13100 + zEnd = __ccgo_ts + 13105 } n += int32(35) + int32(6)*int32((*TTable)(unsafe.Pointer(p)).FnCol) zStmt = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) @@ -99774,7 +96815,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _sqlite3OomFault(tls, db) return uintptr(0) } - Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13079, 0) + Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13108, 0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3Strlen30(tls, zStmt) _identPut(tls, zStmt, bp, (*TTable)(unsafe.Pointer(p)).FzName) v2 = *(*int32)(unsafe.Pointer(bp)) @@ -99790,30 +96831,27 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { *(*int32)(unsafe.Pointer(bp)) += _sqlite3Strlen30(tls, zStmt+uintptr(*(*int32)(unsafe.Pointer(bp)))) zSep = zSep2 _identPut(tls, zStmt, bp, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) zType = _azType1[int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity)-int32(SQLITE_AFF_BLOB)] len1 = _sqlite3Strlen30(tls, zType) - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, zStmt+uintptr(*(*int32)(unsafe.Pointer(bp))), zType, uint64(len1)) *(*int32)(unsafe.Pointer(bp)) += len1 - _ = libc.Int32FromInt32(0) goto _3 _3: + ; i++ pCol += 16 } - Xsqlite3_snprintf(tls, n-*(*int32)(unsafe.Pointer(bp)), zStmt+uintptr(*(*int32)(unsafe.Pointer(bp))), __ccgo_ts+3795, libc.VaList(bp+16, zEnd)) + Xsqlite3_snprintf(tls, n-*(*int32)(unsafe.Pointer(bp)), zStmt+uintptr(*(*int32)(unsafe.Pointer(bp))), __ccgo_ts+3799, libc.VaList(bp+16, zEnd)) return zStmt } var _azType1 = [6]uintptr{ - 0: __ccgo_ts + 1648, - 1: __ccgo_ts + 13093, - 2: __ccgo_ts + 13099, - 3: __ccgo_ts + 13104, - 4: __ccgo_ts + 13109, - 5: __ccgo_ts + 13099, + 0: __ccgo_ts + 1652, + 1: __ccgo_ts + 13122, + 2: __ccgo_ts + 13128, + 3: __ccgo_ts + 13133, + 4: __ccgo_ts + 13138, + 5: __ccgo_ts + 13128, } // C documentation @@ -99829,7 +96867,6 @@ func _resizeIndexObject(tls *libc.TLS, db uintptr, pIdx uintptr, N int32) (r int if int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) >= N { return SQLITE_OK } - _ = libc.Int32FromInt32(0) nByte = int32((libc.Uint64FromInt64(8) + libc.Uint64FromInt64(2) + libc.Uint64FromInt64(2) + libc.Uint64FromInt32(1)) * uint64(N)) zExtra = _sqlite3DbMallocZero(tls, db, uint64(nByte)) if zExtra == uintptr(0) { @@ -99871,6 +96908,7 @@ func _estimateTableWidth(tls *libc.TLS, pTab uintptr) { wTable += uint32((*TColumn)(unsafe.Pointer(pTabCol)).FszEst) goto _1 _1: + ; i-- pTabCol += 16 } @@ -99899,7 +96937,6 @@ func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { break } x = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)) - _ = libc.Int32FromInt32(0) if int32(x) < 0 { v2 = int32(1) } else { @@ -99908,6 +96945,7 @@ func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { wIndex += uint32(v2) goto _1 _1: + ; i++ } (*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow = _sqlite3LogEst(tls, uint64(wIndex*uint32(4))) @@ -99956,24 +96994,18 @@ func _hasColumn(tls *libc.TLS, aiCol uintptr, nCol int32, x int32) (r int32) { func _isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int32) (r int32) { var i, j int32 _, _ = i, j - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) j = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(iCol)*2))) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nKey) { break } - _ = libc.Int32FromInt32(0) if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) == j && _sqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FazColl + uintptr(iCol)*8))) == 0 { return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -100020,10 +97052,11 @@ func _recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { } goto _1 _1: + ; j-- } (*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed = ^m - _ = libc.Int32FromInt32(0) /* See note-20221022-a */ + /* See note-20221022-a */ } // C documentation @@ -100075,6 +97108,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasNotNull) @@ -100082,9 +97116,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { /* Convert the P3 operand of the OP_CreateBtree opcode from BTREE_INTKEY ** into BTREE_BLOBKEY. */ - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).Fu1.FaddrCrTab != 0 { - _ = libc.Int32FromInt32(0) _sqlite3VdbeChangeP3(tls, v, (*TParse)(unsafe.Pointer(pParse)).Fu1.FaddrCrTab, int32(BTREE_BLOBKEY)) } /* Locate the PRIMARY KEY index. Or, if this table was originally @@ -100101,19 +97133,15 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { _sqlite3RenameTokenRemap(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr, pTab+52) } (*(*TExprList_item)(unsafe.Pointer(pList + 8))).Ffg.FsortFlags = (*TParse)(unsafe.Pointer(pParse)).FiPkSortOrder - _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, int32((*TTable)(unsafe.Pointer(pTab)).FkeyConf), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_WithoutRowid)) return } - _ = libc.Int32FromInt32(0) pPk = _sqlite3PrimaryKeyIndex(tls, pTab) - _ = libc.Int32FromInt32(0) } else { pPk = _sqlite3PrimaryKeyIndex(tls, pTab) - _ = libc.Int32FromInt32(0) /* ** Remove all redundant columns from the PRIMARY KEY. For example, change ** "PRIMARY KEY(a,b,a,b,c,b,c,d)" into just "PRIMARY KEY(a,b,c,d)". Later @@ -100137,11 +97165,11 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol = uint16(j) } - _ = libc.Int32FromInt32(0) libc.SetBitFieldPtr16Uint32(pPk+100, libc.Uint32FromInt32(1), 5, 0x20) if !(int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x2>>1)) != 0) { libc.SetBitFieldPtr16Uint32(pPk+100, libc.Uint32FromInt32(1), 3, 0x8) @@ -100154,7 +97182,6 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { ** code for a CREATE TABLE (not when parsing one as part of reading ** a database schema). */ if v != 0 && (*TIndex)(unsafe.Pointer(pPk)).Ftnum > uint32(0) { - _ = libc.Int32FromInt32(0) _sqlite3VdbeChangeOpcode(tls, v, int32((*TIndex)(unsafe.Pointer(pPk)).Ftnum), uint8(OP_Goto)) } /* The root page of the PRIMARY KEY is the table root page */ @@ -100182,6 +97209,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _7 _7: + ; i++ } if n == 0 { @@ -100209,12 +97237,12 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _9 _9: + ; i++ } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Add all table columns to the PRIMARY KEY index @@ -100230,6 +97258,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _10 _10: + ; i++ } if _resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { @@ -100242,17 +97271,15 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { break } if !(_hasColumn(tls, (*TIndex)(unsafe.Pointer(pPk)).FaiColumn, j, i) != 0) && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { - _ = libc.Int32FromInt32(0) *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2)) = int16(i) *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FazColl + uintptr(j)*8)) = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) j++ } goto _11 _11: + ; i++ } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _recomputeColumnsNotIndexed(tls, pPk) } @@ -100305,7 +97332,6 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { var k, pMod, pOther uintptr var nName int32 _, _, _, _ = k, nName, pMod, pOther /* For looping through the symbol table */ - _ = libc.Int32FromInt32(0) pMod = _sqlite3HashFind(tls, db+576, *(*uintptr)(unsafe.Pointer((*(*struct { FnArg int32 FazArg uintptr @@ -100323,7 +97349,6 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { if (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxShadowName == uintptr(0) { return } - _ = libc.Int32FromInt32(0) nName = _sqlite3Strlen30(tls, (*TTable)(unsafe.Pointer(pTab)).FzName) k = (*THash)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FpSchema + 8)).Ffirst for { @@ -100331,7 +97356,6 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { break } pOther = (*THashElem)(unsafe.Pointer(k)).Fdata - _ = libc.Int32FromInt32(0) if !(int32((*TTable)(unsafe.Pointer(pOther)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { goto _1 } @@ -100343,6 +97367,7 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -100428,7 +97453,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { if pSelect != 0 || !(int32((*TTable)(unsafe.Pointer(p)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) && (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1648, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1652, 0) return } (*TTable)(unsafe.Pointer(p)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum @@ -100455,9 +97480,9 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii)*16 if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) == COLTYPE_CUSTOM { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13115, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13144, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1652))) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13148, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13177, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } return } else { @@ -100471,19 +97496,18 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _1 _1: + ; ii++ } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Special processing for WITHOUT ROWID Tables */ if tabOpts&uint32(TF_WithoutRowid) != 0 { if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13175, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13204, 0) return } if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasPrimaryKey) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13225, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13254, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) return } *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) @@ -100526,10 +97550,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _2 _2: + ; ii1++ } if nNG == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13257, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13286, 0) return } } @@ -100543,6 +97568,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr _estimateIndexWidth(tls, pIdx) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* If not initializing, then create a record for the new table @@ -100562,12 +97588,12 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { /* A regular table */ - zType = __ccgo_ts + 9033 - zType2 = __ccgo_ts + 13301 + zType = __ccgo_ts + 9062 + zType2 = __ccgo_ts + 13330 } else { /* A view */ - zType = __ccgo_ts + 10771 - zType2 = __ccgo_ts + 13307 + zType = __ccgo_ts + 10800 + zType2 = __ccgo_ts + 13336 } /* If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT ** statement to populate the new table. The root-page number for the @@ -100600,7 +97626,6 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr *(*int32)(unsafe.Pointer(v9))++ v8 = *(*int32)(unsafe.Pointer(v9)) regRowid = v8 - _ = libc.Int32FromInt32(0) _sqlite3MayAbort(tls, pParse) _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenWrite), int32(1), (*TParse)(unsafe.Pointer(pParse)).FregRoot, iDb) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_P2ISREG)) @@ -100614,7 +97639,6 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if pSelTab == uintptr(0) { return } - _ = libc.Int32FromInt32(0) v10 = (*TTable)(unsafe.Pointer(pSelTab)).FnCol (*TTable)(unsafe.Pointer(p)).FnNVCol = v10 (*TTable)(unsafe.Pointer(p)).FnCol = v10 @@ -100652,13 +97676,13 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if int32(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pEnd2)).Fz))) != int32(';') { n = int32(uint32(n) + (*TToken)(unsafe.Pointer(pEnd2)).Fn) } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13312, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13341, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) } /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13327, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13356, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) _sqlite3DbFree(tls, db, zStmt) _sqlite3ChangeCookie(tls, pParse, iDb) /* Check to see if we need to create an sqlite_sequence table for @@ -100666,29 +97690,26 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != uint32(0) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != libc.Int32FromInt32(PARSE_MODE_NORMAL)) { pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 - _ = libc.Int32FromInt32(0) if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13425, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13454, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) } } /* Reparse everything to update our internal data structures */ - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13467, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13496, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) /* Test for cycles in generated columns and illegal expressions ** in CHECK constraints and in DEFAULT clauses. */ if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13501, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13530, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13522, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13551, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } /* Add the table to the in-memory representation of the database. */ if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { pSchema = (*TTable)(unsafe.Pointer(p)).FpSchema - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pOld = _sqlite3HashInsert(tls, pSchema+8, (*TTable)(unsafe.Pointer(p)).FzName, p) if pOld != 0 { - _ = libc.Int32FromInt32(0) /* Malloc must have failed inside HashInsert() */ + /* Malloc must have failed inside HashInsert() */ _sqlite3OomFault(tls, db) return } @@ -100697,14 +97718,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr /* If this is the magic sqlite_sequence table used by autoincrement, ** then record a pointer to this table in the main database structure ** so that INSERT can find the table easily. */ - _ = libc.Int32FromInt32(0) - if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9555) == 0 { - _ = libc.Int32FromInt32(0) + if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9584) == 0 { (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p } } if !(pSelect != 0) && int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { - _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pCons)).Fz == uintptr(0) { pCons = pEnd } @@ -100733,7 +97751,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*uintptr)(unsafe.Pointer(bp + 112)) = uintptr(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if int32((*TParse)(unsafe.Pointer(pParse)).FnVar) > 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13554, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13583, 0) goto create_view_fail } _sqlite3StartTable(tls, pParse, pName1, pName2, isTemp, int32(1), 0, noErr) @@ -100749,7 +97767,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_NoVisibleRowid) _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+112) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) - _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+10771, *(*uintptr)(unsafe.Pointer(bp + 112))) + _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+10800, *(*uintptr)(unsafe.Pointer(bp + 112))) if _sqlite3FixSelect(tls, bp+16, pSelect) != 0 { goto create_view_fail } @@ -100778,13 +97796,11 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui ** the end. */ *(*TToken)(unsafe.Pointer(bp)) = (*TParse)(unsafe.Pointer(pParse)).FsLastToken - _ = libc.Int32FromInt32(0) if int32(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz))) != int32(';') { (*(*TToken)(unsafe.Pointer(bp))).Fz += uintptr((*(*TToken)(unsafe.Pointer(bp))).Fn) } (*(*TToken)(unsafe.Pointer(bp))).Fn = uint32(0) n = int32(int64((*(*TToken)(unsafe.Pointer(bp))).Fz) - int64((*TToken)(unsafe.Pointer(pBegin)).Fz)) - _ = libc.Int32FromInt32(0) z = (*TToken)(unsafe.Pointer(pBegin)).Fz for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(n-int32(1)))))])&int32(0x01) != 0 { n-- @@ -100794,6 +97810,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui /* Use sqlite3EndTable() to add the view to the schema table */ _sqlite3EndTable(tls, pParse, uintptr(0), bp, uint32(0), uintptr(0)) create_view_fail: + ; _sqlite3SelectDelete(tls, db, pSelect) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameExprlistUnmap(tls, pParse, pCNames) @@ -100819,7 +97836,6 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 _, _, _, _, _, _, _, _, _, _, _ = db, eParseMode, nErr, nSelect, nTab, pSel, pSelTab, rc, xAuth, v1, p2 /* Copy of the SELECT that implements the view */ nErr = 0 /* Number of errors encountered */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Saved xAuth pointer */ - _ = libc.Int32FromInt32(0) if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VTAB) { (*Tsqlite3)(unsafe.Pointer(db)).FnSchemaLock++ rc = _sqlite3VtabCallConnect(tls, pParse, pTable) @@ -100830,7 +97846,6 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** already known. This routine is not called unless either the ** table is virtual or nCol is zero. */ - _ = libc.Int32FromInt32(0) /* A negative nCol is a special marker meaning that we are currently ** trying to compute the column names. If we enter this routine with ** a negative nCol, it means two or more views form a loop, like this: @@ -100847,10 +97862,9 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** SELECT * FROM temp.ex1; */ if int32((*TTable)(unsafe.Pointer(pTable)).FnCol) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13590, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13619, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) return int32(1) } - _ = libc.Int32FromInt32(0) /* If we get this far, it means we need to compute the table names. ** Note that the call to sqlite3ResultSetOfSelect() will expand any ** "*" elements in the results set of the view and will assign cursors @@ -100858,7 +97872,6 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** to be permanent. So the computation is done on a copy of the SELECT ** statement that defines the view. */ - _ = libc.Int32FromInt32(0) pSel = _sqlite3SelectDup(tls, db, (*(*struct { FpSelect uintptr })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(pTable)).Fu))).FpSelect, 0) @@ -100890,20 +97903,17 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 */ _sqlite3ColumnsFromExprList(tls, pParse, (*TTable)(unsafe.Pointer(pTable)).FpCheck, pTable+54, pTable+8) if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*TTable)(unsafe.Pointer(pTable)).FnCol) == (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpEList)).FnExpr { - _ = libc.Int32FromInt32(0) _sqlite3SubqueryColumnTypes(tls, pParse, pTable, pSel, int8(SQLITE_AFF_NONE)) } } else { /* CREATE VIEW name AS... without an argument list. Construct ** the column names from the SELECT statement that defines the view. */ - _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pTable)).FnCol = (*TTable)(unsafe.Pointer(pSelTab)).FnCol (*TTable)(unsafe.Pointer(pTable)).FaCol = (*TTable)(unsafe.Pointer(pSelTab)).FaCol *(*Tu32)(unsafe.Pointer(pTable + 48)) |= (*TTable)(unsafe.Pointer(pSelTab)).FtabFlags & uint32(COLFLAG_NOINSERT) (*TTable)(unsafe.Pointer(pSelTab)).FnCol = 0 (*TTable)(unsafe.Pointer(pSelTab)).FaCol = uintptr(0) - _ = libc.Int32FromInt32(0) } } (*TTable)(unsafe.Pointer(pTable)).FnNVCol = (*TTable)(unsafe.Pointer(pTable)).FnCol @@ -100929,7 +97939,6 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 } func _sqlite3ViewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32) { - _ = libc.Int32FromInt32(0) if !(int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) && int32((*TTable)(unsafe.Pointer(pTable)).FnCol) > 0 { return 0 } @@ -100944,7 +97953,6 @@ func _sqlite3ViewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) ( func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { var i, pTab, p2 uintptr _, _, _ = i, pTab, p2 - _ = libc.Int32FromInt32(0) if !(int32((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema)).FschemaFlags)&libc.Int32FromInt32(DB_UnresetViews) == libc.Int32FromInt32(DB_UnresetViews)) { return } @@ -100959,6 +97967,7 @@ func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { } goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema + 114 @@ -100987,7 +97996,6 @@ func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iTo TPgno) { var pDb, pElem, pHash, pIdx, pTab uintptr _, _, _, _, _ = pDb, pElem, pHash, pIdx, pTab - _ = libc.Int32FromInt32(0) pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 8 pElem = (*THash)(unsafe.Pointer(pHash)).Ffirst @@ -101001,6 +98009,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _1 _1: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 32 @@ -101015,6 +98024,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _2 _2: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } } @@ -101036,7 +98046,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { v = _sqlite3GetVdbe(tls, pParse) r1 = _sqlite3GetTempReg(tls, pParse) if iTable < int32(2) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13620, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13649, 0) } _sqlite3VdbeAddOp3(tls, v, int32(OP_Destroy), iTable, r1, iDb) _sqlite3MayAbort(tls, pParse) @@ -101049,7 +98059,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { ** is in register NNN. See grammar rules associated with the TK_REGISTER ** token for additional information. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13635, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13664, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) _sqlite3ReleaseTempReg(tls, pParse, r1) } @@ -101095,19 +98105,18 @@ func _destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { break } iIdx = (*TIndex)(unsafe.Pointer(pIdx)).Ftnum - _ = libc.Int32FromInt32(0) if (iDestroyed == uint32(0) || iIdx < iDestroyed) && iIdx > iLargest { iLargest = iIdx } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if iLargest == uint32(0) { return } else { iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _ = libc.Int32FromInt32(0) _destroyRootPage(tls, pParse, int32(iLargest), iDb) iDestroyed = iLargest } @@ -101133,12 +98142,13 @@ func _sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uin if !(i <= int32(4)) { break } - Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13702, libc.VaList(bp+32, i)) + Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13731, libc.VaList(bp+32, i)) if _sqlite3FindTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, bp, zDbName) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11660, libc.VaList(bp+32, zDbName, bp, zType, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11689, libc.VaList(bp+32, zDbName, bp, zType, zName)) } goto _1 _1: + ; i++ } } @@ -101156,7 +98166,6 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 db = (*TParse)(unsafe.Pointer(pParse)).Fdb pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 v = _sqlite3GetVdbe(tls, pParse) - _ = libc.Int32FromInt32(0) _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { _sqlite3VdbeAddOp0(tls, v, int32(OP_VBegin)) @@ -101167,7 +98176,6 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 */ pTrigger = _sqlite3TriggerList(tls, pParse, pTab) for pTrigger != 0 { - _ = libc.Int32FromInt32(0) _sqlite3DropTriggerPtr(tls, pParse, pTrigger) pTrigger = (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext } @@ -101177,7 +98185,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** move as a result of the drop (can happen in auto-vacuum mode). */ if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13716, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13745, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* Drop all entries in the schema table that refer to the ** table. The program name loops through the schema table and deletes @@ -101186,7 +98194,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** created in the temp database that refers to a table in another ** database. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13761, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13790, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !(isView != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { _destroyTable(tls, pParse, pTab) } @@ -101221,11 +98229,11 @@ func _sqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) (r int32) { // ** Return true if it is not allowed to drop the given table // */ func _tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) (r int32) { - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 { - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3418, int32(4)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6529, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3422, int32(4)) == 0 { return 0 } - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7241, int32(10)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7270, int32(10)) == 0 { return 0 } return int32(1) @@ -101255,15 +98263,12 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto exit_drop_table } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _sqlite3ReadSchema(tls, pParse) != 0 { goto exit_drop_table } if noErr != 0 { (*Tsqlite3)(unsafe.Pointer(db)).FsuppressErr++ } - _ = libc.Int32FromInt32(0) pTab = _sqlite3LocateTableItem(tls, pParse, uint32(isView), pName+8) if noErr != 0 { (*Tsqlite3)(unsafe.Pointer(db)).FsuppressErr-- @@ -101276,7 +98281,6 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _ = libc.Int32FromInt32(0) /* If pTab is a virtual table, call ViewGetColumnNames() to ensure ** it is initialized. */ @@ -101284,9 +98288,9 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6537 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6070 } zTab = v1 zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName @@ -101319,18 +98323,18 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if _tableMayNotBeDropped(tls, db, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13828, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13857, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Ensure DROP TABLE is not used on a view, and DROP VIEW is not used ** on a table. */ if isView != 0 && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13856, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13885, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } if !(isView != 0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13890, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13919, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Generate code to remove the table from the schema table @@ -101340,12 +98344,13 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) if !(isView != 0) { - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11772, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11801, (*TTable)(unsafe.Pointer(pTab)).FzName) _sqlite3FkDropTable(tls, pParse, pName, pTab) } _sqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) } exit_drop_table: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -101377,7 +98382,6 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p db = (*TParse)(unsafe.Pointer(pParse)).Fdb pFKey = uintptr(0) p = (*TParse)(unsafe.Pointer(pParse)).FpNewTable - _ = libc.Int32FromInt32(0) if p == uintptr(0) || int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { goto fk_end } @@ -101387,13 +98391,13 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p goto fk_end } if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13922, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13951, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) goto fk_end } nCol = int32(1) } else { if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13985, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14014, 0) goto fk_end } else { nCol = (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr @@ -101409,6 +98413,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p nByte += int64(_sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName) + int32(1)) goto _1 _1: + ; i++ } } @@ -101417,7 +98422,6 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p goto fk_end } (*TFKey)(unsafe.Pointer(pFKey)).FpFrom = p - _ = libc.Int32FromInt32(0) (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom = (*(*struct { FaddColOffset int32 FpFKey uintptr @@ -101452,10 +98456,11 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _3 _3: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(p)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14079, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14108, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) goto fk_end } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -101463,6 +98468,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _2 _2: + ; i++ } } @@ -101482,26 +98488,24 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p z += uintptr(n + int32(1)) goto _4 _4: + ; i++ } } (*TFKey)(unsafe.Pointer(pFKey)).FisDeferred = uint8(0) *(*Tu8)(unsafe.Pointer(pFKey + 45)) = uint8(flags & libc.Int32FromInt32(0xff)) /* ON DELETE action */ *(*Tu8)(unsafe.Pointer(pFKey + 45 + 1)) = uint8(flags >> libc.Int32FromInt32(8) & libc.Int32FromInt32(0xff)) /* ON UPDATE action */ - _ = libc.Int32FromInt32(0) pNextTo = _sqlite3HashInsert(tls, (*TTable)(unsafe.Pointer(p)).FpSchema+80, (*TFKey)(unsafe.Pointer(pFKey)).FzTo, pFKey) if pNextTo == pFKey { _sqlite3OomFault(tls, db) goto fk_end } if pNextTo != 0 { - _ = libc.Int32FromInt32(0) (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo = pNextTo (*TFKey)(unsafe.Pointer(pNextTo)).FpPrevTo = pFKey } /* Link the foreign key to the table as the last step. */ - _ = libc.Int32FromInt32(0) (*(*struct { FaddColOffset int32 FpFKey uintptr @@ -101509,6 +98513,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p })(unsafe.Pointer(p + 64))).FpFKey = pFKey pFKey = uintptr(0) fk_end: + ; _sqlite3DbFree(tls, db, pFKey) _sqlite3ExprListDelete(tls, db, pFromCol) _sqlite3ExprListDelete(tls, db, pToCol) @@ -101543,7 +98548,7 @@ func _sqlite3DeferForeignKey(tls *libc.TLS, pParse uintptr, isDeferred int32) { if v2 == uintptr(0) { return } - _ = libc.Int32FromInt32(0) /* EV: R-30323-21917 */ + /* EV: R-30323-21917 */ (*TFKey)(unsafe.Pointer(pFKey)).FisDeferred = uint8(isDeferred) } @@ -101594,7 +98599,6 @@ func _sqlite3RefillIndex(tls *libc.TLS, pParse uintptr, pIndex uintptr, memRootP tnum = (*TIndex)(unsafe.Pointer(pIndex)).Ftnum } pKey = _sqlite3KeyInfoOfIndex(tls, pParse, pIndex) - _ = libc.Int32FromInt32(0) /* Open the sorter cursor if we are to use one. */ v6 = pParse + 52 v5 = *(*int32)(unsafe.Pointer(v6)) @@ -101715,15 +98719,16 @@ func _sqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) (r i if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 16 + 4))&0x20>>5)) != 0 { sf = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).Ffg.FsortFlags if int32(sf) == 0 || int32(sf) == int32(3) { - v2 = __ccgo_ts + 14125 + v2 = __ccgo_ts + 14154 } else { - v2 = __ccgo_ts + 14131 + v2 = __ccgo_ts + 14160 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14136, libc.VaList(bp+8, v2)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14165, libc.VaList(bp+8, v2)) return int32(1) } goto _1 _1: + ; i++ } } @@ -101762,11 +98767,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u nExtra = 0 /* Number of extra columns needed */ *(*uintptr)(unsafe.Pointer(bp + 104)) = uintptr(0) /* Extra space after the Index object */ pPk = uintptr(0) /* PRIMARY KEY index for WITHOUT ROWID tables */ - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto exit_create_index } - _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) && int32(idxType) != int32(SQLITE_IDXTYPE_PRIMARYKEY) { goto exit_create_index } @@ -101784,12 +98787,10 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u ** to search for the table. 'Fix' the table name to this db ** before looking up the table. */ - _ = libc.Int32FromInt32(0) iDb = _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+96) if iDb < 0 { goto exit_create_index } - _ = libc.Int32FromInt32(0) /* If the index name was unqualified, check if the table ** is a temp table. If so, set the database to 1. Do not do this ** if initializing a database schema. @@ -101800,27 +98801,23 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = int32(1) } } - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14164, *(*uintptr)(unsafe.Pointer(bp + 96))) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14193, *(*uintptr)(unsafe.Pointer(bp + 96))) if _sqlite3FixSrcList(tls, bp, pTblName) != 0 { /* Because the parser constructs pTblName from a single identifier, ** sqlite3FixSrcList can never fail. */ - _ = libc.Int32FromInt32(0) } pTab = _sqlite3LocateTableItem(tls, pParse, uint32(0), pTblName+8) - _ = libc.Int32FromInt32(0) if pTab == uintptr(0) { goto exit_create_index } if iDb == int32(1) && (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema != (*TTable)(unsafe.Pointer(pTab)).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14170, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14199, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pPk = _sqlite3PrimaryKeyIndex(tls, pTab) } } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pTab = (*TParse)(unsafe.Pointer(pParse)).FpNewTable if !(pTab != 0) { goto exit_create_index @@ -101828,17 +98825,16 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) } pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 - _ = libc.Int32FromInt32(0) - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14220, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6529, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14249, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14248, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14277, 0) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14273, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14302, 0) goto exit_create_index } /* @@ -101859,22 +98855,20 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if zName == uintptr(0) { goto exit_create_index } - _ = libc.Int32FromInt32(0) - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14164, (*TTable)(unsafe.Pointer(pTab)).FzName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14193, (*TTable)(unsafe.Pointer(pTab)).FzName) { goto exit_create_index } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { if _sqlite3FindTable(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14307, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14336, libc.VaList(bp+136, zName)) goto exit_create_index } } if _sqlite3FindIndex(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { if !(ifNotExist != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14341, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14370, libc.VaList(bp+136, zName)) } else { - _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) _sqlite3ForceNotReadOnly(tls, pParse) } @@ -101890,10 +98884,11 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _1 _1: + ; pLoop = (*TIndex)(unsafe.Pointer(pLoop)).FpNext n++ } - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14365, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14394, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) if zName == uintptr(0) { goto exit_create_index } @@ -101911,9 +98906,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { zDb = (*TDb)(unsafe.Pointer(pDb)).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6508 + v2 = __ccgo_ts + 6537 } else { - v2 = __ccgo_ts + 6041 + v2 = __ccgo_ts + 6070 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v2, uintptr(0), zDb) != 0 { goto exit_create_index @@ -101939,10 +98934,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pList == uintptr(0) { goto exit_create_index } - _ = libc.Int32FromInt32(0) _sqlite3ExprListSetSortOrder(tls, pList, sortOrder, -int32(1)) } else { - _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14164) + _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14193) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto exit_create_index } @@ -101956,13 +98950,12 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break } pExpr = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLLATE) { - _ = libc.Int32FromInt32(0) nExtra += int32(1) + _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8))) } goto _4 _4: + ; i++ } /* @@ -101975,13 +98968,10 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u v5 = int32(1) } nExtraCol = v5 - _ = libc.Int32FromInt32(0) pIndex = _sqlite3AllocateIndexObject(tls, db, int16((*TExprList)(unsafe.Pointer(pList)).FnExpr+nExtraCol), nName+nExtra+int32(1), bp+104) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto exit_create_index } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TIndex)(unsafe.Pointer(pIndex)).FzName = *(*uintptr)(unsafe.Pointer(bp + 104)) *(*uintptr)(unsafe.Pointer(bp + 104)) += uintptr(nName + int32(1)) libc.Xmemcpy(tls, (*TIndex)(unsafe.Pointer(pIndex)).FzName, zName, uint64(nName+int32(1))) @@ -101996,7 +98986,6 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u (*TIndex)(unsafe.Pointer(pIndex)).FpPartIdxWhere = pPIWhere pPIWhere = uintptr(0) } - _ = libc.Int32FromInt32(0) /* Check to see if we should honor DESC requests on index columns */ if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) >= int32(4) { @@ -102031,7 +99020,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u pCExpr = _sqlite3ExprSkipCollate(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) != int32(TK_COLUMN) { if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14388, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14417, 0) goto exit_create_index } if (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0) { @@ -102044,7 +99033,6 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 12, 0x1000) } else { j = int32((*TExpr)(unsafe.Pointer(pCExpr)).FiColumn) - _ = libc.Int32FromInt32(0) if j < 0 { j = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) } else { @@ -102060,10 +99048,8 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } zColl = uintptr(0) if int32((*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr)).Fop) == int32(TK_COLLATE) { - _ = libc.Int32FromInt32(0) zColl = *(*uintptr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr + 8)) nColl = _sqlite3Strlen30(tls, zColl) + int32(1) - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 104)), zColl, uint64(nColl)) zColl = *(*uintptr)(unsafe.Pointer(bp + 104)) *(*uintptr)(unsafe.Pointer(bp + 104)) += uintptr(nColl) @@ -102084,6 +99070,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = uint8(requestedSortOrder) goto _6 _6: + ; i++ pListItem += 32 } @@ -102098,7 +99085,6 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break } x = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2))) - _ = libc.Int32FromInt32(0) if _isDupColumn(tls, pIndex, int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol), pPk, j) != 0 { (*TIndex)(unsafe.Pointer(pIndex)).FnColumn-- } else { @@ -102109,9 +99095,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _7 _7: + ; j++ } - _ = libc.Int32FromInt32(0) } else { *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2)) = int16(-libc.Int32FromInt32(1)) *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FazColl + uintptr(i)*8)) = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) @@ -102122,7 +99108,6 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* If this index contains every column of its table, then mark ** it as a covering index */ - _ = libc.Int32FromInt32(0) _recomputeColumnsNotIndexed(tls, pIndex) if pTblName != uintptr(0) && int32((*TIndex)(unsafe.Pointer(pIndex)).FnColumn) >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 5, 0x20) @@ -102141,6 +99126,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break goto _8 _8: + ; j++ } } @@ -102150,9 +99136,6 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(pIdx != 0) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) != int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol) { goto _9 } @@ -102161,7 +99144,6 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(k < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { break } - _ = libc.Int32FromInt32(0) if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(k)*2))) != int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(k)*2))) { break } @@ -102172,6 +99154,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _10 _10: + ; k++ } if k == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -102184,7 +99167,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u ** explicitly specified behavior for the index. */ if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) || int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) == int32(OE_Default)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14449, libc.VaList(bp+136, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14478, libc.VaList(bp+136, 0)) } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) { (*TIndex)(unsafe.Pointer(pIdx)).FonError = (*TIndex)(unsafe.Pointer(pIndex)).FonError @@ -102202,6 +99185,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -102209,21 +99193,18 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u /* Link the new Index structure to its table and to the other ** in-memory database structures. */ - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pTblName != uintptr(0) { (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum if _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14491, 0) - (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(124945)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14520, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(125034)) goto exit_create_index } } p = _sqlite3HashInsert(tls, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema+32, (*TIndex)(unsafe.Pointer(pIndex)).FzName, pIndex) if p != 0 { - _ = libc.Int32FromInt32(0) /* Malloc must have failed */ + /* Malloc must have failed */ _sqlite3OomFault(tls, db) goto exit_create_index } @@ -102250,7 +99231,6 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u /* Gather the complete text of the CREATE INDEX statement into ** the zStmt variable */ - _ = libc.Int32FromInt32(0) if pStart != 0 { n1 = int32(uint32(int32(int64((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64((*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn) if int32(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz + uintptr(n1-int32(1))))) == int32(';') { @@ -102258,11 +99238,11 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* A named index with an explicit CREATE INDEX statement */ if onError == OE_None { - v13 = __ccgo_ts + 1648 + v13 = __ccgo_ts + 1652 } else { - v13 = __ccgo_ts + 14508 + v13 = __ccgo_ts + 14537 } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14516, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14545, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) } else { /* An automatic index created by a PRIMARY KEY or UNIQUE constraint */ /* zStmt = sqlite3MPrintf(""); */ @@ -102270,7 +99250,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Add an entry in sqlite_schema for this index */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14536, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14565, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) _sqlite3DbFree(tls, db, zStmt) /* Fill the index with data and reparse the schema. Code an OP_Expire ** to invalidate all pre-compiled statements. @@ -102278,7 +99258,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != 0 { _sqlite3RefillIndex(tls, pParse, pIndex, iMem) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14595, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14624, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) _sqlite3VdbeAddOp2(tls, v, int32(OP_Expire), 0, int32(1)) } _sqlite3VdbeJumpHere(tls, v, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum)) @@ -102291,13 +99271,13 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u pIndex = uintptr(0) } else { if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpNewIndex = pIndex pIndex = uintptr(0) } } /* Clean up before exiting */ exit_create_index: + ; if pIndex != 0 { _sqlite3FreeIndex(tls, db, pIndex) } @@ -102326,6 +99306,7 @@ exit_create_index: break goto _14 _14: + ; ppFrom = pThis + 40 } } @@ -102368,7 +99349,6 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { } nCopy = v1 /* Indexes with default row estimates should not have stat1 data */ - _ = libc.Int32FromInt32(0) /* Set the first entry (number of rows in the index) to the estimated ** number of rows in the table, or half the number of rows in the table ** for a partial index. @@ -102380,7 +99360,6 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { ** stat1 data to be ignored by the query planner. */ x = (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FnRowLogEst - _ = libc.Int32FromInt32(0) if int32(x) < int32(99) { v2 = libc.Int16FromInt32(99) x = v2 @@ -102388,7 +99367,6 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { } if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != uintptr(0) { x = TLogEst(int32(x) - libc.Int32FromInt32(10)) - _ = libc.Int32FromInt32(0) } *(*TLogEst)(unsafe.Pointer(a)) = x /* Estimate that a[1] is 10, a[2] is 9, a[3] is 8, a[4] is 7, a[5] is @@ -102400,12 +99378,11 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { break } *(*TLogEst)(unsafe.Pointer(a + uintptr(i)*2)) = int16(23) - _ = libc.Int32FromInt32(0) goto _3 _3: + ; i++ } - _ = libc.Int32FromInt32(0) if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != OE_None { *(*TLogEst)(unsafe.Pointer(a + uintptr((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)*2)) = 0 } @@ -102436,15 +99413,14 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto exit_drop_index } - _ = libc.Int32FromInt32(0) /* Never called with prior non-OOM errors */ - _ = libc.Int32FromInt32(0) + /* Never called with prior non-OOM errors */ if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { goto exit_drop_index } pIndex = _sqlite3FindIndex(tls, db, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) if pIndex == uintptr(0) { if !(ifExists != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14622, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14651, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) _sqlite3ForceNotReadOnly(tls, pParse) @@ -102453,7 +99429,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in goto exit_drop_index } if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0)) != SQLITE_IDXTYPE_APPDEF { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14640, libc.VaList(bp+8, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14669, libc.VaList(bp+8, 0)) goto exit_drop_index } iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) @@ -102461,9 +99437,9 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6537 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6070 } zTab = v1 if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { @@ -102479,13 +99455,14 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in v = _sqlite3GetVdbe(tls, pParse) if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14713, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11768, (*TIndex)(unsafe.Pointer(pIndex)).FzName) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14742, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11797, (*TIndex)(unsafe.Pointer(pIndex)).FzName) _sqlite3ChangeCookie(tls, pParse, iDb) _destroyRootPage(tls, pParse, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum), iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropIndex), iDb, 0, 0, (*TIndex)(unsafe.Pointer(pIndex)).FzName, 0) } exit_drop_index: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -102582,11 +99559,10 @@ func _sqlite3IdListAppend(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { var i int32 _ = i - _ = libc.Int32FromInt32(0) if pList == uintptr(0) { return } - _ = libc.Int32FromInt32(0) /* EU4_EXPR mode is not currently used */ + /* EU4_EXPR mode is not currently used */ i = 0 for { if !(i < (*TIdList)(unsafe.Pointer(pList)).FnId) { @@ -102595,6 +99571,7 @@ func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { _sqlite3DbFree(tls, db, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName) goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, pList) @@ -102609,7 +99586,6 @@ func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) { var i int32 _ = i - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TIdList)(unsafe.Pointer(pList)).FnId) { @@ -102620,6 +99596,7 @@ func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) } goto _1 _1: + ; i++ } return -int32(1) @@ -102664,16 +99641,12 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra var nAlloc Tsqlite3_int64 _, _, _, _ = db, i, nAlloc, pNew /* Sanity checking on calling parameters */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Allocate additional space if needed */ if uint32((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc)+uint32(nExtra) > (*TSrcList)(unsafe.Pointer(pSrc)).FnAlloc { nAlloc = int64(2)*int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + int64(nExtra) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= int32(SQLITE_MAX_SRCLIST) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14773, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14802, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) return uintptr(0) } if nAlloc > int64(SQLITE_MAX_SRCLIST) { @@ -102681,7 +99654,6 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra } pNew = _sqlite3DbRealloc(tls, db, pSrc, uint64(112)+uint64(nAlloc-libc.Int64FromInt32(1))*uint64(104)) if pNew == uintptr(0) { - _ = libc.Int32FromInt32(0) return uintptr(0) } pSrc = pNew @@ -102697,6 +99669,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*104)) = *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104)) goto _1 _1: + ; i-- } *(*int32)(unsafe.Pointer(pSrc)) += nExtra @@ -102710,6 +99683,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor = -int32(1) goto _2 _2: + ; i++ } /* Return a pointer to the enlarged SrcList */ @@ -102756,9 +99730,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra func _sqlite3SrcListAppend(tls *libc.TLS, pParse uintptr, pList uintptr, pTable uintptr, pDatabase uintptr) (r uintptr) { var db, pItem, pNew uintptr _, _, _ = db, pItem, pNew - _ = libc.Int32FromInt32(0) /* Cannot have C without B */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + /* Cannot have C without B */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb if pList == uintptr(0) { pList = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(112)) @@ -102801,7 +99773,6 @@ func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) var i, v2 int32 var pItem, v3 uintptr _, _, _, _ = i, pItem, v2, v3 - _ = libc.Int32FromInt32(0) if pList != 0 { i = 0 pItem = pList + 8 @@ -102821,6 +99792,7 @@ func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) } goto _1 _1: + ; i++ pItem += 104 } @@ -102836,7 +99808,6 @@ func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { var i int32 var pItem uintptr _, _ = i, pItem - _ = libc.Int32FromInt32(0) if pList == uintptr(0) { return } @@ -102874,6 +99845,7 @@ func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { } goto _1 _1: + ; i++ pItem += 104 } @@ -102906,21 +99878,18 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa db = (*TParse)(unsafe.Pointer(pParse)).Fdb if !(p != 0) && pOnUsing != uintptr(0) && ((*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 || (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0) { if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 { - v1 = __ccgo_ts + 14809 + v1 = __ccgo_ts + 14838 } else { - v1 = __ccgo_ts + 14812 + v1 = __ccgo_ts + 14841 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14818, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14847, libc.VaList(bp+8, v1)) goto append_from_error } p = _sqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) if p == uintptr(0) { goto append_from_error } - _ = libc.Int32FromInt32(0) pItem = p + 8 + uintptr((*TSrcList)(unsafe.Pointer(p)).FnSrc-int32(1))*104 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TSrcItem)(unsafe.Pointer(pItem)).FzName != 0 { if pDatabase != 0 && (*TToken)(unsafe.Pointer(pDatabase)).Fz != 0 { v2 = pDatabase @@ -102930,7 +99899,6 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa pToken = v2 _sqlite3RenameTokenMap(tls, pParse, (*TSrcItem)(unsafe.Pointer(pItem)).FzName, pToken) } - _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pAlias)).Fn != 0 { (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias = _sqlite3NameFromToken(tls, db, pAlias) } @@ -102940,8 +99908,6 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 13, 0x2000) } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pOnUsing == uintptr(0) { *(*uintptr)(unsafe.Pointer(pItem + 72)) = uintptr(0) } else { @@ -102954,7 +99920,7 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa } return p append_from_error: - _ = libc.Int32FromInt32(0) + ; _sqlite3ClearOnOrUsing(tls, db, pOnUsing) _sqlite3SelectDelete(tls, db, pSubquery) return uintptr(0) @@ -102969,13 +99935,8 @@ append_from_error: func _sqlite3SrcListIndexedBy(tls *libc.TLS, pParse uintptr, p uintptr, pIndexedBy uintptr) { var pItem uintptr _ = pItem - _ = libc.Int32FromInt32(0) if p != 0 && (*TToken)(unsafe.Pointer(pIndexedBy)).Fn > uint32(0) { - _ = libc.Int32FromInt32(0) pItem = p + 8 + uintptr((*TSrcList)(unsafe.Pointer(p)).FnSrc-int32(1))*104 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pIndexedBy)).Fn == uint32(1) && !((*TToken)(unsafe.Pointer(pIndexedBy)).Fz != 0) { /* A "NOT INDEXED" clause was supplied. See parse.y ** construct "indexed_opt" for details. */ @@ -102983,7 +99944,7 @@ func _sqlite3SrcListIndexedBy(tls *libc.TLS, pParse uintptr, p uintptr, pIndexed } else { *(*uintptr)(unsafe.Pointer(pItem + 88)) = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pIndexedBy) libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 1, 0x2) - _ = libc.Int32FromInt32(0) /* No collision on union u2 */ + /* No collision on union u2 */ } } } @@ -102998,7 +99959,6 @@ func _sqlite3SrcListIndexedBy(tls *libc.TLS, pParse uintptr, p uintptr, pIndexed func _sqlite3SrcListAppendList(tls *libc.TLS, pParse uintptr, p1 uintptr, p2 uintptr) (r uintptr) { var pNew, p11 uintptr _, _ = pNew, p11 - _ = libc.Int32FromInt32(0) if p2 != 0 { pNew = _sqlite3SrcListEnlarge(tls, pParse, p1, (*TSrcList)(unsafe.Pointer(p2)).FnSrc, int32(1)) if pNew == uintptr(0) { @@ -103025,9 +99985,6 @@ func _sqlite3SrcListFuncArgs(tls *libc.TLS, pParse uintptr, p uintptr, pList uin _ = pItem if p != 0 { pItem = p + 8 + uintptr((*TSrcList)(unsafe.Pointer(p)).FnSrc-int32(1))*104 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pItem + 88)) = pList libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 2, 0x4) } else { @@ -103074,6 +100031,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { allFlags = Tu8(int32(allFlags) | int32(v3)) goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -103091,15 +100049,16 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { } goto _4 _4: + ; i-- } i-- - _ = libc.Int32FromInt32(0) for { p7 = p + 8 + uintptr(i)*104 + 60 *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) | libc.Int32FromInt32(JT_LTORJ)) goto _6 _6: + ; i-- v5 = i if !(v5 >= 0) { @@ -103119,10 +100078,8 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { var db, pBt, v uintptr var eTxnType, i int32 _, _, _, _, _ = db, eTxnType, i, pBt, v - _ = libc.Int32FromInt32(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) - if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14854, uintptr(0), uintptr(0)) != 0 { + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14883, uintptr(0), uintptr(0)) != 0 { return } v = _sqlite3GetVdbe(tls, pParse) @@ -103149,6 +100106,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _sqlite3VdbeUsesBtree(tls, v, i) goto _1 _1: + ; i++ } } @@ -103166,14 +100124,11 @@ func _sqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { var isRollback int32 var v, v1 uintptr _, _, _ = isRollback, v, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) isRollback = libc.BoolInt32(eType == int32(TK_ROLLBACK)) if isRollback != 0 { - v1 = __ccgo_ts + 14860 + v1 = __ccgo_ts + 14889 } else { - v1 = __ccgo_ts + 14869 + v1 = __ccgo_ts + 14898 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), v1, uintptr(0), uintptr(0)) != 0 { return @@ -103196,7 +100151,6 @@ func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { zName = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pName) if zName != 0 { v = _sqlite3GetVdbe(tls, pParse) - _ = libc.Int32FromInt32(0) if !(v != 0) || _sqlite3AuthCheck(tls, pParse, int32(SQLITE_SAVEPOINT), _az[op], zName, uintptr(0)) != 0 { _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zName) return @@ -103206,9 +100160,9 @@ func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { } var _az = [3]uintptr{ - 0: __ccgo_ts + 14854, - 1: __ccgo_ts + 14876, - 2: __ccgo_ts + 14860, + 0: __ccgo_ts + 14883, + 1: __ccgo_ts + 14905, + 2: __ccgo_ts + 14889, } // C documentation @@ -103228,12 +100182,11 @@ func _sqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) (r int32) { if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt == uintptr(0) && !((*TParse)(unsafe.Pointer(pParse)).Fexplain != 0) { rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, _flags) if rc != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14884, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14913, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = rc return int32(1) } (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt = *(*uintptr)(unsafe.Pointer(bp)) - _ = libc.Int32FromInt32(0) if int32(SQLITE_NOMEM) == _sqlite3BtreeSetPageSize(tls, *(*uintptr)(unsafe.Pointer(bp)), (*Tsqlite3)(unsafe.Pointer(db)).FnextPagesize, 0, 0) { _sqlite3OomFault(tls, db) return int32(1) @@ -103253,10 +100206,6 @@ var _flags = libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQ // ** later, by sqlite3FinishCoding(). // */ func _sqlite3CodeVerifySchemaAtToplevel(tls *libc.TLS, pToplevel uintptr, iDb int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if libc.BoolInt32((*TParse)(unsafe.Pointer(pToplevel)).FcookieMask&(libc.Uint32FromInt32(1)<= 0 { - zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12356, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12385, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)<= 0 && 0 == _sqlite3StrICmp(tls, z, zColl) { return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -103519,6 +100466,7 @@ func _reindexTable(tls *libc.TLS, pParse uintptr, pTab uintptr, zColl uintptr) { } goto _1 _1: + ; pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext } } @@ -103536,14 +100484,13 @@ func _reindexDatabases(tls *libc.TLS, pParse uintptr, zColl uintptr) { var iDb int32 _, _, _, _, _ = db, iDb, k, pDb, pTab /* The database index number */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* A table in the database */ - _ = libc.Int32FromInt32(0) /* Needed for schema access */ + /* Needed for schema access */ iDb = 0 pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb for { if !(iDb < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { break } - _ = libc.Int32FromInt32(0) k = (*THash)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema + 8)).Ffirst for { if !(k != 0) { @@ -103553,10 +100500,12 @@ func _reindexDatabases(tls *libc.TLS, pParse uintptr, zColl uintptr) { _reindexTable(tls, pParse, pTab, zColl) goto _2 _2: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } goto _1 _1: + ; iDb++ pDb += 32 } @@ -103595,7 +100544,6 @@ func _sqlite3Reindex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp return } else { if pName2 == uintptr(0) || (*TToken)(unsafe.Pointer(pName2)).Fz == uintptr(0) { - _ = libc.Int32FromInt32(0) zColl = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pName1) if !(zColl != 0) { return @@ -103637,7 +100585,7 @@ func _sqlite3Reindex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp _sqlite3RefillIndex(tls, pParse, pIndex, -int32(1)) return } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14977, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15006, 0) } // C documentation @@ -103663,7 +100611,6 @@ func _sqlite3KeyInfoOfIndex(tls *libc.TLS, pParse uintptr, pIdx uintptr) (r uint pKey = _sqlite3KeyInfoAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, nCol, 0) } if pKey != 0 { - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nCol) { @@ -103677,13 +100624,12 @@ func _sqlite3KeyInfoOfIndex(tls *libc.TLS, pParse uintptr, pIdx uintptr) (r uint } *(*uintptr)(unsafe.Pointer(pKey + 32 + uintptr(i)*8)) = v2 *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKey)).FaSortFlags + uintptr(i))) = *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i))) - _ = libc.Int32FromInt32(0) goto _1 _1: + ; i++ } if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x200>>9)) == 0 { /* Deactivate the index because it contains an unknown collating ** sequence. The only way to reactive the index is to reload the @@ -103712,7 +100658,6 @@ func _sqlite3CteNew(tls *libc.TLS, pParse uintptr, pName uintptr, pArglist uintp _, _ = db, pNew db = (*TParse)(unsafe.Pointer(pParse)).Fdb pNew = _sqlite3DbMallocZero(tls, db, uint64(48)) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { _sqlite3ExprListDelete(tls, db, pArglist) _sqlite3SelectDelete(tls, db, pQuery) @@ -103732,7 +100677,6 @@ func _sqlite3CteNew(tls *libc.TLS, pParse uintptr, pName uintptr, pArglist uintp // ** for the object itself. // */ func _cteClear(tls *libc.TLS, db uintptr, pCte uintptr) { - _ = libc.Int32FromInt32(0) _sqlite3ExprListDelete(tls, db, (*TCte)(unsafe.Pointer(pCte)).FpCols) _sqlite3SelectDelete(tls, db, (*TCte)(unsafe.Pointer(pCte)).FpSelect) _sqlite3DbFree(tls, db, (*TCte)(unsafe.Pointer(pCte)).FzName) @@ -103744,7 +100688,6 @@ func _cteClear(tls *libc.TLS, db uintptr, pCte uintptr) { // ** Free the contents of the CTE object passed as the second argument. // */ func _sqlite3CteDelete(tls *libc.TLS, db uintptr, pCte uintptr) { - _ = libc.Int32FromInt32(0) _cteClear(tls, db, pCte) _sqlite3DbFree(tls, db, pCte) } @@ -103778,10 +100721,11 @@ func _sqlite3WithAdd(tls *libc.TLS, pParse uintptr, pWith uintptr, pCte uintptr) break } if _sqlite3StrICmp(tls, zName, (*(*TCte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48))).FzName) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15023, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15052, libc.VaList(bp+8, zName)) } goto _1 _1: + ; i++ } } @@ -103791,7 +100735,6 @@ func _sqlite3WithAdd(tls *libc.TLS, pParse uintptr, pWith uintptr, pCte uintptr) } else { pNew = _sqlite3DbMallocZero(tls, db, uint64(64)) } - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { _sqlite3CteDelete(tls, db, pCte) pNew = pWith @@ -103822,6 +100765,7 @@ func _sqlite3WithDelete(tls *libc.TLS, db uintptr, pWith uintptr) { _cteClear(tls, db, pWith+16+uintptr(i)*48) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, pWith) @@ -103861,7 +100805,6 @@ func _sqlite3WithDeleteGeneric(tls *libc.TLS, db uintptr, pWith uintptr) { func _callCollNeeded(tls *libc.TLS, db uintptr, enc int32, zName uintptr) { var pTmp, zExternal, zExternal1 uintptr _, _, _ = pTmp, zExternal, zExternal1 - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FxCollNeeded != 0 { zExternal = _sqlite3DbStrDup(tls, db, zName) if !(zExternal != 0) { @@ -103908,6 +100851,7 @@ func _synthCollSeq(tls *libc.TLS, db uintptr, pColl uintptr) (r int32) { } goto _1 _1: + ; i++ } return int32(SQLITE_ERROR) @@ -103942,7 +100886,6 @@ func _sqlite3CheckCollSeq(tls *libc.TLS, pParse uintptr, pColl uintptr) (r int32 if !(p != 0) { return int32(SQLITE_ERROR) } - _ = libc.Int32FromInt32(0) } return SQLITE_OK } @@ -103984,7 +100927,6 @@ func _findCollSeqEntry(tls *libc.TLS, db uintptr, zName uintptr, create int32) ( ** return the pColl pointer to be deleted (because it wasn't added ** to the hash table). */ - _ = libc.Int32FromInt32(0) if pDel != uintptr(0) { _sqlite3OomFault(tls, db) _sqlite3DbFree(tls, db, pDel) @@ -104015,8 +100957,6 @@ func _findCollSeqEntry(tls *libc.TLS, db uintptr, zName uintptr, create int32) ( func _sqlite3FindCollSeq(tls *libc.TLS, db uintptr, enc Tu8, zName uintptr, create int32) (r uintptr) { var pColl uintptr _ = pColl - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if zName != 0 { pColl = _findCollSeqEntry(tls, db, zName, create) if pColl != 0 { @@ -104035,7 +100975,6 @@ func _sqlite3FindCollSeq(tls *libc.TLS, db uintptr, enc Tu8, zName uintptr, crea // ** the pDfltColl must change as well. // */ func _sqlite3SetTextEncoding(tls *libc.TLS, db uintptr, enc Tu8) { - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Fenc = enc /* EVIDENCE-OF: R-08308-17224 The default collating function for all ** strings is BINARY. @@ -104080,9 +101019,8 @@ func _sqlite3GetCollSeq(tls *libc.TLS, pParse uintptr, enc Tu8, pColl uintptr, z if p != 0 && !((*TCollSeq)(unsafe.Pointer(p)).FxCmp != 0) && _synthCollSeq(tls, db, p) != 0 { p = uintptr(0) } - _ = libc.Int32FromInt32(0) if p == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15053, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15082, libc.VaList(bp+8, zName)) (*TParse)(unsafe.Pointer(pParse)).Frc = libc.Int32FromInt32(SQLITE_ERROR) | libc.Int32FromInt32(1)< libc.BoolInt32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15084, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15113, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } return 0 } @@ -104561,7 +101497,6 @@ func _tabIsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Readonly) != uint32(0) { return libc.BoolInt32(_sqlite3WritableSchema(tls, db) == 0 && int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0) } - _ = libc.Int32FromInt32(0) return _sqlite3ReadOnlyShadowTables(tls, db) } @@ -104578,11 +101513,11 @@ func _sqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger ui bp := tls.Alloc(16) defer tls.Free(16) if _tabIsReadOnly(tls, pParse, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15117, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15146, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && (pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 && (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext == uintptr(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15146, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15175, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -104607,11 +101542,8 @@ func _sqlite3MaterializeView(tls *libc.TLS, pParse uintptr, pView uintptr, pWher pWhere = _sqlite3ExprDup(tls, db, pWhere, 0) pFrom = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) if pFrom != 0 { - _ = libc.Int32FromInt32(0) (*(*TSrcItem)(unsafe.Pointer(pFrom + 8))).FzName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pView)).FzName) (*(*TSrcItem)(unsafe.Pointer(pFrom + 8))).FzDatabase = _sqlite3DbStrDup(tls, db, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } pSel = _sqlite3SelectNew(tls, pParse, uintptr(0), pFrom, pWhere, uintptr(0), uintptr(0), pOrderBy, uint32(SF_IncludeHidden), pLimit) _sqlite3SelectDestInit(tls, bp, int32(SRT_EphemTab), iCur) @@ -104656,12 +101588,9 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere addrEphOpen = 0 /* List of table triggers, if required */ libc.Xmemset(tls, bp+8, 0, uint64(16)) db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto delete_from_cleanup } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Locate the table which we want to delete. This table has to be ** put in an SrcList structure because some of the subroutines we ** will be calling are designed to work with multiple tables and expect @@ -104686,16 +101615,12 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere goto delete_from_cleanup } iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _ = libc.Int32FromInt32(0) rcauth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) - _ = libc.Int32FromInt32(0) if rcauth == int32(SQLITE_DENY) { goto delete_from_cleanup } - _ = libc.Int32FromInt32(0) /* Assign cursor numbers to the table and all its indices. */ - _ = libc.Int32FromInt32(0) v3 = pParse + 52 v2 = *(*int32)(unsafe.Pointer(v3)) *(*int32)(unsafe.Pointer(v3))++ @@ -104711,6 +101636,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -104770,7 +101696,6 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** individually. */ if rcauth == SQLITE_OK && pWhere == uintptr(0) && !(bComplex != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) && (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback == uintptr(0) { - _ = libc.Int32FromInt32(0) _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab)).Ftnum, uint8(1), (*TTable)(unsafe.Pointer(pTab)).FzName) if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { if memCnt != 0 { @@ -104785,7 +101710,6 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if !(pIdx != 0) { break } - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { if memCnt != 0 { v10 = memCnt @@ -104798,6 +101722,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } else { @@ -104814,7 +101739,6 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { /* For a rowid table, initialize the RowSet to an empty set */ pPk = uintptr(0) - _ = libc.Int32FromInt32(0) v13 = pParse + 56 *(*int32)(unsafe.Pointer(v13))++ v12 = *(*int32)(unsafe.Pointer(v13)) @@ -104824,7 +101748,6 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere /* For a WITHOUT ROWID table, create an ephemeral table used to ** hold all primary keys for rows to be deleted. */ pPk = _sqlite3PrimaryKeyIndex(tls, pTab) - _ = libc.Int32FromInt32(0) nPk = int16((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) iPk = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32(nPk) @@ -104848,8 +101771,6 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere goto delete_from_cleanup } eOnePass = _sqlite3WhereOkOnePass(tls, pWInfo, bp+80) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if eOnePass != int32(ONEPASS_SINGLE) { _sqlite3MultiWrite(tls, pParse) } @@ -104867,10 +101788,10 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if !(i < int32(nPk)) { break } - _ = libc.Int32FromInt32(0) _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _16 _16: + ; i++ } iKey = iPk @@ -104931,8 +101852,6 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere iAddrOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) } _sqlite3OpenTableAndIndices(tls, pParse, pTab, int32(OP_OpenWrite), uint8(OPFLAG_FORDELETE), iTabCur, aToOpen, bp, bp+4) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if eOnePass == int32(ONEPASS_MULTI) { _sqlite3VdbeJumpHereOrPopInst(tls, v, iAddrOnce) } @@ -104941,9 +101860,8 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** where-clause loop above. */ if eOnePass != ONEPASS_OFF { - _ = libc.Int32FromInt32(0) /* OP_Found will use an unpacked key */ + /* OP_Found will use an unpacked key */ if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) && *(*Tu8)(unsafe.Pointer(aToOpen + uintptr(*(*int32)(unsafe.Pointer(bp))-iTabCur))) != 0 { - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), *(*int32)(unsafe.Pointer(bp)), addrBypass, iKey, int32(nKey)) } } else { @@ -104954,17 +101872,15 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_RowData), iEphCur, iKey) } - _ = libc.Int32FromInt32(0) /* OP_Found will use a composite key */ + /* OP_Found will use a composite key */ } else { addrLoop = _sqlite3VdbeAddOp3(tls, v, int32(OP_RowSetRead), iRowSet, 0, iKey) - _ = libc.Int32FromInt32(0) } } /* Delete the row */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { pVTab = _sqlite3GetVTable(tls, db, pTab) _sqlite3VtabMakeWritable(tls, pParse, pTab) - _ = libc.Int32FromInt32(0) _sqlite3MayAbort(tls, pParse) if eOnePass == int32(ONEPASS_SINGLE) { _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), iTabCur) @@ -105004,9 +101920,10 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** invoke the callback function. */ if memCnt != 0 { - _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15184) + _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15213) } delete_from_cleanup: + ; _sqlite3AuthContextPop(tls, bp+8) _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprDelete(tls, db, pWhere) @@ -105072,7 +101989,6 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Vdbe */ iOld = 0 /* Seek opcode */ /* Vdbe is guaranteed to have been allocated by this stage. */ - _ = libc.Int32FromInt32(0) /* Seek cursor iCur to the row to delete. If this row no longer exists ** (this can happen if a trigger program has already deleted it), do ** not attempt to delete it or fire any DELETE triggers. */ @@ -105109,6 +102025,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri } goto _2 _2: + ; iCol++ } /* Invoke BEFORE DELETE trigger programs. */ @@ -105150,7 +102067,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri v3 = 0 } _sqlite3VdbeAddOp2(tls, v, int32(OP_Delete), iDataCur, v3) - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11557) { + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11586) { _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) } if int32(eMode) != ONEPASS_OFF { @@ -105220,7 +102137,6 @@ func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, if !(pIdx != 0) { break } - _ = libc.Int32FromInt32(0) if aRegIdx != uintptr(0) && *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)) == 0 { goto _2 } @@ -105242,6 +102158,7 @@ func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pPrior = pIdx goto _2 _2: + ; i++ pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } @@ -105328,6 +102245,7 @@ func _sqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iData } goto _2 _2: + ; j++ } if regOut != 0 { @@ -105381,10 +102299,7 @@ func _sqlite3ResolvePartIdxLabel(tls *libc.TLS, pParse uintptr, iLabel int32) { func _sqlite3GetFuncCollSeq(tls *libc.TLS, context uintptr) (r uintptr) { var pOp uintptr _ = pOp - _ = libc.Int32FromInt32(0) pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(context)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(context)).FiOp-int32(1))*24 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return *(*uintptr)(unsafe.Pointer(pOp + 16)) } @@ -105395,7 +102310,6 @@ func _sqlite3GetFuncCollSeq(tls *libc.TLS, context uintptr) (r uintptr) { // ** iteration of the aggregate loop. // */ func _sqlite3SkipAccumulatorLoad(tls *libc.TLS, context uintptr) { - _ = libc.Int32FromInt32(0) (*Tsqlite3_context)(unsafe.Pointer(context)).FisError = -int32(1) (*Tsqlite3_context)(unsafe.Pointer(context)).FskipFlag = uint8(1) } @@ -105409,7 +102323,6 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var i, iBest, mask, v1 int32 var pColl uintptr _, _, _, _, _ = i, iBest, mask, pColl, v1 - _ = libc.Int32FromInt32(0) if Xsqlite3_user_data(tls, context) == uintptr(0) { v1 = 0 } else { @@ -105417,8 +102330,6 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } mask = v1 pColl = _sqlite3GetFuncCollSeq(tls, context) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iBest = 0 if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == int32(SQLITE_NULL) { return @@ -105436,6 +102347,7 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8))) @@ -105451,12 +102363,6 @@ func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { _ = i i = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) - int32(1) _ = NotUsed - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* EVIDENCE-OF: R-01470-60482 The sqlite3_value_type(V) interface returns ** the datatype code for the initial datatype of the sqlite3_value object ** V. The returned value is one of SQLITE_INTEGER, SQLITE_FLOAT, @@ -105465,11 +102371,11 @@ func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } var _azType2 = [5]uintptr{ - 0: __ccgo_ts + 6281, - 1: __ccgo_ts + 6276, - 2: __ccgo_ts + 8172, - 3: __ccgo_ts + 8167, - 4: __ccgo_ts + 1634, + 0: __ccgo_ts + 6310, + 1: __ccgo_ts + 6305, + 2: __ccgo_ts + 8201, + 3: __ccgo_ts + 8196, + 4: __ccgo_ts + 1638, } // C documentation @@ -105492,7 +102398,6 @@ func _lengthFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var c, v1 uint8 var z, z0 uintptr _, _, _, _ = c, z, z0, v1 - _ = libc.Int32FromInt32(0) _ = argc switch Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case int32(SQLITE_BLOB): @@ -105537,7 +102442,6 @@ func _bytelengthFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var m Ti64 var v1 int32 _, _ = m, v1 - _ = libc.Int32FromInt32(0) _ = argc switch Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case int32(SQLITE_BLOB): @@ -105576,7 +102480,6 @@ func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var iVal Ti64 var rVal float64 _, _ = iVal, rVal - _ = libc.Int32FromInt32(0) _ = argc switch Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case int32(SQLITE_INTEGER): @@ -105586,7 +102489,7 @@ func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* IMP: R-31676-45509 If X is the integer -9223372036854775808 ** then abs(X) throws an integer overflow error since there is no ** equivalent positive 64-bit two complement value. */ - Xsqlite3_result_error(tls, context, __ccgo_ts+15197, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15226, -int32(1)) return } iVal = -iVal @@ -105682,10 +102585,12 @@ func _instrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } Xsqlite3_result_int(tls, context, N) endInstr: + ; Xsqlite3_value_free(tls, pC1) Xsqlite3_value_free(tls, pC2) return endInstrOOM: + ; Xsqlite3_result_error_nomem(tls, context) goto endInstr } @@ -105741,7 +102646,6 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var z, z2, v2, v3, v5 uintptr _, _, _, _, _, _, _, _, _, _ = len1, negP2, p0type, p1, p2, z, z2, v2, v3, v5 negP2 = 0 - _ = libc.Int32FromInt32(0) if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == int32(SQLITE_NULL) || argc == int32(3) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) == int32(SQLITE_NULL) { return } @@ -105753,7 +102657,6 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if z == uintptr(0) { return } - _ = libc.Int32FromInt32(0) } else { z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if z == uintptr(0) { @@ -105775,6 +102678,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; len1++ } } @@ -105813,7 +102717,6 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { p1 = 0 } } - _ = libc.Int32FromInt32(0) if p0type != int32(SQLITE_BLOB) { for *(*uint8)(unsafe.Pointer(z)) != 0 && p1 != 0 { v3 = z @@ -105839,6 +102742,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _4 _4: + ; p2-- } Xsqlite3_result_text64(tls, context, z, uint64(int64(z2)-int64(z)), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) @@ -105867,7 +102771,6 @@ func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _ /* r at bp+0 */ float64 _, _, _ = n, zBuf, v1 n = 0 - _ = libc.Int32FromInt32(0) if argc == int32(2) { if int32(SQLITE_NULL) == Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) { return @@ -105899,7 +102802,7 @@ func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } *(*float64)(unsafe.Pointer(bp)) = float64(int64(*(*float64)(unsafe.Pointer(bp)) + v1)) } else { - zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15214, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) + zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15243, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) if zBuf == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return @@ -105924,7 +102827,6 @@ func _contextMalloc(tls *libc.TLS, context uintptr, nByte Ti64) (r uintptr) { var db, z uintptr _, _ = db, z db = Xsqlite3_context_db_handle(tls, context) - _ = libc.Int32FromInt32(0) if nByte > int64(*(*int32)(unsafe.Pointer(db + 136))) { Xsqlite3_result_error_toobig(tls, context) z = uintptr(0) @@ -105950,7 +102852,6 @@ func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { z2 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) /* Verify that the call to _bytes() does not invalidate the _text() pointer */ - _ = libc.Int32FromInt32(0) if z2 != 0 { z1 = _contextMalloc(tls, context, int64(n)+int64(1)) if z1 != 0 { @@ -105962,6 +102863,7 @@ func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(int32(*(*int8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) & libc.Int32FromInt32(0x20))) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -105977,7 +102879,6 @@ func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { z2 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) /* Verify that the call to _bytes() does not invalidate the _text() pointer */ - _ = libc.Int32FromInt32(0) if z2 != 0 { z1 = _contextMalloc(tls, context, int64(n)+int64(1)) if z1 != 0 { @@ -105989,6 +102890,7 @@ func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -106041,7 +102943,6 @@ func _randomBlob(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var n Tsqlite3_int64 var p uintptr _, _ = n, p - _ = libc.Int32FromInt32(0) _ = argc n = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) if n < int64(1) { @@ -106257,7 +103158,7 @@ func _patternCompare(tls *libc.TLS, _zPattern uintptr, _zString uintptr, pInfo u } else { /* "[...]" immediately follows the "*". We have to do a slow ** recursive search in this case, but it is an unusual case. */ - _ = libc.Int32FromInt32(0) /* '[' is a single-byte character */ + /* '[' is a single-byte character */ for *(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))) != 0 { bMatch = _patternCompare(tls, *(*uintptr)(unsafe.Pointer(bp))+uintptr(-libc.Int32FromInt32(1)), *(*uintptr)(unsafe.Pointer(bp + 8)), pInfo, matchOther) if bMatch != int32(SQLITE_NOMATCH) { @@ -106481,7 +103382,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { */ nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if nPat > *(*int32)(unsafe.Pointer(db + 136 + 8*4)) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15220, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15249, -int32(1)) return } if argc == int32(3) { @@ -106493,7 +103394,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if _sqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) != int32(1) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15253, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15282, -int32(1)) return } escape = _sqlite3Utf8Read(tls, bp+8) @@ -106575,7 +103476,7 @@ func _errlogFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { defer tls.Free(16) _ = argc _ = context - Xsqlite3_log(tls, Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))), __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))))) + Xsqlite3_log(tls, Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))), __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))))) } // C documentation @@ -106588,7 +103489,6 @@ func _errlogFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { func _compileoptionusedFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var zOptName, v1 uintptr _, _ = zOptName, v1 - _ = libc.Int32FromInt32(0) _ = argc /* IMP: R-39564-36305 The sqlite_compileoption_used() SQL ** function is a wrapper around the sqlite3_compileoption_used() C/C++ @@ -106611,7 +103511,6 @@ func _compileoptionusedFunc(tls *libc.TLS, context uintptr, argc int32, argv uin func _compileoptiongetFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var n int32 _ = n - _ = libc.Int32FromInt32(0) _ = argc /* IMP: R-04922-24076 The sqlite_compileoption_get() SQL function ** is a wrapper around the sqlite3_compileoption_get() C/C++ function. @@ -106661,25 +103560,24 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { /* As currently implemented, the string must be initially empty. ** we might relax this requirement in the future, but that will ** require enhancements to the implementation. */ - _ = libc.Int32FromInt32(0) switch Xsqlite3_value_type(tls, pValue) { case int32(SQLITE_FLOAT): r1 = Xsqlite3_value_double(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+5042, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15327, libc.VaList(bp+16, r1)) zVal = Xsqlite3_str_value(tls, pStr) if zVal != 0 { _sqlite3AtoF(tls, zVal, bp, int32((*TStrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) if r1 != *(*float64)(unsafe.Pointer(bp)) { Xsqlite3_str_reset(tls, pStr) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15298, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15335, libc.VaList(bp+16, r1)) } } case int32(SQLITE_INTEGER): - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+1404, libc.VaList(bp+16, Xsqlite3_value_int64(tls, pValue))) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+1408, libc.VaList(bp+16, Xsqlite3_value_int64(tls, pValue))) case int32(SQLITE_BLOB): zBlob = Xsqlite3_value_blob(tls, pValue) nBlob = int64(Xsqlite3_value_bytes(tls, pValue)) - _ = libc.Int32FromInt32(0) /* No encoding change */ + /* No encoding change */ _sqlite3StrAccumEnlarge(tls, pStr, nBlob*int64(2)+int64(4)) if int32((*TStrAccum)(unsafe.Pointer(pStr)).FaccError) == 0 { zText = (*TStrAccum)(unsafe.Pointer(pStr)).FzText @@ -106692,6 +103590,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { *(*int8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(3)))) = _hexdigits[int32(*(*int8)(unsafe.Pointer(zBlob + uintptr(i))))&int32(0x0F)] goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(2)))) = int8('\'') @@ -106702,10 +103601,9 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { } case int32(SQLITE_TEXT): zArg = Xsqlite3_value_text(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15305, libc.VaList(bp+16, zArg)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15343, libc.VaList(bp+16, zArg)) default: - _ = libc.Int32FromInt32(0) - Xsqlite3_str_append(tls, pStr, __ccgo_ts+1649, int32(4)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+1653, int32(4)) break } } @@ -106729,7 +103627,6 @@ func _quoteFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _ /* str at bp+0 */ Tsqlite3_str _ = db db = Xsqlite3_context_db_handle(tls, context) - _ = libc.Int32FromInt32(0) _ = argc _sqlite3StrAccumInit(tls, bp, db, uintptr(0), 0, *(*int32)(unsafe.Pointer(db + 136))) _sqlite3QuoteValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv))) @@ -106828,6 +103725,7 @@ func _charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(zOut)) = uint8(0) @@ -106845,11 +103743,10 @@ func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var i, n int32 var pBlob, z, zHex, v1, v3, v4 uintptr _, _, _, _, _, _, _, _, _ = c, i, n, pBlob, z, zHex, v1, v3, v4 - _ = libc.Int32FromInt32(0) _ = argc pBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) - _ = libc.Int32FromInt32(0) /* No encoding change */ + /* No encoding change */ v1 = _contextMalloc(tls, context, int64(n)*int64(2)+int64(1)) zHex = v1 z = v1 @@ -106868,6 +103765,7 @@ func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*int8)(unsafe.Pointer(v4)) = _hexdigits[int32(c)&int32(0xf)] goto _2 _2: + ; i++ pBlob++ } @@ -106942,13 +103840,12 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { var v3 uint32 var _ /* zHex at bp+0 */ uintptr _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, ch, d, nHex, nPass, p, pBlob, zPass, v1, v2, v3, v4, v5, v6 - zPass = __ccgo_ts + 1648 + zPass = __ccgo_ts + 1652 nPass = 0 *(*uintptr)(unsafe.Pointer(bp)) = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) nHex = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) pBlob = uintptr(0) p = uintptr(0) - _ = libc.Int32FromInt32(0) if argc == int32(2) { zPass = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) nPass = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) @@ -106975,7 +103872,6 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { v3 = _sqlite3Utf8Read(tls, bp) } ch = v3 - _ = libc.Int32FromInt32(0) if !(_strContainsChar(tls, zPass, nPass, ch) != 0) { goto unhex_null } @@ -106985,8 +103881,6 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } } *(*uintptr)(unsafe.Pointer(bp))++ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v5 = *(*uintptr)(unsafe.Pointer(bp)) *(*uintptr)(unsafe.Pointer(bp))++ d = *(*Tu8)(unsafe.Pointer(v5)) @@ -106999,9 +103893,11 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } } unhex_done: + ; Xsqlite3_result_blob(tls, pCtx, pBlob, int32(int64(p)-int64(pBlob)), __ccgo_fp(Xsqlite3_free)) return unhex_null: + ; Xsqlite3_free(tls, pBlob) return } @@ -107015,7 +103911,6 @@ func _zeroblobFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var n Ti64 var rc int32 _, _ = n, rc - _ = libc.Int32FromInt32(0) _ = argc n = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) if n < 0 { @@ -107042,34 +103937,29 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var nOut Ti64 _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cntExpand, db, i, j, loopLimit, nOut, nPattern, nRep, nStr, zOld, zOut, zPattern, zRep, zStr, v2, v3 /* Number zOut expansions */ db = Xsqlite3_context_db_handle(tls, context) - _ = libc.Int32FromInt32(0) _ = argc zStr = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if zStr == uintptr(0) { return } nStr = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) - _ = libc.Int32FromInt32(0) /* No encoding change */ + /* No encoding change */ zPattern = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if zPattern == uintptr(0) { - _ = libc.Int32FromInt32(0) return } if int32(*(*uint8)(unsafe.Pointer(zPattern))) == 0 { - _ = libc.Int32FromInt32(0) - Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, zStr, nStr, uintptr(-libc.Int32FromInt32(1))) return } nPattern = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) - _ = libc.Int32FromInt32(0) /* No encoding change */ + /* No encoding change */ zRep = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) if zRep == uintptr(0) { return } nRep = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) - _ = libc.Int32FromInt32(0) nOut = int64(nStr + int32(1)) - _ = libc.Int32FromInt32(0) zOut = _contextMalloc(tls, context, nOut) if zOut == uintptr(0) { return @@ -107112,12 +104002,11 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, zOut+uintptr(j), zStr+uintptr(i), uint64(nStr-i)) j += nStr - i - _ = libc.Int32FromInt32(0) *(*uint8)(unsafe.Pointer(zOut + uintptr(j))) = uint8(0) Xsqlite3_result_text(tls, context, zOut, j, __ccgo_fp(Xsqlite3_free)) } @@ -107143,7 +104032,6 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } nIn = uint32(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) - _ = libc.Int32FromInt32(0) if argc == int32(1) { nChar = int32(1) aLen = uintptr(unsafe.Pointer(&_lenOne)) @@ -107170,6 +104058,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; nChar++ } if nChar > 0 { @@ -107195,6 +104084,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32(int64(z) - int64(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)))) goto _4 _4: + ; nChar++ } } @@ -107216,6 +104106,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _6 _6: + ; i++ } if i >= nChar { @@ -107239,6 +104130,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _7 _7: + ; i++ } if i >= nChar { @@ -107259,7 +104151,7 @@ var _lenOne = [1]uint32{ } var _azOne = [1]uintptr{ - 0: __ccgo_ts + 11177, + 0: __ccgo_ts + 11206, } // C documentation @@ -107284,6 +104176,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n n += int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) goto _1 _1: + ; i++ } n += int64((argc - int32(1)) * nSep) @@ -107312,10 +104205,10 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n } goto _2 _2: + ; i++ } *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 - _ = libc.Int32FromInt32(0) Xsqlite3_result_text64(tls, context, z, uint64(j), __ccgo_fp(Xsqlite3_free), uint8(SQLITE_UTF8)) } @@ -107326,7 +104219,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n // ** concatentation of all non-null arguments. // */ func _concatFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { - _concatFuncCore(tls, context, argc, argv, 0, __ccgo_ts+1648) + _concatFuncCore(tls, context, argc, argv, 0, __ccgo_ts+1652) } // C documentation @@ -107370,10 +104263,9 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var zIn uintptr var _ /* zResult at bp+0 */ [8]int8 _, _, _, _, _, _, _ = code, i, j, prevcode, zIn, v3, v4 - _ = libc.Int32FromInt32(0) zIn = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if zIn == uintptr(0) { - zIn = __ccgo_ts + 1648 + zIn = __ccgo_ts + 1652 } i = 0 for { @@ -107382,6 +104274,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { @@ -107405,6 +104298,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } for j < int32(4) { @@ -107417,7 +104311,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { /* IMP: R-64894-50321 The string "?000" is returned if the argument ** is NULL or contains no ASCII alphabetic characters. */ - Xsqlite3_result_text(tls, context, __ccgo_ts+15308, int32(4), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, context, __ccgo_ts+15346, int32(4), libc.UintptrFromInt32(0)) } } @@ -107478,7 +104372,7 @@ func _loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { ** flag is set. See the sqlite3_enable_load_extension() API. */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { - Xsqlite3_result_error(tls, context, __ccgo_ts+12395, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+12424, -int32(1)) return } if argc == int32(2) { @@ -107598,7 +104492,6 @@ func _sumStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var type1 int32 var _ /* x at bp+0 */ Ti64 _, _ = p, type1 - _ = libc.Int32FromInt32(0) _ = argc p = Xsqlite3_aggregate_context(tls, context, int32(40)) type1 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) @@ -107636,14 +104529,12 @@ func _sumInverse(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var p uintptr var type1 int32 _, _, _ = iVal, p, type1 - _ = libc.Int32FromInt32(0) _ = argc p = Xsqlite3_aggregate_context(tls, context, int32(40)) type1 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) /* p is always non-NULL because sumStep() will have been called first ** to initialize it */ if p != 0 && type1 != int32(SQLITE_NULL) { - _ = libc.Int32FromInt32(0) (*TSumCtx)(unsafe.Pointer(p)).Fcnt-- if !((*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0) { *(*Ti64)(unsafe.Pointer(p + 16)) -= Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) @@ -107670,7 +104561,7 @@ func _sumFinalize(tls *libc.TLS, context uintptr) { if p != 0 && (*TSumCtx)(unsafe.Pointer(p)).Fcnt > 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fovrfl != 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+15197, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15226, -int32(1)) } else { if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum+(*TSumCtx)(unsafe.Pointer(p)).FrErr) @@ -107755,7 +104646,6 @@ func _countStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { ** sure it still operates correctly, verify that its count agrees with our ** internal count when using count(*) and when the total count can be ** expressed as a 32-bit integer. */ - _ = libc.Int32FromInt32(0) } func _countFinalize(tls *libc.TLS, context uintptr) { @@ -107872,7 +104762,6 @@ func _groupConcatStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) var db, pGCC, pnsl, zSep, zVal uintptr var firstTerm, i, nA, nSep, nVal, v1 int32 _, _, _, _, _, _, _, _, _, _, _ = db, firstTerm, i, nA, nSep, nVal, pGCC, pnsl, zSep, zVal, v1 - _ = libc.Int32FromInt32(0) if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == int32(SQLITE_NULL) { return } @@ -107939,7 +104828,6 @@ func _groupConcatInverse(tls *libc.TLS, context uintptr, argc int32, argv uintpt var nVS int32 var pGCC uintptr _, _ = nVS, pGCC - _ = libc.Int32FromInt32(0) _ = argc /* Suppress unused parameter warning */ if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == int32(SQLITE_NULL) { return @@ -107954,7 +104842,6 @@ func _groupConcatInverse(tls *libc.TLS, context uintptr, argc int32, argv uintpt nVS = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) *(*int32)(unsafe.Pointer(pGCC + 32)) -= int32(1) if (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths != uintptr(0) { - _ = libc.Int32FromInt32(0) if (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum > 0 { nVS += *(*int32)(unsafe.Pointer((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths)) libc.Xmemmove(tls, (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths, (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths+uintptr(1)*4, uint64((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum-libc.Int32FromInt32(1))*uint64(4)) @@ -108016,8 +104903,7 @@ func _groupConcatValue(tls *libc.TLS, context uintptr) { func _sqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { var rc int32 _ = rc - rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15313, int32(2)) - _ = libc.Int32FromInt32(0) + rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15351, int32(2)) if rc == int32(SQLITE_NOMEM) { _sqlite3OomFault(tls, db) } @@ -108046,12 +104932,13 @@ func _sqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int3 if !(nArg <= int32(3)) { break } - _sqlite3CreateFunc(tls, db, __ccgo_ts+15319, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) - pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15319, nArg, uint8(SQLITE_UTF8), uint8(0)) + _sqlite3CreateFunc(tls, db, __ccgo_ts+15357, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15357, nArg, uint8(SQLITE_UTF8), uint8(0)) *(*Tu32)(unsafe.Pointer(pDef + 4)) |= uint32(flags) *(*Tu32)(unsafe.Pointer(pDef + 4)) &= uint32(^libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) goto _1 _1: + ; nArg++ } } @@ -108079,14 +104966,10 @@ func _sqlite3IsLikeFunction(tls *libc.TLS, db uintptr, pExpr uintptr, pIsNocase var nExpr int32 var pDef, pEscape, zEscape uintptr _, _, _, _ = nExpr, pDef, pEscape, zEscape - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !(*(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0) { return 0 } nExpr = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr - _ = libc.Int32FromInt32(0) pDef = _sqlite3FindFunction(tls, db, *(*uintptr)(unsafe.Pointer(pExpr + 8)), nExpr, uint8(SQLITE_UTF8), uint8(0)) if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_LIKE) == uint32(0) { return 0 @@ -108096,9 +104979,6 @@ func _sqlite3IsLikeFunction(tls *libc.TLS, db uintptr, pExpr uintptr, pIsNocase ** asserts() that follow verify that assumption */ libc.Xmemcpy(tls, aWc, (*TFuncDef)(unsafe.Pointer(pDef)).FpUserData, uint64(3)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if nExpr < int32(3) { *(*int8)(unsafe.Pointer(aWc + 3)) = 0 } else { @@ -108106,7 +104986,6 @@ func _sqlite3IsLikeFunction(tls *libc.TLS, db uintptr, pExpr uintptr, pIsNocase if int32((*TExpr)(unsafe.Pointer(pEscape)).Fop) != int32(TK_STRING) { return 0 } - _ = libc.Int32FromInt32(0) zEscape = *(*uintptr)(unsafe.Pointer(pEscape + 8)) if int32(*(*int8)(unsafe.Pointer(zEscape))) == 0 || int32(*(*int8)(unsafe.Pointer(zEscape + 1))) != 0 { return 0 @@ -108142,7 +105021,6 @@ func _sqlite3IsLikeFunction(tls *libc.TLS, db uintptr, pExpr uintptr, pIsNocase func _ceilingFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var x uintptr _ = x - _ = libc.Int32FromInt32(0) switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case int32(SQLITE_INTEGER): Xsqlite3_result_int64(tls, context, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv)))) @@ -108187,7 +105065,6 @@ func _xFloor(tls *libc.TLS, x float64) (r float64) { func _logFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var ans, b, x float64 _, _, _ = ans, b, x - _ = libc.Int32FromInt32(0) switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { case int32(SQLITE_INTEGER): fallthrough @@ -108255,7 +105132,6 @@ func _math1Func(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var type0 int32 var x uintptr _, _, _, _ = ans, type0, v0, x - _ = libc.Int32FromInt32(0) type0 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) if type0 != int32(SQLITE_INTEGER) && type0 != int32(SQLITE_FLOAT) { return @@ -108278,7 +105154,6 @@ func _math2Func(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var type0, type1 int32 var x uintptr _, _, _, _, _, _ = ans, type0, type1, v0, v1, x - _ = libc.Int32FromInt32(0) type0 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) if type0 != int32(SQLITE_INTEGER) && type0 != int32(SQLITE_FLOAT) { return @@ -108300,7 +105175,6 @@ func _math2Func(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { // ** Implementation of 0-argument pi() function. // */ func _piFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { - _ = libc.Int32FromInt32(0) _ = argv Xsqlite3_result_double(tls, context, float64(3.141592653589793)) } @@ -108315,7 +105189,6 @@ func _signFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var x float64 _, _, _, _ = type0, x, v1, v2 _ = argc - _ = libc.Int32FromInt32(0) type0 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) if type0 != int32(SQLITE_INTEGER) && type0 != int32(SQLITE_FLOAT) { return @@ -108366,562 +105239,562 @@ var _aBuiltinFunc = [110]TFuncDef{ FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_implies_nonnull_row))), - FzName: __ccgo_ts + 15324, + FzName: __ccgo_ts + 15362, }, 1: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_compare))), - FzName: __ccgo_ts + 15344, + FzName: __ccgo_ts + 15382, }, 2: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_implies_expr))), - FzName: __ccgo_ts + 15357, + FzName: __ccgo_ts + 15395, }, 3: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_affinity))), - FzName: __ccgo_ts + 15375, + FzName: __ccgo_ts + 15413, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15384, + FzName: __ccgo_ts + 15422, }, 5: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15392, + FzName: __ccgo_ts + 15430, }, 6: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15392, + FzName: __ccgo_ts + 15430, }, 7: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15407, + FzName: __ccgo_ts + 15445, }, 8: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15433, + FzName: __ccgo_ts + 15471, }, 9: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15458, + FzName: __ccgo_ts + 15496, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15467, + FzName: __ccgo_ts + 15505, }, 11: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15478, + FzName: __ccgo_ts + 15516, }, 12: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_sqlite_offset))), - FzName: __ccgo_ts + 15485, + FzName: __ccgo_ts + 15523, }, 13: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15499, + FzName: __ccgo_ts + 15537, }, 14: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15499, + FzName: __ccgo_ts + 15537, }, 15: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15505, + FzName: __ccgo_ts + 15543, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15505, + FzName: __ccgo_ts + 15543, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15511, + FzName: __ccgo_ts + 15549, }, 18: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15511, + FzName: __ccgo_ts + 15549, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15554, }, 20: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15554, }, 21: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15554, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15558, }, 23: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15558, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15558, }, 25: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15524, + FzName: __ccgo_ts + 15562, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15531, + FzName: __ccgo_ts + 15569, }, 27: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_LENGTH)), - FzName: __ccgo_ts + 15539, + FzName: __ccgo_ts + 15577, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_BYTELEN)), - FzName: __ccgo_ts + 15546, + FzName: __ccgo_ts + 15584, }, 29: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15559, + FzName: __ccgo_ts + 15597, }, 30: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15565, + FzName: __ccgo_ts + 15603, }, 31: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15572, + FzName: __ccgo_ts + 15610, }, 32: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15579, + FzName: __ccgo_ts + 15617, }, 33: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15587, + FzName: __ccgo_ts + 15625, }, 34: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15592, + FzName: __ccgo_ts + 15630, }, 35: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15596, + FzName: __ccgo_ts + 15634, }, 36: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15596, + FzName: __ccgo_ts + 15634, }, 37: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15602, + FzName: __ccgo_ts + 15640, }, 38: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15608, + FzName: __ccgo_ts + 15646, }, 39: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15614, + FzName: __ccgo_ts + 15652, }, 40: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15618, + FzName: __ccgo_ts + 15656, }, 41: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15618, + FzName: __ccgo_ts + 15656, }, 42: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15624, + FzName: __ccgo_ts + 15662, }, 43: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15624, + FzName: __ccgo_ts + 15662, }, 44: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15669, }, 45: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15669, }, 46: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15669, }, 47: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15641, + FzName: __ccgo_ts + 15679, }, 48: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15648, + FzName: __ccgo_ts + 15686, }, 49: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15655, + FzName: __ccgo_ts + 15693, }, 50: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15666, + FzName: __ccgo_ts + 15704, }, 51: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15673, + FzName: __ccgo_ts + 15711, }, 52: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15688, + FzName: __ccgo_ts + 15726, }, 53: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15705, + FzName: __ccgo_ts + 15743, }, 54: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15716, + FzName: __ccgo_ts + 15754, }, 55: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15722, + FzName: __ccgo_ts + 15760, }, 56: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15740, + FzName: __ccgo_ts + 15778, }, 57: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15748, + FzName: __ccgo_ts + 15786, }, 58: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15762, + FzName: __ccgo_ts + 15800, }, 59: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15770, + FzName: __ccgo_ts + 15808, }, 60: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15779, + FzName: __ccgo_ts + 15817, }, 61: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15779, + FzName: __ccgo_ts + 15817, }, 62: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15786, + FzName: __ccgo_ts + 15824, }, 63: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15786, + FzName: __ccgo_ts + 15824, }, 64: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15796, + FzName: __ccgo_ts + 15834, }, 65: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15800, + FzName: __ccgo_ts + 15838, }, 66: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15806, + FzName: __ccgo_ts + 15844, }, 67: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_COUNT) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15810, + FzName: __ccgo_ts + 15848, }, 68: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15810, + FzName: __ccgo_ts + 15848, }, 69: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15816, + FzName: __ccgo_ts + 15854, }, 70: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15816, + FzName: __ccgo_ts + 15854, }, 71: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15829, + FzName: __ccgo_ts + 15867, }, 72: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE)), FpUserData: uintptr(unsafe.Pointer(&_globInfo)), - FzName: __ccgo_ts + 15840, + FzName: __ccgo_ts + 15878, }, 73: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15319, + FzName: __ccgo_ts + 15357, }, 74: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15319, + FzName: __ccgo_ts + 15357, }, 75: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6734, }, 76: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6734, }, 77: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15845, + FzName: __ccgo_ts + 15883, }, 78: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15850, + FzName: __ccgo_ts + 15888, }, 79: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15858, + FzName: __ccgo_ts + 15896, }, 80: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15902, }, 81: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15870, + FzName: __ccgo_ts + 15908, }, 82: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15873, + FzName: __ccgo_ts + 15911, }, 83: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15877, + FzName: __ccgo_ts + 15915, }, 84: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15883, + FzName: __ccgo_ts + 15921, }, 85: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15873, + FzName: __ccgo_ts + 15911, }, 86: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15888, + FzName: __ccgo_ts + 15926, }, 87: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15892, + FzName: __ccgo_ts + 15930, }, 88: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15896, + FzName: __ccgo_ts + 15934, }, 89: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15902, + FzName: __ccgo_ts + 15940, }, 90: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15906, + FzName: __ccgo_ts + 15944, }, 91: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15911, + FzName: __ccgo_ts + 15949, }, 92: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15916, + FzName: __ccgo_ts + 15954, }, 93: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15921, + FzName: __ccgo_ts + 15959, }, 94: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15927, + FzName: __ccgo_ts + 15965, }, 95: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15931, + FzName: __ccgo_ts + 15969, }, 96: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15935, + FzName: __ccgo_ts + 15973, }, 97: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15939, + FzName: __ccgo_ts + 15977, }, 98: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15944, + FzName: __ccgo_ts + 15982, }, 99: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15949, + FzName: __ccgo_ts + 15987, }, 100: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15954, + FzName: __ccgo_ts + 15992, }, 101: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15960, + FzName: __ccgo_ts + 15998, }, 102: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15966, + FzName: __ccgo_ts + 16004, }, 103: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15972, + FzName: __ccgo_ts + 16010, }, 104: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15977, + FzName: __ccgo_ts + 16015, }, 105: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15985, + FzName: __ccgo_ts + 16023, }, 106: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15993, + FzName: __ccgo_ts + 16031, }, 107: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15996, + FzName: __ccgo_ts + 16034, }, 108: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6734, }, 109: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_iif))), - FzName: __ccgo_ts + 16001, + FzName: __ccgo_ts + 16039, }, } @@ -109279,9 +106152,6 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey nCol = (*TFKey)(unsafe.Pointer(pFKey)).FnCol /* Number of columns in parent key */ zKey = (*(*TsColMap)(unsafe.Pointer(pFKey + 64))).FzCol /* Name of left-most parent key column */ /* The caller is responsible for zeroing output parameters. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If this is a non-composite (single column) foreign key, check if it ** maps to the INTEGER PRIMARY KEY of table pParent. If so, leave *ppIdx ** and *paiCol set to zero and return early. @@ -109308,7 +106178,6 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } } else { if paiCol != 0 { - _ = libc.Int32FromInt32(0) aiCol = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(nCol)*uint64(4)) if !(aiCol != 0) { return int32(1) @@ -109339,6 +106208,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom goto _2 _2: + ; i++ } } @@ -109378,6 +106248,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _4 _4: + ; j++ } if j == nCol { @@ -109385,6 +106256,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _3 _3: + ; i1++ } if i1 == nCol { @@ -109394,11 +106266,12 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { if !((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16005, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16043, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) } _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiCol) return int32(1) @@ -109461,6 +106334,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iOk) goto _1 _1: + ; i++ } if isIgnore == 0 { @@ -109500,6 +106374,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+int32(1)+regData, regTemp1+i) goto _2 _2: + ; i++ } /* If the parent table is the same as the child table, and we are about @@ -109522,8 +106397,6 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId iChild = int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4))))) + int32(1) + regData iParent = int32(1) + regData iParent += int32(_sqlite3TableColumnToStorage(tls, (*TIndex)(unsafe.Pointer(pIdx)).FpTable, *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { /* The parent key is a composite key that includes the IPK column */ iParent = regData @@ -109532,6 +106405,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) goto _3 _3: + ; i++ } _sqlite3VdbeGoto(tls, v, iOk) @@ -109546,7 +106420,6 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId ** one row into the table, raise a constraint immediately instead of ** incrementing a counter. This is necessary as the VM code is being ** generated for will not open a statement transaction. */ - _ = libc.Int32FromInt32(0) _sqlite3HaltConstraint(tls, pParse, libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(3)< 0 && int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred) == 0 { @@ -109602,7 +106475,6 @@ func _exprTableColumn(tls *libc.TLS, db uintptr, pTab uintptr, iCursor int32, iC _ = pExpr pExpr = _sqlite3Expr(tls, db, int32(TK_COLUMN), uintptr(0)) if pExpr != 0 { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pExpr + 64)) = pTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = iCursor (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = iCol @@ -109652,10 +106524,6 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pWhere = uintptr(0) /* Context used by sqlite3WhereXXX() */ iFkIfZero = 0 /* Address of OP_FkIfZero */ v = _sqlite3GetVdbe(tls, pParse) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if nIncr < 0 { iFkIfZero = _sqlite3VdbeAddOp2(tls, v, int32(OP_FkIfZero), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), 0) } @@ -109685,13 +106553,13 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, v3 = (*(*TsColMap)(unsafe.Pointer(pFKey + 64))).FiFrom } iCol = int16(v3) - _ = libc.Int32FromInt32(0) zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FaCol + uintptr(iCol)*16))).FzCnName pRight = _sqlite3Expr(tls, db, int32(TK_ID), zCol) pEq = _sqlite3PExpr(tls, pParse, int32(TK_EQ), pLeft, pRight) pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) goto _1 _1: + ; i++ } /* If the child table is the same as the parent table, then add terms @@ -109715,20 +106583,19 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pNe = _sqlite3PExpr(tls, pParse, int32(TK_NE), pLeft1, pRight1) } else { pAll = uintptr(0) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { break } iCol1 = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)) - _ = libc.Int32FromInt32(0) pLeft1 = _exprTableRegister(tls, pParse, pTab, regData, iCol1) pRight1 = _sqlite3Expr(tls, db, int32(TK_ID), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol1)*16))).FzCnName) pEq1 = _sqlite3PExpr(tls, pParse, int32(TK_IS), pLeft1, pRight1) pAll = _sqlite3ExprAnd(tls, pParse, pAll, pEq1) goto _4 _4: + ; i++ } pNe = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pAll, uintptr(0)) @@ -109835,10 +106702,12 @@ func _sqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) = uintptr(0) goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -109870,8 +106739,7 @@ func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uint if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM { iSkip = 0 v = _sqlite3GetVdbe(tls, pParse) - _ = libc.Int32FromInt32(0) /* VDBE has already been allocated */ - _ = libc.Int32FromInt32(0) + /* VDBE has already been allocated */ if _sqlite3FkReferences(tls, pTab) == uintptr(0) { p = (*(*struct { FaddColOffset int32 @@ -109887,6 +106755,7 @@ func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uint } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } if !(p != 0) { @@ -109948,6 +106817,7 @@ func _fkChildIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, } goto _1 _1: + ; i++ } return 0 @@ -109996,10 +106866,12 @@ func _fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr } goto _2 _2: + ; iKey++ } goto _1 _1: + ; i++ } return 0 @@ -110024,7 +106896,6 @@ func _isSetNullAction(tls *libc.TLS, pParse uintptr, pFKey uintptr) (r int32) { if (*TParse)(unsafe.Pointer(pTop)).FpTriggerPrg != 0 { p = (*TTriggerPrg)(unsafe.Pointer((*TParse)(unsafe.Pointer(pTop)).FpTriggerPrg)).FpTrigger if p == *(*uintptr)(unsafe.Pointer(pFKey + 48)) && int32(*(*Tu8)(unsafe.Pointer(pFKey + 45))) == int32(OE_SetNull) || p == *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) && int32(*(*Tu8)(unsafe.Pointer(pFKey + 45 + 1))) == int32(OE_SetNull) { - _ = libc.Int32FromInt32(0) return int32(1) } } @@ -110067,7 +106938,6 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Name of database containing pTab */ isIgnoreErrors = int32((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers) /* Exactly one of regOld and regNew should be non-zero. */ - _ = libc.Int32FromInt32(0) /* If foreign-keys are disabled, this function is a no-op. */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) == uint64(0) { return @@ -110104,7 +106974,6 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, pTo = _sqlite3LocateTable(tls, pParse, uint32(0), (*TFKey)(unsafe.Pointer(pFKey)).FzTo, zDb) } if !(pTo != 0) || _sqlite3FkLocateIndex(tls, pParse, pTo, pFKey, bp, bp+8) != 0 { - _ = libc.Int32FromInt32(0) if !(isIgnoreErrors != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } @@ -110128,13 +106997,13 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iJump) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), -int32(1)) } goto _1 } - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { aiCol = *(*uintptr)(unsafe.Pointer(bp + 8)) } else { @@ -110149,7 +107018,6 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, if *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = -int32(1) } - _ = libc.Int32FromInt32(0) /* Request permission to read the parent key columns. If the ** authorization callback returns SQLITE_IGNORE, behave as if any ** values read from the parent table are NULL. */ @@ -110165,6 +107033,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, } goto _3 _3: + ; i++ } /* Take a shared-cache advisory read-lock on the parent table. Allocate @@ -110192,6 +107061,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } /* Loop through all the foreign key constraints that refer to this table. @@ -110207,7 +107077,6 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, goto _5 } if !((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred != 0) && !((*Tsqlite3)(unsafe.Pointer(db)).Fflags&libc.Uint64FromInt32(SQLITE_DeferFKs) != 0) && !((*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0) && !((*TParse)(unsafe.Pointer(pParse)).FisMultiWrite != 0) { - _ = libc.Int32FromInt32(0) /* Inserting a single row into a parent table cannot cause (or fix) ** an immediate foreign key violation. So do nothing in this case. */ goto _5 @@ -110218,7 +107087,6 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, } goto _5 } - _ = libc.Int32FromInt32(0) /* Create a SrcList structure containing the child table. We need the ** child table as a SrcList for sqlite3WhereBegin() */ pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) @@ -110267,6 +107135,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 32))) goto _5 _5: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -110310,10 +107179,12 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v3 goto _2 _2: + ; i++ } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } p = _sqlite3FkReferences(tls, pTab) @@ -110329,7 +107200,6 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { if !(i < int32((*TIndex)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnKeyCol)) { break } - _ = libc.Int32FromInt32(0) if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaiColumn + uintptr(i)*2))) > int32(31) { v6 = uint32(0xffffffff) } else { @@ -110338,11 +107208,13 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v6 goto _5 _5: + ; i++ } } goto _4 _4: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110410,6 +107282,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } /* Check if any parent key columns are being modified. */ @@ -110426,6 +107299,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _2 _2: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110502,18 +107376,17 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr if _sqlite3FkLocateIndex(tls, pParse, pTab, pFKey, bp, bp+8) != 0 { return uintptr(0) } - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TFKey)(unsafe.Pointer(pFKey)).FnCol) { break } *(*TToken)(unsafe.Pointer(bp + 16)) = TToken{ - Fz: __ccgo_ts + 6571, + Fz: __ccgo_ts + 6600, Fn: uint32(3), } /* Literal "old" token */ *(*TToken)(unsafe.Pointer(bp + 32)) = TToken{ - Fz: __ccgo_ts + 6567, + Fz: __ccgo_ts + 6596, Fn: uint32(3), } /* tFromCol = OLD.tToCol */ if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { @@ -110522,9 +107395,6 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr v2 = (*(*TsColMap)(unsafe.Pointer(pFKey + 64))).FiFrom } iFromCol = v2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { v3 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaiColumn + uintptr(i)*2))) } else { @@ -110572,6 +107442,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -110579,13 +107450,12 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr nFrom = _sqlite3Strlen30(tls, zFrom) if action == int32(OE_Restrict) { iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5200) + pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5229) if pRaise != 0 { (*TExpr)(unsafe.Pointer(pRaise)).FaffExpr = int8(OE_Abort) } pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) if pSrc != 0 { - _ = libc.Int32FromInt32(0) (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FzName = _sqlite3DbStrDup(tls, db, zFrom) (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FzDatabase = _sqlite3DbStrDup(tls, db, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) } @@ -110626,8 +107496,6 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr _fkTriggerDelete(tls, db, pTrigger) return uintptr(0) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) switch action { case int32(OE_Restrict): (*TTriggerStep)(unsafe.Pointer(pStep)).Fop = uint8(TK_SELECT) @@ -110681,6 +107549,7 @@ func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uin } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -110696,8 +107565,6 @@ func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uin func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { var pFKey, pNext, z, v2 uintptr _, _, _, _ = pFKey, pNext, z, v2 /* Copy of pFKey->pNextFrom */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pFKey = (*(*struct { FaddColOffset int32 FpFKey uintptr @@ -110707,7 +107574,6 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { if !(pFKey != 0) { break } - _ = libc.Int32FromInt32(0) /* Remove the FK from the fkeyHash hash table. */ if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { if (*TFKey)(unsafe.Pointer(pFKey)).FpPrevTo != 0 { @@ -110728,7 +107594,6 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { /* EV: R-30323-21917 Each foreign key constraint in SQLite is ** classified as either immediate or deferred. */ - _ = libc.Int32FromInt32(0) /* Delete any triggers created to implement actions for this FK. */ _fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48))) _fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8))) @@ -110736,6 +107601,7 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { _sqlite3DbFree(tls, db, pFKey) goto _1 _1: + ; pFKey = pNext } } @@ -110773,10 +107639,7 @@ func _sqlite3OpenTable(tls *libc.TLS, pParse uintptr, iCur int32, iDb int32, pTa var pPk, v uintptr var v1 int32 _, _, _ = pPk, v, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) if !((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FnoSharedCache != 0) { if opcode == int32(OP_OpenWrite) { v1 = int32(1) @@ -110789,8 +107652,6 @@ func _sqlite3OpenTable(tls *libc.TLS, pParse uintptr, iCur int32, iDb int32, pTa _sqlite3VdbeAddOp4Int(tls, v, opcode, iCur, int32((*TTable)(unsafe.Pointer(pTab)).Ftnum), iDb, int32((*TTable)(unsafe.Pointer(pTab)).FnNVCol)) } else { pPk = _sqlite3PrimaryKeyIndex(tls, pTab) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, opcode, iCur, int32((*TIndex)(unsafe.Pointer(pPk)).Ftnum), iDb) _sqlite3VdbeSetP4KeyInfo(tls, pParse, pPk) } @@ -110842,9 +107703,6 @@ func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { if int32(x) == -int32(1) { aff = int8(SQLITE_AFF_INTEGER) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) aff = _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(n)*32))).FpExpr) } } @@ -110857,6 +107715,7 @@ func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff goto _1 _1: + ; n++ } *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = 0 @@ -110897,6 +107756,7 @@ func _sqlite3TableAffinityStr(tls *libc.TLS, db uintptr, pTab uintptr) (r uintpt } goto _1 _1: + ; i++ } for cond := true; cond; cond = j >= 0 && int32(*(*int8)(unsafe.Pointer(zColAff + uintptr(j)))) <= int32(SQLITE_AFF_BLOB) { @@ -110958,8 +107818,6 @@ func _sqlite3TableAffinity(tls *libc.TLS, v uintptr, pTab uintptr, iReg int32) { if iReg == 0 { _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) pPrev = _sqlite3VdbeGetLastOp(tls, v) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TVdbeOp)(unsafe.Pointer(pPrev)).Fopcode = uint8(OP_TypeCheck) _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), (*TVdbeOp)(unsafe.Pointer(pPrev)).Fp1, (*TVdbeOp)(unsafe.Pointer(pPrev)).Fp2, (*TVdbeOp)(unsafe.Pointer(pPrev)).Fp3) } else { @@ -110978,13 +107836,11 @@ func _sqlite3TableAffinity(tls *libc.TLS, v uintptr, pTab uintptr, iReg int32) { } (*TTable)(unsafe.Pointer(pTab)).FzColAff = zColAff } - _ = libc.Int32FromInt32(0) i = int32(libc.Xstrlen(tls, zColAff) & libc.Uint64FromInt32(0x3fffffff)) if i != 0 { if iReg != 0 { _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), iReg, i, 0, zColAff, i) } else { - _ = libc.Int32FromInt32(0) _sqlite3VdbeChangeP4(tls, v, -int32(1), zColAff, i) } } @@ -111017,7 +107873,6 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { break } pOp = _sqlite3VdbeGetOp(tls, v, i) - _ = libc.Int32FromInt32(0) if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_OpenRead) && (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3 == iDb { tnum = uint32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp2) if tnum == (*TTable)(unsafe.Pointer(pTab)).Ftnum { @@ -111033,16 +107888,16 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _3 _3: + ; pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext } } if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_VOpen) && *(*uintptr)(unsafe.Pointer(pOp + 16)) == pVTab { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return int32(1) } goto _2 _2: + ; i++ } return 0 @@ -111057,7 +107912,6 @@ func _exprColumnFlagUnion(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int3 var p1 uintptr _ = p1 if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) >= 0 { - _ = libc.Int32FromInt32(0) p1 = pWalker + 36 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | int32((*(*TColumn)(unsafe.Pointer((*TTable1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)))).FaCol + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)*16))).FcolFlags)) } @@ -111080,7 +107934,6 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in var pCol, pOp, pRedo, zP4, p4, p6, p7, p8 uintptr var _ /* w at bp+0 */ TWalker _, _, _, _, _, _, _, _, _, _, _, _, _, _ = eProgress, i, ii, jj, pCol, pOp, pRedo, x, zP4, v2, p4, p6, p7, p8 - _ = libc.Int32FromInt32(0) /* Before computing generated columns, first go through and make sure ** that appropriate affinity has been applied to the regular columns */ @@ -111089,8 +107942,6 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in pOp = _sqlite3VdbeGetLastOp(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe) if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Affinity) { zP4 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v2 = libc.Int32FromInt32(0) jj = v2 ii = v2 @@ -111107,6 +107958,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in jj++ goto _1 _1: + ; ii++ } } else { @@ -111133,6 +107985,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _3 _3: + ; i++ } *(*uintptr)(unsafe.Pointer(bp + 40)) = pTab @@ -111166,7 +108019,6 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in goto _5 } eProgress = int32(1) - _ = libc.Int32FromInt32(0) x = int32(_sqlite3TableColumnToStorage(tls, pTab, int16(i))) + iRegStore _sqlite3ExprCodeGeneratedColumn(tls, pParse, pTab, pCol, x) p8 = pCol + 14 @@ -111174,11 +108026,12 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _5 _5: + ; i++ } } if pRedo != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8137, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8166, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) } (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } @@ -111213,7 +108066,6 @@ func _autoIncBegin(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr) (r in var pInfo, pSeqTab, pToplevel, v1, v3 uintptr _, _, _, _, _, _, _ = memId, pInfo, pSeqTab, pToplevel, v1, v2, v3 memId = 0 /* Register holding maximum rowid */ - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != uint32(0) && (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmDbFlags&uint32(DBFLAG_Vacuum) == uint32(0) { if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel @@ -111270,9 +108122,7 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* VDBE under construction */ /* This routine is never called during trigger-generation. It is ** only called from the top-level */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* We failed long ago if this is not so */ + /* We failed long ago if this is not so */ p = (*TParse)(unsafe.Pointer(pParse)).FpAinc for { if !(p != 0) { @@ -111280,7 +108130,6 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { } pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TAutoincInfo)(unsafe.Pointer(p)).FiDb)*32 memId = (*TAutoincInfo)(unsafe.Pointer(p)).FregCtr - _ = libc.Int32FromInt32(0) _sqlite3OpenTable(tls, pParse, 0, (*TAutoincInfo)(unsafe.Pointer(p)).FiDb, (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab, int32(OP_OpenRead)) _sqlite3VdbeLoadString(tls, v, memId-int32(1), (*TTable)(unsafe.Pointer((*TAutoincInfo)(unsafe.Pointer(p)).FpTab)).FzName) aOp = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(48)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_autoInc)), _iLn1) @@ -111304,6 +108153,7 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { } goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -111385,7 +108235,6 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { _, _, _, _, _, _, _ = aOp, db, iRec, memId, p, pDb, v v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) p = (*TParse)(unsafe.Pointer(pParse)).FpAinc for { if !(p != 0) { @@ -111394,7 +108243,6 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TAutoincInfo)(unsafe.Pointer(p)).FiDb)*32 memId = (*TAutoincInfo)(unsafe.Pointer(p)).FregCtr iRec = _sqlite3GetTempReg(tls, pParse) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_Le), memId+int32(2), _sqlite3VdbeCurrentAddr(tls, v)+int32(7), memId) _sqlite3OpenTable(tls, pParse, 0, (*TAutoincInfo)(unsafe.Pointer(p)).FiDb, (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab, int32(OP_OpenWrite)) aOp = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(20)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_autoIncEnd)), _iLn2) @@ -111411,6 +108259,7 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { _sqlite3ReleaseTempReg(tls, pParse, iRec) goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -111572,11 +108421,9 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin regRowCount = 0 /* register holding first column to insert */ aRegIdx = uintptr(0) /* Mask of trigger times */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto insert_cleanup } - _ = libc.Int32FromInt32(0) (*(*TSelectDest)(unsafe.Pointer(bp + 8))).FiSDParm = 0 /* Suppress a harmless compiler warning */ /* If the Select object is really just a simple VALUES() list with a ** single row (the common case) then keep that one row of values @@ -111590,13 +108437,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } /* Locate the table into which we will be inserting new information. */ - _ = libc.Int32FromInt32(0) pTab = _sqlite3SrcListLookup(tls, pParse, pTabList) if pTab == uintptr(0) { goto insert_cleanup } iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _ = libc.Int32FromInt32(0) if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) != 0 { goto insert_cleanup } @@ -111606,7 +108451,6 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin */ pTrigger = _sqlite3TriggersExist(tls, pParse, pTab, int32(TK_INSERT), uintptr(0), bp+48) isView = libc.BoolInt32(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW)) - _ = libc.Int32FromInt32(0) /* If pTab is really a view, make sure it has been initialized. ** ViewGetColumnNames() is a no-op if pTab is not a view. */ @@ -111638,8 +108482,6 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ** This is the 2nd template. */ if pColumn == uintptr(0) && pSelect != uintptr(0) && pTrigger == uintptr(0) && _xferOptimization(tls, pParse, pTab, pSelect, onError, iDb) != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) goto insert_end } /* If this is an AUTOINCREMENT table, look up the sequence number in the @@ -111679,7 +108521,6 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin */ bIdListInOrder = libc.BoolUint8((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(libc.Int32FromInt32(TF_OOOHidden)|libc.Int32FromInt32(TF_HasStored)) == uint32(0)) if pColumn != 0 { - _ = libc.Int32FromInt32(0) (*TIdList)(unsafe.Pointer(pColumn)).FeU4 = uint8(EU4_IDX) i = 0 for { @@ -111689,6 +108530,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16 + 8)) = -int32(1) goto _2 _2: + ; i++ } i = 0 @@ -111708,16 +108550,16 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } if j == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { ipkColumn = i - _ = libc.Int32FromInt32(0) } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_STORED)|libc.Int32FromInt32(COLFLAG_VIRTUAL)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16050, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16088, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto insert_cleanup } break } goto _4 _4: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -111725,13 +108567,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i bIdListInOrder = uint8(0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16091, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16129, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto insert_cleanup } } goto _3 _3: + ; i++ } } @@ -111757,14 +108600,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin (*(*TSelectDest)(unsafe.Pointer(bp + 8))).FnSdst = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) rc = _sqlite3Select(tls, pParse, pSelect, bp+8) regFromSelect = (*(*TSelectDest)(unsafe.Pointer(bp + 8))).FiSdst - _ = libc.Int32FromInt32(0) if rc != 0 || (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto insert_cleanup } - _ = libc.Int32FromInt32(0) _sqlite3VdbeEndCoroutine(tls, v, regYield) _sqlite3VdbeJumpHere(tls, v, addrTop-int32(1)) /* label B: */ - _ = libc.Int32FromInt32(0) nColumn = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpEList)).FnExpr /* Set useTempTable to TRUE if the result of the SELECT statement ** should be written into a temporary table (template 4). Set to @@ -111799,7 +108639,6 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin libc.Xmemset(tls, bp+56, 0, uint64(56)) (*(*TNameContext)(unsafe.Pointer(bp + 56))).FpParse = pParse srcTab = -int32(1) - _ = libc.Int32FromInt32(0) if pList != 0 { nColumn = (*TExprList)(unsafe.Pointer(pList)).FnExpr if _sqlite3ResolveExprListNames(tls, bp+56, pList) != 0 { @@ -111826,15 +108665,13 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _10 _10: + ; i-- } } /* Make sure the number of columns in the source data matches the number ** of columns to be inserted into the table. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(libc.Int32FromInt32(TF_HasGenerated)|libc.Int32FromInt32(TF_HasHidden)) != uint32(0) { i = 0 for { @@ -111846,16 +108683,17 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _11 _11: + ; i++ } } if nColumn != int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16123, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16161, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) goto insert_cleanup } } if pColumn != uintptr(0) && nColumn != (*TIdList)(unsafe.Pointer(pColumn)).FnId { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16175, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16213, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) goto insert_cleanup } /* Initialize the count of rows to be inserted @@ -111880,7 +108718,6 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin if !(i < nIdx) { break } - _ = libc.Int32FromInt32(0) v16 = pParse + 56 *(*int32)(unsafe.Pointer(v16))++ v15 = *(*int32)(unsafe.Pointer(v16)) @@ -111888,6 +108725,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext i++ } @@ -111898,11 +108736,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } if pUpsert != 0 { if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16200, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16238, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto insert_cleanup } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16246, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16284, 0) goto insert_cleanup } if _sqlite3HasExplicitNulls(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) != 0 { @@ -111916,7 +108754,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin (*TUpsert)(unsafe.Pointer(pNx)).FiDataCur = *(*int32)(unsafe.Pointer(bp)) (*TUpsert)(unsafe.Pointer(pNx)).FiIdxCur = *(*int32)(unsafe.Pointer(bp + 4)) if (*TUpsert)(unsafe.Pointer(pNx)).FpUpsertTarget != 0 { - if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx) != 0 { + if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx, pUpsert) != 0 { goto insert_cleanup } } @@ -111966,13 +108804,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin */ nHidden = 0 iRegStore = regData - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { break } - _ = libc.Int32FromInt32(0) if i == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { /* tag-20191021-002: References to the INTEGER PRIMARY KEY are filled ** using the rowid. So put a NULL in the IPK slot of the record to avoid @@ -112012,7 +108848,6 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } } if pColumn != 0 { - _ = libc.Int32FromInt32(0) j = 0 for { if !(j < (*TIdList)(unsafe.Pointer(pColumn)).FnId && *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(j)*16 + 8)) != i) { @@ -112020,6 +108855,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _22 _22: + ; j++ } if j >= (*TIdList)(unsafe.Pointer(pColumn)).FnId { @@ -112060,6 +108896,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _20 _20: + ; i++ iRegStore++ } @@ -112077,11 +108914,10 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin if ipkColumn < 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), -int32(1), regCols) } else { - _ = libc.Int32FromInt32(0) if useTempTable != 0 { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, ipkColumn, regCols) } else { - _ = libc.Int32FromInt32(0) /* Otherwise useTempTable is true */ + /* Otherwise useTempTable is true */ _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ipkColumn)*32))).FpExpr, regCols) } addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_NotNull), regCols) @@ -112090,7 +108926,6 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin _sqlite3VdbeAddOp1(tls, v, int32(OP_MustBeInt), regCols) } /* Copy the new data already generated. */ - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regRowid+int32(1), regCols+int32(1), int32((*TTable)(unsafe.Pointer(pTab)).FnNVCol)-int32(1)) /* Compute the new value for generated columns after all other ** columns have already been computed. This must be done after @@ -112219,6 +109054,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } } insert_end: + ; /* Update the sqlite_sequence table by storing the content of the ** maximum rowid counter values recorded while inserting into ** autoincrement tables. @@ -112232,9 +109068,10 @@ insert_end: ** invoke the callback function. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16267) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16305) } insert_cleanup: + ; _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprListDelete(tls, db, pList) _sqlite3UpsertDelete(tls, db, pUpsert) @@ -112265,7 +109102,6 @@ func _checkConstraintExprNode(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r var p1, p2 uintptr _, _ = p1, p2 if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) >= 0 { if *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)) + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)*4)) >= 0 { p1 = pWalker + 36 @@ -112382,7 +109218,6 @@ type IndexListTerm1 = TIndexListTerm1 // // /* Return the first index on the list */ func _indexIteratorFirst(tls *libc.TLS, pIter uintptr, pIx uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) if (*TIndexIterator)(unsafe.Pointer(pIter)).FeType != 0 { *(*int32)(unsafe.Pointer(pIx)) = (*(*TIndexListTerm)(unsafe.Pointer((*(*struct { FnIdx int32 @@ -112552,8 +109387,7 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt isUpdate = libc.BoolUint8(regOldData != 0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* This table is not a VIEW */ + /* This table is not a VIEW */ nCol = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) /* pPk is the PRIMARY KEY index for WITHOUT ROWID tables and NULL for ** normal rowid tables. nPkField is the number of key fields in the @@ -112607,19 +109441,16 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt if b2ndPass != 0 || int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) == 0 { onError = int32(OE_Abort) } else { - _ = libc.Int32FromInt32(0) } } else { if b2ndPass != 0 && !(isGenerated != 0) { goto _1 } } - _ = libc.Int32FromInt32(0) iReg = int32(_sqlite3TableColumnToStorage(tls, pTab, int16(i))) + regNewData + int32(1) switch onError { case int32(OE_Replace): addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_NotNull), iReg) - _ = libc.Int32FromInt32(0) nSeenReplace++ _sqlite3ExprCodeCopy(tls, pParse, _sqlite3ColumnExpr(tls, pTab, pCol), iReg) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -112629,17 +109460,17 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt case int32(OE_Rollback): fallthrough case int32(OE_Fail): - zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12385, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) _sqlite3VdbeAddOp3(tls, v, int32(OP_HaltIfNull), libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(5)<>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { *(*int32)(unsafe.Pointer(piDataCur)) = iIdxCur p5 = uint8(0) @@ -113479,6 +110295,7 @@ func _sqlite3OpenTableAndIndices(tls *libc.TLS, pParse uintptr, pTab uintptr, op } goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext i++ } @@ -113504,8 +110321,6 @@ func _sqlite3OpenTableAndIndices(tls *libc.TLS, pParse uintptr, pTab uintptr, op func _xferCompatibleIndex(tls *libc.TLS, pDest uintptr, pSrc uintptr) (r int32) { var i int32 _ = i - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TIndex)(unsafe.Pointer(pDest)).FnKeyCol) != int32((*TIndex)(unsafe.Pointer(pSrc)).FnKeyCol) || int32((*TIndex)(unsafe.Pointer(pDest)).FnColumn) != int32((*TIndex)(unsafe.Pointer(pSrc)).FnColumn) { return 0 /* Different number of columns */ } @@ -113521,7 +110336,6 @@ func _xferCompatibleIndex(tls *libc.TLS, pDest uintptr, pSrc uintptr) (r int32) return 0 /* Different columns indexed */ } if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pSrc)).FaiColumn + uintptr(i)*2))) == -int32(2) { - _ = libc.Int32FromInt32(0) if _sqlite3ExprCompare(tls, uintptr(0), (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pSrc)).FaColExpr + 8 + uintptr(i)*32))).FpExpr, (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pDest)).FaColExpr + 8 + uintptr(i)*32))).FpExpr, -int32(1)) != 0 { return 0 /* Different expressions in the index */ } @@ -113534,6 +110348,7 @@ func _xferCompatibleIndex(tls *libc.TLS, pDest uintptr, pSrc uintptr) (r int32) } goto _1 _1: + ; i++ } if _sqlite3ExprCompare(tls, uintptr(0), (*TIndex)(unsafe.Pointer(pSrc)).FpPartIdxWhere, (*TIndex)(unsafe.Pointer(pDest)).FpPartIdxWhere, -int32(1)) != 0 { @@ -113579,7 +110394,6 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin emptyDestTest = 0 /* Address of test for empty pDest */ emptySrcTest = 0 /* Memory register used by AUTOINC */ destHasUniqueIdx = 0 /* Registers holding data and rowid */ - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FpWith != 0 || (*TSelect)(unsafe.Pointer(pSelect)).FpWith != 0 { /* Do not attempt to process this query if there are an WITH clauses ** attached to it. Proceeding may generate a false "no such table: xxx" @@ -113597,7 +110411,7 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin onError = int32(OE_Abort) } } - _ = libc.Int32FromInt32(0) /* allocated even if there is no FROM clause */ + /* allocated even if there is no FROM clause */ if (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpSrc)).FnSrc != int32(1) { return 0 /* FROM clause must have exactly one term */ } @@ -113625,11 +110439,9 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin return 0 /* SELECT may not be DISTINCT */ } pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList - _ = libc.Int32FromInt32(0) if (*TExprList)(unsafe.Pointer(pEList)).FnExpr != int32(1) { return 0 /* The result set must have exactly one column */ } - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr)).Fop) != int32(TK_ASTERISK) { return 0 /* The result set must be the special operator "*" */ } @@ -113709,16 +110521,13 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin if int32((*TColumn)(unsafe.Pointer(pDestCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 && i > 0 { pDestExpr = _sqlite3ColumnExpr(tls, pDest, pDestCol) pSrcExpr = _sqlite3ColumnExpr(tls, pSrc, pSrcCol) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if libc.BoolInt32(pDestExpr == uintptr(0)) != libc.BoolInt32(pSrcExpr == uintptr(0)) || pDestExpr != uintptr(0) && libc.Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(pDestExpr + 8)), *(*uintptr)(unsafe.Pointer(pSrcExpr + 8))) != 0 { return 0 /* Default values must be the same for all columns */ } } goto _1 _1: + ; i++ } pDestIdx = (*TTable)(unsafe.Pointer(pDest)).FpIndex @@ -113739,6 +110548,7 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin } goto _3 _3: + ; pSrcIdx = (*TIndex)(unsafe.Pointer(pSrcIdx)).FpNext } if pSrcIdx == uintptr(0) { @@ -113752,6 +110562,7 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin } goto _2 _2: + ; pDestIdx = (*TIndex)(unsafe.Pointer(pDestIdx)).FpNext } if (*TTable)(unsafe.Pointer(pDest)).FpCheck != 0 && _sqlite3ExprListCompare(tls, (*TTable)(unsafe.Pointer(pSrc)).FpCheck, (*TTable)(unsafe.Pointer(pDest)).FpCheck, -int32(1)) != 0 { @@ -113764,7 +110575,6 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin ** the extra complication to make this rule less restrictive is probably ** not worth the effort. Ticket [6284df89debdfa61db8073e062908af0c9b6118e] */ - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != uint64(0) && (*(*struct { FaddColOffset int32 FpFKey uintptr @@ -113795,7 +110605,6 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regData) regRowid = _sqlite3GetTempReg(tls, pParse) _sqlite3OpenTable(tls, pParse, iDest, iDbDest, pDest, int32(OP_OpenWrite)) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_Vacuum) == uint32(0) && (int32((*TTable)(unsafe.Pointer(pDest)).FiPKey) < 0 && (*TTable)(unsafe.Pointer(pDest)).FpIndex != uintptr(0) || destHasUniqueIdx != 0 || onError != int32(OE_Abort) && onError != int32(OE_Rollback)) { /* In some circumstances, we are able to run the xfer optimization ** only if the destination table is initially empty. Unless the @@ -113834,7 +110643,6 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iDest, regRowid) } else { addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iSrc, regRowid) - _ = libc.Int32FromInt32(0) } } if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_Vacuum) != 0 { @@ -113877,9 +110685,9 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin } goto _9 _9: + ; pSrcIdx = (*TIndex)(unsafe.Pointer(pSrcIdx)).FpNext } - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenRead), iSrc, int32((*TIndex)(unsafe.Pointer(pSrcIdx)).Ftnum), iDbSrc) _sqlite3VdbeSetP4KeyInfo(tls, pParse, pSrcIdx) _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenWrite), iDest, int32((*TIndex)(unsafe.Pointer(pDestIdx)).Ftnum), iDbDest) @@ -113912,6 +110720,7 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin } goto _10 _10: + ; i++ } if i == int32((*TIndex)(unsafe.Pointer(pSrcIdx)).FnColumn) { @@ -113938,6 +110747,7 @@ func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uin _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), iDest, 0) goto _8 _8: + ; pDestIdx = (*TIndex)(unsafe.Pointer(pDestIdx)).FpNext } if emptySrcTest != 0 { @@ -114002,10 +110812,10 @@ func Xsqlite3_exec(tls *libc.TLS, db uintptr, zSql uintptr, xCallback Tsqlite3_c *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* The current SQL statement */ azCols = uintptr(0) /* True if callback data is initialized */ if !(_sqlite3SafetyCheckOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(135301)) + return _sqlite3MisuseError(tls, int32(135390)) } if zSql == uintptr(0) { - zSql = __ccgo_ts + 1648 + zSql = __ccgo_ts + 1652 } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) _sqlite3Error(tls, db, SQLITE_OK) @@ -114014,7 +110824,6 @@ func Xsqlite3_exec(tls *libc.TLS, db uintptr, zSql uintptr, xCallback Tsqlite3_c azVals = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) rc = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), bp+8, bp) - _ = libc.Int32FromInt32(0) if rc != SQLITE_OK { continue } @@ -114042,9 +110851,9 @@ func Xsqlite3_exec(tls *libc.TLS, db uintptr, zSql uintptr, xCallback Tsqlite3_c *(*uintptr)(unsafe.Pointer(azCols + uintptr(i)*8)) = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) /* sqlite3VdbeSetColName() installs column names as UTF8 ** strings so there is no way for sqlite3_column_name() to fail. */ - _ = libc.Int32FromInt32(0) goto _1 _1: + ; i++ } callbackIsInit = int32(1) @@ -114063,6 +110872,7 @@ func Xsqlite3_exec(tls *libc.TLS, db uintptr, zSql uintptr, xCallback Tsqlite3_c } goto _2 _2: + ; i++ } *(*uintptr)(unsafe.Pointer(azVals + uintptr(i)*8)) = uintptr(0) @@ -114092,6 +110902,7 @@ func Xsqlite3_exec(tls *libc.TLS, db uintptr, zSql uintptr, xCallback Tsqlite3_c azCols = uintptr(0) } exec_out: + ; if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { _sqlite3VdbeFinalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) } @@ -114108,7 +110919,6 @@ exec_out: *(*uintptr)(unsafe.Pointer(pzErrMsg)) = uintptr(0) } } - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc } @@ -114804,14 +111614,14 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtension) == uint64(0) { if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+12395, 0) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+12424, 0) } return int32(SQLITE_ERROR) } if zProc != 0 { v1 = zProc } else { - v1 = __ccgo_ts + 16284 + v1 = __ccgo_ts + 16322 } zEntry = v1 /* tag-20210611-1. Some dlopen() implementations will segfault if given @@ -114836,7 +111646,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp if !(ii < int32(libc.Uint64FromInt64(8)/libc.Uint64FromInt64(8)) && handle == uintptr(0)) { break } - zAltFile = Xsqlite3_mprintf(tls, __ccgo_ts+12356, libc.VaList(bp+16, zFile, _azEndings[ii])) + zAltFile = Xsqlite3_mprintf(tls, __ccgo_ts+12385, libc.VaList(bp+16, zFile, _azEndings[ii])) if zAltFile == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -114846,6 +111656,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp Xsqlite3_free(tls, zAltFile) goto _2 _2: + ; ii++ } if handle == uintptr(0) { @@ -114870,7 +111681,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp _sqlite3OsDlClose(tls, pVfs, handle) return int32(SQLITE_NOMEM) } - libc.Xmemcpy(tls, zAltEntry, __ccgo_ts+16307, uint64(8)) + libc.Xmemcpy(tls, zAltEntry, __ccgo_ts+16345, uint64(8)) iFile = ncFile - int32(1) for { if !(iFile >= 0 && !(int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iFile)))) == libc.Int32FromUint8('/'))) { @@ -114878,10 +111689,11 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _3 _3: + ; iFile-- } iFile++ - if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16316, int32(3)) == 0 { + if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16354, int32(3)) == 0 { iFile += int32(3) } iEntry = int32(8) @@ -114898,9 +111710,10 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _4 _4: + ; iFile++ } - libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16320, uint64(6)) + libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16358, uint64(6)) zEntry = zAltEntry xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) } @@ -114911,8 +111724,8 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer(bp)) = v7 *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v7 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - _ = libc.Int32FromInt32(0) /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16326, libc.VaList(bp+16, zEntry, zFile)) + /* zErrmsg would be NULL if not so */ + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16364, libc.VaList(bp+16, zEntry, zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -114927,7 +111740,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp return SQLITE_OK } if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16369, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16407, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3OsDlClose(tls, pVfs, handle) @@ -114949,14 +111762,15 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(v8)*8)) = handle return SQLITE_OK extension_not_found: + ; if pzErrMsg != 0 { nMsg += uint64(300) v10 = Xsqlite3_malloc64(tls, nMsg) *(*uintptr)(unsafe.Pointer(bp)) = v10 *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v10 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - _ = libc.Int32FromInt32(0) /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16401, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) + /* zErrmsg would be NULL if not so */ + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16439, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -114965,7 +111779,7 @@ extension_not_found: /* Shared library endings to try if zFile cannot be loaded as written */ var _azEndings = [1]uintptr{ - 0: __ccgo_ts + 16281, + 0: __ccgo_ts + 16319, } func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { @@ -114987,7 +111801,6 @@ func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uin func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { var i int32 _ = i - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnExtension) { @@ -114996,6 +111809,7 @@ func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { _sqlite3OsDlClose(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) @@ -115079,6 +111893,7 @@ func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == _sqlite3Autoext.FnExt { @@ -115093,7 +111908,6 @@ func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } } Xsqlite3_mutex_leave(tls, mutex) - _ = libc.Int32FromInt32(0) return rc } return r @@ -115130,6 +111944,7 @@ func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i-- } Xsqlite3_mutex_leave(tls, mutex) @@ -115197,12 +112012,13 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { rc = v2 } if v3 && v2 != 0 { - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16438, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16476, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) go1 = 0 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; i++ } } @@ -115250,63 +112066,63 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { // ** result column is different from the name of the pragma // */ var _pragCName = [57]uintptr{ - 0: __ccgo_ts + 5456, - 1: __ccgo_ts + 16477, - 2: __ccgo_ts + 9033, - 3: __ccgo_ts + 16481, - 4: __ccgo_ts + 16486, - 5: __ccgo_ts + 16489, - 6: __ccgo_ts + 16499, - 7: __ccgo_ts + 16509, - 8: __ccgo_ts + 16515, - 9: __ccgo_ts + 16519, - 10: __ccgo_ts + 16524, - 11: __ccgo_ts + 16529, - 12: __ccgo_ts + 16537, - 13: __ccgo_ts + 16548, - 14: __ccgo_ts + 16551, - 15: __ccgo_ts + 16558, - 16: __ccgo_ts + 16519, - 17: __ccgo_ts + 16524, - 18: __ccgo_ts + 16565, - 19: __ccgo_ts + 16570, - 20: __ccgo_ts + 16573, - 21: __ccgo_ts + 16580, - 22: __ccgo_ts + 16515, - 23: __ccgo_ts + 16519, - 24: __ccgo_ts + 16586, - 25: __ccgo_ts + 16591, - 26: __ccgo_ts + 16596, - 27: __ccgo_ts + 16519, - 28: __ccgo_ts + 16600, - 29: __ccgo_ts + 16524, - 30: __ccgo_ts + 16608, - 31: __ccgo_ts + 16612, - 32: __ccgo_ts + 16617, - 33: __ccgo_ts + 11772, - 34: __ccgo_ts + 11768, - 35: __ccgo_ts + 16623, - 36: __ccgo_ts + 16628, - 37: __ccgo_ts + 16633, - 38: __ccgo_ts + 16477, - 39: __ccgo_ts + 16519, - 40: __ccgo_ts + 16638, - 41: __ccgo_ts + 16645, - 42: __ccgo_ts + 16652, - 43: __ccgo_ts + 9033, - 44: __ccgo_ts + 16660, - 45: __ccgo_ts + 5459, - 46: __ccgo_ts + 16666, - 47: __ccgo_ts + 16477, - 48: __ccgo_ts + 16519, - 49: __ccgo_ts + 16671, - 50: __ccgo_ts + 16676, - 51: __ccgo_ts + 15873, - 52: __ccgo_ts + 16681, - 53: __ccgo_ts + 16694, - 54: __ccgo_ts + 16703, - 55: __ccgo_ts + 16710, - 56: __ccgo_ts + 16721, + 0: __ccgo_ts + 5485, + 1: __ccgo_ts + 16515, + 2: __ccgo_ts + 9062, + 3: __ccgo_ts + 16519, + 4: __ccgo_ts + 16524, + 5: __ccgo_ts + 16527, + 6: __ccgo_ts + 16537, + 7: __ccgo_ts + 16547, + 8: __ccgo_ts + 16553, + 9: __ccgo_ts + 16557, + 10: __ccgo_ts + 16562, + 11: __ccgo_ts + 16567, + 12: __ccgo_ts + 16575, + 13: __ccgo_ts + 16586, + 14: __ccgo_ts + 16589, + 15: __ccgo_ts + 16596, + 16: __ccgo_ts + 16557, + 17: __ccgo_ts + 16562, + 18: __ccgo_ts + 16603, + 19: __ccgo_ts + 16608, + 20: __ccgo_ts + 16611, + 21: __ccgo_ts + 16618, + 22: __ccgo_ts + 16553, + 23: __ccgo_ts + 16557, + 24: __ccgo_ts + 16624, + 25: __ccgo_ts + 16629, + 26: __ccgo_ts + 16634, + 27: __ccgo_ts + 16557, + 28: __ccgo_ts + 16638, + 29: __ccgo_ts + 16562, + 30: __ccgo_ts + 16646, + 31: __ccgo_ts + 16650, + 32: __ccgo_ts + 16655, + 33: __ccgo_ts + 11801, + 34: __ccgo_ts + 11797, + 35: __ccgo_ts + 16661, + 36: __ccgo_ts + 16666, + 37: __ccgo_ts + 16671, + 38: __ccgo_ts + 16515, + 39: __ccgo_ts + 16557, + 40: __ccgo_ts + 16676, + 41: __ccgo_ts + 16683, + 42: __ccgo_ts + 16690, + 43: __ccgo_ts + 9062, + 44: __ccgo_ts + 16698, + 45: __ccgo_ts + 5488, + 46: __ccgo_ts + 16704, + 47: __ccgo_ts + 16515, + 48: __ccgo_ts + 16557, + 49: __ccgo_ts + 16709, + 50: __ccgo_ts + 16714, + 51: __ccgo_ts + 15911, + 52: __ccgo_ts + 16719, + 53: __ccgo_ts + 16732, + 54: __ccgo_ts + 16741, + 55: __ccgo_ts + 16748, + 56: __ccgo_ts + 16759, } // C documentation @@ -115325,191 +112141,191 @@ type PragmaName = TPragmaName var _aPragmaName = [66]TPragmaName{ 0: { - FzName: __ccgo_ts + 16729, + FzName: __ccgo_ts + 16767, FePragTyp: uint8(PragTyp_ANALYSIS_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 1: { - FzName: __ccgo_ts + 16744, + FzName: __ccgo_ts + 16782, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_APPLICATION_ID), }, 2: { - FzName: __ccgo_ts + 16759, + FzName: __ccgo_ts + 16797, FePragTyp: uint8(PragTyp_AUTO_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 3: { - FzName: __ccgo_ts + 16771, + FzName: __ccgo_ts + 16809, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_AutoIndex), }, 4: { - FzName: __ccgo_ts + 16787, + FzName: __ccgo_ts + 16825, FePragTyp: uint8(PragTyp_BUSY_TIMEOUT), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(56), FnPragCName: uint8(1), }, 5: { - FzName: __ccgo_ts + 16710, + FzName: __ccgo_ts + 16748, FePragTyp: uint8(PragTyp_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 6: { - FzName: __ccgo_ts + 16800, + FzName: __ccgo_ts + 16838, FePragTyp: uint8(PragTyp_CACHE_SPILL), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 7: { - FzName: __ccgo_ts + 16812, + FzName: __ccgo_ts + 16850, FePragTyp: uint8(PragTyp_CASE_SENSITIVE_LIKE), FmPragFlg: uint8(PragFlg_NoColumns), }, 8: { - FzName: __ccgo_ts + 16832, + FzName: __ccgo_ts + 16870, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CellSizeCk), }, 9: { - FzName: __ccgo_ts + 16848, + FzName: __ccgo_ts + 16886, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CkptFullFSync), }, 10: { - FzName: __ccgo_ts + 16869, + FzName: __ccgo_ts + 16907, FePragTyp: uint8(PragTyp_COLLATION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(38), FnPragCName: uint8(2), }, 11: { - FzName: __ccgo_ts + 16884, + FzName: __ccgo_ts + 16922, FePragTyp: uint8(PragTyp_COMPILE_OPTIONS), FmPragFlg: uint8(PragFlg_Result0), }, 12: { - FzName: __ccgo_ts + 16900, + FzName: __ccgo_ts + 16938, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00001)) << libc.Int32FromInt32(32), }, 13: { - FzName: __ccgo_ts + 16914, + FzName: __ccgo_ts + 16952, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_DATA_VERSION), }, 14: { - FzName: __ccgo_ts + 16927, + FzName: __ccgo_ts + 16965, FePragTyp: uint8(PragTyp_DATABASE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(47), FnPragCName: uint8(3), }, 15: { - FzName: __ccgo_ts + 16941, + FzName: __ccgo_ts + 16979, FePragTyp: uint8(PragTyp_DEFAULT_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiPragCName: uint8(55), FnPragCName: uint8(1), }, 16: { - FzName: __ccgo_ts + 16960, + FzName: __ccgo_ts + 16998, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_DeferFKs), }, 17: { - FzName: __ccgo_ts + 16979, + FzName: __ccgo_ts + 17017, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_NullCallback), }, 18: { - FzName: __ccgo_ts + 17002, + FzName: __ccgo_ts + 17040, FePragTyp: uint8(PragTyp_ENCODING), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 19: { - FzName: __ccgo_ts + 17011, + FzName: __ccgo_ts + 17049, FePragTyp: uint8(PragTyp_FOREIGN_KEY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(43), FnPragCName: uint8(4), }, 20: { - FzName: __ccgo_ts + 17029, + FzName: __ccgo_ts + 17067, FePragTyp: uint8(PragTyp_FOREIGN_KEY_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FnPragCName: uint8(8), }, 21: { - FzName: __ccgo_ts + 17046, + FzName: __ccgo_ts + 17084, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ForeignKeys), }, 22: { - FzName: __ccgo_ts + 17059, + FzName: __ccgo_ts + 17097, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), }, 23: { - FzName: __ccgo_ts + 17074, + FzName: __ccgo_ts + 17112, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullColNames), }, 24: { - FzName: __ccgo_ts + 17092, + FzName: __ccgo_ts + 17130, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullFSync), }, 25: { - FzName: __ccgo_ts + 17102, + FzName: __ccgo_ts + 17140, FePragTyp: uint8(PragTyp_FUNCTION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(27), FnPragCName: uint8(6), }, 26: { - FzName: __ccgo_ts + 17116, + FzName: __ccgo_ts + 17154, FePragTyp: uint8(PragTyp_HARD_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 27: { - FzName: __ccgo_ts + 17132, + FzName: __ccgo_ts + 17170, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_IgnoreChecks), }, 28: { - FzName: __ccgo_ts + 17157, + FzName: __ccgo_ts + 17195, FePragTyp: uint8(PragTyp_INCREMENTAL_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_NoColumns)), }, 29: { - FzName: __ccgo_ts + 17176, + FzName: __ccgo_ts + 17214, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), FnPragCName: uint8(3), }, 30: { - FzName: __ccgo_ts + 17187, + FzName: __ccgo_ts + 17225, FePragTyp: uint8(PragTyp_INDEX_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(38), FnPragCName: uint8(5), }, 31: { - FzName: __ccgo_ts + 17198, + FzName: __ccgo_ts + 17236, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), @@ -115517,146 +112333,146 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 32: { - FzName: __ccgo_ts + 17210, + FzName: __ccgo_ts + 17248, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 33: { - FzName: __ccgo_ts + 17226, + FzName: __ccgo_ts + 17264, FePragTyp: uint8(PragTyp_JOURNAL_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 34: { - FzName: __ccgo_ts + 17239, + FzName: __ccgo_ts + 17277, FePragTyp: uint8(PragTyp_JOURNAL_SIZE_LIMIT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 35: { - FzName: __ccgo_ts + 17258, + FzName: __ccgo_ts + 17296, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_LegacyAlter), }, 36: { - FzName: __ccgo_ts + 17277, + FzName: __ccgo_ts + 17315, FePragTyp: uint8(PragTyp_LOCKING_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 37: { - FzName: __ccgo_ts + 17290, + FzName: __ccgo_ts + 17328, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 38: { - FzName: __ccgo_ts + 17305, + FzName: __ccgo_ts + 17343, FePragTyp: uint8(PragTyp_MMAP_SIZE), }, 39: { - FzName: __ccgo_ts + 17315, + FzName: __ccgo_ts + 17353, FePragTyp: uint8(PragTyp_MODULE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 40: { - FzName: __ccgo_ts + 17327, + FzName: __ccgo_ts + 17365, FePragTyp: uint8(PragTyp_OPTIMIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_NeedSchema)), }, 41: { - FzName: __ccgo_ts + 17336, + FzName: __ccgo_ts + 17374, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 42: { - FzName: __ccgo_ts + 17347, + FzName: __ccgo_ts + 17385, FePragTyp: uint8(PragTyp_PAGE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 43: { - FzName: __ccgo_ts + 17357, + FzName: __ccgo_ts + 17395, FePragTyp: uint8(PragTyp_PRAGMA_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 44: { - FzName: __ccgo_ts + 17369, + FzName: __ccgo_ts + 17407, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_QueryOnly), }, 45: { - FzName: __ccgo_ts + 17380, + FzName: __ccgo_ts + 17418, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 46: { - FzName: __ccgo_ts + 17392, + FzName: __ccgo_ts + 17430, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00004)) << libc.Int32FromInt32(32), }, 47: { - FzName: __ccgo_ts + 17409, + FzName: __ccgo_ts + 17447, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_RecTriggers), }, 48: { - FzName: __ccgo_ts + 17428, + FzName: __ccgo_ts + 17466, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ReverseOrder), }, 49: { - FzName: __ccgo_ts + 17454, + FzName: __ccgo_ts + 17492, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_SCHEMA_VERSION), }, 50: { - FzName: __ccgo_ts + 17469, + FzName: __ccgo_ts + 17507, FePragTyp: uint8(PragTyp_SECURE_DELETE), FmPragFlg: uint8(PragFlg_Result0), }, 51: { - FzName: __ccgo_ts + 17483, + FzName: __ccgo_ts + 17521, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ShortColNames), }, 52: { - FzName: __ccgo_ts + 17502, + FzName: __ccgo_ts + 17540, FePragTyp: uint8(PragTyp_SHRINK_MEMORY), FmPragFlg: uint8(PragFlg_NoColumns), }, 53: { - FzName: __ccgo_ts + 17516, + FzName: __ccgo_ts + 17554, FePragTyp: uint8(PragTyp_SOFT_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 54: { - FzName: __ccgo_ts + 17532, + FzName: __ccgo_ts + 17570, FePragTyp: uint8(PragTyp_SYNCHRONOUS), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 55: { - FzName: __ccgo_ts + 17544, + FzName: __ccgo_ts + 17582, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), FnPragCName: uint8(6), }, 56: { - FzName: __ccgo_ts + 17555, + FzName: __ccgo_ts + 17593, FePragTyp: uint8(PragTyp_TABLE_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1)), FiPragCName: uint8(15), FnPragCName: uint8(6), }, 57: { - FzName: __ccgo_ts + 17566, + FzName: __ccgo_ts + 17604, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), @@ -115664,45 +112480,45 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 58: { - FzName: __ccgo_ts + 17578, + FzName: __ccgo_ts + 17616, FePragTyp: uint8(PragTyp_TEMP_STORE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 59: { - FzName: __ccgo_ts + 17589, + FzName: __ccgo_ts + 17627, FePragTyp: uint8(PragTyp_TEMP_STORE_DIRECTORY), FmPragFlg: uint8(PragFlg_NoColumns1), }, 60: { - FzName: __ccgo_ts + 17610, + FzName: __ccgo_ts + 17648, FePragTyp: uint8(PragTyp_THREADS), FmPragFlg: uint8(PragFlg_Result0), }, 61: { - FzName: __ccgo_ts + 17618, + FzName: __ccgo_ts + 17656, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_TrustedSchema), }, 62: { - FzName: __ccgo_ts + 17633, + FzName: __ccgo_ts + 17671, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_USER_VERSION), }, 63: { - FzName: __ccgo_ts + 17646, + FzName: __ccgo_ts + 17684, FePragTyp: uint8(PragTyp_WAL_AUTOCHECKPOINT), }, 64: { - FzName: __ccgo_ts + 17665, + FzName: __ccgo_ts + 17703, FePragTyp: uint8(PragTyp_WAL_CHECKPOINT), FmPragFlg: uint8(PragFlg_NeedSchema), FiPragCName: uint8(50), FnPragCName: uint8(3), }, 65: { - FzName: __ccgo_ts + 17680, + FzName: __ccgo_ts + 17718, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), @@ -115744,6 +112560,7 @@ func _getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt Tu8) (r Tu8) } goto _1 _1: + ; i++ } return dflt @@ -115802,10 +112619,10 @@ func _sqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt Tu8) (r Tu8) { // */ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { if z != 0 { - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17696) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17734) { return int32(PAGER_LOCKINGMODE_EXCLUSIVE) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17706) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17744) { return PAGER_LOCKINGMODE_NORMAL } } @@ -115823,13 +112640,13 @@ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { func _getAutoVacuum(tls *libc.TLS, z uintptr) (r int32) { var i, v1 int32 _, _ = i, v1 - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8193) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8222) { return BTREE_AUTOVACUUM_NONE } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17713) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17751) { return int32(BTREE_AUTOVACUUM_FULL) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17718) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17756) { return int32(BTREE_AUTOVACUUM_INCR) } i = _sqlite3Atoi(tls, z) @@ -115852,10 +112669,10 @@ func _getTempStore(tls *libc.TLS, z uintptr) (r int32) { if int32(*(*int8)(unsafe.Pointer(z))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(z))) <= int32('2') { return int32(*(*int8)(unsafe.Pointer(z))) - int32('0') } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+16671) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+16709) == 0 { return int32(1) } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+17730) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+17768) == 0 { return int32(2) } else { return 0 @@ -115877,7 +112694,7 @@ func _invalidateTempStorage(tls *libc.TLS, pParse uintptr) (r int32) { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt != uintptr(0) { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || _sqlite3BtreeTxnState(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) != SQLITE_TXN_NONE { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17737, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17775, 0) return int32(SQLITE_ERROR) } _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) @@ -115938,6 +112755,7 @@ func _setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, _pragCName[j], libc.UintptrFromInt32(0)) goto _2 _2: + ; i++ j++ } @@ -115982,11 +112800,6 @@ func _setAllPagerFlags(tls *libc.TLS, db uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0 { pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb n = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for { v1 = n n-- @@ -116011,16 +112824,15 @@ func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { _ = zName switch int32(action) { case int32(OE_SetNull): - zName = __ccgo_ts + 17799 - case int32(OE_SetDflt): - zName = __ccgo_ts + 17808 - case int32(OE_Cascade): - zName = __ccgo_ts + 17820 - case int32(OE_Restrict): - zName = __ccgo_ts + 17828 - default: zName = __ccgo_ts + 17837 - _ = libc.Int32FromInt32(0) + case int32(OE_SetDflt): + zName = __ccgo_ts + 17846 + case int32(OE_Cascade): + zName = __ccgo_ts + 17858 + case int32(OE_Restrict): + zName = __ccgo_ts + 17866 + default: + zName = __ccgo_ts + 17875 break } return zName @@ -116034,13 +112846,6 @@ func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { // ** journal-mode name. // */ func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if eMode == int32(libc.Uint64FromInt64(48)/libc.Uint64FromInt64(8)) { return uintptr(0) } @@ -116048,12 +112853,12 @@ func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { } var _azModeName = [6]uintptr{ - 0: __ccgo_ts + 17847, - 1: __ccgo_ts + 17854, - 2: __ccgo_ts + 17862, - 3: __ccgo_ts + 17866, - 4: __ccgo_ts + 17730, - 5: __ccgo_ts + 17875, + 0: __ccgo_ts + 17885, + 1: __ccgo_ts + 17892, + 2: __ccgo_ts + 17900, + 3: __ccgo_ts + 17904, + 4: __ccgo_ts + 17768, + 5: __ccgo_ts + 17913, } // C documentation @@ -116108,10 +112913,6 @@ func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, s if !(p != 0) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFuncDef)(unsafe.Pointer(p)).FxSFunc == uintptr(0) { goto _1 } @@ -116119,25 +112920,26 @@ func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, s goto _1 } if (*TFuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { - zType = __ccgo_ts + 17900 + zType = __ccgo_ts + 17938 } else { if (*TFuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { - zType = __ccgo_ts + 17902 + zType = __ccgo_ts + 17940 } else { - zType = __ccgo_ts + 7592 + zType = __ccgo_ts + 7621 } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17904, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17942, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) goto _1 _1: + ; p = (*TFuncDef)(unsafe.Pointer(p)).FpNext } } var _azEnc = [4]uintptr{ - 1: __ccgo_ts + 17879, - 2: __ccgo_ts + 17884, - 3: __ccgo_ts + 17892, + 1: __ccgo_ts + 17917, + 2: __ccgo_ts + 17922, + 3: __ccgo_ts + 17930, } // C documentation @@ -116178,8 +112980,8 @@ func _integrityCheckResultRow(tls *libc.TLS, v uintptr) (r int32) { func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { bp := tls.Alloc(240) defer tls.Free(240) - var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v59, v61, v62, v63, v64, v67 int32 - var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v60, v65, v8 uintptr + var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v60, v62, v63, v64, v65, v68 int32 + var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v61, v66, v8 uintptr var azOrigin [3]uintptr var cnum Ti16 var enc Tu8 @@ -116207,7 +113009,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p var _ /* size at bp+60 */ int32 var _ /* sz at bp+64 */ Tsqlite3_int64 var _ /* x at bp+40 */ Ti64 - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v59, v60, v61, v62, v63, v64, v65, v67, v8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v60, v61, v62, v63, v64, v65, v66, v68, v8 zLeft = uintptr(0) /* Nul-terminated UTF-8 string */ zRight = uintptr(0) /* Nul-terminated UTF-8 string , or NULL */ zDb = uintptr(0) /* return value form SQLITE_FCNTL_PRAGMA */ @@ -116236,11 +113038,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p return } if minusFlag != 0 { - zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17911, libc.VaList(bp+176, pValue)) + zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17949, libc.VaList(bp+176, pValue)) } else { zRight = _sqlite3NameFromToken(tls, db, pValue) } - _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pId2)).Fn > uint32(0) { v1 = (*TDb)(unsafe.Pointer(pDb)).FzDbSName } else { @@ -116280,7 +113081,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if rc != int32(SQLITE_NOTFOUND) { if (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0] != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3795, libc.VaList(bp+176, (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0])) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3799, libc.VaList(bp+176, (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0])) Xsqlite3_free(tls, (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0]) } (*TParse)(unsafe.Pointer(pParse)).FnErr++ @@ -116337,7 +113138,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p size = _sqlite3AbsInt32(tls, _sqlite3Atoi(tls, zRight)) _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) _sqlite3VdbeAddOp3(tls, v, int32(OP_SetCookie), iDb, int32(BTREE_DEFAULT_CACHE_SIZE), size) - _ = libc.Int32FromInt32(0) (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size = size _sqlite3BtreeSetCacheSize(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size) } @@ -116354,7 +113154,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_PAGE_SIZE): pBt = (*TDb)(unsafe.Pointer(pDb)).FpBt - _ = libc.Int32FromInt32(0) if !(zRight != 0) { if pBt != 0 { v2 = _sqlite3BtreeGetPageSize(tls, pBt) @@ -116385,9 +113184,8 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p case int32(PragTyp_SECURE_DELETE): pBt1 = (*TDb)(unsafe.Pointer(pDb)).FpBt b = -int32(1) - _ = libc.Int32FromInt32(0) if zRight != 0 { - if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17915) == 0 { + if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17953) == 0 { b = int32(2) } else { b = int32(_sqlite3GetBoolean(tls, zRight, uint8(0))) @@ -116402,6 +113200,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*32))).FpBt, b) goto _3 _3: + ; ii++ } } @@ -116457,7 +113256,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_LOCKING_MODE): - zRet = __ccgo_ts + 17706 + zRet = __ccgo_ts + 17744 eMode = _getLockingMode(tls, zRight) if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -int32(1) { /* Simple "PRAGMA locking_mode;" statement. This is a query for @@ -116467,7 +113266,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p eMode = int32((*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode) } else { if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) { - _ = libc.Int32FromInt32(0) ii1 = int32(2) for { if !(ii1 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -116477,6 +113275,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3PagerLockingMode(tls, pPager, eMode) goto _6 _6: + ; ii1++ } (*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode = uint8(eMode) @@ -116484,9 +113283,8 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pPager = _sqlite3BtreePager(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) eMode = _sqlite3PagerLockingMode(tls, pPager, eMode) } - _ = libc.Int32FromInt32(0) if eMode == int32(PAGER_LOCKINGMODE_EXCLUSIVE) { - zRet = __ccgo_ts + 17696 + zRet = __ccgo_ts + 17734 } _returnSingleText(tls, v, zRet) break @@ -116496,7 +113294,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** (delete|persist|off|truncate|memory|wal|off) */ fallthrough - case int32(PragTyp_JOURNAL_MODE): + case int32(PragTyp_JOURNAL_MODE): /* Loop counter */ if zRight == uintptr(0) { /* If there is no "=MODE" part of the pragma, do a query for the ** current mode */ @@ -116515,6 +113313,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _7 _7: + ; eMode1++ } if !(zMode != 0) { @@ -116544,6 +113343,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _9 _9: + ; ii2-- } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) @@ -116577,12 +113377,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_AUTO_VACUUM): pBt2 = (*TDb)(unsafe.Pointer(pDb)).FpBt - _ = libc.Int32FromInt32(0) if !(zRight != 0) { _returnSingleInt(tls, v, int64(_sqlite3BtreeGetAutoVacuum(tls, pBt2))) } else { eAuto = _getAutoVacuum(tls, zRight) - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FnextAutovac = int8(uint8(eAuto)) /* Call SetAutoVacuum() to set initialize the internal auto and ** incr-vacuum flags. This is required in case this connection @@ -116637,7 +113435,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_CACHE_SIZE): - _ = libc.Int32FromInt32(0) if !(zRight != 0) { _returnSingleInt(tls, v, int64((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size)) } else { @@ -116670,7 +113467,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_CACHE_SPILL): - _ = libc.Int32FromInt32(0) if !(zRight != 0) { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_CacheSpill) == uint64(0) { v10 = 0 @@ -116707,7 +113503,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_MMAP_SIZE): - _ = libc.Int32FromInt32(0) if zRight != 0 { _sqlite3DecOrHexToI64(tls, zRight, bp+64) if *(*Tsqlite3_int64)(unsafe.Pointer(bp + 64)) < 0 { @@ -116726,6 +113521,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _11 _11: + ; ii3-- } } @@ -116778,7 +113574,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if *(*int8)(unsafe.Pointer(zRight)) != 0 { rc = _sqlite3OsAccess(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, zRight, int32(SQLITE_ACCESS_READWRITE), bp+72) if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 72)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17958, 0) Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) goto pragma_out } @@ -116788,7 +113584,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } Xsqlite3_free(tls, Xsqlite3_temp_directory) if *(*int8)(unsafe.Pointer(zRight)) != 0 { - Xsqlite3_temp_directory = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+176, zRight)) + Xsqlite3_temp_directory = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+176, zRight)) } else { Xsqlite3_temp_directory = uintptr(0) } @@ -116810,7 +113606,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _returnSingleInt(tls, v, int64(int32((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)-int32(1))) } else { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17945, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17983, 0) } else { if iDb != int32(1) { iLevel = (int32(_getSafetyLevel(tls, zRight, 0, uint8(1))) + int32(1)) & int32(PAGER_SYNCHRONOUS_MASK) @@ -116843,7 +113639,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if mask == uint64(SQLITE_DeferFKs) { (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 } - if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17998) == 0 { + if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18036) == 0 { /* IMP: R-60817-01178 If the argument is "RESET" then schema ** writing is disabled (as with "PRAGMA writable_schema=OFF") and, ** in addition, the schema is reloaded. */ @@ -116899,7 +113695,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { isHidden = int32(3) /* GENERATED ALWAYS AS ... STORED */ } else { - _ = libc.Int32FromInt32(0) isHidden = int32(1) /* HIDDEN */ } } @@ -116917,17 +113712,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _13 _13: + ; k++ } } } pColExpr = _sqlite3ColumnExpr(tls, pTab, pCol) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - v14 = __ccgo_ts + 18004 + v14 = __ccgo_ts + 18042 } else { - v14 = __ccgo_ts + 18012 + v14 = __ccgo_ts + 18050 } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 { v15 = int32(1) @@ -116939,9 +113733,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { v16 = *(*uintptr)(unsafe.Pointer(pColExpr + 8)) } - _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+176, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648), v15, v16, k, isHidden)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+176, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1652), v15, v16, k, isHidden)) goto _12 _12: + ; i++ pCol += 16 } @@ -116997,7 +113792,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } pTab1 = (*THashElem)(unsafe.Pointer(k1)).Fdata if int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) == 0 { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18019, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab1)).FzName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18057, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab1)).FzName)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 80)) = uintptr(0) Xsqlite3_prepare(tls, db, zSql, -int32(1), bp+80, uintptr(0)) @@ -117005,7 +113800,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3DbFree(tls, db, zSql) } if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { - _sqlite3ErrorMsg(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpParse, __ccgo_ts+1618, 0) + _sqlite3ErrorMsg(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpParse, __ccgo_ts+1622, 0) (*TParse)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpParse)).Frc = int32(SQLITE_NOMEM) } pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FpSchema + 8 @@ -117013,6 +113808,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _19 _19: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } } @@ -117026,25 +113822,27 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _20 } if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10771 + zType = __ccgo_ts + 10800 } else { if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 13019 + zType = __ccgo_ts + 13048 } else { if (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Shadow) != 0 { - zType = __ccgo_ts + 18035 + zType = __ccgo_ts + 18073 } else { - zType = __ccgo_ts + 9033 + zType = __ccgo_ts + 9062 } } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18042, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18080, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) goto _20 _20: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } goto _17 _17: + ; ii4++ } case int32(PragTyp_INDEX_INFO): @@ -117072,7 +113870,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } pTab3 = (*TIndex)(unsafe.Pointer(pIdx)).FpTable _sqlite3CodeVerifySchema(tls, pParse, iIdxDb) - _ = libc.Int32FromInt32(0) i1 = 0 for { if !(i1 < mx) { @@ -117084,13 +113881,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { v22 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*16))).FzCnName } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18049, libc.VaList(bp+176, i1, int32(cnum), v22)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18087, libc.VaList(bp+176, i1, int32(cnum), v22)) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18054, libc.VaList(bp+176, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) + _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18092, libc.VaList(bp+176, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), (*TParse)(unsafe.Pointer(pParse)).FnMem) goto _21 _21: + ; i1++ } } @@ -117109,13 +113907,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } azOrigin = [3]uintptr{ - 0: __ccgo_ts + 18059, - 1: __ccgo_ts + 18061, - 2: __ccgo_ts + 16548, + 0: __ccgo_ts + 18097, + 1: __ccgo_ts + 18099, + 2: __ccgo_ts + 16586, } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18063, libc.VaList(bp+176, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18101, libc.VaList(bp+176, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) goto _23 _23: + ; pIdx1 = (*TIndex)(unsafe.Pointer(pIdx1)).FpNext i2++ } @@ -117131,10 +113930,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt == uintptr(0) { goto _24 } - _ = libc.Int32FromInt32(0) - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18069, libc.VaList(bp+176, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18107, libc.VaList(bp+176, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) goto _24 _24: + ; i3++ } case int32(PragTyp_COLLATION_LIST): @@ -117148,9 +113947,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pColl = (*THashElem)(unsafe.Pointer(p)).Fdata v26 = i4 i4++ - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18073, libc.VaList(bp+176, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18111, libc.VaList(bp+176, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) goto _25 _25: + ; p = (*THashElem)(unsafe.Pointer(p)).Fnext } case int32(PragTyp_FUNCTION_LIST): @@ -117166,14 +113966,15 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(p1 != 0) { break } - _ = libc.Int32FromInt32(0) _pragmaFunclistLine(tls, v, p1, int32(1), showInternFunc) goto _28 _28: + ; p1 = *(*uintptr)(unsafe.Pointer(p1 + 64)) } goto _27 _27: + ; i5++ } j = (*THash)(unsafe.Pointer(db + 624)).Ffirst @@ -117182,10 +113983,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } p1 = (*THashElem)(unsafe.Pointer(j)).Fdata - _ = libc.Int32FromInt32(0) _pragmaFunclistLine(tls, v, p1, 0, showInternFunc) goto _29 _29: + ; j = (*THashElem)(unsafe.Pointer(j)).Fnext } case int32(PragTyp_MODULE_LIST): @@ -117196,9 +113997,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } pMod = (*THashElem)(unsafe.Pointer(j1)).Fdata - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7592, libc.VaList(bp+176, (*TModule)(unsafe.Pointer(pMod)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7621, libc.VaList(bp+176, (*TModule)(unsafe.Pointer(pMod)).FzName)) goto _30 _30: + ; j1 = (*THashElem)(unsafe.Pointer(j1)).Fnext } case int32(PragTyp_PRAGMA_LIST): @@ -117207,9 +114009,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(i6 < int32(libc.Uint64FromInt64(1584)/libc.Uint64FromInt64(24))) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7592, libc.VaList(bp+176, _aPragmaName[i6].FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7621, libc.VaList(bp+176, _aPragmaName[i6].FzName)) goto _31 _31: + ; i6++ } case int32(PragTyp_FOREIGN_KEY_LIST): @@ -117232,9 +114035,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(j2 < (*TFKey)(unsafe.Pointer(pFK)).FnCol) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18076, libc.VaList(bp+176, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18085)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18114, libc.VaList(bp+176, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18123)) goto _32 _32: + ; j2++ } i7++ @@ -117243,7 +114047,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } } } - case int32(PragTyp_FOREIGN_KEY_CHECK): + case int32(PragTyp_FOREIGN_KEY_CHECK): /* child to parent column mapping */ regResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32(4) v34 = pParse + 56 @@ -117273,7 +114077,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3TouchRegister(tls, pParse, int32((*TTable)(unsafe.Pointer(pTab6)).FnCol)+regRow) _sqlite3OpenTable(tls, pParse, 0, iDb, pTab6, int32(OP_OpenRead)) _sqlite3VdbeLoadString(tls, v, regResult, (*TTable)(unsafe.Pointer(pTab6)).FzName) - _ = libc.Int32FromInt32(0) i8 = int32(1) pFK1 = (*(*struct { FaddColOffset int32 @@ -117304,10 +114107,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _35 _35: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } - _ = libc.Int32FromInt32(0) if pFK1 != 0 { break } @@ -117315,7 +114118,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p (*TParse)(unsafe.Pointer(pParse)).FnTab = i8 } addrTop = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), 0) - _ = libc.Int32FromInt32(0) i8 = int32(1) pFK1 = (*(*struct { FaddColOffset int32 @@ -117331,7 +114133,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p *(*uintptr)(unsafe.Pointer(bp + 96)) = uintptr(0) if pParent != 0 { x1 = _sqlite3FkLocateIndex(tls, pParse, pParent, pFK1, bp+88, bp+96) - _ = libc.Int32FromInt32(0) } addrOk = _sqlite3VdbeMakeLabel(tls, pParse) /* Generate code to read the child key values into registers @@ -117354,6 +114155,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRow+j3, addrOk) goto _37 _37: + ; j3++ } /* Generate code to query the parent index for a matching parent @@ -117366,7 +114168,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p jmp = _sqlite3VdbeCurrentAddr(tls, v) + int32(2) _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekRowid), i8, jmp, regRow) _sqlite3VdbeGoto(tls, v, addrOk) - _ = libc.Int32FromInt32(0) } } /* Generate code to report an FK violation to the caller. */ @@ -117375,12 +114176,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regResult+int32(1)) } - _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18090, libc.VaList(bp+176, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) + _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18128, libc.VaList(bp+176, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, int32(4)) _sqlite3VdbeResolveLabel(tls, v, addrOk) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 96))) goto _36 _36: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -117434,8 +114236,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** "PRAGMA quick_check"), then iDb is set to 0. In this case, set iDb ** to -1 here, to indicate that the VDBE should verify the integrity ** of all attached databases. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pId2)).Fz == uintptr(0) { iDb = -int32(1) } @@ -117479,7 +114279,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** Begin by finding the root pages numbers ** for all tables and indices in the database. */ - _ = libc.Int32FromInt32(0) pTbls = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FpSchema + 8 cnt = 0 x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst @@ -117503,6 +114302,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p cnt++ goto _42 _42: + ; pIdx3 = (*TIndex)(unsafe.Pointer(pIdx3)).FpNext nIdx++ } @@ -117511,6 +114311,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _41 _41: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } if cnt == 0 { @@ -117553,10 +114354,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p *(*int32)(unsafe.Pointer(aRoot + uintptr(v47)*4)) = int32((*TIndex)(unsafe.Pointer(pIdx4)).Ftnum) goto _46 _46: + ; pIdx4 = (*TIndex)(unsafe.Pointer(pIdx4)).FpNext } goto _44 _44: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } *(*int32)(unsafe.Pointer(aRoot)) = cnt @@ -117567,7 +114370,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4(tls, v, int32(OP_IntegrityCk), int32(2), cnt, int32(1), aRoot, -int32(14)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(i9))) addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(2)) - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18094, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18132, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(2), int32(3), int32(3)) _integrityCheckResultRow(tls, v) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -117585,50 +114388,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _48 } if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { - if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { - goto _48 - } - if int32((*TTable)(unsafe.Pointer(pTab9)).FnCol) <= 0 { - zMod = *(*uintptr)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).FazArg)) - if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { - goto _48 - } - } - _sqlite3ViewGetColumnNames(tls, pParse, pTab9) - if (*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp == uintptr(0) { - goto _48 - } - pVTab = (*TVTable)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp)).FpVtab - if pVTab == uintptr(0) { - goto _48 - } - if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { - goto _48 - } - _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) - (*TTable)(unsafe.Pointer(pTab9)).FnTabRef++ - _sqlite3VdbeAppendP4(tls, v, pTab9, -int32(16)) - a1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) - _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a1) goto _48 } if isQuick != 0 || (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -117653,11 +114412,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(8)+j4) /* index entries counter */ goto _49 _49: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), *(*int32)(unsafe.Pointer(bp + 108)), 0) loopTop = _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(7), int32(1)) /* Fetch the right-most column from the table. This will cause @@ -117665,7 +114423,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** will also prepopulate the cursor column cache that is used ** by the OP_IsType code, so it is a required step. */ - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { mxCol = -int32(1) j4 = 0 @@ -117678,6 +114435,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _50 _50: + ; j4++ } if mxCol == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { @@ -117695,13 +114453,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if !(isQuick != 0) { if pPk1 != 0 { - a11 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 108)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + a1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 108)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), r2) - zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18118, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18156, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr, -int32(6)) _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a11) - _sqlite3VdbeJumpHere(tls, v, a11+int32(1)) + _sqlite3VdbeJumpHere(tls, v, a1) + _sqlite3VdbeJumpHere(tls, v, a1+int32(1)) j4 = 0 for { if !(j4 < int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) { @@ -117710,6 +114468,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pPk1, *(*int32)(unsafe.Pointer(bp + 108)), j4, r2+j4) goto _51 _51: + ; j4++ } } @@ -117777,9 +114536,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** is REAL, we have to load the actual data using OP_Column ** to reliably determine if the value is a NULL. */ _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), p11, p3, int32(3)) + _sqlite3ColumnDefault(tls, v, pTab9, j4, int32(3)) jmp3 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), int32(3), labelOk) } - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18154, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18192, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) if doTypeCheck != 0 { _sqlite3VdbeGoto(tls, v, labelError) @@ -117791,9 +114551,8 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if bStrict != 0 && doTypeCheck != 0 { _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) - _ = libc.Int32FromInt32(0) _sqlite3VdbeChangeP5(tls, v, uint16(_aStdTypeMask[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)])) - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18174, libc.VaList(bp+176, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18212, libc.VaList(bp+176, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_TEXT) { @@ -117801,7 +114560,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** NULL, TEXT, or BLOB. */ _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18196, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18234, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) { @@ -117812,10 +114571,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if p11 >= 0 { _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 108)), j4, int32(3)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18219, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18257, -int32(1)) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), -int32(1), labelOk, int32(3), p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18221, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18259, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } } @@ -117825,6 +114584,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeResolveLabel(tls, v, labelOk) goto _52 _52: + ; j4++ } /* Verify CHECK constraints */ @@ -117842,12 +114602,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprIfFalse(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(k3)*32))).FpExpr, addrCkFault, 0) goto _53 _53: + ; k3-- } _sqlite3ExprIfTrue(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8))).FpExpr, addrCkOk, int32(SQLITE_JUMPIFNULL)) _sqlite3VdbeResolveLabel(tls, v, addrCkFault) (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 - zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18241, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18279, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr2, -int32(6)) _integrityCheckResultRow(tls, v) _sqlite3VdbeResolveLabel(tls, v, addrCkOk) @@ -117871,9 +114632,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(8)+j4, int32(1)) /* increment entry count */ /* Verify that an index entry exists for the current table row */ jmp21 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 112))+j4, ckUniq, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18271) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18309) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18276) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18314) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) jmp5 = _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) @@ -117886,9 +114647,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), *(*int32)(unsafe.Pointer(bp + 112))+j4, int32(3)) jmp7 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(3), 0, r1+int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)-int32(1)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18297) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18335) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18333) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18371) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp7) } @@ -117910,14 +114671,15 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), int32(3), label6, r1+kk) goto _55 _55: + ; kk++ } if label6 != 0 { jmp6 = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) _sqlite3VdbeResolveLabel(tls, v, label6) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18271) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18309) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18344) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18382) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp6) } @@ -117932,20 +114694,20 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } iCol1 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx5)).FaiColumn + uintptr(kk)*2))) - _ = libc.Int32FromInt32(0) if iCol1 >= 0 && int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(iCol1)*16 + 8))&0xf>>0)) != 0 { goto _56 } _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), r1+kk, uniqOk) goto _56 _56: + ; kk++ } jmp61 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 112))+j4) _sqlite3VdbeGoto(tls, v, uniqOk) _sqlite3VdbeJumpHere(tls, v, jmp61) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 112))+j4, uniqOk, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18371) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18409) _sqlite3VdbeGoto(tls, v, jmp5) _sqlite3VdbeResolveLabel(tls, v, uniqOk) } @@ -117953,6 +114715,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 128))) goto _54 _54: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -117960,7 +114723,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 108)), loopTop) _sqlite3VdbeJumpHere(tls, v, loopTop-int32(1)) if !(isQuick != 0) { - _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18398) + _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18436) j4 = 0 pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex for { @@ -117979,6 +114742,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeJumpHere(tls, v, addr1) goto _57 _57: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -117988,17 +114752,84 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _48 _48: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + /* Second pass to invoke the xIntegrity method on all virtual + ** tables. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab10 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab10 { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == TABTYP_NORM { + goto _58 + } + if !(int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FnCol) <= 0 { + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).FazArg)) + if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { + goto _58 + } + } + _sqlite3ViewGetColumnNames(tls, pParse, pTab10) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp == uintptr(0) { + goto _58 + } + pVTab = (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp)).FpVtab + if pVTab == uintptr(0) { + goto _58 + } + if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { + goto _58 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) + (*TTable)(unsafe.Pointer(pTab10)).FnTabRef++ + _sqlite3VdbeAppendP4(tls, v, pTab10, -int32(16)) + a11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a11) + goto _58 + goto _58 + _58: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } goto _40 _40: + ; i9++ } aOp2 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(28)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_endCode)), _iLn21) if aOp2 != 0 { (*(*TVdbeOp)(unsafe.Pointer(aOp2))).Fp2 = int32(1) - *(*int32)(unsafe.Pointer(bp + 104)) (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 2*24))).Fp4type = int8(-libc.Int32FromInt32(1)) - *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18427 + *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18465 (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 5*24))).Fp4type = int8(-libc.Int32FromInt32(1)) *(*uintptr)(unsafe.Pointer(aOp2 + 5*24 + 16)) = _sqlite3ErrStr(tls, int32(SQLITE_CORRUPT)) } @@ -118032,9 +114863,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if _sqlite3ReadSchema(tls, pParse) != 0 { goto pragma_out } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _returnSingleText(tls, v, _encnames1[(*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc].FzName) } else { /* "PRAGMA encoding = XXX" */ /* Only change the value of sqlite.enc if the database handle is not @@ -118059,27 +114887,28 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc != 0 { - v59 = int32((*struct { + v60 = int32((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc) } else { - v59 = int32(SQLITE_UTF16LE) + v60 = int32(SQLITE_UTF16LE) } - enc = uint8(v59) + enc = uint8(v60) (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fenc = enc _sqlite3SetTextEncoding(tls, db, enc) break } - goto _58 - _58: + goto _59 + _59: + ; pEnc += 16 } if !((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).FzName != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18488, libc.VaList(bp+176, zRight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18526, libc.VaList(bp+176, zRight)) } } } @@ -118157,11 +114986,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p i10 = 0 (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) for { - v61 = i10 + v62 = i10 i10++ - v60 = Xsqlite3_compileoption_get(tls, v61) - zOpt = v60 - if !(v60 != uintptr(0)) { + v61 = Xsqlite3_compileoption_get(tls, v62) + zOpt = v61 + if !(v61 != uintptr(0)) { break } _sqlite3VdbeLoadString(tls, v, int32(1), zOpt) @@ -118177,20 +115006,20 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_WAL_CHECKPOINT): if (*TToken)(unsafe.Pointer(pId2)).Fz != 0 { - v62 = iDb + v63 = iDb } else { - v62 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) + v63 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) } - iBt = v62 + iBt = v63 eMode2 = SQLITE_CHECKPOINT_PASSIVE if zRight != 0 { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17713) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17751) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_FULL) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18513) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18551) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_RESTART) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17866) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17904) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_TRUNCATE) } } @@ -118214,11 +115043,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p Xsqlite3_wal_autocheckpoint(tls, db, _sqlite3Atoi(tls, zRight)) } if (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback == __ccgo_fp(_sqlite3WalDefaultHook) { - v63 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) + v64 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) } else { - v63 = 0 + v64 = 0 } - _returnSingleInt(tls, v, int64(v63)) + _returnSingleInt(tls, v, int64(v64)) break /* ** PRAGMA shrink_memory @@ -118286,7 +115115,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** future releases. */ fallthrough - case int32(PragTyp_OPTIMIZE): + case int32(PragTyp_OPTIMIZE): /* Mask of operations to perform */ if zRight != 0 { opMask = uint32(_sqlite3Atoi(tls, zRight)) if opMask&uint32(0x02) == uint32(0) { @@ -118295,22 +115124,22 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { opMask = uint32(0xfffe) } - v65 = pParse + 52 - v64 = *(*int32)(unsafe.Pointer(v65)) - *(*int32)(unsafe.Pointer(v65))++ - iTabCur = v64 + v66 = pParse + 52 + v65 = *(*int32)(unsafe.Pointer(v66)) + *(*int32)(unsafe.Pointer(v66))++ + iTabCur = v65 if zDb != 0 { - v67 = iDb + v68 = iDb } else { - v67 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + v68 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) } - iDbLast = v67 + iDbLast = v68 for { if !(iDb <= iDbLast) { break } if iDb == int32(1) { - goto _66 + goto _67 } _sqlite3CodeVerifySchema(tls, pParse, iDb) pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema @@ -118319,17 +115148,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(k4 != 0) { break } - pTab10 = (*THashElem)(unsafe.Pointer(k4)).Fdata + pTab11 = (*THashElem)(unsafe.Pointer(k4)).Fdata /* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views */ - if (*TTable)(unsafe.Pointer(pTab10)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { - goto _68 + if (*TTable)(unsafe.Pointer(pTab11)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { + goto _69 } /* Reanalyze if the table is 25 times larger than the last analysis */ - szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab10)).FnRowLogEst) + int32(46)) - _ = libc.Int32FromInt32(0) - pIdx6 = (*TTable)(unsafe.Pointer(pTab10)).FpIndex + szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab11)).FnRowLogEst) + int32(46)) + pIdx6 = (*TTable)(unsafe.Pointer(pTab11)).FpIndex for { if !(pIdx6 != 0) { break @@ -118338,15 +115166,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p szThreshold = 0 /* Always analyze if any index lacks statistics */ break } - goto _69 - _69: + goto _70 + _70: + ; pIdx6 = (*TIndex)(unsafe.Pointer(pIdx6)).FpNext } if szThreshold != 0 { - _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab10, int32(OP_OpenRead)) + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab11, int32(OP_OpenRead)) _sqlite3VdbeAddOp3(tls, v, int32(OP_IfSmaller), iTabCur, int32(uint32(_sqlite3VdbeCurrentAddr(tls, v)+int32(2))+opMask&uint32(1)), int32(szThreshold)) } - zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18521, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab10)).FzName)) + zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18559, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab11)).FzName)) if opMask&uint32(0x01) != 0 { r11 = _sqlite3GetTempReg(tls, pParse) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, r11, 0, zSubSql, -int32(6)) @@ -118354,12 +115183,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), 0, 0, 0, zSubSql, -int32(6)) } - goto _68 - _68: + goto _69 + _69: + ; k4 = (*THashElem)(unsafe.Pointer(k4)).Fnext } - goto _66 - _66: + goto _67 + _67: + ; iDb++ } _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) @@ -118376,7 +115207,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p /*case PragTyp_BUSY_TIMEOUT*/ fallthrough default: - _ = libc.Int32FromInt32(0) if zRight != 0 { Xsqlite3_busy_timeout(tls, db, _sqlite3Atoi(tls, zRight)) } @@ -118458,6 +115288,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) != 0 && zRight != 0 { } pragma_out: + ; _sqlite3DbFree(tls, db, zLeft) _sqlite3DbFree(tls, db, zRight) } @@ -118587,34 +115418,34 @@ var _encnames1 = [9]struct { Fenc Tu8 }{ 0: { - FzName: __ccgo_ts + 18430, + FzName: __ccgo_ts + 18468, Fenc: uint8(SQLITE_UTF8), }, 1: { - FzName: __ccgo_ts + 18435, + FzName: __ccgo_ts + 18473, Fenc: uint8(SQLITE_UTF8), }, 2: { - FzName: __ccgo_ts + 18441, + FzName: __ccgo_ts + 18479, Fenc: uint8(SQLITE_UTF16LE), }, 3: { - FzName: __ccgo_ts + 18450, + FzName: __ccgo_ts + 18488, Fenc: uint8(SQLITE_UTF16BE), }, 4: { - FzName: __ccgo_ts + 18459, + FzName: __ccgo_ts + 18497, Fenc: uint8(SQLITE_UTF16LE), }, 5: { - FzName: __ccgo_ts + 18467, + FzName: __ccgo_ts + 18505, Fenc: uint8(SQLITE_UTF16BE), }, 6: { - FzName: __ccgo_ts + 18475, + FzName: __ccgo_ts + 18513, }, 7: { - FzName: __ccgo_ts + 18482, + FzName: __ccgo_ts + 18520, }, 8: {}, } @@ -118710,36 +115541,36 @@ func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg _ = argc _ = argv _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(200), 0) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18539) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18577) i = 0 j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) for { if !(i < int32((*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { break } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18554, libc.VaList(bp+240, int32(cSep), _pragCName[j])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18592, libc.VaList(bp+240, int32(cSep), _pragCName[j])) cSep = int8(',') goto _1 _1: + ; i++ j++ } if i == 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18561, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18599, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) i++ } j = 0 if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_Result1) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18567) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18605) j++ } if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_SchemaOpt)|libc.Int32FromInt32(PragFlg_SchemaReq)) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18579) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18617) j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5110, int32(1)) _sqlite3StrAccumFinish(tls, bp) - _ = libc.Int32FromInt32(0) rc = Xsqlite3_declare_vtab(tls, db, bp+32) if rc == SQLITE_OK { pTab = Xsqlite3_malloc(tls, int32(48)) @@ -118753,7 +115584,7 @@ func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg (*TPragmaVtab)(unsafe.Pointer(pTab)).FnHidden = uint8(j) } } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+240, Xsqlite3_errmsg(tls, db))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+240, Xsqlite3_errmsg(tls, db))) } *(*uintptr)(unsafe.Pointer(ppVtab)) = pTab return rc @@ -118809,10 +115640,10 @@ func _pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32 goto _1 } j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn - int32((*TPragmaVtab)(unsafe.Pointer(pTab)).FiHidden) - _ = libc.Int32FromInt32(0) seen[j] = i + int32(1) goto _1 _1: + ; i++ pConstraint += 12 } @@ -118868,6 +115699,7 @@ func _pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8)) = uintptr(0) goto _1 _1: + ; i++ } } @@ -118895,7 +115727,6 @@ func _pragmaVtabNext(tls *libc.TLS, pVtabCursor uintptr) (r int32) { rc = SQLITE_OK /* Increment the xRowid value */ (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FiRowid++ - _ = libc.Int32FromInt32(0) if int32(SQLITE_ROW) != Xsqlite3_step(tls, (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma) { rc = Xsqlite3_finalize(tls, (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma) (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma = uintptr(0) @@ -118933,27 +115764,26 @@ func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr break } zText = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if zText != 0 { - *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(j)*8)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+40, zText)) + *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(j)*8)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+40, zText)) if *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(j)*8)) == uintptr(0) { return int32(SQLITE_NOMEM) } } goto _2 _2: + ; i++ j++ } _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb + 136 + 1*4))) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18594) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18632) if *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18602, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18640, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) } Xsqlite3_str_appendall(tls, bp, (*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) if *(*uintptr)(unsafe.Pointer(pCsr + 24)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18606, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18644, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) } zSql = _sqlite3StrAccumFinish(tls, bp) if zSql == uintptr(0) { @@ -118962,7 +115792,7 @@ func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr rc = Xsqlite3_prepare_v2(tls, (*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), pCsr+8, uintptr(0)) Xsqlite3_free(tls, zSql) if rc != SQLITE_OK { - (*TPragmaVtab)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+40, Xsqlite3_errmsg(tls, (*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb))) + (*TPragmaVtab)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+40, Xsqlite3_errmsg(tls, (*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb))) return rc } return _pragmaVtabNext(tls, pVtabCursor) @@ -119040,7 +115870,6 @@ func init() { func _sqlite3PragmaVtabRegister(tls *libc.TLS, db uintptr, zName uintptr) (r uintptr) { var pName uintptr _ = pName - _ = libc.Int32FromInt32(0) pName = _pragmaLocate(tls, zName+uintptr(7)) if pName == uintptr(0) { return uintptr(0) @@ -119048,7 +115877,6 @@ func _sqlite3PragmaVtabRegister(tls *libc.TLS, db uintptr, zName uintptr) (r uin if int32((*TPragmaName)(unsafe.Pointer(pName)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_Result0)|libc.Int32FromInt32(PragFlg_Result1)) == 0 { return uintptr(0) } - _ = libc.Int32FromInt32(0) return _sqlite3VtabCreateModule(tls, db, zName, uintptr(unsafe.Pointer(&_pragmaVtabModule)), pName, uintptr(0)) } @@ -119090,24 +115918,24 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) /* A error message has already been generated. Do not overwrite it */ } else { if (*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(libc.Int32FromInt32(INITFLAG_AlterMask)) != 0 { - *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18640, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18678, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140697)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140795)) } else { if *(*uintptr)(unsafe.Pointer(azObj + 1*8)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(azObj + 1*8)) } else { - v1 = __ccgo_ts + 5083 + v1 = __ccgo_ts + 5112 } zObj = v1 - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18668, libc.VaList(bp+8, zObj)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18706, libc.VaList(bp+8, zObj)) if zExtra != 0 && *(*int8)(unsafe.Pointer(zExtra)) != 0 { - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18699, libc.VaList(bp+8, z, zExtra)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18737, libc.VaList(bp+8, z, zExtra)) } *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140704)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140802)) } } } @@ -119115,9 +115943,9 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) } var _azAlterType = [3]uintptr{ - 0: __ccgo_ts + 18610, - 1: __ccgo_ts + 18617, - 2: __ccgo_ts + 18629, + 0: __ccgo_ts + 18648, + 1: __ccgo_ts + 18655, + 2: __ccgo_ts + 18667, } // C documentation @@ -119140,6 +115968,7 @@ func _sqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) (r int32) } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return 0 @@ -119172,10 +116001,8 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr pData = pInit db = (*TInitData)(unsafe.Pointer(pData)).Fdb iDb = (*TInitData)(unsafe.Pointer(pData)).FiDb - _ = libc.Int32FromInt32(0) _ = NotUsed _ = argc - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_EncodingFixed) if argv == uintptr(0) { return 0 @@ -119185,18 +116012,16 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr _corruptSchema(tls, pData, argv, uintptr(0)) return int32(1) } - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(argv + 3*8)) == uintptr(0) { _corruptSchema(tls, pData, argv, uintptr(0)) } else { if *(*uintptr)(unsafe.Pointer(argv + 4*8)) != 0 && int32('c') == int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + 4*8)))))]) && int32('r') == int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + 4*8)) + 1)))]) { saved_iDb = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb /* Return code from sqlite3_prepare() */ - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), db+192) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage && (*TInitData)(unsafe.Pointer(pData)).FmxPage > uint32(0) { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14491) + _corruptSchema(tls, pData, argv, __ccgo_ts+14520) } } libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(0), 0, 0x1) @@ -119204,12 +116029,10 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) _sqlite3Prepare(tls, db, *(*uintptr)(unsafe.Pointer(argv + 4*8)), -int32(1), uint32(0), uintptr(0), bp, uintptr(0)) rc = (*Tsqlite3)(unsafe.Pointer(db)).FerrCode - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = saved_iDb /* assert( saved_iDb==0 || (db->mDbFlags & DBFLAG_Vacuum)!=0 ); */ if SQLITE_OK != rc { if int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x1>>0)) != 0 { - _ = libc.Int32FromInt32(0) } else { if rc > (*TInitData)(unsafe.Pointer(pData)).Frc { (*TInitData)(unsafe.Pointer(pData)).Frc = rc @@ -119231,11 +116054,11 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr } else { pIndex = _sqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) if pIndex == uintptr(0) { - _corruptSchema(tls, pData, argv, __ccgo_ts+18707) + _corruptSchema(tls, pData, argv, __ccgo_ts+18745) } else { if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), pIndex+88) == 0 || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum < uint32(2) || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage || _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14491) + _corruptSchema(tls, pData, argv, __ccgo_ts+14520) } } } @@ -119268,29 +116091,24 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl _, _, _, _, _, _, _, _, _, _, _, _, _, _ = encoding, i, mask, openedTransaction, pDb, rc, size, xAuth, zSchemaTabName, zSql, v1, v2, p3, p5 openedTransaction = 0 mask = int32((*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&libc.Uint32FromInt32(DBFLAG_EncodingFixed) | uint32(^libc.Int32FromInt32(DBFLAG_EncodingFixed))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(1) /* Construct the in-memory representation schema tables (sqlite_schema or ** sqlite_temp_schema) by invoking the parser directly. The appropriate ** table name will be inserted automatically by the parser so we can just ** use the abbreviation "x" here. The parser will also automatically tag ** the schema table as read-only. */ - (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9033 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9062 if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6508 + v2 = __ccgo_ts + 6537 } else { - v2 = __ccgo_ts + 6041 + v2 = __ccgo_ts + 6070 } v1 = v2 zSchemaTabName = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(2)] = (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8105 - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18720 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8134 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18758 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(5)] = uintptr(0) (*(*TInitData)(unsafe.Pointer(bp + 72))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 72))).FiDb = iDb @@ -119309,7 +116127,6 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl */ pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 if (*TDb)(unsafe.Pointer(pDb)).FpBt == uintptr(0) { - _ = libc.Int32FromInt32(0) p3 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + 114 *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(DB_SchemaLoaded)) rc = SQLITE_OK @@ -119352,6 +116169,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl _sqlite3BtreeGetMeta(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, i+int32(1), bp+48+uintptr(i)*4) goto _4 _4: + ; i++ } if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { @@ -119379,7 +116197,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl } else { /* If opening an attached database, the encoding much match ENC(db) */ if (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)]&int32(3) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12070) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12099) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119405,7 +116223,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8(1) } if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > int32(SQLITE_MAX_FILE_FORMAT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18792) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18830) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119419,9 +116237,8 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl } /* Read the schema information out of the schema tables */ - _ = libc.Int32FromInt32(0) (*(*TInitData)(unsafe.Pointer(bp + 72))).FmxPage = _sqlite3BtreeLastPage(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18816, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18854, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+72, uintptr(0)) @@ -119433,7 +116250,6 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl if rc == SQLITE_OK { _sqlite3AnalysisLoad(tls, db, iDb) } - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = int32(SQLITE_NOMEM) _sqlite3ResetAllSchemasOfConnection(tls, db) @@ -119460,11 +116276,13 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** before that point, jump to error_out. */ initone_error_out: + ; if openedTransaction != 0 { _sqlite3BtreeCommit(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) } _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) error_out: + ; if rc != 0 { if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< 0) { break } - _ = libc.Int32FromInt32(0) if !(int32((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema)).FschemaFlags)&libc.Int32FromInt32(DB_SchemaLoaded) == libc.Int32FromInt32(DB_SchemaLoaded)) { rc = _sqlite3InitOne(tls, db, i, pzErrMsg, uint32(0)) if rc != 0 { @@ -119517,6 +116330,7 @@ func _sqlite3Init(tls *libc.TLS, db uintptr, pzErrMsg uintptr) (r int32) { } goto _1 _1: + ; i-- } if commit_internal != 0 { @@ -119537,7 +116351,6 @@ func _sqlite3ReadSchema(tls *libc.TLS, pParse uintptr) (r int32) { _, _ = db, rc rc = SQLITE_OK db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { rc = _sqlite3Init(tls, db, pParse+8) if rc != SQLITE_OK { @@ -119567,8 +116380,6 @@ func _schemaIsValid(tls *libc.TLS, pParse uintptr) { var _ /* cookie at bp+0 */ int32 _, _, _, _, _ = db, iDb, openedTransaction, pBt, rc db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iDb = 0 for { if !(iDb < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -119597,7 +116408,6 @@ func _schemaIsValid(tls *libc.TLS, pParse uintptr) { ** value stored as part of the in-memory schema representation, ** set Parse.rc to SQLITE_SCHEMA. */ _sqlite3BtreeGetMeta(tls, pBt, int32(BTREE_SCHEMA_VERSION), bp) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) != (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema)).Fschema_cookie { if int32((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema)).FschemaFlags)&int32(DB_SchemaLoaded) == int32(DB_SchemaLoaded) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_SCHEMA) @@ -119610,6 +116420,7 @@ func _schemaIsValid(tls *libc.TLS, pParse uintptr) { } goto _1 _1: + ; iDb++ } } @@ -119638,22 +116449,20 @@ func _sqlite3SchemaToIndex(tls *libc.TLS, db uintptr, pSchema uintptr) (r int32) ** statements too, but it never hurts to play the odds) and ** -32768 will still fit into a 16-bit signed integer. */ - _ = libc.Int32FromInt32(0) if pSchema != 0 { i = 0 for { if !(int32(1) != 0) { break } - _ = libc.Int32FromInt32(0) if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema == pSchema { break } goto _1 _1: + ; i++ } - _ = libc.Int32FromInt32(0) } return i } @@ -119668,9 +116477,6 @@ func _sqlite3ParseObjectReset(tls *libc.TLS, pParse uintptr) { var v1 int32 _, _, _ = db, pCleanup, v1 db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FaTableLock != 0 { _sqlite3DbNNFreeNN(tls, db, (*TParse)(unsafe.Pointer(pParse)).FaTableLock) } @@ -119686,7 +116492,6 @@ func _sqlite3ParseObjectReset(tls *libc.TLS, pParse uintptr) { if (*TParse)(unsafe.Pointer(pParse)).FpConstExpr != 0 { _sqlite3ExprListDelete(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpConstExpr) } - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable -= uint32((*TParse)(unsafe.Pointer(pParse)).FdisableLookaside) if (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { v1 = 0 @@ -119694,7 +116499,6 @@ func _sqlite3ParseObjectReset(tls *libc.TLS, pParse uintptr) { v1 = int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) } (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(v1) - _ = libc.Int32FromInt32(0) (*Tsqlite3)(unsafe.Pointer(db)).FpParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse } @@ -119758,12 +116562,11 @@ func _sqlite3ParserAddCleanup(tls *libc.TLS, pParse uintptr, xCleanup uintptr, p func _sqlite3ParseObjectInit(tls *libc.TLS, pParse uintptr, db uintptr) { libc.Xmemset(tls, pParse+uintptr(uint64(libc.UintptrFromInt32(0)+8)), 0, uint64(libc.UintptrFromInt32(0)+232)-uint64(libc.UintptrFromInt32(0)+8)) libc.Xmemset(tls, pParse+uintptr(uint64(libc.UintptrFromInt32(0)+288)), 0, libc.Uint64FromInt64(424)-uint64(libc.UintptrFromInt32(0)+288)) - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpOuterParse = (*Tsqlite3)(unsafe.Pointer(db)).FpParse (*Tsqlite3)(unsafe.Pointer(db)).FpParse = pParse (*TParse)(unsafe.Pointer(pParse)).Fdb = db if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1618, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1622, 0) } } @@ -119795,17 +116598,14 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep (*(*TParse)(unsafe.Pointer(bp))).FpReprepare = pReprepare (*(*TParse)(unsafe.Pointer(bp))).Fexplain = uint8(Xsqlite3_stmt_isexplain(tls, pReprepare)) } else { - _ = libc.Int32FromInt32(0) } - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { - _sqlite3ErrorMsg(tls, bp, __ccgo_ts+1618, 0) + _sqlite3ErrorMsg(tls, bp, __ccgo_ts+1622, 0) v1 = libc.Int32FromInt32(SQLITE_NOMEM) rc = v1 (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = v1 goto end_prepare } - _ = libc.Int32FromInt32(0) /* For a long-term use prepared statement avoid the use of ** lookaside memory. */ @@ -119846,16 +116646,16 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep } pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt if pBt != 0 { - _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeSchemaLocked(tls, pBt) if rc != 0 { zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FzDbSName - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+18850, libc.VaList(bp+432, zDb)) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+18888, libc.VaList(bp+432, zDb)) goto end_prepare } } goto _2 _2: + ; i++ } } @@ -119865,7 +116665,7 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep if nBytes >= 0 && (nBytes == 0 || int32(*(*int8)(unsafe.Pointer(zSql + uintptr(nBytes-int32(1))))) != 0) { mxLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) if nBytes > mxLen { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18880, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18918, 0) rc = _sqlite3ApiExit(tls, db, int32(SQLITE_TOOBIG)) goto end_prepare } @@ -119880,7 +116680,6 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep } else { _sqlite3RunParser(tls, bp, zSql) } - _ = libc.Int32FromInt32(0) if pzTail != 0 { *(*uintptr)(unsafe.Pointer(pzTail)) = (*(*TParse)(unsafe.Pointer(bp))).FzTail } @@ -119898,16 +116697,14 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep if (*(*TParse)(unsafe.Pointer(bp))).FpVdbe != 0 { _sqlite3VdbeFinalize(tls, (*(*TParse)(unsafe.Pointer(bp))).FpVdbe) } - _ = libc.Int32FromInt32(0) rc = (*(*TParse)(unsafe.Pointer(bp))).Frc if (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg != 0 { - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+3795, libc.VaList(bp+432, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg)) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+3799, libc.VaList(bp+432, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg)) _sqlite3DbFree(tls, db, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg) } else { _sqlite3Error(tls, db, rc) } } else { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*(*TParse)(unsafe.Pointer(bp))).FpVdbe rc = SQLITE_OK _sqlite3ErrorClear(tls, db) @@ -119919,6 +116716,7 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep _sqlite3DbFree(tls, db, pT) } end_prepare: + ; _sqlite3ParseObjectReset(tls, bp) return rc } @@ -119930,7 +116728,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 cnt = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(_sqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { - return _sqlite3MisuseError(tls, int32(141505)) + return _sqlite3MisuseError(tls, int32(141603)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) _sqlite3BtreeEnterAll(tls, db) @@ -119939,12 +116737,12 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 ** or encounters a permanent error. A schema problem after one schema ** reset is considered a permanent error. */ rc = _sqlite3Prepare(tls, db, zSql, nBytes, prepFlags, pOld, ppStmt, pzTail) - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { break } goto _6 _6: + ; if v2 = rc == libc.Int32FromInt32(SQLITE_ERROR)|libc.Int32FromInt32(2)<= 0 { z = zSql @@ -120083,6 +116873,7 @@ func _sqlite3Prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, pr } goto _1 _1: + ; sz += int32(2) } nBytes = sz @@ -120121,7 +116912,7 @@ func Xsqlite3_prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, p var rc int32 _ = rc rc = _sqlite3Prepare16(tls, db, zSql, nBytes, uint32(0), ppStmt, pzTail) - _ = libc.Int32FromInt32(0) /* VERIFY: F13021 */ + /* VERIFY: F13021 */ return rc } @@ -120129,7 +116920,7 @@ func Xsqlite3_prepare16_v2(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32 var rc int32 _ = rc rc = _sqlite3Prepare16(tls, db, zSql, nBytes, uint32(SQLITE_PREPARE_SAVESQL), ppStmt, pzTail) - _ = libc.Int32FromInt32(0) /* VERIFY: F13021 */ + /* VERIFY: F13021 */ return rc } @@ -120137,7 +116928,7 @@ func Xsqlite3_prepare16_v3(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32 var rc int32 _ = rc rc = _sqlite3Prepare16(tls, db, zSql, nBytes, uint32(SQLITE_PREPARE_SAVESQL)|prepFlags&uint32(SQLITE_PREPARE_MASK), ppStmt, pzTail) - _ = libc.Int32FromInt32(0) /* VERIFY: F13021 */ + /* VERIFY: F13021 */ return rc } @@ -120246,7 +117037,6 @@ type SortCtx1 = TSortCtx1 func _clearSelect(tls *libc.TLS, db uintptr, p uintptr, bFree int32) { var pPrior uintptr _ = pPrior - _ = libc.Int32FromInt32(0) for p != 0 { pPrior = (*TSelect)(unsafe.Pointer(p)).FpPrior _sqlite3ExprListDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpEList) @@ -120263,7 +117053,6 @@ func _clearSelect(tls *libc.TLS, db uintptr, p uintptr, bFree int32) { _sqlite3WindowListDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpWinDefn) } for (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { - _ = libc.Int32FromInt32(0) _sqlite3WindowUnlinkFromSelect(tls, (*TSelect)(unsafe.Pointer(p)).FpWin) } if bFree != 0 { @@ -120305,7 +117094,6 @@ func _sqlite3SelectNew(tls *libc.TLS, pParse uintptr, pEList uintptr, pSrc uintp pNew = v1 pAllocated = v1 if pNew == uintptr(0) { - _ = libc.Int32FromInt32(0) pNew = bp } if pEList == uintptr(0) { @@ -120341,7 +117129,6 @@ func _sqlite3SelectNew(tls *libc.TLS, pParse uintptr, pEList uintptr, pSrc uintp _clearSelect(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pNew, libc.BoolInt32(pNew != bp)) pAllocated = uintptr(0) } else { - _ = libc.Int32FromInt32(0) } return pAllocated } @@ -120468,6 +117255,7 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _2 _2: + ; j++ } if j >= int32(libc.Uint64FromInt64(21)/libc.Uint64FromInt64(3)) { @@ -120476,18 +117264,19 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _1 _1: + ; i++ } if jointype&(libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER)) == libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER) || jointype&int32(JT_ERROR) != 0 || jointype&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) == int32(JT_OUTER) { - zSp1 = __ccgo_ts + 11177 - zSp2 = __ccgo_ts + 11177 + zSp1 = __ccgo_ts + 11206 + zSp2 = __ccgo_ts + 11206 if pB == uintptr(0) { zSp1++ } if pC == uintptr(0) { zSp2++ } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18899, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18937, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) jointype = int32(JT_INNER) } return jointype @@ -120560,6 +117349,7 @@ func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { } goto _1 _1: + ; pCol += 16 i++ } @@ -120574,13 +117364,8 @@ func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { func _sqlite3SrcItemColumnUsed(tls *libc.TLS, pItem uintptr, iCol int32) { var pResults uintptr _ = pResults - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2000>>13)) != 0 { - _ = libc.Int32FromInt32(0) pResults = (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpSelect)).FpEList - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.SetBitFieldPtr16Uint32(pResults+8+uintptr(iCol)*32+16+4, libc.Uint32FromInt32(1), 6, 0x40) } } @@ -120600,9 +117385,7 @@ func _sqlite3SrcItemColumnUsed(tls *libc.TLS, pItem uintptr, iCol int32) { func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, zCol uintptr, piTab uintptr, piCol uintptr, bIgnoreHidden int32) (r int32) { var i, iCol int32 _, _ = i, iCol /* Index of column matching zCol */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Both or neither are NULL */ + /* Both or neither are NULL */ i = iStart for { if !(i <= iEnd) { @@ -120619,6 +117402,7 @@ func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, } goto _1 _1: + ; i++ } return 0 @@ -120655,13 +117439,10 @@ func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) { var i int32 _ = i - _ = libc.Int32FromInt32(0) for p != 0 { *(*Tu32)(unsafe.Pointer(p + 4)) |= joinFlag - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(p + 52)) = iTable if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_FUNCTION) { - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { i = 0 for { @@ -120671,6 +117452,7 @@ func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) _sqlite3SetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, joinFlag) goto _1 _1: + ; i++ } } @@ -120710,8 +117492,6 @@ func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(EP_CanBeNull)) } if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_FUNCTION) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { i = 0 for { @@ -120721,6 +117501,7 @@ func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { _unsetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, nullable) goto _1 _1: + ; i++ } } @@ -120786,7 +117567,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_NATURAL) != 0 { pUsing = uintptr(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x400>>10)) != 0 || *(*uintptr)(unsafe.Pointer(pRight + 72)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18929, libc.VaList(bp+16, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18967, libc.VaList(bp+16, 0)) return int32(1) } j = 0 @@ -120801,13 +117582,12 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if _tableAndColumnIndex(tls, pSrc, 0, i, zName, uintptr(0), uintptr(0), int32(1)) != 0 { pUsing = _sqlite3IdListAppend(tls, pParse, pUsing, uintptr(0)) if pUsing != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*(*TIdList_item)(unsafe.Pointer(pUsing + 8 + uintptr((*TIdList)(unsafe.Pointer(pUsing)).FnId-int32(1))*16))).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zName) } } goto _3 _3: + ; j++ } if pUsing != 0 { @@ -120829,7 +117609,6 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x400>>10)) != 0 { pList = *(*uintptr)(unsafe.Pointer(pRight + 72)) db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) j = 0 for { if !(j < (*TIdList)(unsafe.Pointer(pList)).FnId) { @@ -120838,7 +117617,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { zName1 = (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(j)*16))).FzName iRightCol = _sqlite3ColumnIndex(tls, pRightTab, zName1) if iRightCol < 0 || _tableAndColumnIndex(tls, pSrc, 0, i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18979, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19017, libc.VaList(bp+16, zName1)) return int32(1) } pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) @@ -120860,7 +117639,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { pFuncArgs = uintptr(0) /* Arguments to the coalesce() */ for _tableAndColumnIndex(tls, pSrc, *(*int32)(unsafe.Pointer(bp))+int32(1), i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) != 0 { if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 60 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 72)), zName1) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19043, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19081, libc.VaList(bp+16, zName1)) break } pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) @@ -120875,15 +117654,14 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { pE2 = _sqlite3CreateColumnExpr(tls, db, pSrc, i+int32(1), iRightCol) _sqlite3SrcItemColumnUsed(tls, pRight, iRightCol) pEq = _sqlite3PExpr(tls, pParse, int32(TK_EQ), pE1, pE2) - _ = libc.Int32FromInt32(0) if pEq != 0 { *(*Tu32)(unsafe.Pointer(pEq + 4)) |= joinType - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pEq + 52)) = (*TExpr)(unsafe.Pointer(pE2)).FiTable } (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, pEq) goto _4 _4: + ; j++ } } else { @@ -120896,6 +117674,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ pRight += 104 pLeft += 104 @@ -120904,7 +117683,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } var _tkCoalesce = TToken{ - Fz: __ccgo_ts + 6705, + Fz: __ccgo_ts + 6734, Fn: uint32(8), } @@ -120980,7 +117759,6 @@ func _pushOntoSorter(tls *libc.TLS, pParse uintptr, pSort uintptr, pSelect uintp regRecord = 0 /* Assembled sorter record */ nOBSat = (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat /* LIMIT counter */ iSkip = 0 /* End of the sorter insert loop */ - _ = libc.Int32FromInt32(0) /* Three cases: ** (1) The data to be sorted has already been packed into a Record ** by a prior OP_MakeRecord. In this case nData==1 and regData @@ -120994,15 +117772,12 @@ func _pushOntoSorter(tls *libc.TLS, pParse uintptr, pSort uintptr, pSelect uintp ** regOrigData is 0 to prevent this routine from trying to copy ** values that might not yet exist. */ - _ = libc.Int32FromInt32(0) if nPrefixReg != 0 { - _ = libc.Int32FromInt32(0) regBase = regData - nPrefixReg } else { regBase = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += nBase } - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer(pSelect)).FiOffset != 0 { v1 = (*TSelect)(unsafe.Pointer(pSelect)).FiOffset + int32(1) } else { @@ -121164,7 +117939,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a nResultCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe switch eTnctType { - case int32(WHERE_DISTINCT_ORDERED): + case int32(WHERE_DISTINCT_ORDERED): /* Previous row content */ /* Allocate space for the previous row */ v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) regPrev = v1 @@ -121186,9 +117961,9 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _2 _2: + ; i++ } - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regElem, regPrev, nResultCol-int32(1)) case int32(WHERE_DISTINCT_UNIQUE): /* nothing to do */ @@ -121275,8 +118050,6 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS eDest = int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) /* How to dispose of results */ iParm = (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm /* Number of result columns */ nPrefixReg = 0 /* Start of memory holding full result (or 0) */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pDistinct != 0 { v1 = int32((*TDistinctCtx)(unsafe.Pointer(pDistinct)).FeTnctType) } else { @@ -121287,7 +118060,6 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS pSort = uintptr(0) } if pSort == uintptr(0) && !(hasDistinct != 0) { - _ = libc.Int32FromInt32(0) _codeOffset(tls, v, (*TSelect)(unsafe.Pointer(p)).FiOffset, iContinue) } /* Pull the requested columns. @@ -121326,6 +118098,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, i, regResult+i) goto _3 _3: + ; i++ } } else { @@ -121355,6 +118128,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _4 _4: + ; i++ } /* Adjust nResultCol to account for columns that are omitted @@ -121371,15 +118145,13 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _6 _6: + ; i++ } - _ = libc.Int32FromInt32(0) } (*(*TRowLoadInfo)(unsafe.Pointer(bp))).FregResult = regResult (*(*TRowLoadInfo)(unsafe.Pointer(bp))).FecelFlags = ecelFlags if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && int32(ecelFlags)&int32(SQLITE_ECEL_OMITREF) != 0 && nPrefixReg > 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TSortCtx)(unsafe.Pointer(pSort)).FpDeferredRowLoad = bp regOrig = 0 } else { @@ -121394,7 +118166,6 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS if hasDistinct != 0 { eType = int32((*TDistinctCtx)(unsafe.Pointer(pDistinct)).FeTnctType) iTab = (*TDistinctCtx)(unsafe.Pointer(pDistinct)).FtabTnct - _ = libc.Int32FromInt32(0) iTab = _codeDistinct(tls, pParse, eType, iTab, iContinue, (*TSelect)(unsafe.Pointer(p)).FpEList, regResult) _fixDistinctOpenEph(tls, pParse, eType, iTab, (*TDistinctCtx)(unsafe.Pointer(pDistinct)).FaddrTnct) if pSort == uintptr(0) { @@ -121440,10 +118211,8 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS addr = _sqlite3VdbeCurrentAddr(tls, v) + int32(4) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iParm+int32(1), addr, r11, 0) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm+int32(1), r11, regResult, nResultCol) - _ = libc.Int32FromInt32(0) } if pSort != 0 { - _ = libc.Int32FromInt32(0) _pushOntoSorter(tls, pParse, pSort, p, r11+nPrefixReg, regOrig, int32(1), nPrefixReg) } else { r2 = _sqlite3GetTempReg(tls, pParse) @@ -121485,7 +118254,6 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { r13 = _sqlite3GetTempReg(tls, pParse) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regResult, nResultCol, r13, (*TSelectDest)(unsafe.Pointer(pDest)).FzAffSdst, nResultCol) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm, r13, regResult, nResultCol) _sqlite3ReleaseTempReg(tls, pParse, r13) @@ -121505,16 +118273,13 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS fallthrough case int32(SRT_Mem): if pSort != 0 { - _ = libc.Int32FromInt32(0) _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* The LIMIT clause will jump out of the loop for us */ } - case int32(SRT_Coroutine): + case int32(SRT_Coroutine): /* Send data to a co-routine */ fallthrough - case int32(SRT_Output): + case int32(SRT_Output): /* Return the results */ if pSort != 0 { _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { @@ -121537,7 +118302,6 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS case int32(SRT_Queue): addrTest = 0 pSO = (*TSelectDest)(unsafe.Pointer(pDest)).FpOrderBy - _ = libc.Int32FromInt32(0) nKey = (*TExprList)(unsafe.Pointer(pSO)).FnExpr r14 = _sqlite3GetTempReg(tls, pParse) r21 = _sqlite3GetTempRange(tls, pParse, nKey+int32(2)) @@ -121561,6 +118325,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regResult+int32(*(*Tu16)(unsafe.Pointer(pSO + 8 + uintptr(i)*32 + 24)))-int32(1), r21+i) goto _7 _7: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), iParm, r21+nKey) @@ -121579,7 +118344,6 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS */ fallthrough default: - _ = libc.Int32FromInt32(0) break } /* Jump to the end of the loop if the LIMIT is reached. Except, if @@ -121624,8 +118388,6 @@ func _sqlite3KeyInfoAlloc(tls *libc.TLS, db uintptr, N int32, X int32) (r uintpt // */ func _sqlite3KeyInfoUnref(tls *libc.TLS, p uintptr) { if p != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TKeyInfo)(unsafe.Pointer(p)).FnRef-- if (*TKeyInfo)(unsafe.Pointer(p)).FnRef == uint32(0) { _sqlite3DbNNFreeNN(tls, (*TKeyInfo)(unsafe.Pointer(p)).Fdb, p) @@ -121640,7 +118402,6 @@ func _sqlite3KeyInfoUnref(tls *libc.TLS, p uintptr) { // */ func _sqlite3KeyInfoRef(tls *libc.TLS, p uintptr) (r uintptr) { if p != 0 { - _ = libc.Int32FromInt32(0) (*TKeyInfo)(unsafe.Pointer(p)).FnRef++ } return p @@ -121670,7 +118431,6 @@ func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, i nExpr = (*TExprList)(unsafe.Pointer(pList)).FnExpr pInfo = _sqlite3KeyInfoAlloc(tls, db, nExpr-iStart, nExtra+int32(1)) if pInfo != 0 { - _ = libc.Int32FromInt32(0) i = iStart pItem = pList + 8 + uintptr(iStart)*32 for { @@ -121681,6 +118441,7 @@ func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, i *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags goto _1 _1: + ; i++ pItem += 32 } @@ -121698,13 +118459,13 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { _ = z switch id { case int32(TK_ALL): - z = __ccgo_ts + 19080 + z = __ccgo_ts + 19118 case int32(TK_INTERSECT): - z = __ccgo_ts + 19090 + z = __ccgo_ts + 19128 case int32(TK_EXCEPT): - z = __ccgo_ts + 19100 + z = __ccgo_ts + 19138 default: - z = __ccgo_ts + 19107 + z = __ccgo_ts + 19145 break } return z @@ -121725,7 +118486,7 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { func _explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19113, libc.VaList(bp+8, zUsage)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19151, libc.VaList(bp+8, zUsage)) } /* @@ -121760,12 +118521,11 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nRefKey = 0 aOutEx = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 if (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat > 0 { - v1 = __ccgo_ts + 19136 + v1 = __ccgo_ts + 19174 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19151, libc.VaList(bp+8, v1)) - _ = libc.Int32FromInt32(0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19189, libc.VaList(bp+8, v1)) if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) _sqlite3VdbeGoto(tls, v, addrBreak) @@ -121805,7 +118565,6 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeJumpHere(tls, v, addrOnce) } addr = int32(1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_SorterSort), iTab, addrBreak) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_SorterData), iTab, regSortOut, iSortTab) bSeq = 0 } else { @@ -121828,6 +118587,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, } goto _6 _6: + ; i++ } i = nColumn - int32(1) @@ -121845,6 +118605,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, iRead, regRow+i) goto _7 _7: + ; i-- } switch eDest { @@ -121856,7 +118617,6 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iParm, regRow, regRowid) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) case int32(SRT_Set): - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regRow, nColumn, regRowid, (*TSelectDest)(unsafe.Pointer(pDest)).FzAffSdst, nColumn) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm, regRowid, regRow, nColumn) case int32(SRT_Mem): @@ -121871,7 +118631,6 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm, r1, regRow, i2) } default: - _ = libc.Int32FromInt32(0) if eDest == int32(SRT_Output) { _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst, nColumn) } else { @@ -121939,8 +118698,6 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { case int32(TK_COLUMN): /* The expression is a column. Locate the table the column is being @@ -121959,6 +118716,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } goto _1 _1: + ; j++ } if j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc { @@ -121988,7 +118746,6 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr ** branch below. */ break } - _ = libc.Int32FromInt32(0) if pS != 0 { /* The "table" is actually a sub-select or a view in the FROM clause ** of the SELECT statement. Return the declaration type and origin @@ -122003,14 +118760,12 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } } else { /* A real table or a CTE table */ - _ = libc.Int32FromInt32(0) if iCol < 0 { iCol = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) } - _ = libc.Int32FromInt32(0) if iCol < 0 { - zType = __ccgo_ts + 1136 - *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 16660 + zType = __ccgo_ts + 1140 + *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 16698 } else { *(*uintptr)(unsafe.Pointer(bp + 16)) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, uintptr(0)) @@ -122022,7 +118777,6 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } } case int32(TK_SELECT): - _ = libc.Int32FromInt32(0) pS1 = *(*uintptr)(unsafe.Pointer(pExpr + 32)) p1 = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS1)).FpEList + 8))).FpExpr (*(*TNameContext)(unsafe.Pointer(bp + 80))).FpSrcList = (*TSelect)(unsafe.Pointer(pS1)).FpSrc @@ -122032,7 +118786,6 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr break } if pzOrigDb != 0 { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pzOrigDb)) = *(*uintptr)(unsafe.Pointer(bp)) *(*uintptr)(unsafe.Pointer(pzOrigTab)) = *(*uintptr)(unsafe.Pointer(bp + 8)) *(*uintptr)(unsafe.Pointer(pzOrigCol)) = *(*uintptr)(unsafe.Pointer(bp + 16)) @@ -122080,6 +118833,7 @@ func _generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pELis _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DECLTYPE), zType, uintptr(-libc.Int32FromInt32(1))) goto _1 _1: + ; i++ } } @@ -122133,8 +118887,6 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } pTabList = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) fullName = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_FullColNames) != uint64(0)) srcName = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ShortColNames) != uint64(0) || fullName != 0) @@ -122145,9 +118897,8 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) break } p = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FpExpr - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Agg processing has not run yet */ - _ = libc.Int32FromInt32(0) /* Covering idx not yet coded */ + /* Agg processing has not run yet */ + /* Covering idx not yet coded */ if (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName != 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME { /* An AS clause always takes first priority */ zName = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName @@ -122156,19 +118907,17 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) if srcName != 0 && int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_COLUMN) { iCol = int32((*TExpr)(unsafe.Pointer(p)).FiColumn) pTab = *(*uintptr)(unsafe.Pointer(p + 64)) - _ = libc.Int32FromInt32(0) if iCol < 0 { iCol = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) } - _ = libc.Int32FromInt32(0) if iCol < 0 { - zCol = __ccgo_ts + 16660 + zCol = __ccgo_ts + 16698 } else { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } if fullName != 0 { zName1 = uintptr(0) - zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) + zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12385, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName1, __ccgo_fp(_sqlite3OomClear)) } else { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, uintptr(-libc.Int32FromInt32(1))) @@ -122176,7 +118925,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } else { z = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName if z == uintptr(0) { - v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19182, libc.VaList(bp+8, i+int32(1))) + v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19220, libc.VaList(bp+8, i+int32(1))) } else { v2 = _sqlite3DbStrDup(tls, db, z) } @@ -122186,6 +118935,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } goto _1 _1: + ; i++ } _generateColumnTypes(tls, pParse, pTabList, pEList) @@ -122237,7 +118987,6 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, nCol = 0 aCol = uintptr(0) } - _ = libc.Int32FromInt32(0) *(*Ti16)(unsafe.Pointer(pnCol)) = int16(nCol) *(*uintptr)(unsafe.Pointer(paCol)) = aCol i = 0 @@ -122257,7 +119006,6 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, pColExpr = _sqlite3ExprSkipCollateAndLikely(tls, (*TExprList_item)(unsafe.Pointer(pX)).FpExpr) for pColExpr != uintptr(0) && int32((*TExpr)(unsafe.Pointer(pColExpr)).Fop) == int32(TK_DOT) { pColExpr = (*TExpr)(unsafe.Pointer(pColExpr)).FpRight - _ = libc.Int32FromInt32(0) } if int32((*TExpr)(unsafe.Pointer(pColExpr)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pColExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)|libc.Int32FromInt32(EP_Subrtn)) == uint32(0) && *(*uintptr)(unsafe.Pointer(pColExpr + 64)) != uintptr(0) { /* For columns use the column name name */ @@ -122269,23 +119017,22 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if iCol >= 0 { v3 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } else { - v3 = __ccgo_ts + 16660 + v3 = __ccgo_ts + 16698 } zName = v3 } else { if int32((*TExpr)(unsafe.Pointer(pColExpr)).Fop) == int32(TK_ID) { - _ = libc.Int32FromInt32(0) zName = *(*uintptr)(unsafe.Pointer(pColExpr + 8)) } else { /* Use the original text of the column expression as its name */ - _ = libc.Int32FromInt32(0) /* pointer comparison intended */ + /* pointer comparison intended */ } } } if zName != 0 && !(_sqlite3IsTrueOrFalse(tls, zName) != 0) { zName = _sqlite3DbStrDup(tls, db, zName) } else { - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19182, libc.VaList(bp+40, i+int32(1))) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19220, libc.VaList(bp+40, i+int32(1))) } /* Make sure the column name is unique. If the name is not unique, ** append an integer to the name so that it becomes unique. @@ -122312,6 +119059,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _7 _7: + ; j-- } if int32(*(*int8)(unsafe.Pointer(zName + uintptr(j)))) == int32(':') { @@ -122320,7 +119068,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } *(*Tu32)(unsafe.Pointer(bp))++ v8 = *(*Tu32)(unsafe.Pointer(bp)) - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19191, libc.VaList(bp+40, nName, zName, v8)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19229, libc.VaList(bp+40, nName, zName, v8)) _sqlite3ProgressCheck(tls, pParse) if *(*Tu32)(unsafe.Pointer(bp)) > uint32(3) { Xsqlite3_randomness(tls, int32(4), bp) @@ -122337,6 +119085,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _1 _1: + ; i++ pCol += 16 } @@ -122350,6 +119099,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, _sqlite3DbFree(tls, db, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(j)*16))).FzCnName) goto _10 _10: + ; j++ } _sqlite3DbFree(tls, db, aCol) @@ -122382,10 +119132,6 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS var _ /* sNC at bp+0 */ TNameContext _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, db, i, j, m, m1, n, p, pCol, pColl, pS2, zType, p4, p5 db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 || int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { return } @@ -122419,6 +119165,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS m |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS2)).FpEList + 8 + uintptr(i)*32))).FpExpr) goto _2 _2: + ; pS2 = (*TSelect)(unsafe.Pointer(pS2)).FpNext } if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_TEXT) && m&int32(0x01) != 0 { @@ -122435,7 +119182,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS zType = _columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) if zType == uintptr(0) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) != int32(_sqlite3AffinityType(tls, zType, uintptr(0))) { if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_NUMERIC) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_FLEXNUM) { - zType = __ccgo_ts + 19199 + zType = __ccgo_ts + 19237 } else { zType = uintptr(0) j = int32(1) @@ -122449,6 +119196,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _3 _3: + ; j++ } } @@ -122467,11 +119215,11 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } pColl = _sqlite3ExprCollSeq(tls, pParse, p) if pColl != 0 { - _ = libc.Int32FromInt32(0) _sqlite3ColumnSetColl(tls, db, pCol, (*TCollSeq)(unsafe.Pointer(pColl)).FzName) } goto _1 _1: + ; i++ pCol += 16 } @@ -122507,7 +119255,6 @@ func _sqlite3ResultSetOfSelect(tls *libc.TLS, pParse uintptr, pSelect uintptr, a (*TTable)(unsafe.Pointer(pTab)).FnTabRef = uint32(1) (*TTable)(unsafe.Pointer(pTab)).FzName = uintptr(0) (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst = int16(200) - _ = libc.Int32FromInt32(0) _sqlite3ColumnsFromExprList(tls, pParse, (*TSelect)(unsafe.Pointer(pSelect)).FpEList, pTab+54, pTab+8) _sqlite3SubqueryColumnTypes(tls, pParse, pTab, pSelect, aff) (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) @@ -122579,8 +119326,6 @@ func _computeLimitRegisters(tls *libc.TLS, pParse uintptr, p uintptr, iBreak int ** no rows. */ if pLimit != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v3 = pParse + 56 *(*int32)(unsafe.Pointer(v3))++ v2 = *(*int32)(unsafe.Pointer(v3)) @@ -122588,7 +119333,6 @@ func _computeLimitRegisters(tls *libc.TLS, pParse uintptr, p uintptr, iBreak int iLimit = v1 (*TSelect)(unsafe.Pointer(p)).FiLimit = v1 v = _sqlite3GetVdbe(tls, pParse) - _ = libc.Int32FromInt32(0) if _sqlite3ExprIsInteger(tls, (*TExpr)(unsafe.Pointer(pLimit)).FpLeft, bp) != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), *(*int32)(unsafe.Pointer(bp)), iLimit) if *(*int32)(unsafe.Pointer(bp)) == 0 { @@ -122637,7 +119381,6 @@ func _multiSelectCollSeq(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) ( } else { pRet = uintptr(0) } - _ = libc.Int32FromInt32(0) /* iCol must be less than p->pEList->nExpr. Otherwise an error would ** have been thrown during name resolution and we would not have gotten ** this far */ @@ -122691,11 +119434,11 @@ func _multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra } (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).FpExpr = _sqlite3ExprAddCollateString(tls, pParse, pTerm, (*TCollSeq)(unsafe.Pointer(pColl)).FzName) } - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pRet + 32 + uintptr(i)*8)) = pColl *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags goto _2 _2: + ; i++ } } @@ -122754,7 +119497,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest iDistinct = 0 /* To ensure unique results if UNION */ eDest = int32(SRT_Fifo) /* Registers used by LIMIT and OFFSET */ if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19203, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19241, 0) return } /* Obtain authorization to do a recursive query */ @@ -122785,6 +119528,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _2 _2: + ; i++ } /* Allocate cursors numbers for Queue and Distinct. The cursor number for @@ -122846,7 +119590,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest break } if (*TSelect)(unsafe.Pointer(pFirstRec)).FselFlags&uint32(SF_Aggregate) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19252, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19290, 0) goto end_of_recursive_query } (*TSelect)(unsafe.Pointer(pFirstRec)).Fop = uint8(TK_ALL) @@ -122855,12 +119599,13 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _11 _11: + ; pFirstRec = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior } /* Store the results of the setup-query in Queue. */ pSetup = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior (*TSelect)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19294, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19332, 0) rc = _sqlite3Select(tls, pParse, pSetup, bp) (*TSelect)(unsafe.Pointer(pSetup)).FpNext = p if rc != 0 { @@ -122888,14 +119633,14 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest ** the value for the recursive-table. Store the results in the Queue. */ (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19300, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19338, 0) _sqlite3Select(tls, pParse, p, bp) - _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup /* Keep running the loop until the Queue is empty */ _sqlite3VdbeGoto(tls, v, addrTop) _sqlite3VdbeResolveLabel(tls, v, addrBreak) end_of_recursive_query: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit @@ -122929,27 +119674,22 @@ func _multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) nRow = int32(1) rc = 0 bShowAll = libc.BoolInt32((*TSelect)(unsafe.Pointer(p)).FpLimit == uintptr(0)) - _ = libc.Int32FromInt32(0) for cond := true; cond; cond = int32(1) != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { return -int32(1) } if (*TSelect)(unsafe.Pointer(p)).FpPrior == uintptr(0) { break } - _ = libc.Int32FromInt32(0) p = (*TSelect)(unsafe.Pointer(p)).FpPrior nRow += bShowAll } if nRow == int32(1) { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } else { - v1 = __ccgo_ts + 19315 + v1 = __ccgo_ts + 19353 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19317, libc.VaList(bp+8, nRow, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19355, libc.VaList(bp+8, nRow, v1)) for p != 0 { _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, int32(1), int32(1)) if !(bShowAll != 0) { @@ -123024,20 +119764,15 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in /* Make sure there is no ORDER BY or LIMIT clause on prior SELECTs. Only ** the last (right-most) SELECT in the series may have an ORDER BY or LIMIT. */ - _ = libc.Int32FromInt32(0) /* Calling function guarantees this much */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + /* Calling function guarantees this much */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb pPrior = (*TSelect)(unsafe.Pointer(p)).FpPrior *(*TSelectDest)(unsafe.Pointer(bp)) = *(*TSelectDest)(unsafe.Pointer(pDest)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v = _sqlite3GetVdbe(tls, pParse) - _ = libc.Int32FromInt32(0) /* The VDBE already created by calling function */ + /* The VDBE already created by calling function */ /* Create the destination temporary table if necessary */ if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == int32(SRT_EphemTab) { - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr) (*(*TSelectDest)(unsafe.Pointer(bp))).FeDest = uint8(SRT_Table) } @@ -123053,8 +119788,6 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in /* Make sure all SELECTs in the statement have the same number of elements ** in their result sets. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Recursive) != uint32(0) && _hasAnchor(tls, p) != 0 { _generateWithRecursiveQuery(tls, pParse, p, bp) } else { @@ -123064,8 +119797,8 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in return _multiSelectOrderBy(tls, pParse, p, pDest) } else { if (*TSelect)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0) { - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19340, 0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19355, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19378, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19393, 0) } /* Generate code for the left and right SELECT statements. */ @@ -123073,7 +119806,6 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in case int32(TK_ALL): addr = 0 *(*int32)(unsafe.Pointer(bp + 40)) = 0 /* Initialize to suppress harmless compiler warning */ - _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = (*TSelect)(unsafe.Pointer(p)).FiLimit (*TSelect)(unsafe.Pointer(pPrior)).FiOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset (*TSelect)(unsafe.Pointer(pPrior)).FpLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit @@ -123091,7 +119823,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TSelect)(unsafe.Pointer(p)).FiOffset+int32(1), (*TSelect)(unsafe.Pointer(p)).FiOffset) } } - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19080, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19118, 0) rc = _sqlite3Select(tls, pParse, p, bp) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123104,14 +119836,14 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } case int32(TK_EXCEPT): fallthrough - case int32(TK_UNION): + case int32(TK_UNION): /* Cursor number of the temp table holding result */ op = uint8(0) priorOp = int32(SRT_Union) if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == priorOp { /* We can reuse a temporary table generated by a SELECT to our ** right. */ - _ = libc.Int32FromInt32(0) /* Not allowed on leftward elements */ + /* Not allowed on leftward elements */ unionTab = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm } else { /* We will need to create our own temporary table to hold the @@ -123121,16 +119853,12 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in v1 = *(*int32)(unsafe.Pointer(v2)) *(*int32)(unsafe.Pointer(v2))++ unionTab = v1 - _ = libc.Int32FromInt32(0) addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), unionTab, 0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(p + 20)) = addr1 *(*Tu32)(unsafe.Pointer(_findRightmost(tls, p) + 4)) |= uint32(SF_UsesEphemeral) - _ = libc.Int32FromInt32(0) } /* Code the SELECT statements to our left */ - _ = libc.Int32FromInt32(0) _sqlite3SelectDestInit(tls, bp+48, priorOp, unionTab) rc = _sqlite3Select(tls, pParse, pPrior, bp+48) if rc != 0 { @@ -123141,16 +119869,14 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in if int32((*TSelect)(unsafe.Pointer(p)).Fop) == int32(TK_EXCEPT) { op = uint8(SRT_Except) } else { - _ = libc.Int32FromInt32(0) op = uint8(SRT_Union) } (*TSelect)(unsafe.Pointer(p)).FpPrior = uintptr(0) pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 48))).FeDest = op - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19412, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+48) - _ = libc.Int32FromInt32(0) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior (*TSelect)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) @@ -123164,8 +119890,6 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in /* Convert the data in the temporary table into whatever form ** it is that we currently need. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) != priorOp && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { iBreak = _sqlite3VdbeMakeLabel(tls, pParse) iCont = _sqlite3VdbeMakeLabel(tls, pParse) @@ -123179,7 +119903,6 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), unionTab, 0) } default: - _ = libc.Int32FromInt32(0) /* INTERSECT is different from the others since it requires ** two temporary tables. Hence it has its own case. Begin ** by allocating the tables we will need. @@ -123192,12 +119915,9 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in v5 = *(*int32)(unsafe.Pointer(v6)) *(*int32)(unsafe.Pointer(v6))++ tab2 = v5 - _ = libc.Int32FromInt32(0) addr2 = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), tab1, 0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(p + 20)) = addr2 *(*Tu32)(unsafe.Pointer(_findRightmost(tls, p) + 4)) |= uint32(SF_UsesEphemeral) - _ = libc.Int32FromInt32(0) /* Code the SELECTs to our left into temporary table "tab1". */ _sqlite3SelectDestInit(tls, bp+88, int32(SRT_Union), tab1) @@ -123208,13 +119928,12 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in /* Code the current SELECT into temporary table "tab2" */ addr2 = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), tab2, 0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(p + 20 + 1*4)) = addr2 (*TSelect)(unsafe.Pointer(p)).FpPrior = uintptr(0) pLimit1 = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 88))).FiSDParm = tab2 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19412, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+88) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123229,7 +119948,6 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in if rc != 0 { break } - _ = libc.Int32FromInt32(0) iBreak1 = _sqlite3VdbeMakeLabel(tls, pParse) iCont1 = _sqlite3VdbeMakeLabel(tls, pParse) _computeLimitRegisters(tls, pParse, p, iBreak1) @@ -123264,8 +119982,6 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in ** no temp tables are required. */ if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_UsesEphemeral) != 0 { /* Number of columns in result set */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) nCol = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr pKeyInfo = _sqlite3KeyInfoAlloc(tls, db, nCol, int32(1)) if !(pKeyInfo != 0) { @@ -123284,6 +120000,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } goto _7 _7: + ; i++ apColl += 8 } @@ -123301,7 +120018,6 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in if addr3 < 0 { /* If [0] is unused then [1] is also unused. So we can ** always safely abort as soon as the first unused slot is found */ - _ = libc.Int32FromInt32(0) break } _sqlite3VdbeChangeP2(tls, v, addr3, nCol) @@ -123309,15 +120025,18 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -int32(1) goto _9 _9: + ; i++ } goto _8 _8: + ; pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior } _sqlite3KeyInfoUnref(tls, pKeyInfo) } multi_select_end: + ; (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst if pDelete != 0 { @@ -123336,9 +120055,9 @@ func _sqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) bp := tls.Alloc(16) defer tls.Free(16) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Values) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19395, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19433, 0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19441, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19479, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) } } @@ -123387,8 +120106,6 @@ func _generateOutputSubroutine(tls *libc.TLS, pParse uintptr, p uintptr, pIn uin /* Suppress the first OFFSET entries if there is an OFFSET clause */ _codeOffset(tls, v, (*TSelect)(unsafe.Pointer(p)).FiOffset, iContinue) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) switch int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) { /* Store the result as data using a unique key. */ @@ -123443,7 +120160,6 @@ func _generateOutputSubroutine(tls *libc.TLS, pParse uintptr, p uintptr, pIn uin */ fallthrough default: - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), (*TSelectDest)(unsafe.Pointer(pIn)).FiSdst, (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst) break } @@ -123556,19 +120272,16 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aPermute, addr1, addrAeqB, addrAgtB, addrAltB, addrEofA, addrEofA_noB, addrEofB, addrOutA, addrOutB, addrSelectA, addrSelectB, db, i, j, labelCmpr, labelEnd, nExpr, nOrderBy, nSelect, op, pItem, pItem1, pKeyDup, pKeyMerge, pNew, pOrderBy, pPrior, pSplit, regAddrA, regAddrB, regLimitA, regLimitB, regOutA, regOutB, regPrev, savedLimit, savedOffset, v, v10, v11, v12, v13, v14, v15, v16, v17, v18, v19, v20, v21, v22, v23, v3, v4, v9 /* Address of the output-A subroutine */ addrOutB = 0 /* One of TK_ALL, TK_UNION, TK_EXCEPT, TK_INTERSECT */ pKeyDup = uintptr(0) /* Mapping from ORDER BY terms to result set columns */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* "Managed" code needs this. Ticket #3382. */ + /* "Managed" code needs this. Ticket #3382. */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) /* Already thrown the error if VDBE alloc failed */ + /* Already thrown the error if VDBE alloc failed */ labelEnd = _sqlite3VdbeMakeLabel(tls, pParse) labelCmpr = _sqlite3VdbeMakeLabel(tls, pParse) /* Patch up the ORDER BY clause */ op = int32((*TSelect)(unsafe.Pointer(p)).Fop) - _ = libc.Int32FromInt32(0) pOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy - _ = libc.Int32FromInt32(0) nOrderBy = (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr /* For operators other than UNION ALL we have to make sure that ** the ORDER BY clause covers every term of the result set. Add @@ -123586,8 +120299,6 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr if !(j < nOrderBy) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*(*struct { FiOrderByCol Tu16 FiAlias Tu16 @@ -123596,6 +120307,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _2 _2: + ; j++ pItem += 32 } @@ -123617,6 +120329,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _1 _1: + ; i++ } } @@ -123636,15 +120349,13 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr if !(i <= nOrderBy) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) = uint32(int32((*(*struct { FiOrderByCol Tu16 FiAlias Tu16 })(unsafe.Pointer(pItem1 + 24))).FiOrderByCol) - int32(1)) goto _5 _5: + ; i++ pItem1 += 32 } @@ -123660,13 +120371,11 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr regPrev = 0 } else { nExpr = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr - _ = libc.Int32FromInt32(0) regPrev = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += nExpr + int32(1) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regPrev) pKeyDup = _sqlite3KeyInfoAlloc(tls, db, nExpr, int32(1)) if pKeyDup != 0 { - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nExpr) { @@ -123676,6 +120385,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = uint8(0) goto _6 _6: + ; i++ } } @@ -123690,9 +120400,9 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr break } nSelect++ - _ = libc.Int32FromInt32(0) goto _7 _7: + ; pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior } } @@ -123708,18 +120418,16 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior goto _8 _8: + ; i += int32(2) } } pPrior = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior - _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pSplit)).FpPrior = uintptr(0) (*TSelect)(unsafe.Pointer(pPrior)).FpNext = uintptr(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) - _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7342) - _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7342) + _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7371) + _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7371) /* Compute the limit registers */ _computeLimitRegisters(tls, pParse, p, labelEnd) if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && op == int32(TK_ALL) { @@ -123763,14 +120471,14 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr regOutB = v21 _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regAddrA) _sqlite3SelectDestInit(tls, bp+40, int32(SRT_Coroutine), regAddrB) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19523, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19561, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) /* Generate a coroutine to evaluate the SELECT statement to the ** left of the compound operator - the "A" select. */ addrSelectA = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrA, 0, addrSelectA) (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = regLimitA - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19534, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19572, 0) _sqlite3Select(tls, pParse, pPrior, bp) _sqlite3VdbeEndCoroutine(tls, v, regAddrA) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -123783,7 +120491,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr savedOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset (*TSelect)(unsafe.Pointer(p)).FiLimit = regLimitB (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19539, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19577, 0) _sqlite3Select(tls, pParse, p, bp+40) (*TSelect)(unsafe.Pointer(p)).FiLimit = savedLimit (*TSelect)(unsafe.Pointer(p)).FiOffset = savedOffset @@ -123958,9 +120666,6 @@ func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { } if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*TSubstContext)(unsafe.Pointer(pSubst)).FiTable && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != libc.Uint32FromInt32(0)) { iColumn = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pCopy = (*(*TExprList_item)(unsafe.Pointer((*TSubstContext)(unsafe.Pointer(pSubst)).FpEList + 8 + uintptr(iColumn)*32))).FpExpr if _sqlite3ExprIsVector(tls, pCopy) != 0 { _sqlite3VectorErrorMsg(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pCopy) @@ -124001,7 +120706,7 @@ func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { if pColl != 0 { v1 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName } else { - v1 = __ccgo_ts + 5061 + v1 = __ccgo_ts + 5090 } pExpr = _sqlite3ExprAddCollateString(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, v1) } @@ -124042,6 +120747,7 @@ func _substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr = _substExpr(tls, pSubst, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -124061,7 +120767,6 @@ func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { (*TSelect)(unsafe.Pointer(p)).FpHaving = _substExpr(tls, pSubst, (*TSelect)(unsafe.Pointer(p)).FpHaving) (*TSelect)(unsafe.Pointer(p)).FpWhere = _substExpr(tls, pSubst, (*TSelect)(unsafe.Pointer(p)).FpWhere) pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc - _ = libc.Int32FromInt32(0) i = (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc pItem = pSrc + 8 for { @@ -124074,11 +120779,13 @@ func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { } goto _4 _4: + ; i-- pItem += 104 } goto _3 _3: + ; if v2 = doPrior != 0; v2 { v1 = (*TSelect)(unsafe.Pointer(p)).FpPrior p = v1 @@ -124156,7 +120863,6 @@ func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSr break } if i != iExcept { - _ = libc.Int32FromInt32(0) if !(int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x40>>6)) != 0) || *(*int32)(unsafe.Pointer(aCsrMap + uintptr((*TSrcItem)(unsafe.Pointer(pItem)).FiCursor+int32(1))*4)) == 0 { v3 = pParse + 52 v2 = *(*int32)(unsafe.Pointer(v3)) @@ -124172,11 +120878,13 @@ func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSr _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, -int32(1)) goto _4 _4: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } goto _1 _1: + ; i++ pItem += 104 } @@ -124274,34 +120982,29 @@ func _compoundHasDifferentAffinities(tls *libc.TLS, p uintptr) (r int32) { var ii int32 var pList, pSub1 uintptr _, _, _, _ = aff, ii, pList, pSub1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pList = (*TSelect)(unsafe.Pointer(p)).FpEList ii = 0 for { if !(ii < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { break } - _ = libc.Int32FromInt32(0) aff = _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) pSub1 = (*TSelect)(unsafe.Pointer(p)).FpPrior for { if !(pSub1 != 0) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(_sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub1)).FpEList + 8 + uintptr(ii)*32))).FpExpr)) != int32(aff) { return int32(1) } goto _2 _2: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } goto _1 _1: + ; ii++ } return 0 @@ -124498,22 +121201,17 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA aCsrMap = uintptr(0) /* Check to see if flattening is permitted. Return 0 if not. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_QueryFlattener)) != uint32(0) { return 0 } pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc - _ = libc.Int32FromInt32(0) pSubitem = pSrc + 8 + uintptr(iFrom)*104 iParent = (*TSrcItem)(unsafe.Pointer(pSubitem)).FiCursor pSub = (*TSrcItem)(unsafe.Pointer(pSubitem)).FpSelect - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 || (*TSelect)(unsafe.Pointer(pSub)).FpWin != 0 { return 0 } /* Restriction (25) */ pSubSrc = (*TSelect)(unsafe.Pointer(pSub)).FpSrc - _ = libc.Int32FromInt32(0) /* Prior to version 3.1.2, when LIMIT and OFFSET had to be simple constants, ** not arbitrary expressions, we allowed some combining of LIMIT and OFFSET ** because they could be computed at compile-time. But when LIMIT and OFFSET @@ -124573,12 +121271,11 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } isOuterJoin = int32(1) } - _ = libc.Int32FromInt32(0) /* True by restriction (7) */ + /* True by restriction (7) */ if iFrom > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSubSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { return 0 /* Restriction (27a) */ } /* Condition (28) is blocked by the caller */ - _ = libc.Int32FromInt32(0) /* Restriction (17): If the sub-query is a compound SELECT, then it must ** use only the UNION ALL operator. And none of the simple select queries ** that make up the compound SELECT are allowed to be aggregate or distinct @@ -124596,9 +121293,6 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA if !(pSub1 != 0) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer(pSub1)).FselFlags&uint32(libc.Int32FromInt32(SF_Distinct)|libc.Int32FromInt32(SF_Aggregate)) != uint32(0) || (*TSelect)(unsafe.Pointer(pSub1)).FpPrior != 0 && int32((*TSelect)(unsafe.Pointer(pSub1)).Fop) != int32(TK_ALL) || (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub1)).FpSrc)).FnSrc < int32(1) || (*TSelect)(unsafe.Pointer(pSub1)).FpWin != 0 { return 0 } @@ -124610,6 +121304,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _1 _1: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } /* Restriction (18). */ @@ -124624,6 +121319,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _2 _2: + ; ii++ } } @@ -124662,7 +121358,6 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA (*TSrcItem)(unsafe.Pointer(pSubitem)).FzName = uintptr(0) (*TSrcItem)(unsafe.Pointer(pSubitem)).FzAlias = uintptr(0) (*TSrcItem)(unsafe.Pointer(pSubitem)).FpSelect = uintptr(0) - _ = libc.Int32FromInt32(0) /* If the sub-query is a compound SELECT statement, then (by restrictions ** 17 and 18 above) it must be a UNION ALL and the parent query must ** be of the form: @@ -124731,9 +121426,9 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA (*TSelect)(unsafe.Pointer(pNew)).FpNext = p (*TSelect)(unsafe.Pointer(p)).FpPrior = pNew } - _ = libc.Int32FromInt32(0) goto _3 _3: + ; pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } _sqlite3DbFree(tls, db, aCsrMap) @@ -124784,7 +121479,6 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } jointype = uint8(0) ltorj = uint8(int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(iFrom)*104))).Ffg.Fjointype) & int32(JT_LTORJ)) - _ = libc.Int32FromInt32(0) pSubSrc = (*TSelect)(unsafe.Pointer(pSub)).FpSrc /* FROM clause of subquery */ nSubSrc = (*TSrcList)(unsafe.Pointer(pSubSrc)).FnSrc /* Number of terms in subquery FROM clause */ pSrc = (*TSelect)(unsafe.Pointer(pParent)).FpSrc /* FROM clause of the outer query */ @@ -124825,7 +121519,6 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x400>>10)) != 0 { _sqlite3IdListDelete(tls, db, *(*uintptr)(unsafe.Pointer(pItem + 72))) } - _ = libc.Int32FromInt32(0) *(*TSrcItem)(unsafe.Pointer(pItem)) = *(*TSrcItem)(unsafe.Pointer(pSubSrc + 8 + uintptr(i)*104)) p9 = pItem + 60 *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) | int32(ltorj)) @@ -124833,6 +121526,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA libc.Xmemset(tls, pSubSrc+8+uintptr(i)*104, 0, uint64(104)) goto _8 _8: + ; i++ } p10 = pSrc + 8 + uintptr(iFrom)*104 + 60 @@ -124871,9 +121565,9 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA *(*Tu16)(unsafe.Pointer(pOrderBy1 + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _12 _12: + ; i++ } - _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pParent)).FpOrderBy = pOrderBy1 (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy = uintptr(0) } @@ -124901,7 +121595,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA /* The flattened query is a compound if either the inner or the ** outer query is a compound. */ *(*Tu32)(unsafe.Pointer(pParent + 4)) |= (*TSelect)(unsafe.Pointer(pSub)).FselFlags & uint32(SF_Compound) - _ = libc.Int32FromInt32(0) /* restriction (17b) */ + /* restriction (17b) */ /* ** SELECT ... FROM (SELECT ... LIMIT a OFFSET b) LIMIT x OFFSET y; ** @@ -124922,10 +121616,12 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*104) goto _13 _13: + ; i++ } goto _7 _7: + ; pParent = (*TSelect)(unsafe.Pointer(pParent)).FpPrior pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } @@ -124981,8 +121677,6 @@ func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr var i int32 var pE2 uintptr _, _ = i, pE2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pColumn)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != uint32(0) { return } @@ -125000,12 +121694,12 @@ func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr break } pE2 = *(*uintptr)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr(i*int32(2))*8)) - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pE2)).FiTable == (*TExpr)(unsafe.Pointer(pColumn)).FiTable && int32((*TExpr)(unsafe.Pointer(pE2)).FiColumn) == int32((*TExpr)(unsafe.Pointer(pColumn)).FiColumn) { return /* Already present. Return without doing anything. */ } goto _1 _1: + ; i++ } if int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { @@ -125048,8 +121742,6 @@ func _findConstInWhere(tls *libc.TLS, pConst uintptr, pExpr uintptr) { } pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_COLUMN) && _sqlite3ExprIsConstant(tls, pLeft) != 0 { _constInsert(tls, pConst, pRight, pLeft, pExpr) } @@ -125104,7 +121796,6 @@ func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintp (*TWhereConst)(unsafe.Pointer(pConst)).FnChng++ *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_Leaf)) *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_FixedCol)) - _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FpParse)).Fdb, *(*uintptr)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr(i*int32(2)+int32(1))*8)), 0) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FpParse)).Fdb)).FmallocFailed != 0 { return int32(WRC_Prune) @@ -125112,6 +121803,7 @@ func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintp break goto _1 _1: + ; i++ } return int32(WRC_Prune) @@ -125139,10 +121831,6 @@ func _propagateConstantExprRewrite(tls *libc.TLS, pWalker uintptr, pExpr uintptr var pConst uintptr _ = pConst pConst = *(*uintptr)(unsafe.Pointer(pWalker + 40)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TWhereConst)(unsafe.Pointer(pConst)).FbHasAffBlob != 0 { if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) >= int32(TK_EQ) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) <= int32(TK_GE) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { _propagateConstantExprRewriteOne(tls, pConst, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, 0) @@ -125271,9 +121959,6 @@ func _propagateConstants(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { // ** * that the window frame has a PARTITION BY clause. // */ func _pushDownWindowCheck(tls *libc.TLS, pParse uintptr, pSubq uintptr, pExpr uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _sqlite3ExprIsConstantOrGroupBy(tls, pParse, pExpr, (*TWindow)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSubq)).FpWin)).FpPartition) } @@ -125397,7 +122082,6 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui break } op = (*TSelect)(unsafe.Pointer(pSel)).Fop - _ = libc.Int32FromInt32(0) if int32(op) != int32(TK_ALL) && int32(op) != int32(TK_SELECT) { notUnionAll = int32(1) } @@ -125406,6 +122090,7 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } /* restriction (6b) */ goto _1 _1: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } if notUnionAll != 0 { @@ -125418,7 +122103,6 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui break } pList = (*TSelect)(unsafe.Pointer(pSel)).FpEList - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { @@ -125430,10 +122114,12 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } goto _3 _3: + ; ii++ } goto _2 _2: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } } @@ -125496,15 +122182,11 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) var v5 uint64 _, _, _, _, _, _, _, _, _, _, _, _, _ = colUsed, iCol, j, m, nChng, nCol, pList, pSub, pTab, pX, pY, v3, v5 /* Column number */ nChng = 0 /* Columns that may not be NULLed out */ - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x8>>3)) != 0 || int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x100>>8)) != 0 { return 0 } - _ = libc.Int32FromInt32(0) pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab - _ = libc.Int32FromInt32(0) pSub = (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect - _ = libc.Int32FromInt32(0) pX = pSub for { if !(pX != 0) { @@ -125525,6 +122207,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } colUsed = (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed @@ -125547,6 +122230,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _2 _2: + ; j++ } } @@ -125580,10 +122264,12 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) nChng++ goto _6 _6: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } goto _4 _4: + ; j++ } return nChng @@ -125614,23 +122300,18 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r _, _, _, _, _, _ = eRet, pEList, pOrderBy, sortFlags, zFunc, v1 eRet = WHERE_ORDERBY_NORMAL sortFlags = uint8(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pEList = *(*uintptr)(unsafe.Pointer(pFunc + 32)) if pEList == uintptr(0) || (*TExprList)(unsafe.Pointer(pEList)).FnExpr != int32(1) || (*TExpr)(unsafe.Pointer(pFunc)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) || (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_MinMaxOpt)) != uint32(0) { return uint8(eRet) } - _ = libc.Int32FromInt32(0) zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15516) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15554) == 0 { eRet = int32(WHERE_ORDERBY_MIN) if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr) != 0 { sortFlags = uint8(KEYINFO_ORDER_BIGNULL) } } else { - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15520) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15558) == 0 { eRet = int32(WHERE_ORDERBY_MAX) sortFlags = uint8(KEYINFO_ORDER_DESC) } else { @@ -125640,7 +122321,6 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r v1 = _sqlite3ExprListDup(tls, db, pEList, 0) pOrderBy = v1 *(*uintptr)(unsafe.Pointer(ppMinMax)) = v1 - _ = libc.Int32FromInt32(0) if pOrderBy != 0 { (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8))).Ffg.FsortFlags = sortFlags } @@ -125669,18 +122349,14 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r func _isSimpleCount(tls *libc.TLS, p uintptr, pAggInfo uintptr) (r uintptr) { var pExpr, pTab uintptr _, _ = pExpr, pTab - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer(p)).FpWhere != 0 || (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr != int32(1) || (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc)).FnSrc != int32(1) || (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpSelect != 0 || (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc != int32(1) || (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { return uintptr(0) } pTab = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpTab - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { return uintptr(0) } pExpr = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList + 8))).FpExpr - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { return uintptr(0) } @@ -125690,7 +122366,6 @@ func _isSimpleCount(tls *libc.TLS, p uintptr, pAggInfo uintptr) (r uintptr) { if (*TFuncDef)(unsafe.Pointer((*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FpFunc)).FfuncFlags&uint32(SQLITE_FUNC_COUNT) == uint32(0) { return uintptr(0) } - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Distinct)|libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { return uintptr(0) } @@ -125713,8 +122388,6 @@ func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r in _, _, _ = pIdx, pTab, zIndexedBy pTab = (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab zIndexedBy = *(*uintptr)(unsafe.Pointer(pFrom + 88)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex for { if !(pIdx != 0 && _sqlite3StrICmp(tls, (*TIndex)(unsafe.Pointer(pIdx)).FzName, zIndexedBy) != 0) { @@ -125722,14 +122395,14 @@ func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r in } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19545, libc.VaList(bp+8, zIndexedBy, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19583, libc.VaList(bp+8, zIndexedBy, 0)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) return int32(SQLITE_ERROR) } - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pFrom + 96)) = pIdx return SQLITE_OK } @@ -125777,6 +122450,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } if pX == uintptr(0) { @@ -125801,6 +122475,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _2 _2: + ; i-- } if i < 0 { @@ -125831,9 +122506,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) (*TSelect)(unsafe.Pointer(p)).FpWith = uintptr(0) (*TSelect)(unsafe.Pointer(p)).FpWinDefn = uintptr(0) *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(SF_Compound)) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_Converted) - _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pNew)).FpPrior)).FpNext = pNew (*TSelect)(unsafe.Pointer(pNew)).FpLimit = uintptr(0) return WRC_Continue @@ -125850,7 +122523,7 @@ func _cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x4>>2)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19563, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19601, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) return int32(1) } return 0 @@ -125873,8 +122546,6 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) var p, zName uintptr _, _, _ = i, p, zName zName = (*TSrcItem)(unsafe.Pointer(pItem)).FzName - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p = pWith for { if !(p != 0) { @@ -125891,6 +122562,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _2 _2: + ; i++ } if (*TWith)(unsafe.Pointer(p)).FbView != 0 { @@ -125898,6 +122570,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _1 _1: + ; p = (*TWith)(unsafe.Pointer(p)).FpOuter } return uintptr(0) @@ -125931,7 +122604,6 @@ func _sqlite3WithPush(tls *libc.TLS, pParse uintptr, pWith uintptr, bFree Tu8) ( } } if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { - _ = libc.Int32FromInt32(0) (*TWith)(unsafe.Pointer(pWith)).FpOuter = (*TParse)(unsafe.Pointer(pParse)).FpWith (*TParse)(unsafe.Pointer(pParse)).FpWith = pWith } @@ -125962,7 +122634,6 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom var db, pCte, pCteUse, pEList, pItem, pLeft, pRecTerm, pSavedWith, pSel, pSrc, pTab, v1, v2, v5 uintptr var _ /* pWith at bp+0 */ uintptr _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bMayRecursive, db, i, iRecTab, pCte, pCteUse, pEList, pItem, pLeft, pRecTerm, pSavedWith, pSel, pSrc, pTab, rc, v1, v2, v4, v5 /* The matching WITH */ - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FpWith == uintptr(0) { /* There are no WITH clauses in the stack. No match is possible */ return 0 @@ -126000,7 +122671,6 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom if _cannotBeFunction(tls, pParse, pFrom) != 0 { return int32(2) } - _ = libc.Int32FromInt32(0) pTab = _sqlite3DbMallocZero(tls, db, uint64(104)) if pTab == uintptr(0) { return int32(2) @@ -126021,16 +122691,14 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, db, (*TCte)(unsafe.Pointer(pCte)).FzName) (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst = int16(200) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(libc.Int32FromInt32(TF_Ephemeral) | libc.Int32FromInt32(TF_NoVisibleRowid)) (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*TCte)(unsafe.Pointer(pCte)).FpSelect, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(2) } *(*Tu32)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= uint32(SF_CopyCte) - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19586, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19624, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) return int32(2) } libc.SetBitFieldPtr16Uint32(pFrom+60+4, libc.Uint32FromInt32(1), 8, 0x100) @@ -126043,7 +122711,6 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom bMayRecursive = libc.BoolInt32(int32((*TSelect)(unsafe.Pointer(pSel)).Fop) == int32(TK_ALL) || int32((*TSelect)(unsafe.Pointer(pSel)).Fop) == int32(TK_UNION)) for bMayRecursive != 0 && int32((*TSelect)(unsafe.Pointer(pRecTerm)).Fop) == int32((*TSelect)(unsafe.Pointer(pSel)).Fop) { pSrc = (*TSelect)(unsafe.Pointer(pRecTerm)).FpSrc - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) { @@ -126055,7 +122722,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 6, 0x40) if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19606, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19644, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) return int32(2) } *(*Tu32)(unsafe.Pointer(pRecTerm + 4)) |= uint32(SF_Recursive) @@ -126069,6 +122736,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _3 _3: + ; i++ } if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) == uint32(0) { @@ -126076,15 +122744,10 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } pRecTerm = (*TSelect)(unsafe.Pointer(pRecTerm)).FpPrior } - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19649 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19687 pSavedWith = (*TParse)(unsafe.Pointer(pParse)).FpWith (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pRecTerm)).FpWith = (*TSelect)(unsafe.Pointer(pSel)).FpWith rc = _sqlite3WalkSelect(tls, pWalker, pRecTerm) (*TSelect)(unsafe.Pointer(pRecTerm)).FpWith = uintptr(0) @@ -126106,12 +122769,13 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _6 _6: + ; pLeft = (*TSelect)(unsafe.Pointer(pLeft)).FpPrior } pEList = (*TSelect)(unsafe.Pointer(pLeft)).FpEList if (*TCte)(unsafe.Pointer(pCte)).FpCols != 0 { if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19672, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19710, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return int32(2) } @@ -126120,9 +122784,9 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom _sqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+54, pTab+8) if bMayRecursive != 0 { if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19710 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19748 } else { - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19744 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19782 } _sqlite3WalkSelect(tls, pWalker, pSel) } @@ -126150,7 +122814,6 @@ func _sqlite3SelectPopWith(tls *libc.TLS, pWalker uintptr, p uintptr) { if (*TParse)(unsafe.Pointer(pParse)).FpWith != 0 && (*TSelect)(unsafe.Pointer(p)).FpPrior == uintptr(0) { pWith = (*TSelect)(unsafe.Pointer(_findRightmost(tls, p))).FpWith if pWith != uintptr(0) { - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpWith = (*TWith)(unsafe.Pointer(pWith)).FpOuter } } @@ -126172,7 +122835,6 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int var v2 int32 _, _, _, _ = pSel, pTab, v1, v2 pSel = (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect - _ = libc.Int32FromInt32(0) v1 = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(104)) pTab = v1 (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = v1 @@ -126183,7 +122845,7 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int if (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias) } else { - (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19782, libc.VaList(bp+8, pFrom)) + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19820, libc.VaList(bp+8, pFrom)) } for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior @@ -126191,7 +122853,6 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int _sqlite3ColumnsFromExprList(tls, pParse, (*TSelect)(unsafe.Pointer(pSel)).FpEList, pTab+54, pTab+8) (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst = int16(200) - _ = libc.Int32FromInt32(0) /* The usual case - do not allow ROWID on a subquery */ *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(libc.Int32FromInt32(TF_Ephemeral) | libc.Int32FromInt32(TF_NoVisibleRowid)) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { @@ -126274,7 +122935,6 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(WRC_Abort) } - _ = libc.Int32FromInt32(0) if int32(selFlags)&int32(SF_Expanded) != 0 { return int32(WRC_Prune) } @@ -126311,16 +122971,12 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if !(i < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { break } - _ = libc.Int32FromInt32(0) if (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab != 0 { goto _3 } - _ = libc.Int32FromInt32(0) if (*TSrcItem)(unsafe.Pointer(pFrom)).FzName == uintptr(0) { pSel = (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect /* A sub-query in the FROM clause of a SELECT */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _sqlite3WalkSelect(tls, pWalker, pSel) != 0 { return int32(WRC_Abort) } @@ -126335,10 +122991,8 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { return int32(WRC_Abort) } pTab = (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab - _ = libc.Int32FromInt32(0) } else { /* An ordinary table or view name in the FROM clause */ - _ = libc.Int32FromInt32(0) v5 = _sqlite3LocateTableItem(tls, pParse, uint32(0), pFrom) pTab = v5 (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = v5 @@ -126346,7 +123000,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { return int32(WRC_Abort) } if (*TTable)(unsafe.Pointer(pTab)).FnTabRef >= uint32(0xffff) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19786, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19824, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) return int32(WRC_Abort) } @@ -126359,10 +123013,9 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if _sqlite3ViewGetColumnNames(tls, pParse, pTab) != 0 { return int32(WRC_Abort) } - _ = libc.Int32FromInt32(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19825, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19863, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*(*struct { FpSelect uintptr @@ -126377,10 +123030,9 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15084, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15113, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } } - _ = libc.Int32FromInt32(0) nCol = (*TTable)(unsafe.Pointer(pTab)).FnCol (*TTable)(unsafe.Pointer(pTab)).FnCol = int16(-int32(1)) (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(1) /* Turn on Select.selId renumbering */ @@ -126396,12 +123048,12 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ pFrom += 104 } /* Process NATURAL keywords, and ON and USING clauses of joins. */ - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 || _sqlite3ProcessJoin(tls, pParse, p) != 0 { return int32(WRC_Abort) } @@ -126425,14 +123077,13 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer(pE)).Fop) == int32(TK_ASTERISK) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pE)).Fop) == int32(TK_DOT) && int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pE)).FpRight)).Fop) == int32(TK_ASTERISK) { break } elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags goto _6 _6: + ; k++ } if k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -126453,7 +123104,6 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { pE = (*(*TExprList_item)(unsafe.Pointer(a + uintptr(k)*32))).FpExpr elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags pRight = (*TExpr)(unsafe.Pointer(pE)).FpRight - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pE)).Fop) != int32(TK_ASTERISK) && (int32((*TExpr)(unsafe.Pointer(pE)).Fop) != int32(TK_DOT) || int32((*TExpr)(unsafe.Pointer(pRight)).Fop) != int32(TK_ASTERISK)) { /* This particular expression does not need to be expanded. */ @@ -126470,14 +123120,9 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { tableSeen = 0 /* Set to 1 when TABLE matches */ zTName = uintptr(0) if int32((*TExpr)(unsafe.Pointer(pE)).Fop) == int32(TK_DOT) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) zTName = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pE)).FpLeft + 8)) - _ = libc.Int32FromInt32(0) iErrOfst = *(*int32)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pE)).FpRight + 52)) } else { - _ = libc.Int32FromInt32(0) iErrOfst = *(*int32)(unsafe.Pointer(pE + 52)) } i = 0 @@ -126496,13 +123141,8 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { break } - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2000>>13)) != 0 { - _ = libc.Int32FromInt32(0) pNestedFrom = (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect)).FpEList - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } else { if zTName != 0 && _sqlite3StrICmp(tls, zTName, zTabName) != 0 { goto _8 @@ -126512,7 +123152,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if iDb >= 0 { v10 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName } else { - v10 = __ccgo_ts + 6565 + v10 = __ccgo_ts + 6594 } zSchemaName = v10 } @@ -126529,13 +123169,13 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { pNew = _sqlite3ExprListAppend(tls, pParse, pNew, pRight) if pNew != 0 { pX = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 - _ = libc.Int32FromInt32(0) - (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19856, libc.VaList(bp+8, zUName)) + (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19894, libc.VaList(bp+8, zUName)) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(ENAME_TAB), 0, 0x3) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(1), 7, 0x80) } goto _11 _11: + ; ii++ } } else { @@ -126573,7 +123213,6 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { goto _12 } } - _ = libc.Int32FromInt32(0) tableSeen = int32(1) if i > 0 && zTName == uintptr(0) && int32(selFlags)&int32(SF_NestedFrom) == 0 { if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x400>>10)) != 0 && _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pFrom + 72)), zName) >= 0 { @@ -126602,12 +123241,11 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { break /* OOM */ } pX1 = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 - _ = libc.Int32FromInt32(0) if int32(selFlags)&int32(SF_NestedFrom) != 0 && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if pNestedFrom != 0 { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*32))).FzEName) } else { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19861, libc.VaList(bp+8, zSchemaName, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19899, libc.VaList(bp+8, zSchemaName, zTabName, zName)) } if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { v13 = int32(ENAME_ROWID) @@ -126620,7 +123258,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } } else { if longNames != 0 { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+8, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12385, libc.VaList(bp+8, zTabName, zName)) libc.SetBitFieldPtr16Uint32(pX1+16+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) } else { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, zName) @@ -126629,23 +123267,26 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _12 _12: + ; j++ } goto _8 _8: + ; i++ pFrom += 104 } if !(tableSeen != 0) { if zTName != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19870, libc.VaList(bp+8, zTName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19908, libc.VaList(bp+8, zTName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19888, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19926, 0) } } } goto _7 _7: + ; k++ } _sqlite3ExprListDelete(tls, db, pEList) @@ -126653,7 +123294,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19908, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19946, 0) return int32(WRC_Abort) } if elistFlags&uint32(libc.Int32FromInt32(EP_HasFunc)|libc.Int32FromInt32(EP_Subquery)) != uint32(0) { @@ -126719,7 +123360,6 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { } *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_HasTypeInfo) pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse - _ = libc.Int32FromInt32(0) pTabList = (*TSelect)(unsafe.Pointer(p)).FpSrc i = 0 pFrom = pTabList + 8 @@ -126728,7 +123368,6 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { break } pTab = (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Ephemeral) != uint32(0) { /* A sub-query in the FROM clause of a SELECT */ pSel = (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect @@ -126738,6 +123377,7 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { } goto _1 _1: + ; i++ pFrom += 104 } @@ -126778,8 +123418,6 @@ func _sqlite3SelectAddTypeInfo(tls *libc.TLS, pParse uintptr, pSelect uintptr) { // ** This routine acts recursively on all subqueries within the SELECT. // */ func _sqlite3SelectPrep(tls *libc.TLS, pParse uintptr, p uintptr, pOuterNC uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { return } @@ -126820,8 +123458,6 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { var i int32 var pExpr uintptr _, _ = i, pExpr - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pNC + 40)) |= int32(NC_InAggFunc) i = 0 for { @@ -126829,20 +123465,16 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { break } pExpr = (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3ExprAnalyzeAggList(tls, pNC, *(*uintptr)(unsafe.Pointer(pExpr + 32))) if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3ExprAnalyzeAggList(tls, pNC, *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32))) } - _ = libc.Int32FromInt32(0) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpFilter) } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) &= ^libc.Int32FromInt32(NC_InAggFunc) @@ -126860,9 +123492,6 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect uintptr, pAggInfo uintptr, pNC uintptr) { var j, k, mx int32 _, _, _ = j, k, mx - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator if int32((*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn) > 0 { mx = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpGroupBy)).FnExpr - int32(1) @@ -126877,6 +123506,7 @@ func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect u } goto _1 _1: + ; j++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(mx + int32(1)) @@ -126911,7 +123541,6 @@ func _aggregateIdxEprRefToColCallback(tls *libc.TLS, pWalker uintptr, pExpr uint if int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) >= (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn { return WRC_Continue } - _ = libc.Int32FromInt32(0) pCol = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiAgg)*24 (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_AGG_COLUMN) (*TExpr)(unsafe.Pointer(pExpr)).FiTable = (*TAggInfo_col)(unsafe.Pointer(pCol)).FiTable @@ -126943,6 +123572,7 @@ func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { _sqlite3WalkExpr(tls, bp, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr) goto _1 _1: + ; i++ } } @@ -126967,8 +123597,6 @@ func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { // ** // */ func _assignAggregateRegisters(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc } @@ -126991,9 +123619,6 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _, _, _, _, _, _, _, _, _ = i, nExtra, nReg, pE, pFunc, pKeyInfo, pKeyInfo1, pOBList, v v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe nReg = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if nReg == 0 { return } @@ -127009,29 +123634,23 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct >= 0 { pE = (*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pE + 32)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 32)))).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19939, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19977, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -int32(1) } else { pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 32)), 0, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19990, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20028, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab >= 0 { nExtra = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pOBList = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr)).FpLeft + 32)) if !((*TAggInfo_func)(unsafe.Pointer(pFunc)).FbOBUnique != 0) { nExtra++ /* One extra column for the OP_Sequence */ } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FbOBPayload != 0 { /* extra columns for the function arguments */ - _ = libc.Int32FromInt32(0) nExtra += (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr + 32)))).FnExpr } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FbUseSubtype != 0 { @@ -127042,10 +123661,11 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { (*TKeyInfo)(unsafe.Pointer(pKeyInfo1)).FnKeyField++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab, (*TExprList)(unsafe.Pointer(pOBList)).FnExpr+nExtra, 0, pKeyInfo1, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20023, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20061, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } goto _1 _1: + ; i++ pFunc += 32 } @@ -127068,18 +123688,13 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { break } - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr + 32)) if (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab >= 0 { /* Loop counter */ - _ = libc.Int32FromInt32(0) nArg = (*TExprList)(unsafe.Pointer(pList)).FnExpr regAgg = _sqlite3GetTempRange(tls, pParse, nArg) if int32((*TAggInfo_func)(unsafe.Pointer(pF)).FbOBPayload) == 0 { nKey = 0 } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) nKey = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr)).FpLeft + 32)))).FnExpr if !((*TAggInfo_func)(unsafe.Pointer(pF)).FbOBUnique != 0) { nKey++ @@ -127094,6 +123709,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, nKey+j, regAgg+j) goto _2 _2: + ; j-- } if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { @@ -127108,11 +123724,11 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_SetSubtype), regSubtype, regAgg+j) goto _3 _3: + ; j-- } _sqlite3ReleaseTempReg(tls, pParse, regSubtype) } - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_AggStep), 0, regAgg, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+(*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn+i) _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(nArg))) @@ -127120,7 +123736,6 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeJumpHere(tls, v, iTop) _sqlite3ReleaseTempRange(tls, pParse, regAgg, nArg) } - _ = libc.Int32FromInt32(0) if pList != 0 { v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr } else { @@ -127130,6 +123745,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) goto _1 _1: + ; i++ pF += 32 } @@ -127160,7 +123776,6 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe regHit = 0 addrHitTest = 0 - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { return } @@ -127174,9 +123789,6 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui addrNext = 0 regAggSz = 0 regDistinct = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr + 32)) if (*TExpr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { pFilter = (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr + 64)))).FpFilter @@ -127203,15 +123815,8 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3ExprIfFalse(tls, pParse, pFilter, addrNext, int32(SQLITE_JUMPIFNULL)) } if (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab >= 0 { /* The ORDER BY clause */ - _ = libc.Int32FromInt32(0) nArg = (*TExprList)(unsafe.Pointer(pList)).FnExpr - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pOBList = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr)).FpLeft + 32)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) regAggSz = (*TExprList)(unsafe.Pointer(pOBList)).FnExpr if !((*TAggInfo_func)(unsafe.Pointer(pF)).FbOBUnique != 0) { regAggSz++ /* One register for OP_Sequence */ @@ -127251,6 +123856,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3VdbeAddOp2(tls, v, int32(OP_GetSubtype), regBase+kk, regAgg+jj) goto _5 _5: + ; kk++ jj++ } @@ -127281,7 +123887,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui /* Invoke the AggStep function */ if (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) != 0 { pColl = uintptr(0) - _ = libc.Int32FromInt32(0) /* pList!=0 if pF->pFunc has NEEDCOLL */ + /* pList!=0 if pF->pFunc has NEEDCOLL */ j = 0 pItem = pList + 8 for { @@ -127291,6 +123897,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _6 _6: + ; j++ pItem += 32 } @@ -127305,7 +123912,6 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui } _sqlite3VdbeAddOp4(tls, v, int32(OP_CollSeq), regHit, 0, 0, pColl, -int32(2)) } - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_AggStep), 0, regAgg, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+(*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn+i) _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(nArg))) @@ -127316,6 +123922,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui } goto _1 _1: + ; i++ pF += 32 } @@ -127331,10 +123938,10 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator) { break } - _ = libc.Int32FromInt32(0) _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+i) goto _9 _9: + ; i++ pC += 24 } @@ -127359,16 +123966,16 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) { bCover = libc.BoolInt32(pIdx != uintptr(0) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY)))) if bCover != 0 { - v1 = __ccgo_ts + 20056 + v1 = __ccgo_ts + 20094 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } if bCover != 0 { v2 = (*TIndex)(unsafe.Pointer(pIdx)).FzName } else { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20079, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20117, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) } } @@ -127400,7 +124007,7 @@ func _havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int3 ** statements AggInfo structure. */ if _sqlite3ExprIsConstantOrGroupBy(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse)) == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { db = (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).Fdb - pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8105) + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8134) if pNew != 0 { pWhere = (*TSelect)(unsafe.Pointer(pS)).FpWhere t = *(*TExpr)(unsafe.Pointer(pNew)) @@ -127458,7 +124065,6 @@ func _isSelfJoinView(tls *libc.TLS, pTabList uintptr, pThis uintptr, iFirst int3 var pItem, pS1 uintptr var v1 int32 _, _, _ = pItem, pS1, v1 - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pThis)).FpSelect)).FselFlags&uint32(SF_PushDown) != 0 { return uintptr(0) } @@ -127475,8 +124081,6 @@ func _isSelfJoinView(tls *libc.TLS, pTabList uintptr, pThis uintptr, iFirst int3 if (*TSrcItem)(unsafe.Pointer(pItem)).FzName == uintptr(0) { continue } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FpSchema != (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pThis)).FpTab)).FpSchema { continue } @@ -127559,11 +124163,9 @@ func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32 if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { return 0 } /* Result is an aggregate */ - _ = libc.Int32FromInt32(0) - if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15810) != 0 { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15848) != 0 { return 0 } /* Is count() */ - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { return 0 } /* Must be count(*) */ @@ -127596,7 +124198,7 @@ func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32 if (*TSelect)(unsafe.Pointer(pSub)).FselFlags&uint32(SF_Aggregate) != 0 { return 0 } /* Not an aggregate */ - _ = libc.Int32FromInt32(0) /* Due to the previous */ + /* Due to the previous */ pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior /* Repeat over compound */ } /* If we reach this point then it is OK to perform the transformation */ @@ -127664,6 +124266,7 @@ func _sameSrcAlias(tls *libc.TLS, p0 uintptr, pSrc uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -127786,21 +124389,14 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r rc = int32(1) /* The database connection */ *(*uintptr)(unsafe.Pointer(bp + 64)) = uintptr(0) /* Flag for min/max queries */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) v = _sqlite3GetVdbe(tls, pParse) if p == uintptr(0) || (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { return int32(1) } - _ = libc.Int32FromInt32(0) if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_SELECT), uintptr(0), uintptr(0), uintptr(0)) != 0 { return int32(1) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) <= int32(SRT_DistQueue) { - _ = libc.Int32FromInt32(0) /* All of these destinations are also able to ignore the ORDER BY clause */ if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != 0 { _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3ExprListDeleteGeneric), (*TSelect)(unsafe.Pointer(p)).FpOrderBy) @@ -127813,8 +124409,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto select_end } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the SF_UFSrcCheck flag is set, then this function is being called ** as part of populating the temp table for an UPDATE...FROM statement. ** In this case, it is an error if the target object (pSrc->a[0]) name @@ -127832,7 +124426,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { v1 = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p0)).FpTab)).FzName } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20091, libc.VaList(bp+176, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20129, libc.VaList(bp+176, v1)) goto select_end } /* Clear the SF_UFSrcCheck flag. The check has already been performed, @@ -127845,7 +124439,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3GenerateColumnNames(tls, pParse, p) } if _sqlite3WindowRewrite(tls, pParse, p) != 0 { - _ = libc.Int32FromInt32(0) goto select_end } pTabList = (*TSelect)(unsafe.Pointer(p)).FpSrc @@ -127866,7 +124459,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* The expander should have already created transient Table objects ** even for FROM clause elements such as subqueries that do not correspond ** to a real table */ - _ = libc.Int32FromInt32(0) /* Try to simplify joins: ** ** LEFT JOIN -> JOIN @@ -127908,6 +124500,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _5 _5: + ; j++ } j = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc - int32(1) @@ -127922,6 +124515,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _8 _8: + ; j-- } } @@ -127933,7 +124527,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* Catch mismatch in the declared columns of a view and the number of ** columns in the SELECT on the RHS */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20145, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20183, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) goto select_end } /* Do not attempt the usual optimizations (flattening and ORDER BY @@ -127953,7 +124547,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r if (*TSelect)(unsafe.Pointer(pSub)).FselFlags&uint32(SF_Aggregate) != uint32(0) { goto _2 } - _ = libc.Int32FromInt32(0) /* If a FROM-clause subquery has an ORDER BY clause that is not ** really doing anything, then delete it now so that it does not ** interfere with query flattening. See the discussion at @@ -128017,6 +124610,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _2 _2: + ; i++ } /* Handle compound SELECT statements using the separate multiSelect() @@ -128070,7 +124664,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** string for the fake column name seems safer. */ if (*TSrcItem)(unsafe.Pointer(pItem1)).FcolUsed == uint64(0) && (*TSrcItem)(unsafe.Pointer(pItem1)).FzName != uintptr(0) { - _sqlite3AuthCheck(tls, pParse, int32(SQLITE_READ), (*TSrcItem)(unsafe.Pointer(pItem1)).FzName, __ccgo_ts+1648, (*TSrcItem)(unsafe.Pointer(pItem1)).FzDatabase) + _sqlite3AuthCheck(tls, pParse, int32(SQLITE_READ), (*TSrcItem)(unsafe.Pointer(pItem1)).FzName, __ccgo_ts+1652, (*TSrcItem)(unsafe.Pointer(pItem1)).FzDatabase) } /* Generate code for all sub-queries in the FROM clause */ @@ -128079,7 +124673,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r goto _10 } /* The code for a subquery should only be generated once. */ - _ = libc.Int32FromInt32(0) /* Increment Parse.nHeight by the height of the largest expression ** tree referred to by this, the parent select. The child select ** may contain expression trees of at most @@ -128092,7 +124685,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** inside the subquery. This can help the subquery to run more efficiently. */ if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_PushDown)) == uint32(0) && (int32(uint32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x100>>8)) == 0 || int32((*TCteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem1 + 96)))).FeM10d) != M10d_Yes && (*TCteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem1 + 96)))).FnUse < int32(2)) && _pushDownWhereTerms(tls, pParse, pSub1, (*TSelect)(unsafe.Pointer(p)).FpWhere, pTabList, i) != 0 { - _ = libc.Int32FromInt32(0) } else { } /* Convert unused result columns of the subquery into simple NULL @@ -128116,7 +124708,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop _sqlite3SelectDestInit(tls, bp+72, int32(SRT_Coroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20185, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20223, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow libc.SetBitFieldPtr16Uint32(pItem1+60+4, libc.Uint32FromInt32(1), 5, 0x20) @@ -128164,7 +124756,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { } _sqlite3SelectDestInit(tls, bp+72, int32(SRT_EphemTab), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20200, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20238, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow if onceAddr != 0 { @@ -128190,6 +124782,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext goto _10 _10: + ; i++ } /* Various elements of the SELECT copied into local variables for @@ -128223,7 +124816,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* Notice that even thought SF_Distinct has been cleared from p->selFlags, ** the sDistinct.isTnct is still set. Hence, isTnct represents the ** original setting of the SF_Distinct flag, not the current setting */ - _ = libc.Int32FromInt32(0) (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct = uint8(2) } /* If there is an ORDER BY clause, then create an ephemeral index to @@ -128259,6 +124851,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TExprList)(unsafe.Pointer(pEList)).FnExpr-- goto _19 _19: + ; ii-- } ii = 0 @@ -128271,6 +124864,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _20 _20: + ; ii++ } } @@ -128314,7 +124908,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r if pWin != 0 { _sqlite3WindowCodeInit(tls, pParse, p) } - _ = libc.Int32FromInt32(0) /* Begin the database scan. */ pWInfo = _sqlite3WhereBegin(tls, pParse, pTabList, pWhere, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, (*TSelect)(unsafe.Pointer(p)).FpEList, p, wctrlFlags, int32((*TSelect)(unsafe.Pointer(p)).FnSelectRow)) if pWInfo == uintptr(0) { @@ -128340,7 +124933,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r if (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FaddrSortIndex >= 0 && (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy == uintptr(0) { _sqlite3VdbeChangeToNoop(tls, v, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FaddrSortIndex) } - _ = libc.Int32FromInt32(0) if pWin != 0 { addrGosub = _sqlite3VdbeMakeLabel(tls, pParse) iCont = _sqlite3VdbeMakeLabel(tls, pParse) @@ -128384,6 +124976,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _27 _27: + ; k-- pItem2 += 32 } @@ -128399,10 +124992,10 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _28 _28: + ; k-- pItem2 += 32 } - _ = libc.Int32FromInt32(0) if int32((*TSelect)(unsafe.Pointer(p)).FnSelectRow) > int32(66) { (*TSelect)(unsafe.Pointer(p)).FnSelectRow = int16(66) } @@ -128429,6 +125022,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii1)*32))).Ffg.FsortFlags = sortFlags goto _29 _29: + ; ii1++ } if _sqlite3ExprListCompare(tls, pGroupBy, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, -int32(1)) == 0 { @@ -128436,7 +125030,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } } } else { - _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(p)).FnSelectRow = 0 } /* Create a label to jump to when we want to abort the query */ @@ -128468,9 +125061,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3ExprAnalyzeAggList(tls, bp+112, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy) if pHaving != 0 { if pGroupBy != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _havingToWhere(tls, pParse, p) pWhere = (*TSelect)(unsafe.Pointer(p)).FpWhere } @@ -128576,11 +125166,11 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r groupBySort = 0 } else { if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) == uint32(0) { - v44 = __ccgo_ts + 20216 + v44 = __ccgo_ts + 20254 } else { - v44 = __ccgo_ts + 20225 + v44 = __ccgo_ts + 20263 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19113, libc.VaList(bp+176, v44)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19151, libc.VaList(bp+176, v44)) groupBySort = int32(1) nGroupBy = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr nCol = nGroupBy @@ -128596,6 +125186,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _45 _45: + ; i++ } regBase = _sqlite3GetTempRange(tls, pParse, nCol) @@ -128614,6 +125205,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _46 _46: + ; i++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) @@ -128675,6 +125267,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _50 _50: + ; j++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), iAMem, iBMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr, _sqlite3KeyInfoRef(tls, pKeyInfo1), -int32(8)) @@ -128792,6 +125385,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _54 _54: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -128805,7 +125399,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeChangeP4(tls, v, -int32(1), pKeyInfo2, -int32(8)) } _assignAggregateRegisters(tls, pParse, pAggInfo) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iCsr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+(*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn+libc.Int32FromInt32(0)) _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), iCsr) _explainSimpleCount(tls, pParse, pTab1, pBest) @@ -128836,6 +125429,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _55 _55: + ; i++ } if i == (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { @@ -128847,7 +125441,6 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } } else { if (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc == int32(1) && (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FiDistinct >= 0 { - _ = libc.Int32FromInt32(0) pDistinct1 = *(*uintptr)(unsafe.Pointer((*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FpFExpr + 32)) if pDistinct1 != 0 { v58 = libc.Int32FromInt32(WHERE_WANT_DISTINCT) | libc.Int32FromInt32(WHERE_AGG_DISTINCT) @@ -128862,15 +125455,12 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** processing is much simpler since there is only a single row ** of output. */ - _ = libc.Int32FromInt32(0) _resetAccumulator(tls, pParse, pAggInfo) /* If this query is a candidate for the min/max optimization, then ** minMaxFlag will have been previously set to either ** WHERE_ORDERBY_MIN or WHERE_ORDERBY_MAX and pMinMaxOrderBy will ** be an appropriate ORDER BY expression for the optimization. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pWInfo = _sqlite3WhereBegin(tls, pParse, pTabList, pWhere, *(*uintptr)(unsafe.Pointer(bp + 64)), pDistinct1, p, uint16(int32(minMaxFlag)|int32(distFlag1)), 0) if pWInfo == uintptr(0) { goto select_end @@ -128899,13 +125489,12 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeResolveLabel(tls, v, addrEnd) } /* endif aggregate query */ if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType) == int32(WHERE_DISTINCT_UNORDERED) { - _explainTempTable(tls, pParse, __ccgo_ts+20216) + _explainTempTable(tls, pParse, __ccgo_ts+20254) } /* If there is an ORDER BY clause, then we need to sort the results ** and send them to the callback one by one. */ if (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy != 0 { - _ = libc.Int32FromInt32(0) _generateSortTail(tls, pParse, p, bp+16, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pDest) } /* Jump here to skip this query @@ -128918,8 +125507,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** successful coding of the SELECT. */ select_end: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 64))) _sqlite3VdbeExplainPop(tls, pParse) return rc @@ -129006,7 +125594,7 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr if !(i < nCol) { break } - z = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(colv + uintptr(i)*8)))) + z = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(colv + uintptr(i)*8)))) if z == uintptr(0) { goto malloc_failed } @@ -129016,12 +125604,13 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v2)*8)) = z goto _1 _1: + ; i++ } } else { if int32((*TTabResult)(unsafe.Pointer(p)).FnColumn) != nCol { Xsqlite3_free(tls, (*TTabResult)(unsafe.Pointer(p)).FzErrMsg) - (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20234, 0) + (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20272, 0) (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) return int32(1) } @@ -129050,12 +125639,14 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v5)*8)) = z goto _4 _4: + ; i++ } (*TTabResult)(unsafe.Pointer(p)).FnRow++ } return 0 malloc_failed: + ; (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return int32(1) } @@ -129102,14 +125693,13 @@ func Xsqlite3_get_table(tls *libc.TLS, db uintptr, zSql uintptr, pazResult uintp } *(*uintptr)(unsafe.Pointer((*(*TTabResult)(unsafe.Pointer(bp))).FazResult)) = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3_get_table_cb), bp, pzErrMsg) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer((*(*TTabResult)(unsafe.Pointer(bp))).FazResult)) = uintptr(int64((*(*TTabResult)(unsafe.Pointer(bp))).FnData)) if rc&int32(0xff) == int32(SQLITE_ABORT) { Xsqlite3_free_table(tls, (*(*TTabResult)(unsafe.Pointer(bp))).FazResult+1*8) if (*(*TTabResult)(unsafe.Pointer(bp))).FzErrMsg != 0 { if pzErrMsg != 0 { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(pzErrMsg))) - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+48, (*(*TTabResult)(unsafe.Pointer(bp))).FzErrMsg)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+48, (*(*TTabResult)(unsafe.Pointer(bp))).FzErrMsg)) } Xsqlite3_free(tls, (*(*TTabResult)(unsafe.Pointer(bp))).FzErrMsg) } @@ -129150,7 +125740,6 @@ func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { _, _ = i, n if azResult != 0 { azResult -= 8 - _ = libc.Int32FromInt32(0) n = int32(int64(*(*uintptr)(unsafe.Pointer(azResult)))) i = int32(1) for { @@ -129162,6 +125751,7 @@ func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, azResult) @@ -129225,7 +125815,6 @@ func _sqlite3DeleteTriggerStep(tls *libc.TLS, db uintptr, pTriggerStep uintptr) func _sqlite3TriggerList(tls *libc.TLS, pParse uintptr, pTab uintptr) (r uintptr) { var p, pList, pTmpSchema, pTrig uintptr _, _, _, _ = p, pList, pTmpSchema, pTrig /* Loop variable for TEMP triggers */ - _ = libc.Int32FromInt32(0) pTmpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + 1*32))).FpSchema p = (*THash)(unsafe.Pointer(pTmpSchema + 56)).Ffirst pList = (*TTable)(unsafe.Pointer(pTab)).FpTrigger @@ -129236,9 +125825,6 @@ func _sqlite3TriggerList(tls *libc.TLS, pParse uintptr, pTab uintptr) (r uintptr pList = pTrig } else { if int32((*TTrigger)(unsafe.Pointer(pTrig)).Fop) == int32(TK_RETURNING) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TTrigger)(unsafe.Pointer(pTrig)).Ftable = (*TTable)(unsafe.Pointer(pTab)).FzName (*TTrigger)(unsafe.Pointer(pTrig)).FpTabSchema = (*TTable)(unsafe.Pointer(pTab)).FpSchema (*TTrigger)(unsafe.Pointer(pTrig)).FpNext = pList @@ -129271,14 +125857,11 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 pTrigger = uintptr(0) /* Table that the trigger fires off of */ zName = uintptr(0) /* Name of the trigger */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* State vector for the DB fixer */ - _ = libc.Int32FromInt32(0) /* pName1->z might be NULL, but not pName1 itself */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + /* pName1->z might be NULL, but not pName1 itself */ if isTemp != 0 { /* If TEMP was specified, then the trigger name may not be qualified. */ if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20299, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20337, 0) goto trigger_cleanup } iDb = int32(1) @@ -129318,8 +125901,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto trigger_cleanup } - _ = libc.Int32FromInt32(0) - _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20345, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20383, *(*uintptr)(unsafe.Pointer(bp))) if _sqlite3FixSrcList(tls, bp+8, pTableName) != 0 { goto trigger_cleanup } @@ -129329,38 +125911,35 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_orphan_error } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20353, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20391, 0) goto trigger_orphan_error } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20394, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20432, 0) goto trigger_orphan_error } /* Check that the trigger name is not reserved and that no trigger of the ** specified name exists */ zName = _sqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp))) if zName == uintptr(0) { - _ = libc.Int32FromInt32(0) goto trigger_cleanup } - if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20345, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20383, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { goto trigger_cleanup } - _ = libc.Int32FromInt32(0) if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema+56, zName) != 0 { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20434, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20472, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) } else { - _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) } goto trigger_cleanup } } /* Do not create a trigger on a system table */ - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20460, 0) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6529, int32(7)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20498, 0) goto trigger_cleanup } /* INSTEAD of triggers are only for views and views only support INSTEAD @@ -129368,15 +125947,15 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && tr_tm != int32(TK_INSTEAD) { if tr_tm == int32(TK_BEFORE) { - v1 = __ccgo_ts + 20498 + v1 = __ccgo_ts + 20536 } else { - v1 = __ccgo_ts + 20505 + v1 = __ccgo_ts + 20543 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20511, libc.VaList(bp+112, v1, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20549, libc.VaList(bp+112, v1, pTableName+8)) goto trigger_orphan_error } if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && tr_tm == int32(TK_INSTEAD) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20548, libc.VaList(bp+112, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20586, libc.VaList(bp+112, pTableName+8)) goto trigger_orphan_error } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -129396,9 +125975,9 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iTabDb == int32(1) { - v3 = __ccgo_ts + 6508 + v3 = __ccgo_ts + 6537 } else { - v3 = __ccgo_ts + 6041 + v3 = __ccgo_ts + 6070 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto trigger_cleanup @@ -129438,9 +126017,9 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 } (*TTrigger)(unsafe.Pointer(pTrigger)).FpColumns = pColumns pColumns = uintptr(0) - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger trigger_cleanup: + ; _sqlite3DbFree(tls, db, zName) _sqlite3SrcListDelete(tls, db, pTableName) _sqlite3IdListDelete(tls, db, pColumns) @@ -129448,10 +126027,10 @@ trigger_cleanup: if !((*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0) { _sqlite3DeleteTrigger(tls, db, pTrigger) } else { - _ = libc.Int32FromInt32(0) } return trigger_orphan_error: + ; if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { /* Ticket #3810. ** Normally, whenever a table is dropped, all associated triggers are @@ -129496,12 +126075,11 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl pStepList = (*TTriggerStep)(unsafe.Pointer(pStepList)).FpNext } _sqlite3TokenInit(tls, bp+96, (*TTrigger)(unsafe.Pointer(pTrig)).FzName) - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20345, bp+96) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20383, bp+96) if _sqlite3FixTriggerStep(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || _sqlite3FixExpr(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).FpWhen) != 0 { goto triggerfinish_cleanup } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrig pTrig = uintptr(0) } else { @@ -129519,11 +126097,12 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl break } if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20594, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20632, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) goto triggerfinish_cleanup } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -129534,32 +126113,29 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) z = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pAll)).Fz, uint64((*TToken)(unsafe.Pointer(pAll)).Fn)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20642, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20680, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) _sqlite3DbFree(tls, db, z) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20717, libc.VaList(bp+120, zName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20755, libc.VaList(bp+120, zName)), uint16(0)) } } if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { pLink = pTrig pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pTrig = _sqlite3HashInsert(tls, pHash, zName, pTrig) if pTrig != 0 { _sqlite3OomFault(tls, db) } else { if (*TTrigger)(unsafe.Pointer(pLink)).FpSchema == (*TTrigger)(unsafe.Pointer(pLink)).FpTabSchema { pTab = _sqlite3HashFind(tls, (*TTrigger)(unsafe.Pointer(pLink)).FpTabSchema+8, (*TTrigger)(unsafe.Pointer(pLink)).Ftable) - _ = libc.Int32FromInt32(0) (*TTrigger)(unsafe.Pointer(pLink)).FpNext = (*TTable)(unsafe.Pointer(pTab)).FpTrigger (*TTable)(unsafe.Pointer(pTab)).FpTrigger = pLink } } } triggerfinish_cleanup: + ; _sqlite3DeleteTrigger(tls, db, pTrig) - _ = libc.Int32FromInt32(0) _sqlite3DeleteTriggerStep(tls, db, pStepList) } @@ -129585,6 +126161,7 @@ func _triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r } goto _1 _1: + ; i++ } } @@ -129658,7 +126235,6 @@ func _sqlite3TriggerInsertStep(tls *libc.TLS, pParse uintptr, pTableName uintptr var db, pTriggerStep uintptr _, _ = db, pTriggerStep db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) pTriggerStep = _triggerStepAllocate(tls, pParse, uint8(TK_INSERT), pTableName, zStart, zEnd) if pTriggerStep != 0 { if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -129780,10 +126356,8 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { goto drop_trigger_cleanup } - _ = libc.Int32FromInt32(0) zDb = (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase zName = (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName - _ = libc.Int32FromInt32(0) i = OMIT_TEMPDB for { if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -129798,18 +126372,18 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int if zDb != 0 && _sqlite3DbIsNamed(tls, db, j, zDb) == 0 { goto _1 } - _ = libc.Int32FromInt32(0) pTrigger = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32))).FpSchema+56, zName) if pTrigger != 0 { break } goto _1 _1: + ; i++ } if !(pTrigger != 0) { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20746, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20784, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) } @@ -129818,6 +126392,7 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } _sqlite3DropTriggerPtr(tls, pParse, pTrigger) drop_trigger_cleanup: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -129844,16 +126419,14 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { _, _, _, _, _, _, _, _, _ = code, db, iDb, pTable, v, zDb, zTab, v1, v2 db = (*TParse)(unsafe.Pointer(pParse)).Fdb iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTrigger)(unsafe.Pointer(pTrigger)).FpSchema) - _ = libc.Int32FromInt32(0) pTable = _tableOfTrigger(tls, pTrigger) - _ = libc.Int32FromInt32(0) if pTable != 0 { code = int32(SQLITE_DROP_TRIGGER) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6537 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6070 } zTab = v1 if iDb == int32(1) { @@ -129868,7 +126441,7 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { v2 = _sqlite3GetVdbe(tls, pParse) v = v2 if v2 != uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20766, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20804, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTrigger), iDb, 0, 0, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, 0) } @@ -129882,7 +126455,6 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) { var pHash, pTab, pTrigger, pp uintptr _, _, _, _ = pHash, pTab, pTrigger, pp - _ = libc.Int32FromInt32(0) pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 56 pTrigger = _sqlite3HashInsert(tls, pHash, zName, uintptr(0)) if pTrigger != 0 { @@ -129900,6 +126472,7 @@ func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 } } @@ -129936,6 +126509,7 @@ func _checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) (r int3 } goto _1 _1: + ; e++ } return 0 @@ -129973,7 +126547,6 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, mask = 0 pList = uintptr(0) pList = _sqlite3TriggerList(tls, pParse, pTab) - _ = libc.Int32FromInt32(0) if pList != uintptr(0) { p = pList if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_EnableTrigger) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpTrigger != uintptr(0) { @@ -129997,16 +126570,15 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, if int32((*TTrigger)(unsafe.Pointer(p)).Fop) == int32(TK_RETURNING) { /* The first time a RETURNING trigger is seen, the "op" value tells ** us what time of trigger it should be. */ - _ = libc.Int32FromInt32(0) (*TTrigger)(unsafe.Pointer(p)).Fop = uint8(op) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { if op != int32(TK_INSERT) { if op == int32(TK_DELETE) { - v1 = __ccgo_ts + 20828 + v1 = __ccgo_ts + 20866 } else { - v1 = __ccgo_ts + 20835 + v1 = __ccgo_ts + 20873 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20842, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20880, libc.VaList(bp+8, v1)) } (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_BEFORE) } else { @@ -130024,6 +126596,7 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, } } exit_triggers_exist: + ; if pMask != 0 { *(*int32)(unsafe.Pointer(pMask)) = mask } @@ -130036,7 +126609,6 @@ exit_triggers_exist: } func _sqlite3TriggersExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, pChanges uintptr, pMask uintptr) (r uintptr) { - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer(pTab)).FpTrigger == uintptr(0) && !(_tempTriggersExist(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0) || (*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0 { if pMask != 0 { *(*int32)(unsafe.Pointer(pMask)) = 0 @@ -130067,8 +126639,6 @@ func _sqlite3TriggerStepSrc(tls *libc.TLS, pParse uintptr, pStep uintptr) (r uin db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* SrcList to be returned */ zName = _sqlite3DbStrDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pSrc != 0 { pSchema = (*TTrigger)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpTrig)).FpSchema (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FzName = zName @@ -130099,19 +126669,16 @@ func _sqlite3TriggerStepSrc(tls *libc.TLS, pParse uintptr, pStep uintptr) (r uin // ** form "table.*". // */ func _isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) (r int32) { - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pTerm)).Fop) == int32(TK_ASTERISK) { return int32(1) } if int32((*TExpr)(unsafe.Pointer(pTerm)).Fop) != int32(TK_DOT) { return 0 } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != int32(TK_ASTERISK) { return 0 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20890, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20928, 0) return int32(1) } @@ -130156,6 +126723,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _2 _2: + ; jj++ } } else { @@ -130169,6 +126737,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _1 _1: + ; i++ } return pNew @@ -130192,13 +126761,11 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab _, _, _, _, _, _, _, _, _, _ = db, i, nCol, pCol, pNew, pReturning, reg, v, v1, v2 v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if !((*TParse)(unsafe.Pointer(pParse)).FbReturning != 0) { /* This RETURNING trigger must be for a different statement as ** this statement lacks a RETURNING clause. */ return } - _ = libc.Int32FromInt32(0) pReturning = *(*uintptr)(unsafe.Pointer(pParse + 208)) if pTrigger != pReturning+16 { /* This RETURNING trigger is for a different statement */ @@ -130213,7 +126780,6 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab (*(*TSrcItem)(unsafe.Pointer(bp + 128 + 8))).FiCursor = -int32(1) _sqlite3SelectPrep(tls, pParse, bp, uintptr(0)) if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { - _ = libc.Int32FromInt32(0) _sqlite3GenerateColumnNames(tls, pParse, bp) } _sqlite3ExprListDelete(tls, db, (*(*TSelect)(unsafe.Pointer(bp))).FpEList) @@ -130243,13 +126809,14 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab break } pCol = (*(*TExprList_item)(unsafe.Pointer(pNew + 8 + uintptr(i)*32))).FpExpr - _ = libc.Int32FromInt32(0) /* Due to !db->mallocFailed ~9 lines above */ + /* Due to !db->mallocFailed ~9 lines above */ _sqlite3ExprCodeFactorable(tls, pParse, pCol, reg+i) if int32(_sqlite3ExprAffinity(tls, pCol)) == int32(SQLITE_AFF_REAL) { _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), reg+i) } goto _3 _3: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg, i, reg+i) @@ -130277,9 +126844,6 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon _, _, _, _, _ = db, pSelect, pStep, v, v2 v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pStep = pStepList for { if !(pStep != 0) { @@ -130304,9 +126868,8 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon v2 = int32(uint8(orconf)) } (*TParse)(unsafe.Pointer(pParse)).FeOrconf = uint8(v2) - _ = libc.Int32FromInt32(0) if (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6238, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6267, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) } switch int32((*TTriggerStep)(unsafe.Pointer(pStep)).Fop) { case int32(TK_UPDATE): @@ -130319,7 +126882,6 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon _sqlite3DeleteFrom(tls, pParse, _sqlite3TriggerStepSrc(tls, pParse, pStep), _sqlite3ExprDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpWhere, 0), uintptr(0), uintptr(0)) _sqlite3VdbeAddOp0(tls, v, int32(OP_ResetCount)) default: - _ = libc.Int32FromInt32(0) pSelect = _sqlite3SelectDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpSelect, 0) _sqlite3SelectDestInit(tls, bp, int32(SRT_Discard), 0) _sqlite3Select(tls, pParse, pSelect, bp) @@ -130328,6 +126890,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return 0 @@ -130341,8 +126904,6 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon // ** from pFrom to pTo. // */ func _transferParseError(tls *libc.TLS, pTo uintptr, pFrom uintptr) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pTo)).FnErr == 0 { (*TParse)(unsafe.Pointer(pTo)).FzErrMsg = (*TParse)(unsafe.Pointer(pFrom)).FzErrMsg (*TParse)(unsafe.Pointer(pTo)).FnErr = (*TParse)(unsafe.Pointer(pFrom)).FnErr @@ -130376,8 +126937,6 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp pWhen = uintptr(0) /* Name context for sub-vdbe */ pProgram = uintptr(0) /* Sub-vdbe for trigger program */ iEndTrigger = 0 /* Parse context for sub-vdbe */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Allocate the TriggerPrg and SubProgram objects. To ensure that they ** are freed if an error occurs, link them into the Parse.pTriggerPrg ** list of the top-level Parse object sooner rather than later. */ @@ -130412,7 +126971,7 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp v = _sqlite3GetVdbe(tls, bp+56) if v != 0 { if (*TTrigger)(unsafe.Pointer(pTrigger)).FzName != 0 { - _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20932, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) + _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20970, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) } /* If one was specified, code the WHEN clause. If it evaluates to false ** (or NULL) the sub-vdbe is immediately halted by jumping to the @@ -130434,7 +126993,6 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp _sqlite3VdbeAddOp0(tls, v, int32(OP_Halt)) _transferParseError(tls, pParse, bp+56) if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { - _ = libc.Int32FromInt32(0) (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp = _sqlite3VdbeTakeOpArray(tls, v, pProgram+8, pTop+144) } (*TSubProgram)(unsafe.Pointer(pProgram)).FnMem = (*(*TParse)(unsafe.Pointer(bp + 56))).FnMem @@ -130446,7 +127004,6 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp } else { _transferParseError(tls, pParse, bp+56) } - _ = libc.Int32FromInt32(0) _sqlite3ParseObjectReset(tls, bp+56) return pPrg } @@ -130468,7 +127025,6 @@ func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintpt v1 = pParse } pRoot = v1 - _ = libc.Int32FromInt32(0) /* It may be that this trigger has already been coded (or is in the ** process of being coded). If this is the case, then an entry with ** a matching TriggerPrg.pTrigger field will be present somewhere @@ -130480,6 +127036,7 @@ func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintpt } goto _2 _2: + ; pPrg = (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext } /* If an existing TriggerPrg could not be located, create a new one. */ @@ -130504,7 +127061,6 @@ func _sqlite3CodeRowTriggerDirect(tls *libc.TLS, pParse uintptr, p uintptr, pTab _, _, _, _, _ = bRecursive, pPrg, v, v1, v2 v = _sqlite3GetVdbe(tls, pParse) pPrg = _getRowTrigger(tls, pParse, p, pTab, orconf) - _ = libc.Int32FromInt32(0) /* Code the OP_Program opcode in the parent VDBE. P4 of the OP_Program ** is a pointer to the sub-vdbe containing the trigger program. */ if pPrg != 0 { @@ -130567,9 +127123,6 @@ func _sqlite3CodeRowTriggerDirect(tls *libc.TLS, pParse uintptr, p uintptr, pTab func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op int32, pChanges uintptr, tr_tm int32, pTab uintptr, reg int32, orconf int32, ignoreJump int32) { var p uintptr _ = p /* Used to iterate through pTrigger list */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p = pTrigger for { if !(p != 0) { @@ -130578,9 +127131,6 @@ func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op /* Sanity checking: The schema for the trigger and for the table are ** always defined. The trigger must be in the same schema as the table ** or else it must be a TEMP trigger. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Determine whether we should code this trigger. One of two choices: ** 1. The trigger is an exact match to the current DML statement ** 2. This is a RETURNING trigger for INSERT but we are currently @@ -130597,6 +127147,7 @@ func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op } goto _1 _1: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } } @@ -130640,7 +127191,6 @@ func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pCh } op = v1 mask = uint32(0) - _ = libc.Int32FromInt32(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { return uint32(0xffffffff) } @@ -130661,6 +127211,7 @@ func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pCh } goto _2 _2: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } return mask @@ -130705,14 +127256,10 @@ func _sqlite3ColumnDefault(tls *libc.TLS, v uintptr, pTab uintptr, i int32, iReg var pCol uintptr var _ /* pValue at bp+0 */ uintptr _, _ = enc, pCol - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16 if (*TColumn)(unsafe.Pointer(pCol)).FiDflt != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) enc = (*Tsqlite3)(unsafe.Pointer(_sqlite3VdbeDb(tls, v))).Fenc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3ValueFromExpr(tls, _sqlite3VdbeDb(tls, v), _sqlite3ColumnExpr(tls, pTab, pCol), enc, uint8((*TColumn)(unsafe.Pointer(pCol)).Faffinity), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { _sqlite3VdbeAppendP4(tls, v, *(*uintptr)(unsafe.Pointer(bp)), -int32(10)) @@ -130740,13 +127287,10 @@ func _indexColumnIsBeingUpdated(tls *libc.TLS, pIdx uintptr, iCol int32, aXRef u var iIdxCol Ti16 _ = iIdxCol iIdxCol = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iCol)*2)) - _ = libc.Int32FromInt32(0) /* Cannot index rowid */ + /* Cannot index rowid */ if int32(iIdxCol) >= 0 { return libc.BoolInt32(*(*int32)(unsafe.Pointer(aXRef + uintptr(iIdxCol)*4)) >= 0) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _sqlite3ExprReferencesUpdatedColumn(tls, (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(iCol)*32))).FpExpr, aXRef, chngRowid) } @@ -130847,9 +127391,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p _ = pLimit pSrc = _sqlite3SrcListDup(tls, db, pTabList, 0) pWhere2 = _sqlite3ExprDup(tls, db, pWhere, 0) - _ = libc.Int32FromInt32(0) if pSrc != 0 { - _ = libc.Int32FromInt32(0) (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FiCursor = -int32(1) (*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FpTab)).FnTabRef-- (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FpTab = uintptr(0) @@ -130864,6 +127406,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) goto _1 _1: + ; i++ } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { @@ -130882,6 +127425,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _exprRowColumn(tls, pParse, i)) goto _3 _3: + ; i++ } eDest = int32(SRT_Table) @@ -130895,7 +127439,6 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, uintptr(0), _sqlite3PExpr(tls, pParse, int32(TK_ROW), uintptr(0), uintptr(0))) } } - _ = libc.Int32FromInt32(0) if pChanges != 0 { i = 0 for { @@ -130905,6 +127448,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr, 0)) goto _5 _5: + ; i++ } } @@ -130976,11 +127520,9 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui regKey = 0 /* composite PRIMARY KEY value */ libc.Xmemset(tls, bp, 0, uint64(16)) db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto update_cleanup } - _ = libc.Int32FromInt32(0) /* Locate the table which we want to update. */ pTab = _sqlite3SrcListLookup(tls, pParse, pTabList) @@ -130993,7 +127535,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui */ pTrigger = _sqlite3TriggersExist(tls, pParse, pTab, int32(TK_UPDATE), pChanges, bp+72) isView = libc.BoolInt32(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW)) - _ = libc.Int32FromInt32(0) /* If there was a FROM clause, set nChangeFrom to the number of expressions ** in the change-list. Otherwise, set it to 0. There cannot be a FROM ** clause if this function is being called to generate code for part of @@ -131004,7 +127545,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui v1 = 0 } nChangeFrom = v1 - _ = libc.Int32FromInt32(0) if _sqlite3ViewGetColumnNames(tls, pParse, pTab) != 0 { goto update_cleanup } @@ -131041,6 +127581,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -131070,6 +127611,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -int32(1) goto _7 _7: + ; i++ } /* Initialize the name-context */ @@ -131118,7 +127660,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui chngPk = uint8(1) } else { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20946, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20984, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto update_cleanup } } @@ -131128,6 +127670,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _10 _10: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -131137,13 +127680,13 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr iRowidExpr = i } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21020, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto update_cleanup } } if j < 0 { - v11 = __ccgo_ts + 7880 + v11 = __ccgo_ts + 7909 } else { v11 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName } @@ -131157,11 +127700,9 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _9 _9: + ; i++ } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) chngKey = uint8(int32(chngRowid) + int32(chngPk)) /* Mark generated columns as changing if their generator expressions ** reference any changing column. The actual aXRef[] value for @@ -131190,6 +127731,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _12 _12: + ; i++ } } @@ -131245,6 +127787,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _17 _17: + ; i++ } } @@ -131254,6 +127797,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nAllIdx++ } @@ -131277,7 +127821,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** reallocated. aRegIdx[nAllIdx] is the register in which the main ** table record is written. regRowSet holds the RowSet for the ** two-pass update algorithm. */ - _ = libc.Int32FromInt32(0) regRowSet = *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) v24 = pParse + 56 *(*int32)(unsafe.Pointer(v24))++ @@ -131342,7 +127885,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui iEph = v30 addrOpen = _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenEphemeral), iEph, 0, regRowSet) } else { - _ = libc.Int32FromInt32(0) if pPk != 0 { v32 = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) } else { @@ -131441,7 +127983,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui if iCur >= 0 && iCur != iDataCur && *(*Tu8)(unsafe.Pointer(aToOpen + uintptr(iCur-iBaseCur))) != 0 { eOnePass = ONEPASS_OFF } - _ = libc.Int32FromInt32(0) } } } @@ -131472,10 +128013,10 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui if !(i < int32(nPk)) { break } - _ = libc.Int32FromInt32(0) _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _40 _40: + ; i++ } if eOnePass != 0 { @@ -131518,7 +128059,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui /* Top of the update loop */ if eOnePass != ONEPASS_OFF { if (*(*[2]int32)(unsafe.Pointer(bp + 80)))[0] != iDataCur && (*(*[2]int32)(unsafe.Pointer(bp + 80)))[int32(1)] != iDataCur { - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelBreak, regKey, nKey) } if eOnePass != int32(ONEPASS_SINGLE) { @@ -131546,6 +128086,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, i, iPk+i) goto _42 _42: + ; i++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, iPk, int32(nPk)) @@ -131570,9 +128111,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** contain the new value. If the rowid is not being modified, ** then regNewRowid is the same register as regOldRowid, which is ** already populated. */ - _ = libc.Int32FromInt32(0) if chngRowid != 0 { - _ = libc.Int32FromInt32(0) if nChangeFrom == 0 { _sqlite3ExprCode(tls, pParse, pRowidExpr, regNewRowid) } else { @@ -131604,6 +128143,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _44 _44: + ; i++ } if int32(chngRowid) == 0 && pPk == uintptr(0) { @@ -131647,7 +128187,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui v46 = int32(nPk) } nOff = v46 - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, nOff+j, k) } else { _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(j)*32))).FpExpr, k) @@ -131669,6 +128208,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _45 _45: + ; i++ k++ } @@ -131719,6 +128259,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _47 _47: + ; i++ k++ } @@ -131729,7 +128270,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } if !(isView != 0) { /* Do constraint checks. */ - _ = libc.Int32FromInt32(0) _sqlite3GenerateConstraintChecks(tls, pParse, pTab, aRegIdx, iDataCur, iIdxCur, regNewRowid, regOldRowid, chngKey, uint8(onError), labelContinue, bp+88, aXRef, uintptr(0)) /* If REPLACE conflict handling may have been used, or if the PK of the ** row is changing, then the GenerateConstraintChecks() above may have @@ -131764,7 +128304,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** value is copied from memory cell (regNewRowid+1+iCol), where iCol ** is the column index supplied by the user. */ - _ = libc.Int32FromInt32(0) if hasFK > int32(1) || chngKey != 0 { v48 = 0 } else { @@ -131772,7 +128311,6 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } _sqlite3VdbeAddOp3(tls, v, int32(OP_Delete), iDataCur, int32(OPFLAG_ISUPDATE)|v48, regNewRowid) if eOnePass == int32(ONEPASS_MULTI) { - _ = libc.Int32FromInt32(0) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_SAVEPOSITION)) } if !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { @@ -131830,9 +128368,10 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** that information. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21001) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21039) } update_cleanup: + ; _sqlite3AuthContextPop(tls, bp) _sqlite3DbFree(tls, db, aXRef) /* Also frees aRegIdx[] and aToOpen[] */ _sqlite3SrcListDelete(tls, db, pTabList) @@ -131885,7 +128424,6 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp /* Allocate nArg registers in which to gather the arguments for VUpdate. Then ** create and open the ephemeral table in which the records created from ** these arguments will be temporarily stored. */ - _ = libc.Int32FromInt32(0) v2 = pParse + 52 v1 = *(*int32)(unsafe.Pointer(v2)) *(*int32)(unsafe.Pointer(v2))++ @@ -131903,8 +128441,6 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } } else { /* PRIMARY KEY column */ pPk = _sqlite3PrimaryKeyIndex(tls, pTab) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iPk = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn)) if *(*int32)(unsafe.Pointer(aXRef + uintptr(iPk)*4)) >= 0 { pRow = _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(*(*int32)(unsafe.Pointer(aXRef + uintptr(iPk)*4)))*32))).FpExpr, 0) @@ -131929,6 +128465,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _3 _3: + ; i++ } _updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) @@ -131954,7 +128491,6 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { break } - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) >= 0 { _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(*(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)))*32))).FpExpr, regArg+int32(2)+i) } else { @@ -131963,6 +128499,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _8 _8: + ; i++ } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -131974,15 +128511,12 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } } else { /* PRIMARY KEY column */ pPk1 = _sqlite3PrimaryKeyIndex(tls, pTab) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iPk1 = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk1)).FaiColumn)) _sqlite3VdbeAddOp3(tls, v, int32(OP_VColumn), iCsr, int32(iPk1), regArg) _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regArg+int32(2)+int32(iPk1), regArg+int32(1)) } eOnePass = _sqlite3WhereOkOnePass(tls, pWInfo, bp) /* There is no ONEPASS_MULTI on virtual tables */ - _ = libc.Int32FromInt32(0) if eOnePass != 0 { /* If using the onepass strategy, no-op out the OP_OpenEphemeral coded ** above. */ @@ -132014,6 +128548,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), ephemTab, i, regArg+i) goto _9 _9: + ; i++ } } @@ -132129,7 +128664,7 @@ func _sqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere // ** Return SQLITE_OK if everything works, or an error code is something // ** is wrong. // */ -func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr) (r int32) { +func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr, pAll uintptr) (r int32) { bp := tls.Alloc(240) defer tls.Free(240) var iCursor, ii, jj, nClause, nn, rc int32 @@ -132140,10 +128675,6 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr var _ /* zWhich at bp+200 */ [16]int8 _, _, _, _, _, _, _, _, _, _, _, _, _ = iCursor, ii, jj, nClause, nn, pExpr, pIdx, pTab, pTarget, pTerm, rc, v2, v3 /* Index column converted into an Expr */ nClause = 0 /* Counter of ON CONFLICT clauses */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Resolve all symbolic names in the conflict-target clause, which ** includes both the list of columns and the optional partial-index ** WHERE clause. @@ -132173,7 +128704,6 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } if v3 && int32((*TExpr)(unsafe.Pointer(v2)).Fop) == int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer(pTerm)).FiColumn) == -int32(1) { /* The conflict-target is the rowid of the primary table */ - _ = libc.Int32FromInt32(0) goto _1 } /* Initialize sCol[0..1] to be an expression parse tree for a @@ -132215,9 +128745,6 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } *(*uintptr)(unsafe.Pointer(bp + 56 + 8)) = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(ii)*8)) if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(ii)*2))) == -int32(2) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pExpr = (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(ii)*32))).FpExpr if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLLATE) { (*(*[2]TExpr)(unsafe.Pointer(bp + 56)))[0].FpLeft = pExpr @@ -132238,6 +128765,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _6 _6: + ; jj++ } if jj >= nn { @@ -132246,6 +128774,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _5 _5: + ; ii++ } if ii < nn { @@ -132254,22 +128783,32 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr goto _4 } (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx + if _sqlite3UpsertOfIndex(tls, pAll, pIdx) != pUpsert { + /* Really this should be an error. The isDup ON CONFLICT clause will + ** never fire. But this problem was not discovered until three years + ** after multi-CONFLICT upsert was added, and so we silently ignore + ** the problem to prevent breaking applications that might actually + ** have redundant ON CONFLICT clauses. */ + (*TUpsert)(unsafe.Pointer(pUpsert)).FisDup = uint8(1) + } break goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { if nClause == 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { (*(*[16]int8)(unsafe.Pointer(bp + 200)))[0] = 0 } else { - Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21014, libc.VaList(bp+224, nClause+int32(1))) + Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21052, libc.VaList(bp+224, nClause+int32(1))) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21018, libc.VaList(bp+224, bp+200)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21056, libc.VaList(bp+224, bp+200)) return int32(SQLITE_ERROR) } goto _1 _1: + ; pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert nClause++ } @@ -132290,14 +128829,20 @@ func _sqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) (r int32) { return 0 } pNext = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert - if pNext == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { - return int32(1) + for int32(1) != 0 { + if pNext == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { + return int32(1) + } + if !((*TUpsert)(unsafe.Pointer(pNext)).FisDup != 0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pNext)).FpNextUpsert } return 0 } @@ -132335,8 +128880,6 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe db = (*TParse)(unsafe.Pointer(pParse)).Fdb pTop = pUpsert - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iDataCur = (*TUpsert)(unsafe.Pointer(pUpsert)).FiDataCur pUpsert = _sqlite3UpsertOfIndex(tls, pTop, pIdx) if pIdx != 0 && iCur != iDataCur { @@ -132355,15 +128898,15 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab if !(i < nPk) { break } - _ = libc.Int32FromInt32(0) k = int32(_sqlite3TableColumnToIndex(tls, pIdx, *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)))) _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, k, iPk+i) goto _1 _1: + ; i++ } i = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iDataCur, 0, iPk, nPk) - _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12445, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12474, -int32(1)) _sqlite3MayAbort(tls, pParse) _sqlite3VdbeJumpHere(tls, v, i) } @@ -132382,6 +128925,7 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab } goto _2 _2: + ; i++ } _sqlite3Update(tls, pParse, pSrc, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), int32(OE_Abort), uintptr(0), uintptr(0), pUpsert) @@ -132439,20 +128983,18 @@ func _execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) (r int3 break } zSubSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - _ = libc.Int32FromInt32(0) /* The secondary SQL must be one of CREATE TABLE, CREATE INDEX, ** or INSERT. Historically there have been attacks that first ** corrupt the sqlite_schema.sql field with other kinds of statements ** then run VACUUM to get those statements to execute at inappropriate ** times. */ - if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21091, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21095, uint64(3)) == 0) { + if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21129, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21133, uint64(3)) == 0) { rc = _execSql(tls, db, pzErrMsg, zSubSql) if rc != SQLITE_OK { break } } } - _ = libc.Int32FromInt32(0) if rc == int32(SQLITE_DONE) { rc = SQLITE_OK } @@ -132547,6 +129089,7 @@ func _sqlite3Vacuum(tls *libc.TLS, pParse uintptr, _pNm uintptr, pInto uintptr) _sqlite3VdbeUsesBtree(tls, v, iDb) } build_vacuum_end: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pInto) return } @@ -132572,24 +129115,24 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p pDb = uintptr(0) /* Name of output file */ pgflags = uint32(PAGER_SYNCHRONOUS_OFF) /* sync flags for output db */ if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21099) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21137) return int32(SQLITE_ERROR) /* IMP: R-12218-18073 */ } if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21139) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21177) return int32(SQLITE_ERROR) /* IMP: R-15610-35227 */ } saved_openFlags = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags if pOut != 0 { if Xsqlite3_value_type(tls, pOut) != int32(SQLITE_TEXT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21182) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21220) return int32(SQLITE_ERROR) } zOut = Xsqlite3_value_text(tls, pOut) *(*uint32)(unsafe.Pointer(db + 76)) &= uint32(^libc.Int32FromInt32(SQLITE_OPEN_READONLY)) *(*uint32)(unsafe.Pointer(db + 76)) |= uint32(libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE)) } else { - zOut = __ccgo_ts + 1648 + zOut = __ccgo_ts + 1652 } /* Save the current value of the database flags so that it can be ** restored before returning. Then set the writable-schema flag, and @@ -132621,21 +129164,19 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** to write the journal header file. */ nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21200, libc.VaList(bp+24, zOut)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21238, libc.VaList(bp+24, zOut)) (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = saved_openFlags if rc != SQLITE_OK { goto end_of_vacuum } - _ = libc.Int32FromInt32(0) pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(nDb)*32 - _ = libc.Int32FromInt32(0) pTemp = (*TDb)(unsafe.Pointer(pDb)).FpBt if pOut != 0 { id = _sqlite3PagerFile(tls, _sqlite3BtreePager(tls, pTemp)) *(*Ti64)(unsafe.Pointer(bp)) = 0 if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods != uintptr(0) && (_sqlite3OsFileSize(tls, id, bp) != SQLITE_OK || *(*Ti64)(unsafe.Pointer(bp)) > 0) { rc = int32(SQLITE_ERROR) - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21223) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21261) goto end_of_vacuum } *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_VacuumInto) @@ -132652,7 +129193,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, ** to ensure that we do not try to change the page-size on a WAL database. */ - rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14854) + rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14883) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132683,11 +129224,11 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** in the temporary database. */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(nDb) /* force new CREATE statements into vacuum_db */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21250, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21288, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21358, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21396, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132696,8 +129237,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy ** the contents to the temporary database. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21412, libc.VaList(bp+24, zDbMain)) - _ = libc.Int32FromInt32(0) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21450, libc.VaList(bp+24, zDbMain)) *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_Vacuum)) if rc != SQLITE_OK { goto end_of_vacuum @@ -132707,12 +129247,10 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** associated storage, so all we have to do is copy their entries ** from the schema table. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21563, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21601, libc.VaList(bp+24, zDbMain)) if rc != 0 { goto end_of_vacuum } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Copy Btree meta values */ i = 0 for { @@ -132728,6 +129266,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p } goto _3 _3: + ; i += int32(2) } if pOut == uintptr(0) { @@ -132743,12 +129282,12 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p if pOut == uintptr(0) { _sqlite3BtreeSetAutoVacuum(tls, pMain, _sqlite3BtreeGetAutoVacuum(tls, pTemp)) } - _ = libc.Int32FromInt32(0) if pOut == uintptr(0) { nRes = _sqlite3BtreeGetRequestedReserve(tls, pTemp) rc = _sqlite3BtreeSetPageSize(tls, pMain, _sqlite3BtreeGetPageSize(tls, pTemp), nRes, int32(1)) } end_of_vacuum: + ; /* Restore the original value of db->flags */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags @@ -132942,6 +129481,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) } goto _2 _2: + ; ii++ } if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) { @@ -132951,6 +129491,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) _createModule(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) goto _1 _1: + ; pThis = pNext } return SQLITE_OK @@ -132963,13 +129504,11 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) // ** module when the reference count reaches zero. // */ func _sqlite3VtabModuleUnref(tls *libc.TLS, db uintptr, pMod uintptr) { - _ = libc.Int32FromInt32(0) (*TModule)(unsafe.Pointer(pMod)).FnRefModule-- if (*TModule)(unsafe.Pointer(pMod)).FnRefModule == 0 { if (*TModule)(unsafe.Pointer(pMod)).FxDestroy != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TModule)(unsafe.Pointer(pMod)).FxDestroy})))(tls, (*TModule)(unsafe.Pointer(pMod)).FpAux) } - _ = libc.Int32FromInt32(0) _sqlite3DbFree(tls, db, pMod) } } @@ -132998,7 +129537,6 @@ func _sqlite3VtabLock(tls *libc.TLS, pVTab uintptr) { func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { var pVtab uintptr _ = pVtab - _ = libc.Int32FromInt32(0) pVtab = (*(*struct { FnArg int32 FazArg uintptr @@ -133010,6 +129548,7 @@ func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { } goto _1 _1: + ; pVtab = (*TVTable)(unsafe.Pointer(pVtab)).FpNext } return pVtab @@ -133025,9 +129564,6 @@ func _sqlite3VtabUnlock(tls *libc.TLS, pVTab uintptr) { var db, p uintptr _, _ = db, p db = (*TVTable)(unsafe.Pointer(pVTab)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TVTable)(unsafe.Pointer(pVTab)).FnRef-- if (*TVTable)(unsafe.Pointer(pVTab)).FnRef == 0 { p = (*TVTable)(unsafe.Pointer(pVTab)).FpVtab @@ -133052,7 +129588,6 @@ func _vtabDisconnectAll(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { var db2, pNext, pRet, pVTable uintptr _, _, _, _ = db2, pNext, pRet, pVTable pRet = uintptr(0) - _ = libc.Int32FromInt32(0) pVTable = (*(*struct { FnArg int32 FazArg uintptr @@ -133069,11 +129604,9 @@ func _vtabDisconnectAll(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { ** this makes it safe to access the sqlite3.pDisconnect list of any ** database connection that may have an entry in the p->u.vtab.p list. */ - _ = libc.Int32FromInt32(0) for pVTable != 0 { db2 = (*TVTable)(unsafe.Pointer(pVTable)).Fdb pNext = (*TVTable)(unsafe.Pointer(pVTable)).FpNext - _ = libc.Int32FromInt32(0) if db2 == db { pRet = pVTable (*(*struct { @@ -133088,7 +129621,6 @@ func _vtabDisconnectAll(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { } pVTable = pNext } - _ = libc.Int32FromInt32(0) return pRet } @@ -133105,9 +129637,6 @@ func _vtabDisconnectAll(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { var pVTab, ppVTab uintptr _, _ = pVTab, ppVTab - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) ppVTab = p + 64 + 16 for { if !(*(*uintptr)(unsafe.Pointer(ppVTab)) != 0) { @@ -133121,6 +129650,7 @@ func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 40 } } @@ -133151,8 +129681,6 @@ func _sqlite3VtabUnlockList(tls *libc.TLS, db uintptr) { var p, pNext uintptr _, _ = p, pNext p = (*Tsqlite3)(unsafe.Pointer(db)).FpDisconnect - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if p != 0 { (*Tsqlite3)(unsafe.Pointer(db)).FpDisconnect = uintptr(0) for cond := true; cond; cond = p != 0 { @@ -133182,8 +129710,6 @@ func _sqlite3VtabUnlockList(tls *libc.TLS, db uintptr) { func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { var i int32 _ = i - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { _vtabDisconnectAll(tls, uintptr(0), p) } @@ -133210,6 +129736,7 @@ func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*(*struct { @@ -133236,7 +129763,6 @@ func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uint var nBytes Tsqlite3_int64 _, _, _, _, _, _ = azModuleArg, db, i, nBytes, v1, v2 db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) nBytes = int64(uint64(8) * uint64(libc.Int32FromInt32(2)+(*(*struct { FnArg int32 FazArg uintptr @@ -133247,7 +129773,7 @@ func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uint FazArg uintptr Fp uintptr })(unsafe.Pointer(pTable + 64))).FnArg+int32(3) >= *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12675, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12704, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) } azModuleArg = _sqlite3DbRealloc(tls, db, (*(*struct { FnArg int32 @@ -133287,14 +129813,11 @@ func _sqlite3VtabBeginParse(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName if pTable == uintptr(0) { return } - _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pTable)).FeTabType = uint8(TABTYP_VTAB) db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) _addModuleArgument(tls, pParse, pTable, _sqlite3NameFromToken(tls, db, pModuleName)) _addModuleArgument(tls, pParse, pTable, uintptr(0)) _addModuleArgument(tls, pParse, pTable, _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTable)).FzName)) - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32(t__predefined_ptrdiff_t((*TToken)(unsafe.Pointer(pModuleName)).Fz+uintptr((*TToken)(unsafe.Pointer(pModuleName)).Fn)) - int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz))) /* Creating a virtual table invokes the authorization callback twice. ** The first invocation, to obtain permission to INSERT a row into the @@ -133307,7 +129830,7 @@ func _sqlite3VtabBeginParse(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName Fp uintptr })(unsafe.Pointer(pTable + 64))).FazArg != 0 { iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTable)).FpSchema) - _ = libc.Int32FromInt32(0) /* The database the table is being created in */ + /* The database the table is being created in */ _sqlite3AuthCheck(tls, pParse, int32(SQLITE_CREATE_VTABLE), (*TTable)(unsafe.Pointer(pTable)).FzName, *(*uintptr)(unsafe.Pointer((*(*struct { FnArg int32 FazArg uintptr @@ -133352,7 +129875,6 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { if pTab == uintptr(0) { return } - _ = libc.Int32FromInt32(0) _addArgumentToVtab(tls, pParse) (*TParse)(unsafe.Pointer(pParse)).FsArg.Fz = uintptr(0) if (*(*struct { @@ -133374,7 +129896,7 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { if pEnd != 0 { (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32(int64((*TToken)(unsafe.Pointer(pEnd)).Fz)-int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz))) + (*TToken)(unsafe.Pointer(pEnd)).Fn } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21693, libc.VaList(bp+8, pParse+272)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21731, libc.VaList(bp+8, pParse+272)) /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. @@ -133384,11 +129906,11 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { ** by sqlite3StartTable(). */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21717, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21755, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) v = _sqlite3GetVdbe(tls, pParse) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) - zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21816, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) + zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21854, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) _sqlite3DbFree(tls, db, zStmt) v2 = pParse + 56 @@ -133400,12 +129922,11 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { } else { pSchema = (*TTable)(unsafe.Pointer(pTab)).FpSchema zName = (*TTable)(unsafe.Pointer(pTab)).FzName - _ = libc.Int32FromInt32(0) _sqlite3MarkAllShadowTablesOf(tls, db, pTab) pOld = _sqlite3HashInsert(tls, pSchema+8, zName, pTab) if pOld != 0 { _sqlite3OomFault(tls, db) - _ = libc.Int32FromInt32(0) /* Malloc must have failed inside HashInsert() */ + /* Malloc must have failed inside HashInsert() */ return } (*TParse)(unsafe.Pointer(pParse)).FpNewTable = uintptr(0) @@ -133438,7 +129959,6 @@ func _sqlite3VtabArgExtend(tls *libc.TLS, pParse uintptr, p uintptr) { (*TToken)(unsafe.Pointer(pArg)).Fz = (*TToken)(unsafe.Pointer(p)).Fz (*TToken)(unsafe.Pointer(pArg)).Fn = (*TToken)(unsafe.Pointer(p)).Fn } else { - _ = libc.Int32FromInt32(0) (*TToken)(unsafe.Pointer(pArg)).Fn = uint32(int32(t__predefined_ptrdiff_t((*TToken)(unsafe.Pointer(p)).Fz+uintptr((*TToken)(unsafe.Pointer(p)).Fn)) - int64((*TToken)(unsafe.Pointer(pArg)).Fz))) } } @@ -133465,7 +129985,6 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, Fp uintptr })(unsafe.Pointer(pTab + 64))).FnArg *(*uintptr)(unsafe.Pointer(bp + 32)) = uintptr(0) - _ = libc.Int32FromInt32(0) azArg = (*(*struct { FnArg int32 FazArg uintptr @@ -133478,11 +129997,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, break } if (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21835, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21873, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(SQLITE_LOCKED) } goto _1 _1: + ; pCtx = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpPrior } zModuleName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName) @@ -133505,8 +130025,6 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, Fp uintptr })(unsafe.Pointer(pTab + 64))).FazArg + 1*8)) = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName /* Invoke the virtual table constructor */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*(*TVtabCtx)(unsafe.Pointer(bp))).FpTab = pTab (*(*TVtabCtx)(unsafe.Pointer(bp))).FpVTable = pVTable (*(*TVtabCtx)(unsafe.Pointer(bp))).FpPrior = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx @@ -133519,12 +130037,11 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if rc == int32(SQLITE_NOMEM) { _sqlite3OomFault(tls, db) } - _ = libc.Int32FromInt32(0) if SQLITE_OK != rc { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21877, libc.VaList(bp+48, zModuleName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21915, libc.VaList(bp+48, zModuleName)) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3795, libc.VaList(bp+48, *(*uintptr)(unsafe.Pointer(bp + 32)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3799, libc.VaList(bp+48, *(*uintptr)(unsafe.Pointer(bp + 32)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) } _sqlite3DbFree(tls, db, pVTable) @@ -133537,7 +130054,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, (*TModule)(unsafe.Pointer(pMod)).FnRefModule++ (*TVTable)(unsafe.Pointer(pVTable)).FnRef = int32(1) if (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared == 0 { - zFormat = __ccgo_ts + 21907 + zFormat = __ccgo_ts + 21945 *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VtabUnlock(tls, pVTable) rc = int32(SQLITE_ERROR) @@ -133563,7 +130080,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if !(iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { break } - zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, __ccgo_ts+1648) + zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, __ccgo_ts+1652) i = 0 nType = _sqlite3Strlen30(tls, zType) i = 0 @@ -133571,11 +130088,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if !(i < nType) { break } - if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16551, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { + if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16589, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { break } goto _3 _3: + ; i++ } if i < nType { @@ -133593,10 +130111,10 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, *(*int8)(unsafe.Pointer(zType + uintptr(j))) = *(*int8)(unsafe.Pointer(zType + uintptr(j+nDel))) goto _5 _5: + ; j++ } if int32(*(*int8)(unsafe.Pointer(zType + uintptr(i)))) == int32('\000') && i > 0 { - _ = libc.Int32FromInt32(0) *(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1)))) = int8('\000') } p6 = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16 + 14 @@ -133608,6 +130126,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } goto _2 _2: + ; iCol++ } } @@ -133634,8 +130153,6 @@ func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int var _ /* zErr at bp+0 */ uintptr _, _, _, _, _ = db, pMod, rc, zMod, zModule db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _sqlite3GetVTable(tls, db, pTab) != 0 { return SQLITE_OK } @@ -133652,13 +130169,13 @@ func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).FazArg)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21953, libc.VaList(bp+16, zModule)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21991, libc.VaList(bp+16, zModule)) rc = int32(SQLITE_ERROR) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxConnect, bp) if rc != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3795, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3799, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) (*TParse)(unsafe.Pointer(pParse)).Frc = rc } _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) @@ -133727,7 +130244,6 @@ func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, _, _, _, _ = pMod, pTab, rc, zMod rc = SQLITE_OK pTab = _sqlite3FindTable(tls, db, zTab, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) - _ = libc.Int32FromInt32(0) /* Locate the required virtual table module */ zMod = *(*uintptr)(unsafe.Pointer((*(*struct { FnArg int32 @@ -133740,7 +130256,7 @@ func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, ** error. Otherwise, do nothing. */ if pMod == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21953, libc.VaList(bp+8, zMod)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21991, libc.VaList(bp+8, zMod)) rc = int32(SQLITE_ERROR) } else { rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) @@ -133775,24 +130291,21 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(pCtx != 0) || (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { - _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(154929))) + _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(155040))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - return _sqlite3MisuseError(tls, int32(154931)) + return _sqlite3MisuseError(tls, int32(155042)) } pTab = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab - _ = libc.Int32FromInt32(0) _sqlite3ParseObjectInit(tls, bp, db) (*(*TParse)(unsafe.Pointer(bp))).FeParseMode = uint8(PARSE_MODE_DECLARE_VTAB) (*(*TParse)(unsafe.Pointer(bp))).FdisableTriggers = uint8(1) /* We should never be able to reach this point while loading the ** schema. Nevertheless, defend against that (turn off db->init.busy) ** in case a bug arises. */ - _ = libc.Int32FromInt32(0) initBusy = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) (*(*TParse)(unsafe.Pointer(bp))).FnQueryLoop = int16(1) if SQLITE_OK == _sqlite3RunParser(tls, bp, zCreateTable) && (*(*TParse)(unsafe.Pointer(bp))).FpNewTable != uintptr(0) && !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FeTabType) == TABTYP_NORM { - _ = libc.Int32FromInt32(0) if !((*TTable)(unsafe.Pointer(pTab)).FaCol != 0) { pNew = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable (*TTable)(unsafe.Pointer(pTab)).FaCol = (*TTable)(unsafe.Pointer(pNew)).FaCol @@ -133807,8 +130320,6 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i *(*Tu32)(unsafe.Pointer(pTab + 48)) |= (*TTable)(unsafe.Pointer(pNew)).FtabFlags & uint32(libc.Int32FromInt32(TF_WithoutRowid)|libc.Int32FromInt32(TF_NoVisibleRowid)) (*TTable)(unsafe.Pointer(pNew)).FnCol = 0 (*TTable)(unsafe.Pointer(pNew)).FaCol = uintptr(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !((*TTable)(unsafe.Pointer(pNew)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer((*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(pCtx)).FpVTable)).FpMod)).FpModule)).FxUpdate != uintptr(0) && int32((*TIndex)(unsafe.Pointer(_sqlite3PrimaryKeyIndex(tls, pNew))).FnKeyCol) != int32(1) { /* WITHOUT ROWID virtual tables must either be read-only (xUpdate==0) ** or else must have a single-column PRIMARY KEY */ @@ -133816,7 +130327,6 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i } pIdx = (*TTable)(unsafe.Pointer(pNew)).FpIndex if pIdx != 0 { - _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pTab)).FpIndex = pIdx (*TTable)(unsafe.Pointer(pNew)).FpIndex = uintptr(0) (*TIndex)(unsafe.Pointer(pIdx)).FpTable = pTab @@ -133825,7 +130335,7 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared = int32(1) } else { if (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg != 0 { - v2 = __ccgo_ts + 3795 + v2 = __ccgo_ts + 3799 } else { v2 = uintptr(0) } @@ -133840,7 +130350,6 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i _sqlite3DeleteTable(tls, db, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable) _sqlite3ParseObjectReset(tls, bp) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(initBusy) - _ = libc.Int32FromInt32(0) rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -133875,12 +130384,12 @@ func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) if !(p != 0) { break } - _ = libc.Int32FromInt32(0) if (*Tsqlite3_vtab)(unsafe.Pointer((*TVTable)(unsafe.Pointer(p)).FpVtab)).FnRef > 0 { return int32(SQLITE_LOCKED) } goto _1 _1: + ; p = (*TVTable)(unsafe.Pointer(p)).FpNext } p = _vtabDisconnectAll(tls, db, pTab) @@ -133888,12 +130397,10 @@ func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) if xDestroy == uintptr(0) { xDestroy = (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer((*TVTable)(unsafe.Pointer(p)).FpMod)).FpModule)).FxDisconnect } - _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xDestroy})))(tls, (*TVTable)(unsafe.Pointer(p)).FpVtab) /* Remove the sqlite3_vtab* from the aVTrans[] array, if applicable */ if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) (*TVTable)(unsafe.Pointer(p)).FpVtab = uintptr(0) (*(*struct { FnArg int32 @@ -133941,6 +130448,7 @@ func _callFinaliser(tls *libc.TLS, db uintptr, offset int32) { _sqlite3VtabUnlock(tls, pVTab) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, aVTrans) @@ -133981,6 +130489,7 @@ func _sqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans @@ -134048,6 +130557,7 @@ func _sqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) (r int32) { } goto _1 _1: + ; i++ } /* Invoke the xBegin method. If successful, add the vtab to the @@ -134091,8 +130601,6 @@ func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32 var savedFlags Tu64 _, _, _, _, _, _ = i, pMod, pVTab, rc, savedFlags, xMethod rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans != 0 { i = 0 for { @@ -134123,6 +130631,7 @@ func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32 } goto _1 _1: + ; i++ } } @@ -134162,7 +130671,6 @@ func _sqlite3VtabOverloadFunction(tls *libc.TLS, db uintptr, pDef uintptr, nArg if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLUMN) { return pDef } - _ = libc.Int32FromInt32(0) pTab = *(*uintptr)(unsafe.Pointer(pExpr + 64)) if pTab == uintptr(0) { return pDef @@ -134171,8 +130679,6 @@ func _sqlite3VtabOverloadFunction(tls *libc.TLS, db uintptr, pDef uintptr, nArg return pDef } pVtab = (*TVTable)(unsafe.Pointer(_sqlite3GetVTable(tls, db, pTab))).FpVtab - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pMod = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule if (*Tsqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction == uintptr(0) { return pDef @@ -134221,7 +130727,6 @@ func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { v1 = pParse } pToplevel = v1 - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock) { @@ -134232,6 +130737,7 @@ func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } n = int32(uint64((*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock+libc.Int32FromInt32(1)) * uint64(8)) @@ -134293,7 +130799,6 @@ func _sqlite3VtabEponymousTableInit(tls *libc.TLS, pParse uintptr, pMod uintptr) (*TTable)(unsafe.Pointer(pTab)).FnTabRef = uint32(1) (*TTable)(unsafe.Pointer(pTab)).FeTabType = uint8(TABTYP_VTAB) (*TTable)(unsafe.Pointer(pTab)).FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema - _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_Eponymous) _addModuleArgument(tls, pParse, pTab, _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName)) @@ -134301,7 +130806,7 @@ func _sqlite3VtabEponymousTableInit(tls *libc.TLS, pParse uintptr, pMod uintptr) _addModuleArgument(tls, pParse, pTab, _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName)) rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer(pModule)).FxConnect, bp) if rc != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3795, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3799, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3VtabEponymousTableClear(tls, db, pMod) } @@ -134338,9 +130843,6 @@ func _sqlite3VtabEponymousTableClear(tls *libc.TLS, db uintptr, pMod uintptr) { // ** within an xUpdate method. // */ func Xsqlite3_vtab_on_conflict(tls *libc.TLS, db uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return int32(_aMap[int32((*Tsqlite3)(unsafe.Pointer(db)).FvtabOnConflict)-int32(1)]) } @@ -134368,9 +130870,8 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) p = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(p != 0) { - rc = _sqlite3MisuseError(tls, int32(155425)) + rc = _sqlite3MisuseError(tls, int32(155536)) } else { - _ = libc.Int32FromInt32(0) ap = va switch op { case int32(SQLITE_VTAB_CONSTRAINT_SUPPORT): @@ -134382,7 +130883,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in case int32(SQLITE_VTAB_USES_ALL_SCHEMAS): (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbAllSchemas = uint8(1) default: - rc = _sqlite3MisuseError(tls, int32(155447)) + rc = _sqlite3MisuseError(tls, int32(155558)) break } _ = ap @@ -135104,10 +131605,10 @@ type WhereInfo1 = TWhereInfo1 func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { i = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) if i == -int32(2) { - return __ccgo_ts + 21972 + return __ccgo_ts + 22010 } if i == -int32(1) { - return __ccgo_ts + 16660 + return __ccgo_ts + 16698 } return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*16))).FzCnName } @@ -135125,12 +131626,11 @@ func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, iTerm int32, bAnd int32, zOp uintptr) { var i int32 _ = i - _ = libc.Int32FromInt32(0) if bAnd != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22017, int32(5)) } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21985, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22023, int32(1)) } i = 0 for { @@ -135138,19 +131638,20 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13094, int32(1)) } Xsqlite3_str_appendall(tls, pStr, _explainIndexColumnName(tls, pIdx, iTerm+i)) goto _1 _1: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5110, int32(1)) } Xsqlite3_str_append(tls, pStr, zOp, int32(1)) if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21985, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22023, int32(1)) } i = 0 for { @@ -135158,15 +131659,16 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13094, int32(1)) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5112, int32(1)) goto _2 _2: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5110, int32(1)) } } @@ -135199,7 +131701,7 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { if int32(nEq) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) == uint32(0) { return } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21987, int32(2)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22025, int32(2)) i = 0 for { if !(i < int32(nEq)) { @@ -135207,27 +131709,28 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { } z = _explainIndexColumnName(tls, pIndex, i) if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22017, int32(5)) } if i >= int32(nSkip) { - v2 = __ccgo_ts + 21990 + v2 = __ccgo_ts + 22028 } else { - v2 = __ccgo_ts + 21995 + v2 = __ccgo_ts + 22033 } Xsqlite3_str_appendf(tls, pStr, v2, libc.VaList(bp+8, z)) goto _1 _1: + ; i++ } j = i if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22003) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22041) i = int32(1) } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22005) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22043) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5110, int32(1)) } // C documentation @@ -135270,63 +131773,60 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) if isSearch != 0 { - v2 = __ccgo_ts + 22007 + v2 = __ccgo_ts + 22045 } else { - v2 = __ccgo_ts + 22014 + v2 = __ccgo_ts + 22052 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22019, libc.VaList(bp+144, v2, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22057, libc.VaList(bp+144, v2, pItem)) if flags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { zFmt = uintptr(0) - _ = libc.Int32FromInt32(0) pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex - _ = libc.Int32FromInt32(0) if !((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { if isSearch != 0 { - zFmt = __ccgo_ts + 11228 + zFmt = __ccgo_ts + 11257 } } else { if flags&uint32(WHERE_PARTIALIDX) != 0 { - zFmt = __ccgo_ts + 22025 + zFmt = __ccgo_ts + 22063 } else { if flags&uint32(WHERE_AUTO_INDEX) != 0 { - zFmt = __ccgo_ts + 22058 + zFmt = __ccgo_ts + 22096 } else { if flags&uint32(WHERE_IDX_ONLY) != 0 { - zFmt = __ccgo_ts + 22083 + zFmt = __ccgo_ts + 22121 } else { - zFmt = __ccgo_ts + 22101 + zFmt = __ccgo_ts + 22139 } } } } if zFmt != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22110, int32(7)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22148, int32(7)) Xsqlite3_str_appendf(tls, bp, zFmt, libc.VaList(bp+144, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) _explainIndexRange(tls, bp, pLoop) } } else { if flags&uint32(WHERE_IPK) != uint32(0) && flags&uint32(WHERE_CONSTRAINT) != uint32(0) { - zRowid = __ccgo_ts + 16660 - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22118, libc.VaList(bp+144, zRowid)) + zRowid = __ccgo_ts + 16698 + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22156, libc.VaList(bp+144, zRowid)) if flags&uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != 0 { cRangeOp = int8('=') } else { if flags&uint32(WHERE_BOTH_LIMIT) == uint32(WHERE_BOTH_LIMIT) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22149, libc.VaList(bp+144, zRowid)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22187, libc.VaList(bp+144, zRowid)) cRangeOp = int8('<') } else { if flags&uint32(WHERE_BTM_LIMIT) != 0 { cRangeOp = int8('>') } else { - _ = libc.Int32FromInt32(0) cRangeOp = int8('<') } } } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22159, libc.VaList(bp+144, int32(cRangeOp))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22197, libc.VaList(bp+144, int32(cRangeOp))) } else { if flags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22164, libc.VaList(bp+144, (*(*struct { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22202, libc.VaList(bp+144, (*(*struct { FidxNum int32 F__ccgo4 uint8 FisOrdered Ti8 @@ -135345,7 +131845,7 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22191, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22229, 0) } zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) @@ -135379,14 +131879,14 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22202, libc.VaList(bp+144, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22240, libc.VaList(bp+144, pItem)) pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21990, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22028, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) } else { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22223, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22261, 0) } } else { i = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) @@ -135396,15 +131896,16 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp } z = _explainIndexColumnName(tls, (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex, i) if i > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { - Xsqlite3_str_append(tls, bp, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22017, int32(5)) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21990, libc.VaList(bp+144, z)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22028, libc.VaList(bp+144, z)) goto _1 _1: + ; i++ } } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5110, int32(1)) zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) return ret @@ -135459,7 +131960,6 @@ func _disableTerm(tls *libc.TLS, pLevel uintptr, pTerm uintptr) { var p1, p2 uintptr _, _, _ = nLoop, p1, p2 nLoop = 0 - _ = libc.Int32FromInt32(0) for int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_CODED) == 0 && ((*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin == 0 || (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0)) && (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady&(*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll == uint64(0) { if nLoop != 0 && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_LIKE) != 0 { p1 = pTerm + 18 @@ -135472,7 +131972,6 @@ func _disableTerm(tls *libc.TLS, pLevel uintptr, pTerm uintptr) { break } pTerm = (*TWhereClause)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpWC)).Fa + uintptr((*TWhereTerm)(unsafe.Pointer(pTerm)).FiParent)*56 - _ = libc.Int32FromInt32(0) (*TWhereTerm)(unsafe.Pointer(pTerm)).FnChild-- if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FnChild) != 0 { break @@ -135499,14 +131998,11 @@ func _codeApplyAffinity(tls *libc.TLS, pParse uintptr, base int32, n int32, zAff _ = v v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe if zAff == uintptr(0) { - _ = libc.Int32FromInt32(0) return } - _ = libc.Int32FromInt32(0) /* Adjust base and n to skip over SQLITE_AFF_BLOB and SQLITE_AFF_NONE ** entries at the beginning and end of the affinity string. */ - _ = libc.Int32FromInt32(0) for n > 0 && int32(*(*int8)(unsafe.Pointer(zAff))) <= int32(SQLITE_AFF_BLOB) { n-- base++ @@ -135548,6 +132044,7 @@ func _updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintpt } goto _1 _1: + ; i++ } } @@ -135598,10 +132095,7 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p pOrigLhs = uintptr(0) /* Original unmodified LHS */ pRhs = uintptr(0) /* New RHS after modifications */ pLhs = uintptr(0) /* Loop counter */ - _ = libc.Int32FromInt32(0) pOrigRhs = (*TSelect)(unsafe.Pointer(pSelect)).FpEList - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pSelect == *(*uintptr)(unsafe.Pointer(pNew + 32)) { pOrigLhs = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pNew)).FpLeft + 32)) } @@ -135611,7 +132105,6 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p break } if (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { - _ = libc.Int32FromInt32(0) iField = (*(*struct { FleftColumn int32 FiField int32 @@ -135622,13 +132115,13 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p pRhs = _sqlite3ExprListAppend(tls, pParse, pRhs, (*(*TExprList_item)(unsafe.Pointer(pOrigRhs + 8 + uintptr(iField)*32))).FpExpr) (*(*TExprList_item)(unsafe.Pointer(pOrigRhs + 8 + uintptr(iField)*32))).FpExpr = uintptr(0) if pOrigLhs != 0 { - _ = libc.Int32FromInt32(0) pLhs = _sqlite3ExprListAppend(tls, pParse, pLhs, (*(*TExprList_item)(unsafe.Pointer(pOrigLhs + 8 + uintptr(iField)*32))).FpExpr) (*(*TExprList_item)(unsafe.Pointer(pOrigLhs + 8 + uintptr(iField)*32))).FpExpr = uintptr(0) } } goto _2 _2: + ; i++ } _sqlite3ExprListDelete(tls, db, pOrigRhs) @@ -135663,11 +132156,13 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _3 _3: + ; i++ } } goto _1 _1: + ; pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior } } @@ -135700,8 +132195,6 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aiMap, db, eType, i, iCol, iMap, iOut, iReg, n, nEq, pExpr, pIn, pLoop, pX, v, v3, v4, v6, v7, v8 pX = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Register holding results */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pX)).Fop) == int32(TK_EQ) || int32((*TExpr)(unsafe.Pointer(pX)).Fop) == int32(TK_IS) { iReg = _sqlite3ExprCodeTarget(tls, pParse, (*TExpr)(unsafe.Pointer(pX)).FpRight, iTarget) } else { @@ -135716,7 +132209,6 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_VIRTUALTABLE) == uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex != uintptr(0) && *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex)).FaSortOrder + uintptr(iEq))) != 0 { bRev = libc.BoolInt32(!(bRev != 0)) } - _ = libc.Int32FromInt32(0) iReg = iTarget i = 0 for { @@ -135729,6 +132221,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _1 _1: + ; i++ } i = iEq @@ -135736,12 +132229,12 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint if !(i < int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm)) { break } - _ = libc.Int32FromInt32(0) if (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { nEq++ } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(bp)) = 0 @@ -135779,7 +132272,6 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint v4 = int32(OP_Rewind) } _sqlite3VdbeAddOp2(tls, v, v4, *(*int32)(unsafe.Pointer(bp)), 0) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pLoop + 48)) |= uint32(WHERE_IN_ABLE) if (*(*struct { FnIn int32 @@ -135857,6 +132349,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _5 _5: + ; i++ } if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IN_SEEKSCAN)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { @@ -135941,18 +132434,15 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Affinity string to return */ /* This module is only called on query plans that use an index. */ pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop - _ = libc.Int32FromInt32(0) nEq = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq nSkip = (*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex - _ = libc.Int32FromInt32(0) /* Figure out how many memory cells we will need then allocate them. */ regBase = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) nReg = int32(nEq) + nExtraReg *(*int32)(unsafe.Pointer(pParse + 56)) += nReg zAff = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, _sqlite3IndexAffinityStr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pIdx)) - _ = libc.Int32FromInt32(0) if nSkip != 0 { iIdxCur = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur _sqlite3VdbeAddOp3(tls, v, int32(OP_Null), 0, regBase, regBase+int32(nSkip)-int32(1)) @@ -135963,7 +132453,6 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i } _sqlite3VdbeAddOp1(tls, v, v1, iIdxCur) j = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) - _ = libc.Int32FromInt32(0) if bRev != 0 { v2 = int32(OP_SeekLT) } else { @@ -135979,19 +132468,18 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, j, regBase+j) goto _3 _3: + ; j++ } } /* Evaluate the equality constraints */ - _ = libc.Int32FromInt32(0) j = int32(nSkip) for { if !(j < int32(nEq)) { break } pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) - _ = libc.Int32FromInt32(0) /* The following testcase is true for indices with redundant columns. ** Ex: CREATE INDEX i1 ON t1(a,b,a); SELECT * FROM t1 WHERE a=0 AND b=0; */ r1 = _codeEqualityTerm(tls, pParse, pTerm, pLevel, j, bRev, regBase+j) @@ -136020,7 +132508,6 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regBase+j, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk) } if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { - _ = libc.Int32FromInt32(0) if int32(_sqlite3CompareAffinity(tls, pRight, *(*int8)(unsafe.Pointer(zAff + uintptr(j))))) == int32(SQLITE_AFF_BLOB) { *(*int8)(unsafe.Pointer(zAff + uintptr(j))) = int8(SQLITE_AFF_BLOB) } @@ -136032,6 +132519,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i } goto _4 _4: + ; j++ } *(*uintptr)(unsafe.Pointer(pzAff)) = zAff @@ -136073,8 +132561,6 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, _, _, _, _, _, _, _, _, _ = ai, i, pParse, pTab, v, x1, x2, v1, v2 pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse /* Parse context */ v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Vdbe to generate code within */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.SetBitFieldPtr8Uint32(pWInfo+68, libc.Uint32FromInt32(1), 0, 0x1) _sqlite3VdbeAddOp3(tls, v, int32(OP_DeferredSeek), iIdxCur, 0, iCur) if v2 = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&(libc.Int32FromInt32(WHERE_OR_SUBCLAUSE)|libc.Int32FromInt32(WHERE_RIGHT_JOIN)) != 0; v2 { @@ -136094,7 +132580,6 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)-int32(1)) { break } - _ = libc.Int32FromInt32(0) x1 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) x2 = int32(_sqlite3TableColumnToStorage(tls, pTab, int16(x1))) if x1 >= 0 { @@ -136102,6 +132587,7 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, } goto _3 _3: + ; i++ } _sqlite3VdbeChangeP4(tls, v, -int32(1), ai, -int32(14)) @@ -136124,17 +132610,13 @@ func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nRe var i, iSelect int32 var pList, v uintptr _, _, _, _ = i, iSelect, pList, v - _ = libc.Int32FromInt32(0) if p != 0 && _sqlite3ExprIsVector(tls, p) != 0 { if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) != uint32(0) { v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) iSelect = _sqlite3CodeSubselect(tls, pParse, p) _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), iSelect, iReg, nReg-int32(1)) } else { - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer(p + 32)) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nReg) { @@ -136143,11 +132625,11 @@ func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nRe _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, iReg+i) goto _1 _1: + ; i++ } } } else { - _ = libc.Int32FromInt32(0) _sqlite3ExprCode(tls, pParse, p, iReg) } } @@ -136185,6 +132667,7 @@ func _whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur i } goto _1 _1: + ; i++ pTerm += 56 } @@ -136234,20 +132717,15 @@ func _filterPullDown(tls *libc.TLS, pParse uintptr, pWInfo uintptr, iLevel int32 if (*TWhereLoop)(unsafe.Pointer(pLoop)).Fprereq¬Ready != 0 { continue } - _ = libc.Int32FromInt32(0) (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk = addrNxt if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) regRowid = _sqlite3GetTempReg(tls, pParse) regRowid = _codeEqualityTerm(tls, pParse, pTerm, pLevel, 0, 0, regRowid) _sqlite3VdbeAddOp2(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_MustBeInt), regRowid, addrNxt) _sqlite3VdbeAddOp4Int(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Filter), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter, addrNxt, regRowid, int32(1)) } else { nEq = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) r1 = _codeAllEqualityTerms(tls, pParse, pLevel, 0, 0, bp) _codeApplyAffinity(tls, pParse, r1, int32(nEq), *(*uintptr)(unsafe.Pointer(bp))) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(bp))) @@ -136311,7 +132789,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** initialize a memory cell that records if this table matches any ** row of the left table of the join. */ - _ = libc.Int32FromInt32(0) if int32((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom) > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pTabItem))).Ffg.Fjointype)&int32(JT_LEFT) != 0 { v5 = pParse + 56 *(*int32)(unsafe.Pointer(v5))++ @@ -136334,6 +132811,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _6 _6: + ; j-- } addrHalt = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(j)*104))).FaddrBrk @@ -136390,14 +132868,12 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pRight = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight _codeExprOrVector(tls, pParse, pRight, iTarget, int32(1)) if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp) == int32(SQLITE_INDEX_CONSTRAINT_OFFSET) && int32(Tu32(*(*uint8)(unsafe.Pointer(pLoop + 24 + 4))&0x2>>1)) != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TSelect)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect)).FiOffset) } } goto _7 _7: + ; j++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*(*struct { @@ -136443,7 +132919,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(v14) (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2 = _sqlite3VdbeCurrentAddr(tls, v) - _ = libc.Int32FromInt32(0) j = 0 for { if !(j < nConstraint) { @@ -136499,6 +132974,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _18 _18: + ; iIn++ } /* Generate code that will continue to the next row if @@ -136511,11 +132987,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI FiField int32 })(unsafe.Pointer(pTerm + 32))).FiField pLeft = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft - _ = libc.Int32FromInt32(0) if iFld > 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pCompare)).FpLeft = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 32)) + 8 + uintptr(iFld-int32(1))*32))).FpExpr } else { (*TExpr)(unsafe.Pointer(pCompare)).FpLeft = pLeft @@ -136533,6 +133005,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _15 _15: + ; j++ } /* These registers need to be preserved in case there is an IN operator @@ -136549,10 +133022,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** we reference multiple rows using a "rowid IN (...)" ** construct. */ - _ = libc.Int32FromInt32(0) pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v21 = pParse + 56 *(*int32)(unsafe.Pointer(v21))++ v20 = *(*int32)(unsafe.Pointer(v21)) @@ -136589,7 +133059,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI j++ pEnd = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(v24)*8)) } - _ = libc.Int32FromInt32(0) if bRev != 0 { pTerm = pStart pStart = pEnd @@ -136605,12 +133074,10 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI 2: uint8(OP_SeekLT), 3: uint8(OP_SeekGE), } - _ = libc.Int32FromInt32(0) /* Make sure the ordering.. */ - _ = libc.Int32FromInt32(0) /* ... of the TK_xx values... */ - _ = libc.Int32FromInt32(0) /* ... is correct. */ - _ = libc.Int32FromInt32(0) + /* Make sure the ordering.. */ + /* ... of the TK_xx values... */ + /* ... is correct. */ pX = (*TWhereTerm)(unsafe.Pointer(pStart)).FpExpr - _ = libc.Int32FromInt32(0) /* transitive constraints */ if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pX)).FpRight) != 0 { v25 = _sqlite3GetTempReg(tls, pParse) @@ -136618,10 +133085,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI r11 = v25 _codeExprOrVector(tls, pParse, (*TExpr)(unsafe.Pointer(pX)).FpRight, r11, int32(1)) op = int32(aMoveOp[(int32((*TExpr)(unsafe.Pointer(pX)).Fop)-int32(TK_GT)-int32(1))&int32(0x3)|int32(0x1)]) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } else { r11 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pX)).FpRight, bp) _disableTerm(tls, pLevel, pStart) @@ -136639,8 +133102,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } if pEnd != 0 { pX1 = (*TWhereTerm)(unsafe.Pointer(pEnd)).FpExpr - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Transitive constraints */ v28 = pParse + 56 *(*int32)(unsafe.Pointer(v28))++ @@ -136675,7 +133136,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(v31) (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp1 = iCur (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2 = start - _ = libc.Int32FromInt32(0) if testOp != int32(OP_Noop) { v33 = pParse + 56 *(*int32)(unsafe.Pointer(v33))++ @@ -136700,7 +133160,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI addrSeekScan = 0 /* Opcode of the OP_SeekScan, if any */ pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex iIdxCur = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur - _ = libc.Int32FromInt32(0) /* Find any inequality constraint terms for the start and end ** of the range. */ @@ -136716,7 +133175,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } nExtraReg = v35 /* Like optimization range constraints always occur in pairs */ - _ = libc.Int32FromInt32(0) } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { v36 = j @@ -136735,7 +133193,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } } } - _ = libc.Int32FromInt32(0) /* If the WHERE_BIGNULL_SORT flag is set, then index column nEq uses ** a non-default "big-null" sort (either ASC NULLS LAST or DESC NULLS ** FIRST). In both cases separate ordered scans are made of those @@ -136744,8 +133201,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** For DESC, NULL entries are scanned first. */ if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_TOP_LIMIT)|libc.Int32FromInt32(WHERE_BTM_LIMIT)) == uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BIGNULL_SORT) != uint32(0) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) nExtraReg = int32(1) bSeekPastNull = uint8(1) v40 = pParse + 56 @@ -136784,7 +133239,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** starting at regBase. */ regBase = _codeAllEqualityTerms(tls, pParse, pLevel, bRev, nExtraReg, bp+8) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 && nTop != 0 { zEndAff = _sqlite3DbStrDup(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))+uintptr(nEq)) } @@ -136843,9 +133297,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _filterPullDown(tls, pParse, pWInfo, iLevel, addrNxt, notReady) } op1 = int32(_aStartOp[start_constraints< int32(1))*int32(4)+int32(2)+bRev]) _sqlite3VdbeAddOp4Int(tls, v, op1, iIdxCur, addrNxt, regBase, nConstraint1-startEq) - _ = libc.Int32FromInt32(0) } } /* Load the value for the inequality constraint at the end of the ** range (if any). */ nConstraint1 = int32(nEq) - _ = libc.Int32FromInt32(0) if pRangeEnd != 0 { pRight3 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pRangeEnd)).FpExpr)).FpRight - _ = libc.Int32FromInt32(0) _codeExprOrVector(tls, pParse, pRight3, regBase+int32(nEq), int32(nTop)) if int32((*TWhereTerm)(unsafe.Pointer(pRangeEnd)).FwtFlags)&int32(TERM_VNULL) == 0 && _sqlite3ExprCanBeNull(tls, pRight3) != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regBase+int32(nEq), addrNxt) @@ -136889,7 +133334,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _updateRangeAffinityStr(tls, pRight3, int32(nTop), zEndAff) _codeApplyAffinity(tls, pParse, regBase+int32(nEq), int32(nTop), zEndAff) } else { - _ = libc.Int32FromInt32(0) } nConstraint1 += int32(nTop) if _sqlite3ExprIsVector(tls, pRight3) == 0 { @@ -136929,9 +133373,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI if regBignull != 0 { /* During a NULL-scan, check to see if we have reached the end of ** the NULLs */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_If), regBignull, _sqlite3VdbeCurrentAddr(tls, v)+int32(2)) op1 = int32(_aEndOp[bRev*int32(2)+int32(bSeekPastNull)]) _sqlite3VdbeAddOp4Int(tls, v, op1, iIdxCur, addrNxt, regBase, nConstraint1+int32(bSeekPastNull)) @@ -136959,6 +133400,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, iRowidReg+j) goto _42 _42: + ; j++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iCur, addrCont, iRowidReg, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) @@ -136980,7 +133422,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI /* The following assert() is not a requirement, merely an observation: ** The OR-optimization doesn't work for the right hand table of ** a LEFT JOIN: */ - _ = libc.Int32FromInt32(0) } /* Record the instruction used to terminate the loop. */ if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) != 0 { @@ -137002,7 +133443,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_CONSTRAINT) == uint32(0) { (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp5 = uint8(SQLITE_STMTSTATUS_FULLSCAN_STEP) } else { - _ = libc.Int32FromInt32(0) } if omitTable != 0 { pIdx = uintptr(0) @@ -137025,9 +133465,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pAndExpr = uintptr(0) /* An ".. AND (...)" expression */ pTab = (*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pOrWc = *(*uintptr)(unsafe.Pointer(pTerm + 32)) (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(OP_Return) (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp1 = regReturn @@ -137053,6 +133490,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI libc.Xmemcpy(tls, pOrTab+8+uintptr(k)*104, origSrc+uintptr((*(*TWhereLevel)(unsafe.Pointer(pLevel + uintptr(k)*104))).FiFrom)*104, uint64(104)) goto _48 _48: + ; k++ } } else { @@ -137143,6 +133581,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pAndExpr = _sqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) goto _55 _55: + ; iTerm++ } if pAndExpr != 0 { @@ -137158,7 +133597,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** eliminating duplicates from other WHERE clauses, the action for each ** sub-WHERE clause is to to invoke the main loop body as a subroutine. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22231, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22269, 0) ii = 0 for { if !(ii < (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm) { @@ -137181,9 +133620,8 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pOrExpr = pAndExpr } /* Loop through table entries that match term pOrTerm. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22246, libc.VaList(bp+96, ii+int32(1))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22284, libc.VaList(bp+96, ii+int32(1))) pSubWInfo = _sqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) - _ = libc.Int32FromInt32(0) if pSubWInfo != 0 { addrExplain = _sqlite3WhereExplainOneScan(tls, pParse, pOrTab, pSubWInfo+856, uint16(0)) _ = addrExplain @@ -137216,6 +133654,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _59 _59: + ; iPk++ } /* Check if the temp table already contains this key. If so, @@ -137271,9 +133710,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** be available. */ pSubLoop = (*(*TWhereLevel)(unsafe.Pointer(pSubWInfo + 856))).FpWLoop - _ = libc.Int32FromInt32(0) if (*TWhereLoop)(unsafe.Pointer(pSubLoop)).FwsFlags&uint32(WHERE_INDEXED) != uint32(0) && (ii == 0 || (*TWhereLoop)(unsafe.Pointer(pSubLoop)).Fu.Fbtree.FpIndex == pCov) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pSubLoop)).Fu.Fbtree.FpIndex + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY))) { - _ = libc.Int32FromInt32(0) pCov = (*TWhereLoop)(unsafe.Pointer(pSubLoop)).Fu.Fbtree.FpIndex } else { pCov = uintptr(0) @@ -137289,12 +133726,10 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _56 _56: + ; ii++ } _sqlite3VdbeExplainPop(tls, pParse) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(&(*TWhereLevel)(unsafe.Pointer(pLevel)).Fu)) = pCov if pCov != 0 { (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur = iCovCur @@ -137311,7 +133746,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** loop. The byte-code formatter will use that P2 value as a hint to ** indent everything in between the this point and the final OP_Return. ** See tag-20220407a in vdbe.c and shell.c */ - _ = libc.Int32FromInt32(0) (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2 = _sqlite3VdbeCurrentAddr(tls, v) if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) > int32(1) { _sqlite3DbFreeNN(tls, db, pOrTab) @@ -137320,7 +133754,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _disableTerm(tls, pLevel, pTerm) } } else { - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pTabItem + 60 + 4))&0x40>>6)) != 0 { /* Tables marked isRecursive have only a single row that is stored in ** a pseudo-cursor. No need to Rewind or Next such cursors. */ @@ -137374,7 +133807,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI goto _61 } pE = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr - _ = libc.Int32FromInt32(0) if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 { if !((*TExpr)(unsafe.Pointer(pE)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != libc.Uint32FromInt32(0)) { /* Defer processing WHERE clause constraints until after outer @@ -137418,6 +133850,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p62)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p62))) | libc.Int32FromInt32(TERM_CODED)) goto _61 _61: + ; j-- pTerm += 56 } @@ -137453,9 +133886,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI goto _63 } pE1 = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pAlt = _sqlite3WhereFindTerm(tls, pWC, iCur, (*(*struct { FleftColumn int32 FiField int32 @@ -137476,6 +133906,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p64)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p64))) | libc.Int32FromInt32(TERM_CODED)) goto _63 _63: + ; j-- pTerm += 56 } @@ -137508,6 +133939,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, iCur, iCol1, r1+int32(1)+iPk1) goto _65 _65: + ; iPk1++ } } @@ -137541,7 +133973,6 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pRJ1 = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ _sqlite3VdbeAddOp2(tls, v, int32(OP_BeginSubrtn), 0, (*TWhereRightJoin)(unsafe.Pointer(pRJ1)).FregReturn) (*TWhereRightJoin)(unsafe.Pointer(pRJ1)).FaddrSubrtn = _sqlite3VdbeCurrentAddr(tls, v) - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FwithinRJSubrtn++ /* WHERE clause constraints must be deferred until after outer join ** row elimination has completed, since WHERE clause constraints apply @@ -137549,6 +133980,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** appropriate WHERE clause constraint checks. tag-20220513a. */ code_outer_join_constraints: + ; pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa j = libc.Int32FromInt32(0) for { @@ -137559,22 +133991,22 @@ code_outer_join_constraints: goto _67 } if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady != uint64(0) { - _ = libc.Int32FromInt32(0) goto _67 } if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { goto _67 } - _ = libc.Int32FromInt32(0) _sqlite3ExprIfFalse(tls, pParse, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, addrCont, int32(SQLITE_JUMPIFNULL)) p68 = pTerm + 18 *(*Tu16)(unsafe.Pointer(p68)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p68))) | libc.Int32FromInt32(TERM_CODED)) goto _67 _67: + ; j++ pTerm += 56 } _66: + ; return (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady } @@ -137660,7 +134092,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 mAll = uint64(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22255, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22293, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) k = 0 for { if !(k < iLevel) { @@ -137674,6 +134106,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe } goto _1 _1: + ; k++ } if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 { @@ -137696,6 +134129,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pSubWhere = _sqlite3ExprAnd(tls, pParse, pSubWhere, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, 0)) goto _2 _2: + ; k++ } } @@ -137703,7 +134137,6 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe (*(*TSrcList)(unsafe.Pointer(bp))).FnAlloc = uint32(1) libc.Xmemcpy(tls, bp+8, pTabItem, uint64(104)) (*(*TSrcItem)(unsafe.Pointer(bp + 8))).Ffg.Fjointype = uint8(0) - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FwithinRJSubrtn++ pSubWInfo = _sqlite3WhereBegin(tls, pParse, bp, pSubWhere, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_RIGHT_JOIN), 0) if pSubWInfo != 0 { @@ -137730,6 +134163,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _5 _5: + ; iPk++ } } @@ -137741,7 +134175,6 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe } _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSubWhere) _sqlite3VdbeExplainPop(tls, pParse) - _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FwithinRJSubrtn-- } @@ -137834,10 +134267,6 @@ func _whereClauseInsert(tls *libc.TLS, pWC uintptr, p uintptr, wtFlags Tu16) (r // ** "=", "<", ">", "<=", ">=", "IN", "IS", and "IS NULL" // */ func _allowedOp(tls *libc.TLS, op int32) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return libc.BoolInt32(op == int32(TK_IN) || op >= int32(TK_EQ) && op <= int32(TK_GE) || op == int32(TK_ISNULL) || op == int32(TK_IS)) } @@ -137857,11 +134286,6 @@ func _exprCommute(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r Tu16) { (*TExpr)(unsafe.Pointer(pExpr)).FpRight = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = t if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) >= int32(TK_GT) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) - int32(TK_GT) ^ int32(2) + int32(TK_GT)) } return uint16(0) @@ -137875,7 +134299,6 @@ func _exprCommute(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r Tu16) { func _operatorMask(tls *libc.TLS, op int32) (r Tu16) { var c Tu16 _ = c - _ = libc.Int32FromInt32(0) if op == int32(TK_IN) { c = uint16(WO_IN) } else { @@ -137885,19 +134308,10 @@ func _operatorMask(tls *libc.TLS, op int32) (r Tu16) { if op == int32(TK_IS) { c = uint16(WO_IS) } else { - _ = libc.Int32FromInt32(0) c = uint16(libc.Int32FromInt32(WO_EQ) << (op - libc.Int32FromInt32(TK_EQ))) } } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return c } @@ -137930,7 +134344,6 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt if !(_sqlite3IsLikeFunction(tls, db, pExpr, pnoCase, bp) != 0) { return 0 } - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) pLeft = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr pRight = _sqlite3ExprSkipCollate(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr) @@ -137943,10 +134356,8 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt z = Xsqlite3_value_text(tls, pVal) } _sqlite3VdbeSetVarmask(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, iCol) - _ = libc.Int32FromInt32(0) } else { if op == int32(TK_STRING) { - _ = libc.Int32FromInt32(0) z = *(*uintptr)(unsafe.Pointer(pRight + 8)) } } @@ -137978,7 +134389,6 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt /* Get the pattern prefix. Remove all escapes from the prefix. */ pPrefix = _sqlite3Expr(tls, db, int32(TK_STRING), z) if pPrefix != 0 { - _ = libc.Int32FromInt32(0) zNew = *(*uintptr)(unsafe.Pointer(pPrefix + 8)) *(*int8)(unsafe.Pointer(zNew + uintptr(cnt))) = 0 v3 = libc.Int32FromInt32(0) @@ -137996,10 +134406,10 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt *(*int8)(unsafe.Pointer(zNew + uintptr(v4))) = *(*int8)(unsafe.Pointer(zNew + uintptr(iFrom))) goto _2 _2: + ; iFrom++ } *(*int8)(unsafe.Pointer(zNew + uintptr(iTo))) = 0 - _ = libc.Int32FromInt32(0) /* If the LHS is not an ordinary column with TEXT affinity, then the ** pattern prefix boundaries (both the start and end boundaries) must ** not look like a number. Otherwise the pattern might be treated as @@ -138037,7 +134447,6 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt if op == int32(TK_VARIABLE) { v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe _sqlite3VdbeSetVarmask(tls, v, int32((*TExpr)(unsafe.Pointer(pRight)).FiColumn)) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(pisComplete)) != 0 && *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRight + 8)) + 1)) != 0 { /* If the rhs of the LIKE expression is a variable, and the current ** value of the variable means there is no need to invoke the LIKE @@ -138097,7 +134506,6 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui var _ /* xNotUsed at bp+0 */ uintptr _, _, _, _, _, _, _, _, _ = i, pCol, pLeft, pList, pMod, pRight, pVtab, res, t if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_FUNCTION) { - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pList == uintptr(0) || (*TExprList)(unsafe.Pointer(pList)).FnExpr != int32(2) { return 0 @@ -138110,14 +134518,12 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui ** MATCH(expression,vtab_column) */ pCol = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pCol)).Fop) == int32(TK_COLUMN) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCol + 64)))).FeTabType) == int32(TABTYP_VTAB) { i = 0 for { if !(i < int32(libc.Uint64FromInt64(64)/libc.Uint64FromInt64(16))) { break } - _ = libc.Int32FromInt32(0) if _sqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), _aOp[i].FzOp) == 0 { *(*uint8)(unsafe.Pointer(peOp2)) = _aOp[i].FeOp2 *(*uintptr)(unsafe.Pointer(ppRight)) = (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr @@ -138126,6 +134532,7 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui } goto _1 _1: + ; i++ } } @@ -138140,13 +134547,8 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui ** with function names in an arbitrary case. */ pCol = (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pCol)).Fop) == int32(TK_COLUMN) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCol + 64)))).FeTabType) == int32(TABTYP_VTAB) { pVtab = (*TVTable)(unsafe.Pointer(_sqlite3GetVTable(tls, db, *(*uintptr)(unsafe.Pointer(pCol + 64))))).FpVtab - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pMod = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule if (*Tsqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction != uintptr(0) { i = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction})))(tls, pVtab, int32(2), *(*uintptr)(unsafe.Pointer(pExpr + 8)), bp, bp+8) @@ -138163,11 +134565,9 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui res = 0 pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pLeft)).Fop) == int32(TK_COLUMN) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 64)))).FeTabType) == int32(TABTYP_VTAB) { res++ } - _ = libc.Int32FromInt32(0) if pRight != 0 && (int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_COLUMN) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRight + 64)))).FeTabType) == int32(TABTYP_VTAB)) { res++ t = pLeft @@ -138196,19 +134596,19 @@ var _aOp = [4]struct { FeOp2 uint8 }{ 0: { - FzOp: __ccgo_ts + 16509, + FzOp: __ccgo_ts + 16547, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH), }, 1: { - FzOp: __ccgo_ts + 15840, + FzOp: __ccgo_ts + 15878, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB), }, 2: { - FzOp: __ccgo_ts + 15319, + FzOp: __ccgo_ts + 15357, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE), }, 3: { - FzOp: __ccgo_ts + 22269, + FzOp: __ccgo_ts + 22307, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP), }, } @@ -138301,8 +134701,6 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp if int32(eOp)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))) != int32(eOp) && int32(eOp)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ))) != int32(eOp) { return } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _sqlite3ExprCompare(tls, uintptr(0), (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOne)).FpExpr)).FpLeft, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTwo)).FpExpr)).FpLeft, -int32(1)) != 0 { return } @@ -138314,7 +134712,6 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp if int32(eOp)&(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))) != 0 { eOp = uint16(libc.Int32FromInt32(WO_EQ) << (libc.Int32FromInt32(TK_LE) - libc.Int32FromInt32(TK_EQ))) } else { - _ = libc.Int32FromInt32(0) eOp = uint16(libc.Int32FromInt32(WO_EQ) << (libc.Int32FromInt32(TK_GE) - libc.Int32FromInt32(TK_EQ))) } } @@ -138328,9 +134725,9 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp if !(int32(eOp) != int32(WO_EQ)<<(op-int32(TK_EQ))) { break } - _ = libc.Int32FromInt32(0) goto _1 _1: + ; op++ } (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) @@ -138442,8 +134839,6 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) ** stored in a WhereClause structure containing within the WhereOrInfo ** object that is attached to the original OR clause term. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v1 = _sqlite3DbMallocZero(tls, db, uint64(496)) pOrInfo = v1 *(*uintptr)(unsafe.Pointer(pTerm + 32)) = v1 @@ -138460,7 +134855,6 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - _ = libc.Int32FromInt32(0) /* ** Compute the set of tables that might satisfy cases 1 or 3. */ @@ -138473,7 +134867,6 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) break } if int32((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator)&int32(WO_SINGLE) == 0 { - _ = libc.Int32FromInt32(0) chngToIN = uint64(0) pAndInfo = _sqlite3DbMallocRawNN(tls, db, uint64(488)) if pAndInfo != 0 { @@ -138496,12 +134889,12 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) if !(j < (*TWhereClause)(unsafe.Pointer(pAndWC)).FnTerm) { break } - _ = libc.Int32FromInt32(0) if _allowedOp(tls, int32((*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pAndTerm)).FpExpr)).Fop)) != 0 || int32((*TWhereTerm)(unsafe.Pointer(pAndTerm)).FeOperator) == int32(WO_AUX) { b |= _sqlite3WhereGetMask(tls, pWInfo+592, (*TWhereTerm)(unsafe.Pointer(pAndTerm)).FleftCursor) } goto _5 _5: + ; j++ pAndTerm += 56 } @@ -138528,6 +134921,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _3 _3: + ; i-- pOrTerm += 56 } @@ -138610,13 +135004,11 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) if !(i >= 0) { break } - _ = libc.Int32FromInt32(0) p12 = pOrTerm + 18 *(*Tu16)(unsafe.Pointer(p12)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p12))) & ^libc.Int32FromInt32(TERM_OK)) if (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor == iCursor { /* This is the 2-bit case and we are on the second iteration and ** current term is from the first iteration. So skip this term. */ - _ = libc.Int32FromInt32(0) goto _11 } if chngToIN&_sqlite3WhereGetMask(tls, pWInfo+592, (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor) == uint64(0) { @@ -138624,10 +135016,8 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) ** chngToIN set but t1 is not. This term will be either preceded ** or followed by an inverted copy (t2.b==t1.a). Skip this term ** and use its inversion. */ - _ = libc.Int32FromInt32(0) goto _11 } - _ = libc.Int32FromInt32(0) iColumn = (*(*struct { FleftColumn int32 FiField int32 @@ -138637,15 +135027,13 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) break goto _11 _11: + ; i-- pOrTerm += 56 } if i < 0 { /* No candidate table+column was found. This can only occur ** on the second iteration */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) break } /* We have found a candidate table and column. Check to see if that @@ -138655,8 +135043,6 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) if !(i >= 0 && okToChngToIN != 0) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor != iCursor { p14 = pOrTerm + 18 *(*Tu16)(unsafe.Pointer(p14)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p14))) & ^libc.Int32FromInt32(TERM_OK)) @@ -138683,11 +135069,13 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _13 _13: + ; i-- pOrTerm += 56 } goto _10 _10: + ; j1++ } /* At this point, okToChngToIN is true if original pTerm satisfies @@ -138706,24 +135094,19 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) if int32((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FwtFlags)&int32(TERM_OK) == 0 { goto _16 } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pDup = _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpRight, 0) pList = _sqlite3ExprListAppend(tls, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse, pList, pDup) pLeft1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft goto _16 _16: + ; i-- pOrTerm += 56 } - _ = libc.Int32FromInt32(0) pDup = _sqlite3ExprDup(tls, db, pLeft1, 0) pNew = _sqlite3PExpr(tls, pParse, int32(TK_IN), pDup, uintptr(0)) if pNew != 0 { _transferJoinMarkings(tls, pNew, pExpr) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList idxNew = _whereClauseInsert(tls, pWC, pNew, uint16(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_DYNAMIC))) _exprAnalyze(tls, pSrc, pWC, idxNew) @@ -138813,6 +135196,7 @@ func _exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) (r TBitmask) } goto _1 _1: + ; i++ } } @@ -138858,7 +135242,6 @@ func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) != -int32(2) { goto _4 } - _ = libc.Int32FromInt32(0) if _sqlite3ExprCompareSkip(tls, pExpr, (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(i)*32))).FpExpr, iCur) == 0 && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_STRING) { *(*int32)(unsafe.Pointer(aiCurCol)) = iCur *(*int32)(unsafe.Pointer(aiCurCol + 1*4)) = -int32(2) @@ -138866,14 +135249,17 @@ func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr } goto _4 _4: + ; i++ } goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _2 _2: + ; j++ v1 = j if !(v1 < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { @@ -138890,11 +135276,7 @@ func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr u /* If this expression is a vector to the left or right of a ** inequality constraint (>, <, >= or <=), perform the processing ** on the first element of the vector. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_VECTOR) && (op >= int32(TK_GT) && op <= int32(TK_GE)) { - _ = libc.Int32FromInt32(0) pExpr = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr } if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { @@ -138917,10 +135299,12 @@ func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _1 _1: + ; i++ } return 0 @@ -138975,17 +135359,14 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - _ = libc.Int32FromInt32(0) pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 pMaskSet = pWInfo + 592 pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr - _ = libc.Int32FromInt32(0) /* Because malloc() has not failed */ - _ = libc.Int32FromInt32(0) + /* Because malloc() has not failed */ (*TWhereMaskSet)(unsafe.Pointer(pMaskSet)).FbVarSelect = 0 prereqLeft = _sqlite3WhereExprUsage(tls, pMaskSet, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) if op == int32(TK_IN) { - _ = libc.Int32FromInt32(0) if _sqlite3ExprCheckIN(tls, pParse, pExpr) != 0 { return } @@ -139014,7 +135395,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { extraRight = x - uint64(1) /* ON clause terms may not be used with an index ** on left table of a LEFT JOIN. Ticket #3015 */ if prereqAll>>libc.Int32FromInt32(1) >= x { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22276, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22314, 0) return } } else { @@ -139026,7 +135407,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { ** if there is a RIGHT or FULL JOIN in the query. This makes SQLite ** more like other systems, and also preserves legacy. */ if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22276, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22314, 0) return } *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_InnerON)) @@ -139050,9 +135431,6 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { FleftColumn int32 FiField int32 })(unsafe.Pointer(pTerm + 32))).FiField > 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pLeft = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 32)) + 8 + uintptr((*(*struct { FleftColumn int32 FiField int32 @@ -139060,7 +135438,6 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { } if _exprMightBeIndexed(tls, pSrc, bp+24, pLeft, op) != 0 { (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor = (*(*[2]int32)(unsafe.Pointer(bp + 24)))[0] - _ = libc.Int32FromInt32(0) (*(*struct { FleftColumn int32 FiField int32 @@ -139073,7 +135450,6 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { } if pRight != 0 && _exprMightBeIndexed(tls, pSrc, bp+24, pRight, op) != 0 && !((*TExpr)(unsafe.Pointer(pRight)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != libc.Uint32FromInt32(0)) { eExtraOp = uint16(0) /* Extra bits for pNew->eOperator */ - _ = libc.Int32FromInt32(0) if (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor >= 0 { pDup = _sqlite3ExprDup(tls, db, pExpr, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -139105,7 +135481,6 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { p7 = pNew + 18 *(*Tu16)(unsafe.Pointer(p7)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p7))) | int32(_exprCommute(tls, pParse, pDup))) (*TWhereTerm)(unsafe.Pointer(pNew)).FleftCursor = (*(*[2]int32)(unsafe.Pointer(bp + 24)))[0] - _ = libc.Int32FromInt32(0) (*(*struct { FleftColumn int32 FiField int32 @@ -139115,9 +135490,8 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { (*TWhereTerm)(unsafe.Pointer(pNew)).FeOperator = uint16((int32(_operatorMask(tls, int32((*TExpr)(unsafe.Pointer(pDup)).Fop))) + int32(eExtraOp)) & int32(opMask)) } else { if op == int32(TK_ISNULL) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) && 0 == _sqlite3ExprCanBeNull(tls, pLeft) { - _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) /* See tag-20230504-1 */ - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7866 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7895 *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IsFalse)) (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) @@ -139125,10 +135499,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { } } else { if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_BETWEEN) && int32((*TWhereClause)(unsafe.Pointer(pWC)).Fop) == int32(TK_AND) { - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < int32(2)) { @@ -139142,11 +135513,11 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew1, idxTerm) goto _8 _8: + ; i++ } } else { if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_OR) { - _ = libc.Int32FromInt32(0) _exprAnalyzeOrTerm(tls, pSrc, pWC, idxTerm) pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 } else { @@ -139174,11 +135545,8 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { } else { if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_FUNCTION) && int32((*TWhereClause)(unsafe.Pointer(pWC)).Fop) == int32(TK_AND) && _isLikeOrGlob(tls, pParse, pExpr, bp, bp+8, bp+12) != 0 { /* Name of collating sequence */ wtFlags = uint16(libc.Int32FromInt32(TERM_LIKEOPT) | libc.Int32FromInt32(TERM_VIRTUAL) | libc.Int32FromInt32(TERM_DYNAMIC)) - _ = libc.Int32FromInt32(0) pLeft2 = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 1*32))).FpExpr pStr2 = _sqlite3ExprDup(tls, db, *(*uintptr)(unsafe.Pointer(bp)), 0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Convert the lower bound to upper-case and the upper bound to ** lower-case (upper-case is less than lower-case in ASCII) so that ** the range constraints also work for BLOBs @@ -139197,6 +135565,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i1))) = int8(_sqlite3UpperToLower[uint8(c)]) goto _11 _11: + ; i1++ } } @@ -139218,7 +135587,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*Tu8)(unsafe.Pointer(pC)) = uint8(int32(c1) + int32(1)) } if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { - v13 = __ccgo_ts + 22317 + v13 = __ccgo_ts + 22355 } else { v13 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } @@ -139271,6 +135640,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _exprAnalyze(tls, pSrc, pWC, idxNew3) goto _16 _16: + ; i2++ } pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 @@ -139293,6 +135663,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew4, idxTerm) goto _18 _18: + ; i3++ } } else { @@ -139378,7 +135749,6 @@ func _sqlite3WhereSplit(tls *libc.TLS, pWC uintptr, pExpr uintptr, op Tu8) { _ = pE2 pE2 = _sqlite3ExprSkipCollateAndLikely(tls, pExpr) (*TWhereClause)(unsafe.Pointer(pWC)).Fop = op - _ = libc.Int32FromInt32(0) if pE2 == uintptr(0) { return } @@ -139462,7 +135832,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { var iCsr, ii int32 var pExpr, pOrderBy uintptr _, _, _, _ = iCsr, ii, pExpr, pOrderBy - _ = libc.Int32FromInt32(0) /* 1 -- checked by caller */ + /* 1 -- checked by caller */ if (*TSelect)(unsafe.Pointer(p)).FpGroupBy == uintptr(0) && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(libc.Int32FromInt32(SF_Distinct)|libc.Int32FromInt32(SF_Aggregate)) == uint32(0) && ((*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc)).FnSrc == int32(1) && int32((*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpTab)).FeTabType) == int32(TABTYP_VTAB)) { pOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy iCsr = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FiCursor @@ -139475,8 +135845,6 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { if int32((*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(ii)*56))).FwtFlags)&int32(TERM_CODED) != 0 { /* This term is a vector operation that has been decomposed into ** other, subsequent terms. It can be ignored. See tag-20220128a */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) goto _1 } if (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(ii)*56))).FnChild != 0 { @@ -139491,6 +135859,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _1 _1: + ; ii++ } /* Check condition (5). Return early if it is not met. */ @@ -139512,11 +135881,11 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _2 _2: + ; ii++ } } /* All conditions are met. Add the terms to the where-clause object. */ - _ = libc.Int32FromInt32(0) _whereAddLimitExpr(tls, pWC, (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpLimit)).FpLeft, iCsr, int32(SQLITE_INDEX_CONSTRAINT_LIMIT)) if (*TSelect)(unsafe.Pointer(p)).FiOffset > 0 { _whereAddLimitExpr(tls, pWC, (*TSelect)(unsafe.Pointer(p)).FiOffset, (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpLimit)).FpRight, iCsr, int32(SQLITE_INDEX_CONSTRAINT_OFFSET)) @@ -139550,21 +135919,17 @@ func _sqlite3WhereClauseClear(tls *libc.TLS, pWC uintptr) { var a, aLast, db uintptr _, _, _ = a, aLast, db db = (*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse)).Fdb - _ = libc.Int32FromInt32(0) if (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm > 0 { a = (*TWhereClause)(unsafe.Pointer(pWC)).Fa aLast = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*TWhereClause)(unsafe.Pointer(pWC)).FnTerm-int32(1))*56 for int32(1) != 0 { - _ = libc.Int32FromInt32(0) if int32((*TWhereTerm)(unsafe.Pointer(a)).FwtFlags)&int32(TERM_DYNAMIC) != 0 { _sqlite3ExprDelete(tls, db, (*TWhereTerm)(unsafe.Pointer(a)).FpExpr) } if int32((*TWhereTerm)(unsafe.Pointer(a)).FwtFlags)&(libc.Int32FromInt32(TERM_ORINFO)|libc.Int32FromInt32(TERM_ANDINFO)) != 0 { if int32((*TWhereTerm)(unsafe.Pointer(a)).FwtFlags)&int32(TERM_ORINFO) != 0 { - _ = libc.Int32FromInt32(0) _whereOrInfoDelete(tls, db, *(*uintptr)(unsafe.Pointer(a + 32))) } else { - _ = libc.Int32FromInt32(0) _whereAndInfoDelete(tls, db, *(*uintptr)(unsafe.Pointer(a + 32))) } } @@ -139624,7 +135989,6 @@ func _sqlite3WhereExprUsageFull(tls *libc.TLS, pMaskSet uintptr, p uintptr) (r T } if (*TExpr)(unsafe.Pointer(p)).FpRight != 0 { mask |= _sqlite3WhereExprUsageNN(tls, pMaskSet, (*TExpr)(unsafe.Pointer(p)).FpRight) - _ = libc.Int32FromInt32(0) } else { if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) != uint32(0) { if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_VarSelect)) != uint32(0) { @@ -139638,7 +136002,6 @@ func _sqlite3WhereExprUsageFull(tls *libc.TLS, pMaskSet uintptr, p uintptr) (r T } } if (int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_FUNCTION) || int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_AGG_FUNCTION)) && (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_WinFunc) != uint32(0) { - _ = libc.Int32FromInt32(0) mask |= _sqlite3WhereExprListUsage(tls, pMaskSet, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FpPartition) mask |= _sqlite3WhereExprListUsage(tls, pMaskSet, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FpOrderBy) mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FpFilter) @@ -139651,7 +136014,6 @@ func _sqlite3WhereExprUsageNN(tls *libc.TLS, pMaskSet uintptr, p uintptr) (r TBi return _sqlite3WhereGetMask(tls, pMaskSet, (*TExpr)(unsafe.Pointer(p)).FiTable) } else { if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Leaf)) != uint32(0) { - _ = libc.Int32FromInt32(0) return uint64(0) } } @@ -139683,6 +136045,7 @@ func _sqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -139710,6 +136073,7 @@ func _sqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { _exprAnalyze(tls, pTabList, pWC, i) goto _1 _1: + ; i-- } } @@ -139734,7 +136098,6 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC return } pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab - _ = libc.Int32FromInt32(0) pArgs = *(*uintptr)(unsafe.Pointer(pItem + 88)) if pArgs == uintptr(0) { return @@ -139750,7 +136113,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC k++ } if k >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22324, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22362, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) return } pColRef = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) @@ -139761,7 +136124,6 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC v3 = k k++ (*TExpr)(unsafe.Pointer(pColRef)).FiColumn = int16(v3) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pColRef + 64)) = pTab *(*TBitmask)(unsafe.Pointer(pItem + 80)) |= _sqlite3ExprColUsed(tls, pColRef) pRhs = _sqlite3PExpr(tls, pParse, int32(TK_UPLUS), _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TExprList_item)(unsafe.Pointer(pArgs + 8 + uintptr(j)*32))).FpExpr, 0), uintptr(0)) @@ -139778,6 +136140,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC _whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) goto _1 _1: + ; j++ } } @@ -139913,7 +136276,6 @@ func _sqlite3WhereOrderByLimitOptLabel(tls *libc.TLS, pWInfo uintptr) (r int32) return (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiContinue } pInner = pWInfo + 856 + uintptr(int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1))*104 - _ = libc.Int32FromInt32(0) if (*TWhereLevel)(unsafe.Pointer(pInner)).FpRJ != 0 { v1 = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiContinue } else { @@ -139957,6 +136319,7 @@ func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { } goto _1 _1: + ; i-- } _sqlite3VdbeGoto(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) @@ -139969,7 +136332,6 @@ func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { // ** immediately with the next row of a WHERE clause. // */ func _sqlite3WhereContinueLabel(tls *libc.TLS, pWInfo uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiContinue } @@ -140054,6 +136416,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _1 _1: + ; i-- p += 16 } @@ -140075,6 +136438,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _4 _4: + ; i++ } if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) { @@ -140082,6 +136446,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } } whereOrInsert_done: + ; (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq (*TWhereOrCost)(unsafe.Pointer(p)).FrRun = rRun if int32((*TWhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut) { @@ -140099,9 +136464,6 @@ whereOrInsert_done: func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBitmask) { var i int32 _ = i - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(pMaskSet + 8)) == iCursor { return uint64(1) } @@ -140115,6 +136477,7 @@ func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBi } goto _1 _1: + ; i++ } return uint64(0) @@ -140144,7 +136507,6 @@ func _sqlite3WhereRealloc(tls *libc.TLS, pWInfo uintptr, pOld uintptr, nByte Tu6 if pNew != 0 && pOld != 0 { pOldBlk = pOld pOldBlk -= 16 - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, pNew, pOld, (*TWhereMemBlock)(unsafe.Pointer(pOldBlk)).Fsz) } return pNew @@ -140164,7 +136526,6 @@ func _createMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) { var v1 int32 var v2 uintptr _, _ = v1, v2 - _ = libc.Int32FromInt32(0) v2 = pMaskSet + 4 v1 = *(*int32)(unsafe.Pointer(v2)) *(*int32)(unsafe.Pointer(v2))++ @@ -140199,20 +136560,16 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { var v3, v5 bool _, _, _, _, _, _, _, _, _, _, _, _ = iColumn, iCur, j, k, pColl, pParse, pTerm, pWC, pX, v2, v3, v5 /* The term being tested */ k = (*TWhereScan)(unsafe.Pointer(pScan)).Fk /* Where to start scanning */ - _ = libc.Int32FromInt32(0) pWC = (*TWhereScan)(unsafe.Pointer(pScan)).FpWC for int32(1) != 0 { iColumn = *(*Ti16)(unsafe.Pointer(pScan + 88 + uintptr(int32((*TWhereScan)(unsafe.Pointer(pScan)).FiEquiv)-int32(1))*2)) iCur = *(*int32)(unsafe.Pointer(pScan + 44 + uintptr(int32((*TWhereScan)(unsafe.Pointer(pScan)).FiEquiv)-int32(1))*4)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for cond := true; cond; cond = pWC != uintptr(0) { pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(k)*56 for { if !(k < (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm) { break } - _ = libc.Int32FromInt32(0) if (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor == iCur && (*(*struct { FleftColumn int32 FiField int32 @@ -140232,6 +136589,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _4 _4: + ; j++ } if j == int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { @@ -140248,7 +136606,6 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { if !(_sqlite3IndexAffinityOk(tls, pX, (*TWhereScan)(unsafe.Pointer(pScan)).Fidxaff) != 0) { goto _1 } - _ = libc.Int32FromInt32(0) pColl = _sqlite3ExprCompareCollSeq(tls, pParse, pX) if pColl == uintptr(0) { pColl = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FpDfltColl @@ -140270,6 +136627,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _1 _1: + ; k++ pTerm += 56 } @@ -140438,6 +136796,7 @@ func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pI } goto _1 _1: + ; i++ } return -int32(1) @@ -140451,8 +136810,6 @@ func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pI func _indexColumnNotNull(tls *libc.TLS, pIdx uintptr, iCol int32) (r int32) { var j int32 _ = j - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) j = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iCol)*2))) if j >= 0 { return int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(j)*16 + 8)) & 0xf >> 0)) @@ -140460,7 +136817,6 @@ func _indexColumnNotNull(tls *libc.TLS, pIdx uintptr, iCol int32) (r int32) { if j == -int32(1) { return int32(1) } else { - _ = libc.Int32FromInt32(0) return 0 /* Assume an indexed expression can always yield a NULL */ } } @@ -140509,6 +136865,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _1 _1: + ; i++ } /* Loop through all indices on the table, checking each to see if it makes @@ -140550,6 +136907,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _3 _3: + ; i++ } if i == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -140558,6 +136916,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } return 0 @@ -140624,6 +136983,7 @@ func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur } goto _1 _1: + ; iStart++ pOp += 24 } @@ -140652,7 +137012,7 @@ func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur // ** not-NULL condition on the left table of the RIGHT JOIN. // */ func _constraintCompatibleWithOuterJoin(tls *libc.TLS, pTerm uintptr, pSrc uintptr) (r int32) { - _ = libc.Int32FromInt32(0) /* By caller */ + /* By caller */ if !((*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != libc.Uint32FromInt32(0)) || *(*int32)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + 52)) != (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor { return 0 } @@ -140678,14 +137038,12 @@ func _termCanDriveIndex(tls *libc.TLS, pTerm uintptr, pSrc uintptr, notReady TBi if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)) == 0 { return 0 } - _ = libc.Int32FromInt32(0) if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 && !(_constraintCompatibleWithOuterJoin(tls, pTerm, pSrc) != 0) { return 0 /* See https://sqlite.org/forum/forumpost/51e6959f61 */ } if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight¬Ready != uint64(0) { return 0 } - _ = libc.Int32FromInt32(0) if (*(*struct { FleftColumn int32 FiField int32 @@ -140728,7 +137086,6 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea /* Generate code to skip over the creation and initialization of the ** transient index on 2nd and subsequent iterations of the loop. */ v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe - _ = libc.Int32FromInt32(0) addrInit = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) /* Count the number of columns that will be added to the index ** and used to match WHERE clause constraints */ @@ -140752,7 +137109,6 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea pPartial = _sqlite3ExprAnd(tls, pParse, pPartial, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr, 0)) } if _termCanDriveIndex(tls, pTerm, pSrc, notReady) != 0 { - _ = libc.Int32FromInt32(0) iCol = (*(*struct { FleftColumn int32 FiField int32 @@ -140764,7 +137120,7 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea } cMask = v2 if !(sentWarning != 0) { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_WARNING)|libc.Int32FromInt32(1)<>5)) != 0 { regYield = (*TSrcItem)(unsafe.Pointer(pSrc)).FregReturn addrCounter = _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, 0) @@ -140954,7 +137309,6 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea } if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x20>>5)) != 0 { _sqlite3VdbeChangeP2(tls, v, addrCounter, regBase+n) - _ = libc.Int32FromInt32(0) _translateColumnToCopy(tls, pParse, addrTop, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, (*TSrcItem)(unsafe.Pointer(pSrc)).FregResult, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur) _sqlite3VdbeGoto(tls, v, addrTop) libc.SetBitFieldPtr16Uint32(pSrc+60+4, libc.Uint32FromInt32(0), 5, 0x20) @@ -140967,6 +137321,7 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea /* Jump here when skipping the initialization */ _sqlite3VdbeJumpHere(tls, v, addrInit) end_auto_index_create: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pPartial) } @@ -141004,10 +137359,6 @@ func _sqlite3ConstructBloomFilter(tls *libc.TLS, pWInfo uintptr, iLevel int32, p saved_pIdxPartExpr = (*TParse)(unsafe.Pointer(pParse)).FpIdxPartExpr (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr = uintptr(0) (*TParse)(unsafe.Pointer(pParse)).FpIdxPartExpr = uintptr(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) addrOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) for cond := true; cond; cond = iLevel < int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) { _sqlite3WhereExplainBloomFilter(tls, pParse, pWInfo, pLevel) @@ -141028,9 +137379,7 @@ func _sqlite3ConstructBloomFilter(tls *libc.TLS, pWInfo uintptr, iLevel int32, p pTabList = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList iSrc = int32((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom) pItem = pTabList + 8 + uintptr(iSrc)*104 - _ = libc.Int32FromInt32(0) pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab - _ = libc.Int32FromInt32(0) sz = _sqlite3LogEstToInt(tls, (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst) if sz < uint64(10000) { sz = uint64(10000) @@ -141053,6 +137402,7 @@ func _sqlite3ConstructBloomFilter(tls *libc.TLS, pWInfo uintptr, iLevel int32, p } goto _3 _3: + ; pTerm += 56 } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { @@ -141069,10 +137419,10 @@ func _sqlite3ConstructBloomFilter(tls *libc.TLS, pWInfo uintptr, iLevel int32, p if !(jj < n) { break } - _ = libc.Int32FromInt32(0) _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iCur, jj, r11+jj) goto _4 _4: + ; jj++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_FilterAdd), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter, 0, r11, n) @@ -141135,10 +137485,7 @@ func _allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable TB mNoOmit = uint16(0) eDistinct = 0 pOrderBy = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy - _ = libc.Int32FromInt32(0) pTab = (*TSrcItem)(unsafe.Pointer(pSrc)).FpTab - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Find all WHERE clause constraints referring to this virtual table. ** Mark each term with the TERM_OK flag. Set nTerm to the number of ** terms found. @@ -141159,16 +137506,12 @@ func _allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable TB if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&mUnusable != 0 { goto _1 } - _ = libc.Int32FromInt32(0) if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator) & ^libc.Int32FromInt32(WO_EQUIV) == 0 { goto _1 } if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VNULL) != 0 { goto _1 } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 && !(_constraintCompatibleWithOuterJoin(tls, pTerm, pSrc) != 0) { goto _1 } @@ -141177,6 +137520,7 @@ func _allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable TB *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | libc.Int32FromInt32(TERM_OK)) goto _1 _1: + ; i++ pTerm += 56 } @@ -141203,7 +137547,6 @@ func _allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable TB } /* First case - a direct column references without a COLLATE operator */ if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor { - _ = libc.Int32FromInt32(0) goto _5 } /* 2nd case - a column reference with a COLLATE operator. Only match @@ -141213,9 +137556,6 @@ func _allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable TB pE2 = v6 } if v7 && int32((*TExpr)(unsafe.Pointer(v6)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pE2)).FiTable == (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor { /* The collating sequence name */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = (*TExpr)(unsafe.Pointer(pE2)).FiColumn if int32((*TExpr)(unsafe.Pointer(pE2)).FiColumn) < 0 { goto _5 @@ -141232,6 +137572,7 @@ func _allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable TB break goto _5 _5: + ; i++ } if i == n { @@ -141249,7 +137590,7 @@ func _allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable TB */ pIdxInfo = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(96)+(libc.Uint64FromInt64(12)+libc.Uint64FromInt64(8))*uint64(nTerm)+uint64(8)*uint64(nOrderBy)+uint64(40)+uint64(8)*uint64(nTerm)) if pIdxInfo == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1618, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1622, 0) return uintptr(0) } pHidden = pIdxInfo + 1*96 @@ -141305,12 +137646,6 @@ func _allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable TB /* The direct assignment in the previous line is possible only because ** the WO_ and SQLITE_INDEX_CONSTRAINT_ codes are identical. The ** following asserts verify this fact. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32(op)&(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ))) != 0 && _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight) != 0 { if j < int32(16) { mNoOmit = Tu16(int32(mNoOmit) | libc.Int32FromInt32(1)< */ _ = pParse - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Do a binary search to find the first sample greater than or equal ** to pRec. If pRec contains a single field, the set of samples to search ** is simply the aSample[] array. If the samples in aSample[] contain more @@ -141536,6 +137866,7 @@ func _whereKeyStats(tls *libc.TLS, pParse uintptr, pIdx uintptr, pRec uintptr, r } goto _2 _2: + ; n++ } } else { @@ -141560,7 +137891,6 @@ func _whereKeyStats(tls *libc.TLS, pParse uintptr, pIdx uintptr, pRec uintptr, r i = iSample / nField if res == 0 { /* Record pRec is equal to sample i */ - _ = libc.Int32FromInt32(0) *(*TtRowcnt)(unsafe.Pointer(aStat)) = *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(i)*40))).FanLt + uintptr(iCol)*8)) *(*TtRowcnt)(unsafe.Pointer(aStat + 1*8)) = *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(i)*40))).FanEq + uintptr(iCol)*8)) } else { @@ -141610,7 +137940,6 @@ func _whereRangeAdjust(tls *libc.TLS, pTerm uintptr, nNew TLogEst) (r TLogEst) { } else { if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VNULL) == 0 { nRet = TLogEst(int32(nRet) - libc.Int32FromInt32(20)) - _ = libc.Int32FromInt32(0) } } } @@ -141623,13 +137952,11 @@ func _whereRangeAdjust(tls *libc.TLS, pTerm uintptr, nNew TLogEst) (r TLogEst) { // ** Return the affinity for a single column of an index. // */ func _sqlite3IndexColumnAffinity(tls *libc.TLS, db uintptr, pIdx uintptr, iCol int32) (r int8) { - _ = libc.Int32FromInt32(0) if !((*TIndex)(unsafe.Pointer(pIdx)).FzColAff != 0) { if _sqlite3IndexAffinityStr(tls, db, pIdx) == uintptr(0) { return int8(SQLITE_AFF_BLOB) } } - _ = libc.Int32FromInt32(0) return *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(iCol))) } @@ -141725,6 +138052,7 @@ func _whereRangeSkipScanEst(tls *libc.TLS, pParse uintptr, pLower uintptr, pUppe } goto _2 _2: + ; i++ } nDiff = nUpper - nLower @@ -141743,7 +138071,6 @@ func _whereRangeSkipScanEst(tls *libc.TLS, pParse uintptr, pLower uintptr, pUppe *(*int32)(unsafe.Pointer(pbDone)) = int32(1) } } else { - _ = libc.Int32FromInt32(0) } _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -141833,9 +138160,6 @@ func _whereRangeScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pLower iLower = (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[0] iUpper = (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[0] + (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[int32(1)] } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(p)).FaSortOrder + uintptr(nEq))) != 0 { /* The roles of pLower and pUpper are swapped for a DESC index */ t = pLower @@ -141902,10 +138226,8 @@ func _whereRangeScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pLower if iLwrIdx == iUprIdx { nNew = TLogEst(int32(nNew) - libc.Int32FromInt32(20)) } - _ = libc.Int32FromInt32(0) } else { nNew = int16(10) - _ = libc.Int32FromInt32(0) } if int32(nNew) < nOut { nOut = int32(nNew) @@ -141919,7 +138241,6 @@ func _whereRangeScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pLower } } } - _ = libc.Int32FromInt32(0) nNew = _whereRangeAdjust(tls, pLower, int16(nOut)) nNew = _whereRangeAdjust(tls, pUpper, nNew) /* TUNING: If there is both an upper and lower limit and neither limit @@ -141973,11 +138294,6 @@ func _whereEqualScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pExpr u p = (*TWhereLoop)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew)).Fu.Fbtree.FpIndex nEq = int32((*TWhereLoop)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew)).Fu.Fbtree.FnEq) *(*uintptr)(unsafe.Pointer(bp)) = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If values are not available for all fields of the index to the left ** of this one, no estimate can be made. Return SQLITE_NOTFOUND. */ if (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid < nEq-int32(1) { @@ -142035,7 +138351,6 @@ func _whereInScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pList uint nRecValid = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid rc = SQLITE_OK /* Number of rows for a single term */ nRowEst = uint64(0) /* Loop counter */ - _ = libc.Int32FromInt32(0) i = 0 for { if !(rc == SQLITE_OK && i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { @@ -142047,6 +138362,7 @@ func _whereInScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pList uint (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = nRecValid goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -142055,7 +138371,6 @@ func _whereInScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pList uint } *(*TtRowcnt)(unsafe.Pointer(pnRow)) = nRowEst } - _ = libc.Int32FromInt32(0) return rc } @@ -142178,7 +138493,6 @@ func _whereLoopXfer(tls *libc.TLS, db uintptr, pTo uintptr, pFrom uintptr) (r in // ** Delete a WhereLoop object // */ func _whereLoopDelete(tls *libc.TLS, db uintptr, p uintptr) { - _ = libc.Int32FromInt32(0) _whereLoopClear(tls, db, p) _sqlite3DbNNFreeNN(tls, db, p) } @@ -142191,8 +138505,6 @@ func _whereLoopDelete(tls *libc.TLS, db uintptr, p uintptr) { func _whereInfoFree(tls *libc.TLS, db uintptr, pWInfo uintptr) { var p, pNext uintptr _, _ = p, pNext - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3WhereClauseClear(tls, pWInfo+104) for (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops != 0 { p = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops @@ -142240,8 +138552,6 @@ func _whereLoopCheaperProperSubset(tls *libc.TLS, pX uintptr, pY uintptr) (r int if int32((*TWhereLoop)(unsafe.Pointer(pX)).FrRun) > int32((*TWhereLoop)(unsafe.Pointer(pY)).FrRun) && int32((*TWhereLoop)(unsafe.Pointer(pX)).FnOut) > int32((*TWhereLoop)(unsafe.Pointer(pY)).FnOut) { return 0 } /* (1d) and (2a) */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TWhereLoop)(unsafe.Pointer(pX)).Fu.Fbtree.FnEq) < int32((*TWhereLoop)(unsafe.Pointer(pY)).Fu.Fbtree.FnEq) && (*TWhereLoop)(unsafe.Pointer(pX)).Fu.Fbtree.FpIndex == (*TWhereLoop)(unsafe.Pointer(pY)).Fu.Fbtree.FpIndex && int32((*TWhereLoop)(unsafe.Pointer(pX)).FnSkip) == 0 && int32((*TWhereLoop)(unsafe.Pointer(pY)).FnSkip) == 0 { return int32(1) /* Case 1 is true */ } @@ -142269,6 +138579,7 @@ func _whereLoopCheaperProperSubset(tls *libc.TLS, pX uintptr, pY uintptr) (r int } goto _2 _2: + ; j-- } if j < 0 { @@ -142276,6 +138587,7 @@ func _whereLoopCheaperProperSubset(tls *libc.TLS, pX uintptr, pY uintptr) (r int } /* (2c) */ goto _1 _1: + ; i-- } if (*TWhereLoop)(unsafe.Pointer(pX)).FwsFlags&uint32(WHERE_IDX_ONLY) != uint32(0) && (*TWhereLoop)(unsafe.Pointer(pY)).FwsFlags&uint32(WHERE_IDX_ONLY) == uint32(0) { @@ -142351,6 +138663,7 @@ func _whereLoopAdjustCost(tls *libc.TLS, p uintptr, pTemplate uintptr) { } goto _1 _1: + ; p = (*TWhereLoop)(unsafe.Pointer(p)).FpNextLoop } } @@ -142388,11 +138701,9 @@ func _whereLoopFindLesser(tls *libc.TLS, ppPrev uintptr, pTemplate uintptr) (r u /* In the current implementation, the rSetup value is either zero ** or the cost of building an automatic index (NlogN) and the NlogN ** is the same for compatible WhereLoops. */ - _ = libc.Int32FromInt32(0) /* whereLoopAddBtree() always generates and inserts the automatic index ** case first. Hence compatible candidate WhereLoops never have a larger ** rSetup. Call this SETUP-INVARIANT */ - _ = libc.Int32FromInt32(0) /* Any loop using an application-defined index (or PRIMARY KEY or ** UNIQUE constraint) with one or more == constraints is better ** than an automatic index. Unless it is a skip-scan. */ @@ -142413,11 +138724,12 @@ func _whereLoopFindLesser(tls *libc.TLS, ppPrev uintptr, pTemplate uintptr) (r u ** (2) pTemplate has an equal or lower cost than p. */ if (*TWhereLoop)(unsafe.Pointer(p)).Fprereq&(*TWhereLoop)(unsafe.Pointer(pTemplate)).Fprereq == (*TWhereLoop)(unsafe.Pointer(pTemplate)).Fprereq && int32((*TWhereLoop)(unsafe.Pointer(p)).FrRun) >= int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun) && int32((*TWhereLoop)(unsafe.Pointer(p)).FnOut) >= int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut) { - _ = libc.Int32FromInt32(0) /* SETUP-INVARIANT above */ - break /* Cause p to be overwritten by pTemplate */ + /* SETUP-INVARIANT above */ + break /* Cause p to be overwritten by pTemplate */ } goto _1 _1: + ; ppPrev = p + 72 p = *(*uintptr)(unsafe.Pointer(ppPrev)) } @@ -142568,14 +138880,12 @@ func _whereLoopOutputAdjust(tls *libc.TLS, pWC uintptr, pLoop uintptr, nRow TLog _, _, _, _, _, _, _, _, _ = i, iReduce, j, notAllowed, pRight, pTerm, pX, p3, p4 notAllowed = ^((*TWhereLoop)(unsafe.Pointer(pLoop)).Fprereq | (*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf) iReduce = 0 /* pLoop->nOut should not exceed nRow-iReduce */ - _ = libc.Int32FromInt32(0) i = (*TWhereClause)(unsafe.Pointer(pWC)).FnBase pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa for { if !(i > 0) { break } - _ = libc.Int32FromInt32(0) if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll¬Allowed != uint64(0) { goto _1 } @@ -142602,6 +138912,7 @@ func _whereLoopOutputAdjust(tls *libc.TLS, pWC uintptr, pLoop uintptr, nRow TLog } goto _2 _2: + ; j-- } if j < 0 { @@ -142647,6 +138958,7 @@ func _whereLoopOutputAdjust(tls *libc.TLS, pWC uintptr, pLoop uintptr, nRow TLog } goto _1 _1: + ; i-- pTerm += 56 } @@ -142692,7 +139004,6 @@ func _whereRangeVectorLen(tls *libc.TLS, pParse uintptr, iCur int32, pIdx uintpt break } /* Comparison affinity */ idxaff = 0 - _ = libc.Int32FromInt32(0) pLhs = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft + 32)) + 8 + uintptr(i)*32))).FpExpr pRhs = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight if (*TExpr)(unsafe.Pointer(pRhs)).Fflags&uint32(EP_xIsSelect) != uint32(0) { @@ -142721,6 +139032,7 @@ func _whereRangeVectorLen(tls *libc.TLS, pParse uintptr, iCur int32, pIdx uintpt } goto _2 _2: + ; i++ } return i @@ -142765,16 +139077,12 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro pTop = uintptr(0) pBtm = uintptr(0) /* Top and bottom range constraints */ pNew = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { return (*TParse)(unsafe.Pointer(pParse)).Frc } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { opMask = libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ)) } else { - _ = libc.Int32FromInt32(0) opMask = libc.Int32FromInt32(WO_EQ) | libc.Int32FromInt32(WO_IN) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_ISNULL) | libc.Int32FromInt32(WO_IS) } if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x4>>2)) != 0 || int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x100>>8)) != 0 { @@ -142785,8 +139093,6 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro opMask &= ^(libc.Int32FromInt32(WO_EQ) | libc.Int32FromInt32(WO_IN) | libc.Int32FromInt32(WO_IS)) } } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) saved_nEq = (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq saved_nBtm = (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnBtm saved_nTop = (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnTop @@ -142840,12 +139146,10 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro *(*Tu16)(unsafe.Pointer(v5))++ *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(v4)*8)) = pTerm (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = (saved_prereq | (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight) & ^(*TWhereLoop)(unsafe.Pointer(pNew)).FmaskSelf - _ = libc.Int32FromInt32(0) if int32(eOp)&int32(WO_IN) != 0 { pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { nIn = int32(46) - _ = libc.Int32FromInt32(0) /* The expression may actually be of the form (x, y) IN (SELECT...). ** In this case there is a separate term for each of (x) and (y). ** However, the nIn multiplier should only be applied once, not once @@ -142861,6 +139165,7 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro } goto _6 _6: + ; i++ } } else { @@ -142908,7 +139213,6 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro if int32(eOp)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)) != 0 { iCol = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiColumn + uintptr(saved_nEq)*2))) *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_COLUMN_EQ) - _ = libc.Int32FromInt32(0) if iCol == -int32(1) || iCol >= 0 && int32(nInMul) == 0 && int32(saved_nEq) == int32((*TIndex)(unsafe.Pointer(pProbe)).FnKeyCol)-int32(1) { if iCol == -int32(1) || int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x8>>3)) != 0 || int32((*TIndex)(unsafe.Pointer(pProbe)).FnKeyCol) == int32(1) && (*TIndex)(unsafe.Pointer(pProbe)).FonError != 0 && int32(eOp) == int32(WO_EQ) { *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_ONEROW) @@ -142933,9 +139237,6 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro /* Range constraints that come from the LIKE optimization are ** always used in pairs. */ pTop = pTerm + 1*56 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _whereLoopResize(tls, db, pNew, int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm)+int32(1)) != 0 { break } /* OOM */ @@ -142947,7 +139248,6 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnTop = uint16(1) } } else { - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(libc.Int32FromInt32(WHERE_COLUMN_RANGE) | libc.Int32FromInt32(WHERE_TOP_LIMIT)) (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnTop = uint16(nVecLen) pTop = pTerm @@ -142966,7 +139266,6 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro ** values of nIn and nInMul. In other words, assuming that all ** "x IN(...)" terms are replaced with "x = ?". This block updates ** the value of pNew->nOut to account for pTerm (but not nIn/nInMul). */ - _ = libc.Int32FromInt32(0) if (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags&uint32(WHERE_COLUMN_RANGE) != 0 { /* Adjust nOut using stat4 data. Or, if there is no stat4 ** data, using some other estimate. */ @@ -142976,10 +139275,7 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro *(*Tu16)(unsafe.Pointer(v11))++ v10 = *(*Tu16)(unsafe.Pointer(v11)) nEq = int32(v10) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb) <= 0 && int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiColumn + uintptr(saved_nEq)*2))) >= 0 { - _ = libc.Int32FromInt32(0) p12 = pNew + 22 *(*TLogEst)(unsafe.Pointer(p12)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p12))) + int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb)) p13 = pNew + 22 @@ -143036,7 +139332,6 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro ** it to pNew->rRun, which is currently set to the cost of the index ** seek only. Then, if this is a non-covering index, add the cost of ** visiting the rows in the main table. */ - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_IPK) { /* The pProbe->szIdxRow is low for an IPK table since the interior ** pages are small. Thus szIdxRow gives a good estimate of seek cost. @@ -143072,6 +139367,7 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = nRecValid goto _1 _1: + ; pTerm = _whereScanNext(tls, bp) } (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = saved_prereq @@ -143092,7 +139388,6 @@ func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pPro ** the code). And, even if it is not, it should not be too much slower. ** On the other hand, the extra seeks could end up being significantly ** more expensive. */ - _ = libc.Int32FromInt32(0) if v22 = int32(saved_nEq) == int32(saved_nSkip) && int32(saved_nEq)+int32(1) < int32((*TIndex)(unsafe.Pointer(pProbe)).FnKeyCol) && int32(saved_nEq) == int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm) && int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x40>>6)) == 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x80>>7)) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_SkipScan)) == uint32(0) && int32(*(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(int32(saved_nEq)+int32(1))*2))) >= int32(42); v22 { v21 = _whereLoopResize(tls, db, pNew, int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm)+int32(1)) rc = v21 @@ -143165,6 +139460,7 @@ func _indexMightHelpWithOrderBy(tls *libc.TLS, pBuilder uintptr, pIndex uintptr, } goto _3 _3: + ; jj++ } } else { @@ -143184,12 +139480,14 @@ func _indexMightHelpWithOrderBy(tls *libc.TLS, pBuilder uintptr, pIndex uintptr, } goto _5 _5: + ; jj++ } } } goto _2 _2: + ; ii++ } return 0 @@ -143229,6 +139527,7 @@ func _whereUsablePartialIndex(tls *libc.TLS, iTab int32, jointype Tu8, pWC uintp } goto _1 _1: + ; i++ pTerm += 56 } @@ -143254,6 +139553,7 @@ func _exprIsCoveredByIndex(tls *libc.TLS, pExpr uintptr, pIdx uintptr, iTabCur i } goto _1 _1: + ; i++ } return 0 @@ -143326,6 +139626,7 @@ func _whereIsCoveringIndexWalkCallback(tls *libc.TLS, pWalk uintptr, pExpr uintp } goto _1 _1: + ; i++ } (*TCoveringIndexCheck)(unsafe.Pointer(pCk)).FbUnidx = uint8(1) @@ -143387,6 +139688,7 @@ func _whereIsCoveringIndex(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iTabCur } goto _1 _1: + ; i++ } if i >= int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) { @@ -143469,8 +139771,6 @@ func _wherePartIdxExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, pPart uintpt var bNullRow int32 var db, p, pArg, pLeft, pRight uintptr _, _, _, _, _, _, _ = aff, bNullRow, db, p, pArg, pLeft, pRight - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TExpr)(unsafe.Pointer(pPart)).Fop) == int32(TK_AND) { _wherePartIdxExpr(tls, pParse, pIdx, (*TExpr)(unsafe.Pointer(pPart)).FpRight, pMask, iIdxCur, pItem) pPart = (*TExpr)(unsafe.Pointer(pPart)).FpLeft @@ -143578,9 +139878,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in pSrc = pTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pNew)).FiTab)*104 pTab = (*TSrcItem)(unsafe.Pointer(pSrc)).FpTab pWC = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { - _ = libc.Int32FromInt32(0) /* An INDEXED BY clause specifies a particular index to use */ pProbe = *(*uintptr)(unsafe.Pointer(pSrc + 96)) } else { @@ -143651,7 +139949,6 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in ** of knowing how selective the index will ultimately be. It would ** not be unreasonable to make this value much larger. */ (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = int16(43) - _ = libc.Int32FromInt32(0) (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, rLogSize, (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut) (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = uint32(WHERE_AUTO_INDEX) (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = mPrereq | (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight @@ -143659,6 +139956,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _1 _1: + ; pTerm += 56 } } @@ -143688,7 +139986,6 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FpIndex = pProbe b = _indexMightHelpWithOrderBy(tls, pBuilder, pProbe, (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor) /* The ONEPASS_DESIRED flags never occurs together with ORDER BY */ - _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_IPK) { /* Integer primary key index */ (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = uint32(WHERE_IPK) @@ -143731,13 +140028,11 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in if *(*TBitmask)(unsafe.Pointer(bp + 168)) == libc.Uint64FromInt32(1)<<(int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8))-libc.Int32FromInt32(1)) || int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x1000>>12)) != 0 && !(int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x800>>11)) != 0) && *(*TBitmask)(unsafe.Pointer(bp + 168)) != uint64(0) { isCov = _whereIsCoveringIndex(tls, pWInfo, pProbe, (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor) if isCov == uint32(0) { - _ = libc.Int32FromInt32(0) } else { *(*TBitmask)(unsafe.Pointer(bp + 168)) = uint64(0) *(*Tu32)(unsafe.Pointer(pNew + 48)) |= isCov if isCov&uint32(WHERE_IDX_ONLY) != 0 { } else { - _ = libc.Int32FromInt32(0) } } } else { @@ -143788,6 +140083,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _7 _7: + ; ii++ } (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) @@ -143821,6 +140117,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) goto _4 _4: + ; if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { v8 = uintptr(0) } else { @@ -143838,7 +140135,6 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in // ** Return true if pTerm is a virtual table LIMIT or OFFSET term. // */ func _isLimitTerm(tls *libc.TLS, pTerm uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return libc.BoolInt32(int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp) >= int32(SQLITE_INDEX_CONSTRAINT_LIMIT) && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp) <= int32(SQLITE_INDEX_CONSTRAINT_OFFSET)) } @@ -143879,7 +140175,6 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, pParse = (*TWhereInfo)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo)).FpParse pSrc = (*TWhereInfo)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo)).FpTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pNew)).FiTab)*104 nConstraint = (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pbIn)) = 0 (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = mPrereq /* Set the usable flag on the subset of constraints identified by @@ -143897,12 +140192,12 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _1 _1: + ; i++ pIdxCons += 12 } /* Initialize the output fields of the sqlite3_index_info structure */ libc.Xmemset(tls, pUsage, 0, uint64(8)*uint64(nConstraint)) - _ = libc.Int32FromInt32(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = uintptr(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 0 (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).ForderByConsumed = 0 @@ -143924,7 +140219,6 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, return rc } mxTerm = -int32(1) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm, 0, uint64(8)*uint64(nConstraint)) libc.Xmemset(tls, pNew+24, 0, uint64(24)) pIdxCons = *(*uintptr)(unsafe.Pointer(pIdxInfo + 8)) @@ -143938,12 +140232,11 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if v3 >= 0 { j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset if iTerm >= nConstraint || j < 0 || j >= (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) != uintptr(0) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22397, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22435, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*56 *(*TBitmask)(unsafe.Pointer(pNew)) |= (*TWhereTerm)(unsafe.Pointer(pTerm1)).FprereqRight - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) = pTerm1 if iTerm > mxTerm { mxTerm = iTerm @@ -143982,10 +140275,8 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).ForderByConsumed = 0 *(*int32)(unsafe.Pointer(pIdxInfo + 80)) &= ^libc.Int32FromInt32(SQLITE_INDEX_SCAN_UNIQUE) *(*int32)(unsafe.Pointer(pbIn)) = int32(1) - _ = libc.Int32FromInt32(0) } } - _ = libc.Int32FromInt32(0) if _isLimitTerm(tls, pTerm1) != 0 && *(*int32)(unsafe.Pointer(pbIn)) != 0 { /* If there is an IN(...) term handled as an == (separate call to ** xFilter for each value on the RHS of the IN) and a LIMIT or @@ -144003,6 +140294,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _2 _2: + ; i++ pIdxCons += 12 } @@ -144015,14 +140307,14 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)) == uintptr(0) { /* The non-zero argvIdx values must be contiguous. Raise an ** error if they are not */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22397, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22435, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } goto _6 _6: + ; i++ } - _ = libc.Int32FromInt32(0) (*(*struct { FidxNum int32 F__ccgo4 uint8 @@ -144167,7 +140459,7 @@ func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal pVal = uintptr(0) rc = SQLITE_OK if iCons < 0 || iCons >= (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { - rc = _sqlite3MisuseError(tls, int32(165025)) /* EV: R-30545-25046 */ + rc = _sqlite3MisuseError(tls, int32(165136)) /* EV: R-30545-25046 */ } else { if *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) == uintptr(0) { pTerm = (*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset)*56 @@ -144191,7 +140483,6 @@ func Xsqlite3_vtab_distinct(tls *libc.TLS, pIdxInfo uintptr) (r int32) { var pHidden uintptr _ = pHidden pHidden = pIdxInfo + 1*96 - _ = libc.Int32FromInt32(0) return (*THiddenIndexInfo)(unsafe.Pointer(pHidden)).FeDistinct } @@ -144218,6 +140509,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3CodeVerifySchema(tls, pParse, i) goto _1 _1: + ; i++ } if (*TParse)(unsafe.Pointer(pParse)).FwriteMask != uint32(0) { @@ -144229,6 +140521,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3BeginWriteOperation(tls, pParse, 0, i) goto _2 _2: + ; i++ } } @@ -144274,13 +140567,11 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, mBest, mBestNoIn, mNext, mPrev, mThis, nConstraint, p, pNew, pParse, pSrc, pWC, pWInfo, rc, seenZero, seenZeroNoIN, v1, v2 rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp + 8)) = 0 /* True to retry with LIMIT/OFFSET disabled */ - _ = libc.Int32FromInt32(0) pWInfo = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse pWC = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC pNew = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew pSrc = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pNew)).FiTab)*104 - _ = libc.Int32FromInt32(0) p = _allocateIndexInfo(tls, pWInfo, pWC, mUnusable, pSrc, bp+4) if p == uintptr(0) { return int32(SQLITE_NOMEM) @@ -144297,7 +140588,6 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn /* First call xBestIndex() with all constraints usable. */ rc = _whereLoopAddVirtualOne(tls, pBuilder, mPrereq, uint64(-libc.Int32FromInt32(1)), uint16(0), p, *(*Tu16)(unsafe.Pointer(bp + 4)), bp, bp+8) if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { - _ = libc.Int32FromInt32(0) rc = _whereLoopAddVirtualOne(tls, pBuilder, mPrereq, uint64(-libc.Int32FromInt32(1)), uint16(0), p, *(*Tu16)(unsafe.Pointer(bp + 4)), bp, uintptr(0)) } /* If the call to xBestIndex() with all terms enabled produced a plan @@ -144318,7 +140608,6 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn ** xBestIndex again, this time with IN(...) terms disabled. */ if *(*int32)(unsafe.Pointer(bp)) != 0 { rc = _whereLoopAddVirtualOne(tls, pBuilder, mPrereq, uint64(-libc.Int32FromInt32(1)), uint16(WO_IN), p, *(*Tu16)(unsafe.Pointer(bp + 4)), bp, uintptr(0)) - _ = libc.Int32FromInt32(0) mBestNoIn = (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq & ^mPrereq if mBestNoIn == uint64(0) { seenZero = int32(1) @@ -144329,7 +140618,6 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn ** in the set of terms that apply to the current virtual table. */ for rc == SQLITE_OK { mNext = uint64(-libc.Int32FromInt32(1)) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nConstraint) { @@ -144341,6 +140629,7 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn } goto _3 _3: + ; i++ } mPrev = mNext @@ -144473,16 +140762,19 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl _whereOrInsert(tls, bp+544, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).Fprereq|(*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).Fprereq, _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FrRun, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FrRun), _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FnOut, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FnOut)) goto _4 _4: + ; j++ } goto _3 _3: + ; i++ } } } goto _2 _2: + ; pOrTerm += 56 } (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) @@ -144514,11 +140806,13 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl rc = _whereLoopInsert(tls, pBuilder, pNew) goto _5 _5: + ; i++ } } goto _1 _1: + ; pTerm += 56 } return rc @@ -144546,10 +140840,6 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { /* Loop over the tables in the join, from left to right */ pNew = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew /* Verify that pNew has already been initialized */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FiPlanLimit = uint32(SQLITE_QUERY_PLANNER_LIMIT) iTab = 0 pItem = pTabList + 8 @@ -144593,6 +140883,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _2 _2: + ; p += 104 } rc = _whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) @@ -144606,7 +140897,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { if rc != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if rc == int32(SQLITE_DONE) { /* We hit the query planner search limit set by iPlanLimit */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22423, 0) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22461, 0) rc = SQLITE_OK } else { break @@ -144614,6 +140905,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _1 _1: + ; iTab++ pItem += 104 } @@ -144672,7 +140964,6 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, ** rowid appears in the ORDER BY clause, the corresponding WhereLoop is ** automatically order-distinct. */ - _ = libc.Int32FromInt32(0) if nLoop != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_OrderByIdxJoin)) != uint32(0) { return 0 } @@ -144753,7 +141044,6 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, /* IN terms are only valid for sorting in the ORDER BY LIMIT ** optimization, and then only if they are actually used ** by the query plan */ - _ = libc.Int32FromInt32(0) j = 0 for { if !(j < int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) && pTerm != *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8))) { @@ -144761,6 +141051,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _3 _3: + ; j++ } if j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { @@ -144771,7 +141062,6 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse pColl1 = _sqlite3ExprNNCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).FpExpr) pColl2 = _sqlite3ExprCompareCollSeq(tls, pParse, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr) - _ = libc.Int32FromInt32(0) if pColl2 == uintptr(0) || _sqlite3StrICmp(tls, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, (*TCollSeq)(unsafe.Pointer(pColl2)).FzName) != 0 { goto _2 } @@ -144779,6 +141069,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, obSat |= libc.Uint64FromInt32(1) << i goto _2 _2: + ; i++ } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { @@ -144794,8 +141085,6 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } else { nKeyCol = (*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol nColumn = (*TIndex)(unsafe.Pointer(pIndex)).FnColumn - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* All relevant terms of the index must also be non-NULL in order ** for isOrderDistinct to be true. So the isOrderDistint value ** computed here might be a false positive. Corrections will be @@ -144816,7 +141105,6 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break } bOnce = uint8(1) /* True to run the ORDER BY search loop */ - _ = libc.Int32FromInt32(0) if j < int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq) && j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { eOp = (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)))).FeOperator /* Skip over == and IS and ISNULL terms. (Also skip IN terms when @@ -144849,12 +141137,12 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break } if (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { - _ = libc.Int32FromInt32(0) bOnce = uint8(0) break } goto _7 _7: + ; i++ } } @@ -144932,6 +141220,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break goto _8 _8: + ; i++ } if isMatch != 0 && int32(wctrlFlags)&int32(WHERE_GROUPBY) == 0 { @@ -144970,6 +141259,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _6 _6: + ; j++ } /* end Loop over all index columns */ if distinctColumns != 0 { @@ -144997,11 +141287,13 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _9 _9: + ; i++ } } goto _1 _1: + ; iLoop++ } /* End the loop over all WhereLoops from outer-most down to inner-most */ if obSat == obDone { @@ -145024,6 +141316,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _10 _10: + ; i-- } return 0 @@ -145057,8 +141350,6 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, // ** SELECT * FROM t1 GROUP BY y,x ORDER BY y,x; -- IsSorted()==0 // */ func _sqlite3WhereIsSorted(tls *libc.TLS, pWInfo uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return int32(uint32(*(*uint8)(unsafe.Pointer(pWInfo + 68)) & 0x8 >> 3)) } @@ -145072,8 +141363,6 @@ func _sqlite3WhereIsSorted(tls *libc.TLS, pWInfo uintptr) (r int32) { func _whereSortingCost(tls *libc.TLS, pWInfo uintptr, nRow TLogEst, nOrderBy int32, nSorted int32) (r TLogEst) { var nCol, rSortCost TLogEst _, _ = nCol, rSortCost - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* TUNING: sorting cost proportional to the number of output columns: */ nCol = _sqlite3LogEst(tls, uint64(((*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect)).FpEList)).FnExpr+int32(59))/int32(30))) rSortCost = int16(int32(nRow) + int32(nCol)) @@ -145100,7 +141389,6 @@ func _whereSortingCost(tls *libc.TLS, pWInfo uintptr, nRow TLogEst, nOrderBy int ** reduces the number of output rows by a factor of 2 */ if int32(nRow) > int32(10) { nRow = TLogEst(int32(nRow) - libc.Int32FromInt32(10)) - _ = libc.Int32FromInt32(0) } } } @@ -145156,7 +141444,6 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) v1 = v2 } mxChoice = v1 - _ = libc.Int32FromInt32(0) /* If nRowEst is zero and there is an ORDER BY clause, ignore it. In this ** case the purpose of this call is to estimate the number of rows returned ** by the overall query. Once this estimate has been obtained, the caller @@ -145187,6 +141474,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop = pX goto _3 _3: + ; ii-- pFrom += 32 pX += uintptr(nLoop) * 8 @@ -145201,8 +141489,6 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) aSortCost = pX libc.Xmemset(tls, aSortCost, 0, uint64(2)*uint64(nOrderBy)) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Seed the search with a single WherePath containing zero WhereLoops. ** ** TUNING: Do not let the number of iterations go above 28. If the cost @@ -145214,9 +141500,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) v4 = int32(48) } (*(*TWherePath)(unsafe.Pointer(aFrom))).FnRow = int16(v4) - _ = libc.Int32FromInt32(0) nFrom = int32(1) - _ = libc.Int32FromInt32(0) if nOrderBy != 0 { /* If nLoop is zero, then there are no FROM terms in the query. Since ** in this case the query may return a maximum of one row, the results @@ -145262,7 +141546,6 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) ** to run less than 1.25 times. It is tempting to also exclude ** automatic index usage on an outer loop, but sometimes an automatic ** index is useful in the outer loop of a correlated subquery. */ - _ = libc.Int32FromInt32(0) goto _8 } /* At this point, pWLoop is a candidate to be the next loop. @@ -145313,6 +141596,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _9 _9: + ; jj++ pTo += 32 } @@ -145378,16 +141662,19 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _11 _11: + ; jj++ pTo += 32 } } goto _8 _8: + ; pWLoop = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop } goto _7 _7: + ; ii++ pFrom += 32 } @@ -145398,10 +141685,11 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) nFrom = nTo goto _6 _6: + ; iLoop++ } if nFrom == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22458, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22496, 0) _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) return int32(SQLITE_ERROR) } @@ -145417,9 +141705,9 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _12 _12: + ; ii++ } - _ = libc.Int32FromInt32(0) /* Load the lowest cost path into pWInfo */ iLoop = 0 for { @@ -145434,6 +141722,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104))).FiCursor goto _13 _13: + ; iLoop++ } if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { @@ -145476,7 +141765,6 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_SORTBYGROUP) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) == (*TExprList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr && nLoop > 0 { *(*TBitmask)(unsafe.Pointer(bp + 24)) = uint64(0) nOrder = int32(_wherePathSatisfiesOrderBy(tls, pWInfo, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy, pFrom, uint16(0), uint16(nLoop-int32(1)), *(*uintptr)(unsafe.Pointer((*TWherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(nLoop-int32(1))*8)), bp+24)) - _ = libc.Int32FromInt32(0) if nOrder == (*TExprList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr { libc.SetBitFieldPtr8Uint32(pWInfo+68, libc.Uint32FromInt32(1), 3, 0x8) (*TWhereInfo)(unsafe.Pointer(pWInfo)).FrevMask = *(*TBitmask)(unsafe.Pointer(bp + 24)) @@ -145513,7 +141801,6 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_OR_SUBCLAUSE) != 0 { return 0 } - _ = libc.Int32FromInt32(0) pItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { @@ -145544,7 +141831,6 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { if !(pIdx != 0) { break } - _ = libc.Int32FromInt32(0) if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != libc.Int32FromInt32(OE_None)) || (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != uintptr(0) || int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) > int32(libc.Uint64FromInt64(24)/libc.Uint64FromInt64(8)) { goto _1 } @@ -145569,6 +141855,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) = pTerm goto _3 _3: + ; j++ } if j != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -145586,13 +141873,13 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { break goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags != 0 { (*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut = libc.Int16FromInt32(1) (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856))).FpWLoop = pLoop - _ = libc.Int32FromInt32(0) (*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf = uint64(1) /* sqlite3WhereGetMask(&pWInfo->sMaskSet, iCur); */ (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856))).FiTabCur = iCur (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut = int16(1) @@ -145686,12 +141973,8 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi var tabUsed TBitmask _, _, _, _, _, _, _, _, _ = hasRightJoin, i, nByte, pEnd, pItem, pLoop, pTerm, tabUsed, p4 /* Preconditions checked by the caller */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* These two preconditions checked by the caller combine to guarantee ** condition (1) of the header comment */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) tabUsed = _sqlite3WhereExprListUsage(tls, pWInfo+592, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet) if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy != 0 { tabUsed |= _sqlite3WhereExprListUsage(tls, pWInfo+592, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy) @@ -145729,6 +142012,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _2 _2: + ; pTerm += 56 } if pTerm < pEnd { @@ -145746,6 +142030,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _3 _3: + ; pTerm += 56 } if i != int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) { @@ -145753,9 +142038,9 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi libc.Xmemmove(tls, pWInfo+856+uintptr(i)*104, pWInfo+856+uintptr(i+int32(1))*104, uint64(nByte)) } (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel-- - _ = libc.Int32FromInt32(0) goto _1 _1: + ; i-- } return notReady @@ -145788,8 +142073,6 @@ func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { var reqFlags uint32 _, _, _, _, _, _ = i, nSearch, pItem, pLoop, pTab, reqFlags nSearch = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)) { @@ -145812,6 +142095,7 @@ func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { nSearch = TLogEst(int32(nSearch) + int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut)) goto _1 _1: + ; i++ } } @@ -145833,7 +142117,6 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i var bMaybeNullRow, i, j, n, v2 int32 var db, p, pArg, pDef, pExpr, pTab uintptr _, _, _, _, _, _, _, _, _, _, _ = bMaybeNullRow, db, i, j, n, p, pArg, pDef, pExpr, pTab, v2 - _ = libc.Int32FromInt32(0) pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable i = 0 for { @@ -145857,7 +142140,6 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i } if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_FUNCTION) { db = (*TParse)(unsafe.Pointer(pParse)).Fdb - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0 { v2 = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr } else { @@ -145889,6 +142171,7 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i } goto _1 _1: + ; i++ } } @@ -145918,6 +142201,7 @@ func _whereReverseScanOrder(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; ii++ } } @@ -146024,9 +142308,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrExplain, b, bFordelete, bOnerow, db, iCur, iDb, iIndexCur, iOnce, ii, n, nByteWInfo, nTabList, notReady, op, op1, p, pInfo, pIx, pJ, pLevel, pLoop, pMaskSet, pPk, pRJ, pSrc, pT, pTab, pTabItem, pVTab, pWInfo, pX, rc, v, wsFlags, wsFlags1, v1, v12, v15, v16, v17, v18, v19, v2, v20, v21, v22, v23, v24, v3, v4, p10, p11, p7, p8, p9 /* Will become the return value of this function */ v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Return code */ bFordelete = uint8(0) /* OPFLAG_FORDELETE or zero, as appropriate */ - _ = libc.Int32FromInt32(0) /* Only one of WHERE_OR_SUBCLAUSE or WHERE_USE_LIMIT */ - _ = libc.Int32FromInt32(0) /* Variable initialization */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb libc.Xmemset(tls, bp, 0, uint64(56)) @@ -146039,7 +142321,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** bits in a Bitmask */ if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22476, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22514, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) return uintptr(0) } /* This function normally generates a nested loop for all tables in @@ -146087,7 +142369,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect = pSelect libc.Xmemset(tls, pWInfo+65, 0, uint64(libc.UintptrFromInt32(0)+104)-uint64(libc.UintptrFromInt32(0)+65)) libc.Xmemset(tls, pWInfo+856, 0, uint64(104)+uint64(nTabList)*uint64(104)) - _ = libc.Int32FromInt32(0) /* ONEPASS defaults to OFF */ + /* ONEPASS defaults to OFF */ pMaskSet = pWInfo + 592 (*TWhereMaskSet)(unsafe.Pointer(pMaskSet)).Fn = 0 *(*int32)(unsafe.Pointer(pMaskSet + 8)) = -int32(99) /* Initialize ix[0] to a value that can never be @@ -146096,7 +142378,6 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpWInfo = pWInfo (*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpWC = pWInfo + 104 (*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpNew = pWInfo + uintptr(nByteWInfo) - _ = libc.Int32FromInt32(0) _whereLoopInit(tls, (*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpNew) /* Split the WHERE clause into separate subexpressions where each ** subexpression is separated by an AND operator. @@ -146112,7 +142393,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) == uint32(0) { (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22504, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22542, 0) } else { /* Assign a bit from the bitmask to every term in the FROM clause. ** @@ -146134,6 +142415,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*104, pWInfo+104) goto _5 _5: + ; ii++ v4 = ii if !(v4 < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { @@ -146185,8 +142467,6 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere goto _6 } pX = (*TWhereTerm)(unsafe.Pointer(pT)).FpExpr - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TWhereTerm)(unsafe.Pointer(pT)).FprereqAll == uint64(0) && (nTabList == 0 || _exprIsDeterministic(tls, pX) != 0) && !((*TExpr)(unsafe.Pointer(pX)).Fflags&uint32(libc.Int32FromInt32(EP_InnerON)) != uint32(0) && int32((*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0) { _sqlite3ExprIfFalse(tls, pParse, pX, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak, int32(SQLITE_JUMPIFNULL)) p7 = pT + 18 @@ -146194,6 +142474,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _6 _6: + ; ii++ } if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { @@ -146257,14 +142538,12 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere *(*TLogEst)(unsafe.Pointer(p10)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p10))) - libc.Int32FromInt32(30)) } } - _ = libc.Int32FromInt32(0) if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ReverseOrder) != uint64(0) { _whereReverseScanOrder(tls, pWInfo) } if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto whereBeginError } - _ = libc.Int32FromInt32(0) /* Attempt to omit tables from a join that do not affect the result. ** See the comment on whereOmitNoopJoin() for further information. ** @@ -146279,7 +142558,6 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) >= int32(2) && pResultSet != uintptr(0) && 0 == int32(wctrlFlags)&int32(WHERE_AGG_DISTINCT) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_OmitNoopJoin)) == uint32(0) { notReady = _whereOmitNoopJoin(tls, pWInfo, notReady) nTabList = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) - _ = libc.Int32FromInt32(0) } /* Check to see if there are any SEARCH loops that might benefit from ** using a Bloom filter. @@ -146308,11 +142586,9 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** use a one-pass approach, and this is not set accurately for scans ** that use the OR optimization. */ - _ = libc.Int32FromInt32(0) if int32(wctrlFlags)&int32(WHERE_ONEPASS_DESIRED) != 0 { wsFlags = int32((*TWhereLoop1)(unsafe.Pointer((*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856))).FpWLoop)).FwsFlags) bOnerow = libc.BoolInt32(wsFlags&int32(WHERE_ONEROW) != 0) - _ = libc.Int32FromInt32(0) if bOnerow != 0 || 0 != int32(wctrlFlags)&int32(WHERE_ONEPASS_MULTIROW) && !(int32((*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FpTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) && (0 == wsFlags&int32(WHERE_MULTI_OR) || int32(wctrlFlags)&int32(WHERE_DUPLICATES_OK) != 0) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_OnePass)) == uint32(0) { if bOnerow != 0 { v12 = int32(ONEPASS_SINGLE) @@ -146359,7 +142635,6 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere *(*int32)(unsafe.Pointer(pWInfo + 40)) = (*TSrcItem)(unsafe.Pointer(pTabItem)).FiCursor } _sqlite3OpenTable(tls, pParse, (*TSrcItem)(unsafe.Pointer(pTabItem)).FiCursor, iDb, pTab, op) - _ = libc.Int32FromInt32(0) if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) == ONEPASS_OFF && int32((*TTable)(unsafe.Pointer(pTab)).FnCol) < int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(libc.Int32FromInt32(TF_HasGenerated)|libc.Int32FromInt32(TF_WithoutRowid)) == uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_AUTO_INDEX)|libc.Int32FromInt32(WHERE_BLOOMFILTER)) == uint32(0) { /* If we know that only a prefix of the record will be used, ** it is advantageous to reduce the "column count" field in @@ -146372,11 +142647,11 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _14 _14: + ; b = b >> int32(1) n++ } _sqlite3VdbeChangeP4(tls, v, -int32(1), uintptr(int64(n)), -int32(3)) - _ = libc.Int32FromInt32(0) } _sqlite3VdbeChangeP5(tls, v, uint16(bFordelete)) } else { @@ -146389,7 +142664,6 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere pIx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex op1 = int32(OP_OpenRead) /* iAuxArg is always set to a positive value if ONEPASS is possible */ - _ = libc.Int32FromInt32(0) if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) && int32(wctrlFlags)&int32(WHERE_OR_SUBCLAUSE) != 0 { /* This is one term of an OR-optimization using the PRIMARY KEY of a ** WITHOUT ROWID table. No need for a separate index */ @@ -146399,7 +142673,6 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) != ONEPASS_OFF { pJ = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FpIndex iIndexCur = iAuxArg - _ = libc.Int32FromInt32(0) for pJ != 0 && pJ != pIx { iIndexCur++ pJ = (*TIndex)(unsafe.Pointer(pJ)).FpNext @@ -146425,9 +142698,6 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } } (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur = iIndexCur - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if op1 != 0 { _sqlite3VdbeAddOp3(tls, v, op1, iIndexCur, int32((*TIndex)(unsafe.Pointer(pIx)).Ftnum), iDb) _sqlite3VdbeSetP4KeyInfo(tls, pParse, pIx) @@ -146459,7 +142729,6 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere v23 = *(*int32)(unsafe.Pointer(v24)) (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregReturn = v23 _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregReturn) - _ = libc.Int32FromInt32(0) if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FiMatch, int32(1)) pInfo = _sqlite3KeyInfoAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(1), 0) @@ -146482,6 +142751,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _13 _13: + ; ii++ pLevel += 104 } @@ -146513,7 +142783,6 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3VdbeJumpHere(tls, v, iOnce) } } - _ = libc.Int32FromInt32(0) if wsFlags1&(libc.Int32FromInt32(WHERE_AUTO_INDEX)|libc.Int32FromInt32(WHERE_BLOOMFILTER)) != 0 { if wsFlags1&int32(WHERE_AUTO_INDEX) != 0 { _constructAutomaticIndex(tls, pParse, pWInfo+104, notReady, pLevel) @@ -146533,6 +142802,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _25 _25: + ; ii++ } /* Done. */ @@ -146540,6 +142810,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere return pWInfo /* Jump here if malloc fails */ whereBeginError: + ; if pWInfo != 0 { (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) _whereInfoFree(tls, db, pWInfo) @@ -146610,6 +142881,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) goto _6 _6: + ; j++ } *(*int32)(unsafe.Pointer(pParse + 56)) += n + int32(1) @@ -146657,7 +142929,6 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { if !(j1 > 0) { break } - _ = libc.Int32FromInt32(0) _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop+int32(1)) if int32((*TInLoop)(unsafe.Pointer(pIn)).FeEndLoopOp) != int32(OP_Noop) { if (*TInLoop)(unsafe.Pointer(pIn)).FnPrefix != 0 { @@ -146687,6 +142958,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop-int32(1)) goto _8 _8: + ; j1-- pIn -= 20 } @@ -146703,9 +142975,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { if (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin != 0 { ws = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags) addr = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfPos), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin) - _ = libc.Int32FromInt32(0) if ws&int32(WHERE_IDX_ONLY) == 0 { - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp1(tls, v, int32(OP_NullRow), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur) } if ws&int32(WHERE_INDEXED) != 0 || ws&int32(WHERE_MULTI_OR) != 0 && *(*uintptr)(unsafe.Pointer(&(*TWhereLevel)(unsafe.Pointer(pLevel)).Fu)) != 0 { @@ -146726,9 +142996,9 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; i-- } - _ = libc.Int32FromInt32(0) i = 0 pLevel = pWInfo + 856 for { @@ -146738,7 +143008,6 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { pIdx1 = uintptr(0) pTabItem = pTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 pTab = (*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab - _ = libc.Int32FromInt32(0) pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop /* Do RIGHT JOIN processing. Generate code that will output the ** unmatched rows of the right operand of the RIGHT JOIN with @@ -146793,21 +143062,18 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { k = (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBody + int32(1) pOp = _sqlite3VdbeGetOp(tls, v, k) pLastOp = pOp + uintptr(last-k)*24 - _ = libc.Int32FromInt32(0) for { if (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 != (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur { /* no-op */ } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Column) || int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Offset) { x = (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 - _ = libc.Int32FromInt32(0) if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Offset) { /* Do not need to translate the column number */ } else { if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pPk = _sqlite3PrimaryKeyIndex(tls, pTab) x = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(x)*2))) - _ = libc.Int32FromInt32(0) } else { x = int32(_sqlite3StorageColumnToTable(tls, pTab, int16(x))) } @@ -146821,7 +143087,6 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { ** reference. Verify that this is harmless - that the ** table being referenced really is open. */ - _ = libc.Int32FromInt32(0) } } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Rowid) { @@ -146836,6 +143101,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _11 _11: + ; pOp += 24 v10 = pOp if !(v10 < pLastOp) { @@ -146845,6 +143111,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _9 _9: + ; i++ pLevel += 104 } @@ -147123,7 +143390,8 @@ func _nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) _ = apArg return error_out: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22522, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22560, -int32(1)) } func _nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { @@ -147206,7 +143474,6 @@ func _percent_rankStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintpt var p uintptr _ = p _ = nArg - _ = libc.Int32FromInt32(0) _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) if p != 0 { @@ -147218,7 +143485,6 @@ func _percent_rankInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr var p uintptr _ = p _ = nArg - _ = libc.Int32FromInt32(0) _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) (*TCallCount)(unsafe.Pointer(p)).FnStep++ @@ -147252,7 +143518,6 @@ func _cume_distStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) var p uintptr _ = p _ = nArg - _ = libc.Int32FromInt32(0) _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) if p != 0 { @@ -147264,7 +143529,6 @@ func _cume_distInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { var p uintptr _ = p _ = nArg - _ = libc.Int32FromInt32(0) _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) (*TCallCount)(unsafe.Pointer(p)).FnStep++ @@ -147303,14 +143567,13 @@ type NtileCtx = TNtileCtx func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { var p uintptr _ = p - _ = libc.Int32FromInt32(0) _ = nArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) if p != 0 { if (*TNtileCtx)(unsafe.Pointer(p)).FnTotal == 0 { (*TNtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*TNtileCtx)(unsafe.Pointer(p)).FnParam <= 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22578, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22616, -int32(1)) } } (*TNtileCtx)(unsafe.Pointer(p)).FnTotal++ @@ -147320,7 +143583,6 @@ func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { func _ntileInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { var p uintptr _ = p - _ = libc.Int32FromInt32(0) _ = nArg _ = apArg p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) @@ -147341,7 +143603,6 @@ func _ntileValueFunc(tls *libc.TLS, pCtx uintptr) { nLarge = (*TNtileCtx)(unsafe.Pointer(p)).FnTotal - (*TNtileCtx)(unsafe.Pointer(p)).FnParam*int64(nSize) iSmall = nLarge * int64(nSize+libc.Int32FromInt32(1)) iRow = (*TNtileCtx)(unsafe.Pointer(p)).FiRow - _ = libc.Int32FromInt32(0) if iRow < iSmall { Xsqlite3_result_int64(tls, pCtx, int64(1)+iRow/int64(nSize+libc.Int32FromInt32(1))) } else { @@ -147452,10 +143713,10 @@ var _lagName = [4]int8{'l', 'a', 'g'} // */ func _noopStepFunc(tls *libc.TLS, p uintptr, n int32, a uintptr) { /*NO_TEST*/ - _ = p /*NO_TEST*/ - _ = n /*NO_TEST*/ - _ = a /*NO_TEST*/ - _ = libc.Int32FromInt32(0) /*NO_TEST*/ + _ = p /*NO_TEST*/ + _ = n /*NO_TEST*/ + _ = a /*NO_TEST*/ + /*NO_TEST*/ } /*NO_TEST*/ @@ -147634,10 +143895,11 @@ func _windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) (r } goto _1 _1: + ; p = (*TWindow)(unsafe.Pointer(p)).FpNextWin } if p == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22623, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22661, libc.VaList(bp+8, zName)) } return p } @@ -147688,12 +143950,12 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin _sqlite3WindowChain(tls, pParse, pWin, pList) } if int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == int32(TK_RANGE) && ((*TWindow)(unsafe.Pointer(pWin)).FpStart != 0 || (*TWindow)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != int32(1)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22642, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22680, 0) } else { if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22713, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22751, 0) } else { aUp = [8]struct { FzFunc uintptr @@ -147766,12 +144028,13 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(aUp[i].FeEnd) (*TWindow)(unsafe.Pointer(pWin)).FeExclude = uint8(0) if int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) == int32(TK_FOLLOWING) { - (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8105) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8134) } break } goto _1 _1: + ; i++ } } @@ -147819,8 +144082,6 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( _, _, _, _, _, _, _, _, _, _ = f, i, i1, iCol, nSrc, p, pDup, pParse, pWin, v4 p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If this function is being called from within a scalar sub-select ** that used by the SELECT statement being processed, only process ** TK_COLUMN expressions that refer to it (the outer SELECT). Do @@ -147841,6 +144102,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _1 _1: + ; i++ } if i == nSrc { @@ -147859,11 +144121,11 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( break } if *(*uintptr)(unsafe.Pointer(pExpr + 64)) == pWin { - _ = libc.Int32FromInt32(0) return int32(WRC_Prune) } goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -147889,6 +144151,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _3 _3: + ; i1++ } } @@ -147901,7 +144164,6 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } if (*TWindowRewrite1)(unsafe.Pointer(p)).FpSub != 0 { f = int32((*TExpr)(unsafe.Pointer(pExpr)).Fflags & uint32(EP_Collate)) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_Static)) _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_Static)) @@ -147961,7 +144223,6 @@ func _selectWindowRewriteEList(tls *libc.TLS, pParse uintptr, pWin uintptr, pSrc defer tls.Free(96) var _ /* sRewrite at bp+48 */ TWindowRewrite var _ /* sWalker at bp+0 */ TWalker - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp, 0, uint64(48)) libc.Xmemset(tls, bp+48, 0, uint64(40)) (*(*TWindowRewrite)(unsafe.Pointer(bp + 48))).FpSub = *(*uintptr)(unsafe.Pointer(ppSub)) @@ -148021,6 +144282,7 @@ func _exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend u } goto _2 _2: + ; i++ } } @@ -148048,8 +144310,7 @@ func _disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintpt bp := tls.Alloc(16) defer tls.Free(16) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { - _ = libc.Int32FromInt32(0) - _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22776, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22814, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) } return WRC_Continue } @@ -148146,8 +144407,6 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if !(pWin != 0) { break } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pArgs = *(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)) if (*TFuncDef)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpWFunc)).FfuncFlags&uint32(SQLITE_SUBTYPE) != 0 { _selectWindowRewriteEList(tls, pParse, pMWin, pSrc, pArgs, pTab, bp) @@ -148182,6 +144441,7 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _4 _4: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } /* If there is no ORDER BY or PARTITION BY clause, and the window @@ -148191,11 +144451,11 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { ** keep everything legal in this case. */ if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+1722)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+1726)) } pSub = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(bp)), pSrc, pWhere, pGroupBy, pHaving, pSort, uint32(0), uintptr(0)) (*TSelect)(unsafe.Pointer(p)).FpSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) - _ = libc.Int32FromInt32(0) /* Due to db->mallocFailed test inside + /* Due to db->mallocFailed test inside ** of sqlite3DbMallocRawNN() called from ** sqlite3SrcListAppend() */ if (*TSelect)(unsafe.Pointer(p)).FpSrc != 0 { @@ -148232,7 +144492,6 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { ** result-set or ORDER BY clause of the SELECT statement p. */ _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3DbFree), pTab) } - _ = libc.Int32FromInt32(0) return rc } @@ -148318,11 +144577,6 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 pWin = uintptr(0) bImplicitFrame = 0 /* Parser assures the following: */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if eType == 0 { bImplicitFrame = int32(1) eType = int32(TK_RANGE) @@ -148342,7 +144596,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 ** frame boundary. */ if eStart == int32(TK_CURRENT) && eEnd == int32(TK_PRECEDING) || eStart == int32(TK_FOLLOWING) && (eEnd == int32(TK_PRECEDING) || eEnd == int32(TK_CURRENT)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22802, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22840, 0) goto windowAllocErr } pWin = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) @@ -148361,6 +144615,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3WindowOffsetExpr(tls, pParse, pStart) return pWin windowAllocErr: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEnd) _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pStart) return uintptr(0) @@ -148408,22 +144663,21 @@ func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uint zErr = uintptr(0) /* Check for errors */ if (*TWindow)(unsafe.Pointer(pWin)).FpPartition != 0 { - zErr = __ccgo_ts + 22834 + zErr = __ccgo_ts + 22872 } else { if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy != 0 { - zErr = __ccgo_ts + 22851 + zErr = __ccgo_ts + 22889 } else { if int32((*TWindow)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { - zErr = __ccgo_ts + 22867 + zErr = __ccgo_ts + 22905 } } } if zErr != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22887, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22925, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) } else { (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpPartition, 0) if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 { - _ = libc.Int32FromInt32(0) (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy, 0) } _sqlite3DbFree(tls, db, (*TWindow)(unsafe.Pointer(pWin)).FzBase) @@ -148440,14 +144694,11 @@ func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uint // */ func _sqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr) { if p != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(p + 64)) = pWin *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_WinFunc) | libc.Int32FromInt32(EP_FullSize)) (*TWindow)(unsafe.Pointer(pWin)).FpOwner = p if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Distinct) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) != int32(TK_FILTER) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22958, 0) } } else { _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWin) @@ -148586,7 +144837,6 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { } p = (*TWindow)(unsafe.Pointer(pWin)).FpWFunc if (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_MINMAX) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) != int32(TK_UNBOUNDED) { - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)) pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, pList, 0, 0) v11 = pParse + 52 @@ -148596,7 +144846,6 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { (*TWindow)(unsafe.Pointer(pWin)).FregApp = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32(3) if pKeyInfo != 0 && int32(*(*int8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpWFunc)).FzName + 1))) == int32('i') { - _ = libc.Int32FromInt32(0) *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags)) = uint8(KEYINFO_ORDER_DESC) } _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp, int32(2)) @@ -148625,6 +144874,7 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { } goto _9 _9: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148644,17 +144894,14 @@ func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { _, _, _ = regString, regZero, v v = _sqlite3GetVdbe(tls, pParse) regZero = _sqlite3GetTempReg(tls, pParse) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regZero) if eCond >= int32(WINDOW_STARTING_NUM) { regString = _sqlite3GetTempReg(tls, pParse) - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, regString, 0, __ccgo_ts+1648, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, regString, 0, __ccgo_ts+1652, -int32(1)) _sqlite3VdbeAddOp3(tls, v, int32(OP_Ge), regString, _sqlite3VdbeCurrentAddr(tls, v)+int32(2), reg) _sqlite3VdbeChangeP5(tls, v, uint16(libc.Int32FromInt32(SQLITE_AFF_NUMERIC)|libc.Int32FromInt32(SQLITE_JUMPIFNULL))) - _ = libc.Int32FromInt32(0) } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_MustBeInt), reg, _sqlite3VdbeCurrentAddr(tls, v)+int32(2)) - _ = libc.Int32FromInt32(0) } _sqlite3VdbeAddOp3(tls, v, _aOp1[eCond], regZero, _sqlite3VdbeCurrentAddr(tls, v)+int32(2), reg) _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_AFF_NUMERIC)) @@ -148669,11 +144916,11 @@ func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { } var _azErr = [5]uintptr{ - 0: __ccgo_ts + 22967, - 1: __ccgo_ts + 23020, - 2: __ccgo_ts + 22522, - 3: __ccgo_ts + 23071, - 4: __ccgo_ts + 23123, + 0: __ccgo_ts + 23005, + 1: __ccgo_ts + 23058, + 2: __ccgo_ts + 22560, + 3: __ccgo_ts + 23109, + 4: __ccgo_ts + 23161, } var _aOp1 = [5]int32{ @@ -148694,7 +144941,6 @@ func _windowArgCount(tls *libc.TLS, pWin uintptr) (r int32) { var pList uintptr var v1 int32 _, _ = pList, v1 - _ = libc.Int32FromInt32(0) pList = *(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)) if pList != 0 { v1 = (*TExprList)(unsafe.Pointer(pList)).FnExpr @@ -148837,6 +145083,7 @@ func _windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, iColOff+i, reg+i) goto _2 _2: + ; i++ } } @@ -148881,10 +145128,8 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse v2 = _windowArgCount(tls, pWin) } nArg = v2 - _ = libc.Int32FromInt32(0) /* All OVER clauses in the same window function aggregate step must ** be the same. */ - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nArg) { @@ -148897,6 +145142,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _3 _3: + ; i++ } regArg = reg @@ -148915,16 +145161,11 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse _sqlite3VdbeJumpHere(tls, v, addrIsNull) } else { if (*TWindow)(unsafe.Pointer(pWin)).FregApp != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(1)-bInverse, int32(1)) } else { if (*TFuncDef)(unsafe.Pointer(pFunc)).FxSFunc != __ccgo_fp(_noopStepFunc) { addrIf = 0 if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) regTmp = _sqlite3GetTempReg(tls, pParse) _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, (*TWindow)(unsafe.Pointer(pWin)).FiArgCol+nArg, regTmp) addrIf = _sqlite3VdbeAddOp3(tls, v, int32(OP_IfNot), regTmp, 0, int32(1)) @@ -148932,7 +145173,6 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } if (*TWindow)(unsafe.Pointer(pWin)).FbExprArgs != 0 { iOp = _sqlite3VdbeCurrentAddr(tls, v) - _ = libc.Int32FromInt32(0) nArg = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)))).FnExpr regArg = _sqlite3GetTempRange(tls, pParse, nArg) _sqlite3ExprCodeExprList(tls, pParse, *(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)), regArg, 0, uint8(0)) @@ -148947,12 +145187,11 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _4 _4: + ; iOp++ } } if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pColl = _sqlite3ExprNNCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)) + 8))).FpExpr) _sqlite3VdbeAddOp4(tls, v, int32(OP_CollSeq), 0, 0, 0, pColl, -int32(2)) } @@ -148975,6 +145214,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149010,7 +145250,6 @@ func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { _sqlite3VdbeJumpHere(tls, v, _sqlite3VdbeCurrentAddr(tls, v)-int32(2)) } else { if (*TWindow)(unsafe.Pointer(pWin)).FregApp != 0 { - _ = libc.Int32FromInt32(0) } else { nArg = _windowArgCount(tls, pWin) if bFin != 0 { @@ -149026,6 +145265,7 @@ func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149049,7 +145289,6 @@ func _windowFullScan(tls *libc.TLS, p uintptr) { regCPeer = 0 /* Current peer values */ regRowid = 0 /* AggStep rowid value */ regPeer = 0 - _ = libc.Int32FromInt32(0) csr = (*TWindow)(unsafe.Pointer(pMWin)).FcsrApp if (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy != 0 { v1 = (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy)).FnExpr @@ -149075,6 +145314,7 @@ func _windowFullScan(tls *libc.TLS, p uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekGE), csr, lblBrk, (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) @@ -149152,7 +145392,6 @@ func _windowReturnOneRow(tls *libc.TLS, p uintptr) { break } pFunc = (*TWindow)(unsafe.Pointer(pWin)).FpWFunc - _ = libc.Int32FromInt32(0) if (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_nth_valueName)) || (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_first_valueName)) { csr = (*TWindow)(unsafe.Pointer(pWin)).FcsrApp lbl = _sqlite3VdbeMakeLabel(tls, pParse) @@ -149211,6 +145450,7 @@ func _windowReturnOneRow(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149237,7 +145477,6 @@ func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { break } pFunc = (*TWindow)(unsafe.Pointer(pWin)).FpWFunc - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) if nArg > _windowArgCount(tls, pWin) { v2 = nArg @@ -149251,13 +145490,13 @@ func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(1)) } if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_MINMAX) != 0 && (*TWindow)(unsafe.Pointer(pWin)).FcsrApp != 0 { - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp1(tls, v, int32(OP_ResetSorter), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp) _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(1)) } } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) @@ -149288,6 +145527,7 @@ func _windowCacheFrame(tls *libc.TLS, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return 0 @@ -149365,8 +145605,6 @@ func _windowCodeRangeTest(tls *libc.TLS, p uintptr, op int32, csr1 int32, regVal /* Read the peer-value from each cursor into a register */ _windowReadPeerValues(tls, p, csr1, reg1) _windowReadPeerValues(tls, p, csr2, reg2) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8))).Ffg.FsortFlags)&int32(KEYINFO_ORDER_DESC) != 0 { switch op { case int32(OP_Ge): @@ -149374,7 +145612,6 @@ func _windowCodeRangeTest(tls *libc.TLS, p uintptr, op int32, csr1 int32, regVal case int32(OP_Gt): op = int32(OP_Lt) default: - _ = libc.Int32FromInt32(0) op = int32(OP_Ge) break } @@ -149409,8 +145646,7 @@ func _windowCodeRangeTest(tls *libc.TLS, p uintptr, op int32, csr1 int32, regVal _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), reg2, lbl) case int32(OP_Le): _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), reg2, lbl) - default: - _ = libc.Int32FromInt32(0) /* no-op */ + default: /* no-op */ break } _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addrDone) @@ -149436,7 +145672,7 @@ func _windowCodeRangeTest(tls *libc.TLS, p uintptr, op int32, csr1 int32, regVal ** the add/subtract is skipped for these, as required. If reg1 is a NULL, ** then the arithmetic is performed, but since adding or subtracting from ** NULL is always NULL anyway, this case is handled as required too. */ - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, regString, 0, __ccgo_ts+1648, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, regString, 0, __ccgo_ts+1652, -int32(1)) addrGe = _sqlite3VdbeAddOp3(tls, v, int32(OP_Ge), regString, 0, reg1) if op == int32(OP_Ge) && arith == int32(OP_Add) || op == int32(OP_Le) && arith == int32(OP_Subtract) { _sqlite3VdbeAddOp3(tls, v, op, reg2, lbl, reg1) @@ -149451,7 +145687,6 @@ func _windowCodeRangeTest(tls *libc.TLS, p uintptr, op int32, csr1 int32, regVal _sqlite3VdbeAppendP4(tls, v, pColl, -int32(2)) _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) _sqlite3VdbeResolveLabel(tls, v, addrDone) - _ = libc.Int32FromInt32(0) _sqlite3ReleaseTempReg(tls, pParse, reg1) _sqlite3ReleaseTempReg(tls, pParse, reg2) } @@ -149479,13 +145714,11 @@ func _windowCodeOp(tls *libc.TLS, p uintptr, op int32, regCountdown int32, jumpO /* Special case - WINDOW_AGGINVERSE is always a no-op if the frame ** starts with UNBOUNDED PRECEDING. */ if op == int32(WINDOW_AGGINVERSE) && int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_UNBOUNDED) { - _ = libc.Int32FromInt32(0) return 0 } if regCountdown > 0 { if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE) { addrNextRange = _sqlite3VdbeCurrentAddr(tls, v) - _ = libc.Int32FromInt32(0) if op == int32(WINDOW_AGGINVERSE) { if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_FOLLOWING) { _windowCodeRangeTest(tls, p, int32(OP_Le), (*TWindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Fcsr, regCountdown, (*TWindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr, lblDone) @@ -149524,7 +145757,6 @@ func _windowCodeOp(tls *libc.TLS, p uintptr, op int32, regCountdown int32, jumpO } _sqlite3ReleaseTempReg(tls, pParse, regRowid1) _sqlite3ReleaseTempReg(tls, pParse, regRowid2) - _ = libc.Int32FromInt32(0) } switch op { case int32(WINDOW_RETURN_ROW): @@ -149535,17 +145767,14 @@ func _windowCodeOp(tls *libc.TLS, p uintptr, op int32, regCountdown int32, jumpO csr = (*TWindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr reg = (*TWindowCodeArg)(unsafe.Pointer(p)).Fstart.Freg if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid, int32(1)) } else { _windowAggStep(tls, p, pMWin, csr, int32(1), (*TWindowCodeArg)(unsafe.Pointer(p)).FregArg) } default: - _ = libc.Int32FromInt32(0) csr = (*TWindowCodeArg)(unsafe.Pointer(p)).Fend.Fcsr reg = (*TWindowCodeArg)(unsafe.Pointer(p)).Fend.Freg if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), (*TWindow)(unsafe.Pointer(pMWin)).FregEndRowid, int32(1)) } else { _windowAggStep(tls, p, pMWin, csr, 0, (*TWindowCodeArg)(unsafe.Pointer(p)).FregArg) @@ -149653,6 +145882,7 @@ func _sqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return *(*uintptr)(unsafe.Pointer(bp)) @@ -150042,9 +146272,6 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin regFlushPart = 0 /* Label just before sqlite3WhereEnd() code */ regStart = 0 /* Value of PRECEDING */ regEnd = 0 /* Value of FOLLOWING */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) lblWhereEnd = _sqlite3VdbeMakeLabel(tls, pParse) /* Fill in the context object */ libc.Xmemset(tls, bp, 0, uint64(72)) @@ -150144,6 +146371,7 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csrInput, iInput, regNew+iInput) goto _10 _10: + ; iInput++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNew, nInput, regRecord) @@ -150209,7 +146437,6 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin _sqlite3VdbeJumpHere(tls, v, addrGe) } if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_FOLLOWING) && int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) != int32(TK_RANGE) && regEnd != 0 { - _ = libc.Int32FromInt32(0) _sqlite3VdbeAddOp3(tls, v, int32(OP_Subtract), regStart, regEnd, regStart) } if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) != int32(TK_UNBOUNDED) { @@ -150316,7 +146543,6 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin addrBreak1 = _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), regStart, int32(1)) addrBreak2 = _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), 0, int32(1)) } else { - _ = libc.Int32FromInt32(0) addrStart = _sqlite3VdbeCurrentAddr(tls, v) addrBreak1 = _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), regEnd, int32(1)) addrBreak2 = _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, int32(1)) @@ -150459,7 +146685,6 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { var pLoop, pNext, v1 uintptr var v3 bool _, _, _, _, _, _, _ = cnt, mxSelect, pLoop, pNext, v1, v2, v3 - _ = libc.Int32FromInt32(0) if (*TSelect)(unsafe.Pointer(p)).FpPrior != 0 { pNext = uintptr(0) pLoop = p @@ -150475,11 +146700,11 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { cnt++ if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*TSelect)(unsafe.Pointer(pLoop)).FpLimit != 0 { if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { - v1 = __ccgo_ts + 23173 + v1 = __ccgo_ts + 23211 } else { - v1 = __ccgo_ts + 23182 + v1 = __ccgo_ts + 23220 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23188, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23226, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) break } } @@ -150488,7 +146713,7 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { mxSelect = v2 } if v3 && v2 > 0 && cnt > mxSelect { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23230, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23268, 0) } } } @@ -150577,7 +146802,7 @@ func _parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pId _ = p p = _sqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) if (hasCollate != 0 || sortOrder != -int32(1)) && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23264, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23302, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) } _sqlite3ExprListSetName(tls, pParse, p, pIdToken, int32(1)) return p @@ -156890,103 +153115,103 @@ func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor u ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(204): + case int32(204): /* select */ fallthrough - case int32(239): + case int32(239): /* selectnowith */ fallthrough - case int32(240): + case int32(240): /* oneselect */ fallthrough - case int32(252): + case int32(252): /* values */ _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(216): + case int32(216): /* term */ fallthrough - case int32(217): + case int32(217): /* expr */ fallthrough - case int32(246): + case int32(246): /* where_opt */ fallthrough - case int32(248): + case int32(248): /* having_opt */ fallthrough - case int32(267): + case int32(267): /* where_opt_ret */ fallthrough - case int32(278): + case int32(278): /* case_operand */ fallthrough - case int32(280): + case int32(280): /* case_else */ fallthrough - case int32(283): + case int32(283): /* vinto */ fallthrough - case int32(290): + case int32(290): /* when_clause */ fallthrough - case int32(295): + case int32(295): /* key_opt */ fallthrough - case int32(311): + case int32(311): /* filter_clause */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(221): + case int32(221): /* eidlist_opt */ fallthrough - case int32(231): + case int32(231): /* sortlist */ fallthrough - case int32(232): + case int32(232): /* eidlist */ fallthrough - case int32(244): + case int32(244): /* selcollist */ fallthrough - case int32(247): + case int32(247): /* groupby_opt */ fallthrough - case int32(249): + case int32(249): /* orderby_opt */ fallthrough - case int32(253): + case int32(253): /* nexprlist */ fallthrough - case int32(254): + case int32(254): /* sclp */ fallthrough - case int32(261): + case int32(261): /* exprlist */ fallthrough - case int32(268): + case int32(268): /* setlist */ fallthrough - case int32(277): + case int32(277): /* paren_exprlist */ fallthrough - case int32(279): + case int32(279): /* case_exprlist */ fallthrough - case int32(310): + case int32(310): /* part_opt */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(238): + case int32(238): /* fullname */ fallthrough - case int32(245): + case int32(245): /* from */ fallthrough - case int32(256): + case int32(256): /* seltablist */ fallthrough - case int32(257): + case int32(257): /* stl_prefix */ fallthrough - case int32(262): + case int32(262): /* xfullname */ _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(241): + case int32(241): /* wqlist */ _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(251): + case int32(251): /* window_clause */ fallthrough - case int32(306): + case int32(306): /* windowdefn_list */ _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(263): + case int32(263): /* idlist */ fallthrough - case int32(270): + case int32(270): /* idlist_opt */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(273): + case int32(273): /* filter_over */ fallthrough - case int32(307): + case int32(307): /* windowdefn */ fallthrough - case int32(308): + case int32(308): /* window */ fallthrough - case int32(309): + case int32(309): /* frame_opt */ fallthrough - case int32(312): + case int32(312): /* over_clause */ _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(286): + case int32(286): /* trigger_cmd_list */ fallthrough - case int32(291): + case int32(291): /* trigger_cmd */ _sqlite3DeleteTriggerStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(288): + case int32(288): /* trigger_event */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TTrigEvent)(unsafe.Pointer(yypminor))).Fb) - case int32(314): + case int32(314): /* frame_bound */ fallthrough - case int32(315): + case int32(315): /* frame_bound_s */ fallthrough - case int32(316): + case int32(316): /* frame_bound_e */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TFrameBound)(unsafe.Pointer(yypminor))).FpExpr) break /********* End destructor definitions *****************************************/ @@ -157007,8 +153232,6 @@ func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor u func _yy_pop_parser_stack(tls *libc.TLS, pParser uintptr) { var yytos, v1, v2 uintptr _, _, _ = yytos, v1, v2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v2 = pParser v1 = *(*uintptr)(unsafe.Pointer(v2)) *(*uintptr)(unsafe.Pointer(v2)) -= 24 @@ -157062,32 +153285,22 @@ func _yy_find_shift_action(tls *libc.TLS, iLookAhead uint16, stateno uint16) (r if int32(stateno) > int32(YY_MAX_SHIFT) { return stateno } - _ = libc.Int32FromInt32(0) for cond := true; cond; cond = int32(1) != 0 { i = int32(_yy_shift_ofst[stateno]) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) i += int32(iLookAhead) - _ = libc.Int32FromInt32(0) if int32(_yy_lookahead[i]) != int32(iLookAhead) { /* Fallback token */ - _ = libc.Int32FromInt32(0) iFallback = _yyFallback[iLookAhead] if int32(iFallback) != 0 { - _ = libc.Int32FromInt32(0) /* Fallback loop must terminate */ + /* Fallback loop must terminate */ iLookAhead = iFallback continue } j = i - int32(iLookAhead) + int32(YYWILDCARD) - _ = libc.Int32FromInt32(0) if int32(_yy_lookahead[j]) == int32(YYWILDCARD) && int32(iLookAhead) > 0 { return _yy_action[j] } return _yy_default[stateno] } else { - _ = libc.Int32FromInt32(0) return _yy_action[i] } } @@ -157103,12 +153316,8 @@ func _yy_find_shift_action(tls *libc.TLS, iLookAhead uint16, stateno uint16) (r func _yy_find_reduce_action(tls *libc.TLS, stateno uint16, iLookAhead uint16) (r uint16) { var i int32 _ = i - _ = libc.Int32FromInt32(0) i = int32(_yy_reduce_ofst[stateno]) - _ = libc.Int32FromInt32(0) i += int32(iLookAhead) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _yy_action[i] } @@ -157127,7 +153336,7 @@ func _yyStackOverflow(tls *libc.TLS, yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23302, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23340, 0) /******** End %stack_overflow code ********************************************/ /* Suppress warning about unused %extra_argument var */ (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse @@ -158641,291 +154850,387 @@ func _yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead i goto _341 } goto _342 -_1: /* explain ::= EXPLAIN */ +_1: + ; /* explain ::= EXPLAIN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(1) } goto _342 -_2: /* explain ::= EXPLAIN QUERY PLAN */ +_2: + ; /* explain ::= EXPLAIN QUERY PLAN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(2) } goto _342 -_3: /* cmdx ::= cmd */ +_3: + ; /* cmdx ::= cmd */ _sqlite3FinishCoding(tls, pParse) goto _342 -_4: /* cmd ::= BEGIN transtype trans_opt */ +_4: + ; /* cmd ::= BEGIN transtype trans_opt */ _sqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_5: /* transtype ::= */ +_5: + ; /* transtype ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_DEFERRED) goto _342 -_7: /* transtype ::= DEFERRED */ +_7: + ; /* transtype ::= DEFERRED */ _6: + ; _8: + ; _9: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_11: /* cmd ::= COMMIT|END trans_opt */ +_11: + ; /* cmd ::= COMMIT|END trans_opt */ _10: + ; _sqlite3EndTransaction(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor)) goto _342 -_12: /* cmd ::= SAVEPOINT nm */ +_12: + ; /* cmd ::= SAVEPOINT nm */ _sqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+8) goto _342 -_13: /* cmd ::= RELEASE savepoint_opt nm */ +_13: + ; /* cmd ::= RELEASE savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_RELEASE), yymsp+8) goto _342 -_14: /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ +_14: + ; /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_ROLLBACK), yymsp+8) goto _342 -_15: /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ +_15: + ; /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ _sqlite3StartTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_16: /* createkw ::= CREATE */ +_16: + ; /* createkw ::= CREATE */ _disableLookaside(tls, pParse) goto _342 -_18: /* ifnotexists ::= */ +_18: + ; /* ifnotexists ::= */ _17: + ; _19: + ; _20: + ; _21: + ; _22: + ; _23: + ; _24: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = 0 goto _342 -_25: /* ifnotexists ::= IF NOT EXISTS */ +_25: + ; /* ifnotexists ::= IF NOT EXISTS */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(1) goto _342 -_26: /* temp ::= TEMP */ +_26: + ; /* temp ::= TEMP */ *(*int32)(unsafe.Pointer(yymsp + 8)) = libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0) goto _342 -_27: /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ +_27: + ; /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ _sqlite3EndTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*Tu32)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_28: /* create_table_args ::= AS select */ +_28: + ; /* create_table_args ::= AS select */ _sqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_29: /* table_option_set ::= */ +_29: + ; /* table_option_set ::= */ *(*Tu32)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint32(0) goto _342 -_30: /* table_option_set ::= table_option_set COMMA table_option */ +_30: + ; /* table_option_set ::= table_option_set COMMA table_option */ *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) | *(*Tu32)(unsafe.Pointer(yymsp + 8)) *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_31: /* table_option ::= WITHOUT nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16660, int32(5)) == 0 { +_31: + ; /* table_option ::= WITHOUT nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16698, int32(5)) == 0 { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) } else { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23324, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23362, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } goto _342 -_32: /* table_option ::= nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16573, int32(6)) == 0 { +_32: + ; /* table_option ::= nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16611, int32(6)) == 0 { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(TF_Strict) } else { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23324, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23362, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } *(*Tu32)(unsafe.Pointer(yymsp + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_33: /* columnname ::= nm typetoken */ +_33: + ; /* columnname ::= nm typetoken */ _sqlite3AddColumn(tls, pParse, *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*TToken)(unsafe.Pointer(yymsp + 8))) goto _342 -_35: /* typetoken ::= */ +_35: + ; /* typetoken ::= */ _34: + ; _36: + ; *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_37: /* typetoken ::= typename LP signed RP */ +_37: + ; /* typetoken ::= typename LP signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) goto _342 -_38: /* typetoken ::= typename LP signed COMMA signed RP */ +_38: + ; /* typetoken ::= typename LP signed COMMA signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))))) goto _342 -_39: /* typename ::= typename ID|STRING */ +_39: + ; /* typename ::= typename ID|STRING */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) + uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) goto _342 -_40: /* scanpt ::= */ - _ = libc.Int32FromInt32(0) +_40: + ; /* scanpt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken.Fz goto _342 -_41: /* scantok ::= */ - _ = libc.Int32FromInt32(0) +_41: + ; /* scantok ::= */ *(*TToken)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken goto _342 -_43: /* ccons ::= CONSTRAINT nm */ +_43: + ; /* ccons ::= CONSTRAINT nm */ _42: + ; (*TParse)(unsafe.Pointer(pParse)).FconstraintName = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_44: /* ccons ::= DEFAULT scantok term */ +_44: + ; /* ccons ::= DEFAULT scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_45: /* ccons ::= DEFAULT LP expr RP */ +_45: + ; /* ccons ::= DEFAULT LP expr RP */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))+uintptr(1), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_46: /* ccons ::= DEFAULT PLUS scantok term */ +_46: + ; /* ccons ::= DEFAULT PLUS scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_47: /* ccons ::= DEFAULT MINUS scantok term */ +_47: + ; /* ccons ::= DEFAULT MINUS scantok term */ p = _sqlite3PExpr(tls, pParse, int32(TK_UMINUS), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) _sqlite3AddDefaultValue(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_48: /* ccons ::= DEFAULT scantok ID|INDEXED */ +_48: + ; /* ccons ::= DEFAULT scantok ID|INDEXED */ p1 = _tokenExpr(tls, pParse, int32(TK_STRING), *(*TToken)(unsafe.Pointer(yymsp + 8))) if p1 != 0 { _sqlite3ExprIdToTrueFalse(tls, p1) } _sqlite3AddDefaultValue(tls, pParse, p1, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) goto _342 -_49: /* ccons ::= NOT NULL onconf */ +_49: + ; /* ccons ::= NOT NULL onconf */ _sqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_50: /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ +_50: + ; /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ _sqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_51: /* ccons ::= UNIQUE onconf */ +_51: + ; /* ccons ::= UNIQUE onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_52: /* ccons ::= CHECK LP expr RP */ +_52: + ; /* ccons ::= CHECK LP expr RP */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_53: /* ccons ::= REFERENCES nm eidlist_opt refargs */ +_53: + ; /* ccons ::= REFERENCES nm eidlist_opt refargs */ _sqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_54: /* ccons ::= defer_subclause */ +_54: + ; /* ccons ::= defer_subclause */ _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_55: /* ccons ::= COLLATE ID|STRING */ +_55: + ; /* ccons ::= COLLATE ID|STRING */ _sqlite3AddCollateType(tls, pParse, yymsp+8) goto _342 -_56: /* generated ::= LP expr RP */ +_56: + ; /* generated ::= LP expr RP */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_57: /* generated ::= LP expr RP ID */ +_57: + ; /* generated ::= LP expr RP ID */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_58: /* autoinc ::= AUTOINCR */ +_58: + ; /* autoinc ::= AUTOINCR */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(1) goto _342 -_59: /* refargs ::= */ +_59: + ; /* refargs ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = libc.Int32FromInt32(OE_None) * libc.Int32FromInt32(0x0101) /* EV: R-19803-45884 */ goto _342 -_60: /* refargs ::= refargs refarg */ +_60: + ; /* refargs ::= refargs refarg */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) & ^*(*int32)(unsafe.Pointer(yymsp + 8 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_61: /* refarg ::= MATCH nm */ +_61: + ; /* refarg ::= MATCH nm */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 4)) = 0x000000 goto _342 -_62: /* refarg ::= ON INSERT refact */ +_62: + ; /* refarg ::= ON INSERT refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = 0x000000 goto _342 -_63: /* refarg ::= ON DELETE refact */ +_63: + ; /* refarg ::= ON DELETE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x0000ff) goto _342 -_64: /* refarg ::= ON UPDATE refact */ +_64: + ; /* refarg ::= ON UPDATE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) << int32(8) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x00ff00) goto _342 -_65: /* refact ::= SET NULL */ +_65: + ; /* refact ::= SET NULL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetNull) /* EV: R-33326-45252 */ goto _342 -_66: /* refact ::= SET DEFAULT */ +_66: + ; /* refact ::= SET DEFAULT */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetDflt) /* EV: R-33326-45252 */ goto _342 -_67: /* refact ::= CASCADE */ +_67: + ; /* refact ::= CASCADE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Cascade) /* EV: R-33326-45252 */ goto _342 -_68: /* refact ::= RESTRICT */ +_68: + ; /* refact ::= RESTRICT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Restrict) /* EV: R-33326-45252 */ goto _342 -_69: /* refact ::= NO ACTION */ +_69: + ; /* refact ::= NO ACTION */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = OE_None /* EV: R-33326-45252 */ goto _342 -_70: /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ +_70: + ; /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 goto _342 -_72: /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ +_72: + ; /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ _71: + ; _73: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_75: /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ +_75: + ; /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ _74: + ; _76: + ; _77: + ; _78: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(1) goto _342 -_79: /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ +_79: + ; /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 goto _342 -_80: /* tconscomma ::= COMMA */ +_80: + ; /* tconscomma ::= COMMA */ (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) goto _342 -_81: /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ +_81: + ; /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ _sqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), 0) goto _342 -_82: /* tcons ::= UNIQUE LP sortlist RP onconf */ +_82: + ; /* tcons ::= UNIQUE LP sortlist RP onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_83: /* tcons ::= CHECK LP expr RP onconf */ +_83: + ; /* tcons ::= CHECK LP expr RP onconf */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_84: /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ +_84: + ; /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ _sqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_86: /* onconf ::= */ +_86: + ; /* onconf ::= */ _85: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(OE_Default) goto _342 -_87: /* onconf ::= ON CONFLICT resolvetype */ +_87: + ; /* onconf ::= ON CONFLICT resolvetype */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_88: /* resolvetype ::= IGNORE */ +_88: + ; /* resolvetype ::= IGNORE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Ignore) goto _342 -_90: /* resolvetype ::= REPLACE */ +_90: + ; /* resolvetype ::= REPLACE */ _89: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Replace) goto _342 -_91: /* cmd ::= DROP TABLE ifexists fullname */ +_91: + ; /* cmd ::= DROP TABLE ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_92: /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ +_92: + ; /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ _sqlite3CreateView(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) goto _342 -_93: /* cmd ::= DROP VIEW ifexists fullname */ +_93: + ; /* cmd ::= DROP VIEW ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), int32(1), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_94: /* cmd ::= select */ +_94: + ; /* cmd ::= select */ *(*TSelectDest)(unsafe.Pointer(bp + 16)) = TSelectDest{ FeDest: uint8(SRT_Output), } _sqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), bp+16) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_95: /* select ::= WITH wqlist selectnowith */ +_95: + ; /* select ::= WITH wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_96: /* select ::= WITH RECURSIVE wqlist selectnowith */ +_96: + ; /* select ::= WITH RECURSIVE wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_97: /* select ::= selectnowith */ +_97: + ; /* select ::= selectnowith */ p2 = *(*uintptr)(unsafe.Pointer(yymsp + 8)) if p2 != 0 { _parserDoubleLinkSelect(tls, pParse, p2) } goto _342 -_98: /* selectnowith ::= selectnowith multiselect_op oneselect */ +_98: + ; /* selectnowith ::= selectnowith multiselect_op oneselect */ pRhs = *(*uintptr)(unsafe.Pointer(yymsp + 8)) pLhs = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) if pRhs != 0 && (*TSelect)(unsafe.Pointer(pRhs)).FpPrior != 0 { @@ -158949,17 +155254,22 @@ _98: /* selectnowith ::= selectnowith multiselect_op oneselect */ } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = pRhs goto _342 -_100: /* multiselect_op ::= UNION */ +_100: + ; /* multiselect_op ::= UNION */ _99: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-OP*/ goto _342 -_101: /* multiselect_op ::= UNION ALL */ +_101: + ; /* multiselect_op ::= UNION ALL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_ALL) goto _342 -_102: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ +_102: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ +_103: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) != 0 { (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) @@ -158967,10 +155277,12 @@ _103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt hav _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) } goto _342 -_104: /* values ::= VALUES LP nexprlist RP */ +_104: + ; /* values ::= VALUES LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) goto _342 -_105: /* values ::= values COMMA LP nexprlist RP */ +_105: + ; /* values ::= values COMMA LP nexprlist RP */ pLeft = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) pRight = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(libc.Int32FromInt32(SF_Values)|libc.Int32FromInt32(SF_MultiValue)), uintptr(0)) if pLeft != 0 { @@ -158984,73 +155296,97 @@ _105: /* values ::= values COMMA LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = pLeft } goto _342 -_106: /* distinct ::= DISTINCT */ +_106: + ; /* distinct ::= DISTINCT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_Distinct) goto _342 -_107: /* distinct ::= ALL */ +_107: + ; /* distinct ::= ALL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_All) goto _342 -_109: /* sclp ::= */ +_109: + ; /* sclp ::= */ _108: + ; _110: + ; _111: + ; _112: + ; _113: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_114: /* selcollist ::= sclp scanpt expr scanpt as */ +_114: + ; /* selcollist ::= sclp scanpt expr scanpt as */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) > uint32(0) { _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+8, int32(1)) } _sqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_115: /* selcollist ::= sclp scanpt STAR */ +_115: + ; /* selcollist ::= sclp scanpt STAR */ p3 = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, p3, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), p3) goto _342 -_116: /* selcollist ::= sclp scanpt nm DOT STAR */ +_116: + ; /* selcollist ::= sclp scanpt nm DOT STAR */ pRight1 = _sqlite3PExpr(tls, pParse, int32(TK_ASTERISK), uintptr(0), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, pRight1, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) pLeft1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pDot = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft1, pRight1) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pDot) goto _342 -_118: /* as ::= AS nm */ +_118: + ; /* as ::= AS nm */ _117: + ; _119: + ; _120: + ; *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_122: /* from ::= */ +_122: + ; /* from ::= */ _121: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_123: /* from ::= FROM seltablist */ +_123: + ; /* from ::= FROM seltablist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_124: /* stl_prefix ::= seltablist joinop */ +_124: + ; /* stl_prefix ::= seltablist joinop */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc > 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc-int32(1))*104))).Ffg.Fjointype = uint8(*(*int32)(unsafe.Pointer(yymsp + 8))) } goto _342 -_125: /* seltablist ::= stl_prefix nm dbnm as on_using */ +_125: + ; /* seltablist ::= stl_prefix nm dbnm as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) goto _342 -_126: /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ +_126: + ; /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_127: /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ +_127: + ; /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) goto _342 -_128: /* seltablist ::= stl_prefix LP select RP as on_using */ +_128: + ; /* seltablist ::= stl_prefix LP select RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ +_129: + ; /* seltablist ::= stl_prefix LP seltablist RP as on_using */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) == uintptr(0) && *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) } else { @@ -159084,142 +155420,188 @@ _129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ } } goto _342 -_131: /* dbnm ::= */ +_131: + ; /* dbnm ::= */ _130: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) goto _342 -_132: /* fullname ::= nm */ +_132: + ; /* fullname ::= nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_133: /* fullname ::= nm DOT nm */ +_133: + ; /* fullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_134: /* xfullname ::= nm */ +_134: + ; /* xfullname ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) /*A-overwrites-X*/ goto _342 -_135: /* xfullname ::= nm DOT nm */ +_135: + ; /* xfullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) /*A-overwrites-X*/ goto _342 -_136: /* xfullname ::= nm DOT nm AS nm */ +_136: + ; /* xfullname ::= nm DOT nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_137: /* xfullname ::= nm AS nm */ +_137: + ; /* xfullname ::= nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0)) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_138: /* joinop ::= COMMA|JOIN */ +_138: + ; /* joinop ::= COMMA|JOIN */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(JT_INNER) goto _342 -_139: /* joinop ::= JOIN_KW JOIN */ +_139: + ; /* joinop ::= JOIN_KW JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), uintptr(0)) /*X-overwrites-A*/ goto _342 -_140: /* joinop ::= JOIN_KW nm JOIN */ +_140: + ; /* joinop ::= JOIN_KW nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0)) /*X-overwrites-A*/ goto _342 -_141: /* joinop ::= JOIN_KW nm nm JOIN */ +_141: + ; /* joinop ::= JOIN_KW nm nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) /*X-overwrites-A*/ goto _342 -_142: /* on_using ::= ON expr */ +_142: + ; /* on_using ::= ON expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uintptr(0) goto _342 -_143: /* on_using ::= USING LP idlist RP */ +_143: + ; /* on_using ::= USING LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_144: /* on_using ::= */ +_144: + ; /* on_using ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uintptr(0) goto _342 -_145: /* indexed_by ::= INDEXED BY nm */ +_145: + ; /* indexed_by ::= INDEXED BY nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_146: /* indexed_by ::= NOT INDEXED */ +_146: + ; /* indexed_by ::= NOT INDEXED */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(1) goto _342 -_148: /* orderby_opt ::= ORDER BY sortlist */ +_148: + ; /* orderby_opt ::= ORDER BY sortlist */ _147: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_149: /* sortlist ::= sortlist COMMA expr sortorder nulls */ +_149: + ; /* sortlist ::= sortlist COMMA expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_150: /* sortlist ::= expr sortorder nulls */ +_150: + ; /* sortlist ::= expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) /*A-overwrites-Y*/ _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_151: /* sortorder ::= ASC */ +_151: + ; /* sortorder ::= ASC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = SQLITE_SO_ASC goto _342 -_152: /* sortorder ::= DESC */ +_152: + ; /* sortorder ::= DESC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SQLITE_SO_DESC) goto _342 -_154: /* sortorder ::= */ +_154: + ; /* sortorder ::= */ _153: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = -int32(1) goto _342 -_155: /* nulls ::= NULLS FIRST */ +_155: + ; /* nulls ::= NULLS FIRST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = SQLITE_SO_ASC goto _342 -_156: /* nulls ::= NULLS LAST */ +_156: + ; /* nulls ::= NULLS LAST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(SQLITE_SO_DESC) goto _342 -_158: /* having_opt ::= */ +_158: + ; /* having_opt ::= */ _157: + ; _159: + ; _160: + ; _161: + ; _162: + ; _163: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_165: /* having_opt ::= HAVING expr */ +_165: + ; /* having_opt ::= HAVING expr */ _164: + ; _166: + ; _167: + ; _168: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_169: /* limit_opt ::= LIMIT expr */ +_169: + ; /* limit_opt ::= LIMIT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_170: /* limit_opt ::= LIMIT expr OFFSET expr */ +_170: + ; /* limit_opt ::= LIMIT expr OFFSET expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_171: /* limit_opt ::= LIMIT expr COMMA expr */ +_171: + ; /* limit_opt ::= LIMIT expr COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_172: /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ +_172: + ; /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) _sqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0)) goto _342 -_173: /* where_opt_ret ::= RETURNING selcollist */ +_173: + ; /* where_opt_ret ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) goto _342 -_174: /* where_opt_ret ::= WHERE expr RETURNING selcollist */ +_174: + ; /* where_opt_ret ::= WHERE expr RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) goto _342 -_175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ +_175: + ; /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) - _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23351) + _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23389) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { pFromClause = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) if (*TSrcList)(unsafe.Pointer(pFromClause)).FnSrc > int32(1) { @@ -159232,74 +155614,95 @@ _175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where } _sqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_176: /* setlist ::= setlist COMMA nm EQ expr */ +_176: + ; /* setlist ::= setlist COMMA nm EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) goto _342 -_177: /* setlist ::= setlist COMMA LP idlist RP EQ expr */ +_177: + ; /* setlist ::= setlist COMMA LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_178: /* setlist ::= nm EQ expr */ +_178: + ; /* setlist ::= nm EQ expr */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_179: /* setlist ::= LP idlist RP EQ expr */ +_179: + ; /* setlist ::= LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_180: /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ +_180: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_181: /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ +_181: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0)) goto _342 -_182: /* upsert ::= */ +_182: + ; /* upsert ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_183: /* upsert ::= RETURNING selcollist */ +_183: + ; /* upsert ::= RETURNING selcollist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_184: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ +_184: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(11))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_185: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ +_185: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_186: /* upsert ::= ON CONFLICT DO NOTHING returning */ +_186: + ; /* upsert ::= ON CONFLICT DO NOTHING returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_187: /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ +_187: + ; /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_188: /* returning ::= RETURNING selcollist */ +_188: + ; /* returning ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_189: /* idlist_opt ::= */ +_189: + ; /* idlist_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_190: /* idlist_opt ::= LP idlist RP */ +_190: + ; /* idlist_opt ::= LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_191: /* idlist ::= idlist COMMA nm */ +_191: + ; /* idlist ::= idlist COMMA nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_192: /* idlist ::= nm */ +_192: + ; /* idlist ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+8) /*A-overwrites-Y*/ goto _342 -_193: /* expr ::= LP expr RP */ +_193: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_194: /* expr ::= ID|INDEXED|JOIN_KW */ +_194: + ; /* expr ::= ID|INDEXED|JOIN_KW */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_195: /* expr ::= nm DOT nm */ +_195: + ; /* expr ::= nm DOT nm */ temp1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp2 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp1, temp2) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_196: /* expr ::= nm DOT nm DOT nm */ +_196: + ; /* expr ::= nm DOT nm DOT nm */ temp11 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) temp21 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp3 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -159310,18 +155713,22 @@ _196: /* expr ::= nm DOT nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp11, temp4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_198: /* term ::= NULL|FLOAT|BLOB */ +_198: + ; /* term ::= NULL|FLOAT|BLOB */ _197: + ; *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_199: /* term ::= INTEGER */ +_199: + ; /* term ::= INTEGER */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), yymsp+8, int32(1)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 52)) = int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8))) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_200: /* expr ::= VARIABLE */ +_200: + ; /* expr ::= VARIABLE */ if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8))))) == int32('#') && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)) + 1)))])&int32(0x04) != 0) { n = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_VARIABLE), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -159331,9 +155738,8 @@ _200: /* expr ::= VARIABLE */ ** that look like this: #1 #2 ... These terms refer to registers ** in the virtual machine. #N is the N-th register. */ *(*TToken)(unsafe.Pointer(bp + 88)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) /*A-overwrites-X*/ - _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+128, bp+88)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23398, libc.VaList(bp+128, bp+88)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_REGISTER), uintptr(0), uintptr(0)) @@ -159343,47 +155749,57 @@ _200: /* expr ::= VARIABLE */ } } goto _342 -_201: /* expr ::= expr COLLATE ID|STRING */ +_201: + ; /* expr ::= expr COLLATE ID|STRING */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8, int32(1)) goto _342 -_202: /* expr ::= CAST LP expr AS typetoken RP */ +_202: + ; /* expr ::= CAST LP expr AS typetoken RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_CAST), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) goto _342 -_203: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ +_203: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_204: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ +_204: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_205: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ +_205: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_206: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ +_206: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_207: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ +_207: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_208: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ +_208: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, 0) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_209: /* term ::= CTIME_KW */ +_209: + ; /* term ::= CTIME_KW */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_210: /* expr ::= LP nexprlist COMMA expr RP */ +_210: + ; /* expr ::= LP nexprlist COMMA expr RP */ pList = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_VECTOR), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -159395,23 +155811,33 @@ _210: /* expr ::= LP nexprlist COMMA expr RP */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) } goto _342 -_211: /* expr ::= expr AND expr */ +_211: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_213: /* expr ::= expr OR expr */ +_213: + ; /* expr ::= expr OR expr */ _212: + ; _214: + ; _215: + ; _216: + ; _217: + ; _218: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_219: /* likeop ::= NOT LIKE_KW|MATCH */ +_219: + ; /* likeop ::= NOT LIKE_KW|MATCH */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) |= uint32(0x80000000) /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ goto _342 -_220: /* expr ::= expr likeop expr */ +_220: + ; /* expr ::= expr likeop expr */ bNot = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) &= uint32(0x7fffffff) pList1 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) @@ -159424,7 +155850,8 @@ _220: /* expr ::= expr likeop expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_221: /* expr ::= expr likeop expr ESCAPE expr */ +_221: + ; /* expr ::= expr likeop expr ESCAPE expr */ bNot1 = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) &= uint32(0x7fffffff) pList2 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) @@ -159438,33 +155865,42 @@ _221: /* expr ::= expr likeop expr ESCAPE expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_222: /* expr ::= expr ISNULL|NOTNULL */ +_222: + ; /* expr ::= expr ISNULL|NOTNULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_223: /* expr ::= expr NOT NULL */ +_223: + ; /* expr ::= expr NOT NULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOTNULL), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uintptr(0)) goto _342 -_224: /* expr ::= expr IS expr */ +_224: + ; /* expr ::= expr IS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), int32(TK_ISNULL)) goto _342 -_225: /* expr ::= expr IS NOT expr */ +_225: + ; /* expr ::= expr IS NOT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_226: /* expr ::= expr IS NOT DISTINCT FROM expr */ +_226: + ; /* expr ::= expr IS NOT DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), int32(TK_ISNULL)) goto _342 -_227: /* expr ::= expr IS DISTINCT FROM expr */ +_227: + ; /* expr ::= expr IS DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_229: /* expr ::= NOT expr */ +_229: + ; /* expr ::= NOT expr */ _228: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_230: /* expr ::= PLUS|MINUS expr */ +_230: + ; /* expr ::= PLUS|MINUS expr */ if int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) == int32(TK_PLUS) { v344 = int32(TK_UPLUS) } else { @@ -159473,17 +155909,21 @@ _230: /* expr ::= PLUS|MINUS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, v344, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_231: /* expr ::= expr PTR expr */ +_231: + ; /* expr ::= expr PTR expr */ pList3 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList3 = _sqlite3ExprListAppend(tls, pParse, pList3, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, pList3, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_233: /* between_op ::= BETWEEN */ +_233: + ; /* between_op ::= BETWEEN */ _232: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = 0 goto _342 -_234: /* expr ::= expr between_op expr AND expr */ +_234: + ; /* expr ::= expr between_op expr AND expr */ pList4 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList4 = _sqlite3ExprListAppend(tls, pParse, pList4, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_BETWEEN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) @@ -159496,7 +155936,8 @@ _234: /* expr ::= expr between_op expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_235: /* expr ::= expr in_op LP exprlist RP */ +_235: + ; /* expr ::= expr in_op LP exprlist RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) == uintptr(0) { /* Expressions of the form ** @@ -159508,9 +155949,9 @@ _235: /* expr ::= expr in_op LP exprlist RP */ */ _sqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { - v345 = __ccgo_ts + 7861 + v345 = __ccgo_ts + 7890 } else { - v345 = __ccgo_ts + 7866 + v345 = __ccgo_ts + 7895 } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_STRING), v345) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -159553,18 +155994,21 @@ _235: /* expr ::= expr in_op LP exprlist RP */ } } goto _342 -_236: /* expr ::= LP select RP */ +_236: + ; /* expr ::= LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_237: /* expr ::= expr in_op LP select RP */ +_237: + ; /* expr ::= expr in_op LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_238: /* expr ::= expr in_op nm dbnm paren_exprlist */ +_238: + ; /* expr ::= expr in_op nm dbnm paren_exprlist */ pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) pSelect = _sqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { @@ -159581,13 +156025,15 @@ _238: /* expr ::= expr in_op nm dbnm paren_exprlist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_239: /* expr ::= EXISTS LP select RP */ +_239: + ; /* expr ::= EXISTS LP select RP */ v347 = _sqlite3PExpr(tls, pParse, int32(TK_EXISTS), uintptr(0), uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = v347 p4 = v347 _sqlite3PExprAddSelect(tls, pParse, p4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_240: /* expr ::= CASE case_operand case_exprlist case_else END */ +_240: + ; /* expr ::= CASE case_operand case_exprlist case_else END */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_CASE), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { @@ -159602,73 +156048,95 @@ _240: /* expr ::= CASE case_operand case_exprlist case_else END */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) } goto _342 -_241: /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ +_241: + ; /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_242: /* case_exprlist ::= WHEN expr THEN expr */ +_242: + ; /* case_exprlist ::= WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_243: /* nexprlist ::= nexprlist COMMA expr */ +_243: + ; /* nexprlist ::= nexprlist COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_244: /* nexprlist ::= expr */ +_244: + ; /* nexprlist ::= expr */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_246: /* paren_exprlist ::= LP exprlist RP */ +_246: + ; /* paren_exprlist ::= LP exprlist RP */ _245: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_247: /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ +_247: + ; /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ _sqlite3CreateIndex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(11))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), uint8(SQLITE_IDXTYPE_APPDEF)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TParse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { _sqlite3RenameTokenMap(tls, pParse, (*TIndex)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) } goto _342 -_249: /* uniqueflag ::= UNIQUE */ +_249: + ; /* uniqueflag ::= UNIQUE */ _248: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Abort) goto _342 -_250: /* uniqueflag ::= */ +_250: + ; /* uniqueflag ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_None goto _342 -_251: /* eidlist ::= eidlist COMMA nm collate sortorder */ +_251: + ; /* eidlist ::= eidlist COMMA nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_252: /* eidlist ::= nm collate sortorder */ +_252: + ; /* eidlist ::= nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_253: /* cmd ::= DROP INDEX ifexists fullname */ +_253: + ; /* cmd ::= DROP INDEX ifexists fullname */ _sqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_254: /* cmd ::= VACUUM vinto */ +_254: + ; /* cmd ::= VACUUM vinto */ _sqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_255: /* cmd ::= VACUUM nm vinto */ +_255: + ; /* cmd ::= VACUUM nm vinto */ _sqlite3Vacuum(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_256: /* cmd ::= PRAGMA nm dbnm */ +_256: + ; /* cmd ::= PRAGMA nm dbnm */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, uintptr(0), 0) goto _342 -_257: /* cmd ::= PRAGMA nm dbnm EQ nmnum */ +_257: + ; /* cmd ::= PRAGMA nm dbnm EQ nmnum */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, 0) goto _342 -_258: /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ +_258: + ; /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) goto _342 -_259: /* cmd ::= PRAGMA nm dbnm EQ minus_num */ +_259: + ; /* cmd ::= PRAGMA nm dbnm EQ minus_num */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, int32(1)) goto _342 -_260: /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ +_260: + ; /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) goto _342 -_261: /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ +_261: + ; /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ (*(*TToken)(unsafe.Pointer(bp + 104))).Fz = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) (*(*TToken)(unsafe.Pointer(bp + 104))).Fn = uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) + *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) _sqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), bp+104) goto _342 -_262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ +_262: + ; /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ _sqlite3BeginTrigger(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8 + 8)) == uint32(0) { v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) @@ -159677,239 +156145,309 @@ _262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_ } *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)) = v349 /*A-overwrites-T*/ goto _342 -_263: /* trigger_time ::= BEFORE|AFTER */ +_263: + ; /* trigger_time ::= BEFORE|AFTER */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_264: /* trigger_time ::= INSTEAD OF */ +_264: + ; /* trigger_time ::= INSTEAD OF */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_INSTEAD) goto _342 -_265: /* trigger_time ::= */ +_265: + ; /* trigger_time ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_BEFORE) goto _342 -_267: /* trigger_event ::= DELETE|INSERT */ +_267: + ; /* trigger_event ::= DELETE|INSERT */ _266: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) = uintptr(0) goto _342 -_268: /* trigger_event ::= UPDATE OF idlist */ +_268: + ; /* trigger_event ::= UPDATE OF idlist */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(TK_UPDATE) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_270: /* when_clause ::= */ +_270: + ; /* when_clause ::= */ _269: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_272: /* when_clause ::= WHEN expr */ +_272: + ; /* when_clause ::= WHEN expr */ _271: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_273: /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ - _ = libc.Int32FromInt32(0) +_273: + ; /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_274: /* trigger_cmd_list ::= trigger_cmd SEMI */ - _ = libc.Int32FromInt32(0) +_274: + ; /* trigger_cmd_list ::= trigger_cmd SEMI */ (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_275: /* trnm ::= nm DOT nm */ +_275: + ; /* trnm ::= nm DOT nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23384, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23422, 0) goto _342 -_276: /* tridxby ::= INDEXED BY nm */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23479, 0) +_276: + ; /* tridxby ::= INDEXED BY nm */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23517, 0) goto _342 -_277: /* tridxby ::= NOT INDEXED */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23563, 0) +_277: + ; /* tridxby ::= NOT INDEXED */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23601, 0) goto _342 -_278: /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ +_278: + ; /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerUpdateStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_279: /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ +_279: + ; /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerInsertStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_280: /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ +_280: + ; /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerDeleteStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_281: /* trigger_cmd ::= scanpt select scanpt */ +_281: + ; /* trigger_cmd ::= scanpt select scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerSelectStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_282: /* expr ::= RAISE LP IGNORE RP */ +_282: + ; /* expr ::= RAISE LP IGNORE RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_RAISE), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)))).FaffExpr = int8(OE_Ignore) } goto _342 -_283: /* expr ::= RAISE LP raisetype COMMA nm RP */ +_283: + ; /* expr ::= RAISE LP raisetype COMMA nm RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_RAISE), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)))).FaffExpr = int8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) } goto _342 -_284: /* raisetype ::= ROLLBACK */ +_284: + ; /* raisetype ::= ROLLBACK */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Rollback) goto _342 -_285: /* raisetype ::= FAIL */ +_285: + ; /* raisetype ::= FAIL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Fail) goto _342 -_286: /* cmd ::= DROP TRIGGER ifexists fullname */ +_286: + ; /* cmd ::= DROP TRIGGER ifexists fullname */ _sqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_287: /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ +_287: + ; /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ _sqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_288: /* cmd ::= DETACH database_kw_opt expr */ +_288: + ; /* cmd ::= DETACH database_kw_opt expr */ _sqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_289: /* cmd ::= REINDEX */ +_289: + ; /* cmd ::= REINDEX */ _sqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_290: /* cmd ::= REINDEX nm dbnm */ +_290: + ; /* cmd ::= REINDEX nm dbnm */ _sqlite3Reindex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_291: /* cmd ::= ANALYZE */ +_291: + ; /* cmd ::= ANALYZE */ _sqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_292: /* cmd ::= ANALYZE nm dbnm */ +_292: + ; /* cmd ::= ANALYZE nm dbnm */ _sqlite3Analyze(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_293: /* cmd ::= ALTER TABLE fullname RENAME TO nm */ +_293: + ; /* cmd ::= ALTER TABLE fullname RENAME TO nm */ _sqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_294: /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ +_294: + ; /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(int32(int64((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn _sqlite3AlterFinishAddColumn(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_295: /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ +_295: + ; /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ _sqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_296: /* add_column_fullname ::= fullname */ +_296: + ; /* add_column_fullname ::= fullname */ _disableLookaside(tls, pParse) _sqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_297: /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ +_297: + ; /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ _sqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) goto _342 -_298: /* cmd ::= create_vtab */ +_298: + ; /* cmd ::= create_vtab */ _sqlite3VtabFinishParse(tls, pParse, uintptr(0)) goto _342 -_299: /* cmd ::= create_vtab LP vtabarglist RP */ +_299: + ; /* cmd ::= create_vtab LP vtabarglist RP */ _sqlite3VtabFinishParse(tls, pParse, yymsp+8) goto _342 -_300: /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ +_300: + ; /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ _sqlite3VtabBeginParse(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) goto _342 -_301: /* vtabarg ::= */ +_301: + ; /* vtabarg ::= */ _sqlite3VtabArgInit(tls, pParse) goto _342 -_303: /* vtabargtoken ::= ANY */ +_303: + ; /* vtabargtoken ::= ANY */ _302: + ; _304: + ; _sqlite3VtabArgExtend(tls, pParse, yymsp+8) goto _342 -_306: /* with ::= WITH wqlist */ +_306: + ; /* with ::= WITH wqlist */ _305: + ; _sqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint8(1)) goto _342 -_307: /* wqas ::= AS */ +_307: + ; /* wqas ::= AS */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8(M10d_Any) goto _342 -_308: /* wqas ::= AS MATERIALIZED */ +_308: + ; /* wqas ::= AS MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8(M10d_Yes) goto _342 -_309: /* wqas ::= AS NOT MATERIALIZED */ +_309: + ; /* wqas ::= AS NOT MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = uint8(M10d_No) goto _342 -_310: /* wqitem ::= nm eidlist_opt wqas LP select RP */ +_310: + ; /* wqitem ::= nm eidlist_opt wqas LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3CteNew(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) /*A-overwrites-X*/ goto _342 -_311: /* wqlist ::= wqitem */ +_311: + ; /* wqlist ::= wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_312: /* wqlist ::= wqlist COMMA wqitem */ +_312: + ; /* wqlist ::= wqlist COMMA wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_313: /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ - _ = libc.Int32FromInt32(0) +_313: + ; /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ _sqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_314: /* windowdefn ::= nm AS LP window RP */ +_314: + ; /* windowdefn ::= nm AS LP window RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)))) } *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_315: /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ +_315: + ; /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_316: /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ +_316: + ; /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_317: /* window ::= ORDER BY sortlist frame_opt */ +_317: + ; /* window ::= ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_318: /* window ::= nm ORDER BY sortlist frame_opt */ +_318: + ; /* window ::= nm ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_319: /* window ::= nm frame_opt */ +_319: + ; /* window ::= nm frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_320: /* frame_opt ::= */ +_320: + ; /* frame_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = _sqlite3WindowAlloc(tls, pParse, 0, int32(TK_UNBOUNDED), uintptr(0), int32(TK_CURRENT), uintptr(0), uint8(0)) goto _342 -_321: /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ +_321: + ; /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), int32(TK_CURRENT), uintptr(0), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_322: /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ +_322: + ; /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_324: /* frame_bound_s ::= frame_bound */ +_324: + ; /* frame_bound_s ::= frame_bound */ _323: + ; *(*TFrameBound)(unsafe.Pointer(bp)) = *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_326: /* frame_bound_s ::= UNBOUNDED PRECEDING */ +_326: + ; /* frame_bound_s ::= UNBOUNDED PRECEDING */ _325: + ; _327: + ; (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = uintptr(0) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_328: /* frame_bound ::= expr PRECEDING|FOLLOWING */ +_328: + ; /* frame_bound ::= expr PRECEDING|FOLLOWING */ (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_329: /* frame_exclude_opt ::= */ +_329: + ; /* frame_exclude_opt ::= */ *(*Tu8)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint8(0) goto _342 -_330: /* frame_exclude_opt ::= EXCLUDE frame_exclude */ +_330: + ; /* frame_exclude_opt ::= EXCLUDE frame_exclude */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*Tu8)(unsafe.Pointer(yymsp + 8)) goto _342 -_332: /* frame_exclude ::= NO OTHERS */ +_332: + ; /* frame_exclude ::= NO OTHERS */ _331: + ; *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) /*A-overwrites-X*/ goto _342 -_333: /* frame_exclude ::= GROUP|TIES */ +_333: + ; /* frame_exclude ::= GROUP|TIES */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_334: /* window_clause ::= WINDOW windowdefn_list */ +_334: + ; /* window_clause ::= WINDOW windowdefn_list */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_335: /* filter_over ::= filter_clause over_clause */ +_335: + ; /* filter_over ::= filter_clause over_clause */ if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) } else { @@ -159918,11 +156456,13 @@ _335: /* filter_over ::= filter_clause over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_336: /* filter_over ::= over_clause */ +_336: + ; /* filter_over ::= over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_337: /* filter_over ::= filter_clause */ +_337: + ; /* filter_over ::= filter_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FeFrmType = uint8(TK_FILTER) @@ -159932,47 +156472,33 @@ _337: /* filter_over ::= filter_clause */ } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_338: /* over_clause ::= OVER LP window RP */ +_338: + ; /* over_clause ::= OVER LP window RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) - _ = libc.Int32FromInt32(0) goto _342 -_339: /* over_clause ::= OVER nm */ +_339: + ; /* over_clause ::= OVER nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) } goto _342 -_340: /* filter_clause ::= FILTER LP WHERE expr RP */ +_340: + ; /* filter_clause ::= FILTER LP WHERE expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 _341: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; goto _342 /********** End reduce actions ************************************************/ _342: - _ = libc.Int32FromInt32(0) + ; yygoto = int32(_yyRuleInfoLhs[yyruleno]) yysize = int32(_yyRuleInfoNRhs[yyruleno]) yyact = _yy_find_reduce_action(tls, (*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(yysize)*24))).Fstateno, uint16(yygoto)) /* There are no SHIFTREDUCE actions on nonterminals because the table ** generator has simplified them to pure REDUCE actions. */ - _ = libc.Int32FromInt32(0) /* It is not possible for a REDUCE to be followed by an error */ - _ = libc.Int32FromInt32(0) yymsp += uintptr(yysize+int32(1)) * 24 (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos = yymsp (*TyyStackEntry)(unsafe.Pointer(yymsp)).Fstateno = yyact @@ -159999,9 +156525,9 @@ func _yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, _yyminor /************ Begin %syntax_error code ****************************************/ _ = yymajor /* Silence some compiler warnings */ if *(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+24, bp)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23398, libc.VaList(bp+24, bp)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23648, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23686, 0) } /************ End %syntax_error code ******************************************/ /* Suppress warning about unused %extra_argument variable */ @@ -160017,7 +156543,6 @@ func _yy_accept(tls *libc.TLS, yypParser uintptr) { var pParse uintptr _ = pParse pParse = (*TyyParser)(unsafe.Pointer(yypParser)).FpParse - _ = libc.Int32FromInt32(0) /* Here code is inserted which will be executed whenever the ** parser accepts */ /*********** Begin %parse_accept code *****************************************/ @@ -160057,11 +156582,8 @@ func _sqlite3Parser(tls *libc.TLS, yyp uintptr, yymajor int32, yyminor TToken) { _, _, _, _ = pParse, yyact, yypParser, yyruleno /* The parser action. */ yypParser = yyp /* The parser */ pParse = (*TyyParser)(unsafe.Pointer(yypParser)).FpParse - _ = libc.Int32FromInt32(0) yyact = (*TyyStackEntry)(unsafe.Pointer((*TyyParser)(unsafe.Pointer(yypParser)).Fyytos)).Fstateno for int32(1) != 0 { /* Exit by "break" */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) yyact = _yy_find_shift_action(tls, uint16(yymajor), yyact) if int32(yyact) >= int32(YY_MIN_REDUCE) { yyruleno = uint32(int32(yyact) - int32(YY_MIN_REDUCE)) /* Reduce by this rule */ @@ -160085,7 +156607,6 @@ func _sqlite3Parser(tls *libc.TLS, yyp uintptr, yymajor int32, yyminor TToken) { _yy_accept(tls, yypParser) return } else { - _ = libc.Int32FromInt32(0) *(*TToken)(unsafe.Pointer(bp)) = yyminor /* If the YYNOERRORRECOVERY macro is defined, then do not attempt to ** do any kind of error recovery. Instead, simply invoke the syntax @@ -160111,7 +156632,6 @@ func _sqlite3Parser(tls *libc.TLS, yyp uintptr, yymajor int32, yyminor TToken) { // ** 0 if iToken has no fallback. // */ func _sqlite3ParserFallback(tls *libc.TLS, iToken int32) (r int32) { - _ = libc.Int32FromInt32(0) return int32(_yyFallback[iToken]) } @@ -161882,7 +158402,6 @@ func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { var i, j int32 var zKW uintptr _, _, _ = i, j, zKW - _ = libc.Int32FromInt32(0) i = (int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z)))])*int32(4) ^ int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z + uintptr(n-int32(1)))))])*int32(3) ^ n*int32(1)) % int32(127) i = int32(_aKWHash[i]) for { @@ -162057,6 +158576,7 @@ func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { break goto _1 _1: + ; i = int32(_aKWNext[i]) } return n @@ -162236,6 +158756,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) @@ -162251,6 +158772,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ @@ -162295,6 +158817,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _4 _4: + ; i++ } if c != 0 { @@ -162390,6 +158913,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _9 _9: + ; i++ } if c == int32('\'') { @@ -162421,6 +158945,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _11 _11: + ; i++ } return i @@ -162432,6 +158957,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _12 _12: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('.') { @@ -162466,6 +158992,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _13 _13: + ; i++ } if c == int32(']') { @@ -162484,6 +159011,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _17 _17: + ; i++ } return i @@ -162507,6 +159035,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { i++ goto _21 _21: + ; v20 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) c = v20 if !(v20 != 0 && !(int32(_sqlite3CtypeMap[uint8(c)])&libc.Int32FromInt32(0x01) != 0) && c != int32(')')) { @@ -162529,6 +159058,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _18 _18: + ; i++ } if n == 0 { @@ -162547,6 +159077,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _22 _22: + ; i++ } if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { @@ -162568,6 +159099,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _23 _23: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') || i%int32(2) != 0 { @@ -162625,7 +159157,6 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { lastTokenParsed = -int32(1) /* type of the previous token */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Max length of an SQL string */ pParentParse = uintptr(0) /* Space to hold the Lemon-generated Parser object */ - _ = libc.Int32FromInt32(0) mxSqlLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0 { libc.AtomicStoreNInt32(db+432, libc.Int32FromInt32(0), libc.Int32FromInt32(__ATOMIC_RELAXED)) @@ -162634,10 +159165,6 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql pEngine = bp + 8 _sqlite3ParserInit(tls, pEngine, pParse) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pParentParse = (*Tsqlite3)(unsafe.Pointer(db)).FpParse (*Tsqlite3)(unsafe.Pointer(db)).FpParse = pParse for int32(1) != 0 { @@ -162649,7 +159176,6 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { break } if *(*int32)(unsafe.Pointer(bp)) >= int32(TK_WINDOW) { - _ = libc.Int32FromInt32(0) if libc.AtomicLoadNInt32(db+432, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0 { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_INTERRUPT) (*TParse)(unsafe.Pointer(pParse)).FnErr++ @@ -162674,20 +159200,17 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { n = 0 } else { if *(*int32)(unsafe.Pointer(bp)) == int32(TK_WINDOW) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _analyzeWindowKeyword(tls, zSql+6) } else { if *(*int32)(unsafe.Pointer(bp)) == int32(TK_OVER) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _analyzeOverKeyword(tls, zSql+4, lastTokenParsed) } else { if *(*int32)(unsafe.Pointer(bp)) == int32(TK_FILTER) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _analyzeFilterKeyword(tls, zSql+6, lastTokenParsed) } else { (*(*TToken)(unsafe.Pointer(bp + 2432))).Fz = zSql (*(*TToken)(unsafe.Pointer(bp + 2432))).Fn = uint32(n) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23665, libc.VaList(bp+2456, bp+2432)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23703, libc.VaList(bp+2456, bp+2432)) break } } @@ -162699,21 +159222,19 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { _sqlite3Parser(tls, pEngine, *(*int32)(unsafe.Pointer(bp)), (*TParse)(unsafe.Pointer(pParse)).FsLastToken) lastTokenParsed = *(*int32)(unsafe.Pointer(bp)) zSql += uintptr(n) - _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).Frc != SQLITE_OK { break } } - _ = libc.Int32FromInt32(0) _sqlite3ParserFinalize(tls, pEngine) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) } if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg != 0 || (*TParse)(unsafe.Pointer(pParse)).Frc != SQLITE_OK && (*TParse)(unsafe.Pointer(pParse)).Frc != int32(SQLITE_DONE) { if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { - (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3795, libc.VaList(bp+2456, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) + (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3799, libc.VaList(bp+2456, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) } - Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23690, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) + Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23728, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) nErr++ } (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql @@ -162732,7 +159253,6 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { _sqlite3DbNNFreeNN(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpVList) } (*Tsqlite3)(unsafe.Pointer(db)).FpParse = pParentParse - _ = libc.Int32FromInt32(0) return nErr } @@ -162829,7 +159349,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { state = uint8(0) /* Value of the next token */ for *(*int8)(unsafe.Pointer(zSql)) != 0 { switch int32(*(*int8)(unsafe.Pointer(zSql))) { - case int32(';'): + case int32(';'): /* A semicolon */ token = uint8(tkSEMI) case int32(' '): fallthrough @@ -162839,9 +159359,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { fallthrough case int32('\n'): fallthrough - case int32('\f'): + case int32('\f'): /* White space is ignored */ token = uint8(tkWS) - case int32('/'): + case int32('/'): /* C-style comments */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('*') { token = uint8(tkOTHER) break @@ -162855,7 +159375,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } zSql++ token = uint8(tkWS) - case int32('-'): + case int32('-'): /* SQL-style comments from "--" to end of line */ if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('-') { token = uint8(tkOTHER) break @@ -162867,7 +159387,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return libc.BoolInt32(int32(state) == int32(1)) } token = uint8(tkWS) - case int32('['): + case int32('['): /* Microsoft-style identifiers in [...] */ zSql++ for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != int32(']') { zSql++ @@ -162876,9 +159396,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return 0 } token = uint8(tkOTHER) - case int32('`'): + case int32('`'): /* Grave-accent quoted symbols used by MySQL */ fallthrough - case int32('"'): + case int32('"'): /* single- and double-quoted strings */ fallthrough case int32('\''): c = int32(*(*int8)(unsafe.Pointer(zSql))) @@ -162899,13 +159419,14 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } goto _1 _1: + ; nId++ } switch int32(*(*int8)(unsafe.Pointer(zSql))) { case int32('c'): fallthrough case int32('C'): - if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23701, int32(6)) == 0 { + if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23739, int32(6)) == 0 { token = uint8(tkCREATE) } else { token = uint8(tkOTHER) @@ -162913,13 +159434,13 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('t'): fallthrough case int32('T'): - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20345, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20383, int32(7)) == 0 { token = uint8(tkTRIGGER) } else { - if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23708, int32(4)) == 0 { + if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23746, int32(4)) == 0 { token = uint8(tkTEMP) } else { - if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23713, int32(9)) == 0 { + if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23751, int32(9)) == 0 { token = uint8(tkTEMP) } else { token = uint8(tkOTHER) @@ -162929,10 +159450,10 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('e'): fallthrough case int32('E'): - if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23723, int32(3)) == 0 { + if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23761, int32(3)) == 0 { token = uint8(tkEND) } else { - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23727, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23765, int32(7)) == 0 { token = uint8(tkEXPLAIN) } else { token = uint8(tkOTHER) @@ -163192,19 +159713,21 @@ func _hasHighPrecisionDouble(tls *libc.TLS, rc int32) (r int32) { // ** without blocking. // */ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { + ng := runtime.GOMAXPROCS(1) + defer func() { runtime.GOMAXPROCS(ng) }() var pMainMtx uintptr var rc int32 _, _ = pMainMtx, rc /* Result code */ /* If the following assert() fails on some obscure processor/compiler ** combination, the work-around is to set the correct pointer ** size at compile-time using -DSQLITE_PTRSIZE=n compile-time option */ - _ = libc.Int32FromInt32(0) /* If SQLite is already completely initialized, then this call ** to sqlite3_initialize() should be a no-op. But the initialization ** must be complete. So isInit must not be set until the very end ** of this routine. */ if _sqlite3Config.FisInit != 0 { + _sqlite3MemoryBarrier(tls) return SQLITE_OK } /* Make sure the mutex subsystem is initialized. If unable to @@ -163280,6 +159803,7 @@ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { } if rc == SQLITE_OK { _sqlite3PCacheBufferSetup(tls, _sqlite3Config.FpPage, _sqlite3Config.FszPage, _sqlite3Config.FnPage) + _sqlite3MemoryBarrier(tls) _sqlite3Config.FisInit = int32(1) } _sqlite3Config.FinProgress = 0 @@ -163291,7 +159815,6 @@ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { Xsqlite3_mutex_enter(tls, pMainMtx) _sqlite3Config.FnRefInitMutex-- if _sqlite3Config.FnRefInitMutex <= 0 { - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_free(tls, _sqlite3Config.FpInitMutex) _sqlite3Config.FpInitMutex = uintptr(0) } @@ -163374,7 +159897,7 @@ func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) (r int32) { */ if _sqlite3Config.FisInit != 0 { if op < 0 || op > int32(63) || libc.Uint64FromInt32(1)<= 0 && rc < int32(libc.Uint64FromInt64(232)/libc.Uint64FromInt64(8)) && _aMsg[rc] != uintptr(0) { @@ -164505,31 +161032,31 @@ func _sqlite3ErrStr(tls *libc.TLS, rc int32) (r uintptr) { } var _aMsg = [29]uintptr{ - 0: __ccgo_ts + 23803, - 1: __ccgo_ts + 23816, - 3: __ccgo_ts + 23832, - 4: __ccgo_ts + 23857, - 5: __ccgo_ts + 23871, - 6: __ccgo_ts + 23890, - 7: __ccgo_ts + 1618, - 8: __ccgo_ts + 23915, - 9: __ccgo_ts + 23952, - 10: __ccgo_ts + 23964, - 11: __ccgo_ts + 23979, - 12: __ccgo_ts + 24012, - 13: __ccgo_ts + 24030, - 14: __ccgo_ts + 24055, - 15: __ccgo_ts + 24084, - 17: __ccgo_ts + 5996, - 18: __ccgo_ts + 5398, - 19: __ccgo_ts + 24101, - 20: __ccgo_ts + 24119, - 21: __ccgo_ts + 24137, - 23: __ccgo_ts + 24171, - 25: __ccgo_ts + 24192, - 26: __ccgo_ts + 24218, - 27: __ccgo_ts + 24241, - 28: __ccgo_ts + 24262, + 0: __ccgo_ts + 23841, + 1: __ccgo_ts + 23854, + 3: __ccgo_ts + 23870, + 4: __ccgo_ts + 23895, + 5: __ccgo_ts + 23909, + 6: __ccgo_ts + 23928, + 7: __ccgo_ts + 1622, + 8: __ccgo_ts + 23953, + 9: __ccgo_ts + 23990, + 10: __ccgo_ts + 24002, + 11: __ccgo_ts + 24017, + 12: __ccgo_ts + 24050, + 13: __ccgo_ts + 24068, + 14: __ccgo_ts + 24093, + 15: __ccgo_ts + 24122, + 17: __ccgo_ts + 6025, + 18: __ccgo_ts + 5427, + 19: __ccgo_ts + 24139, + 20: __ccgo_ts + 24157, + 21: __ccgo_ts + 24175, + 23: __ccgo_ts + 24209, + 25: __ccgo_ts + 24230, + 26: __ccgo_ts + 24256, + 27: __ccgo_ts + 24279, + 28: __ccgo_ts + 24300, } // C documentation @@ -164549,7 +161076,6 @@ func _sqliteDefaultBusyCallback(tls *libc.TLS, ptr uintptr, count int32) (r int3 _, _, _, _ = db, delay, prior, tmout db = ptr tmout = (*Tsqlite3)(unsafe.Pointer(db)).FbusyTimeout - _ = libc.Int32FromInt32(0) if count < int32(libc.Uint64FromInt64(12)/libc.Uint64FromInt64(1)) { delay = int32(_delays[count]) prior = int32(_totals[count]) @@ -164708,18 +161234,13 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i var extraFlags, rc int32 var p, v1 uintptr _, _, _, _ = extraFlags, p, rc, v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.BoolInt32(xFinal == uintptr(0)) != libc.BoolInt32(xStep == uintptr(0)) || libc.BoolInt32(xValue == uintptr(0)) != libc.BoolInt32(xInverse == uintptr(0)) || (nArg < -int32(1) || nArg > int32(SQLITE_MAX_FUNCTION_ARG)) || int32(255) < _sqlite3Strlen30(tls, zFunctionName) { - return _sqlite3MisuseError(tls, int32(180012)) + return _sqlite3MisuseError(tls, int32(180123)) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) extraFlags = enc & (libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_INNOCUOUS) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)) enc &= libc.Int32FromInt32(SQLITE_FUNC_ENCMASK) | libc.Int32FromInt32(SQLITE_ANY) /* The SQLITE_INNOCUOUS flag is the same bit as SQLITE_FUNC_UNSAFE. But ** the meaning is inverted. So flip the bit. */ - _ = libc.Int32FromInt32(0) extraFlags ^= int32(SQLITE_FUNC_UNSAFE) /* tag-20230109-1 */ /* If SQLITE_UTF16 is specified as the encoding type, transform this ** to one of SQLITE_UTF16LE or SQLITE_UTF16BE using the @@ -164757,8 +161278,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(0)) if p != 0 && (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) == uint32(enc) && int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24359, 0) - _ = libc.Int32FromInt32(0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24397, 0) return int32(SQLITE_BUSY) } else { _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -164771,7 +161291,6 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i } } p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(1)) - _ = libc.Int32FromInt32(0) if !(p != 0) { return int32(SQLITE_NOMEM) } @@ -164826,11 +161345,11 @@ func _createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, en } rc = _sqlite3CreateFunc(tls, db, zFunc, nArg, enc, p, xSFunc, xStep, xFinal, xValue, xInverse, pArg) if pArg != 0 && (*TFuncDestructor)(unsafe.Pointer(pArg)).FnRef == 0 { - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDestroy})))(tls, p) Xsqlite3_free(tls, pArg) } out: + ; rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -164858,7 +161377,6 @@ func Xsqlite3_create_function16(tls *libc.TLS, db uintptr, zFunctionName uintptr var zFunc8 uintptr _, _ = rc, zFunc8 Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - _ = libc.Int32FromInt32(0) zFunc8 = _sqlite3Utf16to8(tls, db, zFunctionName, -int32(1), uint8(SQLITE_UTF16LE)) rc = _sqlite3CreateFunc(tls, db, zFunc8, nArg, eTextRep, p, xSFunc, xStep, xFinal, uintptr(0), uintptr(0), uintptr(0)) _sqlite3DbFree(tls, db, zFunc8) @@ -164885,7 +161403,7 @@ func _sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotU zName = Xsqlite3_user_data(tls, context) _ = NotUsed _ = NotUsed2 - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24422, libc.VaList(bp+8, zName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24460, libc.VaList(bp+8, zName)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -164916,7 +161434,7 @@ func Xsqlite3_overload_function(tls *libc.TLS, db uintptr, zName uintptr, nArg i if rc != 0 { return SQLITE_OK } - zCopy = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, zName)) + zCopy = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, zName)) if zCopy == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -165157,14 +161675,10 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in if pnCkpt != 0 { *(*int32)(unsafe.Pointer(pnCkpt)) = -int32(1) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > int32(SQLITE_CHECKPOINT_TRUNCATE) { /* EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint ** mode: */ - return _sqlite3MisuseError(tls, int32(180627)) + return _sqlite3MisuseError(tls, int32(180738)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if zDb != 0 && *(*int8)(unsafe.Pointer(zDb)) != 0 { @@ -165174,7 +161688,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in } if iDb < 0 { rc = int32(SQLITE_ERROR) - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24473, libc.VaList(bp+8, zDb)) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24511, libc.VaList(bp+8, zDb)) } else { (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = _sqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) @@ -165230,9 +161744,6 @@ func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog _, _, _, _ = bBusy, i, rc, v2 rc = SQLITE_OK /* Used to iterate through attached dbs */ bBusy = 0 /* True if SQLITE_BUSY has been encountered */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* See forum post a006d86f72 */ i = 0 for { @@ -165250,6 +161761,7 @@ func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog } goto _1 _1: + ; i++ } if rc == SQLITE_OK && bBusy != 0 { @@ -165298,7 +161810,7 @@ func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { return _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) } if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180763))) + return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180874))) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -165310,7 +161822,6 @@ func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { v1 = uintptr(0) } z = v1 - _ = libc.Int32FromInt32(0) if z == uintptr(0) { z = _sqlite3ErrStr(tls, (*Tsqlite3)(unsafe.Pointer(db)).FerrCode) } @@ -165431,7 +161942,7 @@ var _misuse = [34]Tu16{ // */ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180842)) + return _sqlite3MisuseError(tls, int32(180953)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165441,7 +161952,7 @@ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180851)) + return _sqlite3MisuseError(tls, int32(180962)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165481,7 +161992,6 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui var aColl, p, pColl uintptr var enc2, j int32 _, _, _, _, _ = aColl, enc2, j, p, pColl - _ = libc.Int32FromInt32(0) /* If SQLITE_UTF16 is specified as the encoding type, transform this ** to one of SQLITE_UTF16LE or SQLITE_UTF16BE using the ** SQLITE_UTF16NATIVE macro. SQLITE_UTF16 is not used internally. @@ -165491,7 +162001,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui enc2 = int32(SQLITE_UTF16LE) } if enc2 < int32(SQLITE_UTF8) || enc2 > int32(SQLITE_UTF16BE) { - return _sqlite3MisuseError(tls, int32(180899)) + return _sqlite3MisuseError(tls, int32(181010)) } /* Check if this call is removing or replacing an existing collation ** sequence. If so, and there are active VMs, return busy. If there @@ -165500,7 +162010,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, 0) if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24494, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24532, 0) return int32(SQLITE_BUSY) } _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -165526,6 +162036,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui } goto _1 _1: + ; j++ } } @@ -165588,19 +162099,6 @@ func Xsqlite3_limit(tls *libc.TLS, db uintptr, limitId int32, newLimit int32) (r ** macro called SQLITE_MAX_NAME. (The "_LIMIT_" in the name is changed to ** "_MAX_".) */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if limitId < 0 || limitId >= libc.Int32FromInt32(SQLITE_LIMIT_WORKER_THREADS)+libc.Int32FromInt32(1) { return -int32(1) } @@ -165659,8 +162157,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u flags = *(*uint32)(unsafe.Pointer(pFlags)) zVfs = zDefaultVfs nUri = _sqlite3Strlen30(tls, zUri) - _ = libc.Int32FromInt32(0) - if (flags&uint32(SQLITE_OPEN_URI) != 0 || libc.AtomicLoadNUint8(uintptr(unsafe.Pointer(&_sqlite3Config))+6, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24562, uint64(5)) == 0 { /* Input character index */ + if (flags&uint32(SQLITE_OPEN_URI) != 0 || libc.AtomicLoadNUint8(uintptr(unsafe.Pointer(&_sqlite3Config))+6, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24600, uint64(5)) == 0 { /* Input character index */ iOut = 0 /* Output character index */ nByte = uint64(nUri + int32(8)) /* Bytes of space to allocate */ /* Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen @@ -165674,6 +162171,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nByte += libc.BoolUint64(int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) == libc.Int32FromUint8('&')) goto _1 _1: + ; iIn++ } zFile = Xsqlite3_malloc64(tls, nByte) @@ -165689,8 +162187,8 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u for *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('/') { iIn++ } - if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24568, zUri+7, uint64(9)) != 0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24578, libc.VaList(bp+8, iIn-int32(7), zUri+7)) + if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24606, zUri+7, uint64(9)) != 0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24616, libc.VaList(bp+8, iIn-int32(7), zUri+7)) rc = int32(SQLITE_ERROR) goto parse_uri_out } @@ -165720,7 +162218,6 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u v4 = iIn iIn++ octet += int32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(zUri + uintptr(v4)))))) - _ = libc.Int32FromInt32(0) if octet == 0 { /* This branch is taken when "%00" appears within the URI. In this ** case we ignore all text in the remainder of the path, name or @@ -165780,24 +162277,24 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nOpt = _sqlite3Strlen30(tls, zOpt) zVal = zOpt + uintptr(nOpt+int32(1)) nVal = _sqlite3Strlen30(tls, zVal) - if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24606, zOpt, uint64(3)) == 0 { + if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24644, zOpt, uint64(3)) == 0 { zVfs = zVal } else { aMode = uintptr(0) zModeType = uintptr(0) mask = 0 limit = 0 - if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24610, zOpt, uint64(5)) == 0 { + if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24648, zOpt, uint64(5)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE) | libc.Int32FromInt32(SQLITE_OPEN_PRIVATECACHE) aMode = uintptr(unsafe.Pointer(&_aCacheMode)) limit = mask - zModeType = __ccgo_ts + 24610 + zModeType = __ccgo_ts + 24648 } - if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24631, zOpt, uint64(4)) == 0 { + if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24669, zOpt, uint64(4)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_MEMORY) aMode = uintptr(unsafe.Pointer(&_aOpenMode)) limit = int32(uint32(mask) & flags) - zModeType = __ccgo_ts + 3404 + zModeType = __ccgo_ts + 3408 } if aMode != 0 { mode = 0 @@ -165822,15 +162319,16 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } goto _9 _9: + ; i++ } if mode == 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24646, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24684, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_ERROR) goto parse_uri_out } if mode & ^libc.Int32FromInt32(SQLITE_OPEN_MEMORY) > limit { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24666, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24704, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_PERM) goto parse_uri_out } @@ -165854,10 +162352,11 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) if *(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24690, libc.VaList(bp+8, zVfs)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24728, libc.VaList(bp+8, zVfs)) rc = int32(SQLITE_ERROR) } parse_uri_out: + ; if rc != SQLITE_OK { Xsqlite3_free_filename(tls, zFile) zFile = uintptr(0) @@ -165872,11 +162371,11 @@ var _aCacheMode = [3]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24616, + Fz: __ccgo_ts + 24654, Fmode: int32(SQLITE_OPEN_SHAREDCACHE), }, 1: { - Fz: __ccgo_ts + 24623, + Fz: __ccgo_ts + 24661, Fmode: int32(SQLITE_OPEN_PRIVATECACHE), }, 2: {}, @@ -165887,19 +162386,19 @@ var _aOpenMode = [5]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24636, + Fz: __ccgo_ts + 24674, Fmode: int32(SQLITE_OPEN_READONLY), }, 1: { - Fz: __ccgo_ts + 24639, + Fz: __ccgo_ts + 24677, Fmode: int32(SQLITE_OPEN_READWRITE), }, 2: { - Fz: __ccgo_ts + 24642, + Fz: __ccgo_ts + 24680, Fmode: libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE), }, 3: { - Fz: __ccgo_ts + 17730, + Fz: __ccgo_ts + 17768, Fmode: int32(SQLITE_OPEN_MEMORY), }, 4: {}, @@ -166007,7 +162506,6 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 (*Tsqlite3)(unsafe.Pointer(db)).FaDb = db + 696 (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable = uint32(1) (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, db+136, uintptr(unsafe.Pointer(&_aHardLimit)), uint64(48)) *(*int32)(unsafe.Pointer(db + 136 + 11*4)) = SQLITE_DEFAULT_WORKER_THREADS (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) @@ -166028,8 +162526,8 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+22317, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+24706, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+22355, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+24744, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto opendb_out } @@ -166046,14 +162544,11 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 ** 6: SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE */ (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = *(*uint32)(unsafe.Pointer(bp)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* READONLY */ /* READWRITE */ /* READWRITE | CREATE */ if int32(1)<<(*(*uint32)(unsafe.Pointer(bp))&uint32(7))&int32(0x46) == 0 { - rc = _sqlite3MisuseError(tls, int32(181571)) /* IMP: R-18321-05872 */ + rc = _sqlite3MisuseError(tls, int32(181682)) /* IMP: R-18321-05872 */ } else { rc = _sqlite3ParseUri(tls, zVfs, zFilename, bp, db, bp+8, bp+16) } @@ -166062,7 +162557,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _sqlite3OomFault(tls, db) } if *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 { - v2 = __ccgo_ts + 3795 + v2 = __ccgo_ts + 3799 } else { v2 = uintptr(0) } @@ -166070,7 +162565,6 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto opendb_out } - _ = libc.Int32FromInt32(0) /* Open the backend database driver */ rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer(bp + 8)), db, (*Tsqlite3)(unsafe.Pointer(db)).FaDb+8, 0, int32(*(*uint32)(unsafe.Pointer(bp))|uint32(SQLITE_OPEN_MAIN_DB))) if rc != SQLITE_OK { @@ -166090,9 +162584,9 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* The default safety_level for the main database is FULL; for the temp ** database it is OFF. This matches the pager layer defaults. */ - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6560 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6589 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).Fsafety_level = uint8(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS) + libc.Int32FromInt32(1)) - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 23708 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 23746 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).Fsafety_level = uint8(PAGER_SYNCHRONOUS_OFF) (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_OPEN) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -166114,6 +162608,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3BuiltinExtensions[i]})))(tls, db) goto _3 _3: + ; i++ } /* Load automatic extensions - extensions that have been registered @@ -166137,12 +162632,11 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _setupLookaside(tls, db, uintptr(0), _sqlite3Config.FszLookaside, _sqlite3Config.FnLookaside) Xsqlite3_wal_autocheckpoint(tls, db, int32(SQLITE_DEFAULT_WAL_AUTOCHECKPOINT)) opendb_out: + ; if db != 0 { - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) } rc = Xsqlite3_errcode(tls, db) - _ = libc.Int32FromInt32(0) if rc&int32(0xff) == int32(SQLITE_NOMEM) { Xsqlite3_close(tls, db) db = uintptr(0) @@ -166185,14 +162679,13 @@ func Xsqlite3_open16(tls *libc.TLS, zFilename uintptr, ppDb uintptr) (r int32) { return rc } if zFilename == uintptr(0) { - zFilename = __ccgo_ts + 24712 + zFilename = __ccgo_ts + 24750 } pVal = _sqlite3ValueNew(tls, uintptr(0)) _sqlite3ValueSetStr(tls, pVal, -int32(1), zFilename, uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(0)) zFilename8 = _sqlite3ValueText(tls, pVal, uint8(SQLITE_UTF8)) if zFilename8 != 0 { rc = _openDatabase(tls, zFilename8, ppDb, uint32(libc.Int32FromInt32(SQLITE_OPEN_READWRITE)|libc.Int32FromInt32(SQLITE_OPEN_CREATE)), uintptr(0)) - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && !(int32((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppDb)))).FaDb))).FpSchema)).FschemaFlags)&libc.Int32FromInt32(DB_SchemaLoaded) == libc.Int32FromInt32(DB_SchemaLoaded)) { v1 = libc.Uint8FromInt32(SQLITE_UTF16LE) (*Tsqlite3)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppDb)))).Fenc = v1 @@ -166223,7 +162716,6 @@ func Xsqlite3_create_collation_v2(tls *libc.TLS, db uintptr, zName uintptr, enc var rc int32 _ = rc Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - _ = libc.Int32FromInt32(0) rc = _createCollation(tls, db, zName, uint8(enc), pCtx, xCompare, xDel) rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -166241,7 +162733,6 @@ func Xsqlite3_create_collation16(tls *libc.TLS, db uintptr, zName uintptr, enc i _, _ = rc, zName8 rc = SQLITE_OK Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - _ = libc.Int32FromInt32(0) zName8 = _sqlite3Utf16to8(tls, db, zName, -int32(1), uint8(SQLITE_UTF16LE)) if zName8 != 0 { rc = _createCollation(tls, db, zName8, uint8(enc), pCtx, xCompare, uintptr(0)) @@ -166303,6 +162794,7 @@ func Xsqlite3_get_clientdata(tls *libc.TLS, db uintptr, zName uintptr) (r uintpt } goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -166328,10 +162820,10 @@ func Xsqlite3_set_clientdata(tls *libc.TLS, db uintptr, zName uintptr, pData uin pp = p goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } if p != 0 { - _ = libc.Int32FromInt32(0) if (*TDbClientData)(unsafe.Pointer(p)).FxDestructor != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TDbClientData)(unsafe.Pointer(p)).FxDestructor})))(tls, (*TDbClientData)(unsafe.Pointer(p)).FpData) } @@ -166404,20 +162896,20 @@ func Xsqlite3_get_autocommit(tls *libc.TLS, db uintptr) (r int32) { func _sqlite3ReportError(tls *libc.TLS, iErr int32, lineno int32, zType uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) - Xsqlite3_log(tls, iErr, __ccgo_ts+24715, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) + Xsqlite3_log(tls, iErr, __ccgo_ts+24753, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) return iErr } func _sqlite3CorruptError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24740) + return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24778) } func _sqlite3MisuseError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24760) + return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24798) } func _sqlite3CantopenError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24767) + return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24805) } // C documentation @@ -166482,6 +162974,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -166516,13 +163009,14 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, primarykey = libc.BoolInt32(int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0) autoinc = libc.BoolInt32(int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) == iCol && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != uint32(0)) } else { - zDataType = __ccgo_ts + 1136 + zDataType = __ccgo_ts + 1140 primarykey = int32(1) } if !(zCollSeq != 0) { zCollSeq = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } error_out: + ; _sqlite3BtreeLeaveAll(tls, db) /* Whether the function call succeeded or failed, set the output parameters ** to whatever their local counterparts contain. If an error did occur, @@ -166545,11 +163039,11 @@ error_out: } if SQLITE_OK == rc && !(pTab != 0) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24784, libc.VaList(bp+16, zTableName, zColumnName)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24822, libc.VaList(bp+16, zTableName, zColumnName)) rc = int32(SQLITE_ERROR) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - v3 = __ccgo_ts + 3795 + v3 = __ccgo_ts + 3799 } else { v3 = uintptr(0) } @@ -166619,9 +163113,7 @@ func Xsqlite3_file_control(tls *libc.TLS, db uintptr, zDbName uintptr, op int32, if pBtree != 0 { _sqlite3BtreeEnter(tls, pBtree) pPager = _sqlite3BtreePager(tls, pBtree) - _ = libc.Int32FromInt32(0) fd = _sqlite3PagerFile(tls, pPager) - _ = libc.Int32FromInt32(0) if op == int32(SQLITE_FCNTL_FILE_POINTER) { *(*uintptr)(unsafe.Pointer(pArg)) = fd rc = SQLITE_OK @@ -166721,7 +163213,6 @@ func Xsqlite3_test_control(tls *libc.TLS, op int32, va uintptr) (r int32) { case int32(SQLITE_TESTCTRL_PRNG_SEED): x = libc.VaInt32(&ap) db = libc.VaUintptr(&ap) - _ = libc.Int32FromInt32(0) if v2 = db != 0; v2 { v1 = (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fschema_cookie y = v1 @@ -166829,7 +163320,6 @@ func Xsqlite3_test_control(tls *libc.TLS, op int32, va uintptr) (r int32) { fallthrough case int32(SQLITE_TESTCTRL_ASSERT): x1 = 0 - _ = libc.Int32FromInt32(0) rc = x1 break /* @@ -167191,6 +163681,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr nByte = Tsqlite3_int64(uint64(nByte) + (libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) + libc.Uint64FromInt32(1))) goto _1 _1: + ; i++ } v2 = Xsqlite3_malloc64(tls, uint64(nByte)) @@ -167210,6 +163701,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr p = _appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) goto _3 _3: + ; i++ } v4 = p @@ -167223,7 +163715,6 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr v6 = p p++ *(*int8)(unsafe.Pointer(v6)) = 0 - _ = libc.Int32FromInt32(0) return pResult + uintptr(4) } @@ -167576,7 +164067,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { var _ /* nOpt at bp+0 */ int32 _, _, _ = azCompileOpt, i, n azCompileOpt = _sqlite3CompileOptions(tls, bp) - if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24812, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24850, int32(7)) == 0 { zOptName += uintptr(7) } n = _sqlite3Strlen30(tls, zOptName) @@ -167592,6 +164083,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -167666,7 +164158,6 @@ var _sqlite3BlockedList = uintptr(0) func _removeFromBlockedList(tls *libc.TLS, db uintptr) { var pp uintptr _ = pp - _ = libc.Int32FromInt32(0) pp = uintptr(unsafe.Pointer(&_sqlite3BlockedList)) for { if !(*(*uintptr)(unsafe.Pointer(pp)) != 0) { @@ -167678,6 +164169,7 @@ func _removeFromBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } } @@ -167691,7 +164183,6 @@ func _removeFromBlockedList(tls *libc.TLS, db uintptr) { func _addToBlockedList(tls *libc.TLS, db uintptr) { var pp uintptr _ = pp - _ = libc.Int32FromInt32(0) pp = uintptr(unsafe.Pointer(&_sqlite3BlockedList)) for { if !(*(*uintptr)(unsafe.Pointer(pp)) != 0 && (*Tsqlite3)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FxUnlockNotify != (*Tsqlite3)(unsafe.Pointer(db)).FxUnlockNotify) { @@ -167699,6 +164190,7 @@ func _addToBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } (*Tsqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) @@ -167720,7 +164212,6 @@ func _enterMutex(tls *libc.TLS) { // ** Release the STATIC_MAIN mutex. // */ func _leaveMutex(tls *libc.TLS) { - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN))) } @@ -167778,6 +164269,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } goto _1 _1: + ; p = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection } if p != 0 { @@ -167792,9 +164284,8 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } } _leaveMutex(tls) - _ = libc.Int32FromInt32(0) if rc != 0 { - v2 = __ccgo_ts + 24820 + v2 = __ccgo_ts + 24858 } else { v2 = uintptr(0) } @@ -167866,14 +164357,11 @@ func _sqlite3ConnectionUnlocked(tls *libc.TLS, db uintptr) { } /* Step 2. */ if (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection == db { - _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer(p)).FxUnlockNotify != xUnlockNotify && nArg != 0 { (*(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{xUnlockNotify})))(tls, aArg, nArg) nArg = 0 } _sqlite3BeginBenignMalloc(tls) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if !(aDyn != 0) && nArg == int32(libc.Uint64FromInt64(128)/libc.Uint64FromInt64(8)) || aDyn != 0 && nArg == int32(uint64(_sqlite3MallocSize(tls, aDyn))/libc.Uint64FromInt64(8)) { /* The aArg[] array needs to grow. */ pNew = _sqlite3Malloc(tls, uint64(nArg)*uint64(8)*uint64(2)) @@ -168677,23 +165165,23 @@ func _sqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { // ** string must correspond to the JSONB_* integer above. // */ var _jsonbType = [17]uintptr{ - 0: __ccgo_ts + 1634, - 1: __ccgo_ts + 7861, - 2: __ccgo_ts + 7866, - 3: __ccgo_ts + 6281, - 4: __ccgo_ts + 6281, - 5: __ccgo_ts + 6276, - 6: __ccgo_ts + 6276, - 7: __ccgo_ts + 8172, - 8: __ccgo_ts + 8172, - 9: __ccgo_ts + 8172, - 10: __ccgo_ts + 8172, - 11: __ccgo_ts + 24843, - 12: __ccgo_ts + 24849, - 13: __ccgo_ts + 1648, - 14: __ccgo_ts + 1648, - 15: __ccgo_ts + 1648, - 16: __ccgo_ts + 1648, + 0: __ccgo_ts + 1638, + 1: __ccgo_ts + 7890, + 2: __ccgo_ts + 7895, + 3: __ccgo_ts + 6310, + 4: __ccgo_ts + 6310, + 5: __ccgo_ts + 6305, + 6: __ccgo_ts + 6305, + 7: __ccgo_ts + 8201, + 8: __ccgo_ts + 8201, + 9: __ccgo_ts + 8201, + 10: __ccgo_ts + 8201, + 11: __ccgo_ts + 24881, + 12: __ccgo_ts + 24887, + 13: __ccgo_ts + 1652, + 14: __ccgo_ts + 1652, + 15: __ccgo_ts + 1652, + 16: __ccgo_ts + 1652, } // C documentation @@ -169117,6 +165605,7 @@ func _jsonCacheDelete(tls *libc.TLS, p uintptr) { _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, (*TJsonCache)(unsafe.Pointer(p)).Fdb, p) @@ -169138,9 +165627,6 @@ func _jsonCacheDeleteGeneric(tls *libc.TLS, p uintptr) { func _jsonCacheInsert(tls *libc.TLS, ctx uintptr, pParse uintptr) (r int32) { var db, p uintptr _, _ = db, p - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p = Xsqlite3_get_auxdata(tls, ctx, -int32(429938)) if p == uintptr(0) { db = Xsqlite3_context_db_handle(tls, ctx) @@ -169160,7 +165646,6 @@ func _jsonCacheInsert(tls *libc.TLS, ctx uintptr, pParse uintptr) (r int32) { libc.Xmemmove(tls, p+16, p+16+1*8, uint64(libc.Int32FromInt32(JSON_CACHE_SIZE)-libc.Int32FromInt32(1))*libc.Uint64FromInt64(8)) (*TJsonCache)(unsafe.Pointer(p)).FnUsed = libc.Int32FromInt32(JSON_CACHE_SIZE) - libc.Int32FromInt32(1) } - _ = libc.Int32FromInt32(0) (*TJsonParse)(unsafe.Pointer(pParse)).FeEdit = uint8(0) (*TJsonParse)(unsafe.Pointer(pParse)).FnJPRef++ (*TJsonParse)(unsafe.Pointer(pParse)).FbReadOnly = uint8(1) @@ -169208,6 +165693,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i >= (*TJsonCache)(unsafe.Pointer(p)).FnUsed { @@ -169224,6 +165710,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _2 _2: + ; i++ } } @@ -169235,7 +165722,6 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { *(*uintptr)(unsafe.Pointer(p + 16 + uintptr((*TJsonCache)(unsafe.Pointer(p)).FnUsed-int32(1))*8)) = tmp i = (*TJsonCache)(unsafe.Pointer(p)).FnUsed - int32(1) } - _ = libc.Int32FromInt32(0) return *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8)) } else { return uintptr(0) @@ -169342,7 +165828,6 @@ func _jsonStringGrow(tls *libc.TLS, p uintptr, N Tu32) (r int32) { // /* Append N bytes from zIn onto the end of the JsonString string. // */ func _jsonStringExpandAndAppend(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { - _ = libc.Int32FromInt32(0) if _jsonStringGrow(tls, p, N) != 0 { return } @@ -169363,7 +165848,6 @@ func _jsonAppendRaw(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { } func _jsonAppendRawNZ(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { - _ = libc.Int32FromInt32(0) if uint64(N)+(*TJsonString)(unsafe.Pointer(p)).FnUsed >= (*TJsonString)(unsafe.Pointer(p)).FnAlloc { _jsonStringExpandAndAppend(tls, p, zIn, N) } else { @@ -169425,7 +165909,6 @@ func _jsonAppendChar(tls *libc.TLS, p uintptr, c int8) { // */ func _jsonStringTrimOneChar(tls *libc.TLS, p uintptr) { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { - _ = libc.Int32FromInt32(0) (*TJsonString)(unsafe.Pointer(p)).FnUsed-- } } @@ -169537,6 +166020,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { goto _3 } json_simple_escape: + ; if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(3) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(3)) != 0 { return } @@ -169550,19 +166034,13 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v7))) = int8(c) goto _4 _3: + ; if int32(c) == int32('\'') { v10 = p + 24 v9 = *(*Tu64)(unsafe.Pointer(v10)) *(*Tu64)(unsafe.Pointer(v10))++ *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v9))) = int8(c) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if _aSpecial[c] != 0 { c = uint8(_aSpecial[c]) goto json_simple_escape @@ -169589,13 +166067,14 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { v20 = p + 24 v19 = *(*Tu64)(unsafe.Pointer(v20)) *(*Tu64)(unsafe.Pointer(v20))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24856 + uintptr(int32(c)>>int32(4)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24894 + uintptr(int32(c)>>int32(4)))) v22 = p + 24 v21 = *(*Tu64)(unsafe.Pointer(v22)) *(*Tu64)(unsafe.Pointer(v22))++ - *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24856 + uintptr(int32(c)&int32(0xf)))) + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24894 + uintptr(int32(c)&int32(0xf)))) } _4: + ; z++ N-- } @@ -169603,7 +166082,6 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { v23 = *(*Tu64)(unsafe.Pointer(v24)) *(*Tu64)(unsafe.Pointer(v24))++ *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v23))) = int8('"') - _ = libc.Int32FromInt32(0) } var _aSpecial = [32]int8{ @@ -169629,9 +166107,9 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { _, _, _, _ = n, n1, z, z1 switch Xsqlite3_value_type(tls, pValue) { case int32(SQLITE_NULL): - _jsonAppendRawNZ(tls, p, __ccgo_ts+1634, uint32(4)) + _jsonAppendRawNZ(tls, p, __ccgo_ts+1638, uint32(4)) case int32(SQLITE_FLOAT): - _jsonPrintf(tls, int32(100), p, __ccgo_ts+24873, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) + _jsonPrintf(tls, int32(100), p, __ccgo_ts+15327, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) case int32(SQLITE_INTEGER): z = Xsqlite3_value_text(tls, pValue) n = uint32(Xsqlite3_value_bytes(tls, pValue)) @@ -169652,7 +166130,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { _jsonTranslateBlobToText(tls, bp, uint32(0), p) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24881, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24911, -int32(1)) (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(JSTRING_ERR) _jsonStringReset(tls, p) } @@ -169675,8 +166153,6 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { var flags, rc int32 _, _ = flags, rc - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { flags = int32(int64(Xsqlite3_user_data(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx))) if flags&int32(JSON_BLOB) != 0 { @@ -169708,7 +166184,7 @@ func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_MALFORMED) != 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24940, -int32(1)) } } } @@ -169726,7 +166202,6 @@ func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { // ** delete the JsonParse object itself. // */ func _jsonParseReset(tls *libc.TLS, pParse uintptr) { - _ = libc.Int32FromInt32(0) if (*TJsonParse)(unsafe.Pointer(pParse)).FbJsonIsRCStr != 0 { _sqlite3RCStrUnref(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FzJson) (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = uintptr(0) @@ -169877,6 +166352,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _1 _1: + ; j++ } n = j + int32(1) @@ -169899,6 +166375,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _2 _2: + ; j1++ } n = j1 @@ -169955,6 +166432,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } } whitespace_done: + ; return n return r } @@ -169988,8 +166466,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(3), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 24925, - FzRepl: __ccgo_ts + 24929, + FzMatch: __ccgo_ts + 24955, + FzRepl: __ccgo_ts + 24959, }, 1: { Fc1: int8('i'), @@ -169997,32 +166475,32 @@ var _aNanInfName = [5]TNanInfName{ Fn: int8(8), FeType: int8(JSONB_FLOAT), FnRepl: int8(7), - FzMatch: __ccgo_ts + 24937, - FzRepl: __ccgo_ts + 24929, + FzMatch: __ccgo_ts + 24967, + FzRepl: __ccgo_ts + 24959, }, 2: { Fc1: int8('n'), Fc2: int8('N'), Fn: int8(3), FnRepl: int8(4), - FzMatch: __ccgo_ts + 1639, - FzRepl: __ccgo_ts + 1634, + FzMatch: __ccgo_ts + 1643, + FzRepl: __ccgo_ts + 1638, }, 3: { Fc1: int8('q'), Fc2: int8('Q'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 24946, - FzRepl: __ccgo_ts + 1634, + FzMatch: __ccgo_ts + 24976, + FzRepl: __ccgo_ts + 1638, }, 4: { Fc1: int8('s'), Fc2: int8('S'), Fn: int8(4), FnRepl: int8(4), - FzMatch: __ccgo_ts + 24951, - FzRepl: __ccgo_ts + 1634, + FzMatch: __ccgo_ts + 24981, + FzRepl: __ccgo_ts + 1638, }, } @@ -170037,7 +166515,7 @@ func _jsonWrongNumArgs(tls *libc.TLS, pCtx uintptr, zFuncName uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24956, libc.VaList(bp+8, zFuncName)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24986, libc.VaList(bp+8, zFuncName)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) } @@ -170057,7 +166535,6 @@ func _jsonBlobExpand(tls *libc.TLS, pParse uintptr, N Tu32) (r int32) { var aNew uintptr var t Tu32 _, _ = aNew, t - _ = libc.Int32FromInt32(0) if (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc == uint32(0) { t = uint32(100) } else { @@ -170090,7 +166567,6 @@ func _jsonBlobMakeEditable(tls *libc.TLS, pParse uintptr, nExtra Tu32) (r int32) var aOld uintptr var nSize Tu32 _, _ = aOld, nSize - _ = libc.Int32FromInt32(0) if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { return 0 } @@ -170103,7 +166579,6 @@ func _jsonBlobMakeEditable(tls *libc.TLS, pParse uintptr, nExtra Tu32) (r int32) if _jsonBlobExpand(tls, pParse, nSize) != 0 { return 0 } - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob, aOld, uint64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob)) return int32(1) } @@ -170118,7 +166593,6 @@ func _jsonBlobExpandAndAppendOneByte(tls *libc.TLS, pParse uintptr, c Tu8) { _, _ = v1, v2 _jsonBlobExpand(tls, pParse, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob+uint32(1)) if int32((*TJsonParse)(unsafe.Pointer(pParse)).Foom) == 0 { - _ = libc.Int32FromInt32(0) v2 = pParse + 8 v1 = *(*Tu32)(unsafe.Pointer(v2)) *(*Tu32)(unsafe.Pointer(v2))++ @@ -170169,7 +166643,6 @@ func _jsonBlobAppendNode(tls *libc.TLS, pParse uintptr, eType Tu8, szPayload Tu3 _jsonBlobExpandAndAppendNode(tls, pParse, eType, szPayload, aPayload) return } - _ = libc.Int32FromInt32(0) a = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob) if szPayload <= uint32(11) { *(*Tu8)(unsafe.Pointer(a)) = uint8(uint32(eType) | szPayload<= k { return j + uint32(1) } else { - if libc.Xstrchr(tls, __ccgo_ts+24999, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { + if libc.Xstrchr(tls, __ccgo_ts+25029, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { j++ } else { if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('u') { @@ -170543,7 +167017,6 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept } j += n + *(*Tu32)(unsafe.Pointer(bp)) } - _ = libc.Int32FromInt32(0) return uint32(0) case int32(JSONB_OBJECT): cnt = uint32(0) @@ -170571,7 +167044,6 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept cnt++ j += n + *(*Tu32)(unsafe.Pointer(bp)) } - _ = libc.Int32FromInt32(0) if cnt&uint32(1) != uint32(0) { return j + uint32(1) } @@ -170612,6 +167084,7 @@ func _jsonTranslateTextToBlob(tls *libc.TLS, pParse uintptr, i Tu32) (r int32) { _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cDelim, iBlob, iStart, iThis, j, k, k1, nn, opcode, seenE, t, x, z, v40, v41, v43, v44, v46, v48 z = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson json_parse_restart: + ; switch int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))) { case int32('{'): goto _1 @@ -170692,6 +167165,7 @@ json_parse_restart: } goto _39 _1: + ; /* Parse object */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_OBJECT), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -170722,7 +167196,6 @@ _1: for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(k))))])&int32(0x46) != 0 && _json5Whitespace(tls, z+uintptr(k)) == 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(k)))) == int32('\\') && _jsonIs4HexB(tls, z+uintptr(k+int32(1)), bp) != 0 { k++ } - _ = libc.Int32FromInt32(0) _jsonBlobAppendNode(tls, pParse, uint8(*(*int32)(unsafe.Pointer(bp))), uint32(k)-j, z+uintptr(j)) (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) x = k @@ -170765,6 +167238,7 @@ _1: j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + uint32(1) } parse_object_value: + ; x = _jsonTranslateTextToBlob(tls, pParse, j) if x <= 0 { if x != -int32(1) { @@ -170804,12 +167278,14 @@ _1: return -int32(1) goto _42 _42: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _2: + ; /* Parse array */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_ARRAY), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -170872,19 +167348,23 @@ _2: return -int32(1) goto _45 _45: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _4: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) opcode = uint8(JSONB_TEXT) goto parse_string _3: + ; /* Parse string */ opcode = uint8(JSONB_TEXT) parse_string: + ; cDelim = *(*int8)(unsafe.Pointer(z + uintptr(i))) j = i + uint32(1) for int32(1) != 0 { @@ -170946,24 +167426,28 @@ parse_string: _jsonBlobAppendNode(tls, pParse, opcode, j-uint32(1)-i, z+uintptr(i+uint32(1))) return int32(j + uint32(1)) _5: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7861, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7890, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_TRUE)) return int32(i + uint32(4)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _6: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7866, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7895, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_FALSE)) return int32(i + uint32(5)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _19: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ goto parse_number _7: + ; if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1)))))])&int32(0x04) != 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x03) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ @@ -170973,28 +167457,36 @@ _7: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _18: + ; _17: + ; _16: + ; _15: + ; _14: + ; _13: + ; _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; /* Parse number */ t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ parse_number: + ; seenE = uint8(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) c = *(*int8)(unsafe.Pointer(z + uintptr(i))) if int32(c) <= int32('0') { if int32(c) == int32('0') { if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('x') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('X')) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(2)))))])&int32(0x08) != 0 { - _ = libc.Int32FromInt32(0) (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x01) j = i + uint32(3) @@ -171004,6 +167496,7 @@ parse_number: } goto _47 _47: + ; j++ } goto parse_number_finish @@ -171018,14 +167511,14 @@ parse_number: /* JSON5 allows for "+Infinity" and "-Infinity" using exactly ** that case. SQLite also allows these in any case and it allows ** "+inf" and "-inf". */ - if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24925, int32(3)) == 0 { + if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24955, int32(3)) == 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('-') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25008) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25038) } else { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25045) } - if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25021, int32(5)) == 0 { + if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25051, int32(5)) == 0 { v48 = int32(9) } else { v48 = int32(4) @@ -171055,6 +167548,7 @@ parse_number: } goto _49 _49: + ; j++ } goto parse_number_finish @@ -171064,6 +167558,7 @@ parse_number: } } parse_number_2: + ; j = i + uint32(1) for { c = *(*int8)(unsafe.Pointer(z + uintptr(j))) @@ -171108,6 +167603,7 @@ parse_number_2: break goto _50 _50: + ; j++ } if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { @@ -171120,42 +167616,57 @@ parse_number_2: } } parse_number_finish: - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + ; if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('+') { i++ } _jsonBlobAppendNode(tls, pParse, uint8(int32(JSONB_INT)+int32(t)), j-i, z+uintptr(i)) return int32(j) _20: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(2) /* End of {...} */ _21: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(3) /* End of [...] */ _22: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(4) /* List separator */ _23: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(5) /* Object label/value separator */ _24: + ; return 0 /* End of file */ _28: + ; _27: + ; _26: + ; _25: + ; i += uint32(1) + uint32(libc.Xstrspn(tls, z+uintptr(i+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces)))) goto json_parse_restart _36: + ; _35: + ; _34: + ; _33: + ; _32: + ; _31: + ; _30: + ; _29: + ; j = uint32(_json5Whitespace(tls, z+uintptr(i))) if j > uint32(0) { i += j @@ -171165,12 +167676,14 @@ _29: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _37: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1634, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1638, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) return int32(i + uint32(4)) } /* fall-through into the default case that checks for NaN */ _38: + ; c = *(*int8)(unsafe.Pointer(z + uintptr(i))) k1 = uint32(0) for { @@ -171188,7 +167701,7 @@ _38: goto _51 } if int32(_aNanInfName[k1].FeType) == int32(JSONB_FLOAT) { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25045) } else { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) } @@ -171196,11 +167709,13 @@ _38: return int32(i + uint32(nn)) goto _51 _51: + ; k1++ } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) /* Syntax error */ -_39: /* End switch(z[i]) */ +_39: + ; /* End switch(z[i]) */ return r } @@ -171231,7 +167746,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 i += _json5Whitespace(tls, zJson+uintptr(i)) if *(*int8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { if pCtx != 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24940, -int32(1)) } _jsonParseReset(tls, pParse) return int32(1) @@ -171244,7 +167759,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } else { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24940, -int32(1)) } } _jsonParseReset(tls, pParse) @@ -171266,6 +167781,10 @@ func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { var _ /* px at bp+0 */ TJsonParse libc.Xmemset(tls, bp, 0, uint64(72)) _jsonStringTerminate(tls, pStr) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + return + } (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed) (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) @@ -171274,8 +167793,6 @@ func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { _sqlite3DbFree(tls, (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb, (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob) Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3_result_blob(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx, (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob, int32((*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob), __ccgo_fp(_sqlite3OomClear)) } } @@ -171404,22 +167921,28 @@ func _jsonTranslateBlobToText(tls *libc.TLS, pParse uintptr, i Tu32, pOut uintpt } goto _16 _2: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1634, uint32(4)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1638, uint32(4)) return i + uint32(1) _3: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7861, uint32(4)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7890, uint32(4)) return i + uint32(1) _4: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7866, uint32(5)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7895, uint32(5)) return i + uint32(1) _6: + ; _5: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto malformed_jsonb } _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 -_7: /* Integer literal in hexadecimal notation */ +_7: + ; /* Integer literal in hexadecimal notation */ k = uint32(2) u = uint64(0) zIn = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) @@ -171452,16 +167975,18 @@ _7: /* Integer literal in hexadecimal notation */ } goto _17 _17: + ; k++ } if bOverflow != 0 { - v19 = __ccgo_ts + 24929 + v19 = __ccgo_ts + 24959 } else { - v19 = __ccgo_ts + 11728 + v19 = __ccgo_ts + 11757 } _jsonPrintf(tls, int32(100), pOut, v19, libc.VaList(bp+16, u)) goto _16 -_8: /* Float literal missing digits beside "." */ +_8: + ; /* Float literal missing digits beside "." */ k1 = uint32(0) zIn1 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -171484,16 +168009,20 @@ _8: /* Float literal missing digits beside "." */ } goto _20 _20: + ; k1++ } goto _16 _10: + ; _9: + ; _jsonAppendChar(tls, pOut, int8('"')) _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) _jsonAppendChar(tls, pOut, int8('"')) goto _16 _11: + ; sz2 = *(*Tu32)(unsafe.Pointer(bp)) zIn2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) _jsonAppendChar(tls, pOut, int8('"')) @@ -171505,6 +168034,7 @@ _11: } goto _21 _21: + ; k2++ } if k2 > uint32(0) { @@ -171516,13 +168046,11 @@ _11: sz2 -= k2 } if int32(*(*int8)(unsafe.Pointer(zIn2))) == int32('"') { - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25027, uint32(2)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25057, uint32(2)) zIn2++ sz2-- continue } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if sz2 < uint32(2) { p22 = pOut + 33 *(*Tu8)(unsafe.Pointer(p22)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p22))) | libc.Int32FromInt32(JSTRING_MALFORMED)) @@ -171532,7 +168060,7 @@ _11: case int32('\''): _jsonAppendChar(tls, pOut, int8('\'')) case int32('v'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25030, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25060, uint32(6)) case int32('x'): if sz2 < uint32(4) { p23 = pOut + 33 @@ -171540,12 +168068,12 @@ _11: sz2 = uint32(2) break } - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25037, uint32(4)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25067, uint32(4)) _jsonAppendRawNZ(tls, pOut, zIn2+2, uint32(2)) zIn2 += uintptr(2) sz2 -= uint32(2) case int32('0'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25042, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25072, uint32(6)) case int32('\r'): if sz2 > uint32(2) && int32(*(*int8)(unsafe.Pointer(zIn2 + 2))) == int32('\n') { zIn2++ @@ -171568,16 +168096,17 @@ _11: _jsonAppendRawNZ(tls, pOut, zIn2, uint32(2)) break } - _ = libc.Int32FromInt32(0) zIn2 += uintptr(2) sz2 -= uint32(2) } _jsonAppendChar(tls, pOut, int8('"')) goto _16 _12: + ; _jsonAppendString(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 _13: + ; _jsonAppendChar(tls, pOut, int8('[')) j = i + n iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) @@ -171595,6 +168124,7 @@ _13: _jsonAppendChar(tls, pOut, int8(']')) goto _16 _14: + ; x = 0 _jsonAppendChar(tls, pOut, int8('{')) j = i + n @@ -171620,11 +168150,14 @@ _14: _jsonAppendChar(tls, pOut, int8('}')) goto _16 _15: + ; malformed_jsonb: + ; p29 = pOut + 33 *(*Tu8)(unsafe.Pointer(p29)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p29))) | libc.Int32FromInt32(JSTRING_MALFORMED)) goto _16 _16: + ; return i + n + *(*Tu32)(unsafe.Pointer(bp)) } @@ -171695,6 +168228,7 @@ func _jsonbArrayCount(tls *libc.TLS, pParse uintptr, iRoot Tu32) (r Tu32) { n = _jsonbPayloadSize(tls, pParse, i, bp) goto _1 _1: + ; i += *(*Tu32)(unsafe.Pointer(bp)) + n k++ } @@ -171714,8 +168248,6 @@ func _jsonAfterEditSizeAdjust(tls *libc.TLS, pParse uintptr, iRoot Tu32) { var _ /* sz at bp+0 */ Tu32 _ = nBlob *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) nBlob = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc _jsonbPayloadSize(tls, pParse, iRoot, bp) @@ -171819,8 +168351,6 @@ func _jsonUnescapeOneChar(tls *libc.TLS, z uintptr, n Tu32, piOut uintptr) (r Tu var sz int32 var v2 bool _, _, _, _, _, _ = nSkip, sz, v, vlo, v1, v2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if n < uint32(2) { *(*Tu32)(unsafe.Pointer(piOut)) = uint32(JSON_INVALID_CHAR) return n @@ -171928,7 +168458,6 @@ func _jsonLabelCompareEscaped(tls *libc.TLS, zLeft uintptr, nLeft Tu32, rawLeft var _ /* cLeft at bp+0 */ Tu32 var _ /* cRight at bp+4 */ Tu32 _, _, _, _ = n, n1, sz, sz1 - _ = libc.Int32FromInt32(0) for int32(1) != 0 { if nLeft == uint32(0) { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) @@ -171946,7 +168475,6 @@ func _jsonLabelCompareEscaped(tls *libc.TLS, zLeft uintptr, nLeft Tu32, rawLeft } else { n = _jsonUnescapeOneChar(tls, zLeft, nLeft, bp) zLeft += uintptr(n) - _ = libc.Int32FromInt32(0) nLeft -= n } } @@ -171966,7 +168494,6 @@ func _jsonLabelCompareEscaped(tls *libc.TLS, zLeft uintptr, nLeft Tu32, rawLeft } else { n1 = _jsonUnescapeOneChar(tls, zRight, nRight, bp+4) zRight += uintptr(n1) - _ = libc.Int32FromInt32(0) nRight -= n1 } } @@ -172118,6 +168645,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _1 _1: + ; i++ } nKey = i - uint32(1) @@ -172136,6 +168664,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _2 _2: + ; i++ } nKey = i @@ -172173,7 +168702,6 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i if n == uint32(0) || v+n+*(*Tu32)(unsafe.Pointer(bp)) > iEnd { return uint32(JSON_LOOKUP_ERROR) } - _ = libc.Int32FromInt32(0) rc = _jsonLookupStep(tls, pParse, v, zPath+uintptr(i), j) if (*TJsonParse)(unsafe.Pointer(pParse)).Fdelta != 0 { _jsonAfterEditSizeAdjust(tls, pParse, iRoot) @@ -172206,12 +168734,11 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) | int32((*(*TJsonParse)(unsafe.Pointer(bp + 80))).Foom)) rc = _jsonCreateEditSubstructure(tls, pParse, bp+8, zPath+uintptr(i)) if !(rc >= libc.Uint32FromUint32(JSON_LOOKUP_PATHERROR)) && _jsonBlobMakeEditable(tls, pParse, (*(*TJsonParse)(unsafe.Pointer(bp + 80))).FnBlob+nKey+(*(*TJsonParse)(unsafe.Pointer(bp + 8))).FnBlob) != 0 { - _ = libc.Int32FromInt32(0) nIns = (*(*TJsonParse)(unsafe.Pointer(bp + 80))).FnBlob + nKey + (*(*TJsonParse)(unsafe.Pointer(bp + 8))).FnBlob _jsonBlobEdit(tls, pParse, j, uint32(0), uintptr(0), nIns) if !((*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0) { - _ = libc.Int32FromInt32(0) /* Because pParse->oom!=0 */ - _ = libc.Int32FromInt32(0) /* Because pPasre->oom!=0 */ + /* Because pParse->oom!=0 */ + /* Because pPasre->oom!=0 */ libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(j), (*(*TJsonParse)(unsafe.Pointer(bp + 80))).FaBlob, uint64((*(*TJsonParse)(unsafe.Pointer(bp + 80))).FnBlob)) k = j + (*(*TJsonParse)(unsafe.Pointer(bp + 80))).FnBlob libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(k), zKey, uint64(nKey)) @@ -172288,7 +168815,6 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i if int32((*TJsonParse)(unsafe.Pointer(pParse)).FeEdit) >= int32(JEDIT_INS) { rc = _jsonCreateEditSubstructure(tls, pParse, bp+152, zPath+uintptr(i+uint32(1))) if !(rc >= libc.Uint32FromUint32(JSON_LOOKUP_PATHERROR)) && _jsonBlobMakeEditable(tls, pParse, (*(*TJsonParse)(unsafe.Pointer(bp + 152))).FnBlob) != 0 { - _ = libc.Int32FromInt32(0) _jsonBlobEdit(tls, pParse, j, uint32(0), (*(*TJsonParse)(unsafe.Pointer(bp + 152))).FaBlob, (*(*TJsonParse)(unsafe.Pointer(bp + 152))).FnBlob) } _jsonParseReset(tls, bp+152) @@ -172352,7 +168878,7 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te db = Xsqlite3_context_db_handle(tls, pCtx) n = _jsonbPayloadSize(tls, pParse, i, bp) if n == uint32(0) { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24940, -int32(1)) return } switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { @@ -172387,25 +168913,30 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te } goto _15 _1: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_null(tls, pCtx) goto _15 _2: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, int32(1)) goto _15 _3: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, 0) goto _15 _5: + ; _4: + ; *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 bNeg = 0 if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -172450,11 +168981,14 @@ _4: } goto _15 _7: + ; _6: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto returnfromblob_malformed } to_double: + ; z1 = _sqlite3DbStrNDup(tls, db, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), uint64(int32(*(*Tu32)(unsafe.Pointer(bp))))) if z1 == uintptr(0) { goto returnfromblob_oom @@ -172467,11 +169001,15 @@ to_double: Xsqlite3_result_double(tls, pCtx, *(*float64)(unsafe.Pointer(bp + 16))) goto _15 _9: + ; _8: + ; Xsqlite3_result_text(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), int32(*(*Tu32)(unsafe.Pointer(bp))), uintptr(-libc.Int32FromInt32(1))) goto _15 _11: + ; _10: + ; nOut = *(*Tu32)(unsafe.Pointer(bp)) z2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) zOut = _sqlite3DbMallocRaw(tls, db, uint64(nOut+uint32(1))) @@ -172494,7 +169032,6 @@ _10: *(*int8)(unsafe.Pointer(zOut + uintptr(v19))) = int8(*(*Tu32)(unsafe.Pointer(bp + 24))) } else { if *(*Tu32)(unsafe.Pointer(bp + 24)) <= uint32(0x7ff) { - _ = libc.Int32FromInt32(0) v20 = iOut iOut++ *(*int8)(unsafe.Pointer(zOut + uintptr(v20))) = int8(libc.Uint32FromInt32(0xc0) | *(*Tu32)(unsafe.Pointer(bp + 24))>>libc.Int32FromInt32(6)) @@ -172503,7 +169040,6 @@ _10: *(*int8)(unsafe.Pointer(zOut + uintptr(v21))) = int8(uint32(0x80) | *(*Tu32)(unsafe.Pointer(bp + 24))&uint32(0x3f)) } else { if *(*Tu32)(unsafe.Pointer(bp + 24)) < uint32(0x10000) { - _ = libc.Int32FromInt32(0) v22 = iOut iOut++ *(*int8)(unsafe.Pointer(zOut + uintptr(v22))) = int8(uint32(0xe0) | *(*Tu32)(unsafe.Pointer(bp + 24))>>libc.Int32FromInt32(12)) @@ -172517,7 +169053,6 @@ _10: if *(*Tu32)(unsafe.Pointer(bp + 24)) == uint32(JSON_INVALID_CHAR) { /* Silently ignore illegal unicode */ } else { - _ = libc.Int32FromInt32(0) v25 = iOut iOut++ *(*int8)(unsafe.Pointer(zOut + uintptr(v25))) = int8(uint32(0xf0) | *(*Tu32)(unsafe.Pointer(bp + 24))>>libc.Int32FromInt32(18)) @@ -172542,14 +169077,16 @@ _10: } goto _17 _17: + ; iIn++ } /* end for() */ - _ = libc.Int32FromInt32(0) *(*int8)(unsafe.Pointer(zOut + uintptr(iOut))) = 0 Xsqlite3_result_text(tls, pCtx, zOut, int32(iOut), __ccgo_fp(_sqlite3OomClear)) goto _15 _13: + ; _12: + ; if textOnly != 0 { v30 = 0 } else { @@ -172563,14 +169100,18 @@ _12: } goto _15 _14: + ; goto returnfromblob_malformed _15: + ; return returnfromblob_oom: + ; Xsqlite3_result_error_nomem(tls, pCtx) return returnfromblob_malformed: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24940, -int32(1)) return } @@ -172611,7 +169152,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = Xsqlite3_value_blob(tls, pArg) (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24881, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24911, -int32(1)) return int32(1) } case int32(SQLITE_TEXT): @@ -172624,7 +169165,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = zJson (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = nJson if _jsonConvertTextToBlob(tls, pParse, ctx) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24940, -int32(1)) _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) libc.Xmemset(tls, pParse, 0, uint64(72)) return int32(1) @@ -172643,10 +169184,10 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin return int32(1) } if int32(*(*int8)(unsafe.Pointer(z))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25045) } else { if int32(*(*int8)(unsafe.Pointer(z))) == int32('-') && int32(*(*int8)(unsafe.Pointer(z + 1))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25008) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25038) } else { _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(n), z) } @@ -172685,7 +169226,7 @@ func _jsonBadPathError(tls *libc.TLS, ctx uintptr, zPath uintptr) (r uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25049, libc.VaList(bp+8, zPath)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25079, libc.VaList(bp+8, zPath)) if ctx == uintptr(0) { return zMsg } @@ -172718,7 +169259,6 @@ func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, e _, _, _, _, _, _ = flgs, i, p, rc, zPath, v1 rc = uint32(0) zPath = uintptr(0) - _ = libc.Int32FromInt32(0) if argc == int32(1) { v1 = 0 } else { @@ -172772,15 +169312,17 @@ func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, e } goto _2 _2: + ; i += int32(2) } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return jsonInsertIntoBlob_patherror: + ; _jsonParseFree(tls, p) if rc == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24940, -int32(1)) } else { _jsonBadPathError(tls, ctx, zPath) } @@ -172852,7 +169394,6 @@ func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r u _, _, _, _, _, _, _, _, _, _ = db, eType, isRCStr, nBlob, p, pFromCache, rc, zNew, v1, v2 /* Datatype of pArg */ p = uintptr(0) /* Value to be returned */ pFromCache = uintptr(0) /* The database connection */ - _ = libc.Int32FromInt32(0) eType = Xsqlite3_value_type(tls, pArg) if eType == int32(SQLITE_NULL) { return uintptr(0) @@ -172866,6 +169407,7 @@ func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r u } db = Xsqlite3_context_db_handle(tls, ctx) rebuild_from_cache: + ; p = _sqlite3DbMallocZero(tls, db, uint64(72)) if p == uintptr(0) { goto json_pfa_oom @@ -172909,12 +169451,12 @@ rebuild_from_cache: } (*TJsonParse)(unsafe.Pointer(p)).FzJson = Xsqlite3_value_text(tls, pArg) (*TJsonParse)(unsafe.Pointer(p)).FnJson = Xsqlite3_value_bytes(tls, pArg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto json_pfa_oom + } if (*TJsonParse)(unsafe.Pointer(p)).FnJson == 0 { goto json_pfa_malformed } - if (*TJsonParse)(unsafe.Pointer(p)).FzJson == uintptr(0) { - goto json_pfa_oom - } if flgs&uint32(JSON_KEEPERROR) != 0 { v2 = uintptr(0) } else { @@ -172954,15 +169496,17 @@ rebuild_from_cache: } return p json_pfa_malformed: + ; if flgs&uint32(JSON_KEEPERROR) != 0 { (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) return p } else { _jsonParseFree(tls, p) - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24940, -int32(1)) return uintptr(0) } json_pfa_oom: + ; _jsonParseFree(tls, pFromCache) _jsonParseFree(tls, p) Xsqlite3_result_error_nomem(tls, ctx) @@ -173054,6 +169598,7 @@ func _jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) goto _1 _1: + ; i++ } _jsonAppendChar(tls, bp, int8(']')) @@ -173091,7 +169636,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('$') { v1 = zPath + uintptr(1) } else { - v1 = __ccgo_ts + 25067 + v1 = __ccgo_ts + 25097 } i = _jsonLookupStep(tls, p, uint32(0), v1, uint32(0)) if i >= uint32(JSON_LOOKUP_PATHERROR) { @@ -173101,7 +169646,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24940, -int32(1)) } } eErr = uint8(1) @@ -173132,6 +169677,7 @@ func _jsonAllDigits(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -173150,6 +169696,7 @@ func _jsonAllAlphanum(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -173223,20 +169770,20 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { */ _jsonStringInit(tls, bp, ctx) if _jsonAllDigits(tls, zPath, nPath) != 0 { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25069, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25099, uint32(1)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+5136, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+5165, uint32(2)) } else { if _jsonAllAlphanum(tls, zPath, nPath) != 0 { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+1661, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+1665, uint32(1)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) } else { if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('[') && nPath >= int32(3) && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nPath-int32(1))))) == int32(']') { _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) } else { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25071, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25101, uint32(2)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25074, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25104, uint32(1)) } } } @@ -173255,7 +169802,6 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonTranslateBlobToText(tls, p, j, bp) _jsonReturnString(tls, bp, uintptr(0), uintptr(0)) _jsonStringReset(tls, bp) - _ = libc.Int32FromInt32(0) Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } else { _jsonReturnFromBlob(tls, p, j, ctx, 0) @@ -173273,11 +169819,11 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { goto json_extract_error /* Return NULL if not found */ } else { _jsonAppendSeparator(tls, bp) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+1634, uint32(4)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+1638, uint32(4)) } } else { if j == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24940, -int32(1)) goto json_extract_error } else { _jsonBadPathError(tls, ctx, zPath) @@ -173287,6 +169833,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if argc > int32(2) { @@ -173297,6 +169844,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } json_extract_error: + ; _jsonStringReset(tls, bp) _jsonParseFree(tls, p) return @@ -173373,8 +169921,6 @@ func _jsonMergePatch(tls *libc.TLS, pTarget uintptr, iTarget Tu32, pPatch uintpt iTValue = uint32(0) /* Index of the target value */ nTValue = uint32(0) /* Header size of the target value */ *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(0) /* Payload size of the patch value */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) x = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob + uintptr(iPatch)))) & int32(0x0f)) if int32(x) != int32(JSONB_OBJECT) { /* Total size of the target, header+payload */ n = _jsonbPayloadSize(tls, pPatch, iPatch, bp) @@ -173531,7 +170077,6 @@ func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var rc int32 _, _, _ = pPatch, pTarget, rc /* Result code */ _ = argc - _ = libc.Int32FromInt32(0) pTarget = _jsonParseFuncArg(tls, ctx, *(*uintptr)(unsafe.Pointer(argv)), uint32(JSON_EDITABLE)) if pTarget == uintptr(0) { return @@ -173545,7 +170090,7 @@ func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == int32(JSON_MERGE_OOM) { Xsqlite3_result_error_nomem(tls, ctx) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24940, -int32(1)) } } _jsonParseFree(tls, pPatch) @@ -173569,7 +170114,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var _ /* jx at bp+0 */ TJsonString _, _, _ = i, n, z if argc&int32(1) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25076, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25106, -int32(1)) return } _jsonStringInit(tls, bp, ctx) @@ -173580,7 +170125,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { break } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) != int32(SQLITE_TEXT) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25127, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25157, -int32(1)) _jsonStringReset(tls, bp) return } @@ -173592,6 +170137,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*8))) goto _1 _1: + ; i += int32(2) } _jsonAppendChar(tls, bp, int8('}')) @@ -173651,21 +170197,24 @@ func _jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24940, -int32(1)) } } goto json_remove_done } goto _2 _2: + ; i++ } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return json_remove_patherror: + ; _jsonBadPathError(tls, ctx, zPath) json_remove_done: + ; _jsonParseFree(tls, p) return } @@ -173683,7 +170232,7 @@ func _jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { return } if argc&int32(1) == 0 { - _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15762) + _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15800) return } _jsonInsertIntoBlob(tls, ctx, argc, argv, int32(JEDIT_REPL)) @@ -173714,9 +170263,9 @@ func _jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } if argc&int32(1) == 0 { if bIsSet != 0 { - v1 = __ccgo_ts + 25161 + v1 = __ccgo_ts + 25191 } else { - v1 = __ccgo_ts + 25165 + v1 = __ccgo_ts + 25195 } _jsonWrongNumArgs(tls, ctx, v1) return @@ -173764,7 +170313,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24940, -int32(1)) } } goto json_type_done @@ -173774,6 +170323,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } Xsqlite3_result_text(tls, ctx, _jsonbType[int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f)], -int32(1), libc.UintptrFromInt32(0)) json_type_done: + ; _jsonParseFree(tls, p) } @@ -173851,7 +170401,7 @@ func _jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if argc == int32(2) { f = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if f < int64(1) || f > int64(15) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25172, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25202, -int32(1)) return } flags = uint8(f & int64(0x0f)) @@ -173928,7 +170478,6 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var _ /* s at bp+0 */ TJsonParse _, _ = iErrPos, k iErrPos = 0 - _ = libc.Int32FromInt32(0) _ = argc libc.Xmemset(tls, bp, 0, uint64(72)) (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, ctx) @@ -173946,7 +170495,7 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if (*(*TJsonParse)(unsafe.Pointer(bp))).Foom != 0 { iErrPos = int64(-int32(1)) } else { - _ = libc.Int32FromInt32(0) /* Because s.oom is false */ + /* Because s.oom is false */ k = uint32(0) for { if !(k < (*(*TJsonParse)(unsafe.Pointer(bp))).FiErr && *(*int8)(unsafe.Pointer((*(*TJsonParse)(unsafe.Pointer(bp))).FzJson + uintptr(k))) != 0) { @@ -173957,6 +170506,7 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; k++ } iErrPos++ @@ -174040,7 +170590,7 @@ func _jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25229, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25259, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -174106,6 +170656,7 @@ func _jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed { @@ -174188,7 +170739,7 @@ func _jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25232, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25262, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -174291,7 +170842,7 @@ func _jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv _ = argv _ = argc _ = pAux - rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25235) + rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25265) if rc == SQLITE_OK { pNew = _sqlite3DbMallocZero(tls, db, uint64(32)) *(*uintptr)(unsafe.Pointer(ppVtab)) = pNew @@ -174424,10 +170975,8 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { var z uintptr var _ /* sz at bp+0 */ Tu32 _, _, _, _, _ = i, k, n, needQuote, z - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) { - _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25318, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) + _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25348, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) } else { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) needQuote = 0 @@ -174448,13 +170997,14 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } if needQuote != 0 { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25325, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25355, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } else { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25333, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25363, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } } } @@ -174557,7 +171107,6 @@ func _jsonEachPathLength(tls *libc.TLS, p uintptr) (r int32) { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) cSaved = *(*int8)(unsafe.Pointer(z + uintptr(n))) *(*int8)(unsafe.Pointer(z + uintptr(n))) = 0 - _ = libc.Int32FromInt32(0) x = _jsonLookupStep(tls, p+192, uint32(0), z+uintptr(1), uint32(0)) *(*int8)(unsafe.Pointer(z + uintptr(n))) = cSaved if x >= uint32(JSON_LOOKUP_PATHERROR) { @@ -174612,12 +171161,14 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_OBJECT) { _jsonReturnFromBlob(tls, p+192, (*TJsonEachCursor)(unsafe.Pointer(p)).Fi, ctx, int32(1)) } else { - _ = libc.Int32FromInt32(0) Xsqlite3_result_int64(tls, ctx, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey) } case int32(JEACH_VALUE): i = uint32(_jsonSkipLabel(tls, p)) _jsonReturnFromBlob(tls, p+192, i, ctx, int32(1)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } case int32(JEACH_TYPE): i1 = uint32(_jsonSkipLabel(tls, p)) eType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i1)))) & int32(0x0f)) @@ -174647,9 +171198,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot), libc.UintptrFromInt32(0)) case int32(JEACH_JSON): if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { - Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), libc.UintptrFromInt32(0)) + Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), uintptr(-libc.Int32FromInt32(1))) } else { - Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), uintptr(-libc.Int32FromInt32(1))) } break } @@ -174683,7 +171234,6 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) idxMask = 0 /* This implementation assumes that JSON and ROOT are the last two ** columns in the table */ - _ = libc.Int32FromInt32(0) _ = tab v1 = -libc.Int32FromInt32(1) aIdx[int32(1)] = v1 @@ -174698,7 +171248,6 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) goto _2 } iCol = (*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn - int32(JEACH_JSON) - _ = libc.Int32FromInt32(0) iMask = int32(1) << iCol if int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).Fusable) == 0 { unusableMask |= iMask @@ -174710,6 +171259,7 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) } goto _2 _2: + ; i++ pConstraint += 12 } @@ -174840,7 +171390,7 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a i = v5 (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(1) - _jsonAppendRaw(tls, p+56, __ccgo_ts+25339, uint32(1)) + _jsonAppendRaw(tls, p+56, __ccgo_ts+25369, uint32(1)) } (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) n = _jsonbPayloadSize(tls, p+192, i, bp) @@ -174861,8 +171411,9 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a } return SQLITE_OK json_each_malformed_input: + ; Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) - (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24910, 0) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24940, 0) _jsonEachCursorReset(tls, p) if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { v6 = int32(SQLITE_ERROR) @@ -174923,176 +171474,176 @@ var _aJsonFunc = [32]TFuncDef{ 0: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25341, + FzName: __ccgo_ts + 25371, }, 1: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25346, + FzName: __ccgo_ts + 25376, }, 2: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25352, + FzName: __ccgo_ts + 25382, }, 3: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25363, + FzName: __ccgo_ts + 25393, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25375, + FzName: __ccgo_ts + 25405, }, 5: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25375, + FzName: __ccgo_ts + 25405, }, 6: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25393, + FzName: __ccgo_ts + 25423, }, 7: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25413, + FzName: __ccgo_ts + 25443, }, 8: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25426, + FzName: __ccgo_ts + 25456, }, 9: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_JSON) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25440, + FzName: __ccgo_ts + 25470, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_SQL) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25443, + FzName: __ccgo_ts + 25473, }, 11: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25447, + FzName: __ccgo_ts + 25477, }, 12: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25459, + FzName: __ccgo_ts + 25489, }, 13: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25472, + FzName: __ccgo_ts + 25502, }, 14: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25484, + FzName: __ccgo_ts + 25514, }, 15: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25497, + FzName: __ccgo_ts + 25527, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25508, + FzName: __ccgo_ts + 25538, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25520, + FzName: __ccgo_ts + 25550, }, 18: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25531, + FzName: __ccgo_ts + 25561, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25543, + FzName: __ccgo_ts + 25573, }, 20: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25556, + FzName: __ccgo_ts + 25586, }, 21: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25569, + FzName: __ccgo_ts + 25599, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25583, + FzName: __ccgo_ts + 25613, }, 23: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25592, + FzName: __ccgo_ts + 25622, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25602, + FzName: __ccgo_ts + 25632, }, 25: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25602, + FzName: __ccgo_ts + 25632, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25612, + FzName: __ccgo_ts + 25642, }, 27: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25612, + FzName: __ccgo_ts + 25642, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25623, + FzName: __ccgo_ts + 25653, }, 29: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25640, + FzName: __ccgo_ts + 25670, }, 30: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25658, + FzName: __ccgo_ts + 25688, }, 31: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25676, + FzName: __ccgo_ts + 25706, }, } @@ -175162,6 +171713,7 @@ func _sqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_module(tls, db, _aMod[i].FzName, _aMod[i].FpModule, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -175172,11 +171724,11 @@ var _aMod = [2]struct { FpModule uintptr }{ 0: { - FzName: __ccgo_ts + 25695, + FzName: __ccgo_ts + 25725, FpModule: uintptr(unsafe.Pointer(&_jsonEachModule)), }, 1: { - FzName: __ccgo_ts + 25705, + FzName: __ccgo_ts + 25735, FpModule: uintptr(unsafe.Pointer(&_jsonTreeModule)), }, } @@ -175617,7 +172169,6 @@ func _readInt16(tls *libc.TLS, p uintptr) (r int32) { } func _readCoord(tls *libc.TLS, p uintptr, pCoord uintptr) { - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(pCoord)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(p))) } @@ -175645,9 +172196,6 @@ func _writeCoord(tls *libc.TLS, p uintptr, pCoord uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) var _ /* i at bp+0 */ Tu32 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(bp)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(pCoord))) libc.Xmemcpy(tls, p, bp, uint64(4)) return int32(4) @@ -175669,7 +172217,6 @@ func _writeInt64(tls *libc.TLS, p uintptr, _i Ti64) (r int32) { // */ func _nodeReference(tls *libc.TLS, p uintptr) { if p != 0 { - _ = libc.Int32FromInt32(0) (*TRtreeNode)(unsafe.Pointer(p)).FnRef++ } } @@ -175710,6 +172257,7 @@ func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { } goto _1 _1: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpNext } return p @@ -175723,7 +172271,6 @@ func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { func _nodeHashInsert(tls *libc.TLS, pRtree uintptr, pNode uintptr) { var iHash int32 _ = iHash - _ = libc.Int32FromInt32(0) iHash = int32(_nodeHash(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode)) (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext = *(*uintptr)(unsafe.Pointer(pRtree + 192 + uintptr(iHash)*8)) *(*uintptr)(unsafe.Pointer(pRtree + 192 + uintptr(iHash)*8)) = pNode @@ -175743,9 +172290,9 @@ func _nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { if !(*(*uintptr)(unsafe.Pointer(pp)) != pNode) { break } - _ = libc.Int32FromInt32(0) goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext @@ -175785,11 +172332,9 @@ func _nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) (r uintptr) { func _nodeBlobReset(tls *libc.TLS, pRtree uintptr) { var pBlob uintptr _ = pBlob - if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 && (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) { - pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob - (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) - Xsqlite3_blob_close(tls, pBlob) - } + pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob + (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) + Xsqlite3_blob_close(tls, pBlob) } // C documentation @@ -175829,10 +172374,9 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } } if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob == uintptr(0) { - rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25715, iNode, 0, pRtree+112) + rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25745, iNode, 0, pRtree+112) } if rc != 0 { - _nodeBlobReset(tls, pRtree) *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) /* If unable to open an sqlite3_blob on the desired row, that can only ** be because the shadow tables hold erroneous data. */ @@ -175886,6 +172430,7 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } *(*uintptr)(unsafe.Pointer(ppNode)) = pNode } else { + _nodeBlobReset(tls, pRtree) if pNode != 0 { (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, pNode) @@ -175914,6 +172459,7 @@ func _nodeOverwriteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uint p += uintptr(_writeCoord(tls, p, pCell+8+uintptr(ii)*4)) goto _1 _1: + ; ii++ } (*TRtreeNode)(unsafe.Pointer(pNode)).FisDirty = int32(1) @@ -175949,7 +172495,6 @@ func _nodeInsertCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr _, _ = nCell, nMaxCell /* Maximum number of cells for pNode */ nMaxCell = ((*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize - int32(4)) / int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) nCell = _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) - _ = libc.Int32FromInt32(0) if nCell < nMaxCell { _nodeOverwriteCell(tls, pRtree, pNode, pCell, nCell) _writeInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2, nCell+int32(1)) @@ -175999,8 +172544,6 @@ func _nodeRelease(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { _ = rc rc = SQLITE_OK if pNode != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TRtreeNode)(unsafe.Pointer(pNode)).FnRef-- if (*TRtreeNode)(unsafe.Pointer(pNode)).FnRef == 0 { (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- @@ -176028,7 +172571,6 @@ func _nodeRelease(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { // ** an internal node, then the 64-bit integer is a child page number. // */ func _nodeGetRowid(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32) (r Ti64) { - _ = libc.Int32FromInt32(0) return _readInt64(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+uintptr(int32(4)+int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*iCell)) } @@ -176100,9 +172642,7 @@ func _rtreeRelease(tls *libc.TLS, pRtree uintptr) { (*TRtree)(unsafe.Pointer(pRtree)).FnBusy-- if (*TRtree)(unsafe.Pointer(pRtree)).FnBusy == uint32(0) { (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(0) - _ = libc.Int32FromInt32(0) _nodeBlobReset(tls, pRtree) - _ = libc.Int32FromInt32(0) Xsqlite3_finalize(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteNode) Xsqlite3_finalize(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpDeleteNode) Xsqlite3_finalize(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid) @@ -176139,7 +172679,7 @@ func _rtreeDestroy(tls *libc.TLS, pVtab uintptr) (r int32) { var rc int32 _, _, _ = pRtree, rc, zCreate pRtree = pVtab - zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25720, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25750, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if !(zCreate != 0) { rc = int32(SQLITE_NOMEM) } else { @@ -176200,6 +172740,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) @@ -176213,6 +172754,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(pCsr + 88 + uintptr(ii)*8))) goto _2 _2: + ; ii++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaPoint) @@ -176232,12 +172774,13 @@ func _rtreeClose(tls *libc.TLS, cur uintptr) (r int32) { _, _ = pCsr, pRtree pRtree = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab pCsr = cur - _ = libc.Int32FromInt32(0) _resetCursor(tls, pCsr) Xsqlite3_finalize(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) Xsqlite3_free(tls, pCsr) (*TRtree)(unsafe.Pointer(pRtree)).FnCursor-- - _nodeBlobReset(tls, pRtree) + if (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 { + _nodeBlobReset(tls, pRtree) + } return SQLITE_OK } @@ -176286,8 +172829,6 @@ func _rtreeCallbackConstraint(tls *libc.TLS, pConstraint uintptr, eInt int32, pC _, _, _, _, _ = nCoord, pInfo, rc, v1, v2 pInfo = (*TRtreeConstraint)(unsafe.Pointer(pConstraint)).FpInfo /* Callback info */ nCoord = (*Tsqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FnCoord /* Decoded coordinates */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TRtreeConstraint)(unsafe.Pointer(pConstraint)).Fop == int32(RTREE_QUERY) && int32((*TRtreeSearchPoint)(unsafe.Pointer(pSearch)).FiLevel) == int32(1) { (*Tsqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FiRowid = _readInt64(tls, pCellData) } @@ -176404,8 +172945,6 @@ func _rtreeNonleafConstraint(tls *libc.TLS, p uintptr, eInt int32, pCellData uin ** in a coordinate pair. But make pCellData point to the lower bound. */ pCellData += uintptr(int32(8) + int32(4)*((*TRtreeConstraint)(unsafe.Pointer(p)).FiCoord&int32(0xfe))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) switch (*TRtreeConstraint)(unsafe.Pointer(p)).Fop { case int32(RTREE_TRUE): return /* Always satisfied */ @@ -176484,10 +173023,9 @@ func _rtreeLeafConstraint(tls *libc.TLS, p uintptr, eInt int32, pCellData uintpt var v1 Tsqlite3_rtree_dbl var _ /* c at bp+0 */ TRtreeCoord _, _ = xN, v1 /* Coordinate value converted to a double */ - _ = libc.Int32FromInt32(0) pCellData += uintptr(int32(8) + (*TRtreeConstraint)(unsafe.Pointer(p)).FiCoord*int32(4)) - _ = libc.Int32FromInt32(0) - /* Coordinate decoded */ *(*Tu32)(unsafe.Pointer(bp)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(pCellData))) + /* Coordinate decoded */ + *(*Tu32)(unsafe.Pointer(bp)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(pCellData))) if eInt != 0 { v1 = float64(*(*int32)(unsafe.Pointer(bp))) } else { @@ -176533,7 +173071,6 @@ func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, var ii, nCell int32 _, _ = ii, nCell nCell = _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < nCell) { @@ -176545,6 +173082,7 @@ func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, } goto _1 _1: + ; ii++ } return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { j = (i - int32(1)) / int32(2) pParent = (*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint + uintptr(j)*24 @@ -176729,9 +173262,7 @@ func _rtreeSearchPointNew(tls *libc.TLS, pCur uintptr, rScore TRtreeDValue, iLev return uintptr(0) } ii = int32((int64(pNew)-int64((*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint))/24) + int32(1) - _ = libc.Int32FromInt32(0) if ii < int32(RTREE_CACHE_SZ) { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pCur + 88 + uintptr(ii)*8)) = *(*uintptr)(unsafe.Pointer(pCur + 88)) } else { _nodeRelease(tls, (*TRtreeCursor)(unsafe.Pointer(pCur)).Fbase.FpVtab, *(*uintptr)(unsafe.Pointer(pCur + 88))) @@ -176758,7 +173289,6 @@ func _rtreeSearchPointPop(tls *libc.TLS, p uintptr) { var v2 uintptr _, _, _, _, _, _, _ = i, j, k, n, v1, v2, v3 i = int32(1) - int32((*TRtreeCursor)(unsafe.Pointer(p)).FbPoint) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) != 0 { _nodeRelease(tls, (*TRtreeCursor)(unsafe.Pointer(p)).Fbase.FpVtab, *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8))) *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) = uintptr(0) @@ -176839,7 +173369,6 @@ func _rtreeStepToLeaf(tls *libc.TLS, pCur uintptr) (r int32) { return *(*int32)(unsafe.Pointer(bp + 4)) } nCell = _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) - _ = libc.Int32FromInt32(0) pCellData = (*TRtreeNode)(unsafe.Pointer(pNode)).FzData + uintptr(libc.Int32FromInt32(4)+int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) for int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) < nCell { *(*Tsqlite3_rtree_dbl)(unsafe.Pointer(bp + 8)) = float64(-libc.Int32FromInt32(1)) @@ -176869,6 +173398,7 @@ func _rtreeStepToLeaf(tls *libc.TLS, pCur uintptr) (r int32) { } goto _2 _2: + ; ii++ } if *(*int32)(unsafe.Pointer(bp)) == NOT_WITHIN { @@ -176888,6 +173418,7 @@ func _rtreeStepToLeaf(tls *libc.TLS, pCur uintptr) (r int32) { } goto _3 _3: + ; ii++ } x.FiCell = uint8(0) @@ -176955,7 +173486,11 @@ func _rtreeRowid(tls *libc.TLS, pVtabCursor uintptr, pRowid uintptr) (r int32) { *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK pNode = _rtreeNodeOfFirstSearchPoint(tls, pCsr, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && p != 0 { - *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + } else { + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + } } return *(*int32)(unsafe.Pointer(bp)) } @@ -176983,6 +173518,9 @@ func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { if p == uintptr(0) { return SQLITE_OK } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + return int32(SQLITE_ABORT) + } if i == 0 { Xsqlite3_result_int64(tls, ctx, _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) } else { @@ -176991,7 +173529,6 @@ func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { Xsqlite3_result_double(tls, ctx, float64(*(*TRtreeValue)(unsafe.Pointer(bp)))) } else { - _ = libc.Int32FromInt32(0) Xsqlite3_result_int(tls, ctx, *(*int32)(unsafe.Pointer(bp))) } } else { @@ -177059,7 +173596,7 @@ func _findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid Ti64, ppLeaf uintptr, p func _deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) (r int32) { var pBlob, pInfo, pSrc uintptr _, _, _ = pBlob, pInfo, pSrc /* Callback information */ - pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25802) + pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25832) if pSrc == uintptr(0) { return int32(SQLITE_ERROR) } @@ -177122,7 +173659,7 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp + 16)) != uintptr(0) { p = _rtreeSearchPointNew(tls, pCsr, float64(0), uint8(0)) - _ = libc.Int32FromInt32(0) /* Always returns pCsr->sPoint */ + /* Always returns pCsr->sPoint */ *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp + 16)) (*TRtreeSearchPoint)(unsafe.Pointer(p)).Fid = *(*Ti64)(unsafe.Pointer(bp + 24)) (*TRtreeSearchPoint)(unsafe.Pointer(p)).FeWithin = uint8(PARTLY_WITHIN) @@ -177144,7 +173681,6 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } else { libc.Xmemset(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint, 0, uint64(24)*uint64(argc)) libc.Xmemset(tls, pCsr+128, 0, uint64(4)*uint64((*TRtree)(unsafe.Pointer(pRtree)).FiDepth+libc.Int32FromInt32(1))) - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < argc) { @@ -177197,12 +173733,13 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } goto _1 _1: + ; ii++ } } } if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) /* Due to the resetCursor() call above */ + /* Due to the resetCursor() call above */ pNew = _rtreeSearchPointNew(tls, pCsr, float64(0), uint8((*TRtree)(unsafe.Pointer(pRtree)).FiDepth+libc.Int32FromInt32(1))) if pNew == uintptr(0) { /* Because pCsr->bPoint was FALSE */ return int32(SQLITE_NOMEM) @@ -177210,7 +173747,6 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).Fid = int64(1) (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FiCell = uint8(0) (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FeWithin = uint8(PARTLY_WITHIN) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) rc = _rtreeStepToLeaf(tls, pCsr) @@ -177285,9 +173821,9 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint && iIdx < int32(libc.Uint64FromInt64(41)-libc.Uint64FromInt32(1))) { @@ -177304,6 +173840,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(0) goto _3 _3: + ; jj++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) @@ -177355,6 +173892,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _2 _2: + ; ii++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(2) @@ -177381,7 +173919,6 @@ func _cellArea(tls *libc.TLS, pRtree uintptr, p uintptr) (r TRtreeDValue) { var area TRtreeDValue _ = area area = libc.Float64FromInt32(1) - _ = libc.Int32FromInt32(0) if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { switch int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim) { case int32(5): @@ -177518,6 +174055,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _1 _1: + ; ii += int32(2) } } else { @@ -177533,6 +174071,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _2 _2: + ; ii += int32(2) } } @@ -177616,11 +174155,13 @@ func _cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell } goto _2 _2: + ; jj += int32(2) } overlap += o goto _1 _1: + ; ii++ } return overlap @@ -177676,6 +174217,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _2 _2: + ; iCell++ } if !(bFound != 0) { @@ -177699,6 +174241,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _3 _3: + ; iCell++ } } @@ -177707,6 +174250,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 8)) goto _1 _1: + ; ii++ } *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp)) @@ -177879,11 +174423,13 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(jj)*4)) = jj goto _2 _2: + ; jj++ } _SortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)), nCell, ii, aCell, aSpare) goto _1 _1: + ; ii++ } ii = 0 @@ -177914,6 +174460,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _5 _5: + ; kk++ } margin += _cellMargin(tls, pRtree, bp) @@ -177927,6 +174474,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _4 _4: + ; nLeft++ } if ii == 0 || margin < fBestMargin { @@ -177936,6 +174484,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _3 _3: + ; ii++ } libc.Xmemcpy(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)))))*48, uint64(48)) @@ -177962,6 +174511,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 _cellUnion(tls, pRtree, pBbox, pCell) goto _6 _6: + ; ii++ } Xsqlite3_free(tls, aaSorted) @@ -177989,6 +174539,7 @@ func _updateMapping(tls *libc.TLS, pRtree uintptr, iRowid Ti64, pNode uintptr, i } goto _2 _2: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpParent } if pChild != 0 { @@ -178037,6 +174588,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe _nodeGetCell(tls, pRtree, pNode, i, aCell+uintptr(i)*48) goto _1 _1: + ; i++ } _nodeZero(tls, pRtree, pNode) @@ -178092,7 +174644,6 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe if rc == SQLITE_OK { _nodeOverwriteCell(tls, pRtree, pParent, bp, *(*int32)(unsafe.Pointer(bp + 96))) rc = _AdjustTree(tls, pRtree, pParent, bp) - _ = libc.Int32FromInt32(0) } if rc != SQLITE_OK { goto splitnode_out @@ -178118,6 +174669,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _7 _7: + ; i++ } if (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { @@ -178133,6 +174685,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _8 _8: + ; i++ } } else { @@ -178149,6 +174702,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe pLeft = uintptr(0) } splitnode_out: + ; _nodeRelease(tls, pRtree, pRight) _nodeRelease(tls, pRtree, pLeft) Xsqlite3_free(tls, aCell) @@ -178193,6 +174747,7 @@ func _fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) (r int32) { } goto _1 _1: + ; pTest = (*TRtreeNode)(unsafe.Pointer(pTest)).FpParent } if pTest == uintptr(0) { @@ -178219,7 +174774,6 @@ func _removeNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, iHeight int32) (r var _ /* iCell at bp+0 */ int32 _, _, _, _, _ = pParent, rc, rc2, v1, v2 pParent = uintptr(0) - _ = libc.Int32FromInt32(0) /* Remove the entry in the parent cell. */ rc = _nodeParentIndex(tls, pRtree, pNode, bp) if rc == SQLITE_OK { @@ -178284,6 +174838,7 @@ func _fixBoundingBox(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { _cellUnion(tls, pRtree, bp+8, bp+56) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid = (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode @@ -178321,7 +174876,6 @@ func _deleteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32, iHei ** node. */ pParent = (*TRtreeNode)(unsafe.Pointer(pNode)).FpParent - _ = libc.Int32FromInt32(0) if pParent != 0 { if _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) < ((*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize-int32(4))/int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)/int32(3) { rc = _removeNode(tls, pRtree, pNode, iHeight) @@ -178394,6 +174948,7 @@ func _reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32 } goto _1 _1: + ; ii++ } return rc @@ -178440,7 +174995,6 @@ func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r if rc == SQLITE_OK { rc = _findLeafNode(tls, pRtree, iDelete, bp, uintptr(0)) } - _ = libc.Int32FromInt32(0) /* Delete the cell in question from the leaf node. */ if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp)) != 0 { rc = _nodeRowidIndex(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp)), iDelete, bp+8) @@ -178497,6 +175051,7 @@ func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted } /* Release the reference to the root node. */ @@ -178575,8 +175130,7 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) var _ /* pStmt at bp+0 */ uintptr _, _, _, _, _, _ = rc, zCol, zCol1, zCol2, zSql, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - _ = libc.Int32FromInt32(0) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25816, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25846, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -int32(1), bp, uintptr(0)) } else { @@ -178586,11 +175140,11 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) if rc == SQLITE_OK { if iCol == 0 { zCol = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25836, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25866, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) } else { zCol1 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) zCol2 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol+int32(1)) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25868, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25898, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -178625,7 +175179,6 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow return libc.Int32FromInt32(SQLITE_LOCKED) | libc.Int32FromInt32(2)< libc.Int32FromInt32(RTREE_MAX_AUX_COLUMN)+libc.Int32FromInt32(3) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, aErrMsg[int32(2)+libc.BoolInt32(argc >= int32(6))])) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, aErrMsg[int32(2)+libc.BoolInt32(argc >= int32(6))])) return int32(SQLITE_ERROR) } Xsqlite3_vtab_config(tls, db, int32(SQLITE_VTAB_CONSTRAINT_SUPPORT), libc.VaList(bp+8, int32(1))) @@ -179210,13 +175774,13 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27259, uint64(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27289, uint64(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27265, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27295, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) ii = int32(4) for { if !(ii < argc) { @@ -179225,7 +175789,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)) if int32(*(*int8)(unsafe.Pointer(zArg))) == int32('+') { (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27289, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27319, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) } else { if int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) > 0 { break @@ -179236,21 +175800,22 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } goto _2 _2: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27316, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27346, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) } else { if ii < argc { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, aErrMsg[int32(4)])) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, aErrMsg[int32(4)])) rc = int32(SQLITE_ERROR) } else { v3 = Xsqlite3_declare_vtab(tls, db, zSql) rc = v3 if SQLITE_OK != v3 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) } } } @@ -179273,7 +175838,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } } if iErr != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, aErrMsg[iErr])) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, aErrMsg[iErr])) goto rtreeInit_fail } (*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell = uint8(int32(8) + int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)*int32(4)) @@ -179284,24 +175849,23 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } rc = _rtreeSqlInit(tls, pRtree, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), isCreate) if rc != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) goto rtreeInit_fail } *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK rtreeInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _rtreeRelease(tls, pRtree) return rc } var _azFormat = [2]uintptr{ - 0: __ccgo_ts + 27295, - 1: __ccgo_ts + 27306, + 0: __ccgo_ts + 27325, + 1: __ccgo_ts + 27336, } // C documentation @@ -179359,22 +175923,24 @@ func _rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { } _nodeGetCell(tls, bp+40, bp, ii, bp+1008) if ii > 0 { - Xsqlite3_str_append(tls, pOut, __ccgo_ts+11177, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+11206, int32(1)) } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27319, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27349, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) jj = 0 for { if !(jj < int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim2)) { break } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27325, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27355, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) goto _2 _2: + ; jj++ } - Xsqlite3_str_append(tls, pOut, __ccgo_ts+27329, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+27359, int32(1)) goto _1 _1: + ; ii++ } errCode = Xsqlite3_str_errcode(tls, pOut) @@ -179398,7 +175964,7 @@ func _rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { _ = zBlob _ = nArg if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != int32(SQLITE_BLOB) || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+27331, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+27361, -int32(1)) } else { zBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) if zBlob != 0 { @@ -179516,11 +176082,11 @@ func _rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintpt (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } else { if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { - v1 = __ccgo_ts + 4178 + v1 = __ccgo_ts + 4207 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27364, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27394, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } @@ -179554,7 +176120,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt _, _, _ = nNode, pNode, pRet pRet = uintptr(0) /* Return value */ if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27371, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27401, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, int32(1), iNode) @@ -179571,7 +176137,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt } _rtreeCheckReset(tls, pCheck, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27416, libc.VaList(bp+8, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27446, libc.VaList(bp+8, iNode)) } } return pRet @@ -179600,10 +176166,9 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i var rc int32 _, _, _, _, _, _ = azSql, ii, pStmt, rc, v1, v2 azSql = [2]uintptr{ - 0: __ccgo_ts + 27448, - 1: __ccgo_ts + 27502, + 0: __ccgo_ts + 27478, + 1: __ccgo_ts + 27532, } - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) = _rtreeCheckPrepare(tls, pCheck, azSql[bLeaf], libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } @@ -179615,21 +176180,21 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i rc = Xsqlite3_step(tls, pStmt) if rc == int32(SQLITE_DONE) { if bLeaf != 0 { - v1 = __ccgo_ts + 27550 + v1 = __ccgo_ts + 27580 } else { - v1 = __ccgo_ts + 27558 + v1 = __ccgo_ts + 27588 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27567, libc.VaList(bp+8, iKey, iVal, v1)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27597, libc.VaList(bp+8, iKey, iVal, v1)) } else { if rc == int32(SQLITE_ROW) { ii = Xsqlite3_column_int64(tls, pStmt, 0) if ii != iVal { if bLeaf != 0 { - v2 = __ccgo_ts + 27550 + v2 = __ccgo_ts + 27580 } else { - v2 = __ccgo_ts + 27558 + v2 = __ccgo_ts + 27588 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27612, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27642, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) } } } @@ -179674,7 +176239,7 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 v2 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) > *(*TRtreeValue)(unsafe.Pointer(bp + 4))) } if v2 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27670, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27700, libc.VaList(bp+24, i, iCell, iNode)) } if pParent != 0 { _readCoord(tls, pParent+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp+8) @@ -179692,11 +176257,12 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 } } if v5 || v4 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27718, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27748, libc.VaList(bp+24, i, iCell, iNode)) } } goto _1 _1: + ; i++ } } @@ -179721,24 +176287,22 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt _, _, _, _, _ = aNode, i, iVal, nCell, pCell aNode = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) aNode = _rtreeCheckGetNode(tls, pCheck, iNode, bp) if aNode != 0 { if *(*int32)(unsafe.Pointer(bp)) < int32(4) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27785, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27815, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) } else { /* Used to iterate through cells */ if aParent == uintptr(0) { iDepth = _readInt16(tls, aNode) if iDepth > int32(RTREE_MAX_DEPTH) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27819, libc.VaList(bp+16, iDepth)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27849, libc.VaList(bp+16, iDepth)) Xsqlite3_free(tls, aNode) return } } nCell = _readInt16(tls, aNode+2) if int32(4)+nCell*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4)) > *(*int32)(unsafe.Pointer(bp)) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27849, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27879, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) } else { i = 0 for { @@ -179758,6 +176322,7 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt } goto _1 _1: + ; i++ } } @@ -179782,12 +176347,12 @@ func _rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect Ti64) var pCount uintptr _, _ = nActual, pCount if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { - pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27904, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) + pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27934, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) if pCount != 0 { if Xsqlite3_step(tls, pCount) == int32(SQLITE_ROW) { nActual = Xsqlite3_column_int64(tls, pCount, 0) if nActual != nExpect { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27935, libc.VaList(bp+8, zTbl, nExpect, nActual)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27965, libc.VaList(bp+8, zTbl, nExpect, nActual)) } } (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) @@ -179816,7 +176381,7 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzDb = zDb (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzTab = zTab /* Find the number of auxiliary columns */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28002, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28032, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { nAux = Xsqlite3_column_count(tls, pStmt) - int32(2) Xsqlite3_finalize(tls, pStmt) @@ -179826,11 +176391,11 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe } } /* Find number of dimensions in the rtree table. */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25816, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25846, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim = (Xsqlite3_column_count(tls, pStmt) - int32(1) - nAux) / int32(2) if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim < int32(1) { - _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28030, 0) + _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28060, 0) } else { if int32(SQLITE_ROW) == Xsqlite3_step(tls, pStmt) { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FbInt = libc.BoolInt32(Xsqlite3_column_type(tls, pStmt, int32(1)) == int32(SQLITE_INTEGER)) @@ -179846,8 +176411,8 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc == SQLITE_OK { _rtreeCheckNode(tls, bp, 0, uintptr(0), int64(1)) } - _rtreeCheckCount(tls, bp, __ccgo_ts+28061, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) - _rtreeCheckCount(tls, bp, __ccgo_ts+28068, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28091, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28098, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) } /* Finalize SQL statements used by the integrity-check */ Xsqlite3_finalize(tls, (*(*TRtreeCheck)(unsafe.Pointer(bp))).FpGetNode) @@ -179869,13 +176434,12 @@ func _rtreeIntegrity(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zName uintpt var rc int32 _, _ = pRtree, rc pRtree = pVtab - _ = libc.Int32FromInt32(0) _ = zSchema _ = zName _ = isQuick rc = _rtreeCheckTable(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, pzErr) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(pzErr)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28076, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28106, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) if *(*uintptr)(unsafe.Pointer(pzErr)) == uintptr(0) { rc = int32(SQLITE_NOMEM) } @@ -179926,13 +176490,13 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { var _ /* zReport at bp+0 */ uintptr _, _, _, _ = rc, zDb, zTab, v1 if nArg != int32(1) && nArg != int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+28095, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+28125, -int32(1)) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) if nArg == int32(1) { zTab = zDb - zDb = __ccgo_ts + 6560 + zDb = __ccgo_ts + 6589 } else { zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) } @@ -179941,7 +176505,7 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(bp)) } else { - v1 = __ccgo_ts + 18427 + v1 = __ccgo_ts + 18465 } Xsqlite3_result_text(tls, ctx, v1, -int32(1), uintptr(-libc.Int32FromInt32(1))) } else { @@ -180164,6 +176728,7 @@ func _geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) (r int32) { break goto _1 _1: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { @@ -180274,6 +176839,7 @@ func _geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) (r uintptr) { } } parse_json_err: + ; if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = rc } @@ -180334,6 +176900,7 @@ func _geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) ( _geopolySwab32(tls, p+8+uintptr(ii*int32(2)+int32(1))*4) goto _3 _3: + ; ii++ } p4 = p + 4 @@ -180404,18 +176971,19 @@ func _geopolyJsonFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) if p != 0 { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) - Xsqlite3_str_append(tls, x, __ccgo_ts+25069, int32(1)) + Xsqlite3_str_append(tls, x, __ccgo_ts+25099, int32(1)) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28146, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28176, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28157, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28187, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180444,19 +177012,20 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) cSep = int8('\'') - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28168, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28198, 0) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28186, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28216, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) cSep = int8(' ') goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28194, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28224, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) i = int32(1) for { if !(i < argc) { @@ -180464,13 +177033,14 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28202, libc.VaList(bp+8, z)) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28232, libc.VaList(bp+8, z)) } goto _2 _2: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28206, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28236, 0) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180522,6 +177092,7 @@ func _geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = y1 goto _1 _1: + ; ii++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) @@ -180551,6 +177122,7 @@ func _geopolyArea(tls *libc.TLS, p uintptr) (r float64) { rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) * float64(0.5) goto _1 _1: + ; ii++ } rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) * float64(0.5) @@ -180616,6 +177188,7 @@ func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) = t goto _1 _1: + ; ii++ jj-- } @@ -180632,7 +177205,6 @@ func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { func _geopolySine(tls *libc.TLS, r float64) (r1 float64) { var r2, r3, r5 float64 _, _, _ = r2, r3, r5 - _ = libc.Int32FromInt32(0) if r >= libc.Float64FromFloat64(1.5)*libc.Float64FromFloat64(3.141592653589793) { r -= libc.Float64FromFloat64(2) * libc.Float64FromFloat64(3.141592653589793) } @@ -180694,6 +177266,7 @@ func _geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4)) = float32(y + r*_geopolySine(tls, rAngle)) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*n, uintptr(-libc.Int32FromInt32(1))) @@ -180763,6 +177336,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, } goto _5 _5: + ; *(*int32)(unsafe.Pointer(bp))++ } if pRc != 0 { @@ -180772,6 +177346,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, goto _6 } geopolyBboxFill: + ; pOut = Xsqlite3_realloc64(tls, p, libc.Uint64FromInt64(40)+libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)*uint64(libc.Int32FromInt32(4)-libc.Int32FromInt32(4))) if pOut == uintptr(0) { Xsqlite3_free(tls, p) @@ -180799,18 +177374,22 @@ geopolyBboxFill: *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY goto _7 _6: + ; Xsqlite3_free(tls, p) *(*TRtreeValue)(unsafe.Pointer(aCoord)) = mnX *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY _7: + ; goto _2 _1: + ; if aCoord != 0 { libc.Xmemset(tls, aCoord, 0, libc.Uint64FromInt64(4)*libc.Uint64FromInt32(4)) } _2: + ; return pOut } @@ -180993,6 +177572,7 @@ func _geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv cnt += v goto _1 _1: + ; ii++ } if v != int32(2) { @@ -181169,6 +177749,7 @@ func _geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(x + 2*4)), *(*TGeoCoord)(unsafe.Pointer(x + 3*4)), side, i) goto _1 _1: + ; i++ } x = pPoly + 8 + uintptr(i*uint32(2))*4 @@ -181235,6 +177816,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp a[j] = uintptr(0) goto _2 _2: + ; j++ } a[j] = p @@ -181243,6 +177825,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp } goto _1 _1: + ; i++ } p = uintptr(0) @@ -181254,6 +177837,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp p = _geopolyEventMerge(tls, a[i], p) goto _3 _3: + ; i++ } return p @@ -181322,6 +177906,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { a[i] = uintptr(0) goto _1 _1: + ; i++ } a[i] = p @@ -181338,6 +177923,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { p = _geopolySegmentMerge(tls, a[i], p) goto _2 _2: + ; i++ } return p @@ -181404,6 +177990,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _3 _3: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } pPrev = uintptr(0) @@ -181428,6 +178015,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _4 _4: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181464,6 +178052,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } goto _6 _6: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181488,6 +178077,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } } geopolyOverlapDone: + ; Xsqlite3_free(tls, p) return rc } @@ -181577,13 +178167,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27259, uint64(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27289, uint64(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28219, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28249, 0) (*TRtree)(unsafe.Pointer(pRtree)).FnAux = uint8(1) /* Add one for _shape */ (*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = uint8(1) /* The _shape column is always not-null */ ii = int32(3) @@ -181592,12 +178182,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint break } (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28241, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28271, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27316, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27346, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -181605,7 +178196,7 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint v2 = Xsqlite3_declare_vtab(tls, db, zSql) rc = v2 if SQLITE_OK != v2 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) } } Xsqlite3_free(tls, zSql) @@ -181620,17 +178211,16 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint } rc = _rtreeSqlInit(tls, pRtree, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), isCreate) if rc != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) goto geopolyInit_fail } *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK geopolyInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _rtreeRelease(tls, pRtree) return rc } @@ -181695,7 +178285,7 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin *(*int32)(unsafe.Pointer(bp + 8)) = _findLeafNode(tls, pRtree, iRowid, bp+16, bp+24) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp + 16)) != uintptr(0) { p = _rtreeSearchPointNew(tls, pCsr, float64(0), uint8(0)) - _ = libc.Int32FromInt32(0) /* Always returns pCsr->sPoint */ + /* Always returns pCsr->sPoint */ *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp + 16)) (*TRtreeSearchPoint)(unsafe.Pointer(p)).Fid = *(*Ti64)(unsafe.Pointer(bp + 24)) (*TRtreeSearchPoint)(unsafe.Pointer(p)).FeWithin = uint8(PARTLY_WITHIN) @@ -181710,8 +178300,6 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin */ *(*int32)(unsafe.Pointer(bp + 8)) = _nodeAcquire(tls, pRtree, int64(1), uintptr(0), bp) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && idxNum <= int32(3) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(argv)), bp+32, bp+8) if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { goto geopoly_filter_end @@ -181771,13 +178359,13 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).Fid = int64(1) (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FiCell = uint8(0) (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FeWithin = uint8(PARTLY_WITHIN) - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8)) = _rtreeStepToLeaf(tls, pCsr) } } geopoly_filter_end: + ; _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 8)) @@ -181828,11 +178416,12 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } if iRowidTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16660 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16698 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).Fomit = uint8(1) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) @@ -181842,7 +178431,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } if iFuncTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28245 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28275 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).Fomit = uint8(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(300) @@ -181850,7 +178439,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return SQLITE_OK } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(4) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28251 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28281 (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(3e+06) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) return SQLITE_OK @@ -181951,7 +178540,6 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR return libc.Int32FromInt32(SQLITE_LOCKED) | libc.Int32FromInt32(2)< int32(1) && (!(oldRowidValid != 0) || !(Xsqlite3_value_nochange(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) != 0) || oldRowid != newRowid) { - _ = libc.Int32FromInt32(0) _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp+8+8, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28260, 0) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28290, 0) } goto geopoly_update_end } @@ -182026,7 +178613,6 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR pUp = (*TRtree)(unsafe.Pointer(pRtree)).FpWriteAux nChange = 0 Xsqlite3_bind_int64(tls, pUp, int32(1), (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid) - _ = libc.Int32FromInt32(0) if Xsqlite3_value_nochange(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) != 0 { Xsqlite3_bind_null(tls, pUp, int32(2)) } else { @@ -182052,6 +178638,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+int32(2))*8))) goto _5 _5: + ; jj++ } if nChange != 0 { @@ -182060,6 +178647,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR } } geopoly_update_end: + ; _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp)) } @@ -182073,12 +178661,12 @@ geopoly_update_end: func _geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) (r int32) { _ = pVtab _ = nArg - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28300) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28330) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyOverlapFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) } - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28316) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28346) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyWithinFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return libc.Int32FromInt32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + libc.Int32FromInt32(1) @@ -182134,6 +178722,7 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aFunc[i].FzName, int32(_aFunc[i].FnArg), enc, uintptr(0), _aFunc[i].FxFunc, uintptr(0), uintptr(0)) goto _1 _1: + ; i++ } i = uint32(0) @@ -182144,10 +178733,11 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aAgg[i].FzName, int32(1), libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), uintptr(0), uintptr(0), _aAgg[i].FxStep, _aAgg[i].FxFinal) goto _2 _2: + ; i++ } if rc == SQLITE_OK { - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28493, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28523, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) } return rc } @@ -182161,61 +178751,61 @@ var _aFunc = [12]struct { 0: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28331, + FzName: __ccgo_ts + 28361, }, 1: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28344, + FzName: __ccgo_ts + 28374, }, 2: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28357, + FzName: __ccgo_ts + 28387, }, 3: { FnArg: int8(-int32(1)), FbPure: uint8(1), - FzName: __ccgo_ts + 28370, + FzName: __ccgo_ts + 28400, }, 4: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28316, + FzName: __ccgo_ts + 28346, }, 5: { FnArg: int8(3), FbPure: uint8(1), - FzName: __ccgo_ts + 28382, + FzName: __ccgo_ts + 28412, }, 6: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28300, + FzName: __ccgo_ts + 28330, }, 7: { FnArg: int8(1), - FzName: __ccgo_ts + 28405, + FzName: __ccgo_ts + 28435, }, 8: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28419, + FzName: __ccgo_ts + 28449, }, 9: { FnArg: int8(7), FbPure: uint8(1), - FzName: __ccgo_ts + 28432, + FzName: __ccgo_ts + 28462, }, 10: { FnArg: int8(4), FbPure: uint8(1), - FzName: __ccgo_ts + 28446, + FzName: __ccgo_ts + 28476, }, 11: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28462, + FzName: __ccgo_ts + 28492, }, } @@ -182241,7 +178831,7 @@ var _aAgg = [1]struct { FzName uintptr }{ 0: { - FzName: __ccgo_ts + 28474, + FzName: __ccgo_ts + 28504, }, } @@ -182266,20 +178856,20 @@ func _sqlite3RtreeInit(tls *libc.TLS, db uintptr) (r int32) { var rc, utf8 int32 _, _, _, _ = c, c1, rc, utf8 utf8 = int32(SQLITE_UTF8) - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28501, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28531, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28511, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28541, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28522, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28552, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { c = libc.UintptrFromInt32(RTREE_COORD_REAL32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28245, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28275, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { c1 = libc.UintptrFromInt32(RTREE_COORD_INT32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28533, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28563, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) } if rc == SQLITE_OK { rc = _sqlite3_geopoly_init(tls, db) @@ -182324,6 +178914,7 @@ func _rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -182373,13 +178964,14 @@ func _geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { *(*TRtreeDValue)(unsafe.Pointer(pBlob + 56 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) goto _1 _1: + ; i++ } if memErr != 0 { Xsqlite3_result_error_nomem(tls, ctx) _rtreeMatchArgFree(tls, pBlob) } else { - Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25802, __ccgo_fp(_rtreeMatchArgFree)) + Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25832, __ccgo_fp(_rtreeMatchArgFree)) } } } @@ -183589,7 +180181,6 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt var aDelta, aOrig, aOut uintptr var nDelta, nOrig, nOut, nOut2 int32 _, _, _, _, _, _, _ = aDelta, aOrig, aOut, nDelta, nOrig, nOut, nOut2 - _ = libc.Int32FromInt32(0) nOrig = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) aOrig = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) nDelta = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) @@ -183597,7 +180188,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt /* Figure out the size of the output */ nOut = _rbuDeltaOutputSize(tls, aDelta, nDelta) if nOut < 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+28543, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28573, -int32(1)) return } aOut = Xsqlite3_malloc(tls, nOut+int32(1)) @@ -183607,7 +180198,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt nOut2 = _rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) if nOut2 != nOut { Xsqlite3_free(tls, aOut) - Xsqlite3_result_error(tls, context, __ccgo_ts+28543, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28573, -int32(1)) } else { Xsqlite3_result_blob(tls, context, aOut, nOut, __ccgo_fp(Xsqlite3_free)) } @@ -183633,7 +180224,7 @@ func _prepareAndCollectError(tls *libc.TLS, db uintptr, ppStmt uintptr, pzErrmsg _ = rc rc = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), ppStmt, uintptr(0)) if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + *(*uintptr)(unsafe.Pointer(pzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) } return rc @@ -183656,7 +180247,7 @@ func _resetAndCollectError(tls *libc.TLS, pStmt uintptr, pzErrmsg uintptr) (r in _ = rc rc = Xsqlite3_reset(tls, pStmt) if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, Xsqlite3_db_handle(tls, pStmt)))) + *(*uintptr)(unsafe.Pointer(pzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, Xsqlite3_db_handle(tls, pStmt)))) } return rc } @@ -183681,7 +180272,6 @@ func _resetAndCollectError(tls *libc.TLS, pStmt uintptr, pzErrmsg uintptr) (r in func _prepareFreeAndCollectError(tls *libc.TLS, db uintptr, ppStmt uintptr, pzErrmsg uintptr, zSql uintptr) (r int32) { var rc int32 _ = rc - _ = libc.Int32FromInt32(0) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) @@ -183710,6 +180300,7 @@ func _rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) @@ -183788,7 +180379,7 @@ func _rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { /* Free any SQLite statements used while processing the previous object */ _rbuObjIterClearStatements(tls, pIter) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28564, uintptr(0), uintptr(0), p+64) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28594, uintptr(0), uintptr(0), p+64) } if rc == SQLITE_OK { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -183869,16 +180460,14 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { var p, zIn uintptr _, _, _ = i, p, zIn p = Xsqlite3_user_data(tls, pCtx) - _ = libc.Int32FromInt32(0) zIn = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) if zIn != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - _ = libc.Int32FromInt32(0) if argc == int32(1) || 0 == Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) { Xsqlite3_result_text(tls, pCtx, zIn, -int32(1), libc.UintptrFromInt32(0)) } } else { - if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+25715, zIn, uint64(4)) == 0 { + if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+25745, zIn, uint64(4)) == 0 { i = int32(4) for { if !(int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) <= int32('9')) { @@ -183886,6 +180475,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) == int32('_') && *(*int8)(unsafe.Pointer(zIn + uintptr(i+int32(1)))) != 0 { @@ -183914,13 +180504,13 @@ func _rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { _, _ = rc, v1 libc.Xmemset(tls, pIter, 0, uint64(192)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 28735 + v1 = __ccgo_ts + 28765 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+28776, libc.VaList(bp+8, v1))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+28806, libc.VaList(bp+8, v1))) if rc == SQLITE_OK { - rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+28926) + rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+28956) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -184004,7 +180594,6 @@ func _rbuMalloc(tls *libc.TLS, p uintptr, nByte Tsqlite3_int64) (r uintptr) { _ = pRet pRet = uintptr(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _ = libc.Int32FromInt32(0) pRet = Xsqlite3_malloc64(tls, uint64(nByte)) if pRet == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) @@ -184088,7 +180677,7 @@ func _rbuFinalize(tls *libc.TLS, p uintptr, pStmt uintptr) { rc = Xsqlite3_finalize(tls, pStmt) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && rc != SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) } } @@ -184149,8 +180738,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*[4]uintptr)(unsafe.Pointer(bp)) = [4]uintptr{} *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE *(*int32)(unsafe.Pointer(piPk)) = 0 - _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29051, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29081, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0]) != int32(SQLITE_ROW) { /* Either an error, or no such table. */ goto rbuTableType_end @@ -184160,7 +180748,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29170, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29200, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { goto rbuTableType_end } @@ -184168,7 +180756,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu zOrig = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(3)) zIdx = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(1)) if zOrig != 0 && zIdx != 0 && int32(*(*Tu8)(unsafe.Pointer(zOrig))) == int32('p') { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29191, libc.VaList(bp+40, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29221, libc.VaList(bp+40, zIdx))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)]) == int32(SQLITE_ROW) { *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)], 0) @@ -184180,7 +180768,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29242, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29272, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)]) == int32(SQLITE_ROW) { if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)], int32(5)) > 0 { @@ -184191,6 +180779,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_NONE) } rbuTableType_end: + ; i = uint32(0) for { if !(uint64(i) < libc.Uint64FromInt64(32)/libc.Uint64FromInt64(8)) { @@ -184199,6 +180788,7 @@ rbuTableType_end: _rbuFinalize(tls, p, (*(*[4]uintptr)(unsafe.Pointer(bp)))[i]) goto _1 _1: + ; i++ } } @@ -184221,7 +180811,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { bIndex = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.Xmemcpy(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29263, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -184234,7 +180824,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { if bPartial != 0 { libc.Xmemset(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29321, libc.VaList(bp+24, zIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) if iCid >= 0 { @@ -184284,11 +180874,10 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 iOrder = 0 *(*int32)(unsafe.Pointer(bp + 8)) = 0 /* Figure out the type of table this step will deal with. */ - _ = libc.Int32FromInt32(0) _rbuTableType(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+72, bp+8, pIter+108) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19870, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19908, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc @@ -184296,11 +180885,10 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum = *(*int32)(unsafe.Pointer(bp + 8)) } - _ = libc.Int32FromInt32(0) /* Populate the azTblCol[] and nTblCol variables based on the columns ** of the input table. Ignore any input table columns that begin with ** "rbu_". */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29320, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29350, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp))) _rbuAllocateIterArrays(tls, p, pIter, nCol) @@ -184311,7 +180899,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 break } zName = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), i) - if Xsqlite3_strnicmp(tls, __ccgo_ts+29339, zName, int32(4)) != 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+29369, zName, int32(4)) != 0 { zCopy = _rbuStrndup(tls, zName, p+56) *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol v3 = pIter + 16 @@ -184319,12 +180907,13 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 *(*int32)(unsafe.Pointer(v3))++ *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(v2)*8)) = zCopy } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29344, zName) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29374, zName) { bRbuRowid = int32(1) } } goto _1 _1: + ; i++ } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -184332,17 +180921,17 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) if bRbuRowid != 0 { - v4 = __ccgo_ts + 29354 + v4 = __ccgo_ts + 29384 } else { - v4 = __ccgo_ts + 29367 + v4 = __ccgo_ts + 29397 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29376, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29406, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) } /* Check that all non-HIDDEN columns in the destination table are also ** present in the input table. Populate the abTblPk[], azTblType[] and ** aiTblOrder[] arrays at the same time. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29405, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29435, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zName1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -184359,11 +180948,12 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 } goto _5 _5: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29427, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29457, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) } else { iPk = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) bNotNull = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) @@ -184377,7 +180967,6 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iOrder)*8)) = t1 } *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iOrder)*8)) = _rbuStrndup(tls, zType, p+56) - _ = libc.Int32FromInt32(0) *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iOrder))) = uint8(iPk) *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iOrder))) = libc.BoolUint8(uint8(bNotNull) != 0 || iPk != 0) iOrder++ @@ -184385,8 +180974,6 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) _rbuObjIterCacheIndexedCols(tls, p, pIter) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc } @@ -184405,17 +180992,18 @@ func _rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) var z, zList, zSep uintptr _, _, _, _ = i, z, zList, zSep zList = uintptr(0) - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 i = 0 for { if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { break } z = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+29454, libc.VaList(bp+8, zList, zSep, z)) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29484, libc.VaList(bp+8, zList, zSep, z)) + zSep = __ccgo_ts + 14994 goto _1 _1: + ; i++ } return zList @@ -184437,7 +181025,7 @@ func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, _, _, _, _, _ = i, iPk, zCol, zRet, zSep iPk = int32(1) zRet = uintptr(0) - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 for int32(1) != 0 { i = 0 for { @@ -184446,12 +181034,13 @@ func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, } if int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29463, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29493, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) zSep = zSeparator break } goto _1 _1: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { @@ -184493,21 +181082,21 @@ func _rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zRet = uintptr(0) if bRowid != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29476, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29506, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iMax = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29508, libc.VaList(bp+16, iMax)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29538, libc.VaList(bp+16, iMax)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+29531) - zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29537, __ccgo_ts+29544, __ccgo_ts+5081) - zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+1648) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1652, __ccgo_ts+14994, __ccgo_ts+29561) + zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29567, __ccgo_ts+29574, __ccgo_ts+5110) + zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1652, __ccgo_ts+14994, __ccgo_ts+1652) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29552, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29582, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zVal = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29594, libc.VaList(bp+16, zList, zVal)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29624, libc.VaList(bp+16, zList, zVal)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -184556,10 +181145,10 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { zVector = uintptr(0) zRet = uintptr(0) bFailed = 0 - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 iCol = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29321, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) @@ -184576,20 +181165,20 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } goto _1 _1: + ; i++ } - _ = libc.Int32FromInt32(0) zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { - zCol = __ccgo_ts + 29614 + zCol = __ccgo_ts + 29644 } } else { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) } - zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29622, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29643, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) - zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29679, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) - zSep = __ccgo_ts + 14965 + zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29652, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29673, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) + zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29709, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) + zSep = __ccgo_ts + 14994 iCol++ } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) @@ -184598,9 +181187,9 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29706, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29736, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 iCol = 0 for { if !(iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol) { @@ -184615,19 +181204,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } } - zVector = _rbuMPrintf(tls, p, __ccgo_ts+29754, libc.VaList(bp+24, zVector, zSep, zQuoted)) - zSep = __ccgo_ts + 14965 + zVector = _rbuMPrintf(tls, p, __ccgo_ts+29784, libc.VaList(bp+24, zVector, zSep, zQuoted)) + zSep = __ccgo_ts + 14994 goto _2 _2: + ; iCol++ } if !(bFailed != 0) { - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29761, libc.VaList(bp+24, zLhs, zVector)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29791, libc.VaList(bp+24, zLhs, zVector)) } } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } index_start_out: + ; Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zVector) @@ -184674,12 +181265,11 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zImpPK = uintptr(0) /* String to return via *pzImposterPK */ zWhere = uintptr(0) /* String to return via *pzWhere */ nBind = 0 /* Value to return via *pnBind */ - zCom = __ccgo_ts + 1648 /* Set to ", " later on */ - zAnd = __ccgo_ts + 1648 /* Set to " AND " later on */ + zCom = __ccgo_ts + 1652 /* Set to ", " later on */ + zAnd = __ccgo_ts + 1652 /* Set to " AND " later on */ *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_xinfo = ? */ if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29321, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -184688,8 +181278,8 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = uintptr(0) if iCid == -int32(2) { iSeq = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29773, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) - zType = __ccgo_ts + 1648 + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29803, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) + zType = __ccgo_ts + 1652 } else { if iCid < 0 { /* An integer primary key. If the table has an explicit IPK, use @@ -184702,40 +181292,40 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter } goto _1 _1: + ; i++ } - _ = libc.Int32FromInt32(0) zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zCol = __ccgo_ts + 29614 + zCol = __ccgo_ts + 29644 } else { - zCol = __ccgo_ts + 29344 + zCol = __ccgo_ts + 29374 } } - zType = __ccgo_ts + 1136 + zType = __ccgo_ts + 1140 } else { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) zType = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)) } - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29795, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29825, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { if bDesc != 0 { - v2 = __ccgo_ts + 29531 + v2 = __ccgo_ts + 29561 } else { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } zOrder = v2 - zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29815, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) + zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29845, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) } - zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29836, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) - zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29869, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) + zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29866, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) + zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29899, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { rc = int32(SQLITE_NOMEM) } - zCom = __ccgo_ts + 14965 - zAnd = __ccgo_ts + 21979 + zCom = __ccgo_ts + 14994 + zAnd = __ccgo_ts + 22017 nBind++ } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -184781,7 +181371,7 @@ func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr _, _, _, _ = i, zCol, zList, zS zList = uintptr(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - zS = __ccgo_ts + 1648 + zS = __ccgo_ts + 1652 i = 0 for { if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -184789,22 +181379,23 @@ func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29893, libc.VaList(bp+8, zList, zS, zObj, zCol)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29923, libc.VaList(bp+8, zList, zS, zObj, zCol)) } else { - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29905, libc.VaList(bp+8, zList, zS)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29935, libc.VaList(bp+8, zList, zS)) } - zS = __ccgo_ts + 14965 + zS = __ccgo_ts + 14994 if zList == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) break } goto _1 _1: + ; i++ } /* For a table with implicit rowids, append "old._rowid_" to the list. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29914, libc.VaList(bp+8, zList, zObj)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29944, libc.VaList(bp+8, zList, zObj)) } } return zList @@ -184830,26 +181421,27 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _ = i, i1, zCol, zList, zSep, zSep1 zList = uintptr(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29929, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29959, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 i = 0 for { if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { break } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29943, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) - zSep = __ccgo_ts + 21979 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29973, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) + zSep = __ccgo_ts + 22017 } goto _1 _1: + ; i++ } - zList = _rbuMPrintf(tls, p, __ccgo_ts+29955, libc.VaList(bp+8, zList)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29985, libc.VaList(bp+8, zList)) } else { - zSep1 = __ccgo_ts + 1648 + zSep1 = __ccgo_ts + 1652 i1 = 0 for { if !(i1 < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -184857,11 +181449,12 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i1))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i1)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+30005, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) - zSep1 = __ccgo_ts + 21979 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30035, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) + zSep1 = __ccgo_ts + 22017 } goto _2 _2: + ; i1++ } } @@ -184880,7 +181473,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { // */ func _rbuBadControlError(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30018, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30048, 0) } // C documentation @@ -184914,7 +181507,7 @@ func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintpt if int32(libc.Xstrlen(tls, zMask)) != (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { _rbuBadControlError(tls, p) } else { - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 i = 0 for { if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -184922,21 +181515,22 @@ func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintpt } c = *(*int8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) if int32(c) == int32('x') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30005, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30035, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14994 } else { if int32(c) == int32('d') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30044, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30074, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14994 } else { if int32(c) == int32('f') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30074, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30104, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14994 } } } goto _1 _1: + ; i++ } } @@ -184984,6 +181578,7 @@ func _rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) (r uintptr) { *(*int8)(unsafe.Pointer(zRet + uintptr(i*int32(2)+int32(1)))) = int8(v2) goto _1 _1: + ; i++ } } @@ -185012,18 +181607,17 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { var _ /* pXList at bp+0 */ uintptr _, _, _, _, _, _, _ = z, zCol, zDesc, zIdx, zOrig, zSep, v1 z = uintptr(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - zSep = __ccgo_ts + 30111 + zSep = __ccgo_ts + 30141 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_list = (pIter->zTbl) */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* PRAGMA index_xinfo = */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29263, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29293, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) - if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16548) == 0 { + if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16586) == 0 { zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29321, libc.VaList(bp+24, zIdx))) } break } @@ -185034,16 +181628,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { /* int iCid = sqlite3_column_int(pXInfo, 0); */ zCol = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(2)) if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) != 0 { - v1 = __ccgo_ts + 29531 + v1 = __ccgo_ts + 29561 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } zDesc = v1 - z = _rbuMPrintf(tls, p, __ccgo_ts+30124, libc.VaList(bp+24, z, zSep, zCol, zDesc)) - zSep = __ccgo_ts + 14965 + z = _rbuMPrintf(tls, p, __ccgo_ts+30154, libc.VaList(bp+24, z, zSep, zCol, zDesc)) + zSep = __ccgo_ts + 14994 } } - z = _rbuMPrintf(tls, p, __ccgo_ts+30135, libc.VaList(bp+24, z)) + z = _rbuMPrintf(tls, p, __ccgo_ts+30165, libc.VaList(bp+24, z)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } return z @@ -185083,13 +181677,13 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* SELECT name ... WHERE rootpage = $tnum */ zIdx = uintptr(0) /* Name of PK index */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* PRAGMA main.index_xinfo = $zIdx */ - zComma = __ccgo_ts + 1648 + zComma = __ccgo_ts + 1652 zCols = uintptr(0) /* Used to build up list of table cols */ zPk = uintptr(0) /* Used to build up table PK declaration */ /* Figure out the name of the primary key index for the current table. ** This is needed for the argument to "PRAGMA index_xinfo". Set ** zIdx to point to a nul-terminated string containing this name. */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30139) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30169) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), tnum) if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -185097,7 +181691,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { } } if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29321, libc.VaList(bp+24, zIdx))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { @@ -185106,21 +181700,21 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(4)) - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30189, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30219, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) if bDesc != 0 { - v1 = __ccgo_ts + 29531 + v1 = __ccgo_ts + 29561 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } - zPk = _rbuMPrintf(tls, p, __ccgo_ts+30211, libc.VaList(bp+24, zPk, zComma, iCid, v1)) - zComma = __ccgo_ts + 14965 + zPk = _rbuMPrintf(tls, p, __ccgo_ts+30241, libc.VaList(bp+24, zPk, zComma, iCid, v1)) + zComma = __ccgo_ts + 14994 } } - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30221, libc.VaList(bp+24, zCols)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30251, libc.VaList(bp+24, zCols)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30236, libc.VaList(bp+24, zCols, zPk)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30266, libc.VaList(bp+24, zCols, zPk)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, 0, 0)) } } @@ -185155,48 +181749,49 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { _, _, _, _, _, _, _, _, _ = iCol, tnum, zCol, zComma, zPk, zPk1, zSql, v2, v3 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum - zComma = __ccgo_ts + 1648 + zComma = __ccgo_ts + 1652 zSql = uintptr(0) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, 0, int32(1))) iCol = 0 for { if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { break } - zPk = __ccgo_ts + 1648 + zPk = __ccgo_ts + 1652 zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*8)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { /* If the target table column is an "INTEGER PRIMARY KEY", add ** "PRIMARY KEY" to the imposter table column declaration. */ - zPk = __ccgo_ts + 30298 + zPk = __ccgo_ts + 30328 } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { - v2 = __ccgo_ts + 30311 + v2 = __ccgo_ts + 30341 } else { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30321, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) - zComma = __ccgo_ts + 14965 + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30351, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) + zComma = __ccgo_ts + 14994 goto _1 _1: + ; iCol++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { zPk1 = _rbuWithoutRowidPK(tls, p, pIter) if zPk1 != 0 { - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30348, libc.VaList(bp+16, zSql, zPk1)) + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30378, libc.VaList(bp+16, zSql, zPk1)) } } - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, int32(1), tnum)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { - v3 = __ccgo_ts + 30355 + v3 = __ccgo_ts + 30385 } else { - v3 = __ccgo_ts + 1648 + v3 = __ccgo_ts + 1652 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30370, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30400, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, 0, 0)) } } @@ -185222,8 +181817,7 @@ func _rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zColli bRbuRowid = libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) zBind = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1)+bRbuRowid) if zBind != 0 { - _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30402, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30432, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) } } @@ -185233,7 +181827,6 @@ func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { _, _, _ = i, p, rc p = Xsqlite3_user_data(tls, pCtx) rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apVal))) != 0 { *(*Ti64)(unsafe.Pointer(p + 304)) += int64((*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) } @@ -185245,6 +181838,7 @@ func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { rc = Xsqlite3_bind_value(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+int32(1), *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -185268,9 +181862,8 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8)) = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc zRet = uintptr(0) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30459) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30489) } if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -int32(1), libc.UintptrFromInt32(0)) @@ -185303,7 +181896,6 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } if int32(c) == int32('(') { if nParen == 0 { - _ = libc.Int32FromInt32(0) (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol))).FzSpan = zSql + uintptr(i+int32(1)) } nParen++ @@ -185340,6 +181932,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _5 _5: + ; i++ } } else { @@ -185354,6 +181947,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _6 _6: + ; i++ } } else { @@ -185365,6 +181959,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _7 _7: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -185379,6 +181974,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _8 _8: + ; i++ } if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -185394,6 +181990,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _2 _2: + ; i++ } if *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { @@ -185428,7 +182025,6 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 var _ /* zImposterPK at bp+8 */ uintptr var _ /* zWhere at bp+16 */ uintptr _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bRbuRowid, pz, tnum, zBind, zBindings, zCollist, zIdx, zLimit, zNewlist, zOldlist, zOrder, zPart, zRbuRowid, zRbuRowid1, zSql, zStart, zStart1, zTbl, zTbl1, zWhere1, zWrite, v1, v10, v2, v3, v4, v5, v6, v7, v8, v9 - _ = libc.Int32FromInt32(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect == uintptr(0) && _rbuObjIterCacheTableInfo(tls, p, pIter) == SQLITE_OK { tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum zCollist = uintptr(0) /* List of indexed columns */ @@ -185436,7 +182032,7 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx zLimit = uintptr(0) if nOffset != 0 { - zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30525, libc.VaList(bp+40, nOffset)) + zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30555, libc.VaList(bp+40, nOffset)) if !(zLimit != 0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } @@ -185449,23 +182045,22 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zBind = uintptr(0) zPart = uintptr(0) *(*int32)(unsafe.Pointer(bp + 24)) = 0 - _ = libc.Int32FromInt32(0) zPart = _rbuObjIterGetIndexWhere(tls, p, pIter) zCollist = _rbuObjIterGetIndexCols(tls, p, pIter, bp, bp+8, bp+16, bp+24) zBind = _rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 24))) /* Create the imposter table used to write to this index. */ - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, int32(1))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30545, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30575, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, 0, 0)) /* Create the statement to insert index entries */ (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 24)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30610, libc.VaList(bp+40, zTbl, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30640, libc.VaList(bp+40, zTbl, zBind))) } /* And to delete index entries */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30646, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30676, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) } /* Create the SELECT statement to read keys in sorted order */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185480,26 +182075,26 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } if zStart != 0 { if zPart != 0 { - v2 = __ccgo_ts + 30680 + v2 = __ccgo_ts + 30710 } else { - v2 = __ccgo_ts + 30684 + v2 = __ccgo_ts + 30714 } v1 = v2 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30690, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30720, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) Xsqlite3_free(tls, zStart) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30751, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30781, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) } else { if zPart != 0 { - v3 = __ccgo_ts + 30680 + v3 = __ccgo_ts + 30710 } else { - v3 = __ccgo_ts + 30684 + v3 = __ccgo_ts + 30714 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30812, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30842, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185518,62 +182113,62 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zTbl1 = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl /* Imposter table name */ zBindings = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) zWhere1 = _rbuObjIterGetWhere(tls, p, pIter) - zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6571) - zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6567) + zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6600) + zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6596) zCollist = _rbuObjIterGetCollist(tls, p, pIter) (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol /* Create the imposter table or tables (if required). */ _rbuCreateImposterTable(tls, p, pIter) _rbuCreateImposterTable2(tls, p, pIter) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) { - v4 = __ccgo_ts + 1648 + v4 = __ccgo_ts + 1652 } else { - v4 = __ccgo_ts + 30971 + v4 = __ccgo_ts + 31001 } zWrite = v4 /* Create the INSERT statement to write to the target PK b-tree */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if bRbuRowid != 0 { - v5 = __ccgo_ts + 30980 + v5 = __ccgo_ts + 31010 } else { - v5 = __ccgo_ts + 1648 + v5 = __ccgo_ts + 1652 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+30990, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31020, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) } /* Create the DELETE statement to write to the target PK b-tree. ** Because it only performs INSERT operations, this is not required for ** an rbu vacuum handle. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31026, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31056, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) } if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - zRbuRowid = __ccgo_ts + 1648 + zRbuRowid = __ccgo_ts + 1652 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zRbuRowid = __ccgo_ts + 31054 + zRbuRowid = __ccgo_ts + 31084 } /* Create the rbu_tmp_xxx table and the triggers to populate it. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { - v6 = __ccgo_ts + 31066 + v6 = __ccgo_ts + 31096 } else { - v6 = __ccgo_ts + 1648 + v6 = __ccgo_ts + 1652 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31083, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31159, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31113, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31189, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31458, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31488, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) } _rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) } /* Create the SELECT statement to read keys from data_xxx */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - zRbuRowid1 = __ccgo_ts + 1648 + zRbuRowid1 = __ccgo_ts + 1652 zStart1 = uintptr(0) zOrder = uintptr(0) if bRbuRowid != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v7 = __ccgo_ts + 31557 + v7 = __ccgo_ts + 31587 } else { - v7 = __ccgo_ts + 31567 + v7 = __ccgo_ts + 31597 } zRbuRowid1 = v7 } @@ -185586,28 +182181,28 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } } if bRbuRowid != 0 { - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29614, 0) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29644, 0) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+1648) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1652, __ccgo_ts+14994, __ccgo_ts+1652) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v8 = __ccgo_ts + 31578 + v8 = __ccgo_ts + 31608 } else { - v8 = __ccgo_ts + 1648 + v8 = __ccgo_ts + 1652 } if zStart1 != 0 { v9 = zStart1 } else { - v9 = __ccgo_ts + 1648 + v9 = __ccgo_ts + 1652 } if zOrder != 0 { - v10 = __ccgo_ts + 23173 + v10 = __ccgo_ts + 23211 } else { - v10 = __ccgo_ts + 1648 + v10 = __ccgo_ts + 1652 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31584, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31614, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) } Xsqlite3_free(tls, zStart1) Xsqlite3_free(tls, zOrder) @@ -185664,9 +182259,9 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p nUp++ goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } - _ = libc.Int32FromInt32(0) if nUp >= int32(SQLITE_RBU_UPDATE_CACHESIZE) { pp = pIter + 184 for { @@ -185675,6 +182270,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) @@ -185692,11 +182288,11 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpNext = (*TRbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate (*TRbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate = pUp if zSet != 0 { - zPrefix = __ccgo_ts + 1648 + zPrefix = __ccgo_ts + 1652 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { - zPrefix = __ccgo_ts + 30971 + zPrefix = __ccgo_ts + 31001 } - zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31632, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) + zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31662, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+8, p+64, zUpdate) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate } @@ -185723,7 +182319,7 @@ func _rbuOpenDbhandle(tls *libc.TLS, p uintptr, zName uintptr, bUseVfs int32) (r } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_open_v2(tls, zName, bp, flags, v1) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, Xsqlite3_errmsg(tls, *(*uintptr)(unsafe.Pointer(bp))))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+16, Xsqlite3_errmsg(tls, *(*uintptr)(unsafe.Pointer(bp))))) Xsqlite3_close(tls, *(*uintptr)(unsafe.Pointer(bp))) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) } @@ -185770,7 +182366,7 @@ func _rbuLoadState(tls *libc.TLS, p uintptr) (r uintptr) { if pRet == uintptr(0) { return uintptr(0) } - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31662, libc.VaList(bp+24, p+48))) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31692, libc.VaList(bp+24, p+48))) for *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) { case int32(RBU_STATE_STAGE): @@ -185825,34 +182421,31 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) var bOpen, rc int32 var pState, zExtra, zFile, zTarget, v1, v2, v3 uintptr _, _, _, _, _, _, _, _, _ = bOpen, pState, rc, zExtra, zFile, zTarget, v1, v2, v3 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Open the RBU database */ (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, int32(1)) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBUCNT), p) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6589, int32(SQLITE_FCNTL_RBUCNT), p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { - zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31692, libc.VaList(bp+8, zFile, zFile)) + zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6589) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31722, libc.VaList(bp+8, zFile, zFile)) } } /* If using separate RBU and state databases, attach the state database to ** the RBU db handle now. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31720, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) - libc.Xmemcpy(tls, p+48, __ccgo_ts+3418, uint64(4)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31750, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) + libc.Xmemcpy(tls, p+48, __ccgo_ts+3422, uint64(4)) } else { - libc.Xmemcpy(tls, p+48, __ccgo_ts+6560, uint64(4)) + libc.Xmemcpy(tls, p+48, __ccgo_ts+6589, uint64(4)) } /* If it has not already been created, create the rbu_state table */ - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31738, libc.VaList(bp+8, p+48)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31768, libc.VaList(bp+8, p+48)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { bOpen = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) - rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBUCNT), p) + rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6589, int32(SQLITE_FCNTL_RBUCNT), p) if rc != int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc } @@ -185885,10 +182478,10 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) return } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31804, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31834, 0) } else { zExtra = uintptr(0) - if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24562, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { + if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24600, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { zExtra = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 for *(*int8)(unsafe.Pointer(zExtra)) != 0 { v1 = zExtra @@ -185902,16 +182495,16 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) } } if zExtra == uintptr(0) { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } else { - v2 = __ccgo_ts + 31836 + v2 = __ccgo_ts + 31866 } if zExtra == uintptr(0) { - v3 = __ccgo_ts + 1648 + v3 = __ccgo_ts + 1652 } else { v3 = zExtra } - zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31838, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560), v2, v3)) + zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31868, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6589), v2, v3)) if zTarget == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return @@ -185922,27 +182515,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31870, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31900, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31885, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31915, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31902, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31932, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, int32(SQLITE_FCNTL_RBU), p) } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31918, 0) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31948, 0) /* Mark the database file just opened as an RBU target database. If ** this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. ** This is an error. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, int32(SQLITE_FCNTL_RBU), p) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31946, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31976, 0) } } @@ -186026,7 +182619,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { if pState == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31918, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31948, uintptr(0), uintptr(0), uintptr(0)) } } /* Assuming no error has occurred, run a "restart" checkpoint with the @@ -186059,7 +182652,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CAPTURE) - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31964, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31994, uintptr(0), uintptr(0), uintptr(0)) if rc2 != int32(SQLITE_NOTICE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -186082,7 +182675,6 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { } else { pDb = (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal pWal = (*Trbu_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd)).FpReal - _ = libc.Int32FromInt32(0) nSectorSize = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxSectorSize})))(tls, pDb) if nSectorSize > (*Tsqlite3rbu)(unsafe.Pointer(p)).Fpgsz { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPagePerSector = nSectorSize / (*Tsqlite3rbu)(unsafe.Pointer(p)).Fpgsz @@ -186165,7 +182757,6 @@ func _rbuCheckpointFrame(tls *libc.TLS, p uintptr, pFrame uintptr) { _, _, _ = iOff, pDb, pWal pWal = (*Trbu_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd)).FpReal pDb = (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal - _ = libc.Int32FromInt32(0) iOff = int64((*TRbuFrame)(unsafe.Pointer(pFrame)).FiWalFrame-libc.Uint32FromInt32(1))*int64((*Tsqlite3rbu)(unsafe.Pointer(p)).Fpgsz+libc.Int32FromInt32(24)) + int64(32) + int64(24) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Tsqlite3_int64) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pWal)).FpMethods)).FxRead})))(tls, pWal, (*Tsqlite3rbu)(unsafe.Pointer(p)).FaBuf, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fpgsz, iOff) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { @@ -186194,16 +182785,16 @@ func _rbuLockDatabase(tls *libc.TLS, db uintptr) (r int32) { _ = rc rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6589, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6589, int32(SQLITE_FCNTL_FILE_POINTER), bp) rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxUnlock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), SQLITE_LOCK_NONE) } - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6589, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) } else { - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6589, int32(SQLITE_FCNTL_FILE_POINTER), bp) } if rc == SQLITE_OK && (*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods != 0 { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) @@ -186225,7 +182816,7 @@ func _rbuExclusiveCheckpoint(tls *libc.TLS, db uintptr) (r int32) { var zUri uintptr _ = zUri zUri = Xsqlite3_db_filename(tls, db, uintptr(0)) - return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+31999, 0) + return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32029, 0) } // C documentation @@ -186242,15 +182833,13 @@ func _rbuMoveOalFile(tls *libc.TLS, p uintptr) { defer tls.Free(16) var dbMain, zBase, zMove, zOal, zWal uintptr _, _, _, _, _ = dbMain, zBase, zMove, zOal, zWal - zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560) + zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589) zMove = zBase if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560) + zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6589) } - zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32024, libc.VaList(bp+8, zMove)) - zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32031, libc.VaList(bp+8, zMove)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) + zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32054, libc.VaList(bp+8, zMove)) + zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32061, libc.VaList(bp+8, zMove)) if zWal == uintptr(0) || zOal == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } else { @@ -186272,7 +182861,6 @@ func _rbuMoveOalFile(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = uintptr(0) dbMain = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget, int32(1)) if dbMain != 0 { - _ = libc.Int32FromInt32(0) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuLockDatabase(tls, dbMain) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -186361,9 +182949,6 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { var pIter, pVal, pWriter uintptr _, _, _, _ = i, pIter, pVal, pWriter pIter = p + 80 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If this is a delete, decrement nPhaseOneStep by nIndex. If the DELETE ** statement below does actually delete a row, nPhaseOneStep will be ** incremented by the same amount when SQL function rbu_tmp_insert() @@ -186386,7 +182971,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { ** to write a NULL into the IPK column. That is not permitted. */ if eType == int32(RBU_INSERT) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == int32(SQLITE_NULL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_MISMATCH) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24119, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24157, 0) return } if eType == int32(RBU_DELETE) && int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { @@ -186399,6 +182984,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { } goto _1 _1: + ; i++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { @@ -186446,8 +183032,6 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) eType = _rbuStepType(tls, p, bp) if eType != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (eType == int32(RBU_IDX_DELETE) || eType == int32(RBU_IDX_INSERT)) { _rbuBadControlError(tls, p) } else { @@ -186464,7 +183048,6 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { _rbuStepOneOp(tls, p, eType) } else { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(p + 304)) -= int64((*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) _rbuGetUpdateStmt(tls, p, pIter, *(*uintptr)(unsafe.Pointer(bp)), bp+8) if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { @@ -186480,6 +183063,7 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { @@ -186523,7 +183107,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { } dbread = v1 iCookie = int32(1000000) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32038) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32068) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* Coverage: it may be that this sqlite3_step() cannot fail. There ** is already a transaction open, so the prepared statement cannot @@ -186536,7 +183120,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32060, libc.VaList(bp+16, iCookie+int32(1))) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32090, libc.VaList(bp+16, iCookie+int32(1))) } } } @@ -186563,9 +183147,7 @@ func _rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd } pFd = v1 - _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32087, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) - _ = libc.Int32FromInt32(0) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32117, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -186601,9 +183183,9 @@ func _rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { var _ /* pPragma at bp+0 */ uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32245, libc.VaList(bp+16, zPragma))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32275, libc.VaList(bp+16, zPragma))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32260, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32290, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -186626,10 +183208,9 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { _, _ = i, zSql *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32280, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32310, uintptr(0), uintptr(0), p+64) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32305) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32335) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -186640,10 +183221,10 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { return } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32413) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32443) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32478) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32508) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { i = 0 @@ -186654,13 +183235,14 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i+int32(1), Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i)) goto _1 _1: + ; i++ } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32522, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32552, uintptr(0), uintptr(0), p+64) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -186687,8 +183269,8 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** when this handle was opened, create the target database schema. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { _rbuCreateTargetSchema(tls, p) - _rbuCopyPragma(tls, p, __ccgo_ts+17633) - _rbuCopyPragma(tls, p, __ccgo_ts+16744) + _rbuCopyPragma(tls, p, __ccgo_ts+17671) + _rbuCopyPragma(tls, p, __ccgo_ts+16782) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -186696,7 +183278,7 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** cannot be dropped as there are currently active SQL statements. ** But the contents can be deleted. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32547, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32577, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) } } else { _rbuObjIterPrepareAll(tls, p, pIter, 0) @@ -186715,14 +183297,13 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { _rbuObjIterNext(tls, p, pIter) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _ = libc.Int32FromInt32(0) _rbuSaveState(tls, p, int32(RBU_STAGE_MOVE)) _rbuIncrSchemaCookie(tls, p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14898, uintptr(0), uintptr(0), p+64) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14898, uintptr(0), uintptr(0), p+64) } (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_MOVE) } @@ -186801,7 +183382,6 @@ func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { var pIter uintptr var rc int32 _, _ = pIter, rc - _ = libc.Int32FromInt32(0) if (*TRbuState)(unsafe.Pointer(pState)).FzTbl != 0 { pIter = p + 80 rc = SQLITE_OK @@ -186810,7 +183390,7 @@ func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { } if rc == SQLITE_OK && !((*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0) { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32575, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32605, 0) } if rc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = (*TRbuState)(unsafe.Pointer(pState)).FnRow @@ -186833,11 +183413,10 @@ func _rbuDeleteOalFile(tls *libc.TLS, p uintptr) { var zOal uintptr var _ /* pVfs at bp+0 */ uintptr _ = zOal - zOal = _rbuMPrintf(tls, p, __ccgo_ts+32024, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) + zOal = _rbuMPrintf(tls, p, __ccgo_ts+32054, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) if zOal != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_VFS_POINTER), bp) - _ = libc.Int32FromInt32(0) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6589, int32(SQLITE_FCNTL_VFS_POINTER), bp) (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxDelete})))(tls, *(*uintptr)(unsafe.Pointer(bp)), zOal, 0) Xsqlite3_free(tls, zOal) } @@ -186858,13 +183437,11 @@ func _rbuCreateVfs(tls *libc.TLS, p uintptr) { var _ /* rnd at bp+0 */ int32 var _ /* zRnd at bp+4 */ [64]int8 _ = pVfs - _ = libc.Int32FromInt32(0) Xsqlite3_randomness(tls, int32(4), bp) - Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32600, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) + Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32630, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+4, uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pVfs = Xsqlite3_vfs_find(tls, bp+4) - _ = libc.Int32FromInt32(0) (*Tsqlite3rbu)(unsafe.Pointer(p)).FzVfsName = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FzName (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRbu = p } @@ -186907,8 +183484,7 @@ func _rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain } db = v1 - _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+32611, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) + rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+32641, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) if rc != SQLITE_OK { Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) } else { @@ -186953,11 +183529,11 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) bExists = 0 /* True if rbu_count exists */ (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32683, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32713, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) /* Check for the rbu_count table. If it does not exist, or if an error ** occurs, nPhaseOneStep will be left set to -1. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32697) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32727) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -186966,7 +183542,7 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32754) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32784) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -187014,7 +183590,7 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr libc.Xmemcpy(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, zRbu, nRbu+uint64(1)) pCsr += uintptr(nRbu + uint64(1)) if zState != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+3795, libc.VaList(bp+16, zState)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+3799, libc.VaList(bp+16, zState)) } /* If the first attempt to open the database file fails and the bRetry ** flag it set, this means that the db was not opened because it seemed @@ -187030,7 +183606,6 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pState = _rbuLoadState(tls, p) - _ = libc.Int32FromInt32(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 { _rbuDeleteOalFile(tls, p) @@ -187044,11 +183619,10 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz = (*TRbuState)(unsafe.Pointer(pState)).FiOalSz } } - _ = libc.Int32FromInt32(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32828, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32858, 0) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) @@ -187070,17 +183644,17 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr ** page 1 of the database file. */ (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_BUSY) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v3 = __ccgo_ts + 32860 + v3 = __ccgo_ts + 32890 } else { - v3 = __ccgo_ts + 32867 + v3 = __ccgo_ts + 32897 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32874, libc.VaList(bp+16, v3)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32904, libc.VaList(bp+16, v3)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { db = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14854, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14883, uintptr(0), uintptr(0), p+64) /* Point the object iterator at the first object */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuObjIterFirst(tls, p, p+80) @@ -187092,21 +183666,21 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - _rbuCopyPragma(tls, p, __ccgo_ts+17347) - _rbuCopyPragma(tls, p, __ccgo_ts+16759) + _rbuCopyPragma(tls, p, __ccgo_ts+17385) + _rbuCopyPragma(tls, p, __ccgo_ts+16797) } /* Open transactions both databases. The *-oal file is opened or ** created at this point. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32906, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32936, uintptr(0), uintptr(0), p+64) } /* Check if the main database is a zipvfs db. If it is, set the upper ** level pager to use "journal_mode=off". This prevents it from ** generating a large journal using a temp file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) + frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6589, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) if frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32922, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32952, uintptr(0), uintptr(0), p+64) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -187184,7 +183758,7 @@ func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) (r uintp } if zState != 0 { n = int32(libc.Xstrlen(tls, zState)) - if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32946, zState+uintptr(n-int32(7)), uint64(7)) { + if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32976, zState+uintptr(n-int32(7)), uint64(7)) { return _rbuMisuseError(tls) } } @@ -187231,7 +183805,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { if !(uint64(i) < nErrmsg-uint64(8)) { break } - if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30971, uint64(8)) == 0 { + if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+31001, uint64(8)) == 0 { nDel = int32(8) for int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= int32('0') && int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= int32('9') { nDel++ @@ -187241,6 +183815,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -187258,7 +183833,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { if p != 0 { /* Commit the transaction to the *-oal file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14898, uintptr(0), uintptr(0), p+64) } /* Sync the db file if currently doing an incremental checkpoint */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { @@ -187267,7 +183842,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { } _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14898, uintptr(0), uintptr(0), p+64) } /* Close any open statement handles. */ _rbuObjIterFinalize(tls, p+80) @@ -187277,7 +183852,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { ** specifying the current target and state databases to start a new ** vacuum from scratch. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32954, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32984, uintptr(0), uintptr(0), uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) && rc2 != SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -187285,7 +183860,6 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { /* Close the open database handle and VFS object. */ Xsqlite3_close(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu) Xsqlite3_close(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain) - _ = libc.Int32FromInt32(0) _rbuDeleteVfs(tls, p) Xsqlite3_free(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FaBuf) Xsqlite3_free(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FaFrame) @@ -187344,7 +183918,6 @@ func Xsqlite3rbu_bp_progress(tls *libc.TLS, p uintptr, pnOne uintptr, pnTwo uint *(*int32)(unsafe.Pointer(pnOne)) = MAX_PROGRESS *(*int32)(unsafe.Pointer(pnTwo)) = MAX_PROGRESS default: - _ = libc.Int32FromInt32(0) } } @@ -187362,19 +183935,9 @@ func Xsqlite3rbu_state(tls *libc.TLS, p uintptr) (r int32) { 4: int32(SQLITE_RBU_STATE_CHECKPOINT), 5: int32(SQLITE_RBU_STATE_DONE), } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != int32(SQLITE_DONE) { return int32(SQLITE_RBU_STATE_ERROR) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return aRes[(*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage] } return r @@ -187388,11 +183951,9 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { if rc == int32(SQLITE_DONE) { return SQLITE_OK } - _ = libc.Int32FromInt32(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14898, uintptr(0), uintptr(0), uintptr(0)) } } /* Sync the db file */ @@ -187404,21 +183965,20 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14898, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 14854 + v1 = __ccgo_ts + 14883 } else { - v1 = __ccgo_ts + 32906 + v1 = __ccgo_ts + 32936 } zBegin = v1 rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32906, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32936, uintptr(0), uintptr(0), uintptr(0)) } } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -187516,7 +184076,6 @@ func _rbuUnlockShm(tls *libc.TLS, p uintptr) { var i int32 var xShmLock uintptr _, _ = i, xShmLock - _ = libc.Int32FromInt32(0) if (*Trbu_file)(unsafe.Pointer(p)).FpRbu != 0 { xShmLock = (*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxShmLock i = 0 @@ -187529,6 +184088,7 @@ func _rbuUnlockShm(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbu)).FmLock = uint32(0) @@ -187547,7 +184107,6 @@ func _rbuUpdateTempSize(tls *libc.TLS, pFd uintptr, nNew Tsqlite3_int64) (r int3 nDiff = nNew - (*Trbu_file)(unsafe.Pointer(pFd)).Fsz *(*Ti64)(unsafe.Pointer(pRbu + 376)) += nDiff (*Trbu_file)(unsafe.Pointer(pFd)).Fsz = nNew - _ = libc.Int32FromInt32(0) if (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FszTempLimit != 0 && (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FszTemp > (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FszTempLimit { return int32(SQLITE_FULL) } @@ -187568,7 +184127,6 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { var pIter, pRbuVfs uintptr _, _ = pIter, pRbuVfs pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs - _ = libc.Int32FromInt32(0) Xsqlite3_mutex_enter(tls, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fmutex) if (*Trbu_file)(unsafe.Pointer(p)).FpRbu == uintptr(0) { pIter = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain @@ -187578,6 +184136,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainNext } (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain @@ -187590,6 +184149,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext } if pIter == uintptr(0) { @@ -187616,6 +184176,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 88 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -187629,6 +184190,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 96 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -187661,6 +184223,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _1 _1: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext } } else { @@ -187671,6 +184234,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _2 _2: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainNext } } @@ -187697,6 +184261,7 @@ func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm) @@ -187714,7 +184279,6 @@ func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { _rbuUpdateTempSize(tls, p, 0) } } - _ = libc.Int32FromInt32(0) /* Close the underlying file handle */ rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxClose})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal) return rc @@ -187761,7 +184325,6 @@ func _rbuVfsRead(tls *libc.TLS, pFile uintptr, zBuf uintptr, iAmt int32, iOfst T p = pFile pRbu = (*Trbu_file)(unsafe.Pointer(p)).FpRbu if pRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_CAPTURE) { - _ = libc.Int32FromInt32(0) rc = _rbuCaptureWalRead(tls, (*Trbu_file)(unsafe.Pointer(p)).FpRbu, iOfst, iAmt) } else { if pRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_OAL) && (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_WAL) != 0 && iOfst >= (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FiOalSz { @@ -187821,7 +184384,6 @@ func _rbuVfsWrite(tls *libc.TLS, pFile uintptr, zBuf uintptr, iAmt int32, iOfst p = pFile pRbu = (*Trbu_file)(unsafe.Pointer(p)).FpRbu if pRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_CAPTURE) { - _ = libc.Int32FromInt32(0) rc = _rbuCaptureDbWrite(tls, (*Trbu_file)(unsafe.Pointer(p)).FpRbu, iOfst) } else { if pRbu != 0 { @@ -187921,7 +184483,6 @@ func _rbuVfsLock(tls *libc.TLS, pFile uintptr, eLock int32) (r int32) { p = pFile pRbu = (*Trbu_file)(unsafe.Pointer(p)).FpRbu rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if eLock == int32(SQLITE_LOCK_EXCLUSIVE) && ((*Trbu_file)(unsafe.Pointer(p)).FbNolock != 0 || pRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage != int32(RBU_STAGE_DONE)) { /* Do not allow EXCLUSIVE locks. Preventing SQLite from taking this ** prevents it from checkpointing the database from sqlite3_close(). */ @@ -187970,7 +184531,6 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r _, _, _, _, _, _, _, _ = p, pRbu, pRbu1, pRbuVfs, rc, xControl, zIn, zOut p = pFile xControl = (*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxFileControl - _ = libc.Int32FromInt32(0) if op == int32(SQLITE_FCNTL_RBU) { pRbu = pArg /* First try to find another RBU vfs lower down in the vfs stack. If @@ -187984,7 +184544,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xControl})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, int32(SQLITE_FCNTL_ZIPVFS), bp) if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32981, 0) + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33011, 0) } else { if rc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpTargetFd = p @@ -188010,7 +184570,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r if rc == SQLITE_OK && op == int32(SQLITE_FCNTL_VFSNAME) { pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs zIn = *(*uintptr)(unsafe.Pointer(pArg)) - zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33004, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) + zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33034, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) *(*uintptr)(unsafe.Pointer(pArg)) = zOut if zOut == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -188055,8 +184615,6 @@ func _rbuVfsShmLock(tls *libc.TLS, pFile uintptr, ofst int32, n int32, flags int p = pFile pRbu = (*Trbu_file)(unsafe.Pointer(p)).FpRbu rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if pRbu != 0 && ((*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_OAL) || (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_MOVE) || (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_DONE)) { /* Prevent SQLite from taking a shm-lock on the target file when it ** is supplying heap memory to the upper layer in place of *-shm @@ -188100,7 +184658,6 @@ func _rbuVfsShmMap(tls *libc.TLS, pFile uintptr, iRegion int32, szRegion int32, /* If not in RBU_STAGE_OAL, allow this call to pass through. Or, if this ** rbu is in the RBU_STAGE_OAL state, use heap memory for *-shm space ** instead of a file on disk. */ - _ = libc.Int32FromInt32(0) if eStage == int32(RBU_STAGE_OAL) { nByte = int64(uint64(iRegion+libc.Int32FromInt32(1)) * uint64(8)) apNew = Xsqlite3_realloc64(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm, uint64(nByte)) @@ -188108,7 +184665,6 @@ func _rbuVfsShmMap(tls *libc.TLS, pFile uintptr, iRegion int32, szRegion int32, ** pages of the *-shm file. Since no other process can have run ** recovery, the connection must request *-shm pages in order ** from start to finish. */ - _ = libc.Int32FromInt32(0) if apNew == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -188131,7 +184687,6 @@ func _rbuVfsShmMap(tls *libc.TLS, pFile uintptr, iRegion int32, szRegion int32, *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) } } else { - _ = libc.Int32FromInt32(0) rc = (*(*func(*libc.TLS, uintptr, int32, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxShmMap})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, iRegion, szRegion, isWrite, pp) } return rc @@ -188166,7 +184721,6 @@ func _rbuVfsShmUnmap(tls *libc.TLS, pFile uintptr, delFlag int32) (r int32) { v1 = 0 } eStage = v1 - _ = libc.Int32FromInt32(0) if eStage == int32(RBU_STAGE_OAL) || eStage == int32(RBU_STAGE_MOVE) { /* no-op */ } else { @@ -188211,7 +184765,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag if pDb != 0 { if (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { if (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { - zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6560) + zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6589) zOpen = Xsqlite3_filename_wal(tls, zOpen) } nOpen = libc.Xstrlen(tls, zOpen) @@ -188225,8 +184779,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag } else { (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu } - if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33015, 0) != 0 { - _ = libc.Int32FromInt32(0) + if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33045, 0) != 0 { oflags = libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) zOpen = uintptr(0) } @@ -188341,7 +184894,6 @@ func _rbuVfsAccess(tls *libc.TLS, pVfs uintptr, zPath uintptr, flags int32, pRes if rc == SQLITE_OK && flags == SQLITE_ACCESS_EXISTS { pDb = _rbuFindMaindb(tls, pRbuVfs, zPath, int32(1)) if pDb != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(pResOut)) != 0 { rc = int32(SQLITE_CANTOPEN) } else { @@ -188780,7 +185332,7 @@ func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint _sqlite3TokenInit(tls, bp, *(*uintptr)(unsafe.Pointer(argv + 3*8))) iDb = _sqlite3FindDb(tls, db, bp) if iDb < 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12166, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12195, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) return int32(SQLITE_ERROR) } } else { @@ -188794,7 +185346,6 @@ func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint rc = int32(SQLITE_NOMEM) } } - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { libc.Xmemset(tls, pTab, 0, uint64(40)) (*TStatTable)(unsafe.Pointer(pTab)).Fdb = db @@ -188851,16 +185402,17 @@ func _statBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return int32(SQLITE_CONSTRAINT) } switch (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).FiColumn { - case 0: + case 0: /* name */ iName = i - case int32(10): + case int32(10): /* schema */ iSchema = i - case int32(11): + case int32(11): /* aggregate */ iAgg = i break } goto _1 _1: + ; i++ } i = 0 @@ -188928,6 +185480,7 @@ func _statClearCells(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*32))).FaOvfl) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell) @@ -188963,6 +185516,7 @@ func _statResetCsr(tls *libc.TLS, pCsr uintptr) { (*(*TStatPage)(unsafe.Pointer(pCsr + 24 + uintptr(i)*64))).FaPg = uintptr(0) goto _1 _1: + ; i++ } Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) @@ -189129,8 +185683,6 @@ func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { goto statPageIsCorrupt } (*TStatCell)(unsafe.Pointer(pCell)).FnLocal = nLocal - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*Tu32)(unsafe.Pointer(bp)) > uint32(nLocal) { nOvfl = int32((*(*Tu32)(unsafe.Pointer(bp)) - uint32(nLocal) + uint32(nUsable) - uint32(4) - uint32(1)) / uint32(nUsable-libc.Int32FromInt32(4))) if iOff+nLocal+int32(4) > nUsable || *(*Tu32)(unsafe.Pointer(bp)) > uint32(0x7fffffff) { @@ -189152,24 +185704,26 @@ func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) rc = _sqlite3PagerGet(tls, _sqlite3BtreePager(tls, pBt), iPrev, bp+16, 0) if rc != SQLITE_OK { - _ = libc.Int32FromInt32(0) return rc } *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(j)*4)) = _sqlite3Get4byte(tls, _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 16)))) _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; j++ } } } goto _3 _3: + ; i++ } } return SQLITE_OK statPageIsCorrupt: + ; (*TStatPage)(unsafe.Pointer(p)).Fflags = uint8(0) _statClearCells(tls, p) return SQLITE_OK @@ -189259,6 +185813,7 @@ func _statNext(tls *libc.TLS, pCursor uintptr) (r int32) { Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) statNextRestart: + ; if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { /* Start measuring space on the next btree */ _statResetCounts(tls, pCsr) @@ -189274,7 +185829,7 @@ statNextRestart: (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiPgno = iRoot (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33026, 0) + v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33056, 0) z = v1 (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FzPath = v1 if z == uintptr(0) { @@ -189312,8 +185867,8 @@ statNextRestart: if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(iOvfl)*4)) - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33028 - v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33037, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33058 + v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33067, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) z = v2 (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v2 if z == uintptr(0) { @@ -189342,9 +185897,8 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage++ if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage >= int32(libc.Uint64FromInt64(2048)/libc.Uint64FromInt64(64)) { _statResetCsr(tls, pCsr) - return _sqlite3CorruptError(tls, int32(222302)) + return _sqlite3CorruptError(tls, int32(222430)) } - _ = libc.Int32FromInt32(0) if (*TStatPage)(unsafe.Pointer(p)).FiCell == (*TStatPage)(unsafe.Pointer(p)).FnCell { (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiPgno = (*TStatPage)(unsafe.Pointer(p)).FiRightChildPg } else { @@ -189354,7 +185908,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33049, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) + v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33079, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) z = v4 (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FzPath = v4 if z == uintptr(0) { @@ -189374,16 +185928,16 @@ statNextRestart: if rc == SQLITE_OK { _statSizeAndOffset(tls, pCsr) switch int32((*TStatPage)(unsafe.Pointer(p1)).Fflags) { - case int32(0x05): + case int32(0x05): /* table internal */ fallthrough - case int32(0x02): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33057 - case int32(0x0D): + case int32(0x02): /* index internal */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33087 + case int32(0x0D): /* table leaf */ fallthrough - case int32(0x0A): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33066 + case int32(0x0A): /* index leaf */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33096 default: - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33071 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33101 break } *(*int32)(unsafe.Pointer(pCsr + 2108)) += (*TStatPage)(unsafe.Pointer(p1)).FnCell @@ -189392,7 +185946,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload = (*TStatPage)(unsafe.Pointer(p1)).FnMxPayload } if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v5 = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p1)).FzPath)) + v5 = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p1)).FzPath)) z = v5 (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v5 if z == uintptr(0) { @@ -189408,6 +185962,7 @@ statNextRestart: nPayload += (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p1)).FaCell + uintptr(i)*32))).FnLocal goto _6 _6: + ; i++ } *(*Ti64)(unsafe.Pointer(pCsr + 2128)) += int64(nPayload) @@ -189480,12 +186035,12 @@ func _statFilter(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, a (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = uint8(0) } pSql = Xsqlite3_str_new(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33081, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33111, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) if zName != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33236, libc.VaList(bp+8, zName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33266, libc.VaList(bp+8, zName)) } if idxNum&int32(0x08) != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33250, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33280, 0) } zSql = Xsqlite3_str_finish(tls, pSql) if zSql == uintptr(0) { @@ -189507,37 +186062,37 @@ func _statColumn(tls *libc.TLS, pCursor uintptr, ctx uintptr, i int32) (r int32) _, _, _ = db, iDb, pCsr pCsr = pCursor switch i { - case 0: + case 0: /* name */ Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzName, -int32(1), uintptr(-libc.Int32FromInt32(1))) - case int32(1): + case int32(1): /* path */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath, -int32(1), uintptr(-libc.Int32FromInt32(1))) } - case int32(2): + case int32(2): /* pageno */ if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnPage)) } else { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno)) } - case int32(3): + case int32(3): /* pagetype */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype, -int32(1), libc.UintptrFromInt32(0)) } - case int32(4): + case int32(4): /* ncell */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnCell)) - case int32(5): + case int32(5): /* payload */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload) - case int32(6): + case int32(6): /* unused */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused) - case int32(7): + case int32(7): /* mx_payload */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload)) - case int32(8): + case int32(8): /* pgoffset */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset) } - case int32(9): + case int32(9): /* pgsize */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage) - case int32(10): + case int32(10): /* schema */ db = Xsqlite3_context_db_handle(tls, ctx) iDb = (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb Xsqlite3_result_text(tls, ctx, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, -int32(1), libc.UintptrFromInt32(0)) @@ -189562,7 +186117,7 @@ func _statRowid(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { // ** Invoke this routine to register the "dbstat" virtual table module // */ func _sqlite3DbstatRegister(tls *libc.TLS, db uintptr) (r int32) { - return Xsqlite3_create_module(tls, db, __ccgo_ts+33265, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) + return Xsqlite3_create_module(tls, db, __ccgo_ts+33295, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) } var _dbstat_module = Tsqlite3_module{} @@ -190114,7 +186669,6 @@ func _sessionSerializeValue(tls *libc.TLS, aBuf uintptr, pValue uintptr, pnWrite if eType == int32(SQLITE_INTEGER) { *(*Tu64)(unsafe.Pointer(bp)) = uint64(Xsqlite3_value_int64(tls, pValue)) } else { - _ = libc.Int32FromInt32(0) *(*float64)(unsafe.Pointer(bp + 8)) = Xsqlite3_value_double(tls, pValue) libc.Xmemcpy(tls, bp, bp+8, uint64(8)) } @@ -190122,7 +186676,6 @@ func _sessionSerializeValue(tls *libc.TLS, aBuf uintptr, pValue uintptr, pnWrite } nByte = int32(9) default: - _ = libc.Int32FromInt32(0) if eType == int32(SQLITE_TEXT) { z = Xsqlite3_value_text(tls, pValue) } else { @@ -190233,6 +186786,7 @@ func _sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) (r uint h = h<pPreUpdate->pUnpacked ); */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, iCol, bp) } - _ = libc.Int32FromInt32(0) _ = rc /* Suppress warning about unused variable */ if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp))) != eType { return 0 } /* A SessionChange object never has a NULL value in a PK column */ - _ = libc.Int32FromInt32(0) if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { *(*Ti64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, a) a += uintptr(8) @@ -190695,7 +187241,6 @@ func _sessionPreupdateEqual(tls *libc.TLS, pSession uintptr, iRowid Ti64, pTab u return 0 } } else { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, bp+16, bp+8, uint64(8)) if Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(bp))) != *(*float64)(unsafe.Pointer(bp + 16)) { return 0 @@ -190719,6 +187264,7 @@ func _sessionPreupdateEqual(tls *libc.TLS, pSession uintptr, iRowid Ti64, pTab u } goto _1 _1: + ; iCol++ } return int32(1) @@ -190774,10 +187320,12 @@ func _sessionGrowHash(tls *libc.TLS, pSession uintptr, bPatchset int32, pTab uin *(*uintptr)(unsafe.Pointer(apNew + uintptr(iHash)*8)) = p goto _3 _3: + ; p = pNext } goto _2 _2: + ; i++ } _sessionFree(tls, pSession, (*TSessionTable)(unsafe.Pointer(pTab)).FapChange) @@ -190830,7 +187378,6 @@ func _sessionTableInfo(tls *libc.TLS, pSession uintptr, db uintptr, zDb uintptr, azDflt = uintptr(0) abPK = uintptr(0) bRowid = 0 /* Set to true to use rowid as PK */ - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(pazCol)) = uintptr(0) *(*uintptr)(unsafe.Pointer(pabPK)) = uintptr(0) *(*int32)(unsafe.Pointer(pnCol)) = 0 @@ -190841,20 +187388,20 @@ func _sessionTableInfo(tls *libc.TLS, pSession uintptr, db uintptr, zDb uintptr, *(*uintptr)(unsafe.Pointer(pazDflt)) = uintptr(0) } nThis = _sqlite3Strlen30(tls, zThis) - if nThis == int32(12) && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+11557, zThis) { + if nThis == int32(12) && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+11586, zThis) { rc = Xsqlite3_table_column_metadata(tls, db, zDb, zThis, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { /* For sqlite_stat1, pretend that (tbl,idx) is the PRIMARY KEY. */ - zPragma = Xsqlite3_mprintf(tls, __ccgo_ts+33272, 0) + zPragma = Xsqlite3_mprintf(tls, __ccgo_ts+33302, 0) } else { if rc == int32(SQLITE_ERROR) { - zPragma = Xsqlite3_mprintf(tls, __ccgo_ts+1648, 0) + zPragma = Xsqlite3_mprintf(tls, __ccgo_ts+1652, 0) } else { return rc } } } else { - zPragma = Xsqlite3_mprintf(tls, __ccgo_ts+33393, libc.VaList(bp+16, zDb, zThis)) + zPragma = Xsqlite3_mprintf(tls, __ccgo_ts+33423, libc.VaList(bp+16, zDb, zThis)) } if !(zPragma != 0) { return int32(SQLITE_NOMEM) @@ -190878,7 +187425,7 @@ func _sessionTableInfo(tls *libc.TLS, pSession uintptr, db uintptr, zDb uintptr, bRowid = 0 } nDbCol += bRowid - nByte = Tsqlite3_int64(uint64(nByte) + libc.Xstrlen(tls, __ccgo_ts+29614)) + nByte = Tsqlite3_int64(uint64(nByte) + libc.Xstrlen(tls, __ccgo_ts+29644)) rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp))) if rc == SQLITE_OK { nByte = Tsqlite3_int64(uint64(nByte) + uint64(nDbCol)*(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(1)+libc.Uint64FromInt32(1)+libc.Uint64FromInt32(1))) @@ -190902,8 +187449,8 @@ func _sessionTableInfo(tls *libc.TLS, pSession uintptr, db uintptr, zDb uintptr, } i = 0 if bRowid != 0 { - nName = libc.Xstrlen(tls, __ccgo_ts+29614) - libc.Xmemcpy(tls, pAlloc, __ccgo_ts+29614, nName+uint64(1)) + nName = libc.Xstrlen(tls, __ccgo_ts+29644) + libc.Xmemcpy(tls, pAlloc, __ccgo_ts+29644, nName+uint64(1)) *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)) = pAlloc pAlloc += uintptr(nName + uint64(1)) *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) = uint8(1) @@ -190974,7 +187521,6 @@ func _sessionInitTable(tls *libc.TLS, pSession uintptr, pTab uintptr, db uintptr _, _, _, _ = i, rc, v1, p3 rc = SQLITE_OK if (*TSessionTable)(unsafe.Pointer(pTab)).FnCol == 0 { - _ = libc.Int32FromInt32(0) if pSession == uintptr(0) || (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbImplicitPK != 0 { v1 = pTab + 24 } else { @@ -190993,9 +187539,10 @@ func _sessionInitTable(tls *libc.TLS, pSession uintptr, pTab uintptr, db uintptr } goto _2 _2: + ; i++ } - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+11557, (*TSessionTable)(unsafe.Pointer(pTab)).FzName) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+11586, (*TSessionTable)(unsafe.Pointer(pTab)).FzName) { (*TSessionTable)(unsafe.Pointer(pTab)).FbStat1 = int32(1) } if pSession != 0 && (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize != 0 { @@ -191032,7 +187579,6 @@ func _sessionReinitTable(tls *libc.TLS, pSession uintptr, pTab uintptr) (r int32 *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 32)) = 0 - _ = libc.Int32FromInt32(0) if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbImplicitPK != 0 { v1 = bp + 32 } else { @@ -191060,6 +187606,7 @@ func _sessionReinitTable(tls *libc.TLS, pSession uintptr, pTab uintptr) (r int32 } goto _2 _2: + ; ii++ } if (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc == SQLITE_OK { @@ -191114,7 +187661,6 @@ func _sessionUpdateOneChange(tls *libc.TLS, pSession uintptr, pRc uintptr, pp ui default: n = Xsqlite3_column_bytes(tls, pDflt, iField) nIncr = int32(1) + _sessionVarintLen(tls, n) + n - _ = libc.Int32FromInt32(0) break } nByte = int32(uint64(nIncr) + (uint64(32) + uint64((*TSessionChange)(unsafe.Pointer(pOld)).FnRecord))) @@ -191154,7 +187700,6 @@ func _sessionUpdateOneChange(tls *libc.TLS, pSession uintptr, pRc uintptr, pp ui libc.Xmemcpy(tls, (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord+uintptr((*TSessionChange)(unsafe.Pointer(pNew)).FnRecord), z1, uint64(n2)) *(*int32)(unsafe.Pointer(pNew + 8)) += n2 default: - _ = libc.Int32FromInt32(0) break } _sessionFree(tls, pSession, pOld) @@ -191286,10 +187831,10 @@ func _sessionPrepareDfltStmt(tls *libc.TLS, db uintptr, pTab uintptr, ppStmt uin _, _, _, _ = ii, zDflt, zSep, v2 *(*TSessionBuffer)(unsafe.Pointer(bp)) = TSessionBuffer{} *(*int32)(unsafe.Pointer(bp + 16)) = SQLITE_OK - zSep = __ccgo_ts + 11177 + zSep = __ccgo_ts + 11206 ii = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) - _sessionAppendPrintf(tls, bp, bp+16, __ccgo_ts+33422, 0) + _sessionAppendPrintf(tls, bp, bp+16, __ccgo_ts+33452, 0) ii = 0 for { if !(ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { @@ -191298,13 +187843,14 @@ func _sessionPrepareDfltStmt(tls *libc.TLS, db uintptr, pTab uintptr, ppStmt uin if *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FazDflt + uintptr(ii)*8)) != 0 { v2 = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FazDflt + uintptr(ii)*8)) } else { - v2 = __ccgo_ts + 1649 + v2 = __ccgo_ts + 1653 } zDflt = v2 - _sessionAppendPrintf(tls, bp, bp+16, __ccgo_ts+5051, libc.VaList(bp+32, zSep, zDflt)) - zSep = __ccgo_ts + 14965 + _sessionAppendPrintf(tls, bp, bp+16, __ccgo_ts+5080, libc.VaList(bp+32, zSep, zDflt)) + zSep = __ccgo_ts + 14994 goto _1 _1: + ; ii++ } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { @@ -191350,10 +187896,12 @@ func _sessionUpdateChanges(tls *libc.TLS, pSession uintptr, pTab uintptr) (r int } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } goto _1 _1: + ; ii++ } } @@ -191463,6 +188011,7 @@ func _sessionUpdateMaxSize(tls *libc.TLS, op int32, pSession uintptr, pTab uintp _sessionSerializeValue(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(bp + 8)), bp) goto _1 _1: + ; ii++ } } @@ -191514,7 +188063,6 @@ func _sessionUpdateMaxSize(tls *libc.TLS, op int32, pSession uintptr, pTab uintp nOld = _sessionVarintGet(tls, pCsr, bp+40) pCsr += uintptr(nOld) nOld += *(*int32)(unsafe.Pointer(bp + 40)) - _ = libc.Int32FromInt32(0) if eType == Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) && *(*int32)(unsafe.Pointer(bp + 40)) == Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) && (*(*int32)(unsafe.Pointer(bp + 40)) == 0 || 0 == libc.Xmemcmp(tls, pCsr, Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(bp + 16))), uint64(*(*int32)(unsafe.Pointer(bp + 40))))) { bChanged = 0 } @@ -191537,6 +188085,7 @@ func _sessionUpdateMaxSize(tls *libc.TLS, op int32, pSession uintptr, pTab uintp } goto _2 _2: + ; ii1++ } } @@ -191616,7 +188165,7 @@ func _sessionPreupdateOneChange(tls *libc.TLS, op int32, iRowid Ti64, pSession u rc = int32(SQLITE_NOMEM) goto error_out } - _sqlite3ValueSetStr(tls, p, 0, __ccgo_ts+1648, uint8(0), libc.UintptrFromInt32(0)) + _sqlite3ValueSetStr(tls, p, 0, __ccgo_ts+1652, uint8(0), libc.UintptrFromInt32(0)) (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpZeroBlob = p } } @@ -191638,10 +188187,10 @@ func _sessionPreupdateOneChange(tls *libc.TLS, op int32, iRowid Ti64, pSession u } goto _1 _1: + ; pC = (*TSessionChange)(unsafe.Pointer(pC)).FpNext } if pC == uintptr(0) { /* Used to iterate through columns */ - _ = libc.Int32FromInt32(0) (*TSessionTable)(unsafe.Pointer(pTab)).FnEntry++ /* Figure out how large an allocation is required */ *(*Tsqlite3_int64)(unsafe.Pointer(bp + 56)) = int64(32) @@ -191653,11 +188202,9 @@ func _sessionPreupdateOneChange(tls *libc.TLS, op int32, iRowid Ti64, pSession u *(*uintptr)(unsafe.Pointer(bp + 64)) = uintptr(0) if op != int32(SQLITE_INSERT) { (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+64) - _ = libc.Int32FromInt32(0) } else { if *(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0 { (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+64) - _ = libc.Int32FromInt32(0) } } /* This may fail if SQLite value p contains a utf-16 string that must @@ -191668,6 +188215,7 @@ func _sessionPreupdateOneChange(tls *libc.TLS, op int32, iRowid Ti64, pSession u } goto _2 _2: + ; i++ } if (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != 0 { @@ -191708,6 +188256,7 @@ func _sessionPreupdateOneChange(tls *libc.TLS, op int32, iRowid Ti64, pSession u _sessionSerializeValue(tls, (*TSessionChange)(unsafe.Pointer(pC)).FaRecord+uintptr(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 56))), *(*uintptr)(unsafe.Pointer(bp + 72)), bp+56) goto _3 _3: + ; i++ } /* Add the change to the hash-table */ @@ -191728,13 +188277,13 @@ func _sessionPreupdateOneChange(tls *libc.TLS, op int32, iRowid Ti64, pSession u } } } - _ = libc.Int32FromInt32(0) if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize != 0 { rc = _sessionUpdateMaxSize(tls, op, pSession, pTab, pC) } } /* If an error has occurred, mark the session object as failed. */ error_out: + ; if (*TSessionTable)(unsafe.Pointer(pTab)).FbStat1 != 0 { (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook = (*(*TSessionStat1Ctx)(unsafe.Pointer(bp + 8))).Fhook } @@ -191760,6 +188309,7 @@ func _sessionFindTable(tls *libc.TLS, pSession uintptr, zName uintptr, ppTab uin } goto _1 _1: + ; pRet = (*TSessionTable)(unsafe.Pointer(pRet)).FpNext } if pRet == uintptr(0) && (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbAutoAttach != 0 { @@ -191772,12 +188322,9 @@ func _sessionFindTable(tls *libc.TLS, pSession uintptr, zName uintptr, ppTab uin for pRet != 0 && (*TSessionTable)(unsafe.Pointer(pRet)).FpNext != 0 { pRet = (*TSessionTable)(unsafe.Pointer(pRet)).FpNext } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } } } - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(ppTab)) = pRet return rc } @@ -191795,7 +188342,6 @@ func _xPreUpdate(tls *libc.TLS, pCtx uintptr, db uintptr, op int32, zDb uintptr, var _ /* pTab at bp+0 */ uintptr _, _ = nDb, pSession nDb = _sqlite3Strlen30(tls, zDb) - _ = libc.Int32FromInt32(0) _ = iKey1 _ = iKey2 pSession = pCtx @@ -191817,8 +188363,6 @@ func _xPreUpdate(tls *libc.TLS, pCtx uintptr, db uintptr, op int32, zDb uintptr, } (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = _sessionFindTable(tls, pSession, zName, bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _sessionPreupdateOneChange(tls, op, iKey1, pSession, *(*uintptr)(unsafe.Pointer(bp))) if op == int32(SQLITE_UPDATE) { _sessionPreupdateOneChange(tls, int32(SQLITE_INSERT), iKey2, pSession, *(*uintptr)(unsafe.Pointer(bp))) @@ -191826,6 +188370,7 @@ func _xPreUpdate(tls *libc.TLS, pCtx uintptr, db uintptr, op int32, zDb uintptr, } goto _1 _1: + ; pSession = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpNext } } @@ -191940,7 +188485,7 @@ func _sessionExprComparePK(tls *libc.TLS, nCol int32, zDb1 uintptr, zDb2 uintptr var i int32 var zRet, zSep uintptr _, _, _ = i, zRet, zSep - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 zRet = uintptr(0) i = 0 for { @@ -191948,14 +188493,15 @@ func _sessionExprComparePK(tls *libc.TLS, nCol int32, zDb1 uintptr, zDb2 uintptr break } if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33429, libc.VaList(bp+8, zRet, zSep, zDb1, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), zDb2, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) - zSep = __ccgo_ts + 21979 + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33459, libc.VaList(bp+8, zRet, zSep, zDb1, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), zDb2, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) + zSep = __ccgo_ts + 22017 if zRet == uintptr(0) { break } } goto _1 _1: + ; i++ } return zRet @@ -191967,7 +188513,7 @@ func _sessionExprCompareOther(tls *libc.TLS, nCol int32, zDb1 uintptr, zDb2 uint var bHave, i int32 var zRet, zSep uintptr _, _, _, _ = bHave, i, zRet, zSep - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 zRet = uintptr(0) bHave = 0 i = 0 @@ -191977,19 +188523,19 @@ func _sessionExprCompareOther(tls *libc.TLS, nCol int32, zDb1 uintptr, zDb2 uint } if int32(*(*Tu8)(unsafe.Pointer(abPK + uintptr(i)))) == 0 { bHave = int32(1) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33463, libc.VaList(bp+8, zRet, zSep, zDb1, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), zDb2, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) - zSep = __ccgo_ts + 33504 + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33493, libc.VaList(bp+8, zRet, zSep, zDb1, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), zDb2, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) + zSep = __ccgo_ts + 33534 if zRet == uintptr(0) { break } } goto _1 _1: + ; i++ } if bHave == 0 { - _ = libc.Int32FromInt32(0) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+1722, 0) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+1726, 0) } return zRet } @@ -192000,12 +188546,12 @@ func _sessionSelectFindNew(tls *libc.TLS, zDb1 uintptr, zDb2 uintptr, bRowid int var zRet, zSel, v1 uintptr _, _, _ = zRet, zSel, v1 if bRowid != 0 { - v1 = __ccgo_ts + 33509 + v1 = __ccgo_ts + 33539 } else { - v1 = __ccgo_ts + 6565 + v1 = __ccgo_ts + 6594 } zSel = v1 - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33520, libc.VaList(bp+8, zSel, zDb1, zTbl, zDb2, zTbl, zExpr)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33550, libc.VaList(bp+8, zSel, zDb1, zTbl, zDb2, zTbl, zExpr)) return zRet } @@ -192066,16 +188612,17 @@ func _sessionAllCols(tls *libc.TLS, zDb uintptr, pTab uintptr) (r uintptr) { break } if zRet != 0 { - v2 = __ccgo_ts + 14965 + v2 = __ccgo_ts + 14994 } else { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33599, libc.VaList(bp+8, zRet, v2, zDb, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FazCol + uintptr(ii)*8)))) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33629, libc.VaList(bp+8, zRet, v2, zDb, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FazCol + uintptr(ii)*8)))) if !(zRet != 0) { break } goto _1 _1: + ; ii++ } return zRet @@ -192097,7 +188644,7 @@ func _sessionDiffFindModified(tls *libc.TLS, pSession uintptr, pTab uintptr, zFr } else { z1 = _sessionAllCols(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb, pTab) z2 = _sessionAllCols(tls, zFrom, pTab) - zStmt = Xsqlite3_mprintf(tls, __ccgo_ts+33618, libc.VaList(bp+16, z1, z2, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zFrom, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zExpr, zExpr2)) + zStmt = Xsqlite3_mprintf(tls, __ccgo_ts+33648, libc.VaList(bp+16, z1, z2, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zFrom, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zExpr, zExpr2)) if zStmt == uintptr(0) || z1 == uintptr(0) || z2 == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -192189,6 +188736,7 @@ func Xsqlite3session_diff(tls *libc.TLS, pSession uintptr, zFrom uintptr, zTbl u } goto _2 _2: + ; i++ } } @@ -192196,7 +188744,7 @@ func Xsqlite3session_diff(tls *libc.TLS, pSession uintptr, zFrom uintptr, zTbl u Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) if bMismatch != 0 { if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+33675, 0) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+33705, 0) } rc = int32(SQLITE_SCHEMA) } @@ -192223,6 +188771,7 @@ func Xsqlite3session_diff(tls *libc.TLS, pSession uintptr, zFrom uintptr, zTbl u Xsqlite3_free(tls, zExpr) } diff_out: + ; _sessionPreupdateHooks(tls, pSession) Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) return rc @@ -192293,10 +188842,12 @@ func _sessionDeleteTable(tls *libc.TLS, pSession uintptr, pList uintptr) { _sessionFree(tls, pSession, p) goto _3 _3: + ; p = pNextChange } goto _2 _2: + ; i++ } Xsqlite3_finalize(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FpDfltStmt) @@ -192305,6 +188856,7 @@ func _sessionDeleteTable(tls *libc.TLS, pSession uintptr, pList uintptr) { _sessionFree(tls, pSession, pTab) goto _1 _1: + ; pTab = pNext } } @@ -192339,6 +188891,7 @@ func Xsqlite3session_delete(tls *libc.TLS, pSession uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 80 } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) @@ -192393,6 +188946,7 @@ func Xsqlite3session_attach(tls *libc.TLS, pSession uintptr, zName uintptr) (r i } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if !(pTab != 0) { @@ -192412,6 +188966,7 @@ func Xsqlite3session_attach(tls *libc.TLS, pSession uintptr, zName uintptr) (r i } goto _2 _2: + ; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab @@ -192520,7 +189075,7 @@ func _sessionAppendInteger(tls *libc.TLS, p uintptr, iVal int32, pRc uintptr) { bp := tls.Alloc(48) defer tls.Free(48) var _ /* aBuf at bp+0 */ [24]int8 - Xsqlite3_snprintf(tls, int32(libc.Uint64FromInt64(24)-libc.Uint64FromInt32(1)), bp, __ccgo_ts+5113, libc.VaList(bp+32, iVal)) + Xsqlite3_snprintf(tls, int32(libc.Uint64FromInt64(24)-libc.Uint64FromInt32(1)), bp, __ccgo_ts+5142, libc.VaList(bp+32, iVal)) _sessionAppendStr(tls, p, bp, pRc) } @@ -192653,7 +189208,6 @@ func _sessionAppendUpdate(tls *libc.TLS, pBuf uintptr, bPatchset int32, pStmt ui bNoop = int32(1) /* Set to zero if any values are modified */ nRewind = (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf /* Used to iterate through columns */ pCsr = (*TSessionChange)(unsafe.Pointer(p)).FaRecord /* Used to iterate through old.* values */ - _ = libc.Int32FromInt32(0) _sessionAppendByte(tls, pBuf, uint8(SQLITE_UPDATE), bp) _sessionAppendByte(tls, pBuf, (*TSessionChange)(unsafe.Pointer(p)).FbIndirect, bp) i = 0 @@ -192689,7 +189243,6 @@ func _sessionAppendUpdate(tls *libc.TLS, pBuf uintptr, bPatchset int32, pStmt ui bChanged = int32(1) default: nHdr = int32(1) + _sessionVarintGet(tls, pCsr+1, bp+40) - _ = libc.Int32FromInt32(0) nAdvance = nHdr + *(*int32)(unsafe.Pointer(bp + 40)) if eType == Xsqlite3_column_type(tls, pStmt, i) && *(*int32)(unsafe.Pointer(bp + 40)) == Xsqlite3_column_bytes(tls, pStmt, i) && (*(*int32)(unsafe.Pointer(bp + 40)) == 0 || 0 == libc.Xmemcmp(tls, pCsr+uintptr(nHdr), Xsqlite3_column_blob(tls, pStmt, i), uint64(*(*int32)(unsafe.Pointer(bp + 40))))) { break @@ -192719,6 +189272,7 @@ func _sessionAppendUpdate(tls *libc.TLS, pBuf uintptr, bPatchset int32, pStmt ui pCsr += uintptr(nAdvance) goto _1 _1: + ; i++ } if bNoop != 0 { @@ -192765,7 +189319,6 @@ func _sessionAppendDelete(tls *libc.TLS, pBuf uintptr, bPatchset int32, p uintpt case 0: fallthrough case int32(SQLITE_NULL): - _ = libc.Int32FromInt32(0) case int32(SQLITE_FLOAT): fallthrough case int32(SQLITE_INTEGER): @@ -192780,9 +189333,9 @@ func _sessionAppendDelete(tls *libc.TLS, pBuf uintptr, bPatchset int32, p uintpt } goto _1 _1: + ; i++ } - _ = libc.Int32FromInt32(0) } return *(*int32)(unsafe.Pointer(bp)) } @@ -192813,23 +189366,23 @@ func _sessionSelectStmt(tls *libc.TLS, db uintptr, bIgnoreNoop int32, zDb uintpt _, _, _, _, _, _, _ = i, nSql, zCols, zSep, zSql, v1, v3 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK zSql = uintptr(0) - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 if bRowid != 0 { - v1 = __ccgo_ts + 33509 + v1 = __ccgo_ts + 33539 } else { - v1 = __ccgo_ts + 6565 + v1 = __ccgo_ts + 6594 } zCols = v1 nSql = -int32(1) *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} *(*TSessionBuffer)(unsafe.Pointer(bp + 24)) = TSessionBuffer{} *(*TSessionBuffer)(unsafe.Pointer(bp + 40)) = TSessionBuffer{} - _sessionAppendStr(tls, bp+8, __ccgo_ts+33702, bp) - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+11557, zTab) { - _sessionAppendStr(tls, bp+8, __ccgo_ts+33706, bp) - _sessionAppendStr(tls, bp+24, __ccgo_ts+33730, bp) - _sessionAppendStr(tls, bp+40, __ccgo_ts+33739, bp) - zCols = __ccgo_ts + 33784 + _sessionAppendStr(tls, bp+8, __ccgo_ts+33732, bp) + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+11586, zTab) { + _sessionAppendStr(tls, bp+8, __ccgo_ts+33736, bp) + _sessionAppendStr(tls, bp+24, __ccgo_ts+33760, bp) + _sessionAppendStr(tls, bp+40, __ccgo_ts+33769, bp) + zCols = __ccgo_ts + 33814 } else { i = 0 for { @@ -192839,14 +189392,15 @@ func _sessionSelectStmt(tls *libc.TLS, db uintptr, bIgnoreNoop int32, zDb uintpt if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { _sessionAppendStr(tls, bp+24, zSep, bp) _sessionAppendStr(tls, bp+40, zSep, bp) - zSep = __ccgo_ts + 14965 + zSep = __ccgo_ts + 14994 _sessionAppendIdent(tls, bp+24, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), bp) - _sessionAppendPrintf(tls, bp+40, bp, __ccgo_ts+33798, libc.VaList(bp+64, i+int32(1))) + _sessionAppendPrintf(tls, bp+40, bp, __ccgo_ts+33828, libc.VaList(bp+64, i+int32(1))) } else { - _sessionAppendPrintf(tls, bp+8, bp, __ccgo_ts+33802, libc.VaList(bp+64, i+int32(1)+nCol, i+int32(1), zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) + _sessionAppendPrintf(tls, bp+8, bp, __ccgo_ts+33832, libc.VaList(bp+64, i+int32(1)+nCol, i+int32(1), zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) } goto _2 _2: + ; i++ } } @@ -192854,9 +189408,9 @@ func _sessionSelectStmt(tls *libc.TLS, db uintptr, bIgnoreNoop int32, zDb uintpt if bIgnoreNoop != 0 { v3 = (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf } else { - v3 = __ccgo_ts + 1648 + v3 = __ccgo_ts + 1652 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+33829, libc.VaList(bp+64, zCols, v3, zDb, zTab, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 40))).FaBuf)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+33859, libc.VaList(bp+64, zCols, v3, zDb, zTab, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 40))).FaBuf)) if zSql == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) } @@ -192906,7 +189460,6 @@ func _sessionSelectBind(tls *libc.TLS, pSelect uintptr, nCol int32, abPK uintptr case 0: fallthrough case int32(SQLITE_NULL): - _ = libc.Int32FromInt32(0) case int32(SQLITE_INTEGER): if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { iVal = _sessionGetI64(tls, a) @@ -192927,7 +189480,6 @@ func _sessionSelectBind(tls *libc.TLS, pSelect uintptr, nCol int32, abPK uintptr } a += uintptr(*(*int32)(unsafe.Pointer(bp + 16))) default: - _ = libc.Int32FromInt32(0) a += uintptr(_sessionVarintGet(tls, a, bp+20)) if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { rc = Xsqlite3_bind_blob(tls, pSelect, i+int32(1), a, *(*int32)(unsafe.Pointer(bp + 20)), uintptr(-libc.Int32FromInt32(1))) @@ -192937,6 +189489,7 @@ func _sessionSelectBind(tls *libc.TLS, pSelect uintptr, nCol int32, abPK uintptr } goto _1 _1: + ; i++ } return rc @@ -192988,20 +189541,17 @@ func _sessionGenerateChangeset(tls *libc.TLS, pSession uintptr, bPatchset int32, _, _, _, _, _, _, _, _, _ = db, i, iCol, nNoop, nOldCol, nRewind, p, pTab, zName db = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb /* Used to iterate through attached tables */ *(*TSessionBuffer)(unsafe.Pointer(bp)) = TSessionBuffer{} /* Return code */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Zero the output variables in case an error occurs. If this session ** object is already in the error state (sqlite3_session.rc != SQLITE_OK), ** this call will be a no-op. */ if xOutput == uintptr(0) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pnChangeset)) = 0 *(*uintptr)(unsafe.Pointer(ppChangeset)) = uintptr(0) } if (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc != 0 { return (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc } - *(*int32)(unsafe.Pointer(bp + 16)) = Xsqlite3_exec(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb, __ccgo_ts+33871, uintptr(0), uintptr(0), uintptr(0)) + *(*int32)(unsafe.Pointer(bp + 16)) = Xsqlite3_exec(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb, __ccgo_ts+33901, uintptr(0), uintptr(0), uintptr(0)) if *(*int32)(unsafe.Pointer(bp + 16)) != SQLITE_OK { return *(*int32)(unsafe.Pointer(bp + 16)) } @@ -193054,10 +189604,10 @@ func _sessionGenerateChangeset(tls *libc.TLS, pSession uintptr, bPatchset int32, _sessionAppendCol(tls, bp, *(*uintptr)(unsafe.Pointer(bp + 24)), iCol, bp+16) goto _4 _4: + ; iCol++ } } else { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 16)) = _sessionAppendUpdate(tls, bp, bPatchset, *(*uintptr)(unsafe.Pointer(bp + 24)), p, (*TSessionTable)(unsafe.Pointer(pTab)).FabPK) } } else { @@ -193077,10 +189627,12 @@ func _sessionGenerateChangeset(tls *libc.TLS, pSession uintptr, bPatchset int32, } goto _3 _3: + ; p = (*TSessionChange)(unsafe.Pointer(p)).FpNext } goto _2 _2: + ; i++ } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) @@ -193090,6 +189642,7 @@ func _sessionGenerateChangeset(tls *libc.TLS, pSession uintptr, bPatchset int32, } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { @@ -193104,7 +189657,7 @@ func _sessionGenerateChangeset(tls *libc.TLS, pSession uintptr, bPatchset int32, } } Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp))).FaBuf) - Xsqlite3_exec(tls, db, __ccgo_ts+33891, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+33921, uintptr(0), uintptr(0), uintptr(0)) Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) return *(*int32)(unsafe.Pointer(bp + 16)) } @@ -193125,7 +189678,6 @@ func Xsqlite3session_changeset(tls *libc.TLS, pSession uintptr, pnChangeset uint return int32(SQLITE_MISUSE) } rc = _sessionGenerateChangeset(tls, pSession, 0, uintptr(0), uintptr(0), pnChangeset, ppChangeset) - _ = libc.Int32FromInt32(0) return rc } @@ -193223,6 +189775,7 @@ func Xsqlite3session_isempty(tls *libc.TLS, pSession uintptr) (r int32) { ret = libc.BoolInt32((*TSessionTable)(unsafe.Pointer(pTab)).FnEntry > 0) goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) @@ -193292,7 +189845,6 @@ func _sessionChangesetStart(tls *libc.TLS, pp uintptr, xInput uintptr, pIn uintp var nByte, v1 int32 var pRet uintptr _, _, _ = nByte, pRet, v1 /* Number of bytes to allocate for iterator */ - _ = libc.Int32FromInt32(0) /* Zero the output variable in case an error occurs. */ *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) /* Allocate and initialize the iterator structure. */ @@ -193362,7 +189914,6 @@ func _sessionDiscardData(tls *libc.TLS, pIn uintptr) { _ = nMove if (*TSessionInput)(unsafe.Pointer(pIn)).FxInput != 0 && (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= _sessions_strm_chunk_size { nMove = (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf - (*TSessionInput)(unsafe.Pointer(pIn)).FiNext - _ = libc.Int32FromInt32(0) if nMove > 0 { libc.Xmemmove(tls, (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf, (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf+uintptr((*TSessionInput)(unsafe.Pointer(pIn)).FiNext), uint64(nMove)) } @@ -193441,6 +189992,7 @@ func _sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { } goto _1 _1: + ; i++ } *(*uintptr)(unsafe.Pointer(ppRec)) = aRec @@ -193507,7 +190059,6 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap var _ /* v at bp+8 */ Tsqlite3_int64 _, _, _, _, _, _, _, _ = aVal, eType, enc, i, rc, v2, v3, v4 /* Used to iterate through columns */ rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if pbEmpty != 0 { *(*int32)(unsafe.Pointer(pbEmpty)) = int32(1) } @@ -193523,13 +190074,12 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, int32(9)) if rc == SQLITE_OK { if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData { - rc = _sqlite3CorruptError(tls, int32(226451)) + rc = _sqlite3CorruptError(tls, int32(226579)) } else { v3 = pIn + 8 v2 = *(*int32)(unsafe.Pointer(v3)) *(*int32)(unsafe.Pointer(v3))++ eType = int32(*(*Tu8)(unsafe.Pointer((*TSessionInput)(unsafe.Pointer(pIn)).FaData + uintptr(v2)))) - _ = libc.Int32FromInt32(0) if eType != 0 { if pbEmpty != 0 { *(*int32)(unsafe.Pointer(pbEmpty)) = 0 @@ -193548,7 +190098,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp))) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext { - rc = _sqlite3CorruptError(tls, int32(226471)) + rc = _sqlite3CorruptError(tls, int32(226599)) } else { if eType == int32(SQLITE_TEXT) { v4 = int32(SQLITE_UTF8) @@ -193563,7 +190113,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { if (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext < int32(8) { - rc = _sqlite3CorruptError(tls, int32(226481)) + rc = _sqlite3CorruptError(tls, int32(226609)) } else { *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, aVal) if eType == int32(SQLITE_INTEGER) { @@ -193578,6 +190128,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } goto _1 _1: + ; i++ } return rc @@ -193618,7 +190169,7 @@ func _sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) ( ** large value for nCol may cause nRead to wrap around and become ** negative. Leading to a crash. */ if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > int32(65536) { - rc = _sqlite3CorruptError(tls, int32(226529)) + rc = _sqlite3CorruptError(tls, int32(226657)) } else { rc = _sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+int32(100)) nRead += *(*int32)(unsafe.Pointer(bp)) @@ -193678,6 +190229,7 @@ func _sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByt } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnByte)) = nByte @@ -193712,7 +190264,6 @@ func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { var _ /* nCopy at bp+4 */ int32 var _ /* rc at bp+0 */ int32 _, _, _, _, _ = iPK, nByte, nVarint, v1, v2 - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _sessionChangesetBufferTblhdr(tls, p, bp+4) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { nVarint = _sessionVarintGet(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData+uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext), p+120) @@ -193723,7 +190274,7 @@ func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 _sessionBufferGrow(tls, p+72, int64(nByte), bp) } else { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226617)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226745)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -193767,8 +190318,6 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin var i, nVal, v10, v16, v2, v4, v5, v7, v8 int32 var op Tu8 _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abPK, apNew, apOld, i, nVal, op, v10, v12, v13, v14, v16, v2, v3, v4, v5, v6, v7, v8, v9 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the iterator is in the error-state, return immediately. */ if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { return (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc @@ -193783,6 +190332,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } libc.Xmemset(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint64(8)*uint64((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(2)) @@ -193830,8 +190380,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab == uintptr(0) || (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { /* The first record in the changeset is not a table header. Must be a ** corrupt changeset. */ - _ = libc.Int32FromInt32(0) - v7 = _sqlite3CorruptError(tls, int32(226703)) + v7 = _sqlite3CorruptError(tls, int32(226831)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v7 return v7 } @@ -193841,7 +190390,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin *(*int32)(unsafe.Pointer(v9))++ (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v8)))) if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) { - v10 = _sqlite3CorruptError(tls, int32(226709)) + v10 = _sqlite3CorruptError(tls, int32(226837)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v10 return v10 } @@ -193861,6 +190410,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _11 _11: + ; i++ } } else { @@ -193916,12 +190466,10 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin if !(i < (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol) { break } - _ = libc.Int32FromInt32(0) if *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { - _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) == uintptr(0) { - v16 = _sqlite3CorruptError(tls, int32(226753)) + v16 = _sqlite3CorruptError(tls, int32(226881)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v16 return v16 } @@ -193929,6 +190477,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _15 _15: + ; i++ } } else { @@ -193961,6 +190510,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _17 _17: + ; i++ } } @@ -194169,6 +190719,7 @@ func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) (r int32) { _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -194246,7 +190797,6 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } eType2 = v3 *(*int32)(unsafe.Pointer(pInput + 8)) += int32(2) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = _sessionChangesetBufferRecord(tls, pInput, *(*int32)(unsafe.Pointer(bp + 24)), bp+52) _sessionAppendByte(tls, bp+8, uint8(eType2), bp) _sessionAppendByte(tls, bp+8, uint8(bIndirect), bp) @@ -194290,6 +190840,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal, bp) goto _4 _4: + ; iCol++ } /* Write the new new.* record. Consists of a copy of all values @@ -194309,6 +190860,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal1, bp) goto _6 _6: + ; iCol++ } iCol = 0 @@ -194319,6 +190871,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8))) goto _8 _8: + ; iCol++ } libc.Xmemset(tls, apVal, 0, uint64(8)*uint64(*(*int32)(unsafe.Pointer(bp + 24)))*uint64(2)) @@ -194326,10 +190879,9 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu goto finished_invert } default: - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227118)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227246)) goto finished_invert } - _ = libc.Int32FromInt32(0) if xOutput != 0 && (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf >= _sessions_strm_chunk_size { *(*int32)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xOutput})))(tls, pOut, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf) (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf = 0 @@ -194338,7 +190890,6 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } } } - _ = libc.Int32FromInt32(0) if pnInverted != 0 && ppInverted != 0 { *(*int32)(unsafe.Pointer(pnInverted)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf *(*uintptr)(unsafe.Pointer(ppInverted)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf @@ -194349,6 +190900,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } } finished_invert: + ; Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) Xsqlite3_free(tls, apVal) Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 32))).FaBuf) @@ -194495,6 +191047,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } goto _1 _1: + ; ii++ } } @@ -194528,18 +191081,18 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } if pUp == uintptr(0) { nByte = int32(uint64(24) * uint64(nU32) * uint64(4)) - bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11557) == 0) + bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11586) == 0) pUp = Xsqlite3_malloc(tls, nByte) if pUp == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) } else { - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 libc.Xmemset(tls, bp+8, 0, uint64(16)) (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*24 libc.Xmemcpy(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint64(nU32)*uint64(4)) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33909, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33939, bp) _sessionAppendIdent(tls, bp+8, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33922, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33952, bp) /* Create the assignments part of the UPDATE */ ii = 0 for { @@ -194549,17 +191102,18 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33928, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33958, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(1), bp) - zSep = __ccgo_ts + 14965 + zSep = __ccgo_ts + 14994 } goto _2 _2: + ; ii++ } /* Create the WHERE clause part of the UPDATE */ - zSep = __ccgo_ts + 1648 - _sessionAppendStr(tls, bp+8, __ccgo_ts+33933, bp) + zSep = __ccgo_ts + 1652 + _sessionAppendStr(tls, bp+8, __ccgo_ts+33963, bp) ii = 0 for { if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { @@ -194568,17 +191122,17 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if *(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii))) != 0 || bPatchset == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) if bStat1 != 0 && ii == int32(1) { - _ = libc.Int32FromInt32(0) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33941, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33971, bp) } else { _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34016, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34046, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(2), bp) } - zSep = __ccgo_ts + 21979 + zSep = __ccgo_ts + 22017 } goto _3 _3: + ; ii++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -194596,7 +191150,6 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } } } - _ = libc.Int32FromInt32(0) if pUp != 0 { *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TSessionUpdate)(unsafe.Pointer(pUp)).FpStmt } else { @@ -194623,6 +191176,7 @@ func _sessionUpdateFree(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, pUp) goto _1 _1: + ; pUp = pNext } (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) @@ -194657,13 +191211,13 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in var _ /* buf at bp+8 */ TSessionBuffer var _ /* rc at bp+0 */ int32 _, _, _ = i, nPk, zSep - zSep = __ccgo_ts + 1648 + zSep = __ccgo_ts + 1652 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} nPk = 0 - _sessionAppendStr(tls, bp+8, __ccgo_ts+34022, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34052, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33933, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33963, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { @@ -194673,19 +191227,20 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in nPk++ _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33928, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33958, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 21979 + zSep = __ccgo_ts + 22017 } goto _1 _1: + ; i++ } if nPk < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol { - _sessionAppendStr(tls, bp+8, __ccgo_ts+34040, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34070, bp) _sessionAppendInteger(tls, bp+8, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol+int32(1), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33504, bp) - zSep = __ccgo_ts + 1648 + _sessionAppendStr(tls, bp+8, __ccgo_ts+33534, bp) + zSep = __ccgo_ts + 1652 i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { @@ -194694,15 +191249,16 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in if !(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0) { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34016, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34046, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 34048 + zSep = __ccgo_ts + 34078 } goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5081, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5110, bp) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+8, uintptr(0)) @@ -194728,7 +191284,7 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in // */ func _sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { /* TODO */ - return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6560, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) + return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6589, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) } // C documentation @@ -194751,34 +191307,36 @@ func _sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} - _sessionAppendStr(tls, bp+8, __ccgo_ts+34053, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34083, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+21985, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+22023, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } if i != 0 { - _sessionAppendStr(tls, bp+8, __ccgo_ts+14965, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+14994, bp) } _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) goto _1 _1: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34071, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34101, bp) i = int32(1) for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34082, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34112, bp) goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5081, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5110, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+16, uintptr(0)) } @@ -194801,12 +191359,12 @@ func _sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) (r int func _sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) (r int32) { var rc int32 _ = rc - rc = _sessionSelectRow(tls, db, __ccgo_ts+11557, p) + rc = _sessionSelectRow(tls, db, __ccgo_ts+11586, p) if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34086) + rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34116) } if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34199) + rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34229) } return rc } @@ -194861,7 +191419,6 @@ func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, a ** argument iterator points to a suitable entry. Make sure that xValue ** is one of these to guarantee that it is safe to ignore the return ** in the code below. */ - _ = libc.Int32FromInt32(0) i = 0 for { if !(rc == SQLITE_OK && i < nCol) { @@ -194873,13 +191430,14 @@ func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, a if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { /* The value in the changeset was "undefined". This indicates a ** corrupt changeset blob. */ - rc = _sqlite3CorruptError(tls, int32(227600)) + rc = _sqlite3CorruptError(tls, int32(227728)) } else { rc = _sessionBindValue(tls, pStmt, i+int32(1), *(*uintptr)(unsafe.Pointer(bp))) } } goto _1 _1: + ; i++ } return rc @@ -194939,6 +191497,7 @@ func _sessionSeekToRow(tls *libc.TLS, pIter uintptr, p uintptr) (r int32) { } goto _2 _2: + ; ii++ } } @@ -194983,8 +191542,6 @@ func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r _sessionAppendBlob(tls, p+104, zTab, int32(libc.Xstrlen(tls, zTab))+int32(1), bp) (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRebaseStarted = uint8(1) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if eOp == int32(SQLITE_DELETE) { v1 = int32(SQLITE_DELETE) } else { @@ -195006,6 +191563,7 @@ func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r _sessionAppendValue(tls, p+104, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) goto _2 _2: + ; i++ } } @@ -195061,9 +191619,6 @@ func _sessionConflictHandler(tls *libc.TLS, eType int32, p uintptr, pIter uintpt _, _, _ = aBlob, nBlob, res res = 0 Xsqlite3changeset_op(tls, pIter, bp+16, bp+4, bp+8, uintptr(0)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Bind the new.* PRIMARY KEY values to the SELECT statement. */ if pbReplace != 0 { *(*int32)(unsafe.Pointer(bp)) = _sessionSeekToRow(tls, pIter, p) @@ -195101,7 +191656,6 @@ func _sessionConflictHandler(tls *libc.TLS, eType int32, p uintptr, pIter uintpt if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { switch res { case int32(SQLITE_CHANGESET_REPLACE): - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pbReplace)) = int32(1) case SQLITE_CHANGESET_OMIT: case int32(SQLITE_CHANGESET_ABORT): @@ -195154,9 +191708,6 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp var _ /* zDummy at bp+0 */ uintptr _, _, _, _, _, _, _ = abPK, bPatchset, i, pNew, pOld, rc, v1 rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) Xsqlite3changeset_op(tls, pIter, bp, bp+12, bp+8, uintptr(0)) if *(*int32)(unsafe.Pointer(bp + 8)) == int32(SQLITE_DELETE) { if (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 { @@ -195213,6 +191764,7 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp } goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -195234,7 +191786,6 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp } } } else { - _ = libc.Int32FromInt32(0) if (*TSessionApplyCtx)(unsafe.Pointer(p)).FbStat1 != 0 { /* Check if there is a conflicting row. For sqlite_stat1, this needs ** to be done using a SELECT, as there is no PRIMARY KEY in the @@ -195292,12 +191843,10 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply ** but pass NULL as the final argument so that sessionApplyOneOp() ignores ** the SQLITE_CHANGESET_DATA problem. */ if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { - _ = libc.Int32FromInt32(0) rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } else { if *(*int32)(unsafe.Pointer(bp)) != 0 { - _ = libc.Int32FromInt32(0) - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34343, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34373, uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+int32(1), int32(1)) @@ -195310,7 +191859,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34364, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34394, uintptr(0), uintptr(0), uintptr(0)) } } } @@ -195357,7 +191906,6 @@ func _sessionRetryConstraints(tls *libc.TLS, db uintptr, bPatchset int32, zTab u *(*int32)(unsafe.Pointer(bp)) = rc2 } } - _ = libc.Int32FromInt32(0) Xsqlite3_free(tls, cons.FaBuf) if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { break @@ -195398,7 +191946,6 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui rc = SQLITE_OK /* Return code */ *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Name of current table */ nTab = 0 - _ = libc.Int32FromInt32(0) (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FbNoDiscard = int32(1) libc.Xmemset(tls, bp+8, 0, uint64(128)) (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRebase = libc.BoolUint8(ppRebase != 0 && pnRebase != 0) @@ -195406,10 +191953,10 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbIgnoreNoop = libc.BoolUint8(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_IGNORENOOP) != 0)) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34383, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34413, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34409, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34439, uintptr(0), uintptr(0), uintptr(0)) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, pIter) { Xsqlite3changeset_op(tls, pIter, bp+144, bp+136, bp+140, uintptr(0)) @@ -195440,7 +191987,7 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui ** non-zero, proceed. */ schemaMismatch = libc.BoolInt32(xFilter != 0 && 0 == (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xFilter})))(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 144)))) if schemaMismatch != 0 { - *(*uintptr)(unsafe.Pointer(bp)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp + 144)))) + *(*uintptr)(unsafe.Pointer(bp)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp + 144)))) if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { rc = int32(SQLITE_NOMEM) break @@ -195450,7 +191997,7 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } else { nMinCol = 0 Xsqlite3changeset_pk(tls, pIter, bp+152, uintptr(0)) - rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6560, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) + rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6589, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) if rc != SQLITE_OK { break } @@ -195464,22 +192011,23 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } goto _1 _1: + ; i++ } if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol == 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34439, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34469, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol < *(*int32)(unsafe.Pointer(bp + 136)) { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34483, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34513, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) } else { if *(*int32)(unsafe.Pointer(bp + 136)) < nMinCol || libc.Xmemcmp(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FabPK, *(*uintptr)(unsafe.Pointer(bp + 152)), uint64(*(*int32)(unsafe.Pointer(bp + 136)))) != 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34554, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34584, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol = *(*int32)(unsafe.Pointer(bp + 136)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11557) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11586) { v2 = _sessionStat1Sql(tls, db, bp+8) rc = v2 if v2 != 0 { @@ -195536,16 +192084,15 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } } } - Xsqlite3_exec(tls, db, __ccgo_ts+34614, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34644, uintptr(0), uintptr(0), uintptr(0)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34644, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34674, uintptr(0), uintptr(0), uintptr(0)) } else { - Xsqlite3_exec(tls, db, __ccgo_ts+34668, uintptr(0), uintptr(0), uintptr(0)) - Xsqlite3_exec(tls, db, __ccgo_ts+34644, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34698, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34674, uintptr(0), uintptr(0), uintptr(0)) } } - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && bPatchset == 0 && (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRebase != 0 { *(*uintptr)(unsafe.Pointer(ppRebase)) = (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).Frebase.FaBuf *(*int32)(unsafe.Pointer(pnRebase)) = (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).Frebase.FnBuf @@ -195586,7 +192133,6 @@ func Xsqlite3changeset_apply_v2(tls *libc.TLS, db uintptr, nChangeset int32, pCh rc = _sessionChangesetApply(tls, db, *(*uintptr)(unsafe.Pointer(bp)), xFilter, xConflict, pCtx, ppRebase, pnRebase, flags) } if flags&int32(SQLITE_CHANGESETAPPLY_FKNOACTION) != 0 && savedFlag == uint64(0) { - _ = libc.Int32FromInt32(0) *(*Tu64)(unsafe.Pointer(db + 48)) &= ^(uint64(libc.Int32FromInt32(0x00008)) << libc.Int32FromInt32(32)) *(*int32)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)) -= int32(32) } @@ -195662,7 +192208,6 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a2, aExist, i, i1, n1, n2, nByte, nByte1, nIn, op1, pIn, pNew, pOut, pOut1, rc, v2, v3, v4, v6, v7 pNew = uintptr(0) rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if !(pExist != 0) { pNew = Xsqlite3_malloc64(tls, uint64(32)+uint64(nRec)) if !(pNew != 0) { @@ -195701,6 +192246,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i pIn += uintptr(nIn) goto _1 _1: + ; i++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -195747,6 +192293,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i a2 += uintptr(n2) goto _5 _5: + ; i1++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut1) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -195773,7 +192320,6 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i } else { if op1 == int32(SQLITE_INSERT) && op2 == int32(SQLITE_DELETE) { Xsqlite3_free(tls, pExist) - _ = libc.Int32FromInt32(0) } else { aExist = (*TSessionChange)(unsafe.Pointer(pExist)).FaRecord /* Allocate a new SessionChange object. Ensure that the aRecord[] @@ -195792,7 +192338,6 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i *(*uintptr)(unsafe.Pointer(bp)) = v7 if op1 == int32(SQLITE_INSERT) { /* INSERT + UPDATE */ *(*uintptr)(unsafe.Pointer(bp + 8)) = aRec - _ = libc.Int32FromInt32(0) (*TSessionChange)(unsafe.Pointer(pNew)).Fop = uint8(SQLITE_INSERT) if bPatchset == 0 { _sessionSkipRecord(tls, bp+8, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) @@ -195800,7 +192345,6 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i _sessionMergeRecord(tls, bp, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, aExist, *(*uintptr)(unsafe.Pointer(bp + 8))) } else { if op1 == int32(SQLITE_DELETE) { /* DELETE + INSERT */ - _ = libc.Int32FromInt32(0) (*TSessionChange)(unsafe.Pointer(pNew)).Fop = uint8(SQLITE_UPDATE) if bPatchset != 0 { libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp)), aRec, uint64(nRec)) @@ -195815,7 +192359,6 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i if op2 == int32(SQLITE_UPDATE) { /* UPDATE + UPDATE */ *(*uintptr)(unsafe.Pointer(bp + 16)) = aExist *(*uintptr)(unsafe.Pointer(bp + 24)) = aRec - _ = libc.Int32FromInt32(0) if bPatchset == 0 { _sessionSkipRecord(tls, bp+16, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) _sessionSkipRecord(tls, bp+24, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) @@ -195826,7 +192369,6 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i pNew = uintptr(0) } } else { /* UPDATE + DELETE */ - _ = libc.Int32FromInt32(0) (*TSessionChange)(unsafe.Pointer(pNew)).Fop = uint8(SQLITE_DELETE) if bPatchset != 0 { libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp)), aRec, uint64(nRec)) @@ -195878,6 +192420,7 @@ func _sessionChangesetCheckCompat(tls *libc.TLS, pTab uintptr, nCol int32, abPK } goto _1 _1: + ; ii++ } return int32(1) @@ -195896,8 +192439,6 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _, _, _, _, _, _ = eType, iOff, ii, n, z, z1 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK ii = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TSessionBuffer)(unsafe.Pointer(pOut)).FnBuf = 0 if op == int32(SQLITE_INSERT) || op == int32(SQLITE_DELETE) && (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FbPatch == 0 { /* Append the missing default column values to the record. */ @@ -195938,11 +192479,11 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendBlob(tls, pOut, z1, n, bp) } default: - _ = libc.Int32FromInt32(0) break } goto _1 _1: + ; ii++ } } else { @@ -195959,6 +192500,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC iOff += _sessionSerialLen(tls, aRec+uintptr(iOff)) goto _2 _2: + ; ii++ } _sessionAppendBlob(tls, pOut, aRec, iOff, bp) @@ -195970,6 +192512,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _3 _3: + ; ii++ } } @@ -195982,10 +192525,10 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _4 _4: + ; ii++ } } else { - _ = libc.Int32FromInt32(0) _sessionAppendBlob(tls, pOut, aRec, nRec, bp) } } @@ -196044,6 +192587,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if !(pTab != 0) { @@ -196062,7 +192606,6 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase (*TSessionTable)(unsafe.Pointer(pTab)).FnCol = 0 rc = _sessionInitTable(tls, uintptr(0), pTab, (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).Fdb, (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FzDb) if rc != 0 { - _ = libc.Int32FromInt32(0) Xsqlite3_free(tls, pTab) break } @@ -196078,6 +192621,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _2 _2: + ; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab @@ -196088,7 +192632,6 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } } if *(*int32)(unsafe.Pointer(bp + 40)) < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol { - _ = libc.Int32FromInt32(0) rc = _sessionChangesetExtendRecord(tls, pGrp, pTab, *(*int32)(unsafe.Pointer(bp + 40)), *(*int32)(unsafe.Pointer(bp + 44)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+16) if rc != 0 { break @@ -196123,6 +192666,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _3 _3: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } rc = _sessionChangeMerge(tls, pTab, bRebase, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 44)), *(*int32)(unsafe.Pointer(bp + 48)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+56) @@ -196172,7 +192716,6 @@ func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOu _, _, _ = i, p, pTab *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} - _ = libc.Int32FromInt32(0) /* Create the serialized output changeset based on the contents of the ** hash tables attached to the SessionTable objects in list p->pList. */ @@ -196204,14 +192747,17 @@ func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOu } goto _3 _3: + ; p = (*TSessionChange)(unsafe.Pointer(p)).FpNext } goto _2 _2: + ; i++ } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -196269,7 +192815,7 @@ func Xsqlite3changegroup_schema(tls *libc.TLS, pGrp uintptr, db uintptr, zDb uin ** or after sqlite3changegroup_schema() has already been called. */ rc = int32(SQLITE_MISUSE) } else { - (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FzDb = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, zDb)) + (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FzDb = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, zDb)) if (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FzDb == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -196442,10 +192988,10 @@ func _sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintp a2 += uintptr(nn2) goto _1 _1: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) - _ = libc.Int32FromInt32(0) } } @@ -196514,6 +193060,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n2) goto _3 _3: + ; i++ } if bData != 0 { @@ -196537,6 +193084,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n21) goto _5 _5: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -196594,6 +193142,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } *(*int32)(unsafe.Pointer(bp + 20)) = 0 @@ -196624,11 +193173,11 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _3 _3: + ; pChange = (*TSessionChange)(unsafe.Pointer(pChange)).FpNext } } if pChange != 0 { - _ = libc.Int32FromInt32(0) switch (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop { case int32(SQLITE_INSERT): if int32((*TSessionChange)(unsafe.Pointer(pChange)).Fop) == int32(SQLITE_INSERT) { @@ -196654,7 +193203,6 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO _sessionAppendPartialUpdate(tls, bp+24, pIter, *(*uintptr)(unsafe.Pointer(bp + 8)), *(*int32)(unsafe.Pointer(bp + 16)), (*TSessionChange)(unsafe.Pointer(pChange)).FaRecord, (*TSessionChange)(unsafe.Pointer(pChange)).FnRecord, bp) } default: - _ = libc.Int32FromInt32(0) bDone = int32(1) if int32((*TSessionChange)(unsafe.Pointer(pChange)).Fop) == int32(SQLITE_INSERT) { _sessionAppendByte(tls, bp+24, uint8(SQLITE_DELETE), bp) @@ -197971,23 +194519,23 @@ func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(16): + case int32(16): /* input */ _ = pParse - case int32(17): + case int32(17): /* expr */ fallthrough - case int32(18): + case int32(18): /* cnearset */ fallthrough - case int32(19): + case int32(19): /* exprlist */ _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(20): + case int32(20): /* colset */ fallthrough - case int32(21): + case int32(21): /* colsetlist */ Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(22): + case int32(22): /* nearset */ fallthrough - case int32(23): + case int32(23): /* nearphrases */ _sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(24): + case int32(24): /* phrase */ _sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) break /********* End destructor definitions *****************************************/ @@ -198008,8 +194556,6 @@ func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, func _fts5yy_pop_parser_stack(tls *libc.TLS, pParser uintptr) { var fts5yytos, v1, v2 uintptr _, _, _ = fts5yytos, v1, v2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) v2 = pParser v1 = *(*uintptr)(unsafe.Pointer(v2)) *(*uintptr)(unsafe.Pointer(v2)) -= 24 @@ -198080,20 +194626,12 @@ func _fts5yy_find_shift_action(tls *libc.TLS, iLookAhead uint8, stateno uint8) ( if int32(stateno) > int32(fts5YY_MAX_SHIFT) { return stateno } - _ = libc.Int32FromInt32(0) for cond := true; cond; cond = int32(1) != 0 { i = int32(_fts5yy_shift_ofst[stateno]) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) i += int32(iLookAhead) - _ = libc.Int32FromInt32(0) if int32(_fts5yy_lookahead[i]) != int32(iLookAhead) { return _fts5yy_default[stateno] } else { - _ = libc.Int32FromInt32(0) return _fts5yy_action[i] } } @@ -198109,12 +194647,8 @@ func _fts5yy_find_shift_action(tls *libc.TLS, iLookAhead uint8, stateno uint8) ( func _fts5yy_find_reduce_action(tls *libc.TLS, stateno uint8, iLookAhead uint8) (r uint8) { var i int32 _ = i - _ = libc.Int32FromInt32(0) i = int32(_fts5yy_reduce_ofst[stateno]) - _ = libc.Int32FromInt32(0) i += int32(iLookAhead) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return _fts5yy_action[i] } @@ -198133,7 +194667,7 @@ func _fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34696, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34726, 0) /******** End %stack_overflow code ********************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument var */ } @@ -198316,125 +194850,152 @@ func _fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, f goto _29 } goto _30 -_1: /* input ::= expr */ +_1: + ; /* input ::= expr */ _sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_2: /* colset ::= MINUS LCP colsetlist RCP */ +_2: + ; /* colset ::= MINUS LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_3: /* colset ::= LCP colsetlist RCP */ +_3: + ; /* colset ::= LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_4: /* colset ::= STRING */ +_4: + ; /* colset ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_5: /* colset ::= MINUS STRING */ +_5: + ; /* colset ::= MINUS STRING */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_6: /* colsetlist ::= colsetlist STRING */ +_6: + ; /* colsetlist ::= colsetlist STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_7: /* colsetlist ::= STRING */ +_7: + ; /* colsetlist ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_8: /* expr ::= expr AND expr */ +_8: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_9: /* expr ::= expr OR expr */ +_9: + ; /* expr ::= expr OR expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_OR), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_10: /* expr ::= expr NOT expr */ +_10: + ; /* expr ::= expr NOT expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_NOT), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_11: /* expr ::= colset COLON LP expr RP */ +_11: + ; /* expr ::= colset COLON LP expr RP */ _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_12: /* expr ::= LP expr RP */ +_12: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_14: /* expr ::= exprlist */ +_14: + ; /* expr ::= exprlist */ _13: + ; *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_15: /* exprlist ::= exprlist cnearset */ +_15: + ; /* exprlist ::= exprlist cnearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_16: /* cnearset ::= nearset */ +_16: + ; /* cnearset ::= nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_17: /* cnearset ::= colset COLON nearset */ +_17: + ; /* cnearset ::= colset COLON nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_18: /* nearset ::= phrase */ +_18: + ; /* nearset ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_19: /* nearset ::= CARET phrase */ +_19: + ; /* nearset ::= CARET phrase */ _sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_20: /* nearset ::= STRING LP nearphrases neardist_opt RP */ +_20: + ; /* nearset ::= STRING LP nearphrases neardist_opt RP */ _sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) _sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_21: /* nearphrases ::= phrase */ +_21: + ; /* nearphrases ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_22: /* nearphrases ::= nearphrases phrase */ +_22: + ; /* nearphrases ::= nearphrases phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_23: /* neardist_opt ::= */ +_23: + ; /* neardist_opt ::= */ *(*uintptr)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8 + 8)) = 0 goto _30 -_24: /* neardist_opt ::= COMMA STRING */ +_24: + ; /* neardist_opt ::= COMMA STRING */ *(*TFts5Token)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFts5Token)(unsafe.Pointer(fts5yymsp + 8)) goto _30 -_25: /* phrase ::= phrase PLUS STRING star_opt */ +_25: + ; /* phrase ::= phrase PLUS STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_26: /* phrase ::= STRING star_opt */ +_26: + ; /* phrase ::= STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_27: /* star_opt ::= STAR */ +_27: + ; /* star_opt ::= STAR */ *(*int32)(unsafe.Pointer(fts5yymsp + 8)) = int32(1) goto _30 -_28: /* star_opt ::= */ +_28: + ; /* star_opt ::= */ *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = 0 goto _30 _29: + ; goto _30 /********** End reduce actions ************************************************/ _30: - _ = libc.Int32FromInt32(0) + ; fts5yygoto = int32(_fts5yyRuleInfoLhs[fts5yyruleno]) fts5yysize = int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) fts5yyact = _fts5yy_find_reduce_action(tls, (*(*Tfts5yyStackEntry)(unsafe.Pointer(fts5yymsp + uintptr(fts5yysize)*24))).Fstateno, uint8(fts5yygoto)) /* There are no SHIFTREDUCE actions on nonterminals because the table ** generator has simplified them to pure REDUCE actions. */ - _ = libc.Int32FromInt32(0) /* It is not possible for a REDUCE to be followed by an error */ - _ = libc.Int32FromInt32(0) fts5yymsp += uintptr(fts5yysize+int32(1)) * 24 (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos = fts5yymsp (*Tfts5yyStackEntry)(unsafe.Pointer(fts5yymsp)).Fstateno = fts5yyact @@ -198459,7 +195020,7 @@ func _fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int3 pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse /************ Begin %syntax_error code ****************************************/ _ = fts5yymajor /* Silence a compiler warning */ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34754, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) /************ End %syntax_error code ******************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ } @@ -198473,7 +195034,6 @@ func _fts5yy_accept(tls *libc.TLS, fts5yypParser uintptr) { var pParse uintptr _ = pParse pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse - _ = libc.Int32FromInt32(0) /* Here code is inserted which will be executed whenever the ** parser accepts */ /*********** Begin %parse_accept code *****************************************/ @@ -198512,11 +195072,8 @@ func _sqlite3Fts5Parser(tls *libc.TLS, fts5yyp uintptr, fts5yymajor int32, fts5y _, _, _ = fts5yyact, fts5yypParser, fts5yyruleno /* The parser action. */ fts5yypParser = fts5yyp /* The parser */ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse - _ = libc.Int32FromInt32(0) fts5yyact = (*Tfts5yyStackEntry)(unsafe.Pointer((*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos)).Fstateno for int32(1) != 0 { /* Exit by "break" */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) fts5yyact = _fts5yy_find_shift_action(tls, uint8(fts5yymajor), fts5yyact) if int32(fts5yyact) >= int32(fts5YY_MIN_REDUCE) { fts5yyruleno = uint32(int32(fts5yyact) - int32(fts5YY_MIN_REDUCE)) /* Reduce by this rule */ @@ -198540,7 +195097,6 @@ func _sqlite3Fts5Parser(tls *libc.TLS, fts5yyp uintptr, fts5yymajor int32, fts5y _fts5yy_accept(tls, fts5yypParser) return } else { - _ = libc.Int32FromInt32(0) *(*TFts5Token)(unsafe.Pointer(bp)) = fts5yyminor /* If the fts5YYNOERRORRECOVERY macro is defined, then do not attempt to ** do any kind of error recovery. Instead, simply invoke the syntax @@ -198584,27 +195140,6 @@ func _sqlite3Fts5ParserFallback(tls *libc.TLS, iToken int32) (r int32) { */ /* #include "fts5Int.h" */ -/* Declarations for math functions. - Copyright (C) 1991-2022 Free Software Foundation, Inc. - This file is part of the GNU C Library. - - The GNU C Library is free software; you can redistribute it and/or - modify it under the terms of the GNU Lesser General Public - License as published by the Free Software Foundation; either - version 2.1 of the License, or (at your option) any later version. - - The GNU C Library is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU - Lesser General Public License for more details. - - You should have received a copy of the GNU Lesser General Public - License along with the GNU C Library; if not, see - . */ - -/* - * ISO C99 Standard: 7.12 Mathematics - */ // C documentation // @@ -198767,7 +195302,7 @@ func _fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n in if n < 0 { n = int32(libc.Xstrlen(tls, z)) } - (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34755, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) + (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34785, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) if (*THighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) } @@ -198826,7 +195361,6 @@ func _fts5HighlightCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken uint } if iPos == (*THighlightContext)(unsafe.Pointer(p)).Fiter.FiEnd { if (*THighlightContext)(unsafe.Pointer(p)).FbOpen == 0 { - _ = libc.Int32FromInt32(0) _fts5HighlightAppend(tls, bp, p, (*THighlightContext)(unsafe.Pointer(p)).FzOpen, -int32(1)) (*THighlightContext)(unsafe.Pointer(p)).FbOpen = int32(1) } @@ -198865,7 +195399,7 @@ func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uint var _ /* rc at bp+104 */ int32 _, _ = iCol, zErr if nVal != int32(3) { - zErr = __ccgo_ts + 34762 + zErr = __ccgo_ts + 34792 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -198876,7 +195410,7 @@ func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uint (*(*THighlightContext)(unsafe.Pointer(bp))).FiRangeEnd = -int32(1) *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnText})))(tls, pFts, iCol, bp+24, bp+32) if *(*int32)(unsafe.Pointer(bp + 104)) == int32(SQLITE_RANGE) { - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+1648, -int32(1), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+1652, -int32(1), libc.UintptrFromInt32(0)) *(*int32)(unsafe.Pointer(bp + 104)) = SQLITE_OK } else { if (*(*THighlightContext)(unsafe.Pointer(bp))).FzIn != 0 { @@ -198993,6 +195527,7 @@ func _fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken } goto _1 _1: + ; i-- } if i != iStartOff-int32(1) && (int32(c) == int32('.') || int32(c) == int32(':')) { @@ -199045,6 +195580,7 @@ func _fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32 } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnScore)) = nScore @@ -199075,7 +195611,7 @@ func _fts5ValueToText(tls *libc.TLS, pVal uintptr) (r uintptr) { if zRet != 0 { v1 = zRet } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } return v1 } @@ -199109,7 +195645,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt nBestScore = 0 /* Score of best snippet */ *(*int32)(unsafe.Pointer(bp + 112)) = 0 if nVal != int32(5) { - zErr = __ccgo_ts + 34812 + zErr = __ccgo_ts + 34842 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -199190,6 +195726,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _4 _4: + ; jj++ } if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 168)) { @@ -199211,11 +195748,13 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _3 _3: + ; ii++ } } goto _2 _2: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { @@ -199341,7 +195880,6 @@ func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxRowCount})))(tls, pFts, bp) } - _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnTotalSize})))(tls, pFts, -int32(1), bp+8) } @@ -199378,6 +195916,7 @@ func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -199442,6 +195981,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, } goto _1 _1: + ; i++ } /* Figure out the total size of the current row in tokens. */ @@ -199460,6 +196000,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, score += *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8)) * (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) * (k1 + libc.Float64FromFloat64(1)) / (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) + k1*(libc.Float64FromInt32(1)-b+b*D/(*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) goto _3 _3: + ; i++ } Xsqlite3_result_double(tls, pCtx, -libc.Float64FromFloat64(1)*score) @@ -199484,15 +196025,15 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { FxDestroy uintptr }{ 0: { - FzFunc: __ccgo_ts + 34860, + FzFunc: __ccgo_ts + 34890, FxFunc: __ccgo_fp(_fts5SnippetFunction), }, 1: { - FzFunc: __ccgo_ts + 34868, + FzFunc: __ccgo_ts + 34898, FxFunc: __ccgo_fp(_fts5HighlightFunction), }, 2: { - FzFunc: __ccgo_ts + 34878, + FzFunc: __ccgo_ts + 34908, FxFunc: __ccgo_fp(_fts5Bm25Function), }, } @@ -199505,6 +196046,7 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, Tfts5_extension_function, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})))(tls, pApi, aBuiltin[i].FzFunc, aBuiltin[i].FpUserData, aBuiltin[i].FxFunc, aBuiltin[i].FxDestroy) goto _1 _1: + ; i++ } return rc @@ -199603,7 +196145,6 @@ func _sqlite3Fts5BufferAppendBlob(tls *libc.TLS, pRc uintptr, pBuf uintptr, nDat if v1 != 0 { return } - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), pData, uint64(nData)) p2 = pBuf + 8 *(*int32)(unsafe.Pointer(p2)) = int32(uint32(*(*int32)(unsafe.Pointer(p2))) + nData) @@ -199708,14 +196249,12 @@ func _sqlite3Fts5PoslistNext64(tls *libc.TLS, a uintptr, n int32, pi uintptr, pi var _ /* iVal at bp+0 */ Tu32 _, _, _, _, _ = i, iOff, v1, v2, v3 i = *(*int32)(unsafe.Pointer(pi)) - _ = libc.Int32FromInt32(0) if i >= n { /* EOF */ *(*Ti64)(unsafe.Pointer(piOff)) = int64(-int32(1)) return int32(1) } else { iOff = *(*Ti64)(unsafe.Pointer(piOff)) - _ = libc.Int32FromInt32(0) v1 = i i++ *(*Tu32)(unsafe.Pointer(bp)) = uint32(*(*Tu8)(unsafe.Pointer(a + uintptr(v1)))) @@ -199736,7 +196275,6 @@ func _sqlite3Fts5PoslistNext64(tls *libc.TLS, a uintptr, n int32, pi uintptr, pi i += _sqlite3Fts5GetVarint32(tls, a+uintptr(i), bp) } iOff = int64(*(*Tu32)(unsafe.Pointer(bp))) << int32(32) - _ = libc.Int32FromInt32(0) v3 = i i++ *(*Tu32)(unsafe.Pointer(bp)) = uint32(*(*Tu8)(unsafe.Pointer(a + uintptr(v3)))) @@ -199754,7 +196292,6 @@ func _sqlite3Fts5PoslistNext64(tls *libc.TLS, a uintptr, n int32, pi uintptr, pi *(*Ti64)(unsafe.Pointer(piOff)) = iOff&(libc.Int64FromInt32(0x7FFFFFFF)< int32('9') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34890, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34920, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } if (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix == int32(FTS5_MAX_PREFIX_INDEXES) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34921, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34951, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -200398,7 +196937,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC p++ } if nPre <= 0 || nPre >= int32(1000) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34954, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34984, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -200406,10 +196945,9 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix++ bFirst = 0 } - _ = libc.Int32FromInt32(0) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+34991, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35021, zCmd, nCmd) == 0 { p1 = zArg nArg = int64(libc.Xstrlen(tls, zArg) + uint64(1)) azArg = _sqlite3Fts5MallocZero(tls, bp, int64(uint64(8)*uint64(nArg))) @@ -200417,7 +196955,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC pSpace = pDel if azArg != 0 && pSpace != 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35000, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35030, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { nArg = 0 @@ -200440,10 +196978,11 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } goto _1 _1: + ; nArg++ } if p1 == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35033, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35063, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) @@ -200454,58 +196993,58 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC Xsqlite3_free(tls, pDel) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35067, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35097, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35075, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35105, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if *(*int8)(unsafe.Pointer(zArg)) != 0 { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_EXTERNAL) - (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35107, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35137, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_NONE) } } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35113, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35143, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35132, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35162, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35175, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35205, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35189, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35219, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, zArg, -int32(1)) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35227, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35257, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35238, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35268, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+5474, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+5503, zCmd, nCmd) == 0 { *(*[4]TFts5Enum)(unsafe.Pointer(bp + 8)) = [4]TFts5Enum{ 0: { - FzName: __ccgo_ts + 8193, + FzName: __ccgo_ts + 8222, FeVal: int32(FTS5_DETAIL_NONE), }, 1: { - FzName: __ccgo_ts + 17713, + FzName: __ccgo_ts + 17751, }, 2: { - FzName: __ccgo_ts + 35273, + FzName: __ccgo_ts + 35303, FeVal: int32(FTS5_DETAIL_COLUMNS), }, 3: {}, @@ -200513,20 +197052,20 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC v2 = _fts5ConfigSetEnum(tls, bp+8, zArg, pConfig+96) *(*int32)(unsafe.Pointer(bp)) = v2 if v2 != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35281, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35311, 0) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35312, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35342, zCmd, nCmd) == 0 { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35322, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35352, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35356, libc.VaList(bp+80, nCmd, zCmd)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35386, libc.VaList(bp+80, nCmd, zCmd)) return int32(SQLITE_ERROR) } @@ -200538,7 +197077,6 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC // ** code if an error occurs. // */ func _fts5ConfigDefaultTokenizer(tls *libc.TLS, pGlobal uintptr, pConfig uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return _sqlite3Fts5GetTokenizer(tls, pGlobal, uintptr(0), 0, pConfig, uintptr(0)) } @@ -200567,7 +197105,6 @@ func _fts5ConfigGobbleWord(tls *libc.TLS, pRc uintptr, zIn uintptr, pzOut uintpt zRet = uintptr(0) nIn = int64(libc.Xstrlen(tls, zIn)) zOut = Xsqlite3_malloc64(tls, uint64(nIn+int64(1))) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pbQuoted)) = 0 *(*uintptr)(unsafe.Pointer(pzOut)) = uintptr(0) if zOut == uintptr(0) { @@ -200600,15 +197137,15 @@ func _fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr var v2 uintptr _, _, _ = rc, v1, v2 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35384) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16660) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35389, libc.VaList(bp+8, zCol)) + if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35414) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16698) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35419, libc.VaList(bp+8, zCol)) rc = int32(SQLITE_ERROR) } else { if zArg != 0 { - if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35419) { + if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35449) { *(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*TFts5Config)(unsafe.Pointer(p)).FnCol))) = uint8(1) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35429, libc.VaList(bp+8, zArg)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35459, libc.VaList(bp+8, zArg)) rc = int32(SQLITE_ERROR) } } @@ -200634,7 +197171,7 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TFts5Buffer)(unsafe.Pointer(bp + 8)) = TFts5Buffer{} - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35460, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35490, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) if (*TFts5Config)(unsafe.Pointer(p)).FeContent != int32(FTS5_CONTENT_NONE) { i = 0 for { @@ -200642,16 +197179,16 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { break } if (*TFts5Config)(unsafe.Pointer(p)).FeContent == int32(FTS5_CONTENT_EXTERNAL) { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35465, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35495, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) } else { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35472, libc.VaList(bp+32, i)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35502, libc.VaList(bp+32, i)) } goto _1 _1: + ; i++ } } - _ = libc.Int32FromInt32(0) (*TFts5Config)(unsafe.Pointer(p)).FzContentExprlist = (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp return *(*int32)(unsafe.Pointer(bp)) } @@ -200704,11 +197241,10 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in (*TFts5Config)(unsafe.Pointer(pRet)).FzName = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 2*8)), -int32(1)) (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize = int32(1) (*TFts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL - if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35384) == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35480, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35414) == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35510, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } - _ = libc.Int32FromInt32(0) i = int32(3) for { if !(*(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && i < nArg) { @@ -200723,7 +197259,6 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in z = _fts5ConfigSkipWhitespace(tls, z) if z != 0 && int32(*(*int8)(unsafe.Pointer(z))) == int32('=') { bOption = int32(1) - _ = libc.Int32FromInt32(0) z++ if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { z = uintptr(0) @@ -200738,19 +197273,19 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if z == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35509, libc.VaList(bp+40, zOrig)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35539, libc.VaList(bp+40, zOrig)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bOption != 0 { if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { v4 = *(*uintptr)(unsafe.Pointer(bp + 8)) } else { - v4 = __ccgo_ts + 1648 + v4 = __ccgo_ts + 1652 } if *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 { v5 = *(*uintptr)(unsafe.Pointer(bp + 16)) } else { - v5 = __ccgo_ts + 1648 + v5 = __ccgo_ts + 1652 } *(*int32)(unsafe.Pointer(bp)) = _fts5ConfigParseSpecial(tls, pGlobal, pRet, v4, v5, pzErr) } else { @@ -200763,11 +197298,12 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _3 _3: + ; i++ } /* We only allow contentless_delete=1 if the table is indeed contentless. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FeContent != int32(FTS5_CONTENT_NONE) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35529, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35559, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* We only allow contentless_delete=1 if columnsize=0 is not present. @@ -200775,7 +197311,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in ** This restriction may be removed at some point. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35579, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35609, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* If a tokenizer= option was successfully parsed, the tokenizer has @@ -200787,20 +197323,19 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in /* If no zContent option was specified, fill in the default values. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContent == uintptr(0) { zTail = uintptr(0) - _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { - zTail = __ccgo_ts + 35067 + zTail = __ccgo_ts + 35097 } else { if (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { - zTail = __ccgo_ts + 35634 + zTail = __ccgo_ts + 35664 } } if zTail != 0 { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35642, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35672, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16660, -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16698, -int32(1)) } /* Formulate the zContentExprlist text */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -200835,6 +197370,7 @@ func _sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FazCol) @@ -200863,25 +197399,25 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { var _ /* rc at bp+0 */ int32 _, _, _, _ = i, zSep, zSql, v2 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35653, 0) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35683, 0) i = 0 for { if !(zSql != 0 && i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { break } if i == 0 { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } else { - v2 = __ccgo_ts + 14965 + v2 = __ccgo_ts + 14994 } zSep = v2 - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35669, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35699, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) goto _1 _1: + ; i++ } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35676, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35384)) - _ = libc.Int32FromInt32(0) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35706, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35414)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_declare_vtab(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) Xsqlite3_free(tls, zSql) @@ -201011,7 +197547,6 @@ func _sqlite3Fts5ConfigParseRank(tls *libc.TLS, zIn uintptr, pzRank uintptr, pzR } if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { Xsqlite3_free(tls, zRank) - _ = libc.Int32FromInt32(0) } else { *(*uintptr)(unsafe.Pointer(pzRank)) = zRank *(*uintptr)(unsafe.Pointer(pzRankArgs)) = zRankArgs @@ -201028,7 +197563,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV var _ /* zRankArgs at bp+8 */ uintptr _, _, _, _, _, _, _, _, _, _ = bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, zIn, v1 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35702) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35732) { pgsz = 0 if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { pgsz = Xsqlite3_value_int(tls, pVal) @@ -201039,7 +197574,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35707) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35737) { nHashSize = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nHashSize = Xsqlite3_value_int(tls, pVal) @@ -201050,7 +197585,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35716) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35746) { nAutomerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nAutomerge = Xsqlite3_value_int(tls, pVal) @@ -201064,7 +197599,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35726) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35756) { nUsermerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nUsermerge = Xsqlite3_value_int(tls, pVal) @@ -201075,7 +197610,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35736) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35766) { nCrisisMerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nCrisisMerge = Xsqlite3_value_int(tls, pVal) @@ -201092,7 +197627,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35748) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35778) { nVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nVal = Xsqlite3_value_int(tls, pVal) @@ -201107,7 +197642,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = nVal } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35384) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35414) { zIn = Xsqlite3_value_text(tls, pVal) rc = _sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+8) if rc == SQLITE_OK { @@ -201122,7 +197657,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35760) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35790) { bVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { bVal = Xsqlite3_value_int(tls, pVal) @@ -201164,7 +197699,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in var _ /* p at bp+0 */ uintptr var _ /* rc at bp+8 */ int32 _, _, _, _, _ = iVersion, pVal, zK, zSelect, zSql - zSelect = __ccgo_ts + 35774 + zSelect = __ccgo_ts + 35804 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8)) = SQLITE_OK iVersion = 0 @@ -201180,12 +197715,11 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_prepare_v2(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), bp, uintptr(0)) Xsqlite3_free(tls, zSql) } - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zK = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) pVal = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) - if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35806) { + if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35836) { iVersion = Xsqlite3_value_int(tls, pVal) } else { *(*int32)(unsafe.Pointer(bp + 12)) = 0 @@ -201197,8 +197731,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && iVersion != int32(FTS5_CURRENT_VERSION) && iVersion != int32(FTS5_CURRENT_VERSION_SECUREDELETE) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_ERROR) if (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { - _ = libc.Int32FromInt32(0) - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35814, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35844, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = iVersion @@ -201354,7 +197887,6 @@ func _sqlite3Fts5ParseError(tls *libc.TLS, pParse uintptr, zFmt uintptr, va uint _ = ap ap = va if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { - _ = libc.Int32FromInt32(0) (*TFts5Parse)(unsafe.Pointer(pParse)).FzErr = Xsqlite3_vmprintf(tls, zFmt, ap) (*TFts5Parse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } @@ -201420,17 +197952,18 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } } if int32(*(*int8)(unsafe.Pointer(z2))) == int32('\000') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35885, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35915, 0) return FTS5_EOF } goto _1 _1: + ; z2++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z2) - int64(z)) default: if _sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(z))) == 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35905, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35935, libc.VaList(bp+8, z)) return FTS5_EOF } tok = int32(FTS5_STRING) @@ -201441,16 +197974,17 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } goto _2 _2: + ; z21++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z21) - int64(z)) - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35936, uint64(2)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35966, uint64(2)) == 0 { tok = int32(FTS5_OR) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35939, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35969, uint64(3)) == 0 { tok = int32(FTS5_NOT) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30680, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30710, uint64(3)) == 0 { tok = int32(FTS5_AND) } break @@ -201502,7 +198036,6 @@ func _sqlite3Fts5ExprNew(tls *libc.TLS, pConfig uintptr, bPhraseToAnd int32, iCo _sqlite3Fts5ParseSetColset(tls, bp, (*(*TFts5Parse)(unsafe.Pointer(bp))).FpExpr, pColset) } } - _ = libc.Int32FromInt32(0) if (*(*TFts5Parse)(unsafe.Pointer(bp))).Frc == SQLITE_OK { v1 = Xsqlite3_malloc(tls, int32(40)) pNew = v1 @@ -201555,6 +198088,7 @@ func _fts5ExprCountChar(tls *libc.TLS, z uintptr, nByte int32) (r int32) { } goto _1 _1: + ; ii++ } return nRet @@ -201615,6 +198149,7 @@ func _sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol i } goto _2 _2: + ; jj++ } v5 = iOut @@ -201672,6 +198207,7 @@ func _sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3Fts5ParseNearsetFree(tls, (*TFts5ExprNode)(unsafe.Pointer(p)).FpNear) @@ -201719,6 +198255,7 @@ func _sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*8)) goto _1 _1: + ; i++ } (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase @@ -201748,9 +198285,6 @@ func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uint _, _, _, _ = bRetValid, iRet, iRowid, p iRet = 0 bRetValid = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p = pTerm for { if !(p != 0) { @@ -201765,6 +198299,7 @@ func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uint } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if pbEof != 0 && bRetValid == 0 { @@ -201792,7 +198327,6 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt nIter = 0 nAlloc = int32(4) rc = SQLITE_OK - _ = libc.Int32FromInt32(0) p = pTerm for { if !(p != 0) { @@ -201818,11 +198352,11 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt aIter = aNew } _sqlite3Fts5PoslistReaderInit(tls, (*TFts5IndexIter)(unsafe.Pointer(pIter)).FpData, (*TFts5IndexIter)(unsafe.Pointer(pIter)).FnData, aIter+uintptr(nIter)*32) - _ = libc.Int32FromInt32(0) nIter++ } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if nIter == int32(1) { @@ -201851,6 +198385,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _2 _2: + ; i++ } if iMin == libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0) i = 0 for { @@ -202004,6 +198544,7 @@ ismatch_out: } goto _4 _4: + ; i++ } if aIter != bp+8 { @@ -202096,7 +198637,6 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { a = bp apPhrase = pNear + 24 *(*int32)(unsafe.Pointer(bp + 192)) = *(*int32)(unsafe.Pointer(pRc)) - _ = libc.Int32FromInt32(0) /* If the aStatic[] array is not large enough, allocate a large array ** using sqlite3_malloc(). This approach could be improved upon. */ if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase > int32(libc.Uint64FromInt64(192)/libc.Uint64FromInt64(48)) { @@ -202128,6 +198668,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut = pPoslist goto _1 _1: + ; i++ } for int32(1) != 0 { @@ -202156,6 +198697,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -202172,6 +198714,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _3 _3: + ; i++ } iAdv = 0 @@ -202187,6 +198730,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _4 _4: + ; i++ } if _fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*48) != 0 { @@ -202194,6 +198738,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } } ismatch_out: + ; bRet = libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a))).FpOut)).Fn > 0) *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192)) if a != bp { @@ -202228,7 +198773,6 @@ func _fts5ExprAdvanceto(tls *libc.TLS, pIter uintptr, bDesc int32, piLast uintpt return int32(1) } iRowid = (*TFts5IndexIter)(unsafe.Pointer(pIter)).FiRowid - _ = libc.Int32FromInt32(0) } *(*Ti64)(unsafe.Pointer(piLast)) = iRowid return 0 @@ -202258,6 +198802,7 @@ func _fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if rc != SQLITE_OK { @@ -202295,6 +198840,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _1 _1: + ; pTerm = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym } return (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn @@ -202320,6 +198866,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) @@ -202347,7 +198894,6 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) var p, pNear, pPhrase, pTerm uintptr _, _, _, _, _, _, _, _, _, _ = bHit, i, j, p, pNear, pPhrase, pTerm, rc, v4, v5 pNear = (*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { @@ -202385,7 +198931,6 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) v5 = 0 } rc = _sqlite3Fts5IndexQuery(tls, (*TFts5Expr)(unsafe.Pointer(pExpr)).FpIndex, (*TFts5ExprTerm)(unsafe.Pointer(p)).FpTerm, (*TFts5ExprTerm)(unsafe.Pointer(p)).FnQueryTerm, v4|v5, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset, p+24) - _ = libc.Int32FromInt32(0) if rc != SQLITE_OK { return rc } @@ -202394,6 +198939,7 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _3 _3: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if bHit == 0 { @@ -202402,11 +198948,13 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _2 _2: + ; j++ } } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 @@ -202426,7 +198974,6 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) // ** (iRhs - iLhs) // */ func _fts5RowidCmp(tls *libc.TLS, pExpr uintptr, iLhs Ti64, iRhs Ti64) (r int32) { - _ = libc.Int32FromInt32(0) if (*TFts5Expr)(unsafe.Pointer(pExpr)).FbDesc == 0 { if iLhs < iRhs { return -int32(1) @@ -202454,6 +199001,7 @@ func _fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { _fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -202473,6 +199021,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 goto _1 _1: + ; i++ } } else { @@ -202484,6 +199033,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { _fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i1)*8))) goto _2 _2: + ; i1++ } } @@ -202540,7 +199090,6 @@ func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r in *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* True if all terms are at the same rowid */ bDesc = (*TFts5Expr)(unsafe.Pointer(pExpr)).FbDesc /* Check that this node should not be FTS5_TERM */ - _ = libc.Int32FromInt32(0) /* Initialize iLast, the "lastest" rowid any iterator points to. If the ** iterator skips through rowids in the default ascending order, this means ** the maximum rowid. Or, if the iterator is "ORDER BY rowid DESC", then it @@ -202587,16 +199136,17 @@ func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r in } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ } } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = *(*Ti64)(unsafe.Pointer(bp + 8)) (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = libc.BoolInt32(0 == _fts5ExprNearTest(tls, bp, pExpr, pNode) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK) - _ = libc.Int32FromInt32(0) return *(*int32)(unsafe.Pointer(bp)) } @@ -202648,6 +199198,7 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } /* Set the EOF flag if either all synonym iterators are at EOF or an @@ -202655,7 +199206,6 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = libc.BoolInt32(rc != 0 || bEof != 0) } else { pIter = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter - _ = libc.Int32FromInt32(0) if bFromValid != 0 { rc = _sqlite3Fts5IterNextFrom(tls, pIter, iFrom) } else { @@ -202664,7 +199214,6 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = libc.BoolInt32(rc != 0 || (*TFts5IndexIter)(unsafe.Pointer(pIter)).FbEof != 0) } if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 { - _ = libc.Int32FromInt32(0) rc = _fts5ExprNodeTest_STRING(tls, pExpr, pNode) } return rc @@ -202680,9 +199229,6 @@ func _fts5ExprNodeTest_TERM(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int3 ** expressions. */ pPhrase = *(*uintptr)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)) pIter = (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FpIter - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = (*TFts5IndexIter)(unsafe.Pointer(pIter)).FnData if (*TFts5Config)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpConfig)).FeDetail == FTS5_DETAIL_FULL { (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fp = (*TFts5IndexIter)(unsafe.Pointer(pIter)).FpData @@ -202702,7 +199248,6 @@ func _fts5ExprNodeNext_TERM(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVa var rc int32 _, _ = pIter, rc pIter = (*(*TFts5ExprTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)) + 32))).FpIter - _ = libc.Int32FromInt32(0) if bFromValid != 0 { rc = _sqlite3Fts5IterNextFrom(tls, pIter, iFrom) } else { @@ -202734,6 +199279,7 @@ func _fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FiRowid @@ -202753,7 +199299,6 @@ func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVali break } p1 = *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)) - _ = libc.Int32FromInt32(0) if (*TFts5ExprNode)(unsafe.Pointer(p1)).FbEof == 0 { if (*TFts5ExprNode)(unsafe.Pointer(p1)).FiRowid == iLast || bFromValid != 0 && _fts5RowidCmp(tls, pExpr, (*TFts5ExprNode)(unsafe.Pointer(p1)).FiRowid, iFrom) < 0 { rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(p1)).FxNext})))(tls, pExpr, p1, bFromValid, iFrom) @@ -202765,6 +199310,7 @@ func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVali } goto _1 _1: + ; i++ } _fts5ExprNodeTest_OR(tls, pExpr, pNode) @@ -202783,7 +199329,6 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) _, _, _, _, _, _ = bMatch, cmp, iChild, iLast, pChild, rc iLast = (*TFts5ExprNode)(unsafe.Pointer(pAnd)).FiRowid rc = SQLITE_OK - _ = libc.Int32FromInt32(0) for cond := true; cond; cond = bMatch == 0 { (*TFts5ExprNode)(unsafe.Pointer(pAnd)).FbNomatch = 0 bMatch = int32(1) @@ -202806,7 +199351,6 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) ** the child node is guaranteed to have advanced at least as far as ** rowid iLast. So if it is not at exactly iLast, pChild->iRowid is the ** new lastest rowid seen so far. */ - _ = libc.Int32FromInt32(0) if (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof != 0 { _fts5ExprSetEof(tls, pAnd) bMatch = int32(1) @@ -202822,6 +199366,7 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) } goto _1 _1: + ; iChild++ } } @@ -202851,14 +199396,12 @@ func _fts5ExprNodeTest_NOT(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32 rc = SQLITE_OK p1 = *(*uintptr)(unsafe.Pointer(pNode + 48)) p2 = *(*uintptr)(unsafe.Pointer(pNode + 48 + 1*8)) - _ = libc.Int32FromInt32(0) for rc == SQLITE_OK && (*TFts5ExprNode)(unsafe.Pointer(p1)).FbEof == 0 { cmp = _fts5NodeCompare(tls, pExpr, p1, p2) if cmp > 0 { rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(p2)).FxNext})))(tls, pExpr, p2, int32(1), (*TFts5ExprNode)(unsafe.Pointer(p1)).FiRowid) cmp = _fts5NodeCompare(tls, pExpr, p1, p2) } - _ = libc.Int32FromInt32(0) if cmp != 0 || (*TFts5ExprNode)(unsafe.Pointer(p2)).FbNomatch != 0 { break } @@ -202908,7 +199451,6 @@ func _fts5ExprNodeTest(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { case int32(FTS5_OR): _fts5ExprNodeTest_OR(tls, pExpr, pNode) default: - _ = libc.Int32FromInt32(0) rc = _fts5ExprNodeTest_NOT(tls, pExpr, pNode) break } @@ -202947,10 +199489,10 @@ func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { } pChild = *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)) rc = _fts5ExprNodeFirst(tls, pExpr, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) - _ = libc.Int32FromInt32(0) nEof += (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FiRowid @@ -202964,7 +199506,6 @@ func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { _fts5ExprSetEof(tls, pNode) } default: - _ = libc.Int32FromInt32(0) (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FbEof break } @@ -203008,7 +199549,6 @@ func _sqlite3Fts5ExprFirst(tls *libc.TLS, p uintptr, pIdx uintptr, iFirst Ti64, } /* If the iterator is not at a real match, skip forward until it is. */ for (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FbNomatch != 0 && rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(pRoot)).FxNext})))(tls, p, pRoot, 0, int64(libc.Int32FromInt32(0))) } return rc @@ -203027,10 +199567,8 @@ func _sqlite3Fts5ExprNext(tls *libc.TLS, p uintptr, iLast Ti64) (r int32) { var rc int32 _, _ = pRoot, rc pRoot = (*TFts5Expr)(unsafe.Pointer(p)).FpRoot - _ = libc.Int32FromInt32(0) for cond := true; cond; cond = (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FbNomatch != 0 { rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(pRoot)).FxNext})))(tls, p, pRoot, 0, int64(libc.Int32FromInt32(0))) - _ = libc.Int32FromInt32(0) } if _fts5RowidCmp(tls, p, (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FiRowid, iLast) > 0 { (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FbEof = int32(1) @@ -203084,10 +199622,12 @@ func _fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { Xsqlite3_free(tls, pSyn) goto _2 _2: + ; pSyn = pNext } goto _1 _1: + ; i++ } if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { @@ -203152,16 +199692,11 @@ func _sqlite3Fts5ParseNearset(tls *libc.TLS, pParse uintptr, pNear uintptr, pPhr } } if pRet == uintptr(0) { - _ = libc.Int32FromInt32(0) _sqlite3Fts5ParseNearsetFree(tls, pNear) _sqlite3Fts5ParsePhraseFree(tls, pPhrase) } else { if (*TFts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase > 0 { pLast = *(*uintptr)(unsafe.Pointer(pRet + 24 + uintptr((*TFts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase-int32(1))*8)) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm == 0 { _fts5ExprPhraseFree(tls, pPhrase) (*TFts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase-- @@ -203310,6 +199845,7 @@ func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { _fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) @@ -203318,7 +199854,6 @@ func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { } func _sqlite3Fts5ParseFinished(tls *libc.TLS, pParse uintptr, p uintptr) { - _ = libc.Int32FromInt32(0) (*TFts5Parse)(unsafe.Pointer(pParse)).FpExpr = p } @@ -203465,6 +200000,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp tflags = int32(FTS5_TOKEN_COLOCATED) goto _2 _2: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -203473,6 +200009,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp } goto _1 _1: + ; i++ } } else { @@ -203516,8 +200053,8 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp func _sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35943, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) + if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35973, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34754, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) } } @@ -203537,12 +200074,13 @@ func _sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, } c = *(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) if int32(c) < int32('0') || int32(c) > int32('9') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35948, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35978, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) return } nNear = nNear*int32(10) + (int32(*(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - int32('0')) goto _1 _1: + ; i++ } } else { @@ -203573,8 +200111,6 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u v1 = 0 } nCol = v1 /* New colset object to return */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) pNew = Xsqlite3_realloc64(tls, p, uint64(8)+uint64(4)*uint64(nCol)) if pNew == uintptr(0) { (*TFts5Parse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) @@ -203593,6 +200129,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u } goto _2 _2: + ; i++ } j = nCol @@ -203603,6 +200140,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-int32(1))*4)) goto _3 _3: + ; j-- } *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol @@ -203641,6 +200179,7 @@ func _sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) (r } goto _1 _1: + ; i++ } } @@ -203669,17 +200208,17 @@ func _sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p u } goto _1 _1: + ; iCol++ } if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21020, libc.VaList(bp+8, z)) } else { pRet = _fts5ParseColset(tls, pParse, pColset, iCol) } Xsqlite3_free(tls, z) } if pRet == uintptr(0) { - _ = libc.Int32FromInt32(0) Xsqlite3_free(tls, pColset) } return pRet @@ -203754,7 +200293,6 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u var pNear uintptr _, _ = i, pNear if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { - _ = libc.Int32FromInt32(0) if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType == int32(FTS5_STRING) || (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType == int32(FTS5_TERM) { pNear = (*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset != 0 { @@ -203772,7 +200310,6 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u } } } else { - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild) { @@ -203781,6 +200318,7 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u _fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), pColset, ppFree) goto _1 _1: + ; i++ } } @@ -203798,7 +200336,7 @@ func _sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pC var _ /* pFree at bp+0 */ uintptr *(*uintptr)(unsafe.Pointer(bp)) = pColset if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35977, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36007, 0) } else { _fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) } @@ -203822,7 +200360,6 @@ func _fts5ExprAssignXNext(tls *libc.TLS, pNode uintptr) { case int32(FTS5_AND): (*TFts5ExprNode)(unsafe.Pointer(pNode)).FxNext = __ccgo_fp(_fts5ExprNodeNext_AND) default: - _ = libc.Int32FromInt32(0) (*TFts5ExprNode)(unsafe.Pointer(pNode)).FxNext = __ccgo_fp(_fts5ExprNodeNext_NOT) break } @@ -203856,6 +200393,7 @@ func _fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight = v4 goto _3 _3: + ; ii++ } } @@ -203878,8 +200416,6 @@ func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uint var p, pPhrase, pRet, pTo, v3 uintptr _, _, _, _, _, _, _, _, _ = ii, nByte, nTerm, p, pPhrase, pRet, pTo, v2, v3 nTerm = (*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24)))).FnTerm - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) nByte = int32(uint64(56) + uint64(nTerm)*uint64(8)) pRet = _sqlite3Fts5MallocZero(tls, pParse+16, int64(nByte)) if pRet != 0 { @@ -203913,6 +200449,7 @@ func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uint } goto _1 _1: + ; ii++ } if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { @@ -203941,7 +200478,6 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin pRet = uintptr(0) if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { nChild = 0 /* Bytes of space to allocate for this node */ - _ = libc.Int32FromInt32(0) if eType == int32(FTS5_STRING) && pNear == uintptr(0) { return uintptr(0) } @@ -203986,17 +200522,18 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin } goto _1 _1: + ; iPhrase++ } if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24)) if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FbFirst != 0 { if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) { - v2 = __ccgo_ts + 36030 + v2 = __ccgo_ts + 36060 } else { - v2 = __ccgo_ts + 35943 + v2 = __ccgo_ts + 35973 } - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36037, libc.VaList(bp+8, v2)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36067, libc.VaList(bp+8, v2)) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -204005,7 +200542,7 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin _fts5ExprAddChildren(tls, pRet, pLeft) _fts5ExprAddChildren(tls, pRet, pRight) if (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight > int32(SQLITE_FTS5_MAX_EXPR_DEPTH) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36087, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36117, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -204014,7 +200551,6 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin } } if pRet == uintptr(0) { - _ = libc.Int32FromInt32(0) _sqlite3Fts5ParseNodeFree(tls, pLeft) _sqlite3Fts5ParseNodeFree(tls, pRight) _sqlite3Fts5ParseNearsetFree(tls, pNear) @@ -204030,16 +200566,12 @@ func _sqlite3Fts5ParseImplicitAnd(tls *libc.TLS, pParse uintptr, pLeft uintptr, _sqlite3Fts5ParseNodeFree(tls, pLeft) _sqlite3Fts5ParseNodeFree(tls, pRight) } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5ExprNode)(unsafe.Pointer(pLeft)).FeType == int32(FTS5_AND) { pPrev = *(*uintptr)(unsafe.Pointer(pLeft + 48 + uintptr((*TFts5ExprNode)(unsafe.Pointer(pLeft)).FnChild-int32(1))*8)) } else { pPrev = pLeft } - _ = libc.Int32FromInt32(0) if (*TFts5ExprNode)(unsafe.Pointer(pRight)).FeType == FTS5_EOF { - _ = libc.Int32FromInt32(0) _sqlite3Fts5ParseNodeFree(tls, pRight) pRet = pLeft (*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- @@ -204052,7 +200584,6 @@ func _sqlite3Fts5ParseImplicitAnd(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRet = pLeft } ap = (*TFts5Parse)(unsafe.Pointer(pParse)).FapPhrase + uintptr((*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-int32(1)-(*TFts5ExprNearset)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer(pRight)).FpNear)).FnPhrase)*8 - _ = libc.Int32FromInt32(0) libc.Xmemmove(tls, ap, ap+1*8, uint64(8)*uint64((*TFts5ExprNearset)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer(pRight)).FpNear)).FnPhrase)) (*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- _sqlite3Fts5ParseNodeFree(tls, pPrev) @@ -204165,7 +200696,6 @@ func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r } pBuf = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8)) + 8 pNode = (*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8)))).FpNode - _ = libc.Int32FromInt32(0) if bLive != 0 && ((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn == 0 || (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid != (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpRoot)).FiRowid || (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof != 0) { (*(*TFts5PoslistPopulator)(unsafe.Pointer(pRet + uintptr(i)*16))).FbMiss = int32(1) } else { @@ -204173,6 +200703,7 @@ func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r } goto _1 _1: + ; i++ } } @@ -204213,6 +200744,7 @@ func _fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -204235,6 +200767,7 @@ func _fts5QueryTerm(tls *libc.TLS, pToken uintptr, nToken int32) (r int32) { } goto _1 _1: + ; ii++ } return ii @@ -204287,10 +200820,12 @@ func _fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pTok } goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; i++ } return SQLITE_OK @@ -204320,6 +200855,7 @@ func _sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uint } goto _1 _1: + ; i++ } return _sqlite3Fts5Tokenize(tls, pConfig, int32(FTS5_TOKENIZE_DOCUMENT), z, n, bp, __ccgo_fp(_fts5ExprPopulatePoslistsCb)) @@ -204339,6 +200875,7 @@ func _fts5ExprClearPoslists(tls *libc.TLS, pNode uintptr) { _fts5ExprClearPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -204366,6 +200903,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _1 _1: + ; i++ } case int32(FTS5_OR): @@ -204380,11 +200918,11 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _2 _2: + ; i1++ } return bRet default: - _ = libc.Int32FromInt32(0) if 0 == _fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48)), iRowid) || 0 != _fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + 1*8)), iRowid) { _fts5ExprClearPoslists(tls, pNode) return 0 @@ -204410,8 +200948,6 @@ func _sqlite3Fts5ExprPhraseCollist(tls *libc.TLS, pExpr uintptr, iPhrase int32, pPhrase = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)) pNode = (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FpNode rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 && (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid == (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpRoot)).FiRowid && (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn > 0 { pTerm = pPhrase + 32 if (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym != 0 { @@ -204503,10 +201039,12 @@ func _sqlite3Fts5ExprClearTokens(tls *libc.TLS, pExpr uintptr) { _sqlite3Fts5IndexIterClearTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter) goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; ii++ } } @@ -204679,10 +201217,12 @@ func _sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { Xsqlite3_free(tls, pSlot) goto _2 _2: + ; pSlot = pNext } goto _1 _1: + ; i++ } libc.Xmemset(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint64((*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint64(8)) @@ -204702,6 +201242,7 @@ func _fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) (r uint32) { h = h< 0 { /* p2 is smaller */ *(*uintptr)(unsafe.Pointer(ppOut)) = p2 @@ -205080,16 +201619,19 @@ func _fts5HashEntrySort(tls *libc.TLS, pHash uintptr, pTerm uintptr, nTerm int32 *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = uintptr(0) goto _3 _3: + ; i++ } *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = pEntry } goto _2 _2: + ; pIter = (*TFts5HashEntry)(unsafe.Pointer(pIter)).FpHashNext } goto _1 _1: + ; iSlot++ } pList = uintptr(0) @@ -205101,6 +201643,7 @@ func _fts5HashEntrySort(tls *libc.TLS, pHash uintptr, pTerm uintptr, nTerm int32 pList = _fts5HashEntryMerge(tls, pList, *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8))) goto _4 _4: + ; i++ } Xsqlite3_free(tls, ap) @@ -205131,6 +201674,7 @@ func _sqlite3Fts5HashQuery(tls *libc.TLS, pHash uintptr, nPre int32, pTerm uintp } goto _1 _1: + ; p = (*TFts5HashEntry)(unsafe.Pointer(p)).FpHashNext } if p != 0 { @@ -205165,12 +201709,10 @@ func _sqlite3Fts5HashScanInit(tls *libc.TLS, p uintptr, pTerm uintptr, nTerm int // ** Return true if the hash table is empty, false otherwise. // */ func _sqlite3Fts5HashIsEmpty(tls *libc.TLS, pHash uintptr) (r int32) { - _ = libc.Int32FromInt32(0) return libc.BoolInt32((*TFts5Hash)(unsafe.Pointer(pHash)).FnEntry == 0) } func _sqlite3Fts5HashScanNext(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) (*TFts5Hash)(unsafe.Pointer(p)).FpScan = (*TFts5HashEntry)(unsafe.Pointer((*TFts5Hash)(unsafe.Pointer(p)).FpScan)).FpScanNext } @@ -206076,8 +202618,6 @@ func _fts5BufferCompare(tls *libc.TLS, pLeft uintptr, pRight uintptr) (r int32) v1 = (*TFts5Buffer)(unsafe.Pointer(pRight)).Fn } nCmp = v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if nCmp <= 0 { v2 = 0 } else { @@ -206138,7 +202678,6 @@ func _fts5DataRead(tls *libc.TLS, p uintptr, iRowid Ti64) (r uintptr) { pBlob = (*TFts5Index)(unsafe.Pointer(p)).FpReader (*TFts5Index)(unsafe.Pointer(p)).FpReader = uintptr(0) rc = Xsqlite3_blob_reopen(tls, pBlob, iRowid) - _ = libc.Int32FromInt32(0) (*TFts5Index)(unsafe.Pointer(p)).FpReader = pBlob if rc != SQLITE_OK { _sqlite3Fts5IndexCloseReader(tls, p) @@ -206151,7 +202690,7 @@ func _fts5DataRead(tls *libc.TLS, p uintptr, iRowid Ti64) (r uintptr) { ** to the requested entry. */ if (*TFts5Index)(unsafe.Pointer(p)).FpReader == uintptr(0) && rc == SQLITE_OK { pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig - rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36140, iRowid, 0, p+72) + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36170, iRowid, 0, p+72) } /* If either of the sqlite3_blob_open() or sqlite3_blob_reopen() calls ** above returned SQLITE_ERROR, return SQLITE_CORRUPT_VTAB instead. @@ -206190,7 +202729,6 @@ func _fts5DataRead(tls *libc.TLS, p uintptr, iRowid Ti64) (r uintptr) { (*TFts5Index)(unsafe.Pointer(p)).Frc = rc (*TFts5Index)(unsafe.Pointer(p)).FnRead++ } - _ = libc.Int32FromInt32(0) return pRet } @@ -206245,7 +202783,7 @@ func _fts5DataWrite(tls *libc.TLS, p uintptr, iRowid Ti64, pData uintptr, nData } if (*TFts5Index)(unsafe.Pointer(p)).FpWriter == uintptr(0) { pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig - _fts5IndexPrepareStmt(tls, p, p+80, Xsqlite3_mprintf(tls, __ccgo_ts+36146, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName))) + _fts5IndexPrepareStmt(tls, p, p+80, Xsqlite3_mprintf(tls, __ccgo_ts+36176, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName))) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return } @@ -206274,7 +202812,7 @@ func _fts5DataDelete(tls *libc.TLS, p uintptr, iFirst Ti64, iLast Ti64) { } if (*TFts5Index)(unsafe.Pointer(p)).FpDeleter == uintptr(0) { pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+36197, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+36227, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if _fts5IndexPrepareStmt(tls, p, p+88, zSql) != 0 { return } @@ -206308,7 +202846,7 @@ func _fts5DataRemoveSegment(tls *libc.TLS, p uintptr, pSeg uintptr) { } if (*TFts5Index)(unsafe.Pointer(p)).FpIdxDeleter == uintptr(0) { pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig - _fts5IndexPrepareStmt(tls, p, p+104, Xsqlite3_mprintf(tls, __ccgo_ts+36246, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName))) + _fts5IndexPrepareStmt(tls, p, p+104, Xsqlite3_mprintf(tls, __ccgo_ts+36276, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName))) } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, (*TFts5Index)(unsafe.Pointer(p)).FpIdxDeleter, int32(1), iSegid) @@ -206334,7 +202872,6 @@ func _fts5StructureRelease(tls *libc.TLS, pStruct uintptr) { v1 = *(*int32)(unsafe.Pointer(v2)) } if v3 && 0 >= v1 { - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel) { @@ -206343,6 +202880,7 @@ func _fts5StructureRelease(tls *libc.TLS, pStruct uintptr) { Xsqlite3_free(tls, (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(i)*16))).FaSeg) goto _4 _4: + ; i++ } Xsqlite3_free(tls, pStruct) @@ -206398,6 +202936,7 @@ func _fts5StructureMakeWritable(tls *libc.TLS, pRc uintptr, pp uintptr) { (*(*TFts5StructureLevel)(unsafe.Pointer(pNew + 32 + uintptr(i)*16))).FaSeg = uintptr(0) goto _1 _1: + ; i++ } i = 0 @@ -206417,6 +202956,7 @@ func _fts5StructureMakeWritable(tls *libc.TLS, pRc uintptr, pp uintptr) { Xsqlite3_free(tls, (*(*TFts5StructureLevel)(unsafe.Pointer(pNew + 32 + uintptr(i)*16))).FaSeg) goto _3 _3: + ; i++ } Xsqlite3_free(tls, pNew) @@ -206425,6 +202965,7 @@ func _fts5StructureMakeWritable(tls *libc.TLS, pRc uintptr, pp uintptr) { libc.Xmemcpy(tls, (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg, (*(*TFts5StructureLevel)(unsafe.Pointer(p + 32 + uintptr(i)*16))).FaSeg, uint64(nByte)) goto _2 _2: + ; i++ } (*TFts5Structure)(unsafe.Pointer(p)).FnRef-- @@ -206474,7 +203015,7 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui } i = int32(4) /* Check if this is a V2 structure record. Set bStructureV2 if it is. */ - if 0 == libc.Xmemcmp(tls, pData+uintptr(i), __ccgo_ts+36286, uint64(4)) { + if 0 == libc.Xmemcmp(tls, pData+uintptr(i), __ccgo_ts+36316, uint64(4)) { i += int32(4) bStructureV2 = int32(1) } @@ -206522,7 +203063,6 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui *(*int32)(unsafe.Pointer(bp)) = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pLvl + uintptr(-libc.Int32FromInt32(1))*16))).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { @@ -206556,6 +203097,7 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui } goto _1 _1: + ; iLvl++ } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -206585,7 +203127,6 @@ func _fts5StructureAddLevel(tls *libc.TLS, pRc uintptr, ppStruct uintptr) { var pStruct uintptr _, _, _ = nByte, nLevel, pStruct _fts5StructureMakeWritable(tls, pRc, ppStruct) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { pStruct = *(*uintptr)(unsafe.Pointer(ppStruct)) nLevel = (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel @@ -206665,7 +203206,7 @@ func _fts5IndexDataVersion(tls *libc.TLS, p uintptr) (r Ti64) { iVersion = 0 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*TFts5Index)(unsafe.Pointer(p)).FpDataVersion == uintptr(0) { - (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36291, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) + (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36321, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return 0 } @@ -206701,8 +203242,6 @@ func _fts5StructureRead(tls *libc.TLS, p uintptr) (r uintptr) { if (*TFts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { return uintptr(0) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _fts5StructureRef(tls, (*TFts5Index)(unsafe.Pointer(p)).FpStruct) return (*TFts5Index)(unsafe.Pointer(p)).FpStruct } @@ -206741,7 +203280,6 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { v1 = libc.Int32FromInt32(4) + libc.Int32FromInt32(9) + libc.Int32FromInt32(9) } /* Cookie value to store */ nHdr = v1 - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp, 0, uint64(16)) /* Append the current configuration cookie */ iCookie = (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FiCookie @@ -206752,16 +203290,12 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { _sqlite3Fts5Put32(tls, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, iCookie) (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn = int32(4) if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { - _ = libc.Int32FromInt32(0) - libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36286, uint64(4)) + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36316, uint64(4)) *(*int32)(unsafe.Pointer(bp + 8)) += int32(4) } *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment)) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64(int64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnWriteCounter))) - _ = libc.Int32FromInt32(0) } iLvl = 0 for { @@ -206771,7 +203305,6 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { pLvl = pStruct + 32 + uintptr(iLvl)*16 _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge)) _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg)) - _ = libc.Int32FromInt32(0) iSeg = 0 for { if !(iSeg < (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg) { @@ -206790,10 +203323,12 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { } goto _3 _3: + ; iSeg++ } goto _2 _2: + ; iLvl++ } _fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn) @@ -206845,10 +203380,12 @@ func _fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- goto _2 _2: + ; is-- } goto _1 _1: + ; il++ } } @@ -206894,12 +203431,12 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _1 _1: + ; iTst-- } if iTst >= 0 { szMax = 0 pTst = pStruct + 32 + uintptr(iTst)*16 - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TFts5StructureLevel)(unsafe.Pointer(pTst)).FnSeg) { @@ -206911,6 +203448,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _2 _2: + ; i++ } if szMax >= szSeg { @@ -206945,7 +203483,6 @@ func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { _, _, _ = iOff, pData, p2 pData = (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData if (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff == 0 { - _ = libc.Int32FromInt32(0) (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff = int32(1) *(*int32)(unsafe.Pointer(pLvl + 8)) += _sqlite3Fts5GetVarint32(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+1, pLvl+20) *(*int32)(unsafe.Pointer(pLvl + 8)) += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr((*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff), pLvl+24)) @@ -206961,6 +203498,7 @@ func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { } goto _1 _1: + ; iOff++ } if iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn { @@ -206985,7 +203523,6 @@ func _fts5DlidxIterNextR(tls *libc.TLS, p uintptr, pIter uintptr, iLvl int32) (r var pLvl uintptr _ = pLvl pLvl = pIter + 8 + uintptr(iLvl)*32 - _ = libc.Int32FromInt32(0) if _fts5DlidxLvlNext(tls, pLvl) != 0 { if iLvl+int32(1) < (*TFts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl { _fts5DlidxIterNextR(tls, p, pIter, iLvl+int32(1)) @@ -207030,6 +203567,7 @@ func _fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) (r int32) { _fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*32) goto _1 _1: + ; i++ } return (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof @@ -207061,6 +203599,7 @@ func _fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; i-- } } @@ -207078,7 +203617,6 @@ func _fts5DlidxLvlPrev(tls *libc.TLS, pLvl uintptr) (r int32) { var _ /* delta at bp+0 */ Tu64 _, _, _, _, _ = a, iOff, ii, nZero, p1 iOff = (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff - _ = libc.Int32FromInt32(0) if iOff <= (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiFirstOff { (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FbEof = int32(1) } else { @@ -207110,7 +203648,6 @@ func _fts5DlidxIterPrevR(tls *libc.TLS, p uintptr, pIter uintptr, iLvl int32) (r var pLvl uintptr _ = pLvl pLvl = pIter + 8 + uintptr(iLvl)*32 - _ = libc.Int32FromInt32(0) if _fts5DlidxLvlPrev(tls, pLvl) != 0 { if iLvl+int32(1) < (*TFts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl { _fts5DlidxIterPrevR(tls, p, pIter, iLvl+int32(1)) @@ -207150,6 +203687,7 @@ func _fts5DlidxIterFree(tls *libc.TLS, pIter uintptr) { _fts5DataRelease(tls, (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8 + uintptr(i)*32))).FpData) goto _1 _1: + ; i++ } Xsqlite3_free(tls, pIter) @@ -207186,6 +203724,7 @@ func _fts5DlidxIterInit(tls *libc.TLS, p uintptr, bRev int32, iSegid int32, iLea } goto _1 _1: + ; i++ } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -207265,7 +203804,6 @@ func _fts5GetPoslistSize(tls *libc.TLS, p uintptr, pnSz uintptr, pbDel uintptr) n-- n += _sqlite3Fts5GetVarint32(tls, p+uintptr(n), bp) } - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pnSz)) = *(*int32)(unsafe.Pointer(bp)) / int32(2) *(*int32)(unsafe.Pointer(pbDel)) = *(*int32)(unsafe.Pointer(bp)) & int32(0x0001) return n @@ -207292,7 +203830,6 @@ func _fts5SegIterLoadNPos(tls *libc.TLS, p uintptr, pIter uintptr) { _, _, _, _ = iEod, iOff, v1, v2 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { iOff = int32((*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) /* Offset to read at */ - _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { if (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist < (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf { v1 = (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist @@ -207322,7 +203859,6 @@ func _fts5SegIterLoadNPos(tls *libc.TLS, p uintptr, pIter uintptr) { } (*TFts5SegIter)(unsafe.Pointer(pIter)).FbDel = uint8(*(*int32)(unsafe.Pointer(bp)) & libc.Int32FromInt32(0x0001)) (*TFts5SegIter)(unsafe.Pointer(pIter)).FnPos = *(*int32)(unsafe.Pointer(bp)) >> int32(1) - _ = libc.Int32FromInt32(0) } (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(iOff) } @@ -207334,7 +203870,6 @@ func _fts5SegIterLoadRowid(tls *libc.TLS, p uintptr, pIter uintptr) { _, _ = a, iOff a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp /* Buffer to read data from */ iOff = (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset - _ = libc.Int32FromInt32(0) for iOff >= int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) { _fts5SegIterNextPage(tls, p, pIter) if (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf == uintptr(0) { @@ -207384,7 +203919,6 @@ func _fts5SegIterLoadTerm(tls *libc.TLS, p uintptr, pIter uintptr, nKeep int32) } (*TFts5SegIter)(unsafe.Pointer(pIter)).Fterm.Fn = nKeep _sqlite3Fts5BufferAppendBlob(tls, p+60, pIter+96, uint32(*(*int32)(unsafe.Pointer(bp))), a+uintptr(iOff)) - _ = libc.Int32FromInt32(0) iOff += int64(*(*int32)(unsafe.Pointer(bp))) (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafOffset = int32(iOff) (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno = (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno @@ -207450,7 +203984,6 @@ func _fts5SegIterInit(tls *libc.TLS, p uintptr, pSeg uintptr, pIter uintptr) { ** fts5TrimSegments() for details. In this case leave the iterator empty. ** The caller will see the (pIter->pLeaf==0) and assume the iterator is ** at EOF already. */ - _ = libc.Int32FromInt32(0) return } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -207464,9 +203997,6 @@ func _fts5SegIterInit(tls *libc.TLS, p uintptr, pSeg uintptr, pIter uintptr) { } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(4) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TFts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf + int32(1) _fts5SegIterLoadTerm(tls, p, pIter, 0) _fts5SegIterLoadNPos(tls, p, pIter) @@ -207508,7 +204038,6 @@ func _fts5SegIterReverseInitPage(tls *libc.TLS, p uintptr, pIter uintptr) { if n > (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist { n = (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist } - _ = libc.Int32FromInt32(0) for int32(1) != 0 { *(*Tu64)(unsafe.Pointer(bp)) = uint64(0) if eDetail == int32(FTS5_DETAIL_NONE) { @@ -207558,8 +204087,6 @@ func _fts5SegIterReverseNewPage(tls *libc.TLS, p uintptr, pIter uintptr) { var a, pNew uintptr var iRowidOff int32 _, _, _ = a, iRowidOff, pNew - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno > (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno { @@ -207570,7 +204097,6 @@ func _fts5SegIterReverseNewPage(tls *libc.TLS, p uintptr, pIter uintptr) { ** thing on the page - i.e. the first rowid is on the following page. ** In this case leave pIter->pLeaf==0, this iterator is at EOF. */ if (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno == (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno { - _ = libc.Int32FromInt32(0) if (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafOffset < (*TFts5Data)(unsafe.Pointer(pNew)).FszLeaf { (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = pNew (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64((*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafOffset) @@ -207629,8 +204155,6 @@ func _fts5SegIterNext_Reverse(tls *libc.TLS, p uintptr, pIter uintptr, pbUnused var iOff int32 var _ /* iDelta at bp+0 */ Tu64 _, _, _ = a, iOff, p1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) _ = pbUnused if (*TFts5SegIter)(unsafe.Pointer(pIter)).FiRowidOffset > 0 { a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp @@ -207668,10 +204192,6 @@ func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm ui var _ /* pList at bp+16 */ uintptr var _ /* zTerm at bp+24 */ uintptr _ = iOff - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) iOff = int32((*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) /* Next entry is on the next page */ for (*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg != 0 && iOff >= (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf { @@ -207721,6 +204241,7 @@ func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm ui _fts5SegIterLoadNPos(tls, p, pIter) return next_none_eof: + ; _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } @@ -207752,16 +204273,12 @@ func _fts5SegIterNext(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr pLeaf = (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf bNewTerm = 0 *(*int32)(unsafe.Pointer(bp + 4)) = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Search for the end of the position list within the current page. */ a = (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp n = (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp)) = int32((*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset + int64((*TFts5SegIter)(unsafe.Pointer(pIter)).FnPos)) if *(*int32)(unsafe.Pointer(bp)) < n { /* The next entry is on the current page. */ - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) >= (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist { bNewTerm = int32(1) if *(*int32)(unsafe.Pointer(bp)) != _fts5LeafFirstTermOff(tls, pLeaf) { @@ -207771,7 +204288,6 @@ func _fts5SegIterNext(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr *(*int32)(unsafe.Pointer(bp)) += int32(_sqlite3Fts5GetVarint(tls, a+uintptr(*(*int32)(unsafe.Pointer(bp))), bp+8)) p1 = pIter + 112 *(*Ti64)(unsafe.Pointer(p1)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p1))) + *(*Tu64)(unsafe.Pointer(bp + 8))) - _ = libc.Int32FromInt32(0) } (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(*(*int32)(unsafe.Pointer(bp))) } else { @@ -207780,7 +204296,6 @@ func _fts5SegIterNext(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 32)) = 0 *(*int32)(unsafe.Pointer(bp + 36)) = 0 - _ = libc.Int32FromInt32(0) if 0 == (*TFts5SegIter)(unsafe.Pointer(pIter)).Fflags&int32(FTS5_SEGITER_ONETERM) { _sqlite3Fts5HashScanNext(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash) _sqlite3Fts5HashScanEntry(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash, bp+24, bp+32, bp+16, bp+36) @@ -207806,7 +204321,6 @@ func _fts5SegIterNext(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr if pLeaf == uintptr(0) { break } - _ = libc.Int32FromInt32(0) v2 = int32(_fts5GetU16(tls, (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp)) *(*int32)(unsafe.Pointer(bp)) = v2 if v2 != 0 && *(*int32)(unsafe.Pointer(bp)) < (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { @@ -207823,7 +204337,6 @@ func _fts5SegIterNext(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr bNewTerm = int32(1) } } - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) > (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<> int32(1) - _ = libc.Int32FromInt32(0) } } } @@ -207926,6 +204437,7 @@ func _fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _2 _2: + ; pgno++ } } @@ -207974,8 +204486,6 @@ func _fts5SegIterLoadDlidx(tls *libc.TLS, p uintptr, pIter uintptr) { iSeg = (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FiSegid bRev = (*TFts5SegIter)(unsafe.Pointer(pIter)).Fflags & int32(FTS5_SEGITER_REVERSE) pLeaf = (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf /* Current leaf data */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Check if the current doclist ends on this page. If it does, return ** early without loading the doclist-index (as it belongs to a different ** term. */ @@ -208020,7 +204530,6 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin *(*Tu32)(unsafe.Pointer(bp + 4)) = uint32(0) *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(0) /* Current offset in pgidx */ bEndOfPage = 0 - _ = libc.Int32FromInt32(0) iPgidx = uint32((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) iPgidx += uint32(_sqlite3Fts5GetVarint32(tls, a+uintptr(iPgidx), bp+12)) *(*Tu32)(unsafe.Pointer(bp)) = *(*Tu32)(unsafe.Pointer(bp + 12)) @@ -208040,7 +204549,6 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin if *(*Tu32)(unsafe.Pointer(bp + 4)) < nMatch { goto search_failed } - _ = libc.Int32FromInt32(0) if *(*Tu32)(unsafe.Pointer(bp + 4)) == nMatch { if *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(nTerm)-nMatch { v2 = *(*Tu32)(unsafe.Pointer(bp + 8)) @@ -208058,6 +204566,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } goto _3 _3: + ; i++ } nMatch += i @@ -208094,6 +204603,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } } search_failed: + ; if bGe == 0 { _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) @@ -208124,6 +204634,7 @@ search_failed: } } search_success: + ; if int64(*(*Tu32)(unsafe.Pointer(bp)))+int64(*(*Tu32)(unsafe.Pointer(bp + 8))) > int64(n) || *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(1) { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg/int32(2) { i1 = (iOut - (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg/int32(2)) * int32(2) i2 = i1 + int32(1) @@ -208476,8 +204980,6 @@ func _fts5MultiIterDoCompare(tls *libc.TLS, pIter uintptr, iOut int32) (r int32) } else { res = _fts5BufferCompare(tls, p1+96, p2+96) if res == 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TFts5CResult)(unsafe.Pointer(pRes)).FbTermEq = uint8(1) if (*TFts5SegIter)(unsafe.Pointer(p1)).FiRowid == (*TFts5SegIter)(unsafe.Pointer(p2)).FiRowid { return i2 @@ -208489,7 +204991,6 @@ func _fts5MultiIterDoCompare(tls *libc.TLS, pIter uintptr, iOut int32) (r int32) } res = v1 } - _ = libc.Int32FromInt32(0) if res < 0 { iRes = i1 } else { @@ -208512,7 +205013,6 @@ func _fts5SegIterGotoPage(tls *libc.TLS, p uintptr, pIter uintptr, iLeafPgno int var a uintptr var iOff, n int32 _, _, _ = a, iOff, n - _ = libc.Int32FromInt32(0) if iLeafPgno > (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FpgnoLast { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< _fts5DlidxIterRowid(tls, pDlidx) { iLeafPgno = _fts5DlidxIterPgno(tls, pDlidx) _fts5DlidxIterNext(tls, p, pDlidx) } - _ = libc.Int32FromInt32(0) if iLeafPgno > (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno { _fts5SegIterGotoPage(tls, p, pIter, iLeafPgno) bMove = 0 } } else { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for !(_fts5DlidxIterEof(tls, p, pDlidx) != 0) && iMatch < _fts5DlidxIterRowid(tls, pDlidx) { _fts5DlidxIterPrev(tls, p, pDlidx) } iLeafPgno = _fts5DlidxIterPgno(tls, pDlidx) - _ = libc.Int32FromInt32(0) if iLeafPgno < (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno { (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = iLeafPgno + int32(1) _fts5SegIterReverseNewPage(tls, p, pIter) @@ -208617,6 +205110,7 @@ func _fts5MultiIterFree(tls *libc.TLS, pIter uintptr) { _fts5SegIterClear(tls, pIter+104+uintptr(i)*128) goto _1 _1: + ; i++ } _sqlite3Fts5BufferFree(tls, pIter+40) @@ -208637,12 +205131,12 @@ func _fts5MultiIterAdvanced(tls *libc.TLS, p uintptr, pIter uintptr, iChanged in iEq = v2 if v2 != 0 { pSeg = pIter + 104 + uintptr(iEq)*128 - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5SegIter)(unsafe.Pointer(pSeg)).FxNext})))(tls, p, pSeg, uintptr(0)) i = (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg + iEq } goto _1 _1: + ; i = i / int32(2) } } @@ -208679,8 +205173,6 @@ func _fts5MultiIterAdvanceRowid(tls *libc.TLS, pIter uintptr, iChanged int32, pp break } pRes = (*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(i)*4 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5CResult)(unsafe.Pointer(pRes)).FbTermEq != 0 { if (*TFts5SegIter)(unsafe.Pointer(pNew)).FiRowid == (*TFts5SegIter)(unsafe.Pointer(pOther)).FiRowid { return int32(1) @@ -208702,6 +205194,7 @@ func _fts5MultiIterAdvanceRowid(tls *libc.TLS, pIter uintptr, iChanged int32, pp pOther = pIter + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(i^int32(0x0001))*4))).FiFirst)*128 goto _2 _2: + ; i = i / int32(2) } } @@ -208808,7 +205301,6 @@ func _fts5MultiIterIsDeleted(tls *libc.TLS, pIter uintptr) (r int32) { if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf != 0 && pArray != 0 { /* Figure out which page the rowid might be present on. */ iPg = int32(uint64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid) % uint64((*TFts5TombstoneArray)(unsafe.Pointer(pArray)).FnTombstone)) - _ = libc.Int32FromInt32(0) /* If tombstone hash page iPg has not yet been loaded from the ** database, load it now. */ if *(*uintptr)(unsafe.Pointer(pArray + 8 + uintptr(iPg)*8)) == uintptr(0) { @@ -208839,12 +205331,10 @@ func _fts5MultiIterNext(tls *libc.TLS, p uintptr, pIter uintptr, bFrom int32, iF var _ /* pSeg at bp+8 */ uintptr _, _ = bUseFrom, iFirst bUseFrom = bFrom - _ = libc.Int32FromInt32(0) for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { iFirst = int32((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst) *(*int32)(unsafe.Pointer(bp)) = 0 *(*uintptr)(unsafe.Pointer(bp + 8)) = pIter + 104 + uintptr(iFirst)*128 - _ = libc.Int32FromInt32(0) if bUseFrom != 0 && (*TFts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpDlidx != 0 { _fts5SegIterNextFrom(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8)), iFrom) } else { @@ -208858,7 +205348,6 @@ func _fts5MultiIterNext(tls *libc.TLS, p uintptr, pIter uintptr, bFrom int32, iF return } } - _ = libc.Int32FromInt32(0) if (int32((*TFts5Iter)(unsafe.Pointer(pIter)).FbSkipEmpty) == 0 || (*TFts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FnPos != 0) && 0 == _fts5MultiIterIsDeleted(tls, pIter) { (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs})))(tls, pIter, *(*uintptr)(unsafe.Pointer(bp + 8))) return @@ -208874,14 +205363,12 @@ func _fts5MultiIterNext2(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uint var _ /* bNewTerm at bp+8 */ int32 var _ /* pSeg at bp+0 */ uintptr _ = iFirst - _ = libc.Int32FromInt32(0) if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*int32)(unsafe.Pointer(pbNewTerm)) = 0 for cond := true; cond; cond = (_fts5MultiIterIsEmpty(tls, p, pIter) != 0 || _fts5MultiIterIsDeleted(tls, pIter) != 0) && (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { iFirst = int32((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst) *(*uintptr)(unsafe.Pointer(bp)) = pIter + 104 + uintptr(iFirst)*128 *(*int32)(unsafe.Pointer(bp + 8)) = 0 - _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxNext})))(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+8) if (*TFts5SegIter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpLeaf == uintptr(0) || *(*int32)(unsafe.Pointer(bp + 8)) != 0 || _fts5MultiIterAdvanceRowid(tls, pIter, iFirst, bp) != 0 { _fts5MultiIterAdvanced(tls, p, pIter, iFirst, int32(1)) @@ -208908,6 +205395,7 @@ func _fts5MultiIterAlloc(tls *libc.TLS, p uintptr, nSeg int32) (r uintptr) { } goto _1 _1: + ; nSlot = nSlot * int64(2) } pNew = _fts5IdxMalloc(tls, p, int64(uint64(232)+uint64(128)*uint64(nSlot-libc.Int64FromInt32(1))+uint64(4)*uint64(nSlot))) @@ -208922,9 +205410,7 @@ func _fts5MultiIterAlloc(tls *libc.TLS, p uintptr, nSeg int32) (r uintptr) { func _fts5PoslistCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr, pChunk uintptr, nChunk int32) { _ = pUnused - _ = libc.Int32FromInt32(0) if nChunk > 0 { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pContext)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pContext)).Fn), pChunk, uint64(nChunk)) *(*int32)(unsafe.Pointer(pContext + 8)) += nChunk } @@ -208982,6 +205468,7 @@ func _fts5IndexColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) } goto _1 _1: + ; i++ } return 0 @@ -208996,7 +205483,6 @@ func _fts5PoslistOffsetsCallback(tls *libc.TLS, pUnused uintptr, pContext uintpt _, _ = i, pCtx pCtx = pContext _ = pUnused - _ = libc.Int32FromInt32(0) if nChunk > 0 { i = 0 for i < nChunk { @@ -209005,7 +205491,6 @@ func _fts5PoslistOffsetsCallback(tls *libc.TLS, pUnused uintptr, pContext uintpt (*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiRead = *(*int32)(unsafe.Pointer(bp)) if _fts5IndexColsetTest(tls, (*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpColset, *(*int32)(unsafe.Pointer(bp))) != 0 { *(*int32)(unsafe.Pointer((*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer((*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer((*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), uint64(*(*int32)(unsafe.Pointer(bp))+libc.Int32FromInt32(2)-(*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiWrite)) - _ = libc.Int32FromInt32(0) (*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiWrite = *(*int32)(unsafe.Pointer(bp)) } } @@ -209022,7 +205507,6 @@ func _fts5PoslistFilterCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr _, _, _, _, _ = i, iStart, pCtx, v1, v2 pCtx = pContext _ = pUnused - _ = libc.Int32FromInt32(0) if nChunk > 0 { /* Search through to find the first varint with value 1. This is the ** start of the next columns hits. */ @@ -209039,7 +205523,6 @@ func _fts5PoslistFilterCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr if _fts5IndexColsetTest(tls, (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpColset, *(*int32)(unsafe.Pointer(bp))) != 0 { (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = int32(1) *(*int32)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), uint64(libc.Int32FromInt32(1))) - _ = libc.Int32FromInt32(0) } else { (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = 0 } @@ -209052,7 +205535,6 @@ func _fts5PoslistFilterCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr i++ } if (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState != 0 { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), pChunk+uintptr(iStart), uint64(i-iStart)) *(*int32)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += i - iStart } @@ -209071,7 +205553,6 @@ func _fts5PoslistFilterCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr } (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = _fts5IndexColsetTest(tls, (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpColset, *(*int32)(unsafe.Pointer(bp + 4))) if (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState != 0 { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), pChunk+uintptr(iStart), uint64(i-iStart)) *(*int32)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += i - iStart iStart = i @@ -209099,7 +205580,6 @@ func _fts5ChunkIterate(tls *libc.TLS, p uintptr, pSeg uintptr, pCtx uintptr, xCh pgno = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno pgnoSave = 0 /* This function does not work with detail=none databases. */ - _ = libc.Int32FromInt32(0) if (*TFts5SegIter)(unsafe.Pointer(pSeg)).Fflags&int32(FTS5_SEGITER_REVERSE) == 0 { pgnoSave = pgno + int32(1) } @@ -209127,7 +205607,6 @@ func _fts5ChunkIterate(tls *libc.TLS, p uintptr, pSeg uintptr, pCtx uintptr, xCh } nChunk = v2 if pgno == pgnoSave { - _ = libc.Int32FromInt32(0) (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpNextLeaf = pData pData = uintptr(0) } @@ -209151,16 +205630,12 @@ func _fts5SegiterPoslist(tls *libc.TLS, p uintptr, pSeg uintptr, pColset uintptr var _ /* sCtx at bp+0 */ TPoslistCallbackCtx var _ /* sCtx at bp+24 */ TPoslistOffsetsCtx _ = v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)+uint32((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos+libc.Int32FromInt32(FTS5_DATA_ZERO_PADDING)) <= uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) { v1 = 0 } else { v1 = _sqlite3Fts5BufferSize(tls, p+60, pBuf, uint32((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos+int32(FTS5_DATA_ZERO_PADDING)+(*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)) } if 0 == v1 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos), 0, uint64(FTS5_DATA_ZERO_PADDING)) if pColset == uintptr(0) { _fts5ChunkIterate(tls, p, pSeg, pBuf, __ccgo_fp(_fts5PoslistCallback)) @@ -209169,7 +205644,6 @@ func _fts5SegiterPoslist(tls *libc.TLS, p uintptr, pSeg uintptr, pColset uintptr (*(*TPoslistCallbackCtx)(unsafe.Pointer(bp))).FpBuf = pBuf (*(*TPoslistCallbackCtx)(unsafe.Pointer(bp))).FpColset = pColset (*(*TPoslistCallbackCtx)(unsafe.Pointer(bp))).FeState = _fts5IndexColsetTest(tls, pColset, 0) - _ = libc.Int32FromInt32(0) _fts5ChunkIterate(tls, p, pSeg, bp, __ccgo_fp(_fts5PoslistFilterCallback)) } else { libc.Xmemset(tls, bp+24, 0, uint64(24)) @@ -209237,7 +205711,6 @@ func _fts5IndexExtractColset(tls *libc.TLS, pRc uintptr, pColset uintptr, pPos u (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = int32(int64(p) - int64(aCopy)) return } - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pIter+40)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pIter+40)).Fn), aCopy, uint64(int64(p)-int64(aCopy))) p2 = pIter + 40 + 8 *(*int32)(unsafe.Pointer(p2)) = int32(int64(*(*int32)(unsafe.Pointer(p2))) + (int64(p) - int64(aCopy))) @@ -209267,7 +205740,6 @@ func _fts5IndexExtractColset(tls *libc.TLS, pRc uintptr, pColset uintptr, pPos u // ** xSetOutputs callback used by detail=none tables. // */ func _fts5IterSetOutputs_None(tls *libc.TLS, pIter uintptr, pSeg uintptr) { - _ = libc.Int32FromInt32(0) (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos } @@ -209281,8 +205753,6 @@ func _fts5IterSetOutputs_None(tls *libc.TLS, pIter uintptr, pSeg uintptr) { func _fts5IterSetOutputs_Nocolset(tls *libc.TLS, pIter uintptr, pSeg uintptr) { (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset+int64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos) <= int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) { /* All data is stored on the current page. Populate the output ** variables to point into the body of the page object. */ @@ -209339,8 +205809,6 @@ func _fts5IterSetOutputs_Col100(tls *libc.TLS, pIter uintptr, pSeg uintptr) { var a, aOut, aiCol, aiColEnd, pEnd, v1, v2 uintptr var iPrev, iPrevOut int32 _, _, _, _, _, _, _, _, _ = a, aOut, aiCol, aiColEnd, iPrev, iPrevOut, pEnd, v1, v2 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset+int64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos) > int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) { _fts5IterSetOutputs_Col(tls, pIter, pSeg) } else { @@ -209370,6 +205838,7 @@ func _fts5IterSetOutputs_Col100(tls *libc.TLS, pIter uintptr, pSeg uintptr) { } } setoutputs_col_out: + ; (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = int32(int64(aOut) - int64((*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp)) } @@ -209385,8 +205854,6 @@ func _fts5IterSetOutputs_Full(tls *libc.TLS, pIter uintptr, pSeg uintptr) { _, _, _ = a, pColset, pRc pColset = (*TFts5Iter)(unsafe.Pointer(pIter)).FpColset (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset+int64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos) <= int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) { /* All data is stored on the current page. Populate the output ** variables to point into the body of the page object. */ @@ -209408,7 +205875,6 @@ func _fts5IterSetOutputs_Full(tls *libc.TLS, pIter uintptr, pSeg uintptr) { func _fts5IterSetOutputCb(tls *libc.TLS, pRc uintptr, pIter uintptr) { var pConfig uintptr _ = pConfig - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { pConfig = (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex)).FpConfig if (*TFts5Config)(unsafe.Pointer(pConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { @@ -209423,7 +205889,6 @@ func _fts5IterSetOutputCb(tls *libc.TLS, pRc uintptr, pIter uintptr) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_FULL { (*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = __ccgo_fp(_fts5IterSetOutputs_Full) } else { - _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol <= int32(100) { (*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = __ccgo_fp(_fts5IterSetOutputs_Col100) _sqlite3Fts5BufferSize(tls, pRc, pIter+40, uint32((*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)) @@ -209463,6 +205928,7 @@ func _fts5MultiIterFinishSetup(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; iIter-- } _fts5MultiIterSetEof(tls, pIter) @@ -209495,11 +205961,9 @@ func _fts5MultiIterNew(tls *libc.TLS, p uintptr, pStruct uintptr, flags int32, p _, _, _, _, _, _, _, _, _, _, _, _, _, _ = iIter, iSeg, nSeg, pEnd, pIter, pIter1, pLvl, pNew, pSeg, v1, v2, v3, v6, v8 nSeg = 0 /* Number of segment-iters in use */ iIter = 0 - _ = libc.Int32FromInt32(0) /* Allocate space for the new multi-seg-iterator. */ if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if iLevel < 0 { - _ = libc.Int32FromInt32(0) nSeg = (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment nSeg += libc.BoolInt32((*TFts5Index)(unsafe.Pointer(p)).FpHash != 0 && 0 == flags&int32(FTS5INDEX_QUERY_SKIPHASH)) } else { @@ -209515,7 +205979,6 @@ func _fts5MultiIterNew(tls *libc.TLS, p uintptr, pStruct uintptr, flags int32, p pNew = v2 *(*uintptr)(unsafe.Pointer(ppOut)) = v2 if pNew == uintptr(0) { - _ = libc.Int32FromInt32(0) goto fts5MultiIterNew_post_check } (*TFts5Iter)(unsafe.Pointer(pNew)).FbRev = libc.BoolInt32(0 != flags&int32(FTS5INDEX_QUERY_DESC)) @@ -209556,10 +206019,12 @@ func _fts5MultiIterNew(tls *libc.TLS, p uintptr, pStruct uintptr, flags int32, p } goto _5 _5: + ; iSeg-- } goto _4 _4: + ; pLvl += 16 } } else { @@ -209574,10 +206039,10 @@ func _fts5MultiIterNew(tls *libc.TLS, p uintptr, pStruct uintptr, flags int32, p _fts5SegIterInit(tls, p, (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(iSeg)*56, pNew+104+uintptr(v8)*128) goto _7 _7: + ; iSeg-- } } - _ = libc.Int32FromInt32(0) } /* If the above was successful, each component iterator now points ** to the first entry in its segment. In this case initialize the @@ -209590,7 +206055,7 @@ func _fts5MultiIterNew(tls *libc.TLS, p uintptr, pStruct uintptr, flags int32, p *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) } fts5MultiIterNew_post_check: - _ = libc.Int32FromInt32(0) + ; return } @@ -209636,8 +206101,6 @@ func _fts5MultiIterNew2(tls *libc.TLS, p uintptr, pData uintptr, bDesc int32, pp // ** False otherwise. // */ func _fts5MultiIterEof(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) return libc.BoolInt32((*TFts5Index)(unsafe.Pointer(p)).Frc != 0 || (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FbEof != 0) } @@ -209649,7 +206112,6 @@ func _fts5MultiIterEof(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { // ** results are undefined. // */ func _fts5MultiIterRowid(tls *libc.TLS, pIter uintptr) (r Ti64) { - _ = libc.Int32FromInt32(0) return (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst)*128))).FiRowid } @@ -209730,10 +206192,12 @@ func _fts5AllocateSegid(tls *libc.TLS, p uintptr, pStruct uintptr) (r int32) { } goto _2 _2: + ; iSeg++ } goto _1 _1: + ; iLvl++ } i = 0 @@ -209743,6 +206207,7 @@ func _fts5AllocateSegid(tls *libc.TLS, p uintptr, pStruct uintptr) (r int32) { } goto _3 _3: + ; i++ } mask = (*(*[63]Tu32)(unsafe.Pointer(bp)))[i] @@ -209753,6 +206218,7 @@ func _fts5AllocateSegid(tls *libc.TLS, p uintptr, pStruct uintptr) (r int32) { } goto _4 _4: + ; iSegid++ } iSegid += int32(1) + i*int32(32) @@ -209767,7 +206233,6 @@ func _fts5AllocateSegid(tls *libc.TLS, p uintptr, pStruct uintptr) (r int32) { // ** Discard all data currently cached in the hash-tables. // */ func _fts5IndexDiscardData(tls *libc.TLS, p uintptr) { - _ = libc.Int32FromInt32(0) if (*TFts5Index)(unsafe.Pointer(p)).FpHash != 0 { _sqlite3Fts5HashClear(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash) (*TFts5Index)(unsafe.Pointer(p)).FnPendingData = 0 @@ -209799,6 +206264,7 @@ func _fts5PrefixCompress(tls *libc.TLS, nOld int32, pOld uintptr, pNew uintptr) } goto _1 _1: + ; i++ } return i @@ -209808,7 +206274,6 @@ func _fts5WriteDlidxClear(tls *libc.TLS, p uintptr, pWriter uintptr, bFlush int3 var i int32 var pDlidx uintptr _, _ = i, pDlidx - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx) { @@ -209819,13 +206284,13 @@ func _fts5WriteDlidxClear(tls *libc.TLS, p uintptr, pWriter uintptr, bFlush int3 break } if bFlush != 0 { - _ = libc.Int32FromInt32(0) _fts5DataWrite(tls, p, int64((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(1))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(i)< 0 { v1 = (*TFts5SegWriter)(unsafe.Pointer(pWriter)).Fbtterm.Fp } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } z = v1 /* The following was already done in fts5WriteInit(): */ @@ -209947,7 +206411,6 @@ func _fts5WriteBtreeNoTerm(tls *libc.TLS, p uintptr, pWriter uintptr) { ** has already been started, append an 0x00 byte to it. */ if (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage != 0 && (*(*TFts5DlidxWriter)(unsafe.Pointer((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx))).Fbuf.Fn > 0 { pDlidx = (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx - _ = libc.Int32FromInt32(0) _sqlite3Fts5BufferAppendVarint(tls, p+60, pDlidx+16, 0) } /* Increment the "number of sequential leaves without a term" counter. */ @@ -210019,7 +206482,6 @@ func _fts5WriteDlidxAppend(tls *libc.TLS, p uintptr, pWriter uintptr, iRowid Ti6 v2 = (*(*TFts5DlidxWriter)(unsafe.Pointer(pDlidx + uintptr(-libc.Int32FromInt32(1))*32))).Fpgno } iPgno = int64(v2) - _ = libc.Int32FromInt32(0) _sqlite3Fts5BufferAppendVarint(tls, p+60, pDlidx+16, libc.BoolInt64(!(bDone != 0))) _sqlite3Fts5BufferAppendVarint(tls, p+60, pDlidx+16, iPgno) iVal = iRowid @@ -210029,6 +206491,7 @@ func _fts5WriteDlidxAppend(tls *libc.TLS, p uintptr, pWriter uintptr, iRowid Ti6 (*TFts5DlidxWriter)(unsafe.Pointer(pDlidx)).FiPrev = iRowid goto _1 _1: + ; i++ } } @@ -210038,13 +206501,10 @@ func _fts5WriteFlushLeaf(tls *libc.TLS, p uintptr, pWriter uintptr) { var pPage uintptr _, _ = iRowid, pPage pPage = pWriter + 8 - _ = libc.Int32FromInt32(0) /* Set the szLeaf header field. */ - _ = libc.Int32FromInt32(0) _fts5PutU16(tls, (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fp+2, uint16((*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn)) if (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstTermInPage != 0 { /* No term was written to this page. */ - _ = libc.Int32FromInt32(0) _fts5WriteBtreeNoTerm(tls, p, pWriter) } else { /* Append the pgidx to the page buffer. Set the szLeaf header field. */ @@ -210089,9 +206549,6 @@ func _fts5WriteAppendTerm(tls *libc.TLS, p uintptr, pWriter uintptr, nTerm int32 v1 = nTerm } nMin = v1 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If the current leaf page is full, flush it to disk. */ if (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn+(*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fn+nTerm+int32(2) >= (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { if (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn > int32(4) { @@ -210146,7 +206603,6 @@ func _fts5WriteAppendTerm(tls *libc.TLS, p uintptr, pWriter uintptr, nTerm int32 (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstTermInPage = uint8(0) (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage = uint8(0) (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInDoclist = uint8(1) - _ = libc.Int32FromInt32(0) (*(*TFts5DlidxWriter)(unsafe.Pointer((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx))).Fpgno = (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fpgno } @@ -210174,7 +206630,6 @@ func _fts5WriteAppendRowid(tls *libc.TLS, p uintptr, pWriter uintptr, iRowid Ti6 if (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInDoclist != 0 || (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage != 0 { _sqlite3Fts5BufferAppendVarint(tls, p+60, pPage+8, iRowid) } else { - _ = libc.Int32FromInt32(0) _sqlite3Fts5BufferAppendVarint(tls, p+60, pPage+8, int64(uint64(int64(uint64(iRowid)))-uint64((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiPrevRowid))) } (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiPrevRowid = iRowid @@ -210193,7 +206648,6 @@ func _fts5WriteAppendPoslistData(tls *libc.TLS, p uintptr, pWriter uintptr, aDat pPage = pWriter + 8 a = aData n = nData - _ = libc.Int32FromInt32(0) for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn+(*TFts5PageWriter)(unsafe.Pointer(pPage)).Fpgidx.Fn+n >= (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { nReq = (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz - (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn - (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fpgidx.Fn nCopy = 0 @@ -210222,7 +206676,6 @@ func _fts5WriteFinish(tls *libc.TLS, p uintptr, pWriter uintptr, pnLeaf uintptr) _, _ = i, pLeaf pLeaf = pWriter + 8 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _ = libc.Int32FromInt32(0) if (*TFts5PageWriter)(unsafe.Pointer(pLeaf)).Fbuf.Fn > int32(4) { _fts5WriteFlushLeaf(tls, p, pWriter) } @@ -210243,6 +206696,7 @@ func _fts5WriteFinish(tls *libc.TLS, p uintptr, pWriter uintptr, pnLeaf uintptr) _sqlite3Fts5BufferFree(tls, (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx+uintptr(i)*32+16) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx) @@ -210261,14 +206715,12 @@ func _fts5WriteInit(tls *libc.TLS, p uintptr, pWriter uintptr, iSegid int32) { (*TFts5SegWriter)(unsafe.Pointer(pWriter)).Fwriter.Fpgno = int32(1) (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstTermInPage = uint8(1) (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiBtPage = int32(1) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Grow the two buffers to pgsz + padding bytes in size. */ _sqlite3Fts5BufferSize(tls, p+60, pWriter+8+24, uint32(nBuffer)) _sqlite3Fts5BufferSize(tls, p+60, pWriter+8+8, uint32(nBuffer)) if (*TFts5Index)(unsafe.Pointer(p)).FpIdxWriter == uintptr(0) { pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig - _fts5IndexPrepareStmt(tls, p, p+96, Xsqlite3_mprintf(tls, __ccgo_ts+36480, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName))) + _fts5IndexPrepareStmt(tls, p, p+96, Xsqlite3_mprintf(tls, __ccgo_ts+36510, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName))) } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* Initialize the 4-byte leaf-page header to 0x00. */ @@ -210356,6 +206808,7 @@ func _fts5TrimSegments(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; i++ } _sqlite3Fts5BufferFree(tls, bp) @@ -210396,13 +206849,10 @@ func _fts5IndexMergeLevel(tls *libc.TLS, p uintptr, ppStruct uintptr, iLvl int32 eDetail = (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail flags = int32(FTS5INDEX_QUERY_NOOUTPUT) bTermWritten = 0 /* True if current term already output */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp+8, 0, uint64(120)) libc.Xmemset(tls, bp+128, 0, uint64(16)) if (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge != 0 { pLvlOut = pStruct + 32 + uintptr(iLvl+int32(1))*16 - _ = libc.Int32FromInt32(0) nInput = (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge pSeg = (*TFts5StructureLevel)(unsafe.Pointer(pLvlOut)).FaSeg + uintptr((*TFts5StructureLevel)(unsafe.Pointer(pLvlOut)).FnSeg-int32(1))*56 _fts5WriteInit(tls, p, bp+8, (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid) @@ -210438,7 +206888,6 @@ func _fts5IndexMergeLevel(tls *libc.TLS, p uintptr, ppStruct uintptr, iLvl int32 } } bOldest = libc.BoolInt32((*TFts5StructureLevel)(unsafe.Pointer(pLvlOut)).FnSeg == int32(1) && (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel == iLvl+int32(2)) - _ = libc.Int32FromInt32(0) _fts5MultiIterNew(tls, p, pStruct, flags, uintptr(0), uintptr(0), 0, iLvl, nInput, bp) for { if !(_fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp))) == 0) { @@ -210487,15 +206936,14 @@ func _fts5IndexMergeLevel(tls *libc.TLS, p uintptr, ppStruct uintptr, iLvl int32 } goto _2 _2: + ; _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp)), 0, 0) } /* Flush the last leaf page to disk. Set the output segment b-tree height ** and last leaf page number at the same time. */ _fts5WriteFinish(tls, p, bp+8, pSeg+8) - _ = libc.Int32FromInt32(0) if _fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp))) != 0 { /* Remove the redundant segments from the %_data table */ - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nInput) { @@ -210506,6 +206954,7 @@ func _fts5IndexMergeLevel(tls *libc.TLS, p uintptr, ppStruct uintptr, iLvl int32 _fts5DataRemoveSegment(tls, p, pOld) goto _5 _5: + ; i++ } /* Remove the redundant segments from the input level */ @@ -210521,7 +206970,6 @@ func _fts5IndexMergeLevel(tls *libc.TLS, p uintptr, ppStruct uintptr, iLvl int32 (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment-- } } else { - _ = libc.Int32FromInt32(0) _fts5TrimSegments(tls, p, *(*uintptr)(unsafe.Pointer(bp))) (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge = nInput } @@ -210568,9 +207016,9 @@ func _fts5IndexFindDeleteMerge(tls *libc.TLS, p uintptr, pStruct uintptr) (r int nTomb = Ti64(uint64(nTomb) + (*(*TFts5StructureSegment)(unsafe.Pointer((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(iSeg)*56))).FnEntryTombstone) goto _2 _2: + ; iSeg++ } - _ = libc.Int32FromInt32(0) if nEntry > 0 { nPercent = int32(nTomb * int64(100) / nEntry) if nPercent >= (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge && nPercent > nBest { @@ -210580,6 +207028,7 @@ func _fts5IndexFindDeleteMerge(tls *libc.TLS, p uintptr, pStruct uintptr) (r int } goto _1 _1: + ; ii++ } } @@ -210609,7 +207058,6 @@ func _fts5IndexMerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nPg int32, nMin nBest = 0 /* Number of input segments on best level */ /* Set iBestLvl to the level to read input segments from. Or to -1 if ** there is no level suitable to merge segments from. */ - _ = libc.Int32FromInt32(0) iLvl = 0 for { if !(iLvl < (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FnLevel) { @@ -210629,6 +207077,7 @@ func _fts5IndexMerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nPg int32, nMin } goto _1 _1: + ; iLvl++ } if nBest < nMin { @@ -210688,7 +207137,6 @@ func _fts5IndexCrisismerge(tls *libc.TLS, p uintptr, ppStruct uintptr) { iLvl = 0 for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32 + uintptr(iLvl)*16))).FnSeg >= nCrisis { _fts5IndexMergeLevel(tls, p, bp, iLvl, uintptr(0)) - _ = libc.Int32FromInt32(0) _fts5StructurePromote(tls, p, iLvl+int32(1), *(*uintptr)(unsafe.Pointer(bp))) iLvl++ } @@ -210761,9 +207209,8 @@ func _fts5SecureDeleteIdxEntry(tls *libc.TLS, p uintptr, iSegid int32, iPgno int bp := tls.Alloc(32) defer tls.Free(32) if iPgno != int32(1) { - _ = libc.Int32FromInt32(0) if (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx == uintptr(0) { - _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36537, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) + _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36567, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx, int32(1), iSegid) @@ -210798,7 +207245,6 @@ func _fts5SecureDeleteOverflow(tls *libc.TLS, p uintptr, pSeg uintptr, iPgno int _, _, _, _, _, _, _, _, _, _, _ = aIdx, aPg, bDetailNone, i1, i2, iRowid, nIdx, nPg, nShift, pLeaf, pgno bDetailNone = libc.BoolInt32((*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == libc.Int32FromInt32(FTS5_DETAIL_NONE)) pLeaf = uintptr(0) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pbLastInDoclist)) = int32(1) pgno = iPgno for { @@ -210826,7 +207272,6 @@ func _fts5SecureDeleteOverflow(tls *libc.TLS, p uintptr, pSeg uintptr, iPgno int *(*[4]Tu8)(unsafe.Pointer(bp + 4)) = [4]Tu8{ 3: uint8(0x04), } - _ = libc.Int32FromInt32(0) if bDetailNone == 0 { _fts5DataWrite(tls, p, iRowid, bp+4, int32(4)) } @@ -210881,7 +207326,6 @@ func _fts5SecureDeleteOverflow(tls *libc.TLS, p uintptr, pSeg uintptr, iPgno int } Xsqlite3_free(tls, aIdx) /* Write the new page to disk and exit the loop */ - _ = libc.Int32FromInt32(0) _fts5DataWrite(tls, p, iRowid, aPg, nPg) break } @@ -210889,6 +207333,7 @@ func _fts5SecureDeleteOverflow(tls *libc.TLS, p uintptr, pSeg uintptr, iPgno int } goto _1 _1: + ; pgno++ } _fts5DataRelease(tls, pLeaf) @@ -210976,7 +207421,6 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { iStart = int32(_fts5GetU16(tls, aPg)) } iSOP = iStart + int32(_sqlite3Fts5GetVarint(tls, aPg+uintptr(iStart), bp)) - _ = libc.Int32FromInt32(0) if bDetailNone != 0 { for int64(iSOP) < (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset { if int32(*(*Tu8)(unsafe.Pointer(aPg + uintptr(iSOP)))) == 0x00 { @@ -211003,7 +207447,6 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { iSOP = iStart + int32(_sqlite3Fts5GetVarint(tls, aPg+uintptr(iStart), bp)) iSOP += _sqlite3Fts5GetVarint32(tls, aPg+uintptr(iSOP), bp+12) } - _ = libc.Int32FromInt32(0) iNextOff = int32((*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset + int64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos)) } iOff = iStart @@ -211080,9 +207523,9 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { iKeyOff1 = int32(uint32(iKeyOff1) + *(*Tu32)(unsafe.Pointer(bp + 32))) goto _3 _3: + ; iKey++ } - _ = libc.Int32FromInt32(0) /* Set iDelKeyOff to the value of the footer entry to remove from ** the page. */ v4 = iKeyOff1 @@ -211133,7 +207576,6 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { } } else { if iStart == int32(4) { - _ = libc.Int32FromInt32(0) /* The entry being removed may be the only position list in ** its doclist. */ iPgno = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno - int32(1) @@ -211149,6 +207591,7 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { } goto _6 _6: + ; iPgno-- } if iPgno == (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno { @@ -211224,7 +207667,6 @@ func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { if iPgIdx == nPg && nIdx > 0 && (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno != int32(1) { _fts5SecureDeleteIdxEntry(tls, p, iSegid, (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno) } - _ = libc.Int32FromInt32(0) _fts5DataWrite(tls, p, int64(iSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(0))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(libc.Int32FromInt32(0))<= (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fn+*(*int32)(unsafe.Pointer(bp + 160))+int32(1) { /* The entire doclist will fit on the current leaf. */ - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), *(*uintptr)(unsafe.Pointer(bp + 152)), uint64(*(*int32)(unsafe.Pointer(bp + 160)))) *(*int32)(unsafe.Pointer(pBuf + 8)) += *(*int32)(unsafe.Pointer(bp + 160)) } else { @@ -211367,7 +207805,6 @@ func _fts5FlushOneHash(tls *libc.TLS, p uintptr) { if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && bTermWritten == 0 { _fts5WriteAppendTerm(tls, p, bp+16, *(*int32)(unsafe.Pointer(bp + 144)), *(*uintptr)(unsafe.Pointer(bp + 136))) bTermWritten = int32(1) - _ = libc.Int32FromInt32(0) } if (*(*TFts5SegWriter)(unsafe.Pointer(bp + 16))).FbFirstRowidInPage != 0 { _fts5PutU16(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp, uint16((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)) /* first rowid on page */ @@ -211381,7 +207818,6 @@ func _fts5FlushOneHash(tls *libc.TLS, p uintptr) { if (*TFts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { break } - _ = libc.Int32FromInt32(0) iPrev = iRowid if eDetail == int32(FTS5_DETAIL_NONE) { if iOff < *(*int32)(unsafe.Pointer(bp + 160)) && int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 152)) + uintptr(iOff)))) == 0 { @@ -211415,7 +207851,6 @@ func _fts5FlushOneHash(tls *libc.TLS, p uintptr) { if (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fn+nCopy <= pgsz { /* The entire poslist will fit on the current leaf. So copy ** it in one go. */ - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), *(*uintptr)(unsafe.Pointer(bp + 152))+uintptr(iOff), uint64(nCopy)) *(*int32)(unsafe.Pointer(pBuf + 8)) += nCopy } else { @@ -211432,8 +207867,6 @@ func _fts5FlushOneHash(tls *libc.TLS, p uintptr) { } else { n = _fts5PoslistPrefix(tls, pPoslist+uintptr(iPos), nSpace) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), pPoslist+uintptr(iPos), uint64(n)) *(*int32)(unsafe.Pointer(pBuf + 8)) += n iPos += n @@ -211451,13 +207884,11 @@ func _fts5FlushOneHash(tls *libc.TLS, p uintptr) { } /* TODO2: Doclist terminator written here. */ /* pBuf->p[pBuf->n++] = '\0'; */ - _ = libc.Int32FromInt32(0) if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { _sqlite3Fts5HashScanNext(tls, pHash) } } _fts5WriteFinish(tls, p, bp+16, bp+8) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 8)) > 0 { /* Update the Fts5Structure. It is written back to the database by the ** fts5StructureRelease() call below. */ @@ -211503,7 +207934,6 @@ func _fts5IndexFlush(tls *libc.TLS, p uintptr) { return } if (*TFts5Index)(unsafe.Pointer(p)).FnPendingData != 0 || (*TFts5Index)(unsafe.Pointer(p)).FnContentlessDelete != 0 { - _ = libc.Int32FromInt32(0) _fts5FlushOneHash(tls, p) if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { _sqlite3Fts5HashClear(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash) @@ -211554,9 +207984,9 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint _fts5StructureRef(tls, pStruct) return pStruct } - _ = libc.Int32FromInt32(0) goto _1 _1: + ; i++ } nByte = Tsqlite3_int64(uint64(nByte) + uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel+libc.Int32FromInt32(1))*libc.Uint64FromInt64(16)) @@ -211593,10 +208023,12 @@ func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uint iSegOut++ goto _4 _4: + ; iSeg++ } goto _3 _3: + ; iLvl-- } v5 = nSeg @@ -211619,17 +208051,13 @@ func _sqlite3Fts5IndexOptimize(tls *libc.TLS, p uintptr) (r int32) { var _ /* pNew at bp+0 */ uintptr _, _ = iLvl, pStruct *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - _ = libc.Int32FromInt32(0) _fts5IndexFlush(tls, p) - _ = libc.Int32FromInt32(0) pStruct = _fts5StructureRead(tls, p) - _ = libc.Int32FromInt32(0) _fts5StructureInvalidate(tls, p) if pStruct != 0 { *(*uintptr)(unsafe.Pointer(bp)) = _fts5IndexOptimizeStruct(tls, p, pStruct) } _fts5StructureRelease(tls, pStruct) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { iLvl = 0 for { @@ -211638,6 +208066,7 @@ func _sqlite3Fts5IndexOptimize(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iLvl++ } for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32 + uintptr(iLvl)*16))).FnSeg > 0 { @@ -211697,7 +208126,6 @@ func _fts5AppendPoslist(tls *libc.TLS, p uintptr, iDelta Tu64, pMulti uintptr, p _, _, _, _ = nByte, nData, v1, v2 nData = (*TFts5Iter)(unsafe.Pointer(pMulti)).Fbase.FnData nByte = nData + int32(9) + int32(9) + int32(FTS5_DATA_ZERO_PADDING) - _ = libc.Int32FromInt32(0) if v2 = (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK; v2 { if uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)+uint32(nByte) <= uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) { v1 = 0 @@ -211707,10 +208135,7 @@ func _fts5AppendPoslist(tls *libc.TLS, p uintptr, iDelta Tu64, pMulti uintptr, p } if v2 && 0 == v1 { *(*int32)(unsafe.Pointer(pBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), iDelta) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(nData*libc.Int32FromInt32(2))) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), (*TFts5Iter)(unsafe.Pointer(pMulti)).Fbase.FpData, uint64(nData)) *(*int32)(unsafe.Pointer(pBuf + 8)) += nData libc.Xmemset(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), 0, uint64(FTS5_DATA_ZERO_PADDING)) @@ -211725,7 +208150,6 @@ func _fts5DoclistIterNext(tls *libc.TLS, pIter uintptr) { var _ /* nPos at bp+8 */ int32 _ = p p = (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist + uintptr((*TFts5DoclistIter)(unsafe.Pointer(pIter)).FnSize) + uintptr((*TFts5DoclistIter)(unsafe.Pointer(pIter)).FnPoslist) - _ = libc.Int32FromInt32(0) if p >= (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaEof { (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist = uintptr(0) } else { @@ -211810,7 +208234,6 @@ func _fts5MergeRowidLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBuf p2 = aBuf _ = nBuf libc.Xmemset(tls, bp+24, 0, uint64(16)) - _ = libc.Int32FromInt32(0) _sqlite3Fts5BufferSize(tls, p+60, bp+24, uint32((*TFts5Buffer)(unsafe.Pointer(p1)).Fn+(*TFts5Buffer)(unsafe.Pointer(p2)).Fn)) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return @@ -211819,15 +208242,11 @@ func _fts5MergeRowidLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBuf _fts5NextRowid(tls, p2, bp+4, bp+16) for *(*int32)(unsafe.Pointer(bp)) >= 0 || *(*int32)(unsafe.Pointer(bp + 4)) >= 0 { if *(*int32)(unsafe.Pointer(bp)) >= 0 && (*(*int32)(unsafe.Pointer(bp + 4)) < 0 || *(*Ti64)(unsafe.Pointer(bp + 8)) < *(*Ti64)(unsafe.Pointer(bp + 16))) { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 24 + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp+24)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+24)).Fn), uint64(*(*Ti64)(unsafe.Pointer(bp + 8))-iOut)) - _ = libc.Int32FromInt32(0) iOut = *(*Ti64)(unsafe.Pointer(bp + 8)) _fts5NextRowid(tls, p1, bp, bp+8) } else { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 24 + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp+24)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+24)).Fn), uint64(*(*Ti64)(unsafe.Pointer(bp + 16))-iOut)) - _ = libc.Int32FromInt32(0) iOut = *(*Ti64)(unsafe.Pointer(bp + 16)) if *(*int32)(unsafe.Pointer(bp)) >= 0 && *(*Ti64)(unsafe.Pointer(bp + 8)) == *(*Ti64)(unsafe.Pointer(bp + 16)) { _fts5NextRowid(tls, p1, bp, bp+8) @@ -211911,7 +208330,6 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu /* Initialize a doclist-iterator for each input buffer. Arrange them in ** a linked-list starting at pHead in ascending order of rowid. Avoid ** linking any iterators already at EOF into the linked list at all. */ - _ = libc.Int32FromInt32(0) libc.Xmemset(tls, bp, 0, uint64(64)*uint64(nBuf+libc.Int32FromInt32(1))) *(*uintptr)(unsafe.Pointer(bp + 1024)) = bp + uintptr(nBuf)*64 _fts5DoclistIterInit(tls, p1, *(*uintptr)(unsafe.Pointer(bp + 1024))) @@ -211925,6 +208343,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu nOut += (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(i)*16))).Fn goto _1 _1: + ; i++ } if nOut == 0 { @@ -211947,9 +208366,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu return } for *(*uintptr)(unsafe.Pointer(bp + 1024)) != 0 { - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fn), uint64((*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).Fiter.FiRowid)-uint64(iLastRowid)) - _ = libc.Int32FromInt32(0) iLastRowid = (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).Fiter.FiRowid if (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FpNext != 0 && iLastRowid == (*TPrefixMerger)(unsafe.Pointer((*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FpNext)).Fiter.FiRowid { /* Merge data from two or more poslists */ @@ -212001,8 +208418,6 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu } nTail = (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).Fiter.FnPoslist - (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FiOff /* WRITEPOSLISTSIZE */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*(*TFts5Buffer)(unsafe.Pointer(bp + 1048))).Fn+nTail > nTmp-int32(FTS5_DATA_ZERO_PADDING) { if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fn), (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FaPos+uintptr((*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FiOff), uint64(nTail)) *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += nTail } @@ -212032,13 +208444,13 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu } goto _2 _2: + ; i++ } } else { /* Copy poslist from pHead to output */ pThis1 = *(*uintptr)(unsafe.Pointer(bp + 1024)) pI = pThis1 - _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fn), (*TFts5DoclistIter)(unsafe.Pointer(pI)).FaPoslist, uint64((*TFts5DoclistIter)(unsafe.Pointer(pI)).FnPoslist+(*TFts5DoclistIter)(unsafe.Pointer(pI)).FnSize)) *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += (*TFts5DoclistIter)(unsafe.Pointer(pI)).FnPoslist + (*TFts5DoclistIter)(unsafe.Pointer(pI)).FnSize _fts5DoclistIterNext(tls, pI) @@ -212076,7 +208488,6 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } aBuf = _fts5IdxMalloc(tls, p, int64(uint64(16)*uint64(nBuf))) pStruct = _fts5StructureRead(tls, p) - _ = libc.Int32FromInt32(0) if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { flags = libc.Int32FromInt32(FTS5INDEX_QUERY_SCAN) | libc.Int32FromInt32(FTS5INDEX_QUERY_SKIPEMPTY) | libc.Int32FromInt32(FTS5INDEX_QUERY_NOOUTPUT) iLastRowid = 0 @@ -212106,6 +208517,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _1 _1: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+28) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -212121,7 +208533,6 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo nTerm = (*TFts5SegIter)(unsafe.Pointer(pSeg1)).Fterm.Fn pTerm = (*TFts5SegIter)(unsafe.Pointer(pSeg1)).Fterm.Fp (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxSetOutputs})))(tls, *(*uintptr)(unsafe.Pointer(bp)), pSeg1) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { if nTerm < nToken || libc.Xmemcmp(tls, pToken, pTerm, uint64(nToken)) != 0 { break @@ -212137,7 +208548,6 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo break } i1 = i * nMerge - _ = libc.Int32FromInt32(0) iStore = i1 for { if !(iStore < i1+nMerge) { @@ -212150,6 +208560,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _4 _4: + ; iStore++ } if iStore == i1+nMerge { @@ -212162,11 +208573,13 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*16) goto _5 _5: + ; iStore++ } } goto _3 _3: + ; i++ } iLastRowid = 0 @@ -212175,9 +208588,9 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid goto _2 _2: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+24) } - _ = libc.Int32FromInt32(0) i = 0 for { if !(i < nBuf) { @@ -212194,10 +208607,12 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*16) goto _7 _7: + ; iFree++ } goto _6 _6: + ; i += nMerge } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -212225,7 +208640,6 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo // ** to the document with rowid iRowid. // */ func _sqlite3Fts5IndexBeginWrite(tls *libc.TLS, p uintptr, bDelete int32, iRowid Ti64) (r int32) { - _ = libc.Int32FromInt32(0) /* Allocate the hash table if it has not already been allocated */ if (*TFts5Index)(unsafe.Pointer(p)).FpHash == uintptr(0) { (*TFts5Index)(unsafe.Pointer(p)).Frc = _sqlite3Fts5HashNew(tls, (*TFts5Index)(unsafe.Pointer(p)).FpConfig, p+24, p+32) @@ -212248,7 +208662,6 @@ func _sqlite3Fts5IndexBeginWrite(tls *libc.TLS, p uintptr, bDelete int32, iRowid // ** Commit data to disk. // */ func _sqlite3Fts5IndexSync(tls *libc.TLS, p uintptr) (r int32) { - _ = libc.Int32FromInt32(0) _fts5IndexFlush(tls, p) _sqlite3Fts5IndexCloseReader(tls, p) return _fts5IndexReturn(tls, p) @@ -212287,7 +208700,7 @@ func _sqlite3Fts5IndexReinit(tls *libc.TLS, p uintptr) (r int32) { if (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FbContentlessDelete != 0 { (*(*TFts5Structure)(unsafe.Pointer(bp))).FnOriginCntr = uint64(1) } - _fts5DataWrite(tls, p, int64(FTS5_AVERAGES_ROWID), __ccgo_ts+1648, 0) + _fts5DataWrite(tls, p, int64(FTS5_AVERAGES_ROWID), __ccgo_ts+1652, 0) _fts5StructureWrite(tls, p, bp) return _fts5IndexReturn(tls, p) } @@ -212314,18 +208727,17 @@ func _sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uin if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Index)(unsafe.Pointer(p)).FpConfig = pConfig (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit = int32(FTS5_WORK_UNIT) - (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36598, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36628, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25715, __ccgo_ts+36606, 0, pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25745, __ccgo_ts+36636, 0, pzErr) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11768, __ccgo_ts+36641, int32(1), pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11797, __ccgo_ts+36671, int32(1), pzErr) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexReinit(tls, p) } } } - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) != 0 { _sqlite3Fts5IndexClose(tls, p) *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) @@ -212343,7 +208755,6 @@ func _sqlite3Fts5IndexClose(tls *libc.TLS, p uintptr) (r int32) { _ = rc rc = SQLITE_OK if p != 0 { - _ = libc.Int32FromInt32(0) _fts5StructureInvalidate(tls, p) Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpWriter) Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleter) @@ -212397,6 +208808,7 @@ func _sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nC } goto _1 _1: + ; i++ } return n @@ -212444,8 +208856,6 @@ func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pT _, _, _, _, _ = i, nByte, nChar, pConfig, rc /* Used to iterate through indexes */ rc = SQLITE_OK /* Return code */ pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Add the entry to the main terms index. */ rc = _sqlite3Fts5HashWrite(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash, (*TFts5Index)(unsafe.Pointer(p)).FiWriteRowid, iCol, iPos, int8('0'), pToken, nToken) i = 0 @@ -212460,6 +208870,7 @@ func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pT } goto _1 _1: + ; i++ } return rc @@ -212561,7 +208972,6 @@ func _fts5AppendTokendataIter(tls *libc.TLS, p uintptr, pIn uintptr, pAppend uin *(*int32)(unsafe.Pointer(v3))++ *(*uintptr)(unsafe.Pointer(pRet + 40 + uintptr(v2)*8)) = pAppend } - _ = libc.Int32FromInt32(0) return pRet } @@ -212582,6 +208992,7 @@ func _fts5TokendataIterDelete(tls *libc.TLS, pSet uintptr) { _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(pSet + 40 + uintptr(ii)*8))) goto _1 _1: + ; ii++ } Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaPoslistReader) @@ -212666,6 +209077,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _1 _1: + ; ii++ } if nHit == 0 { @@ -212705,6 +209117,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _2 _2: + ; ii++ } /* Ensure the output buffer is large enough */ @@ -212746,6 +209159,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _5 _5: + ; ii++ } /* If all readers were at EOF, break out of the loop. */ @@ -212779,9 +209193,10 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { // */ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti64) { var ii int32 - var p, pT uintptr - _, _, _ = ii, p, pT + var p, pIndex, pT uintptr + _, _, _, _ = ii, p, pIndex, pT pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + pIndex = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex ii = 0 for { if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { @@ -212789,16 +209204,19 @@ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti6 } p = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr(ii)*8)) if int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && ((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid || bFrom != 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom) { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, bFrom, iFrom) - for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(p)).FpIndex)).Frc == SQLITE_OK { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, 0, 0) + _fts5MultiIterNext(tls, pIndex, p, bFrom, iFrom) + for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5MultiIterNext(tls, pIndex, p, 0, 0) } } goto _1 _1: + ; ii++ } - _fts5IterSetOutputsTokendata(tls, pIter) + if (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5IterSetOutputsTokendata(tls, pIter) + } } // C documentation @@ -212847,7 +209265,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in pNew = _fts5MultiIterAlloc(tls, p, (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment) if pSmall != 0 { _sqlite3Fts5BufferSet(tls, p+60, bp, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fn, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fp) - _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+36685) + _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+36715) } else { _sqlite3Fts5BufferSet(tls, p+60, bp, nToken, pToken) } @@ -212906,10 +209324,12 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _4 _4: + ; iSeg-- } goto _3 _3: + ; iLvl++ } _fts5TokendataSetTermIfEof(tls, pPrev, pSmall) @@ -212935,6 +209355,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _5 _5: + ; ii++ } /* If pSmall is still NULL at this point, then the new iterator does @@ -212962,11 +209383,13 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104 + uintptr(iSeg1)*128))).Fflags |= int32(FTS5_SEGITER_ONETERM) goto _7 _7: + ; iSeg1++ } _fts5MultiIterFinishSetup(tls, p, pIter) goto _6 _6: + ; ii1++ } } @@ -213006,7 +209429,6 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*TFts5Buffer)(unsafe.Pointer(bp + 8)) = TFts5Buffer{} /* If the QUERY_SCAN flag is set, all other flags must be clear. */ - _ = libc.Int32FromInt32(0) if _sqlite3Fts5BufferSize(tls, p+60, bp+8, uint32(nToken+int32(1))) == 0 { iIdx = 0 /* Index to search */ iPrefixIdx = 0 /* +1 prefix index */ @@ -213043,6 +209465,7 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int } goto _1 _1: + ; iIdx++ } } @@ -213063,9 +209486,7 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int bDesc = libc.BoolInt32(flags&int32(FTS5INDEX_QUERY_DESC) != 0) _fts5SetupPrefixIter(tls, p, bDesc, iPrefixIdx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, nToken+int32(1), pColset, bp) if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { - _ = libc.Int32FromInt32(0) } else { - _ = libc.Int32FromInt32(0) _fts5IterSetOutputCb(tls, p+60, *(*uintptr)(unsafe.Pointer(bp))) if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { pSeg = *(*uintptr)(unsafe.Pointer(bp)) + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaFirst + 1*4))).FiFirst)*128 @@ -213099,7 +209520,6 @@ func _sqlite3Fts5IterNext(tls *libc.TLS, pIndexIter uintptr) (r int32) { var pIter uintptr _ = pIter pIter = pIndexIter - _ = libc.Int32FromInt32(0) if (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter != 0 { _fts5TokendataIterNext(tls, pIter, 0, 0) } else { @@ -213118,7 +209538,6 @@ func _sqlite3Fts5IterNextScan(tls *libc.TLS, pIndexIter uintptr) (r int32) { _, _, _ = p, pIter, pSeg pIter = pIndexIter p = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex - _ = libc.Int32FromInt32(0) _fts5MultiIterNext(tls, p, pIter, 0, 0) if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { pSeg = pIter + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst)*128 @@ -213162,7 +209581,6 @@ func _sqlite3Fts5IterTerm(tls *libc.TLS, pIndexIter uintptr, pn uintptr) (r uint var _ /* n at bp+0 */ int32 _, _ = z, v1 z = _fts5MultiIterTerm(tls, pIndexIter, bp) - _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pn)) = *(*int32)(unsafe.Pointer(bp)) - int32(1) if z != 0 { v1 = z + 1 @@ -213254,8 +209672,6 @@ func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pTok pIter = pIndexIter pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter p = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) ii = 0 for { if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { @@ -213267,6 +209683,7 @@ func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pTok } goto _1 _1: + ; ii++ } if ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter { @@ -213319,6 +209736,7 @@ func _sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSiz i += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), anSize+uintptr(iCol)*8)) goto _1 _1: + ; iCol++ } } @@ -213333,7 +209751,6 @@ func _sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSiz // ** supplied as the second argument. // */ func _sqlite3Fts5IndexSetAverages(tls *libc.TLS, p uintptr, pData uintptr, nData int32) (r int32) { - _ = libc.Int32FromInt32(0) _fts5DataWrite(tls, p, int64(FTS5_AVERAGES_ROWID), pData, nData) return _fts5IndexReturn(tls, p) } @@ -213367,9 +209784,8 @@ func _sqlite3Fts5IndexSetCookie(tls *libc.TLS, p uintptr, iNew int32) (r int32) _, _ = pConfig, rc /* Return code */ pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig /* Binary representation of iNew */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - _ = libc.Int32FromInt32(0) _sqlite3Fts5Put32(tls, bp, iNew) - rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36140, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36170, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) if rc == SQLITE_OK { Xsqlite3_blob_write(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp, int32(4), 0) rc = Xsqlite3_blob_close(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -213509,6 +209925,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*8)))).Fp+4, uint32(0)) goto _1 _1: + ; ii++ } /* Loop through the current pages of the hash table. */ @@ -213562,6 +209979,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui } goto _5 _5: + ; iIn++ } /* If this is page 0 of the old hash, copy the rowid-0-flag from the @@ -213573,6 +209991,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5DataRelease(tls, pFree) goto _2 _2: + ; ii++ } return res @@ -213632,7 +210051,6 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u if (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone == int32(1) { /* Case 2. */ nElem = int32(_fts5GetU32(tls, (*TFts5Data)(unsafe.Pointer(pData1)).Fp+4)) - _ = libc.Int32FromInt32(0) nOut = int32(1) if nElem*int32(4) > MINSLOT { v2 = nElem * int32(4) @@ -213657,7 +210075,6 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u szPage = 0 apOut = uintptr(0) /* Allocate space for the new hash table */ - _ = libc.Int32FromInt32(0) apOut = _sqlite3Fts5MallocZero(tls, p+60, int64(uint64(8)*uint64(nOut))) szPage = int32(8) + nSlot*szKey ii = 0 @@ -213673,6 +210090,7 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u } goto _3 _3: + ; ii++ } /* Rebuild the hash table. */ @@ -213691,7 +210109,6 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u } /* If control flows to here, it was not possible to rebuild the hash ** table. Free all buffers and then try again with more pages. */ - _ = libc.Int32FromInt32(0) _fts5IndexFreeArray(tls, apOut, nOut) nSlot = nSlotPerPage nOut = nOut*int32(2) + int32(1) @@ -213722,7 +210139,6 @@ func _fts5IndexTombstoneAdd(tls *libc.TLS, p uintptr, pSeg uintptr, iRowid Tu64) iPg = int32(iRowid % uint64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone)) pPg = _fts5DataRead(tls, p, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid+libc.Int32FromInt32(1)<= (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<> libc.Int32FromInt32(32)) iTokOff = int32(*(*Ti64)(unsafe.Pointer(bp + 32)) & libc.Int64FromInt32(0x7FFFFFFF)) @@ -214197,6 +210619,7 @@ func _sqlite3Fts5IndexIntegrityCheck(tls *libc.TLS, p uintptr, cksum Tu64, bUseC } goto _3 _3: + ; _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16)), 0, 0) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) @@ -214231,7 +210654,6 @@ func _sqlite3Fts5IndexInit(tls *libc.TLS, db uintptr) (r int32) { } func _sqlite3Fts5IndexReset(tls *libc.TLS, p uintptr) (r int32) { - _ = libc.Int32FromInt32(0) if _fts5IndexDataVersion(tls, p) != (*TFts5Index)(unsafe.Pointer(p)).FiStructVersion { _fts5StructureInvalidate(tls, p) } @@ -214614,7 +211036,6 @@ func _fts5InitVtab(tls *libc.TLS, bCreate int32, db uintptr, pAux uintptr, argc pTab = _sqlite3Fts5MallocZero(tls, bp, int64(72)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5ConfigParse(tls, pGlobal, db, argc, azConfig, bp+8, pzErr) - _ = libc.Int32FromInt32(0) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig = *(*uintptr)(unsafe.Pointer(bp + 8)) @@ -214634,7 +211055,6 @@ func _fts5InitVtab(tls *libc.TLS, bCreate int32, db uintptr, pAux uintptr, argc } /* Load the initial configuration */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - _ = libc.Int32FromInt32(0) (*TFts5Config)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpzErrmsg = pzErr *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexLoadConfig(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) _sqlite3Fts5IndexRollback(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) @@ -214687,8 +211107,6 @@ func _fts5SetUniqueFlag(tls *libc.TLS, pIdxInfo uintptr) { } func _fts5UsePatternMatch(tls *libc.TLS, pConfig uintptr, p uintptr) (r int32) { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern == int32(FTS5_PATTERN_GLOB) && int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(FTS5_PATTERN_GLOB) { return int32(1) } @@ -214779,13 +211197,8 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) bSeenLt = 0 bSeenMatch = 0 bSeenRank = 0 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36778, 0) + (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36808, 0) return int32(SQLITE_ERROR) } idxStr = Xsqlite3_malloc(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*int32(8)+int32(1)) @@ -214807,7 +211220,6 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) /* As there exists an unusable MATCH constraint this is an ** unusable plan. Set a prohibitively high cost. */ (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = float64(1e+50) - _ = libc.Int32FromInt32(0) *(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr))) = 0 return SQLITE_OK } else { @@ -214825,9 +211237,8 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v3 = iIdxStr iIdxStr++ *(*int8)(unsafe.Pointer(idxStr + uintptr(v3))) = int8('M') - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5113, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5142, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) - _ = libc.Int32FromInt32(0) } } iCons++ @@ -214838,7 +211249,6 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } else { if (*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fusable != 0 { if iCol >= 0 && iCol < nCol && _fts5UsePatternMatch(tls, pConfig, p) != 0 { - _ = libc.Int32FromInt32(0) v5 = iIdxStr iIdxStr++ if int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(FTS5_PATTERN_LIKE) { @@ -214847,12 +211257,11 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v6 = int32('G') } *(*int8)(unsafe.Pointer(idxStr + uintptr(v5))) = int8(v6) - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5113, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5142, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) iCons++ v7 = iCons (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8))).FargvIndex = v7 - _ = libc.Int32FromInt32(0) } else { if bSeenEq == 0 && int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(SQLITE_INDEX_CONSTRAINT_EQ) && iCol < 0 { v8 = iIdxStr @@ -214868,6 +211277,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _1 _1: + ; i++ } if bSeenEq == 0 { @@ -214907,6 +211317,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _10 _10: + ; i++ } } @@ -214985,6 +211396,7 @@ func _fts5NewTransaction(tls *libc.TLS, pTab uintptr) (r int32) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return _sqlite3Fts5StorageReset(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) @@ -215082,6 +211494,7 @@ func _fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { Xsqlite3_free(tls, pData) goto _1 _1: + ; pData = pNext } Xsqlite3_finalize(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) @@ -215115,6 +211528,7 @@ func _fts5CloseMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext @@ -215156,6 +211570,7 @@ func _fts5SorterNext(tls *libc.TLS, pCsr uintptr) (r int32) { *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = iOff goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = int32(t__predefined_ptrdiff_t(aBlob+uintptr(nBlob)) - int64(a)) @@ -215186,6 +211601,7 @@ func _fts5TripCursors(tls *libc.TLS, pTab uintptr) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } } @@ -215210,7 +211626,6 @@ func _fts5CursorReseek(tls *libc.TLS, pCsr uintptr, pbSkip uintptr) (r int32) { var pTab uintptr _, _, _, _ = bDesc, iRowid, pTab, rc rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&int32(FTS5CSR_REQUIRE_RESEEK) != 0 { pTab = (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab bDesc = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FbDesc @@ -215247,8 +211662,6 @@ func _fts5NextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { var _ /* bSkip at bp+0 */ int32 _, _, _, _ = pConfig, pCsr, rc, v1 pCsr = pCursor - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* If this cursor uses FTS5_PLAN_MATCH and this is a tokendata=1 table, ** clear any token mappings accumulated at the fts5_index.c level. In ** other cases, specifically FTS5_PLAN_SOURCE and FTS5_PLAN_SORTED_MATCH, @@ -215282,7 +211695,7 @@ func _fts5NextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_EOF) rc = Xsqlite3_reset(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) if rc != SQLITE_OK { - (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, Xsqlite3_errmsg(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb))) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+16, Xsqlite3_errmsg(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb))) } } else { rc = SQLITE_OK @@ -215309,7 +211722,7 @@ func _fts5PrepareStatement(tls *libc.TLS, ppStmt uintptr, pConfig uintptr, zFmt } else { rc = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp, uintptr(0)) if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, Xsqlite3_errmsg(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb))) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+16, Xsqlite3_errmsg(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb))) } Xsqlite3_free(tls, zSql) } @@ -215344,24 +211757,23 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int ** ** If SQLite a built-in statement cache, this wouldn't be a problem. */ if zRankArgs != 0 { - v1 = __ccgo_ts + 14965 + v1 = __ccgo_ts + 14994 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } if zRankArgs != 0 { v2 = zRankArgs } else { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } if bDesc != 0 { - v3 = __ccgo_ts + 36817 + v3 = __ccgo_ts + 36847 } else { - v3 = __ccgo_ts + 36822 + v3 = __ccgo_ts + 36852 } - rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36826, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) + rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36856, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) (*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = pCsr rc = _fts5SorterNext(tls, pCsr) (*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = uintptr(0) @@ -215413,18 +211825,18 @@ func _fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr } goto _1 _1: + ; n++ } - _ = libc.Int32FromInt32(0) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SPECIAL) - if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36881, z, n) { + if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36911, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = int64(_sqlite3Fts5IndexReads(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) } else { - if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5456, z, n) { + if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5485, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId } else { /* An unrecognized directive. Return an error message. */ - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36887, libc.VaList(bp+8, n, z)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36917, libc.VaList(bp+8, n, z)) rc = int32(SQLITE_ERROR) } } @@ -215451,6 +211863,7 @@ func _fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) (r uintptr) } goto _1 _1: + ; pAux = (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpNext } /* No function of the specified name was found. Return 0. */ @@ -215473,12 +211886,11 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs if zRankArgs != 0 { - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36915, libc.VaList(bp+24, zRankArgs)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36945, libc.VaList(bp+24, zRankArgs)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp+8, uintptr(0)) Xsqlite3_free(tls, zSql) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FnRankArg = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -215493,13 +211905,13 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*8)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) goto _1 _1: + ; i++ } } (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt = *(*uintptr)(unsafe.Pointer(bp + 8)) } else { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) - _ = libc.Int32FromInt32(0) } } } @@ -215507,8 +211919,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { pAux = _fts5FindAuxiliary(tls, pTab, zRank) if pAux == uintptr(0) { - _ = libc.Int32FromInt32(0) - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36925, libc.VaList(bp+24, zRank)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36955, libc.VaList(bp+24, zRank)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -215542,7 +211953,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_FREE_ZRANK) } else { if rc == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36946, libc.VaList(bp+24, z)) + (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36976, libc.VaList(bp+24, z)) } } } else { @@ -215550,7 +211961,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs } else { - (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34878 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34908 (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) } } @@ -215601,21 +212012,13 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint iIdxStr = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36778, 0) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36808, 0) return int32(SQLITE_ERROR) } if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0 { _fts5FreeCursorComponents(tls, pCsr) libc.Xmemset(tls, pCsr+32, 0, uint64(184)-uint64(int64(pCsr+32)-int64(pCsr))) } - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pTab + 16 /* Decode the arguments passed through to this function. */ i = 0 @@ -215631,7 +212034,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint case int32('M'): zText = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) if zText == uintptr(0) { - zText = __ccgo_ts + 1648 + zText = __ccgo_ts + 1652 } iCol = 0 for cond := true; cond; cond = int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) <= int32('9') { @@ -215680,12 +212083,12 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint case int32('<'): pRowidLe = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) default: - _ = libc.Int32FromInt32(0) pRowidGe = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) break } goto _1 _1: + ; i++ } if idxNum&int32(FTS5_BI_ORDER_RANK) != 0 { @@ -215729,10 +212132,6 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint ** return results to the user for this query. The current cursor ** (pCursor) is used to execute the query issued by function ** fts5CursorFirstSorted() above. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if (*TFts5Cursor)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FbDesc != 0 { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid = (*TFts5Cursor)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiFirstRowid (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid = (*TFts5Cursor)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiLastRowid @@ -215745,7 +212144,6 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint rc = _fts5CursorFirst(tls, pTab, pCsr, bDesc) } else { if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr != 0 { - _ = libc.Int32FromInt32(0) rc = _fts5CursorParseRank(tls, pConfig, pCsr, pRank) if rc == SQLITE_OK { if bOrderByRank != 0 { @@ -215758,7 +212156,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36979, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37009, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) rc = int32(SQLITE_ERROR) } else { /* This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup @@ -215772,7 +212170,6 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint rc = _sqlite3Fts5StorageStmt(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, _fts5StmtType(tls, pCsr), pCsr+56, pTab+16) if rc == SQLITE_OK { if pRowidEq != uintptr(0) { - _ = libc.Int32FromInt32(0) Xsqlite3_bind_value(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, int32(1), pRowidEq) } else { Xsqlite3_bind_int64(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, int32(1), (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid) @@ -215784,6 +212181,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } filter_out: + ; _sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg return rc @@ -215814,7 +212212,6 @@ func _fts5EofMethod(tls *libc.TLS, pCursor uintptr) (r int32) { // ** Return the rowid that the cursor currently points to. // */ func _fts5CursorRowid(tls *libc.TLS, pCsr uintptr) (r Ti64) { - _ = libc.Int32FromInt32(0) if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter != 0 { return (*TFts5Sorter)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter)).FiRowid } else { @@ -215837,7 +212234,6 @@ func _fts5RowidMethod(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) _, _ = ePlan, pCsr pCsr = pCursor ePlan = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan - _ = libc.Int32FromInt32(0) switch ePlan { case int32(FTS5_PLAN_SPECIAL): *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = 0 @@ -215880,12 +212276,9 @@ func _fts5SeekCursor(tls *libc.TLS, pCsr uintptr, bErrormsg int32) (r int32) { v1 = uintptr(0) } rc = _sqlite3Fts5StorageStmt(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, eStmt, pCsr+56, v1) - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) } if rc == SQLITE_OK && (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&int32(FTS5CSR_REQUIRE_CONTENT) != 0 { pTab1 = (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab - _ = libc.Int32FromInt32(0) Xsqlite3_reset(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) Xsqlite3_bind_int64(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, int32(1), _fts5CursorRowid(tls, pCsr)) (*TFts5Config)(unsafe.Pointer((*TFts5Table)(unsafe.Pointer(pTab1)).FpConfig)).FbLock++ @@ -215900,7 +212293,7 @@ func _fts5SeekCursor(tls *libc.TLS, pCsr uintptr, bErrormsg int32) (r int32) { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< int32(1) { - v1 = __ccgo_ts + 20835 + v1 = __ccgo_ts + 20873 } else { - v1 = __ccgo_ts + 37257 + v1 = __ccgo_ts + 37287 } - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37269, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37299, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if nArg == int32(1) { @@ -216165,7 +212550,7 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && bUpdateOrDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FbSecureDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion == int32(FTS5_CURRENT_VERSION) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35836, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = int32(FTS5_CURRENT_VERSION_SECUREDELETE) } @@ -216334,6 +212719,7 @@ func _fts5CsrPoslist(tls *libc.TLS, pCsr uintptr, iPhrase int32, pa uintptr, pn } goto _1 _1: + ; i++ } Xsqlite3_free(tls, aPopulator) @@ -216404,6 +212790,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -216419,6 +212806,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _2 _2: + ; i++ } if iBest < 0 { @@ -216546,6 +212934,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _1 _1: + ; i++ } } else { @@ -216564,6 +212953,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _2 _2: + ; i1++ } } @@ -216580,6 +212970,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr *(*int32)(unsafe.Pointer(pnToken)) += *(*int32)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i2)*4)) goto _3 _3: + ; i2++ } } else { @@ -216617,6 +213008,7 @@ func _fts5ApiSetAuxdata(tls *libc.TLS, pCtx uintptr, pPtr uintptr, xDelete uintp } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -216656,6 +213048,7 @@ func _fts5ApiGetAuxdata(tls *libc.TLS, pCtx uintptr, bClear int32) (r uintptr) { } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -216698,7 +213091,6 @@ func _fts5ApiPhraseFirst(tls *libc.TLS, pCtx uintptr, iPhrase int32, pIter uintp pCsr = pCtx rc = _fts5CsrPoslist(tls, pCsr, iPhrase, pIter, bp) if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) if (*TFts5PhraseIter)(unsafe.Pointer(pIter)).Fa != 0 { v1 = (*TFts5PhraseIter)(unsafe.Pointer(pIter)).Fa + uintptr(*(*int32)(unsafe.Pointer(bp))) } else { @@ -216769,7 +213161,6 @@ func _fts5ApiPhraseFirstColumn(tls *libc.TLS, pCtx uintptr, iPhrase int32, pIter rc = _sqlite3Fts5ExprPhraseCollist(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, iPhrase, pIter, bp) } if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) if (*TFts5PhraseIter)(unsafe.Pointer(pIter)).Fa != 0 { v2 = (*TFts5PhraseIter)(unsafe.Pointer(pIter)).Fa + uintptr(*(*int32)(unsafe.Pointer(bp))) } else { @@ -216782,7 +213173,6 @@ func _fts5ApiPhraseFirstColumn(tls *libc.TLS, pCtx uintptr, iPhrase int32, pIter } else { rc = _fts5CsrPoslist(tls, pCsr, iPhrase, pIter, bp+4) if rc == SQLITE_OK { - _ = libc.Int32FromInt32(0) if (*TFts5PhraseIter)(unsafe.Pointer(pIter)).Fa != 0 { v3 = (*TFts5PhraseIter)(unsafe.Pointer(pIter)).Fa + uintptr(*(*int32)(unsafe.Pointer(bp + 4))) } else { @@ -216913,6 +213303,7 @@ func _fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData u } goto _1 _1: + ; rc = _fts5NextMethod(tls, *(*uintptr)(unsafe.Pointer(bp))) } } @@ -216921,7 +213312,6 @@ func _fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData u } func _fts5ApiInvoke(tls *libc.TLS, pAux uintptr, pCsr uintptr, context uintptr, argc int32, argv uintptr) { - _ = libc.Int32FromInt32(0) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpAux = pAux (*(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5Auxiliary)(unsafe.Pointer(pAux)).FxFunc})))(tls, uintptr(unsafe.Pointer(&_sFts5Api)), pCsr, context, argc, argv) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpAux = uintptr(0) @@ -216940,6 +213330,7 @@ func _fts5CursorFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId Ti64) (r uintpt } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return pCsr @@ -216951,12 +213342,11 @@ func _fts5ApiCallback(tls *libc.TLS, context uintptr, argc int32, argv uintptr) var iCsrId Ti64 var pAux, pCsr, zErr uintptr _, _, _, _ = iCsrId, pAux, pCsr, zErr - _ = libc.Int32FromInt32(0) pAux = Xsqlite3_user_data(tls, context) iCsrId = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) pCsr = _fts5CursorFromCsrid(tls, (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal, iCsrId) if pCsr == uintptr(0) || (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37306, libc.VaList(bp+8, iCsrId)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37336, libc.VaList(bp+8, iCsrId)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } else { @@ -217023,9 +213413,11 @@ func _fts5PoslistBlob(tls *libc.TLS, pCtx uintptr, pCsr uintptr) (r int32) { } goto _4 _1: + ; /* Append the varints */ i = 0 _7: + ; if !(i < nPhrase-int32(1)) { goto _5 } @@ -217033,10 +213425,12 @@ _7: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(nByte)) goto _6 _6: + ; i++ goto _7 goto _5 _5: + ; /* Append the position lists */ i = 0 for { @@ -217047,10 +213441,12 @@ _5: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(nPoslist), *(*uintptr)(unsafe.Pointer(bp + 32))) goto _8 _8: + ; i++ } goto _4 _2: + ; /* Append the varints */ i = 0 for { @@ -217061,6 +213457,7 @@ _2: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(*(*int32)(unsafe.Pointer(bp + 48)))) goto _9 _9: + ; i++ } /* Append the position lists */ @@ -217073,12 +213470,15 @@ _2: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(*(*int32)(unsafe.Pointer(bp + 64))), *(*uintptr)(unsafe.Pointer(bp + 56))) goto _10 _10: + ; i++ } goto _4 _3: + ; goto _4 _4: + ; Xsqlite3_result_blob(tls, pCtx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn, __ccgo_fp(Xsqlite3_free)) return *(*int32)(unsafe.Pointer(bp)) } @@ -217100,7 +213500,6 @@ func _fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) pConfig = (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig pCsr = pCursor rc = SQLITE_OK - _ = libc.Int32FromInt32(0) if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == int32(FTS5_PLAN_SPECIAL) { if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { Xsqlite3_result_int64(tls, pCtx, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial) @@ -217138,7 +213537,7 @@ func _fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = uintptr(0) } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 && Xsqlite3_vtab_nochange(tls, pCtx) != 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37327, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37357, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -217336,6 +213735,7 @@ func _fts5LocateTokenizer(tls *libc.TLS, pGlobal uintptr, zName uintptr) (r uint } goto _1 _1: + ; pMod = (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).FpNext } } @@ -217378,9 +213778,8 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr } pMod = _fts5LocateTokenizer(tls, pGlobal, v1) if pMod == uintptr(0) { - _ = libc.Int32FromInt32(0) rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37398, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37428, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) } else { if azArg != 0 { v2 = azArg + 1*8 @@ -217396,7 +213795,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr (*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi = pMod + 16 if rc != SQLITE_OK { if pzErr != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37420, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37450, 0) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern = _sqlite3Fts5TokenizerPattern(tls, (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok) @@ -217425,6 +213824,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pAux) goto _1 _1: + ; pAux = pNextAux } pTok = (*TFts5Global)(unsafe.Pointer(pGlobal)).FpTok @@ -217439,6 +213839,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pTok) goto _2 _2: + ; pTok = pNextTok } Xsqlite3_free(tls, pGlobal) @@ -217449,8 +213850,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { _, _ = pGlobal, ppApi pGlobal = Xsqlite3_user_data(tls, pCtx) _ = nArg - _ = libc.Int32FromInt32(0) - ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37451) + ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37481) if ppApi != 0 { *(*uintptr)(unsafe.Pointer(ppApi)) = pGlobal } @@ -217462,10 +213862,9 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { // ** Implementation of fts5_source_id() function. // */ func _fts5SourceIdFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apUnused uintptr) { - _ = libc.Int32FromInt32(0) _ = nArg _ = apUnused - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37464, -int32(1), uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37494, -int32(1), uintptr(-libc.Int32FromInt32(1))) } // C documentation @@ -217487,17 +213886,18 @@ func _fts5ShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName2 = [5]uintptr{ - 0: __ccgo_ts + 37555, - 1: __ccgo_ts + 35067, - 2: __ccgo_ts + 25715, - 3: __ccgo_ts + 35634, - 4: __ccgo_ts + 11768, + 0: __ccgo_ts + 37585, + 1: __ccgo_ts + 35097, + 2: __ccgo_ts + 25745, + 3: __ccgo_ts + 35664, + 4: __ccgo_ts + 11797, } // C documentation @@ -217514,14 +213914,13 @@ func _fts5IntegrityMethod(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zTabnam var rc int32 _, _ = pTab, rc pTab = pVtab - _ = libc.Int32FromInt32(0) _ = isQuick rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, 0) if rc&int32(0xff) == int32(SQLITE_CORRUPT) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37562, libc.VaList(bp+8, zSchema, zTabname)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37592, libc.VaList(bp+8, zSchema, zTabname)) } else { if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37608, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37638, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) } } _sqlite3Fts5IndexCloseReader(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) @@ -217544,7 +213943,7 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateFunction = __ccgo_fp(_fts5CreateAux) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateTokenizer = __ccgo_fp(_fts5CreateTokenizer) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxFindTokenizer = __ccgo_fp(_fts5FindTokenizer) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37671, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37701, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) if rc == SQLITE_OK { rc = _sqlite3Fts5IndexInit(tls, db) } @@ -217561,10 +213960,10 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { rc = _sqlite3Fts5VocabInit(tls, pGlobal, db) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37671, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37701, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37676, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37706, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) } } /* If SQLITE_FTS5_ENABLE_TEST_MI is defined, assume that the file @@ -217665,21 +214064,19 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, rc = SQLITE_OK /* If there is no %_docsize table, there should be no requests for ** statements to operate on it. */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) == uintptr(0) { azStmt = [11]uintptr{ - 0: __ccgo_ts + 37691, - 1: __ccgo_ts + 37759, - 2: __ccgo_ts + 37828, - 3: __ccgo_ts + 37861, - 4: __ccgo_ts + 37900, - 5: __ccgo_ts + 37940, - 6: __ccgo_ts + 37979, - 7: __ccgo_ts + 38022, - 8: __ccgo_ts + 38061, - 9: __ccgo_ts + 38105, - 10: __ccgo_ts + 38145, + 0: __ccgo_ts + 37721, + 1: __ccgo_ts + 37789, + 2: __ccgo_ts + 37858, + 3: __ccgo_ts + 37891, + 4: __ccgo_ts + 37930, + 5: __ccgo_ts + 37970, + 6: __ccgo_ts + 38009, + 7: __ccgo_ts + 38052, + 8: __ccgo_ts + 38091, + 9: __ccgo_ts + 38135, + 10: __ccgo_ts + 38175, } pC = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig zSql = uintptr(0) @@ -217707,6 +214104,7 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)+int32(1)))) = int8(',') goto _1 _1: + ; i++ } *(*int8)(unsafe.Pointer(zBind + uintptr(i*int32(2)-int32(1)))) = int8('\000') @@ -217715,16 +214113,16 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, } case int32(FTS5_STMT_REPLACE_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v2 = __ccgo_ts + 38168 + v2 = __ccgo_ts + 38198 } else { - v2 = __ccgo_ts + 1648 + v2 = __ccgo_ts + 1652 } zSql = Xsqlite3_mprintf(tls, azStmt[eStmt], libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pC)).FzDb, (*TFts5Config)(unsafe.Pointer(pC)).FzName, v2)) case int32(FTS5_STMT_LOOKUP_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v3 = __ccgo_ts + 38171 + v3 = __ccgo_ts + 38201 } else { - v3 = __ccgo_ts + 1648 + v3 = __ccgo_ts + 1652 } zSql = Xsqlite3_mprintf(tls, azStmt[eStmt], libc.VaList(bp+8, v3, (*TFts5Config)(unsafe.Pointer(pC)).FzDb, (*TFts5Config)(unsafe.Pointer(pC)).FzName)) default: @@ -217743,7 +214141,7 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, (*TFts5Config)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FpConfig)).FbLock-- Xsqlite3_free(tls, zSql) if rc != SQLITE_OK && pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TFts5Config)(unsafe.Pointer(pC)).Fdb))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3799, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TFts5Config)(unsafe.Pointer(pC)).Fdb))) } } } @@ -217780,12 +214178,12 @@ func _sqlite3Fts5DropAll(tls *libc.TLS, pConfig uintptr) (r int32) { defer tls.Free(64) var rc int32 _ = rc - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38179, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38209, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38283, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38313, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38321, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38351, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } return rc } @@ -217794,7 +214192,7 @@ func _fts5StorageRenameOne(tls *libc.TLS, pConfig uintptr, pRc uintptr, zTail ui bp := tls.Alloc(48) defer tls.Free(48) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38359, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) + *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38389, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) } } @@ -217806,14 +214204,14 @@ func _sqlite3Fts5StorageRename(tls *libc.TLS, pStorage uintptr, zName uintptr) ( _ = pConfig pConfig = (*TFts5Storage)(unsafe.Pointer(pStorage)).FpConfig *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageSync(tls, pStorage) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25715, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11768, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37555, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25745, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11797, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37585, zName) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35634, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35664, zName) } if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35067, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35097, zName) } return *(*int32)(unsafe.Pointer(bp)) } @@ -217833,13 +214231,13 @@ func _sqlite3Fts5CreateTable(tls *libc.TLS, pConfig uintptr, zPost uintptr, zDef _, _ = rc, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if bWithout != 0 { - v1 = __ccgo_ts + 30355 + v1 = __ccgo_ts + 30385 } else { - v1 = __ccgo_ts + 1648 + v1 = __ccgo_ts + 1652 } - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38401, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38431, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38431, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38461, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) } return rc @@ -217880,35 +214278,36 @@ func _sqlite3Fts5StorageOpen(tls *libc.TLS, pConfig uintptr, pIndex uintptr, bCr if zDefn == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38475, 0) + Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38505, 0) iOff = int32(libc.Xstrlen(tls, zDefn)) i = 0 for { if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { break } - Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38498, libc.VaList(bp+8, i)) + Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38528, libc.VaList(bp+8, i)) iOff += int32(libc.Xstrlen(tls, zDefn+uintptr(iOff))) goto _2 _2: + ; i++ } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35067, zDefn, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35097, zDefn, 0, pzErr) } Xsqlite3_free(tls, zDefn) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - zCols = __ccgo_ts + 38504 + zCols = __ccgo_ts + 38534 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - zCols = __ccgo_ts + 38536 + zCols = __ccgo_ts + 38566 } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35634, zCols, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35664, zCols, 0, pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37555, __ccgo_ts+38584, int32(1), pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37585, __ccgo_ts+38614, int32(1), pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35836, uintptr(0), int32(FTS5_CURRENT_VERSION)) } } if rc != 0 { @@ -217937,6 +214336,7 @@ func _sqlite3Fts5StorageClose(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -218017,8 +214417,6 @@ func _fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel Ti64, apVal uint break } if int32(*(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FabUnindexed + uintptr(iCol-int32(1))))) == 0 { - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { zText = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) nText = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) @@ -218039,6 +214437,7 @@ func _fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel Ti64, apVal uint } goto _1 _1: + ; iCol++ } if rc == SQLITE_OK && (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow < int64(1) { @@ -218071,8 +214470,6 @@ func _fts5StorageContentlessDelete(tls *libc.TLS, p uintptr, iDel Ti64) (r int32 iOrigin = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) rc = SQLITE_OK - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) /* Look up the origin of the document in the %_docsize table. Store ** this in stack variable iOrigin. */ rc = _fts5StorageGetStmt(tls, p, int32(FTS5_STMT_LOOKUP_DOCSIZE), bp, uintptr(0)) @@ -218179,6 +214576,7 @@ func _fts5StorageSaveTotals(tls *libc.TLS, p uintptr) (r int32) { _sqlite3Fts5BufferAppendVarint(tls, bp+16, bp, *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8))) goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { @@ -218202,7 +214600,6 @@ func _sqlite3Fts5StorageDelete(tls *libc.TLS, p uintptr, iDel Ti64, apVal uintpt _, _ = pConfig, rc pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - _ = libc.Int32FromInt32(0) rc = _fts5StorageLoadTotals(tls, p, int32(1)) /* Delete the index records */ if rc == SQLITE_OK { @@ -218252,9 +214649,9 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig (*TFts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 /* Delete the contents of the %_data and %_docsize tables. */ - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38601, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38631, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38651, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38681, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } /* Reinitialize the %_data table. This call creates the initial structure ** and averages records. */ @@ -218262,7 +214659,7 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3Fts5IndexReinit(tls, (*TFts5Storage)(unsafe.Pointer(p)).FpIndex) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35836, uintptr(0), int32(FTS5_CURRENT_VERSION)) } return rc } @@ -218309,6 +214706,7 @@ func _sqlite3Fts5StorageRebuild(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -218406,6 +214804,7 @@ func _sqlite3Fts5StorageContentInsert(tls *libc.TLS, p uintptr, apVal uintptr, p rc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -218454,6 +214853,7 @@ func _sqlite3Fts5StorageIndexInsert(tls *libc.TLS, p uintptr, apVal uintptr, iRo *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -218473,7 +214873,7 @@ func _fts5StorageCount(tls *libc.TLS, p uintptr, zSuffix uintptr, pnRow uintptr) var _ /* pCnt at bp+0 */ uintptr _, _, _ = pConfig, rc, zSql pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38680, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38710, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -218548,7 +214948,6 @@ func _fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32 iPos = (*TFts5IntegrityCtx)(unsafe.Pointer(pCtx)).FiCol iCol = 0 default: - _ = libc.Int32FromInt32(0) iPos = 0 iCol = 0 break @@ -218572,6 +214971,7 @@ func _fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32 } goto _1 _1: + ; ii++ } return rc @@ -218648,6 +215048,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _1 _1: + ; i++ } _sqlite3Fts5TermsetFree(tls, (*(*TFts5IntegrityCtx)(unsafe.Pointer(bp))).FpTermset) @@ -218674,6 +215075,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _2 _2: + ; i1++ } } @@ -218681,14 +215083,14 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 ** number of rows. */ if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { *(*Ti64)(unsafe.Pointer(bp + 48)) = 0 - rc = _fts5StorageCount(tls, p, __ccgo_ts+35067, bp+48) + rc = _fts5StorageCount(tls, p, __ccgo_ts+35097, bp+48) if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp + 48)) != (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= int32('A') && int32(*(*uint8)(unsafe.Pointer(zCsr))) <= int32('Z') { v26 = zOut zOut++ @@ -219590,15 +215999,20 @@ ascii_tokenchar: } zCsr++ _25: + ; _9: + ; ie = int32(int64(zCsr) - int64(pText)) goto _6 _5: + ; /* Invoke the token callback */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xToken})))(tls, pCtx, 0, aFold, int32(int64(zOut)-int64(aFold)), is, ie) goto _2 _1: + ; tokenize_done: + ; if rc == int32(SQLITE_DONE) { rc = SQLITE_OK } @@ -219660,7 +216074,7 @@ func _fts5PorterCreate(tls *libc.TLS, pCtx uintptr, azArg uintptr, nArg int32, p pApi = pCtx rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zBase = __ccgo_ts + 38772 + zBase = __ccgo_ts + 38802 if nArg > 0 { zBase = *(*uintptr)(unsafe.Pointer(azArg)) } @@ -219751,6 +216165,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _1 _1: + ; i++ } /* Scan for a consonent */ @@ -219766,6 +216181,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _3 _3: + ; i++ } return 0 @@ -219821,10 +216237,10 @@ func _fts5Porter_Ostar(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { break } bCons = libc.BoolInt32(!(_fts5PorterIsVowel(tls, *(*int8)(unsafe.Pointer(zStem + uintptr(i))), bCons) != 0)) - _ = libc.Int32FromInt32(0) mask = mask< 1 and (*S or *T)) */ func _fts5Porter_MGt1_and_S_or_T(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { - _ = libc.Int32FromInt32(0) return libc.BoolInt32((int32(*(*int8)(unsafe.Pointer(zStem + uintptr(nStem-int32(1))))) == int32('s') || int32(*(*int8)(unsafe.Pointer(zStem + uintptr(nStem-int32(1))))) == int32('t')) && _fts5Porter_MGt1(tls, zStem, nStem) != 0) } @@ -219856,6 +216271,7 @@ func _fts5Porter_Vowel(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -219873,64 +216289,64 @@ func _fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38782, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38812, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38785, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38815, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38790, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38820, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('e'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38795, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38825, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38798, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38828, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('l'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38801, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38831, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38806, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38836, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38811, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38841, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38815, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38845, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38821, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38851, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38826, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38856, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -219939,49 +216355,49 @@ func _fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38830, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38860, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1_and_S_or_T(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38834, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38864, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } } case int32('s'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38837, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38867, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('t'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38841, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38871, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38845, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38875, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38849, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38879, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38853, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38883, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('z'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38857, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38887, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -219998,20 +216414,20 @@ func _fts5PorterStep1B2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38861, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38841, uint64(3)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38891, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38871, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } case int32('b'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38864, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38867, uint64(3)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38894, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38897, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38871, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38857, uint64(3)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38901, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38887, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } @@ -220027,75 +216443,75 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38874, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38904, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38841, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38871, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38882, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38912, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38889, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38919, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(4) } } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38894, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38924, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38790, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38820, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38899, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38929, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38785, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38815, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } } case int32('e'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38904, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38934, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38857, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38887, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('g'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38909, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38939, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15873, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15911, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('l'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38914, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38944, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38867, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38897, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38918, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38948, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38782, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38812, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38923, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38953, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38826, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38856, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38929, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38959, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38933, uint64(1)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38963, uint64(1)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(1) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38935, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38965, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38849, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38879, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } @@ -220104,48 +216520,48 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38941, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38971, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38857, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38887, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38949, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38979, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38841, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38871, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38955, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38985, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38841, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38871, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } } } case int32('s'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38960, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38990, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38812, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38966, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38996, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38853, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38883, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38974, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39004, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38982, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39012, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38986, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39016, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38849, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38879, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } @@ -220153,21 +216569,21 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38994, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39024, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38812, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39000, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39030, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38853, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38883, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39006, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39036, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38867, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38897, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(3) } } @@ -220185,48 +216601,48 @@ func _fts5PorterStep3(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39013, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39043, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38798, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38828, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } case int32('s'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39018, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39048, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39023, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39053, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38798, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38828, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39029, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39059, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38798, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38828, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38982, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39012, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39035, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39065, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } case int32('z'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39041, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39071, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38812, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } @@ -220242,13 +216658,13 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('e'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39047, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39077, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39051, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39081, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(2) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39054, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39084, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) ret = int32(1) @@ -220256,7 +216672,7 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39057, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39087, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) ret = int32(1) @@ -220331,7 +216747,6 @@ func _fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nT _fts5PorterStep3(tls, aBuf, bp) _fts5PorterStep4(tls, aBuf, bp) /* Step 5a. */ - _ = libc.Int32FromInt32(0) if int32(*(*int8)(unsafe.Pointer(aBuf + uintptr(*(*int32)(unsafe.Pointer(bp))-int32(1))))) == int32('e') { if _fts5Porter_MGt1(tls, aBuf, *(*int32)(unsafe.Pointer(bp))-int32(1)) != 0 || _fts5Porter_MEq1(tls, aBuf, *(*int32)(unsafe.Pointer(bp))-int32(1)) != 0 && !(_fts5Porter_Ostar(tls, aBuf, *(*int32)(unsafe.Pointer(bp))-int32(1)) != 0) { *(*int32)(unsafe.Pointer(bp))-- @@ -220343,6 +216758,7 @@ func _fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nT } return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, aBuf, *(*int32)(unsafe.Pointer(bp)), iStart, iEnd) pass_through: + ; return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, pToken, nToken, iStart, iEnd) return r } @@ -220416,14 +216832,14 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p break } zArg = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+int32(1))*8)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39061) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39091) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('0')) } } else { - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+38754) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+38784) { if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('2') || *(*int8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { @@ -220440,6 +216856,7 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p } goto _1 _1: + ; i += int32(2) } if (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FiFoldParam != 0 && (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold == 0 { @@ -220544,6 +216961,7 @@ func _fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int } goto _1 _1: + ; ii++ } /* At the start of each iteration of this loop: @@ -220553,7 +216971,6 @@ func _fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int ** aStart[3]: Contains the byte offset in the input text corresponding ** to the start of each of the three characters in the buffer. */ - _ = libc.Int32FromInt32(0) for int32(1) != 0 { /* Read characters from the input up until the first non-diacritic */ for cond := true; cond; cond = iCode == uint32(0) { @@ -220696,7 +217113,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { Fx Tfts5_tokenizer }{ 0: { - FzName: __ccgo_ts + 38772, + FzName: __ccgo_ts + 38802, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5UnicodeCreate), FxDelete: __ccgo_fp(_fts5UnicodeDelete), @@ -220704,7 +217121,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 1: { - FzName: __ccgo_ts + 39076, + FzName: __ccgo_ts + 39106, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5AsciiCreate), FxDelete: __ccgo_fp(_fts5AsciiDelete), @@ -220712,7 +217129,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 2: { - FzName: __ccgo_ts + 39082, + FzName: __ccgo_ts + 39112, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5PorterCreate), FxDelete: __ccgo_fp(_fts5PorterDelete), @@ -220720,7 +217137,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 3: { - FzName: __ccgo_ts + 39089, + FzName: __ccgo_ts + 39119, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5TriCreate), FxDelete: __ccgo_fp(_fts5TriDelete), @@ -220740,6 +217157,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { })(unsafe.Pointer(bp)))[i].FzName, pApi, bp+uintptr(i)*32+8, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -221039,7 +217457,6 @@ func _fts5_remove_diacritic(tls *libc.TLS, c int32, bComplex int32) (r int32) { iHi = iTest - int32(1) } } - _ = libc.Int32FromInt32(0) if bComplex == 0 && int32(aChar[iRes])&int32(0x80) != 0 { return c } @@ -221089,7 +217506,6 @@ func _sqlite3Fts5UnicodeFold(tls *libc.TLS, c int32, eRemoveDiacritic int32) (r var p uintptr _, _, _, _, _, _, _ = cmp, iHi, iLo, iRes, iTest, p, ret ret = c - _ = libc.Int32FromInt32(0) if c < int32(128) { if c >= int32('A') && c <= int32('Z') { ret = c + (libc.Int32FromUint8('a') - libc.Int32FromUint8('A')) @@ -221099,7 +217515,6 @@ func _sqlite3Fts5UnicodeFold(tls *libc.TLS, c int32, eRemoveDiacritic int32) (r iHi = int32(libc.Uint64FromInt64(652)/libc.Uint64FromInt64(4) - libc.Uint64FromInt32(1)) iLo = 0 iRes = -int32(1) - _ = libc.Int32FromInt32(0) for iHi >= iLo { iTest = (iHi + iLo) / int32(2) cmp = c - int32(_aEntry[iTest].FiCode) @@ -221110,7 +217525,6 @@ func _sqlite3Fts5UnicodeFold(tls *libc.TLS, c int32, eRemoveDiacritic int32) (r iHi = iTest - int32(1) } } - _ = libc.Int32FromInt32(0) p = uintptr(unsafe.Pointer(&_aEntry)) + uintptr(iRes)*4 if c < int32((*struct { FiCode uint16 @@ -221134,7 +217548,6 @@ func _sqlite3Fts5UnicodeFold(tls *libc.TLS, c int32, eRemoveDiacritic int32) (r Fflags uint8 FnRange uint8 })(unsafe.Pointer(p)).Fflags)>>int32(1)])) & int32(0x0000FFFF) - _ = libc.Int32FromInt32(0) } if eRemoveDiacritic != 0 { ret = _fts5_remove_diacritic(tls, ret, libc.BoolInt32(eRemoveDiacritic == int32(2))) @@ -225749,7 +222162,6 @@ func _sqlite3Fts5UnicodeCategory(tls *libc.TLS, iCode Tu32) (r int32) { iKey = uint16(iCode & libc.Uint32FromInt32(0xFFFF)) for iHi > iLo { iTest = (iHi + iLo) / int32(2) - _ = libc.Int32FromInt32(0) if int32(iKey) >= int32(_aFts5UnicodeMap[iTest]) { iRes = iTest iLo = iTest + int32(1) @@ -225790,6 +222202,7 @@ func _sqlite3Fts5UnicodeAscii(tls *libc.TLS, aArray uintptr, aAscii uintptr) { *(*Tu8)(unsafe.Pointer(aAscii + uintptr(i))) = uint8(bToken) goto _1 _1: + ; i++ } iTbl++ @@ -225872,7 +222285,6 @@ func _sqlite3Fts5GetVarint32(tls *libc.TLS, p uintptr, v uintptr) (r int32) { p -= uintptr(2) n = _sqlite3Fts5GetVarint(tls, p, bp) *(*Tu32)(unsafe.Pointer(v)) = uint32(*(*Tu64)(unsafe.Pointer(bp))) & uint32(0x7FFFFFFF) - _ = libc.Int32FromInt32(0) return int32(n) return r } @@ -225913,8 +222325,6 @@ func _sqlite3Fts5GetVarint(tls *libc.TLS, p uintptr, v uintptr) (r Tu8) { return uint8(2) } /* Verify that constants are precomputed correctly */ - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) p++ a = a << int32(14) a |= uint32(*(*uint8)(unsafe.Pointer(p))) @@ -226079,6 +222489,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -226092,7 +222503,6 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { } p3 = bp *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & libc.Int32FromInt32(0x7f)) - _ = libc.Int32FromInt32(0) i = 0 j = n - libc.Int32FromInt32(1) for { @@ -226102,6 +222512,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -226122,7 +222533,6 @@ func _sqlite3Fts5PutVarint(tls *libc.TLS, p uintptr, v Tu64) (r int32) { } func _sqlite3Fts5GetVarintLen(tls *libc.TLS, iVal Tu32) (r int32) { - _ = libc.Int32FromInt32(0) if iVal < uint32(libc.Int32FromInt32(1)<= 0 { @@ -226517,15 +222927,14 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) zSql = uintptr(0) if (*TFts5VocabTable)(unsafe.Pointer(pTab)).FbBusy != 0 { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39299, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39329, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) return int32(SQLITE_ERROR) } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39330, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39360, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, (*TFts5VocabTable)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), bp+8, uintptr(0)) } Xsqlite3_free(tls, zSql) - _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK } @@ -226540,7 +222949,7 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39381, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39411, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } else { @@ -226631,8 +223040,6 @@ func _fts5VocabInstanceNext(tls *libc.TLS, pCsr uintptr) (r int32) { pIter = (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter pp = pCsr + 112 po = pCsr + 120 - _ = libc.Int32FromInt32(0) - _ = libc.Int32FromInt32(0) for eDetail == int32(FTS5_DETAIL_NONE) || _sqlite3Fts5PoslistNext64(tls, (*TFts5IndexIter)(unsafe.Pointer(pIter)).FpData, (*TFts5IndexIter)(unsafe.Pointer(pIter)).FnData, po, pp) != 0 { (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiInstPos = 0 (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiInstOff = 0 @@ -226688,6 +223095,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } } @@ -226696,7 +223104,6 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FbEof = int32(1) } else { zTerm = _sqlite3Fts5IterTerm(tls, (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FpIter, bp+4) - _ = libc.Int32FromInt32(0) if (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm >= 0 { if *(*int32)(unsafe.Pointer(bp + 4)) < (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FnLeTerm { v2 = *(*int32)(unsafe.Pointer(bp + 4)) @@ -226714,7 +223121,6 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { libc.Xmemset(tls, (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FaCnt, 0, uint64(nCol)*uint64(8)) libc.Xmemset(tls, (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FaDoc, 0, uint64(nCol)*uint64(8)) (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol = 0 - _ = libc.Int32FromInt32(0) for *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { eDetail = (*TFts5Config)(unsafe.Pointer((*TFts5Table)(unsafe.Pointer((*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FpFts5)).FpConfig)).FeDetail /* Position list */ *(*Ti64)(unsafe.Pointer(bp + 8)) = 0 /* 64-bit position read from poslist */ @@ -226747,7 +223153,6 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } else { if eDetail == int32(FTS5_DETAIL_COLUMNS) { for 0 == _sqlite3Fts5PoslistNext64(tls, pPos, nPos, bp+16, bp+8) { - _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(bp + 8)) >= int64(nCol) { *(*int32)(unsafe.Pointer(bp)) = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00%!0.15g\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00" +var __ccgo_ts1 = "ATOMIC_INTRINSICS=1\x00COMPILER=gcc-12.2.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_PTHREADS\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00BEGIN IMMEDIATE; COMMIT;\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!0.15g\x00%!0.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00" type Sqlite3_int64 = sqlite3_int64 type Sqlite3_mutex_methods = sqlite3_mutex_methods diff --git a/vendor/modernc.org/sqlite/lib/sqlite_linux_arm.go b/vendor/modernc.org/sqlite/lib/sqlite_linux_arm.go index fa7ff07ac..389f25854 100644 --- a/vendor/modernc.org/sqlite/lib/sqlite_linux_arm.go +++ b/vendor/modernc.org/sqlite/lib/sqlite_linux_arm.go @@ -1,4 +1,4 @@ -// Code generated for linux/arm by 'generator --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_MUTEX_NOOP -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450100/ccgo -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. +// Code generated for linux/arm by 'generator --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -import runtime -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450200/ccgo -DSQLITE_MUTEX_NOOP -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. //go:build linux && arm // +build linux,arm @@ -10,6 +10,8 @@ import ( "unsafe" "modernc.org/libc" + + "runtime" ) var ( @@ -445,7 +447,6 @@ const FLAG_SIGNED = 1 const FLAG_STRING = 4 const FNDELAY = 2048 const FNONBLOCK = 2048 -const FOPEN_MAX = 16 const FP_ILOGB0 = -2147483647 const FP_ILOGBNAN = 2147483647 const FP_INFINITE = 1 @@ -968,6 +969,7 @@ const NC_UAggInfo = 256 const NC_UBaseReg = 1024 const NC_UEList = 128 const NC_UUpsert = 512 +const NC_Where = 1048576 const NDEBUG = 1 const NFDBITS = "__NFDBITS" const NN = 1 @@ -2150,10 +2152,7 @@ const SQLITE_OPEN_TEMP_JOURNAL = 4096 const SQLITE_OPEN_TRANSIENT_DB = 1024 const SQLITE_OPEN_URI = 64 const SQLITE_OPEN_WAL = 524288 -const SQLITE_OS_KV = 0 -const SQLITE_OS_OTHER = 0 const SQLITE_OS_UNIX = 1 -const SQLITE_OS_WIN = 0 const SQLITE_OmitNoopJoin = 256 const SQLITE_OmitOrderBy = 262144 const SQLITE_OnePass = 134217728 @@ -2228,7 +2227,7 @@ const SQLITE_SHM_SHARED = 4 const SQLITE_SHM_UNLOCK = 1 const SQLITE_SORTER_PMASZ = 250 const SQLITE_SOUNDEX = 1 -const SQLITE_SOURCE_ID = "2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a" +const SQLITE_SOURCE_ID = "2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77" const SQLITE_SO_ASC = 0 const SQLITE_SO_DESC = 1 const SQLITE_SO_UNDEFINED = -1 @@ -2336,8 +2335,8 @@ const SQLITE_UTF16LE = 2 const SQLITE_UTF16NATIVE = 2 const SQLITE_UTF16_ALIGNED = 8 const SQLITE_UTF8 = 1 -const SQLITE_VERSION = "3.45.1" -const SQLITE_VERSION_NUMBER = 3045001 +const SQLITE_VERSION = "3.45.2" +const SQLITE_VERSION_NUMBER = 3045002 const SQLITE_VTABRISK_High = 2 const SQLITE_VTABRISK_Low = 0 const SQLITE_VTABRISK_Normal = 1 @@ -2932,7 +2931,6 @@ const YY_SHIFT_MAX = 2088 const YY_SHIFT_MIN = 0 const _ALLOCA_H = 1 const _ASSERT_H = 1 -const _ATFILE_SOURCE = 1 const _BITS_BYTESWAP_H = 1 const _BITS_ENDIANNESS_H = 1 const _BITS_ENDIAN_H = 1 @@ -2956,9 +2954,7 @@ const _BITS_UINTN_IDENTITY_H = 1 const _CS_POSIX_V5_WIDTH_RESTRICTED_ENVS = 0 const _CS_POSIX_V6_WIDTH_RESTRICTED_ENVS = 0 const _CS_POSIX_V7_WIDTH_RESTRICTED_ENVS = 0 -const _DEFAULT_SOURCE = 1 const _DLFCN_H = 1 -const _DYNAMIC_STACK_SIZE_SOURCE = 1 const _ENDIAN_H = 1 const _ERRNO_H = 1 const _FCNTL_H = 1 @@ -2987,12 +2983,6 @@ const _IONBF = 2 const _IO_EOF_SEEN = 16 const _IO_ERR_SEEN = 32 const _IO_USER_LOCK = 32768 -const _ISOC11_SOURCE = 1 -const _ISOC2X_SOURCE = 1 -const _ISOC95_SOURCE = 1 -const _ISOC99_SOURCE = 1 -const _LARGEFILE64_SOURCE = 1 -const _LARGEFILE_SOURCE = 1 const _LARGE_FILE = 1 const _LFS64_ASYNCHRONOUS_IO = 1 const _LFS64_LARGEFILE = 1 @@ -3014,7 +3004,6 @@ const _POSIX_BARRIERS = 200809 const _POSIX_CHOWN_RESTRICTED = 0 const _POSIX_CLOCK_SELECTION = 200809 const _POSIX_CPUTIME = 0 -const _POSIX_C_SOURCE = 200809 const _POSIX_FSYNC = 200809 const _POSIX_IPV6 = 200809 const _POSIX_JOB_CONTROL = 1 @@ -3036,7 +3025,6 @@ const _POSIX_SAVED_IDS = 1 const _POSIX_SEMAPHORES = 200809 const _POSIX_SHARED_MEMORY_OBJECTS = 200809 const _POSIX_SHELL = 1 -const _POSIX_SOURCE = 1 const _POSIX_SPAWN = 200809 const _POSIX_SPIN_LOCKS = 200809 const _POSIX_SPORADIC_SERVER = -1 @@ -3099,8 +3087,6 @@ const _XOPEN_LEGACY = 1 const _XOPEN_REALTIME = 1 const _XOPEN_REALTIME_THREADS = 1 const _XOPEN_SHM = 1 -const _XOPEN_SOURCE = 700 -const _XOPEN_SOURCE_EXTENDED = 1 const _XOPEN_UNIX = 1 const _XOPEN_VERSION = 700 const _XOPEN_XCU_VERSION = 4 @@ -3285,16 +3271,6 @@ const __GCC_IEC_559_COMPLEX = 2 const __GID_T_TYPE = "__U32_TYPE" const __GLIBC_FLT_EVAL_METHOD = 0 const __GLIBC_MINOR__ = 36 -const __GLIBC_USE_DEPRECATED_GETS = 0 -const __GLIBC_USE_DEPRECATED_SCANF = 0 -const __GLIBC_USE_IEC_60559_BFP_EXT = 1 -const __GLIBC_USE_IEC_60559_BFP_EXT_C2X = 1 -const __GLIBC_USE_IEC_60559_EXT = 1 -const __GLIBC_USE_IEC_60559_FUNCS_EXT = 1 -const __GLIBC_USE_IEC_60559_FUNCS_EXT_C2X = 1 -const __GLIBC_USE_IEC_60559_TYPES_EXT = 1 -const __GLIBC_USE_ISOC2X = 1 -const __GLIBC_USE_LIB_EXT2 = 1 const __GLIBC__ = 2 const __GNUC_EXECUTION_CHARSET_NAME = "UTF-8" const __GNUC_MINOR__ = 2 @@ -3302,7 +3278,6 @@ const __GNUC_PATCHLEVEL__ = 0 const __GNUC_STDC_INLINE__ = 1 const __GNUC_WIDE_EXECUTION_CHARSET_NAME = "UTF-32LE" const __GNUC__ = 12 -const __GNU_LIBRARY__ = 6 const __GXX_ABI_VERSION = 1017 const __GXX_TYPEINFO_EQUALITY_INLINE = 0 const __HAVE_DISTINCT_FLOAT128 = 0 @@ -3597,28 +3572,6 @@ const __USACCUM_MIN__ = 0 const __USA_FBIT__ = 16 const __USA_IBIT__ = 16 const __USECONDS_T_TYPE = "__U32_TYPE" -const __USE_ATFILE = 1 -const __USE_DYNAMIC_STACK_SIZE = 1 -const __USE_FILE_OFFSET64 = 1 -const __USE_FORTIFY_LEVEL = 0 -const __USE_GNU = 1 -const __USE_ISOC11 = 1 -const __USE_ISOC95 = 1 -const __USE_ISOC99 = 1 -const __USE_LARGEFILE = 1 -const __USE_LARGEFILE64 = 1 -const __USE_MISC = 1 -const __USE_POSIX = 1 -const __USE_POSIX199309 = 1 -const __USE_POSIX199506 = 1 -const __USE_POSIX2 = 1 -const __USE_UNIX98 = 1 -const __USE_XOPEN = 1 -const __USE_XOPEN2K = 1 -const __USE_XOPEN2K8 = 1 -const __USE_XOPEN2K8XSI = 1 -const __USE_XOPEN2KXSI = 1 -const __USE_XOPEN_EXTENDED = 1 const __USFRACT_EPSILON__ = 0 const __USFRACT_FBIT__ = 8 const __USFRACT_IBIT__ = 0 @@ -3750,7 +3703,6 @@ const sqlite3ParserCTX_PDECL = 0 const sqlite3ParserTOKENTYPE = 0 const sqlite3Parser_ENGINEALWAYSONSTACK = 1 const sqlite3StrNICmp = 0 -const static_assert = 0 const threadid = 0 const tkCREATE = 4 const tkEND = 7 @@ -8942,6 +8894,7 @@ type TUpsert = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -11252,6 +11205,7 @@ type TUpsert1 = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -13825,7 +13779,7 @@ func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uin var pMutex, v1 uintptr _, _ = pMutex, v1 if op < 0 || op >= int32(libc.Uint32FromInt64(40)/libc.Uint32FromInt64(4)) { - return _sqlite3MisuseError(tls, int32(23845)) + return _sqlite3MisuseError(tls, int32(23850)) } if _statMutex[op] != 0 { v1 = _sqlite3Pcache1Mutex(tls) @@ -13974,6 +13928,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _1 _1: + ; i++ } _sqlite3BtreeLeaveAll(tls, db) @@ -13986,7 +13941,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** databases. *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_SCHEMA_USED): + case int32(SQLITE_DBSTATUS_SCHEMA_USED): /* Used to iterate through schemas */ *(*int32)(unsafe.Pointer(bp)) = 0 /* Used to accumulate return value */ _sqlite3BtreeEnterAll(tls, db) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp @@ -14012,6 +13967,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTrigger(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _3 _3: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } p1 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst @@ -14022,11 +13978,13 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTable(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _4 _4: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } } goto _2 _2: + ; i1++ } (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) @@ -14041,7 +13999,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_STMT_USED): + case int32(SQLITE_DBSTATUS_STMT_USED): /* Used to iterate through VMs */ *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Used to accumulate return value */ (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 _ = libc.Int32FromInt32(0) @@ -14054,6 +14012,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3VdbeDelete(tls, pVdbe) goto _5 _5: + ; pVdbe = (*TVdbe1)(unsafe.Pointer(pVdbe)).FpVNext } (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd @@ -14089,6 +14048,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _6 _6: + ; i2++ } *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-42420-56072 */ @@ -14291,6 +14251,7 @@ func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r in zFormat += uintptr(4) } end_getDigits: + ; _ = ap return cnt } @@ -14358,6 +14319,7 @@ func _parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { zDate += uintptr(5) (*TDateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(bp))*int32(60)) zulu_time: + ; for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zDate))])&int32(0x01) != 0 { zDate++ } @@ -15041,6 +15003,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, iErr = (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD - iOrigJD goto _4 _4: + ; if v3 = iErr != 0; v3 { v2 = cnt cnt++ @@ -15058,6 +15021,13 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } } case int32('w'): + /* + ** weekday N + ** + ** Move the date to the same time on the next occurrence of + ** weekday N where 0==Sunday, 1==Monday, and so forth. If the + ** date is already on the appropriate weekday, this is a no-op. + */ if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1269, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { v5 = int32(*(*float64)(unsafe.Pointer(bp))) n = v5 @@ -15168,6 +15138,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _8 _8: + ; n++ } if _sqlite3AtoF(tls, z, bp, n, uint8(SQLITE_UTF8)) <= 0 { @@ -15281,7 +15252,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } if int32(_aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp)) > float64(-_aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp)) < float64(_aXformType[i].FrLimit) { switch i { - case int32(4): + case int32(4): /* Special processing to add months */ _ = libc.Int32FromInt32(0) _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp))) @@ -15295,7 +15266,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) (*TDateTime)(unsafe.Pointer(p)).FvalidJD = uint8(0) *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) - case int32(5): + case int32(5): /* Special processing to add years */ y = int32(*(*float64)(unsafe.Pointer(bp))) _ = libc.Int32FromInt32(0) _computeYMD_HMS(tls, p) @@ -15311,6 +15282,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _11 _11: + ; i++ } _clearYMD_HMS_TZ(tls, p) @@ -15364,6 +15336,7 @@ func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr } goto _2 _2: + ; i++ } _computeJD(tls, p) @@ -15631,7 +15604,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { j = i + uint32(1) cf = *(*uint8)(unsafe.Pointer(zFmt + uintptr(i))) switch int32(cf) { - case int32('d'): + case int32('d'): /* Fall thru */ fallthrough case int32('e'): if int32(cf) == int32('d') { @@ -15657,7 +15630,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v4 = __ccgo_ts + 1340 } Xsqlite3_str_appendf(tls, bp+48, v4, libc.VaList(bp+128, (*(*TDateTime)(unsafe.Pointer(bp))).Fh)) - case int32('I'): + case int32('I'): /* Fall thru */ fallthrough case int32('l'): h = (*(*TDateTime)(unsafe.Pointer(bp))).Fh @@ -15673,9 +15646,9 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v5 = __ccgo_ts + 1340 } Xsqlite3_str_appendf(tls, bp+48, v5, libc.VaList(bp+128, h)) - case int32('W'): + case int32('W'): /* Fall thru */ fallthrough - case int32('j'): + case int32('j'): /* Number of days since 1st day of year */ *(*TDateTime)(unsafe.Pointer(bp + 72)) = *(*TDateTime)(unsafe.Pointer(bp)) (*(*TDateTime)(unsafe.Pointer(bp + 72))).FvalidJD = uint8(0) (*(*TDateTime)(unsafe.Pointer(bp + 72))).FM = int32(1) @@ -15694,7 +15667,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+128, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) case int32('M'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+128, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) - case int32('p'): + case int32('p'): /* Fall thru */ fallthrough case int32('P'): if (*(*TDateTime)(unsafe.Pointer(bp))).Fh >= int32(12) { @@ -15725,7 +15698,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+128, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) case int32('T'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1409, libc.VaList(bp+128, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) - case int32('u'): + case int32('u'): /* Fall thru */ fallthrough case int32('w'): c = uint8(int32(uint8(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD+libc.Int64FromInt32(129600000))/libc.Int64FromInt32(86400000)%libc.Int64FromInt32(7))) + int32('0')) @@ -15743,6 +15716,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if j < i { @@ -16361,6 +16335,7 @@ func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { } goto _1 _1: + ; pVfs = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } Xsqlite3_mutex_leave(tls, mutex) @@ -18148,6 +18123,7 @@ func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) goto _1 _1: + ; pParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse } } @@ -18709,6 +18685,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _13 _13: + ; if v12 = !(done != 0); v12 { fmt++ v11 = fmt @@ -18734,6 +18711,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _25 _25: + ; idx++ } /* @@ -18795,11 +18773,15 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _26: + ; flag_long = uint8(1) _28: + ; _27: + ; cThousand = uint8(0) _29: + ; if int32((*Tet_info)(unsafe.Pointer(infop)).Fflags)&int32(FLAG_SIGNED) != 0 { if bArgList != 0 { v = _getIntArg(tls, pArgList) @@ -18908,6 +18890,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _50 _50: + ; idx++ } } @@ -18929,14 +18912,18 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*uint8)(unsafe.Pointer(v55)) = x1 goto _53 _53: + ; pre++ } } length = t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int32(bufpt) goto _44 _32: + ; _31: + ; _30: + ; if bArgList != 0 { realvalue = _getDoubleArg(tls, pArgList) } else { @@ -18952,6 +18939,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li iRound = -precision } else { if int32(xtype) == int32(etGENERIC) { + if precision == 0 { + precision = int32(1) + } iRound = precision } else { iRound = precision + int32(1) @@ -19084,6 +19074,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _63 _63: + ; e2-- } } @@ -19105,6 +19096,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*uint8)(unsafe.Pointer(v70)) = uint8('0') goto _69 _69: + ; precision-- e2++ } @@ -19193,6 +19185,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*uint8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*uint8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) goto _84 _84: + ; i-- } i = libc.BoolInt32(int32(prefix) != 0) @@ -19210,6 +19203,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _33: + ; if !(bArgList != 0) { *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) } @@ -19218,11 +19212,13 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v87 goto _44 _34: + ; (*(*[70]uint8)(unsafe.Pointer(bp)))[0] = uint8('%') bufpt = bp length = int32(1) goto _44 _35: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) length = int32(1) @@ -19299,7 +19295,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li flag_altform2 = uint8(1) goto adjust_width_for_utf8 _37: + ; _36: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) xtype = uint8(etSTRING) @@ -19354,6 +19352,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _95 _95: + ; length++ } } @@ -19361,6 +19360,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt)) } adjust_width_for_utf8: + ; if flag_altform2 != 0 && width > 0 { /* Adjust width to account for extra bytes in UTF-8 characters */ ii = length - int32(1) @@ -19373,9 +19373,12 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } } goto _44 - _40: /* %q: Escape ' characters */ - _39: /* %Q: Escape ' and enclose in '...' */ + _40: + ; /* %q: Escape ' characters */ + _39: + ; /* %Q: Escape ' and enclose in '...' */ _38: + ; if int32(xtype) == int32(etSQLESCAPE3) { v97 = int32('"') } else { @@ -19423,6 +19426,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _99 _99: + ; i1++ k-- } @@ -19462,6 +19466,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _105 _105: + ; i1++ } if needQuote != 0 { @@ -19473,6 +19478,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(j1) goto adjust_width_for_utf8 _41: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -19497,6 +19503,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v110 goto _44 _42: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -19530,9 +19537,11 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v111 goto _44 _43: + ; _ = libc.Int32FromInt32(0) return - _44: /* End switch over the format type */ + _44: + ; /* End switch over the format type */ /* ** The text of the conversion is pointed to by "bufpt" and is ** "length" characters long. The field width is "width". Do @@ -19559,6 +19568,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _1 _1: + ; fmt++ } /* End for loop over the format string */ } @@ -20433,6 +20443,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) goto _1 _1: + ; i++ } i = 0 @@ -20443,6 +20454,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { *(*Tu32)(unsafe.Pointer(out + uintptr(i)*4)) = (*(*[16]Tu32)(unsafe.Pointer(bp)))[i] + *(*Tu32)(unsafe.Pointer(in + uintptr(i)*4)) goto _2 _2: + ; i++ } } @@ -21120,6 +21132,7 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz) translate_out: + ; return SQLITE_OK return r } @@ -21706,6 +21719,7 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { } goto _1 _1: + ; i++ } *(*uint8)(unsafe.Pointer(z + uintptr(j))) = uint8(0) @@ -21757,6 +21771,7 @@ func _sqlite3DequoteToken(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } *(*uint32)(unsafe.Pointer(p + 4)) -= uint32(2) @@ -21989,6 +22004,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T } goto _1 _1: + ; i += int32(2) } if i < length { @@ -22085,6 +22101,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T z += uintptr(incr) } do_atof_calc: + ; /* Zero is a special case */ if s == uint64(0) { if sign < 0 { @@ -22191,6 +22208,7 @@ do_atof_calc: } _ = libc.Int32FromInt32(0) atof_return: + ; /* return true if number and no extra non-whitespace characters after */ if z == zEnd && nDigit > 0 && eValid != 0 && eType > 0 { return eType @@ -22282,6 +22300,7 @@ func _compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) (r int32) { c = (int32(*(*uint8)(unsafe.Pointer(zNum + uintptr(i*incr)))) - int32(*(*uint8)(unsafe.Pointer(pow63 + uintptr(i))))) * int32(10) goto _1 _1: + ; i++ } if c == 0 { @@ -22334,6 +22353,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc } goto _1 _1: + ; i += int32(2) } nonNum = libc.BoolInt32(i < length) @@ -22369,6 +22389,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc u = u*uint64(10) + uint64(c) - uint64('0') goto _2 _2: + ; i += incr } if u > uint64(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32('5') { iRound = int32(1) @@ -22824,6 +22849,7 @@ func _sqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == 0 || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != 0 { @@ -22884,6 +22910,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -22907,6 +22934,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -23133,6 +23161,7 @@ func _sqlite3VarintLen(tls *libc.TLS, v Tu64) (r int32) { _ = libc.Int32FromInt32(0) goto _1 _1: + ; i++ } return i @@ -23195,6 +23224,7 @@ func _sqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) (r uintptr *(*uint8)(unsafe.Pointer(zBlob + uintptr(i/int32(2)))) = uint8(int32(_sqlite3HexToInt(tls, int32(*(*uint8)(unsafe.Pointer(z + uintptr(i))))))<= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40110)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40119)) (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) } Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) @@ -26863,6 +26902,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { } goto _1 _1: + ; ii-- } if ii > 0 { @@ -26880,7 +26920,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { if fd >= 0 { return SQLITE_OK } - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41716)), __ccgo_ts+3510, bp, int32(41716)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41725)), __ccgo_ts+3510, bp, int32(41725)) } // C documentation @@ -26919,7 +26959,7 @@ func _unixSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { rc = _full_fsync(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) if rc != 0 { _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__errno_location(tls)))) - return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(4)<= 0 { - _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42521)) + _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42530)) (*TunixShmNode)(unsafe.Pointer(p)).FhShm = -int32(1) } (*TunixInodeInfo)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) @@ -27540,7 +27582,7 @@ func _unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) (r in ** help detect if a -shm file truncation is legitimate or is the work ** or a rogue process. */ if rc == SQLITE_OK && _robust_ftruncate(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(3)) != 0 { - rc = _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(18)< iRegion { *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*4)) } else { @@ -27994,6 +28040,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( } goto _5 _5: + ; ii++ } /* Get the exclusive locks at the system level. Then if successful @@ -28011,6 +28058,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) = -int32(1) goto _7 _7: + ; ii++ } } @@ -28071,6 +28119,7 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 4 } *(*uintptr)(unsafe.Pointer(pp)) = (*TunixShm)(unsafe.Pointer(p)).FpNext @@ -28165,7 +28214,7 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { if pNew == uintptr(-libc.Int32FromInt32(1)) { pNew = uintptr(0) nNew = 0 - _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43339)) + _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43348)) /* If the mmap() above failed, assume that all subsequent mmap() calls ** will probably fail too. Fall back to using xRead/xWrite exclusively ** in this case. */ @@ -28544,7 +28593,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam ** implicit assumption here is that if fstat() fails, things are in ** such bad shape that dropping a lock or two doesn't matter much. */ - _robust_close(tls, pNew, h, int32(43847)) + _robust_close(tls, pNew, h, int32(43856)) h = -int32(1) } _unixLeaveMutex(tls) @@ -28564,7 +28613,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam _storeLastErrno(tls, pNew, 0) if rc != SQLITE_OK { if h >= 0 { - _robust_close(tls, pNew, h, int32(43932)) + _robust_close(tls, pNew, h, int32(43941)) } } else { (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle @@ -28720,6 +28769,7 @@ func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } pUnused = *(*uintptr)(unsafe.Pointer(pp)) @@ -28990,7 +29040,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } } if fd < 0 { - rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44373)), __ccgo_ts+3393, zName, int32(44373)) + rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44382)), __ccgo_ts+3393, zName, int32(44382)) if rc == SQLITE_OK { rc = rc2 } @@ -29043,6 +29093,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags _ = libc.Int32FromInt32(0) rc = _fillInUnixFile(tls, pVfs, fd, pFile, zPath, ctrlFlags) open_finished: + ; if rc != SQLITE_OK { Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(p)).FpPreallocatedUnused) } @@ -29067,7 +29118,7 @@ func _unixDelete(tls *libc.TLS, NotUsed uintptr, zPath uintptr, dirSync int32) ( if *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(ENOENT) { rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(23)< int32(SQLITE_MAX_SYMLINK) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44624)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44633)) return } got = (*(*func(*libc.TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(26)].FpCurrent})))(tls, zIn, bp+104, libc.Uint32FromInt64(4098)-libc.Uint32FromInt32(2)) if got <= 0 || got >= libc.Int32FromInt64(4098)-libc.Int32FromInt32(2) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44629)), __ccgo_ts+3582, zIn, int32(44629)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44638)), __ccgo_ts+3582, zIn, int32(44638)) return } (*(*[4098]uint8)(unsafe.Pointer(bp + 104)))[got] = uint8(0) @@ -29238,6 +29289,7 @@ func _appendAllPathElements(tls *libc.TLS, pPath uintptr, zPath uintptr) { j = i + int32(1) goto _2 _2: + ; v1 = i i++ if !(*(*uint8)(unsafe.Pointer(zPath + uintptr(v1))) != 0) { @@ -29270,14 +29322,14 @@ func _unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, z (*(*TDbPath)(unsafe.Pointer(bp))).FzOut = zOut if int32(*(*uint8)(unsafe.Pointer(zPath))) != int32('/') { if (*(*func(*libc.TLS, uintptr, Tsize_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(3)].FpCurrent})))(tls, bp+20, libc.Uint32FromInt64(4098)-libc.Uint32FromInt32(2)) == uintptr(0) { - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44687)), __ccgo_ts+3411, zPath, int32(44687)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44696)), __ccgo_ts+3411, zPath, int32(44696)) } _appendAllPathElements(tls, bp, bp+20) } _appendAllPathElements(tls, bp, zPath) *(*uint8)(unsafe.Pointer(zOut + uintptr((*(*TDbPath)(unsafe.Pointer(bp))).FnUsed))) = uint8(0) if (*(*TDbPath)(unsafe.Pointer(bp))).Frc != 0 || (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed < int32(2) { - return _sqlite3CantopenError(tls, int32(44693)) + return _sqlite3CantopenError(tls, int32(44702)) } if (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink != 0 { return libc.Int32FromInt32(SQLITE_OK) | libc.Int32FromInt32(2)<= (libc.Uint32FromInt32(BITVEC_SZ)-libc.Uint32FromInt32(3)*libc.Uint32FromInt64(4))/libc.Uint32FromInt64(4)*libc.Uint32FromInt64(4)/libc.Uint32FromInt64(4)/libc.Uint32FromInt32(2) { aiValues = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(500)) if aiValues == uintptr(0) { @@ -31146,6 +31212,7 @@ bitvec_set_rehash: } goto _3 _3: + ; j++ } _sqlite3DbFree(tls, uintptr(0), aiValues) @@ -31153,6 +31220,7 @@ bitvec_set_rehash: } } bitvec_set_end: + ; (*TBitvec)(unsafe.Pointer(p)).FnSet++ *(*Tu32)(unsafe.Pointer(p + 12 + uintptr(h)*4)) = i return SQLITE_OK @@ -31210,6 +31278,7 @@ func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { } goto _2 _2: + ; j++ } } @@ -31235,6 +31304,7 @@ func _sqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { _sqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 12 + uintptr(i)*4))) goto _1 _1: + ; i++ } } @@ -31378,10 +31448,12 @@ func _sqlite3BitvecBuiltinTest(tls *libc.TLS, sz int32, aOp uintptr) (r int32) { } goto _7 _7: + ; *(*int32)(unsafe.Pointer(bp))++ } /* Free allocated structure */ bitvec_end: + ; Xsqlite3_free(tls, pTmpSpace) Xsqlite3_free(tls, pV) _sqlite3BitvecDestroy(tls, pBitvec) @@ -31757,6 +31829,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _1 _1: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = pPg @@ -31768,6 +31841,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _2 _2: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } } @@ -31974,6 +32048,7 @@ func _sqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -31996,6 +32071,7 @@ func _sqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -32061,6 +32137,7 @@ func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { } goto _1 _1: + ; p = pNext } if pgno == uint32(0) && (*TPCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { @@ -32170,6 +32247,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i == libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1) { @@ -32196,6 +32274,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { p = v3 goto _2 _2: + ; i++ } return p @@ -32217,6 +32296,7 @@ func _sqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) (r uintptr) { (*TPgHdr)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } return _pcacheSortDirtyList(tls, (*TPCache)(unsafe.Pointer(pCache)).FpDirty) @@ -32328,6 +32408,7 @@ func _sqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) (r int32) { nDirty++ goto _1 _1: + ; pDirty = (*TPgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext } if nCache != 0 { @@ -32744,6 +32825,7 @@ func _pcache1InitBulk(tls *libc.TLS, pCache uintptr) (r int32) { zBulk += uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) goto _3 _3: + ; nBulk-- v2 = nBulk if !(v2 != 0) { @@ -33012,6 +33094,7 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(p)).FapHash) @@ -33069,6 +33152,7 @@ func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext @@ -33921,6 +34005,7 @@ func _sqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, pChunk) goto _1 _1: + ; pChunk = pNextChunk } (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) @@ -34080,6 +34165,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = pIn @@ -34102,6 +34188,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { pIn = v3 goto _2 _2: + ; i++ } return pIn @@ -34210,6 +34297,7 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, bp, iDepth) goto _2 _2: + ; iDepth++ } return p @@ -34304,6 +34392,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _1 _1: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } if pTree == uintptr(0) { @@ -34345,6 +34434,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _4 _4: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } return 0 @@ -35255,12 +35345,14 @@ func _subjRequiresPage(tls *libc.TLS, pPg uintptr) (r int32) { (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*48))).FbTruncateOnRelease = 0 goto _2 _2: + ; i++ } return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -35473,6 +35565,7 @@ func _readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper Tu32 *(*Tu32)(unsafe.Pointer(bp + 16)) -= uint32(*(*uint8)(unsafe.Pointer(zSuper + uintptr(u)))) goto _10 _10: + ; u++ } if *(*Tu32)(unsafe.Pointer(bp + 16)) != 0 { @@ -35624,6 +35717,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { } goto _1 _1: + ; ii++ } v2 = _journalHdrOffset(tls, pPager) @@ -35700,6 +35794,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { *(*Ti64)(unsafe.Pointer(pPager + 80)) += int64(nHeader) goto _3 _3: + ; nWrite += nHeader } return rc @@ -35870,6 +35965,7 @@ func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) cksum += uint32(*(*uint8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) goto _1 _1: + ; nSuper++ } /* If in full-sync mode, advance to the next disk sector before writing @@ -35961,6 +36057,7 @@ func _releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*48))).FpInSavepoint) goto _1 _1: + ; ii++ } if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) || _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { @@ -35996,6 +36093,7 @@ func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) } goto _1 _1: + ; ii++ } return rc @@ -36787,6 +36885,7 @@ func _pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { _sqlite3OsClose(tls, pSuper) rc = _sqlite3OsDelete(tls, pVfs, zSuper, 0) delsuper_out: + ; Xsqlite3_free(tls, zFree) if pSuper != 0 { _sqlite3OsClose(tls, pSuper) @@ -37115,12 +37214,14 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { } goto _1 _1: + ; u++ } } /*NOTREACHED*/ _ = libc.Int32FromInt32(0) end_playback: + ; if rc == SQLITE_OK { rc = _sqlite3PagerSetPagesize(tls, pPager, bp+20, -int32(1)) } @@ -37162,7 +37263,7 @@ end_playback: rc = _pager_delsuper(tls, pPager, zSuper) } if isHot != 0 && nPlayback != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(2)< int64(1) { _sqlite3PagerUnrefNotNull(tls, pPgOld) - return _sqlite3CorruptError(tls, int32(63903)) + return _sqlite3CorruptError(tls, int32(63920)) } p4 = pPg + 28 *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32((*TPgHdr)(unsafe.Pointer(pPgOld)).Fflags)&libc.Int32FromInt32(PGHDR_NEED_SYNC)) @@ -41481,7 +41597,7 @@ func _sqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode in ** sqlite3_wal_checkpoint() call, but it happens very rarely. ** https://sqlite.org/forum/forumpost/fd0f19d229156939 */ - Xsqlite3_exec(tls, db, __ccgo_ts+4084, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+4109, uintptr(0), uintptr(0), uintptr(0)) } if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { if eMode == SQLITE_CHECKPOINT_PASSIVE { @@ -42905,6 +43021,7 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { } goto _1 _1: + ; i++ } /* Zero the entries in the aPgno array that correspond to frames with @@ -42962,10 +43079,11 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in v2 = nCollide nCollide-- if v2 == 0 { - return _sqlite3CorruptError(tls, int32(65829)) + return _sqlite3CorruptError(tls, int32(65846)) } goto _1 _1: + ; iKey = _walNextHash(tls, iKey) } *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) = iPage @@ -43053,7 +43171,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** are able to understand */ version = _sqlite3Get4byte(tls, bp+8+4) if version != uint32(WAL_MAX_VERSION) { - rc = _sqlite3CantopenError(tls, int32(65961)) + rc = _sqlite3CantopenError(tls, int32(65978)) goto finished } /* Malloc a buffer to read frames into. */ @@ -43119,6 +43237,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _4 _4: + ; iFrame++ } *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*4)) = *(*uintptr)(unsafe.Pointer(bp + 40)) @@ -43144,11 +43263,13 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _1 _1: + ; iPg++ } Xsqlite3_free(tls, aFrame) } finished: + ; if rc == SQLITE_OK { *(*Tu32)(unsafe.Pointer(pWal + 52 + 24)) = aFrameCksum[0] *(*Tu32)(unsafe.Pointer(pWal + 52 + 24 + 1*4)) = aFrameCksum[int32(1)] @@ -43182,6 +43303,7 @@ finished: } goto _6 _6: + ; i++ } /* If more than one frame was recovered from the log file, report an @@ -43190,10 +43312,11 @@ finished: ** checkpointing the log file. */ if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(1)< int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { - rc = _sqlite3CorruptError(tls, int32(70962)) + rc = _sqlite3CorruptError(tls, int32(70979)) } else { rc = _sqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) } @@ -47922,7 +48077,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if key == uint32(0) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71160)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71177)) return } iPtrmap = _ptrmapPageno(tls, pBt, key) @@ -47935,12 +48090,12 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, /* The first byte of the extra data is the MemPage.isInit byte. ** If that byte is set, it means this page is also being used ** as a btree page. */ - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71173)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71190)) goto ptrmap_exit } offset = int32(libc.Uint32FromInt32(5) * (key - iPtrmap - libc.Uint32FromInt32(1))) if offset < 0 { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71178)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71195)) goto ptrmap_exit } _ = libc.Int32FromInt32(0) @@ -47955,6 +48110,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } } ptrmap_exit: + ; _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) } @@ -47984,7 +48140,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin offset = int32(libc.Uint32FromInt32(5) * (key - uint32(iPtrmap) - libc.Uint32FromInt32(1))) if offset < 0 { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) - return _sqlite3CorruptError(tls, int32(71223)) + return _sqlite3CorruptError(tls, int32(71240)) } _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -47994,7 +48150,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin } _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) if int32(*(*Tu8)(unsafe.Pointer(pEType))) < int32(1) || int32(*(*Tu8)(unsafe.Pointer(pEType))) > int32(5) { - return _sqlite3CorruptError(tls, int32(71231)) + return _sqlite3CorruptError(tls, int32(71248)) } return SQLITE_OK } @@ -48433,7 +48589,7 @@ func _ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if uint32(pCell) < uint32((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) && uint32(pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal)) > uint32((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71671)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71688)) return } ovfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-int32(4))) @@ -48479,12 +48635,12 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) <= nMaxFrag { iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71729)) + return _sqlite3CorruptError(tls, int32(71746)) } if iFree != 0 { iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71732)) + return _sqlite3CorruptError(tls, int32(71749)) } if 0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(1))))) == 0 { pEnd = data + uintptr(cellOffset+nCell*int32(2)) @@ -48492,21 +48648,21 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+int32(2)))))<= iFree { - return _sqlite3CorruptError(tls, int32(71740)) + return _sqlite3CorruptError(tls, int32(71757)) } if iFree2 != 0 { if iFree+sz > iFree2 { - return _sqlite3CorruptError(tls, int32(71743)) + return _sqlite3CorruptError(tls, int32(71760)) } sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(2)))))< usableSize { - return _sqlite3CorruptError(tls, int32(71745)) + return _sqlite3CorruptError(tls, int32(71762)) } libc.Xmemmove(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint32(iFree2-(iFree+sz))) sz += sz2 } else { if iFree+sz > usableSize { - return _sqlite3CorruptError(tls, int32(71749)) + return _sqlite3CorruptError(tls, int32(71766)) } } cbrk = top + sz @@ -48529,6 +48685,7 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { } goto _1 _1: + ; pAddr += uintptr(2) } goto defragment_out @@ -48553,13 +48710,13 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { ** if PRAGMA cell_size_check=ON. */ if pc > iCellLast { - return _sqlite3CorruptError(tls, int32(71782)) + return _sqlite3CorruptError(tls, int32(71799)) } _ = libc.Int32FromInt32(0) size = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, src+uintptr(pc))) cbrk -= size if cbrk < iCellStart || pc+size > usableSize { - return _sqlite3CorruptError(tls, int32(71788)) + return _sqlite3CorruptError(tls, int32(71805)) } _ = libc.Int32FromInt32(0) *(*Tu8)(unsafe.Pointer(pAddr1)) = uint8(cbrk >> libc.Int32FromInt32(8)) @@ -48567,14 +48724,16 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { libc.Xmemcpy(tls, data+uintptr(cbrk), src+uintptr(pc), uint32(size)) goto _2 _2: + ; i++ } } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) defragment_out: + ; _ = libc.Int32FromInt32(0) if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))))+cbrk-iCellFirst != (*TMemPage)(unsafe.Pointer(pPage)).FnFree { - return _sqlite3CorruptError(tls, int32(71802)) + return _sqlite3CorruptError(tls, int32(71819)) } _ = libc.Int32FromInt32(0) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8(cbrk >> libc.Int32FromInt32(8)) @@ -48637,7 +48796,7 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint } else { if x+pc > maxPC { /* This slot extends off the end of the usable part of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71859)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71876)) return uintptr(0) } else { /* The slot remains on the free-list. Reduce its size to account @@ -48654,14 +48813,14 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint if pc <= iAddr { if pc != 0 { /* The next slot in the chain comes before the current slot */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71874)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71891)) } return uintptr(0) } } if pc > maxPC+nByte-int32(4) { /* The free slot chain extends off the end of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71881)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71898)) } return uintptr(0) } @@ -48712,11 +48871,11 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r if top == 0 && (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == uint32(65536) { top = int32(65536) } else { - return _sqlite3CorruptError(tls, int32(71929)) + return _sqlite3CorruptError(tls, int32(71946)) } } else { if top > int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(71932)) + return _sqlite3CorruptError(tls, int32(71949)) } } /* If there is enough space between gap and top for one more cell pointer, @@ -48731,7 +48890,7 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r g2 = v1 *(*int32)(unsafe.Pointer(pIdx)) = v1 if g2 <= gap { - return _sqlite3CorruptError(tls, int32(71949)) + return _sqlite3CorruptError(tls, int32(71966)) } else { return SQLITE_OK } @@ -48824,12 +48983,12 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if int32(iFreeBlk) == 0 { break } /* TH3: corrupt082.100 */ - return _sqlite3CorruptError(tls, int32(72028)) + return _sqlite3CorruptError(tls, int32(72045)) } iPtr = iFreeBlk } if uint32(iFreeBlk) > (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4) { /* TH3: corrupt081.100 */ - return _sqlite3CorruptError(tls, int32(72033)) + return _sqlite3CorruptError(tls, int32(72050)) } _ = libc.Int32FromInt32(0) /* At this point: @@ -48841,11 +49000,11 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if iFreeBlk != 0 && iEnd+uint32(3) >= uint32(iFreeBlk) { nFrag = uint8(uint32(iFreeBlk) - iEnd) if iEnd > uint32(iFreeBlk) { - return _sqlite3CorruptError(tls, int32(72045)) + return _sqlite3CorruptError(tls, int32(72062)) } iEnd = uint32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+int32(2)))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - return _sqlite3CorruptError(tls, int32(72048)) + return _sqlite3CorruptError(tls, int32(72065)) } iSize = uint16(iEnd - uint32(iStart)) iFreeBlk = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))<= int32(iStart) { if iPtrEnd > int32(iStart) { - return _sqlite3CorruptError(tls, int32(72061)) + return _sqlite3CorruptError(tls, int32(72078)) } nFrag = Tu8(int32(nFrag) + (int32(iStart) - iPtrEnd)) iSize = uint16(iEnd - uint32(iPtr)) @@ -48866,7 +49025,7 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) } } if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7))))) { - return _sqlite3CorruptError(tls, int32(72067)) + return _sqlite3CorruptError(tls, int32(72084)) } p2 = data + uintptr(int32(hdr)+int32(7)) *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) - int32(nFrag)) @@ -48883,10 +49042,10 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) ** so just extend the cell content area rather than create another ** freelist entry */ if int32(iStart) < int32(x) { - return _sqlite3CorruptError(tls, int32(72081)) + return _sqlite3CorruptError(tls, int32(72098)) } if int32(iPtr) != int32(hdr)+int32(1) { - return _sqlite3CorruptError(tls, int32(72082)) + return _sqlite3CorruptError(tls, int32(72099)) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)))) = uint8(int32(iFreeBlk) >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)) + 1)) = uint8(iFreeBlk) @@ -48949,7 +49108,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72136)) + return _sqlite3CorruptError(tls, int32(72153)) } } } else { @@ -48975,7 +49134,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72160)) + return _sqlite3CorruptError(tls, int32(72177)) } } } @@ -49022,12 +49181,12 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will ** always be at least one cell before the first freeblock. */ - return _sqlite3CorruptError(tls, int32(72211)) + return _sqlite3CorruptError(tls, int32(72228)) } for int32(1) != 0 { if pc > iCellLast { /* Freeblock off the end of the page */ - return _sqlite3CorruptError(tls, int32(72216)) + return _sqlite3CorruptError(tls, int32(72233)) } next = uint32(int32(*(*Tu8)(unsafe.Pointer(data + uintptr(pc))))< uint32(0) { /* Freeblock not in ascending order */ - return _sqlite3CorruptError(tls, int32(72226)) + return _sqlite3CorruptError(tls, int32(72243)) } if uint32(pc)+size > uint32(usableSize) { /* Last freeblock extends past page end */ - return _sqlite3CorruptError(tls, int32(72230)) + return _sqlite3CorruptError(tls, int32(72247)) } } /* At this point, nFree contains the sum of the offset to the start @@ -49054,7 +49213,7 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { ** area, according to the page header, lies within the page. */ if nFree > usableSize || nFree < iCellFirst { - return _sqlite3CorruptError(tls, int32(72242)) + return _sqlite3CorruptError(tls, int32(72259)) } (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16(nFree - iCellFirst)) return SQLITE_OK @@ -49085,14 +49244,15 @@ func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { } pc = int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(data + uintptr(cellOffset+i*int32(2)))))) if pc < iCellFirst || pc > iCellLast { - return _sqlite3CorruptError(tls, int32(72273)) + return _sqlite3CorruptError(tls, int32(72290)) } sz = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, data+uintptr(pc))) if pc+sz > usableSize { - return _sqlite3CorruptError(tls, int32(72278)) + return _sqlite3CorruptError(tls, int32(72295)) } goto _1 _1: + ; i++ } return SQLITE_OK @@ -49124,7 +49284,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating ** the b-tree page type. */ if _decodeFlags(tls, pPage, int32(*(*Tu8)(unsafe.Pointer(data)))) != 0 { - return _sqlite3CorruptError(tls, int32(72310)) + return _sqlite3CorruptError(tls, int32(72327)) } _ = libc.Int32FromInt32(0) (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) @@ -49138,7 +49298,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(int32(*(*Tu8)(unsafe.Pointer(data + 3)))< ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(8))/uint32(6) { /* To many cells for a single page. The page must be corrupt */ - return _sqlite3CorruptError(tls, int32(72324)) + return _sqlite3CorruptError(tls, int32(72341)) } /* EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only ** possible for a root page of a table that contains no rows) then the @@ -49304,7 +49464,7 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe _ = libc.Int32FromInt32(0) if pgno > _btreePagecount(tls, pBt) { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72467)) + return _sqlite3CorruptError(tls, int32(72484)) } rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) if rc != 0 { @@ -49381,7 +49541,7 @@ func _btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > int32(1) { _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72539)) + return _sqlite3CorruptError(tls, int32(72556)) } (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = uint8(0) } else { @@ -49473,7 +49633,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt /* Set the variable isMemdb to true for an in-memory database, or ** false for a file-based database. */ - isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4165) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) + isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4190) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -49555,6 +49715,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _3 _3: + ; iDb-- } (*TBtree)(unsafe.Pointer(p)).FpBt = pBt @@ -49563,6 +49724,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _2 _2: + ; pBt = (*TBtShared)(unsafe.Pointer(pBt)).FpNext } Xsqlite3_mutex_leave(tls, mutexShared) @@ -49701,11 +49863,13 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _8 _8: + ; i++ } } *(*uintptr)(unsafe.Pointer(ppBtree)) = p btree_open_out: + ; if rc != SQLITE_OK { if pBt != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpPager != 0 { _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) @@ -50289,7 +50453,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { ** The original design allowed these amounts to vary, but as of ** version 3.6.0, we require them to be fixed. */ - if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4174, uint32(3)) != 0 { + if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4199, uint32(3)) != 0 { goto page1_init_failed } /* EVIDENCE-OF: R-51873-39618 The page size for a database file is @@ -50328,7 +50492,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { } if nPage > *(*Tu32)(unsafe.Pointer(bp + 4)) { if _sqlite3WritableSchema(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb) == 0 { - rc = _sqlite3CorruptError(tls, int32(73477)) + rc = _sqlite3CorruptError(tls, int32(73494)) goto page1_init_failed } else { nPage = *(*Tu32)(unsafe.Pointer(bp + 4)) @@ -50384,6 +50548,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nPage return SQLITE_OK page1_init_failed: + ; _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) return rc @@ -50561,6 +50726,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } goto _2 _2: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } } @@ -50666,6 +50832,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } } trans_begun: + ; if rc == SQLITE_OK { if pSchemaVersion != 0 { *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) @@ -50747,6 +50914,7 @@ func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { } goto _2 _2: + ; i++ } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -50784,7 +50952,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT if int32(eType) == int32(PTRMAP_OVERFLOW2) { /* The pointer is always the first 4 bytes of the page in this case. */ if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { - return _sqlite3CorruptError(tls, int32(73925)) + return _sqlite3CorruptError(tls, int32(73942)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData, iTo) } else { @@ -50808,7 +50976,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73944)) + return _sqlite3CorruptError(tls, int32(73961)) } if iFrom == _sqlite3Get4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4)) { _sqlite3Put4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4), iTo) @@ -50817,7 +50985,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } } else { if pCell+uintptr(4) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73953)) + return _sqlite3CorruptError(tls, int32(73970)) } if _sqlite3Get4byte(tls, pCell) == iFrom { _sqlite3Put4byte(tls, pCell, iTo) @@ -50826,11 +50994,12 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } goto _2 _2: + ; i++ } if i == nCell { if int32(eType) != int32(PTRMAP_BTREE) || _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) != iFrom { - return _sqlite3CorruptError(tls, int32(73965)) + return _sqlite3CorruptError(tls, int32(73982)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)), iTo) } @@ -50863,7 +51032,7 @@ func _relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType Tu8, iPtrP _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iDbPage < uint32(3) { - return _sqlite3CorruptError(tls, int32(74000)) + return _sqlite3CorruptError(tls, int32(74017)) } /* Move page iDbPage from its current location to page number iFreePage */ *(*int32)(unsafe.Pointer(bp + 4)) = _sqlite3PagerMovepage(tls, pPager, (*TMemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) @@ -50961,7 +51130,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom return rc } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_ROOTPAGE) { - return _sqlite3CorruptError(tls, int32(74098)) + return _sqlite3CorruptError(tls, int32(74115)) } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_FREEPAGE) { if bCommit == 0 { @@ -51000,7 +51169,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) if *(*TPgno)(unsafe.Pointer(bp + 16)) > dbSize { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 20))) - return _sqlite3CorruptError(tls, int32(74150)) + return _sqlite3CorruptError(tls, int32(74167)) } } _ = libc.Int32FromInt32(0) @@ -51069,7 +51238,7 @@ func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) nFin = _finalDbSize(tls, pBt, nOrig, nFree) if nOrig < nFin || nFree >= nOrig { - rc = _sqlite3CorruptError(tls, int32(74218)) + rc = _sqlite3CorruptError(tls, int32(74235)) } else { if nFree > uint32(0) { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -51115,7 +51284,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { ** is either a pointer-map page or the pending-byte page. If one ** is encountered, this indicates corruption. */ - return _sqlite3CorruptError(tls, int32(74269)) + return _sqlite3CorruptError(tls, int32(74286)) } nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) db = (*TBtree)(unsafe.Pointer(p)).Fdb @@ -51130,6 +51299,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iDb++ } nVac = (*(*func(*libc.TLS, uintptr, uintptr, Tu32, Tu32, Tu32) uint32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, nOrig, nFree, (*TBtShared)(unsafe.Pointer(pBt)).FpageSize) @@ -51144,7 +51314,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } nFin = _finalDbSize(tls, pBt, nOrig, nVac) if nFin > nOrig { - return _sqlite3CorruptError(tls, int32(74296)) + return _sqlite3CorruptError(tls, int32(74313)) } if nFin < nOrig { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -51157,6 +51327,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { rc = _incrVacuumStep(tls, pBt, nFin, iFree, libc.BoolInt32(nVac == nFree)) goto _2 _2: + ; iFree-- } if (rc == int32(SQLITE_DONE) || rc == SQLITE_OK) && nFree > uint32(0) { @@ -51402,6 +51573,7 @@ func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, w _btreeReleaseAllCursorPages(tls, p) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } _sqlite3BtreeLeave(tls, pBtree) @@ -51640,7 +51812,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo _ = libc.Int32FromInt32(0) if iTable <= uint32(1) { if iTable < uint32(1) { - return _sqlite3CorruptError(tls, int32(74760)) + return _sqlite3CorruptError(tls, int32(74777)) } else { if _btreePagecount(tls, pBt) == uint32(0) { _ = libc.Int32FromInt32(0) @@ -51670,6 +51842,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo } goto _1 _1: + ; pX = (*TBtCursor)(unsafe.Pointer(pX)).FpNext } (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) @@ -52053,7 +52226,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(75165)) + return _sqlite3CorruptError(tls, int32(75182)) } _ = libc.Int32FromInt32(0) _getCellInfo(tls, pCur) @@ -52066,7 +52239,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin ** &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] ** but is recast into its current form to avoid integer overflow problems */ - return _sqlite3CorruptError(tls, int32(75180)) + return _sqlite3CorruptError(tls, int32(75197)) } /* Check if data must be read/written to/from the btree page itself. */ if offset < uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { @@ -52119,7 +52292,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin for *(*TPgno)(unsafe.Pointer(bp)) != 0 { /* If required, populate the overflow page-list cache. */ if *(*TPgno)(unsafe.Pointer(bp)) > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(75242)) + return _sqlite3CorruptError(tls, int32(75259)) } _ = libc.Int32FromInt32(0) *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*TPgno)(unsafe.Pointer(bp)) @@ -52196,7 +52369,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin } if rc == SQLITE_OK && amt > uint32(0) { /* Overflow chain ends prematurely */ - return _sqlite3CorruptError(tls, int32(75326)) + return _sqlite3CorruptError(tls, int32(75343)) } return rc } @@ -52349,7 +52522,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(75464)) + return _sqlite3CorruptError(tls, int32(75481)) } (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 @@ -52362,7 +52535,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(75478)) + rc = _sqlite3CorruptError(tls, int32(75495)) } if rc != 0 { v3 = pCur + 68 @@ -52492,9 +52665,10 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { ** (or the freelist). */ _ = libc.Int32FromInt32(0) if int32((*TMemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.BoolInt32((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*TMemPage)(unsafe.Pointer(pRoot)).FintKey) { - return _sqlite3CorruptError(tls, int32(75613)) + return _sqlite3CorruptError(tls, int32(75630)) } skip_init: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p4 = pCur + 1 @@ -52504,7 +52678,7 @@ skip_init: } else { if !((*TMemPage)(unsafe.Pointer(pRoot)).Fleaf != 0) { if (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno != uint32(1) { - return _sqlite3CorruptError(tls, int32(75625)) + return _sqlite3CorruptError(tls, int32(75642)) } subpage = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8))) (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) @@ -52768,7 +52942,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh break } if pCell >= (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(75867)) + return _sqlite3CorruptError(tls, int32(75884)) } } } @@ -52817,6 +52991,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh goto moveto_table_finish } moveto_table_next_layer: + ; if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) } else { @@ -52831,6 +53006,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh _1: } moveto_table_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) _ = libc.Int32FromInt32(0) return rc @@ -52907,6 +53083,7 @@ func _cursorOnLastPage(tls *libc.TLS, pCur uintptr) (r int32) { } goto _1 _1: + ; i++ } return int32(1) @@ -52979,7 +53156,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes p3 = pCur + 1 *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) if !((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76063)) + return _sqlite3CorruptError(tls, int32(76080)) } goto bypass_moveto_root /* Start search on the current page */ } @@ -52995,6 +53172,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes return rc } bypass_moveto_root: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -53049,7 +53227,7 @@ bypass_moveto_root: /* Invalid key size: 0x80 0x80 0x01 */ /* Minimum legal index key size */ if nCell < int32(2) || uint32(nCell)/(*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize > (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage { - rc = _sqlite3CorruptError(tls, int32(76150)) + rc = _sqlite3CorruptError(tls, int32(76167)) goto moveto_index_finish } pCellKey = _sqlite3Malloc(tls, uint64(nCell+nOverrun)) @@ -53082,7 +53260,7 @@ bypass_moveto_root: rc = SQLITE_OK (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) if (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0 { - rc = _sqlite3CorruptError(tls, int32(76182)) + rc = _sqlite3CorruptError(tls, int32(76199)) } goto moveto_index_finish } @@ -53119,7 +53297,7 @@ bypass_moveto_root: p9 = pCur + 1 *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(76213)) + return _sqlite3CorruptError(tls, int32(76230)) } *(*Tu16)(unsafe.Pointer(pCur + 72 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = uint16(lwr) *(*uintptr)(unsafe.Pointer(pCur + 120 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*4)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage @@ -53128,7 +53306,7 @@ bypass_moveto_root: rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, chldPg, pCur+116, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(76224)) + rc = _sqlite3CorruptError(tls, int32(76241)) } if rc != 0 { v11 = pCur + 68 @@ -53143,6 +53321,7 @@ bypass_moveto_root: _4: } moveto_index_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) _ = libc.Int32FromInt32(0) return rc @@ -53196,6 +53375,7 @@ func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { n *= int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 120 + uintptr(i)*4)))).FnCell) goto _1 _1: + ; i++ } return n @@ -53259,7 +53439,7 @@ func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76325)) + return _sqlite3CorruptError(tls, int32(76342)) } if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -53374,7 +53554,7 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76418)) + return _sqlite3CorruptError(tls, int32(76435)) } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) @@ -53468,7 +53648,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt ** stores the total number of pages on the freelist. */ n = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) if n >= mxPage { - return _sqlite3CorruptError(tls, int32(76508)) + return _sqlite3CorruptError(tls, int32(76525)) } if n > uint32(0) { searchList = uint8(0) /* If the free-list must be searched for 'nearby' */ @@ -53525,7 +53705,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt nSearch++ } if v2 || v1 > n { - rc = _sqlite3CorruptError(tls, int32(76564)) + rc = _sqlite3CorruptError(tls, int32(76581)) } else { rc = _btreeGetUnusedPage(tls, pBt, iTrunk, bp, 0) } @@ -53554,7 +53734,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { if k > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/libc.Uint32FromInt32(4)-libc.Uint32FromInt32(2) { /* Value of k is out of range. Database corruption */ - rc = _sqlite3CorruptError(tls, int32(76593)) + rc = _sqlite3CorruptError(tls, int32(76610)) goto end_allocate_page } else { if searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -53581,7 +53761,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { iNewTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+8) if iNewTrunk > mxPage { - rc = _sqlite3CorruptError(tls, int32(76627)) + rc = _sqlite3CorruptError(tls, int32(76644)) goto end_allocate_page } rc = _btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+8, 0) @@ -53627,6 +53807,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _3 _3: + ; i++ } } else { @@ -53643,6 +53824,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _4 _4: + ; i++ } } @@ -53651,7 +53833,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+closest*uint32(4))) if iPage > mxPage || iPage < uint32(2) { - rc = _sqlite3CorruptError(tls, int32(76692)) + rc = _sqlite3CorruptError(tls, int32(76709)) goto end_allocate_page } if !(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -53755,6 +53937,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } _ = libc.Int32FromInt32(0) end_allocate_page: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) _releasePage(tls, pPrevTrunk) _ = libc.Int32FromInt32(0) @@ -53795,7 +53978,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iPage < uint32(2) || iPage > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(76819)) + return _sqlite3CorruptError(tls, int32(76836)) } if pMemPage != 0 { *(*uintptr)(unsafe.Pointer(bp + 4)) = pMemPage @@ -53846,7 +54029,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in if nFree != uint32(0) { /* Initial number of leaf cells on trunk page */ iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) if iTrunk > _btreePagecount(tls, pBt) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(76866)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(76883)) goto freepage_out } *(*int32)(unsafe.Pointer(bp + 8)) = _btreeGetPage(tls, pBt, iTrunk, bp, 0) @@ -53856,7 +54039,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in nLeaf = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) _ = libc.Int32FromInt32(0) if nLeaf > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(2) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(76877)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(76894)) goto freepage_out } if nLeaf < (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(8) { @@ -53912,6 +54095,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 4)))).FaData+4, uint32(0)) _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) freepage_out: + ; if *(*uintptr)(unsafe.Pointer(bp + 4)) != 0 { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 4)))).FisInit = uint8(0) } @@ -53946,7 +54130,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp _ = libc.Int32FromInt32(0) if pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { /* Cell extends past end of page */ - return _sqlite3CorruptError(tls, int32(76966)) + return _sqlite3CorruptError(tls, int32(76983)) } ovflPgno = _sqlite3Get4byte(tls, pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt @@ -53966,7 +54150,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp /* 0 is not a legal page number and page 1 cannot be an ** overflow page. Therefore if ovflPgno<2 or past the end of the ** file the database must be corrupt. */ - return _sqlite3CorruptError(tls, int32(76983)) + return _sqlite3CorruptError(tls, int32(77000)) } if nOvfl != 0 { rc = _getOverflowPage(tls, pBt, ovflPgno, bp+4, bp) @@ -53989,7 +54173,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp ** caller is iterating through or using in some other way, this ** can be problematic. */ - rc = _sqlite3CorruptError(tls, int32(77003)) + rc = _sqlite3CorruptError(tls, int32(77020)) } else { rc = _freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 4)), ovflPgno) } @@ -54077,6 +54261,7 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize n = nHeader + nPayload if n < int32(4) { n = int32(4) + *(*uint8)(unsafe.Pointer(pPayload + uintptr(nPayload))) = uint8(0) } *(*int32)(unsafe.Pointer(pnSize)) = n _ = libc.Int32FromInt32(0) @@ -54224,7 +54409,7 @@ func _dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { pc = uint32(int32(*(*Tu8)(unsafe.Pointer(ptr)))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77256)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77276)) return } rc = _freeSpace(tls, pPage, uint16(pc), uint16(sz)) @@ -54648,6 +54833,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg } goto _1 _1: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 16 + uintptr(k)*4)) @@ -54658,12 +54844,12 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg _ = libc.Int32FromInt32(0) if uint32(pCell) >= uint32(aData+uintptr(j)) && uint32(pCell) < uint32(pEnd) { if uint32(pCell+uintptr(sz)) > uint32(pEnd) { - return _sqlite3CorruptError(tls, int32(77645)) + return _sqlite3CorruptError(tls, int32(77665)) } pCell = pTmp + uintptr(int32(pCell)-int32(aData)) } else { if uint32(pCell+uintptr(sz)) > uint32(pSrcEnd) && uint32(pCell) < uint32(pSrcEnd) { - return _sqlite3CorruptError(tls, int32(77650)) + return _sqlite3CorruptError(tls, int32(77670)) } } pData -= uintptr(sz) @@ -54671,7 +54857,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int32(pData) - int32(aData)) pCellptr += uintptr(2) if pData < pCellptr { - return _sqlite3CorruptError(tls, int32(77656)) + return _sqlite3CorruptError(tls, int32(77676)) } libc.Xmemmove(tls, pData, pCell, uint32(sz)) _ = libc.Int32FromInt32(0) @@ -54746,6 +54932,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr } goto _1 _1: + ; k++ } pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 16 + uintptr(k)*4)) @@ -54769,7 +54956,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr _ = libc.Int32FromInt32(0) if uint32(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*4))+uintptr(sz)) > uint32(pEnd) && uint32(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*4))) < uint32(pEnd) { _ = libc.Int32FromInt32(0) - _sqlite3CorruptError(tls, int32(77741)) + _sqlite3CorruptError(tls, int32(77761)) return int32(1) } libc.Xmemmove(tls, pSlot, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*4)), uint32(sz)) @@ -54841,6 +55028,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _2 _2: + ; j++ } if j >= nFree { @@ -54853,6 +55041,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _3 _3: + ; j++ } nFree = 0 @@ -54868,6 +55057,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _1 _1: + ; i++ } j = 0 @@ -54878,6 +55068,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _4 _4: + ; j++ } return nRet @@ -54915,7 +55106,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p if iOld < iNew { nShift = _pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) if nShift > nCell { - return _sqlite3CorruptError(tls, int32(77863)) + return _sqlite3CorruptError(tls, int32(77883)) } libc.Xmemmove(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*int32(2)), uint32(nCell*int32(2))) nCell -= nShift @@ -54969,6 +55160,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p } goto _2 _2: + ; i++ } /* Append cells to the end of the page */ @@ -54985,9 +55177,10 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)) + 1)) = uint8(int32(*(*uintptr)(unsafe.Pointer(bp))) - int32(aData)) return SQLITE_OK editpage_fail: + ; /* Unable to edit this page. Rebuild it from scratch instead. */ if nNew < int32(1) { - return _sqlite3CorruptError(tls, int32(77937)) + return _sqlite3CorruptError(tls, int32(77957)) } _populateCellCache(tls, pCArray, iNew, nNew) return _rebuildPage(tls, pCArray, iNew, nNew, pPg) @@ -55035,7 +55228,7 @@ func _balance_quick(tls *libc.TLS, pParent uintptr, pPage uintptr, pSpace uintpt _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { - return _sqlite3CorruptError(tls, int32(77977)) + return _sqlite3CorruptError(tls, int32(77997)) } /* dbfuzz001.test */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -55411,7 +55604,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** table-interior, index-leaf, or index-interior). */ if int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pOld)).FaData))) != int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 4)))[0])).FaData))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78398)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78418)) goto balance_cleanup } /* Load b.apCell[] with pointers to all cells in pOld. If pOld @@ -55434,7 +55627,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa libc.Xmemset(tls, (*(*TCellArray)(unsafe.Pointer(bp + 68))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 68))).FnCell)*2, 0, uint32(2)*uint32(limit+int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow))) if int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow) > 0 { if limit < int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78422)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78442)) goto balance_cleanup } limit = int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) @@ -55448,6 +55641,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 68))).FnCell++ goto _3 _3: + ; j++ } k = 0 @@ -55460,6 +55654,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 68))).FnCell++ goto _4 _4: + ; k++ } } @@ -55507,6 +55702,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _2 _2: + ; i++ } /* @@ -55554,11 +55750,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp + 36 + uintptr(i)*4)) += int32(2) + int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(p)).FxCellSize})))(tls, p, *(*uintptr)(unsafe.Pointer(p + 36 + uintptr(j)*4)))) goto _8 _8: + ; j++ } cntNew[i] = cntOld[i] goto _6 _6: + ; i++ k++ } @@ -55572,7 +55770,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa if i+int32(1) >= k { k = i + int32(2) if k > libc.Int32FromInt32(NB)+libc.Int32FromInt32(2) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78523)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78543)) goto balance_cleanup } (*(*[5]int32)(unsafe.Pointer(bp + 36)))[k-int32(1)] = 0 @@ -55615,12 +55813,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v10 = 0 } if cntNew[i] <= v10 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78556)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78576)) goto balance_cleanup } } goto _9 _9: + ; i++ } /* @@ -55675,11 +55874,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v15 = 0 } if cntNew[i-int32(1)] <= v15 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78600)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78620)) goto balance_cleanup } goto _11 _11: + ; i-- } /* Sanity check: For a non-corrupt database file one of the following @@ -55707,7 +55907,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 132)))).FpDbPage) nNew++ if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 132)))).FpDbPage) != int32(1)+libc.BoolInt32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78633)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78653)) } if *(*int32)(unsafe.Pointer(bp)) != 0 { goto balance_cleanup @@ -55737,6 +55937,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _16 _16: + ; i++ } /* @@ -55761,6 +55962,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ = libc.Int32FromInt32(0) goto _19 _19: + ; i++ } i = 0 @@ -55779,6 +55981,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _21 _21: + ; j++ } /* If apNew[i] has a page number that is bigger than any of the @@ -55800,6 +56003,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _20 _20: + ; i++ } _ = libc.Int32FromInt32(0) @@ -55886,6 +56090,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _24 _24: + ; i++ } } @@ -55940,11 +56145,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _28 _28: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 68 + 16 + uintptr(k)*4)) if uint32(pCell1) < uint32(pSrcEnd) && uint32(pCell1+uintptr(sz2)) > uint32(pSrcEnd) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78833)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78853)) goto balance_cleanup } *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*TMemPage)(unsafe.Pointer(pNew2)).Fpgno) @@ -55954,6 +56160,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ = libc.Int32FromInt32(0) goto _27 _27: + ; i++ } /* Now update the actual sibling pages. The order in which they are updated @@ -56028,6 +56235,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _29 _29: + ; i++ } /* All pages have been processed exactly once */ @@ -56069,6 +56277,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 16)))[i])).Fpgno, bp) goto _33 _33: + ; i++ } } @@ -56084,12 +56293,14 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _freePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 4)))[i], bp) goto _34 _34: + ; i++ } /* ** Cleanup before returning. */ balance_cleanup: + ; _sqlite3DbFree(tls, uintptr(0), (*(*TCellArray)(unsafe.Pointer(bp + 68))).FapCell) i = 0 for { @@ -56099,6 +56310,7 @@ balance_cleanup: _releasePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 4)))[i]) goto _35 _35: + ; i++ } i = 0 @@ -56109,6 +56321,7 @@ balance_cleanup: _releasePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 16)))[i]) goto _36 _36: + ; i++ } return *(*int32)(unsafe.Pointer(bp)) @@ -56201,10 +56414,11 @@ func _anotherValidCursor(tls *libc.TLS, pCur uintptr) (r int32) { break } if pOther != pCur && int32((*TBtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*TBtCursor)(unsafe.Pointer(pOther)).FpPage == (*TBtCursor)(unsafe.Pointer(pCur)).FpPage { - return _sqlite3CorruptError(tls, int32(79065)) + return _sqlite3CorruptError(tls, int32(79085)) } goto _1 _1: + ; pOther = (*TBtCursor)(unsafe.Pointer(pOther)).FpNext } return SQLITE_OK @@ -56275,7 +56489,7 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { /* The page being written is not a root page, and there is currently ** more than one reference to it. This only happens if the page is one ** of its own ancestor pages. Corruption. */ - rc = _sqlite3CorruptError(tls, int32(79125)) + rc = _sqlite3CorruptError(tls, int32(79145)) } else { pParent = *(*uintptr)(unsafe.Pointer(pCur + 120 + uintptr(iPage-int32(1))*4)) iIdx = int32(*(*Tu16)(unsafe.Pointer(pCur + 72 + uintptr(iPage-int32(1))*2))) @@ -56366,6 +56580,7 @@ func _btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uint } goto _1 _1: + ; i++ } if i < iAmt { @@ -56437,7 +56652,7 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int return rc } if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1) || (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { - rc = _sqlite3CorruptError(tls, int32(79289)) + rc = _sqlite3CorruptError(tls, int32(79309)) } else { if uint32(iOffset)+ovflPageSize < uint32(nTotal) { ovflPgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) @@ -56468,7 +56683,7 @@ func _btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Total bytes of to write */ pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Page being written */ if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd || (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) { - return _sqlite3CorruptError(tls, int32(79317)) + return _sqlite3CorruptError(tls, int32(79337)) } if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { /* The entire cell is local */ @@ -56555,7 +56770,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** Which can only happen if the SQLITE_NoSchemaError flag was set when ** the schema was loaded. This cannot be asserted though, as a user might ** set the flag, load the schema, and then unset the flag. */ - return _sqlite3CorruptError(tls, int32(79398)) + return _sqlite3CorruptError(tls, int32(79418)) } } /* Ensure that the cursor is not in the CURSOR_FAULT state and that it @@ -56658,7 +56873,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) > int32(CURSOR_INVALID) { /* ^^^^^--- due to the moveToRoot() call above */ - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79521)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79541)) } else { *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pPage) } @@ -56675,6 +56890,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s *(*int32)(unsafe.Pointer(bp + 8)) = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPreformatSize if *(*int32)(unsafe.Pointer(bp + 8)) < int32(4) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(4) + *(*uint8)(unsafe.Pointer(newCell + 3)) = uint8(0) } if (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, newCell, bp+88) @@ -56699,7 +56915,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { _ = libc.Int32FromInt32(0) if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79560)) + return _sqlite3CorruptError(tls, int32(79583)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -56729,10 +56945,10 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. */ _ = libc.Int32FromInt32(0) /* clearCell never fails when nLocal==nPayload */ if oldCell < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10) { - return _sqlite3CorruptError(tls, int32(79587)) + return _sqlite3CorruptError(tls, int32(79610)) } if oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79590)) + return _sqlite3CorruptError(tls, int32(79613)) } libc.Xmemcpy(tls, oldCell, newCell, uint32(*(*int32)(unsafe.Pointer(bp + 8)))) return SQLITE_OK @@ -56805,6 +57021,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s } _ = libc.Int32FromInt32(0) end_insert: + ; return *(*int32)(unsafe.Pointer(bp)) return r } @@ -56855,7 +57072,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T nIn = uint32((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) aIn = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload if aIn+uintptr(nIn) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79692)) + return _sqlite3CorruptError(tls, int32(79715)) } nRem = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload if nIn == nRem && nIn < uint32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { @@ -56877,7 +57094,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T } if nRem > nIn { if aIn+uintptr(nIn)+uintptr(4) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79717)) + return _sqlite3CorruptError(tls, int32(79740)) } ovflIn = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) } @@ -56986,7 +57203,7 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { return *(*int32)(unsafe.Pointer(bp)) } } else { - return _sqlite3CorruptError(tls, int32(79813)) + return _sqlite3CorruptError(tls, int32(79836)) } } _ = libc.Int32FromInt32(0) @@ -56994,14 +57211,14 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { iCellIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { - return _sqlite3CorruptError(tls, int32(79822)) + return _sqlite3CorruptError(tls, int32(79845)) } pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iCellIdx)))))) if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 && _btreeComputeFreeSpace(tls, pPage) != 0 { - return _sqlite3CorruptError(tls, int32(79826)) + return _sqlite3CorruptError(tls, int32(79849)) } if pCell < (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79829)) + return _sqlite3CorruptError(tls, int32(79852)) } /* If the BTREE_SAVEPOSITION bit is on, then the cursor position must ** be preserved following this delete operation. If the current delete @@ -57096,7 +57313,7 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { } pCell = (*TMemPage)(unsafe.Pointer(pLeaf)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pLeaf)).FaCellIdx + uintptr(int32(2)*(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FnCell)-int32(1)))))))) if pCell < (*TMemPage)(unsafe.Pointer(pLeaf)).FaData+4 { - return _sqlite3CorruptError(tls, int32(79920)) + return _sqlite3CorruptError(tls, int32(79943)) } nCell = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pLeaf)).FxCellSize})))(tls, pLeaf, pCell)) _ = libc.Int32FromInt32(0) @@ -57216,7 +57433,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags */ _sqlite3BtreeGetMeta(tls, p, int32(BTREE_LARGEST_ROOT_PAGE), bp+4) if *(*TPgno)(unsafe.Pointer(bp + 4)) > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80036)) + return _sqlite3CorruptError(tls, int32(80059)) } *(*TPgno)(unsafe.Pointer(bp + 4))++ /* The new root-page may not be allocated on a pointer-map page, or the @@ -57258,7 +57475,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags } *(*int32)(unsafe.Pointer(bp + 8)) = _ptrmapGet(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 4)), bp+20, bp+24) if int32(*(*Tu8)(unsafe.Pointer(bp + 20))) == int32(PTRMAP_ROOTPAGE) || int32(*(*Tu8)(unsafe.Pointer(bp + 20))) == int32(PTRMAP_FREEPAGE) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80084)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80107)) } if *(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -57345,14 +57562,14 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int _, _, _, _ = hdr, i, pCell, v2 _ = libc.Int32FromInt32(0) if pgno > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80174)) + return _sqlite3CorruptError(tls, int32(80197)) } *(*int32)(unsafe.Pointer(bp + 4)) = _getAndInitPage(tls, pBt, pgno, bp, 0) if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { return *(*int32)(unsafe.Pointer(bp + 4)) } if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) == 0 && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1)+libc.BoolInt32(pgno == uint32(1)) { - *(*int32)(unsafe.Pointer(bp + 4)) = _sqlite3CorruptError(tls, int32(80181)) + *(*int32)(unsafe.Pointer(bp + 4)) = _sqlite3CorruptError(tls, int32(80204)) goto cleardatabasepage_out } hdr = int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FhdrOffset) @@ -57379,6 +57596,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } goto _1 _1: + ; i++ } if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { @@ -57403,6 +57621,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } } cleardatabasepage_out: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) return *(*int32)(unsafe.Pointer(bp + 4)) } @@ -57490,7 +57709,7 @@ func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iTable > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80285)) + return _sqlite3CorruptError(tls, int32(80308)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -57766,7 +57985,7 @@ func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ ap = va if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { - Xsqlite3_str_append(tls, pCheck+48, __ccgo_ts+4178, int32(1)) + Xsqlite3_str_append(tls, pCheck+48, __ccgo_ts+4203, int32(1)) } if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { Xsqlite3_str_appendf(tls, pCheck+48, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp+8, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv0, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) @@ -57818,11 +58037,11 @@ func _checkRef(tls *libc.TLS, pCheck uintptr, iPage TPgno) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if iPage > (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnCkPage || iPage == uint32(0) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4180, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4205, libc.VaList(bp+8, iPage)) return int32(1) } if _getPageReferenced(tls, pCheck, iPage) != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4203, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4228, libc.VaList(bp+8, iPage)) return int32(1) } _setPageReferenced(tls, pCheck, iPage) @@ -57848,11 +58067,11 @@ func _checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild TPgno, eType Tu8, iParen if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/uint32(4)-uint32(2) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4333, libc.VaList(bp+16, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4358, libc.VaList(bp+16, iPage)) N-- } else { i = 0 @@ -57904,6 +58123,7 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N _checkRef(tls, pCheck, iFreePage) goto _1 _1: + ; i++ } N -= n @@ -57923,11 +58143,11 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N } if N != 0 && nErrAtStart == (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr { if isFreeList != 0 { - v2 = __ccgo_ts + 4372 + v2 = __ccgo_ts + 4397 } else { - v2 = __ccgo_ts + 4377 + v2 = __ccgo_ts + 4402 } - _checkAppendMsg(tls, pCheck, __ccgo_ts+4398, libc.VaList(bp+16, v2, expected-N, expected)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4423, libc.VaList(bp+16, v2, expected-N, expected)) } } @@ -58064,12 +58284,12 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr if _checkRef(tls, pCheck, iPage) != 0 { return 0 } - (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4424 + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4449 (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) rc = v1 if v1 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4442, libc.VaList(bp+48, rc)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4467, libc.VaList(bp+48, rc)) if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< usableSize-uint32(4) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4596, libc.VaList(bp+48, pc, contentOffset, usableSize-uint32(4))) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4621, libc.VaList(bp+48, pc, contentOffset, usableSize-uint32(4))) doCoverageCheck = 0 goto _4 } pCell = data + uintptr(pc) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), pCell, bp+16) if pc+uint32((*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnSize) > usableSize { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4626, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4651, 0) doCoverageCheck = 0 goto _4 } @@ -58155,7 +58375,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnKey >= *(*Ti64)(unsafe.Pointer(bp))) } if v5 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4650, libc.VaList(bp+48, (*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnKey)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4675, libc.VaList(bp+48, (*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnKey)) } *(*Ti64)(unsafe.Pointer(bp)) = (*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnKey keyCanBeEqual = 0 /* Only the first key on the page may ==maxKey */ @@ -58179,7 +58399,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr d2 = _checkTreePage(tls, pCheck, uint32(pgno), bp, *(*Ti64)(unsafe.Pointer(bp))) keyCanBeEqual = 0 if d2 != depth { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4674, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4699, 0) depth = d2 } } else { @@ -58188,6 +58408,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr } goto _4 _4: + ; i-- } *(*Ti64)(unsafe.Pointer(piMinKey)) = *(*Ti64)(unsafe.Pointer(bp)) @@ -58211,6 +58432,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr _btreeHeapInsert(tls, heap, pc<= *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(16) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4699, libc.VaList(bp+48, *(*Tu32)(unsafe.Pointer(bp + 12))>>int32(16), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4724, libc.VaList(bp+48, *(*Tu32)(unsafe.Pointer(bp + 12))>>int32(16), iPage)) break } else { nFrag = int32(uint32(nFrag) + (*(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(16) - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) @@ -58268,10 +58490,11 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr ** number of fragmented free bytes within the cell content area. */ if *(*Tu32)(unsafe.Pointer(heap)) == uint32(0) && nFrag != int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4736, libc.VaList(bp+48, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4761, libc.VaList(bp+48, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) } } end_of_check: + ; if !(doCoverageCheck != 0) { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = savedIsInit } @@ -58361,7 +58584,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin /* Check the integrity of the freelist */ if bCkFreelist != 0 { - (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4788 + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4813 _checkList(tls, bp, int32(1), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = uintptr(0) } @@ -58380,15 +58603,16 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin } goto _1 _1: + ; i++ } mxInHdr = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) if mx != mxInHdr { - _checkAppendMsg(tls, bp, __ccgo_ts+4799, libc.VaList(bp+200, mx, mxInHdr)) + _checkAppendMsg(tls, bp, __ccgo_ts+4824, libc.VaList(bp+200, mx, mxInHdr)) } } else { if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != uint32(0) { - _checkAppendMsg(tls, bp, __ccgo_ts+4844, 0) + _checkAppendMsg(tls, bp, __ccgo_ts+4869, 0) } } } @@ -58408,6 +58632,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin _checkTreePage(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+184, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< nRec || iHdr >= *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84227)) + return _sqlite3CorruptError(tls, int32(84250)) } iField = *(*int32)(unsafe.Pointer(bp + 4)) i = 0 @@ -61565,16 +61806,17 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC } iHdr += int32(uint8(v3)) if iHdr > *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84233)) + return _sqlite3CorruptError(tls, int32(84256)) } szField = int32(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp)))) iField += szField goto _2 _2: + ; i++ } if iField > nRec { - return _sqlite3CorruptError(tls, int32(84239)) + return _sqlite3CorruptError(tls, int32(84262)) } if pMem == uintptr(0) { v4 = _sqlite3ValueNew(tls, db) @@ -61612,6 +61854,7 @@ func _sqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { _sqlite3VdbeMemRelease(tls, aMem+uintptr(i)*40) goto _1 _1: + ; i++ } _sqlite3KeyInfoUnref(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) @@ -62015,10 +62258,12 @@ func _sqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr } goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, p, int32(OP_ResultRow), iDest, i) skip_op_resultrow: + ; _ = ap } @@ -62176,6 +62421,7 @@ func _sqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere ui _sqlite3VdbeUsesBtree(tls, p, j) goto _1 _1: + ; j++ } _sqlite3MayAbort(tls, (*TVdbe)(unsafe.Pointer(p)).FpParse) @@ -62302,6 +62548,7 @@ func _sqlite3VdbeReusable(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62404,6 +62651,7 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { pOp -= 20 } resolve_p2_values_loop_exit: + ; if aLabel != 0 { _sqlite3DbNNFreeNN(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(pParse)).FaLabel) (*TParse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) @@ -62512,6 +62760,7 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi _ = iLineno goto _2 _2: + ; i++ aOp += 4 pOut += 20 @@ -62941,7 +63190,7 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { case -int32(8): pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5056, libc.VaList(bp+32, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5081, libc.VaList(bp+32, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) j = 0 for { if !(j < int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)) { @@ -62954,39 +63203,40 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { v2 = __ccgo_ts + 1648 } zColl = v2 - if libc.Xstrcmp(tls, zColl, __ccgo_ts+5061) == 0 { - zColl = __ccgo_ts + 5068 + if libc.Xstrcmp(tls, zColl, __ccgo_ts+5086) == 0 { + zColl = __ccgo_ts + 5093 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_DESC) != 0 { - v3 = __ccgo_ts + 5049 + v3 = __ccgo_ts + 5074 } else { v3 = __ccgo_ts + 1648 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_BIGNULL) != 0 { - v4 = __ccgo_ts + 5070 + v4 = __ccgo_ts + 5095 } else { v4 = __ccgo_ts + 1648 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5073, libc.VaList(bp+32, v3, v4, zColl)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5098, libc.VaList(bp+32, v3, v4, zColl)) goto _1 _1: + ; j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5106, int32(1)) case -int32(2): pColl1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5097, libc.VaList(bp+32, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5122, libc.VaList(bp+32, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) case -int32(7): pDef = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5106, libc.VaList(bp+32, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+32, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) case -int32(15): pDef1 = (*Tsqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5106, libc.VaList(bp+32, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+32, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) case -int32(13): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1404, libc.VaList(bp+32, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(3): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5113, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(pOp + 16)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5138, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(pOp + 16)))) case -int32(12): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1371, libc.VaList(bp+32, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(10): @@ -63004,14 +63254,14 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { zP4 = __ccgo_ts + 1649 } else { _ = libc.Int32FromInt32(0) - zP4 = __ccgo_ts + 5116 + zP4 = __ccgo_ts + 5141 } } } } case -int32(11): pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5123, libc.VaList(bp+32, pVtab)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5148, libc.VaList(bp+32, pVtab)) case -int32(14): ai = *(*uintptr)(unsafe.Pointer(pOp + 16)) n = *(*Tu32)(unsafe.Pointer(ai)) /* The first element of an INTARRAY is always the @@ -63026,14 +63276,15 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } else { v6 = int32(',') } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+32, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5156, libc.VaList(bp+32, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) goto _5 _5: + ; i++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5136, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5161, int32(1)) case -int32(4): - zP4 = __ccgo_ts + 5138 + zP4 = __ccgo_ts + 5163 case -int32(5): zP4 = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName default: @@ -63049,10 +63300,10 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } var _encnames = [4]uintptr{ - 0: __ccgo_ts + 5083, - 1: __ccgo_ts + 5085, - 2: __ccgo_ts + 5087, - 3: __ccgo_ts + 5092, + 0: __ccgo_ts + 5108, + 1: __ccgo_ts + 5110, + 2: __ccgo_ts + 5112, + 3: __ccgo_ts + 5117, } // C documentation @@ -63117,6 +63368,7 @@ func _sqlite3VdbeEnter(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -63143,6 +63395,7 @@ func _vdbeLeave(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -63182,6 +63435,7 @@ func _initMemArray(tls *libc.TLS, p uintptr, N int32, db uintptr, flags Tu16) { p += 40 goto _2 _2: + ; N-- v1 = N if !(v1 > 0) { @@ -63214,6 +63468,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _2 _2: + ; p += 40 v1 = p if !(v1 < pEnd) { @@ -63249,6 +63504,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _4 _4: + ; p += 40 v3 = p if !(v3 < pEnd) { @@ -63316,6 +63572,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*4)))).FnOp goto _1 _1: + ; i++ } } @@ -63346,6 +63603,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, _ = libc.Int32FromInt32(0) goto _3 _3: + ; j++ } aOp = (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*4)))).FaOp @@ -63367,6 +63625,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, } goto _4 _4: + ; j1++ } if j1 == nSub { @@ -63424,6 +63683,7 @@ func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } _releaseMemArray(tls, aMem, (*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem) @@ -63780,6 +64040,7 @@ func _closeCursorsInFrame(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -63832,6 +64093,7 @@ func _closeAllCursors(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pFrame = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent } _sqlite3VdbeFrameRestore(tls, pFrame) @@ -63967,6 +64229,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -64000,6 +64263,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } /* Do the commit only if all databases successfully complete phase 1. @@ -64018,6 +64282,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ } if rc == SQLITE_OK { @@ -64032,7 +64297,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { retryCount = 0 /* Select a super-journal file name */ nMainFile = _sqlite3Strlen30(tls, zMainFile) - zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5146, libc.VaList(bp+24, 0, zMainFile, 0)) + zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5171, libc.VaList(bp+24, 0, zMainFile, 0)) if zSuper == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -64040,18 +64305,18 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { for cond := true; cond; cond = rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 4)) != 0 { if retryCount != 0 { if retryCount > int32(100) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5158, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5183, libc.VaList(bp+24, zSuper)) _sqlite3OsDelete(tls, pVfs, zSuper, 0) break } else { if retryCount == int32(1) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5172, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5197, libc.VaList(bp+24, zSuper)) } } } retryCount++ Xsqlite3_randomness(tls, int32(4), bp+8) - Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5187, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 8))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 8))&uint32(0xff))) + Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5212, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 8))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 8))&uint32(0xff))) /* The antipenultimate character of the super-journal name must ** be "9" to avoid name collisions when using 8+3 filenames. */ _ = libc.Int32FromInt32(0) @@ -64094,6 +64359,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } /* Sync the super-journal file. If the IOCAP_SEQUENTIAL device @@ -64130,6 +64396,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _7 _7: + ; i++ } _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -64167,6 +64434,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _8 _8: + ; i++ } _sqlite3EndBenignMalloc(tls) @@ -64236,6 +64504,7 @@ func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnStatement-- @@ -64284,7 +64553,7 @@ func _sqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) (r int32) { if deferred != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || !(deferred != 0) && (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint > 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)< uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89038))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89078))) return 0 /* Corruption */ } /* Only needed by assert() statements */ @@ -65632,7 +65923,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr rc = -int32(1) } else { if *(*Tu32)(unsafe.Pointer(bp + 52)) == uint32(7) { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 52)), bp+8) + _serialGet7(tls, aKey1+uintptr(d1), bp+8) rc = -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 8))) } else { lhs = _vdbeRecordDecodeInt(tls, *(*Tu32)(unsafe.Pointer(bp + 52)), aKey1+uintptr(d1)) @@ -65665,16 +65956,22 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr if *(*Tu32)(unsafe.Pointer(bp + 52)) == uint32(0) { rc = -int32(1) } else { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 52)), bp+8) if *(*Tu32)(unsafe.Pointer(bp + 52)) == uint32(7) { - if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { - rc = -int32(1) + if _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + rc = -int32(1) /* mem1 is a NaN */ } else { - if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { - rc = +libc.Int32FromInt32(1) + if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { + rc = -int32(1) + } else { + if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { + rc = +libc.Int32FromInt32(1) + } else { + _ = libc.Int32FromInt32(0) + } } } } else { + _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 52)), bp+8) rc = _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(bp + 8)), *(*float64)(unsafe.Pointer(pRhs))) } } @@ -65697,7 +65994,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr pKeyInfo = v4 } if v5 || int32((*TKeyInfo)(unsafe.Pointer(v4)).FnAllField) <= i { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89115))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89159))) return 0 /* Corruption */ } else { if *(*uintptr)(unsafe.Pointer(pKeyInfo + 20 + uintptr(i)*4)) != 0 { @@ -65733,7 +66030,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } else { nStr = int32((*(*Tu32)(unsafe.Pointer(bp + 52)) - uint32(12)) / uint32(2)) if d1+uint32(nStr) > uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89145))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) return 0 /* Corruption */ } else { if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Zero) != 0 { @@ -65758,7 +66055,11 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } } else { *(*Tu32)(unsafe.Pointer(bp + 52)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) - rc = libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp + 52)) != uint32(0) && *(*Tu32)(unsafe.Pointer(bp + 52)) != uint32(10)) + if *(*Tu32)(unsafe.Pointer(bp + 52)) == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 52)) == uint32(10) || *(*Tu32)(unsafe.Pointer(bp + 52)) == uint32(7) && _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + _ = libc.Int32FromInt32(0) + } else { + rc = int32(1) + } } } } @@ -65785,7 +66086,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } idx1 += uint32(_sqlite3VarintLen(tls, uint64(*(*Tu32)(unsafe.Pointer(bp + 52))))) if idx1 >= *(*Tu32)(unsafe.Pointer(bp)) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89240))) return 0 /* Corrupt index */ } } @@ -65829,18 +66130,18 @@ func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uin serial_type = int32(*(*Tu8)(unsafe.Pointer(pKey1 + 1))) _ = libc.Int32FromInt32(0) switch serial_type { - case int32(1): + case int32(1): /* 1-byte signed integer */ lhs = int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) - case int32(2): + case int32(2): /* 2-byte signed integer */ lhs = int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) - case int32(3): + case int32(3): /* 3-byte signed integer */ lhs = int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))< nKey1 { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89352))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89403))) return 0 /* Corruption */ } if (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn < nStr { @@ -66078,8 +66380,9 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr /* Jump here if database corruption is detected after m has been ** allocated. Free the m object and return SQLITE_CORRUPT. */ idx_rowid_corruption: + ; _sqlite3VdbeMemReleaseMalloc(tls, bp+8) - return _sqlite3CorruptError(tls, int32(89510)) + return _sqlite3CorruptError(tls, int32(89561)) } // C documentation @@ -66112,7 +66415,7 @@ func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked ** that btreeParseCellPtr() and sqlite3GetVarint32() are implemented */ if nCellKey <= 0 || nCellKey > int64(0x7fffffff) { *(*int32)(unsafe.Pointer(res)) = 0 - return _sqlite3CorruptError(tls, int32(89543)) + return _sqlite3CorruptError(tls, int32(89594)) } _sqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp) @@ -66177,6 +66480,7 @@ func _sqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { libc.SetBitFieldPtr16Uint32(p+152, uint32(iCode+libc.Int32FromInt32(1)), 0, 0x3) goto _1 _1: + ; p = (*TVdbe)(unsafe.Pointer(p)).FpVNext } } @@ -66267,15 +66571,15 @@ func _sqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) (r int32) { pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*20 if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_PureFunc) { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_IsCheck) != 0 { - zContext = __ccgo_ts + 5230 + zContext = __ccgo_ts + 5255 } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_GenCol) != 0 { - zContext = __ccgo_ts + 5249 + zContext = __ccgo_ts + 5274 } else { - zContext = __ccgo_ts + 5268 + zContext = __ccgo_ts + 5293 } } - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5277, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5302, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) return 0 @@ -66329,6 +66633,7 @@ func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, p) @@ -66397,6 +66702,7 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, _sqlite3VdbeMemRelease(tls, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew+uintptr(i)*40) goto _2 _2: + ; i++ } _sqlite3DbNNFreeNN(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew) @@ -66452,7 +66758,7 @@ func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) (r int32) { // */ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5313, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5338, 0) return int32(1) } else { return 0 @@ -66462,7 +66768,7 @@ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { func _vdbeSafetyNotNull(tls *libc.TLS, p uintptr) (r int32) { if p == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5358, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5383, 0) return int32(1) } else { return _vdbeSafety(tls, p) @@ -66524,7 +66830,7 @@ func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt db = (*TVdbe)(unsafe.Pointer(v)).Fdb if _vdbeSafety(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(89931)) + return _sqlite3MisuseError(tls, int32(89982)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { @@ -66593,6 +66899,7 @@ func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) (r int32) { (*(*TMem)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*40))).Fflags = uint16(MEM_Null) goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -67054,7 +67361,7 @@ func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { _ = libc.Int32FromInt32(0) (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_TOOBIG) - _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5398, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5423, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) } // C documentation @@ -67112,6 +67419,7 @@ func _doWalCallbacks(tls *libc.TLS, db uintptr) (r int32) { } goto _1 _1: + ; i++ } return rc @@ -67136,6 +67444,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { db = (*TVdbe)(unsafe.Pointer(p)).Fdb if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_RUN_STATE) { restart_step: + ; if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_READY_STATE) { if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 152))&0x3>>0)) != 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_SCHEMA) @@ -67238,6 +67547,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { } } end_of_step: + ; /* There are only a limited number of result codes allowed from the ** statements prepared using the legacy sqlite3_prepare() interface */ _ = libc.Int32FromInt32(0) @@ -67260,7 +67570,7 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt /* the prepared statement */ cnt = 0 /* The database connection */ if _vdbeSafetyNotNull(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(90725)) + return _sqlite3MisuseError(tls, int32(90776)) } db = (*TVdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -67394,7 +67704,7 @@ func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32 _, _, _, _, _, _, _ = iOff, pOut, pRhs, rc, sz, zBuf, v1 *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) if pVal == uintptr(0) { - return _sqlite3MisuseError(tls, int32(90846)) + return _sqlite3MisuseError(tls, int32(90897)) } if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) == 0 || (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel != __ccgo_fp(_sqlite3VdbeValueListFree) { return int32(SQLITE_ERROR) @@ -67565,6 +67875,7 @@ func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } return uintptr(0) @@ -67601,6 +67912,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } if pAuxData == uintptr(0) { @@ -67624,6 +67936,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete return failed: + ; if xDelete != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDelete})))(tls, pAux) } @@ -67863,18 +68176,18 @@ func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { // ** Column names appropriate for EXPLAIN or EXPLAIN QUERY PLAN. // */ var _azExplainColNames8 = [12]uintptr{ - 0: __ccgo_ts + 5421, - 1: __ccgo_ts + 5426, - 2: __ccgo_ts + 5433, - 3: __ccgo_ts + 5436, - 4: __ccgo_ts + 5439, - 5: __ccgo_ts + 5442, - 6: __ccgo_ts + 5445, - 7: __ccgo_ts + 5448, - 8: __ccgo_ts + 5456, - 9: __ccgo_ts + 5459, - 10: __ccgo_ts + 5466, - 11: __ccgo_ts + 5474, + 0: __ccgo_ts + 5446, + 1: __ccgo_ts + 5451, + 2: __ccgo_ts + 5458, + 3: __ccgo_ts + 5461, + 4: __ccgo_ts + 5464, + 5: __ccgo_ts + 5467, + 6: __ccgo_ts + 5470, + 7: __ccgo_ts + 5473, + 8: __ccgo_ts + 5481, + 9: __ccgo_ts + 5484, + 10: __ccgo_ts + 5491, + 11: __ccgo_ts + 5499, } var _azExplainColNames16data = [60]Tu16{ 0: uint16('a'), @@ -68011,6 +68324,7 @@ func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType } } columnName_end: + ; Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return ret } @@ -68118,14 +68432,14 @@ func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { var v2 bool _, _, _ = pVar, v1, v2 if _vdbeSafetyNotNull(tls, p) != 0 { - return _sqlite3MisuseError(tls, int32(91450)) + return _sqlite3MisuseError(tls, int32(91501)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_READY_STATE) { - _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91454))) + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91505))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5481, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) - return _sqlite3MisuseError(tls, int32(91458)) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5506, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) + return _sqlite3MisuseError(tls, int32(91509)) } if i >= uint32((*TVdbe)(unsafe.Pointer(p)).FnVar) { _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32(SQLITE_RANGE)) @@ -68420,6 +68734,7 @@ func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) _sqlite3VdbeMemMove(tls, (*TVdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*40, (*TVdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*40) goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) @@ -68698,7 +69013,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp /* Test that this call is being made from within an SQLITE_DELETE or ** SQLITE_UPDATE pre-update callback, and that iIdx is within range. */ if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { - rc = _sqlite3MisuseError(tls, int32(91994)) + rc = _sqlite3MisuseError(tls, int32(92045)) goto preupdate_old_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 { @@ -68746,6 +69061,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } } preupdate_old_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -68827,7 +69143,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp rc = SQLITE_OK p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { - rc = _sqlite3MisuseError(tls, int32(92117)) + rc = _sqlite3MisuseError(tls, int32(92168)) goto preupdate_new_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*TPreUpdate)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) { @@ -68896,6 +69212,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } *(*uintptr)(unsafe.Pointer(ppValue)) = pMem preupdate_new_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -69002,7 +69319,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr break } } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5521, int32(3)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5546, int32(3)) _ = libc.Int32FromInt32(0) Xsqlite3_str_append(tls, bp+8, zStart, int32(zRawSql)-int32(zStart)) } @@ -69047,7 +69364,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1404, libc.VaList(bp+80, *(*Ti64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Real) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5042, libc.VaList(bp+80, *(*float64)(unsafe.Pointer(pVar)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5067, libc.VaList(bp+80, *(*float64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Str) != 0 { /* Number of bytes of the string text to include in output */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc @@ -69062,28 +69379,29 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr pVar = bp + 32 } nOut = (*TMem)(unsafe.Pointer(pVar)).Fn - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5525, libc.VaList(bp+80, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5550, libc.VaList(bp+80, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) if int32(enc) != int32(SQLITE_UTF8) { _sqlite3VdbeMemRelease(tls, bp+32) } } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Zero) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5532, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5557, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) } else { /* Number of bytes of the blob to include in output */ _ = libc.Int32FromInt32(0) - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5545, int32(2)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5570, int32(2)) nOut1 = (*TMem)(unsafe.Pointer(pVar)).Fn i = 0 for { if !(i < nOut1) { break } - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5548, libc.VaList(bp+80, int32(*(*uint8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5573, libc.VaList(bp+80, int32(*(*uint8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) goto _3 _3: + ; i++ } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5553, int32(1)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5578, int32(1)) } } } @@ -69599,6 +69917,7 @@ func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { } goto _1 _1: + ; i++ } return h @@ -69709,19 +70028,19 @@ var _azTypes = [5]uintptr{ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { bp := tls.Alloc(768) defer tls.Free(768) - var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v238, v239, v240, v248, v249, v250, v251, v253, v261, v276, v277, v284, v286, v295, v296, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 uintptr + var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v240, v241, v242, v250, v251, v252, v253, v255, v263, v278, v279, v286, v288, v297, v298, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 uintptr var affinity uint8 - var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v221, v222, v242, v243, v246, v247, v254, v258, v263, v264, v267, v268, v270, v271, v272, v273, v282, v285, v289 int32 - var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v211, v212, v214, v219, v220 Tu32 - var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v223 Tu8 + var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v223, v224, v244, v245, v248, v249, v256, v260, v265, v266, v269, v270, v272, v273, v274, v275, v284, v287, v291 int32 + var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v213, v214, v216, v221, v222 Tu32 + var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v225 Tu8 var flags1, flags11, flags2, flags3, flags31, newType, nullFlag, type1, type2, typeMask, v190 Tu16 var h, h1, iKey1, nData, nProgressLimit, nVmStep, offset64, uu Tu64 - var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v252, v260 Ti64 - var newMax, v209 uint32 + var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v254, v262 Ti64 + var newMax, v211 uint32 var rA, rB float64 var xAuth Tsqlite3_xauth - var v204, v269, v279 int64 - var v213, v265, v280, v297 bool + var v204, v271, v281 int64 + var v215, v267, v282, v299 bool var _ /* aRes at bp+584 */ [3]int32 var _ /* iA at bp+8 */ Ti64 var _ /* iB at bp+0 */ Ti64 @@ -69768,7 +70087,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { var _ /* z at bp+560 */ uintptr var _ /* zErr at bp+524 */ uintptr var _ /* zErr at bp+644 */ uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v209, v211, v212, v213, v214, v219, v220, v221, v222, v223, v238, v239, v240, v242, v243, v246, v247, v248, v249, v250, v251, v252, v253, v254, v258, v260, v261, v263, v264, v265, v267, v268, v269, v270, v271, v272, v273, v276, v277, v279, v280, v282, v284, v285, v286, v289, v295, v296, v297, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v211, v213, v214, v215, v216, v221, v222, v223, v224, v225, v240, v241, v242, v244, v245, v248, v249, v250, v251, v252, v253, v254, v255, v256, v260, v262, v263, v265, v266, v267, v269, v270, v271, v272, v273, v274, v275, v278, v279, v281, v282, v284, v286, v287, v288, v291, v297, v298, v299, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp /* Copy of p->aOp */ pOp = aOp /* Current operation */ rc = SQLITE_OK /* Value to return */ @@ -70244,8 +70563,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** that this Goto is the bottom of a loop and that the lines from P2 down ** to the current line should be indented for EXPLAIN output. */ - _2: /* jump */ + _2: + ; /* jump */ jump_to_p2_and_check_for_interrupt: + ; pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*20 /* Opcodes that are used as the bottom of a loop (OP_Next, OP_Prev, ** OP_VNext, or OP_SorterNext) all jump here upon @@ -70258,6 +70579,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** checks on every opcode. This helps sqlite3_step() to run about 1.5% ** faster according to "valgrind --tool=cachegrind" */ check_for_interrupt: + ; if libc.AtomicLoadNInt32(db+312, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0 { goto abort_due_to_interrupt } @@ -70282,7 +70604,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Write the current address onto register P1 ** and then jump to address P2. */ - _3: /* jump */ + _3: + ; /* jump */ _ = libc.Int32FromInt32(0) pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) @@ -70311,7 +70634,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value is a byte-code indentation hint. See tag-20220407a in ** wherecode.c and shell.c. */ - _4: /* in1 */ + _4: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -70333,7 +70657,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: EndCoroutine */ - _5: /* jump */ + _5: + ; /* jump */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -70347,6 +70672,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Most jump operations do a goto to this spot in order to update ** the pOp pointer. */ jump_to_p2: + ; _ = libc.Int32FromInt32(0) /* There are never any jumps to instruction 0 */ _ = libc.Int32FromInt32(0) /* Jumps must be in range */ pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*20 @@ -70360,6 +70686,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _6: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -70383,6 +70710,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _7: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) @@ -70398,7 +70726,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value in register P3 is not NULL, then this routine is a no-op. ** The P5 parameter should be 1. */ - _8: /* in3 */ + _8: + ; /* in3 */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&int32(MEM_Null) == 0 { goto _187 @@ -70434,6 +70763,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is the same as executing Halt. */ _9: + ; /* A deliberately coded "OP_Halt SQLITE_INTERNAL * * * *" opcode indicates ** something is wrong with the code generator. Raise an assertion in order ** to bring this to the attention of fuzzers and other testing tools. */ @@ -70463,15 +70793,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).Frc != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+5589, libc.VaList(bp+736, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) + _sqlite3VdbeError(tls, p, __ccgo_ts+5614, libc.VaList(bp+736, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5610, libc.VaList(bp+736, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5635, libc.VaList(bp+736, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } } else { _sqlite3VdbeError(tls, p, __ccgo_ts+3795, libc.VaList(bp+736, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } pcx = (int32(pOp) - int32(aOp)) / 20 - Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5617, libc.VaList(bp+736, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) + Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5642, libc.VaList(bp+736, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) } rc = _sqlite3VdbeHalt(tls, p) _ = libc.Int32FromInt32(0) @@ -70493,7 +70823,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** The 32-bit integer value P1 is written into register P2. */ - _10: /* out2 */ + _10: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp1) goto _187 @@ -70503,7 +70834,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit integer value. ** Write that value into register P2. */ - _11: /* out2 */ + _11: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) @@ -70514,7 +70846,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit floating point value. ** Write that value into register P2. */ - _12: /* same as TK_FLOAT, out2 */ + _12: + ; /* same as TK_FLOAT, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Real) _ = libc.Int32FromInt32(0) @@ -70528,7 +70861,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this transformation, the length of string P4 is computed and stored ** as the P1 parameter. */ - _13: /* same as TK_STRING, out2 */ + _13: + ; /* same as TK_STRING, out2 */ _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) (*TOp)(unsafe.Pointer(pOp)).Fp1 = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pOp + 16))) @@ -70570,7 +70904,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) */ - _14: /* out2 */ + _14: + ; /* out2 */ _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Term)) @@ -70613,7 +70948,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_Ne or OP_Eq. */ _16: + ; _15: + ; pOut = _out2Prerelease(tls, p, pOp) cnt = (*TOp)(unsafe.Pointer(pOp)).Fp3 - (*TOp)(unsafe.Pointer(pOp)).Fp2 _ = libc.Int32FromInt32(0) @@ -70643,6 +70980,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** previously copied using OP_SCopy, the copies will continue to be valid. */ _17: + ; _ = libc.Int32FromInt32(0) pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_Undefined)|libc.Int32FromInt32(MEM_AffMask)) | int32(MEM_Null)) @@ -70654,7 +70992,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** blob in register P2. If P4 is a NULL pointer, then construct ** a zero-filled blob that is P1 bytes long in P2. */ - _18: /* out2 */ + _18: + ; /* out2 */ _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { @@ -70675,7 +71014,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the parameter is named, then its name appears in P4. ** The P4 value is used by sqlite3_bind_parameter_name(). */ - _19: /* Value being transferred */ + _19: + ; /* Value being transferred */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*40 @@ -70701,7 +71041,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error ** for P3 to be less than 1. */ - _20: /* Register to copy to */ + _20: + ; /* Register to copy to */ n = (*TOp)(unsafe.Pointer(pOp)).Fp3 p1 = (*TOp)(unsafe.Pointer(pOp)).Fp1 p2 = (*TOp)(unsafe.Pointer(pOp)).Fp2 @@ -70721,6 +71062,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pOut += 40 goto _195 _195: + ; n-- v194 = n if !(v194 != 0) { @@ -70742,6 +71084,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is made of any string or blob constant. See also OP_SCopy. */ _21: + ; n1 = (*TOp)(unsafe.Pointer(pOp)).Fp3 pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 @@ -70777,7 +71120,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** during the lifetime of the copy. Use OP_Copy to make a complete ** copy. */ - _22: /* out2 */ + _22: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 _ = libc.Int32FromInt32(0) @@ -70791,7 +71135,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is an optimized version of SCopy that works only for integer ** values. */ - _23: /* out2 */ + _23: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 @@ -70809,6 +71154,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** RETURNING clause. */ _24: + ; v198 = _sqlite3VdbeCheckFk(tls, p, 0) rc = v198 if v198 != SQLITE_OK { @@ -70825,6 +71171,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result row. */ _25: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -70852,7 +71199,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** if P3 is the same register as P2, the implementation is able ** to avoid a memcpy(). */ - _26: /* Initial flags for P2 */ + _26: + ; /* Initial flags for P2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 @@ -70953,11 +71301,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the value in register P1 is zero the result is NULL. ** If either operand is NULL, the result is NULL. */ - _31: /* same as TK_PLUS, in1, in2, out3 */ - _30: /* same as TK_MINUS, in1, in2, out3 */ - _29: /* same as TK_STAR, in1, in2, out3 */ - _28: /* same as TK_SLASH, in1, in2, out3 */ - _27: /* Real value of right operand */ + _31: + ; /* same as TK_PLUS, in1, in2, out3 */ + _30: + ; /* same as TK_MINUS, in1, in2, out3 */ + _29: + ; /* same as TK_STAR, in1, in2, out3 */ + _28: + ; /* same as TK_SLASH, in1, in2, out3 */ + _27: + ; /* Real value of right operand */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 type1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 @@ -70967,6 +71320,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto _200 } int_math: + ; iA = *(*Ti64)(unsafe.Pointer(pIn1)) *(*Ti64)(unsafe.Pointer(bp)) = *(*Ti64)(unsafe.Pointer(pIn2)) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -71004,18 +71358,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) goto _201 _200: + ; if !((int32(type1)|int32(type2))&int32(MEM_Null) != 0) { goto _202 } goto arithmetic_result_is_null goto _203 _202: + ; type1 = _numericType(tls, pIn1) type2 = _numericType(tls, pIn2) if int32(type1)&int32(type2)&int32(MEM_Int) != 0 { goto int_math } fp_math: + ; rA = _sqlite3VdbeRealValue(tls, pIn1) rB = _sqlite3VdbeRealValue(tls, pIn2) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -71049,9 +71406,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*float64)(unsafe.Pointer(pOut)) = rB (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) _203: + ; _201: + ; goto _187 arithmetic_result_is_null: + ; _sqlite3VdbeMemSetNull(tls, pOut) goto _187 /* Opcode: CollSeq P1 * * P4 @@ -71070,6 +71430,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** publicly. Only built-in functions have access to this feature. */ _32: + ; _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40, 0) @@ -71105,10 +71466,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Store the result in register P3. ** If either input is NULL, the result is NULL. */ - _36: /* same as TK_BITAND, in1, in2, out3 */ - _35: /* same as TK_BITOR, in1, in2, out3 */ - _34: /* same as TK_LSHIFT, in1, in2, out3 */ + _36: + ; /* same as TK_BITAND, in1, in2, out3 */ + _35: + ; /* same as TK_BITOR, in1, in2, out3 */ + _34: + ; /* same as TK_LSHIFT, in1, in2, out3 */ _33: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 @@ -71172,7 +71537,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** To force any register to be an integer, just add 0. */ - _37: /* in1 */ + _37: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _sqlite3VdbeMemIntegerify(tls, pIn1) *(*Tu64)(unsafe.Pointer(pIn1)) += uint64((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -71184,7 +71550,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** without data loss, then jump immediately to P2, or if P2==0 ** raise an SQLITE_MISMATCH exception. */ - _38: /* jump, in1 */ + _38: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) == 0 { _applyAffinity(tls, pIn1, uint8(SQLITE_AFF_NUMERIC), encoding) @@ -71208,7 +71575,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** integers, for space efficiency, but after extraction we want them ** to have only a real value. */ - _39: /* in1 */ + _39: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { _sqlite3VdbeMemRealify(tls, pIn1) @@ -71229,7 +71597,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** A NULL value is not changed by this routine. It remains NULL. */ - _40: /* in1 */ + _40: + ; /* in1 */ _ = libc.Int32FromInt32(0) pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Zero) != 0 { @@ -71338,12 +71707,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the content of register P3 is greater than or equal to the content of ** register P1. See the Lt opcode for additional information. */ - _46: /* same as TK_EQ, jump, in1, in3 */ - _45: /* same as TK_NE, jump, in1, in3 */ - _44: /* same as TK_LT, jump, in1, in3 */ - _43: /* same as TK_LE, jump, in1, in3 */ - _42: /* same as TK_GT, jump, in1, in3 */ - _41: /* Copy of initial value of pIn3->flags */ + _46: + ; /* same as TK_EQ, jump, in1, in3 */ + _45: + ; /* same as TK_NE, jump, in1, in3 */ + _44: + ; /* same as TK_LT, jump, in1, in3 */ + _43: + ; /* same as TK_LE, jump, in1, in3 */ + _42: + ; /* same as TK_GT, jump, in1, in3 */ + _41: + ; /* Copy of initial value of pIn3->flags */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 flags11 = (*TMem)(unsafe.Pointer(pIn1)).Fflags @@ -71417,16 +71792,26 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if int32(affinity) == int32(SQLITE_AFF_TEXT) && (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { - if int32(flags11)&int32(MEM_Str) == 0 && int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) - flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) - if pIn1 == pIn3 { - flags3 = uint16(int32(flags11) | int32(MEM_Str)) + if int32(flags11)&int32(MEM_Str) != 0 { + p208 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p208)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p208))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) + flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) + if pIn1 == pIn3 { + flags3 = uint16(int32(flags11) | int32(MEM_Str)) + } } } - if int32(flags3)&int32(MEM_Str) == 0 && int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) - flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + if int32(flags3)&int32(MEM_Str) != 0 { + p209 = pIn3 + 16 + *(*Tu16)(unsafe.Pointer(p209)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p209))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) + flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + } } } } @@ -71475,7 +71860,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result of an OP_Eq comparison on the two previous operands ** would have been false or NULL, then fall through. */ - _47: /* same as TK_ESCAPE, jump */ + _47: + ; /* same as TK_ESCAPE, jump */ _ = libc.Int32FromInt32(0) if iCompare == 0 { goto jump_to_p2 @@ -71493,6 +71879,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** and does not become part of the permutation. */ _48: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -71520,7 +71907,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must be immediately followed by an OP_Jump opcode. */ - _49: /* The permutation */ + _49: + ; /* The permutation */ if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_PERMUTE) == 0 { aPermute = uintptr(0) } else { @@ -71542,11 +71930,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } if aPermute != 0 { - v209 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) + v211 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) } else { - v209 = uint32(i) + v211 = uint32(i) } - idx = v209 + idx = v211 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -71562,8 +71950,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } break } - goto _208 - _208: + goto _210 + _210: + ; i++ } _ = libc.Int32FromInt32(0) @@ -71576,7 +71965,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must immediately follow an OP_Compare opcode. */ - _50: /* jump */ + _50: + ; /* jump */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iCompare < 0 { @@ -71609,8 +71999,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** even if the other input is NULL. A NULL and false or two NULLs ** give a NULL output. */ - _52: /* same as TK_AND, in1, in2, out3 */ - _51: /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ + _52: + ; /* same as TK_AND, in1, in2, out3 */ + _51: + ; /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ v11 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40, int32(2)) v21 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40, int32(2)) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_And) { @@ -71646,7 +72038,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { **
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE ** */ - _53: /* in1, out2 */ + _53: + ; /* in1, out2 */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -71659,7 +72052,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** boolean complement in register P2. If the value in register P1 is ** NULL, then a NULL is stored in P2. */ - _54: /* same as TK_NOT, in1, out2 */ + _54: + ; /* same as TK_NOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { @@ -71675,7 +72069,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ones-complement of the P1 value into register P2. If P1 holds ** a NULL then store a NULL in P2. */ - _55: /* same as TK_BITNOT, in1, out2 */ + _55: + ; /* same as TK_BITNOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 _sqlite3VdbeMemSetNull(tls, pOut) @@ -71701,15 +72096,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** because the self-altering code trick does not work for recursive ** triggers. */ - _56: /* Address of this instruction */ + _56: + ; /* Address of this instruction */ _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { iAddr = uint32((int32(pOp) - int32((*TVdbe)(unsafe.Pointer(p)).FaOp)) / 20) if int32(*(*Tu8)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)))))&(int32(1)<<(iAddr&uint32(7))) != 0 { goto jump_to_p2 } - p210 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) - *(*Tu8)(unsafe.Pointer(p210)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p210))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) + p212 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) + *(*Tu8)(unsafe.Pointer(p212)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p212))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) } else { if (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 == (*TOp)(unsafe.Pointer(pOp)).Fp1 { goto jump_to_p2 @@ -71724,6 +72120,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _57: + ; c = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40, (*TOp)(unsafe.Pointer(pOp)).Fp3) if c != 0 { goto jump_to_p2 @@ -71736,6 +72133,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _58: + ; c1 = libc.BoolInt32(!(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40, libc.BoolInt32(!((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) if c1 != 0 { goto jump_to_p2 @@ -71746,7 +72144,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is NULL. */ - _59: /* same as TK_ISNULL, jump, in1 */ + _59: + ; /* same as TK_ISNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 @@ -71784,6 +72183,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _60: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= 0 { @@ -71819,7 +72219,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** register P2. If either registers P1 or P3 are NULL then put ** a NULL in register P2. */ - _61: /* in1, in2, out2, in3 */ + _61: + ; /* in1, in2, out2, in3 */ if int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40))).Fflags)&int32(MEM_Null) != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40) } else { @@ -71831,7 +72232,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is not NULL. */ - _62: /* same as TK_NOTNULL, jump, in1 */ + _62: + ; /* same as TK_NOTNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { goto jump_to_p2 @@ -71848,6 +72250,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If P1 is not an open cursor, then this opcode is a no-op. */ _63: + ; _ = libc.Int32FromInt32(0) pC1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) if pC1 != 0 && (*TVdbeCursor)(unsafe.Pointer(pC1)).FnullRow != 0 { @@ -71870,7 +72273,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode is only available if SQLite is compiled with the ** -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. */ - _64: /* The VDBE cursor */ + _64: + ; /* The VDBE cursor */ _ = libc.Int32FromInt32(0) pC2 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 @@ -71912,12 +72316,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** typeof() function or the IS NULL or IS NOT NULL operators or the ** equivalent. In this case, all content loading can be omitted. */ - _65: /* PseudoTable input register */ + _65: + ; /* PseudoTable input register */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC3 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) p22 = uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) op_column_restart: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) aOffset = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaOffset @@ -71933,9 +72339,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pReg = aMem + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult)*40 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - v211 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) - (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v211 - (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v211 + v213 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v213 (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = (*TMem)(unsafe.Pointer(pReg)).Fz } else { pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 @@ -71946,11 +72352,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pCrsr = *(*uintptr)(unsafe.Pointer(pC3 + 36)) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto != 0 { _ = libc.Int32FromInt32(0) - if v213 = *(*uintptr)(unsafe.Pointer(pC3 + 12)) != 0; v213 { - v212 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 12)) + uintptr(uint32(1)+p22)*4)) - iMap = v212 + if v215 = *(*uintptr)(unsafe.Pointer(pC3 + 12)) != 0; v215 { + v214 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 12)) + uintptr(uint32(1)+p22)*4)) + iMap = v214 } - if v213 && v212 > uint32(0) { + if v215 && v214 > uint32(0) { pC3 = (*TVdbeCursor)(unsafe.Pointer(pC3)).FpAltCursor p22 = iMap - uint32(1) goto op_column_restart @@ -71977,9 +72383,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) /* Maximum page size is 64KiB */ } (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr - v214 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) - *(*Tu32)(unsafe.Pointer(aOffset)) = v214 - if v214 < uint32(0x80) { + v216 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) + *(*Tu32)(unsafe.Pointer(aOffset)) = v216 + if v216 < uint32(0x80) { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(1) } else { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(_sqlite3GetVarint32(tls, (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow, aOffset)) @@ -72035,13 +72441,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** parsed and valid information is in aOffset[] and pC->aType[]. */ if !(uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22) { - goto _215 + goto _217 } /* If there is more header available for parsing in the record, try ** to extract additional fields up through the p2+1-th field */ if !((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset < *(*Tu32)(unsafe.Pointer(aOffset))) { - goto _217 + goto _219 } /* Make sure zData points to enough of the record to cover the header. */ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { @@ -72056,16 +72462,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* Fill in pC->aType[i] and aOffset[i] values through the p2-th field. */ op_column_read_header: + ; i1 = int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) offset64 = uint64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(i1)*4))) zHdr = zData + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset) zEndHdr = zData + uintptr(*(*Tu32)(unsafe.Pointer(aOffset))) for cond := true; cond; cond = uint32(i1) <= p22 && zHdr < zEndHdr { - v220 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) - *(*Tu32)(unsafe.Pointer(bp + 64)) = v220 - v219 = v220 - *(*Tu32)(unsafe.Pointer(pC3 + 84 + uintptr(i1)*4)) = v219 - if v219 < uint32(0x80) { + v222 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) + *(*Tu32)(unsafe.Pointer(bp + 64)) = v222 + v221 = v222 + *(*Tu32)(unsafe.Pointer(pC3 + 84 + uintptr(i1)*4)) = v221 + if v221 < uint32(0x80) { zHdr++ offset64 += uint64(_sqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*Tu32)(unsafe.Pointer(bp + 64))))) } else { @@ -72074,8 +72481,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { offset64 += uint64(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 64)))) } i1++ - v221 = i1 - *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v221)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) + v223 = i1 + *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v223)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) } /* The record is corrupt if any of the following are true: ** (1) the bytes of the header extend past the declared header size @@ -72098,10 +72505,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { _sqlite3VdbeMemRelease(tls, bp+24) } - goto _218 - _217: + goto _220 + _219: + ; *(*Tu32)(unsafe.Pointer(bp + 64)) = uint32(0) - _218: + _220: + ; /* If after trying to extract new entries from the header, nHdrParsed is ** still not up to p2, that means that the record has fewer than p2 ** columns. So the result will be either the default value or a NULL. @@ -72115,10 +72524,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } goto op_column_out } - goto _216 - _215: + goto _218 + _217: + ; *(*Tu32)(unsafe.Pointer(bp + 64)) = *(*Tu32)(unsafe.Pointer(pC3 + 84 + uintptr(p22)*4)) - _216: + _218: + ; /* Extract the content for the p2+1-th column. Control can only ** reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are ** all valid. @@ -72138,9 +72549,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*Tu32)(unsafe.Pointer(bp + 64)) < uint32(12) { _sqlite3VdbeSerialGet(tls, zData, *(*Tu32)(unsafe.Pointer(bp + 64)), pDest) } else { - v222 = int32((*(*Tu32)(unsafe.Pointer(bp + 64)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) - len1 = v222 - (*TMem)(unsafe.Pointer(pDest)).Fn = v222 + v224 = int32((*(*Tu32)(unsafe.Pointer(bp + 64)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) + len1 = v224 + (*TMem)(unsafe.Pointer(pDest)).Fn = v224 (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding if (*TMem)(unsafe.Pointer(pDest)).FszMalloc < len1+int32(2) { if len1 > *(*int32)(unsafe.Pointer(db + 120)) { @@ -72162,9 +72573,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding _ = libc.Int32FromInt32(0) /* This branch happens only when content is on overflow pages */ - v223 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) - p5 = v223 - if int32(v223) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 64)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 64))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 64))) == uint32(0) { + v225 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) + p5 = v225 + if int32(v225) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 64)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 64))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 64))) == uint32(0) { /* Content is irrelevant for ** 1. the typeof() function, ** 2. the length(X) function if X is a blob, and @@ -72193,13 +72604,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } op_column_out: + ; goto _187 op_column_corrupt: + ; if (*(*TOp)(unsafe.Pointer(aOp))).Fp3 > 0 { pOp = aOp + uintptr((*(*TOp)(unsafe.Pointer(aOp))).Fp3-int32(1))*20 goto _187 } else { - rc = _sqlite3CorruptError(tls, int32(95755)) + rc = _sqlite3CorruptError(tls, int32(95810)) goto abort_due_to_error } /* Opcode: TypeCheck P1 P2 P3 P4 * @@ -72229,6 +72642,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If any precondition is false, an assertion fault occurs. */ _66: + ; _ = libc.Int32FromInt32(0) pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) @@ -72242,11 +72656,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*12))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*12))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { - goto _224 + goto _226 } if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { pIn1 += 40 - goto _224 + goto _226 } } _ = libc.Int32FromInt32(0) @@ -72275,16 +72689,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** so that we keep the high-resolution integer value but know that ** the type really wants to be REAL. */ if *(*Ti64)(unsafe.Pointer(pIn1)) <= int64(140737488355327) && *(*Ti64)(unsafe.Pointer(pIn1)) >= -int64(140737488355328) { - p225 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p225)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p225))) | libc.Int32FromInt32(MEM_IntReal)) - p226 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p226)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p226))) & ^libc.Int32FromInt32(MEM_Int)) - } else { - *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) p227 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_Real)) + *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_IntReal)) p228 = pIn1 + 16 *(*Tu16)(unsafe.Pointer(p228)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p228))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p229 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_Real)) + p230 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) } } else { if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { @@ -72297,14 +72711,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } pIn1 += 40 - goto _224 - _224: + goto _226 + _226: + ; i2++ } _ = libc.Int32FromInt32(0) goto _187 vdbe_type_error: - _sqlite3VdbeError(tls, p, __ccgo_ts+5641, libc.VaList(bp+736, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*12 + 4))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*12))).FzCnName)) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5666, libc.VaList(bp+736, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*12 + 4))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*12))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(12)<= -int64(140737488355328) { - p229 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_IntReal)) - p230 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) + p231 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_IntReal)) + p232 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^libc.Int32FromInt32(MEM_Int)) } else { *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) - p231 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_Real)) - p232 = pIn1 + 16 - *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) + p233 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_Real)) + p234 = pIn1 + 16 + *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) } } zAffinity++ @@ -72378,7 +72795,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** accept no-change records with serial_type 10. This value is ** only used inside an assert() and does not affect the end result. */ - _68: /* Where to write next byte of the payload */ + _68: + ; /* Where to write next byte of the payload */ /* Assuming the record contains N fields, the record format looks ** like this: ** @@ -72395,8 +72813,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** of the record to data0. */ nData = uint64(0) /* Number of bytes of data space */ - nHdr = 0 /* Number of bytes of header space */ - nZero = 0 /* Number of zero bytes at the end of the record */ + nHdr = 0 /* Number of bytes of header space */ + nZero = 0 /* Number of zero bytes at the end of the record */ nField = (*TOp)(unsafe.Pointer(pOp)).Fp1 zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) @@ -72414,10 +72832,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { for cond := true; cond; cond = *(*uint8)(unsafe.Pointer(zAffinity1)) != 0 { _applyAffinity(tls, pRec, *(*uint8)(unsafe.Pointer(zAffinity1)), encoding) if int32(*(*uint8)(unsafe.Pointer(zAffinity1))) == int32(SQLITE_AFF_REAL) && int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) != 0 { - p233 = pRec + 16 - *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_IntReal)) - p234 = pRec + 16 - *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^libc.Int32FromInt32(MEM_Int)) + p235 = pRec + 16 + *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) | libc.Int32FromInt32(MEM_IntReal)) + p236 = pRec + 16 + *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) & ^libc.Int32FromInt32(MEM_Int)) } zAffinity1++ pRec += 40 @@ -72507,10 +72925,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** as an integer, then we might as well make it an 8-byte floating ** point value */ *(*float64)(unsafe.Pointer(pRec)) = float64(*(*Ti64)(unsafe.Pointer(pRec))) - p235 = pRec + 16 - *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) & ^libc.Int32FromInt32(MEM_IntReal)) - p236 = pRec + 16 - *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) | libc.Int32FromInt32(MEM_Real)) + p237 = pRec + 16 + *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) & ^libc.Int32FromInt32(MEM_IntReal)) + p238 = pRec + 16 + *(*Tu16)(unsafe.Pointer(p238)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p238))) | libc.Int32FromInt32(MEM_Real)) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) } else { (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(6) @@ -72591,16 +73009,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Blob) if nZero != 0 { *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pOut)).Fu)) = int32(nZero) - p237 = pOut + 16 - *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) | libc.Int32FromInt32(MEM_Zero)) + p239 = pOut + 16 + *(*Tu16)(unsafe.Pointer(p239)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p239))) | libc.Int32FromInt32(MEM_Zero)) } zHdr1 = (*TMem)(unsafe.Pointer(pOut)).Fz zPayload = zHdr1 + uintptr(nHdr) /* Write the record */ if nHdr < int32(0x80) { - v238 = zHdr1 + v240 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v238)) = uint8(nHdr) + *(*Tu8)(unsafe.Pointer(v240)) = uint8(nHdr) } else { zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(nHdr))) } @@ -72613,9 +73031,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** EVIDENCE-OF: R-64536-51728 The values for each column in the record ** immediately follow the header. */ if serial_type <= uint32(7) { - v239 = zHdr1 + v241 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v239)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v241)) = uint8(serial_type) if serial_type == uint32(0) { /* NULL value. No change in zPayload */ } else { @@ -72659,9 +73077,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if serial_type < uint32(0x80) { - v240 = zHdr1 + v242 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v240)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v242)) = uint8(serial_type) if serial_type >= uint32(14) && (*TMem)(unsafe.Pointer(pRec)).Fn > 0 { _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint32((*TMem)(unsafe.Pointer(pRec)).Fn)) @@ -72696,6 +73114,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is returned based on the current cursor position. */ _69: + ; _ = libc.Int32FromInt32(0) pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) + 36)) _ = libc.Int32FromInt32(0) @@ -72719,6 +73138,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). */ _70: + ; p12 = (*TOp)(unsafe.Pointer(pOp)).Fp1 zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) /* Assert that the p1 parameter is valid. Also that if there is no open @@ -72734,7 +73154,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* A new savepoint cannot be created if there are active write ** statements (i.e. open read/write incremental blob handles). */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5682, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5707, 0) rc = int32(SQLITE_BUSY) } else { nName = _sqlite3Strlen30(tls, zName) @@ -72778,19 +73198,20 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } iSavepoint++ - goto _241 - _241: + goto _243 + _243: + ; pSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext } if !(pSavepoint != 0) { - _sqlite3VdbeError(tls, p, __ccgo_ts+5733, libc.VaList(bp+736, zName)) + _sqlite3VdbeError(tls, p, __ccgo_ts+5758, libc.VaList(bp+736, zName)) rc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == int32(SAVEPOINT_RELEASE) { /* It is not possible to release (commit) a savepoint if there are ** active write statements. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5755, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5780, 0) rc = int32(SQLITE_BUSY) } else { /* Determine whether or not this is a transaction savepoint. If so, @@ -72799,18 +73220,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ isTransaction = libc.BoolInt32((*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) if isTransaction != 0 && p12 == int32(SAVEPOINT_RELEASE) { - v242 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v242 - if v242 != SQLITE_OK { + v244 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v244 + if v244 != SQLITE_OK { goto vdbe_return } (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = (int32(pOp) - int32(aOp)) / 20 (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) - v243 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v243 - (*TVdbe)(unsafe.Pointer(p)).Frc = v243 + v245 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v245 + (*TVdbe)(unsafe.Pointer(p)).Frc = v245 goto vdbe_return } rc = (*TVdbe)(unsafe.Pointer(p)).Frc @@ -72832,8 +73253,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _244 - _244: + goto _246 + _246: + ; ii++ } } else { @@ -72849,8 +73271,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _245 - _245: + goto _247 + _247: + ; ii++ } if isSchemaChange != 0 { @@ -72913,6 +73336,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction causes the VM to halt. */ _71: + ; desiredAutoCommit = (*TOp)(unsafe.Pointer(pOp)).Fp1 iRollback = (*TOp)(unsafe.Pointer(pOp)).Fp2 _ = libc.Int32FromInt32(0) @@ -72929,13 +73353,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* If this instruction implements a COMMIT and other VMs are writing ** return an error indicating that the other VMs must complete first. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5809, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5834, 0) rc = int32(SQLITE_BUSY) goto abort_due_to_error } else { - v246 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v246 - if v246 != SQLITE_OK { + v248 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v248 + if v248 != SQLITE_OK { goto vdbe_return } else { (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(desiredAutoCommit) @@ -72945,9 +73369,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = (int32(pOp) - int32(aOp)) / 20 (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(libc.Int32FromInt32(1) - desiredAutoCommit) - v247 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v247 - (*TVdbe)(unsafe.Pointer(p)).Frc = v247 + v249 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v249 + (*TVdbe)(unsafe.Pointer(p)).Frc = v249 goto vdbe_return } _sqlite3CloseSavepoints(tls, db) @@ -72959,16 +73383,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto vdbe_return } else { if !(desiredAutoCommit != 0) { - v248 = __ccgo_ts + 5864 + v250 = __ccgo_ts + 5889 } else { if iRollback != 0 { - v249 = __ccgo_ts + 5912 + v251 = __ccgo_ts + 5937 } else { - v249 = __ccgo_ts + 5955 + v251 = __ccgo_ts + 5980 } - v248 = v249 + v250 = v251 } - _sqlite3VdbeError(tls, p, v248, 0) + _sqlite3VdbeError(tls, p, v250, 0) rc = int32(SQLITE_ERROR) goto abort_due_to_error } @@ -73009,6 +73433,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement and rerun it from the beginning. */ _72: + ; *(*int32)(unsafe.Pointer(bp + 88)) = 0 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73065,7 +73490,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** SQL statement was prepared. */ _sqlite3DbFree(tls, db, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg) - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, __ccgo_ts+5996) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, __ccgo_ts+6021) /* If the schema-cookie from the database file matches the cookie ** stored with the in-memory representation of the schema, do ** not reload the schema from the database file. @@ -73106,6 +73531,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** executing this instruction. */ _73: + ; _ = libc.Int32FromInt32(0) iDb = (*TOp)(unsafe.Pointer(pOp)).Fp1 iCookie = (*TOp)(unsafe.Pointer(pOp)).Fp3 @@ -73133,6 +73559,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the database schema version, resulting in a schema reset. */ _74: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73248,6 +73675,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: OP_OpenRead, OP_ReopenIdx */ _77: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pCur = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -73259,8 +73687,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* If the cursor is not currently open or is open on a different ** index, then fall through into OP_OpenRead to force a reopen */ - _76: /* ncycle */ + _76: + ; /* ncycle */ _75: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73331,6 +73761,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** since moved into the btree layer. */ (*TVdbeCursor)(unsafe.Pointer(pCur)).FisTable = libc.BoolUint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) != -int32(8)) open_cursor_set_hints: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _sqlite3BtreeCursorHintFlags(tls, *(*uintptr)(unsafe.Pointer(pCur + 36)), uint32(int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_BULKCSR)|libc.Int32FromInt32(OPFLAG_SEEKEQ)))) @@ -73346,7 +73777,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Duplicate ephemeral cursors are used for self-joins of materialized views. */ - _78: /* The new cursor */ + _78: + ; /* The new cursor */ pOrig = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*4)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) /* Only ephemeral cursors can be duplicated */ @@ -73402,8 +73834,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by this opcode will be used for automatically created transient ** indices in joins. */ - _80: /* ncycle */ + _80: + ; /* ncycle */ _79: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp3 > 0 { @@ -73439,11 +73873,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opening it. If a transient table is required, just use the ** automatically created table with root-page 1 (an BLOB_INTKEY table). */ - v251 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - pKeyInfo2 = v251 - v250 = v251 - (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v250 - if v250 != uintptr(0) { + v253 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pKeyInfo2 = v253 + v252 = v253 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v252 + if v252 != uintptr(0) { _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 12)), pCx1+48, int32(BTREE_BLOBKEY)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5)) if rc == SQLITE_OK { @@ -73481,6 +73915,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** key is sufficient to produce the required results. */ _81: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pCx2 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) @@ -73503,13 +73938,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the sequence value. */ _82: + ; _ = libc.Int32FromInt32(0) pC4 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) - v253 = pC4 + 16 - v252 = *(*Ti64)(unsafe.Pointer(v253)) - *(*Ti64)(unsafe.Pointer(v253))++ - if v252 == 0 { + v255 = pC4 + 16 + v254 = *(*Ti64)(unsafe.Pointer(v255)) + *(*Ti64)(unsafe.Pointer(v255))++ + if v254 == 0 { goto jump_to_p2 } goto _187 @@ -73530,6 +73966,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the pseudo-table. */ _83: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pCx3 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) @@ -73551,7 +73988,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Close a cursor previously opened as P1. If P1 is not ** currently open, this instruction is a no-op. */ - _84: /* ncycle */ + _84: + ; /* ncycle */ _ = libc.Int32FromInt32(0) _sqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4))) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) = uintptr(0) @@ -73646,10 +74084,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: Found, NotFound, SeekGt, SeekGe, SeekLt */ - _88: /* jump, in3, group, ncycle */ - _87: /* jump, in3, group, ncycle */ - _86: /* jump, in3, group, ncycle */ - _85: /* Only interested in == results */ + _88: + ; /* jump, in3, group, ncycle */ + _87: + ; /* jump, in3, group, ncycle */ + _86: + ; /* jump, in3, group, ncycle */ + _85: + ; /* Only interested in == results */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC5 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -73754,11 +74196,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** } */ if int32(1)&(oc-int32(OP_SeekLT)) != 0 { - v254 = -int32(1) + v256 = -int32(1) } else { - v254 = +libc.Int32FromInt32(1) + v256 = +libc.Int32FromInt32(1) } - (*(*TUnpackedRecord)(unsafe.Pointer(bp + 104))).Fdefault_rc = int8(v254) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 104))).Fdefault_rc = int8(v256) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73811,6 +74253,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } seek_not_found: + ; _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 96)) != 0 { goto jump_to_p2 @@ -73890,6 +74333,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _89: + ; _ = libc.Int32FromInt32(0) /* If pOp->p5 is clear, then pOp->p2 points to the first instruction past the ** OP_IdxGT that follows the OP_SeekGE. Otherwise, it points to the first @@ -73910,29 +74354,32 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TUnpackedRecord)(unsafe.Pointer(bp + 144))).Fdefault_rc = 0 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 144))).FaMem = aMem + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*20))).Fp3)*40 *(*int32)(unsafe.Pointer(bp + 136)) = 0 /* Not needed. Only used to silence a warning. */ - _256: + _258: + ; if !(int32(1) != 0) { - goto _255 + goto _257 } rc = _sqlite3VdbeIdxKeyCompare(tls, db, pC6, bp+144, bp+136) if rc != 0 { goto abort_due_to_error } if !(*(*int32)(unsafe.Pointer(bp + 136)) > 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == 0) { - goto _257 + goto _259 } seekscan_search_fail: + ; /* Jump to SeekGE.P2, ending the loop */ pOp += 20 goto jump_to_p2 - _257: + _259: + ; if *(*int32)(unsafe.Pointer(bp + 136)) >= 0 { /* Jump to This.P2, bypassing the OP_SeekGE opcode */ goto jump_to_p2 - goto _255 + goto _257 } if nStep <= 0 { - goto _255 + goto _257 } nStep-- (*TVdbeCursor)(unsafe.Pointer(pC6)).FcacheStatus = uint32(CACHE_STALE) @@ -73945,8 +74392,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - goto _256 - _255: + goto _258 + _257: + ; goto _187 /* Opcode: SeekHit P1 P2 P3 * * ** Synopsis: set P2<=seekHit<=P3 @@ -73963,6 +74411,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 must be a valid b-tree cursor. */ _90: + ; _ = libc.Int32FromInt32(0) pC7 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -73982,6 +74431,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_NullRow opcode, then jump to instruction P2. Otherwise, fall through. */ _91: + ; _ = libc.Int32FromInt32(0) pCur1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) if pCur1 == uintptr(0) || (*TVdbeCursor)(unsafe.Pointer(pCur1)).FnullRow != 0 { @@ -74079,15 +74529,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: NotFound, Found, NotExists */ _92: + ; _ = libc.Int32FromInt32(0) pC8 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) if int32((*TVdbeCursor)(unsafe.Pointer(pC8)).FseekHit) >= *(*int32)(unsafe.Pointer(pOp + 16)) { goto _187 } - _95: /* jump, in3, ncycle */ - _94: /* jump, in3, ncycle */ + _95: + ; /* jump, in3, ncycle */ + _94: + ; /* jump, in3, ncycle */ _93: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC9 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -74107,11 +74561,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 176))).FaMem)).Fflags)&int32(MEM_Zero) != 0 { - v258 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 176))).FaMem) + v260 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 176))).FaMem) } else { - v258 = 0 + v260 = 0 } - rc = v258 + rc = v260 _ = libc.Int32FromInt32(0) if rc != 0 { goto no_mem @@ -74152,8 +74606,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 176))).FaMem + uintptr(ii1)*40))).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 } - goto _259 - _259: + goto _261 + _261: + ; ii1++ } } @@ -74210,6 +74665,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Found, NotFound, NoConflict, SeekRowid */ _97: + ; pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { /* If pIn3->u.i does not contain an integer, compute iKey as the @@ -74231,12 +74687,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { iKey1 = uint64(*(*Ti64)(unsafe.Pointer(bp + 216))) goto notExistsWithKey } - _96: /* jump, in3, ncycle */ + _96: + ; /* jump, in3, ncycle */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) iKey1 = uint64(*(*Ti64)(unsafe.Pointer(pIn3))) notExistsWithKey: + ; pC10 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74254,7 +74712,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp + 208)) != 0 { _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp2 == 0 { - rc = _sqlite3CorruptError(tls, int32(98003)) + rc = _sqlite3CorruptError(tls, int32(98058)) } else { goto jump_to_p2 } @@ -74271,15 +74729,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The sequence number on the cursor is incremented after this ** instruction. */ - _98: /* out2 */ + _98: + ; /* out2 */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) - v261 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) + 16 - v260 = *(*Ti64)(unsafe.Pointer(v261)) - *(*Ti64)(unsafe.Pointer(v261))++ - *(*Ti64)(unsafe.Pointer(pOut)) = v260 + v263 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) + 16 + v262 = *(*Ti64)(unsafe.Pointer(v263)) + *(*Ti64)(unsafe.Pointer(v263))++ + *(*Ti64)(unsafe.Pointer(pOut)) = v262 goto _187 /* Opcode: NewRowid P1 P2 P3 * * ** Synopsis: r[P2]=rowid @@ -74296,7 +74755,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** generated record number. This P3 mechanism is used to help implement the ** AUTOINCREMENT feature. */ - _99: /* Root frame of VDBE */ + _99: + ; /* Root frame of VDBE */ *(*Ti64)(unsafe.Pointer(bp + 256)) = 0 *(*int32)(unsafe.Pointer(bp + 264)) = 0 pOut = _out2Prerelease(tls, p, pOp) @@ -74350,8 +74810,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !((*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent != 0) { break } - goto _262 - _262: + goto _264 + _264: + ; pFrame1 = (*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent } /* Assert that P3 is a valid memory cell. */ @@ -74386,15 +74847,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_randomness(tls, int32(8), bp+256) *(*Ti64)(unsafe.Pointer(bp + 256)) &= int64(libc.Uint64FromInt32(0x7fffffff)<> libc.Int32FromInt32(1) *(*Ti64)(unsafe.Pointer(bp + 256))++ /* Ensure that v is greater than zero */ - goto _266 - _266: - v263 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 36)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 256)))), 0, bp+264) - rc = v263 - if v265 = v263 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 264)) == 0; v265 { + goto _268 + _268: + ; + v265 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 36)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 256)))), 0, bp+264) + rc = v265 + if v267 = v265 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 264)) == 0; v267 { cnt1++ - v264 = cnt1 + v266 = cnt1 } - if !(v265 && v264 < int32(100)) { + if !(v267 && v266 < int32(100)) { break } } @@ -74448,7 +74910,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction only works on tables. The equivalent instruction ** for indices is OP_IdxInsert. */ - _100: /* Payload to be inserted */ + _100: + ; /* Payload to be inserted */ pData = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74496,11 +74959,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 272))).FpData = (*TMem)(unsafe.Pointer(pData)).Fz (*(*TBtreePayload)(unsafe.Pointer(bp + 272))).FnData = (*TMem)(unsafe.Pointer(pData)).Fn if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v267 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult + v269 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult } else { - v267 = 0 + v269 = 0 } - seekResult = v267 + seekResult = v269 if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { (*(*TBtreePayload)(unsafe.Pointer(bp + 272))).FnZero = *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pData)).Fu)) } else { @@ -74520,11 +74983,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISUPDATE) != 0 { - v268 = int32(SQLITE_UPDATE) + v270 = int32(SQLITE_UPDATE) } else { - v268 = int32(SQLITE_INSERT) + v270 = int32(SQLITE_INSERT) } - (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v268, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 272))).FnKey) + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v270, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 272))).FnKey) } goto _187 /* Opcode: RowCell P1 P2 P3 * * @@ -74538,7 +75001,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode must be followed by either an Insert or InsertIdx opcode ** with the OPFLAG_PREFORMAT flag set to complete the insert operation. */ - _101: /* Rowid value to insert with */ + _101: + ; /* Rowid value to insert with */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74546,11 +75010,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pDest1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) pSrc = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*4)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { - v269 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40)) + v271 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40)) } else { - v269 = 0 + v271 = 0 } - iKey2 = v269 + iKey2 = v271 rc = _sqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 36)), *(*uintptr)(unsafe.Pointer(pSrc + 36)), iKey2) if rc != SQLITE_OK { goto abort_due_to_error @@ -74597,6 +75061,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** be set to by the update. */ _102: + ; opflags = (*TOp)(unsafe.Pointer(pOp)).Fp2 _ = libc.Int32FromInt32(0) pC13 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -74626,11 +75091,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0 { _ = libc.Int32FromInt32(0) if opflags&int32(OPFLAG_ISUPDATE) != 0 { - v270 = int32(SQLITE_UPDATE) + v272 = int32(SQLITE_UPDATE) } else { - v270 = int32(SQLITE_DELETE) + v272 = int32(SQLITE_DELETE) } - _sqlite3VdbePreUpdateHook(tls, p, pC13, v270, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) + _sqlite3VdbePreUpdateHook(tls, p, pC13, v272, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) } if opflags&int32(OPFLAG_ISNOOP) != 0 { goto _187 @@ -74663,6 +75128,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is used by trigger programs. */ _103: + ; _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 goto _187 @@ -74682,6 +75148,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** each other. Jump to P2 if they are different. */ _104: + ; pC14 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74709,6 +75176,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** us from having to issue a separate NullRow instruction to clear that cache. */ _105: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 pC15 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -74749,6 +75217,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by any use of another cursor pointing to the same table. */ _106: + ; pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) pC16 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -74793,6 +75262,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** one opcode now works for both table types. */ _107: + ; pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) pC17 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -74842,6 +75312,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** pseudo-cursor that always returns NULL for every column. */ _108: + ; _ = libc.Int32FromInt32(0) pC18 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) if pC18 == uintptr(0) { @@ -74885,8 +75356,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the end toward the beginning. In other words, the cursor is ** configured to use Prev, not Next. */ - _110: /* ncycle */ + _110: + ; /* ncycle */ _109: + ; _ = libc.Int32FromInt32(0) pC19 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -74920,6 +75393,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** estimate is less than approximately 2**(0.1*P3). */ _111: + ; _ = libc.Int32FromInt32(0) pC20 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -74960,8 +75434,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** regression tests can determine whether or not the optimizer is ** correctly optimizing out sorts. */ - _113: /* jump ncycle */ - _112: /* jump ncycle */ + _113: + ; /* jump ncycle */ + _112: + ; /* jump ncycle */ *(*Tu32)(unsafe.Pointer(p + 164 + 2*4))++ /* Opcode: Rewind P1 P2 * * * ** @@ -74979,6 +75455,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** configured to use Next, not Prev. */ _114: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -75061,11 +75538,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** record, or jumps to P2 if there are no more sorted records. */ _117: + ; pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeSorterNext(tls, db, pC22) goto next_tail - _115: /* jump, ncycle */ + _115: + ; /* jump, ncycle */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -75075,7 +75554,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC22 + 36)), (*TOp)(unsafe.Pointer(pOp)).Fp3) goto next_tail - _116: /* jump, ncycle */ + _116: + ; /* jump, ncycle */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) @@ -75085,6 +75565,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC22 + 36)), (*TOp)(unsafe.Pointer(pOp)).Fp3) next_tail: + ; (*TVdbeCursor)(unsafe.Pointer(pC22)).FcacheStatus = uint32(CACHE_STALE) if rc == SQLITE_OK { (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(0) @@ -75126,6 +75607,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** for tables is OP_Insert. */ _118: + ; _ = libc.Int32FromInt32(0) pC23 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -75138,11 +75620,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v271 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v271 = 0 + v273 = 0 } - rc = v271 + rc = v273 if rc != 0 { goto abort_due_to_error } @@ -75151,11 +75633,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 344))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 (*(*TBtreePayload)(unsafe.Pointer(bp + 344))).FnMem = uint16(*(*int32)(unsafe.Pointer(pOp + 16))) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v272 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult + v274 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult } else { - v272 = 0 + v274 = 0 } - rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 36)), bp+344, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v272) + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 36)), bp+344, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v274) _ = libc.Int32FromInt32(0) (*TVdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = uint32(CACHE_STALE) if rc != 0 { @@ -75170,6 +75652,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** into the sorter P1. Data for the entry is nil. */ _119: + ; _ = libc.Int32FromInt32(0) pC24 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -75178,11 +75661,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v275 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v273 = 0 + v275 = 0 } - rc = v273 + rc = v275 if rc != 0 { goto abort_due_to_error } @@ -75207,6 +75690,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this (self-correcting and non-critical) error if in writable_schema mode. */ _120: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -75230,7 +75714,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { - rc = _sqlite3ReportError(tls, libc.Int32FromInt32(SQLITE_CORRUPT)|libc.Int32FromInt32(3)< int64(0x7fffffff) { - rc = _sqlite3CorruptError(tls, int32(99290)) + rc = _sqlite3CorruptError(tls, int32(99345)) goto abort_due_to_error } _sqlite3VdbeMemInit(tls, bp+464, db, uint16(0)) @@ -75459,6 +75950,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Clear */ _128: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) @@ -75503,6 +75995,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Destroy */ _129: + ; *(*Ti64)(unsafe.Pointer(bp + 512)) = 0 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -75527,6 +76020,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opened with OP_OpenEphemeral or OP_SorterOpen. */ _130: + ; _ = libc.Int32FromInt32(0) pC29 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -75551,6 +76045,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The root page number of the new b-tree is stored in register P2. */ _131: + ; pOut = _out2Prerelease(tls, p, pOp) *(*TPgno)(unsafe.Pointer(bp + 520)) = uint32(0) _ = libc.Int32FromInt32(0) @@ -75572,6 +76067,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 is true. */ _132: + ; (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec++ *(*uintptr)(unsafe.Pointer(bp + 524)) = uintptr(0) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth @@ -75603,6 +76099,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** then runs the new virtual machine. It is thus a re-entrant opcode. */ _133: + ; /* Any prepared statement that invokes this opcode will hold mutexes ** on every btree. This is a prerequisite for invoking ** sqlite3InitCallback(). @@ -75617,13 +76114,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Tu32)(unsafe.Pointer(db + 24)) |= uint32(DBFLAG_SchemaChange) libc.SetBitFieldPtr16Uint32(p+152, libc.Uint32FromInt32(0), 0, 0x3) } else { - zSchema = __ccgo_ts + 6041 + zSchema = __ccgo_ts + 6066 (*(*TInitData)(unsafe.Pointer(bp + 528))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 528))).FiDb = iDb3 (*(*TInitData)(unsafe.Pointer(bp + 528))).FpzErrMsg = p + 124 (*(*TInitData)(unsafe.Pointer(bp + 528))).FmInitFlags = uint32(0) (*(*TInitData)(unsafe.Pointer(bp + 528))).FmxPage = _sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*16))).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6055, libc.VaList(bp+736, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*16))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6080, libc.VaList(bp+736, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*16))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -75640,7 +76137,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* The OP_ParseSchema opcode with a non-NULL P4 argument should parse ** at least one SQL statement. Any less than that indicates that ** the sqlite_schema table is corrupt. */ - rc = _sqlite3CorruptError(tls, int32(99570)) + rc = _sqlite3CorruptError(tls, int32(99625)) } _sqlite3DbFreeNN(tls, db, zSql) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) @@ -75661,6 +76158,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the analysis to be used when preparing all subsequent queries. */ _134: + ; _ = libc.Int32FromInt32(0) rc = _sqlite3AnalysisLoad(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) if rc != 0 { @@ -75676,6 +76174,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _135: + ; _sqlite3UnlinkAndDeleteTable(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropIndex P1 * * P4 * @@ -75687,6 +76186,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _136: + ; _sqlite3UnlinkAndDeleteIndex(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropTrigger P1 * * P4 * @@ -75698,6 +76198,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _137: + ; _sqlite3UnlinkAndDeleteTrigger(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: IntegrityCk P1 P2 P3 P4 P5 @@ -75719,7 +76220,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode is used to implement the integrity_check pragma. */ - _138: /* Register keeping track of errors remaining */ + _138: + ; /* Register keeping track of errors remaining */ _ = libc.Int32FromInt32(0) nRoot = (*TOp)(unsafe.Pointer(pOp)).Fp2 aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) @@ -75755,7 +76257,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** An assertion fails if P2 is not an integer. */ - _139: /* in1, in2 */ + _139: + ; /* in1, in2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 _ = libc.Int32FromInt32(0) @@ -75776,6 +76279,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** unchanged and jump to instruction P2. */ _140: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 || _sqlite3RowSetNext(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, bp+568) == 0 { @@ -75811,6 +76315,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** inserted as part of some other set). */ _141: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 iSet = *(*int32)(unsafe.Pointer(pOp + 16)) @@ -75851,7 +76356,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** If P5 is non-zero, then recursive program invocation is enabled. */ - _142: /* Token identifying trigger */ + _142: + ; /* Token identifying trigger */ pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) pRt = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 _ = libc.Int32FromInt32(0) @@ -75873,8 +76379,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !(pFrame2 != 0 && (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { break } - goto _274 - _274: + goto _276 + _276: + ; pFrame2 = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent } if pFrame2 != 0 { @@ -75883,7 +76390,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if (*TVdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 120 + 10*4)) { rc = int32(SQLITE_ERROR) - _sqlite3VdbeError(tls, p, __ccgo_ts+6098, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6123, 0) goto abort_due_to_error } /* Register pRt is used to store the memory required to save the state @@ -75930,8 +76437,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } (*TMem)(unsafe.Pointer(pMem1)).Fflags = uint16(MEM_Undefined) (*TMem)(unsafe.Pointer(pMem1)).Fdb = db - goto _275 - _275: + goto _277 + _277: + ; pMem1 += 40 } } else { @@ -75951,17 +76459,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 (*TVdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 - v276 = pFrame2 + uintptr((libc.Uint32FromInt64(88)+libc.Uint32FromInt32(7))&uint32(^libc.Int32FromInt32(7))) - aMem = v276 - (*TVdbe)(unsafe.Pointer(p)).FaMem = v276 + v278 = pFrame2 + uintptr((libc.Uint32FromInt64(88)+libc.Uint32FromInt32(7))&uint32(^libc.Int32FromInt32(7))) + aMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FaMem = v278 (*TVdbe)(unsafe.Pointer(p)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem (*TVdbe)(unsafe.Pointer(p)).FnCursor = int32(uint16((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) (*TVdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem)*40 (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*4 libc.Xmemset(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint32(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8))) - v277 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp - aOp = v277 - (*TVdbe)(unsafe.Pointer(p)).FaOp = v277 + v279 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp + aOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FaOp = v279 (*TVdbe)(unsafe.Pointer(p)).FnOp = (*TSubProgram)(unsafe.Pointer(pProgram)).FnOp pOp = aOp + uintptr(-libc.Int32FromInt32(1))*20 goto check_for_interrupt @@ -75978,6 +76486,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** calling OP_Program instruction. */ _143: + ; pOut = _out2Prerelease(tls, p, pOp) pFrame3 = (*TVdbe)(unsafe.Pointer(p)).FpFrame pIn = (*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1+(*(*TOp)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaOp + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*20))).Fp1)*40 @@ -75992,6 +76501,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement counter is incremented (immediate foreign key constraints). */ _144: + ; if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { *(*Ti64)(unsafe.Pointer(db + 536)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -76014,7 +76524,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** zero, the jump is taken if the statement constraint-counter is zero ** (immediate foreign key constraint violations). */ - _145: /* jump */ + _145: + ; /* jump */ if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { goto jump_to_p2 @@ -76037,14 +76548,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** an integer. */ _146: + ; if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { pFrame4 = (*TVdbe)(unsafe.Pointer(p)).FpFrame for { if !((*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { break } - goto _278 - _278: + goto _280 + _280: + ; pFrame4 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent } pIn1 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 @@ -76069,7 +76582,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the initial value of register P1 is less than 1, then the ** value is unchanged and control passes through to the next instruction. */ - _147: /* jump, in1 */ + _147: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { @@ -76096,20 +76610,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. */ _148: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*40 pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(bp + 576)) = *(*Ti64)(unsafe.Pointer(pIn1)) - if v280 = *(*Ti64)(unsafe.Pointer(bp + 576)) <= 0; !v280 { + if v282 = *(*Ti64)(unsafe.Pointer(bp + 576)) <= 0; !v282 { if *(*Ti64)(unsafe.Pointer(pIn3)) > 0 { - v279 = *(*Ti64)(unsafe.Pointer(pIn3)) + v281 = *(*Ti64)(unsafe.Pointer(pIn3)) } else { - v279 = 0 + v281 = 0 } } - if v280 || _sqlite3AddInt64(tls, bp+576, v279) != 0 { + if v282 || _sqlite3AddInt64(tls, bp+576, v281) != 0 { /* If the LIMIT is less than or equal to zero, loop forever. This ** is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then ** also loop forever. This is undocumented. In fact, one could argue @@ -76130,7 +76645,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If it is non-zero (negative or positive) and then also jump to P2. ** If register P1 is initially zero, leave it unchanged and fall through. */ - _149: /* jump, in1 */ + _149: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) != 0 { @@ -76146,7 +76662,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Register P1 must hold an integer. Decrement the value in P1 ** and jump to P2 if the new value is exactly zero. */ - _150: /* jump, in1 */ + _150: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*40 _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< int32(1) { rc = int32(SQLITE_ERROR) if eNew == int32(PAGER_JOURNALMODE_WAL) { - v284 = __ccgo_ts + 6135 + v286 = __ccgo_ts + 6160 } else { - v284 = __ccgo_ts + 6140 + v286 = __ccgo_ts + 6165 } - _sqlite3VdbeError(tls, p, __ccgo_ts+6147, libc.VaList(bp+736, v284)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6172, libc.VaList(bp+736, v286)) goto abort_due_to_error } else { if eOld == int32(PAGER_JOURNALMODE_WAL) { @@ -76425,11 +76951,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { if eNew == int32(PAGER_JOURNALMODE_WAL) { - v285 = int32(2) + v287 = int32(2) } else { - v285 = int32(1) + v287 = int32(1) } - rc = _sqlite3BtreeSetVersion(tls, pBt1, v285) + rc = _sqlite3BtreeSetVersion(tls, pBt1, v287) } } } @@ -76456,13 +76982,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2 is zero, the vacuum overwrites the original database. */ _158: + ; _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { - v286 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 + v288 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*40 } else { - v286 = uintptr(0) + v288 = uintptr(0) } - rc = _sqlite3RunVacuum(tls, p+124, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v286) + rc = _sqlite3RunVacuum(tls, p+124, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v288) if rc != 0 { goto abort_due_to_error } @@ -76474,6 +77001,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2. Otherwise, fall through to the next instruction. */ _159: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -76504,6 +77032,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** correctness of operation. */ _160: + ; _ = libc.Int32FromInt32(0) if !((*TOp)(unsafe.Pointer(pOp)).Fp1 != 0) { _sqlite3ExpirePreparedStatements(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -76517,6 +77046,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by an other cursor. */ _161: + ; _ = libc.Int32FromInt32(0) pC30 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -76529,6 +77059,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by other cursors. */ _162: + ; _ = libc.Int32FromInt32(0) pC31 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*4)) _ = libc.Int32FromInt32(0) @@ -76551,6 +77082,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** used to generate an error message if the lock cannot be obtained. */ _163: + ; isWriteLock = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) if isWriteLock != 0 || uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00004))< int32(1) { - z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6238, libc.VaList(bp+736, zTrace)) + z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6263, libc.VaList(bp+736, zTrace)) (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) _sqlite3DbFree(tls, db, z3) } else { @@ -77271,8 +77828,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*20))).Fopcode) == int32(OP_Once) { (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*20))).Fp1 = 0 } - goto _298 - _298: + goto _300 + _300: + ; i9++ } (*TOp)(unsafe.Pointer(pOp)).Fp1 = 0 @@ -77291,7 +77849,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode records information from the optimizer. It is the ** the same as a no-op. This opcodesnever appears in a real VM program. */ - _186: /* This is really OP_Noop, OP_Explain */ + _186: + ; /* This is really OP_Noop, OP_Explain */ _ = libc.Int32FromInt32(0) goto _187 /***************************************************************************** @@ -77301,6 +77860,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** restored. *****************************************************************************/ _187: + ; /* The following code adds nothing to the actual functionality ** of the program. It is only here for testing and debugging. ** On the other hand, it does burn CPU cycles every time through @@ -77308,17 +77868,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ goto _1 _1: + ; pOp += 20 } /* The end of the for(;;) loop the loops through opcodes */ /* If we reach this point, it means that execution is finished with ** an error of some kind. */ abort_due_to_error: + ; if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = int32(SQLITE_NOMEM) } else { if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(33)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { @@ -77363,12 +77926,14 @@ vdbe_return: ** is encountered. */ too_big: - _sqlite3VdbeError(tls, p, __ccgo_ts+5398, 0) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5423, 0) rc = int32(SQLITE_TOOBIG) goto abort_due_to_error /* Jump to here if a malloc() fails. */ no_mem: + ; _sqlite3OomFault(tls, db) _sqlite3VdbeError(tls, p, __ccgo_ts+1618, 0) rc = int32(SQLITE_NOMEM) @@ -77377,6 +77942,7 @@ no_mem: ** flag. */ abort_due_to_interrupt: + ; _ = libc.Int32FromInt32(0) rc = int32(SQLITE_INTERRUPT) goto abort_due_to_error @@ -77384,10 +77950,10 @@ abort_due_to_interrupt: } var _azType = [4]uintptr{ - 0: __ccgo_ts + 5555, - 1: __ccgo_ts + 5564, - 2: __ccgo_ts + 5571, - 3: __ccgo_ts + 5577, + 0: __ccgo_ts + 5580, + 1: __ccgo_ts + 5589, + 2: __ccgo_ts + 5596, + 3: __ccgo_ts + 5602, } var _and_logic = [9]uint8{ @@ -77544,13 +78110,13 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr v2 = __ccgo_ts + 1634 } else { if type1 == uint32(7) { - v3 = __ccgo_ts + 6276 + v3 = __ccgo_ts + 6301 } else { - v3 = __ccgo_ts + 6281 + v3 = __ccgo_ts + 6306 } v2 = v3 } - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6289, libc.VaList(bp+8, v2)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6314, libc.VaList(bp+8, v2)) rc = int32(SQLITE_ERROR) Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) @@ -77568,7 +78134,7 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr rc = Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) if rc == SQLITE_OK { - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6318, libc.VaList(bp+8, iRow)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6343, libc.VaList(bp+8, iRow)) rc = int32(SQLITE_ERROR) } else { zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) @@ -77613,15 +78179,15 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, pTab = _sqlite3LocateTable(tls, bp+4, uint32(0), zTable, zDb) if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6338, libc.VaList(bp+296, zTable)) + _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6363, libc.VaList(bp+296, zTable)) } if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6368, libc.VaList(bp+296, zTable)) + _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6393, libc.VaList(bp+296, zTable)) } if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6404, libc.VaList(bp+296, zTable)) + _sqlite3ErrorMsg(tls, bp+4, __ccgo_ts+6429, libc.VaList(bp+296, zTable)) } if !(pTab != 0) { if (*(*TParse)(unsafe.Pointer(bp + 4))).FzErrMsg != 0 { @@ -77646,11 +78212,12 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6425, libc.VaList(bp+296, zColumn)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6450, libc.VaList(bp+296, zColumn)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -77677,14 +78244,16 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, break } if (*(*TsColMap)(unsafe.Pointer(pFKey + 36 + uintptr(j)*8))).FiFrom == iCol { - zFault = __ccgo_ts + 6446 + zFault = __ccgo_ts + 6471 } goto _3 _3: + ; j++ } goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -77700,19 +78269,21 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } /* FIXME: Be smarter about indexes that use expressions */ if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -int32(2) { - zFault = __ccgo_ts + 6458 + zFault = __ccgo_ts + 6483 } goto _5 _5: + ; j1++ } goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if zFault != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6466, libc.VaList(bp+296, zFault)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6491, libc.VaList(bp+296, zFault)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -77776,6 +78347,7 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, _sqlite3ParseObjectReset(tls, bp+4) } blob_open_out: + ; if rc == SQLITE_OK && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob } else { @@ -77875,7 +78447,7 @@ func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset in _, _, _, _, _ = db, iKey, p, rc, v p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102082)) + return _sqlite3MisuseError(tls, int32(102137)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -77977,7 +78549,7 @@ func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r _, _, _, _ = db, p, rc, v1 p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102182)) + return _sqlite3MisuseError(tls, int32(102237)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -79020,6 +79592,7 @@ func _vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, p } goto _1 _1: + ; i++ } } else { @@ -79144,6 +79717,7 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _3 _3: + ; i++ } if !(_sqlite3TempInMemory(tls, db) != 0) { /* Cache size in bytes*/ @@ -79204,6 +79778,7 @@ func _vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -79296,6 +79871,7 @@ func _vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) (r int32) { } goto _1 _1: + ; i-- } return rc @@ -79352,6 +79928,7 @@ func _vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { _vdbePmaReaderClear(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*56) goto _1 _1: + ; i++ } } @@ -79408,6 +79985,7 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _1 _1: + ; i++ } if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { @@ -79616,6 +80194,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = p @@ -79638,6 +80217,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { p = v3 goto _2 _2: + ; i++ } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -79796,6 +80376,7 @@ func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) } goto _1 _1: + ; p = pNext } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -79875,6 +80456,7 @@ func _vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) (r int3 } goto _1 _1: + ; i = i / int32(2) } *(*int32)(unsafe.Pointer(pbEof)) = libc.BoolInt32((*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*56))).FpFd == uintptr(0)) @@ -79942,6 +80524,7 @@ func _vdbeSorterFlushPMA(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -80362,6 +80945,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i } goto _1 _1: + ; i++ } i = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree - int32(1) @@ -80372,6 +80956,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i _vdbeMergeEngineCompare(tls, pMerger, i) goto _2 _2: + ; i-- } return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) @@ -80554,6 +81139,7 @@ func _vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset u iOff = (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -80618,6 +81204,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 nDiv = nDiv * int32(SORTER_MAX_MERGE_COUNT) goto _1 _1: + ; i++ } i = int32(1) @@ -80641,6 +81228,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 } goto _2 _2: + ; i++ } if rc == SQLITE_OK { @@ -80724,6 +81312,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _2 _2: + ; i += int32(SORTER_MAX_MERGE_COUNT) } } @@ -80740,6 +81329,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _1 _1: + ; iTask++ } if rc != SQLITE_OK { @@ -80781,6 +81371,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { (*(*TSortSubtask)(unsafe.Pointer(pSorter + 72 + uintptr(i)*80))).FxCompare = xCompare goto _1 _1: + ; i++ } rc = _vdbeSorterMergeTreeBuild(tls, pSorter, bp) @@ -80814,6 +81405,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _2 _2: + ; iTask++ } iTask = 0 @@ -80835,6 +81427,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { rc = _vdbePmaReaderIncrInit(tls, p, int32(INCRINIT_TASK)) goto _4 _4: + ; iTask++ } } @@ -81055,6 +81648,7 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRes)) = _sqlite3VdbeRecordCompare(tls, (*TMem)(unsafe.Pointer(pVal)).Fn, (*TMem)(unsafe.Pointer(pVal)).Fz, r2) @@ -81229,6 +81823,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pChunk = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext } } else { @@ -81250,6 +81845,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iChunkOffset = 0 goto _4 _4: + ; if v3 = nRead >= 0; v3 { v2 = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext pChunk = v2 @@ -81285,6 +81881,7 @@ func _memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { Xsqlite3_free(tls, pIter) goto _1 _1: + ; pIter = pNext } } @@ -81322,6 +81919,7 @@ func _memjrnlCreateFile(tls *libc.TLS, p uintptr) (r int32) { iOff += int64(nChunk) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if rc == SQLITE_OK { @@ -81439,6 +82037,7 @@ func _memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Tsqlite_int64) (r int32) iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if pIter != 0 { @@ -81651,6 +82250,7 @@ func _walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return WRC_Continue @@ -81752,6 +82352,7 @@ func _sqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i-- pItem += 20 } @@ -81846,6 +82447,7 @@ func _sqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) } goto _1 _1: + ; i-- pItem += 72 } @@ -82031,6 +82633,10 @@ func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pE _ = libc.Int32FromInt32(0) pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*20))).FpExpr _ = libc.Int32FromInt32(0) + _ = libc.Int32FromInt32(0) + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != 0 { + return + } db = (*TParse)(unsafe.Pointer(pParse)).Fdb pDup = _sqlite3ExprDup(tls, db, pOrig, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -82090,6 +82696,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _1 _1: + ; n++ } if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*uint8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { @@ -82103,6 +82710,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _2 _2: + ; n++ } if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*uint8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { @@ -82209,25 +82817,25 @@ func _isValidSchemaTableName(tls *libc.TLS, zTab uintptr, pTab uintptr, pSchema _ = zLegacy _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6500, int32(7)) != 0 { + if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6525, int32(7)) != 0 { return 0 } zLegacy = (*TTable)(unsafe.Pointer(pTab)).FzName - if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6508+7) == 0 { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6527+7) == 0 { + if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6533+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6552+7) == 0 { return int32(1) } if pSchema == uintptr(0) { return 0 } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6041+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6066+7) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6546+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6571+7) == 0 { return int32(1) } } else { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6546+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6571+7) == 0 { return int32(1) } } @@ -82313,9 +82921,10 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _1 _1: + ; i++ } - if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6560, zDb) == 0 { + if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6585, zDb) == 0 { /* This branch is taken when the main database has been renamed ** using SQLITE_DBCONFIG_MAINDBNAME. */ pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema @@ -82404,6 +83013,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _3 _3: + ; j++ } if hit != 0 || zTab == uintptr(0) { @@ -82416,7 +83026,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if (*TTable)(unsafe.Pointer(pTab)).FpSchema != pSchema { goto _2 } - if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6565) != 0 { + if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6590) != 0 { goto _2 } } @@ -82487,6 +83097,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _4 _4: + ; j++ pCol += 12 } @@ -82496,6 +83107,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _2 _2: + ; i++ pItem += 72 } @@ -82525,11 +83137,11 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } } else { - if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6567, zTab) == 0 { + if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6592, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(1) pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } else { - if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6571, zTab) == 0 { + if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6596, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = 0 pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } @@ -82538,7 +83150,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UUpsert) != 0 && zTab != uintptr(0) { pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 8)) - if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6575, zTab) == 0 { + if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6600, zTab) == 0 { pTab = (*(*TSrcItem)(unsafe.Pointer((*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8))).FpTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(EXCLUDED_TABLE_NUMBER) } @@ -82561,6 +83173,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _6 _6: + ; iCol++ pCol += 12 } @@ -82659,15 +83272,15 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol _ = libc.Int32FromInt32(0) pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*20))).FpExpr if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 && (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6584, libc.VaList(bp+16, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6609, libc.VaList(bp+16, zAs)) return int32(WRC_Abort) } if (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Win)) != uint32(0) && ((*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 || pNC != pTopNC) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6615, libc.VaList(bp+16, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6640, libc.VaList(bp+16, zAs)) return int32(WRC_Abort) } if _sqlite3ExprVectorSize(tls, pOrig) != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) return int32(WRC_Abort) } _resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) @@ -82681,6 +83294,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _9 _9: + ; j++ } } @@ -82720,7 +83334,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** a huge amount of legacy SQL that uses it. So for now, we just ** issue a warning. */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6670, libc.VaList(bp+16, zCol)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6695, libc.VaList(bp+16, zCol)) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) libc.Xmemset(tls, pExpr+44, 0, uint32(8)) return int32(WRC_Prune) @@ -82751,7 +83365,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_FUNCTION) - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6705 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6730 *(*uintptr)(unsafe.Pointer(pExpr + 20)) = *(*uintptr)(unsafe.Pointer(bp)) cnt = int32(1) goto lookupname_end @@ -82761,18 +83375,18 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } if cnt == 0 { - v10 = __ccgo_ts + 6714 + v10 = __ccgo_ts + 6739 } else { - v10 = __ccgo_ts + 6729 + v10 = __ccgo_ts + 6754 } zErr = v10 if zDb != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6751, libc.VaList(bp+16, zErr, zDb, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6776, libc.VaList(bp+16, zErr, zDb, zTab, zCol)) } else { if zTab != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6764, libc.VaList(bp+16, zErr, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6789, libc.VaList(bp+16, zErr, zTab, zCol)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6774, libc.VaList(bp+16, zErr, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6799, libc.VaList(bp+16, zErr, zCol)) } } _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) @@ -82808,6 +83422,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(eNewExprOp) lookupname_end: + ; if cnt == int32(1) { _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER)) { @@ -82898,19 +83513,19 @@ func _notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pEx defer tls.Free(32) var zIn uintptr _ = zIn - zIn = __ccgo_ts + 6781 + zIn = __ccgo_ts + 6806 if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IdxExpr) != 0 { - zIn = __ccgo_ts + 6809 + zIn = __ccgo_ts + 6834 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IsCheck) != 0 { - zIn = __ccgo_ts + 6827 + zIn = __ccgo_ts + 6852 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_GenCol) != 0 { - zIn = __ccgo_ts + 6845 + zIn = __ccgo_ts + 6870 } } } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6863, libc.VaList(bp+8, zMsg, zIn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6888, libc.VaList(bp+8, zMsg, zIn)) if pExpr != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } @@ -82958,10 +83573,10 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) var anRef [8]int32 - var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v11, v3, v5, v6 int32 + var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v12, v4, v6, v7 int32 var enc Tu8 - var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v4, v7, p10, p8, p9 uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v11, v3, v4, v5, v6, v7, p10, p8, p9 + var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v5, v8, p10, p11, p9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v12, v4, v5, v6, v7, v8, p10, p11, p9 pNC = *(*uintptr)(unsafe.Pointer(pWalker + 24)) _ = libc.Int32FromInt32(0) pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse @@ -82996,6 +83611,19 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** resolved. This prevents "column" from being counted as having been ** referenced, which might prevent a SELECT from being erroneously ** marked as correlated. + ** + ** 2024-03-28: Beware of aggregates. A bare column of aggregated table + ** can still evaluate to NULL even though it is marked as NOT NULL. + ** Example: + ** + ** CREATE TABLE t1(a INT NOT NULL); + ** SELECT a, a IS NULL, a IS NOT NULL, count(*) FROM t1; + ** + ** The "a IS NULL" and "a IS NOT NULL" expressions cannot be optimized + ** here because at the time this case is hit, we do not yet know whether + ** or not t1 is being aggregated. We have to assume the worst and omit + ** the optimization. The only time it is safe to apply this optimization + ** is within the WHERE clause. */ fallthrough case int32(TK_NOTNULL): @@ -83010,30 +83638,52 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { anRef[i] = (*TNameContext)(unsafe.Pointer(p)).FnRef goto _1 _1: + ; p = (*TNameContext)(unsafe.Pointer(p)).FpNext i++ } _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - if 0 == _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { - _ = libc.Int32FromInt32(0) - *(*int32)(unsafe.Pointer(pExpr + 8)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) - *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) - (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) - i = 0 - p = pNC - for { - if !(p != 0 && i < int32(libc.Uint32FromInt64(32)/libc.Uint32FromInt64(4))) { - break - } - (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] - goto _2 - _2: - p = (*TNameContext)(unsafe.Pointer(p)).FpNext - i++ - } - _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return int32(WRC_Prune) } + if _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + /* The expression can be NULL. So the optimization does not apply */ + return int32(WRC_Prune) + } + i = 0 + p = pNC + for { + if !(p != 0) { + break + } + if (*TNameContext)(unsafe.Pointer(p)).FncFlags&int32(NC_Where) == 0 { + return int32(WRC_Prune) /* Not in a WHERE clause. Unsafe to optimize. */ + } + goto _2 + _2: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _ = libc.Int32FromInt32(0) + *(*int32)(unsafe.Pointer(pExpr + 8)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint32FromInt64(32)/libc.Uint32FromInt64(4))) { + break + } + (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] + goto _3 + _3: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) return int32(WRC_Prune) /* A column name: ID ** Or table name and column name: ID.ID @@ -83056,7 +83706,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+6883, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+6908, uintptr(0), pExpr) } pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_ID) { @@ -83084,22 +83734,22 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_FUNCTION): pList = *(*uintptr)(unsafe.Pointer(pExpr + 20)) if pList != 0 { - v3 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr } else { - v3 = 0 + v4 = 0 } /* The argument list */ - n = v3 /* Number of arguments */ + n = v4 /* Number of arguments */ no_such_func = 0 /* True if no such function exists */ wrong_num_args = 0 /* True if wrong number of arguments */ is_agg = 0 /* Information about the function */ enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc /* The database encoding */ savedAllowFlags = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin)) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fy)))).FeFrmType) != int32(TK_FILTER) { - v4 = *(*uintptr)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fy)) + v5 = *(*uintptr)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fy)) } else { - v4 = uintptr(0) + v5 = uintptr(0) } - pWin = v4 + pWin = v5 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) @@ -83118,7 +83768,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if n == int32(2) { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = _exprProbability(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*20))).FpExpr) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6900, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6925, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } } else { @@ -83132,17 +83782,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** to likelihood(X,0.9375). */ /* TUNING: unlikely() probability is 0.0625. likely() is 0.9375 */ if int32(*(*uint8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer(pDef)).FzName))) == int32('u') { - v5 = int32(8388608) + v6 = int32(8388608) } else { - v5 = int32(125829120) + v6 = int32(125829120) } - (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v5 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v6 } } auth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_FUNCTION), uintptr(0), (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) if auth != SQLITE_OK { if auth == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6964, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6989, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) @@ -83164,7 +83814,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** all this. */ _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7000, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7025, uintptr(0), pExpr) } } else { _ = libc.Int32FromInt32(0) /* Must fit in 8 bits */ @@ -83189,29 +83839,29 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if 0 == libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) { _ = libc.Int32FromInt32(0) if pDef != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7028, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7053, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 || is_agg != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { - zType = __ccgo_ts + 7071 + zType = __ccgo_ts + 7096 } else { - zType = __ccgo_ts + 7078 + zType = __ccgo_ts + 7103 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7088, libc.VaList(bp+8, zType, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7113, libc.VaList(bp+8, zType, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ is_agg = 0 } else { if no_such_func != 0 && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7116, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7141, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if wrong_num_args != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7138, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7163, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7182, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7207, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { @@ -83228,11 +83878,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** Or arguments of other window functions. But aggregate functions ** may be arguments for window functions. */ if !(pWin != 0) { - v6 = int32(NC_AllowAgg) + v7 = int32(NC_AllowAgg) } else { - v6 = 0 + v7 = 0 } - *(*int32)(unsafe.Pointer(pNC + 24)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v6) + *(*int32)(unsafe.Pointer(pNC + 24)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v7) } } else { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { @@ -83251,11 +83901,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { _ = libc.Int32FromInt32(0) if libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) == 0 { if pSel != 0 { - v7 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn + v8 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn } else { - v7 = uintptr(0) + v8 = uintptr(0) } - _sqlite3WindowUpdate(tls, pParse, v7, pWin, pDef) + _sqlite3WindowUpdate(tls, pParse, v8, pWin, pDef) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } @@ -83274,18 +83924,18 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } pNC2 = pNC for pNC2 != 0 && _sqlite3ReferencesSrcList(tls, pParse, pExpr, (*TNameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { - p8 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p8)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p8))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) + p9 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) pNC2 = (*TNameContext)(unsafe.Pointer(pNC2)).FpNext } _ = libc.Int32FromInt32(0) if pNC2 != 0 && pDef != 0 { - p9 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) + p10 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p10))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - p10 = pNC2 + 24 - *(*int32)(unsafe.Pointer(p10)) = int32(uint32(*(*int32)(unsafe.Pointer(p10))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) + p11 = pNC2 + 24 + *(*int32)(unsafe.Pointer(p11)) = int32(uint32(*(*int32)(unsafe.Pointer(p11))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) } } *(*int32)(unsafe.Pointer(pNC + 24)) |= savedAllowFlags @@ -83302,7 +83952,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { nRef = (*TNameContext)(unsafe.Pointer(pNC)).FnRef if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_SelfRef) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7230, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7255, pExpr, pExpr) } else { _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 20))) } @@ -83315,7 +83965,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_VARIABLE): _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IsCheck)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7241, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7266, pExpr, pExpr) } case int32(TK_IS): fallthrough @@ -83365,18 +84015,18 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { nRight = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) } if nLeft != nRight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } break } _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { - v11 = int32(WRC_Abort) + v12 = int32(WRC_Abort) } else { - v11 = WRC_Continue + v12 = WRC_Continue } - return v11 + return v12 } // C documentation @@ -83411,6 +84061,7 @@ func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) ( } goto _1 _1: + ; i++ } } @@ -83477,6 +84128,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt } goto _1 _1: + ; i++ } /* If no match, return 0. */ @@ -83491,7 +84143,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt func _resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7252, libc.VaList(bp+8, i, zType, mx)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7277, libc.VaList(bp+8, i, zType, mx)) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) } @@ -83526,7 +84178,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 120 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7308, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7333, 0) return int32(1) } i = 0 @@ -83537,6 +84189,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r libc.SetBitFieldPtr16Uint32(pOrderBy+8+uintptr(i)*20+8+4, libc.Uint32FromInt32(0), 2, 0x4) goto _1 _1: + ; i++ } (*TSelect)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) @@ -83564,7 +84217,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } if _sqlite3ExprIsInteger(tls, pE, bp) != 0 { if *(*int32)(unsafe.Pointer(bp)) <= 0 || *(*int32)(unsafe.Pointer(bp)) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { - _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7342, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) + _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7367, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) return int32(1) } } else { @@ -83625,6 +84278,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } goto _2 _2: + ; i++ pItem += 20 } @@ -83636,11 +84290,12 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r break } if int32(uint32(*(*uint16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*20 + 8 + 4))&0x4>>2)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7348, libc.VaList(bp+16, i+int32(1))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7373, libc.VaList(bp+16, i+int32(1))) return int32(1) } goto _3 _3: + ; i++ } return 0 @@ -83669,7 +84324,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, return 0 } if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 120 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7409, libc.VaList(bp+8, zType)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7434, libc.VaList(bp+8, zType)) return int32(1) } pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList @@ -83698,6 +84353,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, } goto _1 _1: + ; i++ pItem += 20 } @@ -83832,10 +84488,12 @@ func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ pItem += 20 } @@ -83948,6 +84606,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } if pOuterNC != 0 && (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect > uint32(0) { @@ -83989,16 +84648,18 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_UEList) if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7440, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7465, 0) return int32(WRC_Abort) } if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { return int32(WRC_Abort) } } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_Where) if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { return int32(WRC_Abort) } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_Where) /* Resolve names in table-valued-function arguments */ i = 0 for { @@ -84011,6 +84672,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -84024,6 +84686,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _5 _5: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -84052,7 +84715,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** is not detected until much later, and so we need to go ahead and ** resolve those symbols on the incorrect ORDER BY for consistency. */ - if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7342) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7367) != 0 { return int32(WRC_Abort) } if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -84063,7 +84726,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** the GROUP BY clause does not contain aggregate functions. */ if pGroupBy != 0 { - if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7479) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7504) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(WRC_Abort) } i = 0 @@ -84073,11 +84736,12 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { break } if (*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pItem2)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7485, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7510, 0) return int32(WRC_Abort) } goto _6 _6: + ; i++ pItem2 += 20 } @@ -84240,6 +84904,7 @@ func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 24)) |= savedHasAgg @@ -84479,6 +85144,7 @@ func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*20))).FpExpr) goto _1 _1: + ; ii += int32(2) } if (*TExprList)(unsafe.Pointer(pList)).FnExpr%int32(2) != 0 { @@ -84632,6 +85298,7 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt } goto _2 _2: + ; i++ } } @@ -85097,7 +85764,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 return } if nLeft != _sqlite3ExprVectorSize(tls, pRight) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) return } _ = libc.Int32FromInt32(0) @@ -85157,6 +85824,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _1 _1: + ; i++ } _sqlite3VdbeJumpHere(tls, v, addrCmp) @@ -85181,7 +85849,7 @@ func _sqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) (r in rc = SQLITE_OK mxHeight = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 120 + 3*4)) if nHeight > mxHeight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7544, libc.VaList(bp+8, mxHeight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7569, libc.VaList(bp+8, mxHeight)) rc = int32(SQLITE_ERROR) } return rc @@ -85218,6 +85886,7 @@ func _heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { _heightOfExpr(tls, (*(*TExprList_item)(unsafe.Pointer(p + 8 + uintptr(i)*20))).FpExpr, pnHeight) goto _1 _1: + ; i++ } } @@ -85239,6 +85908,7 @@ func _heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pnHeight) goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } @@ -85532,11 +86202,11 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } if nExprElem != nElem { if nExprElem > int32(1) { - v2 = __ccgo_ts + 7592 + v2 = __ccgo_ts + 7617 } else { v2 = __ccgo_ts + 1648 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7594, libc.VaList(bp+8, nExprElem, v2, nElem)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7619, libc.VaList(bp+8, nExprElem, v2, nElem)) break } _ = libc.Int32FromInt32(0) @@ -85551,6 +86221,7 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } goto _1 _1: + ; ii++ } if pRet != 0 && (*TSelect)(unsafe.Pointer(pRet)).FpPrior != 0 { @@ -85615,7 +86286,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pNew + 36)) = int32((*TToken)(unsafe.Pointer(pToken)).Fz) - int32((*TParse)(unsafe.Pointer(pParse)).FzTail) if pList != 0 && (*TExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 120 + 6*4)) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7638, libc.VaList(bp+8, pToken)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7663, libc.VaList(bp+8, pToken)) } *(*uintptr)(unsafe.Pointer(pNew + 20)) = pList *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_HasFunc)) @@ -85636,7 +86307,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u func _sqlite3ExprOrderByAggregateError(tls *libc.TLS, pParse uintptr, p uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7672, libc.VaList(bp+8, p)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7697, libc.VaList(bp+8, p)) } // C documentation @@ -85715,7 +86386,7 @@ func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pD ** SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning ** that the schema is possibly tainted). */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7722, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7747, libc.VaList(bp+8, pExpr)) } } } @@ -85772,7 +86443,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n bOk = libc.BoolInt32(0 == _sqlite3Atoi64(tls, z+1, bp, int32(n-uint32(1)), uint8(SQLITE_UTF8))) } if bOk == 0 || *(*Ti64)(unsafe.Pointer(bp)) < int64(1) || *(*Ti64)(unsafe.Pointer(bp)) > int64(*(*int32)(unsafe.Pointer(db + 120 + 9*4))) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7742, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 120 + 9*4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7767, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 120 + 9*4)))) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) return } @@ -85805,7 +86476,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n } (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = x if int32(x) > *(*int32)(unsafe.Pointer(db + 120 + 9*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7785, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7810, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } } @@ -86223,6 +86894,7 @@ func _sqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*(*TCte)(unsafe.Pointer(pRet + 12 + uintptr(i)*24))).FeM10d = (*(*TCte)(unsafe.Pointer(p + 12 + uintptr(i)*24))).FeM10d goto _1 _1: + ; i++ } } @@ -86356,6 +87028,7 @@ func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r u (*TExprList_item)(unsafe.Pointer(pItem)).Fu = (*TExprList_item)(unsafe.Pointer(pOldItem)).Fu goto _1 _1: + ; i++ pItem += 20 pOldItem += 20 @@ -86435,6 +87108,7 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui (*TSrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*TSrcItem)(unsafe.Pointer(pOldItem)).FcolUsed goto _3 _3: + ; i++ } return pNew @@ -86466,6 +87140,7 @@ func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*TIdList_item)(unsafe.Pointer(pNewItem)).Fu4 = (*TIdList_item)(unsafe.Pointer(pOldItem)).Fu4 goto _1 _1: + ; i++ } return pNew @@ -86526,6 +87201,7 @@ func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r pNext = pNew goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } return *(*uintptr)(unsafe.Pointer(bp)) @@ -86681,7 +87357,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, n = v2 } if v3 && (*TIdList)(unsafe.Pointer(pColumns)).FnId != v2 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7808, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7833, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) goto vector_append_error } i = 0 @@ -86702,6 +87378,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, } goto _4 _4: + ; i++ } if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) && pList != uintptr(0) { @@ -86717,6 +87394,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, (*TExpr)(unsafe.Pointer(pFirst)).FiTable = (*TIdList)(unsafe.Pointer(pColumns)).FnId } vector_append_error: + ; _sqlite3ExprUnmapAndDelete(tls, pParse, pExpr) _sqlite3IdListDelete(tls, db, pColumns) return pList @@ -86823,7 +87501,7 @@ func _sqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, _ = mx mx = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 120 + 2*4)) if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr > mx { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7838, libc.VaList(bp+8, zObject)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7863, libc.VaList(bp+8, zObject)) } } @@ -86848,6 +87526,7 @@ func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { pItem += 20 goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -86892,6 +87571,7 @@ func _sqlite3ExprListFlags(tls *libc.TLS, pList uintptr) (r Tu32) { m |= (*TExpr)(unsafe.Pointer(pExpr)).Fflags goto _1 _1: + ; i++ } return m @@ -86923,10 +87603,10 @@ func _sqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) (r // ** anything else 0 // */ func _sqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) (r Tu32) { - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7861) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7886) == 0 { return uint32(EP_IsTrue) } - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7866) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7891) == 0 { return uint32(EP_IsFalse) } return uint32(0) @@ -87247,6 +87927,7 @@ func _sqlite3ExprIsSingleTableConstraint(tls *libc.TLS, pExpr uintptr, pSrcList } goto _1 _1: + ; jj++ } } @@ -87279,6 +87960,7 @@ func _exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) } goto _1 _1: + ; i++ } /* Check if pExpr is a sub-select. If so, consider it variable. */ @@ -87492,13 +88174,13 @@ func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff uint8) (r i // ** Return TRUE if the given string is a row-id column name. // */ func _sqlite3IsRowid(tls *libc.TLS, z uintptr) (r int32) { - if _sqlite3StrICmp(tls, z, __ccgo_ts+7872) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7897) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7880) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7905) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7886) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7911) == 0 { return int32(1) } return 0 @@ -87516,9 +88198,9 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { var iCol, ii int32 _, _, _ = azOpt, iCol, ii azOpt = [3]uintptr{ - 0: __ccgo_ts + 7872, - 1: __ccgo_ts + 7880, - 2: __ccgo_ts + 7886, + 0: __ccgo_ts + 7897, + 1: __ccgo_ts + 7905, + 2: __ccgo_ts + 7911, } _ = libc.Int32FromInt32(0) ii = 0 @@ -87536,6 +88218,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _2 _2: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -87543,6 +88226,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; ii++ } return uintptr(0) @@ -87610,6 +88294,7 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { _ = libc.Int32FromInt32(0) /* Not a correlated subquery */ goto _1 _1: + ; i++ } return p @@ -87771,6 +88456,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _3 _3: + ; i++ } if i == (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -87803,7 +88489,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 iAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) eType = int32(IN_INDEX_ROWID) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7890, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7915, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VdbeJumpHere(tls, v, iAddr) } else { /* Iterator variable */ affinity_ok = int32(1) @@ -87833,6 +88519,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _6 _6: + ; i1++ } if affinity_ok != 0 { @@ -87882,6 +88569,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 break goto _9 _9: + ; j++ } if j == nExpr { @@ -87897,13 +88585,14 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _8 _8: + ; i1++ } _ = libc.Int32FromInt32(0) if colUsed == libc.Uint64FromInt32(1)<= (*TAggInfo)(unsafe.Pointer(pInfo)).FnFunc { _ = libc.Int32FromInt32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8198, libc.VaList(bp+120, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8223, libc.VaList(bp+120, pExpr)) } else { _ = libc.Int32FromInt32(0) return (*TAggInfo)(unsafe.Pointer(pInfo)).FiFirstReg + (*TAggInfo)(unsafe.Pointer(pInfo)).FnColumn + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) } - case int32(TK_FUNCTION): + case int32(TK_FUNCTION): /* The function name */ constMask = uint32(0) /* Loop counter */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The text encoding used by this database */ @@ -89615,7 +90321,7 @@ expr_code_doover: zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8225, libc.VaList(bp+120, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8250, libc.VaList(bp+120, pExpr)) break } if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INLINE) != uint32(0) && pFarg != uintptr(0) { @@ -89640,6 +90346,7 @@ expr_code_doover: } goto _9 _9: + ; i++ } if pFarg != 0 { @@ -89728,7 +90435,7 @@ expr_code_doover: _ = libc.Int32FromInt32(0) n1 = _sqlite3ExprVectorSize(tls, pLeft2) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != n1 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7808, libc.VaList(bp+120, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7833, libc.VaList(bp+120, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) } return (*TExpr)(unsafe.Pointer(pLeft2)).FiTable + int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) case int32(TK_IN): @@ -89796,7 +90503,7 @@ expr_code_doover: _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) } case int32(TK_VECTOR): - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) break /* TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions ** that derive from the right-hand table of a LEFT JOIN. The @@ -89857,7 +90564,7 @@ expr_code_doover: ** no ELSE term, NULL. */ fallthrough - case int32(TK_CASE): + case int32(TK_CASE): /* The X expression */ pTest = uintptr(0) /* X==Ei (form A) or just Ei (form B) */ pDel = uintptr(0) db1 = (*TParse)(unsafe.Pointer(pParse)).Fdb @@ -89904,6 +90611,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, nextCase) goto _13 _13: + ; i1 = i1 + int32(2) } if nExpr&int32(1) != 0 { @@ -89917,7 +90625,7 @@ expr_code_doover: case int32(TK_RAISE): _ = libc.Int32FromInt32(0) if !((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8249, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8274, 0) return 0 } if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Abort) { @@ -89981,6 +90689,7 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r } goto _1 _1: + ; pItem += 20 i-- } @@ -90203,6 +90912,7 @@ func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, targ } goto _2 _2: + ; i++ pItem += 20 } @@ -90351,7 +91061,9 @@ func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) @@ -90368,9 +91080,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -90390,7 +91104,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if op == int32(TK_IS) { v21 = int32(TK_EQ) } else { @@ -90399,11 +91115,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -90418,7 +91140,9 @@ _7: _ = libc.Int32FromInt32(0) goto _18 _14: + ; _13: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) @@ -90426,9 +91150,11 @@ _13: _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfTrue), jumpIfNull) goto _18 _16: + ; destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) if jumpIfNull != 0 { v22 = dest @@ -90441,7 +91167,9 @@ _16: _sqlite3VdbeResolveLabel(tls, v, destIfFalse) goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -90454,6 +91182,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -90556,7 +91285,9 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) @@ -90573,9 +91304,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -90597,7 +91330,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { v21 = int32(TK_NE) } else { @@ -90606,11 +91341,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -90625,15 +91366,19 @@ _7: _ = libc.Int32FromInt32(0) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfFalse), jumpIfNull) goto _18 _16: + ; if jumpIfNull != 0 { _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) } else { @@ -90643,7 +91388,9 @@ _16: } goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -90656,6 +91403,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -90896,6 +91644,7 @@ func _sqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) } goto _1 _1: + ; i++ } return 0 @@ -91117,6 +91866,13 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) case int32(TK_OR): fallthrough case int32(TK_AND): + /* Both sides of an AND or OR must separately imply non-null-row. + ** Consider these cases: + ** 1. NOT (x AND y) + ** 2. x OR y + ** If only one of x or y is non-null-row, then the overall expression + ** can be true if the other arm is false (case 1) or true (case 2). + */ _bothImplyNotNullRow(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) return int32(WRC_Prune) case int32(TK_IN): @@ -91324,6 +92080,7 @@ func _selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*72))).FiCursor goto _1 _1: + ; i++ j++ } @@ -91376,6 +92133,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } i = 0 @@ -91385,6 +92143,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ } if int64(i) >= (*TRefSrcList)(unsafe.Pointer(p)).FnExclude { @@ -91568,6 +92327,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _1 _1: + ; k++ pCol += 16 } @@ -91600,6 +92360,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _2 _2: + ; j++ pTerm += 20 } @@ -91611,6 +92372,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(v3) } fix_up_expr: + ; _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { @@ -91663,6 +92425,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _1 _1: + ; pIEpr = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpIENext } if pIEpr == uintptr(0) { @@ -91681,6 +92444,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } if i >= (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc { @@ -91731,6 +92495,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } /* endif pExpr->iTable==pItem->iCursor */ goto _3 _3: + ; i++ pItem += 72 } /* end loop over pSrcList */ @@ -91755,6 +92520,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ pItem1 += 24 } @@ -91867,6 +92633,7 @@ func _sqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _1 _1: + ; i++ pItem += 20 } @@ -92000,6 +92767,7 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( } goto _1 _1: + ; i++ } } @@ -92050,8 +92818,8 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( func _isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) - if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8299, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8324, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -92070,9 +92838,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, bp := tls.Alloc(48) defer tls.Free(48) (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8327, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8352, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8502, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8527, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) } } @@ -92088,9 +92856,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, func _renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8676, libc.VaList(bp+8, zDb, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8701, libc.VaList(bp+8, zDb, zDb)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8823, 0) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8848, 0) } } @@ -92148,7 +92916,7 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName ** in database iDb. If so, this is an error. */ if _sqlite3FindTable(tls, db, zName, zDb) != 0 || _sqlite3FindIndex(tls, db, zName, zDb) != 0 || _sqlite3IsShadowTableOf(tls, db, pTab, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8974, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8999, libc.VaList(bp+8, zName)) goto exit_rename_table } /* Make sure it is not a system table being altered, or a reserved name @@ -92157,11 +92925,11 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { goto exit_rename_table } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9033, zName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9058, zName) { goto exit_rename_table } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9039, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9064, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_rename_table } /* Invoke the authorization callback. */ @@ -92191,21 +92959,21 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName nTabName = _sqlite3Utf8CharLen(tls, zTabName, -int32(1)) /* Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in ** the schema to use the new table name. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9066, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9091, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) /* Update the tbl_name and name columns of the sqlite_schema table ** as required. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9250, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9275, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) /* If the sqlite_sequence table exists in this database, then update ** it with the new table name. */ - if _sqlite3FindTable(tls, db, __ccgo_ts+9555, zDb) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9571, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if _sqlite3FindTable(tls, db, __ccgo_ts+9580, zDb) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9596, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* If the table being renamed is not itself part of the temp database, ** edit view and trigger definitions within the temp database ** as required. */ if iDb != int32(1) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9629, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9654, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) } /* If this is a virtual table, invoke the xRename() function if ** one is defined. The xRename() callback will modify the names @@ -92221,8 +92989,9 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp4(tls, v, int32(OP_VRename), i, 0, 0, pVTab, -int32(11)) } _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9894, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9919, 0) exit_rename_table: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zName) } @@ -92236,7 +93005,7 @@ exit_rename_table: func _sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9907, libc.VaList(bp+8, zErr, zDb, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9932, libc.VaList(bp+8, zErr, zDb, zTab)) } // C documentation @@ -92281,11 +93050,11 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** column must not be NULL. */ if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9945, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9970, 0) return } if (*TTable)(unsafe.Pointer(pNew)).FpIndex != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9977, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10002, 0) return } if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { @@ -92303,10 +93072,10 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr FpFKey uintptr FpDfltList uintptr })(unsafe.Pointer(pNew + 44))).FpFKey != 0 && pDflt != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10004) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10029) } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 4))&0xf>>0)) != 0 && !(pDflt != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10063) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10088) } /* Ensure the default expression is something that sqlite3ValueFromExpr() ** can handle (i.e. not CURRENT_TIME etc.) @@ -92320,13 +93089,13 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr return } if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10116) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10141) } _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) } } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10162) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10187) } } /* Modify the CREATE TABLE statement. */ @@ -92342,7 +93111,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** have to use printf() to translate between these units: */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10189, libc.VaList(bp+16, zDb, (*(*struct { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10214, libc.VaList(bp+16, zDb, (*(*struct { FaddColOffset int32 FpFKey uintptr FpDfltList uintptr @@ -92370,7 +93139,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) /* Verify that constraints are still satisfied */ if (*TTable)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 4))&0xf>>0)) != 0 && int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != uint32(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10335, libc.VaList(bp+16, zTab, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10360, libc.VaList(bp+16, zTab, zDb)) } } } @@ -92410,12 +93179,12 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { goto exit_begin_add_column } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10688, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10713, 0) goto exit_begin_add_column } /* Make sure this is not an attempt to ALTER a view. */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10722, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10747, 0) goto exit_begin_add_column } if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { @@ -92443,7 +93212,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { nAlloc = (int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))/int32(8)*int32(8) + int32(8) _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pNew)).FaCol = _sqlite3DbMallocZero(tls, db, uint64(uint32(12)*uint32(nAlloc))) - (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10752, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10777, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !((*TTable)(unsafe.Pointer(pNew)).FaCol != 0) || !((*TTable)(unsafe.Pointer(pNew)).FzName != 0) { _ = libc.Int32FromInt32(0) goto exit_begin_add_column @@ -92459,6 +93228,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -92483,6 +93253,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { })(unsafe.Pointer(pTab + 44))).FaddColOffset _ = libc.Int32FromInt32(0) exit_begin_add_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) return } @@ -92504,18 +93275,18 @@ func _isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) (r i _, _ = zType, v1 zType = uintptr(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10771 + zType = __ccgo_ts + 10796 } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 10776 + zType = __ccgo_ts + 10801 } if zType != 0 { if bDrop != 0 { - v1 = __ccgo_ts + 10790 + v1 = __ccgo_ts + 10815 } else { - v1 = __ccgo_ts + 10807 + v1 = __ccgo_ts + 10832 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10825, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10850, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -92573,10 +93344,11 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10843, libc.VaList(bp+8, pOld)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10868, libc.VaList(bp+8, pOld)) goto exit_rename_column } /* Ensure the schema contains no double-quoted strings */ @@ -92593,12 +93365,13 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } _ = libc.Int32FromInt32(0) bQuote = int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pNew)).Fz))]) & int32(0x80) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10864, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11046, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10889, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11071, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9894, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9919, int32(1)) exit_rename_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zOld) _sqlite3DbFree(tls, db, zNew) @@ -92707,6 +93480,7 @@ func _sqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom } goto _1 _1: + ; p = (*TRenameToken)(unsafe.Pointer(p)).FpNext } } @@ -92772,6 +93546,7 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { _sqlite3RenameExprlistUnmap(tls, pParse, (*(*TCte)(unsafe.Pointer(pWith + 12 + uintptr(i)*24))).FpCols) goto _1 _1: + ; i++ } if pCopy != 0 && (*TParse)(unsafe.Pointer(pParse)).FpWith == pCopy { @@ -92797,6 +93572,7 @@ func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(ii)*8))).FzName) goto _1 _1: + ; ii++ } } @@ -92829,6 +93605,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } } @@ -92847,6 +93624,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -92902,6 +93680,7 @@ func _sqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) } goto _1 _1: + ; i++ } } @@ -92924,6 +93703,7 @@ func _renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -92962,6 +93742,7 @@ func _renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 12 } return uintptr(0) @@ -93032,6 +93813,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _1 _1: + ; pToken = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext } pp = pCtx @@ -93041,6 +93823,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 12 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext @@ -93064,11 +93847,11 @@ func _renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType u zT = Xsqlite3_value_text(tls, pType) zN = Xsqlite3_value_text(tls, pObject) if *(*uint8)(unsafe.Pointer(zWhen)) != 0 { - v1 = __ccgo_ts + 11177 + v1 = __ccgo_ts + 11202 } else { v1 = __ccgo_ts + 1648 } - zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11179, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) + zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11204, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zErr) } @@ -93097,6 +93880,7 @@ func _renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList } goto _1 _1: + ; i++ } } @@ -93125,6 +93909,7 @@ func _renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdLi } goto _1 _1: + ; i++ } } @@ -93143,8 +93928,8 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin if zSql == uintptr(0) { return int32(SQLITE_NOMEM) } - if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11202, int32(7)) != 0 { - return _sqlite3CorruptError(tls, int32(116507)) + if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11227, int32(7)) != 0 { + return _sqlite3CorruptError(tls, int32(116596)) } if bTemp != 0 { v1 = int32(1) @@ -93160,7 +93945,7 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin rc = int32(SQLITE_NOMEM) } if rc == SQLITE_OK && ((*TParse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { - rc = _sqlite3CorruptError(tls, int32(116518)) + rc = _sqlite3CorruptError(tls, int32(116607)) } (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) return rc @@ -93199,7 +93984,7 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, ** ALTER TABLE statement was quoted (bQuote==1), then set zNew to ** point to zQuot so that all substitutions are made using the ** quoted version of the new column name. */ - zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11210, libc.VaList(bp+8, zNew)) + zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11235, libc.VaList(bp+8, zNew)) if zQuot == uintptr(0) { return int32(SQLITE_NOMEM) } else { @@ -93245,11 +94030,11 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, *(*uint8)(unsafe.Pointer(zBuf1 + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = uint8(0) _sqlite3Dequote(tls, zBuf1) if int32(*(*uint8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('\'') { - v1 = __ccgo_ts + 11177 + v1 = __ccgo_ts + 11202 } else { v1 = __ccgo_ts + 1648 } - Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11216, libc.VaList(bp+8, zBuf1, v1)) + Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11241, libc.VaList(bp+8, zBuf1, v1)) zReplace = zBuf2 nReplace = uint32(_sqlite3Strlen30(tls, zReplace)) } @@ -93289,6 +94074,7 @@ func _renameSetENames(tls *libc.TLS, pEList uintptr, val int32) { libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(i)*20+8+4, uint32(val), 0, 0x3) goto _1 _1: + ; i++ } } @@ -93383,6 +94169,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _3 _3: + ; i++ } } @@ -93423,6 +94210,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return rc @@ -93465,11 +94253,13 @@ func _renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { _sqlite3WalkSelect(tls, pWalker, (*(*TSrcItem)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*72))).FpSelect) goto _2 _2: + ; i++ } } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -93628,6 +94418,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+304, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } pIdx = (*(*TParse)(unsafe.Pointer(bp + 20))).FpNewIndex @@ -93638,6 +94429,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+304, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } i = 0 @@ -93649,6 +94441,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExpr(tls, bp+304, pExpr) goto _5 _5: + ; i++ } } @@ -93675,10 +94468,12 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _7 _7: + ; i++ } goto _6 _6: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -93710,6 +94505,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _8 _8: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } /* Find tokens to edit in UPDATE OF clause */ @@ -93723,6 +94519,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _ = libc.Int32FromInt32(0) rc = _renameEditSql(tls, context, bp, zSql, zNew, bQuote) renameColumnFunc_done: + ; if rc != SQLITE_OK { if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) @@ -93784,6 +94581,7 @@ func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r in } goto _1 _1: + ; i++ } _renameWalkWith(tls, pWalker, pSelect) @@ -93884,6 +94682,7 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -93933,11 +94732,13 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _3 _3: + ; i++ } } goto _2 _2: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -94057,6 +94858,7 @@ func _renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uin _sqlite3WalkExpr(tls, bp+304, _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FaCol+uintptr(i)*12)) goto _2 _2: + ; i++ } } @@ -94214,7 +95016,7 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable if pTab == uintptr(0) || int32((*TTable)(unsafe.Pointer(pTab)).FnCol) == int32(1) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { /* This can happen if the sqlite_schema table is corrupt */ - rc = _sqlite3CorruptError(tls, int32(117477)) + rc = _sqlite3CorruptError(tls, int32(117566)) goto drop_column_done } pCol = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FzCnName) @@ -94232,10 +95034,11 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr (*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- } } - zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11221, libc.VaList(bp+296, int32((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int32(zSql), zSql, zEnd)) + zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11246, libc.VaList(bp+296, int32((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int32(zSql), zSql, zEnd)) Xsqlite3_result_text(tls, context, zNew, -int32(1), uintptr(-libc.Int32FromInt32(1))) Xsqlite3_free(tls, zNew) drop_column_done: + ; _renameParseCleanup(tls, bp) (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if rc != SQLITE_OK { @@ -94287,23 +95090,23 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } iCol = _sqlite3ColumnIndex(tls, pTab, zCol) if iCol < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10843, libc.VaList(bp+8, pName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10868, libc.VaList(bp+8, pName)) goto exit_drop_column } /* Do not allow the user to drop a PRIMARY KEY column or a column ** constrained by a UNIQUE constraint. */ if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_PRIMKEY)|libc.Int32FromInt32(COLFLAG_UNIQUE)) != 0 { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - v1 = __ccgo_ts + 11228 + v1 = __ccgo_ts + 11253 } else { - v1 = __ccgo_ts + 5564 + v1 = __ccgo_ts + 5589 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11240, libc.VaList(bp+8, v1, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11265, libc.VaList(bp+8, v1, zCol)) goto exit_drop_column } /* Do not allow the number of columns to go to zero */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) <= int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11268, libc.VaList(bp+8, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11293, libc.VaList(bp+8, zCol)) goto exit_drop_column } /* Edit the sqlite_schema table */ @@ -94316,10 +95119,10 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1648, 0) _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1))) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11316, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11341, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11437, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11462, int32(1)) /* Edit rows of table on disk */ if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { pPk = uintptr(0) @@ -94349,6 +95152,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, i, reg+i+int32(1)) goto _6 _6: + ; i++ } nField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) @@ -94382,6 +95186,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } goto _9 _9: + ; i++ } if nField == 0 { @@ -94401,6 +95206,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeJumpHere(tls, v, addr) } exit_drop_column: + ; _sqlite3DbFree(tls, db, zCol) _sqlite3SrcListDelete(tls, db, pSrc) } @@ -94418,27 +95224,27 @@ var _aAlterTableFuncs = [5]TFuncDef{ 0: { FnArg: int8(9), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11455, + FzName: __ccgo_ts + 11480, }, 1: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11476, + FzName: __ccgo_ts + 11501, }, 2: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11496, + FzName: __ccgo_ts + 11521, }, 3: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11515, + FzName: __ccgo_ts + 11540, }, 4: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11534, + FzName: __ccgo_ts + 11559, }, } @@ -94651,7 +95457,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW ** side-effect of the CREATE TABLE statement is to leave the rootpage ** of the new table in register pParse->regRoot. This is important ** because the OpenWrite opcode below will be needing it. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11637, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11662, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) aRoot[i] = uint32((*TParse)(unsafe.Pointer(pParse)).FregRoot) aCreateTbl[i] = uint8(OPFLAG_P2ISREG) } @@ -94662,10 +95468,10 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW aRoot[i] = (*TTable)(unsafe.Pointer(pStat)).Ftnum _sqlite3TableLock(tls, pParse, iDb, aRoot[i], uint8(1), zTab) if zWhere != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11660, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11685, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11690, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11715, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) } else { /* The sqlite_stat[134] table already exists. Delete all rows. */ _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(aRoot[i]), iDb) @@ -94674,6 +95480,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW } goto _2 _2: + ; i++ } /* Open the sqlite_stat[134] tables for writing. */ @@ -94687,6 +95494,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW _sqlite3VdbeChangeP5(tls, v, uint16(aCreateTbl[i])) goto _4 _4: + ; i++ } } @@ -94696,15 +95504,15 @@ var _aTable = [3]struct { FzCols uintptr }{ 0: { - FzName: __ccgo_ts + 11557, - FzCols: __ccgo_ts + 11570, + FzName: __ccgo_ts + 11582, + FzCols: __ccgo_ts + 11595, }, 1: { - FzName: __ccgo_ts + 11583, - FzCols: __ccgo_ts + 11596, + FzName: __ccgo_ts + 11608, + FzCols: __ccgo_ts + 11621, }, 2: { - FzName: __ccgo_ts + 11624, + FzName: __ccgo_ts + 11649, }, } @@ -94888,6 +95696,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*40) goto _1 _1: + ; i++ } i = 0 @@ -94898,6 +95707,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*40) goto _2 _2: + ; i++ } _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40) @@ -94997,6 +95807,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { pSpace += uintptr(libc.Uint32FromInt64(8) * uint32(nColUp)) goto _3 _3: + ; i++ } _ = libc.Int32FromInt32(0) @@ -95008,6 +95819,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*40))).FiCol = i goto _4 _4: + ; i++ } } @@ -95021,7 +95833,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statInitFuncdef = TFuncDef{ FnArg: int8(4), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11708, + FzName: __ccgo_ts + 11733, } func init() { @@ -95060,6 +95872,7 @@ func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintp } goto _1 _1: + ; i++ } if (*TStatSample)(unsafe.Pointer(pNew)).FiHash > (*TStatSample)(unsafe.Pointer(pOld)).FiHash { @@ -95140,6 +95953,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { } goto _1 _1: + ; i-- } if pUpgrade != 0 { @@ -95174,6 +95988,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* Zero the first nEqZero entries in the anEq[] array. */ libc.Xmemset(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint32(8)*uint32(nEqZero)) find_new_min: + ; if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { iMin = -int32(1) i = 0 @@ -95189,6 +96004,7 @@ find_new_min: } goto _2 _2: + ; i++ } _ = libc.Int32FromInt32(0) @@ -95222,6 +96038,7 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _1 _1: + ; i-- } /* Check that no sample contains an anEq[] entry with an index of @@ -95239,10 +96056,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { _ = libc.Int32FromInt32(0) goto _3 _3: + ; j++ } goto _2 _2: + ; i-- } /* Update the anEq[] fields of any samples already collected. */ @@ -95262,10 +96081,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _5 _5: + ; j1++ } goto _4 _4: + ; i-- } (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng @@ -95316,6 +96137,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _1 _1: + ; i++ } } else { @@ -95333,6 +96155,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8))++ goto _2 _2: + ; i++ } i = iChng @@ -95347,6 +96170,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _3 _3: + ; i++ } } @@ -95380,6 +96204,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _5 _5: + ; i++ } } else { @@ -95393,7 +96218,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statPushFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(2) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11718, + FzName: __ccgo_ts + 11743, } func init() { @@ -95446,7 +96271,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { v1 = (*TStatAccum)(unsafe.Pointer(p)).FnRow } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11728, libc.VaList(bp+56, v1)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11753, libc.VaList(bp+56, v1)) i = 0 for { if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol) { @@ -95457,10 +96282,11 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if iVal == uint64(2) && (*TStatAccum)(unsafe.Pointer(p)).FnRow*uint64(10) <= nDistinct*uint64(11) { iVal = uint64(1) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11733, libc.VaList(bp+56, iVal)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11758, libc.VaList(bp+56, iVal)) _ = libc.Int32FromInt32(0) goto _2 _2: + ; i++ } _sqlite3ResultStrAccum(tls, context, bp) @@ -95497,9 +96323,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if !(i1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { break } - Xsqlite3_str_appendf(tls, bp+24, __ccgo_ts+11739, libc.VaList(bp+56, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) + Xsqlite3_str_appendf(tls, bp+24, __ccgo_ts+11764, libc.VaList(bp+56, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) goto _3 _3: + ; i1++ } if (*(*Tsqlite3_str)(unsafe.Pointer(bp + 24))).FnChar != 0 { @@ -95514,7 +96341,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statGetFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(1) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11745, + FzName: __ccgo_ts + 11770, } func init() { @@ -95582,7 +96409,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Do not gather statistics on views or virtual tables */ return } - if Xsqlite3_strlike(tls, __ccgo_ts+11754, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { + if Xsqlite3_strlike(tls, __ccgo_ts+11779, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { /* Do not gather statistics on system tables */ return } @@ -95599,7 +96426,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint return } (*TTable)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*64 - libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11557, uint32(13)) + libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11582, uint32(13)) (*TTable)(unsafe.Pointer(pStat1)).FnCol = int16(3) (*TTable)(unsafe.Pointer(pStat1)).FiPKey = int16(-int32(1)) _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Noop), 0, 0, 0, pStat1, -int32(6)) @@ -95756,6 +96583,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _15 _15: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nColTest, regChng) @@ -95777,6 +96605,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regPrev+i) goto _16 _16: + ; i++ } _sqlite3VdbeResolveLabel(tls, v, endDistinctTest) @@ -95806,6 +96635,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, regKey+j) goto _17 _17: + ; j++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) @@ -95828,7 +96658,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Add the entry to the stat1 table. */ _callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) _ = libc.Int32FromInt32(0) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11764, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11789, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) @@ -95865,6 +96695,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } goto _19 _19: + ; pX = (*TIndex)(unsafe.Pointer(pX)).FpNext } /* Allocate space to compute results for the largest index */ @@ -95889,6 +96720,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) goto _20 _20: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regCol, nCol, regSample) @@ -95902,6 +96734,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeJumpHere(tls, v, addrRewind) goto _13 _13: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Create a single sqlite_stat1 entry containing NULL as the index @@ -95912,7 +96745,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint jZeroRows = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regStat1) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIdxname) _ = libc.Int32FromInt32(0) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11764, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11789, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) @@ -95964,6 +96797,7 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { iMem = _sqlite3FirstAvailableRegister(tls, pParse, iMem) goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } _loadAnalysis(tls, pParse, iDb) @@ -95986,9 +96820,9 @@ func _analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 40)) += int32(3) if pOnlyIdx != 0 { - _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11768) + _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11793) } else { - _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11772) + _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11797) } _analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1), (*TParse)(unsafe.Pointer(pParse)).FnTab) _loadAnalysis(tls, pParse, iDb) @@ -96037,6 +96871,7 @@ func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp _analyzeDatabase(tls, pParse, i) goto _1 _1: + ; i++ } } else { @@ -96146,23 +96981,24 @@ func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, } goto _1 _1: + ; i++ } if pIndex != 0 { libc.SetBitFieldPtr16Uint32(pIndex+56, libc.Uint32FromInt32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pIndex+56, libc.Uint32FromInt32(0), 6, 0x40) for *(*uint8)(unsafe.Pointer(z)) != 0 { - if Xsqlite3_strglob(tls, __ccgo_ts+11776, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11801, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+56, libc.Uint32FromInt32(1), 2, 0x4) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11787, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11812, z) == 0 { sz = _sqlite3Atoi(tls, z+uintptr(3)) if sz < int32(2) { sz = int32(2) } (*TIndex)(unsafe.Pointer(pIndex)).FszIdxRow = _sqlite3LogEst(tls, uint64(sz)) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11797, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11822, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+56, libc.Uint32FromInt32(1), 6, 0x40) } } @@ -96276,6 +97112,7 @@ func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { _sqlite3DbFree(tls, db, (*TIndexSample)(unsafe.Pointer(p)).Fp) goto _1 _1: + ; j++ } _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FaSample) @@ -96343,6 +97180,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { } goto _2 _2: + ; i++ } if nDist100 > nSum100 && sumEq < nRow { @@ -96354,6 +97192,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*8)) = avgEq goto _1 _1: + ; iCol++ } } @@ -96460,6 +97299,7 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u pSpace += uintptr(nIdxCol) * 8 goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -96542,11 +97382,11 @@ func _loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { rc = SQLITE_OK _ = libc.Int32FromInt32(0) if v2 = (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0); v2 { - v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11583, zDb) + v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11608, zDb) pStat4 = v1 } if v2 && v1 != uintptr(0) && int32((*TTable)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { - rc = _loadStatTbl(tls, db, __ccgo_ts+11809, __ccgo_ts+11878, zDb) + rc = _loadStatTbl(tls, db, __ccgo_ts+11834, __ccgo_ts+11903, zDb) } return rc } @@ -96595,6 +97435,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { *(*Tu32)(unsafe.Pointer(pTab + 28)) &= uint32(^libc.Int32FromInt32(TF_HasStat1)) goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } i = (*THash)(unsafe.Pointer(pSchema + 24)).Ffirst @@ -96608,15 +97449,16 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) goto _2 _2: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load new statistics out of the sqlite_stat1 table */ (*(*TanalysisInfo)(unsafe.Pointer(bp))).Fdb = db (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName - v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11557, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11582, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) pStat1 = v3 if v3 != 0 && int32((*TTable)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11930, libc.VaList(bp+16, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11955, libc.VaList(bp+16, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -96637,6 +97479,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { } goto _4 _4: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load the statistics from the sqlite_stat4 table. */ @@ -96662,6 +97505,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst = uintptr(0) goto _6 _6: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } if rc == int32(SQLITE_NOMEM) { @@ -96728,7 +97572,7 @@ func _resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) (r int32) { // ** database iDb attached to handle db. // */ func _sqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) (r int32) { - return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6560, zName) == 0) + return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6585, zName) == 0) } // C documentation @@ -96784,7 +97628,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { return } - rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), __ccgo_ts+11971, db, bp+20, 0, int32(SQLITE_OPEN_MAIN_DB)) + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), __ccgo_ts+11996, db, bp+20, 0, int32(SQLITE_OPEN_MAIN_DB)) if rc == SQLITE_OK { pNewSchema = _sqlite3SchemaGet(tls, db, *(*uintptr)(unsafe.Pointer(bp + 20))) if pNewSchema != 0 { @@ -96815,7 +97659,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { ** * Specified database name already being used. */ if (*Tsqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 120 + 7*4))+int32(2) { - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+11974, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(db + 120 + 7*4)))) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+11999, libc.VaList(bp+32, *(*int32)(unsafe.Pointer(db + 120 + 7*4)))) goto attach_error } i = 0 @@ -96825,11 +97669,12 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } _ = libc.Int32FromInt32(0) if _sqlite3DbIsNamed(tls, db, i, zName) != 0 { - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12011, libc.VaList(bp+32, zName)) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12036, libc.VaList(bp+32, zName)) goto attach_error } goto _1 _1: + ; i++ } /* Allocate the new entry in the db->aDb[] array and initialize the schema @@ -96873,7 +97718,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(0) if rc == int32(SQLITE_CONSTRAINT) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12041, 0) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12066, 0) } else { if rc == SQLITE_OK { (*TDb)(unsafe.Pointer(pNew)).FpSchema = _sqlite3SchemaGet(tls, db, (*TDb)(unsafe.Pointer(pNew)).FpBt) @@ -96881,7 +97726,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { rc = int32(SQLITE_NOMEM) } else { if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12070, 0) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12095, 0) rc = int32(SQLITE_ERROR) } } @@ -96930,7 +97775,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+1618, 0) } else { if *(*uintptr)(unsafe.Pointer(bp + 12)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12138, libc.VaList(bp+32, zFile)) + *(*uintptr)(unsafe.Pointer(bp + 12)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12163, libc.VaList(bp+32, zFile)) } } } @@ -96938,6 +97783,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } return attach_error: + ; /* Return an error if we get here */ if *(*uintptr)(unsafe.Pointer(bp + 12)) != 0 { Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 12)), -int32(1)) @@ -96986,18 +97832,19 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12166, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12191, libc.VaList(bp+136, zName)) goto detach_error } if i < int32(2) { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12187, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12212, libc.VaList(bp+136, zName)) goto detach_error } if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || _sqlite3BtreeIsInBackup(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != 0 { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12213, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12238, libc.VaList(bp+136, zName)) goto detach_error } /* If any TEMP triggers reference the schema being detached, move those @@ -97017,6 +97864,7 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { _sqlite3CollapseDatabaseArray(tls, db) return detach_error: + ; Xsqlite3_result_error(tls, context, bp, -int32(1)) } @@ -97072,6 +97920,7 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut _sqlite3VdbeAddOp1(tls, v, int32(OP_Expire), libc.BoolInt32(type1 == int32(SQLITE_ATTACH))) } attach_end: + ; _sqlite3ExprDelete(tls, db, pFilename) _sqlite3ExprDelete(tls, db, pDbname) _sqlite3ExprDelete(tls, db, pKey) @@ -97091,7 +97940,7 @@ func _sqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { var _detach_func = TFuncDef{ FnArg: int8(1), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12235, + FzName: __ccgo_ts + 12260, } func init() { @@ -97113,7 +97962,7 @@ func _sqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, p var _attach_func = TFuncDef{ FnArg: int8(3), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12249, + FzName: __ccgo_ts + 12274, } func init() { @@ -97139,7 +97988,7 @@ func _fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit1.Fbusy != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } else { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12263, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12288, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) return int32(WRC_Abort) } } @@ -97173,7 +98022,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { if int32((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { if iDb != _sqlite3FindDbName(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12287, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12312, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) return int32(WRC_Abort) } _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) @@ -97188,6 +98037,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _1 _1: + ; i++ pItem += 72 } @@ -97202,6 +98052,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -97290,6 +98141,7 @@ func _sqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) (r int32 } goto _1 _1: + ; pUp = (*TUpsert)(unsafe.Pointer(pUp)).FpNextUpsert } pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext @@ -97387,7 +98239,7 @@ func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uint // ** user-supplied authorization function returned an illegal value. // */ func _sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12333, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12358, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } @@ -97415,11 +98267,11 @@ func _sqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintp } rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, int32(SQLITE_READ), zTab, zCol, zDb, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12356, libc.VaList(bp+8, zTab, zCol)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12381, libc.VaList(bp+8, zTab, zCol)) if (*Tsqlite3)(unsafe.Pointer(db)).FnDb > int32(2) || iDb != 0 { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12362, libc.VaList(bp+8, zDb, z)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12387, libc.VaList(bp+8, zDb, z)) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12368, libc.VaList(bp+8, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12393, libc.VaList(bp+8, z)) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != int32(SQLITE_IGNORE) && rc != SQLITE_OK { @@ -97469,6 +98321,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint } goto _1 _1: + ; iSrc++ } } @@ -97484,7 +98337,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint _ = libc.Int32FromInt32(0) zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName } else { - zCol = __ccgo_ts + 7880 + zCol = __ccgo_ts + 7905 } } _ = libc.Int32FromInt32(0) @@ -97521,7 +98374,7 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, ** parameters can be either NULL or a string. */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12395, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12420, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != SQLITE_OK && rc != int32(SQLITE_IGNORE) { @@ -97635,6 +98488,7 @@ func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLoc } goto _2 _2: + ; i++ } nBytes = int32(uint32(16) * uint32((*TParse)(unsafe.Pointer(pToplevel)).FnTableLock+libc.Int32FromInt32(1))) @@ -97686,6 +98540,7 @@ func _codeTableLocks(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, pVdbe, int32(OP_TableLock), p1, int32((*TTableLock)(unsafe.Pointer(p)).FiTab), int32((*TTableLock)(unsafe.Pointer(p)).FisWriteLock), (*TTableLock)(unsafe.Pointer(p)).FzLockName, -int32(1)) goto _1 _1: + ; i++ } } @@ -97755,6 +98610,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), reg, i) @@ -97785,6 +98641,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { } goto _3 _3: + ; iDb++ v2 = iDb if !(v2 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -97800,6 +98657,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, v, int32(OP_VBegin), 0, 0, 0, vtab, -int32(11)) goto _4 _4: + ; i++ } (*TParse)(unsafe.Pointer(pParse)).FnVtabLock = 0 @@ -97829,6 +98687,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pEL + 8 + uintptr(i)*20))).FpExpr, *(*int32)(unsafe.Pointer(pEL + 8 + uintptr(i)*20 + 16))) goto _5 _5: + ; i++ } } @@ -97944,26 +98803,27 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { /* No match against the official names. But always match "main" ** to schema 0 as a legacy fallback. */ - if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6560) == 0 { + if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6585) == 0 { i = 0 } else { return uintptr(0) } } p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*16))).FpSchema+8, zName) - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) == 0 { if i == int32(1) { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6527+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6041+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema+8, __ccgo_ts+6508) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6552+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6571+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6066+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema+8, __ccgo_ts+6533) } } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*16))).FpSchema+8, __ccgo_ts+6041) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6571+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*16))).FpSchema+8, __ccgo_ts+6066) } } } @@ -97991,14 +98851,15 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _2 _2: + ; i++ } - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6041) + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6571+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6066) } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6527+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema+8, __ccgo_ts+6508) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6552+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema+8, __ccgo_ts+6533) } } } @@ -98036,7 +98897,7 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt ** can be an eponymous virtual table. */ if int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { pMod = _sqlite3HashFind(tls, db+404, zName) - if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12410, int32(7)) == 0 { + if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12435, int32(7)) == 0 { pMod = _sqlite3PragmaVtabRegister(tls, db, zName) } if pMod != 0 && _sqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { @@ -98054,15 +98915,15 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt } if p == uintptr(0) { if flags&uint32(LOCATE_VIEW) != 0 { - v1 = __ccgo_ts + 12418 + v1 = __ccgo_ts + 12443 } else { - v1 = __ccgo_ts + 12431 + v1 = __ccgo_ts + 12456 } zMsg = v1 if zDbase != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6764, libc.VaList(bp+8, zMsg, zDbase, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6789, libc.VaList(bp+8, zMsg, zDbase, zName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6774, libc.VaList(bp+8, zMsg, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6799, libc.VaList(bp+8, zMsg, zName)) } } else { _ = libc.Int32FromInt32(0) @@ -98102,12 +98963,12 @@ func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintpt // ** names into the new preferred names, as appropriate. // */ func _sqlite3PreferredTableName(tls *libc.TLS, zName uintptr) (r uintptr) { - if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6041+7) == 0 { - return __ccgo_ts + 6546 + if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6066+7) == 0 { + return __ccgo_ts + 6571 } - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6508+7) == 0 { - return __ccgo_ts + 6527 + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6533+7) == 0 { + return __ccgo_ts + 6552 } } return zName @@ -98157,6 +99018,7 @@ func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r } goto _1 _1: + ; i++ } return p @@ -98245,6 +99107,7 @@ func _sqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { j++ goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnDb = j @@ -98286,6 +99149,7 @@ func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { } goto _3 _3: + ; i++ } } @@ -98318,6 +99182,7 @@ func _sqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(db + 24)) &= uint32(^(libc.Int32FromInt32(DBFLAG_SchemaChange) | libc.Int32FromInt32(DBFLAG_SchemaKnownOk))) @@ -98478,6 +99343,7 @@ func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3DbFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _2 _2: + ; i++ pCol += 12 } @@ -98540,6 +99406,7 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3FreeIndex(tls, db, pIndex) goto _1 _1: + ; pIndex = pNext } if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { @@ -98647,7 +99514,7 @@ func _sqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { var v uintptr _ = v v = _sqlite3GetVdbe(tls, p) - _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6041) + _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6066) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), 0, int32(SCHEMA_ROOT), iDb, int32(5)) if (*TParse)(unsafe.Pointer(p)).FnTab == 0 { (*TParse)(unsafe.Pointer(p)).FnTab = int32(1) @@ -98679,11 +99546,12 @@ func _sqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { } /* "main" is always an acceptable alias for the primary database ** even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. */ - if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6560, zName) { + if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6585, zName) { break } goto _1 _1: + ; i-- pDb -= 16 } @@ -98737,13 +99605,13 @@ func _sqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12445, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12470, 0) return -int32(1) } *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 iDb = _sqlite3FindDb(tls, db, pName1) if iDb < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12462, libc.VaList(bp+8, pName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12487, libc.VaList(bp+8, pName1)) return -int32(1) } } else { @@ -98792,8 +99660,8 @@ func _sqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType return int32(SQLITE_ERROR) } } else { - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12482, libc.VaList(bp+8, zName)) + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12507, libc.VaList(bp+8, zName)) return int32(SQLITE_ERROR) } } @@ -98815,6 +99683,7 @@ func _sqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return p @@ -98841,6 +99710,7 @@ func _sqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol Ti16) (r Ti16) } goto _1 _1: + ; i++ } return int16(-int32(1)) @@ -98873,6 +99743,7 @@ func _sqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } } @@ -98936,6 +99807,7 @@ func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*12))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { @@ -99005,9 +99877,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zName = _sqlite3DbStrDup(tls, db, v1) *(*uintptr)(unsafe.Pointer(bp)) = pName1 @@ -99020,7 +99892,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 && (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != int32(1) { /* If creating a temp table, the name may not be qualified. Unless ** the database name is "temp" anyway. */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12524, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12549, 0) return } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 { @@ -99036,9 +99908,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return } if isView != 0 { - v2 = __ccgo_ts + 10771 + v2 = __ccgo_ts + 10796 } else { - v2 = __ccgo_ts + 9033 + v2 = __ccgo_ts + 9058 } if _sqlite3CheckObjectName(tls, pParse, zName, v2, zName) != 0 { goto begin_table_error @@ -99050,9 +99922,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui _ = libc.Int32FromInt32(0) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp == int32(1) { - v3 = __ccgo_ts + 6508 + v3 = __ccgo_ts + 6533 } else { - v3 = __ccgo_ts + 6041 + v3 = __ccgo_ts + 6066 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto begin_table_error @@ -99076,11 +99948,11 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if pTable != 0 { if !(noErr != 0) { if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VIEW) { - v4 = __ccgo_ts + 10771 + v4 = __ccgo_ts + 10796 } else { - v4 = __ccgo_ts + 9033 + v4 = __ccgo_ts + 9058 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12565, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12590, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) } else { _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) @@ -99089,7 +99961,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui goto begin_table_error } if _sqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12586, libc.VaList(bp+16, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12611, libc.VaList(bp+16, zName)) goto begin_table_error } } @@ -99182,6 +100054,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return /* If an error occurs, we jump here */ begin_table_error: + ; (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) _sqlite3DbFree(tls, db, zName) return @@ -99243,7 +100116,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { _, _, _ = db, pHash, pRet db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12621, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12646, 0) } else { _ = libc.Int32FromInt32(0) } @@ -99260,7 +100133,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - Xsqlite3_snprintf(tls, int32(40), pRet+104, __ccgo_ts+12655, libc.VaList(bp+8, pParse)) + Xsqlite3_snprintf(tls, int32(40), pRet+104, __ccgo_ts+12680, libc.VaList(bp+8, pParse)) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FzName = pRet + 104 (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fop = uint8(TK_RETURNING) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = uint8(TRIGGER_AFTER) @@ -99308,7 +100181,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok return } if int32((*TTable)(unsafe.Pointer(p)).FnCol)+int32(1) > *(*int32)(unsafe.Pointer(db + 120 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12675, libc.VaList(bp+24, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12700, libc.VaList(bp+24, (*TTable)(unsafe.Pointer(p)).FzName)) return } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -99318,12 +100191,12 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok ** by the parser, we can sometimes end up with a typename that ends ** with "generated always". Check for this case and omit the surplus ** text. */ - if (*(*TToken)(unsafe.Pointer(bp + 8))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 8))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12698, int32(6)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 8))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 8))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12723, int32(6)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 8))).Fn -= uint32(6) for (*(*TToken)(unsafe.Pointer(bp + 8))).Fn > uint32(0) && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 8))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-uint32(1))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 8))).Fn-- } - if (*(*TToken)(unsafe.Pointer(bp + 8))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 8))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12705, int32(9)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 8))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 8))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12730, int32(9)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 8))).Fn -= uint32(9) for (*(*TToken)(unsafe.Pointer(bp + 8))).Fn > uint32(0) && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 8))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 8))).Fn-uint32(1))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 8))).Fn-- @@ -99351,6 +100224,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok } goto _2 _2: + ; i++ } } @@ -99371,12 +100245,13 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok break } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*12))).FhName) == int32(hName) && _sqlite3StrICmp(tls, z, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*12))).FzCnName) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12715, libc.VaList(bp+24, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12740, libc.VaList(bp+24, z)) _sqlite3DbFree(tls, db, z) return } goto _3 _3: + ; i++ } aNew = _sqlite3DbRealloc(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol, uint64((int64((*TTable)(unsafe.Pointer(p)).FnCol)+int64(1))*int64(12))) @@ -99441,6 +100316,7 @@ func _sqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -99579,10 +100455,10 @@ func _sqlite3AddDefaultValue(tls *libc.TLS, pParse uintptr, pExpr uintptr, zStar isInit = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) != int32(1)) pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1))*12 if !(_sqlite3ExprIsConstantOrFunction(tls, pExpr, uint8(isInit)) != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12741, libc.VaList(bp+64, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12766, libc.VaList(bp+64, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12786, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12811, 0) } else { libc.Xmemset(tls, bp, 0, uint32(52)) (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_SPAN) @@ -99640,7 +100516,7 @@ func _makeColumnPartOfPrimaryKey(tls *libc.TLS, pParse uintptr, pCol uintptr) { p1 = pCol + 10 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(COLFLAG_PRIMKEY)) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12827, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12852, 0) } } @@ -99677,7 +100553,7 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError goto primary_key_exit } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasPrimaryKey) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12879, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12904, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto primary_key_exit } *(*Tu32)(unsafe.Pointer(pTab + 28)) |= uint32(TF_HasPrimaryKey) @@ -99711,11 +100587,13 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError } goto _2 _2: + ; iCol++ } } goto _1 _1: + ; i++ } } @@ -99734,13 +100612,14 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError _sqlite3HasExplicitNulls(tls, pParse, pList) } else { if autoInc != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12945, 0) } else { _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, onError, uintptr(0), uintptr(0), sortOrder, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) pList = uintptr(0) } } primary_key_exit: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) return } @@ -99770,6 +100649,7 @@ func _sqlite3AddCheckConstraint(tls *libc.TLS, pParse uintptr, pCheckExpr uintpt } goto _1 _1: + ; zStart++ } for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zEnd + uintptr(-libc.Int32FromInt32(1))))])&int32(0x01) != 0 { @@ -99822,6 +100702,7 @@ func _sqlite3AddCollateType(tls *libc.TLS, pParse uintptr, pToken uintptr) { } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -99847,17 +100728,17 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui } pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1))*12 if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12976, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13001, 0) goto generated_done } if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) > 0 { goto generated_error } if pType != 0 { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13019, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13044, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { /* no-op */ } else { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13027, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13052, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { eType = uint8(COLFLAG_STORED) } else { goto generated_error @@ -99889,8 +100770,10 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui pExpr = uintptr(0) goto generated_done generated_error: - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13034, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + ; + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13059, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) generated_done: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } @@ -99947,6 +100830,7 @@ func _identLength(tls *libc.TLS, z uintptr) (r int32) { } goto _1 _1: + ; n++ z++ } @@ -99984,6 +100868,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _1 _1: + ; j++ } needQuote = libc.BoolInt32(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&int32(0x04) != 0 || _sqlite3KeywordCode(tls, zIdent, j) != int32(TK_ID) || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) @@ -100007,6 +100892,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _3 _3: + ; j++ } if needQuote != 0 { @@ -100042,18 +100928,19 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { n += _identLength(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(5) goto _1 _1: + ; i++ pCol += 12 } n += _identLength(tls, (*TTable)(unsafe.Pointer(p)).FzName) if n < int32(50) { zSep = __ccgo_ts + 1648 - zSep2 = __ccgo_ts + 13065 - zEnd = __ccgo_ts + 5081 + zSep2 = __ccgo_ts + 13090 + zEnd = __ccgo_ts + 5106 } else { - zSep = __ccgo_ts + 13067 - zSep2 = __ccgo_ts + 13071 - zEnd = __ccgo_ts + 13076 + zSep = __ccgo_ts + 13092 + zSep2 = __ccgo_ts + 13096 + zEnd = __ccgo_ts + 13101 } n += int32(35) + int32(6)*int32((*TTable)(unsafe.Pointer(p)).FnCol) zStmt = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) @@ -100061,7 +100948,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _sqlite3OomFault(tls, db) return uintptr(0) } - Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13079, 0) + Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13104, 0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3Strlen30(tls, zStmt) _identPut(tls, zStmt, bp, (*TTable)(unsafe.Pointer(p)).FzName) v2 = *(*int32)(unsafe.Pointer(bp)) @@ -100087,6 +100974,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _ = libc.Int32FromInt32(0) goto _3 _3: + ; i++ pCol += 12 } @@ -100096,11 +100984,11 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { var _azType1 = [6]uintptr{ 0: __ccgo_ts + 1648, - 1: __ccgo_ts + 13093, - 2: __ccgo_ts + 13099, - 3: __ccgo_ts + 13104, - 4: __ccgo_ts + 13109, - 5: __ccgo_ts + 13099, + 1: __ccgo_ts + 13118, + 2: __ccgo_ts + 13124, + 3: __ccgo_ts + 13129, + 4: __ccgo_ts + 13134, + 5: __ccgo_ts + 13124, } // C documentation @@ -100158,6 +101046,7 @@ func _estimateTableWidth(tls *libc.TLS, pTab uintptr) { wTable += uint32((*TColumn)(unsafe.Pointer(pTabCol)).FszEst) goto _1 _1: + ; i-- pTabCol += 12 } @@ -100195,6 +101084,7 @@ func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { wIndex += uint32(v2) goto _1 _1: + ; i++ } (*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow = _sqlite3LogEst(tls, uint64(wIndex*uint32(4))) @@ -100261,6 +101151,7 @@ func _isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int } goto _1 _1: + ; i++ } return 0 @@ -100307,6 +101198,7 @@ func _recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { } goto _1 _1: + ; j-- } (*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed = ^m @@ -100362,6 +101254,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(pTab + 28)) |= uint32(TF_HasNotNull) @@ -100424,6 +101317,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol = uint16(j) @@ -100469,6 +101363,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _7 _7: + ; i++ } if n == 0 { @@ -100496,12 +101391,14 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _9 _9: + ; i++ } _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Add all table columns to the PRIMARY KEY index @@ -100517,6 +101414,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _10 _10: + ; i++ } if _resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { @@ -100536,6 +101434,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _11 _11: + ; i++ } _ = libc.Int32FromInt32(0) @@ -100630,6 +101529,7 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -100742,9 +101642,9 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii)*12 if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 4))&0xf0>>4)) == COLTYPE_CUSTOM { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13115, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13140, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648))) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13148, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13173, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } return } else { @@ -100758,6 +101658,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _1 _1: + ; ii++ } } @@ -100766,11 +101667,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr /* Special processing for WITHOUT ROWID Tables */ if tabOpts&uint32(TF_WithoutRowid) != 0 { if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13175, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13200, 0) return } if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasPrimaryKey) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13225, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13250, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) return } *(*Tu32)(unsafe.Pointer(p + 28)) |= uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) @@ -100813,10 +101714,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _2 _2: + ; ii1++ } if nNG == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13257, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13282, 0) return } } @@ -100830,6 +101732,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr _estimateIndexWidth(tls, pIdx) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* If not initializing, then create a record for the new table @@ -100849,12 +101752,12 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { /* A regular table */ - zType = __ccgo_ts + 9033 - zType2 = __ccgo_ts + 13301 + zType = __ccgo_ts + 9058 + zType2 = __ccgo_ts + 13326 } else { /* A view */ - zType = __ccgo_ts + 10771 - zType2 = __ccgo_ts + 13307 + zType = __ccgo_ts + 10796 + zType2 = __ccgo_ts + 13332 } /* If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT ** statement to populate the new table. The root-page number for the @@ -100939,13 +101842,13 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if int32(*(*uint8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pEnd2)).Fz))) != int32(';') { n = int32(uint32(n) + (*TToken)(unsafe.Pointer(pEnd2)).Fn) } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13312, libc.VaList(bp+40, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13337, libc.VaList(bp+40, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) } /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13327, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13352, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) _sqlite3DbFree(tls, db, zStmt) _sqlite3ChangeCookie(tls, pParse, iDb) /* Check to see if we need to create an sqlite_sequence table for @@ -100955,17 +101858,17 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16 _ = libc.Int32FromInt32(0) if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13425, libc.VaList(bp+40, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13450, libc.VaList(bp+40, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) } } /* Reparse everything to update our internal data structures */ - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13467, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13492, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) /* Test for cycles in generated columns and illegal expressions ** in CHECK constraints and in DEFAULT clauses. */ if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13501, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13526, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13522, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13547, libc.VaList(bp+40, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } /* Add the table to the in-memory representation of the database. */ @@ -100985,7 +101888,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr ** then record a pointer to this table in the main database structure ** so that INSERT can find the table easily. */ _ = libc.Int32FromInt32(0) - if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9555) == 0 { + if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9580) == 0 { _ = libc.Int32FromInt32(0) (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p } @@ -101020,7 +101923,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*uintptr)(unsafe.Pointer(bp + 60)) = uintptr(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if int32((*TParse)(unsafe.Pointer(pParse)).FnVar) > 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13554, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13579, 0) goto create_view_fail } _sqlite3StartTable(tls, pParse, pName1, pName2, isTemp, int32(1), 0, noErr) @@ -101036,7 +101939,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*Tu32)(unsafe.Pointer(p + 28)) |= uint32(TF_NoVisibleRowid) _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+60) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) - _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+10771, *(*uintptr)(unsafe.Pointer(bp + 60))) + _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+10796, *(*uintptr)(unsafe.Pointer(bp + 60))) if _sqlite3FixSelect(tls, bp+8, pSelect) != 0 { goto create_view_fail } @@ -101081,6 +101984,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui /* Use sqlite3EndTable() to add the view to the schema table */ _sqlite3EndTable(tls, pParse, uintptr(0), bp, uint32(0), uintptr(0)) create_view_fail: + ; _sqlite3SelectDelete(tls, db, pSelect) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameExprlistUnmap(tls, pParse, pCNames) @@ -101134,7 +102038,7 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** SELECT * FROM temp.ex1; */ if int32((*TTable)(unsafe.Pointer(pTable)).FnCol) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13590, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13615, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) return int32(1) } _ = libc.Int32FromInt32(0) @@ -101246,6 +102150,7 @@ func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { } goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*16))).FpSchema + 78 @@ -101288,6 +102193,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _1 _1: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 24 @@ -101302,6 +102208,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _2 _2: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } } @@ -101323,7 +102230,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { v = _sqlite3GetVdbe(tls, pParse) r1 = _sqlite3GetTempReg(tls, pParse) if iTable < int32(2) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13620, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13645, 0) } _sqlite3VdbeAddOp3(tls, v, int32(OP_Destroy), iTable, r1, iDb) _sqlite3MayAbort(tls, pParse) @@ -101336,7 +102243,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { ** is in register NNN. See grammar rules associated with the TK_REGISTER ** token for additional information. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13635, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*16))).FzDbSName, iTable, r1, r1)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13660, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*16))).FzDbSName, iTable, r1, r1)) _sqlite3ReleaseTempReg(tls, pParse, r1) } @@ -101388,6 +102295,7 @@ func _destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if iLargest == uint32(0) { @@ -101420,12 +102328,13 @@ func _sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uin if !(i <= int32(4)) { break } - Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13702, libc.VaList(bp+32, i)) + Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13727, libc.VaList(bp+32, i)) if _sqlite3FindTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, bp, zDbName) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11660, libc.VaList(bp+32, zDbName, bp, zType, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11685, libc.VaList(bp+32, zDbName, bp, zType, zName)) } goto _1 _1: + ; i++ } } @@ -101464,7 +102373,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** move as a result of the drop (can happen in auto-vacuum mode). */ if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13716, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13741, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* Drop all entries in the schema table that refer to the ** table. The program name loops through the schema table and deletes @@ -101473,7 +102382,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** created in the temp database that refers to a table in another ** database. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13761, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13786, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !(isView != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { _destroyTable(tls, pParse, pTab) } @@ -101508,11 +102417,11 @@ func _sqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) (r int32) { // ** Return true if it is not allowed to drop the given table // */ func _tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) (r int32) { - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) == 0 { if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3418, int32(4)) == 0 { return 0 } - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7241, int32(10)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7266, int32(10)) == 0 { return 0 } return int32(1) @@ -101571,9 +102480,9 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zTab = v1 zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName @@ -101606,18 +102515,18 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if _tableMayNotBeDropped(tls, db, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13828, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13853, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Ensure DROP TABLE is not used on a view, and DROP VIEW is not used ** on a table. */ if isView != 0 && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13856, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13881, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } if !(isView != 0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13890, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13915, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Generate code to remove the table from the schema table @@ -101627,12 +102536,13 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) if !(isView != 0) { - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11772, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11797, (*TTable)(unsafe.Pointer(pTab)).FzName) _sqlite3FkDropTable(tls, pParse, pName, pTab) } _sqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) } exit_drop_table: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -101674,13 +102584,13 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p goto fk_end } if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13922, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*12))).FzCnName, pTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13947, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*12))).FzCnName, pTo)) goto fk_end } nCol = int32(1) } else { if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13985, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14010, 0) goto fk_end } else { nCol = (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr @@ -101696,6 +102606,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p nByte += int64(_sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*20))).FzEName) + int32(1)) goto _1 _1: + ; i++ } } @@ -101739,10 +102650,11 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _3 _3: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(p)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14079, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*20))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14104, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*20))).FzEName)) goto fk_end } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -101750,6 +102662,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _2 _2: + ; i++ } } @@ -101769,6 +102682,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p z += uintptr(n + int32(1)) goto _4 _4: + ; i++ } } @@ -101796,6 +102710,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p })(unsafe.Pointer(p + 44))).FpFKey = pFKey pFKey = uintptr(0) fk_end: + ; _sqlite3DbFree(tls, db, pFKey) _sqlite3ExprListDelete(tls, db, pFromCol) _sqlite3ExprListDelete(tls, db, pToCol) @@ -102002,15 +102917,16 @@ func _sqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) (r i if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*20 + 8 + 4))&0x20>>5)) != 0 { sf = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).Ffg.FsortFlags if int32(sf) == 0 || int32(sf) == int32(3) { - v2 = __ccgo_ts + 14125 + v2 = __ccgo_ts + 14150 } else { - v2 = __ccgo_ts + 14131 + v2 = __ccgo_ts + 14156 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14136, libc.VaList(bp+8, v2)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14161, libc.VaList(bp+8, v2)) return int32(1) } goto _1 _1: + ; i++ } } @@ -102087,7 +103003,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = int32(1) } } - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14164, *(*uintptr)(unsafe.Pointer(bp + 52))) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14189, *(*uintptr)(unsafe.Pointer(bp + 52))) if _sqlite3FixSrcList(tls, bp, pTblName) != 0 { /* Because the parser constructs pTblName from a single identifier, ** sqlite3FixSrcList can never fail. */ @@ -102099,7 +103015,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } if iDb == int32(1) && (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FpSchema != (*TTable)(unsafe.Pointer(pTab)).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14170, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14195, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { @@ -102116,16 +103032,16 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16 _ = libc.Int32FromInt32(0) - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14220, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14245, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14248, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14273, 0) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14273, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14298, 0) goto exit_create_index } /* @@ -102147,19 +103063,19 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } _ = libc.Int32FromInt32(0) - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14164, (*TTable)(unsafe.Pointer(pTab)).FzName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14189, (*TTable)(unsafe.Pointer(pTab)).FzName) { goto exit_create_index } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { if _sqlite3FindTable(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14307, libc.VaList(bp+80, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14332, libc.VaList(bp+80, zName)) goto exit_create_index } } if _sqlite3FindIndex(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { if !(ifNotExist != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14341, libc.VaList(bp+80, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14366, libc.VaList(bp+80, zName)) } else { _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) @@ -102177,10 +103093,11 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _1 _1: + ; pLoop = (*TIndex)(unsafe.Pointer(pLoop)).FpNext n++ } - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14365, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14390, libc.VaList(bp+80, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) if zName == uintptr(0) { goto exit_create_index } @@ -102198,9 +103115,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { zDb = (*TDb)(unsafe.Pointer(pDb)).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6508 + v2 = __ccgo_ts + 6533 } else { - v2 = __ccgo_ts + 6041 + v2 = __ccgo_ts + 6066 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v2, uintptr(0), zDb) != 0 { goto exit_create_index @@ -102229,7 +103146,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u _ = libc.Int32FromInt32(0) _sqlite3ExprListSetSortOrder(tls, pList, sortOrder, -int32(1)) } else { - _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14164) + _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14189) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto exit_create_index } @@ -102250,6 +103167,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _4 _4: + ; i++ } /* @@ -102318,7 +103236,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u pCExpr = _sqlite3ExprSkipCollate(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) != int32(TK_COLUMN) { if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14388, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14413, 0) goto exit_create_index } if (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0) { @@ -102371,6 +103289,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = uint8(requestedSortOrder) goto _6 _6: + ; i++ pListItem += 20 } @@ -102396,6 +103315,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _7 _7: + ; j++ } _ = libc.Int32FromInt32(0) @@ -102428,6 +103348,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break goto _8 _8: + ; j++ } } @@ -102459,6 +103380,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _10 _10: + ; k++ } if k == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -102471,7 +103393,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u ** explicitly specified behavior for the index. */ if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) || int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) == int32(OE_Default)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14449, libc.VaList(bp+80, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14474, libc.VaList(bp+80, 0)) } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) { (*TIndex)(unsafe.Pointer(pIdx)).FonError = (*TIndex)(unsafe.Pointer(pIndex)).FonError @@ -102489,6 +103411,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -102503,8 +103426,8 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != uintptr(0) { (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum if _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14491, 0) - (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(124945)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14516, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(125034)) goto exit_create_index } } @@ -102547,9 +103470,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if onError == OE_None { v13 = __ccgo_ts + 1648 } else { - v13 = __ccgo_ts + 14508 + v13 = __ccgo_ts + 14533 } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14516, libc.VaList(bp+80, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 52)))).Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14541, libc.VaList(bp+80, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 52)))).Fz)) } else { /* An automatic index created by a PRIMARY KEY or UNIQUE constraint */ /* zStmt = sqlite3MPrintf(""); */ @@ -102557,7 +103480,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Add an entry in sqlite_schema for this index */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14536, libc.VaList(bp+80, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14561, libc.VaList(bp+80, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) _sqlite3DbFree(tls, db, zStmt) /* Fill the index with data and reparse the schema. Code an OP_Expire ** to invalidate all pre-compiled statements. @@ -102565,7 +103488,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != 0 { _sqlite3RefillIndex(tls, pParse, pIndex, iMem) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14595, libc.VaList(bp+80, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14620, libc.VaList(bp+80, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) _sqlite3VdbeAddOp2(tls, v, int32(OP_Expire), 0, int32(1)) } _sqlite3VdbeJumpHere(tls, v, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum)) @@ -102585,6 +103508,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Clean up before exiting */ exit_create_index: + ; if pIndex != 0 { _sqlite3FreeIndex(tls, db, pIndex) } @@ -102613,6 +103537,7 @@ exit_create_index: break goto _14 _14: + ; ppFrom = pThis + 20 } } @@ -102690,6 +103615,7 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { _ = libc.Int32FromInt32(0) goto _3 _3: + ; i++ } _ = libc.Int32FromInt32(0) @@ -102731,7 +103657,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pIndex = _sqlite3FindIndex(tls, db, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) if pIndex == uintptr(0) { if !(ifExists != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14622, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14647, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) _sqlite3ForceNotReadOnly(tls, pParse) @@ -102740,7 +103666,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in goto exit_drop_index } if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 56))&0x3>>0)) != SQLITE_IDXTYPE_APPDEF { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14640, libc.VaList(bp+8, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14665, libc.VaList(bp+8, 0)) goto exit_drop_index } iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) @@ -102748,9 +103674,9 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zTab = v1 if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { @@ -102766,13 +103692,14 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in v = _sqlite3GetVdbe(tls, pParse) if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14713, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11768, (*TIndex)(unsafe.Pointer(pIndex)).FzName) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14738, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11793, (*TIndex)(unsafe.Pointer(pIndex)).FzName) _sqlite3ChangeCookie(tls, pParse, iDb) _destroyRootPage(tls, pParse, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum), iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropIndex), iDb, 0, 0, (*TIndex)(unsafe.Pointer(pIndex)).FzName, 0) } exit_drop_index: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -102882,6 +103809,7 @@ func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { _sqlite3DbFree(tls, db, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*8))).FzName) goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, pList) @@ -102907,6 +103835,7 @@ func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) } goto _1 _1: + ; i++ } return -int32(1) @@ -102960,7 +103889,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra nAlloc = int64(2)*int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + int64(nExtra) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= int32(SQLITE_MAX_SRCLIST) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14773, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14798, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) return uintptr(0) } if nAlloc > int64(SQLITE_MAX_SRCLIST) { @@ -102984,6 +103913,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*72)) = *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*72)) goto _1 _1: + ; i-- } *(*int32)(unsafe.Pointer(pSrc)) += nExtra @@ -102997,6 +103927,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*72))).FiCursor = -int32(1) goto _2 _2: + ; i++ } /* Return a pointer to the enlarged SrcList */ @@ -103108,6 +104039,7 @@ func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) } goto _1 _1: + ; i++ pItem += 72 } @@ -103161,6 +104093,7 @@ func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { } goto _1 _1: + ; i++ pItem += 72 } @@ -103193,11 +104126,11 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa db = (*TParse)(unsafe.Pointer(pParse)).Fdb if !(p != 0) && pOnUsing != uintptr(0) && ((*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 || (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0) { if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 { - v1 = __ccgo_ts + 14809 + v1 = __ccgo_ts + 14834 } else { - v1 = __ccgo_ts + 14812 + v1 = __ccgo_ts + 14837 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14818, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14843, libc.VaList(bp+8, v1)) goto append_from_error } p = _sqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) @@ -103241,6 +104174,7 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa } return p append_from_error: + ; _ = libc.Int32FromInt32(0) _sqlite3ClearOnOrUsing(tls, db, pOnUsing) _sqlite3SelectDelete(tls, db, pSubquery) @@ -103361,6 +104295,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { allFlags = Tu8(int32(allFlags) | int32(v3)) goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -103378,6 +104313,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { } goto _4 _4: + ; i-- } i-- @@ -103387,6 +104323,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) | libc.Int32FromInt32(JT_LTORJ)) goto _6 _6: + ; i-- v5 = i if !(v5 >= 0) { @@ -103409,7 +104346,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _ = libc.Int32FromInt32(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb _ = libc.Int32FromInt32(0) - if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14854, uintptr(0), uintptr(0)) != 0 { + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14879, uintptr(0), uintptr(0)) != 0 { return } v = _sqlite3GetVdbe(tls, pParse) @@ -103436,6 +104373,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _sqlite3VdbeUsesBtree(tls, v, i) goto _1 _1: + ; i++ } } @@ -103458,9 +104396,9 @@ func _sqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { _ = libc.Int32FromInt32(0) isRollback = libc.BoolInt32(eType == int32(TK_ROLLBACK)) if isRollback != 0 { - v1 = __ccgo_ts + 14860 + v1 = __ccgo_ts + 14885 } else { - v1 = __ccgo_ts + 14869 + v1 = __ccgo_ts + 14894 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), v1, uintptr(0), uintptr(0)) != 0 { return @@ -103493,9 +104431,9 @@ func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { } var _az = [3]uintptr{ - 0: __ccgo_ts + 14854, - 1: __ccgo_ts + 14876, - 2: __ccgo_ts + 14860, + 0: __ccgo_ts + 14879, + 1: __ccgo_ts + 14901, + 2: __ccgo_ts + 14885, } // C documentation @@ -103515,7 +104453,7 @@ func _sqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) (r int32) { if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpBt == uintptr(0) && !((*TParse)(unsafe.Pointer(pParse)).Fexplain != 0) { rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, _flags) if rc != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14884, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14909, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = rc return int32(1) } @@ -103585,6 +104523,7 @@ func _sqlite3CodeVerifyNamedSchema(tls *libc.TLS, pParse uintptr, zDb uintptr) { } goto _1 _1: + ; i++ } } @@ -103705,7 +104644,7 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable _sqlite3StrAccumInit(tls, bp, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), 0, *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 120))) if (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14954, libc.VaList(bp+32, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14979, libc.VaList(bp+32, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) } else { j = 0 for { @@ -103715,13 +104654,14 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx _ = libc.Int32FromInt32(0) zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2)))*12))).FzCnName if j != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+14965, int32(2)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+14990, int32(2)) } Xsqlite3_str_appendall(tls, bp, (*TTable)(unsafe.Pointer(pTab)).FzName) Xsqlite3_str_append(tls, bp, __ccgo_ts+1661, int32(1)) Xsqlite3_str_appendall(tls, bp, zCol) goto _1 _1: + ; j++ } } @@ -103746,10 +104686,10 @@ func _sqlite3RowidConstraint(tls *libc.TLS, pParse uintptr, onError int32, pTab var zMsg uintptr _, _ = rc, zMsg if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12356, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName)) + zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12381, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)< libc.BoolInt32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15084, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15109, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } return 0 } @@ -104865,11 +105818,11 @@ func _sqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger ui bp := tls.Alloc(16) defer tls.Free(16) if _tabIsReadOnly(tls, pParse, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15117, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15142, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && (pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 && (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext == uintptr(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15146, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15171, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -104998,6 +105951,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -105085,6 +106039,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } else { @@ -105158,6 +106113,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _16 _16: + ; i++ } iKey = iPk @@ -105291,9 +106247,10 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** invoke the callback function. */ if memCnt != 0 { - _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15184) + _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15209) } delete_from_cleanup: + ; _sqlite3AuthContextPop(tls, bp+8) _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprDelete(tls, db, pWhere) @@ -105396,6 +106353,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri } goto _2 _2: + ; iCol++ } /* Invoke BEFORE DELETE trigger programs. */ @@ -105437,7 +106395,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri v3 = 0 } _sqlite3VdbeAddOp2(tls, v, int32(OP_Delete), iDataCur, v3) - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11557) { + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11582) { _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) } if int32(eMode) != ONEPASS_OFF { @@ -105529,6 +106487,7 @@ func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pPrior = pIdx goto _2 _2: + ; i++ pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } @@ -105615,6 +106574,7 @@ func _sqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iData } goto _2 _2: + ; j++ } if regOut != 0 { @@ -105723,6 +106683,7 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*4))) @@ -105752,10 +106713,10 @@ func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } var _azType2 = [5]uintptr{ - 0: __ccgo_ts + 6281, - 1: __ccgo_ts + 6276, - 2: __ccgo_ts + 8172, - 3: __ccgo_ts + 8167, + 0: __ccgo_ts + 6306, + 1: __ccgo_ts + 6301, + 2: __ccgo_ts + 8197, + 3: __ccgo_ts + 8192, 4: __ccgo_ts + 1634, } @@ -105873,7 +106834,7 @@ func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* IMP: R-31676-45509 If X is the integer -9223372036854775808 ** then abs(X) throws an integer overflow error since there is no ** equivalent positive 64-bit two complement value. */ - Xsqlite3_result_error(tls, context, __ccgo_ts+15197, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15222, -int32(1)) return } iVal = -iVal @@ -105969,10 +106930,12 @@ func _instrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } Xsqlite3_result_int(tls, context, N) endInstr: + ; Xsqlite3_value_free(tls, pC1) Xsqlite3_value_free(tls, pC2) return endInstrOOM: + ; Xsqlite3_result_error_nomem(tls, context) goto endInstr } @@ -106062,6 +107025,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; len1++ } } @@ -106126,6 +107090,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _4 _4: + ; p2-- } Xsqlite3_result_text64(tls, context, z, uint64(int32(z2)-int32(z)), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) @@ -106186,7 +107151,7 @@ func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } *(*float64)(unsafe.Pointer(bp)) = float64(int64(*(*float64)(unsafe.Pointer(bp)) + v1)) } else { - zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15214, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) + zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15239, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) if zBuf == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return @@ -106249,6 +107214,7 @@ func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint8)(unsafe.Pointer(z1 + uintptr(i))) = uint8(int32(*(*uint8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z2 + uintptr(i)))]) & libc.Int32FromInt32(0x20))) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -106276,6 +107242,7 @@ func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint8)(unsafe.Pointer(z1 + uintptr(i))) = _sqlite3UpperToLower[*(*uint8)(unsafe.Pointer(z2 + uintptr(i)))] goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -106768,7 +107735,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { */ nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if nPat > *(*int32)(unsafe.Pointer(db + 120 + 8*4)) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15220, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15245, -int32(1)) return } if argc == int32(3) { @@ -106780,7 +107747,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if _sqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), -int32(1)) != int32(1) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15253, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15278, -int32(1)) return } escape = _sqlite3Utf8Read(tls, bp+4) @@ -106952,13 +107919,13 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { switch Xsqlite3_value_type(tls, pValue) { case int32(SQLITE_FLOAT): r1 = Xsqlite3_value_double(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+5042, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15323, libc.VaList(bp+16, r1)) zVal = Xsqlite3_str_value(tls, pStr) if zVal != 0 { _sqlite3AtoF(tls, zVal, bp, int32((*TStrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) if r1 != *(*float64)(unsafe.Pointer(bp)) { Xsqlite3_str_reset(tls, pStr) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15298, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15331, libc.VaList(bp+16, r1)) } } case int32(SQLITE_INTEGER): @@ -106979,6 +107946,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { *(*uint8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(3)))) = _hexdigits[int32(*(*uint8)(unsafe.Pointer(zBlob + uintptr(i))))&int32(0x0F)] goto _1 _1: + ; i++ } *(*uint8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(2)))) = uint8('\'') @@ -106989,7 +107957,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { } case int32(SQLITE_TEXT): zArg = Xsqlite3_value_text(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15305, libc.VaList(bp+16, zArg)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15339, libc.VaList(bp+16, zArg)) default: _ = libc.Int32FromInt32(0) Xsqlite3_str_append(tls, pStr, __ccgo_ts+1649, int32(4)) @@ -107115,6 +108083,7 @@ func _charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(zOut)) = uint8(0) @@ -107155,6 +108124,7 @@ func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint8)(unsafe.Pointer(v4)) = _hexdigits[int32(c)&int32(0xf)] goto _2 _2: + ; i++ pBlob++ } @@ -107286,9 +108256,11 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } } unhex_done: + ; Xsqlite3_result_blob(tls, pCtx, pBlob, int32(p)-int32(pBlob), __ccgo_fp(Xsqlite3_free)) return unhex_null: + ; Xsqlite3_free(tls, pBlob) return } @@ -107344,7 +108316,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } if int32(*(*uint8)(unsafe.Pointer(zPattern))) == 0 { _ = libc.Int32FromInt32(0) - Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, zStr, nStr, uintptr(-libc.Int32FromInt32(1))) return } nPattern = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*4))) @@ -107399,6 +108371,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -107457,6 +108430,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; nChar++ } if nChar > 0 { @@ -107482,6 +108456,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32(int32(z) - int32(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*4)))) goto _4 _4: + ; nChar++ } } @@ -107503,6 +108478,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _6 _6: + ; i++ } if i >= nChar { @@ -107526,6 +108502,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _7 _7: + ; i++ } if i >= nChar { @@ -107546,7 +108523,7 @@ var _lenOne = [1]uint32{ } var _azOne = [1]uintptr{ - 0: __ccgo_ts + 11177, + 0: __ccgo_ts + 11202, } // C documentation @@ -107571,6 +108548,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n n += int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*4)))) goto _1 _1: + ; i++ } n += int64((argc - int32(1)) * nSep) @@ -107599,6 +108577,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(z + uintptr(j))) = uint8(0) @@ -107669,6 +108648,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { @@ -107692,6 +108672,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } for j < int32(4) { @@ -107704,7 +108685,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { /* IMP: R-64894-50321 The string "?000" is returned if the argument ** is NULL or contains no ASCII alphabetic characters. */ - Xsqlite3_result_text(tls, context, __ccgo_ts+15308, int32(4), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, context, __ccgo_ts+15342, int32(4), libc.UintptrFromInt32(0)) } } @@ -107765,7 +108746,7 @@ func _loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { ** flag is set. See the sqlite3_enable_load_extension() API. */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { - Xsqlite3_result_error(tls, context, __ccgo_ts+12395, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+12420, -int32(1)) return } if argc == int32(2) { @@ -107961,7 +108942,7 @@ func _sumFinalize(tls *libc.TLS, context uintptr) { if p != 0 && (*TSumCtx)(unsafe.Pointer(p)).Fcnt > 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fovrfl != 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+15197, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15222, -int32(1)) } else { if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum+(*TSumCtx)(unsafe.Pointer(p)).FrErr) @@ -108309,7 +109290,7 @@ func _groupConcatValue(tls *libc.TLS, context uintptr) { func _sqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { var rc int32 _ = rc - rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15313, int32(2)) + rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15347, int32(2)) _ = libc.Int32FromInt32(0) if rc == int32(SQLITE_NOMEM) { _sqlite3OomFault(tls, db) @@ -108339,12 +109320,13 @@ func _sqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int3 if !(nArg <= int32(3)) { break } - _sqlite3CreateFunc(tls, db, __ccgo_ts+15319, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) - pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15319, nArg, uint8(SQLITE_UTF8), uint8(0)) + _sqlite3CreateFunc(tls, db, __ccgo_ts+15353, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15353, nArg, uint8(SQLITE_UTF8), uint8(0)) *(*Tu32)(unsafe.Pointer(pDef + 4)) |= uint32(flags) *(*Tu32)(unsafe.Pointer(pDef + 4)) &= uint32(^libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) goto _1 _1: + ; nArg++ } } @@ -108659,562 +109641,562 @@ var _aBuiltinFunc = [110]TFuncDef{ FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_implies_nonnull_row)), - FzName: __ccgo_ts + 15324, + FzName: __ccgo_ts + 15358, }, 1: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_expr_compare)), - FzName: __ccgo_ts + 15344, + FzName: __ccgo_ts + 15378, }, 2: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_expr_implies_expr)), - FzName: __ccgo_ts + 15357, + FzName: __ccgo_ts + 15391, }, 3: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_affinity)), - FzName: __ccgo_ts + 15375, + FzName: __ccgo_ts + 15409, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15384, + FzName: __ccgo_ts + 15418, }, 5: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15392, + FzName: __ccgo_ts + 15426, }, 6: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15392, + FzName: __ccgo_ts + 15426, }, 7: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15407, + FzName: __ccgo_ts + 15441, }, 8: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15433, + FzName: __ccgo_ts + 15467, }, 9: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_unlikely)), - FzName: __ccgo_ts + 15458, + FzName: __ccgo_ts + 15492, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_unlikely)), - FzName: __ccgo_ts + 15467, + FzName: __ccgo_ts + 15501, }, 11: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_unlikely)), - FzName: __ccgo_ts + 15478, + FzName: __ccgo_ts + 15512, }, 12: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_sqlite_offset)), - FzName: __ccgo_ts + 15485, + FzName: __ccgo_ts + 15519, }, 13: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15499, + FzName: __ccgo_ts + 15533, }, 14: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15499, + FzName: __ccgo_ts + 15533, }, 15: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(2)), - FzName: __ccgo_ts + 15505, + FzName: __ccgo_ts + 15539, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(2)), - FzName: __ccgo_ts + 15505, + FzName: __ccgo_ts + 15539, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(3)), - FzName: __ccgo_ts + 15511, + FzName: __ccgo_ts + 15545, }, 18: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(3)), - FzName: __ccgo_ts + 15511, + FzName: __ccgo_ts + 15545, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15550, }, 20: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15550, }, 21: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15550, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15554, }, 23: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15554, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15554, }, 25: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15524, + FzName: __ccgo_ts + 15558, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15531, + FzName: __ccgo_ts + 15565, }, 27: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_LENGTH)), - FzName: __ccgo_ts + 15539, + FzName: __ccgo_ts + 15573, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_BYTELEN)), - FzName: __ccgo_ts + 15546, + FzName: __ccgo_ts + 15580, }, 29: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15559, + FzName: __ccgo_ts + 15593, }, 30: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15565, + FzName: __ccgo_ts + 15599, }, 31: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15572, + FzName: __ccgo_ts + 15606, }, 32: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15579, + FzName: __ccgo_ts + 15613, }, 33: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15587, + FzName: __ccgo_ts + 15621, }, 34: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15592, + FzName: __ccgo_ts + 15626, }, 35: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15596, + FzName: __ccgo_ts + 15630, }, 36: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15596, + FzName: __ccgo_ts + 15630, }, 37: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15602, + FzName: __ccgo_ts + 15636, }, 38: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15608, + FzName: __ccgo_ts + 15642, }, 39: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15614, + FzName: __ccgo_ts + 15648, }, 40: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15618, + FzName: __ccgo_ts + 15652, }, 41: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15618, + FzName: __ccgo_ts + 15652, }, 42: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15624, + FzName: __ccgo_ts + 15658, }, 43: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15624, + FzName: __ccgo_ts + 15658, }, 44: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15665, }, 45: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15665, }, 46: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15665, }, 47: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15641, + FzName: __ccgo_ts + 15675, }, 48: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15648, + FzName: __ccgo_ts + 15682, }, 49: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15655, + FzName: __ccgo_ts + 15689, }, 50: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15666, + FzName: __ccgo_ts + 15700, }, 51: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15673, + FzName: __ccgo_ts + 15707, }, 52: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15688, + FzName: __ccgo_ts + 15722, }, 53: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15705, + FzName: __ccgo_ts + 15739, }, 54: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15716, + FzName: __ccgo_ts + 15750, }, 55: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15722, + FzName: __ccgo_ts + 15756, }, 56: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15740, + FzName: __ccgo_ts + 15774, }, 57: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15748, + FzName: __ccgo_ts + 15782, }, 58: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15762, + FzName: __ccgo_ts + 15796, }, 59: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15770, + FzName: __ccgo_ts + 15804, }, 60: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15779, + FzName: __ccgo_ts + 15813, }, 61: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15779, + FzName: __ccgo_ts + 15813, }, 62: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15786, + FzName: __ccgo_ts + 15820, }, 63: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15786, + FzName: __ccgo_ts + 15820, }, 64: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15796, + FzName: __ccgo_ts + 15830, }, 65: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15800, + FzName: __ccgo_ts + 15834, }, 66: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15806, + FzName: __ccgo_ts + 15840, }, 67: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_COUNT) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15810, + FzName: __ccgo_ts + 15844, }, 68: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15810, + FzName: __ccgo_ts + 15844, }, 69: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15816, + FzName: __ccgo_ts + 15850, }, 70: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15816, + FzName: __ccgo_ts + 15850, }, 71: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15829, + FzName: __ccgo_ts + 15863, }, 72: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE)), FpUserData: uintptr(unsafe.Pointer(&_globInfo)), - FzName: __ccgo_ts + 15840, + FzName: __ccgo_ts + 15874, }, 73: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15319, + FzName: __ccgo_ts + 15353, }, 74: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15319, + FzName: __ccgo_ts + 15353, }, 75: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6730, }, 76: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6730, }, 77: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15845, + FzName: __ccgo_ts + 15879, }, 78: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15850, + FzName: __ccgo_ts + 15884, }, 79: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15858, + FzName: __ccgo_ts + 15892, }, 80: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15898, }, 81: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15870, + FzName: __ccgo_ts + 15904, }, 82: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15873, + FzName: __ccgo_ts + 15907, }, 83: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(1)), - FzName: __ccgo_ts + 15877, + FzName: __ccgo_ts + 15911, }, 84: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(libc.Int32FromInt32(2)), - FzName: __ccgo_ts + 15883, + FzName: __ccgo_ts + 15917, }, 85: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15873, + FzName: __ccgo_ts + 15907, }, 86: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15888, + FzName: __ccgo_ts + 15922, }, 87: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15892, + FzName: __ccgo_ts + 15926, }, 88: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15896, + FzName: __ccgo_ts + 15930, }, 89: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15902, + FzName: __ccgo_ts + 15936, }, 90: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15906, + FzName: __ccgo_ts + 15940, }, 91: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15911, + FzName: __ccgo_ts + 15945, }, 92: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15916, + FzName: __ccgo_ts + 15950, }, 93: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15921, + FzName: __ccgo_ts + 15955, }, 94: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15927, + FzName: __ccgo_ts + 15961, }, 95: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15931, + FzName: __ccgo_ts + 15965, }, 96: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15935, + FzName: __ccgo_ts + 15969, }, 97: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15939, + FzName: __ccgo_ts + 15973, }, 98: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15944, + FzName: __ccgo_ts + 15978, }, 99: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15949, + FzName: __ccgo_ts + 15983, }, 100: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15954, + FzName: __ccgo_ts + 15988, }, 101: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15960, + FzName: __ccgo_ts + 15994, }, 102: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15966, + FzName: __ccgo_ts + 16000, }, 103: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15972, + FzName: __ccgo_ts + 16006, }, 104: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15977, + FzName: __ccgo_ts + 16011, }, 105: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15985, + FzName: __ccgo_ts + 16019, }, 106: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15993, + FzName: __ccgo_ts + 16027, }, 107: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15996, + FzName: __ccgo_ts + 16030, }, 108: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6730, }, 109: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(libc.Int32FromInt32(INLINEFUNC_iif)), - FzName: __ccgo_ts + 16001, + FzName: __ccgo_ts + 16035, }, } @@ -109632,6 +110614,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 36 + uintptr(i)*8))).FiFrom goto _2 _2: + ; i++ } } @@ -109671,6 +110654,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _4 _4: + ; j++ } if j == nCol { @@ -109678,6 +110662,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _3 _3: + ; i1++ } if i1 == nCol { @@ -109687,11 +110672,12 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { if !((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16005, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16039, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) } _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiCol) return int32(1) @@ -109754,6 +110740,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iOk) goto _1 _1: + ; i++ } if isIgnore == 0 { @@ -109793,6 +110780,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+int32(1)+regData, regTemp1+i) goto _2 _2: + ; i++ } /* If the parent table is the same as the child table, and we are about @@ -109825,6 +110813,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) goto _3 _3: + ; i++ } _sqlite3VdbeGoto(tls, v, iOk) @@ -109985,6 +110974,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) goto _1 _1: + ; i++ } /* If the child table is the same as the parent table, then add terms @@ -110022,6 +111012,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pAll = _sqlite3ExprAnd(tls, pParse, pAll, pEq1) goto _4 _4: + ; i++ } pNe = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pAll, uintptr(0)) @@ -110128,10 +111119,12 @@ func _sqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { *(*uintptr)(unsafe.Pointer(pFKey + 28 + 1*4)) = uintptr(0) goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -110180,6 +111173,7 @@ func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uint } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } if !(p != 0) { @@ -110241,6 +111235,7 @@ func _fkChildIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, } goto _1 _1: + ; i++ } return 0 @@ -110289,10 +111284,12 @@ func _fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr } goto _2 _2: + ; iKey++ } goto _1 _1: + ; i++ } return 0 @@ -110421,6 +111418,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iJump) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), -int32(1)) @@ -110458,6 +111456,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, } goto _3 _3: + ; i++ } /* Take a shared-cache advisory read-lock on the parent table. Allocate @@ -110485,6 +111484,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 4))) goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } /* Loop through all the foreign key constraints that refer to this table. @@ -110560,6 +111560,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -110603,10 +111604,12 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v3 goto _2 _2: + ; i++ } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } p = _sqlite3FkReferences(tls, pTab) @@ -110631,11 +111634,13 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v6 goto _5 _5: + ; i++ } } goto _4 _4: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110703,6 +111708,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } /* Check if any parent key columns are being modified. */ @@ -110719,6 +111725,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _2 _2: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110802,11 +111809,11 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr break } *(*TToken)(unsafe.Pointer(bp + 8)) = TToken{ - Fz: __ccgo_ts + 6571, + Fz: __ccgo_ts + 6596, Fn: uint32(3), } /* Literal "old" token */ *(*TToken)(unsafe.Pointer(bp + 16)) = TToken{ - Fz: __ccgo_ts + 6567, + Fz: __ccgo_ts + 6592, Fn: uint32(3), } /* tFromCol = OLD.tToCol */ if *(*uintptr)(unsafe.Pointer(bp + 4)) != 0 { @@ -110865,6 +111872,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 4))) @@ -110872,7 +111880,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr nFrom = _sqlite3Strlen30(tls, zFrom) if action == int32(OE_Restrict) { iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5200) + pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5225) if pRaise != 0 { (*TExpr)(unsafe.Pointer(pRaise)).FaffExpr = uint8(OE_Abort) } @@ -110974,6 +111982,7 @@ func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uin } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -111029,6 +112038,7 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { _sqlite3DbFree(tls, db, pFKey) goto _1 _1: + ; pFKey = pNext } } @@ -111150,6 +112160,7 @@ func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { *(*uint8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff goto _1 _1: + ; n++ } *(*uint8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = uint8(0) @@ -111190,6 +112201,7 @@ func _sqlite3TableAffinityStr(tls *libc.TLS, db uintptr, pTab uintptr) (r uintpt } goto _1 _1: + ; i++ } for cond := true; cond; cond = j >= 0 && int32(*(*uint8)(unsafe.Pointer(zColAff + uintptr(j)))) <= int32(SQLITE_AFF_BLOB) { @@ -111326,6 +112338,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _3 _3: + ; pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext } } @@ -111336,6 +112349,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _2 _2: + ; i++ } return 0 @@ -111400,6 +112414,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in jj++ goto _1 _1: + ; ii++ } } else { @@ -111426,6 +112441,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _3 _3: + ; i++ } *(*uintptr)(unsafe.Pointer(bp + 24)) = pTab @@ -111467,11 +112483,12 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _5 _5: + ; i++ } } if pRedo != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8137, libc.VaList(bp+40, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8162, libc.VaList(bp+40, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) } (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } @@ -111597,6 +112614,7 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { } goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -111704,6 +112722,7 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { _sqlite3ReleaseTempReg(tls, pParse, iRec) goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -111982,6 +113001,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*8 + 4)) = -int32(1) goto _2 _2: + ; i++ } i = 0 @@ -112004,13 +113024,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin _ = libc.Int32FromInt32(0) } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_STORED)|libc.Int32FromInt32(COLFLAG_VIRTUAL)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16050, libc.VaList(bp+88, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16084, libc.VaList(bp+88, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName)) goto insert_cleanup } break } goto _4 _4: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -112018,13 +113039,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i bIdListInOrder = uint8(0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16091, libc.VaList(bp+88, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*8))).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16125, libc.VaList(bp+88, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*8))).FzName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto insert_cleanup } } goto _3 _3: + ; i++ } } @@ -112119,6 +113141,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _10 _10: + ; i-- } } @@ -112139,16 +113162,17 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _11 _11: + ; i++ } } if nColumn != int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16123, libc.VaList(bp+88, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16157, libc.VaList(bp+88, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) goto insert_cleanup } } if pColumn != uintptr(0) && nColumn != (*TIdList)(unsafe.Pointer(pColumn)).FnId { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16175, libc.VaList(bp+88, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16209, libc.VaList(bp+88, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) goto insert_cleanup } /* Initialize the count of rows to be inserted @@ -112181,6 +113205,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pParse + 44)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext i++ } @@ -112191,11 +113216,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } if pUpsert != 0 { if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16200, libc.VaList(bp+88, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16234, libc.VaList(bp+88, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto insert_cleanup } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16246, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16280, 0) goto insert_cleanup } if _sqlite3HasExplicitNulls(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) != 0 { @@ -112209,7 +113234,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin (*TUpsert)(unsafe.Pointer(pNx)).FiDataCur = *(*int32)(unsafe.Pointer(bp)) (*TUpsert)(unsafe.Pointer(pNx)).FiIdxCur = *(*int32)(unsafe.Pointer(bp + 4)) if (*TUpsert)(unsafe.Pointer(pNx)).FpUpsertTarget != 0 { - if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx) != 0 { + if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx, pUpsert) != 0 { goto insert_cleanup } } @@ -112313,6 +113338,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _22 _22: + ; j++ } if j >= (*TIdList)(unsafe.Pointer(pColumn)).FnId { @@ -112353,6 +113379,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _20 _20: + ; i++ iRegStore++ } @@ -112512,6 +113539,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } } insert_end: + ; /* Update the sqlite_sequence table by storing the content of the ** maximum rowid counter values recorded while inserting into ** autoincrement tables. @@ -112525,9 +113553,10 @@ insert_end: ** invoke the callback function. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16267) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16301) } insert_cleanup: + ; _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprListDelete(tls, db, pList) _sqlite3UpsertDelete(tls, db, pUpsert) @@ -112922,7 +113951,7 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt case int32(OE_Rollback): fallthrough case int32(OE_Fail): - zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12381, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) _sqlite3VdbeAddOp3(tls, v, int32(OP_HaltIfNull), libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(5)<= 0 && !(int32(*(*uint8)(unsafe.Pointer(zFile + uintptr(iFile)))) == libc.Int32FromUint8('/'))) { @@ -115171,10 +116222,11 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _3 _3: + ; iFile-- } iFile++ - if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16316, int32(3)) == 0 { + if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16350, int32(3)) == 0 { iFile += int32(3) } iEntry = int32(8) @@ -115191,9 +116243,10 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _4 _4: + ; iFile++ } - libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16320, uint32(6)) + libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16354, uint32(6)) zEntry = zAltEntry xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) } @@ -115205,7 +116258,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v7 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { _ = libc.Int32FromInt32(0) /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16326, libc.VaList(bp+16, zEntry, zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16360, libc.VaList(bp+16, zEntry, zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -115220,7 +116273,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp return SQLITE_OK } if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16369, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16403, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3OsDlClose(tls, pVfs, handle) @@ -115242,6 +116295,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(v8)*4)) = handle return SQLITE_OK extension_not_found: + ; if pzErrMsg != 0 { nMsg += uint64(300) v10 = Xsqlite3_malloc64(tls, nMsg) @@ -115249,7 +116303,7 @@ extension_not_found: *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v10 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { _ = libc.Int32FromInt32(0) /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16401, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16435, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -115258,7 +116312,7 @@ extension_not_found: /* Shared library endings to try if zFile cannot be loaded as written */ var _azEndings = [1]uintptr{ - 0: __ccgo_ts + 16281, + 0: __ccgo_ts + 16315, } func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { @@ -115289,6 +116343,7 @@ func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { _sqlite3OsDlClose(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*4))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) @@ -115372,6 +116427,7 @@ func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == _sqlite3Autoext.FnExt { @@ -115423,6 +116479,7 @@ func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i-- } Xsqlite3_mutex_leave(tls, mutex) @@ -115490,12 +116547,13 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { rc = v2 } if v3 && v2 != 0 { - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16438, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16472, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) go1 = 0 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; i++ } } @@ -115543,63 +116601,63 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { // ** result column is different from the name of the pragma // */ var _pragCName = [57]uintptr{ - 0: __ccgo_ts + 5456, - 1: __ccgo_ts + 16477, - 2: __ccgo_ts + 9033, - 3: __ccgo_ts + 16481, - 4: __ccgo_ts + 16486, - 5: __ccgo_ts + 16489, - 6: __ccgo_ts + 16499, - 7: __ccgo_ts + 16509, - 8: __ccgo_ts + 16515, - 9: __ccgo_ts + 16519, - 10: __ccgo_ts + 16524, - 11: __ccgo_ts + 16529, - 12: __ccgo_ts + 16537, - 13: __ccgo_ts + 16548, - 14: __ccgo_ts + 16551, - 15: __ccgo_ts + 16558, - 16: __ccgo_ts + 16519, - 17: __ccgo_ts + 16524, - 18: __ccgo_ts + 16565, - 19: __ccgo_ts + 16570, - 20: __ccgo_ts + 16573, - 21: __ccgo_ts + 16580, - 22: __ccgo_ts + 16515, - 23: __ccgo_ts + 16519, - 24: __ccgo_ts + 16586, - 25: __ccgo_ts + 16591, - 26: __ccgo_ts + 16596, - 27: __ccgo_ts + 16519, - 28: __ccgo_ts + 16600, - 29: __ccgo_ts + 16524, - 30: __ccgo_ts + 16608, - 31: __ccgo_ts + 16612, - 32: __ccgo_ts + 16617, - 33: __ccgo_ts + 11772, - 34: __ccgo_ts + 11768, - 35: __ccgo_ts + 16623, - 36: __ccgo_ts + 16628, - 37: __ccgo_ts + 16633, - 38: __ccgo_ts + 16477, - 39: __ccgo_ts + 16519, - 40: __ccgo_ts + 16638, - 41: __ccgo_ts + 16645, - 42: __ccgo_ts + 16652, - 43: __ccgo_ts + 9033, - 44: __ccgo_ts + 16660, - 45: __ccgo_ts + 5459, - 46: __ccgo_ts + 16666, - 47: __ccgo_ts + 16477, - 48: __ccgo_ts + 16519, - 49: __ccgo_ts + 16671, - 50: __ccgo_ts + 16676, - 51: __ccgo_ts + 15873, - 52: __ccgo_ts + 16681, - 53: __ccgo_ts + 16694, - 54: __ccgo_ts + 16703, - 55: __ccgo_ts + 16710, - 56: __ccgo_ts + 16721, + 0: __ccgo_ts + 5481, + 1: __ccgo_ts + 16511, + 2: __ccgo_ts + 9058, + 3: __ccgo_ts + 16515, + 4: __ccgo_ts + 16520, + 5: __ccgo_ts + 16523, + 6: __ccgo_ts + 16533, + 7: __ccgo_ts + 16543, + 8: __ccgo_ts + 16549, + 9: __ccgo_ts + 16553, + 10: __ccgo_ts + 16558, + 11: __ccgo_ts + 16563, + 12: __ccgo_ts + 16571, + 13: __ccgo_ts + 16582, + 14: __ccgo_ts + 16585, + 15: __ccgo_ts + 16592, + 16: __ccgo_ts + 16553, + 17: __ccgo_ts + 16558, + 18: __ccgo_ts + 16599, + 19: __ccgo_ts + 16604, + 20: __ccgo_ts + 16607, + 21: __ccgo_ts + 16614, + 22: __ccgo_ts + 16549, + 23: __ccgo_ts + 16553, + 24: __ccgo_ts + 16620, + 25: __ccgo_ts + 16625, + 26: __ccgo_ts + 16630, + 27: __ccgo_ts + 16553, + 28: __ccgo_ts + 16634, + 29: __ccgo_ts + 16558, + 30: __ccgo_ts + 16642, + 31: __ccgo_ts + 16646, + 32: __ccgo_ts + 16651, + 33: __ccgo_ts + 11797, + 34: __ccgo_ts + 11793, + 35: __ccgo_ts + 16657, + 36: __ccgo_ts + 16662, + 37: __ccgo_ts + 16667, + 38: __ccgo_ts + 16511, + 39: __ccgo_ts + 16553, + 40: __ccgo_ts + 16672, + 41: __ccgo_ts + 16679, + 42: __ccgo_ts + 16686, + 43: __ccgo_ts + 9058, + 44: __ccgo_ts + 16694, + 45: __ccgo_ts + 5484, + 46: __ccgo_ts + 16700, + 47: __ccgo_ts + 16511, + 48: __ccgo_ts + 16553, + 49: __ccgo_ts + 16705, + 50: __ccgo_ts + 16710, + 51: __ccgo_ts + 15907, + 52: __ccgo_ts + 16715, + 53: __ccgo_ts + 16728, + 54: __ccgo_ts + 16737, + 55: __ccgo_ts + 16744, + 56: __ccgo_ts + 16755, } // C documentation @@ -115619,191 +116677,191 @@ type PragmaName = TPragmaName var _aPragmaName = [66]TPragmaName{ 0: { - FzName: __ccgo_ts + 16729, + FzName: __ccgo_ts + 16763, FePragTyp: uint8(PragTyp_ANALYSIS_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 1: { - FzName: __ccgo_ts + 16744, + FzName: __ccgo_ts + 16778, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_APPLICATION_ID), }, 2: { - FzName: __ccgo_ts + 16759, + FzName: __ccgo_ts + 16793, FePragTyp: uint8(PragTyp_AUTO_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 3: { - FzName: __ccgo_ts + 16771, + FzName: __ccgo_ts + 16805, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_AutoIndex), }, 4: { - FzName: __ccgo_ts + 16787, + FzName: __ccgo_ts + 16821, FePragTyp: uint8(PragTyp_BUSY_TIMEOUT), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(56), FnPragCName: uint8(1), }, 5: { - FzName: __ccgo_ts + 16710, + FzName: __ccgo_ts + 16744, FePragTyp: uint8(PragTyp_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 6: { - FzName: __ccgo_ts + 16800, + FzName: __ccgo_ts + 16834, FePragTyp: uint8(PragTyp_CACHE_SPILL), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 7: { - FzName: __ccgo_ts + 16812, + FzName: __ccgo_ts + 16846, FePragTyp: uint8(PragTyp_CASE_SENSITIVE_LIKE), FmPragFlg: uint8(PragFlg_NoColumns), }, 8: { - FzName: __ccgo_ts + 16832, + FzName: __ccgo_ts + 16866, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CellSizeCk), }, 9: { - FzName: __ccgo_ts + 16848, + FzName: __ccgo_ts + 16882, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CkptFullFSync), }, 10: { - FzName: __ccgo_ts + 16869, + FzName: __ccgo_ts + 16903, FePragTyp: uint8(PragTyp_COLLATION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(38), FnPragCName: uint8(2), }, 11: { - FzName: __ccgo_ts + 16884, + FzName: __ccgo_ts + 16918, FePragTyp: uint8(PragTyp_COMPILE_OPTIONS), FmPragFlg: uint8(PragFlg_Result0), }, 12: { - FzName: __ccgo_ts + 16900, + FzName: __ccgo_ts + 16934, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00001)) << libc.Int32FromInt32(32), }, 13: { - FzName: __ccgo_ts + 16914, + FzName: __ccgo_ts + 16948, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_DATA_VERSION), }, 14: { - FzName: __ccgo_ts + 16927, + FzName: __ccgo_ts + 16961, FePragTyp: uint8(PragTyp_DATABASE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(47), FnPragCName: uint8(3), }, 15: { - FzName: __ccgo_ts + 16941, + FzName: __ccgo_ts + 16975, FePragTyp: uint8(PragTyp_DEFAULT_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiPragCName: uint8(55), FnPragCName: uint8(1), }, 16: { - FzName: __ccgo_ts + 16960, + FzName: __ccgo_ts + 16994, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_DeferFKs), }, 17: { - FzName: __ccgo_ts + 16979, + FzName: __ccgo_ts + 17013, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_NullCallback), }, 18: { - FzName: __ccgo_ts + 17002, + FzName: __ccgo_ts + 17036, FePragTyp: uint8(PragTyp_ENCODING), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 19: { - FzName: __ccgo_ts + 17011, + FzName: __ccgo_ts + 17045, FePragTyp: uint8(PragTyp_FOREIGN_KEY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(43), FnPragCName: uint8(4), }, 20: { - FzName: __ccgo_ts + 17029, + FzName: __ccgo_ts + 17063, FePragTyp: uint8(PragTyp_FOREIGN_KEY_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FnPragCName: uint8(8), }, 21: { - FzName: __ccgo_ts + 17046, + FzName: __ccgo_ts + 17080, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ForeignKeys), }, 22: { - FzName: __ccgo_ts + 17059, + FzName: __ccgo_ts + 17093, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), }, 23: { - FzName: __ccgo_ts + 17074, + FzName: __ccgo_ts + 17108, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullColNames), }, 24: { - FzName: __ccgo_ts + 17092, + FzName: __ccgo_ts + 17126, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullFSync), }, 25: { - FzName: __ccgo_ts + 17102, + FzName: __ccgo_ts + 17136, FePragTyp: uint8(PragTyp_FUNCTION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(27), FnPragCName: uint8(6), }, 26: { - FzName: __ccgo_ts + 17116, + FzName: __ccgo_ts + 17150, FePragTyp: uint8(PragTyp_HARD_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 27: { - FzName: __ccgo_ts + 17132, + FzName: __ccgo_ts + 17166, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_IgnoreChecks), }, 28: { - FzName: __ccgo_ts + 17157, + FzName: __ccgo_ts + 17191, FePragTyp: uint8(PragTyp_INCREMENTAL_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_NoColumns)), }, 29: { - FzName: __ccgo_ts + 17176, + FzName: __ccgo_ts + 17210, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), FnPragCName: uint8(3), }, 30: { - FzName: __ccgo_ts + 17187, + FzName: __ccgo_ts + 17221, FePragTyp: uint8(PragTyp_INDEX_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(38), FnPragCName: uint8(5), }, 31: { - FzName: __ccgo_ts + 17198, + FzName: __ccgo_ts + 17232, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), @@ -115811,146 +116869,146 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 32: { - FzName: __ccgo_ts + 17210, + FzName: __ccgo_ts + 17244, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 33: { - FzName: __ccgo_ts + 17226, + FzName: __ccgo_ts + 17260, FePragTyp: uint8(PragTyp_JOURNAL_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 34: { - FzName: __ccgo_ts + 17239, + FzName: __ccgo_ts + 17273, FePragTyp: uint8(PragTyp_JOURNAL_SIZE_LIMIT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 35: { - FzName: __ccgo_ts + 17258, + FzName: __ccgo_ts + 17292, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_LegacyAlter), }, 36: { - FzName: __ccgo_ts + 17277, + FzName: __ccgo_ts + 17311, FePragTyp: uint8(PragTyp_LOCKING_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 37: { - FzName: __ccgo_ts + 17290, + FzName: __ccgo_ts + 17324, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 38: { - FzName: __ccgo_ts + 17305, + FzName: __ccgo_ts + 17339, FePragTyp: uint8(PragTyp_MMAP_SIZE), }, 39: { - FzName: __ccgo_ts + 17315, + FzName: __ccgo_ts + 17349, FePragTyp: uint8(PragTyp_MODULE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 40: { - FzName: __ccgo_ts + 17327, + FzName: __ccgo_ts + 17361, FePragTyp: uint8(PragTyp_OPTIMIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_NeedSchema)), }, 41: { - FzName: __ccgo_ts + 17336, + FzName: __ccgo_ts + 17370, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 42: { - FzName: __ccgo_ts + 17347, + FzName: __ccgo_ts + 17381, FePragTyp: uint8(PragTyp_PAGE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 43: { - FzName: __ccgo_ts + 17357, + FzName: __ccgo_ts + 17391, FePragTyp: uint8(PragTyp_PRAGMA_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 44: { - FzName: __ccgo_ts + 17369, + FzName: __ccgo_ts + 17403, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_QueryOnly), }, 45: { - FzName: __ccgo_ts + 17380, + FzName: __ccgo_ts + 17414, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 46: { - FzName: __ccgo_ts + 17392, + FzName: __ccgo_ts + 17426, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00004)) << libc.Int32FromInt32(32), }, 47: { - FzName: __ccgo_ts + 17409, + FzName: __ccgo_ts + 17443, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_RecTriggers), }, 48: { - FzName: __ccgo_ts + 17428, + FzName: __ccgo_ts + 17462, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ReverseOrder), }, 49: { - FzName: __ccgo_ts + 17454, + FzName: __ccgo_ts + 17488, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_SCHEMA_VERSION), }, 50: { - FzName: __ccgo_ts + 17469, + FzName: __ccgo_ts + 17503, FePragTyp: uint8(PragTyp_SECURE_DELETE), FmPragFlg: uint8(PragFlg_Result0), }, 51: { - FzName: __ccgo_ts + 17483, + FzName: __ccgo_ts + 17517, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ShortColNames), }, 52: { - FzName: __ccgo_ts + 17502, + FzName: __ccgo_ts + 17536, FePragTyp: uint8(PragTyp_SHRINK_MEMORY), FmPragFlg: uint8(PragFlg_NoColumns), }, 53: { - FzName: __ccgo_ts + 17516, + FzName: __ccgo_ts + 17550, FePragTyp: uint8(PragTyp_SOFT_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 54: { - FzName: __ccgo_ts + 17532, + FzName: __ccgo_ts + 17566, FePragTyp: uint8(PragTyp_SYNCHRONOUS), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 55: { - FzName: __ccgo_ts + 17544, + FzName: __ccgo_ts + 17578, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), FnPragCName: uint8(6), }, 56: { - FzName: __ccgo_ts + 17555, + FzName: __ccgo_ts + 17589, FePragTyp: uint8(PragTyp_TABLE_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1)), FiPragCName: uint8(15), FnPragCName: uint8(6), }, 57: { - FzName: __ccgo_ts + 17566, + FzName: __ccgo_ts + 17600, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), @@ -115958,45 +117016,45 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 58: { - FzName: __ccgo_ts + 17578, + FzName: __ccgo_ts + 17612, FePragTyp: uint8(PragTyp_TEMP_STORE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 59: { - FzName: __ccgo_ts + 17589, + FzName: __ccgo_ts + 17623, FePragTyp: uint8(PragTyp_TEMP_STORE_DIRECTORY), FmPragFlg: uint8(PragFlg_NoColumns1), }, 60: { - FzName: __ccgo_ts + 17610, + FzName: __ccgo_ts + 17644, FePragTyp: uint8(PragTyp_THREADS), FmPragFlg: uint8(PragFlg_Result0), }, 61: { - FzName: __ccgo_ts + 17618, + FzName: __ccgo_ts + 17652, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_TrustedSchema), }, 62: { - FzName: __ccgo_ts + 17633, + FzName: __ccgo_ts + 17667, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_USER_VERSION), }, 63: { - FzName: __ccgo_ts + 17646, + FzName: __ccgo_ts + 17680, FePragTyp: uint8(PragTyp_WAL_AUTOCHECKPOINT), }, 64: { - FzName: __ccgo_ts + 17665, + FzName: __ccgo_ts + 17699, FePragTyp: uint8(PragTyp_WAL_CHECKPOINT), FmPragFlg: uint8(PragFlg_NeedSchema), FiPragCName: uint8(50), FnPragCName: uint8(3), }, 65: { - FzName: __ccgo_ts + 17680, + FzName: __ccgo_ts + 17714, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), @@ -116038,6 +117096,7 @@ func _getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt Tu8) (r Tu8) } goto _1 _1: + ; i++ } return dflt @@ -116096,10 +117155,10 @@ func _sqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt Tu8) (r Tu8) { // */ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { if z != 0 { - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17696) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17730) { return int32(PAGER_LOCKINGMODE_EXCLUSIVE) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17706) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17740) { return PAGER_LOCKINGMODE_NORMAL } } @@ -116117,13 +117176,13 @@ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { func _getAutoVacuum(tls *libc.TLS, z uintptr) (r int32) { var i, v1 int32 _, _ = i, v1 - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8193) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8218) { return BTREE_AUTOVACUUM_NONE } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17713) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17747) { return int32(BTREE_AUTOVACUUM_FULL) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17718) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17752) { return int32(BTREE_AUTOVACUUM_INCR) } i = _sqlite3Atoi(tls, z) @@ -116146,10 +117205,10 @@ func _getTempStore(tls *libc.TLS, z uintptr) (r int32) { if int32(*(*uint8)(unsafe.Pointer(z))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer(z))) <= int32('2') { return int32(*(*uint8)(unsafe.Pointer(z))) - int32('0') } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+16671) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+16705) == 0 { return int32(1) } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+17730) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+17764) == 0 { return int32(2) } else { return 0 @@ -116171,7 +117230,7 @@ func _invalidateTempStorage(tls *libc.TLS, pParse uintptr) (r int32) { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpBt != uintptr(0) { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || _sqlite3BtreeTxnState(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpBt) != SQLITE_TXN_NONE { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17737, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17771, 0) return int32(SQLITE_ERROR) } _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpBt) @@ -116232,6 +117291,7 @@ func _setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, _pragCName[j], libc.UintptrFromInt32(0)) goto _2 _2: + ; i++ j++ } @@ -116305,15 +117365,15 @@ func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { _ = zName switch int32(action) { case int32(OE_SetNull): - zName = __ccgo_ts + 17799 + zName = __ccgo_ts + 17833 case int32(OE_SetDflt): - zName = __ccgo_ts + 17808 + zName = __ccgo_ts + 17842 case int32(OE_Cascade): - zName = __ccgo_ts + 17820 + zName = __ccgo_ts + 17854 case int32(OE_Restrict): - zName = __ccgo_ts + 17828 + zName = __ccgo_ts + 17862 default: - zName = __ccgo_ts + 17837 + zName = __ccgo_ts + 17871 _ = libc.Int32FromInt32(0) break } @@ -116342,12 +117402,12 @@ func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { } var _azModeName = [6]uintptr{ - 0: __ccgo_ts + 17847, - 1: __ccgo_ts + 17854, - 2: __ccgo_ts + 17862, - 3: __ccgo_ts + 17866, - 4: __ccgo_ts + 17730, - 5: __ccgo_ts + 17875, + 0: __ccgo_ts + 17881, + 1: __ccgo_ts + 17888, + 2: __ccgo_ts + 17896, + 3: __ccgo_ts + 17900, + 4: __ccgo_ts + 17764, + 5: __ccgo_ts + 17909, } // C documentation @@ -116413,25 +117473,26 @@ func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, s goto _1 } if (*TFuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { - zType = __ccgo_ts + 17900 + zType = __ccgo_ts + 17934 } else { if (*TFuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { - zType = __ccgo_ts + 17902 + zType = __ccgo_ts + 17936 } else { - zType = __ccgo_ts + 7592 + zType = __ccgo_ts + 7617 } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17904, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17938, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) goto _1 _1: + ; p = (*TFuncDef)(unsafe.Pointer(p)).FpNext } } var _azEnc = [4]uintptr{ - 1: __ccgo_ts + 17879, - 2: __ccgo_ts + 17884, - 3: __ccgo_ts + 17892, + 1: __ccgo_ts + 17913, + 2: __ccgo_ts + 17918, + 3: __ccgo_ts + 17926, } // C documentation @@ -116472,8 +117533,8 @@ func _integrityCheckResultRow(tls *libc.TLS, v uintptr) (r int32) { func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { bp := tls.Alloc(208) defer tls.Free(208) - var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v59, v61, v62, v63, v64, v67 int32 - var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v60, v65, v8 uintptr + var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v60, v62, v63, v64, v65, v68 int32 + var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v61, v66, v8 uintptr var azOrigin [3]uintptr var cnum Ti16 var enc Tu8 @@ -116501,7 +117562,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p var _ /* size at bp+44 */ int32 var _ /* sz at bp+48 */ Tsqlite3_int64 var _ /* x at bp+24 */ Ti64 - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v59, v60, v61, v62, v63, v64, v65, v67, v8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v60, v61, v62, v63, v64, v65, v66, v68, v8 zLeft = uintptr(0) /* Nul-terminated UTF-8 string */ zRight = uintptr(0) /* Nul-terminated UTF-8 string , or NULL */ zDb = uintptr(0) /* return value form SQLITE_FCNTL_PRAGMA */ @@ -116530,7 +117591,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p return } if minusFlag != 0 { - zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17911, libc.VaList(bp+136, pValue)) + zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17945, libc.VaList(bp+136, pValue)) } else { zRight = _sqlite3NameFromToken(tls, db, pValue) } @@ -116681,7 +117742,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p b = -int32(1) _ = libc.Int32FromInt32(0) if zRight != 0 { - if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17915) == 0 { + if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17949) == 0 { b = int32(2) } else { b = int32(_sqlite3GetBoolean(tls, zRight, uint8(0))) @@ -116696,6 +117757,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*16))).FpBt, b) goto _3 _3: + ; ii++ } } @@ -116751,7 +117813,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_LOCKING_MODE): - zRet = __ccgo_ts + 17706 + zRet = __ccgo_ts + 17740 eMode = _getLockingMode(tls, zRight) if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -int32(1) { /* Simple "PRAGMA locking_mode;" statement. This is a query for @@ -116771,6 +117833,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3PagerLockingMode(tls, pPager, eMode) goto _6 _6: + ; ii1++ } (*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode = uint8(eMode) @@ -116780,7 +117843,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } _ = libc.Int32FromInt32(0) if eMode == int32(PAGER_LOCKINGMODE_EXCLUSIVE) { - zRet = __ccgo_ts + 17696 + zRet = __ccgo_ts + 17730 } _returnSingleText(tls, v, zRet) break @@ -116790,7 +117853,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** (delete|persist|off|truncate|memory|wal|off) */ fallthrough - case int32(PragTyp_JOURNAL_MODE): + case int32(PragTyp_JOURNAL_MODE): /* Loop counter */ if zRight == uintptr(0) { /* If there is no "=MODE" part of the pragma, do a query for the ** current mode */ @@ -116809,6 +117872,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _7 _7: + ; eMode1++ } if !(zMode != 0) { @@ -116838,6 +117902,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _9 _9: + ; ii2-- } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) @@ -117020,6 +118085,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _11 _11: + ; ii3-- } } @@ -117072,7 +118138,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if *(*uint8)(unsafe.Pointer(zRight)) != 0 { rc = _sqlite3OsAccess(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, zRight, int32(SQLITE_ACCESS_READWRITE), bp+56) if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 56)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17954, 0) Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) goto pragma_out } @@ -117104,7 +118170,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _returnSingleInt(tls, v, int64(int32((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)-int32(1))) } else { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17945, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17979, 0) } else { if iDb != int32(1) { iLevel = (int32(_getSafetyLevel(tls, zRight, 0, uint8(1))) + int32(1)) & int32(PAGER_SYNCHRONOUS_MASK) @@ -117137,7 +118203,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if mask == uint64(SQLITE_DeferFKs) { (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 } - if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17998) == 0 { + if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18032) == 0 { /* IMP: R-60817-01178 If the argument is "RESET" then schema ** writing is disabled (as with "PRAGMA writable_schema=OFF") and, ** in addition, the schema is reloaded. */ @@ -117211,6 +118277,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _13 _13: + ; k++ } } @@ -117219,9 +118286,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - v14 = __ccgo_ts + 18004 + v14 = __ccgo_ts + 18038 } else { - v14 = __ccgo_ts + 18012 + v14 = __ccgo_ts + 18046 } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 4))&0xf>>0)) != 0 { v15 = int32(1) @@ -117236,6 +118303,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+136, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648), v15, v16, k, isHidden)) goto _12 _12: + ; i++ pCol += 12 } @@ -117291,7 +118359,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } pTab1 = (*THashElem)(unsafe.Pointer(k1)).Fdata if int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) == 0 { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18019, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab1)).FzName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18053, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab1)).FzName)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 60)) = uintptr(0) Xsqlite3_prepare(tls, db, zSql, -int32(1), bp+60, uintptr(0)) @@ -117307,6 +118375,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _19 _19: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } } @@ -117320,25 +118389,27 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _20 } if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10771 + zType = __ccgo_ts + 10796 } else { if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 13019 + zType = __ccgo_ts + 13044 } else { if (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Shadow) != 0 { - zType = __ccgo_ts + 18035 + zType = __ccgo_ts + 18069 } else { - zType = __ccgo_ts + 9033 + zType = __ccgo_ts + 9058 } } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18042, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*16))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18076, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*16))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) goto _20 _20: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } goto _17 _17: + ; ii4++ } case int32(PragTyp_INDEX_INFO): @@ -117378,13 +118449,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { v22 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*12))).FzCnName } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18049, libc.VaList(bp+136, i1, int32(cnum), v22)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18083, libc.VaList(bp+136, i1, int32(cnum), v22)) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18054, libc.VaList(bp+136, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*4)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) + _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18088, libc.VaList(bp+136, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*4)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), (*TParse)(unsafe.Pointer(pParse)).FnMem) goto _21 _21: + ; i1++ } } @@ -117403,13 +118475,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } azOrigin = [3]uintptr{ - 0: __ccgo_ts + 18059, - 1: __ccgo_ts + 18061, - 2: __ccgo_ts + 16548, + 0: __ccgo_ts + 18093, + 1: __ccgo_ts + 18095, + 2: __ccgo_ts + 16582, } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18063, libc.VaList(bp+136, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 56))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18097, libc.VaList(bp+136, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 56))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) goto _23 _23: + ; pIdx1 = (*TIndex)(unsafe.Pointer(pIdx1)).FpNext i2++ } @@ -117426,9 +118499,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _24 } _ = libc.Int32FromInt32(0) - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18069, libc.VaList(bp+136, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*16))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*16))).FpBt))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18103, libc.VaList(bp+136, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*16))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*16))).FpBt))) goto _24 _24: + ; i3++ } case int32(PragTyp_COLLATION_LIST): @@ -117442,9 +118516,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pColl = (*THashElem)(unsafe.Pointer(p)).Fdata v26 = i4 i4++ - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18073, libc.VaList(bp+136, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18107, libc.VaList(bp+136, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) goto _25 _25: + ; p = (*THashElem)(unsafe.Pointer(p)).Fnext } case int32(PragTyp_FUNCTION_LIST): @@ -117464,10 +118539,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, int32(1), showInternFunc) goto _28 _28: + ; p1 = *(*uintptr)(unsafe.Pointer(p1 + 36)) } goto _27 _27: + ; i5++ } j = (*THash)(unsafe.Pointer(db + 432)).Ffirst @@ -117480,6 +118557,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, 0, showInternFunc) goto _29 _29: + ; j = (*THashElem)(unsafe.Pointer(j)).Fnext } case int32(PragTyp_MODULE_LIST): @@ -117490,9 +118568,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } pMod = (*THashElem)(unsafe.Pointer(j1)).Fdata - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7592, libc.VaList(bp+136, (*TModule)(unsafe.Pointer(pMod)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7617, libc.VaList(bp+136, (*TModule)(unsafe.Pointer(pMod)).FzName)) goto _30 _30: + ; j1 = (*THashElem)(unsafe.Pointer(j1)).Fnext } case int32(PragTyp_PRAGMA_LIST): @@ -117501,9 +118580,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(i6 < int32(libc.Uint32FromInt64(1056)/libc.Uint32FromInt64(16))) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7592, libc.VaList(bp+136, _aPragmaName[i6].FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7617, libc.VaList(bp+136, _aPragmaName[i6].FzName)) goto _31 _31: + ; i6++ } case int32(PragTyp_FOREIGN_KEY_LIST): @@ -117526,9 +118606,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(j2 < (*TFKey)(unsafe.Pointer(pFK)).FnCol) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18076, libc.VaList(bp+136, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 36 + uintptr(j2)*8))).FiFrom)*12))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 36 + uintptr(j2)*8))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 25 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 25))), __ccgo_ts+18085)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18110, libc.VaList(bp+136, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 36 + uintptr(j2)*8))).FiFrom)*12))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 36 + uintptr(j2)*8))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 25 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 25))), __ccgo_ts+18119)) goto _32 _32: + ; j2++ } i7++ @@ -117537,7 +118618,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } } } - case int32(PragTyp_FOREIGN_KEY_CHECK): + case int32(PragTyp_FOREIGN_KEY_CHECK): /* child to parent column mapping */ regResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 44)) += int32(4) v34 = pParse + 44 @@ -117598,6 +118679,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _35 _35: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -117648,6 +118730,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRow+j3, addrOk) goto _37 _37: + ; j3++ } /* Generate code to query the parent index for a matching parent @@ -117669,12 +118752,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regResult+int32(1)) } - _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18090, libc.VaList(bp+136, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) + _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18124, libc.VaList(bp+136, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, int32(4)) _sqlite3VdbeResolveLabel(tls, v, addrOk) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 68))) goto _36 _36: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -117797,6 +118881,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p cnt++ goto _42 _42: + ; pIdx3 = (*TIndex)(unsafe.Pointer(pIdx3)).FpNext nIdx++ } @@ -117805,6 +118890,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _41 _41: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } if cnt == 0 { @@ -117847,10 +118933,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p *(*int32)(unsafe.Pointer(aRoot + uintptr(v47)*4)) = int32((*TIndex)(unsafe.Pointer(pIdx4)).Ftnum) goto _46 _46: + ; pIdx4 = (*TIndex)(unsafe.Pointer(pIdx4)).FpNext } goto _44 _44: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } *(*int32)(unsafe.Pointer(aRoot)) = cnt @@ -117861,7 +118949,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4(tls, v, int32(OP_IntegrityCk), int32(2), cnt, int32(1), aRoot, -int32(14)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(i9))) addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(2)) - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18094, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*16))).FzDbSName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18128, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*16))).FzDbSName)), -int32(6)) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(2), int32(3), int32(3)) _integrityCheckResultRow(tls, v) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -117879,50 +118967,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _48 } if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { - if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { - goto _48 - } - if int32((*TTable)(unsafe.Pointer(pTab9)).FnCol) <= 0 { - zMod = *(*uintptr)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 44))).FazArg)) - if _sqlite3HashFind(tls, db+404, zMod) == uintptr(0) { - goto _48 - } - } - _sqlite3ViewGetColumnNames(tls, pParse, pTab9) - if (*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 44))).Fp == uintptr(0) { - goto _48 - } - pVTab = (*TVTable)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 44))).Fp)).FpVtab - if pVTab == uintptr(0) { - goto _48 - } - if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { - goto _48 - } - _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) - (*TTable)(unsafe.Pointer(pTab9)).FnTabRef++ - _sqlite3VdbeAppendP4(tls, v, pTab9, -int32(16)) - a1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) - _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a1) goto _48 } if isQuick != 0 || (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -117947,6 +118991,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(8)+j4) /* index entries counter */ goto _49 _49: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -117972,6 +119017,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _50 _50: + ; j4++ } if mxCol == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { @@ -117989,13 +119035,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if !(isQuick != 0) { if pPk1 != 0 { - a11 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 76)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + a1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 76)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), r2) - zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18118, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18152, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr, -int32(6)) _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a11) - _sqlite3VdbeJumpHere(tls, v, a11+int32(1)) + _sqlite3VdbeJumpHere(tls, v, a1) + _sqlite3VdbeJumpHere(tls, v, a1+int32(1)) j4 = 0 for { if !(j4 < int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) { @@ -118004,6 +119050,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pPk1, *(*int32)(unsafe.Pointer(bp + 76)), j4, r2+j4) goto _51 _51: + ; j4++ } } @@ -118071,9 +119118,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** is REAL, we have to load the actual data using OP_Column ** to reliably determine if the value is a NULL. */ _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), p11, p3, int32(3)) + _sqlite3ColumnDefault(tls, v, pTab9, j4, int32(3)) jmp3 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), int32(3), labelOk) } - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18154, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18188, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) if doTypeCheck != 0 { _sqlite3VdbeGoto(tls, v, labelError) @@ -118087,7 +119135,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _ = libc.Int32FromInt32(0) _sqlite3VdbeChangeP5(tls, v, uint16(_aStdTypeMask[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 4))&0xf0>>4))-int32(1)])) - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18174, libc.VaList(bp+136, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 4))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18208, libc.VaList(bp+136, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 4))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_TEXT) { @@ -118095,7 +119143,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** NULL, TEXT, or BLOB. */ _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18196, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18230, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) { @@ -118106,10 +119154,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if p11 >= 0 { _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 76)), j4, int32(3)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18219, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18253, -int32(1)) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), -int32(1), labelOk, int32(3), p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18221, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18255, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*12))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } } @@ -118119,6 +119167,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeResolveLabel(tls, v, labelOk) goto _52 _52: + ; j4++ } /* Verify CHECK constraints */ @@ -118136,12 +119185,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprIfFalse(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(k3)*20))).FpExpr, addrCkFault, 0) goto _53 _53: + ; k3-- } _sqlite3ExprIfTrue(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8))).FpExpr, addrCkOk, int32(SQLITE_JUMPIFNULL)) _sqlite3VdbeResolveLabel(tls, v, addrCkFault) (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 - zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18241, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18275, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr2, -int32(6)) _integrityCheckResultRow(tls, v) _sqlite3VdbeResolveLabel(tls, v, addrCkOk) @@ -118165,9 +119215,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(8)+j4, int32(1)) /* increment entry count */ /* Verify that an index entry exists for the current table row */ jmp21 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 80))+j4, ckUniq, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18271) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18305) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18276) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18310) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) jmp5 = _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) @@ -118180,9 +119230,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), *(*int32)(unsafe.Pointer(bp + 80))+j4, int32(3)) jmp7 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(3), 0, r1+int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)-int32(1)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18297) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18331) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18333) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18367) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp7) } @@ -118204,14 +119254,15 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), int32(3), label6, r1+kk) goto _55 _55: + ; kk++ } if label6 != 0 { jmp6 = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) _sqlite3VdbeResolveLabel(tls, v, label6) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18271) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18305) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18344) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18378) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp6) } @@ -118233,13 +119284,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), r1+kk, uniqOk) goto _56 _56: + ; kk++ } jmp61 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 80))+j4) _sqlite3VdbeGoto(tls, v, uniqOk) _sqlite3VdbeJumpHere(tls, v, jmp61) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 80))+j4, uniqOk, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18371) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18405) _sqlite3VdbeGoto(tls, v, jmp5) _sqlite3VdbeResolveLabel(tls, v, uniqOk) } @@ -118247,6 +119299,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 88))) goto _54 _54: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -118254,7 +119307,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 76)), loopTop) _sqlite3VdbeJumpHere(tls, v, loopTop-int32(1)) if !(isQuick != 0) { - _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18398) + _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18432) j4 = 0 pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex for { @@ -118273,6 +119326,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeJumpHere(tls, v, addr1) goto _57 _57: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -118282,17 +119336,84 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _48 _48: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + /* Second pass to invoke the xIntegrity method on all virtual + ** tables. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab10 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab10 { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == TABTYP_NORM { + goto _58 + } + if !(int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FnCol) <= 0 { + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 44))).FazArg)) + if _sqlite3HashFind(tls, db+404, zMod) == uintptr(0) { + goto _58 + } + } + _sqlite3ViewGetColumnNames(tls, pParse, pTab10) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 44))).Fp == uintptr(0) { + goto _58 + } + pVTab = (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 44))).Fp)).FpVtab + if pVTab == uintptr(0) { + goto _58 + } + if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { + goto _58 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) + (*TTable)(unsafe.Pointer(pTab10)).FnTabRef++ + _sqlite3VdbeAppendP4(tls, v, pTab10, -int32(16)) + a11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a11) + goto _58 + goto _58 + _58: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } goto _40 _40: + ; i9++ } aOp2 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint32FromInt64(28)/libc.Uint32FromInt64(4)), uintptr(unsafe.Pointer(&_endCode)), _iLn21) if aOp2 != 0 { (*(*TVdbeOp)(unsafe.Pointer(aOp2))).Fp2 = int32(1) - *(*int32)(unsafe.Pointer(bp + 72)) (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 2*20))).Fp4type = int8(-libc.Int32FromInt32(1)) - *(*uintptr)(unsafe.Pointer(aOp2 + 2*20 + 16)) = __ccgo_ts + 18427 + *(*uintptr)(unsafe.Pointer(aOp2 + 2*20 + 16)) = __ccgo_ts + 18461 (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 5*20))).Fp4type = int8(-libc.Int32FromInt32(1)) *(*uintptr)(unsafe.Pointer(aOp2 + 5*20 + 16)) = _sqlite3ErrStr(tls, int32(SQLITE_CORRUPT)) } @@ -118353,27 +119474,28 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc != 0 { - v59 = int32((*struct { + v60 = int32((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc) } else { - v59 = int32(SQLITE_UTF16LE) + v60 = int32(SQLITE_UTF16LE) } - enc = uint8(v59) + enc = uint8(v60) (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fenc = enc _sqlite3SetTextEncoding(tls, db, enc) break } - goto _58 - _58: + goto _59 + _59: + ; pEnc += 8 } if !((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).FzName != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18488, libc.VaList(bp+136, zRight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18522, libc.VaList(bp+136, zRight)) } } } @@ -118451,11 +119573,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p i10 = 0 (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) for { - v61 = i10 + v62 = i10 i10++ - v60 = Xsqlite3_compileoption_get(tls, v61) - zOpt = v60 - if !(v60 != uintptr(0)) { + v61 = Xsqlite3_compileoption_get(tls, v62) + zOpt = v61 + if !(v61 != uintptr(0)) { break } _sqlite3VdbeLoadString(tls, v, int32(1), zOpt) @@ -118471,20 +119593,20 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_WAL_CHECKPOINT): if (*TToken)(unsafe.Pointer(pId2)).Fz != 0 { - v62 = iDb + v63 = iDb } else { - v62 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) + v63 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) } - iBt = v62 + iBt = v63 eMode2 = SQLITE_CHECKPOINT_PASSIVE if zRight != 0 { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17713) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17747) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_FULL) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18513) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18547) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_RESTART) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17866) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17900) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_TRUNCATE) } } @@ -118508,11 +119630,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p Xsqlite3_wal_autocheckpoint(tls, db, _sqlite3Atoi(tls, zRight)) } if (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback == __ccgo_fp(_sqlite3WalDefaultHook) { - v63 = int32((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg) + v64 = int32((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg) } else { - v63 = 0 + v64 = 0 } - _returnSingleInt(tls, v, int64(v63)) + _returnSingleInt(tls, v, int64(v64)) break /* ** PRAGMA shrink_memory @@ -118580,7 +119702,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** future releases. */ fallthrough - case int32(PragTyp_OPTIMIZE): + case int32(PragTyp_OPTIMIZE): /* Mask of operations to perform */ if zRight != 0 { opMask = uint32(_sqlite3Atoi(tls, zRight)) if opMask&uint32(0x02) == uint32(0) { @@ -118589,22 +119711,22 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { opMask = uint32(0xfffe) } - v65 = pParse + 40 - v64 = *(*int32)(unsafe.Pointer(v65)) - *(*int32)(unsafe.Pointer(v65))++ - iTabCur = v64 + v66 = pParse + 40 + v65 = *(*int32)(unsafe.Pointer(v66)) + *(*int32)(unsafe.Pointer(v66))++ + iTabCur = v65 if zDb != 0 { - v67 = iDb + v68 = iDb } else { - v67 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + v68 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) } - iDbLast = v67 + iDbLast = v68 for { if !(iDb <= iDbLast) { break } if iDb == int32(1) { - goto _66 + goto _67 } _sqlite3CodeVerifySchema(tls, pParse, iDb) pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FpSchema @@ -118613,17 +119735,17 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(k4 != 0) { break } - pTab10 = (*THashElem)(unsafe.Pointer(k4)).Fdata + pTab11 = (*THashElem)(unsafe.Pointer(k4)).Fdata /* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views */ - if (*TTable)(unsafe.Pointer(pTab10)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { - goto _68 + if (*TTable)(unsafe.Pointer(pTab11)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { + goto _69 } /* Reanalyze if the table is 25 times larger than the last analysis */ - szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab10)).FnRowLogEst) + int32(46)) + szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab11)).FnRowLogEst) + int32(46)) _ = libc.Int32FromInt32(0) - pIdx6 = (*TTable)(unsafe.Pointer(pTab10)).FpIndex + pIdx6 = (*TTable)(unsafe.Pointer(pTab11)).FpIndex for { if !(pIdx6 != 0) { break @@ -118632,15 +119754,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p szThreshold = 0 /* Always analyze if any index lacks statistics */ break } - goto _69 - _69: + goto _70 + _70: + ; pIdx6 = (*TIndex)(unsafe.Pointer(pIdx6)).FpNext } if szThreshold != 0 { - _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab10, int32(OP_OpenRead)) + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab11, int32(OP_OpenRead)) _sqlite3VdbeAddOp3(tls, v, int32(OP_IfSmaller), iTabCur, int32(uint32(_sqlite3VdbeCurrentAddr(tls, v)+int32(2))+opMask&uint32(1)), int32(szThreshold)) } - zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18521, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(pTab10)).FzName)) + zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18555, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(pTab11)).FzName)) if opMask&uint32(0x01) != 0 { r11 = _sqlite3GetTempReg(tls, pParse) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, r11, 0, zSubSql, -int32(6)) @@ -118648,12 +119771,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), 0, 0, 0, zSubSql, -int32(6)) } - goto _68 - _68: + goto _69 + _69: + ; k4 = (*THashElem)(unsafe.Pointer(k4)).Fnext } - goto _66 - _66: + goto _67 + _67: + ; iDb++ } _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) @@ -118752,6 +119877,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) != 0 && zRight != 0 { } pragma_out: + ; _sqlite3DbFree(tls, db, zLeft) _sqlite3DbFree(tls, db, zRight) } @@ -118881,34 +120007,34 @@ var _encnames1 = [9]struct { Fenc Tu8 }{ 0: { - FzName: __ccgo_ts + 18430, + FzName: __ccgo_ts + 18464, Fenc: uint8(SQLITE_UTF8), }, 1: { - FzName: __ccgo_ts + 18435, + FzName: __ccgo_ts + 18469, Fenc: uint8(SQLITE_UTF8), }, 2: { - FzName: __ccgo_ts + 18441, + FzName: __ccgo_ts + 18475, Fenc: uint8(SQLITE_UTF16LE), }, 3: { - FzName: __ccgo_ts + 18450, + FzName: __ccgo_ts + 18484, Fenc: uint8(SQLITE_UTF16BE), }, 4: { - FzName: __ccgo_ts + 18459, + FzName: __ccgo_ts + 18493, Fenc: uint8(SQLITE_UTF16LE), }, 5: { - FzName: __ccgo_ts + 18467, + FzName: __ccgo_ts + 18501, Fenc: uint8(SQLITE_UTF16BE), }, 6: { - FzName: __ccgo_ts + 18475, + FzName: __ccgo_ts + 18509, }, 7: { - FzName: __ccgo_ts + 18482, + FzName: __ccgo_ts + 18516, }, 8: {}, } @@ -119006,34 +120132,35 @@ func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg _ = argc _ = argv _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+24, int32(200), 0) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18539) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18573) i = 0 j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) for { if !(i < int32((*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { break } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18554, libc.VaList(bp+232, int32(cSep), _pragCName[j])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18588, libc.VaList(bp+232, int32(cSep), _pragCName[j])) cSep = uint8(',') goto _1 _1: + ; i++ j++ } if i == 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18561, libc.VaList(bp+232, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18595, libc.VaList(bp+232, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) i++ } j = 0 if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_Result1) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18567) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18601) j++ } if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_SchemaOpt)|libc.Int32FromInt32(PragFlg_SchemaReq)) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18579) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18613) j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5106, int32(1)) _sqlite3StrAccumFinish(tls, bp) _ = libc.Int32FromInt32(0) rc = Xsqlite3_declare_vtab(tls, db, bp+24) @@ -119109,6 +120236,7 @@ func _pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32 seen[j] = i + int32(1) goto _1 _1: + ; i++ pConstraint += 12 } @@ -119164,6 +120292,7 @@ func _pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { *(*uintptr)(unsafe.Pointer(pCsr + 16 + uintptr(i)*4)) = uintptr(0) goto _1 _1: + ; i++ } } @@ -119239,17 +120368,18 @@ func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr } goto _2 _2: + ; i++ j++ } _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb + 120 + 1*4))) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18594) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18628) if *(*uintptr)(unsafe.Pointer(pCsr + 16 + 1*4)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18602, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(pCsr + 16 + 1*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18636, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(pCsr + 16 + 1*4)))) } Xsqlite3_str_appendall(tls, bp, (*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) if *(*uintptr)(unsafe.Pointer(pCsr + 16)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18606, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(pCsr + 16)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18640, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(pCsr + 16)))) } zSql = _sqlite3StrAccumFinish(tls, bp) if zSql == uintptr(0) { @@ -119386,24 +120516,24 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) /* A error message has already been generated. Do not overwrite it */ } else { if (*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(libc.Int32FromInt32(INITFLAG_AlterMask)) != 0 { - *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18640, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*4)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18674, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*4)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140697)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140795)) } else { if *(*uintptr)(unsafe.Pointer(azObj + 1*4)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(azObj + 1*4)) } else { - v1 = __ccgo_ts + 5083 + v1 = __ccgo_ts + 5108 } zObj = v1 - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18668, libc.VaList(bp+8, zObj)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18702, libc.VaList(bp+8, zObj)) if zExtra != 0 && *(*uint8)(unsafe.Pointer(zExtra)) != 0 { - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18699, libc.VaList(bp+8, z, zExtra)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18733, libc.VaList(bp+8, z, zExtra)) } *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140704)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140802)) } } } @@ -119411,9 +120541,9 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) } var _azAlterType = [3]uintptr{ - 0: __ccgo_ts + 18610, - 1: __ccgo_ts + 18617, - 2: __ccgo_ts + 18629, + 0: __ccgo_ts + 18644, + 1: __ccgo_ts + 18651, + 2: __ccgo_ts + 18663, } // C documentation @@ -119436,6 +120566,7 @@ func _sqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) (r int32) } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return 0 @@ -119492,7 +120623,7 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*4)), db+172) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage && (*TInitData)(unsafe.Pointer(pData)).FmxPage > uint32(0) { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14491) + _corruptSchema(tls, pData, argv, __ccgo_ts+14516) } } libc.SetBitFieldPtr8Uint32(db+172+8, libc.Uint32FromInt32(0), 0, 0x1) @@ -119527,11 +120658,11 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr } else { pIndex = _sqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*4)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName) if pIndex == uintptr(0) { - _corruptSchema(tls, pData, argv, __ccgo_ts+18707) + _corruptSchema(tls, pData, argv, __ccgo_ts+18741) } else { if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*4)), pIndex+44) == 0 || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum < uint32(2) || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage || _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14491) + _corruptSchema(tls, pData, argv, __ccgo_ts+14516) } } } @@ -119575,18 +120706,18 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** table name will be inserted automatically by the parser so we can just ** use the abbreviation "x" here. The parser will also automatically tag ** the schema table as read-only. */ - (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9033 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9058 if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6508 + v2 = __ccgo_ts + 6533 } else { - v2 = __ccgo_ts + 6041 + v2 = __ccgo_ts + 6066 } v1 = v2 zSchemaTabName = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(2)] = (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8105 - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18720 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8130 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18754 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(5)] = uintptr(0) (*(*TInitData)(unsafe.Pointer(bp + 44))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 44))).FiDb = iDb @@ -119648,6 +120779,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl _sqlite3BtreeGetMeta(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, i+int32(1), bp+24+uintptr(i)*4) goto _4 _4: + ; i++ } if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { @@ -119675,7 +120807,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl } else { /* If opening an attached database, the encoding much match ENC(db) */ if (*(*[5]int32)(unsafe.Pointer(bp + 24)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)]&int32(3) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12070) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12095) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119701,7 +120833,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8(1) } if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > int32(SQLITE_MAX_FILE_FORMAT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18792) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18826) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119717,7 +120849,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl */ _ = libc.Int32FromInt32(0) (*(*TInitData)(unsafe.Pointer(bp + 44))).FmxPage = _sqlite3BtreeLastPage(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18816, libc.VaList(bp+80, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zSchemaTabName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18850, libc.VaList(bp+80, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zSchemaTabName)) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+44, uintptr(0)) @@ -119756,11 +120888,13 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** before that point, jump to error_out. */ initone_error_out: + ; if openedTransaction != 0 { _sqlite3BtreeCommit(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) } _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) error_out: + ; if rc != 0 { if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= 0 && (nBytes == 0 || int32(*(*uint8)(unsafe.Pointer(zSql + uintptr(nBytes-int32(1))))) != 0) { mxLen = *(*int32)(unsafe.Pointer(db + 120 + 1*4)) if nBytes > mxLen { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18880, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18914, 0) rc = _sqlite3ApiExit(tls, db, int32(SQLITE_TOOBIG)) goto end_prepare } @@ -120215,6 +121353,7 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep _sqlite3DbFree(tls, db, pT) } end_prepare: + ; _sqlite3ParseObjectReset(tls, bp) return rc } @@ -120226,7 +121365,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 cnt = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(_sqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { - return _sqlite3MisuseError(tls, int32(141505)) + return _sqlite3MisuseError(tls, int32(141603)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) _sqlite3BtreeEnterAll(tls, db) @@ -120241,6 +121380,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 } goto _6 _6: + ; if v2 = rc == libc.Int32FromInt32(SQLITE_ERROR)|libc.Int32FromInt32(2)<= 0 { z = zSql @@ -120379,6 +121519,7 @@ func _sqlite3Prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, pr } goto _1 _1: + ; sz += int32(2) } nBytes = sz @@ -120764,6 +121905,7 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _2 _2: + ; j++ } if j >= int32(libc.Uint32FromInt64(21)/libc.Uint32FromInt64(3)) { @@ -120772,18 +121914,19 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _1 _1: + ; i++ } if jointype&(libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER)) == libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER) || jointype&int32(JT_ERROR) != 0 || jointype&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) == int32(JT_OUTER) { - zSp1 = __ccgo_ts + 11177 - zSp2 = __ccgo_ts + 11177 + zSp1 = __ccgo_ts + 11202 + zSp2 = __ccgo_ts + 11202 if pB == uintptr(0) { zSp1++ } if pC == uintptr(0) { zSp2++ } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18899, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18933, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) jointype = int32(JT_INNER) } return jointype @@ -120856,6 +121999,7 @@ func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { } goto _1 _1: + ; pCol += 12 i++ } @@ -120915,6 +122059,7 @@ func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, } goto _1 _1: + ; i++ } return 0 @@ -120967,6 +122112,7 @@ func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) _sqlite3SetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 20)) + 8 + uintptr(i)*20))).FpExpr, iTable, joinFlag) goto _1 _1: + ; i++ } } @@ -121017,6 +122163,7 @@ func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { _unsetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 20)) + 8 + uintptr(i)*20))).FpExpr, iTable, nullable) goto _1 _1: + ; i++ } } @@ -121082,7 +122229,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_NATURAL) != 0 { pUsing = uintptr(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 36 + 4))&0x400>>10)) != 0 || *(*uintptr)(unsafe.Pointer(pRight + 48)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18929, libc.VaList(bp+16, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18963, libc.VaList(bp+16, 0)) return int32(1) } j = 0 @@ -121104,6 +122251,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _3 _3: + ; j++ } if pUsing != 0 { @@ -121134,7 +122282,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { zName1 = (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(j)*8))).FzName iRightCol = _sqlite3ColumnIndex(tls, pRightTab, zName1) if iRightCol < 0 || _tableAndColumnIndex(tls, pSrc, 0, i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 36 + 4))&0x1000>>12))) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18979, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19013, libc.VaList(bp+16, zName1)) return int32(1) } pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) @@ -121156,7 +122304,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { pFuncArgs = uintptr(0) /* Arguments to the coalesce() */ for _tableAndColumnIndex(tls, pSrc, *(*int32)(unsafe.Pointer(bp))+int32(1), i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 36 + 4))&0x1000>>12))) != 0 { if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*72 + 36 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*72 + 48)), zName1) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19043, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19077, libc.VaList(bp+16, zName1)) break } pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) @@ -121180,6 +122328,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, pEq) goto _4 _4: + ; j++ } } else { @@ -121192,6 +122341,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ pRight += 72 pLeft += 72 @@ -121200,7 +122350,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } var _tkCoalesce = TToken{ - Fz: __ccgo_ts + 6705, + Fz: __ccgo_ts + 6730, Fn: uint32(8), } @@ -121460,7 +122610,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a nResultCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe switch eTnctType { - case int32(WHERE_DISTINCT_ORDERED): + case int32(WHERE_DISTINCT_ORDERED): /* Previous row content */ /* Allocate space for the previous row */ v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) regPrev = v1 @@ -121482,6 +122632,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _2 _2: + ; i++ } _ = libc.Int32FromInt32(0) @@ -121622,6 +122773,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, i, regResult+i) goto _3 _3: + ; i++ } } else { @@ -121651,6 +122803,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _4 _4: + ; i++ } /* Adjust nResultCol to account for columns that are omitted @@ -121667,6 +122820,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _6 _6: + ; i++ } _ = libc.Int32FromInt32(0) @@ -121808,9 +122962,9 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _ = libc.Int32FromInt32(0) /* The LIMIT clause will jump out of the loop for us */ } - case int32(SRT_Coroutine): + case int32(SRT_Coroutine): /* Send data to a co-routine */ fallthrough - case int32(SRT_Output): + case int32(SRT_Output): /* Return the results */ if pSort != 0 { _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { @@ -121857,6 +123011,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regResult+int32(*(*Tu16)(unsafe.Pointer(pSO + 8 + uintptr(i)*20 + 16)))-int32(1), r21+i) goto _7 _7: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), iParm, r21+nKey) @@ -121977,6 +123132,7 @@ func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, i *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags goto _1 _1: + ; i++ pItem += 20 } @@ -121994,13 +123150,13 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { _ = z switch id { case int32(TK_ALL): - z = __ccgo_ts + 19080 + z = __ccgo_ts + 19114 case int32(TK_INTERSECT): - z = __ccgo_ts + 19090 + z = __ccgo_ts + 19124 case int32(TK_EXCEPT): - z = __ccgo_ts + 19100 + z = __ccgo_ts + 19134 default: - z = __ccgo_ts + 19107 + z = __ccgo_ts + 19141 break } return z @@ -122021,7 +123177,7 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { func _explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19113, libc.VaList(bp+8, zUsage)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19147, libc.VaList(bp+8, zUsage)) } /* @@ -122056,11 +123212,11 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nRefKey = 0 aOutEx = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 if (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat > 0 { - v1 = __ccgo_ts + 19136 + v1 = __ccgo_ts + 19170 } else { v1 = __ccgo_ts + 1648 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19151, libc.VaList(bp+8, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19185, libc.VaList(bp+8, v1)) _ = libc.Int32FromInt32(0) if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) @@ -122124,6 +123280,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, } goto _6 _6: + ; i++ } i = nColumn - int32(1) @@ -122141,6 +123298,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, iRead, regRow+i) goto _7 _7: + ; i-- } switch eDest { @@ -122255,6 +123413,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } goto _1 _1: + ; j++ } if j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc { @@ -122306,7 +123465,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr _ = libc.Int32FromInt32(0) if iCol < 0 { zType = __ccgo_ts + 1136 - *(*uintptr)(unsafe.Pointer(bp + 8)) = __ccgo_ts + 16660 + *(*uintptr)(unsafe.Pointer(bp + 8)) = __ccgo_ts + 16694 } else { *(*uintptr)(unsafe.Pointer(bp + 8)) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FzCnName zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*12, uintptr(0)) @@ -122376,6 +123535,7 @@ func _generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pELis _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DECLTYPE), zType, uintptr(-libc.Int32FromInt32(1))) goto _1 _1: + ; i++ } } @@ -122458,13 +123618,13 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } _ = libc.Int32FromInt32(0) if iCol < 0 { - zCol = __ccgo_ts + 16660 + zCol = __ccgo_ts + 16694 } else { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FzCnName } if fullName != 0 { zName1 = uintptr(0) - zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) + zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12381, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName1, __ccgo_fp(_sqlite3OomClear)) } else { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, uintptr(-libc.Int32FromInt32(1))) @@ -122472,7 +123632,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } else { z = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*20))).FzEName if z == uintptr(0) { - v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19182, libc.VaList(bp+8, i+int32(1))) + v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19216, libc.VaList(bp+8, i+int32(1))) } else { v2 = _sqlite3DbStrDup(tls, db, z) } @@ -122482,6 +123642,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } goto _1 _1: + ; i++ } _generateColumnTypes(tls, pParse, pTabList, pEList) @@ -122565,7 +123726,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if iCol >= 0 { v3 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*12))).FzCnName } else { - v3 = __ccgo_ts + 16660 + v3 = __ccgo_ts + 16694 } zName = v3 } else { @@ -122581,7 +123742,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if zName != 0 && !(_sqlite3IsTrueOrFalse(tls, zName) != 0) { zName = _sqlite3DbStrDup(tls, db, zName) } else { - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19182, libc.VaList(bp+32, i+int32(1))) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19216, libc.VaList(bp+32, i+int32(1))) } /* Make sure the column name is unique. If the name is not unique, ** append an integer to the name so that it becomes unique. @@ -122608,6 +123769,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _7 _7: + ; j-- } if int32(*(*uint8)(unsafe.Pointer(zName + uintptr(j)))) == int32(':') { @@ -122616,7 +123778,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } *(*Tu32)(unsafe.Pointer(bp))++ v8 = *(*Tu32)(unsafe.Pointer(bp)) - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19191, libc.VaList(bp+32, nName, zName, v8)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19225, libc.VaList(bp+32, nName, zName, v8)) _sqlite3ProgressCheck(tls, pParse) if *(*Tu32)(unsafe.Pointer(bp)) > uint32(3) { Xsqlite3_randomness(tls, int32(4), bp) @@ -122633,6 +123795,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _1 _1: + ; i++ pCol += 12 } @@ -122646,6 +123809,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, _sqlite3DbFree(tls, db, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(j)*12))).FzCnName) goto _10 _10: + ; j++ } _sqlite3DbFree(tls, db, aCol) @@ -122715,6 +123879,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS m |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS2)).FpEList + 8 + uintptr(i)*20))).FpExpr) goto _2 _2: + ; pS2 = (*TSelect)(unsafe.Pointer(pS2)).FpNext } if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_TEXT) && m&int32(0x01) != 0 { @@ -122731,7 +123896,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS zType = _columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) if zType == uintptr(0) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) != int32(_sqlite3AffinityType(tls, zType, uintptr(0))) { if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_NUMERIC) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_FLEXNUM) { - zType = __ccgo_ts + 19199 + zType = __ccgo_ts + 19233 } else { zType = uintptr(0) j = int32(1) @@ -122745,6 +123910,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _3 _3: + ; j++ } } @@ -122768,6 +123934,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _1 _1: + ; i++ pCol += 12 } @@ -122992,6 +124159,7 @@ func _multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*20))).Ffg.FsortFlags goto _2 _2: + ; i++ } } @@ -123050,7 +124218,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest iDistinct = 0 /* To ensure unique results if UNION */ eDest = int32(SRT_Fifo) /* Registers used by LIMIT and OFFSET */ if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19203, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19237, 0) return } /* Obtain authorization to do a recursive query */ @@ -123081,6 +124249,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _2 _2: + ; i++ } /* Allocate cursors numbers for Queue and Distinct. The cursor number for @@ -123142,7 +124311,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest break } if (*TSelect)(unsafe.Pointer(pFirstRec)).FselFlags&uint32(SF_Aggregate) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19252, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19286, 0) goto end_of_recursive_query } (*TSelect)(unsafe.Pointer(pFirstRec)).Fop = uint8(TK_ALL) @@ -123151,12 +124320,13 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _11 _11: + ; pFirstRec = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior } /* Store the results of the setup-query in Queue. */ pSetup = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior (*TSelect)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19294, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19328, 0) rc = _sqlite3Select(tls, pParse, pSetup, bp) (*TSelect)(unsafe.Pointer(pSetup)).FpNext = p if rc != 0 { @@ -123184,7 +124354,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest ** the value for the recursive-table. Store the results in the Queue. */ (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19300, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19334, 0) _sqlite3Select(tls, pParse, p, bp) _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup @@ -123192,6 +124362,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest _sqlite3VdbeGoto(tls, v, addrTop) _sqlite3VdbeResolveLabel(tls, v, addrBreak) end_of_recursive_query: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit @@ -123243,9 +124414,9 @@ func _multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) if nRow == int32(1) { v1 = __ccgo_ts + 1648 } else { - v1 = __ccgo_ts + 19315 + v1 = __ccgo_ts + 19349 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19317, libc.VaList(bp+8, nRow, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19351, libc.VaList(bp+8, nRow, v1)) for p != 0 { _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, int32(1), int32(1)) if !(bShowAll != 0) { @@ -123360,8 +124531,8 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in return _multiSelectOrderBy(tls, pParse, p, pDest) } else { if (*TSelect)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0) { - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19340, 0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19355, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19389, 0) } /* Generate code for the left and right SELECT statements. */ @@ -123387,7 +124558,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TSelect)(unsafe.Pointer(p)).FiOffset+int32(1), (*TSelect)(unsafe.Pointer(p)).FiOffset) } } - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19080, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19114, 0) rc = _sqlite3Select(tls, pParse, p, bp) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123400,7 +124571,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } case int32(TK_EXCEPT): fallthrough - case int32(TK_UNION): + case int32(TK_UNION): /* Cursor number of the temp table holding result */ op = uint8(0) priorOp = int32(SRT_Union) if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == priorOp { @@ -123444,7 +124615,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 32))).FeDest = op - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, libc.VaList(bp+96, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19408, libc.VaList(bp+96, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+32) _ = libc.Int32FromInt32(0) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior @@ -123510,7 +124681,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit1 = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 60))).FiSDParm = tab2 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, libc.VaList(bp+96, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19408, libc.VaList(bp+96, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+60) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123580,6 +124751,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } goto _7 _7: + ; i++ apColl += 4 } @@ -123605,15 +124777,18 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -int32(1) goto _9 _9: + ; i++ } goto _8 _8: + ; pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior } _sqlite3KeyInfoUnref(tls, pKeyInfo) } multi_select_end: + ; (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst if pDelete != 0 { @@ -123632,9 +124807,9 @@ func _sqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) bp := tls.Alloc(16) defer tls.Free(16) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Values) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19395, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19429, 0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19441, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19475, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) } } @@ -123892,6 +125067,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _2 _2: + ; j++ pItem += 20 } @@ -123913,6 +125089,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _1 _1: + ; i++ } } @@ -123941,6 +125118,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr })(unsafe.Pointer(pItem1 + 16))).FiOrderByCol) - int32(1)) goto _5 _5: + ; i++ pItem1 += 20 } @@ -123972,6 +125150,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = uint8(0) goto _6 _6: + ; i++ } } @@ -123989,6 +125168,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr _ = libc.Int32FromInt32(0) goto _7 _7: + ; pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior } } @@ -124004,6 +125184,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior goto _8 _8: + ; i += int32(2) } } @@ -124014,8 +125195,8 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) - _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7342) - _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7342) + _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7367) + _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7367) /* Compute the limit registers */ _computeLimitRegisters(tls, pParse, p, labelEnd) if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && op == int32(TK_ALL) { @@ -124059,14 +125240,14 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr regOutB = v21 _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regAddrA) _sqlite3SelectDestInit(tls, bp+28, int32(SRT_Coroutine), regAddrB) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19523, libc.VaList(bp+64, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19557, libc.VaList(bp+64, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) /* Generate a coroutine to evaluate the SELECT statement to the ** left of the compound operator - the "A" select. */ addrSelectA = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrA, 0, addrSelectA) (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = regLimitA - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19534, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19568, 0) _sqlite3Select(tls, pParse, pPrior, bp) _sqlite3VdbeEndCoroutine(tls, v, regAddrA) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -124079,7 +125260,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr savedOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset (*TSelect)(unsafe.Pointer(p)).FiLimit = regLimitB (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19539, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19573, 0) _sqlite3Select(tls, pParse, p, bp+28) (*TSelect)(unsafe.Pointer(p)).FiLimit = savedLimit (*TSelect)(unsafe.Pointer(p)).FiOffset = savedOffset @@ -124297,7 +125478,7 @@ func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { if pColl != 0 { v1 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName } else { - v1 = __ccgo_ts + 5061 + v1 = __ccgo_ts + 5086 } pExpr = _sqlite3ExprAddCollateString(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, v1) } @@ -124338,6 +125519,7 @@ func _substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).FpExpr = _substExpr(tls, pSubst, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).FpExpr) goto _1 _1: + ; i++ } } @@ -124370,11 +125552,13 @@ func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { } goto _4 _4: + ; i-- pItem += 72 } goto _3 _3: + ; if v2 = doPrior != 0; v2 { v1 = (*TSelect)(unsafe.Pointer(p)).FpPrior p = v1 @@ -124468,11 +125652,13 @@ func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSr _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, -int32(1)) goto _4 _4: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } goto _1 _1: + ; i++ pItem += 72 } @@ -124594,10 +125780,12 @@ func _compoundHasDifferentAffinities(tls *libc.TLS, p uintptr) (r int32) { } goto _2 _2: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } goto _1 _1: + ; ii++ } return 0 @@ -124906,6 +126094,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _1 _1: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } /* Restriction (18). */ @@ -124920,6 +126109,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _2 _2: + ; ii++ } } @@ -125030,6 +126220,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _ = libc.Int32FromInt32(0) goto _3 _3: + ; pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } _sqlite3DbFree(tls, db, aCsrMap) @@ -125129,6 +126320,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA libc.Xmemset(tls, pSubSrc+8+uintptr(i)*72, 0, uint32(72)) goto _8 _8: + ; i++ } p10 = pSrc + 8 + uintptr(iFrom)*72 + 36 @@ -125167,6 +126359,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA *(*Tu16)(unsafe.Pointer(pOrderBy1 + 8 + uintptr(i)*20 + 16)) = uint16(0) goto _12 _12: + ; i++ } _ = libc.Int32FromInt32(0) @@ -125218,10 +126411,12 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*72) goto _13 _13: + ; i++ } goto _7 _7: + ; pParent = (*TSelect)(unsafe.Pointer(pParent)).FpPrior pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } @@ -125302,6 +126497,7 @@ func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr } goto _1 _1: + ; i++ } if int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { @@ -125408,6 +126604,7 @@ func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintp break goto _1 _1: + ; i++ } return int32(WRC_Prune) @@ -125702,6 +126899,7 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } /* restriction (6b) */ goto _1 _1: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } if notUnionAll != 0 { @@ -125726,10 +126924,12 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } goto _3 _3: + ; ii++ } goto _2 _2: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } } @@ -125821,6 +127021,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } colUsed = (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed @@ -125843,6 +127044,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _2 _2: + ; j++ } } @@ -125876,10 +127078,12 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) nChng++ goto _6 _6: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } goto _4 _4: + ; j++ } return nChng @@ -125920,13 +127124,13 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r } _ = libc.Int32FromInt32(0) zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15516) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15550) == 0 { eRet = int32(WHERE_ORDERBY_MIN) if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr) != 0 { sortFlags = uint8(KEYINFO_ORDER_BIGNULL) } } else { - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15520) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15554) == 0 { eRet = int32(WHERE_ORDERBY_MAX) sortFlags = uint8(KEYINFO_ORDER_DESC) } else { @@ -126018,10 +127222,11 @@ func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r in } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19545, libc.VaList(bp+8, zIndexedBy, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19579, libc.VaList(bp+8, zIndexedBy, 0)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) return int32(SQLITE_ERROR) } @@ -126073,6 +127278,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } if pX == uintptr(0) { @@ -126097,6 +127303,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _2 _2: + ; i-- } if i < 0 { @@ -126146,7 +127353,7 @@ func _cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 36 + 4))&0x4>>2)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19563, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19597, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) return int32(1) } return 0 @@ -126187,6 +127394,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _2 _2: + ; i++ } if (*TWith)(unsafe.Pointer(p)).FbView != 0 { @@ -126194,6 +127402,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _1 _1: + ; p = (*TWith)(unsafe.Pointer(p)).FpOuter } return uintptr(0) @@ -126326,7 +127535,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom *(*Tu32)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= uint32(SF_CopyCte) _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 36 + 4))&0x2>>1)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19586, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 64)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19620, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 64)))) return int32(2) } libc.SetBitFieldPtr16Uint32(pFrom+36+4, libc.Uint32FromInt32(1), 8, 0x100) @@ -126351,7 +127560,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ libc.SetBitFieldPtr16Uint32(pItem+36+4, libc.Uint32FromInt32(1), 6, 0x40) if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19606, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19640, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) return int32(2) } *(*Tu32)(unsafe.Pointer(pRecTerm + 4)) |= uint32(SF_Recursive) @@ -126365,6 +127574,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _3 _3: + ; i++ } if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) == uint32(0) { @@ -126372,7 +127582,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } pRecTerm = (*TSelect)(unsafe.Pointer(pRecTerm)).FpPrior } - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19649 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19683 pSavedWith = (*TParse)(unsafe.Pointer(pParse)).FpWith (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { @@ -126402,12 +127612,13 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _6 _6: + ; pLeft = (*TSelect)(unsafe.Pointer(pLeft)).FpPrior } pEList = (*TSelect)(unsafe.Pointer(pLeft)).FpEList if (*TCte)(unsafe.Pointer(pCte)).FpCols != 0 { if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19672, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19706, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return int32(2) } @@ -126416,9 +127627,9 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom _sqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+34, pTab+4) if bMayRecursive != 0 { if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19710 - } else { (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19744 + } else { + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19778 } _sqlite3WalkSelect(tls, pWalker, pSel) } @@ -126479,7 +127690,7 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int if (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias) } else { - (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19782, libc.VaList(bp+8, pFrom)) + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19816, libc.VaList(bp+8, pFrom)) } for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior @@ -126642,7 +127853,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { return int32(WRC_Abort) } if (*TTable)(unsafe.Pointer(pTab)).FnTabRef >= uint32(0xffff) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19786, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19820, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) return int32(WRC_Abort) } @@ -126658,7 +127869,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19825, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19859, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*(*struct { FpSelect uintptr @@ -126673,7 +127884,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 44))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15084, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15109, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } } _ = libc.Int32FromInt32(0) @@ -126692,6 +127903,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ pFrom += 72 } @@ -126729,6 +127941,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags goto _6 _6: + ; k++ } if k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -126808,7 +128021,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if iDb >= 0 { v10 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName } else { - v10 = __ccgo_ts + 6565 + v10 = __ccgo_ts + 6590 } zSchemaName = v10 } @@ -126826,12 +128039,13 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNew != 0 { pX = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*20 _ = libc.Int32FromInt32(0) - (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19856, libc.VaList(bp+8, zUName)) + (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19890, libc.VaList(bp+8, zUName)) libc.SetBitFieldPtr16Uint32(pX+8+4, libc.Uint32FromInt32(ENAME_TAB), 0, 0x3) libc.SetBitFieldPtr16Uint32(pX+8+4, libc.Uint32FromInt32(1), 7, 0x80) } goto _11 _11: + ; ii++ } } else { @@ -126903,7 +128117,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNestedFrom != 0 { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*20))).FzEName) } else { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19861, libc.VaList(bp+8, zSchemaName, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19895, libc.VaList(bp+8, zSchemaName, zTabName, zName)) } if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { v13 = int32(ENAME_ROWID) @@ -126916,7 +128130,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } } else { if longNames != 0 { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+8, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12381, libc.VaList(bp+8, zTabName, zName)) libc.SetBitFieldPtr16Uint32(pX1+8+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) } else { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, zName) @@ -126925,23 +128139,26 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _12 _12: + ; j++ } goto _8 _8: + ; i++ pFrom += 72 } if !(tableSeen != 0) { if zTName != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19870, libc.VaList(bp+8, zTName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19904, libc.VaList(bp+8, zTName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19888, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19922, 0) } } } goto _7 _7: + ; k++ } _sqlite3ExprListDelete(tls, db, pEList) @@ -126949,7 +128166,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 120 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19908, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19942, 0) return int32(WRC_Abort) } if elistFlags&uint32(libc.Int32FromInt32(EP_HasFunc)|libc.Int32FromInt32(EP_Subquery)) != uint32(0) { @@ -127034,6 +128251,7 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { } goto _1 _1: + ; i++ pFrom += 72 } @@ -127139,6 +128357,7 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 24)) &= ^libc.Int32FromInt32(NC_InAggFunc) @@ -127173,6 +128392,7 @@ func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect u } goto _1 _1: + ; j++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(mx + int32(1)) @@ -127239,6 +128459,7 @@ func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { _sqlite3WalkExpr(tls, bp, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*24))).FpFExpr) goto _1 _1: + ; i++ } } @@ -127307,12 +128528,12 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { pE = (*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pE + 20)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 20)))).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19939, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19973, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -int32(1) } else { pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 20)), 0, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19990, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20024, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab >= 0 { @@ -127338,10 +128559,11 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { (*TKeyInfo)(unsafe.Pointer(pKeyInfo1)).FnKeyField++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab, (*TExprList)(unsafe.Pointer(pOBList)).FnExpr+nExtra, 0, pKeyInfo1, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20023, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20057, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } goto _1 _1: + ; i++ pFunc += 24 } @@ -127390,6 +128612,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, nKey+j, regAgg+j) goto _2 _2: + ; j-- } if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { @@ -127404,6 +128627,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_SetSubtype), regSubtype, regAgg+j) goto _3 _3: + ; j-- } _sqlite3ReleaseTempReg(tls, pParse, regSubtype) @@ -127426,6 +128650,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) goto _1 _1: + ; i++ pF += 24 } @@ -127547,6 +128772,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3VdbeAddOp2(tls, v, int32(OP_GetSubtype), regBase+kk, regAgg+jj) goto _5 _5: + ; kk++ jj++ } @@ -127587,6 +128813,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _6 _6: + ; j++ pItem += 20 } @@ -127612,6 +128839,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui } goto _1 _1: + ; i++ pF += 24 } @@ -127631,6 +128859,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+i) goto _9 _9: + ; i++ pC += 16 } @@ -127655,7 +128884,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) { bCover = libc.BoolInt32(pIdx != uintptr(0) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 56))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY)))) if bCover != 0 { - v1 = __ccgo_ts + 20056 + v1 = __ccgo_ts + 20090 } else { v1 = __ccgo_ts + 1648 } @@ -127664,7 +128893,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp } else { v2 = __ccgo_ts + 1648 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20079, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20113, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) } } @@ -127696,7 +128925,7 @@ func _havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int3 ** statements AggInfo structure. */ if _sqlite3ExprIsConstantOrGroupBy(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse)) == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { db = (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).Fdb - pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8105) + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8130) if pNew != 0 { pWhere = (*TSelect)(unsafe.Pointer(pS)).FpWhere t = *(*TExpr)(unsafe.Pointer(pNew)) @@ -127856,7 +129085,7 @@ func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32 return 0 } /* Result is an aggregate */ _ = libc.Int32FromInt32(0) - if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15810) != 0 { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15844) != 0 { return 0 } /* Is count() */ _ = libc.Int32FromInt32(0) @@ -127960,6 +129189,7 @@ func _sameSrcAlias(tls *libc.TLS, p0 uintptr, pSrc uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -128128,7 +129358,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { v1 = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p0)).FpTab)).FzName } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20091, libc.VaList(bp+128, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20125, libc.VaList(bp+128, v1)) goto select_end } /* Clear the SF_UFSrcCheck flag. The check has already been performed, @@ -128204,6 +129434,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _5 _5: + ; j++ } j = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc - int32(1) @@ -128218,6 +129449,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _8 _8: + ; j-- } } @@ -128229,7 +129461,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* Catch mismatch in the declared columns of a view and the number of ** columns in the SELECT on the RHS */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20145, libc.VaList(bp+128, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20179, libc.VaList(bp+128, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) goto select_end } /* Do not attempt the usual optimizations (flattening and ORDER BY @@ -128313,6 +129545,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _2 _2: + ; i++ } /* Handle compound SELECT statements using the separate multiSelect() @@ -128412,7 +129645,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop _sqlite3SelectDestInit(tls, bp+56, int32(SRT_Coroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20185, libc.VaList(bp+128, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20219, libc.VaList(bp+128, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+56) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow libc.SetBitFieldPtr16Uint32(pItem1+36+4, libc.Uint32FromInt32(1), 5, 0x20) @@ -128460,7 +129693,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { } _sqlite3SelectDestInit(tls, bp+56, int32(SRT_EphemTab), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20200, libc.VaList(bp+128, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20234, libc.VaList(bp+128, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+56) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow if onceAddr != 0 { @@ -128486,6 +129719,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext goto _10 _10: + ; i++ } /* Various elements of the SELECT copied into local variables for @@ -128555,6 +129789,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TExprList)(unsafe.Pointer(pEList)).FnExpr-- goto _19 _19: + ; ii-- } ii = 0 @@ -128567,6 +129802,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _20 _20: + ; ii++ } } @@ -128680,6 +129916,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 16))).FiAlias = uint16(0) goto _27 _27: + ; k-- pItem2 += 20 } @@ -128695,6 +129932,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 16))).FiAlias = uint16(0) goto _28 _28: + ; k-- pItem2 += 20 } @@ -128725,6 +129963,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii1)*20))).Ffg.FsortFlags = sortFlags goto _29 _29: + ; ii1++ } if _sqlite3ExprListCompare(tls, pGroupBy, (*(*TSortCtx)(unsafe.Pointer(bp + 12))).FpOrderBy, -int32(1)) == 0 { @@ -128872,11 +130111,11 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r groupBySort = 0 } else { if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) == uint32(0) { - v44 = __ccgo_ts + 20216 + v44 = __ccgo_ts + 20250 } else { - v44 = __ccgo_ts + 20225 + v44 = __ccgo_ts + 20259 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19113, libc.VaList(bp+128, v44)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19147, libc.VaList(bp+128, v44)) groupBySort = int32(1) nGroupBy = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr nCol = nGroupBy @@ -128892,6 +130131,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _45 _45: + ; i++ } regBase = _sqlite3GetTempRange(tls, pParse, nCol) @@ -128910,6 +130150,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _46 _46: + ; i++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) @@ -128971,6 +130212,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _50 _50: + ; j++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), iAMem, iBMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr, _sqlite3KeyInfoRef(tls, pKeyInfo1), -int32(8)) @@ -129088,6 +130330,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _54 _54: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -129132,6 +130375,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _55 _55: + ; i++ } if i == (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { @@ -129195,7 +130439,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeResolveLabel(tls, v, addrEnd) } /* endif aggregate query */ if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType) == int32(WHERE_DISTINCT_UNORDERED) { - _explainTempTable(tls, pParse, __ccgo_ts+20216) + _explainTempTable(tls, pParse, __ccgo_ts+20250) } /* If there is an ORDER BY clause, then we need to sort the results ** and send them to the callback one by one. @@ -129214,6 +130458,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** successful coding of the SELECT. */ select_end: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 52))) @@ -129312,12 +130557,13 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v2)*4)) = z goto _1 _1: + ; i++ } } else { if int32((*TTabResult)(unsafe.Pointer(p)).FnColumn) != nCol { Xsqlite3_free(tls, (*TTabResult)(unsafe.Pointer(p)).FzErrMsg) - (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20234, 0) + (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20268, 0) (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) return int32(1) } @@ -129346,12 +130592,14 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v5)*4)) = z goto _4 _4: + ; i++ } (*TTabResult)(unsafe.Pointer(p)).FnRow++ } return 0 malloc_failed: + ; (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return int32(1) } @@ -129458,6 +130706,7 @@ func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, azResult) @@ -129574,7 +130823,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if isTemp != 0 { /* If TEMP was specified, then the trigger name may not be qualified. */ if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20299, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20333, 0) goto trigger_cleanup } iDb = int32(1) @@ -129615,7 +130864,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } _ = libc.Int32FromInt32(0) - _sqlite3FixInit(tls, bp+4, pParse, iDb, __ccgo_ts+20345, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3FixInit(tls, bp+4, pParse, iDb, __ccgo_ts+20379, *(*uintptr)(unsafe.Pointer(bp))) if _sqlite3FixSrcList(tls, bp+4, pTableName) != 0 { goto trigger_cleanup } @@ -129625,11 +130874,11 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_orphan_error } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20353, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20387, 0) goto trigger_orphan_error } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20394, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20428, 0) goto trigger_orphan_error } /* Check that the trigger name is not reserved and that no trigger of the @@ -129639,14 +130888,14 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 _ = libc.Int32FromInt32(0) goto trigger_cleanup } - if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20345, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20379, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { goto trigger_cleanup } _ = libc.Int32FromInt32(0) if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FpSchema+40, zName) != 0 { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20434, libc.VaList(bp+64, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20468, libc.VaList(bp+64, *(*uintptr)(unsafe.Pointer(bp)))) } else { _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) @@ -129655,8 +130904,8 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 } } /* Do not create a trigger on a system table */ - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20460, 0) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20494, 0) goto trigger_cleanup } /* INSTEAD of triggers are only for views and views only support INSTEAD @@ -129664,15 +130913,15 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && tr_tm != int32(TK_INSTEAD) { if tr_tm == int32(TK_BEFORE) { - v1 = __ccgo_ts + 20498 + v1 = __ccgo_ts + 20532 } else { - v1 = __ccgo_ts + 20505 + v1 = __ccgo_ts + 20539 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20511, libc.VaList(bp+64, v1, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20545, libc.VaList(bp+64, v1, pTableName+8)) goto trigger_orphan_error } if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && tr_tm == int32(TK_INSTEAD) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20548, libc.VaList(bp+64, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20582, libc.VaList(bp+64, pTableName+8)) goto trigger_orphan_error } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -129692,9 +130941,9 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iTabDb == int32(1) { - v3 = __ccgo_ts + 6508 + v3 = __ccgo_ts + 6533 } else { - v3 = __ccgo_ts + 6041 + v3 = __ccgo_ts + 6066 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto trigger_cleanup @@ -129737,6 +130986,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger trigger_cleanup: + ; _sqlite3DbFree(tls, db, zName) _sqlite3SrcListDelete(tls, db, pTableName) _sqlite3IdListDelete(tls, db, pColumns) @@ -129748,6 +130998,7 @@ trigger_cleanup: } return trigger_orphan_error: + ; if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { /* Ticket #3810. ** Normally, whenever a table is dropped, all associated triggers are @@ -129792,7 +131043,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl pStepList = (*TTriggerStep)(unsafe.Pointer(pStepList)).FpNext } _sqlite3TokenInit(tls, bp+56, (*TTrigger)(unsafe.Pointer(pTrig)).FzName) - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20345, bp+56) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20379, bp+56) if _sqlite3FixTriggerStep(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || _sqlite3FixExpr(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).FpWhen) != 0 { goto triggerfinish_cleanup } @@ -129815,11 +131066,12 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl break } if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20594, libc.VaList(bp+72, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20628, libc.VaList(bp+72, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) goto triggerfinish_cleanup } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -129830,10 +131082,10 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) z = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pAll)).Fz, uint64((*TToken)(unsafe.Pointer(pAll)).Fn)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20642, libc.VaList(bp+72, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20676, libc.VaList(bp+72, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) _sqlite3DbFree(tls, db, z) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20717, libc.VaList(bp+72, zName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20751, libc.VaList(bp+72, zName)), uint16(0)) } } if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { @@ -129854,6 +131106,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } } triggerfinish_cleanup: + ; _sqlite3DeleteTrigger(tls, db, pTrig) _ = libc.Int32FromInt32(0) _sqlite3DeleteTriggerStep(tls, db, pStepList) @@ -129881,6 +131134,7 @@ func _triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r } goto _1 _1: + ; i++ } } @@ -130101,11 +131355,12 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } goto _1 _1: + ; i++ } if !(pTrigger != 0) { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20746, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20780, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) } @@ -130114,6 +131369,7 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } _sqlite3DropTriggerPtr(tls, pParse, pTrigger) drop_trigger_cleanup: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -130147,9 +131403,9 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { code = int32(SQLITE_DROP_TRIGGER) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zTab = v1 if iDb == int32(1) { @@ -130164,7 +131420,7 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { v2 = _sqlite3GetVdbe(tls, pParse) v = v2 if v2 != uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20766, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20800, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTrigger), iDb, 0, 0, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, 0) } @@ -130196,6 +131452,7 @@ func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 } } @@ -130232,6 +131489,7 @@ func _checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) (r int3 } goto _1 _1: + ; e++ } return 0 @@ -130298,11 +131556,11 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { if op != int32(TK_INSERT) { if op == int32(TK_DELETE) { - v1 = __ccgo_ts + 20828 + v1 = __ccgo_ts + 20862 } else { - v1 = __ccgo_ts + 20835 + v1 = __ccgo_ts + 20869 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20842, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20876, libc.VaList(bp+8, v1)) } (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_BEFORE) } else { @@ -130320,6 +131578,7 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, } } exit_triggers_exist: + ; if pMask != 0 { *(*int32)(unsafe.Pointer(pMask)) = mask } @@ -130407,7 +131666,7 @@ func _isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != int32(TK_ASTERISK) { return 0 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20890, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20924, 0) return int32(1) } @@ -130452,6 +131711,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _2 _2: + ; jj++ } } else { @@ -130465,6 +131725,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _1 _1: + ; i++ } return pNew @@ -130546,6 +131807,7 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab } goto _3 _3: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg, i, reg+i) @@ -130602,7 +131864,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon (*TParse)(unsafe.Pointer(pParse)).FeOrconf = uint8(v2) _ = libc.Int32FromInt32(0) if (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6238, libc.VaList(bp+40, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6263, libc.VaList(bp+40, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) } switch int32((*TTriggerStep)(unsafe.Pointer(pStep)).Fop) { case int32(TK_UPDATE): @@ -130624,6 +131886,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return 0 @@ -130708,7 +131971,7 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp v = _sqlite3GetVdbe(tls, bp+36) if v != 0 { if (*TTrigger)(unsafe.Pointer(pTrigger)).FzName != 0 { - _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20932, libc.VaList(bp+328, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) + _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20966, libc.VaList(bp+328, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) } /* If one was specified, code the WHEN clause. If it evaluates to false ** (or NULL) the sub-vdbe is immediately halted by jumping to the @@ -130776,6 +132039,7 @@ func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintpt } goto _2 _2: + ; pPrg = (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext } /* If an existing TriggerPrg could not be located, create a new one. */ @@ -130893,6 +132157,7 @@ func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op } goto _1 _1: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } } @@ -130957,6 +132222,7 @@ func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pCh } goto _2 _2: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } return mask @@ -131160,6 +132426,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) goto _1 _1: + ; i++ } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { @@ -131178,6 +132445,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _exprRowColumn(tls, pParse, i)) goto _3 _3: + ; i++ } eDest = int32(SRT_Table) @@ -131201,6 +132469,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*20))).FpExpr, 0)) goto _5 _5: + ; i++ } } @@ -131337,6 +132606,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -131366,6 +132636,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -int32(1) goto _7 _7: + ; i++ } /* Initialize the name-context */ @@ -131414,7 +132685,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui chngPk = uint8(1) } else { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20946, libc.VaList(bp+80, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20980, libc.VaList(bp+80, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName)) goto update_cleanup } } @@ -131424,6 +132695,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _10 _10: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -131433,13 +132705,13 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*20))).FpExpr iRowidExpr = i } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+80, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*20))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21016, libc.VaList(bp+80, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*20))).FzEName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto update_cleanup } } if j < 0 { - v11 = __ccgo_ts + 7880 + v11 = __ccgo_ts + 7905 } else { v11 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*12))).FzCnName } @@ -131453,6 +132725,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _9 _9: + ; i++ } _ = libc.Int32FromInt32(0) @@ -131486,6 +132759,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _12 _12: + ; i++ } } @@ -131541,6 +132815,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _17 _17: + ; i++ } } @@ -131550,6 +132825,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nAllIdx++ } @@ -131772,6 +133048,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _40 _40: + ; i++ } if eOnePass != 0 { @@ -131842,6 +133119,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, i, iPk+i) goto _42 _42: + ; i++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, iPk, int32(nPk)) @@ -131900,6 +133178,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _44 _44: + ; i++ } if int32(chngRowid) == 0 && pPk == uintptr(0) { @@ -131965,6 +133244,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _45 _45: + ; i++ k++ } @@ -132015,6 +133295,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _47 _47: + ; i++ k++ } @@ -132126,9 +133407,10 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** that information. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21001) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21035) } update_cleanup: + ; _sqlite3AuthContextPop(tls, bp) _sqlite3DbFree(tls, db, aXRef) /* Also frees aRegIdx[] and aToOpen[] */ _sqlite3SrcListDelete(tls, db, pTabList) @@ -132225,6 +133507,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _3 _3: + ; i++ } _updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) @@ -132259,6 +133542,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _8 _8: + ; i++ } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -132310,6 +133594,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), ephemTab, i, regArg+i) goto _9 _9: + ; i++ } } @@ -132425,7 +133710,7 @@ func _sqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere // ** Return SQLITE_OK if everything works, or an error code is something // ** is wrong. // */ -func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr) (r int32) { +func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr, pAll uintptr) (r int32) { bp := tls.Alloc(176) defer tls.Free(176) var iCursor, ii, jj, nClause, nn, rc int32 @@ -132534,6 +133819,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _6 _6: + ; jj++ } if jj >= nn { @@ -132542,6 +133828,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _5 _5: + ; ii++ } if ii < nn { @@ -132550,22 +133837,32 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr goto _4 } (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx + if _sqlite3UpsertOfIndex(tls, pAll, pIdx) != pUpsert { + /* Really this should be an error. The isDup ON CONFLICT clause will + ** never fire. But this problem was not discovered until three years + ** after multi-CONFLICT upsert was added, and so we silently ignore + ** the problem to prevent breaking applications that might actually + ** have redundant ON CONFLICT clauses. */ + (*TUpsert)(unsafe.Pointer(pUpsert)).FisDup = uint8(1) + } break goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { if nClause == 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { (*(*[16]uint8)(unsafe.Pointer(bp + 140)))[0] = uint8(0) } else { - Xsqlite3_snprintf(tls, int32(16), bp+140, __ccgo_ts+21014, libc.VaList(bp+168, nClause+int32(1))) + Xsqlite3_snprintf(tls, int32(16), bp+140, __ccgo_ts+21048, libc.VaList(bp+168, nClause+int32(1))) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21018, libc.VaList(bp+168, bp+140)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21052, libc.VaList(bp+168, bp+140)) return int32(SQLITE_ERROR) } goto _1 _1: + ; pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert nClause++ } @@ -132586,14 +133883,20 @@ func _sqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) (r int32) { return 0 } pNext = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert - if pNext == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { - return int32(1) + for int32(1) != 0 { + if pNext == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { + return int32(1) + } + if !((*TUpsert)(unsafe.Pointer(pNext)).FisDup != 0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pNext)).FpNextUpsert } return 0 } @@ -132656,10 +133959,11 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, k, iPk+i) goto _1 _1: + ; i++ } i = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iDataCur, 0, iPk, nPk) - _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12445, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12470, -int32(1)) _sqlite3MayAbort(tls, pParse) _sqlite3VdbeJumpHere(tls, v, i) } @@ -132678,6 +133982,7 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab } goto _2 _2: + ; i++ } _sqlite3Update(tls, pParse, pSrc, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), int32(OE_Abort), uintptr(0), uintptr(0), pUpsert) @@ -132741,7 +134046,7 @@ func _execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) (r int3 ** corrupt the sqlite_schema.sql field with other kinds of statements ** then run VACUUM to get those statements to execute at inappropriate ** times. */ - if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21091, uint32(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21095, uint32(3)) == 0) { + if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21125, uint32(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21129, uint32(3)) == 0) { rc = _execSql(tls, db, pzErrMsg, zSubSql) if rc != SQLITE_OK { break @@ -132843,6 +134148,7 @@ func _sqlite3Vacuum(tls *libc.TLS, pParse uintptr, _pNm uintptr, pInto uintptr) _sqlite3VdbeUsesBtree(tls, v, iDb) } build_vacuum_end: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pInto) return } @@ -132868,17 +134174,17 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p pDb = uintptr(0) /* Name of output file */ pgflags = uint32(PAGER_SYNCHRONOUS_OFF) /* sync flags for output db */ if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21099) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21133) return int32(SQLITE_ERROR) /* IMP: R-12218-18073 */ } if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21139) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21173) return int32(SQLITE_ERROR) /* IMP: R-15610-35227 */ } saved_openFlags = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags if pOut != 0 { if Xsqlite3_value_type(tls, pOut) != int32(SQLITE_TEXT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21182) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21216) return int32(SQLITE_ERROR) } zOut = Xsqlite3_value_text(tls, pOut) @@ -132917,7 +134223,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** to write the journal header file. */ nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21200, libc.VaList(bp+24, zOut)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21234, libc.VaList(bp+24, zOut)) (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = saved_openFlags if rc != SQLITE_OK { goto end_of_vacuum @@ -132931,7 +134237,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p *(*Ti64)(unsafe.Pointer(bp)) = 0 if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods != uintptr(0) && (_sqlite3OsFileSize(tls, id, bp) != SQLITE_OK || *(*Ti64)(unsafe.Pointer(bp)) > 0) { rc = int32(SQLITE_ERROR) - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21223) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21257) goto end_of_vacuum } *(*Tu32)(unsafe.Pointer(db + 24)) |= uint32(DBFLAG_VacuumInto) @@ -132948,7 +134254,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, ** to ensure that we do not try to change the page-size on a WAL database. */ - rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14854) + rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14879) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132979,11 +134285,11 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** in the temporary database. */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(nDb) /* force new CREATE statements into vacuum_db */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21250, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21284, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21358, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21392, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132992,7 +134298,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy ** the contents to the temporary database. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21412, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21446, libc.VaList(bp+24, zDbMain)) _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(db + 24)) &= uint32(^libc.Int32FromInt32(DBFLAG_Vacuum)) if rc != SQLITE_OK { @@ -133003,7 +134309,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** associated storage, so all we have to do is copy their entries ** from the schema table. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21563, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21597, libc.VaList(bp+24, zDbMain)) if rc != 0 { goto end_of_vacuum } @@ -133024,6 +134330,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p } goto _3 _3: + ; i += int32(2) } if pOut == uintptr(0) { @@ -133045,6 +134352,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p rc = _sqlite3BtreeSetPageSize(tls, pMain, _sqlite3BtreeGetPageSize(tls, pTemp), nRes, int32(1)) } end_of_vacuum: + ; /* Restore the original value of db->flags */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags @@ -133238,6 +134546,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) } goto _2 _2: + ; ii++ } if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*4)) != uintptr(0) { @@ -133247,6 +134556,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) _createModule(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) goto _1 _1: + ; pThis = pNext } return SQLITE_OK @@ -133306,6 +134616,7 @@ func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { } goto _1 _1: + ; pVtab = (*TVTable)(unsafe.Pointer(pVtab)).FpNext } return pVtab @@ -133417,6 +134728,7 @@ func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 24 } } @@ -133506,6 +134818,7 @@ func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*(*struct { @@ -133543,7 +134856,7 @@ func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uint FazArg uintptr Fp uintptr })(unsafe.Pointer(pTable + 44))).FnArg+int32(3) >= *(*int32)(unsafe.Pointer(db + 120 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12675, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12700, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) } azModuleArg = _sqlite3DbRealloc(tls, db, (*(*struct { FnArg int32 @@ -133670,7 +134983,7 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { if pEnd != 0 { (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32((*TToken)(unsafe.Pointer(pEnd)).Fz)-int32((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + (*TToken)(unsafe.Pointer(pEnd)).Fn } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21693, libc.VaList(bp+8, pParse+200)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21727, libc.VaList(bp+8, pParse+200)) /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. @@ -133680,11 +134993,11 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { ** by sqlite3StartTable(). */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21717, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21751, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) v = _sqlite3GetVdbe(tls, pParse) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) - zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21816, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) + zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21850, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) _sqlite3DbFree(tls, db, zStmt) v2 = pParse + 44 @@ -133774,11 +135087,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, break } if (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21835, libc.VaList(bp+32, (*TTable)(unsafe.Pointer(pTab)).FzName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21869, libc.VaList(bp+32, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(SQLITE_LOCKED) } goto _1 _1: + ; pCtx = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpPrior } zModuleName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName) @@ -133818,7 +135132,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, _ = libc.Int32FromInt32(0) if SQLITE_OK != rc { if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21877, libc.VaList(bp+32, zModuleName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21911, libc.VaList(bp+32, zModuleName)) } else { *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3795, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(bp + 16)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) @@ -133833,7 +135147,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, (*TModule)(unsafe.Pointer(pMod)).FnRefModule++ (*TVTable)(unsafe.Pointer(pVTable)).FnRef = int32(1) if (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared == 0 { - zFormat = __ccgo_ts + 21907 + zFormat = __ccgo_ts + 21941 *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+32, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VtabUnlock(tls, pVTable) rc = int32(SQLITE_ERROR) @@ -133867,11 +135181,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if !(i < nType) { break } - if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16551, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { + if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16585, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { break } goto _3 _3: + ; i++ } if i < nType { @@ -133889,6 +135204,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, *(*uint8)(unsafe.Pointer(zType + uintptr(j))) = *(*uint8)(unsafe.Pointer(zType + uintptr(j+nDel))) goto _5 _5: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i)))) == int32('\000') && i > 0 { @@ -133904,6 +135220,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } goto _2 _2: + ; iCol++ } } @@ -133948,7 +135265,7 @@ func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 44))).FazArg)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21953, libc.VaList(bp+16, zModule)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21987, libc.VaList(bp+16, zModule)) rc = int32(SQLITE_ERROR) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) @@ -134036,7 +135353,7 @@ func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, ** error. Otherwise, do nothing. */ if pMod == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21953, libc.VaList(bp+8, zMod)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21987, libc.VaList(bp+8, zMod)) rc = int32(SQLITE_ERROR) } else { rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) @@ -134071,9 +135388,9 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(pCtx != 0) || (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { - _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(154929))) + _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(155040))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - return _sqlite3MisuseError(tls, int32(154931)) + return _sqlite3MisuseError(tls, int32(155042)) } pTab = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab _ = libc.Int32FromInt32(0) @@ -134177,6 +135494,7 @@ func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) } goto _1 _1: + ; p = (*TVTable)(unsafe.Pointer(p)).FpNext } p = _vtabDisconnectAll(tls, db, pTab) @@ -134237,6 +135555,7 @@ func _callFinaliser(tls *libc.TLS, db uintptr, offset int32) { _sqlite3VtabUnlock(tls, pVTab) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, aVTrans) @@ -134277,6 +135596,7 @@ func _sqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans @@ -134344,6 +135664,7 @@ func _sqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) (r int32) { } goto _1 _1: + ; i++ } /* Invoke the xBegin method. If successful, add the vtab to the @@ -134419,6 +135740,7 @@ func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32 } goto _1 _1: + ; i++ } } @@ -134528,6 +135850,7 @@ func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } n = int32(uint32((*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock+libc.Int32FromInt32(1)) * uint32(4)) @@ -134664,7 +135987,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) p = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(p != 0) { - rc = _sqlite3MisuseError(tls, int32(155425)) + rc = _sqlite3MisuseError(tls, int32(155536)) } else { _ = libc.Int32FromInt32(0) ap = va @@ -134678,7 +136001,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in case int32(SQLITE_VTAB_USES_ALL_SCHEMAS): (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbAllSchemas = uint8(1) default: - rc = _sqlite3MisuseError(tls, int32(155447)) + rc = _sqlite3MisuseError(tls, int32(155558)) break } _ = ap @@ -135434,10 +136757,10 @@ type WhereInfo1 = TWhereInfo1 func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { i = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) if i == -int32(2) { - return __ccgo_ts + 21972 + return __ccgo_ts + 22006 } if i == -int32(1) { - return __ccgo_ts + 16660 + return __ccgo_ts + 16694 } return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*12))).FzCnName } @@ -135457,10 +136780,10 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, _ = i _ = libc.Int32FromInt32(0) if bAnd != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22013, int32(5)) } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21985, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22019, int32(1)) } i = 0 for { @@ -135468,19 +136791,20 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13090, int32(1)) } Xsqlite3_str_appendall(tls, pStr, _explainIndexColumnName(tls, pIdx, iTerm+i)) goto _1 _1: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5106, int32(1)) } Xsqlite3_str_append(tls, pStr, zOp, int32(1)) if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21985, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22019, int32(1)) } i = 0 for { @@ -135488,15 +136812,16 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13090, int32(1)) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5108, int32(1)) goto _2 _2: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5106, int32(1)) } } @@ -135529,7 +136854,7 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { if int32(nEq) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) == uint32(0) { return } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21987, int32(2)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22021, int32(2)) i = 0 for { if !(i < int32(nEq)) { @@ -135537,27 +136862,28 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { } z = _explainIndexColumnName(tls, pIndex, i) if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22013, int32(5)) } if i >= int32(nSkip) { - v2 = __ccgo_ts + 21990 + v2 = __ccgo_ts + 22024 } else { - v2 = __ccgo_ts + 21995 + v2 = __ccgo_ts + 22029 } Xsqlite3_str_appendf(tls, pStr, v2, libc.VaList(bp+8, z)) goto _1 _1: + ; i++ } j = i if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22003) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22037) i = int32(1) } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22005) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22039) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5106, int32(1)) } // C documentation @@ -135600,11 +136926,11 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _sqlite3StrAccumInit(tls, bp, db, bp+24, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) if isSearch != 0 { - v2 = __ccgo_ts + 22007 + v2 = __ccgo_ts + 22041 } else { - v2 = __ccgo_ts + 22014 + v2 = __ccgo_ts + 22048 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22019, libc.VaList(bp+136, v2, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22053, libc.VaList(bp+136, v2, pItem)) if flags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { zFmt = uintptr(0) _ = libc.Int32FromInt32(0) @@ -135612,37 +136938,37 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _ = libc.Int32FromInt32(0) if !((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 56))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { if isSearch != 0 { - zFmt = __ccgo_ts + 11228 + zFmt = __ccgo_ts + 11253 } } else { if flags&uint32(WHERE_PARTIALIDX) != 0 { - zFmt = __ccgo_ts + 22025 + zFmt = __ccgo_ts + 22059 } else { if flags&uint32(WHERE_AUTO_INDEX) != 0 { - zFmt = __ccgo_ts + 22058 + zFmt = __ccgo_ts + 22092 } else { if flags&uint32(WHERE_IDX_ONLY) != 0 { - zFmt = __ccgo_ts + 22083 + zFmt = __ccgo_ts + 22117 } else { - zFmt = __ccgo_ts + 22101 + zFmt = __ccgo_ts + 22135 } } } } if zFmt != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22110, int32(7)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22144, int32(7)) Xsqlite3_str_appendf(tls, bp, zFmt, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) _explainIndexRange(tls, bp, pLoop) } } else { if flags&uint32(WHERE_IPK) != uint32(0) && flags&uint32(WHERE_CONSTRAINT) != uint32(0) { - zRowid = __ccgo_ts + 16660 - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22118, libc.VaList(bp+136, zRowid)) + zRowid = __ccgo_ts + 16694 + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22152, libc.VaList(bp+136, zRowid)) if flags&uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != 0 { cRangeOp = uint8('=') } else { if flags&uint32(WHERE_BOTH_LIMIT) == uint32(WHERE_BOTH_LIMIT) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22149, libc.VaList(bp+136, zRowid)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22183, libc.VaList(bp+136, zRowid)) cRangeOp = uint8('<') } else { if flags&uint32(WHERE_BTM_LIMIT) != 0 { @@ -135653,10 +136979,10 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22159, libc.VaList(bp+136, int32(cRangeOp))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22193, libc.VaList(bp+136, int32(cRangeOp))) } else { if flags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22164, libc.VaList(bp+136, (*(*struct { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22198, libc.VaList(bp+136, (*(*struct { FidxNum int32 F__ccgo4 uint8 FisOrdered Ti8 @@ -135675,7 +137001,7 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22191, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22225, 0) } zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) @@ -135709,14 +137035,14 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ _sqlite3StrAccumInit(tls, bp, db, bp+24, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22202, libc.VaList(bp+136, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22236, libc.VaList(bp+136, pItem)) pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21990, libc.VaList(bp+136, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22024, libc.VaList(bp+136, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*12))).FzCnName)) } else { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22223, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22257, 0) } } else { i = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) @@ -135726,15 +137052,16 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp } z = _explainIndexColumnName(tls, (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex, i) if i > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { - Xsqlite3_str_append(tls, bp, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22013, int32(5)) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21990, libc.VaList(bp+136, z)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22024, libc.VaList(bp+136, z)) goto _1 _1: + ; i++ } } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5106, int32(1)) zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) return ret @@ -135878,6 +137205,7 @@ func _updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintpt } goto _1 _1: + ; i++ } } @@ -135959,6 +137287,7 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p } goto _2 _2: + ; i++ } _sqlite3ExprListDelete(tls, db, pOrigRhs) @@ -135993,11 +137322,13 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*20 + 16)) = uint16(0) goto _3 _3: + ; i++ } } goto _1 _1: + ; pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior } } @@ -136059,6 +137390,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _1 _1: + ; i++ } i = iEq @@ -136072,6 +137404,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(bp)) = 0 @@ -136187,6 +137520,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _5 _5: + ; i++ } if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IN_SEEKSCAN)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { @@ -136309,6 +137643,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, j, regBase+j) goto _3 _3: + ; j++ } } @@ -136362,6 +137697,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i } goto _4 _4: + ; j++ } *(*uintptr)(unsafe.Pointer(pzAff)) = zAff @@ -136432,6 +137768,7 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, } goto _3 _3: + ; i++ } _sqlite3VdbeChangeP4(tls, v, -int32(1), ai, -int32(14)) @@ -136473,6 +137810,7 @@ func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nRe _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).FpExpr, iReg+i) goto _1 _1: + ; i++ } } @@ -136515,6 +137853,7 @@ func _whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur i } goto _1 _1: + ; i++ pTerm += 48 } @@ -136664,6 +138003,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _6 _6: + ; j-- } addrHalt = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 760 + uintptr(j)*88))).FaddrBrk @@ -136728,6 +138068,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _7 _7: + ; j++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*(*struct { @@ -136829,6 +138170,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _18 _18: + ; iIn++ } /* Generate code that will continue to the next row if @@ -136863,6 +138205,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _15 _15: + ; j++ } /* These registers need to be preserved in case there is an IN operator @@ -137289,6 +138632,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, iRowidReg+j) goto _42 _42: + ; j++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iCur, addrCont, iRowidReg, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) @@ -137383,6 +138727,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI libc.Xmemcpy(tls, pOrTab+8+uintptr(k)*72, origSrc+uintptr((*(*TWhereLevel)(unsafe.Pointer(pLevel + uintptr(k)*88))).FiFrom)*72, uint32(72)) goto _48 _48: + ; k++ } } else { @@ -137473,6 +138818,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pAndExpr = _sqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) goto _55 _55: + ; iTerm++ } if pAndExpr != 0 { @@ -137488,7 +138834,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** eliminating duplicates from other WHERE clauses, the action for each ** sub-WHERE clause is to to invoke the main loop body as a subroutine. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22231, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22265, 0) ii = 0 for { if !(ii < (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm) { @@ -137511,7 +138857,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pOrExpr = pAndExpr } /* Loop through table entries that match term pOrTerm. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22246, libc.VaList(bp+72, ii+int32(1))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22280, libc.VaList(bp+72, ii+int32(1))) pSubWInfo = _sqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) _ = libc.Int32FromInt32(0) if pSubWInfo != 0 { @@ -137546,6 +138892,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _59 _59: + ; iPk++ } /* Check if the temp table already contains this key. If so, @@ -137619,6 +138966,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _56 _56: + ; ii++ } _sqlite3VdbeExplainPop(tls, pParse) @@ -137748,6 +139096,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p62)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p62))) | libc.Int32FromInt32(TERM_CODED)) goto _61 _61: + ; j-- pTerm += 48 } @@ -137806,6 +139155,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p64)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p64))) | libc.Int32FromInt32(TERM_CODED)) goto _63 _63: + ; j-- pTerm += 48 } @@ -137838,6 +139188,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, iCur, iCol1, r1+int32(1)+iPk1) goto _65 _65: + ; iPk1++ } } @@ -137879,6 +139230,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** appropriate WHERE clause constraint checks. tag-20220513a. */ code_outer_join_constraints: + ; pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa j = libc.Int32FromInt32(0) for { @@ -137901,10 +139253,12 @@ code_outer_join_constraints: *(*Tu16)(unsafe.Pointer(p68)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p68))) | libc.Int32FromInt32(TERM_CODED)) goto _67 _67: + ; j++ pTerm += 48 } _66: + ; return (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady } @@ -137990,7 +139344,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*72 mAll = uint64(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22255, libc.VaList(bp+88, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22289, libc.VaList(bp+88, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) k = 0 for { if !(k < iLevel) { @@ -138004,6 +139358,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe } goto _1 _1: + ; k++ } if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 { @@ -138026,6 +139381,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pSubWhere = _sqlite3ExprAnd(tls, pParse, pSubWhere, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, 0)) goto _2 _2: + ; k++ } } @@ -138060,6 +139416,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _5 _5: + ; iPk++ } } @@ -138326,6 +139683,7 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt *(*uint8)(unsafe.Pointer(zNew + uintptr(v4))) = *(*uint8)(unsafe.Pointer(zNew + uintptr(iFrom))) goto _2 _2: + ; iFrom++ } *(*uint8)(unsafe.Pointer(zNew + uintptr(iTo))) = uint8(0) @@ -138456,6 +139814,7 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui } goto _1 _1: + ; i++ } } @@ -138526,19 +139885,19 @@ var _aOp = [4]struct { FeOp2 uint8 }{ 0: { - FzOp: __ccgo_ts + 16509, + FzOp: __ccgo_ts + 16543, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH), }, 1: { - FzOp: __ccgo_ts + 15840, + FzOp: __ccgo_ts + 15874, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB), }, 2: { - FzOp: __ccgo_ts + 15319, + FzOp: __ccgo_ts + 15353, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE), }, 3: { - FzOp: __ccgo_ts + 22269, + FzOp: __ccgo_ts + 22303, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP), }, } @@ -138661,6 +140020,7 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp _ = libc.Int32FromInt32(0) goto _1 _1: + ; op++ } (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) @@ -138832,6 +140192,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _5 _5: + ; j++ pAndTerm += 48 } @@ -138858,6 +140219,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _3 _3: + ; i-- pOrTerm += 48 } @@ -138967,6 +140329,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) break goto _11 _11: + ; i-- pOrTerm += 48 } @@ -139013,11 +140376,13 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _13 _13: + ; i-- pOrTerm += 48 } goto _10 _10: + ; j1++ } /* At this point, okToChngToIN is true if original pTerm satisfies @@ -139045,6 +140410,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) pLeft1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft goto _16 _16: + ; i-- pOrTerm += 48 } @@ -139143,6 +140509,7 @@ func _exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) (r TBitmask) } goto _1 _1: + ; i++ } } @@ -139196,14 +140563,17 @@ func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr } goto _4 _4: + ; i++ } goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _2 _2: + ; j++ v1 = j if !(v1 < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { @@ -139247,10 +140617,12 @@ func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _1 _1: + ; i++ } return 0 @@ -139344,7 +140716,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { extraRight = x - uint64(1) /* ON clause terms may not be used with an index ** on left table of a LEFT JOIN. Ticket #3015 */ if prereqAll>>libc.Int32FromInt32(1) >= x { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22276, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22310, 0) return } } else { @@ -139356,7 +140728,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { ** if there is a RIGHT or FULL JOIN in the query. This makes SQLite ** more like other systems, and also preserves legacy. */ if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22276, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22310, 0) return } *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_InnerON)) @@ -139447,7 +140819,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { if op == int32(TK_ISNULL) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) && 0 == _sqlite3ExprCanBeNull(tls, pLeft) { _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) /* See tag-20230504-1 */ - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7866 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7891 *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IsFalse)) (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) @@ -139472,6 +140844,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew1, idxTerm) goto _8 _8: + ; i++ } } else { @@ -139527,6 +140900,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i1))) = _sqlite3UpperToLower[c] goto _11 _11: + ; i1++ } } @@ -139548,7 +140922,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*Tu8)(unsafe.Pointer(pC)) = uint8(int32(c1) + int32(1)) } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { - v13 = __ccgo_ts + 22317 + v13 = __ccgo_ts + 22351 } else { v13 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } @@ -139601,6 +140975,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _exprAnalyze(tls, pSrc, pWC, idxNew3) goto _16 _16: + ; i2++ } pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*48 @@ -139623,6 +140998,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew4, idxTerm) goto _18 _18: + ; i3++ } } else { @@ -139821,6 +141197,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _1 _1: + ; ii++ } /* Check condition (5). Return early if it is not met. */ @@ -139842,6 +141219,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _2 _2: + ; ii++ } } @@ -140013,6 +141391,7 @@ func _sqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*20))).FpExpr) goto _1 _1: + ; i++ } } @@ -140040,6 +141419,7 @@ func _sqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { _exprAnalyze(tls, pTabList, pWC, i) goto _1 _1: + ; i-- } } @@ -140080,7 +141460,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC k++ } if k >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22324, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22358, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) return } pColRef = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) @@ -140108,6 +141488,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC _whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) goto _1 _1: + ; j++ } } @@ -140287,6 +141668,7 @@ func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { } goto _1 _1: + ; i-- } _sqlite3VdbeGoto(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) @@ -140384,6 +141766,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _1 _1: + ; i-- p += 16 } @@ -140405,6 +141788,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _4 _4: + ; i++ } if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) { @@ -140412,6 +141796,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } } whereOrInsert_done: + ; (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq (*TWhereOrCost)(unsafe.Pointer(p)).FrRun = rRun if int32((*TWhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut) { @@ -140445,6 +141830,7 @@ func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBi } goto _1 _1: + ; i++ } return uint64(0) @@ -140562,6 +141948,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _4 _4: + ; j++ } if j == int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { @@ -140600,6 +141987,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _1 _1: + ; k++ pTerm += 48 } @@ -140768,6 +142156,7 @@ func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pI } goto _1 _1: + ; i++ } return -int32(1) @@ -140839,6 +142228,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _1 _1: + ; i++ } /* Loop through all indices on the table, checking each to see if it makes @@ -140880,6 +142270,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _3 _3: + ; i++ } if i == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -140888,6 +142279,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } return 0 @@ -140954,6 +142346,7 @@ func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur } goto _1 _1: + ; iStart++ pOp += 20 } @@ -141094,7 +142487,7 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea } cMask = v2 if !(sentWarning != 0) { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_WARNING)|libc.Int32FromInt32(1)<= int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) { @@ -143989,6 +145414,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _1 _1: + ; pTerm += 48 } } @@ -144118,6 +145544,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _7 _7: + ; ii++ } (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) @@ -144151,6 +145578,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) goto _4 _4: + ; if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 36 + 4))&0x2>>1)) != 0 { v8 = uintptr(0) } else { @@ -144227,6 +145655,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _1 _1: + ; i++ pIdxCons += 12 } @@ -144268,7 +145697,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if v3 >= 0 { j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset if iTerm >= nConstraint || j < 0 || j >= (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*4)) != uintptr(0) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22397, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22431, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*48 @@ -144333,6 +145762,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _2 _2: + ; i++ pIdxCons += 12 } @@ -144345,11 +145775,12 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*4)) == uintptr(0) { /* The non-zero argvIdx values must be contiguous. Raise an ** error if they are not */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22397, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22431, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } goto _6 _6: + ; i++ } _ = libc.Int32FromInt32(0) @@ -144497,7 +145928,7 @@ func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal pVal = uintptr(0) rc = SQLITE_OK if iCons < 0 || iCons >= (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { - rc = _sqlite3MisuseError(tls, int32(165025)) /* EV: R-30545-25046 */ + rc = _sqlite3MisuseError(tls, int32(165136)) /* EV: R-30545-25046 */ } else { if *(*uintptr)(unsafe.Pointer(pH + 20 + uintptr(iCons)*4)) == uintptr(0) { pTerm = (*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset)*48 @@ -144548,6 +145979,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3CodeVerifySchema(tls, pParse, i) goto _1 _1: + ; i++ } if (*TParse)(unsafe.Pointer(pParse)).FwriteMask != uint32(0) { @@ -144559,6 +145991,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3BeginWriteOperation(tls, pParse, 0, i) goto _2 _2: + ; i++ } } @@ -144671,6 +146104,7 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn } goto _3 _3: + ; i++ } mPrev = mNext @@ -144803,16 +146237,19 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl _whereOrInsert(tls, bp+448, (*(*TWhereOrCost)(unsafe.Pointer(bp + 560 + 8 + uintptr(i)*16))).Fprereq|(*(*TWhereOrCost)(unsafe.Pointer(bp + 504 + 8 + uintptr(j)*16))).Fprereq, _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 560 + 8 + uintptr(i)*16))).FrRun, (*(*TWhereOrCost)(unsafe.Pointer(bp + 504 + 8 + uintptr(j)*16))).FrRun), _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 560 + 8 + uintptr(i)*16))).FnOut, (*(*TWhereOrCost)(unsafe.Pointer(bp + 504 + 8 + uintptr(j)*16))).FnOut)) goto _4 _4: + ; j++ } goto _3 _3: + ; i++ } } } goto _2 _2: + ; pOrTerm += 48 } (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) @@ -144844,11 +146281,13 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl rc = _whereLoopInsert(tls, pBuilder, pNew) goto _5 _5: + ; i++ } } goto _1 _1: + ; pTerm += 48 } return rc @@ -144923,6 +146362,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _2 _2: + ; p += 72 } rc = _whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) @@ -144936,7 +146376,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { if rc != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if rc == int32(SQLITE_DONE) { /* We hit the query planner search limit set by iPlanLimit */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22423, 0) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22457, 0) rc = SQLITE_OK } else { break @@ -144944,6 +146384,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _1 _1: + ; iTab++ pItem += 72 } @@ -145091,6 +146532,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _3 _3: + ; j++ } if j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { @@ -145109,6 +146551,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, obSat |= libc.Uint64FromInt32(1) << i goto _2 _2: + ; i++ } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { @@ -145185,6 +146628,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _7 _7: + ; i++ } } @@ -145262,6 +146706,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break goto _8 _8: + ; i++ } if isMatch != 0 && int32(wctrlFlags)&int32(WHERE_GROUPBY) == 0 { @@ -145300,6 +146745,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _6 _6: + ; j++ } /* end Loop over all index columns */ if distinctColumns != 0 { @@ -145327,11 +146773,13 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _9 _9: + ; i++ } } goto _1 _1: + ; iLoop++ } /* End the loop over all WhereLoops from outer-most down to inner-most */ if obSat == obDone { @@ -145354,6 +146802,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _10 _10: + ; i-- } return 0 @@ -145517,6 +146966,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop = pX goto _3 _3: + ; ii-- pFrom += 32 pX += uintptr(nLoop) * 4 @@ -145643,6 +147093,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _9 _9: + ; jj++ pTo += 32 } @@ -145708,16 +147159,19 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _11 _11: + ; jj++ pTo += 32 } } goto _8 _8: + ; pWLoop = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop } goto _7 _7: + ; ii++ pFrom += 32 } @@ -145728,10 +147182,11 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) nFrom = nTo goto _6 _6: + ; iLoop++ } if nFrom == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22458, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22492, 0) _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) return int32(SQLITE_ERROR) } @@ -145747,6 +147202,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _12 _12: + ; ii++ } _ = libc.Int32FromInt32(0) @@ -145764,6 +147220,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*72))).FiCursor goto _13 _13: + ; iLoop++ } if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { @@ -145899,6 +147356,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*4)) = pTerm goto _3 _3: + ; j++ } if j != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -145916,6 +147374,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { break goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -146059,6 +147518,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _2 _2: + ; pTerm += 48 } if pTerm < pEnd { @@ -146076,6 +147536,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _3 _3: + ; pTerm += 48 } if i != int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) { @@ -146086,6 +147547,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi _ = libc.Int32FromInt32(0) goto _1 _1: + ; i-- } return notReady @@ -146142,6 +147604,7 @@ func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { nSearch = TLogEst(int32(nSearch) + int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut)) goto _1 _1: + ; i++ } } @@ -146219,6 +147682,7 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i } goto _1 _1: + ; i++ } } @@ -146248,6 +147712,7 @@ func _whereReverseScanOrder(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; ii++ } } @@ -146369,7 +147834,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** bits in a Bitmask */ if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(libc.Uint32FromInt64(8)*libc.Uint32FromInt32(8)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22476, libc.VaList(bp+40, int32(libc.Uint32FromInt64(8)*libc.Uint32FromInt32(8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22510, libc.VaList(bp+40, int32(libc.Uint32FromInt64(8)*libc.Uint32FromInt32(8)))) return uintptr(0) } /* This function normally generates a nested loop for all tables in @@ -146442,7 +147907,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) == uint32(0) { (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22504, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22538, 0) } else { /* Assign a bit from the bitmask to every term in the FROM clause. ** @@ -146464,6 +147929,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*72, pWInfo+80) goto _5 _5: + ; ii++ v4 = ii if !(v4 < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { @@ -146524,6 +147990,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _6 _6: + ; ii++ } if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { @@ -146702,6 +148169,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _14 _14: + ; b = b >> int32(1) n++ } @@ -146812,6 +148280,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _13 _13: + ; ii++ pLevel += 88 } @@ -146863,6 +148332,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _25 _25: + ; ii++ } /* Done. */ @@ -146870,6 +148340,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere return pWInfo /* Jump here if malloc fails */ whereBeginError: + ; if pWInfo != 0 { (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) _whereInfoFree(tls, db, pWInfo) @@ -146940,6 +148411,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) goto _6 _6: + ; j++ } *(*int32)(unsafe.Pointer(pParse + 44)) += n + int32(1) @@ -147017,6 +148489,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop-int32(1)) goto _8 _8: + ; j1-- pIn -= 20 } @@ -147056,6 +148529,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; i-- } _ = libc.Int32FromInt32(0) @@ -147166,6 +148640,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _11 _11: + ; pOp += 20 v10 = pOp if !(v10 < pLastOp) { @@ -147175,6 +148650,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _9 _9: + ; i++ pLevel += 88 } @@ -147456,7 +148932,8 @@ func _nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) _ = apArg return error_out: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22522, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22556, -int32(1)) } func _nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { @@ -147644,7 +149121,7 @@ func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { if (*TNtileCtx)(unsafe.Pointer(p)).FnTotal == 0 { (*TNtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*TNtileCtx)(unsafe.Pointer(p)).FnParam <= 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22578, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22612, -int32(1)) } } (*TNtileCtx)(unsafe.Pointer(p)).FnTotal++ @@ -147968,10 +149445,11 @@ func _windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) (r } goto _1 _1: + ; p = (*TWindow)(unsafe.Pointer(p)).FpNextWin } if p == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22623, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22657, libc.VaList(bp+8, zName)) } return p } @@ -148022,12 +149500,12 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin _sqlite3WindowChain(tls, pParse, pWin, pList) } if int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == int32(TK_RANGE) && ((*TWindow)(unsafe.Pointer(pWin)).FpStart != 0 || (*TWindow)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != int32(1)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22642, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22676, 0) } else { if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22713, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22747, 0) } else { aUp = [8]struct { FzFunc uintptr @@ -148100,12 +149578,13 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(aUp[i].FeEnd) (*TWindow)(unsafe.Pointer(pWin)).FeExclude = uint8(0) if int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) == int32(TK_FOLLOWING) { - (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8105) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8130) } break } goto _1 _1: + ; i++ } } @@ -148175,6 +149654,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _1 _1: + ; i++ } if i == nSrc { @@ -148198,6 +149678,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148223,6 +149704,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _3 _3: + ; i1++ } } @@ -148355,6 +149837,7 @@ func _exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend u } goto _2 _2: + ; i++ } } @@ -148383,7 +149866,7 @@ func _disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintpt defer tls.Free(16) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { _ = libc.Int32FromInt32(0) - _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22776, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22810, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) } return WRC_Continue } @@ -148516,6 +149999,7 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _4 _4: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } /* If there is no ORDER BY or PARTITION BY clause, and the window @@ -148676,7 +150160,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 ** frame boundary. */ if eStart == int32(TK_CURRENT) && eEnd == int32(TK_PRECEDING) || eStart == int32(TK_FOLLOWING) && (eEnd == int32(TK_PRECEDING) || eEnd == int32(TK_CURRENT)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22802, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22836, 0) goto windowAllocErr } pWin = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(100)) @@ -148695,6 +150179,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3WindowOffsetExpr(tls, pParse, pStart) return pWin windowAllocErr: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEnd) _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pStart) return uintptr(0) @@ -148742,18 +150227,18 @@ func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uint zErr = uintptr(0) /* Check for errors */ if (*TWindow)(unsafe.Pointer(pWin)).FpPartition != 0 { - zErr = __ccgo_ts + 22834 + zErr = __ccgo_ts + 22868 } else { if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy != 0 { - zErr = __ccgo_ts + 22851 + zErr = __ccgo_ts + 22885 } else { if int32((*TWindow)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { - zErr = __ccgo_ts + 22867 + zErr = __ccgo_ts + 22901 } } } if zErr != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22887, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22921, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) } else { (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpPartition, 0) if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 { @@ -148781,7 +150266,7 @@ func _sqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_WinFunc) | libc.Int32FromInt32(EP_FullSize)) (*TWindow)(unsafe.Pointer(pWin)).FpOwner = p if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Distinct) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) != int32(TK_FILTER) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22954, 0) } } else { _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWin) @@ -148959,6 +150444,7 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { } goto _9 _9: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149003,11 +150489,11 @@ func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { } var _azErr = [5]uintptr{ - 0: __ccgo_ts + 22967, - 1: __ccgo_ts + 23020, - 2: __ccgo_ts + 22522, - 3: __ccgo_ts + 23071, - 4: __ccgo_ts + 23123, + 0: __ccgo_ts + 23001, + 1: __ccgo_ts + 23054, + 2: __ccgo_ts + 22556, + 3: __ccgo_ts + 23105, + 4: __ccgo_ts + 23157, } var _aOp1 = [5]int32{ @@ -149171,6 +150657,7 @@ func _windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, iColOff+i, reg+i) goto _2 _2: + ; i++ } } @@ -149231,6 +150718,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _3 _3: + ; i++ } regArg = reg @@ -149281,6 +150769,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _4 _4: + ; iOp++ } } @@ -149309,6 +150798,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149360,6 +150850,7 @@ func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149409,6 +150900,7 @@ func _windowFullScan(tls *libc.TLS, p uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekGE), csr, lblBrk, (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) @@ -149545,6 +151037,7 @@ func _windowReturnOneRow(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149592,6 +151085,7 @@ func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) @@ -149622,6 +151116,7 @@ func _windowCacheFrame(tls *libc.TLS, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return 0 @@ -149987,6 +151482,7 @@ func _sqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { pp = *(*uintptr)(unsafe.Pointer(pp)) + 36 goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return *(*uintptr)(unsafe.Pointer(bp)) @@ -150478,6 +151974,7 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csrInput, iInput, regNew+iInput) goto _10 _10: + ; iInput++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNew, nInput, regRecord) @@ -150809,11 +152306,11 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { cnt++ if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*TSelect)(unsafe.Pointer(pLoop)).FpLimit != 0 { if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { - v1 = __ccgo_ts + 23173 + v1 = __ccgo_ts + 23207 } else { - v1 = __ccgo_ts + 23182 + v1 = __ccgo_ts + 23216 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23188, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23222, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) break } } @@ -150822,7 +152319,7 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { mxSelect = v2 } if v3 && v2 > 0 && cnt > mxSelect { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23230, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23264, 0) } } } @@ -150911,7 +152408,7 @@ func _parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pId _ = p p = _sqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) if (hasCollate != 0 || sortOrder != -int32(1)) && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23264, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23298, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) } _sqlite3ExprListSetName(tls, pParse, p, pIdToken, int32(1)) return p @@ -157224,103 +158721,103 @@ func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor u ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(204): + case int32(204): /* select */ fallthrough - case int32(239): + case int32(239): /* selectnowith */ fallthrough - case int32(240): + case int32(240): /* oneselect */ fallthrough - case int32(252): + case int32(252): /* values */ _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(216): + case int32(216): /* term */ fallthrough - case int32(217): + case int32(217): /* expr */ fallthrough - case int32(246): + case int32(246): /* where_opt */ fallthrough - case int32(248): + case int32(248): /* having_opt */ fallthrough - case int32(267): + case int32(267): /* where_opt_ret */ fallthrough - case int32(278): + case int32(278): /* case_operand */ fallthrough - case int32(280): + case int32(280): /* case_else */ fallthrough - case int32(283): + case int32(283): /* vinto */ fallthrough - case int32(290): + case int32(290): /* when_clause */ fallthrough - case int32(295): + case int32(295): /* key_opt */ fallthrough - case int32(311): + case int32(311): /* filter_clause */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(221): + case int32(221): /* eidlist_opt */ fallthrough - case int32(231): + case int32(231): /* sortlist */ fallthrough - case int32(232): + case int32(232): /* eidlist */ fallthrough - case int32(244): + case int32(244): /* selcollist */ fallthrough - case int32(247): + case int32(247): /* groupby_opt */ fallthrough - case int32(249): + case int32(249): /* orderby_opt */ fallthrough - case int32(253): + case int32(253): /* nexprlist */ fallthrough - case int32(254): + case int32(254): /* sclp */ fallthrough - case int32(261): + case int32(261): /* exprlist */ fallthrough - case int32(268): + case int32(268): /* setlist */ fallthrough - case int32(277): + case int32(277): /* paren_exprlist */ fallthrough - case int32(279): + case int32(279): /* case_exprlist */ fallthrough - case int32(310): + case int32(310): /* part_opt */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(238): + case int32(238): /* fullname */ fallthrough - case int32(245): + case int32(245): /* from */ fallthrough - case int32(256): + case int32(256): /* seltablist */ fallthrough - case int32(257): + case int32(257): /* stl_prefix */ fallthrough - case int32(262): + case int32(262): /* xfullname */ _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(241): + case int32(241): /* wqlist */ _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(251): + case int32(251): /* window_clause */ fallthrough - case int32(306): + case int32(306): /* windowdefn_list */ _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(263): + case int32(263): /* idlist */ fallthrough - case int32(270): + case int32(270): /* idlist_opt */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(273): + case int32(273): /* filter_over */ fallthrough - case int32(307): + case int32(307): /* windowdefn */ fallthrough - case int32(308): + case int32(308): /* window */ fallthrough - case int32(309): + case int32(309): /* frame_opt */ fallthrough - case int32(312): + case int32(312): /* over_clause */ _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(286): + case int32(286): /* trigger_cmd_list */ fallthrough - case int32(291): + case int32(291): /* trigger_cmd */ _sqlite3DeleteTriggerStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(288): + case int32(288): /* trigger_event */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TTrigEvent)(unsafe.Pointer(yypminor))).Fb) - case int32(314): + case int32(314): /* frame_bound */ fallthrough - case int32(315): + case int32(315): /* frame_bound_s */ fallthrough - case int32(316): + case int32(316): /* frame_bound_e */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TFrameBound)(unsafe.Pointer(yypminor))).FpExpr) break /********* End destructor definitions *****************************************/ @@ -157461,7 +158958,7 @@ func _yyStackOverflow(tls *libc.TLS, yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23302, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23336, 0) /******** End %stack_overflow code ********************************************/ /* Suppress warning about unused %extra_argument var */ (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse @@ -158975,291 +160472,389 @@ func _yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead i goto _341 } goto _342 -_1: /* explain ::= EXPLAIN */ +_1: + ; /* explain ::= EXPLAIN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(1) } goto _342 -_2: /* explain ::= EXPLAIN QUERY PLAN */ +_2: + ; /* explain ::= EXPLAIN QUERY PLAN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(2) } goto _342 -_3: /* cmdx ::= cmd */ +_3: + ; /* cmdx ::= cmd */ _sqlite3FinishCoding(tls, pParse) goto _342 -_4: /* cmd ::= BEGIN transtype trans_opt */ +_4: + ; /* cmd ::= BEGIN transtype trans_opt */ _sqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_5: /* transtype ::= */ +_5: + ; /* transtype ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = int32(TK_DEFERRED) goto _342 -_7: /* transtype ::= DEFERRED */ +_7: + ; /* transtype ::= DEFERRED */ _6: + ; _8: + ; _9: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_11: /* cmd ::= COMMIT|END trans_opt */ +_11: + ; /* cmd ::= COMMIT|END trans_opt */ _10: + ; _sqlite3EndTransaction(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor)) goto _342 -_12: /* cmd ::= SAVEPOINT nm */ +_12: + ; /* cmd ::= SAVEPOINT nm */ _sqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+4) goto _342 -_13: /* cmd ::= RELEASE savepoint_opt nm */ +_13: + ; /* cmd ::= RELEASE savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_RELEASE), yymsp+4) goto _342 -_14: /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ +_14: + ; /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_ROLLBACK), yymsp+4) goto _342 -_15: /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ +_15: + ; /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ _sqlite3StartTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, yymsp+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) goto _342 -_16: /* createkw ::= CREATE */ +_16: + ; /* createkw ::= CREATE */ _disableLookaside(tls, pParse) goto _342 -_18: /* ifnotexists ::= */ +_18: + ; /* ifnotexists ::= */ _17: + ; _19: + ; _20: + ; _21: + ; _22: + ; _23: + ; _24: + ; *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = 0 goto _342 -_25: /* ifnotexists ::= IF NOT EXISTS */ +_25: + ; /* ifnotexists ::= IF NOT EXISTS */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = int32(1) goto _342 -_26: /* temp ::= TEMP */ +_26: + ; /* temp ::= TEMP */ *(*int32)(unsafe.Pointer(yymsp + 4)) = libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0) goto _342 -_27: /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ +_27: + ; /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ _sqlite3EndTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*Tu32)(unsafe.Pointer(yymsp + 4)), uintptr(0)) goto _342 -_28: /* create_table_args ::= AS select */ +_28: + ; /* create_table_args ::= AS select */ _sqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_29: /* table_option_set ::= */ +_29: + ; /* table_option_set ::= */ *(*Tu32)(unsafe.Pointer(yymsp + 1*12 + 4)) = uint32(0) goto _342 -_30: /* table_option_set ::= table_option_set COMMA table_option */ +_30: + ; /* table_option_set ::= table_option_set COMMA table_option */ *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) | *(*Tu32)(unsafe.Pointer(yymsp + 4)) *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_31: /* table_option ::= WITHOUT nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 4)), __ccgo_ts+16660, int32(5)) == 0 { +_31: + ; /* table_option ::= WITHOUT nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 4)), __ccgo_ts+16694, int32(5)) == 0 { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) } else { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23324, libc.VaList(bp+80, *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23358, libc.VaList(bp+80, *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)))) } goto _342 -_32: /* table_option ::= nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 4)), __ccgo_ts+16573, int32(6)) == 0 { +_32: + ; /* table_option ::= nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 4)), __ccgo_ts+16607, int32(6)) == 0 { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(TF_Strict) } else { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23324, libc.VaList(bp+80, *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23358, libc.VaList(bp+80, *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)))) } *(*Tu32)(unsafe.Pointer(yymsp + 4)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_33: /* columnname ::= nm typetoken */ +_33: + ; /* columnname ::= nm typetoken */ _sqlite3AddColumn(tls, pParse, *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*TToken)(unsafe.Pointer(yymsp + 4))) goto _342 -_35: /* typetoken ::= */ +_35: + ; /* typetoken ::= */ _34: + ; _36: + ; *(*uint32)(unsafe.Pointer(yymsp + 1*12 + 4 + 4)) = uint32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_37: /* typetoken ::= typename LP signed RP */ +_37: + ; /* typetoken ::= typename LP signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)) = uint32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 4 + 4)))) - int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)))) goto _342 -_38: /* typetoken ::= typename LP signed COMMA signed RP */ +_38: + ; /* typetoken ::= typename LP signed COMMA signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4 + 4)) = uint32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 4 + 4)))) - int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)))) goto _342 -_39: /* typename ::= typename ID|STRING */ +_39: + ; /* typename ::= typename ID|STRING */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) + uint32(int32(*(*uintptr)(unsafe.Pointer(yymsp + 4)))-int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))) goto _342 -_40: /* scanpt ::= */ +_40: + ; /* scanpt ::= */ _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = yyLookaheadToken.Fz goto _342 -_41: /* scantok ::= */ +_41: + ; /* scantok ::= */ _ = libc.Int32FromInt32(0) *(*TToken)(unsafe.Pointer(yymsp + 1*12 + 4)) = yyLookaheadToken goto _342 -_43: /* ccons ::= CONSTRAINT nm */ +_43: + ; /* ccons ::= CONSTRAINT nm */ _42: + ; (*TParse)(unsafe.Pointer(pParse)).FconstraintName = *(*TToken)(unsafe.Pointer(yymsp + 4)) goto _342 -_44: /* ccons ::= DEFAULT scantok term */ +_44: + ; /* ccons ::= DEFAULT scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)))) goto _342 -_45: /* ccons ::= DEFAULT LP expr RP */ +_45: + ; /* ccons ::= DEFAULT LP expr RP */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))+uintptr(1), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_46: /* ccons ::= DEFAULT PLUS scantok term */ +_46: + ; /* ccons ::= DEFAULT PLUS scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)))) goto _342 -_47: /* ccons ::= DEFAULT MINUS scantok term */ +_47: + ; /* ccons ::= DEFAULT MINUS scantok term */ p = _sqlite3PExpr(tls, pParse, int32(TK_UMINUS), *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0)) _sqlite3AddDefaultValue(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)))) goto _342 -_48: /* ccons ::= DEFAULT scantok ID|INDEXED */ +_48: + ; /* ccons ::= DEFAULT scantok ID|INDEXED */ p1 = _tokenExpr(tls, pParse, int32(TK_STRING), *(*TToken)(unsafe.Pointer(yymsp + 4))) if p1 != 0 { _sqlite3ExprIdToTrueFalse(tls, p1) } _sqlite3AddDefaultValue(tls, pParse, p1, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 4 + 4)))) goto _342 -_49: /* ccons ::= NOT NULL onconf */ +_49: + ; /* ccons ::= NOT NULL onconf */ _sqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_50: /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ +_50: + ; /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ _sqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) goto _342 -_51: /* ccons ::= UNIQUE onconf */ +_51: + ; /* ccons ::= UNIQUE onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 4)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_52: /* ccons ::= CHECK LP expr RP */ +_52: + ; /* ccons ::= CHECK LP expr RP */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_53: /* ccons ::= REFERENCES nm eidlist_opt refargs */ +_53: + ; /* ccons ::= REFERENCES nm eidlist_opt refargs */ _sqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_54: /* ccons ::= defer_subclause */ +_54: + ; /* ccons ::= defer_subclause */ _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_55: /* ccons ::= COLLATE ID|STRING */ +_55: + ; /* ccons ::= COLLATE ID|STRING */ _sqlite3AddCollateType(tls, pParse, yymsp+4) goto _342 -_56: /* generated ::= LP expr RP */ +_56: + ; /* generated ::= LP expr RP */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_57: /* generated ::= LP expr RP ID */ +_57: + ; /* generated ::= LP expr RP ID */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+4) goto _342 -_58: /* autoinc ::= AUTOINCR */ +_58: + ; /* autoinc ::= AUTOINCR */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(1) goto _342 -_59: /* refargs ::= */ +_59: + ; /* refargs ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = libc.Int32FromInt32(OE_None) * libc.Int32FromInt32(0x0101) /* EV: R-19803-45884 */ goto _342 -_60: /* refargs ::= refargs refarg */ +_60: + ; /* refargs ::= refargs refarg */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) & ^*(*int32)(unsafe.Pointer(yymsp + 4 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 4)) goto _342 -_61: /* refarg ::= MATCH nm */ +_61: + ; /* refarg ::= MATCH nm */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = 0x000000 goto _342 -_62: /* refarg ::= ON INSERT refact */ +_62: + ; /* refarg ::= ON INSERT refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4 + 4)) = 0x000000 goto _342 -_63: /* refarg ::= ON DELETE refact */ +_63: + ; /* refarg ::= ON DELETE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + 4)) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4 + 4)) = int32(0x0000ff) goto _342 -_64: /* refarg ::= ON UPDATE refact */ +_64: + ; /* refarg ::= ON UPDATE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + 4)) << int32(8) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4 + 4)) = int32(0x00ff00) goto _342 -_65: /* refact ::= SET NULL */ +_65: + ; /* refact ::= SET NULL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(OE_SetNull) /* EV: R-33326-45252 */ goto _342 -_66: /* refact ::= SET DEFAULT */ +_66: + ; /* refact ::= SET DEFAULT */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(OE_SetDflt) /* EV: R-33326-45252 */ goto _342 -_67: /* refact ::= CASCADE */ +_67: + ; /* refact ::= CASCADE */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Cascade) /* EV: R-33326-45252 */ goto _342 -_68: /* refact ::= RESTRICT */ +_68: + ; /* refact ::= RESTRICT */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Restrict) /* EV: R-33326-45252 */ goto _342 -_69: /* refact ::= NO ACTION */ +_69: + ; /* refact ::= NO ACTION */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = OE_None /* EV: R-33326-45252 */ goto _342 -_70: /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ +_70: + ; /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = 0 goto _342 -_72: /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ +_72: + ; /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ _71: + ; _73: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + 4)) goto _342 -_75: /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ +_75: + ; /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ _74: + ; _76: + ; _77: + ; _78: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(1) goto _342 -_79: /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ +_79: + ; /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = 0 goto _342 -_80: /* tconscomma ::= COMMA */ +_80: + ; /* tconscomma ::= COMMA */ (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) goto _342 -_81: /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ +_81: + ; /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ _sqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), 0) goto _342 -_82: /* tcons ::= UNIQUE LP sortlist RP onconf */ +_82: + ; /* tcons ::= UNIQUE LP sortlist RP onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_83: /* tcons ::= CHECK LP expr RP onconf */ +_83: + ; /* tcons ::= CHECK LP expr RP onconf */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_84: /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ +_84: + ; /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ _sqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_86: /* onconf ::= */ +_86: + ; /* onconf ::= */ _85: + ; *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = int32(OE_Default) goto _342 -_87: /* onconf ::= ON CONFLICT resolvetype */ +_87: + ; /* onconf ::= ON CONFLICT resolvetype */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*int32)(unsafe.Pointer(yymsp + 4)) goto _342 -_88: /* resolvetype ::= IGNORE */ +_88: + ; /* resolvetype ::= IGNORE */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Ignore) goto _342 -_90: /* resolvetype ::= REPLACE */ +_90: + ; /* resolvetype ::= REPLACE */ _89: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Replace) goto _342 -_91: /* cmd ::= DROP TABLE ifexists fullname */ +_91: + ; /* cmd ::= DROP TABLE ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_92: /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ +_92: + ; /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ _sqlite3CreateView(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(8))*12+4, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4))) goto _342 -_93: /* cmd ::= DROP VIEW ifexists fullname */ +_93: + ; /* cmd ::= DROP VIEW ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), int32(1), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_94: /* cmd ::= select */ +_94: + ; /* cmd ::= select */ *(*TSelectDest)(unsafe.Pointer(bp + 8)) = TSelectDest{ FeDest: uint8(SRT_Output), } _sqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), bp+8) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_95: /* select ::= WITH wqlist selectnowith */ +_95: + ; /* select ::= WITH wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_96: /* select ::= WITH RECURSIVE wqlist selectnowith */ +_96: + ; /* select ::= WITH RECURSIVE wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_97: /* select ::= selectnowith */ +_97: + ; /* select ::= selectnowith */ p2 = *(*uintptr)(unsafe.Pointer(yymsp + 4)) if p2 != 0 { _parserDoubleLinkSelect(tls, pParse, p2) } goto _342 -_98: /* selectnowith ::= selectnowith multiselect_op oneselect */ +_98: + ; /* selectnowith ::= selectnowith multiselect_op oneselect */ pRhs = *(*uintptr)(unsafe.Pointer(yymsp + 4)) pLhs = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) if pRhs != 0 && (*TSelect)(unsafe.Pointer(pRhs)).FpPrior != 0 { @@ -159283,17 +160878,22 @@ _98: /* selectnowith ::= selectnowith multiselect_op oneselect */ } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = pRhs goto _342 -_100: /* multiselect_op ::= UNION */ +_100: + ; /* multiselect_op ::= UNION */ _99: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-OP*/ goto _342 -_101: /* multiselect_op ::= UNION ALL */ +_101: + ; /* multiselect_op ::= UNION ALL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(TK_ALL) goto _342 -_102: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ +_102: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ +_103: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*12 + 4)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*12 + 4)) != 0 { (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*12 + 4)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) @@ -159301,10 +160901,12 @@ _103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt hav _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) } goto _342 -_104: /* values ::= VALUES LP nexprlist RP */ +_104: + ; /* values ::= VALUES LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) goto _342 -_105: /* values ::= values COMMA LP nexprlist RP */ +_105: + ; /* values ::= values COMMA LP nexprlist RP */ pLeft = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) pRight = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(libc.Int32FromInt32(SF_Values)|libc.Int32FromInt32(SF_MultiValue)), uintptr(0)) if pLeft != 0 { @@ -159318,73 +160920,97 @@ _105: /* values ::= values COMMA LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = pLeft } goto _342 -_106: /* distinct ::= DISTINCT */ +_106: + ; /* distinct ::= DISTINCT */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(SF_Distinct) goto _342 -_107: /* distinct ::= ALL */ +_107: + ; /* distinct ::= ALL */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(SF_All) goto _342 -_109: /* sclp ::= */ +_109: + ; /* sclp ::= */ _108: + ; _110: + ; _111: + ; _112: + ; _113: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_114: /* selcollist ::= sclp scanpt expr scanpt as */ +_114: + ; /* selcollist ::= sclp scanpt expr scanpt as */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) if *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) > uint32(0) { _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+4, int32(1)) } _sqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_115: /* selcollist ::= sclp scanpt STAR */ +_115: + ; /* selcollist ::= sclp scanpt STAR */ p3 = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, p3, int32(*(*uintptr)(unsafe.Pointer(yymsp + 4)))-int32((*TParse)(unsafe.Pointer(pParse)).FzTail)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), p3) goto _342 -_116: /* selcollist ::= sclp scanpt nm DOT STAR */ +_116: + ; /* selcollist ::= sclp scanpt nm DOT STAR */ pRight1 = _sqlite3PExpr(tls, pParse, int32(TK_ASTERISK), uintptr(0), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, pRight1, int32(*(*uintptr)(unsafe.Pointer(yymsp + 4)))-int32((*TParse)(unsafe.Pointer(pParse)).FzTail)) pLeft1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) pDot = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft1, pRight1) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), pDot) goto _342 -_118: /* as ::= AS nm */ +_118: + ; /* as ::= AS nm */ _117: + ; _119: + ; _120: + ; *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) goto _342 -_122: /* from ::= */ +_122: + ; /* from ::= */ _121: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_123: /* from ::= FROM seltablist */ +_123: + ; /* from ::= FROM seltablist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_124: /* stl_prefix ::= seltablist joinop */ +_124: + ; /* stl_prefix ::= seltablist joinop */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FnSrc > 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FnSrc-int32(1))*72))).Ffg.Fjointype = uint8(*(*int32)(unsafe.Pointer(yymsp + 4))) } goto _342 -_125: /* seltablist ::= stl_prefix nm dbnm as on_using */ +_125: + ; /* seltablist ::= stl_prefix nm dbnm as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, uintptr(0), yymsp+4) goto _342 -_126: /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ +_126: + ; /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, uintptr(0), yymsp+4) _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) goto _342 -_127: /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ +_127: + ; /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(6))*12+4, yymsp+uintptr(-libc.Int32FromInt32(5))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, uintptr(0), yymsp+4) _sqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4))) goto _342 -_128: /* seltablist ::= stl_prefix LP select RP as on_using */ +_128: + ; /* seltablist ::= stl_prefix LP select RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), yymsp+4) goto _342 -_129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ +_129: + ; /* seltablist ::= stl_prefix LP seltablist RP as on_using */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) == uintptr(0) && *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + 4)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 4 + 4)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) } else { @@ -159418,142 +161044,188 @@ _129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ } } goto _342 -_131: /* dbnm ::= */ +_131: + ; /* dbnm ::= */ _130: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + 1*12 + 4 + 4)) = uint32(0) goto _342 -_132: /* fullname ::= nm */ +_132: + ; /* fullname ::= nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+4, uintptr(0)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+4) } *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_133: /* fullname ::= nm DOT nm */ +_133: + ; /* fullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+4) } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_134: /* xfullname ::= nm */ +_134: + ; /* xfullname ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+4, uintptr(0)) /*A-overwrites-X*/ goto _342 -_135: /* xfullname ::= nm DOT nm */ +_135: + ; /* xfullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4) /*A-overwrites-X*/ goto _342 -_136: /* xfullname ::= nm DOT nm AS nm */ +_136: + ; /* xfullname ::= nm DOT nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+4) } goto _342 -_137: /* xfullname ::= nm AS nm */ +_137: + ; /* xfullname ::= nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, uintptr(0)) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+4) } goto _342 -_138: /* joinop ::= COMMA|JOIN */ +_138: + ; /* joinop ::= COMMA|JOIN */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(JT_INNER) goto _342 -_139: /* joinop ::= JOIN_KW JOIN */ +_139: + ; /* joinop ::= JOIN_KW JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, uintptr(0), uintptr(0)) /*X-overwrites-A*/ goto _342 -_140: /* joinop ::= JOIN_KW nm JOIN */ +_140: + ; /* joinop ::= JOIN_KW nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, uintptr(0)) /*X-overwrites-A*/ goto _342 -_141: /* joinop ::= JOIN_KW nm nm JOIN */ +_141: + ; /* joinop ::= JOIN_KW nm nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) /*X-overwrites-A*/ goto _342 -_142: /* on_using ::= ON expr */ +_142: + ; /* on_using ::= ON expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = uintptr(0) goto _342 -_143: /* on_using ::= USING LP idlist RP */ +_143: + ; /* on_using ::= USING LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_144: /* on_using ::= */ +_144: + ; /* on_using ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4 + 4)) = uintptr(0) goto _342 -_145: /* indexed_by ::= INDEXED BY nm */ +_145: + ; /* indexed_by ::= INDEXED BY nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) goto _342 -_146: /* indexed_by ::= NOT INDEXED */ +_146: + ; /* indexed_by ::= NOT INDEXED */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = uint32(1) goto _342 -_148: /* orderby_opt ::= ORDER BY sortlist */ +_148: + ; /* orderby_opt ::= ORDER BY sortlist */ _147: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_149: /* sortlist ::= sortlist COMMA expr sortorder nulls */ +_149: + ; /* sortlist ::= sortlist COMMA expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_150: /* sortlist ::= expr sortorder nulls */ +_150: + ; /* sortlist ::= expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) /*A-overwrites-Y*/ _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_151: /* sortorder ::= ASC */ +_151: + ; /* sortorder ::= ASC */ *(*int32)(unsafe.Pointer(yymsp + 4)) = SQLITE_SO_ASC goto _342 -_152: /* sortorder ::= DESC */ +_152: + ; /* sortorder ::= DESC */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(SQLITE_SO_DESC) goto _342 -_154: /* sortorder ::= */ +_154: + ; /* sortorder ::= */ _153: + ; *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = -int32(1) goto _342 -_155: /* nulls ::= NULLS FIRST */ +_155: + ; /* nulls ::= NULLS FIRST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = SQLITE_SO_ASC goto _342 -_156: /* nulls ::= NULLS LAST */ +_156: + ; /* nulls ::= NULLS LAST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(SQLITE_SO_DESC) goto _342 -_158: /* having_opt ::= */ +_158: + ; /* having_opt ::= */ _157: + ; _159: + ; _160: + ; _161: + ; _162: + ; _163: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_165: /* having_opt ::= HAVING expr */ +_165: + ; /* having_opt ::= HAVING expr */ _164: + ; _166: + ; _167: + ; _168: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_169: /* limit_opt ::= LIMIT expr */ +_169: + ; /* limit_opt ::= LIMIT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0)) goto _342 -_170: /* limit_opt ::= LIMIT expr OFFSET expr */ +_170: + ; /* limit_opt ::= LIMIT expr OFFSET expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_171: /* limit_opt ::= LIMIT expr COMMA expr */ +_171: + ; /* limit_opt ::= LIMIT expr COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) goto _342 -_172: /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ +_172: + ; /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) _sqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0), uintptr(0)) goto _342 -_173: /* where_opt_ret ::= RETURNING selcollist */ +_173: + ; /* where_opt_ret ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uintptr(0) goto _342 -_174: /* where_opt_ret ::= WHERE expr RETURNING selcollist */ +_174: + ; /* where_opt_ret ::= WHERE expr RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) goto _342 -_175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ +_175: + ; /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4) - _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), __ccgo_ts+23351) + _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), __ccgo_ts+23385) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 { pFromClause = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) if (*TSrcList)(unsafe.Pointer(pFromClause)).FnSrc > int32(1) { @@ -159566,74 +161238,95 @@ _175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where } _sqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_176: /* setlist ::= setlist COMMA nm EQ expr */ +_176: + ; /* setlist ::= setlist COMMA nm EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, int32(1)) goto _342 -_177: /* setlist ::= setlist COMMA LP idlist RP EQ expr */ +_177: + ; /* setlist ::= setlist COMMA LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)) = _sqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_178: /* setlist ::= nm EQ expr */ +_178: + ; /* setlist ::= nm EQ expr */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, int32(1)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_179: /* setlist ::= LP idlist RP EQ expr */ +_179: + ; /* setlist ::= LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_180: /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ +_180: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_181: /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ +_181: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), uintptr(0)) goto _342 -_182: /* upsert ::= */ +_182: + ; /* upsert ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_183: /* upsert ::= RETURNING selcollist */ +_183: + ; /* upsert ::= RETURNING selcollist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uintptr(0) _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_184: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ +_184: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(11))*12 + 4)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_185: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ +_185: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_186: /* upsert ::= ON CONFLICT DO NOTHING returning */ +_186: + ; /* upsert ::= ON CONFLICT DO NOTHING returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_187: /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ +_187: + ; /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_188: /* returning ::= RETURNING selcollist */ +_188: + ; /* returning ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_189: /* idlist_opt ::= */ +_189: + ; /* idlist_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_190: /* idlist_opt ::= LP idlist RP */ +_190: + ; /* idlist_opt ::= LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_191: /* idlist ::= idlist COMMA nm */ +_191: + ; /* idlist ::= idlist COMMA nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+4) goto _342 -_192: /* idlist ::= nm */ +_192: + ; /* idlist ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+4) /*A-overwrites-Y*/ goto _342 -_193: /* expr ::= LP expr RP */ +_193: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_194: /* expr ::= ID|INDEXED|JOIN_KW */ +_194: + ; /* expr ::= ID|INDEXED|JOIN_KW */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-X*/ goto _342 -_195: /* expr ::= nm DOT nm */ +_195: + ; /* expr ::= nm DOT nm */ temp1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) temp2 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp1, temp2) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_196: /* expr ::= nm DOT nm DOT nm */ +_196: + ; /* expr ::= nm DOT nm DOT nm */ temp11 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4))) temp21 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) temp3 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 4))) @@ -159644,18 +161337,22 @@ _196: /* expr ::= nm DOT nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp11, temp4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_198: /* term ::= NULL|FLOAT|BLOB */ +_198: + ; /* term ::= NULL|FLOAT|BLOB */ _197: + ; *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _tokenExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*TToken)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-X*/ goto _342 -_199: /* term ::= INTEGER */ +_199: + ; /* term ::= INTEGER */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), yymsp+4, int32(1)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 36)) = int32(*(*uintptr)(unsafe.Pointer(yymsp + 4))) - int32((*TParse)(unsafe.Pointer(pParse)).FzTail) } *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_200: /* expr ::= VARIABLE */ +_200: + ; /* expr ::= VARIABLE */ if !(int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 4))))) == int32('#') && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 4)) + 1))])&int32(0x04) != 0) { n = *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _tokenExpr(tls, pParse, int32(TK_VARIABLE), *(*TToken)(unsafe.Pointer(yymsp + 4))) @@ -159667,7 +161364,7 @@ _200: /* expr ::= VARIABLE */ *(*TToken)(unsafe.Pointer(bp + 56)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) /*A-overwrites-X*/ _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+80, bp+56)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23394, libc.VaList(bp+80, bp+56)) *(*uintptr)(unsafe.Pointer(yymsp + 4)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_REGISTER), uintptr(0), uintptr(0)) @@ -159677,47 +161374,57 @@ _200: /* expr ::= VARIABLE */ } } goto _342 -_201: /* expr ::= expr COLLATE ID|STRING */ +_201: + ; /* expr ::= expr COLLATE ID|STRING */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+4, int32(1)) goto _342 -_202: /* expr ::= CAST LP expr AS typetoken RP */ +_202: + ; /* expr ::= CAST LP expr AS typetoken RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_CAST), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, int32(1)) _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), uintptr(0)) goto _342 -_203: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ +_203: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_204: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ +_204: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(7))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_205: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ +_205: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_206: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ +_206: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(5))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_207: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ +_207: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(8))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_208: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ +_208: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, 0) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_209: /* term ::= CTIME_KW */ +_209: + ; /* term ::= CTIME_KW */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+4, 0) *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_210: /* expr ::= LP nexprlist COMMA expr RP */ +_210: + ; /* expr ::= LP nexprlist COMMA expr RP */ pList = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_VECTOR), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) != 0 { @@ -159729,23 +161436,33 @@ _210: /* expr ::= LP nexprlist COMMA expr RP */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) } goto _342 -_211: /* expr ::= expr AND expr */ +_211: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_213: /* expr ::= expr OR expr */ +_213: + ; /* expr ::= expr OR expr */ _212: + ; _214: + ; _215: + ; _216: + ; _217: + ; _218: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_219: /* likeop ::= NOT LIKE_KW|MATCH */ +_219: + ; /* likeop ::= NOT LIKE_KW|MATCH */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) |= uint32(0x80000000) /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ goto _342 -_220: /* expr ::= expr likeop expr */ +_220: + ; /* expr ::= expr likeop expr */ bNot = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) &= uint32(0x7fffffff) pList1 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) @@ -159758,7 +161475,8 @@ _220: /* expr ::= expr likeop expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_221: /* expr ::= expr likeop expr ESCAPE expr */ +_221: + ; /* expr ::= expr likeop expr ESCAPE expr */ bNot1 = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)) &= uint32(0x7fffffff) pList2 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) @@ -159772,33 +161490,42 @@ _221: /* expr ::= expr likeop expr ESCAPE expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_222: /* expr ::= expr ISNULL|NOTNULL */ +_222: + ; /* expr ::= expr ISNULL|NOTNULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_223: /* expr ::= expr NOT NULL */ +_223: + ; /* expr ::= expr NOT NULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_NOTNULL), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), uintptr(0)) goto _342 -_224: /* expr ::= expr IS expr */ +_224: + ; /* expr ::= expr IS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), int32(TK_ISNULL)) goto _342 -_225: /* expr ::= expr IS NOT expr */ +_225: + ; /* expr ::= expr IS NOT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), int32(TK_NOTNULL)) goto _342 -_226: /* expr ::= expr IS NOT DISTINCT FROM expr */ +_226: + ; /* expr ::= expr IS NOT DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), int32(TK_ISNULL)) goto _342 -_227: /* expr ::= expr IS DISTINCT FROM expr */ +_227: + ; /* expr ::= expr IS DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), int32(TK_NOTNULL)) goto _342 -_229: /* expr ::= NOT expr */ +_229: + ; /* expr ::= NOT expr */ _228: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_230: /* expr ::= PLUS|MINUS expr */ +_230: + ; /* expr ::= PLUS|MINUS expr */ if int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor) == int32(TK_PLUS) { v344 = int32(TK_UPLUS) } else { @@ -159807,17 +161534,21 @@ _230: /* expr ::= PLUS|MINUS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3PExpr(tls, pParse, v344, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_231: /* expr ::= expr PTR expr */ +_231: + ; /* expr ::= expr PTR expr */ pList3 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) pList3 = _sqlite3ExprListAppend(tls, pParse, pList3, *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, pList3, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_233: /* between_op ::= BETWEEN */ +_233: + ; /* between_op ::= BETWEEN */ _232: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = 0 goto _342 -_234: /* expr ::= expr between_op expr AND expr */ +_234: + ; /* expr ::= expr between_op expr AND expr */ pList4 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) pList4 = _sqlite3ExprListAppend(tls, pParse, pList4, *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_BETWEEN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) @@ -159830,7 +161561,8 @@ _234: /* expr ::= expr between_op expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) } goto _342 -_235: /* expr ::= expr in_op LP exprlist RP */ +_235: + ; /* expr ::= expr in_op LP exprlist RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) == uintptr(0) { /* Expressions of the form ** @@ -159842,9 +161574,9 @@ _235: /* expr ::= expr in_op LP exprlist RP */ */ _sqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) != 0 { - v345 = __ccgo_ts + 7861 + v345 = __ccgo_ts + 7886 } else { - v345 = __ccgo_ts + 7866 + v345 = __ccgo_ts + 7891 } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_STRING), v345) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) != 0 { @@ -159887,18 +161619,21 @@ _235: /* expr ::= expr in_op LP exprlist RP */ } } goto _342 -_236: /* expr ::= LP select RP */ +_236: + ; /* expr ::= LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_237: /* expr ::= expr in_op LP select RP */ +_237: + ; /* expr ::= expr in_op LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) } goto _342 -_238: /* expr ::= expr in_op nm dbnm paren_exprlist */ +_238: + ; /* expr ::= expr in_op nm dbnm paren_exprlist */ pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) pSelect = _sqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 4)) != 0 { @@ -159915,13 +161650,15 @@ _238: /* expr ::= expr in_op nm dbnm paren_exprlist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uintptr(0)) } goto _342 -_239: /* expr ::= EXISTS LP select RP */ +_239: + ; /* expr ::= EXISTS LP select RP */ v347 = _sqlite3PExpr(tls, pParse, int32(TK_EXISTS), uintptr(0), uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = v347 p4 = v347 _sqlite3PExprAddSelect(tls, pParse, p4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_240: /* expr ::= CASE case_operand case_exprlist case_else END */ +_240: + ; /* expr ::= CASE case_operand case_exprlist case_else END */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_CASE), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) != 0 { if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 { @@ -159936,73 +161673,95 @@ _240: /* expr ::= CASE case_operand case_exprlist case_else END */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) } goto _342 -_241: /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ +_241: + ; /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_242: /* case_exprlist ::= WHEN expr THEN expr */ +_242: + ; /* case_exprlist ::= WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_243: /* nexprlist ::= nexprlist COMMA expr */ +_243: + ; /* nexprlist ::= nexprlist COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_244: /* nexprlist ::= expr */ +_244: + ; /* nexprlist ::= expr */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-Y*/ goto _342 -_246: /* paren_exprlist ::= LP exprlist RP */ +_246: + ; /* paren_exprlist ::= LP exprlist RP */ _245: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_247: /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ +_247: + ; /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ _sqlite3CreateIndex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*12+4, yymsp+uintptr(-libc.Int32FromInt32(6))*12+4, _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(11))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + 4)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)), uint8(SQLITE_IDXTYPE_APPDEF)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TParse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { _sqlite3RenameTokenMap(tls, pParse, (*TIndex)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4) } goto _342 -_249: /* uniqueflag ::= UNIQUE */ +_249: + ; /* uniqueflag ::= UNIQUE */ _248: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Abort) goto _342 -_250: /* uniqueflag ::= */ +_250: + ; /* uniqueflag ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = OE_None goto _342 -_251: /* eidlist ::= eidlist COMMA nm collate sortorder */ +_251: + ; /* eidlist ::= eidlist COMMA nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) goto _342 -_252: /* eidlist ::= nm collate sortorder */ +_252: + ; /* eidlist ::= nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-Y*/ goto _342 -_253: /* cmd ::= DROP INDEX ifexists fullname */ +_253: + ; /* cmd ::= DROP INDEX ifexists fullname */ _sqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_254: /* cmd ::= VACUUM vinto */ +_254: + ; /* cmd ::= VACUUM vinto */ _sqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_255: /* cmd ::= VACUUM nm vinto */ +_255: + ; /* cmd ::= VACUUM nm vinto */ _sqlite3Vacuum(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_256: /* cmd ::= PRAGMA nm dbnm */ +_256: + ; /* cmd ::= PRAGMA nm dbnm */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, yymsp+4, uintptr(0), 0) goto _342 -_257: /* cmd ::= PRAGMA nm dbnm EQ nmnum */ +_257: + ; /* cmd ::= PRAGMA nm dbnm EQ nmnum */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4, 0) goto _342 -_258: /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ +_258: + ; /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, 0) goto _342 -_259: /* cmd ::= PRAGMA nm dbnm EQ minus_num */ +_259: + ; /* cmd ::= PRAGMA nm dbnm EQ minus_num */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4, int32(1)) goto _342 -_260: /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ +_260: + ; /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, int32(1)) goto _342 -_261: /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ +_261: + ; /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ (*(*TToken)(unsafe.Pointer(bp + 64))).Fz = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) (*(*TToken)(unsafe.Pointer(bp + 64))).Fn = uint32(int32(*(*uintptr)(unsafe.Pointer(yymsp + 4)))-int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)))) + *(*uint32)(unsafe.Pointer(yymsp + 4 + 4)) _sqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), bp+64) goto _342 -_262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ +_262: + ; /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ _sqlite3BeginTrigger(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*12+4, yymsp+uintptr(-libc.Int32FromInt32(6))*12+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4))) if *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4 + 4)) == uint32(0) { v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) @@ -160011,239 +161770,312 @@ _262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_ } *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*12 + 4)) = v349 /*A-overwrites-T*/ goto _342 -_263: /* trigger_time ::= BEFORE|AFTER */ +_263: + ; /* trigger_time ::= BEFORE|AFTER */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_264: /* trigger_time ::= INSTEAD OF */ +_264: + ; /* trigger_time ::= INSTEAD OF */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = int32(TK_INSTEAD) goto _342 -_265: /* trigger_time ::= */ +_265: + ; /* trigger_time ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*12 + 4)) = int32(TK_BEFORE) goto _342 -_267: /* trigger_event ::= DELETE|INSERT */ +_267: + ; /* trigger_event ::= DELETE|INSERT */ _266: + ; *(*int32)(unsafe.Pointer(yymsp + 4)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ *(*uintptr)(unsafe.Pointer(yymsp + 4 + 4)) = uintptr(0) goto _342 -_268: /* trigger_event ::= UPDATE OF idlist */ +_268: + ; /* trigger_event ::= UPDATE OF idlist */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = int32(TK_UPDATE) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_270: /* when_clause ::= */ +_270: + ; /* when_clause ::= */ _269: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = uintptr(0) goto _342 -_272: /* when_clause ::= WHEN expr */ +_272: + ; /* when_clause ::= WHEN expr */ _271: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_273: /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ +_273: + ; /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ _ = libc.Int32FromInt32(0) (*TTriggerStep)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_274: /* trigger_cmd_list ::= trigger_cmd SEMI */ +_274: + ; /* trigger_cmd_list ::= trigger_cmd SEMI */ _ = libc.Int32FromInt32(0) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 -_275: /* trnm ::= nm DOT nm */ +_275: + ; /* trnm ::= nm DOT nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*TToken)(unsafe.Pointer(yymsp + 4)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23384, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23418, 0) goto _342 -_276: /* tridxby ::= INDEXED BY nm */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23479, 0) +_276: + ; /* tridxby ::= INDEXED BY nm */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23513, 0) goto _342 -_277: /* tridxby ::= NOT INDEXED */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23563, 0) +_277: + ; /* tridxby ::= NOT INDEXED */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23597, 0) goto _342 -_278: /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ +_278: + ; /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerUpdateStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(6))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_279: /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ +_279: + ; /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerInsertStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*12 + 4))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) /*yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_280: /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ +_280: + ; /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerDeleteStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_281: /* trigger_cmd ::= scanpt select scanpt */ +_281: + ; /* trigger_cmd ::= scanpt select scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerSelectStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_282: /* expr ::= RAISE LP IGNORE RP */ +_282: + ; /* expr ::= RAISE LP IGNORE RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3PExpr(tls, pParse, int32(TK_RAISE), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)))).FaffExpr = uint8(OE_Ignore) } goto _342 -_283: /* expr ::= RAISE LP raisetype COMMA nm RP */ +_283: + ; /* expr ::= RAISE LP raisetype COMMA nm RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_RAISE), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, int32(1)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)))).FaffExpr = uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4))) } goto _342 -_284: /* raisetype ::= ROLLBACK */ +_284: + ; /* raisetype ::= ROLLBACK */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Rollback) goto _342 -_285: /* raisetype ::= FAIL */ +_285: + ; /* raisetype ::= FAIL */ *(*int32)(unsafe.Pointer(yymsp + 4)) = int32(OE_Fail) goto _342 -_286: /* cmd ::= DROP TRIGGER ifexists fullname */ +_286: + ; /* cmd ::= DROP TRIGGER ifexists fullname */ _sqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _342 -_287: /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ +_287: + ; /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ _sqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_288: /* cmd ::= DETACH database_kw_opt expr */ +_288: + ; /* cmd ::= DETACH database_kw_opt expr */ _sqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_289: /* cmd ::= REINDEX */ +_289: + ; /* cmd ::= REINDEX */ _sqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_290: /* cmd ::= REINDEX nm dbnm */ +_290: + ; /* cmd ::= REINDEX nm dbnm */ _sqlite3Reindex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, yymsp+4) goto _342 -_291: /* cmd ::= ANALYZE */ +_291: + ; /* cmd ::= ANALYZE */ _sqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_292: /* cmd ::= ANALYZE nm dbnm */ +_292: + ; /* cmd ::= ANALYZE nm dbnm */ _sqlite3Analyze(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, yymsp+4) goto _342 -_293: /* cmd ::= ALTER TABLE fullname RENAME TO nm */ +_293: + ; /* cmd ::= ALTER TABLE fullname RENAME TO nm */ _sqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), yymsp+4) goto _342 -_294: /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ +_294: + ; /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)) = uint32(int32((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int32(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn _sqlite3AlterFinishAddColumn(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) goto _342 -_295: /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ +_295: + ; /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ _sqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), yymsp+4) goto _342 -_296: /* add_column_fullname ::= fullname */ +_296: + ; /* add_column_fullname ::= fullname */ _disableLookaside(tls, pParse) _sqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_297: /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ +_297: + ; /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ _sqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4) goto _342 -_298: /* cmd ::= create_vtab */ +_298: + ; /* cmd ::= create_vtab */ _sqlite3VtabFinishParse(tls, pParse, uintptr(0)) goto _342 -_299: /* cmd ::= create_vtab LP vtabarglist RP */ +_299: + ; /* cmd ::= create_vtab LP vtabarglist RP */ _sqlite3VtabFinishParse(tls, pParse, yymsp+4) goto _342 -_300: /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ +_300: + ; /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ _sqlite3VtabBeginParse(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*12+4, yymsp+uintptr(-libc.Int32FromInt32(2))*12+4, yymsp+4, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4))) goto _342 -_301: /* vtabarg ::= */ +_301: + ; /* vtabarg ::= */ _sqlite3VtabArgInit(tls, pParse) goto _342 -_303: /* vtabargtoken ::= ANY */ +_303: + ; /* vtabargtoken ::= ANY */ _302: + ; _304: + ; _sqlite3VtabArgExtend(tls, pParse, yymsp+4) goto _342 -_306: /* with ::= WITH wqlist */ +_306: + ; /* with ::= WITH wqlist */ _305: + ; _sqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uint8(1)) goto _342 -_307: /* wqas ::= AS */ +_307: + ; /* wqas ::= AS */ *(*Tu8)(unsafe.Pointer(yymsp + 4)) = uint8(M10d_Any) goto _342 -_308: /* wqas ::= AS MATERIALIZED */ +_308: + ; /* wqas ::= AS MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uint8(M10d_Yes) goto _342 -_309: /* wqas ::= AS NOT MATERIALIZED */ +_309: + ; /* wqas ::= AS NOT MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = uint8(M10d_No) goto _342 -_310: /* wqitem ::= nm eidlist_opt wqas LP select RP */ +_310: + ; /* wqitem ::= nm eidlist_opt wqas LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = _sqlite3CteNew(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(5))*12+4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4))) /*A-overwrites-X*/ goto _342 -_311: /* wqlist ::= wqitem */ +_311: + ; /* wqlist ::= wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + 4)) = _sqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 4))) /*A-overwrites-X*/ goto _342 -_312: /* wqlist ::= wqlist COMMA wqitem */ +_312: + ; /* wqlist ::= wqlist COMMA wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = _sqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + 4))) goto _342 -_313: /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ +_313: + ; /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ _ = libc.Int32FromInt32(0) _sqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 4)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_314: /* windowdefn ::= nm AS LP window RP */ +_314: + ; /* windowdefn ::= nm AS LP window RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)), uint64(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4 + 4)))) } *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_315: /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ +_315: + ; /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_316: /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ +_316: + ; /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(5))*12+4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_317: /* window ::= ORDER BY sortlist frame_opt */ +_317: + ; /* window ::= ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), uintptr(0)) goto _342 -_318: /* window ::= nm ORDER BY sortlist frame_opt */ +_318: + ; /* window ::= nm ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), yymsp+uintptr(-libc.Int32FromInt32(4))*12+4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_319: /* window ::= nm frame_opt */ +_319: + ; /* window ::= nm frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_320: /* frame_opt ::= */ +_320: + ; /* frame_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*12 + 4)) = _sqlite3WindowAlloc(tls, pParse, 0, int32(TK_UNBOUNDED), uintptr(0), int32(TK_CURRENT), uintptr(0), uint8(0)) goto _342 -_321: /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ +_321: + ; /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)), int32(TK_CURRENT), uintptr(0), *(*Tu8)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_322: /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ +_322: + ; /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4 + 4)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4 + 4)), *(*Tu8)(unsafe.Pointer(yymsp + 4))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_324: /* frame_bound_s ::= frame_bound */ +_324: + ; /* frame_bound_s ::= frame_bound */ _323: + ; *(*TFrameBound)(unsafe.Pointer(bp)) = *(*TFrameBound)(unsafe.Pointer(yymsp + 4)) *(*TFrameBound)(unsafe.Pointer(yymsp + 4)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_326: /* frame_bound_s ::= UNBOUNDED PRECEDING */ +_326: + ; /* frame_bound_s ::= UNBOUNDED PRECEDING */ _325: + ; _327: + ; (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = uintptr(0) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_328: /* frame_bound ::= expr PRECEDING|FOLLOWING */ +_328: + ; /* frame_bound ::= expr PRECEDING|FOLLOWING */ (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_329: /* frame_exclude_opt ::= */ +_329: + ; /* frame_exclude_opt ::= */ *(*Tu8)(unsafe.Pointer(yymsp + 1*12 + 4)) = uint8(0) goto _342 -_330: /* frame_exclude_opt ::= EXCLUDE frame_exclude */ +_330: + ; /* frame_exclude_opt ::= EXCLUDE frame_exclude */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*Tu8)(unsafe.Pointer(yymsp + 4)) goto _342 -_332: /* frame_exclude ::= NO OTHERS */ +_332: + ; /* frame_exclude ::= NO OTHERS */ _331: + ; *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12))).Fmajor) /*A-overwrites-X*/ goto _342 -_333: /* frame_exclude ::= GROUP|TIES */ +_333: + ; /* frame_exclude ::= GROUP|TIES */ *(*Tu8)(unsafe.Pointer(yymsp + 4)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_334: /* window_clause ::= WINDOW windowdefn_list */ +_334: + ; /* window_clause ::= WINDOW windowdefn_list */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) goto _342 -_335: /* filter_over ::= filter_clause over_clause */ +_335: + ; /* filter_over ::= filter_clause over_clause */ if *(*uintptr)(unsafe.Pointer(yymsp + 4)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 4)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) } else { @@ -160252,11 +162084,13 @@ _335: /* filter_over ::= filter_clause over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_336: /* filter_over ::= over_clause */ +_336: + ; /* filter_over ::= over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 4)) *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_337: /* filter_over ::= filter_clause */ +_337: + ; /* filter_over ::= filter_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(100)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FeFrmType = uint8(TK_FILTER) @@ -160266,20 +162100,24 @@ _337: /* filter_over ::= filter_clause */ } *(*uintptr)(unsafe.Pointer(yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_338: /* over_clause ::= OVER LP window RP */ +_338: + ; /* over_clause ::= OVER LP window RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) _ = libc.Int32FromInt32(0) goto _342 -_339: /* over_clause ::= OVER nm */ +_339: + ; /* over_clause ::= OVER nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(100)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 4)), uint64(*(*uint32)(unsafe.Pointer(yymsp + 4 + 4)))) } goto _342 -_340: /* filter_clause ::= FILTER LP WHERE expr RP */ +_340: + ; /* filter_clause ::= FILTER LP WHERE expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _342 _341: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -160298,6 +162136,7 @@ _341: goto _342 /********** End reduce actions ************************************************/ _342: + ; _ = libc.Int32FromInt32(0) yygoto = int32(_yyRuleInfoLhs[yyruleno]) yysize = int32(_yyRuleInfoNRhs[yyruleno]) @@ -160333,9 +162172,9 @@ func _yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, _yyminor /************ Begin %syntax_error code ****************************************/ _ = yymajor /* Silence some compiler warnings */ if *(*uint8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+16, bp)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23394, libc.VaList(bp+16, bp)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23648, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23682, 0) } /************ End %syntax_error code ******************************************/ /* Suppress warning about unused %extra_argument variable */ @@ -162391,6 +164230,7 @@ func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { break goto _1 _1: + ; i = int32(_aKWNext[i]) } return n @@ -162570,6 +164410,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) @@ -162585,6 +164426,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ @@ -162629,6 +164471,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _4 _4: + ; i++ } if c != 0 { @@ -162724,6 +164567,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _9 _9: + ; i++ } if c == int32('\'') { @@ -162755,6 +164599,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _11 _11: + ; i++ } return i @@ -162766,6 +164611,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _12 _12: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('.') { @@ -162800,6 +164646,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _13 _13: + ; i++ } if c == int32(']') { @@ -162818,6 +164665,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _17 _17: + ; i++ } return i @@ -162841,6 +164689,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { i++ goto _21 _21: + ; v20 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) c = v20 if !(v20 != 0 && !(int32(_sqlite3CtypeMap[uint8(c)])&libc.Int32FromInt32(0x01) != 0) && c != int32(')')) { @@ -162863,6 +164712,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _18 _18: + ; i++ } if n == 0 { @@ -162881,6 +164731,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _22 _22: + ; i++ } if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { @@ -162902,6 +164753,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _23 _23: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') || i%int32(2) != 0 { @@ -163021,7 +164873,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { } else { (*(*TToken)(unsafe.Pointer(bp + 1216))).Fz = zSql (*(*TToken)(unsafe.Pointer(bp + 1216))).Fn = uint32(n) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23665, libc.VaList(bp+1232, bp+1216)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23699, libc.VaList(bp+1232, bp+1216)) break } } @@ -163047,7 +164899,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3795, libc.VaList(bp+1232, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) } - Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23690, libc.VaList(bp+1232, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) + Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23724, libc.VaList(bp+1232, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) nErr++ } (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql @@ -163163,7 +165015,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { state = uint8(0) /* Value of the next token */ for *(*uint8)(unsafe.Pointer(zSql)) != 0 { switch int32(*(*uint8)(unsafe.Pointer(zSql))) { - case int32(';'): + case int32(';'): /* A semicolon */ token = uint8(tkSEMI) case int32(' '): fallthrough @@ -163173,9 +165025,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { fallthrough case int32('\n'): fallthrough - case int32('\f'): + case int32('\f'): /* White space is ignored */ token = uint8(tkWS) - case int32('/'): + case int32('/'): /* C-style comments */ if int32(*(*uint8)(unsafe.Pointer(zSql + 1))) != int32('*') { token = uint8(tkOTHER) break @@ -163189,7 +165041,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } zSql++ token = uint8(tkWS) - case int32('-'): + case int32('-'): /* SQL-style comments from "--" to end of line */ if int32(*(*uint8)(unsafe.Pointer(zSql + 1))) != int32('-') { token = uint8(tkOTHER) break @@ -163201,7 +165053,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return libc.BoolInt32(int32(state) == int32(1)) } token = uint8(tkWS) - case int32('['): + case int32('['): /* Microsoft-style identifiers in [...] */ zSql++ for *(*uint8)(unsafe.Pointer(zSql)) != 0 && int32(*(*uint8)(unsafe.Pointer(zSql))) != int32(']') { zSql++ @@ -163210,9 +165062,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return 0 } token = uint8(tkOTHER) - case int32('`'): + case int32('`'): /* Grave-accent quoted symbols used by MySQL */ fallthrough - case int32('"'): + case int32('"'): /* single- and double-quoted strings */ fallthrough case int32('\''): c = int32(*(*uint8)(unsafe.Pointer(zSql))) @@ -163233,13 +165085,14 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } goto _1 _1: + ; nId++ } switch int32(*(*uint8)(unsafe.Pointer(zSql))) { case int32('c'): fallthrough case int32('C'): - if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23701, int32(6)) == 0 { + if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23735, int32(6)) == 0 { token = uint8(tkCREATE) } else { token = uint8(tkOTHER) @@ -163247,13 +165100,13 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('t'): fallthrough case int32('T'): - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20345, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20379, int32(7)) == 0 { token = uint8(tkTRIGGER) } else { - if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23708, int32(4)) == 0 { + if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23742, int32(4)) == 0 { token = uint8(tkTEMP) } else { - if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23713, int32(9)) == 0 { + if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23747, int32(9)) == 0 { token = uint8(tkTEMP) } else { token = uint8(tkOTHER) @@ -163263,10 +165116,10 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('e'): fallthrough case int32('E'): - if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23723, int32(3)) == 0 { + if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23757, int32(3)) == 0 { token = uint8(tkEND) } else { - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23727, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23761, int32(7)) == 0 { token = uint8(tkEXPLAIN) } else { token = uint8(tkOTHER) @@ -163526,6 +165379,8 @@ func _hasHighPrecisionDouble(tls *libc.TLS, rc int32) (r int32) { // ** without blocking. // */ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { + ng := runtime.GOMAXPROCS(1) + defer func() { runtime.GOMAXPROCS(ng) }() var pMainMtx uintptr var rc int32 _, _ = pMainMtx, rc /* Result code */ @@ -163708,7 +165563,7 @@ func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) (r int32) { */ if _sqlite3Config.FisInit != 0 { if op < 0 || op > int32(63) || libc.Uint64FromInt32(1)<= 0 && rc < int32(libc.Uint32FromInt64(116)/libc.Uint32FromInt64(4)) && _aMsg[rc] != uintptr(0) { @@ -164839,31 +166710,31 @@ func _sqlite3ErrStr(tls *libc.TLS, rc int32) (r uintptr) { } var _aMsg = [29]uintptr{ - 0: __ccgo_ts + 23803, - 1: __ccgo_ts + 23816, - 3: __ccgo_ts + 23832, - 4: __ccgo_ts + 23857, - 5: __ccgo_ts + 23871, - 6: __ccgo_ts + 23890, + 0: __ccgo_ts + 23837, + 1: __ccgo_ts + 23850, + 3: __ccgo_ts + 23866, + 4: __ccgo_ts + 23891, + 5: __ccgo_ts + 23905, + 6: __ccgo_ts + 23924, 7: __ccgo_ts + 1618, - 8: __ccgo_ts + 23915, - 9: __ccgo_ts + 23952, - 10: __ccgo_ts + 23964, - 11: __ccgo_ts + 23979, - 12: __ccgo_ts + 24012, - 13: __ccgo_ts + 24030, - 14: __ccgo_ts + 24055, - 15: __ccgo_ts + 24084, - 17: __ccgo_ts + 5996, - 18: __ccgo_ts + 5398, - 19: __ccgo_ts + 24101, - 20: __ccgo_ts + 24119, - 21: __ccgo_ts + 24137, - 23: __ccgo_ts + 24171, - 25: __ccgo_ts + 24192, - 26: __ccgo_ts + 24218, - 27: __ccgo_ts + 24241, - 28: __ccgo_ts + 24262, + 8: __ccgo_ts + 23949, + 9: __ccgo_ts + 23986, + 10: __ccgo_ts + 23998, + 11: __ccgo_ts + 24013, + 12: __ccgo_ts + 24046, + 13: __ccgo_ts + 24064, + 14: __ccgo_ts + 24089, + 15: __ccgo_ts + 24118, + 17: __ccgo_ts + 6021, + 18: __ccgo_ts + 5423, + 19: __ccgo_ts + 24135, + 20: __ccgo_ts + 24153, + 21: __ccgo_ts + 24171, + 23: __ccgo_ts + 24205, + 25: __ccgo_ts + 24226, + 26: __ccgo_ts + 24252, + 27: __ccgo_ts + 24275, + 28: __ccgo_ts + 24296, } // C documentation @@ -165045,7 +166916,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.BoolInt32(xFinal == uintptr(0)) != libc.BoolInt32(xStep == uintptr(0)) || libc.BoolInt32(xValue == uintptr(0)) != libc.BoolInt32(xInverse == uintptr(0)) || (nArg < -int32(1) || nArg > int32(SQLITE_MAX_FUNCTION_ARG)) || int32(255) < _sqlite3Strlen30(tls, zFunctionName) { - return _sqlite3MisuseError(tls, int32(180012)) + return _sqlite3MisuseError(tls, int32(180123)) } _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -165091,7 +166962,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(0)) if p != 0 && (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) == uint32(enc) && int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24359, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24393, 0) _ = libc.Int32FromInt32(0) return int32(SQLITE_BUSY) } else { @@ -165165,6 +167036,7 @@ func _createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, en Xsqlite3_free(tls, pArg) } out: + ; rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -165219,7 +167091,7 @@ func _sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotU zName = Xsqlite3_user_data(tls, context) _ = NotUsed _ = NotUsed2 - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24422, libc.VaList(bp+8, zName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24456, libc.VaList(bp+8, zName)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -165498,7 +167370,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > int32(SQLITE_CHECKPOINT_TRUNCATE) { /* EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint ** mode: */ - return _sqlite3MisuseError(tls, int32(180627)) + return _sqlite3MisuseError(tls, int32(180738)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if zDb != 0 && *(*uint8)(unsafe.Pointer(zDb)) != 0 { @@ -165508,7 +167380,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in } if iDb < 0 { rc = int32(SQLITE_ERROR) - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24473, libc.VaList(bp+8, zDb)) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24507, libc.VaList(bp+8, zDb)) } else { (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = _sqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) @@ -165584,6 +167456,7 @@ func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog } goto _1 _1: + ; i++ } if rc == SQLITE_OK && bBusy != 0 { @@ -165632,7 +167505,7 @@ func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { return _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) } if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180763))) + return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180874))) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -165765,7 +167638,7 @@ var _misuse = [34]Tu16{ // */ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180842)) + return _sqlite3MisuseError(tls, int32(180953)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165775,7 +167648,7 @@ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180851)) + return _sqlite3MisuseError(tls, int32(180962)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165825,7 +167698,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui enc2 = int32(SQLITE_UTF16LE) } if enc2 < int32(SQLITE_UTF8) || enc2 > int32(SQLITE_UTF16BE) { - return _sqlite3MisuseError(tls, int32(180899)) + return _sqlite3MisuseError(tls, int32(181010)) } /* Check if this call is removing or replacing an existing collation ** sequence. If so, and there are active VMs, return busy. If there @@ -165834,7 +167707,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, 0) if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24494, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24528, 0) return int32(SQLITE_BUSY) } _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -165860,6 +167733,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui } goto _1 _1: + ; j++ } } @@ -165994,7 +167868,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u zVfs = zDefaultVfs nUri = _sqlite3Strlen30(tls, zUri) _ = libc.Int32FromInt32(0) - if (flags&uint32(SQLITE_OPEN_URI) != 0 || libc.AtomicLoadNUint8(uintptr(unsafe.Pointer(&_sqlite3Config))+6, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24562, uint32(5)) == 0 { /* Input character index */ + if (flags&uint32(SQLITE_OPEN_URI) != 0 || libc.AtomicLoadNUint8(uintptr(unsafe.Pointer(&_sqlite3Config))+6, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24596, uint32(5)) == 0 { /* Input character index */ iOut = 0 /* Output character index */ nByte = uint64(nUri + int32(8)) /* Bytes of space to allocate */ /* Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen @@ -166008,6 +167882,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nByte += libc.BoolUint64(int32(*(*uint8)(unsafe.Pointer(zUri + uintptr(iIn)))) == libc.Int32FromUint8('&')) goto _1 _1: + ; iIn++ } zFile = Xsqlite3_malloc64(tls, nByte) @@ -166023,8 +167898,8 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u for *(*uint8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*uint8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('/') { iIn++ } - if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24568, zUri+7, uint32(9)) != 0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24578, libc.VaList(bp+8, iIn-int32(7), zUri+7)) + if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24602, zUri+7, uint32(9)) != 0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24612, libc.VaList(bp+8, iIn-int32(7), zUri+7)) rc = int32(SQLITE_ERROR) goto parse_uri_out } @@ -166114,20 +167989,20 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nOpt = _sqlite3Strlen30(tls, zOpt) zVal = zOpt + uintptr(nOpt+int32(1)) nVal = _sqlite3Strlen30(tls, zVal) - if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24606, zOpt, uint32(3)) == 0 { + if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24640, zOpt, uint32(3)) == 0 { zVfs = zVal } else { aMode = uintptr(0) zModeType = uintptr(0) mask = 0 limit = 0 - if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24610, zOpt, uint32(5)) == 0 { + if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24644, zOpt, uint32(5)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE) | libc.Int32FromInt32(SQLITE_OPEN_PRIVATECACHE) aMode = uintptr(unsafe.Pointer(&_aCacheMode)) limit = mask - zModeType = __ccgo_ts + 24610 + zModeType = __ccgo_ts + 24644 } - if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24631, zOpt, uint32(4)) == 0 { + if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24665, zOpt, uint32(4)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_MEMORY) aMode = uintptr(unsafe.Pointer(&_aOpenMode)) limit = int32(uint32(mask) & flags) @@ -166156,15 +168031,16 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } goto _9 _9: + ; i++ } if mode == 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24646, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24680, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_ERROR) goto parse_uri_out } if mode & ^libc.Int32FromInt32(SQLITE_OPEN_MEMORY) > limit { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24666, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24700, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_PERM) goto parse_uri_out } @@ -166188,10 +168064,11 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) if *(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24690, libc.VaList(bp+8, zVfs)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24724, libc.VaList(bp+8, zVfs)) rc = int32(SQLITE_ERROR) } parse_uri_out: + ; if rc != SQLITE_OK { Xsqlite3_free_filename(tls, zFile) zFile = uintptr(0) @@ -166206,11 +168083,11 @@ var _aCacheMode = [3]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24616, + Fz: __ccgo_ts + 24650, Fmode: int32(SQLITE_OPEN_SHAREDCACHE), }, 1: { - Fz: __ccgo_ts + 24623, + Fz: __ccgo_ts + 24657, Fmode: int32(SQLITE_OPEN_PRIVATECACHE), }, 2: {}, @@ -166221,19 +168098,19 @@ var _aOpenMode = [5]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24636, + Fz: __ccgo_ts + 24670, Fmode: int32(SQLITE_OPEN_READONLY), }, 1: { - Fz: __ccgo_ts + 24639, + Fz: __ccgo_ts + 24673, Fmode: int32(SQLITE_OPEN_READWRITE), }, 2: { - Fz: __ccgo_ts + 24642, + Fz: __ccgo_ts + 24676, Fmode: libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE), }, 3: { - Fz: __ccgo_ts + 17730, + Fz: __ccgo_ts + 17764, Fmode: int32(SQLITE_OPEN_MEMORY), }, 4: {}, @@ -166362,8 +168239,8 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+22317, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+24706, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+22351, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+24740, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto opendb_out } @@ -166387,7 +168264,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* READWRITE */ /* READWRITE | CREATE */ if int32(1)<<(*(*uint32)(unsafe.Pointer(bp))&uint32(7))&int32(0x46) == 0 { - rc = _sqlite3MisuseError(tls, int32(181571)) /* IMP: R-18321-05872 */ + rc = _sqlite3MisuseError(tls, int32(181682)) /* IMP: R-18321-05872 */ } else { rc = _sqlite3ParseUri(tls, zVfs, zFilename, bp, db, bp+4, bp+8) } @@ -166424,9 +168301,9 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* The default safety_level for the main database is FULL; for the temp ** database it is OFF. This matches the pager layer defaults. */ - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6560 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6585 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).Fsafety_level = uint8(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS) + libc.Int32FromInt32(1)) - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FzDbSName = __ccgo_ts + 23708 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).FzDbSName = __ccgo_ts + 23742 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*16))).Fsafety_level = uint8(PAGER_SYNCHRONOUS_OFF) (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_OPEN) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -166448,6 +168325,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3BuiltinExtensions[i]})))(tls, db) goto _3 _3: + ; i++ } /* Load automatic extensions - extensions that have been registered @@ -166471,6 +168349,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _setupLookaside(tls, db, uintptr(0), _sqlite3Config.FszLookaside, _sqlite3Config.FnLookaside) Xsqlite3_wal_autocheckpoint(tls, db, int32(SQLITE_DEFAULT_WAL_AUTOCHECKPOINT)) opendb_out: + ; if db != 0 { _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -166519,7 +168398,7 @@ func Xsqlite3_open16(tls *libc.TLS, zFilename uintptr, ppDb uintptr) (r int32) { return rc } if zFilename == uintptr(0) { - zFilename = __ccgo_ts + 24712 + zFilename = __ccgo_ts + 24746 } pVal = _sqlite3ValueNew(tls, uintptr(0)) _sqlite3ValueSetStr(tls, pVal, -int32(1), zFilename, uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(0)) @@ -166637,6 +168516,7 @@ func Xsqlite3_get_clientdata(tls *libc.TLS, db uintptr, zName uintptr) (r uintpt } goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -166662,6 +168542,7 @@ func Xsqlite3_set_clientdata(tls *libc.TLS, db uintptr, zName uintptr, pData uin pp = p goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -166738,20 +168619,20 @@ func Xsqlite3_get_autocommit(tls *libc.TLS, db uintptr) (r int32) { func _sqlite3ReportError(tls *libc.TLS, iErr int32, lineno int32, zType uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) - Xsqlite3_log(tls, iErr, __ccgo_ts+24715, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) + Xsqlite3_log(tls, iErr, __ccgo_ts+24749, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) return iErr } func _sqlite3CorruptError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24740) + return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24774) } func _sqlite3MisuseError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24760) + return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24794) } func _sqlite3CantopenError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24767) + return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24801) } // C documentation @@ -166816,6 +168697,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -166857,6 +168739,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, zCollSeq = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } error_out: + ; _sqlite3BtreeLeaveAll(tls, db) /* Whether the function call succeeded or failed, set the output parameters ** to whatever their local counterparts contain. If an error did occur, @@ -166879,7 +168762,7 @@ error_out: } if SQLITE_OK == rc && !(pTab != 0) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24784, libc.VaList(bp+16, zTableName, zColumnName)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24818, libc.VaList(bp+16, zTableName, zColumnName)) rc = int32(SQLITE_ERROR) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { @@ -167525,6 +169408,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr nByte += int64(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*4))) + uint32(1)) goto _1 _1: + ; i++ } v2 = Xsqlite3_malloc64(tls, uint64(nByte)) @@ -167544,6 +169428,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr p = _appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*4))) goto _3 _3: + ; i++ } v4 = p @@ -167910,7 +169795,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { var _ /* nOpt at bp+0 */ int32 _, _, _ = azCompileOpt, i, n azCompileOpt = _sqlite3CompileOptions(tls, bp) - if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24812, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24846, int32(7)) == 0 { zOptName += uintptr(7) } n = _sqlite3Strlen30(tls, zOptName) @@ -167926,6 +169811,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -168012,6 +169898,7 @@ func _removeFromBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 568 } } @@ -168033,6 +169920,7 @@ func _addToBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 568 } (*Tsqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) @@ -168112,6 +170000,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } goto _1 _1: + ; p = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection } if p != 0 { @@ -168128,7 +170017,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui _leaveMutex(tls) _ = libc.Int32FromInt32(0) if rc != 0 { - v2 = __ccgo_ts + 24820 + v2 = __ccgo_ts + 24854 } else { v2 = uintptr(0) } @@ -169012,18 +170901,18 @@ func _sqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { // */ var _jsonbType = [17]uintptr{ 0: __ccgo_ts + 1634, - 1: __ccgo_ts + 7861, - 2: __ccgo_ts + 7866, - 3: __ccgo_ts + 6281, - 4: __ccgo_ts + 6281, - 5: __ccgo_ts + 6276, - 6: __ccgo_ts + 6276, - 7: __ccgo_ts + 8172, - 8: __ccgo_ts + 8172, - 9: __ccgo_ts + 8172, - 10: __ccgo_ts + 8172, - 11: __ccgo_ts + 24843, - 12: __ccgo_ts + 24849, + 1: __ccgo_ts + 7886, + 2: __ccgo_ts + 7891, + 3: __ccgo_ts + 6306, + 4: __ccgo_ts + 6306, + 5: __ccgo_ts + 6301, + 6: __ccgo_ts + 6301, + 7: __ccgo_ts + 8197, + 8: __ccgo_ts + 8197, + 9: __ccgo_ts + 8197, + 10: __ccgo_ts + 8197, + 11: __ccgo_ts + 24877, + 12: __ccgo_ts + 24883, 13: __ccgo_ts + 1648, 14: __ccgo_ts + 1648, 15: __ccgo_ts + 1648, @@ -169455,6 +171344,7 @@ func _jsonCacheDelete(tls *libc.TLS, p uintptr) { _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 8 + uintptr(i)*4))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, (*TJsonCache)(unsafe.Pointer(p)).Fdb, p) @@ -169546,6 +171436,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i >= (*TJsonCache)(unsafe.Pointer(p)).FnUsed { @@ -169562,6 +171453,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _2 _2: + ; i++ } } @@ -169875,6 +171767,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { goto _3 } json_simple_escape: + ; if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(3) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(3)) != 0 { return } @@ -169888,6 +171781,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v7))) = c goto _4 _3: + ; if int32(c) == int32('\'') { v10 = p + 16 v9 = *(*Tu64)(unsafe.Pointer(v10)) @@ -169927,13 +171821,14 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { v20 = p + 16 v19 = *(*Tu64)(unsafe.Pointer(v20)) *(*Tu64)(unsafe.Pointer(v20))++ - *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24856 + uintptr(int32(c)>>int32(4)))) + *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24890 + uintptr(int32(c)>>int32(4)))) v22 = p + 16 v21 = *(*Tu64)(unsafe.Pointer(v22)) *(*Tu64)(unsafe.Pointer(v22))++ - *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24856 + uintptr(int32(c)&int32(0xf)))) + *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24890 + uintptr(int32(c)&int32(0xf)))) } _4: + ; z++ N-- } @@ -169969,7 +171864,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { case int32(SQLITE_NULL): _jsonAppendRawNZ(tls, p, __ccgo_ts+1634, uint32(4)) case int32(SQLITE_FLOAT): - _jsonPrintf(tls, int32(100), p, __ccgo_ts+24873, libc.VaList(bp+64, Xsqlite3_value_double(tls, pValue))) + _jsonPrintf(tls, int32(100), p, __ccgo_ts+15323, libc.VaList(bp+64, Xsqlite3_value_double(tls, pValue))) case int32(SQLITE_INTEGER): z = Xsqlite3_value_text(tls, pValue) n = uint32(Xsqlite3_value_bytes(tls, pValue)) @@ -169990,7 +171885,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { _jsonTranslateBlobToText(tls, bp, uint32(0), p) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24881, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24907, -int32(1)) (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(JSTRING_ERR) _jsonStringReset(tls, p) } @@ -170046,7 +171941,7 @@ func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_MALFORMED) != 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24936, -int32(1)) } } } @@ -170215,6 +172110,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _1 _1: + ; j++ } n = j + int32(1) @@ -170237,6 +172133,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _2 _2: + ; j1++ } n = j1 @@ -170293,6 +172190,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } } whitespace_done: + ; return n return r } @@ -170326,8 +172224,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: uint8(3), FeType: uint8(JSONB_FLOAT), FnRepl: uint8(7), - FzMatch: __ccgo_ts + 24925, - FzRepl: __ccgo_ts + 24929, + FzMatch: __ccgo_ts + 24951, + FzRepl: __ccgo_ts + 24955, }, 1: { Fc1: uint8('i'), @@ -170335,8 +172233,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: uint8(8), FeType: uint8(JSONB_FLOAT), FnRepl: uint8(7), - FzMatch: __ccgo_ts + 24937, - FzRepl: __ccgo_ts + 24929, + FzMatch: __ccgo_ts + 24963, + FzRepl: __ccgo_ts + 24955, }, 2: { Fc1: uint8('n'), @@ -170351,7 +172249,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: uint8('Q'), Fn: uint8(4), FnRepl: uint8(4), - FzMatch: __ccgo_ts + 24946, + FzMatch: __ccgo_ts + 24972, FzRepl: __ccgo_ts + 1634, }, 4: { @@ -170359,7 +172257,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: uint8('S'), Fn: uint8(4), FnRepl: uint8(4), - FzMatch: __ccgo_ts + 24951, + FzMatch: __ccgo_ts + 24977, FzRepl: __ccgo_ts + 1634, }, } @@ -170375,7 +172273,7 @@ func _jsonWrongNumArgs(tls *libc.TLS, pCtx uintptr, zFuncName uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24956, libc.VaList(bp+8, zFuncName)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24982, libc.VaList(bp+8, zFuncName)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) } @@ -170800,6 +172698,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept return j + uint32(1) goto _2 _2: + ; j++ } if int32(seen) == 0 { @@ -170831,7 +172730,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\\') || j+uint32(1) >= k { return j + uint32(1) } else { - if libc.Xstrchr(tls, __ccgo_ts+24999, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { + if libc.Xstrchr(tls, __ccgo_ts+25025, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { j++ } else { if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('u') { @@ -170950,6 +172849,7 @@ func _jsonTranslateTextToBlob(tls *libc.TLS, pParse uintptr, i Tu32) (r int32) { _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cDelim, iBlob, iStart, iThis, j, k, k1, nn, opcode, seenE, t, x, z, v40, v41, v43, v44, v46, v48 z = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson json_parse_restart: + ; switch int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) { case int32('{'): goto _1 @@ -171030,6 +172930,7 @@ json_parse_restart: } goto _39 _1: + ; /* Parse object */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_OBJECT), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -171103,6 +173004,7 @@ _1: j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + uint32(1) } parse_object_value: + ; x = _jsonTranslateTextToBlob(tls, pParse, j) if x <= 0 { if x != -int32(1) { @@ -171142,14 +173044,17 @@ _1: return -int32(1) goto _42 _42: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _2: + ; /* Parse array */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + _ = libc.Int32FromInt32(0) _jsonBlobAppendNode(tls, pParse, uint8(JSONB_ARRAY), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) iStart = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { @@ -171210,19 +173115,23 @@ _2: return -int32(1) goto _45 _45: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _4: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) opcode = uint8(JSONB_TEXT) goto parse_string _3: + ; /* Parse string */ opcode = uint8(JSONB_TEXT) parse_string: + ; cDelim = *(*uint8)(unsafe.Pointer(z + uintptr(i))) j = i + uint32(1) for int32(1) != 0 { @@ -171284,24 +173193,28 @@ parse_string: _jsonBlobAppendNode(tls, pParse, opcode, j-uint32(1)-i, z+uintptr(i+uint32(1))) return int32(j + uint32(1)) _5: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7861, uint32(4)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(4))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7886, uint32(4)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(4))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_TRUE)) return int32(i + uint32(4)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _6: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7866, uint32(5)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(5))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7891, uint32(5)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(5))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_FALSE)) return int32(i + uint32(5)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _19: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ goto parse_number _7: + ; if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))])&int32(0x04) != 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x03) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ @@ -171311,19 +173224,31 @@ _7: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _18: + ; _17: + ; _16: + ; _15: + ; _14: + ; _13: + ; _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; /* Parse number */ t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ parse_number: + ; seenE = uint8(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -171342,6 +173267,7 @@ parse_number: } goto _47 _47: + ; j++ } goto parse_number_finish @@ -171356,14 +173282,14 @@ parse_number: /* JSON5 allows for "+Infinity" and "-Infinity" using exactly ** that case. SQLite also allows these in any case and it allows ** "+inf" and "-inf". */ - if (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24925, int32(3)) == 0 { + if (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24951, int32(3)) == 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('-') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25008) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25034) } else { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25041) } - if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25021, int32(5)) == 0 { + if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25047, int32(5)) == 0 { v48 = int32(9) } else { v48 = int32(4) @@ -171393,6 +173319,7 @@ parse_number: } goto _49 _49: + ; j++ } goto parse_number_finish @@ -171402,6 +173329,7 @@ parse_number: } } parse_number_2: + ; j = i + uint32(1) for { c = *(*uint8)(unsafe.Pointer(z + uintptr(j))) @@ -171446,6 +173374,7 @@ parse_number_2: break goto _50 _50: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { @@ -171458,6 +173387,7 @@ parse_number_2: } } parse_number_finish: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -171467,33 +173397,50 @@ parse_number_finish: _jsonBlobAppendNode(tls, pParse, uint8(int32(JSONB_INT)+int32(t)), j-i, z+uintptr(i)) return int32(j) _20: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(2) /* End of {...} */ _21: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(3) /* End of [...] */ _22: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(4) /* List separator */ _23: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(5) /* Object label/value separator */ _24: + ; return 0 /* End of file */ _28: + ; _27: + ; _26: + ; _25: + ; i += uint32(1) + libc.Xstrspn(tls, z+uintptr(i+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces))) goto json_parse_restart _36: + ; _35: + ; _34: + ; _33: + ; _32: + ; _31: + ; _30: + ; _29: + ; j = uint32(_json5Whitespace(tls, z+uintptr(i))) if j > uint32(0) { i += j @@ -171503,12 +173450,14 @@ _29: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _37: + ; if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1634, uint32(4)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(4))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) return int32(i + uint32(4)) } /* fall-through into the default case that checks for NaN */ _38: + ; c = *(*uint8)(unsafe.Pointer(z + uintptr(i))) k1 = uint32(0) for { @@ -171526,7 +173475,7 @@ _38: goto _51 } if int32(_aNanInfName[k1].FeType) == int32(JSONB_FLOAT) { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25041) } else { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) } @@ -171534,11 +173483,13 @@ _38: return int32(i + uint32(nn)) goto _51 _51: + ; k1++ } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) /* Syntax error */ -_39: /* End switch(z[i]) */ +_39: + ; /* End switch(z[i]) */ return r } @@ -171569,7 +173520,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 i += _json5Whitespace(tls, zJson+uintptr(i)) if *(*uint8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { if pCtx != 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) } _jsonParseReset(tls, pParse) return int32(1) @@ -171582,7 +173533,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } else { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) } } _jsonParseReset(tls, pParse) @@ -171604,6 +173555,10 @@ func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { var _ /* px at bp+0 */ TJsonParse libc.Xmemset(tls, bp, 0, uint32(56)) _jsonStringTerminate(tls, pStr) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + return + } (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed) (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) @@ -171742,22 +173697,28 @@ func _jsonTranslateBlobToText(tls *libc.TLS, pParse uintptr, i Tu32, pOut uintpt } goto _16 _2: + ; _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1634, uint32(4)) return i + uint32(1) _3: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7861, uint32(4)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7886, uint32(4)) return i + uint32(1) _4: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7866, uint32(5)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7891, uint32(5)) return i + uint32(1) _6: + ; _5: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto malformed_jsonb } _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 -_7: /* Integer literal in hexadecimal notation */ +_7: + ; /* Integer literal in hexadecimal notation */ k = uint32(2) u = uint64(0) zIn = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) @@ -171790,16 +173751,18 @@ _7: /* Integer literal in hexadecimal notation */ } goto _17 _17: + ; k++ } if bOverflow != 0 { - v19 = __ccgo_ts + 24929 + v19 = __ccgo_ts + 24955 } else { - v19 = __ccgo_ts + 11728 + v19 = __ccgo_ts + 11753 } _jsonPrintf(tls, int32(100), pOut, v19, libc.VaList(bp+16, u)) goto _16 -_8: /* Float literal missing digits beside "." */ +_8: + ; /* Float literal missing digits beside "." */ k1 = uint32(0) zIn1 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -171822,16 +173785,20 @@ _8: /* Float literal missing digits beside "." */ } goto _20 _20: + ; k1++ } goto _16 _10: + ; _9: + ; _jsonAppendChar(tls, pOut, uint8('"')) _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) _jsonAppendChar(tls, pOut, uint8('"')) goto _16 _11: + ; sz2 = *(*Tu32)(unsafe.Pointer(bp)) zIn2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) _jsonAppendChar(tls, pOut, uint8('"')) @@ -171843,6 +173810,7 @@ _11: } goto _21 _21: + ; k2++ } if k2 > uint32(0) { @@ -171854,7 +173822,7 @@ _11: sz2 -= k2 } if int32(*(*uint8)(unsafe.Pointer(zIn2))) == int32('"') { - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25027, uint32(2)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25053, uint32(2)) zIn2++ sz2-- continue @@ -171870,7 +173838,7 @@ _11: case int32('\''): _jsonAppendChar(tls, pOut, uint8('\'')) case int32('v'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25030, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25056, uint32(6)) case int32('x'): if sz2 < uint32(4) { p23 = pOut + 25 @@ -171878,12 +173846,12 @@ _11: sz2 = uint32(2) break } - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25037, uint32(4)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25063, uint32(4)) _jsonAppendRawNZ(tls, pOut, zIn2+2, uint32(2)) zIn2 += uintptr(2) sz2 -= uint32(2) case int32('0'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25042, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25068, uint32(6)) case int32('\r'): if sz2 > uint32(2) && int32(*(*uint8)(unsafe.Pointer(zIn2 + 2))) == int32('\n') { zIn2++ @@ -171913,9 +173881,11 @@ _11: _jsonAppendChar(tls, pOut, uint8('"')) goto _16 _12: + ; _jsonAppendString(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 _13: + ; _jsonAppendChar(tls, pOut, uint8('[')) j = i + n iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) @@ -171933,6 +173903,7 @@ _13: _jsonAppendChar(tls, pOut, uint8(']')) goto _16 _14: + ; x = 0 _jsonAppendChar(tls, pOut, uint8('{')) j = i + n @@ -171958,11 +173929,14 @@ _14: _jsonAppendChar(tls, pOut, uint8('}')) goto _16 _15: + ; malformed_jsonb: + ; p29 = pOut + 25 *(*Tu8)(unsafe.Pointer(p29)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p29))) | libc.Int32FromInt32(JSTRING_MALFORMED)) goto _16 _16: + ; return i + n + *(*Tu32)(unsafe.Pointer(bp)) } @@ -172033,6 +174007,7 @@ func _jsonbArrayCount(tls *libc.TLS, pParse uintptr, iRoot Tu32) (r Tu32) { n = _jsonbPayloadSize(tls, pParse, i, bp) goto _1 _1: + ; i += *(*Tu32)(unsafe.Pointer(bp)) + n k++ } @@ -172456,6 +174431,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _1 _1: + ; i++ } nKey = i - uint32(1) @@ -172474,6 +174450,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _2 _2: + ; i++ } nKey = i @@ -172690,7 +174667,7 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te db = Xsqlite3_context_db_handle(tls, pCtx) n = _jsonbPayloadSize(tls, pParse, i, bp) if n == uint32(0) { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) return } switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { @@ -172725,25 +174702,30 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te } goto _15 _1: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_null(tls, pCtx) goto _15 _2: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, int32(1)) goto _15 _3: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, 0) goto _15 _5: + ; _4: + ; *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 bNeg = 0 if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -172788,11 +174770,14 @@ _4: } goto _15 _7: + ; _6: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto returnfromblob_malformed } to_double: + ; z1 = _sqlite3DbStrNDup(tls, db, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), uint64(int32(*(*Tu32)(unsafe.Pointer(bp))))) if z1 == uintptr(0) { goto returnfromblob_oom @@ -172805,11 +174790,15 @@ to_double: Xsqlite3_result_double(tls, pCtx, *(*float64)(unsafe.Pointer(bp + 16))) goto _15 _9: + ; _8: + ; Xsqlite3_result_text(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), int32(*(*Tu32)(unsafe.Pointer(bp))), uintptr(-libc.Int32FromInt32(1))) goto _15 _11: + ; _10: + ; nOut = *(*Tu32)(unsafe.Pointer(bp)) z2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) zOut = _sqlite3DbMallocRaw(tls, db, uint64(nOut+uint32(1))) @@ -172880,6 +174869,7 @@ _10: } goto _17 _17: + ; iIn++ } /* end for() */ _ = libc.Int32FromInt32(0) @@ -172887,7 +174877,9 @@ _10: Xsqlite3_result_text(tls, pCtx, zOut, int32(iOut), __ccgo_fp(_sqlite3OomClear)) goto _15 _13: + ; _12: + ; if textOnly != 0 { v30 = 0 } else { @@ -172901,14 +174893,18 @@ _12: } goto _15 _14: + ; goto returnfromblob_malformed _15: + ; return returnfromblob_oom: + ; Xsqlite3_result_error_nomem(tls, pCtx) return returnfromblob_malformed: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) return } @@ -172949,7 +174945,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = Xsqlite3_value_blob(tls, pArg) (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24881, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24907, -int32(1)) return int32(1) } case int32(SQLITE_TEXT): @@ -172962,7 +174958,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = zJson (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = nJson if _jsonConvertTextToBlob(tls, pParse, ctx) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) libc.Xmemset(tls, pParse, 0, uint32(56)) return int32(1) @@ -172981,10 +174977,10 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin return int32(1) } if int32(*(*uint8)(unsafe.Pointer(z))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25041) } else { if int32(*(*uint8)(unsafe.Pointer(z))) == int32('-') && int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25008) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25034) } else { _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(n), z) } @@ -173023,7 +175019,7 @@ func _jsonBadPathError(tls *libc.TLS, ctx uintptr, zPath uintptr) (r uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25049, libc.VaList(bp+8, zPath)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25075, libc.VaList(bp+8, zPath)) if ctx == uintptr(0) { return zMsg } @@ -173110,15 +175106,17 @@ func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, e } goto _2 _2: + ; i += int32(2) } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return jsonInsertIntoBlob_patherror: + ; _jsonParseFree(tls, p) if rc == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } else { _jsonBadPathError(tls, ctx, zPath) } @@ -173204,6 +175202,7 @@ func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r u } db = Xsqlite3_context_db_handle(tls, ctx) rebuild_from_cache: + ; p = _sqlite3DbMallocZero(tls, db, uint64(56)) if p == uintptr(0) { goto json_pfa_oom @@ -173247,12 +175246,13 @@ rebuild_from_cache: } (*TJsonParse)(unsafe.Pointer(p)).FzJson = Xsqlite3_value_text(tls, pArg) (*TJsonParse)(unsafe.Pointer(p)).FnJson = Xsqlite3_value_bytes(tls, pArg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto json_pfa_oom + } if (*TJsonParse)(unsafe.Pointer(p)).FnJson == 0 { goto json_pfa_malformed } - if (*TJsonParse)(unsafe.Pointer(p)).FzJson == uintptr(0) { - goto json_pfa_oom - } + _ = libc.Int32FromInt32(0) if flgs&uint32(JSON_KEEPERROR) != 0 { v2 = uintptr(0) } else { @@ -173292,15 +175292,17 @@ rebuild_from_cache: } return p json_pfa_malformed: + ; if flgs&uint32(JSON_KEEPERROR) != 0 { (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) return p } else { _jsonParseFree(tls, p) - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) return uintptr(0) } json_pfa_oom: + ; _jsonParseFree(tls, pFromCache) _jsonParseFree(tls, p) Xsqlite3_result_error_nomem(tls, ctx) @@ -173392,6 +175394,7 @@ func _jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*4))) goto _1 _1: + ; i++ } _jsonAppendChar(tls, bp, uint8(']')) @@ -173429,7 +175432,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if int32(*(*uint8)(unsafe.Pointer(zPath))) == int32('$') { v1 = zPath + uintptr(1) } else { - v1 = __ccgo_ts + 25067 + v1 = __ccgo_ts + 25093 } i = _jsonLookupStep(tls, p, uint32(0), v1, uint32(0)) if i >= uint32(JSON_LOOKUP_PATHERROR) { @@ -173439,7 +175442,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } eErr = uint8(1) @@ -173470,6 +175473,7 @@ func _jsonAllDigits(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -173488,6 +175492,7 @@ func _jsonAllAlphanum(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -173561,9 +175566,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { */ _jsonStringInit(tls, bp, ctx) if _jsonAllDigits(tls, zPath, nPath) != 0 { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25069, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25095, uint32(1)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+5136, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+5161, uint32(2)) } else { if _jsonAllAlphanum(tls, zPath, nPath) != 0 { _jsonAppendRawNZ(tls, bp, __ccgo_ts+1661, uint32(1)) @@ -173572,9 +175577,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if int32(*(*uint8)(unsafe.Pointer(zPath))) == int32('[') && nPath >= int32(3) && int32(*(*uint8)(unsafe.Pointer(zPath + uintptr(nPath-int32(1))))) == int32(']') { _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) } else { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25071, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25097, uint32(2)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25074, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25100, uint32(1)) } } } @@ -173615,7 +175620,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } else { if j == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) goto json_extract_error } else { _jsonBadPathError(tls, ctx, zPath) @@ -173625,6 +175630,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if argc > int32(2) { @@ -173635,6 +175641,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } json_extract_error: + ; _jsonStringReset(tls, bp) _jsonParseFree(tls, p) return @@ -173883,7 +175890,7 @@ func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == int32(JSON_MERGE_OOM) { Xsqlite3_result_error_nomem(tls, ctx) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } _jsonParseFree(tls, pPatch) @@ -173907,7 +175914,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var _ /* jx at bp+0 */ TJsonString _, _, _ = i, n, z if argc&int32(1) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25076, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25102, -int32(1)) return } _jsonStringInit(tls, bp, ctx) @@ -173918,7 +175925,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { break } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*4))) != int32(SQLITE_TEXT) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25127, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25153, -int32(1)) _jsonStringReset(tls, bp) return } @@ -173930,6 +175937,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*4))) goto _1 _1: + ; i += int32(2) } _jsonAppendChar(tls, bp, uint8('}')) @@ -173989,21 +175997,24 @@ func _jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } goto json_remove_done } goto _2 _2: + ; i++ } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return json_remove_patherror: + ; _jsonBadPathError(tls, ctx, zPath) json_remove_done: + ; _jsonParseFree(tls, p) return } @@ -174021,7 +176032,7 @@ func _jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { return } if argc&int32(1) == 0 { - _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15762) + _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15796) return } _jsonInsertIntoBlob(tls, ctx, argc, argv, int32(JEDIT_REPL)) @@ -174052,9 +176063,9 @@ func _jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } if argc&int32(1) == 0 { if bIsSet != 0 { - v1 = __ccgo_ts + 25161 + v1 = __ccgo_ts + 25187 } else { - v1 = __ccgo_ts + 25165 + v1 = __ccgo_ts + 25191 } _jsonWrongNumArgs(tls, ctx, v1) return @@ -174102,7 +176113,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } goto json_type_done @@ -174112,6 +176123,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } Xsqlite3_result_text(tls, ctx, _jsonbType[int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f)], -int32(1), libc.UintptrFromInt32(0)) json_type_done: + ; _jsonParseFree(tls, p) } @@ -174189,7 +176201,7 @@ func _jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if argc == int32(2) { f = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 1*4))) if f < int64(1) || f > int64(15) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25172, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25198, -int32(1)) return } flags = uint8(f & int64(0x0f)) @@ -174295,6 +176307,7 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; k++ } iErrPos++ @@ -174378,7 +176391,7 @@ func _jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25229, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25255, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -174444,6 +176457,7 @@ func _jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed { @@ -174526,7 +176540,7 @@ func _jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25232, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25258, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -174633,7 +176647,7 @@ func _jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv _ = argv _ = argc _ = pAux - rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25235) + rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25261) if rc == SQLITE_OK { pNew = _sqlite3DbMallocZero(tls, db, uint64(16)) *(*uintptr)(unsafe.Pointer(ppVtab)) = pNew @@ -174769,7 +176783,7 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) { - _jsonPrintf(tls, int32(30), p+40, __ccgo_ts+25318, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) + _jsonPrintf(tls, int32(30), p+40, __ccgo_ts+25344, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) } else { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) needQuote = 0 @@ -174790,13 +176804,14 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } if needQuote != 0 { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+40, __ccgo_ts+25325, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+40, __ccgo_ts+25351, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } else { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+40, __ccgo_ts+25333, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+40, __ccgo_ts+25359, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } } } @@ -174960,6 +176975,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r case int32(JEACH_VALUE): i = uint32(_jsonSkipLabel(tls, p)) _jsonReturnFromBlob(tls, p+168, i, ctx, int32(1)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } case int32(JEACH_TYPE): i1 = uint32(_jsonSkipLabel(tls, p)) eType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i1)))) & int32(0x0f)) @@ -174989,9 +177007,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot), libc.UintptrFromInt32(0)) case int32(JEACH_JSON): if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { - Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), libc.UintptrFromInt32(0)) + Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), uintptr(-libc.Int32FromInt32(1))) } else { - Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), uintptr(-libc.Int32FromInt32(1))) } break } @@ -175052,6 +177070,7 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) } goto _2 _2: + ; i++ pConstraint += 12 } @@ -175182,7 +177201,7 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a i = v5 (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(1) - _jsonAppendRaw(tls, p+40, __ccgo_ts+25339, uint32(1)) + _jsonAppendRaw(tls, p+40, __ccgo_ts+25365, uint32(1)) } (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) n = _jsonbPayloadSize(tls, p+168, i, bp) @@ -175203,8 +177222,9 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a } return SQLITE_OK json_each_malformed_input: + ; Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) - (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24910, 0) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24936, 0) _jsonEachCursorReset(tls, p) if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { v6 = int32(SQLITE_ERROR) @@ -175265,176 +177285,176 @@ var _aJsonFunc = [32]TFuncDef{ 0: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25341, + FzName: __ccgo_ts + 25367, }, 1: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25346, + FzName: __ccgo_ts + 25372, }, 2: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25352, + FzName: __ccgo_ts + 25378, }, 3: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25363, + FzName: __ccgo_ts + 25389, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25375, + FzName: __ccgo_ts + 25401, }, 5: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25375, + FzName: __ccgo_ts + 25401, }, 6: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25393, + FzName: __ccgo_ts + 25419, }, 7: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25413, + FzName: __ccgo_ts + 25439, }, 8: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25426, + FzName: __ccgo_ts + 25452, }, 9: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(JSON_JSON) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25440, + FzName: __ccgo_ts + 25466, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(JSON_SQL) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25443, + FzName: __ccgo_ts + 25469, }, 11: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25447, + FzName: __ccgo_ts + 25473, }, 12: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25459, + FzName: __ccgo_ts + 25485, }, 13: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25472, + FzName: __ccgo_ts + 25498, }, 14: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25484, + FzName: __ccgo_ts + 25510, }, 15: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25497, + FzName: __ccgo_ts + 25523, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25508, + FzName: __ccgo_ts + 25534, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25520, + FzName: __ccgo_ts + 25546, }, 18: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25531, + FzName: __ccgo_ts + 25557, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25543, + FzName: __ccgo_ts + 25569, }, 20: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25556, + FzName: __ccgo_ts + 25582, }, 21: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25569, + FzName: __ccgo_ts + 25595, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25583, + FzName: __ccgo_ts + 25609, }, 23: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25592, + FzName: __ccgo_ts + 25618, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25602, + FzName: __ccgo_ts + 25628, }, 25: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25602, + FzName: __ccgo_ts + 25628, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25612, + FzName: __ccgo_ts + 25638, }, 27: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25612, + FzName: __ccgo_ts + 25638, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25623, + FzName: __ccgo_ts + 25649, }, 29: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25640, + FzName: __ccgo_ts + 25666, }, 30: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25658, + FzName: __ccgo_ts + 25684, }, 31: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(libc.Int32FromInt32(JSON_BLOB)), - FzName: __ccgo_ts + 25676, + FzName: __ccgo_ts + 25702, }, } @@ -175504,6 +177524,7 @@ func _sqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_module(tls, db, _aMod[i].FzName, _aMod[i].FpModule, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -175514,11 +177535,11 @@ var _aMod = [2]struct { FpModule uintptr }{ 0: { - FzName: __ccgo_ts + 25695, + FzName: __ccgo_ts + 25721, FpModule: uintptr(unsafe.Pointer(&_jsonEachModule)), }, 1: { - FzName: __ccgo_ts + 25705, + FzName: __ccgo_ts + 25731, FpModule: uintptr(unsafe.Pointer(&_jsonTreeModule)), }, } @@ -176078,6 +178099,7 @@ func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { } goto _1 _1: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpNext } return p @@ -176114,6 +178136,7 @@ func _nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { _ = libc.Int32FromInt32(0) goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 28 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext @@ -176153,11 +178176,9 @@ func _nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) (r uintptr) { func _nodeBlobReset(tls *libc.TLS, pRtree uintptr) { var pBlob uintptr _ = pBlob - if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 && (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) { - pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob - (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) - Xsqlite3_blob_close(tls, pBlob) - } + pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob + (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) + Xsqlite3_blob_close(tls, pBlob) } // C documentation @@ -176197,10 +178218,9 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } } if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob == uintptr(0) { - rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25715, iNode, 0, pRtree+72) + rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25741, iNode, 0, pRtree+72) } if rc != 0 { - _nodeBlobReset(tls, pRtree) *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) /* If unable to open an sqlite3_blob on the desired row, that can only ** be because the shadow tables hold erroneous data. */ @@ -176254,6 +178274,7 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } *(*uintptr)(unsafe.Pointer(ppNode)) = pNode } else { + _nodeBlobReset(tls, pRtree) if pNode != 0 { (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, pNode) @@ -176282,6 +178303,7 @@ func _nodeOverwriteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uint p += uintptr(_writeCoord(tls, p, pCell+8+uintptr(ii)*4)) goto _1 _1: + ; ii++ } (*TRtreeNode)(unsafe.Pointer(pNode)).FisDirty = int32(1) @@ -176406,6 +178428,7 @@ func _nodeGetRowid(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32) (r // ** Return coordinate iCoord from cell iCell in node pNode. // */ func _nodeGetCoord(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32, iCoord int32, pCoord uintptr) { + _ = libc.Int32FromInt32(0) _readCoord(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+uintptr(int32(12)+int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*iCell+int32(4)*iCoord), pCoord) } @@ -176507,7 +178530,7 @@ func _rtreeDestroy(tls *libc.TLS, pVtab uintptr) (r int32) { var rc int32 _, _, _ = pRtree, rc, zCreate pRtree = pVtab - zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25720, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25746, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if !(zCreate != 0) { rc = int32(SQLITE_NOMEM) } else { @@ -176568,6 +178591,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) @@ -176581,6 +178605,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(pCsr + 64 + uintptr(ii)*4))) goto _2 _2: + ; ii++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaPoint) @@ -176605,7 +178630,9 @@ func _rtreeClose(tls *libc.TLS, cur uintptr) (r int32) { Xsqlite3_finalize(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) Xsqlite3_free(tls, pCsr) (*TRtree)(unsafe.Pointer(pRtree)).FnCursor-- - _nodeBlobReset(tls, pRtree) + if (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 { + _nodeBlobReset(tls, pRtree) + } return SQLITE_OK } @@ -176913,6 +178940,7 @@ func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, } goto _1 _1: + ; ii++ } return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + } else { + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + } } return *(*int32)(unsafe.Pointer(bp)) } @@ -177351,6 +179385,9 @@ func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { if p == uintptr(0) { return SQLITE_OK } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + return int32(SQLITE_ABORT) + } if i == 0 { Xsqlite3_result_int64(tls, ctx, _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) } else { @@ -177427,7 +179464,7 @@ func _findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid Ti64, ppLeaf uintptr, p func _deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) (r int32) { var pBlob, pInfo, pSrc uintptr _, _, _ = pBlob, pInfo, pSrc /* Callback information */ - pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25802) + pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25828) if pSrc == uintptr(0) { return int32(SQLITE_ERROR) } @@ -177565,6 +179602,7 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } goto _1 _1: + ; ii++ } } @@ -177653,6 +179691,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } _ = libc.Int32FromInt32(0) @@ -177672,6 +179711,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(0) goto _3 _3: + ; jj++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) @@ -177723,6 +179763,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _2 _2: + ; ii++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(2) @@ -177886,6 +179927,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _1 _1: + ; ii += int32(2) } } else { @@ -177901,6 +179943,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _2 _2: + ; ii += int32(2) } } @@ -177984,11 +180027,13 @@ func _cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell } goto _2 _2: + ; jj += int32(2) } overlap += o goto _1 _1: + ; ii++ } return overlap @@ -178044,6 +180089,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _2 _2: + ; iCell++ } if !(bFound != 0) { @@ -178067,6 +180113,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _3 _3: + ; iCell++ } } @@ -178075,6 +180122,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 4)) goto _1 _1: + ; ii++ } *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp)) @@ -178247,11 +180295,13 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*4)) + uintptr(jj)*4)) = jj goto _2 _2: + ; jj++ } _SortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*4)), nCell, ii, aCell, aSpare) goto _1 _1: + ; ii++ } ii = 0 @@ -178282,6 +180332,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _5 _5: + ; kk++ } margin += _cellMargin(tls, pRtree, bp) @@ -178295,6 +180346,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _4 _4: + ; nLeft++ } if ii == 0 || margin < fBestMargin { @@ -178304,6 +180356,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _3 _3: + ; ii++ } libc.Xmemcpy(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*4)))))*48, uint32(48)) @@ -178330,6 +180383,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 _cellUnion(tls, pRtree, pBbox, pCell) goto _6 _6: + ; ii++ } Xsqlite3_free(tls, aaSorted) @@ -178357,6 +180411,7 @@ func _updateMapping(tls *libc.TLS, pRtree uintptr, iRowid Ti64, pNode uintptr, i } goto _2 _2: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpParent } if pChild != 0 { @@ -178405,6 +180460,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe _nodeGetCell(tls, pRtree, pNode, i, aCell+uintptr(i)*48) goto _1 _1: + ; i++ } _nodeZero(tls, pRtree, pNode) @@ -178486,6 +180542,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _7 _7: + ; i++ } if (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { @@ -178501,6 +180558,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _8 _8: + ; i++ } } else { @@ -178517,6 +180575,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe pLeft = uintptr(0) } splitnode_out: + ; _nodeRelease(tls, pRtree, pRight) _nodeRelease(tls, pRtree, pLeft) Xsqlite3_free(tls, aCell) @@ -178561,6 +180620,7 @@ func _fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) (r int32) { } goto _1 _1: + ; pTest = (*TRtreeNode)(unsafe.Pointer(pTest)).FpParent } if pTest == uintptr(0) { @@ -178652,6 +180712,7 @@ func _fixBoundingBox(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { _cellUnion(tls, pRtree, bp+8, bp+56) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid = (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode @@ -178762,6 +180823,7 @@ func _reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32 } goto _1 _1: + ; ii++ } return rc @@ -178865,6 +180927,7 @@ func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted } /* Release the reference to the root node. */ @@ -178944,7 +181007,7 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) _, _, _, _, _, _ = rc, zCol, zCol1, zCol2, zSql, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) _ = libc.Int32FromInt32(0) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25816, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25842, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -int32(1), bp, uintptr(0)) } else { @@ -178954,11 +181017,11 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) if rc == SQLITE_OK { if iCol == 0 { zCol = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25836, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25862, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) } else { zCol1 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) zCol2 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol+int32(1)) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25868, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25894, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -179033,6 +181096,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _1 _1: + ; ii += int32(2) } } else { @@ -179049,6 +181113,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _2 _2: + ; ii += int32(2) } } @@ -179112,6 +181177,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)+int32(3)+jj)*4))) goto _3 _3: + ; jj++ } Xsqlite3_step(tls, pUp) @@ -179119,6 +181185,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } } constraint: + ; _rtreeRelease(tls, pRtree) return rc } @@ -179132,8 +181199,7 @@ func _rtreeBeginTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { var pRtree uintptr _ = pRtree pRtree = pVtab - _ = libc.Int32FromInt32(0) - (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans++ + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(1) return SQLITE_OK } @@ -179152,6 +181218,10 @@ func _rtreeEndTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { return SQLITE_OK } +func _rtreeRollback(tls *libc.TLS, pVtab uintptr) (r int32) { + return _rtreeEndTransaction(tls, pVtab) +} + // C documentation // // /* @@ -179165,7 +181235,7 @@ func _rtreeRename(tls *libc.TLS, pVtab uintptr, zNewName uintptr) (r int32) { _, _, _ = pRtree, rc, zSql pRtree = pVtab rc = int32(SQLITE_NOMEM) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25905, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25931, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) if zSql != 0 { _nodeBlobReset(tls, pRtree) rc = Xsqlite3_exec(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, uintptr(0), uintptr(0), uintptr(0)) @@ -179219,9 +181289,9 @@ func _rtreeQueryStat1(tls *libc.TLS, db uintptr, pRtree uintptr) (r int32) { var v2 int64 var _ /* p at bp+0 */ uintptr _, _, _, _, _, _ = nRow, rc, zFmt, zSql, v1, v2 - zFmt = __ccgo_ts + 26050 + zFmt = __ccgo_ts + 26076 nRow = int64(RTREE_MIN_ROWEST) - rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11557, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11582, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc != SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst = int64(RTREE_DEFAULT_ROWEST) if rc == int32(SQLITE_ERROR) { @@ -179272,15 +181342,16 @@ func _rtreeShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName1 = [3]uintptr{ - 0: __ccgo_ts + 26106, - 1: __ccgo_ts + 5459, - 2: __ccgo_ts + 16660, + 0: __ccgo_ts + 26132, + 1: __ccgo_ts + 5484, + 2: __ccgo_ts + 16694, } var _rtreeModule = Tsqlite3_module{ @@ -179305,7 +181376,7 @@ func init() { *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_rtreeBeginTransaction) *(*uintptr)(unsafe.Add(p, 60)) = __ccgo_fp(_rtreeEndTransaction) *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_rtreeEndTransaction) - *(*uintptr)(unsafe.Add(p, 68)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 68)) = __ccgo_fp(_rtreeRollback) *(*uintptr)(unsafe.Add(p, 76)) = __ccgo_fp(_rtreeRename) *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_rtreeSavepoint) *(*uintptr)(unsafe.Add(p, 92)) = __ccgo_fp(_rtreeShadowName) @@ -179324,20 +181395,21 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref (*TRtree)(unsafe.Pointer(pRtree)).Fdb = db if isCreate != 0 { p = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26520, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26546, libc.VaList(bp+8, zDb, zPrefix)) ii = 0 for { if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26582, libc.VaList(bp+8, ii)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26608, libc.VaList(bp+8, ii)) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26587, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26651, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26721, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26613, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26677, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26747, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) zCreate = Xsqlite3_str_finish(tls, p) if !(zCreate != 0) { return int32(SQLITE_NOMEM) @@ -179367,7 +181439,7 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } else { /* An UPSERT is very slightly slower than REPLACE, but it is needed ** if there are auxiliary columns */ - zFormat = __ccgo_ts + 26770 + zFormat = __ccgo_ts + 26796 } zSql = Xsqlite3_mprintf(tls, zFormat, libc.VaList(bp+8, zDb, zPrefix)) if zSql != 0 { @@ -179378,33 +181450,35 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref Xsqlite3_free(tls, zSql) goto _2 _2: + ; i++ } if (*TRtree)(unsafe.Pointer(pRtree)).FnAux != 0 && rc != int32(SQLITE_NOMEM) { - (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26878, libc.VaList(bp+8, zDb, zPrefix)) + (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26904, libc.VaList(bp+8, zDb, zPrefix)) if (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { p1 = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26923, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26949, libc.VaList(bp+8, zDb, zPrefix)) ii1 = 0 for { if !(ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } if ii1 != 0 { - Xsqlite3_str_append(tls, p1, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, p1, __ccgo_ts+13090, int32(1)) } if ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull) { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26950, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26976, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) } else { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26972, libc.VaList(bp+8, ii1, ii1+int32(2))) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26998, libc.VaList(bp+8, ii1, ii1+int32(2))) } goto _3 _3: + ; ii1++ } - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26980, 0) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27006, 0) zSql1 = Xsqlite3_str_finish(tls, p1) if zSql1 == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -179418,14 +181492,14 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } var _azSql = [8]uintptr{ - 0: __ccgo_ts + 26111, - 1: __ccgo_ts + 26164, - 2: __ccgo_ts + 26209, - 3: __ccgo_ts + 26261, - 4: __ccgo_ts + 26315, - 5: __ccgo_ts + 26360, - 6: __ccgo_ts + 26418, - 7: __ccgo_ts + 26473, + 0: __ccgo_ts + 26137, + 1: __ccgo_ts + 26190, + 2: __ccgo_ts + 26235, + 3: __ccgo_ts + 26287, + 4: __ccgo_ts + 26341, + 5: __ccgo_ts + 26386, + 6: __ccgo_ts + 26444, + 7: __ccgo_ts + 26499, } // C documentation @@ -179483,7 +181557,7 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE _, _ = rc, zSql if isCreate != 0 { *(*int32)(unsafe.Pointer(bp)) = 0 - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26996, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27022, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) rc = _getIntFromStmt(tls, db, zSql, bp) if rc == SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize = *(*int32)(unsafe.Pointer(bp)) - int32(64) @@ -179494,14 +181568,14 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } } else { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27016, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27042, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) rc = _getIntFromStmt(tls, db, zSql, pRtree+16) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } else { if (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize < libc.Int32FromInt32(512)-libc.Int32FromInt32(64) { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< libc.Int32FromInt32(RTREE_MAX_AUX_COLUMN)+libc.Int32FromInt32(3) { @@ -179578,13 +181652,13 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*4)), uint32(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*4)), uint32(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*4)), uint32(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27259, uint32(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27285, uint32(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27265, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*4))), *(*uintptr)(unsafe.Pointer(argv + 3*4)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27291, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*4))), *(*uintptr)(unsafe.Pointer(argv + 3*4)))) ii = int32(4) for { if !(ii < argc) { @@ -179593,7 +181667,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*4)) if int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('+') { (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27289, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27315, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) } else { if int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) > 0 { break @@ -179604,9 +181678,10 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } goto _2 _2: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27316, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27342, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -179658,6 +181733,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK rtreeInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -179668,8 +181744,8 @@ rtreeInit_fail: } var _azFormat = [2]uintptr{ - 0: __ccgo_ts + 27295, - 1: __ccgo_ts + 27306, + 0: __ccgo_ts + 27321, + 1: __ccgo_ts + 27332, } // C documentation @@ -179727,22 +181803,24 @@ func _rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { } _nodeGetCell(tls, bp+32, bp, ii, bp+536) if ii > 0 { - Xsqlite3_str_append(tls, pOut, __ccgo_ts+11177, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+11202, int32(1)) } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27319, libc.VaList(bp+592, (*(*TRtreeCell)(unsafe.Pointer(bp + 536))).FiRowid)) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27345, libc.VaList(bp+592, (*(*TRtreeCell)(unsafe.Pointer(bp + 536))).FiRowid)) jj = 0 for { if !(jj < int32((*(*TRtree)(unsafe.Pointer(bp + 32))).FnDim2)) { break } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27325, libc.VaList(bp+592, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 536 + 8 + uintptr(jj)*4))))) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27351, libc.VaList(bp+592, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 536 + 8 + uintptr(jj)*4))))) goto _2 _2: + ; jj++ } - Xsqlite3_str_append(tls, pOut, __ccgo_ts+27329, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+27355, int32(1)) goto _1 _1: + ; ii++ } errCode = Xsqlite3_str_errcode(tls, pOut) @@ -179766,7 +181844,7 @@ func _rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { _ = zBlob _ = nArg if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != int32(SQLITE_BLOB) || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+27331, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+27357, -int32(1)) } else { zBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) if zBlob != 0 { @@ -179884,11 +181962,11 @@ func _rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintpt (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } else { if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { - v1 = __ccgo_ts + 4178 + v1 = __ccgo_ts + 4203 } else { v1 = __ccgo_ts + 1648 } - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27364, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27390, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } @@ -179922,7 +182000,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt _, _, _ = nNode, pNode, pRet pRet = uintptr(0) /* Return value */ if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27371, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27397, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, int32(1), iNode) @@ -179939,7 +182017,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt } _rtreeCheckReset(tls, pCheck, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27416, libc.VaList(bp+8, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27442, libc.VaList(bp+8, iNode)) } } return pRet @@ -179968,8 +182046,8 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i var rc int32 _, _, _, _, _, _ = azSql, ii, pStmt, rc, v1, v2 azSql = [2]uintptr{ - 0: __ccgo_ts + 27448, - 1: __ccgo_ts + 27502, + 0: __ccgo_ts + 27474, + 1: __ccgo_ts + 27528, } _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pCheck + 24 + uintptr(bLeaf)*4)) == uintptr(0) { @@ -179983,21 +182061,21 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i rc = Xsqlite3_step(tls, pStmt) if rc == int32(SQLITE_DONE) { if bLeaf != 0 { - v1 = __ccgo_ts + 27550 + v1 = __ccgo_ts + 27576 } else { - v1 = __ccgo_ts + 27558 + v1 = __ccgo_ts + 27584 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27567, libc.VaList(bp+8, iKey, iVal, v1)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27593, libc.VaList(bp+8, iKey, iVal, v1)) } else { if rc == int32(SQLITE_ROW) { ii = Xsqlite3_column_int64(tls, pStmt, 0) if ii != iVal { if bLeaf != 0 { - v2 = __ccgo_ts + 27550 + v2 = __ccgo_ts + 27576 } else { - v2 = __ccgo_ts + 27558 + v2 = __ccgo_ts + 27584 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27612, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27638, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) } } } @@ -180042,7 +182120,7 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 v2 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) > *(*TRtreeValue)(unsafe.Pointer(bp + 4))) } if v2 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27670, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27696, libc.VaList(bp+24, i, iCell, iNode)) } if pParent != 0 { _readCoord(tls, pParent+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp+8) @@ -180060,11 +182138,12 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 } } if v5 || v4 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27718, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27744, libc.VaList(bp+24, i, iCell, iNode)) } } goto _1 _1: + ; i++ } } @@ -180094,19 +182173,19 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt aNode = _rtreeCheckGetNode(tls, pCheck, iNode, bp) if aNode != 0 { if *(*int32)(unsafe.Pointer(bp)) < int32(4) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27785, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27811, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) } else { /* Used to iterate through cells */ if aParent == uintptr(0) { iDepth = _readInt16(tls, aNode) if iDepth > int32(RTREE_MAX_DEPTH) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27819, libc.VaList(bp+16, iDepth)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27845, libc.VaList(bp+16, iDepth)) Xsqlite3_free(tls, aNode) return } } nCell = _readInt16(tls, aNode+2) if int32(4)+nCell*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4)) > *(*int32)(unsafe.Pointer(bp)) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27849, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27875, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) } else { i = 0 for { @@ -180126,6 +182205,7 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt } goto _1 _1: + ; i++ } } @@ -180150,12 +182230,12 @@ func _rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect Ti64) var pCount uintptr _, _ = nActual, pCount if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { - pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27904, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) + pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27930, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) if pCount != 0 { if Xsqlite3_step(tls, pCount) == int32(SQLITE_ROW) { nActual = Xsqlite3_column_int64(tls, pCount, 0) if nActual != nExpect { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27935, libc.VaList(bp+8, zTbl, nExpect, nActual)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27961, libc.VaList(bp+8, zTbl, nExpect, nActual)) } } (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) @@ -180184,7 +182264,7 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzDb = zDb (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzTab = zTab /* Find the number of auxiliary columns */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28002, libc.VaList(bp+64, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28028, libc.VaList(bp+64, zDb, zTab)) if pStmt != 0 { nAux = Xsqlite3_column_count(tls, pStmt) - int32(2) Xsqlite3_finalize(tls, pStmt) @@ -180194,11 +182274,11 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe } } /* Find number of dimensions in the rtree table. */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25816, libc.VaList(bp+64, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25842, libc.VaList(bp+64, zDb, zTab)) if pStmt != 0 { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim = (Xsqlite3_column_count(tls, pStmt) - int32(1) - nAux) / int32(2) if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim < int32(1) { - _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28030, 0) + _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28056, 0) } else { if int32(SQLITE_ROW) == Xsqlite3_step(tls, pStmt) { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FbInt = libc.BoolInt32(Xsqlite3_column_type(tls, pStmt, int32(1)) == int32(SQLITE_INTEGER)) @@ -180214,8 +182294,8 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc == SQLITE_OK { _rtreeCheckNode(tls, bp, 0, uintptr(0), int64(1)) } - _rtreeCheckCount(tls, bp, __ccgo_ts+28061, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) - _rtreeCheckCount(tls, bp, __ccgo_ts+28068, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28087, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28094, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) } /* Finalize SQL statements used by the integrity-check */ Xsqlite3_finalize(tls, (*(*TRtreeCheck)(unsafe.Pointer(bp))).FpGetNode) @@ -180243,7 +182323,7 @@ func _rtreeIntegrity(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zName uintpt _ = isQuick rc = _rtreeCheckTable(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, pzErr) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(pzErr)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28076, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28102, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) if *(*uintptr)(unsafe.Pointer(pzErr)) == uintptr(0) { rc = int32(SQLITE_NOMEM) } @@ -180294,13 +182374,13 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { var _ /* zReport at bp+0 */ uintptr _, _, _, _ = rc, zDb, zTab, v1 if nArg != int32(1) && nArg != int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+28095, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+28121, -int32(1)) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) if nArg == int32(1) { zTab = zDb - zDb = __ccgo_ts + 6560 + zDb = __ccgo_ts + 6585 } else { zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*4))) } @@ -180309,7 +182389,7 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(bp)) } else { - v1 = __ccgo_ts + 18427 + v1 = __ccgo_ts + 18461 } Xsqlite3_result_text(tls, ctx, v1, -int32(1), uintptr(-libc.Int32FromInt32(1))) } else { @@ -180532,6 +182612,7 @@ func _geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) (r int32) { break goto _1 _1: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { @@ -180642,6 +182723,7 @@ func _geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) (r uintptr) { } } parse_json_err: + ; if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = rc } @@ -180702,6 +182784,7 @@ func _geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) ( _geopolySwab32(tls, p+8+uintptr(ii*int32(2)+int32(1))*4) goto _3 _3: + ; ii++ } p4 = p + 4 @@ -180772,18 +182855,19 @@ func _geopolyJsonFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) if p != 0 { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) - Xsqlite3_str_append(tls, x, __ccgo_ts+25069, int32(1)) + Xsqlite3_str_append(tls, x, __ccgo_ts+25095, int32(1)) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28146, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28172, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28157, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28183, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180812,19 +182896,20 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) cSep = uint8('\'') - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28168, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28194, 0) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28186, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28212, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) cSep = uint8(' ') goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28194, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28220, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) i = int32(1) for { if !(i < argc) { @@ -180832,13 +182917,14 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*4))) if z != 0 && *(*uint8)(unsafe.Pointer(z)) != 0 { - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28202, libc.VaList(bp+8, z)) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28228, libc.VaList(bp+8, z)) } goto _2 _2: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28206, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28232, 0) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180890,6 +182976,7 @@ func _geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = y1 goto _1 _1: + ; ii++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) @@ -180919,6 +183006,7 @@ func _geopolyArea(tls *libc.TLS, p uintptr) (r float64) { rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) * float64(0.5) goto _1 _1: + ; ii++ } rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) * float64(0.5) @@ -180984,6 +183072,7 @@ func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) = t goto _1 _1: + ; ii++ jj-- } @@ -181062,6 +183151,7 @@ func _geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4)) = float32(y + r*_geopolySine(tls, rAngle)) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*n, uintptr(-libc.Int32FromInt32(1))) @@ -181131,6 +183221,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, } goto _5 _5: + ; *(*int32)(unsafe.Pointer(bp))++ } if pRc != 0 { @@ -181140,6 +183231,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, goto _6 } geopolyBboxFill: + ; pOut = Xsqlite3_realloc64(tls, p, uint64(libc.Uint32FromInt64(40)+libc.Uint32FromInt64(4)*libc.Uint32FromInt32(2)*uint32(libc.Int32FromInt32(4)-libc.Int32FromInt32(4)))) if pOut == uintptr(0) { Xsqlite3_free(tls, p) @@ -181167,18 +183259,22 @@ geopolyBboxFill: *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY goto _7 _6: + ; Xsqlite3_free(tls, p) *(*TRtreeValue)(unsafe.Pointer(aCoord)) = mnX *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY _7: + ; goto _2 _1: + ; if aCoord != 0 { libc.Xmemset(tls, aCoord, 0, libc.Uint32FromInt64(4)*libc.Uint32FromInt32(4)) } _2: + ; return pOut } @@ -181361,6 +183457,7 @@ func _geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv cnt += v goto _1 _1: + ; ii++ } if v != int32(2) { @@ -181543,6 +183640,7 @@ func _geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(x + 2*4)), *(*TGeoCoord)(unsafe.Pointer(x + 3*4)), side, i) goto _1 _1: + ; i++ } x = pPoly + 8 + uintptr(i*uint32(2))*4 @@ -181609,6 +183707,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp a[j] = uintptr(0) goto _2 _2: + ; j++ } a[j] = p @@ -181617,6 +183716,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp } goto _1 _1: + ; i++ } p = uintptr(0) @@ -181628,6 +183728,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp p = _geopolyEventMerge(tls, a[i], p) goto _3 _3: + ; i++ } return p @@ -181696,6 +183797,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { a[i] = uintptr(0) goto _1 _1: + ; i++ } a[i] = p @@ -181712,6 +183814,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { p = _geopolySegmentMerge(tls, a[i], p) goto _2 _2: + ; i++ } return p @@ -181778,6 +183881,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _3 _3: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } pPrev = uintptr(0) @@ -181802,6 +183906,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _4 _4: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181838,6 +183943,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } goto _6 _6: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181862,6 +183968,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } } geopolyOverlapDone: + ; Xsqlite3_free(tls, p) return rc } @@ -181951,13 +184058,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*4)), uint32(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*4)), uint32(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*4)), uint32(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27259, uint32(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27285, uint32(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28219, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28245, 0) (*TRtree)(unsafe.Pointer(pRtree)).FnAux = uint8(1) /* Add one for _shape */ (*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = uint8(1) /* The _shape column is always not-null */ ii = int32(3) @@ -181966,12 +184073,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint break } (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28241, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*4)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28267, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*4)))) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27316, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27342, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -182000,6 +184108,7 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK geopolyInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -182152,6 +184261,7 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin } } geopoly_filter_end: + ; _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 4)) @@ -182202,11 +184312,12 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } if iRowidTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16660 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16694 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).Fomit = uint8(1) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) @@ -182216,7 +184327,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } if iFuncTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28245 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28271 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).Fomit = uint8(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(300) @@ -182224,7 +184335,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return SQLITE_OK } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(4) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28251 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28277 (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(3e+06) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) return SQLITE_OK @@ -182346,7 +184457,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*4)), bp+8+8, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28260, 0) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28286, 0) } goto geopoly_update_end } @@ -182426,6 +184537,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+int32(2))*4))) goto _5 _5: + ; jj++ } if nChange != 0 { @@ -182434,6 +184546,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR } } geopoly_update_end: + ; _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp)) } @@ -182447,12 +184560,12 @@ geopoly_update_end: func _geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) (r int32) { _ = pVtab _ = nArg - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28300) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28326) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyOverlapFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) } - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28316) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28342) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyWithinFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return libc.Int32FromInt32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + libc.Int32FromInt32(1) @@ -182508,6 +184621,7 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aFunc[i].FzName, int32(_aFunc[i].FnArg), enc, uintptr(0), _aFunc[i].FxFunc, uintptr(0), uintptr(0)) goto _1 _1: + ; i++ } i = uint32(0) @@ -182518,10 +184632,11 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aAgg[i].FzName, int32(1), libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), uintptr(0), uintptr(0), _aAgg[i].FxStep, _aAgg[i].FxFinal) goto _2 _2: + ; i++ } if rc == SQLITE_OK { - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28493, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28519, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) } return rc } @@ -182535,61 +184650,61 @@ var _aFunc = [12]struct { 0: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28331, + FzName: __ccgo_ts + 28357, }, 1: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28344, + FzName: __ccgo_ts + 28370, }, 2: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28357, + FzName: __ccgo_ts + 28383, }, 3: { FnArg: int8(-int32(1)), FbPure: uint8(1), - FzName: __ccgo_ts + 28370, + FzName: __ccgo_ts + 28396, }, 4: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28316, + FzName: __ccgo_ts + 28342, }, 5: { FnArg: int8(3), FbPure: uint8(1), - FzName: __ccgo_ts + 28382, + FzName: __ccgo_ts + 28408, }, 6: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28300, + FzName: __ccgo_ts + 28326, }, 7: { FnArg: int8(1), - FzName: __ccgo_ts + 28405, + FzName: __ccgo_ts + 28431, }, 8: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28419, + FzName: __ccgo_ts + 28445, }, 9: { FnArg: int8(7), FbPure: uint8(1), - FzName: __ccgo_ts + 28432, + FzName: __ccgo_ts + 28458, }, 10: { FnArg: int8(4), FbPure: uint8(1), - FzName: __ccgo_ts + 28446, + FzName: __ccgo_ts + 28472, }, 11: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28462, + FzName: __ccgo_ts + 28488, }, } @@ -182615,7 +184730,7 @@ var _aAgg = [1]struct { FzName uintptr }{ 0: { - FzName: __ccgo_ts + 28474, + FzName: __ccgo_ts + 28500, }, } @@ -182640,20 +184755,20 @@ func _sqlite3RtreeInit(tls *libc.TLS, db uintptr) (r int32) { var rc, utf8 int32 _, _, _, _ = c, c1, rc, utf8 utf8 = int32(SQLITE_UTF8) - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28501, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28527, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28511, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28537, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28522, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28548, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { c = libc.UintptrFromInt32(RTREE_COORD_REAL32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28245, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28271, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { c1 = libc.UintptrFromInt32(RTREE_COORD_INT32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28533, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28559, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) } if rc == SQLITE_OK { rc = _sqlite3_geopoly_init(tls, db) @@ -182698,6 +184813,7 @@ func _rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -182747,13 +184863,14 @@ func _geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { *(*TRtreeDValue)(unsafe.Pointer(pBlob + 32 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*4))) goto _1 _1: + ; i++ } if memErr != 0 { Xsqlite3_result_error_nomem(tls, ctx) _rtreeMatchArgFree(tls, pBlob) } else { - Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25802, __ccgo_fp(_rtreeMatchArgFree)) + Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25828, __ccgo_fp(_rtreeMatchArgFree)) } } } @@ -183982,7 +186099,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt /* Figure out the size of the output */ nOut = _rbuDeltaOutputSize(tls, aDelta, nDelta) if nOut < 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+28543, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28569, -int32(1)) return } aOut = Xsqlite3_malloc(tls, nOut+int32(1)) @@ -183992,7 +186109,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt nOut2 = _rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) if nOut2 != nOut { Xsqlite3_free(tls, aOut) - Xsqlite3_result_error(tls, context, __ccgo_ts+28543, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28569, -int32(1)) } else { Xsqlite3_result_blob(tls, context, aOut, nOut, __ccgo_fp(Xsqlite3_free)) } @@ -184095,6 +186212,7 @@ func _rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) @@ -184173,7 +186291,7 @@ func _rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { /* Free any SQLite statements used while processing the previous object */ _rbuObjIterClearStatements(tls, pIter) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28564, uintptr(0), uintptr(0), p+36) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28590, uintptr(0), uintptr(0), p+36) } if rc == SQLITE_OK { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -184263,7 +186381,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { Xsqlite3_result_text(tls, pCtx, zIn, -int32(1), libc.UintptrFromInt32(0)) } } else { - if libc.Xstrlen(tls, zIn) > uint32(4) && libc.Xmemcmp(tls, __ccgo_ts+25715, zIn, uint32(4)) == 0 { + if libc.Xstrlen(tls, zIn) > uint32(4) && libc.Xmemcmp(tls, __ccgo_ts+25741, zIn, uint32(4)) == 0 { i = int32(4) for { if !(int32(*(*uint8)(unsafe.Pointer(zIn + uintptr(i)))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer(zIn + uintptr(i)))) <= int32('9')) { @@ -184271,6 +186389,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(zIn + uintptr(i)))) == int32('_') && *(*uint8)(unsafe.Pointer(zIn + uintptr(i+int32(1)))) != 0 { @@ -184299,13 +186418,13 @@ func _rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { _, _ = rc, v1 libc.Xmemset(tls, pIter, 0, uint32(108)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 28735 + v1 = __ccgo_ts + 28761 } else { v1 = __ccgo_ts + 1648 } - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+28776, libc.VaList(bp+8, v1))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+28802, libc.VaList(bp+8, v1))) if rc == SQLITE_OK { - rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+4, p+36, __ccgo_ts+28926) + rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+4, p+36, __ccgo_ts+28952) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -184535,7 +186654,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE *(*int32)(unsafe.Pointer(piPk)) = 0 _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29051, libc.VaList(bp+24, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29077, libc.VaList(bp+24, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0]) != int32(SQLITE_ROW) { /* Either an error, or no such table. */ goto rbuTableType_end @@ -184545,7 +186664,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29170, libc.VaList(bp+24, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29196, libc.VaList(bp+24, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { goto rbuTableType_end } @@ -184553,7 +186672,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu zOrig = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(3)) zIdx = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(1)) if zOrig != 0 && zIdx != 0 && int32(*(*Tu8)(unsafe.Pointer(zOrig))) == int32('p') { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29191, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29217, libc.VaList(bp+24, zIdx))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)]) == int32(SQLITE_ROW) { *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)], 0) @@ -184565,7 +186684,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29242, libc.VaList(bp+24, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29268, libc.VaList(bp+24, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)]) == int32(SQLITE_ROW) { if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)], int32(5)) > 0 { @@ -184576,6 +186695,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_NONE) } rbuTableType_end: + ; i = uint32(0) for { if !(i < libc.Uint32FromInt64(16)/libc.Uint32FromInt64(4)) { @@ -184584,6 +186704,7 @@ rbuTableType_end: _rbuFinalize(tls, p, (*(*[4]uintptr)(unsafe.Pointer(bp)))[i]) goto _1 _1: + ; i++ } } @@ -184606,7 +186727,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { bIndex = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.Xmemcpy(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint32(1)*uint32((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29263, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29289, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -184619,7 +186740,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { if bPartial != 0 { libc.Xmemset(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint32(1)*uint32((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, zIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(1)) if iCid >= 0 { @@ -184673,7 +186794,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 _rbuTableType(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+36, bp+4, pIter+60) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19870, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19904, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc @@ -184685,7 +186806,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 /* Populate the azTblCol[] and nTblCol variables based on the columns ** of the input table. Ignore any input table columns that begin with ** "rbu_". */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29320, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29346, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp))) _rbuAllocateIterArrays(tls, p, pIter, nCol) @@ -184696,7 +186817,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 break } zName = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), i) - if Xsqlite3_strnicmp(tls, __ccgo_ts+29339, zName, int32(4)) != 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+29365, zName, int32(4)) != 0 { zCopy = _rbuStrndup(tls, zName, p+32) *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol v3 = pIter + 8 @@ -184704,12 +186825,13 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 *(*int32)(unsafe.Pointer(v3))++ *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(v2)*4)) = zCopy } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29344, zName) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29370, zName) { bRbuRowid = int32(1) } } goto _1 _1: + ; i++ } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -184717,17 +186839,17 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) if bRbuRowid != 0 { - v4 = __ccgo_ts + 29354 + v4 = __ccgo_ts + 29380 } else { - v4 = __ccgo_ts + 29367 + v4 = __ccgo_ts + 29393 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29376, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29402, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) } /* Check that all non-HIDDEN columns in the destination table are also ** present in the input table. Populate the abTblPk[], azTblType[] and ** aiTblOrder[] arrays at the same time. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29405, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29431, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zName1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -184744,11 +186866,12 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 } goto _5 _5: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29427, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29453, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) } else { iPk = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) bNotNull = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) @@ -184797,10 +186920,11 @@ func _rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) break } z = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+29454, libc.VaList(bp+8, zList, zSep, z)) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29480, libc.VaList(bp+8, zList, zSep, z)) + zSep = __ccgo_ts + 14990 goto _1 _1: + ; i++ } return zList @@ -184831,12 +186955,13 @@ func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, } if int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29463, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29489, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) zSep = zSeparator break } goto _1 _1: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { @@ -184878,21 +187003,21 @@ func _rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zRet = uintptr(0) if bRowid != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29476, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29502, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iMax = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29508, libc.VaList(bp+16, iMax)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29534, libc.VaList(bp+16, iMax)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+29531) - zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29537, __ccgo_ts+29544, __ccgo_ts+5081) - zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+1648) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14990, __ccgo_ts+29557) + zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29563, __ccgo_ts+29570, __ccgo_ts+5106) + zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14990, __ccgo_ts+1648) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29552, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29578, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zVal = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29594, libc.VaList(bp+16, zList, zVal)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29620, libc.VaList(bp+16, zList, zVal)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -184944,7 +187069,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { zSep = __ccgo_ts + 1648 iCol = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) @@ -184961,20 +187086,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) } else { - zCol = __ccgo_ts + 29614 + zCol = __ccgo_ts + 29640 } } else { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*4)) } - zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29622, libc.VaList(bp+16, zLhs, zSep, zCol, zCollate)) - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29643, libc.VaList(bp+16, zOrder, zSep, iCol, zCol, zCollate)) - zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29679, libc.VaList(bp+16, zSelect, zSep, iCol, zCol)) - zSep = __ccgo_ts + 14965 + zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29648, libc.VaList(bp+16, zLhs, zSep, zCol, zCollate)) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29669, libc.VaList(bp+16, zOrder, zSep, iCol, zCol, zCollate)) + zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29705, libc.VaList(bp+16, zSelect, zSep, iCol, zCol)) + zSep = __ccgo_ts + 14990 iCol++ } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) @@ -184983,7 +187109,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29706, libc.VaList(bp+16, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29732, libc.VaList(bp+16, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) { zSep = __ccgo_ts + 1648 iCol = 0 @@ -185000,19 +187126,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } } - zVector = _rbuMPrintf(tls, p, __ccgo_ts+29754, libc.VaList(bp+16, zVector, zSep, zQuoted)) - zSep = __ccgo_ts + 14965 + zVector = _rbuMPrintf(tls, p, __ccgo_ts+29780, libc.VaList(bp+16, zVector, zSep, zQuoted)) + zSep = __ccgo_ts + 14990 goto _2 _2: + ; iCol++ } if !(bFailed != 0) { - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29761, libc.VaList(bp+16, zLhs, zVector)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29787, libc.VaList(bp+16, zLhs, zVector)) } } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 4))) } index_start_out: + ; Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zVector) @@ -185064,7 +187192,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_xinfo = ? */ if rc == SQLITE_OK { _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -185073,7 +187201,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = uintptr(0) if iCid == -int32(2) { iSeq = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29773, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*8))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*8))).FzSpan, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29799, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*8))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*8))).FzSpan, zCollate)) zType = __ccgo_ts + 1648 } else { if iCid < 0 { @@ -185087,15 +187215,16 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter } goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zCol = __ccgo_ts + 29614 + zCol = __ccgo_ts + 29640 } else { - zCol = __ccgo_ts + 29344 + zCol = __ccgo_ts + 29370 } } zType = __ccgo_ts + 1136 @@ -185103,24 +187232,24 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*4)) zType = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*4)) } - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29795, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29821, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { if bDesc != 0 { - v2 = __ccgo_ts + 29531 + v2 = __ccgo_ts + 29557 } else { v2 = __ccgo_ts + 1648 } zOrder = v2 - zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29815, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) + zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29841, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) } - zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29836, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) - zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29869, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) + zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29862, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) + zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29895, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { rc = int32(SQLITE_NOMEM) } - zCom = __ccgo_ts + 14965 - zAnd = __ccgo_ts + 21979 + zCom = __ccgo_ts + 14990 + zAnd = __ccgo_ts + 22013 nBind++ } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -185174,22 +187303,23 @@ func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)) - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29893, libc.VaList(bp+8, zList, zS, zObj, zCol)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29919, libc.VaList(bp+8, zList, zS, zObj, zCol)) } else { - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29905, libc.VaList(bp+8, zList, zS)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29931, libc.VaList(bp+8, zList, zS)) } - zS = __ccgo_ts + 14965 + zS = __ccgo_ts + 14990 if zList == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) break } goto _1 _1: + ; i++ } /* For a table with implicit rowids, append "old._rowid_" to the list. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29914, libc.VaList(bp+8, zList, zObj)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29940, libc.VaList(bp+8, zList, zObj)) } } return zList @@ -185215,7 +187345,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _ = i, i1, zCol, zList, zSep, zSep1 zList = uintptr(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29929, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29955, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { zSep = __ccgo_ts + 1648 @@ -185225,14 +187355,15 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29943, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) - zSep = __ccgo_ts + 21979 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29969, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) + zSep = __ccgo_ts + 22013 } goto _1 _1: + ; i++ } - zList = _rbuMPrintf(tls, p, __ccgo_ts+29955, libc.VaList(bp+8, zList)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29981, libc.VaList(bp+8, zList)) } else { zSep1 = __ccgo_ts + 1648 i1 = 0 @@ -185242,11 +187373,12 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i1))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i1)*4)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+30005, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) - zSep1 = __ccgo_ts + 21979 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30031, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) + zSep1 = __ccgo_ts + 22013 } goto _2 _2: + ; i1++ } } @@ -185265,7 +187397,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { // */ func _rbuBadControlError(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30018, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30044, 0) } // C documentation @@ -185307,21 +187439,22 @@ func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintpt } c = *(*uint8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) if int32(c) == int32('x') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30005, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30031, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) + zSep = __ccgo_ts + 14990 } else { if int32(c) == int32('d') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30044, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30070, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) + zSep = __ccgo_ts + 14990 } else { if int32(c) == int32('f') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30074, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30100, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*4)), i+int32(1))) + zSep = __ccgo_ts + 14990 } } } goto _1 _1: + ; i++ } } @@ -185369,6 +187502,7 @@ func _rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) (r uintptr) { *(*uint8)(unsafe.Pointer(zRet + uintptr(i*int32(2)+int32(1)))) = uint8(v2) goto _1 _1: + ; i++ } } @@ -185399,16 +187533,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { z = uintptr(0) _ = libc.Int32FromInt32(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - zSep = __ccgo_ts + 30111 + zSep = __ccgo_ts + 30137 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_list = (pIter->zTbl) */ *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) /* PRAGMA index_xinfo = */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29263, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29289, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) - if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16548) == 0 { + if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16582) == 0 { zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, zIdx))) } break } @@ -185419,16 +187553,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { /* int iCid = sqlite3_column_int(pXInfo, 0); */ zCol = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(2)) if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(3)) != 0 { - v1 = __ccgo_ts + 29531 + v1 = __ccgo_ts + 29557 } else { v1 = __ccgo_ts + 1648 } zDesc = v1 - z = _rbuMPrintf(tls, p, __ccgo_ts+30124, libc.VaList(bp+16, z, zSep, zCol, zDesc)) - zSep = __ccgo_ts + 14965 + z = _rbuMPrintf(tls, p, __ccgo_ts+30150, libc.VaList(bp+16, z, zSep, zCol, zDesc)) + zSep = __ccgo_ts + 14990 } } - z = _rbuMPrintf(tls, p, __ccgo_ts+30135, libc.VaList(bp+16, z)) + z = _rbuMPrintf(tls, p, __ccgo_ts+30161, libc.VaList(bp+16, z)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 4))) } return z @@ -185474,7 +187608,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { /* Figure out the name of the primary key index for the current table. ** This is needed for the argument to "PRAGMA index_xinfo". Set ** zIdx to point to a nul-terminated string containing this name. */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, __ccgo_ts+30139) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, __ccgo_ts+30165) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), tnum) if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -185482,7 +187616,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { } } if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, zIdx))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) { @@ -185491,21 +187625,21 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(1)) bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(3)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), int32(4)) - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30189, libc.VaList(bp+16, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*4)), zCollate)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30215, libc.VaList(bp+16, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*4)), zCollate)) if bDesc != 0 { - v1 = __ccgo_ts + 29531 + v1 = __ccgo_ts + 29557 } else { v1 = __ccgo_ts + 1648 } - zPk = _rbuMPrintf(tls, p, __ccgo_ts+30211, libc.VaList(bp+16, zPk, zComma, iCid, v1)) - zComma = __ccgo_ts + 14965 + zPk = _rbuMPrintf(tls, p, __ccgo_ts+30237, libc.VaList(bp+16, zPk, zComma, iCid, v1)) + zComma = __ccgo_ts + 14990 } } - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30221, libc.VaList(bp+16, zCols)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30247, libc.VaList(bp+16, zCols)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 4))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30236, libc.VaList(bp+16, zCols, zPk)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30262, libc.VaList(bp+16, zCols, zPk)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, 0)) } } @@ -185542,7 +187676,7 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum zComma = __ccgo_ts + 1648 zSql = uintptr(0) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, int32(1))) iCol = 0 for { if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -185551,37 +187685,38 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { zPk = __ccgo_ts + 1648 zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*4)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { /* If the target table column is an "INTEGER PRIMARY KEY", add ** "PRIMARY KEY" to the imposter table column declaration. */ - zPk = __ccgo_ts + 30298 + zPk = __ccgo_ts + 30324 } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { - v2 = __ccgo_ts + 30311 + v2 = __ccgo_ts + 30337 } else { v2 = __ccgo_ts + 1648 } - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30321, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*4)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) - zComma = __ccgo_ts + 14965 + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30347, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*4)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) + zComma = __ccgo_ts + 14990 goto _1 _1: + ; iCol++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { zPk1 = _rbuWithoutRowidPK(tls, p, pIter) if zPk1 != 0 { - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30348, libc.VaList(bp+16, zSql, zPk1)) + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30374, libc.VaList(bp+16, zSql, zPk1)) } } - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(1), tnum)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { - v3 = __ccgo_ts + 30355 + v3 = __ccgo_ts + 30381 } else { v3 = __ccgo_ts + 1648 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30370, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30396, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, 0)) } } @@ -185608,7 +187743,7 @@ func _rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zColli zBind = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1)+bRbuRowid) if zBind != 0 { _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+88, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30402, libc.VaList(bp+8, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+88, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30428, libc.VaList(bp+8, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) } } @@ -185630,6 +187765,7 @@ func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { rc = Xsqlite3_bind_value(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+int32(1), *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*4))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -185655,7 +187791,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt zRet = uintptr(0) _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp + 4)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, __ccgo_ts+30459) + *(*int32)(unsafe.Pointer(bp + 4)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+36, __ccgo_ts+30485) } if *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 4)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -int32(1), libc.UintptrFromInt32(0)) @@ -185725,6 +187861,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _5 _5: + ; i++ } } else { @@ -185739,6 +187876,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _6 _6: + ; i++ } } else { @@ -185750,6 +187888,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _7 _7: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -185764,6 +187903,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _8 _8: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -185779,6 +187919,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _2 _2: + ; i++ } if *(*uint8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { @@ -185821,7 +187962,7 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx zLimit = uintptr(0) if nOffset != 0 { - zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30525, libc.VaList(bp+24, nOffset)) + zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30551, libc.VaList(bp+24, nOffset)) if !(zLimit != 0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } @@ -185839,18 +187980,18 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zCollist = _rbuObjIterGetIndexCols(tls, p, pIter, bp, bp+4, bp+8, bp+12) zBind = _rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 12))) /* Create the imposter table used to write to this index. */ - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, int32(1))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30545, libc.VaList(bp+24, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 4)))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30571, libc.VaList(bp+24, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 4)))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, 0)) /* Create the statement to insert index entries */ (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 12)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+80, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30610, libc.VaList(bp+24, zTbl, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+80, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30636, libc.VaList(bp+24, zTbl, zBind))) } /* And to delete index entries */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+84, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30646, libc.VaList(bp+24, zTbl, *(*uintptr)(unsafe.Pointer(bp + 8))))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+84, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+30672, libc.VaList(bp+24, zTbl, *(*uintptr)(unsafe.Pointer(bp + 8))))) } /* Create the SELECT statement to read keys in sorted order */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185865,26 +188006,26 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } if zStart != 0 { if zPart != 0 { - v2 = __ccgo_ts + 30680 + v2 = __ccgo_ts + 30706 } else { - v2 = __ccgo_ts + 30684 + v2 = __ccgo_ts + 30710 } v1 = v2 } else { v1 = __ccgo_ts + 1648 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30690, libc.VaList(bp+24, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30716, libc.VaList(bp+24, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) Xsqlite3_free(tls, zStart) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30751, libc.VaList(bp+24, zCollist, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30777, libc.VaList(bp+24, zCollist, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) } else { if zPart != 0 { - v3 = __ccgo_ts + 30680 + v3 = __ccgo_ts + 30706 } else { - v3 = __ccgo_ts + 30684 + v3 = __ccgo_ts + 30710 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30812, libc.VaList(bp+24, zCollist, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30838, libc.VaList(bp+24, zCollist, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185903,8 +188044,8 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zTbl1 = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl /* Imposter table name */ zBindings = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) zWhere1 = _rbuObjIterGetWhere(tls, p, pIter) - zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6571) - zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6567) + zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6596) + zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6592) zCollist = _rbuObjIterGetCollist(tls, p, pIter) (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol /* Create the imposter table or tables (if required). */ @@ -185913,39 +188054,39 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) { v4 = __ccgo_ts + 1648 } else { - v4 = __ccgo_ts + 30971 + v4 = __ccgo_ts + 30997 } zWrite = v4 /* Create the INSERT statement to write to the target PK b-tree */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if bRbuRowid != 0 { - v5 = __ccgo_ts + 30980 + v5 = __ccgo_ts + 31006 } else { v5 = __ccgo_ts + 1648 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+80, pz, Xsqlite3_mprintf(tls, __ccgo_ts+30990, libc.VaList(bp+24, zWrite, zTbl1, zCollist, v5, zBindings))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+80, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31016, libc.VaList(bp+24, zWrite, zTbl1, zCollist, v5, zBindings))) } /* Create the DELETE statement to write to the target PK b-tree. ** Because it only performs INSERT operations, this is not required for ** an rbu vacuum handle. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+84, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31026, libc.VaList(bp+24, zWrite, zTbl1, zWhere1))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+84, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31052, libc.VaList(bp+24, zWrite, zTbl1, zWhere1))) } if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { zRbuRowid = __ccgo_ts + 1648 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zRbuRowid = __ccgo_ts + 31054 + zRbuRowid = __ccgo_ts + 31080 } /* Create the rbu_tmp_xxx table and the triggers to populate it. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { - v6 = __ccgo_ts + 31066 + v6 = __ccgo_ts + 31092 } else { v6 = __ccgo_ts + 1648 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31083, libc.VaList(bp+24, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31159, libc.VaList(bp+24, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31109, libc.VaList(bp+24, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31185, libc.VaList(bp+24, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31458, libc.VaList(bp+24, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31484, libc.VaList(bp+24, zWrite, zTbl1, zNewlist)) } _rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) } @@ -185956,9 +188097,9 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zOrder = uintptr(0) if bRbuRowid != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v7 = __ccgo_ts + 31557 + v7 = __ccgo_ts + 31583 } else { - v7 = __ccgo_ts + 31567 + v7 = __ccgo_ts + 31593 } zRbuRowid1 = v7 } @@ -185971,14 +188112,14 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } } if bRbuRowid != 0 { - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29614, 0) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29640, 0) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+1648) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14990, __ccgo_ts+1648) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v8 = __ccgo_ts + 31578 + v8 = __ccgo_ts + 31604 } else { v8 = __ccgo_ts + 1648 } @@ -185988,11 +188129,11 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 v9 = __ccgo_ts + 1648 } if zOrder != 0 { - v10 = __ccgo_ts + 23173 + v10 = __ccgo_ts + 23207 } else { v10 = __ccgo_ts + 1648 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+76, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31584, libc.VaList(bp+24, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+76, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31610, libc.VaList(bp+24, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) } Xsqlite3_free(tls, zStart1) Xsqlite3_free(tls, zOrder) @@ -186049,6 +188190,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p nUp++ goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } _ = libc.Int32FromInt32(0) @@ -186060,6 +188202,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) @@ -186079,9 +188222,9 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p if zSet != 0 { zPrefix = __ccgo_ts + 1648 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { - zPrefix = __ccgo_ts + 30971 + zPrefix = __ccgo_ts + 30997 } - zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31632, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) + zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31658, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+4, p+36, zUpdate) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate } @@ -186155,7 +188298,7 @@ func _rbuLoadState(tls *libc.TLS, p uintptr) (r uintptr) { if pRet == uintptr(0) { return uintptr(0) } - *(*int32)(unsafe.Pointer(bp + 4)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+31662, libc.VaList(bp+16, p+24))) + *(*int32)(unsafe.Pointer(bp + 4)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+31688, libc.VaList(bp+16, p+24))) for *(*int32)(unsafe.Pointer(bp + 4)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) { case int32(RBU_STATE_STAGE): @@ -186217,27 +188360,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, int32(1)) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBUCNT), p) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBUCNT), p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { - zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31692, libc.VaList(bp+8, zFile, zFile)) + zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31718, libc.VaList(bp+8, zFile, zFile)) } } /* If using separate RBU and state databases, attach the state database to ** the RBU db handle now. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31720, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31746, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) libc.Xmemcpy(tls, p+24, __ccgo_ts+3418, uint32(4)) } else { - libc.Xmemcpy(tls, p+24, __ccgo_ts+6560, uint32(4)) + libc.Xmemcpy(tls, p+24, __ccgo_ts+6585, uint32(4)) } /* If it has not already been created, create the rbu_state table */ - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31738, libc.VaList(bp+8, p+24)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31764, libc.VaList(bp+8, p+24)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { bOpen = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) - rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBUCNT), p) + rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBUCNT), p) if rc != int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc } @@ -186270,10 +188413,10 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) return } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31804, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31830, 0) } else { zExtra = uintptr(0) - if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24562, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint32(5)) { + if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24596, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint32(5)) { zExtra = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 for *(*uint8)(unsafe.Pointer(zExtra)) != 0 { v1 = zExtra @@ -186289,14 +188432,14 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) if zExtra == uintptr(0) { v2 = __ccgo_ts + 1648 } else { - v2 = __ccgo_ts + 31836 + v2 = __ccgo_ts + 31862 } if zExtra == uintptr(0) { v3 = __ccgo_ts + 1648 } else { v3 = zExtra } - zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31838, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560), v2, v3)) + zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31864, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585), v2, v3)) if zTarget == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return @@ -186307,27 +188450,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31870, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31896, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31885, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31911, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31902, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31928, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBU), p) } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31918, 0) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31944, 0) /* Mark the database file just opened as an RBU target database. If ** this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. ** This is an error. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBU), p) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31946, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31972, 0) } } @@ -186411,7 +188554,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { if pState == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31918, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31944, uintptr(0), uintptr(0), uintptr(0)) } } /* Assuming no error has occurred, run a "restart" checkpoint with the @@ -186444,7 +188587,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CAPTURE) - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31964, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31990, uintptr(0), uintptr(0), uintptr(0)) if rc2 != int32(SQLITE_NOTICE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -186579,16 +188722,16 @@ func _rbuLockDatabase(tls *libc.TLS, db uintptr) (r int32) { _ = rc rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(SQLITE_FCNTL_FILE_POINTER), bp) rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxUnlock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), SQLITE_LOCK_NONE) } - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) } else { - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(SQLITE_FCNTL_FILE_POINTER), bp) } if rc == SQLITE_OK && (*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods != 0 { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) @@ -186610,7 +188753,7 @@ func _rbuExclusiveCheckpoint(tls *libc.TLS, db uintptr) (r int32) { var zUri uintptr _ = zUri zUri = Xsqlite3_db_filename(tls, db, uintptr(0)) - return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+31999, 0) + return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32025, 0) } // C documentation @@ -186627,13 +188770,13 @@ func _rbuMoveOalFile(tls *libc.TLS, p uintptr) { defer tls.Free(16) var dbMain, zBase, zMove, zOal, zWal uintptr _, _, _, _, _ = dbMain, zBase, zMove, zOal, zWal - zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560) + zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585) zMove = zBase if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560) + zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585) } - zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32024, libc.VaList(bp+8, zMove)) - zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32031, libc.VaList(bp+8, zMove)) + zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32050, libc.VaList(bp+8, zMove)) + zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32057, libc.VaList(bp+8, zMove)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if zWal == uintptr(0) || zOal == uintptr(0) { @@ -186771,7 +188914,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { ** to write a NULL into the IPK column. That is not permitted. */ if eType == int32(RBU_INSERT) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == int32(SQLITE_NULL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_MISMATCH) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24119, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24153, 0) return } if eType == int32(RBU_DELETE) && int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { @@ -186784,6 +188927,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { } goto _1 _1: + ; i++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { @@ -186865,6 +189009,7 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { @@ -186908,7 +189053,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { } dbread = v1 iCookie = int32(1000000) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+36, __ccgo_ts+32038) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+36, __ccgo_ts+32064) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* Coverage: it may be that this sqlite3_step() cannot fail. There ** is already a transaction open, so the prepared statement cannot @@ -186921,7 +189066,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32060, libc.VaList(bp+16, iCookie+int32(1))) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32086, libc.VaList(bp+16, iCookie+int32(1))) } } } @@ -186949,7 +189094,7 @@ func _rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { } pFd = v1 _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+32087, libc.VaList(bp+16, p+24, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+32113, libc.VaList(bp+16, p+24, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -186986,9 +189131,9 @@ func _rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { var _ /* pPragma at bp+0 */ uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+32245, libc.VaList(bp+16, zPragma))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, Xsqlite3_mprintf(tls, __ccgo_ts+32271, libc.VaList(bp+16, zPragma))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32260, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32286, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -187012,9 +189157,9 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32280, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32306, uintptr(0), uintptr(0), p+36) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32305) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32331) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -187025,10 +189170,10 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { return } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32413) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32439) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, __ccgo_ts+32478) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+4, p+36, __ccgo_ts+32504) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { i = 0 @@ -187039,13 +189184,14 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), i+int32(1), Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i)) goto _1 _1: + ; i++ } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32522, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32548, uintptr(0), uintptr(0), p+36) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 4))) @@ -187072,8 +189218,8 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** when this handle was opened, create the target database schema. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { _rbuCreateTargetSchema(tls, p) - _rbuCopyPragma(tls, p, __ccgo_ts+17633) - _rbuCopyPragma(tls, p, __ccgo_ts+16744) + _rbuCopyPragma(tls, p, __ccgo_ts+17667) + _rbuCopyPragma(tls, p, __ccgo_ts+16778) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -187081,7 +189227,7 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** cannot be dropped as there are currently active SQL statements. ** But the contents can be deleted. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32547, libc.VaList(bp+16, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32573, libc.VaList(bp+16, p+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) } } else { _rbuObjIterPrepareAll(tls, p, pIter, 0) @@ -187104,10 +189250,10 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { _rbuSaveState(tls, p, int32(RBU_STAGE_MOVE)) _rbuIncrSchemaCookie(tls, p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14894, uintptr(0), uintptr(0), p+36) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14894, uintptr(0), uintptr(0), p+36) } (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_MOVE) } @@ -187195,7 +189341,7 @@ func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { } if rc == SQLITE_OK && !((*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0) { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32575, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32601, 0) } if rc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = (*TRbuState)(unsafe.Pointer(pState)).FnRow @@ -187218,10 +189364,10 @@ func _rbuDeleteOalFile(tls *libc.TLS, p uintptr) { var zOal uintptr var _ /* pVfs at bp+0 */ uintptr _ = zOal - zOal = _rbuMPrintf(tls, p, __ccgo_ts+32024, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) + zOal = _rbuMPrintf(tls, p, __ccgo_ts+32050, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) if zOal != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_VFS_POINTER), bp) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(SQLITE_FCNTL_VFS_POINTER), bp) _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxDelete})))(tls, *(*uintptr)(unsafe.Pointer(bp)), zOal, 0) Xsqlite3_free(tls, zOal) @@ -187245,7 +189391,7 @@ func _rbuCreateVfs(tls *libc.TLS, p uintptr) { _ = pVfs _ = libc.Int32FromInt32(0) Xsqlite3_randomness(tls, int32(4), bp) - Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32600, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) + Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32626, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+4, uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pVfs = Xsqlite3_vfs_find(tls, bp+4) @@ -187293,7 +189439,7 @@ func _rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { } db = v1 _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, db, bp, bp+4, Xsqlite3_mprintf(tls, __ccgo_ts+32611, libc.VaList(bp+16, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) + rc = _prepareFreeAndCollectError(tls, db, bp, bp+4, Xsqlite3_mprintf(tls, __ccgo_ts+32637, libc.VaList(bp+16, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) if rc != SQLITE_OK { Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 4)), -int32(1)) } else { @@ -187338,11 +189484,11 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) bExists = 0 /* True if rbu_count exists */ (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32683, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32709, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) /* Check for the rbu_count table. If it does not exist, or if an error ** occurs, nPhaseOneStep will be left set to -1. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32697) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32723) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -187351,7 +189497,7 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32754) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+36, __ccgo_ts+32780) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -187433,7 +189579,7 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32828, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32854, 0) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) @@ -187455,17 +189601,17 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr ** page 1 of the database file. */ (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_BUSY) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v3 = __ccgo_ts + 32860 + v3 = __ccgo_ts + 32886 } else { - v3 = __ccgo_ts + 32867 + v3 = __ccgo_ts + 32893 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32874, libc.VaList(bp+16, v3)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32900, libc.VaList(bp+16, v3)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { db = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14854, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14879, uintptr(0), uintptr(0), p+36) /* Point the object iterator at the first object */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuObjIterFirst(tls, p, p+48) @@ -187477,21 +189623,21 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - _rbuCopyPragma(tls, p, __ccgo_ts+17347) - _rbuCopyPragma(tls, p, __ccgo_ts+16759) + _rbuCopyPragma(tls, p, __ccgo_ts+17381) + _rbuCopyPragma(tls, p, __ccgo_ts+16793) } /* Open transactions both databases. The *-oal file is opened or ** created at this point. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32906, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32932, uintptr(0), uintptr(0), p+36) } /* Check if the main database is a zipvfs db. If it is, set the upper ** level pager to use "journal_mode=off". This prevents it from ** generating a large journal using a temp file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) + frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) if frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32922, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32948, uintptr(0), uintptr(0), p+36) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -187569,7 +189715,7 @@ func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) (r uintp } if zState != 0 { n = int32(libc.Xstrlen(tls, zState)) - if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32946, zState+uintptr(n-int32(7)), uint32(7)) { + if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32972, zState+uintptr(n-int32(7)), uint32(7)) { return _rbuMisuseError(tls) } } @@ -187616,7 +189762,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { if !(i < nErrmsg-uint32(8)) { break } - if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30971, uint32(8)) == 0 { + if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30997, uint32(8)) == 0 { nDel = int32(8) for int32(*(*uint8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= int32('9') { nDel++ @@ -187626,6 +189772,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -187643,7 +189790,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { if p != 0 { /* Commit the transaction to the *-oal file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14894, uintptr(0), uintptr(0), p+36) } /* Sync the db file if currently doing an incremental checkpoint */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { @@ -187652,7 +189799,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { } _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), p+36) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14894, uintptr(0), uintptr(0), p+36) } /* Close any open statement handles. */ _rbuObjIterFinalize(tls, p+48) @@ -187662,7 +189809,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { ** specifying the current target and state databases to start a new ** vacuum from scratch. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32954, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32980, uintptr(0), uintptr(0), uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) && rc2 != SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -187777,7 +189924,7 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14894, uintptr(0), uintptr(0), uintptr(0)) } } /* Sync the db file */ @@ -187791,19 +189938,19 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14894, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 14854 + v1 = __ccgo_ts + 14879 } else { - v1 = __ccgo_ts + 32906 + v1 = __ccgo_ts + 32932 } zBegin = v1 rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32906, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32932, uintptr(0), uintptr(0), uintptr(0)) } } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -187914,6 +190061,7 @@ func _rbuUnlockShm(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbu)).FmLock = uint32(0) @@ -187963,6 +190111,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainNext } (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain @@ -187975,6 +190124,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext } if pIter == uintptr(0) { @@ -188001,6 +190151,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 56 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -188014,6 +190165,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 60 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -188046,6 +190198,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _1 _1: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext } } else { @@ -188056,6 +190209,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _2 _2: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainNext } } @@ -188082,6 +190236,7 @@ func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm) @@ -188369,7 +190524,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xControl})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, int32(SQLITE_FCNTL_ZIPVFS), bp) if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32981, 0) + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33007, 0) } else { if rc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpTargetFd = p @@ -188395,7 +190550,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r if rc == SQLITE_OK && op == int32(SQLITE_FCNTL_VFSNAME) { pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs zIn = *(*uintptr)(unsafe.Pointer(pArg)) - zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33004, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) + zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33030, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) *(*uintptr)(unsafe.Pointer(pArg)) = zOut if zOut == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -188596,7 +190751,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag if pDb != 0 { if (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { if (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { - zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6560) + zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6585) zOpen = Xsqlite3_filename_wal(tls, zOpen) } nOpen = libc.Xstrlen(tls, zOpen) @@ -188610,7 +190765,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag } else { (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu } - if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33015, 0) != 0 { + if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33041, 0) != 0 { _ = libc.Int32FromInt32(0) oflags = libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) zOpen = uintptr(0) @@ -189167,7 +191322,7 @@ func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint _sqlite3TokenInit(tls, bp, *(*uintptr)(unsafe.Pointer(argv + 3*4))) iDb = _sqlite3FindDb(tls, db, bp) if iDb < 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12166, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(argv + 3*4)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12191, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(argv + 3*4)))) return int32(SQLITE_ERROR) } } else { @@ -189238,16 +191393,17 @@ func _statBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return int32(SQLITE_CONSTRAINT) } switch (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).FiColumn { - case 0: + case 0: /* name */ iName = i - case int32(10): + case int32(10): /* schema */ iSchema = i - case int32(11): + case int32(11): /* aggregate */ iAgg = i break } goto _1 _1: + ; i++ } i = 0 @@ -189315,6 +191471,7 @@ func _statClearCells(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*24))).FaOvfl) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell) @@ -189350,6 +191507,7 @@ func _statResetCsr(tls *libc.TLS, pCsr uintptr) { (*(*TStatPage)(unsafe.Pointer(pCsr + 16 + uintptr(i)*40))).FaPg = uintptr(0) goto _1 _1: + ; i++ } Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) @@ -189546,17 +191704,20 @@ func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; j++ } } } goto _3 _3: + ; i++ } } return SQLITE_OK statPageIsCorrupt: + ; (*TStatPage)(unsafe.Pointer(p)).Fflags = uint8(0) _statClearCells(tls, p) return SQLITE_OK @@ -189646,6 +191807,7 @@ func _statNext(tls *libc.TLS, pCursor uintptr) (r int32) { Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) statNextRestart: + ; if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { /* Start measuring space on the next btree */ _statResetCounts(tls, pCsr) @@ -189661,7 +191823,7 @@ statNextRestart: (*(*TStatPage)(unsafe.Pointer(pCsr + 16))).FiPgno = iRoot (*(*TStatPage)(unsafe.Pointer(pCsr + 16))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33026, 0) + v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33052, 0) z = v1 (*(*TStatPage)(unsafe.Pointer(pCsr + 16))).FzPath = v1 if z == uintptr(0) { @@ -189699,8 +191861,8 @@ statNextRestart: if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(iOvfl)*4)) - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33028 - v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33037, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33054 + v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33063, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) z = v2 (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v2 if z == uintptr(0) { @@ -189729,7 +191891,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage++ if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage >= int32(libc.Uint32FromInt64(1280)/libc.Uint32FromInt64(40)) { _statResetCsr(tls, pCsr) - return _sqlite3CorruptError(tls, int32(222302)) + return _sqlite3CorruptError(tls, int32(222430)) } _ = libc.Int32FromInt32(0) if (*TStatPage)(unsafe.Pointer(p)).FiCell == (*TStatPage)(unsafe.Pointer(p)).FnCell { @@ -189741,7 +191903,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ (*(*TStatPage)(unsafe.Pointer(p + 1*40))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33049, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) + v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33075, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) z = v4 (*(*TStatPage)(unsafe.Pointer(p + 1*40))).FzPath = v4 if z == uintptr(0) { @@ -189761,16 +191923,16 @@ statNextRestart: if rc == SQLITE_OK { _statSizeAndOffset(tls, pCsr) switch int32((*TStatPage)(unsafe.Pointer(p1)).Fflags) { - case int32(0x05): + case int32(0x05): /* table internal */ fallthrough - case int32(0x02): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33057 - case int32(0x0D): + case int32(0x02): /* index internal */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33083 + case int32(0x0D): /* table leaf */ fallthrough - case int32(0x0A): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33066 + case int32(0x0A): /* index leaf */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33092 default: - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33071 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33097 break } *(*int32)(unsafe.Pointer(pCsr + 1320)) += (*TStatPage)(unsafe.Pointer(p1)).FnCell @@ -189795,6 +191957,7 @@ statNextRestart: nPayload += (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p1)).FaCell + uintptr(i)*24))).FnLocal goto _6 _6: + ; i++ } *(*Ti64)(unsafe.Pointer(pCsr + 1336)) += int64(nPayload) @@ -189867,12 +192030,12 @@ func _statFilter(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, a (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = uint8(0) } pSql = Xsqlite3_str_new(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33081, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*16))).FzDbSName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33107, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*16))).FzDbSName)) if zName != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33236, libc.VaList(bp+8, zName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33262, libc.VaList(bp+8, zName)) } if idxNum&int32(0x08) != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33250, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33276, 0) } zSql = Xsqlite3_str_finish(tls, pSql) if zSql == uintptr(0) { @@ -189894,37 +192057,37 @@ func _statColumn(tls *libc.TLS, pCursor uintptr, ctx uintptr, i int32) (r int32) _, _, _ = db, iDb, pCsr pCsr = pCursor switch i { - case 0: + case 0: /* name */ Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzName, -int32(1), uintptr(-libc.Int32FromInt32(1))) - case int32(1): + case int32(1): /* path */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath, -int32(1), uintptr(-libc.Int32FromInt32(1))) } - case int32(2): + case int32(2): /* pageno */ if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnPage)) } else { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno)) } - case int32(3): + case int32(3): /* pagetype */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype, -int32(1), libc.UintptrFromInt32(0)) } - case int32(4): + case int32(4): /* ncell */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnCell)) - case int32(5): + case int32(5): /* payload */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload) - case int32(6): + case int32(6): /* unused */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused) - case int32(7): + case int32(7): /* mx_payload */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload)) - case int32(8): + case int32(8): /* pgoffset */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset) } - case int32(9): + case int32(9): /* pgsize */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage) - case int32(10): + case int32(10): /* schema */ db = Xsqlite3_context_db_handle(tls, ctx) iDb = (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb Xsqlite3_result_text(tls, ctx, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*16))).FzDbSName, -int32(1), libc.UintptrFromInt32(0)) @@ -189949,7 +192112,7 @@ func _statRowid(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { // ** Invoke this routine to register the "dbstat" virtual table module // */ func _sqlite3DbstatRegister(tls *libc.TLS, db uintptr) (r int32) { - return Xsqlite3_create_module(tls, db, __ccgo_ts+33265, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) + return Xsqlite3_create_module(tls, db, __ccgo_ts+33291, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) } var _dbstat_module = Tsqlite3_module{} @@ -190621,6 +192784,7 @@ func _sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) (r uint h = h< 0) goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) @@ -193828,6 +196034,7 @@ func _sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { } goto _1 _1: + ; i++ } *(*uintptr)(unsafe.Pointer(ppRec)) = aRec @@ -193910,7 +196117,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, int32(9)) if rc == SQLITE_OK { if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData { - rc = _sqlite3CorruptError(tls, int32(226451)) + rc = _sqlite3CorruptError(tls, int32(226579)) } else { v3 = pIn + 8 v2 = *(*int32)(unsafe.Pointer(v3)) @@ -193935,7 +196142,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp))) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext { - rc = _sqlite3CorruptError(tls, int32(226471)) + rc = _sqlite3CorruptError(tls, int32(226599)) } else { if eType == int32(SQLITE_TEXT) { v4 = int32(SQLITE_UTF8) @@ -193950,7 +196157,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { if (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext < int32(8) { - rc = _sqlite3CorruptError(tls, int32(226481)) + rc = _sqlite3CorruptError(tls, int32(226609)) } else { *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, aVal) if eType == int32(SQLITE_INTEGER) { @@ -193965,6 +196172,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } goto _1 _1: + ; i++ } return rc @@ -194005,7 +196213,7 @@ func _sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) ( ** large value for nCol may cause nRead to wrap around and become ** negative. Leading to a crash. */ if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > int32(65536) { - rc = _sqlite3CorruptError(tls, int32(226529)) + rc = _sqlite3CorruptError(tls, int32(226657)) } else { rc = _sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+int32(100)) nRead += *(*int32)(unsafe.Pointer(bp)) @@ -194065,6 +196273,7 @@ func _sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByt } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnByte)) = nByte @@ -194110,7 +196319,7 @@ func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 _sessionBufferGrow(tls, p+44, int64(nByte), bp) } else { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226617)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226745)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -194170,6 +196379,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*4))) goto _1 _1: + ; i++ } libc.Xmemset(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint32(4)*uint32((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint32(2)) @@ -194218,7 +196428,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin /* The first record in the changeset is not a table header. Must be a ** corrupt changeset. */ _ = libc.Int32FromInt32(0) - v7 = _sqlite3CorruptError(tls, int32(226703)) + v7 = _sqlite3CorruptError(tls, int32(226831)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v7 return v7 } @@ -194228,7 +196438,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin *(*int32)(unsafe.Pointer(v9))++ (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v8)))) if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) { - v10 = _sqlite3CorruptError(tls, int32(226709)) + v10 = _sqlite3CorruptError(tls, int32(226837)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v10 return v10 } @@ -194248,6 +196458,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _11 _11: + ; i++ } } else { @@ -194308,7 +196519,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*4)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*4)) if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*4)) == uintptr(0) { - v16 = _sqlite3CorruptError(tls, int32(226753)) + v16 = _sqlite3CorruptError(tls, int32(226881)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v16 return v16 } @@ -194316,6 +196527,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _15 _15: + ; i++ } } else { @@ -194348,6 +196560,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _17 _17: + ; i++ } } @@ -194556,6 +196769,7 @@ func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) (r int32) { _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*4))) goto _1 _1: + ; i++ } } @@ -194677,6 +196891,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+4, pVal, bp) goto _4 _4: + ; iCol++ } /* Write the new new.* record. Consists of a copy of all values @@ -194696,6 +196911,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+4, pVal1, bp) goto _6 _6: + ; iCol++ } iCol = 0 @@ -194706,6 +196922,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*4))) goto _8 _8: + ; iCol++ } libc.Xmemset(tls, apVal, 0, uint32(4)*uint32(*(*int32)(unsafe.Pointer(bp + 16)))*uint32(2)) @@ -194713,7 +196930,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu goto finished_invert } default: - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227118)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227246)) goto finished_invert } _ = libc.Int32FromInt32(0) @@ -194736,6 +196953,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } } finished_invert: + ; Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FaBuf) Xsqlite3_free(tls, apVal) Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 20))).FaBuf) @@ -194882,6 +197100,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } goto _1 _1: + ; ii++ } } @@ -194915,7 +197134,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } if pUp == uintptr(0) { nByte = int32(uint32(12) * uint32(nU32) * uint32(4)) - bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11557) == 0) + bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11582) == 0) pUp = Xsqlite3_malloc(tls, nByte) if pUp == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) @@ -194924,9 +197143,9 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 libc.Xmemset(tls, bp+4, 0, uint32(12)) (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*12 libc.Xmemcpy(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint32(nU32)*uint32(4)) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33909, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33935, bp) _sessionAppendIdent(tls, bp+4, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33922, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33948, bp) /* Create the assignments part of the UPDATE */ ii = 0 for { @@ -194936,17 +197155,18 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*4)) != 0 { _sessionAppendStr(tls, bp+4, zSep, bp) _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*4)), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33928, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33954, bp) _sessionAppendInteger(tls, bp+4, ii*int32(2)+int32(1), bp) - zSep = __ccgo_ts + 14965 + zSep = __ccgo_ts + 14990 } goto _2 _2: + ; ii++ } /* Create the WHERE clause part of the UPDATE */ zSep = __ccgo_ts + 1648 - _sessionAppendStr(tls, bp+4, __ccgo_ts+33933, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33959, bp) ii = 0 for { if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { @@ -194956,16 +197176,17 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 _sessionAppendStr(tls, bp+4, zSep, bp) if bStat1 != 0 && ii == int32(1) { _ = libc.Int32FromInt32(0) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33941, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33967, bp) } else { _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*4)), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+34016, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34042, bp) _sessionAppendInteger(tls, bp+4, ii*int32(2)+int32(2), bp) } - zSep = __ccgo_ts + 21979 + zSep = __ccgo_ts + 22013 } goto _3 _3: + ; ii++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -195010,6 +197231,7 @@ func _sessionUpdateFree(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, pUp) goto _1 _1: + ; pUp = pNext } (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) @@ -195048,9 +197270,9 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 4)) = TSessionBuffer{} nPk = 0 - _sessionAppendStr(tls, bp+4, __ccgo_ts+34022, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34048, bp) _sessionAppendIdent(tls, bp+4, zTab, bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33933, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33959, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { @@ -195060,18 +197282,19 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in nPk++ _sessionAppendStr(tls, bp+4, zSep, bp) _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33928, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33954, bp) _sessionAppendInteger(tls, bp+4, i+int32(1), bp) - zSep = __ccgo_ts + 21979 + zSep = __ccgo_ts + 22013 } goto _1 _1: + ; i++ } if nPk < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol { - _sessionAppendStr(tls, bp+4, __ccgo_ts+34040, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34066, bp) _sessionAppendInteger(tls, bp+4, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol+int32(1), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+33504, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+33530, bp) zSep = __ccgo_ts + 1648 i = 0 for { @@ -195081,15 +197304,16 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in if !(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0) { _sessionAppendStr(tls, bp+4, zSep, bp) _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)), bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+34016, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34042, bp) _sessionAppendInteger(tls, bp+4, i+int32(1), bp) - zSep = __ccgo_ts + 34048 + zSep = __ccgo_ts + 34074 } goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+4, __ccgo_ts+5081, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+5106, bp) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FnBuf, p+4, uintptr(0)) @@ -195115,7 +197339,7 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in // */ func _sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { /* TODO */ - return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6560, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+12) + return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6585, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+12) } // C documentation @@ -195138,34 +197362,36 @@ func _sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 4)) = TSessionBuffer{} - _sessionAppendStr(tls, bp+4, __ccgo_ts+34053, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34079, bp) _sessionAppendIdent(tls, bp+4, zTab, bp) - _sessionAppendStr(tls, bp+4, __ccgo_ts+21985, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+22019, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } if i != 0 { - _sessionAppendStr(tls, bp+4, __ccgo_ts+14965, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+14990, bp) } _sessionAppendIdent(tls, bp+4, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)), bp) goto _1 _1: + ; i++ } - _sessionAppendStr(tls, bp+4, __ccgo_ts+34071, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34097, bp) i = int32(1) for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } - _sessionAppendStr(tls, bp+4, __ccgo_ts+34082, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+34108, bp) goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+4, __ccgo_ts+5081, bp) + _sessionAppendStr(tls, bp+4, __ccgo_ts+5106, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 4))).FnBuf, p+8, uintptr(0)) } @@ -195188,12 +197414,12 @@ func _sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) (r int func _sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) (r int32) { var rc int32 _ = rc - rc = _sessionSelectRow(tls, db, __ccgo_ts+11557, p) + rc = _sessionSelectRow(tls, db, __ccgo_ts+11582, p) if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34086) + rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34112) } if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+4, __ccgo_ts+34199) + rc = _sessionPrepare(tls, db, p+4, __ccgo_ts+34225) } return rc } @@ -195260,13 +197486,14 @@ func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, a if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { /* The value in the changeset was "undefined". This indicates a ** corrupt changeset blob. */ - rc = _sqlite3CorruptError(tls, int32(227600)) + rc = _sqlite3CorruptError(tls, int32(227728)) } else { rc = _sessionBindValue(tls, pStmt, i+int32(1), *(*uintptr)(unsafe.Pointer(bp))) } } goto _1 _1: + ; i++ } return rc @@ -195326,6 +197553,7 @@ func _sessionSeekToRow(tls *libc.TLS, pIter uintptr, p uintptr) (r int32) { } goto _2 _2: + ; ii++ } } @@ -195393,6 +197621,7 @@ func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r _sessionAppendValue(tls, p+60, *(*uintptr)(unsafe.Pointer(bp + 4)), bp) goto _2 _2: + ; i++ } } @@ -195600,6 +197829,7 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp } goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -195684,7 +197914,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply } else { if *(*int32)(unsafe.Pointer(bp)) != 0 { _ = libc.Int32FromInt32(0) - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34343, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34369, uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+int32(1), int32(1)) @@ -195697,7 +197927,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34364, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34390, uintptr(0), uintptr(0), uintptr(0)) } } } @@ -195793,10 +198023,10 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FbIgnoreNoop = libc.BoolUint8(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_IGNORENOOP) != 0)) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34383, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34409, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34409, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34435, uintptr(0), uintptr(0), uintptr(0)) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, pIter) { Xsqlite3changeset_op(tls, pIter, bp+92, bp+84, bp+88, uintptr(0)) @@ -195837,7 +198067,7 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } else { nMinCol = 0 Xsqlite3changeset_pk(tls, pIter, bp+96, uintptr(0)) - rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6560, *(*uintptr)(unsafe.Pointer(bp + 92)), bp+4+16, bp, bp+4+20, uintptr(0), bp+4+24, bp+4+76) + rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6585, *(*uintptr)(unsafe.Pointer(bp + 92)), bp+4+16, bp, bp+4+20, uintptr(0), bp+4+24, bp+4+76) if rc != SQLITE_OK { break } @@ -195851,22 +198081,23 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } goto _1 _1: + ; i++ } if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol == 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34439, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34465, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)))) } else { if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol < *(*int32)(unsafe.Pointer(bp + 84)) { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34483, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol, *(*int32)(unsafe.Pointer(bp + 84)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34509, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol, *(*int32)(unsafe.Pointer(bp + 84)))) } else { if *(*int32)(unsafe.Pointer(bp + 84)) < nMinCol || libc.Xmemcmp(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FabPK, *(*uintptr)(unsafe.Pointer(bp + 96)), uint32(*(*int32)(unsafe.Pointer(bp + 84)))) != 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34554, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34580, libc.VaList(bp+216, *(*uintptr)(unsafe.Pointer(bp)))) } else { (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 4))).FnCol = *(*int32)(unsafe.Pointer(bp + 84)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11557) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11582) { v2 = _sessionStat1Sql(tls, db, bp+4) rc = v2 if v2 != 0 { @@ -195923,13 +198154,13 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } } } - Xsqlite3_exec(tls, db, __ccgo_ts+34614, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34640, uintptr(0), uintptr(0), uintptr(0)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34644, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34670, uintptr(0), uintptr(0), uintptr(0)) } else { - Xsqlite3_exec(tls, db, __ccgo_ts+34668, uintptr(0), uintptr(0), uintptr(0)) - Xsqlite3_exec(tls, db, __ccgo_ts+34644, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34694, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34670, uintptr(0), uintptr(0), uintptr(0)) } } _ = libc.Int32FromInt32(0) @@ -196088,6 +198319,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i pIn += uintptr(nIn) goto _1 _1: + ; i++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(pOut) - int32((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord) @@ -196134,6 +198366,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i a2 += uintptr(n2) goto _5 _5: + ; i1++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(pOut1) - int32((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord) @@ -196265,6 +198498,7 @@ func _sessionChangesetCheckCompat(tls *libc.TLS, pTab uintptr, nCol int32, abPK } goto _1 _1: + ; ii++ } return int32(1) @@ -196330,6 +198564,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC } goto _1 _1: + ; ii++ } } else { @@ -196346,6 +198581,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC iOff += _sessionSerialLen(tls, aRec+uintptr(iOff)) goto _2 _2: + ; ii++ } _sessionAppendBlob(tls, pOut, aRec, iOff, bp) @@ -196357,6 +198593,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _3 _3: + ; ii++ } } @@ -196369,6 +198606,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _4 _4: + ; ii++ } } else { @@ -196431,6 +198669,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if !(pTab != 0) { @@ -196465,6 +198704,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _2 _2: + ; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab @@ -196510,6 +198750,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _3 _3: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } rc = _sessionChangeMerge(tls, pTab, bRebase, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 28)), *(*int32)(unsafe.Pointer(bp + 32)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4)), bp+36) @@ -196591,14 +198832,17 @@ func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOu } goto _3 _3: + ; p = (*TSessionChange)(unsafe.Pointer(p)).FpNext } goto _2 _2: + ; i++ } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -196829,6 +199073,7 @@ func _sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintp a2 += uintptr(nn2) goto _1 _1: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(pOut) - int32((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf) @@ -196901,6 +199146,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n2) goto _3 _3: + ; i++ } if bData != 0 { @@ -196924,6 +199170,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n21) goto _5 _5: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(pOut) - int32((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf) @@ -196981,6 +199228,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } *(*int32)(unsafe.Pointer(bp + 12)) = 0 @@ -197011,6 +199259,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _3 _3: + ; pChange = (*TSessionChange)(unsafe.Pointer(pChange)).FpNext } } @@ -198380,23 +200629,23 @@ func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(16): + case int32(16): /* input */ _ = pParse - case int32(17): + case int32(17): /* expr */ fallthrough - case int32(18): + case int32(18): /* cnearset */ fallthrough - case int32(19): + case int32(19): /* exprlist */ _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(20): + case int32(20): /* colset */ fallthrough - case int32(21): + case int32(21): /* colsetlist */ Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(22): + case int32(22): /* nearset */ fallthrough - case int32(23): + case int32(23): /* nearphrases */ _sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(24): + case int32(24): /* phrase */ _sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) break /********* End destructor definitions *****************************************/ @@ -198542,7 +200791,7 @@ func _fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34696, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34722, 0) /******** End %stack_overflow code ********************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument var */ } @@ -198725,116 +200974,146 @@ func _fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, f goto _29 } goto _30 -_1: /* input ::= expr */ +_1: + ; /* input ::= expr */ _sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) goto _30 -_2: /* colset ::= MINUS LCP colsetlist RCP */ +_2: + ; /* colset ::= MINUS LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _30 -_3: /* colset ::= LCP colsetlist RCP */ +_3: + ; /* colset ::= LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _30 -_4: /* colset ::= STRING */ +_4: + ; /* colset ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+4) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_5: /* colset ::= MINUS STRING */ +_5: + ; /* colset ::= MINUS STRING */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+4) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4))) goto _30 -_6: /* colsetlist ::= colsetlist STRING */ +_6: + ; /* colsetlist ::= colsetlist STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), fts5yymsp+4) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_7: /* colsetlist ::= STRING */ +_7: + ; /* colsetlist ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+4) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_8: /* expr ::= expr AND expr */ +_8: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_9: /* expr ::= expr OR expr */ +_9: + ; /* expr ::= expr OR expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_OR), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_10: /* expr ::= expr NOT expr */ +_10: + ; /* expr ::= expr NOT expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_NOT), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_11: /* expr ::= colset COLON LP expr RP */ +_11: + ; /* expr ::= colset COLON LP expr RP */ _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4))) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_12: /* expr ::= LP expr RP */ +_12: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) goto _30 -_14: /* expr ::= exprlist */ +_14: + ; /* expr ::= exprlist */ _13: + ; *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_15: /* exprlist ::= exprlist cnearset */ +_15: + ; /* exprlist ::= exprlist cnearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_16: /* cnearset ::= nearset */ +_16: + ; /* cnearset ::= nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_17: /* cnearset ::= colset COLON nearset */ +_17: + ; /* cnearset ::= colset COLON nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_18: /* nearset ::= phrase */ +_18: + ; /* nearset ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_19: /* nearset ::= CARET phrase */ +_19: + ; /* nearset ::= CARET phrase */ _sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) goto _30 -_20: /* nearset ::= STRING LP nearphrases neardist_opt RP */ +_20: + ; /* nearset ::= STRING LP nearphrases neardist_opt RP */ _sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+uintptr(-libc.Int32FromInt32(4))*12+4) _sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*12+4) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*12 + 4)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_21: /* nearphrases ::= phrase */ +_21: + ; /* nearphrases ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_22: /* nearphrases ::= nearphrases phrase */ +_22: + ; /* nearphrases ::= nearphrases phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_23: /* neardist_opt ::= */ +_23: + ; /* neardist_opt ::= */ *(*uintptr)(unsafe.Pointer(fts5yymsp + 1*12 + 4)) = uintptr(0) *(*int32)(unsafe.Pointer(fts5yymsp + 1*12 + 4 + 4)) = 0 goto _30 -_24: /* neardist_opt ::= COMMA STRING */ +_24: + ; /* neardist_opt ::= COMMA STRING */ *(*TFts5Token)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*TFts5Token)(unsafe.Pointer(fts5yymsp + 4)) goto _30 -_25: /* phrase ::= phrase PLUS STRING star_opt */ +_25: + ; /* phrase ::= phrase PLUS STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*int32)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_26: /* phrase ::= STRING star_opt */ +_26: + ; /* phrase ::= STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*12+4, *(*int32)(unsafe.Pointer(fts5yymsp + 4))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*12 + 4)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_27: /* star_opt ::= STAR */ +_27: + ; /* star_opt ::= STAR */ *(*int32)(unsafe.Pointer(fts5yymsp + 4)) = int32(1) goto _30 -_28: /* star_opt ::= */ +_28: + ; /* star_opt ::= */ *(*int32)(unsafe.Pointer(fts5yymsp + 1*12 + 4)) = 0 goto _30 _29: + ; goto _30 /********** End reduce actions ************************************************/ _30: + ; _ = libc.Int32FromInt32(0) fts5yygoto = int32(_fts5yyRuleInfoLhs[fts5yyruleno]) fts5yysize = int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) @@ -198868,7 +201147,7 @@ func _fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int3 pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse /************ Begin %syntax_error code ****************************************/ _ = fts5yymajor /* Silence a compiler warning */ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34750, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) /************ End %syntax_error code ******************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ } @@ -199176,7 +201455,7 @@ func _fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n in if n < 0 { n = int32(libc.Xstrlen(tls, z)) } - (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34755, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) + (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34781, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) if (*THighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) } @@ -199274,7 +201553,7 @@ func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uint var _ /* rc at bp+68 */ int32 _, _ = iCol, zErr if nVal != int32(3) { - zErr = __ccgo_ts + 34762 + zErr = __ccgo_ts + 34788 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -199402,6 +201681,7 @@ func _fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken } goto _1 _1: + ; i-- } if i != iStartOff-int32(1) && (int32(c) == int32('.') || int32(c) == int32(':')) { @@ -199454,6 +201734,7 @@ func _fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32 } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnScore)) = nScore @@ -199518,7 +201799,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt nBestScore = 0 /* Score of best snippet */ *(*int32)(unsafe.Pointer(bp + 76)) = 0 if nVal != int32(5) { - zErr = __ccgo_ts + 34812 + zErr = __ccgo_ts + 34838 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -199599,6 +201880,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _4 _4: + ; jj++ } if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 80))).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 116)) { @@ -199620,11 +201902,13 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _3 _3: + ; ii++ } } goto _2 _2: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 68)) == SQLITE_OK { @@ -199791,6 +202075,7 @@ func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -199855,6 +202140,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, } goto _1 _1: + ; i++ } /* Figure out the total size of the current row in tokens. */ @@ -199873,6 +202159,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, score += *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8)) * (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) * (k1 + libc.Float64FromFloat64(1)) / (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) + k1*(libc.Float64FromInt32(1)-b+b*D/(*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) goto _3 _3: + ; i++ } Xsqlite3_result_double(tls, pCtx, -libc.Float64FromFloat64(1)*score) @@ -199897,15 +202184,15 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { FxDestroy uintptr }{ 0: { - FzFunc: __ccgo_ts + 34860, + FzFunc: __ccgo_ts + 34886, FxFunc: __ccgo_fp(_fts5SnippetFunction), }, 1: { - FzFunc: __ccgo_ts + 34868, + FzFunc: __ccgo_ts + 34894, FxFunc: __ccgo_fp(_fts5HighlightFunction), }, 2: { - FzFunc: __ccgo_ts + 34878, + FzFunc: __ccgo_ts + 34904, FxFunc: __ccgo_fp(_fts5Bm25Function), }, } @@ -199918,6 +202205,7 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, Tfts5_extension_function, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})))(tls, pApi, aBuiltin[i].FzFunc, aBuiltin[i].FpUserData, aBuiltin[i].FxFunc, aBuiltin[i].FxDestroy) goto _1 _1: + ; i++ } return rc @@ -200432,6 +202720,7 @@ func _sqlite3Fts5TermsetAdd(tls *libc.TLS, p uintptr, iIdx int32, pTerm uintptr, hash = hash< int32('9') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34890, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34916, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } if (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix == int32(FTS5_MAX_PREFIX_INDEXES) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34921, libc.VaList(bp+48, int32(FTS5_MAX_PREFIX_INDEXES))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34947, libc.VaList(bp+48, int32(FTS5_MAX_PREFIX_INDEXES))) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -200811,7 +203103,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC p++ } if nPre <= 0 || nPre >= int32(1000) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34954, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34980, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -200822,7 +203114,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC _ = libc.Int32FromInt32(0) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+34991, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35017, zCmd, nCmd) == 0 { p1 = zArg nArg = int64(libc.Xstrlen(tls, zArg) + uint32(1)) azArg = _sqlite3Fts5MallocZero(tls, bp, int64(4)*nArg) @@ -200830,7 +203122,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC pSpace = pDel if azArg != 0 && pSpace != 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35000, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35026, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { nArg = 0 @@ -200853,10 +203145,11 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } goto _1 _1: + ; nArg++ } if p1 == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35033, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35059, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) @@ -200867,58 +203160,58 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC Xsqlite3_free(tls, pDel) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35067, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35093, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35075, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35101, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if *(*uint8)(unsafe.Pointer(zArg)) != 0 { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_EXTERNAL) - (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35107, libc.VaList(bp+48, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35133, libc.VaList(bp+48, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_NONE) } } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35113, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35139, zCmd, nCmd) == 0 { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*uint8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35132, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35158, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35175, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35201, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35189, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35215, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, zArg, -int32(1)) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35227, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35253, zCmd, nCmd) == 0 { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*uint8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35238, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35264, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+5474, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+5499, zCmd, nCmd) == 0 { *(*[4]TFts5Enum)(unsafe.Pointer(bp + 4)) = [4]TFts5Enum{ 0: { - FzName: __ccgo_ts + 8193, + FzName: __ccgo_ts + 8218, FeVal: int32(FTS5_DETAIL_NONE), }, 1: { - FzName: __ccgo_ts + 17713, + FzName: __ccgo_ts + 17747, }, 2: { - FzName: __ccgo_ts + 35273, + FzName: __ccgo_ts + 35299, FeVal: int32(FTS5_DETAIL_COLUMNS), }, 3: {}, @@ -200926,20 +203219,20 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC v2 = _fts5ConfigSetEnum(tls, bp+4, zArg, pConfig+56) *(*int32)(unsafe.Pointer(bp)) = v2 if v2 != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35281, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35307, 0) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35312, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35338, zCmd, nCmd) == 0 { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*uint8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35322, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35348, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35356, libc.VaList(bp+48, nCmd, zCmd)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35382, libc.VaList(bp+48, nCmd, zCmd)) return int32(SQLITE_ERROR) } @@ -201013,15 +203306,15 @@ func _fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr var v2 uintptr _, _, _ = rc, v1, v2 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35384) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16660) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35389, libc.VaList(bp+8, zCol)) + if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35410) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16694) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35415, libc.VaList(bp+8, zCol)) rc = int32(SQLITE_ERROR) } else { if zArg != 0 { - if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35419) { + if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35445) { *(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*TFts5Config)(unsafe.Pointer(p)).FnCol))) = uint8(1) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35429, libc.VaList(bp+8, zArg)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35455, libc.VaList(bp+8, zArg)) rc = int32(SQLITE_ERROR) } } @@ -201047,7 +203340,7 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TFts5Buffer)(unsafe.Pointer(bp + 4)) = TFts5Buffer{} - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35460, libc.VaList(bp+24, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35486, libc.VaList(bp+24, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) if (*TFts5Config)(unsafe.Pointer(p)).FeContent != int32(FTS5_CONTENT_NONE) { i = 0 for { @@ -201055,12 +203348,13 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { break } if (*TFts5Config)(unsafe.Pointer(p)).FeContent == int32(FTS5_CONTENT_EXTERNAL) { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35465, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)))) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35491, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*4)))) } else { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35472, libc.VaList(bp+24, i)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+4, __ccgo_ts+35498, libc.VaList(bp+24, i)) } goto _1 _1: + ; i++ } } @@ -201117,8 +203411,8 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in (*TFts5Config)(unsafe.Pointer(pRet)).FzName = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 2*4)), -int32(1)) (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize = int32(1) (*TFts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL - if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35384) == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35480, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35410) == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35506, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } _ = libc.Int32FromInt32(0) @@ -201151,7 +203445,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if z == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35509, libc.VaList(bp+32, zOrig)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35535, libc.VaList(bp+32, zOrig)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bOption != 0 { @@ -201176,11 +203470,12 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _3 _3: + ; i++ } /* We only allow contentless_delete=1 if the table is indeed contentless. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FeContent != int32(FTS5_CONTENT_NONE) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35529, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35555, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* We only allow contentless_delete=1 if columnsize=0 is not present. @@ -201188,7 +203483,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in ** This restriction may be removed at some point. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35579, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35605, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* If a tokenizer= option was successfully parsed, the tokenizer has @@ -201202,18 +203497,18 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in zTail = uintptr(0) _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { - zTail = __ccgo_ts + 35067 + zTail = __ccgo_ts + 35093 } else { if (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { - zTail = __ccgo_ts + 35634 + zTail = __ccgo_ts + 35660 } } if zTail != 0 { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35642, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35668, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16660, -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16694, -int32(1)) } /* Formulate the zContentExprlist text */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -201248,6 +203543,7 @@ func _sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FazCol) @@ -201276,7 +203572,7 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { var _ /* rc at bp+0 */ int32 _, _, _, _ = i, zSep, zSql, v2 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35653, 0) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35679, 0) i = 0 for { if !(zSql != 0 && i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { @@ -201285,15 +203581,16 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { if i == 0 { v2 = __ccgo_ts + 1648 } else { - v2 = __ccgo_ts + 14965 + v2 = __ccgo_ts + 14990 } zSep = v2 - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35669, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*4)))) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35695, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*4)))) goto _1 _1: + ; i++ } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35676, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35384)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35702, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35410)) _ = libc.Int32FromInt32(0) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_declare_vtab(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) @@ -201441,7 +203738,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV var _ /* zRankArgs at bp+4 */ uintptr _, _, _, _, _, _, _, _, _, _ = bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, zIn, v1 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35702) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35728) { pgsz = 0 if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { pgsz = Xsqlite3_value_int(tls, pVal) @@ -201452,7 +203749,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35707) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35733) { nHashSize = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nHashSize = Xsqlite3_value_int(tls, pVal) @@ -201463,7 +203760,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35716) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35742) { nAutomerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nAutomerge = Xsqlite3_value_int(tls, pVal) @@ -201477,7 +203774,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35726) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35752) { nUsermerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nUsermerge = Xsqlite3_value_int(tls, pVal) @@ -201488,7 +203785,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35736) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35762) { nCrisisMerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nCrisisMerge = Xsqlite3_value_int(tls, pVal) @@ -201505,7 +203802,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35748) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35774) { nVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nVal = Xsqlite3_value_int(tls, pVal) @@ -201520,7 +203817,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = nVal } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35384) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35410) { zIn = Xsqlite3_value_text(tls, pVal) rc = _sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+4) if rc == SQLITE_OK { @@ -201535,7 +203832,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35760) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35786) { bVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { bVal = Xsqlite3_value_int(tls, pVal) @@ -201577,7 +203874,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in var _ /* p at bp+0 */ uintptr var _ /* rc at bp+4 */ int32 _, _, _, _, _ = iVersion, pVal, zK, zSelect, zSql - zSelect = __ccgo_ts + 35774 + zSelect = __ccgo_ts + 35800 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 4)) = SQLITE_OK iVersion = 0 @@ -201598,7 +203895,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zK = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) pVal = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) - if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35806) { + if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35832) { iVersion = Xsqlite3_value_int(tls, pVal) } else { *(*int32)(unsafe.Pointer(bp + 8)) = 0 @@ -201611,7 +203908,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in *(*int32)(unsafe.Pointer(bp + 4)) = int32(SQLITE_ERROR) if (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { _ = libc.Int32FromInt32(0) - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35814, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35840, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = iVersion @@ -201836,17 +204133,18 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } } if int32(*(*uint8)(unsafe.Pointer(z2))) == int32('\000') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35885, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35911, 0) return FTS5_EOF } goto _1 _1: + ; z2++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(z2) - int32(z) default: if _sqlite3Fts5IsBareword(tls, *(*uint8)(unsafe.Pointer(z))) == 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35905, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35931, libc.VaList(bp+8, z)) return FTS5_EOF } tok = int32(FTS5_STRING) @@ -201857,16 +204155,17 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } goto _2 _2: + ; z21++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(z21) - int32(z) - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35936, uint32(2)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35962, uint32(2)) == 0 { tok = int32(FTS5_OR) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35939, uint32(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35965, uint32(3)) == 0 { tok = int32(FTS5_NOT) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30680, uint32(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30706, uint32(3)) == 0 { tok = int32(FTS5_AND) } break @@ -201971,6 +204270,7 @@ func _fts5ExprCountChar(tls *libc.TLS, z uintptr, nByte int32) (r int32) { } goto _1 _1: + ; ii++ } return nRet @@ -202031,6 +204331,7 @@ func _sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol i } goto _2 _2: + ; jj++ } v5 = iOut @@ -202088,6 +204389,7 @@ func _sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(i)*4))) goto _1 _1: + ; i++ } _sqlite3Fts5ParseNearsetFree(tls, (*TFts5ExprNode)(unsafe.Pointer(p)).FpNear) @@ -202135,6 +204437,7 @@ func _sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*4)) = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*4)) goto _1 _1: + ; i++ } (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase @@ -202181,6 +204484,7 @@ func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uint } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if pbEof != 0 && bRetValid == 0 { @@ -202239,6 +204543,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if nIter == int32(1) { @@ -202267,6 +204572,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _2 _2: + ; i++ } if iMin == libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0) i = 0 for { @@ -202420,6 +204731,7 @@ ismatch_out: } goto _4 _4: + ; i++ } if aIter != bp+8 { @@ -202552,6 +204864,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut = pPoslist goto _1 _1: + ; i++ } for int32(1) != 0 { @@ -202580,6 +204893,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -202596,6 +204910,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _3 _3: + ; i++ } iAdv = 0 @@ -202611,6 +204926,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _4 _4: + ; i++ } if _fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*48) != 0 { @@ -202618,6 +204934,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } } ismatch_out: + ; bRet = libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a))).FpOut)).Fn > 0) *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192)) if a != bp { @@ -202682,6 +204999,7 @@ func _fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if rc != SQLITE_OK { @@ -202719,6 +205037,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _1 _1: + ; pTerm = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym } return (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn @@ -202744,6 +205063,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) @@ -202818,6 +205138,7 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _3 _3: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if bHit == 0 { @@ -202826,11 +205147,13 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _2 _2: + ; j++ } } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 @@ -202878,6 +205201,7 @@ func _fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { _fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 40 + uintptr(i)*4))) goto _1 _1: + ; i++ } } @@ -202897,6 +205221,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 goto _1 _1: + ; i++ } } else { @@ -202908,6 +205233,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { _fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 40 + uintptr(i1)*4))) goto _2 _2: + ; i1++ } } @@ -203011,10 +205337,12 @@ func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r in } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ } } @@ -203072,6 +205400,7 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } /* Set the EOF flag if either all synonym iterators are at EOF or an @@ -203158,6 +205487,7 @@ func _fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FiRowid @@ -203189,6 +205519,7 @@ func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVali } goto _1 _1: + ; i++ } _fts5ExprNodeTest_OR(tls, pExpr, pNode) @@ -203246,6 +205577,7 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) } goto _1 _1: + ; iChild++ } } @@ -203375,6 +205707,7 @@ func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { nEof += (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 40)))).FiRowid @@ -203508,10 +205841,12 @@ func _fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { Xsqlite3_free(tls, pSyn) goto _2 _2: + ; pSyn = pNext } goto _1 _1: + ; i++ } if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { @@ -203734,6 +206069,7 @@ func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { _fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 12 + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) @@ -203889,6 +206225,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp tflags = int32(FTS5_TOKEN_COLOCATED) goto _2 _2: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -203897,6 +206234,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp } goto _1 _1: + ; i++ } } else { @@ -203940,8 +206278,8 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp func _sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35943, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint32(4)) != 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) + if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35969, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint32(4)) != 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34750, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) } } @@ -203961,12 +206299,13 @@ func _sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, } c = *(*uint8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) if int32(c) < int32('0') || int32(c) > int32('9') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35948, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35974, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) return } nNear = nNear*int32(10) + (int32(*(*uint8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - int32('0')) goto _1 _1: + ; i++ } } else { @@ -204017,6 +206356,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u } goto _2 _2: + ; i++ } j = nCol @@ -204027,6 +206367,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-int32(1))*4)) goto _3 _3: + ; j-- } *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol @@ -204065,6 +206406,7 @@ func _sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) (r } goto _1 _1: + ; i++ } } @@ -204093,10 +206435,11 @@ func _sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p u } goto _1 _1: + ; iCol++ } if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21016, libc.VaList(bp+8, z)) } else { pRet = _fts5ParseColset(tls, pParse, pColset, iCol) } @@ -204205,6 +206548,7 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u _fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 40 + uintptr(i)*4)), pColset, ppFree) goto _1 _1: + ; i++ } } @@ -204222,7 +206566,7 @@ func _sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pC var _ /* pFree at bp+0 */ uintptr *(*uintptr)(unsafe.Pointer(bp)) = pColset if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35977, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36003, 0) } else { _fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) } @@ -204280,6 +206624,7 @@ func _fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight = v4 goto _3 _3: + ; ii++ } } @@ -204337,6 +206682,7 @@ func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uint } goto _1 _1: + ; ii++ } if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { @@ -204410,17 +206756,18 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin } goto _1 _1: + ; iPhrase++ } if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 12)) if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 20))).FbFirst != 0 { if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) { - v2 = __ccgo_ts + 36030 + v2 = __ccgo_ts + 36056 } else { - v2 = __ccgo_ts + 35943 + v2 = __ccgo_ts + 35969 } - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36037, libc.VaList(bp+8, v2)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36063, libc.VaList(bp+8, v2)) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -204429,7 +206776,7 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin _fts5ExprAddChildren(tls, pRet, pLeft) _fts5ExprAddChildren(tls, pRet, pRight) if (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight > int32(SQLITE_FTS5_MAX_EXPR_DEPTH) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36087, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36113, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -204598,6 +206945,7 @@ func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r } goto _1 _1: + ; i++ } } @@ -204640,6 +206988,7 @@ func _fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -204662,6 +207011,7 @@ func _fts5QueryTerm(tls *libc.TLS, pToken uintptr, nToken int32) (r int32) { } goto _1 _1: + ; ii++ } return ii @@ -204714,10 +207064,12 @@ func _fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pTok } goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; i++ } return SQLITE_OK @@ -204747,6 +207099,7 @@ func _sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uint } goto _1 _1: + ; i++ } return _sqlite3Fts5Tokenize(tls, pConfig, int32(FTS5_TOKENIZE_DOCUMENT), z, n, bp, __ccgo_fp(_fts5ExprPopulatePoslistsCb)) @@ -204766,6 +207119,7 @@ func _fts5ExprClearPoslists(tls *libc.TLS, pNode uintptr) { _fts5ExprClearPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 40 + uintptr(i)*4))) goto _1 _1: + ; i++ } } @@ -204793,6 +207147,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _1 _1: + ; i++ } case int32(FTS5_OR): @@ -204807,6 +207162,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _2 _2: + ; i1++ } return bRet @@ -204930,10 +207286,12 @@ func _sqlite3Fts5ExprClearTokens(tls *libc.TLS, pExpr uintptr) { _sqlite3Fts5IndexIterClearTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter) goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; ii++ } } @@ -205108,10 +207466,12 @@ func _sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { Xsqlite3_free(tls, pSlot) goto _2 _2: + ; pSlot = pNext } goto _1 _1: + ; i++ } libc.Xmemset(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint32((*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint32(4)) @@ -205131,6 +207491,7 @@ func _fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) (r uint32) { h = h< 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pLvl + uintptr(-libc.Int32FromInt32(1))*12))).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { @@ -207037,6 +209412,7 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui } goto _1 _1: + ; iLvl++ } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -207146,7 +209522,7 @@ func _fts5IndexDataVersion(tls *libc.TLS, p uintptr) (r Ti64) { iVersion = 0 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*TFts5Index)(unsafe.Pointer(p)).FpDataVersion == uintptr(0) { - (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+88, Xsqlite3_mprintf(tls, __ccgo_ts+36291, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) + (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+88, Xsqlite3_mprintf(tls, __ccgo_ts+36317, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return 0 } @@ -207234,7 +209610,7 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn = int32(4) if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { _ = libc.Int32FromInt32(0) - libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36286, uint32(4)) + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36312, uint32(4)) *(*int32)(unsafe.Pointer(bp + 4)) += int32(4) } *(*int32)(unsafe.Pointer(bp + 4)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) @@ -207271,10 +209647,12 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { } goto _3 _3: + ; iSeg++ } goto _2 _2: + ; iLvl++ } _fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn) @@ -207326,10 +209704,12 @@ func _fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- goto _2 _2: + ; is-- } goto _1 _1: + ; il++ } } @@ -207375,6 +209755,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _1 _1: + ; iTst-- } if iTst >= 0 { @@ -207392,6 +209773,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _2 _2: + ; i++ } if szMax >= szSeg { @@ -207442,6 +209824,7 @@ func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { } goto _1 _1: + ; iOff++ } if iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn { @@ -207511,6 +209894,7 @@ func _fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) (r int32) { _fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*32) goto _1 _1: + ; i++ } return (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof @@ -207542,6 +209926,7 @@ func _fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; i-- } } @@ -207631,6 +210016,7 @@ func _fts5DlidxIterFree(tls *libc.TLS, pIter uintptr) { _fts5DataRelease(tls, (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8 + uintptr(i)*32))).FpData) goto _1 _1: + ; i++ } Xsqlite3_free(tls, pIter) @@ -207667,6 +210053,7 @@ func _fts5DlidxIterInit(tls *libc.TLS, p uintptr, bRev int32, iSegid int32, iLea } goto _1 _1: + ; i++ } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -208202,6 +210589,7 @@ func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm ui _fts5SegIterLoadNPos(tls, p, pIter) return next_none_eof: + ; _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } @@ -208407,6 +210795,7 @@ func _fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _2 _2: + ; pgno++ } } @@ -208539,6 +210928,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } goto _3 _3: + ; i++ } nMatch += i @@ -208575,6 +210965,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } } search_failed: + ; if bGe == 0 { _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) @@ -208605,6 +210996,7 @@ search_failed: } } search_success: + ; if int64(*(*Tu32)(unsafe.Pointer(bp)))+int64(*(*Tu32)(unsafe.Pointer(bp + 8))) > int64(n) || *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(1) { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { @@ -212413,6 +214839,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu nOut += (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(i)*12))).Fn goto _1 _1: + ; i++ } if nOut == 0 { @@ -212520,6 +214947,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu } goto _2 _2: + ; i++ } } else { @@ -212594,6 +215022,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _1 _1: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+20) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -212638,6 +215067,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _4 _4: + ; iStore++ } if iStore == i1+nMerge { @@ -212650,11 +215080,13 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*12) goto _5 _5: + ; iStore++ } } goto _3 _3: + ; i++ } iLastRowid = 0 @@ -212663,6 +215095,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid goto _2 _2: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+16) } _ = libc.Int32FromInt32(0) @@ -212682,10 +215115,12 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*12) goto _7 _7: + ; iFree++ } goto _6 _6: + ; i += nMerge } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -212802,11 +215237,11 @@ func _sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uin if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Index)(unsafe.Pointer(p)).FpConfig = pConfig (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit = int32(FTS5_WORK_UNIT) - (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36598, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36624, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25715, __ccgo_ts+36606, 0, pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25741, __ccgo_ts+36632, 0, pzErr) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11768, __ccgo_ts+36641, int32(1), pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11793, __ccgo_ts+36667, int32(1), pzErr) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexReinit(tls, p) @@ -212885,6 +215320,7 @@ func _sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nC } goto _1 _1: + ; i++ } return n @@ -212948,6 +215384,7 @@ func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pT } goto _1 _1: + ; i++ } return rc @@ -213072,6 +215509,7 @@ func _fts5TokendataIterDelete(tls *libc.TLS, pSet uintptr) { _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(pSet + 28 + uintptr(ii)*4))) goto _1 _1: + ; ii++ } Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaPoslistReader) @@ -213156,6 +215594,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _1 _1: + ; ii++ } if nHit == 0 { @@ -213195,6 +215634,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _2 _2: + ; ii++ } /* Ensure the output buffer is large enough */ @@ -213236,6 +215676,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _5 _5: + ; ii++ } /* If all readers were at EOF, break out of the loop. */ @@ -213269,9 +215710,10 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { // */ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti64) { var ii int32 - var p, pT uintptr - _, _, _ = ii, p, pT + var p, pIndex, pT uintptr + _, _, _, _ = ii, p, pIndex, pT pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + pIndex = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex ii = 0 for { if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { @@ -213279,16 +215721,19 @@ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti6 } p = *(*uintptr)(unsafe.Pointer(pT + 28 + uintptr(ii)*4)) if int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && ((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid || bFrom != 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom) { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, bFrom, iFrom) - for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(p)).FpIndex)).Frc == SQLITE_OK { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, 0, 0) + _fts5MultiIterNext(tls, pIndex, p, bFrom, iFrom) + for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5MultiIterNext(tls, pIndex, p, 0, 0) } } goto _1 _1: + ; ii++ } - _fts5IterSetOutputsTokendata(tls, pIter) + if (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5IterSetOutputsTokendata(tls, pIter) + } } // C documentation @@ -213337,7 +215782,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in pNew = _fts5MultiIterAlloc(tls, p, (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment) if pSmall != 0 { _sqlite3Fts5BufferSet(tls, p+44, bp, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fn, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fp) - _sqlite3Fts5BufferAppendBlob(tls, p+44, bp, uint32(1), __ccgo_ts+36685) + _sqlite3Fts5BufferAppendBlob(tls, p+44, bp, uint32(1), __ccgo_ts+36711) } else { _sqlite3Fts5BufferSet(tls, p+44, bp, nToken, pToken) } @@ -213396,10 +215841,12 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _4 _4: + ; iSeg-- } goto _3 _3: + ; iLvl++ } _fts5TokendataSetTermIfEof(tls, pPrev, pSmall) @@ -213425,6 +215872,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _5 _5: + ; ii++ } /* If pSmall is still NULL at this point, then the new iterator does @@ -213452,11 +215900,13 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in (*(*TFts5SegIter)(unsafe.Pointer(pIter + 80 + uintptr(iSeg1)*104))).Fflags |= int32(FTS5_SEGITER_ONETERM) goto _7 _7: + ; iSeg1++ } _fts5MultiIterFinishSetup(tls, p, pIter) goto _6 _6: + ; ii1++ } } @@ -213533,6 +215983,7 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int } goto _1 _1: + ; iIdx++ } } @@ -213757,6 +216208,7 @@ func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pTok } goto _1 _1: + ; ii++ } if ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter { @@ -213809,6 +216261,7 @@ func _sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSiz i += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), anSize+uintptr(iCol)*8)) goto _1 _1: + ; iCol++ } } @@ -213859,7 +216312,7 @@ func _sqlite3Fts5IndexSetCookie(tls *libc.TLS, p uintptr, iNew int32) (r int32) *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) _ = libc.Int32FromInt32(0) _sqlite3Fts5Put32(tls, bp, iNew) - rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36140, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+4) + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36166, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+4) if rc == SQLITE_OK { Xsqlite3_blob_write(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), bp, int32(4), 0) rc = Xsqlite3_blob_close(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) @@ -213999,6 +216452,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*4)))).Fp+4, uint32(0)) goto _1 _1: + ; ii++ } /* Loop through the current pages of the hash table. */ @@ -214052,6 +216506,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui } goto _5 _5: + ; iIn++ } /* If this is page 0 of the old hash, copy the rowid-0-flag from the @@ -214063,6 +216518,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5DataRelease(tls, pFree) goto _2 _2: + ; ii++ } return res @@ -214163,6 +216619,7 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u } goto _3 _3: + ; ii++ } /* Rebuild the hash table. */ @@ -214253,6 +216710,7 @@ func _fts5IndexTombstoneAdd(tls *libc.TLS, p uintptr, pSeg uintptr, iRowid Tu64) _fts5DataWrite(tls, p, iTombstoneRowid, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 4)) + uintptr(ii)*4)))).Fp, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 4)) + uintptr(ii)*4)))).Fnn) goto _3 _3: + ; ii++ } (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone = *(*int32)(unsafe.Pointer(bp)) @@ -214296,10 +216754,12 @@ func _sqlite3Fts5IndexContentlessDelete(tls *libc.TLS, p uintptr, iOrigin Ti64, } goto _2 _2: + ; iSeg-- } goto _1 _1: + ; iLvl-- } _fts5StructureRelease(tls, pStruct) @@ -214336,6 +216796,7 @@ func _sqlite3Fts5IndexEntryCksum(tls *libc.TLS, iRowid Ti64, iCol int32, iPos in ret += ret<> libc.Int32FromInt32(32)) iTokOff = int32(*(*Ti64)(unsafe.Pointer(bp + 24)) & libc.Int64FromInt32(0x7FFFFFFF)) @@ -214687,6 +217153,7 @@ func _sqlite3Fts5IndexIntegrityCheck(tls *libc.TLS, p uintptr, cksum Tu64, bUseC } goto _3 _3: + ; _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp + 12)), 0, 0) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 12))) @@ -215287,7 +217754,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36778, 0) + (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36804, 0) return int32(SQLITE_ERROR) } idxStr = Xsqlite3_malloc(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*int32(8)+int32(1)) @@ -215327,7 +217794,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v3 = iIdxStr iIdxStr++ *(*uint8)(unsafe.Pointer(idxStr + uintptr(v3))) = uint8('M') - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5113, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5138, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) _ = libc.Int32FromInt32(0) } @@ -215349,7 +217816,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v6 = int32('G') } *(*uint8)(unsafe.Pointer(idxStr + uintptr(v5))) = uint8(v6) - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5113, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5138, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) iCons++ v7 = iCons @@ -215370,6 +217837,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _1 _1: + ; i++ } if bSeenEq == 0 { @@ -215409,6 +217877,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _10 _10: + ; i++ } } @@ -215487,6 +217956,7 @@ func _fts5NewTransaction(tls *libc.TLS, pTab uintptr) (r int32) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return _sqlite3Fts5StorageReset(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) @@ -215584,6 +218054,7 @@ func _fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { Xsqlite3_free(tls, pData) goto _1 _1: + ; pData = pNext } Xsqlite3_finalize(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) @@ -215617,6 +218088,7 @@ func _fts5CloseMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 4 } *(*uintptr)(unsafe.Pointer(pp)) = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext @@ -215658,6 +218130,7 @@ func _fts5SorterNext(tls *libc.TLS, pCsr uintptr) (r int32) { *(*int32)(unsafe.Pointer(pSorter + 24 + uintptr(i)*4)) = iOff goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pSorter + 24 + uintptr(i)*4)) = t__predefined_ptrdiff_t(aBlob+uintptr(nBlob)) - int32(a) @@ -215688,6 +218161,7 @@ func _fts5TripCursors(tls *libc.TLS, pTab uintptr) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } } @@ -215846,7 +218320,7 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int ** ** If SQLite a built-in statement cache, this wouldn't be a problem. */ if zRankArgs != 0 { - v1 = __ccgo_ts + 14965 + v1 = __ccgo_ts + 14990 } else { v1 = __ccgo_ts + 1648 } @@ -215856,11 +218330,11 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int v2 = __ccgo_ts + 1648 } if bDesc != 0 { - v3 = __ccgo_ts + 36817 + v3 = __ccgo_ts + 36843 } else { - v3 = __ccgo_ts + 36822 + v3 = __ccgo_ts + 36848 } - rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36826, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) + rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36852, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter if rc == SQLITE_OK { _ = libc.Int32FromInt32(0) @@ -215915,18 +218389,19 @@ func _fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr } goto _1 _1: + ; n++ } _ = libc.Int32FromInt32(0) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SPECIAL) - if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36881, z, n) { + if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36907, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = int64(_sqlite3Fts5IndexReads(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) } else { - if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5456, z, n) { + if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5481, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId } else { /* An unrecognized directive. Return an error message. */ - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36887, libc.VaList(bp+8, n, z)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36913, libc.VaList(bp+8, n, z)) rc = int32(SQLITE_ERROR) } } @@ -215953,6 +218428,7 @@ func _fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) (r uintptr) } goto _1 _1: + ; pAux = (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpNext } /* No function of the specified name was found. Return 0. */ @@ -215975,7 +218451,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs if zRankArgs != 0 { - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36915, libc.VaList(bp+16, zRankArgs)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36941, libc.VaList(bp+16, zRankArgs)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp+4, uintptr(0)) @@ -215995,6 +218471,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*4)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 4)), i) goto _1 _1: + ; i++ } } @@ -216010,7 +218487,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { pAux = _fts5FindAuxiliary(tls, pTab, zRank) if pAux == uintptr(0) { _ = libc.Int32FromInt32(0) - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36925, libc.VaList(bp+16, zRank)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36951, libc.VaList(bp+16, zRank)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -216044,7 +218521,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui *(*int32)(unsafe.Pointer(pCsr + 60)) |= int32(FTS5CSR_FREE_ZRANK) } else { if rc == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36946, libc.VaList(bp+16, z)) + (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36972, libc.VaList(bp+16, z)) } } } else { @@ -216052,7 +218529,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs } else { - (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34878 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34904 (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) } } @@ -216103,7 +218580,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint iIdxStr = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36778, 0) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36804, 0) return int32(SQLITE_ERROR) } if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0 { @@ -216188,6 +218665,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } goto _1 _1: + ; i++ } if idxNum&int32(FTS5_BI_ORDER_RANK) != 0 { @@ -216260,7 +218738,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36979, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37005, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) rc = int32(SQLITE_ERROR) } else { /* This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup @@ -216286,6 +218764,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } filter_out: + ; _sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg return rc @@ -216447,36 +218926,36 @@ func _fts5SpecialInsert(tls *libc.TLS, pTab uintptr, zCmd uintptr, pVal uintptr) rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp)) = 0 bLoadConfig = 0 - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37015, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37041, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37026, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37052, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageDeleteAll(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37106, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37132, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37114, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37140, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageRebuild(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17327, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17361, zCmd) { rc = _sqlite3Fts5StorageOptimize(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37170, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37196, zCmd) { nMerge = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageMerge(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, nMerge) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37176, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37202, zCmd) { iArg = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iArg) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37192, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37218, zCmd) { rc = _sqlite3Fts5FlushToDisk(tls, pTab) } else { rc = _sqlite3Fts5FlushToDisk(tls, pTab) @@ -216579,9 +219058,9 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, if eType0 == int32(SQLITE_NULL) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*4))) != int32(SQLITE_NULL) { /* A "special" INSERT op. These are handled separately. */ z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*4))) - if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17847, z) { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17881, z) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37198, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37224, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _fts5SpecialDelete(tls, pTab, apVal) @@ -216612,11 +219091,11 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, ** VIRTUAL TABLE statement contained "contentless_delete=1". */ if eType0 == int32(SQLITE_INTEGER) && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) && (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete == 0 { if nArg > int32(1) { - v1 = __ccgo_ts + 20835 + v1 = __ccgo_ts + 20869 } else { - v1 = __ccgo_ts + 37257 + v1 = __ccgo_ts + 37283 } - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37269, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37295, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if nArg == int32(1) { @@ -216667,7 +219146,7 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && bUpdateOrDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FbSecureDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion == int32(FTS5_CURRENT_VERSION) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35832, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = int32(FTS5_CURRENT_VERSION_SECUREDELETE) } @@ -216836,6 +219315,7 @@ func _fts5CsrPoslist(tls *libc.TLS, pCsr uintptr, iPhrase int32, pa uintptr, pn } goto _1 _1: + ; i++ } Xsqlite3_free(tls, aPopulator) @@ -216906,6 +219386,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -216921,6 +219402,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _2 _2: + ; i++ } if iBest < 0 { @@ -217048,6 +219530,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _1 _1: + ; i++ } } else { @@ -217066,6 +219549,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _2 _2: + ; i1++ } } @@ -217082,6 +219566,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr *(*int32)(unsafe.Pointer(pnToken)) += *(*int32)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i2)*4)) goto _3 _3: + ; i2++ } } else { @@ -217119,6 +219604,7 @@ func _fts5ApiSetAuxdata(tls *libc.TLS, pCtx uintptr, pPtr uintptr, xDelete uintp } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -217158,6 +219644,7 @@ func _fts5ApiGetAuxdata(tls *libc.TLS, pCtx uintptr, bClear int32) (r uintptr) { } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -217415,6 +219902,7 @@ func _fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData u } goto _1 _1: + ; rc = _fts5NextMethod(tls, *(*uintptr)(unsafe.Pointer(bp))) } } @@ -217442,6 +219930,7 @@ func _fts5CursorFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId Ti64) (r uintpt } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return pCsr @@ -217458,7 +219947,7 @@ func _fts5ApiCallback(tls *libc.TLS, context uintptr, argc int32, argv uintptr) iCsrId = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) pCsr = _fts5CursorFromCsrid(tls, (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal, iCsrId) if pCsr == uintptr(0) || (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37306, libc.VaList(bp+8, iCsrId)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37332, libc.VaList(bp+8, iCsrId)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } else { @@ -217525,9 +220014,11 @@ func _fts5PoslistBlob(tls *libc.TLS, pCtx uintptr, pCsr uintptr) (r int32) { } goto _4 _1: + ; /* Append the varints */ i = 0 _7: + ; if !(i < nPhrase-int32(1)) { goto _5 } @@ -217535,10 +220026,12 @@ _7: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+4, int64(nByte)) goto _6 _6: + ; i++ goto _7 goto _5 _5: + ; /* Append the position lists */ i = 0 for { @@ -217549,10 +220042,12 @@ _5: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+4, uint32(nPoslist), *(*uintptr)(unsafe.Pointer(bp + 20))) goto _8 _8: + ; i++ } goto _4 _2: + ; /* Append the varints */ i = 0 for { @@ -217563,6 +220058,7 @@ _2: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+4, int64(*(*int32)(unsafe.Pointer(bp + 28)))) goto _9 _9: + ; i++ } /* Append the position lists */ @@ -217575,12 +220071,15 @@ _2: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+4, uint32(*(*int32)(unsafe.Pointer(bp + 36))), *(*uintptr)(unsafe.Pointer(bp + 32))) goto _10 _10: + ; i++ } goto _4 _3: + ; goto _4 _4: + ; Xsqlite3_result_blob(tls, pCtx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 4))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp + 4))).Fn, __ccgo_fp(Xsqlite3_free)) return *(*int32)(unsafe.Pointer(bp)) } @@ -217640,7 +220139,7 @@ func _fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = uintptr(0) } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 && Xsqlite3_vtab_nochange(tls, pCtx) != 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37327, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37353, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -217838,6 +220337,7 @@ func _fts5LocateTokenizer(tls *libc.TLS, pGlobal uintptr, zName uintptr) (r uint } goto _1 _1: + ; pMod = (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).FpNext } } @@ -217882,7 +220382,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr if pMod == uintptr(0) { _ = libc.Int32FromInt32(0) rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37398, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37424, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) } else { if azArg != 0 { v2 = azArg + 1*4 @@ -217898,7 +220398,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr (*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi = pMod + 8 if rc != SQLITE_OK { if pzErr != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37420, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37446, 0) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern = _sqlite3Fts5TokenizerPattern(tls, (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok) @@ -217927,6 +220427,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pAux) goto _1 _1: + ; pAux = pNextAux } pTok = (*TFts5Global)(unsafe.Pointer(pGlobal)).FpTok @@ -217941,6 +220442,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pTok) goto _2 _2: + ; pTok = pNextTok } Xsqlite3_free(tls, pGlobal) @@ -217952,7 +220454,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { pGlobal = Xsqlite3_user_data(tls, pCtx) _ = nArg _ = libc.Int32FromInt32(0) - ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37451) + ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37477) if ppApi != 0 { *(*uintptr)(unsafe.Pointer(ppApi)) = pGlobal } @@ -217967,7 +220469,7 @@ func _fts5SourceIdFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apUnused uintptr _ = libc.Int32FromInt32(0) _ = nArg _ = apUnused - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37464, -int32(1), uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37490, -int32(1), uintptr(-libc.Int32FromInt32(1))) } // C documentation @@ -217989,17 +220491,18 @@ func _fts5ShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName2 = [5]uintptr{ - 0: __ccgo_ts + 37555, - 1: __ccgo_ts + 35067, - 2: __ccgo_ts + 25715, - 3: __ccgo_ts + 35634, - 4: __ccgo_ts + 11768, + 0: __ccgo_ts + 37581, + 1: __ccgo_ts + 35093, + 2: __ccgo_ts + 25741, + 3: __ccgo_ts + 35660, + 4: __ccgo_ts + 11793, } // C documentation @@ -218020,10 +220523,10 @@ func _fts5IntegrityMethod(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zTabnam _ = isQuick rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, 0) if rc&int32(0xff) == int32(SQLITE_CORRUPT) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37562, libc.VaList(bp+8, zSchema, zTabname)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37588, libc.VaList(bp+8, zSchema, zTabname)) } else { if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37608, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37634, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) } } _sqlite3Fts5IndexCloseReader(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) @@ -218046,7 +220549,7 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateFunction = __ccgo_fp(_fts5CreateAux) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateTokenizer = __ccgo_fp(_fts5CreateTokenizer) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxFindTokenizer = __ccgo_fp(_fts5FindTokenizer) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37671, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37697, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) if rc == SQLITE_OK { rc = _sqlite3Fts5IndexInit(tls, db) } @@ -218063,10 +220566,10 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { rc = _sqlite3Fts5VocabInit(tls, pGlobal, db) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37671, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37697, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37676, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37702, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) } } /* If SQLITE_FTS5_ENABLE_TEST_MI is defined, assume that the file @@ -218173,17 +220676,17 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(p + 28 + uintptr(eStmt)*4)) == uintptr(0) { azStmt = [11]uintptr{ - 0: __ccgo_ts + 37691, - 1: __ccgo_ts + 37759, - 2: __ccgo_ts + 37828, - 3: __ccgo_ts + 37861, - 4: __ccgo_ts + 37900, - 5: __ccgo_ts + 37940, - 6: __ccgo_ts + 37979, - 7: __ccgo_ts + 38022, - 8: __ccgo_ts + 38061, - 9: __ccgo_ts + 38105, - 10: __ccgo_ts + 38145, + 0: __ccgo_ts + 37717, + 1: __ccgo_ts + 37785, + 2: __ccgo_ts + 37854, + 3: __ccgo_ts + 37887, + 4: __ccgo_ts + 37926, + 5: __ccgo_ts + 37966, + 6: __ccgo_ts + 38005, + 7: __ccgo_ts + 38048, + 8: __ccgo_ts + 38087, + 9: __ccgo_ts + 38131, + 10: __ccgo_ts + 38171, } pC = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig zSql = uintptr(0) @@ -218211,6 +220714,7 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, *(*uint8)(unsafe.Pointer(zBind + uintptr(i*int32(2)+int32(1)))) = uint8(',') goto _1 _1: + ; i++ } *(*uint8)(unsafe.Pointer(zBind + uintptr(i*int32(2)-int32(1)))) = uint8('\000') @@ -218219,14 +220723,14 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, } case int32(FTS5_STMT_REPLACE_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v2 = __ccgo_ts + 38168 + v2 = __ccgo_ts + 38194 } else { v2 = __ccgo_ts + 1648 } zSql = Xsqlite3_mprintf(tls, azStmt[eStmt], libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pC)).FzDb, (*TFts5Config)(unsafe.Pointer(pC)).FzName, v2)) case int32(FTS5_STMT_LOOKUP_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v3 = __ccgo_ts + 38171 + v3 = __ccgo_ts + 38197 } else { v3 = __ccgo_ts + 1648 } @@ -218284,12 +220788,12 @@ func _sqlite3Fts5DropAll(tls *libc.TLS, pConfig uintptr) (r int32) { defer tls.Free(64) var rc int32 _ = rc - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38179, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38205, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38283, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38309, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38321, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38347, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } return rc } @@ -218298,7 +220802,7 @@ func _fts5StorageRenameOne(tls *libc.TLS, pConfig uintptr, pRc uintptr, zTail ui bp := tls.Alloc(48) defer tls.Free(48) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38359, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) + *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38385, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) } } @@ -218310,14 +220814,14 @@ func _sqlite3Fts5StorageRename(tls *libc.TLS, pStorage uintptr, zName uintptr) ( _ = pConfig pConfig = (*TFts5Storage)(unsafe.Pointer(pStorage)).FpConfig *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageSync(tls, pStorage) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25715, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11768, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37555, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25741, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11793, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37581, zName) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35634, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35660, zName) } if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35067, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35093, zName) } return *(*int32)(unsafe.Pointer(bp)) } @@ -218337,13 +220841,13 @@ func _sqlite3Fts5CreateTable(tls *libc.TLS, pConfig uintptr, zPost uintptr, zDef _, _ = rc, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if bWithout != 0 { - v1 = __ccgo_ts + 30355 + v1 = __ccgo_ts + 30381 } else { v1 = __ccgo_ts + 1648 } - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38401, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38427, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38431, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38457, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) } return rc @@ -218384,35 +220888,36 @@ func _sqlite3Fts5StorageOpen(tls *libc.TLS, pConfig uintptr, pIndex uintptr, bCr if zDefn == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38475, 0) + Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38501, 0) iOff = int32(libc.Xstrlen(tls, zDefn)) i = 0 for { if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { break } - Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38498, libc.VaList(bp+8, i)) + Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38524, libc.VaList(bp+8, i)) iOff += int32(libc.Xstrlen(tls, zDefn+uintptr(iOff))) goto _2 _2: + ; i++ } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35067, zDefn, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35093, zDefn, 0, pzErr) } Xsqlite3_free(tls, zDefn) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - zCols = __ccgo_ts + 38504 + zCols = __ccgo_ts + 38530 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - zCols = __ccgo_ts + 38536 + zCols = __ccgo_ts + 38562 } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35634, zCols, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35660, zCols, 0, pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37555, __ccgo_ts+38584, int32(1), pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37581, __ccgo_ts+38610, int32(1), pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35832, uintptr(0), int32(FTS5_CURRENT_VERSION)) } } if rc != 0 { @@ -218441,6 +220946,7 @@ func _sqlite3Fts5StorageClose(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(p + 28 + uintptr(i)*4))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -218543,6 +221049,7 @@ func _fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel Ti64, apVal uint } goto _1 _1: + ; iCol++ } if rc == SQLITE_OK && (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow < int64(1) { @@ -218683,6 +221190,7 @@ func _fts5StorageSaveTotals(tls *libc.TLS, p uintptr) (r int32) { _sqlite3Fts5BufferAppendVarint(tls, bp+12, bp, *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8))) goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 12)) == SQLITE_OK { @@ -218756,9 +221264,9 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig (*TFts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 /* Delete the contents of the %_data and %_docsize tables. */ - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38601, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38627, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38651, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38677, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } /* Reinitialize the %_data table. This call creates the initial structure ** and averages records. */ @@ -218766,7 +221274,7 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3Fts5IndexReinit(tls, (*TFts5Storage)(unsafe.Pointer(p)).FpIndex) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35832, uintptr(0), int32(FTS5_CURRENT_VERSION)) } return rc } @@ -218813,6 +221321,7 @@ func _sqlite3Fts5StorageRebuild(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 16))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 16))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 16))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -218910,6 +221419,7 @@ func _sqlite3Fts5StorageContentInsert(tls *libc.TLS, p uintptr, apVal uintptr, p rc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*4))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -218958,6 +221468,7 @@ func _sqlite3Fts5StorageIndexInsert(tls *libc.TLS, p uintptr, apVal uintptr, iRo *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 4))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 4))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 4))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -218977,7 +221488,7 @@ func _fts5StorageCount(tls *libc.TLS, p uintptr, zSuffix uintptr, pnRow uintptr) var _ /* pCnt at bp+0 */ uintptr _, _, _ = pConfig, rc, zSql pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38680, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38706, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -219078,6 +221589,7 @@ func _fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32 } goto _1 _1: + ; ii++ } return rc @@ -219154,6 +221666,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _1 _1: + ; i++ } _sqlite3Fts5TermsetFree(tls, (*(*TFts5IntegrityCtx)(unsafe.Pointer(bp))).FpTermset) @@ -219180,6 +221693,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _2 _2: + ; i1++ } } @@ -219187,14 +221701,14 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 ** number of rows. */ if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { *(*Ti64)(unsafe.Pointer(bp + 40)) = 0 - rc = _fts5StorageCount(tls, p, __ccgo_ts+35067, bp+40) + rc = _fts5StorageCount(tls, p, __ccgo_ts+35093, bp+40) if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp + 40)) != (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= int32('A') && int32(*(*uint8)(unsafe.Pointer(zCsr))) <= int32('Z') { v26 = zOut zOut++ @@ -220096,15 +222626,20 @@ ascii_tokenchar: } zCsr++ _25: + ; _9: + ; ie = int32(zCsr) - int32(pText) goto _6 _5: + ; /* Invoke the token callback */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xToken})))(tls, pCtx, 0, aFold, int32(zOut)-int32(aFold), is, ie) goto _2 _1: + ; tokenize_done: + ; if rc == int32(SQLITE_DONE) { rc = SQLITE_OK } @@ -220166,7 +222701,7 @@ func _fts5PorterCreate(tls *libc.TLS, pCtx uintptr, azArg uintptr, nArg int32, p pApi = pCtx rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zBase = __ccgo_ts + 38772 + zBase = __ccgo_ts + 38798 if nArg > 0 { zBase = *(*uintptr)(unsafe.Pointer(azArg)) } @@ -220257,6 +222792,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _1 _1: + ; i++ } /* Scan for a consonent */ @@ -220272,6 +222808,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _3 _3: + ; i++ } return 0 @@ -220331,6 +222868,7 @@ func _fts5Porter_Ostar(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { mask = mask< int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38782, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38808, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38785, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38811, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38790, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38816, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('e'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38795, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38821, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38798, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38824, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('l'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38801, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38827, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38806, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38832, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38811, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38837, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38815, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38841, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38821, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38847, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38826, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38852, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -220445,49 +222984,49 @@ func _fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38830, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38856, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1_and_S_or_T(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38834, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38860, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } } case int32('s'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38837, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38863, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('t'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38841, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38867, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38845, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38871, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38849, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38875, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38853, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38879, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('z'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38857, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38883, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -220504,20 +223043,20 @@ func _fts5PorterStep1B2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38861, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38841, uint32(3)) - *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) - ret = int32(1) - } - case int32('b'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38864, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38887, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38867, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } + case int32('b'): + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38890, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38893, uint32(3)) + *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) + ret = int32(1) + } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38871, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38857, uint32(3)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38897, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38883, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } @@ -220533,75 +223072,75 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38874, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38900, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38841, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38867, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38882, aBuf+uintptr(nBuf-int32(6)), uint32(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38908, aBuf+uintptr(nBuf-int32(6)), uint32(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38889, uint32(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38915, uint32(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(4) } } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38894, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38920, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38790, uint32(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38816, uint32(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38899, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38925, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38785, uint32(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38811, uint32(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } } case int32('e'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38904, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38930, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38857, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38883, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('g'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38909, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38935, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15873, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15907, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('l'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38914, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38940, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38867, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38893, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38918, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38944, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38782, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38808, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38923, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38949, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38826, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38852, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38929, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38955, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38933, uint32(1)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38959, uint32(1)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(1) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38935, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38961, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38849, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38875, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } @@ -220610,48 +223149,48 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38941, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38967, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38857, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38883, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38949, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38975, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38841, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38867, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38955, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38981, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38841, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38867, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } } } case int32('s'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38960, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38986, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38808, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38966, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38992, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38853, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38879, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38974, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39000, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38982, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39008, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38986, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39012, aBuf+uintptr(nBuf-int32(7)), uint32(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38849, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38875, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } @@ -220659,21 +223198,21 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38994, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39020, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38808, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39000, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39026, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38853, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38879, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39006, aBuf+uintptr(nBuf-int32(6)), uint32(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39032, aBuf+uintptr(nBuf-int32(6)), uint32(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38867, uint32(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38893, uint32(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(3) } } @@ -220691,48 +223230,48 @@ func _fts5PorterStep3(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39013, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39039, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38798, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38824, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } case int32('s'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39018, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39044, aBuf+uintptr(nBuf-int32(4)), uint32(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39023, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39049, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38798, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38824, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39029, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39055, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38798, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38824, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38982, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39008, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39035, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39061, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } case int32('z'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39041, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39067, aBuf+uintptr(nBuf-int32(5)), uint32(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38808, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } @@ -220748,13 +223287,13 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('e'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39047, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39073, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39051, uint32(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39077, uint32(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(2) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39054, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39080, aBuf+uintptr(nBuf-int32(2)), uint32(2)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) ret = int32(1) @@ -220762,7 +223301,7 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39057, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39083, aBuf+uintptr(nBuf-int32(3)), uint32(3)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) ret = int32(1) @@ -220849,6 +223388,7 @@ func _fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nT } return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, aBuf, *(*int32)(unsafe.Pointer(bp)), iStart, iEnd) pass_through: + ; return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, pToken, nToken, iStart, iEnd) return r } @@ -220922,14 +223462,14 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p break } zArg = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+int32(1))*4)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*4)), __ccgo_ts+39061) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*4)), __ccgo_ts+39087) { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || *(*uint8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('0')) } } else { - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*4)), __ccgo_ts+38754) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*4)), __ccgo_ts+38780) { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('2') || *(*uint8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { @@ -220946,6 +223486,7 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p } goto _1 _1: + ; i += int32(2) } if (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FiFoldParam != 0 && (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold == 0 { @@ -221050,6 +223591,7 @@ func _fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int } goto _1 _1: + ; ii++ } /* At the start of each iteration of this loop: @@ -221202,7 +223744,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { Fx Tfts5_tokenizer }{ 0: { - FzName: __ccgo_ts + 38772, + FzName: __ccgo_ts + 38798, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5UnicodeCreate), FxDelete: __ccgo_fp(_fts5UnicodeDelete), @@ -221210,7 +223752,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 1: { - FzName: __ccgo_ts + 39076, + FzName: __ccgo_ts + 39102, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5AsciiCreate), FxDelete: __ccgo_fp(_fts5AsciiDelete), @@ -221218,7 +223760,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 2: { - FzName: __ccgo_ts + 39082, + FzName: __ccgo_ts + 39108, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5PorterCreate), FxDelete: __ccgo_fp(_fts5PorterDelete), @@ -221226,7 +223768,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 3: { - FzName: __ccgo_ts + 39089, + FzName: __ccgo_ts + 39115, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5TriCreate), FxDelete: __ccgo_fp(_fts5TriDelete), @@ -221246,6 +223788,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { })(unsafe.Pointer(bp)))[i].FzName, pApi, bp+uintptr(i)*16+4, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -226296,6 +228839,7 @@ func _sqlite3Fts5UnicodeAscii(tls *libc.TLS, aArray uintptr, aAscii uintptr) { *(*Tu8)(unsafe.Pointer(aAscii + uintptr(i))) = uint8(bToken) goto _1 _1: + ; i++ } iTbl++ @@ -226585,6 +229129,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -226608,6 +229153,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -226775,16 +229321,16 @@ func _fts5VocabTableType(tls *libc.TLS, zType uintptr, pzErr uintptr, peType uin zCopy = _sqlite3Fts5Strndup(tls, bp, zType, -int32(1)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { _sqlite3Fts5Dequote(tls, zCopy) - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39097) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39123) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_COL } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39101) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39127) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_ROW) } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39105) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39131) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_INSTANCE) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39114, libc.VaList(bp+16, zCopy)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39140, libc.VaList(bp+16, zCopy)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -226853,15 +229399,15 @@ func _fts5VocabInitVtab(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg var _ /* rc at bp+0 */ int32 _, _, _, _, _, _, _, _, _, _, _, _ = azSchema, bDb, nByte, nDb, nTab, pRet, zDb, zTab, zType, v1, v2, v3 azSchema = [3]uintptr{ - 0: __ccgo_ts + 39148, - 1: __ccgo_ts + 39188, - 2: __ccgo_ts + 39223, + 0: __ccgo_ts + 39174, + 1: __ccgo_ts + 39214, + 2: __ccgo_ts + 39249, } pRet = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*4))) == uint32(4) && libc.Xmemcmp(tls, __ccgo_ts+23708, *(*uintptr)(unsafe.Pointer(argv + 1*4)), uint32(4)) == 0) + bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*4))) == uint32(4) && libc.Xmemcmp(tls, __ccgo_ts+23742, *(*uintptr)(unsafe.Pointer(argv + 1*4)), uint32(4)) == 0) if argc != int32(5) && bDb == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39266, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39292, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bDb != 0 { @@ -226974,6 +229520,7 @@ func _fts5VocabBestIndexMethod(tls *libc.TLS, pUnused uintptr, pInfo uintptr) (r } goto _1 _1: + ; i++ } if iTermEq >= 0 { @@ -227031,10 +229578,10 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) zSql = uintptr(0) if (*TFts5VocabTable)(unsafe.Pointer(pTab)).FbBusy != 0 { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39299, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39325, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) return int32(SQLITE_ERROR) } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39330, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39356, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, (*TFts5VocabTable)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), bp+4, uintptr(0)) } @@ -227054,7 +229601,7 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 4))) *(*uintptr)(unsafe.Pointer(bp + 4)) = uintptr(0) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39381, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39407, libc.VaList(bp+16, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } else { @@ -227202,6 +229749,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } } @@ -227302,6 +229850,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _3 _3: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } if (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol == nCol { @@ -227489,7 +230038,7 @@ func _sqlite3Fts5VocabInit(tls *libc.TLS, pGlobal uintptr, db uintptr) (r int32) var p uintptr _ = p p = pGlobal - return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39407, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) + return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39433, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) } var _fts5Vocab = Tsqlite3_module{ @@ -227542,7 +230091,7 @@ func init() { // /************** End of stmt.c ************************************************/ // /* Return the source-id for this library */ func Xsqlite3_sourceid(tls *libc.TLS) (r uintptr) { - return __ccgo_ts + 39417 + return __ccgo_ts + 39443 } type TAggInfo_col = struct { @@ -227823,11 +230372,11 @@ var Xsqlite3_temp_directory uintptr // ** // ** See also: [sqlite_version()] and [sqlite_source_id()]. // */ -var Xsqlite3_version = [7]uint8{'3', '.', '4', '5', '.', '1'} +var Xsqlite3_version = [7]uint8{'3', '.', '4', '5', '.', '2'} var __ccgo_ts = (*reflect.StringHeader)(unsafe.Pointer(&__ccgo_ts1)).Data -var __ccgo_ts1 = "ATOMIC_INTRINSICS=1\x00COMPILER=gcc-12.2.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00%!0.15g\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00" +var __ccgo_ts1 = "ATOMIC_INTRINSICS=1\x00COMPILER=gcc-12.2.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00BEGIN IMMEDIATE; COMMIT;\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!0.15g\x00%!0.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00" type Sqlite3_int64 = sqlite3_int64 type Sqlite3_mutex_methods = sqlite3_mutex_methods diff --git a/vendor/modernc.org/sqlite/lib/sqlite_linux_arm64.go b/vendor/modernc.org/sqlite/lib/sqlite_linux_arm64.go index 23d8e9a3e..dd7138bc9 100644 --- a/vendor/modernc.org/sqlite/lib/sqlite_linux_arm64.go +++ b/vendor/modernc.org/sqlite/lib/sqlite_linux_arm64.go @@ -1,4 +1,4 @@ -// Code generated for linux/arm64 by 'generator --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_MUTEX_NOOP -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450100/ccgo -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. +// Code generated for linux/arm64 by 'generator --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -import runtime -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450200/ccgo -DSQLITE_MUTEX_NOOP -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. //go:build linux && arm64 // +build linux,arm64 @@ -10,6 +10,8 @@ import ( "unsafe" "modernc.org/libc" + + "runtime" ) var ( @@ -445,7 +447,6 @@ const FLAG_SIGNED = 1 const FLAG_STRING = 4 const FNDELAY = 2048 const FNONBLOCK = 2048 -const FOPEN_MAX = 16 const FP_FAST_FMA = 1 const FP_FAST_FMAF = 1 const FP_ILOGB0 = -2147483647 @@ -998,6 +999,7 @@ const NC_UAggInfo = 256 const NC_UBaseReg = 1024 const NC_UEList = 128 const NC_UUpsert = 512 +const NC_Where = 1048576 const NDEBUG = 1 const NFDBITS = "__NFDBITS" const NN = 1 @@ -2184,10 +2186,7 @@ const SQLITE_OPEN_TEMP_JOURNAL = 4096 const SQLITE_OPEN_TRANSIENT_DB = 1024 const SQLITE_OPEN_URI = 64 const SQLITE_OPEN_WAL = 524288 -const SQLITE_OS_KV = 0 -const SQLITE_OS_OTHER = 0 const SQLITE_OS_UNIX = 1 -const SQLITE_OS_WIN = 0 const SQLITE_OmitNoopJoin = 256 const SQLITE_OmitOrderBy = 262144 const SQLITE_OnePass = 134217728 @@ -2262,7 +2261,7 @@ const SQLITE_SHM_SHARED = 4 const SQLITE_SHM_UNLOCK = 1 const SQLITE_SORTER_PMASZ = 250 const SQLITE_SOUNDEX = 1 -const SQLITE_SOURCE_ID = "2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a" +const SQLITE_SOURCE_ID = "2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77" const SQLITE_SO_ASC = 0 const SQLITE_SO_DESC = 1 const SQLITE_SO_UNDEFINED = -1 @@ -2370,8 +2369,8 @@ const SQLITE_UTF16LE = 2 const SQLITE_UTF16NATIVE = 2 const SQLITE_UTF16_ALIGNED = 8 const SQLITE_UTF8 = 1 -const SQLITE_VERSION = "3.45.1" -const SQLITE_VERSION_NUMBER = 3045001 +const SQLITE_VERSION = "3.45.2" +const SQLITE_VERSION_NUMBER = 3045002 const SQLITE_VTABRISK_High = 2 const SQLITE_VTABRISK_Low = 0 const SQLITE_VTABRISK_Normal = 1 @@ -2966,7 +2965,6 @@ const YY_SHIFT_MAX = 2088 const YY_SHIFT_MIN = 0 const _ALLOCA_H = 1 const _ASSERT_H = 1 -const _ATFILE_SOURCE = 1 const _BITS_BYTESWAP_H = 1 const _BITS_ENDIANNESS_H = 1 const _BITS_ENDIAN_H = 1 @@ -2990,9 +2988,7 @@ const _BITS_UINTN_IDENTITY_H = 1 const _CS_POSIX_V5_WIDTH_RESTRICTED_ENVS = 0 const _CS_POSIX_V6_WIDTH_RESTRICTED_ENVS = 0 const _CS_POSIX_V7_WIDTH_RESTRICTED_ENVS = 0 -const _DEFAULT_SOURCE = 1 const _DLFCN_H = 1 -const _DYNAMIC_STACK_SIZE_SOURCE = 1 const _ENDIAN_H = 1 const _ERRNO_H = 1 const _FCNTL_H = 1 @@ -3021,12 +3017,6 @@ const _IONBF = 2 const _IO_EOF_SEEN = 16 const _IO_ERR_SEEN = 32 const _IO_USER_LOCK = 32768 -const _ISOC11_SOURCE = 1 -const _ISOC2X_SOURCE = 1 -const _ISOC95_SOURCE = 1 -const _ISOC99_SOURCE = 1 -const _LARGEFILE64_SOURCE = 1 -const _LARGEFILE_SOURCE = 1 const _LARGE_FILE = 1 const _LFS64_ASYNCHRONOUS_IO = 1 const _LFS64_LARGEFILE = 1 @@ -3049,7 +3039,6 @@ const _POSIX_BARRIERS = 200809 const _POSIX_CHOWN_RESTRICTED = 0 const _POSIX_CLOCK_SELECTION = 200809 const _POSIX_CPUTIME = 0 -const _POSIX_C_SOURCE = 200809 const _POSIX_FSYNC = 200809 const _POSIX_IPV6 = 200809 const _POSIX_JOB_CONTROL = 1 @@ -3071,7 +3060,6 @@ const _POSIX_SAVED_IDS = 1 const _POSIX_SEMAPHORES = 200809 const _POSIX_SHARED_MEMORY_OBJECTS = 200809 const _POSIX_SHELL = 1 -const _POSIX_SOURCE = 1 const _POSIX_SPAWN = 200809 const _POSIX_SPIN_LOCKS = 200809 const _POSIX_SPORADIC_SERVER = -1 @@ -3134,8 +3122,6 @@ const _XOPEN_LEGACY = 1 const _XOPEN_REALTIME = 1 const _XOPEN_REALTIME_THREADS = 1 const _XOPEN_SHM = 1 -const _XOPEN_SOURCE = 700 -const _XOPEN_SOURCE_EXTENDED = 1 const _XOPEN_UNIX = 1 const _XOPEN_VERSION = 700 const _XOPEN_XCU_VERSION = 4 @@ -3366,16 +3352,6 @@ const __GCC_IEC_559_COMPLEX = 2 const __GID_T_TYPE = "__U32_TYPE" const __GLIBC_FLT_EVAL_METHOD = 0 const __GLIBC_MINOR__ = 36 -const __GLIBC_USE_DEPRECATED_GETS = 0 -const __GLIBC_USE_DEPRECATED_SCANF = 0 -const __GLIBC_USE_IEC_60559_BFP_EXT = 1 -const __GLIBC_USE_IEC_60559_BFP_EXT_C2X = 1 -const __GLIBC_USE_IEC_60559_EXT = 1 -const __GLIBC_USE_IEC_60559_FUNCS_EXT = 1 -const __GLIBC_USE_IEC_60559_FUNCS_EXT_C2X = 1 -const __GLIBC_USE_IEC_60559_TYPES_EXT = 1 -const __GLIBC_USE_ISOC2X = 1 -const __GLIBC_USE_LIB_EXT2 = 1 const __GLIBC__ = 2 const __GNUC_EXECUTION_CHARSET_NAME = "UTF-8" const __GNUC_MINOR__ = 2 @@ -3383,7 +3359,6 @@ const __GNUC_PATCHLEVEL__ = 0 const __GNUC_STDC_INLINE__ = 1 const __GNUC_WIDE_EXECUTION_CHARSET_NAME = "UTF-32LE" const __GNUC__ = 12 -const __GNU_LIBRARY__ = 6 const __GXX_ABI_VERSION = 1017 const __HAVE_DISTINCT_FLOAT128 = 0 const __HAVE_DISTINCT_FLOAT128X = 0 @@ -3581,28 +3556,6 @@ const __UINT_LEAST32_MAX__ = 4294967295 const __UINT_LEAST64_MAX__ = 18446744073709551615 const __UINT_LEAST8_MAX__ = 255 const __USECONDS_T_TYPE = "__U32_TYPE" -const __USE_ATFILE = 1 -const __USE_DYNAMIC_STACK_SIZE = 1 -const __USE_FILE_OFFSET64 = 1 -const __USE_FORTIFY_LEVEL = 0 -const __USE_GNU = 1 -const __USE_ISOC11 = 1 -const __USE_ISOC95 = 1 -const __USE_ISOC99 = 1 -const __USE_LARGEFILE = 1 -const __USE_LARGEFILE64 = 1 -const __USE_MISC = 1 -const __USE_POSIX = 1 -const __USE_POSIX199309 = 1 -const __USE_POSIX199506 = 1 -const __USE_POSIX2 = 1 -const __USE_UNIX98 = 1 -const __USE_XOPEN = 1 -const __USE_XOPEN2K = 1 -const __USE_XOPEN2K8 = 1 -const __USE_XOPEN2K8XSI = 1 -const __USE_XOPEN2KXSI = 1 -const __USE_XOPEN_EXTENDED = 1 const __VERSION__ = "12.2.0" const __WALL = 1073741824 const __WCHAR_MAX__ = 4294967295 @@ -3722,7 +3675,6 @@ const sqlite3ParserCTX_PDECL = 0 const sqlite3ParserTOKENTYPE = 0 const sqlite3Parser_ENGINEALWAYSONSTACK = 1 const sqlite3StrNICmp = 0 -const static_assert = 0 const threadid = 0 const tkCREATE = 4 const tkEND = 7 @@ -8864,6 +8816,7 @@ type TUpsert = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -11132,6 +11085,7 @@ type TUpsert1 = struct { FpUpsertWhere uintptr FpNextUpsert uintptr FisDoUpdate Tu8 + FisDup Tu8 FpToFree uintptr FpUpsertIdx uintptr FpUpsertSrc uintptr @@ -13681,7 +13635,7 @@ func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uin var pMutex, v1 uintptr _, _ = pMutex, v1 if op < 0 || op >= int32(libc.Uint64FromInt64(80)/libc.Uint64FromInt64(8)) { - return _sqlite3MisuseError(tls, int32(23845)) + return _sqlite3MisuseError(tls, int32(23850)) } if _statMutex[op] != 0 { v1 = _sqlite3Pcache1Mutex(tls) @@ -13830,6 +13784,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _1 _1: + ; i++ } _sqlite3BtreeLeaveAll(tls, db) @@ -13842,7 +13797,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** databases. *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_SCHEMA_USED): + case int32(SQLITE_DBSTATUS_SCHEMA_USED): /* Used to iterate through schemas */ *(*int32)(unsafe.Pointer(bp)) = 0 /* Used to accumulate return value */ _sqlite3BtreeEnterAll(tls, db) (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp @@ -13868,6 +13823,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTrigger(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _3 _3: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } p1 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst @@ -13878,11 +13834,13 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3DeleteTable(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) goto _4 _4: + ; p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext } } goto _2 _2: + ; i1++ } (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) @@ -13897,7 +13855,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p ** *pHighwater is set to zero. */ fallthrough - case int32(SQLITE_DBSTATUS_STMT_USED): + case int32(SQLITE_DBSTATUS_STMT_USED): /* Used to iterate through VMs */ *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Used to accumulate return value */ (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 _ = libc.Int32FromInt32(0) @@ -13910,6 +13868,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p _sqlite3VdbeDelete(tls, pVdbe) goto _5 _5: + ; pVdbe = (*TVdbe1)(unsafe.Pointer(pVdbe)).FpVNext } (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd @@ -13945,6 +13904,7 @@ func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, p } goto _6 _6: + ; i2++ } *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-42420-56072 */ @@ -14145,6 +14105,7 @@ func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r in zFormat += uintptr(4) } end_getDigits: + ; _ = ap return cnt } @@ -14212,6 +14173,7 @@ func _parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { zDate += uintptr(5) (*TDateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(bp))*int32(60)) zulu_time: + ; for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zDate))])&int32(0x01) != 0 { zDate++ } @@ -14895,6 +14857,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, iErr = (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD - iOrigJD goto _4 _4: + ; if v3 = iErr != 0; v3 { v2 = cnt cnt++ @@ -14912,6 +14875,13 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } } case int32('w'): + /* + ** weekday N + ** + ** Move the date to the same time on the next occurrence of + ** weekday N where 0==Sunday, 1==Monday, and so forth. If the + ** date is already on the appropriate weekday, this is a no-op. + */ if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1269, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { v5 = int32(*(*float64)(unsafe.Pointer(bp))) n = v5 @@ -15022,6 +14992,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _8 _8: + ; n++ } if _sqlite3AtoF(tls, z, bp, n, uint8(SQLITE_UTF8)) <= 0 { @@ -15135,7 +15106,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } if int32(_aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp)) > float64(-_aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp)) < float64(_aXformType[i].FrLimit) { switch i { - case int32(4): + case int32(4): /* Special processing to add months */ _ = libc.Int32FromInt32(0) _computeYMD_HMS(tls, p) *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp))) @@ -15149,7 +15120,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) (*TDateTime)(unsafe.Pointer(p)).FvalidJD = uint8(0) *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) - case int32(5): + case int32(5): /* Special processing to add years */ y = int32(*(*float64)(unsafe.Pointer(bp))) _ = libc.Int32FromInt32(0) _computeYMD_HMS(tls, p) @@ -15165,6 +15136,7 @@ func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, } goto _11 _11: + ; i++ } _clearYMD_HMS_TZ(tls, p) @@ -15218,6 +15190,7 @@ func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr } goto _2 _2: + ; i++ } _computeJD(tls, p) @@ -15485,7 +15458,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { j = i + uint64(1) cf = *(*uint8)(unsafe.Pointer(zFmt + uintptr(i))) switch int32(cf) { - case int32('d'): + case int32('d'): /* Fall thru */ fallthrough case int32('e'): if int32(cf) == int32('d') { @@ -15511,7 +15484,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v4 = __ccgo_ts + 1340 } Xsqlite3_str_appendf(tls, bp+48, v4, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh)) - case int32('I'): + case int32('I'): /* Fall thru */ fallthrough case int32('l'): h = (*(*TDateTime)(unsafe.Pointer(bp))).Fh @@ -15527,9 +15500,9 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { v5 = __ccgo_ts + 1340 } Xsqlite3_str_appendf(tls, bp+48, v5, libc.VaList(bp+136, h)) - case int32('W'): + case int32('W'): /* Fall thru */ fallthrough - case int32('j'): + case int32('j'): /* Number of days since 1st day of year */ *(*TDateTime)(unsafe.Pointer(bp + 80)) = *(*TDateTime)(unsafe.Pointer(bp)) (*(*TDateTime)(unsafe.Pointer(bp + 80))).FvalidJD = uint8(0) (*(*TDateTime)(unsafe.Pointer(bp + 80))).FM = int32(1) @@ -15548,7 +15521,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) case int32('M'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) - case int32('p'): + case int32('p'): /* Fall thru */ fallthrough case int32('P'): if (*(*TDateTime)(unsafe.Pointer(bp))).Fh >= int32(12) { @@ -15579,7 +15552,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1335, libc.VaList(bp+136, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) case int32('T'): Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1409, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) - case int32('u'): + case int32('u'): /* Fall thru */ fallthrough case int32('w'): c = uint8(int32(uint8(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD+libc.Int64FromInt32(129600000))/libc.Int64FromInt32(86400000)%libc.Int64FromInt32(7))) + int32('0')) @@ -15597,6 +15570,7 @@ func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if j < i { @@ -16215,6 +16189,7 @@ func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { } goto _1 _1: + ; pVfs = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext } Xsqlite3_mutex_leave(tls, mutex) @@ -17999,6 +17974,7 @@ func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) goto _1 _1: + ; pParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse } } @@ -18560,6 +18536,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _13 _13: + ; if v12 = !(done != 0); v12 { fmt++ v11 = fmt @@ -18585,6 +18562,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _25 _25: + ; idx++ } /* @@ -18646,11 +18624,15 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _26: + ; flag_long = uint8(2) _28: + ; _27: + ; cThousand = uint8(0) _29: + ; if int32((*Tet_info)(unsafe.Pointer(infop)).Fflags)&int32(FLAG_SIGNED) != 0 { if bArgList != 0 { v = _getIntArg(tls, pArgList) @@ -18759,6 +18741,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _50 _50: + ; idx++ } } @@ -18780,14 +18763,18 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*uint8)(unsafe.Pointer(v55)) = x1 goto _53 _53: + ; pre++ } } length = int32(t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int64(bufpt)) goto _44 _32: + ; _31: + ; _30: + ; if bArgList != 0 { realvalue = _getDoubleArg(tls, pArgList) } else { @@ -18803,6 +18790,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li iRound = -precision } else { if int32(xtype) == int32(etGENERIC) { + if precision == 0 { + precision = int32(1) + } iRound = precision } else { iRound = precision + int32(1) @@ -18935,6 +18925,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _63 _63: + ; e2-- } } @@ -18956,6 +18947,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*uint8)(unsafe.Pointer(v70)) = uint8('0') goto _69 _69: + ; precision-- e2++ } @@ -19044,6 +19036,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li *(*uint8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*uint8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) goto _84 _84: + ; i-- } i = libc.BoolInt32(int32(prefix) != 0) @@ -19061,6 +19054,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _44 _33: + ; if !(bArgList != 0) { *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) } @@ -19069,11 +19063,13 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v87 goto _44 _34: + ; (*(*[70]uint8)(unsafe.Pointer(bp)))[0] = uint8('%') bufpt = bp length = int32(1) goto _44 _35: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) length = int32(1) @@ -19150,7 +19146,9 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li flag_altform2 = uint8(1) goto adjust_width_for_utf8 _37: + ; _36: + ; if bArgList != 0 { bufpt = _getTextArg(tls, pArgList) xtype = uint8(etSTRING) @@ -19205,6 +19203,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _95 _95: + ; length++ } } @@ -19212,6 +19211,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt)) } adjust_width_for_utf8: + ; if flag_altform2 != 0 && width > 0 { /* Adjust width to account for extra bytes in UTF-8 characters */ ii = length - int32(1) @@ -19224,9 +19224,12 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } } goto _44 - _40: /* %q: Escape ' characters */ - _39: /* %Q: Escape ' and enclose in '...' */ + _40: + ; /* %q: Escape ' characters */ + _39: + ; /* %Q: Escape ' and enclose in '...' */ _38: + ; if int32(xtype) == int32(etSQLESCAPE3) { v97 = int32('"') } else { @@ -19274,6 +19277,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _99 _99: + ; i1++ k-- } @@ -19313,6 +19317,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _105 _105: + ; i1++ } if needQuote != 0 { @@ -19324,6 +19329,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = int32(j1) goto adjust_width_for_utf8 _41: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -19348,6 +19354,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v110 goto _44 _42: + ; if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { return } @@ -19381,9 +19388,11 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li length = v111 goto _44 _43: + ; _ = libc.Int32FromInt32(0) return - _44: /* End switch over the format type */ + _44: + ; /* End switch over the format type */ /* ** The text of the conversion is pointed to by "bufpt" and is ** "length" characters long. The field width is "width". Do @@ -19410,6 +19419,7 @@ func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_li } goto _1 _1: + ; fmt++ } /* End for loop over the format string */ } @@ -20284,6 +20294,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) goto _1 _1: + ; i++ } i = 0 @@ -20294,6 +20305,7 @@ func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { *(*Tu32)(unsafe.Pointer(out + uintptr(i)*4)) = (*(*[16]Tu32)(unsafe.Pointer(bp)))[i] + *(*Tu32)(unsafe.Pointer(in + uintptr(i)*4)) goto _2 _2: + ; i++ } } @@ -20971,6 +20983,7 @@ func _sqlite3VdbeMemTranslate(tls *libc.TLS, pMem uintptr, desiredEnc Tu8) (r in (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz) translate_out: + ; return SQLITE_OK return r } @@ -21557,6 +21570,7 @@ func _sqlite3Dequote(tls *libc.TLS, z uintptr) { } goto _1 _1: + ; i++ } *(*uint8)(unsafe.Pointer(z + uintptr(j))) = uint8(0) @@ -21608,6 +21622,7 @@ func _sqlite3DequoteToken(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } *(*uint32)(unsafe.Pointer(p + 8)) -= uint32(2) @@ -21840,6 +21855,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T } goto _1 _1: + ; i += int32(2) } if i < length { @@ -21936,6 +21952,7 @@ func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc T z += uintptr(incr) } do_atof_calc: + ; /* Zero is a special case */ if s == uint64(0) { if sign < 0 { @@ -22042,6 +22059,7 @@ do_atof_calc: } _ = libc.Int32FromInt32(0) atof_return: + ; /* return true if number and no extra non-whitespace characters after */ if z == zEnd && nDigit > 0 && eValid != 0 && eType > 0 { return eType @@ -22133,6 +22151,7 @@ func _compare2pow63(tls *libc.TLS, zNum uintptr, incr int32) (r int32) { c = (int32(*(*uint8)(unsafe.Pointer(zNum + uintptr(i*incr)))) - int32(*(*uint8)(unsafe.Pointer(pow63 + uintptr(i))))) * int32(10) goto _1 _1: + ; i++ } if c == 0 { @@ -22185,6 +22204,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc } goto _1 _1: + ; i += int32(2) } nonNum = libc.BoolInt32(i < length) @@ -22220,6 +22240,7 @@ func _sqlite3Atoi64(tls *libc.TLS, zNum uintptr, pNum uintptr, length int32, enc u = u*uint64(10) + uint64(c) - uint64('0') goto _2 _2: + ; i += incr } if u > uint64(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32('5') { iRound = int32(1) @@ -22675,6 +22700,7 @@ func _sqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == 0 || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != 0 { @@ -22735,6 +22761,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -22758,6 +22785,7 @@ func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -22984,6 +23012,7 @@ func _sqlite3VarintLen(tls *libc.TLS, v Tu64) (r int32) { _ = libc.Int32FromInt32(0) goto _1 _1: + ; i++ } return i @@ -23046,6 +23075,7 @@ func _sqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) (r uintptr *(*uint8)(unsafe.Pointer(zBlob + uintptr(i/int32(2)))) = uint8(int32(_sqlite3HexToInt(tls, int32(*(*uint8)(unsafe.Pointer(z + uintptr(i))))))<= 0 { - _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40110)) + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40119)) (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) } Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) @@ -26691,6 +26730,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { } goto _1 _1: + ; ii-- } if ii > 0 { @@ -26708,7 +26748,7 @@ func _openDirectory(tls *libc.TLS, zFilename uintptr, pFd uintptr) (r int32) { if fd >= 0 { return SQLITE_OK } - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41716)), __ccgo_ts+3510, bp, int32(41716)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41725)), __ccgo_ts+3510, bp, int32(41725)) } // C documentation @@ -26747,7 +26787,7 @@ func _unixSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { rc = _full_fsync(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) if rc != 0 { _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__errno_location(tls)))) - return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(4)<= 0 { - _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42521)) + _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42530)) (*TunixShmNode)(unsafe.Pointer(p)).FhShm = -int32(1) } (*TunixInodeInfo)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) @@ -27368,7 +27410,7 @@ func _unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) (r in ** help detect if a -shm file truncation is legitimate or is the work ** or a rogue process. */ if rc == SQLITE_OK && _robust_ftruncate(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(3)) != 0 { - rc = _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(18)< iRegion { *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*8)) } else { @@ -27822,6 +27868,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( } goto _5 _5: + ; ii++ } /* Get the exclusive locks at the system level. Then if successful @@ -27839,6 +27886,7 @@ func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) ( *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) = -int32(1) goto _7 _7: + ; ii++ } } @@ -27899,6 +27947,7 @@ func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TunixShm)(unsafe.Pointer(p)).FpNext @@ -27993,7 +28042,7 @@ func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { if pNew == uintptr(-libc.Int32FromInt32(1)) { pNew = uintptr(0) nNew = 0 - _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43339)) + _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43348)) /* If the mmap() above failed, assume that all subsequent mmap() calls ** will probably fail too. Fall back to using xRead/xWrite exclusively ** in this case. */ @@ -28372,7 +28421,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam ** implicit assumption here is that if fstat() fails, things are in ** such bad shape that dropping a lock or two doesn't matter much. */ - _robust_close(tls, pNew, h, int32(43847)) + _robust_close(tls, pNew, h, int32(43856)) h = -int32(1) } _unixLeaveMutex(tls) @@ -28392,7 +28441,7 @@ func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilenam _storeLastErrno(tls, pNew, 0) if rc != SQLITE_OK { if h >= 0 { - _robust_close(tls, pNew, h, int32(43932)) + _robust_close(tls, pNew, h, int32(43941)) } } else { (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle @@ -28548,6 +28597,7 @@ func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } pUnused = *(*uintptr)(unsafe.Pointer(pp)) @@ -28818,7 +28868,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags } } if fd < 0 { - rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44373)), __ccgo_ts+3393, zName, int32(44373)) + rc2 = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44382)), __ccgo_ts+3393, zName, int32(44382)) if rc == SQLITE_OK { rc = rc2 } @@ -28871,6 +28921,7 @@ func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags _ = libc.Int32FromInt32(0) rc = _fillInUnixFile(tls, pVfs, fd, pFile, zPath, ctrlFlags) open_finished: + ; if rc != SQLITE_OK { Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(p)).FpPreallocatedUnused) } @@ -28895,7 +28946,7 @@ func _unixDelete(tls *libc.TLS, NotUsed uintptr, zPath uintptr, dirSync int32) ( if *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(ENOENT) { rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(23)< int32(SQLITE_MAX_SYMLINK) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44624)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44633)) return } got = (*(*func(*libc.TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(26)].FpCurrent})))(tls, zIn, bp+128, libc.Uint64FromInt64(4098)-libc.Uint64FromInt32(2)) if got <= 0 || got >= libc.Int64FromInt64(4098)-libc.Int64FromInt32(2) { - (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44629)), __ccgo_ts+3582, zIn, int32(44629)) + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44638)), __ccgo_ts+3582, zIn, int32(44638)) return } (*(*[4098]uint8)(unsafe.Pointer(bp + 128)))[got] = uint8(0) @@ -29066,6 +29117,7 @@ func _appendAllPathElements(tls *libc.TLS, pPath uintptr, zPath uintptr) { j = i + int32(1) goto _2 _2: + ; v1 = i i++ if !(*(*uint8)(unsafe.Pointer(zPath + uintptr(v1))) != 0) { @@ -29098,14 +29150,14 @@ func _unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, z (*(*TDbPath)(unsafe.Pointer(bp))).FzOut = zOut if int32(*(*uint8)(unsafe.Pointer(zPath))) != int32('/') { if (*(*func(*libc.TLS, uintptr, Tsize_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(3)].FpCurrent})))(tls, bp+24, libc.Uint64FromInt64(4098)-libc.Uint64FromInt32(2)) == uintptr(0) { - return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44687)), __ccgo_ts+3411, zPath, int32(44687)) + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44696)), __ccgo_ts+3411, zPath, int32(44696)) } _appendAllPathElements(tls, bp, bp+24) } _appendAllPathElements(tls, bp, zPath) *(*uint8)(unsafe.Pointer(zOut + uintptr((*(*TDbPath)(unsafe.Pointer(bp))).FnUsed))) = uint8(0) if (*(*TDbPath)(unsafe.Pointer(bp))).Frc != 0 || (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed < int32(2) { - return _sqlite3CantopenError(tls, int32(44693)) + return _sqlite3CantopenError(tls, int32(44702)) } if (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink != 0 { return libc.Int32FromInt32(SQLITE_OK) | libc.Int32FromInt32(2)<= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)/libc.Uint64FromInt32(2) { aiValues = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(496)) if aiValues == uintptr(0) { @@ -30969,6 +31035,7 @@ bitvec_set_rehash: } goto _3 _3: + ; j++ } _sqlite3DbFree(tls, uintptr(0), aiValues) @@ -30976,6 +31043,7 @@ bitvec_set_rehash: } } bitvec_set_end: + ; (*TBitvec)(unsafe.Pointer(p)).FnSet++ *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = i return SQLITE_OK @@ -31033,6 +31101,7 @@ func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { } goto _2 _2: + ; j++ } } @@ -31058,6 +31127,7 @@ func _sqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { _sqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -31201,10 +31271,12 @@ func _sqlite3BitvecBuiltinTest(tls *libc.TLS, sz int32, aOp uintptr) (r int32) { } goto _7 _7: + ; *(*int32)(unsafe.Pointer(bp))++ } /* Free allocated structure */ bitvec_end: + ; Xsqlite3_free(tls, pTmpSpace) Xsqlite3_free(tls, pV) _sqlite3BitvecDestroy(tls, pBitvec) @@ -31578,6 +31650,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _1 _1: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = pPg @@ -31589,6 +31662,7 @@ func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage } goto _2 _2: + ; pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev } } @@ -31795,6 +31869,7 @@ func _sqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -31817,6 +31892,7 @@ func _sqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail @@ -31882,6 +31958,7 @@ func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { } goto _1 _1: + ; p = pNext } if pgno == uint32(0) && (*TPCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { @@ -31991,6 +32068,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i == libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1) { @@ -32017,6 +32095,7 @@ func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { p = v3 goto _2 _2: + ; i++ } return p @@ -32038,6 +32117,7 @@ func _sqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) (r uintptr) { (*TPgHdr)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext goto _1 _1: + ; p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext } return _pcacheSortDirtyList(tls, (*TPCache)(unsafe.Pointer(pCache)).FpDirty) @@ -32149,6 +32229,7 @@ func _sqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) (r int32) { nDirty++ goto _1 _1: + ; pDirty = (*TPgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext } if nCache != 0 { @@ -32565,6 +32646,7 @@ func _pcache1InitBulk(tls *libc.TLS, pCache uintptr) (r int32) { zBulk += uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) goto _3 _3: + ; nBulk-- v2 = nBulk if !(v2 != 0) { @@ -32833,6 +32915,7 @@ func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(p)).FapHash) @@ -32890,6 +32973,7 @@ func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext @@ -33739,6 +33823,7 @@ func _sqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, pChunk) goto _1 _1: + ; pChunk = pNextChunk } (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) @@ -33898,6 +33983,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = pIn @@ -33920,6 +34006,7 @@ func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { pIn = v3 goto _2 _2: + ; i++ } return pIn @@ -34028,6 +34115,7 @@ func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, bp, iDepth) goto _2 _2: + ; iDepth++ } return p @@ -34122,6 +34210,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _1 _1: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } if pTree == uintptr(0) { @@ -34163,6 +34252,7 @@ func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsq } goto _4 _4: + ; pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight } return 0 @@ -35067,12 +35157,14 @@ func _subjRequiresPage(tls *libc.TLS, pPg uintptr) (r int32) { (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56))).FbTruncateOnRelease = 0 goto _2 _2: + ; i++ } return int32(1) } goto _1 _1: + ; i++ } return 0 @@ -35285,6 +35377,7 @@ func _readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper Tu32 *(*Tu32)(unsafe.Pointer(bp + 16)) -= uint32(*(*uint8)(unsafe.Pointer(zSuper + uintptr(u)))) goto _10 _10: + ; u++ } if *(*Tu32)(unsafe.Pointer(bp + 16)) != 0 { @@ -35436,6 +35529,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { } goto _1 _1: + ; ii++ } v2 = _journalHdrOffset(tls, pPager) @@ -35512,6 +35606,7 @@ func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(nHeader) goto _3 _3: + ; nWrite += nHeader } return rc @@ -35682,6 +35777,7 @@ func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) cksum += uint32(*(*uint8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) goto _1 _1: + ; nSuper++ } /* If in full-sync mode, advance to the next disk sector before writing @@ -35773,6 +35869,7 @@ func _releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FpInSavepoint) goto _1 _1: + ; ii++ } if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) || _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { @@ -35808,6 +35905,7 @@ func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) } goto _1 _1: + ; ii++ } return rc @@ -36599,6 +36697,7 @@ func _pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { _sqlite3OsClose(tls, pSuper) rc = _sqlite3OsDelete(tls, pVfs, zSuper, 0) delsuper_out: + ; Xsqlite3_free(tls, zFree) if pSuper != 0 { _sqlite3OsClose(tls, pSuper) @@ -36927,12 +37026,14 @@ func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { } goto _1 _1: + ; u++ } } /*NOTREACHED*/ _ = libc.Int32FromInt32(0) end_playback: + ; if rc == SQLITE_OK { rc = _sqlite3PagerSetPagesize(tls, pPager, bp+20, -int32(1)) } @@ -36974,7 +37075,7 @@ end_playback: rc = _pager_delsuper(tls, pPager, zSuper) } if isHot != 0 && nPlayback != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(2)< int64(1) { _sqlite3PagerUnrefNotNull(tls, pPgOld) - return _sqlite3CorruptError(tls, int32(63903)) + return _sqlite3CorruptError(tls, int32(63920)) } p4 = pPg + 52 *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32((*TPgHdr)(unsafe.Pointer(pPgOld)).Fflags)&libc.Int32FromInt32(PGHDR_NEED_SYNC)) @@ -41293,7 +41409,7 @@ func _sqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode in ** sqlite3_wal_checkpoint() call, but it happens very rarely. ** https://sqlite.org/forum/forumpost/fd0f19d229156939 */ - Xsqlite3_exec(tls, db, __ccgo_ts+4084, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+4109, uintptr(0), uintptr(0), uintptr(0)) } if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { if eMode == SQLITE_CHECKPOINT_PASSIVE { @@ -42716,6 +42832,7 @@ func _walCleanupHash(tls *libc.TLS, pWal uintptr) { } goto _1 _1: + ; i++ } /* Zero the entries in the aPgno array that correspond to frames with @@ -42773,10 +42890,11 @@ func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r in v2 = nCollide nCollide-- if v2 == 0 { - return _sqlite3CorruptError(tls, int32(65829)) + return _sqlite3CorruptError(tls, int32(65846)) } goto _1 _1: + ; iKey = _walNextHash(tls, iKey) } *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) = iPage @@ -42864,7 +42982,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { ** are able to understand */ version = _sqlite3Get4byte(tls, bp+8+4) if version != uint32(WAL_MAX_VERSION) { - rc = _sqlite3CantopenError(tls, int32(65961)) + rc = _sqlite3CantopenError(tls, int32(65978)) goto finished } /* Malloc a buffer to read frames into. */ @@ -42930,6 +43048,7 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _4 _4: + ; iFrame++ } *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) @@ -42955,11 +43074,13 @@ func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { } goto _1 _1: + ; iPg++ } Xsqlite3_free(tls, aFrame) } finished: + ; if rc == SQLITE_OK { *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = aFrameCksum[0] *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = aFrameCksum[int32(1)] @@ -42993,6 +43114,7 @@ finished: } goto _6 _6: + ; i++ } /* If more than one frame was recovered from the log file, report an @@ -43001,10 +43123,11 @@ finished: ** checkpointing the log file. */ if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0 { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(1)< int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { - rc = _sqlite3CorruptError(tls, int32(70962)) + rc = _sqlite3CorruptError(tls, int32(70979)) } else { rc = _sqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) } @@ -47725,7 +47880,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if key == uint32(0) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71160)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71177)) return } iPtrmap = _ptrmapPageno(tls, pBt, key) @@ -47738,12 +47893,12 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, /* The first byte of the extra data is the MemPage.isInit byte. ** If that byte is set, it means this page is also being used ** as a btree page. */ - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71173)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71190)) goto ptrmap_exit } offset = int32(libc.Uint32FromInt32(5) * (key - iPtrmap - libc.Uint32FromInt32(1))) if offset < 0 { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71178)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71195)) goto ptrmap_exit } _ = libc.Int32FromInt32(0) @@ -47758,6 +47913,7 @@ func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, } } ptrmap_exit: + ; _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) } @@ -47787,7 +47943,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin offset = int32(libc.Uint32FromInt32(5) * (key - uint32(iPtrmap) - libc.Uint32FromInt32(1))) if offset < 0 { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) - return _sqlite3CorruptError(tls, int32(71223)) + return _sqlite3CorruptError(tls, int32(71240)) } _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -47797,7 +47953,7 @@ func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uin } _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) if int32(*(*Tu8)(unsafe.Pointer(pEType))) < int32(1) || int32(*(*Tu8)(unsafe.Pointer(pEType))) > int32(5) { - return _sqlite3CorruptError(tls, int32(71231)) + return _sqlite3CorruptError(tls, int32(71248)) } return SQLITE_OK } @@ -48236,7 +48392,7 @@ func _ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if uint64(pCell) < uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) && uint64(pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal)) > uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71671)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71688)) return } ovfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-int32(4))) @@ -48282,12 +48438,12 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) <= nMaxFrag { iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71729)) + return _sqlite3CorruptError(tls, int32(71746)) } if iFree != 0 { iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))< usableSize-int32(4) { - return _sqlite3CorruptError(tls, int32(71732)) + return _sqlite3CorruptError(tls, int32(71749)) } if 0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(1))))) == 0 { pEnd = data + uintptr(cellOffset+nCell*int32(2)) @@ -48295,21 +48451,21 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+int32(2)))))<= iFree { - return _sqlite3CorruptError(tls, int32(71740)) + return _sqlite3CorruptError(tls, int32(71757)) } if iFree2 != 0 { if iFree+sz > iFree2 { - return _sqlite3CorruptError(tls, int32(71743)) + return _sqlite3CorruptError(tls, int32(71760)) } sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(2)))))< usableSize { - return _sqlite3CorruptError(tls, int32(71745)) + return _sqlite3CorruptError(tls, int32(71762)) } libc.Xmemmove(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint64(iFree2-(iFree+sz))) sz += sz2 } else { if iFree+sz > usableSize { - return _sqlite3CorruptError(tls, int32(71749)) + return _sqlite3CorruptError(tls, int32(71766)) } } cbrk = top + sz @@ -48332,6 +48488,7 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { } goto _1 _1: + ; pAddr += uintptr(2) } goto defragment_out @@ -48356,13 +48513,13 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { ** if PRAGMA cell_size_check=ON. */ if pc > iCellLast { - return _sqlite3CorruptError(tls, int32(71782)) + return _sqlite3CorruptError(tls, int32(71799)) } _ = libc.Int32FromInt32(0) size = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, src+uintptr(pc))) cbrk -= size if cbrk < iCellStart || pc+size > usableSize { - return _sqlite3CorruptError(tls, int32(71788)) + return _sqlite3CorruptError(tls, int32(71805)) } _ = libc.Int32FromInt32(0) *(*Tu8)(unsafe.Pointer(pAddr1)) = uint8(cbrk >> libc.Int32FromInt32(8)) @@ -48370,14 +48527,16 @@ func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { libc.Xmemcpy(tls, data+uintptr(cbrk), src+uintptr(pc), uint64(size)) goto _2 _2: + ; i++ } } *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) defragment_out: + ; _ = libc.Int32FromInt32(0) if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))))+cbrk-iCellFirst != (*TMemPage)(unsafe.Pointer(pPage)).FnFree { - return _sqlite3CorruptError(tls, int32(71802)) + return _sqlite3CorruptError(tls, int32(71819)) } _ = libc.Int32FromInt32(0) *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8(cbrk >> libc.Int32FromInt32(8)) @@ -48440,7 +48599,7 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint } else { if x+pc > maxPC { /* This slot extends off the end of the usable part of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71859)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71876)) return uintptr(0) } else { /* The slot remains on the free-list. Reduce its size to account @@ -48457,14 +48616,14 @@ func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uint if pc <= iAddr { if pc != 0 { /* The next slot in the chain comes before the current slot */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71874)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71891)) } return uintptr(0) } } if pc > maxPC+nByte-int32(4) { /* The free slot chain extends off the end of the page */ - *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71881)) + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71898)) } return uintptr(0) } @@ -48515,11 +48674,11 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r if top == 0 && (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == uint32(65536) { top = int32(65536) } else { - return _sqlite3CorruptError(tls, int32(71929)) + return _sqlite3CorruptError(tls, int32(71946)) } } else { if top > int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(71932)) + return _sqlite3CorruptError(tls, int32(71949)) } } /* If there is enough space between gap and top for one more cell pointer, @@ -48534,7 +48693,7 @@ func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r g2 = v1 *(*int32)(unsafe.Pointer(pIdx)) = v1 if g2 <= gap { - return _sqlite3CorruptError(tls, int32(71949)) + return _sqlite3CorruptError(tls, int32(71966)) } else { return SQLITE_OK } @@ -48627,12 +48786,12 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if int32(iFreeBlk) == 0 { break } /* TH3: corrupt082.100 */ - return _sqlite3CorruptError(tls, int32(72028)) + return _sqlite3CorruptError(tls, int32(72045)) } iPtr = iFreeBlk } if uint32(iFreeBlk) > (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4) { /* TH3: corrupt081.100 */ - return _sqlite3CorruptError(tls, int32(72033)) + return _sqlite3CorruptError(tls, int32(72050)) } _ = libc.Int32FromInt32(0) /* At this point: @@ -48644,11 +48803,11 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) if iFreeBlk != 0 && iEnd+uint32(3) >= uint32(iFreeBlk) { nFrag = uint8(uint32(iFreeBlk) - iEnd) if iEnd > uint32(iFreeBlk) { - return _sqlite3CorruptError(tls, int32(72045)) + return _sqlite3CorruptError(tls, int32(72062)) } iEnd = uint32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+int32(2)))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - return _sqlite3CorruptError(tls, int32(72048)) + return _sqlite3CorruptError(tls, int32(72065)) } iSize = uint16(iEnd - uint32(iStart)) iFreeBlk = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))<= int32(iStart) { if iPtrEnd > int32(iStart) { - return _sqlite3CorruptError(tls, int32(72061)) + return _sqlite3CorruptError(tls, int32(72078)) } nFrag = Tu8(int32(nFrag) + (int32(iStart) - iPtrEnd)) iSize = uint16(iEnd - uint32(iPtr)) @@ -48669,7 +48828,7 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) } } if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7))))) { - return _sqlite3CorruptError(tls, int32(72067)) + return _sqlite3CorruptError(tls, int32(72084)) } p2 = data + uintptr(int32(hdr)+int32(7)) *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) - int32(nFrag)) @@ -48686,10 +48845,10 @@ func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) ** so just extend the cell content area rather than create another ** freelist entry */ if int32(iStart) < int32(x) { - return _sqlite3CorruptError(tls, int32(72081)) + return _sqlite3CorruptError(tls, int32(72098)) } if int32(iPtr) != int32(hdr)+int32(1) { - return _sqlite3CorruptError(tls, int32(72082)) + return _sqlite3CorruptError(tls, int32(72099)) } *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)))) = uint8(int32(iFreeBlk) >> libc.Int32FromInt32(8)) *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)) + 1)) = uint8(iFreeBlk) @@ -48752,7 +48911,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72136)) + return _sqlite3CorruptError(tls, int32(72153)) } } } else { @@ -48778,7 +48937,7 @@ func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) - return _sqlite3CorruptError(tls, int32(72160)) + return _sqlite3CorruptError(tls, int32(72177)) } } } @@ -48825,12 +48984,12 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will ** always be at least one cell before the first freeblock. */ - return _sqlite3CorruptError(tls, int32(72211)) + return _sqlite3CorruptError(tls, int32(72228)) } for int32(1) != 0 { if pc > iCellLast { /* Freeblock off the end of the page */ - return _sqlite3CorruptError(tls, int32(72216)) + return _sqlite3CorruptError(tls, int32(72233)) } next = uint32(int32(*(*Tu8)(unsafe.Pointer(data + uintptr(pc))))< uint32(0) { /* Freeblock not in ascending order */ - return _sqlite3CorruptError(tls, int32(72226)) + return _sqlite3CorruptError(tls, int32(72243)) } if uint32(pc)+size > uint32(usableSize) { /* Last freeblock extends past page end */ - return _sqlite3CorruptError(tls, int32(72230)) + return _sqlite3CorruptError(tls, int32(72247)) } } /* At this point, nFree contains the sum of the offset to the start @@ -48857,7 +49016,7 @@ func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { ** area, according to the page header, lies within the page. */ if nFree > usableSize || nFree < iCellFirst { - return _sqlite3CorruptError(tls, int32(72242)) + return _sqlite3CorruptError(tls, int32(72259)) } (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16(nFree - iCellFirst)) return SQLITE_OK @@ -48888,14 +49047,15 @@ func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { } pc = int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(data + uintptr(cellOffset+i*int32(2)))))) if pc < iCellFirst || pc > iCellLast { - return _sqlite3CorruptError(tls, int32(72273)) + return _sqlite3CorruptError(tls, int32(72290)) } sz = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, data+uintptr(pc))) if pc+sz > usableSize { - return _sqlite3CorruptError(tls, int32(72278)) + return _sqlite3CorruptError(tls, int32(72295)) } goto _1 _1: + ; i++ } return SQLITE_OK @@ -48927,7 +49087,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { /* EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating ** the b-tree page type. */ if _decodeFlags(tls, pPage, int32(*(*Tu8)(unsafe.Pointer(data)))) != 0 { - return _sqlite3CorruptError(tls, int32(72310)) + return _sqlite3CorruptError(tls, int32(72327)) } _ = libc.Int32FromInt32(0) (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) @@ -48941,7 +49101,7 @@ func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(int32(*(*Tu8)(unsafe.Pointer(data + 3)))< ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(8))/uint32(6) { /* To many cells for a single page. The page must be corrupt */ - return _sqlite3CorruptError(tls, int32(72324)) + return _sqlite3CorruptError(tls, int32(72341)) } /* EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only ** possible for a root page of a table that contains no rows) then the @@ -49107,7 +49267,7 @@ func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bRe _ = libc.Int32FromInt32(0) if pgno > _btreePagecount(tls, pBt) { *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72467)) + return _sqlite3CorruptError(tls, int32(72484)) } rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) if rc != 0 { @@ -49184,7 +49344,7 @@ func _btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > int32(1) { _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) - return _sqlite3CorruptError(tls, int32(72539)) + return _sqlite3CorruptError(tls, int32(72556)) } (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = uint8(0) } else { @@ -49276,7 +49436,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt /* Set the variable isMemdb to true for an in-memory database, or ** false for a file-based database. */ - isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4165) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) + isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4190) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -49358,6 +49518,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _3 _3: + ; iDb-- } (*TBtree)(unsafe.Pointer(p)).FpBt = pBt @@ -49366,6 +49527,7 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _2 _2: + ; pBt = (*TBtShared)(unsafe.Pointer(pBt)).FpNext } Xsqlite3_mutex_leave(tls, mutexShared) @@ -49504,11 +49666,13 @@ func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintpt } goto _8 _8: + ; i++ } } *(*uintptr)(unsafe.Pointer(ppBtree)) = p btree_open_out: + ; if rc != SQLITE_OK { if pBt != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpPager != 0 { _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) @@ -50092,7 +50256,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { ** The original design allowed these amounts to vary, but as of ** version 3.6.0, we require them to be fixed. */ - if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4174, uint64(3)) != 0 { + if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4199, uint64(3)) != 0 { goto page1_init_failed } /* EVIDENCE-OF: R-51873-39618 The page size for a database file is @@ -50131,7 +50295,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { } if nPage > *(*Tu32)(unsafe.Pointer(bp + 8)) { if _sqlite3WritableSchema(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb) == 0 { - rc = _sqlite3CorruptError(tls, int32(73477)) + rc = _sqlite3CorruptError(tls, int32(73494)) goto page1_init_failed } else { nPage = *(*Tu32)(unsafe.Pointer(bp + 8)) @@ -50187,6 +50351,7 @@ func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nPage return SQLITE_OK page1_init_failed: + ; _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) return rc @@ -50364,6 +50529,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } goto _2 _2: + ; pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext } } @@ -50469,6 +50635,7 @@ func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uin } } trans_begun: + ; if rc == SQLITE_OK { if pSchemaVersion != 0 { *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) @@ -50550,6 +50717,7 @@ func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { } goto _2 _2: + ; i++ } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -50587,7 +50755,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT if int32(eType) == int32(PTRMAP_OVERFLOW2) { /* The pointer is always the first 4 bytes of the page in this case. */ if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { - return _sqlite3CorruptError(tls, int32(73925)) + return _sqlite3CorruptError(tls, int32(73942)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData, iTo) } else { @@ -50611,7 +50779,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { if pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73944)) + return _sqlite3CorruptError(tls, int32(73961)) } if iFrom == _sqlite3Get4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4)) { _sqlite3Put4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4), iTo) @@ -50620,7 +50788,7 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } } else { if pCell+uintptr(4) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { - return _sqlite3CorruptError(tls, int32(73953)) + return _sqlite3CorruptError(tls, int32(73970)) } if _sqlite3Get4byte(tls, pCell) == iFrom { _sqlite3Put4byte(tls, pCell, iTo) @@ -50629,11 +50797,12 @@ func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eT } goto _2 _2: + ; i++ } if i == nCell { if int32(eType) != int32(PTRMAP_BTREE) || _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) != iFrom { - return _sqlite3CorruptError(tls, int32(73965)) + return _sqlite3CorruptError(tls, int32(73982)) } _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)), iTo) } @@ -50666,7 +50835,7 @@ func _relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType Tu8, iPtrP _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iDbPage < uint32(3) { - return _sqlite3CorruptError(tls, int32(74000)) + return _sqlite3CorruptError(tls, int32(74017)) } /* Move page iDbPage from its current location to page number iFreePage */ *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3PagerMovepage(tls, pPager, (*TMemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) @@ -50764,7 +50933,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom return rc } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_ROOTPAGE) { - return _sqlite3CorruptError(tls, int32(74098)) + return _sqlite3CorruptError(tls, int32(74115)) } if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_FREEPAGE) { if bCommit == 0 { @@ -50803,7 +50972,7 @@ func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCom _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) if *(*TPgno)(unsafe.Pointer(bp + 24)) > dbSize { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) - return _sqlite3CorruptError(tls, int32(74150)) + return _sqlite3CorruptError(tls, int32(74167)) } } _ = libc.Int32FromInt32(0) @@ -50872,7 +51041,7 @@ func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) nFin = _finalDbSize(tls, pBt, nOrig, nFree) if nOrig < nFin || nFree >= nOrig { - rc = _sqlite3CorruptError(tls, int32(74218)) + rc = _sqlite3CorruptError(tls, int32(74235)) } else { if nFree > uint32(0) { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -50918,7 +51087,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { ** is either a pointer-map page or the pending-byte page. If one ** is encountered, this indicates corruption. */ - return _sqlite3CorruptError(tls, int32(74269)) + return _sqlite3CorruptError(tls, int32(74286)) } nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) db = (*TBtree)(unsafe.Pointer(p)).Fdb @@ -50933,6 +51102,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; iDb++ } nVac = (*(*func(*libc.TLS, uintptr, uintptr, Tu32, Tu32, Tu32) uint32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, nOrig, nFree, (*TBtShared)(unsafe.Pointer(pBt)).FpageSize) @@ -50947,7 +51117,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { } nFin = _finalDbSize(tls, pBt, nOrig, nVac) if nFin > nOrig { - return _sqlite3CorruptError(tls, int32(74296)) + return _sqlite3CorruptError(tls, int32(74313)) } if nFin < nOrig { rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) @@ -50960,6 +51130,7 @@ func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { rc = _incrVacuumStep(tls, pBt, nFin, iFree, libc.BoolInt32(nVac == nFree)) goto _2 _2: + ; iFree-- } if (rc == int32(SQLITE_DONE) || rc == SQLITE_OK) && nFree > uint32(0) { @@ -51205,6 +51376,7 @@ func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, w _btreeReleaseAllCursorPages(tls, p) goto _1 _1: + ; p = (*TBtCursor)(unsafe.Pointer(p)).FpNext } _sqlite3BtreeLeave(tls, pBtree) @@ -51443,7 +51615,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo _ = libc.Int32FromInt32(0) if iTable <= uint32(1) { if iTable < uint32(1) { - return _sqlite3CorruptError(tls, int32(74760)) + return _sqlite3CorruptError(tls, int32(74777)) } else { if _btreePagecount(tls, pBt) == uint32(0) { _ = libc.Int32FromInt32(0) @@ -51473,6 +51645,7 @@ func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo } goto _1 _1: + ; pX = (*TBtCursor)(unsafe.Pointer(pX)).FpNext } (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) @@ -51856,7 +52029,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(75165)) + return _sqlite3CorruptError(tls, int32(75182)) } _ = libc.Int32FromInt32(0) _getCellInfo(tls, pCur) @@ -51869,7 +52042,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin ** &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] ** but is recast into its current form to avoid integer overflow problems */ - return _sqlite3CorruptError(tls, int32(75180)) + return _sqlite3CorruptError(tls, int32(75197)) } /* Check if data must be read/written to/from the btree page itself. */ if offset < uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { @@ -51922,7 +52095,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin for *(*TPgno)(unsafe.Pointer(bp)) != 0 { /* If required, populate the overflow page-list cache. */ if *(*TPgno)(unsafe.Pointer(bp)) > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(75242)) + return _sqlite3CorruptError(tls, int32(75259)) } _ = libc.Int32FromInt32(0) *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*TPgno)(unsafe.Pointer(bp)) @@ -51999,7 +52172,7 @@ func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uin } if rc == SQLITE_OK && amt > uint32(0) { /* Overflow chain ends prematurely */ - return _sqlite3CorruptError(tls, int32(75326)) + return _sqlite3CorruptError(tls, int32(75343)) } return rc } @@ -52152,7 +52325,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(75464)) + return _sqlite3CorruptError(tls, int32(75481)) } (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p1 = pCur + 1 @@ -52165,7 +52338,7 @@ func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(75478)) + rc = _sqlite3CorruptError(tls, int32(75495)) } if rc != 0 { v3 = pCur + 84 @@ -52295,9 +52468,10 @@ func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { ** (or the freelist). */ _ = libc.Int32FromInt32(0) if int32((*TMemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.BoolInt32((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*TMemPage)(unsafe.Pointer(pRoot)).FintKey) { - return _sqlite3CorruptError(tls, int32(75613)) + return _sqlite3CorruptError(tls, int32(75630)) } skip_init: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) p4 = pCur + 1 @@ -52307,7 +52481,7 @@ skip_init: } else { if !((*TMemPage)(unsafe.Pointer(pRoot)).Fleaf != 0) { if (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno != uint32(1) { - return _sqlite3CorruptError(tls, int32(75625)) + return _sqlite3CorruptError(tls, int32(75642)) } subpage = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8))) (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) @@ -52571,7 +52745,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh break } if pCell >= (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(75867)) + return _sqlite3CorruptError(tls, int32(75884)) } } } @@ -52620,6 +52794,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh goto moveto_table_finish } moveto_table_next_layer: + ; if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) } else { @@ -52634,6 +52809,7 @@ func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRigh _1: } moveto_table_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) _ = libc.Int32FromInt32(0) return rc @@ -52710,6 +52886,7 @@ func _cursorOnLastPage(tls *libc.TLS, pCur uintptr) (r int32) { } goto _1 _1: + ; i++ } return int32(1) @@ -52782,7 +52959,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes p3 = pCur + 1 *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) if !((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76063)) + return _sqlite3CorruptError(tls, int32(76080)) } goto bypass_moveto_root /* Start search on the current page */ } @@ -52798,6 +52975,7 @@ func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes return rc } bypass_moveto_root: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -52852,7 +53030,7 @@ bypass_moveto_root: /* Invalid key size: 0x80 0x80 0x01 */ /* Minimum legal index key size */ if nCell < int32(2) || uint32(nCell)/(*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize > (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage { - rc = _sqlite3CorruptError(tls, int32(76150)) + rc = _sqlite3CorruptError(tls, int32(76167)) goto moveto_index_finish } pCellKey = _sqlite3Malloc(tls, uint64(nCell+nOverrun)) @@ -52885,7 +53063,7 @@ bypass_moveto_root: rc = SQLITE_OK (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) if (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0 { - rc = _sqlite3CorruptError(tls, int32(76182)) + rc = _sqlite3CorruptError(tls, int32(76199)) } goto moveto_index_finish } @@ -52922,7 +53100,7 @@ bypass_moveto_root: p9 = pCur + 1 *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { - return _sqlite3CorruptError(tls, int32(76213)) + return _sqlite3CorruptError(tls, int32(76230)) } *(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = uint16(lwr) *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage @@ -52931,7 +53109,7 @@ bypass_moveto_root: rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, chldPg, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) - rc = _sqlite3CorruptError(tls, int32(76224)) + rc = _sqlite3CorruptError(tls, int32(76241)) } if rc != 0 { v11 = pCur + 84 @@ -52946,6 +53124,7 @@ bypass_moveto_root: _4: } moveto_index_finish: + ; (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) _ = libc.Int32FromInt32(0) return rc @@ -52999,6 +53178,7 @@ func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { n *= int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8)))).FnCell) goto _1 _1: + ; i++ } return n @@ -53062,7 +53242,7 @@ func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76325)) + return _sqlite3CorruptError(tls, int32(76342)) } if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { @@ -53177,7 +53357,7 @@ func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) } if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { - return _sqlite3CorruptError(tls, int32(76418)) + return _sqlite3CorruptError(tls, int32(76435)) } if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) @@ -53271,7 +53451,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt ** stores the total number of pages on the freelist. */ n = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) if n >= mxPage { - return _sqlite3CorruptError(tls, int32(76508)) + return _sqlite3CorruptError(tls, int32(76525)) } if n > uint32(0) { searchList = uint8(0) /* If the free-list must be searched for 'nearby' */ @@ -53328,7 +53508,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt nSearch++ } if v2 || v1 > n { - rc = _sqlite3CorruptError(tls, int32(76564)) + rc = _sqlite3CorruptError(tls, int32(76581)) } else { rc = _btreeGetUnusedPage(tls, pBt, iTrunk, bp, 0) } @@ -53357,7 +53537,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { if k > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/libc.Uint32FromInt32(4)-libc.Uint32FromInt32(2) { /* Value of k is out of range. Database corruption */ - rc = _sqlite3CorruptError(tls, int32(76593)) + rc = _sqlite3CorruptError(tls, int32(76610)) goto end_allocate_page } else { if searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -53384,7 +53564,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } else { iNewTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+8) if iNewTrunk > mxPage { - rc = _sqlite3CorruptError(tls, int32(76627)) + rc = _sqlite3CorruptError(tls, int32(76644)) goto end_allocate_page } rc = _btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+16, 0) @@ -53430,6 +53610,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _3 _3: + ; i++ } } else { @@ -53446,6 +53627,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } goto _4 _4: + ; i++ } } @@ -53454,7 +53636,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+closest*uint32(4))) if iPage > mxPage || iPage < uint32(2) { - rc = _sqlite3CorruptError(tls, int32(76692)) + rc = _sqlite3CorruptError(tls, int32(76709)) goto end_allocate_page } if !(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == int32(BTALLOC_LE)) { @@ -53558,6 +53740,7 @@ func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintpt } _ = libc.Int32FromInt32(0) end_allocate_page: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) _releasePage(tls, pPrevTrunk) _ = libc.Int32FromInt32(0) @@ -53598,7 +53781,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iPage < uint32(2) || iPage > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { - return _sqlite3CorruptError(tls, int32(76819)) + return _sqlite3CorruptError(tls, int32(76836)) } if pMemPage != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = pMemPage @@ -53649,7 +53832,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in if nFree != uint32(0) { /* Initial number of leaf cells on trunk page */ iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) if iTrunk > _btreePagecount(tls, pBt) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76866)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76883)) goto freepage_out } *(*int32)(unsafe.Pointer(bp + 16)) = _btreeGetPage(tls, pBt, iTrunk, bp, 0) @@ -53659,7 +53842,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in nLeaf = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) _ = libc.Int32FromInt32(0) if nLeaf > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(2) { - *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76877)) + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76894)) goto freepage_out } if nLeaf < (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(8) { @@ -53715,6 +53898,7 @@ func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r in _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+4, uint32(0)) _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) freepage_out: + ; if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = uint8(0) } @@ -53749,7 +53933,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp _ = libc.Int32FromInt32(0) if pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { /* Cell extends past end of page */ - return _sqlite3CorruptError(tls, int32(76966)) + return _sqlite3CorruptError(tls, int32(76983)) } ovflPgno = _sqlite3Get4byte(tls, pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt @@ -53769,7 +53953,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp /* 0 is not a legal page number and page 1 cannot be an ** overflow page. Therefore if ovflPgno<2 or past the end of the ** file the database must be corrupt. */ - return _sqlite3CorruptError(tls, int32(76983)) + return _sqlite3CorruptError(tls, int32(77000)) } if nOvfl != 0 { rc = _getOverflowPage(tls, pBt, ovflPgno, bp+8, bp) @@ -53792,7 +53976,7 @@ func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintp ** caller is iterating through or using in some other way, this ** can be problematic. */ - rc = _sqlite3CorruptError(tls, int32(77003)) + rc = _sqlite3CorruptError(tls, int32(77020)) } else { rc = _freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 8)), ovflPgno) } @@ -53880,6 +54064,7 @@ func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize n = nHeader + nPayload if n < int32(4) { n = int32(4) + *(*uint8)(unsafe.Pointer(pPayload + uintptr(nPayload))) = uint8(0) } *(*int32)(unsafe.Pointer(pnSize)) = n _ = libc.Int32FromInt32(0) @@ -54027,7 +54212,7 @@ func _dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { pc = uint32(int32(*(*Tu8)(unsafe.Pointer(ptr)))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { - *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77256)) + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77276)) return } rc = _freeSpace(tls, pPage, uint16(pc), uint16(sz)) @@ -54451,6 +54636,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg } goto _1 _1: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -54461,12 +54647,12 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg _ = libc.Int32FromInt32(0) if uint64(pCell) >= uint64(aData+uintptr(j)) && uint64(pCell) < uint64(pEnd) { if uint64(pCell+uintptr(sz)) > uint64(pEnd) { - return _sqlite3CorruptError(tls, int32(77645)) + return _sqlite3CorruptError(tls, int32(77665)) } pCell = pTmp + uintptr(int64(pCell)-int64(aData)) } else { if uint64(pCell+uintptr(sz)) > uint64(pSrcEnd) && uint64(pCell) < uint64(pSrcEnd) { - return _sqlite3CorruptError(tls, int32(77650)) + return _sqlite3CorruptError(tls, int32(77670)) } } pData -= uintptr(sz) @@ -54474,7 +54660,7 @@ func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int64(pData) - int64(aData)) pCellptr += uintptr(2) if pData < pCellptr { - return _sqlite3CorruptError(tls, int32(77656)) + return _sqlite3CorruptError(tls, int32(77676)) } libc.Xmemmove(tls, pData, pCell, uint64(sz)) _ = libc.Int32FromInt32(0) @@ -54549,6 +54735,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr } goto _1 _1: + ; k++ } pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) @@ -54572,7 +54759,7 @@ func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr _ = libc.Int32FromInt32(0) if uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))+uintptr(sz)) > uint64(pEnd) && uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))) < uint64(pEnd) { _ = libc.Int32FromInt32(0) - _sqlite3CorruptError(tls, int32(77741)) + _sqlite3CorruptError(tls, int32(77761)) return int32(1) } libc.Xmemmove(tls, pSlot, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)), uint64(sz)) @@ -54644,6 +54831,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _2 _2: + ; j++ } if j >= nFree { @@ -54656,6 +54844,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _3 _3: + ; j++ } nFree = 0 @@ -54671,6 +54860,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr } goto _1 _1: + ; i++ } j = 0 @@ -54681,6 +54871,7 @@ func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArr _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) goto _4 _4: + ; j++ } return nRet @@ -54718,7 +54909,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p if iOld < iNew { nShift = _pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) if nShift > nCell { - return _sqlite3CorruptError(tls, int32(77863)) + return _sqlite3CorruptError(tls, int32(77883)) } libc.Xmemmove(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*int32(2)), uint64(nCell*int32(2))) nCell -= nShift @@ -54772,6 +54963,7 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p } goto _2 _2: + ; i++ } /* Append cells to the end of the page */ @@ -54788,9 +54980,10 @@ func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, p *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)) + 1)) = uint8(int64(*(*uintptr)(unsafe.Pointer(bp))) - int64(aData)) return SQLITE_OK editpage_fail: + ; /* Unable to edit this page. Rebuild it from scratch instead. */ if nNew < int32(1) { - return _sqlite3CorruptError(tls, int32(77937)) + return _sqlite3CorruptError(tls, int32(77957)) } _populateCellCache(tls, pCArray, iNew, nNew) return _rebuildPage(tls, pCArray, iNew, nNew, pPg) @@ -54838,7 +55031,7 @@ func _balance_quick(tls *libc.TLS, pParent uintptr, pPage uintptr, pSpace uintpt _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { - return _sqlite3CorruptError(tls, int32(77977)) + return _sqlite3CorruptError(tls, int32(77997)) } /* dbfuzz001.test */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -55214,7 +55407,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa ** table-interior, index-leaf, or index-interior). */ if int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pOld)).FaData))) != int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[0])).FaData))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78398)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78418)) goto balance_cleanup } /* Load b.apCell[] with pointers to all cells in pOld. If pOld @@ -55237,7 +55430,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa libc.Xmemset(tls, (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2, 0, uint64(2)*uint64(limit+int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow))) if int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow) > 0 { if limit < int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78422)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78442)) goto balance_cleanup } limit = int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) @@ -55251,6 +55444,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _3 _3: + ; j++ } k = 0 @@ -55263,6 +55457,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ goto _4 _4: + ; k++ } } @@ -55310,6 +55505,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _2 _2: + ; i++ } /* @@ -55357,11 +55553,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i)*4)) += int32(2) + int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(p)).FxCellSize})))(tls, p, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(j)*8)))) goto _8 _8: + ; j++ } cntNew[i] = cntOld[i] goto _6 _6: + ; i++ k++ } @@ -55375,7 +55573,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa if i+int32(1) >= k { k = i + int32(2) if k > libc.Int32FromInt32(NB)+libc.Int32FromInt32(2) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78523)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78543)) goto balance_cleanup } (*(*[5]int32)(unsafe.Pointer(bp + 72)))[k-int32(1)] = 0 @@ -55418,12 +55616,13 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v10 = 0 } if cntNew[i] <= v10 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78556)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78576)) goto balance_cleanup } } goto _9 _9: + ; i++ } /* @@ -55478,11 +55677,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa v15 = 0 } if cntNew[i-int32(1)] <= v15 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78600)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78620)) goto balance_cleanup } goto _11 _11: + ; i-- } /* Sanity check: For a non-corrupt database file one of the following @@ -55510,7 +55710,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) nNew++ if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) != int32(1)+libc.BoolInt32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78633)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78653)) } if *(*int32)(unsafe.Pointer(bp)) != 0 { goto balance_cleanup @@ -55540,6 +55740,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _16 _16: + ; i++ } /* @@ -55564,6 +55765,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ = libc.Int32FromInt32(0) goto _19 _19: + ; i++ } i = 0 @@ -55582,6 +55784,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _21 _21: + ; j++ } /* If apNew[i] has a page number that is bigger than any of the @@ -55603,6 +55806,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _20 _20: + ; i++ } _ = libc.Int32FromInt32(0) @@ -55689,6 +55893,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _24 _24: + ; i++ } } @@ -55743,11 +55948,12 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _28 _28: + ; k++ } pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) if uint64(pCell1) < uint64(pSrcEnd) && uint64(pCell1+uintptr(sz2)) > uint64(pSrcEnd) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78833)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78853)) goto balance_cleanup } *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*TMemPage)(unsafe.Pointer(pNew2)).Fpgno) @@ -55757,6 +55963,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ = libc.Int32FromInt32(0) goto _27 _27: + ; i++ } /* Now update the actual sibling pages. The order in which they are updated @@ -55831,6 +56038,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa } goto _29 _29: + ; i++ } /* All pages have been processed exactly once */ @@ -55872,6 +56080,7 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno, bp) goto _33 _33: + ; i++ } } @@ -55887,12 +56096,14 @@ func _balance_nonroot(tls *libc.TLS, pParent uintptr, iParentIdx int32, aOvflSpa _freePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i], bp) goto _34 _34: + ; i++ } /* ** Cleanup before returning. */ balance_cleanup: + ; _sqlite3DbFree(tls, uintptr(0), (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell) i = 0 for { @@ -55902,6 +56113,7 @@ balance_cleanup: _releasePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i]) goto _35 _35: + ; i++ } i = 0 @@ -55912,6 +56124,7 @@ balance_cleanup: _releasePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i]) goto _36 _36: + ; i++ } return *(*int32)(unsafe.Pointer(bp)) @@ -56004,10 +56217,11 @@ func _anotherValidCursor(tls *libc.TLS, pCur uintptr) (r int32) { break } if pOther != pCur && int32((*TBtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*TBtCursor)(unsafe.Pointer(pOther)).FpPage == (*TBtCursor)(unsafe.Pointer(pCur)).FpPage { - return _sqlite3CorruptError(tls, int32(79065)) + return _sqlite3CorruptError(tls, int32(79085)) } goto _1 _1: + ; pOther = (*TBtCursor)(unsafe.Pointer(pOther)).FpNext } return SQLITE_OK @@ -56078,7 +56292,7 @@ func _balance(tls *libc.TLS, pCur uintptr) (r int32) { /* The page being written is not a root page, and there is currently ** more than one reference to it. This only happens if the page is one ** of its own ancestor pages. Corruption. */ - rc = _sqlite3CorruptError(tls, int32(79125)) + rc = _sqlite3CorruptError(tls, int32(79145)) } else { pParent = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iPage-int32(1))*8)) iIdx = int32(*(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr(iPage-int32(1))*2))) @@ -56169,6 +56383,7 @@ func _btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uint } goto _1 _1: + ; i++ } if i < iAmt { @@ -56240,7 +56455,7 @@ func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int return rc } if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1) || (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { - rc = _sqlite3CorruptError(tls, int32(79289)) + rc = _sqlite3CorruptError(tls, int32(79309)) } else { if uint32(iOffset)+ovflPageSize < uint32(nTotal) { ovflPgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) @@ -56271,7 +56486,7 @@ func _btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Total bytes of to write */ pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Page being written */ if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd || (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) { - return _sqlite3CorruptError(tls, int32(79317)) + return _sqlite3CorruptError(tls, int32(79337)) } if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { /* The entire cell is local */ @@ -56358,7 +56573,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** Which can only happen if the SQLITE_NoSchemaError flag was set when ** the schema was loaded. This cannot be asserted though, as a user might ** set the flag, load the schema, and then unset the flag. */ - return _sqlite3CorruptError(tls, int32(79398)) + return _sqlite3CorruptError(tls, int32(79418)) } } /* Ensure that the cursor is not in the CURSOR_FAULT state and that it @@ -56461,7 +56676,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 { if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) > int32(CURSOR_INVALID) { /* ^^^^^--- due to the moveToRoot() call above */ - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79521)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79541)) } else { *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pPage) } @@ -56478,6 +56693,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s *(*int32)(unsafe.Pointer(bp + 8)) = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPreformatSize if *(*int32)(unsafe.Pointer(bp + 8)) < int32(4) { *(*int32)(unsafe.Pointer(bp + 8)) = int32(4) + *(*uint8)(unsafe.Pointer(newCell + 3)) = uint8(0) } if (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, newCell, bp+104) @@ -56502,7 +56718,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { _ = libc.Int32FromInt32(0) if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79560)) + return _sqlite3CorruptError(tls, int32(79583)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -56532,10 +56748,10 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s ** necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. */ _ = libc.Int32FromInt32(0) /* clearCell never fails when nLocal==nPayload */ if oldCell < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10) { - return _sqlite3CorruptError(tls, int32(79587)) + return _sqlite3CorruptError(tls, int32(79610)) } if oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79590)) + return _sqlite3CorruptError(tls, int32(79613)) } libc.Xmemcpy(tls, oldCell, newCell, uint64(*(*int32)(unsafe.Pointer(bp + 8)))) return SQLITE_OK @@ -56608,6 +56824,7 @@ func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, s } _ = libc.Int32FromInt32(0) end_insert: + ; return *(*int32)(unsafe.Pointer(bp)) return r } @@ -56658,7 +56875,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T nIn = uint32((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) aIn = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload if aIn+uintptr(nIn) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79692)) + return _sqlite3CorruptError(tls, int32(79715)) } nRem = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload if nIn == nRem && nIn < uint32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { @@ -56680,7 +56897,7 @@ func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey T } if nRem > nIn { if aIn+uintptr(nIn)+uintptr(4) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { - return _sqlite3CorruptError(tls, int32(79717)) + return _sqlite3CorruptError(tls, int32(79740)) } ovflIn = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) } @@ -56789,7 +57006,7 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { return *(*int32)(unsafe.Pointer(bp)) } } else { - return _sqlite3CorruptError(tls, int32(79813)) + return _sqlite3CorruptError(tls, int32(79836)) } } _ = libc.Int32FromInt32(0) @@ -56797,14 +57014,14 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { iCellIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { - return _sqlite3CorruptError(tls, int32(79822)) + return _sqlite3CorruptError(tls, int32(79845)) } pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iCellIdx)))))) if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 && _btreeComputeFreeSpace(tls, pPage) != 0 { - return _sqlite3CorruptError(tls, int32(79826)) + return _sqlite3CorruptError(tls, int32(79849)) } if pCell < (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { - return _sqlite3CorruptError(tls, int32(79829)) + return _sqlite3CorruptError(tls, int32(79852)) } /* If the BTREE_SAVEPOSITION bit is on, then the cursor position must ** be preserved following this delete operation. If the current delete @@ -56899,7 +57116,7 @@ func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { } pCell = (*TMemPage)(unsafe.Pointer(pLeaf)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pLeaf)).FaCellIdx + uintptr(int32(2)*(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FnCell)-int32(1)))))))) if pCell < (*TMemPage)(unsafe.Pointer(pLeaf)).FaData+4 { - return _sqlite3CorruptError(tls, int32(79920)) + return _sqlite3CorruptError(tls, int32(79943)) } nCell = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pLeaf)).FxCellSize})))(tls, pLeaf, pCell)) _ = libc.Int32FromInt32(0) @@ -57019,7 +57236,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags */ _sqlite3BtreeGetMeta(tls, p, int32(BTREE_LARGEST_ROOT_PAGE), bp+8) if *(*TPgno)(unsafe.Pointer(bp + 8)) > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80036)) + return _sqlite3CorruptError(tls, int32(80059)) } *(*TPgno)(unsafe.Pointer(bp + 8))++ /* The new root-page may not be allocated on a pointer-map page, or the @@ -57061,7 +57278,7 @@ func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags } *(*int32)(unsafe.Pointer(bp + 12)) = _ptrmapGet(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), bp+32, bp+36) if int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_ROOTPAGE) || int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_FREEPAGE) { - *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80084)) + *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80107)) } if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -57148,14 +57365,14 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int _, _, _, _ = hdr, i, pCell, v2 _ = libc.Int32FromInt32(0) if pgno > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80174)) + return _sqlite3CorruptError(tls, int32(80197)) } *(*int32)(unsafe.Pointer(bp + 8)) = _getAndInitPage(tls, pBt, pgno, bp, 0) if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { return *(*int32)(unsafe.Pointer(bp + 8)) } if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) == 0 && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1)+libc.BoolInt32(pgno == uint32(1)) { - *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80181)) + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80204)) goto cleardatabasepage_out } hdr = int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FhdrOffset) @@ -57182,6 +57399,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } goto _1 _1: + ; i++ } if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { @@ -57206,6 +57424,7 @@ func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int } } cleardatabasepage_out: + ; _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) return *(*int32)(unsafe.Pointer(bp + 8)) } @@ -57293,7 +57512,7 @@ func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iTable > _btreePagecount(tls, pBt) { - return _sqlite3CorruptError(tls, int32(80285)) + return _sqlite3CorruptError(tls, int32(80308)) } *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) if *(*int32)(unsafe.Pointer(bp)) != 0 { @@ -57569,7 +57788,7 @@ func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ ap = va if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { - Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4178, int32(1)) + Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4203, int32(1)) } if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { Xsqlite3_str_appendf(tls, pCheck+72, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp+8, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv0, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) @@ -57621,11 +57840,11 @@ func _checkRef(tls *libc.TLS, pCheck uintptr, iPage TPgno) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if iPage > (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnCkPage || iPage == uint32(0) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4180, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4205, libc.VaList(bp+8, iPage)) return int32(1) } if _getPageReferenced(tls, pCheck, iPage) != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4203, libc.VaList(bp+8, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4228, libc.VaList(bp+8, iPage)) return int32(1) } _setPageReferenced(tls, pCheck, iPage) @@ -57651,11 +57870,11 @@ func _checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild TPgno, eType Tu8, iParen if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/uint32(4)-uint32(2) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4333, libc.VaList(bp+16, iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4358, libc.VaList(bp+16, iPage)) N-- } else { i = 0 @@ -57707,6 +57926,7 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N _checkRef(tls, pCheck, iFreePage) goto _1 _1: + ; i++ } N -= n @@ -57726,11 +57946,11 @@ func _checkList(tls *libc.TLS, pCheck uintptr, isFreeList int32, iPage TPgno, N } if N != 0 && nErrAtStart == (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr { if isFreeList != 0 { - v2 = __ccgo_ts + 4372 + v2 = __ccgo_ts + 4397 } else { - v2 = __ccgo_ts + 4377 + v2 = __ccgo_ts + 4402 } - _checkAppendMsg(tls, pCheck, __ccgo_ts+4398, libc.VaList(bp+16, v2, expected-N, expected)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4423, libc.VaList(bp+16, v2, expected-N, expected)) } } @@ -57867,12 +58087,12 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr if _checkRef(tls, pCheck, iPage) != 0 { return 0 } - (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4424 + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4449 (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) rc = v1 if v1 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4442, libc.VaList(bp+56, rc)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4467, libc.VaList(bp+56, rc)) if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< usableSize-uint32(4) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4596, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4621, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) doCoverageCheck = 0 goto _4 } pCell = data + uintptr(pc) (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), pCell, bp+24) if pc+uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnSize) > usableSize { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4626, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4651, 0) doCoverageCheck = 0 goto _4 } @@ -57958,7 +58178,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey >= *(*Ti64)(unsafe.Pointer(bp))) } if v5 != 0 { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4650, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4675, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) } *(*Ti64)(unsafe.Pointer(bp)) = (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey keyCanBeEqual = 0 /* Only the first key on the page may ==maxKey */ @@ -57982,7 +58202,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr d2 = _checkTreePage(tls, pCheck, uint32(pgno), bp, *(*Ti64)(unsafe.Pointer(bp))) keyCanBeEqual = 0 if d2 != depth { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4674, 0) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4699, 0) depth = d2 } } else { @@ -57991,6 +58211,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr } goto _4 _4: + ; i-- } *(*Ti64)(unsafe.Pointer(piMinKey)) = *(*Ti64)(unsafe.Pointer(bp)) @@ -58014,6 +58235,7 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr _btreeHeapInsert(tls, heap, pc<= *(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4699, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4724, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) break } else { nFrag = int32(uint32(nFrag) + (*(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) @@ -58071,10 +58293,11 @@ func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr ** number of fragmented free bytes within the cell content area. */ if *(*Tu32)(unsafe.Pointer(heap)) == uint32(0) && nFrag != int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) { - _checkAppendMsg(tls, pCheck, __ccgo_ts+4736, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) + _checkAppendMsg(tls, pCheck, __ccgo_ts+4761, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) } } end_of_check: + ; if !(doCoverageCheck != 0) { (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = savedIsInit } @@ -58164,7 +58387,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin /* Check the integrity of the freelist */ if bCkFreelist != 0 { - (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4788 + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4813 _checkList(tls, bp, int32(1), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = uintptr(0) } @@ -58183,15 +58406,16 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin } goto _1 _1: + ; i++ } mxInHdr = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) if mx != mxInHdr { - _checkAppendMsg(tls, bp, __ccgo_ts+4799, libc.VaList(bp+240, mx, mxInHdr)) + _checkAppendMsg(tls, bp, __ccgo_ts+4824, libc.VaList(bp+240, mx, mxInHdr)) } } else { if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != uint32(0) { - _checkAppendMsg(tls, bp, __ccgo_ts+4844, 0) + _checkAppendMsg(tls, bp, __ccgo_ts+4869, 0) } } } @@ -58211,6 +58435,7 @@ func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uin _checkTreePage(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+224, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< nRec || iHdr >= *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84227)) + return _sqlite3CorruptError(tls, int32(84250)) } iField = *(*int32)(unsafe.Pointer(bp + 4)) i = 0 @@ -61368,16 +61609,17 @@ func _sqlite3Stat4Column(tls *libc.TLS, db uintptr, pRec uintptr, nRec int32, iC } iHdr += int32(uint8(v3)) if iHdr > *(*int32)(unsafe.Pointer(bp + 4)) { - return _sqlite3CorruptError(tls, int32(84233)) + return _sqlite3CorruptError(tls, int32(84256)) } szField = int32(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp)))) iField += szField goto _2 _2: + ; i++ } if iField > nRec { - return _sqlite3CorruptError(tls, int32(84239)) + return _sqlite3CorruptError(tls, int32(84262)) } if pMem == uintptr(0) { v4 = _sqlite3ValueNew(tls, db) @@ -61415,6 +61657,7 @@ func _sqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { _sqlite3VdbeMemRelease(tls, aMem+uintptr(i)*56) goto _1 _1: + ; i++ } _sqlite3KeyInfoUnref(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) @@ -61818,10 +62061,12 @@ func _sqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr } goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, p, int32(OP_ResultRow), iDest, i) skip_op_resultrow: + ; _ = ap } @@ -61979,6 +62224,7 @@ func _sqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere ui _sqlite3VdbeUsesBtree(tls, p, j) goto _1 _1: + ; j++ } _sqlite3MayAbort(tls, (*TVdbe)(unsafe.Pointer(p)).FpParse) @@ -62105,6 +62351,7 @@ func _sqlite3VdbeReusable(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62207,6 +62454,7 @@ func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { pOp -= 24 } resolve_p2_values_loop_exit: + ; if aLabel != 0 { _sqlite3DbNNFreeNN(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(pParse)).FaLabel) (*TParse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) @@ -62315,6 +62563,7 @@ func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLi _ = iLineno goto _2 _2: + ; i++ aOp += 4 pOut += 24 @@ -62744,7 +62993,7 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { case -int32(8): pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5056, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5081, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) j = 0 for { if !(j < int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)) { @@ -62757,39 +63006,40 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { v2 = __ccgo_ts + 1648 } zColl = v2 - if libc.Xstrcmp(tls, zColl, __ccgo_ts+5061) == 0 { - zColl = __ccgo_ts + 5068 + if libc.Xstrcmp(tls, zColl, __ccgo_ts+5086) == 0 { + zColl = __ccgo_ts + 5093 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_DESC) != 0 { - v3 = __ccgo_ts + 5049 + v3 = __ccgo_ts + 5074 } else { v3 = __ccgo_ts + 1648 } if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_BIGNULL) != 0 { - v4 = __ccgo_ts + 5070 + v4 = __ccgo_ts + 5095 } else { v4 = __ccgo_ts + 1648 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5073, libc.VaList(bp+40, v3, v4, zColl)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5098, libc.VaList(bp+40, v3, v4, zColl)) goto _1 _1: + ; j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5106, int32(1)) case -int32(2): pColl1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5097, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5122, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) case -int32(7): pDef = *(*uintptr)(unsafe.Pointer(pOp + 16)) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5106, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) case -int32(15): pDef1 = (*Tsqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5106, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) case -int32(13): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1404, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(3): - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5113, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5138, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) case -int32(12): Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1371, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) case -int32(10): @@ -62807,14 +63057,14 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { zP4 = __ccgo_ts + 1649 } else { _ = libc.Int32FromInt32(0) - zP4 = __ccgo_ts + 5116 + zP4 = __ccgo_ts + 5141 } } } } case -int32(11): pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5123, libc.VaList(bp+40, pVtab)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5148, libc.VaList(bp+40, pVtab)) case -int32(14): ai = *(*uintptr)(unsafe.Pointer(pOp + 16)) n = *(*Tu32)(unsafe.Pointer(ai)) /* The first element of an INTARRAY is always the @@ -62829,14 +63079,15 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } else { v6 = int32(',') } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5131, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5156, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) goto _5 _5: + ; i++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5136, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5161, int32(1)) case -int32(4): - zP4 = __ccgo_ts + 5138 + zP4 = __ccgo_ts + 5163 case -int32(5): zP4 = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName default: @@ -62852,10 +63103,10 @@ func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { } var _encnames = [4]uintptr{ - 0: __ccgo_ts + 5083, - 1: __ccgo_ts + 5085, - 2: __ccgo_ts + 5087, - 3: __ccgo_ts + 5092, + 0: __ccgo_ts + 5108, + 1: __ccgo_ts + 5110, + 2: __ccgo_ts + 5112, + 3: __ccgo_ts + 5117, } // C documentation @@ -62920,6 +63171,7 @@ func _sqlite3VdbeEnter(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62946,6 +63198,7 @@ func _vdbeLeave(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -62985,6 +63238,7 @@ func _initMemArray(tls *libc.TLS, p uintptr, N int32, db uintptr, flags Tu16) { p += 56 goto _2 _2: + ; N-- v1 = N if !(v1 > 0) { @@ -63017,6 +63271,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _2 _2: + ; p += 56 v1 = p if !(v1 < pEnd) { @@ -63052,6 +63307,7 @@ func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { } goto _4 _4: + ; p += 56 v3 = p if !(v3 < pEnd) { @@ -63119,6 +63375,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*8)))).FnOp goto _1 _1: + ; i++ } } @@ -63149,6 +63406,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, _ = libc.Int32FromInt32(0) goto _3 _3: + ; j++ } aOp = (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FaOp @@ -63170,6 +63428,7 @@ func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, } goto _4 _4: + ; j1++ } if j1 == nSub { @@ -63227,6 +63486,7 @@ func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } _releaseMemArray(tls, aMem, (*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem) @@ -63581,6 +63841,7 @@ func _closeCursorsInFrame(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -63633,6 +63894,7 @@ func _closeAllCursors(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pFrame = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent } _sqlite3VdbeFrameRestore(tls, pFrame) @@ -63768,6 +64030,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -63801,6 +64064,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } /* Do the commit only if all databases successfully complete phase 1. @@ -63819,6 +64083,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ } if rc == SQLITE_OK { @@ -63833,7 +64098,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { retryCount = 0 /* Select a super-journal file name */ nMainFile = _sqlite3Strlen30(tls, zMainFile) - zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5146, libc.VaList(bp+24, 0, zMainFile, 0)) + zSuper = _sqlite3MPrintf(tls, db, __ccgo_ts+5171, libc.VaList(bp+24, 0, zMainFile, 0)) if zSuper == uintptr(0) { return int32(SQLITE_NOMEM) } @@ -63841,18 +64106,18 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { for cond := true; cond; cond = rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 8)) != 0 { if retryCount != 0 { if retryCount > int32(100) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5158, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5183, libc.VaList(bp+24, zSuper)) _sqlite3OsDelete(tls, pVfs, zSuper, 0) break } else { if retryCount == int32(1) { - Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5172, libc.VaList(bp+24, zSuper)) + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5197, libc.VaList(bp+24, zSuper)) } } } retryCount++ Xsqlite3_randomness(tls, int32(4), bp+12) - Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5187, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) + Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5212, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) /* The antipenultimate character of the super-journal name must ** be "9" to avoid name collisions when using 8+3 filenames. */ _ = libc.Int32FromInt32(0) @@ -63895,6 +64160,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } /* Sync the super-journal file. If the IOCAP_SEQUENTIAL device @@ -63931,6 +64197,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _7 _7: + ; i++ } _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -63968,6 +64235,7 @@ func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _8 _8: + ; i++ } _sqlite3EndBenignMalloc(tls) @@ -64037,6 +64305,7 @@ func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnStatement-- @@ -64085,7 +64354,7 @@ func _sqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) (r int32) { if deferred != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || !(deferred != 0) && (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint > 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)< uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89038))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89078))) return 0 /* Corruption */ } /* Only needed by assert() statements */ @@ -65433,7 +65724,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr rc = -int32(1) } else { if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) + _serialGet7(tls, aKey1+uintptr(d1), bp+8) rc = -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 8))) } else { lhs = _vdbeRecordDecodeInt(tls, *(*Tu32)(unsafe.Pointer(bp + 68)), aKey1+uintptr(d1)) @@ -65466,16 +65757,22 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) { rc = -int32(1) } else { - _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { - if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { - rc = -int32(1) + if _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + rc = -int32(1) /* mem1 is a NaN */ } else { - if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { - rc = +libc.Int32FromInt32(1) + if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { + rc = -int32(1) + } else { + if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { + rc = +libc.Int32FromInt32(1) + } else { + _ = libc.Int32FromInt32(0) + } } } } else { + _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) rc = _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(bp + 8)), *(*float64)(unsafe.Pointer(pRhs))) } } @@ -65498,7 +65795,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr pKeyInfo = v4 } if v5 || int32((*TKeyInfo)(unsafe.Pointer(v4)).FnAllField) <= i { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89115))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89159))) return 0 /* Corruption */ } else { if *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) != 0 { @@ -65534,7 +65831,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } else { nStr = int32((*(*Tu32)(unsafe.Pointer(bp + 68)) - uint32(12)) / uint32(2)) if d1+uint32(nStr) > uint32(nKey1) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89145))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) return 0 /* Corruption */ } else { if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Zero) != 0 { @@ -65559,7 +65856,11 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } } else { *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) - rc = libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(0) && *(*Tu32)(unsafe.Pointer(bp + 68)) != uint32(10)) + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(10) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) && _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + _ = libc.Int32FromInt32(0) + } else { + rc = int32(1) + } } } } @@ -65586,7 +65887,7 @@ func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr } idx1 += uint32(_sqlite3VarintLen(tls, uint64(*(*Tu32)(unsafe.Pointer(bp + 68))))) if idx1 >= *(*Tu32)(unsafe.Pointer(bp)) { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89240))) return 0 /* Corrupt index */ } } @@ -65630,18 +65931,18 @@ func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uin serial_type = int32(*(*Tu8)(unsafe.Pointer(pKey1 + 1))) _ = libc.Int32FromInt32(0) switch serial_type { - case int32(1): + case int32(1): /* 1-byte signed integer */ lhs = int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) - case int32(2): + case int32(2): /* 2-byte signed integer */ lhs = int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) - case int32(3): + case int32(3): /* 3-byte signed integer */ lhs = int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))< nKey1 { - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89352))) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89403))) return 0 /* Corruption */ } if (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn < nStr { @@ -65879,8 +66181,9 @@ func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr /* Jump here if database corruption is detected after m has been ** allocated. Free the m object and return SQLITE_CORRUPT. */ idx_rowid_corruption: + ; _sqlite3VdbeMemReleaseMalloc(tls, bp+8) - return _sqlite3CorruptError(tls, int32(89510)) + return _sqlite3CorruptError(tls, int32(89561)) } // C documentation @@ -65913,7 +66216,7 @@ func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked ** that btreeParseCellPtr() and sqlite3GetVarint32() are implemented */ if nCellKey <= 0 || nCellKey > int64(0x7fffffff) { *(*int32)(unsafe.Pointer(res)) = 0 - return _sqlite3CorruptError(tls, int32(89543)) + return _sqlite3CorruptError(tls, int32(89594)) } _sqlite3VdbeMemInit(tls, bp, db, uint16(0)) rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp) @@ -65978,6 +66281,7 @@ func _sqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { libc.SetBitFieldPtr16Uint32(p+200, uint32(iCode+libc.Int32FromInt32(1)), 0, 0x3) goto _1 _1: + ; p = (*TVdbe)(unsafe.Pointer(p)).FpVNext } } @@ -66068,15 +66372,15 @@ func _sqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) (r int32) { pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*24 if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_PureFunc) { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_IsCheck) != 0 { - zContext = __ccgo_ts + 5230 + zContext = __ccgo_ts + 5255 } else { if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_GenCol) != 0 { - zContext = __ccgo_ts + 5249 + zContext = __ccgo_ts + 5274 } else { - zContext = __ccgo_ts + 5268 + zContext = __ccgo_ts + 5293 } } - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5277, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5302, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) return 0 @@ -66130,6 +66434,7 @@ func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, p) @@ -66198,6 +66503,7 @@ func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, _sqlite3VdbeMemRelease(tls, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew+uintptr(i)*56) goto _2 _2: + ; i++ } _sqlite3DbNNFreeNN(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew) @@ -66253,7 +66559,7 @@ func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) (r int32) { // */ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5313, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5338, 0) return int32(1) } else { return 0 @@ -66263,7 +66569,7 @@ func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { func _vdbeSafetyNotNull(tls *libc.TLS, p uintptr) (r int32) { if p == uintptr(0) { - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5358, 0) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5383, 0) return int32(1) } else { return _vdbeSafety(tls, p) @@ -66325,7 +66631,7 @@ func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt db = (*TVdbe)(unsafe.Pointer(v)).Fdb if _vdbeSafety(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(89931)) + return _sqlite3MisuseError(tls, int32(89982)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { @@ -66394,6 +66700,7 @@ func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) (r int32) { (*(*TMem)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56))).Fflags = uint16(MEM_Null) goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -66855,7 +67162,7 @@ func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { _ = libc.Int32FromInt32(0) (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_TOOBIG) - _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5398, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5423, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) } // C documentation @@ -66913,6 +67220,7 @@ func _doWalCallbacks(tls *libc.TLS, db uintptr) (r int32) { } goto _1 _1: + ; i++ } return rc @@ -66937,6 +67245,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { db = (*TVdbe)(unsafe.Pointer(p)).Fdb if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_RUN_STATE) { restart_step: + ; if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_READY_STATE) { if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) != 0 { (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_SCHEMA) @@ -67039,6 +67348,7 @@ func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { } } end_of_step: + ; /* There are only a limited number of result codes allowed from the ** statements prepared using the legacy sqlite3_prepare() interface */ _ = libc.Int32FromInt32(0) @@ -67061,7 +67371,7 @@ func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { v = pStmt /* the prepared statement */ cnt = 0 /* The database connection */ if _vdbeSafetyNotNull(tls, v) != 0 { - return _sqlite3MisuseError(tls, int32(90725)) + return _sqlite3MisuseError(tls, int32(90776)) } db = (*TVdbe)(unsafe.Pointer(v)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -67195,7 +67505,7 @@ func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32 _, _, _, _, _, _, _ = iOff, pOut, pRhs, rc, sz, zBuf, v1 *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) if pVal == uintptr(0) { - return _sqlite3MisuseError(tls, int32(90846)) + return _sqlite3MisuseError(tls, int32(90897)) } if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) == 0 || (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel != __ccgo_fp(_sqlite3VdbeValueListFree) { return int32(SQLITE_ERROR) @@ -67366,6 +67676,7 @@ func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } return uintptr(0) @@ -67402,6 +67713,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, } goto _1 _1: + ; pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux } if pAuxData == uintptr(0) { @@ -67425,6 +67737,7 @@ func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete return failed: + ; if xDelete != 0 { (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDelete})))(tls, pAux) } @@ -67664,18 +67977,18 @@ func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { // ** Column names appropriate for EXPLAIN or EXPLAIN QUERY PLAN. // */ var _azExplainColNames8 = [12]uintptr{ - 0: __ccgo_ts + 5421, - 1: __ccgo_ts + 5426, - 2: __ccgo_ts + 5433, - 3: __ccgo_ts + 5436, - 4: __ccgo_ts + 5439, - 5: __ccgo_ts + 5442, - 6: __ccgo_ts + 5445, - 7: __ccgo_ts + 5448, - 8: __ccgo_ts + 5456, - 9: __ccgo_ts + 5459, - 10: __ccgo_ts + 5466, - 11: __ccgo_ts + 5474, + 0: __ccgo_ts + 5446, + 1: __ccgo_ts + 5451, + 2: __ccgo_ts + 5458, + 3: __ccgo_ts + 5461, + 4: __ccgo_ts + 5464, + 5: __ccgo_ts + 5467, + 6: __ccgo_ts + 5470, + 7: __ccgo_ts + 5473, + 8: __ccgo_ts + 5481, + 9: __ccgo_ts + 5484, + 10: __ccgo_ts + 5491, + 11: __ccgo_ts + 5499, } var _azExplainColNames16data = [60]Tu16{ 0: uint16('a'), @@ -67812,6 +68125,7 @@ func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType } } columnName_end: + ; Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return ret } @@ -67919,14 +68233,14 @@ func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { var v2 bool _, _, _ = pVar, v1, v2 if _vdbeSafetyNotNull(tls, p) != 0 { - return _sqlite3MisuseError(tls, int32(91450)) + return _sqlite3MisuseError(tls, int32(91501)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_READY_STATE) { - _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91454))) + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91505))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) - Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5481, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) - return _sqlite3MisuseError(tls, int32(91458)) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5506, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) + return _sqlite3MisuseError(tls, int32(91509)) } if i >= uint32((*TVdbe)(unsafe.Pointer(p)).FnVar) { _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32(SQLITE_RANGE)) @@ -68221,6 +68535,7 @@ func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) _sqlite3VdbeMemMove(tls, (*TVdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*56, (*TVdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*56) goto _1 _1: + ; i++ } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) @@ -68499,7 +68814,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp /* Test that this call is being made from within an SQLITE_DELETE or ** SQLITE_UPDATE pre-update callback, and that iIdx is within range. */ if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { - rc = _sqlite3MisuseError(tls, int32(91994)) + rc = _sqlite3MisuseError(tls, int32(92045)) goto preupdate_old_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 { @@ -68547,6 +68862,7 @@ func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } } preupdate_old_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -68628,7 +68944,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp rc = SQLITE_OK p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { - rc = _sqlite3MisuseError(tls, int32(92117)) + rc = _sqlite3MisuseError(tls, int32(92168)) goto preupdate_new_out } if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*TPreUpdate)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) { @@ -68697,6 +69013,7 @@ func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintp } *(*uintptr)(unsafe.Pointer(ppValue)) = pMem preupdate_new_out: + ; _sqlite3Error(tls, db, rc) return _sqlite3ApiExit(tls, db, rc) } @@ -68803,7 +69120,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr break } } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5521, int32(3)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5546, int32(3)) _ = libc.Int32FromInt32(0) Xsqlite3_str_append(tls, bp+8, zStart, int32(int64(zRawSql)-int64(zStart))) } @@ -68848,7 +69165,7 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1404, libc.VaList(bp+104, *(*Ti64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Real) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5042, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5067, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Str) != 0 { /* Number of bytes of the string text to include in output */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc @@ -68863,28 +69180,29 @@ func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr pVar = bp + 40 } nOut = (*TMem)(unsafe.Pointer(pVar)).Fn - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5525, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5550, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) if int32(enc) != int32(SQLITE_UTF8) { _sqlite3VdbeMemRelease(tls, bp+40) } } else { if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Zero) != 0 { - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5532, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5557, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) } else { /* Number of bytes of the blob to include in output */ _ = libc.Int32FromInt32(0) - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5545, int32(2)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5570, int32(2)) nOut1 = (*TMem)(unsafe.Pointer(pVar)).Fn i = 0 for { if !(i < nOut1) { break } - Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5548, libc.VaList(bp+104, int32(*(*uint8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5573, libc.VaList(bp+104, int32(*(*uint8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) goto _3 _3: + ; i++ } - Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5553, int32(1)) + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5578, int32(1)) } } } @@ -69400,6 +69718,7 @@ func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { } goto _1 _1: + ; i++ } return h @@ -69510,19 +69829,19 @@ var _azTypes = [5]uintptr{ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { bp := tls.Alloc(976) defer tls.Free(976) - var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v238, v239, v240, v248, v249, v250, v251, v253, v261, v276, v277, v284, v286, v295, v296, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 uintptr + var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v240, v241, v242, v250, v251, v252, v253, v255, v263, v278, v279, v286, v288, v297, v298, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 uintptr var affinity uint8 - var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v221, v222, v242, v243, v246, v247, v254, v258, v263, v264, v267, v268, v270, v271, v272, v273, v282, v285, v289 int32 - var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v211, v212, v214, v219, v220 Tu32 - var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v223 Tu8 + var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v223, v224, v244, v245, v248, v249, v256, v260, v265, v266, v269, v270, v272, v273, v274, v275, v284, v287, v291 int32 + var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v213, v214, v216, v221, v222 Tu32 + var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v225 Tu8 var flags1, flags11, flags2, flags3, flags31, newType, nullFlag, type1, type2, typeMask, v190 Tu16 var h, h1, iKey1, nData, nProgressLimit, nVmStep, offset64, uu Tu64 - var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v252, v260 Ti64 - var newMax, v209 uint32 + var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v254, v262 Ti64 + var newMax, v211 uint32 var rA, rB float64 var xAuth Tsqlite3_xauth - var v204, v269, v279 int64 - var v213, v265, v280, v297 bool + var v204, v271, v281 int64 + var v215, v267, v282, v299 bool var _ /* aRes at bp+712 */ [3]int32 var _ /* iA at bp+8 */ Ti64 var _ /* iB at bp+0 */ Ti64 @@ -69569,7 +69888,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { var _ /* z at bp+688 */ uintptr var _ /* zErr at bp+632 */ uintptr var _ /* zErr at bp+792 */ uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v209, v211, v212, v213, v214, v219, v220, v221, v222, v223, v238, v239, v240, v242, v243, v246, v247, v248, v249, v250, v251, v252, v253, v254, v258, v260, v261, v263, v264, v265, v267, v268, v269, v270, v271, v272, v273, v276, v277, v279, v280, v282, v284, v285, v286, v289, v295, v296, v297, p189, p192, p193, p196, p199, p210, p225, p226, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p291, p292, p293, p294 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v211, v213, v214, v215, v216, v221, v222, v223, v224, v225, v240, v241, v242, v244, v245, v248, v249, v250, v251, v252, v253, v254, v255, v256, v260, v262, v263, v265, v266, v267, v269, v270, v271, v272, v273, v274, v275, v278, v279, v281, v282, v284, v286, v287, v288, v291, v297, v298, v299, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp /* Copy of p->aOp */ pOp = aOp /* Current operation */ rc = SQLITE_OK /* Value to return */ @@ -70045,8 +70364,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** that this Goto is the bottom of a loop and that the lines from P2 down ** to the current line should be indented for EXPLAIN output. */ - _2: /* jump */ + _2: + ; /* jump */ jump_to_p2_and_check_for_interrupt: + ; pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 /* Opcodes that are used as the bottom of a loop (OP_Next, OP_Prev, ** OP_VNext, or OP_SorterNext) all jump here upon @@ -70059,6 +70380,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** checks on every opcode. This helps sqlite3_step() to run about 1.5% ** faster according to "valgrind --tool=cachegrind" */ check_for_interrupt: + ; if libc.AtomicLoadNInt32(db+432, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0 { goto abort_due_to_interrupt } @@ -70083,7 +70405,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Write the current address onto register P1 ** and then jump to address P2. */ - _3: /* jump */ + _3: + ; /* jump */ _ = libc.Int32FromInt32(0) pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _ = libc.Int32FromInt32(0) @@ -70112,7 +70435,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value is a byte-code indentation hint. See tag-20220407a in ** wherecode.c and shell.c. */ - _4: /* in1 */ + _4: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { @@ -70134,7 +70458,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: EndCoroutine */ - _5: /* jump */ + _5: + ; /* jump */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -70148,6 +70473,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* Most jump operations do a goto to this spot in order to update ** the pOp pointer. */ jump_to_p2: + ; _ = libc.Int32FromInt32(0) /* There are never any jumps to instruction 0 */ _ = libc.Int32FromInt32(0) /* Jumps must be in range */ pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 @@ -70161,6 +70487,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _6: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -70184,6 +70511,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: InitCoroutine */ _7: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _ = libc.Int32FromInt32(0) (*TMem)(unsafe.Pointer(pIn1)).Fflags = uint16(MEM_Int) @@ -70199,7 +70527,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** value in register P3 is not NULL, then this routine is a no-op. ** The P5 parameter should be 1. */ - _8: /* in3 */ + _8: + ; /* in3 */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&int32(MEM_Null) == 0 { goto _187 @@ -70235,6 +70564,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is the same as executing Halt. */ _9: + ; /* A deliberately coded "OP_Halt SQLITE_INTERNAL * * * *" opcode indicates ** something is wrong with the code generator. Raise an assertion in order ** to bring this to the attention of fuzzers and other testing tools. */ @@ -70264,15 +70594,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).Frc != 0 { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 { - _sqlite3VdbeError(tls, p, __ccgo_ts+5589, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) + _sqlite3VdbeError(tls, p, __ccgo_ts+5614, libc.VaList(bp+944, _azType[int32((*TOp)(unsafe.Pointer(pOp)).Fp5)-int32(1)])) if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5610, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+5635, libc.VaList(bp+944, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } } else { _sqlite3VdbeError(tls, p, __ccgo_ts+3795, libc.VaList(bp+944, *(*uintptr)(unsafe.Pointer(pOp + 16)))) } pcx = int32((int64(pOp) - int64(aOp)) / 24) - Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5617, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) + Xsqlite3_log(tls, (*TOp)(unsafe.Pointer(pOp)).Fp1, __ccgo_ts+5642, libc.VaList(bp+944, pcx, (*TVdbe)(unsafe.Pointer(p)).FzSql, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg)) } rc = _sqlite3VdbeHalt(tls, p) _ = libc.Int32FromInt32(0) @@ -70294,7 +70624,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** The 32-bit integer value P1 is written into register P2. */ - _10: /* out2 */ + _10: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) *(*Ti64)(unsafe.Pointer(pOut)) = int64((*TOp)(unsafe.Pointer(pOp)).Fp1) goto _187 @@ -70304,7 +70635,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit integer value. ** Write that value into register P2. */ - _11: /* out2 */ + _11: + ; /* out2 */ pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))) @@ -70315,7 +70647,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P4 is a pointer to a 64-bit floating point value. ** Write that value into register P2. */ - _12: /* same as TK_FLOAT, out2 */ + _12: + ; /* same as TK_FLOAT, out2 */ pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Real) _ = libc.Int32FromInt32(0) @@ -70329,7 +70662,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this transformation, the length of string P4 is computed and stored ** as the P1 parameter. */ - _13: /* same as TK_STRING, out2 */ + _13: + ; /* same as TK_STRING, out2 */ _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) (*TOp)(unsafe.Pointer(pOp)).Fp1 = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pOp + 16))) @@ -70371,7 +70705,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) */ - _14: /* out2 */ + _14: + ; /* out2 */ _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Term)) @@ -70414,7 +70749,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_Ne or OP_Eq. */ _16: + ; _15: + ; pOut = _out2Prerelease(tls, p, pOp) cnt = (*TOp)(unsafe.Pointer(pOp)).Fp3 - (*TOp)(unsafe.Pointer(pOp)).Fp2 _ = libc.Int32FromInt32(0) @@ -70444,6 +70781,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** previously copied using OP_SCopy, the copies will continue to be valid. */ _17: + ; _ = libc.Int32FromInt32(0) pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_Undefined)|libc.Int32FromInt32(MEM_AffMask)) | int32(MEM_Null)) @@ -70455,7 +70793,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** blob in register P2. If P4 is a NULL pointer, then construct ** a zero-filled blob that is P1 bytes long in P2. */ - _18: /* out2 */ + _18: + ; /* out2 */ _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { @@ -70476,7 +70815,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the parameter is named, then its name appears in P4. ** The P4 value is used by sqlite3_bind_parameter_name(). */ - _19: /* Value being transferred */ + _19: + ; /* Value being transferred */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*56 @@ -70502,7 +70842,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error ** for P3 to be less than 1. */ - _20: /* Register to copy to */ + _20: + ; /* Register to copy to */ n = (*TOp)(unsafe.Pointer(pOp)).Fp3 p1 = (*TOp)(unsafe.Pointer(pOp)).Fp1 p2 = (*TOp)(unsafe.Pointer(pOp)).Fp2 @@ -70522,6 +70863,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pOut += 56 goto _195 _195: + ; n-- v194 = n if !(v194 != 0) { @@ -70543,6 +70885,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is made of any string or blob constant. See also OP_SCopy. */ _21: + ; n1 = (*TOp)(unsafe.Pointer(pOp)).Fp3 pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -70578,7 +70921,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** during the lifetime of the copy. Use OP_Copy to make a complete ** copy. */ - _22: /* out2 */ + _22: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _ = libc.Int32FromInt32(0) @@ -70592,7 +70936,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is an optimized version of SCopy that works only for integer ** values. */ - _23: /* out2 */ + _23: + ; /* out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _ = libc.Int32FromInt32(0) pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -70610,6 +70955,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** RETURNING clause. */ _24: + ; v198 = _sqlite3VdbeCheckFk(tls, p, 0) rc = v198 if v198 != SQLITE_OK { @@ -70626,6 +70972,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result row. */ _25: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -70653,7 +71000,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** if P3 is the same register as P2, the implementation is able ** to avoid a memcpy(). */ - _26: /* Initial flags for P2 */ + _26: + ; /* Initial flags for P2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -70754,11 +71102,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the value in register P1 is zero the result is NULL. ** If either operand is NULL, the result is NULL. */ - _31: /* same as TK_PLUS, in1, in2, out3 */ - _30: /* same as TK_MINUS, in1, in2, out3 */ - _29: /* same as TK_STAR, in1, in2, out3 */ - _28: /* same as TK_SLASH, in1, in2, out3 */ - _27: /* Real value of right operand */ + _31: + ; /* same as TK_PLUS, in1, in2, out3 */ + _30: + ; /* same as TK_MINUS, in1, in2, out3 */ + _29: + ; /* same as TK_STAR, in1, in2, out3 */ + _28: + ; /* same as TK_SLASH, in1, in2, out3 */ + _27: + ; /* Real value of right operand */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 type1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 @@ -70768,6 +71121,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto _200 } int_math: + ; iA = *(*Ti64)(unsafe.Pointer(pIn1)) *(*Ti64)(unsafe.Pointer(bp)) = *(*Ti64)(unsafe.Pointer(pIn2)) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -70805,18 +71159,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) goto _201 _200: + ; if !((int32(type1)|int32(type2))&int32(MEM_Null) != 0) { goto _202 } goto arithmetic_result_is_null goto _203 _202: + ; type1 = _numericType(tls, pIn1) type2 = _numericType(tls, pIn2) if int32(type1)&int32(type2)&int32(MEM_Int) != 0 { goto int_math } fp_math: + ; rA = _sqlite3VdbeRealValue(tls, pIn1) rB = _sqlite3VdbeRealValue(tls, pIn2) switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { @@ -70850,9 +71207,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*float64)(unsafe.Pointer(pOut)) = rB (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Real)) _203: + ; _201: + ; goto _187 arithmetic_result_is_null: + ; _sqlite3VdbeMemSetNull(tls, pOut) goto _187 /* Opcode: CollSeq P1 * * P4 @@ -70871,6 +71231,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** publicly. Only built-in functions have access to this feature. */ _32: + ; _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, 0) @@ -70906,10 +71267,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Store the result in register P3. ** If either input is NULL, the result is NULL. */ - _36: /* same as TK_BITAND, in1, in2, out3 */ - _35: /* same as TK_BITOR, in1, in2, out3 */ - _34: /* same as TK_LSHIFT, in1, in2, out3 */ + _36: + ; /* same as TK_BITAND, in1, in2, out3 */ + _35: + ; /* same as TK_BITOR, in1, in2, out3 */ + _34: + ; /* same as TK_LSHIFT, in1, in2, out3 */ _33: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -70973,7 +71338,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** To force any register to be an integer, just add 0. */ - _37: /* in1 */ + _37: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _sqlite3VdbeMemIntegerify(tls, pIn1) *(*Tu64)(unsafe.Pointer(pIn1)) += uint64((*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -70985,7 +71351,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** without data loss, then jump immediately to P2, or if P2==0 ** raise an SQLITE_MISMATCH exception. */ - _38: /* jump, in1 */ + _38: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) == 0 { _applyAffinity(tls, pIn1, uint8(SQLITE_AFF_NUMERIC), encoding) @@ -71009,7 +71376,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** integers, for space efficiency, but after extraction we want them ** to have only a real value. */ - _39: /* in1 */ + _39: + ; /* in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { _sqlite3VdbeMemRealify(tls, pIn1) @@ -71030,7 +71398,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** A NULL value is not changed by this routine. It remains NULL. */ - _40: /* in1 */ + _40: + ; /* in1 */ _ = libc.Int32FromInt32(0) pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Zero) != 0 { @@ -71139,12 +71508,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the content of register P3 is greater than or equal to the content of ** register P1. See the Lt opcode for additional information. */ - _46: /* same as TK_EQ, jump, in1, in3 */ - _45: /* same as TK_NE, jump, in1, in3 */ - _44: /* same as TK_LT, jump, in1, in3 */ - _43: /* same as TK_LE, jump, in1, in3 */ - _42: /* same as TK_GT, jump, in1, in3 */ - _41: /* Copy of initial value of pIn3->flags */ + _46: + ; /* same as TK_EQ, jump, in1, in3 */ + _45: + ; /* same as TK_NE, jump, in1, in3 */ + _44: + ; /* same as TK_LT, jump, in1, in3 */ + _43: + ; /* same as TK_LE, jump, in1, in3 */ + _42: + ; /* same as TK_GT, jump, in1, in3 */ + _41: + ; /* Copy of initial value of pIn3->flags */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 flags11 = (*TMem)(unsafe.Pointer(pIn1)).Fflags @@ -71218,16 +71593,26 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if int32(affinity) == int32(SQLITE_AFF_TEXT) && (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { - if int32(flags11)&int32(MEM_Str) == 0 && int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) - flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) - if pIn1 == pIn3 { - flags3 = uint16(int32(flags11) | int32(MEM_Str)) + if int32(flags11)&int32(MEM_Str) != 0 { + p208 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p208)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p208))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) + flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) + if pIn1 == pIn3 { + flags3 = uint16(int32(flags11) | int32(MEM_Str)) + } } } - if int32(flags3)&int32(MEM_Str) == 0 && int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { - _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) - flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + if int32(flags3)&int32(MEM_Str) != 0 { + p209 = pIn3 + 20 + *(*Tu16)(unsafe.Pointer(p209)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p209))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) + flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + } } } } @@ -71276,7 +71661,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the result of an OP_Eq comparison on the two previous operands ** would have been false or NULL, then fall through. */ - _47: /* same as TK_ESCAPE, jump */ + _47: + ; /* same as TK_ESCAPE, jump */ _ = libc.Int32FromInt32(0) if iCompare == 0 { goto jump_to_p2 @@ -71294,6 +71680,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** and does not become part of the permutation. */ _48: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -71321,7 +71708,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must be immediately followed by an OP_Jump opcode. */ - _49: /* The permutation */ + _49: + ; /* The permutation */ if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_PERMUTE) == 0 { aPermute = uintptr(0) } else { @@ -71343,11 +71731,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } if aPermute != 0 { - v209 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) + v211 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) } else { - v209 = uint32(i) + v211 = uint32(i) } - idx = v209 + idx = v211 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -71363,8 +71751,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } break } - goto _208 - _208: + goto _210 + _210: + ; i++ } _ = libc.Int32FromInt32(0) @@ -71377,7 +71766,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode must immediately follow an OP_Compare opcode. */ - _50: /* jump */ + _50: + ; /* jump */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if iCompare < 0 { @@ -71410,8 +71800,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** even if the other input is NULL. A NULL and false or two NULLs ** give a NULL output. */ - _52: /* same as TK_AND, in1, in2, out3 */ - _51: /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ + _52: + ; /* same as TK_AND, in1, in2, out3 */ + _51: + ; /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ v11 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, int32(2)) v21 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int32(2)) if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_And) { @@ -71447,7 +71839,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { **
  • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE ** */ - _53: /* in1, out2 */ + _53: + ; /* in1, out2 */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -71460,7 +71853,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** boolean complement in register P2. If the value in register P1 is ** NULL, then a NULL is stored in P2. */ - _54: /* same as TK_NOT, in1, out2 */ + _54: + ; /* same as TK_NOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { @@ -71476,7 +71870,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ones-complement of the P1 value into register P2. If P1 holds ** a NULL then store a NULL in P2. */ - _55: /* same as TK_BITNOT, in1, out2 */ + _55: + ; /* same as TK_BITNOT, in1, out2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _sqlite3VdbeMemSetNull(tls, pOut) @@ -71502,15 +71897,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** because the self-altering code trick does not work for recursive ** triggers. */ - _56: /* Address of this instruction */ + _56: + ; /* Address of this instruction */ _ = libc.Int32FromInt32(0) if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { iAddr = uint32(int32((int64(pOp) - int64((*TVdbe)(unsafe.Pointer(p)).FaOp)) / 24)) if int32(*(*Tu8)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)))))&(int32(1)<<(iAddr&uint32(7))) != 0 { goto jump_to_p2 } - p210 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) - *(*Tu8)(unsafe.Pointer(p210)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p210))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) + p212 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) + *(*Tu8)(unsafe.Pointer(p212)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p212))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) } else { if (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 == (*TOp)(unsafe.Pointer(pOp)).Fp1 { goto jump_to_p2 @@ -71525,6 +71921,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _57: + ; c = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3) if c != 0 { goto jump_to_p2 @@ -71537,6 +71934,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** in P1 is NULL then take the jump if and only if P3 is non-zero. */ _58: + ; c1 = libc.BoolInt32(!(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, libc.BoolInt32(!((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) if c1 != 0 { goto jump_to_p2 @@ -71547,7 +71945,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is NULL. */ - _59: /* same as TK_ISNULL, jump, in1 */ + _59: + ; /* same as TK_ISNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 @@ -71585,6 +71984,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _60: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= 0 { @@ -71620,7 +72020,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** register P2. If either registers P1 or P3 are NULL then put ** a NULL in register P2. */ - _61: /* in1, in2, out2, in3 */ + _61: + ; /* in1, in2, out2, in3 */ if int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fflags)&int32(MEM_Null) != 0 { _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56) } else { @@ -71632,7 +72033,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Jump to P2 if the value in register P1 is not NULL. */ - _62: /* same as TK_NOTNULL, jump, in1 */ + _62: + ; /* same as TK_NOTNULL, jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { goto jump_to_p2 @@ -71649,6 +72051,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If P1 is not an open cursor, then this opcode is a no-op. */ _63: + ; _ = libc.Int32FromInt32(0) pC1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC1 != 0 && (*TVdbeCursor)(unsafe.Pointer(pC1)).FnullRow != 0 { @@ -71671,7 +72074,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode is only available if SQLite is compiled with the ** -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. */ - _64: /* The VDBE cursor */ + _64: + ; /* The VDBE cursor */ _ = libc.Int32FromInt32(0) pC2 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -71713,12 +72117,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** typeof() function or the IS NULL or IS NOT NULL operators or the ** equivalent. In this case, all content loading can be omitted. */ - _65: /* PseudoTable input register */ + _65: + ; /* PseudoTable input register */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC3 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) p22 = uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) op_column_restart: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) aOffset = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaOffset @@ -71734,9 +72140,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pReg = aMem + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult)*56 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - v211 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) - (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v211 - (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v211 + v213 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v213 (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = (*TMem)(unsafe.Pointer(pReg)).Fz } else { pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 @@ -71747,11 +72153,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pCrsr = *(*uintptr)(unsafe.Pointer(pC3 + 48)) if (*TVdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto != 0 { _ = libc.Int32FromInt32(0) - if v213 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v213 { - v212 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) - iMap = v212 + if v215 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v215 { + v214 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) + iMap = v214 } - if v213 && v212 > uint32(0) { + if v215 && v214 > uint32(0) { pC3 = (*TVdbeCursor)(unsafe.Pointer(pC3)).FpAltCursor p22 = iMap - uint32(1) goto op_column_restart @@ -71778,9 +72184,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) /* Maximum page size is 64KiB */ } (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr - v214 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) - *(*Tu32)(unsafe.Pointer(aOffset)) = v214 - if v214 < uint32(0x80) { + v216 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) + *(*Tu32)(unsafe.Pointer(aOffset)) = v216 + if v216 < uint32(0x80) { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(1) } else { (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(_sqlite3GetVarint32(tls, (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow, aOffset)) @@ -71836,13 +72242,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** parsed and valid information is in aOffset[] and pC->aType[]. */ if !(uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22) { - goto _215 + goto _217 } /* If there is more header available for parsing in the record, try ** to extract additional fields up through the p2+1-th field */ if !((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset < *(*Tu32)(unsafe.Pointer(aOffset))) { - goto _217 + goto _219 } /* Make sure zData points to enough of the record to cover the header. */ if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { @@ -71857,16 +72263,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* Fill in pC->aType[i] and aOffset[i] values through the p2-th field. */ op_column_read_header: + ; i1 = int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) offset64 = uint64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(i1)*4))) zHdr = zData + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset) zEndHdr = zData + uintptr(*(*Tu32)(unsafe.Pointer(aOffset))) for cond := true; cond; cond = uint32(i1) <= p22 && zHdr < zEndHdr { - v220 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) - *(*Tu32)(unsafe.Pointer(bp + 80)) = v220 - v219 = v220 - *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v219 - if v219 < uint32(0x80) { + v222 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) + *(*Tu32)(unsafe.Pointer(bp + 80)) = v222 + v221 = v222 + *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v221 + if v221 < uint32(0x80) { zHdr++ offset64 += uint64(_sqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*Tu32)(unsafe.Pointer(bp + 80))))) } else { @@ -71875,8 +72282,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { offset64 += uint64(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80)))) } i1++ - v221 = i1 - *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v221)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) + v223 = i1 + *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v223)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) } /* The record is corrupt if any of the following are true: ** (1) the bytes of the header extend past the declared header size @@ -71899,10 +72306,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { _sqlite3VdbeMemRelease(tls, bp+24) } - goto _218 - _217: + goto _220 + _219: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = uint32(0) - _218: + _220: + ; /* If after trying to extract new entries from the header, nHdrParsed is ** still not up to p2, that means that the record has fewer than p2 ** columns. So the result will be either the default value or a NULL. @@ -71916,10 +72325,12 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } goto op_column_out } - goto _216 - _215: + goto _218 + _217: + ; *(*Tu32)(unsafe.Pointer(bp + 80)) = *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(p22)*4)) - _216: + _218: + ; /* Extract the content for the p2+1-th column. Control can only ** reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are ** all valid. @@ -71939,9 +72350,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*Tu32)(unsafe.Pointer(bp + 80)) < uint32(12) { _sqlite3VdbeSerialGet(tls, zData, *(*Tu32)(unsafe.Pointer(bp + 80)), pDest) } else { - v222 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) - len1 = v222 - (*TMem)(unsafe.Pointer(pDest)).Fn = v222 + v224 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) + len1 = v224 + (*TMem)(unsafe.Pointer(pDest)).Fn = v224 (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding if (*TMem)(unsafe.Pointer(pDest)).FszMalloc < len1+int32(2) { if len1 > *(*int32)(unsafe.Pointer(db + 136)) { @@ -71963,9 +72374,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding _ = libc.Int32FromInt32(0) /* This branch happens only when content is on overflow pages */ - v223 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) - p5 = v223 - if int32(v223) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { + v225 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) + p5 = v225 + if int32(v225) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { /* Content is irrelevant for ** 1. the typeof() function, ** 2. the length(X) function if X is a blob, and @@ -71994,13 +72405,15 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } op_column_out: + ; goto _187 op_column_corrupt: + ; if (*(*TOp)(unsafe.Pointer(aOp))).Fp3 > 0 { pOp = aOp + uintptr((*(*TOp)(unsafe.Pointer(aOp))).Fp3-int32(1))*24 goto _187 } else { - rc = _sqlite3CorruptError(tls, int32(95755)) + rc = _sqlite3CorruptError(tls, int32(95810)) goto abort_due_to_error } /* Opcode: TypeCheck P1 P2 P3 P4 * @@ -72030,6 +72443,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If any precondition is false, an assertion fault occurs. */ _66: + ; _ = libc.Int32FromInt32(0) pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) @@ -72043,11 +72457,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { - goto _224 + goto _226 } if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { pIn1 += 56 - goto _224 + goto _226 } } _ = libc.Int32FromInt32(0) @@ -72076,16 +72490,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** so that we keep the high-resolution integer value but know that ** the type really wants to be REAL. */ if *(*Ti64)(unsafe.Pointer(pIn1)) <= int64(140737488355327) && *(*Ti64)(unsafe.Pointer(pIn1)) >= -int64(140737488355328) { - p225 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p225)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p225))) | libc.Int32FromInt32(MEM_IntReal)) - p226 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p226)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p226))) & ^libc.Int32FromInt32(MEM_Int)) - } else { - *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) p227 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_Real)) + *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_IntReal)) p228 = pIn1 + 20 *(*Tu16)(unsafe.Pointer(p228)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p228))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p229 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_Real)) + p230 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) } } else { if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { @@ -72098,14 +72512,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } pIn1 += 56 - goto _224 - _224: + goto _226 + _226: + ; i2++ } _ = libc.Int32FromInt32(0) goto _187 vdbe_type_error: - _sqlite3VdbeError(tls, p, __ccgo_ts+5641, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5666, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(12)<= -int64(140737488355328) { - p229 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_IntReal)) - p230 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) + p231 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_IntReal)) + p232 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^libc.Int32FromInt32(MEM_Int)) } else { *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) - p231 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_Real)) - p232 = pIn1 + 20 - *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) + p233 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_Real)) + p234 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) } } zAffinity++ @@ -72179,7 +72596,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** accept no-change records with serial_type 10. This value is ** only used inside an assert() and does not affect the end result. */ - _68: /* Where to write next byte of the payload */ + _68: + ; /* Where to write next byte of the payload */ /* Assuming the record contains N fields, the record format looks ** like this: ** @@ -72196,8 +72614,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** of the record to data0. */ nData = uint64(0) /* Number of bytes of data space */ - nHdr = 0 /* Number of bytes of header space */ - nZero = 0 /* Number of zero bytes at the end of the record */ + nHdr = 0 /* Number of bytes of header space */ + nZero = 0 /* Number of zero bytes at the end of the record */ nField = (*TOp)(unsafe.Pointer(pOp)).Fp1 zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) _ = libc.Int32FromInt32(0) @@ -72215,10 +72633,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { for cond := true; cond; cond = *(*uint8)(unsafe.Pointer(zAffinity1)) != 0 { _applyAffinity(tls, pRec, *(*uint8)(unsafe.Pointer(zAffinity1)), encoding) if int32(*(*uint8)(unsafe.Pointer(zAffinity1))) == int32(SQLITE_AFF_REAL) && int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) != 0 { - p233 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_IntReal)) - p234 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^libc.Int32FromInt32(MEM_Int)) + p235 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) | libc.Int32FromInt32(MEM_IntReal)) + p236 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) & ^libc.Int32FromInt32(MEM_Int)) } zAffinity1++ pRec += 56 @@ -72308,10 +72726,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** as an integer, then we might as well make it an 8-byte floating ** point value */ *(*float64)(unsafe.Pointer(pRec)) = float64(*(*Ti64)(unsafe.Pointer(pRec))) - p235 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) & ^libc.Int32FromInt32(MEM_IntReal)) - p236 = pRec + 20 - *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) | libc.Int32FromInt32(MEM_Real)) + p237 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) & ^libc.Int32FromInt32(MEM_IntReal)) + p238 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p238)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p238))) | libc.Int32FromInt32(MEM_Real)) (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) } else { (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(6) @@ -72392,16 +72810,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Blob) if nZero != 0 { *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pOut)).Fu)) = int32(nZero) - p237 = pOut + 20 - *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) | libc.Int32FromInt32(MEM_Zero)) + p239 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p239)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p239))) | libc.Int32FromInt32(MEM_Zero)) } zHdr1 = (*TMem)(unsafe.Pointer(pOut)).Fz zPayload = zHdr1 + uintptr(nHdr) /* Write the record */ if nHdr < int32(0x80) { - v238 = zHdr1 + v240 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v238)) = uint8(nHdr) + *(*Tu8)(unsafe.Pointer(v240)) = uint8(nHdr) } else { zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(nHdr))) } @@ -72414,9 +72832,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** EVIDENCE-OF: R-64536-51728 The values for each column in the record ** immediately follow the header. */ if serial_type <= uint32(7) { - v239 = zHdr1 + v241 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v239)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v241)) = uint8(serial_type) if serial_type == uint32(0) { /* NULL value. No change in zPayload */ } else { @@ -72460,9 +72878,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if serial_type < uint32(0x80) { - v240 = zHdr1 + v242 = zHdr1 zHdr1++ - *(*Tu8)(unsafe.Pointer(v240)) = uint8(serial_type) + *(*Tu8)(unsafe.Pointer(v242)) = uint8(serial_type) if serial_type >= uint32(14) && (*TMem)(unsafe.Pointer(pRec)).Fn > 0 { _ = libc.Int32FromInt32(0) libc.Xmemcpy(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint64((*TMem)(unsafe.Pointer(pRec)).Fn)) @@ -72497,6 +72915,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** is returned based on the current cursor position. */ _69: + ; _ = libc.Int32FromInt32(0) pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 48)) _ = libc.Int32FromInt32(0) @@ -72520,6 +72939,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). */ _70: + ; p12 = (*TOp)(unsafe.Pointer(pOp)).Fp1 zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) /* Assert that the p1 parameter is valid. Also that if there is no open @@ -72535,7 +72955,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* A new savepoint cannot be created if there are active write ** statements (i.e. open read/write incremental blob handles). */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5682, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5707, 0) rc = int32(SQLITE_BUSY) } else { nName = _sqlite3Strlen30(tls, zName) @@ -72579,19 +72999,20 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { break } iSavepoint++ - goto _241 - _241: + goto _243 + _243: + ; pSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext } if !(pSavepoint != 0) { - _sqlite3VdbeError(tls, p, __ccgo_ts+5733, libc.VaList(bp+944, zName)) + _sqlite3VdbeError(tls, p, __ccgo_ts+5758, libc.VaList(bp+944, zName)) rc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == int32(SAVEPOINT_RELEASE) { /* It is not possible to release (commit) a savepoint if there are ** active write statements. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5755, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5780, 0) rc = int32(SQLITE_BUSY) } else { /* Determine whether or not this is a transaction savepoint. If so, @@ -72600,18 +73021,18 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ isTransaction = libc.BoolInt32((*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) if isTransaction != 0 && p12 == int32(SAVEPOINT_RELEASE) { - v242 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v242 - if v242 != SQLITE_OK { + v244 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v244 + if v244 != SQLITE_OK { goto vdbe_return } (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) - v243 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v243 - (*TVdbe)(unsafe.Pointer(p)).Frc = v243 + v245 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v245 + (*TVdbe)(unsafe.Pointer(p)).Frc = v245 goto vdbe_return } rc = (*TVdbe)(unsafe.Pointer(p)).Frc @@ -72633,8 +73054,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _244 - _244: + goto _246 + _246: + ; ii++ } } else { @@ -72650,8 +73072,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if rc != SQLITE_OK { goto abort_due_to_error } - goto _245 - _245: + goto _247 + _247: + ; ii++ } if isSchemaChange != 0 { @@ -72714,6 +73137,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction causes the VM to halt. */ _71: + ; desiredAutoCommit = (*TOp)(unsafe.Pointer(pOp)).Fp1 iRollback = (*TOp)(unsafe.Pointer(pOp)).Fp2 _ = libc.Int32FromInt32(0) @@ -72730,13 +73154,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* If this instruction implements a COMMIT and other VMs are writing ** return an error indicating that the other VMs must complete first. */ - _sqlite3VdbeError(tls, p, __ccgo_ts+5809, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+5834, 0) rc = int32(SQLITE_BUSY) goto abort_due_to_error } else { - v246 = _sqlite3VdbeCheckFk(tls, p, int32(1)) - rc = v246 - if v246 != SQLITE_OK { + v248 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v248 + if v248 != SQLITE_OK { goto vdbe_return } else { (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(desiredAutoCommit) @@ -72746,9 +73170,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(libc.Int32FromInt32(1) - desiredAutoCommit) - v247 = libc.Int32FromInt32(SQLITE_BUSY) - rc = v247 - (*TVdbe)(unsafe.Pointer(p)).Frc = v247 + v249 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v249 + (*TVdbe)(unsafe.Pointer(p)).Frc = v249 goto vdbe_return } _sqlite3CloseSavepoints(tls, db) @@ -72760,16 +73184,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto vdbe_return } else { if !(desiredAutoCommit != 0) { - v248 = __ccgo_ts + 5864 + v250 = __ccgo_ts + 5889 } else { if iRollback != 0 { - v249 = __ccgo_ts + 5912 + v251 = __ccgo_ts + 5937 } else { - v249 = __ccgo_ts + 5955 + v251 = __ccgo_ts + 5980 } - v248 = v249 + v250 = v251 } - _sqlite3VdbeError(tls, p, v248, 0) + _sqlite3VdbeError(tls, p, v250, 0) rc = int32(SQLITE_ERROR) goto abort_due_to_error } @@ -72810,6 +73234,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement and rerun it from the beginning. */ _72: + ; *(*int32)(unsafe.Pointer(bp + 104)) = 0 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -72866,7 +73291,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** SQL statement was prepared. */ _sqlite3DbFree(tls, db, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg) - (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, __ccgo_ts+5996) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, __ccgo_ts+6021) /* If the schema-cookie from the database file matches the cookie ** stored with the in-memory representation of the schema, do ** not reload the schema from the database file. @@ -72907,6 +73332,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** executing this instruction. */ _73: + ; _ = libc.Int32FromInt32(0) iDb = (*TOp)(unsafe.Pointer(pOp)).Fp1 iCookie = (*TOp)(unsafe.Pointer(pOp)).Fp3 @@ -72934,6 +73360,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the database schema version, resulting in a schema reset. */ _74: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73049,6 +73476,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: OP_OpenRead, OP_ReopenIdx */ _77: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pCur = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) @@ -73060,8 +73488,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } /* If the cursor is not currently open or is open on a different ** index, then fall through into OP_OpenRead to force a reopen */ - _76: /* ncycle */ + _76: + ; /* ncycle */ _75: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73132,6 +73562,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** since moved into the btree layer. */ (*TVdbeCursor)(unsafe.Pointer(pCur)).FisTable = libc.BoolUint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) != -int32(8)) open_cursor_set_hints: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _sqlite3BtreeCursorHintFlags(tls, *(*uintptr)(unsafe.Pointer(pCur + 48)), uint32(int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_BULKCSR)|libc.Int32FromInt32(OPFLAG_SEEKEQ)))) @@ -73147,7 +73578,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** Duplicate ephemeral cursors are used for self-joins of materialized views. */ - _78: /* The new cursor */ + _78: + ; /* The new cursor */ pOrig = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*8)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) /* Only ephemeral cursors can be duplicated */ @@ -73203,8 +73635,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by this opcode will be used for automatically created transient ** indices in joins. */ - _80: /* ncycle */ + _80: + ; /* ncycle */ _79: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp3 > 0 { @@ -73240,11 +73674,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opening it. If a transient table is required, just use the ** automatically created table with root-page 1 (an BLOB_INTKEY table). */ - v251 = *(*uintptr)(unsafe.Pointer(pOp + 16)) - pKeyInfo2 = v251 - v250 = v251 - (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v250 - if v250 != uintptr(0) { + v253 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pKeyInfo2 = v253 + v252 = v253 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v252 + if v252 != uintptr(0) { _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), pCx1+68, int32(BTREE_BLOBKEY)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5)) if rc == SQLITE_OK { @@ -73282,6 +73716,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** key is sufficient to produce the required results. */ _81: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pCx2 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) @@ -73304,13 +73739,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the sequence value. */ _82: + ; _ = libc.Int32FromInt32(0) pC4 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) - v253 = pC4 + 24 - v252 = *(*Ti64)(unsafe.Pointer(v253)) - *(*Ti64)(unsafe.Pointer(v253))++ - if v252 == 0 { + v255 = pC4 + 24 + v254 = *(*Ti64)(unsafe.Pointer(v255)) + *(*Ti64)(unsafe.Pointer(v255))++ + if v254 == 0 { goto jump_to_p2 } goto _187 @@ -73331,6 +73767,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the pseudo-table. */ _83: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pCx3 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) @@ -73352,7 +73789,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Close a cursor previously opened as P1. If P1 is not ** currently open, this instruction is a no-op. */ - _84: /* ncycle */ + _84: + ; /* ncycle */ _ = libc.Int32FromInt32(0) _sqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8))) *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) = uintptr(0) @@ -73447,10 +73885,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** See also: Found, NotFound, SeekGt, SeekGe, SeekLt */ - _88: /* jump, in3, group, ncycle */ - _87: /* jump, in3, group, ncycle */ - _86: /* jump, in3, group, ncycle */ - _85: /* Only interested in == results */ + _88: + ; /* jump, in3, group, ncycle */ + _87: + ; /* jump, in3, group, ncycle */ + _86: + ; /* jump, in3, group, ncycle */ + _85: + ; /* Only interested in == results */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC5 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) @@ -73555,11 +73997,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** } */ if int32(1)&(oc-int32(OP_SeekLT)) != 0 { - v254 = -int32(1) + v256 = -int32(1) } else { - v254 = +libc.Int32FromInt32(1) + v256 = +libc.Int32FromInt32(1) } - (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v254) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v256) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -73612,6 +74054,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } seek_not_found: + ; _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 112)) != 0 { goto jump_to_p2 @@ -73691,6 +74134,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** */ _89: + ; _ = libc.Int32FromInt32(0) /* If pOp->p5 is clear, then pOp->p2 points to the first instruction past the ** OP_IdxGT that follows the OP_SeekGE. Otherwise, it points to the first @@ -73711,29 +74155,32 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).Fdefault_rc = 0 (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FaMem = aMem + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*24))).Fp3)*56 *(*int32)(unsafe.Pointer(bp + 160)) = 0 /* Not needed. Only used to silence a warning. */ - _256: + _258: + ; if !(int32(1) != 0) { - goto _255 + goto _257 } rc = _sqlite3VdbeIdxKeyCompare(tls, db, pC6, bp+168, bp+160) if rc != 0 { goto abort_due_to_error } if !(*(*int32)(unsafe.Pointer(bp + 160)) > 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == 0) { - goto _257 + goto _259 } seekscan_search_fail: + ; /* Jump to SeekGE.P2, ending the loop */ pOp += 24 goto jump_to_p2 - _257: + _259: + ; if *(*int32)(unsafe.Pointer(bp + 160)) >= 0 { /* Jump to This.P2, bypassing the OP_SeekGE opcode */ goto jump_to_p2 - goto _255 + goto _257 } if nStep <= 0 { - goto _255 + goto _257 } nStep-- (*TVdbeCursor)(unsafe.Pointer(pC6)).FcacheStatus = uint32(CACHE_STALE) @@ -73746,8 +74193,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { goto abort_due_to_error } } - goto _256 - _255: + goto _258 + _257: + ; goto _187 /* Opcode: SeekHit P1 P2 P3 * * ** Synopsis: set P2<=seekHit<=P3 @@ -73764,6 +74212,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 must be a valid b-tree cursor. */ _90: + ; _ = libc.Int32FromInt32(0) pC7 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) @@ -73783,6 +74232,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** OP_NullRow opcode, then jump to instruction P2. Otherwise, fall through. */ _91: + ; _ = libc.Int32FromInt32(0) pCur1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pCur1 == uintptr(0) || (*TVdbeCursor)(unsafe.Pointer(pCur1)).FnullRow != 0 { @@ -73880,15 +74330,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: NotFound, Found, NotExists */ _92: + ; _ = libc.Int32FromInt32(0) pC8 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) if int32((*TVdbeCursor)(unsafe.Pointer(pC8)).FseekHit) >= (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi { goto _187 } - _95: /* jump, in3, ncycle */ - _94: /* jump, in3, ncycle */ + _95: + ; /* jump, in3, ncycle */ + _94: + ; /* jump, in3, ncycle */ _93: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC9 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) @@ -73908,11 +74362,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem)).Fflags)&int32(MEM_Zero) != 0 { - v258 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) + v260 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) } else { - v258 = 0 + v260 = 0 } - rc = v258 + rc = v260 _ = libc.Int32FromInt32(0) if rc != 0 { goto no_mem @@ -73953,8 +74407,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem + uintptr(ii1)*56))).Fflags)&int32(MEM_Null) != 0 { goto jump_to_p2 } - goto _259 - _259: + goto _261 + _261: + ; ii1++ } } @@ -74011,6 +74466,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Found, NotFound, NoConflict, SeekRowid */ _97: + ; pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { /* If pIn3->u.i does not contain an integer, compute iKey as the @@ -74032,12 +74488,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { iKey1 = uint64(*(*Ti64)(unsafe.Pointer(bp + 256))) goto notExistsWithKey } - _96: /* jump, in3, ncycle */ + _96: + ; /* jump, in3, ncycle */ pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) iKey1 = uint64(*(*Ti64)(unsafe.Pointer(pIn3))) notExistsWithKey: + ; pC10 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74055,7 +74513,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if *(*int32)(unsafe.Pointer(bp + 248)) != 0 { _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp2 == 0 { - rc = _sqlite3CorruptError(tls, int32(98003)) + rc = _sqlite3CorruptError(tls, int32(98058)) } else { goto jump_to_p2 } @@ -74072,15 +74530,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The sequence number on the cursor is incremented after this ** instruction. */ - _98: /* out2 */ + _98: + ; /* out2 */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) - v261 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 - v260 = *(*Ti64)(unsafe.Pointer(v261)) - *(*Ti64)(unsafe.Pointer(v261))++ - *(*Ti64)(unsafe.Pointer(pOut)) = v260 + v263 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 + v262 = *(*Ti64)(unsafe.Pointer(v263)) + *(*Ti64)(unsafe.Pointer(v263))++ + *(*Ti64)(unsafe.Pointer(pOut)) = v262 goto _187 /* Opcode: NewRowid P1 P2 P3 * * ** Synopsis: r[P2]=rowid @@ -74097,7 +74556,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** generated record number. This P3 mechanism is used to help implement the ** AUTOINCREMENT feature. */ - _99: /* Root frame of VDBE */ + _99: + ; /* Root frame of VDBE */ *(*Ti64)(unsafe.Pointer(bp + 312)) = 0 *(*int32)(unsafe.Pointer(bp + 320)) = 0 pOut = _out2Prerelease(tls, p, pOp) @@ -74151,8 +74611,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !((*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent != 0) { break } - goto _262 - _262: + goto _264 + _264: + ; pFrame1 = (*TVdbeFrame)(unsafe.Pointer(pFrame1)).FpParent } /* Assert that P3 is a valid memory cell. */ @@ -74187,15 +74648,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_randomness(tls, int32(8), bp+312) *(*Ti64)(unsafe.Pointer(bp + 312)) &= int64(libc.Uint64FromInt32(0x7fffffff)<> libc.Int32FromInt32(1) *(*Ti64)(unsafe.Pointer(bp + 312))++ /* Ensure that v is greater than zero */ - goto _266 - _266: - v263 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) - rc = v263 - if v265 = v263 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v265 { + goto _268 + _268: + ; + v265 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) + rc = v265 + if v267 = v265 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v267 { cnt1++ - v264 = cnt1 + v266 = cnt1 } - if !(v265 && v264 < int32(100)) { + if !(v267 && v266 < int32(100)) { break } } @@ -74249,7 +74711,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This instruction only works on tables. The equivalent instruction ** for indices is OP_IdxInsert. */ - _100: /* Payload to be inserted */ + _100: + ; /* Payload to be inserted */ pData = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74297,11 +74760,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FpData = (*TMem)(unsafe.Pointer(pData)).Fz (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnData = (*TMem)(unsafe.Pointer(pData)).Fn if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v267 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult + v269 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult } else { - v267 = 0 + v269 = 0 } - seekResult = v267 + seekResult = v269 if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnZero = *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pData)).Fu)) } else { @@ -74321,11 +74784,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISUPDATE) != 0 { - v268 = int32(SQLITE_UPDATE) + v270 = int32(SQLITE_UPDATE) } else { - v268 = int32(SQLITE_INSERT) + v270 = int32(SQLITE_INSERT) } - (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v268, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v270, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) } goto _187 /* Opcode: RowCell P1 P2 P3 * * @@ -74339,7 +74802,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode must be followed by either an Insert or InsertIdx opcode ** with the OPFLAG_PREFORMAT flag set to complete the insert operation. */ - _101: /* Rowid value to insert with */ + _101: + ; /* Rowid value to insert with */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74347,11 +74811,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { pDest1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) pSrc = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*8)) if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { - v269 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) + v271 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) } else { - v269 = 0 + v271 = 0 } - iKey2 = v269 + iKey2 = v271 rc = _sqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 48)), *(*uintptr)(unsafe.Pointer(pSrc + 48)), iKey2) if rc != SQLITE_OK { goto abort_due_to_error @@ -74398,6 +74862,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** be set to by the update. */ _102: + ; opflags = (*TOp)(unsafe.Pointer(pOp)).Fp2 _ = libc.Int32FromInt32(0) pC13 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) @@ -74427,11 +74892,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0 { _ = libc.Int32FromInt32(0) if opflags&int32(OPFLAG_ISUPDATE) != 0 { - v270 = int32(SQLITE_UPDATE) + v272 = int32(SQLITE_UPDATE) } else { - v270 = int32(SQLITE_DELETE) + v272 = int32(SQLITE_DELETE) } - _sqlite3VdbePreUpdateHook(tls, p, pC13, v270, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) + _sqlite3VdbePreUpdateHook(tls, p, pC13, v272, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) } if opflags&int32(OPFLAG_ISNOOP) != 0 { goto _187 @@ -74464,6 +74929,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This is used by trigger programs. */ _103: + ; _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 goto _187 @@ -74483,6 +74949,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** each other. Jump to P2 if they are different. */ _104: + ; pC14 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74510,6 +74977,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** us from having to issue a separate NullRow instruction to clear that cache. */ _105: + ; pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 pC15 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) @@ -74550,6 +75018,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** by any use of another cursor pointing to the same table. */ _106: + ; pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) pC16 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) @@ -74594,6 +75063,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** one opcode now works for both table types. */ _107: + ; pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) pC17 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) @@ -74643,6 +75113,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** pseudo-cursor that always returns NULL for every column. */ _108: + ; _ = libc.Int32FromInt32(0) pC18 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) if pC18 == uintptr(0) { @@ -74686,8 +75157,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** from the end toward the beginning. In other words, the cursor is ** configured to use Prev, not Next. */ - _110: /* ncycle */ + _110: + ; /* ncycle */ _109: + ; _ = libc.Int32FromInt32(0) pC19 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) @@ -74721,6 +75194,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** estimate is less than approximately 2**(0.1*P3). */ _111: + ; _ = libc.Int32FromInt32(0) pC20 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) @@ -74761,8 +75235,10 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** regression tests can determine whether or not the optimizer is ** correctly optimizing out sorts. */ - _113: /* jump ncycle */ - _112: /* jump ncycle */ + _113: + ; /* jump ncycle */ + _112: + ; /* jump ncycle */ *(*Tu32)(unsafe.Pointer(p + 212 + 2*4))++ /* Opcode: Rewind P1 P2 * * * ** @@ -74780,6 +75256,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** configured to use Next, not Prev. */ _114: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -74862,11 +75339,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** record, or jumps to P2 if there are no more sorted records. */ _117: + ; pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) rc = _sqlite3VdbeSorterNext(tls, db, pC22) goto next_tail - _115: /* jump, ncycle */ + _115: + ; /* jump, ncycle */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) @@ -74876,7 +75355,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) goto next_tail - _116: /* jump, ncycle */ + _116: + ; /* jump, ncycle */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) @@ -74886,6 +75366,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) next_tail: + ; (*TVdbeCursor)(unsafe.Pointer(pC22)).FcacheStatus = uint32(CACHE_STALE) if rc == SQLITE_OK { (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(0) @@ -74927,6 +75408,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** for tables is OP_Insert. */ _118: + ; _ = libc.Int32FromInt32(0) pC23 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) @@ -74939,11 +75421,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v271 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v271 = 0 + v273 = 0 } - rc = v271 + rc = v273 if rc != 0 { goto abort_due_to_error } @@ -74952,11 +75434,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FnMem = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { - v272 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult + v274 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult } else { - v272 = 0 + v274 = 0 } - rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v272) + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v274) _ = libc.Int32FromInt32(0) (*TVdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = uint32(CACHE_STALE) if rc != 0 { @@ -74971,6 +75453,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** into the sorter P1. Data for the entry is nil. */ _119: + ; _ = libc.Int32FromInt32(0) pC24 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) @@ -74979,11 +75462,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { - v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + v275 = _sqlite3VdbeMemExpandBlob(tls, pIn2) } else { - v273 = 0 + v275 = 0 } - rc = v273 + rc = v275 if rc != 0 { goto abort_due_to_error } @@ -75008,6 +75491,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** this (self-correcting and non-critical) error if in writable_schema mode. */ _120: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -75031,7 +75515,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } } else { if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { - rc = _sqlite3ReportError(tls, libc.Int32FromInt32(SQLITE_CORRUPT)|libc.Int32FromInt32(3)< int64(0x7fffffff) { - rc = _sqlite3CorruptError(tls, int32(99290)) + rc = _sqlite3CorruptError(tls, int32(99345)) goto abort_due_to_error } _sqlite3VdbeMemInit(tls, bp+552, db, uint16(0)) @@ -75260,6 +75751,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Clear */ _128: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) pOut = _out2Prerelease(tls, p, pOp) @@ -75304,6 +75796,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** See also: Destroy */ _129: + ; *(*Ti64)(unsafe.Pointer(bp + 616)) = 0 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -75328,6 +75821,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** opened with OP_OpenEphemeral or OP_SorterOpen. */ _130: + ; _ = libc.Int32FromInt32(0) pC29 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) @@ -75352,6 +75846,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** The root page number of the new b-tree is stored in register P2. */ _131: + ; pOut = _out2Prerelease(tls, p, pOp) *(*TPgno)(unsafe.Pointer(bp + 624)) = uint32(0) _ = libc.Int32FromInt32(0) @@ -75373,6 +75868,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P1 is true. */ _132: + ; (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec++ *(*uintptr)(unsafe.Pointer(bp + 632)) = uintptr(0) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth @@ -75404,6 +75900,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** then runs the new virtual machine. It is thus a re-entrant opcode. */ _133: + ; /* Any prepared statement that invokes this opcode will hold mutexes ** on every btree. This is a prerequisite for invoking ** sqlite3InitCallback(). @@ -75418,13 +75915,13 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) } else { - zSchema = __ccgo_ts + 6041 + zSchema = __ccgo_ts + 6066 (*(*TInitData)(unsafe.Pointer(bp + 640))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 640))).FiDb = iDb3 (*(*TInitData)(unsafe.Pointer(bp + 640))).FpzErrMsg = p + 168 (*(*TInitData)(unsafe.Pointer(bp + 640))).FmInitFlags = uint32(0) (*(*TInitData)(unsafe.Pointer(bp + 640))).FmxPage = _sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6055, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6080, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -75441,7 +75938,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { /* The OP_ParseSchema opcode with a non-NULL P4 argument should parse ** at least one SQL statement. Any less than that indicates that ** the sqlite_schema table is corrupt. */ - rc = _sqlite3CorruptError(tls, int32(99570)) + rc = _sqlite3CorruptError(tls, int32(99625)) } _sqlite3DbFreeNN(tls, db, zSql) (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) @@ -75462,6 +75959,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** the analysis to be used when preparing all subsequent queries. */ _134: + ; _ = libc.Int32FromInt32(0) rc = _sqlite3AnalysisLoad(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) if rc != 0 { @@ -75477,6 +75975,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _135: + ; _sqlite3UnlinkAndDeleteTable(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropIndex P1 * * P4 * @@ -75488,6 +75987,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _136: + ; _sqlite3UnlinkAndDeleteIndex(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: DropTrigger P1 * * P4 * @@ -75499,6 +75999,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** schema consistent with what is on disk. */ _137: + ; _sqlite3UnlinkAndDeleteTrigger(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) goto _187 /* Opcode: IntegrityCk P1 P2 P3 P4 P5 @@ -75520,7 +76021,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** This opcode is used to implement the integrity_check pragma. */ - _138: /* Register keeping track of errors remaining */ + _138: + ; /* Register keeping track of errors remaining */ _ = libc.Int32FromInt32(0) nRoot = (*TOp)(unsafe.Pointer(pOp)).Fp2 aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) @@ -75556,7 +76058,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** An assertion fails if P2 is not an integer. */ - _139: /* in1, in2 */ + _139: + ; /* in1, in2 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 _ = libc.Int32FromInt32(0) @@ -75577,6 +76080,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** unchanged and jump to instruction P2. */ _140: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _ = libc.Int32FromInt32(0) if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 || _sqlite3RowSetNext(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, bp+696) == 0 { @@ -75612,6 +76116,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** inserted as part of some other set). */ _141: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 iSet = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi @@ -75652,7 +76157,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** ** If P5 is non-zero, then recursive program invocation is enabled. */ - _142: /* Token identifying trigger */ + _142: + ; /* Token identifying trigger */ pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) pRt = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 _ = libc.Int32FromInt32(0) @@ -75674,8 +76180,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if !(pFrame2 != 0 && (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { break } - goto _274 - _274: + goto _276 + _276: + ; pFrame2 = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent } if pFrame2 != 0 { @@ -75684,7 +76191,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } if (*TVdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 136 + 10*4)) { rc = int32(SQLITE_ERROR) - _sqlite3VdbeError(tls, p, __ccgo_ts+6098, 0) + _sqlite3VdbeError(tls, p, __ccgo_ts+6123, 0) goto abort_due_to_error } /* Register pRt is used to store the memory required to save the state @@ -75731,8 +76238,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { } (*TMem)(unsafe.Pointer(pMem1)).Fflags = uint16(MEM_Undefined) (*TMem)(unsafe.Pointer(pMem1)).Fdb = db - goto _275 - _275: + goto _277 + _277: + ; pMem1 += 56 } } else { @@ -75752,17 +76260,17 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { (*TVdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 (*TVdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 - v276 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) - aMem = v276 - (*TVdbe)(unsafe.Pointer(p)).FaMem = v276 + v278 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + aMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FaMem = v278 (*TVdbe)(unsafe.Pointer(p)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem (*TVdbe)(unsafe.Pointer(p)).FnCursor = int32(uint16((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) (*TVdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem)*56 (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*8 libc.Xmemset(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint64(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8))) - v277 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp - aOp = v277 - (*TVdbe)(unsafe.Pointer(p)).FaOp = v277 + v279 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp + aOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FaOp = v279 (*TVdbe)(unsafe.Pointer(p)).FnOp = (*TSubProgram)(unsafe.Pointer(pProgram)).FnOp pOp = aOp + uintptr(-libc.Int32FromInt32(1))*24 goto check_for_interrupt @@ -75779,6 +76287,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** calling OP_Program instruction. */ _143: + ; pOut = _out2Prerelease(tls, p, pOp) pFrame3 = (*TVdbe)(unsafe.Pointer(p)).FpFrame pIn = (*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1+(*(*TOp)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaOp + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*24))).Fp1)*56 @@ -75793,6 +76302,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** statement counter is incremented (immediate foreign key constraints). */ _144: + ; if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { *(*Ti64)(unsafe.Pointer(db + 792)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) } else { @@ -75815,7 +76325,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** zero, the jump is taken if the statement constraint-counter is zero ** (immediate foreign key constraint violations). */ - _145: /* jump */ + _145: + ; /* jump */ if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { goto jump_to_p2 @@ -75838,14 +76349,16 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** an integer. */ _146: + ; if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { pFrame4 = (*TVdbe)(unsafe.Pointer(p)).FpFrame for { if !((*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { break } - goto _278 - _278: + goto _280 + _280: + ; pFrame4 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent } pIn1 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 @@ -75870,7 +76383,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If the initial value of register P1 is less than 1, then the ** value is unchanged and control passes through to the next instruction. */ - _147: /* jump, in1 */ + _147: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { @@ -75897,20 +76411,21 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. */ _148: + ; pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 pOut = _out2Prerelease(tls, p, pOp) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) *(*Ti64)(unsafe.Pointer(bp + 704)) = *(*Ti64)(unsafe.Pointer(pIn1)) - if v280 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v280 { + if v282 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v282 { if *(*Ti64)(unsafe.Pointer(pIn3)) > 0 { - v279 = *(*Ti64)(unsafe.Pointer(pIn3)) + v281 = *(*Ti64)(unsafe.Pointer(pIn3)) } else { - v279 = 0 + v281 = 0 } } - if v280 || _sqlite3AddInt64(tls, bp+704, v279) != 0 { + if v282 || _sqlite3AddInt64(tls, bp+704, v281) != 0 { /* If the LIMIT is less than or equal to zero, loop forever. This ** is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then ** also loop forever. This is undocumented. In fact, one could argue @@ -75931,7 +76446,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** If it is non-zero (negative or positive) and then also jump to P2. ** If register P1 is initially zero, leave it unchanged and fall through. */ - _149: /* jump, in1 */ + _149: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) != 0 { @@ -75947,7 +76463,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** Register P1 must hold an integer. Decrement the value in P1 ** and jump to P2 if the new value is exactly zero. */ - _150: /* jump, in1 */ + _150: + ; /* jump, in1 */ pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 _ = libc.Int32FromInt32(0) if *(*Ti64)(unsafe.Pointer(pIn1)) > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< int32(1) { rc = int32(SQLITE_ERROR) if eNew == int32(PAGER_JOURNALMODE_WAL) { - v284 = __ccgo_ts + 6135 + v286 = __ccgo_ts + 6160 } else { - v284 = __ccgo_ts + 6140 + v286 = __ccgo_ts + 6165 } - _sqlite3VdbeError(tls, p, __ccgo_ts+6147, libc.VaList(bp+944, v284)) + _sqlite3VdbeError(tls, p, __ccgo_ts+6172, libc.VaList(bp+944, v286)) goto abort_due_to_error } else { if eOld == int32(PAGER_JOURNALMODE_WAL) { @@ -76226,11 +76752,11 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { if eNew == int32(PAGER_JOURNALMODE_WAL) { - v285 = int32(2) + v287 = int32(2) } else { - v285 = int32(1) + v287 = int32(1) } - rc = _sqlite3BtreeSetVersion(tls, pBt1, v285) + rc = _sqlite3BtreeSetVersion(tls, pBt1, v287) } } } @@ -76257,13 +76783,14 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2 is zero, the vacuum overwrites the original database. */ _158: + ; _ = libc.Int32FromInt32(0) if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { - v286 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + v288 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 } else { - v286 = uintptr(0) + v288 = uintptr(0) } - rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v286) + rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v288) if rc != 0 { goto abort_due_to_error } @@ -76275,6 +76802,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** P2. Otherwise, fall through to the next instruction. */ _159: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -76305,6 +76833,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** correctness of operation. */ _160: + ; _ = libc.Int32FromInt32(0) if !((*TOp)(unsafe.Pointer(pOp)).Fp1 != 0) { _sqlite3ExpirePreparedStatements(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp2) @@ -76318,6 +76847,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by an other cursor. */ _161: + ; _ = libc.Int32FromInt32(0) pC30 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) @@ -76330,6 +76860,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** written by other cursors. */ _162: + ; _ = libc.Int32FromInt32(0) pC31 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) _ = libc.Int32FromInt32(0) @@ -76352,6 +76883,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** used to generate an error message if the lock cannot be obtained. */ _163: + ; isWriteLock = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) if isWriteLock != 0 || uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00004))< int32(1) { - z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6238, libc.VaList(bp+944, zTrace)) + z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6263, libc.VaList(bp+944, zTrace)) (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) _sqlite3DbFree(tls, db, z3) } else { @@ -77072,8 +77629,9 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fopcode) == int32(OP_Once) { (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fp1 = 0 } - goto _298 - _298: + goto _300 + _300: + ; i9++ } (*TOp)(unsafe.Pointer(pOp)).Fp1 = 0 @@ -77092,7 +77650,8 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** This opcode records information from the optimizer. It is the ** the same as a no-op. This opcodesnever appears in a real VM program. */ - _186: /* This is really OP_Noop, OP_Explain */ + _186: + ; /* This is really OP_Noop, OP_Explain */ _ = libc.Int32FromInt32(0) goto _187 /***************************************************************************** @@ -77102,6 +77661,7 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { ** restored. *****************************************************************************/ _187: + ; /* The following code adds nothing to the actual functionality ** of the program. It is only here for testing and debugging. ** On the other hand, it does burn CPU cycles every time through @@ -77109,17 +77669,19 @@ func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { */ goto _1 _1: + ; pOp += 24 } /* The end of the for(;;) loop the loops through opcodes */ /* If we reach this point, it means that execution is finished with ** an error of some kind. */ abort_due_to_error: + ; if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { rc = int32(SQLITE_NOMEM) } else { if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(33)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { @@ -77164,12 +77727,14 @@ vdbe_return: ** is encountered. */ too_big: - _sqlite3VdbeError(tls, p, __ccgo_ts+5398, 0) + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5423, 0) rc = int32(SQLITE_TOOBIG) goto abort_due_to_error /* Jump to here if a malloc() fails. */ no_mem: + ; _sqlite3OomFault(tls, db) _sqlite3VdbeError(tls, p, __ccgo_ts+1618, 0) rc = int32(SQLITE_NOMEM) @@ -77178,6 +77743,7 @@ no_mem: ** flag. */ abort_due_to_interrupt: + ; _ = libc.Int32FromInt32(0) rc = int32(SQLITE_INTERRUPT) goto abort_due_to_error @@ -77185,10 +77751,10 @@ abort_due_to_interrupt: } var _azType = [4]uintptr{ - 0: __ccgo_ts + 5555, - 1: __ccgo_ts + 5564, - 2: __ccgo_ts + 5571, - 3: __ccgo_ts + 5577, + 0: __ccgo_ts + 5580, + 1: __ccgo_ts + 5589, + 2: __ccgo_ts + 5596, + 3: __ccgo_ts + 5602, } var _and_logic = [9]uint8{ @@ -77345,13 +77911,13 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr v2 = __ccgo_ts + 1634 } else { if type1 == uint32(7) { - v3 = __ccgo_ts + 6276 + v3 = __ccgo_ts + 6301 } else { - v3 = __ccgo_ts + 6281 + v3 = __ccgo_ts + 6306 } v2 = v3 } - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6289, libc.VaList(bp+8, v2)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6314, libc.VaList(bp+8, v2)) rc = int32(SQLITE_ERROR) Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) @@ -77369,7 +77935,7 @@ func _blobSeekToRow(tls *libc.TLS, p uintptr, iRow Tsqlite3_int64, pzErr uintptr rc = Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) if rc == SQLITE_OK { - zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6318, libc.VaList(bp+8, iRow)) + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6343, libc.VaList(bp+8, iRow)) rc = int32(SQLITE_ERROR) } else { zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3795, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) @@ -77414,15 +77980,15 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, pTab = _sqlite3LocateTable(tls, bp+8, uint32(0), zTable, zDb) if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6338, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6363, libc.VaList(bp+440, zTable)) } if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6368, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6393, libc.VaList(bp+440, zTable)) } if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { pTab = uintptr(0) - _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6404, libc.VaList(bp+440, zTable)) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6429, libc.VaList(bp+440, zTable)) } if !(pTab != 0) { if (*(*TParse)(unsafe.Pointer(bp + 8))).FzErrMsg != 0 { @@ -77447,11 +78013,12 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6425, libc.VaList(bp+440, zColumn)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6450, libc.VaList(bp+440, zColumn)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -77478,14 +78045,16 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, break } if (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16))).FiFrom == iCol { - zFault = __ccgo_ts + 6446 + zFault = __ccgo_ts + 6471 } goto _3 _3: + ; j++ } goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -77501,19 +78070,21 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, } /* FIXME: Be smarter about indexes that use expressions */ if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -int32(2) { - zFault = __ccgo_ts + 6458 + zFault = __ccgo_ts + 6483 } goto _5 _5: + ; j1++ } goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if zFault != 0 { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6466, libc.VaList(bp+440, zFault)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6491, libc.VaList(bp+440, zFault)) rc = int32(SQLITE_ERROR) _sqlite3BtreeLeaveAll(tls, db) goto blob_open_out @@ -77577,6 +78148,7 @@ func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, _sqlite3ParseObjectReset(tls, bp+8) } blob_open_out: + ; if rc == SQLITE_OK && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob } else { @@ -77676,7 +78248,7 @@ func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset in _, _, _, _, _ = db, iKey, p, rc, v p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102082)) + return _sqlite3MisuseError(tls, int32(102137)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -77778,7 +78350,7 @@ func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r _, _, _, _ = db, p, rc, v1 p = pBlob if p == uintptr(0) { - return _sqlite3MisuseError(tls, int32(102182)) + return _sqlite3MisuseError(tls, int32(102237)) } db = (*TIncrblob)(unsafe.Pointer(p)).Fdb Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -78792,6 +79364,7 @@ func _vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, p } goto _1 _1: + ; i++ } } else { @@ -78916,6 +79489,7 @@ func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintpt (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _3 _3: + ; i++ } if !(_sqlite3TempInMemory(tls, db) != 0) { /* Cache size in bytes*/ @@ -78976,6 +79550,7 @@ func _vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -79068,6 +79643,7 @@ func _vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) (r int32) { } goto _1 _1: + ; i-- } return rc @@ -79124,6 +79700,7 @@ func _vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { _vdbePmaReaderClear(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80) goto _1 _1: + ; i++ } } @@ -79180,6 +79757,7 @@ func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter goto _1 _1: + ; i++ } if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { @@ -79388,6 +79966,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) goto _1 _1: + ; i++ } (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = p @@ -79410,6 +79989,7 @@ func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { p = v3 goto _2 _2: + ; i++ } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -79568,6 +80148,7 @@ func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) } goto _1 _1: + ; p = pNext } (*TSorterList)(unsafe.Pointer(pList)).FpList = p @@ -79647,6 +80228,7 @@ func _vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) (r int3 } goto _1 _1: + ; i = i / int32(2) } *(*int32)(unsafe.Pointer(pbEof)) = libc.BoolInt32((*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*80))).FpFd == uintptr(0)) @@ -79714,6 +80296,7 @@ func _vdbeSorterFlushPMA(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -80134,6 +80717,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i } goto _1 _1: + ; i++ } i = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree - int32(1) @@ -80144,6 +80728,7 @@ func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode i _vdbeMergeEngineCompare(tls, pMerger, i) goto _2 _2: + ; i-- } return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) @@ -80326,6 +80911,7 @@ func _vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset u iOff = (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -80390,6 +80976,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 nDiv = nDiv * int32(SORTER_MAX_MERGE_COUNT) goto _1 _1: + ; i++ } i = int32(1) @@ -80413,6 +81000,7 @@ func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32 } goto _2 _2: + ; i++ } if rc == SQLITE_OK { @@ -80496,6 +81084,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _2 _2: + ; i += int32(SORTER_MAX_MERGE_COUNT) } } @@ -80512,6 +81101,7 @@ func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r } goto _1 _1: + ; iTask++ } if rc != SQLITE_OK { @@ -80553,6 +81143,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { (*(*TSortSubtask)(unsafe.Pointer(pSorter + 96 + uintptr(i)*96))).FxCompare = xCompare goto _1 _1: + ; i++ } rc = _vdbeSorterMergeTreeBuild(tls, pSorter, bp) @@ -80586,6 +81177,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { } goto _2 _2: + ; iTask++ } iTask = 0 @@ -80607,6 +81199,7 @@ func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { rc = _vdbePmaReaderIncrInit(tls, p, int32(INCRINIT_TASK)) goto _4 _4: + ; iTask++ } } @@ -80827,6 +81420,7 @@ func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCo } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRes)) = _sqlite3VdbeRecordCompare(tls, (*TMem)(unsafe.Pointer(pVal)).Fn, (*TMem)(unsafe.Pointer(pVal)).Fz, r2) @@ -80993,6 +81587,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pChunk = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext } } else { @@ -81014,6 +81609,7 @@ func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst T iChunkOffset = 0 goto _4 _4: + ; if v3 = nRead >= 0; v3 { v2 = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext pChunk = v2 @@ -81049,6 +81645,7 @@ func _memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { Xsqlite3_free(tls, pIter) goto _1 _1: + ; pIter = pNext } } @@ -81086,6 +81683,7 @@ func _memjrnlCreateFile(tls *libc.TLS, p uintptr) (r int32) { iOff += int64(nChunk) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if rc == SQLITE_OK { @@ -81203,6 +81801,7 @@ func _memjrnlTruncate(tls *libc.TLS, pJfd uintptr, size Tsqlite_int64) (r int32) iOff += int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize) goto _1 _1: + ; pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext } if pIter != 0 { @@ -81415,6 +82014,7 @@ func _walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return WRC_Continue @@ -81516,6 +82116,7 @@ func _sqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i-- pItem += 32 } @@ -81610,6 +82211,7 @@ func _sqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) } goto _1 _1: + ; i-- pItem += 104 } @@ -81795,6 +82397,10 @@ func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pE _ = libc.Int32FromInt32(0) pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*32))).FpExpr _ = libc.Int32FromInt32(0) + _ = libc.Int32FromInt32(0) + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != 0 { + return + } db = (*TParse)(unsafe.Pointer(pParse)).Fdb pDup = _sqlite3ExprDup(tls, db, pOrig, 0) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -81854,6 +82460,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _1 _1: + ; n++ } if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*uint8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { @@ -81867,6 +82474,7 @@ func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr } goto _2 _2: + ; n++ } if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*uint8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { @@ -81973,25 +82581,25 @@ func _isValidSchemaTableName(tls *libc.TLS, zTab uintptr, pTab uintptr, pSchema _ = zLegacy _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6500, int32(7)) != 0 { + if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6525, int32(7)) != 0 { return 0 } zLegacy = (*TTable)(unsafe.Pointer(pTab)).FzName - if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6508+7) == 0 { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6527+7) == 0 { + if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6533+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6552+7) == 0 { return int32(1) } if pSchema == uintptr(0) { return 0 } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6041+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6066+7) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6546+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6571+7) == 0 { return int32(1) } } else { - if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6546+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6571+7) == 0 { return int32(1) } } @@ -82077,9 +82685,10 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _1 _1: + ; i++ } - if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6560, zDb) == 0 { + if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6585, zDb) == 0 { /* This branch is taken when the main database has been renamed ** using SQLITE_DBCONFIG_MAINDBNAME. */ pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema @@ -82168,6 +82777,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _3 _3: + ; j++ } if hit != 0 || zTab == uintptr(0) { @@ -82180,7 +82790,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol if (*TTable)(unsafe.Pointer(pTab)).FpSchema != pSchema { goto _2 } - if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6565) != 0 { + if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6590) != 0 { goto _2 } } @@ -82251,6 +82861,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _4 _4: + ; j++ pCol += 16 } @@ -82260,6 +82871,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _2 _2: + ; i++ pItem += 104 } @@ -82289,11 +82901,11 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } } else { - if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6567, zTab) == 0 { + if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6592, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(1) pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } else { - if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6571, zTab) == 0 { + if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6596, zTab) == 0 { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = 0 pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab } @@ -82302,7 +82914,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UUpsert) != 0 && zTab != uintptr(0) { pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 16)) - if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6575, zTab) == 0 { + if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6600, zTab) == 0 { pTab = (*(*TSrcItem)(unsafe.Pointer((*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8))).FpTab (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(EXCLUDED_TABLE_NUMBER) } @@ -82325,6 +82937,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _6 _6: + ; iCol++ pCol += 16 } @@ -82423,15 +83036,15 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol _ = libc.Int32FromInt32(0) pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32))).FpExpr if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 && (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6584, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6609, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Win)) != uint32(0) && ((*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 || pNC != pTopNC) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6615, libc.VaList(bp+24, zAs)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6640, libc.VaList(bp+24, zAs)) return int32(WRC_Abort) } if _sqlite3ExprVectorSize(tls, pOrig) != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) return int32(WRC_Abort) } _resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) @@ -82445,6 +83058,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } goto _9 _9: + ; j++ } } @@ -82484,7 +83098,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol ** a huge amount of legacy SQL that uses it. So for now, we just ** issue a warning. */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6670, libc.VaList(bp+24, zCol)) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6695, libc.VaList(bp+24, zCol)) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) libc.Xmemset(tls, pExpr+64, 0, uint64(8)) return int32(WRC_Prune) @@ -82515,7 +83129,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_FUNCTION) - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6705 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6730 *(*uintptr)(unsafe.Pointer(pExpr + 32)) = *(*uintptr)(unsafe.Pointer(bp)) cnt = int32(1) goto lookupname_end @@ -82525,18 +83139,18 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } } if cnt == 0 { - v10 = __ccgo_ts + 6714 + v10 = __ccgo_ts + 6739 } else { - v10 = __ccgo_ts + 6729 + v10 = __ccgo_ts + 6754 } zErr = v10 if zDb != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6751, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6776, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) } else { if zTab != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6764, libc.VaList(bp+24, zErr, zTab, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6789, libc.VaList(bp+24, zErr, zTab, zCol)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6774, libc.VaList(bp+24, zErr, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6799, libc.VaList(bp+24, zErr, zCol)) } } _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) @@ -82572,6 +83186,7 @@ func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(eNewExprOp) lookupname_end: + ; if cnt == int32(1) { _ = libc.Int32FromInt32(0) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER)) { @@ -82662,19 +83277,19 @@ func _notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pEx defer tls.Free(32) var zIn uintptr _ = zIn - zIn = __ccgo_ts + 6781 + zIn = __ccgo_ts + 6806 if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IdxExpr) != 0 { - zIn = __ccgo_ts + 6809 + zIn = __ccgo_ts + 6834 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IsCheck) != 0 { - zIn = __ccgo_ts + 6827 + zIn = __ccgo_ts + 6852 } else { if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_GenCol) != 0 { - zIn = __ccgo_ts + 6845 + zIn = __ccgo_ts + 6870 } } } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6863, libc.VaList(bp+8, zMsg, zIn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6888, libc.VaList(bp+8, zMsg, zIn)) if pExpr != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } @@ -82722,10 +83337,10 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) var anRef [8]int32 - var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v11, v3, v5, v6 int32 + var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v12, v4, v6, v7 int32 var enc Tu8 - var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v4, v7, p10, p8, p9 uintptr - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v11, v3, v4, v5, v6, v7, p10, p8, p9 + var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v5, v8, p10, p11, p9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v12, v4, v5, v6, v7, v8, p10, p11, p9 pNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) _ = libc.Int32FromInt32(0) pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse @@ -82760,6 +83375,19 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** resolved. This prevents "column" from being counted as having been ** referenced, which might prevent a SELECT from being erroneously ** marked as correlated. + ** + ** 2024-03-28: Beware of aggregates. A bare column of aggregated table + ** can still evaluate to NULL even though it is marked as NOT NULL. + ** Example: + ** + ** CREATE TABLE t1(a INT NOT NULL); + ** SELECT a, a IS NULL, a IS NOT NULL, count(*) FROM t1; + ** + ** The "a IS NULL" and "a IS NOT NULL" expressions cannot be optimized + ** here because at the time this case is hit, we do not yet know whether + ** or not t1 is being aggregated. We have to assume the worst and omit + ** the optimization. The only time it is safe to apply this optimization + ** is within the WHERE clause. */ fallthrough case int32(TK_NOTNULL): @@ -82774,30 +83402,52 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { anRef[i] = (*TNameContext)(unsafe.Pointer(p)).FnRef goto _1 _1: + ; p = (*TNameContext)(unsafe.Pointer(p)).FpNext i++ } _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - if 0 == _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { - _ = libc.Int32FromInt32(0) - *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) - *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) - (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) - i = 0 - p = pNC - for { - if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { - break - } - (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] - goto _2 - _2: - p = (*TNameContext)(unsafe.Pointer(p)).FpNext - i++ - } - _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) - (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return int32(WRC_Prune) } + if _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + /* The expression can be NULL. So the optimization does not apply */ + return int32(WRC_Prune) + } + i = 0 + p = pNC + for { + if !(p != 0) { + break + } + if (*TNameContext)(unsafe.Pointer(p)).FncFlags&int32(NC_Where) == 0 { + return int32(WRC_Prune) /* Not in a WHERE clause. Unsafe to optimize. */ + } + goto _2 + _2: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _ = libc.Int32FromInt32(0) + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { + break + } + (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] + goto _3 + _3: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) return int32(WRC_Prune) /* A column name: ID ** Or table name and column name: ID.ID @@ -82820,7 +83470,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+6883, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+6908, uintptr(0), pExpr) } pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_ID) { @@ -82848,22 +83498,22 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_FUNCTION): pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) if pList != 0 { - v3 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr } else { - v3 = 0 + v4 = 0 } /* The argument list */ - n = v3 /* Number of arguments */ + n = v4 /* Number of arguments */ no_such_func = 0 /* True if no such function exists */ wrong_num_args = 0 /* True if wrong number of arguments */ is_agg = 0 /* Information about the function */ enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc /* The database encoding */ savedAllowFlags = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin)) if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FeFrmType) != int32(TK_FILTER) { - v4 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + v5 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) } else { - v4 = uintptr(0) + v5 = uintptr(0) } - pWin = v4 + pWin = v5 _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) @@ -82882,7 +83532,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if n == int32(2) { (*TExpr)(unsafe.Pointer(pExpr)).FiTable = _exprProbability(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6900, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6925, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } } else { @@ -82896,17 +83546,17 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** to likelihood(X,0.9375). */ /* TUNING: unlikely() probability is 0.0625. likely() is 0.9375 */ if int32(*(*uint8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer(pDef)).FzName))) == int32('u') { - v5 = int32(8388608) + v6 = int32(8388608) } else { - v5 = int32(125829120) + v6 = int32(125829120) } - (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v5 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v6 } } auth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_FUNCTION), uintptr(0), (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) if auth != SQLITE_OK { if auth == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6964, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6989, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) @@ -82928,7 +83578,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** all this. */ _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7000, uintptr(0), pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7025, uintptr(0), pExpr) } } else { _ = libc.Int32FromInt32(0) /* Must fit in 8 bits */ @@ -82953,29 +83603,29 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if 0 == libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) { _ = libc.Int32FromInt32(0) if pDef != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7028, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7053, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 || is_agg != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 { if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { - zType = __ccgo_ts + 7071 + zType = __ccgo_ts + 7096 } else { - zType = __ccgo_ts + 7078 + zType = __ccgo_ts + 7103 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7088, libc.VaList(bp+8, zType, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7113, libc.VaList(bp+8, zType, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ is_agg = 0 } else { if no_such_func != 0 && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7116, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7141, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if wrong_num_args != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7138, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7163, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7182, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7207, libc.VaList(bp+8, pExpr)) (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ } else { if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { @@ -82992,11 +83642,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { ** Or arguments of other window functions. But aggregate functions ** may be arguments for window functions. */ if !(pWin != 0) { - v6 = int32(NC_AllowAgg) + v7 = int32(NC_AllowAgg) } else { - v6 = 0 + v7 = 0 } - *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v6) + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v7) } } else { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { @@ -83015,11 +83665,11 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { _ = libc.Int32FromInt32(0) if libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) == 0 { if pSel != 0 { - v7 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn + v8 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn } else { - v7 = uintptr(0) + v8 = uintptr(0) } - _sqlite3WindowUpdate(tls, pParse, v7, pWin, pDef) + _sqlite3WindowUpdate(tls, pParse, v8, pWin, pDef) if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { break } @@ -83038,18 +83688,18 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { } pNC2 = pNC for pNC2 != 0 && _sqlite3ReferencesSrcList(tls, pParse, pExpr, (*TNameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { - p8 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p8)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p8))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) + p9 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) pNC2 = (*TNameContext)(unsafe.Pointer(pNC2)).FpNext } _ = libc.Int32FromInt32(0) if pNC2 != 0 && pDef != 0 { - p9 = pExpr + 2 - *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) + p10 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p10))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - p10 = pNC2 + 40 - *(*int32)(unsafe.Pointer(p10)) = int32(uint32(*(*int32)(unsafe.Pointer(p10))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) + p11 = pNC2 + 40 + *(*int32)(unsafe.Pointer(p11)) = int32(uint32(*(*int32)(unsafe.Pointer(p11))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) } } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedAllowFlags @@ -83066,7 +83716,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { nRef = (*TNameContext)(unsafe.Pointer(pNC)).FnRef if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_SelfRef) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7230, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7255, pExpr, pExpr) } else { _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) } @@ -83079,7 +83729,7 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { case int32(TK_VARIABLE): _ = libc.Int32FromInt32(0) if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IsCheck)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { - _notValidImpl(tls, pParse, pNC, __ccgo_ts+7241, pExpr, pExpr) + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7266, pExpr, pExpr) } case int32(TK_IS): fallthrough @@ -83129,18 +83779,18 @@ func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { nRight = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) } if nLeft != nRight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } break } _ = libc.Int32FromInt32(0) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { - v11 = int32(WRC_Abort) + v12 = int32(WRC_Abort) } else { - v11 = WRC_Continue + v12 = WRC_Continue } - return v11 + return v12 } // C documentation @@ -83175,6 +83825,7 @@ func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) ( } goto _1 _1: + ; i++ } } @@ -83241,6 +83892,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt } goto _1 _1: + ; i++ } /* If no match, return 0. */ @@ -83255,7 +83907,7 @@ func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintpt func _resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7252, libc.VaList(bp+8, i, zType, mx)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7277, libc.VaList(bp+8, i, zType, mx)) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) } @@ -83290,7 +83942,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7308, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7333, 0) return int32(1) } i = 0 @@ -83301,6 +83953,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r libc.SetBitFieldPtr16Uint32(pOrderBy+8+uintptr(i)*32+16+4, libc.Uint32FromInt32(0), 2, 0x4) goto _1 _1: + ; i++ } (*TSelect)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) @@ -83328,7 +83981,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } if _sqlite3ExprIsInteger(tls, pE, bp) != 0 { if *(*int32)(unsafe.Pointer(bp)) <= 0 || *(*int32)(unsafe.Pointer(bp)) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { - _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7342, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) + _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7367, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) return int32(1) } } else { @@ -83389,6 +84042,7 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r } goto _2 _2: + ; i++ pItem += 32 } @@ -83400,11 +84054,12 @@ func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r break } if int32(uint32(*(*uint16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 16 + 4))&0x4>>2)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7348, libc.VaList(bp+16, i+int32(1))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7373, libc.VaList(bp+16, i+int32(1))) return int32(1) } goto _3 _3: + ; i++ } return 0 @@ -83433,7 +84088,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, return 0 } if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7409, libc.VaList(bp+8, zType)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7434, libc.VaList(bp+8, zType)) return int32(1) } pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList @@ -83462,6 +84117,7 @@ func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, } goto _1 _1: + ; i++ pItem += 32 } @@ -83596,10 +84252,12 @@ func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ pItem += 32 } @@ -83712,6 +84370,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } if pOuterNC != 0 && (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect > uint32(0) { @@ -83753,16 +84412,18 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_UEList) if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7440, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7465, 0) return int32(WRC_Abort) } if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { return int32(WRC_Abort) } } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_Where) if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { return int32(WRC_Abort) } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_Where) /* Resolve names in table-valued-function arguments */ i = 0 for { @@ -83775,6 +84436,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _4 _4: + ; i++ } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -83788,6 +84450,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _5 _5: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -83816,7 +84479,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** is not detected until much later, and so we need to go ahead and ** resolve those symbols on the incorrect ORDER BY for consistency. */ - if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7342) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7367) != 0 { return int32(WRC_Abort) } if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -83827,7 +84490,7 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { ** the GROUP BY clause does not contain aggregate functions. */ if pGroupBy != 0 { - if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7479) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7504) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(WRC_Abort) } i = 0 @@ -83837,11 +84500,12 @@ func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { break } if (*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pItem2)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7485, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7510, 0) return int32(WRC_Abort) } goto _6 _6: + ; i++ pItem2 += 32 } @@ -84004,6 +84668,7 @@ func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg @@ -84243,6 +84908,7 @@ func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) goto _1 _1: + ; ii += int32(2) } if (*TExprList)(unsafe.Pointer(pList)).FnExpr%int32(2) != 0 { @@ -84396,6 +85062,7 @@ func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintpt } goto _2 _2: + ; i++ } } @@ -84861,7 +85528,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 return } if nLeft != _sqlite3ExprVectorSize(tls, pRight) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) return } _ = libc.Int32FromInt32(0) @@ -84921,6 +85588,7 @@ func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _1 _1: + ; i++ } _sqlite3VdbeJumpHere(tls, v, addrCmp) @@ -84945,7 +85613,7 @@ func _sqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) (r in rc = SQLITE_OK mxHeight = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 3*4)) if nHeight > mxHeight { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7544, libc.VaList(bp+8, mxHeight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7569, libc.VaList(bp+8, mxHeight)) rc = int32(SQLITE_ERROR) } return rc @@ -84982,6 +85650,7 @@ func _heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { _heightOfExpr(tls, (*(*TExprList_item)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FpExpr, pnHeight) goto _1 _1: + ; i++ } } @@ -85003,6 +85672,7 @@ func _heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pnHeight) goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } @@ -85296,11 +85966,11 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } if nExprElem != nElem { if nExprElem > int32(1) { - v2 = __ccgo_ts + 7592 + v2 = __ccgo_ts + 7617 } else { v2 = __ccgo_ts + 1648 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7594, libc.VaList(bp+8, nExprElem, v2, nElem)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7619, libc.VaList(bp+8, nExprElem, v2, nElem)) break } _ = libc.Int32FromInt32(0) @@ -85315,6 +85985,7 @@ func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList } goto _1 _1: + ; ii++ } if pRet != 0 && (*TSelect)(unsafe.Pointer(pRet)).FpPrior != 0 { @@ -85379,7 +86050,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u _ = libc.Int32FromInt32(0) *(*int32)(unsafe.Pointer(pNew + 52)) = int32(int64((*TToken)(unsafe.Pointer(pToken)).Fz) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) if pList != 0 && (*TExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 6*4)) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7638, libc.VaList(bp+8, pToken)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7663, libc.VaList(bp+8, pToken)) } *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_HasFunc)) @@ -85400,7 +86071,7 @@ func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken u func _sqlite3ExprOrderByAggregateError(tls *libc.TLS, pParse uintptr, p uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7672, libc.VaList(bp+8, p)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7697, libc.VaList(bp+8, p)) } // C documentation @@ -85479,7 +86150,7 @@ func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pD ** SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning ** that the schema is possibly tainted). */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7722, libc.VaList(bp+8, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7747, libc.VaList(bp+8, pExpr)) } } } @@ -85536,7 +86207,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n bOk = libc.BoolInt32(0 == _sqlite3Atoi64(tls, z+1, bp, int32(n-uint32(1)), uint8(SQLITE_UTF8))) } if bOk == 0 || *(*Ti64)(unsafe.Pointer(bp)) < int64(1) || *(*Ti64)(unsafe.Pointer(bp)) > int64(*(*int32)(unsafe.Pointer(db + 136 + 9*4))) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7742, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7767, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) return } @@ -85569,7 +86240,7 @@ func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n } (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = x if int32(x) > *(*int32)(unsafe.Pointer(db + 136 + 9*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7785, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7810, 0) _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } } @@ -85987,6 +86658,7 @@ func _sqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FeM10d = (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FeM10d goto _1 _1: + ; i++ } } @@ -86120,6 +86792,7 @@ func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r u (*TExprList_item)(unsafe.Pointer(pItem)).Fu = (*TExprList_item)(unsafe.Pointer(pOldItem)).Fu goto _1 _1: + ; i++ pItem += 32 pOldItem += 32 @@ -86199,6 +86872,7 @@ func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r ui (*TSrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*TSrcItem)(unsafe.Pointer(pOldItem)).FcolUsed goto _3 _3: + ; i++ } return pNew @@ -86230,6 +86904,7 @@ func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { (*TIdList_item)(unsafe.Pointer(pNewItem)).Fu4 = (*TIdList_item)(unsafe.Pointer(pOldItem)).Fu4 goto _1 _1: + ; i++ } return pNew @@ -86290,6 +86965,7 @@ func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r pNext = pNew goto _1 _1: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } return *(*uintptr)(unsafe.Pointer(bp)) @@ -86445,7 +87121,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, n = v2 } if v3 && (*TIdList)(unsafe.Pointer(pColumns)).FnId != v2 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7808, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7833, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) goto vector_append_error } i = 0 @@ -86466,6 +87142,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, } goto _4 _4: + ; i++ } if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) && pList != uintptr(0) { @@ -86481,6 +87158,7 @@ func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, (*TExpr)(unsafe.Pointer(pFirst)).FiTable = (*TIdList)(unsafe.Pointer(pColumns)).FnId } vector_append_error: + ; _sqlite3ExprUnmapAndDelete(tls, pParse, pExpr) _sqlite3IdListDelete(tls, db, pColumns) return pList @@ -86587,7 +87265,7 @@ func _sqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, _ = mx mx = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 2*4)) if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr > mx { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7838, libc.VaList(bp+8, zObject)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7863, libc.VaList(bp+8, zObject)) } } @@ -86612,6 +87290,7 @@ func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { pItem += 32 goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -86656,6 +87335,7 @@ func _sqlite3ExprListFlags(tls *libc.TLS, pList uintptr) (r Tu32) { m |= (*TExpr)(unsafe.Pointer(pExpr)).Fflags goto _1 _1: + ; i++ } return m @@ -86687,10 +87367,10 @@ func _sqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) (r // ** anything else 0 // */ func _sqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) (r Tu32) { - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7861) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7886) == 0 { return uint32(EP_IsTrue) } - if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7866) == 0 { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7891) == 0 { return uint32(EP_IsFalse) } return uint32(0) @@ -87011,6 +87691,7 @@ func _sqlite3ExprIsSingleTableConstraint(tls *libc.TLS, pExpr uintptr, pSrcList } goto _1 _1: + ; jj++ } } @@ -87043,6 +87724,7 @@ func _exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) } goto _1 _1: + ; i++ } /* Check if pExpr is a sub-select. If so, consider it variable. */ @@ -87256,13 +87938,13 @@ func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff uint8) (r i // ** Return TRUE if the given string is a row-id column name. // */ func _sqlite3IsRowid(tls *libc.TLS, z uintptr) (r int32) { - if _sqlite3StrICmp(tls, z, __ccgo_ts+7872) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7897) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7880) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7905) == 0 { return int32(1) } - if _sqlite3StrICmp(tls, z, __ccgo_ts+7886) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7911) == 0 { return int32(1) } return 0 @@ -87280,9 +87962,9 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { var iCol, ii int32 _, _, _ = azOpt, iCol, ii azOpt = [3]uintptr{ - 0: __ccgo_ts + 7872, - 1: __ccgo_ts + 7880, - 2: __ccgo_ts + 7886, + 0: __ccgo_ts + 7897, + 1: __ccgo_ts + 7905, + 2: __ccgo_ts + 7911, } _ = libc.Int32FromInt32(0) ii = 0 @@ -87300,6 +87982,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _2 _2: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -87307,6 +87990,7 @@ func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; ii++ } return uintptr(0) @@ -87374,6 +88058,7 @@ func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { _ = libc.Int32FromInt32(0) /* Not a correlated subquery */ goto _1 _1: + ; i++ } return p @@ -87535,6 +88220,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _3 _3: + ; i++ } if i == (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -87567,7 +88253,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 iAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) eType = int32(IN_INDEX_ROWID) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7890, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7915, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VdbeJumpHere(tls, v, iAddr) } else { /* Iterator variable */ affinity_ok = int32(1) @@ -87597,6 +88283,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _6 _6: + ; i1++ } if affinity_ok != 0 { @@ -87646,6 +88333,7 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 break goto _9 _9: + ; j++ } if j == nExpr { @@ -87661,13 +88349,14 @@ func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32 } goto _8 _8: + ; i1++ } _ = libc.Int32FromInt32(0) if colUsed == libc.Uint64FromInt32(1)<= (*TAggInfo)(unsafe.Pointer(pInfo)).FnFunc { _ = libc.Int32FromInt32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8198, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8223, libc.VaList(bp+160, pExpr)) } else { _ = libc.Int32FromInt32(0) return (*TAggInfo)(unsafe.Pointer(pInfo)).FiFirstReg + (*TAggInfo)(unsafe.Pointer(pInfo)).FnColumn + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) } - case int32(TK_FUNCTION): + case int32(TK_FUNCTION): /* The function name */ constMask = uint32(0) /* Loop counter */ db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The text encoding used by this database */ @@ -89379,7 +90085,7 @@ expr_code_doover: zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) pDef = _sqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8225, libc.VaList(bp+160, pExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8250, libc.VaList(bp+160, pExpr)) break } if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INLINE) != uint32(0) && pFarg != uintptr(0) { @@ -89404,6 +90110,7 @@ expr_code_doover: } goto _9 _9: + ; i++ } if pFarg != 0 { @@ -89492,7 +90199,7 @@ expr_code_doover: _ = libc.Int32FromInt32(0) n1 = _sqlite3ExprVectorSize(tls, pLeft2) if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != n1 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7808, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7833, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) } return (*TExpr)(unsafe.Pointer(pLeft2)).FiTable + int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) case int32(TK_IN): @@ -89560,7 +90267,7 @@ expr_code_doover: _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) } case int32(TK_VECTOR): - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6652, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6677, 0) break /* TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions ** that derive from the right-hand table of a LEFT JOIN. The @@ -89621,7 +90328,7 @@ expr_code_doover: ** no ELSE term, NULL. */ fallthrough - case int32(TK_CASE): + case int32(TK_CASE): /* The X expression */ pTest = uintptr(0) /* X==Ei (form A) or just Ei (form B) */ pDel = uintptr(0) db1 = (*TParse)(unsafe.Pointer(pParse)).Fdb @@ -89668,6 +90375,7 @@ expr_code_doover: _sqlite3VdbeResolveLabel(tls, v, nextCase) goto _13 _13: + ; i1 = i1 + int32(2) } if nExpr&int32(1) != 0 { @@ -89681,7 +90389,7 @@ expr_code_doover: case int32(TK_RAISE): _ = libc.Int32FromInt32(0) if !((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8249, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8274, 0) return 0 } if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Abort) { @@ -89745,6 +90453,7 @@ func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, r } goto _1 _1: + ; pItem += 32 i-- } @@ -89967,6 +90676,7 @@ func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, targ } goto _2 _2: + ; i++ pItem += 32 } @@ -90115,7 +90825,9 @@ func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) @@ -90132,9 +90844,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -90154,7 +90868,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if op == int32(TK_IS) { v21 = int32(TK_EQ) } else { @@ -90163,11 +90879,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -90182,7 +90904,9 @@ _7: _ = libc.Int32FromInt32(0) goto _18 _14: + ; _13: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) @@ -90190,9 +90914,11 @@ _13: _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfTrue), jumpIfNull) goto _18 _16: + ; destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) if jumpIfNull != 0 { v22 = dest @@ -90205,7 +90931,9 @@ _16: _sqlite3VdbeResolveLabel(tls, v, destIfFalse) goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -90218,6 +90946,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -90320,7 +91049,9 @@ func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int3 } goto _18 _2: + ; _1: + ; pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) if pAlt != pExpr { _sqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) @@ -90337,9 +91068,11 @@ _1: } goto _18 _3: + ; _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) goto _18 -_4: /* IS TRUE or IS NOT TRUE */ +_4: + ; /* IS TRUE or IS NOT TRUE */ isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) if isTrue^isNot != 0 { @@ -90361,7 +91094,9 @@ _4: /* IS TRUE or IS NOT TRUE */ } goto _18 _6: + ; _5: + ; if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { v21 = int32(TK_NE) } else { @@ -90370,11 +91105,17 @@ _5: op = v21 jumpIfNull = int32(SQLITE_NULLEQ) _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; _7: + ; if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { goto default_expr } @@ -90389,15 +91130,19 @@ _7: _ = libc.Int32FromInt32(0) goto _18 _14: + ; _13: + ; r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) _sqlite3VdbeTypeofColumn(tls, v, r1) _sqlite3VdbeAddOp2(tls, v, op, r1, dest) goto _18 _15: + ; _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfFalse), jumpIfNull) goto _18 _16: + ; if jumpIfNull != 0 { _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) } else { @@ -90407,7 +91152,9 @@ _16: } goto _18 _17: + ; default_expr: + ; if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { _sqlite3VdbeGoto(tls, v, dest) } else { @@ -90420,6 +91167,7 @@ default_expr: } goto _18 _18: + ; _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) } @@ -90660,6 +91408,7 @@ func _sqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) } goto _1 _1: + ; i++ } return 0 @@ -90881,6 +91630,13 @@ func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) case int32(TK_OR): fallthrough case int32(TK_AND): + /* Both sides of an AND or OR must separately imply non-null-row. + ** Consider these cases: + ** 1. NOT (x AND y) + ** 2. x OR y + ** If only one of x or y is non-null-row, then the overall expression + ** can be true if the other arm is false (case 1) or true (case 2). + */ _bothImplyNotNullRow(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) return int32(WRC_Prune) case int32(TK_IN): @@ -91086,6 +91842,7 @@ func _selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor goto _1 _1: + ; i++ j++ } @@ -91138,6 +91895,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } i = 0 @@ -91147,6 +91905,7 @@ func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ } if int64(i) >= (*TRefSrcList)(unsafe.Pointer(p)).FnExclude { @@ -91330,6 +92089,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _1 _1: + ; k++ pCol += 24 } @@ -91362,6 +92122,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, } goto _2 _2: + ; j++ pTerm += 32 } @@ -91373,6 +92134,7 @@ func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(v3) } fix_up_expr: + ; _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { @@ -91425,6 +92187,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _1 _1: + ; pIEpr = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpIENext } if pIEpr == uintptr(0) { @@ -91443,6 +92206,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _2 _2: + ; i++ } if i >= (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc { @@ -91493,6 +92257,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } /* endif pExpr->iTable==pItem->iCursor */ goto _3 _3: + ; i++ pItem += 104 } /* end loop over pSrcList */ @@ -91517,6 +92282,7 @@ func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) } goto _4 _4: + ; i++ pItem1 += 32 } @@ -91629,6 +92395,7 @@ func _sqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _1 _1: + ; i++ pItem += 32 } @@ -91762,6 +92529,7 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( } goto _1 _1: + ; i++ } } @@ -91812,8 +92580,8 @@ func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) ( func _isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) - if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8299, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8324, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -91832,9 +92600,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, bp := tls.Alloc(48) defer tls.Free(48) (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8327, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8352, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8502, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8527, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) } } @@ -91850,9 +92618,9 @@ func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, func _renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8676, libc.VaList(bp+8, zDb, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8701, libc.VaList(bp+8, zDb, zDb)) if bTemp == 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+8823, 0) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8848, 0) } } @@ -91910,7 +92678,7 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName ** in database iDb. If so, this is an error. */ if _sqlite3FindTable(tls, db, zName, zDb) != 0 || _sqlite3FindIndex(tls, db, zName, zDb) != 0 || _sqlite3IsShadowTableOf(tls, db, pTab, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8974, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8999, libc.VaList(bp+8, zName)) goto exit_rename_table } /* Make sure it is not a system table being altered, or a reserved name @@ -91919,11 +92687,11 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { goto exit_rename_table } - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9033, zName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9058, zName) { goto exit_rename_table } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9039, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9064, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_rename_table } /* Invoke the authorization callback. */ @@ -91953,21 +92721,21 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName nTabName = _sqlite3Utf8CharLen(tls, zTabName, -int32(1)) /* Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in ** the schema to use the new table name. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9066, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9091, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) /* Update the tbl_name and name columns of the sqlite_schema table ** as required. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9250, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9275, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) /* If the sqlite_sequence table exists in this database, then update ** it with the new table name. */ - if _sqlite3FindTable(tls, db, __ccgo_ts+9555, zDb) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9571, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if _sqlite3FindTable(tls, db, __ccgo_ts+9580, zDb) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9596, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* If the table being renamed is not itself part of the temp database, ** edit view and trigger definitions within the temp database ** as required. */ if iDb != int32(1) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9629, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9654, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) } /* If this is a virtual table, invoke the xRename() function if ** one is defined. The xRename() callback will modify the names @@ -91983,8 +92751,9 @@ func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp4(tls, v, int32(OP_VRename), i, 0, 0, pVTab, -int32(11)) } _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9894, 0) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9919, 0) exit_rename_table: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zName) } @@ -91998,7 +92767,7 @@ exit_rename_table: func _sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+9907, libc.VaList(bp+8, zErr, zDb, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9932, libc.VaList(bp+8, zErr, zDb, zTab)) } // C documentation @@ -92043,11 +92812,11 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** column must not be NULL. */ if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9945, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9970, 0) return } if (*TTable)(unsafe.Pointer(pNew)).FpIndex != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9977, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10002, 0) return } if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { @@ -92065,10 +92834,10 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr FpFKey uintptr FpDfltList uintptr })(unsafe.Pointer(pNew + 64))).FpFKey != 0 && pDflt != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10004) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10029) } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && !(pDflt != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10063) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10088) } /* Ensure the default expression is something that sqlite3ValueFromExpr() ** can handle (i.e. not CURRENT_TIME etc.) @@ -92082,13 +92851,13 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr return } if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10116) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10141) } _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) } } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { - _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10162) + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10187) } } /* Modify the CREATE TABLE statement. */ @@ -92104,7 +92873,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr ** have to use printf() to translate between these units: */ _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10189, libc.VaList(bp+16, zDb, (*(*struct { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10214, libc.VaList(bp+16, zDb, (*(*struct { FaddColOffset int32 FpFKey uintptr FpDfltList uintptr @@ -92132,7 +92901,7 @@ func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) /* Verify that constraints are still satisfied */ if (*TTable)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != uint32(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10335, libc.VaList(bp+16, zTab, zDb)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10360, libc.VaList(bp+16, zTab, zDb)) } } } @@ -92172,12 +92941,12 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { goto exit_begin_add_column } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10688, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10713, 0) goto exit_begin_add_column } /* Make sure this is not an attempt to ALTER a view. */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10722, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10747, 0) goto exit_begin_add_column } if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { @@ -92205,7 +92974,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { nAlloc = (int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))/int32(8)*int32(8) + int32(8) _ = libc.Int32FromInt32(0) (*TTable)(unsafe.Pointer(pNew)).FaCol = _sqlite3DbMallocZero(tls, db, uint64(16)*uint64(nAlloc)) - (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10752, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10777, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !((*TTable)(unsafe.Pointer(pNew)).FaCol != 0) || !((*TTable)(unsafe.Pointer(pNew)).FzName != 0) { _ = libc.Int32FromInt32(0) goto exit_begin_add_column @@ -92221,6 +92990,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -92245,6 +93015,7 @@ func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { })(unsafe.Pointer(pTab + 64))).FaddColOffset _ = libc.Int32FromInt32(0) exit_begin_add_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) return } @@ -92266,18 +93037,18 @@ func _isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) (r i _, _ = zType, v1 zType = uintptr(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10771 + zType = __ccgo_ts + 10796 } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 10776 + zType = __ccgo_ts + 10801 } if zType != 0 { if bDrop != 0 { - v1 = __ccgo_ts + 10790 + v1 = __ccgo_ts + 10815 } else { - v1 = __ccgo_ts + 10807 + v1 = __ccgo_ts + 10832 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10825, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10850, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -92335,10 +93106,11 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10843, libc.VaList(bp+8, pOld)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10868, libc.VaList(bp+8, pOld)) goto exit_rename_column } /* Ensure the schema contains no double-quoted strings */ @@ -92355,12 +93127,13 @@ func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld } _ = libc.Int32FromInt32(0) bQuote = int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pNew)).Fz))]) & int32(0x80) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+10864, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11046, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10889, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11071, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9894, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9919, int32(1)) exit_rename_column: + ; _sqlite3SrcListDelete(tls, db, pSrc) _sqlite3DbFree(tls, db, zOld) _sqlite3DbFree(tls, db, zNew) @@ -92469,6 +93242,7 @@ func _sqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom } goto _1 _1: + ; p = (*TRenameToken)(unsafe.Pointer(p)).FpNext } } @@ -92534,6 +93308,7 @@ func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { _sqlite3RenameExprlistUnmap(tls, pParse, (*(*TCte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48))).FpCols) goto _1 _1: + ; i++ } if pCopy != 0 && (*TParse)(unsafe.Pointer(pParse)).FpWith == pCopy { @@ -92559,6 +93334,7 @@ func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(ii)*16))).FzName) goto _1 _1: + ; ii++ } } @@ -92591,6 +93367,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } } @@ -92609,6 +93386,7 @@ func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -92664,6 +93442,7 @@ func _sqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) } goto _1 _1: + ; i++ } } @@ -92686,6 +93465,7 @@ func _renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { _sqlite3DbFree(tls, db, p) goto _1 _1: + ; p = pNext } } @@ -92724,6 +93504,7 @@ func _renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } return uintptr(0) @@ -92794,6 +93575,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _1 _1: + ; pToken = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext } pp = pCtx @@ -92803,6 +93585,7 @@ func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext @@ -92826,11 +93609,11 @@ func _renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType u zT = Xsqlite3_value_text(tls, pType) zN = Xsqlite3_value_text(tls, pObject) if *(*uint8)(unsafe.Pointer(zWhen)) != 0 { - v1 = __ccgo_ts + 11177 + v1 = __ccgo_ts + 11202 } else { v1 = __ccgo_ts + 1648 } - zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11179, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) + zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11204, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zErr) } @@ -92859,6 +93642,7 @@ func _renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList } goto _1 _1: + ; i++ } } @@ -92887,6 +93671,7 @@ func _renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdLi } goto _1 _1: + ; i++ } } @@ -92905,8 +93690,8 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin if zSql == uintptr(0) { return int32(SQLITE_NOMEM) } - if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11202, int32(7)) != 0 { - return _sqlite3CorruptError(tls, int32(116507)) + if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11227, int32(7)) != 0 { + return _sqlite3CorruptError(tls, int32(116596)) } if bTemp != 0 { v1 = int32(1) @@ -92922,7 +93707,7 @@ func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uin rc = int32(SQLITE_NOMEM) } if rc == SQLITE_OK && ((*TParse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { - rc = _sqlite3CorruptError(tls, int32(116518)) + rc = _sqlite3CorruptError(tls, int32(116607)) } (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) return rc @@ -92961,7 +93746,7 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, ** ALTER TABLE statement was quoted (bQuote==1), then set zNew to ** point to zQuot so that all substitutions are made using the ** quoted version of the new column name. */ - zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11210, libc.VaList(bp+8, zNew)) + zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11235, libc.VaList(bp+8, zNew)) if zQuot == uintptr(0) { return int32(SQLITE_NOMEM) } else { @@ -93007,11 +93792,11 @@ func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, *(*uint8)(unsafe.Pointer(zBuf1 + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = uint8(0) _sqlite3Dequote(tls, zBuf1) if int32(*(*uint8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('\'') { - v1 = __ccgo_ts + 11177 + v1 = __ccgo_ts + 11202 } else { v1 = __ccgo_ts + 1648 } - Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11216, libc.VaList(bp+8, zBuf1, v1)) + Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11241, libc.VaList(bp+8, zBuf1, v1)) zReplace = zBuf2 nReplace = uint32(_sqlite3Strlen30(tls, zReplace)) } @@ -93051,6 +93836,7 @@ func _renameSetENames(tls *libc.TLS, pEList uintptr, val int32) { libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(i)*32+16+4, uint32(val), 0, 0x3) goto _1 _1: + ; i++ } } @@ -93145,6 +93931,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _3 _3: + ; i++ } } @@ -93185,6 +93972,7 @@ func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return rc @@ -93227,11 +94015,13 @@ func _renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { _sqlite3WalkSelect(tls, pWalker, (*(*TSrcItem)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*104))).FpSelect) goto _2 _2: + ; i++ } } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -93390,6 +94180,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } pIdx = (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex @@ -93400,6 +94191,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } i = 0 @@ -93411,6 +94203,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _sqlite3WalkExpr(tls, bp+456, pExpr) goto _5 _5: + ; i++ } } @@ -93437,10 +94230,12 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _7 _7: + ; i++ } goto _6 _6: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -93472,6 +94267,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp } goto _8 _8: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } /* Find tokens to edit in UPDATE OF clause */ @@ -93485,6 +94281,7 @@ func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintp _ = libc.Int32FromInt32(0) rc = _renameEditSql(tls, context, bp, zSql, zNew, bQuote) renameColumnFunc_done: + ; if rc != SQLITE_OK { if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) @@ -93546,6 +94343,7 @@ func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r in } goto _1 _1: + ; i++ } _renameWalkWith(tls, pWalker, pSelect) @@ -93646,6 +94444,7 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } } @@ -93695,11 +94494,13 @@ func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintpt } goto _3 _3: + ; i++ } } goto _2 _2: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -93819,6 +94620,7 @@ func _renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uin _sqlite3WalkExpr(tls, bp+456, _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FaCol+uintptr(i)*16)) goto _2 _2: + ; i++ } } @@ -93976,7 +94778,7 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable if pTab == uintptr(0) || int32((*TTable)(unsafe.Pointer(pTab)).FnCol) == int32(1) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { /* This can happen if the sqlite_schema table is corrupt */ - rc = _sqlite3CorruptError(tls, int32(117477)) + rc = _sqlite3CorruptError(tls, int32(117566)) goto drop_column_done } pCol = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName) @@ -93994,10 +94796,11 @@ func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr (*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- } } - zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11221, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) + zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11246, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) Xsqlite3_result_text(tls, context, zNew, -int32(1), uintptr(-libc.Int32FromInt32(1))) Xsqlite3_free(tls, zNew) drop_column_done: + ; _renameParseCleanup(tls, bp) (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth if rc != SQLITE_OK { @@ -94049,23 +94852,23 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } iCol = _sqlite3ColumnIndex(tls, pTab, zCol) if iCol < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10843, libc.VaList(bp+8, pName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10868, libc.VaList(bp+8, pName)) goto exit_drop_column } /* Do not allow the user to drop a PRIMARY KEY column or a column ** constrained by a UNIQUE constraint. */ if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_PRIMKEY)|libc.Int32FromInt32(COLFLAG_UNIQUE)) != 0 { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { - v1 = __ccgo_ts + 11228 + v1 = __ccgo_ts + 11253 } else { - v1 = __ccgo_ts + 5564 + v1 = __ccgo_ts + 5589 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11240, libc.VaList(bp+8, v1, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11265, libc.VaList(bp+8, v1, zCol)) goto exit_drop_column } /* Do not allow the number of columns to go to zero */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) <= int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11268, libc.VaList(bp+8, zCol)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11293, libc.VaList(bp+8, zCol)) goto exit_drop_column } /* Edit the sqlite_schema table */ @@ -94078,10 +94881,10 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1648, 0) _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1))) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11316, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11341, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) /* Drop and reload the database schema. */ _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) - _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11437, int32(1)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11462, int32(1)) /* Edit rows of table on disk */ if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { pPk = uintptr(0) @@ -94111,6 +94914,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, i, reg+i+int32(1)) goto _6 _6: + ; i++ } nField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) @@ -94144,6 +94948,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName } goto _9 _9: + ; i++ } if nField == 0 { @@ -94163,6 +94968,7 @@ func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName _sqlite3VdbeJumpHere(tls, v, addr) } exit_drop_column: + ; _sqlite3DbFree(tls, db, zCol) _sqlite3SrcListDelete(tls, db, pSrc) } @@ -94180,27 +94986,27 @@ var _aAlterTableFuncs = [5]TFuncDef{ 0: { FnArg: int8(9), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11455, + FzName: __ccgo_ts + 11480, }, 1: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11476, + FzName: __ccgo_ts + 11501, }, 2: { FnArg: int8(7), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11496, + FzName: __ccgo_ts + 11521, }, 3: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11515, + FzName: __ccgo_ts + 11540, }, 4: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), - FzName: __ccgo_ts + 11534, + FzName: __ccgo_ts + 11559, }, } @@ -94413,7 +95219,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW ** side-effect of the CREATE TABLE statement is to leave the rootpage ** of the new table in register pParse->regRoot. This is important ** because the OpenWrite opcode below will be needing it. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11637, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11662, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) aRoot[i] = uint32((*TParse)(unsafe.Pointer(pParse)).FregRoot) aCreateTbl[i] = uint8(OPFLAG_P2ISREG) } @@ -94424,10 +95230,10 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW aRoot[i] = (*TTable)(unsafe.Pointer(pStat)).Ftnum _sqlite3TableLock(tls, pParse, iDb, aRoot[i], uint8(1), zTab) if zWhere != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11660, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11685, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) } else { if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11690, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11715, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) } else { /* The sqlite_stat[134] table already exists. Delete all rows. */ _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(aRoot[i]), iDb) @@ -94436,6 +95242,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW } goto _2 _2: + ; i++ } /* Open the sqlite_stat[134] tables for writing. */ @@ -94449,6 +95256,7 @@ func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zW _sqlite3VdbeChangeP5(tls, v, uint16(aCreateTbl[i])) goto _4 _4: + ; i++ } } @@ -94458,15 +95266,15 @@ var _aTable = [3]struct { FzCols uintptr }{ 0: { - FzName: __ccgo_ts + 11557, - FzCols: __ccgo_ts + 11570, + FzName: __ccgo_ts + 11582, + FzCols: __ccgo_ts + 11595, }, 1: { - FzName: __ccgo_ts + 11583, - FzCols: __ccgo_ts + 11596, + FzName: __ccgo_ts + 11608, + FzCols: __ccgo_ts + 11621, }, 2: { - FzName: __ccgo_ts + 11624, + FzName: __ccgo_ts + 11649, }, } @@ -94638,6 +95446,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) goto _1 _1: + ; i++ } i = 0 @@ -94648,6 +95457,7 @@ func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) goto _2 _2: + ; i++ } _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40) @@ -94747,6 +95557,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { pSpace += uintptr(libc.Uint64FromInt64(8) * uint64(nColUp)) goto _3 _3: + ; i++ } _ = libc.Int32FromInt32(0) @@ -94758,6 +95569,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48))).FiCol = i goto _4 _4: + ; i++ } } @@ -94771,7 +95583,7 @@ func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statInitFuncdef = TFuncDef{ FnArg: int8(4), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11708, + FzName: __ccgo_ts + 11733, } func init() { @@ -94810,6 +95622,7 @@ func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintp } goto _1 _1: + ; i++ } if (*TStatSample)(unsafe.Pointer(pNew)).FiHash > (*TStatSample)(unsafe.Pointer(pOld)).FiHash { @@ -94890,6 +95703,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { } goto _1 _1: + ; i-- } if pUpgrade != 0 { @@ -94924,6 +95738,7 @@ func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { /* Zero the first nEqZero entries in the anEq[] array. */ libc.Xmemset(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint64(8)*uint64(nEqZero)) find_new_min: + ; if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { iMin = -int32(1) i = 0 @@ -94939,6 +95754,7 @@ find_new_min: } goto _2 _2: + ; i++ } _ = libc.Int32FromInt32(0) @@ -94972,6 +95788,7 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _1 _1: + ; i-- } /* Check that no sample contains an anEq[] entry with an index of @@ -94989,10 +95806,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { _ = libc.Int32FromInt32(0) goto _3 _3: + ; j++ } goto _2 _2: + ; i-- } /* Update the anEq[] fields of any samples already collected. */ @@ -95012,10 +95831,12 @@ func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { } goto _5 _5: + ; j1++ } goto _4 _4: + ; i-- } (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng @@ -95066,6 +95887,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _1 _1: + ; i++ } } else { @@ -95083,6 +95905,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8))++ goto _2 _2: + ; i++ } i = iChng @@ -95097,6 +95920,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) goto _3 _3: + ; i++ } } @@ -95130,6 +95954,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _5 _5: + ; i++ } } else { @@ -95143,7 +95968,7 @@ func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statPushFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(2) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11718, + FzName: __ccgo_ts + 11743, } func init() { @@ -95196,7 +96021,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { v1 = (*TStatAccum)(unsafe.Pointer(p)).FnRow } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11728, libc.VaList(bp+72, v1)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11753, libc.VaList(bp+72, v1)) i = 0 for { if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol) { @@ -95207,10 +96032,11 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if iVal == uint64(2) && (*TStatAccum)(unsafe.Pointer(p)).FnRow*uint64(10) <= nDistinct*uint64(11) { iVal = uint64(1) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11733, libc.VaList(bp+72, iVal)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11758, libc.VaList(bp+72, iVal)) _ = libc.Int32FromInt32(0) goto _2 _2: + ; i++ } _sqlite3ResultStrAccum(tls, context, bp) @@ -95247,9 +96073,10 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { if !(i1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { break } - Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+11739, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) + Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+11764, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) goto _3 _3: + ; i1++ } if (*(*Tsqlite3_str)(unsafe.Pointer(bp + 32))).FnChar != 0 { @@ -95264,7 +96091,7 @@ func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { var _statGetFuncdef = TFuncDef{ FnArg: int8(libc.Int32FromInt32(1) + libc.Int32FromInt32(IsStat4)), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 11745, + FzName: __ccgo_ts + 11770, } func init() { @@ -95332,7 +96159,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Do not gather statistics on views or virtual tables */ return } - if Xsqlite3_strlike(tls, __ccgo_ts+11754, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { + if Xsqlite3_strlike(tls, __ccgo_ts+11779, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { /* Do not gather statistics on system tables */ return } @@ -95349,7 +96176,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint return } (*TTable)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*104 - libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11557, uint64(13)) + libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11582, uint64(13)) (*TTable)(unsafe.Pointer(pStat1)).FnCol = int16(3) (*TTable)(unsafe.Pointer(pStat1)).FiPKey = int16(-int32(1)) _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Noop), 0, 0, 0, pStat1, -int32(6)) @@ -95506,6 +96333,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _15 _15: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nColTest, regChng) @@ -95527,6 +96355,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regPrev+i) goto _16 _16: + ; i++ } _sqlite3VdbeResolveLabel(tls, v, endDistinctTest) @@ -95556,6 +96385,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, regKey+j) goto _17 _17: + ; j++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) @@ -95578,7 +96408,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint /* Add the entry to the stat1 table. */ _callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) _ = libc.Int32FromInt32(0) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11764, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11789, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) @@ -95615,6 +96445,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint } goto _19 _19: + ; pX = (*TIndex)(unsafe.Pointer(pX)).FpNext } /* Allocate space to compute results for the largest index */ @@ -95639,6 +96470,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) goto _20 _20: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regCol, nCol, regSample) @@ -95652,6 +96484,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint _sqlite3VdbeJumpHere(tls, v, addrRewind) goto _13 _13: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Create a single sqlite_stat1 entry containing NULL as the index @@ -95662,7 +96495,7 @@ func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uint jZeroRows = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regStat1) _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIdxname) _ = libc.Int32FromInt32(0) - _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11764, 0) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11789, 0) _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) @@ -95714,6 +96547,7 @@ func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { iMem = _sqlite3FirstAvailableRegister(tls, pParse, iMem) goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } _loadAnalysis(tls, pParse, iDb) @@ -95736,9 +96570,9 @@ func _analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab *(*int32)(unsafe.Pointer(pParse + 52)) += int32(3) if pOnlyIdx != 0 { - _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11768) + _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11793) } else { - _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11772) + _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11797) } _analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1), (*TParse)(unsafe.Pointer(pParse)).FnTab) _loadAnalysis(tls, pParse, iDb) @@ -95787,6 +96621,7 @@ func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintp _analyzeDatabase(tls, pParse, i) goto _1 _1: + ; i++ } } else { @@ -95896,23 +96731,24 @@ func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, } goto _1 _1: + ; i++ } if pIndex != 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 2, 0x4) libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 6, 0x40) for *(*uint8)(unsafe.Pointer(z)) != 0 { - if Xsqlite3_strglob(tls, __ccgo_ts+11776, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11801, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 2, 0x4) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11787, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11812, z) == 0 { sz = _sqlite3Atoi(tls, z+uintptr(3)) if sz < int32(2) { sz = int32(2) } (*TIndex)(unsafe.Pointer(pIndex)).FszIdxRow = _sqlite3LogEst(tls, uint64(sz)) } else { - if Xsqlite3_strglob(tls, __ccgo_ts+11797, z) == 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11822, z) == 0 { libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 6, 0x40) } } @@ -96026,6 +96862,7 @@ func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { _sqlite3DbFree(tls, db, (*TIndexSample)(unsafe.Pointer(p)).Fp) goto _1 _1: + ; j++ } _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FaSample) @@ -96093,6 +96930,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { } goto _2 _2: + ; i++ } if nDist100 > nSum100 && sumEq < nRow { @@ -96104,6 +96942,7 @@ func _initAvgEq(tls *libc.TLS, pIdx uintptr) { *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*8)) = avgEq goto _1 _1: + ; iCol++ } } @@ -96210,6 +97049,7 @@ func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb u pSpace += uintptr(nIdxCol) * 8 goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -96292,11 +97132,11 @@ func _loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { rc = SQLITE_OK _ = libc.Int32FromInt32(0) if v2 = (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0); v2 { - v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11583, zDb) + v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11608, zDb) pStat4 = v1 } if v2 && v1 != uintptr(0) && int32((*TTable)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { - rc = _loadStatTbl(tls, db, __ccgo_ts+11809, __ccgo_ts+11878, zDb) + rc = _loadStatTbl(tls, db, __ccgo_ts+11834, __ccgo_ts+11903, zDb) } return rc } @@ -96345,6 +97185,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_HasStat1)) goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst @@ -96358,15 +97199,16 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) goto _2 _2: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load new statistics out of the sqlite_stat1 table */ (*(*TanalysisInfo)(unsafe.Pointer(bp))).Fdb = db (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName - v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11557, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11582, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) pStat1 = v3 if v3 != 0 && int32((*TTable)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11930, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11955, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -96387,6 +97229,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { } goto _4 _4: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } /* Load the statistics from the sqlite_stat4 table. */ @@ -96412,6 +97255,7 @@ func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst = uintptr(0) goto _6 _6: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } if rc == int32(SQLITE_NOMEM) { @@ -96478,7 +97322,7 @@ func _resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) (r int32) { // ** database iDb attached to handle db. // */ func _sqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) (r int32) { - return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6560, zName) == 0) + return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6585, zName) == 0) } // C documentation @@ -96534,7 +97378,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { return } - rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+11971, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+11996, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) if rc == SQLITE_OK { pNewSchema = _sqlite3SchemaGet(tls, db, *(*uintptr)(unsafe.Pointer(bp + 40))) if pNewSchema != 0 { @@ -96565,7 +97409,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { ** * Specified database name already being used. */ if (*Tsqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 136 + 7*4))+int32(2) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+11974, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+11999, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) goto attach_error } i = 0 @@ -96575,11 +97419,12 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } _ = libc.Int32FromInt32(0) if _sqlite3DbIsNamed(tls, db, i, zName) != 0 { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12011, libc.VaList(bp+56, zName)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12036, libc.VaList(bp+56, zName)) goto attach_error } goto _1 _1: + ; i++ } /* Allocate the new entry in the db->aDb[] array and initialize the schema @@ -96623,7 +97468,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(0) if rc == int32(SQLITE_CONSTRAINT) { rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12041, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12066, 0) } else { if rc == SQLITE_OK { (*TDb)(unsafe.Pointer(pNew)).FpSchema = _sqlite3SchemaGet(tls, db, (*TDb)(unsafe.Pointer(pNew)).FpBt) @@ -96631,7 +97476,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { rc = int32(SQLITE_NOMEM) } else { if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12070, 0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12095, 0) rc = int32(SQLITE_ERROR) } } @@ -96680,7 +97525,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+1618, 0) } else { if *(*uintptr)(unsafe.Pointer(bp + 24)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12138, libc.VaList(bp+56, zFile)) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12163, libc.VaList(bp+56, zFile)) } } } @@ -96688,6 +97533,7 @@ func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } return attach_error: + ; /* Return an error if we get here */ if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 24)), -int32(1)) @@ -96736,18 +97582,19 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12166, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12191, libc.VaList(bp+136, zName)) goto detach_error } if i < int32(2) { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12187, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12212, libc.VaList(bp+136, zName)) goto detach_error } if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || _sqlite3BtreeIsInBackup(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != 0 { - Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12213, libc.VaList(bp+136, zName)) + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12238, libc.VaList(bp+136, zName)) goto detach_error } /* If any TEMP triggers reference the schema being detached, move those @@ -96767,6 +97614,7 @@ func _detachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { _sqlite3CollapseDatabaseArray(tls, db) return detach_error: + ; Xsqlite3_result_error(tls, context, bp, -int32(1)) } @@ -96822,6 +97670,7 @@ func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAut _sqlite3VdbeAddOp1(tls, v, int32(OP_Expire), libc.BoolInt32(type1 == int32(SQLITE_ATTACH))) } attach_end: + ; _sqlite3ExprDelete(tls, db, pFilename) _sqlite3ExprDelete(tls, db, pDbname) _sqlite3ExprDelete(tls, db, pKey) @@ -96841,7 +97690,7 @@ func _sqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { var _detach_func = TFuncDef{ FnArg: int8(1), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12235, + FzName: __ccgo_ts + 12260, } func init() { @@ -96863,7 +97712,7 @@ func _sqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, p var _attach_func = TFuncDef{ FnArg: int8(3), FfuncFlags: uint32(SQLITE_UTF8), - FzName: __ccgo_ts + 12249, + FzName: __ccgo_ts + 12274, } func init() { @@ -96889,7 +97738,7 @@ func _fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) (r int32) { if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit1.Fbusy != 0 { (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) } else { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12263, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12288, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) return int32(WRC_Abort) } } @@ -96923,7 +97772,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { if int32((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { if iDb != _sqlite3FindDbName(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) { - _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12287, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12312, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) return int32(WRC_Abort) } _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) @@ -96938,6 +97787,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _1 _1: + ; i++ pItem += 104 } @@ -96952,6 +97802,7 @@ func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -97040,6 +97891,7 @@ func _sqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) (r int32 } goto _1 _1: + ; pUp = (*TUpsert)(unsafe.Pointer(pUp)).FpNextUpsert } pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext @@ -97137,7 +97989,7 @@ func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uint // ** user-supplied authorization function returned an illegal value. // */ func _sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12333, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12358, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) } @@ -97165,11 +98017,11 @@ func _sqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintp } rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, int32(SQLITE_READ), zTab, zCol, zDb, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12356, libc.VaList(bp+8, zTab, zCol)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12381, libc.VaList(bp+8, zTab, zCol)) if (*Tsqlite3)(unsafe.Pointer(db)).FnDb > int32(2) || iDb != 0 { - z = Xsqlite3_mprintf(tls, __ccgo_ts+12362, libc.VaList(bp+8, zDb, z)) + z = Xsqlite3_mprintf(tls, __ccgo_ts+12387, libc.VaList(bp+8, zDb, z)) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12368, libc.VaList(bp+8, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12393, libc.VaList(bp+8, z)) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != int32(SQLITE_IGNORE) && rc != SQLITE_OK { @@ -97219,6 +98071,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint } goto _1 _1: + ; iSrc++ } } @@ -97234,7 +98087,7 @@ func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uint _ = libc.Int32FromInt32(0) zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName } else { - zCol = __ccgo_ts + 7880 + zCol = __ccgo_ts + 7905 } } _ = libc.Int32FromInt32(0) @@ -97271,7 +98124,7 @@ func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, ** parameters can be either NULL or a string. */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) if rc == int32(SQLITE_DENY) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12395, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12420, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) } else { if rc != SQLITE_OK && rc != int32(SQLITE_IGNORE) { @@ -97385,6 +98238,7 @@ func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLoc } goto _2 _2: + ; i++ } nBytes = int32(uint64(24) * uint64((*TParse)(unsafe.Pointer(pToplevel)).FnTableLock+libc.Int32FromInt32(1))) @@ -97436,6 +98290,7 @@ func _codeTableLocks(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, pVdbe, int32(OP_TableLock), p1, int32((*TTableLock)(unsafe.Pointer(p)).FiTab), int32((*TTableLock)(unsafe.Pointer(p)).FisWriteLock), (*TTableLock)(unsafe.Pointer(p)).FzLockName, -int32(1)) goto _1 _1: + ; i++ } } @@ -97505,6 +98360,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) goto _1 _1: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), reg, i) @@ -97535,6 +98391,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { } goto _3 _3: + ; iDb++ v2 = iDb if !(v2 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { @@ -97550,6 +98407,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3VdbeAddOp4(tls, v, int32(OP_VBegin), 0, 0, 0, vtab, -int32(11)) goto _4 _4: + ; i++ } (*TParse)(unsafe.Pointer(pParse)).FnVtabLock = 0 @@ -97579,6 +98437,7 @@ func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pEL + 8 + uintptr(i)*32))).FpExpr, *(*int32)(unsafe.Pointer(pEL + 8 + uintptr(i)*32 + 24))) goto _5 _5: + ; i++ } } @@ -97694,26 +98553,27 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _1 _1: + ; i++ } if i >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { /* No match against the official names. But always match "main" ** to schema 0 as a legacy fallback. */ - if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6560) == 0 { + if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6585) == 0 { i = 0 } else { return uintptr(0) } } p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, zName) - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) == 0 { if i == int32(1) { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6527+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6041+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6508) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6552+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6571+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6066+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6533) } } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6041) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6571+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6066) } } } @@ -97741,14 +98601,15 @@ func _sqlite3FindTable(tls *libc.TLS, db uintptr, zName uintptr, zDatabase uintp } goto _2 _2: + ; i++ } - if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6546+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6041) + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6571+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6066) } else { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6527+7) == 0 { - p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6508) + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6552+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6533) } } } @@ -97786,7 +98647,7 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt ** can be an eponymous virtual table. */ if int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { pMod = _sqlite3HashFind(tls, db+576, zName) - if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12410, int32(7)) == 0 { + if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12435, int32(7)) == 0 { pMod = _sqlite3PragmaVtabRegister(tls, db, zName) } if pMod != 0 && _sqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { @@ -97804,15 +98665,15 @@ func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintpt } if p == uintptr(0) { if flags&uint32(LOCATE_VIEW) != 0 { - v1 = __ccgo_ts + 12418 + v1 = __ccgo_ts + 12443 } else { - v1 = __ccgo_ts + 12431 + v1 = __ccgo_ts + 12456 } zMsg = v1 if zDbase != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6764, libc.VaList(bp+8, zMsg, zDbase, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6789, libc.VaList(bp+8, zMsg, zDbase, zName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6774, libc.VaList(bp+8, zMsg, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6799, libc.VaList(bp+8, zMsg, zName)) } } else { _ = libc.Int32FromInt32(0) @@ -97852,12 +98713,12 @@ func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintpt // ** names into the new preferred names, as appropriate. // */ func _sqlite3PreferredTableName(tls *libc.TLS, zName uintptr) (r uintptr) { - if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) == 0 { - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6041+7) == 0 { - return __ccgo_ts + 6546 + if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6066+7) == 0 { + return __ccgo_ts + 6571 } - if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6508+7) == 0 { - return __ccgo_ts + 6527 + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6533+7) == 0 { + return __ccgo_ts + 6552 } } return zName @@ -97907,6 +98768,7 @@ func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r } goto _1 _1: + ; i++ } return p @@ -97995,6 +98857,7 @@ func _sqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { j++ goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FnDb = j @@ -98036,6 +98899,7 @@ func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { } goto _3 _3: + ; i++ } } @@ -98068,6 +98932,7 @@ func _sqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^(libc.Int32FromInt32(DBFLAG_SchemaChange) | libc.Int32FromInt32(DBFLAG_SchemaKnownOk))) @@ -98228,6 +99093,7 @@ func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3DbFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) goto _2 _2: + ; i++ pCol += 16 } @@ -98290,6 +99156,7 @@ func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { _sqlite3FreeIndex(tls, db, pIndex) goto _1 _1: + ; pIndex = pNext } if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { @@ -98397,7 +99264,7 @@ func _sqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { var v uintptr _ = v v = _sqlite3GetVdbe(tls, p) - _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6041) + _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6066) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), 0, int32(SCHEMA_ROOT), iDb, int32(5)) if (*TParse)(unsafe.Pointer(p)).FnTab == 0 { (*TParse)(unsafe.Pointer(p)).FnTab = int32(1) @@ -98429,11 +99296,12 @@ func _sqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { } /* "main" is always an acceptable alias for the primary database ** even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. */ - if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6560, zName) { + if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6585, zName) { break } goto _1 _1: + ; i-- pDb -= 32 } @@ -98487,13 +99355,13 @@ func _sqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u _ = libc.Int32FromInt32(0) if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12445, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12470, 0) return -int32(1) } *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 iDb = _sqlite3FindDb(tls, db, pName1) if iDb < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12462, libc.VaList(bp+8, pName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12487, libc.VaList(bp+8, pName1)) return -int32(1) } } else { @@ -98542,8 +99410,8 @@ func _sqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType return int32(SQLITE_ERROR) } } else { - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6500, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12482, libc.VaList(bp+8, zName)) + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6525, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12507, libc.VaList(bp+8, zName)) return int32(SQLITE_ERROR) } } @@ -98565,6 +99433,7 @@ func _sqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) (r uintptr) { } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return p @@ -98591,6 +99460,7 @@ func _sqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol Ti16) (r Ti16) } goto _1 _1: + ; i++ } return int16(-int32(1)) @@ -98623,6 +99493,7 @@ func _sqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } } @@ -98686,6 +99557,7 @@ func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti1 } goto _1 _1: + ; i++ } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { @@ -98755,9 +99627,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zName = _sqlite3DbStrDup(tls, db, v1) *(*uintptr)(unsafe.Pointer(bp)) = pName1 @@ -98770,7 +99642,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 && (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != int32(1) { /* If creating a temp table, the name may not be qualified. Unless ** the database name is "temp" anyway. */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12524, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12549, 0) return } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 { @@ -98786,9 +99658,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return } if isView != 0 { - v2 = __ccgo_ts + 10771 + v2 = __ccgo_ts + 10796 } else { - v2 = __ccgo_ts + 9033 + v2 = __ccgo_ts + 9058 } if _sqlite3CheckObjectName(tls, pParse, zName, v2, zName) != 0 { goto begin_table_error @@ -98800,9 +99672,9 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui _ = libc.Int32FromInt32(0) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp == int32(1) { - v3 = __ccgo_ts + 6508 + v3 = __ccgo_ts + 6533 } else { - v3 = __ccgo_ts + 6041 + v3 = __ccgo_ts + 6066 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto begin_table_error @@ -98826,11 +99698,11 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui if pTable != 0 { if !(noErr != 0) { if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VIEW) { - v4 = __ccgo_ts + 10771 + v4 = __ccgo_ts + 10796 } else { - v4 = __ccgo_ts + 9033 + v4 = __ccgo_ts + 9058 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12565, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12590, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) } else { _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) @@ -98839,7 +99711,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui goto begin_table_error } if _sqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12586, libc.VaList(bp+16, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12611, libc.VaList(bp+16, zName)) goto begin_table_error } } @@ -98932,6 +99804,7 @@ func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 ui return /* If an error occurs, we jump here */ begin_table_error: + ; (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) _sqlite3DbFree(tls, db, zName) return @@ -98993,7 +99866,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { _, _, _ = db, pHash, pRet db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12621, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12646, 0) } else { _ = libc.Int32FromInt32(0) } @@ -99010,7 +99883,7 @@ func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return } - Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+12655, libc.VaList(bp+8, pParse)) + Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+12680, libc.VaList(bp+8, pParse)) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FzName = pRet + 196 (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fop = uint8(TK_RETURNING) (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = uint8(TRIGGER_AFTER) @@ -99058,7 +99931,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok return } if int32((*TTable)(unsafe.Pointer(p)).FnCol)+int32(1) > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12675, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12700, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) return } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -99068,12 +99941,12 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok ** by the parser, we can sometimes end up with a typename that ends ** with "generated always". Check for this case and omit the surplus ** text. */ - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12698, int32(6)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12723, int32(6)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(6) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- } - if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12705, int32(9)) == 0 { + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12730, int32(9)) == 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(9) for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1))))])&int32(0x01) != 0 { (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- @@ -99101,6 +99974,7 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok } goto _2 _2: + ; i++ } } @@ -99121,12 +99995,13 @@ func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TTok break } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FhName) == int32(hName) && _sqlite3StrICmp(tls, z, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FzCnName) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12715, libc.VaList(bp+40, z)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12740, libc.VaList(bp+40, z)) _sqlite3DbFree(tls, db, z) return } goto _3 _3: + ; i++ } aNew = _sqlite3DbRealloc(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol, uint64(int64((*TTable)(unsafe.Pointer(p)).FnCol)+libc.Int64FromInt32(1))*uint64(16)) @@ -99191,6 +100066,7 @@ func _sqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -99329,10 +100205,10 @@ func _sqlite3AddDefaultValue(tls *libc.TLS, pParse uintptr, pExpr uintptr, zStar isInit = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) != int32(1)) pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1))*16 if !(_sqlite3ExprIsConstantOrFunction(tls, pExpr, uint8(isInit)) != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12741, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12766, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } else { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12786, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12811, 0) } else { libc.Xmemset(tls, bp, 0, uint64(72)) (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_SPAN) @@ -99390,7 +100266,7 @@ func _makeColumnPartOfPrimaryKey(tls *libc.TLS, pParse uintptr, pCol uintptr) { p1 = pCol + 14 *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(COLFLAG_PRIMKEY)) if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12827, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12852, 0) } } @@ -99427,7 +100303,7 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError goto primary_key_exit } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasPrimaryKey) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12879, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12904, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto primary_key_exit } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasPrimaryKey) @@ -99461,11 +100337,13 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError } goto _2 _2: + ; iCol++ } } goto _1 _1: + ; i++ } } @@ -99484,13 +100362,14 @@ func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError _sqlite3HasExplicitNulls(tls, pParse, pList) } else { if autoInc != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12945, 0) } else { _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, onError, uintptr(0), uintptr(0), sortOrder, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) pList = uintptr(0) } } primary_key_exit: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) return } @@ -99520,6 +100399,7 @@ func _sqlite3AddCheckConstraint(tls *libc.TLS, pParse uintptr, pCheckExpr uintpt } goto _1 _1: + ; zStart++ } for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zEnd + uintptr(-libc.Int32FromInt32(1))))])&int32(0x01) != 0 { @@ -99572,6 +100452,7 @@ func _sqlite3AddCollateType(tls *libc.TLS, pParse uintptr, pToken uintptr) { } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -99597,17 +100478,17 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui } pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1))*16 if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12976, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13001, 0) goto generated_done } if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) > 0 { goto generated_error } if pType != 0 { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13019, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13044, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { /* no-op */ } else { - if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13027, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13052, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { eType = uint8(COLFLAG_STORED) } else { goto generated_error @@ -99639,8 +100520,10 @@ func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType ui pExpr = uintptr(0) goto generated_done generated_error: - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13034, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + ; + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13059, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) generated_done: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) } @@ -99697,6 +100580,7 @@ func _identLength(tls *libc.TLS, z uintptr) (r int32) { } goto _1 _1: + ; n++ z++ } @@ -99734,6 +100618,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _1 _1: + ; j++ } needQuote = libc.BoolInt32(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&int32(0x04) != 0 || _sqlite3KeywordCode(tls, zIdent, j) != int32(TK_ID) || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) @@ -99757,6 +100642,7 @@ func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { } goto _3 _3: + ; j++ } if needQuote != 0 { @@ -99792,18 +100678,19 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { n += _identLength(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(5) goto _1 _1: + ; i++ pCol += 16 } n += _identLength(tls, (*TTable)(unsafe.Pointer(p)).FzName) if n < int32(50) { zSep = __ccgo_ts + 1648 - zSep2 = __ccgo_ts + 13065 - zEnd = __ccgo_ts + 5081 + zSep2 = __ccgo_ts + 13090 + zEnd = __ccgo_ts + 5106 } else { - zSep = __ccgo_ts + 13067 - zSep2 = __ccgo_ts + 13071 - zEnd = __ccgo_ts + 13076 + zSep = __ccgo_ts + 13092 + zSep2 = __ccgo_ts + 13096 + zEnd = __ccgo_ts + 13101 } n += int32(35) + int32(6)*int32((*TTable)(unsafe.Pointer(p)).FnCol) zStmt = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) @@ -99811,7 +100698,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _sqlite3OomFault(tls, db) return uintptr(0) } - Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13079, 0) + Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13104, 0) *(*int32)(unsafe.Pointer(bp)) = _sqlite3Strlen30(tls, zStmt) _identPut(tls, zStmt, bp, (*TTable)(unsafe.Pointer(p)).FzName) v2 = *(*int32)(unsafe.Pointer(bp)) @@ -99837,6 +100724,7 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { _ = libc.Int32FromInt32(0) goto _3 _3: + ; i++ pCol += 16 } @@ -99846,11 +100734,11 @@ func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { var _azType1 = [6]uintptr{ 0: __ccgo_ts + 1648, - 1: __ccgo_ts + 13093, - 2: __ccgo_ts + 13099, - 3: __ccgo_ts + 13104, - 4: __ccgo_ts + 13109, - 5: __ccgo_ts + 13099, + 1: __ccgo_ts + 13118, + 2: __ccgo_ts + 13124, + 3: __ccgo_ts + 13129, + 4: __ccgo_ts + 13134, + 5: __ccgo_ts + 13124, } // C documentation @@ -99908,6 +100796,7 @@ func _estimateTableWidth(tls *libc.TLS, pTab uintptr) { wTable += uint32((*TColumn)(unsafe.Pointer(pTabCol)).FszEst) goto _1 _1: + ; i-- pTabCol += 16 } @@ -99945,6 +100834,7 @@ func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { wIndex += uint32(v2) goto _1 _1: + ; i++ } (*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow = _sqlite3LogEst(tls, uint64(wIndex*uint32(4))) @@ -100011,6 +100901,7 @@ func _isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int } goto _1 _1: + ; i++ } return 0 @@ -100057,6 +100948,7 @@ func _recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { } goto _1 _1: + ; j-- } (*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed = ^m @@ -100112,6 +101004,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; i++ } *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasNotNull) @@ -100174,6 +101067,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol = uint16(j) @@ -100219,6 +101113,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _7 _7: + ; i++ } if n == 0 { @@ -100246,12 +101141,14 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _9 _9: + ; i++ } _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* Add all table columns to the PRIMARY KEY index @@ -100267,6 +101164,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _10 _10: + ; i++ } if _resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { @@ -100286,6 +101184,7 @@ func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _11 _11: + ; i++ } _ = libc.Int32FromInt32(0) @@ -100380,6 +101279,7 @@ func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -100492,9 +101392,9 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii)*16 if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) == COLTYPE_CUSTOM { if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13115, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13140, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648))) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13148, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13173, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) } return } else { @@ -100508,6 +101408,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _1 _1: + ; ii++ } } @@ -100516,11 +101417,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr /* Special processing for WITHOUT ROWID Tables */ if tabOpts&uint32(TF_WithoutRowid) != 0 { if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13175, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13200, 0) return } if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasPrimaryKey) == uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13225, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13250, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) return } *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) @@ -100563,10 +101464,11 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr } goto _2 _2: + ; ii1++ } if nNG == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13257, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13282, 0) return } } @@ -100580,6 +101482,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr _estimateIndexWidth(tls, pIdx) goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } /* If not initializing, then create a record for the new table @@ -100599,12 +101502,12 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr */ if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { /* A regular table */ - zType = __ccgo_ts + 9033 - zType2 = __ccgo_ts + 13301 + zType = __ccgo_ts + 9058 + zType2 = __ccgo_ts + 13326 } else { /* A view */ - zType = __ccgo_ts + 10771 - zType2 = __ccgo_ts + 13307 + zType = __ccgo_ts + 10796 + zType2 = __ccgo_ts + 13332 } /* If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT ** statement to populate the new table. The root-page number for the @@ -100689,13 +101592,13 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr if int32(*(*uint8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pEnd2)).Fz))) != int32(';') { n = int32(uint32(n) + (*TToken)(unsafe.Pointer(pEnd2)).Fn) } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13312, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13337, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) } /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13327, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13352, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) _sqlite3DbFree(tls, db, zStmt) _sqlite3ChangeCookie(tls, pParse, iDb) /* Check to see if we need to create an sqlite_sequence table for @@ -100705,17 +101608,17 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 _ = libc.Int32FromInt32(0) if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13425, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13450, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) } } /* Reparse everything to update our internal data structures */ - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13467, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13492, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) /* Test for cycles in generated columns and illegal expressions ** in CHECK constraints and in DEFAULT clauses. */ if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13501, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13526, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13522, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13547, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) } /* Add the table to the in-memory representation of the database. */ @@ -100735,7 +101638,7 @@ func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr ** then record a pointer to this table in the main database structure ** so that INSERT can find the table easily. */ _ = libc.Int32FromInt32(0) - if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9555) == 0 { + if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9580) == 0 { _ = libc.Int32FromInt32(0) (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p } @@ -100770,7 +101673,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*uintptr)(unsafe.Pointer(bp + 112)) = uintptr(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if int32((*TParse)(unsafe.Pointer(pParse)).FnVar) > 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13554, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13579, 0) goto create_view_fail } _sqlite3StartTable(tls, pParse, pName1, pName2, isTemp, int32(1), 0, noErr) @@ -100786,7 +101689,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_NoVisibleRowid) _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+112) iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) - _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+10771, *(*uintptr)(unsafe.Pointer(bp + 112))) + _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+10796, *(*uintptr)(unsafe.Pointer(bp + 112))) if _sqlite3FixSelect(tls, bp+16, pSelect) != 0 { goto create_view_fail } @@ -100831,6 +101734,7 @@ func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 ui /* Use sqlite3EndTable() to add the view to the schema table */ _sqlite3EndTable(tls, pParse, uintptr(0), bp, uint32(0), uintptr(0)) create_view_fail: + ; _sqlite3SelectDelete(tls, db, pSelect) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { _sqlite3RenameExprlistUnmap(tls, pParse, pCNames) @@ -100884,7 +101788,7 @@ func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32 ** SELECT * FROM temp.ex1; */ if int32((*TTable)(unsafe.Pointer(pTable)).FnCol) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13590, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13615, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) return int32(1) } _ = libc.Int32FromInt32(0) @@ -100996,6 +101900,7 @@ func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { } goto _1 _1: + ; i = (*THashElem)(unsafe.Pointer(i)).Fnext } p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema + 114 @@ -101038,6 +101943,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _1 _1: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 32 @@ -101052,6 +101958,7 @@ func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iT } goto _2 _2: + ; pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext } } @@ -101073,7 +101980,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { v = _sqlite3GetVdbe(tls, pParse) r1 = _sqlite3GetTempReg(tls, pParse) if iTable < int32(2) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13620, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13645, 0) } _sqlite3VdbeAddOp3(tls, v, int32(OP_Destroy), iTable, r1, iDb) _sqlite3MayAbort(tls, pParse) @@ -101086,7 +101993,7 @@ func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { ** is in register NNN. See grammar rules associated with the TK_REGISTER ** token for additional information. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13635, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13660, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) _sqlite3ReleaseTempReg(tls, pParse, r1) } @@ -101138,6 +102045,7 @@ func _destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if iLargest == uint32(0) { @@ -101170,12 +102078,13 @@ func _sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uin if !(i <= int32(4)) { break } - Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13702, libc.VaList(bp+32, i)) + Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13727, libc.VaList(bp+32, i)) if _sqlite3FindTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, bp, zDbName) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+11660, libc.VaList(bp+32, zDbName, bp, zType, zName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11685, libc.VaList(bp+32, zDbName, bp, zType, zName)) } goto _1 _1: + ; i++ } } @@ -101214,7 +102123,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** move as a result of the drop (can happen in auto-vacuum mode). */ if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != 0 { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13716, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13741, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) } /* Drop all entries in the schema table that refer to the ** table. The program name loops through the schema table and deletes @@ -101223,7 +102132,7 @@ func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int3 ** created in the temp database that refers to a table in another ** database. */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+13761, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13786, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) if !(isView != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { _destroyTable(tls, pParse, pTab) } @@ -101258,11 +102167,11 @@ func _sqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) (r int32) { // ** Return true if it is not allowed to drop the given table // */ func _tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) (r int32) { - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) == 0 { if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3418, int32(4)) == 0 { return 0 } - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7241, int32(10)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7266, int32(10)) == 0 { return 0 } return int32(1) @@ -101321,9 +102230,9 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zTab = v1 zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName @@ -101356,18 +102265,18 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 goto exit_drop_table } if _tableMayNotBeDropped(tls, db, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13828, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13853, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Ensure DROP TABLE is not used on a view, and DROP VIEW is not used ** on a table. */ if isView != 0 && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13856, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13881, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } if !(isView != 0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13890, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13915, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_drop_table } /* Generate code to remove the table from the schema table @@ -101377,12 +102286,13 @@ func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int3 if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) if !(isView != 0) { - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11772, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11797, (*TTable)(unsafe.Pointer(pTab)).FzName) _sqlite3FkDropTable(tls, pParse, pName, pTab) } _sqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) } exit_drop_table: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -101424,13 +102334,13 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p goto fk_end } if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13922, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13947, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) goto fk_end } nCol = int32(1) } else { if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13985, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14010, 0) goto fk_end } else { nCol = (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr @@ -101446,6 +102356,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p nByte += int64(_sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName) + int32(1)) goto _1 _1: + ; i++ } } @@ -101489,10 +102400,11 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _3 _3: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(p)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14079, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14104, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) goto fk_end } if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { @@ -101500,6 +102412,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p } goto _2 _2: + ; i++ } } @@ -101519,6 +102432,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p z += uintptr(n + int32(1)) goto _4 _4: + ; i++ } } @@ -101546,6 +102460,7 @@ func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, p })(unsafe.Pointer(p + 64))).FpFKey = pFKey pFKey = uintptr(0) fk_end: + ; _sqlite3DbFree(tls, db, pFKey) _sqlite3ExprListDelete(tls, db, pFromCol) _sqlite3ExprListDelete(tls, db, pToCol) @@ -101752,15 +102667,16 @@ func _sqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) (r i if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 16 + 4))&0x20>>5)) != 0 { sf = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).Ffg.FsortFlags if int32(sf) == 0 || int32(sf) == int32(3) { - v2 = __ccgo_ts + 14125 + v2 = __ccgo_ts + 14150 } else { - v2 = __ccgo_ts + 14131 + v2 = __ccgo_ts + 14156 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14136, libc.VaList(bp+8, v2)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14161, libc.VaList(bp+8, v2)) return int32(1) } goto _1 _1: + ; i++ } } @@ -101837,7 +102753,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u iDb = int32(1) } } - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14164, *(*uintptr)(unsafe.Pointer(bp + 96))) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14189, *(*uintptr)(unsafe.Pointer(bp + 96))) if _sqlite3FixSrcList(tls, bp, pTblName) != 0 { /* Because the parser constructs pTblName from a single identifier, ** sqlite3FixSrcList can never fail. */ @@ -101849,7 +102765,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } if iDb == int32(1) && (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema != (*TTable)(unsafe.Pointer(pTab)).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14170, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14195, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { @@ -101866,16 +102782,16 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 _ = libc.Int32FromInt32(0) - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14220, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14245, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14248, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14273, 0) goto exit_create_index } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14273, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14298, 0) goto exit_create_index } /* @@ -101897,19 +102813,19 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u goto exit_create_index } _ = libc.Int32FromInt32(0) - if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14164, (*TTable)(unsafe.Pointer(pTab)).FzName) { + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14189, (*TTable)(unsafe.Pointer(pTab)).FzName) { goto exit_create_index } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { if _sqlite3FindTable(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14307, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14332, libc.VaList(bp+136, zName)) goto exit_create_index } } if _sqlite3FindIndex(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { if !(ifNotExist != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14341, libc.VaList(bp+136, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14366, libc.VaList(bp+136, zName)) } else { _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) @@ -101927,10 +102843,11 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _1 _1: + ; pLoop = (*TIndex)(unsafe.Pointer(pLoop)).FpNext n++ } - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14365, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14390, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) if zName == uintptr(0) { goto exit_create_index } @@ -101948,9 +102865,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { zDb = (*TDb)(unsafe.Pointer(pDb)).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6508 + v2 = __ccgo_ts + 6533 } else { - v2 = __ccgo_ts + 6041 + v2 = __ccgo_ts + 6066 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v2, uintptr(0), zDb) != 0 { goto exit_create_index @@ -101979,7 +102896,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u _ = libc.Int32FromInt32(0) _sqlite3ExprListSetSortOrder(tls, pList, sortOrder, -int32(1)) } else { - _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14164) + _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14189) if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { goto exit_create_index } @@ -102000,6 +102917,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _4 _4: + ; i++ } /* @@ -102068,7 +102986,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u pCExpr = _sqlite3ExprSkipCollate(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) != int32(TK_COLUMN) { if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14388, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14413, 0) goto exit_create_index } if (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0) { @@ -102121,6 +103039,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = uint8(requestedSortOrder) goto _6 _6: + ; i++ pListItem += 32 } @@ -102146,6 +103065,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _7 _7: + ; j++ } _ = libc.Int32FromInt32(0) @@ -102178,6 +103098,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u break goto _8 _8: + ; j++ } } @@ -102209,6 +103130,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _10 _10: + ; k++ } if k == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -102221,7 +103143,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u ** explicitly specified behavior for the index. */ if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) || int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) == int32(OE_Default)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14449, libc.VaList(bp+136, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14474, libc.VaList(bp+136, 0)) } if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) { (*TIndex)(unsafe.Pointer(pIdx)).FonError = (*TIndex)(unsafe.Pointer(pIndex)).FonError @@ -102239,6 +103161,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -102253,8 +103176,8 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != uintptr(0) { (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum if _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14491, 0) - (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(124945)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14516, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(125034)) goto exit_create_index } } @@ -102297,9 +103220,9 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if onError == OE_None { v13 = __ccgo_ts + 1648 } else { - v13 = __ccgo_ts + 14508 + v13 = __ccgo_ts + 14533 } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14516, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14541, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) } else { /* An automatic index created by a PRIMARY KEY or UNIQUE constraint */ /* zStmt = sqlite3MPrintf(""); */ @@ -102307,7 +103230,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Add an entry in sqlite_schema for this index */ - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14536, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14561, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) _sqlite3DbFree(tls, db, zStmt) /* Fill the index with data and reparse the schema. Code an OP_Expire ** to invalidate all pre-compiled statements. @@ -102315,7 +103238,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u if pTblName != 0 { _sqlite3RefillIndex(tls, pParse, pIndex, iMem) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14595, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14620, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) _sqlite3VdbeAddOp2(tls, v, int32(OP_Expire), 0, int32(1)) } _sqlite3VdbeJumpHere(tls, v, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum)) @@ -102335,6 +103258,7 @@ func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 u } /* Clean up before exiting */ exit_create_index: + ; if pIndex != 0 { _sqlite3FreeIndex(tls, db, pIndex) } @@ -102363,6 +103287,7 @@ exit_create_index: break goto _14 _14: + ; ppFrom = pThis + 40 } } @@ -102440,6 +103365,7 @@ func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { _ = libc.Int32FromInt32(0) goto _3 _3: + ; i++ } _ = libc.Int32FromInt32(0) @@ -102481,7 +103407,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pIndex = _sqlite3FindIndex(tls, db, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) if pIndex == uintptr(0) { if !(ifExists != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14622, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14647, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) _sqlite3ForceNotReadOnly(tls, pParse) @@ -102490,7 +103416,7 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in goto exit_drop_index } if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0)) != SQLITE_IDXTYPE_APPDEF { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14640, libc.VaList(bp+8, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14665, libc.VaList(bp+8, 0)) goto exit_drop_index } iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) @@ -102498,9 +103424,9 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zTab = v1 if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { @@ -102516,13 +103442,14 @@ func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists in v = _sqlite3GetVdbe(tls, pParse) if v != 0 { _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+14713, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) - _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11768, (*TIndex)(unsafe.Pointer(pIndex)).FzName) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14738, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11793, (*TIndex)(unsafe.Pointer(pIndex)).FzName) _sqlite3ChangeCookie(tls, pParse, iDb) _destroyRootPage(tls, pParse, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum), iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropIndex), iDb, 0, 0, (*TIndex)(unsafe.Pointer(pIndex)).FzName, 0) } exit_drop_index: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -102632,6 +103559,7 @@ func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { _sqlite3DbFree(tls, db, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName) goto _1 _1: + ; i++ } _sqlite3DbNNFreeNN(tls, db, pList) @@ -102657,6 +103585,7 @@ func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) } goto _1 _1: + ; i++ } return -int32(1) @@ -102710,7 +103639,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra nAlloc = int64(2)*int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + int64(nExtra) db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= int32(SQLITE_MAX_SRCLIST) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14773, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14798, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) return uintptr(0) } if nAlloc > int64(SQLITE_MAX_SRCLIST) { @@ -102734,6 +103663,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*104)) = *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104)) goto _1 _1: + ; i-- } *(*int32)(unsafe.Pointer(pSrc)) += nExtra @@ -102747,6 +103677,7 @@ func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor = -int32(1) goto _2 _2: + ; i++ } /* Return a pointer to the enlarged SrcList */ @@ -102858,6 +103789,7 @@ func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) } goto _1 _1: + ; i++ pItem += 104 } @@ -102911,6 +103843,7 @@ func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { } goto _1 _1: + ; i++ pItem += 104 } @@ -102943,11 +103876,11 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa db = (*TParse)(unsafe.Pointer(pParse)).Fdb if !(p != 0) && pOnUsing != uintptr(0) && ((*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 || (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0) { if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 { - v1 = __ccgo_ts + 14809 + v1 = __ccgo_ts + 14834 } else { - v1 = __ccgo_ts + 14812 + v1 = __ccgo_ts + 14837 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14818, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14843, libc.VaList(bp+8, v1)) goto append_from_error } p = _sqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) @@ -102991,6 +103924,7 @@ func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTa } return p append_from_error: + ; _ = libc.Int32FromInt32(0) _sqlite3ClearOnOrUsing(tls, db, pOnUsing) _sqlite3SelectDelete(tls, db, pSubquery) @@ -103111,6 +104045,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { allFlags = Tu8(int32(allFlags) | int32(v3)) goto _2 _2: + ; i-- v1 = i if !(v1 > 0) { @@ -103128,6 +104063,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { } goto _4 _4: + ; i-- } i-- @@ -103137,6 +104073,7 @@ func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) | libc.Int32FromInt32(JT_LTORJ)) goto _6 _6: + ; i-- v5 = i if !(v5 >= 0) { @@ -103159,7 +104096,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _ = libc.Int32FromInt32(0) db = (*TParse)(unsafe.Pointer(pParse)).Fdb _ = libc.Int32FromInt32(0) - if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14854, uintptr(0), uintptr(0)) != 0 { + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14879, uintptr(0), uintptr(0)) != 0 { return } v = _sqlite3GetVdbe(tls, pParse) @@ -103186,6 +104123,7 @@ func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { _sqlite3VdbeUsesBtree(tls, v, i) goto _1 _1: + ; i++ } } @@ -103208,9 +104146,9 @@ func _sqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { _ = libc.Int32FromInt32(0) isRollback = libc.BoolInt32(eType == int32(TK_ROLLBACK)) if isRollback != 0 { - v1 = __ccgo_ts + 14860 + v1 = __ccgo_ts + 14885 } else { - v1 = __ccgo_ts + 14869 + v1 = __ccgo_ts + 14894 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), v1, uintptr(0), uintptr(0)) != 0 { return @@ -103243,9 +104181,9 @@ func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { } var _az = [3]uintptr{ - 0: __ccgo_ts + 14854, - 1: __ccgo_ts + 14876, - 2: __ccgo_ts + 14860, + 0: __ccgo_ts + 14879, + 1: __ccgo_ts + 14901, + 2: __ccgo_ts + 14885, } // C documentation @@ -103265,7 +104203,7 @@ func _sqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) (r int32) { if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt == uintptr(0) && !((*TParse)(unsafe.Pointer(pParse)).Fexplain != 0) { rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, _flags) if rc != SQLITE_OK { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14884, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14909, 0) (*TParse)(unsafe.Pointer(pParse)).Frc = rc return int32(1) } @@ -103335,6 +104273,7 @@ func _sqlite3CodeVerifyNamedSchema(tls *libc.TLS, pParse uintptr, zDb uintptr) { } goto _1 _1: + ; i++ } } @@ -103455,7 +104394,7 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable _sqlite3StrAccumInit(tls, bp, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), 0, *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136))) if (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14954, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+14979, libc.VaList(bp+40, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) } else { j = 0 for { @@ -103465,13 +104404,14 @@ func _sqlite3UniqueConstraint(tls *libc.TLS, pParse uintptr, onError int32, pIdx _ = libc.Int32FromInt32(0) zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2)))*16))).FzCnName if j != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+14965, int32(2)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+14990, int32(2)) } Xsqlite3_str_appendall(tls, bp, (*TTable)(unsafe.Pointer(pTab)).FzName) Xsqlite3_str_append(tls, bp, __ccgo_ts+1661, int32(1)) Xsqlite3_str_appendall(tls, bp, zCol) goto _1 _1: + ; j++ } } @@ -103496,10 +104436,10 @@ func _sqlite3RowidConstraint(tls *libc.TLS, pParse uintptr, onError int32, pTab var zMsg uintptr _, _ = rc, zMsg if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12356, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12381, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)< libc.BoolInt32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15084, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15109, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } return 0 } @@ -104615,11 +105568,11 @@ func _sqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger ui bp := tls.Alloc(16) defer tls.Free(16) if _tabIsReadOnly(tls, pParse, pTab) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15117, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15142, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && (pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 && (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext == uintptr(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15146, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15171, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(1) } return 0 @@ -104748,6 +105701,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -104835,6 +105789,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _9 _9: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } else { @@ -104908,6 +105863,7 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _16 _16: + ; i++ } iKey = iPk @@ -105041,9 +105997,10 @@ func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** invoke the callback function. */ if memCnt != 0 { - _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15184) + _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15209) } delete_from_cleanup: + ; _sqlite3AuthContextPop(tls, bp+8) _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprDelete(tls, db, pWhere) @@ -105146,6 +106103,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri } goto _2 _2: + ; iCol++ } /* Invoke BEFORE DELETE trigger programs. */ @@ -105187,7 +106145,7 @@ func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTri v3 = 0 } _sqlite3VdbeAddOp2(tls, v, int32(OP_Delete), iDataCur, v3) - if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11557) { + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 || 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11582) { _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) } if int32(eMode) != ONEPASS_OFF { @@ -105279,6 +106237,7 @@ func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pPrior = pIdx goto _2 _2: + ; i++ pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } @@ -105365,6 +106324,7 @@ func _sqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iData } goto _2 _2: + ; j++ } if regOut != 0 { @@ -105473,6 +106433,7 @@ func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8))) @@ -105502,10 +106463,10 @@ func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { } var _azType2 = [5]uintptr{ - 0: __ccgo_ts + 6281, - 1: __ccgo_ts + 6276, - 2: __ccgo_ts + 8172, - 3: __ccgo_ts + 8167, + 0: __ccgo_ts + 6306, + 1: __ccgo_ts + 6301, + 2: __ccgo_ts + 8197, + 3: __ccgo_ts + 8192, 4: __ccgo_ts + 1634, } @@ -105623,7 +106584,7 @@ func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { /* IMP: R-31676-45509 If X is the integer -9223372036854775808 ** then abs(X) throws an integer overflow error since there is no ** equivalent positive 64-bit two complement value. */ - Xsqlite3_result_error(tls, context, __ccgo_ts+15197, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15222, -int32(1)) return } iVal = -iVal @@ -105719,10 +106680,12 @@ func _instrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } Xsqlite3_result_int(tls, context, N) endInstr: + ; Xsqlite3_value_free(tls, pC1) Xsqlite3_value_free(tls, pC2) return endInstrOOM: + ; Xsqlite3_result_error_nomem(tls, context) goto endInstr } @@ -105812,6 +106775,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; len1++ } } @@ -105876,6 +106840,7 @@ func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _4 _4: + ; p2-- } Xsqlite3_result_text64(tls, context, z, uint64(int64(z2)-int64(z)), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) @@ -105936,7 +106901,7 @@ func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } *(*float64)(unsafe.Pointer(bp)) = float64(int64(*(*float64)(unsafe.Pointer(bp)) + v1)) } else { - zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15214, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) + zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15239, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) if zBuf == uintptr(0) { Xsqlite3_result_error_nomem(tls, context) return @@ -105999,6 +106964,7 @@ func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint8)(unsafe.Pointer(z1 + uintptr(i))) = uint8(int32(*(*uint8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z2 + uintptr(i)))]) & libc.Int32FromInt32(0x20))) goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -106026,6 +106992,7 @@ func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint8)(unsafe.Pointer(z1 + uintptr(i))) = _sqlite3UpperToLower[*(*uint8)(unsafe.Pointer(z2 + uintptr(i)))] goto _1 _1: + ; i++ } Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) @@ -106518,7 +107485,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { */ nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) if nPat > *(*int32)(unsafe.Pointer(db + 136 + 8*4)) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15220, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15245, -int32(1)) return } if argc == int32(3) { @@ -106530,7 +107497,7 @@ func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { return } if _sqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) != int32(1) { - Xsqlite3_result_error(tls, context, __ccgo_ts+15253, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15278, -int32(1)) return } escape = _sqlite3Utf8Read(tls, bp+8) @@ -106702,13 +107669,13 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { switch Xsqlite3_value_type(tls, pValue) { case int32(SQLITE_FLOAT): r1 = Xsqlite3_value_double(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+5042, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15323, libc.VaList(bp+16, r1)) zVal = Xsqlite3_str_value(tls, pStr) if zVal != 0 { _sqlite3AtoF(tls, zVal, bp, int32((*TStrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) if r1 != *(*float64)(unsafe.Pointer(bp)) { Xsqlite3_str_reset(tls, pStr) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15298, libc.VaList(bp+16, r1)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15331, libc.VaList(bp+16, r1)) } } case int32(SQLITE_INTEGER): @@ -106729,6 +107696,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { *(*uint8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(3)))) = _hexdigits[int32(*(*uint8)(unsafe.Pointer(zBlob + uintptr(i))))&int32(0x0F)] goto _1 _1: + ; i++ } *(*uint8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(2)))) = uint8('\'') @@ -106739,7 +107707,7 @@ func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { } case int32(SQLITE_TEXT): zArg = Xsqlite3_value_text(tls, pValue) - Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15305, libc.VaList(bp+16, zArg)) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15339, libc.VaList(bp+16, zArg)) default: _ = libc.Int32FromInt32(0) Xsqlite3_str_append(tls, pStr, __ccgo_ts+1649, int32(4)) @@ -106865,6 +107833,7 @@ func _charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(zOut)) = uint8(0) @@ -106905,6 +107874,7 @@ func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint8)(unsafe.Pointer(v4)) = _hexdigits[int32(c)&int32(0xf)] goto _2 _2: + ; i++ pBlob++ } @@ -107036,9 +108006,11 @@ func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } } unhex_done: + ; Xsqlite3_result_blob(tls, pCtx, pBlob, int32(int64(p)-int64(pBlob)), __ccgo_fp(Xsqlite3_free)) return unhex_null: + ; Xsqlite3_free(tls, pBlob) return } @@ -107094,7 +108066,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } if int32(*(*uint8)(unsafe.Pointer(zPattern))) == 0 { _ = libc.Int32FromInt32(0) - Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, zStr, nStr, uintptr(-libc.Int32FromInt32(1))) return } nPattern = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) @@ -107149,6 +108121,7 @@ func _replaceFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) @@ -107207,6 +108180,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; nChar++ } if nChar > 0 { @@ -107232,6 +108206,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32(int64(z) - int64(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)))) goto _4 _4: + ; nChar++ } } @@ -107253,6 +108228,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _6 _6: + ; i++ } if i >= nChar { @@ -107276,6 +108252,7 @@ func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _7 _7: + ; i++ } if i >= nChar { @@ -107296,7 +108273,7 @@ var _lenOne = [1]uint32{ } var _azOne = [1]uintptr{ - 0: __ccgo_ts + 11177, + 0: __ccgo_ts + 11202, } // C documentation @@ -107321,6 +108298,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n n += int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) goto _1 _1: + ; i++ } n += int64((argc - int32(1)) * nSep) @@ -107349,6 +108327,7 @@ func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, n } goto _2 _2: + ; i++ } *(*uint8)(unsafe.Pointer(z + uintptr(j))) = uint8(0) @@ -107419,6 +108398,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { @@ -107442,6 +108422,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } goto _2 _2: + ; i++ } for j < int32(4) { @@ -107454,7 +108435,7 @@ func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } else { /* IMP: R-64894-50321 The string "?000" is returned if the argument ** is NULL or contains no ASCII alphabetic characters. */ - Xsqlite3_result_text(tls, context, __ccgo_ts+15308, int32(4), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, context, __ccgo_ts+15342, int32(4), libc.UintptrFromInt32(0)) } } @@ -107515,7 +108496,7 @@ func _loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { ** flag is set. See the sqlite3_enable_load_extension() API. */ if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { - Xsqlite3_result_error(tls, context, __ccgo_ts+12395, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+12420, -int32(1)) return } if argc == int32(2) { @@ -107707,7 +108688,7 @@ func _sumFinalize(tls *libc.TLS, context uintptr) { if p != 0 && (*TSumCtx)(unsafe.Pointer(p)).Fcnt > 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { if (*TSumCtx)(unsafe.Pointer(p)).Fovrfl != 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+15197, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+15222, -int32(1)) } else { if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum+(*TSumCtx)(unsafe.Pointer(p)).FrErr) @@ -108053,7 +109034,7 @@ func _groupConcatValue(tls *libc.TLS, context uintptr) { func _sqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { var rc int32 _ = rc - rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15313, int32(2)) + rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15347, int32(2)) _ = libc.Int32FromInt32(0) if rc == int32(SQLITE_NOMEM) { _sqlite3OomFault(tls, db) @@ -108083,12 +109064,13 @@ func _sqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int3 if !(nArg <= int32(3)) { break } - _sqlite3CreateFunc(tls, db, __ccgo_ts+15319, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) - pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15319, nArg, uint8(SQLITE_UTF8), uint8(0)) + _sqlite3CreateFunc(tls, db, __ccgo_ts+15353, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15353, nArg, uint8(SQLITE_UTF8), uint8(0)) *(*Tu32)(unsafe.Pointer(pDef + 4)) |= uint32(flags) *(*Tu32)(unsafe.Pointer(pDef + 4)) &= uint32(^libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) goto _1 _1: + ; nArg++ } } @@ -108403,562 +109385,562 @@ var _aBuiltinFunc = [110]TFuncDef{ FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_implies_nonnull_row))), - FzName: __ccgo_ts + 15324, + FzName: __ccgo_ts + 15358, }, 1: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_compare))), - FzName: __ccgo_ts + 15344, + FzName: __ccgo_ts + 15378, }, 2: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_implies_expr))), - FzName: __ccgo_ts + 15357, + FzName: __ccgo_ts + 15391, }, 3: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_affinity))), - FzName: __ccgo_ts + 15375, + FzName: __ccgo_ts + 15409, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15384, + FzName: __ccgo_ts + 15418, }, 5: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15392, + FzName: __ccgo_ts + 15426, }, 6: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), - FzName: __ccgo_ts + 15392, + FzName: __ccgo_ts + 15426, }, 7: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15407, + FzName: __ccgo_ts + 15441, }, 8: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15433, + FzName: __ccgo_ts + 15467, }, 9: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15458, + FzName: __ccgo_ts + 15492, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15467, + FzName: __ccgo_ts + 15501, }, 11: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), - FzName: __ccgo_ts + 15478, + FzName: __ccgo_ts + 15512, }, 12: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_sqlite_offset))), - FzName: __ccgo_ts + 15485, + FzName: __ccgo_ts + 15519, }, 13: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15499, + FzName: __ccgo_ts + 15533, }, 14: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15499, + FzName: __ccgo_ts + 15533, }, 15: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15505, + FzName: __ccgo_ts + 15539, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15505, + FzName: __ccgo_ts + 15539, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15511, + FzName: __ccgo_ts + 15545, }, 18: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(3))), - FzName: __ccgo_ts + 15511, + FzName: __ccgo_ts + 15545, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15550, }, 20: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15550, }, 21: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15516, + FzName: __ccgo_ts + 15550, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15554, }, 23: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15554, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15520, + FzName: __ccgo_ts + 15554, }, 25: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15524, + FzName: __ccgo_ts + 15558, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), - FzName: __ccgo_ts + 15531, + FzName: __ccgo_ts + 15565, }, 27: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_LENGTH)), - FzName: __ccgo_ts + 15539, + FzName: __ccgo_ts + 15573, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_BYTELEN)), - FzName: __ccgo_ts + 15546, + FzName: __ccgo_ts + 15580, }, 29: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15559, + FzName: __ccgo_ts + 15593, }, 30: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15565, + FzName: __ccgo_ts + 15599, }, 31: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15572, + FzName: __ccgo_ts + 15606, }, 32: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15579, + FzName: __ccgo_ts + 15613, }, 33: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15587, + FzName: __ccgo_ts + 15621, }, 34: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15592, + FzName: __ccgo_ts + 15626, }, 35: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15596, + FzName: __ccgo_ts + 15630, }, 36: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15596, + FzName: __ccgo_ts + 15630, }, 37: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15602, + FzName: __ccgo_ts + 15636, }, 38: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15608, + FzName: __ccgo_ts + 15642, }, 39: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15614, + FzName: __ccgo_ts + 15648, }, 40: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15618, + FzName: __ccgo_ts + 15652, }, 41: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15618, + FzName: __ccgo_ts + 15652, }, 42: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15624, + FzName: __ccgo_ts + 15658, }, 43: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15624, + FzName: __ccgo_ts + 15658, }, 44: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15665, }, 45: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15665, }, 46: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15631, + FzName: __ccgo_ts + 15665, }, 47: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15641, + FzName: __ccgo_ts + 15675, }, 48: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15648, + FzName: __ccgo_ts + 15682, }, 49: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15655, + FzName: __ccgo_ts + 15689, }, 50: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15666, + FzName: __ccgo_ts + 15700, }, 51: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15673, + FzName: __ccgo_ts + 15707, }, 52: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15688, + FzName: __ccgo_ts + 15722, }, 53: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15705, + FzName: __ccgo_ts + 15739, }, 54: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15716, + FzName: __ccgo_ts + 15750, }, 55: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15722, + FzName: __ccgo_ts + 15756, }, 56: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15740, + FzName: __ccgo_ts + 15774, }, 57: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15748, + FzName: __ccgo_ts + 15782, }, 58: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15762, + FzName: __ccgo_ts + 15796, }, 59: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15770, + FzName: __ccgo_ts + 15804, }, 60: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15779, + FzName: __ccgo_ts + 15813, }, 61: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15779, + FzName: __ccgo_ts + 15813, }, 62: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15786, + FzName: __ccgo_ts + 15820, }, 63: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15786, + FzName: __ccgo_ts + 15820, }, 64: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15796, + FzName: __ccgo_ts + 15830, }, 65: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15800, + FzName: __ccgo_ts + 15834, }, 66: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15806, + FzName: __ccgo_ts + 15840, }, 67: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_COUNT) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15810, + FzName: __ccgo_ts + 15844, }, 68: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), - FzName: __ccgo_ts + 15810, + FzName: __ccgo_ts + 15844, }, 69: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15816, + FzName: __ccgo_ts + 15850, }, 70: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15816, + FzName: __ccgo_ts + 15850, }, 71: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 15829, + FzName: __ccgo_ts + 15863, }, 72: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE)), FpUserData: uintptr(unsafe.Pointer(&_globInfo)), - FzName: __ccgo_ts + 15840, + FzName: __ccgo_ts + 15874, }, 73: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15319, + FzName: __ccgo_ts + 15353, }, 74: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), - FzName: __ccgo_ts + 15319, + FzName: __ccgo_ts + 15353, }, 75: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6730, }, 76: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6730, }, 77: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15845, + FzName: __ccgo_ts + 15879, }, 78: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15850, + FzName: __ccgo_ts + 15884, }, 79: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15858, + FzName: __ccgo_ts + 15892, }, 80: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15864, + FzName: __ccgo_ts + 15898, }, 81: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15870, + FzName: __ccgo_ts + 15904, }, 82: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15873, + FzName: __ccgo_ts + 15907, }, 83: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(1))), - FzName: __ccgo_ts + 15877, + FzName: __ccgo_ts + 15911, }, 84: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), FpUserData: uintptr(int64(libc.Int32FromInt32(2))), - FzName: __ccgo_ts + 15883, + FzName: __ccgo_ts + 15917, }, 85: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15873, + FzName: __ccgo_ts + 15907, }, 86: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15888, + FzName: __ccgo_ts + 15922, }, 87: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15892, + FzName: __ccgo_ts + 15926, }, 88: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15896, + FzName: __ccgo_ts + 15930, }, 89: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15902, + FzName: __ccgo_ts + 15936, }, 90: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15906, + FzName: __ccgo_ts + 15940, }, 91: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15911, + FzName: __ccgo_ts + 15945, }, 92: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15916, + FzName: __ccgo_ts + 15950, }, 93: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15921, + FzName: __ccgo_ts + 15955, }, 94: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15927, + FzName: __ccgo_ts + 15961, }, 95: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15931, + FzName: __ccgo_ts + 15965, }, 96: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15935, + FzName: __ccgo_ts + 15969, }, 97: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15939, + FzName: __ccgo_ts + 15973, }, 98: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15944, + FzName: __ccgo_ts + 15978, }, 99: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15949, + FzName: __ccgo_ts + 15983, }, 100: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15954, + FzName: __ccgo_ts + 15988, }, 101: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15960, + FzName: __ccgo_ts + 15994, }, 102: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15966, + FzName: __ccgo_ts + 16000, }, 103: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15972, + FzName: __ccgo_ts + 16006, }, 104: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15977, + FzName: __ccgo_ts + 16011, }, 105: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), - FzName: __ccgo_ts + 15985, + FzName: __ccgo_ts + 16019, }, 106: { FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15993, + FzName: __ccgo_ts + 16027, }, 107: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), - FzName: __ccgo_ts + 15996, + FzName: __ccgo_ts + 16030, }, 108: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), - FzName: __ccgo_ts + 6705, + FzName: __ccgo_ts + 6730, }, 109: { FnArg: int8(3), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_iif))), - FzName: __ccgo_ts + 16001, + FzName: __ccgo_ts + 16035, }, } @@ -109376,6 +110358,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom goto _2 _2: + ; i++ } } @@ -109415,6 +110398,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _4 _4: + ; j++ } if j == nCol { @@ -109422,6 +110406,7 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _3 _3: + ; i1++ } if i1 == nCol { @@ -109431,11 +110416,12 @@ func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { if !((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16005, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16039, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) } _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiCol) return int32(1) @@ -109498,6 +110484,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iOk) goto _1 _1: + ; i++ } if isIgnore == 0 { @@ -109537,6 +110524,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+int32(1)+regData, regTemp1+i) goto _2 _2: + ; i++ } /* If the parent table is the same as the child table, and we are about @@ -109569,6 +110557,7 @@ func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pId _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) goto _3 _3: + ; i++ } _sqlite3VdbeGoto(tls, v, iOk) @@ -109729,6 +110718,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) goto _1 _1: + ; i++ } /* If the child table is the same as the parent table, then add terms @@ -109766,6 +110756,7 @@ func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pAll = _sqlite3ExprAnd(tls, pParse, pAll, pEq1) goto _4 _4: + ; i++ } pNe = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pAll, uintptr(0)) @@ -109872,10 +110863,12 @@ func _sqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) = uintptr(0) goto _2 _2: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } goto _1 _1: + ; k = (*THashElem)(unsafe.Pointer(k)).Fnext } } @@ -109924,6 +110917,7 @@ func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uint } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } if !(p != 0) { @@ -109985,6 +110979,7 @@ func _fkChildIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, } goto _1 _1: + ; i++ } return 0 @@ -110033,10 +111028,12 @@ func _fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr } goto _2 _2: + ; iKey++ } goto _1 _1: + ; i++ } return 0 @@ -110165,6 +111162,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iJump) goto _2 _2: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), -int32(1)) @@ -110202,6 +111200,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, } goto _3 _3: + ; i++ } /* Take a shared-cache advisory read-lock on the parent table. Allocate @@ -110229,6 +111228,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom } /* Loop through all the foreign key constraints that refer to this table. @@ -110304,6 +111304,7 @@ func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 32))) goto _5 _5: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -110347,10 +111348,12 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v3 goto _2 _2: + ; i++ } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } p = _sqlite3FkReferences(tls, pTab) @@ -110375,11 +111378,13 @@ func _sqlite3FkOldmask(tls *libc.TLS, pParse uintptr, pTab uintptr) (r Tu32) { mask |= v6 goto _5 _5: + ; i++ } } goto _4 _4: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110447,6 +111452,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _1 _1: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom } /* Check if any parent key columns are being modified. */ @@ -110463,6 +111469,7 @@ func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uin } goto _2 _2: + ; p = (*TFKey)(unsafe.Pointer(p)).FpNextTo } } @@ -110546,11 +111553,11 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr break } *(*TToken)(unsafe.Pointer(bp + 16)) = TToken{ - Fz: __ccgo_ts + 6571, + Fz: __ccgo_ts + 6596, Fn: uint32(3), } /* Literal "old" token */ *(*TToken)(unsafe.Pointer(bp + 32)) = TToken{ - Fz: __ccgo_ts + 6567, + Fz: __ccgo_ts + 6592, Fn: uint32(3), } /* tFromCol = OLD.tToCol */ if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { @@ -110609,6 +111616,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -110616,7 +111624,7 @@ func _fkActionTrigger(tls *libc.TLS, pParse uintptr, pTab uintptr, pFKey uintptr nFrom = _sqlite3Strlen30(tls, zFrom) if action == int32(OE_Restrict) { iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5200) + pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5225) if pRaise != 0 { (*TExpr)(unsafe.Pointer(pRaise)).FaffExpr = uint8(OE_Abort) } @@ -110718,6 +111726,7 @@ func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uin } goto _1 _1: + ; pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo } } @@ -110773,6 +111782,7 @@ func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { _sqlite3DbFree(tls, db, pFKey) goto _1 _1: + ; pFKey = pNext } } @@ -110894,6 +111904,7 @@ func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { *(*uint8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff goto _1 _1: + ; n++ } *(*uint8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = uint8(0) @@ -110934,6 +111945,7 @@ func _sqlite3TableAffinityStr(tls *libc.TLS, db uintptr, pTab uintptr) (r uintpt } goto _1 _1: + ; i++ } for cond := true; cond; cond = j >= 0 && int32(*(*uint8)(unsafe.Pointer(zColAff + uintptr(j)))) <= int32(SQLITE_AFF_BLOB) { @@ -111070,6 +112082,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _3 _3: + ; pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext } } @@ -111080,6 +112093,7 @@ func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { } goto _2 _2: + ; i++ } return 0 @@ -111144,6 +112158,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in jj++ goto _1 _1: + ; ii++ } } else { @@ -111170,6 +112185,7 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _3 _3: + ; i++ } *(*uintptr)(unsafe.Pointer(bp + 40)) = pTab @@ -111211,11 +112227,12 @@ func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore in } goto _5 _5: + ; i++ } } if pRedo != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8137, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8162, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) } (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 } @@ -111341,6 +112358,7 @@ func _sqlite3AutoincrementBegin(tls *libc.TLS, pParse uintptr) { } goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -111448,6 +112466,7 @@ func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { _sqlite3ReleaseTempReg(tls, pParse, iRec) goto _1 _1: + ; p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext } } @@ -111726,6 +112745,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16 + 8)) = -int32(1) goto _2 _2: + ; i++ } i = 0 @@ -111748,13 +112768,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin _ = libc.Int32FromInt32(0) } if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_STORED)|libc.Int32FromInt32(COLFLAG_VIRTUAL)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16050, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16084, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto insert_cleanup } break } goto _4 _4: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -111762,13 +112783,14 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin ipkColumn = i bIdListInOrder = uint8(0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16091, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16125, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto insert_cleanup } } goto _3 _3: + ; i++ } } @@ -111863,6 +112885,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _10 _10: + ; i-- } } @@ -111883,16 +112906,17 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _11 _11: + ; i++ } } if nColumn != int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16123, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16157, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) goto insert_cleanup } } if pColumn != uintptr(0) && nColumn != (*TIdList)(unsafe.Pointer(pColumn)).FnId { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16175, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16209, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) goto insert_cleanup } /* Initialize the count of rows to be inserted @@ -111925,6 +112949,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext i++ } @@ -111935,11 +112960,11 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } if pUpsert != 0 { if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16200, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16234, libc.VaList(bp+128, (*TTable)(unsafe.Pointer(pTab)).FzName)) goto insert_cleanup } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16246, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16280, 0) goto insert_cleanup } if _sqlite3HasExplicitNulls(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) != 0 { @@ -111953,7 +112978,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin (*TUpsert)(unsafe.Pointer(pNx)).FiDataCur = *(*int32)(unsafe.Pointer(bp)) (*TUpsert)(unsafe.Pointer(pNx)).FiIdxCur = *(*int32)(unsafe.Pointer(bp + 4)) if (*TUpsert)(unsafe.Pointer(pNx)).FpUpsertTarget != 0 { - if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx) != 0 { + if _sqlite3UpsertAnalyzeTarget(tls, pParse, pTabList, pNx, pUpsert) != 0 { goto insert_cleanup } } @@ -112057,6 +113082,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _22 _22: + ; j++ } if j >= (*TIdList)(unsafe.Pointer(pColumn)).FnId { @@ -112097,6 +113123,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } goto _20 _20: + ; i++ iRegStore++ } @@ -112256,6 +113283,7 @@ func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uin } } insert_end: + ; /* Update the sqlite_sequence table by storing the content of the ** maximum rowid counter values recorded while inserting into ** autoincrement tables. @@ -112269,9 +113297,10 @@ insert_end: ** invoke the callback function. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16267) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16301) } insert_cleanup: + ; _sqlite3SrcListDelete(tls, db, pTabList) _sqlite3ExprListDelete(tls, db, pList) _sqlite3UpsertDelete(tls, db, pUpsert) @@ -112666,7 +113695,7 @@ func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintpt case int32(OE_Rollback): fallthrough case int32(OE_Fail): - zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12381, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) _sqlite3VdbeAddOp3(tls, v, int32(OP_HaltIfNull), libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(5)<= 0 && !(int32(*(*uint8)(unsafe.Pointer(zFile + uintptr(iFile)))) == libc.Int32FromUint8('/'))) { @@ -114915,10 +115966,11 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _3 _3: + ; iFile-- } iFile++ - if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16316, int32(3)) == 0 { + if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16350, int32(3)) == 0 { iFile += int32(3) } iEntry = int32(8) @@ -114935,9 +115987,10 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp } goto _4 _4: + ; iFile++ } - libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16320, uint64(6)) + libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16354, uint64(6)) zEntry = zAltEntry xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) } @@ -114949,7 +116002,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v7 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { _ = libc.Int32FromInt32(0) /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16326, libc.VaList(bp+16, zEntry, zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16360, libc.VaList(bp+16, zEntry, zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -114964,7 +116017,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp return SQLITE_OK } if pzErrMsg != 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16369, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+16403, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) _sqlite3OsDlClose(tls, pVfs, handle) @@ -114986,6 +116039,7 @@ func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintp *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(v8)*8)) = handle return SQLITE_OK extension_not_found: + ; if pzErrMsg != 0 { nMsg += uint64(300) v10 = Xsqlite3_malloc64(tls, nMsg) @@ -114993,7 +116047,7 @@ extension_not_found: *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v10 if *(*uintptr)(unsafe.Pointer(bp)) != 0 { _ = libc.Int32FromInt32(0) /* zErrmsg would be NULL if not so */ - Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16401, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16435, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) } } @@ -115002,7 +116056,7 @@ extension_not_found: /* Shared library endings to try if zFile cannot be loaded as written */ var _azEndings = [1]uintptr{ - 0: __ccgo_ts + 16281, + 0: __ccgo_ts + 16315, } func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { @@ -115033,6 +116087,7 @@ func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { _sqlite3OsDlClose(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) @@ -115116,6 +116171,7 @@ func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i++ } if i == _sqlite3Autoext.FnExt { @@ -115167,6 +116223,7 @@ func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { } goto _1 _1: + ; i-- } Xsqlite3_mutex_leave(tls, mutex) @@ -115234,12 +116291,13 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { rc = v2 } if v3 && v2 != 0 { - _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16438, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16472, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) go1 = 0 } Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; i++ } } @@ -115287,63 +116345,63 @@ func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { // ** result column is different from the name of the pragma // */ var _pragCName = [57]uintptr{ - 0: __ccgo_ts + 5456, - 1: __ccgo_ts + 16477, - 2: __ccgo_ts + 9033, - 3: __ccgo_ts + 16481, - 4: __ccgo_ts + 16486, - 5: __ccgo_ts + 16489, - 6: __ccgo_ts + 16499, - 7: __ccgo_ts + 16509, - 8: __ccgo_ts + 16515, - 9: __ccgo_ts + 16519, - 10: __ccgo_ts + 16524, - 11: __ccgo_ts + 16529, - 12: __ccgo_ts + 16537, - 13: __ccgo_ts + 16548, - 14: __ccgo_ts + 16551, - 15: __ccgo_ts + 16558, - 16: __ccgo_ts + 16519, - 17: __ccgo_ts + 16524, - 18: __ccgo_ts + 16565, - 19: __ccgo_ts + 16570, - 20: __ccgo_ts + 16573, - 21: __ccgo_ts + 16580, - 22: __ccgo_ts + 16515, - 23: __ccgo_ts + 16519, - 24: __ccgo_ts + 16586, - 25: __ccgo_ts + 16591, - 26: __ccgo_ts + 16596, - 27: __ccgo_ts + 16519, - 28: __ccgo_ts + 16600, - 29: __ccgo_ts + 16524, - 30: __ccgo_ts + 16608, - 31: __ccgo_ts + 16612, - 32: __ccgo_ts + 16617, - 33: __ccgo_ts + 11772, - 34: __ccgo_ts + 11768, - 35: __ccgo_ts + 16623, - 36: __ccgo_ts + 16628, - 37: __ccgo_ts + 16633, - 38: __ccgo_ts + 16477, - 39: __ccgo_ts + 16519, - 40: __ccgo_ts + 16638, - 41: __ccgo_ts + 16645, - 42: __ccgo_ts + 16652, - 43: __ccgo_ts + 9033, - 44: __ccgo_ts + 16660, - 45: __ccgo_ts + 5459, - 46: __ccgo_ts + 16666, - 47: __ccgo_ts + 16477, - 48: __ccgo_ts + 16519, - 49: __ccgo_ts + 16671, - 50: __ccgo_ts + 16676, - 51: __ccgo_ts + 15873, - 52: __ccgo_ts + 16681, - 53: __ccgo_ts + 16694, - 54: __ccgo_ts + 16703, - 55: __ccgo_ts + 16710, - 56: __ccgo_ts + 16721, + 0: __ccgo_ts + 5481, + 1: __ccgo_ts + 16511, + 2: __ccgo_ts + 9058, + 3: __ccgo_ts + 16515, + 4: __ccgo_ts + 16520, + 5: __ccgo_ts + 16523, + 6: __ccgo_ts + 16533, + 7: __ccgo_ts + 16543, + 8: __ccgo_ts + 16549, + 9: __ccgo_ts + 16553, + 10: __ccgo_ts + 16558, + 11: __ccgo_ts + 16563, + 12: __ccgo_ts + 16571, + 13: __ccgo_ts + 16582, + 14: __ccgo_ts + 16585, + 15: __ccgo_ts + 16592, + 16: __ccgo_ts + 16553, + 17: __ccgo_ts + 16558, + 18: __ccgo_ts + 16599, + 19: __ccgo_ts + 16604, + 20: __ccgo_ts + 16607, + 21: __ccgo_ts + 16614, + 22: __ccgo_ts + 16549, + 23: __ccgo_ts + 16553, + 24: __ccgo_ts + 16620, + 25: __ccgo_ts + 16625, + 26: __ccgo_ts + 16630, + 27: __ccgo_ts + 16553, + 28: __ccgo_ts + 16634, + 29: __ccgo_ts + 16558, + 30: __ccgo_ts + 16642, + 31: __ccgo_ts + 16646, + 32: __ccgo_ts + 16651, + 33: __ccgo_ts + 11797, + 34: __ccgo_ts + 11793, + 35: __ccgo_ts + 16657, + 36: __ccgo_ts + 16662, + 37: __ccgo_ts + 16667, + 38: __ccgo_ts + 16511, + 39: __ccgo_ts + 16553, + 40: __ccgo_ts + 16672, + 41: __ccgo_ts + 16679, + 42: __ccgo_ts + 16686, + 43: __ccgo_ts + 9058, + 44: __ccgo_ts + 16694, + 45: __ccgo_ts + 5484, + 46: __ccgo_ts + 16700, + 47: __ccgo_ts + 16511, + 48: __ccgo_ts + 16553, + 49: __ccgo_ts + 16705, + 50: __ccgo_ts + 16710, + 51: __ccgo_ts + 15907, + 52: __ccgo_ts + 16715, + 53: __ccgo_ts + 16728, + 54: __ccgo_ts + 16737, + 55: __ccgo_ts + 16744, + 56: __ccgo_ts + 16755, } // C documentation @@ -115362,191 +116420,191 @@ type PragmaName = TPragmaName var _aPragmaName = [66]TPragmaName{ 0: { - FzName: __ccgo_ts + 16729, + FzName: __ccgo_ts + 16763, FePragTyp: uint8(PragTyp_ANALYSIS_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 1: { - FzName: __ccgo_ts + 16744, + FzName: __ccgo_ts + 16778, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_APPLICATION_ID), }, 2: { - FzName: __ccgo_ts + 16759, + FzName: __ccgo_ts + 16793, FePragTyp: uint8(PragTyp_AUTO_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 3: { - FzName: __ccgo_ts + 16771, + FzName: __ccgo_ts + 16805, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_AutoIndex), }, 4: { - FzName: __ccgo_ts + 16787, + FzName: __ccgo_ts + 16821, FePragTyp: uint8(PragTyp_BUSY_TIMEOUT), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(56), FnPragCName: uint8(1), }, 5: { - FzName: __ccgo_ts + 16710, + FzName: __ccgo_ts + 16744, FePragTyp: uint8(PragTyp_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 6: { - FzName: __ccgo_ts + 16800, + FzName: __ccgo_ts + 16834, FePragTyp: uint8(PragTyp_CACHE_SPILL), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 7: { - FzName: __ccgo_ts + 16812, + FzName: __ccgo_ts + 16846, FePragTyp: uint8(PragTyp_CASE_SENSITIVE_LIKE), FmPragFlg: uint8(PragFlg_NoColumns), }, 8: { - FzName: __ccgo_ts + 16832, + FzName: __ccgo_ts + 16866, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CellSizeCk), }, 9: { - FzName: __ccgo_ts + 16848, + FzName: __ccgo_ts + 16882, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_CkptFullFSync), }, 10: { - FzName: __ccgo_ts + 16869, + FzName: __ccgo_ts + 16903, FePragTyp: uint8(PragTyp_COLLATION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(38), FnPragCName: uint8(2), }, 11: { - FzName: __ccgo_ts + 16884, + FzName: __ccgo_ts + 16918, FePragTyp: uint8(PragTyp_COMPILE_OPTIONS), FmPragFlg: uint8(PragFlg_Result0), }, 12: { - FzName: __ccgo_ts + 16900, + FzName: __ccgo_ts + 16934, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00001)) << libc.Int32FromInt32(32), }, 13: { - FzName: __ccgo_ts + 16914, + FzName: __ccgo_ts + 16948, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_DATA_VERSION), }, 14: { - FzName: __ccgo_ts + 16927, + FzName: __ccgo_ts + 16961, FePragTyp: uint8(PragTyp_DATABASE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(47), FnPragCName: uint8(3), }, 15: { - FzName: __ccgo_ts + 16941, + FzName: __ccgo_ts + 16975, FePragTyp: uint8(PragTyp_DEFAULT_CACHE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiPragCName: uint8(55), FnPragCName: uint8(1), }, 16: { - FzName: __ccgo_ts + 16960, + FzName: __ccgo_ts + 16994, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_DeferFKs), }, 17: { - FzName: __ccgo_ts + 16979, + FzName: __ccgo_ts + 17013, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_NullCallback), }, 18: { - FzName: __ccgo_ts + 17002, + FzName: __ccgo_ts + 17036, FePragTyp: uint8(PragTyp_ENCODING), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 19: { - FzName: __ccgo_ts + 17011, + FzName: __ccgo_ts + 17045, FePragTyp: uint8(PragTyp_FOREIGN_KEY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(43), FnPragCName: uint8(4), }, 20: { - FzName: __ccgo_ts + 17029, + FzName: __ccgo_ts + 17063, FePragTyp: uint8(PragTyp_FOREIGN_KEY_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FnPragCName: uint8(8), }, 21: { - FzName: __ccgo_ts + 17046, + FzName: __ccgo_ts + 17080, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ForeignKeys), }, 22: { - FzName: __ccgo_ts + 17059, + FzName: __ccgo_ts + 17093, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), }, 23: { - FzName: __ccgo_ts + 17074, + FzName: __ccgo_ts + 17108, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullColNames), }, 24: { - FzName: __ccgo_ts + 17092, + FzName: __ccgo_ts + 17126, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_FullFSync), }, 25: { - FzName: __ccgo_ts + 17102, + FzName: __ccgo_ts + 17136, FePragTyp: uint8(PragTyp_FUNCTION_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(27), FnPragCName: uint8(6), }, 26: { - FzName: __ccgo_ts + 17116, + FzName: __ccgo_ts + 17150, FePragTyp: uint8(PragTyp_HARD_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 27: { - FzName: __ccgo_ts + 17132, + FzName: __ccgo_ts + 17166, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_IgnoreChecks), }, 28: { - FzName: __ccgo_ts + 17157, + FzName: __ccgo_ts + 17191, FePragTyp: uint8(PragTyp_INCREMENTAL_VACUUM), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_NoColumns)), }, 29: { - FzName: __ccgo_ts + 17176, + FzName: __ccgo_ts + 17210, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), FnPragCName: uint8(3), }, 30: { - FzName: __ccgo_ts + 17187, + FzName: __ccgo_ts + 17221, FePragTyp: uint8(PragTyp_INDEX_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(38), FnPragCName: uint8(5), }, 31: { - FzName: __ccgo_ts + 17198, + FzName: __ccgo_ts + 17232, FePragTyp: uint8(PragTyp_INDEX_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(21), @@ -115554,146 +116612,146 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 32: { - FzName: __ccgo_ts + 17210, + FzName: __ccgo_ts + 17244, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 33: { - FzName: __ccgo_ts + 17226, + FzName: __ccgo_ts + 17260, FePragTyp: uint8(PragTyp_JOURNAL_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 34: { - FzName: __ccgo_ts + 17239, + FzName: __ccgo_ts + 17273, FePragTyp: uint8(PragTyp_JOURNAL_SIZE_LIMIT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 35: { - FzName: __ccgo_ts + 17258, + FzName: __ccgo_ts + 17292, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_LegacyAlter), }, 36: { - FzName: __ccgo_ts + 17277, + FzName: __ccgo_ts + 17311, FePragTyp: uint8(PragTyp_LOCKING_MODE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 37: { - FzName: __ccgo_ts + 17290, + FzName: __ccgo_ts + 17324, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 38: { - FzName: __ccgo_ts + 17305, + FzName: __ccgo_ts + 17339, FePragTyp: uint8(PragTyp_MMAP_SIZE), }, 39: { - FzName: __ccgo_ts + 17315, + FzName: __ccgo_ts + 17349, FePragTyp: uint8(PragTyp_MODULE_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 40: { - FzName: __ccgo_ts + 17327, + FzName: __ccgo_ts + 17361, FePragTyp: uint8(PragTyp_OPTIMIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_NeedSchema)), }, 41: { - FzName: __ccgo_ts + 17336, + FzName: __ccgo_ts + 17370, FePragTyp: uint8(PragTyp_PAGE_COUNT), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), }, 42: { - FzName: __ccgo_ts + 17347, + FzName: __ccgo_ts + 17381, FePragTyp: uint8(PragTyp_PAGE_SIZE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 43: { - FzName: __ccgo_ts + 17357, + FzName: __ccgo_ts + 17391, FePragTyp: uint8(PragTyp_PRAGMA_LIST), FmPragFlg: uint8(PragFlg_Result0), FiPragCName: uint8(9), FnPragCName: uint8(1), }, 44: { - FzName: __ccgo_ts + 17369, + FzName: __ccgo_ts + 17403, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_QueryOnly), }, 45: { - FzName: __ccgo_ts + 17380, + FzName: __ccgo_ts + 17414, FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), }, 46: { - FzName: __ccgo_ts + 17392, + FzName: __ccgo_ts + 17426, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(0x00004)) << libc.Int32FromInt32(32), }, 47: { - FzName: __ccgo_ts + 17409, + FzName: __ccgo_ts + 17443, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_RecTriggers), }, 48: { - FzName: __ccgo_ts + 17428, + FzName: __ccgo_ts + 17462, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ReverseOrder), }, 49: { - FzName: __ccgo_ts + 17454, + FzName: __ccgo_ts + 17488, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_SCHEMA_VERSION), }, 50: { - FzName: __ccgo_ts + 17469, + FzName: __ccgo_ts + 17503, FePragTyp: uint8(PragTyp_SECURE_DELETE), FmPragFlg: uint8(PragFlg_Result0), }, 51: { - FzName: __ccgo_ts + 17483, + FzName: __ccgo_ts + 17517, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_ShortColNames), }, 52: { - FzName: __ccgo_ts + 17502, + FzName: __ccgo_ts + 17536, FePragTyp: uint8(PragTyp_SHRINK_MEMORY), FmPragFlg: uint8(PragFlg_NoColumns), }, 53: { - FzName: __ccgo_ts + 17516, + FzName: __ccgo_ts + 17550, FePragTyp: uint8(PragTyp_SOFT_HEAP_LIMIT), FmPragFlg: uint8(PragFlg_Result0), }, 54: { - FzName: __ccgo_ts + 17532, + FzName: __ccgo_ts + 17566, FePragTyp: uint8(PragTyp_SYNCHRONOUS), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 55: { - FzName: __ccgo_ts + 17544, + FzName: __ccgo_ts + 17578, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), FnPragCName: uint8(6), }, 56: { - FzName: __ccgo_ts + 17555, + FzName: __ccgo_ts + 17589, FePragTyp: uint8(PragTyp_TABLE_LIST), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1)), FiPragCName: uint8(15), FnPragCName: uint8(6), }, 57: { - FzName: __ccgo_ts + 17566, + FzName: __ccgo_ts + 17600, FePragTyp: uint8(PragTyp_TABLE_INFO), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), FiPragCName: uint8(8), @@ -115701,45 +116759,45 @@ var _aPragmaName = [66]TPragmaName{ FiArg: uint64(1), }, 58: { - FzName: __ccgo_ts + 17578, + FzName: __ccgo_ts + 17612, FePragTyp: uint8(PragTyp_TEMP_STORE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), }, 59: { - FzName: __ccgo_ts + 17589, + FzName: __ccgo_ts + 17623, FePragTyp: uint8(PragTyp_TEMP_STORE_DIRECTORY), FmPragFlg: uint8(PragFlg_NoColumns1), }, 60: { - FzName: __ccgo_ts + 17610, + FzName: __ccgo_ts + 17644, FePragTyp: uint8(PragTyp_THREADS), FmPragFlg: uint8(PragFlg_Result0), }, 61: { - FzName: __ccgo_ts + 17618, + FzName: __ccgo_ts + 17652, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(SQLITE_TrustedSchema), }, 62: { - FzName: __ccgo_ts + 17633, + FzName: __ccgo_ts + 17667, FePragTyp: uint8(PragTyp_HEADER_VALUE), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), FiArg: uint64(BTREE_USER_VERSION), }, 63: { - FzName: __ccgo_ts + 17646, + FzName: __ccgo_ts + 17680, FePragTyp: uint8(PragTyp_WAL_AUTOCHECKPOINT), }, 64: { - FzName: __ccgo_ts + 17665, + FzName: __ccgo_ts + 17699, FePragTyp: uint8(PragTyp_WAL_CHECKPOINT), FmPragFlg: uint8(PragFlg_NeedSchema), FiPragCName: uint8(50), FnPragCName: uint8(3), }, 65: { - FzName: __ccgo_ts + 17680, + FzName: __ccgo_ts + 17714, FePragTyp: uint8(PragTyp_FLAG), FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), FiArg: uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), @@ -115781,6 +116839,7 @@ func _getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt Tu8) (r Tu8) } goto _1 _1: + ; i++ } return dflt @@ -115839,10 +116898,10 @@ func _sqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt Tu8) (r Tu8) { // */ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { if z != 0 { - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17696) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17730) { return int32(PAGER_LOCKINGMODE_EXCLUSIVE) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17706) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17740) { return PAGER_LOCKINGMODE_NORMAL } } @@ -115860,13 +116919,13 @@ func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { func _getAutoVacuum(tls *libc.TLS, z uintptr) (r int32) { var i, v1 int32 _, _ = i, v1 - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8193) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8218) { return BTREE_AUTOVACUUM_NONE } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17713) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17747) { return int32(BTREE_AUTOVACUUM_FULL) } - if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17718) { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17752) { return int32(BTREE_AUTOVACUUM_INCR) } i = _sqlite3Atoi(tls, z) @@ -115889,10 +116948,10 @@ func _getTempStore(tls *libc.TLS, z uintptr) (r int32) { if int32(*(*uint8)(unsafe.Pointer(z))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer(z))) <= int32('2') { return int32(*(*uint8)(unsafe.Pointer(z))) - int32('0') } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+16671) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+16705) == 0 { return int32(1) } else { - if _sqlite3StrICmp(tls, z, __ccgo_ts+17730) == 0 { + if _sqlite3StrICmp(tls, z, __ccgo_ts+17764) == 0 { return int32(2) } else { return 0 @@ -115914,7 +116973,7 @@ func _invalidateTempStorage(tls *libc.TLS, pParse uintptr) (r int32) { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt != uintptr(0) { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || _sqlite3BtreeTxnState(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) != SQLITE_TXN_NONE { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17737, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17771, 0) return int32(SQLITE_ERROR) } _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) @@ -115975,6 +117034,7 @@ func _setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, _pragCName[j], libc.UintptrFromInt32(0)) goto _2 _2: + ; i++ j++ } @@ -116048,15 +117108,15 @@ func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { _ = zName switch int32(action) { case int32(OE_SetNull): - zName = __ccgo_ts + 17799 + zName = __ccgo_ts + 17833 case int32(OE_SetDflt): - zName = __ccgo_ts + 17808 + zName = __ccgo_ts + 17842 case int32(OE_Cascade): - zName = __ccgo_ts + 17820 + zName = __ccgo_ts + 17854 case int32(OE_Restrict): - zName = __ccgo_ts + 17828 + zName = __ccgo_ts + 17862 default: - zName = __ccgo_ts + 17837 + zName = __ccgo_ts + 17871 _ = libc.Int32FromInt32(0) break } @@ -116085,12 +117145,12 @@ func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { } var _azModeName = [6]uintptr{ - 0: __ccgo_ts + 17847, - 1: __ccgo_ts + 17854, - 2: __ccgo_ts + 17862, - 3: __ccgo_ts + 17866, - 4: __ccgo_ts + 17730, - 5: __ccgo_ts + 17875, + 0: __ccgo_ts + 17881, + 1: __ccgo_ts + 17888, + 2: __ccgo_ts + 17896, + 3: __ccgo_ts + 17900, + 4: __ccgo_ts + 17764, + 5: __ccgo_ts + 17909, } // C documentation @@ -116156,25 +117216,26 @@ func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, s goto _1 } if (*TFuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { - zType = __ccgo_ts + 17900 + zType = __ccgo_ts + 17934 } else { if (*TFuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { - zType = __ccgo_ts + 17902 + zType = __ccgo_ts + 17936 } else { - zType = __ccgo_ts + 7592 + zType = __ccgo_ts + 7617 } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17904, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17938, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) goto _1 _1: + ; p = (*TFuncDef)(unsafe.Pointer(p)).FpNext } } var _azEnc = [4]uintptr{ - 1: __ccgo_ts + 17879, - 2: __ccgo_ts + 17884, - 3: __ccgo_ts + 17892, + 1: __ccgo_ts + 17913, + 2: __ccgo_ts + 17918, + 3: __ccgo_ts + 17926, } // C documentation @@ -116215,8 +117276,8 @@ func _integrityCheckResultRow(tls *libc.TLS, v uintptr) (r int32) { func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { bp := tls.Alloc(240) defer tls.Free(240) - var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v59, v61, v62, v63, v64, v67 int32 - var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v60, v65, v8 uintptr + var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v60, v62, v63, v64, v65, v68 int32 + var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v61, v66, v8 uintptr var azOrigin [3]uintptr var cnum Ti16 var enc Tu8 @@ -116244,7 +117305,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p var _ /* size at bp+60 */ int32 var _ /* sz at bp+64 */ Tsqlite3_int64 var _ /* x at bp+40 */ Ti64 - _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v59, v60, v61, v62, v63, v64, v65, v67, v8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v60, v61, v62, v63, v64, v65, v66, v68, v8 zLeft = uintptr(0) /* Nul-terminated UTF-8 string */ zRight = uintptr(0) /* Nul-terminated UTF-8 string , or NULL */ zDb = uintptr(0) /* return value form SQLITE_FCNTL_PRAGMA */ @@ -116273,7 +117334,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p return } if minusFlag != 0 { - zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17911, libc.VaList(bp+176, pValue)) + zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17945, libc.VaList(bp+176, pValue)) } else { zRight = _sqlite3NameFromToken(tls, db, pValue) } @@ -116424,7 +117485,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p b = -int32(1) _ = libc.Int32FromInt32(0) if zRight != 0 { - if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17915) == 0 { + if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17949) == 0 { b = int32(2) } else { b = int32(_sqlite3GetBoolean(tls, zRight, uint8(0))) @@ -116439,6 +117500,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*32))).FpBt, b) goto _3 _3: + ; ii++ } } @@ -116494,7 +117556,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p */ fallthrough case int32(PragTyp_LOCKING_MODE): - zRet = __ccgo_ts + 17706 + zRet = __ccgo_ts + 17740 eMode = _getLockingMode(tls, zRight) if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -int32(1) { /* Simple "PRAGMA locking_mode;" statement. This is a query for @@ -116514,6 +117576,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3PagerLockingMode(tls, pPager, eMode) goto _6 _6: + ; ii1++ } (*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode = uint8(eMode) @@ -116523,7 +117586,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } _ = libc.Int32FromInt32(0) if eMode == int32(PAGER_LOCKINGMODE_EXCLUSIVE) { - zRet = __ccgo_ts + 17696 + zRet = __ccgo_ts + 17730 } _returnSingleText(tls, v, zRet) break @@ -116533,7 +117596,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** (delete|persist|off|truncate|memory|wal|off) */ fallthrough - case int32(PragTyp_JOURNAL_MODE): + case int32(PragTyp_JOURNAL_MODE): /* Loop counter */ if zRight == uintptr(0) { /* If there is no "=MODE" part of the pragma, do a query for the ** current mode */ @@ -116552,6 +117615,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _7 _7: + ; eMode1++ } if !(zMode != 0) { @@ -116581,6 +117645,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _9 _9: + ; ii2-- } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) @@ -116763,6 +117828,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _11 _11: + ; ii3-- } } @@ -116815,7 +117881,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if *(*uint8)(unsafe.Pointer(zRight)) != 0 { rc = _sqlite3OsAccess(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, zRight, int32(SQLITE_ACCESS_READWRITE), bp+72) if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 72)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17954, 0) Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) goto pragma_out } @@ -116847,7 +117913,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _returnSingleInt(tls, v, int64(int32((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)-int32(1))) } else { if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17945, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17979, 0) } else { if iDb != int32(1) { iLevel = (int32(_getSafetyLevel(tls, zRight, 0, uint8(1))) + int32(1)) & int32(PAGER_SYNCHRONOUS_MASK) @@ -116880,7 +117946,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if mask == uint64(SQLITE_DeferFKs) { (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 } - if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17998) == 0 { + if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18032) == 0 { /* IMP: R-60817-01178 If the argument is "RESET" then schema ** writing is disabled (as with "PRAGMA writable_schema=OFF") and, ** in addition, the schema is reloaded. */ @@ -116954,6 +118020,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _13 _13: + ; k++ } } @@ -116962,9 +118029,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - v14 = __ccgo_ts + 18004 + v14 = __ccgo_ts + 18038 } else { - v14 = __ccgo_ts + 18012 + v14 = __ccgo_ts + 18046 } if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 { v15 = int32(1) @@ -116979,6 +118046,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+176, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1648), v15, v16, k, isHidden)) goto _12 _12: + ; i++ pCol += 16 } @@ -117034,7 +118102,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } pTab1 = (*THashElem)(unsafe.Pointer(k1)).Fdata if int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) == 0 { - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18019, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab1)).FzName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18053, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab1)).FzName)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 80)) = uintptr(0) Xsqlite3_prepare(tls, db, zSql, -int32(1), bp+80, uintptr(0)) @@ -117050,6 +118118,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _19 _19: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } } @@ -117063,25 +118132,27 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _20 } if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VIEW) { - zType = __ccgo_ts + 10771 + zType = __ccgo_ts + 10796 } else { if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VTAB) { - zType = __ccgo_ts + 13019 + zType = __ccgo_ts + 13044 } else { if (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Shadow) != 0 { - zType = __ccgo_ts + 18035 + zType = __ccgo_ts + 18069 } else { - zType = __ccgo_ts + 9033 + zType = __ccgo_ts + 9058 } } } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18042, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18076, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) goto _20 _20: + ; k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext } goto _17 _17: + ; ii4++ } case int32(PragTyp_INDEX_INFO): @@ -117121,13 +118192,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { v22 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*16))).FzCnName } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18049, libc.VaList(bp+176, i1, int32(cnum), v22)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18083, libc.VaList(bp+176, i1, int32(cnum), v22)) if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { - _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18054, libc.VaList(bp+176, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) + _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18088, libc.VaList(bp+176, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) } _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), (*TParse)(unsafe.Pointer(pParse)).FnMem) goto _21 _21: + ; i1++ } } @@ -117146,13 +118218,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } azOrigin = [3]uintptr{ - 0: __ccgo_ts + 18059, - 1: __ccgo_ts + 18061, - 2: __ccgo_ts + 16548, + 0: __ccgo_ts + 18093, + 1: __ccgo_ts + 18095, + 2: __ccgo_ts + 16582, } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18063, libc.VaList(bp+176, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18097, libc.VaList(bp+176, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) goto _23 _23: + ; pIdx1 = (*TIndex)(unsafe.Pointer(pIdx1)).FpNext i2++ } @@ -117169,9 +118242,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _24 } _ = libc.Int32FromInt32(0) - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18069, libc.VaList(bp+176, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18103, libc.VaList(bp+176, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) goto _24 _24: + ; i3++ } case int32(PragTyp_COLLATION_LIST): @@ -117185,9 +118259,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p pColl = (*THashElem)(unsafe.Pointer(p)).Fdata v26 = i4 i4++ - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18073, libc.VaList(bp+176, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18107, libc.VaList(bp+176, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) goto _25 _25: + ; p = (*THashElem)(unsafe.Pointer(p)).Fnext } case int32(PragTyp_FUNCTION_LIST): @@ -117207,10 +118282,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, int32(1), showInternFunc) goto _28 _28: + ; p1 = *(*uintptr)(unsafe.Pointer(p1 + 64)) } goto _27 _27: + ; i5++ } j = (*THash)(unsafe.Pointer(db + 624)).Ffirst @@ -117223,6 +118300,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _pragmaFunclistLine(tls, v, p1, 0, showInternFunc) goto _29 _29: + ; j = (*THashElem)(unsafe.Pointer(j)).Fnext } case int32(PragTyp_MODULE_LIST): @@ -117233,9 +118311,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p break } pMod = (*THashElem)(unsafe.Pointer(j1)).Fdata - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7592, libc.VaList(bp+176, (*TModule)(unsafe.Pointer(pMod)).FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7617, libc.VaList(bp+176, (*TModule)(unsafe.Pointer(pMod)).FzName)) goto _30 _30: + ; j1 = (*THashElem)(unsafe.Pointer(j1)).Fnext } case int32(PragTyp_PRAGMA_LIST): @@ -117244,9 +118323,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(i6 < int32(libc.Uint64FromInt64(1584)/libc.Uint64FromInt64(24))) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7592, libc.VaList(bp+176, _aPragmaName[i6].FzName)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7617, libc.VaList(bp+176, _aPragmaName[i6].FzName)) goto _31 _31: + ; i6++ } case int32(PragTyp_FOREIGN_KEY_LIST): @@ -117269,9 +118349,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(j2 < (*TFKey)(unsafe.Pointer(pFK)).FnCol) { break } - _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18076, libc.VaList(bp+176, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18085)) + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18110, libc.VaList(bp+176, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18119)) goto _32 _32: + ; j2++ } i7++ @@ -117280,7 +118361,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } } } - case int32(PragTyp_FOREIGN_KEY_CHECK): + case int32(PragTyp_FOREIGN_KEY_CHECK): /* child to parent column mapping */ regResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) *(*int32)(unsafe.Pointer(pParse + 56)) += int32(4) v34 = pParse + 56 @@ -117341,6 +118422,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _35 _35: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -117391,6 +118473,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRow+j3, addrOk) goto _37 _37: + ; j3++ } /* Generate code to query the parent index for a matching parent @@ -117412,12 +118495,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regResult+int32(1)) } - _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18090, libc.VaList(bp+176, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) + _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18124, libc.VaList(bp+176, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, int32(4)) _sqlite3VdbeResolveLabel(tls, v, addrOk) _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 96))) goto _36 _36: + ; i8++ pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom } @@ -117540,6 +118624,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p cnt++ goto _42 _42: + ; pIdx3 = (*TIndex)(unsafe.Pointer(pIdx3)).FpNext nIdx++ } @@ -117548,6 +118633,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _41 _41: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } if cnt == 0 { @@ -117590,10 +118676,12 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p *(*int32)(unsafe.Pointer(aRoot + uintptr(v47)*4)) = int32((*TIndex)(unsafe.Pointer(pIdx4)).Ftnum) goto _46 _46: + ; pIdx4 = (*TIndex)(unsafe.Pointer(pIdx4)).FpNext } goto _44 _44: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } *(*int32)(unsafe.Pointer(aRoot)) = cnt @@ -117604,7 +118692,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4(tls, v, int32(OP_IntegrityCk), int32(2), cnt, int32(1), aRoot, -int32(14)) _sqlite3VdbeChangeP5(tls, v, uint16(uint8(i9))) addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(2)) - _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18094, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18128, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(2), int32(3), int32(3)) _integrityCheckResultRow(tls, v) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -117622,50 +118710,6 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p goto _48 } if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { - if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { - goto _48 - } - if int32((*TTable)(unsafe.Pointer(pTab9)).FnCol) <= 0 { - zMod = *(*uintptr)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).FazArg)) - if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { - goto _48 - } - } - _sqlite3ViewGetColumnNames(tls, pParse, pTab9) - if (*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp == uintptr(0) { - goto _48 - } - pVTab = (*TVTable)(unsafe.Pointer((*(*struct { - FnArg int32 - FazArg uintptr - Fp uintptr - })(unsafe.Pointer(pTab9 + 64))).Fp)).FpVtab - if pVTab == uintptr(0) { - goto _48 - } - if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { - goto _48 - } - if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { - goto _48 - } - _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) - (*TTable)(unsafe.Pointer(pTab9)).FnTabRef++ - _sqlite3VdbeAppendP4(tls, v, pTab9, -int32(16)) - a1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) - _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a1) goto _48 } if isQuick != 0 || (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -117690,6 +118734,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(8)+j4) /* index entries counter */ goto _49 _49: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -117715,6 +118760,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _50 _50: + ; j4++ } if mxCol == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { @@ -117732,13 +118778,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } if !(isQuick != 0) { if pPk1 != 0 { - a11 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 108)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + a1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 108)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), r2) - zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18118, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18152, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr, -int32(6)) _integrityCheckResultRow(tls, v) - _sqlite3VdbeJumpHere(tls, v, a11) - _sqlite3VdbeJumpHere(tls, v, a11+int32(1)) + _sqlite3VdbeJumpHere(tls, v, a1) + _sqlite3VdbeJumpHere(tls, v, a1+int32(1)) j4 = 0 for { if !(j4 < int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) { @@ -117747,6 +118793,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pPk1, *(*int32)(unsafe.Pointer(bp + 108)), j4, r2+j4) goto _51 _51: + ; j4++ } } @@ -117814,9 +118861,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** is REAL, we have to load the actual data using OP_Column ** to reliably determine if the value is a NULL. */ _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), p11, p3, int32(3)) + _sqlite3ColumnDefault(tls, v, pTab9, j4, int32(3)) jmp3 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), int32(3), labelOk) } - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18154, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18188, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) if doTypeCheck != 0 { _sqlite3VdbeGoto(tls, v, labelError) @@ -117830,7 +118878,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _ = libc.Int32FromInt32(0) _sqlite3VdbeChangeP5(tls, v, uint16(_aStdTypeMask[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)])) - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18174, libc.VaList(bp+176, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18208, libc.VaList(bp+176, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_TEXT) { @@ -117838,7 +118886,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** NULL, TEXT, or BLOB. */ _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18196, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18230, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } else { if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) { @@ -117849,10 +118897,10 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if p11 >= 0 { _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 108)), j4, int32(3)) } - _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18219, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18253, -int32(1)) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), -int32(1), labelOk, int32(3), p4) _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ - zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18221, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18255, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) } } @@ -117862,6 +118910,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeResolveLabel(tls, v, labelOk) goto _52 _52: + ; j4++ } /* Verify CHECK constraints */ @@ -117879,12 +118928,13 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ExprIfFalse(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(k3)*32))).FpExpr, addrCkFault, 0) goto _53 _53: + ; k3-- } _sqlite3ExprIfTrue(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8))).FpExpr, addrCkOk, int32(SQLITE_JUMPIFNULL)) _sqlite3VdbeResolveLabel(tls, v, addrCkFault) (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 - zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18241, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18275, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr2, -int32(6)) _integrityCheckResultRow(tls, v) _sqlite3VdbeResolveLabel(tls, v, addrCkOk) @@ -117908,9 +118958,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(8)+j4, int32(1)) /* increment entry count */ /* Verify that an index entry exists for the current table row */ jmp21 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 112))+j4, ckUniq, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18271) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18305) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18276) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18310) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) jmp5 = _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) @@ -117923,9 +118973,9 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), *(*int32)(unsafe.Pointer(bp + 112))+j4, int32(3)) jmp7 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(3), 0, r1+int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)-int32(1)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18297) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18331) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18333) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18367) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp7) } @@ -117947,14 +118997,15 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), int32(3), label6, r1+kk) goto _55 _55: + ; kk++ } if label6 != 0 { jmp6 = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) _sqlite3VdbeResolveLabel(tls, v, label6) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18271) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18305) _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) - _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18344) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18378) _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) _sqlite3VdbeJumpHere(tls, v, jmp6) } @@ -117976,13 +119027,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), r1+kk, uniqOk) goto _56 _56: + ; kk++ } jmp61 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 112))+j4) _sqlite3VdbeGoto(tls, v, uniqOk) _sqlite3VdbeJumpHere(tls, v, jmp61) _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 112))+j4, uniqOk, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) - _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18371) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18405) _sqlite3VdbeGoto(tls, v, jmp5) _sqlite3VdbeResolveLabel(tls, v, uniqOk) } @@ -117990,6 +119042,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 128))) goto _54 _54: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -117997,7 +119050,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 108)), loopTop) _sqlite3VdbeJumpHere(tls, v, loopTop-int32(1)) if !(isQuick != 0) { - _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18398) + _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18432) j4 = 0 pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex for { @@ -118016,6 +119069,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p _sqlite3VdbeJumpHere(tls, v, addr1) goto _57 _57: + ; pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext j4++ } @@ -118025,17 +119079,84 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } goto _48 _48: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + /* Second pass to invoke the xIntegrity method on all virtual + ** tables. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab10 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab10 { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == TABTYP_NORM { + goto _58 + } + if !(int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FnCol) <= 0 { + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).FazArg)) + if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { + goto _58 + } + } + _sqlite3ViewGetColumnNames(tls, pParse, pTab10) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp == uintptr(0) { + goto _58 + } + pVTab = (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp)).FpVtab + if pVTab == uintptr(0) { + goto _58 + } + if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { + goto _58 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) + (*TTable)(unsafe.Pointer(pTab10)).FnTabRef++ + _sqlite3VdbeAppendP4(tls, v, pTab10, -int32(16)) + a11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a11) + goto _58 + goto _58 + _58: + ; x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext } goto _40 _40: + ; i9++ } aOp2 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(28)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_endCode)), _iLn21) if aOp2 != 0 { (*(*TVdbeOp)(unsafe.Pointer(aOp2))).Fp2 = int32(1) - *(*int32)(unsafe.Pointer(bp + 104)) (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 2*24))).Fp4type = int8(-libc.Int32FromInt32(1)) - *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18427 + *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18461 (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 5*24))).Fp4type = int8(-libc.Int32FromInt32(1)) *(*uintptr)(unsafe.Pointer(aOp2 + 5*24 + 16)) = _sqlite3ErrStr(tls, int32(SQLITE_CORRUPT)) } @@ -118096,27 +119217,28 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc != 0 { - v59 = int32((*struct { + v60 = int32((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).Fenc) } else { - v59 = int32(SQLITE_UTF16LE) + v60 = int32(SQLITE_UTF16LE) } - enc = uint8(v59) + enc = uint8(v60) (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fenc = enc _sqlite3SetTextEncoding(tls, db, enc) break } - goto _58 - _58: + goto _59 + _59: + ; pEnc += 16 } if !((*struct { FzName uintptr Fenc Tu8 })(unsafe.Pointer(pEnc)).FzName != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18488, libc.VaList(bp+176, zRight)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18522, libc.VaList(bp+176, zRight)) } } } @@ -118194,11 +119316,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p i10 = 0 (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) for { - v61 = i10 + v62 = i10 i10++ - v60 = Xsqlite3_compileoption_get(tls, v61) - zOpt = v60 - if !(v60 != uintptr(0)) { + v61 = Xsqlite3_compileoption_get(tls, v62) + zOpt = v61 + if !(v61 != uintptr(0)) { break } _sqlite3VdbeLoadString(tls, v, int32(1), zOpt) @@ -118214,20 +119336,20 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p fallthrough case int32(PragTyp_WAL_CHECKPOINT): if (*TToken)(unsafe.Pointer(pId2)).Fz != 0 { - v62 = iDb + v63 = iDb } else { - v62 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) + v63 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) } - iBt = v62 + iBt = v63 eMode2 = SQLITE_CHECKPOINT_PASSIVE if zRight != 0 { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17713) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17747) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_FULL) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18513) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18547) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_RESTART) } else { - if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17866) == 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17900) == 0 { eMode2 = int32(SQLITE_CHECKPOINT_TRUNCATE) } } @@ -118251,11 +119373,11 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p Xsqlite3_wal_autocheckpoint(tls, db, _sqlite3Atoi(tls, zRight)) } if (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback == __ccgo_fp(_sqlite3WalDefaultHook) { - v63 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) + v64 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) } else { - v63 = 0 + v64 = 0 } - _returnSingleInt(tls, v, int64(v63)) + _returnSingleInt(tls, v, int64(v64)) break /* ** PRAGMA shrink_memory @@ -118323,7 +119445,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p ** future releases. */ fallthrough - case int32(PragTyp_OPTIMIZE): + case int32(PragTyp_OPTIMIZE): /* Mask of operations to perform */ if zRight != 0 { opMask = uint32(_sqlite3Atoi(tls, zRight)) if opMask&uint32(0x02) == uint32(0) { @@ -118332,22 +119454,22 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { opMask = uint32(0xfffe) } - v65 = pParse + 52 - v64 = *(*int32)(unsafe.Pointer(v65)) - *(*int32)(unsafe.Pointer(v65))++ - iTabCur = v64 + v66 = pParse + 52 + v65 = *(*int32)(unsafe.Pointer(v66)) + *(*int32)(unsafe.Pointer(v66))++ + iTabCur = v65 if zDb != 0 { - v67 = iDb + v68 = iDb } else { - v67 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + v68 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) } - iDbLast = v67 + iDbLast = v68 for { if !(iDb <= iDbLast) { break } if iDb == int32(1) { - goto _66 + goto _67 } _sqlite3CodeVerifySchema(tls, pParse, iDb) pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema @@ -118356,17 +119478,17 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if !(k4 != 0) { break } - pTab10 = (*THashElem)(unsafe.Pointer(k4)).Fdata + pTab11 = (*THashElem)(unsafe.Pointer(k4)).Fdata /* If table pTab has not been used in a way that would benefit from ** having analysis statistics during the current session, then skip it. ** This also has the effect of skipping virtual tables and views */ - if (*TTable)(unsafe.Pointer(pTab10)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { - goto _68 + if (*TTable)(unsafe.Pointer(pTab11)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { + goto _69 } /* Reanalyze if the table is 25 times larger than the last analysis */ - szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab10)).FnRowLogEst) + int32(46)) + szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab11)).FnRowLogEst) + int32(46)) _ = libc.Int32FromInt32(0) - pIdx6 = (*TTable)(unsafe.Pointer(pTab10)).FpIndex + pIdx6 = (*TTable)(unsafe.Pointer(pTab11)).FpIndex for { if !(pIdx6 != 0) { break @@ -118375,15 +119497,16 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p szThreshold = 0 /* Always analyze if any index lacks statistics */ break } - goto _69 - _69: + goto _70 + _70: + ; pIdx6 = (*TIndex)(unsafe.Pointer(pIdx6)).FpNext } if szThreshold != 0 { - _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab10, int32(OP_OpenRead)) + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab11, int32(OP_OpenRead)) _sqlite3VdbeAddOp3(tls, v, int32(OP_IfSmaller), iTabCur, int32(uint32(_sqlite3VdbeCurrentAddr(tls, v)+int32(2))+opMask&uint32(1)), int32(szThreshold)) } - zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18521, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab10)).FzName)) + zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18555, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab11)).FzName)) if opMask&uint32(0x01) != 0 { r11 = _sqlite3GetTempReg(tls, pParse) _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, r11, 0, zSubSql, -int32(6)) @@ -118391,12 +119514,14 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p } else { _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), 0, 0, 0, zSubSql, -int32(6)) } - goto _68 - _68: + goto _69 + _69: + ; k4 = (*THashElem)(unsafe.Pointer(k4)).Fnext } - goto _66 - _66: + goto _67 + _67: + ; iDb++ } _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) @@ -118495,6 +119620,7 @@ func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, p if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) != 0 && zRight != 0 { } pragma_out: + ; _sqlite3DbFree(tls, db, zLeft) _sqlite3DbFree(tls, db, zRight) } @@ -118624,34 +119750,34 @@ var _encnames1 = [9]struct { Fenc Tu8 }{ 0: { - FzName: __ccgo_ts + 18430, + FzName: __ccgo_ts + 18464, Fenc: uint8(SQLITE_UTF8), }, 1: { - FzName: __ccgo_ts + 18435, + FzName: __ccgo_ts + 18469, Fenc: uint8(SQLITE_UTF8), }, 2: { - FzName: __ccgo_ts + 18441, + FzName: __ccgo_ts + 18475, Fenc: uint8(SQLITE_UTF16LE), }, 3: { - FzName: __ccgo_ts + 18450, + FzName: __ccgo_ts + 18484, Fenc: uint8(SQLITE_UTF16BE), }, 4: { - FzName: __ccgo_ts + 18459, + FzName: __ccgo_ts + 18493, Fenc: uint8(SQLITE_UTF16LE), }, 5: { - FzName: __ccgo_ts + 18467, + FzName: __ccgo_ts + 18501, Fenc: uint8(SQLITE_UTF16BE), }, 6: { - FzName: __ccgo_ts + 18475, + FzName: __ccgo_ts + 18509, }, 7: { - FzName: __ccgo_ts + 18482, + FzName: __ccgo_ts + 18516, }, 8: {}, } @@ -118747,34 +119873,35 @@ func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg _ = argc _ = argv _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(200), 0) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18539) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18573) i = 0 j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) for { if !(i < int32((*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { break } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18554, libc.VaList(bp+240, int32(cSep), _pragCName[j])) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18588, libc.VaList(bp+240, int32(cSep), _pragCName[j])) cSep = uint8(',') goto _1 _1: + ; i++ j++ } if i == 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18561, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18595, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) i++ } j = 0 if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_Result1) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18567) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18601) j++ } if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_SchemaOpt)|libc.Int32FromInt32(PragFlg_SchemaReq)) != 0 { - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18579) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18613) j++ } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5106, int32(1)) _sqlite3StrAccumFinish(tls, bp) _ = libc.Int32FromInt32(0) rc = Xsqlite3_declare_vtab(tls, db, bp+32) @@ -118850,6 +119977,7 @@ func _pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32 seen[j] = i + int32(1) goto _1 _1: + ; i++ pConstraint += 12 } @@ -118905,6 +120033,7 @@ func _pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8)) = uintptr(0) goto _1 _1: + ; i++ } } @@ -118980,17 +120109,18 @@ func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr } goto _2 _2: + ; i++ j++ } _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb + 136 + 1*4))) - Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18594) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18628) if *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18602, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18636, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) } Xsqlite3_str_appendall(tls, bp, (*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) if *(*uintptr)(unsafe.Pointer(pCsr + 24)) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18606, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18640, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) } zSql = _sqlite3StrAccumFinish(tls, bp) if zSql == uintptr(0) { @@ -119127,24 +120257,24 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) /* A error message has already been generated. Do not overwrite it */ } else { if (*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(libc.Int32FromInt32(INITFLAG_AlterMask)) != 0 { - *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18640, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18674, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_ERROR) } else { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140697)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140795)) } else { if *(*uintptr)(unsafe.Pointer(azObj + 1*8)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(azObj + 1*8)) } else { - v1 = __ccgo_ts + 5083 + v1 = __ccgo_ts + 5108 } zObj = v1 - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18668, libc.VaList(bp+8, zObj)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18702, libc.VaList(bp+8, zObj)) if zExtra != 0 && *(*uint8)(unsafe.Pointer(zExtra)) != 0 { - z = _sqlite3MPrintf(tls, db, __ccgo_ts+18699, libc.VaList(bp+8, z, zExtra)) + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18733, libc.VaList(bp+8, z, zExtra)) } *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z - (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140704)) + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140802)) } } } @@ -119152,9 +120282,9 @@ func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) } var _azAlterType = [3]uintptr{ - 0: __ccgo_ts + 18610, - 1: __ccgo_ts + 18617, - 2: __ccgo_ts + 18629, + 0: __ccgo_ts + 18644, + 1: __ccgo_ts + 18651, + 2: __ccgo_ts + 18663, } // C documentation @@ -119177,6 +120307,7 @@ func _sqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) (r int32) } goto _1 _1: + ; p = (*TIndex)(unsafe.Pointer(p)).FpNext } return 0 @@ -119233,7 +120364,7 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), db+192) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage && (*TInitData)(unsafe.Pointer(pData)).FmxPage > uint32(0) { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14491) + _corruptSchema(tls, pData, argv, __ccgo_ts+14516) } } libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(0), 0, 0x1) @@ -119268,11 +120399,11 @@ func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr } else { pIndex = _sqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) if pIndex == uintptr(0) { - _corruptSchema(tls, pData, argv, __ccgo_ts+18707) + _corruptSchema(tls, pData, argv, __ccgo_ts+18741) } else { if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), pIndex+88) == 0 || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum < uint32(2) || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage || _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { if _sqlite3Config.FbExtraSchemaChecks != 0 { - _corruptSchema(tls, pData, argv, __ccgo_ts+14491) + _corruptSchema(tls, pData, argv, __ccgo_ts+14516) } } } @@ -119316,18 +120447,18 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** table name will be inserted automatically by the parser so we can just ** use the abbreviation "x" here. The parser will also automatically tag ** the schema table as read-only. */ - (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9033 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9058 if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v2 = __ccgo_ts + 6508 + v2 = __ccgo_ts + 6533 } else { - v2 = __ccgo_ts + 6041 + v2 = __ccgo_ts + 6066 } v1 = v2 zSchemaTabName = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] = v1 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(2)] = (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8105 - (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18720 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8130 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18754 (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(5)] = uintptr(0) (*(*TInitData)(unsafe.Pointer(bp + 72))).Fdb = db (*(*TInitData)(unsafe.Pointer(bp + 72))).FiDb = iDb @@ -119389,6 +120520,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl _sqlite3BtreeGetMeta(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, i+int32(1), bp+48+uintptr(i)*4) goto _4 _4: + ; i++ } if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { @@ -119416,7 +120548,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl } else { /* If opening an attached database, the encoding much match ENC(db) */ if (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)]&int32(3) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12070) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12095) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119442,7 +120574,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8(1) } if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > int32(SQLITE_MAX_FILE_FORMAT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18792) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18826) rc = int32(SQLITE_ERROR) goto initone_error_out } @@ -119458,7 +120590,7 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl */ _ = libc.Int32FromInt32(0) (*(*TInitData)(unsafe.Pointer(bp + 72))).FmxPage = _sqlite3BtreeLastPage(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) - zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18816, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18850, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+72, uintptr(0)) @@ -119497,11 +120629,13 @@ func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFl ** before that point, jump to error_out. */ initone_error_out: + ; if openedTransaction != 0 { _sqlite3BtreeCommit(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) } _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) error_out: + ; if rc != 0 { if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= 0 && (nBytes == 0 || int32(*(*uint8)(unsafe.Pointer(zSql + uintptr(nBytes-int32(1))))) != 0) { mxLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) if nBytes > mxLen { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18880, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18914, 0) rc = _sqlite3ApiExit(tls, db, int32(SQLITE_TOOBIG)) goto end_prepare } @@ -119956,6 +121094,7 @@ func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prep _sqlite3DbFree(tls, db, pT) } end_prepare: + ; _sqlite3ParseObjectReset(tls, bp) return rc } @@ -119967,7 +121106,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 cnt = 0 *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) if !(_sqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { - return _sqlite3MisuseError(tls, int32(141505)) + return _sqlite3MisuseError(tls, int32(141603)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) _sqlite3BtreeEnterAll(tls, db) @@ -119982,6 +121121,7 @@ func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int3 } goto _6 _6: + ; if v2 = rc == libc.Int32FromInt32(SQLITE_ERROR)|libc.Int32FromInt32(2)<= 0 { z = zSql @@ -120120,6 +121260,7 @@ func _sqlite3Prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, pr } goto _1 _1: + ; sz += int32(2) } nBytes = sz @@ -120505,6 +121646,7 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _2 _2: + ; j++ } if j >= int32(libc.Uint64FromInt64(21)/libc.Uint64FromInt64(3)) { @@ -120513,18 +121655,19 @@ func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC } goto _1 _1: + ; i++ } if jointype&(libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER)) == libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER) || jointype&int32(JT_ERROR) != 0 || jointype&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) == int32(JT_OUTER) { - zSp1 = __ccgo_ts + 11177 - zSp2 = __ccgo_ts + 11177 + zSp1 = __ccgo_ts + 11202 + zSp2 = __ccgo_ts + 11202 if pB == uintptr(0) { zSp1++ } if pC == uintptr(0) { zSp2++ } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18899, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18933, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) jointype = int32(JT_INNER) } return jointype @@ -120597,6 +121740,7 @@ func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { } goto _1 _1: + ; pCol += 16 i++ } @@ -120656,6 +121800,7 @@ func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, } goto _1 _1: + ; i++ } return 0 @@ -120708,6 +121853,7 @@ func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) _sqlite3SetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, joinFlag) goto _1 _1: + ; i++ } } @@ -120758,6 +121904,7 @@ func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { _unsetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, nullable) goto _1 _1: + ; i++ } } @@ -120823,7 +121970,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_NATURAL) != 0 { pUsing = uintptr(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x400>>10)) != 0 || *(*uintptr)(unsafe.Pointer(pRight + 72)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18929, libc.VaList(bp+16, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18963, libc.VaList(bp+16, 0)) return int32(1) } j = 0 @@ -120845,6 +121992,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _3 _3: + ; j++ } if pUsing != 0 { @@ -120875,7 +122023,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { zName1 = (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(j)*16))).FzName iRightCol = _sqlite3ColumnIndex(tls, pRightTab, zName1) if iRightCol < 0 || _tableAndColumnIndex(tls, pSrc, 0, i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18979, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19013, libc.VaList(bp+16, zName1)) return int32(1) } pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) @@ -120897,7 +122045,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { pFuncArgs = uintptr(0) /* Arguments to the coalesce() */ for _tableAndColumnIndex(tls, pSrc, *(*int32)(unsafe.Pointer(bp))+int32(1), i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) != 0 { if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 60 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 72)), zName1) < 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19043, libc.VaList(bp+16, zName1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19077, libc.VaList(bp+16, zName1)) break } pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) @@ -120921,6 +122069,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, pEq) goto _4 _4: + ; j++ } } else { @@ -120933,6 +122082,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ pRight += 104 pLeft += 104 @@ -120941,7 +122091,7 @@ func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { } var _tkCoalesce = TToken{ - Fz: __ccgo_ts + 6705, + Fz: __ccgo_ts + 6730, Fn: uint32(8), } @@ -121201,7 +122351,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a nResultCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe switch eTnctType { - case int32(WHERE_DISTINCT_ORDERED): + case int32(WHERE_DISTINCT_ORDERED): /* Previous row content */ /* Allocate space for the previous row */ v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) regPrev = v1 @@ -121223,6 +122373,7 @@ func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, a _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) goto _2 _2: + ; i++ } _ = libc.Int32FromInt32(0) @@ -121363,6 +122514,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, i, regResult+i) goto _3 _3: + ; i++ } } else { @@ -121392,6 +122544,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _4 _4: + ; i++ } /* Adjust nResultCol to account for columns that are omitted @@ -121408,6 +122561,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS } goto _6 _6: + ; i++ } _ = libc.Int32FromInt32(0) @@ -121549,9 +122703,9 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _ = libc.Int32FromInt32(0) /* The LIMIT clause will jump out of the loop for us */ } - case int32(SRT_Coroutine): + case int32(SRT_Coroutine): /* Send data to a co-routine */ fallthrough - case int32(SRT_Output): + case int32(SRT_Output): /* Return the results */ if pSort != 0 { _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) } else { @@ -121598,6 +122752,7 @@ func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pS _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regResult+int32(*(*Tu16)(unsafe.Pointer(pSO + 8 + uintptr(i)*32 + 24)))-int32(1), r21+i) goto _7 _7: + ; i++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), iParm, r21+nKey) @@ -121718,6 +122873,7 @@ func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, i *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags goto _1 _1: + ; i++ pItem += 32 } @@ -121735,13 +122891,13 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { _ = z switch id { case int32(TK_ALL): - z = __ccgo_ts + 19080 + z = __ccgo_ts + 19114 case int32(TK_INTERSECT): - z = __ccgo_ts + 19090 + z = __ccgo_ts + 19124 case int32(TK_EXCEPT): - z = __ccgo_ts + 19100 + z = __ccgo_ts + 19134 default: - z = __ccgo_ts + 19107 + z = __ccgo_ts + 19141 break } return z @@ -121762,7 +122918,7 @@ func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { func _explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { bp := tls.Alloc(16) defer tls.Free(16) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19113, libc.VaList(bp+8, zUsage)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19147, libc.VaList(bp+8, zUsage)) } /* @@ -121797,11 +122953,11 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nRefKey = 0 aOutEx = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 if (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat > 0 { - v1 = __ccgo_ts + 19136 + v1 = __ccgo_ts + 19170 } else { v1 = __ccgo_ts + 1648 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19151, libc.VaList(bp+8, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19185, libc.VaList(bp+8, v1)) _ = libc.Int32FromInt32(0) if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) @@ -121865,6 +123021,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, } goto _6 _6: + ; i++ } i = nColumn - int32(1) @@ -121882,6 +123039,7 @@ func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, iRead, regRow+i) goto _7 _7: + ; i-- } switch eDest { @@ -121996,6 +123154,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr } goto _1 _1: + ; j++ } if j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc { @@ -122047,7 +123206,7 @@ func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr _ = libc.Int32FromInt32(0) if iCol < 0 { zType = __ccgo_ts + 1136 - *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 16660 + *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 16694 } else { *(*uintptr)(unsafe.Pointer(bp + 16)) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, uintptr(0)) @@ -122117,6 +123276,7 @@ func _generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pELis _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DECLTYPE), zType, uintptr(-libc.Int32FromInt32(1))) goto _1 _1: + ; i++ } } @@ -122199,13 +123359,13 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } _ = libc.Int32FromInt32(0) if iCol < 0 { - zCol = __ccgo_ts + 16660 + zCol = __ccgo_ts + 16694 } else { zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } if fullName != 0 { zName1 = uintptr(0) - zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) + zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12381, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName1, __ccgo_fp(_sqlite3OomClear)) } else { _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, uintptr(-libc.Int32FromInt32(1))) @@ -122213,7 +123373,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } else { z = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName if z == uintptr(0) { - v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19182, libc.VaList(bp+8, i+int32(1))) + v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19216, libc.VaList(bp+8, i+int32(1))) } else { v2 = _sqlite3DbStrDup(tls, db, z) } @@ -122223,6 +123383,7 @@ func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) } goto _1 _1: + ; i++ } _generateColumnTypes(tls, pParse, pTabList, pEList) @@ -122306,7 +123467,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if iCol >= 0 { v3 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName } else { - v3 = __ccgo_ts + 16660 + v3 = __ccgo_ts + 16694 } zName = v3 } else { @@ -122322,7 +123483,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, if zName != 0 && !(_sqlite3IsTrueOrFalse(tls, zName) != 0) { zName = _sqlite3DbStrDup(tls, db, zName) } else { - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19182, libc.VaList(bp+40, i+int32(1))) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19216, libc.VaList(bp+40, i+int32(1))) } /* Make sure the column name is unique. If the name is not unique, ** append an integer to the name so that it becomes unique. @@ -122349,6 +123510,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _7 _7: + ; j-- } if int32(*(*uint8)(unsafe.Pointer(zName + uintptr(j)))) == int32(':') { @@ -122357,7 +123519,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } *(*Tu32)(unsafe.Pointer(bp))++ v8 = *(*Tu32)(unsafe.Pointer(bp)) - zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19191, libc.VaList(bp+40, nName, zName, v8)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19225, libc.VaList(bp+40, nName, zName, v8)) _sqlite3ProgressCheck(tls, pParse) if *(*Tu32)(unsafe.Pointer(bp)) > uint32(3) { Xsqlite3_randomness(tls, int32(4), bp) @@ -122374,6 +123536,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, } goto _1 _1: + ; i++ pCol += 16 } @@ -122387,6 +123550,7 @@ func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, _sqlite3DbFree(tls, db, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(j)*16))).FzCnName) goto _10 _10: + ; j++ } _sqlite3DbFree(tls, db, aCol) @@ -122456,6 +123620,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS m |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS2)).FpEList + 8 + uintptr(i)*32))).FpExpr) goto _2 _2: + ; pS2 = (*TSelect)(unsafe.Pointer(pS2)).FpNext } if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_TEXT) && m&int32(0x01) != 0 { @@ -122472,7 +123637,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS zType = _columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) if zType == uintptr(0) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) != int32(_sqlite3AffinityType(tls, zType, uintptr(0))) { if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_NUMERIC) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_FLEXNUM) { - zType = __ccgo_ts + 19199 + zType = __ccgo_ts + 19233 } else { zType = uintptr(0) j = int32(1) @@ -122486,6 +123651,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _3 _3: + ; j++ } } @@ -122509,6 +123675,7 @@ func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pS } goto _1 _1: + ; i++ pCol += 16 } @@ -122733,6 +123900,7 @@ func _multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags goto _2 _2: + ; i++ } } @@ -122791,7 +123959,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest iDistinct = 0 /* To ensure unique results if UNION */ eDest = int32(SRT_Fifo) /* Registers used by LIMIT and OFFSET */ if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19203, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19237, 0) return } /* Obtain authorization to do a recursive query */ @@ -122822,6 +123990,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _2 _2: + ; i++ } /* Allocate cursors numbers for Queue and Distinct. The cursor number for @@ -122883,7 +124052,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest break } if (*TSelect)(unsafe.Pointer(pFirstRec)).FselFlags&uint32(SF_Aggregate) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19252, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19286, 0) goto end_of_recursive_query } (*TSelect)(unsafe.Pointer(pFirstRec)).Fop = uint8(TK_ALL) @@ -122892,12 +124061,13 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest } goto _11 _11: + ; pFirstRec = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior } /* Store the results of the setup-query in Queue. */ pSetup = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior (*TSelect)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19294, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19328, 0) rc = _sqlite3Select(tls, pParse, pSetup, bp) (*TSelect)(unsafe.Pointer(pSetup)).FpNext = p if rc != 0 { @@ -122925,7 +124095,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest ** the value for the recursive-table. Store the results in the Queue. */ (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19300, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19334, 0) _sqlite3Select(tls, pParse, p, bp) _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup @@ -122933,6 +124103,7 @@ func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest _sqlite3VdbeGoto(tls, v, addrTop) _sqlite3VdbeResolveLabel(tls, v, addrBreak) end_of_recursive_query: + ; _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit @@ -122984,9 +124155,9 @@ func _multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) if nRow == int32(1) { v1 = __ccgo_ts + 1648 } else { - v1 = __ccgo_ts + 19315 + v1 = __ccgo_ts + 19349 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19317, libc.VaList(bp+8, nRow, v1)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19351, libc.VaList(bp+8, nRow, v1)) for p != 0 { _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, int32(1), int32(1)) if !(bShowAll != 0) { @@ -123101,8 +124272,8 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in return _multiSelectOrderBy(tls, pParse, p, pDest) } else { if (*TSelect)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0) { - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19340, 0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19355, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19389, 0) } /* Generate code for the left and right SELECT statements. */ @@ -123128,7 +124299,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TSelect)(unsafe.Pointer(p)).FiOffset+int32(1), (*TSelect)(unsafe.Pointer(p)).FiOffset) } } - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19080, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19114, 0) rc = _sqlite3Select(tls, pParse, p, bp) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123141,7 +124312,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } case int32(TK_EXCEPT): fallthrough - case int32(TK_UNION): + case int32(TK_UNION): /* Cursor number of the temp table holding result */ op = uint8(0) priorOp = int32(SRT_Union) if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == priorOp { @@ -123185,7 +124356,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 48))).FeDest = op - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19408, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+48) _ = libc.Int32FromInt32(0) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior @@ -123251,7 +124422,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in pLimit1 = (*TSelect)(unsafe.Pointer(p)).FpLimit (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) (*(*TSelectDest)(unsafe.Pointer(bp + 88))).FiSDParm = tab2 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19374, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19408, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) rc = _sqlite3Select(tls, pParse, p, bp+88) pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior @@ -123321,6 +124492,7 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in } goto _7 _7: + ; i++ apColl += 8 } @@ -123346,15 +124518,18 @@ func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r in *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -int32(1) goto _9 _9: + ; i++ } goto _8 _8: + ; pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior } _sqlite3KeyInfoUnref(tls, pKeyInfo) } multi_select_end: + ; (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst if pDelete != 0 { @@ -123373,9 +124548,9 @@ func _sqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) bp := tls.Alloc(16) defer tls.Free(16) if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Values) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19395, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19429, 0) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19441, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19475, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) } } @@ -123633,6 +124808,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _2 _2: + ; j++ pItem += 32 } @@ -123654,6 +124830,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr } goto _1 _1: + ; i++ } } @@ -123682,6 +124859,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr })(unsafe.Pointer(pItem1 + 24))).FiOrderByCol) - int32(1)) goto _5 _5: + ; i++ pItem1 += 32 } @@ -123713,6 +124891,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = uint8(0) goto _6 _6: + ; i++ } } @@ -123730,6 +124909,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr _ = libc.Int32FromInt32(0) goto _7 _7: + ; pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior } } @@ -123745,6 +124925,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior goto _8 _8: + ; i += int32(2) } } @@ -123755,8 +124936,8 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) - _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7342) - _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7342) + _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7367) + _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7367) /* Compute the limit registers */ _computeLimitRegisters(tls, pParse, p, labelEnd) if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && op == int32(TK_ALL) { @@ -123800,14 +124981,14 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr regOutB = v21 _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regAddrA) _sqlite3SelectDestInit(tls, bp+40, int32(SRT_Coroutine), regAddrB) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19523, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19557, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) /* Generate a coroutine to evaluate the SELECT statement to the ** left of the compound operator - the "A" select. */ addrSelectA = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrA, 0, addrSelectA) (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = regLimitA - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19534, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19568, 0) _sqlite3Select(tls, pParse, pPrior, bp) _sqlite3VdbeEndCoroutine(tls, v, regAddrA) _sqlite3VdbeJumpHere(tls, v, addr1) @@ -123820,7 +125001,7 @@ func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr savedOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset (*TSelect)(unsafe.Pointer(p)).FiLimit = regLimitB (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19539, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19573, 0) _sqlite3Select(tls, pParse, p, bp+40) (*TSelect)(unsafe.Pointer(p)).FiLimit = savedLimit (*TSelect)(unsafe.Pointer(p)).FiOffset = savedOffset @@ -124038,7 +125219,7 @@ func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { if pColl != 0 { v1 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName } else { - v1 = __ccgo_ts + 5061 + v1 = __ccgo_ts + 5086 } pExpr = _sqlite3ExprAddCollateString(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, v1) } @@ -124079,6 +125260,7 @@ func _substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr = _substExpr(tls, pSubst, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -124111,11 +125293,13 @@ func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { } goto _4 _4: + ; i-- pItem += 104 } goto _3 _3: + ; if v2 = doPrior != 0; v2 { v1 = (*TSelect)(unsafe.Pointer(p)).FpPrior p = v1 @@ -124209,11 +125393,13 @@ func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSr _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, -int32(1)) goto _4 _4: + ; p = (*TSelect)(unsafe.Pointer(p)).FpPrior } } goto _1 _1: + ; i++ pItem += 104 } @@ -124335,10 +125521,12 @@ func _compoundHasDifferentAffinities(tls *libc.TLS, p uintptr) (r int32) { } goto _2 _2: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } goto _1 _1: + ; ii++ } return 0 @@ -124647,6 +125835,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _1 _1: + ; pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior } /* Restriction (18). */ @@ -124661,6 +125850,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA } goto _2 _2: + ; ii++ } } @@ -124771,6 +125961,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _ = libc.Int32FromInt32(0) goto _3 _3: + ; pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } _sqlite3DbFree(tls, db, aCsrMap) @@ -124870,6 +126061,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA libc.Xmemset(tls, pSubSrc+8+uintptr(i)*104, 0, uint64(104)) goto _8 _8: + ; i++ } p10 = pSrc + 8 + uintptr(iFrom)*104 + 60 @@ -124908,6 +126100,7 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA *(*Tu16)(unsafe.Pointer(pOrderBy1 + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _12 _12: + ; i++ } _ = libc.Int32FromInt32(0) @@ -124959,10 +126152,12 @@ func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isA _recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*104) goto _13 _13: + ; i++ } goto _7 _7: + ; pParent = (*TSelect)(unsafe.Pointer(pParent)).FpPrior pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior } @@ -125043,6 +126238,7 @@ func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr } goto _1 _1: + ; i++ } if int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { @@ -125149,6 +126345,7 @@ func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintp break goto _1 _1: + ; i++ } return int32(WRC_Prune) @@ -125443,6 +126640,7 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } /* restriction (6b) */ goto _1 _1: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } if notUnionAll != 0 { @@ -125467,10 +126665,12 @@ func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere ui } goto _3 _3: + ; ii++ } goto _2 _2: + ; pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior } } @@ -125562,6 +126762,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } colUsed = (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed @@ -125584,6 +126785,7 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) } goto _2 _2: + ; j++ } } @@ -125617,10 +126819,12 @@ func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) nChng++ goto _6 _6: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } goto _4 _4: + ; j++ } return nChng @@ -125661,13 +126865,13 @@ func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r } _ = libc.Int32FromInt32(0) zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15516) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15550) == 0 { eRet = int32(WHERE_ORDERBY_MIN) if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr) != 0 { sortFlags = uint8(KEYINFO_ORDER_BIGNULL) } } else { - if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15520) == 0 { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15554) == 0 { eRet = int32(WHERE_ORDERBY_MAX) sortFlags = uint8(KEYINFO_ORDER_DESC) } else { @@ -125759,10 +126963,11 @@ func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r in } goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if !(pIdx != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19545, libc.VaList(bp+8, zIndexedBy, 0)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19579, libc.VaList(bp+8, zIndexedBy, 0)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) return int32(SQLITE_ERROR) } @@ -125814,6 +127019,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _1 _1: + ; pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior } if pX == uintptr(0) { @@ -125838,6 +127044,7 @@ func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) } goto _2 _2: + ; i-- } if i < 0 { @@ -125887,7 +127094,7 @@ func _cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { bp := tls.Alloc(16) defer tls.Free(16) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x4>>2)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19563, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19597, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) return int32(1) } return 0 @@ -125928,6 +127135,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _2 _2: + ; i++ } if (*TWith)(unsafe.Pointer(p)).FbView != 0 { @@ -125935,6 +127143,7 @@ func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) } goto _1 _1: + ; p = (*TWith)(unsafe.Pointer(p)).FpOuter } return uintptr(0) @@ -126067,7 +127276,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom *(*Tu32)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= uint32(SF_CopyCte) _ = libc.Int32FromInt32(0) if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19586, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19620, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) return int32(2) } libc.SetBitFieldPtr16Uint32(pFrom+60+4, libc.Uint32FromInt32(1), 8, 0x100) @@ -126092,7 +127301,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 6, 0x40) if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19606, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19640, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) return int32(2) } *(*Tu32)(unsafe.Pointer(pRecTerm + 4)) |= uint32(SF_Recursive) @@ -126106,6 +127315,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _3 _3: + ; i++ } if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) == uint32(0) { @@ -126113,7 +127323,7 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } pRecTerm = (*TSelect)(unsafe.Pointer(pRecTerm)).FpPrior } - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19649 + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19683 pSavedWith = (*TParse)(unsafe.Pointer(pParse)).FpWith (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { @@ -126143,12 +127353,13 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom } goto _6 _6: + ; pLeft = (*TSelect)(unsafe.Pointer(pLeft)).FpPrior } pEList = (*TSelect)(unsafe.Pointer(pLeft)).FpEList if (*TCte)(unsafe.Pointer(pCte)).FpCols != 0 { if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19672, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19706, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith return int32(2) } @@ -126157,9 +127368,9 @@ func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom _sqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+54, pTab+8) if bMayRecursive != 0 { if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { - (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19710 - } else { (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19744 + } else { + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19778 } _sqlite3WalkSelect(tls, pWalker, pSel) } @@ -126220,7 +127431,7 @@ func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int if (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias) } else { - (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19782, libc.VaList(bp+8, pFrom)) + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19816, libc.VaList(bp+8, pFrom)) } for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior @@ -126383,7 +127594,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { return int32(WRC_Abort) } if (*TTable)(unsafe.Pointer(pTab)).FnTabRef >= uint32(0xffff) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19786, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19820, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) return int32(WRC_Abort) } @@ -126399,7 +127610,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { _ = libc.Int32FromInt32(0) if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19825, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19859, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*(*struct { FpSelect uintptr @@ -126414,7 +127625,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15084, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15109, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) } } _ = libc.Int32FromInt32(0) @@ -126433,6 +127644,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _3 _3: + ; i++ pFrom += 104 } @@ -126470,6 +127682,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags goto _6 _6: + ; k++ } if k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr { @@ -126549,7 +127762,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if iDb >= 0 { v10 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName } else { - v10 = __ccgo_ts + 6565 + v10 = __ccgo_ts + 6590 } zSchemaName = v10 } @@ -126567,12 +127780,13 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNew != 0 { pX = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 _ = libc.Int32FromInt32(0) - (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19856, libc.VaList(bp+8, zUName)) + (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19890, libc.VaList(bp+8, zUName)) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(ENAME_TAB), 0, 0x3) libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(1), 7, 0x80) } goto _11 _11: + ; ii++ } } else { @@ -126644,7 +127858,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { if pNestedFrom != 0 { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*32))).FzEName) } else { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19861, libc.VaList(bp+8, zSchemaName, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19895, libc.VaList(bp+8, zSchemaName, zTabName, zName)) } if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { v13 = int32(ENAME_ROWID) @@ -126657,7 +127871,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } } else { if longNames != 0 { - (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12356, libc.VaList(bp+8, zTabName, zName)) + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12381, libc.VaList(bp+8, zTabName, zName)) libc.SetBitFieldPtr16Uint32(pX1+16+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) } else { (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, zName) @@ -126666,23 +127880,26 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } goto _12 _12: + ; j++ } goto _8 _8: + ; i++ pFrom += 104 } if !(tableSeen != 0) { if zTName != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19870, libc.VaList(bp+8, zTName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19904, libc.VaList(bp+8, zTName)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19888, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19922, 0) } } } goto _7 _7: + ; k++ } _sqlite3ExprListDelete(tls, db, pEList) @@ -126690,7 +127907,7 @@ func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { } if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19908, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19942, 0) return int32(WRC_Abort) } if elistFlags&uint32(libc.Int32FromInt32(EP_HasFunc)|libc.Int32FromInt32(EP_Subquery)) != uint32(0) { @@ -126775,6 +127992,7 @@ func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { } goto _1 _1: + ; i++ pFrom += 104 } @@ -126880,6 +128098,7 @@ func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pNC + 40)) &= ^libc.Int32FromInt32(NC_InAggFunc) @@ -126914,6 +128133,7 @@ func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect u } goto _1 _1: + ; j++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(mx + int32(1)) @@ -126980,6 +128200,7 @@ func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { _sqlite3WalkExpr(tls, bp, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr) goto _1 _1: + ; i++ } } @@ -127048,12 +128269,12 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { pE = (*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pE + 32)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 32)))).FnExpr != int32(1) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19939, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19973, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -int32(1) } else { pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 32)), 0, 0) (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19990, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20024, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } } if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab >= 0 { @@ -127079,10 +128300,11 @@ func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { (*TKeyInfo)(unsafe.Pointer(pKeyInfo1)).FnKeyField++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab, (*TExprList)(unsafe.Pointer(pOBList)).FnExpr+nExtra, 0, pKeyInfo1, -int32(8)) - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20023, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20057, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) } goto _1 _1: + ; i++ pFunc += 32 } @@ -127131,6 +128353,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, nKey+j, regAgg+j) goto _2 _2: + ; j-- } if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { @@ -127145,6 +128368,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_SetSubtype), regSubtype, regAgg+j) goto _3 _3: + ; j-- } _sqlite3ReleaseTempReg(tls, pParse, regSubtype) @@ -127167,6 +128391,7 @@ func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) goto _1 _1: + ; i++ pF += 32 } @@ -127288,6 +128513,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3VdbeAddOp2(tls, v, int32(OP_GetSubtype), regBase+kk, regAgg+jj) goto _5 _5: + ; kk++ jj++ } @@ -127328,6 +128554,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) goto _6 _6: + ; j++ pItem += 32 } @@ -127353,6 +128580,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui } goto _1 _1: + ; i++ pF += 32 } @@ -127372,6 +128600,7 @@ func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo ui _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+i) goto _9 _9: + ; i++ pC += 24 } @@ -127396,7 +128625,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) { bCover = libc.BoolInt32(pIdx != uintptr(0) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY)))) if bCover != 0 { - v1 = __ccgo_ts + 20056 + v1 = __ccgo_ts + 20090 } else { v1 = __ccgo_ts + 1648 } @@ -127405,7 +128634,7 @@ func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintp } else { v2 = __ccgo_ts + 1648 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20079, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20113, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) } } @@ -127437,7 +128666,7 @@ func _havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int3 ** statements AggInfo structure. */ if _sqlite3ExprIsConstantOrGroupBy(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse)) == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { db = (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).Fdb - pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8105) + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8130) if pNew != 0 { pWhere = (*TSelect)(unsafe.Pointer(pS)).FpWhere t = *(*TExpr)(unsafe.Pointer(pNew)) @@ -127597,7 +128826,7 @@ func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32 return 0 } /* Result is an aggregate */ _ = libc.Int32FromInt32(0) - if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15810) != 0 { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15844) != 0 { return 0 } /* Is count() */ _ = libc.Int32FromInt32(0) @@ -127701,6 +128930,7 @@ func _sameSrcAlias(tls *libc.TLS, p0 uintptr, pSrc uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -127869,7 +129099,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { v1 = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p0)).FpTab)).FzName } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20091, libc.VaList(bp+176, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20125, libc.VaList(bp+176, v1)) goto select_end } /* Clear the SF_UFSrcCheck flag. The check has already been performed, @@ -127945,6 +129175,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _5 _5: + ; j++ } j = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc - int32(1) @@ -127959,6 +129190,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _8 _8: + ; j-- } } @@ -127970,7 +129202,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r /* Catch mismatch in the declared columns of a view and the number of ** columns in the SELECT on the RHS */ if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20145, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20179, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) goto select_end } /* Do not attempt the usual optimizations (flattening and ORDER BY @@ -128054,6 +129286,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _2 _2: + ; i++ } /* Handle compound SELECT statements using the separate multiSelect() @@ -128153,7 +129386,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop _sqlite3SelectDestInit(tls, bp+72, int32(SRT_Coroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20185, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20219, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow libc.SetBitFieldPtr16Uint32(pItem1+60+4, libc.Uint32FromInt32(1), 5, 0x20) @@ -128201,7 +129434,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } else { } _sqlite3SelectDestInit(tls, bp+72, int32(SRT_EphemTab), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20200, libc.VaList(bp+176, pItem1)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20234, libc.VaList(bp+176, pItem1)) _sqlite3Select(tls, pParse, pSub1, bp+72) (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow if onceAddr != 0 { @@ -128227,6 +129460,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext goto _10 _10: + ; i++ } /* Various elements of the SELECT copied into local variables for @@ -128296,6 +129530,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*TExprList)(unsafe.Pointer(pEList)).FnExpr-- goto _19 _19: + ; ii-- } ii = 0 @@ -128308,6 +129543,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _20 _20: + ; ii++ } } @@ -128421,6 +129657,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _27 _27: + ; k-- pItem2 += 32 } @@ -128436,6 +129673,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) goto _28 _28: + ; k-- pItem2 += 32 } @@ -128466,6 +129704,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii1)*32))).Ffg.FsortFlags = sortFlags goto _29 _29: + ; ii1++ } if _sqlite3ExprListCompare(tls, pGroupBy, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, -int32(1)) == 0 { @@ -128613,11 +129852,11 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r groupBySort = 0 } else { if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) == uint32(0) { - v44 = __ccgo_ts + 20216 + v44 = __ccgo_ts + 20250 } else { - v44 = __ccgo_ts + 20225 + v44 = __ccgo_ts + 20259 } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19113, libc.VaList(bp+176, v44)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19147, libc.VaList(bp+176, v44)) groupBySort = int32(1) nGroupBy = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr nCol = nGroupBy @@ -128633,6 +129872,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _45 _45: + ; i++ } regBase = _sqlite3GetTempRange(tls, pParse, nCol) @@ -128651,6 +129891,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _46 _46: + ; i++ } (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) @@ -128712,6 +129953,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _50 _50: + ; j++ } _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), iAMem, iBMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr, _sqlite3KeyInfoRef(tls, pKeyInfo1), -int32(8)) @@ -128829,6 +130071,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _54 _54: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -128873,6 +130116,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r } goto _55 _55: + ; i++ } if i == (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { @@ -128936,7 +130180,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r _sqlite3VdbeResolveLabel(tls, v, addrEnd) } /* endif aggregate query */ if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType) == int32(WHERE_DISTINCT_UNORDERED) { - _explainTempTable(tls, pParse, __ccgo_ts+20216) + _explainTempTable(tls, pParse, __ccgo_ts+20250) } /* If there is an ORDER BY clause, then we need to sort the results ** and send them to the callback one by one. @@ -128955,6 +130199,7 @@ func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r ** successful coding of the SELECT. */ select_end: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 64))) @@ -129053,12 +130298,13 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v2)*8)) = z goto _1 _1: + ; i++ } } else { if int32((*TTabResult)(unsafe.Pointer(p)).FnColumn) != nCol { Xsqlite3_free(tls, (*TTabResult)(unsafe.Pointer(p)).FzErrMsg) - (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20234, 0) + (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20268, 0) (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) return int32(1) } @@ -129087,12 +130333,14 @@ func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v5)*8)) = z goto _4 _4: + ; i++ } (*TTabResult)(unsafe.Pointer(p)).FnRow++ } return 0 malloc_failed: + ; (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return int32(1) } @@ -129199,6 +130447,7 @@ func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, azResult) @@ -129315,7 +130564,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 if isTemp != 0 { /* If TEMP was specified, then the trigger name may not be qualified. */ if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20299, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20333, 0) goto trigger_cleanup } iDb = int32(1) @@ -129356,7 +130605,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } _ = libc.Int32FromInt32(0) - _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20345, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20379, *(*uintptr)(unsafe.Pointer(bp))) if _sqlite3FixSrcList(tls, bp+8, pTableName) != 0 { goto trigger_cleanup } @@ -129366,11 +130615,11 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_orphan_error } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20353, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20387, 0) goto trigger_orphan_error } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20394, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20428, 0) goto trigger_orphan_error } /* Check that the trigger name is not reserved and that no trigger of the @@ -129380,14 +130629,14 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 _ = libc.Int32FromInt32(0) goto trigger_cleanup } - if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20345, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20379, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { goto trigger_cleanup } _ = libc.Int32FromInt32(0) if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { if _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema+56, zName) != 0 { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20434, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20468, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) } else { _ = libc.Int32FromInt32(0) _sqlite3CodeVerifySchema(tls, pParse, iDb) @@ -129396,8 +130645,8 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 } } /* Do not create a trigger on a system table */ - if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6500, int32(7)) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20460, 0) + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6525, int32(7)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20494, 0) goto trigger_cleanup } /* INSTEAD of triggers are only for views and views only support INSTEAD @@ -129405,15 +130654,15 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 */ if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && tr_tm != int32(TK_INSTEAD) { if tr_tm == int32(TK_BEFORE) { - v1 = __ccgo_ts + 20498 + v1 = __ccgo_ts + 20532 } else { - v1 = __ccgo_ts + 20505 + v1 = __ccgo_ts + 20539 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20511, libc.VaList(bp+112, v1, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20545, libc.VaList(bp+112, v1, pTableName+8)) goto trigger_orphan_error } if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && tr_tm == int32(TK_INSTEAD) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20548, libc.VaList(bp+112, pTableName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20582, libc.VaList(bp+112, pTableName+8)) goto trigger_orphan_error } if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { @@ -129433,9 +130682,9 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 goto trigger_cleanup } if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iTabDb == int32(1) { - v3 = __ccgo_ts + 6508 + v3 = __ccgo_ts + 6533 } else { - v3 = __ccgo_ts + 6041 + v3 = __ccgo_ts + 6066 } if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { goto trigger_cleanup @@ -129478,6 +130727,7 @@ func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 _ = libc.Int32FromInt32(0) (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger trigger_cleanup: + ; _sqlite3DbFree(tls, db, zName) _sqlite3SrcListDelete(tls, db, pTableName) _sqlite3IdListDelete(tls, db, pColumns) @@ -129489,6 +130739,7 @@ trigger_cleanup: } return trigger_orphan_error: + ; if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { /* Ticket #3810. ** Normally, whenever a table is dropped, all associated triggers are @@ -129533,7 +130784,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl pStepList = (*TTriggerStep)(unsafe.Pointer(pStepList)).FpNext } _sqlite3TokenInit(tls, bp+96, (*TTrigger)(unsafe.Pointer(pTrig)).FzName) - _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20345, bp+96) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20379, bp+96) if _sqlite3FixTriggerStep(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || _sqlite3FixExpr(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).FpWhen) != 0 { goto triggerfinish_cleanup } @@ -129556,11 +130807,12 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl break } if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20594, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20628, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) goto triggerfinish_cleanup } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } } @@ -129571,10 +130823,10 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) z = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pAll)).Fz, uint64((*TToken)(unsafe.Pointer(pAll)).Fn)) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20642, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20676, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) _sqlite3DbFree(tls, db, z) _sqlite3ChangeCookie(tls, pParse, iDb) - _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20717, libc.VaList(bp+120, zName)), uint16(0)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20751, libc.VaList(bp+120, zName)), uint16(0)) } } if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { @@ -129595,6 +130847,7 @@ func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAl } } triggerfinish_cleanup: + ; _sqlite3DeleteTrigger(tls, db, pTrig) _ = libc.Int32FromInt32(0) _sqlite3DeleteTriggerStep(tls, db, pStepList) @@ -129622,6 +130875,7 @@ func _triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r } goto _1 _1: + ; i++ } } @@ -129842,11 +131096,12 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } goto _1 _1: + ; i++ } if !(pTrigger != 0) { if !(noErr != 0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20746, libc.VaList(bp+8, pName+8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20780, libc.VaList(bp+8, pName+8)) } else { _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) } @@ -129855,6 +131110,7 @@ func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int } _sqlite3DropTriggerPtr(tls, pParse, pTrigger) drop_trigger_cleanup: + ; _sqlite3SrcListDelete(tls, db, pName) } @@ -129888,9 +131144,9 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { code = int32(SQLITE_DROP_TRIGGER) zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { - v1 = __ccgo_ts + 6508 + v1 = __ccgo_ts + 6533 } else { - v1 = __ccgo_ts + 6041 + v1 = __ccgo_ts + 6066 } zTab = v1 if iDb == int32(1) { @@ -129905,7 +131161,7 @@ func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { v2 = _sqlite3GetVdbe(tls, pParse) v = v2 if v2 != uintptr(0) { - _sqlite3NestedParse(tls, pParse, __ccgo_ts+20766, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20800, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTrigger), iDb, 0, 0, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, 0) } @@ -129937,6 +131193,7 @@ func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 } } @@ -129973,6 +131230,7 @@ func _checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) (r int3 } goto _1 _1: + ; e++ } return 0 @@ -130039,11 +131297,11 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { if op != int32(TK_INSERT) { if op == int32(TK_DELETE) { - v1 = __ccgo_ts + 20828 + v1 = __ccgo_ts + 20862 } else { - v1 = __ccgo_ts + 20835 + v1 = __ccgo_ts + 20869 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20842, libc.VaList(bp+8, v1)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20876, libc.VaList(bp+8, v1)) } (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_BEFORE) } else { @@ -130061,6 +131319,7 @@ func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, } } exit_triggers_exist: + ; if pMask != 0 { *(*int32)(unsafe.Pointer(pMask)) = mask } @@ -130148,7 +131407,7 @@ func _isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) (r int32) { if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != int32(TK_ASTERISK) { return 0 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20890, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20924, 0) return int32(1) } @@ -130193,6 +131452,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _2 _2: + ; jj++ } } else { @@ -130206,6 +131466,7 @@ func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab } goto _1 _1: + ; i++ } return pNew @@ -130287,6 +131548,7 @@ func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab } goto _3 _3: + ; i++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg, i, reg+i) @@ -130343,7 +131605,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon (*TParse)(unsafe.Pointer(pParse)).FeOrconf = uint8(v2) _ = libc.Int32FromInt32(0) if (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { - _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6238, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6263, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) } switch int32((*TTriggerStep)(unsafe.Pointer(pStep)).Fop) { case int32(TK_UPDATE): @@ -130365,6 +131627,7 @@ func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orcon } goto _1 _1: + ; pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext } return 0 @@ -130449,7 +131712,7 @@ func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintp v = _sqlite3GetVdbe(tls, bp+56) if v != 0 { if (*TTrigger)(unsafe.Pointer(pTrigger)).FzName != 0 { - _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20932, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) + _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20966, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) } /* If one was specified, code the WHEN clause. If it evaluates to false ** (or NULL) the sub-vdbe is immediately halted by jumping to the @@ -130517,6 +131780,7 @@ func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintpt } goto _2 _2: + ; pPrg = (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext } /* If an existing TriggerPrg could not be located, create a new one. */ @@ -130634,6 +131898,7 @@ func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op } goto _1 _1: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } } @@ -130698,6 +131963,7 @@ func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pCh } goto _2 _2: + ; p = (*TTrigger)(unsafe.Pointer(p)).FpNext } return mask @@ -130901,6 +132167,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) goto _1 _1: + ; i++ } if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { @@ -130919,6 +132186,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _exprRowColumn(tls, pParse, i)) goto _3 _3: + ; i++ } eDest = int32(SRT_Table) @@ -130942,6 +132210,7 @@ func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, p pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr, 0)) goto _5 _5: + ; i++ } } @@ -131078,6 +132347,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui (*TParse)(unsafe.Pointer(pParse)).FnTab++ goto _6 _6: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nIdx++ } @@ -131107,6 +132377,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -int32(1) goto _7 _7: + ; i++ } /* Initialize the name-context */ @@ -131155,7 +132426,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui chngPk = uint8(1) } else { if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20946, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20980, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) goto update_cleanup } } @@ -131165,6 +132436,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _10 _10: + ; j++ } if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -131174,13 +132446,13 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr iRowidExpr = i } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21016, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) goto update_cleanup } } if j < 0 { - v11 = __ccgo_ts + 7880 + v11 = __ccgo_ts + 7905 } else { v11 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName } @@ -131194,6 +132466,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _9 _9: + ; i++ } _ = libc.Int32FromInt32(0) @@ -131227,6 +132500,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _12 _12: + ; i++ } } @@ -131282,6 +132556,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _17 _17: + ; i++ } } @@ -131291,6 +132566,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg goto _14 _14: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext nAllIdx++ } @@ -131513,6 +132789,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) goto _40 _40: + ; i++ } if eOnePass != 0 { @@ -131583,6 +132860,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, i, iPk+i) goto _42 _42: + ; i++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, iPk, int32(nPk)) @@ -131641,6 +132919,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _44 _44: + ; i++ } if int32(chngRowid) == 0 && pPk == uintptr(0) { @@ -131706,6 +132985,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _45 _45: + ; i++ k++ } @@ -131756,6 +133036,7 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui } goto _47 _47: + ; i++ k++ } @@ -131867,9 +133148,10 @@ func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges ui ** that information. */ if regRowCount != 0 { - _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21001) + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21035) } update_cleanup: + ; _sqlite3AuthContextPop(tls, bp) _sqlite3DbFree(tls, db, aXRef) /* Also frees aRegIdx[] and aToOpen[] */ _sqlite3SrcListDelete(tls, db, pTabList) @@ -131966,6 +133248,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _3 _3: + ; i++ } _updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) @@ -132000,6 +133283,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp } goto _8 _8: + ; i++ } if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { @@ -132051,6 +133335,7 @@ func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintp _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), ephemTab, i, regArg+i) goto _9 _9: + ; i++ } } @@ -132166,7 +133451,7 @@ func _sqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere // ** Return SQLITE_OK if everything works, or an error code is something // ** is wrong. // */ -func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr) (r int32) { +func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr, pAll uintptr) (r int32) { bp := tls.Alloc(240) defer tls.Free(240) var iCursor, ii, jj, nClause, nn, rc int32 @@ -132275,6 +133560,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _6 _6: + ; jj++ } if jj >= nn { @@ -132283,6 +133569,7 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr } goto _5 _5: + ; ii++ } if ii < nn { @@ -132291,22 +133578,32 @@ func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr goto _4 } (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx + if _sqlite3UpsertOfIndex(tls, pAll, pIdx) != pUpsert { + /* Really this should be an error. The isDup ON CONFLICT clause will + ** never fire. But this problem was not discovered until three years + ** after multi-CONFLICT upsert was added, and so we silently ignore + ** the problem to prevent breaking applications that might actually + ** have redundant ON CONFLICT clauses. */ + (*TUpsert)(unsafe.Pointer(pUpsert)).FisDup = uint8(1) + } break goto _4 _4: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { if nClause == 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { (*(*[16]uint8)(unsafe.Pointer(bp + 200)))[0] = uint8(0) } else { - Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21014, libc.VaList(bp+224, nClause+int32(1))) + Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21048, libc.VaList(bp+224, nClause+int32(1))) } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21018, libc.VaList(bp+224, bp+200)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21052, libc.VaList(bp+224, bp+200)) return int32(SQLITE_ERROR) } goto _1 _1: + ; pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert nClause++ } @@ -132327,14 +133624,20 @@ func _sqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) (r int32) { return 0 } pNext = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert - if pNext == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { - return int32(1) - } - if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { - return int32(1) + for int32(1) != 0 { + if pNext == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { + return int32(1) + } + if !((*TUpsert)(unsafe.Pointer(pNext)).FisDup != 0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pNext)).FpNextUpsert } return 0 } @@ -132397,10 +133700,11 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, k, iPk+i) goto _1 _1: + ; i++ } i = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iDataCur, 0, iPk, nPk) - _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12445, -int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12470, -int32(1)) _sqlite3MayAbort(tls, pParse) _sqlite3VdbeJumpHere(tls, v, i) } @@ -132419,6 +133723,7 @@ func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab } goto _2 _2: + ; i++ } _sqlite3Update(tls, pParse, pSrc, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), int32(OE_Abort), uintptr(0), uintptr(0), pUpsert) @@ -132482,7 +133787,7 @@ func _execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) (r int3 ** corrupt the sqlite_schema.sql field with other kinds of statements ** then run VACUUM to get those statements to execute at inappropriate ** times. */ - if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21091, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21095, uint64(3)) == 0) { + if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21125, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21129, uint64(3)) == 0) { rc = _execSql(tls, db, pzErrMsg, zSubSql) if rc != SQLITE_OK { break @@ -132584,6 +133889,7 @@ func _sqlite3Vacuum(tls *libc.TLS, pParse uintptr, _pNm uintptr, pInto uintptr) _sqlite3VdbeUsesBtree(tls, v, iDb) } build_vacuum_end: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pInto) return } @@ -132609,17 +133915,17 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p pDb = uintptr(0) /* Name of output file */ pgflags = uint32(PAGER_SYNCHRONOUS_OFF) /* sync flags for output db */ if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21099) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21133) return int32(SQLITE_ERROR) /* IMP: R-12218-18073 */ } if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21139) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21173) return int32(SQLITE_ERROR) /* IMP: R-15610-35227 */ } saved_openFlags = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags if pOut != 0 { if Xsqlite3_value_type(tls, pOut) != int32(SQLITE_TEXT) { - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21182) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21216) return int32(SQLITE_ERROR) } zOut = Xsqlite3_value_text(tls, pOut) @@ -132658,7 +133964,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** to write the journal header file. */ nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21200, libc.VaList(bp+24, zOut)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21234, libc.VaList(bp+24, zOut)) (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = saved_openFlags if rc != SQLITE_OK { goto end_of_vacuum @@ -132672,7 +133978,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p *(*Ti64)(unsafe.Pointer(bp)) = 0 if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods != uintptr(0) && (_sqlite3OsFileSize(tls, id, bp) != SQLITE_OK || *(*Ti64)(unsafe.Pointer(bp)) > 0) { rc = int32(SQLITE_ERROR) - _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21223) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21257) goto end_of_vacuum } *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_VacuumInto) @@ -132689,7 +133995,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, ** to ensure that we do not try to change the page-size on a WAL database. */ - rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14854) + rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14879) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132720,11 +134026,11 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** in the temporary database. */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(nDb) /* force new CREATE statements into vacuum_db */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21250, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21284, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21358, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21392, libc.VaList(bp+24, zDbMain)) if rc != SQLITE_OK { goto end_of_vacuum } @@ -132733,7 +134039,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy ** the contents to the temporary database. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21412, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21446, libc.VaList(bp+24, zDbMain)) _ = libc.Int32FromInt32(0) *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_Vacuum)) if rc != SQLITE_OK { @@ -132744,7 +134050,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p ** associated storage, so all we have to do is copy their entries ** from the schema table. */ - rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21563, libc.VaList(bp+24, zDbMain)) + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21597, libc.VaList(bp+24, zDbMain)) if rc != 0 { goto end_of_vacuum } @@ -132765,6 +134071,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p } goto _3 _3: + ; i += int32(2) } if pOut == uintptr(0) { @@ -132786,6 +134093,7 @@ func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, p rc = _sqlite3BtreeSetPageSize(tls, pMain, _sqlite3BtreeGetPageSize(tls, pTemp), nRes, int32(1)) } end_of_vacuum: + ; /* Restore the original value of db->flags */ (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags @@ -132979,6 +134287,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) } goto _2 _2: + ; ii++ } if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) { @@ -132988,6 +134297,7 @@ func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) _createModule(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) goto _1 _1: + ; pThis = pNext } return SQLITE_OK @@ -133047,6 +134357,7 @@ func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { } goto _1 _1: + ; pVtab = (*TVTable)(unsafe.Pointer(pVtab)).FpNext } return pVtab @@ -133158,6 +134469,7 @@ func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 40 } } @@ -133247,6 +134559,7 @@ func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { } goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, (*(*struct { @@ -133284,7 +134597,7 @@ func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uint FazArg uintptr Fp uintptr })(unsafe.Pointer(pTable + 64))).FnArg+int32(3) >= *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12675, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12700, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) } azModuleArg = _sqlite3DbRealloc(tls, db, (*(*struct { FnArg int32 @@ -133411,7 +134724,7 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { if pEnd != 0 { (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32(int64((*TToken)(unsafe.Pointer(pEnd)).Fz)-int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz))) + (*TToken)(unsafe.Pointer(pEnd)).Fn } - zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21693, libc.VaList(bp+8, pParse+272)) + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21727, libc.VaList(bp+8, pParse+272)) /* A slot for the record has already been allocated in the ** schema table. We just need to update that slot with all ** the information we've collected. @@ -133421,11 +134734,11 @@ func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { ** by sqlite3StartTable(). */ iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) - _sqlite3NestedParse(tls, pParse, __ccgo_ts+21717, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21751, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) v = _sqlite3GetVdbe(tls, pParse) _sqlite3ChangeCookie(tls, pParse, iDb) _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) - zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21816, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) + zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21850, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) _sqlite3DbFree(tls, db, zStmt) v2 = pParse + 56 @@ -133515,11 +134828,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, break } if (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21835, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21869, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) return int32(SQLITE_LOCKED) } goto _1 _1: + ; pCtx = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpPrior } zModuleName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName) @@ -133559,7 +134873,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, _ = libc.Int32FromInt32(0) if SQLITE_OK != rc { if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21877, libc.VaList(bp+48, zModuleName)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21911, libc.VaList(bp+48, zModuleName)) } else { *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3795, libc.VaList(bp+48, *(*uintptr)(unsafe.Pointer(bp + 32)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) @@ -133574,7 +134888,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, (*TModule)(unsafe.Pointer(pMod)).FnRefModule++ (*TVTable)(unsafe.Pointer(pVTable)).FnRef = int32(1) if (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared == 0 { - zFormat = __ccgo_ts + 21907 + zFormat = __ccgo_ts + 21941 *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) _sqlite3VtabUnlock(tls, pVTable) rc = int32(SQLITE_ERROR) @@ -133608,11 +134922,12 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, if !(i < nType) { break } - if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16551, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { + if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16585, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { break } goto _3 _3: + ; i++ } if i < nType { @@ -133630,6 +134945,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, *(*uint8)(unsafe.Pointer(zType + uintptr(j))) = *(*uint8)(unsafe.Pointer(zType + uintptr(j+nDel))) goto _5 _5: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(zType + uintptr(i)))) == int32('\000') && i > 0 { @@ -133645,6 +134961,7 @@ func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, } goto _2 _2: + ; iCol++ } } @@ -133689,7 +135006,7 @@ func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int FazArg uintptr Fp uintptr })(unsafe.Pointer(pTab + 64))).FazArg)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21953, libc.VaList(bp+16, zModule)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21987, libc.VaList(bp+16, zModule)) rc = int32(SQLITE_ERROR) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) @@ -133777,7 +135094,7 @@ func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, ** error. Otherwise, do nothing. */ if pMod == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21953, libc.VaList(bp+8, zMod)) + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21987, libc.VaList(bp+8, zMod)) rc = int32(SQLITE_ERROR) } else { rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) @@ -133812,9 +135129,9 @@ func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r i Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(pCtx != 0) || (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { - _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(154929))) + _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(155040))) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) - return _sqlite3MisuseError(tls, int32(154931)) + return _sqlite3MisuseError(tls, int32(155042)) } pTab = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab _ = libc.Int32FromInt32(0) @@ -133918,6 +135235,7 @@ func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) } goto _1 _1: + ; p = (*TVTable)(unsafe.Pointer(p)).FpNext } p = _vtabDisconnectAll(tls, db, pTab) @@ -133978,6 +135296,7 @@ func _callFinaliser(tls *libc.TLS, db uintptr, offset int32) { _sqlite3VtabUnlock(tls, pVTab) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, db, aVTrans) @@ -134018,6 +135337,7 @@ func _sqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) (r int32) { } goto _1 _1: + ; i++ } (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans @@ -134085,6 +135405,7 @@ func _sqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) (r int32) { } goto _1 _1: + ; i++ } /* Invoke the xBegin method. If successful, add the vtab to the @@ -134160,6 +135481,7 @@ func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32 } goto _1 _1: + ; i++ } } @@ -134269,6 +135591,7 @@ func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { } goto _2 _2: + ; i++ } n = int32(uint64((*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock+libc.Int32FromInt32(1)) * uint64(8)) @@ -134405,7 +135728,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) p = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx if !(p != 0) { - rc = _sqlite3MisuseError(tls, int32(155425)) + rc = _sqlite3MisuseError(tls, int32(155536)) } else { _ = libc.Int32FromInt32(0) ap = va @@ -134419,7 +135742,7 @@ func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r in case int32(SQLITE_VTAB_USES_ALL_SCHEMAS): (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbAllSchemas = uint8(1) default: - rc = _sqlite3MisuseError(tls, int32(155447)) + rc = _sqlite3MisuseError(tls, int32(155558)) break } _ = ap @@ -135141,10 +136464,10 @@ type WhereInfo1 = TWhereInfo1 func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { i = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) if i == -int32(2) { - return __ccgo_ts + 21972 + return __ccgo_ts + 22006 } if i == -int32(1) { - return __ccgo_ts + 16660 + return __ccgo_ts + 16694 } return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*16))).FzCnName } @@ -135164,10 +136487,10 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, _ = i _ = libc.Int32FromInt32(0) if bAnd != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22013, int32(5)) } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21985, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22019, int32(1)) } i = 0 for { @@ -135175,19 +136498,20 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13090, int32(1)) } Xsqlite3_str_appendall(tls, pStr, _explainIndexColumnName(tls, pIdx, iTerm+i)) goto _1 _1: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5106, int32(1)) } Xsqlite3_str_append(tls, pStr, zOp, int32(1)) if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21985, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22019, int32(1)) } i = 0 for { @@ -135195,15 +136519,16 @@ func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, break } if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13090, int32(1)) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5083, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5108, int32(1)) goto _2 _2: + ; i++ } if nTerm > int32(1) { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5106, int32(1)) } } @@ -135236,7 +136561,7 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { if int32(nEq) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) == uint32(0) { return } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21987, int32(2)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22021, int32(2)) i = 0 for { if !(i < int32(nEq)) { @@ -135244,27 +136569,28 @@ func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { } z = _explainIndexColumnName(tls, pIndex, i) if i != 0 { - Xsqlite3_str_append(tls, pStr, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22013, int32(5)) } if i >= int32(nSkip) { - v2 = __ccgo_ts + 21990 + v2 = __ccgo_ts + 22024 } else { - v2 = __ccgo_ts + 21995 + v2 = __ccgo_ts + 22029 } Xsqlite3_str_appendf(tls, pStr, v2, libc.VaList(bp+8, z)) goto _1 _1: + ; i++ } j = i if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22003) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22037) i = int32(1) } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { - _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22005) + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22039) } - Xsqlite3_str_append(tls, pStr, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5106, int32(1)) } // C documentation @@ -135307,11 +136633,11 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) if isSearch != 0 { - v2 = __ccgo_ts + 22007 + v2 = __ccgo_ts + 22041 } else { - v2 = __ccgo_ts + 22014 + v2 = __ccgo_ts + 22048 } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22019, libc.VaList(bp+144, v2, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22053, libc.VaList(bp+144, v2, pItem)) if flags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { zFmt = uintptr(0) _ = libc.Int32FromInt32(0) @@ -135319,37 +136645,37 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr _ = libc.Int32FromInt32(0) if !((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { if isSearch != 0 { - zFmt = __ccgo_ts + 11228 + zFmt = __ccgo_ts + 11253 } } else { if flags&uint32(WHERE_PARTIALIDX) != 0 { - zFmt = __ccgo_ts + 22025 + zFmt = __ccgo_ts + 22059 } else { if flags&uint32(WHERE_AUTO_INDEX) != 0 { - zFmt = __ccgo_ts + 22058 + zFmt = __ccgo_ts + 22092 } else { if flags&uint32(WHERE_IDX_ONLY) != 0 { - zFmt = __ccgo_ts + 22083 + zFmt = __ccgo_ts + 22117 } else { - zFmt = __ccgo_ts + 22101 + zFmt = __ccgo_ts + 22135 } } } } if zFmt != 0 { - Xsqlite3_str_append(tls, bp, __ccgo_ts+22110, int32(7)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22144, int32(7)) Xsqlite3_str_appendf(tls, bp, zFmt, libc.VaList(bp+144, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) _explainIndexRange(tls, bp, pLoop) } } else { if flags&uint32(WHERE_IPK) != uint32(0) && flags&uint32(WHERE_CONSTRAINT) != uint32(0) { - zRowid = __ccgo_ts + 16660 - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22118, libc.VaList(bp+144, zRowid)) + zRowid = __ccgo_ts + 16694 + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22152, libc.VaList(bp+144, zRowid)) if flags&uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != 0 { cRangeOp = uint8('=') } else { if flags&uint32(WHERE_BOTH_LIMIT) == uint32(WHERE_BOTH_LIMIT) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22149, libc.VaList(bp+144, zRowid)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22183, libc.VaList(bp+144, zRowid)) cRangeOp = uint8('<') } else { if flags&uint32(WHERE_BTM_LIMIT) != 0 { @@ -135360,10 +136686,10 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22159, libc.VaList(bp+144, int32(cRangeOp))) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22193, libc.VaList(bp+144, int32(cRangeOp))) } else { if flags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22164, libc.VaList(bp+144, (*(*struct { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22198, libc.VaList(bp+144, (*(*struct { FidxNum int32 F__ccgo4 uint8 FisOrdered Ti8 @@ -135382,7 +136708,7 @@ func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr } } if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22191, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22225, 0) } zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) @@ -135416,14 +136742,14 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22202, libc.VaList(bp+144, pItem)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22236, libc.VaList(bp+144, pItem)) pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21990, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22024, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) } else { - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22223, 0) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22257, 0) } } else { i = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) @@ -135433,15 +136759,16 @@ func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintp } z = _explainIndexColumnName(tls, (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex, i) if i > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { - Xsqlite3_str_append(tls, bp, __ccgo_ts+21979, int32(5)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+22013, int32(5)) } - Xsqlite3_str_appendf(tls, bp, __ccgo_ts+21990, libc.VaList(bp+144, z)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22024, libc.VaList(bp+144, z)) goto _1 _1: + ; i++ } } - Xsqlite3_str_append(tls, bp, __ccgo_ts+5081, int32(1)) + Xsqlite3_str_append(tls, bp, __ccgo_ts+5106, int32(1)) zMsg = _sqlite3StrAccumFinish(tls, bp) ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) return ret @@ -135585,6 +136912,7 @@ func _updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintpt } goto _1 _1: + ; i++ } } @@ -135666,6 +136994,7 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p } goto _2 _2: + ; i++ } _sqlite3ExprListDelete(tls, db, pOrigRhs) @@ -135700,11 +137029,13 @@ func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, p *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 24)) = uint16(0) goto _3 _3: + ; i++ } } goto _1 _1: + ; pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior } } @@ -135766,6 +137097,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _1 _1: + ; i++ } i = iEq @@ -135779,6 +137111,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(bp)) = 0 @@ -135894,6 +137227,7 @@ func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uint } goto _5 _5: + ; i++ } if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IN_SEEKSCAN)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { @@ -136016,6 +137350,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, j, regBase+j) goto _3 _3: + ; j++ } } @@ -136069,6 +137404,7 @@ func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev i } goto _4 _4: + ; j++ } *(*uintptr)(unsafe.Pointer(pzAff)) = zAff @@ -136139,6 +137475,7 @@ func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, } goto _3 _3: + ; i++ } _sqlite3VdbeChangeP4(tls, v, -int32(1), ai, -int32(14)) @@ -136180,6 +137517,7 @@ func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nRe _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, iReg+i) goto _1 _1: + ; i++ } } @@ -136222,6 +137560,7 @@ func _whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur i } goto _1 _1: + ; i++ pTerm += 56 } @@ -136371,6 +137710,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _6 _6: + ; j-- } addrHalt = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(j)*104))).FaddrBrk @@ -136435,6 +137775,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _7 _7: + ; j++ } _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*(*struct { @@ -136536,6 +137877,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _18 _18: + ; iIn++ } /* Generate code that will continue to the next row if @@ -136570,6 +137912,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _15 _15: + ; j++ } /* These registers need to be preserved in case there is an IN operator @@ -136996,6 +138339,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, iRowidReg+j) goto _42 _42: + ; j++ } _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iCur, addrCont, iRowidReg, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) @@ -137090,6 +138434,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI libc.Xmemcpy(tls, pOrTab+8+uintptr(k)*104, origSrc+uintptr((*(*TWhereLevel)(unsafe.Pointer(pLevel + uintptr(k)*104))).FiFrom)*104, uint64(104)) goto _48 _48: + ; k++ } } else { @@ -137180,6 +138525,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pAndExpr = _sqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) goto _55 _55: + ; iTerm++ } if pAndExpr != 0 { @@ -137195,7 +138541,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** eliminating duplicates from other WHERE clauses, the action for each ** sub-WHERE clause is to to invoke the main loop body as a subroutine. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22231, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22265, 0) ii = 0 for { if !(ii < (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm) { @@ -137218,7 +138564,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI pOrExpr = pAndExpr } /* Loop through table entries that match term pOrTerm. */ - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22246, libc.VaList(bp+96, ii+int32(1))) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22280, libc.VaList(bp+96, ii+int32(1))) pSubWInfo = _sqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) _ = libc.Int32FromInt32(0) if pSubWInfo != 0 { @@ -137253,6 +138599,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _59 _59: + ; iPk++ } /* Check if the temp table already contains this key. If so, @@ -137326,6 +138673,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI } goto _56 _56: + ; ii++ } _sqlite3VdbeExplainPop(tls, pParse) @@ -137455,6 +138803,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p62)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p62))) | libc.Int32FromInt32(TERM_CODED)) goto _61 _61: + ; j-- pTerm += 56 } @@ -137513,6 +138862,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI *(*Tu16)(unsafe.Pointer(p64)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p64))) | libc.Int32FromInt32(TERM_CODED)) goto _63 _63: + ; j-- pTerm += 56 } @@ -137545,6 +138895,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, iCur, iCol1, r1+int32(1)+iPk1) goto _65 _65: + ; iPk1++ } } @@ -137586,6 +138937,7 @@ func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWI ** appropriate WHERE clause constraint checks. tag-20220513a. */ code_outer_join_constraints: + ; pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa j = libc.Int32FromInt32(0) for { @@ -137608,10 +138960,12 @@ code_outer_join_constraints: *(*Tu16)(unsafe.Pointer(p68)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p68))) | libc.Int32FromInt32(TERM_CODED)) goto _67 _67: + ; j++ pTerm += 56 } _66: + ; return (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady } @@ -137697,7 +139051,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 mAll = uint64(0) - _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22255, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22289, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) k = 0 for { if !(k < iLevel) { @@ -137711,6 +139065,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe } goto _1 _1: + ; k++ } if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 { @@ -137733,6 +139088,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe pSubWhere = _sqlite3ExprAnd(tls, pParse, pSubWhere, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, 0)) goto _2 _2: + ; k++ } } @@ -137767,6 +139123,7 @@ func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLe _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) goto _5 _5: + ; iPk++ } } @@ -138033,6 +139390,7 @@ func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintpt *(*uint8)(unsafe.Pointer(zNew + uintptr(v4))) = *(*uint8)(unsafe.Pointer(zNew + uintptr(iFrom))) goto _2 _2: + ; iFrom++ } *(*uint8)(unsafe.Pointer(zNew + uintptr(iTo))) = uint8(0) @@ -138163,6 +139521,7 @@ func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 ui } goto _1 _1: + ; i++ } } @@ -138233,19 +139592,19 @@ var _aOp = [4]struct { FeOp2 uint8 }{ 0: { - FzOp: __ccgo_ts + 16509, + FzOp: __ccgo_ts + 16543, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH), }, 1: { - FzOp: __ccgo_ts + 15840, + FzOp: __ccgo_ts + 15874, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB), }, 2: { - FzOp: __ccgo_ts + 15319, + FzOp: __ccgo_ts + 15353, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE), }, 3: { - FzOp: __ccgo_ts + 22269, + FzOp: __ccgo_ts + 22303, FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP), }, } @@ -138368,6 +139727,7 @@ func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintp _ = libc.Int32FromInt32(0) goto _1 _1: + ; op++ } (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) @@ -138539,6 +139899,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _5 _5: + ; j++ pAndTerm += 56 } @@ -138565,6 +139926,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _3 _3: + ; i-- pOrTerm += 56 } @@ -138674,6 +140036,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) break goto _11 _11: + ; i-- pOrTerm += 56 } @@ -138720,11 +140083,13 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) } goto _13 _13: + ; i-- pOrTerm += 56 } goto _10 _10: + ; j1++ } /* At this point, okToChngToIN is true if original pTerm satisfies @@ -138752,6 +140117,7 @@ func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) pLeft1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft goto _16 _16: + ; i-- pOrTerm += 56 } @@ -138850,6 +140216,7 @@ func _exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) (r TBitmask) } goto _1 _1: + ; i++ } } @@ -138903,14 +140270,17 @@ func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr } goto _4 _4: + ; i++ } goto _3 _3: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _2 _2: + ; j++ v1 = j if !(v1 < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { @@ -138954,10 +140324,12 @@ func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } goto _1 _1: + ; i++ } return 0 @@ -139051,7 +140423,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { extraRight = x - uint64(1) /* ON clause terms may not be used with an index ** on left table of a LEFT JOIN. Ticket #3015 */ if prereqAll>>libc.Int32FromInt32(1) >= x { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22276, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22310, 0) return } } else { @@ -139063,7 +140435,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { ** if there is a RIGHT or FULL JOIN in the query. This makes SQLite ** more like other systems, and also preserves legacy. */ if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22276, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22310, 0) return } *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_InnerON)) @@ -139154,7 +140526,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { if op == int32(TK_ISNULL) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) && 0 == _sqlite3ExprCanBeNull(tls, pLeft) { _ = libc.Int32FromInt32(0) (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) /* See tag-20230504-1 */ - *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7866 + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7891 *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IsFalse)) (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) @@ -139179,6 +140551,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew1, idxTerm) goto _8 _8: + ; i++ } } else { @@ -139234,6 +140607,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i1))) = _sqlite3UpperToLower[c] goto _11 _11: + ; i1++ } } @@ -139255,7 +140629,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { *(*Tu8)(unsafe.Pointer(pC)) = uint8(int32(c1) + int32(1)) } if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { - v13 = __ccgo_ts + 22317 + v13 = __ccgo_ts + 22351 } else { v13 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } @@ -139308,6 +140682,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _exprAnalyze(tls, pSrc, pWC, idxNew3) goto _16 _16: + ; i2++ } pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 @@ -139330,6 +140705,7 @@ func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { _markTermAsChild(tls, pWC, idxNew4, idxTerm) goto _18 _18: + ; i3++ } } else { @@ -139528,6 +140904,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _1 _1: + ; ii++ } /* Check condition (5). Return early if it is not met. */ @@ -139549,6 +140926,7 @@ func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { } goto _2 _2: + ; ii++ } } @@ -139720,6 +141098,7 @@ func _sqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) goto _1 _1: + ; i++ } } @@ -139747,6 +141126,7 @@ func _sqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { _exprAnalyze(tls, pTabList, pWC, i) goto _1 _1: + ; i-- } } @@ -139787,7 +141167,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC k++ } if k >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22324, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22358, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) return } pColRef = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) @@ -139815,6 +141195,7 @@ func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC _whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) goto _1 _1: + ; j++ } } @@ -139994,6 +141375,7 @@ func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { } goto _1 _1: + ; i-- } _sqlite3VdbeGoto(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) @@ -140091,6 +141473,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _1 _1: + ; i-- p += 16 } @@ -140112,6 +141495,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } goto _4 _4: + ; i++ } if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) { @@ -140119,6 +141503,7 @@ func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, } } whereOrInsert_done: + ; (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq (*TWhereOrCost)(unsafe.Pointer(p)).FrRun = rRun if int32((*TWhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut) { @@ -140152,6 +141537,7 @@ func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBi } goto _1 _1: + ; i++ } return uint64(0) @@ -140269,6 +141655,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _4 _4: + ; j++ } if j == int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { @@ -140307,6 +141694,7 @@ func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { } goto _1 _1: + ; k++ pTerm += 56 } @@ -140475,6 +141863,7 @@ func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pI } goto _1 _1: + ; i++ } return -int32(1) @@ -140546,6 +141935,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _1 _1: + ; i++ } /* Loop through all indices on the table, checking each to see if it makes @@ -140587,6 +141977,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _3 _3: + ; i++ } if i == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -140595,6 +141986,7 @@ func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC u } goto _2 _2: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } return 0 @@ -140661,6 +142053,7 @@ func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur } goto _1 _1: + ; iStart++ pOp += 24 } @@ -140801,7 +142194,7 @@ func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notRea } cMask = v2 if !(sentWarning != 0) { - Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_WARNING)|libc.Int32FromInt32(1)<= int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) { @@ -143696,6 +145121,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _1 _1: + ; pTerm += 56 } } @@ -143825,6 +145251,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in } goto _7 _7: + ; ii++ } (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) @@ -143858,6 +145285,7 @@ func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r in (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) goto _4 _4: + ; if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { v8 = uintptr(0) } else { @@ -143934,6 +145362,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _1 _1: + ; i++ pIdxCons += 12 } @@ -143975,7 +145404,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if v3 >= 0 { j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset if iTerm >= nConstraint || j < 0 || j >= (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) != uintptr(0) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22397, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22431, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*56 @@ -144040,6 +145469,7 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, } goto _2 _2: + ; i++ pIdxCons += 12 } @@ -144052,11 +145482,12 @@ func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)) == uintptr(0) { /* The non-zero argvIdx values must be contiguous. Raise an ** error if they are not */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22397, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22431, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) return int32(SQLITE_ERROR) } goto _6 _6: + ; i++ } _ = libc.Int32FromInt32(0) @@ -144204,7 +145635,7 @@ func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal pVal = uintptr(0) rc = SQLITE_OK if iCons < 0 || iCons >= (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { - rc = _sqlite3MisuseError(tls, int32(165025)) /* EV: R-30545-25046 */ + rc = _sqlite3MisuseError(tls, int32(165136)) /* EV: R-30545-25046 */ } else { if *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) == uintptr(0) { pTerm = (*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset)*56 @@ -144255,6 +145686,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3CodeVerifySchema(tls, pParse, i) goto _1 _1: + ; i++ } if (*TParse)(unsafe.Pointer(pParse)).FwriteMask != uint32(0) { @@ -144266,6 +145698,7 @@ func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { _sqlite3BeginWriteOperation(tls, pParse, 0, i) goto _2 _2: + ; i++ } } @@ -144378,6 +145811,7 @@ func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUn } goto _3 _3: + ; i++ } mPrev = mNext @@ -144510,16 +145944,19 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl _whereOrInsert(tls, bp+544, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).Fprereq|(*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).Fprereq, _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FrRun, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FrRun), _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FnOut, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FnOut)) goto _4 _4: + ; j++ } goto _3 _3: + ; i++ } } } goto _2 _2: + ; pOrTerm += 56 } (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) @@ -144551,11 +145988,13 @@ func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusabl rc = _whereLoopInsert(tls, pBuilder, pNew) goto _5 _5: + ; i++ } } goto _1 _1: + ; pTerm += 56 } return rc @@ -144630,6 +146069,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _2 _2: + ; p += 104 } rc = _whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) @@ -144643,7 +146083,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { if rc != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { if rc == int32(SQLITE_DONE) { /* We hit the query planner search limit set by iPlanLimit */ - Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22423, 0) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22457, 0) rc = SQLITE_OK } else { break @@ -144651,6 +146091,7 @@ func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { } goto _1 _1: + ; iTab++ pItem += 104 } @@ -144798,6 +146239,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _3 _3: + ; j++ } if j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { @@ -144816,6 +146258,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, obSat |= libc.Uint64FromInt32(1) << i goto _2 _2: + ; i++ } if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { @@ -144892,6 +146335,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _7 _7: + ; i++ } } @@ -144969,6 +146413,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, break goto _8 _8: + ; i++ } if isMatch != 0 && int32(wctrlFlags)&int32(WHERE_GROUPBY) == 0 { @@ -145007,6 +146452,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _6 _6: + ; j++ } /* end Loop over all index columns */ if distinctColumns != 0 { @@ -145034,11 +146480,13 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _9 _9: + ; i++ } } goto _1 _1: + ; iLoop++ } /* End the loop over all WhereLoops from outer-most down to inner-most */ if obSat == obDone { @@ -145061,6 +146509,7 @@ func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, } goto _10 _10: + ; i-- } return 0 @@ -145224,6 +146673,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop = pX goto _3 _3: + ; ii-- pFrom += 32 pX += uintptr(nLoop) * 8 @@ -145350,6 +146800,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _9 _9: + ; jj++ pTo += 32 } @@ -145415,16 +146866,19 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _11 _11: + ; jj++ pTo += 32 } } goto _8 _8: + ; pWLoop = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop } goto _7 _7: + ; ii++ pFrom += 32 } @@ -145435,10 +146889,11 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) nFrom = nTo goto _6 _6: + ; iLoop++ } if nFrom == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22458, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22492, 0) _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) return int32(SQLITE_ERROR) } @@ -145454,6 +146909,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) } goto _12 _12: + ; ii++ } _ = libc.Int32FromInt32(0) @@ -145471,6 +146927,7 @@ func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104))).FiCursor goto _13 _13: + ; iLoop++ } if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { @@ -145606,6 +147063,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) = pTerm goto _3 _3: + ; j++ } if j != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { @@ -145623,6 +147081,7 @@ func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { break goto _1 _1: + ; pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext } } @@ -145766,6 +147225,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _2 _2: + ; pTerm += 56 } if pTerm < pEnd { @@ -145783,6 +147243,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi } goto _3 _3: + ; pTerm += 56 } if i != int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) { @@ -145793,6 +147254,7 @@ func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBi _ = libc.Int32FromInt32(0) goto _1 _1: + ; i-- } return notReady @@ -145849,6 +147311,7 @@ func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { nSearch = TLogEst(int32(nSearch) + int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut)) goto _1 _1: + ; i++ } } @@ -145926,6 +147389,7 @@ func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur i } goto _1 _1: + ; i++ } } @@ -145955,6 +147419,7 @@ func _whereReverseScanOrder(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; ii++ } } @@ -146076,7 +147541,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere ** bits in a Bitmask */ if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22476, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22510, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) return uintptr(0) } /* This function normally generates a nested loop for all tables in @@ -146149,7 +147614,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) == uint32(0) { (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) } - _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22504, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22538, 0) } else { /* Assign a bit from the bitmask to every term in the FROM clause. ** @@ -146171,6 +147636,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere _sqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*104, pWInfo+104) goto _5 _5: + ; ii++ v4 = ii if !(v4 < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { @@ -146231,6 +147697,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _6 _6: + ; ii++ } if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { @@ -146409,6 +147876,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _14 _14: + ; b = b >> int32(1) n++ } @@ -146519,6 +147987,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _13 _13: + ; ii++ pLevel += 104 } @@ -146570,6 +148039,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere } goto _25 _25: + ; ii++ } /* Done. */ @@ -146577,6 +148047,7 @@ func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere return pWInfo /* Jump here if malloc fails */ whereBeginError: + ; if pWInfo != 0 { (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) _whereInfoFree(tls, db, pWInfo) @@ -146647,6 +148118,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) goto _6 _6: + ; j++ } *(*int32)(unsafe.Pointer(pParse + 56)) += n + int32(1) @@ -146724,6 +148196,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop-int32(1)) goto _8 _8: + ; j1-- pIn -= 20 } @@ -146763,6 +148236,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _1 _1: + ; i-- } _ = libc.Int32FromInt32(0) @@ -146873,6 +148347,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _11 _11: + ; pOp += 24 v10 = pOp if !(v10 < pLastOp) { @@ -146882,6 +148357,7 @@ func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { } goto _9 _9: + ; i++ pLevel += 104 } @@ -147160,7 +148636,8 @@ func _nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) _ = apArg return error_out: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22522, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22556, -int32(1)) } func _nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { @@ -147347,7 +148824,7 @@ func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { if (*TNtileCtx)(unsafe.Pointer(p)).FnTotal == 0 { (*TNtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) if (*TNtileCtx)(unsafe.Pointer(p)).FnParam <= 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22578, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22612, -int32(1)) } } (*TNtileCtx)(unsafe.Pointer(p)).FnTotal++ @@ -147671,10 +149148,11 @@ func _windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) (r } goto _1 _1: + ; p = (*TWindow)(unsafe.Pointer(p)).FpNextWin } if p == uintptr(0) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22623, libc.VaList(bp+8, zName)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22657, libc.VaList(bp+8, zName)) } return p } @@ -147725,12 +149203,12 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin _sqlite3WindowChain(tls, pParse, pWin, pList) } if int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == int32(TK_RANGE) && ((*TWindow)(unsafe.Pointer(pWin)).FpStart != 0 || (*TWindow)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != int32(1)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22642, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22676, 0) } else { if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 { db = (*TParse)(unsafe.Pointer(pParse)).Fdb if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22713, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22747, 0) } else { aUp = [8]struct { FzFunc uintptr @@ -147803,12 +149281,13 @@ func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uin (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(aUp[i].FeEnd) (*TWindow)(unsafe.Pointer(pWin)).FeExclude = uint8(0) if int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) == int32(TK_FOLLOWING) { - (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8105) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8130) } break } goto _1 _1: + ; i++ } } @@ -147878,6 +149357,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _1 _1: + ; i++ } if i == nSrc { @@ -147901,6 +149381,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -147926,6 +149407,7 @@ func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) ( } goto _3 _3: + ; i1++ } } @@ -148058,6 +149540,7 @@ func _exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend u } goto _2 _2: + ; i++ } } @@ -148086,7 +149569,7 @@ func _disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintpt defer tls.Free(16) if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { _ = libc.Int32FromInt32(0) - _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22776, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22810, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) } return WRC_Continue } @@ -148219,6 +149702,7 @@ func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _4 _4: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } /* If there is no ORDER BY or PARTITION BY clause, and the window @@ -148379,7 +149863,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 ** frame boundary. */ if eStart == int32(TK_CURRENT) && eEnd == int32(TK_PRECEDING) || eStart == int32(TK_FOLLOWING) && (eEnd == int32(TK_PRECEDING) || eEnd == int32(TK_CURRENT)) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22802, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22836, 0) goto windowAllocErr } pWin = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) @@ -148398,6 +149882,7 @@ func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int3 (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3WindowOffsetExpr(tls, pParse, pStart) return pWin windowAllocErr: + ; _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEnd) _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pStart) return uintptr(0) @@ -148445,18 +149930,18 @@ func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uint zErr = uintptr(0) /* Check for errors */ if (*TWindow)(unsafe.Pointer(pWin)).FpPartition != 0 { - zErr = __ccgo_ts + 22834 + zErr = __ccgo_ts + 22868 } else { if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy != 0 { - zErr = __ccgo_ts + 22851 + zErr = __ccgo_ts + 22885 } else { if int32((*TWindow)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { - zErr = __ccgo_ts + 22867 + zErr = __ccgo_ts + 22901 } } } if zErr != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22887, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22921, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) } else { (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpPartition, 0) if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 { @@ -148484,7 +149969,7 @@ func _sqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_WinFunc) | libc.Int32FromInt32(EP_FullSize)) (*TWindow)(unsafe.Pointer(pWin)).FpOwner = p if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Distinct) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) != int32(TK_FILTER) { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22920, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22954, 0) } } else { _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWin) @@ -148662,6 +150147,7 @@ func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { } goto _9 _9: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -148706,11 +150192,11 @@ func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { } var _azErr = [5]uintptr{ - 0: __ccgo_ts + 22967, - 1: __ccgo_ts + 23020, - 2: __ccgo_ts + 22522, - 3: __ccgo_ts + 23071, - 4: __ccgo_ts + 23123, + 0: __ccgo_ts + 23001, + 1: __ccgo_ts + 23054, + 2: __ccgo_ts + 22556, + 3: __ccgo_ts + 23105, + 4: __ccgo_ts + 23157, } var _aOp1 = [5]int32{ @@ -148874,6 +150360,7 @@ func _windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, iColOff+i, reg+i) goto _2 _2: + ; i++ } } @@ -148934,6 +150421,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _3 _3: + ; i++ } regArg = reg @@ -148984,6 +150472,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _4 _4: + ; iOp++ } } @@ -149012,6 +150501,7 @@ func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149063,6 +150553,7 @@ func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149112,6 +150603,7 @@ func _windowFullScan(tls *libc.TLS, p uintptr) { _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) goto _2 _2: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekGE), csr, lblBrk, (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) @@ -149248,6 +150740,7 @@ func _windowReturnOneRow(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } } @@ -149295,6 +150788,7 @@ func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) @@ -149325,6 +150819,7 @@ func _windowCacheFrame(tls *libc.TLS, pMWin uintptr) (r int32) { } goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return 0 @@ -149690,6 +151185,7 @@ func _sqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 goto _1 _1: + ; pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin } return *(*uintptr)(unsafe.Pointer(bp)) @@ -150181,6 +151677,7 @@ func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uin _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csrInput, iInput, regNew+iInput) goto _10 _10: + ; iInput++ } _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNew, nInput, regRecord) @@ -150512,11 +152009,11 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { cnt++ if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*TSelect)(unsafe.Pointer(pLoop)).FpLimit != 0 { if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { - v1 = __ccgo_ts + 23173 + v1 = __ccgo_ts + 23207 } else { - v1 = __ccgo_ts + 23182 + v1 = __ccgo_ts + 23216 } - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23188, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23222, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) break } } @@ -150525,7 +152022,7 @@ func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { mxSelect = v2 } if v3 && v2 > 0 && cnt > mxSelect { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23230, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23264, 0) } } } @@ -150614,7 +152111,7 @@ func _parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pId _ = p p = _sqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) if (hasCollate != 0 || sortOrder != -int32(1)) && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23264, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23298, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) } _sqlite3ExprListSetName(tls, pParse, p, pIdToken, int32(1)) return p @@ -156927,103 +158424,103 @@ func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor u ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(204): + case int32(204): /* select */ fallthrough - case int32(239): + case int32(239): /* selectnowith */ fallthrough - case int32(240): + case int32(240): /* oneselect */ fallthrough - case int32(252): + case int32(252): /* values */ _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(216): + case int32(216): /* term */ fallthrough - case int32(217): + case int32(217): /* expr */ fallthrough - case int32(246): + case int32(246): /* where_opt */ fallthrough - case int32(248): + case int32(248): /* having_opt */ fallthrough - case int32(267): + case int32(267): /* where_opt_ret */ fallthrough - case int32(278): + case int32(278): /* case_operand */ fallthrough - case int32(280): + case int32(280): /* case_else */ fallthrough - case int32(283): + case int32(283): /* vinto */ fallthrough - case int32(290): + case int32(290): /* when_clause */ fallthrough - case int32(295): + case int32(295): /* key_opt */ fallthrough - case int32(311): + case int32(311): /* filter_clause */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(221): + case int32(221): /* eidlist_opt */ fallthrough - case int32(231): + case int32(231): /* sortlist */ fallthrough - case int32(232): + case int32(232): /* eidlist */ fallthrough - case int32(244): + case int32(244): /* selcollist */ fallthrough - case int32(247): + case int32(247): /* groupby_opt */ fallthrough - case int32(249): + case int32(249): /* orderby_opt */ fallthrough - case int32(253): + case int32(253): /* nexprlist */ fallthrough - case int32(254): + case int32(254): /* sclp */ fallthrough - case int32(261): + case int32(261): /* exprlist */ fallthrough - case int32(268): + case int32(268): /* setlist */ fallthrough - case int32(277): + case int32(277): /* paren_exprlist */ fallthrough - case int32(279): + case int32(279): /* case_exprlist */ fallthrough - case int32(310): + case int32(310): /* part_opt */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(238): + case int32(238): /* fullname */ fallthrough - case int32(245): + case int32(245): /* from */ fallthrough - case int32(256): + case int32(256): /* seltablist */ fallthrough - case int32(257): + case int32(257): /* stl_prefix */ fallthrough - case int32(262): + case int32(262): /* xfullname */ _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(241): + case int32(241): /* wqlist */ _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(251): + case int32(251): /* window_clause */ fallthrough - case int32(306): + case int32(306): /* windowdefn_list */ _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(263): + case int32(263): /* idlist */ fallthrough - case int32(270): + case int32(270): /* idlist_opt */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(273): + case int32(273): /* filter_over */ fallthrough - case int32(307): + case int32(307): /* windowdefn */ fallthrough - case int32(308): + case int32(308): /* window */ fallthrough - case int32(309): + case int32(309): /* frame_opt */ fallthrough - case int32(312): + case int32(312): /* over_clause */ _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(286): + case int32(286): /* trigger_cmd_list */ fallthrough - case int32(291): + case int32(291): /* trigger_cmd */ _sqlite3DeleteTriggerStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) - case int32(288): + case int32(288): /* trigger_event */ _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TTrigEvent)(unsafe.Pointer(yypminor))).Fb) - case int32(314): + case int32(314): /* frame_bound */ fallthrough - case int32(315): + case int32(315): /* frame_bound_s */ fallthrough - case int32(316): + case int32(316): /* frame_bound_e */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TFrameBound)(unsafe.Pointer(yypminor))).FpExpr) break /********* End destructor definitions *****************************************/ @@ -157164,7 +158661,7 @@ func _yyStackOverflow(tls *libc.TLS, yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23302, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23336, 0) /******** End %stack_overflow code ********************************************/ /* Suppress warning about unused %extra_argument var */ (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse @@ -158678,291 +160175,389 @@ func _yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead i goto _341 } goto _342 -_1: /* explain ::= EXPLAIN */ +_1: + ; /* explain ::= EXPLAIN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(1) } goto _342 -_2: /* explain ::= EXPLAIN QUERY PLAN */ +_2: + ; /* explain ::= EXPLAIN QUERY PLAN */ if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(2) } goto _342 -_3: /* cmdx ::= cmd */ +_3: + ; /* cmdx ::= cmd */ _sqlite3FinishCoding(tls, pParse) goto _342 -_4: /* cmd ::= BEGIN transtype trans_opt */ +_4: + ; /* cmd ::= BEGIN transtype trans_opt */ _sqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_5: /* transtype ::= */ +_5: + ; /* transtype ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_DEFERRED) goto _342 -_7: /* transtype ::= DEFERRED */ +_7: + ; /* transtype ::= DEFERRED */ _6: + ; _8: + ; _9: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_11: /* cmd ::= COMMIT|END trans_opt */ +_11: + ; /* cmd ::= COMMIT|END trans_opt */ _10: + ; _sqlite3EndTransaction(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor)) goto _342 -_12: /* cmd ::= SAVEPOINT nm */ +_12: + ; /* cmd ::= SAVEPOINT nm */ _sqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+8) goto _342 -_13: /* cmd ::= RELEASE savepoint_opt nm */ +_13: + ; /* cmd ::= RELEASE savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_RELEASE), yymsp+8) goto _342 -_14: /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ +_14: + ; /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_ROLLBACK), yymsp+8) goto _342 -_15: /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ +_15: + ; /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ _sqlite3StartTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_16: /* createkw ::= CREATE */ +_16: + ; /* createkw ::= CREATE */ _disableLookaside(tls, pParse) goto _342 -_18: /* ifnotexists ::= */ +_18: + ; /* ifnotexists ::= */ _17: + ; _19: + ; _20: + ; _21: + ; _22: + ; _23: + ; _24: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = 0 goto _342 -_25: /* ifnotexists ::= IF NOT EXISTS */ +_25: + ; /* ifnotexists ::= IF NOT EXISTS */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(1) goto _342 -_26: /* temp ::= TEMP */ +_26: + ; /* temp ::= TEMP */ *(*int32)(unsafe.Pointer(yymsp + 8)) = libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0) goto _342 -_27: /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ +_27: + ; /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ _sqlite3EndTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*Tu32)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_28: /* create_table_args ::= AS select */ +_28: + ; /* create_table_args ::= AS select */ _sqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_29: /* table_option_set ::= */ +_29: + ; /* table_option_set ::= */ *(*Tu32)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint32(0) goto _342 -_30: /* table_option_set ::= table_option_set COMMA table_option */ +_30: + ; /* table_option_set ::= table_option_set COMMA table_option */ *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) | *(*Tu32)(unsafe.Pointer(yymsp + 8)) *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_31: /* table_option ::= WITHOUT nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16660, int32(5)) == 0 { +_31: + ; /* table_option ::= WITHOUT nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16694, int32(5)) == 0 { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) } else { *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23324, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23358, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } goto _342 -_32: /* table_option ::= nm */ - if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16573, int32(6)) == 0 { +_32: + ; /* table_option ::= nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16607, int32(6)) == 0 { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(TF_Strict) } else { *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(0) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23324, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23358, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) } *(*Tu32)(unsafe.Pointer(yymsp + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_33: /* columnname ::= nm typetoken */ +_33: + ; /* columnname ::= nm typetoken */ _sqlite3AddColumn(tls, pParse, *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*TToken)(unsafe.Pointer(yymsp + 8))) goto _342 -_35: /* typetoken ::= */ +_35: + ; /* typetoken ::= */ _34: + ; _36: + ; *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_37: /* typetoken ::= typename LP signed RP */ +_37: + ; /* typetoken ::= typename LP signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) goto _342 -_38: /* typetoken ::= typename LP signed COMMA signed RP */ +_38: + ; /* typetoken ::= typename LP signed COMMA signed RP */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))))) goto _342 -_39: /* typename ::= typename ID|STRING */ +_39: + ; /* typename ::= typename ID|STRING */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) + uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) goto _342 -_40: /* scanpt ::= */ +_40: + ; /* scanpt ::= */ _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken.Fz goto _342 -_41: /* scantok ::= */ +_41: + ; /* scantok ::= */ _ = libc.Int32FromInt32(0) *(*TToken)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken goto _342 -_43: /* ccons ::= CONSTRAINT nm */ +_43: + ; /* ccons ::= CONSTRAINT nm */ _42: + ; (*TParse)(unsafe.Pointer(pParse)).FconstraintName = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_44: /* ccons ::= DEFAULT scantok term */ +_44: + ; /* ccons ::= DEFAULT scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_45: /* ccons ::= DEFAULT LP expr RP */ +_45: + ; /* ccons ::= DEFAULT LP expr RP */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))+uintptr(1), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_46: /* ccons ::= DEFAULT PLUS scantok term */ +_46: + ; /* ccons ::= DEFAULT PLUS scantok term */ _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_47: /* ccons ::= DEFAULT MINUS scantok term */ +_47: + ; /* ccons ::= DEFAULT MINUS scantok term */ p = _sqlite3PExpr(tls, pParse, int32(TK_UMINUS), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) _sqlite3AddDefaultValue(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) goto _342 -_48: /* ccons ::= DEFAULT scantok ID|INDEXED */ +_48: + ; /* ccons ::= DEFAULT scantok ID|INDEXED */ p1 = _tokenExpr(tls, pParse, int32(TK_STRING), *(*TToken)(unsafe.Pointer(yymsp + 8))) if p1 != 0 { _sqlite3ExprIdToTrueFalse(tls, p1) } _sqlite3AddDefaultValue(tls, pParse, p1, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) goto _342 -_49: /* ccons ::= NOT NULL onconf */ +_49: + ; /* ccons ::= NOT NULL onconf */ _sqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_50: /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ +_50: + ; /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ _sqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_51: /* ccons ::= UNIQUE onconf */ +_51: + ; /* ccons ::= UNIQUE onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_52: /* ccons ::= CHECK LP expr RP */ +_52: + ; /* ccons ::= CHECK LP expr RP */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_53: /* ccons ::= REFERENCES nm eidlist_opt refargs */ +_53: + ; /* ccons ::= REFERENCES nm eidlist_opt refargs */ _sqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_54: /* ccons ::= defer_subclause */ +_54: + ; /* ccons ::= defer_subclause */ _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_55: /* ccons ::= COLLATE ID|STRING */ +_55: + ; /* ccons ::= COLLATE ID|STRING */ _sqlite3AddCollateType(tls, pParse, yymsp+8) goto _342 -_56: /* generated ::= LP expr RP */ +_56: + ; /* generated ::= LP expr RP */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_57: /* generated ::= LP expr RP ID */ +_57: + ; /* generated ::= LP expr RP ID */ _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_58: /* autoinc ::= AUTOINCR */ +_58: + ; /* autoinc ::= AUTOINCR */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(1) goto _342 -_59: /* refargs ::= */ +_59: + ; /* refargs ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = libc.Int32FromInt32(OE_None) * libc.Int32FromInt32(0x0101) /* EV: R-19803-45884 */ goto _342 -_60: /* refargs ::= refargs refarg */ +_60: + ; /* refargs ::= refargs refarg */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) & ^*(*int32)(unsafe.Pointer(yymsp + 8 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_61: /* refarg ::= MATCH nm */ +_61: + ; /* refarg ::= MATCH nm */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 4)) = 0x000000 goto _342 -_62: /* refarg ::= ON INSERT refact */ +_62: + ; /* refarg ::= ON INSERT refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = 0x000000 goto _342 -_63: /* refarg ::= ON DELETE refact */ +_63: + ; /* refarg ::= ON DELETE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x0000ff) goto _342 -_64: /* refarg ::= ON UPDATE refact */ +_64: + ; /* refarg ::= ON UPDATE refact */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) << int32(8) *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x00ff00) goto _342 -_65: /* refact ::= SET NULL */ +_65: + ; /* refact ::= SET NULL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetNull) /* EV: R-33326-45252 */ goto _342 -_66: /* refact ::= SET DEFAULT */ +_66: + ; /* refact ::= SET DEFAULT */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetDflt) /* EV: R-33326-45252 */ goto _342 -_67: /* refact ::= CASCADE */ +_67: + ; /* refact ::= CASCADE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Cascade) /* EV: R-33326-45252 */ goto _342 -_68: /* refact ::= RESTRICT */ +_68: + ; /* refact ::= RESTRICT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Restrict) /* EV: R-33326-45252 */ goto _342 -_69: /* refact ::= NO ACTION */ +_69: + ; /* refact ::= NO ACTION */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = OE_None /* EV: R-33326-45252 */ goto _342 -_70: /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ +_70: + ; /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 goto _342 -_72: /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ +_72: + ; /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ _71: + ; _73: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_75: /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ +_75: + ; /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ _74: + ; _76: + ; _77: + ; _78: + ; *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(1) goto _342 -_79: /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ +_79: + ; /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 goto _342 -_80: /* tconscomma ::= COMMA */ +_80: + ; /* tconscomma ::= COMMA */ (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) goto _342 -_81: /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ +_81: + ; /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ _sqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), 0) goto _342 -_82: /* tcons ::= UNIQUE LP sortlist RP onconf */ +_82: + ; /* tcons ::= UNIQUE LP sortlist RP onconf */ _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) goto _342 -_83: /* tcons ::= CHECK LP expr RP onconf */ +_83: + ; /* tcons ::= CHECK LP expr RP onconf */ _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_84: /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ +_84: + ; /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ _sqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_86: /* onconf ::= */ +_86: + ; /* onconf ::= */ _85: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(OE_Default) goto _342 -_87: /* onconf ::= ON CONFLICT resolvetype */ +_87: + ; /* onconf ::= ON CONFLICT resolvetype */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) goto _342 -_88: /* resolvetype ::= IGNORE */ +_88: + ; /* resolvetype ::= IGNORE */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Ignore) goto _342 -_90: /* resolvetype ::= REPLACE */ +_90: + ; /* resolvetype ::= REPLACE */ _89: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Replace) goto _342 -_91: /* cmd ::= DROP TABLE ifexists fullname */ +_91: + ; /* cmd ::= DROP TABLE ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_92: /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ +_92: + ; /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ _sqlite3CreateView(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) goto _342 -_93: /* cmd ::= DROP VIEW ifexists fullname */ +_93: + ; /* cmd ::= DROP VIEW ifexists fullname */ _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), int32(1), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_94: /* cmd ::= select */ +_94: + ; /* cmd ::= select */ *(*TSelectDest)(unsafe.Pointer(bp + 16)) = TSelectDest{ FeDest: uint8(SRT_Output), } _sqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), bp+16) _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_95: /* select ::= WITH wqlist selectnowith */ +_95: + ; /* select ::= WITH wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_96: /* select ::= WITH RECURSIVE wqlist selectnowith */ +_96: + ; /* select ::= WITH RECURSIVE wqlist selectnowith */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_97: /* select ::= selectnowith */ +_97: + ; /* select ::= selectnowith */ p2 = *(*uintptr)(unsafe.Pointer(yymsp + 8)) if p2 != 0 { _parserDoubleLinkSelect(tls, pParse, p2) } goto _342 -_98: /* selectnowith ::= selectnowith multiselect_op oneselect */ +_98: + ; /* selectnowith ::= selectnowith multiselect_op oneselect */ pRhs = *(*uintptr)(unsafe.Pointer(yymsp + 8)) pLhs = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) if pRhs != 0 && (*TSelect)(unsafe.Pointer(pRhs)).FpPrior != 0 { @@ -158986,17 +160581,22 @@ _98: /* selectnowith ::= selectnowith multiselect_op oneselect */ } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = pRhs goto _342 -_100: /* multiselect_op ::= UNION */ +_100: + ; /* multiselect_op ::= UNION */ _99: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-OP*/ goto _342 -_101: /* multiselect_op ::= UNION ALL */ +_101: + ; /* multiselect_op ::= UNION ALL */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_ALL) goto _342 -_102: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ +_102: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ +_103: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) != 0 { (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) @@ -159004,10 +160604,12 @@ _103: /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt hav _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) } goto _342 -_104: /* values ::= VALUES LP nexprlist RP */ +_104: + ; /* values ::= VALUES LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) goto _342 -_105: /* values ::= values COMMA LP nexprlist RP */ +_105: + ; /* values ::= values COMMA LP nexprlist RP */ pLeft = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) pRight = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(libc.Int32FromInt32(SF_Values)|libc.Int32FromInt32(SF_MultiValue)), uintptr(0)) if pLeft != 0 { @@ -159021,73 +160623,97 @@ _105: /* values ::= values COMMA LP nexprlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = pLeft } goto _342 -_106: /* distinct ::= DISTINCT */ +_106: + ; /* distinct ::= DISTINCT */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_Distinct) goto _342 -_107: /* distinct ::= ALL */ +_107: + ; /* distinct ::= ALL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_All) goto _342 -_109: /* sclp ::= */ +_109: + ; /* sclp ::= */ _108: + ; _110: + ; _111: + ; _112: + ; _113: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_114: /* selcollist ::= sclp scanpt expr scanpt as */ +_114: + ; /* selcollist ::= sclp scanpt expr scanpt as */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) > uint32(0) { _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+8, int32(1)) } _sqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_115: /* selcollist ::= sclp scanpt STAR */ +_115: + ; /* selcollist ::= sclp scanpt STAR */ p3 = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, p3, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), p3) goto _342 -_116: /* selcollist ::= sclp scanpt nm DOT STAR */ +_116: + ; /* selcollist ::= sclp scanpt nm DOT STAR */ pRight1 = _sqlite3PExpr(tls, pParse, int32(TK_ASTERISK), uintptr(0), uintptr(0)) _sqlite3ExprSetErrorOffset(tls, pRight1, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) pLeft1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pDot = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft1, pRight1) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pDot) goto _342 -_118: /* as ::= AS nm */ +_118: + ; /* as ::= AS nm */ _117: + ; _119: + ; _120: + ; *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_122: /* from ::= */ +_122: + ; /* from ::= */ _121: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_123: /* from ::= FROM seltablist */ +_123: + ; /* from ::= FROM seltablist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_124: /* stl_prefix ::= seltablist joinop */ +_124: + ; /* stl_prefix ::= seltablist joinop */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc > 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc-int32(1))*104))).Ffg.Fjointype = uint8(*(*int32)(unsafe.Pointer(yymsp + 8))) } goto _342 -_125: /* seltablist ::= stl_prefix nm dbnm as on_using */ +_125: + ; /* seltablist ::= stl_prefix nm dbnm as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) goto _342 -_126: /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ +_126: + ; /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_127: /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ +_127: + ; /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) _sqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) goto _342 -_128: /* seltablist ::= stl_prefix LP select RP as on_using */ +_128: + ; /* seltablist ::= stl_prefix LP select RP as on_using */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ +_129: + ; /* seltablist ::= stl_prefix LP seltablist RP as on_using */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) == uintptr(0) && *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) == uintptr(0) { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) } else { @@ -159121,142 +160747,188 @@ _129: /* seltablist ::= stl_prefix LP seltablist RP as on_using */ } } goto _342 -_131: /* dbnm ::= */ +_131: + ; /* dbnm ::= */ _130: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) goto _342 -_132: /* fullname ::= nm */ +_132: + ; /* fullname ::= nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_133: /* fullname ::= nm DOT nm */ +_133: + ; /* fullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_134: /* xfullname ::= nm */ +_134: + ; /* xfullname ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) /*A-overwrites-X*/ goto _342 -_135: /* xfullname ::= nm DOT nm */ +_135: + ; /* xfullname ::= nm DOT nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) /*A-overwrites-X*/ goto _342 -_136: /* xfullname ::= nm DOT nm AS nm */ +_136: + ; /* xfullname ::= nm DOT nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_137: /* xfullname ::= nm AS nm */ +_137: + ; /* xfullname ::= nm AS nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0)) /*A-overwrites-X*/ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) != 0 { (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) } goto _342 -_138: /* joinop ::= COMMA|JOIN */ +_138: + ; /* joinop ::= COMMA|JOIN */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(JT_INNER) goto _342 -_139: /* joinop ::= JOIN_KW JOIN */ +_139: + ; /* joinop ::= JOIN_KW JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), uintptr(0)) /*X-overwrites-A*/ goto _342 -_140: /* joinop ::= JOIN_KW nm JOIN */ +_140: + ; /* joinop ::= JOIN_KW nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0)) /*X-overwrites-A*/ goto _342 -_141: /* joinop ::= JOIN_KW nm nm JOIN */ +_141: + ; /* joinop ::= JOIN_KW nm nm JOIN */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) /*X-overwrites-A*/ goto _342 -_142: /* on_using ::= ON expr */ +_142: + ; /* on_using ::= ON expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uintptr(0) goto _342 -_143: /* on_using ::= USING LP idlist RP */ +_143: + ; /* on_using ::= USING LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_144: /* on_using ::= */ +_144: + ; /* on_using ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uintptr(0) goto _342 -_145: /* indexed_by ::= INDEXED BY nm */ +_145: + ; /* indexed_by ::= INDEXED BY nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) goto _342 -_146: /* indexed_by ::= NOT INDEXED */ +_146: + ; /* indexed_by ::= NOT INDEXED */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(1) goto _342 -_148: /* orderby_opt ::= ORDER BY sortlist */ +_148: + ; /* orderby_opt ::= ORDER BY sortlist */ _147: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_149: /* sortlist ::= sortlist COMMA expr sortorder nulls */ +_149: + ; /* sortlist ::= sortlist COMMA expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_150: /* sortlist ::= expr sortorder nulls */ +_150: + ; /* sortlist ::= expr sortorder nulls */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) /*A-overwrites-Y*/ _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_151: /* sortorder ::= ASC */ +_151: + ; /* sortorder ::= ASC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = SQLITE_SO_ASC goto _342 -_152: /* sortorder ::= DESC */ +_152: + ; /* sortorder ::= DESC */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SQLITE_SO_DESC) goto _342 -_154: /* sortorder ::= */ +_154: + ; /* sortorder ::= */ _153: + ; *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = -int32(1) goto _342 -_155: /* nulls ::= NULLS FIRST */ +_155: + ; /* nulls ::= NULLS FIRST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = SQLITE_SO_ASC goto _342 -_156: /* nulls ::= NULLS LAST */ +_156: + ; /* nulls ::= NULLS LAST */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(SQLITE_SO_DESC) goto _342 -_158: /* having_opt ::= */ +_158: + ; /* having_opt ::= */ _157: + ; _159: + ; _160: + ; _161: + ; _162: + ; _163: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_165: /* having_opt ::= HAVING expr */ +_165: + ; /* having_opt ::= HAVING expr */ _164: + ; _166: + ; _167: + ; _168: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_169: /* limit_opt ::= LIMIT expr */ +_169: + ; /* limit_opt ::= LIMIT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) goto _342 -_170: /* limit_opt ::= LIMIT expr OFFSET expr */ +_170: + ; /* limit_opt ::= LIMIT expr OFFSET expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_171: /* limit_opt ::= LIMIT expr COMMA expr */ +_171: + ; /* limit_opt ::= LIMIT expr COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) goto _342 -_172: /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ +_172: + ; /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) _sqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0)) goto _342 -_173: /* where_opt_ret ::= RETURNING selcollist */ +_173: + ; /* where_opt_ret ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) goto _342 -_174: /* where_opt_ret ::= WHERE expr RETURNING selcollist */ +_174: + ; /* where_opt_ret ::= WHERE expr RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) goto _342 -_175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ +_175: + ; /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) - _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23351) + _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23385) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { pFromClause = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) if (*TSrcList)(unsafe.Pointer(pFromClause)).FnSrc > int32(1) { @@ -159269,74 +160941,95 @@ _175: /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where } _sqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_176: /* setlist ::= setlist COMMA nm EQ expr */ +_176: + ; /* setlist ::= setlist COMMA nm EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) goto _342 -_177: /* setlist ::= setlist COMMA LP idlist RP EQ expr */ +_177: + ; /* setlist ::= setlist COMMA LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_178: /* setlist ::= nm EQ expr */ +_178: + ; /* setlist ::= nm EQ expr */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_179: /* setlist ::= LP idlist RP EQ expr */ +_179: + ; /* setlist ::= LP idlist RP EQ expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_180: /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ +_180: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_181: /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ +_181: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0)) goto _342 -_182: /* upsert ::= */ +_182: + ; /* upsert ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_183: /* upsert ::= RETURNING selcollist */ +_183: + ; /* upsert ::= RETURNING selcollist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_184: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ +_184: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(11))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_185: /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ +_185: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_186: /* upsert ::= ON CONFLICT DO NOTHING returning */ +_186: + ; /* upsert ::= ON CONFLICT DO NOTHING returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) goto _342 -_187: /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ +_187: + ; /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_188: /* returning ::= RETURNING selcollist */ +_188: + ; /* returning ::= RETURNING selcollist */ _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_189: /* idlist_opt ::= */ +_189: + ; /* idlist_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_190: /* idlist_opt ::= LP idlist RP */ +_190: + ; /* idlist_opt ::= LP idlist RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_191: /* idlist ::= idlist COMMA nm */ +_191: + ; /* idlist ::= idlist COMMA nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) goto _342 -_192: /* idlist ::= nm */ +_192: + ; /* idlist ::= nm */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+8) /*A-overwrites-Y*/ goto _342 -_193: /* expr ::= LP expr RP */ +_193: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_194: /* expr ::= ID|INDEXED|JOIN_KW */ +_194: + ; /* expr ::= ID|INDEXED|JOIN_KW */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_195: /* expr ::= nm DOT nm */ +_195: + ; /* expr ::= nm DOT nm */ temp1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp2 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp1, temp2) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_196: /* expr ::= nm DOT nm DOT nm */ +_196: + ; /* expr ::= nm DOT nm DOT nm */ temp11 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) temp21 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) temp3 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -159347,18 +161040,22 @@ _196: /* expr ::= nm DOT nm DOT nm */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp11, temp4) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_198: /* term ::= NULL|FLOAT|BLOB */ +_198: + ; /* term ::= NULL|FLOAT|BLOB */ _197: + ; *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_199: /* term ::= INTEGER */ +_199: + ; /* term ::= INTEGER */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), yymsp+8, int32(1)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 52)) = int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8))) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_200: /* expr ::= VARIABLE */ +_200: + ; /* expr ::= VARIABLE */ if !(int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8))))) == int32('#') && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)) + 1))])&int32(0x04) != 0) { n = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_VARIABLE), *(*TToken)(unsafe.Pointer(yymsp + 8))) @@ -159370,7 +161067,7 @@ _200: /* expr ::= VARIABLE */ *(*TToken)(unsafe.Pointer(bp + 88)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) /*A-overwrites-X*/ _ = libc.Int32FromInt32(0) if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+128, bp+88)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23394, libc.VaList(bp+128, bp+88)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = uintptr(0) } else { *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_REGISTER), uintptr(0), uintptr(0)) @@ -159380,47 +161077,57 @@ _200: /* expr ::= VARIABLE */ } } goto _342 -_201: /* expr ::= expr COLLATE ID|STRING */ +_201: + ; /* expr ::= expr COLLATE ID|STRING */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8, int32(1)) goto _342 -_202: /* expr ::= CAST LP expr AS typetoken RP */ +_202: + ; /* expr ::= CAST LP expr AS typetoken RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_CAST), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) goto _342 -_203: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ +_203: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_204: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ +_204: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_205: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ +_205: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_206: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ +_206: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_207: /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ +_207: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_208: /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ +_208: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, 0) _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_209: /* term ::= CTIME_KW */ +_209: + ; /* term ::= CTIME_KW */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_210: /* expr ::= LP nexprlist COMMA expr RP */ +_210: + ; /* expr ::= LP nexprlist COMMA expr RP */ pList = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_VECTOR), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -159432,23 +161139,33 @@ _210: /* expr ::= LP nexprlist COMMA expr RP */ _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) } goto _342 -_211: /* expr ::= expr AND expr */ +_211: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_213: /* expr ::= expr OR expr */ +_213: + ; /* expr ::= expr OR expr */ _212: + ; _214: + ; _215: + ; _216: + ; _217: + ; _218: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_219: /* likeop ::= NOT LIKE_KW|MATCH */ +_219: + ; /* likeop ::= NOT LIKE_KW|MATCH */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) |= uint32(0x80000000) /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ goto _342 -_220: /* expr ::= expr likeop expr */ +_220: + ; /* expr ::= expr likeop expr */ bNot = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) &= uint32(0x7fffffff) pList1 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) @@ -159461,7 +161178,8 @@ _220: /* expr ::= expr likeop expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_221: /* expr ::= expr likeop expr ESCAPE expr */ +_221: + ; /* expr ::= expr likeop expr ESCAPE expr */ bNot1 = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) & uint32(0x80000000)) *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) &= uint32(0x7fffffff) pList2 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) @@ -159475,33 +161193,42 @@ _221: /* expr ::= expr likeop expr ESCAPE expr */ *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) } goto _342 -_222: /* expr ::= expr ISNULL|NOTNULL */ +_222: + ; /* expr ::= expr ISNULL|NOTNULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_223: /* expr ::= expr NOT NULL */ +_223: + ; /* expr ::= expr NOT NULL */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOTNULL), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uintptr(0)) goto _342 -_224: /* expr ::= expr IS expr */ +_224: + ; /* expr ::= expr IS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), int32(TK_ISNULL)) goto _342 -_225: /* expr ::= expr IS NOT expr */ +_225: + ; /* expr ::= expr IS NOT expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_226: /* expr ::= expr IS NOT DISTINCT FROM expr */ +_226: + ; /* expr ::= expr IS NOT DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), int32(TK_ISNULL)) goto _342 -_227: /* expr ::= expr IS DISTINCT FROM expr */ +_227: + ; /* expr ::= expr IS DISTINCT FROM expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), int32(TK_NOTNULL)) goto _342 -_229: /* expr ::= NOT expr */ +_229: + ; /* expr ::= NOT expr */ _228: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_230: /* expr ::= PLUS|MINUS expr */ +_230: + ; /* expr ::= PLUS|MINUS expr */ if int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) == int32(TK_PLUS) { v344 = int32(TK_UPLUS) } else { @@ -159510,17 +161237,21 @@ _230: /* expr ::= PLUS|MINUS expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, v344, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ goto _342 -_231: /* expr ::= expr PTR expr */ +_231: + ; /* expr ::= expr PTR expr */ pList3 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList3 = _sqlite3ExprListAppend(tls, pParse, pList3, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, pList3, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_233: /* between_op ::= BETWEEN */ +_233: + ; /* between_op ::= BETWEEN */ _232: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = 0 goto _342 -_234: /* expr ::= expr between_op expr AND expr */ +_234: + ; /* expr ::= expr between_op expr AND expr */ pList4 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) pList4 = _sqlite3ExprListAppend(tls, pParse, pList4, *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_BETWEEN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) @@ -159533,7 +161264,8 @@ _234: /* expr ::= expr between_op expr AND expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_235: /* expr ::= expr in_op LP exprlist RP */ +_235: + ; /* expr ::= expr in_op LP exprlist RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) == uintptr(0) { /* Expressions of the form ** @@ -159545,9 +161277,9 @@ _235: /* expr ::= expr in_op LP exprlist RP */ */ _sqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { - v345 = __ccgo_ts + 7861 + v345 = __ccgo_ts + 7886 } else { - v345 = __ccgo_ts + 7866 + v345 = __ccgo_ts + 7891 } *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_STRING), v345) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { @@ -159590,18 +161322,21 @@ _235: /* expr ::= expr in_op LP exprlist RP */ } } goto _342 -_236: /* expr ::= LP select RP */ +_236: + ; /* expr ::= LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_237: /* expr ::= expr in_op LP select RP */ +_237: + ; /* expr ::= expr in_op LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_238: /* expr ::= expr in_op nm dbnm paren_exprlist */ +_238: + ; /* expr ::= expr in_op nm dbnm paren_exprlist */ pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) pSelect = _sqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { @@ -159618,13 +161353,15 @@ _238: /* expr ::= expr in_op nm dbnm paren_exprlist */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) } goto _342 -_239: /* expr ::= EXISTS LP select RP */ +_239: + ; /* expr ::= EXISTS LP select RP */ v347 = _sqlite3PExpr(tls, pParse, int32(TK_EXISTS), uintptr(0), uintptr(0)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = v347 p4 = v347 _sqlite3PExprAddSelect(tls, pParse, p4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_240: /* expr ::= CASE case_operand case_exprlist case_else END */ +_240: + ; /* expr ::= CASE case_operand case_exprlist case_else END */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_CASE), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { @@ -159639,73 +161376,95 @@ _240: /* expr ::= CASE case_operand case_exprlist case_else END */ _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) } goto _342 -_241: /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ +_241: + ; /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_242: /* case_exprlist ::= WHEN expr THEN expr */ +_242: + ; /* case_exprlist ::= WHEN expr THEN expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_243: /* nexprlist ::= nexprlist COMMA expr */ +_243: + ; /* nexprlist ::= nexprlist COMMA expr */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_244: /* nexprlist ::= expr */ +_244: + ; /* nexprlist ::= expr */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_246: /* paren_exprlist ::= LP exprlist RP */ +_246: + ; /* paren_exprlist ::= LP exprlist RP */ _245: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_247: /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ +_247: + ; /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ _sqlite3CreateIndex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(11))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), uint8(SQLITE_IDXTYPE_APPDEF)) if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TParse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { _sqlite3RenameTokenMap(tls, pParse, (*TIndex)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) } goto _342 -_249: /* uniqueflag ::= UNIQUE */ +_249: + ; /* uniqueflag ::= UNIQUE */ _248: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Abort) goto _342 -_250: /* uniqueflag ::= */ +_250: + ; /* uniqueflag ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_None goto _342 -_251: /* eidlist ::= eidlist COMMA nm collate sortorder */ +_251: + ; /* eidlist ::= eidlist COMMA nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) goto _342 -_252: /* eidlist ::= nm collate sortorder */ +_252: + ; /* eidlist ::= nm collate sortorder */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ goto _342 -_253: /* cmd ::= DROP INDEX ifexists fullname */ +_253: + ; /* cmd ::= DROP INDEX ifexists fullname */ _sqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_254: /* cmd ::= VACUUM vinto */ +_254: + ; /* cmd ::= VACUUM vinto */ _sqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_255: /* cmd ::= VACUUM nm vinto */ +_255: + ; /* cmd ::= VACUUM nm vinto */ _sqlite3Vacuum(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_256: /* cmd ::= PRAGMA nm dbnm */ +_256: + ; /* cmd ::= PRAGMA nm dbnm */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, uintptr(0), 0) goto _342 -_257: /* cmd ::= PRAGMA nm dbnm EQ nmnum */ +_257: + ; /* cmd ::= PRAGMA nm dbnm EQ nmnum */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, 0) goto _342 -_258: /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ +_258: + ; /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) goto _342 -_259: /* cmd ::= PRAGMA nm dbnm EQ minus_num */ +_259: + ; /* cmd ::= PRAGMA nm dbnm EQ minus_num */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, int32(1)) goto _342 -_260: /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ +_260: + ; /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) goto _342 -_261: /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ +_261: + ; /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ (*(*TToken)(unsafe.Pointer(bp + 104))).Fz = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) (*(*TToken)(unsafe.Pointer(bp + 104))).Fn = uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) + *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) _sqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), bp+104) goto _342 -_262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ +_262: + ; /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ _sqlite3BeginTrigger(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))) if *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8 + 8)) == uint32(0) { v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) @@ -159714,239 +161473,312 @@ _262: /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_ } *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)) = v349 /*A-overwrites-T*/ goto _342 -_263: /* trigger_time ::= BEFORE|AFTER */ +_263: + ; /* trigger_time ::= BEFORE|AFTER */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_264: /* trigger_time ::= INSTEAD OF */ +_264: + ; /* trigger_time ::= INSTEAD OF */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_INSTEAD) goto _342 -_265: /* trigger_time ::= */ +_265: + ; /* trigger_time ::= */ *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_BEFORE) goto _342 -_267: /* trigger_event ::= DELETE|INSERT */ +_267: + ; /* trigger_event ::= DELETE|INSERT */ _266: + ; *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) = uintptr(0) goto _342 -_268: /* trigger_event ::= UPDATE OF idlist */ +_268: + ; /* trigger_event ::= UPDATE OF idlist */ *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(TK_UPDATE) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_270: /* when_clause ::= */ +_270: + ; /* when_clause ::= */ _269: + ; *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) goto _342 -_272: /* when_clause ::= WHEN expr */ +_272: + ; /* when_clause ::= WHEN expr */ _271: + ; *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_273: /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ +_273: + ; /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ _ = libc.Int32FromInt32(0) (*TTriggerStep)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_274: /* trigger_cmd_list ::= trigger_cmd SEMI */ +_274: + ; /* trigger_cmd_list ::= trigger_cmd SEMI */ _ = libc.Int32FromInt32(0) (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 -_275: /* trnm ::= nm DOT nm */ +_275: + ; /* trnm ::= nm DOT nm */ *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23384, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23418, 0) goto _342 -_276: /* tridxby ::= INDEXED BY nm */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23479, 0) +_276: + ; /* tridxby ::= INDEXED BY nm */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23513, 0) goto _342 -_277: /* tridxby ::= NOT INDEXED */ - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23563, 0) +_277: + ; /* tridxby ::= NOT INDEXED */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23597, 0) goto _342 -_278: /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ +_278: + ; /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerUpdateStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_279: /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ +_279: + ; /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerInsertStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_280: /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ +_280: + ; /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerDeleteStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_281: /* trigger_cmd ::= scanpt select scanpt */ +_281: + ; /* trigger_cmd ::= scanpt select scanpt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerSelectStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_282: /* expr ::= RAISE LP IGNORE RP */ +_282: + ; /* expr ::= RAISE LP IGNORE RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_RAISE), uintptr(0), uintptr(0)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)))).FaffExpr = uint8(OE_Ignore) } goto _342 -_283: /* expr ::= RAISE LP raisetype COMMA nm RP */ +_283: + ; /* expr ::= RAISE LP raisetype COMMA nm RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_RAISE), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) != 0 { (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)))).FaffExpr = uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) } goto _342 -_284: /* raisetype ::= ROLLBACK */ +_284: + ; /* raisetype ::= ROLLBACK */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Rollback) goto _342 -_285: /* raisetype ::= FAIL */ +_285: + ; /* raisetype ::= FAIL */ *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Fail) goto _342 -_286: /* cmd ::= DROP TRIGGER ifexists fullname */ +_286: + ; /* cmd ::= DROP TRIGGER ifexists fullname */ _sqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _342 -_287: /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ +_287: + ; /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ _sqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_288: /* cmd ::= DETACH database_kw_opt expr */ +_288: + ; /* cmd ::= DETACH database_kw_opt expr */ _sqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_289: /* cmd ::= REINDEX */ +_289: + ; /* cmd ::= REINDEX */ _sqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_290: /* cmd ::= REINDEX nm dbnm */ +_290: + ; /* cmd ::= REINDEX nm dbnm */ _sqlite3Reindex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_291: /* cmd ::= ANALYZE */ +_291: + ; /* cmd ::= ANALYZE */ _sqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) goto _342 -_292: /* cmd ::= ANALYZE nm dbnm */ +_292: + ; /* cmd ::= ANALYZE nm dbnm */ _sqlite3Analyze(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) goto _342 -_293: /* cmd ::= ALTER TABLE fullname RENAME TO nm */ +_293: + ; /* cmd ::= ALTER TABLE fullname RENAME TO nm */ _sqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_294: /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ +_294: + ; /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(int32(int64((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn _sqlite3AlterFinishAddColumn(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) goto _342 -_295: /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ +_295: + ; /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ _sqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) goto _342 -_296: /* add_column_fullname ::= fullname */ +_296: + ; /* add_column_fullname ::= fullname */ _disableLookaside(tls, pParse) _sqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_297: /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ +_297: + ; /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ _sqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) goto _342 -_298: /* cmd ::= create_vtab */ +_298: + ; /* cmd ::= create_vtab */ _sqlite3VtabFinishParse(tls, pParse, uintptr(0)) goto _342 -_299: /* cmd ::= create_vtab LP vtabarglist RP */ +_299: + ; /* cmd ::= create_vtab LP vtabarglist RP */ _sqlite3VtabFinishParse(tls, pParse, yymsp+8) goto _342 -_300: /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ +_300: + ; /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ _sqlite3VtabBeginParse(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) goto _342 -_301: /* vtabarg ::= */ +_301: + ; /* vtabarg ::= */ _sqlite3VtabArgInit(tls, pParse) goto _342 -_303: /* vtabargtoken ::= ANY */ +_303: + ; /* vtabargtoken ::= ANY */ _302: + ; _304: + ; _sqlite3VtabArgExtend(tls, pParse, yymsp+8) goto _342 -_306: /* with ::= WITH wqlist */ +_306: + ; /* with ::= WITH wqlist */ _305: + ; _sqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint8(1)) goto _342 -_307: /* wqas ::= AS */ +_307: + ; /* wqas ::= AS */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8(M10d_Any) goto _342 -_308: /* wqas ::= AS MATERIALIZED */ +_308: + ; /* wqas ::= AS MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8(M10d_Yes) goto _342 -_309: /* wqas ::= AS NOT MATERIALIZED */ +_309: + ; /* wqas ::= AS NOT MATERIALIZED */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = uint8(M10d_No) goto _342 -_310: /* wqitem ::= nm eidlist_opt wqas LP select RP */ +_310: + ; /* wqitem ::= nm eidlist_opt wqas LP select RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3CteNew(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) /*A-overwrites-X*/ goto _342 -_311: /* wqlist ::= wqitem */ +_311: + ; /* wqlist ::= wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ goto _342 -_312: /* wqlist ::= wqlist COMMA wqitem */ +_312: + ; /* wqlist ::= wqlist COMMA wqitem */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) goto _342 -_313: /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ +_313: + ; /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ _ = libc.Int32FromInt32(0) _sqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_314: /* windowdefn ::= nm AS LP window RP */ +_314: + ; /* windowdefn ::= nm AS LP window RP */ if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)))) } *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_315: /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ +_315: + ; /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_316: /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ +_316: + ; /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_317: /* window ::= ORDER BY sortlist frame_opt */ +_317: + ; /* window ::= ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) goto _342 -_318: /* window ::= nm ORDER BY sortlist frame_opt */ +_318: + ; /* window ::= nm ORDER BY sortlist frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_319: /* window ::= nm frame_opt */ +_319: + ; /* window ::= nm frame_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_320: /* frame_opt ::= */ +_320: + ; /* frame_opt ::= */ *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = _sqlite3WindowAlloc(tls, pParse, 0, int32(TK_UNBOUNDED), uintptr(0), int32(TK_CURRENT), uintptr(0), uint8(0)) goto _342 -_321: /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ +_321: + ; /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), int32(TK_CURRENT), uintptr(0), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_322: /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ +_322: + ; /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + 8))) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_324: /* frame_bound_s ::= frame_bound */ +_324: + ; /* frame_bound_s ::= frame_bound */ _323: + ; *(*TFrameBound)(unsafe.Pointer(bp)) = *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_326: /* frame_bound_s ::= UNBOUNDED PRECEDING */ +_326: + ; /* frame_bound_s ::= UNBOUNDED PRECEDING */ _325: + ; _327: + ; (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = uintptr(0) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_328: /* frame_bound ::= expr PRECEDING|FOLLOWING */ +_328: + ; /* frame_bound ::= expr PRECEDING|FOLLOWING */ (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) goto _342 -_329: /* frame_exclude_opt ::= */ +_329: + ; /* frame_exclude_opt ::= */ *(*Tu8)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint8(0) goto _342 -_330: /* frame_exclude_opt ::= EXCLUDE frame_exclude */ +_330: + ; /* frame_exclude_opt ::= EXCLUDE frame_exclude */ *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*Tu8)(unsafe.Pointer(yymsp + 8)) goto _342 -_332: /* frame_exclude ::= NO OTHERS */ +_332: + ; /* frame_exclude ::= NO OTHERS */ _331: + ; *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) /*A-overwrites-X*/ goto _342 -_333: /* frame_exclude ::= GROUP|TIES */ +_333: + ; /* frame_exclude ::= GROUP|TIES */ *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ goto _342 -_334: /* window_clause ::= WINDOW windowdefn_list */ +_334: + ; /* window_clause ::= WINDOW windowdefn_list */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) goto _342 -_335: /* filter_over ::= filter_clause over_clause */ +_335: + ; /* filter_over ::= filter_clause over_clause */ if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) } else { @@ -159955,11 +161787,13 @@ _335: /* filter_over ::= filter_clause over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_336: /* filter_over ::= over_clause */ +_336: + ; /* filter_over ::= over_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_337: /* filter_over ::= filter_clause */ +_337: + ; /* filter_over ::= filter_clause */ *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FeFrmType = uint8(TK_FILTER) @@ -159969,20 +161803,24 @@ _337: /* filter_over ::= filter_clause */ } *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) goto _342 -_338: /* over_clause ::= OVER LP window RP */ +_338: + ; /* over_clause ::= OVER LP window RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) _ = libc.Int32FromInt32(0) goto _342 -_339: /* over_clause ::= OVER nm */ +_339: + ; /* over_clause ::= OVER nm */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) } goto _342 -_340: /* filter_clause ::= FILTER LP WHERE expr RP */ +_340: + ; /* filter_clause ::= FILTER LP WHERE expr RP */ *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _342 _341: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -160001,6 +161839,7 @@ _341: goto _342 /********** End reduce actions ************************************************/ _342: + ; _ = libc.Int32FromInt32(0) yygoto = int32(_yyRuleInfoLhs[yyruleno]) yysize = int32(_yyRuleInfoNRhs[yyruleno]) @@ -160036,9 +161875,9 @@ func _yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, _yyminor /************ Begin %syntax_error code ****************************************/ _ = yymajor /* Silence some compiler warnings */ if *(*uint8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz)) != 0 { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23360, libc.VaList(bp+24, bp)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23394, libc.VaList(bp+24, bp)) } else { - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23648, 0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23682, 0) } /************ End %syntax_error code ******************************************/ /* Suppress warning about unused %extra_argument variable */ @@ -162094,6 +163933,7 @@ func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { break goto _1 _1: + ; i = int32(_aKWNext[i]) } return n @@ -162273,6 +164113,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) @@ -162288,6 +164129,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ @@ -162332,6 +164174,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _4 _4: + ; i++ } if c != 0 { @@ -162427,6 +164270,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _9 _9: + ; i++ } if c == int32('\'') { @@ -162458,6 +164302,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _11 _11: + ; i++ } return i @@ -162469,6 +164314,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _12 _12: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('.') { @@ -162503,6 +164349,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _13 _13: + ; i++ } if c == int32(']') { @@ -162521,6 +164368,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _17 _17: + ; i++ } return i @@ -162544,6 +164392,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { i++ goto _21 _21: + ; v20 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) c = v20 if !(v20 != 0 && !(int32(_sqlite3CtypeMap[uint8(c)])&libc.Int32FromInt32(0x01) != 0) && c != int32(')')) { @@ -162566,6 +164415,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _18 _18: + ; i++ } if n == 0 { @@ -162584,6 +164434,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _22 _22: + ; i++ } if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { @@ -162605,6 +164456,7 @@ func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { } goto _23 _23: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') || i%int32(2) != 0 { @@ -162724,7 +164576,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { } else { (*(*TToken)(unsafe.Pointer(bp + 2432))).Fz = zSql (*(*TToken)(unsafe.Pointer(bp + 2432))).Fn = uint32(n) - _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23665, libc.VaList(bp+2456, bp+2432)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23699, libc.VaList(bp+2456, bp+2432)) break } } @@ -162750,7 +164602,7 @@ func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3795, libc.VaList(bp+2456, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) } - Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23690, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) + Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23724, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) nErr++ } (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql @@ -162866,7 +164718,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { state = uint8(0) /* Value of the next token */ for *(*uint8)(unsafe.Pointer(zSql)) != 0 { switch int32(*(*uint8)(unsafe.Pointer(zSql))) { - case int32(';'): + case int32(';'): /* A semicolon */ token = uint8(tkSEMI) case int32(' '): fallthrough @@ -162876,9 +164728,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { fallthrough case int32('\n'): fallthrough - case int32('\f'): + case int32('\f'): /* White space is ignored */ token = uint8(tkWS) - case int32('/'): + case int32('/'): /* C-style comments */ if int32(*(*uint8)(unsafe.Pointer(zSql + 1))) != int32('*') { token = uint8(tkOTHER) break @@ -162892,7 +164744,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } zSql++ token = uint8(tkWS) - case int32('-'): + case int32('-'): /* SQL-style comments from "--" to end of line */ if int32(*(*uint8)(unsafe.Pointer(zSql + 1))) != int32('-') { token = uint8(tkOTHER) break @@ -162904,7 +164756,7 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return libc.BoolInt32(int32(state) == int32(1)) } token = uint8(tkWS) - case int32('['): + case int32('['): /* Microsoft-style identifiers in [...] */ zSql++ for *(*uint8)(unsafe.Pointer(zSql)) != 0 && int32(*(*uint8)(unsafe.Pointer(zSql))) != int32(']') { zSql++ @@ -162913,9 +164765,9 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { return 0 } token = uint8(tkOTHER) - case int32('`'): + case int32('`'): /* Grave-accent quoted symbols used by MySQL */ fallthrough - case int32('"'): + case int32('"'): /* single- and double-quoted strings */ fallthrough case int32('\''): c = int32(*(*uint8)(unsafe.Pointer(zSql))) @@ -162936,13 +164788,14 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { } goto _1 _1: + ; nId++ } switch int32(*(*uint8)(unsafe.Pointer(zSql))) { case int32('c'): fallthrough case int32('C'): - if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23701, int32(6)) == 0 { + if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23735, int32(6)) == 0 { token = uint8(tkCREATE) } else { token = uint8(tkOTHER) @@ -162950,13 +164803,13 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('t'): fallthrough case int32('T'): - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20345, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20379, int32(7)) == 0 { token = uint8(tkTRIGGER) } else { - if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23708, int32(4)) == 0 { + if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23742, int32(4)) == 0 { token = uint8(tkTEMP) } else { - if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23713, int32(9)) == 0 { + if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23747, int32(9)) == 0 { token = uint8(tkTEMP) } else { token = uint8(tkOTHER) @@ -162966,10 +164819,10 @@ func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { case int32('e'): fallthrough case int32('E'): - if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23723, int32(3)) == 0 { + if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23757, int32(3)) == 0 { token = uint8(tkEND) } else { - if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23727, int32(7)) == 0 { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23761, int32(7)) == 0 { token = uint8(tkEXPLAIN) } else { token = uint8(tkOTHER) @@ -163229,6 +165082,8 @@ func _hasHighPrecisionDouble(tls *libc.TLS, rc int32) (r int32) { // ** without blocking. // */ func Xsqlite3_initialize(tls *libc.TLS) (r int32) { + ng := runtime.GOMAXPROCS(1) + defer func() { runtime.GOMAXPROCS(ng) }() var pMainMtx uintptr var rc int32 _, _ = pMainMtx, rc /* Result code */ @@ -163411,7 +165266,7 @@ func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) (r int32) { */ if _sqlite3Config.FisInit != 0 { if op < 0 || op > int32(63) || libc.Uint64FromInt32(1)<= 0 && rc < int32(libc.Uint64FromInt64(232)/libc.Uint64FromInt64(8)) && _aMsg[rc] != uintptr(0) { @@ -164542,31 +166413,31 @@ func _sqlite3ErrStr(tls *libc.TLS, rc int32) (r uintptr) { } var _aMsg = [29]uintptr{ - 0: __ccgo_ts + 23803, - 1: __ccgo_ts + 23816, - 3: __ccgo_ts + 23832, - 4: __ccgo_ts + 23857, - 5: __ccgo_ts + 23871, - 6: __ccgo_ts + 23890, + 0: __ccgo_ts + 23837, + 1: __ccgo_ts + 23850, + 3: __ccgo_ts + 23866, + 4: __ccgo_ts + 23891, + 5: __ccgo_ts + 23905, + 6: __ccgo_ts + 23924, 7: __ccgo_ts + 1618, - 8: __ccgo_ts + 23915, - 9: __ccgo_ts + 23952, - 10: __ccgo_ts + 23964, - 11: __ccgo_ts + 23979, - 12: __ccgo_ts + 24012, - 13: __ccgo_ts + 24030, - 14: __ccgo_ts + 24055, - 15: __ccgo_ts + 24084, - 17: __ccgo_ts + 5996, - 18: __ccgo_ts + 5398, - 19: __ccgo_ts + 24101, - 20: __ccgo_ts + 24119, - 21: __ccgo_ts + 24137, - 23: __ccgo_ts + 24171, - 25: __ccgo_ts + 24192, - 26: __ccgo_ts + 24218, - 27: __ccgo_ts + 24241, - 28: __ccgo_ts + 24262, + 8: __ccgo_ts + 23949, + 9: __ccgo_ts + 23986, + 10: __ccgo_ts + 23998, + 11: __ccgo_ts + 24013, + 12: __ccgo_ts + 24046, + 13: __ccgo_ts + 24064, + 14: __ccgo_ts + 24089, + 15: __ccgo_ts + 24118, + 17: __ccgo_ts + 6021, + 18: __ccgo_ts + 5423, + 19: __ccgo_ts + 24135, + 20: __ccgo_ts + 24153, + 21: __ccgo_ts + 24171, + 23: __ccgo_ts + 24205, + 25: __ccgo_ts + 24226, + 26: __ccgo_ts + 24252, + 27: __ccgo_ts + 24275, + 28: __ccgo_ts + 24296, } // C documentation @@ -164748,7 +166619,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.BoolInt32(xFinal == uintptr(0)) != libc.BoolInt32(xStep == uintptr(0)) || libc.BoolInt32(xValue == uintptr(0)) != libc.BoolInt32(xInverse == uintptr(0)) || (nArg < -int32(1) || nArg > int32(SQLITE_MAX_FUNCTION_ARG)) || int32(255) < _sqlite3Strlen30(tls, zFunctionName) { - return _sqlite3MisuseError(tls, int32(180012)) + return _sqlite3MisuseError(tls, int32(180123)) } _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -164794,7 +166665,7 @@ func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg i p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(0)) if p != 0 && (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) == uint32(enc) && int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24359, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24393, 0) _ = libc.Int32FromInt32(0) return int32(SQLITE_BUSY) } else { @@ -164868,6 +166739,7 @@ func _createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, en Xsqlite3_free(tls, pArg) } out: + ; rc = _sqlite3ApiExit(tls, db, rc) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) return rc @@ -164922,7 +166794,7 @@ func _sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotU zName = Xsqlite3_user_data(tls, context) _ = NotUsed _ = NotUsed2 - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24422, libc.VaList(bp+8, zName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24456, libc.VaList(bp+8, zName)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -165201,7 +167073,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > int32(SQLITE_CHECKPOINT_TRUNCATE) { /* EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint ** mode: */ - return _sqlite3MisuseError(tls, int32(180627)) + return _sqlite3MisuseError(tls, int32(180738)) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if zDb != 0 && *(*uint8)(unsafe.Pointer(zDb)) != 0 { @@ -165211,7 +167083,7 @@ func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode in } if iDb < 0 { rc = int32(SQLITE_ERROR) - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24473, libc.VaList(bp+8, zDb)) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24507, libc.VaList(bp+8, zDb)) } else { (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 rc = _sqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) @@ -165287,6 +167159,7 @@ func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog } goto _1 _1: + ; i++ } if rc == SQLITE_OK && bBusy != 0 { @@ -165335,7 +167208,7 @@ func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { return _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) } if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180763))) + return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180874))) } Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -165468,7 +167341,7 @@ var _misuse = [34]Tu16{ // */ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180842)) + return _sqlite3MisuseError(tls, int32(180953)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165478,7 +167351,7 @@ func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) (r int32) { if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { - return _sqlite3MisuseError(tls, int32(180851)) + return _sqlite3MisuseError(tls, int32(180962)) } if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { return int32(SQLITE_NOMEM) @@ -165528,7 +167401,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui enc2 = int32(SQLITE_UTF16LE) } if enc2 < int32(SQLITE_UTF8) || enc2 > int32(SQLITE_UTF16BE) { - return _sqlite3MisuseError(tls, int32(180899)) + return _sqlite3MisuseError(tls, int32(181010)) } /* Check if this call is removing or replacing an existing collation ** sequence. If so, and there are active VMs, return busy. If there @@ -165537,7 +167410,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, 0) if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { - _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24494, 0) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24528, 0) return int32(SQLITE_BUSY) } _sqlite3ExpirePreparedStatements(tls, db, 0) @@ -165563,6 +167436,7 @@ func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx ui } goto _1 _1: + ; j++ } } @@ -165697,7 +167571,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u zVfs = zDefaultVfs nUri = _sqlite3Strlen30(tls, zUri) _ = libc.Int32FromInt32(0) - if (flags&uint32(SQLITE_OPEN_URI) != 0 || libc.AtomicLoadNUint8(uintptr(unsafe.Pointer(&_sqlite3Config))+6, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24562, uint64(5)) == 0 { /* Input character index */ + if (flags&uint32(SQLITE_OPEN_URI) != 0 || libc.AtomicLoadNUint8(uintptr(unsafe.Pointer(&_sqlite3Config))+6, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24596, uint64(5)) == 0 { /* Input character index */ iOut = 0 /* Output character index */ nByte = uint64(nUri + int32(8)) /* Bytes of space to allocate */ /* Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen @@ -165711,6 +167585,7 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nByte += libc.BoolUint64(int32(*(*uint8)(unsafe.Pointer(zUri + uintptr(iIn)))) == libc.Int32FromUint8('&')) goto _1 _1: + ; iIn++ } zFile = Xsqlite3_malloc64(tls, nByte) @@ -165726,8 +167601,8 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u for *(*uint8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*uint8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('/') { iIn++ } - if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24568, zUri+7, uint64(9)) != 0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24578, libc.VaList(bp+8, iIn-int32(7), zUri+7)) + if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24602, zUri+7, uint64(9)) != 0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24612, libc.VaList(bp+8, iIn-int32(7), zUri+7)) rc = int32(SQLITE_ERROR) goto parse_uri_out } @@ -165817,20 +167692,20 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u nOpt = _sqlite3Strlen30(tls, zOpt) zVal = zOpt + uintptr(nOpt+int32(1)) nVal = _sqlite3Strlen30(tls, zVal) - if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24606, zOpt, uint64(3)) == 0 { + if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24640, zOpt, uint64(3)) == 0 { zVfs = zVal } else { aMode = uintptr(0) zModeType = uintptr(0) mask = 0 limit = 0 - if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24610, zOpt, uint64(5)) == 0 { + if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24644, zOpt, uint64(5)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE) | libc.Int32FromInt32(SQLITE_OPEN_PRIVATECACHE) aMode = uintptr(unsafe.Pointer(&_aCacheMode)) limit = mask - zModeType = __ccgo_ts + 24610 + zModeType = __ccgo_ts + 24644 } - if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24631, zOpt, uint64(4)) == 0 { + if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24665, zOpt, uint64(4)) == 0 { mask = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_MEMORY) aMode = uintptr(unsafe.Pointer(&_aOpenMode)) limit = int32(uint32(mask) & flags) @@ -165859,15 +167734,16 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } goto _9 _9: + ; i++ } if mode == 0 { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24646, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24680, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_ERROR) goto parse_uri_out } if mode & ^libc.Int32FromInt32(SQLITE_OPEN_MEMORY) > limit { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24666, libc.VaList(bp+8, zModeType, zVal)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24700, libc.VaList(bp+8, zModeType, zVal)) rc = int32(SQLITE_PERM) goto parse_uri_out } @@ -165891,10 +167767,11 @@ func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags u } *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) if *(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24690, libc.VaList(bp+8, zVfs)) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24724, libc.VaList(bp+8, zVfs)) rc = int32(SQLITE_ERROR) } parse_uri_out: + ; if rc != SQLITE_OK { Xsqlite3_free_filename(tls, zFile) zFile = uintptr(0) @@ -165909,11 +167786,11 @@ var _aCacheMode = [3]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24616, + Fz: __ccgo_ts + 24650, Fmode: int32(SQLITE_OPEN_SHAREDCACHE), }, 1: { - Fz: __ccgo_ts + 24623, + Fz: __ccgo_ts + 24657, Fmode: int32(SQLITE_OPEN_PRIVATECACHE), }, 2: {}, @@ -165924,19 +167801,19 @@ var _aOpenMode = [5]struct { Fmode int32 }{ 0: { - Fz: __ccgo_ts + 24636, + Fz: __ccgo_ts + 24670, Fmode: int32(SQLITE_OPEN_READONLY), }, 1: { - Fz: __ccgo_ts + 24639, + Fz: __ccgo_ts + 24673, Fmode: int32(SQLITE_OPEN_READWRITE), }, 2: { - Fz: __ccgo_ts + 24642, + Fz: __ccgo_ts + 24676, Fmode: libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE), }, 3: { - Fz: __ccgo_ts + 17730, + Fz: __ccgo_ts + 17764, Fmode: int32(SQLITE_OPEN_MEMORY), }, 4: {}, @@ -166065,8 +167942,8 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+22317, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) - _createCollation(tls, db, __ccgo_ts+24706, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+22351, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+24740, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { goto opendb_out } @@ -166090,7 +167967,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* READWRITE */ /* READWRITE | CREATE */ if int32(1)<<(*(*uint32)(unsafe.Pointer(bp))&uint32(7))&int32(0x46) == 0 { - rc = _sqlite3MisuseError(tls, int32(181571)) /* IMP: R-18321-05872 */ + rc = _sqlite3MisuseError(tls, int32(181682)) /* IMP: R-18321-05872 */ } else { rc = _sqlite3ParseUri(tls, zVfs, zFilename, bp, db, bp+8, bp+16) } @@ -166127,9 +168004,9 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 /* The default safety_level for the main database is FULL; for the temp ** database it is OFF. This matches the pager layer defaults. */ - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6560 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = __ccgo_ts + 6585 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).Fsafety_level = uint8(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS) + libc.Int32FromInt32(1)) - (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 23708 + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName = __ccgo_ts + 23742 (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).Fsafety_level = uint8(PAGER_SYNCHRONOUS_OFF) (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_OPEN) if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { @@ -166151,6 +168028,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3BuiltinExtensions[i]})))(tls, db) goto _3 _3: + ; i++ } /* Load automatic extensions - extensions that have been registered @@ -166174,6 +168052,7 @@ func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32 _setupLookaside(tls, db, uintptr(0), _sqlite3Config.FszLookaside, _sqlite3Config.FnLookaside) Xsqlite3_wal_autocheckpoint(tls, db, int32(SQLITE_DEFAULT_WAL_AUTOCHECKPOINT)) opendb_out: + ; if db != 0 { _ = libc.Int32FromInt32(0) Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -166222,7 +168101,7 @@ func Xsqlite3_open16(tls *libc.TLS, zFilename uintptr, ppDb uintptr) (r int32) { return rc } if zFilename == uintptr(0) { - zFilename = __ccgo_ts + 24712 + zFilename = __ccgo_ts + 24746 } pVal = _sqlite3ValueNew(tls, uintptr(0)) _sqlite3ValueSetStr(tls, pVal, -int32(1), zFilename, uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(0)) @@ -166340,6 +168219,7 @@ func Xsqlite3_get_clientdata(tls *libc.TLS, db uintptr, zName uintptr) (r uintpt } goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) @@ -166365,6 +168245,7 @@ func Xsqlite3_set_clientdata(tls *libc.TLS, db uintptr, zName uintptr, pData uin pp = p goto _1 _1: + ; p = (*TDbClientData)(unsafe.Pointer(p)).FpNext } if p != 0 { @@ -166441,20 +168322,20 @@ func Xsqlite3_get_autocommit(tls *libc.TLS, db uintptr) (r int32) { func _sqlite3ReportError(tls *libc.TLS, iErr int32, lineno int32, zType uintptr) (r int32) { bp := tls.Alloc(32) defer tls.Free(32) - Xsqlite3_log(tls, iErr, __ccgo_ts+24715, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) + Xsqlite3_log(tls, iErr, __ccgo_ts+24749, libc.VaList(bp+8, zType, lineno, uintptr(20)+Xsqlite3_sourceid(tls))) return iErr } func _sqlite3CorruptError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24740) + return _sqlite3ReportError(tls, int32(SQLITE_CORRUPT), lineno, __ccgo_ts+24774) } func _sqlite3MisuseError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24760) + return _sqlite3ReportError(tls, int32(SQLITE_MISUSE), lineno, __ccgo_ts+24794) } func _sqlite3CantopenError(tls *libc.TLS, lineno int32) (r int32) { - return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24767) + return _sqlite3ReportError(tls, int32(SQLITE_CANTOPEN), lineno, __ccgo_ts+24801) } // C documentation @@ -166519,6 +168400,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, } goto _1 _1: + ; iCol++ } if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { @@ -166560,6 +168442,7 @@ func Xsqlite3_table_column_metadata(tls *libc.TLS, db uintptr, zDbName uintptr, zCollSeq = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) } error_out: + ; _sqlite3BtreeLeaveAll(tls, db) /* Whether the function call succeeded or failed, set the output parameters ** to whatever their local counterparts contain. If an error did occur, @@ -166582,7 +168465,7 @@ error_out: } if SQLITE_OK == rc && !(pTab != 0) { _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) - *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24784, libc.VaList(bp+16, zTableName, zColumnName)) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24818, libc.VaList(bp+16, zTableName, zColumnName)) rc = int32(SQLITE_ERROR) } if *(*uintptr)(unsafe.Pointer(bp)) != 0 { @@ -167228,6 +169111,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr nByte = Tsqlite3_int64(uint64(nByte) + (libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) + libc.Uint64FromInt32(1))) goto _1 _1: + ; i++ } v2 = Xsqlite3_malloc64(tls, uint64(nByte)) @@ -167247,6 +169131,7 @@ func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr p = _appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) goto _3 _3: + ; i++ } v4 = p @@ -167613,7 +169498,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { var _ /* nOpt at bp+0 */ int32 _, _, _ = azCompileOpt, i, n azCompileOpt = _sqlite3CompileOptions(tls, bp) - if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24812, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24846, int32(7)) == 0 { zOptName += uintptr(7) } n = _sqlite3Strlen30(tls, zOptName) @@ -167629,6 +169514,7 @@ func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -167715,6 +169601,7 @@ func _removeFromBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } } @@ -167736,6 +169623,7 @@ func _addToBlockedList(tls *libc.TLS, db uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 } (*Tsqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) @@ -167815,6 +169703,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui } goto _1 _1: + ; p = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection } if p != 0 { @@ -167831,7 +169720,7 @@ func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg ui _leaveMutex(tls) _ = libc.Int32FromInt32(0) if rc != 0 { - v2 = __ccgo_ts + 24820 + v2 = __ccgo_ts + 24854 } else { v2 = uintptr(0) } @@ -168715,18 +170604,18 @@ func _sqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { // */ var _jsonbType = [17]uintptr{ 0: __ccgo_ts + 1634, - 1: __ccgo_ts + 7861, - 2: __ccgo_ts + 7866, - 3: __ccgo_ts + 6281, - 4: __ccgo_ts + 6281, - 5: __ccgo_ts + 6276, - 6: __ccgo_ts + 6276, - 7: __ccgo_ts + 8172, - 8: __ccgo_ts + 8172, - 9: __ccgo_ts + 8172, - 10: __ccgo_ts + 8172, - 11: __ccgo_ts + 24843, - 12: __ccgo_ts + 24849, + 1: __ccgo_ts + 7886, + 2: __ccgo_ts + 7891, + 3: __ccgo_ts + 6306, + 4: __ccgo_ts + 6306, + 5: __ccgo_ts + 6301, + 6: __ccgo_ts + 6301, + 7: __ccgo_ts + 8197, + 8: __ccgo_ts + 8197, + 9: __ccgo_ts + 8197, + 10: __ccgo_ts + 8197, + 11: __ccgo_ts + 24877, + 12: __ccgo_ts + 24883, 13: __ccgo_ts + 1648, 14: __ccgo_ts + 1648, 15: __ccgo_ts + 1648, @@ -169154,6 +171043,7 @@ func _jsonCacheDelete(tls *libc.TLS, p uintptr) { _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3DbFree(tls, (*TJsonCache)(unsafe.Pointer(p)).Fdb, p) @@ -169245,6 +171135,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _1 _1: + ; i++ } if i >= (*TJsonCache)(unsafe.Pointer(p)).FnUsed { @@ -169261,6 +171152,7 @@ func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { } goto _2 _2: + ; i++ } } @@ -169574,6 +171466,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { goto _3 } json_simple_escape: + ; if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(3) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(3)) != 0 { return } @@ -169587,6 +171480,7 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v7))) = c goto _4 _3: + ; if int32(c) == int32('\'') { v10 = p + 24 v9 = *(*Tu64)(unsafe.Pointer(v10)) @@ -169626,13 +171520,14 @@ func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { v20 = p + 24 v19 = *(*Tu64)(unsafe.Pointer(v20)) *(*Tu64)(unsafe.Pointer(v20))++ - *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24856 + uintptr(int32(c)>>int32(4)))) + *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24890 + uintptr(int32(c)>>int32(4)))) v22 = p + 24 v21 = *(*Tu64)(unsafe.Pointer(v22)) *(*Tu64)(unsafe.Pointer(v22))++ - *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24856 + uintptr(int32(c)&int32(0xf)))) + *(*uint8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*uint8)(unsafe.Pointer(__ccgo_ts + 24890 + uintptr(int32(c)&int32(0xf)))) } _4: + ; z++ N-- } @@ -169668,7 +171563,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { case int32(SQLITE_NULL): _jsonAppendRawNZ(tls, p, __ccgo_ts+1634, uint32(4)) case int32(SQLITE_FLOAT): - _jsonPrintf(tls, int32(100), p, __ccgo_ts+24873, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) + _jsonPrintf(tls, int32(100), p, __ccgo_ts+15323, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) case int32(SQLITE_INTEGER): z = Xsqlite3_value_text(tls, pValue) n = uint32(Xsqlite3_value_bytes(tls, pValue)) @@ -169689,7 +171584,7 @@ func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { _jsonTranslateBlobToText(tls, bp, uint32(0), p) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24881, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24907, -int32(1)) (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(JSTRING_ERR) _jsonStringReset(tls, p) } @@ -169745,7 +171640,7 @@ func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) } else { if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_MALFORMED) != 0 { - Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24936, -int32(1)) } } } @@ -169914,6 +171809,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _1 _1: + ; j++ } n = j + int32(1) @@ -169936,6 +171832,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } goto _2 _2: + ; j1++ } n = j1 @@ -169992,6 +171889,7 @@ func _json5Whitespace(tls *libc.TLS, zIn uintptr) (r int32) { } } whitespace_done: + ; return n return r } @@ -170025,8 +171923,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: uint8(3), FeType: uint8(JSONB_FLOAT), FnRepl: uint8(7), - FzMatch: __ccgo_ts + 24925, - FzRepl: __ccgo_ts + 24929, + FzMatch: __ccgo_ts + 24951, + FzRepl: __ccgo_ts + 24955, }, 1: { Fc1: uint8('i'), @@ -170034,8 +171932,8 @@ var _aNanInfName = [5]TNanInfName{ Fn: uint8(8), FeType: uint8(JSONB_FLOAT), FnRepl: uint8(7), - FzMatch: __ccgo_ts + 24937, - FzRepl: __ccgo_ts + 24929, + FzMatch: __ccgo_ts + 24963, + FzRepl: __ccgo_ts + 24955, }, 2: { Fc1: uint8('n'), @@ -170050,7 +171948,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: uint8('Q'), Fn: uint8(4), FnRepl: uint8(4), - FzMatch: __ccgo_ts + 24946, + FzMatch: __ccgo_ts + 24972, FzRepl: __ccgo_ts + 1634, }, 4: { @@ -170058,7 +171956,7 @@ var _aNanInfName = [5]TNanInfName{ Fc2: uint8('S'), Fn: uint8(4), FnRepl: uint8(4), - FzMatch: __ccgo_ts + 24951, + FzMatch: __ccgo_ts + 24977, FzRepl: __ccgo_ts + 1634, }, } @@ -170074,7 +171972,7 @@ func _jsonWrongNumArgs(tls *libc.TLS, pCtx uintptr, zFuncName uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24956, libc.VaList(bp+8, zFuncName)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24982, libc.VaList(bp+8, zFuncName)) Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) Xsqlite3_free(tls, zMsg) } @@ -170499,6 +172397,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept return j + uint32(1) goto _2 _2: + ; j++ } if int32(seen) == 0 { @@ -170530,7 +172429,7 @@ func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDept if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\\') || j+uint32(1) >= k { return j + uint32(1) } else { - if libc.Xstrchr(tls, __ccgo_ts+24999, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { + if libc.Xstrchr(tls, __ccgo_ts+25025, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { j++ } else { if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('u') { @@ -170649,6 +172548,7 @@ func _jsonTranslateTextToBlob(tls *libc.TLS, pParse uintptr, i Tu32) (r int32) { _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cDelim, iBlob, iStart, iThis, j, k, k1, nn, opcode, seenE, t, x, z, v40, v41, v43, v44, v46, v48 z = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson json_parse_restart: + ; switch int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) { case int32('{'): goto _1 @@ -170729,6 +172629,7 @@ json_parse_restart: } goto _39 _1: + ; /* Parse object */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob _jsonBlobAppendNode(tls, pParse, uint8(JSONB_OBJECT), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) @@ -170802,6 +172703,7 @@ _1: j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + uint32(1) } parse_object_value: + ; x = _jsonTranslateTextToBlob(tls, pParse, j) if x <= 0 { if x != -int32(1) { @@ -170841,14 +172743,17 @@ _1: return -int32(1) goto _42 _42: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _2: + ; /* Parse array */ iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + _ = libc.Int32FromInt32(0) _jsonBlobAppendNode(tls, pParse, uint8(JSONB_ARRAY), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) iStart = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { @@ -170909,19 +172814,23 @@ _2: return -int32(1) goto _45 _45: + ; j++ } _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- return int32(j + uint32(1)) _4: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) opcode = uint8(JSONB_TEXT) goto parse_string _3: + ; /* Parse string */ opcode = uint8(JSONB_TEXT) parse_string: + ; cDelim = *(*uint8)(unsafe.Pointer(z + uintptr(i))) j = i + uint32(1) for int32(1) != 0 { @@ -170983,24 +172892,28 @@ parse_string: _jsonBlobAppendNode(tls, pParse, opcode, j-uint32(1)-i, z+uintptr(i+uint32(1))) return int32(j + uint32(1)) _5: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7861, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(4))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7886, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(4))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_TRUE)) return int32(i + uint32(4)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _6: - if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7866, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(5))))])&libc.Int32FromInt32(0x06) != 0) { + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7891, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(5))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_FALSE)) return int32(i + uint32(5)) } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _19: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ goto parse_number _7: + ; if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))])&int32(0x04) != 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) t = uint8(0x03) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ @@ -171010,19 +172923,31 @@ _7: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _18: + ; _17: + ; _16: + ; _15: + ; _14: + ; _13: + ; _12: + ; _11: + ; _10: + ; _9: + ; _8: + ; /* Parse number */ t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ parse_number: + ; seenE = uint8(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -171041,6 +172966,7 @@ parse_number: } goto _47 _47: + ; j++ } goto parse_number_finish @@ -171055,14 +172981,14 @@ parse_number: /* JSON5 allows for "+Infinity" and "-Infinity" using exactly ** that case. SQLite also allows these in any case and it allows ** "+inf" and "-inf". */ - if (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24925, int32(3)) == 0 { + if (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24951, int32(3)) == 0 { (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('-') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25008) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25034) } else { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25041) } - if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25021, int32(5)) == 0 { + if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25047, int32(5)) == 0 { v48 = int32(9) } else { v48 = int32(4) @@ -171092,6 +173018,7 @@ parse_number: } goto _49 _49: + ; j++ } goto parse_number_finish @@ -171101,6 +173028,7 @@ parse_number: } } parse_number_2: + ; j = i + uint32(1) for { c = *(*uint8)(unsafe.Pointer(z + uintptr(j))) @@ -171145,6 +173073,7 @@ parse_number_2: break goto _50 _50: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { @@ -171157,6 +173086,7 @@ parse_number_2: } } parse_number_finish: + ; _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) @@ -171166,33 +173096,50 @@ parse_number_finish: _jsonBlobAppendNode(tls, pParse, uint8(int32(JSONB_INT)+int32(t)), j-i, z+uintptr(i)) return int32(j) _20: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(2) /* End of {...} */ _21: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(3) /* End of [...] */ _22: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(4) /* List separator */ _23: + ; (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(5) /* Object label/value separator */ _24: + ; return 0 /* End of file */ _28: + ; _27: + ; _26: + ; _25: + ; i += uint32(1) + uint32(libc.Xstrspn(tls, z+uintptr(i+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces)))) goto json_parse_restart _36: + ; _35: + ; _34: + ; _33: + ; _32: + ; _31: + ; _30: + ; _29: + ; j = uint32(_json5Whitespace(tls, z+uintptr(i))) if j > uint32(0) { i += j @@ -171202,12 +173149,14 @@ _29: (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) _37: + ; if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1634, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+uint32(4))))])&libc.Int32FromInt32(0x06) != 0) { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) return int32(i + uint32(4)) } /* fall-through into the default case that checks for NaN */ _38: + ; c = *(*uint8)(unsafe.Pointer(z + uintptr(i))) k1 = uint32(0) for { @@ -171225,7 +173174,7 @@ _38: goto _51 } if int32(_aNanInfName[k1].FeType) == int32(JSONB_FLOAT) { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25041) } else { _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) } @@ -171233,11 +173182,13 @@ _38: return int32(i + uint32(nn)) goto _51 _51: + ; k1++ } (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i return -int32(1) /* Syntax error */ -_39: /* End switch(z[i]) */ +_39: + ; /* End switch(z[i]) */ return r } @@ -171268,7 +173219,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 i += _json5Whitespace(tls, zJson+uintptr(i)) if *(*uint8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { if pCtx != 0 { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) } _jsonParseReset(tls, pParse) return int32(1) @@ -171281,7 +173232,7 @@ func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int3 if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { Xsqlite3_result_error_nomem(tls, pCtx) } else { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) } } _jsonParseReset(tls, pParse) @@ -171303,6 +173254,10 @@ func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { var _ /* px at bp+0 */ TJsonParse libc.Xmemset(tls, bp, 0, uint64(72)) _jsonStringTerminate(tls, pStr) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + return + } (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed) (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) @@ -171441,22 +173396,28 @@ func _jsonTranslateBlobToText(tls *libc.TLS, pParse uintptr, i Tu32, pOut uintpt } goto _16 _2: + ; _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1634, uint32(4)) return i + uint32(1) _3: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7861, uint32(4)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7886, uint32(4)) return i + uint32(1) _4: - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7866, uint32(5)) + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7891, uint32(5)) return i + uint32(1) _6: + ; _5: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto malformed_jsonb } _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 -_7: /* Integer literal in hexadecimal notation */ +_7: + ; /* Integer literal in hexadecimal notation */ k = uint32(2) u = uint64(0) zIn = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) @@ -171489,16 +173450,18 @@ _7: /* Integer literal in hexadecimal notation */ } goto _17 _17: + ; k++ } if bOverflow != 0 { - v19 = __ccgo_ts + 24929 + v19 = __ccgo_ts + 24955 } else { - v19 = __ccgo_ts + 11728 + v19 = __ccgo_ts + 11753 } _jsonPrintf(tls, int32(100), pOut, v19, libc.VaList(bp+16, u)) goto _16 -_8: /* Float literal missing digits beside "." */ +_8: + ; /* Float literal missing digits beside "." */ k1 = uint32(0) zIn1 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -171521,16 +173484,20 @@ _8: /* Float literal missing digits beside "." */ } goto _20 _20: + ; k1++ } goto _16 _10: + ; _9: + ; _jsonAppendChar(tls, pOut, uint8('"')) _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) _jsonAppendChar(tls, pOut, uint8('"')) goto _16 _11: + ; sz2 = *(*Tu32)(unsafe.Pointer(bp)) zIn2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) _jsonAppendChar(tls, pOut, uint8('"')) @@ -171542,6 +173509,7 @@ _11: } goto _21 _21: + ; k2++ } if k2 > uint32(0) { @@ -171553,7 +173521,7 @@ _11: sz2 -= k2 } if int32(*(*uint8)(unsafe.Pointer(zIn2))) == int32('"') { - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25027, uint32(2)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25053, uint32(2)) zIn2++ sz2-- continue @@ -171569,7 +173537,7 @@ _11: case int32('\''): _jsonAppendChar(tls, pOut, uint8('\'')) case int32('v'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25030, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25056, uint32(6)) case int32('x'): if sz2 < uint32(4) { p23 = pOut + 33 @@ -171577,12 +173545,12 @@ _11: sz2 = uint32(2) break } - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25037, uint32(4)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25063, uint32(4)) _jsonAppendRawNZ(tls, pOut, zIn2+2, uint32(2)) zIn2 += uintptr(2) sz2 -= uint32(2) case int32('0'): - _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25042, uint32(6)) + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25068, uint32(6)) case int32('\r'): if sz2 > uint32(2) && int32(*(*uint8)(unsafe.Pointer(zIn2 + 2))) == int32('\n') { zIn2++ @@ -171612,9 +173580,11 @@ _11: _jsonAppendChar(tls, pOut, uint8('"')) goto _16 _12: + ; _jsonAppendString(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) goto _16 _13: + ; _jsonAppendChar(tls, pOut, uint8('[')) j = i + n iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) @@ -171632,6 +173602,7 @@ _13: _jsonAppendChar(tls, pOut, uint8(']')) goto _16 _14: + ; x = 0 _jsonAppendChar(tls, pOut, uint8('{')) j = i + n @@ -171657,11 +173628,14 @@ _14: _jsonAppendChar(tls, pOut, uint8('}')) goto _16 _15: + ; malformed_jsonb: + ; p29 = pOut + 33 *(*Tu8)(unsafe.Pointer(p29)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p29))) | libc.Int32FromInt32(JSTRING_MALFORMED)) goto _16 _16: + ; return i + n + *(*Tu32)(unsafe.Pointer(bp)) } @@ -171732,6 +173706,7 @@ func _jsonbArrayCount(tls *libc.TLS, pParse uintptr, iRoot Tu32) (r Tu32) { n = _jsonbPayloadSize(tls, pParse, i, bp) goto _1 _1: + ; i += *(*Tu32)(unsafe.Pointer(bp)) + n k++ } @@ -172155,6 +174130,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _1 _1: + ; i++ } nKey = i - uint32(1) @@ -172173,6 +174149,7 @@ func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, i } goto _2 _2: + ; i++ } nKey = i @@ -172389,7 +174366,7 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te db = Xsqlite3_context_db_handle(tls, pCtx) n = _jsonbPayloadSize(tls, pParse, i, bp) if n == uint32(0) { - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) return } switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { @@ -172424,25 +174401,30 @@ func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, te } goto _15 _1: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_null(tls, pCtx) goto _15 _2: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, int32(1)) goto _15 _3: + ; if *(*Tu32)(unsafe.Pointer(bp)) != 0 { goto returnfromblob_malformed } Xsqlite3_result_int(tls, pCtx, 0) goto _15 _5: + ; _4: + ; *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 bNeg = 0 if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { @@ -172487,11 +174469,14 @@ _4: } goto _15 _7: + ; _6: + ; if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { goto returnfromblob_malformed } to_double: + ; z1 = _sqlite3DbStrNDup(tls, db, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), uint64(int32(*(*Tu32)(unsafe.Pointer(bp))))) if z1 == uintptr(0) { goto returnfromblob_oom @@ -172504,11 +174489,15 @@ to_double: Xsqlite3_result_double(tls, pCtx, *(*float64)(unsafe.Pointer(bp + 16))) goto _15 _9: + ; _8: + ; Xsqlite3_result_text(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), int32(*(*Tu32)(unsafe.Pointer(bp))), uintptr(-libc.Int32FromInt32(1))) goto _15 _11: + ; _10: + ; nOut = *(*Tu32)(unsafe.Pointer(bp)) z2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) zOut = _sqlite3DbMallocRaw(tls, db, uint64(nOut+uint32(1))) @@ -172579,6 +174568,7 @@ _10: } goto _17 _17: + ; iIn++ } /* end for() */ _ = libc.Int32FromInt32(0) @@ -172586,7 +174576,9 @@ _10: Xsqlite3_result_text(tls, pCtx, zOut, int32(iOut), __ccgo_fp(_sqlite3OomClear)) goto _15 _13: + ; _12: + ; if textOnly != 0 { v30 = 0 } else { @@ -172600,14 +174592,18 @@ _12: } goto _15 _14: + ; goto returnfromblob_malformed _15: + ; return returnfromblob_oom: + ; Xsqlite3_result_error_nomem(tls, pCtx) return returnfromblob_malformed: - Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24910, -int32(1)) + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24936, -int32(1)) return } @@ -172648,7 +174644,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = Xsqlite3_value_blob(tls, pArg) (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24881, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24907, -int32(1)) return int32(1) } case int32(SQLITE_TEXT): @@ -172661,7 +174657,7 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = zJson (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = nJson if _jsonConvertTextToBlob(tls, pParse, ctx) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) libc.Xmemset(tls, pParse, 0, uint64(72)) return int32(1) @@ -172680,10 +174676,10 @@ func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uin return int32(1) } if int32(*(*uint8)(unsafe.Pointer(z))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25015) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25041) } else { if int32(*(*uint8)(unsafe.Pointer(z))) == int32('-') && int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32('I') { - _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25008) + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25034) } else { _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(n), z) } @@ -172722,7 +174718,7 @@ func _jsonBadPathError(tls *libc.TLS, ctx uintptr, zPath uintptr) (r uintptr) { defer tls.Free(16) var zMsg uintptr _ = zMsg - zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25049, libc.VaList(bp+8, zPath)) + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25075, libc.VaList(bp+8, zPath)) if ctx == uintptr(0) { return zMsg } @@ -172809,15 +174805,17 @@ func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, e } goto _2 _2: + ; i += int32(2) } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return jsonInsertIntoBlob_patherror: + ; _jsonParseFree(tls, p) if rc == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } else { _jsonBadPathError(tls, ctx, zPath) } @@ -172903,6 +174901,7 @@ func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r u } db = Xsqlite3_context_db_handle(tls, ctx) rebuild_from_cache: + ; p = _sqlite3DbMallocZero(tls, db, uint64(72)) if p == uintptr(0) { goto json_pfa_oom @@ -172946,12 +174945,13 @@ rebuild_from_cache: } (*TJsonParse)(unsafe.Pointer(p)).FzJson = Xsqlite3_value_text(tls, pArg) (*TJsonParse)(unsafe.Pointer(p)).FnJson = Xsqlite3_value_bytes(tls, pArg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto json_pfa_oom + } if (*TJsonParse)(unsafe.Pointer(p)).FnJson == 0 { goto json_pfa_malformed } - if (*TJsonParse)(unsafe.Pointer(p)).FzJson == uintptr(0) { - goto json_pfa_oom - } + _ = libc.Int32FromInt32(0) if flgs&uint32(JSON_KEEPERROR) != 0 { v2 = uintptr(0) } else { @@ -172991,15 +174991,17 @@ rebuild_from_cache: } return p json_pfa_malformed: + ; if flgs&uint32(JSON_KEEPERROR) != 0 { (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) return p } else { _jsonParseFree(tls, p) - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) return uintptr(0) } json_pfa_oom: + ; _jsonParseFree(tls, pFromCache) _jsonParseFree(tls, p) Xsqlite3_result_error_nomem(tls, ctx) @@ -173091,6 +175093,7 @@ func _jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) goto _1 _1: + ; i++ } _jsonAppendChar(tls, bp, uint8(']')) @@ -173128,7 +175131,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if int32(*(*uint8)(unsafe.Pointer(zPath))) == int32('$') { v1 = zPath + uintptr(1) } else { - v1 = __ccgo_ts + 25067 + v1 = __ccgo_ts + 25093 } i = _jsonLookupStep(tls, p, uint32(0), v1, uint32(0)) if i >= uint32(JSON_LOOKUP_PATHERROR) { @@ -173138,7 +175141,7 @@ func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } eErr = uint8(1) @@ -173169,6 +175172,7 @@ func _jsonAllDigits(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -173187,6 +175191,7 @@ func _jsonAllAlphanum(tls *libc.TLS, z uintptr, n int32) (r int32) { } goto _1 _1: + ; i++ } return libc.BoolInt32(i == n) @@ -173260,9 +175265,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { */ _jsonStringInit(tls, bp, ctx) if _jsonAllDigits(tls, zPath, nPath) != 0 { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25069, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25095, uint32(1)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+5136, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+5161, uint32(2)) } else { if _jsonAllAlphanum(tls, zPath, nPath) != 0 { _jsonAppendRawNZ(tls, bp, __ccgo_ts+1661, uint32(1)) @@ -173271,9 +175276,9 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if int32(*(*uint8)(unsafe.Pointer(zPath))) == int32('[') && nPath >= int32(3) && int32(*(*uint8)(unsafe.Pointer(zPath + uintptr(nPath-int32(1))))) == int32(']') { _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) } else { - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25071, uint32(2)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25097, uint32(2)) _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) - _jsonAppendRawNZ(tls, bp, __ccgo_ts+25074, uint32(1)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25100, uint32(1)) } } } @@ -173314,7 +175319,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } else { if j == uint32(JSON_LOOKUP_ERROR) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) goto json_extract_error } else { _jsonBadPathError(tls, ctx, zPath) @@ -173324,6 +175329,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if argc > int32(2) { @@ -173334,6 +175340,7 @@ func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } } json_extract_error: + ; _jsonStringReset(tls, bp) _jsonParseFree(tls, p) return @@ -173582,7 +175589,7 @@ func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == int32(JSON_MERGE_OOM) { Xsqlite3_result_error_nomem(tls, ctx) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } _jsonParseFree(tls, pPatch) @@ -173606,7 +175613,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { var _ /* jx at bp+0 */ TJsonString _, _, _ = i, n, z if argc&int32(1) != 0 { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25076, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25102, -int32(1)) return } _jsonStringInit(tls, bp, ctx) @@ -173617,7 +175624,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { break } if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) != int32(SQLITE_TEXT) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25127, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25153, -int32(1)) _jsonStringReset(tls, bp) return } @@ -173629,6 +175636,7 @@ func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*8))) goto _1 _1: + ; i += int32(2) } _jsonAppendChar(tls, bp, uint8('}')) @@ -173688,21 +175696,24 @@ func _jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if rc == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } goto json_remove_done } goto _2 _2: + ; i++ } _jsonReturnParse(tls, ctx, p) _jsonParseFree(tls, p) return json_remove_patherror: + ; _jsonBadPathError(tls, ctx, zPath) json_remove_done: + ; _jsonParseFree(tls, p) return } @@ -173720,7 +175731,7 @@ func _jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { return } if argc&int32(1) == 0 { - _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15762) + _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15796) return } _jsonInsertIntoBlob(tls, ctx, argc, argv, int32(JEDIT_REPL)) @@ -173751,9 +175762,9 @@ func _jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } if argc&int32(1) == 0 { if bIsSet != 0 { - v1 = __ccgo_ts + 25161 + v1 = __ccgo_ts + 25187 } else { - v1 = __ccgo_ts + 25165 + v1 = __ccgo_ts + 25191 } _jsonWrongNumArgs(tls, ctx, v1) return @@ -173801,7 +175812,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if i == uint32(JSON_LOOKUP_PATHERROR) { _jsonBadPathError(tls, ctx, zPath) } else { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+24910, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24936, -int32(1)) } } goto json_type_done @@ -173811,6 +175822,7 @@ func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } Xsqlite3_result_text(tls, ctx, _jsonbType[int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f)], -int32(1), libc.UintptrFromInt32(0)) json_type_done: + ; _jsonParseFree(tls, p) } @@ -173888,7 +175900,7 @@ func _jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { if argc == int32(2) { f = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) if f < int64(1) || f > int64(15) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+25172, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25198, -int32(1)) return } flags = uint8(f & int64(0x0f)) @@ -173994,6 +176006,7 @@ func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; k++ } iErrPos++ @@ -174077,7 +176090,7 @@ func _jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25229, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25255, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -174143,6 +176156,7 @@ func _jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed { @@ -174225,7 +176239,7 @@ func _jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { } } } else { - Xsqlite3_result_text(tls, ctx, __ccgo_ts+25232, int32(2), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25258, int32(2), libc.UintptrFromInt32(0)) } Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) } @@ -174328,7 +176342,7 @@ func _jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv _ = argv _ = argc _ = pAux - rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25235) + rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25261) if rc == SQLITE_OK { pNew = _sqlite3DbMallocZero(tls, db, uint64(32)) *(*uintptr)(unsafe.Pointer(ppVtab)) = pNew @@ -174464,7 +176478,7 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) { - _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25318, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) + _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25344, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) } else { *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) needQuote = 0 @@ -174485,13 +176499,14 @@ func _jsonAppendPathName(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } if needQuote != 0 { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25325, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25351, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } else { - _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25333, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25359, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) } } } @@ -174655,6 +176670,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r case int32(JEACH_VALUE): i = uint32(_jsonSkipLabel(tls, p)) _jsonReturnFromBlob(tls, p+192, i, ctx, int32(1)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } case int32(JEACH_TYPE): i1 = uint32(_jsonSkipLabel(tls, p)) eType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i1)))) & int32(0x0f)) @@ -174684,9 +176702,9 @@ func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot), libc.UintptrFromInt32(0)) case int32(JEACH_JSON): if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { - Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), libc.UintptrFromInt32(0)) + Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), uintptr(-libc.Int32FromInt32(1))) } else { - Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), libc.UintptrFromInt32(0)) + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), uintptr(-libc.Int32FromInt32(1))) } break } @@ -174747,6 +176765,7 @@ func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) } goto _2 _2: + ; i++ pConstraint += 12 } @@ -174877,7 +176896,7 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a i = v5 (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(1) - _jsonAppendRaw(tls, p+56, __ccgo_ts+25339, uint32(1)) + _jsonAppendRaw(tls, p+56, __ccgo_ts+25365, uint32(1)) } (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) n = _jsonbPayloadSize(tls, p+192, i, bp) @@ -174898,8 +176917,9 @@ func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, a } return SQLITE_OK json_each_malformed_input: + ; Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) - (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24910, 0) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24936, 0) _jsonEachCursorReset(tls, p) if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { v6 = int32(SQLITE_ERROR) @@ -174960,176 +176980,176 @@ var _aJsonFunc = [32]TFuncDef{ 0: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25341, + FzName: __ccgo_ts + 25367, }, 1: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25346, + FzName: __ccgo_ts + 25372, }, 2: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25352, + FzName: __ccgo_ts + 25378, }, 3: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25363, + FzName: __ccgo_ts + 25389, }, 4: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25375, + FzName: __ccgo_ts + 25401, }, 5: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25375, + FzName: __ccgo_ts + 25401, }, 6: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25393, + FzName: __ccgo_ts + 25419, }, 7: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25413, + FzName: __ccgo_ts + 25439, }, 8: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25426, + FzName: __ccgo_ts + 25452, }, 9: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_JSON) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25440, + FzName: __ccgo_ts + 25466, }, 10: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_SQL) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25443, + FzName: __ccgo_ts + 25469, }, 11: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25447, + FzName: __ccgo_ts + 25473, }, 12: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25459, + FzName: __ccgo_ts + 25485, }, 13: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25472, + FzName: __ccgo_ts + 25498, }, 14: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25484, + FzName: __ccgo_ts + 25510, }, 15: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25497, + FzName: __ccgo_ts + 25523, }, 16: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25508, + FzName: __ccgo_ts + 25534, }, 17: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25520, + FzName: __ccgo_ts + 25546, }, 18: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25531, + FzName: __ccgo_ts + 25557, }, 19: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25543, + FzName: __ccgo_ts + 25569, }, 20: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25556, + FzName: __ccgo_ts + 25582, }, 21: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25569, + FzName: __ccgo_ts + 25595, }, 22: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25583, + FzName: __ccgo_ts + 25609, }, 23: { FnArg: int8(-int32(1)), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25592, + FzName: __ccgo_ts + 25618, }, 24: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25602, + FzName: __ccgo_ts + 25628, }, 25: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25602, + FzName: __ccgo_ts + 25628, }, 26: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25612, + FzName: __ccgo_ts + 25638, }, 27: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), - FzName: __ccgo_ts + 25612, + FzName: __ccgo_ts + 25638, }, 28: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25623, + FzName: __ccgo_ts + 25649, }, 29: { FnArg: int8(1), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25640, + FzName: __ccgo_ts + 25666, }, 30: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), - FzName: __ccgo_ts + 25658, + FzName: __ccgo_ts + 25684, }, 31: { FnArg: int8(2), FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), - FzName: __ccgo_ts + 25676, + FzName: __ccgo_ts + 25702, }, } @@ -175199,6 +177219,7 @@ func _sqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_module(tls, db, _aMod[i].FzName, _aMod[i].FpModule, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -175209,11 +177230,11 @@ var _aMod = [2]struct { FpModule uintptr }{ 0: { - FzName: __ccgo_ts + 25695, + FzName: __ccgo_ts + 25721, FpModule: uintptr(unsafe.Pointer(&_jsonEachModule)), }, 1: { - FzName: __ccgo_ts + 25705, + FzName: __ccgo_ts + 25731, FpModule: uintptr(unsafe.Pointer(&_jsonTreeModule)), }, } @@ -175747,6 +177768,7 @@ func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { } goto _1 _1: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpNext } return p @@ -175783,6 +177805,7 @@ func _nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { _ = libc.Int32FromInt32(0) goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 } *(*uintptr)(unsafe.Pointer(pp)) = (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext @@ -175822,11 +177845,9 @@ func _nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) (r uintptr) { func _nodeBlobReset(tls *libc.TLS, pRtree uintptr) { var pBlob uintptr _ = pBlob - if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob != 0 && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 && (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) { - pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob - (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) - Xsqlite3_blob_close(tls, pBlob) - } + pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob + (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) + Xsqlite3_blob_close(tls, pBlob) } // C documentation @@ -175866,10 +177887,9 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } } if (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob == uintptr(0) { - rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25715, iNode, 0, pRtree+112) + rc = Xsqlite3_blob_open(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, __ccgo_ts+25741, iNode, 0, pRtree+112) } if rc != 0 { - _nodeBlobReset(tls, pRtree) *(*uintptr)(unsafe.Pointer(ppNode)) = uintptr(0) /* If unable to open an sqlite3_blob on the desired row, that can only ** be because the shadow tables hold erroneous data. */ @@ -175923,6 +177943,7 @@ func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, pp } *(*uintptr)(unsafe.Pointer(ppNode)) = pNode } else { + _nodeBlobReset(tls, pRtree) if pNode != 0 { (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- Xsqlite3_free(tls, pNode) @@ -175951,6 +177972,7 @@ func _nodeOverwriteCell(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uint p += uintptr(_writeCoord(tls, p, pCell+8+uintptr(ii)*4)) goto _1 _1: + ; ii++ } (*TRtreeNode)(unsafe.Pointer(pNode)).FisDirty = int32(1) @@ -176075,6 +178097,7 @@ func _nodeGetRowid(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32) (r // ** Return coordinate iCoord from cell iCell in node pNode. // */ func _nodeGetCoord(tls *libc.TLS, pRtree uintptr, pNode uintptr, iCell int32, iCoord int32, pCoord uintptr) { + _ = libc.Int32FromInt32(0) _readCoord(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+uintptr(int32(12)+int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*iCell+int32(4)*iCoord), pCoord) } @@ -176176,7 +178199,7 @@ func _rtreeDestroy(tls *libc.TLS, pVtab uintptr) (r int32) { var rc int32 _, _, _ = pRtree, rc, zCreate pRtree = pVtab - zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25720, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zCreate = Xsqlite3_mprintf(tls, __ccgo_ts+25746, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if !(zCreate != 0) { rc = int32(SQLITE_NOMEM) } else { @@ -176237,6 +178260,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { } goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint) @@ -176250,6 +178274,7 @@ func _resetCursor(tls *libc.TLS, pCsr uintptr) { _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(pCsr + 88 + uintptr(ii)*8))) goto _2 _2: + ; ii++ } Xsqlite3_free(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaPoint) @@ -176274,7 +178299,9 @@ func _rtreeClose(tls *libc.TLS, cur uintptr) (r int32) { Xsqlite3_finalize(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) Xsqlite3_free(tls, pCsr) (*TRtree)(unsafe.Pointer(pRtree)).FnCursor-- - _nodeBlobReset(tls, pRtree) + if (*TRtree)(unsafe.Pointer(pRtree)).FnCursor == uint32(0) && int32((*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans) == 0 { + _nodeBlobReset(tls, pRtree) + } return SQLITE_OK } @@ -176582,6 +178609,7 @@ func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, } goto _1 _1: + ; ii++ } return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + } else { + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + } } return *(*int32)(unsafe.Pointer(bp)) } @@ -177020,6 +179054,9 @@ func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { if p == uintptr(0) { return SQLITE_OK } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + return int32(SQLITE_ABORT) + } if i == 0 { Xsqlite3_result_int64(tls, ctx, _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) } else { @@ -177096,7 +179133,7 @@ func _findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid Ti64, ppLeaf uintptr, p func _deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) (r int32) { var pBlob, pInfo, pSrc uintptr _, _, _ = pBlob, pInfo, pSrc /* Callback information */ - pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25802) + pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25828) if pSrc == uintptr(0) { return int32(SQLITE_ERROR) } @@ -177234,6 +179271,7 @@ func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintp } goto _1 _1: + ; ii++ } } @@ -177322,6 +179360,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } _ = libc.Int32FromInt32(0) @@ -177341,6 +179380,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(0) goto _3 _3: + ; jj++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) @@ -177392,6 +179432,7 @@ func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _2 _2: + ; ii++ } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(2) @@ -177555,6 +179596,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _1 _1: + ; ii += int32(2) } } else { @@ -177570,6 +179612,7 @@ func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int } goto _2 _2: + ; ii += int32(2) } } @@ -177653,11 +179696,13 @@ func _cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell } goto _2 _2: + ; jj += int32(2) } overlap += o goto _1 _1: + ; ii++ } return overlap @@ -177713,6 +179758,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _2 _2: + ; iCell++ } if !(bFound != 0) { @@ -177736,6 +179782,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp } goto _3 _3: + ; iCell++ } } @@ -177744,6 +179791,7 @@ func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, pp *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 8)) goto _1 _1: + ; ii++ } *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp)) @@ -177916,11 +179964,13 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(jj)*4)) = jj goto _2 _2: + ; jj++ } _SortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)), nCell, ii, aCell, aSpare) goto _1 _1: + ; ii++ } ii = 0 @@ -177951,6 +180001,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _5 _5: + ; kk++ } margin += _cellMargin(tls, pRtree, bp) @@ -177964,6 +180015,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _4 _4: + ; nLeft++ } if ii == 0 || margin < fBestMargin { @@ -177973,6 +180025,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 } goto _3 _3: + ; ii++ } libc.Xmemcpy(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)))))*48, uint64(48)) @@ -177999,6 +180052,7 @@ func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int3 _cellUnion(tls, pRtree, pBbox, pCell) goto _6 _6: + ; ii++ } Xsqlite3_free(tls, aaSorted) @@ -178026,6 +180080,7 @@ func _updateMapping(tls *libc.TLS, pRtree uintptr, iRowid Ti64, pNode uintptr, i } goto _2 _2: + ; p = (*TRtreeNode)(unsafe.Pointer(p)).FpParent } if pChild != 0 { @@ -178074,6 +180129,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe _nodeGetCell(tls, pRtree, pNode, i, aCell+uintptr(i)*48) goto _1 _1: + ; i++ } _nodeZero(tls, pRtree, pNode) @@ -178155,6 +180211,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _7 _7: + ; i++ } if (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode == int64(1) { @@ -178170,6 +180227,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe } goto _8 _8: + ; i++ } } else { @@ -178186,6 +180244,7 @@ func _SplitNode(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr, iHe pLeft = uintptr(0) } splitnode_out: + ; _nodeRelease(tls, pRtree, pRight) _nodeRelease(tls, pRtree, pLeft) Xsqlite3_free(tls, aCell) @@ -178230,6 +180289,7 @@ func _fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) (r int32) { } goto _1 _1: + ; pTest = (*TRtreeNode)(unsafe.Pointer(pTest)).FpParent } if pTest == uintptr(0) { @@ -178321,6 +180381,7 @@ func _fixBoundingBox(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { _cellUnion(tls, pRtree, bp+8, bp+56) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid = (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode @@ -178431,6 +180492,7 @@ func _reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32 } goto _1 _1: + ; ii++ } return rc @@ -178534,6 +180596,7 @@ func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) goto _1 _1: + ; *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted } /* Release the reference to the root node. */ @@ -178613,7 +180676,7 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) _, _, _, _, _, _ = rc, zCol, zCol1, zCol2, zSql, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) _ = libc.Int32FromInt32(0) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25816, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25842, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) if zSql != 0 { rc = Xsqlite3_prepare_v2(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -int32(1), bp, uintptr(0)) } else { @@ -178623,11 +180686,11 @@ func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) if rc == SQLITE_OK { if iCol == 0 { zCol = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25836, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25862, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) } else { zCol1 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) zCol2 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol+int32(1)) - (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25868, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25894, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) } } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -178702,6 +180765,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _1 _1: + ; ii += int32(2) } } else { @@ -178718,6 +180782,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } goto _2 _2: + ; ii += int32(2) } } @@ -178781,6 +180846,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)+int32(3)+jj)*8))) goto _3 _3: + ; jj++ } Xsqlite3_step(tls, pUp) @@ -178788,6 +180854,7 @@ func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRow } } constraint: + ; _rtreeRelease(tls, pRtree) return rc } @@ -178801,8 +180868,7 @@ func _rtreeBeginTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { var pRtree uintptr _ = pRtree pRtree = pVtab - _ = libc.Int32FromInt32(0) - (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans++ + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(1) return SQLITE_OK } @@ -178821,6 +180887,10 @@ func _rtreeEndTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { return SQLITE_OK } +func _rtreeRollback(tls *libc.TLS, pVtab uintptr) (r int32) { + return _rtreeEndTransaction(tls, pVtab) +} + // C documentation // // /* @@ -178834,7 +180904,7 @@ func _rtreeRename(tls *libc.TLS, pVtab uintptr, zNewName uintptr) (r int32) { _, _, _ = pRtree, rc, zSql pRtree = pVtab rc = int32(SQLITE_NOMEM) - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25905, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25931, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) if zSql != 0 { _nodeBlobReset(tls, pRtree) rc = Xsqlite3_exec(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, uintptr(0), uintptr(0), uintptr(0)) @@ -178888,9 +180958,9 @@ func _rtreeQueryStat1(tls *libc.TLS, db uintptr, pRtree uintptr) (r int32) { var v2 int64 var _ /* p at bp+0 */ uintptr _, _, _, _, _, _ = nRow, rc, zFmt, zSql, v1, v2 - zFmt = __ccgo_ts + 26050 + zFmt = __ccgo_ts + 26076 nRow = int64(RTREE_MIN_ROWEST) - rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11557, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11582, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) if rc != SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst = int64(RTREE_DEFAULT_ROWEST) if rc == int32(SQLITE_ERROR) { @@ -178941,15 +181011,16 @@ func _rtreeShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName1 = [3]uintptr{ - 0: __ccgo_ts + 26106, - 1: __ccgo_ts + 5459, - 2: __ccgo_ts + 16660, + 0: __ccgo_ts + 26132, + 1: __ccgo_ts + 5484, + 2: __ccgo_ts + 16694, } var _rtreeModule = Tsqlite3_module{ @@ -178974,7 +181045,7 @@ func init() { *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_rtreeBeginTransaction) *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_rtreeEndTransaction) *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_rtreeEndTransaction) - *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeRollback) *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(_rtreeRename) *(*uintptr)(unsafe.Add(p, 160)) = __ccgo_fp(_rtreeSavepoint) *(*uintptr)(unsafe.Add(p, 184)) = __ccgo_fp(_rtreeShadowName) @@ -178993,20 +181064,21 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref (*TRtree)(unsafe.Pointer(pRtree)).Fdb = db if isCreate != 0 { p = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26520, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26546, libc.VaList(bp+8, zDb, zPrefix)) ii = 0 for { if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26582, libc.VaList(bp+8, ii)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26608, libc.VaList(bp+8, ii)) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26587, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26651, libc.VaList(bp+8, zDb, zPrefix)) - Xsqlite3_str_appendf(tls, p, __ccgo_ts+26721, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26613, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26677, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26747, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) zCreate = Xsqlite3_str_finish(tls, p) if !(zCreate != 0) { return int32(SQLITE_NOMEM) @@ -179036,7 +181108,7 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } else { /* An UPSERT is very slightly slower than REPLACE, but it is needed ** if there are auxiliary columns */ - zFormat = __ccgo_ts + 26770 + zFormat = __ccgo_ts + 26796 } zSql = Xsqlite3_mprintf(tls, zFormat, libc.VaList(bp+8, zDb, zPrefix)) if zSql != 0 { @@ -179047,33 +181119,35 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref Xsqlite3_free(tls, zSql) goto _2 _2: + ; i++ } if (*TRtree)(unsafe.Pointer(pRtree)).FnAux != 0 && rc != int32(SQLITE_NOMEM) { - (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26878, libc.VaList(bp+8, zDb, zPrefix)) + (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26904, libc.VaList(bp+8, zDb, zPrefix)) if (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { p1 = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26923, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26949, libc.VaList(bp+8, zDb, zPrefix)) ii1 = 0 for { if !(ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { break } if ii1 != 0 { - Xsqlite3_str_append(tls, p1, __ccgo_ts+13065, int32(1)) + Xsqlite3_str_append(tls, p1, __ccgo_ts+13090, int32(1)) } if ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull) { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26950, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26976, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) } else { - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26972, libc.VaList(bp+8, ii1, ii1+int32(2))) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26998, libc.VaList(bp+8, ii1, ii1+int32(2))) } goto _3 _3: + ; ii1++ } - Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26980, 0) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27006, 0) zSql1 = Xsqlite3_str_finish(tls, p1) if zSql1 == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -179087,14 +181161,14 @@ func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPref } var _azSql = [8]uintptr{ - 0: __ccgo_ts + 26111, - 1: __ccgo_ts + 26164, - 2: __ccgo_ts + 26209, - 3: __ccgo_ts + 26261, - 4: __ccgo_ts + 26315, - 5: __ccgo_ts + 26360, - 6: __ccgo_ts + 26418, - 7: __ccgo_ts + 26473, + 0: __ccgo_ts + 26137, + 1: __ccgo_ts + 26190, + 2: __ccgo_ts + 26235, + 3: __ccgo_ts + 26287, + 4: __ccgo_ts + 26341, + 5: __ccgo_ts + 26386, + 6: __ccgo_ts + 26444, + 7: __ccgo_ts + 26499, } // C documentation @@ -179152,7 +181226,7 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE _, _ = rc, zSql if isCreate != 0 { *(*int32)(unsafe.Pointer(bp)) = 0 - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+26996, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27022, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) rc = _getIntFromStmt(tls, db, zSql, bp) if rc == SQLITE_OK { (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize = *(*int32)(unsafe.Pointer(bp)) - int32(64) @@ -179163,14 +181237,14 @@ func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzE *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } } else { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27016, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27042, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) rc = _getIntFromStmt(tls, db, zSql, pRtree+32) if rc != SQLITE_OK { *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3795, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) } else { if (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize < libc.Int32FromInt32(512)-libc.Int32FromInt32(64) { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< libc.Int32FromInt32(RTREE_MAX_AUX_COLUMN)+libc.Int32FromInt32(3) { @@ -179247,13 +181321,13 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27259, uint64(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27285, uint64(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27265, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27291, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) ii = int32(4) for { if !(ii < argc) { @@ -179262,7 +181336,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)) if int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('+') { (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27289, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27315, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) } else { if int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) > 0 { break @@ -179273,9 +181347,10 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt } goto _2 _2: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27316, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27342, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -179327,6 +181402,7 @@ func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintpt *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK rtreeInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -179337,8 +181413,8 @@ rtreeInit_fail: } var _azFormat = [2]uintptr{ - 0: __ccgo_ts + 27295, - 1: __ccgo_ts + 27306, + 0: __ccgo_ts + 27321, + 1: __ccgo_ts + 27332, } // C documentation @@ -179396,22 +181472,24 @@ func _rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { } _nodeGetCell(tls, bp+40, bp, ii, bp+1008) if ii > 0 { - Xsqlite3_str_append(tls, pOut, __ccgo_ts+11177, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+11202, int32(1)) } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27319, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27345, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) jj = 0 for { if !(jj < int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim2)) { break } - Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27325, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27351, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) goto _2 _2: + ; jj++ } - Xsqlite3_str_append(tls, pOut, __ccgo_ts+27329, int32(1)) + Xsqlite3_str_append(tls, pOut, __ccgo_ts+27355, int32(1)) goto _1 _1: + ; ii++ } errCode = Xsqlite3_str_errcode(tls, pOut) @@ -179435,7 +181513,7 @@ func _rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { _ = zBlob _ = nArg if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != int32(SQLITE_BLOB) || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+27331, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+27357, -int32(1)) } else { zBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) if zBlob != 0 { @@ -179553,11 +181631,11 @@ func _rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintpt (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } else { if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { - v1 = __ccgo_ts + 4178 + v1 = __ccgo_ts + 4203 } else { v1 = __ccgo_ts + 1648 } - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27364, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27390, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) } @@ -179591,7 +181669,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt _, _, _ = nNode, pNode, pRet pRet = uintptr(0) /* Return value */ if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { - (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27371, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27397, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) } if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { Xsqlite3_bind_int64(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, int32(1), iNode) @@ -179608,7 +181686,7 @@ func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintpt } _rtreeCheckReset(tls, pCheck, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27416, libc.VaList(bp+8, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27442, libc.VaList(bp+8, iNode)) } } return pRet @@ -179637,8 +181715,8 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i var rc int32 _, _, _, _, _, _ = azSql, ii, pStmt, rc, v1, v2 azSql = [2]uintptr{ - 0: __ccgo_ts + 27448, - 1: __ccgo_ts + 27502, + 0: __ccgo_ts + 27474, + 1: __ccgo_ts + 27528, } _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) == uintptr(0) { @@ -179652,21 +181730,21 @@ func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, i rc = Xsqlite3_step(tls, pStmt) if rc == int32(SQLITE_DONE) { if bLeaf != 0 { - v1 = __ccgo_ts + 27550 + v1 = __ccgo_ts + 27576 } else { - v1 = __ccgo_ts + 27558 + v1 = __ccgo_ts + 27584 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27567, libc.VaList(bp+8, iKey, iVal, v1)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27593, libc.VaList(bp+8, iKey, iVal, v1)) } else { if rc == int32(SQLITE_ROW) { ii = Xsqlite3_column_int64(tls, pStmt, 0) if ii != iVal { if bLeaf != 0 { - v2 = __ccgo_ts + 27550 + v2 = __ccgo_ts + 27576 } else { - v2 = __ccgo_ts + 27558 + v2 = __ccgo_ts + 27584 } - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27612, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27638, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) } } } @@ -179711,7 +181789,7 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 v2 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) > *(*TRtreeValue)(unsafe.Pointer(bp + 4))) } if v2 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27670, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27696, libc.VaList(bp+24, i, iCell, iNode)) } if pParent != 0 { _readCoord(tls, pParent+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp+8) @@ -179729,11 +181807,12 @@ func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32 } } if v5 || v4 != 0 { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27718, libc.VaList(bp+24, i, iCell, iNode)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27744, libc.VaList(bp+24, i, iCell, iNode)) } } goto _1 _1: + ; i++ } } @@ -179763,19 +181842,19 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt aNode = _rtreeCheckGetNode(tls, pCheck, iNode, bp) if aNode != 0 { if *(*int32)(unsafe.Pointer(bp)) < int32(4) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27785, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27811, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) } else { /* Used to iterate through cells */ if aParent == uintptr(0) { iDepth = _readInt16(tls, aNode) if iDepth > int32(RTREE_MAX_DEPTH) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27819, libc.VaList(bp+16, iDepth)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27845, libc.VaList(bp+16, iDepth)) Xsqlite3_free(tls, aNode) return } } nCell = _readInt16(tls, aNode+2) if int32(4)+nCell*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4)) > *(*int32)(unsafe.Pointer(bp)) { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27849, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27875, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) } else { i = 0 for { @@ -179795,6 +181874,7 @@ func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintpt } goto _1 _1: + ; i++ } } @@ -179819,12 +181899,12 @@ func _rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect Ti64) var pCount uintptr _, _ = nActual, pCount if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { - pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27904, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) + pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27930, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) if pCount != 0 { if Xsqlite3_step(tls, pCount) == int32(SQLITE_ROW) { nActual = Xsqlite3_column_int64(tls, pCount, 0) if nActual != nExpect { - _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27935, libc.VaList(bp+8, zTbl, nExpect, nActual)) + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27961, libc.VaList(bp+8, zTbl, nExpect, nActual)) } } (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) @@ -179853,7 +181933,7 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzDb = zDb (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzTab = zTab /* Find the number of auxiliary columns */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28002, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28028, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { nAux = Xsqlite3_column_count(tls, pStmt) - int32(2) Xsqlite3_finalize(tls, pStmt) @@ -179863,11 +181943,11 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe } } /* Find number of dimensions in the rtree table. */ - pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25816, libc.VaList(bp+96, zDb, zTab)) + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25842, libc.VaList(bp+96, zDb, zTab)) if pStmt != 0 { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim = (Xsqlite3_column_count(tls, pStmt) - int32(1) - nAux) / int32(2) if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim < int32(1) { - _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28030, 0) + _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28056, 0) } else { if int32(SQLITE_ROW) == Xsqlite3_step(tls, pStmt) { (*(*TRtreeCheck)(unsafe.Pointer(bp))).FbInt = libc.BoolInt32(Xsqlite3_column_type(tls, pStmt, int32(1)) == int32(SQLITE_INTEGER)) @@ -179883,8 +181963,8 @@ func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzRe if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc == SQLITE_OK { _rtreeCheckNode(tls, bp, 0, uintptr(0), int64(1)) } - _rtreeCheckCount(tls, bp, __ccgo_ts+28061, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) - _rtreeCheckCount(tls, bp, __ccgo_ts+28068, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28087, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28094, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) } /* Finalize SQL statements used by the integrity-check */ Xsqlite3_finalize(tls, (*(*TRtreeCheck)(unsafe.Pointer(bp))).FpGetNode) @@ -179912,7 +181992,7 @@ func _rtreeIntegrity(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zName uintpt _ = isQuick rc = _rtreeCheckTable(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, pzErr) if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(pzErr)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28076, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28102, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) if *(*uintptr)(unsafe.Pointer(pzErr)) == uintptr(0) { rc = int32(SQLITE_NOMEM) } @@ -179963,13 +182043,13 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { var _ /* zReport at bp+0 */ uintptr _, _, _, _ = rc, zDb, zTab, v1 if nArg != int32(1) && nArg != int32(2) { - Xsqlite3_result_error(tls, ctx, __ccgo_ts+28095, -int32(1)) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+28121, -int32(1)) } else { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) if nArg == int32(1) { zTab = zDb - zDb = __ccgo_ts + 6560 + zDb = __ccgo_ts + 6585 } else { zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) } @@ -179978,7 +182058,7 @@ func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { if *(*uintptr)(unsafe.Pointer(bp)) != 0 { v1 = *(*uintptr)(unsafe.Pointer(bp)) } else { - v1 = __ccgo_ts + 18427 + v1 = __ccgo_ts + 18461 } Xsqlite3_result_text(tls, ctx, v1, -int32(1), uintptr(-libc.Int32FromInt32(1))) } else { @@ -180201,6 +182281,7 @@ func _geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) (r int32) { break goto _1 _1: + ; j++ } if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { @@ -180311,6 +182392,7 @@ func _geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) (r uintptr) { } } parse_json_err: + ; if pRc != 0 { *(*int32)(unsafe.Pointer(pRc)) = rc } @@ -180371,6 +182453,7 @@ func _geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) ( _geopolySwab32(tls, p+8+uintptr(ii*int32(2)+int32(1))*4) goto _3 _3: + ; ii++ } p4 = p + 4 @@ -180441,18 +182524,19 @@ func _geopolyJsonFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) if p != 0 { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) - Xsqlite3_str_append(tls, x, __ccgo_ts+25069, int32(1)) + Xsqlite3_str_append(tls, x, __ccgo_ts+25095, int32(1)) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28146, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28172, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28157, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28183, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180481,19 +182565,20 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { db = Xsqlite3_context_db_handle(tls, context) x = Xsqlite3_str_new(tls, db) cSep = uint8('\'') - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28168, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28194, 0) i = 0 for { if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { break } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28186, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28212, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) cSep = uint8(' ') goto _1 _1: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28194, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28220, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) i = int32(1) for { if !(i < argc) { @@ -180501,13 +182586,14 @@ func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { } z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) if z != 0 && *(*uint8)(unsafe.Pointer(z)) != 0 { - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28202, libc.VaList(bp+8, z)) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28228, libc.VaList(bp+8, z)) } goto _2 _2: + ; i++ } - Xsqlite3_str_appendf(tls, x, __ccgo_ts+28206, 0) + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28232, 0) Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) Xsqlite3_free(tls, p) } @@ -180559,6 +182645,7 @@ func _geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = y1 goto _1 _1: + ; ii++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) @@ -180588,6 +182675,7 @@ func _geopolyArea(tls *libc.TLS, p uintptr) (r float64) { rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) * float64(0.5) goto _1 _1: + ; ii++ } rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) * float64(0.5) @@ -180653,6 +182741,7 @@ func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) = t goto _1 _1: + ; ii++ jj-- } @@ -180731,6 +182820,7 @@ func _geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4)) = float32(y + r*_geopolySine(tls, rAngle)) goto _1 _1: + ; *(*int32)(unsafe.Pointer(bp))++ } Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*n, uintptr(-libc.Int32FromInt32(1))) @@ -180800,6 +182890,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, } goto _5 _5: + ; *(*int32)(unsafe.Pointer(bp))++ } if pRc != 0 { @@ -180809,6 +182900,7 @@ func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, goto _6 } geopolyBboxFill: + ; pOut = Xsqlite3_realloc64(tls, p, libc.Uint64FromInt64(40)+libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)*uint64(libc.Int32FromInt32(4)-libc.Int32FromInt32(4))) if pOut == uintptr(0) { Xsqlite3_free(tls, p) @@ -180836,18 +182928,22 @@ geopolyBboxFill: *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY goto _7 _6: + ; Xsqlite3_free(tls, p) *(*TRtreeValue)(unsafe.Pointer(aCoord)) = mnX *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY _7: + ; goto _2 _1: + ; if aCoord != 0 { libc.Xmemset(tls, aCoord, 0, libc.Uint64FromInt64(4)*libc.Uint64FromInt32(4)) } _2: + ; return pOut } @@ -181030,6 +183126,7 @@ func _geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv cnt += v goto _1 _1: + ; ii++ } if v != int32(2) { @@ -181206,6 +183303,7 @@ func _geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(x + 2*4)), *(*TGeoCoord)(unsafe.Pointer(x + 3*4)), side, i) goto _1 _1: + ; i++ } x = pPoly + 8 + uintptr(i*uint32(2))*4 @@ -181272,6 +183370,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp a[j] = uintptr(0) goto _2 _2: + ; j++ } a[j] = p @@ -181280,6 +183379,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp } goto _1 _1: + ; i++ } p = uintptr(0) @@ -181291,6 +183391,7 @@ func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintp p = _geopolyEventMerge(tls, a[i], p) goto _3 _3: + ; i++ } return p @@ -181359,6 +183460,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { a[i] = uintptr(0) goto _1 _1: + ; i++ } a[i] = p @@ -181375,6 +183477,7 @@ func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { p = _geopolySegmentMerge(tls, a[i], p) goto _2 _2: + ; i++ } return p @@ -181441,6 +183544,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _3 _3: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } pPrev = uintptr(0) @@ -181465,6 +183569,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { pPrev = pSeg goto _4 _4: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181501,6 +183606,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } goto _6 _6: + ; pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext } } @@ -181525,6 +183631,7 @@ func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { } } geopolyOverlapDone: + ; Xsqlite3_free(tls, p) return rc } @@ -181614,13 +183721,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) - libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27259, uint64(6)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27285, uint64(6)) /* Create/Connect to the underlying relational database schema. If ** that is successful, call sqlite3_declare_vtab() to configure ** the r-tree table schema. */ pSql = Xsqlite3_str_new(tls, db) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28219, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28245, 0) (*TRtree)(unsafe.Pointer(pRtree)).FnAux = uint8(1) /* Add one for _shape */ (*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = uint8(1) /* The _shape column is always not-null */ ii = int32(3) @@ -181629,12 +183736,13 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint break } (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28241, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28267, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) goto _1 _1: + ; ii++ } - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27316, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27342, 0) zSql = Xsqlite3_str_finish(tls, pSql) if !(zSql != 0) { rc = int32(SQLITE_NOMEM) @@ -181663,6 +183771,7 @@ func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree return SQLITE_OK geopolyInit_fail: + ; if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) } @@ -181815,6 +183924,7 @@ func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uin } } geopoly_filter_end: + ; _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp + 8)) @@ -181865,11 +183975,12 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } goto _1 _1: + ; ii++ } if iRowidTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16660 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16694 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).Fomit = uint8(1) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) @@ -181879,7 +183990,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { } if iFuncTerm >= 0 { (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28245 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28271 (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).FargvIndex = int32(1) (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).Fomit = uint8(0) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(300) @@ -181887,7 +183998,7 @@ func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return SQLITE_OK } (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(4) - (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28251 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28277 (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(3e+06) (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) return SQLITE_OK @@ -182009,7 +184120,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp+8+8, bp) if *(*int32)(unsafe.Pointer(bp)) != 0 { if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28260, 0) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28286, 0) } goto geopoly_update_end } @@ -182089,6 +184200,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+int32(2))*8))) goto _5 _5: + ; jj++ } if nChange != 0 { @@ -182097,6 +184209,7 @@ func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pR } } geopoly_update_end: + ; _rtreeRelease(tls, pRtree) return *(*int32)(unsafe.Pointer(bp)) } @@ -182110,12 +184223,12 @@ geopoly_update_end: func _geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) (r int32) { _ = pVtab _ = nArg - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28300) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28326) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyOverlapFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) } - if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28316) == 0 { + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28342) == 0 { *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyWithinFunc) *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) return libc.Int32FromInt32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + libc.Int32FromInt32(1) @@ -182171,6 +184284,7 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aFunc[i].FzName, int32(_aFunc[i].FnArg), enc, uintptr(0), _aFunc[i].FxFunc, uintptr(0), uintptr(0)) goto _1 _1: + ; i++ } i = uint32(0) @@ -182181,10 +184295,11 @@ func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { rc = Xsqlite3_create_function(tls, db, _aAgg[i].FzName, int32(1), libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), uintptr(0), uintptr(0), _aAgg[i].FxStep, _aAgg[i].FxFinal) goto _2 _2: + ; i++ } if rc == SQLITE_OK { - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28493, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28519, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) } return rc } @@ -182198,61 +184313,61 @@ var _aFunc = [12]struct { 0: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28331, + FzName: __ccgo_ts + 28357, }, 1: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28344, + FzName: __ccgo_ts + 28370, }, 2: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28357, + FzName: __ccgo_ts + 28383, }, 3: { FnArg: int8(-int32(1)), FbPure: uint8(1), - FzName: __ccgo_ts + 28370, + FzName: __ccgo_ts + 28396, }, 4: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28316, + FzName: __ccgo_ts + 28342, }, 5: { FnArg: int8(3), FbPure: uint8(1), - FzName: __ccgo_ts + 28382, + FzName: __ccgo_ts + 28408, }, 6: { FnArg: int8(2), FbPure: uint8(1), - FzName: __ccgo_ts + 28300, + FzName: __ccgo_ts + 28326, }, 7: { FnArg: int8(1), - FzName: __ccgo_ts + 28405, + FzName: __ccgo_ts + 28431, }, 8: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28419, + FzName: __ccgo_ts + 28445, }, 9: { FnArg: int8(7), FbPure: uint8(1), - FzName: __ccgo_ts + 28432, + FzName: __ccgo_ts + 28458, }, 10: { FnArg: int8(4), FbPure: uint8(1), - FzName: __ccgo_ts + 28446, + FzName: __ccgo_ts + 28472, }, 11: { FnArg: int8(1), FbPure: uint8(1), - FzName: __ccgo_ts + 28462, + FzName: __ccgo_ts + 28488, }, } @@ -182278,7 +184393,7 @@ var _aAgg = [1]struct { FzName uintptr }{ 0: { - FzName: __ccgo_ts + 28474, + FzName: __ccgo_ts + 28500, }, } @@ -182303,20 +184418,20 @@ func _sqlite3RtreeInit(tls *libc.TLS, db uintptr) (r int32) { var rc, utf8 int32 _, _, _, _ = c, c1, rc, utf8 utf8 = int32(SQLITE_UTF8) - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28501, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28527, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28511, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28537, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28522, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28548, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { c = libc.UintptrFromInt32(RTREE_COORD_REAL32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28245, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28271, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) } if rc == SQLITE_OK { c1 = libc.UintptrFromInt32(RTREE_COORD_INT32) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28533, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28559, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) } if rc == SQLITE_OK { rc = _sqlite3_geopoly_init(tls, db) @@ -182361,6 +184476,7 @@ func _rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -182410,13 +184526,14 @@ func _geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { *(*TRtreeDValue)(unsafe.Pointer(pBlob + 56 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) goto _1 _1: + ; i++ } if memErr != 0 { Xsqlite3_result_error_nomem(tls, ctx) _rtreeMatchArgFree(tls, pBlob) } else { - Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25802, __ccgo_fp(_rtreeMatchArgFree)) + Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25828, __ccgo_fp(_rtreeMatchArgFree)) } } } @@ -183634,7 +185751,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt /* Figure out the size of the output */ nOut = _rbuDeltaOutputSize(tls, aDelta, nDelta) if nOut < 0 { - Xsqlite3_result_error(tls, context, __ccgo_ts+28543, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28569, -int32(1)) return } aOut = Xsqlite3_malloc(tls, nOut+int32(1)) @@ -183644,7 +185761,7 @@ func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintpt nOut2 = _rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) if nOut2 != nOut { Xsqlite3_free(tls, aOut) - Xsqlite3_result_error(tls, context, __ccgo_ts+28543, -int32(1)) + Xsqlite3_result_error(tls, context, __ccgo_ts+28569, -int32(1)) } else { Xsqlite3_result_blob(tls, context, aOut, nOut, __ccgo_fp(Xsqlite3_free)) } @@ -183747,6 +185864,7 @@ func _rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) @@ -183825,7 +185943,7 @@ func _rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { /* Free any SQLite statements used while processing the previous object */ _rbuObjIterClearStatements(tls, pIter) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28564, uintptr(0), uintptr(0), p+64) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28590, uintptr(0), uintptr(0), p+64) } if rc == SQLITE_OK { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -183915,7 +186033,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { Xsqlite3_result_text(tls, pCtx, zIn, -int32(1), libc.UintptrFromInt32(0)) } } else { - if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+25715, zIn, uint64(4)) == 0 { + if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+25741, zIn, uint64(4)) == 0 { i = int32(4) for { if !(int32(*(*uint8)(unsafe.Pointer(zIn + uintptr(i)))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer(zIn + uintptr(i)))) <= int32('9')) { @@ -183923,6 +186041,7 @@ func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { } goto _1 _1: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(zIn + uintptr(i)))) == int32('_') && *(*uint8)(unsafe.Pointer(zIn + uintptr(i+int32(1)))) != 0 { @@ -183951,13 +186070,13 @@ func _rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { _, _ = rc, v1 libc.Xmemset(tls, pIter, 0, uint64(192)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 28735 + v1 = __ccgo_ts + 28761 } else { v1 = __ccgo_ts + 1648 } - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+28776, libc.VaList(bp+8, v1))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+28802, libc.VaList(bp+8, v1))) if rc == SQLITE_OK { - rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+28926) + rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+28952) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -184187,7 +186306,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE *(*int32)(unsafe.Pointer(piPk)) = 0 _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29051, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29077, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0]) != int32(SQLITE_ROW) { /* Either an error, or no such table. */ goto rbuTableType_end @@ -184197,7 +186316,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29170, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29196, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { goto rbuTableType_end } @@ -184205,7 +186324,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu zOrig = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(3)) zIdx = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(1)) if zOrig != 0 && zIdx != 0 && int32(*(*Tu8)(unsafe.Pointer(zOrig))) == int32('p') { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29191, libc.VaList(bp+40, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29217, libc.VaList(bp+40, zIdx))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)]) == int32(SQLITE_ROW) { *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)], 0) @@ -184217,7 +186336,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu goto rbuTableType_end } } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29242, libc.VaList(bp+40, zTab))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29268, libc.VaList(bp+40, zTab))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)]) == int32(SQLITE_ROW) { if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)], int32(5)) > 0 { @@ -184228,6 +186347,7 @@ func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnu *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_NONE) } rbuTableType_end: + ; i = uint32(0) for { if !(uint64(i) < libc.Uint64FromInt64(32)/libc.Uint64FromInt64(8)) { @@ -184236,6 +186356,7 @@ rbuTableType_end: _rbuFinalize(tls, p, (*(*[4]uintptr)(unsafe.Pointer(bp)))[i]) goto _1 _1: + ; i++ } } @@ -184258,7 +186379,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { bIndex = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { libc.Xmemcpy(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29263, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29289, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -184271,7 +186392,7 @@ func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { if bPartial != 0 { libc.Xmemset(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+24, zIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) if iCid >= 0 { @@ -184325,7 +186446,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 _rbuTableType(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+72, bp+8, pIter+108) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19870, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19904, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc @@ -184337,7 +186458,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 /* Populate the azTblCol[] and nTblCol variables based on the columns ** of the input table. Ignore any input table columns that begin with ** "rbu_". */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29320, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29346, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp))) _rbuAllocateIterArrays(tls, p, pIter, nCol) @@ -184348,7 +186469,7 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 break } zName = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), i) - if Xsqlite3_strnicmp(tls, __ccgo_ts+29339, zName, int32(4)) != 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+29365, zName, int32(4)) != 0 { zCopy = _rbuStrndup(tls, zName, p+56) *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol v3 = pIter + 16 @@ -184356,12 +186477,13 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 *(*int32)(unsafe.Pointer(v3))++ *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(v2)*8)) = zCopy } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29344, zName) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29370, zName) { bRbuRowid = int32(1) } } goto _1 _1: + ; i++ } Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -184369,17 +186491,17 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) if bRbuRowid != 0 { - v4 = __ccgo_ts + 29354 + v4 = __ccgo_ts + 29380 } else { - v4 = __ccgo_ts + 29367 + v4 = __ccgo_ts + 29393 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29376, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29402, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) } /* Check that all non-HIDDEN columns in the destination table are also ** present in the input table. Populate the abTblPk[], azTblType[] and ** aiTblOrder[] arrays at the same time. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29405, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29431, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zName1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -184396,11 +186518,12 @@ func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32 } goto _5 _5: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29427, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29453, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) } else { iPk = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) bNotNull = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) @@ -184449,10 +186572,11 @@ func _rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) break } z = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+29454, libc.VaList(bp+8, zList, zSep, z)) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29480, libc.VaList(bp+8, zList, zSep, z)) + zSep = __ccgo_ts + 14990 goto _1 _1: + ; i++ } return zList @@ -184483,12 +186607,13 @@ func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, } if int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29463, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29489, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) zSep = zSeparator break } goto _1 _1: + ; i++ } if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { @@ -184530,21 +186655,21 @@ func _rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) zRet = uintptr(0) if bRowid != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29476, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29502, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iMax = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29508, libc.VaList(bp+16, iMax)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29534, libc.VaList(bp+16, iMax)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+29531) - zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29537, __ccgo_ts+29544, __ccgo_ts+5081) - zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+1648) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14990, __ccgo_ts+29557) + zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29563, __ccgo_ts+29570, __ccgo_ts+5106) + zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14990, __ccgo_ts+1648) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29552, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29578, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zVal = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29594, libc.VaList(bp+16, zList, zVal)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29620, libc.VaList(bp+16, zList, zVal)) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -184596,7 +186721,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { zSep = __ccgo_ts + 1648 iCol = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) @@ -184613,20 +186738,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { - zCol = __ccgo_ts + 29614 + zCol = __ccgo_ts + 29640 } } else { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) } - zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29622, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29643, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) - zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29679, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) - zSep = __ccgo_ts + 14965 + zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29648, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29669, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) + zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29705, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) + zSep = __ccgo_ts + 14990 iCol++ } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) @@ -184635,7 +186761,7 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29706, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29732, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { zSep = __ccgo_ts + 1648 iCol = 0 @@ -184652,19 +186778,21 @@ func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } } - zVector = _rbuMPrintf(tls, p, __ccgo_ts+29754, libc.VaList(bp+24, zVector, zSep, zQuoted)) - zSep = __ccgo_ts + 14965 + zVector = _rbuMPrintf(tls, p, __ccgo_ts+29780, libc.VaList(bp+24, zVector, zSep, zQuoted)) + zSep = __ccgo_ts + 14990 goto _2 _2: + ; iCol++ } if !(bFailed != 0) { - zRet = _rbuMPrintf(tls, p, __ccgo_ts+29761, libc.VaList(bp+24, zLhs, zVector)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29787, libc.VaList(bp+24, zLhs, zVector)) } } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } index_start_out: + ; Xsqlite3_free(tls, zOrder) Xsqlite3_free(tls, zSelect) Xsqlite3_free(tls, zVector) @@ -184716,7 +186844,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_xinfo = ? */ if rc == SQLITE_OK { _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) @@ -184725,7 +186853,7 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = uintptr(0) if iCid == -int32(2) { iSeq = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29773, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29799, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) zType = __ccgo_ts + 1648 } else { if iCid < 0 { @@ -184739,15 +186867,16 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter } goto _1 _1: + ; i++ } _ = libc.Int32FromInt32(0) zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zCol = __ccgo_ts + 29614 + zCol = __ccgo_ts + 29640 } else { - zCol = __ccgo_ts + 29344 + zCol = __ccgo_ts + 29370 } } zType = __ccgo_ts + 1136 @@ -184755,24 +186884,24 @@ func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposter zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) zType = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)) } - zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29795, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29821, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { if bDesc != 0 { - v2 = __ccgo_ts + 29531 + v2 = __ccgo_ts + 29557 } else { v2 = __ccgo_ts + 1648 } zOrder = v2 - zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29815, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) + zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29841, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) } - zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29836, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) - zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29869, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) + zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29862, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) + zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29895, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { rc = int32(SQLITE_NOMEM) } - zCom = __ccgo_ts + 14965 - zAnd = __ccgo_ts + 21979 + zCom = __ccgo_ts + 14990 + zAnd = __ccgo_ts + 22013 nBind++ } rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -184826,22 +186955,23 @@ func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29893, libc.VaList(bp+8, zList, zS, zObj, zCol)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29919, libc.VaList(bp+8, zList, zS, zObj, zCol)) } else { - zList = Xsqlite3_mprintf(tls, __ccgo_ts+29905, libc.VaList(bp+8, zList, zS)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29931, libc.VaList(bp+8, zList, zS)) } - zS = __ccgo_ts + 14965 + zS = __ccgo_ts + 14990 if zList == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) break } goto _1 _1: + ; i++ } /* For a table with implicit rowids, append "old._rowid_" to the list. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29914, libc.VaList(bp+8, zList, zObj)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29940, libc.VaList(bp+8, zList, zObj)) } } return zList @@ -184867,7 +186997,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { _, _, _, _, _, _ = i, i1, zCol, zList, zSep, zSep1 zList = uintptr(0) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29929, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29955, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { zSep = __ccgo_ts + 1648 @@ -184877,14 +187007,15 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { break } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { - zList = _rbuMPrintf(tls, p, __ccgo_ts+29943, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) - zSep = __ccgo_ts + 21979 + zList = _rbuMPrintf(tls, p, __ccgo_ts+29969, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) + zSep = __ccgo_ts + 22013 } goto _1 _1: + ; i++ } - zList = _rbuMPrintf(tls, p, __ccgo_ts+29955, libc.VaList(bp+8, zList)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29981, libc.VaList(bp+8, zList)) } else { zSep1 = __ccgo_ts + 1648 i1 = 0 @@ -184894,11 +187025,12 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i1))) != 0 { zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i1)*8)) - zList = _rbuMPrintf(tls, p, __ccgo_ts+30005, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) - zSep1 = __ccgo_ts + 21979 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30031, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) + zSep1 = __ccgo_ts + 22013 } goto _2 _2: + ; i1++ } } @@ -184917,7 +187049,7 @@ func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { // */ func _rbuBadControlError(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30018, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30044, 0) } // C documentation @@ -184959,21 +187091,22 @@ func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintpt } c = *(*uint8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) if int32(c) == int32('x') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30005, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30031, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14990 } else { if int32(c) == int32('d') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30044, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30070, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14990 } else { if int32(c) == int32('f') { - zList = _rbuMPrintf(tls, p, __ccgo_ts+30074, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) - zSep = __ccgo_ts + 14965 + zList = _rbuMPrintf(tls, p, __ccgo_ts+30100, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 14990 } } } goto _1 _1: + ; i++ } } @@ -185021,6 +187154,7 @@ func _rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) (r uintptr) { *(*uint8)(unsafe.Pointer(zRet + uintptr(i*int32(2)+int32(1)))) = uint8(v2) goto _1 _1: + ; i++ } } @@ -185051,16 +187185,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { z = uintptr(0) _ = libc.Int32FromInt32(0) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - zSep = __ccgo_ts + 30111 + zSep = __ccgo_ts + 30137 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_list = (pIter->zTbl) */ *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* PRAGMA index_xinfo = */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29263, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29289, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) - if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16548) == 0 { + if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16582) == 0 { zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+24, zIdx))) } break } @@ -185071,16 +187205,16 @@ func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { /* int iCid = sqlite3_column_int(pXInfo, 0); */ zCol = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(2)) if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) != 0 { - v1 = __ccgo_ts + 29531 + v1 = __ccgo_ts + 29557 } else { v1 = __ccgo_ts + 1648 } zDesc = v1 - z = _rbuMPrintf(tls, p, __ccgo_ts+30124, libc.VaList(bp+24, z, zSep, zCol, zDesc)) - zSep = __ccgo_ts + 14965 + z = _rbuMPrintf(tls, p, __ccgo_ts+30150, libc.VaList(bp+24, z, zSep, zCol, zDesc)) + zSep = __ccgo_ts + 14990 } } - z = _rbuMPrintf(tls, p, __ccgo_ts+30135, libc.VaList(bp+24, z)) + z = _rbuMPrintf(tls, p, __ccgo_ts+30161, libc.VaList(bp+24, z)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) } return z @@ -185126,7 +187260,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { /* Figure out the name of the primary key index for the current table. ** This is needed for the argument to "PRAGMA index_xinfo". Set ** zIdx to point to a nul-terminated string containing this name. */ - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30139) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30165) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), tnum) if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -185134,7 +187268,7 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { } } if zIdx != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29291, libc.VaList(bp+24, zIdx))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29317, libc.VaList(bp+24, zIdx))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { @@ -185143,21 +187277,21 @@ func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(4)) - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30189, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30215, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) if bDesc != 0 { - v1 = __ccgo_ts + 29531 + v1 = __ccgo_ts + 29557 } else { v1 = __ccgo_ts + 1648 } - zPk = _rbuMPrintf(tls, p, __ccgo_ts+30211, libc.VaList(bp+24, zPk, zComma, iCid, v1)) - zComma = __ccgo_ts + 14965 + zPk = _rbuMPrintf(tls, p, __ccgo_ts+30237, libc.VaList(bp+24, zPk, zComma, iCid, v1)) + zComma = __ccgo_ts + 14990 } } - zCols = _rbuMPrintf(tls, p, __ccgo_ts+30221, libc.VaList(bp+24, zCols)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30247, libc.VaList(bp+24, zCols)) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30236, libc.VaList(bp+24, zCols, zPk)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30262, libc.VaList(bp+24, zCols, zPk)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, 0)) } } @@ -185194,7 +187328,7 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum zComma = __ccgo_ts + 1648 zSql = uintptr(0) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, int32(1))) iCol = 0 for { if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { @@ -185203,37 +187337,38 @@ func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { zPk = __ccgo_ts + 1648 zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*8)) *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { /* If the target table column is an "INTEGER PRIMARY KEY", add ** "PRIMARY KEY" to the imposter table column declaration. */ - zPk = __ccgo_ts + 30298 + zPk = __ccgo_ts + 30324 } if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { - v2 = __ccgo_ts + 30311 + v2 = __ccgo_ts + 30337 } else { v2 = __ccgo_ts + 1648 } - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30321, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) - zComma = __ccgo_ts + 14965 + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30347, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) + zComma = __ccgo_ts + 14990 goto _1 _1: + ; iCol++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { zPk1 = _rbuWithoutRowidPK(tls, p, pIter) if zPk1 != 0 { - zSql = _rbuMPrintf(tls, p, __ccgo_ts+30348, libc.VaList(bp+16, zSql, zPk1)) + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30374, libc.VaList(bp+16, zSql, zPk1)) } } - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(1), tnum)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { - v3 = __ccgo_ts + 30355 + v3 = __ccgo_ts + 30381 } else { v3 = __ccgo_ts + 1648 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30370, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30396, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, 0)) } } @@ -185260,7 +187395,7 @@ func _rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zColli zBind = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1)+bRbuRowid) if zBind != 0 { _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30402, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30428, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) } } @@ -185282,6 +187417,7 @@ func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { rc = Xsqlite3_bind_value(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+int32(1), *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -185307,7 +187443,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt zRet = uintptr(0) _ = libc.Int32FromInt32(0) if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30459) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30485) } if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -int32(1), libc.UintptrFromInt32(0)) @@ -185377,6 +187513,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _5 _5: + ; i++ } } else { @@ -185391,6 +187528,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _6 _6: + ; i++ } } else { @@ -185402,6 +187540,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _7 _7: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -185416,6 +187555,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _8 _8: + ; i++ } if int32(*(*uint8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { @@ -185431,6 +187571,7 @@ func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintpt } goto _2 _2: + ; i++ } if *(*uint8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { @@ -185473,7 +187614,7 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx zLimit = uintptr(0) if nOffset != 0 { - zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30525, libc.VaList(bp+40, nOffset)) + zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30551, libc.VaList(bp+40, nOffset)) if !(zLimit != 0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) } @@ -185491,18 +187632,18 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zCollist = _rbuObjIterGetIndexCols(tls, p, pIter, bp, bp+8, bp+16, bp+24) zBind = _rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 24))) /* Create the imposter table used to write to this index. */ - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, int32(1))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(1), tnum)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30545, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) - Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, 0, 0)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30571, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, 0, 0)) /* Create the statement to insert index entries */ (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 24)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30610, libc.VaList(bp+40, zTbl, zBind))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30636, libc.VaList(bp+40, zTbl, zBind))) } /* And to delete index entries */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30646, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30672, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) } /* Create the SELECT statement to read keys in sorted order */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185517,26 +187658,26 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } if zStart != 0 { if zPart != 0 { - v2 = __ccgo_ts + 30680 + v2 = __ccgo_ts + 30706 } else { - v2 = __ccgo_ts + 30684 + v2 = __ccgo_ts + 30710 } v1 = v2 } else { v1 = __ccgo_ts + 1648 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30690, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30716, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) Xsqlite3_free(tls, zStart) } else { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30751, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30777, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) } else { if zPart != 0 { - v3 = __ccgo_ts + 30680 + v3 = __ccgo_ts + 30706 } else { - v3 = __ccgo_ts + 30684 + v3 = __ccgo_ts + 30710 } - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30812, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30838, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -185555,8 +187696,8 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zTbl1 = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl /* Imposter table name */ zBindings = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) zWhere1 = _rbuObjIterGetWhere(tls, p, pIter) - zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6571) - zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6567) + zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6596) + zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6592) zCollist = _rbuObjIterGetCollist(tls, p, pIter) (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol /* Create the imposter table or tables (if required). */ @@ -185565,39 +187706,39 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) { v4 = __ccgo_ts + 1648 } else { - v4 = __ccgo_ts + 30971 + v4 = __ccgo_ts + 30997 } zWrite = v4 /* Create the INSERT statement to write to the target PK b-tree */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if bRbuRowid != 0 { - v5 = __ccgo_ts + 30980 + v5 = __ccgo_ts + 31006 } else { v5 = __ccgo_ts + 1648 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+30990, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31016, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) } /* Create the DELETE statement to write to the target PK b-tree. ** Because it only performs INSERT operations, this is not required for ** an rbu vacuum handle. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31026, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31052, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) } if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { zRbuRowid = __ccgo_ts + 1648 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - zRbuRowid = __ccgo_ts + 31054 + zRbuRowid = __ccgo_ts + 31080 } /* Create the rbu_tmp_xxx table and the triggers to populate it. */ if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { - v6 = __ccgo_ts + 31066 + v6 = __ccgo_ts + 31092 } else { v6 = __ccgo_ts + 1648 } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31083, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31159, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31109, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31185, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31458, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31484, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) } _rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) } @@ -185608,9 +187749,9 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 zOrder = uintptr(0) if bRbuRowid != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v7 = __ccgo_ts + 31557 + v7 = __ccgo_ts + 31583 } else { - v7 = __ccgo_ts + 31567 + v7 = __ccgo_ts + 31593 } zRbuRowid1 = v7 } @@ -185623,14 +187764,14 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 } } if bRbuRowid != 0 { - zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29614, 0) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29640, 0) } else { - zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14965, __ccgo_ts+1648) + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1648, __ccgo_ts+14990, __ccgo_ts+1648) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v8 = __ccgo_ts + 31578 + v8 = __ccgo_ts + 31604 } else { v8 = __ccgo_ts + 1648 } @@ -185640,11 +187781,11 @@ func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int3 v9 = __ccgo_ts + 1648 } if zOrder != 0 { - v10 = __ccgo_ts + 23173 + v10 = __ccgo_ts + 23207 } else { v10 = __ccgo_ts + 1648 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31584, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31610, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) } Xsqlite3_free(tls, zStart1) Xsqlite3_free(tls, zOrder) @@ -185701,6 +187842,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p nUp++ goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } _ = libc.Int32FromInt32(0) @@ -185712,6 +187854,7 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 } *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) @@ -185731,9 +187874,9 @@ func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, p if zSet != 0 { zPrefix = __ccgo_ts + 1648 if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { - zPrefix = __ccgo_ts + 30971 + zPrefix = __ccgo_ts + 30997 } - zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31632, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) + zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31658, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+8, p+64, zUpdate) *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate } @@ -185807,7 +187950,7 @@ func _rbuLoadState(tls *libc.TLS, p uintptr) (r uintptr) { if pRet == uintptr(0) { return uintptr(0) } - *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31662, libc.VaList(bp+24, p+48))) + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31688, libc.VaList(bp+24, p+48))) for *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) { case int32(RBU_STATE_STAGE): @@ -185869,27 +188012,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, int32(1)) (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBUCNT), p) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBUCNT), p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { - zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31692, libc.VaList(bp+8, zFile, zFile)) + zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31718, libc.VaList(bp+8, zFile, zFile)) } } /* If using separate RBU and state databases, attach the state database to ** the RBU db handle now. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31720, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31746, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) libc.Xmemcpy(tls, p+48, __ccgo_ts+3418, uint64(4)) } else { - libc.Xmemcpy(tls, p+48, __ccgo_ts+6560, uint64(4)) + libc.Xmemcpy(tls, p+48, __ccgo_ts+6585, uint64(4)) } /* If it has not already been created, create the rbu_state table */ - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31738, libc.VaList(bp+8, p+48)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31764, libc.VaList(bp+8, p+48)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { bOpen = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) - rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBUCNT), p) + rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBUCNT), p) if rc != int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc } @@ -185922,10 +188065,10 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) return } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31804, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31830, 0) } else { zExtra = uintptr(0) - if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24562, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { + if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24596, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { zExtra = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 for *(*uint8)(unsafe.Pointer(zExtra)) != 0 { v1 = zExtra @@ -185941,14 +188084,14 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) if zExtra == uintptr(0) { v2 = __ccgo_ts + 1648 } else { - v2 = __ccgo_ts + 31836 + v2 = __ccgo_ts + 31862 } if zExtra == uintptr(0) { v3 = __ccgo_ts + 1648 } else { v3 = zExtra } - zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31838, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560), v2, v3)) + zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31864, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585), v2, v3)) if zTarget == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) return @@ -185959,27 +188102,27 @@ func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31870, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31896, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31885, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31911, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31902, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31928, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBU), p) } - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31918, 0) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31944, 0) /* Mark the database file just opened as an RBU target database. If ** this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. ** This is an error. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_RBU), p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(SQLITE_FCNTL_RBU), p) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31946, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31972, 0) } } @@ -186063,7 +188206,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { if pState == uintptr(0) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31918, uintptr(0), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31944, uintptr(0), uintptr(0), uintptr(0)) } } /* Assuming no error has occurred, run a "restart" checkpoint with the @@ -186096,7 +188239,7 @@ func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CAPTURE) - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31964, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31990, uintptr(0), uintptr(0), uintptr(0)) if rc2 != int32(SQLITE_NOTICE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -186231,16 +188374,16 @@ func _rbuLockDatabase(tls *libc.TLS, db uintptr) (r int32) { _ = rc rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(SQLITE_FCNTL_FILE_POINTER), bp) rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) if rc == SQLITE_OK { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxUnlock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), SQLITE_LOCK_NONE) } - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(RBU_ZIPVFS_CTRL_FILE_POINTER), bp) } else { - Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_FILE_POINTER), bp) + Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(SQLITE_FCNTL_FILE_POINTER), bp) } if rc == SQLITE_OK && (*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods != 0 { rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpMethods)).FxLock})))(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_LOCK_SHARED)) @@ -186262,7 +188405,7 @@ func _rbuExclusiveCheckpoint(tls *libc.TLS, db uintptr) (r int32) { var zUri uintptr _ = zUri zUri = Xsqlite3_db_filename(tls, db, uintptr(0)) - return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+31999, 0) + return Xsqlite3_uri_boolean(tls, zUri, __ccgo_ts+32025, 0) } // C documentation @@ -186279,13 +188422,13 @@ func _rbuMoveOalFile(tls *libc.TLS, p uintptr) { defer tls.Free(16) var dbMain, zBase, zMove, zOal, zWal uintptr _, _, _, _, _ = dbMain, zBase, zMove, zOal, zWal - zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560) + zBase = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585) zMove = zBase if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6560) + zMove = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6585) } - zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32024, libc.VaList(bp+8, zMove)) - zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32031, libc.VaList(bp+8, zMove)) + zOal = Xsqlite3_mprintf(tls, __ccgo_ts+32050, libc.VaList(bp+8, zMove)) + zWal = Xsqlite3_mprintf(tls, __ccgo_ts+32057, libc.VaList(bp+8, zMove)) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if zWal == uintptr(0) || zOal == uintptr(0) { @@ -186423,7 +188566,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { ** to write a NULL into the IPK column. That is not permitted. */ if eType == int32(RBU_INSERT) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == int32(SQLITE_NULL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_MISMATCH) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24119, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24153, 0) return } if eType == int32(RBU_DELETE) && int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { @@ -186436,6 +188579,7 @@ func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { } goto _1 _1: + ; i++ } if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { @@ -186517,6 +188661,7 @@ func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { } goto _1 _1: + ; i++ } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { @@ -186560,7 +188705,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { } dbread = v1 iCookie = int32(1000000) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32038) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32064) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* Coverage: it may be that this sqlite3_step() cannot fail. There ** is already a transaction open, so the prepared statement cannot @@ -186573,7 +188718,7 @@ func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32060, libc.VaList(bp+16, iCookie+int32(1))) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32086, libc.VaList(bp+16, iCookie+int32(1))) } } } @@ -186601,7 +188746,7 @@ func _rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { } pFd = v1 _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32087, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32113, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -186638,9 +188783,9 @@ func _rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { var _ /* pPragma at bp+0 */ uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32245, libc.VaList(bp+16, zPragma))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32271, libc.VaList(bp+16, zPragma))) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32260, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32286, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) } @@ -186664,9 +188809,9 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) _ = libc.Int32FromInt32(0) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32280, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32306, uintptr(0), uintptr(0), p+64) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32305) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32331) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -186677,10 +188822,10 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { return } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32413) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32439) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32478) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32504) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { i = 0 @@ -186691,13 +188836,14 @@ func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i+int32(1), Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i)) goto _1 _1: + ; i++ } Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32522, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32548, uintptr(0), uintptr(0), p+64) } _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -186724,8 +188870,8 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** when this handle was opened, create the target database schema. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { _rbuCreateTargetSchema(tls, p) - _rbuCopyPragma(tls, p, __ccgo_ts+17633) - _rbuCopyPragma(tls, p, __ccgo_ts+16744) + _rbuCopyPragma(tls, p, __ccgo_ts+17667) + _rbuCopyPragma(tls, p, __ccgo_ts+16778) } for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { @@ -186733,7 +188879,7 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { ** cannot be dropped as there are currently active SQL statements. ** But the contents can be deleted. */ if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { - _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32547, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32573, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) } } else { _rbuObjIterPrepareAll(tls, p, pIter, 0) @@ -186756,10 +188902,10 @@ func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { _rbuSaveState(tls, p, int32(RBU_STAGE_MOVE)) _rbuIncrSchemaCookie(tls, p) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14894, uintptr(0), uintptr(0), p+64) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14894, uintptr(0), uintptr(0), p+64) } (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_MOVE) } @@ -186847,7 +188993,7 @@ func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { } if rc == SQLITE_OK && !((*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0) { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32575, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32601, 0) } if rc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = (*TRbuState)(unsafe.Pointer(pState)).FnRow @@ -186870,10 +189016,10 @@ func _rbuDeleteOalFile(tls *libc.TLS, p uintptr) { var zOal uintptr var _ /* pVfs at bp+0 */ uintptr _ = zOal - zOal = _rbuMPrintf(tls, p, __ccgo_ts+32024, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) + zOal = _rbuMPrintf(tls, p, __ccgo_ts+32050, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) if zOal != 0 { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6560, int32(SQLITE_FCNTL_VFS_POINTER), bp) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6585, int32(SQLITE_FCNTL_VFS_POINTER), bp) _ = libc.Int32FromInt32(0) (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxDelete})))(tls, *(*uintptr)(unsafe.Pointer(bp)), zOal, 0) Xsqlite3_free(tls, zOal) @@ -186897,7 +189043,7 @@ func _rbuCreateVfs(tls *libc.TLS, p uintptr) { _ = pVfs _ = libc.Int32FromInt32(0) Xsqlite3_randomness(tls, int32(4), bp) - Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32600, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) + Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32626, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+4, uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { pVfs = Xsqlite3_vfs_find(tls, bp+4) @@ -186945,7 +189091,7 @@ func _rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { } db = v1 _ = libc.Int32FromInt32(0) - rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+32611, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) + rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+32637, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) if rc != SQLITE_OK { Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) } else { @@ -186990,11 +189136,11 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) bExists = 0 /* True if rbu_count exists */ (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-int32(1)) - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32683, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32709, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) /* Check for the rbu_count table. If it does not exist, or if an error ** occurs, nPhaseOneStep will be left set to -1. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32697) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32723) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { @@ -187003,7 +189149,7 @@ func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32754) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32780) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) @@ -187085,7 +189231,7 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32828, 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32854, 0) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) @@ -187107,17 +189253,17 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr ** page 1 of the database file. */ (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_BUSY) if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v3 = __ccgo_ts + 32860 + v3 = __ccgo_ts + 32886 } else { - v3 = __ccgo_ts + 32867 + v3 = __ccgo_ts + 32893 } - (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32874, libc.VaList(bp+16, v3)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32900, libc.VaList(bp+16, v3)) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { db = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14854, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14879, uintptr(0), uintptr(0), p+64) /* Point the object iterator at the first object */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuObjIterFirst(tls, p, p+80) @@ -187129,21 +189275,21 @@ func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) } else { if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - _rbuCopyPragma(tls, p, __ccgo_ts+17347) - _rbuCopyPragma(tls, p, __ccgo_ts+16759) + _rbuCopyPragma(tls, p, __ccgo_ts+17381) + _rbuCopyPragma(tls, p, __ccgo_ts+16793) } /* Open transactions both databases. The *-oal file is opened or ** created at this point. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32906, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32932, uintptr(0), uintptr(0), p+64) } /* Check if the main database is a zipvfs db. If it is, set the upper ** level pager to use "journal_mode=off". This prevents it from ** generating a large journal using a temp file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { - frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6560, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) + frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6585, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) if frc == SQLITE_OK { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32922, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32948, uintptr(0), uintptr(0), p+64) } } if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -187221,7 +189367,7 @@ func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) (r uintp } if zState != 0 { n = int32(libc.Xstrlen(tls, zState)) - if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32946, zState+uintptr(n-int32(7)), uint64(7)) { + if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+32972, zState+uintptr(n-int32(7)), uint64(7)) { return _rbuMisuseError(tls) } } @@ -187268,7 +189414,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { if !(uint64(i) < nErrmsg-uint64(8)) { break } - if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30971, uint64(8)) == 0 { + if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+30997, uint64(8)) == 0 { nDel = int32(8) for int32(*(*uint8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= int32('9') { nDel++ @@ -187278,6 +189424,7 @@ func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } } @@ -187295,7 +189442,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { if p != 0 { /* Commit the transaction to the *-oal file. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14894, uintptr(0), uintptr(0), p+64) } /* Sync the db file if currently doing an incremental checkpoint */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { @@ -187304,7 +189451,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { } _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { - (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), p+64) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14894, uintptr(0), uintptr(0), p+64) } /* Close any open statement handles. */ _rbuObjIterFinalize(tls, p+80) @@ -187314,7 +189461,7 @@ func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { ** specifying the current target and state databases to start a new ** vacuum from scratch. */ if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { - rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32954, uintptr(0), uintptr(0), uintptr(0)) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32980, uintptr(0), uintptr(0), uintptr(0)) if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) && rc2 != SQLITE_OK { (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 } @@ -187429,7 +189576,7 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14869, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14894, uintptr(0), uintptr(0), uintptr(0)) } } /* Sync the db file */ @@ -187443,19 +189590,19 @@ func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { _ = libc.Int32FromInt32(0) if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14869, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14894, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { - v1 = __ccgo_ts + 14854 + v1 = __ccgo_ts + 14879 } else { - v1 = __ccgo_ts + 32906 + v1 = __ccgo_ts + 32932 } zBegin = v1 rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32906, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32932, uintptr(0), uintptr(0), uintptr(0)) } } (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc @@ -187566,6 +189713,7 @@ func _rbuUnlockShm(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; i++ } (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbu)).FmLock = uint32(0) @@ -187615,6 +189763,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainNext } (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain @@ -187627,6 +189776,7 @@ func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext } if pIter == uintptr(0) { @@ -187653,6 +189803,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 88 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -187666,6 +189817,7 @@ func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { } goto _2 _2: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 96 } if *(*uintptr)(unsafe.Pointer(pp)) != 0 { @@ -187698,6 +189850,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _1 _1: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext } } else { @@ -187708,6 +189861,7 @@ func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r } goto _2 _2: + ; pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainNext } } @@ -187734,6 +189888,7 @@ func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm) @@ -188021,7 +190176,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xControl})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, int32(SQLITE_FCNTL_ZIPVFS), bp) if rc == SQLITE_OK { rc = int32(SQLITE_ERROR) - (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32981, 0) + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+33007, 0) } else { if rc == int32(SQLITE_NOTFOUND) { (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpTargetFd = p @@ -188047,7 +190202,7 @@ func _rbuVfsFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r if rc == SQLITE_OK && op == int32(SQLITE_FCNTL_VFSNAME) { pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs zIn = *(*uintptr)(unsafe.Pointer(pArg)) - zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33004, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) + zOut = Xsqlite3_mprintf(tls, __ccgo_ts+33030, libc.VaList(bp+16, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fbase.FzName, zIn)) *(*uintptr)(unsafe.Pointer(pArg)) = zOut if zOut == uintptr(0) { rc = int32(SQLITE_NOMEM) @@ -188248,7 +190403,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag if pDb != 0 { if (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { if (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { - zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6560) + zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6585) zOpen = Xsqlite3_filename_wal(tls, zOpen) } nOpen = libc.Xstrlen(tls, zOpen) @@ -188262,7 +190417,7 @@ func _rbuVfsOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFile uintptr, flag } else { (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu } - if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33015, 0) != 0 { + if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33041, 0) != 0 { _ = libc.Int32FromInt32(0) oflags = libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) zOpen = uintptr(0) @@ -188817,7 +190972,7 @@ func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uint _sqlite3TokenInit(tls, bp, *(*uintptr)(unsafe.Pointer(argv + 3*8))) iDb = _sqlite3FindDb(tls, db, bp) if iDb < 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12166, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12191, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) return int32(SQLITE_ERROR) } } else { @@ -188888,16 +191043,17 @@ func _statBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { return int32(SQLITE_CONSTRAINT) } switch (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).FiColumn { - case 0: + case 0: /* name */ iName = i - case int32(10): + case int32(10): /* schema */ iSchema = i - case int32(11): + case int32(11): /* aggregate */ iAgg = i break } goto _1 _1: + ; i++ } i = 0 @@ -188965,6 +191121,7 @@ func _statClearCells(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*32))).FaOvfl) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell) @@ -189000,6 +191157,7 @@ func _statResetCsr(tls *libc.TLS, pCsr uintptr) { (*(*TStatPage)(unsafe.Pointer(pCsr + 24 + uintptr(i)*64))).FaPg = uintptr(0) goto _1 _1: + ; i++ } Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) @@ -189196,17 +191354,20 @@ func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _5 _5: + ; j++ } } } goto _3 _3: + ; i++ } } return SQLITE_OK statPageIsCorrupt: + ; (*TStatPage)(unsafe.Pointer(p)).Fflags = uint8(0) _statClearCells(tls, p) return SQLITE_OK @@ -189296,6 +191457,7 @@ func _statNext(tls *libc.TLS, pCursor uintptr) (r int32) { Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) statNextRestart: + ; if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { /* Start measuring space on the next btree */ _statResetCounts(tls, pCsr) @@ -189311,7 +191473,7 @@ statNextRestart: (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiPgno = iRoot (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33026, 0) + v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33052, 0) z = v1 (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FzPath = v1 if z == uintptr(0) { @@ -189349,8 +191511,8 @@ statNextRestart: if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(iOvfl)*4)) - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33028 - v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33037, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33054 + v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33063, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) z = v2 (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v2 if z == uintptr(0) { @@ -189379,7 +191541,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage++ if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage >= int32(libc.Uint64FromInt64(2048)/libc.Uint64FromInt64(64)) { _statResetCsr(tls, pCsr) - return _sqlite3CorruptError(tls, int32(222302)) + return _sqlite3CorruptError(tls, int32(222430)) } _ = libc.Int32FromInt32(0) if (*TStatPage)(unsafe.Pointer(p)).FiCell == (*TStatPage)(unsafe.Pointer(p)).FnCell { @@ -189391,7 +191553,7 @@ statNextRestart: (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiCell = 0 if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { - v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33049, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) + v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33075, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) z = v4 (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FzPath = v4 if z == uintptr(0) { @@ -189411,16 +191573,16 @@ statNextRestart: if rc == SQLITE_OK { _statSizeAndOffset(tls, pCsr) switch int32((*TStatPage)(unsafe.Pointer(p1)).Fflags) { - case int32(0x05): + case int32(0x05): /* table internal */ fallthrough - case int32(0x02): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33057 - case int32(0x0D): + case int32(0x02): /* index internal */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33083 + case int32(0x0D): /* table leaf */ fallthrough - case int32(0x0A): - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33066 + case int32(0x0A): /* index leaf */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33092 default: - (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33071 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33097 break } *(*int32)(unsafe.Pointer(pCsr + 2108)) += (*TStatPage)(unsafe.Pointer(p1)).FnCell @@ -189445,6 +191607,7 @@ statNextRestart: nPayload += (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p1)).FaCell + uintptr(i)*32))).FnLocal goto _6 _6: + ; i++ } *(*Ti64)(unsafe.Pointer(pCsr + 2128)) += int64(nPayload) @@ -189517,12 +191680,12 @@ func _statFilter(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, a (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = uint8(0) } pSql = Xsqlite3_str_new(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb) - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33081, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33107, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) if zName != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33236, libc.VaList(bp+8, zName)) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33262, libc.VaList(bp+8, zName)) } if idxNum&int32(0x08) != 0 { - Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33250, 0) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33276, 0) } zSql = Xsqlite3_str_finish(tls, pSql) if zSql == uintptr(0) { @@ -189544,37 +191707,37 @@ func _statColumn(tls *libc.TLS, pCursor uintptr, ctx uintptr, i int32) (r int32) _, _, _ = db, iDb, pCsr pCsr = pCursor switch i { - case 0: + case 0: /* name */ Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzName, -int32(1), uintptr(-libc.Int32FromInt32(1))) - case int32(1): + case int32(1): /* path */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath, -int32(1), uintptr(-libc.Int32FromInt32(1))) } - case int32(2): + case int32(2): /* pageno */ if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnPage)) } else { Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno)) } - case int32(3): + case int32(3): /* pagetype */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype, -int32(1), libc.UintptrFromInt32(0)) } - case int32(4): + case int32(4): /* ncell */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnCell)) - case int32(5): + case int32(5): /* payload */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload) - case int32(6): + case int32(6): /* unused */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused) - case int32(7): + case int32(7): /* mx_payload */ Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload)) - case int32(8): + case int32(8): /* pgoffset */ if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset) } - case int32(9): + case int32(9): /* pgsize */ Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage) - case int32(10): + case int32(10): /* schema */ db = Xsqlite3_context_db_handle(tls, ctx) iDb = (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb Xsqlite3_result_text(tls, ctx, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, -int32(1), libc.UintptrFromInt32(0)) @@ -189599,7 +191762,7 @@ func _statRowid(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { // ** Invoke this routine to register the "dbstat" virtual table module // */ func _sqlite3DbstatRegister(tls *libc.TLS, db uintptr) (r int32) { - return Xsqlite3_create_module(tls, db, __ccgo_ts+33265, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) + return Xsqlite3_create_module(tls, db, __ccgo_ts+33291, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) } var _dbstat_module = Tsqlite3_module{} @@ -190270,6 +192433,7 @@ func _sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) (r uint h = h< 0) goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) @@ -193478,6 +195684,7 @@ func _sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { } goto _1 _1: + ; i++ } *(*uintptr)(unsafe.Pointer(ppRec)) = aRec @@ -193560,7 +195767,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, int32(9)) if rc == SQLITE_OK { if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData { - rc = _sqlite3CorruptError(tls, int32(226451)) + rc = _sqlite3CorruptError(tls, int32(226579)) } else { v3 = pIn + 8 v2 = *(*int32)(unsafe.Pointer(v3)) @@ -193585,7 +195792,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap rc = _sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp))) if rc == SQLITE_OK { if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext { - rc = _sqlite3CorruptError(tls, int32(226471)) + rc = _sqlite3CorruptError(tls, int32(226599)) } else { if eType == int32(SQLITE_TEXT) { v4 = int32(SQLITE_UTF8) @@ -193600,7 +195807,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { if (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext < int32(8) { - rc = _sqlite3CorruptError(tls, int32(226481)) + rc = _sqlite3CorruptError(tls, int32(226609)) } else { *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, aVal) if eType == int32(SQLITE_INTEGER) { @@ -193615,6 +195822,7 @@ func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, ap } goto _1 _1: + ; i++ } return rc @@ -193655,7 +195863,7 @@ func _sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) ( ** large value for nCol may cause nRead to wrap around and become ** negative. Leading to a crash. */ if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > int32(65536) { - rc = _sqlite3CorruptError(tls, int32(226529)) + rc = _sqlite3CorruptError(tls, int32(226657)) } else { rc = _sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+int32(100)) nRead += *(*int32)(unsafe.Pointer(bp)) @@ -193715,6 +195923,7 @@ func _sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByt } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnByte)) = nByte @@ -193760,7 +195969,7 @@ func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 _sessionBufferGrow(tls, p+72, int64(nByte), bp) } else { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226617)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226745)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -193820,6 +196029,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } libc.Xmemset(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint64(8)*uint64((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(2)) @@ -193868,7 +196078,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin /* The first record in the changeset is not a table header. Must be a ** corrupt changeset. */ _ = libc.Int32FromInt32(0) - v7 = _sqlite3CorruptError(tls, int32(226703)) + v7 = _sqlite3CorruptError(tls, int32(226831)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v7 return v7 } @@ -193878,7 +196088,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin *(*int32)(unsafe.Pointer(v9))++ (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v8)))) if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) { - v10 = _sqlite3CorruptError(tls, int32(226709)) + v10 = _sqlite3CorruptError(tls, int32(226837)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v10 return v10 } @@ -193898,6 +196108,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _11 _11: + ; i++ } } else { @@ -193958,7 +196169,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin _ = libc.Int32FromInt32(0) *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) == uintptr(0) { - v16 = _sqlite3CorruptError(tls, int32(226753)) + v16 = _sqlite3CorruptError(tls, int32(226881)) (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v16 return v16 } @@ -193966,6 +196177,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _15 _15: + ; i++ } } else { @@ -193998,6 +196210,7 @@ func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uin } goto _17 _17: + ; i++ } } @@ -194206,6 +196419,7 @@ func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) (r int32) { _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -194327,6 +196541,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal, bp) goto _4 _4: + ; iCol++ } /* Write the new new.* record. Consists of a copy of all values @@ -194346,6 +196561,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sessionAppendValue(tls, bp+8, pVal1, bp) goto _6 _6: + ; iCol++ } iCol = 0 @@ -194356,6 +196572,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8))) goto _8 _8: + ; iCol++ } libc.Xmemset(tls, apVal, 0, uint64(8)*uint64(*(*int32)(unsafe.Pointer(bp + 24)))*uint64(2)) @@ -194363,7 +196580,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu goto finished_invert } default: - *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227118)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227246)) goto finished_invert } _ = libc.Int32FromInt32(0) @@ -194386,6 +196603,7 @@ func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOu } } finished_invert: + ; Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) Xsqlite3_free(tls, apVal) Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 32))).FaBuf) @@ -194532,6 +196750,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } goto _1 _1: + ; ii++ } } @@ -194565,7 +196784,7 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 } if pUp == uintptr(0) { nByte = int32(uint64(24) * uint64(nU32) * uint64(4)) - bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11557) == 0) + bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11582) == 0) pUp = Xsqlite3_malloc(tls, nByte) if pUp == uintptr(0) { *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) @@ -194574,9 +196793,9 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 libc.Xmemset(tls, bp+8, 0, uint64(16)) (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*24 libc.Xmemcpy(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint64(nU32)*uint64(4)) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33909, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33935, bp) _sessionAppendIdent(tls, bp+8, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33922, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33948, bp) /* Create the assignments part of the UPDATE */ ii = 0 for { @@ -194586,17 +196805,18 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33928, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33954, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(1), bp) - zSep = __ccgo_ts + 14965 + zSep = __ccgo_ts + 14990 } goto _2 _2: + ; ii++ } /* Create the WHERE clause part of the UPDATE */ zSep = __ccgo_ts + 1648 - _sessionAppendStr(tls, bp+8, __ccgo_ts+33933, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33959, bp) ii = 0 for { if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { @@ -194606,16 +196826,17 @@ func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32 _sessionAppendStr(tls, bp+8, zSep, bp) if bStat1 != 0 && ii == int32(1) { _ = libc.Int32FromInt32(0) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33941, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33967, bp) } else { _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34016, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34042, bp) _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(2), bp) } - zSep = __ccgo_ts + 21979 + zSep = __ccgo_ts + 22013 } goto _3 _3: + ; ii++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -194660,6 +196881,7 @@ func _sessionUpdateFree(tls *libc.TLS, p uintptr) { Xsqlite3_free(tls, pUp) goto _1 _1: + ; pUp = pNext } (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) @@ -194698,9 +196920,9 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} nPk = 0 - _sessionAppendStr(tls, bp+8, __ccgo_ts+34022, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34048, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33933, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33959, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { @@ -194710,18 +196932,19 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in nPk++ _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33928, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33954, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 21979 + zSep = __ccgo_ts + 22013 } goto _1 _1: + ; i++ } if nPk < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol { - _sessionAppendStr(tls, bp+8, __ccgo_ts+34040, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34066, bp) _sessionAppendInteger(tls, bp+8, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol+int32(1), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+33504, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33530, bp) zSep = __ccgo_ts + 1648 i = 0 for { @@ -194731,15 +196954,16 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in if !(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0) { _sessionAppendStr(tls, bp+8, zSep, bp) _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+34016, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34042, bp) _sessionAppendInteger(tls, bp+8, i+int32(1), bp) - zSep = __ccgo_ts + 34048 + zSep = __ccgo_ts + 34074 } goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5081, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5106, bp) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+8, uintptr(0)) @@ -194765,7 +196989,7 @@ func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in // */ func _sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { /* TODO */ - return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6560, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) + return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6585, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) } // C documentation @@ -194788,34 +197012,36 @@ func _sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r in _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} - _sessionAppendStr(tls, bp+8, __ccgo_ts+34053, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34079, bp) _sessionAppendIdent(tls, bp+8, zTab, bp) - _sessionAppendStr(tls, bp+8, __ccgo_ts+21985, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+22019, bp) i = 0 for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } if i != 0 { - _sessionAppendStr(tls, bp+8, __ccgo_ts+14965, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+14990, bp) } _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) goto _1 _1: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34071, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34097, bp) i = int32(1) for { if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { break } - _sessionAppendStr(tls, bp+8, __ccgo_ts+34082, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34108, bp) goto _2 _2: + ; i++ } - _sessionAppendStr(tls, bp+8, __ccgo_ts+5081, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+5106, bp) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+16, uintptr(0)) } @@ -194838,12 +197064,12 @@ func _sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) (r int func _sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) (r int32) { var rc int32 _ = rc - rc = _sessionSelectRow(tls, db, __ccgo_ts+11557, p) + rc = _sessionSelectRow(tls, db, __ccgo_ts+11582, p) if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34086) + rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34112) } if rc == SQLITE_OK { - rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34199) + rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34225) } return rc } @@ -194910,13 +197136,14 @@ func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, a if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { /* The value in the changeset was "undefined". This indicates a ** corrupt changeset blob. */ - rc = _sqlite3CorruptError(tls, int32(227600)) + rc = _sqlite3CorruptError(tls, int32(227728)) } else { rc = _sessionBindValue(tls, pStmt, i+int32(1), *(*uintptr)(unsafe.Pointer(bp))) } } goto _1 _1: + ; i++ } return rc @@ -194976,6 +197203,7 @@ func _sessionSeekToRow(tls *libc.TLS, pIter uintptr, p uintptr) (r int32) { } goto _2 _2: + ; ii++ } } @@ -195043,6 +197271,7 @@ func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r _sessionAppendValue(tls, p+104, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) goto _2 _2: + ; i++ } } @@ -195250,6 +197479,7 @@ func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintp } goto _2 _2: + ; i++ } if rc != SQLITE_OK { @@ -195334,7 +197564,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply } else { if *(*int32)(unsafe.Pointer(bp)) != 0 { _ = libc.Int32FromInt32(0) - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34343, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34369, uintptr(0), uintptr(0), uintptr(0)) if rc == SQLITE_OK { rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+int32(1), int32(1)) @@ -195347,7 +197577,7 @@ func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34364, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34390, uintptr(0), uintptr(0), uintptr(0)) } } } @@ -195443,10 +197673,10 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbIgnoreNoop = libc.BoolUint8(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_IGNORENOOP) != 0)) Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34383, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34409, uintptr(0), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34409, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34435, uintptr(0), uintptr(0), uintptr(0)) } for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, pIter) { Xsqlite3changeset_op(tls, pIter, bp+144, bp+136, bp+140, uintptr(0)) @@ -195487,7 +197717,7 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } else { nMinCol = 0 Xsqlite3changeset_pk(tls, pIter, bp+152, uintptr(0)) - rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6560, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) + rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6585, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) if rc != SQLITE_OK { break } @@ -195501,22 +197731,23 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } goto _1 _1: + ; i++ } if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol == 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34439, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34465, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol < *(*int32)(unsafe.Pointer(bp + 136)) { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34483, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34509, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) } else { if *(*int32)(unsafe.Pointer(bp + 136)) < nMinCol || libc.Xmemcmp(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FabPK, *(*uintptr)(unsafe.Pointer(bp + 152)), uint64(*(*int32)(unsafe.Pointer(bp + 136)))) != 0 { schemaMismatch = int32(1) - Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34554, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34580, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) } else { (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol = *(*int32)(unsafe.Pointer(bp + 136)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11557) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11582) { v2 = _sessionStat1Sql(tls, db, bp+8) rc = v2 if v2 != 0 { @@ -195573,13 +197804,13 @@ func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter ui } } } - Xsqlite3_exec(tls, db, __ccgo_ts+34614, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34640, uintptr(0), uintptr(0), uintptr(0)) if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { if rc == SQLITE_OK { - rc = Xsqlite3_exec(tls, db, __ccgo_ts+34644, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34670, uintptr(0), uintptr(0), uintptr(0)) } else { - Xsqlite3_exec(tls, db, __ccgo_ts+34668, uintptr(0), uintptr(0), uintptr(0)) - Xsqlite3_exec(tls, db, __ccgo_ts+34644, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34694, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34670, uintptr(0), uintptr(0), uintptr(0)) } } _ = libc.Int32FromInt32(0) @@ -195738,6 +197969,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i pIn += uintptr(nIn) goto _1 _1: + ; i++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -195784,6 +198016,7 @@ func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset i a2 += uintptr(n2) goto _5 _5: + ; i1++ } (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut1) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) @@ -195915,6 +198148,7 @@ func _sessionChangesetCheckCompat(tls *libc.TLS, pTab uintptr, nCol int32, abPK } goto _1 _1: + ; ii++ } return int32(1) @@ -195980,6 +198214,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC } goto _1 _1: + ; ii++ } } else { @@ -195996,6 +198231,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC iOff += _sessionSerialLen(tls, aRec+uintptr(iOff)) goto _2 _2: + ; ii++ } _sessionAppendBlob(tls, pOut, aRec, iOff, bp) @@ -196007,6 +198243,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _3 _3: + ; ii++ } } @@ -196019,6 +198256,7 @@ func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nC _sessionAppendByte(tls, pOut, uint8(0x00), bp) goto _4 _4: + ; ii++ } } else { @@ -196081,6 +198319,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if !(pTab != 0) { @@ -196115,6 +198354,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _2 _2: + ; ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) } *(*uintptr)(unsafe.Pointer(ppTab)) = pTab @@ -196160,6 +198400,7 @@ func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase } goto _3 _3: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 } rc = _sessionChangeMerge(tls, pTab, bRebase, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 44)), *(*int32)(unsafe.Pointer(bp + 48)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+56) @@ -196241,14 +198482,17 @@ func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOu } goto _3 _3: + ; p = (*TSessionChange)(unsafe.Pointer(p)).FpNext } goto _2 _2: + ; i++ } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -196479,6 +198723,7 @@ func _sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintp a2 += uintptr(nn2) goto _1 _1: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -196551,6 +198796,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n2) goto _3 _3: + ; i++ } if bData != 0 { @@ -196574,6 +198820,7 @@ func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRe a2 += uintptr(n21) goto _5 _5: + ; i++ } (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) @@ -196631,6 +198878,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _1 _1: + ; pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext } *(*int32)(unsafe.Pointer(bp + 20)) = 0 @@ -196661,6 +198909,7 @@ func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pO } goto _3 _3: + ; pChange = (*TSessionChange)(unsafe.Pointer(pChange)).FpNext } } @@ -198008,23 +200257,23 @@ func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, ** inside the C code. */ /********* Begin destructor definitions ***************************************/ - case int32(16): + case int32(16): /* input */ _ = pParse - case int32(17): + case int32(17): /* expr */ fallthrough - case int32(18): + case int32(18): /* cnearset */ fallthrough - case int32(19): + case int32(19): /* exprlist */ _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(20): + case int32(20): /* colset */ fallthrough - case int32(21): + case int32(21): /* colsetlist */ Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(22): + case int32(22): /* nearset */ fallthrough - case int32(23): + case int32(23): /* nearphrases */ _sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) - case int32(24): + case int32(24): /* phrase */ _sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) break /********* End destructor definitions *****************************************/ @@ -198170,7 +200419,7 @@ func _fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { /* Here code is inserted which will execute if the parser ** stack every overflows */ /******** Begin %stack_overflow code ******************************************/ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34696, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34722, 0) /******** End %stack_overflow code ********************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument var */ } @@ -198353,116 +200602,146 @@ func _fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, f goto _29 } goto _30 -_1: /* input ::= expr */ +_1: + ; /* input ::= expr */ _sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_2: /* colset ::= MINUS LCP colsetlist RCP */ +_2: + ; /* colset ::= MINUS LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_3: /* colset ::= LCP colsetlist RCP */ +_3: + ; /* colset ::= LCP colsetlist RCP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_4: /* colset ::= STRING */ +_4: + ; /* colset ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_5: /* colset ::= MINUS STRING */ +_5: + ; /* colset ::= MINUS STRING */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) goto _30 -_6: /* colsetlist ::= colsetlist STRING */ +_6: + ; /* colsetlist ::= colsetlist STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_7: /* colsetlist ::= STRING */ +_7: + ; /* colsetlist ::= STRING */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_8: /* expr ::= expr AND expr */ +_8: + ; /* expr ::= expr AND expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_9: /* expr ::= expr OR expr */ +_9: + ; /* expr ::= expr OR expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_OR), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_10: /* expr ::= expr NOT expr */ +_10: + ; /* expr ::= expr NOT expr */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_NOT), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_11: /* expr ::= colset COLON LP expr RP */ +_11: + ; /* expr ::= colset COLON LP expr RP */ _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_12: /* expr ::= LP expr RP */ +_12: + ; /* expr ::= LP expr RP */ *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) goto _30 -_14: /* expr ::= exprlist */ +_14: + ; /* expr ::= exprlist */ _13: + ; *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_15: /* exprlist ::= exprlist cnearset */ +_15: + ; /* exprlist ::= exprlist cnearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_16: /* cnearset ::= nearset */ +_16: + ; /* cnearset ::= nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_17: /* cnearset ::= colset COLON nearset */ +_17: + ; /* cnearset ::= colset COLON nearset */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_18: /* nearset ::= phrase */ +_18: + ; /* nearset ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_19: /* nearset ::= CARET phrase */ +_19: + ; /* nearset ::= CARET phrase */ _sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) goto _30 -_20: /* nearset ::= STRING LP nearphrases neardist_opt RP */ +_20: + ; /* nearset ::= STRING LP nearphrases neardist_opt RP */ _sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) _sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_21: /* nearphrases ::= phrase */ +_21: + ; /* nearphrases ::= phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_22: /* nearphrases ::= nearphrases phrase */ +_22: + ; /* nearphrases ::= nearphrases phrase */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_23: /* neardist_opt ::= */ +_23: + ; /* neardist_opt ::= */ *(*uintptr)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8 + 8)) = 0 goto _30 -_24: /* neardist_opt ::= COMMA STRING */ +_24: + ; /* neardist_opt ::= COMMA STRING */ *(*TFts5Token)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFts5Token)(unsafe.Pointer(fts5yymsp + 8)) goto _30 -_25: /* phrase ::= phrase PLUS STRING star_opt */ +_25: + ; /* phrase ::= phrase PLUS STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_26: /* phrase ::= STRING star_opt */ +_26: + ; /* phrase ::= STRING star_opt */ *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) goto _30 -_27: /* star_opt ::= STAR */ +_27: + ; /* star_opt ::= STAR */ *(*int32)(unsafe.Pointer(fts5yymsp + 8)) = int32(1) goto _30 -_28: /* star_opt ::= */ +_28: + ; /* star_opt ::= */ *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = 0 goto _30 _29: + ; goto _30 /********** End reduce actions ************************************************/ _30: + ; _ = libc.Int32FromInt32(0) fts5yygoto = int32(_fts5yyRuleInfoLhs[fts5yyruleno]) fts5yysize = int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) @@ -198496,7 +200775,7 @@ func _fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int3 pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse /************ Begin %syntax_error code ****************************************/ _ = fts5yymajor /* Silence a compiler warning */ - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34750, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) /************ End %syntax_error code ******************************************/ (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ } @@ -198804,7 +201083,7 @@ func _fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n in if n < 0 { n = int32(libc.Xstrlen(tls, z)) } - (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34755, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) + (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34781, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) if (*THighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) } @@ -198902,7 +201181,7 @@ func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uint var _ /* rc at bp+104 */ int32 _, _ = iCol, zErr if nVal != int32(3) { - zErr = __ccgo_ts + 34762 + zErr = __ccgo_ts + 34788 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -199030,6 +201309,7 @@ func _fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken } goto _1 _1: + ; i-- } if i != iStartOff-int32(1) && (int32(c) == int32('.') || int32(c) == int32(':')) { @@ -199082,6 +201362,7 @@ func _fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32 } goto _1 _1: + ; i++ } *(*int32)(unsafe.Pointer(pnScore)) = nScore @@ -199146,7 +201427,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt nBestScore = 0 /* Score of best snippet */ *(*int32)(unsafe.Pointer(bp + 112)) = 0 if nVal != int32(5) { - zErr = __ccgo_ts + 34812 + zErr = __ccgo_ts + 34838 Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) return } @@ -199227,6 +201508,7 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _4 _4: + ; jj++ } if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 168)) { @@ -199248,11 +201530,13 @@ func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintpt } goto _3 _3: + ; ii++ } } goto _2 _2: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { @@ -199415,6 +201699,7 @@ func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) } goto _1 _1: + ; i++ } if rc != SQLITE_OK { @@ -199479,6 +201764,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, } goto _1 _1: + ; i++ } /* Figure out the total size of the current row in tokens. */ @@ -199497,6 +201783,7 @@ func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, score += *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8)) * (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) * (k1 + libc.Float64FromFloat64(1)) / (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) + k1*(libc.Float64FromInt32(1)-b+b*D/(*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) goto _3 _3: + ; i++ } Xsqlite3_result_double(tls, pCtx, -libc.Float64FromFloat64(1)*score) @@ -199521,15 +201808,15 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { FxDestroy uintptr }{ 0: { - FzFunc: __ccgo_ts + 34860, + FzFunc: __ccgo_ts + 34886, FxFunc: __ccgo_fp(_fts5SnippetFunction), }, 1: { - FzFunc: __ccgo_ts + 34868, + FzFunc: __ccgo_ts + 34894, FxFunc: __ccgo_fp(_fts5HighlightFunction), }, 2: { - FzFunc: __ccgo_ts + 34878, + FzFunc: __ccgo_ts + 34904, FxFunc: __ccgo_fp(_fts5Bm25Function), }, } @@ -199542,6 +201829,7 @@ func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, Tfts5_extension_function, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})))(tls, pApi, aBuiltin[i].FzFunc, aBuiltin[i].FpUserData, aBuiltin[i].FxFunc, aBuiltin[i].FxDestroy) goto _1 _1: + ; i++ } return rc @@ -200056,6 +202344,7 @@ func _sqlite3Fts5TermsetAdd(tls *libc.TLS, p uintptr, iIdx int32, pTerm uintptr, hash = hash< int32('9') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34890, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34916, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } if (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix == int32(FTS5_MAX_PREFIX_INDEXES) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34921, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34947, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -200435,7 +202727,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC p++ } if nPre <= 0 || nPre >= int32(1000) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34954, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34980, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) break } @@ -200446,7 +202738,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC _ = libc.Int32FromInt32(0) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+34991, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35017, zCmd, nCmd) == 0 { p1 = zArg nArg = int64(libc.Xstrlen(tls, zArg) + uint64(1)) azArg = _sqlite3Fts5MallocZero(tls, bp, int64(uint64(8)*uint64(nArg))) @@ -200454,7 +202746,7 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC pSpace = pDel if azArg != 0 && pSpace != 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35000, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35026, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { nArg = 0 @@ -200477,10 +202769,11 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC } goto _1 _1: + ; nArg++ } if p1 == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35033, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35059, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) @@ -200491,58 +202784,58 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC Xsqlite3_free(tls, pDel) return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35067, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35093, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35075, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35101, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if *(*uint8)(unsafe.Pointer(zArg)) != 0 { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_EXTERNAL) - (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35107, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35133, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_NONE) } } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35113, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35139, zCmd, nCmd) == 0 { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*uint8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35132, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35158, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35175, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35201, zCmd, nCmd) == 0 { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35189, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35215, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, zArg, -int32(1)) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35227, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35253, zCmd, nCmd) == 0 { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*uint8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35238, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35264, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+5474, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+5499, zCmd, nCmd) == 0 { *(*[4]TFts5Enum)(unsafe.Pointer(bp + 8)) = [4]TFts5Enum{ 0: { - FzName: __ccgo_ts + 8193, + FzName: __ccgo_ts + 8218, FeVal: int32(FTS5_DETAIL_NONE), }, 1: { - FzName: __ccgo_ts + 17713, + FzName: __ccgo_ts + 17747, }, 2: { - FzName: __ccgo_ts + 35273, + FzName: __ccgo_ts + 35299, FeVal: int32(FTS5_DETAIL_COLUMNS), }, 3: {}, @@ -200550,20 +202843,20 @@ func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zC v2 = _fts5ConfigSetEnum(tls, bp+8, zArg, pConfig+96) *(*int32)(unsafe.Pointer(bp)) = v2 if v2 != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35281, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35307, 0) } return *(*int32)(unsafe.Pointer(bp)) } - if Xsqlite3_strnicmp(tls, __ccgo_ts+35312, zCmd, nCmd) == 0 { + if Xsqlite3_strnicmp(tls, __ccgo_ts+35338, zCmd, nCmd) == 0 { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*uint8)(unsafe.Pointer(zArg + 1))) != int32('\000') { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35322, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35348, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('1')) } return *(*int32)(unsafe.Pointer(bp)) } - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35356, libc.VaList(bp+80, nCmd, zCmd)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35382, libc.VaList(bp+80, nCmd, zCmd)) return int32(SQLITE_ERROR) } @@ -200637,15 +202930,15 @@ func _fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr var v2 uintptr _, _, _ = rc, v1, v2 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35384) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16660) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35389, libc.VaList(bp+8, zCol)) + if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35410) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16694) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35415, libc.VaList(bp+8, zCol)) rc = int32(SQLITE_ERROR) } else { if zArg != 0 { - if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35419) { + if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35445) { *(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*TFts5Config)(unsafe.Pointer(p)).FnCol))) = uint8(1) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35429, libc.VaList(bp+8, zArg)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35455, libc.VaList(bp+8, zArg)) rc = int32(SQLITE_ERROR) } } @@ -200671,7 +202964,7 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { _ = i *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK *(*TFts5Buffer)(unsafe.Pointer(bp + 8)) = TFts5Buffer{} - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35460, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35486, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) if (*TFts5Config)(unsafe.Pointer(p)).FeContent != int32(FTS5_CONTENT_NONE) { i = 0 for { @@ -200679,12 +202972,13 @@ func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { break } if (*TFts5Config)(unsafe.Pointer(p)).FeContent == int32(FTS5_CONTENT_EXTERNAL) { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35465, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35491, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) } else { - _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35472, libc.VaList(bp+32, i)) + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35498, libc.VaList(bp+32, i)) } goto _1 _1: + ; i++ } } @@ -200741,8 +203035,8 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in (*TFts5Config)(unsafe.Pointer(pRet)).FzName = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 2*8)), -int32(1)) (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize = int32(1) (*TFts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL - if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35384) == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35480, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35410) == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35506, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } _ = libc.Int32FromInt32(0) @@ -200775,7 +203069,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { if z == uintptr(0) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35509, libc.VaList(bp+40, zOrig)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35535, libc.VaList(bp+40, zOrig)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bOption != 0 { @@ -200800,11 +203094,12 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) goto _3 _3: + ; i++ } /* We only allow contentless_delete=1 if the table is indeed contentless. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FeContent != int32(FTS5_CONTENT_NONE) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35529, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35555, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* We only allow contentless_delete=1 if columnsize=0 is not present. @@ -200812,7 +203107,7 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in ** This restriction may be removed at some point. */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35579, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35605, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } /* If a tokenizer= option was successfully parsed, the tokenizer has @@ -200826,18 +203121,18 @@ func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg in zTail = uintptr(0) _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { - zTail = __ccgo_ts + 35067 + zTail = __ccgo_ts + 35093 } else { if (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { - zTail = __ccgo_ts + 35634 + zTail = __ccgo_ts + 35660 } } if zTail != 0 { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35642, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35668, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { - (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16660, -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16694, -int32(1)) } /* Formulate the zContentExprlist text */ if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -200872,6 +203167,7 @@ func _sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FazCol) @@ -200900,7 +203196,7 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { var _ /* rc at bp+0 */ int32 _, _, _, _ = i, zSep, zSql, v2 *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35653, 0) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35679, 0) i = 0 for { if !(zSql != 0 && i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { @@ -200909,15 +203205,16 @@ func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { if i == 0 { v2 = __ccgo_ts + 1648 } else { - v2 = __ccgo_ts + 14965 + v2 = __ccgo_ts + 14990 } zSep = v2 - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35669, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35695, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) goto _1 _1: + ; i++ } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35676, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35384)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35702, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35410)) _ = libc.Int32FromInt32(0) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_declare_vtab(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) @@ -201065,7 +203362,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV var _ /* zRankArgs at bp+8 */ uintptr _, _, _, _, _, _, _, _, _, _ = bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, zIn, v1 rc = SQLITE_OK - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35702) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35728) { pgsz = 0 if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { pgsz = Xsqlite3_value_int(tls, pVal) @@ -201076,7 +203373,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35707) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35733) { nHashSize = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nHashSize = Xsqlite3_value_int(tls, pVal) @@ -201087,7 +203384,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35716) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35742) { nAutomerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nAutomerge = Xsqlite3_value_int(tls, pVal) @@ -201101,7 +203398,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35726) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35752) { nUsermerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nUsermerge = Xsqlite3_value_int(tls, pVal) @@ -201112,7 +203409,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35736) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35762) { nCrisisMerge = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nCrisisMerge = Xsqlite3_value_int(tls, pVal) @@ -201129,7 +203426,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35748) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35774) { nVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { nVal = Xsqlite3_value_int(tls, pVal) @@ -201144,7 +203441,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = nVal } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35384) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35410) { zIn = Xsqlite3_value_text(tls, pVal) rc = _sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+8) if rc == SQLITE_OK { @@ -201159,7 +203456,7 @@ func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pV } } } else { - if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35760) { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35786) { bVal = -int32(1) if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { bVal = Xsqlite3_value_int(tls, pVal) @@ -201201,7 +203498,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in var _ /* p at bp+0 */ uintptr var _ /* rc at bp+8 */ int32 _, _, _, _, _ = iVersion, pVal, zK, zSelect, zSql - zSelect = __ccgo_ts + 35774 + zSelect = __ccgo_ts + 35800 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) *(*int32)(unsafe.Pointer(bp + 8)) = SQLITE_OK iVersion = 0 @@ -201222,7 +203519,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { zK = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) pVal = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) - if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35806) { + if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35832) { iVersion = Xsqlite3_value_int(tls, pVal) } else { *(*int32)(unsafe.Pointer(bp + 12)) = 0 @@ -201235,7 +203532,7 @@ func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r in *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_ERROR) if (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { _ = libc.Int32FromInt32(0) - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35814, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35840, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = iVersion @@ -201457,17 +203754,18 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } } if int32(*(*uint8)(unsafe.Pointer(z2))) == int32('\000') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35885, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35911, 0) return FTS5_EOF } goto _1 _1: + ; z2++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z2) - int64(z)) default: if _sqlite3Fts5IsBareword(tls, *(*uint8)(unsafe.Pointer(z))) == 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35905, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35931, libc.VaList(bp+8, z)) return FTS5_EOF } tok = int32(FTS5_STRING) @@ -201478,16 +203776,17 @@ func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr } goto _2 _2: + ; z21++ } (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z21) - int64(z)) - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35936, uint64(2)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35962, uint64(2)) == 0 { tok = int32(FTS5_OR) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35939, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35965, uint64(3)) == 0 { tok = int32(FTS5_NOT) } - if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30680, uint64(3)) == 0 { + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30706, uint64(3)) == 0 { tok = int32(FTS5_AND) } break @@ -201592,6 +203891,7 @@ func _fts5ExprCountChar(tls *libc.TLS, z uintptr, nByte int32) (r int32) { } goto _1 _1: + ; ii++ } return nRet @@ -201652,6 +203952,7 @@ func _sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol i } goto _2 _2: + ; jj++ } v5 = iOut @@ -201709,6 +204010,7 @@ func _sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } _sqlite3Fts5ParseNearsetFree(tls, (*TFts5ExprNode)(unsafe.Pointer(p)).FpNear) @@ -201756,6 +204058,7 @@ func _sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) (r int32) { *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*8)) goto _1 _1: + ; i++ } (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase @@ -201802,6 +204105,7 @@ func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uint } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if pbEof != 0 && bRetValid == 0 { @@ -201860,6 +204164,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if nIter == int32(1) { @@ -201888,6 +204193,7 @@ func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintpt } goto _2 _2: + ; i++ } if iMin == libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0) i = 0 for { @@ -202041,6 +204352,7 @@ ismatch_out: } goto _4 _4: + ; i++ } if aIter != bp+8 { @@ -202165,6 +204477,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut = pPoslist goto _1 _1: + ; i++ } for int32(1) != 0 { @@ -202193,6 +204506,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _2 _2: + ; i++ } } @@ -202209,6 +204523,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _3 _3: + ; i++ } iAdv = 0 @@ -202224,6 +204539,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } goto _4 _4: + ; i++ } if _fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*48) != 0 { @@ -202231,6 +204547,7 @@ func _fts5ExprNearIsMatch(tls *libc.TLS, pRc uintptr, pNear uintptr) (r int32) { } } ismatch_out: + ; bRet = libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a))).FpOut)).Fn > 0) *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192)) if a != bp { @@ -202295,6 +204612,7 @@ func _fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if rc != SQLITE_OK { @@ -202332,6 +204650,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _1 _1: + ; pTerm = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym } return (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn @@ -202357,6 +204676,7 @@ func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) } goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) @@ -202431,6 +204751,7 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _3 _3: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if bHit == 0 { @@ -202439,11 +204760,13 @@ func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) } goto _2 _2: + ; j++ } } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 @@ -202491,6 +204814,7 @@ func _fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { _fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -202510,6 +204834,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 goto _1 _1: + ; i++ } } else { @@ -202521,6 +204846,7 @@ func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { _fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i1)*8))) goto _2 _2: + ; i1++ } } @@ -202624,10 +204950,12 @@ func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r in } goto _2 _2: + ; j++ } goto _1 _1: + ; i++ } } @@ -202685,6 +205013,7 @@ func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFrom } goto _1 _1: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } /* Set the EOF flag if either all synonym iterators are at EOF or an @@ -202771,6 +205100,7 @@ func _fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { } goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FiRowid @@ -202802,6 +205132,7 @@ func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromVali } goto _1 _1: + ; i++ } _fts5ExprNodeTest_OR(tls, pExpr, pNode) @@ -202859,6 +205190,7 @@ func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) } goto _1 _1: + ; iChild++ } } @@ -202988,6 +205320,7 @@ func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { nEof += (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof goto _1 _1: + ; i++ } (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FiRowid @@ -203121,10 +205454,12 @@ func _fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { Xsqlite3_free(tls, pSyn) goto _2 _2: + ; pSyn = pNext } goto _1 _1: + ; i++ } if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { @@ -203347,6 +205682,7 @@ func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { _fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) @@ -203502,6 +205838,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp tflags = int32(FTS5_TOKEN_COLOCATED) goto _2 _2: + ; p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -203510,6 +205847,7 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp } goto _1 _1: + ; i++ } } else { @@ -203553,8 +205891,8 @@ func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, pp func _sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { bp := tls.Alloc(32) defer tls.Free(32) - if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35943, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34724, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) + if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+35969, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34750, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) } } @@ -203574,12 +205912,13 @@ func _sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, } c = *(*uint8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) if int32(c) < int32('0') || int32(c) > int32('9') { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35948, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35974, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) return } nNear = nNear*int32(10) + (int32(*(*uint8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - int32('0')) goto _1 _1: + ; i++ } } else { @@ -203630,6 +205969,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u } goto _2 _2: + ; i++ } j = nCol @@ -203640,6 +205980,7 @@ func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r u *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-int32(1))*4)) goto _3 _3: + ; j-- } *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol @@ -203678,6 +206019,7 @@ func _sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) (r } goto _1 _1: + ; i++ } } @@ -203706,10 +206048,11 @@ func _sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p u } goto _1 _1: + ; iCol++ } if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+20982, libc.VaList(bp+8, z)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21016, libc.VaList(bp+8, z)) } else { pRet = _fts5ParseColset(tls, pParse, pColset, iCol) } @@ -203818,6 +206161,7 @@ func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset u _fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), pColset, ppFree) goto _1 _1: + ; i++ } } @@ -203835,7 +206179,7 @@ func _sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pC var _ /* pFree at bp+0 */ uintptr *(*uintptr)(unsafe.Pointer(bp)) = pColset if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35977, 0) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36003, 0) } else { _fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) } @@ -203893,6 +206237,7 @@ func _fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight = v4 goto _3 _3: + ; ii++ } } @@ -203950,6 +206295,7 @@ func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uint } goto _1 _1: + ; ii++ } if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { @@ -204023,17 +206369,18 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin } goto _1 _1: + ; iPhrase++ } if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24)) if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FbFirst != 0 { if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) { - v2 = __ccgo_ts + 36030 + v2 = __ccgo_ts + 36056 } else { - v2 = __ccgo_ts + 35943 + v2 = __ccgo_ts + 35969 } - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36037, libc.VaList(bp+8, v2)) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36063, libc.VaList(bp+8, v2)) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -204042,7 +206389,7 @@ func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uin _fts5ExprAddChildren(tls, pRet, pLeft) _fts5ExprAddChildren(tls, pRet, pRight) if (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight > int32(SQLITE_FTS5_MAX_EXPR_DEPTH) { - _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36087, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36113, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) Xsqlite3_free(tls, pRet) pRet = uintptr(0) } @@ -204210,6 +206557,7 @@ func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r } goto _1 _1: + ; i++ } } @@ -204250,6 +206598,7 @@ func _fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { } goto _1 _1: + ; i++ } return 0 @@ -204272,6 +206621,7 @@ func _fts5QueryTerm(tls *libc.TLS, pToken uintptr, nToken int32) (r int32) { } goto _1 _1: + ; ii++ } return ii @@ -204324,10 +206674,12 @@ func _fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pTok } goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; i++ } return SQLITE_OK @@ -204357,6 +206709,7 @@ func _sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uint } goto _1 _1: + ; i++ } return _sqlite3Fts5Tokenize(tls, pConfig, int32(FTS5_TOKENIZE_DOCUMENT), z, n, bp, __ccgo_fp(_fts5ExprPopulatePoslistsCb)) @@ -204376,6 +206729,7 @@ func _fts5ExprClearPoslists(tls *libc.TLS, pNode uintptr) { _fts5ExprClearPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) goto _1 _1: + ; i++ } } @@ -204403,6 +206757,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _1 _1: + ; i++ } case int32(FTS5_OR): @@ -204417,6 +206772,7 @@ func _fts5ExprCheckPoslists(tls *libc.TLS, pNode uintptr, iRowid Ti64) (r int32) } goto _2 _2: + ; i1++ } return bRet @@ -204540,10 +206896,12 @@ func _sqlite3Fts5ExprClearTokens(tls *libc.TLS, pExpr uintptr) { _sqlite3Fts5IndexIterClearTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter) goto _2 _2: + ; pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym } goto _1 _1: + ; ii++ } } @@ -204716,10 +207074,12 @@ func _sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { Xsqlite3_free(tls, pSlot) goto _2 _2: + ; pSlot = pNext } goto _1 _1: + ; i++ } libc.Xmemset(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint64((*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint64(8)) @@ -204739,6 +207099,7 @@ func _fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) (r uint32) { h = h< 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pLvl + uintptr(-libc.Int32FromInt32(1))*16))).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { @@ -206593,6 +208968,7 @@ func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie ui } goto _1 _1: + ; iLvl++ } if *(*int32)(unsafe.Pointer(bp + 8)) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -206702,7 +209078,7 @@ func _fts5IndexDataVersion(tls *libc.TLS, p uintptr) (r Ti64) { iVersion = 0 if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { if (*TFts5Index)(unsafe.Pointer(p)).FpDataVersion == uintptr(0) { - (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36291, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) + (*TFts5Index)(unsafe.Pointer(p)).Frc = _fts5IndexPrepareStmt(tls, p, p+144, Xsqlite3_mprintf(tls, __ccgo_ts+36317, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb))) if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { return 0 } @@ -206790,7 +209166,7 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn = int32(4) if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { _ = libc.Int32FromInt32(0) - libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36286, uint64(4)) + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36312, uint64(4)) *(*int32)(unsafe.Pointer(bp + 8)) += int32(4) } *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) @@ -206827,10 +209203,12 @@ func _fts5StructureWrite(tls *libc.TLS, p uintptr, pStruct uintptr) { } goto _3 _3: + ; iSeg++ } goto _2 _2: + ; iLvl++ } _fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn) @@ -206882,10 +209260,12 @@ func _fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- goto _2 _2: + ; is-- } goto _1 _1: + ; il++ } } @@ -206931,6 +209311,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _1 _1: + ; iTst-- } if iTst >= 0 { @@ -206948,6 +209329,7 @@ func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr } goto _2 _2: + ; i++ } if szMax >= szSeg { @@ -206998,6 +209380,7 @@ func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { } goto _1 _1: + ; iOff++ } if iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn { @@ -207067,6 +209450,7 @@ func _fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) (r int32) { _fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*32) goto _1 _1: + ; i++ } return (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof @@ -207098,6 +209482,7 @@ func _fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _1 _1: + ; i-- } } @@ -207187,6 +209572,7 @@ func _fts5DlidxIterFree(tls *libc.TLS, pIter uintptr) { _fts5DataRelease(tls, (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8 + uintptr(i)*32))).FpData) goto _1 _1: + ; i++ } Xsqlite3_free(tls, pIter) @@ -207223,6 +209609,7 @@ func _fts5DlidxIterInit(tls *libc.TLS, p uintptr, bRev int32, iSegid int32, iLea } goto _1 _1: + ; i++ } if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { @@ -207758,6 +210145,7 @@ func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm ui _fts5SegIterLoadNPos(tls, p, pIter) return next_none_eof: + ; _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) } @@ -207963,6 +210351,7 @@ func _fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { } goto _2 _2: + ; pgno++ } } @@ -208095,6 +210484,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } goto _3 _3: + ; i++ } nMatch += i @@ -208131,6 +210521,7 @@ func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uin } } search_failed: + ; if bGe == 0 { _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) @@ -208161,6 +210552,7 @@ search_failed: } } search_success: + ; if int64(*(*Tu32)(unsafe.Pointer(bp)))+int64(*(*Tu32)(unsafe.Pointer(bp + 8))) > int64(n) || *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(1) { (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { @@ -211962,6 +214388,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu nOut += (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(i)*16))).Fn goto _1 _1: + ; i++ } if nOut == 0 { @@ -212069,6 +214496,7 @@ func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBu } goto _2 _2: + ; i++ } } else { @@ -212143,6 +214571,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _1 _1: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+28) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -212187,6 +214616,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo } goto _4 _4: + ; iStore++ } if iStore == i1+nMerge { @@ -212199,11 +214629,13 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*16) goto _5 _5: + ; iStore++ } } goto _3 _3: + ; i++ } iLastRowid = 0 @@ -212212,6 +214644,7 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid goto _2 _2: + ; _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+24) } _ = libc.Int32FromInt32(0) @@ -212231,10 +214664,12 @@ func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pTo _sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*16) goto _7 _7: + ; iFree++ } goto _6 _6: + ; i += nMerge } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) @@ -212351,11 +214786,11 @@ func _sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uin if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Index)(unsafe.Pointer(p)).FpConfig = pConfig (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit = int32(FTS5_WORK_UNIT) - (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36598, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36624, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25715, __ccgo_ts+36606, 0, pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25741, __ccgo_ts+36632, 0, pzErr) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11768, __ccgo_ts+36641, int32(1), pzErr) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11793, __ccgo_ts+36667, int32(1), pzErr) } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexReinit(tls, p) @@ -212434,6 +214869,7 @@ func _sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nC } goto _1 _1: + ; i++ } return n @@ -212497,6 +214933,7 @@ func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pT } goto _1 _1: + ; i++ } return rc @@ -212619,6 +215056,7 @@ func _fts5TokendataIterDelete(tls *libc.TLS, pSet uintptr) { _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(pSet + 40 + uintptr(ii)*8))) goto _1 _1: + ; ii++ } Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaPoslistReader) @@ -212703,6 +215141,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _1 _1: + ; ii++ } if nHit == 0 { @@ -212742,6 +215181,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _2 _2: + ; ii++ } /* Ensure the output buffer is large enough */ @@ -212783,6 +215223,7 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { } goto _5 _5: + ; ii++ } /* If all readers were at EOF, break out of the loop. */ @@ -212816,9 +215257,10 @@ func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { // */ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti64) { var ii int32 - var p, pT uintptr - _, _, _ = ii, p, pT + var p, pIndex, pT uintptr + _, _, _, _ = ii, p, pIndex, pT pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + pIndex = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex ii = 0 for { if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { @@ -212826,16 +215268,19 @@ func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti6 } p = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr(ii)*8)) if int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && ((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid || bFrom != 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom) { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, bFrom, iFrom) - for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(p)).FpIndex)).Frc == SQLITE_OK { - _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(p)).FpIndex, p, 0, 0) + _fts5MultiIterNext(tls, pIndex, p, bFrom, iFrom) + for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5MultiIterNext(tls, pIndex, p, 0, 0) } } goto _1 _1: + ; ii++ } - _fts5IterSetOutputsTokendata(tls, pIter) + if (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5IterSetOutputsTokendata(tls, pIter) + } } // C documentation @@ -212884,7 +215329,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in pNew = _fts5MultiIterAlloc(tls, p, (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment) if pSmall != 0 { _sqlite3Fts5BufferSet(tls, p+60, bp, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fn, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fp) - _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+36685) + _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+36711) } else { _sqlite3Fts5BufferSet(tls, p+60, bp, nToken, pToken) } @@ -212943,10 +215388,12 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _4 _4: + ; iSeg-- } goto _3 _3: + ; iLvl++ } _fts5TokendataSetTermIfEof(tls, pPrev, pSmall) @@ -212972,6 +215419,7 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in } goto _5 _5: + ; ii++ } /* If pSmall is still NULL at this point, then the new iterator does @@ -212999,11 +215447,13 @@ func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken in (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104 + uintptr(iSeg1)*128))).Fflags |= int32(FTS5_SEGITER_ONETERM) goto _7 _7: + ; iSeg1++ } _fts5MultiIterFinishSetup(tls, p, pIter) goto _6 _6: + ; ii1++ } } @@ -213080,6 +215530,7 @@ func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int } goto _1 _1: + ; iIdx++ } } @@ -213304,6 +215755,7 @@ func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pTok } goto _1 _1: + ; ii++ } if ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter { @@ -213356,6 +215808,7 @@ func _sqlite3Fts5IndexGetAverages(tls *libc.TLS, p uintptr, pnRow uintptr, anSiz i += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr(i), anSize+uintptr(iCol)*8)) goto _1 _1: + ; iCol++ } } @@ -213406,7 +215859,7 @@ func _sqlite3Fts5IndexSetCookie(tls *libc.TLS, p uintptr, iNew int32) (r int32) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) _ = libc.Int32FromInt32(0) _sqlite3Fts5Put32(tls, bp, iNew) - rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36140, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36166, int64(FTS5_STRUCTURE_ROWID), int32(1), bp+8) if rc == SQLITE_OK { Xsqlite3_blob_write(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp, int32(4), 0) rc = Xsqlite3_blob_close(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) @@ -213546,6 +215999,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*8)))).Fp+4, uint32(0)) goto _1 _1: + ; ii++ } /* Loop through the current pages of the hash table. */ @@ -213599,6 +216053,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui } goto _5 _5: + ; iIn++ } /* If this is page 0 of the old hash, copy the rowid-0-flag from the @@ -213610,6 +216065,7 @@ func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 ui _fts5DataRelease(tls, pFree) goto _2 _2: + ; ii++ } return res @@ -213710,6 +216166,7 @@ func _fts5IndexTombstoneRebuild(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 u } goto _3 _3: + ; ii++ } /* Rebuild the hash table. */ @@ -213800,6 +216257,7 @@ func _fts5IndexTombstoneAdd(tls *libc.TLS, p uintptr, pSeg uintptr, iRowid Tu64) _fts5DataWrite(tls, p, iTombstoneRowid, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fp, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(ii)*8)))).Fnn) goto _3 _3: + ; ii++ } (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone = *(*int32)(unsafe.Pointer(bp)) @@ -213843,10 +216301,12 @@ func _sqlite3Fts5IndexContentlessDelete(tls *libc.TLS, p uintptr, iOrigin Ti64, } goto _2 _2: + ; iSeg-- } goto _1 _1: + ; iLvl-- } _fts5StructureRelease(tls, pStruct) @@ -213883,6 +216343,7 @@ func _sqlite3Fts5IndexEntryCksum(tls *libc.TLS, iRowid Ti64, iCol int32, iPos in ret += ret<> libc.Int32FromInt32(32)) iTokOff = int32(*(*Ti64)(unsafe.Pointer(bp + 32)) & libc.Int64FromInt32(0x7FFFFFFF)) @@ -214234,6 +216700,7 @@ func _sqlite3Fts5IndexIntegrityCheck(tls *libc.TLS, p uintptr, cksum Tu64, bUseC } goto _3 _3: + ; _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16)), 0, 0) } _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) @@ -214822,7 +217289,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) _ = libc.Int32FromInt32(0) _ = libc.Int32FromInt32(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36778, 0) + (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36804, 0) return int32(SQLITE_ERROR) } idxStr = Xsqlite3_malloc(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*int32(8)+int32(1)) @@ -214862,7 +217329,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v3 = iIdxStr iIdxStr++ *(*uint8)(unsafe.Pointer(idxStr + uintptr(v3))) = uint8('M') - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5113, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5138, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) _ = libc.Int32FromInt32(0) } @@ -214884,7 +217351,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) v6 = int32('G') } *(*uint8)(unsafe.Pointer(idxStr + uintptr(v5))) = uint8(v6) - Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5113, libc.VaList(bp+8, iCol)) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5138, libc.VaList(bp+8, iCol)) idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) iCons++ v7 = iCons @@ -214905,6 +217372,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _1 _1: + ; i++ } if bSeenEq == 0 { @@ -214944,6 +217412,7 @@ func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) } goto _10 _10: + ; i++ } } @@ -215022,6 +217491,7 @@ func _fts5NewTransaction(tls *libc.TLS, pTab uintptr) (r int32) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return _sqlite3Fts5StorageReset(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) @@ -215119,6 +217589,7 @@ func _fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { Xsqlite3_free(tls, pData) goto _1 _1: + ; pData = pNext } Xsqlite3_finalize(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) @@ -215152,6 +217623,7 @@ func _fts5CloseMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 } *(*uintptr)(unsafe.Pointer(pp)) = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext @@ -215193,6 +217665,7 @@ func _fts5SorterNext(tls *libc.TLS, pCsr uintptr) (r int32) { *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = iOff goto _2 _2: + ; i++ } *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = int32(t__predefined_ptrdiff_t(aBlob+uintptr(nBlob)) - int64(a)) @@ -215223,6 +217696,7 @@ func _fts5TripCursors(tls *libc.TLS, pTab uintptr) { } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } } @@ -215381,7 +217855,7 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int ** ** If SQLite a built-in statement cache, this wouldn't be a problem. */ if zRankArgs != 0 { - v1 = __ccgo_ts + 14965 + v1 = __ccgo_ts + 14990 } else { v1 = __ccgo_ts + 1648 } @@ -215391,11 +217865,11 @@ func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int v2 = __ccgo_ts + 1648 } if bDesc != 0 { - v3 = __ccgo_ts + 36817 + v3 = __ccgo_ts + 36843 } else { - v3 = __ccgo_ts + 36822 + v3 = __ccgo_ts + 36848 } - rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36826, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) + rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36852, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter if rc == SQLITE_OK { _ = libc.Int32FromInt32(0) @@ -215450,18 +217924,19 @@ func _fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr } goto _1 _1: + ; n++ } _ = libc.Int32FromInt32(0) (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SPECIAL) - if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36881, z, n) { + if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36907, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = int64(_sqlite3Fts5IndexReads(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) } else { - if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5456, z, n) { + if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5481, z, n) { (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId } else { /* An unrecognized directive. Return an error message. */ - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36887, libc.VaList(bp+8, n, z)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36913, libc.VaList(bp+8, n, z)) rc = int32(SQLITE_ERROR) } } @@ -215488,6 +217963,7 @@ func _fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) (r uintptr) } goto _1 _1: + ; pAux = (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpNext } /* No function of the specified name was found. Return 0. */ @@ -215510,7 +217986,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs if zRankArgs != 0 { - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36915, libc.VaList(bp+24, zRankArgs)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36941, libc.VaList(bp+24, zRankArgs)) if zSql != 0 { *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp+8, uintptr(0)) @@ -215530,6 +218006,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { *(*uintptr)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*8)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) goto _1 _1: + ; i++ } } @@ -215545,7 +218022,7 @@ func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { pAux = _fts5FindAuxiliary(tls, pTab, zRank) if pAux == uintptr(0) { _ = libc.Int32FromInt32(0) - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36925, libc.VaList(bp+24, zRank)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36951, libc.VaList(bp+24, zRank)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -215579,7 +218056,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_FREE_ZRANK) } else { if rc == int32(SQLITE_ERROR) { - (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36946, libc.VaList(bp+24, z)) + (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36972, libc.VaList(bp+24, z)) } } } else { @@ -215587,7 +218064,7 @@ func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank ui (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs } else { - (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34878 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34904 (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) } } @@ -215638,7 +218115,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint iIdxStr = 0 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36778, 0) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36804, 0) return int32(SQLITE_ERROR) } if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0 { @@ -215723,6 +218200,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } goto _1 _1: + ; i++ } if idxNum&int32(FTS5_BI_ORDER_RANK) != 0 { @@ -215795,7 +218273,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { - *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+36979, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37005, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) rc = int32(SQLITE_ERROR) } else { /* This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup @@ -215821,6 +218299,7 @@ func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uint } } filter_out: + ; _sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp))) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg return rc @@ -215982,36 +218461,36 @@ func _fts5SpecialInsert(tls *libc.TLS, pTab uintptr, zCmd uintptr, pVal uintptr) rc = SQLITE_OK *(*int32)(unsafe.Pointer(bp)) = 0 bLoadConfig = 0 - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37015, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37041, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37026, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37052, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageDeleteAll(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37106, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37132, zCmd) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37114, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37140, 0) rc = int32(SQLITE_ERROR) } else { rc = _sqlite3Fts5StorageRebuild(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } bLoadConfig = int32(1) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17327, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17361, zCmd) { rc = _sqlite3Fts5StorageOptimize(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37170, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37196, zCmd) { nMerge = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageMerge(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, nMerge) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37176, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37202, zCmd) { iArg = Xsqlite3_value_int(tls, pVal) rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, iArg) } else { - if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37192, zCmd) { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+37218, zCmd) { rc = _sqlite3Fts5FlushToDisk(tls, pTab) } else { rc = _sqlite3Fts5FlushToDisk(tls, pTab) @@ -216114,9 +218593,9 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, if eType0 == int32(SQLITE_NULL) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) != int32(SQLITE_NULL) { /* A "special" INSERT op. These are handled separately. */ z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(int32(2)+(*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*8))) - if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17847, z) { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+17881, z) { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - _fts5SetVtabError(tls, pTab, __ccgo_ts+37198, 0) + _fts5SetVtabError(tls, pTab, __ccgo_ts+37224, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { *(*int32)(unsafe.Pointer(bp)) = _fts5SpecialDelete(tls, pTab, apVal) @@ -216147,11 +218626,11 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, ** VIRTUAL TABLE statement contained "contentless_delete=1". */ if eType0 == int32(SQLITE_INTEGER) && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == int32(FTS5_CONTENT_NONE) && (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete == 0 { if nArg > int32(1) { - v1 = __ccgo_ts + 20835 + v1 = __ccgo_ts + 20869 } else { - v1 = __ccgo_ts + 37257 + v1 = __ccgo_ts + 37283 } - (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37269, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37295, libc.VaList(bp+16, v1, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if nArg == int32(1) { @@ -216202,7 +218681,7 @@ func _fts5UpdateMethod(tls *libc.TLS, pVtab uintptr, nArg int32, apVal uintptr, } } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && bUpdateOrDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FbSecureDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion == int32(FTS5_CURRENT_VERSION) { - *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageConfigValue(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, __ccgo_ts+35832, uintptr(0), int32(FTS5_CURRENT_VERSION_SECUREDELETE)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = int32(FTS5_CURRENT_VERSION_SECUREDELETE) } @@ -216371,6 +218850,7 @@ func _fts5CsrPoslist(tls *libc.TLS, pCsr uintptr, iPhrase int32, pa uintptr, pn } goto _1 _1: + ; i++ } Xsqlite3_free(tls, aPopulator) @@ -216441,6 +218921,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { @@ -216456,6 +218937,7 @@ func _fts5CacheInstArray(tls *libc.TLS, pCsr uintptr) (r int32) { } goto _2 _2: + ; i++ } if iBest < 0 { @@ -216583,6 +219065,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _1 _1: + ; i++ } } else { @@ -216601,6 +219084,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr } goto _2 _2: + ; i1++ } } @@ -216617,6 +219101,7 @@ func _fts5ApiColumnSize(tls *libc.TLS, pCtx uintptr, iCol int32, pnToken uintptr *(*int32)(unsafe.Pointer(pnToken)) += *(*int32)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize + uintptr(i2)*4)) goto _3 _3: + ; i2++ } } else { @@ -216654,6 +219139,7 @@ func _fts5ApiSetAuxdata(tls *libc.TLS, pCtx uintptr, pPtr uintptr, xDelete uintp } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -216693,6 +219179,7 @@ func _fts5ApiGetAuxdata(tls *libc.TLS, pCtx uintptr, bClear int32) (r uintptr) { } goto _1 _1: + ; pData = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext } if pData != 0 { @@ -216950,6 +219437,7 @@ func _fts5ApiQueryPhrase(tls *libc.TLS, pCtx uintptr, iPhrase int32, pUserData u } goto _1 _1: + ; rc = _fts5NextMethod(tls, *(*uintptr)(unsafe.Pointer(bp))) } } @@ -216977,6 +219465,7 @@ func _fts5CursorFromCsrid(tls *libc.TLS, pGlobal uintptr, iCsrId Ti64) (r uintpt } goto _1 _1: + ; pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext } return pCsr @@ -216993,7 +219482,7 @@ func _fts5ApiCallback(tls *libc.TLS, context uintptr, argc int32, argv uintptr) iCsrId = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) pCsr = _fts5CursorFromCsrid(tls, (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpGlobal, iCsrId) if pCsr == uintptr(0) || (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37306, libc.VaList(bp+8, iCsrId)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37332, libc.VaList(bp+8, iCsrId)) Xsqlite3_result_error(tls, context, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } else { @@ -217060,9 +219549,11 @@ func _fts5PoslistBlob(tls *libc.TLS, pCtx uintptr, pCsr uintptr) (r int32) { } goto _4 _1: + ; /* Append the varints */ i = 0 _7: + ; if !(i < nPhrase-int32(1)) { goto _5 } @@ -217070,10 +219561,12 @@ _7: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(nByte)) goto _6 _6: + ; i++ goto _7 goto _5 _5: + ; /* Append the position lists */ i = 0 for { @@ -217084,10 +219577,12 @@ _5: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(nPoslist), *(*uintptr)(unsafe.Pointer(bp + 32))) goto _8 _8: + ; i++ } goto _4 _2: + ; /* Append the varints */ i = 0 for { @@ -217098,6 +219593,7 @@ _2: _sqlite3Fts5BufferAppendVarint(tls, bp, bp+8, int64(*(*int32)(unsafe.Pointer(bp + 48)))) goto _9 _9: + ; i++ } /* Append the position lists */ @@ -217110,12 +219606,15 @@ _2: _sqlite3Fts5BufferAppendBlob(tls, bp, bp+8, uint32(*(*int32)(unsafe.Pointer(bp + 64))), *(*uintptr)(unsafe.Pointer(bp + 56))) goto _10 _10: + ; i++ } goto _4 _3: + ; goto _4 _4: + ; Xsqlite3_result_blob(tls, pCtx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn, __ccgo_fp(Xsqlite3_free)) return *(*int32)(unsafe.Pointer(bp)) } @@ -217175,7 +219674,7 @@ func _fts5ColumnMethod(tls *libc.TLS, pCursor uintptr, pCtx uintptr, iCol int32) (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = uintptr(0) } else { if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 && Xsqlite3_vtab_nochange(tls, pCtx) != 0 { - zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37327, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+37353, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) Xsqlite3_free(tls, zErr) } @@ -217373,6 +219872,7 @@ func _fts5LocateTokenizer(tls *libc.TLS, pGlobal uintptr, zName uintptr) (r uint } goto _1 _1: + ; pMod = (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).FpNext } } @@ -217417,7 +219917,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr if pMod == uintptr(0) { _ = libc.Int32FromInt32(0) rc = int32(SQLITE_ERROR) - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37398, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37424, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azArg)))) } else { if azArg != 0 { v2 = azArg + 1*8 @@ -217433,7 +219933,7 @@ func _sqlite3Fts5GetTokenizer(tls *libc.TLS, pGlobal uintptr, azArg uintptr, nAr (*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi = pMod + 16 if rc != SQLITE_OK { if pzErr != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37420, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37446, 0) } } else { (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern = _sqlite3Fts5TokenizerPattern(tls, (*TFts5TokenizerModule)(unsafe.Pointer(pMod)).Fx.FxCreate, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok) @@ -217462,6 +219962,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pAux) goto _1 _1: + ; pAux = pNextAux } pTok = (*TFts5Global)(unsafe.Pointer(pGlobal)).FpTok @@ -217476,6 +219977,7 @@ func _fts5ModuleDestroy(tls *libc.TLS, pCtx uintptr) { Xsqlite3_free(tls, pTok) goto _2 _2: + ; pTok = pNextTok } Xsqlite3_free(tls, pGlobal) @@ -217487,7 +219989,7 @@ func _fts5Fts5Func(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { pGlobal = Xsqlite3_user_data(tls, pCtx) _ = nArg _ = libc.Int32FromInt32(0) - ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37451) + ppApi = Xsqlite3_value_pointer(tls, *(*uintptr)(unsafe.Pointer(apArg)), __ccgo_ts+37477) if ppApi != 0 { *(*uintptr)(unsafe.Pointer(ppApi)) = pGlobal } @@ -217502,7 +220004,7 @@ func _fts5SourceIdFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apUnused uintptr _ = libc.Int32FromInt32(0) _ = nArg _ = apUnused - Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37464, -int32(1), uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+37490, -int32(1), uintptr(-libc.Int32FromInt32(1))) } // C documentation @@ -217524,17 +220026,18 @@ func _fts5ShadowName(tls *libc.TLS, zName uintptr) (r int32) { } goto _1 _1: + ; i++ } return 0 } var _azName2 = [5]uintptr{ - 0: __ccgo_ts + 37555, - 1: __ccgo_ts + 35067, - 2: __ccgo_ts + 25715, - 3: __ccgo_ts + 35634, - 4: __ccgo_ts + 11768, + 0: __ccgo_ts + 37581, + 1: __ccgo_ts + 35093, + 2: __ccgo_ts + 25741, + 3: __ccgo_ts + 35660, + 4: __ccgo_ts + 11793, } // C documentation @@ -217555,10 +220058,10 @@ func _fts5IntegrityMethod(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zTabnam _ = isQuick rc = _sqlite3Fts5StorageIntegrity(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, 0) if rc&int32(0xff) == int32(SQLITE_CORRUPT) { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37562, libc.VaList(bp+8, zSchema, zTabname)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37588, libc.VaList(bp+8, zSchema, zTabname)) } else { if rc != SQLITE_OK { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37608, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+37634, libc.VaList(bp+8, zSchema, zTabname, Xsqlite3_errstr(tls, rc))) } } _sqlite3Fts5IndexCloseReader(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) @@ -217581,7 +220084,7 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateFunction = __ccgo_fp(_fts5CreateAux) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxCreateTokenizer = __ccgo_fp(_fts5CreateTokenizer) (*TFts5Global)(unsafe.Pointer(pGlobal)).Fapi.FxFindTokenizer = __ccgo_fp(_fts5FindTokenizer) - rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37671, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+37697, uintptr(unsafe.Pointer(&_fts5Mod)), p, __ccgo_fp(_fts5ModuleDestroy)) if rc == SQLITE_OK { rc = _sqlite3Fts5IndexInit(tls, db) } @@ -217598,10 +220101,10 @@ func _fts5Init(tls *libc.TLS, db uintptr) (r int32) { rc = _sqlite3Fts5VocabInit(tls, pGlobal, db) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37671, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37697, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_fts5Fts5Func), uintptr(0), uintptr(0)) } if rc == SQLITE_OK { - rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37676, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+37702, 0, libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), p, __ccgo_fp(_fts5SourceIdFunc), uintptr(0), uintptr(0)) } } /* If SQLITE_FTS5_ENABLE_TEST_MI is defined, assume that the file @@ -217706,17 +220209,17 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, _ = libc.Int32FromInt32(0) if *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(eStmt)*8)) == uintptr(0) { azStmt = [11]uintptr{ - 0: __ccgo_ts + 37691, - 1: __ccgo_ts + 37759, - 2: __ccgo_ts + 37828, - 3: __ccgo_ts + 37861, - 4: __ccgo_ts + 37900, - 5: __ccgo_ts + 37940, - 6: __ccgo_ts + 37979, - 7: __ccgo_ts + 38022, - 8: __ccgo_ts + 38061, - 9: __ccgo_ts + 38105, - 10: __ccgo_ts + 38145, + 0: __ccgo_ts + 37717, + 1: __ccgo_ts + 37785, + 2: __ccgo_ts + 37854, + 3: __ccgo_ts + 37887, + 4: __ccgo_ts + 37926, + 5: __ccgo_ts + 37966, + 6: __ccgo_ts + 38005, + 7: __ccgo_ts + 38048, + 8: __ccgo_ts + 38087, + 9: __ccgo_ts + 38131, + 10: __ccgo_ts + 38171, } pC = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig zSql = uintptr(0) @@ -217744,6 +220247,7 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, *(*uint8)(unsafe.Pointer(zBind + uintptr(i*int32(2)+int32(1)))) = uint8(',') goto _1 _1: + ; i++ } *(*uint8)(unsafe.Pointer(zBind + uintptr(i*int32(2)-int32(1)))) = uint8('\000') @@ -217752,14 +220256,14 @@ func _fts5StorageGetStmt(tls *libc.TLS, p uintptr, eStmt int32, ppStmt uintptr, } case int32(FTS5_STMT_REPLACE_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v2 = __ccgo_ts + 38168 + v2 = __ccgo_ts + 38194 } else { v2 = __ccgo_ts + 1648 } zSql = Xsqlite3_mprintf(tls, azStmt[eStmt], libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pC)).FzDb, (*TFts5Config)(unsafe.Pointer(pC)).FzName, v2)) case int32(FTS5_STMT_LOOKUP_DOCSIZE): if (*TFts5Config)(unsafe.Pointer(pC)).FbContentlessDelete != 0 { - v3 = __ccgo_ts + 38171 + v3 = __ccgo_ts + 38197 } else { v3 = __ccgo_ts + 1648 } @@ -217817,12 +220321,12 @@ func _sqlite3Fts5DropAll(tls *libc.TLS, pConfig uintptr) (r int32) { defer tls.Free(64) var rc int32 _ = rc - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38179, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38205, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38283, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38309, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38321, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38347, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } return rc } @@ -217831,7 +220335,7 @@ func _fts5StorageRenameOne(tls *libc.TLS, pConfig uintptr, pRc uintptr, zTail ui bp := tls.Alloc(48) defer tls.Free(48) if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { - *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38359, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) + *(*int32)(unsafe.Pointer(pRc)) = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38385, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zTail, zName, zTail)) } } @@ -217843,14 +220347,14 @@ func _sqlite3Fts5StorageRename(tls *libc.TLS, pStorage uintptr, zName uintptr) ( _ = pConfig pConfig = (*TFts5Storage)(unsafe.Pointer(pStorage)).FpConfig *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageSync(tls, pStorage) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25715, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11768, zName) - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37555, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+25741, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+11793, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+37581, zName) if (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35634, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35660, zName) } if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { - _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35067, zName) + _fts5StorageRenameOne(tls, pConfig, bp, __ccgo_ts+35093, zName) } return *(*int32)(unsafe.Pointer(bp)) } @@ -217870,13 +220374,13 @@ func _sqlite3Fts5CreateTable(tls *libc.TLS, pConfig uintptr, zPost uintptr, zDef _, _ = rc, v1 *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) if bWithout != 0 { - v1 = __ccgo_ts + 30355 + v1 = __ccgo_ts + 30381 } else { v1 = __ccgo_ts + 1648 } - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38401, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, bp, __ccgo_ts+38427, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, zDefn, v1)) if *(*uintptr)(unsafe.Pointer(bp)) != 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38431, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+38457, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zPost, *(*uintptr)(unsafe.Pointer(bp)))) Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) } return rc @@ -217917,35 +220421,36 @@ func _sqlite3Fts5StorageOpen(tls *libc.TLS, pConfig uintptr, pIndex uintptr, bCr if zDefn == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { - Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38475, 0) + Xsqlite3_snprintf(tls, nDefn, zDefn, __ccgo_ts+38501, 0) iOff = int32(libc.Xstrlen(tls, zDefn)) i = 0 for { if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { break } - Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38498, libc.VaList(bp+8, i)) + Xsqlite3_snprintf(tls, nDefn-iOff, zDefn+uintptr(iOff), __ccgo_ts+38524, libc.VaList(bp+8, i)) iOff += int32(libc.Xstrlen(tls, zDefn+uintptr(iOff))) goto _2 _2: + ; i++ } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35067, zDefn, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35093, zDefn, 0, pzErr) } Xsqlite3_free(tls, zDefn) } if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - zCols = __ccgo_ts + 38504 + zCols = __ccgo_ts + 38530 if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 { - zCols = __ccgo_ts + 38536 + zCols = __ccgo_ts + 38562 } - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35634, zCols, 0, pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+35660, zCols, 0, pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37555, __ccgo_ts+38584, int32(1), pzErr) + rc = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+37581, __ccgo_ts+38610, int32(1), pzErr) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35832, uintptr(0), int32(FTS5_CURRENT_VERSION)) } } if rc != 0 { @@ -217974,6 +220479,7 @@ func _sqlite3Fts5StorageClose(tls *libc.TLS, p uintptr) (r int32) { Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(i)*8))) goto _1 _1: + ; i++ } Xsqlite3_free(tls, p) @@ -218076,6 +220582,7 @@ func _fts5StorageDeleteFromIndex(tls *libc.TLS, p uintptr, iDel Ti64, apVal uint } goto _1 _1: + ; iCol++ } if rc == SQLITE_OK && (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow < int64(1) { @@ -218216,6 +220723,7 @@ func _fts5StorageSaveTotals(tls *libc.TLS, p uintptr) (r int32) { _sqlite3Fts5BufferAppendVarint(tls, bp+16, bp, *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr(i)*8))) goto _1 _1: + ; i++ } if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { @@ -218289,9 +220797,9 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig (*TFts5Storage)(unsafe.Pointer(p)).FbTotalsValid = 0 /* Delete the contents of the %_data and %_docsize tables. */ - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38601, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38627, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize != 0 { - rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38651, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = _fts5ExecPrintf(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, uintptr(0), __ccgo_ts+38677, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) } /* Reinitialize the %_data table. This call creates the initial structure ** and averages records. */ @@ -218299,7 +220807,7 @@ func _sqlite3Fts5StorageDeleteAll(tls *libc.TLS, p uintptr) (r int32) { rc = _sqlite3Fts5IndexReinit(tls, (*TFts5Storage)(unsafe.Pointer(p)).FpIndex) } if rc == SQLITE_OK { - rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35806, uintptr(0), int32(FTS5_CURRENT_VERSION)) + rc = _sqlite3Fts5StorageConfigValue(tls, p, __ccgo_ts+35832, uintptr(0), int32(FTS5_CURRENT_VERSION)) } return rc } @@ -218346,6 +220854,7 @@ func _sqlite3Fts5StorageRebuild(tls *libc.TLS, p uintptr) (r int32) { *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 24))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -218443,6 +220952,7 @@ func _sqlite3Fts5StorageContentInsert(tls *libc.TLS, p uintptr, apVal uintptr, p rc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) goto _1 _1: + ; i++ } if rc == SQLITE_OK { @@ -218491,6 +221001,7 @@ func _sqlite3Fts5StorageIndexInsert(tls *libc.TLS, p uintptr, apVal uintptr, iRo *(*Ti64)(unsafe.Pointer((*TFts5Storage)(unsafe.Pointer(p)).FaTotalSize + uintptr((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol)*8)) += int64((*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FszCol) goto _1 _1: + ; (*(*TFts5InsertCtx)(unsafe.Pointer(bp + 8))).FiCol++ } (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow++ @@ -218510,7 +221021,7 @@ func _fts5StorageCount(tls *libc.TLS, p uintptr, zSuffix uintptr, pnRow uintptr) var _ /* pCnt at bp+0 */ uintptr _, _, _ = pConfig, rc, zSql pConfig = (*TFts5Storage)(unsafe.Pointer(p)).FpConfig - zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38680, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+38706, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zSuffix)) if zSql == uintptr(0) { rc = int32(SQLITE_NOMEM) } else { @@ -218609,6 +221120,7 @@ func _fts5StorageIntegrityCallback(tls *libc.TLS, pContext uintptr, tflags int32 } goto _1 _1: + ; ii++ } return rc @@ -218685,6 +221197,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _1 _1: + ; i++ } _sqlite3Fts5TermsetFree(tls, (*(*TFts5IntegrityCtx)(unsafe.Pointer(bp))).FpTermset) @@ -218711,6 +221224,7 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 } goto _2 _2: + ; i1++ } } @@ -218718,14 +221232,14 @@ func _sqlite3Fts5StorageIntegrity(tls *libc.TLS, p uintptr, iArg int32) (r int32 ** number of rows. */ if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent == FTS5_CONTENT_NORMAL { *(*Ti64)(unsafe.Pointer(bp + 48)) = 0 - rc = _fts5StorageCount(tls, p, __ccgo_ts+35067, bp+48) + rc = _fts5StorageCount(tls, p, __ccgo_ts+35093, bp+48) if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp + 48)) != (*TFts5Storage)(unsafe.Pointer(p)).FnTotalRow { rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= int32('A') && int32(*(*uint8)(unsafe.Pointer(zCsr))) <= int32('Z') { v26 = zOut zOut++ @@ -219627,15 +222157,20 @@ ascii_tokenchar: } zCsr++ _25: + ; _9: + ; ie = int32(int64(zCsr) - int64(pText)) goto _6 _5: + ; /* Invoke the token callback */ rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xToken})))(tls, pCtx, 0, aFold, int32(int64(zOut)-int64(aFold)), is, ie) goto _2 _1: + ; tokenize_done: + ; if rc == int32(SQLITE_DONE) { rc = SQLITE_OK } @@ -219697,7 +222232,7 @@ func _fts5PorterCreate(tls *libc.TLS, pCtx uintptr, azArg uintptr, nArg int32, p pApi = pCtx rc = SQLITE_OK *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) - zBase = __ccgo_ts + 38772 + zBase = __ccgo_ts + 38798 if nArg > 0 { zBase = *(*uintptr)(unsafe.Pointer(azArg)) } @@ -219788,6 +222323,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _1 _1: + ; i++ } /* Scan for a consonent */ @@ -219803,6 +222339,7 @@ func _fts5PorterGobbleVC(tls *libc.TLS, zStem uintptr, nStem int32, bPrevCons in } goto _3 _3: + ; i++ } return 0 @@ -219862,6 +222399,7 @@ func _fts5Porter_Ostar(tls *libc.TLS, zStem uintptr, nStem int32) (r int32) { mask = mask< int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38782, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38808, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38785, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38811, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38790, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38816, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('e'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38795, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38821, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38798, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38824, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } case int32('l'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38801, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38827, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38806, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38832, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38811, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38837, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38815, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38841, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38821, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38847, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38826, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38852, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -219976,49 +222515,49 @@ func _fts5PorterStep4(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38830, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38856, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1_and_S_or_T(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38834, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38860, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) } } } case int32('s'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38837, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38863, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('t'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38841, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38867, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38845, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38871, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38849, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38875, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38853, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38879, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('z'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38857, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38883, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt1(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } @@ -220035,20 +222574,20 @@ func _fts5PorterStep1B2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38861, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38841, uint64(3)) - *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) - ret = int32(1) - } - case int32('b'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38864, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38887, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38867, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } + case int32('b'): + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38890, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38893, uint64(3)) + *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) + ret = int32(1) + } case int32('i'): - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38871, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38857, uint64(3)) + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38897, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(2)), __ccgo_ts+38883, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) + int32(3) ret = int32(1) } @@ -220064,75 +222603,75 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38874, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38900, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38841, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38867, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38882, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38908, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38889, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38915, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(4) } } } case int32('c'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38894, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38920, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38790, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38816, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38899, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38925, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38785, uint64(4)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38811, uint64(4)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(4) } } } case int32('e'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38904, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38930, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38857, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38883, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('g'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38909, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38935, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15873, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+15907, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } case int32('l'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38914, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38940, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38867, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38893, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38918, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38944, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38782, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38808, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38923, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38949, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38826, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38852, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38929, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38955, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38933, uint64(1)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+38959, uint64(1)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(1) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38935, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38961, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38849, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38875, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } @@ -220141,48 +222680,48 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('o'): - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38941, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38967, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38857, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38883, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38949, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38975, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38841, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38867, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38955, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38981, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38841, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38867, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(3) } } } } case int32('s'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38960, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38986, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38808, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38966, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38992, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38853, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38879, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38974, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39000, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38982, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+39008, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } else { - if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38986, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { + if nBuf > int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39012, aBuf+uintptr(nBuf-int32(7)), uint64(7)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(7)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38849, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(7)), __ccgo_ts+38875, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(7) + int32(3) } } @@ -220190,21 +222729,21 @@ func _fts5PorterStep2(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38994, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39020, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38808, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39000, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39026, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38853, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38879, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(3) } } else { - if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39006, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { + if nBuf > int32(6) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39032, aBuf+uintptr(nBuf-int32(6)), uint64(6)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(6)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38867, uint64(3)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(6)), __ccgo_ts+38893, uint64(3)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(6) + int32(3) } } @@ -220222,48 +222761,48 @@ func _fts5PorterStep3(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('a'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39013, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39039, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38798, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(4)), __ccgo_ts+38824, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) + int32(2) } } case int32('s'): - if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39018, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { + if nBuf > int32(4) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39044, aBuf+uintptr(nBuf-int32(4)), uint64(4)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(4)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(4) } } case int32('t'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39023, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39049, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38798, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38824, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } else { - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39029, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39055, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38798, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38824, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } } case int32('u'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+38982, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39008, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) } } case int32('v'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39035, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39061, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) } } case int32('z'): - if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39041, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { + if nBuf > int32(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39067, aBuf+uintptr(nBuf-int32(5)), uint64(5)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(5)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38782, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(5)), __ccgo_ts+38808, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(5) + int32(2) } } @@ -220279,13 +222818,13 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { nBuf = *(*int32)(unsafe.Pointer(pnBuf)) switch int32(*(*uint8)(unsafe.Pointer(aBuf + uintptr(nBuf-int32(2))))) { case int32('e'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39047, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39073, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_MGt0(tls, aBuf, nBuf-int32(3)) != 0 { - libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39051, uint64(2)) + libc.Xmemcpy(tls, aBuf+uintptr(nBuf-int32(3)), __ccgo_ts+39077, uint64(2)) *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) + int32(2) } } else { - if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39054, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { + if nBuf > int32(2) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39080, aBuf+uintptr(nBuf-int32(2)), uint64(2)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(2)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(2) ret = int32(1) @@ -220293,7 +222832,7 @@ func _fts5PorterStep1B(tls *libc.TLS, aBuf uintptr, pnBuf uintptr) (r int32) { } } case int32('n'): - if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39057, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { + if nBuf > int32(3) && 0 == libc.Xmemcmp(tls, __ccgo_ts+39083, aBuf+uintptr(nBuf-int32(3)), uint64(3)) { if _fts5Porter_Vowel(tls, aBuf, nBuf-int32(3)) != 0 { *(*int32)(unsafe.Pointer(pnBuf)) = nBuf - int32(3) ret = int32(1) @@ -220380,6 +222919,7 @@ func _fts5PorterCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nT } return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, aBuf, *(*int32)(unsafe.Pointer(bp)), iStart, iEnd) pass_through: + ; return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPorterContext)(unsafe.Pointer(p)).FxToken})))(tls, (*TPorterContext)(unsafe.Pointer(p)).FpCtx, tflags, pToken, nToken, iStart, iEnd) return r } @@ -220453,14 +222993,14 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p break } zArg = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i+int32(1))*8)) - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39061) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+39087) { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') || *(*uint8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold = libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(zArg))) == int32('0')) } } else { - if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+38754) { + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)), __ccgo_ts+38780) { if int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('1') && int32(*(*uint8)(unsafe.Pointer(zArg))) != int32('2') || *(*uint8)(unsafe.Pointer(zArg + 1)) != 0 { rc = int32(SQLITE_ERROR) } else { @@ -220477,6 +223017,7 @@ func _fts5TriCreate(tls *libc.TLS, pUnused uintptr, azArg uintptr, nArg int32, p } goto _1 _1: + ; i += int32(2) } if (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FiFoldParam != 0 && (*TTrigramTokenizer)(unsafe.Pointer(pNew)).FbFold == 0 { @@ -220581,6 +223122,7 @@ func _fts5TriTokenize(tls *libc.TLS, pTok uintptr, pCtx uintptr, unusedFlags int } goto _1 _1: + ; ii++ } /* At the start of each iteration of this loop: @@ -220733,7 +223275,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { Fx Tfts5_tokenizer }{ 0: { - FzName: __ccgo_ts + 38772, + FzName: __ccgo_ts + 38798, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5UnicodeCreate), FxDelete: __ccgo_fp(_fts5UnicodeDelete), @@ -220741,7 +223283,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 1: { - FzName: __ccgo_ts + 39076, + FzName: __ccgo_ts + 39102, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5AsciiCreate), FxDelete: __ccgo_fp(_fts5AsciiDelete), @@ -220749,7 +223291,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 2: { - FzName: __ccgo_ts + 39082, + FzName: __ccgo_ts + 39108, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5PorterCreate), FxDelete: __ccgo_fp(_fts5PorterDelete), @@ -220757,7 +223299,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { }, }, 3: { - FzName: __ccgo_ts + 39089, + FzName: __ccgo_ts + 39115, Fx: Tfts5_tokenizer{ FxCreate: __ccgo_fp(_fts5TriCreate), FxDelete: __ccgo_fp(_fts5TriDelete), @@ -220777,6 +223319,7 @@ func _sqlite3Fts5TokenizerInit(tls *libc.TLS, pApi uintptr) (r int32) { })(unsafe.Pointer(bp)))[i].FzName, pApi, bp+uintptr(i)*32+8, uintptr(0)) goto _1 _1: + ; i++ } return rc @@ -225827,6 +228370,7 @@ func _sqlite3Fts5UnicodeAscii(tls *libc.TLS, aArray uintptr, aAscii uintptr) { *(*Tu8)(unsafe.Pointer(aAscii + uintptr(i))) = uint8(bToken) goto _1 _1: + ; i++ } iTbl++ @@ -226116,6 +228660,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { v >>= uint64(7) goto _1 _1: + ; i-- } return int32(9) @@ -226139,6 +228684,7 @@ func _fts5PutVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] goto _4 _4: + ; j-- i++ } @@ -226298,16 +228844,16 @@ func _fts5VocabTableType(tls *libc.TLS, zType uintptr, pzErr uintptr, peType uin zCopy = _sqlite3Fts5Strndup(tls, bp, zType, -int32(1)) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { _sqlite3Fts5Dequote(tls, zCopy) - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39097) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39123) == 0 { *(*int32)(unsafe.Pointer(peType)) = FTS5_VOCAB_COL } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39101) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39127) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_ROW) } else { - if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39105) == 0 { + if Xsqlite3_stricmp(tls, zCopy, __ccgo_ts+39131) == 0 { *(*int32)(unsafe.Pointer(peType)) = int32(FTS5_VOCAB_INSTANCE) } else { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39114, libc.VaList(bp+16, zCopy)) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39140, libc.VaList(bp+16, zCopy)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } @@ -226376,15 +228922,15 @@ func _fts5VocabInitVtab(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, arg var _ /* rc at bp+0 */ int32 _, _, _, _, _, _, _, _, _, _, _, _ = azSchema, bDb, nByte, nDb, nTab, pRet, zDb, zTab, zType, v1, v2, v3 azSchema = [3]uintptr{ - 0: __ccgo_ts + 39148, - 1: __ccgo_ts + 39188, - 2: __ccgo_ts + 39223, + 0: __ccgo_ts + 39174, + 1: __ccgo_ts + 39214, + 2: __ccgo_ts + 39249, } pRet = uintptr(0) *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK - bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+23708, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) + bDb = libc.BoolInt32(argc == int32(6) && libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+23742, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(4)) == 0) if argc != int32(5) && bDb == 0 { - *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39266, 0) + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+39292, 0) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } else { if bDb != 0 { @@ -226497,6 +229043,7 @@ func _fts5VocabBestIndexMethod(tls *libc.TLS, pUnused uintptr, pInfo uintptr) (r } goto _1 _1: + ; i++ } if iTermEq >= 0 { @@ -226554,10 +229101,10 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) zSql = uintptr(0) if (*TFts5VocabTable)(unsafe.Pointer(pTab)).FbBusy != 0 { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39299, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39325, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) return int32(SQLITE_ERROR) } - zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39330, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+39356, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) if zSql != 0 { *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, (*TFts5VocabTable)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), bp+8, uintptr(0)) } @@ -226577,7 +229124,7 @@ func _fts5VocabOpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { - (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39381, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) + (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+39407, libc.VaList(bp+24, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Db, (*TFts5VocabTable)(unsafe.Pointer(pTab)).FzFts5Tbl)) *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) } } else { @@ -226725,6 +229272,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _1 _1: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } } @@ -226825,6 +229373,7 @@ func _fts5VocabNextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { } goto _3 _3: + ; (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol++ } if (*TFts5VocabCursor)(unsafe.Pointer(pCsr)).FiCol == nCol { @@ -227012,7 +229561,7 @@ func _sqlite3Fts5VocabInit(tls *libc.TLS, pGlobal uintptr, db uintptr) (r int32) var p uintptr _ = p p = pGlobal - return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39407, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) + return Xsqlite3_create_module_v2(tls, db, __ccgo_ts+39433, uintptr(unsafe.Pointer(&_fts5Vocab)), p, uintptr(0)) } var _fts5Vocab = Tsqlite3_module{ @@ -227065,7 +229614,7 @@ func init() { // /************** End of stmt.c ************************************************/ // /* Return the source-id for this library */ func Xsqlite3_sourceid(tls *libc.TLS) (r uintptr) { - return __ccgo_ts + 39417 + return __ccgo_ts + 39443 } type TAggInfo_col = struct { @@ -227347,11 +229896,11 @@ var Xsqlite3_temp_directory uintptr // ** // ** See also: [sqlite_version()] and [sqlite_source_id()]. // */ -var Xsqlite3_version = [7]uint8{'3', '.', '4', '5', '.', '1'} +var Xsqlite3_version = [7]uint8{'3', '.', '4', '5', '.', '2'} var __ccgo_ts = (*reflect.StringHeader)(unsafe.Pointer(&__ccgo_ts1)).Data -var __ccgo_ts1 = "ATOMIC_INTRINSICS=1\x00COMPILER=gcc-12.2.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00%!0.15g\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-01-30 16:01:20 e876e51a0ed5c5b3126f52e532044363a014bc594cfefa87ffb5b82257cc467a\x00" +var __ccgo_ts1 = "ATOMIC_INTRINSICS=1\x00COMPILER=gcc-12.2.0\x00DEFAULT_AUTOVACUUM\x00DEFAULT_CACHE_SIZE=-2000\x00DEFAULT_FILE_FORMAT=4\x00DEFAULT_JOURNAL_SIZE_LIMIT=-1\x00DEFAULT_MEMSTATUS=0\x00DEFAULT_MMAP_SIZE=0\x00DEFAULT_PAGE_SIZE=4096\x00DEFAULT_PCACHE_INITSZ=20\x00DEFAULT_RECURSIVE_TRIGGERS\x00DEFAULT_SECTOR_SIZE=4096\x00DEFAULT_SYNCHRONOUS=2\x00DEFAULT_WAL_AUTOCHECKPOINT=1000\x00DEFAULT_WAL_SYNCHRONOUS=2\x00DEFAULT_WORKER_THREADS=0\x00DIRECT_OVERFLOW_READ\x00ENABLE_COLUMN_METADATA\x00ENABLE_DBSTAT_VTAB\x00ENABLE_FTS5\x00ENABLE_GEOPOLY\x00ENABLE_MATH_FUNCTIONS\x00ENABLE_MEMORY_MANAGEMENT\x00ENABLE_OFFSET_SQL_FUNC\x00ENABLE_PREUPDATE_HOOK\x00ENABLE_RBU\x00ENABLE_RTREE\x00ENABLE_SESSION\x00ENABLE_SNAPSHOT\x00ENABLE_STAT4\x00ENABLE_UNLOCK_NOTIFY\x00LIKE_DOESNT_MATCH_BLOBS\x00MALLOC_SOFT_LIMIT=1024\x00MAX_ATTACHED=10\x00MAX_COLUMN=2000\x00MAX_COMPOUND_SELECT=500\x00MAX_DEFAULT_PAGE_SIZE=8192\x00MAX_EXPR_DEPTH=1000\x00MAX_FUNCTION_ARG=127\x00MAX_LENGTH=1000000000\x00MAX_LIKE_PATTERN_LENGTH=50000\x00MAX_MMAP_SIZE=0x7fff0000\x00MAX_PAGE_COUNT=0xfffffffe\x00MAX_PAGE_SIZE=65536\x00MAX_SQL_LENGTH=1000000000\x00MAX_TRIGGER_DEPTH=1000\x00MAX_VARIABLE_NUMBER=32766\x00MAX_VDBE_OP=250000000\x00MAX_WORKER_THREADS=8\x00MUTEX_NOOP\x00SOUNDEX\x00SYSTEM_MALLOC\x00TEMP_STORE=1\x00THREADSAFE=1\x00ANY\x00BLOB\x00INT\x00INTEGER\x00REAL\x00TEXT\x0020b:20e\x0020c:20e\x0020e\x0040f-21a-21d\x00now\x00subsec\x00subsecond\x00local time unavailable\x00auto\x00julianday\x00localtime\x00unixepoch\x00utc\x00weekday \x00start of \x00month\x00year\x00day\x0040f\x0050f\x0040f-20a-20d\x0050f-20a-20d\x00%02d\x00%2d\x00%06.3f\x00%04d-%02d-%02d\x00%03d\x00%.16g\x00PM\x00pm\x00AM\x00am\x00%02d:%02d\x00%.3f\x00%lld\x00%02d:%02d:%02d\x00%04d\x00%c%04d-%02d-%02d %02d:%02d:%06.3f\x00date\x00time\x00datetime\x00strftime\x00timediff\x00current_time\x00current_timestamp\x00current_date\x00failed to allocate %u bytes of memory\x00failed memory resize %u to %u bytes\x00out of memory\x00%\x00null\x00NaN\x00-Inf\x00\x00NULL\x00(NULL)\x00.\x00(join-%u)\x00(subquery-%u)\x00922337203685477580\x00+- \n\t0123456789\x000\x00API call with %s database connection pointer\x00unopened\x00invalid\x00Savepoint\x00AutoCommit\x00Transaction\x00Checkpoint\x00JournalMode\x00Vacuum\x00VFilter\x00VUpdate\x00Init\x00Goto\x00Gosub\x00InitCoroutine\x00Yield\x00MustBeInt\x00Jump\x00Once\x00If\x00IfNot\x00IsType\x00Not\x00IfNullRow\x00SeekLT\x00SeekLE\x00SeekGE\x00SeekGT\x00IfNotOpen\x00IfNoHope\x00NoConflict\x00NotFound\x00Found\x00SeekRowid\x00NotExists\x00Last\x00IfSmaller\x00SorterSort\x00Sort\x00Rewind\x00SorterNext\x00Prev\x00Next\x00IdxLE\x00IdxGT\x00IdxLT\x00Or\x00And\x00IdxGE\x00RowSetRead\x00RowSetTest\x00Program\x00FkIfZero\x00IsNull\x00NotNull\x00Ne\x00Eq\x00Gt\x00Le\x00Lt\x00Ge\x00ElseEq\x00IfPos\x00IfNotZero\x00DecrJumpZero\x00IncrVacuum\x00VNext\x00Filter\x00PureFunc\x00Function\x00Return\x00EndCoroutine\x00HaltIfNull\x00Halt\x00Integer\x00Int64\x00String\x00BeginSubrtn\x00Null\x00SoftNull\x00Blob\x00Variable\x00Move\x00Copy\x00SCopy\x00IntCopy\x00FkCheck\x00ResultRow\x00CollSeq\x00AddImm\x00RealAffinity\x00Cast\x00Permutation\x00Compare\x00IsTrue\x00ZeroOrNull\x00Offset\x00Column\x00TypeCheck\x00Affinity\x00MakeRecord\x00Count\x00ReadCookie\x00SetCookie\x00ReopenIdx\x00BitAnd\x00BitOr\x00ShiftLeft\x00ShiftRight\x00Add\x00Subtract\x00Multiply\x00Divide\x00Remainder\x00Concat\x00OpenRead\x00OpenWrite\x00BitNot\x00OpenDup\x00OpenAutoindex\x00String8\x00OpenEphemeral\x00SorterOpen\x00SequenceTest\x00OpenPseudo\x00Close\x00ColumnsUsed\x00SeekScan\x00SeekHit\x00Sequence\x00NewRowid\x00Insert\x00RowCell\x00Delete\x00ResetCount\x00SorterCompare\x00SorterData\x00RowData\x00Rowid\x00NullRow\x00SeekEnd\x00IdxInsert\x00SorterInsert\x00IdxDelete\x00DeferredSeek\x00IdxRowid\x00FinishSeek\x00Destroy\x00Clear\x00ResetSorter\x00CreateBtree\x00SqlExec\x00ParseSchema\x00LoadAnalysis\x00DropTable\x00DropIndex\x00Real\x00DropTrigger\x00IntegrityCk\x00RowSetAdd\x00Param\x00FkCounter\x00MemMax\x00OffsetLimit\x00AggInverse\x00AggStep\x00AggStep1\x00AggValue\x00AggFinal\x00Expire\x00CursorLock\x00CursorUnlock\x00TableLock\x00VBegin\x00VCreate\x00VDestroy\x00VOpen\x00VCheck\x00VInitIn\x00VColumn\x00VRename\x00Pagecount\x00MaxPgcnt\x00ClrSubtype\x00GetSubtype\x00SetSubtype\x00FilterAdd\x00Trace\x00CursorHint\x00ReleaseReg\x00Noop\x00Explain\x00Abortable\x00open\x00close\x00access\x00getcwd\x00stat\x00fstat\x00ftruncate\x00fcntl\x00read\x00pread\x00pread64\x00write\x00pwrite\x00pwrite64\x00fchmod\x00fallocate\x00unlink\x00openDirectory\x00mkdir\x00rmdir\x00fchown\x00geteuid\x00mmap\x00munmap\x00mremap\x00getpagesize\x00readlink\x00lstat\x00ioctl\x00attempt to open \"%s\" as file descriptor %d\x00/dev/null\x00os_unix.c:%d: (%d) %s(%s) - %s\x00cannot fstat db file %s\x00file unlinked while open: %s\x00multiple links to file: %s\x00file renamed while open: %s\x00%s\x00full_fsync\x00%s-shm\x00readonly_shm\x00psow\x00unix-excl\x00%s.lock\x00/var/tmp\x00/usr/tmp\x00/tmp\x00SQLITE_TMPDIR\x00TMPDIR\x00%s/etilqs_%llx%c\x00modeof\x00fsync\x00/dev/urandom\x00unix\x00unix-none\x00unix-dotfile\x00memdb\x00memdb(%p,%lld)\x00PRAGMA \"%w\".page_count\x00BEGIN IMMEDIATE; COMMIT;\x00ATTACH x AS %Q\x00recovered %d pages from %s\x00-journal\x00-wal\x00nolock\x00immutable\x00PRAGMA table_list\x00recovered %d frames from WAL file %s\x00cannot limit WAL size: %s\x00:memory:\x00@ \x00\n\x00invalid page number %u\x002nd reference to page %u\x00Failed to read ptrmap key=%u\x00Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)\x00failed to get page %u\x00freelist leaf count too big on page %u\x00size\x00overflow list length\x00%s is %u but should be %u\x00Tree %u page %u: \x00unable to get the page. error code=%d\x00btreeInitPage() returns error code %d\x00free space corruption\x00Tree %u page %u cell %u: \x00Tree %u page %u right child: \x00Offset %u out of range %u..%u\x00Extends off end of page\x00Rowid %lld out of order\x00Child page depth differs\x00Multiple uses for byte %u of page %u\x00Fragmentation of %u bytes reported as %u on page %u\x00Freelist: \x00max rootpage (%u) disagrees with header (%u)\x00incremental_vacuum enabled with a max rootpage of zero\x00Page %u: never used\x00Page %u: pointer map referenced\x00unknown database %s\x00destination database is in use\x00source and destination must be distinct\x00%!.15g\x00-\x00%s%s\x00k(%d\x00BINARY\x00B\x00N.\x00,%s%s%s\x00)\x00?\x008\x0016LE\x0016BE\x00%.18s-%s\x00%s(%d)\x00%d\x00(blob)\x00vtab:%p\x00%c%u\x00]\x00program\x00%.4c%s%.16c\x00MJ delete: %s\x00MJ collide: %s\x00-mj%06X9%02X\x00FOREIGN KEY constraint failed\x00a CHECK constraint\x00a generated column\x00an index\x00non-deterministic use of %s() in %s\x00API called with finalized prepared statement\x00API called with NULL prepared statement\x00string or blob too big\x00addr\x00opcode\x00p1\x00p2\x00p3\x00p4\x00p5\x00comment\x00id\x00parent\x00notused\x00detail\x00bind on a busy prepared statement: [%s]\x00-- \x00'%.*q'\x00zeroblob(%d)\x00x'\x00%02x\x00'\x00NOT NULL\x00UNIQUE\x00CHECK\x00FOREIGN KEY\x00%s constraint failed\x00%z: %s\x00abort at %d in [%s]: %s\x00cannot store %s value in %s column %s.%s\x00cannot open savepoint - SQL statements in progress\x00no such savepoint: %s\x00cannot release savepoint - SQL statements in progress\x00cannot commit transaction - SQL statements in progress\x00cannot start a transaction within a transaction\x00cannot rollback - no transaction is active\x00cannot commit - no transaction is active\x00database schema has changed\x00index corruption\x00sqlite_master\x00SELECT*FROM\"%w\".%s WHERE %s ORDER BY rowid\x00too many levels of trigger recursion\x00into\x00out of\x00cannot change %s wal mode from within a transaction\x00database table is locked: %s\x00ValueList\x00-- %s\x00statement aborts at %d: [%s] %s\x00real\x00integer\x00cannot open value of type %s\x00no such rowid: %lld\x00cannot open virtual table: %s\x00cannot open table without rowid: %s\x00cannot open view: %s\x00no such column: \"%s\"\x00foreign key\x00indexed\x00cannot open %s column for writing\x00sqlite_\x00sqlite_temp_master\x00sqlite_temp_schema\x00sqlite_schema\x00main\x00*\x00new\x00old\x00excluded\x00misuse of aliased aggregate %s\x00misuse of aliased window function %s\x00row value misused\x00double-quoted string literal: \"%w\"\x00coalesce\x00no such column\x00ambiguous column name\x00%s: %s.%s.%s\x00%s: %s.%s\x00%s: %s\x00partial index WHERE clauses\x00index expressions\x00CHECK constraints\x00generated columns\x00%s prohibited in %s\x00the \".\" operator\x00second argument to %#T() must be a constant between 0.0 and 1.0\x00not authorized to use function: %#T\x00non-deterministic functions\x00%#T() may not be used as a window function\x00window\x00aggregate\x00misuse of %s function %#T()\x00no such function: %#T\x00wrong number of arguments to function %#T()\x00FILTER may not be used with non-aggregate %#T()\x00subqueries\x00parameters\x00%r %s BY term out of range - should be between 1 and %d\x00too many terms in ORDER BY clause\x00ORDER\x00%r ORDER BY term does not match any column in the result set\x00too many terms in %s BY clause\x00HAVING clause on a non-aggregate query\x00GROUP\x00aggregate functions are not allowed in the GROUP BY clause\x00Expression tree is too large (maximum depth %d)\x00s\x00IN(...) element has %d term%s - expected %d\x00too many arguments on function %T\x00ORDER BY may not be used with non-aggregate %#T()\x00unsafe use of %#T()\x00variable number must be between ?1 and ?%d\x00too many SQL variables\x00%d columns assigned %d values\x00too many columns in %s\x00true\x00false\x00_ROWID_\x00ROWID\x00OID\x00USING ROWID SEARCH ON TABLE %s FOR IN-OPERATOR\x00USING INDEX %s FOR IN-OPERATOR\x00sub-select returns %d columns - expected %d\x00REUSE LIST SUBQUERY %d\x00CORRELATED \x00%sLIST SUBQUERY %d\x00REUSE SUBQUERY %d\x00%sSCALAR SUBQUERY %d\x001\x000x\x00hex literal too big: %s%#T\x00generated column loop on \"%s\"\x00blob\x00text\x00numeric\x00flexnum\x00none\x00misuse of aggregate: %#T()\x00unknown function: %#T()\x00RAISE() may only be used within a trigger-program\x00table %s may not be altered\x00SELECT 1 FROM \"%w\".sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, %d, %Q, %d)=NULL \x00SELECT 1 FROM temp.sqlite_master WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%' AND sqlite_rename_test(%Q, sql, type, name, 1, %Q, %d)=NULL \x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_quotefix(%Q, sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_quotefix('temp', sql)WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND sql NOT LIKE 'create virtual%%'\x00there is already another table or index with this name: %s\x00table\x00view %s may not be altered\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, %d) WHERE (type!='index' OR tbl_name=%Q COLLATE nocase)AND name NOT LIKE 'sqliteX_%%' ESCAPE 'X'\x00UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');\x00sqlite_sequence\x00UPDATE \"%w\".sqlite_sequence set name = %Q WHERE name = %Q\x00UPDATE sqlite_temp_schema SET sql = sqlite_rename_table(%Q, type, name, sql, %Q, %Q, 1), tbl_name = CASE WHEN tbl_name=%Q COLLATE nocase AND sqlite_rename_test(%Q, sql, type, name, 1, 'after rename', 0) THEN %Q ELSE tbl_name END WHERE type IN ('view', 'trigger')\x00after rename\x00SELECT raise(ABORT,%Q) FROM \"%w\".\"%w\"\x00Cannot add a PRIMARY KEY column\x00Cannot add a UNIQUE column\x00Cannot add a REFERENCES column with non-NULL default value\x00Cannot add a NOT NULL column with default value NULL\x00Cannot add a column with non-constant default\x00cannot add a STORED column\x00UPDATE \"%w\".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q\x00SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE quick_check GLOB 'CHECK*' OR quick_check GLOB 'NULL*' OR quick_check GLOB 'non-* value in*'\x00virtual tables may not be altered\x00Cannot add a column to a view\x00sqlite_altertab_%s\x00view\x00virtual table\x00drop column from\x00rename columns of\x00cannot %s %s \"%s\"\x00no such column: \"%T\"\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, %d) WHERE name NOT LIKE 'sqliteX_%%' ESCAPE 'X' AND (type != 'index' OR tbl_name = %Q)\x00UPDATE temp.sqlite_master SET sql = sqlite_rename_column(sql, type, name, %Q, %Q, %d, %Q, %d, 1) WHERE type IN ('trigger', 'view')\x00 \x00error in %s %s%s%s: %s\x00CREATE \x00\"%w\" \x00%Q%s\x00%.*s%s\x00PRIMARY KEY\x00cannot drop %s column: \"%s\"\x00cannot drop column \"%s\": no other columns exist\x00UPDATE \"%w\".sqlite_master SET sql = sqlite_drop_column(%d, sql, %d) WHERE (type=='table' AND tbl_name=%Q COLLATE nocase)\x00after drop column\x00sqlite_rename_column\x00sqlite_rename_table\x00sqlite_rename_test\x00sqlite_drop_column\x00sqlite_rename_quotefix\x00sqlite_stat1\x00tbl,idx,stat\x00sqlite_stat4\x00tbl,idx,neq,nlt,ndlt,sample\x00sqlite_stat3\x00CREATE TABLE %Q.%s(%s)\x00DELETE FROM %Q.%s WHERE %s=%Q\x00DELETE FROM %Q.%s\x00stat_init\x00stat_push\x00%llu\x00 %llu\x00%llu \x00stat_get\x00sqlite\\_%\x00BBB\x00idx\x00tbl\x00unordered*\x00sz=[0-9]*\x00noskipscan*\x00SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx COLLATE nocase\x00SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4\x00SELECT tbl,idx,stat FROM %Q.sqlite_stat1\x00x\x00\x00too many attached databases - max %d\x00database %s is already in use\x00database is already attached\x00attached databases must use the same text encoding as main database\x00unable to open database: %s\x00no such database: %s\x00cannot detach database %s\x00database %s is locked\x00sqlite_detach\x00sqlite_attach\x00%s cannot use variables\x00%s %T cannot reference objects in database %s\x00authorizer malfunction\x00%s.%s\x00%s.%z\x00access to %z is prohibited\x00not authorized\x00pragma_\x00no such view\x00no such table\x00corrupt database\x00unknown database %T\x00object name reserved for internal use: %s\x00temporary table name must be unqualified\x00%s %T already exists\x00there is already an index named %s\x00cannot use RETURNING in a trigger\x00sqlite_returning_%p\x00too many columns on %s\x00always\x00generated\x00duplicate column name: %s\x00default value of column [%s] is not constant\x00cannot use DEFAULT on a generated column\x00generated columns cannot be part of the PRIMARY KEY\x00table \"%s\" has more than one primary key\x00AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY\x00virtual tables cannot use computed columns\x00virtual\x00stored\x00error in generated column \"%s\"\x00,\x00\n \x00,\n \x00\n)\x00CREATE TABLE \x00 TEXT\x00 NUM\x00 INT\x00 REAL\x00unknown datatype for %s.%s: \"%s\"\x00missing datatype for %s.%s\x00AUTOINCREMENT not allowed on WITHOUT ROWID tables\x00PRIMARY KEY missing on table %s\x00must have at least one non-generated column\x00TABLE\x00VIEW\x00CREATE %s %.*s\x00UPDATE %Q.sqlite_master SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d\x00CREATE TABLE %Q.sqlite_sequence(name,seq)\x00tbl_name='%q' AND type!='trigger'\x00SELECT*FROM\"%w\".\"%w\"\x00PRAGMA \"%w\".integrity_check(%Q)\x00parameters are not allowed in views\x00view %s is circularly defined\x00corrupt schema\x00UPDATE %Q.sqlite_master SET rootpage=%d WHERE #%d AND rootpage=#%d\x00sqlite_stat%d\x00DELETE FROM %Q.sqlite_sequence WHERE name=%Q\x00DELETE FROM %Q.sqlite_master WHERE tbl_name=%Q and type!='trigger'\x00table %s may not be dropped\x00use DROP TABLE to delete table %s\x00use DROP VIEW to delete view %s\x00foreign key on %s should reference only one column of table %T\x00number of columns in foreign key does not match the number of columns in the referenced table\x00unknown column \"%s\" in foreign key definition\x00FIRST\x00LAST\x00unsupported use of NULLS %s\x00index\x00cannot create a TEMP index on non-TEMP table \"%s\"\x00table %s may not be indexed\x00views may not be indexed\x00virtual tables may not be indexed\x00there is already a table named %s\x00index %s already exists\x00sqlite_autoindex_%s_%d\x00expressions prohibited in PRIMARY KEY and UNIQUE constraints\x00conflicting ON CONFLICT clauses specified\x00invalid rootpage\x00 UNIQUE\x00CREATE%s INDEX %.*s\x00INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);\x00name='%q' AND type='index'\x00no such index: %S\x00index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='index'\x00too many FROM clause terms, max: %d\x00ON\x00USING\x00a JOIN clause is required before %s\x00BEGIN\x00ROLLBACK\x00COMMIT\x00RELEASE\x00unable to open a temporary database file for storing temporary tables\x00index '%q'\x00, \x00%s.rowid\x00unable to identify the object to be reindexed\x00duplicate WITH table name: %s\x00no such collation sequence: %s\x00unsafe use of virtual table \"%s\"\x00table %s may not be modified\x00cannot modify %s because it is a view\x00rows deleted\x00integer overflow\x00%!.*f\x00LIKE or GLOB pattern too complex\x00ESCAPE expression must be a single character\x00%!0.15g\x00%!0.20e\x00%Q\x00?000\x00MATCH\x00like\x00implies_nonnull_row\x00expr_compare\x00expr_implies_expr\x00affinity\x00soundex\x00load_extension\x00sqlite_compileoption_used\x00sqlite_compileoption_get\x00unlikely\x00likelihood\x00likely\x00sqlite_offset\x00ltrim\x00rtrim\x00trim\x00min\x00max\x00typeof\x00subtype\x00length\x00octet_length\x00instr\x00printf\x00format\x00unicode\x00char\x00abs\x00round\x00upper\x00lower\x00hex\x00unhex\x00concat\x00concat_ws\x00ifnull\x00random\x00randomblob\x00nullif\x00sqlite_version\x00sqlite_source_id\x00sqlite_log\x00quote\x00last_insert_rowid\x00changes\x00total_changes\x00replace\x00zeroblob\x00substr\x00substring\x00sum\x00total\x00avg\x00count\x00group_concat\x00string_agg\x00glob\x00ceil\x00ceiling\x00floor\x00trunc\x00ln\x00log\x00log10\x00log2\x00exp\x00pow\x00power\x00mod\x00acos\x00asin\x00atan\x00atan2\x00cos\x00sin\x00tan\x00cosh\x00sinh\x00tanh\x00acosh\x00asinh\x00atanh\x00sqrt\x00radians\x00degrees\x00pi\x00sign\x00iif\x00foreign key mismatch - \"%w\" referencing \"%w\"\x00cannot INSERT into generated column \"%s\"\x00table %S has no column named %s\x00table %S has %d columns but %d values were supplied\x00%d values for %d columns\x00UPSERT not implemented for virtual table \"%s\"\x00cannot UPSERT a view\x00rows inserted\x00so\x00sqlite3_extension_init\x00sqlite3_\x00lib\x00_init\x00no entry point [%s] in shared library [%s]\x00error during initialization: %s\x00unable to open shared library [%.*s]\x00automatic extension loading failed: %s\x00seq\x00from\x00to\x00on_update\x00on_delete\x00match\x00cid\x00name\x00type\x00notnull\x00dflt_value\x00pk\x00hidden\x00schema\x00ncol\x00wr\x00strict\x00seqno\x00desc\x00coll\x00key\x00builtin\x00enc\x00narg\x00flags\x00wdth\x00hght\x00flgs\x00unique\x00origin\x00partial\x00rowid\x00fkid\x00file\x00busy\x00checkpointed\x00database\x00status\x00cache_size\x00timeout\x00analysis_limit\x00application_id\x00auto_vacuum\x00automatic_index\x00busy_timeout\x00cache_spill\x00case_sensitive_like\x00cell_size_check\x00checkpoint_fullfsync\x00collation_list\x00compile_options\x00count_changes\x00data_version\x00database_list\x00default_cache_size\x00defer_foreign_keys\x00empty_result_callbacks\x00encoding\x00foreign_key_check\x00foreign_key_list\x00foreign_keys\x00freelist_count\x00full_column_names\x00fullfsync\x00function_list\x00hard_heap_limit\x00ignore_check_constraints\x00incremental_vacuum\x00index_info\x00index_list\x00index_xinfo\x00integrity_check\x00journal_mode\x00journal_size_limit\x00legacy_alter_table\x00locking_mode\x00max_page_count\x00mmap_size\x00module_list\x00optimize\x00page_count\x00page_size\x00pragma_list\x00query_only\x00quick_check\x00read_uncommitted\x00recursive_triggers\x00reverse_unordered_selects\x00schema_version\x00secure_delete\x00short_column_names\x00shrink_memory\x00soft_heap_limit\x00synchronous\x00table_info\x00table_list\x00table_xinfo\x00temp_store\x00temp_store_directory\x00threads\x00trusted_schema\x00user_version\x00wal_autocheckpoint\x00wal_checkpoint\x00writable_schema\x00exclusive\x00normal\x00full\x00incremental\x00memory\x00temporary storage cannot be changed from within a transaction\x00SET NULL\x00SET DEFAULT\x00CASCADE\x00RESTRICT\x00NO ACTION\x00delete\x00persist\x00off\x00truncate\x00wal\x00utf8\x00utf16le\x00utf16be\x00w\x00a\x00sissii\x00-%T\x00fast\x00not a writable directory\x00Safety level may not be changed inside a transaction\x00reset\x00issisii\x00issisi\x00SELECT*FROM\"%w\"\x00shadow\x00sssiii\x00iisX\x00isiX\x00c\x00u\x00isisi\x00iss\x00is\x00iissssss\x00NONE\x00siX\x00*** in database %s ***\n\x00row not in PRIMARY KEY order for %s\x00NULL value in %s.%s\x00non-%s value in %s.%s\x00NUMERIC value in %s.%s\x00C\x00TEXT value in %s.%s\x00CHECK constraint failed in %s\x00row \x00 missing from index \x00rowid not at end-of-record for row \x00 of index \x00 values differ from index \x00non-unique entry in index \x00wrong # of entries in index \x00ok\x00UTF8\x00UTF-8\x00UTF-16le\x00UTF-16be\x00UTF16le\x00UTF16be\x00UTF-16\x00UTF16\x00unsupported encoding: %s\x00restart\x00ANALYZE \"%w\".\"%w\"\x00CREATE TABLE x\x00%c\"%s\"\x00(\"%s\"\x00,arg HIDDEN\x00,schema HIDDEN\x00PRAGMA \x00%Q.\x00=%Q\x00rename\x00drop column\x00add column\x00error in %s %s after %s: %s\x00malformed database schema (%s)\x00%z - %s\x00orphan index\x00CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)\x00unsupported file format\x00SELECT*FROM\"%w\".%s ORDER BY rowid\x00database schema is locked: %s\x00statement too long\x00unknown join type: %T%s%T%s%T\x00a NATURAL join may not have an ON or USING clause\x00cannot join using column %s - column not present in both tables\x00ambiguous reference to %s in USING()\x00UNION ALL\x00INTERSECT\x00EXCEPT\x00UNION\x00USE TEMP B-TREE FOR %s\x00RIGHT PART OF \x00USE TEMP B-TREE FOR %sORDER BY\x00column%d\x00%.*z:%u\x00NUM\x00cannot use window functions in recursive queries\x00recursive aggregate queries not supported\x00SETUP\x00RECURSIVE STEP\x00S\x00SCAN %d CONSTANT ROW%s\x00COMPOUND QUERY\x00LEFT-MOST SUBQUERY\x00%s USING TEMP B-TREE\x00all VALUES must have the same number of terms\x00SELECTs to the left and right of %s do not have the same number of result columns\x00MERGE (%s)\x00LEFT\x00RIGHT\x00no such index: %s\x00'%s' is not a function\x00no such index: \"%s\"\x00multiple references to recursive table: %s\x00circular reference: %s\x00table %s has %d values for %d columns\x00multiple recursive references: %s\x00recursive reference in a subquery: %s\x00%!S\x00too many references to \"%s\": max 65535\x00access to view \"%s\" prohibited\x00..%s\x00%s.%s.%s\x00no such table: %s\x00no tables specified\x00too many columns in result set\x00DISTINCT aggregates must have exactly one argument\x00USE TEMP B-TREE FOR %s(DISTINCT)\x00USE TEMP B-TREE FOR %s(ORDER BY)\x00 USING COVERING INDEX \x00SCAN %s%s%s\x00target object/alias may not appear in FROM clause: %s\x00expected %d columns for '%s' but got %d\x00CO-ROUTINE %!S\x00MATERIALIZE %!S\x00DISTINCT\x00GROUP BY\x00sqlite3_get_table() called with two or more incompatible queries\x00temporary trigger may not have qualified name\x00trigger\x00cannot create triggers on virtual tables\x00cannot create triggers on shadow tables\x00trigger %T already exists\x00cannot create trigger on system table\x00BEFORE\x00AFTER\x00cannot create %s trigger on view: %S\x00cannot create INSTEAD OF trigger on table: %S\x00trigger \"%s\" may not write to shadow table \"%s\"\x00INSERT INTO %Q.sqlite_master VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')\x00type='trigger' AND name='%q'\x00no such trigger: %S\x00DELETE FROM %Q.sqlite_master WHERE name=%Q AND type='trigger'\x00DELETE\x00UPDATE\x00%s RETURNING is not available on virtual tables\x00RETURNING may not use \"TABLE.*\" wildcards\x00-- TRIGGER %s\x00cannot UPDATE generated column \"%s\"\x00no such column: %s\x00rows updated\x00%r \x00%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint\x00CRE\x00INS\x00cannot VACUUM from within a transaction\x00cannot VACUUM - SQL statements in progress\x00non-text filename\x00ATTACH %Q AS vacuum_db\x00output file already exists\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='table'AND name<>'sqlite_sequence' AND coalesce(rootpage,1)>0\x00SELECT sql FROM \"%w\".sqlite_schema WHERE type='index'\x00SELECT'INSERT INTO vacuum_db.'||quote(name)||' SELECT*FROM\"%w\".'||quote(name)FROM vacuum_db.sqlite_schema WHERE type='table'AND coalesce(rootpage,1)>0\x00INSERT INTO vacuum_db.sqlite_schema SELECT*FROM \"%w\".sqlite_schema WHERE type IN('view','trigger') OR(type='table'AND rootpage=0)\x00CREATE VIRTUAL TABLE %T\x00UPDATE %Q.sqlite_master SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d\x00name=%Q AND sql=%Q\x00vtable constructor called recursively: %s\x00vtable constructor failed: %s\x00vtable constructor did not declare schema: %s\x00no such module: %s\x00\x00 AND \x00(\x00 (\x00%s=?\x00ANY(%s)\x00>\x00<\x00SEARCH\x00SCAN\x00%s %S\x00AUTOMATIC PARTIAL COVERING INDEX\x00AUTOMATIC COVERING INDEX\x00COVERING INDEX %s\x00INDEX %s\x00 USING \x00 USING INTEGER PRIMARY KEY (%s\x00>? AND %s\x00%c?)\x00 VIRTUAL TABLE INDEX %d:%s\x00 LEFT-JOIN\x00BLOOM FILTER ON %S (\x00rowid=?\x00MULTI-INDEX OR\x00INDEX %d\x00RIGHT-JOIN %s\x00regexp\x00ON clause references tables to its right\x00NOCASE\x00too many arguments on %s() - max %d\x00automatic index on %s(%s)\x00auto-index\x00%s.xBestIndex malfunction\x00abbreviated query algorithm search\x00no query solution\x00at most %d tables in a join\x00SCAN CONSTANT ROW\x00second argument to nth_value must be a positive integer\x00argument of ntile must be a positive integer\x00no such window: %s\x00RANGE with offset PRECEDING/FOLLOWING requires one ORDER BY expression\x00FILTER clause may only be used with aggregate window functions\x00misuse of aggregate: %s()\x00unsupported frame specification\x00PARTITION clause\x00ORDER BY clause\x00frame specification\x00cannot override %s of window: %s\x00DISTINCT is not supported for window functions\x00frame starting offset must be a non-negative integer\x00frame ending offset must be a non-negative integer\x00frame starting offset must be a non-negative number\x00frame ending offset must be a non-negative number\x00ORDER BY\x00LIMIT\x00%s clause should come after %s not before\x00too many terms in compound SELECT\x00syntax error after column name \"%.*s\"\x00parser stack overflow\x00unknown table option: %.*s\x00set list\x00near \"%T\": syntax error\x00qualified table names are not allowed on INSERT, UPDATE, and DELETE statements within triggers\x00the INDEXED BY clause is not allowed on UPDATE or DELETE statements within triggers\x00the NOT INDEXED clause is not allowed on UPDATE or DELETE statements within triggers\x00incomplete input\x00unrecognized token: \"%T\"\x00%s in \"%s\"\x00create\x00temp\x00temporary\x00end\x00explain\x00unable to close due to unfinalized statements or unfinished backups\x00not an error\x00SQL logic error\x00access permission denied\x00query aborted\x00database is locked\x00database table is locked\x00attempt to write a readonly database\x00interrupted\x00disk I/O error\x00database disk image is malformed\x00unknown operation\x00database or disk is full\x00unable to open database file\x00locking protocol\x00constraint failed\x00datatype mismatch\x00bad parameter or other API misuse\x00authorization denied\x00column index out of range\x00file is not a database\x00notification message\x00warning message\x00unknown error\x00abort due to ROLLBACK\x00another row available\x00no more rows available\x00unable to delete/modify user-function due to active statements\x00unable to use function %s in the requested context\x00unknown database: %s\x00unable to delete/modify collation sequence due to active statements\x00file:\x00localhost\x00invalid uri authority: %.*s\x00vfs\x00cache\x00shared\x00private\x00mode\x00ro\x00rw\x00rwc\x00no such %s mode: %s\x00%s mode not allowed: %s\x00no such vfs: %s\x00RTRIM\x00\x00\x00\x00%s at line %d of [%.10s]\x00database corruption\x00misuse\x00cannot open file\x00no such table column: %s.%s\x00SQLITE_\x00database is deadlocked\x00array\x00object\x000123456789abcdef\x00JSON cannot hold BLOB values\x00malformed JSON\x00inf\x009.0e999\x00infinity\x00QNaN\x00SNaN\x00json_%s() needs an odd number of arguments\x00\"\\/bfnrt\x00-9e999\x009e999\x00inity\x00\\\"\x00\\u0009\x00\\u00\x00\\u0000\x00bad JSON path: %Q\x00@\x00[\x00.\"\x00\"\x00json_object() requires an even number of arguments\x00json_object() labels must be TEXT\x00set\x00insert\x00FLAGS parameter to json_valid() must be between 1 and 15\x00[]\x00{}\x00CREATE TABLE x(key,value,type,atom,id,parent,fullkey,path,json HIDDEN,root HIDDEN)\x00[%lld]\x00.\"%.*s\"\x00.%.*s\x00$\x00json\x00jsonb\x00json_array\x00jsonb_array\x00json_array_length\x00json_error_position\x00json_extract\x00jsonb_extract\x00->\x00->>\x00json_insert\x00jsonb_insert\x00json_object\x00jsonb_object\x00json_patch\x00jsonb_patch\x00json_quote\x00json_remove\x00jsonb_remove\x00json_replace\x00jsonb_replace\x00json_set\x00jsonb_set\x00json_type\x00json_valid\x00json_group_array\x00jsonb_group_array\x00json_group_object\x00jsonb_group_object\x00json_each\x00json_tree\x00data\x00DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';\x00RtreeMatchArg\x00SELECT * FROM %Q.%Q\x00UNIQUE constraint failed: %s.%s\x00rtree constraint failed: %s.(%s<=%s)\x00ALTER TABLE %Q.'%q_node' RENAME TO \"%w_node\";ALTER TABLE %Q.'%q_parent' RENAME TO \"%w_parent\";ALTER TABLE %Q.'%q_rowid' RENAME TO \"%w_rowid\";\x00SELECT stat FROM %Q.sqlite_stat1 WHERE tbl = '%q_rowid'\x00node\x00INSERT OR REPLACE INTO '%q'.'%q_node' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_node' WHERE nodeno = ?1\x00SELECT nodeno FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_rowid' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_rowid' WHERE rowid = ?1\x00SELECT parentnode FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00INSERT OR REPLACE INTO '%q'.'%q_parent' VALUES(?1, ?2)\x00DELETE FROM '%q'.'%q_parent' WHERE nodeno = ?1\x00CREATE TABLE \"%w\".\"%w_rowid\"(rowid INTEGER PRIMARY KEY,nodeno\x00,a%d\x00);CREATE TABLE \"%w\".\"%w_node\"(nodeno INTEGER PRIMARY KEY,data);\x00CREATE TABLE \"%w\".\"%w_parent\"(nodeno INTEGER PRIMARY KEY,parentnode);\x00INSERT INTO \"%w\".\"%w_node\"VALUES(1,zeroblob(%d))\x00INSERT INTO\"%w\".\"%w_rowid\"(rowid,nodeno)VALUES(?1,?2)ON CONFLICT(rowid)DO UPDATE SET nodeno=excluded.nodeno\x00SELECT * FROM \"%w\".\"%w_rowid\" WHERE rowid=?1\x00UPDATE \"%w\".\"%w_rowid\"SET \x00a%d=coalesce(?%d,a%d)\x00a%d=?%d\x00 WHERE rowid=?1\x00PRAGMA %Q.page_size\x00SELECT length(data) FROM '%q'.'%q_node' WHERE nodeno = 1\x00undersize RTree blobs in \"%q_node\"\x00Wrong number of columns for an rtree table\x00Too few columns for an rtree table\x00Too many columns for an rtree table\x00Auxiliary rtree columns must be last\x00_node\x00CREATE TABLE x(%.*s INT\x00,%.*s\x00,%.*s REAL\x00,%.*s INT\x00);\x00{%lld\x00 %g\x00}\x00Invalid argument to rtreedepth()\x00%z%s%z\x00SELECT data FROM %Q.'%q_node' WHERE nodeno=?\x00Node %lld missing from database\x00SELECT parentnode FROM %Q.'%q_parent' WHERE nodeno=?1\x00SELECT nodeno FROM %Q.'%q_rowid' WHERE rowid=?1\x00%_rowid\x00%_parent\x00Mapping (%lld -> %lld) missing from %s table\x00Found (%lld -> %lld) in %s table, expected (%lld -> %lld)\x00Dimension %d of cell %d on node %lld is corrupt\x00Dimension %d of cell %d on node %lld is corrupt relative to parent\x00Node %lld is too small (%d bytes)\x00Rtree depth out of range (%d)\x00Node %lld is too small for cell count of %d (%d bytes)\x00SELECT count(*) FROM %Q.'%q%s'\x00Wrong number of entries in %%%s table - expected %lld, actual %lld\x00SELECT * FROM %Q.'%q_rowid'\x00Schema corrupt or not an rtree\x00_rowid\x00_parent\x00In RTree %s.%s:\n%z\x00wrong number of arguments to function rtreecheck()\x00[%!g,%!g],\x00[%!g,%!g]]\x00\x00CREATE TABLE x(_shape\x00,%s\x00rtree\x00fullscan\x00_shape does not contain a valid polygon\x00geopoly_overlap\x00geopoly_within\x00geopoly_area\x00geopoly_blob\x00geopoly_json\x00geopoly_svg\x00geopoly_contains_point\x00geopoly_debug\x00geopoly_bbox\x00geopoly_xform\x00geopoly_regular\x00geopoly_ccw\x00geopoly_group_bbox\x00geopoly\x00rtreenode\x00rtreedepth\x00rtreecheck\x00rtree_i32\x00corrupt fossil delta\x00DROP TRIGGER IF EXISTS temp.rbu_insert_tr;DROP TRIGGER IF EXISTS temp.rbu_update1_tr;DROP TRIGGER IF EXISTS temp.rbu_update2_tr;DROP TRIGGER IF EXISTS temp.rbu_delete_tr;\x00AND rootpage!=0 AND rootpage IS NOT NULL\x00SELECT rbu_target_name(name, type='view') AS target, name FROM sqlite_schema WHERE type IN ('table', 'view') AND target IS NOT NULL %s ORDER BY name\x00SELECT name, rootpage, sql IS NULL OR substr(8, 6)=='UNIQUE' FROM main.sqlite_schema WHERE type='index' AND tbl_name = ?\x00SELECT (sql COLLATE nocase BETWEEN 'CREATE VIRTUAL' AND 'CREATE VIRTUAM'), rootpage FROM sqlite_schema WHERE name=%Q\x00PRAGMA index_list=%Q\x00SELECT rootpage FROM sqlite_schema WHERE name = %Q\x00PRAGMA table_info=%Q\x00PRAGMA main.index_list = %Q\x00PRAGMA main.index_xinfo = %Q\x00SELECT * FROM '%q'\x00rbu_\x00rbu_rowid\x00may not have\x00requires\x00table %q %s rbu_rowid column\x00PRAGMA table_info(%Q)\x00column missing from %q: %s\x00%z%s\"%w\"\x00%z%s%s\"%w\"%s\x00SELECT max(_rowid_) FROM \"%s%w\"\x00 WHERE _rowid_ > %lld \x00 DESC\x00quote(\x00||','||\x00SELECT %s FROM \"%s%w\" ORDER BY %s LIMIT 1\x00 WHERE (%s) > (%s) \x00_rowid_\x00%z%s \"%w\" COLLATE %Q\x00%z%s \"rbu_imp_%d%w\" COLLATE %Q DESC\x00%z%s quote(\"rbu_imp_%d%w\")\x00SELECT %s FROM \"rbu_imp_%w\" ORDER BY %s LIMIT 1\x00%z%s%s\x00(%s) > (%s)\x00%z%s(%.*s) COLLATE %Q\x00%z%s\"%w\" COLLATE %Q\x00%z%s\"rbu_imp_%d%w\"%s\x00%z%s\"rbu_imp_%d%w\" %s COLLATE %Q\x00%z%s\"rbu_imp_%d%w\" IS ?\x00%z%s%s.\"%w\"\x00%z%sNULL\x00%z, %s._rowid_\x00_rowid_ = ?%d\x00%z%sc%d=?%d\x00_rowid_ = (SELECT id FROM rbu_imposter2 WHERE %z)\x00%z%s\"%w\"=?%d\x00invalid rbu_control value\x00%z%s\"%w\"=rbu_delta(\"%w\", ?%d)\x00%z%s\"%w\"=rbu_fossil_delta(\"%w\", ?%d)\x00PRIMARY KEY(\x00%z%s\"%w\"%s\x00%z)\x00SELECT name FROM sqlite_schema WHERE rootpage = ?\x00%z%sc%d %s COLLATE %Q\x00%z%sc%d%s\x00%z, id INTEGER\x00CREATE TABLE rbu_imposter2(%z, PRIMARY KEY(%z)) WITHOUT ROWID\x00PRIMARY KEY \x00 NOT NULL\x00%z%s\"%w\" %s %sCOLLATE %Q%s\x00%z, %z\x00 WITHOUT ROWID\x00CREATE TABLE \"rbu_imp_%w\"(%z)%s\x00INSERT INTO %s.'rbu_tmp_%q'(rbu_control,%s%s) VALUES(%z)\x00SELECT trim(sql) FROM sqlite_schema WHERE type='index' AND name=?\x00 LIMIT -1 OFFSET %d\x00CREATE TABLE \"rbu_imp_%w\"( %s, PRIMARY KEY( %s ) ) WITHOUT ROWID\x00INSERT INTO \"rbu_imp_%w\" VALUES(%s)\x00DELETE FROM \"rbu_imp_%w\" WHERE %s\x00AND\x00WHERE\x00SELECT %s, 0 AS rbu_control FROM '%q' %s %s %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s ORDER BY %s%s\x00SELECT %s, rbu_control FROM %s.'rbu_tmp_%q' %s UNION ALL SELECT %s, rbu_control FROM '%q' %s %s typeof(rbu_control)='integer' AND rbu_control!=1 ORDER BY %s%s\x00rbu_imp_\x00, _rowid_\x00INSERT INTO \"%s%w\"(%s%s) VALUES(%s)\x00DELETE FROM \"%s%w\" WHERE %s\x00, rbu_rowid\x00, 0 AS rbu_rowid\x00CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;\x00CREATE TEMP TRIGGER rbu_delete_tr BEFORE DELETE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update1_tr BEFORE UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(3, %s);END;CREATE TEMP TRIGGER rbu_update2_tr AFTER UPDATE ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(4, %s);END;\x00CREATE TEMP TRIGGER rbu_insert_tr AFTER INSERT ON \"%s%w\" BEGIN SELECT rbu_tmp_insert(0, %s);END;\x00,_rowid_ \x00,rbu_rowid\x000 AS \x00SELECT %s,%s rbu_control%s FROM '%q'%s %s %s %s\x00UPDATE \"%s%w\" SET %s WHERE %s\x00SELECT k, v FROM %s.rbu_state\x00file:///%s-vacuum?modeof=%s\x00ATTACH %Q AS stat\x00CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)\x00cannot vacuum wal mode database\x00&\x00file:%s-vactmp?rbu_memory=1%s%s\x00rbu_tmp_insert\x00rbu_fossil_delta\x00rbu_target_name\x00SELECT * FROM sqlite_schema\x00rbu vfs not found\x00PRAGMA main.wal_checkpoint=restart\x00rbu_exclusive_checkpoint\x00%s-oal\x00%s-wal\x00PRAGMA schema_version\x00PRAGMA schema_version = %d\x00INSERT OR REPLACE INTO %s.rbu_state(k, v) VALUES (%d, %d), (%d, %Q), (%d, %Q), (%d, %d), (%d, %d), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %lld), (%d, %Q) \x00PRAGMA main.%s\x00PRAGMA main.%s = %d\x00PRAGMA writable_schema=1\x00SELECT sql FROM sqlite_schema WHERE sql!='' AND rootpage!=0 AND name!='sqlite_sequence' ORDER BY type DESC\x00SELECT * FROM sqlite_schema WHERE rootpage=0 OR rootpage IS NULL\x00INSERT INTO sqlite_schema VALUES(?,?,?,?,?)\x00PRAGMA writable_schema=0\x00DELETE FROM %s.'rbu_tmp_%q'\x00rbu_state mismatch error\x00rbu_vfs_%d\x00SELECT count(*) FROM sqlite_schema WHERE type='index' AND tbl_name = %Q\x00rbu_index_cnt\x00SELECT 1 FROM sqlite_schema WHERE tbl_name = 'rbu_count'\x00SELECT sum(cnt * (1 + rbu_index_cnt(rbu_target_name(tbl))))FROM rbu_count\x00cannot update wal mode database\x00vacuum\x00update\x00database modified during rbu %s\x00BEGIN IMMEDIATE\x00PRAGMA journal_mode=off\x00-vactmp\x00DELETE FROM stat.rbu_state\x00rbu/zipvfs setup error\x00rbu(%s)/%z\x00rbu_memory\x00/\x00overflow\x00%s%.3x+%.6x\x00%s%.3x/\x00internal\x00leaf\x00corrupted\x00SELECT * FROM (SELECT 'sqlite_schema' AS name,1 AS rootpage,'table' AS type UNION ALL SELECT name,rootpage,type FROM \"%w\".sqlite_schema WHERE rootpage!=0)\x00WHERE name=%Q\x00 ORDER BY name\x00dbstat\x00SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0\x00PRAGMA '%q'.table_info('%q')\x00SELECT\x00%z%s\"%w\".\"%w\".\"%w\"=\"%w\".\"%w\".\"%w\"\x00%z%s\"%w\".\"%w\".\"%w\" IS NOT \"%w\".\"%w\".\"%w\"\x00 OR \x00_rowid_, *\x00SELECT %s FROM \"%w\".\"%w\" WHERE NOT EXISTS ( SELECT 1 FROM \"%w\".\"%w\" WHERE %s)\x00%z%s\"%w\".\"%w\".\"%w\"\x00SELECT %s,%s FROM \"%w\".\"%w\", \"%w\".\"%w\" WHERE %s AND (%z)\x00table schemas do not match\x00, 1\x00 AND (?6 OR ?3 IS stat)\x00tbl, idx\x00?1, (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)\x00tbl, ?2, stat\x00?%d\x00 AND (?%d OR ?%d IS %w.%w)\x00SELECT %s%s FROM %Q.%Q WHERE (%s) IS (%s)\x00SAVEPOINT changeset\x00RELEASE changeset\x00UPDATE main.\x00 SET \x00 = ?\x00 WHERE \x00idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END \x00 IS ?\x00DELETE FROM main.\x00 AND (?\x00AND \x00INSERT INTO main.\x00) VALUES(?\x00, ?\x00INSERT INTO main.sqlite_stat1 VALUES(?1, CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END, ?3)\x00DELETE FROM main.sqlite_stat1 WHERE tbl=?1 AND idx IS CASE WHEN length(?2)=0 AND typeof(?2)='blob' THEN NULL ELSE ?2 END AND (?4 OR stat IS ?3)\x00SAVEPOINT replace_op\x00RELEASE replace_op\x00SAVEPOINT changeset_apply\x00PRAGMA defer_foreign_keys = 1\x00sqlite3changeset_apply(): no such table: %s\x00sqlite3changeset_apply(): table %s has %d columns, expected %d or more\x00sqlite3changeset_apply(): primary key mismatch for table %s\x00PRAGMA defer_foreign_keys = 0\x00RELEASE changeset_apply\x00ROLLBACK TO changeset_apply\x00fts5: parser stack overflow\x00fts5: syntax error near \"%.*s\"\x00%z%.*s\x00wrong number of arguments to function highlight()\x00wrong number of arguments to function snippet()\x00snippet\x00highlight\x00bm25\x00prefix\x00malformed prefix=... directive\x00too many prefix indexes (max %d)\x00prefix length out of range (max 999)\x00tokenize\x00multiple tokenize=... directives\x00parse error in tokenize directive\x00content\x00multiple content=... directives\x00%Q.%Q\x00contentless_delete\x00malformed contentless_delete=... directive\x00content_rowid\x00multiple content_rowid=... directives\x00columnsize\x00malformed columnsize=... directive\x00columns\x00malformed detail=... directive\x00tokendata\x00malformed tokendata=... directive\x00unrecognized option: \"%.*s\"\x00rank\x00reserved fts5 column name: %s\x00unindexed\x00unrecognized column option: %s\x00T.%Q\x00, T.%Q\x00, T.c%d\x00reserved fts5 table name: %s\x00parse error in \"%s\"\x00contentless_delete=1 requires a contentless table\x00contentless_delete=1 is incompatible with columnsize=0\x00docsize\x00%Q.'%q_%s'\x00CREATE TABLE x(\x00%z%s%Q\x00%z, %Q HIDDEN, %s HIDDEN)\x00pgsz\x00hashsize\x00automerge\x00usermerge\x00crisismerge\x00deletemerge\x00secure-delete\x00SELECT k, v FROM %Q.'%q_config'\x00version\x00invalid fts5 file format (found %d, expected %d or %d) - run 'rebuild'\x00unterminated string\x00fts5: syntax error near \"%.1s\"\x00OR\x00NOT\x00NEAR\x00expected integer, got \"%.*s\"\x00fts5: column queries are not supported (detail=none)\x00phrase\x00fts5: %s queries are not supported (detail!=full)\x00fts5 expression tree is too large (maximum depth %d)\x00block\x00REPLACE INTO '%q'.'%q_data'(id, block) VALUES(?,?)\x00DELETE FROM '%q'.'%q_data' WHERE id>=? AND id<=?\x00DELETE FROM '%q'.'%q_idx' WHERE segid=?\x00\xff\x00\x00\x01\x00PRAGMA %Q.data_version\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term<=? ORDER BY term DESC LIMIT 1\x00SELECT pgno FROM '%q'.'%q_idx' WHERE segid=? AND term>? ORDER BY term ASC LIMIT 1\x00INSERT INTO '%q'.'%q_idx'(segid,term,pgno) VALUES(?,?,?)\x00DELETE FROM '%q'.'%q_idx' WHERE (segid, (pgno/2)) = (?1, ?2)\x00%s_data\x00id INTEGER PRIMARY KEY, block BLOB\x00segid, term, pgno, PRIMARY KEY(segid, term)\x00\x00\x00SELECT segid, term, (pgno>>1), (pgno&1) FROM %Q.'%q_idx' WHERE segid=%d ORDER BY 1, 2\x00\x00\x00\x00\x00\x00recursively defined fts5 content table\x00DESC\x00ASC\x00SELECT rowid, rank FROM %Q.%Q ORDER BY %s(\"%w\"%s%s) %s\x00reads\x00unknown special query: %.*s\x00SELECT %s\x00no such function: %s\x00parse error in rank function: %s\x00%s: table does not support scanning\x00delete-all\x00'delete-all' may only be used with a contentless or external content fts5 table\x00rebuild\x00'rebuild' may not be used with a contentless fts5 table\x00merge\x00integrity-check\x00flush\x00'delete' may not be used with a contentless_delete=1 table\x00DELETE from\x00cannot %s contentless fts5 table: %s\x00no such cursor: %lld\x00cannot UPDATE a subset of columns on fts5 contentless-delete table: %s\x00no such tokenizer: %s\x00error in tokenizer constructor\x00fts5_api_ptr\x00fts5: 2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00config\x00malformed inverted index for FTS5 table %s.%s\x00unable to validate the inverted index for FTS5 table %s.%s: %s\x00fts5\x00fts5_source_id\x00SELECT %s FROM %s T WHERE T.%Q >= ? AND T.%Q <= ? ORDER BY T.%Q ASC\x00SELECT %s FROM %s T WHERE T.%Q <= ? AND T.%Q >= ? ORDER BY T.%Q DESC\x00SELECT %s FROM %s T WHERE T.%Q=?\x00INSERT INTO %Q.'%q_content' VALUES(%s)\x00REPLACE INTO %Q.'%q_content' VALUES(%s)\x00DELETE FROM %Q.'%q_content' WHERE id=?\x00REPLACE INTO %Q.'%q_docsize' VALUES(?,?%s)\x00DELETE FROM %Q.'%q_docsize' WHERE id=?\x00SELECT sz%s FROM %Q.'%q_docsize' WHERE id=?\x00REPLACE INTO %Q.'%q_config' VALUES(?,?)\x00SELECT %s FROM %s AS T\x00,?\x00,origin\x00DROP TABLE IF EXISTS %Q.'%q_data';DROP TABLE IF EXISTS %Q.'%q_idx';DROP TABLE IF EXISTS %Q.'%q_config';\x00DROP TABLE IF EXISTS %Q.'%q_docsize';\x00DROP TABLE IF EXISTS %Q.'%q_content';\x00ALTER TABLE %Q.'%q_%s' RENAME TO '%q_%s';\x00CREATE TABLE %Q.'%q_%q'(%s)%s\x00fts5: error creating shadow table %q_%s: %s\x00id INTEGER PRIMARY KEY\x00, c%d\x00id INTEGER PRIMARY KEY, sz BLOB\x00id INTEGER PRIMARY KEY, sz BLOB, origin INTEGER\x00k PRIMARY KEY, v\x00DELETE FROM %Q.'%q_data';DELETE FROM %Q.'%q_idx';\x00DELETE FROM %Q.'%q_docsize';\x00SELECT count(*) FROM %Q.'%q_%s'\x00tokenchars\x00separators\x00L* N* Co\x00categories\x00remove_diacritics\x00unicode61\x00al\x00ance\x00ence\x00er\x00ic\x00able\x00ible\x00ant\x00ement\x00ment\x00ent\x00ion\x00ou\x00ism\x00ate\x00iti\x00ous\x00ive\x00ize\x00at\x00bl\x00ble\x00iz\x00ational\x00tional\x00tion\x00enci\x00anci\x00izer\x00logi\x00bli\x00alli\x00entli\x00eli\x00e\x00ousli\x00ization\x00ation\x00ator\x00alism\x00iveness\x00fulness\x00ful\x00ousness\x00aliti\x00iviti\x00biliti\x00ical\x00ness\x00icate\x00iciti\x00ative\x00alize\x00eed\x00ee\x00ed\x00ing\x00case_sensitive\x00ascii\x00porter\x00trigram\x00col\x00row\x00instance\x00fts5vocab: unknown table type: %Q\x00CREATE TABlE vocab(term, col, doc, cnt)\x00CREATE TABlE vocab(term, doc, cnt)\x00CREATE TABlE vocab(term, doc, col, offset)\x00wrong number of vtable arguments\x00recursive definition for %s.%s\x00SELECT t.%Q FROM %Q.%Q AS t WHERE t.%Q MATCH '*id'\x00no such fts5 table: %s.%s\x00fts5vocab\x002024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77\x00" type Sqlite3_int64 = sqlite3_int64 type Sqlite3_mutex_methods = sqlite3_mutex_methods diff --git a/vendor/modernc.org/sqlite/lib/sqlite_linux_loong64.go b/vendor/modernc.org/sqlite/lib/sqlite_linux_loong64.go new file mode 100644 index 000000000..7154c01f6 --- /dev/null +++ b/vendor/modernc.org/sqlite/lib/sqlite_linux_loong64.go @@ -0,0 +1,223815 @@ +// Code generated for linux/loong64 by 'generator --package-name libsqlite3 --prefix-enumerator=_ --prefix-external=x_ --prefix-field=F --prefix-static-internal=_ --prefix-static-none=_ --prefix-tagged-enum=_ --prefix-tagged-struct=T --prefix-tagged-union=T --prefix-typename=T --prefix-undefined=_ -ignore-unsupported-alignment -import runtime -DHAVE_USLEEP -DLONGDOUBLE_TYPE=double -DNDEBUG -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_ENABLE_COLUMN_METADATA -DSQLITE_ENABLE_DBSTAT_VTAB -DSQLITE_ENABLE_FTS5 -DSQLITE_ENABLE_GEOPOLY -DSQLITE_ENABLE_JSON1 -DSQLITE_ENABLE_MATH_FUNCTIONS -DSQLITE_ENABLE_MEMORY_MANAGEMENT -DSQLITE_ENABLE_OFFSET_SQL_FUNC -DSQLITE_ENABLE_PREUPDATE_HOOK -DSQLITE_ENABLE_RBU -DSQLITE_ENABLE_RTREE -DSQLITE_ENABLE_SESSION -DSQLITE_ENABLE_SNAPSHOT -DSQLITE_ENABLE_STAT4 -DSQLITE_ENABLE_UNLOCK_NOTIFY -DSQLITE_HAVE_ZLIB=1 -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_SOUNDEX -DSQLITE_THREADSAFE=1 -DSQLITE_WITHOUT_ZONEMALLOC -Dpread64=pread -Dpwrite64=pwrite -extended-errors -o sqlite3.go sqlite3.c -I/tmp/libsqlite3/sqlite-amalgamation-3450200/ccgo -DSQLITE_OS_UNIX=1 -eval-all-macros', DO NOT EDIT. + +//go:build linux && loong64 +// +build linux,loong64 + +package sqlite3 + +import ( + "reflect" + "unsafe" + + "modernc.org/libc" + + "runtime" +) + +var ( + _ reflect.Type + _ unsafe.Pointer +) + +const ALLBITS = -1 +const AT_EACCESS = 512 +const AT_EMPTY_PATH = 4096 +const AT_FDCWD = -100 +const AT_NO_AUTOMOUNT = 2048 +const AT_RECURSIVE = 32768 +const AT_REMOVEDIR = 512 +const AT_STATX_DONT_SYNC = 16384 +const AT_STATX_FORCE_SYNC = 8192 +const AT_STATX_SYNC_AS_STAT = 0 +const AT_STATX_SYNC_TYPE = 24576 +const AT_SYMLINK_FOLLOW = 1024 +const AT_SYMLINK_NOFOLLOW = 256 +const BIG_ENDIAN = 4321 +const BITVEC_MXHASH = 0 +const BITVEC_NBIT = 0 +const BITVEC_NELEM = 0 +const BITVEC_NINT = 0 +const BITVEC_NPTR = 0 +const BITVEC_SZ = 512 +const BITVEC_SZELEM = 8 +const BITVEC_TELEM = 0 +const BITVEC_USIZE = 0 +const BTALLOC_ANY = 0 +const BTALLOC_EXACT = 1 +const BTALLOC_LE = 2 +const BTCF_AtLast = 8 +const BTCF_Incrblob = 16 +const BTCF_Multiple = 32 +const BTCF_Pinned = 64 +const BTCF_ValidNKey = 2 +const BTCF_ValidOvfl = 4 +const BTCF_WriteFlag = 1 +const BTCURSOR_FIRST_UNINIT = 0 +const BTCURSOR_MAX_DEPTH = 20 +const BTREE_APPEND = 8 +const BTREE_APPLICATION_ID = 8 +const BTREE_AUTOVACUUM_FULL = 1 +const BTREE_AUTOVACUUM_INCR = 2 +const BTREE_AUTOVACUUM_NONE = 0 +const BTREE_AUXDELETE = 4 +const BTREE_BLOBKEY = 2 +const BTREE_BULKLOAD = 1 +const BTREE_DATA_VERSION = 15 +const BTREE_DEFAULT_CACHE_SIZE = 3 +const BTREE_FILE_FORMAT = 2 +const BTREE_FORDELETE = 8 +const BTREE_FREE_PAGE_COUNT = 0 +const BTREE_HINT_RANGE = 0 +const BTREE_INCR_VACUUM = 7 +const BTREE_INTKEY = 1 +const BTREE_LARGEST_ROOT_PAGE = 4 +const BTREE_MEMORY = 2 +const BTREE_OMIT_JOURNAL = 1 +const BTREE_PREFORMAT = 128 +const BTREE_SAVEPOSITION = 2 +const BTREE_SCHEMA_VERSION = 1 +const BTREE_SEEK_EQ = 2 +const BTREE_SINGLE = 4 +const BTREE_TEXT_ENCODING = 5 +const BTREE_UNORDERED = 8 +const BTREE_USER_VERSION = 6 +const BTREE_WRCSR = 4 +const BTS_EXCLUSIVE = 64 +const BTS_FAST_SECURE = 12 +const BTS_INITIALLY_EMPTY = 16 +const BTS_NO_WAL = 32 +const BTS_OVERWRITE = 8 +const BTS_PAGESIZE_FIXED = 2 +const BTS_PENDING = 128 +const BTS_READ_ONLY = 1 +const BTS_SECURE_DELETE = 4 +const BUFSIZ = 1024 +const BYTE_ORDER = 1234 +const CACHE_STALE = 0 +const CC_AND = 24 +const CC_BANG = 15 +const CC_BOM = 30 +const CC_COMMA = 23 +const CC_DIGIT = 3 +const CC_DOLLAR = 4 +const CC_DOT = 26 +const CC_EQ = 14 +const CC_GT = 13 +const CC_ID = 27 +const CC_ILLEGAL = 28 +const CC_KYWD = 2 +const CC_KYWD0 = 1 +const CC_LP = 17 +const CC_LT = 12 +const CC_MINUS = 11 +const CC_NUL = 29 +const CC_PERCENT = 22 +const CC_PIPE = 10 +const CC_PLUS = 20 +const CC_QUOTE = 8 +const CC_QUOTE2 = 9 +const CC_RP = 18 +const CC_SEMI = 19 +const CC_SLASH = 16 +const CC_SPACE = 7 +const CC_STAR = 21 +const CC_TILDA = 25 +const CC_VARALPHA = 5 +const CC_VARNUM = 6 +const CC_X = 0 +const CKCNSTRNT_COLUMN = 1 +const CKCNSTRNT_ROWID = 2 +const CLOCKS_PER_SEC = 1000000 +const CLOCK_BOOTTIME = 7 +const CLOCK_BOOTTIME_ALARM = 9 +const CLOCK_MONOTONIC = 1 +const CLOCK_MONOTONIC_COARSE = 6 +const CLOCK_MONOTONIC_RAW = 4 +const CLOCK_PROCESS_CPUTIME_ID = 2 +const CLOCK_REALTIME = 0 +const CLOCK_REALTIME_ALARM = 8 +const CLOCK_REALTIME_COARSE = 5 +const CLOCK_SGI_CYCLE = 10 +const CLOCK_TAI = 11 +const CLOCK_THREAD_CPUTIME_ID = 3 +const CLONE_CHILD_CLEARTID = 2097152 +const CLONE_CHILD_SETTID = 16777216 +const CLONE_DETACHED = 4194304 +const CLONE_FILES = 1024 +const CLONE_FS = 512 +const CLONE_IO = 2147483648 +const CLONE_NEWCGROUP = 33554432 +const CLONE_NEWIPC = 134217728 +const CLONE_NEWNET = 1073741824 +const CLONE_NEWNS = 131072 +const CLONE_NEWPID = 536870912 +const CLONE_NEWTIME = 128 +const CLONE_NEWUSER = 268435456 +const CLONE_NEWUTS = 67108864 +const CLONE_PARENT = 32768 +const CLONE_PARENT_SETTID = 1048576 +const CLONE_PIDFD = 4096 +const CLONE_PTRACE = 8192 +const CLONE_SETTLS = 524288 +const CLONE_SIGHAND = 2048 +const CLONE_SYSVSEM = 262144 +const CLONE_THREAD = 65536 +const CLONE_UNTRACED = 8388608 +const CLONE_VFORK = 16384 +const CLONE_VM = 256 +const COLFLAG_BUSY = 256 +const COLFLAG_GENERATED = 96 +const COLFLAG_HASCOLL = 512 +const COLFLAG_HASTYPE = 4 +const COLFLAG_HIDDEN = 2 +const COLFLAG_NOEXPAND = 1024 +const COLFLAG_NOINSERT = 98 +const COLFLAG_NOTAVAIL = 128 +const COLFLAG_PRIMKEY = 1 +const COLFLAG_SORTERREF = 16 +const COLFLAG_STORED = 64 +const COLFLAG_UNIQUE = 8 +const COLFLAG_VIRTUAL = 32 +const COLNAME_COLUMN = 4 +const COLNAME_DATABASE = 2 +const COLNAME_DECLTYPE = 1 +const COLNAME_N = 5 +const COLNAME_NAME = 0 +const COLNAME_TABLE = 3 +const COLTYPE_ANY = 1 +const COLTYPE_BLOB = 2 +const COLTYPE_CUSTOM = 0 +const COLTYPE_INT = 3 +const COLTYPE_INTEGER = 4 +const COLTYPE_REAL = 5 +const COLTYPE_TEXT = 6 +const CPU_SETSIZE = 1024 +const CSIGNAL = 255 +const CURSOR_FAULT = 4 +const CURSOR_INVALID = 1 +const CURSOR_REQUIRESEEK = 3 +const CURSOR_SKIPNEXT = 2 +const CURSOR_VALID = 0 +const CURTYPE_BTREE = 0 +const CURTYPE_PSEUDO = 3 +const CURTYPE_SORTER = 1 +const CURTYPE_VTAB = 2 +const DBFLAG_EncodingFixed = 64 +const DBFLAG_InternalFunc = 32 +const DBFLAG_PreferBuiltin = 2 +const DBFLAG_SchemaChange = 1 +const DBFLAG_SchemaKnownOk = 16 +const DBFLAG_Vacuum = 4 +const DBFLAG_VacuumInto = 8 +const DBSTAT_PAGE_PADDING_BYTES = 256 +const DB_ResetWanted = 8 +const DB_SchemaLoaded = 1 +const DB_UnresetViews = 2 +const DIRECT_MODE = 0 +const DN_ACCESS = 1 +const DN_ATTRIB = 32 +const DN_CREATE = 4 +const DN_DELETE = 8 +const DN_MODIFY = 2 +const DN_MULTISHOT = 2147483648 +const DN_RENAME = 16 +const DOTLOCK_SUFFIX = ".lock" +const E2BIG = 7 +const EACCES = 13 +const EADDRINUSE = 98 +const EADDRNOTAVAIL = 99 +const EADV = 68 +const EAFNOSUPPORT = 97 +const EAGAIN = 11 +const EALREADY = 114 +const EBADE = 52 +const EBADF = 9 +const EBADFD = 77 +const EBADMSG = 74 +const EBADR = 53 +const EBADRQC = 56 +const EBADSLT = 57 +const EBFONT = 59 +const EBUSY = 16 +const ECANCELED = 125 +const ECHILD = 10 +const ECHRNG = 44 +const ECOMM = 70 +const ECONNABORTED = 103 +const ECONNREFUSED = 111 +const ECONNRESET = 104 +const EDEADLK = 35 +const EDEADLOCK = 35 +const EDESTADDRREQ = 89 +const EDOM = 33 +const EDOTDOT = 73 +const EDQUOT = 122 +const EEXIST = 17 +const EFAULT = 14 +const EFBIG = 27 +const EHOSTDOWN = 112 +const EHOSTUNREACH = 113 +const EHWPOISON = 133 +const EIDRM = 43 +const EILSEQ = 84 +const EINPROGRESS = 115 +const EINTR = 4 +const EINVAL = 22 +const EIO = 5 +const EISCONN = 106 +const EISDIR = 21 +const EISNAM = 120 +const EKEYEXPIRED = 127 +const EKEYREJECTED = 129 +const EKEYREVOKED = 128 +const EL2HLT = 51 +const EL2NSYNC = 45 +const EL3HLT = 46 +const EL3RST = 47 +const ELIBACC = 79 +const ELIBBAD = 80 +const ELIBEXEC = 83 +const ELIBMAX = 82 +const ELIBSCN = 81 +const ELNRNG = 48 +const ELOOP = 40 +const EMEDIUMTYPE = 124 +const EMFILE = 24 +const EMLINK = 31 +const EMSGSIZE = 90 +const EMULTIHOP = 72 +const ENAMETOOLONG = 36 +const ENAME_NAME = 0 +const ENAME_ROWID = 3 +const ENAME_SPAN = 1 +const ENAME_TAB = 2 +const ENAVAIL = 119 +const ENETDOWN = 100 +const ENETRESET = 102 +const ENETUNREACH = 101 +const ENFILE = 23 +const ENOANO = 55 +const ENOBUFS = 105 +const ENOCSI = 50 +const ENODATA = 61 +const ENODEV = 19 +const ENOENT = 2 +const ENOEXEC = 8 +const ENOKEY = 126 +const ENOLCK = 37 +const ENOLINK = 67 +const ENOMEDIUM = 123 +const ENOMEM = 12 +const ENOMSG = 42 +const ENONET = 64 +const ENOPKG = 65 +const ENOPROTOOPT = 92 +const ENOSPC = 28 +const ENOSR = 63 +const ENOSTR = 60 +const ENOSYS = 38 +const ENOTBLK = 15 +const ENOTCONN = 107 +const ENOTDIR = 20 +const ENOTEMPTY = 39 +const ENOTNAM = 118 +const ENOTRECOVERABLE = 131 +const ENOTSOCK = 88 +const ENOTSUP = 95 +const ENOTTY = 25 +const ENOTUNIQ = 76 +const ENXIO = 6 +const EOPNOTSUPP = 95 +const EOVERFLOW = 75 +const EOWNERDEAD = 130 +const EPERM = 1 +const EPFNOSUPPORT = 96 +const EPIPE = 32 +const EPROTO = 71 +const EPROTONOSUPPORT = 93 +const EPROTOTYPE = 91 +const EP_Agg = 16 +const EP_CanBeNull = 2097152 +const EP_Collate = 512 +const EP_Commuted = 1024 +const EP_ConstFunc = 1048576 +const EP_DblQuoted = 128 +const EP_Distinct = 4 +const EP_FixedCol = 32 +const EP_FromDDL = 1073741824 +const EP_FullSize = 131072 +const EP_HasFunc = 8 +const EP_IfNullRow = 262144 +const EP_Immutable = 2 +const EP_InfixFunc = 256 +const EP_InnerON = 2 +const EP_IntValue = 2048 +const EP_IsFalse = 536870912 +const EP_IsTrue = 268435456 +const EP_Leaf = 8388608 +const EP_NoReduce = 1 +const EP_OuterON = 1 +const EP_Propagate = 4194824 +const EP_Quoted = 67108864 +const EP_Reduced = 16384 +const EP_Skip = 8192 +const EP_Static = 134217728 +const EP_Subquery = 4194304 +const EP_Subrtn = 33554432 +const EP_TokenOnly = 65536 +const EP_Unlikely = 524288 +const EP_VarSelect = 64 +const EP_Win = 32768 +const EP_WinFunc = 16777216 +const EP_xIsSelect = 4096 +const ERANGE = 34 +const EREMCHG = 78 +const EREMOTE = 66 +const EREMOTEIO = 121 +const ERESTART = 85 +const ERFKILL = 132 +const EROFS = 30 +const ESHUTDOWN = 108 +const ESOCKTNOSUPPORT = 94 +const ESPIPE = 29 +const ESRCH = 3 +const ESRMNT = 69 +const ESTALE = 116 +const ESTRPIPE = 86 +const ETIME = 62 +const ETIMEDOUT = 110 +const ETOOMANYREFS = 109 +const ETXTBSY = 26 +const EU4_EXPR = 2 +const EU4_IDX = 1 +const EU4_NONE = 0 +const EUCLEAN = 117 +const EUNATCH = 49 +const EUSERS = 87 +const EWOULDBLOCK = 11 +const EXCLUDED_TABLE_NUMBER = 2 +const EXCLUSIVE_LOCK = 4 +const EXDEV = 18 +const EXFULL = 54 +const EXIT_FAILURE = 1 +const EXIT_SUCCESS = 0 +const EXPRDUP_REDUCE = 1 +const EXPR_FULLSIZE = 0 +const F2FS_FEATURE_ATOMIC_WRITE = 4 +const F2FS_IOCTL_MAGIC = 245 +const F2FS_IOC_ABORT_VOLATILE_WRITE = 62725 +const F2FS_IOC_COMMIT_ATOMIC_WRITE = 62722 +const F2FS_IOC_GET_FEATURES = 2147546380 +const F2FS_IOC_START_ATOMIC_WRITE = 62721 +const F2FS_IOC_START_VOLATILE_WRITE = 62723 +const FALLOC_FL_KEEP_SIZE = 1 +const FALLOC_FL_PUNCH_HOLE = 2 +const FAPPEND = 1024 +const FASYNC = 8192 +const FD_CLOEXEC = 1 +const FD_SETSIZE = 1024 +const FFSYNC = 1052672 +const FILENAME_MAX = 4096 +const FIOASYNC = 21586 +const FIOCLEX = 21585 +const FIOGETOWN = 35075 +const FIONBIO = 21537 +const FIONCLEX = 21584 +const FIONREAD = 21531 +const FIOQSIZE = 21600 +const FIOSETOWN = 35073 +const FLAG_SIGNED = 1 +const FLAG_STRING = 4 +const FNDELAY = 2048 +const FNONBLOCK = 2048 +const FOPEN_MAX = 1000 +const FP_FAST_FMA = 1 +const FP_FAST_FMAF = 1 +const FP_ILOGB0 = -2147483648 +const FP_ILOGBNAN = -2147483648 +const FP_INFINITE = 1 +const FP_NAN = 0 +const FP_NORMAL = 4 +const FP_SUBNORMAL = 3 +const FP_ZERO = 2 +const FTS5CSR_EOF = 1 +const FTS5CSR_FREE_ZRANK = 16 +const FTS5CSR_REQUIRE_CONTENT = 2 +const FTS5CSR_REQUIRE_DOCSIZE = 4 +const FTS5CSR_REQUIRE_INST = 8 +const FTS5CSR_REQUIRE_POSLIST = 64 +const FTS5CSR_REQUIRE_RESEEK = 32 +const FTS5INDEX_QUERY_DESC = 2 +const FTS5INDEX_QUERY_NOOUTPUT = 32 +const FTS5INDEX_QUERY_NOTOKENDATA = 128 +const FTS5INDEX_QUERY_PREFIX = 1 +const FTS5INDEX_QUERY_SCAN = 8 +const FTS5INDEX_QUERY_SCANONETERM = 256 +const FTS5INDEX_QUERY_SKIPEMPTY = 16 +const FTS5INDEX_QUERY_SKIPHASH = 64 +const FTS5INDEX_QUERY_TEST_NOIDX = 4 +const FTS5TOKEN = 0 +const FTS5_AND = 2 +const FTS5_AVERAGES_ROWID = 1 +const FTS5_BI_MATCH = 1 +const FTS5_BI_ORDER_DESC = 128 +const FTS5_BI_ORDER_RANK = 32 +const FTS5_BI_ORDER_ROWID = 64 +const FTS5_BI_RANK = 2 +const FTS5_BI_ROWID_EQ = 4 +const FTS5_BI_ROWID_GE = 16 +const FTS5_BI_ROWID_LE = 8 +const FTS5_CARET = 12 +const FTS5_COLON = 5 +const FTS5_COMMA = 13 +const FTS5_CONTENT_EXTERNAL = 2 +const FTS5_CONTENT_NONE = 1 +const FTS5_CONTENT_NORMAL = 0 +const FTS5_CORRUPT = 267 +const FTS5_CURRENT_VERSION = 4 +const FTS5_CURRENT_VERSION_SECUREDELETE = 5 +const FTS5_DATA_DLI_B = 1 +const FTS5_DATA_HEIGHT_B = 5 +const FTS5_DATA_ID_B = 16 +const FTS5_DATA_PADDING = 20 +const FTS5_DATA_PAGE_B = 31 +const FTS5_DATA_ZERO_PADDING = 8 +const FTS5_DEFAULT_AUTOMERGE = 4 +const FTS5_DEFAULT_CRISISMERGE = 16 +const FTS5_DEFAULT_DELETE_AUTOMERGE = 10 +const FTS5_DEFAULT_HASHSIZE = 1048576 +const FTS5_DEFAULT_NEARDIST = 10 +const FTS5_DEFAULT_PAGE_SIZE = 4050 +const FTS5_DEFAULT_RANK = "bm25" +const FTS5_DEFAULT_USERMERGE = 4 +const FTS5_DETAIL_COLUMNS = 2 +const FTS5_DETAIL_FULL = 0 +const FTS5_DETAIL_NONE = 1 +const FTS5_EOF = 0 +const FTS5_LCP = 7 +const FTS5_LP = 10 +const FTS5_MAIN_PREFIX = 48 +const FTS5_MAX_LEVEL = 64 +const FTS5_MAX_PAGE_SIZE = 65536 +const FTS5_MAX_PREFIX_INDEXES = 31 +const FTS5_MAX_SEGMENT = 2000 +const FTS5_MAX_TOKEN_SIZE = 32768 +const FTS5_MERGE_NLIST = 16 +const FTS5_MINUS = 6 +const FTS5_MIN_DLIDX_SIZE = 4 +const FTS5_NOINLINE = "SQLITE_NOINLINE" +const FTS5_NOT = 3 +const FTS5_OPT_WORK_UNIT = 1000 +const FTS5_OR = 1 +const FTS5_PATTERN_GLOB = 66 +const FTS5_PATTERN_LIKE = 65 +const FTS5_PATTERN_NONE = 0 +const FTS5_PLAN_MATCH = 1 +const FTS5_PLAN_ROWID = 6 +const FTS5_PLAN_SCAN = 5 +const FTS5_PLAN_SORTED_MATCH = 4 +const FTS5_PLAN_SOURCE = 2 +const FTS5_PLAN_SPECIAL = 3 +const FTS5_PLUS = 14 +const FTS5_PORTER_MAX_TOKEN = 64 +const FTS5_RANK_NAME = "rank" +const FTS5_RCP = 8 +const FTS5_REMOVE_DIACRITICS_COMPLEX = 2 +const FTS5_REMOVE_DIACRITICS_NONE = 0 +const FTS5_REMOVE_DIACRITICS_SIMPLE = 1 +const FTS5_ROWID_NAME = "rowid" +const FTS5_RP = 11 +const FTS5_SEGITER_ONETERM = 1 +const FTS5_SEGITER_REVERSE = 2 +const FTS5_STAR = 15 +const FTS5_STMT_DELETE_CONTENT = 5 +const FTS5_STMT_DELETE_DOCSIZE = 7 +const FTS5_STMT_INSERT_CONTENT = 3 +const FTS5_STMT_LOOKUP = 2 +const FTS5_STMT_LOOKUP_DOCSIZE = 8 +const FTS5_STMT_REPLACE_CONFIG = 9 +const FTS5_STMT_REPLACE_CONTENT = 4 +const FTS5_STMT_REPLACE_DOCSIZE = 6 +const FTS5_STMT_SCAN = 10 +const FTS5_STMT_SCAN_ASC = 0 +const FTS5_STMT_SCAN_DESC = 1 +const FTS5_STRING = 9 +const FTS5_STRUCTURE_ROWID = 10 +const FTS5_STRUCTURE_V2 = "\xff\x00\x00\x01" +const FTS5_TERM = 4 +const FTS5_TOKENIZE_AUX = 8 +const FTS5_TOKENIZE_DOCUMENT = 4 +const FTS5_TOKENIZE_PREFIX = 2 +const FTS5_TOKENIZE_QUERY = 1 +const FTS5_TOKEN_COLOCATED = 1 +const FTS5_VOCAB_COL = 0 +const FTS5_VOCAB_COL_SCHEMA = "term, col, doc, cnt" +const FTS5_VOCAB_INSTANCE = 2 +const FTS5_VOCAB_INST_SCHEMA = "term, doc, col, offset" +const FTS5_VOCAB_ROW = 1 +const FTS5_VOCAB_ROW_SCHEMA = "term, doc, cnt" +const FTS5_VOCAB_TERM_EQ = 1 +const FTS5_VOCAB_TERM_GE = 2 +const FTS5_VOCAB_TERM_LE = 4 +const FTS5_WORK_UNIT = 64 +const FULLY_WITHIN = 2 +const FUNC_PERFECT_MATCH = 6 +const F_ADD_SEALS = 1033 +const F_CANCELLK = 1029 +const F_DUPFD = 0 +const F_DUPFD_CLOEXEC = 1030 +const F_GETFD = 1 +const F_GETFL = 3 +const F_GETLEASE = 1025 +const F_GETLK = 5 +const F_GETOWN = 9 +const F_GETOWNER_UIDS = 17 +const F_GETOWN_EX = 16 +const F_GETPIPE_SZ = 1032 +const F_GETSIG = 11 +const F_GET_FILE_RW_HINT = 1037 +const F_GET_RW_HINT = 1035 +const F_GET_SEALS = 1034 +const F_LOCK = 1 +const F_NOTIFY = 1026 +const F_OFD_GETLK = 36 +const F_OFD_SETLK = 37 +const F_OFD_SETLKW = 38 +const F_OK = 0 +const F_OWNER_GID = 2 +const F_OWNER_PGRP = 2 +const F_OWNER_PID = 1 +const F_OWNER_TID = 0 +const F_RDLCK = 0 +const F_SEAL_FUTURE_WRITE = 16 +const F_SEAL_GROW = 4 +const F_SEAL_SEAL = 1 +const F_SEAL_SHRINK = 2 +const F_SEAL_WRITE = 8 +const F_SETFD = 2 +const F_SETFL = 4 +const F_SETLEASE = 1024 +const F_SETLK = 6 +const F_SETLKW = 7 +const F_SETOWN = 8 +const F_SETOWN_EX = 15 +const F_SETPIPE_SZ = 1031 +const F_SETSIG = 10 +const F_SET_FILE_RW_HINT = 1038 +const F_SET_RW_HINT = 1036 +const F_TEST = 3 +const F_TLOCK = 2 +const F_ULOCK = 0 +const F_UNLCK = 2 +const F_WRLCK = 1 +const GCC_VERSION = 14000001 +const GEOPOLY_PI = 3.141592653589793 +const HASHSIZE = 97 +const HASHTABLE_HASH_1 = 383 +const HASHTABLE_NPAGE = 4096 +const HASHTABLE_NPAGE_ONE = 4096 +const HASHTABLE_NSLOT = 8192 +const HAVE_FCHOWN = 1 +const HAVE_FULLFSYNC = 0 +const HAVE_GETHOSTUUID = 0 +const HAVE_LSTAT = 1 +const HAVE_MREMAP = 1 +const HAVE_PREAD = 1 +const HAVE_PWRITE = 1 +const HAVE_READLINK = 1 +const HAVE_USLEEP = 1 +const HUGE = 0 +const HUGE_VALF = 0 +const INCRINIT_NORMAL = 0 +const INCRINIT_ROOT = 2 +const INCRINIT_TASK = 1 +const INFINITY = 0 +const INITFLAG_AlterAdd = 3 +const INITFLAG_AlterDrop = 2 +const INITFLAG_AlterMask = 3 +const INITFLAG_AlterRename = 1 +const INLINEFUNC_affinity = 4 +const INLINEFUNC_coalesce = 0 +const INLINEFUNC_expr_compare = 3 +const INLINEFUNC_expr_implies_expr = 2 +const INLINEFUNC_iif = 5 +const INLINEFUNC_implies_nonnull_row = 1 +const INLINEFUNC_sqlite_offset = 6 +const INLINEFUNC_unlikely = 99 +const INTERFACE = 1 +const IN_INDEX_EPH = 2 +const IN_INDEX_INDEX_ASC = 3 +const IN_INDEX_INDEX_DESC = 4 +const IN_INDEX_LOOP = 4 +const IN_INDEX_MEMBERSHIP = 2 +const IN_INDEX_NOOP = 5 +const IN_INDEX_NOOP_OK = 1 +const IN_INDEX_ROWID = 1 +const ITIMER_PROF = 2 +const ITIMER_REAL = 0 +const ITIMER_VIRTUAL = 1 +const IsStat4 = 1 +const JEACH_ATOM = 3 +const JEACH_FULLKEY = 6 +const JEACH_ID = 4 +const JEACH_JSON = 8 +const JEACH_KEY = 0 +const JEACH_PARENT = 5 +const JEACH_PATH = 7 +const JEACH_ROOT = 9 +const JEACH_TYPE = 2 +const JEACH_VALUE = 1 +const JEDIT_DEL = 1 +const JEDIT_INS = 3 +const JEDIT_REPL = 2 +const JEDIT_SET = 4 +const JSONB_ARRAY = 11 +const JSONB_FALSE = 2 +const JSONB_FLOAT = 5 +const JSONB_FLOAT5 = 6 +const JSONB_INT = 3 +const JSONB_INT5 = 4 +const JSONB_NULL = 0 +const JSONB_OBJECT = 12 +const JSONB_TEXT = 7 +const JSONB_TEXT5 = 9 +const JSONB_TEXTJ = 8 +const JSONB_TEXTRAW = 10 +const JSONB_TRUE = 1 +const JSON_ABPATH = 3 +const JSON_BLOB = 8 +const JSON_CACHE_ID = -429938 +const JSON_CACHE_SIZE = 4 +const JSON_EDITABLE = 1 +const JSON_INVALID_CHAR = 629145 +const JSON_ISSET = 4 +const JSON_JSON = 1 +const JSON_KEEPERROR = 2 +const JSON_LOOKUP_ERROR = 4294967295 +const JSON_LOOKUP_NOTFOUND = 4294967294 +const JSON_LOOKUP_PATHERROR = 4294967293 +const JSON_MAX_DEPTH = 1000 +const JSON_MERGE_BADPATCH = 2 +const JSON_MERGE_BADTARGET = 1 +const JSON_MERGE_OK = 0 +const JSON_MERGE_OOM = 3 +const JSON_SQL = 2 +const JSON_SUBTYPE = 74 +const JSTRING_ERR = 4 +const JSTRING_MALFORMED = 2 +const JSTRING_OOM = 1 +const JT_CROSS = 2 +const JT_ERROR = 128 +const JT_INNER = 1 +const JT_LEFT = 8 +const JT_LTORJ = 64 +const JT_NATURAL = 4 +const JT_OUTER = 32 +const JT_RIGHT = 16 +const KEYINFO_ORDER_BIGNULL = 2 +const KEYINFO_ORDER_DESC = 1 +const LEGACY_SCHEMA_TABLE = "sqlite_master" +const LEGACY_TEMP_SCHEMA_TABLE = "sqlite_temp_master" +const LITTLE_ENDIAN = 1234 +const LOCATE_NOERR = 2 +const LOCATE_VIEW = 1 +const LONGDOUBLE_TYPE = 0 +const LOOKASIDE_SMALL = 128 +const L_INCR = 1 +const L_SET = 0 +const L_XTND = 2 +const L_ctermid = 20 +const L_cuserid = 20 +const L_tmpnam = 20 +const M10d_Any = 1 +const M10d_No = 2 +const M10d_Yes = 0 +const MADV_COLD = 20 +const MADV_DODUMP = 17 +const MADV_DOFORK = 11 +const MADV_DONTDUMP = 16 +const MADV_DONTFORK = 10 +const MADV_DONTNEED = 4 +const MADV_FREE = 8 +const MADV_HUGEPAGE = 14 +const MADV_HWPOISON = 100 +const MADV_KEEPONFORK = 19 +const MADV_MERGEABLE = 12 +const MADV_NOHUGEPAGE = 15 +const MADV_NORMAL = 0 +const MADV_PAGEOUT = 21 +const MADV_RANDOM = 1 +const MADV_REMOVE = 9 +const MADV_SEQUENTIAL = 2 +const MADV_SOFT_OFFLINE = 101 +const MADV_UNMERGEABLE = 13 +const MADV_WILLNEED = 3 +const MADV_WIPEONFORK = 18 +const MAP_ANON = 32 +const MAP_ANONYMOUS = 32 +const MAP_DENYWRITE = 2048 +const MAP_EXECUTABLE = 4096 +const MAP_FAILED = -1 +const MAP_FILE = 0 +const MAP_FIXED = 16 +const MAP_FIXED_NOREPLACE = 1048576 +const MAP_GROWSDOWN = 256 +const MAP_HUGETLB = 262144 +const MAP_HUGE_16GB = 2281701376 +const MAP_HUGE_16KB = 939524096 +const MAP_HUGE_16MB = 1610612736 +const MAP_HUGE_1GB = 2013265920 +const MAP_HUGE_1MB = 1342177280 +const MAP_HUGE_256MB = 1879048192 +const MAP_HUGE_2GB = 2080374784 +const MAP_HUGE_2MB = 1409286144 +const MAP_HUGE_32MB = 1677721600 +const MAP_HUGE_512KB = 1275068416 +const MAP_HUGE_512MB = 1946157056 +const MAP_HUGE_64KB = 1073741824 +const MAP_HUGE_8MB = 1543503872 +const MAP_HUGE_MASK = 63 +const MAP_HUGE_SHIFT = 26 +const MAP_LOCKED = 8192 +const MAP_NONBLOCK = 65536 +const MAP_NORESERVE = 16384 +const MAP_POPULATE = 32768 +const MAP_PRIVATE = 2 +const MAP_SHARED = 1 +const MAP_SHARED_VALIDATE = 3 +const MAP_STACK = 131072 +const MAP_SYNC = 524288 +const MAP_TYPE = 15 +const MATH_ERREXCEPT = 2 +const MATH_ERRNO = 1 +const MAX_HANDLE_SZ = 128 +const MAX_PATHNAME = 512 +const MAX_SECTOR_SIZE = 65536 +const MB_CUR_MAX = 0 +const MCL_CURRENT = 1 +const MCL_FUTURE = 2 +const MCL_ONFAULT = 4 +const MEMJOURNAL_DFLT_FILECHUNKSIZE = 1024 +const MEMTYPE_HEAP = 1 +const MEMTYPE_LOOKASIDE = 2 +const MEMTYPE_PCACHE = 4 +const MEM_AffMask = 63 +const MEM_Agg = 32768 +const MEM_Blob = 16 +const MEM_Cleared = 256 +const MEM_Dyn = 4096 +const MEM_Ephem = 16384 +const MEM_FromBind = 64 +const MEM_Int = 4 +const MEM_IntReal = 32 +const MEM_Null = 1 +const MEM_Real = 8 +const MEM_Static = 8192 +const MEM_Str = 2 +const MEM_Subtype = 2048 +const MEM_Term = 512 +const MEM_TypeMask = 3519 +const MEM_Undefined = 0 +const MEM_Zero = 1024 +const MFD_ALLOW_SEALING = 2 +const MFD_CLOEXEC = 1 +const MFD_HUGETLB = 4 +const MLOCK_ONFAULT = 1 +const MREMAP_DONTUNMAP = 4 +const MREMAP_FIXED = 2 +const MREMAP_MAYMOVE = 1 +const MSVC_VERSION = 0 +const MS_ASYNC = 1 +const MS_INVALIDATE = 2 +const MS_SYNC = 4 +const M_1_PI = 0 +const M_2_PI = 0 +const M_2_SQRTPI = 0 +const M_E = 0 +const M_LN10 = 0 +const M_LN2 = 0 +const M_LOG10E = 0 +const M_LOG2E = 0 +const M_PI = 3.141592653589793 +const M_PI_2 = 0 +const M_PI_4 = 0 +const M_SQRT1_2 = 0 +const M_SQRT2 = 0 +const NAN = 0 +const NB = 3 +const NC_AllowAgg = 1 +const NC_AllowWin = 16384 +const NC_Complex = 8192 +const NC_FromDDL = 262144 +const NC_GenCol = 8 +const NC_HasAgg = 16 +const NC_HasWin = 32768 +const NC_IdxExpr = 32 +const NC_InAggFunc = 131072 +const NC_IsCheck = 4 +const NC_IsDDL = 65536 +const NC_MinMaxAgg = 4096 +const NC_NoSelect = 524288 +const NC_OrderAgg = 134217728 +const NC_PartIdx = 2 +const NC_SelfRef = 46 +const NC_Subquery = 64 +const NC_UAggInfo = 256 +const NC_UBaseReg = 1024 +const NC_UEList = 128 +const NC_UUpsert = 512 +const NC_Where = 1048576 +const NDEBUG = 1 +const NN = 1 +const NOT_WITHIN = 0 +const NO_LOCK = 0 +const N_6PACK = 7 +const N_AX25 = 5 +const N_CAIF = 20 +const N_GIGASET_M101 = 16 +const N_GSM0710 = 21 +const N_HCI = 15 +const N_HDLC = 13 +const N_IRDA = 11 +const N_MASC = 8 +const N_MOUSE = 2 +const N_NCI = 25 +const N_NULL = 27 +const N_OR_COST = 3 +const N_PPP = 3 +const N_PPS = 18 +const N_PROFIBUS_FDL = 10 +const N_R3964 = 9 +const N_SLCAN = 17 +const N_SLIP = 1 +const N_SMSBLOCK = 12 +const N_SORT_BUCKET = 32 +const N_SPEAKUP = 26 +const N_STATEMENT = 8 +const N_STRIP = 4 +const N_SYNC_PPP = 14 +const N_TI_WL = 22 +const N_TRACEROUTER = 24 +const N_TRACESINK = 23 +const N_TTY = 0 +const N_V253 = 19 +const N_X25 = 6 +const OE_Abort = 2 +const OE_Cascade = 10 +const OE_Default = 11 +const OE_Fail = 3 +const OE_Ignore = 4 +const OE_None = 0 +const OE_Replace = 5 +const OE_Restrict = 7 +const OE_Rollback = 1 +const OE_SetDflt = 9 +const OE_SetNull = 8 +const OE_Update = 6 +const OMIT_TEMPDB = 0 +const ONEPASS_MULTI = 2 +const ONEPASS_OFF = 0 +const ONEPASS_SINGLE = 1 +const OPFLAG_APPEND = 8 +const OPFLAG_AUXDELETE = 4 +const OPFLAG_BULKCSR = 1 +const OPFLAG_BYTELENARG = 192 +const OPFLAG_EPHEM = 1 +const OPFLAG_FORDELETE = 8 +const OPFLAG_ISNOOP = 64 +const OPFLAG_ISUPDATE = 4 +const OPFLAG_LASTROWID = 32 +const OPFLAG_LENGTHARG = 64 +const OPFLAG_NCHANGE = 1 +const OPFLAG_NOCHNG = 1 +const OPFLAG_NOCHNG_MAGIC = 109 +const OPFLAG_P2ISREG = 16 +const OPFLAG_PERMUTE = 1 +const OPFLAG_PREFORMAT = 128 +const OPFLAG_SAVEPOSITION = 2 +const OPFLAG_SEEKEQ = 2 +const OPFLAG_TYPEOFARG = 128 +const OPFLAG_USESEEKRESULT = 16 +const OPFLG_IN1 = 2 +const OPFLG_IN2 = 4 +const OPFLG_IN3 = 8 +const OPFLG_JUMP = 1 +const OPFLG_NCYCLE = 64 +const OPFLG_OUT2 = 16 +const OPFLG_OUT3 = 32 +const OP_Abortable = 189 +const OP_Add = 106 +const OP_AddImm = 86 +const OP_Affinity = 96 +const OP_AggFinal = 165 +const OP_AggInverse = 161 +const OP_AggStep = 162 +const OP_AggStep1 = 163 +const OP_AggValue = 164 +const OP_And = 44 +const OP_AutoCommit = 1 +const OP_BeginSubrtn = 74 +const OP_BitAnd = 102 +const OP_BitNot = 114 +const OP_BitOr = 103 +const OP_Blob = 77 +const OP_Cast = 88 +const OP_Checkpoint = 3 +const OP_Clear = 145 +const OP_Close = 122 +const OP_ClrSubtype = 180 +const OP_CollSeq = 85 +const OP_Column = 94 +const OP_ColumnsUsed = 123 +const OP_Compare = 90 +const OP_Concat = 111 +const OP_Copy = 80 +const OP_Count = 98 +const OP_CreateBtree = 147 +const OP_CursorHint = 185 +const OP_CursorLock = 167 +const OP_CursorUnlock = 168 +const OP_DecrJumpZero = 61 +const OP_DeferredSeek = 141 +const OP_Delete = 130 +const OP_Destroy = 144 +const OP_Divide = 109 +const OP_DropIndex = 152 +const OP_DropTable = 151 +const OP_DropTrigger = 154 +const OP_ElseEq = 58 +const OP_EndCoroutine = 68 +const OP_Eq = 53 +const OP_Expire = 166 +const OP_Explain = 188 +const OP_Filter = 64 +const OP_FilterAdd = 183 +const OP_FinishSeek = 143 +const OP_FkCheck = 83 +const OP_FkCounter = 158 +const OP_FkIfZero = 49 +const OP_Found = 29 +const OP_Function = 66 +const OP_Ge = 57 +const OP_GetSubtype = 181 +const OP_Gosub = 10 +const OP_Goto = 9 +const OP_Gt = 54 +const OP_Halt = 70 +const OP_HaltIfNull = 69 +const OP_IdxDelete = 140 +const OP_IdxGE = 45 +const OP_IdxGT = 41 +const OP_IdxInsert = 138 +const OP_IdxLE = 40 +const OP_IdxLT = 42 +const OP_IdxRowid = 142 +const OP_If = 16 +const OP_IfNoHope = 26 +const OP_IfNot = 17 +const OP_IfNotOpen = 25 +const OP_IfNotZero = 60 +const OP_IfNullRow = 20 +const OP_IfPos = 59 +const OP_IfSmaller = 33 +const OP_IncrVacuum = 62 +const OP_Init = 8 +const OP_InitCoroutine = 11 +const OP_Insert = 128 +const OP_Int64 = 72 +const OP_IntCopy = 82 +const OP_Integer = 71 +const OP_IntegrityCk = 155 +const OP_IsNull = 50 +const OP_IsTrue = 91 +const OP_IsType = 18 +const OP_JournalMode = 4 +const OP_Jump = 14 +const OP_Last = 32 +const OP_Le = 55 +const OP_LoadAnalysis = 150 +const OP_Lt = 56 +const OP_MakeRecord = 97 +const OP_MaxPgcnt = 179 +const OP_MemMax = 159 +const OP_Move = 79 +const OP_Multiply = 108 +const OP_MustBeInt = 13 +const OP_Ne = 52 +const OP_NewRowid = 127 +const OP_Next = 39 +const OP_NoConflict = 27 +const OP_Noop = 187 +const OP_Not = 19 +const OP_NotExists = 31 +const OP_NotFound = 28 +const OP_NotNull = 51 +const OP_Null = 75 +const OP_NullRow = 136 +const OP_Offset = 93 +const OP_OffsetLimit = 160 +const OP_Once = 15 +const OP_OpenAutoindex = 116 +const OP_OpenDup = 115 +const OP_OpenEphemeral = 118 +const OP_OpenPseudo = 121 +const OP_OpenRead = 112 +const OP_OpenWrite = 113 +const OP_Or = 43 +const OP_Pagecount = 178 +const OP_Param = 157 +const OP_ParseSchema = 149 +const OP_Permutation = 89 +const OP_Prev = 38 +const OP_Program = 48 +const OP_PureFunc = 65 +const OP_ReadCookie = 99 +const OP_Real = 153 +const OP_RealAffinity = 87 +const OP_ReleaseReg = 186 +const OP_Remainder = 110 +const OP_ReopenIdx = 101 +const OP_ResetCount = 131 +const OP_ResetSorter = 146 +const OP_ResultRow = 84 +const OP_Return = 67 +const OP_Rewind = 36 +const OP_RowCell = 129 +const OP_RowData = 134 +const OP_RowSetAdd = 156 +const OP_RowSetRead = 46 +const OP_RowSetTest = 47 +const OP_Rowid = 135 +const OP_SCopy = 81 +const OP_Savepoint = 0 +const OP_SeekEnd = 137 +const OP_SeekGE = 23 +const OP_SeekGT = 24 +const OP_SeekHit = 125 +const OP_SeekLE = 22 +const OP_SeekLT = 21 +const OP_SeekRowid = 30 +const OP_SeekScan = 124 +const OP_Sequence = 126 +const OP_SequenceTest = 120 +const OP_SetCookie = 100 +const OP_SetSubtype = 182 +const OP_ShiftLeft = 104 +const OP_ShiftRight = 105 +const OP_SoftNull = 76 +const OP_Sort = 35 +const OP_SorterCompare = 132 +const OP_SorterData = 133 +const OP_SorterInsert = 139 +const OP_SorterNext = 37 +const OP_SorterOpen = 119 +const OP_SorterSort = 34 +const OP_SqlExec = 148 +const OP_String = 73 +const OP_String8 = 117 +const OP_Subtract = 107 +const OP_TableLock = 169 +const OP_Trace = 184 +const OP_Transaction = 2 +const OP_TypeCheck = 95 +const OP_VBegin = 170 +const OP_VCheck = 174 +const OP_VColumn = 176 +const OP_VCreate = 171 +const OP_VDestroy = 172 +const OP_VFilter = 6 +const OP_VInitIn = 175 +const OP_VNext = 63 +const OP_VOpen = 173 +const OP_VRename = 177 +const OP_VUpdate = 7 +const OP_Vacuum = 5 +const OP_Variable = 78 +const OP_Yield = 12 +const OP_ZeroOrNull = 92 +const OS_VXWORKS = 0 +const O_ACCMODE = 2097155 +const O_APPEND = 1024 +const O_ASYNC = 8192 +const O_BINARY = 0 +const O_CLOEXEC = 524288 +const O_CREAT = 64 +const O_DIRECT = 16384 +const O_DIRECTORY = 65536 +const O_DSYNC = 4096 +const O_EXCL = 128 +const O_EXEC = 2097152 +const O_LARGEFILE = 32768 +const O_NDELAY = 2048 +const O_NOATIME = 262144 +const O_NOCTTY = 256 +const O_NOFOLLOW = 131072 +const O_NONBLOCK = 2048 +const O_PATH = 2097152 +const O_RDONLY = 0 +const O_RDWR = 2 +const O_RSYNC = 1052672 +const O_SEARCH = 2097152 +const O_SYNC = 1052672 +const O_TMPFILE = 4259840 +const O_TRUNC = 512 +const O_TTY_INIT = 0 +const O_WRONLY = 1 +const P4_COLLSEQ = -2 +const P4_DYNAMIC = -6 +const P4_EXPR = -9 +const P4_FREE_IF_LE = -6 +const P4_FUNCCTX = -15 +const P4_FUNCDEF = -7 +const P4_INT32 = -3 +const P4_INT64 = -13 +const P4_INTARRAY = -14 +const P4_KEYINFO = -8 +const P4_MEM = -10 +const P4_NOTUSED = 0 +const P4_REAL = -12 +const P4_STATIC = -1 +const P4_SUBPROGRAM = -4 +const P4_TABLE = -5 +const P4_TABLEREF = -16 +const P4_TRANSIENT = 0 +const P4_VTAB = -11 +const P5_ConstraintCheck = 3 +const P5_ConstraintFK = 4 +const P5_ConstraintNotNull = 1 +const P5_ConstraintUnique = 2 +const PAGER_CACHESPILL = 32 +const PAGER_CKPT_FULLFSYNC = 16 +const PAGER_ERROR = 6 +const PAGER_FLAGS_MASK = 56 +const PAGER_FULLFSYNC = 8 +const PAGER_GET_NOCONTENT = 1 +const PAGER_GET_READONLY = 2 +const PAGER_JOURNALMODE_DELETE = 0 +const PAGER_JOURNALMODE_MEMORY = 4 +const PAGER_JOURNALMODE_OFF = 2 +const PAGER_JOURNALMODE_PERSIST = 1 +const PAGER_JOURNALMODE_QUERY = -1 +const PAGER_JOURNALMODE_TRUNCATE = 3 +const PAGER_JOURNALMODE_WAL = 5 +const PAGER_LOCKINGMODE_EXCLUSIVE = 1 +const PAGER_LOCKINGMODE_NORMAL = 0 +const PAGER_LOCKINGMODE_QUERY = -1 +const PAGER_MEMORY = 2 +const PAGER_OMIT_JOURNAL = 1 +const PAGER_OPEN = 0 +const PAGER_READER = 1 +const PAGER_STAT_HIT = 0 +const PAGER_STAT_MISS = 1 +const PAGER_STAT_SPILL = 3 +const PAGER_STAT_WRITE = 2 +const PAGER_SYNCHRONOUS_EXTRA = 4 +const PAGER_SYNCHRONOUS_FULL = 3 +const PAGER_SYNCHRONOUS_MASK = 7 +const PAGER_SYNCHRONOUS_NORMAL = 2 +const PAGER_SYNCHRONOUS_OFF = 1 +const PAGER_WRITER_CACHEMOD = 3 +const PAGER_WRITER_DBMOD = 4 +const PAGER_WRITER_FINISHED = 5 +const PAGER_WRITER_LOCKED = 2 +const PARSE_MODE_DECLARE_VTAB = 1 +const PARSE_MODE_NORMAL = 0 +const PARSE_MODE_RENAME = 2 +const PARSE_MODE_UNMAP = 3 +const PARTLY_WITHIN = 1 +const PCACHE1_MIGHT_USE_GROUP_MUTEX = 1 +const PCACHE_DIRTYLIST_ADD = 2 +const PCACHE_DIRTYLIST_FRONT = 3 +const PCACHE_DIRTYLIST_REMOVE = 1 +const PDP_ENDIAN = 3412 +const PENDING_BYTE = 0 +const PENDING_LOCK = 3 +const PGHDR_CLEAN = 1 +const PGHDR_DIRTY = 2 +const PGHDR_DONT_WRITE = 16 +const PGHDR_MMAP = 32 +const PGHDR_NEED_SYNC = 8 +const PGHDR_WAL_APPEND = 64 +const PGHDR_WRITEABLE = 4 +const POSIX_CLOSE_RESTART = 0 +const POSIX_FADV_DONTNEED = 4 +const POSIX_FADV_NOREUSE = 5 +const POSIX_FADV_NORMAL = 0 +const POSIX_FADV_RANDOM = 1 +const POSIX_FADV_SEQUENTIAL = 2 +const POSIX_FADV_WILLNEED = 3 +const POSIX_MADV_DONTNEED = 4 +const POSIX_MADV_NORMAL = 0 +const POSIX_MADV_RANDOM = 1 +const POSIX_MADV_SEQUENTIAL = 2 +const POSIX_MADV_WILLNEED = 3 +const PREFERRED_SCHEMA_TABLE = "sqlite_schema" +const PREFERRED_TEMP_SCHEMA_TABLE = "sqlite_temp_schema" +const PROT_EXEC = 4 +const PROT_GROWSDOWN = 16777216 +const PROT_GROWSUP = 33554432 +const PROT_NONE = 0 +const PROT_READ = 1 +const PROT_WRITE = 2 +const PTF_INTKEY = 1 +const PTF_LEAF = 8 +const PTF_LEAFDATA = 4 +const PTF_ZERODATA = 2 +const PTHREAD_BARRIER_SERIAL_THREAD = -1 +const PTHREAD_CANCELED = -1 +const PTHREAD_CANCEL_ASYNCHRONOUS = 1 +const PTHREAD_CANCEL_DEFERRED = 0 +const PTHREAD_CANCEL_DISABLE = 1 +const PTHREAD_CANCEL_ENABLE = 0 +const PTHREAD_CANCEL_MASKED = 2 +const PTHREAD_CREATE_DETACHED = 1 +const PTHREAD_CREATE_JOINABLE = 0 +const PTHREAD_EXPLICIT_SCHED = 1 +const PTHREAD_INHERIT_SCHED = 0 +const PTHREAD_MUTEX_DEFAULT = 0 +const PTHREAD_MUTEX_ERRORCHECK = 2 +const PTHREAD_MUTEX_NORMAL = 0 +const PTHREAD_MUTEX_RECURSIVE = 1 +const PTHREAD_MUTEX_ROBUST = 1 +const PTHREAD_MUTEX_STALLED = 0 +const PTHREAD_ONCE_INIT = 0 +const PTHREAD_PRIO_INHERIT = 1 +const PTHREAD_PRIO_NONE = 0 +const PTHREAD_PRIO_PROTECT = 2 +const PTHREAD_PROCESS_PRIVATE = 0 +const PTHREAD_PROCESS_SHARED = 1 +const PTHREAD_SCOPE_PROCESS = 1 +const PTHREAD_SCOPE_SYSTEM = 0 +const PTRMAP_BTREE = 5 +const PTRMAP_FREEPAGE = 2 +const PTRMAP_OVERFLOW1 = 3 +const PTRMAP_OVERFLOW2 = 4 +const PTRMAP_ROOTPAGE = 1 +const P_tmpdir = "/tmp" +const PragFlg_NeedSchema = 1 +const PragFlg_NoColumns = 2 +const PragFlg_NoColumns1 = 4 +const PragFlg_ReadOnly = 8 +const PragFlg_Result0 = 16 +const PragFlg_Result1 = 32 +const PragFlg_SchemaOpt = 64 +const PragFlg_SchemaReq = 128 +const PragTyp_ACTIVATE_EXTENSIONS = 0 +const PragTyp_ANALYSIS_LIMIT = 1 +const PragTyp_AUTO_VACUUM = 3 +const PragTyp_BUSY_TIMEOUT = 5 +const PragTyp_CACHE_SIZE = 6 +const PragTyp_CACHE_SPILL = 7 +const PragTyp_CASE_SENSITIVE_LIKE = 8 +const PragTyp_COLLATION_LIST = 9 +const PragTyp_COMPILE_OPTIONS = 10 +const PragTyp_DATABASE_LIST = 12 +const PragTyp_DATA_STORE_DIRECTORY = 11 +const PragTyp_DEFAULT_CACHE_SIZE = 13 +const PragTyp_ENCODING = 14 +const PragTyp_FLAG = 4 +const PragTyp_FOREIGN_KEY_CHECK = 15 +const PragTyp_FOREIGN_KEY_LIST = 16 +const PragTyp_FUNCTION_LIST = 17 +const PragTyp_HARD_HEAP_LIMIT = 18 +const PragTyp_HEADER_VALUE = 2 +const PragTyp_INCREMENTAL_VACUUM = 19 +const PragTyp_INDEX_INFO = 20 +const PragTyp_INDEX_LIST = 21 +const PragTyp_INTEGRITY_CHECK = 22 +const PragTyp_JOURNAL_MODE = 23 +const PragTyp_JOURNAL_SIZE_LIMIT = 24 +const PragTyp_LOCKING_MODE = 26 +const PragTyp_LOCK_PROXY_FILE = 25 +const PragTyp_LOCK_STATUS = 44 +const PragTyp_MMAP_SIZE = 28 +const PragTyp_MODULE_LIST = 29 +const PragTyp_OPTIMIZE = 30 +const PragTyp_PAGE_COUNT = 27 +const PragTyp_PAGE_SIZE = 31 +const PragTyp_PRAGMA_LIST = 32 +const PragTyp_SECURE_DELETE = 33 +const PragTyp_SHRINK_MEMORY = 34 +const PragTyp_SOFT_HEAP_LIMIT = 35 +const PragTyp_STATS = 45 +const PragTyp_SYNCHRONOUS = 36 +const PragTyp_TABLE_INFO = 37 +const PragTyp_TABLE_LIST = 38 +const PragTyp_TEMP_STORE = 39 +const PragTyp_TEMP_STORE_DIRECTORY = 40 +const PragTyp_THREADS = 41 +const PragTyp_WAL_AUTOCHECKPOINT = 42 +const PragTyp_WAL_CHECKPOINT = 43 +const RAND_MAX = 2147483647 +const RBU_CREATE_STATE = "CREATE TABLE IF NOT EXISTS %s.rbu_state(k INTEGER PRIMARY KEY, v)" +const RBU_DELETE = 2 +const RBU_ENABLE_DELTA_CKSUM = 0 +const RBU_EXCLUSIVE_CHECKPOINT = "rbu_exclusive_checkpoint" +const RBU_IDX_DELETE = 4 +const RBU_IDX_INSERT = 5 +const RBU_INSERT = 1 +const RBU_PK_EXTERNAL = 3 +const RBU_PK_IPK = 2 +const RBU_PK_NONE = 1 +const RBU_PK_NOTABLE = 0 +const RBU_PK_VTAB = 5 +const RBU_PK_WITHOUT_ROWID = 4 +const RBU_REPLACE = 3 +const RBU_STAGE_CAPTURE = 3 +const RBU_STAGE_CKPT = 4 +const RBU_STAGE_DONE = 5 +const RBU_STAGE_MOVE = 2 +const RBU_STAGE_OAL = 1 +const RBU_STATE_CKPT = 6 +const RBU_STATE_COOKIE = 7 +const RBU_STATE_DATATBL = 10 +const RBU_STATE_IDX = 3 +const RBU_STATE_OALSZ = 8 +const RBU_STATE_PHASEONESTEP = 9 +const RBU_STATE_PROGRESS = 5 +const RBU_STATE_ROW = 4 +const RBU_STATE_STAGE = 1 +const RBU_STATE_TBL = 2 +const RBU_UPDATE = 6 +const RBU_ZIPVFS_CTRL_FILE_POINTER = 230439 +const READMARK_NOT_USED = 4294967295 +const READ_LOCK = 1 +const RESERVED_BYTE = 1 +const RESERVED_LOCK = 2 +const RNDAWAY = 0 +const RNDTOWARDS = 0 +const ROWSET_ALLOCATION_SIZE = 1024 +const ROWSET_ENTRY_PER_CHUNK = 1016 +const ROWSET_NEXT = 2 +const ROWSET_SORTED = 1 +const RTLD_DI_LINKMAP = 2 +const RTLD_GLOBAL = 256 +const RTLD_LAZY = 1 +const RTLD_LOCAL = 0 +const RTLD_NEXT = -1 +const RTLD_NODELETE = 4096 +const RTLD_NOLOAD = 4 +const RTLD_NOW = 2 +const RTREE_CACHE_SZ = 5 +const RTREE_CHECK_MAX_ERROR = 100 +const RTREE_COORD_INT32 = 1 +const RTREE_COORD_REAL32 = 0 +const RTREE_DEFAULT_ROWEST = 1048576 +const RTREE_EQ = 65 +const RTREE_FALSE = 64 +const RTREE_GE = 68 +const RTREE_GT = 69 +const RTREE_LE = 66 +const RTREE_LT = 67 +const RTREE_MATCH = 70 +const RTREE_MAXCELLS = 51 +const RTREE_MAX_AUX_COLUMN = 100 +const RTREE_MAX_DEPTH = 40 +const RTREE_MAX_DIMENSIONS = 5 +const RTREE_MIN_ROWEST = 100 +const RTREE_QUERY = 71 +const RTREE_TRUE = 63 +const RTREE_ZERO = 0 +const RWF_WRITE_LIFE_NOT_SET = 0 +const RWH_WRITE_LIFE_EXTREME = 5 +const RWH_WRITE_LIFE_LONG = 4 +const RWH_WRITE_LIFE_MEDIUM = 3 +const RWH_WRITE_LIFE_NONE = 1 +const RWH_WRITE_LIFE_SHORT = 2 +const R_OK = 4 +const SAVEPOINT_BEGIN = 0 +const SAVEPOINT_RELEASE = 1 +const SAVEPOINT_ROLLBACK = 2 +const SCHED_BATCH = 3 +const SCHED_DEADLINE = 6 +const SCHED_FIFO = 1 +const SCHED_IDLE = 5 +const SCHED_OTHER = 0 +const SCHED_RESET_ON_FORK = 1073741824 +const SCHED_RR = 2 +const SCHEMA_ROOT = 1 +const SEEK_DATA = 3 +const SEEK_HOLE = 4 +const SESSIONS_ROWID = "_rowid_" +const SESSIONS_STRM_CHUNK_SIZE = 1024 +const SESSION_MAX_BUFFER_SZ = 2147483391 +const SESSION_UPDATE_CACHE_SZ = 12 +const SF_Aggregate = 8 +const SF_All = 2 +const SF_ComplexResult = 262144 +const SF_Compound = 256 +const SF_Converted = 65536 +const SF_CopyCte = 67108864 +const SF_Distinct = 1 +const SF_Expanded = 64 +const SF_FixedLimit = 16384 +const SF_HasAgg = 16 +const SF_HasTypeInfo = 128 +const SF_IncludeHidden = 131072 +const SF_MaybeConvert = 32768 +const SF_MinMaxAgg = 4096 +const SF_MultiPart = 33554432 +const SF_MultiValue = 1024 +const SF_NestedFrom = 2048 +const SF_NoopOrderBy = 4194304 +const SF_OrderByReqd = 134217728 +const SF_PushDown = 16777216 +const SF_Recursive = 8192 +const SF_Resolved = 4 +const SF_UFSrcCheck = 8388608 +const SF_UpdateFrom = 268435456 +const SF_UsesEphemeral = 32 +const SF_Values = 512 +const SF_View = 2097152 +const SF_WhereBegin = 524288 +const SF_WinRewrite = 1048576 +const SHARED_FIRST = 2 +const SHARED_LOCK = 1 +const SHARED_SIZE = 510 +const SIOCADDDLCI = 35200 +const SIOCADDMULTI = 35121 +const SIOCADDRT = 35083 +const SIOCATMARK = 35077 +const SIOCDARP = 35155 +const SIOCDELDLCI = 35201 +const SIOCDELMULTI = 35122 +const SIOCDELRT = 35084 +const SIOCDEVPRIVATE = 35312 +const SIOCDIFADDR = 35126 +const SIOCDRARP = 35168 +const SIOCGARP = 35156 +const SIOCGIFADDR = 35093 +const SIOCGIFBR = 35136 +const SIOCGIFBRDADDR = 35097 +const SIOCGIFCONF = 35090 +const SIOCGIFCOUNT = 35128 +const SIOCGIFDSTADDR = 35095 +const SIOCGIFENCAP = 35109 +const SIOCGIFFLAGS = 35091 +const SIOCGIFHWADDR = 35111 +const SIOCGIFINDEX = 35123 +const SIOCGIFMAP = 35184 +const SIOCGIFMEM = 35103 +const SIOCGIFMETRIC = 35101 +const SIOCGIFMTU = 35105 +const SIOCGIFNAME = 35088 +const SIOCGIFNETMASK = 35099 +const SIOCGIFPFLAGS = 35125 +const SIOCGIFSLAVE = 35113 +const SIOCGIFTXQLEN = 35138 +const SIOCGPGRP = 35076 +const SIOCGRARP = 35169 +const SIOCGSTAMP = 35078 +const SIOCGSTAMPNS = 35079 +const SIOCPROTOPRIVATE = 35296 +const SIOCRTMSG = 35085 +const SIOCSARP = 35157 +const SIOCSIFADDR = 35094 +const SIOCSIFBR = 35137 +const SIOCSIFBRDADDR = 35098 +const SIOCSIFDSTADDR = 35096 +const SIOCSIFENCAP = 35110 +const SIOCSIFFLAGS = 35092 +const SIOCSIFHWADDR = 35108 +const SIOCSIFHWBROADCAST = 35127 +const SIOCSIFLINK = 35089 +const SIOCSIFMAP = 35185 +const SIOCSIFMEM = 35104 +const SIOCSIFMETRIC = 35102 +const SIOCSIFMTU = 35106 +const SIOCSIFNAME = 35107 +const SIOCSIFNETMASK = 35100 +const SIOCSIFPFLAGS = 35124 +const SIOCSIFSLAVE = 35120 +const SIOCSIFTXQLEN = 35139 +const SIOCSPGRP = 35074 +const SIOCSRARP = 35170 +const SIOGIFINDEX = 35123 +const SLOT_2_0 = 2080895 +const SLOT_4_2_0 = 4028612735 +const SORTER_MAX_MERGE_COUNT = 16 +const SORTER_TYPE_INTEGER = 1 +const SORTER_TYPE_TEXT = 2 +const SORTFLAG_UseSorter = 1 +const SPILLFLAG_NOSYNC = 4 +const SPILLFLAG_OFF = 1 +const SPILLFLAG_ROLLBACK = 2 +const SPLICE_F_GIFT = 8 +const SPLICE_F_MORE = 4 +const SPLICE_F_MOVE = 1 +const SPLICE_F_NONBLOCK = 2 +const SQLITE3_TEXT = 3 +const SQLITE_ABORT = 4 +const SQLITE_ABORT_ROLLBACK = 516 +const SQLITE_ACCESS_EXISTS = 0 +const SQLITE_ACCESS_READ = 2 +const SQLITE_ACCESS_READWRITE = 1 +const SQLITE_AFF_BLOB = 65 +const SQLITE_AFF_FLEXNUM = 70 +const SQLITE_AFF_INTEGER = 68 +const SQLITE_AFF_MASK = 71 +const SQLITE_AFF_NONE = 64 +const SQLITE_AFF_NUMERIC = 67 +const SQLITE_AFF_REAL = 69 +const SQLITE_AFF_TEXT = 66 +const SQLITE_ALLOW_COVERING_INDEX_SCAN = 1 +const SQLITE_ALTER_TABLE = 26 +const SQLITE_AMALGAMATION = 1 +const SQLITE_ANALYZE = 28 +const SQLITE_ANY = 5 +const SQLITE_ASCII = 1 +const SQLITE_ATOMIC_INTRINSICS = 1 +const SQLITE_ATTACH = 24 +const SQLITE_AUTH = 23 +const SQLITE_AUTH_USER = 279 +const SQLITE_AllOpts = 4294967295 +const SQLITE_AutoIndex = 32768 +const SQLITE_BIGENDIAN = 0 +const SQLITE_BIG_DBL = 1e+99 +const SQLITE_BLDF1_INDEXED = 1 +const SQLITE_BLDF1_UNIQUE = 2 +const SQLITE_BLDF2_2NDPASS = 4 +const SQLITE_BLOB = 4 +const SQLITE_BUSY = 5 +const SQLITE_BUSY_RECOVERY = 261 +const SQLITE_BUSY_SNAPSHOT = 517 +const SQLITE_BUSY_TIMEOUT = 773 +const SQLITE_BYTEORDER = 1234 +const SQLITE_BalancedMerge = 2097152 +const SQLITE_BloomFilter = 524288 +const SQLITE_BloomPulldown = 1048576 +const SQLITE_CANTOPEN = 14 +const SQLITE_CANTOPEN_BKPT = 0 +const SQLITE_CANTOPEN_CONVPATH = 1038 +const SQLITE_CANTOPEN_DIRTYWAL = 1294 +const SQLITE_CANTOPEN_FULLPATH = 782 +const SQLITE_CANTOPEN_ISDIR = 526 +const SQLITE_CANTOPEN_NOTEMPDIR = 270 +const SQLITE_CANTOPEN_SYMLINK = 1550 +const SQLITE_CHANGESETAPPLY_FKNOACTION = 8 +const SQLITE_CHANGESETAPPLY_IGNORENOOP = 4 +const SQLITE_CHANGESETAPPLY_INVERT = 2 +const SQLITE_CHANGESETAPPLY_NOSAVEPOINT = 1 +const SQLITE_CHANGESETSTART_INVERT = 2 +const SQLITE_CHANGESET_ABORT = 2 +const SQLITE_CHANGESET_CONFLICT = 3 +const SQLITE_CHANGESET_CONSTRAINT = 4 +const SQLITE_CHANGESET_DATA = 1 +const SQLITE_CHANGESET_FOREIGN_KEY = 5 +const SQLITE_CHANGESET_NOTFOUND = 2 +const SQLITE_CHANGESET_OMIT = 0 +const SQLITE_CHANGESET_REPLACE = 1 +const SQLITE_CHECKPOINT_FULL = 1 +const SQLITE_CHECKPOINT_PASSIVE = 0 +const SQLITE_CHECKPOINT_RESTART = 2 +const SQLITE_CHECKPOINT_TRUNCATE = 3 +const SQLITE_CONFIG_COVERING_INDEX_SCAN = 20 +const SQLITE_CONFIG_GETMALLOC = 5 +const SQLITE_CONFIG_GETMUTEX = 11 +const SQLITE_CONFIG_GETPCACHE = 15 +const SQLITE_CONFIG_GETPCACHE2 = 19 +const SQLITE_CONFIG_HEAP = 8 +const SQLITE_CONFIG_LOG = 16 +const SQLITE_CONFIG_LOOKASIDE = 13 +const SQLITE_CONFIG_MALLOC = 4 +const SQLITE_CONFIG_MEMDB_MAXSIZE = 29 +const SQLITE_CONFIG_MEMSTATUS = 9 +const SQLITE_CONFIG_MMAP_SIZE = 22 +const SQLITE_CONFIG_MULTITHREAD = 2 +const SQLITE_CONFIG_MUTEX = 10 +const SQLITE_CONFIG_PAGECACHE = 7 +const SQLITE_CONFIG_PCACHE = 14 +const SQLITE_CONFIG_PCACHE2 = 18 +const SQLITE_CONFIG_PCACHE_HDRSZ = 24 +const SQLITE_CONFIG_PMASZ = 25 +const SQLITE_CONFIG_SCRATCH = 6 +const SQLITE_CONFIG_SERIALIZED = 3 +const SQLITE_CONFIG_SINGLETHREAD = 1 +const SQLITE_CONFIG_SMALL_MALLOC = 27 +const SQLITE_CONFIG_SORTERREF_SIZE = 28 +const SQLITE_CONFIG_SQLLOG = 21 +const SQLITE_CONFIG_STMTJRNL_SPILL = 26 +const SQLITE_CONFIG_URI = 17 +const SQLITE_CONFIG_WIN32_HEAPSIZE = 23 +const SQLITE_CONSTRAINT = 19 +const SQLITE_CONSTRAINT_CHECK = 275 +const SQLITE_CONSTRAINT_COMMITHOOK = 531 +const SQLITE_CONSTRAINT_DATATYPE = 3091 +const SQLITE_CONSTRAINT_FOREIGNKEY = 787 +const SQLITE_CONSTRAINT_FUNCTION = 1043 +const SQLITE_CONSTRAINT_NOTNULL = 1299 +const SQLITE_CONSTRAINT_PINNED = 2835 +const SQLITE_CONSTRAINT_PRIMARYKEY = 1555 +const SQLITE_CONSTRAINT_ROWID = 2579 +const SQLITE_CONSTRAINT_TRIGGER = 1811 +const SQLITE_CONSTRAINT_UNIQUE = 2067 +const SQLITE_CONSTRAINT_VTAB = 2323 +const SQLITE_COPY = 0 +const SQLITE_CORE = 1 +const SQLITE_CORRUPT = 11 +const SQLITE_CORRUPT_BKPT = 0 +const SQLITE_CORRUPT_INDEX = 779 +const SQLITE_CORRUPT_SEQUENCE = 523 +const SQLITE_CORRUPT_VTAB = 267 +const SQLITE_CREATE_INDEX = 1 +const SQLITE_CREATE_TABLE = 2 +const SQLITE_CREATE_TEMP_INDEX = 3 +const SQLITE_CREATE_TEMP_TABLE = 4 +const SQLITE_CREATE_TEMP_TRIGGER = 5 +const SQLITE_CREATE_TEMP_VIEW = 6 +const SQLITE_CREATE_TRIGGER = 7 +const SQLITE_CREATE_VIEW = 8 +const SQLITE_CREATE_VTABLE = 29 +const SQLITE_CacheSpill = 32 +const SQLITE_CellSizeCk = 2097152 +const SQLITE_CkptFullFSync = 16 +const SQLITE_Coroutines = 33554432 +const SQLITE_CountOfView = 512 +const SQLITE_CoverIdxScan = 32 +const SQLITE_CursorHints = 1024 +const SQLITE_DBCONFIG_DEFENSIVE = 1010 +const SQLITE_DBCONFIG_DQS_DDL = 1014 +const SQLITE_DBCONFIG_DQS_DML = 1013 +const SQLITE_DBCONFIG_ENABLE_FKEY = 1002 +const SQLITE_DBCONFIG_ENABLE_FTS3_TOKENIZER = 1004 +const SQLITE_DBCONFIG_ENABLE_LOAD_EXTENSION = 1005 +const SQLITE_DBCONFIG_ENABLE_QPSG = 1007 +const SQLITE_DBCONFIG_ENABLE_TRIGGER = 1003 +const SQLITE_DBCONFIG_ENABLE_VIEW = 1015 +const SQLITE_DBCONFIG_LEGACY_ALTER_TABLE = 1012 +const SQLITE_DBCONFIG_LEGACY_FILE_FORMAT = 1016 +const SQLITE_DBCONFIG_LOOKASIDE = 1001 +const SQLITE_DBCONFIG_MAINDBNAME = 1000 +const SQLITE_DBCONFIG_MAX = 1019 +const SQLITE_DBCONFIG_NO_CKPT_ON_CLOSE = 1006 +const SQLITE_DBCONFIG_RESET_DATABASE = 1009 +const SQLITE_DBCONFIG_REVERSE_SCANORDER = 1019 +const SQLITE_DBCONFIG_STMT_SCANSTATUS = 1018 +const SQLITE_DBCONFIG_TRIGGER_EQP = 1008 +const SQLITE_DBCONFIG_TRUSTED_SCHEMA = 1017 +const SQLITE_DBCONFIG_WRITABLE_SCHEMA = 1011 +const SQLITE_DBSTATUS_CACHE_HIT = 7 +const SQLITE_DBSTATUS_CACHE_MISS = 8 +const SQLITE_DBSTATUS_CACHE_SPILL = 12 +const SQLITE_DBSTATUS_CACHE_USED = 1 +const SQLITE_DBSTATUS_CACHE_USED_SHARED = 11 +const SQLITE_DBSTATUS_CACHE_WRITE = 9 +const SQLITE_DBSTATUS_DEFERRED_FKS = 10 +const SQLITE_DBSTATUS_LOOKASIDE_HIT = 4 +const SQLITE_DBSTATUS_LOOKASIDE_MISS_FULL = 6 +const SQLITE_DBSTATUS_LOOKASIDE_MISS_SIZE = 5 +const SQLITE_DBSTATUS_LOOKASIDE_USED = 0 +const SQLITE_DBSTATUS_MAX = 12 +const SQLITE_DBSTATUS_SCHEMA_USED = 2 +const SQLITE_DBSTATUS_STMT_USED = 3 +const SQLITE_DEFAULT_AUTOVACUUM = 0 +const SQLITE_DEFAULT_CACHE_SIZE = -2000 +const SQLITE_DEFAULT_FILE_FORMAT = 4 +const SQLITE_DEFAULT_FILE_PERMISSIONS = 420 +const SQLITE_DEFAULT_JOURNAL_SIZE_LIMIT = -1 +const SQLITE_DEFAULT_LOOKASIDE = 40 +const SQLITE_DEFAULT_MEMSTATUS = 0 +const SQLITE_DEFAULT_MMAP_SIZE = 0 +const SQLITE_DEFAULT_PAGE_SIZE = 4096 +const SQLITE_DEFAULT_PCACHE_INITSZ = 20 +const SQLITE_DEFAULT_PROXYDIR_PERMISSIONS = 493 +const SQLITE_DEFAULT_RECURSIVE_TRIGGERS = 0 +const SQLITE_DEFAULT_SECTOR_SIZE = 4096 +const SQLITE_DEFAULT_SORTERREF_SIZE = 2147483647 +const SQLITE_DEFAULT_SYNCHRONOUS = 2 +const SQLITE_DEFAULT_WAL_AUTOCHECKPOINT = 1000 +const SQLITE_DEFAULT_WAL_SYNCHRONOUS = 2 +const SQLITE_DEFAULT_WORKER_THREADS = 0 +const SQLITE_DELETE = 9 +const SQLITE_DENY = 1 +const SQLITE_DESERIALIZE_FREEONCLOSE = 1 +const SQLITE_DESERIALIZE_READONLY = 4 +const SQLITE_DESERIALIZE_RESIZEABLE = 2 +const SQLITE_DETACH = 25 +const SQLITE_DETERMINISTIC = 2048 +const SQLITE_DIRECTONLY = 524288 +const SQLITE_DIRECT_OVERFLOW_READ = 1 +const SQLITE_DONE = 101 +const SQLITE_DQS = 3 +const SQLITE_DROP_INDEX = 10 +const SQLITE_DROP_TABLE = 11 +const SQLITE_DROP_TEMP_INDEX = 12 +const SQLITE_DROP_TEMP_TABLE = 13 +const SQLITE_DROP_TEMP_TRIGGER = 14 +const SQLITE_DROP_TEMP_VIEW = 15 +const SQLITE_DROP_TRIGGER = 16 +const SQLITE_DROP_VIEW = 17 +const SQLITE_DROP_VTABLE = 30 +const SQLITE_Defensive = 268435456 +const SQLITE_DeferFKs = 524288 +const SQLITE_DistinctOpt = 16 +const SQLITE_DqsDDL = 536870912 +const SQLITE_DqsDML = 1073741824 +const SQLITE_ECEL_DUP = 1 +const SQLITE_ECEL_FACTOR = 2 +const SQLITE_ECEL_OMITREF = 8 +const SQLITE_ECEL_REF = 4 +const SQLITE_EMPTY = 16 +const SQLITE_ENABLE_COLUMN_METADATA = 1 +const SQLITE_ENABLE_DBSTAT_VTAB = 1 +const SQLITE_ENABLE_FTS5 = 1 +const SQLITE_ENABLE_GEOPOLY = 1 +const SQLITE_ENABLE_JSON1 = 1 +const SQLITE_ENABLE_LOCKING_STYLE = 0 +const SQLITE_ENABLE_MATH_FUNCTIONS = 1 +const SQLITE_ENABLE_MEMORY_MANAGEMENT = 1 +const SQLITE_ENABLE_OFFSET_SQL_FUNC = 1 +const SQLITE_ENABLE_PREUPDATE_HOOK = 1 +const SQLITE_ENABLE_RBU = 1 +const SQLITE_ENABLE_RTREE = 1 +const SQLITE_ENABLE_SESSION = 1 +const SQLITE_ENABLE_SNAPSHOT = 1 +const SQLITE_ENABLE_STAT4 = 1 +const SQLITE_ENABLE_UNLOCK_NOTIFY = 1 +const SQLITE_ERROR = 1 +const SQLITE_ERROR_MISSING_COLLSEQ = 257 +const SQLITE_ERROR_RETRY = 513 +const SQLITE_ERROR_SNAPSHOT = 769 +const SQLITE_EXTERN = 0 +const SQLITE_EnableQPSG = 8388608 +const SQLITE_EnableTrigger = 262144 +const SQLITE_EnableView = 2147483648 +const SQLITE_FAIL = 3 +const SQLITE_FAULTINJECTOR_COUNT = 1 +const SQLITE_FAULTINJECTOR_MALLOC = 0 +const SQLITE_FCNTL_BEGIN_ATOMIC_WRITE = 31 +const SQLITE_FCNTL_BUSYHANDLER = 15 +const SQLITE_FCNTL_CHUNK_SIZE = 6 +const SQLITE_FCNTL_CKPT_DONE = 37 +const SQLITE_FCNTL_CKPT_START = 39 +const SQLITE_FCNTL_CKSM_FILE = 41 +const SQLITE_FCNTL_COMMIT_ATOMIC_WRITE = 32 +const SQLITE_FCNTL_COMMIT_PHASETWO = 22 +const SQLITE_FCNTL_DATA_VERSION = 35 +const SQLITE_FCNTL_DB_UNCHANGED = 3389603744 +const SQLITE_FCNTL_EXTERNAL_READER = 40 +const SQLITE_FCNTL_FILE_POINTER = 7 +const SQLITE_FCNTL_GET_LOCKPROXYFILE = 2 +const SQLITE_FCNTL_HAS_MOVED = 20 +const SQLITE_FCNTL_JOURNAL_POINTER = 28 +const SQLITE_FCNTL_LAST_ERRNO = 4 +const SQLITE_FCNTL_LOCKSTATE = 1 +const SQLITE_FCNTL_LOCK_TIMEOUT = 34 +const SQLITE_FCNTL_MMAP_SIZE = 18 +const SQLITE_FCNTL_OVERWRITE = 11 +const SQLITE_FCNTL_PDB = 30 +const SQLITE_FCNTL_PERSIST_WAL = 10 +const SQLITE_FCNTL_POWERSAFE_OVERWRITE = 13 +const SQLITE_FCNTL_PRAGMA = 14 +const SQLITE_FCNTL_RBU = 26 +const SQLITE_FCNTL_RBUCNT = 5149216 +const SQLITE_FCNTL_RESERVE_BYTES = 38 +const SQLITE_FCNTL_RESET_CACHE = 42 +const SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE = 33 +const SQLITE_FCNTL_SET_LOCKPROXYFILE = 3 +const SQLITE_FCNTL_SIZE_HINT = 5 +const SQLITE_FCNTL_SIZE_LIMIT = 36 +const SQLITE_FCNTL_SYNC = 21 +const SQLITE_FCNTL_SYNC_OMITTED = 8 +const SQLITE_FCNTL_TEMPFILENAME = 16 +const SQLITE_FCNTL_TRACE = 19 +const SQLITE_FCNTL_VFSNAME = 12 +const SQLITE_FCNTL_VFS_POINTER = 27 +const SQLITE_FCNTL_WAL_BLOCK = 24 +const SQLITE_FCNTL_WIN32_AV_RETRY = 9 +const SQLITE_FCNTL_WIN32_GET_HANDLE = 29 +const SQLITE_FCNTL_WIN32_SET_HANDLE = 23 +const SQLITE_FCNTL_ZIPVFS = 25 +const SQLITE_FILE_HEADER = "SQLite format 3" +const SQLITE_FLOAT = 2 +const SQLITE_FORMAT = 24 +const SQLITE_FP_PRECISION_LIMIT = 100000000 +const SQLITE_FRAME_MAGIC = 2275391262 +const SQLITE_FSFLAGS_IS_MSDOS = 1 +const SQLITE_FTS5_MAX_EXPR_DEPTH = 256 +const SQLITE_FULL = 13 +const SQLITE_FUNCTION = 31 +const SQLITE_FUNC_ANYORDER = 134217728 +const SQLITE_FUNC_BUILTIN = 8388608 +const SQLITE_FUNC_BYTELEN = 192 +const SQLITE_FUNC_CASE = 8 +const SQLITE_FUNC_CONSTANT = 2048 +const SQLITE_FUNC_COUNT = 256 +const SQLITE_FUNC_DIRECT = 524288 +const SQLITE_FUNC_ENCMASK = 3 +const SQLITE_FUNC_EPHEM = 16 +const SQLITE_FUNC_HASH_SZ = 23 +const SQLITE_FUNC_INLINE = 4194304 +const SQLITE_FUNC_INTERNAL = 262144 +const SQLITE_FUNC_LENGTH = 64 +const SQLITE_FUNC_LIKE = 4 +const SQLITE_FUNC_MINMAX = 4096 +const SQLITE_FUNC_NEEDCOLL = 32 +const SQLITE_FUNC_RUNONLY = 32768 +const SQLITE_FUNC_SLOCHNG = 8192 +const SQLITE_FUNC_TEST = 16384 +const SQLITE_FUNC_TYPEOF = 128 +const SQLITE_FUNC_UNLIKELY = 1024 +const SQLITE_FUNC_UNSAFE = 2097152 +const SQLITE_FUNC_WINDOW = 65536 +const SQLITE_FactorOutConst = 8 +const SQLITE_FlttnUnionAll = 8388608 +const SQLITE_ForeignKeys = 16384 +const SQLITE_Fts3Tokenizer = 4194304 +const SQLITE_FullColNames = 4 +const SQLITE_FullFSync = 8 +const SQLITE_GET_LOCKPROXYFILE = 2 +const SQLITE_GroupByOrder = 4 +const SQLITE_HAVE_C99_MATH_FUNCS = 1 +const SQLITE_HAVE_ZLIB = 1 +const SQLITE_IDXTYPE_APPDEF = 0 +const SQLITE_IDXTYPE_IPK = 3 +const SQLITE_IDXTYPE_PRIMARYKEY = 2 +const SQLITE_IDXTYPE_UNIQUE = 1 +const SQLITE_IGNORE = 2 +const SQLITE_INDEX_CONSTRAINT_EQ = 2 +const SQLITE_INDEX_CONSTRAINT_FUNCTION = 150 +const SQLITE_INDEX_CONSTRAINT_GE = 32 +const SQLITE_INDEX_CONSTRAINT_GLOB = 66 +const SQLITE_INDEX_CONSTRAINT_GT = 4 +const SQLITE_INDEX_CONSTRAINT_IS = 72 +const SQLITE_INDEX_CONSTRAINT_ISNOT = 69 +const SQLITE_INDEX_CONSTRAINT_ISNOTNULL = 70 +const SQLITE_INDEX_CONSTRAINT_ISNULL = 71 +const SQLITE_INDEX_CONSTRAINT_LE = 8 +const SQLITE_INDEX_CONSTRAINT_LIKE = 65 +const SQLITE_INDEX_CONSTRAINT_LIMIT = 73 +const SQLITE_INDEX_CONSTRAINT_LT = 16 +const SQLITE_INDEX_CONSTRAINT_MATCH = 64 +const SQLITE_INDEX_CONSTRAINT_NE = 68 +const SQLITE_INDEX_CONSTRAINT_OFFSET = 74 +const SQLITE_INDEX_CONSTRAINT_REGEXP = 67 +const SQLITE_INDEX_SCAN_UNIQUE = 1 +const SQLITE_INNOCUOUS = 2097152 +const SQLITE_INSERT = 18 +const SQLITE_INTEGER = 1 +const SQLITE_INTEGRITY_CHECK_ERROR_MAX = 100 +const SQLITE_INTERNAL = 2 +const SQLITE_INTERRUPT = 9 +const SQLITE_IOCAP_ATOMIC = 1 +const SQLITE_IOCAP_ATOMIC16K = 64 +const SQLITE_IOCAP_ATOMIC1K = 4 +const SQLITE_IOCAP_ATOMIC2K = 8 +const SQLITE_IOCAP_ATOMIC32K = 128 +const SQLITE_IOCAP_ATOMIC4K = 16 +const SQLITE_IOCAP_ATOMIC512 = 2 +const SQLITE_IOCAP_ATOMIC64K = 256 +const SQLITE_IOCAP_ATOMIC8K = 32 +const SQLITE_IOCAP_BATCH_ATOMIC = 16384 +const SQLITE_IOCAP_IMMUTABLE = 8192 +const SQLITE_IOCAP_POWERSAFE_OVERWRITE = 4096 +const SQLITE_IOCAP_SAFE_APPEND = 512 +const SQLITE_IOCAP_SEQUENTIAL = 1024 +const SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN = 2048 +const SQLITE_IOERR = 10 +const SQLITE_IOERR_ACCESS = 3338 +const SQLITE_IOERR_AUTH = 7178 +const SQLITE_IOERR_BEGIN_ATOMIC = 7434 +const SQLITE_IOERR_BLOCKED = 2826 +const SQLITE_IOERR_CHECKRESERVEDLOCK = 3594 +const SQLITE_IOERR_CLOSE = 4106 +const SQLITE_IOERR_COMMIT_ATOMIC = 7690 +const SQLITE_IOERR_CONVPATH = 6666 +const SQLITE_IOERR_CORRUPTFS = 8458 +const SQLITE_IOERR_DATA = 8202 +const SQLITE_IOERR_DELETE = 2570 +const SQLITE_IOERR_DELETE_NOENT = 5898 +const SQLITE_IOERR_DIR_CLOSE = 4362 +const SQLITE_IOERR_DIR_FSYNC = 1290 +const SQLITE_IOERR_FSTAT = 1802 +const SQLITE_IOERR_FSYNC = 1034 +const SQLITE_IOERR_GETTEMPPATH = 6410 +const SQLITE_IOERR_IN_PAGE = 8714 +const SQLITE_IOERR_LOCK = 3850 +const SQLITE_IOERR_MMAP = 6154 +const SQLITE_IOERR_NOMEM = 3082 +const SQLITE_IOERR_NOMEM_BKPT = 3082 +const SQLITE_IOERR_RDLOCK = 2314 +const SQLITE_IOERR_READ = 266 +const SQLITE_IOERR_ROLLBACK_ATOMIC = 7946 +const SQLITE_IOERR_SEEK = 5642 +const SQLITE_IOERR_SHMLOCK = 5130 +const SQLITE_IOERR_SHMMAP = 5386 +const SQLITE_IOERR_SHMOPEN = 4618 +const SQLITE_IOERR_SHMSIZE = 4874 +const SQLITE_IOERR_SHORT_READ = 522 +const SQLITE_IOERR_TRUNCATE = 1546 +const SQLITE_IOERR_UNLOCK = 2058 +const SQLITE_IOERR_VNODE = 6922 +const SQLITE_IOERR_WRITE = 778 +const SQLITE_IgnoreChecks = 512 +const SQLITE_IndexedExpr = 16777216 +const SQLITE_JUMPIFNULL = 16 +const SQLITE_LAST_ERRNO = 4 +const SQLITE_LIKE_DOESNT_MATCH_BLOBS = 1 +const SQLITE_LIMIT_ATTACHED = 7 +const SQLITE_LIMIT_COLUMN = 2 +const SQLITE_LIMIT_COMPOUND_SELECT = 4 +const SQLITE_LIMIT_EXPR_DEPTH = 3 +const SQLITE_LIMIT_FUNCTION_ARG = 6 +const SQLITE_LIMIT_LENGTH = 0 +const SQLITE_LIMIT_LIKE_PATTERN_LENGTH = 8 +const SQLITE_LIMIT_SQL_LENGTH = 1 +const SQLITE_LIMIT_TRIGGER_DEPTH = 10 +const SQLITE_LIMIT_VARIABLE_NUMBER = 9 +const SQLITE_LIMIT_VDBE_OP = 5 +const SQLITE_LIMIT_WORKER_THREADS = 11 +const SQLITE_LITTLEENDIAN = 1 +const SQLITE_LOCKED = 6 +const SQLITE_LOCKED_SHAREDCACHE = 262 +const SQLITE_LOCKED_VTAB = 518 +const SQLITE_LOCK_EXCLUSIVE = 4 +const SQLITE_LOCK_NONE = 0 +const SQLITE_LOCK_PENDING = 3 +const SQLITE_LOCK_RESERVED = 2 +const SQLITE_LOCK_SHARED = 1 +const SQLITE_LegacyAlter = 67108864 +const SQLITE_LegacyFileFmt = 2 +const SQLITE_LoadExtFunc = 131072 +const SQLITE_LoadExtension = 65536 +const SQLITE_MALLOC_SOFT_LIMIT = 1024 +const SQLITE_MATCH = 0 +const SQLITE_MAX_ALLOCATION_SIZE = 2147483391 +const SQLITE_MAX_ATTACHED = 10 +const SQLITE_MAX_COLUMN = 2000 +const SQLITE_MAX_COMPOUND_SELECT = 500 +const SQLITE_MAX_DB = 12 +const SQLITE_MAX_DEFAULT_PAGE_SIZE = 8192 +const SQLITE_MAX_EXPR_DEPTH = 1000 +const SQLITE_MAX_FILE_FORMAT = 4 +const SQLITE_MAX_FUNCTION_ARG = 127 +const SQLITE_MAX_LENGTH = 1000000000 +const SQLITE_MAX_LIKE_PATTERN_LENGTH = 50000 +const SQLITE_MAX_MEMORY = 0 +const SQLITE_MAX_MMAP_SIZE = 2147418112 +const SQLITE_MAX_PAGE_COUNT = 4294967294 +const SQLITE_MAX_PAGE_SIZE = 65536 +const SQLITE_MAX_PATHLEN = 4096 +const SQLITE_MAX_PMASZ = 536870912 +const SQLITE_MAX_PREPARE_RETRY = 25 +const SQLITE_MAX_SCHEMA_RETRY = 50 +const SQLITE_MAX_SQL_LENGTH = 1000000000 +const SQLITE_MAX_SRCLIST = 200 +const SQLITE_MAX_SYMLINK = 200 +const SQLITE_MAX_SYMLINKS = 100 +const SQLITE_MAX_TRIGGER_DEPTH = 1000 +const SQLITE_MAX_VARIABLE_NUMBER = 32766 +const SQLITE_MAX_VDBE_OP = 250000000 +const SQLITE_MAX_WORKER_THREADS = 8 +const SQLITE_MEMDB_DEFAULT_MAXSIZE = 1073741824 +const SQLITE_MINIMUM_FILE_DESCRIPTOR = 3 +const SQLITE_MISMATCH = 20 +const SQLITE_MISUSE = 21 +const SQLITE_MISUSE_BKPT = 0 +const SQLITE_MUTEX_FAST = 0 +const SQLITE_MUTEX_NREF = 0 +const SQLITE_MUTEX_RECURSIVE = 1 +const SQLITE_MUTEX_STATIC_APP1 = 8 +const SQLITE_MUTEX_STATIC_APP2 = 9 +const SQLITE_MUTEX_STATIC_APP3 = 10 +const SQLITE_MUTEX_STATIC_LRU = 6 +const SQLITE_MUTEX_STATIC_LRU2 = 7 +const SQLITE_MUTEX_STATIC_MAIN = 2 +const SQLITE_MUTEX_STATIC_MASTER = 2 +const SQLITE_MUTEX_STATIC_MEM = 3 +const SQLITE_MUTEX_STATIC_MEM2 = 4 +const SQLITE_MUTEX_STATIC_OPEN = 4 +const SQLITE_MUTEX_STATIC_PMEM = 7 +const SQLITE_MUTEX_STATIC_PRNG = 5 +const SQLITE_MUTEX_STATIC_TEMPDIR = 11 +const SQLITE_MUTEX_STATIC_VFS1 = 11 +const SQLITE_MUTEX_STATIC_VFS2 = 12 +const SQLITE_MUTEX_STATIC_VFS3 = 13 +const SQLITE_MX_JUMP_OPCODE = 64 +const SQLITE_MinMaxOpt = 65536 +const SQLITE_NOLFS = 22 +const SQLITE_NOMATCH = 1 +const SQLITE_NOMEM = 7 +const SQLITE_NOMEM_BKPT = 7 +const SQLITE_NOTADB = 26 +const SQLITE_NOTFOUND = 12 +const SQLITE_NOTICE = 27 +const SQLITE_NOTICE_RBU = 795 +const SQLITE_NOTICE_RECOVER_ROLLBACK = 539 +const SQLITE_NOTICE_RECOVER_WAL = 283 +const SQLITE_NOTNULL = 144 +const SQLITE_NOWILDCARDMATCH = 2 +const SQLITE_NTUNE = 6 +const SQLITE_NULL = 5 +const SQLITE_NULLEQ = 128 +const SQLITE_N_BTREE_META = 16 +const SQLITE_N_KEYWORD = 147 +const SQLITE_N_LIMIT = 12 +const SQLITE_N_STDTYPE = 6 +const SQLITE_NoCkptOnClose = 2048 +const SQLITE_NoSchemaError = 134217728 +const SQLITE_NullCallback = 256 +const SQLITE_NullUnusedCols = 67108864 +const SQLITE_OK = 0 +const SQLITE_OK_LOAD_PERMANENTLY = 256 +const SQLITE_OK_SYMLINK = 512 +const SQLITE_OPEN_AUTOPROXY = 32 +const SQLITE_OPEN_CREATE = 4 +const SQLITE_OPEN_DELETEONCLOSE = 8 +const SQLITE_OPEN_EXCLUSIVE = 16 +const SQLITE_OPEN_EXRESCODE = 33554432 +const SQLITE_OPEN_FULLMUTEX = 65536 +const SQLITE_OPEN_MAIN_DB = 256 +const SQLITE_OPEN_MAIN_JOURNAL = 2048 +const SQLITE_OPEN_MASTER_JOURNAL = 16384 +const SQLITE_OPEN_MEMORY = 128 +const SQLITE_OPEN_NOFOLLOW = 16777216 +const SQLITE_OPEN_NOMUTEX = 32768 +const SQLITE_OPEN_PRIVATECACHE = 262144 +const SQLITE_OPEN_READONLY = 1 +const SQLITE_OPEN_READWRITE = 2 +const SQLITE_OPEN_SHAREDCACHE = 131072 +const SQLITE_OPEN_SUBJOURNAL = 8192 +const SQLITE_OPEN_SUPER_JOURNAL = 16384 +const SQLITE_OPEN_TEMP_DB = 512 +const SQLITE_OPEN_TEMP_JOURNAL = 4096 +const SQLITE_OPEN_TRANSIENT_DB = 1024 +const SQLITE_OPEN_URI = 64 +const SQLITE_OPEN_WAL = 524288 +const SQLITE_OS_UNIX = 1 +const SQLITE_OmitNoopJoin = 256 +const SQLITE_OmitOrderBy = 262144 +const SQLITE_OnePass = 134217728 +const SQLITE_OrderByIdxJoin = 64 +const SQLITE_PERM = 3 +const SQLITE_POWERSAFE_OVERWRITE = 1 +const SQLITE_PRAGMA = 19 +const SQLITE_PREPARE_MASK = 15 +const SQLITE_PREPARE_NORMALIZE = 2 +const SQLITE_PREPARE_NO_VTAB = 4 +const SQLITE_PREPARE_PERSISTENT = 1 +const SQLITE_PREPARE_SAVESQL = 128 +const SQLITE_PRINTF_INTERNAL = 1 +const SQLITE_PRINTF_MALLOCED = 4 +const SQLITE_PRINTF_SQLFUNC = 2 +const SQLITE_PRINT_BUF_SIZE = 70 +const SQLITE_PRIVATE = 0 +const SQLITE_PROTOCOL = 15 +const SQLITE_PTRSIZE = 8 +const SQLITE_PropagateConst = 32768 +const SQLITE_PushDown = 4096 +const SQLITE_QUERY_PLANNER_LIMIT = 20000 +const SQLITE_QUERY_PLANNER_LIMIT_INCR = 1000 +const SQLITE_QueryFlattener = 1 +const SQLITE_QueryOnly = 1048576 +const SQLITE_RANGE = 25 +const SQLITE_RBU_STATE_CHECKPOINT = 3 +const SQLITE_RBU_STATE_DONE = 4 +const SQLITE_RBU_STATE_ERROR = 5 +const SQLITE_RBU_STATE_MOVE = 2 +const SQLITE_RBU_STATE_OAL = 1 +const SQLITE_RBU_UPDATE_CACHESIZE = 16 +const SQLITE_READ = 20 +const SQLITE_READONLY = 8 +const SQLITE_READONLY_CANTINIT = 1288 +const SQLITE_READONLY_CANTLOCK = 520 +const SQLITE_READONLY_DBMOVED = 1032 +const SQLITE_READONLY_DIRECTORY = 1544 +const SQLITE_READONLY_RECOVERY = 264 +const SQLITE_READONLY_ROLLBACK = 776 +const SQLITE_RECURSIVE = 33 +const SQLITE_REINDEX = 27 +const SQLITE_REPLACE = 5 +const SQLITE_RESULT_SUBTYPE = 16777216 +const SQLITE_ROLLBACK = 1 +const SQLITE_ROW = 100 +const SQLITE_RecTriggers = 8192 +const SQLITE_ReleaseReg = 4194304 +const SQLITE_ResetDatabase = 33554432 +const SQLITE_ReverseOrder = 4096 +const SQLITE_SAVEPOINT = 32 +const SQLITE_SCANSTAT_COMPLEX = 1 +const SQLITE_SCANSTAT_EST = 2 +const SQLITE_SCANSTAT_EXPLAIN = 4 +const SQLITE_SCANSTAT_NAME = 3 +const SQLITE_SCANSTAT_NCYCLE = 7 +const SQLITE_SCANSTAT_NLOOP = 0 +const SQLITE_SCANSTAT_NVISIT = 1 +const SQLITE_SCANSTAT_PARENTID = 6 +const SQLITE_SCANSTAT_SELECTID = 5 +const SQLITE_SCHEMA = 17 +const SQLITE_SELECT = 21 +const SQLITE_SERIALIZE_NOCOPY = 1 +const SQLITE_SESSION_CONFIG_STRMSIZE = 1 +const SQLITE_SESSION_OBJCONFIG_ROWID = 2 +const SQLITE_SESSION_OBJCONFIG_SIZE = 1 +const SQLITE_SET_LOCKPROXYFILE = 3 +const SQLITE_SHM_EXCLUSIVE = 8 +const SQLITE_SHM_LOCK = 2 +const SQLITE_SHM_NLOCK = 8 +const SQLITE_SHM_SHARED = 4 +const SQLITE_SHM_UNLOCK = 1 +const SQLITE_SORTER_PMASZ = 250 +const SQLITE_SOUNDEX = 1 +const SQLITE_SOURCE_ID = "2024-03-12 11:06:23 d8cd6d49b46a395b13955387d05e9e1a2a47e54fb99f3c9b59835bbefad6af77" +const SQLITE_SO_ASC = 0 +const SQLITE_SO_DESC = 1 +const SQLITE_SO_UNDEFINED = -1 +const SQLITE_STAT4_SAMPLES = 24 +const SQLITE_STATE_BUSY = 109 +const SQLITE_STATE_CLOSED = 206 +const SQLITE_STATE_ERROR = 213 +const SQLITE_STATE_OPEN = 118 +const SQLITE_STATE_SICK = 186 +const SQLITE_STATE_ZOMBIE = 167 +const SQLITE_STATUS_MALLOC_COUNT = 9 +const SQLITE_STATUS_MALLOC_SIZE = 5 +const SQLITE_STATUS_MEMORY_USED = 0 +const SQLITE_STATUS_PAGECACHE_OVERFLOW = 2 +const SQLITE_STATUS_PAGECACHE_SIZE = 7 +const SQLITE_STATUS_PAGECACHE_USED = 1 +const SQLITE_STATUS_PARSER_STACK = 6 +const SQLITE_STATUS_SCRATCH_OVERFLOW = 4 +const SQLITE_STATUS_SCRATCH_SIZE = 8 +const SQLITE_STATUS_SCRATCH_USED = 3 +const SQLITE_STDCALL = 0 +const SQLITE_STMTJRNL_SPILL = 65536 +const SQLITE_STMTSTATUS_AUTOINDEX = 3 +const SQLITE_STMTSTATUS_FILTER_HIT = 8 +const SQLITE_STMTSTATUS_FILTER_MISS = 7 +const SQLITE_STMTSTATUS_FULLSCAN_STEP = 1 +const SQLITE_STMTSTATUS_MEMUSED = 99 +const SQLITE_STMTSTATUS_REPREPARE = 5 +const SQLITE_STMTSTATUS_RUN = 6 +const SQLITE_STMTSTATUS_SORT = 2 +const SQLITE_STMTSTATUS_VM_STEP = 4 +const SQLITE_SUBTYPE = 1048576 +const SQLITE_SYNC_DATAONLY = 16 +const SQLITE_SYNC_FULL = 3 +const SQLITE_SYNC_NORMAL = 2 +const SQLITE_SYSTEM_MALLOC = 1 +const SQLITE_SeekScan = 131072 +const SQLITE_ShortColNames = 64 +const SQLITE_SimplifyJoin = 8192 +const SQLITE_SkipScan = 16384 +const SQLITE_Stat4 = 2048 +const SQLITE_StmtScanStatus = 1024 +const SQLITE_TEMP_FILE_PREFIX = "etilqs_" +const SQLITE_TEMP_STORE = 1 +const SQLITE_TESTCTRL_ALWAYS = 13 +const SQLITE_TESTCTRL_ASSERT = 12 +const SQLITE_TESTCTRL_BENIGN_MALLOC_HOOKS = 10 +const SQLITE_TESTCTRL_BITVEC_TEST = 8 +const SQLITE_TESTCTRL_BYTEORDER = 22 +const SQLITE_TESTCTRL_EXPLAIN_STMT = 19 +const SQLITE_TESTCTRL_EXTRA_SCHEMA_CHECKS = 29 +const SQLITE_TESTCTRL_FAULT_INSTALL = 9 +const SQLITE_TESTCTRL_FIRST = 5 +const SQLITE_TESTCTRL_FK_NO_ACTION = 7 +const SQLITE_TESTCTRL_IMPOSTER = 25 +const SQLITE_TESTCTRL_INTERNAL_FUNCTIONS = 17 +const SQLITE_TESTCTRL_ISINIT = 23 +const SQLITE_TESTCTRL_ISKEYWORD = 16 +const SQLITE_TESTCTRL_JSON_SELFCHECK = 14 +const SQLITE_TESTCTRL_LAST = 34 +const SQLITE_TESTCTRL_LOCALTIME_FAULT = 18 +const SQLITE_TESTCTRL_LOGEST = 33 +const SQLITE_TESTCTRL_NEVER_CORRUPT = 20 +const SQLITE_TESTCTRL_ONCE_RESET_THRESHOLD = 19 +const SQLITE_TESTCTRL_OPTIMIZATIONS = 15 +const SQLITE_TESTCTRL_PARSER_COVERAGE = 26 +const SQLITE_TESTCTRL_PENDING_BYTE = 11 +const SQLITE_TESTCTRL_PRNG_RESET = 7 +const SQLITE_TESTCTRL_PRNG_RESTORE = 6 +const SQLITE_TESTCTRL_PRNG_SAVE = 5 +const SQLITE_TESTCTRL_PRNG_SEED = 28 +const SQLITE_TESTCTRL_RESERVE = 14 +const SQLITE_TESTCTRL_RESULT_INTREAL = 27 +const SQLITE_TESTCTRL_SCRATCHMALLOC = 17 +const SQLITE_TESTCTRL_SEEK_COUNT = 30 +const SQLITE_TESTCTRL_SORTER_MMAP = 24 +const SQLITE_TESTCTRL_TRACEFLAGS = 31 +const SQLITE_TESTCTRL_TUNE = 32 +const SQLITE_TESTCTRL_USELONGDOUBLE = 34 +const SQLITE_TESTCTRL_VDBE_COVERAGE = 21 +const SQLITE_TEXT = 3 +const SQLITE_THREADSAFE = 1 +const SQLITE_THREADS_IMPLEMENTED = 1 +const SQLITE_TOKEN_KEYWORD = 2 +const SQLITE_TOKEN_QUOTED = 1 +const SQLITE_TOOBIG = 18 +const SQLITE_TRACE_CLOSE = 8 +const SQLITE_TRACE_LEGACY = 64 +const SQLITE_TRACE_NONLEGACY_MASK = 15 +const SQLITE_TRACE_PROFILE = 2 +const SQLITE_TRACE_ROW = 4 +const SQLITE_TRACE_STMT = 1 +const SQLITE_TRACE_XPROFILE = 128 +const SQLITE_TRANSACTION = 22 +const SQLITE_TXN_NONE = 0 +const SQLITE_TXN_READ = 1 +const SQLITE_TXN_WRITE = 2 +const SQLITE_Transitive = 128 +const SQLITE_TriggerEQP = 16777216 +const SQLITE_TrustedSchema = 128 +const SQLITE_UPDATE = 23 +const SQLITE_USE_URI = 0 +const SQLITE_UTF16 = 4 +const SQLITE_UTF16BE = 3 +const SQLITE_UTF16LE = 2 +const SQLITE_UTF16NATIVE = 2 +const SQLITE_UTF16_ALIGNED = 8 +const SQLITE_UTF8 = 1 +const SQLITE_VERSION = "3.45.2" +const SQLITE_VERSION_NUMBER = 3045002 +const SQLITE_VTABRISK_High = 2 +const SQLITE_VTABRISK_Low = 0 +const SQLITE_VTABRISK_Normal = 1 +const SQLITE_VTAB_CONSTRAINT_SUPPORT = 1 +const SQLITE_VTAB_DIRECTONLY = 3 +const SQLITE_VTAB_INNOCUOUS = 2 +const SQLITE_VTAB_USES_ALL_SCHEMAS = 4 +const SQLITE_WARNING = 28 +const SQLITE_WARNING_AUTOINDEX = 284 +const SQLITE_WIN32_DATA_DIRECTORY_TYPE = 1 +const SQLITE_WIN32_TEMP_DIRECTORY_TYPE = 2 +const SQLITE_WITHOUT_ZONEMALLOC = 1 +const SQLITE_WindowFunc = 2 +const SQLITE_WriteSchema = 1 +const SRT_Coroutine = 13 +const SRT_Discard = 4 +const SRT_DistFifo = 5 +const SRT_DistQueue = 6 +const SRT_EphemTab = 12 +const SRT_Except = 2 +const SRT_Exists = 3 +const SRT_Fifo = 8 +const SRT_Mem = 10 +const SRT_Output = 9 +const SRT_Queue = 7 +const SRT_Set = 11 +const SRT_Table = 14 +const SRT_Union = 1 +const SRT_Upfrom = 15 +const STATX_ALL = 4095 +const STATX_ATIME = 32 +const STATX_BASIC_STATS = 2047 +const STATX_BLOCKS = 1024 +const STATX_BTIME = 2048 +const STATX_CTIME = 128 +const STATX_GID = 16 +const STATX_INO = 256 +const STATX_MODE = 2 +const STATX_MTIME = 64 +const STATX_NLINK = 4 +const STATX_SIZE = 512 +const STATX_TYPE = 1 +const STATX_UID = 8 +const STAT_GET_NDLT = 4 +const STAT_GET_NEQ = 2 +const STAT_GET_NLT = 3 +const STAT_GET_ROWID = 1 +const STAT_GET_STAT1 = 0 +const STDERR_FILENO = 2 +const STDIN_FILENO = 0 +const STDOUT_FILENO = 1 +const SYNC_FILE_RANGE_WAIT_AFTER = 4 +const SYNC_FILE_RANGE_WAIT_BEFORE = 1 +const SYNC_FILE_RANGE_WRITE = 2 +const S_IEXEC = 64 +const S_IFBLK = 24576 +const S_IFCHR = 8192 +const S_IFDIR = 16384 +const S_IFIFO = 4096 +const S_IFLNK = 40960 +const S_IFMT = 61440 +const S_IFREG = 32768 +const S_IFSOCK = 49152 +const S_IREAD = 256 +const S_IRGRP = 32 +const S_IROTH = 4 +const S_IRUSR = 256 +const S_IRWXG = 56 +const S_IRWXO = 7 +const S_IRWXU = 448 +const S_ISGID = 1024 +const S_ISUID = 2048 +const S_ISVTX = 512 +const S_IWGRP = 16 +const S_IWOTH = 2 +const S_IWRITE = 128 +const S_IWUSR = 128 +const S_IXGRP = 8 +const S_IXOTH = 1 +const S_IXUSR = 64 +const TABTYP_NORM = 0 +const TABTYP_VIEW = 2 +const TABTYP_VTAB = 1 +const TCFLSH = 21515 +const TCGETA = 21509 +const TCGETS = 21505 +const TCGETX = 21554 +const TCSBRK = 21513 +const TCSBRKP = 21541 +const TCSETA = 21510 +const TCSETAF = 21512 +const TCSETAW = 21511 +const TCSETS = 21506 +const TCSETSF = 21508 +const TCSETSW = 21507 +const TCSETX = 21555 +const TCSETXF = 21556 +const TCSETXW = 21557 +const TCXONC = 21514 +const TERM_ANDINFO = 32 +const TERM_CODED = 4 +const TERM_COPIED = 8 +const TERM_DYNAMIC = 1 +const TERM_HEURTRUTH = 8192 +const TERM_HIGHTRUTH = 16384 +const TERM_IS = 2048 +const TERM_LIKE = 1024 +const TERM_LIKECOND = 512 +const TERM_LIKEOPT = 256 +const TERM_OK = 64 +const TERM_ORINFO = 16 +const TERM_SLICE = 32768 +const TERM_VARSELECT = 4096 +const TERM_VIRTUAL = 2 +const TERM_VNULL = 128 +const TF_Autoincrement = 8 +const TF_Ephemeral = 16384 +const TF_Eponymous = 32768 +const TF_HasGenerated = 96 +const TF_HasHidden = 2 +const TF_HasNotNull = 2048 +const TF_HasPrimaryKey = 4 +const TF_HasStat1 = 16 +const TF_HasStat4 = 8192 +const TF_HasStored = 64 +const TF_HasVirtual = 32 +const TF_NoVisibleRowid = 512 +const TF_OOOHidden = 1024 +const TF_Readonly = 1 +const TF_Shadow = 4096 +const TF_StatsUsed = 256 +const TF_Strict = 65536 +const TF_WithoutRowid = 128 +const TIMER_ABSTIME = 1 +const TIME_UTC = 1 +const TIOCCBRK = 21544 +const TIOCCONS = 21533 +const TIOCEXCL = 21516 +const TIOCGDEV = 2147767346 +const TIOCGETD = 21540 +const TIOCGEXCL = 2147767360 +const TIOCGICOUNT = 21597 +const TIOCGISO7816 = 2150126658 +const TIOCGLCKTRMIOS = 21590 +const TIOCGPGRP = 21519 +const TIOCGPKT = 2147767352 +const TIOCGPTLCK = 2147767353 +const TIOCGPTN = 2147767344 +const TIOCGPTPEER = 21569 +const TIOCGRS485 = 21550 +const TIOCGSERIAL = 21534 +const TIOCGSID = 21545 +const TIOCGSOFTCAR = 21529 +const TIOCGWINSZ = 21523 +const TIOCINQ = 21531 +const TIOCLINUX = 21532 +const TIOCMBIC = 21527 +const TIOCMBIS = 21526 +const TIOCMGET = 21525 +const TIOCMIWAIT = 21596 +const TIOCMSET = 21528 +const TIOCM_CAR = 64 +const TIOCM_CD = 64 +const TIOCM_CTS = 32 +const TIOCM_DSR = 256 +const TIOCM_DTR = 2 +const TIOCM_LE = 1 +const TIOCM_LOOP = 32768 +const TIOCM_OUT1 = 8192 +const TIOCM_OUT2 = 16384 +const TIOCM_RI = 128 +const TIOCM_RNG = 128 +const TIOCM_RTS = 4 +const TIOCM_SR = 16 +const TIOCM_ST = 8 +const TIOCNOTTY = 21538 +const TIOCNXCL = 21517 +const TIOCOUTQ = 21521 +const TIOCPKT = 21536 +const TIOCPKT_DATA = 0 +const TIOCPKT_DOSTOP = 32 +const TIOCPKT_FLUSHREAD = 1 +const TIOCPKT_FLUSHWRITE = 2 +const TIOCPKT_IOCTL = 64 +const TIOCPKT_NOSTOP = 16 +const TIOCPKT_START = 8 +const TIOCPKT_STOP = 4 +const TIOCSBRK = 21543 +const TIOCSCTTY = 21518 +const TIOCSERCONFIG = 21587 +const TIOCSERGETLSR = 21593 +const TIOCSERGETMULTI = 21594 +const TIOCSERGSTRUCT = 21592 +const TIOCSERGWILD = 21588 +const TIOCSERSETMULTI = 21595 +const TIOCSERSWILD = 21589 +const TIOCSER_TEMT = 1 +const TIOCSETD = 21539 +const TIOCSIG = 1074025526 +const TIOCSISO7816 = 3223868483 +const TIOCSLCKTRMIOS = 21591 +const TIOCSPGRP = 21520 +const TIOCSPTLCK = 1074025521 +const TIOCSRS485 = 21551 +const TIOCSSERIAL = 21535 +const TIOCSSOFTCAR = 21530 +const TIOCSTI = 21522 +const TIOCSWINSZ = 21524 +const TIOCVHANGUP = 21559 +const TK_ABORT = 27 +const TK_ACTION = 28 +const TK_ADD = 163 +const TK_AFTER = 29 +const TK_AGG_COLUMN = 169 +const TK_AGG_FUNCTION = 168 +const TK_ALL = 135 +const TK_ALTER = 162 +const TK_ALWAYS = 96 +const TK_ANALYZE = 30 +const TK_AND = 44 +const TK_ANY = 101 +const TK_AS = 24 +const TK_ASC = 31 +const TK_ASTERISK = 180 +const TK_ATTACH = 32 +const TK_AUTOINCR = 126 +const TK_BEFORE = 33 +const TK_BEGIN = 5 +const TK_BETWEEN = 48 +const TK_BITAND = 102 +const TK_BITNOT = 114 +const TK_BITOR = 103 +const TK_BLOB = 154 +const TK_BY = 34 +const TK_CASCADE = 35 +const TK_CASE = 157 +const TK_CAST = 36 +const TK_CHECK = 124 +const TK_COLLATE = 113 +const TK_COLUMN = 167 +const TK_COLUMNKW = 60 +const TK_COMMA = 25 +const TK_COMMIT = 10 +const TK_CONCAT = 111 +const TK_CONFLICT = 37 +const TK_CONSTRAINT = 119 +const TK_CREATE = 17 +const TK_CTIME_KW = 100 +const TK_CURRENT = 85 +const TK_DATABASE = 38 +const TK_DEFAULT = 120 +const TK_DEFERRABLE = 131 +const TK_DEFERRED = 7 +const TK_DELETE = 128 +const TK_DESC = 39 +const TK_DETACH = 40 +const TK_DISTINCT = 140 +const TK_DO = 61 +const TK_DOT = 141 +const TK_DROP = 133 +const TK_EACH = 41 +const TK_ELSE = 160 +const TK_END = 11 +const TK_EQ = 53 +const TK_ERROR = 182 +const TK_ESCAPE = 58 +const TK_EXCEPT = 136 +const TK_EXCLUDE = 91 +const TK_EXCLUSIVE = 9 +const TK_EXISTS = 20 +const TK_EXPLAIN = 2 +const TK_FAIL = 42 +const TK_FILTER = 166 +const TK_FIRST = 83 +const TK_FLOAT = 153 +const TK_FOLLOWING = 86 +const TK_FOR = 62 +const TK_FOREIGN = 132 +const TK_FROM = 142 +const TK_FUNCTION = 172 +const TK_GE = 57 +const TK_GENERATED = 95 +const TK_GROUP = 146 +const TK_GROUPS = 92 +const TK_GT = 54 +const TK_HAVING = 147 +const TK_ID = 59 +const TK_IF = 18 +const TK_IF_NULL_ROW = 179 +const TK_IGNORE = 63 +const TK_ILLEGAL = 184 +const TK_IMMEDIATE = 8 +const TK_IN = 49 +const TK_INDEX = 161 +const TK_INDEXED = 116 +const TK_INITIALLY = 64 +const TK_INSERT = 127 +const TK_INSTEAD = 65 +const TK_INTEGER = 155 +const TK_INTERSECT = 137 +const TK_INTO = 151 +const TK_IS = 45 +const TK_ISNOT = 171 +const TK_ISNULL = 50 +const TK_JOIN = 143 +const TK_JOIN_KW = 118 +const TK_KEY = 67 +const TK_LAST = 84 +const TK_LE = 55 +const TK_LIKE_KW = 47 +const TK_LIMIT = 148 +const TK_LP = 22 +const TK_LSHIFT = 104 +const TK_LT = 56 +const TK_MATCH = 46 +const TK_MATERIALIZED = 97 +const TK_MINUS = 107 +const TK_NE = 52 +const TK_NO = 66 +const TK_NOT = 19 +const TK_NOTHING = 152 +const TK_NOTNULL = 51 +const TK_NULL = 121 +const TK_NULLS = 82 +const TK_OF = 68 +const TK_OFFSET = 69 +const TK_ON = 115 +const TK_OR = 43 +const TK_ORDER = 145 +const TK_OTHERS = 93 +const TK_OVER = 165 +const TK_PARTITION = 87 +const TK_PLAN = 4 +const TK_PLUS = 106 +const TK_PRAGMA = 70 +const TK_PRECEDING = 88 +const TK_PRIMARY = 122 +const TK_PTR = 112 +const TK_QUERY = 3 +const TK_RAISE = 71 +const TK_RANGE = 89 +const TK_RECURSIVE = 72 +const TK_REFERENCES = 125 +const TK_REGISTER = 176 +const TK_REINDEX = 98 +const TK_RELEASE = 14 +const TK_REM = 110 +const TK_RENAME = 99 +const TK_REPLACE = 73 +const TK_RESTRICT = 74 +const TK_RETURNING = 150 +const TK_ROLLBACK = 12 +const TK_ROW = 75 +const TK_ROWS = 76 +const TK_RP = 23 +const TK_RSHIFT = 105 +const TK_SAVEPOINT = 13 +const TK_SELECT = 138 +const TK_SELECT_COLUMN = 178 +const TK_SEMI = 1 +const TK_SET = 130 +const TK_SLASH = 109 +const TK_SPACE = 183 +const TK_SPAN = 181 +const TK_STAR = 108 +const TK_STRING = 117 +const TK_TABLE = 16 +const TK_TEMP = 21 +const TK_THEN = 159 +const TK_TIES = 94 +const TK_TO = 15 +const TK_TRANSACTION = 6 +const TK_TRIGGER = 77 +const TK_TRUEFALSE = 170 +const TK_TRUTH = 175 +const TK_UMINUS = 173 +const TK_UNBOUNDED = 90 +const TK_UNION = 134 +const TK_UNIQUE = 123 +const TK_UPDATE = 129 +const TK_UPLUS = 174 +const TK_USING = 144 +const TK_VACUUM = 78 +const TK_VALUES = 139 +const TK_VARIABLE = 156 +const TK_VECTOR = 177 +const TK_VIEW = 79 +const TK_VIRTUAL = 80 +const TK_WHEN = 158 +const TK_WHERE = 149 +const TK_WINDOW = 164 +const TK_WITH = 81 +const TK_WITHOUT = 26 +const TMP_MAX = 10000 +const TOKEN = 0 +const TRANS_NONE = 0 +const TRANS_READ = 1 +const TRANS_WRITE = 2 +const TREETRACE_ENABLED = 0 +const TRIGGER_AFTER = 2 +const TRIGGER_BEFORE = 1 +const UNIXFILE_DELETE = 32 +const UNIXFILE_DIRSYNC = 8 +const UNIXFILE_EXCL = 1 +const UNIXFILE_NOLOCK = 128 +const UNIXFILE_PERSIST_WAL = 4 +const UNIXFILE_PSOW = 16 +const UNIXFILE_RDONLY = 2 +const UNIXFILE_URI = 64 +const UNIX_SHM_BASE = 120 +const UNIX_SHM_DMS = 128 +const UNKNOWN_LOCK = 5 +const USE_PREAD = 1 +const UTIME_NOW = 1073741823 +const UTIME_OMIT = 1073741822 +const UpperToLower = 0 +const VDBE_DISPLAY_P4 = 1 +const VDBE_HALT_STATE = 3 +const VDBE_INIT_STATE = 0 +const VDBE_READY_STATE = 1 +const VDBE_RUN_STATE = 2 +const WALINDEX_HDR_SIZE = 0 +const WALINDEX_MAX_VERSION = 3007000 +const WALINDEX_PGSZ = 0 +const WAL_ALL_BUT_WRITE = 1 +const WAL_CKPT_LOCK = 1 +const WAL_EXCLUSIVE_MODE = 1 +const WAL_FRAME_HDRSIZE = 24 +const WAL_HDRSIZE = 32 +const WAL_HEAPMEMORY_MODE = 2 +const WAL_LOCK_CKPT = 1 +const WAL_LOCK_READ0 = 3 +const WAL_LOCK_WRITE = 0 +const WAL_MAGIC = 931071618 +const WAL_MAX_VERSION = 3007000 +const WAL_NORMAL_MODE = 0 +const WAL_NREADER = 5 +const WAL_RDONLY = 1 +const WAL_RDWR = 0 +const WAL_RECOVER_LOCK = 2 +const WAL_RETRY = -1 +const WAL_RETRY_BLOCKED_MASK = 0 +const WAL_RETRY_PROTOCOL_LIMIT = 100 +const WAL_SAVEPOINT_NDATA = 4 +const WAL_SHM_RDONLY = 2 +const WAL_WRITE_LOCK = 0 +const WHERE_AGG_DISTINCT = 1024 +const WHERE_AUTO_INDEX = 16384 +const WHERE_BIGNULL_SORT = 524288 +const WHERE_BLOOMFILTER = 4194304 +const WHERE_BOTH_LIMIT = 48 +const WHERE_BTM_LIMIT = 32 +const WHERE_COLUMN_EQ = 1 +const WHERE_COLUMN_IN = 4 +const WHERE_COLUMN_NULL = 8 +const WHERE_COLUMN_RANGE = 2 +const WHERE_CONSTRAINT = 15 +const WHERE_DISTINCTBY = 128 +const WHERE_DISTINCT_NOOP = 0 +const WHERE_DISTINCT_ORDERED = 2 +const WHERE_DISTINCT_UNIQUE = 1 +const WHERE_DISTINCT_UNORDERED = 3 +const WHERE_DUPLICATES_OK = 16 +const WHERE_EXPRIDX = 67108864 +const WHERE_GROUPBY = 64 +const WHERE_IDX_ONLY = 64 +const WHERE_INDEXED = 512 +const WHERE_IN_ABLE = 2048 +const WHERE_IN_EARLYOUT = 262144 +const WHERE_IN_SEEKSCAN = 1048576 +const WHERE_IPK = 256 +const WHERE_MULTI_OR = 8192 +const WHERE_OMIT_OFFSET = 16777216 +const WHERE_ONEPASS_DESIRED = 4 +const WHERE_ONEPASS_MULTIROW = 8 +const WHERE_ONEROW = 4096 +const WHERE_ORDERBY_LIMIT = 2048 +const WHERE_ORDERBY_MAX = 2 +const WHERE_ORDERBY_MIN = 1 +const WHERE_ORDERBY_NORMAL = 0 +const WHERE_OR_SUBCLAUSE = 32 +const WHERE_PARTIALIDX = 131072 +const WHERE_RIGHT_JOIN = 4096 +const WHERE_SELFCULL = 8388608 +const WHERE_SKIPSCAN = 32768 +const WHERE_SORTBYGROUP = 512 +const WHERE_TOP_LIMIT = 16 +const WHERE_TRANSCONS = 2097152 +const WHERE_UNQ_WANTED = 65536 +const WHERE_USE_LIMIT = 16384 +const WHERE_VIRTUALTABLE = 1024 +const WHERE_WANT_DISTINCT = 256 +const WINDOW_AGGINVERSE = 2 +const WINDOW_AGGSTEP = 3 +const WINDOW_ENDING_INT = 1 +const WINDOW_ENDING_NUM = 4 +const WINDOW_NTH_VALUE_INT = 2 +const WINDOW_RETURN_ROW = 1 +const WINDOW_STARTING_INT = 0 +const WINDOW_STARTING_NUM = 3 +const WNOHANG = 1 +const WO_ALL = 16383 +const WO_AND = 1024 +const WO_AUX = 64 +const WO_EQ = 2 +const WO_EQUIV = 2048 +const WO_GE = 32 +const WO_GT = 4 +const WO_IN = 1 +const WO_IS = 128 +const WO_ISNULL = 256 +const WO_LE = 8 +const WO_LT = 16 +const WO_NOOP = 4096 +const WO_OR = 512 +const WO_ROWVAL = 8192 +const WO_SINGLE = 511 +const WRC_Abort = 2 +const WRC_Continue = 0 +const WRC_Prune = 1 +const WRITE_LOCK = 2 +const WUNTRACED = 2 +const W_OK = 2 +const XN_EXPR = -2 +const XN_ROWID = -1 +const X_OK = 1 +const YYFALLBACK = 1 +const YYMALLOCARGTYPE = 0 +const YYNOCODE = 319 +const YYNOERRORRECOVERY = 1 +const YYNRULE = 405 +const YYNRULE_WITH_ACTION = 340 +const YYNSTATE = 579 +const YYNTOKEN = 185 +const YYPARSEFREENEVERNULL = 1 +const YYSTACKDEPTH = 100 +const YYWILDCARD = 101 +const YY_ACCEPT_ACTION = 1244 +const YY_ACTTAB_COUNT = 2100 +const YY_ERROR_ACTION = 1243 +const YY_MAX_REDUCE = 1650 +const YY_MAX_SHIFT = 578 +const YY_MAX_SHIFTREDUCE = 1242 +const YY_MIN_REDUCE = 1246 +const YY_MIN_SHIFTREDUCE = 838 +const YY_NO_ACTION = 1245 +const YY_REDUCE_COUNT = 410 +const YY_REDUCE_MAX = 1753 +const YY_REDUCE_MIN = -271 +const YY_SHIFT_COUNT = 578 +const YY_SHIFT_MAX = 2088 +const YY_SHIFT_MIN = 0 +const _ABILP64 = 3 +const _CS_GNU_LIBC_VERSION = 2 +const _CS_GNU_LIBPTHREAD_VERSION = 3 +const _CS_PATH = 0 +const _CS_POSIX_V5_WIDTH_RESTRICTED_ENVS = 4 +const _CS_POSIX_V6_ILP32_OFF32_CFLAGS = 1116 +const _CS_POSIX_V6_ILP32_OFF32_LDFLAGS = 1117 +const _CS_POSIX_V6_ILP32_OFF32_LIBS = 1118 +const _CS_POSIX_V6_ILP32_OFF32_LINTFLAGS = 1119 +const _CS_POSIX_V6_ILP32_OFFBIG_CFLAGS = 1120 +const _CS_POSIX_V6_ILP32_OFFBIG_LDFLAGS = 1121 +const _CS_POSIX_V6_ILP32_OFFBIG_LIBS = 1122 +const _CS_POSIX_V6_ILP32_OFFBIG_LINTFLAGS = 1123 +const _CS_POSIX_V6_LP64_OFF64_CFLAGS = 1124 +const _CS_POSIX_V6_LP64_OFF64_LDFLAGS = 1125 +const _CS_POSIX_V6_LP64_OFF64_LIBS = 1126 +const _CS_POSIX_V6_LP64_OFF64_LINTFLAGS = 1127 +const _CS_POSIX_V6_LPBIG_OFFBIG_CFLAGS = 1128 +const _CS_POSIX_V6_LPBIG_OFFBIG_LDFLAGS = 1129 +const _CS_POSIX_V6_LPBIG_OFFBIG_LIBS = 1130 +const _CS_POSIX_V6_LPBIG_OFFBIG_LINTFLAGS = 1131 +const _CS_POSIX_V6_WIDTH_RESTRICTED_ENVS = 1 +const _CS_POSIX_V7_ILP32_OFF32_CFLAGS = 1132 +const _CS_POSIX_V7_ILP32_OFF32_LDFLAGS = 1133 +const _CS_POSIX_V7_ILP32_OFF32_LIBS = 1134 +const _CS_POSIX_V7_ILP32_OFF32_LINTFLAGS = 1135 +const _CS_POSIX_V7_ILP32_OFFBIG_CFLAGS = 1136 +const _CS_POSIX_V7_ILP32_OFFBIG_LDFLAGS = 1137 +const _CS_POSIX_V7_ILP32_OFFBIG_LIBS = 1138 +const _CS_POSIX_V7_ILP32_OFFBIG_LINTFLAGS = 1139 +const _CS_POSIX_V7_LP64_OFF64_CFLAGS = 1140 +const _CS_POSIX_V7_LP64_OFF64_LDFLAGS = 1141 +const _CS_POSIX_V7_LP64_OFF64_LIBS = 1142 +const _CS_POSIX_V7_LP64_OFF64_LINTFLAGS = 1143 +const _CS_POSIX_V7_LPBIG_OFFBIG_CFLAGS = 1144 +const _CS_POSIX_V7_LPBIG_OFFBIG_LDFLAGS = 1145 +const _CS_POSIX_V7_LPBIG_OFFBIG_LIBS = 1146 +const _CS_POSIX_V7_LPBIG_OFFBIG_LINTFLAGS = 1147 +const _CS_POSIX_V7_THREADS_CFLAGS = 1150 +const _CS_POSIX_V7_THREADS_LDFLAGS = 1151 +const _CS_POSIX_V7_WIDTH_RESTRICTED_ENVS = 5 +const _CS_V6_ENV = 1148 +const _CS_V7_ENV = 1149 +const _FILE_OFFSET_BITS = 64 +const _GNU_SOURCE = 1 +const _IOC_NONE = 0 +const _IOC_READ = 2 +const _IOC_WRITE = 1 +const _IOFBF = 0 +const _IOLBF = 1 +const _IONBF = 2 +const _LARGEFILE_SOURCE = 1 +const _LARGE_FILE = 1 +const _LOONGARCH_ARCH = "loongarch64" +const _LOONGARCH_ARCH_LOONGARCH64 = 1 +const _LOONGARCH_FPSET = 32 +const _LOONGARCH_SIM = 3 +const _LOONGARCH_SPFPSET = 32 +const _LOONGARCH_SZINT = 32 +const _LOONGARCH_SZLONG = 64 +const _LOONGARCH_SZPTR = 64 +const _LOONGARCH_TUNE = "loongarch64" +const _LOONGARCH_TUNE_LOONGARCH64 = 1 +const _LP64 = 1 +const _PC_2_SYMLINKS = 20 +const _PC_ALLOC_SIZE_MIN = 18 +const _PC_ASYNC_IO = 10 +const _PC_CHOWN_RESTRICTED = 6 +const _PC_FILESIZEBITS = 13 +const _PC_LINK_MAX = 0 +const _PC_MAX_CANON = 1 +const _PC_MAX_INPUT = 2 +const _PC_NAME_MAX = 3 +const _PC_NO_TRUNC = 7 +const _PC_PATH_MAX = 4 +const _PC_PIPE_BUF = 5 +const _PC_PRIO_IO = 11 +const _PC_REC_INCR_XFER_SIZE = 14 +const _PC_REC_MAX_XFER_SIZE = 15 +const _PC_REC_MIN_XFER_SIZE = 16 +const _PC_REC_XFER_ALIGN = 17 +const _PC_SOCK_MAXBUF = 12 +const _PC_SYMLINK_MAX = 19 +const _PC_SYNC_IO = 9 +const _PC_VDISABLE = 8 +const _POSIX2_C_BIND = 200809 +const _POSIX2_VERSION = 200809 +const _POSIX_ADVISORY_INFO = 200809 +const _POSIX_ASYNCHRONOUS_IO = 200809 +const _POSIX_BARRIERS = 200809 +const _POSIX_CHOWN_RESTRICTED = 1 +const _POSIX_CLOCK_SELECTION = 200809 +const _POSIX_CPUTIME = 200809 +const _POSIX_FSYNC = 200809 +const _POSIX_IPV6 = 200809 +const _POSIX_JOB_CONTROL = 1 +const _POSIX_MAPPED_FILES = 200809 +const _POSIX_MEMLOCK = 200809 +const _POSIX_MEMLOCK_RANGE = 200809 +const _POSIX_MEMORY_PROTECTION = 200809 +const _POSIX_MESSAGE_PASSING = 200809 +const _POSIX_MONOTONIC_CLOCK = 200809 +const _POSIX_NO_TRUNC = 1 +const _POSIX_RAW_SOCKETS = 200809 +const _POSIX_READER_WRITER_LOCKS = 200809 +const _POSIX_REALTIME_SIGNALS = 200809 +const _POSIX_REGEXP = 1 +const _POSIX_SAVED_IDS = 1 +const _POSIX_SEMAPHORES = 200809 +const _POSIX_SHARED_MEMORY_OBJECTS = 200809 +const _POSIX_SHELL = 1 +const _POSIX_SPAWN = 200809 +const _POSIX_SPIN_LOCKS = 200809 +const _POSIX_THREADS = 200809 +const _POSIX_THREAD_ATTR_STACKADDR = 200809 +const _POSIX_THREAD_ATTR_STACKSIZE = 200809 +const _POSIX_THREAD_CPUTIME = 200809 +const _POSIX_THREAD_PRIORITY_SCHEDULING = 200809 +const _POSIX_THREAD_PROCESS_SHARED = 200809 +const _POSIX_THREAD_SAFE_FUNCTIONS = 200809 +const _POSIX_TIMEOUTS = 200809 +const _POSIX_TIMERS = 200809 +const _POSIX_V6_LP64_OFF64 = 1 +const _POSIX_V7_LP64_OFF64 = 1 +const _POSIX_VDISABLE = 0 +const _POSIX_VERSION = 200809 +const _SC_2_CHAR_TERM = 95 +const _SC_2_C_BIND = 47 +const _SC_2_C_DEV = 48 +const _SC_2_FORT_DEV = 49 +const _SC_2_FORT_RUN = 50 +const _SC_2_LOCALEDEF = 52 +const _SC_2_PBS = 168 +const _SC_2_PBS_ACCOUNTING = 169 +const _SC_2_PBS_CHECKPOINT = 175 +const _SC_2_PBS_LOCATE = 170 +const _SC_2_PBS_MESSAGE = 171 +const _SC_2_PBS_TRACK = 172 +const _SC_2_SW_DEV = 51 +const _SC_2_UPE = 97 +const _SC_2_VERSION = 46 +const _SC_ADVISORY_INFO = 132 +const _SC_AIO_LISTIO_MAX = 23 +const _SC_AIO_MAX = 24 +const _SC_AIO_PRIO_DELTA_MAX = 25 +const _SC_ARG_MAX = 0 +const _SC_ASYNCHRONOUS_IO = 12 +const _SC_ATEXIT_MAX = 87 +const _SC_AVPHYS_PAGES = 86 +const _SC_BARRIERS = 133 +const _SC_BC_BASE_MAX = 36 +const _SC_BC_DIM_MAX = 37 +const _SC_BC_SCALE_MAX = 38 +const _SC_BC_STRING_MAX = 39 +const _SC_CHILD_MAX = 1 +const _SC_CLK_TCK = 2 +const _SC_CLOCK_SELECTION = 137 +const _SC_COLL_WEIGHTS_MAX = 40 +const _SC_CPUTIME = 138 +const _SC_DELAYTIMER_MAX = 26 +const _SC_EXPR_NEST_MAX = 42 +const _SC_FSYNC = 15 +const _SC_GETGR_R_SIZE_MAX = 69 +const _SC_GETPW_R_SIZE_MAX = 70 +const _SC_HOST_NAME_MAX = 180 +const _SC_IOV_MAX = 60 +const _SC_IPV6 = 235 +const _SC_JOB_CONTROL = 7 +const _SC_LINE_MAX = 43 +const _SC_LOGIN_NAME_MAX = 71 +const _SC_MAPPED_FILES = 16 +const _SC_MEMLOCK = 17 +const _SC_MEMLOCK_RANGE = 18 +const _SC_MEMORY_PROTECTION = 19 +const _SC_MESSAGE_PASSING = 20 +const _SC_MINSIGSTKSZ = 249 +const _SC_MONOTONIC_CLOCK = 149 +const _SC_MQ_OPEN_MAX = 27 +const _SC_MQ_PRIO_MAX = 28 +const _SC_NGROUPS_MAX = 3 +const _SC_NPROCESSORS_CONF = 83 +const _SC_NPROCESSORS_ONLN = 84 +const _SC_NZERO = 109 +const _SC_OPEN_MAX = 4 +const _SC_PAGESIZE = 30 +const _SC_PAGE_SIZE = 30 +const _SC_PASS_MAX = 88 +const _SC_PHYS_PAGES = 85 +const _SC_PRIORITIZED_IO = 13 +const _SC_PRIORITY_SCHEDULING = 10 +const _SC_RAW_SOCKETS = 236 +const _SC_READER_WRITER_LOCKS = 153 +const _SC_REALTIME_SIGNALS = 9 +const _SC_REGEXP = 155 +const _SC_RE_DUP_MAX = 44 +const _SC_RTSIG_MAX = 31 +const _SC_SAVED_IDS = 8 +const _SC_SEMAPHORES = 21 +const _SC_SEM_NSEMS_MAX = 32 +const _SC_SEM_VALUE_MAX = 33 +const _SC_SHARED_MEMORY_OBJECTS = 22 +const _SC_SHELL = 157 +const _SC_SIGQUEUE_MAX = 34 +const _SC_SIGSTKSZ = 250 +const _SC_SPAWN = 159 +const _SC_SPIN_LOCKS = 154 +const _SC_SPORADIC_SERVER = 160 +const _SC_SS_REPL_MAX = 241 +const _SC_STREAMS = 174 +const _SC_STREAM_MAX = 5 +const _SC_SYMLOOP_MAX = 173 +const _SC_SYNCHRONIZED_IO = 14 +const _SC_THREADS = 67 +const _SC_THREAD_ATTR_STACKADDR = 77 +const _SC_THREAD_ATTR_STACKSIZE = 78 +const _SC_THREAD_CPUTIME = 139 +const _SC_THREAD_DESTRUCTOR_ITERATIONS = 73 +const _SC_THREAD_KEYS_MAX = 74 +const _SC_THREAD_PRIORITY_SCHEDULING = 79 +const _SC_THREAD_PRIO_INHERIT = 80 +const _SC_THREAD_PRIO_PROTECT = 81 +const _SC_THREAD_PROCESS_SHARED = 82 +const _SC_THREAD_ROBUST_PRIO_INHERIT = 247 +const _SC_THREAD_ROBUST_PRIO_PROTECT = 248 +const _SC_THREAD_SAFE_FUNCTIONS = 68 +const _SC_THREAD_SPORADIC_SERVER = 161 +const _SC_THREAD_STACK_MIN = 75 +const _SC_THREAD_THREADS_MAX = 76 +const _SC_TIMEOUTS = 164 +const _SC_TIMERS = 11 +const _SC_TIMER_MAX = 35 +const _SC_TRACE = 181 +const _SC_TRACE_EVENT_FILTER = 182 +const _SC_TRACE_EVENT_NAME_MAX = 242 +const _SC_TRACE_INHERIT = 183 +const _SC_TRACE_LOG = 184 +const _SC_TRACE_NAME_MAX = 243 +const _SC_TRACE_SYS_MAX = 244 +const _SC_TRACE_USER_EVENT_MAX = 245 +const _SC_TTY_NAME_MAX = 72 +const _SC_TYPED_MEMORY_OBJECTS = 165 +const _SC_TZNAME_MAX = 6 +const _SC_UIO_MAXIOV = 60 +const _SC_V6_ILP32_OFF32 = 176 +const _SC_V6_ILP32_OFFBIG = 177 +const _SC_V6_LP64_OFF64 = 178 +const _SC_V6_LPBIG_OFFBIG = 179 +const _SC_V7_ILP32_OFF32 = 237 +const _SC_V7_ILP32_OFFBIG = 238 +const _SC_V7_LP64_OFF64 = 239 +const _SC_V7_LPBIG_OFFBIG = 240 +const _SC_VERSION = 29 +const _SC_XBS5_ILP32_OFF32 = 125 +const _SC_XBS5_ILP32_OFFBIG = 126 +const _SC_XBS5_LP64_OFF64 = 127 +const _SC_XBS5_LPBIG_OFFBIG = 128 +const _SC_XOPEN_CRYPT = 92 +const _SC_XOPEN_ENH_I18N = 93 +const _SC_XOPEN_LEGACY = 129 +const _SC_XOPEN_REALTIME = 130 +const _SC_XOPEN_REALTIME_THREADS = 131 +const _SC_XOPEN_SHM = 94 +const _SC_XOPEN_STREAMS = 246 +const _SC_XOPEN_UNIX = 91 +const _SC_XOPEN_VERSION = 89 +const _SC_XOPEN_XCU_VERSION = 90 +const _SC_XOPEN_XPG2 = 98 +const _SC_XOPEN_XPG3 = 99 +const _SC_XOPEN_XPG4 = 100 +const _STDC_PREDEF_H = 1 +const _XOPEN_ENH_I18N = 1 +const _XOPEN_SOURCE = 600 +const _XOPEN_UNIX = 1 +const _XOPEN_VERSION = 700 +const __ACCUM_EPSILON__ = 0 +const __ACCUM_FBIT__ = 15 +const __ACCUM_IBIT__ = 16 +const __ACCUM_MAX__ = 0 +const __ACCUM_MIN__ = 0 +const __ATOMIC_ACQUIRE = 2 +const __ATOMIC_ACQ_REL = 4 +const __ATOMIC_CONSUME = 1 +const __ATOMIC_RELAXED = 0 +const __ATOMIC_RELEASE = 3 +const __ATOMIC_SEQ_CST = 5 +const __BIGGEST_ALIGNMENT__ = 16 +const __BIG_ENDIAN = 4321 +const __BYTE_ORDER = 1234 +const __BYTE_ORDER__ = 1234 +const __CCGO__ = 1 +const __CHAR_BIT__ = 8 +const __DA_FBIT__ = 31 +const __DA_IBIT__ = 32 +const __DBL_DECIMAL_DIG__ = 17 +const __DBL_DIG__ = 15 +const __DBL_HAS_DENORM__ = 1 +const __DBL_HAS_INFINITY__ = 1 +const __DBL_HAS_QUIET_NAN__ = 1 +const __DBL_IS_IEC_60559__ = 1 +const __DBL_MANT_DIG__ = 53 +const __DBL_MAX_10_EXP__ = 308 +const __DBL_MAX_EXP__ = 1024 +const __DBL_MIN_10_EXP__ = -307 +const __DBL_MIN_EXP__ = -1021 +const __DECIMAL_DIG__ = 36 +const __DEC_EVAL_METHOD__ = 2 +const __DQ_FBIT__ = 63 +const __DQ_IBIT__ = 0 +const __ELF__ = 1 +const __FINITE_MATH_ONLY__ = 0 +const __FLOAT128_TYPE__ = 1 +const __FLOAT_WORD_ORDER__ = 1234 +const __FLT128_DECIMAL_DIG__ = 36 +const __FLT128_DENORM_MIN__ = 0 +const __FLT128_DIG__ = 33 +const __FLT128_EPSILON__ = 0 +const __FLT128_HAS_DENORM__ = 1 +const __FLT128_HAS_INFINITY__ = 1 +const __FLT128_HAS_QUIET_NAN__ = 1 +const __FLT128_IS_IEC_60559__ = 1 +const __FLT128_MANT_DIG__ = 113 +const __FLT128_MAX_10_EXP__ = 4932 +const __FLT128_MAX_EXP__ = 16384 +const __FLT128_MAX__ = 0 +const __FLT128_MIN_10_EXP__ = -4931 +const __FLT128_MIN_EXP__ = -16381 +const __FLT128_MIN__ = 0 +const __FLT128_NORM_MAX__ = 0 +const __FLT32X_DECIMAL_DIG__ = 17 +const __FLT32X_DENORM_MIN__ = 0 +const __FLT32X_DIG__ = 15 +const __FLT32X_EPSILON__ = 0 +const __FLT32X_HAS_DENORM__ = 1 +const __FLT32X_HAS_INFINITY__ = 1 +const __FLT32X_HAS_QUIET_NAN__ = 1 +const __FLT32X_IS_IEC_60559__ = 1 +const __FLT32X_MANT_DIG__ = 53 +const __FLT32X_MAX_10_EXP__ = 308 +const __FLT32X_MAX_EXP__ = 1024 +const __FLT32X_MAX__ = 0 +const __FLT32X_MIN_10_EXP__ = -307 +const __FLT32X_MIN_EXP__ = -1021 +const __FLT32X_MIN__ = 0 +const __FLT32X_NORM_MAX__ = 0 +const __FLT32_DECIMAL_DIG__ = 9 +const __FLT32_DENORM_MIN__ = 0 +const __FLT32_DIG__ = 6 +const __FLT32_EPSILON__ = 0 +const __FLT32_HAS_DENORM__ = 1 +const __FLT32_HAS_INFINITY__ = 1 +const __FLT32_HAS_QUIET_NAN__ = 1 +const __FLT32_IS_IEC_60559__ = 1 +const __FLT32_MANT_DIG__ = 24 +const __FLT32_MAX_10_EXP__ = 38 +const __FLT32_MAX_EXP__ = 128 +const __FLT32_MAX__ = 0 +const __FLT32_MIN_10_EXP__ = -37 +const __FLT32_MIN_EXP__ = -125 +const __FLT32_MIN__ = 0 +const __FLT32_NORM_MAX__ = 0 +const __FLT64X_DECIMAL_DIG__ = 36 +const __FLT64X_DENORM_MIN__ = 0 +const __FLT64X_DIG__ = 33 +const __FLT64X_EPSILON__ = 0 +const __FLT64X_HAS_DENORM__ = 1 +const __FLT64X_HAS_INFINITY__ = 1 +const __FLT64X_HAS_QUIET_NAN__ = 1 +const __FLT64X_IS_IEC_60559__ = 1 +const __FLT64X_MANT_DIG__ = 113 +const __FLT64X_MAX_10_EXP__ = 4932 +const __FLT64X_MAX_EXP__ = 16384 +const __FLT64X_MAX__ = 0 +const __FLT64X_MIN_10_EXP__ = -4931 +const __FLT64X_MIN_EXP__ = -16381 +const __FLT64X_MIN__ = 0 +const __FLT64X_NORM_MAX__ = 0 +const __FLT64_DECIMAL_DIG__ = 17 +const __FLT64_DENORM_MIN__ = 0 +const __FLT64_DIG__ = 15 +const __FLT64_EPSILON__ = 0 +const __FLT64_HAS_DENORM__ = 1 +const __FLT64_HAS_INFINITY__ = 1 +const __FLT64_HAS_QUIET_NAN__ = 1 +const __FLT64_IS_IEC_60559__ = 1 +const __FLT64_MANT_DIG__ = 53 +const __FLT64_MAX_10_EXP__ = 308 +const __FLT64_MAX_EXP__ = 1024 +const __FLT64_MAX__ = 0 +const __FLT64_MIN_10_EXP__ = -307 +const __FLT64_MIN_EXP__ = -1021 +const __FLT64_MIN__ = 0 +const __FLT64_NORM_MAX__ = 0 +const __FLT_DECIMAL_DIG__ = 9 +const __FLT_DENORM_MIN__ = 0 +const __FLT_DIG__ = 6 +const __FLT_EPSILON__ = 0 +const __FLT_EVAL_METHOD_TS_18661_3__ = 0 +const __FLT_EVAL_METHOD__ = 0 +const __FLT_HAS_DENORM__ = 1 +const __FLT_HAS_INFINITY__ = 1 +const __FLT_HAS_QUIET_NAN__ = 1 +const __FLT_IS_IEC_60559__ = 1 +const __FLT_MANT_DIG__ = 24 +const __FLT_MAX_10_EXP__ = 38 +const __FLT_MAX_EXP__ = 128 +const __FLT_MAX__ = 0 +const __FLT_MIN_10_EXP__ = -37 +const __FLT_MIN_EXP__ = -125 +const __FLT_MIN__ = 0 +const __FLT_NORM_MAX__ = 0 +const __FLT_RADIX__ = 2 +const __FP_FAST_FMA = 1 +const __FP_FAST_FMAF = 1 +const __FP_FAST_FMAF32 = 1 +const __FP_FAST_FMAF32x = 1 +const __FP_FAST_FMAF64 = 1 +const __FRACT_EPSILON__ = 0 +const __FRACT_FBIT__ = 15 +const __FRACT_IBIT__ = 0 +const __FRACT_MAX__ = 0 +const __FRACT_MIN__ = 0 +const __FUNCTION__ = 0 +const __GCC_ATOMIC_BOOL_LOCK_FREE = 2 +const __GCC_ATOMIC_CHAR16_T_LOCK_FREE = 2 +const __GCC_ATOMIC_CHAR32_T_LOCK_FREE = 2 +const __GCC_ATOMIC_CHAR_LOCK_FREE = 2 +const __GCC_ATOMIC_INT_LOCK_FREE = 2 +const __GCC_ATOMIC_LLONG_LOCK_FREE = 2 +const __GCC_ATOMIC_LONG_LOCK_FREE = 2 +const __GCC_ATOMIC_POINTER_LOCK_FREE = 2 +const __GCC_ATOMIC_SHORT_LOCK_FREE = 2 +const __GCC_ATOMIC_TEST_AND_SET_TRUEVAL = 1 +const __GCC_ATOMIC_WCHAR_T_LOCK_FREE = 2 +const __GCC_HAVE_DWARF2_CFI_ASM = 1 +const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_1 = 1 +const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_2 = 1 +const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_4 = 1 +const __GCC_HAVE_SYNC_COMPARE_AND_SWAP_8 = 1 +const __GCC_IEC_559 = 2 +const __GCC_IEC_559_COMPLEX = 2 +const __GNUC_EXECUTION_CHARSET_NAME = "UTF-8" +const __GNUC_MINOR__ = 0 +const __GNUC_PATCHLEVEL__ = 1 +const __GNUC_RH_RELEASE__ = 0 +const __GNUC_STDC_INLINE__ = 1 +const __GNUC_WIDE_EXECUTION_CHARSET_NAME = "UTF-32LE" +const __GNUC__ = 14 +const __GXX_ABI_VERSION = 1019 +const __HAVE_SPECULATION_SAFE_VALUE = 1 +const __HA_FBIT__ = 7 +const __HA_IBIT__ = 8 +const __HQ_FBIT__ = 15 +const __HQ_IBIT__ = 0 +const __INT16_MAX__ = 32767 +const __INT32_MAX__ = 2147483647 +const __INT32_TYPE__ = 0 +const __INT64_MAX__ = 9223372036854775807 +const __INT8_MAX__ = 127 +const __INTMAX_MAX__ = 9223372036854775807 +const __INTMAX_WIDTH__ = 64 +const __INTPTR_MAX__ = 9223372036854775807 +const __INTPTR_WIDTH__ = 64 +const __INT_FAST16_MAX__ = 9223372036854775807 +const __INT_FAST16_WIDTH__ = 64 +const __INT_FAST32_MAX__ = 9223372036854775807 +const __INT_FAST32_WIDTH__ = 64 +const __INT_FAST64_MAX__ = 9223372036854775807 +const __INT_FAST64_WIDTH__ = 64 +const __INT_FAST8_MAX__ = 127 +const __INT_FAST8_WIDTH__ = 8 +const __INT_LEAST16_MAX__ = 32767 +const __INT_LEAST16_WIDTH__ = 16 +const __INT_LEAST32_MAX__ = 2147483647 +const __INT_LEAST32_TYPE__ = 0 +const __INT_LEAST32_WIDTH__ = 32 +const __INT_LEAST64_MAX__ = 9223372036854775807 +const __INT_LEAST64_WIDTH__ = 64 +const __INT_LEAST8_MAX__ = 127 +const __INT_LEAST8_WIDTH__ = 8 +const __INT_MAX__ = 2147483647 +const __INT_WIDTH__ = 32 +const __LACCUM_EPSILON__ = 0 +const __LACCUM_FBIT__ = 31 +const __LACCUM_IBIT__ = 32 +const __LACCUM_MAX__ = 0 +const __LACCUM_MIN__ = 0 +const __LDBL_DECIMAL_DIG__ = 36 +const __LDBL_DENORM_MIN__ = 0 +const __LDBL_DIG__ = 33 +const __LDBL_EPSILON__ = 0 +const __LDBL_HAS_DENORM__ = 1 +const __LDBL_HAS_INFINITY__ = 1 +const __LDBL_HAS_QUIET_NAN__ = 1 +const __LDBL_IS_IEC_60559__ = 1 +const __LDBL_MANT_DIG__ = 113 +const __LDBL_MAX_10_EXP__ = 4932 +const __LDBL_MAX_EXP__ = 16384 +const __LDBL_MAX__ = 0 +const __LDBL_MIN_10_EXP__ = -4931 +const __LDBL_MIN_EXP__ = -16381 +const __LDBL_MIN__ = 0 +const __LDBL_NORM_MAX__ = 0 +const __LFRACT_EPSILON__ = 0 +const __LFRACT_FBIT__ = 31 +const __LFRACT_IBIT__ = 0 +const __LFRACT_MAX__ = 0 +const __LFRACT_MIN__ = 0 +const __LITTLE_ENDIAN = 1234 +const __LLACCUM_EPSILON__ = 0 +const __LLACCUM_FBIT__ = 63 +const __LLACCUM_IBIT__ = 64 +const __LLACCUM_MAX__ = 0 +const __LLACCUM_MIN__ = 0 +const __LLFRACT_EPSILON__ = 0 +const __LLFRACT_FBIT__ = 63 +const __LLFRACT_IBIT__ = 0 +const __LLFRACT_MAX__ = 0 +const __LLFRACT_MIN__ = 0 +const __LONG_LONG_MAX__ = 9223372036854775807 +const __LONG_LONG_WIDTH__ = 64 +const __LONG_MAX = 9223372036854775807 +const __LONG_MAX__ = 9223372036854775807 +const __LONG_WIDTH__ = 64 +const __LOONGARCH_ARCH_LOONGARCH64 = 1 +const __LOONGARCH_TUNE_LOONGARCH64 = 1 +const __LP64__ = 1 +const __NO_INLINE__ = 1 +const __ORDER_BIG_ENDIAN__ = 4321 +const __ORDER_LITTLE_ENDIAN__ = 1234 +const __ORDER_PDP_ENDIAN__ = 3412 +const __PDP_ENDIAN = 3412 +const __PRAGMA_REDEFINE_EXTNAME = 1 +const __PRETTY_FUNCTION__ = 0 +const __PTRDIFF_MAX__ = 9223372036854775807 +const __PTRDIFF_WIDTH__ = 64 +const __QQ_FBIT__ = 7 +const __QQ_IBIT__ = 0 +const __REGISTER_PREFIX__ = 0 +const __SACCUM_EPSILON__ = 0 +const __SACCUM_FBIT__ = 7 +const __SACCUM_IBIT__ = 8 +const __SACCUM_MAX__ = 0 +const __SACCUM_MIN__ = 0 +const __SA_FBIT__ = 15 +const __SA_IBIT__ = 16 +const __SCHAR_MAX__ = 127 +const __SCHAR_WIDTH__ = 8 +const __SFRACT_EPSILON__ = 0 +const __SFRACT_FBIT__ = 7 +const __SFRACT_IBIT__ = 0 +const __SFRACT_MAX__ = 0 +const __SFRACT_MIN__ = 0 +const __SHRT_MAX__ = 32767 +const __SHRT_WIDTH__ = 16 +const __SIG_ATOMIC_MAX__ = 2147483647 +const __SIG_ATOMIC_MIN__ = -2147483648 +const __SIG_ATOMIC_TYPE__ = 0 +const __SIG_ATOMIC_WIDTH__ = 32 +const __SIZEOF_DOUBLE__ = 8 +const __SIZEOF_FLOAT__ = 4 +const __SIZEOF_INT128__ = 16 +const __SIZEOF_INT__ = 4 +const __SIZEOF_LONG_DOUBLE__ = 8 +const __SIZEOF_LONG_LONG__ = 8 +const __SIZEOF_LONG__ = 8 +const __SIZEOF_POINTER__ = 8 +const __SIZEOF_PTRDIFF_T__ = 8 +const __SIZEOF_SHORT__ = 2 +const __SIZEOF_SIZE_T__ = 8 +const __SIZEOF_WCHAR_T__ = 4 +const __SIZEOF_WINT_T__ = 4 +const __SIZE_MAX__ = 18446744073709551615 +const __SIZE_WIDTH__ = 64 +const __SQLITESESSION_H_ = 1 +const __SQ_FBIT__ = 31 +const __SQ_IBIT__ = 0 +const __STDC_HOSTED__ = 1 +const __STDC_IEC_559_COMPLEX__ = 1 +const __STDC_IEC_559__ = 1 +const __STDC_IEC_60559_BFP__ = 201404 +const __STDC_IEC_60559_COMPLEX__ = 201404 +const __STDC_ISO_10646__ = 201706 +const __STDC_UTF_16__ = 1 +const __STDC_UTF_32__ = 1 +const __STDC_VERSION__ = 201710 +const __STDC__ = 1 +const __TA_FBIT__ = 63 +const __TA_IBIT__ = 64 +const __TQ_FBIT__ = 127 +const __TQ_IBIT__ = 0 +const __UACCUM_EPSILON__ = 0 +const __UACCUM_FBIT__ = 16 +const __UACCUM_IBIT__ = 16 +const __UACCUM_MAX__ = 0 +const __UACCUM_MIN__ = 0 +const __UDA_FBIT__ = 32 +const __UDA_IBIT__ = 32 +const __UDQ_FBIT__ = 64 +const __UDQ_IBIT__ = 0 +const __UFRACT_EPSILON__ = 0 +const __UFRACT_FBIT__ = 16 +const __UFRACT_IBIT__ = 0 +const __UFRACT_MAX__ = 0 +const __UFRACT_MIN__ = 0 +const __UHA_FBIT__ = 8 +const __UHA_IBIT__ = 8 +const __UHQ_FBIT__ = 16 +const __UHQ_IBIT__ = 0 +const __UINT16_MAX__ = 65535 +const __UINT32_MAX__ = 4294967295 +const __UINT64_MAX__ = 18446744073709551615 +const __UINT8_MAX__ = 255 +const __UINTMAX_MAX__ = 18446744073709551615 +const __UINTPTR_MAX__ = 18446744073709551615 +const __UINT_FAST16_MAX__ = 18446744073709551615 +const __UINT_FAST32_MAX__ = 18446744073709551615 +const __UINT_FAST64_MAX__ = 18446744073709551615 +const __UINT_FAST8_MAX__ = 255 +const __UINT_LEAST16_MAX__ = 65535 +const __UINT_LEAST32_MAX__ = 4294967295 +const __UINT_LEAST64_MAX__ = 18446744073709551615 +const __UINT_LEAST8_MAX__ = 255 +const __ULACCUM_EPSILON__ = 0 +const __ULACCUM_FBIT__ = 32 +const __ULACCUM_IBIT__ = 32 +const __ULACCUM_MAX__ = 0 +const __ULACCUM_MIN__ = 0 +const __ULFRACT_EPSILON__ = 0 +const __ULFRACT_FBIT__ = 32 +const __ULFRACT_IBIT__ = 0 +const __ULFRACT_MAX__ = 0 +const __ULFRACT_MIN__ = 0 +const __ULLACCUM_EPSILON__ = 0 +const __ULLACCUM_FBIT__ = 64 +const __ULLACCUM_IBIT__ = 64 +const __ULLACCUM_MAX__ = 0 +const __ULLACCUM_MIN__ = 0 +const __ULLFRACT_EPSILON__ = 0 +const __ULLFRACT_FBIT__ = 64 +const __ULLFRACT_IBIT__ = 0 +const __ULLFRACT_MAX__ = 0 +const __ULLFRACT_MIN__ = 0 +const __UQQ_FBIT__ = 8 +const __UQQ_IBIT__ = 0 +const __USACCUM_EPSILON__ = 0 +const __USACCUM_FBIT__ = 8 +const __USACCUM_IBIT__ = 8 +const __USACCUM_MAX__ = 0 +const __USACCUM_MIN__ = 0 +const __USA_FBIT__ = 16 +const __USA_IBIT__ = 16 +const __USE_TIME_BITS64 = 1 +const __USFRACT_EPSILON__ = 0 +const __USFRACT_FBIT__ = 8 +const __USFRACT_IBIT__ = 0 +const __USFRACT_MAX__ = 0 +const __USFRACT_MIN__ = 0 +const __USQ_FBIT__ = 32 +const __USQ_IBIT__ = 0 +const __UTA_FBIT__ = 64 +const __UTA_IBIT__ = 64 +const __UTQ_FBIT__ = 128 +const __UTQ_IBIT__ = 0 +const __VERSION__ = "14.0.1 20240228 (Red Hat 14.0.1-0)" +const __WCHAR_MAX__ = 2147483647 +const __WCHAR_MIN__ = -2147483648 +const __WCHAR_TYPE__ = 0 +const __WCHAR_WIDTH__ = 32 +const __WINT_MAX__ = 4294967295 +const __WINT_MIN__ = 0 +const __WINT_WIDTH__ = 32 +const __builtin_copysignq = 0 +const __builtin_fabsq = 0 +const __builtin_huge_valq = 0 +const __builtin_infq = 0 +const __builtin_nanq = 0 +const __builtin_nansq = 0 +const __gnu_linux__ = 1 +const __inline = 0 +const __linux = 1 +const __linux__ = 1 +const __loongarch64 = 1 +const __loongarch__ = 1 +const __loongarch_arch = "loongarch64" +const __loongarch_double_float = 1 +const __loongarch_frlen = 64 +const __loongarch_grlen = 64 +const __loongarch_hard_float = 1 +const __loongarch_lp64 = 1 +const __loongarch_tune = "loongarch64" +const __restrict = 0 +const __restrict_arr = 0 +const __tm_gmtoff = 0 +const __tm_zone = 0 +const __unix = 1 +const __unix__ = 1 +const alloca = 0 +const bBatch = 0 +const cume_distFinalizeFunc = 0 +const errno = 0 +const etBUFSIZE = 70 +const etCHARX = 8 +const etDECIMAL = 16 +const etDYNSTRING = 6 +const etEXP = 2 +const etFLOAT = 1 +const etGENERIC = 3 +const etINVALID = 17 +const etORDINAL = 15 +const etPERCENT = 7 +const etPOINTER = 13 +const etRADIX = 0 +const etSIZE = 4 +const etSQLESCAPE = 9 +const etSQLESCAPE2 = 10 +const etSQLESCAPE3 = 14 +const etSRCITEM = 12 +const etSTRING = 5 +const etTOKEN = 11 +const fdatasync = 0 +const first_valueInvFunc = 0 +const first_valueValueFunc = 0 +const fts5GetVarint = 0 +const fts5YYMALLOCARGTYPE = 0 +const fts5YYNFTS5TOKEN = 16 +const fts5YYNOCODE = 27 +const fts5YYNOERRORRECOVERY = 1 +const fts5YYNRULE = 28 +const fts5YYNRULE_WITH_ACTION = 28 +const fts5YYNSTATE = 35 +const fts5YYPARSEFREENOTNULL = 1 +const fts5YYSTACKDEPTH = 100 +const fts5YY_ACCEPT_ACTION = 81 +const fts5YY_ACTTAB_COUNT = 105 +const fts5YY_ERROR_ACTION = 80 +const fts5YY_MAX_REDUCE = 110 +const fts5YY_MAX_SHIFT = 34 +const fts5YY_MAX_SHIFTREDUCE = 79 +const fts5YY_MIN_REDUCE = 83 +const fts5YY_MIN_SHIFTREDUCE = 52 +const fts5YY_NO_ACTION = 82 +const fts5YY_REDUCE_COUNT = 17 +const fts5YY_REDUCE_MAX = 67 +const fts5YY_REDUCE_MIN = -17 +const fts5YY_SHIFT_COUNT = 34 +const fts5YY_SHIFT_MAX = 93 +const fts5YY_SHIFT_MIN = 0 +const get4byte = 0 +const getVarint = 0 +const linux = 1 +const loff_t = 0 +const math_errhandling = 2 +const mem0 = 0 +const noopFunc = 0 +const nth_valueInvFunc = 0 +const nth_valueValueFunc = 0 +const ntileFinalizeFunc = 0 +const pcache1 = 0 +const percent_rankFinalizeFunc = 0 +const pread64 = 0 +const put4byte = 0 +const putVarint = 0 +const pwrite64 = 0 +const sqlite3Fts5ParserARG_PARAM = 0 +const sqlite3Fts5ParserARG_PDECL = 0 +const sqlite3Fts5ParserFTS5TOKENTYPE = 0 +const sqlite3GlobalConfig = 0 +const sqlite3ParserCTX_PARAM = 0 +const sqlite3ParserCTX_PDECL = 0 +const sqlite3ParserTOKENTYPE = 0 +const sqlite3Parser_ENGINEALWAYSONSTACK = 1 +const sqlite3StrNICmp = 0 +const static_assert = 0 +const threadid = 0 +const tkCREATE = 4 +const tkEND = 7 +const tkEXPLAIN = 3 +const tkOTHER = 2 +const tkSEMI = 0 +const tkTEMP = 5 +const tkTRIGGER = 6 +const tkWS = 1 +const unix = 1 +const vfsList = 0 +const wsdAutoext = 0 +const wsdHooks = 0 +const wsdPrng = 0 +const wsdStat = 0 + +type t__builtin_va_list = uintptr + +type t__predefined_size_t = uint64 + +type t__predefined_wchar_t = int32 + +type t__predefined_ptrdiff_t = int64 + +type Tva_list = uintptr + +type va_list = Tva_list + +// C documentation +// +// /* +// ** CAPI3REF: Database Connection Handle +// ** KEYWORDS: {database connection} {database connections} +// ** +// ** Each open SQLite database is represented by a pointer to an instance of +// ** the opaque structure named "sqlite3". It is useful to think of an sqlite3 +// ** pointer as an object. The [sqlite3_open()], [sqlite3_open16()], and +// ** [sqlite3_open_v2()] interfaces are its constructors, and [sqlite3_close()] +// ** and [sqlite3_close_v2()] are its destructors. There are many other +// ** interfaces (such as +// ** [sqlite3_prepare_v2()], [sqlite3_create_function()], and +// ** [sqlite3_busy_timeout()] to name but three) that are methods on an +// ** sqlite3 object. +// */ +type Tsqlite3 = struct { + FpVfs uintptr + FpVdbe uintptr + FpDfltColl uintptr + Fmutex uintptr + FaDb uintptr + FnDb int32 + FmDbFlags Tu32 + Fflags Tu64 + FlastRowid Ti64 + FszMmap Ti64 + FnSchemaLock Tu32 + FopenFlags uint32 + FerrCode int32 + FerrByteOffset int32 + FerrMask int32 + FiSysErrno int32 + FdbOptFlags Tu32 + Fenc Tu8 + FautoCommit Tu8 + Ftemp_store Tu8 + FmallocFailed Tu8 + FbBenignMalloc Tu8 + FdfltLockMode Tu8 + FnextAutovac int8 + FsuppressErr Tu8 + FvtabOnConflict Tu8 + FisTransactionSavepoint Tu8 + FmTrace Tu8 + FnoSharedCache Tu8 + FnSqlExec Tu8 + FeOpenState Tu8 + FnextPagesize int32 + FnChange Ti64 + FnTotalChange Ti64 + FaLimit [12]int32 + FnMaxSorterMmap int32 + Finit1 Tsqlite3InitInfo + FnVdbeActive int32 + FnVdbeRead int32 + FnVdbeWrite int32 + FnVdbeExec int32 + FnVDestroy int32 + FnExtension int32 + FaExtension uintptr + Ftrace struct { + FxV2 [0]uintptr + FxLegacy uintptr + } + FpTraceArg uintptr + FxProfile uintptr + FpProfileArg uintptr + FpCommitArg uintptr + FxCommitCallback uintptr + FpRollbackArg uintptr + FxRollbackCallback uintptr + FpUpdateArg uintptr + FxUpdateCallback uintptr + FpAutovacPagesArg uintptr + FxAutovacDestr uintptr + FxAutovacPages uintptr + FpParse uintptr + FpPreUpdateArg uintptr + FxPreUpdateCallback uintptr + FpPreUpdate uintptr + FxWalCallback uintptr + FpWalArg uintptr + FxCollNeeded uintptr + FxCollNeeded16 uintptr + FpCollNeededArg uintptr + FpErr uintptr + Fu1 struct { + FnotUsed1 [0]float64 + FisInterrupted int32 + F__ccgo_pad2 [4]byte + } + Flookaside TLookaside + FxAuth Tsqlite3_xauth + FpAuthArg uintptr + FxProgress uintptr + FpProgressArg uintptr + FnProgressOps uint32 + FnVTrans int32 + FaModule THash + FpVtabCtx uintptr + FaVTrans uintptr + FpDisconnect uintptr + FaFunc THash + FaCollSeq THash + FbusyHandler TBusyHandler + FaDbStatic [2]TDb + FpSavepoint uintptr + FnAnalysisLimit int32 + FbusyTimeout int32 + FnSavepoint int32 + FnStatement int32 + FnDeferredCons Ti64 + FnDeferredImmCons Ti64 + FpnBytesFreed uintptr + FpDbData uintptr + FpBlockingConnection uintptr + FpUnlockConnection uintptr + FpUnlockArg uintptr + FxUnlockNotify uintptr + FpNextBlocked uintptr +} + +type sqlite3 = Tsqlite3 + +// C documentation +// +// /* +// ** CAPI3REF: 64-Bit Integer Types +// ** KEYWORDS: sqlite_int64 sqlite_uint64 +// ** +// ** Because there is no cross-platform way to specify 64-bit integer types +// ** SQLite includes typedefs for 64-bit signed and unsigned integers. +// ** +// ** The sqlite3_int64 and sqlite3_uint64 are the preferred type definitions. +// ** The sqlite_int64 and sqlite_uint64 types are supported for backwards +// ** compatibility only. +// ** +// ** ^The sqlite3_int64 and sqlite_int64 types can store integer values +// ** between -9223372036854775808 and +9223372036854775807 inclusive. ^The +// ** sqlite3_uint64 and sqlite_uint64 types can store integer values +// ** between 0 and +18446744073709551615 inclusive. +// */ +type Tsqlite_int64 = int64 + +type sqlite_int64 = Tsqlite_int64 + +type Tsqlite_uint64 = uint64 + +type sqlite_uint64 = Tsqlite_uint64 + +type Tsqlite3_int64 = int64 + +type sqlite3_int64 = Tsqlite3_int64 + +type Tsqlite3_uint64 = uint64 + +type sqlite3_uint64 = Tsqlite3_uint64 + +// C documentation +// +// /* +// ** The type for a callback function. +// ** This is legacy and deprecated. It is included for historical +// ** compatibility and is not documented. +// */ +type Tsqlite3_callback = uintptr + +type sqlite3_callback = Tsqlite3_callback + +/* +** CAPI3REF: Result Codes +** KEYWORDS: {result code definitions} +** +** Many SQLite functions return an integer result code from the set shown +** here in order to indicate success or failure. +** +** New error codes may be added in future versions of SQLite. +** +** See also: [extended result code definitions] + */ +/* beginning-of-error-codes */ +/* end-of-error-codes */ + +/* +** CAPI3REF: Extended Result Codes +** KEYWORDS: {extended result code definitions} +** +** In its default configuration, SQLite API routines return one of 30 integer +** [result codes]. However, experience has shown that many of +** these result codes are too coarse-grained. They do not provide as +** much information about problems as programmers might like. In an effort to +** address this, newer versions of SQLite (version 3.3.8 [dateof:3.3.8] +** and later) include +** support for additional result codes that provide more detailed information +** about errors. These [extended result codes] are enabled or disabled +** on a per database connection basis using the +** [sqlite3_extended_result_codes()] API. Or, the extended code for +** the most recent error can be obtained using +** [sqlite3_extended_errcode()]. + */ + +/* +** CAPI3REF: Flags For File Open Operations +** +** These bit values are intended for use in the +** 3rd parameter to the [sqlite3_open_v2()] interface and +** in the 4th parameter to the [sqlite3_vfs.xOpen] method. +** +** Only those flags marked as "Ok for sqlite3_open_v2()" may be +** used as the third argument to the [sqlite3_open_v2()] interface. +** The other flags have historically been ignored by sqlite3_open_v2(), +** though future versions of SQLite might change so that an error is +** raised if any of the disallowed bits are passed into sqlite3_open_v2(). +** Applications should not depend on the historical behavior. +** +** Note in particular that passing the SQLITE_OPEN_EXCLUSIVE flag into +** [sqlite3_open_v2()] does *not* cause the underlying database file +** to be opened using O_EXCL. Passing SQLITE_OPEN_EXCLUSIVE into +** [sqlite3_open_v2()] has historically be a no-op and might become an +** error in future versions of SQLite. + */ + +/* Reserved: 0x00F00000 */ +/* Legacy compatibility: */ + +/* +** CAPI3REF: Device Characteristics +** +** The xDeviceCharacteristics method of the [sqlite3_io_methods] +** object returns an integer which is a vector of these +** bit values expressing I/O characteristics of the mass storage +** device that holds the file that the [sqlite3_io_methods] +** refers to. +** +** The SQLITE_IOCAP_ATOMIC property means that all writes of +** any size are atomic. The SQLITE_IOCAP_ATOMICnnn values +** mean that writes of blocks that are nnn bytes in size and +** are aligned to an address which is an integer multiple of +** nnn are atomic. The SQLITE_IOCAP_SAFE_APPEND value means +** that when data is appended to a file, the data is appended +** first then the size of the file is extended, never the other +** way around. The SQLITE_IOCAP_SEQUENTIAL property means that +** information is written to disk in the same order as calls +** to xWrite(). The SQLITE_IOCAP_POWERSAFE_OVERWRITE property means that +** after reboot following a crash or power loss, the only bytes in a +** file that were written at the application level might have changed +** and that adjacent bytes, even bytes within the same sector are +** guaranteed to be unchanged. The SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN +** flag indicates that a file cannot be deleted when open. The +** SQLITE_IOCAP_IMMUTABLE flag indicates that the file is on +** read-only media and cannot be changed even by processes with +** elevated privileges. +** +** The SQLITE_IOCAP_BATCH_ATOMIC property means that the underlying +** filesystem supports doing multiple write operations atomically when those +** write operations are bracketed by [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE] and +** [SQLITE_FCNTL_COMMIT_ATOMIC_WRITE]. + */ + +/* +** CAPI3REF: File Locking Levels +** +** SQLite uses one of these integer values as the second +** argument to calls it makes to the xLock() and xUnlock() methods +** of an [sqlite3_io_methods] object. These values are ordered from +** lest restrictive to most restrictive. +** +** The argument to xLock() is always SHARED or higher. The argument to +** xUnlock is either SHARED or NONE. + */ + +/* +** CAPI3REF: Synchronization Type Flags +** +** When SQLite invokes the xSync() method of an +** [sqlite3_io_methods] object it uses a combination of +** these integer values as the second argument. +** +** When the SQLITE_SYNC_DATAONLY flag is used, it means that the +** sync operation only needs to flush data to mass storage. Inode +** information need not be flushed. If the lower four bits of the flag +** equal SQLITE_SYNC_NORMAL, that means to use normal fsync() semantics. +** If the lower four bits equal SQLITE_SYNC_FULL, that means +** to use Mac OS X style fullsync instead of fsync(). +** +** Do not confuse the SQLITE_SYNC_NORMAL and SQLITE_SYNC_FULL flags +** with the [PRAGMA synchronous]=NORMAL and [PRAGMA synchronous]=FULL +** settings. The [synchronous pragma] determines when calls to the +** xSync VFS method occur and applies uniformly across all platforms. +** The SQLITE_SYNC_NORMAL and SQLITE_SYNC_FULL flags determine how +** energetic or rigorous or forceful the sync operations are and +** only make a difference on Mac OSX for the default SQLite code. +** (Third-party VFS implementations might also make the distinction +** between SQLITE_SYNC_NORMAL and SQLITE_SYNC_FULL, but among the +** operating systems natively supported by SQLite, only Mac OSX +** cares about the difference.) + */ + +// C documentation +// +// /* +// ** CAPI3REF: OS Interface Open File Handle +// ** +// ** An [sqlite3_file] object represents an open file in the +// ** [sqlite3_vfs | OS interface layer]. Individual OS interface +// ** implementations will +// ** want to subclass this object by appending additional fields +// ** for their own use. The pMethods entry is a pointer to an +// ** [sqlite3_io_methods] object that defines methods for performing +// ** I/O operations on the open file. +// */ +type Tsqlite3_file = struct { + FpMethods uintptr +} + +type sqlite3_file = Tsqlite3_file + +type Tsqlite3_file1 = struct { + FpMethods uintptr +} + +type sqlite3_file1 = Tsqlite3_file1 + +// C documentation +// +// /* +// ** CAPI3REF: OS Interface File Virtual Methods Object +// ** +// ** Every file opened by the [sqlite3_vfs.xOpen] method populates an +// ** [sqlite3_file] object (or, more commonly, a subclass of the +// ** [sqlite3_file] object) with a pointer to an instance of this object. +// ** This object defines the methods used to perform various operations +// ** against the open file represented by the [sqlite3_file] object. +// ** +// ** If the [sqlite3_vfs.xOpen] method sets the sqlite3_file.pMethods element +// ** to a non-NULL pointer, then the sqlite3_io_methods.xClose method +// ** may be invoked even if the [sqlite3_vfs.xOpen] reported that it failed. The +// ** only way to prevent a call to xClose following a failed [sqlite3_vfs.xOpen] +// ** is for the [sqlite3_vfs.xOpen] to set the sqlite3_file.pMethods element +// ** to NULL. +// ** +// ** The flags argument to xSync may be one of [SQLITE_SYNC_NORMAL] or +// ** [SQLITE_SYNC_FULL]. The first choice is the normal fsync(). +// ** The second choice is a Mac OS X style fullsync. The [SQLITE_SYNC_DATAONLY] +// ** flag may be ORed in to indicate that only the data of the file +// ** and not its inode needs to be synced. +// ** +// ** The integer values to xLock() and xUnlock() are one of +// **
      +// **
    • [SQLITE_LOCK_NONE], +// **
    • [SQLITE_LOCK_SHARED], +// **
    • [SQLITE_LOCK_RESERVED], +// **
    • [SQLITE_LOCK_PENDING], or +// **
    • [SQLITE_LOCK_EXCLUSIVE]. +// **
    +// ** xLock() upgrades the database file lock. In other words, xLock() moves the +// ** database file lock in the direction NONE toward EXCLUSIVE. The argument to +// ** xLock() is always on of SHARED, RESERVED, PENDING, or EXCLUSIVE, never +// ** SQLITE_LOCK_NONE. If the database file lock is already at or above the +// ** requested lock, then the call to xLock() is a no-op. +// ** xUnlock() downgrades the database file lock to either SHARED or NONE. +// * If the lock is already at or below the requested lock state, then the call +// ** to xUnlock() is a no-op. +// ** The xCheckReservedLock() method checks whether any database connection, +// ** either in this process or in some other process, is holding a RESERVED, +// ** PENDING, or EXCLUSIVE lock on the file. It returns true +// ** if such a lock exists and false otherwise. +// ** +// ** The xFileControl() method is a generic interface that allows custom +// ** VFS implementations to directly control an open file using the +// ** [sqlite3_file_control()] interface. The second "op" argument is an +// ** integer opcode. The third argument is a generic pointer intended to +// ** point to a structure that may contain arguments or space in which to +// ** write return values. Potential uses for xFileControl() might be +// ** functions to enable blocking locks with timeouts, to change the +// ** locking strategy (for example to use dot-file locks), to inquire +// ** about the status of a lock, or to break stale locks. The SQLite +// ** core reserves all opcodes less than 100 for its own use. +// ** A [file control opcodes | list of opcodes] less than 100 is available. +// ** Applications that define a custom xFileControl method should use opcodes +// ** greater than 100 to avoid conflicts. VFS implementations should +// ** return [SQLITE_NOTFOUND] for file control opcodes that they do not +// ** recognize. +// ** +// ** The xSectorSize() method returns the sector size of the +// ** device that underlies the file. The sector size is the +// ** minimum write that can be performed without disturbing +// ** other bytes in the file. The xDeviceCharacteristics() +// ** method returns a bit vector describing behaviors of the +// ** underlying device: +// ** +// **
      +// **
    • [SQLITE_IOCAP_ATOMIC] +// **
    • [SQLITE_IOCAP_ATOMIC512] +// **
    • [SQLITE_IOCAP_ATOMIC1K] +// **
    • [SQLITE_IOCAP_ATOMIC2K] +// **
    • [SQLITE_IOCAP_ATOMIC4K] +// **
    • [SQLITE_IOCAP_ATOMIC8K] +// **
    • [SQLITE_IOCAP_ATOMIC16K] +// **
    • [SQLITE_IOCAP_ATOMIC32K] +// **
    • [SQLITE_IOCAP_ATOMIC64K] +// **
    • [SQLITE_IOCAP_SAFE_APPEND] +// **
    • [SQLITE_IOCAP_SEQUENTIAL] +// **
    • [SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN] +// **
    • [SQLITE_IOCAP_POWERSAFE_OVERWRITE] +// **
    • [SQLITE_IOCAP_IMMUTABLE] +// **
    • [SQLITE_IOCAP_BATCH_ATOMIC] +// **
    +// ** +// ** The SQLITE_IOCAP_ATOMIC property means that all writes of +// ** any size are atomic. The SQLITE_IOCAP_ATOMICnnn values +// ** mean that writes of blocks that are nnn bytes in size and +// ** are aligned to an address which is an integer multiple of +// ** nnn are atomic. The SQLITE_IOCAP_SAFE_APPEND value means +// ** that when data is appended to a file, the data is appended +// ** first then the size of the file is extended, never the other +// ** way around. The SQLITE_IOCAP_SEQUENTIAL property means that +// ** information is written to disk in the same order as calls +// ** to xWrite(). +// ** +// ** If xRead() returns SQLITE_IOERR_SHORT_READ it must also fill +// ** in the unread portions of the buffer with zeros. A VFS that +// ** fails to zero-fill short reads might seem to work. However, +// ** failure to zero-fill short reads will eventually lead to +// ** database corruption. +// */ +type Tsqlite3_io_methods = struct { + FiVersion int32 + FxClose uintptr + FxRead uintptr + FxWrite uintptr + FxTruncate uintptr + FxSync uintptr + FxFileSize uintptr + FxLock uintptr + FxUnlock uintptr + FxCheckReservedLock uintptr + FxFileControl uintptr + FxSectorSize uintptr + FxDeviceCharacteristics uintptr + FxShmMap uintptr + FxShmLock uintptr + FxShmBarrier uintptr + FxShmUnmap uintptr + FxFetch uintptr + FxUnfetch uintptr +} + +type sqlite3_io_methods = Tsqlite3_io_methods + +type Tsqlite3_io_methods1 = struct { + FiVersion int32 + FxClose uintptr + FxRead uintptr + FxWrite uintptr + FxTruncate uintptr + FxSync uintptr + FxFileSize uintptr + FxLock uintptr + FxUnlock uintptr + FxCheckReservedLock uintptr + FxFileControl uintptr + FxSectorSize uintptr + FxDeviceCharacteristics uintptr + FxShmMap uintptr + FxShmLock uintptr + FxShmBarrier uintptr + FxShmUnmap uintptr + FxFetch uintptr + FxUnfetch uintptr +} + +type sqlite3_io_methods1 = Tsqlite3_io_methods1 + +/* +** CAPI3REF: Standard File Control Opcodes +** KEYWORDS: {file control opcodes} {file control opcode} +** +** These integer constants are opcodes for the xFileControl method +** of the [sqlite3_io_methods] object and for the [sqlite3_file_control()] +** interface. +** +**
      +**
    • [[SQLITE_FCNTL_LOCKSTATE]] +** The [SQLITE_FCNTL_LOCKSTATE] opcode is used for debugging. This +** opcode causes the xFileControl method to write the current state of +** the lock (one of [SQLITE_LOCK_NONE], [SQLITE_LOCK_SHARED], +** [SQLITE_LOCK_RESERVED], [SQLITE_LOCK_PENDING], or [SQLITE_LOCK_EXCLUSIVE]) +** into an integer that the pArg argument points to. +** This capability is only available if SQLite is compiled with [SQLITE_DEBUG]. +** +**
    • [[SQLITE_FCNTL_SIZE_HINT]] +** The [SQLITE_FCNTL_SIZE_HINT] opcode is used by SQLite to give the VFS +** layer a hint of how large the database file will grow to be during the +** current transaction. This hint is not guaranteed to be accurate but it +** is often close. The underlying VFS might choose to preallocate database +** file space based on this hint in order to help writes to the database +** file run faster. +** +**
    • [[SQLITE_FCNTL_SIZE_LIMIT]] +** The [SQLITE_FCNTL_SIZE_LIMIT] opcode is used by in-memory VFS that +** implements [sqlite3_deserialize()] to set an upper bound on the size +** of the in-memory database. The argument is a pointer to a [sqlite3_int64]. +** If the integer pointed to is negative, then it is filled in with the +** current limit. Otherwise the limit is set to the larger of the value +** of the integer pointed to and the current database size. The integer +** pointed to is set to the new limit. +** +**
    • [[SQLITE_FCNTL_CHUNK_SIZE]] +** The [SQLITE_FCNTL_CHUNK_SIZE] opcode is used to request that the VFS +** extends and truncates the database file in chunks of a size specified +** by the user. The fourth argument to [sqlite3_file_control()] should +** point to an integer (type int) containing the new chunk-size to use +** for the nominated database. Allocating database file space in large +** chunks (say 1MB at a time), may reduce file-system fragmentation and +** improve performance on some systems. +** +**
    • [[SQLITE_FCNTL_FILE_POINTER]] +** The [SQLITE_FCNTL_FILE_POINTER] opcode is used to obtain a pointer +** to the [sqlite3_file] object associated with a particular database +** connection. See also [SQLITE_FCNTL_JOURNAL_POINTER]. +** +**
    • [[SQLITE_FCNTL_JOURNAL_POINTER]] +** The [SQLITE_FCNTL_JOURNAL_POINTER] opcode is used to obtain a pointer +** to the [sqlite3_file] object associated with the journal file (either +** the [rollback journal] or the [write-ahead log]) for a particular database +** connection. See also [SQLITE_FCNTL_FILE_POINTER]. +** +**
    • [[SQLITE_FCNTL_SYNC_OMITTED]] +** No longer in use. +** +**
    • [[SQLITE_FCNTL_SYNC]] +** The [SQLITE_FCNTL_SYNC] opcode is generated internally by SQLite and +** sent to the VFS immediately before the xSync method is invoked on a +** database file descriptor. Or, if the xSync method is not invoked +** because the user has configured SQLite with +** [PRAGMA synchronous | PRAGMA synchronous=OFF] it is invoked in place +** of the xSync method. In most cases, the pointer argument passed with +** this file-control is NULL. However, if the database file is being synced +** as part of a multi-database commit, the argument points to a nul-terminated +** string containing the transactions super-journal file name. VFSes that +** do not need this signal should silently ignore this opcode. Applications +** should not call [sqlite3_file_control()] with this opcode as doing so may +** disrupt the operation of the specialized VFSes that do require it. +** +**
    • [[SQLITE_FCNTL_COMMIT_PHASETWO]] +** The [SQLITE_FCNTL_COMMIT_PHASETWO] opcode is generated internally by SQLite +** and sent to the VFS after a transaction has been committed immediately +** but before the database is unlocked. VFSes that do not need this signal +** should silently ignore this opcode. Applications should not call +** [sqlite3_file_control()] with this opcode as doing so may disrupt the +** operation of the specialized VFSes that do require it. +** +**
    • [[SQLITE_FCNTL_WIN32_AV_RETRY]] +** ^The [SQLITE_FCNTL_WIN32_AV_RETRY] opcode is used to configure automatic +** retry counts and intervals for certain disk I/O operations for the +** windows [VFS] in order to provide robustness in the presence of +** anti-virus programs. By default, the windows VFS will retry file read, +** file write, and file delete operations up to 10 times, with a delay +** of 25 milliseconds before the first retry and with the delay increasing +** by an additional 25 milliseconds with each subsequent retry. This +** opcode allows these two values (10 retries and 25 milliseconds of delay) +** to be adjusted. The values are changed for all database connections +** within the same process. The argument is a pointer to an array of two +** integers where the first integer is the new retry count and the second +** integer is the delay. If either integer is negative, then the setting +** is not changed but instead the prior value of that setting is written +** into the array entry, allowing the current retry settings to be +** interrogated. The zDbName parameter is ignored. +** +**
    • [[SQLITE_FCNTL_PERSIST_WAL]] +** ^The [SQLITE_FCNTL_PERSIST_WAL] opcode is used to set or query the +** persistent [WAL | Write Ahead Log] setting. By default, the auxiliary +** write ahead log ([WAL file]) and shared memory +** files used for transaction control +** are automatically deleted when the latest connection to the database +** closes. Setting persistent WAL mode causes those files to persist after +** close. Persisting the files is useful when other processes that do not +** have write permission on the directory containing the database file want +** to read the database file, as the WAL and shared memory files must exist +** in order for the database to be readable. The fourth parameter to +** [sqlite3_file_control()] for this opcode should be a pointer to an integer. +** That integer is 0 to disable persistent WAL mode or 1 to enable persistent +** WAL mode. If the integer is -1, then it is overwritten with the current +** WAL persistence setting. +** +**
    • [[SQLITE_FCNTL_POWERSAFE_OVERWRITE]] +** ^The [SQLITE_FCNTL_POWERSAFE_OVERWRITE] opcode is used to set or query the +** persistent "powersafe-overwrite" or "PSOW" setting. The PSOW setting +** determines the [SQLITE_IOCAP_POWERSAFE_OVERWRITE] bit of the +** xDeviceCharacteristics methods. The fourth parameter to +** [sqlite3_file_control()] for this opcode should be a pointer to an integer. +** That integer is 0 to disable zero-damage mode or 1 to enable zero-damage +** mode. If the integer is -1, then it is overwritten with the current +** zero-damage mode setting. +** +**
    • [[SQLITE_FCNTL_OVERWRITE]] +** ^The [SQLITE_FCNTL_OVERWRITE] opcode is invoked by SQLite after opening +** a write transaction to indicate that, unless it is rolled back for some +** reason, the entire database file will be overwritten by the current +** transaction. This is used by VACUUM operations. +** +**
    • [[SQLITE_FCNTL_VFSNAME]] +** ^The [SQLITE_FCNTL_VFSNAME] opcode can be used to obtain the names of +** all [VFSes] in the VFS stack. The names are of all VFS shims and the +** final bottom-level VFS are written into memory obtained from +** [sqlite3_malloc()] and the result is stored in the char* variable +** that the fourth parameter of [sqlite3_file_control()] points to. +** The caller is responsible for freeing the memory when done. As with +** all file-control actions, there is no guarantee that this will actually +** do anything. Callers should initialize the char* variable to a NULL +** pointer in case this file-control is not implemented. This file-control +** is intended for diagnostic use only. +** +**
    • [[SQLITE_FCNTL_VFS_POINTER]] +** ^The [SQLITE_FCNTL_VFS_POINTER] opcode finds a pointer to the top-level +** [VFSes] currently in use. ^(The argument X in +** sqlite3_file_control(db,SQLITE_FCNTL_VFS_POINTER,X) must be +** of type "[sqlite3_vfs] **". This opcodes will set *X +** to a pointer to the top-level VFS.)^ +** ^When there are multiple VFS shims in the stack, this opcode finds the +** upper-most shim only. +** +**
    • [[SQLITE_FCNTL_PRAGMA]] +** ^Whenever a [PRAGMA] statement is parsed, an [SQLITE_FCNTL_PRAGMA] +** file control is sent to the open [sqlite3_file] object corresponding +** to the database file to which the pragma statement refers. ^The argument +** to the [SQLITE_FCNTL_PRAGMA] file control is an array of +** pointers to strings (char**) in which the second element of the array +** is the name of the pragma and the third element is the argument to the +** pragma or NULL if the pragma has no argument. ^The handler for an +** [SQLITE_FCNTL_PRAGMA] file control can optionally make the first element +** of the char** argument point to a string obtained from [sqlite3_mprintf()] +** or the equivalent and that string will become the result of the pragma or +** the error message if the pragma fails. ^If the +** [SQLITE_FCNTL_PRAGMA] file control returns [SQLITE_NOTFOUND], then normal +** [PRAGMA] processing continues. ^If the [SQLITE_FCNTL_PRAGMA] +** file control returns [SQLITE_OK], then the parser assumes that the +** VFS has handled the PRAGMA itself and the parser generates a no-op +** prepared statement if result string is NULL, or that returns a copy +** of the result string if the string is non-NULL. +** ^If the [SQLITE_FCNTL_PRAGMA] file control returns +** any result code other than [SQLITE_OK] or [SQLITE_NOTFOUND], that means +** that the VFS encountered an error while handling the [PRAGMA] and the +** compilation of the PRAGMA fails with an error. ^The [SQLITE_FCNTL_PRAGMA] +** file control occurs at the beginning of pragma statement analysis and so +** it is able to override built-in [PRAGMA] statements. +** +**
    • [[SQLITE_FCNTL_BUSYHANDLER]] +** ^The [SQLITE_FCNTL_BUSYHANDLER] +** file-control may be invoked by SQLite on the database file handle +** shortly after it is opened in order to provide a custom VFS with access +** to the connection's busy-handler callback. The argument is of type (void**) +** - an array of two (void *) values. The first (void *) actually points +** to a function of type (int (*)(void *)). In order to invoke the connection's +** busy-handler, this function should be invoked with the second (void *) in +** the array as the only argument. If it returns non-zero, then the operation +** should be retried. If it returns zero, the custom VFS should abandon the +** current operation. +** +**
    • [[SQLITE_FCNTL_TEMPFILENAME]] +** ^Applications can invoke the [SQLITE_FCNTL_TEMPFILENAME] file-control +** to have SQLite generate a +** temporary filename using the same algorithm that is followed to generate +** temporary filenames for TEMP tables and other internal uses. The +** argument should be a char** which will be filled with the filename +** written into memory obtained from [sqlite3_malloc()]. The caller should +** invoke [sqlite3_free()] on the result to avoid a memory leak. +** +**
    • [[SQLITE_FCNTL_MMAP_SIZE]] +** The [SQLITE_FCNTL_MMAP_SIZE] file control is used to query or set the +** maximum number of bytes that will be used for memory-mapped I/O. +** The argument is a pointer to a value of type sqlite3_int64 that +** is an advisory maximum number of bytes in the file to memory map. The +** pointer is overwritten with the old value. The limit is not changed if +** the value originally pointed to is negative, and so the current limit +** can be queried by passing in a pointer to a negative number. This +** file-control is used internally to implement [PRAGMA mmap_size]. +** +**
    • [[SQLITE_FCNTL_TRACE]] +** The [SQLITE_FCNTL_TRACE] file control provides advisory information +** to the VFS about what the higher layers of the SQLite stack are doing. +** This file control is used by some VFS activity tracing [shims]. +** The argument is a zero-terminated string. Higher layers in the +** SQLite stack may generate instances of this file control if +** the [SQLITE_USE_FCNTL_TRACE] compile-time option is enabled. +** +**
    • [[SQLITE_FCNTL_HAS_MOVED]] +** The [SQLITE_FCNTL_HAS_MOVED] file control interprets its argument as a +** pointer to an integer and it writes a boolean into that integer depending +** on whether or not the file has been renamed, moved, or deleted since it +** was first opened. +** +**
    • [[SQLITE_FCNTL_WIN32_GET_HANDLE]] +** The [SQLITE_FCNTL_WIN32_GET_HANDLE] opcode can be used to obtain the +** underlying native file handle associated with a file handle. This file +** control interprets its argument as a pointer to a native file handle and +** writes the resulting value there. +** +**
    • [[SQLITE_FCNTL_WIN32_SET_HANDLE]] +** The [SQLITE_FCNTL_WIN32_SET_HANDLE] opcode is used for debugging. This +** opcode causes the xFileControl method to swap the file handle with the one +** pointed to by the pArg argument. This capability is used during testing +** and only needs to be supported when SQLITE_TEST is defined. +** +**
    • [[SQLITE_FCNTL_WAL_BLOCK]] +** The [SQLITE_FCNTL_WAL_BLOCK] is a signal to the VFS layer that it might +** be advantageous to block on the next WAL lock if the lock is not immediately +** available. The WAL subsystem issues this signal during rare +** circumstances in order to fix a problem with priority inversion. +** Applications should not use this file-control. +** +**
    • [[SQLITE_FCNTL_ZIPVFS]] +** The [SQLITE_FCNTL_ZIPVFS] opcode is implemented by zipvfs only. All other +** VFS should return SQLITE_NOTFOUND for this opcode. +** +**
    • [[SQLITE_FCNTL_RBU]] +** The [SQLITE_FCNTL_RBU] opcode is implemented by the special VFS used by +** the RBU extension only. All other VFS should return SQLITE_NOTFOUND for +** this opcode. +** +**
    • [[SQLITE_FCNTL_BEGIN_ATOMIC_WRITE]] +** If the [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE] opcode returns SQLITE_OK, then +** the file descriptor is placed in "batch write mode", which +** means all subsequent write operations will be deferred and done +** atomically at the next [SQLITE_FCNTL_COMMIT_ATOMIC_WRITE]. Systems +** that do not support batch atomic writes will return SQLITE_NOTFOUND. +** ^Following a successful SQLITE_FCNTL_BEGIN_ATOMIC_WRITE and prior to +** the closing [SQLITE_FCNTL_COMMIT_ATOMIC_WRITE] or +** [SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE], SQLite will make +** no VFS interface calls on the same [sqlite3_file] file descriptor +** except for calls to the xWrite method and the xFileControl method +** with [SQLITE_FCNTL_SIZE_HINT]. +** +**
    • [[SQLITE_FCNTL_COMMIT_ATOMIC_WRITE]] +** The [SQLITE_FCNTL_COMMIT_ATOMIC_WRITE] opcode causes all write +** operations since the previous successful call to +** [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE] to be performed atomically. +** This file control returns [SQLITE_OK] if and only if the writes were +** all performed successfully and have been committed to persistent storage. +** ^Regardless of whether or not it is successful, this file control takes +** the file descriptor out of batch write mode so that all subsequent +** write operations are independent. +** ^SQLite will never invoke SQLITE_FCNTL_COMMIT_ATOMIC_WRITE without +** a prior successful call to [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE]. +** +**
    • [[SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE]] +** The [SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE] opcode causes all write +** operations since the previous successful call to +** [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE] to be rolled back. +** ^This file control takes the file descriptor out of batch write mode +** so that all subsequent write operations are independent. +** ^SQLite will never invoke SQLITE_FCNTL_ROLLBACK_ATOMIC_WRITE without +** a prior successful call to [SQLITE_FCNTL_BEGIN_ATOMIC_WRITE]. +** +**
    • [[SQLITE_FCNTL_LOCK_TIMEOUT]] +** The [SQLITE_FCNTL_LOCK_TIMEOUT] opcode is used to configure a VFS +** to block for up to M milliseconds before failing when attempting to +** obtain a file lock using the xLock or xShmLock methods of the VFS. +** The parameter is a pointer to a 32-bit signed integer that contains +** the value that M is to be set to. Before returning, the 32-bit signed +** integer is overwritten with the previous value of M. +** +**
    • [[SQLITE_FCNTL_DATA_VERSION]] +** The [SQLITE_FCNTL_DATA_VERSION] opcode is used to detect changes to +** a database file. The argument is a pointer to a 32-bit unsigned integer. +** The "data version" for the pager is written into the pointer. The +** "data version" changes whenever any change occurs to the corresponding +** database file, either through SQL statements on the same database +** connection or through transactions committed by separate database +** connections possibly in other processes. The [sqlite3_total_changes()] +** interface can be used to find if any database on the connection has changed, +** but that interface responds to changes on TEMP as well as MAIN and does +** not provide a mechanism to detect changes to MAIN only. Also, the +** [sqlite3_total_changes()] interface responds to internal changes only and +** omits changes made by other database connections. The +** [PRAGMA data_version] command provides a mechanism to detect changes to +** a single attached database that occur due to other database connections, +** but omits changes implemented by the database connection on which it is +** called. This file control is the only mechanism to detect changes that +** happen either internally or externally and that are associated with +** a particular attached database. +** +**
    • [[SQLITE_FCNTL_CKPT_START]] +** The [SQLITE_FCNTL_CKPT_START] opcode is invoked from within a checkpoint +** in wal mode before the client starts to copy pages from the wal +** file to the database file. +** +**
    • [[SQLITE_FCNTL_CKPT_DONE]] +** The [SQLITE_FCNTL_CKPT_DONE] opcode is invoked from within a checkpoint +** in wal mode after the client has finished copying pages from the wal +** file to the database file, but before the *-shm file is updated to +** record the fact that the pages have been checkpointed. +** +**
    • [[SQLITE_FCNTL_EXTERNAL_READER]] +** The EXPERIMENTAL [SQLITE_FCNTL_EXTERNAL_READER] opcode is used to detect +** whether or not there is a database client in another process with a wal-mode +** transaction open on the database or not. It is only available on unix.The +** (void*) argument passed with this file-control should be a pointer to a +** value of type (int). The integer value is set to 1 if the database is a wal +** mode database and there exists at least one client in another process that +** currently has an SQL transaction open on the database. It is set to 0 if +** the database is not a wal-mode db, or if there is no such connection in any +** other process. This opcode cannot be used to detect transactions opened +** by clients within the current process, only within other processes. +** +**
    • [[SQLITE_FCNTL_CKSM_FILE]] +** The [SQLITE_FCNTL_CKSM_FILE] opcode is for use internally by the +** [checksum VFS shim] only. +** +**
    • [[SQLITE_FCNTL_RESET_CACHE]] +** If there is currently no transaction open on the database, and the +** database is not a temp db, then the [SQLITE_FCNTL_RESET_CACHE] file-control +** purges the contents of the in-memory page cache. If there is an open +** transaction, or if the db is a temp-db, this opcode is a no-op, not an error. +**
    + */ + +/* deprecated names */ + +// C documentation +// +// /* +// ** CAPI3REF: Mutex Handle +// ** +// ** The mutex module within SQLite defines [sqlite3_mutex] to be an +// ** abstract type for a mutex object. The SQLite core never looks +// ** at the internal representation of an [sqlite3_mutex]. It only +// ** deals with pointers to the [sqlite3_mutex] object. +// ** +// ** Mutexes are created using [sqlite3_mutex_alloc()]. +// */ +type Tsqlite3_mutex = struct { + Fmutex Tpthread_mutex_t +} + +type sqlite3_mutex = Tsqlite3_mutex + +// C documentation +// +// /* +// ** CAPI3REF: Loadable Extension Thunk +// ** +// ** A pointer to the opaque sqlite3_api_routines structure is passed as +// ** the third parameter to entry points of [loadable extensions]. This +// ** structure must be typedefed in order to work around compiler warnings +// ** on some platforms. +// */ +type Tsqlite3_api_routines = struct { + Faggregate_context uintptr + Faggregate_count uintptr + Fbind_blob uintptr + Fbind_double uintptr + Fbind_int uintptr + Fbind_int64 uintptr + Fbind_null uintptr + Fbind_parameter_count uintptr + Fbind_parameter_index uintptr + Fbind_parameter_name uintptr + Fbind_text uintptr + Fbind_text16 uintptr + Fbind_value uintptr + Fbusy_handler uintptr + Fbusy_timeout uintptr + Fchanges uintptr + Fclose1 uintptr + Fcollation_needed uintptr + Fcollation_needed16 uintptr + Fcolumn_blob uintptr + Fcolumn_bytes uintptr + Fcolumn_bytes16 uintptr + Fcolumn_count uintptr + Fcolumn_database_name uintptr + Fcolumn_database_name16 uintptr + Fcolumn_decltype uintptr + Fcolumn_decltype16 uintptr + Fcolumn_double uintptr + Fcolumn_int uintptr + Fcolumn_int64 uintptr + Fcolumn_name uintptr + Fcolumn_name16 uintptr + Fcolumn_origin_name uintptr + Fcolumn_origin_name16 uintptr + Fcolumn_table_name uintptr + Fcolumn_table_name16 uintptr + Fcolumn_text uintptr + Fcolumn_text16 uintptr + Fcolumn_type uintptr + Fcolumn_value uintptr + Fcommit_hook uintptr + Fcomplete uintptr + Fcomplete16 uintptr + Fcreate_collation uintptr + Fcreate_collation16 uintptr + Fcreate_function uintptr + Fcreate_function16 uintptr + Fcreate_module uintptr + Fdata_count uintptr + Fdb_handle uintptr + Fdeclare_vtab uintptr + Fenable_shared_cache uintptr + Ferrcode uintptr + Ferrmsg uintptr + Ferrmsg16 uintptr + Fexec uintptr + Fexpired uintptr + Ffinalize uintptr + Ffree uintptr + Ffree_table uintptr + Fget_autocommit uintptr + Fget_auxdata uintptr + Fget_table uintptr + Fglobal_recover uintptr + Finterruptx uintptr + Flast_insert_rowid uintptr + Flibversion uintptr + Flibversion_number uintptr + Fmalloc uintptr + Fmprintf uintptr + Fopen uintptr + Fopen16 uintptr + Fprepare uintptr + Fprepare16 uintptr + Fprofile uintptr + Fprogress_handler uintptr + Frealloc uintptr + Freset uintptr + Fresult_blob uintptr + Fresult_double uintptr + Fresult_error uintptr + Fresult_error16 uintptr + Fresult_int uintptr + Fresult_int64 uintptr + Fresult_null uintptr + Fresult_text uintptr + Fresult_text16 uintptr + Fresult_text16be uintptr + Fresult_text16le uintptr + Fresult_value uintptr + Frollback_hook uintptr + Fset_authorizer uintptr + Fset_auxdata uintptr + Fxsnprintf uintptr + Fstep uintptr + Ftable_column_metadata uintptr + Fthread_cleanup uintptr + Ftotal_changes uintptr + Ftrace uintptr + Ftransfer_bindings uintptr + Fupdate_hook uintptr + Fuser_data uintptr + Fvalue_blob uintptr + Fvalue_bytes uintptr + Fvalue_bytes16 uintptr + Fvalue_double uintptr + Fvalue_int uintptr + Fvalue_int64 uintptr + Fvalue_numeric_type uintptr + Fvalue_text uintptr + Fvalue_text16 uintptr + Fvalue_text16be uintptr + Fvalue_text16le uintptr + Fvalue_type uintptr + Fvmprintf uintptr + Foverload_function uintptr + Fprepare_v2 uintptr + Fprepare16_v2 uintptr + Fclear_bindings uintptr + Fcreate_module_v2 uintptr + Fbind_zeroblob uintptr + Fblob_bytes uintptr + Fblob_close uintptr + Fblob_open uintptr + Fblob_read uintptr + Fblob_write uintptr + Fcreate_collation_v2 uintptr + Ffile_control uintptr + Fmemory_highwater uintptr + Fmemory_used uintptr + Fmutex_alloc uintptr + Fmutex_enter uintptr + Fmutex_free uintptr + Fmutex_leave uintptr + Fmutex_try uintptr + Fopen_v2 uintptr + Frelease_memory uintptr + Fresult_error_nomem uintptr + Fresult_error_toobig uintptr + Fsleep uintptr + Fsoft_heap_limit uintptr + Fvfs_find uintptr + Fvfs_register uintptr + Fvfs_unregister uintptr + Fxthreadsafe uintptr + Fresult_zeroblob uintptr + Fresult_error_code uintptr + Ftest_control uintptr + Frandomness uintptr + Fcontext_db_handle uintptr + Fextended_result_codes uintptr + Flimit uintptr + Fnext_stmt uintptr + Fsql uintptr + Fstatus uintptr + Fbackup_finish uintptr + Fbackup_init uintptr + Fbackup_pagecount uintptr + Fbackup_remaining uintptr + Fbackup_step uintptr + Fcompileoption_get uintptr + Fcompileoption_used uintptr + Fcreate_function_v2 uintptr + Fdb_config uintptr + Fdb_mutex uintptr + Fdb_status uintptr + Fextended_errcode uintptr + Flog uintptr + Fsoft_heap_limit64 uintptr + Fsourceid uintptr + Fstmt_status uintptr + Fstrnicmp uintptr + Funlock_notify uintptr + Fwal_autocheckpoint uintptr + Fwal_checkpoint uintptr + Fwal_hook uintptr + Fblob_reopen uintptr + Fvtab_config uintptr + Fvtab_on_conflict uintptr + Fclose_v2 uintptr + Fdb_filename uintptr + Fdb_readonly uintptr + Fdb_release_memory uintptr + Ferrstr uintptr + Fstmt_busy uintptr + Fstmt_readonly uintptr + Fstricmp uintptr + Furi_boolean uintptr + Furi_int64 uintptr + Furi_parameter uintptr + Fxvsnprintf uintptr + Fwal_checkpoint_v2 uintptr + Fauto_extension uintptr + Fbind_blob64 uintptr + Fbind_text64 uintptr + Fcancel_auto_extension uintptr + Fload_extension uintptr + Fmalloc64 uintptr + Fmsize uintptr + Frealloc64 uintptr + Freset_auto_extension uintptr + Fresult_blob64 uintptr + Fresult_text64 uintptr + Fstrglob uintptr + Fvalue_dup uintptr + Fvalue_free uintptr + Fresult_zeroblob64 uintptr + Fbind_zeroblob64 uintptr + Fvalue_subtype uintptr + Fresult_subtype uintptr + Fstatus64 uintptr + Fstrlike uintptr + Fdb_cacheflush uintptr + Fsystem_errno uintptr + Ftrace_v2 uintptr + Fexpanded_sql uintptr + Fset_last_insert_rowid uintptr + Fprepare_v3 uintptr + Fprepare16_v3 uintptr + Fbind_pointer uintptr + Fresult_pointer uintptr + Fvalue_pointer uintptr + Fvtab_nochange uintptr + Fvalue_nochange uintptr + Fvtab_collation uintptr + Fkeyword_count uintptr + Fkeyword_name uintptr + Fkeyword_check uintptr + Fstr_new uintptr + Fstr_finish uintptr + Fstr_appendf uintptr + Fstr_vappendf uintptr + Fstr_append uintptr + Fstr_appendall uintptr + Fstr_appendchar uintptr + Fstr_reset uintptr + Fstr_errcode uintptr + Fstr_length uintptr + Fstr_value uintptr + Fcreate_window_function uintptr + Fnormalized_sql uintptr + Fstmt_isexplain uintptr + Fvalue_frombind uintptr + Fdrop_modules uintptr + Fhard_heap_limit64 uintptr + Furi_key uintptr + Ffilename_database uintptr + Ffilename_journal uintptr + Ffilename_wal uintptr + Fcreate_filename uintptr + Ffree_filename uintptr + Fdatabase_file_object uintptr + Ftxn_state uintptr + Fchanges64 uintptr + Ftotal_changes64 uintptr + Fautovacuum_pages uintptr + Ferror_offset uintptr + Fvtab_rhs_value uintptr + Fvtab_distinct uintptr + Fvtab_in uintptr + Fvtab_in_first uintptr + Fvtab_in_next uintptr + Fdeserialize uintptr + Fserialize uintptr + Fdb_name uintptr + Fvalue_encoding uintptr + Fis_interrupted uintptr + Fstmt_explain uintptr + Fget_clientdata uintptr + Fset_clientdata uintptr +} + +type sqlite3_api_routines = Tsqlite3_api_routines + +// C documentation +// +// /* +// ** CAPI3REF: File Name +// ** +// ** Type [sqlite3_filename] is used by SQLite to pass filenames to the +// ** xOpen method of a [VFS]. It may be cast to (const char*) and treated +// ** as a normal, nul-terminated, UTF-8 buffer containing the filename, but +// ** may also be passed to special APIs such as: +// ** +// **
      +// **
    • sqlite3_filename_database() +// **
    • sqlite3_filename_journal() +// **
    • sqlite3_filename_wal() +// **
    • sqlite3_uri_parameter() +// **
    • sqlite3_uri_boolean() +// **
    • sqlite3_uri_int64() +// **
    • sqlite3_uri_key() +// **
    +// */ +type Tsqlite3_filename = uintptr + +type sqlite3_filename = Tsqlite3_filename + +// C documentation +// +// /* +// ** CAPI3REF: OS Interface Object +// ** +// ** An instance of the sqlite3_vfs object defines the interface between +// ** the SQLite core and the underlying operating system. The "vfs" +// ** in the name of the object stands for "virtual file system". See +// ** the [VFS | VFS documentation] for further information. +// ** +// ** The VFS interface is sometimes extended by adding new methods onto +// ** the end. Each time such an extension occurs, the iVersion field +// ** is incremented. The iVersion value started out as 1 in +// ** SQLite [version 3.5.0] on [dateof:3.5.0], then increased to 2 +// ** with SQLite [version 3.7.0] on [dateof:3.7.0], and then increased +// ** to 3 with SQLite [version 3.7.6] on [dateof:3.7.6]. Additional fields +// ** may be appended to the sqlite3_vfs object and the iVersion value +// ** may increase again in future versions of SQLite. +// ** Note that due to an oversight, the structure +// ** of the sqlite3_vfs object changed in the transition from +// ** SQLite [version 3.5.9] to [version 3.6.0] on [dateof:3.6.0] +// ** and yet the iVersion field was not increased. +// ** +// ** The szOsFile field is the size of the subclassed [sqlite3_file] +// ** structure used by this VFS. mxPathname is the maximum length of +// ** a pathname in this VFS. +// ** +// ** Registered sqlite3_vfs objects are kept on a linked list formed by +// ** the pNext pointer. The [sqlite3_vfs_register()] +// ** and [sqlite3_vfs_unregister()] interfaces manage this list +// ** in a thread-safe way. The [sqlite3_vfs_find()] interface +// ** searches the list. Neither the application code nor the VFS +// ** implementation should use the pNext pointer. +// ** +// ** The pNext field is the only field in the sqlite3_vfs +// ** structure that SQLite will ever modify. SQLite will only access +// ** or modify this field while holding a particular static mutex. +// ** The application should never modify anything within the sqlite3_vfs +// ** object once the object has been registered. +// ** +// ** The zName field holds the name of the VFS module. The name must +// ** be unique across all VFS modules. +// ** +// ** [[sqlite3_vfs.xOpen]] +// ** ^SQLite guarantees that the zFilename parameter to xOpen +// ** is either a NULL pointer or string obtained +// ** from xFullPathname() with an optional suffix added. +// ** ^If a suffix is added to the zFilename parameter, it will +// ** consist of a single "-" character followed by no more than +// ** 11 alphanumeric and/or "-" characters. +// ** ^SQLite further guarantees that +// ** the string will be valid and unchanged until xClose() is +// ** called. Because of the previous sentence, +// ** the [sqlite3_file] can safely store a pointer to the +// ** filename if it needs to remember the filename for some reason. +// ** If the zFilename parameter to xOpen is a NULL pointer then xOpen +// ** must invent its own temporary name for the file. ^Whenever the +// ** xFilename parameter is NULL it will also be the case that the +// ** flags parameter will include [SQLITE_OPEN_DELETEONCLOSE]. +// ** +// ** The flags argument to xOpen() includes all bits set in +// ** the flags argument to [sqlite3_open_v2()]. Or if [sqlite3_open()] +// ** or [sqlite3_open16()] is used, then flags includes at least +// ** [SQLITE_OPEN_READWRITE] | [SQLITE_OPEN_CREATE]. +// ** If xOpen() opens a file read-only then it sets *pOutFlags to +// ** include [SQLITE_OPEN_READONLY]. Other bits in *pOutFlags may be set. +// ** +// ** ^(SQLite will also add one of the following flags to the xOpen() +// ** call, depending on the object being opened: +// ** +// **
      +// **
    • [SQLITE_OPEN_MAIN_DB] +// **
    • [SQLITE_OPEN_MAIN_JOURNAL] +// **
    • [SQLITE_OPEN_TEMP_DB] +// **
    • [SQLITE_OPEN_TEMP_JOURNAL] +// **
    • [SQLITE_OPEN_TRANSIENT_DB] +// **
    • [SQLITE_OPEN_SUBJOURNAL] +// **
    • [SQLITE_OPEN_SUPER_JOURNAL] +// **
    • [SQLITE_OPEN_WAL] +// **
    )^ +// ** +// ** The file I/O implementation can use the object type flags to +// ** change the way it deals with files. For example, an application +// ** that does not care about crash recovery or rollback might make +// ** the open of a journal file a no-op. Writes to this journal would +// ** also be no-ops, and any attempt to read the journal would return +// ** SQLITE_IOERR. Or the implementation might recognize that a database +// ** file will be doing page-aligned sector reads and writes in a random +// ** order and set up its I/O subsystem accordingly. +// ** +// ** SQLite might also add one of the following flags to the xOpen method: +// ** +// **
      +// **
    • [SQLITE_OPEN_DELETEONCLOSE] +// **
    • [SQLITE_OPEN_EXCLUSIVE] +// **
    +// ** +// ** The [SQLITE_OPEN_DELETEONCLOSE] flag means the file should be +// ** deleted when it is closed. ^The [SQLITE_OPEN_DELETEONCLOSE] +// ** will be set for TEMP databases and their journals, transient +// ** databases, and subjournals. +// ** +// ** ^The [SQLITE_OPEN_EXCLUSIVE] flag is always used in conjunction +// ** with the [SQLITE_OPEN_CREATE] flag, which are both directly +// ** analogous to the O_EXCL and O_CREAT flags of the POSIX open() +// ** API. The SQLITE_OPEN_EXCLUSIVE flag, when paired with the +// ** SQLITE_OPEN_CREATE, is used to indicate that file should always +// ** be created, and that it is an error if it already exists. +// ** It is not used to indicate the file should be opened +// ** for exclusive access. +// ** +// ** ^At least szOsFile bytes of memory are allocated by SQLite +// ** to hold the [sqlite3_file] structure passed as the third +// ** argument to xOpen. The xOpen method does not have to +// ** allocate the structure; it should just fill it in. Note that +// ** the xOpen method must set the sqlite3_file.pMethods to either +// ** a valid [sqlite3_io_methods] object or to NULL. xOpen must do +// ** this even if the open fails. SQLite expects that the sqlite3_file.pMethods +// ** element will be valid after xOpen returns regardless of the success +// ** or failure of the xOpen call. +// ** +// ** [[sqlite3_vfs.xAccess]] +// ** ^The flags argument to xAccess() may be [SQLITE_ACCESS_EXISTS] +// ** to test for the existence of a file, or [SQLITE_ACCESS_READWRITE] to +// ** test whether a file is readable and writable, or [SQLITE_ACCESS_READ] +// ** to test whether a file is at least readable. The SQLITE_ACCESS_READ +// ** flag is never actually used and is not implemented in the built-in +// ** VFSes of SQLite. The file is named by the second argument and can be a +// ** directory. The xAccess method returns [SQLITE_OK] on success or some +// ** non-zero error code if there is an I/O error or if the name of +// ** the file given in the second argument is illegal. If SQLITE_OK +// ** is returned, then non-zero or zero is written into *pResOut to indicate +// ** whether or not the file is accessible. +// ** +// ** ^SQLite will always allocate at least mxPathname+1 bytes for the +// ** output buffer xFullPathname. The exact size of the output buffer +// ** is also passed as a parameter to both methods. If the output buffer +// ** is not large enough, [SQLITE_CANTOPEN] should be returned. Since this is +// ** handled as a fatal error by SQLite, vfs implementations should endeavor +// ** to prevent this by setting mxPathname to a sufficiently large value. +// ** +// ** The xRandomness(), xSleep(), xCurrentTime(), and xCurrentTimeInt64() +// ** interfaces are not strictly a part of the filesystem, but they are +// ** included in the VFS structure for completeness. +// ** The xRandomness() function attempts to return nBytes bytes +// ** of good-quality randomness into zOut. The return value is +// ** the actual number of bytes of randomness obtained. +// ** The xSleep() method causes the calling thread to sleep for at +// ** least the number of microseconds given. ^The xCurrentTime() +// ** method returns a Julian Day Number for the current date and time as +// ** a floating point value. +// ** ^The xCurrentTimeInt64() method returns, as an integer, the Julian +// ** Day Number multiplied by 86400000 (the number of milliseconds in +// ** a 24-hour day). +// ** ^SQLite will use the xCurrentTimeInt64() method to get the current +// ** date and time if that method is available (if iVersion is 2 or +// ** greater and the function pointer is not NULL) and will fall back +// ** to xCurrentTime() if xCurrentTimeInt64() is unavailable. +// ** +// ** ^The xSetSystemCall(), xGetSystemCall(), and xNestSystemCall() interfaces +// ** are not used by the SQLite core. These optional interfaces are provided +// ** by some VFSes to facilitate testing of the VFS code. By overriding +// ** system calls with functions under its control, a test program can +// ** simulate faults and error conditions that would otherwise be difficult +// ** or impossible to induce. The set of system calls that can be overridden +// ** varies from one VFS to another, and from one version of the same VFS to the +// ** next. Applications that use these interfaces must be prepared for any +// ** or all of these interfaces to be NULL or for their behavior to change +// ** from one release to the next. Applications must not attempt to access +// ** any of these methods if the iVersion of the VFS is less than 3. +// */ +type Tsqlite3_vfs = struct { + FiVersion int32 + FszOsFile int32 + FmxPathname int32 + FpNext uintptr + FzName uintptr + FpAppData uintptr + FxOpen uintptr + FxDelete uintptr + FxAccess uintptr + FxFullPathname uintptr + FxDlOpen uintptr + FxDlError uintptr + FxDlSym uintptr + FxDlClose uintptr + FxRandomness uintptr + FxSleep uintptr + FxCurrentTime uintptr + FxGetLastError uintptr + FxCurrentTimeInt64 uintptr + FxSetSystemCall uintptr + FxGetSystemCall uintptr + FxNextSystemCall uintptr +} + +type sqlite3_vfs = Tsqlite3_vfs + +type Tsqlite3_syscall_ptr = uintptr + +type sqlite3_syscall_ptr = Tsqlite3_syscall_ptr + +type Tsqlite3_vfs1 = struct { + FiVersion int32 + FszOsFile int32 + FmxPathname int32 + FpNext uintptr + FzName uintptr + FpAppData uintptr + FxOpen uintptr + FxDelete uintptr + FxAccess uintptr + FxFullPathname uintptr + FxDlOpen uintptr + FxDlError uintptr + FxDlSym uintptr + FxDlClose uintptr + FxRandomness uintptr + FxSleep uintptr + FxCurrentTime uintptr + FxGetLastError uintptr + FxCurrentTimeInt64 uintptr + FxSetSystemCall uintptr + FxGetSystemCall uintptr + FxNextSystemCall uintptr +} + +type sqlite3_vfs1 = Tsqlite3_vfs1 + +// C documentation +// +// /* +// ** CAPI3REF: Memory Allocation Routines +// ** +// ** An instance of this object defines the interface between SQLite +// ** and low-level memory allocation routines. +// ** +// ** This object is used in only one place in the SQLite interface. +// ** A pointer to an instance of this object is the argument to +// ** [sqlite3_config()] when the configuration option is +// ** [SQLITE_CONFIG_MALLOC] or [SQLITE_CONFIG_GETMALLOC]. +// ** By creating an instance of this object +// ** and passing it to [sqlite3_config]([SQLITE_CONFIG_MALLOC]) +// ** during configuration, an application can specify an alternative +// ** memory allocation subsystem for SQLite to use for all of its +// ** dynamic memory needs. +// ** +// ** Note that SQLite comes with several [built-in memory allocators] +// ** that are perfectly adequate for the overwhelming majority of applications +// ** and that this object is only useful to a tiny minority of applications +// ** with specialized memory allocation requirements. This object is +// ** also used during testing of SQLite in order to specify an alternative +// ** memory allocator that simulates memory out-of-memory conditions in +// ** order to verify that SQLite recovers gracefully from such +// ** conditions. +// ** +// ** The xMalloc, xRealloc, and xFree methods must work like the +// ** malloc(), realloc() and free() functions from the standard C library. +// ** ^SQLite guarantees that the second argument to +// ** xRealloc is always a value returned by a prior call to xRoundup. +// ** +// ** xSize should return the allocated size of a memory allocation +// ** previously obtained from xMalloc or xRealloc. The allocated size +// ** is always at least as big as the requested size but may be larger. +// ** +// ** The xRoundup method returns what would be the allocated size of +// ** a memory allocation given a particular requested size. Most memory +// ** allocators round up memory allocations at least to the next multiple +// ** of 8. Some allocators round up to a larger multiple or to a power of 2. +// ** Every memory allocation request coming in through [sqlite3_malloc()] +// ** or [sqlite3_realloc()] first calls xRoundup. If xRoundup returns 0, +// ** that causes the corresponding memory allocation to fail. +// ** +// ** The xInit method initializes the memory allocator. For example, +// ** it might allocate any required mutexes or initialize internal data +// ** structures. The xShutdown method is invoked (indirectly) by +// ** [sqlite3_shutdown()] and should deallocate any resources acquired +// ** by xInit. The pAppData pointer is used as the only parameter to +// ** xInit and xShutdown. +// ** +// ** SQLite holds the [SQLITE_MUTEX_STATIC_MAIN] mutex when it invokes +// ** the xInit method, so the xInit method need not be threadsafe. The +// ** xShutdown method is only called from [sqlite3_shutdown()] so it does +// ** not need to be threadsafe either. For all other methods, SQLite +// ** holds the [SQLITE_MUTEX_STATIC_MEM] mutex as long as the +// ** [SQLITE_CONFIG_MEMSTATUS] configuration option is turned on (which +// ** it is by default) and so the methods are automatically serialized. +// ** However, if [SQLITE_CONFIG_MEMSTATUS] is disabled, then the other +// ** methods must be threadsafe or else make their own arrangements for +// ** serialization. +// ** +// ** SQLite will never invoke xInit() more than once without an intervening +// ** call to xShutdown(). +// */ +type Tsqlite3_mem_methods = struct { + FxMalloc uintptr + FxFree uintptr + FxRealloc uintptr + FxSize uintptr + FxRoundup uintptr + FxInit uintptr + FxShutdown uintptr + FpAppData uintptr +} + +type sqlite3_mem_methods = Tsqlite3_mem_methods + +type Tsqlite3_mem_methods1 = struct { + FxMalloc uintptr + FxFree uintptr + FxRealloc uintptr + FxSize uintptr + FxRoundup uintptr + FxInit uintptr + FxShutdown uintptr + FpAppData uintptr +} + +type sqlite3_mem_methods1 = Tsqlite3_mem_methods1 + +// C documentation +// +// /* +// ** CAPI3REF: Dynamically Typed Value Object +// ** KEYWORDS: {protected sqlite3_value} {unprotected sqlite3_value} +// ** +// ** SQLite uses the sqlite3_value object to represent all values +// ** that can be stored in a database table. SQLite uses dynamic typing +// ** for the values it stores. ^Values stored in sqlite3_value objects +// ** can be integers, floating point values, strings, BLOBs, or NULL. +// ** +// ** An sqlite3_value object may be either "protected" or "unprotected". +// ** Some interfaces require a protected sqlite3_value. Other interfaces +// ** will accept either a protected or an unprotected sqlite3_value. +// ** Every interface that accepts sqlite3_value arguments specifies +// ** whether or not it requires a protected sqlite3_value. The +// ** [sqlite3_value_dup()] interface can be used to construct a new +// ** protected sqlite3_value from an unprotected sqlite3_value. +// ** +// ** The terms "protected" and "unprotected" refer to whether or not +// ** a mutex is held. An internal mutex is held for a protected +// ** sqlite3_value object but no mutex is held for an unprotected +// ** sqlite3_value object. If SQLite is compiled to be single-threaded +// ** (with [SQLITE_THREADSAFE=0] and with [sqlite3_threadsafe()] returning 0) +// ** or if SQLite is run in one of reduced mutex modes +// ** [SQLITE_CONFIG_SINGLETHREAD] or [SQLITE_CONFIG_MULTITHREAD] +// ** then there is no distinction between protected and unprotected +// ** sqlite3_value objects and they can be used interchangeably. However, +// ** for maximum code portability it is recommended that applications +// ** still make the distinction between protected and unprotected +// ** sqlite3_value objects even when not strictly required. +// ** +// ** ^The sqlite3_value objects that are passed as parameters into the +// ** implementation of [application-defined SQL functions] are protected. +// ** ^The sqlite3_value objects returned by [sqlite3_vtab_rhs_value()] +// ** are protected. +// ** ^The sqlite3_value object returned by +// ** [sqlite3_column_value()] is unprotected. +// ** Unprotected sqlite3_value objects may only be used as arguments +// ** to [sqlite3_result_value()], [sqlite3_bind_value()], and +// ** [sqlite3_value_dup()]. +// ** The [sqlite3_value_blob | sqlite3_value_type()] family of +// ** interfaces require protected sqlite3_value objects. +// */ +type Tsqlite3_value = struct { + Fu TMemValue + Fz uintptr + Fn int32 + Fflags Tu16 + Fenc Tu8 + FeSubtype Tu8 + Fdb uintptr + FszMalloc int32 + FuTemp Tu32 + FzMalloc uintptr + FxDel uintptr +} + +type sqlite3_value = Tsqlite3_value + +// C documentation +// +// /* +// ** CAPI3REF: SQL Function Context Object +// ** +// ** The context in which an SQL function executes is stored in an +// ** sqlite3_context object. ^A pointer to an sqlite3_context object +// ** is always first parameter to [application-defined SQL functions]. +// ** The application-defined SQL function implementation will pass this +// ** pointer through into calls to [sqlite3_result_int | sqlite3_result()], +// ** [sqlite3_aggregate_context()], [sqlite3_user_data()], +// ** [sqlite3_context_db_handle()], [sqlite3_get_auxdata()], +// ** and/or [sqlite3_set_auxdata()]. +// */ +type Tsqlite3_context = struct { + FpOut uintptr + FpFunc uintptr + FpMem uintptr + FpVdbe uintptr + FiOp int32 + FisError int32 + Fenc Tu8 + FskipFlag Tu8 + Fargc Tu8 + Fargv [1]uintptr +} + +type sqlite3_context = Tsqlite3_context + +// C documentation +// +// /* +// ** CAPI3REF: Constants Defining Special Destructor Behavior +// ** +// ** These are special values for the destructor that is passed in as the +// ** final argument to routines like [sqlite3_result_blob()]. ^If the destructor +// ** argument is SQLITE_STATIC, it means that the content pointer is constant +// ** and will never change. It does not need to be destroyed. ^The +// ** SQLITE_TRANSIENT value means that the content will likely change in +// ** the near future and that SQLite should make its own private copy of +// ** the content before returning. +// ** +// ** The typedef is necessary to work around problems in certain +// ** C++ compilers. +// */ +type Tsqlite3_destructor_type = uintptr + +type sqlite3_destructor_type = Tsqlite3_destructor_type + +// C documentation +// +// /* +// ** Structures used by the virtual table interface +// */ +type Tsqlite3_vtab = struct { + FpModule uintptr + FnRef int32 + FzErrMsg uintptr +} + +type sqlite3_vtab = Tsqlite3_vtab + +type Tsqlite3_index_info = struct { + FnConstraint int32 + FaConstraint uintptr + FnOrderBy int32 + FaOrderBy uintptr + FaConstraintUsage uintptr + FidxNum int32 + FidxStr uintptr + FneedToFreeIdxStr int32 + ForderByConsumed int32 + FestimatedCost float64 + FestimatedRows Tsqlite3_int64 + FidxFlags int32 + FcolUsed Tsqlite3_uint64 +} + +type sqlite3_index_info = Tsqlite3_index_info + +type Tsqlite3_vtab_cursor = struct { + FpVtab uintptr +} + +type sqlite3_vtab_cursor = Tsqlite3_vtab_cursor + +type Tsqlite3_module = struct { + FiVersion int32 + FxCreate uintptr + FxConnect uintptr + FxBestIndex uintptr + FxDisconnect uintptr + FxDestroy uintptr + FxOpen uintptr + FxClose uintptr + FxFilter uintptr + FxNext uintptr + FxEof uintptr + FxColumn uintptr + FxRowid uintptr + FxUpdate uintptr + FxBegin uintptr + FxSync uintptr + FxCommit uintptr + FxRollback uintptr + FxFindFunction uintptr + FxRename uintptr + FxSavepoint uintptr + FxRelease uintptr + FxRollbackTo uintptr + FxShadowName uintptr + FxIntegrity uintptr +} + +type sqlite3_module = Tsqlite3_module + +/* +** CAPI3REF: Virtual Table Object +** KEYWORDS: sqlite3_module {virtual table module} +** +** This structure, sometimes called a "virtual table module", +** defines the implementation of a [virtual table]. +** This structure consists mostly of methods for the module. +** +** ^A virtual table module is created by filling in a persistent +** instance of this structure and passing a pointer to that instance +** to [sqlite3_create_module()] or [sqlite3_create_module_v2()]. +** ^The registration remains valid until it is replaced by a different +** module or until the [database connection] closes. The content +** of this structure must not change while it is registered with +** any database connection. + */ +type Tsqlite3_module1 = struct { + FiVersion int32 + FxCreate uintptr + FxConnect uintptr + FxBestIndex uintptr + FxDisconnect uintptr + FxDestroy uintptr + FxOpen uintptr + FxClose uintptr + FxFilter uintptr + FxNext uintptr + FxEof uintptr + FxColumn uintptr + FxRowid uintptr + FxUpdate uintptr + FxBegin uintptr + FxSync uintptr + FxCommit uintptr + FxRollback uintptr + FxFindFunction uintptr + FxRename uintptr + FxSavepoint uintptr + FxRelease uintptr + FxRollbackTo uintptr + FxShadowName uintptr + FxIntegrity uintptr +} + +type sqlite3_module1 = Tsqlite3_module1 + +/* +** CAPI3REF: Virtual Table Indexing Information +** KEYWORDS: sqlite3_index_info +** +** The sqlite3_index_info structure and its substructures is used as part +** of the [virtual table] interface to +** pass information into and receive the reply from the [xBestIndex] +** method of a [virtual table module]. The fields under **Inputs** are the +** inputs to xBestIndex and are read-only. xBestIndex inserts its +** results into the **Outputs** fields. +** +** ^(The aConstraint[] array records WHERE clause constraints of the form: +** +**
    column OP expr
    +** +** where OP is =, <, <=, >, or >=.)^ ^(The particular operator is +** stored in aConstraint[].op using one of the +** [SQLITE_INDEX_CONSTRAINT_EQ | SQLITE_INDEX_CONSTRAINT_ values].)^ +** ^(The index of the column is stored in +** aConstraint[].iColumn.)^ ^(aConstraint[].usable is TRUE if the +** expr on the right-hand side can be evaluated (and thus the constraint +** is usable) and false if it cannot.)^ +** +** ^The optimizer automatically inverts terms of the form "expr OP column" +** and makes other simplifications to the WHERE clause in an attempt to +** get as many WHERE clause terms into the form shown above as possible. +** ^The aConstraint[] array only reports WHERE clause terms that are +** relevant to the particular virtual table being queried. +** +** ^Information about the ORDER BY clause is stored in aOrderBy[]. +** ^Each term of aOrderBy records a column of the ORDER BY clause. +** +** The colUsed field indicates which columns of the virtual table may be +** required by the current scan. Virtual table columns are numbered from +** zero in the order in which they appear within the CREATE TABLE statement +** passed to sqlite3_declare_vtab(). For the first 63 columns (columns 0-62), +** the corresponding bit is set within the colUsed mask if the column may be +** required by SQLite. If the table has at least 64 columns and any column +** to the right of the first 63 is required, then bit 63 of colUsed is also +** set. In other words, column iCol may be required if the expression +** (colUsed & ((sqlite3_uint64)1 << (iCol>=63 ? 63 : iCol))) evaluates to +** non-zero. +** +** The [xBestIndex] method must fill aConstraintUsage[] with information +** about what parameters to pass to xFilter. ^If argvIndex>0 then +** the right-hand side of the corresponding aConstraint[] is evaluated +** and becomes the argvIndex-th entry in argv. ^(If aConstraintUsage[].omit +** is true, then the constraint is assumed to be fully handled by the +** virtual table and might not be checked again by the byte code.)^ ^(The +** aConstraintUsage[].omit flag is an optimization hint. When the omit flag +** is left in its default setting of false, the constraint will always be +** checked separately in byte code. If the omit flag is change to true, then +** the constraint may or may not be checked in byte code. In other words, +** when the omit flag is true there is no guarantee that the constraint will +** not be checked again using byte code.)^ +** +** ^The idxNum and idxStr values are recorded and passed into the +** [xFilter] method. +** ^[sqlite3_free()] is used to free idxStr if and only if +** needToFreeIdxStr is true. +** +** ^The orderByConsumed means that output from [xFilter]/[xNext] will occur in +** the correct order to satisfy the ORDER BY clause so that no separate +** sorting step is required. +** +** ^The estimatedCost value is an estimate of the cost of a particular +** strategy. A cost of N indicates that the cost of the strategy is similar +** to a linear scan of an SQLite table with N rows. A cost of log(N) +** indicates that the expense of the operation is similar to that of a +** binary search on a unique indexed field of an SQLite table with N rows. +** +** ^The estimatedRows value is an estimate of the number of rows that +** will be returned by the strategy. +** +** The xBestIndex method may optionally populate the idxFlags field with a +** mask of SQLITE_INDEX_SCAN_* flags. Currently there is only one such flag - +** SQLITE_INDEX_SCAN_UNIQUE. If the xBestIndex method sets this flag, SQLite +** assumes that the strategy may visit at most one row. +** +** Additionally, if xBestIndex sets the SQLITE_INDEX_SCAN_UNIQUE flag, then +** SQLite also assumes that if a call to the xUpdate() method is made as +** part of the same statement to delete or update a virtual table row and the +** implementation returns SQLITE_CONSTRAINT, then there is no need to rollback +** any database changes. In other words, if the xUpdate() returns +** SQLITE_CONSTRAINT, the database contents must be exactly as they were +** before xUpdate was called. By contrast, if SQLITE_INDEX_SCAN_UNIQUE is not +** set and xUpdate returns SQLITE_CONSTRAINT, any database changes made by +** the xUpdate method are automatically rolled back by SQLite. +** +** IMPORTANT: The estimatedRows field was added to the sqlite3_index_info +** structure for SQLite [version 3.8.2] ([dateof:3.8.2]). +** If a virtual table extension is +** used with an SQLite version earlier than 3.8.2, the results of attempting +** to read or write the estimatedRows field are undefined (but are likely +** to include crashing the application). The estimatedRows field should +** therefore only be used if [sqlite3_libversion_number()] returns a +** value greater than or equal to 3008002. Similarly, the idxFlags field +** was added for [version 3.9.0] ([dateof:3.9.0]). +** It may therefore only be used if +** sqlite3_libversion_number() returns a value greater than or equal to +** 3009000. + */ +type Tsqlite3_index_info1 = struct { + FnConstraint int32 + FaConstraint uintptr + FnOrderBy int32 + FaOrderBy uintptr + FaConstraintUsage uintptr + FidxNum int32 + FidxStr uintptr + FneedToFreeIdxStr int32 + ForderByConsumed int32 + FestimatedCost float64 + FestimatedRows Tsqlite3_int64 + FidxFlags int32 + FcolUsed Tsqlite3_uint64 +} + +type sqlite3_index_info1 = Tsqlite3_index_info1 + +/* +** CAPI3REF: Virtual Table Instance Object +** KEYWORDS: sqlite3_vtab +** +** Every [virtual table module] implementation uses a subclass +** of this object to describe a particular instance +** of the [virtual table]. Each subclass will +** be tailored to the specific needs of the module implementation. +** The purpose of this superclass is to define certain fields that are +** common to all module implementations. +** +** ^Virtual tables methods can set an error message by assigning a +** string obtained from [sqlite3_mprintf()] to zErrMsg. The method should +** take care that any prior string is freed by a call to [sqlite3_free()] +** prior to assigning a new string to zErrMsg. ^After the error message +** is delivered up to the client application, the string will be automatically +** freed by sqlite3_free() and the zErrMsg field will be zeroed. + */ +type Tsqlite3_vtab1 = struct { + FpModule uintptr + FnRef int32 + FzErrMsg uintptr +} + +type sqlite3_vtab1 = Tsqlite3_vtab1 + +/* +** CAPI3REF: Virtual Table Cursor Object +** KEYWORDS: sqlite3_vtab_cursor {virtual table cursor} +** +** Every [virtual table module] implementation uses a subclass of the +** following structure to describe cursors that point into the +** [virtual table] and are used +** to loop through the virtual table. Cursors are created using the +** [sqlite3_module.xOpen | xOpen] method of the module and are destroyed +** by the [sqlite3_module.xClose | xClose] method. Cursors are used +** by the [xFilter], [xNext], [xEof], [xColumn], and [xRowid] methods +** of the module. Each module implementation will define +** the content of a cursor structure to suit its own needs. +** +** This superclass exists in order to define fields of the cursor that +** are common to all implementations. + */ +type Tsqlite3_vtab_cursor1 = struct { + FpVtab uintptr +} + +type sqlite3_vtab_cursor1 = Tsqlite3_vtab_cursor1 + +// C documentation +// +// /* +// ** CAPI3REF: Mutex Methods Object +// ** +// ** An instance of this structure defines the low-level routines +// ** used to allocate and use mutexes. +// ** +// ** Usually, the default mutex implementations provided by SQLite are +// ** sufficient, however the application has the option of substituting a custom +// ** implementation for specialized deployments or systems for which SQLite +// ** does not provide a suitable implementation. In this case, the application +// ** creates and populates an instance of this structure to pass +// ** to sqlite3_config() along with the [SQLITE_CONFIG_MUTEX] option. +// ** Additionally, an instance of this structure can be used as an +// ** output variable when querying the system for the current mutex +// ** implementation, using the [SQLITE_CONFIG_GETMUTEX] option. +// ** +// ** ^The xMutexInit method defined by this structure is invoked as +// ** part of system initialization by the sqlite3_initialize() function. +// ** ^The xMutexInit routine is called by SQLite exactly once for each +// ** effective call to [sqlite3_initialize()]. +// ** +// ** ^The xMutexEnd method defined by this structure is invoked as +// ** part of system shutdown by the sqlite3_shutdown() function. The +// ** implementation of this method is expected to release all outstanding +// ** resources obtained by the mutex methods implementation, especially +// ** those obtained by the xMutexInit method. ^The xMutexEnd() +// ** interface is invoked exactly once for each call to [sqlite3_shutdown()]. +// ** +// ** ^(The remaining seven methods defined by this structure (xMutexAlloc, +// ** xMutexFree, xMutexEnter, xMutexTry, xMutexLeave, xMutexHeld and +// ** xMutexNotheld) implement the following interfaces (respectively): +// ** +// **
      +// **
    • [sqlite3_mutex_alloc()]
    • +// **
    • [sqlite3_mutex_free()]
    • +// **
    • [sqlite3_mutex_enter()]
    • +// **
    • [sqlite3_mutex_try()]
    • +// **
    • [sqlite3_mutex_leave()]
    • +// **
    • [sqlite3_mutex_held()]
    • +// **
    • [sqlite3_mutex_notheld()]
    • +// **
    )^ +// ** +// ** The only difference is that the public sqlite3_XXX functions enumerated +// ** above silently ignore any invocations that pass a NULL pointer instead +// ** of a valid mutex handle. The implementations of the methods defined +// ** by this structure are not required to handle this case. The results +// ** of passing a NULL pointer instead of a valid mutex handle are undefined +// ** (i.e. it is acceptable to provide an implementation that segfaults if +// ** it is passed a NULL pointer). +// ** +// ** The xMutexInit() method must be threadsafe. It must be harmless to +// ** invoke xMutexInit() multiple times within the same process and without +// ** intervening calls to xMutexEnd(). Second and subsequent calls to +// ** xMutexInit() must be no-ops. +// ** +// ** xMutexInit() must not use SQLite memory allocation ([sqlite3_malloc()] +// ** and its associates). Similarly, xMutexAlloc() must not use SQLite memory +// ** allocation for a static mutex. ^However xMutexAlloc() may use SQLite +// ** memory allocation for a fast or recursive mutex. +// ** +// ** ^SQLite will invoke the xMutexEnd() method when [sqlite3_shutdown()] is +// ** called, but only if the prior call to xMutexInit returned SQLITE_OK. +// ** If xMutexInit fails in any way, it is expected to clean up after itself +// ** prior to returning. +// */ +type Tsqlite3_mutex_methods = struct { + FxMutexInit uintptr + FxMutexEnd uintptr + FxMutexAlloc uintptr + FxMutexFree uintptr + FxMutexEnter uintptr + FxMutexTry uintptr + FxMutexLeave uintptr + FxMutexHeld uintptr + FxMutexNotheld uintptr +} + +type sqlite3_mutex_methods = Tsqlite3_mutex_methods + +type Tsqlite3_mutex_methods1 = struct { + FxMutexInit uintptr + FxMutexEnd uintptr + FxMutexAlloc uintptr + FxMutexFree uintptr + FxMutexEnter uintptr + FxMutexTry uintptr + FxMutexLeave uintptr + FxMutexHeld uintptr + FxMutexNotheld uintptr +} + +type sqlite3_mutex_methods1 = Tsqlite3_mutex_methods1 + +// C documentation +// +// /* +// ** CAPI3REF: Dynamic String Object +// ** KEYWORDS: {dynamic string} +// ** +// ** An instance of the sqlite3_str object contains a dynamically-sized +// ** string under construction. +// ** +// ** The lifecycle of an sqlite3_str object is as follows: +// **
      +// **
    1. ^The sqlite3_str object is created using [sqlite3_str_new()]. +// **
    2. ^Text is appended to the sqlite3_str object using various +// ** methods, such as [sqlite3_str_appendf()]. +// **
    3. ^The sqlite3_str object is destroyed and the string it created +// ** is returned using the [sqlite3_str_finish()] interface. +// **
    +// */ +type Tsqlite3_str = struct { + Fdb uintptr + FzText uintptr + FnAlloc Tu32 + FmxAlloc Tu32 + FnChar Tu32 + FaccError Tu8 + FprintfFlags Tu8 +} + +type sqlite3_str = Tsqlite3_str + +// C documentation +// +// /* +// ** CAPI3REF: Custom Page Cache Object +// ** +// ** The sqlite3_pcache_page object represents a single page in the +// ** page cache. The page cache will allocate instances of this +// ** object. Various methods of the page cache use pointers to instances +// ** of this object as parameters or as their return value. +// ** +// ** See [sqlite3_pcache_methods2] for additional information. +// */ +type Tsqlite3_pcache_page = struct { + FpBuf uintptr + FpExtra uintptr +} + +type sqlite3_pcache_page = Tsqlite3_pcache_page + +type Tsqlite3_pcache_page1 = struct { + FpBuf uintptr + FpExtra uintptr +} + +type sqlite3_pcache_page1 = Tsqlite3_pcache_page1 + +// C documentation +// +// /* +// ** CAPI3REF: Application Defined Page Cache. +// ** KEYWORDS: {page cache} +// ** +// ** ^(The [sqlite3_config]([SQLITE_CONFIG_PCACHE2], ...) interface can +// ** register an alternative page cache implementation by passing in an +// ** instance of the sqlite3_pcache_methods2 structure.)^ +// ** In many applications, most of the heap memory allocated by +// ** SQLite is used for the page cache. +// ** By implementing a +// ** custom page cache using this API, an application can better control +// ** the amount of memory consumed by SQLite, the way in which +// ** that memory is allocated and released, and the policies used to +// ** determine exactly which parts of a database file are cached and for +// ** how long. +// ** +// ** The alternative page cache mechanism is an +// ** extreme measure that is only needed by the most demanding applications. +// ** The built-in page cache is recommended for most uses. +// ** +// ** ^(The contents of the sqlite3_pcache_methods2 structure are copied to an +// ** internal buffer by SQLite within the call to [sqlite3_config]. Hence +// ** the application may discard the parameter after the call to +// ** [sqlite3_config()] returns.)^ +// ** +// ** [[the xInit() page cache method]] +// ** ^(The xInit() method is called once for each effective +// ** call to [sqlite3_initialize()])^ +// ** (usually only once during the lifetime of the process). ^(The xInit() +// ** method is passed a copy of the sqlite3_pcache_methods2.pArg value.)^ +// ** The intent of the xInit() method is to set up global data structures +// ** required by the custom page cache implementation. +// ** ^(If the xInit() method is NULL, then the +// ** built-in default page cache is used instead of the application defined +// ** page cache.)^ +// ** +// ** [[the xShutdown() page cache method]] +// ** ^The xShutdown() method is called by [sqlite3_shutdown()]. +// ** It can be used to clean up +// ** any outstanding resources before process shutdown, if required. +// ** ^The xShutdown() method may be NULL. +// ** +// ** ^SQLite automatically serializes calls to the xInit method, +// ** so the xInit method need not be threadsafe. ^The +// ** xShutdown method is only called from [sqlite3_shutdown()] so it does +// ** not need to be threadsafe either. All other methods must be threadsafe +// ** in multithreaded applications. +// ** +// ** ^SQLite will never invoke xInit() more than once without an intervening +// ** call to xShutdown(). +// ** +// ** [[the xCreate() page cache methods]] +// ** ^SQLite invokes the xCreate() method to construct a new cache instance. +// ** SQLite will typically create one cache instance for each open database file, +// ** though this is not guaranteed. ^The +// ** first parameter, szPage, is the size in bytes of the pages that must +// ** be allocated by the cache. ^szPage will always a power of two. ^The +// ** second parameter szExtra is a number of bytes of extra storage +// ** associated with each page cache entry. ^The szExtra parameter will +// ** a number less than 250. SQLite will use the +// ** extra szExtra bytes on each page to store metadata about the underlying +// ** database page on disk. The value passed into szExtra depends +// ** on the SQLite version, the target platform, and how SQLite was compiled. +// ** ^The third argument to xCreate(), bPurgeable, is true if the cache being +// ** created will be used to cache database pages of a file stored on disk, or +// ** false if it is used for an in-memory database. The cache implementation +// ** does not have to do anything special based with the value of bPurgeable; +// ** it is purely advisory. ^On a cache where bPurgeable is false, SQLite will +// ** never invoke xUnpin() except to deliberately delete a page. +// ** ^In other words, calls to xUnpin() on a cache with bPurgeable set to +// ** false will always have the "discard" flag set to true. +// ** ^Hence, a cache created with bPurgeable false will +// ** never contain any unpinned pages. +// ** +// ** [[the xCachesize() page cache method]] +// ** ^(The xCachesize() method may be called at any time by SQLite to set the +// ** suggested maximum cache-size (number of pages stored by) the cache +// ** instance passed as the first argument. This is the value configured using +// ** the SQLite "[PRAGMA cache_size]" command.)^ As with the bPurgeable +// ** parameter, the implementation is not required to do anything with this +// ** value; it is advisory only. +// ** +// ** [[the xPagecount() page cache methods]] +// ** The xPagecount() method must return the number of pages currently +// ** stored in the cache, both pinned and unpinned. +// ** +// ** [[the xFetch() page cache methods]] +// ** The xFetch() method locates a page in the cache and returns a pointer to +// ** an sqlite3_pcache_page object associated with that page, or a NULL pointer. +// ** The pBuf element of the returned sqlite3_pcache_page object will be a +// ** pointer to a buffer of szPage bytes used to store the content of a +// ** single database page. The pExtra element of sqlite3_pcache_page will be +// ** a pointer to the szExtra bytes of extra storage that SQLite has requested +// ** for each entry in the page cache. +// ** +// ** The page to be fetched is determined by the key. ^The minimum key value +// ** is 1. After it has been retrieved using xFetch, the page is considered +// ** to be "pinned". +// ** +// ** If the requested page is already in the page cache, then the page cache +// ** implementation must return a pointer to the page buffer with its content +// ** intact. If the requested page is not already in the cache, then the +// ** cache implementation should use the value of the createFlag +// ** parameter to help it determined what action to take: +// ** +// **
  • +// **
    createFlag Behavior when page is not already in cache +// **
    0 Do not allocate a new page. Return NULL. +// **
    1 Allocate a new page if it easy and convenient to do so. +// ** Otherwise return NULL. +// **
    2 Make every effort to allocate a new page. Only return +// ** NULL if allocating a new page is effectively impossible. +// **
    +// ** +// ** ^(SQLite will normally invoke xFetch() with a createFlag of 0 or 1. SQLite +// ** will only use a createFlag of 2 after a prior call with a createFlag of 1 +// ** failed.)^ In between the xFetch() calls, SQLite may +// ** attempt to unpin one or more cache pages by spilling the content of +// ** pinned pages to disk and synching the operating system disk cache. +// ** +// ** [[the xUnpin() page cache method]] +// ** ^xUnpin() is called by SQLite with a pointer to a currently pinned page +// ** as its second argument. If the third parameter, discard, is non-zero, +// ** then the page must be evicted from the cache. +// ** ^If the discard parameter is +// ** zero, then the page may be discarded or retained at the discretion of +// ** page cache implementation. ^The page cache implementation +// ** may choose to evict unpinned pages at any time. +// ** +// ** The cache must not perform any reference counting. A single +// ** call to xUnpin() unpins the page regardless of the number of prior calls +// ** to xFetch(). +// ** +// ** [[the xRekey() page cache methods]] +// ** The xRekey() method is used to change the key value associated with the +// ** page passed as the second argument. If the cache +// ** previously contains an entry associated with newKey, it must be +// ** discarded. ^Any prior cache entry associated with newKey is guaranteed not +// ** to be pinned. +// ** +// ** When SQLite calls the xTruncate() method, the cache must discard all +// ** existing cache entries with page numbers (keys) greater than or equal +// ** to the value of the iLimit parameter passed to xTruncate(). If any +// ** of these pages are pinned, they are implicitly unpinned, meaning that +// ** they can be safely discarded. +// ** +// ** [[the xDestroy() page cache method]] +// ** ^The xDestroy() method is used to delete a cache allocated by xCreate(). +// ** All resources associated with the specified cache should be freed. ^After +// ** calling the xDestroy() method, SQLite considers the [sqlite3_pcache*] +// ** handle invalid, and will not use it with any other sqlite3_pcache_methods2 +// ** functions. +// ** +// ** [[the xShrink() page cache method]] +// ** ^SQLite invokes the xShrink() method when it wants the page cache to +// ** free up as much of heap memory as possible. The page cache implementation +// ** is not obligated to free any memory, but well-behaved implementations should +// ** do their best. +// */ +type Tsqlite3_pcache_methods2 = struct { + FiVersion int32 + FpArg uintptr + FxInit uintptr + FxShutdown uintptr + FxCreate uintptr + FxCachesize uintptr + FxPagecount uintptr + FxFetch uintptr + FxUnpin uintptr + FxRekey uintptr + FxTruncate uintptr + FxDestroy uintptr + FxShrink uintptr +} + +type sqlite3_pcache_methods2 = Tsqlite3_pcache_methods2 + +type Tsqlite3_pcache_methods21 = struct { + FiVersion int32 + FpArg uintptr + FxInit uintptr + FxShutdown uintptr + FxCreate uintptr + FxCachesize uintptr + FxPagecount uintptr + FxFetch uintptr + FxUnpin uintptr + FxRekey uintptr + FxTruncate uintptr + FxDestroy uintptr + FxShrink uintptr +} + +type sqlite3_pcache_methods21 = Tsqlite3_pcache_methods21 + +// C documentation +// +// /* +// ** This is the obsolete pcache_methods object that has now been replaced +// ** by sqlite3_pcache_methods2. This object is not used by SQLite. It is +// ** retained in the header file for backwards compatibility only. +// */ +type Tsqlite3_pcache_methods = struct { + FpArg uintptr + FxInit uintptr + FxShutdown uintptr + FxCreate uintptr + FxCachesize uintptr + FxPagecount uintptr + FxFetch uintptr + FxUnpin uintptr + FxRekey uintptr + FxTruncate uintptr + FxDestroy uintptr +} + +type sqlite3_pcache_methods = Tsqlite3_pcache_methods + +type Tsqlite3_pcache_methods1 = struct { + FpArg uintptr + FxInit uintptr + FxShutdown uintptr + FxCreate uintptr + FxCachesize uintptr + FxPagecount uintptr + FxFetch uintptr + FxUnpin uintptr + FxRekey uintptr + FxTruncate uintptr + FxDestroy uintptr +} + +type sqlite3_pcache_methods1 = Tsqlite3_pcache_methods1 + +// C documentation +// +// /* +// ** CAPI3REF: Online Backup Object +// ** +// ** The sqlite3_backup object records state information about an ongoing +// ** online backup operation. ^The sqlite3_backup object is created by +// ** a call to [sqlite3_backup_init()] and is destroyed by a call to +// ** [sqlite3_backup_finish()]. +// ** +// ** See Also: [Using the SQLite Online Backup API] +// */ +type Tsqlite3_backup = struct { + FpDestDb uintptr + FpDest uintptr + FiDestSchema Tu32 + FbDestLocked int32 + FiNext TPgno + FpSrcDb uintptr + FpSrc uintptr + Frc int32 + FnRemaining TPgno + FnPagecount TPgno + FisAttached int32 + FpNext uintptr +} + +type sqlite3_backup = Tsqlite3_backup + +// C documentation +// +// /* +// ** CAPI3REF: Database Snapshot +// ** KEYWORDS: {snapshot} {sqlite3_snapshot} +// ** +// ** An instance of the snapshot object records the state of a [WAL mode] +// ** database for some specific point in history. +// ** +// ** In [WAL mode], multiple [database connections] that are open on the +// ** same database file can each be reading a different historical version +// ** of the database file. When a [database connection] begins a read +// ** transaction, that connection sees an unchanging copy of the database +// ** as it existed for the point in time when the transaction first started. +// ** Subsequent changes to the database from other connections are not seen +// ** by the reader until a new read transaction is started. +// ** +// ** The sqlite3_snapshot object records state information about an historical +// ** version of the database file so that it is possible to later open a new read +// ** transaction that sees that historical version of the database rather than +// ** the most recent version. +// */ +type Tsqlite3_snapshot = struct { + Fhidden [48]uint8 +} + +type sqlite3_snapshot = Tsqlite3_snapshot + +/* +** CAPI3REF: Flags for sqlite3_deserialize() +** +** The following are allowed values for 6th argument (the F argument) to +** the [sqlite3_deserialize(D,S,P,N,M,F)] interface. +** +** The SQLITE_DESERIALIZE_FREEONCLOSE means that the database serialization +** in the P argument is held in memory obtained from [sqlite3_malloc64()] +** and that SQLite should take ownership of this memory and automatically +** free it when it has finished using it. Without this flag, the caller +** is responsible for freeing any dynamically allocated memory. +** +** The SQLITE_DESERIALIZE_RESIZEABLE flag means that SQLite is allowed to +** grow the size of the database using calls to [sqlite3_realloc64()]. This +** flag should only be used if SQLITE_DESERIALIZE_FREEONCLOSE is also used. +** Without this flag, the deserialized database cannot increase in size beyond +** the number of bytes specified by the M parameter. +** +** The SQLITE_DESERIALIZE_READONLY flag means that the deserialized database +** should be treated as read-only. + */ + +/* +** Undo the hack that converts floating point types to integer for +** builds on processors without floating point support. + */ + +/******** Begin file sqlite3rtree.h *********/ +/* +** 2010 August 30 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* + */ + +type Tsqlite3_rtree_geometry = struct { + FpContext uintptr + FnParam int32 + FaParam uintptr + FpUser uintptr + FxDelUser uintptr +} + +type sqlite3_rtree_geometry = Tsqlite3_rtree_geometry + +type Tsqlite3_rtree_query_info = struct { + FpContext uintptr + FnParam int32 + FaParam uintptr + FpUser uintptr + FxDelUser uintptr + FaCoord uintptr + FanQueue uintptr + FnCoord int32 + FiLevel int32 + FmxLevel int32 + FiRowid Tsqlite3_int64 + FrParentScore Tsqlite3_rtree_dbl + FeParentWithin int32 + FeWithin int32 + FrScore Tsqlite3_rtree_dbl + FapSqlParam uintptr +} + +type sqlite3_rtree_query_info = Tsqlite3_rtree_query_info + +// C documentation +// +// /* The double-precision datatype used by RTree depends on the +// ** SQLITE_RTREE_INT_ONLY compile-time option. +// */ +type Tsqlite3_rtree_dbl = float64 + +type sqlite3_rtree_dbl = Tsqlite3_rtree_dbl + +/* +** A pointer to a structure of the following type is passed as the first +** argument to callbacks registered using rtree_geometry_callback(). + */ +type Tsqlite3_rtree_geometry1 = struct { + FpContext uintptr + FnParam int32 + FaParam uintptr + FpUser uintptr + FxDelUser uintptr +} + +type sqlite3_rtree_geometry1 = Tsqlite3_rtree_geometry1 + +/* +** A pointer to a structure of the following type is passed as the +** argument to scored geometry callback registered using +** sqlite3_rtree_query_callback(). +** +** Note that the first 5 fields of this structure are identical to +** sqlite3_rtree_geometry. This structure is a subclass of +** sqlite3_rtree_geometry. + */ +type Tsqlite3_rtree_query_info1 = struct { + FpContext uintptr + FnParam int32 + FaParam uintptr + FpUser uintptr + FxDelUser uintptr + FaCoord uintptr + FanQueue uintptr + FnCoord int32 + FiLevel int32 + FmxLevel int32 + FiRowid Tsqlite3_int64 + FrParentScore Tsqlite3_rtree_dbl + FeParentWithin int32 + FeWithin int32 + FrScore Tsqlite3_rtree_dbl + FapSqlParam uintptr +} + +type sqlite3_rtree_query_info1 = Tsqlite3_rtree_query_info1 + +/* +** Allowed values for sqlite3_rtree_query.eWithin and .eParentWithin. + */ + +/******** End of sqlite3rtree.h *********/ +/******** Begin file sqlite3session.h *********/ + +/* +** Make sure we can call this stuff from C++. + */ + +// C documentation +// +// /* +// ** CAPI3REF: Session Object Handle +// ** +// ** An instance of this object is a [session] that can be used to +// ** record changes to a database. +// */ +type Tsqlite3_session = struct { + Fdb uintptr + FzDb uintptr + FbEnableSize int32 + FbEnable int32 + FbIndirect int32 + FbAutoAttach int32 + FbImplicitPK int32 + Frc int32 + FpFilterCtx uintptr + FxTableFilter uintptr + FnMalloc Ti64 + FnMaxChangesetSize Ti64 + FpZeroBlob uintptr + FpNext uintptr + FpTable uintptr + Fhook TSessionHook +} + +type sqlite3_session = Tsqlite3_session + +// C documentation +// +// /* +// ** CAPI3REF: Changeset Iterator Handle +// ** +// ** An instance of this object acts as a cursor for iterating +// ** over the elements of a [changeset] or [patchset]. +// */ +type Tsqlite3_changeset_iter = struct { + Fin TSessionInput + Ftblhdr TSessionBuffer + FbPatchset int32 + FbInvert int32 + FbSkipEmpty int32 + Frc int32 + FpConflict uintptr + FzTab uintptr + FnCol int32 + Fop int32 + FbIndirect int32 + FabPK uintptr + FapValue uintptr +} + +type sqlite3_changeset_iter = Tsqlite3_changeset_iter + +// C documentation +// +// /* +// ** CAPI3REF: Changegroup Handle +// ** +// ** A changegroup is an object used to combine two or more +// ** [changesets] or [patchsets] +// */ +type Tsqlite3_changegroup = struct { + Frc int32 + FbPatch int32 + FpList uintptr + Fdb uintptr + FzDb uintptr +} + +type sqlite3_changegroup = Tsqlite3_changegroup + +/* +** CAPI3REF: Flags for sqlite3changeset_apply_v2 +** +** The following flags may passed via the 9th parameter to +** [sqlite3changeset_apply_v2] and [sqlite3changeset_apply_v2_strm]: +** +**
    +**
    SQLITE_CHANGESETAPPLY_NOSAVEPOINT
    +** Usually, the sessions module encloses all operations performed by +** a single call to apply_v2() or apply_v2_strm() in a [SAVEPOINT]. The +** SAVEPOINT is committed if the changeset or patchset is successfully +** applied, or rolled back if an error occurs. Specifying this flag +** causes the sessions module to omit this savepoint. In this case, if the +** caller has an open transaction or savepoint when apply_v2() is called, +** it may revert the partially applied changeset by rolling it back. +** +**
    SQLITE_CHANGESETAPPLY_INVERT
    +** Invert the changeset before applying it. This is equivalent to inverting +** a changeset using sqlite3changeset_invert() before applying it. It is +** an error to specify this flag with a patchset. +** +**
    SQLITE_CHANGESETAPPLY_IGNORENOOP
    +** Do not invoke the conflict handler callback for any changes that +** would not actually modify the database even if they were applied. +** Specifically, this means that the conflict handler is not invoked +** for: +**
      +**
    • a delete change if the row being deleted cannot be found, +**
    • an update change if the modified fields are already set to +** their new values in the conflicting row, or +**
    • an insert change if all fields of the conflicting row match +** the row being inserted. +**
    +** +**
    SQLITE_CHANGESETAPPLY_FKNOACTION
    +** If this flag it set, then all foreign key constraints in the target +** database behave as if they were declared with "ON UPDATE NO ACTION ON +** DELETE NO ACTION", even if they are actually CASCADE, RESTRICT, SET NULL +** or SET DEFAULT. + */ + +/* +** CAPI3REF: Constants Passed To The Conflict Handler +** +** Values that may be passed as the second argument to a conflict-handler. +** +**
    +**
    SQLITE_CHANGESET_DATA
    +** The conflict handler is invoked with CHANGESET_DATA as the second argument +** when processing a DELETE or UPDATE change if a row with the required +** PRIMARY KEY fields is present in the database, but one or more other +** (non primary-key) fields modified by the update do not contain the +** expected "before" values. +** +** The conflicting row, in this case, is the database row with the matching +** primary key. +** +**
    SQLITE_CHANGESET_NOTFOUND
    +** The conflict handler is invoked with CHANGESET_NOTFOUND as the second +** argument when processing a DELETE or UPDATE change if a row with the +** required PRIMARY KEY fields is not present in the database. +** +** There is no conflicting row in this case. The results of invoking the +** sqlite3changeset_conflict() API are undefined. +** +**
    SQLITE_CHANGESET_CONFLICT
    +** CHANGESET_CONFLICT is passed as the second argument to the conflict +** handler while processing an INSERT change if the operation would result +** in duplicate primary key values. +** +** The conflicting row in this case is the database row with the matching +** primary key. +** +**
    SQLITE_CHANGESET_FOREIGN_KEY
    +** If foreign key handling is enabled, and applying a changeset leaves the +** database in a state containing foreign key violations, the conflict +** handler is invoked with CHANGESET_FOREIGN_KEY as the second argument +** exactly once before the changeset is committed. If the conflict handler +** returns CHANGESET_OMIT, the changes, including those that caused the +** foreign key constraint violation, are committed. Or, if it returns +** CHANGESET_ABORT, the changeset is rolled back. +** +** No current or conflicting row information is provided. The only function +** it is possible to call on the supplied sqlite3_changeset_iter handle +** is sqlite3changeset_fk_conflicts(). +** +**
    SQLITE_CHANGESET_CONSTRAINT
    +** If any other constraint violation occurs while applying a change (i.e. +** a UNIQUE, CHECK or NOT NULL constraint), the conflict handler is +** invoked with CHANGESET_CONSTRAINT as the second argument. +** +** There is no conflicting row in this case. The results of invoking the +** sqlite3changeset_conflict() API are undefined. +** +**
    + */ + +/* +** CAPI3REF: Constants Returned By The Conflict Handler +** +** A conflict handler callback must return one of the following three values. +** +**
    +**
    SQLITE_CHANGESET_OMIT
    +** If a conflict handler returns this value no special action is taken. The +** change that caused the conflict is not applied. The session module +** continues to the next change in the changeset. +** +**
    SQLITE_CHANGESET_REPLACE
    +** This value may only be returned if the second argument to the conflict +** handler was SQLITE_CHANGESET_DATA or SQLITE_CHANGESET_CONFLICT. If this +** is not the case, any changes applied so far are rolled back and the +** call to sqlite3changeset_apply() returns SQLITE_MISUSE. +** +** If CHANGESET_REPLACE is returned by an SQLITE_CHANGESET_DATA conflict +** handler, then the conflicting row is either updated or deleted, depending +** on the type of change. +** +** If CHANGESET_REPLACE is returned by an SQLITE_CHANGESET_CONFLICT conflict +** handler, then the conflicting row is removed from the database and a +** second attempt to apply the change is made. If this second attempt fails, +** the original row is restored to the database before continuing. +** +**
    SQLITE_CHANGESET_ABORT
    +** If this value is returned, any changes applied so far are rolled back +** and the call to sqlite3changeset_apply() returns SQLITE_ABORT. +**
    + */ + +// C documentation +// +// /* +// ** CAPI3REF: Rebasing changesets +// ** EXPERIMENTAL +// ** +// ** Suppose there is a site hosting a database in state S0. And that +// ** modifications are made that move that database to state S1 and a +// ** changeset recorded (the "local" changeset). Then, a changeset based +// ** on S0 is received from another site (the "remote" changeset) and +// ** applied to the database. The database is then in state +// ** (S1+"remote"), where the exact state depends on any conflict +// ** resolution decisions (OMIT or REPLACE) made while applying "remote". +// ** Rebasing a changeset is to update it to take those conflict +// ** resolution decisions into account, so that the same conflicts +// ** do not have to be resolved elsewhere in the network. +// ** +// ** For example, if both the local and remote changesets contain an +// ** INSERT of the same key on "CREATE TABLE t1(a PRIMARY KEY, b)": +// ** +// ** local: INSERT INTO t1 VALUES(1, 'v1'); +// ** remote: INSERT INTO t1 VALUES(1, 'v2'); +// ** +// ** and the conflict resolution is REPLACE, then the INSERT change is +// ** removed from the local changeset (it was overridden). Or, if the +// ** conflict resolution was "OMIT", then the local changeset is modified +// ** to instead contain: +// ** +// ** UPDATE t1 SET b = 'v2' WHERE a=1; +// ** +// ** Changes within the local changeset are rebased as follows: +// ** +// **
    +// **
    Local INSERT
    +// ** This may only conflict with a remote INSERT. If the conflict +// ** resolution was OMIT, then add an UPDATE change to the rebased +// ** changeset. Or, if the conflict resolution was REPLACE, add +// ** nothing to the rebased changeset. +// ** +// **
    Local DELETE
    +// ** This may conflict with a remote UPDATE or DELETE. In both cases the +// ** only possible resolution is OMIT. If the remote operation was a +// ** DELETE, then add no change to the rebased changeset. If the remote +// ** operation was an UPDATE, then the old.* fields of change are updated +// ** to reflect the new.* values in the UPDATE. +// ** +// **
    Local UPDATE
    +// ** This may conflict with a remote UPDATE or DELETE. If it conflicts +// ** with a DELETE, and the conflict resolution was OMIT, then the update +// ** is changed into an INSERT. Any undefined values in the new.* record +// ** from the update change are filled in using the old.* values from +// ** the conflicting DELETE. Or, if the conflict resolution was REPLACE, +// ** the UPDATE change is simply omitted from the rebased changeset. +// ** +// ** If conflict is with a remote UPDATE and the resolution is OMIT, then +// ** the old.* values are rebased using the new.* values in the remote +// ** change. Or, if the resolution is REPLACE, then the change is copied +// ** into the rebased changeset with updates to columns also updated by +// ** the conflicting remote UPDATE removed. If this means no columns would +// ** be updated, the change is omitted. +// **
    +// ** +// ** A local change may be rebased against multiple remote changes +// ** simultaneously. If a single key is modified by multiple remote +// ** changesets, they are combined as follows before the local changeset +// ** is rebased: +// ** +// **
      +// **
    • If there has been one or more REPLACE resolutions on a +// ** key, it is rebased according to a REPLACE. +// ** +// **
    • If there have been no REPLACE resolutions on a key, then +// ** the local changeset is rebased according to the most recent +// ** of the OMIT resolutions. +// **
    +// ** +// ** Note that conflict resolutions from multiple remote changesets are +// ** combined on a per-field basis, not per-row. This means that in the +// ** case of multiple remote UPDATE operations, some fields of a single +// ** local change may be rebased for REPLACE while others are rebased for +// ** OMIT. +// ** +// ** In order to rebase a local changeset, the remote changeset must first +// ** be applied to the local database using sqlite3changeset_apply_v2() and +// ** the buffer of rebase information captured. Then: +// ** +// **
      +// **
    1. An sqlite3_rebaser object is created by calling +// ** sqlite3rebaser_create(). +// **
    2. The new object is configured with the rebase buffer obtained from +// ** sqlite3changeset_apply_v2() by calling sqlite3rebaser_configure(). +// ** If the local changeset is to be rebased against multiple remote +// ** changesets, then sqlite3rebaser_configure() should be called +// ** multiple times, in the same order that the multiple +// ** sqlite3changeset_apply_v2() calls were made. +// **
    3. Each local changeset is rebased by calling sqlite3rebaser_rebase(). +// **
    4. The sqlite3_rebaser object is deleted by calling +// ** sqlite3rebaser_delete(). +// **
    +// */ +type Tsqlite3_rebaser = struct { + Fgrp Tsqlite3_changegroup +} + +type sqlite3_rebaser = Tsqlite3_rebaser + +/* +** CAPI3REF: Values for sqlite3session_config(). + */ + +/* +** Make sure we can call this stuff from C++. + */ + +/******** End of sqlite3session.h *********/ +/******** Begin file fts5.h *********/ +/* +** 2014 May 31 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** Interfaces to extend FTS5. Using the interfaces defined in this file, +** FTS5 may be extended with: +** +** * custom tokenizers, and +** * custom auxiliary functions. + */ + +/************************************************************************* +** CUSTOM AUXILIARY FUNCTIONS +** +** Virtual table implementations may overload SQL functions by implementing +** the sqlite3_module.xFindFunction() method. + */ + +type TFts5ExtensionApi = struct { + FiVersion int32 + FxUserData uintptr + FxColumnCount uintptr + FxRowCount uintptr + FxColumnTotalSize uintptr + FxTokenize uintptr + FxPhraseCount uintptr + FxPhraseSize uintptr + FxInstCount uintptr + FxInst uintptr + FxRowid uintptr + FxColumnText uintptr + FxColumnSize uintptr + FxQueryPhrase uintptr + FxSetAuxdata uintptr + FxGetAuxdata uintptr + FxPhraseFirst uintptr + FxPhraseNext uintptr + FxPhraseFirstColumn uintptr + FxPhraseNextColumn uintptr + FxQueryToken uintptr + FxInstToken uintptr +} + +type Fts5ExtensionApi = TFts5ExtensionApi + +type TFts5PhraseIter = struct { + Fa uintptr + Fb uintptr +} + +type Fts5PhraseIter = TFts5PhraseIter + +type Tfts5_extension_function = uintptr + +type fts5_extension_function = Tfts5_extension_function + +type TFts5PhraseIter1 = struct { + Fa uintptr + Fb uintptr +} + +type Fts5PhraseIter1 = TFts5PhraseIter1 + +/* +** EXTENSION API FUNCTIONS +** +** xUserData(pFts): +** Return a copy of the context pointer the extension function was +** registered with. +** +** xColumnTotalSize(pFts, iCol, pnToken): +** If parameter iCol is less than zero, set output variable *pnToken +** to the total number of tokens in the FTS5 table. Or, if iCol is +** non-negative but less than the number of columns in the table, return +** the total number of tokens in column iCol, considering all rows in +** the FTS5 table. +** +** If parameter iCol is greater than or equal to the number of columns +** in the table, SQLITE_RANGE is returned. Or, if an error occurs (e.g. +** an OOM condition or IO error), an appropriate SQLite error code is +** returned. +** +** xColumnCount(pFts): +** Return the number of columns in the table. +** +** xColumnSize(pFts, iCol, pnToken): +** If parameter iCol is less than zero, set output variable *pnToken +** to the total number of tokens in the current row. Or, if iCol is +** non-negative but less than the number of columns in the table, set +** *pnToken to the number of tokens in column iCol of the current row. +** +** If parameter iCol is greater than or equal to the number of columns +** in the table, SQLITE_RANGE is returned. Or, if an error occurs (e.g. +** an OOM condition or IO error), an appropriate SQLite error code is +** returned. +** +** This function may be quite inefficient if used with an FTS5 table +** created with the "columnsize=0" option. +** +** xColumnText: +** If parameter iCol is less than zero, or greater than or equal to the +** number of columns in the table, SQLITE_RANGE is returned. +** +** Otherwise, this function attempts to retrieve the text of column iCol of +** the current document. If successful, (*pz) is set to point to a buffer +** containing the text in utf-8 encoding, (*pn) is set to the size in bytes +** (not characters) of the buffer and SQLITE_OK is returned. Otherwise, +** if an error occurs, an SQLite error code is returned and the final values +** of (*pz) and (*pn) are undefined. +** +** xPhraseCount: +** Returns the number of phrases in the current query expression. +** +** xPhraseSize: +** If parameter iCol is less than zero, or greater than or equal to the +** number of phrases in the current query, as returned by xPhraseCount, +** 0 is returned. Otherwise, this function returns the number of tokens in +** phrase iPhrase of the query. Phrases are numbered starting from zero. +** +** xInstCount: +** Set *pnInst to the total number of occurrences of all phrases within +** the query within the current row. Return SQLITE_OK if successful, or +** an error code (i.e. SQLITE_NOMEM) if an error occurs. +** +** This API can be quite slow if used with an FTS5 table created with the +** "detail=none" or "detail=column" option. If the FTS5 table is created +** with either "detail=none" or "detail=column" and "content=" option +** (i.e. if it is a contentless table), then this API always returns 0. +** +** xInst: +** Query for the details of phrase match iIdx within the current row. +** Phrase matches are numbered starting from zero, so the iIdx argument +** should be greater than or equal to zero and smaller than the value +** output by xInstCount(). If iIdx is less than zero or greater than +** or equal to the value returned by xInstCount(), SQLITE_RANGE is returned. +** +** Otherwise, output parameter *piPhrase is set to the phrase number, *piCol +** to the column in which it occurs and *piOff the token offset of the +** first token of the phrase. SQLITE_OK is returned if successful, or an +** error code (i.e. SQLITE_NOMEM) if an error occurs. +** +** This API can be quite slow if used with an FTS5 table created with the +** "detail=none" or "detail=column" option. +** +** xRowid: +** Returns the rowid of the current row. +** +** xTokenize: +** Tokenize text using the tokenizer belonging to the FTS5 table. +** +** xQueryPhrase(pFts5, iPhrase, pUserData, xCallback): +** This API function is used to query the FTS table for phrase iPhrase +** of the current query. Specifically, a query equivalent to: +** +** ... FROM ftstable WHERE ftstable MATCH $p ORDER BY rowid +** +** with $p set to a phrase equivalent to the phrase iPhrase of the +** current query is executed. Any column filter that applies to +** phrase iPhrase of the current query is included in $p. For each +** row visited, the callback function passed as the fourth argument +** is invoked. The context and API objects passed to the callback +** function may be used to access the properties of each matched row. +** Invoking Api.xUserData() returns a copy of the pointer passed as +** the third argument to pUserData. +** +** If parameter iPhrase is less than zero, or greater than or equal to +** the number of phrases in the query, as returned by xPhraseCount(), +** this function returns SQLITE_RANGE. +** +** If the callback function returns any value other than SQLITE_OK, the +** query is abandoned and the xQueryPhrase function returns immediately. +** If the returned value is SQLITE_DONE, xQueryPhrase returns SQLITE_OK. +** Otherwise, the error code is propagated upwards. +** +** If the query runs to completion without incident, SQLITE_OK is returned. +** Or, if some error occurs before the query completes or is aborted by +** the callback, an SQLite error code is returned. +** +** +** xSetAuxdata(pFts5, pAux, xDelete) +** +** Save the pointer passed as the second argument as the extension function's +** "auxiliary data". The pointer may then be retrieved by the current or any +** future invocation of the same fts5 extension function made as part of +** the same MATCH query using the xGetAuxdata() API. +** +** Each extension function is allocated a single auxiliary data slot for +** each FTS query (MATCH expression). If the extension function is invoked +** more than once for a single FTS query, then all invocations share a +** single auxiliary data context. +** +** If there is already an auxiliary data pointer when this function is +** invoked, then it is replaced by the new pointer. If an xDelete callback +** was specified along with the original pointer, it is invoked at this +** point. +** +** The xDelete callback, if one is specified, is also invoked on the +** auxiliary data pointer after the FTS5 query has finished. +** +** If an error (e.g. an OOM condition) occurs within this function, +** the auxiliary data is set to NULL and an error code returned. If the +** xDelete parameter was not NULL, it is invoked on the auxiliary data +** pointer before returning. +** +** +** xGetAuxdata(pFts5, bClear) +** +** Returns the current auxiliary data pointer for the fts5 extension +** function. See the xSetAuxdata() method for details. +** +** If the bClear argument is non-zero, then the auxiliary data is cleared +** (set to NULL) before this function returns. In this case the xDelete, +** if any, is not invoked. +** +** +** xRowCount(pFts5, pnRow) +** +** This function is used to retrieve the total number of rows in the table. +** In other words, the same value that would be returned by: +** +** SELECT count(*) FROM ftstable; +** +** xPhraseFirst() +** This function is used, along with type Fts5PhraseIter and the xPhraseNext +** method, to iterate through all instances of a single query phrase within +** the current row. This is the same information as is accessible via the +** xInstCount/xInst APIs. While the xInstCount/xInst APIs are more convenient +** to use, this API may be faster under some circumstances. To iterate +** through instances of phrase iPhrase, use the following code: +** +** Fts5PhraseIter iter; +** int iCol, iOff; +** for(pApi->xPhraseFirst(pFts, iPhrase, &iter, &iCol, &iOff); +** iCol>=0; +** pApi->xPhraseNext(pFts, &iter, &iCol, &iOff) +** ){ +** // An instance of phrase iPhrase at offset iOff of column iCol +** } +** +** The Fts5PhraseIter structure is defined above. Applications should not +** modify this structure directly - it should only be used as shown above +** with the xPhraseFirst() and xPhraseNext() API methods (and by +** xPhraseFirstColumn() and xPhraseNextColumn() as illustrated below). +** +** This API can be quite slow if used with an FTS5 table created with the +** "detail=none" or "detail=column" option. If the FTS5 table is created +** with either "detail=none" or "detail=column" and "content=" option +** (i.e. if it is a contentless table), then this API always iterates +** through an empty set (all calls to xPhraseFirst() set iCol to -1). +** +** xPhraseNext() +** See xPhraseFirst above. +** +** xPhraseFirstColumn() +** This function and xPhraseNextColumn() are similar to the xPhraseFirst() +** and xPhraseNext() APIs described above. The difference is that instead +** of iterating through all instances of a phrase in the current row, these +** APIs are used to iterate through the set of columns in the current row +** that contain one or more instances of a specified phrase. For example: +** +** Fts5PhraseIter iter; +** int iCol; +** for(pApi->xPhraseFirstColumn(pFts, iPhrase, &iter, &iCol); +** iCol>=0; +** pApi->xPhraseNextColumn(pFts, &iter, &iCol) +** ){ +** // Column iCol contains at least one instance of phrase iPhrase +** } +** +** This API can be quite slow if used with an FTS5 table created with the +** "detail=none" option. If the FTS5 table is created with either +** "detail=none" "content=" option (i.e. if it is a contentless table), +** then this API always iterates through an empty set (all calls to +** xPhraseFirstColumn() set iCol to -1). +** +** The information accessed using this API and its companion +** xPhraseFirstColumn() may also be obtained using xPhraseFirst/xPhraseNext +** (or xInst/xInstCount). The chief advantage of this API is that it is +** significantly more efficient than those alternatives when used with +** "detail=column" tables. +** +** xPhraseNextColumn() +** See xPhraseFirstColumn above. +** +** xQueryToken(pFts5, iPhrase, iToken, ppToken, pnToken) +** This is used to access token iToken of phrase iPhrase of the current +** query. Before returning, output parameter *ppToken is set to point +** to a buffer containing the requested token, and *pnToken to the +** size of this buffer in bytes. +** +** If iPhrase or iToken are less than zero, or if iPhrase is greater than +** or equal to the number of phrases in the query as reported by +** xPhraseCount(), or if iToken is equal to or greater than the number of +** tokens in the phrase, SQLITE_RANGE is returned and *ppToken and *pnToken + + are both zeroed. + +** +** The output text is not a copy of the query text that specified the +** token. It is the output of the tokenizer module. For tokendata=1 +** tables, this includes any embedded 0x00 and trailing data. +** +** xInstToken(pFts5, iIdx, iToken, ppToken, pnToken) +** This is used to access token iToken of phrase hit iIdx within the +** current row. If iIdx is less than zero or greater than or equal to the +** value returned by xInstCount(), SQLITE_RANGE is returned. Otherwise, +** output variable (*ppToken) is set to point to a buffer containing the +** matching document token, and (*pnToken) to the size of that buffer in +** bytes. This API is not available if the specified token matches a +** prefix query term. In that case both output variables are always set +** to 0. +** +** The output text is not a copy of the document text that was tokenized. +** It is the output of the tokenizer module. For tokendata=1 tables, this +** includes any embedded 0x00 and trailing data. +** +** This API can be quite slow if used with an FTS5 table created with the +** "detail=none" or "detail=column" option. +*/ +type TFts5ExtensionApi1 = struct { + FiVersion int32 + FxUserData uintptr + FxColumnCount uintptr + FxRowCount uintptr + FxColumnTotalSize uintptr + FxTokenize uintptr + FxPhraseCount uintptr + FxPhraseSize uintptr + FxInstCount uintptr + FxInst uintptr + FxRowid uintptr + FxColumnText uintptr + FxColumnSize uintptr + FxQueryPhrase uintptr + FxSetAuxdata uintptr + FxGetAuxdata uintptr + FxPhraseFirst uintptr + FxPhraseNext uintptr + FxPhraseFirstColumn uintptr + FxPhraseNextColumn uintptr + FxQueryToken uintptr + FxInstToken uintptr +} + +type Fts5ExtensionApi1 = TFts5ExtensionApi1 + +type Tfts5_tokenizer = struct { + FxCreate uintptr + FxDelete uintptr + FxTokenize uintptr +} + +type fts5_tokenizer = Tfts5_tokenizer + +type Tfts5_tokenizer1 = struct { + FxCreate uintptr + FxDelete uintptr + FxTokenize uintptr +} + +type fts5_tokenizer1 = Tfts5_tokenizer1 + +/* Flags that may be passed as the third argument to xTokenize() */ + +/* Flags that may be passed by the tokenizer implementation back to FTS5 +** as the third argument to the supplied xToken callback. */ + +/* +** END OF CUSTOM TOKENIZERS +*************************************************************************/ + +// C documentation +// +// /************************************************************************* +// ** FTS5 EXTENSION REGISTRATION API +// */ +type Tfts5_api = struct { + FiVersion int32 + FxCreateTokenizer uintptr + FxFindTokenizer uintptr + FxCreateFunction uintptr +} + +type fts5_api = Tfts5_api + +type Tfts5_api1 = struct { + FiVersion int32 + FxCreateTokenizer uintptr + FxFindTokenizer uintptr + FxCreateFunction uintptr +} + +type fts5_api1 = Tfts5_api1 + +/* +** END OF REGISTRATION API +*************************************************************************/ + +/******** End of fts5.h *********/ + +/************** End of sqlite3.h *********************************************/ +/************** Continuing where we left off in sqliteInt.h ******************/ + +/* +** Reuse the STATIC_LRU for mutex access to sqlite3_temp_directory. + */ + +/* +** Include the configuration header output by 'configure' if we're using the +** autoconf-based build + */ + +/************** Include sqliteLimit.h in the middle of sqliteInt.h ***********/ +/************** Begin file sqliteLimit.h *************************************/ +/* +** 2007 May 7 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file defines various limits of what SQLite can process. + */ + +/* +** The maximum length of a TEXT or BLOB in bytes. This also +** limits the size of a row in a table or index. +** +** The hard limit is the ability of a 32-bit signed integer +** to count the size: 2^31-1 or 2147483647. + */ + +/* +** This is the maximum number of +** +** * Columns in a table +** * Columns in an index +** * Columns in a view +** * Terms in the SET clause of an UPDATE statement +** * Terms in the result set of a SELECT statement +** * Terms in the GROUP BY or ORDER BY clauses of a SELECT statement. +** * Terms in the VALUES clause of an INSERT statement +** +** The hard upper limit here is 32676. Most database people will +** tell you that in a well-normalized database, you usually should +** not have more than a dozen or so columns in any table. And if +** that is the case, there is no point in having more than a few +** dozen values in any of the other situations described above. + */ + +/* +** The maximum length of a single SQL statement in bytes. +** +** It used to be the case that setting this value to zero would +** turn the limit off. That is no longer true. It is not possible +** to turn this limit off. + */ + +/* +** The maximum depth of an expression tree. This is limited to +** some extent by SQLITE_MAX_SQL_LENGTH. But sometime you might +** want to place more severe limits on the complexity of an +** expression. A value of 0 means that there is no limit. + */ + +/* +** The maximum number of terms in a compound SELECT statement. +** The code generator for compound SELECT statements does one +** level of recursion for each term. A stack overflow can result +** if the number of terms is too large. In practice, most SQL +** never has more than 3 or 4 terms. Use a value of 0 to disable +** any limit on the number of terms in a compound SELECT. + */ + +/* +** The maximum number of opcodes in a VDBE program. +** Not currently enforced. + */ + +/* +** The maximum number of arguments to an SQL function. + */ + +/* +** The suggested maximum number of in-memory pages to use for +** the main database table and for temporary tables. +** +** IMPLEMENTATION-OF: R-30185-15359 The default suggested cache size is -2000, +** which means the cache size is limited to 2048000 bytes of memory. +** IMPLEMENTATION-OF: R-48205-43578 The default suggested cache size can be +** altered using the SQLITE_DEFAULT_CACHE_SIZE compile-time options. + */ + +/* +** The default number of frames to accumulate in the log file before +** checkpointing the database in WAL mode. + */ + +/* +** The maximum number of attached databases. This must be between 0 +** and 125. The upper bound of 125 is because the attached databases are +** counted using a signed 8-bit integer which has a maximum value of 127 +** and we have to allow 2 extra counts for the "main" and "temp" databases. + */ + +/* +** The maximum value of a ?nnn wildcard that the parser will accept. +** If the value exceeds 32767 then extra space is required for the Expr +** structure. But otherwise, we believe that the number can be as large +** as a signed 32-bit integer can hold. + */ + +/* Maximum page size. The upper bound on this value is 65536. This a limit +** imposed by the use of 16-bit offsets within each page. +** +** Earlier versions of SQLite allowed the user to change this value at +** compile time. This is no longer permitted, on the grounds that it creates +** a library that is technically incompatible with an SQLite library +** compiled with a different limit. If a process operating on a database +** with a page-size of 65536 bytes crashes, then an instance of SQLite +** compiled with the default page-size limit will not be able to rollback +** the aborted transaction. This could lead to database corruption. + */ + +/* +** The default size of a database page. + */ + +/* +** Ordinarily, if no value is explicitly provided, SQLite creates databases +** with page size SQLITE_DEFAULT_PAGE_SIZE. However, based on certain +** device characteristics (sector-size and atomic write() support), +** SQLite may choose a larger value. This constant is the maximum value +** SQLite will choose on its own. + */ + +/* +** Maximum number of pages in one database file. +** +** This is really just the default value for the max_page_count pragma. +** This value can be lowered (or raised) at run-time using that the +** max_page_count macro. + */ + +/* +** Maximum length (in bytes) of the pattern in a LIKE or GLOB +** operator. + */ + +/* +** Maximum depth of recursion for triggers. +** +** A value of 1 means that a trigger program will not be able to itself +** fire any triggers. A value of 0 means that no trigger programs at all +** may be executed. + */ + +/************** End of sqliteLimit.h *****************************************/ +/************** Continuing where we left off in sqliteInt.h ******************/ + +/* Disable nuisance warnings on Borland compilers */ + +/* +** A few places in the code require atomic load/store of aligned +** integer values. + */ + +/* +** Include standard header files as necessary + */ + +/* +** The following macros are used to cast pointers to integers and +** integers to pointers. The way you do this varies from one compiler +** to the next, so we have developed the following set of #if statements +** to generate appropriate macros for a wide range of compilers. +** +** The correct "ANSI" way to do this is to use the intptr_t type. +** Unfortunately, that typedef is not available on all compilers, or +** if it is available, it requires an #include of specific headers +** that vary from one machine to the next. +** +** Ticket #3860: The llvm-gcc-4.2 compiler from Apple chokes on +** the ((void*)&((char*)0)[X]) construct. But MSVC chokes on ((void*)(X)). +** So we have to define the macros in different ways depending on the +** compiler. + */ + +/* +** Macros to hint to the compiler that a function should or should not be +** inlined. + */ + +/* +** Make sure that the compiler intrinsics we desire are enabled when +** compiling with an appropriate version of MSVC unless prevented by +** the SQLITE_DISABLE_INTRINSIC define. + */ + +/* +** Enable SQLITE_USE_SEH by default on MSVC builds. Only omit +** SEH support if the -DSQLITE_OMIT_SEH option is given. + */ + +/* +** Enable SQLITE_DIRECT_OVERFLOW_READ, unless the build explicitly +** disables it using -DSQLITE_DIRECT_OVERFLOW_READ=0 + */ +/* In all other cases, enable */ + +/* +** The SQLITE_THREADSAFE macro must be defined as 0, 1, or 2. +** 0 means mutexes are permanently disable and the library is never +** threadsafe. 1 means the library is serialized which is the highest +** level of threadsafety. 2 means the library is multithreaded - multiple +** threads can use SQLite as long as no two threads try to use the same +** database connection at the same time. +** +** Older versions of SQLite used an optional THREADSAFE macro. +** We support that for legacy. +** +** To ensure that the correct value of "THREADSAFE" is reported when querying +** for compile-time options at runtime (e.g. "PRAGMA compile_options"), this +** logic is partially replicated in ctime.c. If it is updated here, it should +** also be updated there. + */ + +/* +** Powersafe overwrite is on by default. But can be turned off using +** the -DSQLITE_POWERSAFE_OVERWRITE=0 command-line option. + */ + +/* +** EVIDENCE-OF: R-25715-37072 Memory allocation statistics are enabled by +** default unless SQLite is compiled with SQLITE_DEFAULT_MEMSTATUS=0 in +** which case memory allocation statistics are disabled by default. + */ + +/* +** Exactly one of the following macros must be defined in order to +** specify which memory allocation subsystem to use. +** +** SQLITE_SYSTEM_MALLOC // Use normal system malloc() +** SQLITE_WIN32_MALLOC // Use Win32 native heap API +** SQLITE_ZERO_MALLOC // Use a stub allocator that always fails +** SQLITE_MEMDEBUG // Debugging version of system malloc() +** +** On Windows, if the SQLITE_WIN32_MALLOC_VALIDATE macro is defined and the +** assert() macro is enabled, each call into the Win32 native heap subsystem +** will cause HeapValidate to be called. If heap validation should fail, an +** assertion will be triggered. +** +** If none of the above are defined, then set SQLITE_SYSTEM_MALLOC as +** the default. + */ + +/* +** If SQLITE_MALLOC_SOFT_LIMIT is not zero, then try to keep the +** sizes of memory allocations below this value where possible. + */ + +/* +** We need to define _XOPEN_SOURCE as follows in order to enable +** recursive mutexes on most Unix systems and fchmod() on OpenBSD. +** But _XOPEN_SOURCE define causes problems for Mac OS X, so omit +** it. + */ + +/* +** NDEBUG and SQLITE_DEBUG are opposites. It should always be true that +** defined(NDEBUG)==!defined(SQLITE_DEBUG). If this is not currently true, +** make it true by defining or undefining NDEBUG. +** +** Setting NDEBUG makes the code smaller and faster by disabling the +** assert() statements in the code. So we want the default action +** to be for NDEBUG to be set and NDEBUG to be undefined only if SQLITE_DEBUG +** is set. Thus NDEBUG becomes an opt-in rather than an opt-out +** feature. + */ + +/* +** Enable SQLITE_ENABLE_EXPLAIN_COMMENTS if SQLITE_DEBUG is turned on. + */ + +/* +** The testcase() macro is used to aid in coverage testing. When +** doing coverage testing, the condition inside the argument to +** testcase() must be evaluated both true and false in order to +** get full branch coverage. The testcase() macro is inserted +** to help ensure adequate test coverage in places where simple +** condition/decision coverage is inadequate. For example, testcase() +** can be used to make sure boundary values are tested. For +** bitmask tests, testcase() can be used to make sure each bit +** is significant and used at least once. On switch statements +** where multiple cases go to the same block of code, testcase() +** can insure that all cases are evaluated. + */ + +/* +** The TESTONLY macro is used to enclose variable declarations or +** other bits of code that are needed to support the arguments +** within testcase() and assert() macros. + */ + +/* +** Sometimes we need a small amount of code such as a variable initialization +** to setup for a later assert() statement. We do not want this code to +** appear when assert() is disabled. The following macro is therefore +** used to contain that setup code. The "VVA" acronym stands for +** "Verification, Validation, and Accreditation". In other words, the +** code within VVA_ONLY() will only run during verification processes. + */ + +/* +** Disable ALWAYS() and NEVER() (make them pass-throughs) for coverage +** and mutation testing + */ + +/* +** The ALWAYS and NEVER macros surround boolean expressions which +** are intended to always be true or false, respectively. Such +** expressions could be omitted from the code completely. But they +** are included in a few cases in order to enhance the resilience +** of SQLite to unexpected behavior - to make the code "self-healing" +** or "ductile" rather than being "brittle" and crashing at the first +** hint of unplanned behavior. +** +** In other words, ALWAYS and NEVER are added for defensive code. +** +** When doing coverage testing ALWAYS and NEVER are hard-coded to +** be true and false so that the unreachable code they specify will +** not be counted as untested code. + */ + +/* +** Some conditionals are optimizations only. In other words, if the +** conditionals are replaced with a constant 1 (true) or 0 (false) then +** the correct answer is still obtained, though perhaps not as quickly. +** +** The following macros mark these optimizations conditionals. + */ + +/* +** Some malloc failures are only possible if SQLITE_TEST_REALLOC_STRESS is +** defined. We need to defend against those failures when testing with +** SQLITE_TEST_REALLOC_STRESS, but we don't want the unreachable branches +** during a normal build. The following macro can be used to disable tests +** that are always false except when SQLITE_TEST_REALLOC_STRESS is set. + */ + +/* +** Declarations used for tracing the operating system interfaces. + */ + +/* +** Is the sqlite3ErrName() function needed in the build? Currently, +** it is needed by "mutex_w32.c" (when debugging), "os_win.c" (when +** OSTRACE is enabled), and by several "test*.c" files (which are +** compiled using SQLITE_TEST). + */ + +/* +** SQLITE_ENABLE_EXPLAIN_COMMENTS is incompatible with SQLITE_OMIT_EXPLAIN + */ + +/* +** SQLITE_OMIT_VIRTUALTABLE implies SQLITE_OMIT_ALTERTABLE + */ + +/* +** Return true (non-zero) if the input is an integer that is too large +** to fit in 32-bits. This macro is used inside of various testcase() +** macros to verify that we have tested SQLite for large-file support. + */ + +/* +** The macro unlikely() is a hint that surrounds a boolean +** expression that is usually false. Macro likely() surrounds +** a boolean expression that is usually true. These hints could, +** in theory, be used by the compiler to generate better code, but +** currently they are just comments for human readers. + */ + +/************** Include hash.h in the middle of sqliteInt.h ******************/ +/************** Begin file hash.h ********************************************/ +/* +** 2001 September 22 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This is the header file for the generic hash-table implementation +** used in SQLite. + */ + +// C documentation +// +// /* Forward declarations of structures. */ +type THash = struct { + Fhtsize uint32 + Fcount uint32 + Ffirst uintptr + Fht uintptr +} + +type Hash = THash + +type THashElem = struct { + Fnext uintptr + Fprev uintptr + Fdata uintptr + FpKey uintptr +} + +type HashElem = THashElem + +/* A complete hash table is an instance of the following structure. +** The internals of this structure are intended to be opaque -- client +** code should not attempt to access or modify the fields of this structure +** directly. Change this structure only by using the routines below. +** However, some of the "procedures" and "functions" for modifying and +** accessing this structure are really macros, so we can't really make +** this structure opaque. +** +** All elements of the hash table are on a single doubly-linked list. +** Hash.first points to the head of this list. +** +** There are Hash.htsize buckets. Each bucket points to a spot in +** the global doubly-linked list. The contents of the bucket are the +** element pointed to plus the next _ht.count-1 elements in the list. +** +** Hash.htsize and Hash.ht may be zero. In that case lookup is done +** by a linear search of the global list. For small tables, the +** Hash.ht table is never allocated because if there are few elements +** in the table, it is faster to do a linear search than to manage +** the hash table. + */ +type THash1 = struct { + Fhtsize uint32 + Fcount uint32 + Ffirst uintptr + Fht uintptr +} + +type Hash1 = THash1 + +/* Each element in the hash table is an instance of the following +** structure. All elements are stored on a single doubly-linked list. +** +** Again, this structure is intended to be opaque, but it can't really +** be opaque because it is used by macros. + */ +type THashElem1 = struct { + Fnext uintptr + Fprev uintptr + Fdata uintptr + FpKey uintptr +} + +type HashElem1 = THashElem1 + +type Tsize_t = uint64 + +type size_t = Tsize_t + +type Tssize_t = int64 + +type ssize_t = Tssize_t + +type Toff_t = int64 + +type off_t = Toff_t + +type t__isoc_va_list = uintptr + +type Tfpos_t = struct { + F__lldata [0]int64 + F__align [0]float64 + F__opaque [16]int8 +} + +type fpos_t = Tfpos_t + +type T_G_fpos64_t = Tfpos_t + +type _G_fpos64_t = T_G_fpos64_t + +type Tcookie_io_functions_t = struct { + Fread uintptr + Fwrite uintptr + Fseek uintptr + Fclose1 uintptr +} + +type cookie_io_functions_t = Tcookie_io_functions_t + +type T_IO_cookie_io_functions_t = Tcookie_io_functions_t + +type _IO_cookie_io_functions_t = T_IO_cookie_io_functions_t + +type Twchar_t = int32 + +type wchar_t = Twchar_t + +type Tdiv_t = struct { + Fquot int32 + Frem int32 +} + +type div_t = Tdiv_t + +type Tldiv_t = struct { + Fquot int64 + Frem int64 +} + +type ldiv_t = Tldiv_t + +type Tlldiv_t = struct { + Fquot int64 + Frem int64 +} + +type lldiv_t = Tlldiv_t + +type Tlocale_t = uintptr + +type locale_t = Tlocale_t + +type Tmax_align_t = struct { + F__ll int64 + F__ld float64 +} + +type max_align_t = Tmax_align_t + +type Tptrdiff_t = int64 + +type ptrdiff_t = Tptrdiff_t + +/* +** Use a macro to replace memcpy() if compiled with SQLITE_INLINE_MEMCPY. +** This allows better measurements of where memcpy() is used when running +** cachegrind. But this macro version of memcpy() is very slow so it +** should not be used in production. This is a performance measurement +** hack only. + */ + +/* +** If compiling for a processor that lacks floating point support, +** substitute integer for floating-point + */ + +/* +** OMIT_TEMPDB is set to 1 if SQLITE_OMIT_TEMPDB is defined, or 0 +** afterward. Having this macro allows us to cause the C compiler +** to omit code used by TEMP tables without messy #ifndef statements. + */ + +/* +** The "file format" number is an integer that is incremented whenever +** the VDBE-level file format changes. The following macros define the +** the default file format for new databases and the maximum file format +** that the library can read. + */ + +/* +** Determine whether triggers are recursive by default. This can be +** changed at run-time using a pragma. + */ + +/* +** Provide a default value for SQLITE_TEMP_STORE in case it is not specified +** on the command-line + */ + +/* +** If no value has been provided for SQLITE_MAX_WORKER_THREADS, or if +** SQLITE_TEMP_STORE is set to 3 (never use temporary files), set it +** to zero. + */ + +/* +** The default initial allocation for the pagecache when using separate +** pagecaches for each database connection. A positive number is the +** number of pages. A negative number N translations means that a buffer +** of -1024*N bytes is allocated and used for as many pages as it will hold. +** +** The default value of "20" was chosen to minimize the run-time of the +** speedtest1 test program with options: --shrink-memory --reprepare + */ + +/* +** Default value for the SQLITE_CONFIG_SORTERREF_SIZE option. + */ + +/* +** The compile-time options SQLITE_MMAP_READWRITE and +** SQLITE_ENABLE_BATCH_ATOMIC_WRITE are not compatible with one another. +** You must choose one or the other (or neither) but not both. + */ + +/* +** GCC does not define the offsetof() macro so we'll have to do it +** ourselves. + */ + +/* +** Macros to compute minimum and maximum of two numbers. + */ + +/* +** Swap two objects of type TYPE. + */ + +/* +** Check to see if this machine uses EBCDIC. (Yes, believe it or +** not, there are still machines out there that use EBCDIC.) + */ + +// C documentation +// +// /* +// ** Integers of known sizes. These typedefs might change for architectures +// ** where the sizes very. Preprocessor macros are available so that the +// ** types can be conveniently redefined at compile-type. Like this: +// ** +// ** cc '-DUINTPTR_TYPE=long long int' ... +// */ +type Ti64 = int64 + +type i64 = Ti64 + +/* 8-byte signed integer */ +type Tu64 = uint64 + +type u64 = Tu64 + +/* 8-byte unsigned integer */ +type Tu32 = uint32 + +type u32 = Tu32 + +/* 4-byte unsigned integer */ +type Tu16 = uint16 + +type u16 = Tu16 + +/* 2-byte unsigned integer */ +type Ti16 = int16 + +type i16 = Ti16 + +/* 2-byte signed integer */ +type Tu8 = uint8 + +type u8 = Tu8 + +/* 1-byte unsigned integer */ +type Ti8 = int8 + +type i8 = Ti8 + +/* 1-byte signed integer */ + +/* +** SQLITE_MAX_U32 is a u64 constant that is the maximum u64 value +** that can be stored in a u32 without loss of data. The value +** is 0x00000000ffffffff. But because of quirks of some compilers, we +** have to specify the value in the less intuitive manner shown: + */ + +// C documentation +// +// /* +// ** The datatype used to store estimates of the number of rows in a +// ** table or index. +// */ +type TtRowcnt = uint64 + +type tRowcnt = TtRowcnt + +// C documentation +// +// /* +// ** Estimated quantities used for query planning are stored as 16-bit +// ** logarithms. For quantity X, the value stored is 10*log2(X). This +// ** gives a possible range of values of approximately 1.0e986 to 1e-986. +// ** But the allowed values are "grainy". Not every value is representable. +// ** For example, quantities 16 and 17 are both represented by a LogEst +// ** of 40. However, since LogEst quantities are suppose to be estimates, +// ** not exact values, this imprecision is not a problem. +// ** +// ** "LogEst" is short for "Logarithmic Estimate". +// ** +// ** Examples: +// ** 1 -> 0 20 -> 43 10000 -> 132 +// ** 2 -> 10 25 -> 46 25000 -> 146 +// ** 3 -> 16 100 -> 66 1000000 -> 199 +// ** 4 -> 20 1000 -> 99 1048576 -> 200 +// ** 10 -> 33 1024 -> 100 4294967296 -> 320 +// ** +// ** The LogEst can be negative to indicate fractional values. +// ** Examples: +// ** +// ** 0.5 -> -10 0.1 -> -33 0.0625 -> -40 +// */ +type TLogEst = int16 + +type LogEst = TLogEst + +/* +** Set the SQLITE_PTRSIZE macro to the number of bytes in a pointer + */ + +// C documentation +// +// /* The uptr type is an unsigned integer large enough to hold a pointer +// */ +type Tuptr = uint64 + +type uptr = Tuptr + +/* +** Bits for the sqlite3WhereTrace mask: +** +** (---any--) Top-level block structure +** 0x-------F High-level debug messages +** 0x----FFF- More detail +** 0xFFFF---- Low-level debug messages +** +** 0x00000001 Code generation +** 0x00000002 Solver +** 0x00000004 Solver costs +** 0x00000008 WhereLoop inserts +** +** 0x00000010 Display sqlite3_index_info xBestIndex calls +** 0x00000020 Range an equality scan metrics +** 0x00000040 IN operator decisions +** 0x00000080 WhereLoop cost adjustements +** 0x00000100 +** 0x00000200 Covering index decisions +** 0x00000400 OR optimization +** 0x00000800 Index scanner +** 0x00001000 More details associated with code generation +** 0x00002000 +** 0x00004000 Show all WHERE terms at key points +** 0x00008000 Show the full SELECT statement at key places +** +** 0x00010000 Show more detail when printing WHERE terms +** 0x00020000 Show WHERE terms returned from whereScanNext() + */ + +// C documentation +// +// /* +// ** An instance of the following structure is used to store the busy-handler +// ** callback for a given sqlite handle. +// ** +// ** The sqlite.busyHandler member of the sqlite struct contains the busy +// ** callback for the database handle. Each pager opened via the sqlite +// ** handle is passed a pointer to sqlite.busyHandler. The busy-handler +// ** callback is currently invoked only from within pager.c. +// */ +type TBusyHandler = struct { + FxBusyHandler uintptr + FpBusyArg uintptr + FnBusy int32 +} + +type BusyHandler = TBusyHandler + +type TBusyHandler1 = struct { + FxBusyHandler uintptr + FpBusyArg uintptr + FnBusy int32 +} + +type BusyHandler1 = TBusyHandler1 + +/* +** Name of table that holds the database schema. +** +** The PREFERRED names are used wherever possible. But LEGACY is also +** used for backwards compatibility. +** +** 1. Queries can use either the PREFERRED or the LEGACY names +** 2. The sqlite3_set_authorizer() callback uses the LEGACY name +** 3. The PRAGMA table_list statement uses the PREFERRED name +** +** The LEGACY names are stored in the internal symbol hash table +** in support of (2). Names are translated using sqlite3PreferredTableName() +** for (3). The sqlite3FindTable() function takes care of translating +** names for (1). +** +** Note that "sqlite_temp_schema" can also be called "temp.sqlite_schema". + */ + +/* +** The root-page of the schema table. + */ + +/* +** The name of the schema table. The name is different for TEMP. + */ + +/* +** A convenience macro that returns the number of elements in +** an array. + */ + +/* +** Determine if the argument is a power of two + */ + +/* +** The following value as a destructor means to use sqlite3DbFree(). +** The sqlite3DbFree() routine requires two parameters instead of the +** one parameter that destructors normally want. So we have to introduce +** this magic value that the code knows to handle differently. Any +** pointer will work here as long as it is distinct from SQLITE_STATIC +** and SQLITE_TRANSIENT. + */ + +/* +** When SQLITE_OMIT_WSD is defined, it means that the target platform does +** not support Writable Static Data (WSD) such as global and static variables. +** All variables must either be on the stack or dynamically allocated from +** the heap. When WSD is unsupported, the variable declarations scattered +** throughout the SQLite code must become constants instead. The SQLITE_WSD +** macro is used for this purpose. And instead of referencing the variable +** directly, we use its constant as a key to lookup the run-time allocated +** buffer that holds real variable. The constant is also the initializer +** for the run-time allocated buffer. +** +** In the usual case where WSD is supported, the SQLITE_WSD and GLOBAL +** macros become no-ops and have zero performance impact. + */ + +/* +** The following macros are used to suppress compiler warnings and to +** make it clear to human readers when a function parameter is deliberately +** left unused within the body of a function. This usually happens when +** a function is called via a function pointer. For example the +** implementation of an SQL aggregate step callback may not use the +** parameter indicating the number of arguments passed to the aggregate, +** if it knows that this is enforced elsewhere. +** +** When a function parameter is not used at all within the body of a function, +** it is generally named "NotUsed" or "NotUsed2" to make things even clearer. +** However, these macros may also be used to suppress warnings related to +** parameters that may or may not be used depending on compilation options. +** For example those parameters only used in assert() statements. In these +** cases the parameters are named as per the usual conventions. + */ + +// C documentation +// +// /* +// ** Forward references to structures +// */ +type TAggInfo = struct { + FdirectMode Tu8 + FuseSortingIdx Tu8 + FnSortingColumn Tu16 + FsortingIdx int32 + FsortingIdxPTab int32 + FiFirstReg int32 + FpGroupBy uintptr + FaCol uintptr + FnColumn int32 + FnAccumulator int32 + FaFunc uintptr + FnFunc int32 + FselId Tu32 +} + +type AggInfo = TAggInfo + +type TAuthContext = struct { + FzAuthContext uintptr + FpParse uintptr +} + +type AuthContext = TAuthContext + +type TAutoincInfo = struct { + FpNext uintptr + FpTab uintptr + FiDb int32 + FregCtr int32 +} + +type AutoincInfo = TAutoincInfo + +type TBitvec = struct { + FiSize Tu32 + FnSet Tu32 + FiDivisor Tu32 + Fu struct { + FaHash [0][124]Tu32 + FapSub [0][62]uintptr + FaBitmap [496]Tu8 + } +} + +type Bitvec = TBitvec + +type TCollSeq = struct { + FzName uintptr + Fenc Tu8 + FpUser uintptr + FxCmp uintptr + FxDel uintptr +} + +type CollSeq = TCollSeq + +type TColumn = struct { + FzCnName uintptr + F__ccgo8 uint8 + Faffinity int8 + FszEst Tu8 + FhName Tu8 + FiDflt Tu16 + FcolFlags Tu16 +} + +type Column = TColumn + +type TCte = struct { + FzName uintptr + FpCols uintptr + FpSelect uintptr + FzCteErr uintptr + FpUse uintptr + FeM10d Tu8 +} + +type Cte = TCte + +type TCteUse = struct { + FnUse int32 + FaddrM9e int32 + FregRtn int32 + FiCur int32 + FnRowEst TLogEst + FeM10d Tu8 +} + +type CteUse = TCteUse + +type TDb = struct { + FzDbSName uintptr + FpBt uintptr + Fsafety_level Tu8 + FbSyncSet Tu8 + FpSchema uintptr +} + +type Db = TDb + +type TDbClientData = struct { + FpNext uintptr + FpData uintptr + FxDestructor uintptr + FzName [1]int8 +} + +type DbClientData = TDbClientData + +type TDbFixer = struct { + FpParse uintptr + Fw TWalker + FpSchema uintptr + FbTemp Tu8 + FzDb uintptr + FzType uintptr + FpName uintptr +} + +type DbFixer = TDbFixer + +type TSchema = struct { + Fschema_cookie int32 + FiGeneration int32 + FtblHash THash + FidxHash THash + FtrigHash THash + FfkeyHash THash + FpSeqTab uintptr + Ffile_format Tu8 + Fenc Tu8 + FschemaFlags Tu16 + Fcache_size int32 +} + +type Schema = TSchema + +type TExpr = struct { + Fop Tu8 + FaffExpr int8 + Fop2 Tu8 + Fflags Tu32 + Fu struct { + FiValue [0]int32 + FzToken uintptr + } + FpLeft uintptr + FpRight uintptr + Fx struct { + FpSelect [0]uintptr + FpList uintptr + } + FnHeight int32 + FiTable int32 + FiColumn TynVar + FiAgg Ti16 + Fw struct { + FiOfst [0]int32 + FiJoin int32 + } + FpAggInfo uintptr + Fy struct { + FpWin [0]uintptr + Fsub [0]struct { + FiAddr int32 + FregReturn int32 + } + FpTab uintptr + } +} + +type Expr = TExpr + +type TExprList = struct { + FnExpr int32 + FnAlloc int32 + Fa [1]TExprList_item +} + +type ExprList = TExprList + +type TFKey = struct { + FpFrom uintptr + FpNextFrom uintptr + FzTo uintptr + FpNextTo uintptr + FpPrevTo uintptr + FnCol int32 + FisDeferred Tu8 + FaAction [2]Tu8 + FapTrigger [2]uintptr + FaCol [1]TsColMap +} + +type FKey = TFKey + +type TFpDecode = struct { + Fsign int8 + FisSpecial int8 + Fn int32 + FiDP int32 + Fz uintptr + FzBuf [24]int8 +} + +type FpDecode = TFpDecode + +type TFuncDestructor = struct { + FnRef int32 + FxDestroy uintptr + FpUserData uintptr +} + +type FuncDestructor = TFuncDestructor + +type TFuncDef = struct { + FnArg Ti8 + FfuncFlags Tu32 + FpUserData uintptr + FpNext uintptr + FxSFunc uintptr + FxFinalize uintptr + FxValue uintptr + FxInverse uintptr + FzName uintptr + Fu struct { + FpDestructor [0]uintptr + FpHash uintptr + } +} + +type FuncDef = TFuncDef + +type TFuncDefHash = struct { + Fa [23]uintptr +} + +type FuncDefHash = TFuncDefHash + +type TIdList = struct { + FnId int32 + FeU4 Tu8 + Fa [1]TIdList_item +} + +type IdList = TIdList + +type TIndex = struct { + FzName uintptr + FaiColumn uintptr + FaiRowLogEst uintptr + FpTable uintptr + FzColAff uintptr + FpNext uintptr + FpSchema uintptr + FaSortOrder uintptr + FazColl uintptr + FpPartIdxWhere uintptr + FaColExpr uintptr + Ftnum TPgno + FszIdxRow TLogEst + FnKeyCol Tu16 + FnColumn Tu16 + FonError Tu8 + F__ccgo100 uint16 + FnSample int32 + FmxSample int32 + FnSampleCol int32 + FaAvgEq uintptr + FaSample uintptr + FaiRowEst uintptr + FnRowEst0 TtRowcnt + FcolNotIdxed TBitmask +} + +type Index = TIndex + +type TIndexedExpr = struct { + FpExpr uintptr + FiDataCur int32 + FiIdxCur int32 + FiIdxCol int32 + FbMaybeNullRow Tu8 + Faff Tu8 + FpIENext uintptr +} + +type IndexedExpr = TIndexedExpr + +type TIndexSample = struct { + Fp uintptr + Fn int32 + FanEq uintptr + FanLt uintptr + FanDLt uintptr +} + +type IndexSample = TIndexSample + +type TKeyInfo = struct { + FnRef Tu32 + Fenc Tu8 + FnKeyField Tu16 + FnAllField Tu16 + Fdb uintptr + FaSortFlags uintptr + FaColl [1]uintptr +} + +type KeyInfo = TKeyInfo + +type TLookaside = struct { + FbDisable Tu32 + Fsz Tu16 + FszTrue Tu16 + FbMalloced Tu8 + FnSlot Tu32 + FanStat [3]Tu32 + FpInit uintptr + FpFree uintptr + FpSmallInit uintptr + FpSmallFree uintptr + FpMiddle uintptr + FpStart uintptr + FpEnd uintptr + FpTrueEnd uintptr +} + +type Lookaside = TLookaside + +type TLookasideSlot = struct { + FpNext uintptr +} + +type LookasideSlot = TLookasideSlot + +type TModule = struct { + FpModule uintptr + FzName uintptr + FnRefModule int32 + FpAux uintptr + FxDestroy uintptr + FpEpoTab uintptr +} + +type Module = TModule + +type TNameContext = struct { + FpParse uintptr + FpSrcList uintptr + FuNC struct { + FpAggInfo [0]uintptr + FpUpsert [0]uintptr + FiBaseReg [0]int32 + FpEList uintptr + } + FpNext uintptr + FnRef int32 + FnNcErr int32 + FncFlags int32 + FnNestedSelect Tu32 + FpWinSelect uintptr +} + +type NameContext = TNameContext + +type TOnOrUsing = struct { + FpOn uintptr + FpUsing uintptr +} + +type OnOrUsing = TOnOrUsing + +type TParse = struct { + Fdb uintptr + FzErrMsg uintptr + FpVdbe uintptr + Frc int32 + FcolNamesSet Tu8 + FcheckSchema Tu8 + Fnested Tu8 + FnTempReg Tu8 + FisMultiWrite Tu8 + FmayAbort Tu8 + FhasCompound Tu8 + FokConstFactor Tu8 + FdisableLookaside Tu8 + FprepFlags Tu8 + FwithinRJSubrtn Tu8 + FnRangeReg int32 + FiRangeReg int32 + FnErr int32 + FnTab int32 + FnMem int32 + FszOpAlloc int32 + FiSelfTab int32 + FnLabel int32 + FnLabelAlloc int32 + FaLabel uintptr + FpConstExpr uintptr + FpIdxEpr uintptr + FpIdxPartExpr uintptr + FconstraintName TToken + FwriteMask TyDbMask + FcookieMask TyDbMask + FregRowid int32 + FregRoot int32 + FnMaxArg int32 + FnSelect int32 + FnProgressSteps Tu32 + FnTableLock int32 + FaTableLock uintptr + FpAinc uintptr + FpToplevel uintptr + FpTriggerTab uintptr + FpTriggerPrg uintptr + FpCleanup uintptr + Fu1 struct { + FpReturning [0]uintptr + FaddrCrTab int32 + F__ccgo_pad2 [4]byte + } + Foldmask Tu32 + Fnewmask Tu32 + FnQueryLoop TLogEst + FeTriggerOp Tu8 + FbReturning Tu8 + FeOrconf Tu8 + FdisableTriggers Tu8 + FaTempReg [8]int32 + FpOuterParse uintptr + FsNameToken TToken + FsLastToken TToken + FnVar TynVar + FiPkSortOrder Tu8 + Fexplain Tu8 + FeParseMode Tu8 + FnVtabLock int32 + FnHeight int32 + FaddrExplain int32 + FpVList uintptr + FpReprepare uintptr + FzTail uintptr + FpNewTable uintptr + FpNewIndex uintptr + FpNewTrigger uintptr + FzAuthContext uintptr + FsArg TToken + FapVtabLock uintptr + FpWith uintptr + FpRename uintptr +} + +type Parse = TParse + +type TParseCleanup = struct { + FpNext uintptr + FpPtr uintptr + FxCleanup uintptr +} + +type ParseCleanup = TParseCleanup + +type TPreUpdate = struct { + Fv uintptr + FpCsr uintptr + Fop int32 + FaRecord uintptr + Fkeyinfo TKeyInfo + FpUnpacked uintptr + FpNewUnpacked uintptr + FiNewReg int32 + FiBlobWrite int32 + FiKey1 Ti64 + FiKey2 Ti64 + FaNew uintptr + FpTab uintptr + FpPk uintptr +} + +type PreUpdate = TPreUpdate + +type TPrintfArguments = struct { + FnArg int32 + FnUsed int32 + FapArg uintptr +} + +type PrintfArguments = TPrintfArguments + +type TRCStr = struct { + FnRCRef Tu64 +} + +type RCStr = TRCStr + +type TRenameToken = struct { + Fp uintptr + Ft TToken + FpNext uintptr +} + +type RenameToken = TRenameToken + +type TReturning = struct { + FpParse uintptr + FpReturnEL uintptr + FretTrig TTrigger + FretTStep TTriggerStep + FiRetCur int32 + FnRetCol int32 + FiRetReg int32 + FzName [40]int8 +} + +type Returning = TReturning + +type TRowSet = struct { + FpChunk uintptr + Fdb uintptr + FpEntry uintptr + FpLast uintptr + FpFresh uintptr + FpForest uintptr + FnFresh Tu16 + FrsFlags Tu16 + FiBatch int32 +} + +type RowSet = TRowSet + +type TSavepoint = struct { + FzName uintptr + FnDeferredCons Ti64 + FnDeferredImmCons Ti64 + FpNext uintptr +} + +type Savepoint = TSavepoint + +type TSelect = struct { + Fop Tu8 + FnSelectRow TLogEst + FselFlags Tu32 + FiLimit int32 + FiOffset int32 + FselId Tu32 + FaddrOpenEphm [2]int32 + FpEList uintptr + FpSrc uintptr + FpWhere uintptr + FpGroupBy uintptr + FpHaving uintptr + FpOrderBy uintptr + FpPrior uintptr + FpNext uintptr + FpLimit uintptr + FpWith uintptr + FpWin uintptr + FpWinDefn uintptr +} + +type Select = TSelect + +type TSQLiteThread = struct { + Ftid Tpthread_t + Fdone int32 + FpOut uintptr + FxTask uintptr + FpIn uintptr +} + +type SQLiteThread = TSQLiteThread + +type TSelectDest = struct { + FeDest Tu8 + FiSDParm int32 + FiSDParm2 int32 + FiSdst int32 + FnSdst int32 + FzAffSdst uintptr + FpOrderBy uintptr +} + +type SelectDest = TSelectDest + +type TSrcItem = struct { + FpSchema uintptr + FzDatabase uintptr + FzName uintptr + FzAlias uintptr + FpTab uintptr + FpSelect uintptr + FaddrFillSub int32 + FregReturn int32 + FregResult int32 + Ffg struct { + F__ccgo_align [0]uint32 + Fjointype Tu8 + F__ccgo_align1 [2]byte + F__ccgo4 uint16 + } + FiCursor int32 + Fu3 struct { + FpUsing [0]uintptr + FpOn uintptr + } + FcolUsed TBitmask + Fu1 struct { + FpFuncArg [0]uintptr + FzIndexedBy uintptr + } + Fu2 struct { + FpCteUse [0]uintptr + FpIBIndex uintptr + } +} + +type SrcItem = TSrcItem + +type TSrcList = struct { + FnSrc int32 + FnAlloc Tu32 + Fa [1]TSrcItem +} + +type SrcList = TSrcList + +type TStrAccum = struct { + Fdb uintptr + FzText uintptr + FnAlloc Tu32 + FmxAlloc Tu32 + FnChar Tu32 + FaccError Tu8 + FprintfFlags Tu8 +} + +type StrAccum = TStrAccum + +type Tsqlite3_str1 = TStrAccum + +type sqlite3_str1 = Tsqlite3_str1 + +/* Internal alias for sqlite3_str */ +type TTable = struct { + FzName uintptr + FaCol uintptr + FpIndex uintptr + FzColAff uintptr + FpCheck uintptr + Ftnum TPgno + FnTabRef Tu32 + FtabFlags Tu32 + FiPKey Ti16 + FnCol Ti16 + FnNVCol Ti16 + FnRowLogEst TLogEst + FszTabRow TLogEst + FkeyConf Tu8 + FeTabType Tu8 + Fu struct { + Fview [0]struct { + FpSelect uintptr + } + Fvtab [0]struct { + FnArg int32 + FazArg uintptr + Fp uintptr + } + Ftab struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + } + } + FpTrigger uintptr + FpSchema uintptr +} + +type Table = TTable + +type TTableLock = struct { + FiDb int32 + FiTab TPgno + FisWriteLock Tu8 + FzLockName uintptr +} + +type TableLock = TTableLock + +type TToken = struct { + Fz uintptr + Fn uint32 +} + +type Token = TToken + +type TTrigger = struct { + FzName uintptr + Ftable uintptr + Fop Tu8 + Ftr_tm Tu8 + FbReturning Tu8 + FpWhen uintptr + FpColumns uintptr + FpSchema uintptr + FpTabSchema uintptr + Fstep_list uintptr + FpNext uintptr +} + +type Trigger = TTrigger + +type TTriggerPrg = struct { + FpTrigger uintptr + FpNext uintptr + FpProgram uintptr + Forconf int32 + FaColmask [2]Tu32 +} + +type TriggerPrg = TTriggerPrg + +type TTriggerStep = struct { + Fop Tu8 + Forconf Tu8 + FpTrig uintptr + FpSelect uintptr + FzTarget uintptr + FpFrom uintptr + FpWhere uintptr + FpExprList uintptr + FpIdList uintptr + FpUpsert uintptr + FzSpan uintptr + FpNext uintptr + FpLast uintptr +} + +type TriggerStep = TTriggerStep + +type TUnpackedRecord = struct { + FpKeyInfo uintptr + FaMem uintptr + Fu struct { + Fi [0]Ti64 + Fz uintptr + } + Fn int32 + FnField Tu16 + Fdefault_rc Ti8 + FerrCode Tu8 + Fr1 Ti8 + Fr2 Ti8 + FeqSeen Tu8 +} + +type UnpackedRecord = TUnpackedRecord + +type TUpsert = struct { + FpUpsertTarget uintptr + FpUpsertTargetWhere uintptr + FpUpsertSet uintptr + FpUpsertWhere uintptr + FpNextUpsert uintptr + FisDoUpdate Tu8 + FisDup Tu8 + FpToFree uintptr + FpUpsertIdx uintptr + FpUpsertSrc uintptr + FregData int32 + FiDataCur int32 + FiIdxCur int32 +} + +type Upsert = TUpsert + +type TVTable = struct { + Fdb uintptr + FpMod uintptr + FpVtab uintptr + FnRef int32 + FbConstraint Tu8 + FbAllSchemas Tu8 + FeVtabRisk Tu8 + FiSavepoint int32 + FpNext uintptr +} + +type VTable = TVTable + +type TVtabCtx = struct { + FpVTable uintptr + FpTab uintptr + FpPrior uintptr + FbDeclared int32 +} + +type VtabCtx = TVtabCtx + +type TWalker = struct { + FpParse uintptr + FxExprCallback uintptr + FxSelectCallback uintptr + FxSelectCallback2 uintptr + FwalkerDepth int32 + FeCode Tu16 + FmWFlags Tu16 + Fu struct { + Fn [0]int32 + FiCur [0]int32 + FpSrcList [0]uintptr + FpCCurHint [0]uintptr + FpRefSrcList [0]uintptr + FaiCol [0]uintptr + FpIdxCover [0]uintptr + FpGroupBy [0]uintptr + FpSelect [0]uintptr + FpRewrite [0]uintptr + FpConst [0]uintptr + FpRename [0]uintptr + FpTab [0]uintptr + FpCovIdxCk [0]uintptr + FpSrcItem [0]uintptr + FpFix [0]uintptr + FaMem [0]uintptr + FpNC uintptr + } +} + +type Walker = TWalker + +type TWhereInfo = struct { + FpParse uintptr + FpTabList uintptr + FpOrderBy uintptr + FpResultSet uintptr + FpSelect uintptr + FaiCurOnePass [2]int32 + FiContinue int32 + FiBreak int32 + FsavedNQueryLoop int32 + FwctrlFlags Tu16 + FiLimit TLogEst + FnLevel Tu8 + FnOBSat Ti8 + FeOnePass Tu8 + FeDistinct Tu8 + F__ccgo68 uint8 + FnRowOut TLogEst + FiTop int32 + FiEndWhere int32 + FpLoops uintptr + FpMemToFree uintptr + FrevMask TBitmask + FsWC TWhereClause + FsMaskSet TWhereMaskSet + Fa [1]TWhereLevel +} + +type WhereInfo = TWhereInfo + +type TWindow = struct { + FzName uintptr + FzBase uintptr + FpPartition uintptr + FpOrderBy uintptr + FeFrmType Tu8 + FeStart Tu8 + FeEnd Tu8 + FbImplicitFrame Tu8 + FeExclude Tu8 + FpStart uintptr + FpEnd uintptr + FppThis uintptr + FpNextWin uintptr + FpFilter uintptr + FpWFunc uintptr + FiEphCsr int32 + FregAccum int32 + FregResult int32 + FcsrApp int32 + FregApp int32 + FregPart int32 + FpOwner uintptr + FnBufferCol int32 + FiArgCol int32 + FregOne int32 + FregStartRowid int32 + FregEndRowid int32 + FbExprArgs Tu8 +} + +type Window = TWindow + +type TWith = struct { + FnCte int32 + FbView int32 + FpOuter uintptr + Fa [1]TCte +} + +type With = TWith + +// C documentation +// +// /* +// ** The bitmask datatype defined below is used for various optimizations. +// ** +// ** Changing this from a 64-bit to a 32-bit type limits the number of +// ** tables in a join to 32 instead of 64. But it also reduces the size +// ** of the library by 738 bytes on ix86. +// */ +type TBitmask = uint64 + +type Bitmask = TBitmask + +/* +** The number of bits in a Bitmask. "BMS" means "BitMask Size". + */ + +/* +** A bit in a Bitmask + */ + +// C documentation +// +// /* A VList object records a mapping between parameters/variables/wildcards +// ** in the SQL statement (such as $abc, @pqr, or :xyz) and the integer +// ** variable number associated with that parameter. See the format description +// ** on the sqlite3VListAdd() routine for more information. A VList is really +// ** just an array of integers. +// */ +type TVList = int32 + +type VList = TVList + +/************** End of os.h **************************************************/ +/************** Continuing where we left off in sqliteInt.h ******************/ +/************** Include pager.h in the middle of sqliteInt.h *****************/ +/************** Begin file pager.h *******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This header file defines the interface that the sqlite page cache +** subsystem. The page cache subsystem reads and writes a file a page +** at a time and provides a journal for rollback. + */ + +/* +** Default maximum size for persistent journal files. A negative +** value means no limit. This value may be overridden using the +** sqlite3PagerJournalSizeLimit() API. See also "PRAGMA journal_size_limit". + */ + +// C documentation +// +// /* +// ** The type used to represent a page number. The first page in a file +// ** is called page 1. 0 is used to represent "not a page". +// */ +type TPgno = uint32 + +type Pgno = TPgno + +// C documentation +// +// /* +// ** Each open file is managed by a separate instance of the "Pager" structure. +// */ +type TPager = struct { + FpVfs uintptr + FexclusiveMode Tu8 + FjournalMode Tu8 + FuseJournal Tu8 + FnoSync Tu8 + FfullSync Tu8 + FextraSync Tu8 + FsyncFlags Tu8 + FwalSyncFlags Tu8 + FtempFile Tu8 + FnoLock Tu8 + FreadOnly Tu8 + FmemDb Tu8 + FmemVfs Tu8 + FeState Tu8 + FeLock Tu8 + FchangeCountDone Tu8 + FsetSuper Tu8 + FdoNotSpill Tu8 + FsubjInMemory Tu8 + FbUseFetch Tu8 + FhasHeldSharedLock Tu8 + FdbSize TPgno + FdbOrigSize TPgno + FdbFileSize TPgno + FdbHintSize TPgno + FerrCode int32 + FnRec int32 + FcksumInit Tu32 + FnSubRec Tu32 + FpInJournal uintptr + Ffd uintptr + Fjfd uintptr + Fsjfd uintptr + FjournalOff Ti64 + FjournalHdr Ti64 + FpBackup uintptr + FaSavepoint uintptr + FnSavepoint int32 + FiDataVersion Tu32 + FdbFileVers [16]int8 + FnMmapOut int32 + FszMmap Tsqlite3_int64 + FpMmapFreelist uintptr + FnExtra Tu16 + FnReserve Ti16 + FvfsFlags Tu32 + FsectorSize Tu32 + FmxPgno TPgno + FlckPgno TPgno + FpageSize Ti64 + FjournalSizeLimit Ti64 + FzFilename uintptr + FzJournal uintptr + FxBusyHandler uintptr + FpBusyHandlerArg uintptr + FaStat [4]Tu32 + FxReiniter uintptr + FxGet uintptr + FpTmpSpace uintptr + FpPCache uintptr + FpWal uintptr + FzWal uintptr +} + +type Pager = TPager + +// C documentation +// +// /* +// ** Handle type for pages. +// */ +type TDbPage = struct { + FpPage uintptr + FpData uintptr + FpExtra uintptr + FpCache uintptr + FpDirty uintptr + FpPager uintptr + Fpgno TPgno + Fflags Tu16 + FnRef Ti64 + FpDirtyNext uintptr + FpDirtyPrev uintptr +} + +type DbPage = TDbPage + +// C documentation +// +// /* +// ** Handle type for pages. +// */ +type TPgHdr2 = TDbPage + +type PgHdr2 = TPgHdr2 + +/* Functions to support testing and debugging. */ + +/************** End of pager.h ***********************************************/ +/************** Continuing where we left off in sqliteInt.h ******************/ +/************** Include btree.h in the middle of sqliteInt.h *****************/ +/************** Begin file btree.h *******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This header file defines the interface that the sqlite B-Tree file +** subsystem. See comments in the source code for a detailed description +** of what each interface routine does. + */ + +/* TODO: This definition is just included so other modules compile. It +** needs to be revisited. + */ + +/* +** If defined as non-zero, auto-vacuum is enabled by default. Otherwise +** it must be turned on for each database using "PRAGMA auto_vacuum = 1". + */ + +// C documentation +// +// /* +// ** Forward declarations of structure +// */ +type TBtree = struct { + Fdb uintptr + FpBt uintptr + FinTrans Tu8 + Fsharable Tu8 + Flocked Tu8 + FhasIncrblobCur Tu8 + FwantToLock int32 + FnBackup int32 + FiBDataVersion Tu32 + FpNext uintptr + FpPrev uintptr + Flock TBtLock +} + +type Btree = TBtree + +type TBtCursor = struct { + FeState Tu8 + FcurFlags Tu8 + FcurPagerFlags Tu8 + Fhints Tu8 + FskipNext int32 + FpBtree uintptr + FaOverflow uintptr + FpKey uintptr + FpBt uintptr + FpNext uintptr + Finfo TCellInfo + FnKey Ti64 + FpgnoRoot TPgno + FiPage Ti8 + FcurIntKey Tu8 + Fix Tu16 + FaiIdx [19]Tu16 + FpKeyInfo uintptr + FpPage uintptr + FapPage [19]uintptr +} + +type BtCursor = TBtCursor + +type TBtShared = struct { + FpPager uintptr + Fdb uintptr + FpCursor uintptr + FpPage1 uintptr + FopenFlags Tu8 + FautoVacuum Tu8 + FincrVacuum Tu8 + FbDoTruncate Tu8 + FinTransaction Tu8 + Fmax1bytePayload Tu8 + FnReserveWanted Tu8 + FbtsFlags Tu16 + FmaxLocal Tu16 + FminLocal Tu16 + FmaxLeaf Tu16 + FminLeaf Tu16 + FpageSize Tu32 + FusableSize Tu32 + FnTransaction int32 + FnPage Tu32 + FpSchema uintptr + FxFreeSchema uintptr + Fmutex uintptr + FpHasContent uintptr + FnRef int32 + FpNext uintptr + FpLock uintptr + FpWriter uintptr + FpTmpSpace uintptr + FnPreformatSize int32 +} + +type BtShared = TBtShared + +type TBtreePayload = struct { + FpKey uintptr + FnKey Tsqlite3_int64 + FpData uintptr + FaMem uintptr + FnMem Tu16 + FnData int32 + FnZero int32 +} + +type BtreePayload = TBtreePayload + +/* Allowed flags for sqlite3BtreeDelete() and sqlite3BtreeInsert() */ + +/* An instance of the BtreePayload object describes the content of a single +** entry in either an index or table btree. +** +** Index btrees (used for indexes and also WITHOUT ROWID tables) contain +** an arbitrary key and no data. These btrees have pKey,nKey set to the +** key and the pData,nData,nZero fields are uninitialized. The aMem,nMem +** fields give an array of Mem objects that are a decomposition of the key. +** The nMem field might be zero, indicating that no decomposition is available. +** +** Table btrees (used for rowid tables) contain an integer rowid used as +** the key and passed in the nKey field. The pKey field is zero. +** pData,nData hold the content of the new entry. nZero extra zero bytes +** are appended to the end of the content when constructing the entry. +** The aMem,nMem fields are uninitialized for table btrees. +** +** Field usage summary: +** +** Table BTrees Index Btrees +** +** pKey always NULL encoded key +** nKey the ROWID length of pKey +** pData data not used +** aMem not used decomposed key value +** nMem not used entries in aMem +** nData length of pData not used +** nZero extra zeros after pData not used +** +** This object is used to pass information into sqlite3BtreeInsert(). The +** same information used to be passed as five separate parameters. But placing +** the information into this object helps to keep the interface more +** organized and understandable, and it also helps the resulting code to +** run a little faster by using fewer registers for parameter passing. + */ +type TBtreePayload1 = struct { + FpKey uintptr + FnKey Tsqlite3_int64 + FpData uintptr + FaMem uintptr + FnMem Tu16 + FnData int32 + FnZero int32 +} + +type BtreePayload1 = TBtreePayload1 + +/************** End of btree.h ***********************************************/ +/************** Continuing where we left off in sqliteInt.h ******************/ +/************** Include vdbe.h in the middle of sqliteInt.h ******************/ +/************** Begin file vdbe.h ********************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** Header file for the Virtual DataBase Engine (VDBE) +** +** This header defines the interface to the virtual database engine +** or VDBE. The VDBE implements an abstract machine that runs a +** simple program to access and modify the underlying database. + */ +/* #include */ + +// C documentation +// +// /* +// ** A single VDBE is an opaque structure named "Vdbe". Only routines +// ** in the source file sqliteVdbe.c are allowed to see the insides +// ** of this structure. +// */ +type TVdbe = struct { + Fdb uintptr + FppVPrev uintptr + FpVNext uintptr + FpParse uintptr + FnVar TynVar + FnMem int32 + FnCursor int32 + FcacheCtr Tu32 + Fpc int32 + Frc int32 + FnChange Ti64 + FiStatement int32 + FiCurrentTime Ti64 + FnFkConstraint Ti64 + FnStmtDefCons Ti64 + FnStmtDefImmCons Ti64 + FaMem uintptr + FapArg uintptr + FapCsr uintptr + FaVar uintptr + FaOp uintptr + FnOp int32 + FnOpAlloc int32 + FaColName uintptr + FpResultRow uintptr + FzErrMsg uintptr + FpVList uintptr + FstartTime Ti64 + FnResColumn Tu16 + FnResAlloc Tu16 + FerrorAction Tu8 + FminWriteFileFormat Tu8 + FprepFlags Tu8 + FeVdbeState Tu8 + F__ccgo200 uint16 + FbtreeMask TyDbMask + FlockMask TyDbMask + FaCounter [9]Tu32 + FzSql uintptr + FpFree uintptr + FpFrame uintptr + FpDelFrame uintptr + FnFrame int32 + Fexpmask Tu32 + FpProgram uintptr + FpAuxData uintptr +} + +type Vdbe = TVdbe + +// C documentation +// +// /* +// ** The names of the following types declared in vdbeInt.h are required +// ** for the VdbeOp definition. +// */ +type TMem = struct { + Fu TMemValue + Fz uintptr + Fn int32 + Fflags Tu16 + Fenc Tu8 + FeSubtype Tu8 + Fdb uintptr + FszMalloc int32 + FuTemp Tu32 + FzMalloc uintptr + FxDel uintptr +} + +type Mem = TMem + +// C documentation +// +// /* +// ** The names of the following types declared in vdbeInt.h are required +// ** for the VdbeOp definition. +// */ +type Tsqlite3_value1 = TMem + +type sqlite3_value1 = Tsqlite3_value1 + +type TSubProgram = struct { + FaOp uintptr + FnOp int32 + FnMem int32 + FnCsr int32 + FaOnce uintptr + Ftoken uintptr + FpNext uintptr +} + +type SubProgram = TSubProgram + +/* +** A single instruction of the virtual machine has an opcode +** and as many as three operands. The instruction is recorded +** as an instance of the following structure: + */ +type TVdbeOp1 = struct { + Fopcode Tu8 + Fp4type int8 + Fp5 Tu16 + Fp1 int32 + Fp2 int32 + Fp3 int32 + Fp4 Tp4union +} + +type VdbeOp1 = TVdbeOp1 + +type TVdbeOp = struct { + Fopcode Tu8 + Fp4type int8 + Fp5 Tu16 + Fp1 int32 + Fp2 int32 + Fp3 int32 + Fp4 Tp4union +} + +type VdbeOp = TVdbeOp + +/* +** A sub-routine used to implement a trigger program. + */ +type TSubProgram1 = struct { + FaOp uintptr + FnOp int32 + FnMem int32 + FnCsr int32 + FaOnce uintptr + Ftoken uintptr + FpNext uintptr +} + +type SubProgram1 = TSubProgram1 + +/* +** A smaller version of VdbeOp used for the VdbeAddOpList() function because +** it takes up less space. + */ +type TVdbeOpList1 = struct { + Fopcode Tu8 + Fp1 int8 + Fp2 int8 + Fp3 int8 +} + +type VdbeOpList1 = TVdbeOpList1 + +type TVdbeOpList = struct { + Fopcode Tu8 + Fp1 int8 + Fp2 int8 + Fp3 int8 +} + +type VdbeOpList = TVdbeOpList + +type TRecordCompare = uintptr + +type RecordCompare = TRecordCompare + +/* Use SQLITE_ENABLE_COMMENTS to enable generation of extra comments on +** each VDBE opcode. +** +** Use the SQLITE_ENABLE_MODULE_COMMENTS macro to see some extra no-op +** comments in VDBE programs that show key decision points in the code +** generator. + */ + +/* +** The VdbeCoverage macros are used to set a coverage testing point +** for VDBE branch instructions. The coverage testing points are line +** numbers in the sqlite3.c source file. VDBE branch coverage testing +** only works with an amalgamation build. That's ok since a VDBE branch +** coverage build designed for testing the test suite only. No application +** should ever ship with VDBE branch coverage measuring turned on. +** +** VdbeCoverage(v) // Mark the previously coded instruction +** // as a branch +** +** VdbeCoverageIf(v, conditional) // Mark previous if conditional true +** +** VdbeCoverageAlwaysTaken(v) // Previous branch is always taken +** +** VdbeCoverageNeverTaken(v) // Previous branch is never taken +** +** VdbeCoverageNeverNull(v) // Previous three-way branch is only +** // taken on the first two ways. The +** // NULL option is not possible +** +** VdbeCoverageEqNe(v) // Previous OP_Jump is only interested +** // in distinguishing equal and not-equal. +** +** Every VDBE branch operation must be tagged with one of the macros above. +** If not, then when "make test" is run with -DSQLITE_VDBE_COVERAGE and +** -DSQLITE_DEBUG then an ALWAYS() will fail in the vdbeTakeBranch() +** routine in vdbe.c, alerting the developer to the missed tag. +** +** During testing, the test application will invoke +** sqlite3_test_control(SQLITE_TESTCTRL_VDBE_COVERAGE,...) to set a callback +** routine that is invoked as each bytecode branch is taken. The callback +** contains the sqlite3.c source line number of the VdbeCoverage macro and +** flags to indicate whether or not the branch was taken. The test application +** is responsible for keeping track of this and reporting byte-code branches +** that are never taken. +** +** See the VdbeBranchTaken() macro and vdbeTakeBranch() function in the +** vdbe.c source file for additional information. + */ + +/************** End of vdbe.h ************************************************/ +/************** Continuing where we left off in sqliteInt.h ******************/ +/************** Include pcache.h in the middle of sqliteInt.h ****************/ +/************** Begin file pcache.h ******************************************/ +/* +** 2008 August 05 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This header file defines the interface that the sqlite page cache +** subsystem. + */ + +type TPgHdr = struct { + FpPage uintptr + FpData uintptr + FpExtra uintptr + FpCache uintptr + FpDirty uintptr + FpPager uintptr + Fpgno TPgno + Fflags Tu16 + FnRef Ti64 + FpDirtyNext uintptr + FpDirtyPrev uintptr +} + +type PgHdr = TPgHdr + +type TPCache = struct { + FpDirty uintptr + FpDirtyTail uintptr + FpSynced uintptr + FnRefSum Ti64 + FszCache int32 + FszSpill int32 + FszPage int32 + FszExtra int32 + FbPurgeable Tu8 + FeCreate Tu8 + FxStress uintptr + FpStress uintptr + FpCache uintptr +} + +type PCache = TPCache + +/************** End of mutex.h ***********************************************/ +/************** Continuing where we left off in sqliteInt.h ******************/ + +/* The SQLITE_EXTRA_DURABLE compile-time option used to set the default +** synchronous setting to EXTRA. It is no longer supported. + */ + +/* +** Default synchronous levels. +** +** Note that (for historical reasons) the PAGER_SYNCHRONOUS_* macros differ +** from the SQLITE_DEFAULT_SYNCHRONOUS value by 1. +** +** PAGER_SYNCHRONOUS DEFAULT_SYNCHRONOUS +** OFF 1 0 +** NORMAL 2 1 +** FULL 3 2 +** EXTRA 4 3 +** +** The "PRAGMA synchronous" statement also uses the zero-based numbers. +** In other words, the zero-based numbers are used for all external interfaces +** and the one-based values are used internally. + */ + +/* +** Each database file to be accessed by the system is an instance +** of the following structure. There are normally two of these structures +** in the sqlite.aDb[] array. aDb[0] is the main database file and +** aDb[1] is the database file used to hold temporary tables. Additional +** databases may be attached. + */ +type TDb1 = struct { + FzDbSName uintptr + FpBt uintptr + Fsafety_level Tu8 + FbSyncSet Tu8 + FpSchema uintptr +} + +type Db1 = TDb1 + +/* +** An instance of the following structure stores a database schema. +** +** Most Schema objects are associated with a Btree. The exception is +** the Schema for the TEMP database (sqlite3.aDb[1]) which is free-standing. +** In shared cache mode, a single Schema object can be shared by multiple +** Btrees that refer to the same underlying BtShared object. +** +** Schema objects are automatically deallocated when the last Btree that +** references them is destroyed. The TEMP Schema is manually freed by +** sqlite3_close(). +* +** A thread must be holding a mutex on the corresponding Btree in order +** to access Schema content. This implies that the thread must also be +** holding a mutex on the sqlite3 connection pointer that owns the Btree. +** For a TEMP Schema, only the connection mutex is required. + */ +type TSchema1 = struct { + Fschema_cookie int32 + FiGeneration int32 + FtblHash THash + FidxHash THash + FtrigHash THash + FfkeyHash THash + FpSeqTab uintptr + Ffile_format Tu8 + Fenc Tu8 + FschemaFlags Tu16 + Fcache_size int32 +} + +type Schema1 = TSchema1 + +/* +** These macros can be used to test, set, or clear bits in the +** Db.pSchema->flags field. + */ + +/* +** Allowed values for the DB.pSchema->flags field. +** +** The DB_SchemaLoaded flag is set after the database schema has been +** read into internal hash tables. +** +** DB_UnresetViews means that one or more views have column names that +** have been filled out. If the schema changes, these column names might +** changes and so the view will need to be reset. + */ + +/* +** The number of different kinds of things that can be limited +** using the sqlite3_limit() interface. + */ + +/* +** Lookaside malloc is a set of fixed-size buffers that can be used +** to satisfy small transient memory allocation requests for objects +** associated with a particular database connection. The use of +** lookaside malloc provides a significant performance enhancement +** (approx 10%) by avoiding numerous malloc/free requests while parsing +** SQL statements. +** +** The Lookaside structure holds configuration information about the +** lookaside malloc subsystem. Each available memory allocation in +** the lookaside subsystem is stored on a linked list of LookasideSlot +** objects. +** +** Lookaside allocations are only allowed for objects that are associated +** with a particular database connection. Hence, schema information cannot +** be stored in lookaside because in shared cache mode the schema information +** is shared by multiple database connections. Therefore, while parsing +** schema information, the Lookaside.bEnabled flag is cleared so that +** lookaside allocations are not used to construct the schema objects. +** +** New lookaside allocations are only allowed if bDisable==0. When +** bDisable is greater than zero, sz is set to zero which effectively +** disables lookaside without adding a new test for the bDisable flag +** in a performance-critical path. sz should be set by to szTrue whenever +** bDisable changes back to zero. +** +** Lookaside buffers are initially held on the pInit list. As they are +** used and freed, they are added back to the pFree list. New allocations +** come off of pFree first, then pInit as a fallback. This dual-list +** allows use to compute a high-water mark - the maximum number of allocations +** outstanding at any point in the past - by subtracting the number of +** allocations on the pInit list from the total number of allocations. +** +** Enhancement on 2019-12-12: Two-size-lookaside +** The default lookaside configuration is 100 slots of 1200 bytes each. +** The larger slot sizes are important for performance, but they waste +** a lot of space, as most lookaside allocations are less than 128 bytes. +** The two-size-lookaside enhancement breaks up the lookaside allocation +** into two pools: One of 128-byte slots and the other of the default size +** (1200-byte) slots. Allocations are filled from the small-pool first, +** failing over to the full-size pool if that does not work. Thus more +** lookaside slots are available while also using less memory. +** This enhancement can be omitted by compiling with +** SQLITE_OMIT_TWOSIZE_LOOKASIDE. + */ +type TLookaside1 = struct { + FbDisable Tu32 + Fsz Tu16 + FszTrue Tu16 + FbMalloced Tu8 + FnSlot Tu32 + FanStat [3]Tu32 + FpInit uintptr + FpFree uintptr + FpSmallInit uintptr + FpSmallFree uintptr + FpMiddle uintptr + FpStart uintptr + FpEnd uintptr + FpTrueEnd uintptr +} + +type Lookaside1 = TLookaside1 + +type TLookasideSlot1 = struct { + FpNext uintptr +} + +type LookasideSlot1 = TLookasideSlot1 + +/* Size of the smaller allocations in two-size lookaside */ + +/* +** A hash table for built-in function definitions. (Application-defined +** functions use a regular table table from hash.h.) +** +** Hash each FuncDef structure into one of the FuncDefHash.a[] slots. +** Collisions are on the FuncDef.u.pHash chain. Use the SQLITE_FUNC_HASH() +** macro to compute a hash on the function name. + */ +type TFuncDefHash1 = struct { + Fa [23]uintptr +} + +type FuncDefHash1 = TFuncDefHash1 + +// C documentation +// +// /* +// ** typedef for the authorization callback function. +// */ +type Tsqlite3_xauth = uintptr + +type sqlite3_xauth = Tsqlite3_xauth + +/* This is an extra SQLITE_TRACE macro that indicates "legacy" tracing +** in the style of sqlite3_trace() + */ + +/* +** Maximum number of sqlite3.aDb[] entries. This is the number of attached +** databases plus 2 for "main" and "temp". + */ + +/* +** Each database connection is an instance of the following structure. + */ +type Tsqlite31 = struct { + FpVfs uintptr + FpVdbe uintptr + FpDfltColl uintptr + Fmutex uintptr + FaDb uintptr + FnDb int32 + FmDbFlags Tu32 + Fflags Tu64 + FlastRowid Ti64 + FszMmap Ti64 + FnSchemaLock Tu32 + FopenFlags uint32 + FerrCode int32 + FerrByteOffset int32 + FerrMask int32 + FiSysErrno int32 + FdbOptFlags Tu32 + Fenc Tu8 + FautoCommit Tu8 + Ftemp_store Tu8 + FmallocFailed Tu8 + FbBenignMalloc Tu8 + FdfltLockMode Tu8 + FnextAutovac int8 + FsuppressErr Tu8 + FvtabOnConflict Tu8 + FisTransactionSavepoint Tu8 + FmTrace Tu8 + FnoSharedCache Tu8 + FnSqlExec Tu8 + FeOpenState Tu8 + FnextPagesize int32 + FnChange Ti64 + FnTotalChange Ti64 + FaLimit [12]int32 + FnMaxSorterMmap int32 + Finit1 Tsqlite3InitInfo + FnVdbeActive int32 + FnVdbeRead int32 + FnVdbeWrite int32 + FnVdbeExec int32 + FnVDestroy int32 + FnExtension int32 + FaExtension uintptr + Ftrace struct { + FxV2 [0]uintptr + FxLegacy uintptr + } + FpTraceArg uintptr + FxProfile uintptr + FpProfileArg uintptr + FpCommitArg uintptr + FxCommitCallback uintptr + FpRollbackArg uintptr + FxRollbackCallback uintptr + FpUpdateArg uintptr + FxUpdateCallback uintptr + FpAutovacPagesArg uintptr + FxAutovacDestr uintptr + FxAutovacPages uintptr + FpParse uintptr + FpPreUpdateArg uintptr + FxPreUpdateCallback uintptr + FpPreUpdate uintptr + FxWalCallback uintptr + FpWalArg uintptr + FxCollNeeded uintptr + FxCollNeeded16 uintptr + FpCollNeededArg uintptr + FpErr uintptr + Fu1 struct { + FnotUsed1 [0]float64 + FisInterrupted int32 + F__ccgo_pad2 [4]byte + } + Flookaside TLookaside + FxAuth Tsqlite3_xauth + FpAuthArg uintptr + FxProgress uintptr + FpProgressArg uintptr + FnProgressOps uint32 + FnVTrans int32 + FaModule THash + FpVtabCtx uintptr + FaVTrans uintptr + FpDisconnect uintptr + FaFunc THash + FaCollSeq THash + FbusyHandler TBusyHandler + FaDbStatic [2]TDb + FpSavepoint uintptr + FnAnalysisLimit int32 + FbusyTimeout int32 + FnSavepoint int32 + FnStatement int32 + FnDeferredCons Ti64 + FnDeferredImmCons Ti64 + FpnBytesFreed uintptr + FpDbData uintptr + FpBlockingConnection uintptr + FpUnlockConnection uintptr + FpUnlockArg uintptr + FxUnlockNotify uintptr + FpNextBlocked uintptr +} + +type sqlite31 = Tsqlite31 + +/* +** A macro to discover the encoding of a database. + */ + +/* +** A u64 constant where the lower 32 bits are all zeros. Only the +** upper 32 bits are included in the argument. Necessary because some +** C-compilers still do not accept LL integer literals. + */ + +/* +** Possible values for the sqlite3.flags. +** +** Value constraints (enforced via assert()): +** SQLITE_FullFSync == PAGER_FULLFSYNC +** SQLITE_CkptFullFSync == PAGER_CKPT_FULLFSYNC +** SQLITE_CacheSpill == PAGER_CACHE_SPILL + */ +/* result set is empty */ +/* DELETE, or UPDATE and return */ +/* the count using a callback. */ + +/* Flags used only if debugging */ + +/* +** Allowed values for sqlite3.mDbFlags + */ + +/* +** Bits of the sqlite3.dbOptFlags field that are used by the +** sqlite3_test_control(SQLITE_TESTCTRL_OPTIMIZATIONS,...) interface to +** selectively disable various optimizations. + */ +/* TH3 expects this value ^^^^^^^^^^ to be 0x0000800. Don't change it */ +/* TH3 expects this value ^^^^^^^^^^ to be 0x40000. Coordinate any change */ +/* TH3 expects this value ^^^^^^^^^^ See flatten04.test */ + +/* +** Macros for testing whether or not optimizations are enabled or disabled. + */ + +/* +** Return true if it OK to factor constant expressions into the initialization +** code. The argument is a Parse object for the code generator. + */ + +/* Possible values for the sqlite3.eOpenState field. +** The numbers are randomly selected such that a minimum of three bits must +** change to convert any number to another or to zero + */ + +/* +** Each SQL function is defined by an instance of the following +** structure. For global built-in functions (ex: substr(), max(), count()) +** a pointer to this structure is held in the sqlite3BuiltinFunctions object. +** For per-connection application-defined functions, a pointer to this +** structure is held in the db->aHash hash table. +** +** The u.pHash field is used by the global built-ins. The u.pDestructor +** field is used by per-connection app-def functions. + */ +type TFuncDef1 = struct { + FnArg Ti8 + FfuncFlags Tu32 + FpUserData uintptr + FpNext uintptr + FxSFunc uintptr + FxFinalize uintptr + FxValue uintptr + FxInverse uintptr + FzName uintptr + Fu struct { + FpDestructor [0]uintptr + FpHash uintptr + } +} + +type FuncDef1 = TFuncDef1 + +/* +** This structure encapsulates a user-function destructor callback (as +** configured using create_function_v2()) and a reference counter. When +** create_function_v2() is called to create a function with a destructor, +** a single object of this type is allocated. FuncDestructor.nRef is set to +** the number of FuncDef objects created (either 1 or 3, depending on whether +** or not the specified encoding is SQLITE_ANY). The FuncDef.pDestructor +** member of each of the new FuncDef objects is set to point to the allocated +** FuncDestructor. +** +** Thereafter, when one of the FuncDef objects is deleted, the reference +** count on this object is decremented. When it reaches 0, the destructor +** is invoked and the FuncDestructor structure freed. + */ +type TFuncDestructor1 = struct { + FnRef int32 + FxDestroy uintptr + FpUserData uintptr +} + +type FuncDestructor1 = TFuncDestructor1 + +/* +** Possible values for FuncDef.flags. Note that the _LENGTH and _TYPEOF +** values must correspond to OPFLAG_LENGTHARG and OPFLAG_TYPEOFARG. And +** SQLITE_FUNC_CONSTANT must be the same as SQLITE_DETERMINISTIC. There +** are assert() statements in the code to verify this. +** +** Value constraints (enforced via assert()): +** SQLITE_FUNC_MINMAX == NC_MinMaxAgg == SF_MinMaxAgg +** SQLITE_FUNC_ANYORDER == NC_OrderAgg == SF_OrderByReqd +** SQLITE_FUNC_LENGTH == OPFLAG_LENGTHARG +** SQLITE_FUNC_TYPEOF == OPFLAG_TYPEOFARG +** SQLITE_FUNC_BYTELEN == OPFLAG_BYTELENARG +** SQLITE_FUNC_CONSTANT == SQLITE_DETERMINISTIC from the API +** SQLITE_FUNC_DIRECT == SQLITE_DIRECTONLY from the API +** SQLITE_FUNC_UNSAFE == SQLITE_INNOCUOUS -- opposite meanings!!! +** SQLITE_FUNC_ENCMASK depends on SQLITE_UTF* macros in the API +** +** Note that even though SQLITE_FUNC_UNSAFE and SQLITE_INNOCUOUS have the +** same bit value, their meanings are inverted. SQLITE_FUNC_UNSAFE is +** used internally and if set means that the function has side effects. +** SQLITE_INNOCUOUS is used by application code and means "not unsafe". +** See multiple instances of tag-20230109-1. + */ +/* 0x0200 -- available for reuse */ +/* SQLITE_SUBTYPE 0x00100000 // Consumer of subtypes */ +/* SQLITE_RESULT_SUBTYPE 0x01000000 // Generator of subtypes */ + +/* Identifier numbers for each in-line function */ + +/* +** The following three macros, FUNCTION(), LIKEFUNC() and AGGREGATE() are +** used to create the initializers for the FuncDef structures. +** +** FUNCTION(zName, nArg, iArg, bNC, xFunc) +** Used to create a scalar function definition of a function zName +** implemented by C function xFunc that accepts nArg arguments. The +** value passed as iArg is cast to a (void*) and made available +** as the user-data (sqlite3_user_data()) for the function. If +** argument bNC is true, then the SQLITE_FUNC_NEEDCOLL flag is set. +** +** VFUNCTION(zName, nArg, iArg, bNC, xFunc) +** Like FUNCTION except it omits the SQLITE_FUNC_CONSTANT flag. +** +** SFUNCTION(zName, nArg, iArg, bNC, xFunc) +** Like FUNCTION except it omits the SQLITE_FUNC_CONSTANT flag and +** adds the SQLITE_DIRECTONLY flag. +** +** INLINE_FUNC(zName, nArg, iFuncId, mFlags) +** zName is the name of a function that is implemented by in-line +** byte code rather than by the usual callbacks. The iFuncId +** parameter determines the function id. The mFlags parameter is +** optional SQLITE_FUNC_ flags for this function. +** +** TEST_FUNC(zName, nArg, iFuncId, mFlags) +** zName is the name of a test-only function implemented by in-line +** byte code rather than by the usual callbacks. The iFuncId +** parameter determines the function id. The mFlags parameter is +** optional SQLITE_FUNC_ flags for this function. +** +** DFUNCTION(zName, nArg, iArg, bNC, xFunc) +** Like FUNCTION except it omits the SQLITE_FUNC_CONSTANT flag and +** adds the SQLITE_FUNC_SLOCHNG flag. Used for date & time functions +** and functions like sqlite_version() that can change, but not during +** a single query. The iArg is ignored. The user-data is always set +** to a NULL pointer. The bNC parameter is not used. +** +** MFUNCTION(zName, nArg, xPtr, xFunc) +** For math-library functions. xPtr is an arbitrary pointer. +** +** PURE_DATE(zName, nArg, iArg, bNC, xFunc) +** Used for "pure" date/time functions, this macro is like DFUNCTION +** except that it does set the SQLITE_FUNC_CONSTANT flags. iArg is +** ignored and the user-data for these functions is set to an +** arbitrary non-NULL pointer. The bNC parameter is not used. +** +** AGGREGATE(zName, nArg, iArg, bNC, xStep, xFinal) +** Used to create an aggregate function definition implemented by +** the C functions xStep and xFinal. The first four parameters +** are interpreted in the same way as the first 4 parameters to +** FUNCTION(). +** +** WAGGREGATE(zName, nArg, iArg, xStep, xFinal, xValue, xInverse) +** Used to create an aggregate function definition implemented by +** the C functions xStep and xFinal. The first four parameters +** are interpreted in the same way as the first 4 parameters to +** FUNCTION(). +** +** LIKEFUNC(zName, nArg, pArg, flags) +** Used to create a scalar function definition of a function zName +** that accepts nArg arguments and is implemented by a call to C +** function likeFunc. Argument pArg is cast to a (void *) and made +** available as the function user-data (sqlite3_user_data()). The +** FuncDef.flags variable is set to the value passed as the flags +** parameter. + */ + +/* +** All current savepoints are stored in a linked list starting at +** sqlite3.pSavepoint. The first element in the list is the most recently +** opened savepoint. Savepoints are added to the list by the vdbe +** OP_Savepoint instruction. + */ +type TSavepoint1 = struct { + FzName uintptr + FnDeferredCons Ti64 + FnDeferredImmCons Ti64 + FpNext uintptr +} + +type Savepoint1 = TSavepoint1 + +/* +** The following are used as the second parameter to sqlite3Savepoint(), +** and as the P1 argument to the OP_Savepoint instruction. + */ + +/* +** Each SQLite module (virtual table definition) is defined by an +** instance of the following structure, stored in the sqlite3.aModule +** hash table. + */ +type TModule1 = struct { + FpModule uintptr + FzName uintptr + FnRefModule int32 + FpAux uintptr + FxDestroy uintptr + FpEpoTab uintptr +} + +type Module1 = TModule1 + +/* +** Information about each column of an SQL table is held in an instance +** of the Column structure, in the Table.aCol[] array. +** +** Definitions: +** +** "table column index" This is the index of the column in the +** Table.aCol[] array, and also the index of +** the column in the original CREATE TABLE stmt. +** +** "storage column index" This is the index of the column in the +** record BLOB generated by the OP_MakeRecord +** opcode. The storage column index is less than +** or equal to the table column index. It is +** equal if and only if there are no VIRTUAL +** columns to the left. +** +** Notes on zCnName: +** The zCnName field stores the name of the column, the datatype of the +** column, and the collating sequence for the column, in that order, all in +** a single allocation. Each string is 0x00 terminated. The datatype +** is only included if the COLFLAG_HASTYPE bit of colFlags is set and the +** collating sequence name is only included if the COLFLAG_HASCOLL bit is +** set. + */ +type TColumn1 = struct { + FzCnName uintptr + F__ccgo8 uint8 + Faffinity int8 + FszEst Tu8 + FhName Tu8 + FiDflt Tu16 + FcolFlags Tu16 +} + +type Column1 = TColumn1 + +/* Allowed values for Column.eCType. +** +** Values must match entries in the global constant arrays +** sqlite3StdTypeLen[] and sqlite3StdType[]. Each value is one more +** than the offset into these arrays for the corresponding name. +** Adjust the SQLITE_N_STDTYPE value if adding or removing entries. + */ + +/* Allowed values for Column.colFlags. +** +** Constraints: +** TF_HasVirtual == COLFLAG_VIRTUAL +** TF_HasStored == COLFLAG_STORED +** TF_HasHidden == COLFLAG_HIDDEN + */ + +/* +** A "Collating Sequence" is defined by an instance of the following +** structure. Conceptually, a collating sequence consists of a name and +** a comparison routine that defines the order of that sequence. +** +** If CollSeq.xCmp is NULL, it means that the +** collating sequence is undefined. Indices built on an undefined +** collating sequence may not be read or written. + */ +type TCollSeq1 = struct { + FzName uintptr + Fenc Tu8 + FpUser uintptr + FxCmp uintptr + FxDel uintptr +} + +type CollSeq1 = TCollSeq1 + +/* +** A sort order can be either ASC or DESC. + */ + +/* +** Column affinity types. +** +** These used to have mnemonic name like 'i' for SQLITE_AFF_INTEGER and +** 't' for SQLITE_AFF_TEXT. But we can save a little space and improve +** the speed a little by numbering the values consecutively. +** +** But rather than start with 0 or 1, we begin with 'A'. That way, +** when multiple affinity types are concatenated into a string and +** used as the P4 operand, they will be more readable. +** +** Note also that the numeric types are grouped together so that testing +** for a numeric type is a single comparison. And the BLOB type is first. + */ + +/* +** The SQLITE_AFF_MASK values masks off the significant bits of an +** affinity value. + */ + +/* +** Additional bit values that can be ORed with an affinity without +** changing the affinity. +** +** The SQLITE_NOTNULL flag is a combination of NULLEQ and JUMPIFNULL. +** It causes an assert() to fire if either operand to a comparison +** operator is NULL. It is added to certain comparison operators to +** prove that the operands are always NOT NULL. + */ + +/* +** An object of this type is created for each virtual table present in +** the database schema. +** +** If the database schema is shared, then there is one instance of this +** structure for each database connection (sqlite3*) that uses the shared +** schema. This is because each database connection requires its own unique +** instance of the sqlite3_vtab* handle used to access the virtual table +** implementation. sqlite3_vtab* handles can not be shared between +** database connections, even when the rest of the in-memory database +** schema is shared, as the implementation often stores the database +** connection handle passed to it via the xConnect() or xCreate() method +** during initialization internally. This database connection handle may +** then be used by the virtual table implementation to access real tables +** within the database. So that they appear as part of the callers +** transaction, these accesses need to be made via the same database +** connection as that used to execute SQL operations on the virtual table. +** +** All VTable objects that correspond to a single table in a shared +** database schema are initially stored in a linked-list pointed to by +** the Table.pVTable member variable of the corresponding Table object. +** When an sqlite3_prepare() operation is required to access the virtual +** table, it searches the list for the VTable that corresponds to the +** database connection doing the preparing so as to use the correct +** sqlite3_vtab* handle in the compiled query. +** +** When an in-memory Table object is deleted (for example when the +** schema is being reloaded for some reason), the VTable objects are not +** deleted and the sqlite3_vtab* handles are not xDisconnect()ed +** immediately. Instead, they are moved from the Table.pVTable list to +** another linked list headed by the sqlite3.pDisconnect member of the +** corresponding sqlite3 structure. They are then deleted/xDisconnected +** next time a statement is prepared using said sqlite3*. This is done +** to avoid deadlock issues involving multiple sqlite3.mutex mutexes. +** Refer to comments above function sqlite3VtabUnlockList() for an +** explanation as to why it is safe to add an entry to an sqlite3.pDisconnect +** list without holding the corresponding sqlite3.mutex mutex. +** +** The memory for objects of this type is always allocated by +** sqlite3DbMalloc(), using the connection handle stored in VTable.db as +** the first argument. + */ +type TVTable1 = struct { + Fdb uintptr + FpMod uintptr + FpVtab uintptr + FnRef int32 + FbConstraint Tu8 + FbAllSchemas Tu8 + FeVtabRisk Tu8 + FiSavepoint int32 + FpNext uintptr +} + +type VTable1 = TVTable1 + +/* Allowed values for VTable.eVtabRisk + */ + +/* +** The schema for each SQL table, virtual table, and view is represented +** in memory by an instance of the following structure. + */ +type TTable1 = struct { + FzName uintptr + FaCol uintptr + FpIndex uintptr + FzColAff uintptr + FpCheck uintptr + Ftnum TPgno + FnTabRef Tu32 + FtabFlags Tu32 + FiPKey Ti16 + FnCol Ti16 + FnNVCol Ti16 + FnRowLogEst TLogEst + FszTabRow TLogEst + FkeyConf Tu8 + FeTabType Tu8 + Fu struct { + Fview [0]struct { + FpSelect uintptr + } + Fvtab [0]struct { + FnArg int32 + FazArg uintptr + Fp uintptr + } + Ftab struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + } + } + FpTrigger uintptr + FpSchema uintptr +} + +type Table1 = TTable1 + +/* +** Allowed values for Table.tabFlags. +** +** TF_OOOHidden applies to tables or view that have hidden columns that are +** followed by non-hidden columns. Example: "CREATE VIRTUAL TABLE x USING +** vtab1(a HIDDEN, b);". Since "b" is a non-hidden column but "a" is hidden, +** the TF_OOOHidden attribute would apply in this case. Such tables require +** special handling during INSERT processing. The "OOO" means "Out Of Order". +** +** Constraints: +** +** TF_HasVirtual == COLFLAG_VIRTUAL +** TF_HasStored == COLFLAG_STORED +** TF_HasHidden == COLFLAG_HIDDEN + */ + +/* +** Allowed values for Table.eTabType + */ + +/* +** Test to see whether or not a table is a virtual table. This is +** done as a macro so that it will be optimized out when virtual +** table support is omitted from the build. + */ + +/* +** Macros to determine if a column is hidden. IsOrdinaryHiddenColumn() +** only works for non-virtual tables (ordinary tables and views) and is +** always false unless SQLITE_ENABLE_HIDDEN_COLUMNS is defined. The +** IsHiddenColumn() macro is general purpose. + */ + +/* Does the table have a rowid */ + +/* +** Each foreign key constraint is an instance of the following structure. +** +** A foreign key is associated with two tables. The "from" table is +** the table that contains the REFERENCES clause that creates the foreign +** key. The "to" table is the table that is named in the REFERENCES clause. +** Consider this example: +** +** CREATE TABLE ex1( +** a INTEGER PRIMARY KEY, +** b INTEGER CONSTRAINT fk1 REFERENCES ex2(x) +** ); +** +** For foreign key "fk1", the from-table is "ex1" and the to-table is "ex2". +** Equivalent names: +** +** from-table == child-table +** to-table == parent-table +** +** Each REFERENCES clause generates an instance of the following structure +** which is attached to the from-table. The to-table need not exist when +** the from-table is created. The existence of the to-table is not checked. +** +** The list of all parents for child Table X is held at X.pFKey. +** +** A list of all children for a table named Z (which might not even exist) +** is held in Schema.fkeyHash with a hash key of Z. + */ +type TFKey1 = struct { + FpFrom uintptr + FpNextFrom uintptr + FzTo uintptr + FpNextTo uintptr + FpPrevTo uintptr + FnCol int32 + FisDeferred Tu8 + FaAction [2]Tu8 + FapTrigger [2]uintptr + FaCol [1]TsColMap +} + +type FKey1 = TFKey1 + +/* +** SQLite supports many different ways to resolve a constraint +** error. ROLLBACK processing means that a constraint violation +** causes the operation in process to fail and for the current transaction +** to be rolled back. ABORT processing means the operation in process +** fails and any prior changes from that one operation are backed out, +** but the transaction is not rolled back. FAIL processing means that +** the operation in progress stops and returns an error code. But prior +** changes due to the same operation are not backed out and no rollback +** occurs. IGNORE means that the particular row that caused the constraint +** error is not inserted or updated. Processing continues and no error +** is returned. REPLACE means that preexisting database rows that caused +** a UNIQUE constraint violation are removed so that the new insert or +** update can proceed. Processing continues and no error is reported. +** UPDATE applies to insert operations only and means that the insert +** is omitted and the DO UPDATE clause of an upsert is run instead. +** +** RESTRICT, SETNULL, SETDFLT, and CASCADE actions apply only to foreign keys. +** RESTRICT is the same as ABORT for IMMEDIATE foreign keys and the +** same as ROLLBACK for DEFERRED keys. SETNULL means that the foreign +** key is set to NULL. SETDFLT means that the foreign key is set +** to its default value. CASCADE means that a DELETE or UPDATE of the +** referenced table row is propagated into the row that holds the +** foreign key. +** +** The OE_Default value is a place holder that means to use whatever +** conflict resolution algorithm is required from context. +** +** The following symbolic values are used to record which type +** of conflict resolution action to take. + */ + +/* +** An instance of the following structure is passed as the first +** argument to sqlite3VdbeKeyCompare and is used to control the +** comparison of the two index keys. +** +** Note that aSortOrder[] and aColl[] have nField+1 slots. There +** are nField slots for the columns of an index then one extra slot +** for the rowid at the end. + */ +type TKeyInfo1 = struct { + FnRef Tu32 + Fenc Tu8 + FnKeyField Tu16 + FnAllField Tu16 + Fdb uintptr + FaSortFlags uintptr + FaColl [1]uintptr +} + +type KeyInfo1 = TKeyInfo1 + +/* +** Allowed bit values for entries in the KeyInfo.aSortFlags[] array. + */ + +/* +** This object holds a record which has been parsed out into individual +** fields, for the purposes of doing a comparison. +** +** A record is an object that contains one or more fields of data. +** Records are used to store the content of a table row and to store +** the key of an index. A blob encoding of a record is created by +** the OP_MakeRecord opcode of the VDBE and is disassembled by the +** OP_Column opcode. +** +** An instance of this object serves as a "key" for doing a search on +** an index b+tree. The goal of the search is to find the entry that +** is closed to the key described by this object. This object might hold +** just a prefix of the key. The number of fields is given by +** pKeyInfo->nField. +** +** The r1 and r2 fields are the values to return if this key is less than +** or greater than a key in the btree, respectively. These are normally +** -1 and +1 respectively, but might be inverted to +1 and -1 if the b-tree +** is in DESC order. +** +** The key comparison functions actually return default_rc when they find +** an equals comparison. default_rc can be -1, 0, or +1. If there are +** multiple entries in the b-tree with the same key (when only looking +** at the first pKeyInfo->nFields,) then default_rc can be set to -1 to +** cause the search to find the last match, or +1 to cause the search to +** find the first match. +** +** The key comparison functions will set eqSeen to true if they ever +** get and equal results when comparing this structure to a b-tree record. +** When default_rc!=0, the search might end up on the record immediately +** before the first match or immediately after the last match. The +** eqSeen field will indicate whether or not an exact match exists in the +** b-tree. + */ +type TUnpackedRecord1 = struct { + FpKeyInfo uintptr + FaMem uintptr + Fu struct { + Fi [0]Ti64 + Fz uintptr + } + Fn int32 + FnField Tu16 + Fdefault_rc Ti8 + FerrCode Tu8 + Fr1 Ti8 + Fr2 Ti8 + FeqSeen Tu8 +} + +type UnpackedRecord1 = TUnpackedRecord1 + +/* +** Each SQL index is represented in memory by an +** instance of the following structure. +** +** The columns of the table that are to be indexed are described +** by the aiColumn[] field of this structure. For example, suppose +** we have the following table and index: +** +** CREATE TABLE Ex1(c1 int, c2 int, c3 text); +** CREATE INDEX Ex2 ON Ex1(c3,c1); +** +** In the Table structure describing Ex1, nCol==3 because there are +** three columns in the table. In the Index structure describing +** Ex2, nColumn==2 since 2 of the 3 columns of Ex1 are indexed. +** The value of aiColumn is {2, 0}. aiColumn[0]==2 because the +** first column to be indexed (c3) has an index of 2 in Ex1.aCol[]. +** The second column to be indexed (c1) has an index of 0 in +** Ex1.aCol[], hence Ex2.aiColumn[1]==0. +** +** The Index.onError field determines whether or not the indexed columns +** must be unique and what to do if they are not. When Index.onError=OE_None, +** it means this is not a unique index. Otherwise it is a unique index +** and the value of Index.onError indicates which conflict resolution +** algorithm to employ when an attempt is made to insert a non-unique +** element. +** +** The colNotIdxed bitmask is used in combination with SrcItem.colUsed +** for a fast test to see if an index can serve as a covering index. +** colNotIdxed has a 1 bit for every column of the original table that +** is *not* available in the index. Thus the expression +** "colUsed & colNotIdxed" will be non-zero if the index is not a +** covering index. The most significant bit of of colNotIdxed will always +** be true (note-20221022-a). If a column beyond the 63rd column of the +** table is used, the "colUsed & colNotIdxed" test will always be non-zero +** and we have to assume either that the index is not covering, or use +** an alternative (slower) algorithm to determine whether or not +** the index is covering. +** +** While parsing a CREATE TABLE or CREATE INDEX statement in order to +** generate VDBE code (as opposed to parsing one read from an sqlite_schema +** table as part of parsing an existing database schema), transient instances +** of this structure may be created. In this case the Index.tnum variable is +** used to store the address of a VDBE instruction, not a database page +** number (it cannot - the database page is not allocated until the VDBE +** program is executed). See convertToWithoutRowidTable() for details. + */ +type TIndex1 = struct { + FzName uintptr + FaiColumn uintptr + FaiRowLogEst uintptr + FpTable uintptr + FzColAff uintptr + FpNext uintptr + FpSchema uintptr + FaSortOrder uintptr + FazColl uintptr + FpPartIdxWhere uintptr + FaColExpr uintptr + Ftnum TPgno + FszIdxRow TLogEst + FnKeyCol Tu16 + FnColumn Tu16 + FonError Tu8 + F__ccgo100 uint16 + FnSample int32 + FmxSample int32 + FnSampleCol int32 + FaAvgEq uintptr + FaSample uintptr + FaiRowEst uintptr + FnRowEst0 TtRowcnt + FcolNotIdxed TBitmask +} + +type Index1 = TIndex1 + +/* +** Allowed values for Index.idxType + */ + +/* Return true if index X is a PRIMARY KEY index */ + +/* Return true if index X is a UNIQUE index */ + +/* The Index.aiColumn[] values are normally positive integer. But +** there are some negative values that have special meaning: + */ + +/* +** Each sample stored in the sqlite_stat4 table is represented in memory +** using a structure of this type. See documentation at the top of the +** analyze.c source file for additional information. + */ +type TIndexSample1 = struct { + Fp uintptr + Fn int32 + FanEq uintptr + FanLt uintptr + FanDLt uintptr +} + +type IndexSample1 = TIndexSample1 + +/* +** Possible values to use within the flags argument to sqlite3GetToken(). + */ + +/* +** Each token coming out of the lexer is an instance of +** this structure. Tokens are also used as part of an expression. +** +** The memory that "z" points to is owned by other objects. Take care +** that the owner of the "z" string does not deallocate the string before +** the Token goes out of scope! Very often, the "z" points to some place +** in the middle of the Parse.zSql text. But it might also point to a +** static string. + */ +type TToken1 = struct { + Fz uintptr + Fn uint32 +} + +type Token1 = TToken1 + +/* +** An instance of this structure contains information needed to generate +** code for a SELECT that contains aggregate functions. +** +** If Expr.op==TK_AGG_COLUMN or TK_AGG_FUNCTION then Expr.pAggInfo is a +** pointer to this structure. The Expr.iAgg field is the index in +** AggInfo.aCol[] or AggInfo.aFunc[] of information needed to generate +** code for that node. +** +** AggInfo.pGroupBy and AggInfo.aFunc.pExpr point to fields within the +** original Select structure that describes the SELECT statement. These +** fields do not need to be freed when deallocating the AggInfo structure. + */ +type TAggInfo1 = struct { + FdirectMode Tu8 + FuseSortingIdx Tu8 + FnSortingColumn Tu16 + FsortingIdx int32 + FsortingIdxPTab int32 + FiFirstReg int32 + FpGroupBy uintptr + FaCol uintptr + FnColumn int32 + FnAccumulator int32 + FaFunc uintptr + FnFunc int32 + FselId Tu32 +} + +type AggInfo1 = TAggInfo1 + +/* +** Macros to compute aCol[] and aFunc[] register numbers. +** +** These macros should not be used prior to the call to +** assignAggregateRegisters() that computes the value of pAggInfo->iFirstReg. +** The assert()s that are part of this macro verify that constraint. + */ + +// C documentation +// +// /* +// ** The datatype ynVar is a signed integer, either 16-bit or 32-bit. +// ** Usually it is 16-bits. But if SQLITE_MAX_VARIABLE_NUMBER is greater +// ** than 32767 we have to make it 32-bit. 16-bit is preferred because +// ** it uses less memory in the Expr object, which is a big memory user +// ** in systems with lots of prepared statements. And few applications +// ** need more than about 10 or 20 variables. But some extreme users want +// ** to have prepared statements with over 32766 variables, and for them +// ** the option is available (at compile-time). +// */ +type TynVar = int16 + +type ynVar = TynVar + +/* +** Each node of an expression in the parse tree is an instance +** of this structure. +** +** Expr.op is the opcode. The integer parser token codes are reused +** as opcodes here. For example, the parser defines TK_GE to be an integer +** code representing the ">=" operator. This same integer code is reused +** to represent the greater-than-or-equal-to operator in the expression +** tree. +** +** If the expression is an SQL literal (TK_INTEGER, TK_FLOAT, TK_BLOB, +** or TK_STRING), then Expr.u.zToken contains the text of the SQL literal. If +** the expression is a variable (TK_VARIABLE), then Expr.u.zToken contains the +** variable name. Finally, if the expression is an SQL function (TK_FUNCTION), +** then Expr.u.zToken contains the name of the function. +** +** Expr.pRight and Expr.pLeft are the left and right subexpressions of a +** binary operator. Either or both may be NULL. +** +** Expr.x.pList is a list of arguments if the expression is an SQL function, +** a CASE expression or an IN expression of the form " IN (, ...)". +** Expr.x.pSelect is used if the expression is a sub-select or an expression of +** the form " IN (SELECT ...)". If the EP_xIsSelect bit is set in the +** Expr.flags mask, then Expr.x.pSelect is valid. Otherwise, Expr.x.pList is +** valid. +** +** An expression of the form ID or ID.ID refers to a column in a table. +** For such expressions, Expr.op is set to TK_COLUMN and Expr.iTable is +** the integer cursor number of a VDBE cursor pointing to that table and +** Expr.iColumn is the column number for the specific column. If the +** expression is used as a result in an aggregate SELECT, then the +** value is also stored in the Expr.iAgg column in the aggregate so that +** it can be accessed after all aggregates are computed. +** +** If the expression is an unbound variable marker (a question mark +** character '?' in the original SQL) then the Expr.iTable holds the index +** number for that variable. +** +** If the expression is a subquery then Expr.iColumn holds an integer +** register number containing the result of the subquery. If the +** subquery gives a constant result, then iTable is -1. If the subquery +** gives a different answer at different times during statement processing +** then iTable is the address of a subroutine that computes the subquery. +** +** If the Expr is of type OP_Column, and the table it is selecting from +** is a disk table or the "old.*" pseudo-table, then pTab points to the +** corresponding table definition. +** +** ALLOCATION NOTES: +** +** Expr objects can use a lot of memory space in database schema. To +** help reduce memory requirements, sometimes an Expr object will be +** truncated. And to reduce the number of memory allocations, sometimes +** two or more Expr objects will be stored in a single memory allocation, +** together with Expr.u.zToken strings. +** +** If the EP_Reduced and EP_TokenOnly flags are set when +** an Expr object is truncated. When EP_Reduced is set, then all +** the child Expr objects in the Expr.pLeft and Expr.pRight subtrees +** are contained within the same memory allocation. Note, however, that +** the subtrees in Expr.x.pList or Expr.x.pSelect are always separately +** allocated, regardless of whether or not EP_Reduced is set. + */ +type TExpr1 = struct { + Fop Tu8 + FaffExpr int8 + Fop2 Tu8 + Fflags Tu32 + Fu struct { + FiValue [0]int32 + FzToken uintptr + } + FpLeft uintptr + FpRight uintptr + Fx struct { + FpSelect [0]uintptr + FpList uintptr + } + FnHeight int32 + FiTable int32 + FiColumn TynVar + FiAgg Ti16 + Fw struct { + FiOfst [0]int32 + FiJoin int32 + } + FpAggInfo uintptr + Fy struct { + FpWin [0]uintptr + Fsub [0]struct { + FiAddr int32 + FregReturn int32 + } + FpTab uintptr + } +} + +type Expr1 = TExpr1 + +/* The following are the meanings of bits in the Expr.flags field. +** Value restrictions: +** +** EP_Agg == NC_HasAgg == SF_HasAgg +** EP_Win == NC_HasWin + */ +/* 0x80000000 // Available */ + +/* The EP_Propagate mask is a set of properties that automatically propagate +** upwards into parent nodes. + */ + +/* Macros can be used to test, set, or clear bits in the +** Expr.flags field. + */ + +/* Macros used to ensure that the correct members of unions are accessed +** in Expr. + */ + +/* Flags for use with Expr.vvaFlags + */ + +/* The ExprSetVVAProperty() macro is used for Verification, Validation, +** and Accreditation only. It works like ExprSetProperty() during VVA +** processes but is a no-op for delivery. + */ + +/* +** Macros to determine the number of bytes required by a normal Expr +** struct, an Expr struct with the EP_Reduced flag set in Expr.flags +** and an Expr struct with the EP_TokenOnly flag set. + */ + +/* +** Flags passed to the sqlite3ExprDup() function. See the header comment +** above sqlite3ExprDup() for details. + */ + +/* +** True if the expression passed as an argument was a function with +** an OVER() clause (a window function). + */ + +/* +** A list of expressions. Each expression may optionally have a +** name. An expr/name combination can be used in several ways, such +** as the list of "expr AS ID" fields following a "SELECT" or in the +** list of "ID = expr" items in an UPDATE. A list of expressions can +** also be used as the argument to a function, in which case the a.zName +** field is not used. +** +** In order to try to keep memory usage down, the Expr.a.zEName field +** is used for multiple purposes: +** +** eEName Usage +** ---------- ------------------------- +** ENAME_NAME (1) the AS of result set column +** (2) COLUMN= of an UPDATE +** +** ENAME_TAB DB.TABLE.NAME used to resolve names +** of subqueries +** +** ENAME_SPAN Text of the original result set +** expression. + */ +type TExprList1 = struct { + FnExpr int32 + FnAlloc int32 + Fa [1]TExprList_item +} + +type ExprList1 = TExprList1 + +/* +** Allowed values for Expr.a.eEName + */ + +/* +** An instance of this structure can hold a simple list of identifiers, +** such as the list "a,b,c" in the following statements: +** +** INSERT INTO t(a,b,c) VALUES ...; +** CREATE INDEX idx ON t(a,b,c); +** CREATE TRIGGER trig BEFORE UPDATE ON t(a,b,c) ...; +** +** The IdList.a.idx field is used when the IdList represents the list of +** column names after a table name in an INSERT statement. In the statement +** +** INSERT INTO t(a,b,c) ... +** +** If "a" is the k-th column of table "t", then IdList.a[0].idx==k. + */ +type TIdList1 = struct { + FnId int32 + FeU4 Tu8 + Fa [1]TIdList_item +} + +type IdList1 = TIdList1 + +/* +** Allowed values for IdList.eType, which determines which value of the a.u4 +** is valid. + */ + +/* +** The SrcItem object represents a single term in the FROM clause of a query. +** The SrcList object is mostly an array of SrcItems. +** +** The jointype starts out showing the join type between the current table +** and the next table on the list. The parser builds the list this way. +** But sqlite3SrcListShiftJoinType() later shifts the jointypes so that each +** jointype expresses the join between the table and the previous table. +** +** In the colUsed field, the high-order bit (bit 63) is set if the table +** contains more than 63 columns and the 64-th or later column is used. +** +** Union member validity: +** +** u1.zIndexedBy fg.isIndexedBy && !fg.isTabFunc +** u1.pFuncArg fg.isTabFunc && !fg.isIndexedBy +** u2.pIBIndex fg.isIndexedBy && !fg.isCte +** u2.pCteUse fg.isCte && !fg.isIndexedBy + */ +type TSrcItem1 = struct { + FpSchema uintptr + FzDatabase uintptr + FzName uintptr + FzAlias uintptr + FpTab uintptr + FpSelect uintptr + FaddrFillSub int32 + FregReturn int32 + FregResult int32 + Ffg struct { + F__ccgo_align [0]uint32 + Fjointype Tu8 + F__ccgo_align1 [2]byte + F__ccgo4 uint16 + } + FiCursor int32 + Fu3 struct { + FpUsing [0]uintptr + FpOn uintptr + } + FcolUsed TBitmask + Fu1 struct { + FpFuncArg [0]uintptr + FzIndexedBy uintptr + } + Fu2 struct { + FpCteUse [0]uintptr + FpIBIndex uintptr + } +} + +type SrcItem1 = TSrcItem1 + +/* +** The OnOrUsing object represents either an ON clause or a USING clause. +** It can never be both at the same time, but it can be neither. + */ +type TOnOrUsing1 = struct { + FpOn uintptr + FpUsing uintptr +} + +type OnOrUsing1 = TOnOrUsing1 + +/* +** This object represents one or more tables that are the source of +** content for an SQL statement. For example, a single SrcList object +** is used to hold the FROM clause of a SELECT statement. SrcList also +** represents the target tables for DELETE, INSERT, and UPDATE statements. +** + */ +type TSrcList1 = struct { + FnSrc int32 + FnAlloc Tu32 + Fa [1]TSrcItem +} + +type SrcList1 = TSrcList1 + +/* +** Permitted values of the SrcList.a.jointype field + */ + +/* +** Flags appropriate for the wctrlFlags parameter of sqlite3WhereBegin() +** and the WhereInfo.wctrlFlags member. +** +** Value constraints (enforced via assert()): +** WHERE_USE_LIMIT == SF_FixedLimit + */ +/* 0x2000 not currently used */ +/* 0x8000 not currently used */ + +/* Allowed return values from sqlite3WhereIsDistinct() + */ + +/* +** A NameContext defines a context in which to resolve table and column +** names. The context consists of a list of tables (the pSrcList) field and +** a list of named expression (pEList). The named expression list may +** be NULL. The pSrc corresponds to the FROM clause of a SELECT or +** to the table being operated on by INSERT, UPDATE, or DELETE. The +** pEList corresponds to the result set of a SELECT and is NULL for +** other statements. +** +** NameContexts can be nested. When resolving names, the inner-most +** context is searched first. If no match is found, the next outer +** context is checked. If there is still no match, the next context +** is checked. This process continues until either a match is found +** or all contexts are check. When a match is found, the nRef member of +** the context containing the match is incremented. +** +** Each subquery gets a new NameContext. The pNext field points to the +** NameContext in the parent query. Thus the process of scanning the +** NameContext list corresponds to searching through successively outer +** subqueries looking for a match. + */ +type TNameContext1 = struct { + FpParse uintptr + FpSrcList uintptr + FuNC struct { + FpAggInfo [0]uintptr + FpUpsert [0]uintptr + FiBaseReg [0]int32 + FpEList uintptr + } + FpNext uintptr + FnRef int32 + FnNcErr int32 + FncFlags int32 + FnNestedSelect Tu32 + FpWinSelect uintptr +} + +type NameContext1 = TNameContext1 + +/* +** Allowed values for the NameContext, ncFlags field. +** +** Value constraints (all checked via assert()): +** NC_HasAgg == SF_HasAgg == EP_Agg +** NC_MinMaxAgg == SF_MinMaxAgg == SQLITE_FUNC_MINMAX +** NC_OrderAgg == SF_OrderByReqd == SQLITE_FUNC_ANYORDER +** NC_HasWin == EP_Win +** + */ + +/* +** An instance of the following object describes a single ON CONFLICT +** clause in an upsert. +** +** The pUpsertTarget field is only set if the ON CONFLICT clause includes +** conflict-target clause. (In "ON CONFLICT(a,b)" the "(a,b)" is the +** conflict-target clause.) The pUpsertTargetWhere is the optional +** WHERE clause used to identify partial unique indexes. +** +** pUpsertSet is the list of column=expr terms of the UPDATE statement. +** The pUpsertSet field is NULL for a ON CONFLICT DO NOTHING. The +** pUpsertWhere is the WHERE clause for the UPDATE and is NULL if the +** WHERE clause is omitted. + */ +type TUpsert1 = struct { + FpUpsertTarget uintptr + FpUpsertTargetWhere uintptr + FpUpsertSet uintptr + FpUpsertWhere uintptr + FpNextUpsert uintptr + FisDoUpdate Tu8 + FisDup Tu8 + FpToFree uintptr + FpUpsertIdx uintptr + FpUpsertSrc uintptr + FregData int32 + FiDataCur int32 + FiIdxCur int32 +} + +type Upsert1 = TUpsert1 + +/* +** An instance of the following structure contains all information +** needed to generate code for a single SELECT statement. +** +** See the header comment on the computeLimitRegisters() routine for a +** detailed description of the meaning of the iLimit and iOffset fields. +** +** addrOpenEphm[] entries contain the address of OP_OpenEphemeral opcodes. +** These addresses must be stored so that we can go back and fill in +** the P4_KEYINFO and P2 parameters later. Neither the KeyInfo nor +** the number of columns in P2 can be computed at the same time +** as the OP_OpenEphm instruction is coded because not +** enough information about the compound query is known at that point. +** The KeyInfo for addrOpenTran[0] and [1] contains collating sequences +** for the result set. The KeyInfo for addrOpenEphm[2] contains collating +** sequences for the ORDER BY clause. + */ +type TSelect1 = struct { + Fop Tu8 + FnSelectRow TLogEst + FselFlags Tu32 + FiLimit int32 + FiOffset int32 + FselId Tu32 + FaddrOpenEphm [2]int32 + FpEList uintptr + FpSrc uintptr + FpWhere uintptr + FpGroupBy uintptr + FpHaving uintptr + FpOrderBy uintptr + FpPrior uintptr + FpNext uintptr + FpLimit uintptr + FpWith uintptr + FpWin uintptr + FpWinDefn uintptr +} + +type Select1 = TSelect1 + +/* +** Allowed values for Select.selFlags. The "SF" prefix stands for +** "Select Flag". +** +** Value constraints (all checked via assert()) +** SF_HasAgg == NC_HasAgg +** SF_MinMaxAgg == NC_MinMaxAgg == SQLITE_FUNC_MINMAX +** SF_OrderByReqd == NC_OrderAgg == SQLITE_FUNC_ANYORDER +** SF_FixedLimit == WHERE_USE_LIMIT + */ + +/* True if S exists and has SF_NestedFrom */ + +/* +** The results of a SELECT can be distributed in several ways, as defined +** by one of the following macros. The "SRT" prefix means "SELECT Result +** Type". +** +** SRT_Union Store results as a key in a temporary index +** identified by pDest->iSDParm. +** +** SRT_Except Remove results from the temporary index pDest->iSDParm. +** +** SRT_Exists Store a 1 in memory cell pDest->iSDParm if the result +** set is not empty. +** +** SRT_Discard Throw the results away. This is used by SELECT +** statements within triggers whose only purpose is +** the side-effects of functions. +** +** SRT_Output Generate a row of output (using the OP_ResultRow +** opcode) for each row in the result set. +** +** SRT_Mem Only valid if the result is a single column. +** Store the first column of the first result row +** in register pDest->iSDParm then abandon the rest +** of the query. This destination implies "LIMIT 1". +** +** SRT_Set The result must be a single column. Store each +** row of result as the key in table pDest->iSDParm. +** Apply the affinity pDest->affSdst before storing +** results. Used to implement "IN (SELECT ...)". +** +** SRT_EphemTab Create an temporary table pDest->iSDParm and store +** the result there. The cursor is left open after +** returning. This is like SRT_Table except that +** this destination uses OP_OpenEphemeral to create +** the table first. +** +** SRT_Coroutine Generate a co-routine that returns a new row of +** results each time it is invoked. The entry point +** of the co-routine is stored in register pDest->iSDParm +** and the result row is stored in pDest->nDest registers +** starting with pDest->iSdst. +** +** SRT_Table Store results in temporary table pDest->iSDParm. +** SRT_Fifo This is like SRT_EphemTab except that the table +** is assumed to already be open. SRT_Fifo has +** the additional property of being able to ignore +** the ORDER BY clause. +** +** SRT_DistFifo Store results in a temporary table pDest->iSDParm. +** But also use temporary table pDest->iSDParm+1 as +** a record of all prior results and ignore any duplicate +** rows. Name means: "Distinct Fifo". +** +** SRT_Queue Store results in priority queue pDest->iSDParm (really +** an index). Append a sequence number so that all entries +** are distinct. +** +** SRT_DistQueue Store results in priority queue pDest->iSDParm only if +** the same record has never been stored before. The +** index at pDest->iSDParm+1 hold all prior stores. +** +** SRT_Upfrom Store results in the temporary table already opened by +** pDest->iSDParm. If (pDest->iSDParm<0), then the temp +** table is an intkey table - in this case the first +** column returned by the SELECT is used as the integer +** key. If (pDest->iSDParm>0), then the table is an index +** table. (pDest->iSDParm) is the number of key columns in +** each index record in this case. + */ + +/* The DISTINCT clause is ignored for all of the above. Not that +** IgnorableDistinct() implies IgnorableOrderby() */ + +/* The ORDER BY clause is ignored for all of the above */ + +/* +** An instance of this object describes where to put of the results of +** a SELECT statement. + */ +type TSelectDest1 = struct { + FeDest Tu8 + FiSDParm int32 + FiSDParm2 int32 + FiSdst int32 + FnSdst int32 + FzAffSdst uintptr + FpOrderBy uintptr +} + +type SelectDest1 = TSelectDest1 + +/* +** During code generation of statements that do inserts into AUTOINCREMENT +** tables, the following information is attached to the Table.u.autoInc.p +** pointer of each autoincrement table to record some side information that +** the code generator needs. We have to keep per-table autoincrement +** information in case inserts are done within triggers. Triggers do not +** normally coordinate their activities, but we do need to coordinate the +** loading and saving of autoincrement information. + */ +type TAutoincInfo1 = struct { + FpNext uintptr + FpTab uintptr + FiDb int32 + FregCtr int32 +} + +type AutoincInfo1 = TAutoincInfo1 + +/* +** At least one instance of the following structure is created for each +** trigger that may be fired while parsing an INSERT, UPDATE or DELETE +** statement. All such objects are stored in the linked list headed at +** Parse.pTriggerPrg and deleted once statement compilation has been +** completed. +** +** A Vdbe sub-program that implements the body and WHEN clause of trigger +** TriggerPrg.pTrigger, assuming a default ON CONFLICT clause of +** TriggerPrg.orconf, is stored in the TriggerPrg.pProgram variable. +** The Parse.pTriggerPrg list never contains two entries with the same +** values for both pTrigger and orconf. +** +** The TriggerPrg.aColmask[0] variable is set to a mask of old.* columns +** accessed (or set to 0 for triggers fired as a result of INSERT +** statements). Similarly, the TriggerPrg.aColmask[1] variable is set to +** a mask of new.* columns used by the program. + */ +type TTriggerPrg1 = struct { + FpTrigger uintptr + FpNext uintptr + FpProgram uintptr + Forconf int32 + FaColmask [2]Tu32 +} + +type TriggerPrg1 = TTriggerPrg1 + +// C documentation +// +// /* +// ** The yDbMask datatype for the bitmask of all attached databases. +// */ +type TyDbMask = uint32 + +type yDbMask = TyDbMask + +/* +** For each index X that has as one of its arguments either an expression +** or the name of a virtual generated column, and if X is in scope such that +** the value of the expression can simply be read from the index, then +** there is an instance of this object on the Parse.pIdxExpr list. +** +** During code generation, while generating code to evaluate expressions, +** this list is consulted and if a matching expression is found, the value +** is read from the index rather than being recomputed. + */ +type TIndexedExpr1 = struct { + FpExpr uintptr + FiDataCur int32 + FiIdxCur int32 + FiIdxCol int32 + FbMaybeNullRow Tu8 + Faff Tu8 + FpIENext uintptr +} + +type IndexedExpr1 = TIndexedExpr1 + +/* +** An instance of the ParseCleanup object specifies an operation that +** should be performed after parsing to deallocation resources obtained +** during the parse and which are no longer needed. + */ +type TParseCleanup1 = struct { + FpNext uintptr + FpPtr uintptr + FxCleanup uintptr +} + +type ParseCleanup1 = TParseCleanup1 + +/* +** An SQL parser context. A copy of this structure is passed through +** the parser and down into all the parser action routine in order to +** carry around information that is global to the entire parse. +** +** The structure is divided into two parts. When the parser and code +** generate call themselves recursively, the first part of the structure +** is constant but the second part is reset at the beginning and end of +** each recursion. +** +** The nTableLock and aTableLock variables are only used if the shared-cache +** feature is enabled (if sqlite3Tsd()->useSharedData is true). They are +** used to store the set of table-locks required by the statement being +** compiled. Function sqlite3TableLock() is used to add entries to the +** list. + */ +type TParse1 = struct { + Fdb uintptr + FzErrMsg uintptr + FpVdbe uintptr + Frc int32 + FcolNamesSet Tu8 + FcheckSchema Tu8 + Fnested Tu8 + FnTempReg Tu8 + FisMultiWrite Tu8 + FmayAbort Tu8 + FhasCompound Tu8 + FokConstFactor Tu8 + FdisableLookaside Tu8 + FprepFlags Tu8 + FwithinRJSubrtn Tu8 + FnRangeReg int32 + FiRangeReg int32 + FnErr int32 + FnTab int32 + FnMem int32 + FszOpAlloc int32 + FiSelfTab int32 + FnLabel int32 + FnLabelAlloc int32 + FaLabel uintptr + FpConstExpr uintptr + FpIdxEpr uintptr + FpIdxPartExpr uintptr + FconstraintName TToken + FwriteMask TyDbMask + FcookieMask TyDbMask + FregRowid int32 + FregRoot int32 + FnMaxArg int32 + FnSelect int32 + FnProgressSteps Tu32 + FnTableLock int32 + FaTableLock uintptr + FpAinc uintptr + FpToplevel uintptr + FpTriggerTab uintptr + FpTriggerPrg uintptr + FpCleanup uintptr + Fu1 struct { + FpReturning [0]uintptr + FaddrCrTab int32 + F__ccgo_pad2 [4]byte + } + Foldmask Tu32 + Fnewmask Tu32 + FnQueryLoop TLogEst + FeTriggerOp Tu8 + FbReturning Tu8 + FeOrconf Tu8 + FdisableTriggers Tu8 + FaTempReg [8]int32 + FpOuterParse uintptr + FsNameToken TToken + FsLastToken TToken + FnVar TynVar + FiPkSortOrder Tu8 + Fexplain Tu8 + FeParseMode Tu8 + FnVtabLock int32 + FnHeight int32 + FaddrExplain int32 + FpVList uintptr + FpReprepare uintptr + FzTail uintptr + FpNewTable uintptr + FpNewIndex uintptr + FpNewTrigger uintptr + FzAuthContext uintptr + FsArg TToken + FapVtabLock uintptr + FpWith uintptr + FpRename uintptr +} + +type Parse1 = TParse1 + +/* Allowed values for Parse.eParseMode + */ + +/* +** Sizes and pointers of various parts of the Parse object. + */ + +/* +** Return true if currently inside an sqlite3_declare_vtab() call. + */ + +/* +** An instance of the following structure can be declared on a stack and used +** to save the Parse.zAuthContext value so that it can be restored later. + */ +type TAuthContext1 = struct { + FzAuthContext uintptr + FpParse uintptr +} + +type AuthContext1 = TAuthContext1 + +/* +** Bitfield flags for P5 value in various opcodes. +** +** Value constraints (enforced via assert()): +** OPFLAG_LENGTHARG == SQLITE_FUNC_LENGTH +** OPFLAG_TYPEOFARG == SQLITE_FUNC_TYPEOF +** OPFLAG_BULKCSR == BTREE_BULKLOAD +** OPFLAG_SEEKEQ == BTREE_SEEK_EQ +** OPFLAG_FORDELETE == BTREE_FORDELETE +** OPFLAG_SAVEPOSITION == BTREE_SAVEPOSITION +** OPFLAG_AUXDELETE == BTREE_AUXDELETE + */ +/* Also used in P2 (not P5) of OP_Delete */ + +/* +** Each trigger present in the database schema is stored as an instance of +** struct Trigger. +** +** Pointers to instances of struct Trigger are stored in two ways. +** 1. In the "trigHash" hash table (part of the sqlite3* that represents the +** database). This allows Trigger structures to be retrieved by name. +** 2. All triggers associated with a single table form a linked list, using the +** pNext member of struct Trigger. A pointer to the first element of the +** linked list is stored as the "pTrigger" member of the associated +** struct Table. +** +** The "step_list" member points to the first element of a linked list +** containing the SQL statements specified as the trigger program. + */ +type TTrigger1 = struct { + FzName uintptr + Ftable uintptr + Fop Tu8 + Ftr_tm Tu8 + FbReturning Tu8 + FpWhen uintptr + FpColumns uintptr + FpSchema uintptr + FpTabSchema uintptr + Fstep_list uintptr + FpNext uintptr +} + +type Trigger1 = TTrigger1 + +/* +** A trigger is either a BEFORE or an AFTER trigger. The following constants +** determine which. +** +** If there are multiple triggers, you might of some BEFORE and some AFTER. +** In that cases, the constants below can be ORed together. + */ + +/* +** An instance of struct TriggerStep is used to store a single SQL statement +** that is a part of a trigger-program. +** +** Instances of struct TriggerStep are stored in a singly linked list (linked +** using the "pNext" member) referenced by the "step_list" member of the +** associated struct Trigger instance. The first element of the linked list is +** the first step of the trigger-program. +** +** The "op" member indicates whether this is a "DELETE", "INSERT", "UPDATE" or +** "SELECT" statement. The meanings of the other members is determined by the +** value of "op" as follows: +** +** (op == TK_INSERT) +** orconf -> stores the ON CONFLICT algorithm +** pSelect -> The content to be inserted - either a SELECT statement or +** a VALUES clause. +** zTarget -> Dequoted name of the table to insert into. +** pIdList -> If this is an INSERT INTO ... () VALUES ... +** statement, then this stores the column-names to be +** inserted into. +** pUpsert -> The ON CONFLICT clauses for an Upsert +** +** (op == TK_DELETE) +** zTarget -> Dequoted name of the table to delete from. +** pWhere -> The WHERE clause of the DELETE statement if one is specified. +** Otherwise NULL. +** +** (op == TK_UPDATE) +** zTarget -> Dequoted name of the table to update. +** pWhere -> The WHERE clause of the UPDATE statement if one is specified. +** Otherwise NULL. +** pExprList -> A list of the columns to update and the expressions to update +** them to. See sqlite3Update() documentation of "pChanges" +** argument. +** +** (op == TK_SELECT) +** pSelect -> The SELECT statement +** +** (op == TK_RETURNING) +** pExprList -> The list of expressions that follow the RETURNING keyword. +** + */ +type TTriggerStep1 = struct { + Fop Tu8 + Forconf Tu8 + FpTrig uintptr + FpSelect uintptr + FzTarget uintptr + FpFrom uintptr + FpWhere uintptr + FpExprList uintptr + FpIdList uintptr + FpUpsert uintptr + FzSpan uintptr + FpNext uintptr + FpLast uintptr +} + +type TriggerStep1 = TTriggerStep1 + +/* +** Information about a RETURNING clause + */ +type TReturning1 = struct { + FpParse uintptr + FpReturnEL uintptr + FretTrig TTrigger + FretTStep TTriggerStep + FiRetCur int32 + FnRetCol int32 + FiRetReg int32 + FzName [40]int8 +} + +type Returning1 = TReturning1 + +/* +** The following object is the header for an "RCStr" or "reference-counted +** string". An RCStr is passed around and used like any other char* +** that has been dynamically allocated. The important interface +** differences: +** +** 1. RCStr strings are reference counted. They are deallocated +** when the reference count reaches zero. +** +** 2. Use sqlite3RCStrUnref() to free an RCStr string rather than +** sqlite3_free() +** +** 3. Make a (read-only) copy of a read-only RCStr string using +** sqlite3RCStrRef(). +** +** "String" is in the name, but an RCStr object can also be used to hold +** binary data. + */ +type TRCStr1 = struct { + FnRCRef Tu64 +} + +type RCStr1 = TRCStr1 + +// C documentation +// +// /* +// ** A pointer to this structure is used to communicate information +// ** from sqlite3Init and OP_ParseSchema into the sqlite3InitCallback. +// */ +type TInitData = struct { + Fdb uintptr + FpzErrMsg uintptr + FiDb int32 + Frc int32 + FmInitFlags Tu32 + FnInitRow Tu32 + FmxPage TPgno +} + +type InitData = TInitData + +/* +** Allowed values for mInitFlags + */ + +/* Tuning parameters are set using SQLITE_TESTCTRL_TUNE and are controlled +** on debug-builds of the CLI using ".testctrl tune ID VALUE". Tuning +** parameters are for temporary use during development, to help find +** optimal values for parameters in the query planner. The should not +** be used on trunk check-ins. They are a temporary mechanism available +** for transient development builds only. +** +** Tuning parameters are numbered starting with 1. + */ + +/* +** Structure containing global configuration data for the SQLite library. +** +** This structure also contains some state information. + */ +type TSqlite3Config = struct { + FbMemstat int32 + FbCoreMutex Tu8 + FbFullMutex Tu8 + FbOpenUri Tu8 + FbUseCis Tu8 + FbSmallMalloc Tu8 + FbExtraSchemaChecks Tu8 + FbUseLongDouble Tu8 + FmxStrlen int32 + FneverCorrupt int32 + FszLookaside int32 + FnLookaside int32 + FnStmtSpill int32 + Fm Tsqlite3_mem_methods + Fmutex Tsqlite3_mutex_methods + Fpcache2 Tsqlite3_pcache_methods2 + FpHeap uintptr + FnHeap int32 + FmnReq int32 + FmxReq int32 + FszMmap Tsqlite3_int64 + FmxMmap Tsqlite3_int64 + FpPage uintptr + FszPage int32 + FnPage int32 + FmxParserStack int32 + FsharedCacheEnabled int32 + FszPma Tu32 + FisInit int32 + FinProgress int32 + FisMutexInit int32 + FisMallocInit int32 + FisPCacheInit int32 + FnRefInitMutex int32 + FpInitMutex uintptr + FxLog uintptr + FpLogArg uintptr + FmxMemdbSize Tsqlite3_int64 + FxTestCallback uintptr + FbLocaltimeFault int32 + FxAltLocaltime uintptr + FiOnceResetThreshold int32 + FszSorterRef Tu32 + FiPrngSeed uint32 +} + +type Sqlite3Config = TSqlite3Config + +/* +** This macro is used inside of assert() statements to indicate that +** the assert is only valid on a well-formed database. Instead of: +** +** assert( X ); +** +** One writes: +** +** assert( X || CORRUPT_DB ); +** +** CORRUPT_DB is true during normal operation. CORRUPT_DB does not indicate +** that the database is definitely corrupt, only that it might be corrupt. +** For most test cases, CORRUPT_DB is set to false using a special +** sqlite3_test_control(). This enables assert() statements to prove +** things that are always true for well-formed databases. + */ + +/* +** Context pointer passed down through the tree-walk. + */ +type TWalker1 = struct { + FpParse uintptr + FxExprCallback uintptr + FxSelectCallback uintptr + FxSelectCallback2 uintptr + FwalkerDepth int32 + FeCode Tu16 + FmWFlags Tu16 + Fu struct { + Fn [0]int32 + FiCur [0]int32 + FpSrcList [0]uintptr + FpCCurHint [0]uintptr + FpRefSrcList [0]uintptr + FaiCol [0]uintptr + FpIdxCover [0]uintptr + FpGroupBy [0]uintptr + FpSelect [0]uintptr + FpRewrite [0]uintptr + FpConst [0]uintptr + FpRename [0]uintptr + FpTab [0]uintptr + FpCovIdxCk [0]uintptr + FpSrcItem [0]uintptr + FpFix [0]uintptr + FaMem [0]uintptr + FpNC uintptr + } +} + +type Walker1 = TWalker1 + +/* +** The following structure contains information used by the sqliteFix... +** routines as they walk the parse tree to make database references +** explicit. + */ +type TDbFixer1 = struct { + FpParse uintptr + Fw TWalker + FpSchema uintptr + FbTemp Tu8 + FzDb uintptr + FzType uintptr + FpName uintptr +} + +type DbFixer1 = TDbFixer1 + +/* +** Return code from the parse-tree walking primitives and their +** callbacks. + */ + +/* +** A single common table expression + */ +type TCte1 = struct { + FzName uintptr + FpCols uintptr + FpSelect uintptr + FzCteErr uintptr + FpUse uintptr + FeM10d Tu8 +} + +type Cte1 = TCte1 + +/* +** Allowed values for the materialized flag (eM10d): + */ + +/* +** An instance of the With object represents a WITH clause containing +** one or more CTEs (common table expressions). + */ +type TWith1 = struct { + FnCte int32 + FbView int32 + FpOuter uintptr + Fa [1]TCte +} + +type With1 = TWith1 + +/* +** The Cte object is not guaranteed to persist for the entire duration +** of code generation. (The query flattener or other parser tree +** edits might delete it.) The following object records information +** about each Common Table Expression that must be preserved for the +** duration of the parse. +** +** The CteUse objects are freed using sqlite3ParserAddCleanup() rather +** than sqlite3SelectDelete(), which is what enables them to persist +** until the end of code generation. + */ +type TCteUse1 = struct { + FnUse int32 + FaddrM9e int32 + FregRtn int32 + FiCur int32 + FnRowEst TLogEst + FeM10d Tu8 +} + +type CteUse1 = TCteUse1 + +/* Client data associated with sqlite3_set_clientdata() and +** sqlite3_get_clientdata(). + */ +type TDbClientData1 = struct { + FpNext uintptr + FpData uintptr + FxDestructor uintptr + FzName [1]int8 +} + +type DbClientData1 = TDbClientData1 + +/* +** This object is used in various ways, most (but not all) related to window +** functions. +** +** (1) A single instance of this structure is attached to the +** the Expr.y.pWin field for each window function in an expression tree. +** This object holds the information contained in the OVER clause, +** plus additional fields used during code generation. +** +** (2) All window functions in a single SELECT form a linked-list +** attached to Select.pWin. The Window.pFunc and Window.pExpr +** fields point back to the expression that is the window function. +** +** (3) The terms of the WINDOW clause of a SELECT are instances of this +** object on a linked list attached to Select.pWinDefn. +** +** (4) For an aggregate function with a FILTER clause, an instance +** of this object is stored in Expr.y.pWin with eFrmType set to +** TK_FILTER. In this case the only field used is Window.pFilter. +** +** The uses (1) and (2) are really the same Window object that just happens +** to be accessible in two different ways. Use case (3) are separate objects. + */ +type TWindow1 = struct { + FzName uintptr + FzBase uintptr + FpPartition uintptr + FpOrderBy uintptr + FeFrmType Tu8 + FeStart Tu8 + FeEnd Tu8 + FbImplicitFrame Tu8 + FeExclude Tu8 + FpStart uintptr + FpEnd uintptr + FppThis uintptr + FpNextWin uintptr + FpFilter uintptr + FpWFunc uintptr + FiEphCsr int32 + FregAccum int32 + FregResult int32 + FcsrApp int32 + FregApp int32 + FregPart int32 + FpOwner uintptr + FnBufferCol int32 + FiArgCol int32 + FregOne int32 + FregStartRowid int32 + FregEndRowid int32 + FbExprArgs Tu8 +} + +type Window1 = TWindow1 + +/* +** An instance of the following structure holds information about SQL +** functions arguments that are the parameters to the printf() function. + */ +type TPrintfArguments1 = struct { + FnArg int32 + FnUsed int32 + FapArg uintptr +} + +type PrintfArguments1 = TPrintfArguments1 + +/* +** An instance of this object receives the decoding of a floating point +** value into an approximate decimal representation. + */ +type TFpDecode1 = struct { + Fsign int8 + FisSpecial int8 + Fn int32 + FiDP int32 + Fz uintptr + FzBuf [24]int8 +} + +type FpDecode1 = TFpDecode1 + +/************** End of sqliteInt.h *******************************************/ +/************** Begin file os_common.h ***************************************/ +/* +** 2004 May 22 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file contains macros and a little bit of code that is common to +** all of the platform-specific files (os_*.c) and is #included into those +** files. +** +** This file should be #included by the os_*.c files only. It is not a +** general purpose header file. + */ + +/* +** At least two bugs have slipped in because we changed the MEMORY_DEBUG +** macro to SQLITE_DEBUG and some older makefiles have not yet made the +** switch. The following code should catch this problem at compile-time. + */ + +/* +** Macros for performance tracing. Normally turned off. Only works +** on i486 hardware. + */ + +/* +** If we compile with the SQLITE_TEST macro set, then the following block +** of code will give us the ability to simulate a disk I/O error. This +** is used for testing the I/O recovery logic. + */ + +/* +** When testing, keep a count of the number of open files. + */ + +/************** End of os_common.h *******************************************/ +/************** Begin file ctime.c *******************************************/ +/* DO NOT EDIT! +** This file is automatically generated by the script in the canonical +** SQLite source tree at tool/mkctimec.tcl. +** +** To modify this header, edit any of the various lists in that script +** which specify categories of generated conditionals in this file. + */ + +/* +** 2010 February 23 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file implements routines used to report what compile-time options +** SQLite was built with. + */ + +/* +** Include the configuration header output by 'configure' if we're using the +** autoconf-based build + */ + +/* These macros are provided to "stringify" the value of the define +** for those options in which the value is meaningful. */ + +/* Like CTIMEOPT_VAL, but especially for SQLITE_DEFAULT_LOOKASIDE. This +** option requires a separate macro because legal values contain a single +** comma. e.g. (-DSQLITE_DEFAULT_LOOKASIDE="100,100") */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** An array of names of all compile-time options. This array should +// ** be sorted A-Z. +// ** +// ** This array looks large, but in a typical installation actually uses +// ** only a handful of compile-time options, so most times this array is usually +// ** rather short and uses little memory space. +// */ +var _sqlite3azCompileOpt = [54]uintptr{ + 0: __ccgo_ts, + 1: __ccgo_ts + 20, + 2: __ccgo_ts + 68, + 3: __ccgo_ts + 87, + 4: __ccgo_ts + 112, + 5: __ccgo_ts + 134, + 6: __ccgo_ts + 164, + 7: __ccgo_ts + 184, + 8: __ccgo_ts + 204, + 9: __ccgo_ts + 227, + 10: __ccgo_ts + 252, + 11: __ccgo_ts + 279, + 12: __ccgo_ts + 304, + 13: __ccgo_ts + 326, + 14: __ccgo_ts + 358, + 15: __ccgo_ts + 384, + 16: __ccgo_ts + 409, + 17: __ccgo_ts + 430, + 18: __ccgo_ts + 453, + 19: __ccgo_ts + 472, + 20: __ccgo_ts + 484, + 21: __ccgo_ts + 499, + 22: __ccgo_ts + 521, + 23: __ccgo_ts + 546, + 24: __ccgo_ts + 569, + 25: __ccgo_ts + 591, + 26: __ccgo_ts + 602, + 27: __ccgo_ts + 615, + 28: __ccgo_ts + 630, + 29: __ccgo_ts + 646, + 30: __ccgo_ts + 659, + 31: __ccgo_ts + 680, + 32: __ccgo_ts + 704, + 33: __ccgo_ts + 727, + 34: __ccgo_ts + 743, + 35: __ccgo_ts + 759, + 36: __ccgo_ts + 783, + 37: __ccgo_ts + 810, + 38: __ccgo_ts + 830, + 39: __ccgo_ts + 851, + 40: __ccgo_ts + 873, + 41: __ccgo_ts + 903, + 42: __ccgo_ts + 928, + 43: __ccgo_ts + 954, + 44: __ccgo_ts + 974, + 45: __ccgo_ts + 1000, + 46: __ccgo_ts + 1023, + 47: __ccgo_ts + 1049, + 48: __ccgo_ts + 1071, + 49: __ccgo_ts + 1092, + 50: __ccgo_ts + 1107, + 51: __ccgo_ts + 1115, + 52: __ccgo_ts + 1129, + 53: __ccgo_ts + 1142, +} + +func _sqlite3CompileOptions(tls *libc.TLS, pnOpt uintptr) (r uintptr) { + *(*int32)(unsafe.Pointer(pnOpt)) = int32(libc.Uint64FromInt64(432) / libc.Uint64FromInt64(8)) + return uintptr(unsafe.Pointer(&_sqlite3azCompileOpt)) +} + +/************** End of ctime.c ***********************************************/ +/************** Begin file global.c ******************************************/ +/* +** 2008 June 13 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains definitions of global variables and constants. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* An array to map all upper-case characters into their corresponding +// ** lower-case character. +// ** +// ** SQLite only considers US-ASCII (or EBCDIC) characters. We do not +// ** handle case conversions for the UTF character set since the tables +// ** involved are nearly as big or bigger than SQLite itself. +// */ +var _sqlite3UpperToLower = [274]uint8{ + 1: uint8(1), + 2: uint8(2), + 3: uint8(3), + 4: uint8(4), + 5: uint8(5), + 6: uint8(6), + 7: uint8(7), + 8: uint8(8), + 9: uint8(9), + 10: uint8(10), + 11: uint8(11), + 12: uint8(12), + 13: uint8(13), + 14: uint8(14), + 15: uint8(15), + 16: uint8(16), + 17: uint8(17), + 18: uint8(18), + 19: uint8(19), + 20: uint8(20), + 21: uint8(21), + 22: uint8(22), + 23: uint8(23), + 24: uint8(24), + 25: uint8(25), + 26: uint8(26), + 27: uint8(27), + 28: uint8(28), + 29: uint8(29), + 30: uint8(30), + 31: uint8(31), + 32: uint8(32), + 33: uint8(33), + 34: uint8(34), + 35: uint8(35), + 36: uint8(36), + 37: uint8(37), + 38: uint8(38), + 39: uint8(39), + 40: uint8(40), + 41: uint8(41), + 42: uint8(42), + 43: uint8(43), + 44: uint8(44), + 45: uint8(45), + 46: uint8(46), + 47: uint8(47), + 48: uint8(48), + 49: uint8(49), + 50: uint8(50), + 51: uint8(51), + 52: uint8(52), + 53: uint8(53), + 54: uint8(54), + 55: uint8(55), + 56: uint8(56), + 57: uint8(57), + 58: uint8(58), + 59: uint8(59), + 60: uint8(60), + 61: uint8(61), + 62: uint8(62), + 63: uint8(63), + 64: uint8(64), + 65: uint8(97), + 66: uint8(98), + 67: uint8(99), + 68: uint8(100), + 69: uint8(101), + 70: uint8(102), + 71: uint8(103), + 72: uint8(104), + 73: uint8(105), + 74: uint8(106), + 75: uint8(107), + 76: uint8(108), + 77: uint8(109), + 78: uint8(110), + 79: uint8(111), + 80: uint8(112), + 81: uint8(113), + 82: uint8(114), + 83: uint8(115), + 84: uint8(116), + 85: uint8(117), + 86: uint8(118), + 87: uint8(119), + 88: uint8(120), + 89: uint8(121), + 90: uint8(122), + 91: uint8(91), + 92: uint8(92), + 93: uint8(93), + 94: uint8(94), + 95: uint8(95), + 96: uint8(96), + 97: uint8(97), + 98: uint8(98), + 99: uint8(99), + 100: uint8(100), + 101: uint8(101), + 102: uint8(102), + 103: uint8(103), + 104: uint8(104), + 105: uint8(105), + 106: uint8(106), + 107: uint8(107), + 108: uint8(108), + 109: uint8(109), + 110: uint8(110), + 111: uint8(111), + 112: uint8(112), + 113: uint8(113), + 114: uint8(114), + 115: uint8(115), + 116: uint8(116), + 117: uint8(117), + 118: uint8(118), + 119: uint8(119), + 120: uint8(120), + 121: uint8(121), + 122: uint8(122), + 123: uint8(123), + 124: uint8(124), + 125: uint8(125), + 126: uint8(126), + 127: uint8(127), + 128: uint8(128), + 129: uint8(129), + 130: uint8(130), + 131: uint8(131), + 132: uint8(132), + 133: uint8(133), + 134: uint8(134), + 135: uint8(135), + 136: uint8(136), + 137: uint8(137), + 138: uint8(138), + 139: uint8(139), + 140: uint8(140), + 141: uint8(141), + 142: uint8(142), + 143: uint8(143), + 144: uint8(144), + 145: uint8(145), + 146: uint8(146), + 147: uint8(147), + 148: uint8(148), + 149: uint8(149), + 150: uint8(150), + 151: uint8(151), + 152: uint8(152), + 153: uint8(153), + 154: uint8(154), + 155: uint8(155), + 156: uint8(156), + 157: uint8(157), + 158: uint8(158), + 159: uint8(159), + 160: uint8(160), + 161: uint8(161), + 162: uint8(162), + 163: uint8(163), + 164: uint8(164), + 165: uint8(165), + 166: uint8(166), + 167: uint8(167), + 168: uint8(168), + 169: uint8(169), + 170: uint8(170), + 171: uint8(171), + 172: uint8(172), + 173: uint8(173), + 174: uint8(174), + 175: uint8(175), + 176: uint8(176), + 177: uint8(177), + 178: uint8(178), + 179: uint8(179), + 180: uint8(180), + 181: uint8(181), + 182: uint8(182), + 183: uint8(183), + 184: uint8(184), + 185: uint8(185), + 186: uint8(186), + 187: uint8(187), + 188: uint8(188), + 189: uint8(189), + 190: uint8(190), + 191: uint8(191), + 192: uint8(192), + 193: uint8(193), + 194: uint8(194), + 195: uint8(195), + 196: uint8(196), + 197: uint8(197), + 198: uint8(198), + 199: uint8(199), + 200: uint8(200), + 201: uint8(201), + 202: uint8(202), + 203: uint8(203), + 204: uint8(204), + 205: uint8(205), + 206: uint8(206), + 207: uint8(207), + 208: uint8(208), + 209: uint8(209), + 210: uint8(210), + 211: uint8(211), + 212: uint8(212), + 213: uint8(213), + 214: uint8(214), + 215: uint8(215), + 216: uint8(216), + 217: uint8(217), + 218: uint8(218), + 219: uint8(219), + 220: uint8(220), + 221: uint8(221), + 222: uint8(222), + 223: uint8(223), + 224: uint8(224), + 225: uint8(225), + 226: uint8(226), + 227: uint8(227), + 228: uint8(228), + 229: uint8(229), + 230: uint8(230), + 231: uint8(231), + 232: uint8(232), + 233: uint8(233), + 234: uint8(234), + 235: uint8(235), + 236: uint8(236), + 237: uint8(237), + 238: uint8(238), + 239: uint8(239), + 240: uint8(240), + 241: uint8(241), + 242: uint8(242), + 243: uint8(243), + 244: uint8(244), + 245: uint8(245), + 246: uint8(246), + 247: uint8(247), + 248: uint8(248), + 249: uint8(249), + 250: uint8(250), + 251: uint8(251), + 252: uint8(252), + 253: uint8(253), + 254: uint8(254), + 255: uint8(255), + 256: uint8(1), + 259: uint8(1), + 260: uint8(1), + 263: uint8(1), + 265: uint8(1), + 267: uint8(1), + 268: uint8(1), + 270: uint8(1), + 273: uint8(1), +} + +var _sqlite3aLTb = uintptr(unsafe.Pointer(&_sqlite3UpperToLower)) + uintptr(libc.Int32FromInt32(256)-libc.Int32FromInt32(OP_Ne)) + +var _sqlite3aEQb = uintptr(unsafe.Pointer(&_sqlite3UpperToLower)) + uintptr(libc.Int32FromInt32(256)+libc.Int32FromInt32(6)-libc.Int32FromInt32(OP_Ne)) + +var _sqlite3aGTb = uintptr(unsafe.Pointer(&_sqlite3UpperToLower)) + uintptr(libc.Int32FromInt32(256)+libc.Int32FromInt32(12)-libc.Int32FromInt32(OP_Ne)) + +// C documentation +// +// /* +// ** The following 256 byte lookup table is used to support SQLites built-in +// ** equivalents to the following standard library functions: +// ** +// ** isspace() 0x01 +// ** isalpha() 0x02 +// ** isdigit() 0x04 +// ** isalnum() 0x06 +// ** isxdigit() 0x08 +// ** toupper() 0x20 +// ** SQLite identifier character 0x40 $, _, or non-ascii +// ** Quote character 0x80 +// ** +// ** Bit 0x20 is set if the mapped character requires translation to upper +// ** case. i.e. if the character is a lower-case ASCII character. +// ** If x is a lower-case ASCII character, then its upper-case equivalent +// ** is (x - 0x20). Therefore toupper() can be implemented as: +// ** +// ** (x & ~(map[x]&0x20)) +// ** +// ** The equivalent of tolower() is implemented using the sqlite3UpperToLower[] +// ** array. tolower() is used more often than toupper() by SQLite. +// ** +// ** Bit 0x40 is set if the character is non-alphanumeric and can be used in an +// ** SQLite identifier. Identifiers are alphanumerics, "_", "$", and any +// ** non-ASCII UTF character. Hence the test for whether or not a character is +// ** part of an identifier is 0x46. +// */ +var _sqlite3CtypeMap = [256]uint8{ + 9: uint8(0x01), + 10: uint8(0x01), + 11: uint8(0x01), + 12: uint8(0x01), + 13: uint8(0x01), + 32: uint8(0x01), + 34: uint8(0x80), + 36: uint8(0x40), + 39: uint8(0x80), + 48: uint8(0x0c), + 49: uint8(0x0c), + 50: uint8(0x0c), + 51: uint8(0x0c), + 52: uint8(0x0c), + 53: uint8(0x0c), + 54: uint8(0x0c), + 55: uint8(0x0c), + 56: uint8(0x0c), + 57: uint8(0x0c), + 65: uint8(0x0a), + 66: uint8(0x0a), + 67: uint8(0x0a), + 68: uint8(0x0a), + 69: uint8(0x0a), + 70: uint8(0x0a), + 71: uint8(0x02), + 72: uint8(0x02), + 73: uint8(0x02), + 74: uint8(0x02), + 75: uint8(0x02), + 76: uint8(0x02), + 77: uint8(0x02), + 78: uint8(0x02), + 79: uint8(0x02), + 80: uint8(0x02), + 81: uint8(0x02), + 82: uint8(0x02), + 83: uint8(0x02), + 84: uint8(0x02), + 85: uint8(0x02), + 86: uint8(0x02), + 87: uint8(0x02), + 88: uint8(0x02), + 89: uint8(0x02), + 90: uint8(0x02), + 91: uint8(0x80), + 95: uint8(0x40), + 96: uint8(0x80), + 97: uint8(0x2a), + 98: uint8(0x2a), + 99: uint8(0x2a), + 100: uint8(0x2a), + 101: uint8(0x2a), + 102: uint8(0x2a), + 103: uint8(0x22), + 104: uint8(0x22), + 105: uint8(0x22), + 106: uint8(0x22), + 107: uint8(0x22), + 108: uint8(0x22), + 109: uint8(0x22), + 110: uint8(0x22), + 111: uint8(0x22), + 112: uint8(0x22), + 113: uint8(0x22), + 114: uint8(0x22), + 115: uint8(0x22), + 116: uint8(0x22), + 117: uint8(0x22), + 118: uint8(0x22), + 119: uint8(0x22), + 120: uint8(0x22), + 121: uint8(0x22), + 122: uint8(0x22), + 128: uint8(0x40), + 129: uint8(0x40), + 130: uint8(0x40), + 131: uint8(0x40), + 132: uint8(0x40), + 133: uint8(0x40), + 134: uint8(0x40), + 135: uint8(0x40), + 136: uint8(0x40), + 137: uint8(0x40), + 138: uint8(0x40), + 139: uint8(0x40), + 140: uint8(0x40), + 141: uint8(0x40), + 142: uint8(0x40), + 143: uint8(0x40), + 144: uint8(0x40), + 145: uint8(0x40), + 146: uint8(0x40), + 147: uint8(0x40), + 148: uint8(0x40), + 149: uint8(0x40), + 150: uint8(0x40), + 151: uint8(0x40), + 152: uint8(0x40), + 153: uint8(0x40), + 154: uint8(0x40), + 155: uint8(0x40), + 156: uint8(0x40), + 157: uint8(0x40), + 158: uint8(0x40), + 159: uint8(0x40), + 160: uint8(0x40), + 161: uint8(0x40), + 162: uint8(0x40), + 163: uint8(0x40), + 164: uint8(0x40), + 165: uint8(0x40), + 166: uint8(0x40), + 167: uint8(0x40), + 168: uint8(0x40), + 169: uint8(0x40), + 170: uint8(0x40), + 171: uint8(0x40), + 172: uint8(0x40), + 173: uint8(0x40), + 174: uint8(0x40), + 175: uint8(0x40), + 176: uint8(0x40), + 177: uint8(0x40), + 178: uint8(0x40), + 179: uint8(0x40), + 180: uint8(0x40), + 181: uint8(0x40), + 182: uint8(0x40), + 183: uint8(0x40), + 184: uint8(0x40), + 185: uint8(0x40), + 186: uint8(0x40), + 187: uint8(0x40), + 188: uint8(0x40), + 189: uint8(0x40), + 190: uint8(0x40), + 191: uint8(0x40), + 192: uint8(0x40), + 193: uint8(0x40), + 194: uint8(0x40), + 195: uint8(0x40), + 196: uint8(0x40), + 197: uint8(0x40), + 198: uint8(0x40), + 199: uint8(0x40), + 200: uint8(0x40), + 201: uint8(0x40), + 202: uint8(0x40), + 203: uint8(0x40), + 204: uint8(0x40), + 205: uint8(0x40), + 206: uint8(0x40), + 207: uint8(0x40), + 208: uint8(0x40), + 209: uint8(0x40), + 210: uint8(0x40), + 211: uint8(0x40), + 212: uint8(0x40), + 213: uint8(0x40), + 214: uint8(0x40), + 215: uint8(0x40), + 216: uint8(0x40), + 217: uint8(0x40), + 218: uint8(0x40), + 219: uint8(0x40), + 220: uint8(0x40), + 221: uint8(0x40), + 222: uint8(0x40), + 223: uint8(0x40), + 224: uint8(0x40), + 225: uint8(0x40), + 226: uint8(0x40), + 227: uint8(0x40), + 228: uint8(0x40), + 229: uint8(0x40), + 230: uint8(0x40), + 231: uint8(0x40), + 232: uint8(0x40), + 233: uint8(0x40), + 234: uint8(0x40), + 235: uint8(0x40), + 236: uint8(0x40), + 237: uint8(0x40), + 238: uint8(0x40), + 239: uint8(0x40), + 240: uint8(0x40), + 241: uint8(0x40), + 242: uint8(0x40), + 243: uint8(0x40), + 244: uint8(0x40), + 245: uint8(0x40), + 246: uint8(0x40), + 247: uint8(0x40), + 248: uint8(0x40), + 249: uint8(0x40), + 250: uint8(0x40), + 251: uint8(0x40), + 252: uint8(0x40), + 253: uint8(0x40), + 254: uint8(0x40), + 255: uint8(0x40), +} + +/* EVIDENCE-OF: R-02982-34736 In order to maintain full backwards +** compatibility for legacy applications, the URI filename capability is +** disabled by default. +** +** EVIDENCE-OF: R-38799-08373 URI filenames can be enabled or disabled +** using the SQLITE_USE_URI=1 or SQLITE_USE_URI=0 compile-time options. +** +** EVIDENCE-OF: R-43642-56306 By default, URI handling is globally +** disabled. The default value may be changed by compiling with the +** SQLITE_USE_URI symbol defined. + */ + +/* EVIDENCE-OF: R-38720-18127 The default setting is determined by the +** SQLITE_ALLOW_COVERING_INDEX_SCAN compile-time option, or is "on" if +** that compile-time option is omitted. + */ + +/* The minimum PMA size is set to this value multiplied by the database +** page size in bytes. + */ + +/* Statement journals spill to disk when their size exceeds the following +** threshold (in bytes). 0 means that statement journals are created and +** written to disk immediately (the default behavior for SQLite versions +** before 3.12.0). -1 means always keep the entire statement journal in +** memory. (The statement journal is also always held entirely in memory +** if journal_mode=MEMORY or if temp_store=MEMORY, regardless of this +** setting.) + */ + +/* +** The default lookaside-configuration, the format "SZ,N". SZ is the +** number of bytes in each lookaside slot (should be a multiple of 8) +** and N is the number of slots. The lookaside-configuration can be +** changed as start-time using sqlite3_config(SQLITE_CONFIG_LOOKASIDE) +** or at run-time for an individual database connection using +** sqlite3_db_config(db, SQLITE_DBCONFIG_LOOKASIDE); +** +** With the two-size-lookaside enhancement, less lookaside is required. +** The default configuration of 1200,40 actually provides 30 1200-byte slots +** and 93 128-byte slots, which is more lookaside than is available +** using the older 1200,100 configuration without two-size-lookaside. + */ + +/* The default maximum size of an in-memory database created using +** sqlite3_deserialize() + */ + +// C documentation +// +// /* +// ** The following singleton contains the global configuration for +// ** the SQLite library. +// */ +var _sqlite3Config = TSqlite3Config{ + FbCoreMutex: uint8(1), + FbFullMutex: libc.BoolUint8(true), + FbUseCis: uint8(SQLITE_ALLOW_COVERING_INDEX_SCAN), + FbExtraSchemaChecks: uint8(1), + FmxStrlen: int32(0x7ffffffe), + FszLookaside: int32(1200), + FnLookaside: int32(40), + FnStmtSpill: libc.Int32FromInt32(64) * libc.Int32FromInt32(1024), + FmxMmap: int64(SQLITE_MAX_MMAP_SIZE), + FnPage: int32(SQLITE_DEFAULT_PCACHE_INITSZ), + FszPma: uint32(SQLITE_SORTER_PMASZ), + FmxMemdbSize: int64(SQLITE_MEMDB_DEFAULT_MAXSIZE), + FiOnceResetThreshold: int32(0x7ffffffe), + FszSorterRef: uint32(SQLITE_DEFAULT_SORTERREF_SIZE), +} + +// C documentation +// +// /* +// ** Hash table for global functions - functions common to all +// ** database connections. After initialization, this table is +// ** read-only. +// */ +var _sqlite3BuiltinFunctions TFuncDefHash + +// C documentation +// +// /* +// ** The value of the "pending" byte must be 0x40000000 (1 byte past the +// ** 1-gibabyte boundary) in a compatible database. SQLite never uses +// ** the database page that contains the pending byte. It never attempts +// ** to read or write that page. The pending byte page is set aside +// ** for use by the VFS layers as space for managing file locks. +// ** +// ** During testing, it is often desirable to move the pending byte to +// ** a different position in the file. This allows code that has to +// ** deal with the pending byte to run on files that are much smaller +// ** than 1 GiB. The sqlite3_test_control() interface can be used to +// ** move the pending byte. +// ** +// ** IMPORTANT: Changing the pending byte to any value other than +// ** 0x40000000 results in an incompatible database file format! +// ** Changing the pending byte during operation will result in undefined +// ** and incorrect behavior. +// */ +var _sqlite3PendingByte = int32(0x40000000) + +// C documentation +// +// /* +// ** Tracing flags set by SQLITE_TESTCTRL_TRACEFLAGS. +// */ +var _sqlite3TreeTrace = uint32(0) + +var _sqlite3WhereTrace = uint32(0) + +// C documentation +// +// /* #include "opcodes.h" */ +// /* +// ** Properties of opcodes. The OPFLG_INITIALIZER macro is +// ** created by mkopcodeh.awk during compilation. Data is obtained +// ** from the comments following the "case OP_xxxx:" statements in +// ** the vdbe.c file. +// */ +var _sqlite3OpcodeProperty = [190]uint8{ + 4: uint8(0x10), + 6: uint8(0x41), + 8: uint8(0x01), + 9: uint8(0x01), + 10: uint8(0x01), + 11: uint8(0x01), + 12: uint8(0x03), + 13: uint8(0x03), + 14: uint8(0x01), + 15: uint8(0x01), + 16: uint8(0x03), + 17: uint8(0x03), + 18: uint8(0x01), + 19: uint8(0x12), + 20: uint8(0x01), + 21: uint8(0x49), + 22: uint8(0x49), + 23: uint8(0x49), + 24: uint8(0x49), + 25: uint8(0x01), + 26: uint8(0x49), + 27: uint8(0x49), + 28: uint8(0x49), + 29: uint8(0x49), + 30: uint8(0x49), + 31: uint8(0x49), + 32: uint8(0x41), + 33: uint8(0x01), + 34: uint8(0x41), + 35: uint8(0x41), + 36: uint8(0x41), + 37: uint8(0x01), + 38: uint8(0x41), + 39: uint8(0x41), + 40: uint8(0x41), + 41: uint8(0x41), + 42: uint8(0x41), + 43: uint8(0x26), + 44: uint8(0x26), + 45: uint8(0x41), + 46: uint8(0x23), + 47: uint8(0x0b), + 48: uint8(0x01), + 49: uint8(0x01), + 50: uint8(0x03), + 51: uint8(0x03), + 52: uint8(0x0b), + 53: uint8(0x0b), + 54: uint8(0x0b), + 55: uint8(0x0b), + 56: uint8(0x0b), + 57: uint8(0x0b), + 58: uint8(0x01), + 59: uint8(0x03), + 60: uint8(0x03), + 61: uint8(0x03), + 62: uint8(0x01), + 63: uint8(0x41), + 64: uint8(0x01), + 67: uint8(0x02), + 68: uint8(0x02), + 69: uint8(0x08), + 71: uint8(0x10), + 72: uint8(0x10), + 73: uint8(0x10), + 75: uint8(0x10), + 77: uint8(0x10), + 78: uint8(0x10), + 81: uint8(0x10), + 82: uint8(0x10), + 86: uint8(0x02), + 87: uint8(0x02), + 88: uint8(0x02), + 91: uint8(0x12), + 92: uint8(0x1e), + 93: uint8(0x20), + 94: uint8(0x40), + 98: uint8(0x10), + 99: uint8(0x10), + 101: uint8(0x40), + 102: uint8(0x26), + 103: uint8(0x26), + 104: uint8(0x26), + 105: uint8(0x26), + 106: uint8(0x26), + 107: uint8(0x26), + 108: uint8(0x26), + 109: uint8(0x26), + 110: uint8(0x26), + 111: uint8(0x26), + 112: uint8(0x40), + 114: uint8(0x12), + 115: uint8(0x40), + 116: uint8(0x40), + 117: uint8(0x10), + 118: uint8(0x40), + 122: uint8(0x40), + 124: uint8(0x40), + 125: uint8(0x40), + 126: uint8(0x10), + 127: uint8(0x10), + 133: uint8(0x40), + 135: uint8(0x50), + 137: uint8(0x40), + 138: uint8(0x04), + 139: uint8(0x04), + 141: uint8(0x40), + 142: uint8(0x50), + 143: uint8(0x40), + 144: uint8(0x10), + 147: uint8(0x10), + 153: uint8(0x10), + 156: uint8(0x06), + 157: uint8(0x10), + 159: uint8(0x04), + 160: uint8(0x1a), + 173: uint8(0x40), + 174: uint8(0x10), + 175: uint8(0x50), + 176: uint8(0x40), + 178: uint8(0x10), + 179: uint8(0x10), + 180: uint8(0x02), + 181: uint8(0x12), + 182: uint8(0x12), +} + +// C documentation +// +// /* +// ** Name of the default collating sequence +// */ +var _sqlite3StrBINARY = [7]int8{'B', 'I', 'N', 'A', 'R', 'Y'} + +// C documentation +// +// /* +// ** Standard typenames. These names must match the COLTYPE_* definitions. +// ** Adjust the SQLITE_N_STDTYPE value if adding or removing entries. +// ** +// ** sqlite3StdType[] The actual names of the datatypes. +// ** +// ** sqlite3StdTypeLen[] The length (in bytes) of each entry +// ** in sqlite3StdType[]. +// ** +// ** sqlite3StdTypeAffinity[] The affinity associated with each entry +// ** in sqlite3StdType[]. +// */ +var _sqlite3StdTypeLen = [6]uint8{ + 0: uint8(3), + 1: uint8(4), + 2: uint8(3), + 3: uint8(7), + 4: uint8(4), + 5: uint8(4), +} + +var _sqlite3StdTypeAffinity = [6]int8{ + 0: int8(SQLITE_AFF_NUMERIC), + 1: int8(SQLITE_AFF_BLOB), + 2: int8(SQLITE_AFF_INTEGER), + 3: int8(SQLITE_AFF_INTEGER), + 4: int8(SQLITE_AFF_REAL), + 5: int8(SQLITE_AFF_TEXT), +} + +var _sqlite3StdType = [6]uintptr{ + 0: __ccgo_ts + 1155, + 1: __ccgo_ts + 1159, + 2: __ccgo_ts + 1164, + 3: __ccgo_ts + 1168, + 4: __ccgo_ts + 1176, + 5: __ccgo_ts + 1181, +} + +/************** End of global.c **********************************************/ +/************** Begin file status.c ******************************************/ +/* +** 2008 June 18 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This module implements the sqlite3_status() interface and related +** functionality. + */ +/* #include "sqliteInt.h" */ +/************** Include vdbeInt.h in the middle of status.c ******************/ +/************** Begin file vdbeInt.h *****************************************/ +/* +** 2003 September 6 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This is the header file for information that is private to the +** VDBE. This information used to all be at the top of the single +** source code file "vdbe.c". When that file became too big (over +** 6000 lines long) it was split up into several smaller files and +** this header information was factored out. + */ + +/* +** The maximum number of times that a statement will try to reparse +** itself before giving up and returning SQLITE_SCHEMA. + */ + +/* +** VDBE_DISPLAY_P4 is true or false depending on whether or not the +** "explain" P4 display logic is enabled. + */ + +// C documentation +// +// /* +// ** SQL is translated into a sequence of instructions to be +// ** executed by a virtual machine. Each instruction is an instance +// ** of the following structure. +// */ +type TOp = struct { + Fopcode Tu8 + Fp4type int8 + Fp5 Tu16 + Fp1 int32 + Fp2 int32 + Fp3 int32 + Fp4 Tp4union +} + +type Op = TOp + +// C documentation +// +// /* +// ** Boolean values +// */ +type TBool = uint32 + +type Bool = TBool + +// C documentation +// +// /* Opaque type used by code in vdbesort.c */ +type TVdbeSorter = struct { + FmnPmaSize int32 + FmxPmaSize int32 + FmxKeysize int32 + Fpgsz int32 + FpReader uintptr + FpMerger uintptr + Fdb uintptr + FpKeyInfo uintptr + FpUnpacked uintptr + Flist TSorterList + FiMemory int32 + FnMemory int32 + FbUsePMA Tu8 + FbUseThreads Tu8 + FiPrev Tu8 + FnTask Tu8 + FtypeMask Tu8 + FaTask [1]TSortSubtask +} + +type VdbeSorter = TVdbeSorter + +// C documentation +// +// /* Elements of the linked list at Vdbe.pAuxData */ +type TAuxData = struct { + FiAuxOp int32 + FiAuxArg int32 + FpAux uintptr + FxDeleteAux uintptr + FpNextAux uintptr +} + +type AuxData = TAuxData + +// C documentation +// +// /* A cache of large TEXT or BLOB values in a VdbeCursor */ +type TVdbeTxtBlbCache = struct { + FpCValue uintptr + FiOffset Ti64 + FiCol int32 + FcacheStatus Tu32 + FcolCacheCtr Tu32 +} + +type VdbeTxtBlbCache = TVdbeTxtBlbCache + +/* Types of VDBE cursors */ + +// C documentation +// +// /* +// ** A VdbeCursor is an superclass (a wrapper) for various cursor objects: +// ** +// ** * A b-tree cursor +// ** - In the main database or in an ephemeral database +// ** - On either an index or a table +// ** * A sorter +// ** * A virtual table +// ** * A one-row "pseudotable" stored in a single register +// */ +type TVdbeCursor = struct { + FeCurType Tu8 + FiDb Ti8 + FnullRow Tu8 + FdeferredMoveto Tu8 + FisTable Tu8 + F__ccgo_align5 [3]byte + F__ccgo8 uint8 + FseekHit Tu16 + Fub struct { + FaAltMap [0]uintptr + FpBtx uintptr + } + FseqCount Ti64 + FcacheStatus Tu32 + FseekResult int32 + FpAltCursor uintptr + Fuc struct { + FpVCur [0]uintptr + FpSorter [0]uintptr + FpCursor uintptr + } + FpKeyInfo uintptr + FiHdrOffset Tu32 + FpgnoRoot TPgno + FnField Ti16 + FnHdrParsed Tu16 + FmovetoTarget Ti64 + FaOffset uintptr + FaRow uintptr + FpayloadSize Tu32 + FszRow Tu32 + FpCache uintptr + FaType [1]Tu32 +} + +type VdbeCursor = TVdbeCursor + +type TVdbeCursor1 = struct { + FeCurType Tu8 + FiDb Ti8 + FnullRow Tu8 + FdeferredMoveto Tu8 + FisTable Tu8 + F__ccgo_align5 [3]byte + F__ccgo8 uint8 + FseekHit Tu16 + Fub struct { + FaAltMap [0]uintptr + FpBtx uintptr + } + FseqCount Ti64 + FcacheStatus Tu32 + FseekResult int32 + FpAltCursor uintptr + Fuc struct { + FpVCur [0]uintptr + FpSorter [0]uintptr + FpCursor uintptr + } + FpKeyInfo uintptr + FiHdrOffset Tu32 + FpgnoRoot TPgno + FnField Ti16 + FnHdrParsed Tu16 + FmovetoTarget Ti64 + FaOffset uintptr + FaRow uintptr + FpayloadSize Tu32 + FszRow Tu32 + FpCache uintptr + FaType [1]Tu32 +} + +type VdbeCursor1 = TVdbeCursor1 + +/* Return true if P is a null-only cursor + */ + +/* +** A value for VdbeCursor.cacheStatus that means the cache is always invalid. + */ + +/* +** Large TEXT or BLOB values can be slow to load, so we want to avoid +** loading them more than once. For that reason, large TEXT and BLOB values +** can be stored in a cache defined by this object, and attached to the +** VdbeCursor using the pCache field. + */ +type TVdbeTxtBlbCache1 = struct { + FpCValue uintptr + FiOffset Ti64 + FiCol int32 + FcacheStatus Tu32 + FcolCacheCtr Tu32 +} + +type VdbeTxtBlbCache1 = TVdbeTxtBlbCache1 + +// C documentation +// +// /* +// ** When a sub-program is executed (OP_Program), a structure of this type +// ** is allocated to store the current value of the program counter, as +// ** well as the current memory cell array and various other frame specific +// ** values stored in the Vdbe struct. When the sub-program is finished, +// ** these values are copied back to the Vdbe from the VdbeFrame structure, +// ** restoring the state of the VM to as it was before the sub-program +// ** began executing. +// ** +// ** The memory for a VdbeFrame object is allocated and managed by a memory +// ** cell in the parent (calling) frame. When the memory cell is deleted or +// ** overwritten, the VdbeFrame object is not freed immediately. Instead, it +// ** is linked into the Vdbe.pDelFrame list. The contents of the Vdbe.pDelFrame +// ** list is deleted when the VM is reset in VdbeHalt(). The reason for doing +// ** this instead of deleting the VdbeFrame immediately is to avoid recursive +// ** calls to sqlite3VdbeMemRelease() when the memory cells belonging to the +// ** child frame are released. +// ** +// ** The currently executing frame is stored in Vdbe.pFrame. Vdbe.pFrame is +// ** set to NULL if the currently executing frame is the main program. +// */ +type TVdbeFrame = struct { + Fv uintptr + FpParent uintptr + FaOp uintptr + FaMem uintptr + FapCsr uintptr + FaOnce uintptr + Ftoken uintptr + FlastRowid Ti64 + FpAuxData uintptr + FnCursor int32 + Fpc int32 + FnOp int32 + FnMem int32 + FnChildMem int32 + FnChildCsr int32 + FnChange Ti64 + FnDbChange Ti64 +} + +type VdbeFrame = TVdbeFrame + +type TVdbeFrame1 = struct { + Fv uintptr + FpParent uintptr + FaOp uintptr + FaMem uintptr + FapCsr uintptr + FaOnce uintptr + Ftoken uintptr + FlastRowid Ti64 + FpAuxData uintptr + FnCursor int32 + Fpc int32 + FnOp int32 + FnMem int32 + FnChildMem int32 + FnChildCsr int32 + FnChange Ti64 + FnDbChange Ti64 +} + +type VdbeFrame1 = TVdbeFrame1 + +/* +** Size of struct Mem not including the Mem.zMalloc member or anything that +** follows. + */ + +/* One or more of the following flags are set to indicate the +** representations of the value stored in the Mem struct. +** +** * MEM_Null An SQL NULL value +** +** * MEM_Null|MEM_Zero An SQL NULL with the virtual table +** UPDATE no-change flag set +** +** * MEM_Null|MEM_Term| An SQL NULL, but also contains a +** MEM_Subtype pointer accessible using +** sqlite3_value_pointer(). +** +** * MEM_Null|MEM_Cleared Special SQL NULL that compares non-equal +** to other NULLs even using the IS operator. +** +** * MEM_Str A string, stored in Mem.z with +** length Mem.n. Zero-terminated if +** MEM_Term is set. This flag is +** incompatible with MEM_Blob and +** MEM_Null, but can appear with MEM_Int, +** MEM_Real, and MEM_IntReal. +** +** * MEM_Blob A blob, stored in Mem.z length Mem.n. +** Incompatible with MEM_Str, MEM_Null, +** MEM_Int, MEM_Real, and MEM_IntReal. +** +** * MEM_Blob|MEM_Zero A blob in Mem.z of length Mem.n plus +** MEM.u.i extra 0x00 bytes at the end. +** +** * MEM_Int Integer stored in Mem.u.i. +** +** * MEM_Real Real stored in Mem.u.r. +** +** * MEM_IntReal Real stored as an integer in Mem.u.i. +** +** If the MEM_Null flag is set, then the value is an SQL NULL value. +** For a pointer type created using sqlite3_bind_pointer() or +** sqlite3_result_pointer() the MEM_Term and MEM_Subtype flags are also set. +** +** If the MEM_Str flag is set then Mem.z points at a string representation. +** Usually this is encoded in the same unicode encoding as the main +** database (see below for exceptions). If the MEM_Term flag is also +** set, then the string is nul terminated. The MEM_Int and MEM_Real +** flags may coexist with the MEM_Str flag. + */ + +/* Extra bits that modify the meanings of the core datatypes above + */ +/* 0x0080 // Available */ + +/* Bits that determine the storage for Mem.z for a string or blob or +** aggregate accumulator. + */ + +/* Return TRUE if Mem X contains dynamically allocated content - anything +** that needs to be deallocated to avoid a leak. + */ + +/* +** Clear any existing type flags from a Mem and replace them with f + */ + +/* +** True if Mem X is a NULL-nochng type. + */ + +/* +** Return true if a memory cell has been initialized and is valid. +** is for use inside assert() statements only. +** +** A Memory cell is initialized if at least one of the +** MEM_Null, MEM_Str, MEM_Int, MEM_Real, MEM_Blob, or MEM_IntReal bits +** is set. It is "undefined" if all those bits are zero. + */ + +/* +** Each auxiliary data pointer stored by a user defined function +** implementation calling sqlite3_set_auxdata() is stored in an instance +** of this structure. All such structures associated with a single VM +** are stored in a linked list headed at Vdbe.pAuxData. All are destroyed +** when the VM is halted (if not before). + */ +type TAuxData1 = struct { + FiAuxOp int32 + FiAuxArg int32 + FpAux uintptr + FxDeleteAux uintptr + FpNextAux uintptr +} + +type AuxData1 = TAuxData1 + +/* +** The "context" argument for an installable function. A pointer to an +** instance of this structure is the first argument to the routines used +** implement the SQL functions. +** +** There is a typedef for this structure in sqlite.h. So all routines, +** even the public interface to SQLite, can use a pointer to this structure. +** But this file is the only place where the internal details of this +** structure are known. +** +** This structure is defined inside of vdbeInt.h because it uses substructures +** (Mem) which are only defined there. + */ +type Tsqlite3_context1 = struct { + FpOut uintptr + FpFunc uintptr + FpMem uintptr + FpVdbe uintptr + FiOp int32 + FisError int32 + Fenc Tu8 + FskipFlag Tu8 + Fargc Tu8 + Fargv [1]uintptr +} + +type sqlite3_context1 = Tsqlite3_context1 + +// C documentation +// +// /* A bitfield type for use inside of structures. Always follow with :N where +// ** N is the number of bits. +// */ +type Tbft = uint32 + +type bft = Tbft + +/* Bit Field Type */ + +// C documentation +// +// /* The ScanStatus object holds a single value for the +// ** sqlite3_stmt_scanstatus() interface. +// ** +// ** aAddrRange[]: +// ** This array is used by ScanStatus elements associated with EQP +// ** notes that make an SQLITE_SCANSTAT_NCYCLE value available. It is +// ** an array of up to 3 ranges of VM addresses for which the Vdbe.anCycle[] +// ** values should be summed to calculate the NCYCLE value. Each pair of +// ** integer addresses is a start and end address (both inclusive) for a range +// ** instructions. A start value of 0 indicates an empty range. +// */ +type TScanStatus = struct { + FaddrExplain int32 + FaAddrRange [6]int32 + FaddrLoop int32 + FaddrVisit int32 + FiSelectID int32 + FnEst TLogEst + FzName uintptr +} + +type ScanStatus = TScanStatus + +type TScanStatus1 = struct { + FaddrExplain int32 + FaAddrRange [6]int32 + FaddrLoop int32 + FaddrVisit int32 + FiSelectID int32 + FnEst TLogEst + FzName uintptr +} + +type ScanStatus1 = TScanStatus1 + +// C documentation +// +// /* The DblquoteStr object holds the text of a double-quoted +// ** string for a prepared statement. A linked list of these objects +// ** is constructed during statement parsing and is held on Vdbe.pDblStr. +// ** When computing a normalized SQL statement for an SQL statement, that +// ** list is consulted for each double-quoted identifier to see if the +// ** identifier should really be a string literal. +// */ +type TDblquoteStr = struct { + FpNextStr uintptr + Fz [8]int8 +} + +type DblquoteStr = TDblquoteStr + +type TDblquoteStr1 = struct { + FpNextStr uintptr + Fz [8]int8 +} + +type DblquoteStr1 = TDblquoteStr1 + +/* +** An instance of the virtual machine. This structure contains the complete +** state of the virtual machine. +** +** The "sqlite3_stmt" structure pointer that is returned by sqlite3_prepare() +** is really a pointer to an instance of this structure. + */ +type TVdbe1 = struct { + Fdb uintptr + FppVPrev uintptr + FpVNext uintptr + FpParse uintptr + FnVar TynVar + FnMem int32 + FnCursor int32 + FcacheCtr Tu32 + Fpc int32 + Frc int32 + FnChange Ti64 + FiStatement int32 + FiCurrentTime Ti64 + FnFkConstraint Ti64 + FnStmtDefCons Ti64 + FnStmtDefImmCons Ti64 + FaMem uintptr + FapArg uintptr + FapCsr uintptr + FaVar uintptr + FaOp uintptr + FnOp int32 + FnOpAlloc int32 + FaColName uintptr + FpResultRow uintptr + FzErrMsg uintptr + FpVList uintptr + FstartTime Ti64 + FnResColumn Tu16 + FnResAlloc Tu16 + FerrorAction Tu8 + FminWriteFileFormat Tu8 + FprepFlags Tu8 + FeVdbeState Tu8 + F__ccgo200 uint16 + FbtreeMask TyDbMask + FlockMask TyDbMask + FaCounter [9]Tu32 + FzSql uintptr + FpFree uintptr + FpFrame uintptr + FpDelFrame uintptr + FnFrame int32 + Fexpmask Tu32 + FpProgram uintptr + FpAuxData uintptr +} + +type Vdbe1 = TVdbe1 + +/* +** The following are allowed values for Vdbe.eVdbeState + */ + +/* +** Structure used to store the context required by the +** sqlite3_preupdate_*() API functions. + */ +type TPreUpdate1 = struct { + Fv uintptr + FpCsr uintptr + Fop int32 + FaRecord uintptr + Fkeyinfo TKeyInfo + FpUnpacked uintptr + FpNewUnpacked uintptr + FiNewReg int32 + FiBlobWrite int32 + FiKey1 Ti64 + FiKey2 Ti64 + FaNew uintptr + FpTab uintptr + FpPk uintptr +} + +type PreUpdate1 = TPreUpdate1 + +// C documentation +// +// /* +// ** An instance of this object is used to pass an vector of values into +// ** OP_VFilter, the xFilter method of a virtual table. The vector is the +// ** set of values on the right-hand side of an IN constraint. +// ** +// ** The value as passed into xFilter is an sqlite3_value with a "pointer" +// ** type, such as is generated by sqlite3_result_pointer() and read by +// ** sqlite3_value_pointer. Such values have MEM_Term|MEM_Subtype|MEM_Null +// ** and a subtype of 'p'. The sqlite3_vtab_in_first() and _next() interfaces +// ** know how to use this object to step through all the values in the +// ** right operand of the IN constraint. +// */ +type TValueList = struct { + FpCsr uintptr + FpOut uintptr +} + +type ValueList = TValueList + +type TValueList1 = struct { + FpCsr uintptr + FpOut uintptr +} + +type ValueList1 = TValueList1 + +/************** End of vdbeInt.h *********************************************/ +/************** Continuing where we left off in status.c *********************/ + +// C documentation +// +// /* +// ** Variables in which to record status information. +// */ +type Tsqlite3StatValueType = int64 + +type sqlite3StatValueType = Tsqlite3StatValueType + +type Tsqlite3StatType = struct { + FnowValue [10]Tsqlite3StatValueType + FmxValue [10]Tsqlite3StatValueType +} + +type sqlite3StatType = Tsqlite3StatType + +type Tsqlite3StatType1 = struct { + FnowValue [10]Tsqlite3StatValueType + FmxValue [10]Tsqlite3StatValueType +} + +type sqlite3StatType1 = Tsqlite3StatType1 + +var _sqlite3Stat = Tsqlite3StatType1{} + +// C documentation +// +// /* +// ** Elements of sqlite3Stat[] are protected by either the memory allocator +// ** mutex, or by the pcache1 mutex. The following array determines which. +// */ +var _statMutex = [10]int8{ + 1: int8(1), + 2: int8(1), + 7: int8(1), +} + +/* The "wsdStat" macro will resolve to the status information +** state vector. If writable static data is unsupported on the target, +** we have to locate the state vector at run-time. In the more common +** case where writable static data is supported, wsdStat can refer directly +** to the "sqlite3Stat" state vector declared above. + */ + +// C documentation +// +// /* +// ** Return the current value of a status parameter. The caller must +// ** be holding the appropriate mutex. +// */ +func _sqlite3StatusValue(tls *libc.TLS, op int32) (r Tsqlite3_int64) { + return *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) +} + +// C documentation +// +// /* +// ** Add N to the value of a status record. The caller must hold the +// ** appropriate mutex. (Locking is checked by assert()). +// ** +// ** The StatusUp() routine can accept positive or negative values for N. +// ** The value of N is added to the current status value and the high-water +// ** mark is adjusted if necessary. +// ** +// ** The StatusDown() routine lowers the current value by N. The highwater +// ** mark is unchanged. N must be non-negative for StatusDown(). +// */ +func _sqlite3StatusUp(tls *libc.TLS, op int32, N int32) { + *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) += int64(N) + if *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) > *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) { + *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) = *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) + } +} + +func _sqlite3StatusDown(tls *libc.TLS, op int32, N int32) { + *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) -= int64(N) +} + +// C documentation +// +// /* +// ** Adjust the highwater mark if necessary. +// ** The caller must hold the appropriate mutex. +// */ +func _sqlite3StatusHighwater(tls *libc.TLS, op int32, X int32) { + var newValue Tsqlite3StatValueType + _ = newValue + newValue = int64(X) + if newValue > *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) { + *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) = newValue + } +} + +// C documentation +// +// /* +// ** Query status information. +// */ +func Xsqlite3_status64(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uintptr, resetFlag int32) (r int32) { + var pMutex, v1 uintptr + _, _ = pMutex, v1 + if op < 0 || op >= int32(libc.Uint64FromInt64(80)/libc.Uint64FromInt64(8)) { + return _sqlite3MisuseError(tls, int32(23850)) + } + if _statMutex[op] != 0 { + v1 = _sqlite3Pcache1Mutex(tls) + } else { + v1 = _sqlite3MallocMutex(tls) + } + pMutex = v1 + Xsqlite3_mutex_enter(tls, pMutex) + *(*Tsqlite3_int64)(unsafe.Pointer(pCurrent)) = *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) + *(*Tsqlite3_int64)(unsafe.Pointer(pHighwater)) = *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) + if resetFlag != 0 { + *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + 80 + uintptr(op)*8)) = *(*Tsqlite3StatValueType)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Stat)) + uintptr(op)*8)) + } + Xsqlite3_mutex_leave(tls, pMutex) + _ = pMutex /* Prevent warning when SQLITE_THREADSAFE=0 */ + return SQLITE_OK +} + +func Xsqlite3_status(tls *libc.TLS, op int32, pCurrent uintptr, pHighwater uintptr, resetFlag int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* iCur at bp+0 */ Tsqlite3_int64 + var _ /* iHwtr at bp+8 */ Tsqlite3_int64 + _ = rc + *(*Tsqlite3_int64)(unsafe.Pointer(bp)) = 0 + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 + rc = Xsqlite3_status64(tls, op, bp, bp+8, resetFlag) + if rc == 0 { + *(*int32)(unsafe.Pointer(pCurrent)) = int32(*(*Tsqlite3_int64)(unsafe.Pointer(bp))) + *(*int32)(unsafe.Pointer(pHighwater)) = int32(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 8))) + } + return rc +} + +// C documentation +// +// /* +// ** Return the number of LookasideSlot elements on the linked list +// */ +func _countLookasideSlots(tls *libc.TLS, p uintptr) (r Tu32) { + var cnt Tu32 + _ = cnt + cnt = uint32(0) + for p != 0 { + p = (*TLookasideSlot)(unsafe.Pointer(p)).FpNext + cnt++ + } + return cnt +} + +// C documentation +// +// /* +// ** Count the number of slots of lookaside memory that are outstanding +// */ +func _sqlite3LookasideUsed(tls *libc.TLS, db uintptr, pHighwater uintptr) (r int32) { + var nFree, nInit Tu32 + _, _ = nFree, nInit + nInit = _countLookasideSlots(tls, (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpInit) + nFree = _countLookasideSlots(tls, (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree) + nInit += _countLookasideSlots(tls, (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit) + nFree += _countLookasideSlots(tls, (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree) + if pHighwater != 0 { + *(*int32)(unsafe.Pointer(pHighwater)) = int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FnSlot - nInit) + } + return int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FnSlot - (nInit + nFree)) +} + +// C documentation +// +// /* +// ** Query status information for a single database connection +// */ +func Xsqlite3_db_status(tls *libc.TLS, db uintptr, op int32, pCurrent uintptr, pHighwater uintptr, resetFlag int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, i1, i2, nByte, rc, totalUsed int32 + var p, p1, pBt, pPager, pPager1, pSchema, pVdbe uintptr + var _ /* nByte at bp+0 */ int32 + var _ /* nByte at bp+4 */ int32 + var _ /* nRet at bp+8 */ Tu64 + _, _, _, _, _, _, _, _, _, _, _, _, _ = i, i1, i2, nByte, p, p1, pBt, pPager, pPager1, pSchema, pVdbe, rc, totalUsed + rc = SQLITE_OK /* Return code */ + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + switch op { + case SQLITE_DBSTATUS_LOOKASIDE_USED: + *(*int32)(unsafe.Pointer(pCurrent)) = _sqlite3LookasideUsed(tls, db, pHighwater) + if resetFlag != 0 { + p = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree + if p != 0 { + for (*TLookasideSlot)(unsafe.Pointer(p)).FpNext != 0 { + p = (*TLookasideSlot)(unsafe.Pointer(p)).FpNext + } + (*TLookasideSlot)(unsafe.Pointer(p)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpInit + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpInit = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = uintptr(0) + } + p = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree + if p != 0 { + for (*TLookasideSlot)(unsafe.Pointer(p)).FpNext != 0 { + p = (*TLookasideSlot)(unsafe.Pointer(p)).FpNext + } + (*TLookasideSlot)(unsafe.Pointer(p)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = uintptr(0) + } + } + case int32(SQLITE_DBSTATUS_LOOKASIDE_HIT): + fallthrough + case int32(SQLITE_DBSTATUS_LOOKASIDE_MISS_SIZE): + fallthrough + case int32(SQLITE_DBSTATUS_LOOKASIDE_MISS_FULL): + *(*int32)(unsafe.Pointer(pCurrent)) = 0 + *(*int32)(unsafe.Pointer(pHighwater)) = int32(*(*Tu32)(unsafe.Pointer(db + 440 + 16 + uintptr(op-int32(SQLITE_DBSTATUS_LOOKASIDE_HIT))*4))) + if resetFlag != 0 { + *(*Tu32)(unsafe.Pointer(db + 440 + 16 + uintptr(op-int32(SQLITE_DBSTATUS_LOOKASIDE_HIT))*4)) = uint32(0) + } + break + /* + ** Return an approximation for the amount of memory currently used + ** by all pagers associated with the given database connection. The + ** highwater mark is meaningless and is returned as zero. + */ + fallthrough + case int32(SQLITE_DBSTATUS_CACHE_USED_SHARED): + fallthrough + case int32(SQLITE_DBSTATUS_CACHE_USED): + totalUsed = 0 + _sqlite3BtreeEnterAll(tls, db) + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if pBt != 0 { + pPager = _sqlite3BtreePager(tls, pBt) + nByte = _sqlite3PagerMemUsed(tls, pPager) + if op == int32(SQLITE_DBSTATUS_CACHE_USED_SHARED) { + nByte = nByte / _sqlite3BtreeConnectionCount(tls, pBt) + } + totalUsed += nByte + } + goto _1 + _1: + ; + i++ + } + _sqlite3BtreeLeaveAll(tls, db) + *(*int32)(unsafe.Pointer(pCurrent)) = totalUsed + *(*int32)(unsafe.Pointer(pHighwater)) = 0 + break + /* + ** *pCurrent gets an accurate estimate of the amount of memory used + ** to store the schema for all databases (main, temp, and any ATTACHed + ** databases. *pHighwater is set to zero. + */ + fallthrough + case int32(SQLITE_DBSTATUS_SCHEMA_USED): /* Used to iterate through schemas */ + *(*int32)(unsafe.Pointer(bp)) = 0 /* Used to accumulate return value */ + _sqlite3BtreeEnterAll(tls, db) + (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart + i1 = 0 + for { + if !(i1 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i1)*32))).FpSchema + if pSchema != uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(uint32(*(*int32)(unsafe.Pointer(bp))) + uint32((*(*func(*libc.TLS, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxRoundup})))(tls, int32(32)))*((*TSchema)(unsafe.Pointer(pSchema)).FtblHash.Fcount+(*TSchema)(unsafe.Pointer(pSchema)).FtrigHash.Fcount+(*TSchema)(unsafe.Pointer(pSchema)).FidxHash.Fcount+(*TSchema)(unsafe.Pointer(pSchema)).FfkeyHash.Fcount)) + *(*int32)(unsafe.Pointer(bp)) = int32(uint64(*(*int32)(unsafe.Pointer(bp))) + Xsqlite3_msize(tls, (*TSchema)(unsafe.Pointer(pSchema)).FtblHash.Fht)) + *(*int32)(unsafe.Pointer(bp)) = int32(uint64(*(*int32)(unsafe.Pointer(bp))) + Xsqlite3_msize(tls, (*TSchema)(unsafe.Pointer(pSchema)).FtrigHash.Fht)) + *(*int32)(unsafe.Pointer(bp)) = int32(uint64(*(*int32)(unsafe.Pointer(bp))) + Xsqlite3_msize(tls, (*TSchema)(unsafe.Pointer(pSchema)).FidxHash.Fht)) + *(*int32)(unsafe.Pointer(bp)) = int32(uint64(*(*int32)(unsafe.Pointer(bp))) + Xsqlite3_msize(tls, (*TSchema)(unsafe.Pointer(pSchema)).FfkeyHash.Fht)) + p1 = (*THash)(unsafe.Pointer(pSchema + 56)).Ffirst + for { + if !(p1 != 0) { + break + } + _sqlite3DeleteTrigger(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) + goto _3 + _3: + ; + p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext + } + p1 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst + for { + if !(p1 != 0) { + break + } + _sqlite3DeleteTable(tls, db, (*THashElem)(unsafe.Pointer(p1)).Fdata) + goto _4 + _4: + ; + p1 = (*THashElem)(unsafe.Pointer(p1)).Fnext + } + } + goto _2 + _2: + ; + i1++ + } + (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd + _sqlite3BtreeLeaveAll(tls, db) + *(*int32)(unsafe.Pointer(pHighwater)) = 0 + *(*int32)(unsafe.Pointer(pCurrent)) = *(*int32)(unsafe.Pointer(bp)) + break + /* + ** *pCurrent gets an accurate estimate of the amount of memory used + ** to store all prepared statements. + ** *pHighwater is set to zero. + */ + fallthrough + case int32(SQLITE_DBSTATUS_STMT_USED): /* Used to iterate through VMs */ + *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Used to accumulate return value */ + (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + 4 + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart + pVdbe = (*Tsqlite3)(unsafe.Pointer(db)).FpVdbe + for { + if !(pVdbe != 0) { + break + } + _sqlite3VdbeDelete(tls, pVdbe) + goto _5 + _5: + ; + pVdbe = (*TVdbe1)(unsafe.Pointer(pVdbe)).FpVNext + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd + (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) + *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-64479-57858 */ + *(*int32)(unsafe.Pointer(pCurrent)) = *(*int32)(unsafe.Pointer(bp + 4)) + break + /* + ** Set *pCurrent to the total cache hits or misses encountered by all + ** pagers the database handle is connected to. *pHighwater is always set + ** to zero. + */ + fallthrough + case int32(SQLITE_DBSTATUS_CACHE_SPILL): + op = libc.Int32FromInt32(SQLITE_DBSTATUS_CACHE_WRITE) + libc.Int32FromInt32(1) + fallthrough + case int32(SQLITE_DBSTATUS_CACHE_HIT): + fallthrough + case int32(SQLITE_DBSTATUS_CACHE_MISS): + fallthrough + case int32(SQLITE_DBSTATUS_CACHE_WRITE): + *(*Tu64)(unsafe.Pointer(bp + 8)) = uint64(0) + i2 = 0 + for { + if !(i2 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i2)*32))).FpBt != 0 { + pPager1 = _sqlite3BtreePager(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i2)*32))).FpBt) + _sqlite3PagerCacheStat(tls, pPager1, op, resetFlag, bp+8) + } + goto _6 + _6: + ; + i2++ + } + *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-42420-56072 */ + /* IMP: R-54100-20147 */ + /* IMP: R-29431-39229 */ + *(*int32)(unsafe.Pointer(pCurrent)) = int32(*(*Tu64)(unsafe.Pointer(bp + 8))) & int32(0x7fffffff) + break + /* Set *pCurrent to non-zero if there are unresolved deferred foreign + ** key constraints. Set *pCurrent to zero if all foreign key constraints + ** have been satisfied. The *pHighwater is always set to zero. + */ + fallthrough + case int32(SQLITE_DBSTATUS_DEFERRED_FKS): + *(*int32)(unsafe.Pointer(pHighwater)) = 0 /* IMP: R-11967-56545 */ + *(*int32)(unsafe.Pointer(pCurrent)) = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons > 0) + default: + rc = int32(SQLITE_ERROR) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +type Ttime_t = int64 + +type time_t = Ttime_t + +type Ttimer_t = uintptr + +type timer_t = Ttimer_t + +type Tclockid_t = int32 + +type clockid_t = Tclockid_t + +type Tclock_t = int64 + +type clock_t = Tclock_t + +type Ttimespec = struct { + Ftv_sec Ttime_t + Ftv_nsec int64 +} + +type timespec = Ttimespec + +type Tpid_t = int32 + +type pid_t = Tpid_t + +type Ttm = struct { + Ftm_sec int32 + Ftm_min int32 + Ftm_hour int32 + Ftm_mday int32 + Ftm_mon int32 + Ftm_year int32 + Ftm_wday int32 + Ftm_yday int32 + Ftm_isdst int32 + Ftm_gmtoff int64 + Ftm_zone uintptr +} + +type tm = Ttm + +type Titimerspec = struct { + Fit_interval Ttimespec + Fit_value Ttimespec +} + +type itimerspec = Titimerspec + +/* +** The MSVC CRT on Windows CE may not have a localtime() function. +** So declare a substitute. The substitute function itself is +** defined in "os_win.c". + */ + +// C documentation +// +// /* +// ** A structure for holding a single date and time. +// */ +type TDateTime = struct { + FiJD Tsqlite3_int64 + FY int32 + FM int32 + FD int32 + Fh int32 + Fm int32 + Ftz int32 + Fs float64 + FvalidJD int8 + FrawS int8 + FvalidYMD int8 + FvalidHMS int8 + FvalidTZ int8 + FtzSet int8 + FisError int8 + FuseSubsec int8 +} + +type DateTime = TDateTime + +type TDateTime1 = struct { + FiJD Tsqlite3_int64 + FY int32 + FM int32 + FD int32 + Fh int32 + Fm int32 + Ftz int32 + Fs float64 + FvalidJD int8 + FrawS int8 + FvalidYMD int8 + FvalidHMS int8 + FvalidTZ int8 + FtzSet int8 + FisError int8 + FuseSubsec int8 +} + +type DateTime1 = TDateTime1 + +// C documentation +// +// /* +// ** Convert zDate into one or more integers according to the conversion +// ** specifier zFormat. +// ** +// ** zFormat[] contains 4 characters for each integer converted, except for +// ** the last integer which is specified by three characters. The meaning +// ** of a four-character format specifiers ABCD is: +// ** +// ** A: number of digits to convert. Always "2" or "4". +// ** B: minimum value. Always "0" or "1". +// ** C: maximum value, decoded as: +// ** a: 12 +// ** b: 14 +// ** c: 24 +// ** d: 31 +// ** e: 59 +// ** f: 9999 +// ** D: the separator character, or \000 to indicate this is the +// ** last number to convert. +// ** +// ** Example: To translate an ISO-8601 date YYYY-MM-DD, the format would +// ** be "40f-21a-20c". The "40f-" indicates the 4-digit year followed by "-". +// ** The "21a-" indicates the 2-digit month followed by "-". The "20c" indicates +// ** the 2-digit day which is the last integer in the set. +// ** +// ** The function returns the number of successful conversions. +// */ +func _getDigits(tls *libc.TLS, zDate uintptr, zFormat uintptr, va uintptr) (r int32) { + var N, min, nextC, v1 int8 + var ap Tva_list + var cnt, val int32 + var max Tu16 + _, _, _, _, _, _, _, _ = N, ap, cnt, max, min, nextC, val, v1 + cnt = 0 + ap = va + for cond := true; cond; cond = nextC != 0 { + N = int8(int32(*(*int8)(unsafe.Pointer(zFormat))) - int32('0')) + min = int8(int32(*(*int8)(unsafe.Pointer(zFormat + 1))) - int32('0')) + val = 0 + max = _aMx[int32(*(*int8)(unsafe.Pointer(zFormat + 2)))-int32('a')] + nextC = *(*int8)(unsafe.Pointer(zFormat + 3)) + val = 0 + for { + v1 = N + N-- + if !(v1 != 0) { + break + } + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&libc.Int32FromInt32(0x04) != 0) { + goto end_getDigits + } + val = val*int32(10) + int32(*(*int8)(unsafe.Pointer(zDate))) - int32('0') + zDate++ + } + if val < int32(min) || val > int32(max) || int32(nextC) != 0 && int32(nextC) != int32(*(*int8)(unsafe.Pointer(zDate))) { + goto end_getDigits + } + *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = val + zDate++ + cnt++ + zFormat += uintptr(4) + } +end_getDigits: + ; + _ = ap + return cnt +} + +/* The aMx[] array translates the 3rd character of each format + ** spec into a max size: a b c d e f */ +var _aMx = [6]Tu16{ + 0: uint16(12), + 1: uint16(14), + 2: uint16(24), + 3: uint16(31), + 4: uint16(59), + 5: uint16(14712), +} + +// C documentation +// +// /* +// ** Parse a timezone extension on the end of a date-time. +// ** The extension is of the form: +// ** +// ** (+/-)HH:MM +// ** +// ** Or the "zulu" notation: +// ** +// ** Z +// ** +// ** If the parse is successful, write the number of minutes +// ** of change in p->tz and return 0. If a parser error occurs, +// ** return non-zero. +// ** +// ** A missing specifier is not considered an error. +// */ +func _parseTimezone(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var c, sgn int32 + var _ /* nHr at bp+0 */ int32 + var _ /* nMn at bp+4 */ int32 + _, _ = c, sgn + sgn = 0 + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&int32(0x01) != 0 { + zDate++ + } + (*TDateTime)(unsafe.Pointer(p)).Ftz = 0 + c = int32(*(*int8)(unsafe.Pointer(zDate))) + if c == int32('-') { + sgn = -int32(1) + } else { + if c == int32('+') { + sgn = +libc.Int32FromInt32(1) + } else { + if c == int32('Z') || c == int32('z') { + zDate++ + goto zulu_time + } else { + return libc.BoolInt32(c != 0) + } + } + } + zDate++ + if _getDigits(tls, zDate, __ccgo_ts+1186, libc.VaList(bp+16, bp, bp+4)) != int32(2) { + return int32(1) + } + zDate += uintptr(5) + (*TDateTime)(unsafe.Pointer(p)).Ftz = sgn * (*(*int32)(unsafe.Pointer(bp + 4)) + *(*int32)(unsafe.Pointer(bp))*int32(60)) +zulu_time: + ; + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&int32(0x01) != 0 { + zDate++ + } + (*TDateTime)(unsafe.Pointer(p)).FtzSet = int8(1) + return libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zDate))) != 0) +} + +// C documentation +// +// /* +// ** Parse times of the form HH:MM or HH:MM:SS or HH:MM:SS.FFFF. +// ** The HH, MM, and SS must each be exactly 2 digits. The +// ** fractional seconds FFFF can be one or more digits. +// ** +// ** Return 1 if there is a parsing error and 0 on success. +// */ +func _parseHhMmSs(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var ms, rScale float64 + var v1 int32 + var _ /* h at bp+0 */ int32 + var _ /* m at bp+4 */ int32 + var _ /* s at bp+8 */ int32 + _, _, _ = ms, rScale, v1 + ms = float64(0) + if _getDigits(tls, zDate, __ccgo_ts+1194, libc.VaList(bp+24, bp, bp+4)) != int32(2) { + return int32(1) + } + zDate += uintptr(5) + if int32(*(*int8)(unsafe.Pointer(zDate))) == int32(':') { + zDate++ + if _getDigits(tls, zDate, __ccgo_ts+1202, libc.VaList(bp+24, bp+8)) != int32(1) { + return int32(1) + } + zDate += uintptr(2) + if int32(*(*int8)(unsafe.Pointer(zDate))) == int32('.') && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate + 1)))])&int32(0x04) != 0 { + rScale = float64(1) + zDate++ + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&int32(0x04) != 0 { + ms = ms*float64(10) + float64(*(*int8)(unsafe.Pointer(zDate))) - libc.Float64FromUint8('0') + rScale *= float64(10) + zDate++ + } + ms /= rScale + } + } else { + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + } + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 + (*TDateTime)(unsafe.Pointer(p)).FrawS = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidHMS = int8(1) + (*TDateTime)(unsafe.Pointer(p)).Fh = *(*int32)(unsafe.Pointer(bp)) + (*TDateTime)(unsafe.Pointer(p)).Fm = *(*int32)(unsafe.Pointer(bp + 4)) + (*TDateTime)(unsafe.Pointer(p)).Fs = float64(*(*int32)(unsafe.Pointer(bp + 8))) + ms + if _parseTimezone(tls, zDate, p) != 0 { + return int32(1) + } + if (*TDateTime)(unsafe.Pointer(p)).Ftz != 0 { + v1 = int32(1) + } else { + v1 = 0 + } + (*TDateTime)(unsafe.Pointer(p)).FvalidTZ = int8(v1) + return 0 +} + +// C documentation +// +// /* +// ** Put the DateTime object into its error state. +// */ +func _datetimeError(tls *libc.TLS, p uintptr) { + libc.Xmemset(tls, p, 0, uint64(48)) + (*TDateTime)(unsafe.Pointer(p)).FisError = int8(1) +} + +// C documentation +// +// /* +// ** Convert from YYYY-MM-DD HH:MM:SS to julian day. We always assume +// ** that the YYYY-MM-DD is according to the Gregorian calendar. +// ** +// ** Reference: Meeus page 61 +// */ +func _computeJD(tls *libc.TLS, p uintptr) { + var A, B, D, M, X1, X2, Y int32 + _, _, _, _, _, _, _ = A, B, D, M, X1, X2, Y + if (*TDateTime)(unsafe.Pointer(p)).FvalidJD != 0 { + return + } + if (*TDateTime)(unsafe.Pointer(p)).FvalidYMD != 0 { + Y = (*TDateTime)(unsafe.Pointer(p)).FY + M = (*TDateTime)(unsafe.Pointer(p)).FM + D = (*TDateTime)(unsafe.Pointer(p)).FD + } else { + Y = int32(2000) /* If no YMD specified, assume 2000-Jan-01 */ + M = int32(1) + D = int32(1) + } + if Y < -int32(4713) || Y > int32(9999) || (*TDateTime)(unsafe.Pointer(p)).FrawS != 0 { + _datetimeError(tls, p) + return + } + if M <= int32(2) { + Y-- + M += int32(12) + } + A = Y / int32(100) + B = int32(2) - A + A/int32(4) + X1 = int32(36525) * (Y + int32(4716)) / int32(100) + X2 = int32(306001) * (M + int32(1)) / int32(10000) + (*TDateTime)(unsafe.Pointer(p)).FiJD = int64((float64(X1+X2+D+B) - libc.Float64FromFloat64(1524.5)) * libc.Float64FromInt32(86400000)) + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) + if (*TDateTime)(unsafe.Pointer(p)).FvalidHMS != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(p)) += int64((*TDateTime)(unsafe.Pointer(p)).Fh*int32(3600000)+(*TDateTime)(unsafe.Pointer(p)).Fm*int32(60000)) + int64((*TDateTime)(unsafe.Pointer(p)).Fs*libc.Float64FromInt32(1000)+libc.Float64FromFloat64(0.5)) + if (*TDateTime)(unsafe.Pointer(p)).FvalidTZ != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(p)) -= int64((*TDateTime)(unsafe.Pointer(p)).Ftz * int32(60000)) + (*TDateTime)(unsafe.Pointer(p)).FvalidYMD = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidHMS = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidTZ = 0 + } + } +} + +// C documentation +// +// /* +// ** Parse dates of the form +// ** +// ** YYYY-MM-DD HH:MM:SS.FFF +// ** YYYY-MM-DD HH:MM:SS +// ** YYYY-MM-DD HH:MM +// ** YYYY-MM-DD +// ** +// ** Write the result into the DateTime structure and return 0 +// ** on success and 1 if the input string is not a well-formed +// ** date. +// */ +func _parseYyyyMmDd(tls *libc.TLS, zDate uintptr, p uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var neg, v1 int32 + var _ /* D at bp+8 */ int32 + var _ /* M at bp+4 */ int32 + var _ /* Y at bp+0 */ int32 + _, _ = neg, v1 + if int32(*(*int8)(unsafe.Pointer(zDate))) == int32('-') { + zDate++ + neg = int32(1) + } else { + neg = 0 + } + if _getDigits(tls, zDate, __ccgo_ts+1206, libc.VaList(bp+24, bp, bp+4, bp+8)) != int32(3) { + return int32(1) + } + zDate += uintptr(10) + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zDate)))])&int32(0x01) != 0 || int32('T') == int32(*(*Tu8)(unsafe.Pointer(zDate))) { + zDate++ + } + if _parseHhMmSs(tls, zDate, p) == 0 { + /* We got the time */ + } else { + if int32(*(*int8)(unsafe.Pointer(zDate))) == 0 { + (*TDateTime)(unsafe.Pointer(p)).FvalidHMS = 0 + } else { + return int32(1) + } + } + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidYMD = int8(1) + if neg != 0 { + v1 = -*(*int32)(unsafe.Pointer(bp)) + } else { + v1 = *(*int32)(unsafe.Pointer(bp)) + } + (*TDateTime)(unsafe.Pointer(p)).FY = v1 + (*TDateTime)(unsafe.Pointer(p)).FM = *(*int32)(unsafe.Pointer(bp + 4)) + (*TDateTime)(unsafe.Pointer(p)).FD = *(*int32)(unsafe.Pointer(bp + 8)) + if (*TDateTime)(unsafe.Pointer(p)).FvalidTZ != 0 { + _computeJD(tls, p) + } + return 0 +} + +// C documentation +// +// /* +// ** Set the time to the current time reported by the VFS. +// ** +// ** Return the number of errors. +// */ +func _setDateTimeToCurrent(tls *libc.TLS, context uintptr, p uintptr) (r int32) { + (*TDateTime)(unsafe.Pointer(p)).FiJD = _sqlite3StmtCurrentTime(tls, context) + if (*TDateTime)(unsafe.Pointer(p)).FiJD > 0 { + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) + return 0 + } else { + return int32(1) + } + return r +} + +// C documentation +// +// /* +// ** Input "r" is a numeric quantity which might be a julian day number, +// ** or the number of seconds since 1970. If the value if r is within +// ** range of a julian day number, install it as such and set validJD. +// ** If the value is a valid unix timestamp, put it in p->s and set p->rawS. +// */ +func _setRawDateNumber(tls *libc.TLS, p uintptr, r float64) { + (*TDateTime)(unsafe.Pointer(p)).Fs = r + (*TDateTime)(unsafe.Pointer(p)).FrawS = int8(1) + if r >= float64(0) && r < float64(5.3734845e+06) { + (*TDateTime)(unsafe.Pointer(p)).FiJD = int64(r*libc.Float64FromFloat64(8.64e+07) + libc.Float64FromFloat64(0.5)) + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) + } +} + +// C documentation +// +// /* +// ** Attempt to parse the given string into a julian day number. Return +// ** the number of errors. +// ** +// ** The following are acceptable forms for the input string: +// ** +// ** YYYY-MM-DD HH:MM:SS.FFF +/-HH:MM +// ** DDDD.DD +// ** now +// ** +// ** In the first form, the +/-HH:MM is always optional. The fractional +// ** seconds extension (the ".FFF") is optional. The seconds portion +// ** (":SS.FFF") is option. The year and date can be omitted as long +// ** as there is a time string. The time string can be omitted as long +// ** as there is a year and date. +// */ +func _parseDateOrTime(tls *libc.TLS, context uintptr, zDate uintptr, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* r at bp+0 */ float64 + if _parseYyyyMmDd(tls, zDate, p) == 0 { + return 0 + } else { + if _parseHhMmSs(tls, zDate, p) == 0 { + return 0 + } else { + if _sqlite3StrICmp(tls, zDate, __ccgo_ts+1218) == 0 && _sqlite3NotPureFunc(tls, context) != 0 { + return _setDateTimeToCurrent(tls, context, p) + } else { + if _sqlite3AtoF(tls, zDate, bp, _sqlite3Strlen30(tls, zDate), uint8(SQLITE_UTF8)) > 0 { + _setRawDateNumber(tls, p, *(*float64)(unsafe.Pointer(bp))) + return 0 + } else { + if (_sqlite3StrICmp(tls, zDate, __ccgo_ts+1222) == 0 || _sqlite3StrICmp(tls, zDate, __ccgo_ts+1229) == 0) && _sqlite3NotPureFunc(tls, context) != 0 { + (*TDateTime)(unsafe.Pointer(p)).FuseSubsec = int8(1) + return _setDateTimeToCurrent(tls, context, p) + } + } + } + } + } + return int32(1) +} + +/* The julian day number for 9999-12-31 23:59:59.999 is 5373484.4999999. +** Multiplying this by 86400000 gives 464269060799999 as the maximum value +** for DateTime.iJD. +** +** But some older compilers (ex: gcc 4.2.1 on older Macs) cannot deal with +** such a large integer literal, so we have to encode it. + */ + +// C documentation +// +// /* +// ** Return TRUE if the given julian day number is within range. +// ** +// ** The input is the JulianDay times 86400000. +// */ +func _validJulianDay(tls *libc.TLS, iJD Tsqlite3_int64) (r int32) { + return libc.BoolInt32(iJD >= 0 && iJD <= libc.Int64FromInt32(0x1a640)< int32(2) { + v2 = C - int32(4716) + } else { + v2 = C - int32(4715) + } + (*TDateTime)(unsafe.Pointer(p)).FY = v2 + } + } + (*TDateTime)(unsafe.Pointer(p)).FvalidYMD = int8(1) +} + +// C documentation +// +// /* +// ** Compute the Hour, Minute, and Seconds from the julian day number. +// */ +func _computeHMS(tls *libc.TLS, p uintptr) { + var day_min, day_ms int32 + _, _ = day_min, day_ms /* milliseconds, minutes into the day */ + if (*TDateTime)(unsafe.Pointer(p)).FvalidHMS != 0 { + return + } + _computeJD(tls, p) + day_ms = int32(((*TDateTime)(unsafe.Pointer(p)).FiJD + libc.Int64FromInt32(43200000)) % libc.Int64FromInt32(86400000)) + (*TDateTime)(unsafe.Pointer(p)).Fs = float64(day_ms%libc.Int32FromInt32(60000)) / float64(1000) + day_min = day_ms / int32(60000) + (*TDateTime)(unsafe.Pointer(p)).Fm = day_min % int32(60) + (*TDateTime)(unsafe.Pointer(p)).Fh = day_min / int32(60) + (*TDateTime)(unsafe.Pointer(p)).FrawS = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidHMS = int8(1) +} + +// C documentation +// +// /* +// ** Compute both YMD and HMS +// */ +func _computeYMD_HMS(tls *libc.TLS, p uintptr) { + _computeYMD(tls, p) + _computeHMS(tls, p) +} + +// C documentation +// +// /* +// ** Clear the YMD and HMS and the TZ +// */ +func _clearYMD_HMS_TZ(tls *libc.TLS, p uintptr) { + (*TDateTime)(unsafe.Pointer(p)).FvalidYMD = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidHMS = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidTZ = 0 +} + +/* +** On recent Windows platforms, the localtime_s() function is available +** as part of the "Secure CRT". It is essentially equivalent to +** localtime_r() available under most POSIX platforms, except that the +** order of the parameters is reversed. +** +** See http://msdn.microsoft.com/en-us/library/a442x3ye(VS.80).aspx. +** +** If the user has not indicated to use localtime_r() or localtime_s() +** already, check for an MSVC build environment that provides +** localtime_s(). + */ + +// C documentation +// +// /* +// ** The following routine implements the rough equivalent of localtime_r() +// ** using whatever operating-system specific localtime facility that +// ** is available. This routine returns 0 on success and +// ** non-zero on any kind of error. +// ** +// ** If the sqlite3GlobalConfig.bLocaltimeFault variable is non-zero then this +// ** routine will always fail. If bLocaltimeFault is nonzero and +// ** sqlite3GlobalConfig.xAltLocaltime is not NULL, then xAltLocaltime() is +// ** invoked in place of the OS-defined localtime() function. +// ** +// ** EVIDENCE-OF: R-62172-00036 In this implementation, the standard C +// ** library function localtime_r() is used to assist in the calculation of +// ** local time. +// */ +func _osLocaltime(tls *libc.TLS, t uintptr, pTm uintptr) (r int32) { + var mutex, pX uintptr + var rc int32 + _, _, _ = mutex, pX, rc + mutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + Xsqlite3_mutex_enter(tls, mutex) + pX = libc.Xlocaltime(tls, t) + if _sqlite3Config.FbLocaltimeFault != 0 { + if _sqlite3Config.FxAltLocaltime != uintptr(0) && 0 == (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.FxAltLocaltime})))(tls, t, pTm) { + pX = pTm + } else { + pX = uintptr(0) + } + } + if pX != 0 { + *(*Ttm)(unsafe.Pointer(pTm)) = *(*Ttm)(unsafe.Pointer(pX)) + } + Xsqlite3_mutex_leave(tls, mutex) + rc = libc.BoolInt32(pX == uintptr(0)) + return rc +} + +// C documentation +// +// /* +// ** Assuming the input DateTime is UTC, move it to its localtime equivalent. +// */ +func _toLocaltime(tls *libc.TLS, p uintptr, pCtx uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var iYearDiff int32 + var _ /* sLocal at bp+8 */ Ttm + var _ /* t at bp+0 */ Ttime_t + var _ /* x at bp+64 */ TDateTime + _ = iYearDiff + /* Initialize the contents of sLocal to avoid a compiler warning. */ + libc.Xmemset(tls, bp+8, 0, uint64(56)) + _computeJD(tls, p) + if (*TDateTime)(unsafe.Pointer(p)).FiJD < libc.Int64FromInt32(2108667600)*libc.Int64FromInt32(100000) || (*TDateTime)(unsafe.Pointer(p)).FiJD > libc.Int64FromInt32(2130141456)*libc.Int64FromInt32(100000) { + /* EVIDENCE-OF: R-55269-29598 The localtime_r() C function normally only + ** works for years between 1970 and 2037. For dates outside this range, + ** SQLite attempts to map the year into an equivalent year within this + ** range, do the calculation, then map the year back. + */ + *(*TDateTime)(unsafe.Pointer(bp + 64)) = *(*TDateTime)(unsafe.Pointer(p)) + _computeYMD_HMS(tls, bp+64) + iYearDiff = int32(2000) + (*(*TDateTime)(unsafe.Pointer(bp + 64))).FY%int32(4) - (*(*TDateTime)(unsafe.Pointer(bp + 64))).FY + (*(*TDateTime)(unsafe.Pointer(bp + 64))).FY += iYearDiff + (*(*TDateTime)(unsafe.Pointer(bp + 64))).FvalidJD = 0 + _computeJD(tls, bp+64) + *(*Ttime_t)(unsafe.Pointer(bp)) = (*(*TDateTime)(unsafe.Pointer(bp + 64))).FiJD/libc.Int64FromInt32(1000) - libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000) + } else { + iYearDiff = 0 + *(*Ttime_t)(unsafe.Pointer(bp)) = (*TDateTime)(unsafe.Pointer(p)).FiJD/libc.Int64FromInt32(1000) - libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000) + } + if _osLocaltime(tls, bp, bp+8) != 0 { + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+1239, -int32(1)) + return int32(SQLITE_ERROR) + } + (*TDateTime)(unsafe.Pointer(p)).FY = (*(*Ttm)(unsafe.Pointer(bp + 8))).Ftm_year + int32(1900) - iYearDiff + (*TDateTime)(unsafe.Pointer(p)).FM = (*(*Ttm)(unsafe.Pointer(bp + 8))).Ftm_mon + int32(1) + (*TDateTime)(unsafe.Pointer(p)).FD = (*(*Ttm)(unsafe.Pointer(bp + 8))).Ftm_mday + (*TDateTime)(unsafe.Pointer(p)).Fh = (*(*Ttm)(unsafe.Pointer(bp + 8))).Ftm_hour + (*TDateTime)(unsafe.Pointer(p)).Fm = (*(*Ttm)(unsafe.Pointer(bp + 8))).Ftm_min + (*TDateTime)(unsafe.Pointer(p)).Fs = float64((*(*Ttm)(unsafe.Pointer(bp + 8))).Ftm_sec) + float64((*TDateTime)(unsafe.Pointer(p)).FiJD%libc.Int64FromInt32(1000))*float64(0.001) + (*TDateTime)(unsafe.Pointer(p)).FvalidYMD = int8(1) + (*TDateTime)(unsafe.Pointer(p)).FvalidHMS = int8(1) + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 + (*TDateTime)(unsafe.Pointer(p)).FrawS = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidTZ = 0 + (*TDateTime)(unsafe.Pointer(p)).FisError = 0 + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The following table defines various date transformations of the form +// ** +// ** 'NNN days' +// ** +// ** Where NNN is an arbitrary floating-point number and "days" can be one +// ** of several units of time. +// */ +var _aXformType = [6]struct { + FnName Tu8 + FzName [7]int8 + FrLimit float32 + FrXform float32 +}{ + 0: { + FnName: uint8(6), + FzName: [7]int8{'s', 'e', 'c', 'o', 'n', 'd'}, + FrLimit: float32(4.6427e+14), + FrXform: float32(1), + }, + 1: { + FnName: uint8(6), + FzName: [7]int8{'m', 'i', 'n', 'u', 't', 'e'}, + FrLimit: float32(7.7379e+12), + FrXform: float32(60), + }, + 2: { + FnName: uint8(4), + FzName: [7]int8{'h', 'o', 'u', 'r'}, + FrLimit: float32(1.2897e+11), + FrXform: float32(3600), + }, + 3: { + FnName: uint8(3), + FzName: [7]int8{'d', 'a', 'y'}, + FrLimit: float32(5.373485e+06), + FrXform: float32(86400), + }, + 4: { + FnName: uint8(5), + FzName: [7]int8{'m', 'o', 'n', 't', 'h'}, + FrLimit: float32(176546), + FrXform: float32(2.592e+06), + }, + 5: { + FnName: uint8(4), + FzName: [7]int8{'y', 'e', 'a', 'r'}, + FrLimit: float32(14713), + FrXform: float32(3.1536e+07), + }, +} + +// C documentation +// +// /* +// ** If the DateTime p is raw number, try to figure out if it is +// ** a julian day number of a unix timestamp. Set the p value +// ** appropriately. +// */ +func _autoAdjustDate(tls *libc.TLS, p uintptr) { + var r float64 + _ = r + if !((*TDateTime)(unsafe.Pointer(p)).FrawS != 0) || (*TDateTime)(unsafe.Pointer(p)).FvalidJD != 0 { + (*TDateTime)(unsafe.Pointer(p)).FrawS = 0 + } else { + if (*TDateTime)(unsafe.Pointer(p)).Fs >= float64(int64(-libc.Int32FromInt32(21086676))*libc.Int64FromInt32(10000)) && (*TDateTime)(unsafe.Pointer(p)).Fs <= float64(libc.Int64FromInt32(25340230)*libc.Int64FromInt32(10000)+libc.Int64FromInt32(799)) { + r = (*TDateTime)(unsafe.Pointer(p)).Fs*float64(1000) + float64(2.1086676e+14) + _clearYMD_HMS_TZ(tls, p) + (*TDateTime)(unsafe.Pointer(p)).FiJD = int64(r + libc.Float64FromFloat64(0.5)) + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) + (*TDateTime)(unsafe.Pointer(p)).FrawS = 0 + } + } +} + +// C documentation +// +// /* +// ** Process a modifier to a date-time stamp. The modifiers are +// ** as follows: +// ** +// ** NNN days +// ** NNN hours +// ** NNN minutes +// ** NNN.NNNN seconds +// ** NNN months +// ** NNN years +// ** start of month +// ** start of year +// ** start of week +// ** start of day +// ** weekday N +// ** unixepoch +// ** localtime +// ** utc +// ** +// ** Return 0 on success and 1 if there is any kind of error. If the error +// ** is in a system call (i.e. localtime()), then an error message is written +// ** to context pCtx. If the error is an unrecognized modifier, no error is +// ** written to pCtx. +// */ +func _parseModifier(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, p uintptr, idx int32) (r int32) { + bp := tls.Alloc(160) + defer tls.Free(160) + var Z, day Tsqlite3_int64 + var cnt, i, rc, x, y, v12, v2, v5, v7, v9 int32 + var iErr, iGuess, iOrigJD, v1 Ti64 + var rRounder, v10 float64 + var z0 int8 + var z2 uintptr + var v3, v6 bool + var _ /* D at bp+64 */ int32 + var _ /* M at bp+60 */ int32 + var _ /* Y at bp+56 */ int32 + var _ /* h at bp+68 */ int32 + var _ /* m at bp+72 */ int32 + var _ /* new at bp+8 */ TDateTime + var _ /* r at bp+0 */ float64 + var _ /* tx at bp+80 */ TDateTime + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = Z, cnt, day, i, iErr, iGuess, iOrigJD, rRounder, rc, x, y, z0, z2, v1, v10, v12, v2, v3, v5, v6, v7, v9 + rc = int32(1) + switch int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z)))]) { + case int32('a'): + /* + ** auto + ** + ** If rawS is available, then interpret as a julian day number, or + ** a unix timestamp, depending on its magnitude. + */ + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1262) == 0 { + if idx > int32(1) { + return int32(1) + } /* IMP: R-33611-57934 */ + _autoAdjustDate(tls, p) + rc = 0 + } + case int32('j'): + /* + ** julianday + ** + ** Always interpret the prior number as a julian-day value. If this + ** is not the first modifier, or if the prior argument is not a numeric + ** value in the allowed range of julian day numbers understood by + ** SQLite (0..5373484.5) then the result will be NULL. + */ + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1267) == 0 { + if idx > int32(1) { + return int32(1) + } /* IMP: R-31176-64601 */ + if (*TDateTime)(unsafe.Pointer(p)).FvalidJD != 0 && (*TDateTime)(unsafe.Pointer(p)).FrawS != 0 { + rc = 0 + (*TDateTime)(unsafe.Pointer(p)).FrawS = 0 + } + } + case int32('l'): + /* localtime + ** + ** Assuming the current time value is UTC (a.k.a. GMT), shift it to + ** show local time. + */ + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1277) == 0 && _sqlite3NotPureFunc(tls, pCtx) != 0 { + rc = _toLocaltime(tls, p, pCtx) + } + case int32('u'): + /* + ** unixepoch + ** + ** Treat the current value of p->s as the number of + ** seconds since 1970. Convert to a real julian day number. + */ + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1287) == 0 && (*TDateTime)(unsafe.Pointer(p)).FrawS != 0 { + if idx > int32(1) { + return int32(1) + } /* IMP: R-49255-55373 */ + *(*float64)(unsafe.Pointer(bp)) = (*TDateTime)(unsafe.Pointer(p)).Fs*float64(1000) + float64(2.1086676e+14) + if *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(4.642690608e+14) { + _clearYMD_HMS_TZ(tls, p) + (*TDateTime)(unsafe.Pointer(p)).FiJD = int64(*(*float64)(unsafe.Pointer(bp)) + libc.Float64FromFloat64(0.5)) + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) + (*TDateTime)(unsafe.Pointer(p)).FrawS = 0 + rc = 0 + } + } else { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1297) == 0 && _sqlite3NotPureFunc(tls, pCtx) != 0 { + if int32((*TDateTime)(unsafe.Pointer(p)).FtzSet) == 0 { /* Guess at the corresponding utc time */ + cnt = 0 /* Guess is off by this much */ + _computeJD(tls, p) + v1 = (*TDateTime)(unsafe.Pointer(p)).FiJD + iOrigJD = v1 + iGuess = v1 + iErr = 0 + for { + libc.Xmemset(tls, bp+8, 0, uint64(48)) + iGuess -= iErr + (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD = iGuess + (*(*TDateTime)(unsafe.Pointer(bp + 8))).FvalidJD = int8(1) + rc = _toLocaltime(tls, bp+8, pCtx) + if rc != 0 { + return rc + } + _computeJD(tls, bp+8) + iErr = (*(*TDateTime)(unsafe.Pointer(bp + 8))).FiJD - iOrigJD + goto _4 + _4: + ; + if v3 = iErr != 0; v3 { + v2 = cnt + cnt++ + } + if !(v3 && v2 < int32(3)) { + break + } + } + libc.Xmemset(tls, p, 0, uint64(48)) + (*TDateTime)(unsafe.Pointer(p)).FiJD = iGuess + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = int8(1) + (*TDateTime)(unsafe.Pointer(p)).FtzSet = int8(1) + } + rc = SQLITE_OK + } + } + case int32('w'): + /* + ** weekday N + ** + ** Move the date to the same time on the next occurrence of + ** weekday N where 0==Sunday, 1==Monday, and so forth. If the + ** date is already on the appropriate weekday, this is a no-op. + */ + if v6 = Xsqlite3_strnicmp(tls, z, __ccgo_ts+1301, int32(8)) == 0 && _sqlite3AtoF(tls, z+8, bp, _sqlite3Strlen30(tls, z+8), uint8(SQLITE_UTF8)) > 0 && *(*float64)(unsafe.Pointer(bp)) >= float64(0) && *(*float64)(unsafe.Pointer(bp)) < float64(7); v6 { + v5 = int32(*(*float64)(unsafe.Pointer(bp))) + n = v5 + } + if v6 && float64(v5) == *(*float64)(unsafe.Pointer(bp)) { + _computeYMD_HMS(tls, p) + (*TDateTime)(unsafe.Pointer(p)).FvalidTZ = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 + _computeJD(tls, p) + Z = ((*TDateTime)(unsafe.Pointer(p)).FiJD + int64(129600000)) / int64(86400000) % int64(7) + if Z > int64(n) { + Z -= int64(7) + } + *(*Tsqlite3_int64)(unsafe.Pointer(p)) += (int64(n) - Z) * int64(86400000) + _clearYMD_HMS_TZ(tls, p) + rc = 0 + } + case int32('s'): + /* + ** start of TTTTT + ** + ** Move the date backwards to the beginning of the current day, + ** or month or year. + ** + ** subsecond + ** subsec + ** + ** Show subsecond precision in the output of datetime() and + ** unixepoch() and strftime('%s'). + */ + if Xsqlite3_strnicmp(tls, z, __ccgo_ts+1310, int32(9)) != 0 { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1222) == 0 || Xsqlite3_stricmp(tls, z, __ccgo_ts+1229) == 0 { + (*TDateTime)(unsafe.Pointer(p)).FuseSubsec = int8(1) + rc = 0 + } + break + } + if !((*TDateTime)(unsafe.Pointer(p)).FvalidJD != 0) && !((*TDateTime)(unsafe.Pointer(p)).FvalidYMD != 0) && !((*TDateTime)(unsafe.Pointer(p)).FvalidHMS != 0) { + break + } + z += uintptr(9) + _computeYMD(tls, p) + (*TDateTime)(unsafe.Pointer(p)).FvalidHMS = int8(1) + v7 = libc.Int32FromInt32(0) + (*TDateTime)(unsafe.Pointer(p)).Fm = v7 + (*TDateTime)(unsafe.Pointer(p)).Fh = v7 + (*TDateTime)(unsafe.Pointer(p)).Fs = float64(0) + (*TDateTime)(unsafe.Pointer(p)).FrawS = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidTZ = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1320) == 0 { + (*TDateTime)(unsafe.Pointer(p)).FD = int32(1) + rc = 0 + } else { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1326) == 0 { + (*TDateTime)(unsafe.Pointer(p)).FM = int32(1) + (*TDateTime)(unsafe.Pointer(p)).FD = int32(1) + rc = 0 + } else { + if Xsqlite3_stricmp(tls, z, __ccgo_ts+1331) == 0 { + rc = 0 + } + } + } + case int32('+'): + fallthrough + case int32('-'): + fallthrough + case int32('0'): + fallthrough + case int32('1'): + fallthrough + case int32('2'): + fallthrough + case int32('3'): + fallthrough + case int32('4'): + fallthrough + case int32('5'): + fallthrough + case int32('6'): + fallthrough + case int32('7'): + fallthrough + case int32('8'): + fallthrough + case int32('9'): + z2 = z + z0 = *(*int8)(unsafe.Pointer(z)) + n = int32(1) + for { + if !(*(*int8)(unsafe.Pointer(z + uintptr(n))) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) == int32(':') { + break + } + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(n))))])&int32(0x01) != 0 { + break + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) == int32('-') { + if n == int32(5) && _getDigits(tls, z+1, __ccgo_ts+1335, libc.VaList(bp+136, bp+56)) == int32(1) { + break + } + if n == int32(6) && _getDigits(tls, z+1, __ccgo_ts+1339, libc.VaList(bp+136, bp+56)) == int32(1) { + break + } + } + goto _8 + _8: + ; + n++ + } + if _sqlite3AtoF(tls, z, bp, n, uint8(SQLITE_UTF8)) <= 0 { + break + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) == int32('-') { + /* A modifier of the form (+|-)YYYY-MM-DD adds or subtracts the + ** specified number of years, months, and days. MM is limited to + ** the range 0-11 and DD is limited to 0-30. + */ + if int32(z0) != int32('+') && int32(z0) != int32('-') { + break + } /* Must start with +/- */ + if n == int32(5) { + if _getDigits(tls, z+1, __ccgo_ts+1343, libc.VaList(bp+136, bp+56, bp+60, bp+64)) != int32(3) { + break + } + } else { + if _getDigits(tls, z+1, __ccgo_ts+1355, libc.VaList(bp+136, bp+56, bp+60, bp+64)) != int32(3) { + break + } + z++ + } + if *(*int32)(unsafe.Pointer(bp + 60)) >= int32(12) { + break + } /* M range 0..11 */ + if *(*int32)(unsafe.Pointer(bp + 64)) >= int32(31) { + break + } /* D range 0..30 */ + _computeYMD_HMS(tls, p) + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 + if int32(z0) == int32('-') { + *(*int32)(unsafe.Pointer(p + 8)) -= *(*int32)(unsafe.Pointer(bp + 56)) + *(*int32)(unsafe.Pointer(p + 12)) -= *(*int32)(unsafe.Pointer(bp + 60)) + *(*int32)(unsafe.Pointer(bp + 64)) = -*(*int32)(unsafe.Pointer(bp + 64)) + } else { + *(*int32)(unsafe.Pointer(p + 8)) += *(*int32)(unsafe.Pointer(bp + 56)) + *(*int32)(unsafe.Pointer(p + 12)) += *(*int32)(unsafe.Pointer(bp + 60)) + } + if (*TDateTime)(unsafe.Pointer(p)).FM > 0 { + v9 = ((*TDateTime)(unsafe.Pointer(p)).FM - int32(1)) / int32(12) + } else { + v9 = ((*TDateTime)(unsafe.Pointer(p)).FM - int32(12)) / int32(12) + } + x = v9 + *(*int32)(unsafe.Pointer(p + 8)) += x + *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) + _computeJD(tls, p) + (*TDateTime)(unsafe.Pointer(p)).FvalidHMS = 0 + (*TDateTime)(unsafe.Pointer(p)).FvalidYMD = 0 + *(*Tsqlite3_int64)(unsafe.Pointer(p)) += int64(*(*int32)(unsafe.Pointer(bp + 64))) * int64(86400000) + if int32(*(*int8)(unsafe.Pointer(z + 11))) == 0 { + rc = 0 + break + } + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + 11)))])&int32(0x01) != 0 && _getDigits(tls, z+12, __ccgo_ts+1194, libc.VaList(bp+136, bp+68, bp+72)) == int32(2) { + z2 = z + 12 + n = int32(2) + } else { + break + } + } + if int32(*(*int8)(unsafe.Pointer(z2 + uintptr(n)))) == int32(':') { + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z2)))])&libc.Int32FromInt32(0x04) != 0) { + z2++ + } + libc.Xmemset(tls, bp+80, 0, uint64(48)) + if _parseHhMmSs(tls, z2, bp+80) != 0 { + break + } + _computeJD(tls, bp+80) + (*(*TDateTime)(unsafe.Pointer(bp + 80))).FiJD -= int64(43200000) + day = (*(*TDateTime)(unsafe.Pointer(bp + 80))).FiJD / int64(86400000) + (*(*TDateTime)(unsafe.Pointer(bp + 80))).FiJD -= day * int64(86400000) + if int32(z0) == int32('-') { + (*(*TDateTime)(unsafe.Pointer(bp + 80))).FiJD = -(*(*TDateTime)(unsafe.Pointer(bp + 80))).FiJD + } + _computeJD(tls, p) + _clearYMD_HMS_TZ(tls, p) + *(*Tsqlite3_int64)(unsafe.Pointer(p)) += (*(*TDateTime)(unsafe.Pointer(bp + 80))).FiJD + rc = 0 + break + } + /* If control reaches this point, it means the transformation is + ** one of the forms like "+NNN days". */ + z += uintptr(n) + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&int32(0x01) != 0 { + z++ + } + n = _sqlite3Strlen30(tls, z) + if n > int32(10) || n < int32(3) { + break + } + if int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z + uintptr(n-int32(1)))))]) == int32('s') { + n-- + } + _computeJD(tls, p) + if *(*float64)(unsafe.Pointer(bp)) < libc.Float64FromInt32(0) { + v10 = -libc.Float64FromFloat64(0.5) + } else { + v10 = +libc.Float64FromFloat64(0.5) + } + rRounder = v10 + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(96)/libc.Uint64FromInt64(16))) { + break + } + if int32(_aXformType[i].FnName) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_aXformType))+uintptr(i)*16+1, z, n) == 0 && *(*float64)(unsafe.Pointer(bp)) > float64(-_aXformType[i].FrLimit) && *(*float64)(unsafe.Pointer(bp)) < float64(_aXformType[i].FrLimit) { + switch i { + case int32(4): /* Special processing to add months */ + _computeYMD_HMS(tls, p) + *(*int32)(unsafe.Pointer(p + 12)) += int32(*(*float64)(unsafe.Pointer(bp))) + if (*TDateTime)(unsafe.Pointer(p)).FM > 0 { + v12 = ((*TDateTime)(unsafe.Pointer(p)).FM - int32(1)) / int32(12) + } else { + v12 = ((*TDateTime)(unsafe.Pointer(p)).FM - int32(12)) / int32(12) + } + x = v12 + *(*int32)(unsafe.Pointer(p + 8)) += x + *(*int32)(unsafe.Pointer(p + 12)) -= x * int32(12) + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 + *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) + case int32(5): /* Special processing to add years */ + y = int32(*(*float64)(unsafe.Pointer(bp))) + _computeYMD_HMS(tls, p) + *(*int32)(unsafe.Pointer(p + 8)) += y + (*TDateTime)(unsafe.Pointer(p)).FvalidJD = 0 + *(*float64)(unsafe.Pointer(bp)) -= float64(int32(*(*float64)(unsafe.Pointer(bp)))) + break + } + _computeJD(tls, p) + *(*Tsqlite3_int64)(unsafe.Pointer(p)) += int64(*(*float64)(unsafe.Pointer(bp))*libc.Float64FromFloat64(1000)*float64(_aXformType[i].FrXform) + rRounder) + rc = 0 + break + } + goto _11 + _11: + ; + i++ + } + _clearYMD_HMS_TZ(tls, p) + default: + break + } + return rc +} + +// C documentation +// +// /* +// ** Process time function arguments. argv[0] is a date-time stamp. +// ** argv[1] and following are modifiers. Parse them all and write +// ** the resulting time into the DateTime structure p. Return 0 +// ** on success and 1 if there are any errors. +// ** +// ** If there are zero parameters (if even argv[0] is undefined) +// ** then assume a default value of "now" for argv[0]. +// */ +func _isDate(tls *libc.TLS, context uintptr, argc int32, argv uintptr, p uintptr) (r int32) { + var eType, i, n, v1 int32 + var z uintptr + _, _, _, _, _ = eType, i, n, z, v1 + libc.Xmemset(tls, p, 0, uint64(48)) + if argc == 0 { + if !(_sqlite3NotPureFunc(tls, context) != 0) { + return int32(1) + } + return _setDateTimeToCurrent(tls, context, p) + } + v1 = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) + eType = v1 + if v1 == int32(SQLITE_FLOAT) || eType == int32(SQLITE_INTEGER) { + _setRawDateNumber(tls, p, Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv)))) + } else { + z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + if !(z != 0) || _parseDateOrTime(tls, context, z, p) != 0 { + return int32(1) + } + } + i = int32(1) + for { + if !(i < argc) { + break + } + z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + if z == uintptr(0) || _parseModifier(tls, context, z, n, p, i) != 0 { + return int32(1) + } + goto _2 + _2: + ; + i++ + } + _computeJD(tls, p) + if (*TDateTime)(unsafe.Pointer(p)).FisError != 0 || !(_validJulianDay(tls, (*TDateTime)(unsafe.Pointer(p)).FiJD) != 0) { + return int32(1) + } + if argc == int32(1) && (*TDateTime)(unsafe.Pointer(p)).FvalidYMD != 0 && (*TDateTime)(unsafe.Pointer(p)).FD > int32(28) { + /* Make sure a YYYY-MM-DD is normalized. + ** Example: 2023-02-31 -> 2023-03-03 */ + (*TDateTime)(unsafe.Pointer(p)).FvalidYMD = 0 + } + return 0 +} + +/* +** The following routines implement the various date and time functions +** of SQLite. + */ + +// C documentation +// +// /* +// ** julianday( TIMESTRING, MOD, MOD, ...) +// ** +// ** Return the julian day number of the date specified in the arguments +// */ +func _juliandayFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* x at bp+0 */ TDateTime + if _isDate(tls, context, argc, argv, bp) == 0 { + _computeJD(tls, bp) + Xsqlite3_result_double(tls, context, float64((*(*TDateTime)(unsafe.Pointer(bp))).FiJD)/float64(8.64e+07)) + } +} + +// C documentation +// +// /* +// ** unixepoch( TIMESTRING, MOD, MOD, ...) +// ** +// ** Return the number of seconds (including fractional seconds) since +// ** the unix epoch of 1970-01-01 00:00:00 GMT. +// */ +func _unixepochFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* x at bp+0 */ TDateTime + if _isDate(tls, context, argc, argv, bp) == 0 { + _computeJD(tls, bp) + if (*(*TDateTime)(unsafe.Pointer(bp))).FuseSubsec != 0 { + Xsqlite3_result_double(tls, context, float64((*(*TDateTime)(unsafe.Pointer(bp))).FiJD-libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000000))/float64(1000)) + } else { + Xsqlite3_result_int64(tls, context, (*(*TDateTime)(unsafe.Pointer(bp))).FiJD/int64(1000)-libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000)) + } + } +} + +// C documentation +// +// /* +// ** datetime( TIMESTRING, MOD, MOD, ...) +// ** +// ** Return YYYY-MM-DD HH:MM:SS +// */ +func _datetimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var Y, n, s int32 + var _ /* x at bp+0 */ TDateTime + var _ /* zBuf at bp+48 */ [32]int8 + _, _, _ = Y, n, s + if _isDate(tls, context, argc, argv, bp) == 0 { + _computeYMD_HMS(tls, bp) + Y = (*(*TDateTime)(unsafe.Pointer(bp))).FY + if Y < 0 { + Y = -Y + } + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(1)] = int8(int32('0') + Y/int32(1000)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(2)] = int8(int32('0') + Y/int32(100)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(3)] = int8(int32('0') + Y/int32(10)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(4)] = int8(int32('0') + Y%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(5)] = int8('-') + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(6)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).FM/int32(10)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(7)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).FM%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(8)] = int8('-') + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(9)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).FD/int32(10)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(10)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).FD%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(11)] = int8(' ') + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(12)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).Fh/int32(10)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(13)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).Fh%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(14)] = int8(':') + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(15)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).Fm/int32(10)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(16)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).Fm%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(17)] = int8(':') + if (*(*TDateTime)(unsafe.Pointer(bp))).FuseSubsec != 0 { + s = int32(libc.Float64FromFloat64(1000)*(*(*TDateTime)(unsafe.Pointer(bp))).Fs + libc.Float64FromFloat64(0.5)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(18)] = int8(int32('0') + s/int32(10000)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(19)] = int8(int32('0') + s/int32(1000)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(20)] = int8('.') + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(21)] = int8(int32('0') + s/int32(100)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(22)] = int8(int32('0') + s/int32(10)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(23)] = int8(int32('0') + s%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(24)] = 0 + n = int32(24) + } else { + s = int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(18)] = int8(int32('0') + s/int32(10)%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(19)] = int8(int32('0') + s%int32(10)) + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[int32(20)] = 0 + n = int32(20) + } + if (*(*TDateTime)(unsafe.Pointer(bp))).FY < 0 { + (*(*[32]int8)(unsafe.Pointer(bp + 48)))[0] = int8('-') + Xsqlite3_result_text(tls, context, bp+48, n, uintptr(-libc.Int32FromInt32(1))) + } else { + Xsqlite3_result_text(tls, context, bp+48+1, n-int32(1), uintptr(-libc.Int32FromInt32(1))) + } + } +} + +// C documentation +// +// /* +// ** time( TIMESTRING, MOD, MOD, ...) +// ** +// ** Return HH:MM:SS +// */ +func _timeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var n, s int32 + var _ /* x at bp+0 */ TDateTime + var _ /* zBuf at bp+48 */ [16]int8 + _, _ = n, s + if _isDate(tls, context, argc, argv, bp) == 0 { + _computeHMS(tls, bp) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[0] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).Fh/int32(10)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(1)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).Fh%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(2)] = int8(':') + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(3)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).Fm/int32(10)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(4)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).Fm%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(5)] = int8(':') + if (*(*TDateTime)(unsafe.Pointer(bp))).FuseSubsec != 0 { + s = int32(libc.Float64FromFloat64(1000)*(*(*TDateTime)(unsafe.Pointer(bp))).Fs + libc.Float64FromFloat64(0.5)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(6)] = int8(int32('0') + s/int32(10000)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(7)] = int8(int32('0') + s/int32(1000)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(8)] = int8('.') + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(9)] = int8(int32('0') + s/int32(100)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(10)] = int8(int32('0') + s/int32(10)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(11)] = int8(int32('0') + s%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(12)] = 0 + n = int32(12) + } else { + s = int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(6)] = int8(int32('0') + s/int32(10)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(7)] = int8(int32('0') + s%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(8)] = 0 + n = int32(8) + } + Xsqlite3_result_text(tls, context, bp+48, n, uintptr(-libc.Int32FromInt32(1))) + } +} + +// C documentation +// +// /* +// ** date( TIMESTRING, MOD, MOD, ...) +// ** +// ** Return YYYY-MM-DD +// */ +func _dateFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var Y int32 + var _ /* x at bp+0 */ TDateTime + var _ /* zBuf at bp+48 */ [16]int8 + _ = Y + if _isDate(tls, context, argc, argv, bp) == 0 { + _computeYMD(tls, bp) + Y = (*(*TDateTime)(unsafe.Pointer(bp))).FY + if Y < 0 { + Y = -Y + } + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(1)] = int8(int32('0') + Y/int32(1000)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(2)] = int8(int32('0') + Y/int32(100)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(3)] = int8(int32('0') + Y/int32(10)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(4)] = int8(int32('0') + Y%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(5)] = int8('-') + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(6)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).FM/int32(10)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(7)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).FM%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(8)] = int8('-') + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(9)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).FD/int32(10)%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(10)] = int8(int32('0') + (*(*TDateTime)(unsafe.Pointer(bp))).FD%int32(10)) + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[int32(11)] = 0 + if (*(*TDateTime)(unsafe.Pointer(bp))).FY < 0 { + (*(*[16]int8)(unsafe.Pointer(bp + 48)))[0] = int8('-') + Xsqlite3_result_text(tls, context, bp+48, int32(11), uintptr(-libc.Int32FromInt32(1))) + } else { + Xsqlite3_result_text(tls, context, bp+48+1, int32(10), uintptr(-libc.Int32FromInt32(1))) + } + } +} + +// C documentation +// +// /* +// ** strftime( FORMAT, TIMESTRING, MOD, MOD, ...) +// ** +// ** Return a string described by FORMAT. Conversions as follows: +// ** +// ** %d day of month +// ** %f ** fractional seconds SS.SSS +// ** %H hour 00-24 +// ** %j day of year 000-366 +// ** %J ** julian day number +// ** %m month 01-12 +// ** %M minute 00-59 +// ** %s seconds since 1970-01-01 +// ** %S seconds 00-59 +// ** %w day of week 0-6 Sunday==0 +// ** %W week of year 00-53 +// ** %Y year 0000-9999 +// ** %% % +// */ +func _strftimeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(160) + defer tls.Free(160) + var c, cf int8 + var db, zFmt, v3, v4, v5, v6, v7 uintptr + var h, nDay, wd int32 + var i, j, v2 Tsize_t + var iS Ti64 + var s float64 + var _ /* sRes at bp+48 */ Tsqlite3_str + var _ /* x at bp+0 */ TDateTime + var _ /* y at bp+80 */ TDateTime + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cf, db, h, i, iS, j, nDay, s, wd, zFmt, v2, v3, v4, v5, v6, v7 + if argc == 0 { + return + } + zFmt = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + if zFmt == uintptr(0) || _isDate(tls, context, argc-int32(1), argv+uintptr(1)*8, bp) != 0 { + return + } + db = Xsqlite3_context_db_handle(tls, context) + _sqlite3StrAccumInit(tls, bp+48, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer(db + 136))) + _computeJD(tls, bp) + _computeYMD_HMS(tls, bp) + v2 = libc.Uint64FromInt32(0) + j = v2 + i = v2 + for { + if !(*(*int8)(unsafe.Pointer(zFmt + uintptr(i))) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(zFmt + uintptr(i)))) != int32('%') { + goto _1 + } + if j < i { + Xsqlite3_str_append(tls, bp+48, zFmt+uintptr(j), int32(i-j)) + } + i++ + j = i + uint64(1) + cf = *(*int8)(unsafe.Pointer(zFmt + uintptr(i))) + switch int32(cf) { + case int32('d'): /* Fall thru */ + fallthrough + case int32('e'): + if int32(cf) == int32('d') { + v3 = __ccgo_ts + 1367 + } else { + v3 = __ccgo_ts + 1372 + } + Xsqlite3_str_appendf(tls, bp+48, v3, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FD)) + case int32('f'): + s = (*(*TDateTime)(unsafe.Pointer(bp))).Fs + if s > float64(59.999) { + s = float64(59.999) + } + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1376, libc.VaList(bp+136, s)) + case int32('F'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1383, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FY, (*(*TDateTime)(unsafe.Pointer(bp))).FM, (*(*TDateTime)(unsafe.Pointer(bp))).FD)) + case int32('H'): + fallthrough + case int32('k'): + if int32(cf) == int32('H') { + v4 = __ccgo_ts + 1367 + } else { + v4 = __ccgo_ts + 1372 + } + Xsqlite3_str_appendf(tls, bp+48, v4, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh)) + case int32('I'): /* Fall thru */ + fallthrough + case int32('l'): + h = (*(*TDateTime)(unsafe.Pointer(bp))).Fh + if h > int32(12) { + h -= int32(12) + } + if h == 0 { + h = int32(12) + } + if int32(cf) == int32('I') { + v5 = __ccgo_ts + 1367 + } else { + v5 = __ccgo_ts + 1372 + } + Xsqlite3_str_appendf(tls, bp+48, v5, libc.VaList(bp+136, h)) + case int32('W'): /* Fall thru */ + fallthrough + case int32('j'): /* Number of days since 1st day of year */ + *(*TDateTime)(unsafe.Pointer(bp + 80)) = *(*TDateTime)(unsafe.Pointer(bp)) + (*(*TDateTime)(unsafe.Pointer(bp + 80))).FvalidJD = 0 + (*(*TDateTime)(unsafe.Pointer(bp + 80))).FM = int32(1) + (*(*TDateTime)(unsafe.Pointer(bp + 80))).FD = int32(1) + _computeJD(tls, bp+80) + nDay = int32(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD - (*(*TDateTime)(unsafe.Pointer(bp + 80))).FiJD + libc.Int64FromInt32(43200000)) / libc.Int64FromInt32(86400000)) + if int32(cf) == int32('W') { /* 0=Monday, 1=Tuesday, ... 6=Sunday */ + wd = int32(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD + libc.Int64FromInt32(43200000)) / libc.Int64FromInt32(86400000) % libc.Int64FromInt32(7)) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1367, libc.VaList(bp+136, (nDay+int32(7)-wd)/int32(7))) + } else { + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1398, libc.VaList(bp+136, nDay+int32(1))) + } + case int32('J'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1403, libc.VaList(bp+136, float64((*(*TDateTime)(unsafe.Pointer(bp))).FiJD)/float64(8.64e+07))) + case int32('m'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1367, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FM)) + case int32('M'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1367, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) + case int32('p'): /* Fall thru */ + fallthrough + case int32('P'): + if (*(*TDateTime)(unsafe.Pointer(bp))).Fh >= int32(12) { + if int32(cf) == int32('p') { + v6 = __ccgo_ts + 1409 + } else { + v6 = __ccgo_ts + 1412 + } + Xsqlite3_str_append(tls, bp+48, v6, int32(2)) + } else { + if int32(cf) == int32('p') { + v7 = __ccgo_ts + 1415 + } else { + v7 = __ccgo_ts + 1418 + } + Xsqlite3_str_append(tls, bp+48, v7, int32(2)) + } + case int32('R'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1421, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm)) + case int32('s'): + if (*(*TDateTime)(unsafe.Pointer(bp))).FuseSubsec != 0 { + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1431, libc.VaList(bp+136, float64((*(*TDateTime)(unsafe.Pointer(bp))).FiJD-libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000000))/float64(1000))) + } else { + iS = (*(*TDateTime)(unsafe.Pointer(bp))).FiJD/libc.Int64FromInt32(1000) - libc.Int64FromInt32(21086676)*libc.Int64FromInt32(10000) + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1436, libc.VaList(bp+136, iS)) + } + case int32('S'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1367, libc.VaList(bp+136, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) + case int32('T'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1441, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, int32((*(*TDateTime)(unsafe.Pointer(bp))).Fs))) + case int32('u'): /* Fall thru */ + fallthrough + case int32('w'): + c = int8(int32(int8(((*(*TDateTime)(unsafe.Pointer(bp))).FiJD+libc.Int64FromInt32(129600000))/libc.Int64FromInt32(86400000)%libc.Int64FromInt32(7))) + int32('0')) + if int32(c) == int32('0') && int32(cf) == int32('u') { + c = int8('7') + } + Xsqlite3_str_appendchar(tls, bp+48, int32(1), c) + case int32('Y'): + Xsqlite3_str_appendf(tls, bp+48, __ccgo_ts+1456, libc.VaList(bp+136, (*(*TDateTime)(unsafe.Pointer(bp))).FY)) + case int32('%'): + Xsqlite3_str_appendchar(tls, bp+48, int32(1), int8('%')) + default: + Xsqlite3_str_reset(tls, bp+48) + return + } + goto _1 + _1: + ; + i++ + } + if j < i { + Xsqlite3_str_append(tls, bp+48, zFmt+uintptr(j), int32(i-j)) + } + _sqlite3ResultStrAccum(tls, context, bp+48) +} + +// C documentation +// +// /* +// ** current_time() +// ** +// ** This function returns the same value as time('now'). +// */ +func _ctimeFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { + _ = NotUsed + _ = NotUsed2 + _timeFunc(tls, context, 0, uintptr(0)) +} + +// C documentation +// +// /* +// ** current_date() +// ** +// ** This function returns the same value as date('now'). +// */ +func _cdateFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { + _ = NotUsed + _ = NotUsed2 + _dateFunc(tls, context, 0, uintptr(0)) +} + +// C documentation +// +// /* +// ** timediff(DATE1, DATE2) +// ** +// ** Return the amount of time that must be added to DATE2 in order to +// ** convert it into DATE2. The time difference format is: +// ** +// ** +YYYY-MM-DD HH:MM:SS.SSS +// ** +// ** The initial "+" becomes "-" if DATE1 occurs before DATE2. For +// ** date/time values A and B, the following invariant should hold: +// ** +// ** datetime(A) == (datetime(B, timediff(A,B)) +// ** +// ** Both DATE arguments must be either a julian day number, or an +// ** ISO-8601 string. The unix timestamps are not supported by this +// ** routine. +// */ +func _timediffFunc(tls *libc.TLS, context uintptr, NotUsed1 int32, argv uintptr) { + bp := tls.Alloc(192) + defer tls.Free(192) + var M, Y int32 + var sign int8 + var p1, p2 uintptr + var _ /* d1 at bp+0 */ TDateTime + var _ /* d2 at bp+48 */ TDateTime + var _ /* sRes at bp+96 */ Tsqlite3_str + _, _, _, _, _ = M, Y, sign, p1, p2 + _ = NotUsed1 + if _isDate(tls, context, int32(1), argv, bp) != 0 { + return + } + if _isDate(tls, context, int32(1), argv+1*8, bp+48) != 0 { + return + } + _computeYMD_HMS(tls, bp) + _computeYMD_HMS(tls, bp+48) + if (*(*TDateTime)(unsafe.Pointer(bp))).FiJD >= (*(*TDateTime)(unsafe.Pointer(bp + 48))).FiJD { + sign = int8('+') + Y = (*(*TDateTime)(unsafe.Pointer(bp))).FY - (*(*TDateTime)(unsafe.Pointer(bp + 48))).FY + if Y != 0 { + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FY = (*(*TDateTime)(unsafe.Pointer(bp))).FY + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FvalidJD = 0 + _computeJD(tls, bp+48) + } + M = (*(*TDateTime)(unsafe.Pointer(bp))).FM - (*(*TDateTime)(unsafe.Pointer(bp + 48))).FM + if M < 0 { + Y-- + M += int32(12) + } + if M != 0 { + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FM = (*(*TDateTime)(unsafe.Pointer(bp))).FM + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FvalidJD = 0 + _computeJD(tls, bp+48) + } + for (*(*TDateTime)(unsafe.Pointer(bp))).FiJD < (*(*TDateTime)(unsafe.Pointer(bp + 48))).FiJD { + M-- + if M < 0 { + M = int32(11) + Y-- + } + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FM-- + if (*(*TDateTime)(unsafe.Pointer(bp + 48))).FM < int32(1) { + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FM = int32(12) + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FY-- + } + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FvalidJD = 0 + _computeJD(tls, bp+48) + } + (*(*TDateTime)(unsafe.Pointer(bp))).FiJD -= (*(*TDateTime)(unsafe.Pointer(bp + 48))).FiJD + p1 = bp + *(*Tsqlite3_int64)(unsafe.Pointer(p1)) = Tsqlite3_int64(uint64(*(*Tsqlite3_int64)(unsafe.Pointer(p1))) + libc.Uint64FromInt32(1486995408)*libc.Uint64FromInt32(100000)) + } else { /* d1 (*(*TDateTime)(unsafe.Pointer(bp + 48))).FiJD { + M-- + if M < 0 { + M = int32(11) + Y-- + } + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FM++ + if (*(*TDateTime)(unsafe.Pointer(bp + 48))).FM > int32(12) { + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FM = int32(1) + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FY++ + } + (*(*TDateTime)(unsafe.Pointer(bp + 48))).FvalidJD = 0 + _computeJD(tls, bp+48) + } + (*(*TDateTime)(unsafe.Pointer(bp))).FiJD = (*(*TDateTime)(unsafe.Pointer(bp + 48))).FiJD - (*(*TDateTime)(unsafe.Pointer(bp))).FiJD + p2 = bp + *(*Tsqlite3_int64)(unsafe.Pointer(p2)) = Tsqlite3_int64(uint64(*(*Tsqlite3_int64)(unsafe.Pointer(p2))) + libc.Uint64FromInt32(1486995408)*libc.Uint64FromInt32(100000)) + } + (*(*TDateTime)(unsafe.Pointer(bp))).FvalidYMD = 0 + (*(*TDateTime)(unsafe.Pointer(bp))).FvalidHMS = 0 + (*(*TDateTime)(unsafe.Pointer(bp))).FvalidTZ = 0 + _computeYMD_HMS(tls, bp) + _sqlite3StrAccumInit(tls, bp+96, uintptr(0), uintptr(0), 0, int32(100)) + Xsqlite3_str_appendf(tls, bp+96, __ccgo_ts+1461, libc.VaList(bp+136, int32(sign), Y, M, (*(*TDateTime)(unsafe.Pointer(bp))).FD-int32(1), (*(*TDateTime)(unsafe.Pointer(bp))).Fh, (*(*TDateTime)(unsafe.Pointer(bp))).Fm, (*(*TDateTime)(unsafe.Pointer(bp))).Fs)) + _sqlite3ResultStrAccum(tls, context, bp+96) +} + +// C documentation +// +// /* +// ** current_timestamp() +// ** +// ** This function returns the same value as datetime('now'). +// */ +func _ctimestampFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { + _ = NotUsed + _ = NotUsed2 + _datetimeFunc(tls, context, 0, uintptr(0)) +} + +// C documentation +// +// /* +// ** This function registered all of the above C functions as SQL +// ** functions. This should be the only routine in this file with +// ** external linkage. +// */ +func _sqlite3RegisterDateTimeFunctions(tls *libc.TLS) { + _sqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&_aDateTimeFuncs)), int32(libc.Uint64FromInt64(720)/libc.Uint64FromInt64(72))) +} + +var _aDateTimeFuncs = [10]TFuncDef{ + 0: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), + FzName: __ccgo_ts + 1267, + }, + 1: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), + FzName: __ccgo_ts + 1287, + }, + 2: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), + FzName: __ccgo_ts + 1495, + }, + 3: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), + FzName: __ccgo_ts + 1500, + }, + 4: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), + FzName: __ccgo_ts + 1505, + }, + 5: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), + FzName: __ccgo_ts + 1514, + }, + 6: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FpUserData: uintptr(unsafe.Pointer(&_sqlite3Config)), + FzName: __ccgo_ts + 1523, + }, + 7: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 1532, + }, + 8: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 1545, + }, + 9: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 1563, + }, +} + +func init() { + p := unsafe.Pointer(&_aDateTimeFuncs) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_juliandayFunc) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_unixepochFunc) + *(*uintptr)(unsafe.Add(p, 168)) = __ccgo_fp(_dateFunc) + *(*uintptr)(unsafe.Add(p, 240)) = __ccgo_fp(_timeFunc) + *(*uintptr)(unsafe.Add(p, 312)) = __ccgo_fp(_datetimeFunc) + *(*uintptr)(unsafe.Add(p, 384)) = __ccgo_fp(_strftimeFunc) + *(*uintptr)(unsafe.Add(p, 456)) = __ccgo_fp(_timediffFunc) + *(*uintptr)(unsafe.Add(p, 528)) = __ccgo_fp(_ctimeFunc) + *(*uintptr)(unsafe.Add(p, 600)) = __ccgo_fp(_ctimestampFunc) + *(*uintptr)(unsafe.Add(p, 672)) = __ccgo_fp(_cdateFunc) +} + +/************** End of date.c ************************************************/ +/************** Begin file os.c **********************************************/ +/* +** 2005 November 29 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file contains OS interface code that is common to all +** architectures. + */ +/* #include "sqliteInt.h" */ + +/* +** If we compile with the SQLITE_TEST macro set, then the following block +** of code will give us the ability to simulate a disk I/O error. This +** is used for testing the I/O recovery logic. + */ + +/* +** When testing, also keep a count of the number of open files. + */ + +/* +** The default SQLite sqlite3_vfs implementations do not allocate +** memory (actually, os_unix.c allocates a small amount of memory +** from within OsOpen()), but some third-party implementations may. +** So we test the effects of a malloc() failing and the sqlite3OsXXX() +** function returning SQLITE_IOERR_NOMEM using the DO_OS_MALLOC_TEST macro. +** +** The following functions are instrumented for malloc() failure +** testing: +** +** sqlite3OsRead() +** sqlite3OsWrite() +** sqlite3OsSync() +** sqlite3OsFileSize() +** sqlite3OsLock() +** sqlite3OsCheckReservedLock() +** sqlite3OsFileControl() +** sqlite3OsShmMap() +** sqlite3OsOpen() +** sqlite3OsDelete() +** sqlite3OsAccess() +** sqlite3OsFullPathname() +** + */ + +// C documentation +// +// /* +// ** The following routines are convenience wrappers around methods +// ** of the sqlite3_file object. This is mostly just syntactic sugar. All +// ** of this would be completely automatic if SQLite were coded using +// ** C++ instead of plain old C. +// */ +func _sqlite3OsClose(tls *libc.TLS, pId uintptr) { + if (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods != 0 { + (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods)).FxClose})))(tls, pId) + (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = uintptr(0) + } +} + +func _sqlite3OsRead(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset Ti64) (r int32) { + return (*(*func(*libc.TLS, uintptr, uintptr, int32, Tsqlite3_int64) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxRead})))(tls, id, pBuf, amt, offset) +} + +func _sqlite3OsWrite(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset Ti64) (r int32) { + return (*(*func(*libc.TLS, uintptr, uintptr, int32, Tsqlite3_int64) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxWrite})))(tls, id, pBuf, amt, offset) +} + +func _sqlite3OsTruncate(tls *libc.TLS, id uintptr, size Ti64) (r int32) { + return (*(*func(*libc.TLS, uintptr, Tsqlite3_int64) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxTruncate})))(tls, id, size) +} + +func _sqlite3OsSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { + var v1 int32 + _ = v1 + if flags != 0 { + v1 = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxSync})))(tls, id, flags) + } else { + v1 = SQLITE_OK + } + return v1 +} + +func _sqlite3OsFileSize(tls *libc.TLS, id uintptr, pSize uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxFileSize})))(tls, id, pSize) +} + +func _sqlite3OsLock(tls *libc.TLS, id uintptr, lockType int32) (r int32) { + return (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxLock})))(tls, id, lockType) +} + +func _sqlite3OsUnlock(tls *libc.TLS, id uintptr, lockType int32) (r int32) { + return (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxUnlock})))(tls, id, lockType) +} + +func _sqlite3OsCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxCheckReservedLock})))(tls, id, pResOut) +} + +// C documentation +// +// /* +// ** Use sqlite3OsFileControl() when we are doing something that might fail +// ** and we need to know about the failures. Use sqlite3OsFileControlHint() +// ** when simply tossing information over the wall to the VFS and we do not +// ** really care if the VFS receives and understands the information since it +// ** is only a hint and can be safely ignored. The sqlite3OsFileControlHint() +// ** routine has no return value since the return value would be meaningless. +// */ +func _sqlite3OsFileControl(tls *libc.TLS, id uintptr, op int32, pArg uintptr) (r int32) { + if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods == uintptr(0) { + return int32(SQLITE_NOTFOUND) + } + return (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxFileControl})))(tls, id, op, pArg) +} + +func _sqlite3OsFileControlHint(tls *libc.TLS, id uintptr, op int32, pArg uintptr) { + if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods != 0 { + (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxFileControl})))(tls, id, op, pArg) + } +} + +func _sqlite3OsSectorSize(tls *libc.TLS, id uintptr) (r int32) { + var xSectorSize uintptr + var v1 int32 + _, _ = xSectorSize, v1 + xSectorSize = (*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxSectorSize + if xSectorSize != 0 { + v1 = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xSectorSize})))(tls, id) + } else { + v1 = int32(SQLITE_DEFAULT_SECTOR_SIZE) + } + return v1 +} + +func _sqlite3OsDeviceCharacteristics(tls *libc.TLS, id uintptr) (r int32) { + if (*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods == uintptr(0) { + return 0 + } + return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxDeviceCharacteristics})))(tls, id) +} + +func _sqlite3OsShmLock(tls *libc.TLS, id uintptr, offset int32, n int32, flags int32) (r int32) { + return (*(*func(*libc.TLS, uintptr, int32, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxShmLock})))(tls, id, offset, n, flags) +} + +func _sqlite3OsShmBarrier(tls *libc.TLS, id uintptr) { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxShmBarrier})))(tls, id) +} + +func _sqlite3OsShmUnmap(tls *libc.TLS, id uintptr, deleteFlag int32) (r int32) { + return (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxShmUnmap})))(tls, id, deleteFlag) +} + +func _sqlite3OsShmMap(tls *libc.TLS, id uintptr, iPage int32, pgsz int32, bExtend int32, pp uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr, int32, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxShmMap})))(tls, id, iPage, pgsz, bExtend, pp) +} + +// C documentation +// +// /* The real implementation of xFetch and xUnfetch */ +func _sqlite3OsFetch(tls *libc.TLS, id uintptr, iOff Ti64, iAmt int32, pp uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr, Tsqlite3_int64, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxFetch})))(tls, id, iOff, iAmt, pp) +} + +func _sqlite3OsUnfetch(tls *libc.TLS, id uintptr, iOff Ti64, p uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr, Tsqlite3_int64, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(id)).FpMethods)).FxUnfetch})))(tls, id, iOff, p) +} + +// C documentation +// +// /* +// ** The next group of routines are convenience wrappers around the +// ** VFS methods. +// */ +func _sqlite3OsOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags int32, pFlagsOut uintptr) (r int32) { + var rc int32 + _ = rc + /* 0x87f7f is a mask of SQLITE_OPEN_ flags that are valid to be passed + ** down into the VFS layer. Some SQLITE_OPEN_ flags (for example, + ** SQLITE_OPEN_FULLMUTEX or SQLITE_OPEN_SHAREDCACHE) are blocked before + ** reaching the VFS. */ + rc = (*(*func(*libc.TLS, uintptr, Tsqlite3_filename, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxOpen})))(tls, pVfs, zPath, pFile, flags&int32(0x1087f7f), pFlagsOut) + return rc +} + +func _sqlite3OsDelete(tls *libc.TLS, pVfs uintptr, zPath uintptr, dirSync int32) (r int32) { + var v1 int32 + _ = v1 + if (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxDelete != uintptr(0) { + v1 = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxDelete})))(tls, pVfs, zPath, dirSync) + } else { + v1 = SQLITE_OK + } + return v1 +} + +func _sqlite3OsAccess(tls *libc.TLS, pVfs uintptr, zPath uintptr, flags int32, pResOut uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxAccess})))(tls, pVfs, zPath, flags, pResOut) +} + +func _sqlite3OsFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nPathOut int32, zPathOut uintptr) (r int32) { + *(*int8)(unsafe.Pointer(zPathOut)) = 0 + return (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxFullPathname})))(tls, pVfs, zPath, nPathOut, zPathOut) +} + +func _sqlite3OsDlOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr) (r uintptr) { + /* tag-20210611-1 */ + return (*(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxDlOpen})))(tls, pVfs, zPath) +} + +func _sqlite3OsDlError(tls *libc.TLS, pVfs uintptr, nByte int32, zBufOut uintptr) { + (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxDlError})))(tls, pVfs, nByte, zBufOut) +} + +func _sqlite3OsDlSym(tls *libc.TLS, pVfs uintptr, pHdle uintptr, zSym uintptr) (r uintptr) { + return (*(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxDlSym})))(tls, pVfs, pHdle, zSym) +} + +func _sqlite3OsDlClose(tls *libc.TLS, pVfs uintptr, pHandle uintptr) { + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxDlClose})))(tls, pVfs, pHandle) +} + +func _sqlite3OsRandomness(tls *libc.TLS, pVfs uintptr, nByte int32, zBufOut uintptr) (r int32) { + if _sqlite3Config.FiPrngSeed != 0 { + libc.Xmemset(tls, zBufOut, 0, uint64(nByte)) + if nByte > libc.Int32FromInt64(4) { + nByte = int32(4) + } + libc.Xmemcpy(tls, zBufOut, uintptr(unsafe.Pointer(&_sqlite3Config))+432, uint64(nByte)) + return SQLITE_OK + } else { + return (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxRandomness})))(tls, pVfs, nByte, zBufOut) + } + return r +} + +func _sqlite3OsSleep(tls *libc.TLS, pVfs uintptr, nMicro int32) (r int32) { + return (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxSleep})))(tls, pVfs, nMicro) +} + +func _sqlite3OsGetLastError(tls *libc.TLS, pVfs uintptr) (r int32) { + var v1 int32 + _ = v1 + if (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxGetLastError != 0 { + v1 = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxGetLastError})))(tls, pVfs, 0, uintptr(0)) + } else { + v1 = 0 + } + return v1 +} + +func _sqlite3OsCurrentTimeInt64(tls *libc.TLS, pVfs uintptr, pTimeOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* r at bp+0 */ float64 + _ = rc + /* IMPLEMENTATION-OF: R-49045-42493 SQLite will use the xCurrentTimeInt64() + ** method to get the current date and time if that method is available + ** (if iVersion is 2 or greater and the function pointer is not NULL) and + ** will fall back to xCurrentTime() if xCurrentTimeInt64() is + ** unavailable. + */ + if (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FiVersion >= int32(2) && (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxCurrentTimeInt64 != 0 { + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxCurrentTimeInt64})))(tls, pVfs, pTimeOut) + } else { + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxCurrentTime})))(tls, pVfs, bp) + *(*Tsqlite3_int64)(unsafe.Pointer(pTimeOut)) = int64(*(*float64)(unsafe.Pointer(bp)) * libc.Float64FromFloat64(8.64e+07)) + } + return rc +} + +func _sqlite3OsOpenMalloc(tls *libc.TLS, pVfs uintptr, zFile uintptr, ppFile uintptr, flags int32, pOutFlags uintptr) (r int32) { + var pFile uintptr + var rc int32 + _, _ = pFile, rc + pFile = _sqlite3MallocZero(tls, uint64((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile)) + if pFile != 0 { + rc = _sqlite3OsOpen(tls, pVfs, zFile, pFile, flags, pOutFlags) + if rc != SQLITE_OK { + Xsqlite3_free(tls, pFile) + *(*uintptr)(unsafe.Pointer(ppFile)) = uintptr(0) + } else { + *(*uintptr)(unsafe.Pointer(ppFile)) = pFile + } + } else { + *(*uintptr)(unsafe.Pointer(ppFile)) = uintptr(0) + rc = int32(SQLITE_NOMEM) + } + return rc +} + +func _sqlite3OsCloseFree(tls *libc.TLS, pFile uintptr) { + _sqlite3OsClose(tls, pFile) + Xsqlite3_free(tls, pFile) +} + +// C documentation +// +// /* +// ** This function is a wrapper around the OS specific implementation of +// ** sqlite3_os_init(). The purpose of the wrapper is to provide the +// ** ability to simulate a malloc failure, so that the handling of an +// ** error in sqlite3_os_init() by the upper layers can be tested. +// */ +func _sqlite3OsInit(tls *libc.TLS) (r int32) { + var p uintptr + _ = p + p = Xsqlite3_malloc(tls, int32(10)) + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + Xsqlite3_free(tls, p) + return Xsqlite3_os_init(tls) +} + +// C documentation +// +// /* +// ** The list of all registered VFS implementations. +// */ +var _vfsList = uintptr(0) + +// C documentation +// +// /* +// ** Locate a VFS by name. If no name is given, simply return the +// ** first VFS on the list. +// */ +func Xsqlite3_vfs_find(tls *libc.TLS, zVfs uintptr) (r uintptr) { + var mutex, pVfs uintptr + var rc int32 + _, _, _ = mutex, pVfs, rc + pVfs = uintptr(0) + rc = Xsqlite3_initialize(tls) + if rc != 0 { + return uintptr(0) + } + mutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + Xsqlite3_mutex_enter(tls, mutex) + pVfs = _vfsList + for { + if !(pVfs != 0) { + break + } + if zVfs == uintptr(0) { + break + } + if libc.Xstrcmp(tls, zVfs, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FzName) == 0 { + break + } + goto _1 + _1: + ; + pVfs = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext + } + Xsqlite3_mutex_leave(tls, mutex) + return pVfs +} + +// C documentation +// +// /* +// ** Unlink a VFS from the linked list +// */ +func _vfsUnlink(tls *libc.TLS, pVfs uintptr) { + var p uintptr + _ = p + if pVfs == uintptr(0) { + /* No-op */ + } else { + if _vfsList == pVfs { + _vfsList = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext + } else { + if _vfsList != 0 { + p = _vfsList + for (*Tsqlite3_vfs)(unsafe.Pointer(p)).FpNext != 0 && (*Tsqlite3_vfs)(unsafe.Pointer(p)).FpNext != pVfs { + p = (*Tsqlite3_vfs)(unsafe.Pointer(p)).FpNext + } + if (*Tsqlite3_vfs)(unsafe.Pointer(p)).FpNext == pVfs { + (*Tsqlite3_vfs)(unsafe.Pointer(p)).FpNext = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext + } + } + } + } +} + +// C documentation +// +// /* +// ** Register a VFS with the system. It is harmless to register the same +// ** VFS multiple times. The new VFS becomes the default if makeDflt is +// ** true. +// */ +func Xsqlite3_vfs_register(tls *libc.TLS, pVfs uintptr, makeDflt int32) (r int32) { + var mutex uintptr + var rc int32 + _, _ = mutex, rc + rc = Xsqlite3_initialize(tls) + if rc != 0 { + return rc + } + mutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + Xsqlite3_mutex_enter(tls, mutex) + _vfsUnlink(tls, pVfs) + if makeDflt != 0 || _vfsList == uintptr(0) { + (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext = _vfsList + _vfsList = pVfs + } else { + (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpNext = (*Tsqlite3_vfs)(unsafe.Pointer(_vfsList)).FpNext + (*Tsqlite3_vfs)(unsafe.Pointer(_vfsList)).FpNext = pVfs + } + Xsqlite3_mutex_leave(tls, mutex) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Unregister a VFS so that it is no longer accessible. +// */ +func Xsqlite3_vfs_unregister(tls *libc.TLS, pVfs uintptr) (r int32) { + var mutex uintptr + var rc int32 + _, _ = mutex, rc + rc = Xsqlite3_initialize(tls) + if rc != 0 { + return rc + } + mutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + Xsqlite3_mutex_enter(tls, mutex) + _vfsUnlink(tls, pVfs) + Xsqlite3_mutex_leave(tls, mutex) + return SQLITE_OK +} + +/************** End of os.c **************************************************/ +/************** Begin file fault.c *******************************************/ +/* +** 2008 Jan 22 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains code to support the concept of "benign" +** malloc failures (when the xMalloc() or xRealloc() method of the +** sqlite3_mem_methods structure fails to allocate a block of memory +** and returns 0). +** +** Most malloc failures are non-benign. After they occur, SQLite +** abandons the current operation and returns an error code (usually +** SQLITE_NOMEM) to the user. However, sometimes a fault is not necessarily +** fatal. For example, if a malloc fails while resizing a hash table, this +** is completely recoverable simply by not carrying out the resize. The +** hash table will continue to function normally. So a malloc failure +** during a hash table resize is a benign fault. + */ + +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Global variables. +// */ +type TBenignMallocHooks = struct { + FxBenignBegin uintptr + FxBenignEnd uintptr +} + +type BenignMallocHooks = TBenignMallocHooks + +type TBenignMallocHooks1 = struct { + FxBenignBegin uintptr + FxBenignEnd uintptr +} + +type BenignMallocHooks1 = TBenignMallocHooks1 + +var _sqlite3Hooks = TBenignMallocHooks1{} + +/* The "wsdHooks" macro will resolve to the appropriate BenignMallocHooks +** structure. If writable static data is unsupported on the target, +** we have to locate the state vector at run-time. In the more common +** case where writable static data is supported, wsdHooks can refer directly +** to the "sqlite3Hooks" state vector declared above. + */ + +// C documentation +// +// /* +// ** Register hooks to call when sqlite3BeginBenignMalloc() and +// ** sqlite3EndBenignMalloc() are called, respectively. +// */ +func _sqlite3BenignMallocHooks(tls *libc.TLS, xBenignBegin uintptr, xBenignEnd uintptr) { + _sqlite3Hooks.FxBenignBegin = xBenignBegin + _sqlite3Hooks.FxBenignEnd = xBenignEnd +} + +// C documentation +// +// /* +// ** This (sqlite3EndBenignMalloc()) is called by SQLite code to indicate that +// ** subsequent malloc failures are benign. A call to sqlite3EndBenignMalloc() +// ** indicates that subsequent malloc failures are non-benign. +// */ +func _sqlite3BeginBenignMalloc(tls *libc.TLS) { + if _sqlite3Hooks.FxBenignBegin != 0 { + (*(*func(*libc.TLS))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Hooks.FxBenignBegin})))(tls) + } +} + +func _sqlite3EndBenignMalloc(tls *libc.TLS) { + if _sqlite3Hooks.FxBenignEnd != 0 { + (*(*func(*libc.TLS))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Hooks.FxBenignEnd})))(tls) + } +} + +/************** End of fault.c ***********************************************/ +/************** Begin file mem0.c ********************************************/ +/* +** 2008 October 28 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains a no-op memory allocation drivers for use when +** SQLITE_ZERO_MALLOC is defined. The allocation drivers implemented +** here always fail. SQLite will not operate with these drivers. These +** are merely placeholders. Real drivers must be substituted using +** sqlite3_config() before SQLite will operate. + */ +/* #include "sqliteInt.h" */ + +/* +** This version of the memory allocator is the default. It is +** used when no other memory allocator is specified using compile-time +** macros. + */ + +/************** End of mem0.c ************************************************/ +/************** Begin file mem1.c ********************************************/ +/* +** 2007 August 14 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains low-level memory allocation drivers for when +** SQLite will use the standard C-library malloc/realloc/free interface +** to obtain the memory it needs. +** +** This file contains implementations of the low-level memory allocation +** routines specified in the sqlite3_mem_methods object. The content of +** this file is only used if SQLITE_SYSTEM_MALLOC is defined. The +** SQLITE_SYSTEM_MALLOC macro is defined automatically if neither the +** SQLITE_MEMDEBUG nor the SQLITE_WIN32_MALLOC macros are defined. The +** default configuration is to use memory allocation routines in this +** file. +** +** C-preprocessor macro summary: +** +** HAVE_MALLOC_USABLE_SIZE The configure script sets this symbol if +** the malloc_usable_size() interface exists +** on the target platform. Or, this symbol +** can be set manually, if desired. +** If an equivalent interface exists by +** a different name, using a separate -D +** option to rename it. +** +** SQLITE_WITHOUT_ZONEMALLOC Some older macs lack support for the zone +** memory allocator. Set this symbol to enable +** building on older macs. +** +** SQLITE_WITHOUT_MSIZE Set this symbol to disable the use of +** _msize() on windows systems. This might +** be necessary when compiling for Delphi, +** for example. + */ +/* #include "sqliteInt.h" */ + +/* +** This version of the memory allocator is the default. It is +** used when no other memory allocator is specified using compile-time +** macros. + */ + +/* +** Use standard C library malloc and free on non-Apple systems. +** Also used by Apple systems if SQLITE_WITHOUT_ZONEMALLOC is defined. + */ + +/* +** The malloc.h header file is needed for malloc_usable_size() function +** on some systems (e.g. Linux). + */ + +/* +** Include the malloc.h header file, if necessary. Also set define macro +** SQLITE_MALLOCSIZE to the appropriate function name, which is _msize() +** for MSVC and malloc_usable_size() for most other systems (e.g. Linux). +** The memory size function can always be overridden manually by defining +** the macro SQLITE_MALLOCSIZE to the desired function name. + */ + +// C documentation +// +// /* +// ** Like malloc(), but remember the size of the allocation +// ** so that we can find it later using sqlite3MemSize(). +// ** +// ** For this low-level routine, we are guaranteed that nByte>0 because +// ** cases of nByte<=0 will be intercepted and dealt with by higher level +// ** routines. +// */ +func _sqlite3MemMalloc(tls *libc.TLS, nByte int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p uintptr + _ = p + p = libc.Xmalloc(tls, uint64(nByte+int32(8))) + if p != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(p)) = int64(nByte) + p += 8 + } else { + Xsqlite3_log(tls, int32(SQLITE_NOMEM), __ccgo_ts+1576, libc.VaList(bp+8, nByte)) + } + return p +} + +// C documentation +// +// /* +// ** Like free() but works for allocations obtained from sqlite3MemMalloc() +// ** or sqlite3MemRealloc(). +// ** +// ** For this low-level routine, we already know that pPrior!=0 since +// ** cases where pPrior==0 will have been intercepted and dealt with +// ** by higher-level routines. +// */ +func _sqlite3MemFree(tls *libc.TLS, pPrior uintptr) { + var p uintptr + _ = p + p = pPrior + p -= 8 + libc.Xfree(tls, p) +} + +// C documentation +// +// /* +// ** Report the allocated size of a prior return from xMalloc() +// ** or xRealloc(). +// */ +func _sqlite3MemSize(tls *libc.TLS, pPrior uintptr) (r int32) { + var p uintptr + _ = p + p = pPrior + p -= 8 + return int32(*(*Tsqlite3_int64)(unsafe.Pointer(p))) +} + +// C documentation +// +// /* +// ** Like realloc(). Resize an allocation previously obtained from +// ** sqlite3MemMalloc(). +// ** +// ** For this low-level interface, we know that pPrior!=0. Cases where +// ** pPrior==0 while have been intercepted by higher-level routine and +// ** redirected to xMalloc. Similarly, we know that nByte>0 because +// ** cases where nByte<=0 will have been intercepted by higher-level +// ** routines and redirected to xFree. +// */ +func _sqlite3MemRealloc(tls *libc.TLS, pPrior uintptr, nByte int32) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var p uintptr + _ = p + p = pPrior + /* EV: R-46199-30249 */ + p -= 8 + p = libc.Xrealloc(tls, p, uint64(nByte+libc.Int32FromInt32(8))) + if p != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(p)) = int64(nByte) + p += 8 + } else { + Xsqlite3_log(tls, int32(SQLITE_NOMEM), __ccgo_ts+1614, libc.VaList(bp+8, _sqlite3MemSize(tls, pPrior), nByte)) + } + return p +} + +// C documentation +// +// /* +// ** Round up a request size to the next valid allocation size. +// */ +func _sqlite3MemRoundup(tls *libc.TLS, n int32) (r int32) { + return (n + int32(7)) & ^libc.Int32FromInt32(7) +} + +// C documentation +// +// /* +// ** Initialize this module. +// */ +func _sqlite3MemInit(tls *libc.TLS, NotUsed uintptr) (r int32) { + _ = NotUsed + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Deinitialize this module. +// */ +func _sqlite3MemShutdown(tls *libc.TLS, NotUsed uintptr) { + _ = NotUsed + return +} + +// C documentation +// +// /* +// ** This routine is the only routine in this file with external linkage. +// ** +// ** Populate the low-level memory allocation function pointers in +// ** sqlite3GlobalConfig.m with pointers to the routines in this file. +// */ +func _sqlite3MemSetDefault(tls *libc.TLS) { + bp := tls.Alloc(16) + defer tls.Free(16) + Xsqlite3_config(tls, int32(SQLITE_CONFIG_MALLOC), libc.VaList(bp+8, uintptr(unsafe.Pointer(&_defaultMethods)))) +} + +var _defaultMethods = Tsqlite3_mem_methods{} + +func init() { + p := unsafe.Pointer(&_defaultMethods) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_sqlite3MemMalloc) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_sqlite3MemFree) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_sqlite3MemRealloc) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_sqlite3MemSize) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_sqlite3MemRoundup) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_sqlite3MemInit) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_sqlite3MemShutdown) +} + +/************** End of mem1.c ************************************************/ +/************** Begin file mem2.c ********************************************/ +/* +** 2007 August 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains low-level memory allocation drivers for when +** SQLite will use the standard C-library malloc/realloc/free interface +** to obtain the memory it needs while adding lots of additional debugging +** information to each allocation in order to help detect and fix memory +** leaks and memory usage errors. +** +** This file contains implementations of the low-level memory allocation +** routines specified in the sqlite3_mem_methods object. + */ +/* #include "sqliteInt.h" */ + +/* +** This version of the memory allocator is used only if the +** SQLITE_MEMDEBUG macro is defined + */ + +/************** End of mem2.c ************************************************/ +/************** Begin file mem3.c ********************************************/ +/* +** 2007 October 14 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the C functions that implement a memory +** allocation subsystem for use by SQLite. +** +** This version of the memory allocation subsystem omits all +** use of malloc(). The SQLite user supplies a block of memory +** before calling sqlite3_initialize() from which allocations +** are made and returned by the xMalloc() and xRealloc() +** implementations. Once sqlite3_initialize() has been called, +** the amount of memory available to SQLite is fixed and cannot +** be changed. +** +** This version of the memory allocation subsystem is included +** in the build only if SQLITE_ENABLE_MEMSYS3 is defined. + */ +/* #include "sqliteInt.h" */ + +/* +** This version of the memory allocator is only built into the library +** SQLITE_ENABLE_MEMSYS3 is defined. Defining this symbol does not +** mean that the library will use a memory-pool by default, just that +** it is available. The mempool allocator is activated by calling +** sqlite3_config(). + */ + +/************** End of mem3.c ************************************************/ +/************** Begin file mem5.c ********************************************/ +/* +** 2007 October 14 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the C functions that implement a memory +** allocation subsystem for use by SQLite. +** +** This version of the memory allocation subsystem omits all +** use of malloc(). The application gives SQLite a block of memory +** before calling sqlite3_initialize() from which allocations +** are made and returned by the xMalloc() and xRealloc() +** implementations. Once sqlite3_initialize() has been called, +** the amount of memory available to SQLite is fixed and cannot +** be changed. +** +** This version of the memory allocation subsystem is included +** in the build only if SQLITE_ENABLE_MEMSYS5 is defined. +** +** This memory allocator uses the following algorithm: +** +** 1. All memory allocation sizes are rounded up to a power of 2. +** +** 2. If two adjacent free blocks are the halves of a larger block, +** then the two blocks are coalesced into the single larger block. +** +** 3. New memory is allocated from the first available free block. +** +** This algorithm is described in: J. M. Robson. "Bounds for Some Functions +** Concerning Dynamic Storage Allocation". Journal of the Association for +** Computing Machinery, Volume 21, Number 8, July 1974, pages 491-499. +** +** Let n be the size of the largest allocation divided by the minimum +** allocation size (after rounding all sizes up to a power of 2.) Let M +** be the maximum amount of memory ever outstanding at one time. Let +** N be the total amount of memory available for allocation. Robson +** proved that this memory allocator will never breakdown due to +** fragmentation as long as the following constraint holds: +** +** N >= M*(1 + log2(n)/2) - n + 1 +** +** The sqlite3_status() logic tracks the maximum values of n and M so +** that an application can, at any time, verify this constraint. + */ +/* #include "sqliteInt.h" */ + +/* +** This version of the memory allocator is used only when +** SQLITE_ENABLE_MEMSYS5 is defined. + */ + +/************** End of mem5.c ************************************************/ +/************** Begin file mutex.c *******************************************/ +/* +** 2007 August 14 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the C functions that implement mutexes. +** +** This file contains code that is common across all mutex implementations. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Initialize the mutex system. +// */ +func _sqlite3MutexInit(tls *libc.TLS) (r int32) { + var pFrom, pTo uintptr + var rc int32 + _, _, _ = pFrom, pTo, rc + rc = SQLITE_OK + if !(_sqlite3Config.Fmutex.FxMutexAlloc != 0) { + pTo = uintptr(unsafe.Pointer(&_sqlite3Config)) + 96 + if _sqlite3Config.FbCoreMutex != 0 { + pFrom = _sqlite3DefaultMutex(tls) + } else { + pFrom = _sqlite3NoopMutex(tls) + } + (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexInit = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexInit + (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexEnd = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexEnd + (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexFree = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexFree + (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexEnter = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexEnter + (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexTry = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexTry + (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexLeave = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexLeave + (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexHeld = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexHeld + (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexNotheld = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexNotheld + _sqlite3MemoryBarrier(tls) + (*Tsqlite3_mutex_methods)(unsafe.Pointer(pTo)).FxMutexAlloc = (*Tsqlite3_mutex_methods)(unsafe.Pointer(pFrom)).FxMutexAlloc + } + rc = (*(*func(*libc.TLS) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexInit})))(tls) + _sqlite3MemoryBarrier(tls) + return rc +} + +// C documentation +// +// /* +// ** Shutdown the mutex system. This call frees resources allocated by +// ** sqlite3MutexInit(). +// */ +func _sqlite3MutexEnd(tls *libc.TLS) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if _sqlite3Config.Fmutex.FxMutexEnd != 0 { + rc = (*(*func(*libc.TLS) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexEnd})))(tls) + } + return rc +} + +// C documentation +// +// /* +// ** Retrieve a pointer to a static mutex or allocate a new dynamic one. +// */ +func Xsqlite3_mutex_alloc(tls *libc.TLS, id int32) (r uintptr) { + if id <= int32(SQLITE_MUTEX_RECURSIVE) && Xsqlite3_initialize(tls) != 0 { + return uintptr(0) + } + if id > int32(SQLITE_MUTEX_RECURSIVE) && _sqlite3MutexInit(tls) != 0 { + return uintptr(0) + } + return (*(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexAlloc})))(tls, id) +} + +func _sqlite3MutexAlloc(tls *libc.TLS, id int32) (r uintptr) { + if !(_sqlite3Config.FbCoreMutex != 0) { + return uintptr(0) + } + return (*(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexAlloc})))(tls, id) +} + +// C documentation +// +// /* +// ** Free a dynamic mutex. +// */ +func Xsqlite3_mutex_free(tls *libc.TLS, p uintptr) { + if p != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexFree})))(tls, p) + } +} + +// C documentation +// +// /* +// ** Obtain the mutex p. If some other thread already has the mutex, block +// ** until it can be obtained. +// */ +func Xsqlite3_mutex_enter(tls *libc.TLS, p uintptr) { + if p != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexEnter})))(tls, p) + } +} + +// C documentation +// +// /* +// ** Obtain the mutex p. If successful, return SQLITE_OK. Otherwise, if another +// ** thread holds the mutex and it cannot be obtained, return SQLITE_BUSY. +// */ +func Xsqlite3_mutex_try(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if p != 0 { + return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexTry})))(tls, p) + } + return rc +} + +// C documentation +// +// /* +// ** The sqlite3_mutex_leave() routine exits a mutex that was previously +// ** entered by the same thread. The behavior is undefined if the mutex +// ** is not currently entered. If a NULL pointer is passed as an argument +// ** this function is a no-op. +// */ +func Xsqlite3_mutex_leave(tls *libc.TLS, p uintptr) { + if p != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fmutex.FxMutexLeave})))(tls, p) + } +} + +/************** End of mutex.c ***********************************************/ +/************** Begin file mutex_noop.c **************************************/ +/* +** 2008 October 07 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the C functions that implement mutexes. +** +** This implementation in this file does not provide any mutual +** exclusion and is thus suitable for use only in applications +** that use SQLite in a single thread. The routines defined +** here are place-holders. Applications can substitute working +** mutex routines at start-time using the +** +** sqlite3_config(SQLITE_CONFIG_MUTEX,...) +** +** interface. +** +** If compiled with SQLITE_DEBUG, then additional logic is inserted +** that does error checking on mutexes to make sure they are being +** called correctly. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Stub routines for all mutex methods. +// ** +// ** This routines provide no mutual exclusion or error checking. +// */ +func _noopMutexInit(tls *libc.TLS) (r int32) { + return SQLITE_OK +} + +func _noopMutexEnd(tls *libc.TLS) (r int32) { + return SQLITE_OK +} + +func _noopMutexAlloc(tls *libc.TLS, id int32) (r uintptr) { + _ = id + return libc.UintptrFromInt32(8) +} + +func _noopMutexFree(tls *libc.TLS, p uintptr) { + _ = p + return +} + +func _noopMutexEnter(tls *libc.TLS, p uintptr) { + _ = p + return +} + +func _noopMutexTry(tls *libc.TLS, p uintptr) (r int32) { + _ = p + return SQLITE_OK +} + +func _noopMutexLeave(tls *libc.TLS, p uintptr) { + _ = p + return +} + +func _sqlite3NoopMutex(tls *libc.TLS) (r uintptr) { + return uintptr(unsafe.Pointer(&_sMutex)) +} + +var _sMutex = Tsqlite3_mutex_methods{} + +func init() { + p := unsafe.Pointer(&_sMutex) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_noopMutexInit) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_noopMutexEnd) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_noopMutexAlloc) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_noopMutexFree) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_noopMutexEnter) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_noopMutexTry) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_noopMutexLeave) +} + +type Tpthread_t = uintptr + +type pthread_t = Tpthread_t + +type Tpthread_once_t = int32 + +type pthread_once_t = Tpthread_once_t + +type Tpthread_key_t = uint32 + +type pthread_key_t = Tpthread_key_t + +type Tpthread_spinlock_t = int32 + +type pthread_spinlock_t = Tpthread_spinlock_t + +type Tpthread_mutexattr_t = struct { + F__attr uint32 +} + +type pthread_mutexattr_t = Tpthread_mutexattr_t + +type Tpthread_condattr_t = struct { + F__attr uint32 +} + +type pthread_condattr_t = Tpthread_condattr_t + +type Tpthread_barrierattr_t = struct { + F__attr uint32 +} + +type pthread_barrierattr_t = Tpthread_barrierattr_t + +type Tpthread_rwlockattr_t = struct { + F__attr [2]uint32 +} + +type pthread_rwlockattr_t = Tpthread_rwlockattr_t + +type Tsigset_t = struct { + F__bits [16]uint64 +} + +type sigset_t = Tsigset_t + +type t__sigset_t = Tsigset_t + +type Tpthread_attr_t = struct { + F__u struct { + F__vi [0][14]int32 + F__s [0][7]uint64 + F__i [14]int32 + } +} + +type pthread_attr_t = Tpthread_attr_t + +type Tpthread_mutex_t = struct { + F__u struct { + F__vi [0][10]int32 + F__p [0][5]uintptr + F__i [10]int32 + } +} + +type pthread_mutex_t = Tpthread_mutex_t + +type Tpthread_cond_t = struct { + F__u struct { + F__vi [0][12]int32 + F__p [0][6]uintptr + F__i [12]int32 + } +} + +type pthread_cond_t = Tpthread_cond_t + +type Tpthread_rwlock_t = struct { + F__u struct { + F__vi [0][14]int32 + F__p [0][7]uintptr + F__i [14]int32 + } +} + +type pthread_rwlock_t = Tpthread_rwlock_t + +type Tpthread_barrier_t = struct { + F__u struct { + F__vi [0][8]int32 + F__p [0][4]uintptr + F__i [8]int32 + } +} + +type pthread_barrier_t = Tpthread_barrier_t + +type Tsched_param = struct { + Fsched_priority int32 + F__reserved1 int32 + F__reserved2 [2]struct { + F__reserved1 Ttime_t + F__reserved2 int64 + } + F__reserved3 int32 +} + +type sched_param = Tsched_param + +type Tcpu_set_t = struct { + F__bits [16]uint64 +} + +type cpu_set_t = Tcpu_set_t + +type t__ptcb = struct { + F__f uintptr + F__x uintptr + F__next uintptr +} + +type Tcpu_set_t1 = struct { + F__bits [16]uint64 +} + +type cpu_set_t1 = Tcpu_set_t1 + +/* +** The sqlite3_mutex.id, sqlite3_mutex.nRef, and sqlite3_mutex.owner fields +** are necessary under two conditions: (1) Debug builds and (2) using +** home-grown mutexes. Encapsulate these conditions into a single #define. + */ + +/* +** Each recursive mutex is an instance of the following structure. + */ +type Tsqlite3_mutex1 = struct { + Fmutex Tpthread_mutex_t +} + +type sqlite3_mutex1 = Tsqlite3_mutex1 + +/* +** The sqlite3_mutex_held() and sqlite3_mutex_notheld() routine are +** intended for use only inside assert() statements. On some platforms, +** there might be race conditions that can cause these routines to +** deliver incorrect results. In particular, if pthread_equal() is +** not an atomic operation, then these routines might delivery +** incorrect results. On most platforms, pthread_equal() is a +** comparison of two integers and is therefore atomic. But we are +** told that HPUX is not such a platform. If so, then these routines +** will not always work correctly on HPUX. +** +** On those platforms where pthread_equal() is not atomic, SQLite +** should be compiled without -DSQLITE_DEBUG and with -DNDEBUG to +** make sure no assert() statements are evaluated and hence these +** routines are never called. + */ + +// C documentation +// +// /* +// ** Try to provide a memory barrier operation, needed for initialization +// ** and also for the implementation of xShmBarrier in the VFS in cases +// ** where SQLite is compiled without mutexes. +// */ +func _sqlite3MemoryBarrier(tls *libc.TLS) { + libc.X__sync_synchronize(tls) +} + +// C documentation +// +// /* +// ** Initialize and deinitialize the mutex subsystem. +// */ +func _pthreadMutexInit(tls *libc.TLS) (r int32) { + return SQLITE_OK +} + +func _pthreadMutexEnd(tls *libc.TLS) (r int32) { + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The sqlite3_mutex_alloc() routine allocates a new +// ** mutex and returns a pointer to it. If it returns NULL +// ** that means that a mutex could not be allocated. SQLite +// ** will unwind its stack and return an error. The argument +// ** to sqlite3_mutex_alloc() is one of these integer constants: +// ** +// **
      +// **
    • SQLITE_MUTEX_FAST +// **
    • SQLITE_MUTEX_RECURSIVE +// **
    • SQLITE_MUTEX_STATIC_MAIN +// **
    • SQLITE_MUTEX_STATIC_MEM +// **
    • SQLITE_MUTEX_STATIC_OPEN +// **
    • SQLITE_MUTEX_STATIC_PRNG +// **
    • SQLITE_MUTEX_STATIC_LRU +// **
    • SQLITE_MUTEX_STATIC_PMEM +// **
    • SQLITE_MUTEX_STATIC_APP1 +// **
    • SQLITE_MUTEX_STATIC_APP2 +// **
    • SQLITE_MUTEX_STATIC_APP3 +// **
    • SQLITE_MUTEX_STATIC_VFS1 +// **
    • SQLITE_MUTEX_STATIC_VFS2 +// **
    • SQLITE_MUTEX_STATIC_VFS3 +// **
    +// ** +// ** The first two constants cause sqlite3_mutex_alloc() to create +// ** a new mutex. The new mutex is recursive when SQLITE_MUTEX_RECURSIVE +// ** is used but not necessarily so when SQLITE_MUTEX_FAST is used. +// ** The mutex implementation does not need to make a distinction +// ** between SQLITE_MUTEX_RECURSIVE and SQLITE_MUTEX_FAST if it does +// ** not want to. But SQLite will only request a recursive mutex in +// ** cases where it really needs one. If a faster non-recursive mutex +// ** implementation is available on the host platform, the mutex subsystem +// ** might return such a mutex in response to SQLITE_MUTEX_FAST. +// ** +// ** The other allowed parameters to sqlite3_mutex_alloc() each return +// ** a pointer to a static preexisting mutex. Six static mutexes are +// ** used by the current version of SQLite. Future versions of SQLite +// ** may add additional static mutexes. Static mutexes are for internal +// ** use by SQLite only. Applications that use SQLite mutexes should +// ** use only the dynamic mutexes returned by SQLITE_MUTEX_FAST or +// ** SQLITE_MUTEX_RECURSIVE. +// ** +// ** Note that if one of the dynamic mutex parameters (SQLITE_MUTEX_FAST +// ** or SQLITE_MUTEX_RECURSIVE) is used then sqlite3_mutex_alloc() +// ** returns a different mutex on every call. But for the static +// ** mutex types, the same mutex is returned on every call that has +// ** the same type number. +// */ +func _pthreadMutexAlloc(tls *libc.TLS, iType int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p uintptr + var _ /* recursiveAttr at bp+0 */ Tpthread_mutexattr_t + _ = p + switch iType { + case int32(SQLITE_MUTEX_RECURSIVE): + p = _sqlite3MallocZero(tls, uint64(40)) + if p != 0 { + libc.Xpthread_mutexattr_init(tls, bp) + libc.Xpthread_mutexattr_settype(tls, bp, int32(PTHREAD_MUTEX_RECURSIVE)) + libc.Xpthread_mutex_init(tls, p, bp) + libc.Xpthread_mutexattr_destroy(tls, bp) + } + case SQLITE_MUTEX_FAST: + p = _sqlite3MallocZero(tls, uint64(40)) + if p != 0 { + libc.Xpthread_mutex_init(tls, p, uintptr(0)) + } + default: + p = uintptr(unsafe.Pointer(&_staticMutexes)) + uintptr(iType-int32(2))*40 + break + } + return p +} + +var _staticMutexes = [12]Tsqlite3_mutex{} + +// C documentation +// +// /* +// ** This routine deallocates a previously +// ** allocated mutex. SQLite is careful to deallocate every +// ** mutex that it allocates. +// */ +func _pthreadMutexFree(tls *libc.TLS, p uintptr) { + libc.Xpthread_mutex_destroy(tls, p) + Xsqlite3_free(tls, p) +} + +// C documentation +// +// /* +// ** The sqlite3_mutex_enter() and sqlite3_mutex_try() routines attempt +// ** to enter a mutex. If another thread is already within the mutex, +// ** sqlite3_mutex_enter() will block and sqlite3_mutex_try() will return +// ** SQLITE_BUSY. The sqlite3_mutex_try() interface returns SQLITE_OK +// ** upon successful entry. Mutexes created using SQLITE_MUTEX_RECURSIVE can +// ** be entered multiple times by the same thread. In such cases the, +// ** mutex must be exited an equal number of times before another thread +// ** can enter. If the same thread tries to enter any other kind of mutex +// ** more than once, the behavior is undefined. +// */ +func _pthreadMutexEnter(tls *libc.TLS, p uintptr) { + /* Use the built-in recursive mutexes if they are available. + */ + libc.Xpthread_mutex_lock(tls, p) +} + +func _pthreadMutexTry(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + /* Use the built-in recursive mutexes if they are available. + */ + if libc.Xpthread_mutex_trylock(tls, p) == 0 { + rc = SQLITE_OK + } else { + rc = int32(SQLITE_BUSY) + } + return rc +} + +// C documentation +// +// /* +// ** The sqlite3_mutex_leave() routine exits a mutex that was +// ** previously entered by the same thread. The behavior +// ** is undefined if the mutex is not currently entered or +// ** is not currently allocated. SQLite will never do either. +// */ +func _pthreadMutexLeave(tls *libc.TLS, p uintptr) { + libc.Xpthread_mutex_unlock(tls, p) +} + +func _sqlite3DefaultMutex(tls *libc.TLS) (r uintptr) { + return uintptr(unsafe.Pointer(&_sMutex1)) +} + +var _sMutex1 = Tsqlite3_mutex_methods{} + +func init() { + p := unsafe.Pointer(&_sMutex1) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_pthreadMutexInit) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_pthreadMutexEnd) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_pthreadMutexAlloc) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_pthreadMutexFree) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_pthreadMutexEnter) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_pthreadMutexTry) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_pthreadMutexLeave) +} + +/************** End of mutex_unix.c ******************************************/ +/************** Begin file mutex_w32.c ***************************************/ +/* +** 2007 August 14 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the C functions that implement mutexes for Win32. + */ +/* #include "sqliteInt.h" */ + +/* +** The code in this file is only used if we are compiling multithreaded +** on a Win32 system. + */ + +/************** End of mutex_w32.c *******************************************/ +/************** Begin file malloc.c ******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** Memory allocation functions used throughout sqlite. + */ +/* #include "sqliteInt.h" */ +/* #include */ + +// C documentation +// +// /* +// ** Attempt to release up to n bytes of non-essential memory currently +// ** held by SQLite. An example of non-essential memory is memory used to +// ** cache database pages that are not currently in use. +// */ +func Xsqlite3_release_memory(tls *libc.TLS, n int32) (r int32) { + return _sqlite3PcacheReleaseMemory(tls, n) +} + +/* +** Default value of the hard heap limit. 0 means "no limit". + */ + +// C documentation +// +// /* +// ** State information local to the memory allocation subsystem. +// */ +type TMem0Global = struct { + Fmutex uintptr + FalarmThreshold Tsqlite3_int64 + FhardLimit Tsqlite3_int64 + FnearlyFull int32 +} + +type Mem0Global = TMem0Global + +/* +** Default value of the hard heap limit. 0 means "no limit". + */ + +// C documentation +// +// /* +// ** State information local to the memory allocation subsystem. +// */ +var _mem0 = TMem0Global{} + +// C documentation +// +// /* +// ** Return the memory allocator mutex. sqlite3_status() needs it. +// */ +func _sqlite3MallocMutex(tls *libc.TLS) (r uintptr) { + return _mem0.Fmutex +} + +// C documentation +// +// /* +// ** Deprecated external interface. It used to set an alarm callback +// ** that was invoked when memory usage grew too large. Now it is a +// ** no-op. +// */ +func Xsqlite3_memory_alarm(tls *libc.TLS, xCallback uintptr, pArg uintptr, iThreshold Tsqlite3_int64) (r int32) { + _ = xCallback + _ = pArg + _ = iThreshold + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Set the soft heap-size limit for the library. An argument of +// ** zero disables the limit. A negative argument is a no-op used to +// ** obtain the return value. +// ** +// ** The return value is the value of the heap limit just before this +// ** interface was called. +// ** +// ** If the hard heap limit is enabled, then the soft heap limit cannot +// ** be disabled nor raised above the hard heap limit. +// */ +func Xsqlite3_soft_heap_limit64(tls *libc.TLS, n Tsqlite3_int64) (r Tsqlite3_int64) { + var excess, nUsed, priorLimit Tsqlite3_int64 + var rc int32 + _, _, _, _ = excess, nUsed, priorLimit, rc + rc = Xsqlite3_initialize(tls) + if rc != 0 { + return int64(-int32(1)) + } + Xsqlite3_mutex_enter(tls, _mem0.Fmutex) + priorLimit = _mem0.FalarmThreshold + if n < 0 { + Xsqlite3_mutex_leave(tls, _mem0.Fmutex) + return priorLimit + } + if _mem0.FhardLimit > 0 && (n > _mem0.FhardLimit || n == 0) { + n = _mem0.FhardLimit + } + _mem0.FalarmThreshold = n + nUsed = _sqlite3StatusValue(tls, SQLITE_STATUS_MEMORY_USED) + libc.AtomicStoreNInt32(uintptr(unsafe.Pointer(&_mem0))+24, libc.BoolInt32(n > 0 && n <= nUsed), libc.Int32FromInt32(__ATOMIC_RELAXED)) + Xsqlite3_mutex_leave(tls, _mem0.Fmutex) + excess = Xsqlite3_memory_used(tls) - n + if excess > 0 { + Xsqlite3_release_memory(tls, int32(excess&libc.Int64FromInt32(0x7fffffff))) + } + return priorLimit +} + +func Xsqlite3_soft_heap_limit(tls *libc.TLS, n int32) { + if n < 0 { + n = 0 + } + Xsqlite3_soft_heap_limit64(tls, int64(n)) +} + +// C documentation +// +// /* +// ** Set the hard heap-size limit for the library. An argument of zero +// ** disables the hard heap limit. A negative argument is a no-op used +// ** to obtain the return value without affecting the hard heap limit. +// ** +// ** The return value is the value of the hard heap limit just prior to +// ** calling this interface. +// ** +// ** Setting the hard heap limit will also activate the soft heap limit +// ** and constrain the soft heap limit to be no more than the hard heap +// ** limit. +// */ +func Xsqlite3_hard_heap_limit64(tls *libc.TLS, n Tsqlite3_int64) (r Tsqlite3_int64) { + var priorLimit Tsqlite3_int64 + var rc int32 + _, _ = priorLimit, rc + rc = Xsqlite3_initialize(tls) + if rc != 0 { + return int64(-int32(1)) + } + Xsqlite3_mutex_enter(tls, _mem0.Fmutex) + priorLimit = _mem0.FhardLimit + if n >= 0 { + _mem0.FhardLimit = n + if n < _mem0.FalarmThreshold || _mem0.FalarmThreshold == 0 { + _mem0.FalarmThreshold = n + } + } + Xsqlite3_mutex_leave(tls, _mem0.Fmutex) + return priorLimit +} + +// C documentation +// +// /* +// ** Initialize the memory allocation subsystem. +// */ +func _sqlite3MallocInit(tls *libc.TLS) (r int32) { + var rc int32 + _ = rc + if _sqlite3Config.Fm.FxMalloc == uintptr(0) { + _sqlite3MemSetDefault(tls) + } + _mem0.Fmutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MEM)) + if _sqlite3Config.FpPage == uintptr(0) || _sqlite3Config.FszPage < int32(512) || _sqlite3Config.FnPage <= 0 { + _sqlite3Config.FpPage = uintptr(0) + _sqlite3Config.FszPage = 0 + } + rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxInit})))(tls, _sqlite3Config.Fm.FpAppData) + if rc != SQLITE_OK { + libc.Xmemset(tls, uintptr(unsafe.Pointer(&_mem0)), 0, uint64(32)) + } + return rc +} + +// C documentation +// +// /* +// ** Return true if the heap is currently under memory pressure - in other +// ** words if the amount of heap used is close to the limit set by +// ** sqlite3_soft_heap_limit(). +// */ +func _sqlite3HeapNearlyFull(tls *libc.TLS) (r int32) { + return libc.AtomicLoadNInt32(uintptr(unsafe.Pointer(&_mem0))+24, libc.Int32FromInt32(__ATOMIC_RELAXED)) +} + +// C documentation +// +// /* +// ** Deinitialize the memory allocation subsystem. +// */ +func _sqlite3MallocEnd(tls *libc.TLS) { + if _sqlite3Config.Fm.FxShutdown != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxShutdown})))(tls, _sqlite3Config.Fm.FpAppData) + } + libc.Xmemset(tls, uintptr(unsafe.Pointer(&_mem0)), 0, uint64(32)) +} + +// C documentation +// +// /* +// ** Return the amount of memory currently checked out. +// */ +func Xsqlite3_memory_used(tls *libc.TLS) (r Tsqlite3_int64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* mx at bp+8 */ Tsqlite3_int64 + var _ /* res at bp+0 */ Tsqlite3_int64 + Xsqlite3_status64(tls, SQLITE_STATUS_MEMORY_USED, bp, bp+8, 0) + return *(*Tsqlite3_int64)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Return the maximum amount of memory that has ever been +// ** checked out since either the beginning of this process +// ** or since the most recent reset. +// */ +func Xsqlite3_memory_highwater(tls *libc.TLS, resetFlag int32) (r Tsqlite3_int64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* mx at bp+8 */ Tsqlite3_int64 + var _ /* res at bp+0 */ Tsqlite3_int64 + Xsqlite3_status64(tls, SQLITE_STATUS_MEMORY_USED, bp, bp+8, resetFlag) + return *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) +} + +// C documentation +// +// /* +// ** Trigger the alarm +// */ +func _sqlite3MallocAlarm(tls *libc.TLS, nByte int32) { + if _mem0.FalarmThreshold <= 0 { + return + } + Xsqlite3_mutex_leave(tls, _mem0.Fmutex) + Xsqlite3_release_memory(tls, nByte) + Xsqlite3_mutex_enter(tls, _mem0.Fmutex) +} + +// C documentation +// +// /* +// ** Do a memory allocation with statistics and alarms. Assume the +// ** lock is already held. +// */ +func _mallocWithAlarm(tls *libc.TLS, n int32, pp uintptr) { + var nFull int32 + var nUsed Tsqlite3_int64 + var p uintptr + _, _, _ = nFull, nUsed, p + /* In Firefox (circa 2017-02-08), xRoundup() is remapped to an internal + ** implementation of malloc_good_size(), which must be called in debug + ** mode and specifically when the DMD "Dark Matter Detector" is enabled + ** or else a crash results. Hence, do not attempt to optimize out the + ** following xRoundup() call. */ + nFull = (*(*func(*libc.TLS, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxRoundup})))(tls, n) + _sqlite3StatusHighwater(tls, int32(SQLITE_STATUS_MALLOC_SIZE), n) + if _mem0.FalarmThreshold > 0 { + nUsed = _sqlite3StatusValue(tls, SQLITE_STATUS_MEMORY_USED) + if nUsed >= _mem0.FalarmThreshold-int64(nFull) { + libc.AtomicStoreNInt32(uintptr(unsafe.Pointer(&_mem0))+24, libc.Int32FromInt32(1), libc.Int32FromInt32(__ATOMIC_RELAXED)) + _sqlite3MallocAlarm(tls, nFull) + if _mem0.FhardLimit != 0 { + nUsed = _sqlite3StatusValue(tls, SQLITE_STATUS_MEMORY_USED) + if nUsed >= _mem0.FhardLimit-int64(nFull) { + *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) + return + } + } + } else { + libc.AtomicStoreNInt32(uintptr(unsafe.Pointer(&_mem0))+24, libc.Int32FromInt32(0), libc.Int32FromInt32(__ATOMIC_RELAXED)) + } + } + p = (*(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxMalloc})))(tls, nFull) + if p == uintptr(0) && _mem0.FalarmThreshold > 0 { + _sqlite3MallocAlarm(tls, nFull) + p = (*(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxMalloc})))(tls, nFull) + } + if p != 0 { + nFull = _sqlite3MallocSize(tls, p) + _sqlite3StatusUp(tls, SQLITE_STATUS_MEMORY_USED, nFull) + _sqlite3StatusUp(tls, int32(SQLITE_STATUS_MALLOC_COUNT), int32(1)) + } + *(*uintptr)(unsafe.Pointer(pp)) = p +} + +/* +** Maximum size of any single memory allocation. +** +** This is not a limit on the total amount of memory used. This is +** a limit on the size parameter to sqlite3_malloc() and sqlite3_realloc(). +** +** The upper bound is slightly less than 2GiB: 0x7ffffeff == 2,147,483,391 +** This provides a 256-byte safety margin for defense against 32-bit +** signed integer overflow bugs when computing memory allocation sizes. +** Paranoid applications might want to reduce the maximum allocation size +** further for an even larger safety margin. 0x3fffffff or 0x0fffffff +** or even smaller would be reasonable upper bounds on the size of a memory +** allocations for most applications. + */ + +// C documentation +// +// /* +// ** Allocate memory. This routine is like sqlite3_malloc() except that it +// ** assumes the memory subsystem has already been initialized. +// */ +func _sqlite3Malloc(tls *libc.TLS, n Tu64) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* p at bp+0 */ uintptr + if n == uint64(0) || n > uint64(SQLITE_MAX_ALLOCATION_SIZE) { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } else { + if _sqlite3Config.FbMemstat != 0 { + Xsqlite3_mutex_enter(tls, _mem0.Fmutex) + _mallocWithAlarm(tls, int32(n), bp) + Xsqlite3_mutex_leave(tls, _mem0.Fmutex) + } else { + *(*uintptr)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxMalloc})))(tls, int32(n)) + } + } + /* IMP: R-11148-40995 */ + return *(*uintptr)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** This version of the memory allocation is for use by the application. +// ** First make sure the memory subsystem is initialized, then do the +// ** allocation. +// */ +func Xsqlite3_malloc(tls *libc.TLS, n int32) (r uintptr) { + var v1 uintptr + _ = v1 + if Xsqlite3_initialize(tls) != 0 { + return uintptr(0) + } + if n <= 0 { + v1 = uintptr(0) + } else { + v1 = _sqlite3Malloc(tls, uint64(n)) + } + return v1 +} + +func Xsqlite3_malloc64(tls *libc.TLS, n Tsqlite3_uint64) (r uintptr) { + if Xsqlite3_initialize(tls) != 0 { + return uintptr(0) + } + return _sqlite3Malloc(tls, n) +} + +// C documentation +// +// /* +// ** TRUE if p is a lookaside memory allocation from db +// */ +func _isLookaside(tls *libc.TLS, db uintptr, p uintptr) (r int32) { + return libc.BoolInt32(uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) && uint64(p) < uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd)) +} + +// C documentation +// +// /* +// ** Return the size of a memory allocation previously obtained from +// ** sqlite3Malloc() or sqlite3_malloc(). +// */ +func _sqlite3MallocSize(tls *libc.TLS, p uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxSize})))(tls, p) +} + +func _lookasideMallocSize(tls *libc.TLS, db uintptr, p uintptr) (r int32) { + var v1 int32 + _ = v1 + if p < (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle { + v1 = int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) + } else { + v1 = int32(LOOKASIDE_SMALL) + } + return v1 +} + +func _sqlite3DbMallocSize(tls *libc.TLS, db uintptr, p uintptr) (r int32) { + if db != 0 { + if uint64(p) < uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd) { + if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { + return int32(LOOKASIDE_SMALL) + } + if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { + return int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) + } + } + } + return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxSize})))(tls, p) +} + +func Xsqlite3_msize(tls *libc.TLS, p uintptr) (r Tsqlite3_uint64) { + var v1 int32 + _ = v1 + if p != 0 { + v1 = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxSize})))(tls, p) + } else { + v1 = 0 + } + return uint64(v1) +} + +// C documentation +// +// /* +// ** Free memory previously obtained from sqlite3Malloc(). +// */ +func Xsqlite3_free(tls *libc.TLS, p uintptr) { + if p == uintptr(0) { + return + } /* IMP: R-49053-54554 */ + if _sqlite3Config.FbMemstat != 0 { + Xsqlite3_mutex_enter(tls, _mem0.Fmutex) + _sqlite3StatusDown(tls, SQLITE_STATUS_MEMORY_USED, _sqlite3MallocSize(tls, p)) + _sqlite3StatusDown(tls, int32(SQLITE_STATUS_MALLOC_COUNT), int32(1)) + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxFree})))(tls, p) + Xsqlite3_mutex_leave(tls, _mem0.Fmutex) + } else { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxFree})))(tls, p) + } +} + +// C documentation +// +// /* +// ** Add the size of memory allocation "p" to the count in +// ** *db->pnBytesFreed. +// */ +func _measureAllocationSize(tls *libc.TLS, db uintptr, p uintptr) { + *(*int32)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed)) += _sqlite3DbMallocSize(tls, db, p) +} + +// C documentation +// +// /* +// ** Free memory that might be associated with a particular database +// ** connection. Calling sqlite3DbFree(D,X) for X==0 is a harmless no-op. +// ** The sqlite3DbFreeNN(D,X) version requires that X be non-NULL. +// */ +func _sqlite3DbFreeNN(tls *libc.TLS, db uintptr, p uintptr) { + var pBuf, pBuf1 uintptr + _, _ = pBuf, pBuf1 + if db != 0 { + if uint64(p) < uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd) { + if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { + pBuf = p + (*TLookasideSlot)(unsafe.Pointer(pBuf)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = pBuf + return + } + if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { + pBuf1 = p + (*TLookasideSlot)(unsafe.Pointer(pBuf1)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = pBuf1 + return + } + } + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed != 0 { + _measureAllocationSize(tls, db, p) + return + } + } + Xsqlite3_free(tls, p) +} + +func _sqlite3DbNNFreeNN(tls *libc.TLS, db uintptr, p uintptr) { + var pBuf, pBuf1 uintptr + _, _ = pBuf, pBuf1 + if uint64(p) < uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd) { + if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { + pBuf = p + (*TLookasideSlot)(unsafe.Pointer(pBuf)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = pBuf + return + } + if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { + pBuf1 = p + (*TLookasideSlot)(unsafe.Pointer(pBuf1)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = pBuf1 + return + } + } + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed != 0 { + _measureAllocationSize(tls, db, p) + return + } + Xsqlite3_free(tls, p) +} + +func _sqlite3DbFree(tls *libc.TLS, db uintptr, p uintptr) { + if p != 0 { + _sqlite3DbFreeNN(tls, db, p) + } +} + +// C documentation +// +// /* +// ** Change the size of an existing memory allocation +// */ +func _sqlite3Realloc(tls *libc.TLS, pOld uintptr, nBytes Tu64) (r uintptr) { + var nDiff, nNew, nOld int32 + var nUsed, v1 Tsqlite3_int64 + var pNew uintptr + var v2 bool + _, _, _, _, _, _, _ = nDiff, nNew, nOld, nUsed, pNew, v1, v2 + if pOld == uintptr(0) { + return _sqlite3Malloc(tls, nBytes) /* IMP: R-04300-56712 */ + } + if nBytes == uint64(0) { + Xsqlite3_free(tls, pOld) /* IMP: R-26507-47431 */ + return uintptr(0) + } + if nBytes >= uint64(0x7fffff00) { + /* The 0x7ffff00 limit term is explained in comments on sqlite3Malloc() */ + return uintptr(0) + } + nOld = _sqlite3MallocSize(tls, pOld) + /* IMPLEMENTATION-OF: R-46199-30249 SQLite guarantees that the second + ** argument to xRealloc is always a value returned by a prior call to + ** xRoundup. */ + nNew = (*(*func(*libc.TLS, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxRoundup})))(tls, int32(nBytes)) + if nOld == nNew { + pNew = pOld + } else { + if _sqlite3Config.FbMemstat != 0 { + Xsqlite3_mutex_enter(tls, _mem0.Fmutex) + _sqlite3StatusHighwater(tls, int32(SQLITE_STATUS_MALLOC_SIZE), int32(nBytes)) + nDiff = nNew - nOld + if v2 = nDiff > 0; v2 { + v1 = _sqlite3StatusValue(tls, SQLITE_STATUS_MEMORY_USED) + nUsed = v1 + } + if v2 && v1 >= _mem0.FalarmThreshold-int64(nDiff) { + _sqlite3MallocAlarm(tls, nDiff) + if _mem0.FhardLimit > 0 && nUsed >= _mem0.FhardLimit-int64(nDiff) { + Xsqlite3_mutex_leave(tls, _mem0.Fmutex) + return uintptr(0) + } + } + pNew = (*(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxRealloc})))(tls, pOld, nNew) + if pNew == uintptr(0) && _mem0.FalarmThreshold > 0 { + _sqlite3MallocAlarm(tls, int32(nBytes)) + pNew = (*(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxRealloc})))(tls, pOld, nNew) + } + if pNew != 0 { + nNew = _sqlite3MallocSize(tls, pNew) + _sqlite3StatusUp(tls, SQLITE_STATUS_MEMORY_USED, nNew-nOld) + } + Xsqlite3_mutex_leave(tls, _mem0.Fmutex) + } else { + pNew = (*(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fm.FxRealloc})))(tls, pOld, nNew) + } + } + /* IMP: R-11148-40995 */ + return pNew +} + +// C documentation +// +// /* +// ** The public interface to sqlite3Realloc. Make sure that the memory +// ** subsystem is initialized prior to invoking sqliteRealloc. +// */ +func Xsqlite3_realloc(tls *libc.TLS, pOld uintptr, n int32) (r uintptr) { + if Xsqlite3_initialize(tls) != 0 { + return uintptr(0) + } + if n < 0 { + n = 0 + } /* IMP: R-26507-47431 */ + return _sqlite3Realloc(tls, pOld, uint64(n)) +} + +func Xsqlite3_realloc64(tls *libc.TLS, pOld uintptr, n Tsqlite3_uint64) (r uintptr) { + if Xsqlite3_initialize(tls) != 0 { + return uintptr(0) + } + return _sqlite3Realloc(tls, pOld, n) +} + +// C documentation +// +// /* +// ** Allocate and zero memory. +// */ +func _sqlite3MallocZero(tls *libc.TLS, n Tu64) (r uintptr) { + var p uintptr + _ = p + p = _sqlite3Malloc(tls, n) + if p != 0 { + libc.Xmemset(tls, p, 0, n) + } + return p +} + +// C documentation +// +// /* +// ** Allocate and zero memory. If the allocation fails, make +// ** the mallocFailed flag in the connection pointer. +// */ +func _sqlite3DbMallocZero(tls *libc.TLS, db uintptr, n Tu64) (r uintptr) { + var p uintptr + _ = p + p = _sqlite3DbMallocRaw(tls, db, n) + if p != 0 { + libc.Xmemset(tls, p, 0, n) + } + return p +} + +// C documentation +// +// /* Finish the work of sqlite3DbMallocRawNN for the unusual and +// ** slower case when the allocation cannot be fulfilled using lookaside. +// */ +func _dbMallocRawFinish(tls *libc.TLS, db uintptr, n Tu64) (r uintptr) { + var p uintptr + _ = p + p = _sqlite3Malloc(tls, n) + if !(p != 0) { + _sqlite3OomFault(tls, db) + } + return p +} + +// C documentation +// +// /* +// ** Allocate memory, either lookaside (if possible) or heap. +// ** If the allocation fails, set the mallocFailed flag in +// ** the connection pointer. +// ** +// ** If db!=0 and db->mallocFailed is true (indicating a prior malloc +// ** failure on the same database connection) then always return 0. +// ** Hence for a particular database connection, once malloc starts +// ** failing, it fails consistently until mallocFailed is reset. +// ** This is an important assumption. There are many places in the +// ** code that do things like this: +// ** +// ** int *a = (int*)sqlite3DbMallocRaw(db, 100); +// ** int *b = (int*)sqlite3DbMallocRaw(db, 200); +// ** if( b ) a[10] = 9; +// ** +// ** In other words, if a subsequent malloc (ex: "b") worked, it is assumed +// ** that all prior mallocs (ex: "a") worked too. +// ** +// ** The sqlite3MallocRawNN() variant guarantees that the "db" parameter is +// ** not a NULL pointer. +// */ +func _sqlite3DbMallocRaw(tls *libc.TLS, db uintptr, n Tu64) (r uintptr) { + var p uintptr + _ = p + if db != 0 { + return _sqlite3DbMallocRawNN(tls, db, n) + } + p = _sqlite3Malloc(tls, n) + return p +} + +func _sqlite3DbMallocRawNN(tls *libc.TLS, db uintptr, n Tu64) (r uintptr) { + var pBuf, v1, v2, v3, v4 uintptr + _, _, _, _, _ = pBuf, v1, v2, v3, v4 + if n > uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz) { + if !((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0) { + *(*Tu32)(unsafe.Pointer(db + 440 + 16 + 1*4))++ + } else { + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return uintptr(0) + } + } + return _dbMallocRawFinish(tls, db, n) + } + if n <= uint64(LOOKASIDE_SMALL) { + v1 = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree + pBuf = v1 + if v1 != uintptr(0) { + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = (*TLookasideSlot)(unsafe.Pointer(pBuf)).FpNext + *(*Tu32)(unsafe.Pointer(db + 440 + 16))++ + return pBuf + } else { + v2 = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit + pBuf = v2 + if v2 != uintptr(0) { + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = (*TLookasideSlot)(unsafe.Pointer(pBuf)).FpNext + *(*Tu32)(unsafe.Pointer(db + 440 + 16))++ + return pBuf + } + } + } + v3 = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree + pBuf = v3 + if v3 != uintptr(0) { + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = (*TLookasideSlot)(unsafe.Pointer(pBuf)).FpNext + *(*Tu32)(unsafe.Pointer(db + 440 + 16))++ + return pBuf + } else { + v4 = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpInit + pBuf = v4 + if v4 != uintptr(0) { + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpInit = (*TLookasideSlot)(unsafe.Pointer(pBuf)).FpNext + *(*Tu32)(unsafe.Pointer(db + 440 + 16))++ + return pBuf + } else { + *(*Tu32)(unsafe.Pointer(db + 440 + 16 + 2*4))++ + } + } + return _dbMallocRawFinish(tls, db, n) +} + +// C documentation +// +// /* +// ** Resize the block of memory pointed to by p to n bytes. If the +// ** resize fails, set the mallocFailed flag in the connection object. +// */ +func _sqlite3DbRealloc(tls *libc.TLS, db uintptr, p uintptr, n Tu64) (r uintptr) { + if p == uintptr(0) { + return _sqlite3DbMallocRawNN(tls, db, n) + } + if uint64(p) < uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd) { + if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle) { + if n <= uint64(LOOKASIDE_SMALL) { + return p + } + } else { + if uint64(p) >= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) { + if n <= uint64((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) { + return p + } + } + } + } + return _dbReallocFinish(tls, db, p, n) +} + +func _dbReallocFinish(tls *libc.TLS, db uintptr, p uintptr, n Tu64) (r uintptr) { + var pNew uintptr + _ = pNew + pNew = uintptr(0) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + if _isLookaside(tls, db, p) != 0 { + pNew = _sqlite3DbMallocRawNN(tls, db, n) + if pNew != 0 { + libc.Xmemcpy(tls, pNew, p, uint64(_lookasideMallocSize(tls, db, p))) + _sqlite3DbFree(tls, db, p) + } + } else { + pNew = _sqlite3Realloc(tls, p, n) + if !(pNew != 0) { + _sqlite3OomFault(tls, db) + } + } + } + return pNew +} + +// C documentation +// +// /* +// ** Attempt to reallocate p. If the reallocation fails, then free p +// ** and set the mallocFailed flag in the database connection. +// */ +func _sqlite3DbReallocOrFree(tls *libc.TLS, db uintptr, p uintptr, n Tu64) (r uintptr) { + var pNew uintptr + _ = pNew + pNew = _sqlite3DbRealloc(tls, db, p, n) + if !(pNew != 0) { + _sqlite3DbFree(tls, db, p) + } + return pNew +} + +// C documentation +// +// /* +// ** Make a copy of a string in memory obtained from sqliteMalloc(). These +// ** functions call sqlite3MallocRaw() directly instead of sqliteMalloc(). This +// ** is because when memory debugging is turned on, these two functions are +// ** called via macros that record the current file and line number in the +// ** ThreadData structure. +// */ +func _sqlite3DbStrDup(tls *libc.TLS, db uintptr, z uintptr) (r uintptr) { + var n Tsize_t + var zNew uintptr + _, _ = n, zNew + if z == uintptr(0) { + return uintptr(0) + } + n = libc.Xstrlen(tls, z) + uint64(1) + zNew = _sqlite3DbMallocRaw(tls, db, n) + if zNew != 0 { + libc.Xmemcpy(tls, zNew, z, n) + } + return zNew +} + +func _sqlite3DbStrNDup(tls *libc.TLS, db uintptr, z uintptr, n Tu64) (r uintptr) { + var zNew, v1 uintptr + _, _ = zNew, v1 + if z != 0 { + v1 = _sqlite3DbMallocRawNN(tls, db, n+uint64(1)) + } else { + v1 = uintptr(0) + } + zNew = v1 + if zNew != 0 { + libc.Xmemcpy(tls, zNew, z, n) + *(*int8)(unsafe.Pointer(zNew + uintptr(n))) = 0 + } + return zNew +} + +// C documentation +// +// /* +// ** The text between zStart and zEnd represents a phrase within a larger +// ** SQL statement. Make a copy of this phrase in space obtained form +// ** sqlite3DbMalloc(). Omit leading and trailing whitespace. +// */ +func _sqlite3DbSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r uintptr) { + var n int32 + _ = n + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zStart)))])&int32(0x01) != 0 { + zStart++ + } + n = int32(int64(zEnd) - int64(zStart)) + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zStart + uintptr(n-int32(1)))))])&int32(0x01) != 0 { + n-- + } + return _sqlite3DbStrNDup(tls, db, zStart, uint64(n)) +} + +// C documentation +// +// /* +// ** Free any prior content in *pz and replace it with a copy of zNew. +// */ +func _sqlite3SetString(tls *libc.TLS, pz uintptr, db uintptr, zNew uintptr) { + var z uintptr + _ = z + z = _sqlite3DbStrDup(tls, db, zNew) + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(pz))) + *(*uintptr)(unsafe.Pointer(pz)) = z +} + +// C documentation +// +// /* +// ** Call this routine to record the fact that an OOM (out-of-memory) error +// ** has happened. This routine will set db->mallocFailed, and also +// ** temporarily disable the lookaside memory allocator and interrupt +// ** any running VDBEs. +// ** +// ** Always return a NULL pointer so that this routine can be invoked using +// ** +// ** return sqlite3OomFault(db); +// ** +// ** and thereby avoid unnecessary stack frame allocations for the overwhelmingly +// ** common case where no OOM occurs. +// */ +func _sqlite3OomFault(tls *libc.TLS, db uintptr) (r uintptr) { + var pParse uintptr + _ = pParse + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).FbBenignMalloc) == 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed = uint8(1) + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec > 0 { + libc.AtomicStoreNInt32(db+432, libc.Int32FromInt32(1), libc.Int32FromInt32(__ATOMIC_RELAXED)) + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) + if (*Tsqlite3)(unsafe.Pointer(db)).FpParse != 0 { + _sqlite3ErrorMsg(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpParse, __ccgo_ts+1650, 0) + (*TParse)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpParse)).Frc = int32(SQLITE_NOMEM) + pParse = (*TParse)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpParse)).FpOuterParse + for { + if !(pParse != 0) { + break + } + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) + goto _1 + _1: + ; + pParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse + } + } + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** This routine reactivates the memory allocator and clears the +// ** db->mallocFailed flag as necessary. +// ** +// ** The memory allocator is not restarted if there are running +// ** VDBEs. +// */ +func _sqlite3OomClear(tls *libc.TLS, db uintptr) { + var v1 int32 + _ = v1 + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec == 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed = uint8(0) + libc.AtomicStoreNInt32(db+432, libc.Int32FromInt32(0), libc.Int32FromInt32(__ATOMIC_RELAXED)) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable-- + if (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { + v1 = 0 + } else { + v1 = int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(v1) + } +} + +// C documentation +// +// /* +// ** Take actions at the end of an API call to deal with error codes. +// */ +func _apiHandleError(tls *libc.TLS, db uintptr, rc int32) (r int32) { + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<mallocFailed + ** is unsafe, as is the call to sqlite3Error(). + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 || rc != 0 { + return _apiHandleError(tls, db, rc) + } + return 0 +} + +/************** End of malloc.c **********************************************/ +/************** Begin file printf.c ******************************************/ +/* +** The "printf" code that follows dates from the 1980's. It is in +** the public domain. +** +************************************************************************** +** +** This file contains code for a set of "printf"-like routines. These +** routines format strings much like the printf() from the standard C +** library, though the implementation here has enhancements to support +** SQLite. + */ +/* #include "sqliteInt.h" */ + +/* +** Conversion types fall into various categories as defined by the +** following enumeration. + */ +/* The rest are extensions, not normally found in printf() */ + +// C documentation +// +// /* +// ** An "etByte" is an 8-bit unsigned value. +// */ +type TetByte = uint8 + +type etByte = TetByte + +// C documentation +// +// /* +// ** Each builtin conversion character (ex: the 'd' in "%d") is described +// ** by an instance of the following structure +// */ +type Tet_info = struct { + Ffmttype int8 + Fbase TetByte + Fflags TetByte + Ftype1 TetByte + Fcharset TetByte + Fprefix TetByte +} + +type et_info = Tet_info + +/* +** Allowed values for et_info.flags + */ + +// C documentation +// +// /* +// ** The following table is searched linearly, so it is good to put the +// ** most frequently used conversion types first. +// */ +var _aDigits = [33]int8{'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'a', 'b', 'c', 'd', 'e', 'f'} +var _aPrefix = [7]int8{'-', 'x', '0', 0, 'X', '0'} +var _fmtinfo = [23]Tet_info{ + 0: { + Ffmttype: int8('d'), + Fbase: uint8(10), + Fflags: uint8(1), + Ftype1: uint8(etDECIMAL), + }, + 1: { + Ffmttype: int8('s'), + Fflags: uint8(4), + Ftype1: uint8(etSTRING), + }, + 2: { + Ffmttype: int8('g'), + Fflags: uint8(1), + Ftype1: uint8(etGENERIC), + Fcharset: uint8(30), + }, + 3: { + Ffmttype: int8('z'), + Fflags: uint8(4), + Ftype1: uint8(etDYNSTRING), + }, + 4: { + Ffmttype: int8('q'), + Fflags: uint8(4), + Ftype1: uint8(etSQLESCAPE), + }, + 5: { + Ffmttype: int8('Q'), + Fflags: uint8(4), + Ftype1: uint8(etSQLESCAPE2), + }, + 6: { + Ffmttype: int8('w'), + Fflags: uint8(4), + Ftype1: uint8(etSQLESCAPE3), + }, + 7: { + Ffmttype: int8('c'), + Ftype1: uint8(etCHARX), + }, + 8: { + Ffmttype: int8('o'), + Fbase: uint8(8), + Fprefix: uint8(2), + }, + 9: { + Ffmttype: int8('u'), + Fbase: uint8(10), + Ftype1: uint8(etDECIMAL), + }, + 10: { + Ffmttype: int8('x'), + Fbase: uint8(16), + Fcharset: uint8(16), + Fprefix: uint8(1), + }, + 11: { + Ffmttype: int8('X'), + Fbase: uint8(16), + Fprefix: uint8(4), + }, + 12: { + Ffmttype: int8('f'), + Fflags: uint8(1), + Ftype1: uint8(etFLOAT), + }, + 13: { + Ffmttype: int8('e'), + Fflags: uint8(1), + Ftype1: uint8(etEXP), + Fcharset: uint8(30), + }, + 14: { + Ffmttype: int8('E'), + Fflags: uint8(1), + Ftype1: uint8(etEXP), + Fcharset: uint8(14), + }, + 15: { + Ffmttype: int8('G'), + Fflags: uint8(1), + Ftype1: uint8(etGENERIC), + Fcharset: uint8(14), + }, + 16: { + Ffmttype: int8('i'), + Fbase: uint8(10), + Fflags: uint8(1), + Ftype1: uint8(etDECIMAL), + }, + 17: { + Ffmttype: int8('n'), + Ftype1: uint8(etSIZE), + }, + 18: { + Ffmttype: int8('%'), + Ftype1: uint8(etPERCENT), + }, + 19: { + Ffmttype: int8('p'), + Fbase: uint8(16), + Ftype1: uint8(etPOINTER), + Fprefix: uint8(1), + }, + 20: { + Ffmttype: int8('T'), + Ftype1: uint8(etTOKEN), + }, + 21: { + Ffmttype: int8('S'), + Ftype1: uint8(etSRCITEM), + }, + 22: { + Ffmttype: int8('r'), + Fbase: uint8(10), + Fflags: uint8(1), + Ftype1: uint8(etORDINAL), + }, +} + +/* Notes: +** +** %S Takes a pointer to SrcItem. Shows name or database.name +** %!S Like %S but prefer the zName over the zAlias + */ + +// C documentation +// +// /* +// ** Set the StrAccum object to an error mode. +// */ +func _sqlite3StrAccumSetError(tls *libc.TLS, p uintptr, eError Tu8) { + (*TStrAccum)(unsafe.Pointer(p)).FaccError = eError + if (*TStrAccum)(unsafe.Pointer(p)).FmxAlloc != 0 { + Xsqlite3_str_reset(tls, p) + } + if int32(eError) == int32(SQLITE_TOOBIG) { + _sqlite3ErrorToParser(tls, (*TStrAccum)(unsafe.Pointer(p)).Fdb, int32(eError)) + } +} + +// C documentation +// +// /* +// ** Extra argument values from a PrintfArguments object +// */ +func _getIntArg(tls *libc.TLS, p uintptr) (r Tsqlite3_int64) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + if (*TPrintfArguments)(unsafe.Pointer(p)).FnArg <= (*TPrintfArguments)(unsafe.Pointer(p)).FnUsed { + return 0 + } + v2 = p + 4 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + return Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer((*TPrintfArguments)(unsafe.Pointer(p)).FapArg + uintptr(v1)*8))) +} + +func _getDoubleArg(tls *libc.TLS, p uintptr) (r float64) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + if (*TPrintfArguments)(unsafe.Pointer(p)).FnArg <= (*TPrintfArguments)(unsafe.Pointer(p)).FnUsed { + return float64(0) + } + v2 = p + 4 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + return Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer((*TPrintfArguments)(unsafe.Pointer(p)).FapArg + uintptr(v1)*8))) +} + +func _getTextArg(tls *libc.TLS, p uintptr) (r uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + if (*TPrintfArguments)(unsafe.Pointer(p)).FnArg <= (*TPrintfArguments)(unsafe.Pointer(p)).FnUsed { + return uintptr(0) + } + v2 = p + 4 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + return Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer((*TPrintfArguments)(unsafe.Pointer(p)).FapArg + uintptr(v1)*8))) +} + +// C documentation +// +// /* +// ** Allocate memory for a temporary buffer needed for printf rendering. +// ** +// ** If the requested size of the temp buffer is larger than the size +// ** of the output buffer in pAccum, then cause an SQLITE_TOOBIG error. +// ** Do the size check before the memory allocation to prevent rogue +// ** SQL from requesting large allocations using the precision or width +// ** field of the printf() function. +// */ +func _printfTempBuf(tls *libc.TLS, pAccum uintptr, n Tsqlite3_int64) (r uintptr) { + var z uintptr + _ = z + if (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FaccError != 0 { + return uintptr(0) + } + if n > int64((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnAlloc) && n > int64((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FmxAlloc) { + _sqlite3StrAccumSetError(tls, pAccum, uint8(SQLITE_TOOBIG)) + return uintptr(0) + } + z = _sqlite3DbMallocRaw(tls, (*Tsqlite3_str)(unsafe.Pointer(pAccum)).Fdb, uint64(n)) + if z == uintptr(0) { + _sqlite3StrAccumSetError(tls, pAccum, uint8(SQLITE_NOMEM)) + } + return z +} + +/* +** On machines with a small stack size, you can redefine the +** SQLITE_PRINT_BUF_SIZE to be something smaller, if desired. + */ + +/* +** Hard limit on the precision of floating-point conversions. + */ + +// C documentation +// +// /* +// ** Render a string given by "fmt" into the StrAccum object. +// */ +func Xsqlite3_str_vappendf(tls *libc.TLS, pAccum uintptr, fmt uintptr, ap Tva_list) { + bp := tls.Alloc(144) + defer tls.Free(144) + var bArgList, base Tu8 + var bufpt, cset, escarg, infop, pArgList, pExpr, pItem, pSel, pToken, pre, z, zExtra, zOut, v103, v11, v14, v15, v17, v20, v21, v23, v24, v4, v45, v46, v47, v48, v49, v52, v55, v57, v59, v61, v62, v64, v67, v68, v70, v72, v75, v76, v77, v78, v79, v80, v81, v82, v83, v89, v91, v94, v98, p92 uintptr + var c, e2, exp, i, iRound, idx, ii, isnull, ix, j, length, nOut, nPad, needQuote, nn, precision, width, x, v10, v110, v111, v16, v18, v19, v2, v22, v3, v51, v56, v58, v60, v65, v66, v71, v73, v74, v85, v86, v87, v88, v90, v93, v96, v97 int32 + var cThousand, done, flag_alternateform, flag_altform2, flag_dp, flag_leftjustify, flag_long, flag_prefix, flag_rtz, flag_zeropad, xtype, v5, v6, v7, v8, v9 TetByte + var ch, px, wx uint32 + var ch1, prefix, q, x1, v101, v107, v54 int8 + var i1, j1, k, n1, nCopyBytes, nPrior, szBufNeeded, v, v100, v104, v106, v108, v109 Ti64 + var longvalue Tsqlite_uint64 + var n Tu64 + var realvalue float64 + var v102, v12 bool + var _ /* buf at bp+0 */ [70]int8 + var _ /* s at bp+72 */ TFpDecode + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bArgList, base, bufpt, c, cThousand, ch, ch1, cset, done, e2, escarg, exp, flag_alternateform, flag_altform2, flag_dp, flag_leftjustify, flag_long, flag_prefix, flag_rtz, flag_zeropad, i, i1, iRound, idx, ii, infop, isnull, ix, j, j1, k, length, longvalue, n, n1, nCopyBytes, nOut, nPad, nPrior, needQuote, nn, pArgList, pExpr, pItem, pSel, pToken, pre, precision, prefix, px, q, realvalue, szBufNeeded, v, width, wx, x, x1, xtype, z, zExtra, zOut, v10, v100, v101, v102, v103, v104, v106, v107, v108, v109, v11, v110, v111, v12, v14, v15, v16, v17, v18, v19, v2, v20, v21, v22, v23, v24, v3, v4, v45, v46, v47, v48, v49, v5, v51, v52, v54, v55, v56, v57, v58, v59, v6, v60, v61, v62, v64, v65, v66, v67, v68, v7, v70, v71, v72, v73, v74, v75, v76, v77, v78, v79, v8, v80, v81, v82, v83, v85, v86, v87, v88, v89, v9, v90, v91, v93, v94, v96, v97, v98, p92 /* Thousands separator for %d and %u */ + xtype = uint8(etINVALID) /* Size of the rendering buffer */ + zExtra = uintptr(0) /* True if trailing zeros should be removed */ + pArgList = uintptr(0) /* Conversion buffer */ + /* pAccum never starts out with an empty buffer that was obtained from + ** malloc(). This precondition is required by the mprintf("%z...") + ** optimization. */ + bufpt = uintptr(0) + if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_SQLFUNC) != 0 { + pArgList = libc.VaUintptr(&ap) + bArgList = uint8(1) + } else { + bArgList = uint8(0) + } + for { + v2 = int32(*(*int8)(unsafe.Pointer(fmt))) + c = v2 + if !(v2 != 0) { + break + } + if c != int32('%') { + bufpt = fmt + for cond := true; cond; cond = *(*int8)(unsafe.Pointer(fmt)) != 0 && int32(*(*int8)(unsafe.Pointer(fmt))) != int32('%') { + fmt++ + } + Xsqlite3_str_append(tls, pAccum, bufpt, int32(int64(fmt)-int64(bufpt))) + if int32(*(*int8)(unsafe.Pointer(fmt))) == 0 { + break + } + } + fmt++ + v4 = fmt + v3 = int32(*(*int8)(unsafe.Pointer(v4))) + c = v3 + if v3 == 0 { + Xsqlite3_str_append(tls, pAccum, __ccgo_ts+1664, int32(1)) + break + } + /* Find out what flags are present */ + v9 = libc.Uint8FromInt32(0) + flag_zeropad = v9 + v8 = v9 + flag_altform2 = v8 + v7 = v8 + flag_alternateform = v7 + v6 = v7 + cThousand = v6 + v5 = v6 + flag_prefix = v5 + flag_leftjustify = v5 + done = uint8(0) + width = 0 + flag_long = uint8(0) + precision = -int32(1) + for { + switch c { + case int32('-'): + flag_leftjustify = uint8(1) + case int32('+'): + flag_prefix = uint8('+') + case int32(' '): + flag_prefix = uint8(' ') + case int32('#'): + flag_alternateform = uint8(1) + case int32('!'): + flag_altform2 = uint8(1) + case int32('0'): + flag_zeropad = uint8(1) + case int32(','): + cThousand = uint8(',') + default: + done = uint8(1) + case int32('l'): + flag_long = uint8(1) + fmt++ + v14 = fmt + c = int32(*(*int8)(unsafe.Pointer(v14))) + if c == int32('l') { + fmt++ + v15 = fmt + c = int32(*(*int8)(unsafe.Pointer(v15))) + flag_long = uint8(2) + } + done = uint8(1) + case int32('1'): + fallthrough + case int32('2'): + fallthrough + case int32('3'): + fallthrough + case int32('4'): + fallthrough + case int32('5'): + fallthrough + case int32('6'): + fallthrough + case int32('7'): + fallthrough + case int32('8'): + fallthrough + case int32('9'): + wx = uint32(c - int32('0')) + for { + fmt++ + v17 = fmt + v16 = int32(*(*int8)(unsafe.Pointer(v17))) + c = v16 + if !(v16 >= int32('0') && c <= int32('9')) { + break + } + wx = wx*uint32(10) + uint32(c) - uint32('0') + } + width = int32(wx & uint32(0x7fffffff)) + if c != int32('.') && c != int32('l') { + done = uint8(1) + } else { + fmt-- + } + case int32('*'): + if bArgList != 0 { + width = int32(_getIntArg(tls, pArgList)) + } else { + width = libc.VaInt32(&ap) + } + if width < 0 { + flag_leftjustify = uint8(1) + if width >= -int32(2147483647) { + v18 = -width + } else { + v18 = 0 + } + width = v18 + } + v19 = int32(*(*int8)(unsafe.Pointer(fmt + 1))) + c = v19 + if v19 != int32('.') && c != int32('l') { + fmt++ + v20 = fmt + c = int32(*(*int8)(unsafe.Pointer(v20))) + done = uint8(1) + } + case int32('.'): + fmt++ + v21 = fmt + c = int32(*(*int8)(unsafe.Pointer(v21))) + if c == int32('*') { + if bArgList != 0 { + precision = int32(_getIntArg(tls, pArgList)) + } else { + precision = libc.VaInt32(&ap) + } + if precision < 0 { + if precision >= -int32(2147483647) { + v22 = -precision + } else { + v22 = -int32(1) + } + precision = v22 + } + fmt++ + v23 = fmt + c = int32(*(*int8)(unsafe.Pointer(v23))) + } else { + px = uint32(0) + for c >= int32('0') && c <= int32('9') { + px = px*uint32(10) + uint32(c) - uint32('0') + fmt++ + v24 = fmt + c = int32(*(*int8)(unsafe.Pointer(v24))) + } + precision = int32(px & uint32(0x7fffffff)) + } + if c == int32('l') { + fmt-- + } else { + done = uint8(1) + } + break + } + goto _13 + _13: + ; + if v12 = !(done != 0); v12 { + fmt++ + v11 = fmt + v10 = int32(*(*int8)(unsafe.Pointer(v11))) + c = v10 + } + if !(v12 && v10 != 0) { + break + } + } + /* Fetch the info entry for the field */ + infop = uintptr(unsafe.Pointer(&_fmtinfo)) + xtype = uint8(etINVALID) + idx = 0 + for { + if !(idx < int32(libc.Uint64FromInt64(138)/libc.Uint64FromInt64(6))) { + break + } + if c == int32(_fmtinfo[idx].Ffmttype) { + infop = uintptr(unsafe.Pointer(&_fmtinfo)) + uintptr(idx)*6 + xtype = (*Tet_info)(unsafe.Pointer(infop)).Ftype1 + break + } + goto _25 + _25: + ; + idx++ + } + /* + ** At this point, variables are initialized as follows: + ** + ** flag_alternateform TRUE if a '#' is present. + ** flag_altform2 TRUE if a '!' is present. + ** flag_prefix '+' or ' ' or zero + ** flag_leftjustify TRUE if a '-' is present or if the + ** field width was negative. + ** flag_zeropad TRUE if the width began with 0. + ** flag_long 1 for "l", 2 for "ll" + ** width The specified field width. This is + ** always non-negative. Zero is the default. + ** precision The specified precision. The default + ** is -1. + ** xtype The class of the conversion. + ** infop Pointer to the appropriate info struct. + */ + switch int32(xtype) { + case int32(etPOINTER): + goto _26 + case etRADIX: + goto _27 + case int32(etORDINAL): + goto _28 + case int32(etDECIMAL): + goto _29 + case int32(etGENERIC): + goto _30 + case int32(etEXP): + goto _31 + case int32(etFLOAT): + goto _32 + case int32(etSIZE): + goto _33 + case int32(etPERCENT): + goto _34 + case int32(etCHARX): + goto _35 + case int32(etDYNSTRING): + goto _36 + case int32(etSTRING): + goto _37 + case int32(etSQLESCAPE3): + goto _38 + case int32(etSQLESCAPE2): + goto _39 + case int32(etSQLESCAPE): + goto _40 + case int32(etTOKEN): + goto _41 + case int32(etSRCITEM): + goto _42 + default: + goto _43 + } + goto _44 + _26: + ; + flag_long = uint8(2) + _28: + ; + _27: + ; + cThousand = uint8(0) + _29: + ; + if int32((*Tet_info)(unsafe.Pointer(infop)).Fflags)&int32(FLAG_SIGNED) != 0 { + if bArgList != 0 { + v = _getIntArg(tls, pArgList) + } else { + if flag_long != 0 { + if int32(flag_long) == int32(2) { + v = libc.VaInt64(&ap) + } else { + v = libc.VaInt64(&ap) + } + } else { + v = int64(libc.VaInt32(&ap)) + } + } + if v < 0 { + longvalue = uint64(^v) + longvalue++ + prefix = int8('-') + } else { + longvalue = uint64(v) + prefix = int8(flag_prefix) + } + } else { + if bArgList != 0 { + longvalue = uint64(_getIntArg(tls, pArgList)) + } else { + if flag_long != 0 { + if int32(flag_long) == int32(2) { + longvalue = libc.VaUint64(&ap) + } else { + longvalue = libc.VaUint64(&ap) + } + } else { + longvalue = uint64(libc.VaUint32(&ap)) + } + } + prefix = 0 + } + if longvalue == uint64(0) { + flag_alternateform = uint8(0) + } + if flag_zeropad != 0 && precision < width-libc.BoolInt32(int32(prefix) != 0) { + precision = width - libc.BoolInt32(int32(prefix) != 0) + } + if precision < libc.Int32FromInt32(SQLITE_PRINT_BUF_SIZE)-libc.Int32FromInt32(10)-libc.Int32FromInt32(SQLITE_PRINT_BUF_SIZE)/libc.Int32FromInt32(3) { + nOut = int32(SQLITE_PRINT_BUF_SIZE) + zOut = bp + } else { + n = uint64(precision) + uint64(10) + if cThousand != 0 { + n += uint64(precision / int32(3)) + } + v45 = _printfTempBuf(tls, pAccum, int64(n)) + zExtra = v45 + zOut = v45 + if zOut == uintptr(0) { + return + } + nOut = int32(n) + } + bufpt = zOut + uintptr(nOut-int32(1)) + if int32(xtype) == int32(etORDINAL) { + x = int32(longvalue % libc.Uint64FromInt32(10)) + if x >= int32(4) || longvalue/uint64(10)%uint64(10) == uint64(1) { + x = 0 + } + bufpt-- + v46 = bufpt + *(*int8)(unsafe.Pointer(v46)) = _zOrd[x*int32(2)+int32(1)] + bufpt-- + v47 = bufpt + *(*int8)(unsafe.Pointer(v47)) = _zOrd[x*int32(2)] + } + cset = uintptr(unsafe.Pointer(&_aDigits)) + uintptr((*Tet_info)(unsafe.Pointer(infop)).Fcharset) + base = (*Tet_info)(unsafe.Pointer(infop)).Fbase + for cond := true; cond; cond = longvalue > uint64(0) { /* Convert to ascii */ + bufpt-- + v48 = bufpt + *(*int8)(unsafe.Pointer(v48)) = *(*int8)(unsafe.Pointer(cset + uintptr(longvalue%uint64(base)))) + longvalue = longvalue / uint64(base) + } + length = int32(t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int64(bufpt)) + for precision > length { + bufpt-- + v49 = bufpt + *(*int8)(unsafe.Pointer(v49)) = int8('0') /* Zero pad */ + length++ + } + if cThousand != 0 { + nn = (length - int32(1)) / int32(3) /* Number of "," to insert */ + ix = (length-int32(1))%int32(3) + int32(1) + bufpt -= uintptr(nn) + idx = 0 + for { + if !(nn > 0) { + break + } + *(*int8)(unsafe.Pointer(bufpt + uintptr(idx))) = *(*int8)(unsafe.Pointer(bufpt + uintptr(idx+nn))) + ix-- + if ix == 0 { + idx++ + v51 = idx + *(*int8)(unsafe.Pointer(bufpt + uintptr(v51))) = int8(cThousand) + nn-- + ix = int32(3) + } + goto _50 + _50: + ; + idx++ + } + } + if prefix != 0 { + bufpt-- + v52 = bufpt + *(*int8)(unsafe.Pointer(v52)) = prefix + } /* Add sign */ + if flag_alternateform != 0 && (*Tet_info)(unsafe.Pointer(infop)).Fprefix != 0 { + pre = uintptr(unsafe.Pointer(&_aPrefix)) + uintptr((*Tet_info)(unsafe.Pointer(infop)).Fprefix) + for { + v54 = *(*int8)(unsafe.Pointer(pre)) + x1 = v54 + if !(int32(v54) != 0) { + break + } + bufpt-- + v55 = bufpt + *(*int8)(unsafe.Pointer(v55)) = x1 + goto _53 + _53: + ; + pre++ + } + } + length = int32(t__predefined_ptrdiff_t(zOut+uintptr(nOut-int32(1))) - int64(bufpt)) + goto _44 + _32: + ; + _31: + ; + _30: + ; + if bArgList != 0 { + realvalue = _getDoubleArg(tls, pArgList) + } else { + realvalue = libc.VaFloat64(&ap) + } + if precision < 0 { + precision = int32(6) + } /* Set default precision */ + if precision > int32(SQLITE_FP_PRECISION_LIMIT) { + precision = int32(SQLITE_FP_PRECISION_LIMIT) + } + if int32(xtype) == int32(etFLOAT) { + iRound = -precision + } else { + if int32(xtype) == int32(etGENERIC) { + if precision == 0 { + precision = int32(1) + } + iRound = precision + } else { + iRound = precision + int32(1) + } + } + if flag_altform2 != 0 { + v56 = int32(26) + } else { + v56 = int32(16) + } + _sqlite3FpDecode(tls, bp+72, realvalue, iRound, v56) + if (*(*TFpDecode)(unsafe.Pointer(bp + 72))).FisSpecial != 0 { + if int32((*(*TFpDecode)(unsafe.Pointer(bp + 72))).FisSpecial) == int32(2) { + if flag_zeropad != 0 { + v57 = __ccgo_ts + 1666 + } else { + v57 = __ccgo_ts + 1671 + } + bufpt = v57 + length = _sqlite3Strlen30(tls, bufpt) + goto _44 + } else { + if flag_zeropad != 0 { + *(*int8)(unsafe.Pointer((*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fz)) = int8('9') + (*(*TFpDecode)(unsafe.Pointer(bp + 72))).FiDP = int32(1000) + (*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fn = int32(1) + } else { + libc.Xmemcpy(tls, bp, __ccgo_ts+1675, uint64(5)) + bufpt = bp + if int32((*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fsign) == int32('-') { + /* no-op */ + } else { + if flag_prefix != 0 { + (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8(flag_prefix) + } else { + bufpt++ + } + } + length = _sqlite3Strlen30(tls, bufpt) + goto _44 + } + } + } + if int32((*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fsign) == int32('-') { + prefix = int8('-') + } else { + prefix = int8(flag_prefix) + } + exp = (*(*TFpDecode)(unsafe.Pointer(bp + 72))).FiDP - int32(1) + if int32(xtype) == int32(etGENERIC) && precision > 0 { + precision-- + } + /* + ** If the field type is etGENERIC, then convert to either etEXP + ** or etFLOAT, as appropriate. + */ + if int32(xtype) == int32(etGENERIC) { + flag_rtz = libc.BoolUint8(!(flag_alternateform != 0)) + if exp < -int32(4) || exp > precision { + xtype = uint8(etEXP) + } else { + precision = precision - exp + xtype = uint8(etFLOAT) + } + } else { + flag_rtz = flag_altform2 + } + if int32(xtype) == int32(etEXP) { + e2 = 0 + } else { + e2 = (*(*TFpDecode)(unsafe.Pointer(bp + 72))).FiDP - int32(1) + } + bufpt = bp + /* Size of a temporary buffer needed */ + if e2 > 0 { + v58 = e2 + } else { + v58 = 0 + } + szBufNeeded = int64(v58) + int64(precision) + int64(width) + int64(15) + if cThousand != 0 && e2 > 0 { + szBufNeeded += int64((e2 + int32(2)) / int32(3)) + } + if szBufNeeded > int64(SQLITE_PRINT_BUF_SIZE) { + v59 = _printfTempBuf(tls, pAccum, szBufNeeded) + zExtra = v59 + bufpt = v59 + if bufpt == uintptr(0) { + return + } + } + zOut = bufpt + if precision > 0 { + v60 = int32(1) + } else { + v60 = 0 + } + flag_dp = uint8(v60 | int32(flag_alternateform) | int32(flag_altform2)) + /* The sign in front of the number */ + if prefix != 0 { + v61 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v61)) = prefix + } + /* Digits prior to the decimal point */ + j = 0 + if e2 < 0 { + v62 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v62)) = int8('0') + } else { + for { + if !(e2 >= 0) { + break + } + v64 = bufpt + bufpt++ + if j < (*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fn { + v66 = j + j++ + v65 = int32(*(*int8)(unsafe.Pointer((*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fz + uintptr(v66)))) + } else { + v65 = int32('0') + } + *(*int8)(unsafe.Pointer(v64)) = int8(v65) + if cThousand != 0 && e2%int32(3) == 0 && e2 > int32(1) { + v67 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v67)) = int8(',') + } + goto _63 + _63: + ; + e2-- + } + } + /* The decimal point */ + if flag_dp != 0 { + v68 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v68)) = int8('.') + } + /* "0" digits after the decimal point but before the first + ** significant digit of the number */ + e2++ + for { + if !(e2 < 0 && precision > 0) { + break + } + v70 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v70)) = int8('0') + goto _69 + _69: + ; + precision-- + e2++ + } + /* Significant digits after the decimal point */ + for { + v71 = precision + precision-- + if !(v71 > 0) { + break + } + v72 = bufpt + bufpt++ + if j < (*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fn { + v74 = j + j++ + v73 = int32(*(*int8)(unsafe.Pointer((*(*TFpDecode)(unsafe.Pointer(bp + 72))).Fz + uintptr(v74)))) + } else { + v73 = int32('0') + } + *(*int8)(unsafe.Pointer(v72)) = int8(v73) + } + /* Remove trailing zeros and the "." if no digits follow the "." */ + if flag_rtz != 0 && flag_dp != 0 { + for int32(*(*int8)(unsafe.Pointer(bufpt + uintptr(-libc.Int32FromInt32(1))))) == int32('0') { + bufpt-- + v75 = bufpt + *(*int8)(unsafe.Pointer(v75)) = 0 + } + if int32(*(*int8)(unsafe.Pointer(bufpt + uintptr(-libc.Int32FromInt32(1))))) == int32('.') { + if flag_altform2 != 0 { + v76 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v76)) = int8('0') + } else { + bufpt-- + v77 = bufpt + *(*int8)(unsafe.Pointer(v77)) = 0 + } + } + } + /* Add the "eNNN" suffix */ + if int32(xtype) == int32(etEXP) { + exp = (*(*TFpDecode)(unsafe.Pointer(bp + 72))).FiDP - int32(1) + v78 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v78)) = _aDigits[(*Tet_info)(unsafe.Pointer(infop)).Fcharset] + if exp < 0 { + v79 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v79)) = int8('-') + exp = -exp + } else { + v80 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v80)) = int8('+') + } + if exp >= int32(100) { + v81 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v81)) = int8(exp/libc.Int32FromInt32(100) + libc.Int32FromUint8('0')) /* 100's digit */ + exp %= int32(100) + } + v82 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v82)) = int8(exp/libc.Int32FromInt32(10) + libc.Int32FromUint8('0')) /* 10's digit */ + v83 = bufpt + bufpt++ + *(*int8)(unsafe.Pointer(v83)) = int8(exp%libc.Int32FromInt32(10) + libc.Int32FromUint8('0')) /* 1's digit */ + } + *(*int8)(unsafe.Pointer(bufpt)) = 0 + /* The converted number is in buf[] and zero terminated. Output it. + ** Note that the number is in the usual order, not reversed as with + ** integer conversions. */ + length = int32(int64(bufpt) - int64(zOut)) + bufpt = zOut + /* Special case: Add leading zeros if the flag_zeropad flag is + ** set and we are not left justified */ + if flag_zeropad != 0 && !(flag_leftjustify != 0) && length < width { + nPad = width - length + i = width + for { + if !(i >= nPad) { + break + } + *(*int8)(unsafe.Pointer(bufpt + uintptr(i))) = *(*int8)(unsafe.Pointer(bufpt + uintptr(i-nPad))) + goto _84 + _84: + ; + i-- + } + i = libc.BoolInt32(int32(prefix) != 0) + for { + v85 = nPad + nPad-- + if !(v85 != 0) { + break + } + v86 = i + i++ + *(*int8)(unsafe.Pointer(bufpt + uintptr(v86))) = int8('0') + } + length = width + } + goto _44 + _33: + ; + if !(bArgList != 0) { + *(*int32)(unsafe.Pointer(libc.VaUintptr(&ap))) = int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) + } + v87 = libc.Int32FromInt32(0) + width = v87 + length = v87 + goto _44 + _34: + ; + (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8('%') + bufpt = bp + length = int32(1) + goto _44 + _35: + ; + if bArgList != 0 { + bufpt = _getTextArg(tls, pArgList) + length = int32(1) + if bufpt != 0 { + v89 = bufpt + bufpt++ + v88 = int32(*(*int8)(unsafe.Pointer(v89))) + c = v88 + (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8(v88) + if c&int32(0xc0) == int32(0xc0) { + for length < int32(4) && int32(*(*int8)(unsafe.Pointer(bufpt)))&int32(0xc0) == int32(0x80) { + v90 = length + length++ + v91 = bufpt + bufpt++ + (*(*[70]int8)(unsafe.Pointer(bp)))[v90] = *(*int8)(unsafe.Pointer(v91)) + } + } + } else { + (*(*[70]int8)(unsafe.Pointer(bp)))[0] = 0 + } + } else { + ch = libc.VaUint32(&ap) + if ch < uint32(0x00080) { + (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8(ch & uint32(0xff)) + length = int32(1) + } else { + if ch < uint32(0x00800) { + (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8(int32(0xc0) + int32(uint8(ch>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x1f)))) + (*(*[70]int8)(unsafe.Pointer(bp)))[int32(1)] = int8(int32(0x80) + int32(uint8(ch&libc.Uint32FromInt32(0x3f)))) + length = int32(2) + } else { + if ch < uint32(0x10000) { + (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8(int32(0xe0) + int32(uint8(ch>>libc.Int32FromInt32(12)&libc.Uint32FromInt32(0x0f)))) + (*(*[70]int8)(unsafe.Pointer(bp)))[int32(1)] = int8(int32(0x80) + int32(uint8(ch>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x3f)))) + (*(*[70]int8)(unsafe.Pointer(bp)))[int32(2)] = int8(int32(0x80) + int32(uint8(ch&libc.Uint32FromInt32(0x3f)))) + length = int32(3) + } else { + (*(*[70]int8)(unsafe.Pointer(bp)))[0] = int8(int32(0xf0) + int32(uint8(ch>>libc.Int32FromInt32(18)&libc.Uint32FromInt32(0x07)))) + (*(*[70]int8)(unsafe.Pointer(bp)))[int32(1)] = int8(int32(0x80) + int32(uint8(ch>>libc.Int32FromInt32(12)&libc.Uint32FromInt32(0x3f)))) + (*(*[70]int8)(unsafe.Pointer(bp)))[int32(2)] = int8(int32(0x80) + int32(uint8(ch>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x3f)))) + (*(*[70]int8)(unsafe.Pointer(bp)))[int32(3)] = int8(int32(0x80) + int32(uint8(ch&libc.Uint32FromInt32(0x3f)))) + length = int32(4) + } + } + } + } + if precision > int32(1) { + nPrior = int64(1) + width -= precision - int32(1) + if width > int32(1) && !(flag_leftjustify != 0) { + Xsqlite3_str_appendchar(tls, pAccum, width-int32(1), int8(' ')) + width = 0 + } + Xsqlite3_str_append(tls, pAccum, bp, length) + precision-- + for precision > int32(1) { + if nPrior > int64(precision-int32(1)) { + nPrior = int64(precision - int32(1)) + } + nCopyBytes = int64(length) * nPrior + if nCopyBytes+int64((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar) >= int64((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnAlloc) { + _sqlite3StrAccumEnlarge(tls, pAccum, nCopyBytes) + } + if (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FaccError != 0 { + break + } + Xsqlite3_str_append(tls, pAccum, (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FzText+uintptr(int64((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar)-nCopyBytes), int32(nCopyBytes)) + precision = int32(int64(precision) - nPrior) + nPrior *= int64(2) + } + } + bufpt = bp + flag_altform2 = uint8(1) + goto adjust_width_for_utf8 + _37: + ; + _36: + ; + if bArgList != 0 { + bufpt = _getTextArg(tls, pArgList) + xtype = uint8(etSTRING) + } else { + bufpt = libc.VaUintptr(&ap) + } + if bufpt == uintptr(0) { + bufpt = __ccgo_ts + 1680 + } else { + if int32(xtype) == int32(etDYNSTRING) { + if (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar == uint32(0) && (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FmxAlloc != 0 && width == 0 && precision < 0 && int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FaccError) == 0 { + /* Special optimization for sqlite3_mprintf("%z..."): + ** Extend an existing memory allocation rather than creating + ** a new one. */ + (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FzText = bufpt + (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnAlloc = uint32(_sqlite3DbMallocSize(tls, (*Tsqlite3_str)(unsafe.Pointer(pAccum)).Fdb, bufpt)) + (*Tsqlite3_str)(unsafe.Pointer(pAccum)).FnChar = uint32(int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt))) + p92 = pAccum + 29 + *(*Tu8)(unsafe.Pointer(p92)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p92))) | libc.Int32FromInt32(SQLITE_PRINTF_MALLOCED)) + length = 0 + goto _44 + } + zExtra = bufpt + } + } + if precision >= 0 { + if flag_altform2 != 0 { + /* Set length to the number of bytes needed in order to display + ** precision characters */ + z = bufpt + for { + v93 = precision + precision-- + if !(v93 > 0 && *(*uint8)(unsafe.Pointer(z)) != 0) { + break + } + v94 = z + z++ + if int32(*(*uint8)(unsafe.Pointer(v94))) >= int32(0xc0) { + for int32(*(*uint8)(unsafe.Pointer(z)))&int32(0xc0) == int32(0x80) { + z++ + } + } + } + length = int32(int64(z) - int64(bufpt)) + } else { + length = 0 + for { + if !(length < precision && *(*int8)(unsafe.Pointer(bufpt + uintptr(length))) != 0) { + break + } + goto _95 + _95: + ; + length++ + } + } + } else { + length = int32(0x7fffffff) & int32(libc.Xstrlen(tls, bufpt)) + } + adjust_width_for_utf8: + ; + if flag_altform2 != 0 && width > 0 { + /* Adjust width to account for extra bytes in UTF-8 characters */ + ii = length - int32(1) + for ii >= 0 { + v96 = ii + ii-- + if int32(*(*int8)(unsafe.Pointer(bufpt + uintptr(v96))))&int32(0xc0) == int32(0x80) { + width++ + } + } + } + goto _44 + _40: + ; /* %q: Escape ' characters */ + _39: + ; /* %Q: Escape ' and enclose in '...' */ + _38: + ; + if int32(xtype) == int32(etSQLESCAPE3) { + v97 = int32('"') + } else { + v97 = int32('\'') + } + q = int8(v97) + if bArgList != 0 { + escarg = _getTextArg(tls, pArgList) + } else { + escarg = libc.VaUintptr(&ap) + } + isnull = libc.BoolInt32(escarg == uintptr(0)) + if isnull != 0 { + if int32(xtype) == int32(etSQLESCAPE2) { + v98 = __ccgo_ts + 1681 + } else { + v98 = __ccgo_ts + 1686 + } + escarg = v98 + } + /* For %q, %Q, and %w, the precision is the number of bytes (or + ** characters if the ! flags is present) to use from the input. + ** Because of the extra quoting characters inserted, the number + ** of output characters may be larger than the precision. + */ + k = int64(precision) + v100 = libc.Int64FromInt32(0) + n1 = v100 + i1 = v100 + for { + if v102 = k != 0; v102 { + v101 = *(*int8)(unsafe.Pointer(escarg + uintptr(i1))) + ch1 = v101 + } + if !(v102 && int32(v101) != 0) { + break + } + if int32(ch1) == int32(q) { + n1++ + } + if flag_altform2 != 0 && int32(ch1)&int32(0xc0) == int32(0xc0) { + for int32(*(*int8)(unsafe.Pointer(escarg + uintptr(i1+int64(1)))))&int32(0xc0) == int32(0x80) { + i1++ + } + } + goto _99 + _99: + ; + i1++ + k-- + } + needQuote = libc.BoolInt32(!(isnull != 0) && int32(xtype) == int32(etSQLESCAPE2)) + n1 += i1 + int64(3) + if n1 > int64(SQLITE_PRINT_BUF_SIZE) { + v103 = _printfTempBuf(tls, pAccum, n1) + zExtra = v103 + bufpt = v103 + if bufpt == uintptr(0) { + return + } + } else { + bufpt = bp + } + j1 = 0 + if needQuote != 0 { + v104 = j1 + j1++ + *(*int8)(unsafe.Pointer(bufpt + uintptr(v104))) = q + } + k = i1 + i1 = 0 + for { + if !(i1 < k) { + break + } + v106 = j1 + j1++ + v107 = *(*int8)(unsafe.Pointer(escarg + uintptr(i1))) + ch1 = v107 + *(*int8)(unsafe.Pointer(bufpt + uintptr(v106))) = v107 + if int32(ch1) == int32(q) { + v108 = j1 + j1++ + *(*int8)(unsafe.Pointer(bufpt + uintptr(v108))) = ch1 + } + goto _105 + _105: + ; + i1++ + } + if needQuote != 0 { + v109 = j1 + j1++ + *(*int8)(unsafe.Pointer(bufpt + uintptr(v109))) = q + } + *(*int8)(unsafe.Pointer(bufpt + uintptr(j1))) = 0 + length = int32(j1) + goto adjust_width_for_utf8 + _41: + ; + if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { + return + } + if flag_alternateform != 0 { + /* %#T means an Expr pointer that uses Expr.u.zToken */ + pExpr = libc.VaUintptr(&ap) + if pExpr != 0 && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_IntValue)) != libc.Uint32FromInt32(0)) { + Xsqlite3_str_appendall(tls, pAccum, *(*uintptr)(unsafe.Pointer(pExpr + 8))) + _sqlite3RecordErrorOffsetOfExpr(tls, (*Tsqlite3_str)(unsafe.Pointer(pAccum)).Fdb, pExpr) + } + } else { + /* %T means a Token pointer */ + pToken = libc.VaUintptr(&ap) + if pToken != 0 && (*TToken)(unsafe.Pointer(pToken)).Fn != 0 { + Xsqlite3_str_append(tls, pAccum, (*TToken)(unsafe.Pointer(pToken)).Fz, int32((*TToken)(unsafe.Pointer(pToken)).Fn)) + _sqlite3RecordErrorByteOffset(tls, (*Tsqlite3_str)(unsafe.Pointer(pAccum)).Fdb, (*TToken)(unsafe.Pointer(pToken)).Fz) + } + } + v110 = libc.Int32FromInt32(0) + width = v110 + length = v110 + goto _44 + _42: + ; + if int32((*Tsqlite3_str)(unsafe.Pointer(pAccum)).FprintfFlags)&int32(SQLITE_PRINTF_INTERNAL) == 0 { + return + } + pItem = libc.VaUintptr(&ap) + if (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias != 0 && !(flag_altform2 != 0) { + Xsqlite3_str_appendall(tls, pAccum, (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias) + } else { + if (*TSrcItem)(unsafe.Pointer(pItem)).FzName != 0 { + if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { + Xsqlite3_str_appendall(tls, pAccum, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) + Xsqlite3_str_append(tls, pAccum, __ccgo_ts+1693, int32(1)) + } + Xsqlite3_str_appendall(tls, pAccum, (*TSrcItem)(unsafe.Pointer(pItem)).FzName) + } else { + if (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias != 0 { + Xsqlite3_str_appendall(tls, pAccum, (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias) + } else { + pSel = (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect + if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_NestedFrom) != 0 { + Xsqlite3_str_appendf(tls, pAccum, __ccgo_ts+1695, libc.VaList(bp+128, (*TSelect)(unsafe.Pointer(pSel)).FselId)) + } else { + Xsqlite3_str_appendf(tls, pAccum, __ccgo_ts+1705, libc.VaList(bp+128, (*TSelect)(unsafe.Pointer(pSel)).FselId)) + } + } + } + } + v111 = libc.Int32FromInt32(0) + width = v111 + length = v111 + goto _44 + _43: + ; + return + _44: + ; /* End switch over the format type */ + /* + ** The text of the conversion is pointed to by "bufpt" and is + ** "length" characters long. The field width is "width". Do + ** the output. Both length and width are in bytes, not characters, + ** at this point. If the "!" flag was present on string conversions + ** indicating that width and precision should be expressed in characters, + ** then the values have been translated prior to reaching this point. + */ + width -= length + if width > 0 { + if !(flag_leftjustify != 0) { + Xsqlite3_str_appendchar(tls, pAccum, width, int8(' ')) + } + Xsqlite3_str_append(tls, pAccum, bufpt, length) + if flag_leftjustify != 0 { + Xsqlite3_str_appendchar(tls, pAccum, width, int8(' ')) + } + } else { + Xsqlite3_str_append(tls, pAccum, bufpt, length) + } + if zExtra != 0 { + _sqlite3DbFree(tls, (*Tsqlite3_str)(unsafe.Pointer(pAccum)).Fdb, zExtra) + zExtra = uintptr(0) + } + goto _1 + _1: + ; + fmt++ + } /* End for loop over the format string */ +} + +var _zOrd = [9]int8{'t', 'h', 's', 't', 'n', 'd', 'r', 'd'} + +/* End of function */ + +// C documentation +// +// /* +// ** The z string points to the first character of a token that is +// ** associated with an error. If db does not already have an error +// ** byte offset recorded, try to compute the error byte offset for +// ** z and set the error byte offset in db. +// */ +func _sqlite3RecordErrorByteOffset(tls *libc.TLS, db uintptr, z uintptr) { + var pParse, zEnd, zText uintptr + _, _, _ = pParse, zEnd, zText + if db == uintptr(0) { + return + } + if (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset != -int32(2) { + return + } + pParse = (*Tsqlite3)(unsafe.Pointer(db)).FpParse + if pParse == uintptr(0) { + return + } + zText = (*TParse)(unsafe.Pointer(pParse)).FzTail + if zText == uintptr(0) { + return + } + zEnd = zText + uintptr(libc.Xstrlen(tls, zText)) + if uint64(z) >= uint64(zText) && uint64(z) < uint64(zEnd) { + (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset = int32(int64(z) - int64(zText)) + } +} + +// C documentation +// +// /* +// ** If pExpr has a byte offset for the start of a token, record that as +// ** as the error offset. +// */ +func _sqlite3RecordErrorOffsetOfExpr(tls *libc.TLS, db uintptr, pExpr uintptr) { + for pExpr != 0 && ((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != uint32(0) || *(*int32)(unsafe.Pointer(pExpr + 52)) <= 0) { + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + } + if pExpr == uintptr(0) { + return + } + (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset = *(*int32)(unsafe.Pointer(pExpr + 52)) +} + +// C documentation +// +// /* +// ** Enlarge the memory allocation on a StrAccum object so that it is +// ** able to accept at least N more bytes of text. +// ** +// ** Return the number of bytes of text that StrAccum is able to accept +// ** after the attempted enlargement. The value returned might be zero. +// */ +func _sqlite3StrAccumEnlarge(tls *libc.TLS, p uintptr, N Ti64) (r int32) { + var szNew Ti64 + var zNew, zOld, v1, p2 uintptr + _, _, _, _, _ = szNew, zNew, zOld, v1, p2 + /* Only called if really needed */ + if (*TStrAccum)(unsafe.Pointer(p)).FaccError != 0 { + return 0 + } + if (*TStrAccum)(unsafe.Pointer(p)).FmxAlloc == uint32(0) { + _sqlite3StrAccumSetError(tls, p, uint8(SQLITE_TOOBIG)) + return int32((*TStrAccum)(unsafe.Pointer(p)).FnAlloc - (*TStrAccum)(unsafe.Pointer(p)).FnChar - uint32(1)) + } else { + if int32((*TStrAccum)(unsafe.Pointer(p)).FprintfFlags)&int32(SQLITE_PRINTF_MALLOCED) != 0 { + v1 = (*TStrAccum)(unsafe.Pointer(p)).FzText + } else { + v1 = uintptr(0) + } + zOld = v1 + szNew = int64((*TStrAccum)(unsafe.Pointer(p)).FnChar) + N + int64(1) + if szNew+int64((*TStrAccum)(unsafe.Pointer(p)).FnChar) <= int64((*TStrAccum)(unsafe.Pointer(p)).FmxAlloc) { + /* Force exponential buffer size growth as long as it does not overflow, + ** to avoid having to call this routine too often */ + szNew += int64((*TStrAccum)(unsafe.Pointer(p)).FnChar) + } + if szNew > int64((*TStrAccum)(unsafe.Pointer(p)).FmxAlloc) { + Xsqlite3_str_reset(tls, p) + _sqlite3StrAccumSetError(tls, p, uint8(SQLITE_TOOBIG)) + return 0 + } else { + (*TStrAccum)(unsafe.Pointer(p)).FnAlloc = uint32(int32(szNew)) + } + if (*TStrAccum)(unsafe.Pointer(p)).Fdb != 0 { + zNew = _sqlite3DbRealloc(tls, (*TStrAccum)(unsafe.Pointer(p)).Fdb, zOld, uint64((*TStrAccum)(unsafe.Pointer(p)).FnAlloc)) + } else { + zNew = _sqlite3Realloc(tls, zOld, uint64((*TStrAccum)(unsafe.Pointer(p)).FnAlloc)) + } + if zNew != 0 { + if !(int32((*TStrAccum)(unsafe.Pointer(p)).FprintfFlags)&libc.Int32FromInt32(SQLITE_PRINTF_MALLOCED) != libc.Int32FromInt32(0)) && (*TStrAccum)(unsafe.Pointer(p)).FnChar > uint32(0) { + libc.Xmemcpy(tls, zNew, (*TStrAccum)(unsafe.Pointer(p)).FzText, uint64((*TStrAccum)(unsafe.Pointer(p)).FnChar)) + } + (*TStrAccum)(unsafe.Pointer(p)).FzText = zNew + (*TStrAccum)(unsafe.Pointer(p)).FnAlloc = uint32(_sqlite3DbMallocSize(tls, (*TStrAccum)(unsafe.Pointer(p)).Fdb, zNew)) + p2 = p + 29 + *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) | libc.Int32FromInt32(SQLITE_PRINTF_MALLOCED)) + } else { + Xsqlite3_str_reset(tls, p) + _sqlite3StrAccumSetError(tls, p, uint8(SQLITE_NOMEM)) + return 0 + } + } + return int32(N) +} + +// C documentation +// +// /* +// ** Append N copies of character c to the given string buffer. +// */ +func Xsqlite3_str_appendchar(tls *libc.TLS, p uintptr, N int32, c int8) { + var v1, v3 int32 + var v2 bool + var v4 Tu32 + var v5 uintptr + _, _, _, _, _ = v1, v2, v3, v4, v5 + if v2 = int64((*Tsqlite3_str)(unsafe.Pointer(p)).FnChar)+int64(N) >= int64((*Tsqlite3_str)(unsafe.Pointer(p)).FnAlloc); v2 { + v1 = _sqlite3StrAccumEnlarge(tls, p, int64(N)) + N = v1 + } + if v2 && v1 <= 0 { + return + } + for { + v3 = N + N-- + if !(v3 > 0) { + break + } + v5 = p + 24 + v4 = *(*Tu32)(unsafe.Pointer(v5)) + *(*Tu32)(unsafe.Pointer(v5))++ + *(*int8)(unsafe.Pointer((*Tsqlite3_str)(unsafe.Pointer(p)).FzText + uintptr(v4))) = c + } +} + +// C documentation +// +// /* +// ** The StrAccum "p" is not large enough to accept N new bytes of z[]. +// ** So enlarge if first, then do the append. +// ** +// ** This is a helper routine to sqlite3_str_append() that does special-case +// ** work (enlarging the buffer) using tail recursion, so that the +// ** sqlite3_str_append() routine can use fast calling semantics. +// */ +func _enlargeAndAppend(tls *libc.TLS, p uintptr, z uintptr, N int32) { + N = _sqlite3StrAccumEnlarge(tls, p, int64(N)) + if N > 0 { + libc.Xmemcpy(tls, (*TStrAccum)(unsafe.Pointer(p)).FzText+uintptr((*TStrAccum)(unsafe.Pointer(p)).FnChar), z, uint64(N)) + *(*Tu32)(unsafe.Pointer(p + 24)) += uint32(N) + } +} + +// C documentation +// +// /* +// ** Append N bytes of text from z to the StrAccum object. Increase the +// ** size of the memory allocation for StrAccum if necessary. +// */ +func Xsqlite3_str_append(tls *libc.TLS, p uintptr, z uintptr, N int32) { + if (*Tsqlite3_str)(unsafe.Pointer(p)).FnChar+uint32(N) >= (*Tsqlite3_str)(unsafe.Pointer(p)).FnAlloc { + _enlargeAndAppend(tls, p, z, N) + } else { + if N != 0 { + *(*Tu32)(unsafe.Pointer(p + 24)) += uint32(N) + libc.Xmemcpy(tls, (*Tsqlite3_str)(unsafe.Pointer(p)).FzText+uintptr((*Tsqlite3_str)(unsafe.Pointer(p)).FnChar-uint32(N)), z, uint64(N)) + } + } +} + +// C documentation +// +// /* +// ** Append the complete text of zero-terminated string z[] to the p string. +// */ +func Xsqlite3_str_appendall(tls *libc.TLS, p uintptr, z uintptr) { + Xsqlite3_str_append(tls, p, z, _sqlite3Strlen30(tls, z)) +} + +// C documentation +// +// /* +// ** Finish off a string by making sure it is zero-terminated. +// ** Return a pointer to the resulting string. Return a NULL +// ** pointer if any kind of error was encountered. +// */ +func _strAccumFinishRealloc(tls *libc.TLS, p uintptr) (r uintptr) { + var zText, p1 uintptr + _, _ = zText, p1 + zText = _sqlite3DbMallocRaw(tls, (*TStrAccum)(unsafe.Pointer(p)).Fdb, uint64((*TStrAccum)(unsafe.Pointer(p)).FnChar+uint32(1))) + if zText != 0 { + libc.Xmemcpy(tls, zText, (*TStrAccum)(unsafe.Pointer(p)).FzText, uint64((*TStrAccum)(unsafe.Pointer(p)).FnChar+uint32(1))) + p1 = p + 29 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(SQLITE_PRINTF_MALLOCED)) + } else { + _sqlite3StrAccumSetError(tls, p, uint8(SQLITE_NOMEM)) + } + (*TStrAccum)(unsafe.Pointer(p)).FzText = zText + return zText +} + +func _sqlite3StrAccumFinish(tls *libc.TLS, p uintptr) (r uintptr) { + if (*TStrAccum)(unsafe.Pointer(p)).FzText != 0 { + *(*int8)(unsafe.Pointer((*TStrAccum)(unsafe.Pointer(p)).FzText + uintptr((*TStrAccum)(unsafe.Pointer(p)).FnChar))) = 0 + if (*TStrAccum)(unsafe.Pointer(p)).FmxAlloc > uint32(0) && !(int32((*TStrAccum)(unsafe.Pointer(p)).FprintfFlags)&libc.Int32FromInt32(SQLITE_PRINTF_MALLOCED) != libc.Int32FromInt32(0)) { + return _strAccumFinishRealloc(tls, p) + } + } + return (*TStrAccum)(unsafe.Pointer(p)).FzText +} + +// C documentation +// +// /* +// ** Use the content of the StrAccum passed as the second argument +// ** as the result of an SQL function. +// */ +func _sqlite3ResultStrAccum(tls *libc.TLS, pCtx uintptr, p uintptr) { + if (*TStrAccum)(unsafe.Pointer(p)).FaccError != 0 { + Xsqlite3_result_error_code(tls, pCtx, int32((*TStrAccum)(unsafe.Pointer(p)).FaccError)) + Xsqlite3_str_reset(tls, p) + } else { + if int32((*TStrAccum)(unsafe.Pointer(p)).FprintfFlags)&int32(SQLITE_PRINTF_MALLOCED) != 0 { + Xsqlite3_result_text(tls, pCtx, (*TStrAccum)(unsafe.Pointer(p)).FzText, int32((*TStrAccum)(unsafe.Pointer(p)).FnChar), __ccgo_fp(_sqlite3OomClear)) + } else { + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+1680, 0, libc.UintptrFromInt32(0)) + Xsqlite3_str_reset(tls, p) + } + } +} + +// C documentation +// +// /* +// ** This singleton is an sqlite3_str object that is returned if +// ** sqlite3_malloc() fails to provide space for a real one. This +// ** sqlite3_str object accepts no new text and always returns +// ** an SQLITE_NOMEM error. +// */ +var _sqlite3OomStr = Tsqlite3_str{ + FaccError: uint8(SQLITE_NOMEM), +} + +// C documentation +// +// /* Finalize a string created using sqlite3_str_new(). +// */ +func Xsqlite3_str_finish(tls *libc.TLS, p uintptr) (r uintptr) { + var z uintptr + _ = z + if p != uintptr(0) && p != uintptr(unsafe.Pointer(&_sqlite3OomStr)) { + z = _sqlite3StrAccumFinish(tls, p) + Xsqlite3_free(tls, p) + } else { + z = uintptr(0) + } + return z +} + +// C documentation +// +// /* Return any error code associated with p */ +func Xsqlite3_str_errcode(tls *libc.TLS, p uintptr) (r int32) { + var v1 int32 + _ = v1 + if p != 0 { + v1 = int32((*Tsqlite3_str)(unsafe.Pointer(p)).FaccError) + } else { + v1 = int32(SQLITE_NOMEM) + } + return v1 +} + +// C documentation +// +// /* Return the current length of p in bytes */ +func Xsqlite3_str_length(tls *libc.TLS, p uintptr) (r int32) { + var v1 uint32 + _ = v1 + if p != 0 { + v1 = (*Tsqlite3_str)(unsafe.Pointer(p)).FnChar + } else { + v1 = uint32(0) + } + return int32(v1) +} + +// C documentation +// +// /* Return the current value for p */ +func Xsqlite3_str_value(tls *libc.TLS, p uintptr) (r uintptr) { + if p == uintptr(0) || (*Tsqlite3_str)(unsafe.Pointer(p)).FnChar == uint32(0) { + return uintptr(0) + } + *(*int8)(unsafe.Pointer((*Tsqlite3_str)(unsafe.Pointer(p)).FzText + uintptr((*Tsqlite3_str)(unsafe.Pointer(p)).FnChar))) = 0 + return (*Tsqlite3_str)(unsafe.Pointer(p)).FzText +} + +// C documentation +// +// /* +// ** Reset an StrAccum string. Reclaim all malloced memory. +// */ +func Xsqlite3_str_reset(tls *libc.TLS, p uintptr) { + var p1 uintptr + _ = p1 + if int32((*TStrAccum)(unsafe.Pointer(p)).FprintfFlags)&int32(SQLITE_PRINTF_MALLOCED) != 0 { + _sqlite3DbFree(tls, (*TStrAccum)(unsafe.Pointer(p)).Fdb, (*TStrAccum)(unsafe.Pointer(p)).FzText) + p1 = p + 29 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(SQLITE_PRINTF_MALLOCED)) + } + (*TStrAccum)(unsafe.Pointer(p)).FnAlloc = uint32(0) + (*TStrAccum)(unsafe.Pointer(p)).FnChar = uint32(0) + (*TStrAccum)(unsafe.Pointer(p)).FzText = uintptr(0) +} + +// C documentation +// +// /* +// ** Initialize a string accumulator. +// ** +// ** p: The accumulator to be initialized. +// ** db: Pointer to a database connection. May be NULL. Lookaside +// ** memory is used if not NULL. db->mallocFailed is set appropriately +// ** when not NULL. +// ** zBase: An initial buffer. May be NULL in which case the initial buffer +// ** is malloced. +// ** n: Size of zBase in bytes. If total space requirements never exceed +// ** n then no memory allocations ever occur. +// ** mx: Maximum number of bytes to accumulate. If mx==0 then no memory +// ** allocations will ever occur. +// */ +func _sqlite3StrAccumInit(tls *libc.TLS, p uintptr, db uintptr, zBase uintptr, n int32, mx int32) { + (*TStrAccum)(unsafe.Pointer(p)).FzText = zBase + (*TStrAccum)(unsafe.Pointer(p)).Fdb = db + (*TStrAccum)(unsafe.Pointer(p)).FnAlloc = uint32(n) + (*TStrAccum)(unsafe.Pointer(p)).FmxAlloc = uint32(mx) + (*TStrAccum)(unsafe.Pointer(p)).FnChar = uint32(0) + (*TStrAccum)(unsafe.Pointer(p)).FaccError = uint8(0) + (*TStrAccum)(unsafe.Pointer(p)).FprintfFlags = uint8(0) +} + +// C documentation +// +// /* Allocate and initialize a new dynamic string object */ +func Xsqlite3_str_new(tls *libc.TLS, db uintptr) (r uintptr) { + var p uintptr + var v1 int32 + _, _ = p, v1 + p = Xsqlite3_malloc64(tls, uint64(32)) + if p != 0 { + if db != 0 { + v1 = *(*int32)(unsafe.Pointer(db + 136)) + } else { + v1 = int32(SQLITE_MAX_LENGTH) + } + _sqlite3StrAccumInit(tls, p, uintptr(0), uintptr(0), 0, v1) + } else { + p = uintptr(unsafe.Pointer(&_sqlite3OomStr)) + } + return p +} + +// C documentation +// +// /* +// ** Print into memory obtained from sqliteMalloc(). Use the internal +// ** %-conversion extensions. +// */ +func _sqlite3VMPrintf(tls *libc.TLS, db uintptr, zFormat uintptr, ap Tva_list) (r uintptr) { + bp := tls.Alloc(112) + defer tls.Free(112) + var z uintptr + var _ /* acc at bp+72 */ TStrAccum + var _ /* zBase at bp+0 */ [70]int8 + _ = z + _sqlite3StrAccumInit(tls, bp+72, db, bp, int32(70), *(*int32)(unsafe.Pointer(db + 136))) + (*(*TStrAccum)(unsafe.Pointer(bp + 72))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) + Xsqlite3_str_vappendf(tls, bp+72, zFormat, ap) + z = _sqlite3StrAccumFinish(tls, bp+72) + if int32((*(*TStrAccum)(unsafe.Pointer(bp + 72))).FaccError) == int32(SQLITE_NOMEM) { + _sqlite3OomFault(tls, db) + } + return z +} + +// C documentation +// +// /* +// ** Print into memory obtained from sqliteMalloc(). Use the internal +// ** %-conversion extensions. +// */ +func _sqlite3MPrintf(tls *libc.TLS, db uintptr, zFormat uintptr, va uintptr) (r uintptr) { + var ap Tva_list + var z uintptr + _, _ = ap, z + ap = va + z = _sqlite3VMPrintf(tls, db, zFormat, ap) + _ = ap + return z +} + +// C documentation +// +// /* +// ** Print into memory obtained from sqlite3_malloc(). Omit the internal +// ** %-conversion extensions. +// */ +func Xsqlite3_vmprintf(tls *libc.TLS, zFormat uintptr, ap Tva_list) (r uintptr) { + bp := tls.Alloc(112) + defer tls.Free(112) + var z uintptr + var _ /* acc at bp+72 */ TStrAccum + var _ /* zBase at bp+0 */ [70]int8 + _ = z + if Xsqlite3_initialize(tls) != 0 { + return uintptr(0) + } + _sqlite3StrAccumInit(tls, bp+72, uintptr(0), bp, int32(70), int32(SQLITE_MAX_LENGTH)) + Xsqlite3_str_vappendf(tls, bp+72, zFormat, ap) + z = _sqlite3StrAccumFinish(tls, bp+72) + return z +} + +// C documentation +// +// /* +// ** Print into memory obtained from sqlite3_malloc()(). Omit the internal +// ** %-conversion extensions. +// */ +func Xsqlite3_mprintf(tls *libc.TLS, zFormat uintptr, va uintptr) (r uintptr) { + var ap Tva_list + var z uintptr + _, _ = ap, z + if Xsqlite3_initialize(tls) != 0 { + return uintptr(0) + } + ap = va + z = Xsqlite3_vmprintf(tls, zFormat, ap) + _ = ap + return z +} + +// C documentation +// +// /* +// ** sqlite3_snprintf() works like snprintf() except that it ignores the +// ** current locale settings. This is important for SQLite because we +// ** are not able to use a "," as the decimal point in place of "." as +// ** specified by some locales. +// ** +// ** Oops: The first two arguments of sqlite3_snprintf() are backwards +// ** from the snprintf() standard. Unfortunately, it is too late to change +// ** this without breaking compatibility, so we just have to live with the +// ** mistake. +// ** +// ** sqlite3_vsnprintf() is the varargs version. +// */ +func Xsqlite3_vsnprintf(tls *libc.TLS, n int32, zBuf uintptr, zFormat uintptr, ap Tva_list) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* acc at bp+0 */ TStrAccum + if n <= 0 { + return zBuf + } + _sqlite3StrAccumInit(tls, bp, uintptr(0), zBuf, n, 0) + Xsqlite3_str_vappendf(tls, bp, zFormat, ap) + *(*int8)(unsafe.Pointer(zBuf + uintptr((*(*TStrAccum)(unsafe.Pointer(bp))).FnChar))) = 0 + return zBuf +} + +func Xsqlite3_snprintf(tls *libc.TLS, n int32, zBuf uintptr, zFormat uintptr, va uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var ap Tva_list + var _ /* acc at bp+0 */ TStrAccum + _ = ap + if n <= 0 { + return zBuf + } + _sqlite3StrAccumInit(tls, bp, uintptr(0), zBuf, n, 0) + ap = va + Xsqlite3_str_vappendf(tls, bp, zFormat, ap) + _ = ap + *(*int8)(unsafe.Pointer(zBuf + uintptr((*(*TStrAccum)(unsafe.Pointer(bp))).FnChar))) = 0 + return zBuf +} + +// C documentation +// +// /* +// ** This is the routine that actually formats the sqlite3_log() message. +// ** We house it in a separate routine from sqlite3_log() to avoid using +// ** stack space on small-stack systems when logging is disabled. +// ** +// ** sqlite3_log() must render into a static buffer. It cannot dynamically +// ** allocate memory because it might be called while the memory allocator +// ** mutex is held. +// ** +// ** sqlite3_str_vappendf() might ask for *temporary* memory allocations for +// ** certain format characters (%q) or for very large precisions or widths. +// ** Care must be taken that any sqlite3_log() calls that occur while the +// ** memory mutex is held do not use these mechanisms. +// */ +func _renderLogMsg(tls *libc.TLS, iErrCode int32, zFormat uintptr, ap Tva_list) { + bp := tls.Alloc(256) + defer tls.Free(256) + var _ /* acc at bp+0 */ TStrAccum + var _ /* zMsg at bp+32 */ [210]int8 /* Complete log message */ + _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(210), 0) + Xsqlite3_str_vappendf(tls, bp, zFormat, ap) + (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.FxLog})))(tls, _sqlite3Config.FpLogArg, iErrCode, _sqlite3StrAccumFinish(tls, bp)) +} + +// C documentation +// +// /* +// ** Format and write a message to the log if logging is enabled. +// */ +func Xsqlite3_log(tls *libc.TLS, iErrCode int32, zFormat uintptr, va uintptr) { + var ap Tva_list + _ = ap /* Vararg list */ + if _sqlite3Config.FxLog != 0 { + ap = va + _renderLogMsg(tls, iErrCode, zFormat, ap) + _ = ap + } +} + +// C documentation +// +// /* +// ** variable-argument wrapper around sqlite3_str_vappendf(). The bFlags argument +// ** can contain the bit SQLITE_PRINTF_INTERNAL enable internal formats. +// */ +func Xsqlite3_str_appendf(tls *libc.TLS, p uintptr, zFormat uintptr, va uintptr) { + var ap Tva_list + _ = ap + ap = va + Xsqlite3_str_vappendf(tls, p, zFormat, ap) + _ = ap +} + +/***************************************************************************** +** Reference counted string/blob storage +*****************************************************************************/ + +// C documentation +// +// /* +// ** Increase the reference count of the string by one. +// ** +// ** The input parameter is returned. +// */ +func _sqlite3RCStrRef(tls *libc.TLS, z uintptr) (r uintptr) { + var p uintptr + _ = p + p = z + p -= 8 + (*TRCStr)(unsafe.Pointer(p)).FnRCRef++ + return z +} + +// C documentation +// +// /* +// ** Decrease the reference count by one. Free the string when the +// ** reference count reaches zero. +// */ +func _sqlite3RCStrUnref(tls *libc.TLS, z uintptr) { + var p uintptr + _ = p + p = z + p -= 8 + if (*TRCStr)(unsafe.Pointer(p)).FnRCRef >= uint64(2) { + (*TRCStr)(unsafe.Pointer(p)).FnRCRef-- + } else { + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** Create a new string that is capable of holding N bytes of text, not counting +// ** the zero byte at the end. The string is uninitialized. +// ** +// ** The reference count is initially 1. Call sqlite3RCStrUnref() to free the +// ** newly allocated string. +// ** +// ** This routine returns 0 on an OOM. +// */ +func _sqlite3RCStrNew(tls *libc.TLS, N Tu64) (r uintptr) { + var p uintptr + _ = p + p = Xsqlite3_malloc64(tls, N+uint64(8)+uint64(1)) + if p == uintptr(0) { + return uintptr(0) + } + (*TRCStr)(unsafe.Pointer(p)).FnRCRef = uint64(1) + return p + 1*8 +} + +// C documentation +// +// /* +// ** Change the size of the string so that it is able to hold N bytes. +// ** The string might be reallocated, so return the new allocation. +// */ +func _sqlite3RCStrResize(tls *libc.TLS, z uintptr, N Tu64) (r uintptr) { + var p, pNew uintptr + _, _ = p, pNew + p = z + p -= 8 + pNew = Xsqlite3_realloc64(tls, p, N+uint64(8)+uint64(1)) + if pNew == uintptr(0) { + Xsqlite3_free(tls, p) + return uintptr(0) + } else { + return pNew + 1*8 + } + return r +} + +/************** End of printf.c **********************************************/ +/************** Begin file treeview.c ****************************************/ +/* +** 2015-06-08 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains C code to implement the TreeView debugging routines. +** These routines print a parse tree to standard output for debugging and +** analysis. +** +** The interfaces in this file is only available when compiling +** with SQLITE_DEBUG. + */ +/* #include "sqliteInt.h" */ + +/************** End of treeview.c ********************************************/ +/************** Begin file random.c ******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code to implement a pseudo-random number +** generator (PRNG) for SQLite. +** +** Random numbers are used by some of the database backends in order +** to generate random integer keys for tables or random filenames. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* All threads share a single random number generator. +// ** This structure is the current state of the generator. +// */ +type Tsqlite3PrngType = struct { + Fs [16]Tu32 + Fout [64]Tu8 + Fn Tu8 +} + +type sqlite3PrngType = Tsqlite3PrngType + +/************** End of printf.c **********************************************/ +/************** Begin file treeview.c ****************************************/ +/* +** 2015-06-08 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains C code to implement the TreeView debugging routines. +** These routines print a parse tree to standard output for debugging and +** analysis. +** +** The interfaces in this file is only available when compiling +** with SQLITE_DEBUG. + */ +/* #include "sqliteInt.h" */ + +/************** End of treeview.c ********************************************/ +/************** Begin file random.c ******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code to implement a pseudo-random number +** generator (PRNG) for SQLite. +** +** Random numbers are used by some of the database backends in order +** to generate random integer keys for tables or random filenames. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* All threads share a single random number generator. +// ** This structure is the current state of the generator. +// */ +var _sqlite3Prng Tsqlite3PrngType + +// C documentation +// +// /* The RFC-7539 ChaCha20 block function +// */ +func _chacha_block(tls *libc.TLS, out uintptr, in uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var i int32 + var _ /* x at bp+0 */ [16]Tu32 + _ = i + libc.Xmemcpy(tls, bp, in, uint64(64)) + i = 0 + for { + if !(i < int32(10)) { + break + } + *(*Tu32)(unsafe.Pointer(bp)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] + *(*Tu32)(unsafe.Pointer(bp + 12*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[0] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(16)) + *(*Tu32)(unsafe.Pointer(bp + 8*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)] + *(*Tu32)(unsafe.Pointer(bp + 4*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(8)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(12)) + *(*Tu32)(unsafe.Pointer(bp)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] + *(*Tu32)(unsafe.Pointer(bp + 12*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[0] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(8)) + *(*Tu32)(unsafe.Pointer(bp + 8*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)] + *(*Tu32)(unsafe.Pointer(bp + 4*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(8)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) + *(*Tu32)(unsafe.Pointer(bp + 1*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)] + *(*Tu32)(unsafe.Pointer(bp + 13*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(1)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(16)) + *(*Tu32)(unsafe.Pointer(bp + 9*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)] + *(*Tu32)(unsafe.Pointer(bp + 5*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(9)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(12)) + *(*Tu32)(unsafe.Pointer(bp + 1*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)] + *(*Tu32)(unsafe.Pointer(bp + 13*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(1)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(8)) + *(*Tu32)(unsafe.Pointer(bp + 9*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)] + *(*Tu32)(unsafe.Pointer(bp + 5*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(9)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) + *(*Tu32)(unsafe.Pointer(bp + 2*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)] + *(*Tu32)(unsafe.Pointer(bp + 14*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(2)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(16)) + *(*Tu32)(unsafe.Pointer(bp + 10*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)] + *(*Tu32)(unsafe.Pointer(bp + 6*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(10)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(12)) + *(*Tu32)(unsafe.Pointer(bp + 2*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)] + *(*Tu32)(unsafe.Pointer(bp + 14*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(2)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(8)) + *(*Tu32)(unsafe.Pointer(bp + 10*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)] + *(*Tu32)(unsafe.Pointer(bp + 6*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(10)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) + *(*Tu32)(unsafe.Pointer(bp + 3*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)] + *(*Tu32)(unsafe.Pointer(bp + 15*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(3)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(16)) + *(*Tu32)(unsafe.Pointer(bp + 11*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)] + *(*Tu32)(unsafe.Pointer(bp + 7*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(11)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(12)) + *(*Tu32)(unsafe.Pointer(bp + 3*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)] + *(*Tu32)(unsafe.Pointer(bp + 15*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(3)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(8)) + *(*Tu32)(unsafe.Pointer(bp + 11*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)] + *(*Tu32)(unsafe.Pointer(bp + 7*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(11)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) + *(*Tu32)(unsafe.Pointer(bp)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)] + *(*Tu32)(unsafe.Pointer(bp + 15*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[0] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(16)) + *(*Tu32)(unsafe.Pointer(bp + 10*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)] + *(*Tu32)(unsafe.Pointer(bp + 5*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(10)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(12)) + *(*Tu32)(unsafe.Pointer(bp)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)] + *(*Tu32)(unsafe.Pointer(bp + 15*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[0] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(8)) + *(*Tu32)(unsafe.Pointer(bp + 10*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(15)] + *(*Tu32)(unsafe.Pointer(bp + 5*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(10)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(5)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) + *(*Tu32)(unsafe.Pointer(bp + 1*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)] + *(*Tu32)(unsafe.Pointer(bp + 12*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(1)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(16)) + *(*Tu32)(unsafe.Pointer(bp + 11*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)] + *(*Tu32)(unsafe.Pointer(bp + 6*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(11)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(12)) + *(*Tu32)(unsafe.Pointer(bp + 1*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)] + *(*Tu32)(unsafe.Pointer(bp + 12*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(1)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(8)) + *(*Tu32)(unsafe.Pointer(bp + 11*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(12)] + *(*Tu32)(unsafe.Pointer(bp + 6*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(11)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(6)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) + *(*Tu32)(unsafe.Pointer(bp + 2*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)] + *(*Tu32)(unsafe.Pointer(bp + 13*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(2)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(16)) + *(*Tu32)(unsafe.Pointer(bp + 8*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)] + *(*Tu32)(unsafe.Pointer(bp + 7*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(8)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(12)) + *(*Tu32)(unsafe.Pointer(bp + 2*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)] + *(*Tu32)(unsafe.Pointer(bp + 13*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(2)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(8)) + *(*Tu32)(unsafe.Pointer(bp + 8*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(13)] + *(*Tu32)(unsafe.Pointer(bp + 7*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(8)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(7)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) + *(*Tu32)(unsafe.Pointer(bp + 3*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] + *(*Tu32)(unsafe.Pointer(bp + 14*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(3)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(16)) + *(*Tu32)(unsafe.Pointer(bp + 9*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)] + *(*Tu32)(unsafe.Pointer(bp + 4*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(9)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(12)) + *(*Tu32)(unsafe.Pointer(bp + 3*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] + *(*Tu32)(unsafe.Pointer(bp + 14*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(3)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(8)) + *(*Tu32)(unsafe.Pointer(bp + 9*4)) += (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(14)] + *(*Tu32)(unsafe.Pointer(bp + 4*4)) ^= (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(9)] + (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)] = (*(*[16]Tu32)(unsafe.Pointer(bp)))[int32(4)]<>(libc.Int32FromInt32(32)-libc.Int32FromInt32(7)) + goto _1 + _1: + ; + i++ + } + i = 0 + for { + if !(i < int32(16)) { + break + } + *(*Tu32)(unsafe.Pointer(out + uintptr(i)*4)) = (*(*[16]Tu32)(unsafe.Pointer(bp)))[i] + *(*Tu32)(unsafe.Pointer(in + uintptr(i)*4)) + goto _2 + _2: + ; + i++ + } +} + +// C documentation +// +// /* +// ** Return N random bytes. +// */ +func Xsqlite3_randomness(tls *libc.TLS, N int32, pBuf uintptr) { + var mutex, pVfs, zBuf, p1 uintptr + _, _, _, _ = mutex, pVfs, zBuf, p1 + zBuf = pBuf + if Xsqlite3_initialize(tls) != 0 { + return + } + mutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_PRNG)) + Xsqlite3_mutex_enter(tls, mutex) + if N <= 0 || pBuf == uintptr(0) { + *(*Tu32)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Prng)))) = uint32(0) + Xsqlite3_mutex_leave(tls, mutex) + return + } + /* Initialize the state of the random number generator once, + ** the first time this routine is called. + */ + if *(*Tu32)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Prng)))) == uint32(0) { + pVfs = Xsqlite3_vfs_find(tls, uintptr(0)) + libc.Xmemcpy(tls, uintptr(unsafe.Pointer(&_sqlite3Prng)), uintptr(unsafe.Pointer(&_chacha20_init)), uint64(16)) + if pVfs == uintptr(0) { + libc.Xmemset(tls, uintptr(unsafe.Pointer(&_sqlite3Prng))+4*4, 0, uint64(44)) + } else { + _sqlite3OsRandomness(tls, pVfs, int32(44), uintptr(unsafe.Pointer(&_sqlite3Prng))+4*4) + } + *(*Tu32)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Prng)) + 15*4)) = *(*Tu32)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Prng)) + 12*4)) + *(*Tu32)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Prng)) + 12*4)) = uint32(0) + _sqlite3Prng.Fn = uint8(0) + } + for int32(1) != 0 { + if N <= int32(_sqlite3Prng.Fn) { + libc.Xmemcpy(tls, zBuf, uintptr(unsafe.Pointer(&_sqlite3Prng))+64+uintptr(int32(_sqlite3Prng.Fn)-N), uint64(N)) + p1 = uintptr(unsafe.Pointer(&_sqlite3Prng)) + 128 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) - N) + break + } + if int32(_sqlite3Prng.Fn) > 0 { + libc.Xmemcpy(tls, zBuf, uintptr(unsafe.Pointer(&_sqlite3Prng))+64, uint64(_sqlite3Prng.Fn)) + N -= int32(_sqlite3Prng.Fn) + zBuf += uintptr(_sqlite3Prng.Fn) + } + *(*Tu32)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3Prng)) + 12*4))++ + _chacha_block(tls, uintptr(unsafe.Pointer(&_sqlite3Prng))+64, uintptr(unsafe.Pointer(&_sqlite3Prng))) + _sqlite3Prng.Fn = uint8(64) + } + Xsqlite3_mutex_leave(tls, mutex) +} + +var _chacha20_init = [4]Tu32{ + 0: uint32(0x61707865), + 1: uint32(0x3320646e), + 2: uint32(0x79622d32), + 3: uint32(0x6b206574), +} + +// C documentation +// +// /* +// ** For testing purposes, we sometimes want to preserve the state of +// ** PRNG and restore the PRNG to its saved state at a later time, or +// ** to reset the PRNG to its initial state. These routines accomplish +// ** those tasks. +// ** +// ** The sqlite3_test_control() interface calls these routines to +// ** control the PRNG. +// */ +var _sqlite3SavedPrng Tsqlite3PrngType + +func _sqlite3PrngSaveState(tls *libc.TLS) { + libc.Xmemcpy(tls, uintptr(unsafe.Pointer(&_sqlite3SavedPrng)), uintptr(unsafe.Pointer(&_sqlite3Prng)), uint64(132)) +} + +func _sqlite3PrngRestoreState(tls *libc.TLS) { + libc.Xmemcpy(tls, uintptr(unsafe.Pointer(&_sqlite3Prng)), uintptr(unsafe.Pointer(&_sqlite3SavedPrng)), uint64(132)) +} + +/************** End of random.c **********************************************/ +/************** Begin file threads.c *****************************************/ +/* +** 2012 July 21 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file presents a simple cross-platform threading interface for +** use internally by SQLite. +** +** A "thread" can be created using sqlite3ThreadCreate(). This thread +** runs independently of its creator until it is joined using +** sqlite3ThreadJoin(), at which point it terminates. +** +** Threads do not have to be real. It could be that the work of the +** "thread" is done by the main thread at either the sqlite3ThreadCreate() +** or sqlite3ThreadJoin() call. This is, in fact, what happens in +** single threaded systems. Nothing in SQLite requires multiple threads. +** This interface exists so that applications that want to take advantage +** of multiple cores can do so, while also allowing applications to stay +** single-threaded if desired. + */ +/* #include "sqliteInt.h" */ + +/********************************* Unix Pthreads ****************************/ + +/* #include */ + +/* A running thread */ +type TSQLiteThread1 = struct { + Ftid Tpthread_t + Fdone int32 + FpOut uintptr + FxTask uintptr + FpIn uintptr +} + +type SQLiteThread1 = TSQLiteThread1 + +// C documentation +// +// /* Create a new thread */ +func _sqlite3ThreadCreate(tls *libc.TLS, ppThread uintptr, xTask uintptr, pIn uintptr) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + /* This routine is never used in single-threaded mode */ + *(*uintptr)(unsafe.Pointer(ppThread)) = uintptr(0) + p = _sqlite3Malloc(tls, uint64(40)) + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, p, 0, uint64(40)) + (*TSQLiteThread)(unsafe.Pointer(p)).FxTask = xTask + (*TSQLiteThread)(unsafe.Pointer(p)).FpIn = pIn + /* If the SQLITE_TESTCTRL_FAULT_INSTALL callback is registered to a + ** function that returns SQLITE_ERROR when passed the argument 200, that + ** forces worker threads to run sequentially and deterministically + ** for testing purposes. */ + if _sqlite3FaultSim(tls, int32(200)) != 0 { + rc = int32(1) + } else { + rc = libc.Xpthread_create(tls, p, uintptr(0), xTask, pIn) + } + if rc != 0 { + (*TSQLiteThread)(unsafe.Pointer(p)).Fdone = int32(1) + (*TSQLiteThread)(unsafe.Pointer(p)).FpOut = (*(*func(*libc.TLS, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{xTask})))(tls, pIn) + } + *(*uintptr)(unsafe.Pointer(ppThread)) = p + return SQLITE_OK +} + +// C documentation +// +// /* Get the results of the thread */ +func _sqlite3ThreadJoin(tls *libc.TLS, p uintptr, ppOut uintptr) (r int32) { + var rc, v1 int32 + _, _ = rc, v1 + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + if (*TSQLiteThread)(unsafe.Pointer(p)).Fdone != 0 { + *(*uintptr)(unsafe.Pointer(ppOut)) = (*TSQLiteThread)(unsafe.Pointer(p)).FpOut + rc = SQLITE_OK + } else { + if libc.Xpthread_join(tls, (*TSQLiteThread)(unsafe.Pointer(p)).Ftid, ppOut) != 0 { + v1 = int32(SQLITE_ERROR) + } else { + v1 = SQLITE_OK + } + rc = v1 + } + Xsqlite3_free(tls, p) + return rc +} + +/******************************** End Unix Pthreads *************************/ + +/********************************* Win32 Threads ****************************/ +/******************************** End Win32 Threads *************************/ + +/********************************* Single-Threaded **************************/ +/****************************** End Single-Threaded *************************/ + +/************** End of threads.c *********************************************/ +/************** Begin file utf.c *********************************************/ +/* +** 2004 April 13 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains routines used to translate between UTF-8, +** UTF-16, UTF-16BE, and UTF-16LE. +** +** Notes on UTF-8: +** +** Byte-0 Byte-1 Byte-2 Byte-3 Value +** 0xxxxxxx 00000000 00000000 0xxxxxxx +** 110yyyyy 10xxxxxx 00000000 00000yyy yyxxxxxx +** 1110zzzz 10yyyyyy 10xxxxxx 00000000 zzzzyyyy yyxxxxxx +** 11110uuu 10uuzzzz 10yyyyyy 10xxxxxx 000uuuuu zzzzyyyy yyxxxxxx +** +** +** Notes on UTF-16: (with wwww+1==uuuuu) +** +** Word-0 Word-1 Value +** 110110ww wwzzzzyy 110111yy yyxxxxxx 000uuuuu zzzzyyyy yyxxxxxx +** zzzzyyyy yyxxxxxx 00000000 zzzzyyyy yyxxxxxx +** +** +** BOM or Byte Order Mark: +** 0xff 0xfe little-endian utf-16 follows +** 0xfe 0xff big-endian utf-16 follows +** + */ +/* #include "sqliteInt.h" */ +/* #include */ +/* #include "vdbeInt.h" */ + +// C documentation +// +// /* +// ** This lookup table is used to help decode the first byte of +// ** a multi-byte UTF8 character. +// */ +var _sqlite3Utf8Trans1 = [64]uint8{ + 1: uint8(0x01), + 2: uint8(0x02), + 3: uint8(0x03), + 4: uint8(0x04), + 5: uint8(0x05), + 6: uint8(0x06), + 7: uint8(0x07), + 8: uint8(0x08), + 9: uint8(0x09), + 10: uint8(0x0a), + 11: uint8(0x0b), + 12: uint8(0x0c), + 13: uint8(0x0d), + 14: uint8(0x0e), + 15: uint8(0x0f), + 16: uint8(0x10), + 17: uint8(0x11), + 18: uint8(0x12), + 19: uint8(0x13), + 20: uint8(0x14), + 21: uint8(0x15), + 22: uint8(0x16), + 23: uint8(0x17), + 24: uint8(0x18), + 25: uint8(0x19), + 26: uint8(0x1a), + 27: uint8(0x1b), + 28: uint8(0x1c), + 29: uint8(0x1d), + 30: uint8(0x1e), + 31: uint8(0x1f), + 33: uint8(0x01), + 34: uint8(0x02), + 35: uint8(0x03), + 36: uint8(0x04), + 37: uint8(0x05), + 38: uint8(0x06), + 39: uint8(0x07), + 40: uint8(0x08), + 41: uint8(0x09), + 42: uint8(0x0a), + 43: uint8(0x0b), + 44: uint8(0x0c), + 45: uint8(0x0d), + 46: uint8(0x0e), + 47: uint8(0x0f), + 49: uint8(0x01), + 50: uint8(0x02), + 51: uint8(0x03), + 52: uint8(0x04), + 53: uint8(0x05), + 54: uint8(0x06), + 55: uint8(0x07), + 57: uint8(0x01), + 58: uint8(0x02), + 59: uint8(0x03), + 61: uint8(0x01), +} + +// C documentation +// +// /* +// ** Translate a single UTF-8 character. Return the unicode value. +// ** +// ** During translation, assume that the byte that zTerm points +// ** is a 0x00. +// ** +// ** Write a pointer to the next unread byte back into *pzNext. +// ** +// ** Notes On Invalid UTF-8: +// ** +// ** * This routine never allows a 7-bit character (0x00 through 0x7f) to +// ** be encoded as a multi-byte character. Any multi-byte character that +// ** attempts to encode a value between 0x00 and 0x7f is rendered as 0xfffd. +// ** +// ** * This routine never allows a UTF16 surrogate value to be encoded. +// ** If a multi-byte character attempts to encode a value between +// ** 0xd800 and 0xe000 then it is rendered as 0xfffd. +// ** +// ** * Bytes in the range of 0x80 through 0xbf which occur as the first +// ** byte of a character are interpreted as single-byte characters +// ** and rendered as themselves even though they are technically +// ** invalid characters. +// ** +// ** * This routine accepts over-length UTF8 encodings +// ** for unicode values 0x80 and greater. It does not change over-length +// ** encodings to 0xfffd as some systems recommend. +// */ +func _sqlite3Utf8Read(tls *libc.TLS, pz uintptr) (r Tu32) { + var c uint32 + var v1, v2, v3, v4 uintptr + _, _, _, _, _ = c, v1, v2, v3, v4 + /* Same as READ_UTF8() above but without the zTerm parameter. + ** For this routine, we assume the UTF8 string is always zero-terminated. + */ + v2 = pz + v1 = *(*uintptr)(unsafe.Pointer(v2)) + *(*uintptr)(unsafe.Pointer(v2))++ + c = uint32(*(*uint8)(unsafe.Pointer(v1))) + if c >= uint32(0xc0) { + c = uint32(_sqlite3Utf8Trans1[c-uint32(0xc0)]) + for int32(*(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pz)))))&int32(0xc0) == int32(0x80) { + v4 = pz + v3 = *(*uintptr)(unsafe.Pointer(v4)) + *(*uintptr)(unsafe.Pointer(v4))++ + c = c<= uint32(0xc0) { + c = uint32(_sqlite3Utf8Trans1[c-uint32(0xc0)]) + if n > int32(4) { + n = int32(4) + } + for i < n && int32(*(*Tu8)(unsafe.Pointer(z + uintptr(i))))&int32(0xc0) == int32(0x80) { + c = c< UTF-16 Little-endian */ + for zIn < zTerm { + v2 = zIn + zIn++ + c = uint32(*(*uint8)(unsafe.Pointer(v2))) + if c >= uint32(0xc0) { + c = uint32(_sqlite3Utf8Trans1[c-uint32(0xc0)]) + for zIn != zTerm && int32(*(*uint8)(unsafe.Pointer(zIn)))&int32(0xc0) == int32(0x80) { + v3 = zIn + zIn++ + c = c<> libc.Int32FromInt32(8) & libc.Uint32FromInt32(0x00FF)) + } else { + v6 = z + z++ + *(*uint8)(unsafe.Pointer(v6)) = uint8(c>>libc.Int32FromInt32(10)&libc.Uint32FromInt32(0x003F) + (c-libc.Uint32FromInt32(0x10000))>>libc.Int32FromInt32(10)&libc.Uint32FromInt32(0x00C0)) + v7 = z + z++ + *(*uint8)(unsafe.Pointer(v7)) = uint8(libc.Uint32FromInt32(0x00D8) + (c-libc.Uint32FromInt32(0x10000))>>libc.Int32FromInt32(18)&libc.Uint32FromInt32(0x03)) + v8 = z + z++ + *(*uint8)(unsafe.Pointer(v8)) = uint8(c & libc.Uint32FromInt32(0x00FF)) + v9 = z + z++ + *(*uint8)(unsafe.Pointer(v9)) = uint8(libc.Uint32FromInt32(0x00DC) + c>>libc.Int32FromInt32(8)&libc.Uint32FromInt32(0x03)) + } + } + } else { + /* UTF-8 -> UTF-16 Big-endian */ + for zIn < zTerm { + v10 = zIn + zIn++ + c = uint32(*(*uint8)(unsafe.Pointer(v10))) + if c >= uint32(0xc0) { + c = uint32(_sqlite3Utf8Trans1[c-uint32(0xc0)]) + for zIn != zTerm && int32(*(*uint8)(unsafe.Pointer(zIn)))&int32(0xc0) == int32(0x80) { + v11 = zIn + zIn++ + c = c<> libc.Int32FromInt32(8) & libc.Uint32FromInt32(0x00FF)) + v13 = z + z++ + *(*uint8)(unsafe.Pointer(v13)) = uint8(c & libc.Uint32FromInt32(0x00FF)) + } else { + v14 = z + z++ + *(*uint8)(unsafe.Pointer(v14)) = uint8(libc.Uint32FromInt32(0x00D8) + (c-libc.Uint32FromInt32(0x10000))>>libc.Int32FromInt32(18)&libc.Uint32FromInt32(0x03)) + v15 = z + z++ + *(*uint8)(unsafe.Pointer(v15)) = uint8(c>>libc.Int32FromInt32(10)&libc.Uint32FromInt32(0x003F) + (c-libc.Uint32FromInt32(0x10000))>>libc.Int32FromInt32(10)&libc.Uint32FromInt32(0x00C0)) + v16 = z + z++ + *(*uint8)(unsafe.Pointer(v16)) = uint8(libc.Uint32FromInt32(0x00DC) + c>>libc.Int32FromInt32(8)&libc.Uint32FromInt32(0x03)) + v17 = z + z++ + *(*uint8)(unsafe.Pointer(v17)) = uint8(c & libc.Uint32FromInt32(0x00FF)) + } + } + } + (*TMem)(unsafe.Pointer(pMem)).Fn = int32(int64(z) - int64(zOut)) + v18 = z + z++ + *(*uint8)(unsafe.Pointer(v18)) = uint8(0) + } else { + if int32((*TMem)(unsafe.Pointer(pMem)).Fenc) == int32(SQLITE_UTF16LE) { + /* UTF-16 Little-endian -> UTF-8 */ + for zIn < zTerm { + v19 = zIn + zIn++ + c = uint32(*(*uint8)(unsafe.Pointer(v19))) + v20 = zIn + zIn++ + c += uint32(int32(*(*uint8)(unsafe.Pointer(v20))) << int32(8)) + if c >= uint32(0xd800) && c < uint32(0xe000) { + if zIn < zTerm { + v21 = zIn + zIn++ + c2 = int32(*(*uint8)(unsafe.Pointer(v21))) + v22 = zIn + zIn++ + c2 += int32(*(*uint8)(unsafe.Pointer(v22))) << int32(8) + c = uint32(c2&libc.Int32FromInt32(0x03FF)) + c&uint32(0x003F)<>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x1F)))) + v25 = z + z++ + *(*uint8)(unsafe.Pointer(v25)) = uint8(int32(0x80) + int32(uint8(c&libc.Uint32FromInt32(0x3F)))) + } else { + if c < uint32(0x10000) { + v26 = z + z++ + *(*uint8)(unsafe.Pointer(v26)) = uint8(int32(0xE0) + int32(uint8(c>>libc.Int32FromInt32(12)&libc.Uint32FromInt32(0x0F)))) + v27 = z + z++ + *(*uint8)(unsafe.Pointer(v27)) = uint8(int32(0x80) + int32(uint8(c>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x3F)))) + v28 = z + z++ + *(*uint8)(unsafe.Pointer(v28)) = uint8(int32(0x80) + int32(uint8(c&libc.Uint32FromInt32(0x3F)))) + } else { + v29 = z + z++ + *(*uint8)(unsafe.Pointer(v29)) = uint8(int32(0xF0) + int32(uint8(c>>libc.Int32FromInt32(18)&libc.Uint32FromInt32(0x07)))) + v30 = z + z++ + *(*uint8)(unsafe.Pointer(v30)) = uint8(int32(0x80) + int32(uint8(c>>libc.Int32FromInt32(12)&libc.Uint32FromInt32(0x3F)))) + v31 = z + z++ + *(*uint8)(unsafe.Pointer(v31)) = uint8(int32(0x80) + int32(uint8(c>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x3F)))) + v32 = z + z++ + *(*uint8)(unsafe.Pointer(v32)) = uint8(int32(0x80) + int32(uint8(c&libc.Uint32FromInt32(0x3F)))) + } + } + } + } + } else { + /* UTF-16 Big-endian -> UTF-8 */ + for zIn < zTerm { + v33 = zIn + zIn++ + c = uint32(int32(*(*uint8)(unsafe.Pointer(v33))) << int32(8)) + v34 = zIn + zIn++ + c += uint32(*(*uint8)(unsafe.Pointer(v34))) + if c >= uint32(0xd800) && c < uint32(0xe000) { + if zIn < zTerm { + v35 = zIn + zIn++ + c21 = int32(*(*uint8)(unsafe.Pointer(v35))) << int32(8) + v36 = zIn + zIn++ + c21 += int32(*(*uint8)(unsafe.Pointer(v36))) + c = uint32(c21&libc.Int32FromInt32(0x03FF)) + c&uint32(0x003F)<>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x1F)))) + v39 = z + z++ + *(*uint8)(unsafe.Pointer(v39)) = uint8(int32(0x80) + int32(uint8(c&libc.Uint32FromInt32(0x3F)))) + } else { + if c < uint32(0x10000) { + v40 = z + z++ + *(*uint8)(unsafe.Pointer(v40)) = uint8(int32(0xE0) + int32(uint8(c>>libc.Int32FromInt32(12)&libc.Uint32FromInt32(0x0F)))) + v41 = z + z++ + *(*uint8)(unsafe.Pointer(v41)) = uint8(int32(0x80) + int32(uint8(c>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x3F)))) + v42 = z + z++ + *(*uint8)(unsafe.Pointer(v42)) = uint8(int32(0x80) + int32(uint8(c&libc.Uint32FromInt32(0x3F)))) + } else { + v43 = z + z++ + *(*uint8)(unsafe.Pointer(v43)) = uint8(int32(0xF0) + int32(uint8(c>>libc.Int32FromInt32(18)&libc.Uint32FromInt32(0x07)))) + v44 = z + z++ + *(*uint8)(unsafe.Pointer(v44)) = uint8(int32(0x80) + int32(uint8(c>>libc.Int32FromInt32(12)&libc.Uint32FromInt32(0x3F)))) + v45 = z + z++ + *(*uint8)(unsafe.Pointer(v45)) = uint8(int32(0x80) + int32(uint8(c>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x3F)))) + v46 = z + z++ + *(*uint8)(unsafe.Pointer(v46)) = uint8(int32(0x80) + int32(uint8(c&libc.Uint32FromInt32(0x3F)))) + } + } + } + } + } + (*TMem)(unsafe.Pointer(pMem)).Fn = int32(int64(z) - int64(zOut)) + } + *(*uint8)(unsafe.Pointer(z)) = uint8(0) + c = uint32(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Term) | int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_AffMask)|libc.Int32FromInt32(MEM_Subtype))) + _sqlite3VdbeMemRelease(tls, pMem) + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(c) + (*TMem)(unsafe.Pointer(pMem)).Fenc = desiredEnc + (*TMem)(unsafe.Pointer(pMem)).Fz = zOut + (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz + (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz) +translate_out: + ; + return SQLITE_OK + return r +} + +// C documentation +// +// /* +// ** This routine checks for a byte-order mark at the beginning of the +// ** UTF-16 string stored in *pMem. If one is present, it is removed and +// ** the encoding of the Mem adjusted. This routine does not do any +// ** byte-swapping, it just sets Mem.enc appropriately. +// ** +// ** The allocation (static, dynamic etc.) and encoding of the Mem may be +// ** changed by this function. +// */ +func _sqlite3VdbeMemHandleBom(tls *libc.TLS, pMem uintptr) (r int32) { + var b1, b2, bom Tu8 + var rc int32 + var p1 uintptr + _, _, _, _, _ = b1, b2, bom, rc, p1 + rc = SQLITE_OK + bom = uint8(0) + if (*TMem)(unsafe.Pointer(pMem)).Fn > int32(1) { + b1 = *(*Tu8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz)) + b2 = *(*Tu8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + libc.UintptrFromInt32(1))) + if int32(b1) == int32(0xFE) && int32(b2) == int32(0xFF) { + bom = uint8(SQLITE_UTF16BE) + } + if int32(b1) == int32(0xFF) && int32(b2) == int32(0xFE) { + bom = uint8(SQLITE_UTF16LE) + } + } + if bom != 0 { + rc = _sqlite3VdbeMemMakeWriteable(tls, pMem) + if rc == SQLITE_OK { + *(*int32)(unsafe.Pointer(pMem + 16)) -= int32(2) + libc.Xmemmove(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, (*TMem)(unsafe.Pointer(pMem)).Fz+2, uint64((*TMem)(unsafe.Pointer(pMem)).Fn)) + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + uintptr((*TMem)(unsafe.Pointer(pMem)).Fn))) = int8('\000') + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + uintptr((*TMem)(unsafe.Pointer(pMem)).Fn+int32(1)))) = int8('\000') + p1 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(MEM_Term)) + (*TMem)(unsafe.Pointer(pMem)).Fenc = bom + } + } + return rc +} + +// C documentation +// +// /* +// ** pZ is a UTF-8 encoded unicode string. If nByte is less than zero, +// ** return the number of unicode characters in pZ up to (but not including) +// ** the first 0x00 byte. If nByte is not less than zero, return the +// ** number of unicode characters in the first nByte of pZ (or up to +// ** the first 0x00, whichever comes first). +// */ +func _sqlite3Utf8CharLen(tls *libc.TLS, zIn uintptr, nByte int32) (r1 int32) { + var r int32 + var z, zTerm, v1 uintptr + _, _, _, _ = r, z, zTerm, v1 + r = 0 + z = zIn + if nByte >= 0 { + zTerm = z + uintptr(nByte) + } else { + zTerm = uintptr(-libc.Int32FromInt32(1)) + } + for int32(*(*Tu8)(unsafe.Pointer(z))) != 0 && z < zTerm { + v1 = z + z++ + if int32(*(*Tu8)(unsafe.Pointer(v1))) >= int32(0xc0) { + for int32(*(*Tu8)(unsafe.Pointer(z)))&int32(0xc0) == int32(0x80) { + z++ + } + } + r++ + } + return r +} + +/* This test function is not currently used by the automated test-suite. +** Hence it is only available in debug builds. + */ + +// C documentation +// +// /* +// ** Convert a UTF-16 string in the native encoding into a UTF-8 string. +// ** Memory to hold the UTF-8 string is obtained from sqlite3_malloc and must +// ** be freed by the calling function. +// ** +// ** NULL is returned if there is an allocation error. +// */ +func _sqlite3Utf16to8(tls *libc.TLS, db uintptr, z uintptr, nByte int32, enc Tu8) (r uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var _ /* m at bp+0 */ TMem + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TMem)(unsafe.Pointer(bp))).Fdb = db + _sqlite3VdbeMemSetStr(tls, bp, z, int64(nByte), enc, libc.UintptrFromInt32(0)) + _sqlite3VdbeChangeEncoding(tls, bp, int32(SQLITE_UTF8)) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3VdbeMemRelease(tls, bp) + (*(*TMem)(unsafe.Pointer(bp))).Fz = uintptr(0) + } + return (*(*TMem)(unsafe.Pointer(bp))).Fz +} + +// C documentation +// +// /* +// ** zIn is a UTF-16 encoded unicode string at least nChar characters long. +// ** Return the number of bytes in the first nChar unicode characters +// ** in pZ. nChar must be non-negative. +// */ +func _sqlite3Utf16ByteLen(tls *libc.TLS, zIn uintptr, nChar int32) (r int32) { + var c, n int32 + var z uintptr + _, _, _ = c, n, z + z = zIn + n = 0 + if true { + z++ + } + for n < nChar { + c = int32(*(*uint8)(unsafe.Pointer(z))) + z += uintptr(2) + if c >= int32(0xd8) && c < int32(0xdc) && int32(*(*uint8)(unsafe.Pointer(z))) >= int32(0xdc) && int32(*(*uint8)(unsafe.Pointer(z))) < int32(0xe0) { + z += uintptr(2) + } + n++ + } + return int32(int64(z)-int64(zIn)) - libc.BoolInt32(true) +} + +type Tfloat_t = float32 + +type float_t = Tfloat_t + +type Tdouble_t = float64 + +type double_t = Tdouble_t + +// C documentation +// +// /* +// ** Calls to sqlite3FaultSim() are used to simulate a failure during testing, +// ** or to bypass normal error detection during testing in order to let +// ** execute proceed further downstream. +// ** +// ** In deployment, sqlite3FaultSim() *always* return SQLITE_OK (0). The +// ** sqlite3FaultSim() function only returns non-zero during testing. +// ** +// ** During testing, if the test harness has set a fault-sim callback using +// ** a call to sqlite3_test_control(SQLITE_TESTCTRL_FAULT_INSTALL), then +// ** each call to sqlite3FaultSim() is relayed to that application-supplied +// ** callback and the integer return value form the application-supplied +// ** callback is returned by sqlite3FaultSim(). +// ** +// ** The integer argument to sqlite3FaultSim() is a code to identify which +// ** sqlite3FaultSim() instance is being invoked. Each call to sqlite3FaultSim() +// ** should have a unique code. To prevent legacy testing applications from +// ** breaking, the codes should not be changed or reused. +// */ +func _sqlite3FaultSim(tls *libc.TLS, iTest int32) (r int32) { + var xCallback uintptr + var v1 int32 + _, _ = xCallback, v1 + xCallback = _sqlite3Config.FxTestCallback + if xCallback != 0 { + v1 = (*(*func(*libc.TLS, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xCallback})))(tls, iTest) + } else { + v1 = SQLITE_OK + } + return v1 +} + +// C documentation +// +// /* +// ** Return true if the floating point value is Not a Number (NaN). +// ** +// ** Use the math library isnan() function if compiled with SQLITE_HAVE_ISNAN. +// ** Otherwise, we have our own implementation that works on most systems. +// */ +func _sqlite3IsNaN(tls *libc.TLS, _x float64) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*float64)(unsafe.Pointer(bp)) = _x + var rc int32 + var _ /* y at bp+8 */ Tu64 + _ = rc + libc.Xmemcpy(tls, bp+8, bp, uint64(8)) + rc = libc.BoolInt32(*(*Tu64)(unsafe.Pointer(bp + 8))&(libc.Uint64FromInt32(0x7ff)<>4)) != 0 { + return _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4))-int32(1)] + } else { + return zDflt + } + } + return r +} + +// C documentation +// +// /* +// ** Helper function for sqlite3Error() - called rarely. Broken out into +// ** a separate routine to avoid unnecessary register saves on entry to +// ** sqlite3Error(). +// */ +func _sqlite3ErrorFinish(tls *libc.TLS, db uintptr, err_code int32) { + if (*Tsqlite3)(unsafe.Pointer(db)).FpErr != 0 { + _sqlite3ValueSetNull(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpErr) + } + _sqlite3SystemError(tls, db, err_code) +} + +// C documentation +// +// /* +// ** Set the current error code to err_code and clear any prior error message. +// ** Also set iSysErrno (by calling sqlite3System) if the err_code indicates +// ** that would be appropriate. +// */ +func _sqlite3Error(tls *libc.TLS, db uintptr, err_code int32) { + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = err_code + if err_code != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FpErr != 0 { + _sqlite3ErrorFinish(tls, db, err_code) + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset = -int32(1) + } +} + +// C documentation +// +// /* +// ** The equivalent of sqlite3Error(db, SQLITE_OK). Clear the error state +// ** and error message. +// */ +func _sqlite3ErrorClear(tls *libc.TLS, db uintptr) { + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = SQLITE_OK + (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset = -int32(1) + if (*Tsqlite3)(unsafe.Pointer(db)).FpErr != 0 { + _sqlite3ValueSetNull(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpErr) + } +} + +// C documentation +// +// /* +// ** Load the sqlite3.iSysErrno field if that is an appropriate thing +// ** to do based on the SQLite error code in rc. +// */ +func _sqlite3SystemError(tls *libc.TLS, db uintptr, rc int32) { + if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= (*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps { + if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { + (*TParse)(unsafe.Pointer(p)).FnErr++ + (*TParse)(unsafe.Pointer(p)).Frc = int32(SQLITE_INTERRUPT) + } + (*TParse)(unsafe.Pointer(p)).FnProgressSteps = uint32(0) + } + } + } +} + +// C documentation +// +// /* +// ** Add an error message to pParse->zErrMsg and increment pParse->nErr. +// ** +// ** This function should be used to report any error that occurs while +// ** compiling an SQL statement (i.e. within sqlite3_prepare()). The +// ** last thing the sqlite3_prepare() function does is copy the error +// ** stored by this function into the database handle using sqlite3Error(). +// ** Functions sqlite3Error() or sqlite3ErrorWithMsg() should be used +// ** during statement execution (sqlite3_step() etc.). +// */ +func _sqlite3ErrorMsg(tls *libc.TLS, pParse uintptr, zFormat uintptr, va uintptr) { + var ap Tva_list + var db, zMsg uintptr + _, _, _ = ap, db, zMsg + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset = -int32(2) + ap = va + zMsg = _sqlite3VMPrintf(tls, db, zFormat, ap) + _ = ap + if (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset < -int32(1) { + (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset = -int32(1) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FsuppressErr != 0 { + _sqlite3DbFree(tls, db, zMsg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) + } + } else { + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + _sqlite3DbFree(tls, db, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg) + (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = zMsg + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) + (*TParse)(unsafe.Pointer(pParse)).FpWith = uintptr(0) + } +} + +// C documentation +// +// /* +// ** If database connection db is currently parsing SQL, then transfer +// ** error code errCode to that parser if the parser has not already +// ** encountered some other kind of error. +// */ +func _sqlite3ErrorToParser(tls *libc.TLS, db uintptr, errCode int32) (r int32) { + var pParse, v1 uintptr + var v2 bool + _, _, _ = pParse, v1, v2 + if v2 = db == uintptr(0); !v2 { + v1 = (*Tsqlite3)(unsafe.Pointer(db)).FpParse + pParse = v1 + } + if v2 || v1 == uintptr(0) { + return errCode + } + (*TParse)(unsafe.Pointer(pParse)).Frc = errCode + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + return errCode +} + +// C documentation +// +// /* +// ** Convert an SQL-style quoted string into a normal string by removing +// ** the quote characters. The conversion is done in-place. If the +// ** input does not begin with a quote character, then this routine +// ** is a no-op. +// ** +// ** The input string must be zero-terminated. A new zero-terminator +// ** is added to the dequoted string. +// ** +// ** The return value is -1 if no dequoting occurs or the length of the +// ** dequoted string, exclusive of the zero terminator, if dequoting does +// ** occur. +// ** +// ** 2002-02-14: This routine is extended to remove MS-Access style +// ** brackets from around identifiers. For example: "[a-b-c]" becomes +// ** "a-b-c". +// */ +func _sqlite3Dequote(tls *libc.TLS, z uintptr) { + var i, j, v2, v3 int32 + var quote int8 + _, _, _, _, _ = i, j, quote, v2, v3 + if z == uintptr(0) { + return + } + quote = *(*int8)(unsafe.Pointer(z)) + if !(int32(_sqlite3CtypeMap[uint8(quote)])&libc.Int32FromInt32(0x80) != 0) { + return + } + if int32(quote) == int32('[') { + quote = int8(']') + } + i = int32(1) + j = libc.Int32FromInt32(0) + for { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32(quote) { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(i+int32(1))))) == int32(quote) { + v2 = j + j++ + *(*int8)(unsafe.Pointer(z + uintptr(v2))) = quote + i++ + } else { + break + } + } else { + v3 = j + j++ + *(*int8)(unsafe.Pointer(z + uintptr(v3))) = *(*int8)(unsafe.Pointer(z + uintptr(i))) + } + goto _1 + _1: + ; + i++ + } + *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 +} + +func _sqlite3DequoteExpr(tls *libc.TLS, p uintptr) { + var v1 int32 + _ = v1 + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 8))))) == int32('"') { + v1 = libc.Int32FromInt32(EP_Quoted) | libc.Int32FromInt32(EP_DblQuoted) + } else { + v1 = int32(EP_Quoted) + } + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(v1) + _sqlite3Dequote(tls, *(*uintptr)(unsafe.Pointer(p + 8))) +} + +// C documentation +// +// /* +// ** If the input token p is quoted, try to adjust the token to remove +// ** the quotes. This is not always possible: +// ** +// ** "abc" -> abc +// ** "ab""cd" -> (not possible because of the interior "") +// ** +// ** Remove the quotes if possible. This is a optimization. The overall +// ** system should still return the correct answer even if this routine +// ** is always a no-op. +// */ +func _sqlite3DequoteToken(tls *libc.TLS, p uintptr) { + var i uint32 + _ = i + if (*TToken)(unsafe.Pointer(p)).Fn < uint32(2) { + return + } + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(p)).Fz)))])&libc.Int32FromInt32(0x80) != 0) { + return + } + i = uint32(1) + for { + if !(i < (*TToken)(unsafe.Pointer(p)).Fn-uint32(1)) { + break + } + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(p)).Fz + uintptr(i))))])&int32(0x80) != 0 { + return + } + goto _1 + _1: + ; + i++ + } + *(*uint32)(unsafe.Pointer(p + 8)) -= uint32(2) + (*TToken)(unsafe.Pointer(p)).Fz++ +} + +// C documentation +// +// /* +// ** Generate a Token object from a string +// */ +func _sqlite3TokenInit(tls *libc.TLS, p uintptr, z uintptr) { + (*TToken)(unsafe.Pointer(p)).Fz = z + (*TToken)(unsafe.Pointer(p)).Fn = uint32(_sqlite3Strlen30(tls, z)) +} + +/* Convenient short-hand */ + +// C documentation +// +// /* +// ** Some systems have stricmp(). Others have strcasecmp(). Because +// ** there is no consistency, we will define our own. +// ** +// ** IMPLEMENTATION-OF: R-30243-02494 The sqlite3_stricmp() and +// ** sqlite3_strnicmp() APIs allow applications and extensions to compare +// ** the contents of two buffers containing UTF-8 strings in a +// ** case-independent fashion, using the same definition of "case +// ** independence" that SQLite uses internally when comparing identifiers. +// */ +func Xsqlite3_stricmp(tls *libc.TLS, zLeft uintptr, zRight uintptr) (r int32) { + var v1 int32 + _ = v1 + if zLeft == uintptr(0) { + if zRight != 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 + } else { + if zRight == uintptr(0) { + return int32(1) + } + } + return _sqlite3StrICmp(tls, zLeft, zRight) +} + +func _sqlite3StrICmp(tls *libc.TLS, zLeft uintptr, zRight uintptr) (r int32) { + var a, b uintptr + var c, x int32 + _, _, _, _ = a, b, c, x + a = zLeft + b = zRight + for { + c = int32(*(*uint8)(unsafe.Pointer(a))) + x = int32(*(*uint8)(unsafe.Pointer(b))) + if c == x { + if c == 0 { + break + } + } else { + c = int32(_sqlite3UpperToLower[c]) - int32(_sqlite3UpperToLower[x]) + if c != 0 { + break + } + } + a++ + b++ + goto _1 + _1: + } + return c +} + +func Xsqlite3_strnicmp(tls *libc.TLS, zLeft uintptr, zRight uintptr, N int32) (r int32) { + var a, b uintptr + var v1, v2, v3 int32 + _, _, _, _, _ = a, b, v1, v2, v3 + if zLeft == uintptr(0) { + if zRight != 0 { + v1 = -int32(1) + } else { + v1 = 0 + } + return v1 + } else { + if zRight == uintptr(0) { + return int32(1) + } + } + a = zLeft + b = zRight + for { + v2 = N + N-- + if !(v2 > 0 && int32(*(*uint8)(unsafe.Pointer(a))) != 0 && int32(_sqlite3UpperToLower[*(*uint8)(unsafe.Pointer(a))]) == int32(_sqlite3UpperToLower[*(*uint8)(unsafe.Pointer(b))])) { + break + } + a++ + b++ + } + if N < 0 { + v3 = 0 + } else { + v3 = int32(_sqlite3UpperToLower[*(*uint8)(unsafe.Pointer(a))]) - int32(_sqlite3UpperToLower[*(*uint8)(unsafe.Pointer(b))]) + } + return v3 +} + +// C documentation +// +// /* +// ** Compute an 8-bit hash on a string that is insensitive to case differences +// */ +func _sqlite3StrIHash(tls *libc.TLS, z uintptr) (r Tu8) { + var h Tu8 + _ = h + h = uint8(0) + if z == uintptr(0) { + return uint8(0) + } + for *(*int8)(unsafe.Pointer(z)) != 0 { + h = Tu8(int32(h) + int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z)))])) + z++ + } + return h +} + +// C documentation +// +// /* Double-Double multiplication. (x[0],x[1]) *= (y,yy) +// ** +// ** Reference: +// ** T. J. Dekker, "A Floating-Point Technique for Extending the +// ** Available Precision". 1971-07-26. +// */ +func _dekkerMul2(tls *libc.TLS, x uintptr, _y float64, yy float64) { + bp := tls.Alloc(32) + defer tls.Free(32) + *(*float64)(unsafe.Pointer(bp)) = _y + var c, cc, p, q, tx, ty float64 + var _ /* hx at bp+8 */ float64 + var _ /* hy at bp+16 */ float64 + var _ /* m at bp+24 */ Tu64 + _, _, _, _, _, _ = c, cc, p, q, tx, ty + libc.Xmemcpy(tls, bp+24, x, uint64(8)) + *(*Tu64)(unsafe.Pointer(bp + 24)) &= uint64(0xfffffffffc000000) + libc.Xmemcpy(tls, bp+8, bp+24, uint64(8)) + tx = libc.AtomicLoadPFloat64(x) - *(*float64)(unsafe.Pointer(bp + 8)) + libc.Xmemcpy(tls, bp+24, bp, uint64(8)) + *(*Tu64)(unsafe.Pointer(bp + 24)) &= uint64(0xfffffffffc000000) + libc.Xmemcpy(tls, bp+16, bp+24, uint64(8)) + ty = *(*float64)(unsafe.Pointer(bp)) - *(*float64)(unsafe.Pointer(bp + 16)) + p = *(*float64)(unsafe.Pointer(bp + 8)) * *(*float64)(unsafe.Pointer(bp + 16)) + q = *(*float64)(unsafe.Pointer(bp + 8))*ty + tx**(*float64)(unsafe.Pointer(bp + 16)) + c = p + q + cc = p - c + q + tx*ty + cc = libc.AtomicLoadPFloat64(x)*yy + libc.AtomicLoadPFloat64(x+1*8)**(*float64)(unsafe.Pointer(bp)) + cc + libc.AtomicStorePFloat64(x, c+cc) + libc.AtomicStorePFloat64(x+1*8, c-libc.AtomicLoadPFloat64(x)) + *(*float64)(unsafe.Pointer(x + 1*8)) += cc +} + +// C documentation +// +// /* +// ** The string z[] is an text representation of a real number. +// ** Convert this string to a double and write it into *pResult. +// ** +// ** The string z[] is length bytes in length (bytes, not characters) and +// ** uses the encoding enc. The string is not necessarily zero-terminated. +// ** +// ** Return TRUE if the result is a valid real number (or integer) and FALSE +// ** if the string is empty or contains extraneous text. More specifically +// ** return +// ** 1 => The input string is a pure integer +// ** 2 or more => The input has a decimal point or eNNN clause +// ** 0 or less => The input string is not a valid number +// ** -1 => Not a valid number, but has a valid prefix which +// ** includes a decimal point and/or an eNNN clause +// ** +// ** Valid numbers are in one of these formats: +// ** +// ** [+-]digits[E[+-]digits] +// ** [+-]digits.[digits][E[+-]digits] +// ** [+-].digits[E[+-]digits] +// ** +// ** Leading and trailing whitespace is ignored for the purpose of determining +// ** validity. +// ** +// ** If some prefix of the input string is a valid number, this routine +// ** returns FALSE but it still converts the prefix and writes the result +// ** into *pResult. +// */ +func _sqlite3AtoF(tls *libc.TLS, z uintptr, pResult uintptr, length int32, enc Tu8) (r1 int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var d, e, eType, eValid, esign, i, incr, nDigit, sign, v2 int32 + var r, v3, v4 float64 + var s, s2 Tu64 + var zEnd uintptr + var _ /* rr at bp+0 */ [2]float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d, e, eType, eValid, esign, i, incr, nDigit, r, s, s2, sign, zEnd, v2, v3, v4 + /* sign * significand * (10 ^ (esign * exponent)) */ + sign = int32(1) /* sign of significand */ + s = uint64(0) /* significand */ + d = 0 /* adjust exponent for shifting decimal point */ + esign = int32(1) /* sign of exponent */ + e = 0 /* exponent */ + eValid = int32(1) /* True exponent is either not used or is well-formed */ + nDigit = 0 /* Number of digits processed */ + eType = int32(1) /* 1: pure integer, 2+: fractional -1 or less: bad UTF16 */ + *(*float64)(unsafe.Pointer(pResult)) = float64(0) /* Default return value, in case of an error */ + if length == 0 { + return 0 + } + if int32(enc) == int32(SQLITE_UTF8) { + incr = int32(1) + zEnd = z + uintptr(length) + } else { + incr = int32(2) + length &= ^libc.Int32FromInt32(1) + i = int32(3) - int32(enc) + for { + if !(i < length && int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == 0) { + break + } + goto _1 + _1: + ; + i += int32(2) + } + if i < length { + eType = -int32(100) + } + zEnd = z + uintptr(i^int32(1)) + z += uintptr(int32(enc) & libc.Int32FromInt32(1)) + } + /* skip leading spaces */ + for z < zEnd && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&int32(0x01) != 0 { + z += uintptr(incr) + } + if z >= zEnd { + return 0 + } + /* get sign of significand */ + if int32(*(*int8)(unsafe.Pointer(z))) == int32('-') { + sign = -int32(1) + z += uintptr(incr) + } else { + if int32(*(*int8)(unsafe.Pointer(z))) == int32('+') { + z += uintptr(incr) + } + } + /* copy max significant digits to significand */ + for z < zEnd && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&int32(0x04) != 0 { + s = s*uint64(10) + uint64(int32(*(*int8)(unsafe.Pointer(z)))-libc.Int32FromUint8('0')) + z += uintptr(incr) + nDigit++ + if s >= (libc.Uint64FromUint32(0xffffffff)|libc.Uint64FromUint32(0xffffffff)<= zEnd { + goto do_atof_calc + } + /* if decimal point is present */ + if int32(*(*int8)(unsafe.Pointer(z))) == int32('.') { + z += uintptr(incr) + eType++ + /* copy digits from after decimal to significand + ** (decrease exponent by d to shift decimal right) */ + for z < zEnd && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&int32(0x04) != 0 { + if s < (libc.Uint64FromUint32(0xffffffff)|libc.Uint64FromUint32(0xffffffff)<= zEnd { + goto do_atof_calc + } + /* if exponent is present */ + if int32(*(*int8)(unsafe.Pointer(z))) == int32('e') || int32(*(*int8)(unsafe.Pointer(z))) == int32('E') { + z += uintptr(incr) + eValid = 0 + eType++ + /* This branch is needed to avoid a (harmless) buffer overread. The + ** special comment alerts the mutation tester that the correct answer + ** is obtained even if the branch is omitted */ + if z >= zEnd { + goto do_atof_calc + } /*PREVENTS-HARMLESS-OVERREAD*/ + /* get sign of exponent */ + if int32(*(*int8)(unsafe.Pointer(z))) == int32('-') { + esign = -int32(1) + z += uintptr(incr) + } else { + if int32(*(*int8)(unsafe.Pointer(z))) == int32('+') { + z += uintptr(incr) + } + } + /* copy digits to exponent */ + for z < zEnd && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&int32(0x04) != 0 { + if e < int32(10000) { + v2 = e*int32(10) + (int32(*(*int8)(unsafe.Pointer(z))) - int32('0')) + } else { + v2 = int32(10000) + } + e = v2 + z += uintptr(incr) + eValid = int32(1) + } + } + /* skip trailing spaces */ + for z < zEnd && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&int32(0x01) != 0 { + z += uintptr(incr) + } +do_atof_calc: + ; + /* Zero is a special case */ + if s == uint64(0) { + if sign < 0 { + v3 = -libc.Float64FromFloat64(0) + } else { + v3 = +libc.Float64FromFloat64(0) + } + *(*float64)(unsafe.Pointer(pResult)) = v3 + goto atof_return + } + /* adjust exponent by d, and update sign */ + e = e*esign + d + /* Try to adjust the exponent to make it smaller */ + for e > 0 && s < (libc.Uint64FromUint32(0xffffffff)|libc.Uint64FromUint32(0xffffffff)< 0 { + for e >= int32(100) { + e -= int32(100) + r = r * libc.Float64FromFloat64(1e+100) + } + for e >= int32(10) { + e -= int32(10) + r = r * libc.Float64FromFloat64(1e+10) + } + for e >= int32(1) { + e -= int32(1) + r = r * libc.Float64FromFloat64(10) + } + } else { + for e <= -int32(100) { + e += int32(100) + r = r * libc.Float64FromFloat64(1e-100) + } + for e <= -int32(10) { + e += int32(10) + r = r * libc.Float64FromFloat64(1e-10) + } + for e <= -int32(1) { + e += int32(1) + r = r * libc.Float64FromFloat64(0.1) + } + } + if r > +libc.Float64FromFloat64(1.7976931348623157081452742373e+308) { + *(*float64)(unsafe.Pointer(pResult)) = float64(+libc.X__builtin_inff(tls)) + } else { + *(*float64)(unsafe.Pointer(pResult)) = r + } + } else { + (*(*[2]float64)(unsafe.Pointer(bp)))[0] = float64(s) + s2 = uint64((*(*[2]float64)(unsafe.Pointer(bp)))[0]) + if s >= s2 { + v4 = float64(s - s2) + } else { + v4 = -float64(s2 - s) + } + (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)] = v4 + if e > 0 { + for e >= int32(100) { + e -= int32(100) + _dekkerMul2(tls, bp, float64(1e+100), -libc.Float64FromFloat64(1.5902891109759918e+83)) + } + for e >= int32(10) { + e -= int32(10) + _dekkerMul2(tls, bp, float64(1e+10), float64(0)) + } + for e >= int32(1) { + e -= int32(1) + _dekkerMul2(tls, bp, float64(10), float64(0)) + } + } else { + for e <= -int32(100) { + e += int32(100) + _dekkerMul2(tls, bp, float64(1e-100), -libc.Float64FromFloat64(1.9991899802602883e-117)) + } + for e <= -int32(10) { + e += int32(10) + _dekkerMul2(tls, bp, float64(1e-10), -libc.Float64FromFloat64(3.643219731549774e-27)) + } + for e <= -int32(1) { + e += int32(1) + _dekkerMul2(tls, bp, float64(0.1), -libc.Float64FromFloat64(5.551115123125783e-18)) + } + } + *(*float64)(unsafe.Pointer(pResult)) = (*(*[2]float64)(unsafe.Pointer(bp)))[0] + (*(*[2]float64)(unsafe.Pointer(bp)))[int32(1)] + if _sqlite3IsNaN(tls, *(*float64)(unsafe.Pointer(pResult))) != 0 { + *(*float64)(unsafe.Pointer(pResult)) = libc.Float64FromFloat64(1e+300) * libc.Float64FromFloat64(1e+300) + } + } + } + if sign < 0 { + *(*float64)(unsafe.Pointer(pResult)) = -*(*float64)(unsafe.Pointer(pResult)) + } +atof_return: + ; + /* return true if number and no extra non-whitespace characters after */ + if z == zEnd && nDigit > 0 && eValid != 0 && eType > 0 { + return eType + } else { + if eType >= int32(2) && (eType == int32(3) || eValid != 0) && nDigit > 0 { + return -int32(1) + } else { + return 0 + } + } + return r1 +} + +// C documentation +// +// /* +// ** Render an signed 64-bit integer as text. Store the result in zOut[] and +// ** return the length of the string that was stored, in bytes. The value +// ** returned does not include the zero terminator at the end of the output +// ** string. +// ** +// ** The caller must ensure that zOut[] is at least 21 bytes in size. +// */ +func _sqlite3Int64ToText(tls *libc.TLS, v Ti64, zOut uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, v2 int32 + var x Tu64 + var v1 uint64 + var _ /* zTemp at bp+0 */ [22]int8 + _, _, _, _ = i, x, v1, v2 + if v < 0 { + if v == int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32('0') && c <= int32('9')) { + break + } + u = u*uint64(10) + uint64(c) - uint64('0') + goto _2 + _2: + ; + i += incr + } + if u > uint64(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< int32(19)*incr { + v6 = int32(1) + } else { + v6 = _compare2pow63(tls, zNum, incr) + } + c = v6 + if c < 0 { + /* zNum is less than 9223372036854775808 so it fits */ + return rc + } else { + if neg != 0 { + v7 = int64(-libc.Int32FromInt32(1)) - (libc.Int64FromUint32(0xffffffff) | libc.Int64FromInt32(0x7fffffff)< 0 { + /* zNum is greater than 9223372036854775808 so it overflows */ + return int32(2) + } else { + /* zNum is exactly 9223372036854775808. Fits if negative. The + ** special case 2 overflow if positive */ + if neg != 0 { + v8 = rc + } else { + v8 = int32(3) + } + return v8 + } + } + } + return r +} + +// C documentation +// +// /* +// ** Transform a UTF-8 integer literal, in either decimal or hexadecimal, +// ** into a 64-bit signed integer. This routine accepts hexadecimal literals, +// ** whereas sqlite3Atoi64() does not. +// ** +// ** Returns: +// ** +// ** 0 Successful transformation. Fits in a 64-bit signed integer. +// ** 1 Excess text after the integer value +// ** 2 Integer too large for a 64-bit signed integer or is malformed +// ** 3 Special case of 9223372036854775808 +// */ +func _sqlite3DecOrHexToI64(tls *libc.TLS, z uintptr, pOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, k, n int32 + var _ /* u at bp+0 */ Tu64 + _, _, _ = i, k, n + if int32(*(*int8)(unsafe.Pointer(z))) == int32('0') && (int32(*(*int8)(unsafe.Pointer(z + 1))) == int32('x') || int32(*(*int8)(unsafe.Pointer(z + 1))) == int32('X')) { + *(*Tu64)(unsafe.Pointer(bp)) = uint64(0) + i = int32(2) + for { + if !(int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('0')) { + break + } + goto _1 + _1: + ; + i++ + } + k = i + for { + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(k))))])&int32(0x08) != 0) { + break + } + *(*Tu64)(unsafe.Pointer(bp)) = *(*Tu64)(unsafe.Pointer(bp))*uint64(16) + uint64(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(k)))))) + goto _2 + _2: + ; + k++ + } + libc.Xmemcpy(tls, pOut, bp, uint64(8)) + if k-i > int32(16) { + return int32(2) + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(k)))) != 0 { + return int32(1) + } + return 0 + } else { + n = int32(libc.Uint64FromInt32(0x3fffffff) & libc.Xstrspn(tls, z, __ccgo_ts+1738)) + if *(*int8)(unsafe.Pointer(z + uintptr(n))) != 0 { + n++ + } + return _sqlite3Atoi64(tls, z, pOut, n, uint8(SQLITE_UTF8)) + } + return r +} + +// C documentation +// +// /* +// ** If zNum represents an integer that will fit in 32-bits, then set +// ** *pValue to that integer and return true. Otherwise return false. +// ** +// ** This routine accepts both decimal and hexadecimal notation for integers. +// ** +// ** Any non-numeric characters that following zNum are ignored. +// ** This is different from sqlite3Atoi64() which requires the +// ** input number to be zero-terminated. +// */ +func _sqlite3GetInt32(tls *libc.TLS, zNum uintptr, pValue uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, i, neg, v3 int32 + var v Tsqlite_int64 + var v4 bool + var _ /* u at bp+0 */ Tu32 + _, _, _, _, _, _ = c, i, neg, v, v3, v4 + v = 0 + neg = 0 + if int32(*(*int8)(unsafe.Pointer(zNum))) == int32('-') { + neg = int32(1) + zNum++ + } else { + if int32(*(*int8)(unsafe.Pointer(zNum))) == int32('+') { + zNum++ + } else { + if int32(*(*int8)(unsafe.Pointer(zNum))) == int32('0') && (int32(*(*int8)(unsafe.Pointer(zNum + 1))) == int32('x') || int32(*(*int8)(unsafe.Pointer(zNum + 1))) == int32('X')) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum + 2)))])&int32(0x08) != 0 { + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + zNum += uintptr(2) + for int32(*(*int8)(unsafe.Pointer(zNum))) == int32('0') { + zNum++ + } + i = 0 + for { + if !(i < int32(8) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum + uintptr(i))))])&int32(0x08) != 0) { + break + } + *(*Tu32)(unsafe.Pointer(bp)) = *(*Tu32)(unsafe.Pointer(bp))*uint32(16) + uint32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i)))))) + goto _1 + _1: + ; + i++ + } + if *(*Tu32)(unsafe.Pointer(bp))&uint32(0x80000000) == uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum + uintptr(i))))])&int32(0x08) == 0 { + libc.Xmemcpy(tls, pValue, bp, uint64(4)) + return int32(1) + } else { + return 0 + } + } + } + } + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zNum)))])&libc.Int32FromInt32(0x04) != 0) { + return 0 + } + for int32(*(*int8)(unsafe.Pointer(zNum))) == int32('0') { + zNum++ + } + i = 0 + for { + if v4 = i < int32(11); v4 { + v3 = int32(*(*int8)(unsafe.Pointer(zNum + uintptr(i)))) - libc.Int32FromUint8('0') + c = v3 + } + if !(v4 && v3 >= 0 && c <= int32(9)) { + break + } + v = v*int64(10) + int64(c) + goto _2 + _2: + ; + i++ + } + /* The longest decimal representation of a 32 bit integer is 10 digits: + ** + ** 1234567890 + ** 2^31 -> 2147483648 + */ + if i > int32(10) { + return 0 + } + if v-int64(neg) > int64(2147483647) { + return 0 + } + if neg != 0 { + v = -v + } + *(*int32)(unsafe.Pointer(pValue)) = int32(v) + return int32(1) +} + +// C documentation +// +// /* +// ** Return a 32-bit integer value extracted from a string. If the +// ** string is not an integer, just return 0. +// */ +func _sqlite3Atoi(tls *libc.TLS, z uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* x at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = 0 + _sqlite3GetInt32(tls, z, bp) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Decode a floating-point value into an approximate decimal +// ** representation. +// ** +// ** Round the decimal representation to n significant digits if +// ** n is positive. Or round to -n signficant digits after the +// ** decimal point if n is negative. No rounding is performed if +// ** n is zero. +// ** +// ** The significant digits of the decimal representation are +// ** stored in p->z[] which is a often (but not always) a pointer +// ** into the middle of p->zBuf[]. There are p->n significant digits. +// ** The p->z[] array is *not* zero-terminated. +// */ +func _sqlite3FpDecode(tls *libc.TLS, p uintptr, _r float64, iRound int32, mxRound int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + *(*float64)(unsafe.Pointer(bp)) = _r + var e, exp, i, j, v2, v3, v4 int32 + var rr float64 + var z uintptr + var v1 uint64 + var _ /* rr at bp+16 */ [2]float64 + var _ /* v at bp+8 */ Tu64 + _, _, _, _, _, _, _, _, _, _ = e, exp, i, j, rr, z, v1, v2, v3, v4 + exp = 0 + (*TFpDecode)(unsafe.Pointer(p)).FisSpecial = 0 + (*TFpDecode)(unsafe.Pointer(p)).Fz = p + 24 + /* Convert negative numbers to positive. Deal with Infinity, 0.0, and + ** NaN. */ + if *(*float64)(unsafe.Pointer(bp)) < float64(0) { + (*TFpDecode)(unsafe.Pointer(p)).Fsign = int8('-') + *(*float64)(unsafe.Pointer(bp)) = -*(*float64)(unsafe.Pointer(bp)) + } else { + if *(*float64)(unsafe.Pointer(bp)) == float64(0) { + (*TFpDecode)(unsafe.Pointer(p)).Fsign = int8('+') + (*TFpDecode)(unsafe.Pointer(p)).Fn = int32(1) + (*TFpDecode)(unsafe.Pointer(p)).FiDP = int32(1) + (*TFpDecode)(unsafe.Pointer(p)).Fz = __ccgo_ts + 1754 + return + } else { + (*TFpDecode)(unsafe.Pointer(p)).Fsign = int8('+') + } + } + libc.Xmemcpy(tls, bp+8, bp, uint64(8)) + e = int32(*(*Tu64)(unsafe.Pointer(bp + 8)) >> int32(52)) + if e&int32(0x7ff) == int32(0x7ff) { + (*TFpDecode)(unsafe.Pointer(p)).FisSpecial = int8(int32(1) + libc.BoolInt32(*(*Tu64)(unsafe.Pointer(bp + 8)) != uint64(0x7ff0000000000000))) + (*TFpDecode)(unsafe.Pointer(p)).Fn = 0 + (*TFpDecode)(unsafe.Pointer(p)).FiDP = 0 + return + } + /* Multiply r by powers of ten until it lands somewhere in between + ** 1.0e+19 and 1.0e+17. + */ + if _sqlite3Config.FbUseLongDouble != 0 { + rr = *(*float64)(unsafe.Pointer(bp)) + if rr >= float64(1e+19) { + for rr >= libc.Float64FromFloat64(1e+119) { + exp += int32(100) + rr = rr * libc.Float64FromFloat64(1e-100) + } + for rr >= libc.Float64FromFloat64(1e+29) { + exp += int32(10) + rr = rr * libc.Float64FromFloat64(1e-10) + } + for rr >= libc.Float64FromFloat64(1e+19) { + exp++ + rr = rr * libc.Float64FromFloat64(0.1) + } + } else { + for rr < libc.Float64FromFloat64(1e-97) { + exp -= int32(100) + rr = rr * libc.Float64FromFloat64(1e+100) + } + for rr < libc.Float64FromFloat64(1e+07) { + exp -= int32(10) + rr = rr * libc.Float64FromFloat64(1e+10) + } + for rr < libc.Float64FromFloat64(1e+17) { + exp-- + rr = rr * libc.Float64FromFloat64(10) + } + } + *(*Tu64)(unsafe.Pointer(bp + 8)) = uint64(rr) + } else { + (*(*[2]float64)(unsafe.Pointer(bp + 16)))[0] = *(*float64)(unsafe.Pointer(bp)) + (*(*[2]float64)(unsafe.Pointer(bp + 16)))[int32(1)] = float64(0) + if (*(*[2]float64)(unsafe.Pointer(bp + 16)))[0] > float64(9.223372036854775e+18) { + for (*(*[2]float64)(unsafe.Pointer(bp + 16)))[0] > float64(9.223372036854774e+118) { + exp += int32(100) + _dekkerMul2(tls, bp+16, float64(1e-100), -libc.Float64FromFloat64(1.9991899802602883e-117)) + } + for (*(*[2]float64)(unsafe.Pointer(bp + 16)))[0] > float64(9.223372036854774e+28) { + exp += int32(10) + _dekkerMul2(tls, bp+16, float64(1e-10), -libc.Float64FromFloat64(3.643219731549774e-27)) + } + for (*(*[2]float64)(unsafe.Pointer(bp + 16)))[0] > float64(9.223372036854775e+18) { + exp += int32(1) + _dekkerMul2(tls, bp+16, float64(0.1), -libc.Float64FromFloat64(5.551115123125783e-18)) + } + } else { + for (*(*[2]float64)(unsafe.Pointer(bp + 16)))[0] < float64(9.223372036854775e-83) { + exp -= int32(100) + _dekkerMul2(tls, bp+16, float64(1e+100), -libc.Float64FromFloat64(1.5902891109759918e+83)) + } + for (*(*[2]float64)(unsafe.Pointer(bp + 16)))[0] < float64(9.223372036854775e+07) { + exp -= int32(10) + _dekkerMul2(tls, bp+16, float64(1e+10), float64(0)) + } + for (*(*[2]float64)(unsafe.Pointer(bp + 16)))[0] < float64(9.223372036854775e+17) { + exp -= int32(1) + _dekkerMul2(tls, bp+16, float64(10), float64(0)) + } + } + if (*(*[2]float64)(unsafe.Pointer(bp + 16)))[int32(1)] < float64(0) { + v1 = uint64((*(*[2]float64)(unsafe.Pointer(bp + 16)))[0]) - uint64(-(*(*[2]float64)(unsafe.Pointer(bp + 16)))[int32(1)]) + } else { + v1 = uint64((*(*[2]float64)(unsafe.Pointer(bp + 16)))[0]) + uint64((*(*[2]float64)(unsafe.Pointer(bp + 16)))[int32(1)]) + } + *(*Tu64)(unsafe.Pointer(bp + 8)) = v1 + } + /* Extract significant digits. */ + i = int32(libc.Uint64FromInt64(24) - libc.Uint64FromInt32(1)) + for *(*Tu64)(unsafe.Pointer(bp + 8)) != 0 { + v2 = i + i-- + *(*int8)(unsafe.Pointer(p + 24 + uintptr(v2))) = int8(*(*Tu64)(unsafe.Pointer(bp + 8))%uint64(10) + uint64('0')) + *(*Tu64)(unsafe.Pointer(bp + 8)) /= uint64(10) + } + (*TFpDecode)(unsafe.Pointer(p)).Fn = int32(libc.Uint64FromInt64(24) - libc.Uint64FromInt32(1) - uint64(i)) + (*TFpDecode)(unsafe.Pointer(p)).FiDP = (*TFpDecode)(unsafe.Pointer(p)).Fn + exp + if iRound <= 0 { + iRound = (*TFpDecode)(unsafe.Pointer(p)).FiDP - iRound + if iRound == 0 && int32(*(*int8)(unsafe.Pointer(p + 24 + uintptr(i+int32(1))))) >= int32('5') { + iRound = int32(1) + v3 = i + i-- + *(*int8)(unsafe.Pointer(p + 24 + uintptr(v3))) = int8('0') + (*TFpDecode)(unsafe.Pointer(p)).Fn++ + (*TFpDecode)(unsafe.Pointer(p)).FiDP++ + } + } + if iRound > 0 && (iRound < (*TFpDecode)(unsafe.Pointer(p)).Fn || (*TFpDecode)(unsafe.Pointer(p)).Fn > mxRound) { + z = p + 24 + uintptr(i+int32(1)) + if iRound > mxRound { + iRound = mxRound + } + (*TFpDecode)(unsafe.Pointer(p)).Fn = iRound + if int32(*(*int8)(unsafe.Pointer(z + uintptr(iRound)))) >= int32('5') { + j = iRound - int32(1) + for int32(1) != 0 { + *(*int8)(unsafe.Pointer(z + uintptr(j)))++ + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) <= int32('9') { + break + } + *(*int8)(unsafe.Pointer(z + uintptr(j))) = int8('0') + if j == 0 { + v4 = i + i-- + *(*int8)(unsafe.Pointer((*TFpDecode)(unsafe.Pointer(p)).Fz + uintptr(v4))) = int8('1') + (*TFpDecode)(unsafe.Pointer(p)).Fn++ + (*TFpDecode)(unsafe.Pointer(p)).FiDP++ + break + } else { + j-- + } + } + } + } + (*TFpDecode)(unsafe.Pointer(p)).Fz = p + 24 + uintptr(i+int32(1)) + for (*TFpDecode)(unsafe.Pointer(p)).Fn > 0 && int32(*(*int8)(unsafe.Pointer((*TFpDecode)(unsafe.Pointer(p)).Fz + uintptr((*TFpDecode)(unsafe.Pointer(p)).Fn-int32(1))))) == int32('0') { + (*TFpDecode)(unsafe.Pointer(p)).Fn-- + } +} + +// C documentation +// +// /* +// ** Try to convert z into an unsigned 32-bit integer. Return true on +// ** success and false if there is an error. +// ** +// ** Only decimal notation is accepted. +// */ +func _sqlite3GetUInt32(tls *libc.TLS, z uintptr, pI uintptr) (r int32) { + var i int32 + var v Tu64 + _, _ = i, v + v = uint64(0) + i = 0 + for { + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))])&int32(0x04) != 0) { + break + } + v = v*uint64(10) + uint64(*(*int8)(unsafe.Pointer(z + uintptr(i)))) - uint64('0') + if v > uint64(4294967296) { + *(*Tu32)(unsafe.Pointer(pI)) = uint32(0) + return 0 + } + goto _1 + _1: + ; + i++ + } + if i == 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) != 0 { + *(*Tu32)(unsafe.Pointer(pI)) = uint32(0) + return 0 + } + *(*Tu32)(unsafe.Pointer(pI)) = uint32(v) + return int32(1) +} + +/* +** The variable-length integer encoding is as follows: +** +** KEY: +** A = 0xxxxxxx 7 bits of data and one flag bit +** B = 1xxxxxxx 7 bits of data and one flag bit +** C = xxxxxxxx 8 bits of data +** +** 7 bits - A +** 14 bits - BA +** 21 bits - BBA +** 28 bits - BBBA +** 35 bits - BBBBA +** 42 bits - BBBBBA +** 49 bits - BBBBBBA +** 56 bits - BBBBBBBA +** 64 bits - BBBBBBBBC + */ + +// C documentation +// +// /* +// ** Write a 64-bit variable-length integer to memory starting at p[0]. +// ** The length of data write will be between 1 and 9 bytes. The number +// ** of bytes written is returned. +// ** +// ** A variable-length integer consists of the lower 7 bits of each byte +// ** for all bytes that have the 8th bit set and one byte with the 8th +// ** bit clear. Except, if we get to the 9th byte, it stores the full +// ** 8 bits and is the last byte. +// */ +func _putVarint64(tls *libc.TLS, p uintptr, v Tu64) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, j, n, v2 int32 + var p3 uintptr + var _ /* buf at bp+0 */ [10]Tu8 + _, _, _, _, _ = i, j, n, v2, p3 + if v&(libc.Uint64FromUint32(0xff000000)<>= uint64(8) + i = int32(7) + for { + if !(i >= 0) { + break + } + *(*uint8)(unsafe.Pointer(p + uintptr(i))) = uint8(v&libc.Uint64FromInt32(0x7f) | libc.Uint64FromInt32(0x80)) + v >>= uint64(7) + goto _1 + _1: + ; + i-- + } + return int32(9) + } + n = 0 + for cond := true; cond; cond = v != uint64(0) { + v2 = n + n++ + (*(*[10]Tu8)(unsafe.Pointer(bp)))[v2] = uint8(v&libc.Uint64FromInt32(0x7f) | libc.Uint64FromInt32(0x80)) + v >>= uint64(7) + } + p3 = bp + *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & libc.Int32FromInt32(0x7f)) + i = 0 + j = n - libc.Int32FromInt32(1) + for { + if !(j >= 0) { + break + } + *(*uint8)(unsafe.Pointer(p + uintptr(i))) = (*(*[10]Tu8)(unsafe.Pointer(bp)))[j] + goto _4 + _4: + ; + j-- + i++ + } + return n +} + +func _sqlite3PutVarint(tls *libc.TLS, p uintptr, v Tu64) (r int32) { + if v <= uint64(0x7f) { + *(*uint8)(unsafe.Pointer(p)) = uint8(v & uint64(0x7f)) + return int32(1) + } + if v <= uint64(0x3fff) { + *(*uint8)(unsafe.Pointer(p)) = uint8(v>>libc.Int32FromInt32(7)&uint64(0x7f) | uint64(0x80)) + *(*uint8)(unsafe.Pointer(p + 1)) = uint8(v & uint64(0x7f)) + return int32(2) + } + return _putVarint64(tls, p, v) +} + +/* +** Bitmasks used by sqlite3GetVarint(). These precomputed constants +** are defined here rather than simply putting the constant expressions +** inline in order to work around bugs in the RVT compiler. +** +** SLOT_2_0 A mask for (0x7f<<14) | 0x7f +** +** SLOT_4_2_0 A mask for (0x7f<<28) | SLOT_2_0 + */ + +// C documentation +// +// /* +// ** Read a 64-bit variable-length integer from memory starting at p[0]. +// ** Return the number of bytes read. The value is stored in *v. +// */ +func _sqlite3GetVarint(tls *libc.TLS, p uintptr, v uintptr) (r Tu8) { + var a, b, s Tu32 + _, _, _ = a, b, s + if int32(*(*int8)(unsafe.Pointer(p))) >= 0 { + *(*Tu64)(unsafe.Pointer(v)) = uint64(*(*uint8)(unsafe.Pointer(p))) + return uint8(1) + } + if int32(*(*int8)(unsafe.Pointer(p + 1))) >= 0 { + *(*Tu64)(unsafe.Pointer(v)) = uint64(uint32(int32(*(*uint8)(unsafe.Pointer(p)))&libc.Int32FromInt32(0x7f))<> int32(18) + *(*Tu64)(unsafe.Pointer(v)) = uint64(s)<> int32(18) + *(*Tu64)(unsafe.Pointer(v)) = uint64(s)<> int32(11) + *(*Tu64)(unsafe.Pointer(v)) = uint64(s)<> int32(4) + *(*Tu64)(unsafe.Pointer(v)) = uint64(s)<> int32(3) + s |= b + *(*Tu64)(unsafe.Pointer(v)) = uint64(s)<>= uint64(7) + if !(v != uint64(0)) { + break + } + goto _1 + _1: + ; + i++ + } + return i +} + +// C documentation +// +// /* +// ** Read or write a four-byte big-endian integer value. +// */ +func _sqlite3Get4byte(tls *libc.TLS, p uintptr) (r Tu32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* x at bp+0 */ Tu32 + libc.Xmemcpy(tls, bp, p, uint64(4)) + return libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(bp))) +} + +func _sqlite3Put4byte(tls *libc.TLS, p uintptr, v Tu32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* x at bp+0 */ Tu32 + *(*Tu32)(unsafe.Pointer(bp)) = libc.X__builtin_bswap32(tls, v) + libc.Xmemcpy(tls, p, bp, uint64(4)) +} + +// C documentation +// +// /* +// ** Translate a single byte of Hex into an integer. +// ** This routine only works if h really is a valid hexadecimal +// ** character: 0..9a..fA..F +// */ +func _sqlite3HexToInt(tls *libc.TLS, h int32) (r Tu8) { + h += int32(9) * (int32(1) & (h >> int32(6))) + return uint8(h & libc.Int32FromInt32(0xf)) +} + +// C documentation +// +// /* +// ** Convert a BLOB literal of the form "x'hhhhhh'" into its binary +// ** value. Return a pointer to its binary value. Space to hold the +// ** binary value has been obtained from malloc and must be freed by +// ** the calling routine. +// */ +func _sqlite3HexToBlob(tls *libc.TLS, db uintptr, z uintptr, n int32) (r uintptr) { + var i int32 + var zBlob uintptr + _, _ = i, zBlob + zBlob = _sqlite3DbMallocRawNN(tls, db, uint64(n/int32(2)+int32(1))) + n-- + if zBlob != 0 { + i = 0 + for { + if !(i < n) { + break + } + *(*int8)(unsafe.Pointer(zBlob + uintptr(i/int32(2)))) = int8(int32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(z + uintptr(i))))))<= 0 { + return x + } + if x == libc.Int32FromUint32(0x80000000) { + return int32(0x7fffffff) + } + return -x +} + +// C documentation +// +// /* +// ** Find (an approximate) sum of two LogEst values. This computation is +// ** not a simple "+" operator because LogEst is stored as a logarithmic +// ** value. +// ** +// */ +func _sqlite3LogEstAdd(tls *libc.TLS, a TLogEst, b TLogEst) (r TLogEst) { + if int32(a) >= int32(b) { + if int32(a) > int32(b)+int32(49) { + return a + } + if int32(a) > int32(b)+int32(31) { + return int16(int32(a) + int32(1)) + } + return int16(int32(a) + int32(_x[int32(a)-int32(b)])) + } else { + if int32(b) > int32(a)+int32(49) { + return b + } + if int32(b) > int32(a)+int32(31) { + return int16(int32(b) + int32(1)) + } + return int16(int32(b) + int32(_x[int32(b)-int32(a)])) + } + return r +} + +var _x = [32]uint8{ + 0: uint8(10), + 1: uint8(10), + 2: uint8(9), + 3: uint8(9), + 4: uint8(8), + 5: uint8(8), + 6: uint8(7), + 7: uint8(7), + 8: uint8(7), + 9: uint8(6), + 10: uint8(6), + 11: uint8(6), + 12: uint8(5), + 13: uint8(5), + 14: uint8(5), + 15: uint8(4), + 16: uint8(4), + 17: uint8(4), + 18: uint8(4), + 19: uint8(3), + 20: uint8(3), + 21: uint8(3), + 22: uint8(3), + 23: uint8(3), + 24: uint8(3), + 25: uint8(2), + 26: uint8(2), + 27: uint8(2), + 28: uint8(2), + 29: uint8(2), + 30: uint8(2), + 31: uint8(2), +} + +// C documentation +// +// /* +// ** Convert an integer into a LogEst. In other words, compute an +// ** approximation for 10*log2(x). +// */ +func _sqlite3LogEst(tls *libc.TLS, x Tu64) (r TLogEst) { + var i int32 + var y TLogEst + _, _ = i, y + y = int16(40) + if x < uint64(8) { + if x < uint64(2) { + return 0 + } + for x < uint64(8) { + y = TLogEst(int32(y) - libc.Int32FromInt32(10)) + x <<= uint64(1) + } + } else { + i = int32(60) - libc.X__builtin_clzll(tls, x) + y = TLogEst(int32(y) + i*libc.Int32FromInt32(10)) + x >>= uint64(i) + } + return int16(int32(_a[x&uint64(7)]) + int32(y) - int32(10)) +} + +var _a = [8]TLogEst{ + 1: int16(2), + 2: int16(3), + 3: int16(5), + 4: int16(6), + 5: int16(7), + 6: int16(8), + 7: int16(9), +} + +// C documentation +// +// /* +// ** Convert a double into a LogEst +// ** In other words, compute an approximation for 10*log2(x). +// */ +func _sqlite3LogEstFromDouble(tls *libc.TLS, _x float64) (r TLogEst) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*float64)(unsafe.Pointer(bp)) = _x + var e TLogEst + var _ /* a at bp+8 */ Tu64 + _ = e + if *(*float64)(unsafe.Pointer(bp)) <= libc.Float64FromInt32(1) { + return 0 + } + if *(*float64)(unsafe.Pointer(bp)) <= libc.Float64FromInt32(2000000000) { + return _sqlite3LogEst(tls, uint64(*(*float64)(unsafe.Pointer(bp)))) + } + libc.Xmemcpy(tls, bp+8, bp, uint64(8)) + e = int16(*(*Tu64)(unsafe.Pointer(bp + 8))>>libc.Int32FromInt32(52) - uint64(1022)) + return int16(int32(e) * int32(10)) +} + +// C documentation +// +// /* +// ** Convert a LogEst into an integer. +// */ +func _sqlite3LogEstToInt(tls *libc.TLS, x TLogEst) (r Tu64) { + var n Tu64 + var v1 uint64 + _, _ = n, v1 + n = uint64(int32(x) % int32(10)) + x = TLogEst(int32(x) / libc.Int32FromInt32(10)) + if n >= uint64(5) { + n -= uint64(2) + } else { + if n >= uint64(1) { + n -= uint64(1) + } + } + if int32(x) > int32(60) { + return uint64(libc.Int64FromUint32(0xffffffff) | libc.Int64FromInt32(0x7fffffff)<= int32(3) { + v1 = (n + uint64(8)) << (int32(x) - int32(3)) + } else { + v1 = (n + uint64(8)) >> (int32(3) - int32(x)) + } + return v1 +} + +// C documentation +// +// /* +// ** Add a new name/number pair to a VList. This might require that the +// ** VList object be reallocated, so return the new VList. If an OOM +// ** error occurs, the original VList returned and the +// ** db->mallocFailed flag is set. +// ** +// ** A VList is really just an array of integers. To destroy a VList, +// ** simply pass it to sqlite3DbFree(). +// ** +// ** The first integer is the number of integers allocated for the whole +// ** VList. The second integer is the number of integers actually used. +// ** Each name/number pair is encoded by subsequent groups of 3 or more +// ** integers. +// ** +// ** Each name/number pair starts with two integers which are the numeric +// ** value for the pair and the size of the name/number pair, respectively. +// ** The text name overlays one or more following integers. The text name +// ** is always zero-terminated. +// ** +// ** Conceptually: +// ** +// ** struct VList { +// ** int nAlloc; // Number of allocated slots +// ** int nUsed; // Number of used slots +// ** struct VListEntry { +// ** int iValue; // Value for this entry +// ** int nSlot; // Slots used by this entry +// ** // ... variable name goes here +// ** } a[0]; +// ** } +// ** +// ** During code generation, pointers to the variable names within the +// ** VList are taken. When that happens, nAlloc is set to zero as an +// ** indication that the VList may never again be enlarged, since the +// ** accompanying realloc() would invalidate the pointers. +// */ +func _sqlite3VListAdd(tls *libc.TLS, db uintptr, pIn uintptr, zName uintptr, nName int32, iVal int32) (r uintptr) { + var i, nInt int32 + var nAlloc Tsqlite3_int64 + var pOut, z uintptr + var v1 int64 + _, _, _, _, _, _ = i, nAlloc, nInt, pOut, z, v1 /* Index in pIn[] where zName is stored */ + nInt = nName/int32(4) + int32(3) + /* Verify ok to add new elements */ + if pIn == uintptr(0) || *(*TVList)(unsafe.Pointer(pIn + 1*4))+nInt > *(*TVList)(unsafe.Pointer(pIn)) { + if pIn != 0 { + v1 = int64(2) * int64(*(*TVList)(unsafe.Pointer(pIn))) + } else { + v1 = int64(10) + } + /* Enlarge the allocation */ + nAlloc = v1 + int64(nInt) + pOut = _sqlite3DbRealloc(tls, db, pIn, uint64(nAlloc)*uint64(4)) + if pOut == uintptr(0) { + return pIn + } + if pIn == uintptr(0) { + *(*TVList)(unsafe.Pointer(pOut + 1*4)) = int32(2) + } + pIn = pOut + *(*TVList)(unsafe.Pointer(pIn)) = int32(nAlloc) + } + i = *(*TVList)(unsafe.Pointer(pIn + 1*4)) + *(*TVList)(unsafe.Pointer(pIn + uintptr(i)*4)) = iVal + *(*TVList)(unsafe.Pointer(pIn + uintptr(i+int32(1))*4)) = nInt + z = pIn + uintptr(i+int32(2))*4 + *(*TVList)(unsafe.Pointer(pIn + 1*4)) = i + nInt + libc.Xmemcpy(tls, z, zName, uint64(nName)) + *(*int8)(unsafe.Pointer(z + uintptr(nName))) = 0 + return pIn +} + +// C documentation +// +// /* +// ** Return a pointer to the name of a variable in the given VList that +// ** has the value iVal. Or return a NULL if there is no such variable in +// ** the list +// */ +func _sqlite3VListNumToName(tls *libc.TLS, pIn uintptr, iVal int32) (r uintptr) { + var i, mx int32 + _, _ = i, mx + if pIn == uintptr(0) { + return uintptr(0) + } + mx = *(*TVList)(unsafe.Pointer(pIn + 1*4)) + i = int32(2) + for cond := true; cond; cond = i < mx { + if *(*TVList)(unsafe.Pointer(pIn + uintptr(i)*4)) == iVal { + return pIn + uintptr(i+int32(2))*4 + } + i += *(*TVList)(unsafe.Pointer(pIn + uintptr(i+int32(1))*4)) + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Return the number of the variable named zName, if it is in VList. +// ** or return 0 if there is no such variable. +// */ +func _sqlite3VListNameToNum(tls *libc.TLS, pIn uintptr, zName uintptr, nName int32) (r int32) { + var i, mx int32 + var z uintptr + _, _, _ = i, mx, z + if pIn == uintptr(0) { + return 0 + } + mx = *(*TVList)(unsafe.Pointer(pIn + 1*4)) + i = int32(2) + for cond := true; cond; cond = i < mx { + z = pIn + uintptr(i+int32(2))*4 + if libc.Xstrncmp(tls, z, zName, uint64(nName)) == 0 && int32(*(*int8)(unsafe.Pointer(z + uintptr(nName)))) == 0 { + return *(*TVList)(unsafe.Pointer(pIn + uintptr(i)*4)) + } + i += *(*TVList)(unsafe.Pointer(pIn + uintptr(i+int32(1))*4)) + } + return 0 +} + +/* +** High-resolution hardware timer used for debugging and testing only. + */ + +/************** End of util.c ************************************************/ +/************** Begin file hash.c ********************************************/ +/* +** 2001 September 22 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This is the implementation of generic hash-tables +** used in SQLite. + */ +/* #include "sqliteInt.h" */ +/* #include */ + +// C documentation +// +// /* Turn bulk memory into a hash table object by initializing the +// ** fields of the Hash structure. +// ** +// ** "pNew" is a pointer to the hash table that is to be initialized. +// */ +func _sqlite3HashInit(tls *libc.TLS, pNew uintptr) { + (*THash)(unsafe.Pointer(pNew)).Ffirst = uintptr(0) + (*THash)(unsafe.Pointer(pNew)).Fcount = uint32(0) + (*THash)(unsafe.Pointer(pNew)).Fhtsize = uint32(0) + (*THash)(unsafe.Pointer(pNew)).Fht = uintptr(0) +} + +// C documentation +// +// /* Remove all entries from a hash table. Reclaim all memory. +// ** Call this routine to delete a hash table or to reset a hash table +// ** to the empty state. +// */ +func _sqlite3HashClear(tls *libc.TLS, pH uintptr) { + var elem, next_elem uintptr + _, _ = elem, next_elem /* For looping over all elements of the table */ + elem = (*THash)(unsafe.Pointer(pH)).Ffirst + (*THash)(unsafe.Pointer(pH)).Ffirst = uintptr(0) + Xsqlite3_free(tls, (*THash)(unsafe.Pointer(pH)).Fht) + (*THash)(unsafe.Pointer(pH)).Fht = uintptr(0) + (*THash)(unsafe.Pointer(pH)).Fhtsize = uint32(0) + for elem != 0 { + next_elem = (*THashElem)(unsafe.Pointer(elem)).Fnext + Xsqlite3_free(tls, elem) + elem = next_elem + } + (*THash)(unsafe.Pointer(pH)).Fcount = uint32(0) +} + +// C documentation +// +// /* +// ** The hashing function. +// */ +func _strHash(tls *libc.TLS, z uintptr) (r uint32) { + var c, v1 uint8 + var h uint32 + var v2 uintptr + _, _, _, _ = c, h, v1, v2 + h = uint32(0) + for { + v2 = z + z++ + v1 = uint8(*(*int8)(unsafe.Pointer(v2))) + c = v1 + if !(int32(v1) != 0) { + break + } /*OPTIMIZATION-IF-TRUE*/ + /* Knuth multiplicative hashing. (Sorting & Searching, p. 510). + ** 0x9e3779b1 is 2654435761 which is the closest prime number to + ** (2**32)*golden_ratio, where golden_ratio = (sqrt(5) - 1)/2. */ + h += uint32(_sqlite3UpperToLower[c]) + h *= uint32(0x9e3779b1) + } + return h +} + +// C documentation +// +// /* Link pNew element into the hash table pH. If pEntry!=0 then also +// ** insert pNew into the pEntry hash bucket. +// */ +func _insertElement(tls *libc.TLS, pH uintptr, pEntry uintptr, pNew uintptr) { + var pHead, v1 uintptr + _, _ = pHead, v1 /* First element already in pEntry */ + if pEntry != 0 { + if (*T_ht)(unsafe.Pointer(pEntry)).Fcount != 0 { + v1 = (*T_ht)(unsafe.Pointer(pEntry)).Fchain + } else { + v1 = uintptr(0) + } + pHead = v1 + (*T_ht)(unsafe.Pointer(pEntry)).Fcount++ + (*T_ht)(unsafe.Pointer(pEntry)).Fchain = pNew + } else { + pHead = uintptr(0) + } + if pHead != 0 { + (*THashElem)(unsafe.Pointer(pNew)).Fnext = pHead + (*THashElem)(unsafe.Pointer(pNew)).Fprev = (*THashElem)(unsafe.Pointer(pHead)).Fprev + if (*THashElem)(unsafe.Pointer(pHead)).Fprev != 0 { + (*THashElem)(unsafe.Pointer((*THashElem)(unsafe.Pointer(pHead)).Fprev)).Fnext = pNew + } else { + (*THash)(unsafe.Pointer(pH)).Ffirst = pNew + } + (*THashElem)(unsafe.Pointer(pHead)).Fprev = pNew + } else { + (*THashElem)(unsafe.Pointer(pNew)).Fnext = (*THash)(unsafe.Pointer(pH)).Ffirst + if (*THash)(unsafe.Pointer(pH)).Ffirst != 0 { + (*THashElem)(unsafe.Pointer((*THash)(unsafe.Pointer(pH)).Ffirst)).Fprev = pNew + } + (*THashElem)(unsafe.Pointer(pNew)).Fprev = uintptr(0) + (*THash)(unsafe.Pointer(pH)).Ffirst = pNew + } +} + +// C documentation +// +// /* Resize the hash table so that it contains "new_size" buckets. +// ** +// ** The hash table might fail to resize if sqlite3_malloc() fails or +// ** if the new size is the same as the prior size. +// ** Return TRUE if the resize occurs and false if not. +// */ +func _rehash(tls *libc.TLS, pH uintptr, new_size uint32) (r int32) { + var elem, new_ht, next_elem uintptr + var h, v1 uint32 + _, _, _, _, _ = elem, h, new_ht, next_elem, v1 /* For looping over existing elements */ + if uint64(new_size)*uint64(16) > uint64(SQLITE_MALLOC_SOFT_LIMIT) { + new_size = uint32(libc.Uint64FromInt32(SQLITE_MALLOC_SOFT_LIMIT) / libc.Uint64FromInt64(16)) + } + if new_size == (*THash)(unsafe.Pointer(pH)).Fhtsize { + return 0 + } + /* The inability to allocates space for a larger hash table is + ** a performance hit but it is not a fatal error. So mark the + ** allocation as a benign. Use sqlite3Malloc()/memset(0) instead of + ** sqlite3MallocZero() to make the allocation, as sqlite3MallocZero() + ** only zeroes the requested number of bytes whereas this module will + ** use the actual amount of space allocated for the hash table (which + ** may be larger than the requested amount). + */ + _sqlite3BeginBenignMalloc(tls) + new_ht = _sqlite3Malloc(tls, uint64(new_size)*uint64(16)) + _sqlite3EndBenignMalloc(tls) + if new_ht == uintptr(0) { + return 0 + } + Xsqlite3_free(tls, (*THash)(unsafe.Pointer(pH)).Fht) + (*THash)(unsafe.Pointer(pH)).Fht = new_ht + v1 = uint32(uint64(_sqlite3MallocSize(tls, new_ht)) / libc.Uint64FromInt64(16)) + new_size = v1 + (*THash)(unsafe.Pointer(pH)).Fhtsize = v1 + libc.Xmemset(tls, new_ht, 0, uint64(new_size)*uint64(16)) + elem = (*THash)(unsafe.Pointer(pH)).Ffirst + (*THash)(unsafe.Pointer(pH)).Ffirst = libc.UintptrFromInt32(0) + for { + if !(elem != 0) { + break + } + h = _strHash(tls, (*THashElem)(unsafe.Pointer(elem)).FpKey) % new_size + next_elem = (*THashElem)(unsafe.Pointer(elem)).Fnext + _insertElement(tls, pH, new_ht+uintptr(h)*16, elem) + goto _2 + _2: + ; + elem = next_elem + } + return int32(1) +} + +// C documentation +// +// /* This function (for internal use only) locates an element in an +// ** hash table that matches the given key. If no element is found, +// ** a pointer to a static null element with HashElem.data==0 is returned. +// ** If pH is not NULL, then the hash for this key is written to *pH. +// */ +func _findElementWithHash(tls *libc.TLS, pH uintptr, pKey uintptr, pHash uintptr) (r uintptr) { + var count, h uint32 + var elem, pEntry uintptr + _, _, _, _ = count, elem, h, pEntry /* The computed hash */ + if (*THash)(unsafe.Pointer(pH)).Fht != 0 { + h = _strHash(tls, pKey) % (*THash)(unsafe.Pointer(pH)).Fhtsize + pEntry = (*THash)(unsafe.Pointer(pH)).Fht + uintptr(h)*16 + elem = (*T_ht)(unsafe.Pointer(pEntry)).Fchain + count = (*T_ht)(unsafe.Pointer(pEntry)).Fcount + } else { + h = uint32(0) + elem = (*THash)(unsafe.Pointer(pH)).Ffirst + count = (*THash)(unsafe.Pointer(pH)).Fcount + } + if pHash != 0 { + *(*uint32)(unsafe.Pointer(pHash)) = h + } + for count != 0 { + if _sqlite3StrICmp(tls, (*THashElem)(unsafe.Pointer(elem)).FpKey, pKey) == 0 { + return elem + } + elem = (*THashElem)(unsafe.Pointer(elem)).Fnext + count-- + } + return uintptr(unsafe.Pointer(&_nullElement)) +} + +var _nullElement = THashElem{} + +// C documentation +// +// /* Remove a single entry from the hash table given a pointer to that +// ** element and a hash on the element's key. +// */ +func _removeElementGivenHash(tls *libc.TLS, pH uintptr, elem uintptr, h uint32) { + var pEntry uintptr + _ = pEntry + if (*THashElem)(unsafe.Pointer(elem)).Fprev != 0 { + (*THashElem)(unsafe.Pointer((*THashElem)(unsafe.Pointer(elem)).Fprev)).Fnext = (*THashElem)(unsafe.Pointer(elem)).Fnext + } else { + (*THash)(unsafe.Pointer(pH)).Ffirst = (*THashElem)(unsafe.Pointer(elem)).Fnext + } + if (*THashElem)(unsafe.Pointer(elem)).Fnext != 0 { + (*THashElem)(unsafe.Pointer((*THashElem)(unsafe.Pointer(elem)).Fnext)).Fprev = (*THashElem)(unsafe.Pointer(elem)).Fprev + } + if (*THash)(unsafe.Pointer(pH)).Fht != 0 { + pEntry = (*THash)(unsafe.Pointer(pH)).Fht + uintptr(h)*16 + if (*T_ht)(unsafe.Pointer(pEntry)).Fchain == elem { + (*T_ht)(unsafe.Pointer(pEntry)).Fchain = (*THashElem)(unsafe.Pointer(elem)).Fnext + } + (*T_ht)(unsafe.Pointer(pEntry)).Fcount-- + } + Xsqlite3_free(tls, elem) + (*THash)(unsafe.Pointer(pH)).Fcount-- + if (*THash)(unsafe.Pointer(pH)).Fcount == uint32(0) { + _sqlite3HashClear(tls, pH) + } +} + +// C documentation +// +// /* Attempt to locate an element of the hash table pH with a key +// ** that matches pKey. Return the data for this element if it is +// ** found, or NULL if there is no match. +// */ +func _sqlite3HashFind(tls *libc.TLS, pH uintptr, pKey uintptr) (r uintptr) { + return (*THashElem)(unsafe.Pointer(_findElementWithHash(tls, pH, pKey, uintptr(0)))).Fdata +} + +// C documentation +// +// /* Insert an element into the hash table pH. The key is pKey +// ** and the data is "data". +// ** +// ** If no element exists with a matching key, then a new +// ** element is created and NULL is returned. +// ** +// ** If another element already exists with the same key, then the +// ** new data replaces the old data and the old data is returned. +// ** The key is not copied in this instance. If a malloc fails, then +// ** the new data is returned and the hash table is unchanged. +// ** +// ** If the "data" parameter to this function is NULL, then the +// ** element corresponding to "key" is removed from the hash table. +// */ +func _sqlite3HashInsert(tls *libc.TLS, pH uintptr, pKey uintptr, data uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var elem, new_elem, old_data, v1 uintptr + var _ /* h at bp+0 */ uint32 + _, _, _, _ = elem, new_elem, old_data, v1 /* New element added to the pH */ + elem = _findElementWithHash(tls, pH, pKey, bp) + if (*THashElem)(unsafe.Pointer(elem)).Fdata != 0 { + old_data = (*THashElem)(unsafe.Pointer(elem)).Fdata + if data == uintptr(0) { + _removeElementGivenHash(tls, pH, elem, *(*uint32)(unsafe.Pointer(bp))) + } else { + (*THashElem)(unsafe.Pointer(elem)).Fdata = data + (*THashElem)(unsafe.Pointer(elem)).FpKey = pKey + } + return old_data + } + if data == uintptr(0) { + return uintptr(0) + } + new_elem = _sqlite3Malloc(tls, uint64(32)) + if new_elem == uintptr(0) { + return data + } + (*THashElem)(unsafe.Pointer(new_elem)).FpKey = pKey + (*THashElem)(unsafe.Pointer(new_elem)).Fdata = data + (*THash)(unsafe.Pointer(pH)).Fcount++ + if (*THash)(unsafe.Pointer(pH)).Fcount >= uint32(10) && (*THash)(unsafe.Pointer(pH)).Fcount > uint32(2)*(*THash)(unsafe.Pointer(pH)).Fhtsize { + if _rehash(tls, pH, (*THash)(unsafe.Pointer(pH)).Fcount*uint32(2)) != 0 { + *(*uint32)(unsafe.Pointer(bp)) = _strHash(tls, pKey) % (*THash)(unsafe.Pointer(pH)).Fhtsize + } + } + if (*THash)(unsafe.Pointer(pH)).Fht != 0 { + v1 = (*THash)(unsafe.Pointer(pH)).Fht + uintptr(*(*uint32)(unsafe.Pointer(bp)))*16 + } else { + v1 = uintptr(0) + } + _insertElement(tls, pH, v1, new_elem) + return uintptr(0) +} + +// C documentation +// +// /************** End of hash.c ************************************************/ +// /************** Begin file opcodes.c *****************************************/ +// /* Automatically generated. Do not edit */ +// /* See the tool/mkopcodec.tcl script for details. */ +func _sqlite3OpcodeName(tls *libc.TLS, i int32) (r uintptr) { + return _azName[i] +} + +var _azName = [190]uintptr{ + 0: __ccgo_ts + 1818, + 1: __ccgo_ts + 1828, + 2: __ccgo_ts + 1839, + 3: __ccgo_ts + 1851, + 4: __ccgo_ts + 1862, + 5: __ccgo_ts + 1874, + 6: __ccgo_ts + 1881, + 7: __ccgo_ts + 1889, + 8: __ccgo_ts + 1897, + 9: __ccgo_ts + 1902, + 10: __ccgo_ts + 1907, + 11: __ccgo_ts + 1913, + 12: __ccgo_ts + 1927, + 13: __ccgo_ts + 1933, + 14: __ccgo_ts + 1943, + 15: __ccgo_ts + 1948, + 16: __ccgo_ts + 1953, + 17: __ccgo_ts + 1956, + 18: __ccgo_ts + 1962, + 19: __ccgo_ts + 1969, + 20: __ccgo_ts + 1973, + 21: __ccgo_ts + 1983, + 22: __ccgo_ts + 1990, + 23: __ccgo_ts + 1997, + 24: __ccgo_ts + 2004, + 25: __ccgo_ts + 2011, + 26: __ccgo_ts + 2021, + 27: __ccgo_ts + 2030, + 28: __ccgo_ts + 2041, + 29: __ccgo_ts + 2050, + 30: __ccgo_ts + 2056, + 31: __ccgo_ts + 2066, + 32: __ccgo_ts + 2076, + 33: __ccgo_ts + 2081, + 34: __ccgo_ts + 2091, + 35: __ccgo_ts + 2102, + 36: __ccgo_ts + 2107, + 37: __ccgo_ts + 2114, + 38: __ccgo_ts + 2125, + 39: __ccgo_ts + 2130, + 40: __ccgo_ts + 2135, + 41: __ccgo_ts + 2141, + 42: __ccgo_ts + 2147, + 43: __ccgo_ts + 2153, + 44: __ccgo_ts + 2156, + 45: __ccgo_ts + 2160, + 46: __ccgo_ts + 2166, + 47: __ccgo_ts + 2177, + 48: __ccgo_ts + 2188, + 49: __ccgo_ts + 2196, + 50: __ccgo_ts + 2205, + 51: __ccgo_ts + 2212, + 52: __ccgo_ts + 2220, + 53: __ccgo_ts + 2223, + 54: __ccgo_ts + 2226, + 55: __ccgo_ts + 2229, + 56: __ccgo_ts + 2232, + 57: __ccgo_ts + 2235, + 58: __ccgo_ts + 2238, + 59: __ccgo_ts + 2245, + 60: __ccgo_ts + 2251, + 61: __ccgo_ts + 2261, + 62: __ccgo_ts + 2274, + 63: __ccgo_ts + 2285, + 64: __ccgo_ts + 2291, + 65: __ccgo_ts + 2298, + 66: __ccgo_ts + 2307, + 67: __ccgo_ts + 2316, + 68: __ccgo_ts + 2323, + 69: __ccgo_ts + 2336, + 70: __ccgo_ts + 2347, + 71: __ccgo_ts + 2352, + 72: __ccgo_ts + 2360, + 73: __ccgo_ts + 2366, + 74: __ccgo_ts + 2373, + 75: __ccgo_ts + 2385, + 76: __ccgo_ts + 2390, + 77: __ccgo_ts + 2399, + 78: __ccgo_ts + 2404, + 79: __ccgo_ts + 2413, + 80: __ccgo_ts + 2418, + 81: __ccgo_ts + 2423, + 82: __ccgo_ts + 2429, + 83: __ccgo_ts + 2437, + 84: __ccgo_ts + 2445, + 85: __ccgo_ts + 2455, + 86: __ccgo_ts + 2463, + 87: __ccgo_ts + 2470, + 88: __ccgo_ts + 2483, + 89: __ccgo_ts + 2488, + 90: __ccgo_ts + 2500, + 91: __ccgo_ts + 2508, + 92: __ccgo_ts + 2515, + 93: __ccgo_ts + 2526, + 94: __ccgo_ts + 2533, + 95: __ccgo_ts + 2540, + 96: __ccgo_ts + 2550, + 97: __ccgo_ts + 2559, + 98: __ccgo_ts + 2570, + 99: __ccgo_ts + 2576, + 100: __ccgo_ts + 2587, + 101: __ccgo_ts + 2597, + 102: __ccgo_ts + 2607, + 103: __ccgo_ts + 2614, + 104: __ccgo_ts + 2620, + 105: __ccgo_ts + 2630, + 106: __ccgo_ts + 2641, + 107: __ccgo_ts + 2645, + 108: __ccgo_ts + 2654, + 109: __ccgo_ts + 2663, + 110: __ccgo_ts + 2670, + 111: __ccgo_ts + 2680, + 112: __ccgo_ts + 2687, + 113: __ccgo_ts + 2696, + 114: __ccgo_ts + 2706, + 115: __ccgo_ts + 2713, + 116: __ccgo_ts + 2721, + 117: __ccgo_ts + 2735, + 118: __ccgo_ts + 2743, + 119: __ccgo_ts + 2757, + 120: __ccgo_ts + 2768, + 121: __ccgo_ts + 2781, + 122: __ccgo_ts + 2792, + 123: __ccgo_ts + 2798, + 124: __ccgo_ts + 2810, + 125: __ccgo_ts + 2819, + 126: __ccgo_ts + 2827, + 127: __ccgo_ts + 2836, + 128: __ccgo_ts + 2845, + 129: __ccgo_ts + 2852, + 130: __ccgo_ts + 2860, + 131: __ccgo_ts + 2867, + 132: __ccgo_ts + 2878, + 133: __ccgo_ts + 2892, + 134: __ccgo_ts + 2903, + 135: __ccgo_ts + 2911, + 136: __ccgo_ts + 2917, + 137: __ccgo_ts + 2925, + 138: __ccgo_ts + 2933, + 139: __ccgo_ts + 2943, + 140: __ccgo_ts + 2956, + 141: __ccgo_ts + 2966, + 142: __ccgo_ts + 2979, + 143: __ccgo_ts + 2988, + 144: __ccgo_ts + 2999, + 145: __ccgo_ts + 3007, + 146: __ccgo_ts + 3013, + 147: __ccgo_ts + 3025, + 148: __ccgo_ts + 3037, + 149: __ccgo_ts + 3045, + 150: __ccgo_ts + 3057, + 151: __ccgo_ts + 3070, + 152: __ccgo_ts + 3080, + 153: __ccgo_ts + 3090, + 154: __ccgo_ts + 3095, + 155: __ccgo_ts + 3107, + 156: __ccgo_ts + 3119, + 157: __ccgo_ts + 3129, + 158: __ccgo_ts + 3135, + 159: __ccgo_ts + 3145, + 160: __ccgo_ts + 3152, + 161: __ccgo_ts + 3164, + 162: __ccgo_ts + 3175, + 163: __ccgo_ts + 3183, + 164: __ccgo_ts + 3192, + 165: __ccgo_ts + 3201, + 166: __ccgo_ts + 3210, + 167: __ccgo_ts + 3217, + 168: __ccgo_ts + 3228, + 169: __ccgo_ts + 3241, + 170: __ccgo_ts + 3251, + 171: __ccgo_ts + 3258, + 172: __ccgo_ts + 3266, + 173: __ccgo_ts + 3275, + 174: __ccgo_ts + 3281, + 175: __ccgo_ts + 3288, + 176: __ccgo_ts + 3296, + 177: __ccgo_ts + 3304, + 178: __ccgo_ts + 3312, + 179: __ccgo_ts + 3322, + 180: __ccgo_ts + 3331, + 181: __ccgo_ts + 3342, + 182: __ccgo_ts + 3353, + 183: __ccgo_ts + 3364, + 184: __ccgo_ts + 3374, + 185: __ccgo_ts + 3380, + 186: __ccgo_ts + 3391, + 187: __ccgo_ts + 3402, + 188: __ccgo_ts + 3407, + 189: __ccgo_ts + 3415, +} + +type Tnlink_t = uint32 + +type nlink_t = Tnlink_t + +type Tblksize_t = int32 + +type blksize_t = Tblksize_t + +type Tregister_t = int64 + +type register_t = Tregister_t + +type Tsuseconds_t = int64 + +type suseconds_t = Tsuseconds_t + +type Tint8_t = int8 + +type int8_t = Tint8_t + +type Tint16_t = int16 + +type int16_t = Tint16_t + +type Tint32_t = int32 + +type int32_t = Tint32_t + +type Tint64_t = int64 + +type int64_t = Tint64_t + +type Tu_int64_t = uint64 + +type u_int64_t = Tu_int64_t + +type Tmode_t = uint32 + +type mode_t = Tmode_t + +type Tino_t = uint64 + +type ino_t = Tino_t + +type Tdev_t = uint64 + +type dev_t = Tdev_t + +type Tblkcnt_t = int64 + +type blkcnt_t = Tblkcnt_t + +type Tfsblkcnt_t = uint64 + +type fsblkcnt_t = Tfsblkcnt_t + +type Tfsfilcnt_t = uint64 + +type fsfilcnt_t = Tfsfilcnt_t + +type Tid_t = uint32 + +type id_t = Tid_t + +type Tuid_t = uint32 + +type uid_t = Tuid_t + +type Tgid_t = uint32 + +type gid_t = Tgid_t + +type Tkey_t = int32 + +type key_t = Tkey_t + +type Tuseconds_t = uint32 + +type useconds_t = Tuseconds_t + +type Tu_int8_t = uint8 + +type u_int8_t = Tu_int8_t + +type Tu_int16_t = uint16 + +type u_int16_t = Tu_int16_t + +type Tu_int32_t = uint32 + +type u_int32_t = Tu_int32_t + +type Tcaddr_t = uintptr + +type caddr_t = Tcaddr_t + +type Tu_char = uint8 + +type u_char = Tu_char + +type Tu_short = uint16 + +type u_short = Tu_short + +type Tushort = uint16 + +type ushort = Tushort + +type Tu_int = uint32 + +type u_int = Tu_int + +type Tuint = uint32 + +type uint = Tuint + +type Tu_long = uint64 + +type u_long = Tu_long + +type Tulong = uint64 + +type ulong = Tulong + +type Tquad_t = int64 + +type quad_t = Tquad_t + +type Tu_quad_t = uint64 + +type u_quad_t = Tu_quad_t + +type Tuint16_t = uint16 + +type uint16_t = Tuint16_t + +type Tuint32_t = uint32 + +type uint32_t = Tuint32_t + +type Tuint64_t = uint64 + +type uint64_t = Tuint64_t + +type Ttimeval = struct { + Ftv_sec Ttime_t + Ftv_usec Tsuseconds_t +} + +type timeval = Ttimeval + +type Tfd_mask = uint64 + +type fd_mask = Tfd_mask + +type Tfd_set = struct { + Ffds_bits [16]uint64 +} + +type fd_set = Tfd_set + +type Tstat = struct { + Fst_dev Tdev_t + Fst_ino Tino_t + Fst_mode Tmode_t + Fst_nlink Tnlink_t + Fst_uid Tuid_t + Fst_gid Tgid_t + Fst_rdev Tdev_t + F__pad uint64 + Fst_size Toff_t + Fst_blksize Tblksize_t + F__pad2 int32 + Fst_blocks Tblkcnt_t + Fst_atim Ttimespec + Fst_mtim Ttimespec + Fst_ctim Ttimespec + F__unused [2]uint32 +} + +type stat = Tstat + +type Tstatx_timestamp = struct { + Ftv_sec Tint64_t + Ftv_nsec Tuint32_t + F__pad Tuint32_t +} + +type statx_timestamp = Tstatx_timestamp + +type Tstatx = struct { + Fstx_mask Tuint32_t + Fstx_blksize Tuint32_t + Fstx_attributes Tuint64_t + Fstx_nlink Tuint32_t + Fstx_uid Tuint32_t + Fstx_gid Tuint32_t + Fstx_mode Tuint16_t + F__pad0 [1]Tuint16_t + Fstx_ino Tuint64_t + Fstx_size Tuint64_t + Fstx_blocks Tuint64_t + Fstx_attributes_mask Tuint64_t + Fstx_atime Tstatx_timestamp + Fstx_btime Tstatx_timestamp + Fstx_ctime Tstatx_timestamp + Fstx_mtime Tstatx_timestamp + Fstx_rdev_major Tuint32_t + Fstx_rdev_minor Tuint32_t + Fstx_dev_major Tuint32_t + Fstx_dev_minor Tuint32_t + F__pad1 [14]Tuint64_t +} + +type statx = Tstatx + +type Tiovec = struct { + Fiov_base uintptr + Fiov_len Tsize_t +} + +type iovec = Tiovec + +type Tflock = struct { + Fl_type int16 + Fl_whence int16 + Fl_start Toff_t + Fl_len Toff_t + Fl_pid Tpid_t +} + +type flock = Tflock + +type Tfile_handle = struct { + Fhandle_bytes uint32 + Fhandle_type int32 +} + +type file_handle = Tfile_handle + +type Tf_owner_ex = struct { + Ftype1 int32 + Fpid Tpid_t +} + +type f_owner_ex = Tf_owner_ex + +type Twinsize = struct { + Fws_row uint16 + Fws_col uint16 + Fws_xpixel uint16 + Fws_ypixel uint16 +} + +type winsize = Twinsize + +type Tintptr_t = int64 + +type intptr_t = Tintptr_t + +type Titimerval = struct { + Fit_interval Ttimeval + Fit_value Ttimeval +} + +type itimerval = Titimerval + +type Ttimezone = struct { + Ftz_minuteswest int32 + Ftz_dsttime int32 +} + +type timezone = Ttimezone + +/* +** Try to determine if gethostuuid() is available based on standard +** macros. This might sometimes compute the wrong value for some +** obscure platforms. For those cases, simply compile with one of +** the following: +** +** -DHAVE_GETHOSTUUID=0 +** -DHAVE_GETHOSTUUID=1 +** +** None if this matters except when building on Apple products with +** -DSQLITE_ENABLE_LOCKING_STYLE. + */ + +/* +** Allowed values of unixFile.fsFlags + */ + +/* +** If we are to be thread-safe, include the pthreads header. + */ +/* # include */ + +/* +** Default permissions when creating a new file + */ + +/* +** Default permissions when creating auto proxy dir + */ + +/* +** Maximum supported path-length. + */ + +/* +** Maximum supported symbolic links + */ + +/* +** Remove and stub certain info for WASI (WebAssembly System +** Interface) builds. + */ + +/* Always cast the getpid() return type for compatibility with +** kernel modules in VxWorks. */ + +/* +** Only set the lastErrno if the error code is a real error and not +** a normal expected return code of SQLITE_BUSY or SQLITE_OK + */ + +// C documentation +// +// /* Forward references */ +type TunixShm = struct { + FpShmNode uintptr + FpNext uintptr + FhasMutex Tu8 + Fid Tu8 + FsharedMask Tu16 + FexclMask Tu16 +} + +type unixShm = TunixShm + +/* Connection shared memory */ +type TunixShmNode = struct { + FpInode uintptr + FpShmMutex uintptr + FzFilename uintptr + FhShm int32 + FszRegion int32 + FnRegion Tu16 + FisReadonly Tu8 + FisUnlocked Tu8 + FapRegion uintptr + FnRef int32 + FpFirst uintptr + FaLock [8]int32 +} + +type unixShmNode = TunixShmNode + +/* Shared memory instance */ +type TunixInodeInfo = struct { + FfileId TunixFileId + FpLockMutex uintptr + FnShared int32 + FnLock int32 + FeFileLock uint8 + FbProcessLock uint8 + FpUnused uintptr + FnRef int32 + FpShmNode uintptr + FpNext uintptr + FpPrev uintptr +} + +type unixInodeInfo = TunixInodeInfo + +/* An i-node */ +type TUnixUnusedFd = struct { + Ffd int32 + Fflags int32 + FpNext uintptr +} + +type UnixUnusedFd = TUnixUnusedFd + +/* An unused file descriptor */ + +/* +** Sometimes, after a file handle is closed by SQLite, the file descriptor +** cannot be closed immediately. In these cases, instances of the following +** structure are used to store the file descriptor while waiting for an +** opportunity to either close or reuse it. + */ +type TUnixUnusedFd1 = struct { + Ffd int32 + Fflags int32 + FpNext uintptr +} + +type UnixUnusedFd1 = TUnixUnusedFd1 + +// C documentation +// +// /* +// ** The unixFile structure is subclass of sqlite3_file specific to the unix +// ** VFS implementations. +// */ +type TunixFile = struct { + FpMethod uintptr + FpVfs uintptr + FpInode uintptr + Fh int32 + FeFileLock uint8 + FctrlFlags uint16 + FlastErrno int32 + FlockingContext uintptr + FpPreallocatedUnused uintptr + FzPath uintptr + FpShm uintptr + FszChunk int32 + FnFetchOut int32 + FmmapSize Tsqlite3_int64 + FmmapSizeActual Tsqlite3_int64 + FmmapSizeMax Tsqlite3_int64 + FpMapRegion uintptr + FsectorSize int32 + FdeviceCharacteristics int32 +} + +type unixFile = TunixFile + +type TunixFile1 = struct { + FpMethod uintptr + FpVfs uintptr + FpInode uintptr + Fh int32 + FeFileLock uint8 + FctrlFlags uint16 + FlastErrno int32 + FlockingContext uintptr + FpPreallocatedUnused uintptr + FzPath uintptr + FpShm uintptr + FszChunk int32 + FnFetchOut int32 + FmmapSize Tsqlite3_int64 + FmmapSizeActual Tsqlite3_int64 + FmmapSizeMax Tsqlite3_int64 + FpMapRegion uintptr + FsectorSize int32 + FdeviceCharacteristics int32 +} + +type unixFile1 = TunixFile1 + +// C documentation +// +// /* This variable holds the process id (pid) from when the xRandomness() +// ** method was called. If xOpen() is called from a different process id, +// ** indicating that a fork() has occurred, the PRNG will be reset. +// */ +var _randomnessPid = int32(0) + +/* +** Allowed values for the unixFile.ctrlFlags bitmask: + */ + +/* +** Include code that is common to all os_*.c files + */ +/* #include "os_common.h" */ + +/* +** Define various macros that are missing from some systems. + */ + +/* +** The threadid macro resolves to the thread-id or to 0. Used for +** testing and debugging only. + */ + +/* +** HAVE_MREMAP defaults to true on Linux and false everywhere else. + */ + +/* +** Explicitly call the 64-bit version of lseek() on Android. Otherwise, lseek() +** is the 32-bit version, even if _FILE_OFFSET_BITS=64 is defined. + */ + +/* +** Linux-specific IOCTL magic numbers used for controlling F2FS + */ + +// C documentation +// +// /* +// ** Different Unix systems declare open() in different ways. Same use +// ** open(const char*,int,mode_t). Others use open(const char*,int,...). +// ** The difference is important when using a pointer to the function. +// ** +// ** The safest way to deal with the problem is to always use this wrapper +// ** which always has the same well-defined interface. +// */ +func _posixOpen(tls *libc.TLS, zFile uintptr, flags int32, mode int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + return libc.Xopen(tls, zFile, flags, libc.VaList(bp+8, mode)) +} + +// C documentation +// +// /* +// ** Many system calls are accessed through pointer-to-functions so that +// ** they may be overridden at runtime to facilitate fault injection during +// ** testing and sandboxing. The following array holds the names and pointers +// ** to all overrideable system calls. +// */ +type Tunix_syscall = struct { + FzName uintptr + FpCurrent Tsqlite3_syscall_ptr + FpDefault Tsqlite3_syscall_ptr +} + +type unix_syscall = Tunix_syscall + +// C documentation +// +// /* +// ** Many system calls are accessed through pointer-to-functions so that +// ** they may be overridden at runtime to facilitate fault injection during +// ** testing and sandboxing. The following array holds the names and pointers +// ** to all overrideable system calls. +// */ +var _aSyscall = [29]Tunix_syscall{ + 0: { + FzName: __ccgo_ts + 3425, + }, + 1: { + FzName: __ccgo_ts + 3430, + }, + 2: { + FzName: __ccgo_ts + 3436, + }, + 3: { + FzName: __ccgo_ts + 3443, + }, + 4: { + FzName: __ccgo_ts + 3450, + }, + 5: { + FzName: __ccgo_ts + 3455, + }, + 6: { + FzName: __ccgo_ts + 3461, + }, + 7: { + FzName: __ccgo_ts + 3471, + }, + 8: { + FzName: __ccgo_ts + 3477, + }, + 9: { + FzName: __ccgo_ts + 3482, + }, + 10: { + FzName: __ccgo_ts + 3488, + }, + 11: { + FzName: __ccgo_ts + 3496, + }, + 12: { + FzName: __ccgo_ts + 3502, + }, + 13: { + FzName: __ccgo_ts + 3509, + }, + 14: { + FzName: __ccgo_ts + 3518, + }, + 15: { + FzName: __ccgo_ts + 3525, + }, + 16: { + FzName: __ccgo_ts + 3535, + }, + 17: { + FzName: __ccgo_ts + 3542, + }, + 18: { + FzName: __ccgo_ts + 3556, + }, + 19: { + FzName: __ccgo_ts + 3562, + }, + 20: { + FzName: __ccgo_ts + 3568, + }, + 21: { + FzName: __ccgo_ts + 3575, + }, + 22: { + FzName: __ccgo_ts + 3583, + }, + 23: { + FzName: __ccgo_ts + 3588, + }, + 24: { + FzName: __ccgo_ts + 3595, + }, + 25: { + FzName: __ccgo_ts + 3602, + }, + 26: { + FzName: __ccgo_ts + 3614, + }, + 27: { + FzName: __ccgo_ts + 3623, + }, + 28: { + FzName: __ccgo_ts + 3629, + }, +} + +func init() { + p := unsafe.Pointer(&_aSyscall) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_posixOpen) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(libc.Xclose) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(libc.Xaccess) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(libc.Xgetcwd) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(libc.Xstat) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(libc.Xfstat) + *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(libc.Xftruncate) + *(*uintptr)(unsafe.Add(p, 176)) = __ccgo_fp(libc.Xfcntl) + *(*uintptr)(unsafe.Add(p, 200)) = __ccgo_fp(libc.Xread) + *(*uintptr)(unsafe.Add(p, 224)) = __ccgo_fp(libc.Xpread) + *(*uintptr)(unsafe.Add(p, 272)) = __ccgo_fp(libc.Xwrite) + *(*uintptr)(unsafe.Add(p, 296)) = __ccgo_fp(libc.Xpwrite) + *(*uintptr)(unsafe.Add(p, 344)) = __ccgo_fp(libc.Xfchmod) + *(*uintptr)(unsafe.Add(p, 392)) = __ccgo_fp(libc.Xunlink) + *(*uintptr)(unsafe.Add(p, 416)) = __ccgo_fp(_openDirectory) + *(*uintptr)(unsafe.Add(p, 440)) = __ccgo_fp(libc.Xmkdir) + *(*uintptr)(unsafe.Add(p, 464)) = __ccgo_fp(libc.Xrmdir) + *(*uintptr)(unsafe.Add(p, 488)) = __ccgo_fp(libc.Xfchown) + *(*uintptr)(unsafe.Add(p, 512)) = __ccgo_fp(libc.Xgeteuid) + *(*uintptr)(unsafe.Add(p, 536)) = __ccgo_fp(libc.Xmmap) + *(*uintptr)(unsafe.Add(p, 560)) = __ccgo_fp(libc.Xmunmap) + *(*uintptr)(unsafe.Add(p, 584)) = __ccgo_fp(libc.Xmremap) + *(*uintptr)(unsafe.Add(p, 608)) = __ccgo_fp(_unixGetpagesize) + *(*uintptr)(unsafe.Add(p, 632)) = __ccgo_fp(libc.Xreadlink) + *(*uintptr)(unsafe.Add(p, 656)) = __ccgo_fp(libc.Xlstat) +} + +/* End of the overrideable system calls */ + +// C documentation +// +// /* +// ** On some systems, calls to fchown() will trigger a message in a security +// ** log if they come from non-root processes. So avoid calling fchown() if +// ** we are not running as root. +// */ +func _robustFchown(tls *libc.TLS, fd int32, uid Tuid_t, gid Tgid_t) (r int32) { + var v1 int32 + _ = v1 + if (*(*func(*libc.TLS) Tuid_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(21)].FpCurrent})))(tls) != 0 { + v1 = 0 + } else { + v1 = (*(*func(*libc.TLS, int32, Tuid_t, Tgid_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(20)].FpCurrent})))(tls, fd, uid, gid) + } + return v1 +} + +// C documentation +// +// /* +// ** This is the xSetSystemCall() method of sqlite3_vfs for all of the +// ** "unix" VFSes. Return SQLITE_OK upon successfully updating the +// ** system call pointer, or SQLITE_NOTFOUND if there is no configurable +// ** system call named zName. +// */ +func _unixSetSystemCall(tls *libc.TLS, pNotUsed uintptr, zName uintptr, pNewFunc Tsqlite3_syscall_ptr) (r int32) { + var i uint32 + var rc int32 + _, _ = i, rc + rc = int32(SQLITE_NOTFOUND) + _ = pNotUsed + if zName == uintptr(0) { + /* If no zName is given, restore all system calls to their default + ** settings and return NULL + */ + rc = SQLITE_OK + i = uint32(0) + for { + if !(uint64(i) < libc.Uint64FromInt64(696)/libc.Uint64FromInt64(24)) { + break + } + if _aSyscall[i].FpDefault != 0 { + _aSyscall[i].FpCurrent = _aSyscall[i].FpDefault + } + goto _1 + _1: + ; + i++ + } + } else { + /* If zName is specified, operate on only the one system call + ** specified. + */ + i = uint32(0) + for { + if !(uint64(i) < libc.Uint64FromInt64(696)/libc.Uint64FromInt64(24)) { + break + } + if libc.Xstrcmp(tls, zName, _aSyscall[i].FzName) == 0 { + if _aSyscall[i].FpDefault == uintptr(0) { + _aSyscall[i].FpDefault = _aSyscall[i].FpCurrent + } + rc = SQLITE_OK + if pNewFunc == uintptr(0) { + pNewFunc = _aSyscall[i].FpDefault + } + _aSyscall[i].FpCurrent = pNewFunc + break + } + goto _2 + _2: + ; + i++ + } + } + return rc +} + +// C documentation +// +// /* +// ** Return the value of a system call. Return NULL if zName is not a +// ** recognized system call name. NULL is also returned if the system call +// ** is currently undefined. +// */ +func _unixGetSystemCall(tls *libc.TLS, pNotUsed uintptr, zName uintptr) (r Tsqlite3_syscall_ptr) { + var i uint32 + _ = i + _ = pNotUsed + i = uint32(0) + for { + if !(uint64(i) < libc.Uint64FromInt64(696)/libc.Uint64FromInt64(24)) { + break + } + if libc.Xstrcmp(tls, zName, _aSyscall[i].FzName) == 0 { + return _aSyscall[i].FpCurrent + } + goto _1 + _1: + ; + i++ + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Return the name of the first system call after zName. If zName==NULL +// ** then return the name of the first system call. Return NULL if zName +// ** is the last system call or if zName is not the name of a valid +// ** system call. +// */ +func _unixNextSystemCall(tls *libc.TLS, p uintptr, zName uintptr) (r uintptr) { + var i int32 + _ = i + i = -int32(1) + _ = p + if zName != 0 { + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(696)/libc.Uint64FromInt64(24))-libc.Int32FromInt32(1)) { + break + } + if libc.Xstrcmp(tls, zName, _aSyscall[i].FzName) == 0 { + break + } + goto _1 + _1: + ; + i++ + } + } + i++ + for { + if !(i < int32(libc.Uint64FromInt64(696)/libc.Uint64FromInt64(24))) { + break + } + if _aSyscall[i].FpCurrent != uintptr(0) { + return _aSyscall[i].FzName + } + goto _2 + _2: + ; + i++ + } + return uintptr(0) +} + +/* +** Do not accept any file descriptor less than this value, in order to avoid +** opening database file using file descriptors that are commonly used for +** standard input, output, and error. + */ + +// C documentation +// +// /* +// ** Invoke open(). Do so multiple times, until it either succeeds or +// ** fails for some reason other than EINTR. +// ** +// ** If the file creation mode "m" is 0 then set it to the default for +// ** SQLite. The default is SQLITE_DEFAULT_FILE_PERMISSIONS (normally +// ** 0644) as modified by the system umask. If m is not 0, then +// ** make the file creation mode be exactly m ignoring the umask. +// ** +// ** The m parameter will be non-zero only when creating -wal, -journal, +// ** and -shm files. We want those files to have *exactly* the same +// ** permissions as their original database, unadulterated by the umask. +// ** In that way, if a database file is -rw-rw-rw or -rw-rw-r-, and a +// ** transaction crashes and leaves behind hot journals, then any +// ** process that is able to write to the database will also be able to +// ** recover the hot journals. +// */ +func _robust_open(tls *libc.TLS, z uintptr, f int32, m Tmode_t) (r int32) { + bp := tls.Alloc(160) + defer tls.Free(160) + var fd int32 + var m2 Tmode_t + var v1 uint32 + var _ /* statbuf at bp+0 */ Tstat + _, _, _ = fd, m2, v1 + if m != 0 { + v1 = m + } else { + v1 = uint32(SQLITE_DEFAULT_FILE_PERMISSIONS) + } + m2 = v1 + for int32(1) != 0 { + fd = (*(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[0].FpCurrent})))(tls, z, f|int32(O_CLOEXEC), int32(m2)) + if fd < 0 { + if *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(EINTR) { + continue + } + break + } + if fd >= int32(SQLITE_MINIMUM_FILE_DESCRIPTOR) { + break + } + if f&(libc.Int32FromInt32(O_EXCL)|libc.Int32FromInt32(O_CREAT)) == libc.Int32FromInt32(O_EXCL)|libc.Int32FromInt32(O_CREAT) { + (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(16)].FpCurrent})))(tls, z) + } + (*(*func(*libc.TLS, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(1)].FpCurrent})))(tls, fd) + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3635, libc.VaList(bp+136, z, fd)) + fd = -int32(1) + if (*(*func(*libc.TLS, uintptr, int32, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[0].FpCurrent})))(tls, __ccgo_ts+3678, O_RDONLY, int32(m)) < 0 { + break + } + } + if fd >= 0 { + if m != uint32(0) { + if (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(5)].FpCurrent})))(tls, fd, bp) == 0 && (*(*Tstat)(unsafe.Pointer(bp))).Fst_size == 0 && (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(0777) != m { + (*(*func(*libc.TLS, int32, Tmode_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(14)].FpCurrent})))(tls, fd, m) + } + } + } + return fd +} + +// C documentation +// +// /* +// ** Helper functions to obtain and relinquish the global mutex. The +// ** global mutex is used to protect the unixInodeInfo and +// ** vxworksFileId objects used by this file, all of which may be +// ** shared by multiple threads. +// ** +// ** Function unixMutexHeld() is used to assert() that the global mutex +// ** is held when required. This function is only used as part of assert() +// ** statements. e.g. +// ** +// ** unixEnterMutex() +// ** assert( unixMutexHeld() ); +// ** unixEnterLeave() +// ** +// ** To prevent deadlock, the global unixBigLock must must be acquired +// ** before the unixInodeInfo.pLockMutex mutex, if both are held. It is +// ** OK to get the pLockMutex without holding unixBigLock first, but if +// ** that happens, the unixBigLock mutex must not be acquired until after +// ** pLockMutex is released. +// ** +// ** OK: enter(unixBigLock), enter(pLockInfo) +// ** OK: enter(unixBigLock) +// ** OK: enter(pLockInfo) +// ** ERROR: enter(pLockInfo), enter(unixBigLock) +// */ +var _unixBigLock = uintptr(0) + +func _unixEnterMutex(tls *libc.TLS) { + /* Not a recursive mutex */ + Xsqlite3_mutex_enter(tls, _unixBigLock) +} + +func _unixLeaveMutex(tls *libc.TLS) { + Xsqlite3_mutex_leave(tls, _unixBigLock) +} + +// C documentation +// +// /* +// ** Retry ftruncate() calls that fail due to EINTR +// ** +// ** All calls to ftruncate() within this file should be made through +// ** this wrapper. On the Android platform, bypassing the logic below +// ** could lead to a corrupt database. +// */ +func _robust_ftruncate(tls *libc.TLS, h int32, sz Tsqlite3_int64) (r int32) { + var rc int32 + _ = rc + for cond := true; cond; cond = rc < 0 && *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(EINTR) { + rc = (*(*func(*libc.TLS, int32, Toff_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(6)].FpCurrent})))(tls, h, sz) + } + return rc +} + +// C documentation +// +// /* +// ** This routine translates a standard POSIX errno code into something +// ** useful to the clients of the sqlite3 functions. Specifically, it is +// ** intended to translate a variety of "try again" errors into SQLITE_BUSY +// ** and a variety of "please close the file descriptor NOW" errors into +// ** SQLITE_IOERR +// ** +// ** Errors during initialization of locks, or file system support for locks, +// ** should handle ENOLCK, ENOTSUP, EOPNOTSUPP separately. +// */ +func _sqliteErrorFromPosixError(tls *libc.TLS, posixError int32, sqliteIOErr int32) (r int32) { + switch posixError { + case int32(EACCES): + fallthrough + case int32(EAGAIN): + fallthrough + case int32(ETIMEDOUT): + fallthrough + case int32(EBUSY): + fallthrough + case int32(EINTR): + fallthrough + case int32(ENOLCK): + /* random NFS retry error, unless during file system support + * introspection, in which it actually means what it says */ + return int32(SQLITE_BUSY) + case int32(EPERM): + return int32(SQLITE_PERM) + default: + return sqliteIOErr + } + return r +} + +/****************************************************************************** +****************** Begin Unique File ID Utility Used By VxWorks *************** +** +** On most versions of unix, we can get a unique ID for a file by concatenating +** the device number and the inode number. But this does not work on VxWorks. +** On VxWorks, a unique file id must be based on the canonical filename. +** +** A pointer to an instance of the following structure can be used as a +** unique file ID in VxWorks. Each instance of this structure contains +** a copy of the canonical filename. There is also a reference count. +** The structure is reclaimed when the number of pointers to it drops to +** zero. +** +** There are never very many files open at one time and lookups are not +** a performance-critical path, so it is sufficient to put these +** structures on a linked list. + */ +type TvxworksFileId = struct { + FpNext uintptr + FnRef int32 + FnName int32 + FzCanonicalName uintptr +} + +type vxworksFileId = TvxworksFileId + +/*************** End of Unique File ID Utility Used By VxWorks **************** +******************************************************************************/ + +/****************************************************************************** +*************************** Posix Advisory Locking **************************** +** +** POSIX advisory locks are broken by design. ANSI STD 1003.1 (1996) +** section 6.5.2.2 lines 483 through 490 specify that when a process +** sets or clears a lock, that operation overrides any prior locks set +** by the same process. It does not explicitly say so, but this implies +** that it overrides locks set by the same process using a different +** file descriptor. Consider this test case: +** +** int fd1 = open("./file1", O_RDWR|O_CREAT, 0644); +** int fd2 = open("./file2", O_RDWR|O_CREAT, 0644); +** +** Suppose ./file1 and ./file2 are really the same file (because +** one is a hard or symbolic link to the other) then if you set +** an exclusive lock on fd1, then try to get an exclusive lock +** on fd2, it works. I would have expected the second lock to +** fail since there was already a lock on the file due to fd1. +** But not so. Since both locks came from the same process, the +** second overrides the first, even though they were on different +** file descriptors opened on different file names. +** +** This means that we cannot use POSIX locks to synchronize file access +** among competing threads of the same process. POSIX locks will work fine +** to synchronize access for threads in separate processes, but not +** threads within the same process. +** +** To work around the problem, SQLite has to manage file locks internally +** on its own. Whenever a new database is opened, we have to find the +** specific inode of the database file (the inode is determined by the +** st_dev and st_ino fields of the stat structure that fstat() fills in) +** and check for locks already existing on that inode. When locks are +** created or removed, we have to look at our own internal record of the +** locks to see if another thread has previously set a lock on that same +** inode. +** +** (Aside: The use of inode numbers as unique IDs does not work on VxWorks. +** For VxWorks, we have to use the alternative unique ID system based on +** canonical filename and implemented in the previous division.) +** +** The sqlite3_file structure for POSIX is no longer just an integer file +** descriptor. It is now a structure that holds the integer file +** descriptor and a pointer to a structure that describes the internal +** locks on the corresponding inode. There is one locking structure +** per inode, so if the same inode is opened twice, both unixFile structures +** point to the same locking structure. The locking structure keeps +** a reference count (so we will know when to delete it) and a "cnt" +** field that tells us its internal lock status. cnt==0 means the +** file is unlocked. cnt==-1 means the file has an exclusive lock. +** cnt>0 means there are cnt shared locks on the file. +** +** Any attempt to lock or unlock a file first checks the locking +** structure. The fcntl() system call is only invoked to set a +** POSIX lock if the internal lock structure transitions between +** a locked and an unlocked state. +** +** But wait: there are yet more problems with POSIX advisory locks. +** +** If you close a file descriptor that points to a file that has locks, +** all locks on that file that are owned by the current process are +** released. To work around this problem, each unixInodeInfo object +** maintains a count of the number of pending locks on the inode. +** When an attempt is made to close an unixFile, if there are +** other unixFile open on the same inode that are holding locks, the call +** to close() the file descriptor is deferred until all of the locks clear. +** The unixInodeInfo structure keeps a list of file descriptors that need to +** be closed and that list is walked (and cleared) when the last lock +** clears. +** +** Yet another problem: LinuxThreads do not play well with posix locks. +** +** Many older versions of linux use the LinuxThreads library which is +** not posix compliant. Under LinuxThreads, a lock created by thread +** A cannot be modified or overridden by a different thread B. +** Only thread A can modify the lock. Locking behavior is correct +** if the application uses the newer Native Posix Thread Library (NPTL) +** on linux - with NPTL a lock created by thread A can override locks +** in thread B. But there is no way to know at compile-time which +** threading library is being used. So there is no way to know at +** compile-time whether or not thread A can override locks on thread B. +** One has to do a run-time check to discover the behavior of the +** current process. +** +** SQLite used to support LinuxThreads. But support for LinuxThreads +** was dropped beginning with version 3.7.0. SQLite will still work with +** LinuxThreads provided that (1) there is no more than one connection +** per database file in the same process and (2) database connections +** do not move across threads. + */ + +/* +** An instance of the following structure serves as the key used +** to locate a particular unixInodeInfo object. + */ +type TunixFileId = struct { + Fdev Tdev_t + Fino Tu64 +} + +type unixFileId = TunixFileId + +/* +** An instance of the following structure is allocated for each open +** inode. +** +** A single inode can have multiple file descriptors, so each unixFile +** structure contains a pointer to an instance of this object and this +** object keeps a count of the number of unixFile pointing to it. +** +** Mutex rules: +** +** (1) Only the pLockMutex mutex must be held in order to read or write +** any of the locking fields: +** nShared, nLock, eFileLock, bProcessLock, pUnused +** +** (2) When nRef>0, then the following fields are unchanging and can +** be read (but not written) without holding any mutex: +** fileId, pLockMutex +** +** (3) With the exceptions above, all the fields may only be read +** or written while holding the global unixBigLock mutex. +** +** Deadlock prevention: The global unixBigLock mutex may not +** be acquired while holding the pLockMutex mutex. If both unixBigLock +** and pLockMutex are needed, then unixBigLock must be acquired first. + */ +type TunixInodeInfo1 = struct { + FfileId TunixFileId + FpLockMutex uintptr + FnShared int32 + FnLock int32 + FeFileLock uint8 + FbProcessLock uint8 + FpUnused uintptr + FnRef int32 + FpShmNode uintptr + FpNext uintptr + FpPrev uintptr +} + +type unixInodeInfo1 = TunixInodeInfo1 + +// C documentation +// +// /* +// ** A lists of all unixInodeInfo objects. +// ** +// ** Must hold unixBigLock in order to read or write this variable. +// */ +var _inodeList = uintptr(0) + +// C documentation +// +// /* +// ** +// ** This function - unixLogErrorAtLine(), is only ever called via the macro +// ** unixLogError(). +// ** +// ** It is invoked after an error occurs in an OS function and errno has been +// ** set. It logs a message using sqlite3_log() containing the current value of +// ** errno and, if possible, the human-readable equivalent from strerror() or +// ** strerror_r(). +// ** +// ** The first argument passed to the macro should be the error code that +// ** will be returned to SQLite (e.g. SQLITE_IOERR_DELETE, SQLITE_CANTOPEN). +// ** The two subsequent arguments should be the name of the OS function that +// ** failed (e.g. "unlink", "open") and the associated file-system path, +// ** if any. +// */ +func _unixLogErrorAtLine(tls *libc.TLS, errcode int32, zFunc uintptr, zPath uintptr, iLine int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var iErrno int32 + var zErr uintptr + _, _ = iErrno, zErr /* Message from strerror() or equivalent */ + iErrno = *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) /* Saved syscall error number */ + /* If this is not a threadsafe build (SQLITE_THREADSAFE==0), then use + ** the strerror() function to obtain the human-readable error message + ** equivalent to errno. Otherwise, use strerror_r(). + */ + /* This is a threadsafe build, but strerror_r() is not available. */ + zErr = __ccgo_ts + 1680 + if zPath == uintptr(0) { + zPath = __ccgo_ts + 1680 + } + Xsqlite3_log(tls, errcode, __ccgo_ts+3688, libc.VaList(bp+8, iLine, iErrno, zFunc, zPath, zErr)) + return errcode +} + +// C documentation +// +// /* +// ** Close a file descriptor. +// ** +// ** We assume that close() almost always works, since it is only in a +// ** very sick application or on a very sick platform that it might fail. +// ** If it does fail, simply leak the file descriptor, but do log the +// ** error. +// ** +// ** Note that it is not safe to retry close() after EINTR since the +// ** file descriptor might have already been reused by another thread. +// ** So we don't even try to recover from an EINTR. Just log the error +// ** and move on. +// */ +func _robust_close(tls *libc.TLS, pFile uintptr, h int32, lineno int32) { + var v1 uintptr + _ = v1 + if (*(*func(*libc.TLS, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(1)].FpCurrent})))(tls, h) != 0 { + if pFile != 0 { + v1 = (*TunixFile)(unsafe.Pointer(pFile)).FzPath + } else { + v1 = uintptr(0) + } + _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(16)<lastErrno. Do this in a subroutine as that provides +// ** a convenient place to set a breakpoint. +// */ +func _storeLastErrno(tls *libc.TLS, pFile uintptr, error1 int32) { + (*TunixFile)(unsafe.Pointer(pFile)).FlastErrno = error1 +} + +// C documentation +// +// /* +// ** Close all file descriptors accumulated in the unixInodeInfo->pUnused list. +// */ +func _closePendingFds(tls *libc.TLS, pFile uintptr) { + var p, pInode, pNext uintptr + _, _, _ = p, pInode, pNext + pInode = (*TunixFile)(unsafe.Pointer(pFile)).FpInode + p = (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpUnused + for { + if !(p != 0) { + break + } + pNext = (*TUnixUnusedFd)(unsafe.Pointer(p)).FpNext + _robust_close(tls, pFile, (*TUnixUnusedFd)(unsafe.Pointer(p)).Ffd, int32(39335)) + Xsqlite3_free(tls, p) + goto _1 + _1: + ; + p = pNext + } + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpUnused = uintptr(0) +} + +// C documentation +// +// /* +// ** Release a unixInodeInfo structure previously allocated by findInodeInfo(). +// ** +// ** The global mutex must be held when this routine is called, but the mutex +// ** on the inode being deleted must NOT be held. +// */ +func _releaseInodeInfo(tls *libc.TLS, pFile uintptr) { + var pInode uintptr + _ = pInode + pInode = (*TunixFile)(unsafe.Pointer(pFile)).FpInode + if pInode != 0 { + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnRef-- + if (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnRef == 0 { + Xsqlite3_mutex_enter(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) + _closePendingFds(tls, pFile) + Xsqlite3_mutex_leave(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) + if (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpPrev != 0 { + (*TunixInodeInfo)(unsafe.Pointer((*TunixInodeInfo)(unsafe.Pointer(pInode)).FpPrev)).FpNext = (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpNext + } else { + _inodeList = (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpNext + } + if (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpNext != 0 { + (*TunixInodeInfo)(unsafe.Pointer((*TunixInodeInfo)(unsafe.Pointer(pInode)).FpNext)).FpPrev = (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpPrev + } + Xsqlite3_mutex_free(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) + Xsqlite3_free(tls, pInode) + } + } +} + +// C documentation +// +// /* +// ** Given a file descriptor, locate the unixInodeInfo object that +// ** describes that file descriptor. Create a new one if necessary. The +// ** return value might be uninitialized if an error occurs. +// ** +// ** The global mutex must held when calling this routine. +// ** +// ** Return an appropriate error code. +// */ +func _findInodeInfo(tls *libc.TLS, pFile uintptr, ppInode uintptr) (r int32) { + bp := tls.Alloc(144) + defer tls.Free(144) + var fd, rc int32 + var pInode uintptr + var _ /* fileId at bp+0 */ TunixFileId + var _ /* statbuf at bp+16 */ Tstat + _, _, _ = fd, pInode, rc /* Low-level file information */ + pInode = uintptr(0) /* Candidate unixInodeInfo object */ + /* Get low-level information about the file that we can used to + ** create a unique name for the file. + */ + fd = (*TunixFile)(unsafe.Pointer(pFile)).Fh + rc = (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(5)].FpCurrent})))(tls, fd, bp+16) + if rc != 0 { + _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__errno_location(tls)))) + return int32(SQLITE_IOERR) + } + libc.Xmemset(tls, bp, 0, uint64(16)) + (*(*TunixFileId)(unsafe.Pointer(bp))).Fdev = (*(*Tstat)(unsafe.Pointer(bp + 16))).Fst_dev + (*(*TunixFileId)(unsafe.Pointer(bp))).Fino = (*(*Tstat)(unsafe.Pointer(bp + 16))).Fst_ino + pInode = _inodeList + for pInode != 0 && libc.Xmemcmp(tls, bp, pInode, uint64(16)) != 0 { + pInode = (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpNext + } + if pInode == uintptr(0) { + pInode = Xsqlite3_malloc64(tls, uint64(80)) + if pInode == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pInode, 0, uint64(80)) + libc.Xmemcpy(tls, pInode, bp, uint64(16)) + if _sqlite3Config.FbCoreMutex != 0 { + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex = Xsqlite3_mutex_alloc(tls, SQLITE_MUTEX_FAST) + if (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex == uintptr(0) { + Xsqlite3_free(tls, pInode) + return int32(SQLITE_NOMEM) + } + } + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnRef = int32(1) + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpNext = _inodeList + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpPrev = uintptr(0) + if _inodeList != 0 { + (*TunixInodeInfo)(unsafe.Pointer(_inodeList)).FpPrev = pInode + } + _inodeList = pInode + } else { + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnRef++ + } + *(*uintptr)(unsafe.Pointer(ppInode)) = pInode + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return TRUE if pFile has been renamed or unlinked since it was first opened. +// */ +func _fileHasMoved(tls *libc.TLS, pFile uintptr) (r int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var _ /* buf at bp+0 */ Tstat + return libc.BoolInt32((*TunixFile)(unsafe.Pointer(pFile)).FpInode != uintptr(0) && ((*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(4)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).FzPath, bp) != 0 || (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino != (*TunixInodeInfo)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpInode)).FfileId.Fino)) +} + +// C documentation +// +// /* +// ** Check a unixFile that is a database. Verify the following: +// ** +// ** (1) There is exactly one hard link on the file +// ** (2) The file is not a symbolic link +// ** (3) The file has not been renamed or unlinked +// ** +// ** Issue sqlite3_log(SQLITE_WARNING,...) messages if anything is not right. +// */ +func _verifyDbFile(tls *libc.TLS, pFile uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var rc int32 + var _ /* buf at bp+0 */ Tstat + _ = rc + /* These verifications occurs for the main database only */ + if int32((*TunixFile)(unsafe.Pointer(pFile)).FctrlFlags)&int32(UNIXFILE_NOLOCK) != 0 { + return + } + rc = (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(5)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, bp) + if rc != 0 { + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3719, libc.VaList(bp+136, (*TunixFile)(unsafe.Pointer(pFile)).FzPath)) + return + } + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_nlink == uint32(0) { + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3743, libc.VaList(bp+136, (*TunixFile)(unsafe.Pointer(pFile)).FzPath)) + return + } + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_nlink > uint32(1) { + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3772, libc.VaList(bp+136, (*TunixFile)(unsafe.Pointer(pFile)).FzPath)) + return + } + if _fileHasMoved(tls, pFile) != 0 { + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+3799, libc.VaList(bp+136, (*TunixFile)(unsafe.Pointer(pFile)).FzPath)) + return + } +} + +// C documentation +// +// /* +// ** This routine checks if there is a RESERVED lock held on the specified +// ** file by this or any other process. If such a lock is held, set *pResOut +// ** to a non-zero value otherwise *pResOut is set to zero. The return value +// ** is set to SQLITE_OK unless an I/O error occurs during lock checking. +// */ +func _unixCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var pFile uintptr + var rc, reserved int32 + var _ /* lock at bp+0 */ Tflock + _, _, _ = pFile, rc, reserved + rc = SQLITE_OK + reserved = 0 + pFile = id + Xsqlite3_mutex_enter(tls, (*TunixInodeInfo)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpInode)).FpLockMutex) + /* Check if a thread in this process holds such a lock */ + if int32((*TunixInodeInfo)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpInode)).FeFileLock) > int32(SHARED_LOCK) { + reserved = int32(1) + } + /* Otherwise see if some other process holds it. + */ + if !(reserved != 0) && !((*TunixInodeInfo)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpInode)).FbProcessLock != 0) { + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 + (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte + libc.Int32FromInt32(1)) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(1) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_WRLCK) + if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(F_GETLK), libc.VaList(bp+40, bp)) != 0 { + rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(14)<iBusyTimeout +** value is set, then it is the number of milliseconds to wait before +** failing the lock. The iBusyTimeout value is always reset back to +** zero on each call. +** +** If SQLITE_ENABLE_SETLK_TIMEOUT is not defined, then do a non-blocking +** attempt to set the lock. + */ + +// C documentation +// +// /* +// ** Attempt to set a system-lock on the file pFile. The lock is +// ** described by pLock. +// ** +// ** If the pFile was opened read/write from unix-excl, then the only lock +// ** ever obtained is an exclusive lock, and it is obtained exactly once +// ** the first time any lock is attempted. All subsequent system locking +// ** operations become no-ops. Locking operations still happen internally, +// ** in order to coordinate access between separate database connections +// ** within this process, but all of that is handled in memory and the +// ** operating system does not participate. +// ** +// ** This function is a pass-through to fcntl(F_SETLK) if pFile is using +// ** any VFS other than "unix-excl" or if pFile is opened on "unix-excl" +// ** and is read-only. +// ** +// ** Zero is returned if the call completes successfully, or -1 if a call +// ** to fcntl() fails. In this case, errno is set appropriately (by fcntl()). +// */ +func _unixFileLock(tls *libc.TLS, pFile uintptr, pLock uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var pInode uintptr + var rc int32 + var _ /* lock at bp+0 */ Tflock + _, _ = pInode, rc + pInode = (*TunixFile)(unsafe.Pointer(pFile)).FpInode + if int32((*TunixFile)(unsafe.Pointer(pFile)).FctrlFlags)&(libc.Int32FromInt32(UNIXFILE_EXCL)|libc.Int32FromInt32(UNIXFILE_RDONLY)) == int32(UNIXFILE_EXCL) { + if int32((*TunixInodeInfo)(unsafe.Pointer(pInode)).FbProcessLock) == 0 { + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 + (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte + libc.Int32FromInt32(2)) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(SHARED_SIZE) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_WRLCK) + rc = (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(F_SETLK), libc.VaList(bp+40, bp)) + if rc < 0 { + return rc + } + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FbProcessLock = uint8(1) + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnLock++ + } else { + rc = 0 + } + } else { + rc = (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(F_SETLK), libc.VaList(bp+40, pLock)) + } + return rc +} + +// C documentation +// +// /* +// ** Lock the file with the lock specified by parameter eFileLock - one +// ** of the following: +// ** +// ** (1) SHARED_LOCK +// ** (2) RESERVED_LOCK +// ** (3) PENDING_LOCK +// ** (4) EXCLUSIVE_LOCK +// ** +// ** Sometimes when requesting one lock state, additional lock states +// ** are inserted in between. The locking might fail on one of the later +// ** transitions leaving the lock state different from what it started but +// ** still short of its goal. The following chart shows the allowed +// ** transitions and the inserted intermediate states: +// ** +// ** UNLOCKED -> SHARED +// ** SHARED -> RESERVED +// ** SHARED -> EXCLUSIVE +// ** RESERVED -> (PENDING) -> EXCLUSIVE +// ** PENDING -> EXCLUSIVE +// ** +// ** This routine will only increase a lock. Use the sqlite3OsUnlock() +// ** routine to lower a locking level. +// */ +func _unixLock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pFile, pInode uintptr + var rc, tErrno, v1 int32 + var _ /* lock at bp+0 */ Tflock + _, _, _, _, _ = pFile, pInode, rc, tErrno, v1 + /* The following describes the implementation of the various locks and + ** lock transitions in terms of the POSIX advisory shared and exclusive + ** lock primitives (called read-locks and write-locks below, to avoid + ** confusion with SQLite lock names). The algorithms are complicated + ** slightly in order to be compatible with Windows95 systems simultaneously + ** accessing the same database file, in case that is ever required. + ** + ** Symbols defined in os.h identify the 'pending byte' and the 'reserved + ** byte', each single bytes at well known offsets, and the 'shared byte + ** range', a range of 510 bytes at a well known offset. + ** + ** To obtain a SHARED lock, a read-lock is obtained on the 'pending + ** byte'. If this is successful, 'shared byte range' is read-locked + ** and the lock on the 'pending byte' released. (Legacy note: When + ** SQLite was first developed, Windows95 systems were still very common, + ** and Windows95 lacks a shared-lock capability. So on Windows95, a + ** single randomly selected by from the 'shared byte range' is locked. + ** Windows95 is now pretty much extinct, but this work-around for the + ** lack of shared-locks on Windows95 lives on, for backwards + ** compatibility.) + ** + ** A process may only obtain a RESERVED lock after it has a SHARED lock. + ** A RESERVED lock is implemented by grabbing a write-lock on the + ** 'reserved byte'. + ** + ** An EXCLUSIVE lock may only be requested after either a SHARED or + ** RESERVED lock is held. An EXCLUSIVE lock is implemented by obtaining + ** a write-lock on the entire 'shared byte range'. Since all other locks + ** require a read-lock on one of the bytes within this range, this ensures + ** that no other locks are held on the database. + ** + ** If a process that holds a RESERVED lock requests an EXCLUSIVE, then + ** a PENDING lock is obtained first. A PENDING lock is implemented by + ** obtaining a write-lock on the 'pending byte'. This ensures that no new + ** SHARED locks can be obtained, but existing SHARED locks are allowed to + ** persist. If the call to this function fails to obtain the EXCLUSIVE + ** lock in this case, it holds the PENDING lock instead. The client may + ** then re-attempt the EXCLUSIVE lock later on, after existing SHARED + ** locks have cleared. + */ + rc = SQLITE_OK + pFile = id + tErrno = 0 + /* If there is already a lock of this type or more restrictive on the + ** unixFile, do nothing. Don't use the end_lock: exit path, as + ** unixEnterMutex() hasn't been called yet. + */ + if int32((*TunixFile)(unsafe.Pointer(pFile)).FeFileLock) >= eFileLock { + return SQLITE_OK + } + /* Make sure the locking sequence is correct. + ** (1) We never move from unlocked to anything higher than shared lock. + ** (2) SQLite never explicitly requests a pending lock. + ** (3) A shared lock is always held when a reserve lock is requested. + */ + /* This mutex is needed because pFile->pInode is shared across threads + */ + pInode = (*TunixFile)(unsafe.Pointer(pFile)).FpInode + Xsqlite3_mutex_enter(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) + /* If some thread using this PID has a lock via a different unixFile* + ** handle that precludes the requested lock, return BUSY. + */ + if int32((*TunixFile)(unsafe.Pointer(pFile)).FeFileLock) != int32((*TunixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) && (int32((*TunixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) >= int32(PENDING_LOCK) || eFileLock > int32(SHARED_LOCK)) { + rc = int32(SQLITE_BUSY) + goto end_lock + } + /* If a SHARED lock is requested, and some thread using this PID already + ** has a SHARED or RESERVED lock, then increment reference counts and + ** return SQLITE_OK. + */ + if eFileLock == int32(SHARED_LOCK) && (int32((*TunixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) == int32(SHARED_LOCK) || int32((*TunixInodeInfo)(unsafe.Pointer(pInode)).FeFileLock) == int32(RESERVED_LOCK)) { + (*TunixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(SHARED_LOCK) + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnShared++ + (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnLock++ + goto end_lock + } + /* A PENDING lock is needed before acquiring a SHARED lock and before + ** acquiring an EXCLUSIVE lock. For the SHARED lock, the PENDING will + ** be released. + */ + (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(1) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 + if eFileLock == int32(SHARED_LOCK) || eFileLock == int32(EXCLUSIVE_LOCK) && int32((*TunixFile)(unsafe.Pointer(pFile)).FeFileLock) == int32(RESERVED_LOCK) { + if eFileLock == int32(SHARED_LOCK) { + v1 = F_RDLCK + } else { + v1 = int32(F_WRLCK) + } + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(v1) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte) + if _unixFileLock(tls, pFile, bp) != 0 { + tErrno = *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) + rc = _sqliteErrorFromPosixError(tls, tErrno, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(15)< int32(1) { + /* We are trying for an exclusive lock but another thread in this + ** same process is still holding a shared lock. */ + rc = int32(SQLITE_BUSY) + } else { + /* The request was for a RESERVED or EXCLUSIVE lock. It is + ** assumed that there is a SHARED or greater lock on the file + ** already. + */ + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_WRLCK) + if eFileLock == int32(RESERVED_LOCK) { + (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte + libc.Int32FromInt32(1)) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(1) + } else { + (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte + libc.Int32FromInt32(2)) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(SHARED_SIZE) + } + if _unixFileLock(tls, pFile, bp) != 0 { + tErrno = *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) + rc = _sqliteErrorFromPosixError(tls, tErrno, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(15)< int32(SHARED_LOCK) { + /* downgrading to a shared lock on NFS involves clearing the write lock + ** before establishing the readlock - to avoid a race condition we downgrade + ** the lock in 2 blocks, so that part of the range will be covered by a + ** write lock until the rest is covered by a read lock: + ** 1: [WWWWW] + ** 2: [....W] + ** 3: [RRRRW] + ** 4: [RRRR.] + */ + if eFileLock == int32(SHARED_LOCK) { + _ = handleNFSUnlock + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = F_RDLCK + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 + (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(_sqlite3PendingByte + libc.Int32FromInt32(2)) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(SHARED_SIZE) + if _unixFileLock(tls, pFile, bp) != 0 { + /* In theory, the call to unixFileLock() cannot fail because another + ** process is holding an incompatible lock. If it does, this + ** indicates that the other process is not following the locking + ** protocol. If this happens, return SQLITE_IOERR_RDLOCK. Returning + ** SQLITE_BUSY would confuse the upper layer (in practice it causes + ** an assert to fail). */ + rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(9)<= 0 { + _robust_close(tls, pFile, (*TunixFile)(unsafe.Pointer(pFile)).Fh, int32(40119)) + (*TunixFile)(unsafe.Pointer(pFile)).Fh = -int32(1) + } + Xsqlite3_free(tls, (*TunixFile)(unsafe.Pointer(pFile)).FpPreallocatedUnused) + libc.Xmemset(tls, pFile, 0, uint64(120)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Close a file. +// */ +func _unixClose(tls *libc.TLS, id uintptr) (r int32) { + var pFile, pInode uintptr + var rc int32 + _, _, _ = pFile, pInode, rc + rc = SQLITE_OK + pFile = id + pInode = (*TunixFile)(unsafe.Pointer(pFile)).FpInode + _verifyDbFile(tls, pFile) + _unixUnlock(tls, id, NO_LOCK) + _unixEnterMutex(tls) + /* unixFile.pInode is always valid here. Otherwise, a different close + ** routine (e.g. nolockClose()) would be called instead. + */ + Xsqlite3_mutex_enter(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) + if (*TunixInodeInfo)(unsafe.Pointer(pInode)).FnLock != 0 { + /* If there are outstanding locks, do not actually close the file just + ** yet because that would clear those locks. Instead, add the file + ** descriptor to pInode->pUnused list. It will be automatically closed + ** when the last lock is cleared. + */ + _setPendingFd(tls, pFile) + } + Xsqlite3_mutex_leave(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) + _releaseInodeInfo(tls, pFile) + rc = _closeUnixFile(tls, id) + _unixLeaveMutex(tls) + return rc +} + +/************** End of the posix advisory lock implementation ***************** +******************************************************************************/ + +/****************************************************************************** +****************************** No-op Locking ********************************** +** +** Of the various locking implementations available, this is by far the +** simplest: locking is ignored. No attempt is made to lock the database +** file for reading or writing. +** +** This locking mode is appropriate for use on read-only databases +** (ex: databases that are burned into CD-ROM, for example.) It can +** also be used if the application employs some external mechanism to +** prevent simultaneous access of the same database by two or more +** database connections. But there is a serious risk of database +** corruption if this locking mode is used in situations where multiple +** database connections are accessing the same database file at the same +** time and one or more of those connections are writing. + */ + +func _nolockCheckReservedLock(tls *libc.TLS, NotUsed uintptr, pResOut uintptr) (r int32) { + _ = NotUsed + *(*int32)(unsafe.Pointer(pResOut)) = 0 + return SQLITE_OK +} + +func _nolockLock(tls *libc.TLS, NotUsed uintptr, NotUsed2 int32) (r int32) { + _ = NotUsed + _ = NotUsed2 + return SQLITE_OK +} + +func _nolockUnlock(tls *libc.TLS, NotUsed uintptr, NotUsed2 int32) (r int32) { + _ = NotUsed + _ = NotUsed2 + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Close the file. +// */ +func _nolockClose(tls *libc.TLS, id uintptr) (r int32) { + return _closeUnixFile(tls, id) +} + +/******************* End of the no-op lock implementation ********************* +******************************************************************************/ + +/****************************************************************************** +************************* Begin dot-file Locking ****************************** +** +** The dotfile locking implementation uses the existence of separate lock +** files (really a directory) to control access to the database. This works +** on just about every filesystem imaginable. But there are serious downsides: +** +** (1) There is zero concurrency. A single reader blocks all other +** connections from reading or writing the database. +** +** (2) An application crash or power loss can leave stale lock files +** sitting around that need to be cleared manually. +** +** Nevertheless, a dotlock is an appropriate locking mode for use if no +** other locking strategy is available. +** +** Dotfile locking works by creating a subdirectory in the same directory as +** the database and with the same name but with a ".lock" extension added. +** The existence of a lock directory implies an EXCLUSIVE lock. All other +** lock types (SHARED, RESERVED, PENDING) are mapped into EXCLUSIVE. + */ + +/* +** The file suffix added to the data base filename in order to create the +** lock directory. + */ + +// C documentation +// +// /* +// ** This routine checks if there is a RESERVED lock held on the specified +// ** file by this or any other process. If such a lock is held, set *pResOut +// ** to a non-zero value otherwise *pResOut is set to zero. The return value +// ** is set to SQLITE_OK unless an I/O error occurs during lock checking. +// ** +// ** In dotfile locking, either a lock exists or it does not. So in this +// ** variation of CheckReservedLock(), *pResOut is set to true if any lock +// ** is held on the file and false if the file is unlocked. +// */ +func _dotlockCheckReservedLock(tls *libc.TLS, id uintptr, pResOut uintptr) (r int32) { + var pFile uintptr + var rc, reserved int32 + _, _, _ = pFile, rc, reserved + rc = SQLITE_OK + reserved = 0 + pFile = id + reserved = libc.BoolInt32((*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).FlockingContext, 0) == 0) + *(*int32)(unsafe.Pointer(pResOut)) = reserved + return rc +} + +// C documentation +// +// /* +// ** Lock the file with the lock specified by parameter eFileLock - one +// ** of the following: +// ** +// ** (1) SHARED_LOCK +// ** (2) RESERVED_LOCK +// ** (3) PENDING_LOCK +// ** (4) EXCLUSIVE_LOCK +// ** +// ** Sometimes when requesting one lock state, additional lock states +// ** are inserted in between. The locking might fail on one of the later +// ** transitions leaving the lock state different from what it started but +// ** still short of its goal. The following chart shows the allowed +// ** transitions and the inserted intermediate states: +// ** +// ** UNLOCKED -> SHARED +// ** SHARED -> RESERVED +// ** SHARED -> (PENDING) -> EXCLUSIVE +// ** RESERVED -> (PENDING) -> EXCLUSIVE +// ** PENDING -> EXCLUSIVE +// ** +// ** This routine will only increase a lock. Use the sqlite3OsUnlock() +// ** routine to lower a locking level. +// ** +// ** With dotfile locking, we really only support state (4): EXCLUSIVE. +// ** But we track the other locking levels internally. +// */ +func _dotlockLock(tls *libc.TLS, id uintptr, eFileLock int32) (r int32) { + var pFile, zLockFile uintptr + var rc, tErrno int32 + _, _, _, _ = pFile, rc, tErrno, zLockFile + pFile = id + zLockFile = (*TunixFile)(unsafe.Pointer(pFile)).FlockingContext + rc = SQLITE_OK + /* If we have any lock, then the lock file already exists. All we have + ** to do is adjust our internal record of the lock level. + */ + if int32((*TunixFile)(unsafe.Pointer(pFile)).FeFileLock) > NO_LOCK { + (*TunixFile)(unsafe.Pointer(pFile)).FeFileLock = uint8(eFileLock) + /* Always update the timestamp on the old file */ + libc.Xutimes(tls, zLockFile, libc.UintptrFromInt32(0)) + return SQLITE_OK + } + /* grab an exclusive lock */ + rc = (*(*func(*libc.TLS, uintptr, Tmode_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(18)].FpCurrent})))(tls, zLockFile, uint32(0777)) + if rc < 0 { + /* failed to open/create the lock directory */ + tErrno = *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) + if int32(EEXIST) == tErrno { + rc = int32(SQLITE_BUSY) + } else { + rc = _sqliteErrorFromPosixError(tls, tErrno, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(15)< 0 { + got = int32((*(*func(*libc.TLS, int32, uintptr, Tsize_t, Toff_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(9)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(id)).Fh, pBuf, uint64(cnt), offset)) + if got == cnt { + break + } + if got < 0 { + if *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(EINTR) { + got = int32(1) + continue + } + prior = 0 + _storeLastErrno(tls, id, *(*int32)(unsafe.Pointer(libc.X__errno_location(tls)))) + break + } else { + if got > 0 { + cnt -= got + offset += int64(got) + prior += got + pBuf = uintptr(got) + pBuf + } + } + } + return got + prior +} + +// C documentation +// +// /* +// ** Read data from a file into a buffer. Return SQLITE_OK if all +// ** bytes were read successfully and SQLITE_IOERR if anything goes +// ** wrong. +// */ +func _unixRead(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset Tsqlite3_int64) (r int32) { + var got, nCopy int32 + var pFile uintptr + _, _, _ = got, nCopy, pFile + pFile = id + /* If this is a database file (not a journal, super-journal or temp + ** file), the bytes in the locking range should never be read or written. */ + /* Deal with as much of this read request as possible by transferring + ** data from the memory mapping using memcpy(). */ + if offset < (*TunixFile)(unsafe.Pointer(pFile)).FmmapSize { + if offset+int64(amt) <= (*TunixFile)(unsafe.Pointer(pFile)).FmmapSize { + libc.Xmemcpy(tls, pBuf, (*TunixFile)(unsafe.Pointer(pFile)).FpMapRegion+uintptr(offset), uint64(amt)) + return SQLITE_OK + } else { + nCopy = int32((*TunixFile)(unsafe.Pointer(pFile)).FmmapSize - offset) + libc.Xmemcpy(tls, pBuf, (*TunixFile)(unsafe.Pointer(pFile)).FpMapRegion+uintptr(offset), uint64(nCopy)) + pBuf = pBuf + uintptr(nCopy) + amt -= nCopy + offset += int64(nCopy) + } + } + got = _seekAndRead(tls, pFile, offset, pBuf, amt) + if got == amt { + return SQLITE_OK + } else { + if got < 0 { + /* pFile->lastErrno has been set by seekAndRead(). + ** Usually we return SQLITE_IOERR_READ here, though for some + ** kinds of errors we return SQLITE_IOERR_CORRUPTFS. The + ** SQLITE_IOERR_CORRUPTFS will be converted into SQLITE_CORRUPT + ** prior to returning to the application by the sqlite3ApiExit() + ** routine. + */ + switch (*TunixFile)(unsafe.Pointer(pFile)).FlastErrno { + case int32(ERANGE): + fallthrough + case int32(EIO): + fallthrough + case int32(ENXIO): + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(33)<offset then read cnt bytes into pBuf. +// ** Return the number of bytes actually read. Update the offset. +// ** +// ** To avoid stomping the errno value on a failed write the lastErrno value +// ** is set before returning. +// */ +func _seekAndWrite(tls *libc.TLS, id uintptr, offset Ti64, pBuf uintptr, cnt int32) (r int32) { + return _seekAndWriteFd(tls, (*TunixFile)(unsafe.Pointer(id)).Fh, offset, pBuf, cnt, id+32) +} + +// C documentation +// +// /* +// ** Write data from a buffer into a file. Return SQLITE_OK on success +// ** or some other error code on failure. +// */ +func _unixWrite(tls *libc.TLS, id uintptr, pBuf uintptr, amt int32, offset Tsqlite3_int64) (r int32) { + var pFile uintptr + var wrote, v1 int32 + _, _, _ = pFile, wrote, v1 + pFile = id + wrote = 0 + /* If this is a database file (not a journal, super-journal or temp + ** file), the bytes in the locking range should never be read or written. */ + for { + v1 = _seekAndWrite(tls, pFile, offset, pBuf, amt) + wrote = v1 + if !(v1 < amt && wrote > 0) { + break + } + amt -= wrote + offset += int64(wrote) + pBuf = pBuf + uintptr(wrote) + } + if amt > wrote { + if wrote < 0 && (*TunixFile)(unsafe.Pointer(pFile)).FlastErrno != int32(ENOSPC) { + /* lastErrno set by seekAndWrite */ + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(3)< 0 && int32((*(*[513]int8)(unsafe.Pointer(bp)))[ii]) != int32('/')) { + break + } + goto _1 + _1: + ; + ii-- + } + if ii > 0 { + (*(*[513]int8)(unsafe.Pointer(bp)))[ii] = int8('\000') + } else { + if int32((*(*[513]int8)(unsafe.Pointer(bp)))[0]) != int32('/') { + (*(*[513]int8)(unsafe.Pointer(bp)))[0] = int8('.') + } + (*(*[513]int8)(unsafe.Pointer(bp)))[int32(1)] = 0 + } + fd = _robust_open(tls, bp, libc.Int32FromInt32(O_RDONLY)|libc.Int32FromInt32(O_BINARY), uint32(0)) + if fd >= 0 { + } + *(*int32)(unsafe.Pointer(pFd)) = fd + if fd >= 0 { + return SQLITE_OK + } + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(41725)), __ccgo_ts+3542, bp, int32(41725)) +} + +// C documentation +// +// /* +// ** Make sure all writes to a particular file are committed to disk. +// ** +// ** If dataOnly==0 then both the file itself and its metadata (file +// ** size, access time, etc) are synced. If dataOnly!=0 then only the +// ** file data is synced. +// ** +// ** Under Unix, also make sure that the directory entry for the file +// ** has been created by fsync-ing the directory that contains the file. +// ** If we do not do this and we encounter a power failure, the directory +// ** entry for the journal might not exist after we reboot. The next +// ** SQLite to access the file will not know that the journal exists (because +// ** the directory entry for the journal was never created) and the transaction +// ** will not roll back - possibly leading to database corruption. +// */ +func _unixSync(tls *libc.TLS, id uintptr, flags int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var isDataOnly, isFullsync, rc int32 + var pFile, p1 uintptr + var _ /* dirfd at bp+0 */ int32 + _, _, _, _, _ = isDataOnly, isFullsync, pFile, rc, p1 + pFile = id + isDataOnly = flags & int32(SQLITE_SYNC_DATAONLY) + isFullsync = libc.BoolInt32(flags&int32(0x0F) == int32(SQLITE_SYNC_FULL)) + /* Check that one of SQLITE_SYNC_NORMAL or FULL was passed */ + /* Unix cannot, but some systems may return SQLITE_FULL from here. This + ** line is to test that doing so does not cause any problems. + */ + rc = _full_fsync(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, isFullsync, isDataOnly) + if rc != 0 { + _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__errno_location(tls)))) + return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(4)< 0 { + nByte = (nByte + int64((*TunixFile)(unsafe.Pointer(pFile)).FszChunk) - int64(1)) / int64((*TunixFile)(unsafe.Pointer(pFile)).FszChunk) * int64((*TunixFile)(unsafe.Pointer(pFile)).FszChunk) + } + rc = _robust_ftruncate(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, nByte) + if rc != 0 { + _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__errno_location(tls)))) + return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(6)< 0 { /* Used to hold return values of fstat() */ + if (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(5)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, bp) != 0 { + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(7)< (*(*Tstat)(unsafe.Pointer(bp))).Fst_size { + /* If the OS does not have posix_fallocate(), fake it. Write a + ** single byte to the last byte in each block that falls entirely + ** within the extended region. Then, if required, a single byte + ** at offset (nSize-1), to set the size of the file correctly. + ** This is a similar technique to that used by glibc on systems + ** that do not have a real fallocate() call. + */ + nBlk = (*(*Tstat)(unsafe.Pointer(bp))).Fst_blksize /* File-system block size */ + nWrite = 0 /* Next offset to write to */ + iWrite = (*(*Tstat)(unsafe.Pointer(bp))).Fst_size/int64(nBlk)*int64(nBlk) + int64(nBlk) - int64(1) + for { + if !(iWrite < nSize+int64(nBlk)-int64(1)) { + break + } + if iWrite >= nSize { + iWrite = nSize - int64(1) + } + nWrite = _seekAndWrite(tls, pFile, iWrite, __ccgo_ts+1680, int32(1)) + if nWrite != int32(1) { + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(3)< 0 && nByte > (*TunixFile)(unsafe.Pointer(pFile)).FmmapSize { + if (*TunixFile)(unsafe.Pointer(pFile)).FszChunk <= 0 { + if _robust_ftruncate(tls, (*TunixFile)(unsafe.Pointer(pFile)).Fh, nByte) != 0 { + _storeLastErrno(tls, pFile, *(*int32)(unsafe.Pointer(libc.X__errno_location(tls)))) + return _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(6)<ctrlFlags is set. +// ** +// ** If *pArg is 0 or 1, then clear or set the mask bit of pFile->ctrlFlags. +// */ +func _unixModeBit(tls *libc.TLS, pFile uintptr, mask uint8, pArg uintptr) { + var p1, p2 uintptr + _, _ = p1, p2 + if *(*int32)(unsafe.Pointer(pArg)) < 0 { + *(*int32)(unsafe.Pointer(pArg)) = libc.BoolInt32(int32((*TunixFile)(unsafe.Pointer(pFile)).FctrlFlags)&int32(mask) != 0) + } else { + if *(*int32)(unsafe.Pointer(pArg)) == 0 { + p1 = pFile + 30 + *(*uint16)(unsafe.Pointer(p1)) = uint16(int32(*(*uint16)(unsafe.Pointer(p1))) & ^int32(mask)) + } else { + p2 = pFile + 30 + *(*uint16)(unsafe.Pointer(p2)) = uint16(int32(*(*uint16)(unsafe.Pointer(p2))) | int32(mask)) + } + } +} + +// C documentation +// +// /* +// ** Information and control of an open file handle. +// */ +func _unixFileControl(tls *libc.TLS, id uintptr, op int32, pArg uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var newLimit Ti64 + var pFile, zTFile uintptr + var rc, rc1 int32 + _, _, _, _, _ = newLimit, pFile, rc, rc1, zTFile + pFile = id + switch op { + case int32(SQLITE_FCNTL_LOCKSTATE): + *(*int32)(unsafe.Pointer(pArg)) = int32((*TunixFile)(unsafe.Pointer(pFile)).FeFileLock) + return SQLITE_OK + case int32(SQLITE_FCNTL_LAST_ERRNO): + *(*int32)(unsafe.Pointer(pArg)) = (*TunixFile)(unsafe.Pointer(pFile)).FlastErrno + return SQLITE_OK + case int32(SQLITE_FCNTL_CHUNK_SIZE): + (*TunixFile)(unsafe.Pointer(pFile)).FszChunk = *(*int32)(unsafe.Pointer(pArg)) + return SQLITE_OK + case int32(SQLITE_FCNTL_SIZE_HINT): + rc = _fcntlSizeHint(tls, pFile, *(*Ti64)(unsafe.Pointer(pArg))) + return rc + case int32(SQLITE_FCNTL_PERSIST_WAL): + _unixModeBit(tls, pFile, uint8(UNIXFILE_PERSIST_WAL), pArg) + return SQLITE_OK + case int32(SQLITE_FCNTL_POWERSAFE_OVERWRITE): + _unixModeBit(tls, pFile, uint8(UNIXFILE_PSOW), pArg) + return SQLITE_OK + case int32(SQLITE_FCNTL_VFSNAME): + *(*uintptr)(unsafe.Pointer(pArg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, (*Tsqlite3_vfs)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpVfs)).FzName)) + return SQLITE_OK + case int32(SQLITE_FCNTL_TEMPFILENAME): + zTFile = Xsqlite3_malloc64(tls, uint64((*Tsqlite3_vfs)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpVfs)).FmxPathname)) + if zTFile != 0 { + _unixGetTempname(tls, (*Tsqlite3_vfs)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpVfs)).FmxPathname, zTFile) + *(*uintptr)(unsafe.Pointer(pArg)) = zTFile + } + return SQLITE_OK + case int32(SQLITE_FCNTL_HAS_MOVED): + *(*int32)(unsafe.Pointer(pArg)) = _fileHasMoved(tls, pFile) + return SQLITE_OK + case int32(SQLITE_FCNTL_MMAP_SIZE): + newLimit = *(*Ti64)(unsafe.Pointer(pArg)) + rc1 = SQLITE_OK + if newLimit > _sqlite3Config.FmxMmap { + newLimit = _sqlite3Config.FmxMmap + } + /* The value of newLimit may be eventually cast to (size_t) and passed + ** to mmap(). Restrict its value to 2GB if (size_t) is not at least a + ** 64-bit type. */ + if newLimit > 0 && libc.Bool(uint64(8) < uint64(8)) { + newLimit = newLimit & libc.Int64FromInt32(0x7FFFFFFF) + } + *(*Ti64)(unsafe.Pointer(pArg)) = (*TunixFile)(unsafe.Pointer(pFile)).FmmapSizeMax + if newLimit >= 0 && newLimit != (*TunixFile)(unsafe.Pointer(pFile)).FmmapSizeMax && (*TunixFile)(unsafe.Pointer(pFile)).FnFetchOut == 0 { + (*TunixFile)(unsafe.Pointer(pFile)).FmmapSizeMax = newLimit + if (*TunixFile)(unsafe.Pointer(pFile)).FmmapSize > 0 { + _unixUnmapfile(tls, pFile) + rc1 = _unixMapfile(tls, pFile, int64(-int32(1))) + } + } + return rc1 + case int32(SQLITE_FCNTL_EXTERNAL_READER): + return _unixFcntlExternalReader(tls, id, pArg) + } + return int32(SQLITE_NOTFOUND) +} + +// C documentation +// +// /* +// ** If pFd->sectorSize is non-zero when this function is called, it is a +// ** no-op. Otherwise, the values of pFd->sectorSize and +// ** pFd->deviceCharacteristics are set according to the file-system +// ** characteristics. +// ** +// ** There are two versions of this function. One for QNX and one for all +// ** other systems. +// */ +func _setDeviceCharacteristics(tls *libc.TLS, pFd uintptr) { + if (*TunixFile)(unsafe.Pointer(pFd)).FsectorSize == 0 { + /* Set the POWERSAFE_OVERWRITE flag if requested. */ + if int32((*TunixFile)(unsafe.Pointer(pFd)).FctrlFlags)&int32(UNIXFILE_PSOW) != 0 { + *(*int32)(unsafe.Pointer(pFd + 116)) |= int32(SQLITE_IOCAP_POWERSAFE_OVERWRITE) + } + (*TunixFile)(unsafe.Pointer(pFd)).FsectorSize = int32(SQLITE_DEFAULT_SECTOR_SIZE) + } +} + +// C documentation +// +// /* +// ** Return the sector size in bytes of the underlying block device for +// ** the specified file. This is almost always 512 bytes, but may be +// ** larger for some devices. +// ** +// ** SQLite code assumes this function cannot fail. It also assumes that +// ** if two files are created in the same file-system directory (i.e. +// ** a database and its journal file) that the sector size will be the +// ** same for both. +// */ +func _unixSectorSize(tls *libc.TLS, id uintptr) (r int32) { + var pFd uintptr + _ = pFd + pFd = id + _setDeviceCharacteristics(tls, pFd) + return (*TunixFile)(unsafe.Pointer(pFd)).FsectorSize +} + +// C documentation +// +// /* +// ** Return the device characteristics for the file. +// ** +// ** This VFS is set up to return SQLITE_IOCAP_POWERSAFE_OVERWRITE by default. +// ** However, that choice is controversial since technically the underlying +// ** file system does not always provide powersafe overwrites. (In other +// ** words, after a power-loss event, parts of the file that were never +// ** written might end up being altered.) However, non-PSOW behavior is very, +// ** very rare. And asserting PSOW makes a large reduction in the amount +// ** of required I/O for journaling, since a lot of padding is eliminated. +// ** Hence, while POWERSAFE_OVERWRITE is on by default, there is a file-control +// ** available to turn it off and URI query parameter available to turn it off. +// */ +func _unixDeviceCharacteristics(tls *libc.TLS, id uintptr) (r int32) { + var pFd uintptr + _ = pFd + pFd = id + _setDeviceCharacteristics(tls, pFd) + return (*TunixFile)(unsafe.Pointer(pFd)).FdeviceCharacteristics +} + +// C documentation +// +// /* +// ** Return the system page size. +// ** +// ** This function should not be called directly by other code in this file. +// ** Instead, it should be called via macro osGetpagesize(). +// */ +func _unixGetpagesize(tls *libc.TLS) (r int32) { + return int32(libc.Xsysconf(tls, int32(_SC_PAGESIZE))) +} + +/* +** Object used to represent an shared memory buffer. +** +** When multiple threads all reference the same wal-index, each thread +** has its own unixShm object, but they all point to a single instance +** of this unixShmNode object. In other words, each wal-index is opened +** only once per process. +** +** Each unixShmNode object is connected to a single unixInodeInfo object. +** We could coalesce this object into unixInodeInfo, but that would mean +** every open file that does not use shared memory (in other words, most +** open files) would have to carry around this extra information. So +** the unixInodeInfo object contains a pointer to this unixShmNode object +** and the unixShmNode object is created only when needed. +** +** unixMutexHeld() must be true when creating or destroying +** this object or while reading or writing the following fields: +** +** nRef +** +** The following fields are read-only after the object is created: +** +** hShm +** zFilename +** +** Either unixShmNode.pShmMutex must be held or unixShmNode.nRef==0 and +** unixMutexHeld() is true when reading or writing any other field +** in this structure. +** +** aLock[SQLITE_SHM_NLOCK]: +** This array records the various locks held by clients on each of the +** SQLITE_SHM_NLOCK slots. If the aLock[] entry is set to 0, then no +** locks are held by the process on this slot. If it is set to -1, then +** some client holds an EXCLUSIVE lock on the locking slot. If the aLock[] +** value is set to a positive value, then it is the number of shared +** locks currently held on the slot. +** +** aMutex[SQLITE_SHM_NLOCK]: +** Normally, when SQLITE_ENABLE_SETLK_TIMEOUT is not defined, mutex +** pShmMutex is used to protect the aLock[] array and the right to +** call fcntl() on unixShmNode.hShm to obtain or release locks. +** +** If SQLITE_ENABLE_SETLK_TIMEOUT is defined though, we use an array +** of mutexes - one for each locking slot. To read or write locking +** slot aLock[iSlot], the caller must hold the corresponding mutex +** aMutex[iSlot]. Similarly, to call fcntl() to obtain or release a +** lock corresponding to slot iSlot, mutex aMutex[iSlot] must be held. + */ +type TunixShmNode1 = struct { + FpInode uintptr + FpShmMutex uintptr + FzFilename uintptr + FhShm int32 + FszRegion int32 + FnRegion Tu16 + FisReadonly Tu8 + FisUnlocked Tu8 + FapRegion uintptr + FnRef int32 + FpFirst uintptr + FaLock [8]int32 +} + +type unixShmNode1 = TunixShmNode1 + +/* +** Structure used internally by this VFS to record the state of an +** open shared memory connection. +** +** The following fields are initialized when this object is created and +** are read-only thereafter: +** +** unixShm.pShmNode +** unixShm.id +** +** All other fields are read/write. The unixShm.pShmNode->pShmMutex must +** be held while accessing any read/write fields. + */ +type TunixShm1 = struct { + FpShmNode uintptr + FpNext uintptr + FhasMutex Tu8 + Fid Tu8 + FsharedMask Tu16 + FexclMask Tu16 +} + +type unixShm1 = TunixShm1 + +/* +** Constants used for locking + */ + +// C documentation +// +// /* +// ** Use F_GETLK to check whether or not there are any readers with open +// ** wal-mode transactions in other processes on database file pFile. If +// ** no error occurs, return SQLITE_OK and set (*piOut) to 1 if there are +// ** such transactions, or 0 otherwise. If an error occurs, return an +// ** SQLite error code. The final value of *piOut is undefined in this +// ** case. +// */ +func _unixFcntlExternalReader(tls *libc.TLS, pFile uintptr, piOut uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var pShmNode uintptr + var rc int32 + var _ /* f at bp+0 */ Tflock + _, _ = pShmNode, rc + rc = SQLITE_OK + *(*int32)(unsafe.Pointer(piOut)) = 0 + if (*TunixFile)(unsafe.Pointer(pFile)).FpShm != 0 { + pShmNode = (*TunixShm)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFile)).FpShm)).FpShmNode + libc.Xmemset(tls, bp, 0, uint64(32)) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_WRLCK) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 + (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64((libc.Int32FromInt32(22)+libc.Int32FromInt32(SQLITE_SHM_NLOCK))*libc.Int32FromInt32(4) + libc.Int32FromInt32(3)) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(libc.Int32FromInt32(SQLITE_SHM_NLOCK) - libc.Int32FromInt32(3)) + Xsqlite3_mutex_enter(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) + if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int32(F_GETLK), libc.VaList(bp+40, bp)) < 0 { + rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(15)<= 0 { + /* Initialize the locking parameters */ + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(lockType) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 + (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64(ofst) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(n) + res = (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int32(F_SETLK), libc.VaList(bp+40, bp)) + if res == -int32(1) { + rc = int32(SQLITE_BUSY) + } + } + /* Do debug tracing */ + return rc +} + +// C documentation +// +// /* +// ** Return the minimum number of 32KB shm regions that should be mapped at +// ** a time, assuming that each mapping must be an integer multiple of the +// ** current system page-size. +// ** +// ** Usually, this is 1. The exception seems to be systems that are configured +// ** to use 64KB pages - in this case each mapping must cover at least two +// ** shm regions. +// */ +func _unixShmRegionPerMap(tls *libc.TLS) (r int32) { + var pgsz, shmsz int32 + _, _ = pgsz, shmsz + shmsz = libc.Int32FromInt32(32) * libc.Int32FromInt32(1024) /* SHM region size */ + pgsz = (*(*func(*libc.TLS) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(25)].FpCurrent})))(tls) /* System page size */ + /* Page size must be a power of 2 */ + if pgsz < shmsz { + return int32(1) + } + return pgsz / shmsz +} + +// C documentation +// +// /* +// ** Purge the unixShmNodeList list of all entries with unixShmNode.nRef==0. +// ** +// ** This is not a VFS shared-memory method; it is a utility function called +// ** by VFS shared-memory methods. +// */ +func _unixShmPurge(tls *libc.TLS, pFd uintptr) { + var i, nShmPerMap int32 + var p uintptr + _, _, _ = i, nShmPerMap, p + p = (*TunixInodeInfo)(unsafe.Pointer((*TunixFile)(unsafe.Pointer(pFd)).FpInode)).FpShmNode + if p != 0 && (*TunixShmNode)(unsafe.Pointer(p)).FnRef == 0 { + nShmPerMap = _unixShmRegionPerMap(tls) + Xsqlite3_mutex_free(tls, (*TunixShmNode)(unsafe.Pointer(p)).FpShmMutex) + i = 0 + for { + if !(i < int32((*TunixShmNode)(unsafe.Pointer(p)).FnRegion)) { + break + } + if (*TunixShmNode)(unsafe.Pointer(p)).FhShm >= 0 { + (*(*func(*libc.TLS, uintptr, Tsize_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(23)].FpCurrent})))(tls, *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FapRegion + uintptr(i)*8)), uint64((*TunixShmNode)(unsafe.Pointer(p)).FszRegion)) + } else { + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FapRegion + uintptr(i)*8))) + } + goto _1 + _1: + ; + i += nShmPerMap + } + Xsqlite3_free(tls, (*TunixShmNode)(unsafe.Pointer(p)).FapRegion) + if (*TunixShmNode)(unsafe.Pointer(p)).FhShm >= 0 { + _robust_close(tls, pFd, (*TunixShmNode)(unsafe.Pointer(p)).FhShm, int32(42530)) + (*TunixShmNode)(unsafe.Pointer(p)).FhShm = -int32(1) + } + (*TunixInodeInfo)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(p)).FpInode)).FpShmNode = uintptr(0) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** The DMS lock has not yet been taken on shm file pShmNode. Attempt to +// ** take it now. Return SQLITE_OK if successful, or an SQLite error +// ** code otherwise. +// ** +// ** If the DMS cannot be locked because this is a readonly_shm=1 +// ** connection and no other process already holds a lock, return +// ** SQLITE_READONLY_CANTINIT and set pShmNode->isUnlocked=1. +// */ +func _unixLockSharedMemory(tls *libc.TLS, pDbFd uintptr, pShmNode uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var rc int32 + var _ /* lock at bp+0 */ Tflock + _ = rc + rc = SQLITE_OK + /* Use F_GETLK to determine the locks other processes are holding + ** on the DMS byte. If it indicates that another process is holding + ** a SHARED lock, then this process may also take a SHARED lock + ** and proceed with opening the *-shm file. + ** + ** Or, if no other process is holding any lock, then this process + ** is the first to open it. In this case take an EXCLUSIVE lock on the + ** DMS byte and truncate the *-shm file to zero bytes in size. Then + ** downgrade to a SHARED lock on the DMS byte. + ** + ** If another process is holding an EXCLUSIVE lock on the DMS byte, + ** return SQLITE_BUSY to the caller (it will try again). An earlier + ** version of this code attempted the SHARED lock at this point. But + ** this introduced a subtle race condition: if the process holding + ** EXCLUSIVE failed just before truncating the *-shm file, then this + ** process might open and use the *-shm file without truncating it. + ** And if the *-shm file has been corrupted by a power failure or + ** system crash, the database itself may also become corrupt. */ + (*(*Tflock)(unsafe.Pointer(bp))).Fl_whence = 0 + (*(*Tflock)(unsafe.Pointer(bp))).Fl_start = int64((libc.Int32FromInt32(22)+libc.Int32FromInt32(SQLITE_SHM_NLOCK))*libc.Int32FromInt32(4) + libc.Int32FromInt32(SQLITE_SHM_NLOCK)) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_len = int64(1) + (*(*Tflock)(unsafe.Pointer(bp))).Fl_type = int16(F_WRLCK) + if (*(*func(*libc.TLS, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(7)].FpCurrent})))(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int32(F_GETLK), libc.VaList(bp+40, bp)) != 0 { + rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(15)<pFirst. This must be done while holding the + ** pShmNode->pShmMutex. + */ + Xsqlite3_mutex_enter(tls, (*TunixShmNode1)(unsafe.Pointer(pShmNode)).FpShmMutex) + (*TunixShm1)(unsafe.Pointer(p)).FpNext = (*TunixShmNode1)(unsafe.Pointer(pShmNode)).FpFirst + (*TunixShmNode1)(unsafe.Pointer(pShmNode)).FpFirst = p + Xsqlite3_mutex_leave(tls, (*TunixShmNode1)(unsafe.Pointer(pShmNode)).FpShmMutex) + return rc + /* Jump here on any error */ +shm_open_err: + ; + _unixShmPurge(tls, pDbFd) /* This call frees pShmNode if required */ + Xsqlite3_free(tls, p) + _unixLeaveMutex(tls) + return rc +} + +// C documentation +// +// /* +// ** This function is called to obtain a pointer to region iRegion of the +// ** shared-memory associated with the database file fd. Shared-memory regions +// ** are numbered starting from zero. Each shared-memory region is szRegion +// ** bytes in size. +// ** +// ** If an error occurs, an error code is returned and *pp is set to NULL. +// ** +// ** Otherwise, if the bExtend parameter is 0 and the requested shared-memory +// ** region has not been allocated (by any client, including one running in a +// ** separate process), then *pp is set to NULL and SQLITE_OK returned. If +// ** bExtend is non-zero and the requested shared-memory region has not yet +// ** been allocated, it is allocated by this function. +// ** +// ** If the shared-memory region has already been allocated or is allocated by +// ** this call as described above, then it is mapped into this processes +// ** address space (if it is not already), *pp is set to point to the mapped +// ** memory and SQLITE_OK returned. +// */ +func _unixShmMap(tls *libc.TLS, fd uintptr, iRegion int32, szRegion int32, bExtend int32, pp uintptr) (r int32) { + bp := tls.Alloc(144) + defer tls.Free(144) + var apNew, p, pDbFd, pMem, pShmNode, zFile, p4 uintptr + var i, iPg, nByte, nMap, nReqRegion, nShmPerMap, rc, v2 int32 + var _ /* sStat at bp+0 */ Tstat + var _ /* x at bp+128 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = apNew, i, iPg, nByte, nMap, nReqRegion, nShmPerMap, p, pDbFd, pMem, pShmNode, rc, zFile, v2, p4 + pDbFd = fd + rc = SQLITE_OK + nShmPerMap = _unixShmRegionPerMap(tls) + /* If the shared-memory file has not yet been opened, open it now. */ + if (*TunixFile)(unsafe.Pointer(pDbFd)).FpShm == uintptr(0) { + rc = _unixOpenSharedMemory(tls, pDbFd) + if rc != SQLITE_OK { + return rc + } + } + p = (*TunixFile)(unsafe.Pointer(pDbFd)).FpShm + pShmNode = (*TunixShm)(unsafe.Pointer(p)).FpShmNode + Xsqlite3_mutex_enter(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) + if (*TunixShmNode)(unsafe.Pointer(pShmNode)).FisUnlocked != 0 { + rc = _unixLockSharedMemory(tls, pDbFd, pShmNode) + if rc != SQLITE_OK { + goto shmpage_out + } + (*TunixShmNode)(unsafe.Pointer(pShmNode)).FisUnlocked = uint8(0) + } + /* Minimum number of regions required to be mapped. */ + nReqRegion = (iRegion + nShmPerMap) / nShmPerMap * nShmPerMap + if int32((*TunixShmNode)(unsafe.Pointer(pShmNode)).FnRegion) < nReqRegion { /* New apRegion[] array */ + nByte = nReqRegion * szRegion /* Used by fstat() */ + (*TunixShmNode)(unsafe.Pointer(pShmNode)).FszRegion = szRegion + if (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm >= 0 { + /* The requested region is not mapped into this processes address space. + ** Check to see if it has been allocated (i.e. if the wal-index file is + ** large enough to contain the requested region). + */ + if (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(5)].FpCurrent})))(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, bp) != 0 { + rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(19)<= 0 { + if (*TunixShmNode)(unsafe.Pointer(pShmNode)).FisReadonly != 0 { + v2 = int32(PROT_READ) + } else { + v2 = libc.Int32FromInt32(PROT_READ) | libc.Int32FromInt32(PROT_WRITE) + } + pMem = (*(*func(*libc.TLS, uintptr, Tsize_t, int32, int32, int32, Toff_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(22)].FpCurrent})))(tls, uintptr(0), uint64(nMap), v2, int32(MAP_SHARED), (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm, int64(szRegion)*int64((*TunixShmNode)(unsafe.Pointer(pShmNode)).FnRegion)) + if pMem == uintptr(-libc.Int32FromInt32(1)) { + rc = _unixLogErrorAtLine(tls, libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(21)< iRegion { + *(*uintptr)(unsafe.Pointer(pp)) = *(*uintptr)(unsafe.Pointer((*TunixShmNode)(unsafe.Pointer(pShmNode)).FapRegion + uintptr(iRegion)*8)) + } else { + *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) + } + if (*TunixShmNode)(unsafe.Pointer(pShmNode)).FisReadonly != 0 && rc == SQLITE_OK { + rc = int32(SQLITE_READONLY) + } + Xsqlite3_mutex_leave(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) + return rc +} + +var _pgsz = int32(4096) + +/* +** Check that the pShmNode->aLock[] array comports with the locking bitmasks +** held by each client. Return true if it does, or false otherwise. This +** is to be used in an assert(). e.g. +** +** assert( assertLockingArrayOk(pShmNode) ); + */ + +// C documentation +// +// /* +// ** Change the lock state for a shared-memory segment. +// ** +// ** Note that the relationship between SHARED and EXCLUSIVE locks is a little +// ** different here than in posix. In xShmLock(), one can go from unlocked +// ** to shared and back or from unlocked to exclusive and back. But one may +// ** not go from shared to exclusive or from exclusive to shared. +// */ +func _unixShmLock(tls *libc.TLS, fd uintptr, ofst int32, n int32, flags int32) (r int32) { + var aLock, p, pDbFd, pShmNode, p1, p2, p3, p4, p6 uintptr + var bUnlock, ii, rc int32 + var mask Tu16 + _, _, _, _, _, _, _, _, _, _, _, _, _ = aLock, bUnlock, ii, mask, p, pDbFd, pShmNode, rc, p1, p2, p3, p4, p6 + pDbFd = fd /* The underlying file iNode */ + rc = SQLITE_OK /* Result code */ + mask = uint16(int32(1)<<(ofst+n) - int32(1)<=3 && ofst int32(1) { + bUnlock = 0 + *(*int32)(unsafe.Pointer(aLock + uintptr(ofst)*4))-- + p1 = p + 18 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^int32(mask)) + } + } + if bUnlock != 0 { + rc = _unixShmSystemLock(tls, pDbFd, int32(F_UNLCK), ofst+(libc.Int32FromInt32(22)+libc.Int32FromInt32(SQLITE_SHM_NLOCK))*libc.Int32FromInt32(4), n) + if rc == SQLITE_OK { + libc.Xmemset(tls, aLock+uintptr(ofst)*4, 0, uint64(4)*uint64(n)) + p2 = p + 18 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^int32(mask)) + p3 = p + 20 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^int32(mask)) + } + } + } else { + if flags&int32(SQLITE_SHM_SHARED) != 0 { + /* Case (b) - a shared lock. */ + if *(*int32)(unsafe.Pointer(aLock + uintptr(ofst)*4)) < 0 { + /* An exclusive lock is held by some other connection. BUSY. */ + rc = int32(SQLITE_BUSY) + } else { + if *(*int32)(unsafe.Pointer(aLock + uintptr(ofst)*4)) == 0 { + rc = _unixShmSystemLock(tls, pDbFd, F_RDLCK, ofst+(libc.Int32FromInt32(22)+libc.Int32FromInt32(SQLITE_SHM_NLOCK))*libc.Int32FromInt32(4), n) + } + } + /* Get the local shared locks */ + if rc == SQLITE_OK { + p4 = p + 18 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32(mask)) + *(*int32)(unsafe.Pointer(aLock + uintptr(ofst)*4))++ + } + } else { + /* Make sure no sibling connections hold locks that will block this + ** lock. If any do, return SQLITE_BUSY right away. */ + ii = ofst + for { + if !(ii < ofst+n) { + break + } + if *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) != 0 { + rc = int32(SQLITE_BUSY) + break + } + goto _5 + _5: + ; + ii++ + } + /* Get the exclusive locks at the system level. Then if successful + ** also update the in-memory values. */ + if rc == SQLITE_OK { + rc = _unixShmSystemLock(tls, pDbFd, int32(F_WRLCK), ofst+(libc.Int32FromInt32(22)+libc.Int32FromInt32(SQLITE_SHM_NLOCK))*libc.Int32FromInt32(4), n) + if rc == SQLITE_OK { + p6 = p + 20 + *(*Tu16)(unsafe.Pointer(p6)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p6))) | int32(mask)) + ii = ofst + for { + if !(ii < ofst+n) { + break + } + *(*int32)(unsafe.Pointer(aLock + uintptr(ii)*4)) = -int32(1) + goto _7 + _7: + ; + ii++ + } + } + } + } + } + } + /* Drop the mutexes acquired above. */ + Xsqlite3_mutex_leave(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) + } + return rc +} + +// C documentation +// +// /* +// ** Implement a memory barrier or memory fence on shared memory. +// ** +// ** All loads and stores begun before the barrier must complete before +// ** any load or store begun after the barrier. +// */ +func _unixShmBarrier(tls *libc.TLS, fd uintptr) { + _ = fd + _sqlite3MemoryBarrier(tls) /* compiler-defined memory barrier */ + _unixEnterMutex(tls) /* Also mutex, for redundancy */ + _unixLeaveMutex(tls) +} + +// C documentation +// +// /* +// ** Close a connection to shared-memory. Delete the underlying +// ** storage if deleteFlag is true. +// ** +// ** If there is no shared memory associated with the connection then this +// ** routine is a harmless no-op. +// */ +func _unixShmUnmap(tls *libc.TLS, fd uintptr, deleteFlag int32) (r int32) { + var p, pDbFd, pShmNode, pp uintptr + _, _, _, _ = p, pDbFd, pShmNode, pp /* The underlying database file */ + pDbFd = fd + p = (*TunixFile)(unsafe.Pointer(pDbFd)).FpShm + if p == uintptr(0) { + return SQLITE_OK + } + pShmNode = (*TunixShm)(unsafe.Pointer(p)).FpShmNode + /* Remove connection p from the set of connections associated + ** with pShmNode */ + Xsqlite3_mutex_enter(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) + pp = pShmNode + 56 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != p) { + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 + } + *(*uintptr)(unsafe.Pointer(pp)) = (*TunixShm)(unsafe.Pointer(p)).FpNext + /* Free the connection p */ + Xsqlite3_free(tls, p) + (*TunixFile)(unsafe.Pointer(pDbFd)).FpShm = uintptr(0) + Xsqlite3_mutex_leave(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FpShmMutex) + /* If pShmNode->nRef has reached 0, then close the underlying + ** shared-memory file, too */ + _unixEnterMutex(tls) + (*TunixShmNode)(unsafe.Pointer(pShmNode)).FnRef-- + if (*TunixShmNode)(unsafe.Pointer(pShmNode)).FnRef == 0 { + if deleteFlag != 0 && (*TunixShmNode)(unsafe.Pointer(pShmNode)).FhShm >= 0 { + (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(16)].FpCurrent})))(tls, (*TunixShmNode)(unsafe.Pointer(pShmNode)).FzFilename) + } + _unixShmPurge(tls, pDbFd) + } + _unixLeaveMutex(tls) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** If it is currently memory mapped, unmap file pFd. +// */ +func _unixUnmapfile(tls *libc.TLS, pFd uintptr) { + if (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion != 0 { + (*(*func(*libc.TLS, uintptr, Tsize_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(23)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion, uint64((*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeActual)) + (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion = uintptr(0) + (*TunixFile)(unsafe.Pointer(pFd)).FmmapSize = 0 + (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeActual = 0 + } +} + +// C documentation +// +// /* +// ** Attempt to set the size of the memory mapping maintained by file +// ** descriptor pFd to nNew bytes. Any existing mapping is discarded. +// ** +// ** If successful, this function sets the following variables: +// ** +// ** unixFile.pMapRegion +// ** unixFile.mmapSize +// ** unixFile.mmapSizeActual +// ** +// ** If unsuccessful, an error message is logged via sqlite3_log() and +// ** the three variables above are zeroed. In this case SQLite should +// ** continue accessing the database using the xRead() and xWrite() +// ** methods. +// */ +func _unixRemapfile(tls *libc.TLS, pFd uintptr, nNew Ti64) { + var flags, h int32 + var nOrig, nReuse Ti64 + var pNew, pOrig, pReq, zErr uintptr + var v1 Tsqlite3_int64 + _, _, _, _, _, _, _, _, _ = flags, h, nOrig, nReuse, pNew, pOrig, pReq, zErr, v1 + zErr = __ccgo_ts + 3583 + h = (*TunixFile)(unsafe.Pointer(pFd)).Fh /* File descriptor open on db file */ + pOrig = (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion /* Pointer to current file mapping */ + nOrig = (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeActual /* Size of pOrig region in bytes */ + pNew = uintptr(0) /* Location of new mapping */ + flags = int32(PROT_READ) /* Flags to pass to mmap() */ + if pOrig != 0 { + nReuse = (*TunixFile)(unsafe.Pointer(pFd)).FmmapSize + pReq = pOrig + uintptr(nReuse) + /* Unmap any pages of the existing mapping that cannot be reused. */ + if nReuse != nOrig { + (*(*func(*libc.TLS, uintptr, Tsize_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(23)].FpCurrent})))(tls, pReq, uint64(nOrig-nReuse)) + } + pNew = (*(*func(*libc.TLS, uintptr, Tsize_t, Tsize_t, int32, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(24)].FpCurrent})))(tls, pOrig, uint64(nReuse), uint64(nNew), int32(MREMAP_MAYMOVE), 0) + zErr = __ccgo_ts + 3595 + /* The attempt to extend the existing mapping failed. Free it. */ + if pNew == uintptr(-libc.Int32FromInt32(1)) || pNew == uintptr(0) { + (*(*func(*libc.TLS, uintptr, Tsize_t) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(23)].FpCurrent})))(tls, pOrig, uint64(nReuse)) + } + } + /* If pNew is still NULL, try to create an entirely new mapping. */ + if pNew == uintptr(0) { + pNew = (*(*func(*libc.TLS, uintptr, Tsize_t, int32, int32, int32, Toff_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(22)].FpCurrent})))(tls, uintptr(0), uint64(nNew), flags, int32(MAP_SHARED), h, 0) + } + if pNew == uintptr(-libc.Int32FromInt32(1)) { + pNew = uintptr(0) + nNew = 0 + _unixLogErrorAtLine(tls, SQLITE_OK, zErr, (*TunixFile)(unsafe.Pointer(pFd)).FzPath, int32(43348)) + /* If the mmap() above failed, assume that all subsequent mmap() calls + ** will probably fail too. Fall back to using xRead/xWrite exclusively + ** in this case. */ + (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeMax = 0 + } + (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion = pNew + v1 = nNew + (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeActual = v1 + (*TunixFile)(unsafe.Pointer(pFd)).FmmapSize = v1 +} + +// C documentation +// +// /* +// ** Memory map or remap the file opened by file-descriptor pFd (if the file +// ** is already mapped, the existing mapping is replaced by the new). Or, if +// ** there already exists a mapping for this file, and there are still +// ** outstanding xFetch() references to it, this function is a no-op. +// ** +// ** If parameter nByte is non-negative, then it is the requested size of +// ** the mapping to create. Otherwise, if nByte is less than zero, then the +// ** requested size is the size of the file on disk. The actual size of the +// ** created mapping is either the requested size or the value configured +// ** using SQLITE_FCNTL_MMAP_LIMIT, whichever is smaller. +// ** +// ** SQLITE_OK is returned if no error occurs (even if the mapping is not +// ** recreated as a result of outstanding references) or an SQLite error +// ** code otherwise. +// */ +func _unixMapfile(tls *libc.TLS, pFd uintptr, nMap Ti64) (r int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var _ /* statbuf at bp+0 */ Tstat + if (*TunixFile)(unsafe.Pointer(pFd)).FnFetchOut > 0 { + return SQLITE_OK + } + if nMap < 0 { /* Low-level file information */ + if (*(*func(*libc.TLS, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(5)].FpCurrent})))(tls, (*TunixFile)(unsafe.Pointer(pFd)).Fh, bp) != 0 { + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(7)< (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeMax { + nMap = (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeMax + } + if nMap != (*TunixFile)(unsafe.Pointer(pFd)).FmmapSize { + _unixRemapfile(tls, pFd, nMap) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** If possible, return a pointer to a mapping of file fd starting at offset +// ** iOff. The mapping must be valid for at least nAmt bytes. +// ** +// ** If such a pointer can be obtained, store it in *pp and return SQLITE_OK. +// ** Or, if one cannot but no error occurs, set *pp to 0 and return SQLITE_OK. +// ** Finally, if an error does occur, return an SQLite error code. The final +// ** value of *pp is undefined in this case. +// ** +// ** If this function does return a pointer, the caller must eventually +// ** release the reference by calling unixUnfetch(). +// */ +func _unixFetch(tls *libc.TLS, fd uintptr, iOff Ti64, nAmt int32, pp uintptr) (r int32) { + var nEofBuffer, rc int32 + var pFd uintptr + _, _, _ = nEofBuffer, pFd, rc + pFd = fd /* The underlying database file */ + *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) + if (*TunixFile)(unsafe.Pointer(pFd)).FmmapSizeMax > 0 { + /* Ensure that there is always at least a 256 byte buffer of addressable + ** memory following the returned page. If the database is corrupt, + ** SQLite may overread the page slightly (in practice only a few bytes, + ** but 256 is safe, round, number). */ + nEofBuffer = int32(256) + if (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion == uintptr(0) { + rc = _unixMapfile(tls, pFd, int64(-int32(1))) + if rc != SQLITE_OK { + return rc + } + } + if (*TunixFile)(unsafe.Pointer(pFd)).FmmapSize >= iOff+int64(nAmt)+int64(nEofBuffer) { + *(*uintptr)(unsafe.Pointer(pp)) = (*TunixFile)(unsafe.Pointer(pFd)).FpMapRegion + uintptr(iOff) + (*TunixFile)(unsafe.Pointer(pFd)).FnFetchOut++ + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** If the third argument is non-NULL, then this function releases a +// ** reference obtained by an earlier call to unixFetch(). The second +// ** argument passed to this function must be the same as the corresponding +// ** argument that was passed to the unixFetch() invocation. +// ** +// ** Or, if the third argument is NULL, then this function is being called +// ** to inform the VFS layer that, according to POSIX, any existing mapping +// ** may now be invalid and should be unmapped. +// */ +func _unixUnfetch(tls *libc.TLS, fd uintptr, iOff Ti64, p uintptr) (r int32) { + var pFd uintptr + _ = pFd + pFd = fd /* The underlying database file */ + _ = iOff + /* If p==0 (unmap the entire file) then there must be no outstanding + ** xFetch references. Or, if p!=0 (meaning it is an xFetch reference), + ** then there must be at least one outstanding. */ + /* If p!=0, it must match the iOff value. */ + if p != 0 { + (*TunixFile)(unsafe.Pointer(pFd)).FnFetchOut-- + } else { + _unixUnmapfile(tls, pFd) + } + return SQLITE_OK +} + +/* +** Here ends the implementation of all sqlite3_file methods. +** +********************** End sqlite3_file Methods ******************************* +******************************************************************************/ + +/* +** This division contains definitions of sqlite3_io_methods objects that +** implement various file locking strategies. It also contains definitions +** of "finder" functions. A finder-function is used to locate the appropriate +** sqlite3_io_methods object for a particular database file. The pAppData +** field of the sqlite3_vfs VFS objects are initialized to be pointers to +** the correct finder-function for that VFS. +** +** Most finder functions return a pointer to a fixed sqlite3_io_methods +** object. The only interesting finder-function is autolockIoFinder, which +** looks at the filesystem type and tries to guess the best locking +** strategy from that. +** +** For finder-function F, two objects are created: +** +** (1) The real finder-function named "FImpt()". +** +** (2) A constant pointer to this function named just "F". +** +** +** A pointer to the F pointer is used as the pAppData value for VFS +** objects. We have to do this instead of letting pAppData point +** directly at the finder-function since C90 rules prevent a void* +** from be cast into a function pointer. +** +** +** Each instance of this macro generates two objects: +** +** * A constant sqlite3_io_methods object call METHOD that has locking +** methods CLOSE, LOCK, UNLOCK, CKRESLOCK. +** +** * An I/O method finder function called FINDER that returns a pointer +** to the METHOD object in the previous bullet. + */ + +// C documentation +// +// /* +// ** Here are all of the sqlite3_io_methods objects for each of the +// ** locking strategies. Functions that return pointers to these methods +// ** are also created. +// */ +var _posixIoMethods = Tsqlite3_io_methods{ + FiVersion: int32(3), +} + +func init() { + p := unsafe.Pointer(&_posixIoMethods) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_unixClose) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_unixRead) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_unixWrite) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_unixTruncate) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_unixSync) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_unixFileSize) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_unixLock) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_unixUnlock) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_unixCheckReservedLock) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_unixFileControl) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_unixSectorSize) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_unixDeviceCharacteristics) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(_unixShmMap) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_unixShmLock) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_unixShmBarrier) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_unixShmUnmap) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_unixFetch) + *(*uintptr)(unsafe.Add(p, 144)) = __ccgo_fp(_unixUnfetch) +} + +func _posixIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) (r uintptr) { + _ = z + _ = p + return uintptr(unsafe.Pointer(&_posixIoMethods)) +} + +var _posixIoFinder = uintptr(0) + +func init() { + p := unsafe.Pointer(&_posixIoFinder) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_posixIoFinderImpl) +} + +var _nolockIoMethods = Tsqlite3_io_methods{ + FiVersion: int32(3), +} + +func init() { + p := unsafe.Pointer(&_nolockIoMethods) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_nolockClose) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_unixRead) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_unixWrite) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_unixTruncate) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_unixSync) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_unixFileSize) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_nolockLock) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_nolockUnlock) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_nolockCheckReservedLock) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_unixFileControl) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_unixSectorSize) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_unixDeviceCharacteristics) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_unixShmLock) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_unixShmBarrier) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_unixShmUnmap) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_unixFetch) + *(*uintptr)(unsafe.Add(p, 144)) = __ccgo_fp(_unixUnfetch) +} + +func _nolockIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) (r uintptr) { + _ = z + _ = p + return uintptr(unsafe.Pointer(&_nolockIoMethods)) +} + +var _nolockIoFinder = uintptr(0) + +func init() { + p := unsafe.Pointer(&_nolockIoFinder) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_nolockIoFinderImpl) +} + +var _dotlockIoMethods = Tsqlite3_io_methods{ + FiVersion: int32(1), +} + +func init() { + p := unsafe.Pointer(&_dotlockIoMethods) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_dotlockClose) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_unixRead) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_unixWrite) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_unixTruncate) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_unixSync) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_unixFileSize) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_dotlockLock) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_dotlockUnlock) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_dotlockCheckReservedLock) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_unixFileControl) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_unixSectorSize) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_unixDeviceCharacteristics) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_unixShmLock) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_unixShmBarrier) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_unixShmUnmap) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_unixFetch) + *(*uintptr)(unsafe.Add(p, 144)) = __ccgo_fp(_unixUnfetch) +} + +func _dotlockIoFinderImpl(tls *libc.TLS, z uintptr, p uintptr) (r uintptr) { + _ = z + _ = p + return uintptr(unsafe.Pointer(&_dotlockIoMethods)) +} + +var _dotlockIoFinder = uintptr(0) + +func init() { + p := unsafe.Pointer(&_dotlockIoFinder) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_dotlockIoFinderImpl) +} + +/* +** The proxy locking method is a "super-method" in the sense that it +** opens secondary file descriptors for the conch and lock files and +** it uses proxy, dot-file, AFP, and flock() locking methods on those +** secondary files. For this reason, the division that implements +** proxy locking is located much further down in the file. But we need +** to go ahead and define the sqlite3_io_methods and finder function +** for proxy locking here. So we forward declare the I/O methods. + */ + +/* nfs lockd on OSX 10.3+ doesn't clear write locks when a read lock is set */ + +// C documentation +// +// /* +// ** An abstract type for a pointer to an IO method finder function: +// */ +type Tfinder_type = uintptr + +type finder_type = Tfinder_type + +/**************************************************************************** +**************************** sqlite3_vfs methods **************************** +** +** This division contains the implementation of methods on the +** sqlite3_vfs object. + */ + +// C documentation +// +// /* +// ** Initialize the contents of the unixFile structure pointed to by pId. +// */ +func _fillInUnixFile(tls *libc.TLS, pVfs uintptr, h int32, pId uintptr, zFilename uintptr, ctrlFlags int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nFilename, rc int32 + var pLockingStyle, pNew, zLockFile, v1, p2, p3 uintptr + _, _, _, _, _, _, _, _ = nFilename, pLockingStyle, pNew, rc, zLockFile, v1, p2, p3 + pNew = pId + rc = SQLITE_OK + /* No locking occurs in temporary files */ + (*TunixFile)(unsafe.Pointer(pNew)).Fh = h + (*TunixFile)(unsafe.Pointer(pNew)).FpVfs = pVfs + (*TunixFile)(unsafe.Pointer(pNew)).FzPath = zFilename + (*TunixFile)(unsafe.Pointer(pNew)).FctrlFlags = uint16(uint8(ctrlFlags)) + (*TunixFile)(unsafe.Pointer(pNew)).FmmapSizeMax = _sqlite3Config.FszMmap + if ctrlFlags&int32(UNIXFILE_URI) != 0 { + v1 = zFilename + } else { + v1 = uintptr(0) + } + if Xsqlite3_uri_boolean(tls, v1, __ccgo_ts+3861, int32(SQLITE_POWERSAFE_OVERWRITE)) != 0 { + p2 = pNew + 30 + *(*uint16)(unsafe.Pointer(p2)) = uint16(int32(*(*uint16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(UNIXFILE_PSOW)) + } + if libc.Xstrcmp(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FzName, __ccgo_ts+3866) == 0 { + p3 = pNew + 30 + *(*uint16)(unsafe.Pointer(p3)) = uint16(int32(*(*uint16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(UNIXFILE_EXCL)) + } + if ctrlFlags&int32(UNIXFILE_NOLOCK) != 0 { + pLockingStyle = uintptr(unsafe.Pointer(&_nolockIoMethods)) + } else { + pLockingStyle = (*(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData))})))(tls, zFilename, pNew) + } + if pLockingStyle == uintptr(unsafe.Pointer(&_posixIoMethods)) { + _unixEnterMutex(tls) + rc = _findInodeInfo(tls, pNew, pNew+16) + if rc != SQLITE_OK { + /* If an error occurred in findInodeInfo(), close the file descriptor + ** immediately, before releasing the mutex. findInodeInfo() may fail + ** in two scenarios: + ** + ** (a) A call to fstat() failed. + ** (b) A malloc failed. + ** + ** Scenario (b) may only occur if the process is holding no other + ** file descriptors open on the same file. If there were other file + ** descriptors on this file, then no malloc would be required by + ** findInodeInfo(). If this is the case, it is quite safe to close + ** handle h - as it is guaranteed that no posix locks will be released + ** by doing so. + ** + ** If scenario (a) caused the error then things are not so safe. The + ** implicit assumption here is that if fstat() fails, things are in + ** such bad shape that dropping a lock or two doesn't matter much. + */ + _robust_close(tls, pNew, h, int32(43856)) + h = -int32(1) + } + _unixLeaveMutex(tls) + } else { + if pLockingStyle == uintptr(unsafe.Pointer(&_dotlockIoMethods)) { + nFilename = int32(libc.Xstrlen(tls, zFilename)) + int32(6) + zLockFile = Xsqlite3_malloc64(tls, uint64(nFilename)) + if zLockFile == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + Xsqlite3_snprintf(tls, nFilename, zLockFile, __ccgo_ts+3876, libc.VaList(bp+8, zFilename)) + } + (*TunixFile)(unsafe.Pointer(pNew)).FlockingContext = zLockFile + } + } + _storeLastErrno(tls, pNew, 0) + if rc != SQLITE_OK { + if h >= 0 { + _robust_close(tls, pNew, h, int32(43941)) + } + } else { + (*Tsqlite3_file)(unsafe.Pointer(pId)).FpMethods = pLockingStyle + _verifyDbFile(tls, pNew) + } + return rc +} + +// C documentation +// +// /* +// ** Directories to consider for temp files. +// */ +var _azTempDirs = [6]uintptr{ + 2: __ccgo_ts + 3884, + 3: __ccgo_ts + 3893, + 4: __ccgo_ts + 3902, + 5: __ccgo_ts + 1693, +} + +// C documentation +// +// /* +// ** Initialize first two members of azTempDirs[] array. +// */ +func _unixTempFileInit(tls *libc.TLS) { + _azTempDirs[0] = libc.Xgetenv(tls, __ccgo_ts+3907) + _azTempDirs[int32(1)] = libc.Xgetenv(tls, __ccgo_ts+3921) +} + +// C documentation +// +// /* +// ** Return the name of a directory in which to put temporary files. +// ** If no suitable temporary file directory can be found, return NULL. +// */ +func _unixTempFileDir(tls *libc.TLS) (r uintptr) { + bp := tls.Alloc(128) + defer tls.Free(128) + var i, v1 uint32 + var zDir uintptr + var _ /* buf at bp+0 */ Tstat + _, _, _ = i, zDir, v1 + i = uint32(0) + zDir = Xsqlite3_temp_directory + for int32(1) != 0 { + if zDir != uintptr(0) && (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(4)].FpCurrent})))(tls, zDir, bp) == 0 && (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFDIR) && (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, zDir, int32(03)) == 0 { + return zDir + } + if uint64(i) >= libc.Uint64FromInt64(48)/libc.Uint64FromInt64(8) { + break + } + v1 = i + i++ + zDir = _azTempDirs[v1] + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Create a temporary file name in zBuf. zBuf must be allocated +// ** by the calling process and must be big enough to hold at least +// ** pVfs->mxPathname bytes. +// */ +func _unixGetTempname(tls *libc.TLS, nBuf int32, zBuf uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var iLimit, rc, v1 int32 + var zDir uintptr + var v2 bool + var _ /* r at bp+0 */ Tu64 + _, _, _, _, _ = iLimit, rc, zDir, v1, v2 + iLimit = 0 + rc = SQLITE_OK + /* It's odd to simulate an io-error here, but really this is just + ** using the io-error infrastructure to test that SQLite handles this + ** function failing. + */ + *(*int8)(unsafe.Pointer(zBuf)) = 0 + Xsqlite3_mutex_enter(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) + zDir = _unixTempFileDir(tls) + if zDir == uintptr(0) { + rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(25)< int32(10) { + rc = int32(SQLITE_ERROR) + break + } + } + } + Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) + return rc +} + +// C documentation +// +// /* +// ** Search for an unused file descriptor that was opened on the database +// ** file (not a journal or super-journal file) identified by pathname +// ** zPath with SQLITE_OPEN_XXX flags matching those passed as the second +// ** argument to this function. +// ** +// ** Such a file descriptor may exist if a database connection was closed +// ** but the associated file descriptor could not be closed because some +// ** other file descriptor open on the same file is holding a file-lock. +// ** Refer to comments in the unixClose() function and the lengthy comment +// ** describing "Posix Advisory Locking" at the start of this file for +// ** further details. Also, ticket #4018. +// ** +// ** If a suitable file descriptor is found, then it is returned. If no +// ** such file descriptor is located, -1 is returned. +// */ +func _findReusableFd(tls *libc.TLS, zPath uintptr, flags int32) (r uintptr) { + bp := tls.Alloc(128) + defer tls.Free(128) + var pInode, pUnused, pp uintptr + var _ /* sStat at bp+0 */ Tstat + _, _, _ = pInode, pUnused, pp + pUnused = uintptr(0) /* Results of stat() call */ + _unixEnterMutex(tls) + /* A stat() call may fail for various reasons. If this happens, it is + ** almost certain that an open() call on the same path will also fail. + ** For this reason, if an error occurs in the stat() call here, it is + ** ignored and -1 is returned. The caller will try to open a new file + ** descriptor on the same path, fail, and return an error to SQLite. + ** + ** Even if a subsequent open() call does succeed, the consequences of + ** not searching for a reusable file descriptor are not dire. */ + if _inodeList != uintptr(0) && 0 == (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(4)].FpCurrent})))(tls, zPath, bp) { + pInode = _inodeList + for pInode != 0 && ((*TunixInodeInfo)(unsafe.Pointer(pInode)).FfileId.Fdev != (*(*Tstat)(unsafe.Pointer(bp))).Fst_dev || (*TunixInodeInfo)(unsafe.Pointer(pInode)).FfileId.Fino != (*(*Tstat)(unsafe.Pointer(bp))).Fst_ino) { + pInode = (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpNext + } + if pInode != 0 { + Xsqlite3_mutex_enter(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) + flags &= libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) + pp = pInode + 40 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0 && (*TUnixUnusedFd)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).Fflags != flags) { + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 + } + pUnused = *(*uintptr)(unsafe.Pointer(pp)) + if pUnused != 0 { + *(*uintptr)(unsafe.Pointer(pp)) = (*TUnixUnusedFd)(unsafe.Pointer(pUnused)).FpNext + } + Xsqlite3_mutex_leave(tls, (*TunixInodeInfo)(unsafe.Pointer(pInode)).FpLockMutex) + } + } + _unixLeaveMutex(tls) + return pUnused +} + +// C documentation +// +// /* +// ** Find the mode, uid and gid of file zFile. +// */ +func _getFileMode(tls *libc.TLS, zFile uintptr, pMode uintptr, pUid uintptr, pGid uintptr) (r int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var rc int32 + var _ /* sStat at bp+0 */ Tstat + _ = rc /* Output of stat() on database file */ + rc = SQLITE_OK + if 0 == (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(4)].FpCurrent})))(tls, zFile, bp) { + *(*Tmode_t)(unsafe.Pointer(pMode)) = (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode & uint32(0777) + *(*Tuid_t)(unsafe.Pointer(pUid)) = (*(*Tstat)(unsafe.Pointer(bp))).Fst_uid + *(*Tgid_t)(unsafe.Pointer(pGid)) = (*(*Tstat)(unsafe.Pointer(bp))).Fst_gid + } else { + rc = libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(7)<-journal" + ** "-wal" + ** "-journalNN" + ** "-walNN" + ** + ** where NN is a decimal number. The NN naming schemes are + ** used by the test_multiplex.c module. + ** + ** In normal operation, the journal file name will always contain + ** a '-' character. However in 8+3 filename mode, or if a corrupt + ** rollback journal specifies a super-journal with a goofy name, then + ** the '-' might be missing or the '-' might be the first character in + ** the filename. In that case, just return SQLITE_OK with *pMode==0. + */ + nDb = _sqlite3Strlen30(tls, zPath) - int32(1) + for nDb > 0 && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nDb)))) != int32('.') { + if int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nDb)))) == int32('-') { + libc.Xmemcpy(tls, bp, zPath, uint64(nDb)) + (*(*[513]int8)(unsafe.Pointer(bp)))[nDb] = int8('\000') + rc = _getFileMode(tls, bp, pMode, pUid, pGid) + break + } + nDb-- + } + } else { + if flags&int32(SQLITE_OPEN_DELETEONCLOSE) != 0 { + *(*Tmode_t)(unsafe.Pointer(pMode)) = uint32(0600) + } else { + if flags&int32(SQLITE_OPEN_URI) != 0 { + /* If this is a main database file and the file was opened using a URI + ** filename, check for the "modeof" parameter. If present, interpret + ** its value as a filename and try to copy the mode, uid and gid from + ** that file. */ + z = Xsqlite3_uri_parameter(tls, zPath, __ccgo_ts+3945) + if z != 0 { + rc = _getFileMode(tls, z, pMode, pUid, pGid) + } + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Open the file zPath. +// ** +// ** Previously, the SQLite OS layer used three functions in place of this +// ** one: +// ** +// ** sqlite3OsOpenReadWrite(); +// ** sqlite3OsOpenReadOnly(); +// ** sqlite3OsOpenExclusive(); +// ** +// ** These calls correspond to the following combinations of flags: +// ** +// ** ReadWrite() -> (READWRITE | CREATE) +// ** ReadOnly() -> (READONLY) +// ** OpenExclusive() -> (READWRITE | CREATE | EXCLUSIVE) +// ** +// ** The old OpenExclusive() accepted a boolean argument - "delFlag". If +// ** true, the file was configured to be automatically deleted when the +// ** file handle closed. To achieve the same effect using this new +// ** interface, add the DELETEONCLOSE flag to those specified above for +// ** OpenExclusive(). +// */ +func _unixOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr, pFile uintptr, flags int32, pOutFlags uintptr) (r int32) { + bp := tls.Alloc(528) + defer tls.Free(528) + var ctrlFlags, eType, fd, isCreate, isDelete, isExclusive, isNewJrnl, isReadWrite, isReadonly, noLock, openFlags, rc, rc2 int32 + var p, pUnused, zName uintptr + var _ /* gid at bp+524 */ Tgid_t + var _ /* openMode at bp+516 */ Tmode_t + var _ /* uid at bp+520 */ Tuid_t + var _ /* zTmpname at bp+0 */ [514]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = ctrlFlags, eType, fd, isCreate, isDelete, isExclusive, isNewJrnl, isReadWrite, isReadonly, noLock, openFlags, p, pUnused, rc, rc2, zName + p = pFile + fd = -int32(1) /* File descriptor returned by open() */ + openFlags = 0 /* Flags to pass to open() */ + eType = flags & int32(0x0FFF00) /* True to omit locking primitives */ + rc = SQLITE_OK /* Function Return Code */ + ctrlFlags = 0 /* UNIXFILE_* flags */ + isExclusive = flags & int32(SQLITE_OPEN_EXCLUSIVE) + isDelete = flags & int32(SQLITE_OPEN_DELETEONCLOSE) + isCreate = flags & int32(SQLITE_OPEN_CREATE) + isReadonly = flags & int32(SQLITE_OPEN_READONLY) + isReadWrite = flags & int32(SQLITE_OPEN_READWRITE) + /* If creating a super- or main-file journal, this function will open + ** a file-descriptor on the directory too. The first time unixSync() + ** is called the directory file descriptor will be fsync()ed and close()d. + */ + isNewJrnl = libc.BoolInt32(isCreate != 0 && (eType == int32(SQLITE_OPEN_SUPER_JOURNAL) || eType == int32(SQLITE_OPEN_MAIN_JOURNAL) || eType == int32(SQLITE_OPEN_WAL))) + zName = zPath + /* Check the following statements are true: + ** + ** (a) Exactly one of the READWRITE and READONLY flags must be set, and + ** (b) if CREATE is set, then READWRITE must also be set, and + ** (c) if EXCLUSIVE is set, then CREATE must also be set. + ** (d) if DELETEONCLOSE is set, then CREATE must also be set. + */ + /* The main DB, main journal, WAL file and super-journal are never + ** automatically deleted. Nor are they ever temporary files. */ + /* Assert that the upper layer has set one of the "file-type" flags. */ + /* Detect a pid change and reset the PRNG. There is a race condition + ** here such that two or more threads all trying to open databases at + ** the same instant might all reset the PRNG. But multiple resets + ** are harmless. + */ + if libc.AtomicLoadPInt32(uintptr(unsafe.Pointer(&_randomnessPid))) != libc.Xgetpid(tls) { + libc.AtomicStorePInt32(uintptr(unsafe.Pointer(&_randomnessPid)), libc.Xgetpid(tls)) + Xsqlite3_randomness(tls, 0, uintptr(0)) + } + libc.Xmemset(tls, p, 0, uint64(120)) + if eType == int32(SQLITE_OPEN_MAIN_DB) { + pUnused = _findReusableFd(tls, zName, flags) + if pUnused != 0 { + fd = (*TUnixUnusedFd)(unsafe.Pointer(pUnused)).Ffd + } else { + pUnused = Xsqlite3_malloc64(tls, uint64(16)) + if !(pUnused != 0) { + return int32(SQLITE_NOMEM) + } + } + (*TunixFile)(unsafe.Pointer(p)).FpPreallocatedUnused = pUnused + /* Database filenames are double-zero terminated if they are not + ** URIs with parameters. Hence, they can always be passed into + ** sqlite3_uri_parameter(). */ + } else { + if !(zName != 0) { + /* If zName is NULL, the upper layer is requesting a temp file. */ + rc = _unixGetTempname(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname, bp) + if rc != SQLITE_OK { + return rc + } + zName = bp + /* Generated temporary filenames are always double-zero terminated + ** for use by sqlite3_uri_parameter(). */ + } + } + /* Determine the value of the flags parameter passed to POSIX function + ** open(). These must be calculated even if open() is not called, as + ** they may be stored as part of the file handle and used by the + ** 'conch file' locking functions later on. */ + if isReadonly != 0 { + openFlags |= O_RDONLY + } + if isReadWrite != 0 { + openFlags |= int32(O_RDWR) + } + if isCreate != 0 { + openFlags |= int32(O_CREAT) + } + if isExclusive != 0 { + openFlags |= libc.Int32FromInt32(O_EXCL) | libc.Int32FromInt32(O_NOFOLLOW) + } + openFlags |= libc.Int32FromInt32(O_LARGEFILE) | libc.Int32FromInt32(O_BINARY) | libc.Int32FromInt32(O_NOFOLLOW) + if fd < 0 { /* Groupid for the file */ + rc = _findCreateFileMode(tls, zName, flags, bp+516, bp+520, bp+524) + if rc != SQLITE_OK { + return rc + } + fd = _robust_open(tls, zName, openFlags, *(*Tmode_t)(unsafe.Pointer(bp + 516))) + if fd < 0 { + if isNewJrnl != 0 && *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) == int32(EACCES) && (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, zName, F_OK) != 0 { + /* If unable to create a journal because the directory is not + ** writable, change the error code to indicate that. */ + rc = libc.Int32FromInt32(SQLITE_READONLY) | libc.Int32FromInt32(6)< 0)) + } else { + *(*int32)(unsafe.Pointer(pResOut)) = libc.BoolInt32((*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(2)].FpCurrent})))(tls, zPath, libc.Int32FromInt32(W_OK)|libc.Int32FromInt32(R_OK)) == 0) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** A pathname under construction +// */ +type TDbPath = struct { + Frc int32 + FnSymlink int32 + FzOut uintptr + FnOut int32 + FnUsed int32 +} + +type DbPath = TDbPath + +type TDbPath1 = struct { + Frc int32 + FnSymlink int32 + FzOut uintptr + FnOut int32 + FnUsed int32 +} + +type DbPath1 = TDbPath1 + +// C documentation +// +// /* +// ** Append a single path element to the DbPath under construction +// */ +func _appendOnePathElement(tls *libc.TLS, pPath uintptr, zName uintptr, nName int32) { + bp := tls.Alloc(4240) + defer tls.Free(4240) + var got Tssize_t + var zIn, v2, v4, v6 uintptr + var v1, v3, v5 int32 + var _ /* buf at bp+0 */ Tstat + var _ /* zLnk at bp+128 */ [4098]int8 + _, _, _, _, _, _, _, _ = got, zIn, v1, v2, v3, v4, v5, v6 + if int32(*(*int8)(unsafe.Pointer(zName))) == int32('.') { + if nName == int32(1) { + return + } + if int32(*(*int8)(unsafe.Pointer(zName + 1))) == int32('.') && nName == int32(2) { + if (*TDbPath)(unsafe.Pointer(pPath)).FnUsed > int32(1) { + for { + v2 = pPath + 20 + *(*int32)(unsafe.Pointer(v2))-- + v1 = *(*int32)(unsafe.Pointer(v2)) + if !(int32(*(*int8)(unsafe.Pointer((*TDbPath)(unsafe.Pointer(pPath)).FzOut + uintptr(v1)))) != int32('/')) { + break + } + } + } + return + } + } + if (*TDbPath)(unsafe.Pointer(pPath)).FnUsed+nName+int32(2) >= (*TDbPath)(unsafe.Pointer(pPath)).FnOut { + (*TDbPath)(unsafe.Pointer(pPath)).Frc = int32(SQLITE_ERROR) + return + } + v4 = pPath + 20 + v3 = *(*int32)(unsafe.Pointer(v4)) + *(*int32)(unsafe.Pointer(v4))++ + *(*int8)(unsafe.Pointer((*TDbPath)(unsafe.Pointer(pPath)).FzOut + uintptr(v3))) = int8('/') + libc.Xmemcpy(tls, (*TDbPath)(unsafe.Pointer(pPath)).FzOut+uintptr((*TDbPath)(unsafe.Pointer(pPath)).FnUsed), zName, uint64(nName)) + *(*int32)(unsafe.Pointer(pPath + 20)) += nName + if (*TDbPath)(unsafe.Pointer(pPath)).Frc == SQLITE_OK { + *(*int8)(unsafe.Pointer((*TDbPath)(unsafe.Pointer(pPath)).FzOut + uintptr((*TDbPath)(unsafe.Pointer(pPath)).FnUsed))) = 0 + zIn = (*TDbPath)(unsafe.Pointer(pPath)).FzOut + if (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(27)].FpCurrent})))(tls, zIn, bp) != 0 { + if *(*int32)(unsafe.Pointer(libc.X__errno_location(tls))) != int32(ENOENT) { + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44627)), __ccgo_ts+3623, zIn, int32(44627)) + } + } else { + if (*(*Tstat)(unsafe.Pointer(bp))).Fst_mode&uint32(S_IFMT) == uint32(S_IFLNK) { + v6 = pPath + 4 + v5 = *(*int32)(unsafe.Pointer(v6)) + *(*int32)(unsafe.Pointer(v6))++ + if v5 > int32(SQLITE_MAX_SYMLINK) { + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _sqlite3CantopenError(tls, int32(44633)) + return + } + got = (*(*func(*libc.TLS, uintptr, uintptr, Tsize_t) Tssize_t)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(26)].FpCurrent})))(tls, zIn, bp+128, libc.Uint64FromInt64(4098)-libc.Uint64FromInt32(2)) + if got <= 0 || got >= libc.Int64FromInt64(4098)-libc.Int64FromInt32(2) { + (*TDbPath)(unsafe.Pointer(pPath)).Frc = _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44638)), __ccgo_ts+3614, zIn, int32(44638)) + return + } + (*(*[4098]int8)(unsafe.Pointer(bp + 128)))[got] = 0 + if int32((*(*[4098]int8)(unsafe.Pointer(bp + 128)))[0]) == int32('/') { + (*TDbPath)(unsafe.Pointer(pPath)).FnUsed = 0 + } else { + *(*int32)(unsafe.Pointer(pPath + 20)) -= nName + int32(1) + } + _appendAllPathElements(tls, pPath, bp+128) + } + } + } +} + +// C documentation +// +// /* +// ** Append all path elements in zPath to the DbPath under construction. +// */ +func _appendAllPathElements(tls *libc.TLS, pPath uintptr, zPath uintptr) { + var i, j, v1 int32 + _, _, _ = i, j, v1 + i = 0 + j = 0 + for { + for *(*int8)(unsafe.Pointer(zPath + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) != int32('/') { + i++ + } + if i > j { + _appendOnePathElement(tls, pPath, zPath+uintptr(j), i-j) + } + j = i + int32(1) + goto _2 + _2: + ; + v1 = i + i++ + if !(*(*int8)(unsafe.Pointer(zPath + uintptr(v1))) != 0) { + break + } + } +} + +// C documentation +// +// /* +// ** Turn a relative pathname into a full pathname. The relative path +// ** is stored as a nul-terminated string in the buffer pointed to by +// ** zPath. +// ** +// ** zOut points to a buffer of at least sqlite3_vfs.mxPathname bytes +// ** (in this case, MAX_PATHNAME bytes). The full-path is written to +// ** this buffer before returning. +// */ +func _unixFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, zOut uintptr) (r int32) { + bp := tls.Alloc(4128) + defer tls.Free(4128) + var _ /* path at bp+0 */ TDbPath + var _ /* zPwd at bp+24 */ [4098]int8 + _ = pVfs + (*(*TDbPath)(unsafe.Pointer(bp))).Frc = 0 + (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed = 0 + (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink = 0 + (*(*TDbPath)(unsafe.Pointer(bp))).FnOut = nOut + (*(*TDbPath)(unsafe.Pointer(bp))).FzOut = zOut + if int32(*(*int8)(unsafe.Pointer(zPath))) != int32('/') { + if (*(*func(*libc.TLS, uintptr, Tsize_t) uintptr)(unsafe.Pointer(&struct{ uintptr }{_aSyscall[int32(3)].FpCurrent})))(tls, bp+24, libc.Uint64FromInt64(4098)-libc.Uint64FromInt32(2)) == uintptr(0) { + return _unixLogErrorAtLine(tls, _sqlite3CantopenError(tls, int32(44696)), __ccgo_ts+3443, zPath, int32(44696)) + } + _appendAllPathElements(tls, bp, bp+24) + } + _appendAllPathElements(tls, bp, zPath) + *(*int8)(unsafe.Pointer(zOut + uintptr((*(*TDbPath)(unsafe.Pointer(bp))).FnUsed))) = 0 + if (*(*TDbPath)(unsafe.Pointer(bp))).Frc != 0 || (*(*TDbPath)(unsafe.Pointer(bp))).FnUsed < int32(2) { + return _sqlite3CantopenError(tls, int32(44702)) + } + if (*(*TDbPath)(unsafe.Pointer(bp))).FnSymlink != 0 { + return libc.Int32FromInt32(SQLITE_OK) | libc.Int32FromInt32(2)< 0x40000200 +** +** This works well on the local file system, but shows a nearly 100x +** slowdown in read performance on AFP because the AFP client disables +** the read cache when byte-range locks are present. Enabling the read +** cache exposes a cache coherency problem that is present on all OS X +** supported network file systems. NFS and AFP both observe the +** close-to-open semantics for ensuring cache coherency +** [http://nfs.sourceforge.net/#faq_a8], which does not effectively +** address the requirements for concurrent database access by multiple +** readers and writers +** [http://www.nabble.com/SQLite-on-NFS-cache-coherency-td15655701.html]. +** +** To address the performance and cache coherency issues, proxy file locking +** changes the way database access is controlled by limiting access to a +** single host at a time and moving file locks off of the database file +** and onto a proxy file on the local file system. +** +** +** Using proxy locks +** ----------------- +** +** C APIs +** +** sqlite3_file_control(db, dbname, SQLITE_FCNTL_SET_LOCKPROXYFILE, +** | ":auto:"); +** sqlite3_file_control(db, dbname, SQLITE_FCNTL_GET_LOCKPROXYFILE, +** &); +** +** +** SQL pragmas +** +** PRAGMA [database.]lock_proxy_file= | :auto: +** PRAGMA [database.]lock_proxy_file +** +** Specifying ":auto:" means that if there is a conch file with a matching +** host ID in it, the proxy path in the conch file will be used, otherwise +** a proxy path based on the user's temp dir +** (via confstr(_CS_DARWIN_USER_TEMP_DIR,...)) will be used and the +** actual proxy file name is generated from the name and path of the +** database file. For example: +** +** For database path "/Users/me/foo.db" +** The lock path will be "/sqliteplocks/_Users_me_foo.db:auto:") +** +** Once a lock proxy is configured for a database connection, it can not +** be removed, however it may be switched to a different proxy path via +** the above APIs (assuming the conch file is not being held by another +** connection or process). +** +** +** How proxy locking works +** ----------------------- +** +** Proxy file locking relies primarily on two new supporting files: +** +** * conch file to limit access to the database file to a single host +** at a time +** +** * proxy file to act as a proxy for the advisory locks normally +** taken on the database +** +** The conch file - to use a proxy file, sqlite must first "hold the conch" +** by taking an sqlite-style shared lock on the conch file, reading the +** contents and comparing the host's unique host ID (see below) and lock +** proxy path against the values stored in the conch. The conch file is +** stored in the same directory as the database file and the file name +** is patterned after the database file name as ".-conch". +** If the conch file does not exist, or its contents do not match the +** host ID and/or proxy path, then the lock is escalated to an exclusive +** lock and the conch file contents is updated with the host ID and proxy +** path and the lock is downgraded to a shared lock again. If the conch +** is held by another process (with a shared lock), the exclusive lock +** will fail and SQLITE_BUSY is returned. +** +** The proxy file - a single-byte file used for all advisory file locks +** normally taken on the database file. This allows for safe sharing +** of the database file for multiple readers and writers on the same +** host (the conch ensures that they all use the same local lock file). +** +** Requesting the lock proxy does not immediately take the conch, it is +** only taken when the first request to lock database file is made. +** This matches the semantics of the traditional locking behavior, where +** opening a connection to a database file does not take a lock on it. +** The shared lock and an open file descriptor are maintained until +** the connection to the database is closed. +** +** The proxy file and the lock file are never deleted so they only need +** to be created the first time they are used. +** +** Configuration options +** --------------------- +** +** SQLITE_PREFER_PROXY_LOCKING +** +** Database files accessed on non-local file systems are +** automatically configured for proxy locking, lock files are +** named automatically using the same logic as +** PRAGMA lock_proxy_file=":auto:" +** +** SQLITE_PROXY_DEBUG +** +** Enables the logging of error messages during host id file +** retrieval and creation +** +** LOCKPROXYDIR +** +** Overrides the default directory used for lock proxy files that +** are named automatically via the ":auto:" setting +** +** SQLITE_DEFAULT_PROXYDIR_PERMISSIONS +** +** Permissions to use when creating a directory for storing the +** lock proxy files, only used when LOCKPROXYDIR is not set. +** +** +** As mentioned above, when compiled with SQLITE_PREFER_PROXY_LOCKING, +** setting the environment variable SQLITE_FORCE_PROXY_LOCKING to 1 will +** force proxy locking to be used for every database file opened, and 0 +** will force automatic proxy locking to be disabled for all database +** files (explicitly calling the SQLITE_FCNTL_SET_LOCKPROXYFILE pragma or +** sqlite_file_control API is not affected by SQLITE_FORCE_PROXY_LOCKING). + */ + +/* +** Proxy locking is only available on MacOSX + */ +/* +** The proxy locking style is intended for use with AFP filesystems. +** And since AFP is only supported on MacOSX, the proxy locking is also +** restricted to MacOSX. +** +** +******************* End of the proxy lock implementation ********************** +******************************************************************************/ + +// C documentation +// +// /* +// ** Initialize the operating system interface. +// ** +// ** This routine registers all VFS implementations for unix-like operating +// ** systems. This routine, and the sqlite3_os_end() routine that follows, +// ** should be the only routines in this file that are visible from other +// ** files. +// ** +// ** This routine is called once during SQLite initialization and by a +// ** single thread. The memory allocation and mutex subsystems have not +// ** necessarily been initialized when this routine is called, and so they +// ** should not be used. +// */ +func Xsqlite3_os_init(tls *libc.TLS) (r int32) { + var i uint32 + _ = i + /* Double-check that the aSyscall[] array has been constructed + ** correctly. See ticket [bb3a86e890c8e96ab] */ + /* Register all VFSes defined in the aVfs[] array */ + i = uint32(0) + for { + if !(uint64(i) < libc.Uint64FromInt64(672)/libc.Uint64FromInt64(168)) { + break + } + Xsqlite3_vfs_register(tls, uintptr(unsafe.Pointer(&_aVfs))+uintptr(i)*168, libc.BoolInt32(i == uint32(0))) + goto _1 + _1: + ; + i++ + } + _unixBigLock = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1)) + /* Validate lock assumptions */ + /* Number of available locks */ + /* Start of locking area */ + /* Locks: + ** WRITE UNIX_SHM_BASE 120 + ** CKPT UNIX_SHM_BASE+1 121 + ** RECOVER UNIX_SHM_BASE+2 122 + ** READ-0 UNIX_SHM_BASE+3 123 + ** READ-1 UNIX_SHM_BASE+4 124 + ** READ-2 UNIX_SHM_BASE+5 125 + ** READ-3 UNIX_SHM_BASE+6 126 + ** READ-4 UNIX_SHM_BASE+7 127 + ** DMS UNIX_SHM_BASE+8 128 + */ + /* Byte offset of the deadman-switch */ + /* Initialize temp file dir array. */ + _unixTempFileInit(tls) + return SQLITE_OK +} + +/* + ** The following macro defines an initializer for an sqlite3_vfs object. + ** The name of the VFS is NAME. The pAppData is a pointer to a pointer + ** to the "finder" function. (pAppData is a pointer to a pointer because + ** silly C90 rules prohibit a void* from being cast to a function pointer + ** and so we have to go through the intermediate pointer to avoid problems + ** when compiling with -pedantic-errors on GCC.) + ** + ** The FINDER parameter to this macro is the name of the pointer to the + ** finder-function. The finder-function returns a pointer to the + ** sqlite_io_methods object that implements the desired locking + ** behaviors. See the division above that contains the IOMETHODS + ** macro for addition information on finder-functions. + ** + ** Most finders simply return a pointer to a fixed sqlite3_io_methods + ** object. But the "autolockIoFinder" available on MacOSX does a little + ** more than that; it looks at the filesystem type that hosts the + ** database file and tries to choose an locking method appropriate for + ** that filesystem time. + */ + +/* + ** All default VFSes for unix are contained in the following array. + ** + ** Note that the sqlite3_vfs.pNext field of the VFS object is modified + ** by the SQLite core when the VFS is registered. So the following + ** array cannot be const. + */ +var _aVfs = [4]Tsqlite3_vfs{ + 0: { + FiVersion: int32(3), + FszOsFile: int32(120), + FmxPathname: int32(MAX_PATHNAME), + FzName: __ccgo_ts + 3971, + }, + 1: { + FiVersion: int32(3), + FszOsFile: int32(120), + FmxPathname: int32(MAX_PATHNAME), + FzName: __ccgo_ts + 3976, + }, + 2: { + FiVersion: int32(3), + FszOsFile: int32(120), + FmxPathname: int32(MAX_PATHNAME), + FzName: __ccgo_ts + 3986, + }, + 3: { + FiVersion: int32(3), + FszOsFile: int32(120), + FmxPathname: int32(MAX_PATHNAME), + FzName: __ccgo_ts + 3866, + }, +} + +func init() { + p := unsafe.Pointer(&_aVfs) + *(*uintptr)(unsafe.Add(p, 32)) = uintptr(unsafe.Pointer(&_posixIoFinder)) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_unixOpen) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_unixDelete) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_unixAccess) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_unixFullPathname) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_unixDlOpen) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_unixDlError) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_unixDlSym) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_unixDlClose) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(_unixRandomness) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_unixSleep) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_unixCurrentTime) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_unixGetLastError) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_unixCurrentTimeInt64) + *(*uintptr)(unsafe.Add(p, 144)) = __ccgo_fp(_unixSetSystemCall) + *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(_unixGetSystemCall) + *(*uintptr)(unsafe.Add(p, 160)) = __ccgo_fp(_unixNextSystemCall) + *(*uintptr)(unsafe.Add(p, 200)) = uintptr(unsafe.Pointer(&_nolockIoFinder)) + *(*uintptr)(unsafe.Add(p, 208)) = __ccgo_fp(_unixOpen) + *(*uintptr)(unsafe.Add(p, 216)) = __ccgo_fp(_unixDelete) + *(*uintptr)(unsafe.Add(p, 224)) = __ccgo_fp(_unixAccess) + *(*uintptr)(unsafe.Add(p, 232)) = __ccgo_fp(_unixFullPathname) + *(*uintptr)(unsafe.Add(p, 240)) = __ccgo_fp(_unixDlOpen) + *(*uintptr)(unsafe.Add(p, 248)) = __ccgo_fp(_unixDlError) + *(*uintptr)(unsafe.Add(p, 256)) = __ccgo_fp(_unixDlSym) + *(*uintptr)(unsafe.Add(p, 264)) = __ccgo_fp(_unixDlClose) + *(*uintptr)(unsafe.Add(p, 272)) = __ccgo_fp(_unixRandomness) + *(*uintptr)(unsafe.Add(p, 280)) = __ccgo_fp(_unixSleep) + *(*uintptr)(unsafe.Add(p, 288)) = __ccgo_fp(_unixCurrentTime) + *(*uintptr)(unsafe.Add(p, 296)) = __ccgo_fp(_unixGetLastError) + *(*uintptr)(unsafe.Add(p, 304)) = __ccgo_fp(_unixCurrentTimeInt64) + *(*uintptr)(unsafe.Add(p, 312)) = __ccgo_fp(_unixSetSystemCall) + *(*uintptr)(unsafe.Add(p, 320)) = __ccgo_fp(_unixGetSystemCall) + *(*uintptr)(unsafe.Add(p, 328)) = __ccgo_fp(_unixNextSystemCall) + *(*uintptr)(unsafe.Add(p, 368)) = uintptr(unsafe.Pointer(&_dotlockIoFinder)) + *(*uintptr)(unsafe.Add(p, 376)) = __ccgo_fp(_unixOpen) + *(*uintptr)(unsafe.Add(p, 384)) = __ccgo_fp(_unixDelete) + *(*uintptr)(unsafe.Add(p, 392)) = __ccgo_fp(_unixAccess) + *(*uintptr)(unsafe.Add(p, 400)) = __ccgo_fp(_unixFullPathname) + *(*uintptr)(unsafe.Add(p, 408)) = __ccgo_fp(_unixDlOpen) + *(*uintptr)(unsafe.Add(p, 416)) = __ccgo_fp(_unixDlError) + *(*uintptr)(unsafe.Add(p, 424)) = __ccgo_fp(_unixDlSym) + *(*uintptr)(unsafe.Add(p, 432)) = __ccgo_fp(_unixDlClose) + *(*uintptr)(unsafe.Add(p, 440)) = __ccgo_fp(_unixRandomness) + *(*uintptr)(unsafe.Add(p, 448)) = __ccgo_fp(_unixSleep) + *(*uintptr)(unsafe.Add(p, 456)) = __ccgo_fp(_unixCurrentTime) + *(*uintptr)(unsafe.Add(p, 464)) = __ccgo_fp(_unixGetLastError) + *(*uintptr)(unsafe.Add(p, 472)) = __ccgo_fp(_unixCurrentTimeInt64) + *(*uintptr)(unsafe.Add(p, 480)) = __ccgo_fp(_unixSetSystemCall) + *(*uintptr)(unsafe.Add(p, 488)) = __ccgo_fp(_unixGetSystemCall) + *(*uintptr)(unsafe.Add(p, 496)) = __ccgo_fp(_unixNextSystemCall) + *(*uintptr)(unsafe.Add(p, 536)) = uintptr(unsafe.Pointer(&_posixIoFinder)) + *(*uintptr)(unsafe.Add(p, 544)) = __ccgo_fp(_unixOpen) + *(*uintptr)(unsafe.Add(p, 552)) = __ccgo_fp(_unixDelete) + *(*uintptr)(unsafe.Add(p, 560)) = __ccgo_fp(_unixAccess) + *(*uintptr)(unsafe.Add(p, 568)) = __ccgo_fp(_unixFullPathname) + *(*uintptr)(unsafe.Add(p, 576)) = __ccgo_fp(_unixDlOpen) + *(*uintptr)(unsafe.Add(p, 584)) = __ccgo_fp(_unixDlError) + *(*uintptr)(unsafe.Add(p, 592)) = __ccgo_fp(_unixDlSym) + *(*uintptr)(unsafe.Add(p, 600)) = __ccgo_fp(_unixDlClose) + *(*uintptr)(unsafe.Add(p, 608)) = __ccgo_fp(_unixRandomness) + *(*uintptr)(unsafe.Add(p, 616)) = __ccgo_fp(_unixSleep) + *(*uintptr)(unsafe.Add(p, 624)) = __ccgo_fp(_unixCurrentTime) + *(*uintptr)(unsafe.Add(p, 632)) = __ccgo_fp(_unixGetLastError) + *(*uintptr)(unsafe.Add(p, 640)) = __ccgo_fp(_unixCurrentTimeInt64) + *(*uintptr)(unsafe.Add(p, 648)) = __ccgo_fp(_unixSetSystemCall) + *(*uintptr)(unsafe.Add(p, 656)) = __ccgo_fp(_unixGetSystemCall) + *(*uintptr)(unsafe.Add(p, 664)) = __ccgo_fp(_unixNextSystemCall) +} + +// C documentation +// +// /* +// ** Shutdown the operating system interface. +// ** +// ** Some operating systems might need to do some cleanup in this routine, +// ** to release dynamically allocated objects. But not on unix. +// ** This routine is a no-op for unix. +// */ +func Xsqlite3_os_end(tls *libc.TLS) (r int32) { + _unixBigLock = uintptr(0) + return SQLITE_OK +} + +/************** End of os_unix.c *********************************************/ +/************** Begin file os_win.c ******************************************/ +/* +** 2004 May 22 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file contains code that is specific to Windows. + */ +/* #include "sqliteInt.h" */ + +/************** End of os_win.c **********************************************/ +/************** Begin file memdb.c *******************************************/ +/* +** 2016-09-07 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file implements an in-memory VFS. A database is held as a contiguous +** block of memory. +** +** This file also implements interface sqlite3_serialize() and +** sqlite3_deserialize(). + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Forward declaration of objects used by this utility +// */ +type TMemVfs = struct { + FiVersion int32 + FszOsFile int32 + FmxPathname int32 + FpNext uintptr + FzName uintptr + FpAppData uintptr + FxOpen uintptr + FxDelete uintptr + FxAccess uintptr + FxFullPathname uintptr + FxDlOpen uintptr + FxDlError uintptr + FxDlSym uintptr + FxDlClose uintptr + FxRandomness uintptr + FxSleep uintptr + FxCurrentTime uintptr + FxGetLastError uintptr + FxCurrentTimeInt64 uintptr + FxSetSystemCall uintptr + FxGetSystemCall uintptr + FxNextSystemCall uintptr +} + +type MemVfs = TMemVfs + +type TMemFile = struct { + Fbase Tsqlite3_file + FpStore uintptr + FeLock int32 +} + +type MemFile = TMemFile + +type TMemStore = struct { + Fsz Tsqlite3_int64 + FszAlloc Tsqlite3_int64 + FszMax Tsqlite3_int64 + FaData uintptr + FpMutex uintptr + FnMmap int32 + FmFlags uint32 + FnRdLock int32 + FnWrLock int32 + FnRef int32 + FzFName uintptr +} + +type MemStore = TMemStore + +/* Access to a lower-level VFS that (might) implement dynamic loading, +** access to randomness, etc. + */ + +/* Storage for a memdb file. +** +** An memdb object can be shared or separate. Shared memdb objects can be +** used by more than one database connection. Mutexes are used by shared +** memdb objects to coordinate access. Separate memdb objects are only +** connected to a single database connection and do not require additional +** mutexes. +** +** Shared memdb objects have .zFName!=0 and .pMutex!=0. They are created +** using "file:/name?vfs=memdb". The first character of the name must be +** "/" or else the object will be a separate memdb object. All shared +** memdb objects are stored in memdb_g.apMemStore[] in an arbitrary order. +** +** Separate memdb objects are created using a name that does not begin +** with "/" or using sqlite3_deserialize(). +** +** Access rules for shared MemStore objects: +** +** * .zFName is initialized when the object is created and afterwards +** is unchanged until the object is destroyed. So it can be accessed +** at any time as long as we know the object is not being destroyed, +** which means while either the SQLITE_MUTEX_STATIC_VFS1 or +** .pMutex is held or the object is not part of memdb_g.apMemStore[]. +** +** * Can .pMutex can only be changed while holding the +** SQLITE_MUTEX_STATIC_VFS1 mutex or while the object is not part +** of memdb_g.apMemStore[]. +** +** * Other fields can only be changed while holding the .pMutex mutex +** or when the .nRef is less than zero and the object is not part of +** memdb_g.apMemStore[]. +** +** * The .aData pointer has the added requirement that it can can only +** be changed (for resizing) when nMmap is zero. +** + */ +type TMemStore1 = struct { + Fsz Tsqlite3_int64 + FszAlloc Tsqlite3_int64 + FszMax Tsqlite3_int64 + FaData uintptr + FpMutex uintptr + FnMmap int32 + FmFlags uint32 + FnRdLock int32 + FnWrLock int32 + FnRef int32 + FzFName uintptr +} + +type MemStore1 = TMemStore1 + +/* An open file */ +type TMemFile1 = struct { + Fbase Tsqlite3_file + FpStore uintptr + FeLock int32 +} + +type MemFile1 = TMemFile1 + +// C documentation +// +// /* +// ** File-scope variables for holding the memdb files that are accessible +// ** to multiple database connections in separate threads. +// ** +// ** Must hold SQLITE_MUTEX_STATIC_VFS1 to access any part of this object. +// */ +type TMemFS = struct { + FnMemStore int32 + FapMemStore uintptr +} + +type MemFS = TMemFS + +// C documentation +// +// /* +// ** File-scope variables for holding the memdb files that are accessible +// ** to multiple database connections in separate threads. +// ** +// ** Must hold SQLITE_MUTEX_STATIC_VFS1 to access any part of this object. +// */ +var _memdb_g TMemFS + +var _memdb_vfs = Tsqlite3_vfs{ + FiVersion: int32(2), + FmxPathname: int32(1024), + FzName: __ccgo_ts + 3999, +} + +func init() { + p := unsafe.Pointer(&_memdb_vfs) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_memdbOpen) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_memdbAccess) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_memdbFullPathname) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_memdbDlOpen) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_memdbDlError) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_memdbDlSym) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_memdbDlClose) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(_memdbRandomness) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_memdbSleep) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_memdbGetLastError) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_memdbCurrentTimeInt64) +} + +var _memdb_io_methods = Tsqlite3_io_methods{ + FiVersion: int32(3), +} + +func init() { + p := unsafe.Pointer(&_memdb_io_methods) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_memdbClose) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_memdbRead) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_memdbWrite) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_memdbTruncate) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_memdbSync) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_memdbFileSize) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_memdbLock) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_memdbUnlock) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_memdbFileControl) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_memdbDeviceCharacteristics) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_memdbFetch) + *(*uintptr)(unsafe.Add(p, 144)) = __ccgo_fp(_memdbUnfetch) +} + +// C documentation +// +// /* +// ** Enter/leave the mutex on a MemStore +// */ +func _memdbEnter(tls *libc.TLS, p uintptr) { + Xsqlite3_mutex_enter(tls, (*TMemStore)(unsafe.Pointer(p)).FpMutex) +} + +func _memdbLeave(tls *libc.TLS, p uintptr) { + Xsqlite3_mutex_leave(tls, (*TMemStore)(unsafe.Pointer(p)).FpMutex) +} + +// C documentation +// +// /* +// ** Close an memdb-file. +// ** Free the underlying MemStore object when its refcount drops to zero +// ** or less. +// */ +func _memdbClose(tls *libc.TLS, pFile uintptr) (r int32) { + var i, v2 int32 + var p, pVfsMutex, v3 uintptr + _, _, _, _, _ = i, p, pVfsMutex, v2, v3 + p = (*TMemFile)(unsafe.Pointer(pFile)).FpStore + if (*TMemStore)(unsafe.Pointer(p)).FzFName != 0 { + pVfsMutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1)) + Xsqlite3_mutex_enter(tls, pVfsMutex) + i = 0 + for { + if !(i < _memdb_g.FnMemStore) { + break + } + if *(*uintptr)(unsafe.Pointer(_memdb_g.FapMemStore + uintptr(i)*8)) == p { + _memdbEnter(tls, p) + if (*TMemStore)(unsafe.Pointer(p)).FnRef == int32(1) { + v3 = uintptr(unsafe.Pointer(&_memdb_g)) + *(*int32)(unsafe.Pointer(v3))-- + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*uintptr)(unsafe.Pointer(_memdb_g.FapMemStore + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(_memdb_g.FapMemStore + uintptr(v2)*8)) + if _memdb_g.FnMemStore == 0 { + Xsqlite3_free(tls, _memdb_g.FapMemStore) + _memdb_g.FapMemStore = uintptr(0) + } + } + break + } + goto _1 + _1: + ; + i++ + } + Xsqlite3_mutex_leave(tls, pVfsMutex) + } else { + _memdbEnter(tls, p) + } + (*TMemStore)(unsafe.Pointer(p)).FnRef-- + if (*TMemStore)(unsafe.Pointer(p)).FnRef <= 0 { + if (*TMemStore)(unsafe.Pointer(p)).FmFlags&uint32(SQLITE_DESERIALIZE_FREEONCLOSE) != 0 { + Xsqlite3_free(tls, (*TMemStore)(unsafe.Pointer(p)).FaData) + } + _memdbLeave(tls, p) + Xsqlite3_mutex_free(tls, (*TMemStore)(unsafe.Pointer(p)).FpMutex) + Xsqlite3_free(tls, p) + } else { + _memdbLeave(tls, p) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Read data from an memdb-file. +// */ +func _memdbRead(tls *libc.TLS, pFile uintptr, zBuf uintptr, iAmt int32, iOfst Tsqlite_int64) (r int32) { + var p uintptr + _ = p + p = (*TMemFile)(unsafe.Pointer(pFile)).FpStore + _memdbEnter(tls, p) + if iOfst+int64(iAmt) > (*TMemStore)(unsafe.Pointer(p)).Fsz { + libc.Xmemset(tls, zBuf, 0, uint64(iAmt)) + if iOfst < (*TMemStore)(unsafe.Pointer(p)).Fsz { + libc.Xmemcpy(tls, zBuf, (*TMemStore)(unsafe.Pointer(p)).FaData+uintptr(iOfst), uint64((*TMemStore)(unsafe.Pointer(p)).Fsz-iOfst)) + } + _memdbLeave(tls, p) + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(2)< 0 { + return int32(SQLITE_FULL) + } + if newSz > (*TMemStore)(unsafe.Pointer(p)).FszMax { + return int32(SQLITE_FULL) + } + newSz *= int64(2) + if newSz > (*TMemStore)(unsafe.Pointer(p)).FszMax { + newSz = (*TMemStore)(unsafe.Pointer(p)).FszMax + } + pNew = _sqlite3Realloc(tls, (*TMemStore)(unsafe.Pointer(p)).FaData, uint64(newSz)) + if pNew == uintptr(0) { + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(12)< (*TMemStore)(unsafe.Pointer(p)).Fsz { + if v2 = iOfst+int64(iAmt) > (*TMemStore)(unsafe.Pointer(p)).FszAlloc; v2 { + v1 = _memdbEnlarge(tls, p, iOfst+int64(iAmt)) + rc = v1 + } + if v2 && v1 != SQLITE_OK { + _memdbLeave(tls, p) + return rc + } + if iOfst > (*TMemStore)(unsafe.Pointer(p)).Fsz { + libc.Xmemset(tls, (*TMemStore)(unsafe.Pointer(p)).FaData+uintptr((*TMemStore)(unsafe.Pointer(p)).Fsz), 0, uint64(iOfst-(*TMemStore)(unsafe.Pointer(p)).Fsz)) + } + (*TMemStore)(unsafe.Pointer(p)).Fsz = iOfst + int64(iAmt) + } + libc.Xmemcpy(tls, (*TMemStore)(unsafe.Pointer(p)).FaData+uintptr(iOfst), z, uint64(iAmt)) + _memdbLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Truncate an memdb-file. +// ** +// ** In rollback mode (which is always the case for memdb, as it does not +// ** support WAL mode) the truncate() method is only used to reduce +// ** the size of a file, never to increase the size. +// */ +func _memdbTruncate(tls *libc.TLS, pFile uintptr, size Tsqlite_int64) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + p = (*TMemFile)(unsafe.Pointer(pFile)).FpStore + rc = SQLITE_OK + _memdbEnter(tls, p) + if size > (*TMemStore)(unsafe.Pointer(p)).Fsz { + /* This can only happen with a corrupt wal mode db */ + rc = int32(SQLITE_CORRUPT) + } else { + (*TMemStore)(unsafe.Pointer(p)).Fsz = size + } + _memdbLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Sync an memdb-file. +// */ +func _memdbSync(tls *libc.TLS, pFile uintptr, flags int32) (r int32) { + _ = pFile + _ = flags + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return the current file-size of an memdb-file. +// */ +func _memdbFileSize(tls *libc.TLS, pFile uintptr, pSize uintptr) (r int32) { + var p uintptr + _ = p + p = (*TMemFile)(unsafe.Pointer(pFile)).FpStore + _memdbEnter(tls, p) + *(*Tsqlite_int64)(unsafe.Pointer(pSize)) = (*TMemStore)(unsafe.Pointer(p)).Fsz + _memdbLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Lock an memdb-file. +// */ +func _memdbLock(tls *libc.TLS, pFile uintptr, eLock int32) (r int32) { + var p, pThis uintptr + var rc int32 + _, _, _ = p, pThis, rc + pThis = pFile + p = (*TMemFile)(unsafe.Pointer(pThis)).FpStore + rc = SQLITE_OK + if eLock <= (*TMemFile)(unsafe.Pointer(pThis)).FeLock { + return SQLITE_OK + } + _memdbEnter(tls, p) + if eLock > int32(SQLITE_LOCK_SHARED) && (*TMemStore)(unsafe.Pointer(p)).FmFlags&uint32(SQLITE_DESERIALIZE_READONLY) != 0 { + rc = int32(SQLITE_READONLY) + } else { + switch eLock { + case int32(SQLITE_LOCK_SHARED): + if (*TMemStore)(unsafe.Pointer(p)).FnWrLock > 0 { + rc = int32(SQLITE_BUSY) + } else { + (*TMemStore)(unsafe.Pointer(p)).FnRdLock++ + } + case int32(SQLITE_LOCK_RESERVED): + fallthrough + case int32(SQLITE_LOCK_PENDING): + if (*TMemFile)(unsafe.Pointer(pThis)).FeLock == int32(SQLITE_LOCK_SHARED) { + if (*TMemStore)(unsafe.Pointer(p)).FnWrLock > 0 { + rc = int32(SQLITE_BUSY) + } else { + (*TMemStore)(unsafe.Pointer(p)).FnWrLock = int32(1) + } + } + default: + if (*TMemStore)(unsafe.Pointer(p)).FnRdLock > int32(1) { + rc = int32(SQLITE_BUSY) + } else { + if (*TMemFile)(unsafe.Pointer(pThis)).FeLock == int32(SQLITE_LOCK_SHARED) { + (*TMemStore)(unsafe.Pointer(p)).FnWrLock = int32(1) + } + } + break + } + } + if rc == SQLITE_OK { + (*TMemFile)(unsafe.Pointer(pThis)).FeLock = eLock + } + _memdbLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Unlock an memdb-file. +// */ +func _memdbUnlock(tls *libc.TLS, pFile uintptr, eLock int32) (r int32) { + var p, pThis uintptr + _, _ = p, pThis + pThis = pFile + p = (*TMemFile)(unsafe.Pointer(pThis)).FpStore + if eLock >= (*TMemFile)(unsafe.Pointer(pThis)).FeLock { + return SQLITE_OK + } + _memdbEnter(tls, p) + if eLock == int32(SQLITE_LOCK_SHARED) { + if (*TMemFile)(unsafe.Pointer(pThis)).FeLock > int32(SQLITE_LOCK_SHARED) { + (*TMemStore)(unsafe.Pointer(p)).FnWrLock-- + } + } else { + if (*TMemFile)(unsafe.Pointer(pThis)).FeLock > int32(SQLITE_LOCK_SHARED) { + (*TMemStore)(unsafe.Pointer(p)).FnWrLock-- + } + (*TMemStore)(unsafe.Pointer(p)).FnRdLock-- + } + (*TMemFile)(unsafe.Pointer(pThis)).FeLock = eLock + _memdbLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** File control method. For custom operations on an memdb-file. +// */ +func _memdbFileControl(tls *libc.TLS, pFile uintptr, op int32, pArg uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iLimit Tsqlite3_int64 + var p uintptr + var rc int32 + _, _, _ = iLimit, p, rc + p = (*TMemFile)(unsafe.Pointer(pFile)).FpStore + rc = int32(SQLITE_NOTFOUND) + _memdbEnter(tls, p) + if op == int32(SQLITE_FCNTL_VFSNAME) { + *(*uintptr)(unsafe.Pointer(pArg)) = Xsqlite3_mprintf(tls, __ccgo_ts+4005, libc.VaList(bp+8, (*TMemStore)(unsafe.Pointer(p)).FaData, (*TMemStore)(unsafe.Pointer(p)).Fsz)) + rc = SQLITE_OK + } + if op == int32(SQLITE_FCNTL_SIZE_LIMIT) { + iLimit = *(*Tsqlite3_int64)(unsafe.Pointer(pArg)) + if iLimit < (*TMemStore)(unsafe.Pointer(p)).Fsz { + if iLimit < 0 { + iLimit = (*TMemStore)(unsafe.Pointer(p)).FszMax + } else { + iLimit = (*TMemStore)(unsafe.Pointer(p)).Fsz + } + } + (*TMemStore)(unsafe.Pointer(p)).FszMax = iLimit + *(*Tsqlite3_int64)(unsafe.Pointer(pArg)) = iLimit + rc = SQLITE_OK + } + _memdbLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Return the device characteristic flags supported by an memdb-file. +// */ +func _memdbDeviceCharacteristics(tls *libc.TLS, pFile uintptr) (r int32) { + _ = pFile + return libc.Int32FromInt32(SQLITE_IOCAP_ATOMIC) | libc.Int32FromInt32(SQLITE_IOCAP_POWERSAFE_OVERWRITE) | libc.Int32FromInt32(SQLITE_IOCAP_SAFE_APPEND) | libc.Int32FromInt32(SQLITE_IOCAP_SEQUENTIAL) +} + +// C documentation +// +// /* Fetch a page of a memory-mapped file */ +func _memdbFetch(tls *libc.TLS, pFile uintptr, iOfst Tsqlite3_int64, iAmt int32, pp uintptr) (r int32) { + var p uintptr + _ = p + p = (*TMemFile)(unsafe.Pointer(pFile)).FpStore + _memdbEnter(tls, p) + if iOfst+int64(iAmt) > (*TMemStore)(unsafe.Pointer(p)).Fsz || (*TMemStore)(unsafe.Pointer(p)).FmFlags&uint32(SQLITE_DESERIALIZE_RESIZEABLE) != uint32(0) { + *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) + } else { + (*TMemStore)(unsafe.Pointer(p)).FnMmap++ + *(*uintptr)(unsafe.Pointer(pp)) = (*TMemStore)(unsafe.Pointer(p)).FaData + uintptr(iOfst) + } + _memdbLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* Release a memory-mapped page */ +func _memdbUnfetch(tls *libc.TLS, pFile uintptr, iOfst Tsqlite3_int64, pPage uintptr) (r int32) { + var p uintptr + _ = p + p = (*TMemFile)(unsafe.Pointer(pFile)).FpStore + _ = iOfst + _ = pPage + _memdbEnter(tls, p) + (*TMemStore)(unsafe.Pointer(p)).FnMmap-- + _memdbLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Open an mem file handle. +// */ +func _memdbOpen(tls *libc.TLS, pVfs uintptr, zName uintptr, pFd uintptr, flags int32, pOutFlags uintptr) (r int32) { + var apNew, p, pFile, pVfsMutex, v3 uintptr + var i, szName, v2 int32 + _, _, _, _, _, _, _, _ = apNew, i, p, pFile, pVfsMutex, szName, v2, v3 + pFile = pFd + p = uintptr(0) + _ = pVfs + libc.Xmemset(tls, pFile, 0, uint64(24)) + szName = _sqlite3Strlen30(tls, zName) + if szName > int32(1) && (int32(*(*int8)(unsafe.Pointer(zName))) == int32('/') || int32(*(*int8)(unsafe.Pointer(zName))) == int32('\\')) { + pVfsMutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1)) + Xsqlite3_mutex_enter(tls, pVfsMutex) + i = 0 + for { + if !(i < _memdb_g.FnMemStore) { + break + } + if libc.Xstrcmp(tls, (*TMemStore)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(_memdb_g.FapMemStore + uintptr(i)*8)))).FzFName, zName) == 0 { + p = *(*uintptr)(unsafe.Pointer(_memdb_g.FapMemStore + uintptr(i)*8)) + break + } + goto _1 + _1: + ; + i++ + } + if p == uintptr(0) { + p = _sqlite3Malloc(tls, uint64(72)+uint64(szName)+uint64(3)) + if p == uintptr(0) { + Xsqlite3_mutex_leave(tls, pVfsMutex) + return int32(SQLITE_NOMEM) + } + apNew = _sqlite3Realloc(tls, _memdb_g.FapMemStore, uint64(8)*uint64(_memdb_g.FnMemStore+libc.Int32FromInt32(1))) + if apNew == uintptr(0) { + Xsqlite3_free(tls, p) + Xsqlite3_mutex_leave(tls, pVfsMutex) + return int32(SQLITE_NOMEM) + } + v3 = uintptr(unsafe.Pointer(&_memdb_g)) + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + *(*uintptr)(unsafe.Pointer(apNew + uintptr(v2)*8)) = p + _memdb_g.FapMemStore = apNew + libc.Xmemset(tls, p, 0, uint64(72)) + (*TMemStore)(unsafe.Pointer(p)).FmFlags = uint32(libc.Int32FromInt32(SQLITE_DESERIALIZE_RESIZEABLE) | libc.Int32FromInt32(SQLITE_DESERIALIZE_FREEONCLOSE)) + (*TMemStore)(unsafe.Pointer(p)).FszMax = _sqlite3Config.FmxMemdbSize + (*TMemStore)(unsafe.Pointer(p)).FzFName = p + 1*72 + libc.Xmemcpy(tls, (*TMemStore)(unsafe.Pointer(p)).FzFName, zName, uint64(szName+int32(1))) + (*TMemStore)(unsafe.Pointer(p)).FpMutex = Xsqlite3_mutex_alloc(tls, SQLITE_MUTEX_FAST) + if (*TMemStore)(unsafe.Pointer(p)).FpMutex == uintptr(0) { + _memdb_g.FnMemStore-- + Xsqlite3_free(tls, p) + Xsqlite3_mutex_leave(tls, pVfsMutex) + return int32(SQLITE_NOMEM) + } + (*TMemStore)(unsafe.Pointer(p)).FnRef = int32(1) + _memdbEnter(tls, p) + } else { + _memdbEnter(tls, p) + (*TMemStore)(unsafe.Pointer(p)).FnRef++ + } + Xsqlite3_mutex_leave(tls, pVfsMutex) + } else { + p = _sqlite3Malloc(tls, uint64(72)) + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, p, 0, uint64(72)) + (*TMemStore)(unsafe.Pointer(p)).FmFlags = uint32(libc.Int32FromInt32(SQLITE_DESERIALIZE_RESIZEABLE) | libc.Int32FromInt32(SQLITE_DESERIALIZE_FREEONCLOSE)) + (*TMemStore)(unsafe.Pointer(p)).FszMax = _sqlite3Config.FmxMemdbSize + } + (*TMemFile)(unsafe.Pointer(pFile)).FpStore = p + if pOutFlags != uintptr(0) { + *(*int32)(unsafe.Pointer(pOutFlags)) = flags | int32(SQLITE_OPEN_MEMORY) + } + (*Tsqlite3_file)(unsafe.Pointer(pFd)).FpMethods = uintptr(unsafe.Pointer(&_memdb_io_methods)) + _memdbLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Test for access permissions. Return true if the requested permission +// ** is available, or false otherwise. +// ** +// ** With memdb, no files ever exist on disk. So always return false. +// */ +func _memdbAccess(tls *libc.TLS, pVfs uintptr, zPath uintptr, flags int32, pResOut uintptr) (r int32) { + _ = pVfs + _ = zPath + _ = flags + *(*int32)(unsafe.Pointer(pResOut)) = 0 + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Populate buffer zOut with the full canonical pathname corresponding +// ** to the pathname in zPath. zOut is guaranteed to point to a buffer +// ** of at least (INST_MAX_PATHNAME+1) bytes. +// */ +func _memdbFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, zOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + _ = pVfs + Xsqlite3_snprintf(tls, nOut, zOut, __ccgo_ts+3827, libc.VaList(bp+8, zPath)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Open the dynamic library located at zPath and return a handle. +// */ +func _memdbDlOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr) (r uintptr) { + return (*(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxDlOpen})))(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, zPath) +} + +// C documentation +// +// /* +// ** Populate the buffer zErrMsg (size nByte bytes) with a human readable +// ** utf-8 string describing the most recent error encountered associated +// ** with dynamic libraries. +// */ +func _memdbDlError(tls *libc.TLS, pVfs uintptr, nByte int32, zErrMsg uintptr) { + (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxDlError})))(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, nByte, zErrMsg) +} + +// C documentation +// +// /* +// ** Return a pointer to the symbol zSymbol in the dynamic library pHandle. +// */ +func _memdbDlSym(tls *libc.TLS, pVfs uintptr, p uintptr, zSym uintptr) (r uintptr) { + return (*(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxDlSym})))(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, p, zSym) +} + +// C documentation +// +// /* +// ** Close the dynamic library handle pHandle. +// */ +func _memdbDlClose(tls *libc.TLS, pVfs uintptr, pHandle uintptr) { + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxDlClose})))(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, pHandle) +} + +// C documentation +// +// /* +// ** Populate the buffer pointed to by zBufOut with nByte bytes of +// ** random data. +// */ +func _memdbRandomness(tls *libc.TLS, pVfs uintptr, nByte int32, zBufOut uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxRandomness})))(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, nByte, zBufOut) +} + +// C documentation +// +// /* +// ** Sleep for nMicro microseconds. Return the number of microseconds +// ** actually slept. +// */ +func _memdbSleep(tls *libc.TLS, pVfs uintptr, nMicro int32) (r int32) { + return (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxSleep})))(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, nMicro) +} + +func _memdbGetLastError(tls *libc.TLS, pVfs uintptr, a int32, b uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxGetLastError})))(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, a, b) +} + +func _memdbCurrentTimeInt64(tls *libc.TLS, pVfs uintptr, p uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData)).FxCurrentTimeInt64})))(tls, (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FpAppData, p) +} + +// C documentation +// +// /* +// ** Translate a database connection pointer and schema name into a +// ** MemFile pointer. +// */ +func _memdbFromDbSchema(tls *libc.TLS, db uintptr, zSchema uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pStore uintptr + var rc int32 + var _ /* p at bp+0 */ uintptr + _, _ = pStore, rc + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = Xsqlite3_file_control(tls, db, zSchema, int32(SQLITE_FCNTL_FILE_POINTER), bp) + if rc != 0 { + return uintptr(0) + } + if (*TMemFile)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FpMethods != uintptr(unsafe.Pointer(&_memdb_io_methods)) { + return uintptr(0) + } + pStore = (*TMemFile)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpStore + _memdbEnter(tls, pStore) + if (*TMemStore)(unsafe.Pointer(pStore)).FzFName != uintptr(0) { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } + _memdbLeave(tls, pStore) + return *(*uintptr)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Return the serialization of a database +// */ +func Xsqlite3_serialize(tls *libc.TLS, db uintptr, zSchema uintptr, piSize uintptr, mFlags uint32) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iDb, nPage, pgno, rc, szPage, v1 int32 + var p, pBt, pOut, pPager, pStore, pTo, zSql uintptr + var sz Tsqlite3_int64 + var _ /* pPage at bp+8 */ uintptr + var _ /* pStmt at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = iDb, nPage, p, pBt, pOut, pPager, pStore, pTo, pgno, rc, sz, szPage, zSql, v1 + szPage = 0 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + if zSchema == uintptr(0) { + zSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName + } + p = _memdbFromDbSchema(tls, db, zSchema) + iDb = _sqlite3FindDbName(tls, db, zSchema) + if piSize != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(piSize)) = int64(-int32(1)) + } + if iDb < 0 { + return uintptr(0) + } + if p != 0 { + pStore = (*TMemFile)(unsafe.Pointer(p)).FpStore + if piSize != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(piSize)) = (*TMemStore)(unsafe.Pointer(pStore)).Fsz + } + if mFlags&uint32(SQLITE_SERIALIZE_NOCOPY) != 0 { + pOut = (*TMemStore)(unsafe.Pointer(pStore)).FaData + } else { + pOut = Xsqlite3_malloc64(tls, uint64((*TMemStore)(unsafe.Pointer(pStore)).Fsz)) + if pOut != 0 { + libc.Xmemcpy(tls, pOut, (*TMemStore)(unsafe.Pointer(pStore)).FaData, uint64((*TMemStore)(unsafe.Pointer(pStore)).Fsz)) + } + } + return pOut + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt + if pBt == uintptr(0) { + return uintptr(0) + } + szPage = _sqlite3BtreeGetPageSize(tls, pBt) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+4020, libc.VaList(bp+24, zSchema)) + if zSql != 0 { + v1 = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), bp, uintptr(0)) + } else { + v1 = int32(SQLITE_NOMEM) + } + rc = v1 + Xsqlite3_free(tls, zSql) + if rc != 0 { + return uintptr(0) + } + rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc != int32(SQLITE_ROW) { + pOut = uintptr(0) + } else { + sz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) * int64(szPage) + if sz == 0 { + Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp))) + Xsqlite3_exec(tls, db, __ccgo_ts+4043, uintptr(0), uintptr(0), uintptr(0)) + rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == int32(SQLITE_ROW) { + sz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) * int64(szPage) + } + } + if piSize != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(piSize)) = sz + } + if mFlags&uint32(SQLITE_SERIALIZE_NOCOPY) != 0 { + pOut = uintptr(0) + } else { + pOut = Xsqlite3_malloc64(tls, uint64(sz)) + if pOut != 0 { + nPage = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + pPager = _sqlite3BtreePager(tls, pBt) + pgno = int32(1) + for { + if !(pgno <= nPage) { + break + } + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + pTo = pOut + uintptr(int64(szPage)*int64(pgno-libc.Int32FromInt32(1))) + rc = _sqlite3PagerGet(tls, pPager, uint32(pgno), bp+8, 0) + if rc == SQLITE_OK { + libc.Xmemcpy(tls, pTo, _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 8))), uint64(szPage)) + } else { + libc.Xmemset(tls, pTo, 0, uint64(szPage)) + } + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + goto _2 + _2: + ; + pgno++ + } + } + } + } + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + return pOut +} + +// C documentation +// +// /* Convert zSchema to a MemDB and initialize its content. +// */ +func Xsqlite3_deserialize(tls *libc.TLS, db uintptr, zSchema uintptr, pData uintptr, szDb Tsqlite3_int64, szBuf Tsqlite3_int64, mFlags uint32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iDb, rc int32 + var p, pStore, zSql uintptr + var _ /* pStmt at bp+0 */ uintptr + _, _, _, _, _ = iDb, p, pStore, rc, zSql + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if zSchema == uintptr(0) { + zSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName + } + iDb = _sqlite3FindDbName(tls, db, zSchema) + if iDb < int32(2) && iDb != 0 { + rc = int32(SQLITE_ERROR) + goto end_deserialize + } + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+4068, libc.VaList(bp+16, zSchema)) + if zSql == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + rc = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), bp, uintptr(0)) + Xsqlite3_free(tls, zSql) + } + if rc != 0 { + goto end_deserialize + } + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) + libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(1), 2, 0x4) + rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) + libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(0), 2, 0x4) + if rc != int32(SQLITE_DONE) { + rc = int32(SQLITE_ERROR) + goto end_deserialize + } + p = _memdbFromDbSchema(tls, db, zSchema) + if p == uintptr(0) { + rc = int32(SQLITE_ERROR) + } else { + pStore = (*TMemFile)(unsafe.Pointer(p)).FpStore + (*TMemStore)(unsafe.Pointer(pStore)).FaData = pData + pData = uintptr(0) + (*TMemStore)(unsafe.Pointer(pStore)).Fsz = szDb + (*TMemStore)(unsafe.Pointer(pStore)).FszAlloc = szBuf + (*TMemStore)(unsafe.Pointer(pStore)).FszMax = szBuf + if (*TMemStore)(unsafe.Pointer(pStore)).FszMax < _sqlite3Config.FmxMemdbSize { + (*TMemStore)(unsafe.Pointer(pStore)).FszMax = _sqlite3Config.FmxMemdbSize + } + (*TMemStore)(unsafe.Pointer(pStore)).FmFlags = mFlags + rc = SQLITE_OK + } +end_deserialize: + ; + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if pData != 0 && mFlags&uint32(SQLITE_DESERIALIZE_FREEONCLOSE) != uint32(0) { + Xsqlite3_free(tls, pData) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Return true if the VFS is the memvfs. +// */ +func _sqlite3IsMemdb(tls *libc.TLS, pVfs uintptr) (r int32) { + return libc.BoolInt32(pVfs == uintptr(unsafe.Pointer(&_memdb_vfs))) +} + +// C documentation +// +// /* +// ** This routine is called when the extension is loaded. +// ** Register the new VFS. +// */ +func _sqlite3MemdbInit(tls *libc.TLS) (r int32) { + var pLower uintptr + var sz uint32 + _, _ = pLower, sz + pLower = Xsqlite3_vfs_find(tls, uintptr(0)) + if pLower == uintptr(0) { + return int32(SQLITE_ERROR) + } + sz = uint32((*Tsqlite3_vfs)(unsafe.Pointer(pLower)).FszOsFile) + _memdb_vfs.FpAppData = pLower + /* The following conditional can only be true when compiled for + ** Windows x86 and SQLITE_MAX_MMAP_SIZE=0. We always leave + ** it in, to be safe, but it is marked as NO_TEST since there + ** is no way to reach it under most builds. */ + if uint64(sz) < uint64(24) { + sz = uint32(24) + } /*NO_TEST*/ + _memdb_vfs.FszOsFile = int32(sz) + return Xsqlite3_vfs_register(tls, uintptr(unsafe.Pointer(&_memdb_vfs)), 0) +} + +/************** End of memdb.c ***********************************************/ +/************** Begin file bitvec.c ******************************************/ +/* +** 2008 February 16 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file implements an object that represents a fixed-length +** bitmap. Bits are numbered starting with 1. +** +** A bitmap is used to record which pages of a database file have been +** journalled during a transaction, or which pages have the "dont-write" +** property. Usually only a few pages are meet either condition. +** So the bitmap is usually sparse and has low cardinality. +** But sometimes (for example when during a DROP of a large table) most +** or all of the pages in a database can get journalled. In those cases, +** the bitmap becomes dense with high cardinality. The algorithm needs +** to handle both cases well. +** +** The size of the bitmap is fixed when the object is created. +** +** All bits are clear when the bitmap is created. Individual bits +** may be set or cleared one at a time. +** +** Test operations are about 100 times more common that set operations. +** Clear operations are exceedingly rare. There are usually between +** 5 and 500 set operations per Bitvec object, though the number of sets can +** sometimes grow into tens of thousands or larger. The size of the +** Bitvec object is the number of pages in the database file at the +** start of a transaction, and is thus usually less than a few thousand, +** but can be as large as 2 billion for a really big database. + */ +/* #include "sqliteInt.h" */ + +/* Size of the Bitvec structure in bytes. */ + +/* Round the union size down to the nearest pointer boundary, since that's how +** it will be aligned within the Bitvec struct. */ + +/* Type of the array "element" for the bitmap representation. +** Should be a power of 2, and ideally, evenly divide into BITVEC_USIZE. +** Setting this to the "natural word" size of your CPU may improve +** performance. */ +/* Size, in bits, of the bitmap element. */ +/* Number of elements in a bitmap array. */ +/* Number of bits in the bitmap array. */ + +/* Number of u32 values in hash table. */ +/* Maximum number of entries in hash table before +** sub-dividing and re-hashing. */ +/* Hashing function for the aHash representation. +** Empirical testing showed that the *37 multiplier +** (an arbitrary prime)in the hash function provided +** no fewer collisions than the no-op *1. */ + +/* +** A bitmap is an instance of the following structure. +** +** This bitmap records the existence of zero or more bits +** with values between 1 and iSize, inclusive. +** +** There are three possible representations of the bitmap. +** If iSize<=BITVEC_NBIT, then Bitvec.u.aBitmap[] is a straight +** bitmap. The least significant bit is bit 1. +** +** If iSize>BITVEC_NBIT and iDivisor==0 then Bitvec.u.aHash[] is +** a hash table that will hold up to BITVEC_MXHASH distinct values. +** +** Otherwise, the value i is redirected into one of BITVEC_NPTR +** sub-bitmaps pointed to by Bitvec.u.apSub[]. Each subbitmap +** handles up to iDivisor separate values of i. apSub[0] holds +** values between 1 and iDivisor. apSub[1] holds values between +** iDivisor+1 and 2*iDivisor. apSub[N] holds values between +** N*iDivisor+1 and (N+1)*iDivisor. Each subbitmap is normalized +** to hold deal with values between 1 and iDivisor. + */ +type TBitvec1 = struct { + FiSize Tu32 + FnSet Tu32 + FiDivisor Tu32 + Fu struct { + FaHash [0][124]Tu32 + FapSub [0][62]uintptr + FaBitmap [496]Tu8 + } +} + +type Bitvec1 = TBitvec1 + +// C documentation +// +// /* +// ** Create a new bitmap object able to handle bits between 0 and iSize, +// ** inclusive. Return a pointer to the new object. Return NULL if +// ** malloc fails. +// */ +func _sqlite3BitvecCreate(tls *libc.TLS, iSize Tu32) (r uintptr) { + var p uintptr + _ = p + p = _sqlite3MallocZero(tls, uint64(512)) + if p != 0 { + (*TBitvec)(unsafe.Pointer(p)).FiSize = iSize + } + return p +} + +// C documentation +// +// /* +// ** Check to see if the i-th bit is set. Return true or false. +// ** If p is NULL (if the bitmap has not been created) or if +// ** i is out of range, then return false. +// */ +func _sqlite3BitvecTestNotNull(tls *libc.TLS, p uintptr, i Tu32) (r int32) { + var bin, h, v1 Tu32 + _, _, _ = bin, h, v1 + i-- + if i >= (*TBitvec)(unsafe.Pointer(p)).FiSize { + return 0 + } + for (*TBitvec)(unsafe.Pointer(p)).FiDivisor != 0 { + bin = i / (*TBitvec)(unsafe.Pointer(p)).FiDivisor + i = i % (*TBitvec)(unsafe.Pointer(p)).FiDivisor + p = *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) + if !(p != 0) { + return 0 + } + } + if uint64((*TBitvec)(unsafe.Pointer(p)).FiSize) <= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(1)*libc.Uint64FromInt32(BITVEC_SZELEM) { + return libc.BoolInt32(int32(*(*Tu8)(unsafe.Pointer(p + 16 + uintptr(i/uint32(BITVEC_SZELEM)))))&(int32(1)<<(i&uint32(libc.Int32FromInt32(BITVEC_SZELEM)-libc.Int32FromInt32(1)))) != 0) + } else { + v1 = i + i++ + h = uint32(uint64(v1*libc.Uint32FromInt32(1)) % ((libc.Uint64FromInt32(BITVEC_SZ) - libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4)) / libc.Uint64FromInt64(8) * libc.Uint64FromInt64(8) / libc.Uint64FromInt64(4))) + for *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) != 0 { + if *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) == i { + return int32(1) + } + h = uint32(uint64(h+libc.Uint32FromInt32(1)) % ((libc.Uint64FromInt32(BITVEC_SZ) - libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4)) / libc.Uint64FromInt64(8) * libc.Uint64FromInt64(8) / libc.Uint64FromInt64(4))) + } + return 0 + } + return r +} + +func _sqlite3BitvecTest(tls *libc.TLS, p uintptr, i Tu32) (r int32) { + return libc.BoolInt32(p != uintptr(0) && _sqlite3BitvecTestNotNull(tls, p, i) != 0) +} + +// C documentation +// +// /* +// ** Set the i-th bit. Return 0 on success and an error code if +// ** anything goes wrong. +// ** +// ** This routine might cause sub-bitmaps to be allocated. Failing +// ** to get the memory needed to hold the sub-bitmap is the only +// ** that can go wrong with an insert, assuming p and i are valid. +// ** +// ** The calling function must ensure that p is a valid Bitvec object +// ** and that the value for "i" is within range of the Bitvec object. +// ** Otherwise the behavior is undefined. +// */ +func _sqlite3BitvecSet(tls *libc.TLS, p uintptr, i Tu32) (r int32) { + var aiValues, p1 uintptr + var bin, h, v2 Tu32 + var j uint32 + var rc int32 + _, _, _, _, _, _, _ = aiValues, bin, h, j, rc, v2, p1 + if p == uintptr(0) { + return SQLITE_OK + } + i-- + for uint64((*TBitvec)(unsafe.Pointer(p)).FiSize) > (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(1)*libc.Uint64FromInt32(BITVEC_SZELEM) && (*TBitvec)(unsafe.Pointer(p)).FiDivisor != 0 { + bin = i / (*TBitvec)(unsafe.Pointer(p)).FiDivisor + i = i % (*TBitvec)(unsafe.Pointer(p)).FiDivisor + if *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) == uintptr(0) { + *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) = _sqlite3BitvecCreate(tls, (*TBitvec)(unsafe.Pointer(p)).FiDivisor) + if *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) == uintptr(0) { + return int32(SQLITE_NOMEM) + } + } + p = *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) + } + if uint64((*TBitvec)(unsafe.Pointer(p)).FiSize) <= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(1)*libc.Uint64FromInt32(BITVEC_SZELEM) { + p1 = p + 16 + uintptr(i/uint32(BITVEC_SZELEM)) + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(1)<<(i&uint32(libc.Int32FromInt32(BITVEC_SZELEM)-libc.Int32FromInt32(1)))) + return SQLITE_OK + } + v2 = i + i++ + h = uint32(uint64(v2*libc.Uint32FromInt32(1)) % ((libc.Uint64FromInt32(BITVEC_SZ) - libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4)) / libc.Uint64FromInt64(8) * libc.Uint64FromInt64(8) / libc.Uint64FromInt64(4))) + /* if there wasn't a hash collision, and this doesn't */ + /* completely fill the hash, then just add it without */ + /* worrying about sub-dividing and re-hashing. */ + if !(*(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) != 0) { + if uint64((*TBitvec)(unsafe.Pointer(p)).FnSet) < (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)-libc.Uint64FromInt32(1) { + goto bitvec_set_end + } else { + goto bitvec_set_rehash + } + } + /* there was a collision, check to see if it's already */ + /* in hash, if not, try to find a spot for it */ + for cond := true; cond; cond = *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) != 0 { + if *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) == i { + return SQLITE_OK + } + h++ + if uint64(h) >= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4) { + h = uint32(0) + } + } + /* we didn't find it in the hash. h points to the first */ + /* available free spot. check to see if this is going to */ + /* make our hash too "full". */ +bitvec_set_rehash: + ; + if uint64((*TBitvec)(unsafe.Pointer(p)).FnSet) >= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)/libc.Uint64FromInt32(2) { + aiValues = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(496)) + if aiValues == uintptr(0) { + return int32(SQLITE_NOMEM) + } else { + libc.Xmemcpy(tls, aiValues, p+16, uint64(496)) + libc.Xmemset(tls, p+16, 0, uint64(496)) + (*TBitvec)(unsafe.Pointer(p)).FiDivisor = uint32((uint64((*TBitvec)(unsafe.Pointer(p)).FiSize) + (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(8) - uint64(1)) / ((libc.Uint64FromInt32(BITVEC_SZ) - libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4)) / libc.Uint64FromInt64(8) * libc.Uint64FromInt64(8) / libc.Uint64FromInt64(8))) + rc = _sqlite3BitvecSet(tls, p, i) + j = uint32(0) + for { + if !(uint64(j) < (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)) { + break + } + if *(*Tu32)(unsafe.Pointer(aiValues + uintptr(j)*4)) != 0 { + rc |= _sqlite3BitvecSet(tls, p, *(*Tu32)(unsafe.Pointer(aiValues + uintptr(j)*4))) + } + goto _3 + _3: + ; + j++ + } + _sqlite3DbFree(tls, uintptr(0), aiValues) + return rc + } + } +bitvec_set_end: + ; + (*TBitvec)(unsafe.Pointer(p)).FnSet++ + *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = i + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Clear the i-th bit. +// ** +// ** pBuf must be a pointer to at least BITVEC_SZ bytes of temporary storage +// ** that BitvecClear can use to rebuilt its hash table. +// */ +func _sqlite3BitvecClear(tls *libc.TLS, p uintptr, i Tu32, pBuf uintptr) { + var aiValues, p1 uintptr + var bin, h Tu32 + var j uint32 + _, _, _, _, _ = aiValues, bin, h, j, p1 + if p == uintptr(0) { + return + } + i-- + for (*TBitvec)(unsafe.Pointer(p)).FiDivisor != 0 { + bin = i / (*TBitvec)(unsafe.Pointer(p)).FiDivisor + i = i % (*TBitvec)(unsafe.Pointer(p)).FiDivisor + p = *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(bin)*8)) + if !(p != 0) { + return + } + } + if uint64((*TBitvec)(unsafe.Pointer(p)).FiSize) <= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(1)*libc.Uint64FromInt32(BITVEC_SZELEM) { + p1 = p + 16 + uintptr(i/uint32(BITVEC_SZELEM)) + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(1) << (i & uint32(libc.Int32FromInt32(BITVEC_SZELEM)-libc.Int32FromInt32(1))))) + } else { + aiValues = pBuf + libc.Xmemcpy(tls, aiValues, p+16, uint64(496)) + libc.Xmemset(tls, p+16, 0, uint64(496)) + (*TBitvec)(unsafe.Pointer(p)).FnSet = uint32(0) + j = uint32(0) + for { + if !(uint64(j) < (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)) { + break + } + if *(*Tu32)(unsafe.Pointer(aiValues + uintptr(j)*4)) != 0 && *(*Tu32)(unsafe.Pointer(aiValues + uintptr(j)*4)) != i+uint32(1) { + h = uint32(uint64((*(*Tu32)(unsafe.Pointer(aiValues + uintptr(j)*4))-libc.Uint32FromInt32(1))*libc.Uint32FromInt32(1)) % ((libc.Uint64FromInt32(BITVEC_SZ) - libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4)) / libc.Uint64FromInt64(8) * libc.Uint64FromInt64(8) / libc.Uint64FromInt64(4))) + (*TBitvec)(unsafe.Pointer(p)).FnSet++ + for *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) != 0 { + h++ + if uint64(h) >= (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4) { + h = uint32(0) + } + } + *(*Tu32)(unsafe.Pointer(p + 16 + uintptr(h)*4)) = *(*Tu32)(unsafe.Pointer(aiValues + uintptr(j)*4)) + } + goto _2 + _2: + ; + j++ + } + } +} + +// C documentation +// +// /* +// ** Destroy a bitmap object. Reclaim all memory used. +// */ +func _sqlite3BitvecDestroy(tls *libc.TLS, p uintptr) { + var i uint32 + _ = i + if p == uintptr(0) { + return + } + if (*TBitvec)(unsafe.Pointer(p)).FiDivisor != 0 { + i = uint32(0) + for { + if !(uint64(i) < (libc.Uint64FromInt32(BITVEC_SZ)-libc.Uint64FromInt32(3)*libc.Uint64FromInt64(4))/libc.Uint64FromInt64(8)*libc.Uint64FromInt64(8)/libc.Uint64FromInt64(8)) { + break + } + _sqlite3BitvecDestroy(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + } + Xsqlite3_free(tls, p) +} + +// C documentation +// +// /* +// ** Return the value of the iSize parameter specified when Bitvec *p +// ** was created. +// */ +func _sqlite3BitvecSize(tls *libc.TLS, p uintptr) (r Tu32) { + return (*TBitvec)(unsafe.Pointer(p)).FiSize +} + +/* +** Let V[] be an array of unsigned characters sufficient to hold +** up to N bits. Let I be an integer between 0 and N. 0<=I 0 { + nx = 0 + } + pc += nx + *(*int32)(unsafe.Pointer(bp)) = *(*int32)(unsafe.Pointer(bp)) & int32(0x7fffffff) % sz + if op&int32(1) != 0 { + p5 = pV + uintptr((*(*int32)(unsafe.Pointer(bp))+int32(1))>>int32(3)) + *(*uint8)(unsafe.Pointer(p5)) = uint8(int32(*(*uint8)(unsafe.Pointer(p5))) | libc.Int32FromInt32(1)<<((*(*int32)(unsafe.Pointer(bp))+libc.Int32FromInt32(1))&libc.Int32FromInt32(7))) + if op != int32(5) { + if _sqlite3BitvecSet(tls, pBitvec, uint32(*(*int32)(unsafe.Pointer(bp))+int32(1))) != 0 { + goto bitvec_end + } + } + } else { + p6 = pV + uintptr((*(*int32)(unsafe.Pointer(bp))+int32(1))>>int32(3)) + *(*uint8)(unsafe.Pointer(p6)) = uint8(int32(*(*uint8)(unsafe.Pointer(p6))) & ^(libc.Int32FromInt32(1) << ((*(*int32)(unsafe.Pointer(bp)) + libc.Int32FromInt32(1)) & libc.Int32FromInt32(7)))) + _sqlite3BitvecClear(tls, pBitvec, uint32(*(*int32)(unsafe.Pointer(bp))+int32(1)), pTmpSpace) + } + } + /* Test to make sure the linear array exactly matches the + ** Bitvec object. Start with the assumption that they do + ** match (rc==0). Change rc to non-zero if a discrepancy + ** is found. + */ + rc = int32(uint32(_sqlite3BitvecTest(tls, uintptr(0), uint32(0))+_sqlite3BitvecTest(tls, pBitvec, uint32(sz+int32(1)))+_sqlite3BitvecTest(tls, pBitvec, uint32(0))) + (_sqlite3BitvecSize(tls, pBitvec) - uint32(sz))) + *(*int32)(unsafe.Pointer(bp)) = int32(1) + for { + if !(*(*int32)(unsafe.Pointer(bp)) <= sz) { + break + } + if libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(pV + uintptr(*(*int32)(unsafe.Pointer(bp))>>int32(3)))))&(int32(1)<<(*(*int32)(unsafe.Pointer(bp))&int32(7))) != 0) != _sqlite3BitvecTest(tls, pBitvec, uint32(*(*int32)(unsafe.Pointer(bp)))) { + rc = *(*int32)(unsafe.Pointer(bp)) + break + } + goto _7 + _7: + ; + *(*int32)(unsafe.Pointer(bp))++ + } + /* Free allocated structure */ +bitvec_end: + ; + Xsqlite3_free(tls, pTmpSpace) + Xsqlite3_free(tls, pV) + _sqlite3BitvecDestroy(tls, pBitvec) + return rc +} + +/************** End of bitvec.c **********************************************/ +/************** Begin file pcache.c ******************************************/ +/* +** 2008 August 05 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file implements that page cache. + */ +/* #include "sqliteInt.h" */ + +/* +** A complete page cache is an instance of this structure. Every +** entry in the cache holds a single page of the database file. The +** btree layer only operates on the cached copy of the database pages. +** +** A page cache entry is "clean" if it exactly matches what is currently +** on disk. A page is "dirty" if it has been modified and needs to be +** persisted to disk. +** +** pDirty, pDirtyTail, pSynced: +** All dirty pages are linked into the doubly linked list using +** PgHdr.pDirtyNext and pDirtyPrev. The list is maintained in LRU order +** such that p was added to the list more recently than p->pDirtyNext. +** PCache.pDirty points to the first (newest) element in the list and +** pDirtyTail to the last (oldest). +** +** The PCache.pSynced variable is used to optimize searching for a dirty +** page to eject from the cache mid-transaction. It is better to eject +** a page that does not require a journal sync than one that does. +** Therefore, pSynced is maintained so that it *almost* always points +** to either the oldest page in the pDirty/pDirtyTail list that has a +** clear PGHDR_NEED_SYNC flag or to a page that is older than this one +** (so that the right page to eject can be found by following pDirtyPrev +** pointers). + */ +type TPCache2 = struct { + FpDirty uintptr + FpDirtyTail uintptr + FpSynced uintptr + FnRefSum Ti64 + FszCache int32 + FszSpill int32 + FszPage int32 + FszExtra int32 + FbPurgeable Tu8 + FeCreate Tu8 + FxStress uintptr + FpStress uintptr + FpCache uintptr +} + +type PCache2 = TPCache2 + +/********************************** Test and Debug Logic **********************/ +/* +** Debug tracing macros. Enable by by changing the "0" to "1" and +** recompiling. +** +** When sqlite3PcacheTrace is 1, single line trace messages are issued. +** When sqlite3PcacheTrace is 2, a dump of the pcache showing all cache entries +** is displayed for many operations, resulting in a lot of output. + */ + +/* +** Return 1 if pPg is on the dirty list for pCache. Return 0 if not. +** This routine runs inside of assert() statements only. + */ + +/* +** Check invariants on a PgHdr entry. Return true if everything is OK. +** Return false if any invariant is violated. +** +** This routine is for use inside of assert() statements only. For +** example: +** +** assert( sqlite3PcachePageSanity(pPg) ); + */ + +/********************************** Linked List Management ********************/ + +/* Allowed values for second argument to pcacheManageDirtyList() */ + +// C documentation +// +// /* +// ** Manage pPage's participation on the dirty list. Bits of the addRemove +// ** argument determines what operation to do. The 0x01 bit means first +// ** remove pPage from the dirty list. The 0x02 means add pPage back to +// ** the dirty list. Doing both moves pPage to the front of the dirty list. +// */ +func _pcacheManageDirtyList(tls *libc.TLS, pPage uintptr, addRemove Tu8) { + var p uintptr + _ = p + p = (*TPgHdr)(unsafe.Pointer(pPage)).FpCache + if int32(addRemove)&int32(PCACHE_DIRTYLIST_REMOVE) != 0 { + /* Update the PCache1.pSynced variable if necessary. */ + if (*TPCache)(unsafe.Pointer(p)).FpSynced == pPage { + (*TPCache)(unsafe.Pointer(p)).FpSynced = (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev + } + if (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext != 0 { + (*TPgHdr)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext)).FpDirtyPrev = (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev + } else { + (*TPCache)(unsafe.Pointer(p)).FpDirtyTail = (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev + } + if (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev != 0 { + (*TPgHdr)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev)).FpDirtyNext = (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext + } else { + /* If there are now no dirty pages in the cache, set eCreate to 2. + ** This is an optimization that allows sqlite3PcacheFetch() to skip + ** searching for a dirty page to eject from the cache when it might + ** otherwise have to. */ + (*TPCache)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext + if (*TPCache)(unsafe.Pointer(p)).FpDirty == uintptr(0) { /*OPTIMIZATION-IF-TRUE*/ + (*TPCache)(unsafe.Pointer(p)).FeCreate = uint8(2) + } + } + } + if int32(addRemove)&int32(PCACHE_DIRTYLIST_ADD) != 0 { + (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyPrev = uintptr(0) + (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext = (*TPCache)(unsafe.Pointer(p)).FpDirty + if (*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext != 0 { + (*TPgHdr)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(pPage)).FpDirtyNext)).FpDirtyPrev = pPage + } else { + (*TPCache)(unsafe.Pointer(p)).FpDirtyTail = pPage + if (*TPCache)(unsafe.Pointer(p)).FbPurgeable != 0 { + (*TPCache)(unsafe.Pointer(p)).FeCreate = uint8(1) + } + } + (*TPCache)(unsafe.Pointer(p)).FpDirty = pPage + /* If pSynced is NULL and this page has a clear NEED_SYNC flag, set + ** pSynced to point to it. Checking the NEED_SYNC flag is an + ** optimization, as if pSynced points to a page with the NEED_SYNC + ** flag set sqlite3PcacheFetchStress() searches through all newer + ** entries of the dirty-list for a page with NEED_SYNC clear anyway. */ + if !((*TPCache)(unsafe.Pointer(p)).FpSynced != 0) && 0 == int32((*TPgHdr)(unsafe.Pointer(pPage)).Fflags)&int32(PGHDR_NEED_SYNC) { + (*TPCache)(unsafe.Pointer(p)).FpSynced = pPage + } + } +} + +// C documentation +// +// /* +// ** Wrapper around the pluggable caches xUnpin method. If the cache is +// ** being used for an in-memory database, this function is a no-op. +// */ +func _pcacheUnpin(tls *libc.TLS, p uintptr) { + if (*TPCache)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(p)).FpCache)).FbPurgeable != 0 { + (*(*func(*libc.TLS, uintptr, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxUnpin})))(tls, (*TPCache)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(p)).FpCache)).FpCache, (*TPgHdr)(unsafe.Pointer(p)).FpPage, 0) + } +} + +// C documentation +// +// /* +// ** Compute the number of pages of cache requested. p->szCache is the +// ** cache size requested by the "PRAGMA cache_size" statement. +// */ +func _numberOfCachePages(tls *libc.TLS, p uintptr) (r int32) { + var n Ti64 + _ = n + if (*TPCache)(unsafe.Pointer(p)).FszCache >= 0 { + /* IMPLEMENTATION-OF: R-42059-47211 If the argument N is positive then the + ** suggested cache size is set to N. */ + return (*TPCache)(unsafe.Pointer(p)).FszCache + } else { + /* IMPLEMENTATION-OF: R-59858-46238 If the argument N is negative, then the + ** number of cache pages is adjusted to be a number of pages that would + ** use approximately abs(N*1024) bytes of memory based on the current + ** page size. */ + n = int64(-libc.Int32FromInt32(1024)) * int64((*TPCache)(unsafe.Pointer(p)).FszCache) / int64((*TPCache)(unsafe.Pointer(p)).FszPage+(*TPCache)(unsafe.Pointer(p)).FszExtra) + if n > int64(1000000000) { + n = int64(1000000000) + } + return int32(n) + } + return r +} + +// C documentation +// +// /*************************************************** General Interfaces ****** +// ** +// ** Initialize and shutdown the page cache subsystem. Neither of these +// ** functions are threadsafe. +// */ +func _sqlite3PcacheInitialize(tls *libc.TLS) (r int32) { + if _sqlite3Config.Fpcache2.FxInit == uintptr(0) { + /* IMPLEMENTATION-OF: R-26801-64137 If the xInit() method is NULL, then the + ** built-in default page cache is used instead of the application defined + ** page cache. */ + _sqlite3PCacheSetDefault(tls) + } + return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxInit})))(tls, _sqlite3Config.Fpcache2.FpArg) +} + +func _sqlite3PcacheShutdown(tls *libc.TLS) { + if _sqlite3Config.Fpcache2.FxShutdown != 0 { + /* IMPLEMENTATION-OF: R-26000-56589 The xShutdown() method may be NULL. */ + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxShutdown})))(tls, _sqlite3Config.Fpcache2.FpArg) + } +} + +// C documentation +// +// /* +// ** Return the size in bytes of a PCache object. +// */ +func _sqlite3PcacheSize(tls *libc.TLS) (r int32) { + return int32(80) +} + +// C documentation +// +// /* +// ** Create a new PCache object. Storage space to hold the object +// ** has already been allocated and is passed in as the p pointer. +// ** The caller discovers how much space needs to be allocated by +// ** calling sqlite3PcacheSize(). +// ** +// ** szExtra is some extra space allocated for each page. The first +// ** 8 bytes of the extra space will be zeroed as the page is allocated, +// ** but remaining content will be uninitialized. Though it is opaque +// ** to this module, the extra space really ends up being the MemPage +// ** structure in the pager. +// */ +func _sqlite3PcacheOpen(tls *libc.TLS, szPage int32, szExtra int32, bPurgeable int32, xStress uintptr, pStress uintptr, p uintptr) (r int32) { + libc.Xmemset(tls, p, 0, uint64(80)) + (*TPCache)(unsafe.Pointer(p)).FszPage = int32(1) + (*TPCache)(unsafe.Pointer(p)).FszExtra = szExtra + /* First 8 bytes will be zeroed */ + (*TPCache)(unsafe.Pointer(p)).FbPurgeable = uint8(bPurgeable) + (*TPCache)(unsafe.Pointer(p)).FeCreate = uint8(2) + (*TPCache)(unsafe.Pointer(p)).FxStress = xStress + (*TPCache)(unsafe.Pointer(p)).FpStress = pStress + (*TPCache)(unsafe.Pointer(p)).FszCache = int32(100) + (*TPCache)(unsafe.Pointer(p)).FszSpill = int32(1) + return _sqlite3PcacheSetPageSize(tls, p, szPage) +} + +// C documentation +// +// /* +// ** Change the page size for PCache object. The caller must ensure that there +// ** are no outstanding page references when this function is called. +// */ +func _sqlite3PcacheSetPageSize(tls *libc.TLS, pCache uintptr, szPage int32) (r int32) { + var pNew uintptr + _ = pNew + if (*TPCache)(unsafe.Pointer(pCache)).FszPage != 0 { + pNew = (*(*func(*libc.TLS, int32, int32, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxCreate})))(tls, szPage, int32(uint64((*TPCache)(unsafe.Pointer(pCache)).FszExtra)+(libc.Uint64FromInt64(80)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))), int32((*TPCache)(unsafe.Pointer(pCache)).FbPurgeable)) + if pNew == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxCachesize})))(tls, pNew, _numberOfCachePages(tls, pCache)) + if (*TPCache)(unsafe.Pointer(pCache)).FpCache != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxDestroy})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache) + } + (*TPCache)(unsafe.Pointer(pCache)).FpCache = pNew + (*TPCache)(unsafe.Pointer(pCache)).FszPage = szPage + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Try to obtain a page from the cache. +// ** +// ** This routine returns a pointer to an sqlite3_pcache_page object if +// ** such an object is already in cache, or if a new one is created. +// ** This routine returns a NULL pointer if the object was not in cache +// ** and could not be created. +// ** +// ** The createFlags should be 0 to check for existing pages and should +// ** be 3 (not 1, but 3) to try to create a new page. +// ** +// ** If the createFlag is 0, then NULL is always returned if the page +// ** is not already in the cache. If createFlag is 1, then a new page +// ** is created only if that can be done without spilling dirty pages +// ** and without exceeding the cache size limit. +// ** +// ** The caller needs to invoke sqlite3PcacheFetchFinish() to properly +// ** initialize the sqlite3_pcache_page object and convert it into a +// ** PgHdr object. The sqlite3PcacheFetch() and sqlite3PcacheFetchFinish() +// ** routines are split this way for performance reasons. When separated +// ** they can both (usually) operate without having to push values to +// ** the stack on entry and pop them back off on exit, which saves a +// ** lot of pushing and popping. +// */ +func _sqlite3PcacheFetch(tls *libc.TLS, pCache uintptr, pgno TPgno, createFlag int32) (r uintptr) { + var eCreate int32 + var pRes uintptr + _, _ = eCreate, pRes + /* eCreate defines what to do if the page does not exist. + ** 0 Do not allocate a new page. (createFlag==0) + ** 1 Allocate a new page if doing so is inexpensive. + ** (createFlag==1 AND bPurgeable AND pDirty) + ** 2 Allocate a new page even it doing so is difficult. + ** (createFlag==1 AND !(bPurgeable AND pDirty) + */ + eCreate = createFlag & int32((*TPCache)(unsafe.Pointer(pCache)).FeCreate) + pRes = (*(*func(*libc.TLS, uintptr, uint32, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxFetch})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, pgno, eCreate) + return pRes +} + +// C documentation +// +// /* +// ** If the sqlite3PcacheFetch() routine is unable to allocate a new +// ** page because no clean pages are available for reuse and the cache +// ** size limit has been reached, then this routine can be invoked to +// ** try harder to allocate a page. This routine might invoke the stress +// ** callback to spill dirty pages to the journal. It will then try to +// ** allocate the new page and will only fail to allocate a new page on +// ** an OOM error. +// ** +// ** This routine should be invoked only after sqlite3PcacheFetch() fails. +// */ +func _sqlite3PcacheFetchStress(tls *libc.TLS, pCache uintptr, pgno TPgno, ppPage uintptr) (r int32) { + var pPg uintptr + var rc, v3 int32 + _, _, _ = pPg, rc, v3 + if int32((*TPCache)(unsafe.Pointer(pCache)).FeCreate) == int32(2) { + return 0 + } + if _sqlite3PcachePagecount(tls, pCache) > (*TPCache)(unsafe.Pointer(pCache)).FszSpill { + /* Find a dirty page to write-out and recycle. First try to find a + ** page that does not require a journal-sync (one with PGHDR_NEED_SYNC + ** cleared), but if that is not possible settle for any other + ** unreferenced dirty page. + ** + ** If the LRU page in the dirty list that has a clear PGHDR_NEED_SYNC + ** flag is currently referenced, then the following may leave pSynced + ** set incorrectly (pointing to other than the LRU page with NEED_SYNC + ** cleared). This is Ok, as pSynced is just an optimization. */ + pPg = (*TPCache)(unsafe.Pointer(pCache)).FpSynced + for { + if !(pPg != 0 && ((*TPgHdr)(unsafe.Pointer(pPg)).FnRef != 0 || int32((*TPgHdr)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_NEED_SYNC) != 0)) { + break + } + goto _1 + _1: + ; + pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev + } + (*TPCache)(unsafe.Pointer(pCache)).FpSynced = pPg + if !(pPg != 0) { + pPg = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail + for { + if !(pPg != 0 && (*TPgHdr)(unsafe.Pointer(pPg)).FnRef != 0) { + break + } + goto _2 + _2: + ; + pPg = (*TPgHdr)(unsafe.Pointer(pPg)).FpDirtyPrev + } + } + if pPg != 0 { + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPCache)(unsafe.Pointer(pCache)).FxStress})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpStress, pPg) + if rc != SQLITE_OK && rc != int32(SQLITE_BUSY) { + return rc + } + } + } + *(*uintptr)(unsafe.Pointer(ppPage)) = (*(*func(*libc.TLS, uintptr, uint32, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxFetch})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, pgno, int32(2)) + if *(*uintptr)(unsafe.Pointer(ppPage)) == uintptr(0) { + v3 = int32(SQLITE_NOMEM) + } else { + v3 = SQLITE_OK + } + return v3 +} + +// C documentation +// +// /* +// ** This is a helper routine for sqlite3PcacheFetchFinish() +// ** +// ** In the uncommon case where the page being fetched has not been +// ** initialized, this routine is invoked to do the initialization. +// ** This routine is broken out into a separate function since it +// ** requires extra stack manipulation that can be avoided in the common +// ** case. +// */ +func _pcacheFetchFinishWithInit(tls *libc.TLS, pCache uintptr, pgno TPgno, pPage uintptr) (r uintptr) { + var pPgHdr uintptr + _ = pPgHdr + pPgHdr = (*Tsqlite3_pcache_page)(unsafe.Pointer(pPage)).FpExtra + libc.Xmemset(tls, pPgHdr+32, 0, libc.Uint64FromInt64(80)-uint64(libc.UintptrFromInt32(0)+32)) + (*TPgHdr)(unsafe.Pointer(pPgHdr)).FpPage = pPage + (*TPgHdr)(unsafe.Pointer(pPgHdr)).FpData = (*Tsqlite3_pcache_page)(unsafe.Pointer(pPage)).FpBuf + (*TPgHdr)(unsafe.Pointer(pPgHdr)).FpExtra = pPgHdr + 1*80 + libc.Xmemset(tls, (*TPgHdr)(unsafe.Pointer(pPgHdr)).FpExtra, 0, uint64(8)) + (*TPgHdr)(unsafe.Pointer(pPgHdr)).FpCache = pCache + (*TPgHdr)(unsafe.Pointer(pPgHdr)).Fpgno = pgno + (*TPgHdr)(unsafe.Pointer(pPgHdr)).Fflags = uint16(PGHDR_CLEAN) + return _sqlite3PcacheFetchFinish(tls, pCache, pgno, pPage) +} + +// C documentation +// +// /* +// ** This routine converts the sqlite3_pcache_page object returned by +// ** sqlite3PcacheFetch() into an initialized PgHdr object. This routine +// ** must be called after sqlite3PcacheFetch() in order to get a usable +// ** result. +// */ +func _sqlite3PcacheFetchFinish(tls *libc.TLS, pCache uintptr, pgno TPgno, pPage uintptr) (r uintptr) { + var pPgHdr uintptr + _ = pPgHdr + pPgHdr = (*Tsqlite3_pcache_page)(unsafe.Pointer(pPage)).FpExtra + if !((*TPgHdr)(unsafe.Pointer(pPgHdr)).FpPage != 0) { + return _pcacheFetchFinishWithInit(tls, pCache, pgno, pPage) + } + (*TPCache)(unsafe.Pointer(pCache)).FnRefSum++ + (*TPgHdr)(unsafe.Pointer(pPgHdr)).FnRef++ + return pPgHdr +} + +// C documentation +// +// /* +// ** Decrement the reference count on a page. If the page is clean and the +// ** reference count drops to 0, then it is made eligible for recycling. +// */ +func _sqlite3PcacheRelease(tls *libc.TLS, p uintptr) { + var v1 Ti64 + var v2 uintptr + _, _ = v1, v2 + (*TPCache)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(p)).FpCache)).FnRefSum-- + v2 = p + 56 + *(*Ti64)(unsafe.Pointer(v2))-- + v1 = *(*Ti64)(unsafe.Pointer(v2)) + if v1 == 0 { + if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_CLEAN) != 0 { + _pcacheUnpin(tls, p) + } else { + _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_FRONT)) + } + } +} + +// C documentation +// +// /* +// ** Increase the reference count of a supplied page by 1. +// */ +func _sqlite3PcacheRef(tls *libc.TLS, p uintptr) { + (*TPgHdr)(unsafe.Pointer(p)).FnRef++ + (*TPCache)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(p)).FpCache)).FnRefSum++ +} + +// C documentation +// +// /* +// ** Drop a page from the cache. There must be exactly one reference to the +// ** page. This function deletes that reference, so after it returns the +// ** page pointed to by p is invalid. +// */ +func _sqlite3PcacheDrop(tls *libc.TLS, p uintptr) { + if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_DIRTY) != 0 { + _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_REMOVE)) + } + (*TPCache)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(p)).FpCache)).FnRefSum-- + (*(*func(*libc.TLS, uintptr, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxUnpin})))(tls, (*TPCache)(unsafe.Pointer((*TPgHdr)(unsafe.Pointer(p)).FpCache)).FpCache, (*TPgHdr)(unsafe.Pointer(p)).FpPage, int32(1)) +} + +// C documentation +// +// /* +// ** Make sure the page is marked as dirty. If it isn't dirty already, +// ** make it so. +// */ +func _sqlite3PcacheMakeDirty(tls *libc.TLS, p uintptr) { + var p1, p2 uintptr + _, _ = p1, p2 + if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(PGHDR_CLEAN)|libc.Int32FromInt32(PGHDR_DONT_WRITE)) != 0 { /*OPTIMIZATION-IF-FALSE*/ + p1 = p + 52 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(PGHDR_DONT_WRITE)) + if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_CLEAN) != 0 { + p2 = p + 52 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) ^ (libc.Int32FromInt32(PGHDR_DIRTY) | libc.Int32FromInt32(PGHDR_CLEAN))) + _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_ADD)) + } + } +} + +// C documentation +// +// /* +// ** Make sure the page is marked as clean. If it isn't clean already, +// ** make it so. +// */ +func _sqlite3PcacheMakeClean(tls *libc.TLS, p uintptr) { + var p1, p2 uintptr + _, _ = p1, p2 + _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_REMOVE)) + p1 = p + 52 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(PGHDR_DIRTY) | libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) + p2 = p + 52 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(PGHDR_CLEAN)) + if (*TPgHdr)(unsafe.Pointer(p)).FnRef == 0 { + _pcacheUnpin(tls, p) + } +} + +// C documentation +// +// /* +// ** Make every page in the cache clean. +// */ +func _sqlite3PcacheCleanAll(tls *libc.TLS, pCache uintptr) { + var p, v1 uintptr + _, _ = p, v1 + for { + v1 = (*TPCache)(unsafe.Pointer(pCache)).FpDirty + p = v1 + if !(v1 != uintptr(0)) { + break + } + _sqlite3PcacheMakeClean(tls, p) + } +} + +// C documentation +// +// /* +// ** Clear the PGHDR_NEED_SYNC and PGHDR_WRITEABLE flag from all dirty pages. +// */ +func _sqlite3PcacheClearWritable(tls *libc.TLS, pCache uintptr) { + var p, p2 uintptr + _, _ = p, p2 + p = (*TPCache)(unsafe.Pointer(pCache)).FpDirty + for { + if !(p != 0) { + break + } + p2 = p + 52 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(PGHDR_NEED_SYNC) | libc.Int32FromInt32(PGHDR_WRITEABLE))) + goto _1 + _1: + ; + p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext + } + (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail +} + +// C documentation +// +// /* +// ** Clear the PGHDR_NEED_SYNC flag from all dirty pages. +// */ +func _sqlite3PcacheClearSyncFlags(tls *libc.TLS, pCache uintptr) { + var p, p2 uintptr + _, _ = p, p2 + p = (*TPCache)(unsafe.Pointer(pCache)).FpDirty + for { + if !(p != 0) { + break + } + p2 = p + 52 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) + goto _1 + _1: + ; + p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext + } + (*TPCache)(unsafe.Pointer(pCache)).FpSynced = (*TPCache)(unsafe.Pointer(pCache)).FpDirtyTail +} + +// C documentation +// +// /* +// ** Change the page number of page p to newPgno. +// */ +func _sqlite3PcacheMove(tls *libc.TLS, p uintptr, newPgno TPgno) { + var pCache, pOther, pXPage uintptr + _, _, _ = pCache, pOther, pXPage + pCache = (*TPgHdr)(unsafe.Pointer(p)).FpCache + pOther = (*(*func(*libc.TLS, uintptr, uint32, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxFetch})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, newPgno, 0) + if pOther != 0 { + pXPage = (*Tsqlite3_pcache_page)(unsafe.Pointer(pOther)).FpExtra + (*TPgHdr)(unsafe.Pointer(pXPage)).FnRef++ + (*TPCache)(unsafe.Pointer(pCache)).FnRefSum++ + _sqlite3PcacheDrop(tls, pXPage) + } + (*(*func(*libc.TLS, uintptr, uintptr, uint32, uint32))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxRekey})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, (*TPgHdr)(unsafe.Pointer(p)).FpPage, (*TPgHdr)(unsafe.Pointer(p)).Fpgno, newPgno) + (*TPgHdr)(unsafe.Pointer(p)).Fpgno = newPgno + if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_DIRTY) != 0 && int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_NEED_SYNC) != 0 { + _pcacheManageDirtyList(tls, p, uint8(PCACHE_DIRTYLIST_FRONT)) + } +} + +// C documentation +// +// /* +// ** Drop every cache entry whose page number is greater than "pgno". The +// ** caller must ensure that there are no outstanding references to any pages +// ** other than page 1 with a page number greater than pgno. +// ** +// ** If there is a reference to page 1 and the pgno parameter passed to this +// ** function is 0, then the data area associated with page 1 is zeroed, but +// ** the page object is not dropped. +// */ +func _sqlite3PcacheTruncate(tls *libc.TLS, pCache uintptr, pgno TPgno) { + var p, pNext, pPage1 uintptr + _, _, _ = p, pNext, pPage1 + if (*TPCache)(unsafe.Pointer(pCache)).FpCache != 0 { + p = (*TPCache)(unsafe.Pointer(pCache)).FpDirty + for { + if !(p != 0) { + break + } + pNext = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext + /* This routine never gets call with a positive pgno except right + ** after sqlite3PcacheCleanAll(). So if there are dirty pages, + ** it must be that pgno==0. + */ + if (*TPgHdr)(unsafe.Pointer(p)).Fpgno > pgno { + _sqlite3PcacheMakeClean(tls, p) + } + goto _1 + _1: + ; + p = pNext + } + if pgno == uint32(0) && (*TPCache)(unsafe.Pointer(pCache)).FnRefSum != 0 { + pPage1 = (*(*func(*libc.TLS, uintptr, uint32, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxFetch})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, uint32(1), 0) + if pPage1 != 0 { /* Page 1 is always available in cache, because + ** pCache->nRefSum>0 */ + libc.Xmemset(tls, (*Tsqlite3_pcache_page)(unsafe.Pointer(pPage1)).FpBuf, 0, uint64((*TPCache)(unsafe.Pointer(pCache)).FszPage)) + pgno = uint32(1) + } + } + (*(*func(*libc.TLS, uintptr, uint32))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxTruncate})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, pgno+uint32(1)) + } +} + +// C documentation +// +// /* +// ** Close a cache. +// */ +func _sqlite3PcacheClose(tls *libc.TLS, pCache uintptr) { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxDestroy})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache) +} + +// C documentation +// +// /* +// ** Discard the contents of the cache. +// */ +func _sqlite3PcacheClear(tls *libc.TLS, pCache uintptr) { + _sqlite3PcacheTruncate(tls, pCache, uint32(0)) +} + +// C documentation +// +// /* +// ** Merge two lists of pages connected by pDirty and in pgno order. +// ** Do not bother fixing the pDirtyPrev pointers. +// */ +func _pcacheMergeDirtyList(tls *libc.TLS, pA uintptr, pB uintptr) (r uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var pTail uintptr + var _ /* result at bp+0 */ TPgHdr + _ = pTail + pTail = bp + for { + if (*TPgHdr)(unsafe.Pointer(pA)).Fpgno < (*TPgHdr)(unsafe.Pointer(pB)).Fpgno { + (*TPgHdr)(unsafe.Pointer(pTail)).FpDirty = pA + pTail = pA + pA = (*TPgHdr)(unsafe.Pointer(pA)).FpDirty + if pA == uintptr(0) { + (*TPgHdr)(unsafe.Pointer(pTail)).FpDirty = pB + break + } + } else { + (*TPgHdr)(unsafe.Pointer(pTail)).FpDirty = pB + pTail = pB + pB = (*TPgHdr)(unsafe.Pointer(pB)).FpDirty + if pB == uintptr(0) { + (*TPgHdr)(unsafe.Pointer(pTail)).FpDirty = pA + break + } + } + goto _1 + _1: + } + return (*(*TPgHdr)(unsafe.Pointer(bp))).FpDirty +} + +// C documentation +// +// /* +// ** Sort the list of pages in ascending order by pgno. Pages are +// ** connected by pDirty pointers. The pDirtyPrev pointers are +// ** corrupted by this sort. +// ** +// ** Since there cannot be more than 2^31 distinct pages in a database, +// ** there cannot be more than 31 buckets required by the merge sorter. +// ** One extra bucket is added to catch overflow in case something +// ** ever changes to make the previous sentence incorrect. +// */ +func _pcacheSortDirtyList(tls *libc.TLS, pIn uintptr) (r uintptr) { + bp := tls.Alloc(256) + defer tls.Free(256) + var i int32 + var p, v3 uintptr + var _ /* a at bp+0 */ [32]uintptr + _, _, _ = i, p, v3 + libc.Xmemset(tls, bp, 0, uint64(256)) + for pIn != 0 { + p = pIn + pIn = (*TPgHdr)(unsafe.Pointer(p)).FpDirty + (*TPgHdr)(unsafe.Pointer(p)).FpDirty = uintptr(0) + i = 0 + for { + if !(i < libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1)) { + break + } + if (*(*[32]uintptr)(unsafe.Pointer(bp)))[i] == uintptr(0) { + (*(*[32]uintptr)(unsafe.Pointer(bp)))[i] = p + break + } else { + p = _pcacheMergeDirtyList(tls, (*(*[32]uintptr)(unsafe.Pointer(bp)))[i], p) + (*(*[32]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) + } + goto _1 + _1: + ; + i++ + } + if i == libc.Int32FromInt32(N_SORT_BUCKET)-libc.Int32FromInt32(1) { + /* To get here, there need to be 2^(N_SORT_BUCKET) elements in + ** the input list. But that is impossible. + */ + (*(*[32]uintptr)(unsafe.Pointer(bp)))[i] = _pcacheMergeDirtyList(tls, (*(*[32]uintptr)(unsafe.Pointer(bp)))[i], p) + } + } + p = (*(*[32]uintptr)(unsafe.Pointer(bp)))[0] + i = int32(1) + for { + if !(i < int32(N_SORT_BUCKET)) { + break + } + if (*(*[32]uintptr)(unsafe.Pointer(bp)))[i] == uintptr(0) { + goto _2 + } + if p != 0 { + v3 = _pcacheMergeDirtyList(tls, p, (*(*[32]uintptr)(unsafe.Pointer(bp)))[i]) + } else { + v3 = (*(*[32]uintptr)(unsafe.Pointer(bp)))[i] + } + p = v3 + goto _2 + _2: + ; + i++ + } + return p +} + +// C documentation +// +// /* +// ** Return a list of all dirty pages in the cache, sorted by page number. +// */ +func _sqlite3PcacheDirtyList(tls *libc.TLS, pCache uintptr) (r uintptr) { + var p uintptr + _ = p + p = (*TPCache)(unsafe.Pointer(pCache)).FpDirty + for { + if !(p != 0) { + break + } + (*TPgHdr)(unsafe.Pointer(p)).FpDirty = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext + goto _1 + _1: + ; + p = (*TPgHdr)(unsafe.Pointer(p)).FpDirtyNext + } + return _pcacheSortDirtyList(tls, (*TPCache)(unsafe.Pointer(pCache)).FpDirty) +} + +// C documentation +// +// /* +// ** Return the total number of references to all pages held by the cache. +// ** +// ** This is not the total number of pages referenced, but the sum of the +// ** reference count for all pages. +// */ +func _sqlite3PcacheRefCount(tls *libc.TLS, pCache uintptr) (r Ti64) { + return (*TPCache)(unsafe.Pointer(pCache)).FnRefSum +} + +// C documentation +// +// /* +// ** Return the number of references to the page supplied as an argument. +// */ +func _sqlite3PcachePageRefcount(tls *libc.TLS, p uintptr) (r Ti64) { + return (*TPgHdr)(unsafe.Pointer(p)).FnRef +} + +// C documentation +// +// /* +// ** Return the total number of pages in the cache. +// */ +func _sqlite3PcachePagecount(tls *libc.TLS, pCache uintptr) (r int32) { + return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxPagecount})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache) +} + +// C documentation +// +// /* +// ** Set the suggested cache-size value. +// */ +func _sqlite3PcacheSetCachesize(tls *libc.TLS, pCache uintptr, mxPage int32) { + (*TPCache)(unsafe.Pointer(pCache)).FszCache = mxPage + (*(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxCachesize})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache, _numberOfCachePages(tls, pCache)) +} + +// C documentation +// +// /* +// ** Set the suggested cache-spill value. Make no changes if if the +// ** argument is zero. Return the effective cache-spill size, which will +// ** be the larger of the szSpill and szCache. +// */ +func _sqlite3PcacheSetSpillsize(tls *libc.TLS, p uintptr, mxPage int32) (r int32) { + var res int32 + _ = res + if mxPage != 0 { + if mxPage < 0 { + mxPage = int32(int64(-libc.Int32FromInt32(1024)) * int64(mxPage) / int64((*TPCache)(unsafe.Pointer(p)).FszPage+(*TPCache)(unsafe.Pointer(p)).FszExtra)) + } + (*TPCache)(unsafe.Pointer(p)).FszSpill = mxPage + } + res = _numberOfCachePages(tls, p) + if res < (*TPCache)(unsafe.Pointer(p)).FszSpill { + res = (*TPCache)(unsafe.Pointer(p)).FszSpill + } + return res +} + +// C documentation +// +// /* +// ** Free up as much memory as possible from the page cache. +// */ +func _sqlite3PcacheShrink(tls *libc.TLS, pCache uintptr) { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{_sqlite3Config.Fpcache2.FxShrink})))(tls, (*TPCache)(unsafe.Pointer(pCache)).FpCache) +} + +// C documentation +// +// /* +// ** Return the size of the header added by this middleware layer +// ** in the page-cache hierarchy. +// */ +func _sqlite3HeaderSizePcache(tls *libc.TLS) (r int32) { + return int32((libc.Uint64FromInt64(80) + libc.Uint64FromInt32(7)) & uint64(^libc.Int32FromInt32(7))) +} + +// C documentation +// +// /* +// ** Return the number of dirty pages currently in the cache, as a percentage +// ** of the configured cache size. +// */ +func _sqlite3PCachePercentDirty(tls *libc.TLS, pCache uintptr) (r int32) { + var nCache, nDirty, v2 int32 + var pDirty uintptr + _, _, _, _ = nCache, nDirty, pDirty, v2 + nDirty = 0 + nCache = _numberOfCachePages(tls, pCache) + pDirty = (*TPCache)(unsafe.Pointer(pCache)).FpDirty + for { + if !(pDirty != 0) { + break + } + nDirty++ + goto _1 + _1: + ; + pDirty = (*TPgHdr)(unsafe.Pointer(pDirty)).FpDirtyNext + } + if nCache != 0 { + v2 = int32(int64(nDirty) * libc.Int64FromInt32(100) / int64(nCache)) + } else { + v2 = 0 + } + return v2 +} + +// C documentation +// +// /* +// ** Return true if there are one or more dirty pages in the cache. Else false. +// */ +func _sqlite3PCacheIsDirty(tls *libc.TLS, pCache uintptr) (r int32) { + return libc.BoolInt32((*TPCache)(unsafe.Pointer(pCache)).FpDirty != uintptr(0)) +} + +/************** End of pcache.c **********************************************/ +/************** Begin file pcache1.c *****************************************/ +/* +** 2008 November 05 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file implements the default page cache implementation (the +** sqlite3_pcache interface). It also contains part of the implementation +** of the SQLITE_CONFIG_PAGECACHE and sqlite3_release_memory() features. +** If the default page cache implementation is overridden, then neither of +** these two features are available. +** +** A Page cache line looks like this: +** +** ------------------------------------------------------------- +** | database page content | PgHdr1 | MemPage | PgHdr | +** ------------------------------------------------------------- +** +** The database page content is up front (so that buffer overreads tend to +** flow harmlessly into the PgHdr1, MemPage, and PgHdr extensions). MemPage +** is the extension added by the btree.c module containing information such +** as the database page number and how that database page is used. PgHdr +** is added by the pcache.c layer and contains information used to keep track +** of which pages are "dirty". PgHdr1 is an extension added by this +** module (pcache1.c). The PgHdr1 header is a subclass of sqlite3_pcache_page. +** PgHdr1 contains information needed to look up a page by its page number. +** The superclass sqlite3_pcache_page.pBuf points to the start of the +** database page content and sqlite3_pcache_page.pExtra points to PgHdr. +** +** The size of the extension (MemPage+PgHdr+PgHdr1) can be determined at +** runtime using sqlite3_config(SQLITE_CONFIG_PCACHE_HDRSZ, &size). The +** sizes of the extensions sum to 272 bytes on x64 for 3.8.10, but this +** size can vary according to architecture, compile-time options, and +** SQLite library version number. +** +** Historical note: It used to be that if the SQLITE_PCACHE_SEPARATE_HEADER +** was defined, then the page content would be held in a separate memory +** allocation from the PgHdr1. This was intended to avoid clownshoe memory +** allocations. However, the btree layer needs a small (16-byte) overrun +** area after the page content buffer. The header serves as that overrun +** area. Therefore SQLITE_PCACHE_SEPARATE_HEADER was discontinued to avoid +** any possibility of a memory error. +** +** This module tracks pointers to PgHdr1 objects. Only pcache.c communicates +** with this module. Information is passed back and forth as PgHdr1 pointers. +** +** The pcache.c and pager.c modules deal pointers to PgHdr objects. +** The btree.c module deals with pointers to MemPage objects. +** +** SOURCE OF PAGE CACHE MEMORY: +** +** Memory for a page might come from any of three sources: +** +** (1) The general-purpose memory allocator - sqlite3Malloc() +** (2) Global page-cache memory provided using sqlite3_config() with +** SQLITE_CONFIG_PAGECACHE. +** (3) PCache-local bulk allocation. +** +** The third case is a chunk of heap memory (defaulting to 100 pages worth) +** that is allocated when the page cache is created. The size of the local +** bulk allocation can be adjusted using +** +** sqlite3_config(SQLITE_CONFIG_PAGECACHE, (void*)0, 0, N). +** +** If N is positive, then N pages worth of memory are allocated using a single +** sqlite3Malloc() call and that memory is used for the first N pages allocated. +** Or if N is negative, then -1024*N bytes of memory are allocated and used +** for as many pages as can be accommodated. +** +** Only one of (2) or (3) can be used. Once the memory available to (2) or +** (3) is exhausted, subsequent allocations fail over to the general-purpose +** memory allocator (1). +** +** Earlier versions of SQLite used only methods (1) and (2). But experiments +** show that method (3) with N==100 provides about a 5% performance boost for +** common workloads. + */ +/* #include "sqliteInt.h" */ + +type TPCache1 = struct { + FpGroup uintptr + FpnPurgeable uintptr + FszPage int32 + FszExtra int32 + FszAlloc int32 + FbPurgeable int32 + FnMin uint32 + FnMax uint32 + Fn90pct uint32 + FiMaxKey uint32 + FnPurgeableDummy uint32 + FnRecyclable uint32 + FnPage uint32 + FnHash uint32 + FapHash uintptr + FpFree uintptr + FpBulk uintptr +} + +type PCache1 = TPCache1 + +type TPgHdr1 = struct { + Fpage Tsqlite3_pcache_page + FiKey uint32 + FisBulkLocal Tu16 + FisAnchor Tu16 + FpNext uintptr + FpCache uintptr + FpLruNext uintptr + FpLruPrev uintptr +} + +type PgHdr1 = TPgHdr1 + +type TPgFreeslot = struct { + FpNext uintptr +} + +type PgFreeslot = TPgFreeslot + +type TPGroup = struct { + Fmutex uintptr + FnMaxPage uint32 + FnMinPage uint32 + FmxPinned uint32 + FnPurgeable uint32 + Flru TPgHdr1 +} + +type PGroup = TPGroup + +/* +** Each cache entry is represented by an instance of the following +** structure. A buffer of PgHdr1.pCache->szPage bytes is allocated +** directly before this structure and is used to cache the page content. +** +** When reading a corrupt database file, it is possible that SQLite might +** read a few bytes (no more than 16 bytes) past the end of the page buffer. +** It will only read past the end of the page buffer, never write. This +** object is positioned immediately after the page buffer to serve as an +** overrun area, so that overreads are harmless. +** +** Variables isBulkLocal and isAnchor were once type "u8". That works, +** but causes a 2-byte gap in the structure for most architectures (since +** pointers must be either 4 or 8-byte aligned). As this structure is located +** in memory directly after the associated page data, if the database is +** corrupt, code at the b-tree layer may overread the page buffer and +** read part of this structure before the corruption is detected. This +** can cause a valgrind error if the uninitialized gap is accessed. Using u16 +** ensures there is no such gap, and therefore no bytes of uninitialized +** memory in the structure. +** +** The pLruNext and pLruPrev pointers form a double-linked circular list +** of all pages that are unpinned. The PGroup.lru element (which should be +** the only element on the list with PgHdr1.isAnchor set to 1) forms the +** beginning and the end of the list. + */ +type TPgHdr11 = struct { + Fpage Tsqlite3_pcache_page + FiKey uint32 + FisBulkLocal Tu16 + FisAnchor Tu16 + FpNext uintptr + FpCache uintptr + FpLruNext uintptr + FpLruPrev uintptr +} + +type PgHdr11 = TPgHdr11 + +/* +** A page is pinned if it is not on the LRU list. To be "pinned" means +** that the page is in active use and must not be deallocated. + */ + +/* Each page cache (or PCache) belongs to a PGroup. A PGroup is a set +** of one or more PCaches that are able to recycle each other's unpinned +** pages when they are under memory pressure. A PGroup is an instance of +** the following object. +** +** This page cache implementation works in one of two modes: +** +** (1) Every PCache is the sole member of its own PGroup. There is +** one PGroup per PCache. +** +** (2) There is a single global PGroup that all PCaches are a member +** of. +** +** Mode 1 uses more memory (since PCache instances are not able to rob +** unused pages from other PCaches) but it also operates without a mutex, +** and is therefore often faster. Mode 2 requires a mutex in order to be +** threadsafe, but recycles pages more efficiently. +** +** For mode (1), PGroup.mutex is NULL. For mode (2) there is only a single +** PGroup which is the pcache1.grp global variable and its mutex is +** SQLITE_MUTEX_STATIC_LRU. + */ +type TPGroup1 = struct { + Fmutex uintptr + FnMaxPage uint32 + FnMinPage uint32 + FmxPinned uint32 + FnPurgeable uint32 + Flru TPgHdr1 +} + +type PGroup1 = TPGroup1 + +/* Each page cache is an instance of the following object. Every +** open database file (including each in-memory database and each +** temporary or transient database) has a single page cache which +** is an instance of this object. +** +** Pointers to structures of this type are cast and returned as +** opaque sqlite3_pcache* handles. + */ +type TPCache11 = struct { + FpGroup uintptr + FpnPurgeable uintptr + FszPage int32 + FszExtra int32 + FszAlloc int32 + FbPurgeable int32 + FnMin uint32 + FnMax uint32 + Fn90pct uint32 + FiMaxKey uint32 + FnPurgeableDummy uint32 + FnRecyclable uint32 + FnPage uint32 + FnHash uint32 + FapHash uintptr + FpFree uintptr + FpBulk uintptr +} + +type PCache11 = TPCache11 + +/* +** Free slots in the allocator used to divide up the global page cache +** buffer provided using the SQLITE_CONFIG_PAGECACHE mechanism. + */ +type TPgFreeslot1 = struct { + FpNext uintptr +} + +type PgFreeslot1 = TPgFreeslot1 + +// C documentation +// +// /* +// ** Global data used by this cache. +// */ +type TPCacheGlobal = struct { + Fgrp TPGroup + FisInit int32 + FseparateCache int32 + FnInitPage int32 + FszSlot int32 + FnSlot int32 + FnReserve int32 + FpStart uintptr + FpEnd uintptr + Fmutex uintptr + FpFree uintptr + FnFreeSlot int32 + FbUnderPressure int32 +} + +type PCacheGlobal = TPCacheGlobal + +// C documentation +// +// /* +// ** Global data used by this cache. +// */ +var _pcache1_g TPCacheGlobal + +/* +** All code in this file should access the global structure above via the +** alias "pcache1". This ensures that the WSD emulation is used when +** compiling for systems that do not support real WSD. + */ + +/* +** Macros to enter and leave the PCache LRU mutex. + */ + +/******************************************************************************/ +/******** Page Allocation/SQLITE_CONFIG_PCACHE Related Functions **************/ + +// C documentation +// +// /* +// ** This function is called during initialization if a static buffer is +// ** supplied to use for the page-cache by passing the SQLITE_CONFIG_PAGECACHE +// ** verb to sqlite3_config(). Parameter pBuf points to an allocation large +// ** enough to contain 'n' buffers of 'sz' bytes each. +// ** +// ** This routine is called from sqlite3_initialize() and so it is guaranteed +// ** to be serialized already. There is no need for further mutexing. +// */ +func _sqlite3PCacheBufferSetup(tls *libc.TLS, pBuf uintptr, sz int32, n int32) { + var p uintptr + var v1, v2, v3, v4 int32 + _, _, _, _, _ = p, v1, v2, v3, v4 + if _pcache1_g.FisInit != 0 { + if pBuf == uintptr(0) { + v1 = libc.Int32FromInt32(0) + n = v1 + sz = v1 + } + if n == 0 { + sz = 0 + } + sz = sz & ^libc.Int32FromInt32(7) + _pcache1_g.FszSlot = sz + v2 = n + _pcache1_g.FnFreeSlot = v2 + _pcache1_g.FnSlot = v2 + if n > int32(90) { + v3 = int32(10) + } else { + v3 = n/int32(10) + int32(1) + } + _pcache1_g.FnReserve = v3 + _pcache1_g.FpStart = pBuf + _pcache1_g.FpFree = uintptr(0) + _pcache1_g.FbUnderPressure = 0 + for { + v4 = n + n-- + if !(v4 != 0) { + break + } + p = pBuf + (*TPgFreeslot)(unsafe.Pointer(p)).FpNext = _pcache1_g.FpFree + _pcache1_g.FpFree = p + pBuf = pBuf + uintptr(sz) + } + _pcache1_g.FpEnd = pBuf + } +} + +// C documentation +// +// /* +// ** Try to initialize the pCache->pFree and pCache->pBulk fields. Return +// ** true if pCache->pFree ends up containing one or more free pages. +// */ +func _pcache1InitBulk(tls *libc.TLS, pCache uintptr) (r int32) { + var nBulk, v2 int32 + var pX, zBulk, v1 uintptr + var szBulk Ti64 + _, _, _, _, _, _ = nBulk, pX, szBulk, zBulk, v1, v2 + if _pcache1_g.FnInitPage == 0 { + return 0 + } + /* Do not bother with a bulk allocation if the cache size very small */ + if (*TPCache1)(unsafe.Pointer(pCache)).FnMax < uint32(3) { + return 0 + } + _sqlite3BeginBenignMalloc(tls) + if _pcache1_g.FnInitPage > 0 { + szBulk = int64((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) * int64(_pcache1_g.FnInitPage) + } else { + szBulk = int64(-int32(1024)) * int64(_pcache1_g.FnInitPage) + } + if szBulk > int64((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc)*int64((*TPCache1)(unsafe.Pointer(pCache)).FnMax) { + szBulk = int64((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) * int64((*TPCache1)(unsafe.Pointer(pCache)).FnMax) + } + v1 = _sqlite3Malloc(tls, uint64(szBulk)) + (*TPCache1)(unsafe.Pointer(pCache)).FpBulk = v1 + zBulk = v1 + _sqlite3EndBenignMalloc(tls) + if zBulk != 0 { + nBulk = _sqlite3MallocSize(tls, zBulk) / (*TPCache1)(unsafe.Pointer(pCache)).FszAlloc + for { + pX = zBulk + uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszPage) + (*TPgHdr1)(unsafe.Pointer(pX)).Fpage.FpBuf = zBulk + (*TPgHdr1)(unsafe.Pointer(pX)).Fpage.FpExtra = pX + 1*56 + (*TPgHdr1)(unsafe.Pointer(pX)).FisBulkLocal = uint16(1) + (*TPgHdr1)(unsafe.Pointer(pX)).FisAnchor = uint16(0) + (*TPgHdr1)(unsafe.Pointer(pX)).FpNext = (*TPCache1)(unsafe.Pointer(pCache)).FpFree + (*TPgHdr1)(unsafe.Pointer(pX)).FpLruPrev = uintptr(0) /* Initializing this saves a valgrind error */ + (*TPCache1)(unsafe.Pointer(pCache)).FpFree = pX + zBulk += uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) + goto _3 + _3: + ; + nBulk-- + v2 = nBulk + if !(v2 != 0) { + break + } + } + } + return libc.BoolInt32((*TPCache1)(unsafe.Pointer(pCache)).FpFree != uintptr(0)) +} + +// C documentation +// +// /* +// ** Malloc function used within this file to allocate space from the buffer +// ** configured using sqlite3_config(SQLITE_CONFIG_PAGECACHE) option. If no +// ** such buffer exists or there is no space left in it, this function falls +// ** back to sqlite3Malloc(). +// ** +// ** Multiple threads can run this routine at the same time. Global variables +// ** in pcache1 need to be protected via mutex. +// */ +func _pcache1Alloc(tls *libc.TLS, nByte int32) (r uintptr) { + var p uintptr + var sz int32 + _, _ = p, sz + p = uintptr(0) + if nByte <= _pcache1_g.FszSlot { + Xsqlite3_mutex_enter(tls, _pcache1_g.Fmutex) + p = _pcache1_g.FpFree + if p != 0 { + _pcache1_g.FpFree = (*TPgFreeslot)(unsafe.Pointer(_pcache1_g.FpFree)).FpNext + _pcache1_g.FnFreeSlot-- + _pcache1_g.FbUnderPressure = libc.BoolInt32(_pcache1_g.FnFreeSlot < _pcache1_g.FnReserve) + _sqlite3StatusHighwater(tls, int32(SQLITE_STATUS_PAGECACHE_SIZE), nByte) + _sqlite3StatusUp(tls, int32(SQLITE_STATUS_PAGECACHE_USED), int32(1)) + } + Xsqlite3_mutex_leave(tls, _pcache1_g.Fmutex) + } + if p == uintptr(0) { + /* Memory is not available in the SQLITE_CONFIG_PAGECACHE pool. Get + ** it from sqlite3Malloc instead. + */ + p = _sqlite3Malloc(tls, uint64(nByte)) + if p != 0 { + sz = _sqlite3MallocSize(tls, p) + Xsqlite3_mutex_enter(tls, _pcache1_g.Fmutex) + _sqlite3StatusHighwater(tls, int32(SQLITE_STATUS_PAGECACHE_SIZE), nByte) + _sqlite3StatusUp(tls, int32(SQLITE_STATUS_PAGECACHE_OVERFLOW), sz) + Xsqlite3_mutex_leave(tls, _pcache1_g.Fmutex) + } + } + return p +} + +// C documentation +// +// /* +// ** Free an allocated buffer obtained from pcache1Alloc(). +// */ +func _pcache1Free(tls *libc.TLS, p uintptr) { + var nFreed int32 + var pSlot uintptr + _, _ = nFreed, pSlot + if p == uintptr(0) { + return + } + if uint64(p) >= uint64(_pcache1_g.FpStart) && uint64(p) < uint64(_pcache1_g.FpEnd) { + Xsqlite3_mutex_enter(tls, _pcache1_g.Fmutex) + _sqlite3StatusDown(tls, int32(SQLITE_STATUS_PAGECACHE_USED), int32(1)) + pSlot = p + (*TPgFreeslot)(unsafe.Pointer(pSlot)).FpNext = _pcache1_g.FpFree + _pcache1_g.FpFree = pSlot + _pcache1_g.FnFreeSlot++ + _pcache1_g.FbUnderPressure = libc.BoolInt32(_pcache1_g.FnFreeSlot < _pcache1_g.FnReserve) + Xsqlite3_mutex_leave(tls, _pcache1_g.Fmutex) + } else { + nFreed = 0 + nFreed = _sqlite3MallocSize(tls, p) + Xsqlite3_mutex_enter(tls, _pcache1_g.Fmutex) + _sqlite3StatusDown(tls, int32(SQLITE_STATUS_PAGECACHE_OVERFLOW), nFreed) + Xsqlite3_mutex_leave(tls, _pcache1_g.Fmutex) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** Return the size of a pcache allocation +// */ +func _pcache1MemSize(tls *libc.TLS, p uintptr) (r int32) { + var iSize int32 + _ = iSize + if p >= _pcache1_g.FpStart && p < _pcache1_g.FpEnd { + return _pcache1_g.FszSlot + } else { + iSize = _sqlite3MallocSize(tls, p) + return iSize + } + return r +} + +// C documentation +// +// /* +// ** Allocate a new page object initially associated with cache pCache. +// */ +func _pcache1AllocPage(tls *libc.TLS, pCache uintptr, benignMalloc int32) (r uintptr) { + var p, pPg uintptr + _, _ = p, pPg + p = uintptr(0) + if (*TPCache1)(unsafe.Pointer(pCache)).FpFree != 0 || (*TPCache1)(unsafe.Pointer(pCache)).FnPage == uint32(0) && _pcache1InitBulk(tls, pCache) != 0 { + p = (*TPCache1)(unsafe.Pointer(pCache)).FpFree + (*TPCache1)(unsafe.Pointer(pCache)).FpFree = (*TPgHdr1)(unsafe.Pointer(p)).FpNext + (*TPgHdr1)(unsafe.Pointer(p)).FpNext = uintptr(0) + } else { + /* The group mutex must be released before pcache1Alloc() is called. This + ** is because it might call sqlite3_release_memory(), which assumes that + ** this mutex is not held. */ + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) + if benignMalloc != 0 { + _sqlite3BeginBenignMalloc(tls) + } + pPg = _pcache1Alloc(tls, (*TPCache1)(unsafe.Pointer(pCache)).FszAlloc) + if benignMalloc != 0 { + _sqlite3EndBenignMalloc(tls) + } + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) + if pPg == uintptr(0) { + return uintptr(0) + } + p = pPg + uintptr((*TPCache1)(unsafe.Pointer(pCache)).FszPage) + (*TPgHdr1)(unsafe.Pointer(p)).Fpage.FpBuf = pPg + (*TPgHdr1)(unsafe.Pointer(p)).Fpage.FpExtra = p + 1*56 + (*TPgHdr1)(unsafe.Pointer(p)).FisBulkLocal = uint16(0) + (*TPgHdr1)(unsafe.Pointer(p)).FisAnchor = uint16(0) + (*TPgHdr1)(unsafe.Pointer(p)).FpLruPrev = uintptr(0) /* Initializing this saves a valgrind error */ + } + *(*uint32)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpnPurgeable))++ + return p +} + +// C documentation +// +// /* +// ** Free a page object allocated by pcache1AllocPage(). +// */ +func _pcache1FreePage(tls *libc.TLS, p uintptr) { + var pCache uintptr + _ = pCache + pCache = (*TPgHdr1)(unsafe.Pointer(p)).FpCache + if (*TPgHdr1)(unsafe.Pointer(p)).FisBulkLocal != 0 { + (*TPgHdr1)(unsafe.Pointer(p)).FpNext = (*TPCache1)(unsafe.Pointer(pCache)).FpFree + (*TPCache1)(unsafe.Pointer(pCache)).FpFree = p + } else { + _pcache1Free(tls, (*TPgHdr1)(unsafe.Pointer(p)).Fpage.FpBuf) + } + *(*uint32)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpnPurgeable))-- +} + +// C documentation +// +// /* +// ** Malloc function used by SQLite to obtain space from the buffer configured +// ** using sqlite3_config(SQLITE_CONFIG_PAGECACHE) option. If no such buffer +// ** exists, this function falls back to sqlite3Malloc(). +// */ +func _sqlite3PageMalloc(tls *libc.TLS, sz int32) (r uintptr) { + /* These allocations are never very large */ + return _pcache1Alloc(tls, sz) +} + +// C documentation +// +// /* +// ** Free an allocated buffer obtained from sqlite3PageMalloc(). +// */ +func _sqlite3PageFree(tls *libc.TLS, p uintptr) { + _pcache1Free(tls, p) +} + +// C documentation +// +// /* +// ** Return true if it desirable to avoid allocating a new page cache +// ** entry. +// ** +// ** If memory was allocated specifically to the page cache using +// ** SQLITE_CONFIG_PAGECACHE but that memory has all been used, then +// ** it is desirable to avoid allocating a new page cache entry because +// ** presumably SQLITE_CONFIG_PAGECACHE was suppose to be sufficient +// ** for all page cache needs and we should not need to spill the +// ** allocation onto the heap. +// ** +// ** Or, the heap is used for all page cache memory but the heap is +// ** under memory pressure, then again it is desirable to avoid +// ** allocating a new page cache entry in order to avoid stressing +// ** the heap even further. +// */ +func _pcache1UnderMemoryPressure(tls *libc.TLS, pCache uintptr) (r int32) { + if _pcache1_g.FnSlot != 0 && (*TPCache1)(unsafe.Pointer(pCache)).FszPage+(*TPCache1)(unsafe.Pointer(pCache)).FszExtra <= _pcache1_g.FszSlot { + return _pcache1_g.FbUnderPressure + } else { + return _sqlite3HeapNearlyFull(tls) + } + return r +} + +/******************************************************************************/ +/******** General Implementation Functions ************************************/ + +// C documentation +// +// /* +// ** This function is used to resize the hash table used by the cache passed +// ** as the first argument. +// ** +// ** The PCache mutex must be held when this function is called. +// */ +func _pcache1ResizeHash(tls *libc.TLS, p uintptr) { + var apNew, pNext, pPage, v2 uintptr + var h, i, nNew uint32 + _, _, _, _, _, _, _ = apNew, h, i, nNew, pNext, pPage, v2 + nNew = (*TPCache1)(unsafe.Pointer(p)).FnHash * uint32(2) + if nNew < uint32(256) { + nNew = uint32(256) + } + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(p)).FpGroup)).Fmutex) + if (*TPCache1)(unsafe.Pointer(p)).FnHash != 0 { + _sqlite3BeginBenignMalloc(tls) + } + apNew = _sqlite3MallocZero(tls, uint64(8)*uint64(nNew)) + if (*TPCache1)(unsafe.Pointer(p)).FnHash != 0 { + _sqlite3EndBenignMalloc(tls) + } + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(p)).FpGroup)).Fmutex) + if apNew != 0 { + i = uint32(0) + for { + if !(i < (*TPCache1)(unsafe.Pointer(p)).FnHash) { + break + } + pNext = *(*uintptr)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(p)).FapHash + uintptr(i)*8)) + for { + v2 = pNext + pPage = v2 + if !(v2 != uintptr(0)) { + break + } + h = (*TPgHdr1)(unsafe.Pointer(pPage)).FiKey % nNew + pNext = (*TPgHdr1)(unsafe.Pointer(pPage)).FpNext + (*TPgHdr1)(unsafe.Pointer(pPage)).FpNext = *(*uintptr)(unsafe.Pointer(apNew + uintptr(h)*8)) + *(*uintptr)(unsafe.Pointer(apNew + uintptr(h)*8)) = pPage + } + goto _1 + _1: + ; + i++ + } + Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(p)).FapHash) + (*TPCache1)(unsafe.Pointer(p)).FapHash = apNew + (*TPCache1)(unsafe.Pointer(p)).FnHash = nNew + } +} + +// C documentation +// +// /* +// ** This function is used internally to remove the page pPage from the +// ** PGroup LRU list, if is part of it. If pPage is not part of the PGroup +// ** LRU list, then this function is a no-op. +// ** +// ** The PGroup mutex must be held when this function is called. +// */ +func _pcache1PinPage(tls *libc.TLS, pPage uintptr) (r uintptr) { + (*TPgHdr1)(unsafe.Pointer((*TPgHdr1)(unsafe.Pointer(pPage)).FpLruPrev)).FpLruNext = (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext + (*TPgHdr1)(unsafe.Pointer((*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext)).FpLruPrev = (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruPrev + (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext = uintptr(0) + /* pPage->pLruPrev = 0; + ** No need to clear pLruPrev as it is never accessed if pLruNext is 0 */ + (*TPCache1)(unsafe.Pointer((*TPgHdr1)(unsafe.Pointer(pPage)).FpCache)).FnRecyclable-- + return pPage +} + +// C documentation +// +// /* +// ** Remove the page supplied as an argument from the hash table +// ** (PCache1.apHash structure) that it is currently stored in. +// ** Also free the page if freePage is true. +// ** +// ** The PGroup mutex must be held when this function is called. +// */ +func _pcache1RemoveFromHash(tls *libc.TLS, pPage uintptr, freeFlag int32) { + var h uint32 + var pCache, pp uintptr + _, _, _ = h, pCache, pp + pCache = (*TPgHdr1)(unsafe.Pointer(pPage)).FpCache + h = (*TPgHdr1)(unsafe.Pointer(pPage)).FiKey % (*TPCache1)(unsafe.Pointer(pCache)).FnHash + pp = (*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != pPage) { + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 + } + *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext + (*TPCache1)(unsafe.Pointer(pCache)).FnPage-- + if freeFlag != 0 { + _pcache1FreePage(tls, pPage) + } +} + +// C documentation +// +// /* +// ** If there are currently more than nMaxPage pages allocated, try +// ** to recycle pages to reduce the number allocated to nMaxPage. +// */ +func _pcache1EnforceMaxPage(tls *libc.TLS, pCache uintptr) { + var p, pGroup, v1, v3 uintptr + var v2 bool + _, _, _, _, _ = p, pGroup, v1, v2, v3 + pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup + for { + if v2 = (*TPGroup)(unsafe.Pointer(pGroup)).FnPurgeable > (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage; v2 { + v1 = (*TPGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev + p = v1 + } + if !(v2 && int32((*TPgHdr1)(unsafe.Pointer(v1)).FisAnchor) == 0) { + break + } + _pcache1PinPage(tls, p) + _pcache1RemoveFromHash(tls, p, int32(1)) + } + if (*TPCache1)(unsafe.Pointer(pCache)).FnPage == uint32(0) && (*TPCache1)(unsafe.Pointer(pCache)).FpBulk != 0 { + Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(pCache)).FpBulk) + v3 = libc.UintptrFromInt32(0) + (*TPCache1)(unsafe.Pointer(pCache)).FpFree = v3 + (*TPCache1)(unsafe.Pointer(pCache)).FpBulk = v3 + } +} + +// C documentation +// +// /* +// ** Discard all pages from cache pCache with a page number (key value) +// ** greater than or equal to iLimit. Any pinned pages that meet this +// ** criteria are unpinned before they are discarded. +// ** +// ** The PCache mutex must be held when this function is called. +// */ +func _pcache1TruncateUnsafe(tls *libc.TLS, pCache uintptr, iLimit uint32) { + var h, iStop uint32 + var pPage, pp, v2 uintptr + _, _, _, _, _ = h, iStop, pPage, pp, v2 + if (*TPCache1)(unsafe.Pointer(pCache)).FiMaxKey-iLimit < (*TPCache1)(unsafe.Pointer(pCache)).FnHash { + /* If we are just shaving the last few pages off the end of the + ** cache, then there is no point in scanning the entire hash table. + ** Only scan those hash slots that might contain pages that need to + ** be removed. */ + h = iLimit % (*TPCache1)(unsafe.Pointer(pCache)).FnHash + iStop = (*TPCache1)(unsafe.Pointer(pCache)).FiMaxKey % (*TPCache1)(unsafe.Pointer(pCache)).FnHash + /* Disable the pCache->nPage validity check */ + } else { + /* This is the general case where many pages are being removed. + ** It is necessary to scan the entire hash table */ + h = (*TPCache1)(unsafe.Pointer(pCache)).FnHash / uint32(2) + iStop = h - uint32(1) + } + for { + pp = (*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8 + for { + v2 = *(*uintptr)(unsafe.Pointer(pp)) + pPage = v2 + if !(v2 != uintptr(0)) { + break + } + if (*TPgHdr1)(unsafe.Pointer(pPage)).FiKey >= iLimit { + (*TPCache1)(unsafe.Pointer(pCache)).FnPage-- + *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(pPage)).FpNext + if (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext != uintptr(0) { + _pcache1PinPage(tls, pPage) + } + _pcache1FreePage(tls, pPage) + } else { + pp = pPage + 24 + } + } + if h == iStop { + break + } + h = (h + uint32(1)) % (*TPCache1)(unsafe.Pointer(pCache)).FnHash + goto _1 + _1: + } +} + +/******************************************************************************/ +/******** sqlite3_pcache Methods **********************************************/ + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xInit method. +// */ +func _pcache1Init(tls *libc.TLS, NotUsed uintptr) (r int32) { + _ = NotUsed + libc.Xmemset(tls, uintptr(unsafe.Pointer(&_pcache1_g)), 0, uint64(144)) + /* + ** The pcache1.separateCache variable is true if each PCache has its own + ** private PGroup (mode-1). pcache1.separateCache is false if the single + ** PGroup in pcache1.grp is used for all page caches (mode-2). + ** + ** * Always use a unified cache (mode-2) if ENABLE_MEMORY_MANAGEMENT + ** + ** * Use a unified cache in single-threaded applications that have + ** configured a start-time buffer for use as page-cache memory using + ** sqlite3_config(SQLITE_CONFIG_PAGECACHE, pBuf, sz, N) with non-NULL + ** pBuf argument. + ** + ** * Otherwise use separate caches (mode-1) + */ + _pcache1_g.FseparateCache = 0 + if _sqlite3Config.FbCoreMutex != 0 { + _pcache1_g.Fgrp.Fmutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_LRU)) + _pcache1_g.Fmutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_PMEM)) + } + if _pcache1_g.FseparateCache != 0 && _sqlite3Config.FnPage != 0 && _sqlite3Config.FpPage == uintptr(0) { + _pcache1_g.FnInitPage = _sqlite3Config.FnPage + } else { + _pcache1_g.FnInitPage = 0 + } + _pcache1_g.Fgrp.FmxPinned = uint32(10) + _pcache1_g.FisInit = int32(1) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xShutdown method. +// ** Note that the static mutex allocated in xInit does +// ** not need to be freed. +// */ +func _pcache1Shutdown(tls *libc.TLS, NotUsed uintptr) { + _ = NotUsed + libc.Xmemset(tls, uintptr(unsafe.Pointer(&_pcache1_g)), 0, uint64(144)) +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xCreate method. +// ** +// ** Allocate a new cache. +// */ +func _pcache1Create(tls *libc.TLS, szPage int32, szExtra int32, bPurgeable int32) (r uintptr) { + var pCache, pGroup, v1 uintptr + var sz, v2 int32 + _, _, _, _, _ = pCache, pGroup, sz, v1, v2 /* Bytes of memory required to allocate the new cache */ + sz = int32(uint64(88) + uint64(80)*uint64(_pcache1_g.FseparateCache)) + pCache = _sqlite3MallocZero(tls, uint64(sz)) + if pCache != 0 { + if _pcache1_g.FseparateCache != 0 { + pGroup = pCache + 1*88 + (*TPGroup)(unsafe.Pointer(pGroup)).FmxPinned = uint32(10) + } else { + pGroup = uintptr(unsafe.Pointer(&_pcache1_g)) + } + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) + if int32((*TPGroup)(unsafe.Pointer(pGroup)).Flru.FisAnchor) == 0 { + (*TPGroup)(unsafe.Pointer(pGroup)).Flru.FisAnchor = uint16(1) + v1 = pGroup + 24 + (*TPGroup)(unsafe.Pointer(pGroup)).Flru.FpLruNext = v1 + (*TPGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev = v1 + } + (*TPCache1)(unsafe.Pointer(pCache)).FpGroup = pGroup + (*TPCache1)(unsafe.Pointer(pCache)).FszPage = szPage + (*TPCache1)(unsafe.Pointer(pCache)).FszExtra = szExtra + (*TPCache1)(unsafe.Pointer(pCache)).FszAlloc = int32(uint64(szPage+szExtra) + (libc.Uint64FromInt64(56)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + if bPurgeable != 0 { + v2 = int32(1) + } else { + v2 = 0 + } + (*TPCache1)(unsafe.Pointer(pCache)).FbPurgeable = v2 + _pcache1ResizeHash(tls, pCache) + if bPurgeable != 0 { + (*TPCache1)(unsafe.Pointer(pCache)).FnMin = uint32(10) + *(*uint32)(unsafe.Pointer(pGroup + 12)) += (*TPCache1)(unsafe.Pointer(pCache)).FnMin + (*TPGroup)(unsafe.Pointer(pGroup)).FmxPinned = (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage + uint32(10) - (*TPGroup)(unsafe.Pointer(pGroup)).FnMinPage + (*TPCache1)(unsafe.Pointer(pCache)).FpnPurgeable = pGroup + 20 + } else { + (*TPCache1)(unsafe.Pointer(pCache)).FpnPurgeable = pCache + 48 + } + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) + if (*TPCache1)(unsafe.Pointer(pCache)).FnHash == uint32(0) { + _pcache1Destroy(tls, pCache) + pCache = uintptr(0) + } + } + return pCache +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xCachesize method. +// ** +// ** Configure the cache_size limit for a cache. +// */ +func _pcache1Cachesize(tls *libc.TLS, p uintptr, nMax int32) { + var n Tu32 + var pCache, pGroup uintptr + _, _, _ = n, pCache, pGroup + pCache = p + if (*TPCache1)(unsafe.Pointer(pCache)).FbPurgeable != 0 { + pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) + n = uint32(nMax) + if n > uint32(0x7fff0000)-(*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage+(*TPCache1)(unsafe.Pointer(pCache)).FnMax { + n = uint32(0x7fff0000) - (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage + (*TPCache1)(unsafe.Pointer(pCache)).FnMax + } + *(*uint32)(unsafe.Pointer(pGroup + 8)) += n - (*TPCache1)(unsafe.Pointer(pCache)).FnMax + (*TPGroup)(unsafe.Pointer(pGroup)).FmxPinned = (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage + uint32(10) - (*TPGroup)(unsafe.Pointer(pGroup)).FnMinPage + (*TPCache1)(unsafe.Pointer(pCache)).FnMax = n + (*TPCache1)(unsafe.Pointer(pCache)).Fn90pct = (*TPCache1)(unsafe.Pointer(pCache)).FnMax * uint32(9) / uint32(10) + _pcache1EnforceMaxPage(tls, pCache) + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) + } +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xShrink method. +// ** +// ** Free up as much memory as possible. +// */ +func _pcache1Shrink(tls *libc.TLS, p uintptr) { + var pCache, pGroup uintptr + var savedMaxPage uint32 + _, _, _ = pCache, pGroup, savedMaxPage + pCache = p + if (*TPCache1)(unsafe.Pointer(pCache)).FbPurgeable != 0 { + pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) + savedMaxPage = (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage + (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage = uint32(0) + _pcache1EnforceMaxPage(tls, pCache) + (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage = savedMaxPage + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) + } +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xPagecount method. +// */ +func _pcache1Pagecount(tls *libc.TLS, p uintptr) (r int32) { + var n int32 + var pCache uintptr + _, _ = n, pCache + pCache = p + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) + n = int32((*TPCache1)(unsafe.Pointer(pCache)).FnPage) + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) + return n +} + +// C documentation +// +// /* +// ** Implement steps 3, 4, and 5 of the pcache1Fetch() algorithm described +// ** in the header of the pcache1Fetch() procedure. +// ** +// ** This steps are broken out into a separate procedure because they are +// ** usually not needed, and by avoiding the stack initialization required +// ** for these steps, the main pcache1Fetch() procedure can run faster. +// */ +func _pcache1FetchStage2(tls *libc.TLS, pCache uintptr, iKey uint32, createFlag int32) (r uintptr) { + var h, nPinned uint32 + var pGroup, pOther, pPage uintptr + _, _, _, _, _ = h, nPinned, pGroup, pOther, pPage + pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup + pPage = uintptr(0) + /* Step 3: Abort if createFlag is 1 but the cache is nearly full */ + nPinned = (*TPCache1)(unsafe.Pointer(pCache)).FnPage - (*TPCache1)(unsafe.Pointer(pCache)).FnRecyclable + if createFlag == int32(1) && (nPinned >= (*TPGroup)(unsafe.Pointer(pGroup)).FmxPinned || nPinned >= (*TPCache1)(unsafe.Pointer(pCache)).Fn90pct || _pcache1UnderMemoryPressure(tls, pCache) != 0 && (*TPCache1)(unsafe.Pointer(pCache)).FnRecyclable < nPinned) { + return uintptr(0) + } + if (*TPCache1)(unsafe.Pointer(pCache)).FnPage >= (*TPCache1)(unsafe.Pointer(pCache)).FnHash { + _pcache1ResizeHash(tls, pCache) + } + /* Step 4. Try to recycle a page. */ + if (*TPCache1)(unsafe.Pointer(pCache)).FbPurgeable != 0 && !((*TPgHdr1)(unsafe.Pointer((*TPGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev)).FisAnchor != 0) && ((*TPCache1)(unsafe.Pointer(pCache)).FnPage+uint32(1) >= (*TPCache1)(unsafe.Pointer(pCache)).FnMax || _pcache1UnderMemoryPressure(tls, pCache) != 0) { + pPage = (*TPGroup)(unsafe.Pointer(pGroup)).Flru.FpLruPrev + _pcache1RemoveFromHash(tls, pPage, 0) + _pcache1PinPage(tls, pPage) + pOther = (*TPgHdr1)(unsafe.Pointer(pPage)).FpCache + if (*TPCache1)(unsafe.Pointer(pOther)).FszAlloc != (*TPCache1)(unsafe.Pointer(pCache)).FszAlloc { + _pcache1FreePage(tls, pPage) + pPage = uintptr(0) + } else { + *(*uint32)(unsafe.Pointer(pGroup + 20)) -= uint32((*TPCache1)(unsafe.Pointer(pOther)).FbPurgeable - (*TPCache1)(unsafe.Pointer(pCache)).FbPurgeable) + } + } + /* Step 5. If a usable page buffer has still not been found, + ** attempt to allocate a new one. + */ + if !(pPage != 0) { + pPage = _pcache1AllocPage(tls, pCache, libc.BoolInt32(createFlag == int32(1))) + } + if pPage != 0 { + h = iKey % (*TPCache1)(unsafe.Pointer(pCache)).FnHash + (*TPCache1)(unsafe.Pointer(pCache)).FnPage++ + (*TPgHdr1)(unsafe.Pointer(pPage)).FiKey = iKey + (*TPgHdr1)(unsafe.Pointer(pPage)).FpNext = *(*uintptr)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8)) + (*TPgHdr1)(unsafe.Pointer(pPage)).FpCache = pCache + (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext = uintptr(0) + /* pPage->pLruPrev = 0; + ** No need to clear pLruPrev since it is not accessed when pLruNext==0 */ + *(*uintptr)(unsafe.Pointer((*TPgHdr1)(unsafe.Pointer(pPage)).Fpage.FpExtra)) = uintptr(0) + *(*uintptr)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(h)*8)) = pPage + if iKey > (*TPCache1)(unsafe.Pointer(pCache)).FiMaxKey { + (*TPCache1)(unsafe.Pointer(pCache)).FiMaxKey = iKey + } + } + return pPage +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xFetch method. +// ** +// ** Fetch a page by key value. +// ** +// ** Whether or not a new page may be allocated by this function depends on +// ** the value of the createFlag argument. 0 means do not allocate a new +// ** page. 1 means allocate a new page if space is easily available. 2 +// ** means to try really hard to allocate a new page. +// ** +// ** For a non-purgeable cache (a cache used as the storage for an in-memory +// ** database) there is really no difference between createFlag 1 and 2. So +// ** the calling function (pcache.c) will never have a createFlag of 1 on +// ** a non-purgeable cache. +// ** +// ** There are three different approaches to obtaining space for a page, +// ** depending on the value of parameter createFlag (which may be 0, 1 or 2). +// ** +// ** 1. Regardless of the value of createFlag, the cache is searched for a +// ** copy of the requested page. If one is found, it is returned. +// ** +// ** 2. If createFlag==0 and the page is not already in the cache, NULL is +// ** returned. +// ** +// ** 3. If createFlag is 1, and the page is not already in the cache, then +// ** return NULL (do not allocate a new page) if any of the following +// ** conditions are true: +// ** +// ** (a) the number of pages pinned by the cache is greater than +// ** PCache1.nMax, or +// ** +// ** (b) the number of pages pinned by the cache is greater than +// ** the sum of nMax for all purgeable caches, less the sum of +// ** nMin for all other purgeable caches, or +// ** +// ** 4. If none of the first three conditions apply and the cache is marked +// ** as purgeable, and if one of the following is true: +// ** +// ** (a) The number of pages allocated for the cache is already +// ** PCache1.nMax, or +// ** +// ** (b) The number of pages allocated for all purgeable caches is +// ** already equal to or greater than the sum of nMax for all +// ** purgeable caches, +// ** +// ** (c) The system is under memory pressure and wants to avoid +// ** unnecessary pages cache entry allocations +// ** +// ** then attempt to recycle a page from the LRU list. If it is the right +// ** size, return the recycled buffer. Otherwise, free the buffer and +// ** proceed to step 5. +// ** +// ** 5. Otherwise, allocate and return a new page buffer. +// ** +// ** There are two versions of this routine. pcache1FetchWithMutex() is +// ** the general case. pcache1FetchNoMutex() is a faster implementation for +// ** the common case where pGroup->mutex is NULL. The pcache1Fetch() wrapper +// ** invokes the appropriate routine. +// */ +func _pcache1FetchNoMutex(tls *libc.TLS, p uintptr, iKey uint32, createFlag int32) (r uintptr) { + var pCache, pPage uintptr + _, _ = pCache, pPage + pCache = p + pPage = uintptr(0) + /* Step 1: Search the hash table for an existing entry. */ + pPage = *(*uintptr)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(iKey%(*TPCache1)(unsafe.Pointer(pCache)).FnHash)*8)) + for pPage != 0 && (*TPgHdr1)(unsafe.Pointer(pPage)).FiKey != iKey { + pPage = (*TPgHdr1)(unsafe.Pointer(pPage)).FpNext + } + /* Step 2: If the page was found in the hash table, then return it. + ** If the page was not in the hash table and createFlag is 0, abort. + ** Otherwise (page not in hash and createFlag!=0) continue with + ** subsequent steps to try to create the page. */ + if pPage != 0 { + if (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext != uintptr(0) { + return _pcache1PinPage(tls, pPage) + } else { + return pPage + } + } else { + if createFlag != 0 { + /* Steps 3, 4, and 5 implemented by this subroutine */ + return _pcache1FetchStage2(tls, pCache, iKey, createFlag) + } else { + return uintptr(0) + } + } + return r +} + +func _pcache1FetchWithMutex(tls *libc.TLS, p uintptr, iKey uint32, createFlag int32) (r uintptr) { + var pCache, pPage uintptr + _, _ = pCache, pPage + pCache = p + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) + pPage = _pcache1FetchNoMutex(tls, p, iKey, createFlag) + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) + return pPage +} + +func _pcache1Fetch(tls *libc.TLS, p uintptr, iKey uint32, createFlag int32) (r uintptr) { + var pCache uintptr + _ = pCache + pCache = p + if (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex != 0 { + return _pcache1FetchWithMutex(tls, p, iKey, createFlag) + } else { + return _pcache1FetchNoMutex(tls, p, iKey, createFlag) + } + return r +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xUnpin method. +// ** +// ** Mark a page as unpinned (eligible for asynchronous recycling). +// */ +func _pcache1Unpin(tls *libc.TLS, p uintptr, pPg uintptr, reuseUnlikely int32) { + var pCache, pGroup, pPage, ppFirst, v1 uintptr + _, _, _, _, _ = pCache, pGroup, pPage, ppFirst, v1 + pCache = p + pPage = pPg + pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) + /* It is an error to call this function if the page is already + ** part of the PGroup LRU list. + */ + if reuseUnlikely != 0 || (*TPGroup)(unsafe.Pointer(pGroup)).FnPurgeable > (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage { + _pcache1RemoveFromHash(tls, pPage, int32(1)) + } else { + /* Add the page to the PGroup LRU list. */ + ppFirst = pGroup + 24 + 40 + (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruPrev = pGroup + 24 + v1 = *(*uintptr)(unsafe.Pointer(ppFirst)) + (*TPgHdr1)(unsafe.Pointer(pPage)).FpLruNext = v1 + (*TPgHdr1)(unsafe.Pointer(v1)).FpLruPrev = pPage + *(*uintptr)(unsafe.Pointer(ppFirst)) = pPage + (*TPCache1)(unsafe.Pointer(pCache)).FnRecyclable++ + } + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xRekey method. +// */ +func _pcache1Rekey(tls *libc.TLS, p uintptr, pPg uintptr, iOld uint32, iNew uint32) { + var hNew, hOld uint32 + var pCache, pPage, pp uintptr + _, _, _, _, _ = hNew, hOld, pCache, pPage, pp + pCache = p + pPage = pPg + /* The page number really is changing */ + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) + /* pPg really is iOld */ + hOld = iOld % (*TPCache1)(unsafe.Pointer(pCache)).FnHash + pp = (*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(hOld)*8 + for *(*uintptr)(unsafe.Pointer(pp)) != pPage { + pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 + } + *(*uintptr)(unsafe.Pointer(pp)) = (*TPgHdr1)(unsafe.Pointer(pPage)).FpNext + /* iNew not in cache */ + hNew = iNew % (*TPCache1)(unsafe.Pointer(pCache)).FnHash + (*TPgHdr1)(unsafe.Pointer(pPage)).FiKey = iNew + (*TPgHdr1)(unsafe.Pointer(pPage)).FpNext = *(*uintptr)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(hNew)*8)) + *(*uintptr)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FapHash + uintptr(hNew)*8)) = pPage + if iNew > (*TPCache1)(unsafe.Pointer(pCache)).FiMaxKey { + (*TPCache1)(unsafe.Pointer(pCache)).FiMaxKey = iNew + } + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xTruncate method. +// ** +// ** Discard all unpinned pages in the cache with a page number equal to +// ** or greater than parameter iLimit. Any pinned pages with a page number +// ** equal to or greater than iLimit are implicitly unpinned. +// */ +func _pcache1Truncate(tls *libc.TLS, p uintptr, iLimit uint32) { + var pCache uintptr + _ = pCache + pCache = p + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) + if iLimit <= (*TPCache1)(unsafe.Pointer(pCache)).FiMaxKey { + _pcache1TruncateUnsafe(tls, pCache, iLimit) + (*TPCache1)(unsafe.Pointer(pCache)).FiMaxKey = iLimit - uint32(1) + } + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer((*TPCache1)(unsafe.Pointer(pCache)).FpGroup)).Fmutex) +} + +// C documentation +// +// /* +// ** Implementation of the sqlite3_pcache.xDestroy method. +// ** +// ** Destroy a cache allocated using pcache1Create(). +// */ +func _pcache1Destroy(tls *libc.TLS, p uintptr) { + var pCache, pGroup uintptr + _, _ = pCache, pGroup + pCache = p + pGroup = (*TPCache1)(unsafe.Pointer(pCache)).FpGroup + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) + if (*TPCache1)(unsafe.Pointer(pCache)).FnPage != 0 { + _pcache1TruncateUnsafe(tls, pCache, uint32(0)) + } + *(*uint32)(unsafe.Pointer(pGroup + 8)) -= (*TPCache1)(unsafe.Pointer(pCache)).FnMax + *(*uint32)(unsafe.Pointer(pGroup + 12)) -= (*TPCache1)(unsafe.Pointer(pCache)).FnMin + (*TPGroup)(unsafe.Pointer(pGroup)).FmxPinned = (*TPGroup)(unsafe.Pointer(pGroup)).FnMaxPage + uint32(10) - (*TPGroup)(unsafe.Pointer(pGroup)).FnMinPage + _pcache1EnforceMaxPage(tls, pCache) + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer(pGroup)).Fmutex) + Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(pCache)).FpBulk) + Xsqlite3_free(tls, (*TPCache1)(unsafe.Pointer(pCache)).FapHash) + Xsqlite3_free(tls, pCache) +} + +// C documentation +// +// /* +// ** This function is called during initialization (sqlite3_initialize()) to +// ** install the default pluggable cache module, assuming the user has not +// ** already provided an alternative. +// */ +func _sqlite3PCacheSetDefault(tls *libc.TLS) { + bp := tls.Alloc(16) + defer tls.Free(16) + Xsqlite3_config(tls, int32(SQLITE_CONFIG_PCACHE2), libc.VaList(bp+8, uintptr(unsafe.Pointer(&_defaultMethods1)))) +} + +var _defaultMethods1 = Tsqlite3_pcache_methods2{ + FiVersion: int32(1), +} + +func init() { + p := unsafe.Pointer(&_defaultMethods1) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_pcache1Init) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_pcache1Shutdown) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_pcache1Create) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_pcache1Cachesize) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_pcache1Pagecount) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_pcache1Fetch) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_pcache1Unpin) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_pcache1Rekey) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_pcache1Truncate) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_pcache1Destroy) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_pcache1Shrink) +} + +// C documentation +// +// /* +// ** Return the size of the header on each page of this PCACHE implementation. +// */ +func _sqlite3HeaderSizePcache1(tls *libc.TLS) (r int32) { + return int32((libc.Uint64FromInt64(56) + libc.Uint64FromInt32(7)) & uint64(^libc.Int32FromInt32(7))) +} + +// C documentation +// +// /* +// ** Return the global mutex used by this PCACHE implementation. The +// ** sqlite3_status() routine needs access to this mutex. +// */ +func _sqlite3Pcache1Mutex(tls *libc.TLS) (r uintptr) { + return _pcache1_g.Fmutex +} + +// C documentation +// +// /* +// ** This function is called to free superfluous dynamically allocated memory +// ** held by the pager system. Memory in use by any SQLite pager allocated +// ** by the current thread may be sqlite3_free()ed. +// ** +// ** nReq is the number of bytes of memory required. Once this much has +// ** been released, the function returns. The return value is the total number +// ** of bytes of memory released. +// */ +func _sqlite3PcacheReleaseMemory(tls *libc.TLS, nReq int32) (r int32) { + var nFree int32 + var p, v1 uintptr + var v2 bool + _, _, _, _ = nFree, p, v1, v2 + nFree = 0 + if _sqlite3Config.FpPage == uintptr(0) { + Xsqlite3_mutex_enter(tls, (*TPGroup)(unsafe.Pointer(uintptr(unsafe.Pointer(&_pcache1_g)))).Fmutex) + for { + if v2 = nReq < 0 || nFree < nReq; v2 { + v1 = _pcache1_g.Fgrp.Flru.FpLruPrev + p = v1 + } + if !(v2 && v1 != uintptr(0) && int32((*TPgHdr1)(unsafe.Pointer(p)).FisAnchor) == 0) { + break + } + nFree += _pcache1MemSize(tls, (*TPgHdr1)(unsafe.Pointer(p)).Fpage.FpBuf) + _pcache1PinPage(tls, p) + _pcache1RemoveFromHash(tls, p, int32(1)) + } + Xsqlite3_mutex_leave(tls, (*TPGroup)(unsafe.Pointer(uintptr(unsafe.Pointer(&_pcache1_g)))).Fmutex) + } + return nFree +} + +/************** End of pcache1.c *********************************************/ +/************** Begin file rowset.c ******************************************/ +/* +** 2008 December 3 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This module implements an object we call a "RowSet". +** +** The RowSet object is a collection of rowids. Rowids +** are inserted into the RowSet in an arbitrary order. Inserts +** can be intermixed with tests to see if a given rowid has been +** previously inserted into the RowSet. +** +** After all inserts are finished, it is possible to extract the +** elements of the RowSet in sorted order. Once this extraction +** process has started, no new elements may be inserted. +** +** Hence, the primitive operations for a RowSet are: +** +** CREATE +** INSERT +** TEST +** SMALLEST +** DESTROY +** +** The CREATE and DESTROY primitives are the constructor and destructor, +** obviously. The INSERT primitive adds a new element to the RowSet. +** TEST checks to see if an element is already in the RowSet. SMALLEST +** extracts the least value from the RowSet. +** +** The INSERT primitive might allocate additional memory. Memory is +** allocated in chunks so most INSERTs do no allocation. There is an +** upper bound on the size of allocated memory. No memory is freed +** until DESTROY. +** +** The TEST primitive includes a "batch" number. The TEST primitive +** will only see elements that were inserted before the last change +** in the batch number. In other words, if an INSERT occurs between +** two TESTs where the TESTs have the same batch number, then the +** value added by the INSERT will not be visible to the second TEST. +** The initial batch number is zero, so if the very first TEST contains +** a non-zero batch number, it will see all prior INSERTs. +** +** No INSERTs may occurs after a SMALLEST. An assertion will fail if +** that is attempted. +** +** The cost of an INSERT is roughly constant. (Sometimes new memory +** has to be allocated on an INSERT.) The cost of a TEST with a new +** batch number is O(NlogN) where N is the number of elements in the RowSet. +** The cost of a TEST using the same batch number is O(logN). The cost +** of the first SMALLEST is O(NlogN). Second and subsequent SMALLEST +** primitives are constant time. The cost of DESTROY is O(N). +** +** TEST and SMALLEST may not be used by the same RowSet. This used to +** be possible, but the feature was not used, so it was removed in order +** to simplify the code. + */ +/* #include "sqliteInt.h" */ + +/* +** Target size for allocation chunks. + */ + +/* +** The number of rowset entries per allocation chunk. + */ + +/* +** Each entry in a RowSet is an instance of the following object. +** +** This same object is reused to store a linked list of trees of RowSetEntry +** objects. In that alternative use, pRight points to the next entry +** in the list, pLeft points to the tree, and v is unused. The +** RowSet.pForest value points to the head of this forest list. + */ +type TRowSetEntry = struct { + Fv Ti64 + FpRight uintptr + FpLeft uintptr +} + +type RowSetEntry = TRowSetEntry + +/* +** RowSetEntry objects are allocated in large chunks (instances of the +** following structure) to reduce memory allocation overhead. The +** chunks are kept on a linked list so that they can be deallocated +** when the RowSet is destroyed. + */ +type TRowSetChunk = struct { + FpNextChunk uintptr + FaEntry [42]TRowSetEntry +} + +type RowSetChunk = TRowSetChunk + +/* +** A RowSet in an instance of the following structure. +** +** A typedef of this structure if found in sqliteInt.h. + */ +type TRowSet1 = struct { + FpChunk uintptr + Fdb uintptr + FpEntry uintptr + FpLast uintptr + FpFresh uintptr + FpForest uintptr + FnFresh Tu16 + FrsFlags Tu16 + FiBatch int32 +} + +type RowSet1 = TRowSet1 + +/* +** Allowed values for RowSet.rsFlags + */ + +// C documentation +// +// /* +// ** Allocate a RowSet object. Return NULL if a memory allocation +// ** error occurs. +// */ +func _sqlite3RowSetInit(tls *libc.TLS, db uintptr) (r uintptr) { + var N int32 + var p uintptr + _, _ = N, p + p = _sqlite3DbMallocRawNN(tls, db, uint64(56)) + if p != 0 { + N = _sqlite3DbMallocSize(tls, db, p) + (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) + (*TRowSet)(unsafe.Pointer(p)).Fdb = db + (*TRowSet)(unsafe.Pointer(p)).FpEntry = uintptr(0) + (*TRowSet)(unsafe.Pointer(p)).FpLast = uintptr(0) + (*TRowSet)(unsafe.Pointer(p)).FpForest = uintptr(0) + (*TRowSet)(unsafe.Pointer(p)).FpFresh = uintptr((libc.Uint64FromInt64(56)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + p + (*TRowSet)(unsafe.Pointer(p)).FnFresh = uint16((uint64(N) - (libc.Uint64FromInt64(56)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) / libc.Uint64FromInt64(24)) + (*TRowSet)(unsafe.Pointer(p)).FrsFlags = uint16(ROWSET_SORTED) + (*TRowSet)(unsafe.Pointer(p)).FiBatch = 0 + } + return p +} + +// C documentation +// +// /* +// ** Deallocate all chunks from a RowSet. This frees all memory that +// ** the RowSet has allocated over its lifetime. This routine is +// ** the destructor for the RowSet. +// */ +func _sqlite3RowSetClear(tls *libc.TLS, pArg uintptr) { + var p, pChunk, pNextChunk uintptr + _, _, _ = p, pChunk, pNextChunk + p = pArg + pChunk = (*TRowSet)(unsafe.Pointer(p)).FpChunk + for { + if !(pChunk != 0) { + break + } + pNextChunk = (*TRowSetChunk)(unsafe.Pointer(pChunk)).FpNextChunk + _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, pChunk) + goto _1 + _1: + ; + pChunk = pNextChunk + } + (*TRowSet)(unsafe.Pointer(p)).FpChunk = uintptr(0) + (*TRowSet)(unsafe.Pointer(p)).FnFresh = uint16(0) + (*TRowSet)(unsafe.Pointer(p)).FpEntry = uintptr(0) + (*TRowSet)(unsafe.Pointer(p)).FpLast = uintptr(0) + (*TRowSet)(unsafe.Pointer(p)).FpForest = uintptr(0) + (*TRowSet)(unsafe.Pointer(p)).FrsFlags = uint16(ROWSET_SORTED) +} + +// C documentation +// +// /* +// ** Deallocate all chunks from a RowSet. This frees all memory that +// ** the RowSet has allocated over its lifetime. This routine is +// ** the destructor for the RowSet. +// */ +func _sqlite3RowSetDelete(tls *libc.TLS, pArg uintptr) { + _sqlite3RowSetClear(tls, pArg) + _sqlite3DbFree(tls, (*TRowSet)(unsafe.Pointer(pArg)).Fdb, pArg) +} + +// C documentation +// +// /* +// ** Allocate a new RowSetEntry object that is associated with the +// ** given RowSet. Return a pointer to the new and completely uninitialized +// ** object. +// ** +// ** In an OOM situation, the RowSet.db->mallocFailed flag is set and this +// ** routine returns NULL. +// */ +func _rowSetEntryAlloc(tls *libc.TLS, p uintptr) (r uintptr) { + var pNew, v1, v2 uintptr + _, _, _ = pNew, v1, v2 + if int32((*TRowSet)(unsafe.Pointer(p)).FnFresh) == 0 { + pNew = _sqlite3DbMallocRawNN(tls, (*TRowSet)(unsafe.Pointer(p)).Fdb, uint64(1016)) + if pNew == uintptr(0) { + return uintptr(0) + } + (*TRowSetChunk)(unsafe.Pointer(pNew)).FpNextChunk = (*TRowSet)(unsafe.Pointer(p)).FpChunk + (*TRowSet)(unsafe.Pointer(p)).FpChunk = pNew + (*TRowSet)(unsafe.Pointer(p)).FpFresh = pNew + 8 + (*TRowSet)(unsafe.Pointer(p)).FnFresh = uint16(uint64(libc.Int32FromInt32(ROWSET_ALLOCATION_SIZE)-libc.Int32FromInt32(8)) / libc.Uint64FromInt64(24)) + } + (*TRowSet)(unsafe.Pointer(p)).FnFresh-- + v2 = p + 32 + v1 = *(*uintptr)(unsafe.Pointer(v2)) + *(*uintptr)(unsafe.Pointer(v2)) += 24 + return v1 +} + +// C documentation +// +// /* +// ** Insert a new value into a RowSet. +// ** +// ** The mallocFailed flag of the database connection is set if a +// ** memory allocation fails. +// */ +func _sqlite3RowSetInsert(tls *libc.TLS, p uintptr, rowid Ti64) { + var pEntry, pLast, p1 uintptr + _, _, _ = pEntry, pLast, p1 /* The last prior entry */ + /* This routine is never called after sqlite3RowSetNext() */ + pEntry = _rowSetEntryAlloc(tls, p) + if pEntry == uintptr(0) { + return + } + (*TRowSetEntry)(unsafe.Pointer(pEntry)).Fv = rowid + (*TRowSetEntry)(unsafe.Pointer(pEntry)).FpRight = uintptr(0) + pLast = (*TRowSet)(unsafe.Pointer(p)).FpLast + if pLast != 0 { + if rowid <= (*TRowSetEntry)(unsafe.Pointer(pLast)).Fv { /*OPTIMIZATION-IF-FALSE*/ + /* Avoid unnecessary sorts by preserving the ROWSET_SORTED flags + ** where possible */ + p1 = p + 50 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(ROWSET_SORTED)) + } + (*TRowSetEntry)(unsafe.Pointer(pLast)).FpRight = pEntry + } else { + (*TRowSet)(unsafe.Pointer(p)).FpEntry = pEntry + } + (*TRowSet)(unsafe.Pointer(p)).FpLast = pEntry +} + +// C documentation +// +// /* +// ** Merge two lists of RowSetEntry objects. Remove duplicates. +// ** +// ** The input lists are connected via pRight pointers and are +// ** assumed to each already be in sorted order. +// */ +func _rowSetEntryMerge(tls *libc.TLS, pA uintptr, pB uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pTail, v2, v3 uintptr + var _ /* head at bp+0 */ TRowSetEntry + _, _, _ = pTail, v2, v3 + pTail = bp + for { + if (*TRowSetEntry)(unsafe.Pointer(pA)).Fv <= (*TRowSetEntry)(unsafe.Pointer(pB)).Fv { + if (*TRowSetEntry)(unsafe.Pointer(pA)).Fv < (*TRowSetEntry)(unsafe.Pointer(pB)).Fv { + v2 = pA + (*TRowSetEntry)(unsafe.Pointer(pTail)).FpRight = v2 + pTail = v2 + } + pA = (*TRowSetEntry)(unsafe.Pointer(pA)).FpRight + if pA == uintptr(0) { + (*TRowSetEntry)(unsafe.Pointer(pTail)).FpRight = pB + break + } + } else { + v3 = pB + (*TRowSetEntry)(unsafe.Pointer(pTail)).FpRight = v3 + pTail = v3 + pB = (*TRowSetEntry)(unsafe.Pointer(pB)).FpRight + if pB == uintptr(0) { + (*TRowSetEntry)(unsafe.Pointer(pTail)).FpRight = pA + break + } + } + goto _1 + _1: + } + return (*(*TRowSetEntry)(unsafe.Pointer(bp))).FpRight +} + +// C documentation +// +// /* +// ** Sort all elements on the list of RowSetEntry objects into order of +// ** increasing v. +// */ +func _rowSetEntrySort(tls *libc.TLS, pIn uintptr) (r uintptr) { + bp := tls.Alloc(320) + defer tls.Free(320) + var i uint32 + var pNext, v3 uintptr + var _ /* aBucket at bp+0 */ [40]uintptr + _, _, _ = i, pNext, v3 + libc.Xmemset(tls, bp, 0, uint64(320)) + for pIn != 0 { + pNext = (*TRowSetEntry)(unsafe.Pointer(pIn)).FpRight + (*TRowSetEntry)(unsafe.Pointer(pIn)).FpRight = uintptr(0) + i = uint32(0) + for { + if !((*(*[40]uintptr)(unsafe.Pointer(bp)))[i] != 0) { + break + } + pIn = _rowSetEntryMerge(tls, (*(*[40]uintptr)(unsafe.Pointer(bp)))[i], pIn) + (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) + goto _1 + _1: + ; + i++ + } + (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] = pIn + pIn = pNext + } + pIn = (*(*[40]uintptr)(unsafe.Pointer(bp)))[0] + i = uint32(1) + for { + if !(uint64(i) < libc.Uint64FromInt64(320)/libc.Uint64FromInt64(8)) { + break + } + if (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] == uintptr(0) { + goto _2 + } + if pIn != 0 { + v3 = _rowSetEntryMerge(tls, pIn, (*(*[40]uintptr)(unsafe.Pointer(bp)))[i]) + } else { + v3 = (*(*[40]uintptr)(unsafe.Pointer(bp)))[i] + } + pIn = v3 + goto _2 + _2: + ; + i++ + } + return pIn +} + +// C documentation +// +// /* +// ** The input, pIn, is a binary tree (or subtree) of RowSetEntry objects. +// ** Convert this tree into a linked list connected by the pRight pointers +// ** and return pointers to the first and last elements of the new list. +// */ +func _rowSetTreeToList(tls *libc.TLS, pIn uintptr, ppFirst uintptr, ppLast uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* p at bp+0 */ uintptr + if (*TRowSetEntry)(unsafe.Pointer(pIn)).FpLeft != 0 { + _rowSetTreeToList(tls, (*TRowSetEntry)(unsafe.Pointer(pIn)).FpLeft, ppFirst, bp) + (*TRowSetEntry)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpRight = pIn + } else { + *(*uintptr)(unsafe.Pointer(ppFirst)) = pIn + } + if (*TRowSetEntry)(unsafe.Pointer(pIn)).FpRight != 0 { + _rowSetTreeToList(tls, (*TRowSetEntry)(unsafe.Pointer(pIn)).FpRight, pIn+8, ppLast) + } else { + *(*uintptr)(unsafe.Pointer(ppLast)) = pIn + } +} + +// C documentation +// +// /* +// ** Convert a sorted list of elements (connected by pRight) into a binary +// ** tree with depth of iDepth. A depth of 1 means the tree contains a single +// ** node taken from the head of *ppList. A depth of 2 means a tree with +// ** three nodes. And so forth. +// ** +// ** Use as many entries from the input list as required and update the +// ** *ppList to point to the unused elements of the list. If the input +// ** list contains too few elements, then construct an incomplete tree +// ** and leave *ppList set to NULL. +// ** +// ** Return a pointer to the root of the constructed binary tree. +// */ +func _rowSetNDeepTree(tls *libc.TLS, ppList uintptr, iDepth int32) (r uintptr) { + var p, pLeft, v1 uintptr + _, _, _ = p, pLeft, v1 /* Left subtree */ + if *(*uintptr)(unsafe.Pointer(ppList)) == uintptr(0) { /*OPTIMIZATION-IF-TRUE*/ + /* Prevent unnecessary deep recursion when we run out of entries */ + return uintptr(0) + } + if iDepth > int32(1) { /*OPTIMIZATION-IF-TRUE*/ + /* This branch causes a *balanced* tree to be generated. A valid tree + ** is still generated without this branch, but the tree is wildly + ** unbalanced and inefficient. */ + pLeft = _rowSetNDeepTree(tls, ppList, iDepth-int32(1)) + p = *(*uintptr)(unsafe.Pointer(ppList)) + if p == uintptr(0) { /*OPTIMIZATION-IF-FALSE*/ + /* It is safe to always return here, but the resulting tree + ** would be unbalanced */ + return pLeft + } + (*TRowSetEntry)(unsafe.Pointer(p)).FpLeft = pLeft + *(*uintptr)(unsafe.Pointer(ppList)) = (*TRowSetEntry)(unsafe.Pointer(p)).FpRight + (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, ppList, iDepth-int32(1)) + } else { + p = *(*uintptr)(unsafe.Pointer(ppList)) + *(*uintptr)(unsafe.Pointer(ppList)) = (*TRowSetEntry)(unsafe.Pointer(p)).FpRight + v1 = libc.UintptrFromInt32(0) + (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = v1 + (*TRowSetEntry)(unsafe.Pointer(p)).FpLeft = v1 + } + return p +} + +// C documentation +// +// /* +// ** Convert a sorted list of elements into a binary tree. Make the tree +// ** as deep as it needs to be in order to contain the entire list. +// */ +func _rowSetListToTree(tls *libc.TLS, _pList uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _pList + var iDepth int32 + var p, pLeft, v1 uintptr + _, _, _, _ = iDepth, p, pLeft, v1 /* Left subtree */ + p = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp)) = (*TRowSetEntry)(unsafe.Pointer(p)).FpRight + v1 = libc.UintptrFromInt32(0) + (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = v1 + (*TRowSetEntry)(unsafe.Pointer(p)).FpLeft = v1 + iDepth = int32(1) + for { + if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { + break + } + pLeft = p + p = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp)) = (*TRowSetEntry)(unsafe.Pointer(p)).FpRight + (*TRowSetEntry)(unsafe.Pointer(p)).FpLeft = pLeft + (*TRowSetEntry)(unsafe.Pointer(p)).FpRight = _rowSetNDeepTree(tls, bp, iDepth) + goto _2 + _2: + ; + iDepth++ + } + return p +} + +// C documentation +// +// /* +// ** Extract the smallest element from the RowSet. +// ** Write the element into *pRowid. Return 1 on success. Return +// ** 0 if the RowSet is already empty. +// ** +// ** After this routine has been called, the sqlite3RowSetInsert() +// ** routine may not be called again. +// ** +// ** This routine may not be called after sqlite3RowSetTest() has +// ** been used. Older versions of RowSet allowed that, but as the +// ** capability was not used by the code generator, it was removed +// ** for code economy. +// */ +func _sqlite3RowSetNext(tls *libc.TLS, p uintptr, pRowid uintptr) (r int32) { + var p1 uintptr + _ = p1 + /* Cannot be used with sqlite3RowSetText() */ + /* Merge the forest into a single sorted list on first call */ + if int32((*TRowSet)(unsafe.Pointer(p)).FrsFlags)&int32(ROWSET_NEXT) == 0 { /*OPTIMIZATION-IF-FALSE*/ + if int32((*TRowSet)(unsafe.Pointer(p)).FrsFlags)&int32(ROWSET_SORTED) == 0 { /*OPTIMIZATION-IF-FALSE*/ + (*TRowSet)(unsafe.Pointer(p)).FpEntry = _rowSetEntrySort(tls, (*TRowSet)(unsafe.Pointer(p)).FpEntry) + } + p1 = p + 50 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | (libc.Int32FromInt32(ROWSET_SORTED) | libc.Int32FromInt32(ROWSET_NEXT))) + } + /* Return the next entry on the list */ + if (*TRowSet)(unsafe.Pointer(p)).FpEntry != 0 { + *(*Ti64)(unsafe.Pointer(pRowid)) = (*TRowSetEntry)(unsafe.Pointer((*TRowSet)(unsafe.Pointer(p)).FpEntry)).Fv + (*TRowSet)(unsafe.Pointer(p)).FpEntry = (*TRowSetEntry)(unsafe.Pointer((*TRowSet)(unsafe.Pointer(p)).FpEntry)).FpRight + if (*TRowSet)(unsafe.Pointer(p)).FpEntry == uintptr(0) { /*OPTIMIZATION-IF-TRUE*/ + /* Free memory immediately, rather than waiting on sqlite3_finalize() */ + _sqlite3RowSetClear(tls, p) + } + return int32(1) + } else { + return 0 + } + return r +} + +// C documentation +// +// /* +// ** Check to see if element iRowid was inserted into the rowset as +// ** part of any insert batch prior to iBatch. Return 1 or 0. +// ** +// ** If this is the first test of a new batch and if there exist entries +// ** on pRowSet->pEntry, then sort those entries into the forest at +// ** pRowSet->pForest so that they can be tested. +// */ +func _sqlite3RowSetTest(tls *libc.TLS, pRowSet uintptr, iBatch int32, iRowid Tsqlite3_int64) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p, pTree, ppPrevTree, v2, p3 uintptr + var _ /* pAux at bp+0 */ uintptr + var _ /* pTail at bp+8 */ uintptr + _, _, _, _, _ = p, pTree, ppPrevTree, v2, p3 + /* This routine is never called after sqlite3RowSetNext() */ + /* Sort entries into the forest on the first test of a new batch. + ** To save unnecessary work, only do this when the batch number changes. + */ + if iBatch != (*TRowSet)(unsafe.Pointer(pRowSet)).FiBatch { /*OPTIMIZATION-IF-FALSE*/ + p = (*TRowSet)(unsafe.Pointer(pRowSet)).FpEntry + if p != 0 { + ppPrevTree = pRowSet + 40 + if int32((*TRowSet)(unsafe.Pointer(pRowSet)).FrsFlags)&int32(ROWSET_SORTED) == 0 { /*OPTIMIZATION-IF-FALSE*/ + /* Only sort the current set of entries if they need it */ + p = _rowSetEntrySort(tls, p) + } + pTree = (*TRowSet)(unsafe.Pointer(pRowSet)).FpForest + for { + if !(pTree != 0) { + break + } + ppPrevTree = pTree + 8 + if (*TRowSetEntry)(unsafe.Pointer(pTree)).FpLeft == uintptr(0) { + (*TRowSetEntry)(unsafe.Pointer(pTree)).FpLeft = _rowSetListToTree(tls, p) + break + } else { + _rowSetTreeToList(tls, (*TRowSetEntry)(unsafe.Pointer(pTree)).FpLeft, bp, bp+8) + (*TRowSetEntry)(unsafe.Pointer(pTree)).FpLeft = uintptr(0) + p = _rowSetEntryMerge(tls, *(*uintptr)(unsafe.Pointer(bp)), p) + } + goto _1 + _1: + ; + pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight + } + if pTree == uintptr(0) { + v2 = _rowSetEntryAlloc(tls, pRowSet) + pTree = v2 + *(*uintptr)(unsafe.Pointer(ppPrevTree)) = v2 + if pTree != 0 { + (*TRowSetEntry)(unsafe.Pointer(pTree)).Fv = 0 + (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight = uintptr(0) + (*TRowSetEntry)(unsafe.Pointer(pTree)).FpLeft = _rowSetListToTree(tls, p) + } + } + (*TRowSet)(unsafe.Pointer(pRowSet)).FpEntry = uintptr(0) + (*TRowSet)(unsafe.Pointer(pRowSet)).FpLast = uintptr(0) + p3 = pRowSet + 50 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(ROWSET_SORTED)) + } + (*TRowSet)(unsafe.Pointer(pRowSet)).FiBatch = iBatch + } + /* Test to see if the iRowid value appears anywhere in the forest. + ** Return 1 if it does and 0 if not. + */ + pTree = (*TRowSet)(unsafe.Pointer(pRowSet)).FpForest + for { + if !(pTree != 0) { + break + } + p = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpLeft + for p != 0 { + if (*TRowSetEntry)(unsafe.Pointer(p)).Fv < iRowid { + p = (*TRowSetEntry)(unsafe.Pointer(p)).FpRight + } else { + if (*TRowSetEntry)(unsafe.Pointer(p)).Fv > iRowid { + p = (*TRowSetEntry)(unsafe.Pointer(p)).FpLeft + } else { + return int32(1) + } + } + } + goto _4 + _4: + ; + pTree = (*TRowSetEntry)(unsafe.Pointer(pTree)).FpRight + } + return 0 +} + +/************** End of rowset.c **********************************************/ +/************** Begin file pager.c *******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This is the implementation of the page cache subsystem or "pager". +** +** The pager is used to access a database disk file. It implements +** atomic commit and rollback through the use of a journal file that +** is separate from the database file. The pager also implements file +** locking to prevent two processes from writing the same database +** file simultaneously, or one process from reading the database while +** another is writing. + */ +/* #include "sqliteInt.h" */ +/************** Include wal.h in the middle of pager.c ***********************/ +/************** Begin file wal.h *********************************************/ +/* +** 2010 February 1 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This header file defines the interface to the write-ahead logging +** system. Refer to the comments below and the header comment attached to +** the implementation of each function in log.c for further details. + */ + +/* #include "sqliteInt.h" */ + +/* Macros for extracting appropriate sync flags for either transaction +** commits (WAL_SYNC_FLAGS(X)) or for checkpoint ops (CKPT_SYNC_FLAGS(X)): + */ + +// C documentation +// +// /* Connection to a write-ahead log (WAL) file. +// ** There is one object of this type for each pager. +// */ +type TWal = struct { + FpVfs uintptr + FpDbFd uintptr + FpWalFd uintptr + FiCallback Tu32 + FmxWalSize Ti64 + FnWiData int32 + FszFirstBlock int32 + FapWiData uintptr + FszPage Tu32 + FreadLock Ti16 + FsyncFlags Tu8 + FexclusiveMode Tu8 + FwriteLock Tu8 + FckptLock Tu8 + FreadOnly Tu8 + FtruncateOnCommit Tu8 + FsyncHeader Tu8 + FpadToSectorBoundary Tu8 + FbShmUnreliable Tu8 + Fhdr TWalIndexHdr + FminFrame Tu32 + FiReCksum Tu32 + FzWalName uintptr + FnCkpt Tu32 + FpSnapshot uintptr +} + +type Wal = TWal + +/************** End of wal.h *************************************************/ +/************** Continuing where we left off in pager.c **********************/ + +/******************* NOTES ON THE DESIGN OF THE PAGER ************************ +** +** This comment block describes invariants that hold when using a rollback +** journal. These invariants do not apply for journal_mode=WAL, +** journal_mode=MEMORY, or journal_mode=OFF. +** +** Within this comment block, a page is deemed to have been synced +** automatically as soon as it is written when PRAGMA synchronous=OFF. +** Otherwise, the page is not synced until the xSync method of the VFS +** is called successfully on the file containing the page. +** +** Definition: A page of the database file is said to be "overwriteable" if +** one or more of the following are true about the page: +** +** (a) The original content of the page as it was at the beginning of +** the transaction has been written into the rollback journal and +** synced. +** +** (b) The page was a freelist leaf page at the start of the transaction. +** +** (c) The page number is greater than the largest page that existed in +** the database file at the start of the transaction. +** +** (1) A page of the database file is never overwritten unless one of the +** following are true: +** +** (a) The page and all other pages on the same sector are overwriteable. +** +** (b) The atomic page write optimization is enabled, and the entire +** transaction other than the update of the transaction sequence +** number consists of a single page change. +** +** (2) The content of a page written into the rollback journal exactly matches +** both the content in the database when the rollback journal was written +** and the content in the database at the beginning of the current +** transaction. +** +** (3) Writes to the database file are an integer multiple of the page size +** in length and are aligned on a page boundary. +** +** (4) Reads from the database file are either aligned on a page boundary and +** an integer multiple of the page size in length or are taken from the +** first 100 bytes of the database file. +** +** (5) All writes to the database file are synced prior to the rollback journal +** being deleted, truncated, or zeroed. +** +** (6) If a super-journal file is used, then all writes to the database file +** are synced prior to the super-journal being deleted. +** +** Definition: Two databases (or the same database at two points it time) +** are said to be "logically equivalent" if they give the same answer to +** all queries. Note in particular the content of freelist leaf +** pages can be changed arbitrarily without affecting the logical equivalence +** of the database. +** +** (7) At any time, if any subset, including the empty set and the total set, +** of the unsynced changes to a rollback journal are removed and the +** journal is rolled back, the resulting database file will be logically +** equivalent to the database file at the beginning of the transaction. +** +** (8) When a transaction is rolled back, the xTruncate method of the VFS +** is called to restore the database file to the same size it was at +** the beginning of the transaction. (In some VFSes, the xTruncate +** method is a no-op, but that does not change the fact the SQLite will +** invoke it.) +** +** (9) Whenever the database file is modified, at least one bit in the range +** of bytes from 24 through 39 inclusive will be changed prior to releasing +** the EXCLUSIVE lock, thus signaling other connections on the same +** database to flush their caches. +** +** (10) The pattern of bits in bytes 24 through 39 shall not repeat in less +** than one billion transactions. +** +** (11) A database file is well-formed at the beginning and at the conclusion +** of every transaction. +** +** (12) An EXCLUSIVE lock is held on the database file when writing to +** the database file. +** +** (13) A SHARED lock is held on the database file while reading any +** content out of the database file. +** +******************************************************************************/ + +/* +** Macros for troubleshooting. Normally turned off + */ + +/* +** The following two macros are used within the PAGERTRACE() macros above +** to print out file-descriptors. +** +** PAGERID() takes a pointer to a Pager struct as its argument. The +** associated file-descriptor is returned. FILEHANDLEID() takes an sqlite3_file +** struct as its argument. + */ + +/* +** The Pager.eState variable stores the current 'state' of a pager. A +** pager may be in any one of the seven states shown in the following +** state diagram. +** +** OPEN <------+------+ +** | | | +** V | | +** +---------> READER-------+ | +** | | | +** | V | +** |<-------WRITER_LOCKED------> ERROR +** | | ^ +** | V | +** |<------WRITER_CACHEMOD-------->| +** | | | +** | V | +** |<-------WRITER_DBMOD---------->| +** | | | +** | V | +** +<------WRITER_FINISHED-------->+ +** +** +** List of state transitions and the C [function] that performs each: +** +** OPEN -> READER [sqlite3PagerSharedLock] +** READER -> OPEN [pager_unlock] +** +** READER -> WRITER_LOCKED [sqlite3PagerBegin] +** WRITER_LOCKED -> WRITER_CACHEMOD [pager_open_journal] +** WRITER_CACHEMOD -> WRITER_DBMOD [syncJournal] +** WRITER_DBMOD -> WRITER_FINISHED [sqlite3PagerCommitPhaseOne] +** WRITER_*** -> READER [pager_end_transaction] +** +** WRITER_*** -> ERROR [pager_error] +** ERROR -> OPEN [pager_unlock] +** +** +** OPEN: +** +** The pager starts up in this state. Nothing is guaranteed in this +** state - the file may or may not be locked and the database size is +** unknown. The database may not be read or written. +** +** * No read or write transaction is active. +** * Any lock, or no lock at all, may be held on the database file. +** * The dbSize, dbOrigSize and dbFileSize variables may not be trusted. +** +** READER: +** +** In this state all the requirements for reading the database in +** rollback (non-WAL) mode are met. Unless the pager is (or recently +** was) in exclusive-locking mode, a user-level read transaction is +** open. The database size is known in this state. +** +** A connection running with locking_mode=normal enters this state when +** it opens a read-transaction on the database and returns to state +** OPEN after the read-transaction is completed. However a connection +** running in locking_mode=exclusive (including temp databases) remains in +** this state even after the read-transaction is closed. The only way +** a locking_mode=exclusive connection can transition from READER to OPEN +** is via the ERROR state (see below). +** +** * A read transaction may be active (but a write-transaction cannot). +** * A SHARED or greater lock is held on the database file. +** * The dbSize variable may be trusted (even if a user-level read +** transaction is not active). The dbOrigSize and dbFileSize variables +** may not be trusted at this point. +** * If the database is a WAL database, then the WAL connection is open. +** * Even if a read-transaction is not open, it is guaranteed that +** there is no hot-journal in the file-system. +** +** WRITER_LOCKED: +** +** The pager moves to this state from READER when a write-transaction +** is first opened on the database. In WRITER_LOCKED state, all locks +** required to start a write-transaction are held, but no actual +** modifications to the cache or database have taken place. +** +** In rollback mode, a RESERVED or (if the transaction was opened with +** BEGIN EXCLUSIVE) EXCLUSIVE lock is obtained on the database file when +** moving to this state, but the journal file is not written to or opened +** to in this state. If the transaction is committed or rolled back while +** in WRITER_LOCKED state, all that is required is to unlock the database +** file. +** +** IN WAL mode, WalBeginWriteTransaction() is called to lock the log file. +** If the connection is running with locking_mode=exclusive, an attempt +** is made to obtain an EXCLUSIVE lock on the database file. +** +** * A write transaction is active. +** * If the connection is open in rollback-mode, a RESERVED or greater +** lock is held on the database file. +** * If the connection is open in WAL-mode, a WAL write transaction +** is open (i.e. sqlite3WalBeginWriteTransaction() has been successfully +** called). +** * The dbSize, dbOrigSize and dbFileSize variables are all valid. +** * The contents of the pager cache have not been modified. +** * The journal file may or may not be open. +** * Nothing (not even the first header) has been written to the journal. +** +** WRITER_CACHEMOD: +** +** A pager moves from WRITER_LOCKED state to this state when a page is +** first modified by the upper layer. In rollback mode the journal file +** is opened (if it is not already open) and a header written to the +** start of it. The database file on disk has not been modified. +** +** * A write transaction is active. +** * A RESERVED or greater lock is held on the database file. +** * The journal file is open and the first header has been written +** to it, but the header has not been synced to disk. +** * The contents of the page cache have been modified. +** +** WRITER_DBMOD: +** +** The pager transitions from WRITER_CACHEMOD into WRITER_DBMOD state +** when it modifies the contents of the database file. WAL connections +** never enter this state (since they do not modify the database file, +** just the log file). +** +** * A write transaction is active. +** * An EXCLUSIVE or greater lock is held on the database file. +** * The journal file is open and the first header has been written +** and synced to disk. +** * The contents of the page cache have been modified (and possibly +** written to disk). +** +** WRITER_FINISHED: +** +** It is not possible for a WAL connection to enter this state. +** +** A rollback-mode pager changes to WRITER_FINISHED state from WRITER_DBMOD +** state after the entire transaction has been successfully written into the +** database file. In this state the transaction may be committed simply +** by finalizing the journal file. Once in WRITER_FINISHED state, it is +** not possible to modify the database further. At this point, the upper +** layer must either commit or rollback the transaction. +** +** * A write transaction is active. +** * An EXCLUSIVE or greater lock is held on the database file. +** * All writing and syncing of journal and database data has finished. +** If no error occurred, all that remains is to finalize the journal to +** commit the transaction. If an error did occur, the caller will need +** to rollback the transaction. +** +** ERROR: +** +** The ERROR state is entered when an IO or disk-full error (including +** SQLITE_IOERR_NOMEM) occurs at a point in the code that makes it +** difficult to be sure that the in-memory pager state (cache contents, +** db size etc.) are consistent with the contents of the file-system. +** +** Temporary pager files may enter the ERROR state, but in-memory pagers +** cannot. +** +** For example, if an IO error occurs while performing a rollback, +** the contents of the page-cache may be left in an inconsistent state. +** At this point it would be dangerous to change back to READER state +** (as usually happens after a rollback). Any subsequent readers might +** report database corruption (due to the inconsistent cache), and if +** they upgrade to writers, they may inadvertently corrupt the database +** file. To avoid this hazard, the pager switches into the ERROR state +** instead of READER following such an error. +** +** Once it has entered the ERROR state, any attempt to use the pager +** to read or write data returns an error. Eventually, once all +** outstanding transactions have been abandoned, the pager is able to +** transition back to OPEN state, discarding the contents of the +** page-cache and any other in-memory state at the same time. Everything +** is reloaded from disk (and, if necessary, hot-journal rollback performed) +** when a read-transaction is next opened on the pager (transitioning +** the pager into READER state). At that point the system has recovered +** from the error. +** +** Specifically, the pager jumps into the ERROR state if: +** +** 1. An error occurs while attempting a rollback. This happens in +** function sqlite3PagerRollback(). +** +** 2. An error occurs while attempting to finalize a journal file +** following a commit in function sqlite3PagerCommitPhaseTwo(). +** +** 3. An error occurs while attempting to write to the journal or +** database file in function pagerStress() in order to free up +** memory. +** +** In other cases, the error is returned to the b-tree layer. The b-tree +** layer then attempts a rollback operation. If the error condition +** persists, the pager enters the ERROR state via condition (1) above. +** +** Condition (3) is necessary because it can be triggered by a read-only +** statement executed within a transaction. In this case, if the error +** code were simply returned to the user, the b-tree layer would not +** automatically attempt a rollback, as it assumes that an error in a +** read-only statement cannot leave the pager in an internally inconsistent +** state. +** +** * The Pager.errCode variable is set to something other than SQLITE_OK. +** * There are one or more outstanding references to pages (after the +** last reference is dropped the pager should move back to OPEN state). +** * The pager is not an in-memory pager. +** +** +** Notes: +** +** * A pager is never in WRITER_DBMOD or WRITER_FINISHED state if the +** connection is open in WAL mode. A WAL connection is always in one +** of the first four states. +** +** * Normally, a connection open in exclusive mode is never in PAGER_OPEN +** state. There are two exceptions: immediately after exclusive-mode has +** been turned on (and before any read or write transactions are +** executed), and when the pager is leaving the "error state". +** +** * See also: assert_pager_state(). + */ + +/* +** The Pager.eLock variable is almost always set to one of the +** following locking-states, according to the lock currently held on +** the database file: NO_LOCK, SHARED_LOCK, RESERVED_LOCK or EXCLUSIVE_LOCK. +** This variable is kept up to date as locks are taken and released by +** the pagerLockDb() and pagerUnlockDb() wrappers. +** +** If the VFS xLock() or xUnlock() returns an error other than SQLITE_BUSY +** (i.e. one of the SQLITE_IOERR subtypes), it is not clear whether or not +** the operation was successful. In these circumstances pagerLockDb() and +** pagerUnlockDb() take a conservative approach - eLock is always updated +** when unlocking the file, and only updated when locking the file if the +** VFS call is successful. This way, the Pager.eLock variable may be set +** to a less exclusive (lower) value than the lock that is actually held +** at the system level, but it is never set to a more exclusive value. +** +** This is usually safe. If an xUnlock fails or appears to fail, there may +** be a few redundant xLock() calls or a lock may be held for longer than +** required, but nothing really goes wrong. +** +** The exception is when the database file is unlocked as the pager moves +** from ERROR to OPEN state. At this point there may be a hot-journal file +** in the file-system that needs to be rolled back (as part of an OPEN->SHARED +** transition, by the same pager or any other). If the call to xUnlock() +** fails at this point and the pager is left holding an EXCLUSIVE lock, this +** can confuse the call to xCheckReservedLock() call made later as part +** of hot-journal detection. +** +** xCheckReservedLock() is defined as returning true "if there is a RESERVED +** lock held by this process or any others". So xCheckReservedLock may +** return true because the caller itself is holding an EXCLUSIVE lock (but +** doesn't know it because of a previous error in xUnlock). If this happens +** a hot-journal may be mistaken for a journal being created by an active +** transaction in another process, causing SQLite to read from the database +** without rolling it back. +** +** To work around this, if a call to xUnlock() fails when unlocking the +** database in the ERROR state, Pager.eLock is set to UNKNOWN_LOCK. It +** is only changed back to a real locking state after a successful call +** to xLock(EXCLUSIVE). Also, the code to do the OPEN->SHARED state transition +** omits the check for a hot-journal if Pager.eLock is set to UNKNOWN_LOCK +** lock. Instead, it assumes a hot-journal exists and obtains an EXCLUSIVE +** lock on the database file before attempting to roll it back. See function +** PagerSharedLock() for more detail. +** +** Pager.eLock may only be set to UNKNOWN_LOCK when the pager is in +** PAGER_OPEN state. + */ + +/* +** The maximum allowed sector size. 64KiB. If the xSectorsize() method +** returns a value larger than this, then MAX_SECTOR_SIZE is used instead. +** This could conceivably cause corruption following a power failure on +** such a system. This is currently an undocumented limit. + */ + +// C documentation +// +// /* +// ** An instance of the following structure is allocated for each active +// ** savepoint and statement transaction in the system. All such structures +// ** are stored in the Pager.aSavepoint[] array, which is allocated and +// ** resized using sqlite3Realloc(). +// ** +// ** When a savepoint is created, the PagerSavepoint.iHdrOffset field is +// ** set to 0. If a journal-header is written into the main journal while +// ** the savepoint is active, then iHdrOffset is set to the byte offset +// ** immediately following the last journal record written into the main +// ** journal before the journal-header. This is required during savepoint +// ** rollback (see pagerPlaybackSavepoint()). +// */ +type TPagerSavepoint = struct { + FiOffset Ti64 + FiHdrOffset Ti64 + FpInSavepoint uintptr + FnOrig TPgno + FiSubRec TPgno + FbTruncateOnRelease int32 + FaWalData [4]Tu32 +} + +type PagerSavepoint = TPagerSavepoint + +type TPagerSavepoint1 = struct { + FiOffset Ti64 + FiHdrOffset Ti64 + FpInSavepoint uintptr + FnOrig TPgno + FiSubRec TPgno + FbTruncateOnRelease int32 + FaWalData [4]Tu32 +} + +type PagerSavepoint1 = TPagerSavepoint1 + +/* +** Bits of the Pager.doNotSpill flag. See further description below. + */ + +/* +** An open page cache is an instance of struct Pager. A description of +** some of the more important member variables follows: +** +** eState +** +** The current 'state' of the pager object. See the comment and state +** diagram above for a description of the pager state. +** +** eLock +** +** For a real on-disk database, the current lock held on the database file - +** NO_LOCK, SHARED_LOCK, RESERVED_LOCK or EXCLUSIVE_LOCK. +** +** For a temporary or in-memory database (neither of which require any +** locks), this variable is always set to EXCLUSIVE_LOCK. Since such +** databases always have Pager.exclusiveMode==1, this tricks the pager +** logic into thinking that it already has all the locks it will ever +** need (and no reason to release them). +** +** In some (obscure) circumstances, this variable may also be set to +** UNKNOWN_LOCK. See the comment above the #define of UNKNOWN_LOCK for +** details. +** +** changeCountDone +** +** This boolean variable is used to make sure that the change-counter +** (the 4-byte header field at byte offset 24 of the database file) is +** not updated more often than necessary. +** +** It is set to true when the change-counter field is updated, which +** can only happen if an exclusive lock is held on the database file. +** It is cleared (set to false) whenever an exclusive lock is +** relinquished on the database file. Each time a transaction is committed, +** The changeCountDone flag is inspected. If it is true, the work of +** updating the change-counter is omitted for the current transaction. +** +** This mechanism means that when running in exclusive mode, a connection +** need only update the change-counter once, for the first transaction +** committed. +** +** setSuper +** +** When PagerCommitPhaseOne() is called to commit a transaction, it may +** (or may not) specify a super-journal name to be written into the +** journal file before it is synced to disk. +** +** Whether or not a journal file contains a super-journal pointer affects +** the way in which the journal file is finalized after the transaction is +** committed or rolled back when running in "journal_mode=PERSIST" mode. +** If a journal file does not contain a super-journal pointer, it is +** finalized by overwriting the first journal header with zeroes. If +** it does contain a super-journal pointer the journal file is finalized +** by truncating it to zero bytes, just as if the connection were +** running in "journal_mode=truncate" mode. +** +** Journal files that contain super-journal pointers cannot be finalized +** simply by overwriting the first journal-header with zeroes, as the +** super-journal pointer could interfere with hot-journal rollback of any +** subsequently interrupted transaction that reuses the journal file. +** +** The flag is cleared as soon as the journal file is finalized (either +** by PagerCommitPhaseTwo or PagerRollback). If an IO error prevents the +** journal file from being successfully finalized, the setSuper flag +** is cleared anyway (and the pager will move to ERROR state). +** +** doNotSpill +** +** This variables control the behavior of cache-spills (calls made by +** the pcache module to the pagerStress() routine to write cached data +** to the file-system in order to free up memory). +** +** When bits SPILLFLAG_OFF or SPILLFLAG_ROLLBACK of doNotSpill are set, +** writing to the database from pagerStress() is disabled altogether. +** The SPILLFLAG_ROLLBACK case is done in a very obscure case that +** comes up during savepoint rollback that requires the pcache module +** to allocate a new page to prevent the journal file from being written +** while it is being traversed by code in pager_playback(). The SPILLFLAG_OFF +** case is a user preference. +** +** If the SPILLFLAG_NOSYNC bit is set, writing to the database from +** pagerStress() is permitted, but syncing the journal file is not. +** This flag is set by sqlite3PagerWrite() when the file-system sector-size +** is larger than the database page-size in order to prevent a journal sync +** from happening in between the journalling of two pages on the same sector. +** +** subjInMemory +** +** This is a boolean variable. If true, then any required sub-journal +** is opened as an in-memory journal file. If false, then in-memory +** sub-journals are only used for in-memory pager files. +** +** This variable is updated by the upper layer each time a new +** write-transaction is opened. +** +** dbSize, dbOrigSize, dbFileSize +** +** Variable dbSize is set to the number of pages in the database file. +** It is valid in PAGER_READER and higher states (all states except for +** OPEN and ERROR). +** +** dbSize is set based on the size of the database file, which may be +** larger than the size of the database (the value stored at offset +** 28 of the database header by the btree). If the size of the file +** is not an integer multiple of the page-size, the value stored in +** dbSize is rounded down (i.e. a 5KB file with 2K page-size has dbSize==2). +** Except, any file that is greater than 0 bytes in size is considered +** to have at least one page. (i.e. a 1KB file with 2K page-size leads +** to dbSize==1). +** +** During a write-transaction, if pages with page-numbers greater than +** dbSize are modified in the cache, dbSize is updated accordingly. +** Similarly, if the database is truncated using PagerTruncateImage(), +** dbSize is updated. +** +** Variables dbOrigSize and dbFileSize are valid in states +** PAGER_WRITER_LOCKED and higher. dbOrigSize is a copy of the dbSize +** variable at the start of the transaction. It is used during rollback, +** and to determine whether or not pages need to be journalled before +** being modified. +** +** Throughout a write-transaction, dbFileSize contains the size of +** the file on disk in pages. It is set to a copy of dbSize when the +** write-transaction is first opened, and updated when VFS calls are made +** to write or truncate the database file on disk. +** +** The only reason the dbFileSize variable is required is to suppress +** unnecessary calls to xTruncate() after committing a transaction. If, +** when a transaction is committed, the dbFileSize variable indicates +** that the database file is larger than the database image (Pager.dbSize), +** pager_truncate() is called. The pager_truncate() call uses xFilesize() +** to measure the database file on disk, and then truncates it if required. +** dbFileSize is not used when rolling back a transaction. In this case +** pager_truncate() is called unconditionally (which means there may be +** a call to xFilesize() that is not strictly required). In either case, +** pager_truncate() may cause the file to become smaller or larger. +** +** dbHintSize +** +** The dbHintSize variable is used to limit the number of calls made to +** the VFS xFileControl(FCNTL_SIZE_HINT) method. +** +** dbHintSize is set to a copy of the dbSize variable when a +** write-transaction is opened (at the same time as dbFileSize and +** dbOrigSize). If the xFileControl(FCNTL_SIZE_HINT) method is called, +** dbHintSize is increased to the number of pages that correspond to the +** size-hint passed to the method call. See pager_write_pagelist() for +** details. +** +** errCode +** +** The Pager.errCode variable is only ever used in PAGER_ERROR state. It +** is set to zero in all other states. In PAGER_ERROR state, Pager.errCode +** is always set to SQLITE_FULL, SQLITE_IOERR or one of the SQLITE_IOERR_XXX +** sub-codes. +** +** syncFlags, walSyncFlags +** +** syncFlags is either SQLITE_SYNC_NORMAL (0x02) or SQLITE_SYNC_FULL (0x03). +** syncFlags is used for rollback mode. walSyncFlags is used for WAL mode +** and contains the flags used to sync the checkpoint operations in the +** lower two bits, and sync flags used for transaction commits in the WAL +** file in bits 0x04 and 0x08. In other words, to get the correct sync flags +** for checkpoint operations, use (walSyncFlags&0x03) and to get the correct +** sync flags for transaction commit, use ((walSyncFlags>>2)&0x03). Note +** that with synchronous=NORMAL in WAL mode, transaction commit is not synced +** meaning that the 0x04 and 0x08 bits are both zero. + */ +type TPager1 = struct { + FpVfs uintptr + FexclusiveMode Tu8 + FjournalMode Tu8 + FuseJournal Tu8 + FnoSync Tu8 + FfullSync Tu8 + FextraSync Tu8 + FsyncFlags Tu8 + FwalSyncFlags Tu8 + FtempFile Tu8 + FnoLock Tu8 + FreadOnly Tu8 + FmemDb Tu8 + FmemVfs Tu8 + FeState Tu8 + FeLock Tu8 + FchangeCountDone Tu8 + FsetSuper Tu8 + FdoNotSpill Tu8 + FsubjInMemory Tu8 + FbUseFetch Tu8 + FhasHeldSharedLock Tu8 + FdbSize TPgno + FdbOrigSize TPgno + FdbFileSize TPgno + FdbHintSize TPgno + FerrCode int32 + FnRec int32 + FcksumInit Tu32 + FnSubRec Tu32 + FpInJournal uintptr + Ffd uintptr + Fjfd uintptr + Fsjfd uintptr + FjournalOff Ti64 + FjournalHdr Ti64 + FpBackup uintptr + FaSavepoint uintptr + FnSavepoint int32 + FiDataVersion Tu32 + FdbFileVers [16]int8 + FnMmapOut int32 + FszMmap Tsqlite3_int64 + FpMmapFreelist uintptr + FnExtra Tu16 + FnReserve Ti16 + FvfsFlags Tu32 + FsectorSize Tu32 + FmxPgno TPgno + FlckPgno TPgno + FpageSize Ti64 + FjournalSizeLimit Ti64 + FzFilename uintptr + FzJournal uintptr + FxBusyHandler uintptr + FpBusyHandlerArg uintptr + FaStat [4]Tu32 + FxReiniter uintptr + FxGet uintptr + FpTmpSpace uintptr + FpPCache uintptr + FpWal uintptr + FzWal uintptr +} + +type Pager1 = TPager1 + +/* +** Indexes for use with Pager.aStat[]. The Pager.aStat[] array contains +** the values accessed by passing SQLITE_DBSTATUS_CACHE_HIT, CACHE_MISS +** or CACHE_WRITE to sqlite3_db_status(). + */ + +/* +** The following global variables hold counters used for +** testing purposes only. These variables do not exist in +** a non-testing build. These variables are not thread-safe. + */ + +// C documentation +// +// /* +// ** Journal files begin with the following magic string. The data +// ** was obtained from /dev/random. It is used only as a sanity check. +// ** +// ** Since version 2.8.0, the journal format contains additional sanity +// ** checking information. If the power fails while the journal is being +// ** written, semi-random garbage data might appear in the journal +// ** file after power is restored. If an attempt is then made +// ** to roll the journal back, the database could be corrupted. The additional +// ** sanity checking data is an attempt to discover the garbage in the +// ** journal and ignore it. +// ** +// ** The sanity checking information for the new journal format consists +// ** of a 32-bit checksum on each page of data. The checksum covers both +// ** the page number and the pPager->pageSize bytes of data for the page. +// ** This cksum is initialized to a 32-bit random value that appears in the +// ** journal file right after the header. The random initializer is important, +// ** because garbage data that appears at the end of a journal is likely +// ** data that was once in other files that have now been deleted. If the +// ** garbage data came from an obsolete journal file, the checksums might +// ** be correct. But by initializing the checksum to random value which +// ** is different for every journal, we minimize that risk. +// */ +var _aJournalMagic = [8]uint8{ + 0: uint8(0xd9), + 1: uint8(0xd5), + 2: uint8(0x05), + 3: uint8(0xf9), + 4: uint8(0x20), + 5: uint8(0xa1), + 6: uint8(0x63), + 7: uint8(0xd7), +} + +/* +** The size of the of each page record in the journal is given by +** the following macro. + */ + +/* +** The journal header size for this pager. This is usually the same +** size as a single disk sector. See also setSectorSize(). + */ + +/* +** The macro MEMDB is true if we are dealing with an in-memory database. +** We do this as a macro so that if the SQLITE_OMIT_MEMORYDB macro is set, +** the value of MEMDB will be a constant and the compiler will optimize +** out code that would never execute. + */ + +/* +** The macro USEFETCH is true if we are allowed to use the xFetch and xUnfetch +** interfaces to access the database using memory-mapped I/O. + */ + +/* +** The argument to this macro is a file descriptor (type sqlite3_file*). +** Return 0 if it is not open, or non-zero (but not 1) if it is. +** +** This is so that expressions can be written as: +** +** if( isOpen(pPager->jfd) ){ ... +** +** instead of +** +** if( pPager->jfd->pMethods ){ ... + */ + +// C documentation +// +// /* +// ** Return true if page pgno can be read directly from the database file +// ** by the b-tree layer. This is the case if: +// ** +// ** * the database file is open, +// ** * there are no dirty pages in the cache, and +// ** * the desired page is not currently in the wal file. +// */ +func _sqlite3PagerDirectReadOk(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* iRead at bp+0 */ Tu32 + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods == uintptr(0) { + return 0 + } + if _sqlite3PCacheIsDirty(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) != 0 { + return 0 + } + if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + _sqlite3WalFindFrame(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, pgno, bp) + return libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp)) == uint32(0)) + } + return int32(1) +} + +// C documentation +// +// /* +// ** Set the Pager.xGet method for the appropriate routine used to fetch +// ** content from the pager. +// */ +func _setGetterMethod(tls *libc.TLS, pPager uintptr) { + if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { + (*TPager)(unsafe.Pointer(pPager)).FxGet = __ccgo_fp(_getPageError) + } else { + if (*TPager)(unsafe.Pointer(pPager)).FbUseFetch != 0 { + (*TPager)(unsafe.Pointer(pPager)).FxGet = __ccgo_fp(_getPageMMap) + } else { + (*TPager)(unsafe.Pointer(pPager)).FxGet = __ccgo_fp(_getPageNormal) + } + } +} + +// C documentation +// +// /* +// ** Return true if it is necessary to write page *pPg into the sub-journal. +// ** A page needs to be written into the sub-journal if there exists one +// ** or more open savepoints for which: +// ** +// ** * The page-number is less than or equal to PagerSavepoint.nOrig, and +// ** * The bit corresponding to the page-number is not set in +// ** PagerSavepoint.pInSavepoint. +// */ +func _subjRequiresPage(tls *libc.TLS, pPg uintptr) (r int32) { + var i int32 + var p, pPager uintptr + var pgno TPgno + _, _, _, _ = i, p, pPager, pgno + pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager + pgno = (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno + i = 0 + for { + if !(i < (*TPager)(unsafe.Pointer(pPager)).FnSavepoint) { + break + } + p = (*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56 + if (*TPagerSavepoint)(unsafe.Pointer(p)).FnOrig >= pgno && 0 == _sqlite3BitvecTestNotNull(tls, (*TPagerSavepoint)(unsafe.Pointer(p)).FpInSavepoint, pgno) { + i = i + int32(1) + for { + if !(i < (*TPager)(unsafe.Pointer(pPager)).FnSavepoint) { + break + } + (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(i)*56))).FbTruncateOnRelease = 0 + goto _2 + _2: + ; + i++ + } + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** Read a 32-bit integer from the given file descriptor. Store the integer +// ** that is read in *pRes. Return SQLITE_OK if everything worked, or an +// ** error code is something goes wrong. +// ** +// ** All values are stored on disk as big-endian. +// */ +func _read32bits(tls *libc.TLS, fd uintptr, offset Ti64, pRes uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* ac at bp+0 */ [4]uint8 + _ = rc + rc = _sqlite3OsRead(tls, fd, bp, int32(4), offset) + if rc == SQLITE_OK { + *(*Tu32)(unsafe.Pointer(pRes)) = _sqlite3Get4byte(tls, bp) + } + return rc +} + +/* +** Write a 32-bit integer into a string buffer in big-endian byte order. + */ + +// C documentation +// +// /* +// ** Write a 32-bit integer into the given file descriptor. Return SQLITE_OK +// ** on success or an error code is something goes wrong. +// */ +func _write32bits(tls *libc.TLS, fd uintptr, offset Ti64, val Tu32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ac at bp+0 */ [4]int8 + _sqlite3Put4byte(tls, bp, val) + return _sqlite3OsWrite(tls, fd, bp, int32(4), offset) +} + +// C documentation +// +// /* +// ** Unlock the database file to level eLock, which must be either NO_LOCK +// ** or SHARED_LOCK. Regardless of whether or not the call to xUnlock() +// ** succeeds, set the Pager.eLock variable to match the (attempted) new lock. +// ** +// ** Except, if Pager.eLock is set to UNKNOWN_LOCK when this function is +// ** called, do not modify it. See the comment above the #define of +// ** UNKNOWN_LOCK for an explanation of this. +// */ +func _pagerUnlockDb(tls *libc.TLS, pPager uintptr, eLock int32) (r int32) { + var rc, v1 int32 + _, _ = rc, v1 + rc = SQLITE_OK + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { + if (*TPager)(unsafe.Pointer(pPager)).FnoLock != 0 { + v1 = SQLITE_OK + } else { + v1 = _sqlite3OsUnlock(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, eLock) + } + rc = v1 + if int32((*TPager)(unsafe.Pointer(pPager)).FeLock) != libc.Int32FromInt32(EXCLUSIVE_LOCK)+libc.Int32FromInt32(1) { + (*TPager)(unsafe.Pointer(pPager)).FeLock = uint8(eLock) + } + } + (*TPager)(unsafe.Pointer(pPager)).FchangeCountDone = (*TPager)(unsafe.Pointer(pPager)).FtempFile /* ticket fb3b3024ea238d5c */ + return rc +} + +// C documentation +// +// /* +// ** Lock the database file to level eLock, which must be either SHARED_LOCK, +// ** RESERVED_LOCK or EXCLUSIVE_LOCK. If the caller is successful, set the +// ** Pager.eLock variable to the new locking state. +// ** +// ** Except, if Pager.eLock is set to UNKNOWN_LOCK when this function is +// ** called, do not modify it unless the new locking state is EXCLUSIVE_LOCK. +// ** See the comment above the #define of UNKNOWN_LOCK for an explanation +// ** of this. +// */ +func _pagerLockDb(tls *libc.TLS, pPager uintptr, eLock int32) (r int32) { + var rc, v1 int32 + _, _ = rc, v1 + rc = SQLITE_OK + if int32((*TPager)(unsafe.Pointer(pPager)).FeLock) < eLock || int32((*TPager)(unsafe.Pointer(pPager)).FeLock) == libc.Int32FromInt32(EXCLUSIVE_LOCK)+libc.Int32FromInt32(1) { + if (*TPager)(unsafe.Pointer(pPager)).FnoLock != 0 { + v1 = SQLITE_OK + } else { + v1 = _sqlite3OsLock(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, eLock) + } + rc = v1 + if rc == SQLITE_OK && (int32((*TPager)(unsafe.Pointer(pPager)).FeLock) != libc.Int32FromInt32(EXCLUSIVE_LOCK)+libc.Int32FromInt32(1) || eLock == int32(EXCLUSIVE_LOCK)) { + (*TPager)(unsafe.Pointer(pPager)).FeLock = uint8(eLock) + } + } + return rc +} + +// C documentation +// +// /* +// ** This function determines whether or not the atomic-write or +// ** atomic-batch-write optimizations can be used with this pager. The +// ** atomic-write optimization can be used if: +// ** +// ** (a) the value returned by OsDeviceCharacteristics() indicates that +// ** a database page may be written atomically, and +// ** (b) the value returned by OsSectorSize() is less than or equal +// ** to the page size. +// ** +// ** If it can be used, then the value returned is the size of the journal +// ** file when it contains rollback data for exactly one page. +// ** +// ** The atomic-batch-write optimization can be used if OsDeviceCharacteristics() +// ** returns a value with the SQLITE_IOCAP_BATCH_ATOMIC bit set. -1 is +// ** returned in this case. +// ** +// ** If neither optimization can be used, 0 is returned. +// */ +func _jrnlBufferSize(tls *libc.TLS, pPager uintptr) (r int32) { + _ = pPager + return 0 +} + +/* +** If SQLITE_CHECK_PAGES is defined then we do some sanity checking +** on the cache using a hash function. This is used for testing +** and debugging only. + */ + +// C documentation +// +// /* +// ** When this is called the journal file for pager pPager must be open. +// ** This function attempts to read a super-journal file name from the +// ** end of the file and, if successful, copies it into memory supplied +// ** by the caller. See comments above writeSuperJournal() for the format +// ** used to store a super-journal file name at the end of a journal file. +// ** +// ** zSuper must point to a buffer of at least nSuper bytes allocated by +// ** the caller. This should be sqlite3_vfs.mxPathname+1 (to ensure there is +// ** enough space to write the super-journal name). If the super-journal +// ** name in the journal is longer than nSuper bytes (including a +// ** nul-terminator), then this is handled as if no super-journal name +// ** were present in the journal. +// ** +// ** If a super-journal file name is present at the end of the journal +// ** file, then it is copied into the buffer pointed to by zSuper. A +// ** nul-terminator byte is appended to the buffer following the +// ** super-journal file name. +// ** +// ** If it is determined that no super-journal file name is present +// ** zSuper[0] is set to 0 and SQLITE_OK returned. +// ** +// ** If an error occurs while reading from the journal file, an SQLite +// ** error code is returned. +// */ +func _readSuperJournal(tls *libc.TLS, pJrnl uintptr, zSuper uintptr, nSuper Tu32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var rc, v1, v2, v4, v6, v8 int32 + var u Tu32 + var v3, v5, v7, v9 bool + var _ /* aMagic at bp+24 */ [8]uint8 + var _ /* cksum at bp+16 */ Tu32 + var _ /* len at bp+0 */ Tu32 + var _ /* szJ at bp+8 */ Ti64 + _, _, _, _, _, _, _, _, _, _, _ = rc, u, v1, v2, v3, v4, v5, v6, v7, v8, v9 /* A buffer to hold the magic header */ + *(*int8)(unsafe.Pointer(zSuper)) = int8('\000') + v1 = _sqlite3OsFileSize(tls, pJrnl, bp+8) + rc = v1 + if v3 = SQLITE_OK != v1 || *(*Ti64)(unsafe.Pointer(bp + 8)) < int64(16); !v3 { + v2 = _read32bits(tls, pJrnl, *(*Ti64)(unsafe.Pointer(bp + 8))-int64(16), bp) + rc = v2 + } + if v5 = v3 || SQLITE_OK != v2 || *(*Tu32)(unsafe.Pointer(bp)) >= nSuper || int64(*(*Tu32)(unsafe.Pointer(bp))) > *(*Ti64)(unsafe.Pointer(bp + 8))-int64(16) || *(*Tu32)(unsafe.Pointer(bp)) == uint32(0); !v5 { + v4 = _read32bits(tls, pJrnl, *(*Ti64)(unsafe.Pointer(bp + 8))-int64(12), bp+16) + rc = v4 + } + if v7 = v5 || SQLITE_OK != v4; !v7 { + v6 = _sqlite3OsRead(tls, pJrnl, bp+24, int32(8), *(*Ti64)(unsafe.Pointer(bp + 8))-int64(8)) + rc = v6 + } + if v9 = v7 || SQLITE_OK != v6 || libc.Xmemcmp(tls, bp+24, uintptr(unsafe.Pointer(&_aJournalMagic)), uint64(8)) != 0; !v9 { + v8 = _sqlite3OsRead(tls, pJrnl, zSuper, int32(*(*Tu32)(unsafe.Pointer(bp))), *(*Ti64)(unsafe.Pointer(bp + 8))-int64(16)-int64(*(*Tu32)(unsafe.Pointer(bp)))) + rc = v8 + } + if v9 || SQLITE_OK != v8 { + return rc + } + /* See if the checksum matches the super-journal name */ + u = uint32(0) + for { + if !(u < *(*Tu32)(unsafe.Pointer(bp))) { + break + } + *(*Tu32)(unsafe.Pointer(bp + 16)) -= uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(u)))) + goto _10 + _10: + ; + u++ + } + if *(*Tu32)(unsafe.Pointer(bp + 16)) != 0 { + /* If the checksum doesn't add up, then one or more of the disk sectors + ** containing the super-journal filename is corrupted. This means + ** definitely roll back, so just return SQLITE_OK and report a (nul) + ** super-journal filename. + */ + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + } + *(*int8)(unsafe.Pointer(zSuper + uintptr(*(*Tu32)(unsafe.Pointer(bp))))) = int8('\000') + *(*int8)(unsafe.Pointer(zSuper + uintptr(*(*Tu32)(unsafe.Pointer(bp))+uint32(1)))) = int8('\000') + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return the offset of the sector boundary at or immediately +// ** following the value in pPager->journalOff, assuming a sector +// ** size of pPager->sectorSize bytes. +// ** +// ** i.e for a sector size of 512: +// ** +// ** Pager.journalOff Return value +// ** --------------------------------------- +// ** 0 0 +// ** 512 512 +// ** 100 512 +// ** 2000 2048 +// ** +// */ +func _journalHdrOffset(tls *libc.TLS, pPager uintptr) (r Ti64) { + var c, offset Ti64 + _, _ = c, offset + offset = 0 + c = (*TPager)(unsafe.Pointer(pPager)).FjournalOff + if c != 0 { + offset = ((c-int64(1))/int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) + int64(1)) * int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) + } + return offset +} + +// C documentation +// +// /* +// ** The journal file must be open when this function is called. +// ** +// ** This function is a no-op if the journal file has not been written to +// ** within the current transaction (i.e. if Pager.journalOff==0). +// ** +// ** If doTruncate is non-zero or the Pager.journalSizeLimit variable is +// ** set to 0, then truncate the journal file to zero bytes in size. Otherwise, +// ** zero the 28-byte header at the start of the journal file. In either case, +// ** if the pager is not in no-sync mode, sync the journal file immediately +// ** after writing or truncating it. +// ** +// ** If Pager.journalSizeLimit is set to a positive, non-zero value, and +// ** following the truncation or zeroing described above the size of the +// ** journal file in bytes is larger than this value, then truncate the +// ** journal file to Pager.journalSizeLimit bytes. The journal file does +// ** not need to be synced following this operation. +// ** +// ** If an IO error occurs, abandon processing and return the IO error code. +// ** Otherwise, return SQLITE_OK. +// */ +func _zeroJournalHdr(tls *libc.TLS, pPager uintptr, doTruncate int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iLimit Ti64 + var rc int32 + var _ /* sz at bp+0 */ Ti64 + _, _ = iLimit, rc + rc = SQLITE_OK /* Return code */ + if (*TPager)(unsafe.Pointer(pPager)).FjournalOff != 0 { + iLimit = (*TPager)(unsafe.Pointer(pPager)).FjournalSizeLimit /* Local cache of jsl */ + if doTruncate != 0 || iLimit == 0 { + rc = _sqlite3OsTruncate(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, 0) + } else { + rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, uintptr(unsafe.Pointer(&_zeroHdr)), int32(28), 0) + } + if rc == SQLITE_OK && !((*TPager)(unsafe.Pointer(pPager)).FnoSync != 0) { + rc = _sqlite3OsSync(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, int32(SQLITE_SYNC_DATAONLY)|int32((*TPager)(unsafe.Pointer(pPager)).FsyncFlags)) + } + /* At this point the transaction is committed but the write lock + ** is still held on the file. If there is a size limit configured for + ** the persistent journal and the journal file currently consumes more + ** space than that limit allows for, truncate it now. There is no need + ** to sync the file following this operation. + */ + if rc == SQLITE_OK && iLimit > 0 { + rc = _sqlite3OsFileSize(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, bp) + if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp)) > iLimit { + rc = _sqlite3OsTruncate(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iLimit) + } + } + } + return rc +} + +var _zeroHdr = [28]int8{} + +// C documentation +// +// /* +// ** The journal file must be open when this routine is called. A journal +// ** header (JOURNAL_HDR_SZ bytes) is written into the journal file at the +// ** current location. +// ** +// ** The format for the journal header is as follows: +// ** - 8 bytes: Magic identifying journal format. +// ** - 4 bytes: Number of records in journal, or -1 no-sync mode is on. +// ** - 4 bytes: Random number used for page hash. +// ** - 4 bytes: Initial database page count. +// ** - 4 bytes: Sector size used by the process that wrote this journal. +// ** - 4 bytes: Database page size. +// ** +// ** Followed by (JOURNAL_HDR_SZ - 28) bytes of unused space. +// */ +func _writeJournalHdr(tls *libc.TLS, pPager uintptr) (r int32) { + var ii, rc int32 + var nHeader, nWrite Tu32 + var zHeader uintptr + var v2 Ti64 + _, _, _, _, _, _ = ii, nHeader, nWrite, rc, zHeader, v2 + rc = SQLITE_OK /* Return code */ + zHeader = (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace /* Temporary space used to build header */ + nHeader = uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize) /* Loop counter */ + /* Journal file must be open. */ + if nHeader > (*TPager)(unsafe.Pointer(pPager)).FsectorSize { + nHeader = (*TPager)(unsafe.Pointer(pPager)).FsectorSize + } + /* If there are active savepoints and any of them were created + ** since the most recent journal header was written, update the + ** PagerSavepoint.iHdrOffset fields now. + */ + ii = 0 + for { + if !(ii < (*TPager)(unsafe.Pointer(pPager)).FnSavepoint) { + break + } + if (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FiHdrOffset == 0 { + (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FiHdrOffset = (*TPager)(unsafe.Pointer(pPager)).FjournalOff + } + goto _1 + _1: + ; + ii++ + } + v2 = _journalHdrOffset(tls, pPager) + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = v2 + (*TPager)(unsafe.Pointer(pPager)).FjournalHdr = v2 + /* + ** Write the nRec Field - the number of page records that follow this + ** journal header. Normally, zero is written to this value at this time. + ** After the records are added to the journal (and the journal synced, + ** if in full-sync mode), the zero is overwritten with the true number + ** of records (see syncJournal()). + ** + ** A faster alternative is to write 0xFFFFFFFF to the nRec field. When + ** reading the journal this value tells SQLite to assume that the + ** rest of the journal file contains valid page records. This assumption + ** is dangerous, as if a failure occurred whilst writing to the journal + ** file it may contain some garbage data. There are two scenarios + ** where this risk can be ignored: + ** + ** * When the pager is in no-sync mode. Corruption can follow a + ** power failure in this case anyway. + ** + ** * When the SQLITE_IOCAP_SAFE_APPEND flag is set. This guarantees + ** that garbage data is never appended to the journal file. + */ + if (*TPager)(unsafe.Pointer(pPager)).FnoSync != 0 || int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_MEMORY) || _sqlite3OsDeviceCharacteristics(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd)&int32(SQLITE_IOCAP_SAFE_APPEND) != 0 { + libc.Xmemcpy(tls, zHeader, uintptr(unsafe.Pointer(&_aJournalMagic)), uint64(8)) + _sqlite3Put4byte(tls, zHeader+uintptr(8), uint32(0xffffffff)) + } else { + libc.Xmemset(tls, zHeader, 0, libc.Uint64FromInt64(8)+libc.Uint64FromInt32(4)) + } + /* The random check-hash initializer */ + if int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) != int32(PAGER_JOURNALMODE_MEMORY) { + Xsqlite3_randomness(tls, int32(4), pPager+56) + } + _sqlite3Put4byte(tls, zHeader+uintptr(libc.Uint64FromInt64(8)+libc.Uint64FromInt32(4)), (*TPager)(unsafe.Pointer(pPager)).FcksumInit) + /* The initial database size */ + _sqlite3Put4byte(tls, zHeader+uintptr(libc.Uint64FromInt64(8)+libc.Uint64FromInt32(8)), (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize) + /* The assumed sector size for this process */ + _sqlite3Put4byte(tls, zHeader+uintptr(libc.Uint64FromInt64(8)+libc.Uint64FromInt32(12)), (*TPager)(unsafe.Pointer(pPager)).FsectorSize) + /* The page size */ + _sqlite3Put4byte(tls, zHeader+uintptr(libc.Uint64FromInt64(8)+libc.Uint64FromInt32(16)), uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize)) + /* Initializing the tail of the buffer is not necessary. Everything + ** works find if the following memset() is omitted. But initializing + ** the memory prevents valgrind from complaining, so we are willing to + ** take the performance hit. + */ + libc.Xmemset(tls, zHeader+uintptr(libc.Uint64FromInt64(8)+libc.Uint64FromInt32(20)), 0, uint64(nHeader)-(libc.Uint64FromInt64(8)+libc.Uint64FromInt32(20))) + /* In theory, it is only necessary to write the 28 bytes that the + ** journal header consumes to the journal file here. Then increment the + ** Pager.journalOff variable by JOURNAL_HDR_SZ so that the next + ** record is written to the following sector (leaving a gap in the file + ** that will be implicitly filled in by the OS). + ** + ** However it has been discovered that on some systems this pattern can + ** be significantly slower than contiguously writing data to the file, + ** even if that means explicitly writing data to the block of + ** (JOURNAL_HDR_SZ - 28) bytes that will not be used. So that is what + ** is done. + ** + ** The loop is required here in case the sector-size is larger than the + ** database page size. Since the zHeader buffer is only Pager.pageSize + ** bytes in size, more than one call to sqlite3OsWrite() may be required + ** to populate the entire journal header sector. + */ + nWrite = uint32(0) + for { + if !(rc == SQLITE_OK && nWrite < (*TPager)(unsafe.Pointer(pPager)).FsectorSize) { + break + } + rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, zHeader, int32(nHeader), (*TPager)(unsafe.Pointer(pPager)).FjournalOff) + *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(nHeader) + goto _3 + _3: + ; + nWrite += nHeader + } + return rc +} + +// C documentation +// +// /* +// ** The journal file must be open when this is called. A journal header file +// ** (JOURNAL_HDR_SZ bytes) is read from the current location in the journal +// ** file. The current location in the journal file is given by +// ** pPager->journalOff. See comments above function writeJournalHdr() for +// ** a description of the journal header format. +// ** +// ** If the header is read successfully, *pNRec is set to the number of +// ** page records following this header and *pDbSize is set to the size of the +// ** database before the transaction began, in pages. Also, pPager->cksumInit +// ** is set to the value read from the journal header. SQLITE_OK is returned +// ** in this case. +// ** +// ** If the journal header file appears to be corrupted, SQLITE_DONE is +// ** returned and *pNRec and *PDbSize are undefined. If JOURNAL_HDR_SZ bytes +// ** cannot be read from the journal file an error code is returned. +// */ +func _readJournalHdr(tls *libc.TLS, pPager uintptr, isHot int32, journalSize Ti64, pNRec uintptr, pDbSize uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iHdrOff Ti64 + var rc, v1, v2, v4, v6, v7 int32 + var v3, v5, v8 bool + var _ /* aMagic at bp+0 */ [8]uint8 + var _ /* iPageSize at bp+8 */ Tu32 + var _ /* iSectorSize at bp+12 */ Tu32 + _, _, _, _, _, _, _, _, _, _ = iHdrOff, rc, v1, v2, v3, v4, v5, v6, v7, v8 /* Offset of journal header being read */ + /* Journal file must be open. */ + /* Advance Pager.journalOff to the start of the next sector. If the + ** journal file is too small for there to be a header stored at this + ** point, return SQLITE_DONE. + */ + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = _journalHdrOffset(tls, pPager) + if (*TPager)(unsafe.Pointer(pPager)).FjournalOff+int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) > journalSize { + return int32(SQLITE_DONE) + } + iHdrOff = (*TPager)(unsafe.Pointer(pPager)).FjournalOff + /* Read in the first 8 bytes of the journal header. If they do not match + ** the magic string found at the start of each journal header, return + ** SQLITE_DONE. If an IO error occurs, return an error code. Otherwise, + ** proceed. + */ + if isHot != 0 || iHdrOff != (*TPager)(unsafe.Pointer(pPager)).FjournalHdr { + rc = _sqlite3OsRead(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, bp, int32(8), iHdrOff) + if rc != 0 { + return rc + } + if libc.Xmemcmp(tls, bp, uintptr(unsafe.Pointer(&_aJournalMagic)), uint64(8)) != 0 { + return int32(SQLITE_DONE) + } + } + /* Read the first three 32-bit fields of the journal header: The nRec + ** field, the checksum-initializer and the database size at the start + ** of the transaction. Return an error code if anything goes wrong. + */ + v1 = _read32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(8), pNRec) + rc = v1 + if v3 = SQLITE_OK != v1; !v3 { + v2 = _read32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(12), pPager+56) + rc = v2 + } + if v5 = v3 || SQLITE_OK != v2; !v5 { + v4 = _read32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(16), pDbSize) + rc = v4 + } + if v5 || SQLITE_OK != v4 { + return rc + } + if (*TPager)(unsafe.Pointer(pPager)).FjournalOff == 0 { /* Sector-size field of journal header */ + /* Read the page-size and sector-size journal header fields. */ + v6 = _read32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(20), bp+12) + rc = v6 + if v8 = SQLITE_OK != v6; !v8 { + v7 = _read32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(24), bp+8) + rc = v7 + } + if v8 || SQLITE_OK != v7 { + return rc + } + /* Versions of SQLite prior to 3.5.8 set the page-size field of the + ** journal header to zero. In this case, assume that the Pager.pageSize + ** variable is already set to the correct page size. + */ + if *(*Tu32)(unsafe.Pointer(bp + 8)) == uint32(0) { + *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize) + } + /* Check that the values read from the page-size and sector-size fields + ** are within range. To be 'in range', both values need to be a power + ** of two greater than or equal to 512 or 32, and not greater than their + ** respective compile time maximum limits. + */ + if *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(512) || *(*Tu32)(unsafe.Pointer(bp + 12)) < uint32(32) || *(*Tu32)(unsafe.Pointer(bp + 8)) > uint32(SQLITE_MAX_PAGE_SIZE) || *(*Tu32)(unsafe.Pointer(bp + 12)) > uint32(MAX_SECTOR_SIZE) || (*(*Tu32)(unsafe.Pointer(bp + 8))-uint32(1))&*(*Tu32)(unsafe.Pointer(bp + 8)) != uint32(0) || (*(*Tu32)(unsafe.Pointer(bp + 12))-uint32(1))&*(*Tu32)(unsafe.Pointer(bp + 12)) != uint32(0) { + /* If the either the page-size or sector-size in the journal-header is + ** invalid, then the process that wrote the journal-header must have + ** crashed before the header was synced. In this case stop reading + ** the journal file here. + */ + return int32(SQLITE_DONE) + } + /* Update the page-size to match the value read from the journal. + ** Use a testcase() macro to make sure that malloc failure within + ** PagerSetPagesize() is tested. + */ + rc = _sqlite3PagerSetPagesize(tls, pPager, bp+8, -int32(1)) + /* Update the assumed sector-size to match the value used by + ** the process that created this journal. If this journal was + ** created by a process other than this one, then this routine + ** is being called from within pager_playback(). The local value + ** of Pager.sectorSize is restored at the end of that routine. + */ + (*TPager)(unsafe.Pointer(pPager)).FsectorSize = *(*Tu32)(unsafe.Pointer(bp + 12)) + } + *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) + return rc +} + +// C documentation +// +// /* +// ** Write the supplied super-journal name into the journal file for pager +// ** pPager at the current location. The super-journal name must be the last +// ** thing written to a journal file. If the pager is in full-sync mode, the +// ** journal file descriptor is advanced to the next sector boundary before +// ** anything is written. The format is: +// ** +// ** + 4 bytes: PAGER_SJ_PGNO. +// ** + N bytes: super-journal filename in utf-8. +// ** + 4 bytes: N (length of super-journal name in bytes, no nul-terminator). +// ** + 4 bytes: super-journal name checksum. +// ** + 8 bytes: aJournalMagic[]. +// ** +// ** The super-journal page checksum is the sum of the bytes in the super-journal +// ** name, where each byte is interpreted as a signed 8-bit integer. +// ** +// ** If zSuper is a NULL pointer (occurs for a single database transaction), +// ** this call is a no-op. +// */ +func _writeSuperJournal(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var cksum Tu32 + var iHdrOff Ti64 + var nSuper, rc, v11, v2, v3, v5, v7, v9 int32 + var v10, v4, v6, v8 bool + var _ /* jrnlSize at bp+0 */ Ti64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cksum, iHdrOff, nSuper, rc, v10, v11, v2, v3, v4, v5, v6, v7, v8, v9 /* Size of journal file on disk */ + cksum = uint32(0) /* Checksum of string zSuper */ + if !(zSuper != 0) || int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_MEMORY) || !((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != libc.UintptrFromInt32(0)) { + return SQLITE_OK + } + (*TPager)(unsafe.Pointer(pPager)).FsetSuper = uint8(1) + /* Calculate the length in bytes and the checksum of zSuper */ + nSuper = 0 + for { + if !(*(*int8)(unsafe.Pointer(zSuper + uintptr(nSuper))) != 0) { + break + } + cksum += uint32(*(*int8)(unsafe.Pointer(zSuper + uintptr(nSuper)))) + goto _1 + _1: + ; + nSuper++ + } + /* If in full-sync mode, advance to the next disk sector before writing + ** the super-journal name. This is in case the previous page written to + ** the journal has already been synced. + */ + if (*TPager)(unsafe.Pointer(pPager)).FfullSync != 0 { + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = _journalHdrOffset(tls, pPager) + } + iHdrOff = (*TPager)(unsafe.Pointer(pPager)).FjournalOff + /* Write the super-journal data to the end of the journal file. If + ** an error occurs, return the error code to the caller. + */ + v2 = _write32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff, (*TPager)(unsafe.Pointer(pPager)).FlckPgno) + rc = v2 + if v4 = 0 != v2; !v4 { + v3 = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, zSuper, nSuper, iHdrOff+int64(4)) + rc = v3 + } + if v6 = v4 || 0 != v3; !v6 { + v5 = _write32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(4)+int64(nSuper), uint32(nSuper)) + rc = v5 + } + if v8 = v6 || 0 != v5; !v8 { + v7 = _write32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iHdrOff+int64(4)+int64(nSuper)+int64(4), cksum) + rc = v7 + } + if v10 = v8 || 0 != v7; !v10 { + v9 = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, uintptr(unsafe.Pointer(&_aJournalMagic)), int32(8), iHdrOff+int64(4)+int64(nSuper)+int64(8)) + rc = v9 + } + if v10 || 0 != v9 { + return rc + } + *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(nSuper + libc.Int32FromInt32(20)) + /* If the pager is in persistent-journal mode, then the physical + ** journal-file may extend past the end of the super-journal name + ** and 8 bytes of magic data just written to the file. This is + ** dangerous because the code to rollback a hot-journal file + ** will not be able to find the super-journal name to determine + ** whether or not the journal is hot. + ** + ** Easiest thing to do in this scenario is to truncate the journal + ** file to the required size. + */ + v11 = _sqlite3OsFileSize(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, bp) + rc = v11 + if SQLITE_OK == v11 && *(*Ti64)(unsafe.Pointer(bp)) > (*TPager)(unsafe.Pointer(pPager)).FjournalOff { + rc = _sqlite3OsTruncate(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, (*TPager)(unsafe.Pointer(pPager)).FjournalOff) + } + return rc +} + +// C documentation +// +// /* +// ** Discard the entire contents of the in-memory page-cache. +// */ +func _pager_reset(tls *libc.TLS, pPager uintptr) { + (*TPager)(unsafe.Pointer(pPager)).FiDataVersion++ + _sqlite3BackupRestart(tls, (*TPager)(unsafe.Pointer(pPager)).FpBackup) + _sqlite3PcacheClear(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) +} + +// C documentation +// +// /* +// ** Return the pPager->iDataVersion value +// */ +func _sqlite3PagerDataVersion(tls *libc.TLS, pPager uintptr) (r Tu32) { + return (*TPager)(unsafe.Pointer(pPager)).FiDataVersion +} + +// C documentation +// +// /* +// ** Free all structures in the Pager.aSavepoint[] array and set both +// ** Pager.aSavepoint and Pager.nSavepoint to zero. Close the sub-journal +// ** if it is open and the pager is not in exclusive mode. +// */ +func _releaseAllSavepoints(tls *libc.TLS, pPager uintptr) { + var ii int32 + _ = ii /* Iterator for looping through Pager.aSavepoint */ + ii = 0 + for { + if !(ii < (*TPager)(unsafe.Pointer(pPager)).FnSavepoint) { + break + } + _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FpInSavepoint) + goto _1 + _1: + ; + ii++ + } + if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) || _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) + } + Xsqlite3_free(tls, (*TPager)(unsafe.Pointer(pPager)).FaSavepoint) + (*TPager)(unsafe.Pointer(pPager)).FaSavepoint = uintptr(0) + (*TPager)(unsafe.Pointer(pPager)).FnSavepoint = 0 + (*TPager)(unsafe.Pointer(pPager)).FnSubRec = uint32(0) +} + +// C documentation +// +// /* +// ** Set the bit number pgno in the PagerSavepoint.pInSavepoint +// ** bitvecs of all open savepoints. Return SQLITE_OK if successful +// ** or SQLITE_NOMEM if a malloc failure occurs. +// */ +func _addToSavepointBitvecs(tls *libc.TLS, pPager uintptr, pgno TPgno) (r int32) { + var ii, rc int32 + var p uintptr + _, _, _ = ii, p, rc /* Loop counter */ + rc = SQLITE_OK /* Result code */ + ii = 0 + for { + if !(ii < (*TPager)(unsafe.Pointer(pPager)).FnSavepoint) { + break + } + p = (*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56 + if pgno <= (*TPagerSavepoint)(unsafe.Pointer(p)).FnOrig { + rc |= _sqlite3BitvecSet(tls, (*TPagerSavepoint)(unsafe.Pointer(p)).FpInSavepoint, pgno) + } + goto _1 + _1: + ; + ii++ + } + return rc +} + +// C documentation +// +// /* +// ** This function is a no-op if the pager is in exclusive mode and not +// ** in the ERROR state. Otherwise, it switches the pager to PAGER_OPEN +// ** state. +// ** +// ** If the pager is not in exclusive-access mode, the database file is +// ** completely unlocked. If the file is unlocked and the file-system does +// ** not exhibit the UNDELETABLE_WHEN_OPEN property, the journal file is +// ** closed (if it is open). +// ** +// ** If the pager is in ERROR state when this function is called, the +// ** contents of the pager cache are discarded before switching back to +// ** the OPEN state. Regardless of whether the pager is in exclusive-mode +// ** or not, any journal file left in the file-system will be treated +// ** as a hot-journal and rolled back the next time a read-transaction +// ** is opened (by this or by any other connection). +// */ +func _pager_unlock(tls *libc.TLS, pPager uintptr) { + var iDc, rc, v1, v2 int32 + _, _, _, _ = iDc, rc, v1, v2 + _sqlite3BitvecDestroy(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal) + (*TPager)(unsafe.Pointer(pPager)).FpInJournal = uintptr(0) + _releaseAllSavepoints(tls, pPager) + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + _sqlite3WalEndReadTransaction(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_OPEN) + } else { + if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) { + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { + v1 = _sqlite3OsDeviceCharacteristics(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd) + } else { + v1 = 0 + } /* Error code returned by pagerUnlockDb() */ + iDc = v1 + /* If the operating system support deletion of open files, then + ** close the journal file when dropping the database lock. Otherwise + ** another connection with journal_mode=delete might delete the file + ** out from under us. + */ + if 0 == iDc&int32(SQLITE_IOCAP_UNDELETABLE_WHEN_OPEN) || int32(1) != int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode)&int32(5) { + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) + } + /* If the pager is in the ERROR state and the call to unlock the database + ** file fails, set the current lock to UNKNOWN_LOCK. See the comment + ** above the #define for UNKNOWN_LOCK for an explanation of why this + ** is necessary. + */ + rc = _pagerUnlockDb(tls, pPager, NO_LOCK) + if rc != SQLITE_OK && int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_ERROR) { + (*TPager)(unsafe.Pointer(pPager)).FeLock = uint8(libc.Int32FromInt32(EXCLUSIVE_LOCK) + libc.Int32FromInt32(1)) + } + /* The pager state may be changed from PAGER_ERROR to PAGER_OPEN here + ** without clearing the error code. This is intentional - the error + ** code is cleared and the cache reset in the block below. + */ + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_OPEN) + } + } + /* If Pager.errCode is set, the contents of the pager cache cannot be + ** trusted. Now that there are no outstanding references to the pager, + ** it can safely move back to PAGER_OPEN state. This happens in both + ** normal and exclusive-locking mode. + */ + if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { + if int32((*TPager)(unsafe.Pointer(pPager)).FtempFile) == 0 { + _pager_reset(tls, pPager) + (*TPager)(unsafe.Pointer(pPager)).FchangeCountDone = uint8(0) + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_OPEN) + } else { + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { + v2 = PAGER_OPEN + } else { + v2 = int32(PAGER_READER) + } + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(v2) + } + if (*TPager)(unsafe.Pointer(pPager)).FbUseFetch != 0 { + _sqlite3OsUnfetch(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, 0, uintptr(0)) + } + (*TPager)(unsafe.Pointer(pPager)).FerrCode = SQLITE_OK + _setGetterMethod(tls, pPager) + } + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 + (*TPager)(unsafe.Pointer(pPager)).FjournalHdr = 0 + (*TPager)(unsafe.Pointer(pPager)).FsetSuper = uint8(0) +} + +// C documentation +// +// /* +// ** This function is called whenever an IOERR or FULL error that requires +// ** the pager to transition into the ERROR state may have occurred. +// ** The first argument is a pointer to the pager structure, the second +// ** the error-code about to be returned by a pager API function. The +// ** value returned is a copy of the second argument to this function. +// ** +// ** If the second argument is SQLITE_FULL, SQLITE_IOERR or one of the +// ** IOERR sub-codes, the pager enters the ERROR state and the error code +// ** is stored in Pager.errCode. While the pager remains in the ERROR state, +// ** all major API calls on the Pager will immediately return Pager.errCode. +// ** +// ** The ERROR state indicates that the contents of the pager-cache +// ** cannot be trusted. This state can be cleared by completely discarding +// ** the contents of the pager-cache. If a transaction was active when +// ** the persistent error occurred, then the rollback journal may need +// ** to be replayed to restore the contents of the database file (as if +// ** it were a hot-journal). +// */ +func _pager_error(tls *libc.TLS, pPager uintptr, rc int32) (r int32) { + var rc2 int32 + _ = rc2 + rc2 = rc & int32(0xff) + if rc2 == int32(SQLITE_FULL) || rc2 == int32(SQLITE_IOERR) { + (*TPager)(unsafe.Pointer(pPager)).FerrCode = rc + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_ERROR) + _setGetterMethod(tls, pPager) + } + return rc +} + +// C documentation +// +// /* +// ** The write transaction open on pPager is being committed (bCommit==1) +// ** or rolled back (bCommit==0). +// ** +// ** Return TRUE if and only if all dirty pages should be flushed to disk. +// ** +// ** Rules: +// ** +// ** * For non-TEMP databases, always sync to disk. This is necessary +// ** for transactions to be durable. +// ** +// ** * Sync TEMP database only on a COMMIT (not a ROLLBACK) when the backing +// ** file has been created already (via a spill on pagerStress()) and +// ** when the number of dirty pages in memory exceeds 25% of the total +// ** cache size. +// */ +func _pagerFlushOnCommit(tls *libc.TLS, pPager uintptr, bCommit int32) (r int32) { + if int32((*TPager)(unsafe.Pointer(pPager)).FtempFile) == 0 { + return int32(1) + } + if !(bCommit != 0) { + return 0 + } + if !((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != libc.UintptrFromInt32(0)) { + return 0 + } + return libc.BoolInt32(_sqlite3PCachePercentDirty(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) >= int32(25)) +} + +// C documentation +// +// /* +// ** This routine ends a transaction. A transaction is usually ended by +// ** either a COMMIT or a ROLLBACK operation. This routine may be called +// ** after rollback of a hot-journal, or if an error occurs while opening +// ** the journal file or writing the very first journal-header of a +// ** database transaction. +// ** +// ** This routine is never called in PAGER_ERROR state. If it is called +// ** in PAGER_NONE or PAGER_SHARED state and the lock held is less +// ** exclusive than a RESERVED lock, it is a no-op. +// ** +// ** Otherwise, any active savepoints are released. +// ** +// ** If the journal file is open, then it is "finalized". Once a journal +// ** file has been finalized it is not possible to use it to roll back a +// ** transaction. Nor will it be considered to be a hot-journal by this +// ** or any other database connection. Exactly how a journal is finalized +// ** depends on whether or not the pager is running in exclusive mode and +// ** the current journal-mode (Pager.journalMode value), as follows: +// ** +// ** journalMode==MEMORY +// ** Journal file descriptor is simply closed. This destroys an +// ** in-memory journal. +// ** +// ** journalMode==TRUNCATE +// ** Journal file is truncated to zero bytes in size. +// ** +// ** journalMode==PERSIST +// ** The first 28 bytes of the journal file are zeroed. This invalidates +// ** the first journal header in the file, and hence the entire journal +// ** file. An invalid journal file cannot be rolled back. +// ** +// ** journalMode==DELETE +// ** The journal file is closed and deleted using sqlite3OsDelete(). +// ** +// ** If the pager is running in exclusive mode, this method of finalizing +// ** the journal file is never used. Instead, if the journalMode is +// ** DELETE and the pager is in exclusive mode, the method described under +// ** journalMode==PERSIST is used instead. +// ** +// ** After the journal is finalized, the pager moves to PAGER_READER state. +// ** If running in non-exclusive rollback mode, the lock on the file is +// ** downgraded to a SHARED_LOCK. +// ** +// ** SQLITE_OK is returned if no error occurs. If an error occurs during +// ** any of the IO operations to finalize the journal file or unlock the +// ** database then the IO error code is returned to the user. If the +// ** operation to finalize the journal file fails, then the code still +// ** tries to unlock the database file if not in exclusive mode. If the +// ** unlock operation fails as well, then the first error code related +// ** to the first error encountered (the journal finalization one) is +// ** returned. +// */ +func _pager_end_transaction(tls *libc.TLS, pPager uintptr, hasSuper int32, bCommit int32) (r int32) { + var bDelete, rc, rc2, v1 int32 + _, _, _, _ = bDelete, rc, rc2, v1 + rc = SQLITE_OK /* Error code from journal finalization operation */ + rc2 = SQLITE_OK /* Error code from db file unlock operation */ + /* Do nothing if the pager does not have an open write transaction + ** or at least a RESERVED lock. This function may be called when there + ** is no write-transaction active but a RESERVED or greater lock is + ** held under two circumstances: + ** + ** 1. After a successful hot-journal rollback, it is called with + ** eState==PAGER_NONE and eLock==EXCLUSIVE_LOCK. + ** + ** 2. If a connection with locking_mode=exclusive holding an EXCLUSIVE + ** lock switches back to locking_mode=normal and then executes a + ** read-transaction, this function is called with eState==PAGER_READER + ** and eLock==EXCLUSIVE_LOCK when the read-transaction is closed. + */ + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) < int32(PAGER_WRITER_LOCKED) && int32((*TPager)(unsafe.Pointer(pPager)).FeLock) < int32(RESERVED_LOCK) { + return SQLITE_OK + } + _releaseAllSavepoints(tls, pPager) + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { + /* Finalize the journal file. */ + if _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) != 0 { + /* assert( pPager->journalMode==PAGER_JOURNALMODE_MEMORY ); */ + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) + } else { + if int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_TRUNCATE) { + if (*TPager)(unsafe.Pointer(pPager)).FjournalOff == 0 { + rc = SQLITE_OK + } else { + rc = _sqlite3OsTruncate(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, 0) + if rc == SQLITE_OK && (*TPager)(unsafe.Pointer(pPager)).FfullSync != 0 { + /* Make sure the new file size is written into the inode right away. + ** Otherwise the journal might resurrect following a power loss and + ** cause the last transaction to roll back. See + ** https://bugzilla.mozilla.org/show_bug.cgi?id=1072773 + */ + rc = _sqlite3OsSync(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, int32((*TPager)(unsafe.Pointer(pPager)).FsyncFlags)) + } + } + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 + } else { + if int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_PERSIST) || (*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 && int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) != int32(PAGER_JOURNALMODE_WAL) { + rc = _zeroJournalHdr(tls, pPager, libc.BoolInt32(hasSuper != 0 || (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0)) + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 + } else { + /* This branch may be executed with Pager.journalMode==MEMORY if + ** a hot-journal was just rolled back. In this case the journal + ** file should be closed and deleted. If this connection writes to + ** the database file, it will do so using an in-memory journal. + */ + bDelete = libc.BoolInt32(!((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0)) + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) + if bDelete != 0 { + rc = _sqlite3OsDelete(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, int32((*TPager)(unsafe.Pointer(pPager)).FextraSync)) + } + } + } + } + } + _sqlite3BitvecDestroy(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal) + (*TPager)(unsafe.Pointer(pPager)).FpInJournal = uintptr(0) + (*TPager)(unsafe.Pointer(pPager)).FnRec = 0 + if rc == SQLITE_OK { + if (*TPager)(unsafe.Pointer(pPager)).FmemDb != 0 || _pagerFlushOnCommit(tls, pPager, bCommit) != 0 { + _sqlite3PcacheCleanAll(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) + } else { + _sqlite3PcacheClearWritable(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) + } + _sqlite3PcacheTruncate(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache, (*TPager)(unsafe.Pointer(pPager)).FdbSize) + } + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + /* Drop the WAL write-lock, if any. Also, if the connection was in + ** locking_mode=exclusive mode but is no longer, drop the EXCLUSIVE + ** lock held on the database file. + */ + rc2 = _sqlite3WalEndWriteTransaction(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) + } else { + if rc == SQLITE_OK && bCommit != 0 && (*TPager)(unsafe.Pointer(pPager)).FdbFileSize > (*TPager)(unsafe.Pointer(pPager)).FdbSize { + /* This branch is taken when committing a transaction in rollback-journal + ** mode if the database file on disk is larger than the database image. + ** At this point the journal has been finalized and the transaction + ** successfully committed, but the EXCLUSIVE lock is still held on the + ** file. So it is safe to truncate the database file to its minimum + ** required size. */ + rc = _pager_truncate(tls, pPager, (*TPager)(unsafe.Pointer(pPager)).FdbSize) + } + } + if rc == SQLITE_OK && bCommit != 0 { + rc = _sqlite3OsFileControl(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32(SQLITE_FCNTL_COMMIT_PHASETWO), uintptr(0)) + if rc == int32(SQLITE_NOTFOUND) { + rc = SQLITE_OK + } + } + if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) && (!((*TPager)(unsafe.Pointer(pPager)).FpWal != libc.UintptrFromInt32(0)) || _sqlite3WalExclusiveMode(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, 0) != 0) { + rc2 = _pagerUnlockDb(tls, pPager, int32(SHARED_LOCK)) + } + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_READER) + (*TPager)(unsafe.Pointer(pPager)).FsetSuper = uint8(0) + if rc == SQLITE_OK { + v1 = rc2 + } else { + v1 = rc + } + return v1 +} + +// C documentation +// +// /* +// ** Execute a rollback if a transaction is active and unlock the +// ** database file. +// ** +// ** If the pager has already entered the ERROR state, do not attempt +// ** the rollback at this time. Instead, pager_unlock() is called. The +// ** call to pager_unlock() will discard all in-memory pages, unlock +// ** the database file and move the pager back to OPEN state. If this +// ** means that there is a hot-journal left in the file-system, the next +// ** connection to obtain a shared lock on the pager (which may be this one) +// ** will roll it back. +// ** +// ** If the pager has not already entered the ERROR state, but an IO or +// ** malloc error occurs during a rollback, then this will itself cause +// ** the pager to enter the ERROR state. Which will be cleared by the +// ** call to pager_unlock(), as described above. +// */ +func _pagerUnlockAndRollback(tls *libc.TLS, pPager uintptr) { + var eLock Tu8 + var errCode int32 + _, _ = eLock, errCode + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) != int32(PAGER_ERROR) && int32((*TPager)(unsafe.Pointer(pPager)).FeState) != PAGER_OPEN { + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) >= int32(PAGER_WRITER_LOCKED) { + _sqlite3BeginBenignMalloc(tls) + _sqlite3PagerRollback(tls, pPager) + _sqlite3EndBenignMalloc(tls) + } else { + if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) { + _pager_end_transaction(tls, pPager, 0, 0) + } + } + } else { + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_ERROR) && int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_MEMORY) && (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { + /* Special case for a ROLLBACK due to I/O error with an in-memory + ** journal: We have to rollback immediately, before the journal is + ** closed, because once it is closed, all content is forgotten. */ + errCode = (*TPager)(unsafe.Pointer(pPager)).FerrCode + eLock = (*TPager)(unsafe.Pointer(pPager)).FeLock + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_OPEN) + (*TPager)(unsafe.Pointer(pPager)).FerrCode = SQLITE_OK + (*TPager)(unsafe.Pointer(pPager)).FeLock = uint8(EXCLUSIVE_LOCK) + _pager_playback(tls, pPager, int32(1)) + (*TPager)(unsafe.Pointer(pPager)).FerrCode = errCode + (*TPager)(unsafe.Pointer(pPager)).FeLock = eLock + } + } + _pager_unlock(tls, pPager) +} + +// C documentation +// +// /* +// ** Parameter aData must point to a buffer of pPager->pageSize bytes +// ** of data. Compute and return a checksum based on the contents of the +// ** page of data and the current value of pPager->cksumInit. +// ** +// ** This is not a real checksum. It is really just the sum of the +// ** random initial value (pPager->cksumInit) and every 200th byte +// ** of the page data, starting with byte offset (pPager->pageSize%200). +// ** Each byte is interpreted as an 8-bit unsigned integer. +// ** +// ** Changing the formula used to compute this checksum results in an +// ** incompatible journal file format. +// ** +// ** If journal corruption occurs due to a power failure, the most likely +// ** scenario is that one end or the other of the record will be changed. +// ** It is much less likely that the two ends of the journal record will be +// ** correct and the middle be corrupt. Thus, this "checksum" scheme, +// ** though fast and simple, catches the mostly likely kind of corruption. +// */ +func _pager_cksum(tls *libc.TLS, pPager uintptr, aData uintptr) (r Tu32) { + var cksum Tu32 + var i int32 + _, _ = cksum, i + cksum = (*TPager)(unsafe.Pointer(pPager)).FcksumInit /* Checksum value to return */ + i = int32((*TPager)(unsafe.Pointer(pPager)).FpageSize - int64(200)) /* Loop counter */ + for i > 0 { + cksum += uint32(*(*Tu8)(unsafe.Pointer(aData + uintptr(i)))) + i -= int32(200) + } + return cksum +} + +// C documentation +// +// /* +// ** Read a single page from either the journal file (if isMainJrnl==1) or +// ** from the sub-journal (if isMainJrnl==0) and playback that page. +// ** The page begins at offset *pOffset into the file. The *pOffset +// ** value is increased to the start of the next page in the journal. +// ** +// ** The main rollback journal uses checksums - the statement journal does +// ** not. +// ** +// ** If the page number of the page record read from the (sub-)journal file +// ** is greater than the current value of Pager.dbSize, then playback is +// ** skipped and SQLITE_OK is returned. +// ** +// ** If pDone is not NULL, then it is a record of pages that have already +// ** been played back. If the page at *pOffset has already been played back +// ** (if the corresponding pDone bit is set) then skip the playback. +// ** Make sure the pDone bit corresponding to the *pOffset page is set +// ** prior to returning. +// ** +// ** If the page record is successfully read from the (sub-)journal file +// ** and played back, then SQLITE_OK is returned. If an IO error occurs +// ** while reading the record from the (sub-)journal file or while writing +// ** to the database file, then the IO error code is returned. If data +// ** is successfully read from the (sub-)journal file but appears to be +// ** corrupted, SQLITE_DONE is returned. Data is considered corrupted in +// ** two circumstances: +// ** +// ** * If the record page-number is illegal (0 or PAGER_SJ_PGNO), or +// ** * If the record is being rolled back from the main journal file +// ** and the checksum field does not match the record content. +// ** +// ** Neither of these two scenarios are possible during a savepoint rollback. +// ** +// ** If this is a savepoint rollback, then memory may have to be dynamically +// ** allocated by this function. If this is the case and an allocation fails, +// ** SQLITE_NOMEM is returned. +// */ +func _pager_playback_one_page(tls *libc.TLS, pPager uintptr, pOffset uintptr, pDone uintptr, isMainJrnl int32, isSavepnt int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aData, jfd, pData, v1, p4, p5 uintptr + var isSynced, rc, v2 int32 + var ofst Ti64 + var v3 bool + var _ /* cksum at bp+12 */ Tu32 + var _ /* pPg at bp+0 */ uintptr + var _ /* pgno at bp+8 */ TPgno + _, _, _, _, _, _, _, _, _, _, _ = aData, isSynced, jfd, ofst, pData, rc, v1, v2, v3, p4, p5 /* True if journal page is synced */ + /* isMainJrnl is 0 or 1 */ + /* isSavepnt is 0 or 1 */ + /* pDone always used on sub-journals */ + /* pDone never used on non-savepoint */ + aData = (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace + /* Temp storage must have already been allocated */ + /* Either the state is greater than PAGER_WRITER_CACHEMOD (a transaction + ** or savepoint rollback done at the request of the caller) or this is + ** a hot-journal rollback. If it is a hot-journal rollback, the pager + ** is in state OPEN and holds an EXCLUSIVE lock. Hot-journal rollback + ** only reads from the main journal, not the sub-journal. + */ + /* Read the page number and page data from the journal or sub-journal + ** file. Return an error code to the caller if an IO error occurs. + */ + if isMainJrnl != 0 { + v1 = (*TPager)(unsafe.Pointer(pPager)).Fjfd + } else { + v1 = (*TPager)(unsafe.Pointer(pPager)).Fsjfd + } + jfd = v1 + rc = _read32bits(tls, jfd, *(*Ti64)(unsafe.Pointer(pOffset)), bp+8) + if rc != SQLITE_OK { + return rc + } + rc = _sqlite3OsRead(tls, jfd, aData, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), *(*Ti64)(unsafe.Pointer(pOffset))+int64(4)) + if rc != SQLITE_OK { + return rc + } + *(*Ti64)(unsafe.Pointer(pOffset)) += (*TPager)(unsafe.Pointer(pPager)).FpageSize + int64(4) + int64(isMainJrnl*int32(4)) + /* Sanity checking on the page. This is more important that I originally + ** thought. If a power failure occurs while the journal is being written, + ** it could cause invalid data to be written into the journal. We need to + ** detect this invalid data (with high probability) and ignore it. + */ + if *(*TPgno)(unsafe.Pointer(bp + 8)) == uint32(0) || *(*TPgno)(unsafe.Pointer(bp + 8)) == (*TPager)(unsafe.Pointer(pPager)).FlckPgno { + return int32(SQLITE_DONE) + } + if *(*TPgno)(unsafe.Pointer(bp + 8)) > (*TPager)(unsafe.Pointer(pPager)).FdbSize || _sqlite3BitvecTest(tls, pDone, *(*TPgno)(unsafe.Pointer(bp + 8))) != 0 { + return SQLITE_OK + } + if isMainJrnl != 0 { + rc = _read32bits(tls, jfd, *(*Ti64)(unsafe.Pointer(pOffset))-int64(4), bp+12) + if rc != 0 { + return rc + } + if !(isSavepnt != 0) && _pager_cksum(tls, pPager, aData) != *(*Tu32)(unsafe.Pointer(bp + 12)) { + return int32(SQLITE_DONE) + } + } + /* If this page has already been played back before during the current + ** rollback, then don't bother to play it back again. + */ + if v3 = pDone != 0; v3 { + v2 = _sqlite3BitvecSet(tls, pDone, *(*TPgno)(unsafe.Pointer(bp + 8))) + rc = v2 + } + if v3 && v2 != SQLITE_OK { + return rc + } + /* When playing back page 1, restore the nReserve setting + */ + if *(*TPgno)(unsafe.Pointer(bp + 8)) == uint32(1) && int32((*TPager)(unsafe.Pointer(pPager)).FnReserve) != int32(*(*Tu8)(unsafe.Pointer(aData + 20))) { + (*TPager)(unsafe.Pointer(pPager)).FnReserve = int16(*(*Tu8)(unsafe.Pointer(aData + 20))) + } + /* If the pager is in CACHEMOD state, then there must be a copy of this + ** page in the pager cache. In this case just update the pager cache, + ** not the database file. The page is left marked dirty in this case. + ** + ** An exception to the above rule: If the database is in no-sync mode + ** and a page is moved during an incremental vacuum then the page may + ** not be in the pager cache. Later: if a malloc() or IO error occurs + ** during a Movepage() call, then the page may not be in the cache + ** either. So the condition described in the above paragraph is not + ** assert()able. + ** + ** If in WRITER_DBMOD, WRITER_FINISHED or OPEN state, then we update the + ** pager cache if it exists and the main file. The page is then marked + ** not dirty. Since this code is only executed in PAGER_OPEN state for + ** a hot-journal rollback, it is guaranteed that the page-cache is empty + ** if the pager is in OPEN state. + ** + ** Ticket #1171: The statement journal might contain page content that is + ** different from the page content at the start of the transaction. + ** This occurs when a page is changed prior to the start of a statement + ** then changed again within the statement. When rolling back such a + ** statement we must not write to the original database unless we know + ** for certain that original page contents are synced into the main rollback + ** journal. Otherwise, a power loss might leave modified data in the + ** database file without an entry in the rollback journal that can + ** restore the database to its original form. Two conditions must be + ** met before writing to the database files. (1) the database must be + ** locked. (2) we know that the original page content is fully synced + ** in the main journal either because the page is not in cache or else + ** the page is marked as needSync==0. + ** + ** 2008-04-14: When attempting to vacuum a corrupt database file, it + ** is possible to fail a statement on a database that does not yet exist. + ** Do not attempt to write if database file has never been opened. + */ + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } else { + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3PagerLookup(tls, pPager, *(*TPgno)(unsafe.Pointer(bp + 8))) + } + if isMainJrnl != 0 { + isSynced = libc.BoolInt32((*TPager)(unsafe.Pointer(pPager)).FnoSync != 0 || *(*Ti64)(unsafe.Pointer(pOffset)) <= (*TPager)(unsafe.Pointer(pPager)).FjournalHdr) + } else { + isSynced = libc.BoolInt32(*(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) || 0 == int32((*TPgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fflags)&int32(PGHDR_NEED_SYNC)) + } + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) && (int32((*TPager)(unsafe.Pointer(pPager)).FeState) >= int32(PAGER_WRITER_DBMOD) || int32((*TPager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN) && isSynced != 0 { + ofst = int64(*(*TPgno)(unsafe.Pointer(bp + 8))-libc.Uint32FromInt32(1)) * (*TPager)(unsafe.Pointer(pPager)).FpageSize + /* Write the data read from the journal back into the database file. + ** This is usually safe even for an encrypted database - as the data + ** was encrypted before it was written to the journal file. The exception + ** is if the data was just read from an in-memory sub-journal. In that + ** case it must be encrypted here before it is copied into the database + ** file. */ + rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, aData, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), ofst) + if *(*TPgno)(unsafe.Pointer(bp + 8)) > (*TPager)(unsafe.Pointer(pPager)).FdbFileSize { + (*TPager)(unsafe.Pointer(pPager)).FdbFileSize = *(*TPgno)(unsafe.Pointer(bp + 8)) + } + if (*TPager)(unsafe.Pointer(pPager)).FpBackup != 0 { + _sqlite3BackupUpdate(tls, (*TPager)(unsafe.Pointer(pPager)).FpBackup, *(*TPgno)(unsafe.Pointer(bp + 8)), aData) + } + } else { + if !(isMainJrnl != 0) && *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { + /* If this is a rollback of a savepoint and data was not written to + ** the database and the page is not in-memory, there is a potential + ** problem. When the page is next fetched by the b-tree layer, it + ** will be read from the database file, which may or may not be + ** current. + ** + ** There are a couple of different ways this can happen. All are quite + ** obscure. When running in synchronous mode, this can only happen + ** if the page is on the free-list at the start of the transaction, then + ** populated, then moved using sqlite3PagerMovepage(). + ** + ** The solution is to add an in-memory page to the cache containing + ** the data just read from the sub-journal. Mark the page as dirty + ** and if the pager requires a journal-sync, then mark the page as + ** requiring a journal-sync before it is written. + */ + p4 = pPager + 25 + *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) | libc.Int32FromInt32(SPILLFLAG_ROLLBACK)) + rc = _sqlite3PagerGet(tls, pPager, *(*TPgno)(unsafe.Pointer(bp + 8)), bp, int32(1)) + p5 = pPager + 25 + *(*Tu8)(unsafe.Pointer(p5)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p5))) & ^libc.Int32FromInt32(SPILLFLAG_ROLLBACK)) + if rc != SQLITE_OK { + return rc + } + _sqlite3PcacheMakeDirty(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + pData = (*TPgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpData + libc.Xmemcpy(tls, pData, aData, uint64((*TPager)(unsafe.Pointer(pPager)).FpageSize)) + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TPager)(unsafe.Pointer(pPager)).FxReiniter})))(tls, *(*uintptr)(unsafe.Pointer(bp))) + /* It used to be that sqlite3PcacheMakeClean(pPg) was called here. But + ** that call was dangerous and had no detectable benefit since the cache + ** is normally cleaned by sqlite3PcacheCleanAll() after rollback and so + ** has been removed. */ + /* If this was page 1, then restore the value of Pager.dbFileVers. + ** Do this before any decoding. */ + if *(*TPgno)(unsafe.Pointer(bp + 8)) == uint32(1) { + libc.Xmemcpy(tls, pPager+136, pData+24, uint64(16)) + } + _sqlite3PcacheRelease(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return rc +} + +// C documentation +// +// /* +// ** Parameter zSuper is the name of a super-journal file. A single journal +// ** file that referred to the super-journal file has just been rolled back. +// ** This routine checks if it is possible to delete the super-journal file, +// ** and does so if it is. +// ** +// ** Argument zSuper may point to Pager.pTmpSpace. So that buffer is not +// ** available for use within this function. +// ** +// ** When a super-journal file is created, it is populated with the names +// ** of all of its child journals, one after another, formatted as utf-8 +// ** encoded text. The end of each child journal file is marked with a +// ** nul-terminator byte (0x00). i.e. the entire contents of a super-journal +// ** file for a transaction involving two databases might be: +// ** +// ** "/home/bill/a.db-journal\x00/home/bill/b.db-journal\x00" +// ** +// ** A super-journal file may only be deleted once all of its child +// ** journals have been rolled back. +// ** +// ** This function reads the contents of the super-journal file into +// ** memory and loops through each of the child journal names. For +// ** each child journal, it checks if: +// ** +// ** * if the child journal exists, and if so +// ** * if the child journal contains a reference to super-journal +// ** file zSuper +// ** +// ** If a child journal can be found that matches both of the criteria +// ** above, this function returns without doing anything. Otherwise, if +// ** no such child journal can be found, file zSuper is deleted from +// ** the file-system using sqlite3OsDelete(). +// ** +// ** If an IO error within this function, an error code is returned. This +// ** function allocates memory by calling sqlite3Malloc(). If an allocation +// ** fails, SQLITE_NOMEM is returned. Otherwise, if no IO or malloc errors +// ** occur, SQLITE_OK is returned. +// ** +// ** TODO: This function allocates a single block of memory to load +// ** the entire contents of the super-journal file. This could be +// ** a couple of kilobytes or so - potentially larger than the page +// ** size. +// */ +func _pager_delsuper(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, flags, flags1, nSuperPtr, rc int32 + var pJournal, pSuper, pVfs, zFree, zJournal, zSuperJournal, zSuperPtr uintptr + var v1, v2, v3 int8 + var _ /* exists at bp+8 */ int32 + var _ /* nSuperJournal at bp+0 */ Ti64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, flags, flags1, nSuperPtr, pJournal, pSuper, pVfs, rc, zFree, zJournal, zSuperJournal, zSuperPtr, v1, v2, v3 + pVfs = (*TPager)(unsafe.Pointer(pPager)).FpVfs /* Malloc'd child-journal file descriptor */ + zSuperJournal = uintptr(0) /* Space to hold super-journal filename */ + zFree = uintptr(0) /* Amount of space allocated to zSuperPtr[] */ + /* Allocate space for both the pJournal and pSuper file descriptors. + ** If successful, open the super-journal file for reading. + */ + pSuper = _sqlite3MallocZero(tls, uint64((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile*int32(2))) + if !(pSuper != 0) { + rc = int32(SQLITE_NOMEM) + pJournal = uintptr(0) + } else { + flags = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_SUPER_JOURNAL) + rc = _sqlite3OsOpen(tls, pVfs, zSuper, pSuper, flags, uintptr(0)) + pJournal = pSuper + uintptr((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile) + } + if rc != SQLITE_OK { + goto delsuper_out + } + /* Load the entire super-journal file into space obtained from + ** sqlite3_malloc() and pointed to by zSuperJournal. Also obtain + ** sufficient space (in zSuperPtr) to hold the names of super-journal + ** files extracted from regular rollback-journals. + */ + rc = _sqlite3OsFileSize(tls, pSuper, bp) + if rc != SQLITE_OK { + goto delsuper_out + } + nSuperPtr = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname + int32(1) + zFree = _sqlite3Malloc(tls, uint64(int64(4)+*(*Ti64)(unsafe.Pointer(bp))+int64(nSuperPtr)+int64(2))) + if !(zFree != 0) { + rc = int32(SQLITE_NOMEM) + goto delsuper_out + } + v3 = libc.Int8FromInt32(0) + *(*int8)(unsafe.Pointer(zFree + 3)) = v3 + v2 = v3 + *(*int8)(unsafe.Pointer(zFree + 2)) = v2 + v1 = v2 + *(*int8)(unsafe.Pointer(zFree + 1)) = v1 + *(*int8)(unsafe.Pointer(zFree)) = v1 + zSuperJournal = zFree + 4 + zSuperPtr = zSuperJournal + uintptr(*(*Ti64)(unsafe.Pointer(bp))+int64(2)) + rc = _sqlite3OsRead(tls, pSuper, zSuperJournal, int32(*(*Ti64)(unsafe.Pointer(bp))), 0) + if rc != SQLITE_OK { + goto delsuper_out + } + *(*int8)(unsafe.Pointer(zSuperJournal + uintptr(*(*Ti64)(unsafe.Pointer(bp))))) = 0 + *(*int8)(unsafe.Pointer(zSuperJournal + uintptr(*(*Ti64)(unsafe.Pointer(bp))+int64(1)))) = 0 + zJournal = zSuperJournal + for int64(zJournal)-int64(zSuperJournal) < *(*Ti64)(unsafe.Pointer(bp)) { + rc = _sqlite3OsAccess(tls, pVfs, zJournal, SQLITE_ACCESS_EXISTS, bp+8) + if rc != SQLITE_OK { + goto delsuper_out + } + if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { + flags1 = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_SUPER_JOURNAL) + rc = _sqlite3OsOpen(tls, pVfs, zJournal, pJournal, flags1, uintptr(0)) + if rc != SQLITE_OK { + goto delsuper_out + } + rc = _readSuperJournal(tls, pJournal, zSuperPtr, uint32(nSuperPtr)) + _sqlite3OsClose(tls, pJournal) + if rc != SQLITE_OK { + goto delsuper_out + } + c = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zSuperPtr))) != 0 && libc.Xstrcmp(tls, zSuperPtr, zSuper) == 0) + if c != 0 { + /* We have a match. Do not delete the super-journal file. */ + goto delsuper_out + } + } + zJournal += uintptr(_sqlite3Strlen30(tls, zJournal) + libc.Int32FromInt32(1)) + } + _sqlite3OsClose(tls, pSuper) + rc = _sqlite3OsDelete(tls, pVfs, zSuper, 0) +delsuper_out: + ; + Xsqlite3_free(tls, zFree) + if pSuper != 0 { + _sqlite3OsClose(tls, pSuper) + Xsqlite3_free(tls, pSuper) + } + return rc +} + +// C documentation +// +// /* +// ** This function is used to change the actual size of the database +// ** file in the file-system. This only happens when committing a transaction, +// ** or rolling back a transaction (including rolling back a hot-journal). +// ** +// ** If the main database file is not open, or the pager is not in either +// ** DBMOD or OPEN state, this function is a no-op. Otherwise, the size +// ** of the file is changed to nPage pages (nPage*pPager->pageSize bytes). +// ** If the file on disk is currently larger than nPage pages, then use the VFS +// ** xTruncate() method to truncate it. +// ** +// ** Or, it might be the case that the file on disk is smaller than +// ** nPage pages. Some operating system implementations can get confused if +// ** you try to truncate a file to some size that is larger than it +// ** currently is, so detect this case and write a single zero byte to +// ** the end of the new file instead. +// ** +// ** If successful, return SQLITE_OK. If an IO error occurs while modifying +// ** the database file, return the error code to the caller. +// */ +func _pager_truncate(tls *libc.TLS, pPager uintptr, nPage TPgno) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pTmp uintptr + var rc, szPage int32 + var _ /* currentSize at bp+0 */ Ti64 + var _ /* newSize at bp+8 */ Ti64 + _, _, _ = pTmp, rc, szPage + rc = SQLITE_OK + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) && (int32((*TPager)(unsafe.Pointer(pPager)).FeState) >= int32(PAGER_WRITER_DBMOD) || int32((*TPager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN) { + szPage = int32((*TPager)(unsafe.Pointer(pPager)).FpageSize) + /* TODO: Is it safe to use Pager.dbFileSize here? */ + rc = _sqlite3OsFileSize(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, bp) + *(*Ti64)(unsafe.Pointer(bp + 8)) = int64(szPage) * int64(nPage) + if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp)) != *(*Ti64)(unsafe.Pointer(bp + 8)) { + if *(*Ti64)(unsafe.Pointer(bp)) > *(*Ti64)(unsafe.Pointer(bp + 8)) { + rc = _sqlite3OsTruncate(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, *(*Ti64)(unsafe.Pointer(bp + 8))) + } else { + if *(*Ti64)(unsafe.Pointer(bp))+int64(szPage) <= *(*Ti64)(unsafe.Pointer(bp + 8)) { + pTmp = (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace + libc.Xmemset(tls, pTmp, 0, uint64(szPage)) + _sqlite3OsFileControlHint(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32(SQLITE_FCNTL_SIZE_HINT), bp+8) + rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, pTmp, szPage, *(*Ti64)(unsafe.Pointer(bp + 8))-int64(szPage)) + } + } + if rc == SQLITE_OK { + (*TPager)(unsafe.Pointer(pPager)).FdbFileSize = nPage + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Return a sanitized version of the sector-size of OS file pFile. The +// ** return value is guaranteed to lie between 32 and MAX_SECTOR_SIZE. +// */ +func _sqlite3SectorSize(tls *libc.TLS, pFile uintptr) (r int32) { + var iRet int32 + _ = iRet + iRet = _sqlite3OsSectorSize(tls, pFile) + if iRet < int32(32) { + iRet = int32(512) + } else { + if iRet > int32(MAX_SECTOR_SIZE) { + iRet = int32(MAX_SECTOR_SIZE) + } + } + return iRet +} + +// C documentation +// +// /* +// ** Set the value of the Pager.sectorSize variable for the given +// ** pager based on the value returned by the xSectorSize method +// ** of the open database file. The sector size will be used +// ** to determine the size and alignment of journal header and +// ** super-journal pointers within created journal files. +// ** +// ** For temporary files the effective sector size is always 512 bytes. +// ** +// ** Otherwise, for non-temporary files, the effective sector size is +// ** the value returned by the xSectorSize() method rounded up to 32 if +// ** it is less than 32, or rounded down to MAX_SECTOR_SIZE if it +// ** is greater than MAX_SECTOR_SIZE. +// ** +// ** If the file has the SQLITE_IOCAP_POWERSAFE_OVERWRITE property, then set +// ** the effective sector size to its minimum value (512). The purpose of +// ** pPager->sectorSize is to define the "blast radius" of bytes that +// ** might change if a crash occurs while writing to a single byte in +// ** that range. But with POWERSAFE_OVERWRITE, the blast radius is zero +// ** (that is what POWERSAFE_OVERWRITE means), so we minimize the sector +// ** size. For backwards compatibility of the rollback journal file format, +// ** we cannot reduce the effective sector size below 512. +// */ +func _setSectorSize(tls *libc.TLS, pPager uintptr) { + if (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 || _sqlite3OsDeviceCharacteristics(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd)&int32(SQLITE_IOCAP_POWERSAFE_OVERWRITE) != 0 { + /* Sector size doesn't matter for temporary files. Also, the file + ** may not have been opened yet, in which case the OsSectorSize() + ** call will segfault. */ + (*TPager)(unsafe.Pointer(pPager)).FsectorSize = uint32(512) + } else { + (*TPager)(unsafe.Pointer(pPager)).FsectorSize = uint32(_sqlite3SectorSize(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd)) + } +} + +// C documentation +// +// /* +// ** Playback the journal and thus restore the database file to +// ** the state it was in before we started making changes. +// ** +// ** The journal file format is as follows: +// ** +// ** (1) 8 byte prefix. A copy of aJournalMagic[]. +// ** (2) 4 byte big-endian integer which is the number of valid page records +// ** in the journal. If this value is 0xffffffff, then compute the +// ** number of page records from the journal size. +// ** (3) 4 byte big-endian integer which is the initial value for the +// ** sanity checksum. +// ** (4) 4 byte integer which is the number of pages to truncate the +// ** database to during a rollback. +// ** (5) 4 byte big-endian integer which is the sector size. The header +// ** is this many bytes in size. +// ** (6) 4 byte big-endian integer which is the page size. +// ** (7) zero padding out to the next sector size. +// ** (8) Zero or more pages instances, each as follows: +// ** + 4 byte page number. +// ** + pPager->pageSize bytes of data. +// ** + 4 byte checksum +// ** +// ** When we speak of the journal header, we mean the first 7 items above. +// ** Each entry in the journal is an instance of the 8th item. +// ** +// ** Call the value from the second bullet "nRec". nRec is the number of +// ** valid page entries in the journal. In most cases, you can compute the +// ** value of nRec from the size of the journal file. But if a power +// ** failure occurred while the journal was being written, it could be the +// ** case that the size of the journal file had already been increased but +// ** the extra entries had not yet made it safely to disk. In such a case, +// ** the value of nRec computed from the file size would be too large. For +// ** that reason, we always use the nRec value in the header. +// ** +// ** If the nRec value is 0xffffffff it means that nRec should be computed +// ** from the file size. This value is used when the user selects the +// ** no-sync option for the journal. A power failure could lead to corruption +// ** in this case. But for things like temporary table (which will be +// ** deleted when the power is restored) we don't care. +// ** +// ** If the file opened as the journal file is not a well-formed +// ** journal file then all pages up to the first corrupted page are rolled +// ** back (or no pages if the journal header is corrupted). The journal file +// ** is then deleted and SQLITE_OK returned, just as if no corruption had +// ** been encountered. +// ** +// ** If an I/O or malloc() error occurs, the journal-file is not deleted +// ** and an error code is returned. +// ** +// ** The isHot parameter indicates that we are trying to rollback a journal +// ** that might be a hot journal. Or, it could be that the journal is +// ** preserved because of JOURNALMODE_PERSIST or JOURNALMODE_TRUNCATE. +// ** If the journal really is hot, reset the pager cache prior rolling +// ** back any content. If the journal is merely persistent, no reset is +// ** needed. +// */ +func _pager_playback(tls *libc.TLS, pPager uintptr, isHot int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var nPlayback, needPagerReset, rc int32 + var pVfs, zSuper uintptr + var u Tu32 + var _ /* mxPg at bp+12 */ TPgno + var _ /* nRec at bp+8 */ Tu32 + var _ /* res at bp+16 */ int32 + var _ /* savedPageSize at bp+20 */ Tu32 + var _ /* szJ at bp+0 */ Ti64 + _, _, _, _, _, _ = nPlayback, needPagerReset, pVfs, rc, u, zSuper + pVfs = (*TPager)(unsafe.Pointer(pPager)).FpVfs /* Unsigned loop counter */ + *(*TPgno)(unsafe.Pointer(bp + 12)) = uint32(0) /* Result code of a subroutine */ + *(*int32)(unsafe.Pointer(bp + 16)) = int32(1) /* Value returned by sqlite3OsAccess() */ + zSuper = uintptr(0) /* True to reset page prior to first page rollback */ + nPlayback = 0 /* Total number of pages restored from journal */ + *(*Tu32)(unsafe.Pointer(bp + 20)) = uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize) + /* Figure out how many records are in the journal. Abort early if + ** the journal is empty. + */ + rc = _sqlite3OsFileSize(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, bp) + if rc != SQLITE_OK { + goto end_playback + } + /* Read the super-journal name from the journal, if it is present. + ** If a super-journal file name is specified, but the file is not + ** present on disk, then the journal is not hot and does not need to be + ** played back. + ** + ** TODO: Technically the following is an error because it assumes that + ** buffer Pager.pTmpSpace is (mxPathname+1) bytes or larger. i.e. that + ** (pPager->pageSize >= pPager->pVfs->mxPathname+1). Using os_unix.c, + ** mxPathname is 512, which is the same as the minimum allowable value + ** for pageSize. + */ + zSuper = (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace + rc = _readSuperJournal(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, zSuper, uint32((*Tsqlite3_vfs)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FpVfs)).FmxPathname+int32(1))) + if rc == SQLITE_OK && *(*int8)(unsafe.Pointer(zSuper)) != 0 { + rc = _sqlite3OsAccess(tls, pVfs, zSuper, SQLITE_ACCESS_EXISTS, bp+16) + } + zSuper = uintptr(0) + if rc != SQLITE_OK || !(*(*int32)(unsafe.Pointer(bp + 16)) != 0) { + goto end_playback + } + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 + needPagerReset = isHot + /* This loop terminates either when a readJournalHdr() or + ** pager_playback_one_page() call returns SQLITE_DONE or an IO error + ** occurs. + */ + for int32(1) != 0 { + /* Read the next journal header from the journal file. If there are + ** not enough bytes left in the journal file for a complete header, or + ** it is corrupted, then a process must have failed while writing it. + ** This indicates nothing more needs to be rolled back. + */ + rc = _readJournalHdr(tls, pPager, isHot, *(*Ti64)(unsafe.Pointer(bp)), bp+8, bp+12) + if rc != SQLITE_OK { + if rc == int32(SQLITE_DONE) { + rc = SQLITE_OK + } + goto end_playback + } + /* If nRec is 0xffffffff, then this journal was created by a process + ** working in no-sync mode. This means that the rest of the journal + ** file consists of pages, there are no more journal headers. Compute + ** the value of nRec based on this assumption. + */ + if *(*Tu32)(unsafe.Pointer(bp + 8)) == uint32(0xffffffff) { + *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(int32((*(*Ti64)(unsafe.Pointer(bp)) - int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize)) / ((*TPager)(unsafe.Pointer(pPager)).FpageSize + libc.Int64FromInt32(8)))) + } + /* If nRec is 0 and this rollback is of a transaction created by this + ** process and if this is the final header in the journal, then it means + ** that this part of the journal was being filled but has not yet been + ** synced to disk. Compute the number of pages based on the remaining + ** size of the file. + ** + ** The third term of the test was added to fix ticket #2565. + ** When rolling back a hot journal, nRec==0 always means that the next + ** chunk of the journal contains zero pages to be rolled back. But + ** when doing a ROLLBACK and the nRec==0 chunk is the last chunk in + ** the journal, it means that the journal might contain additional + ** pages that need to be rolled back and that the number of pages + ** should be computed based on the journal file size. + */ + if *(*Tu32)(unsafe.Pointer(bp + 8)) == uint32(0) && !(isHot != 0) && (*TPager)(unsafe.Pointer(pPager)).FjournalHdr+int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) == (*TPager)(unsafe.Pointer(pPager)).FjournalOff { + *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(int32((*(*Ti64)(unsafe.Pointer(bp)) - (*TPager)(unsafe.Pointer(pPager)).FjournalOff) / ((*TPager)(unsafe.Pointer(pPager)).FpageSize + libc.Int64FromInt32(8)))) + } + /* If this is the first header read from the journal, truncate the + ** database file back to its original size. + */ + if (*TPager)(unsafe.Pointer(pPager)).FjournalOff == int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) { + rc = _pager_truncate(tls, pPager, *(*TPgno)(unsafe.Pointer(bp + 12))) + if rc != SQLITE_OK { + goto end_playback + } + (*TPager)(unsafe.Pointer(pPager)).FdbSize = *(*TPgno)(unsafe.Pointer(bp + 12)) + if (*TPager)(unsafe.Pointer(pPager)).FmxPgno < *(*TPgno)(unsafe.Pointer(bp + 12)) { + (*TPager)(unsafe.Pointer(pPager)).FmxPgno = *(*TPgno)(unsafe.Pointer(bp + 12)) + } + } + /* Copy original pages out of the journal and back into the + ** database file and/or page cache. + */ + u = uint32(0) + for { + if !(u < *(*Tu32)(unsafe.Pointer(bp + 8))) { + break + } + if needPagerReset != 0 { + _pager_reset(tls, pPager) + needPagerReset = 0 + } + rc = _pager_playback_one_page(tls, pPager, pPager+96, uintptr(0), int32(1), 0) + if rc == SQLITE_OK { + nPlayback++ + } else { + if rc == int32(SQLITE_DONE) { + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = *(*Ti64)(unsafe.Pointer(bp)) + break + } else { + if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(2)<= int32(PAGER_WRITER_DBMOD) || int32((*TPager)(unsafe.Pointer(pPager)).FeState) == PAGER_OPEN) { + rc = _sqlite3PagerSync(tls, pPager, uintptr(0)) + } + if rc == SQLITE_OK { + rc = _pager_end_transaction(tls, pPager, libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zSuper))) != int32('\000')), 0) + } + if rc == SQLITE_OK && *(*int8)(unsafe.Pointer(zSuper)) != 0 && *(*int32)(unsafe.Pointer(bp + 16)) != 0 { + /* If there was a super-journal and this routine will return success, + ** see if it is possible to delete the super-journal. + */ + libc.Xmemset(tls, (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace, 0, uint64(4)) + rc = _pager_delsuper(tls, pPager, zSuper) + } + if isHot != 0 && nPlayback != 0 { + Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(2)<pData. A shared lock or greater must be held on the database +// ** file before this function is called. +// ** +// ** If page 1 is read, then the value of Pager.dbFileVers[] is set to +// ** the value read from the database file. +// ** +// ** If an IO error occurs, then the IO error is returned to the caller. +// ** Otherwise, SQLITE_OK is returned. +// */ +func _readDbPage(tls *libc.TLS, pPg uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var dbFileVers, pPager uintptr + var iOffset Ti64 + var rc int32 + var _ /* iFrame at bp+0 */ Tu32 + _, _, _, _ = dbFileVers, iOffset, pPager, rc + pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager /* Pager object associated with page pPg */ + rc = SQLITE_OK /* Return code */ + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) /* Frame of WAL containing pgno */ + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + rc = _sqlite3WalFindFrame(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno, bp) + if rc != 0 { + return rc + } + } + if *(*Tu32)(unsafe.Pointer(bp)) != 0 { + rc = _sqlite3WalReadFrame(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, *(*Tu32)(unsafe.Pointer(bp)), int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), (*TPgHdr)(unsafe.Pointer(pPg)).FpData) + } else { + iOffset = int64((*TPgHdr)(unsafe.Pointer(pPg)).Fpgno-libc.Uint32FromInt32(1)) * (*TPager)(unsafe.Pointer(pPager)).FpageSize + rc = _sqlite3OsRead(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, (*TPgHdr)(unsafe.Pointer(pPg)).FpData, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), iOffset) + if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(2)<dbFileVers[] with all 0xff bytes should suffice. + ** + ** For an encrypted database, the situation is more complex: bytes + ** 24..39 of the database are white noise. But the probability of + ** white noise equaling 16 bytes of 0xff is vanishingly small so + ** we should still be ok. + */ + libc.Xmemset(tls, pPager+136, int32(0xff), uint64(16)) + } else { + dbFileVers = (*TPgHdr)(unsafe.Pointer(pPg)).FpData + 24 + libc.Xmemcpy(tls, pPager+136, dbFileVers, uint64(16)) + } + } + return rc +} + +// C documentation +// +// /* +// ** Update the value of the change-counter at offsets 24 and 92 in +// ** the header and the sqlite version number at offset 96. +// ** +// ** This is an unconditional update. See also the pager_incr_changecounter() +// ** routine which only updates the change-counter if the update is actually +// ** needed, as determined by the pPager->changeCountDone state variable. +// */ +func _pager_write_changecounter(tls *libc.TLS, pPg uintptr) { + var change_counter Tu32 + _ = change_counter + if pPg == uintptr(0) { + return + } + /* Increment the value just read and write it back to byte 24. */ + change_counter = _sqlite3Get4byte(tls, (*TPgHdr)(unsafe.Pointer(pPg)).FpPager+136) + uint32(1) + _sqlite3Put4byte(tls, (*TPgHdr)(unsafe.Pointer(pPg)).FpData+uintptr(24), change_counter) + /* Also store the SQLite version number in bytes 96..99 and in + ** bytes 92..95 store the change counter for which the version number + ** is valid. */ + _sqlite3Put4byte(tls, (*TPgHdr)(unsafe.Pointer(pPg)).FpData+uintptr(92), change_counter) + _sqlite3Put4byte(tls, (*TPgHdr)(unsafe.Pointer(pPg)).FpData+uintptr(96), uint32(SQLITE_VERSION_NUMBER)) +} + +// C documentation +// +// /* +// ** This function is invoked once for each page that has already been +// ** written into the log file when a WAL transaction is rolled back. +// ** Parameter iPg is the page number of said page. The pCtx argument +// ** is actually a pointer to the Pager structure. +// ** +// ** If page iPg is present in the cache, and has no outstanding references, +// ** it is discarded. Otherwise, if there are one or more outstanding +// ** references, the page content is reloaded from the database. If the +// ** attempt to reload content from the database is required and fails, +// ** return an SQLite error code. Otherwise, SQLITE_OK. +// */ +func _pagerUndoCallback(tls *libc.TLS, pCtx uintptr, iPg TPgno) (r int32) { + var pPager, pPg uintptr + var rc int32 + _, _, _ = pPager, pPg, rc + rc = SQLITE_OK + pPager = pCtx + pPg = _sqlite3PagerLookup(tls, pPager, iPg) + if pPg != 0 { + if _sqlite3PcachePageRefcount(tls, pPg) == int64(1) { + _sqlite3PcacheDrop(tls, pPg) + } else { + rc = _readDbPage(tls, pPg) + if rc == SQLITE_OK { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TPager)(unsafe.Pointer(pPager)).FxReiniter})))(tls, pPg) + } + _sqlite3PagerUnrefNotNull(tls, pPg) + } + } + /* Normally, if a transaction is rolled back, any backup processes are + ** updated as data is copied out of the rollback journal and into the + ** database. This is not generally possible with a WAL database, as + ** rollback involves simply truncating the log file. Therefore, if one + ** or more frames have already been written to the log (and therefore + ** also copied into the backup databases) as part of this transaction, + ** the backups must be restarted. + */ + _sqlite3BackupRestart(tls, (*TPager)(unsafe.Pointer(pPager)).FpBackup) + return rc +} + +// C documentation +// +// /* +// ** This function is called to rollback a transaction on a WAL database. +// */ +func _pagerRollbackWal(tls *libc.TLS, pPager uintptr) (r int32) { + var pList, pNext uintptr + var rc int32 + _, _, _ = pList, pNext, rc /* List of dirty pages to revert */ + /* For all pages in the cache that are currently dirty or have already + ** been written (but not committed) to the log file, do one of the + ** following: + ** + ** + Discard the cached page (if refcount==0), or + ** + Reload page content from the database (if refcount>0). + */ + (*TPager)(unsafe.Pointer(pPager)).FdbSize = (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize + rc = _sqlite3WalUndo(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, __ccgo_fp(_pagerUndoCallback), pPager) + pList = _sqlite3PcacheDirtyList(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) + for pList != 0 && rc == SQLITE_OK { + pNext = (*TPgHdr)(unsafe.Pointer(pList)).FpDirty + rc = _pagerUndoCallback(tls, pPager, (*TPgHdr)(unsafe.Pointer(pList)).Fpgno) + pList = pNext + } + return rc +} + +// C documentation +// +// /* +// ** This function is a wrapper around sqlite3WalFrames(). As well as logging +// ** the contents of the list of pages headed by pList (connected by pDirty), +// ** this function notifies any active backup processes that the pages have +// ** changed. +// ** +// ** The list of pages passed into this routine is always sorted by page number. +// ** Hence, if page 1 appears anywhere on the list, it will be the first page. +// */ +func _pagerWalFrames(tls *libc.TLS, pPager uintptr, _pList uintptr, nTruncate TPgno, isCommit int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _pList + var nList, rc int32 + var p, ppNext, v2 uintptr + _, _, _, _, _ = nList, p, ppNext, rc, v2 /* For looping over pages */ + if isCommit != 0 { + /* If a WAL transaction is being committed, there is no point in writing + ** any pages with page numbers greater than nTruncate into the WAL file. + ** They will never be read by any client. So remove them from the pDirty + ** list here. */ + ppNext = bp + nList = 0 + p = *(*uintptr)(unsafe.Pointer(bp)) + for { + v2 = p + *(*uintptr)(unsafe.Pointer(ppNext)) = v2 + if !(v2 != uintptr(0)) { + break + } + if (*TPgHdr)(unsafe.Pointer(p)).Fpgno <= nTruncate { + ppNext = p + 32 + nList++ + } + goto _1 + _1: + ; + p = (*TPgHdr)(unsafe.Pointer(p)).FpDirty + } + } else { + nList = int32(1) + } + *(*Tu32)(unsafe.Pointer(pPager + 248 + 2*4)) += uint32(nList) + if (*TPgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fpgno == uint32(1) { + _pager_write_changecounter(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + rc = _sqlite3WalFrames(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), *(*uintptr)(unsafe.Pointer(bp)), nTruncate, isCommit, int32((*TPager)(unsafe.Pointer(pPager)).FwalSyncFlags)) + if rc == SQLITE_OK && (*TPager)(unsafe.Pointer(pPager)).FpBackup != 0 { + p = *(*uintptr)(unsafe.Pointer(bp)) + for { + if !(p != 0) { + break + } + _sqlite3BackupUpdate(tls, (*TPager)(unsafe.Pointer(pPager)).FpBackup, (*TPgHdr)(unsafe.Pointer(p)).Fpgno, (*TPgHdr)(unsafe.Pointer(p)).FpData) + goto _3 + _3: + ; + p = (*TPgHdr)(unsafe.Pointer(p)).FpDirty + } + } + return rc +} + +// C documentation +// +// /* +// ** Begin a read transaction on the WAL. +// ** +// ** This routine used to be called "pagerOpenSnapshot()" because it essentially +// ** makes a snapshot of the database at the current point in time and preserves +// ** that snapshot for use by the reader in spite of concurrently changes by +// ** other writers or checkpointers. +// */ +func _pagerBeginReadTransaction(tls *libc.TLS, pPager uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* changed at bp+0 */ int32 + _ = rc /* Return code */ + *(*int32)(unsafe.Pointer(bp)) = 0 /* True if cache must be reset */ + /* sqlite3WalEndReadTransaction() was not called for the previous + ** transaction in locking_mode=EXCLUSIVE. So call it now. If we + ** are in locking_mode=NORMAL and EndRead() was previously called, + ** the duplicate call is harmless. + */ + _sqlite3WalEndReadTransaction(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) + rc = _sqlite3WalBeginReadTransaction(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, bp) + if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp)) != 0 { + _pager_reset(tls, pPager) + if (*TPager)(unsafe.Pointer(pPager)).FbUseFetch != 0 { + _sqlite3OsUnfetch(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, 0, uintptr(0)) + } + } + return rc +} + +// C documentation +// +// /* +// ** This function is called as part of the transition from PAGER_OPEN +// ** to PAGER_READER state to determine the size of the database file +// ** in pages (assuming the page size currently stored in Pager.pageSize). +// ** +// ** If no error occurs, SQLITE_OK is returned and the size of the database +// ** in pages is stored in *pnPage. Otherwise, an error code (perhaps +// ** SQLITE_IOERR_FSTAT) is returned and *pnPage is left unmodified. +// */ +func _pagerPagecount(tls *libc.TLS, pPager uintptr, pnPage uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nPage TPgno + var rc int32 + var _ /* n at bp+0 */ Ti64 + _, _ = nPage, rc /* Value to return via *pnPage */ + /* Query the WAL sub-system for the database size. The WalDbsize() + ** function returns zero if the WAL is not open (i.e. Pager.pWal==0), or + ** if the database size is not available. The database size is not + ** available from the WAL sub-system if the log file is empty or + ** contains no valid committed transactions. + */ + nPage = _sqlite3WalDbsize(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) + /* If the number of pages in the database is not available from the + ** WAL sub-system, determine the page count based on the size of + ** the database file. If the size of the database file is not an + ** integer multiple of the page-size, round up the result. + */ + if nPage == uint32(0) && (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { + *(*Ti64)(unsafe.Pointer(bp)) = 0 /* Size of db file in bytes */ + rc = _sqlite3OsFileSize(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, bp) + if rc != SQLITE_OK { + return rc + } + nPage = uint32((*(*Ti64)(unsafe.Pointer(bp)) + (*TPager)(unsafe.Pointer(pPager)).FpageSize - libc.Int64FromInt32(1)) / (*TPager)(unsafe.Pointer(pPager)).FpageSize) + } + /* If the current number of pages in the file is greater than the + ** configured maximum pager number, increase the allowed limit so + ** that the file can be read. + */ + if nPage > (*TPager)(unsafe.Pointer(pPager)).FmxPgno { + (*TPager)(unsafe.Pointer(pPager)).FmxPgno = nPage + } + *(*TPgno)(unsafe.Pointer(pnPage)) = nPage + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Check if the *-wal file that corresponds to the database opened by pPager +// ** exists if the database is not empty, or verify that the *-wal file does +// ** not exist (by deleting it) if the database file is empty. +// ** +// ** If the database is not empty and the *-wal file exists, open the pager +// ** in WAL mode. If the database is empty or if no *-wal file exists and +// ** if no error occurs, make sure Pager.journalMode is not set to +// ** PAGER_JOURNALMODE_WAL. +// ** +// ** Return SQLITE_OK or an error code. +// ** +// ** The caller must hold a SHARED lock on the database file to call this +// ** function. Because an EXCLUSIVE lock on the db file is required to delete +// ** a WAL on a none-empty database, this ensures there is no race condition +// ** between the xAccess() below and an xDelete() being executed by some +// ** other connection. +// */ +func _pagerOpenWalIfPresent(tls *libc.TLS, pPager uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* isWal at bp+0 */ int32 + var _ /* nPage at bp+4 */ TPgno + _ = rc + rc = SQLITE_OK + if !((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0) { /* True if WAL file exists */ + rc = _sqlite3OsAccess(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, (*TPager)(unsafe.Pointer(pPager)).FzWal, SQLITE_ACCESS_EXISTS, bp) + if rc == SQLITE_OK { + if *(*int32)(unsafe.Pointer(bp)) != 0 { /* Size of the database file */ + rc = _pagerPagecount(tls, pPager, bp+4) + if rc != 0 { + return rc + } + if *(*TPgno)(unsafe.Pointer(bp + 4)) == uint32(0) { + rc = _sqlite3OsDelete(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, (*TPager)(unsafe.Pointer(pPager)).FzWal, 0) + } else { + rc = _sqlite3PagerOpenWal(tls, pPager, uintptr(0)) + } + } else { + if int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_WAL) { + (*TPager)(unsafe.Pointer(pPager)).FjournalMode = uint8(PAGER_JOURNALMODE_DELETE) + } + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Playback savepoint pSavepoint. Or, if pSavepoint==NULL, then playback +// ** the entire super-journal file. The case pSavepoint==NULL occurs when +// ** a ROLLBACK TO command is invoked on a SAVEPOINT that is a transaction +// ** savepoint. +// ** +// ** When pSavepoint is not NULL (meaning a non-transaction savepoint is +// ** being rolled back), then the rollback consists of up to three stages, +// ** performed in the order specified: +// ** +// ** * Pages are played back from the main journal starting at byte +// ** offset PagerSavepoint.iOffset and continuing to +// ** PagerSavepoint.iHdrOffset, or to the end of the main journal +// ** file if PagerSavepoint.iHdrOffset is zero. +// ** +// ** * If PagerSavepoint.iHdrOffset is not zero, then pages are played +// ** back starting from the journal header immediately following +// ** PagerSavepoint.iHdrOffset to the end of the main journal file. +// ** +// ** * Pages are then played back from the sub-journal file, starting +// ** with the PagerSavepoint.iSubRec and continuing to the end of +// ** the journal file. +// ** +// ** Throughout the rollback process, each time a page is rolled back, the +// ** corresponding bit is set in a bitvec structure (variable pDone in the +// ** implementation below). This is used to ensure that a page is only +// ** rolled back the first time it is encountered in either journal. +// ** +// ** If pSavepoint is NULL, then pages are only played back from the main +// ** journal file. There is no need for a bitvec in this case. +// ** +// ** In either case, before playback commences the Pager.dbSize variable +// ** is reset to the value that it held at the start of the savepoint +// ** (or transaction). No page with a page-number greater than this value +// ** is played back. If one is encountered it is simply skipped. +// */ +func _pagerPlaybackSavepoint(tls *libc.TLS, pPager uintptr, pSavepoint uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iHdrOff, szJ Ti64 + var ii, ii1 Tu32 + var pDone uintptr + var rc int32 + var v1 uint32 + var v2 int64 + var _ /* dummy at bp+4 */ Tu32 + var _ /* nJRec at bp+0 */ Tu32 + var _ /* offset at bp+8 */ Ti64 + _, _, _, _, _, _, _, _ = iHdrOff, ii, ii1, pDone, rc, szJ, v1, v2 /* End of first segment of main-journal records */ + rc = SQLITE_OK /* Return code */ + pDone = uintptr(0) /* Bitvec to ensure pages played back only once */ + /* Allocate a bitvec to use to store the set of pages rolled back */ + if pSavepoint != 0 { + pDone = _sqlite3BitvecCreate(tls, (*TPagerSavepoint)(unsafe.Pointer(pSavepoint)).FnOrig) + if !(pDone != 0) { + return int32(SQLITE_NOMEM) + } + } + /* Set the database size back to the value it was before the savepoint + ** being reverted was opened. + */ + if pSavepoint != 0 { + v1 = (*TPagerSavepoint)(unsafe.Pointer(pSavepoint)).FnOrig + } else { + v1 = (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize + } + (*TPager)(unsafe.Pointer(pPager)).FdbSize = v1 + (*TPager)(unsafe.Pointer(pPager)).FchangeCountDone = (*TPager)(unsafe.Pointer(pPager)).FtempFile + if !(pSavepoint != 0) && (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + return _pagerRollbackWal(tls, pPager) + } + /* Use pPager->journalOff as the effective size of the main rollback + ** journal. The actual file might be larger than this in + ** PAGER_JOURNALMODE_TRUNCATE or PAGER_JOURNALMODE_PERSIST. But anything + ** past pPager->journalOff is off-limits to us. + */ + szJ = (*TPager)(unsafe.Pointer(pPager)).FjournalOff + /* Begin by rolling back records from the main journal starting at + ** PagerSavepoint.iOffset and continuing to the next journal header. + ** There might be records in the main journal that have a page number + ** greater than the current database size (pPager->dbSize) but those + ** will be skipped automatically. Pages are added to pDone as they + ** are played back. + */ + if pSavepoint != 0 && !((*TPager)(unsafe.Pointer(pPager)).FpWal != libc.UintptrFromInt32(0)) { + if (*TPagerSavepoint)(unsafe.Pointer(pSavepoint)).FiHdrOffset != 0 { + v2 = (*TPagerSavepoint)(unsafe.Pointer(pSavepoint)).FiHdrOffset + } else { + v2 = szJ + } + iHdrOff = v2 + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = (*TPagerSavepoint)(unsafe.Pointer(pSavepoint)).FiOffset + for rc == SQLITE_OK && (*TPager)(unsafe.Pointer(pPager)).FjournalOff < iHdrOff { + rc = _pager_playback_one_page(tls, pPager, pPager+96, pDone, int32(1), int32(1)) + } + } else { + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 + } + /* Continue rolling back records out of the main journal starting at + ** the first journal header seen and continuing until the effective end + ** of the main journal file. Continue to skip out-of-range pages and + ** continue adding pages rolled back to pDone. + */ + for rc == SQLITE_OK && (*TPager)(unsafe.Pointer(pPager)).FjournalOff < szJ { /* Loop counter */ + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + rc = _readJournalHdr(tls, pPager, 0, szJ, bp, bp+4) + /* + ** The "pPager->journalHdr+JOURNAL_HDR_SZ(pPager)==pPager->journalOff" + ** test is related to ticket #2565. See the discussion in the + ** pager_playback() function for additional information. + */ + if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) && (*TPager)(unsafe.Pointer(pPager)).FjournalHdr+int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) == (*TPager)(unsafe.Pointer(pPager)).FjournalOff { + *(*Tu32)(unsafe.Pointer(bp)) = uint32((szJ - (*TPager)(unsafe.Pointer(pPager)).FjournalOff) / ((*TPager)(unsafe.Pointer(pPager)).FpageSize + libc.Int64FromInt32(8))) + } + ii = uint32(0) + for { + if !(rc == SQLITE_OK && ii < *(*Tu32)(unsafe.Pointer(bp)) && (*TPager)(unsafe.Pointer(pPager)).FjournalOff < szJ) { + break + } + rc = _pager_playback_one_page(tls, pPager, pPager+96, pDone, int32(1), int32(1)) + goto _3 + _3: + ; + ii++ + } + } + /* Finally, rollback pages from the sub-journal. Page that were + ** previously rolled back out of the main journal (and are hence in pDone) + ** will be skipped. Out-of-range pages are also skipped. + */ + if pSavepoint != 0 { /* Loop counter */ + *(*Ti64)(unsafe.Pointer(bp + 8)) = int64((*TPagerSavepoint)(unsafe.Pointer(pSavepoint)).FiSubRec) * (int64(4) + (*TPager)(unsafe.Pointer(pPager)).FpageSize) + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + rc = _sqlite3WalSavepointUndo(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, pSavepoint+36) + } + ii1 = (*TPagerSavepoint)(unsafe.Pointer(pSavepoint)).FiSubRec + for { + if !(rc == SQLITE_OK && ii1 < (*TPager)(unsafe.Pointer(pPager)).FnSubRec) { + break + } + rc = _pager_playback_one_page(tls, pPager, bp+8, pDone, 0, int32(1)) + goto _4 + _4: + ; + ii1++ + } + } + _sqlite3BitvecDestroy(tls, pDone) + if rc == SQLITE_OK { + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = szJ + } + return rc +} + +// C documentation +// +// /* +// ** Change the maximum number of in-memory pages that are allowed +// ** before attempting to recycle clean and unused pages. +// */ +func _sqlite3PagerSetCachesize(tls *libc.TLS, pPager uintptr, mxPage int32) { + _sqlite3PcacheSetCachesize(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache, mxPage) +} + +// C documentation +// +// /* +// ** Change the maximum number of in-memory pages that are allowed +// ** before attempting to spill pages to journal. +// */ +func _sqlite3PagerSetSpillsize(tls *libc.TLS, pPager uintptr, mxPage int32) (r int32) { + return _sqlite3PcacheSetSpillsize(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache, mxPage) +} + +// C documentation +// +// /* +// ** Invoke SQLITE_FCNTL_MMAP_SIZE based on the current value of szMmap. +// */ +func _pagerFixMaplimit(tls *libc.TLS, pPager uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var fd uintptr + var _ /* sz at bp+0 */ Tsqlite3_int64 + _ = fd + fd = (*TPager)(unsafe.Pointer(pPager)).Ffd + if (*Tsqlite3_file)(unsafe.Pointer(fd)).FpMethods != uintptr(0) && (*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(fd)).FpMethods)).FiVersion >= int32(3) { + *(*Tsqlite3_int64)(unsafe.Pointer(bp)) = (*TPager)(unsafe.Pointer(pPager)).FszMmap + (*TPager)(unsafe.Pointer(pPager)).FbUseFetch = libc.BoolUint8(*(*Tsqlite3_int64)(unsafe.Pointer(bp)) > libc.Int64FromInt32(0)) + _setGetterMethod(tls, pPager) + _sqlite3OsFileControlHint(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32(SQLITE_FCNTL_MMAP_SIZE), bp) + } +} + +// C documentation +// +// /* +// ** Change the maximum size of any memory mapping made of the database file. +// */ +func _sqlite3PagerSetMmapLimit(tls *libc.TLS, pPager uintptr, szMmap Tsqlite3_int64) { + (*TPager)(unsafe.Pointer(pPager)).FszMmap = szMmap + _pagerFixMaplimit(tls, pPager) +} + +// C documentation +// +// /* +// ** Free as much memory as possible from the pager. +// */ +func _sqlite3PagerShrink(tls *libc.TLS, pPager uintptr) { + _sqlite3PcacheShrink(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) +} + +// C documentation +// +// /* +// ** Adjust settings of the pager to those specified in the pgFlags parameter. +// ** +// ** The "level" in pgFlags & PAGER_SYNCHRONOUS_MASK sets the robustness +// ** of the database to damage due to OS crashes or power failures by +// ** changing the number of syncs()s when writing the journals. +// ** There are four levels: +// ** +// ** OFF sqlite3OsSync() is never called. This is the default +// ** for temporary and transient files. +// ** +// ** NORMAL The journal is synced once before writes begin on the +// ** database. This is normally adequate protection, but +// ** it is theoretically possible, though very unlikely, +// ** that an inopertune power failure could leave the journal +// ** in a state which would cause damage to the database +// ** when it is rolled back. +// ** +// ** FULL The journal is synced twice before writes begin on the +// ** database (with some additional information - the nRec field +// ** of the journal header - being written in between the two +// ** syncs). If we assume that writing a +// ** single disk sector is atomic, then this mode provides +// ** assurance that the journal will not be corrupted to the +// ** point of causing damage to the database during rollback. +// ** +// ** EXTRA This is like FULL except that is also syncs the directory +// ** that contains the rollback journal after the rollback +// ** journal is unlinked. +// ** +// ** The above is for a rollback-journal mode. For WAL mode, OFF continues +// ** to mean that no syncs ever occur. NORMAL means that the WAL is synced +// ** prior to the start of checkpoint and that the database file is synced +// ** at the conclusion of the checkpoint if the entire content of the WAL +// ** was written back into the database. But no sync operations occur for +// ** an ordinary commit in NORMAL mode with WAL. FULL means that the WAL +// ** file is synced following each commit operation, in addition to the +// ** syncs associated with NORMAL. There is no difference between FULL +// ** and EXTRA for WAL mode. +// ** +// ** Do not confuse synchronous=FULL with SQLITE_SYNC_FULL. The +// ** SQLITE_SYNC_FULL macro means to use the MacOSX-style full-fsync +// ** using fcntl(F_FULLFSYNC). SQLITE_SYNC_NORMAL means to do an +// ** ordinary fsync() call. There is no difference between SQLITE_SYNC_FULL +// ** and SQLITE_SYNC_NORMAL on platforms other than MacOSX. But the +// ** synchronous=FULL versus synchronous=NORMAL setting determines when +// ** the xSync primitive is called and is relevant to all platforms. +// ** +// ** Numeric values associated with these states are OFF==1, NORMAL=2, +// ** and FULL=3. +// */ +func _sqlite3PagerSetFlags(tls *libc.TLS, pPager uintptr, pgFlags uint32) { + var level uint32 + var v1, v2, v3 int32 + var p4, p5, p6, p7 uintptr + _, _, _, _, _, _, _, _ = level, v1, v2, v3, p4, p5, p6, p7 + level = pgFlags & uint32(PAGER_SYNCHRONOUS_MASK) + if (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 { + (*TPager)(unsafe.Pointer(pPager)).FnoSync = uint8(1) + (*TPager)(unsafe.Pointer(pPager)).FfullSync = uint8(0) + (*TPager)(unsafe.Pointer(pPager)).FextraSync = uint8(0) + } else { + if level == uint32(PAGER_SYNCHRONOUS_OFF) { + v1 = int32(1) + } else { + v1 = 0 + } + (*TPager)(unsafe.Pointer(pPager)).FnoSync = uint8(v1) + if level >= uint32(PAGER_SYNCHRONOUS_FULL) { + v2 = int32(1) + } else { + v2 = 0 + } + (*TPager)(unsafe.Pointer(pPager)).FfullSync = uint8(v2) + if level == uint32(PAGER_SYNCHRONOUS_EXTRA) { + v3 = int32(1) + } else { + v3 = 0 + } + (*TPager)(unsafe.Pointer(pPager)).FextraSync = uint8(v3) + } + if (*TPager)(unsafe.Pointer(pPager)).FnoSync != 0 { + (*TPager)(unsafe.Pointer(pPager)).FsyncFlags = uint8(0) + } else { + if pgFlags&uint32(PAGER_FULLFSYNC) != 0 { + (*TPager)(unsafe.Pointer(pPager)).FsyncFlags = uint8(SQLITE_SYNC_FULL) + } else { + (*TPager)(unsafe.Pointer(pPager)).FsyncFlags = uint8(SQLITE_SYNC_NORMAL) + } + } + (*TPager)(unsafe.Pointer(pPager)).FwalSyncFlags = uint8(int32((*TPager)(unsafe.Pointer(pPager)).FsyncFlags) << libc.Int32FromInt32(2)) + if (*TPager)(unsafe.Pointer(pPager)).FfullSync != 0 { + p4 = pPager + 15 + *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) | int32((*TPager)(unsafe.Pointer(pPager)).FsyncFlags)) + } + if pgFlags&uint32(PAGER_CKPT_FULLFSYNC) != 0 && !((*TPager)(unsafe.Pointer(pPager)).FnoSync != 0) { + p5 = pPager + 15 + *(*Tu8)(unsafe.Pointer(p5)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p5))) | libc.Int32FromInt32(SQLITE_SYNC_FULL)< SHARED_LOCK | Yes +// ** SHARED_LOCK -> RESERVED_LOCK | No +// ** SHARED_LOCK -> EXCLUSIVE_LOCK | No +// ** RESERVED_LOCK -> EXCLUSIVE_LOCK | Yes +// ** +// ** If the busy-handler callback returns non-zero, the lock is +// ** retried. If it returns zero, then the SQLITE_BUSY error is +// ** returned to the caller of the pager API function. +// */ +func _sqlite3PagerSetBusyHandler(tls *libc.TLS, pPager uintptr, xBusyHandler uintptr, pBusyHandlerArg uintptr) { + var ap uintptr + _ = ap + (*TPager)(unsafe.Pointer(pPager)).FxBusyHandler = xBusyHandler + (*TPager)(unsafe.Pointer(pPager)).FpBusyHandlerArg = pBusyHandlerArg + ap = pPager + 232 + _sqlite3OsFileControlHint(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32(SQLITE_FCNTL_BUSYHANDLER), ap) +} + +// C documentation +// +// /* +// ** Change the page size used by the Pager object. The new page size +// ** is passed in *pPageSize. +// ** +// ** If the pager is in the error state when this function is called, it +// ** is a no-op. The value returned is the error state error code (i.e. +// ** one of SQLITE_IOERR, an SQLITE_IOERR_xxx sub-code or SQLITE_FULL). +// ** +// ** Otherwise, if all of the following are true: +// ** +// ** * the new page size (value of *pPageSize) is valid (a power +// ** of two between 512 and SQLITE_MAX_PAGE_SIZE, inclusive), and +// ** +// ** * there are no outstanding page references, and +// ** +// ** * the database is either not an in-memory database or it is +// ** an in-memory database that currently consists of zero pages. +// ** +// ** then the pager object page size is set to *pPageSize. +// ** +// ** If the page size is changed, then this function uses sqlite3PagerMalloc() +// ** to obtain a new Pager.pTmpSpace buffer. If this allocation attempt +// ** fails, SQLITE_NOMEM is returned and the page size remains unchanged. +// ** In all other cases, SQLITE_OK is returned. +// ** +// ** If the page size is not changed, either because one of the enumerated +// ** conditions above is not true, the pager was in error state when this +// ** function was called, or because the memory allocation attempt failed, +// ** then *pPageSize is set to the old, retained page size before returning. +// */ +func _sqlite3PagerSetPagesize(tls *libc.TLS, pPager uintptr, pPageSize uintptr, nReserve int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pNew uintptr + var pageSize Tu32 + var rc int32 + var _ /* nByte at bp+0 */ Ti64 + _, _, _ = pNew, pageSize, rc + rc = SQLITE_OK + /* It is not possible to do a full assert_pager_state() here, as this + ** function may be called from within PagerOpen(), before the state + ** of the Pager object is internally consistent. + ** + ** At one point this function returned an error if the pager was in + ** PAGER_ERROR state. But since PAGER_ERROR state guarantees that + ** there is at least one outstanding page reference, this function + ** is a no-op for that case anyhow. + */ + pageSize = *(*Tu32)(unsafe.Pointer(pPageSize)) + if (int32((*TPager)(unsafe.Pointer(pPager)).FmemDb) == 0 || (*TPager)(unsafe.Pointer(pPager)).FdbSize == uint32(0)) && _sqlite3PcacheRefCount(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) == 0 && pageSize != 0 && pageSize != uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize) { + pNew = libc.UintptrFromInt32(0) /* New temp space */ + *(*Ti64)(unsafe.Pointer(bp)) = 0 + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) > PAGER_OPEN && (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { + rc = _sqlite3OsFileSize(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, bp) + } + if rc == SQLITE_OK { + /* 8 bytes of zeroed overrun space is sufficient so that the b-tree + * cell header parser will never run off the end of the allocation */ + pNew = _sqlite3PageMalloc(tls, int32(pageSize+uint32(8))) + if !(pNew != 0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pNew+uintptr(pageSize), 0, uint64(8)) + } + } + if rc == SQLITE_OK { + _pager_reset(tls, pPager) + rc = _sqlite3PcacheSetPageSize(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache, int32(pageSize)) + } + if rc == SQLITE_OK { + _sqlite3PageFree(tls, (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace) + (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace = pNew + (*TPager)(unsafe.Pointer(pPager)).FdbSize = uint32((*(*Ti64)(unsafe.Pointer(bp)) + int64(pageSize) - libc.Int64FromInt32(1)) / int64(pageSize)) + (*TPager)(unsafe.Pointer(pPager)).FpageSize = int64(pageSize) + (*TPager)(unsafe.Pointer(pPager)).FlckPgno = uint32(_sqlite3PendingByte)/pageSize + uint32(1) + } else { + _sqlite3PageFree(tls, pNew) + } + } + *(*Tu32)(unsafe.Pointer(pPageSize)) = uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize) + if rc == SQLITE_OK { + if nReserve < 0 { + nReserve = int32((*TPager)(unsafe.Pointer(pPager)).FnReserve) + } + (*TPager)(unsafe.Pointer(pPager)).FnReserve = int16(nReserve) + _pagerFixMaplimit(tls, pPager) + } + return rc +} + +// C documentation +// +// /* +// ** Return a pointer to the "temporary page" buffer held internally +// ** by the pager. This is a buffer that is big enough to hold the +// ** entire content of a database page. This buffer is used internally +// ** during rollback and will be overwritten whenever a rollback +// ** occurs. But other modules are free to use it too, as long as +// ** no rollbacks are happening. +// */ +func _sqlite3PagerTempSpace(tls *libc.TLS, pPager uintptr) (r uintptr) { + return (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace +} + +// C documentation +// +// /* +// ** Attempt to set the maximum database page count if mxPage is positive. +// ** Make no changes if mxPage is zero or negative. And never reduce the +// ** maximum page count below the current size of the database. +// ** +// ** Regardless of mxPage, return the current maximum page count. +// */ +func _sqlite3PagerMaxPageCount(tls *libc.TLS, pPager uintptr, mxPage TPgno) (r TPgno) { + if mxPage > uint32(0) { + (*TPager)(unsafe.Pointer(pPager)).FmxPgno = mxPage + } + /* Called only by OP_MaxPgcnt */ + /* assert( pPager->mxPgno>=pPager->dbSize ); */ + /* OP_MaxPgcnt ensures that the parameter passed to this function is not + ** less than the total number of valid pages in the database. But this + ** may be less than Pager.dbSize, and so the assert() above is not valid */ + return (*TPager)(unsafe.Pointer(pPager)).FmxPgno +} + +/* +** The following set of routines are used to disable the simulated +** I/O error mechanism. These routines are used to avoid simulated +** errors in places where we do not care about errors. +** +** Unless -DSQLITE_TEST=1 is used, these routines are all no-ops +** and generate no code. + */ + +// C documentation +// +// /* +// ** Read the first N bytes from the beginning of the file into memory +// ** that pDest points to. +// ** +// ** If the pager was opened on a transient file (zFilename==""), or +// ** opened on a file less than N bytes in size, the output buffer is +// ** zeroed and SQLITE_OK returned. The rationale for this is that this +// ** function is used to read database headers, and a new transient or +// ** zero sized database has a header than consists entirely of zeroes. +// ** +// ** If any IO error apart from SQLITE_IOERR_SHORT_READ is encountered, +// ** the error code is returned to the caller and the contents of the +// ** output buffer undefined. +// */ +func _sqlite3PagerReadFileheader(tls *libc.TLS, pPager uintptr, N int32, pDest uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + libc.Xmemset(tls, pDest, 0, uint64(N)) + /* This routine is only called by btree immediately after creating + ** the Pager object. There has not been an opportunity to transition + ** to WAL mode yet. + */ + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods != uintptr(0) { + rc = _sqlite3OsRead(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, pDest, N, 0) + if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(2)< bytes in size, then +// ** this is considered a 1 page file. +// */ +func _sqlite3PagerPagecount(tls *libc.TLS, pPager uintptr, pnPage uintptr) { + *(*int32)(unsafe.Pointer(pnPage)) = int32((*TPager)(unsafe.Pointer(pPager)).FdbSize) +} + +// C documentation +// +// /* +// ** Try to obtain a lock of type locktype on the database file. If +// ** a similar or greater lock is already held, this function is a no-op +// ** (returning SQLITE_OK immediately). +// ** +// ** Otherwise, attempt to obtain the lock using sqlite3OsLock(). Invoke +// ** the busy callback if the lock is currently not available. Repeat +// ** until the busy callback returns false or until the attempt to +// ** obtain the lock succeeds. +// ** +// ** Return SQLITE_OK on success and an error code if we cannot obtain +// ** the lock. If the lock is obtained successfully, set the Pager.state +// ** variable to locktype before returning. +// */ +func _pager_wait_on_lock(tls *libc.TLS, pPager uintptr, locktype int32) (r int32) { + var rc int32 + _ = rc /* Return code */ + /* Check that this is either a no-op (because the requested lock is + ** already held), or one of the transitions that the busy-handler + ** may be invoked during, according to the comment above + ** sqlite3PagerSetBusyhandler(). + */ + for cond := true; cond; cond = rc == int32(SQLITE_BUSY) && (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPager)(unsafe.Pointer(pPager)).FxBusyHandler})))(tls, (*TPager)(unsafe.Pointer(pPager)).FpBusyHandlerArg) != 0 { + rc = _pagerLockDb(tls, pPager, locktype) + } + return rc +} + +/* +** Function assertTruncateConstraint(pPager) checks that one of the +** following is true for all dirty pages currently in the page-cache: +** +** a) The page number is less than or equal to the size of the +** current database image, in pages, OR +** +** b) if the page content were written at this time, it would not +** be necessary to write the current content out to the sub-journal. +** +** If the condition asserted by this function were not true, and the +** dirty page were to be discarded from the cache via the pagerStress() +** routine, pagerStress() would not write the current page content to +** the database file. If a savepoint transaction were rolled back after +** this happened, the correct behavior would be to restore the current +** content of the page. However, since this content is not present in either +** the database file or the portion of the rollback journal and +** sub-journal rolled back the content could not be restored and the +** database image would become corrupt. It is therefore fortunate that +** this circumstance cannot arise. + */ + +// C documentation +// +// /* +// ** Truncate the in-memory database file image to nPage pages. This +// ** function does not actually modify the database file on disk. It +// ** just sets the internal state of the pager object so that the +// ** truncation will be done when the current transaction is committed. +// ** +// ** This function is only called right before committing a transaction. +// ** Once this function has been called, the transaction must either be +// ** rolled back or committed. It is not safe to call this function and +// ** then continue writing to the database. +// */ +func _sqlite3PagerTruncateImage(tls *libc.TLS, pPager uintptr, nPage TPgno) { + (*TPager)(unsafe.Pointer(pPager)).FdbSize = nPage + /* At one point the code here called assertTruncateConstraint() to + ** ensure that all pages being truncated away by this operation are, + ** if one or more savepoints are open, present in the savepoint + ** journal so that they can be restored if the savepoint is rolled + ** back. This is no longer necessary as this function is now only + ** called right before committing a transaction. So although the + ** Pager object may still have open savepoints (Pager.nSavepoint!=0), + ** they cannot be rolled back. So the assertTruncateConstraint() call + ** is no longer correct. */ +} + +// C documentation +// +// /* +// ** This function is called before attempting a hot-journal rollback. It +// ** syncs the journal file to disk, then sets pPager->journalHdr to the +// ** size of the journal file so that the pager_playback() routine knows +// ** that the entire journal file has been synced. +// ** +// ** Syncing a hot-journal to disk before attempting to roll it back ensures +// ** that if a power-failure occurs during the rollback, the process that +// ** attempts rollback following system recovery sees the same journal +// ** content as this process. +// ** +// ** If everything goes as planned, SQLITE_OK is returned. Otherwise, +// ** an SQLite error code. +// */ +func _pagerSyncHotJournal(tls *libc.TLS, pPager uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if !((*TPager)(unsafe.Pointer(pPager)).FnoSync != 0) { + rc = _sqlite3OsSync(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, int32(SQLITE_SYNC_NORMAL)) + } + if rc == SQLITE_OK { + rc = _sqlite3OsFileSize(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, pPager+104) + } + return rc +} + +// C documentation +// +// /* +// ** Obtain a reference to a memory mapped page object for page number pgno. +// ** The new object will use the pointer pData, obtained from xFetch(). +// ** If successful, set *ppPage to point to the new page reference +// ** and return SQLITE_OK. Otherwise, return an SQLite error code and set +// ** *ppPage to zero. +// ** +// ** Page references obtained by calling this function should be released +// ** by calling pagerReleaseMapPage(). +// */ +func _pagerAcquireMapPage(tls *libc.TLS, pPager uintptr, pgno TPgno, pData uintptr, ppPage uintptr) (r int32) { + var p, v1, v2 uintptr + _, _, _ = p, v1, v2 /* Memory mapped page to return */ + if (*TPager)(unsafe.Pointer(pPager)).FpMmapFreelist != 0 { + v1 = (*TPager)(unsafe.Pointer(pPager)).FpMmapFreelist + p = v1 + *(*uintptr)(unsafe.Pointer(ppPage)) = v1 + (*TPager)(unsafe.Pointer(pPager)).FpMmapFreelist = (*TPgHdr)(unsafe.Pointer(p)).FpDirty + (*TPgHdr)(unsafe.Pointer(p)).FpDirty = uintptr(0) + libc.Xmemset(tls, (*TPgHdr)(unsafe.Pointer(p)).FpExtra, 0, uint64(8)) + } else { + v2 = _sqlite3MallocZero(tls, uint64(80)+uint64((*TPager)(unsafe.Pointer(pPager)).FnExtra)) + p = v2 + *(*uintptr)(unsafe.Pointer(ppPage)) = v2 + if p == uintptr(0) { + _sqlite3OsUnfetch(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int64(pgno-libc.Uint32FromInt32(1))*(*TPager)(unsafe.Pointer(pPager)).FpageSize, pData) + return int32(SQLITE_NOMEM) + } + (*TPgHdr)(unsafe.Pointer(p)).FpExtra = p + 1*80 + (*TPgHdr)(unsafe.Pointer(p)).Fflags = uint16(PGHDR_MMAP) + (*TPgHdr)(unsafe.Pointer(p)).FnRef = int64(1) + (*TPgHdr)(unsafe.Pointer(p)).FpPager = pPager + } + (*TPgHdr)(unsafe.Pointer(p)).Fpgno = pgno + (*TPgHdr)(unsafe.Pointer(p)).FpData = pData + (*TPager)(unsafe.Pointer(pPager)).FnMmapOut++ + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Release a reference to page pPg. pPg must have been returned by an +// ** earlier call to pagerAcquireMapPage(). +// */ +func _pagerReleaseMapPage(tls *libc.TLS, pPg uintptr) { + var pPager uintptr + _ = pPager + pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager + (*TPager)(unsafe.Pointer(pPager)).FnMmapOut-- + (*TPgHdr)(unsafe.Pointer(pPg)).FpDirty = (*TPager)(unsafe.Pointer(pPager)).FpMmapFreelist + (*TPager)(unsafe.Pointer(pPager)).FpMmapFreelist = pPg + _sqlite3OsUnfetch(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int64((*TPgHdr)(unsafe.Pointer(pPg)).Fpgno-libc.Uint32FromInt32(1))*(*TPager)(unsafe.Pointer(pPager)).FpageSize, (*TPgHdr)(unsafe.Pointer(pPg)).FpData) +} + +// C documentation +// +// /* +// ** Free all PgHdr objects stored in the Pager.pMmapFreelist list. +// */ +func _pagerFreeMapHdrs(tls *libc.TLS, pPager uintptr) { + var p, pNext uintptr + _, _ = p, pNext + p = (*TPager)(unsafe.Pointer(pPager)).FpMmapFreelist + for { + if !(p != 0) { + break + } + pNext = (*TPgHdr)(unsafe.Pointer(p)).FpDirty + Xsqlite3_free(tls, p) + goto _1 + _1: + ; + p = pNext + } +} + +// C documentation +// +// /* Verify that the database file has not be deleted or renamed out from +// ** under the pager. Return SQLITE_OK if the database is still where it ought +// ** to be on disk. Return non-zero (SQLITE_READONLY_DBMOVED or some other error +// ** code from sqlite3OsAccess()) if the database has gone missing. +// */ +func _databaseIsUnmoved(tls *libc.TLS, pPager uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* bHasMoved at bp+0 */ int32 + _ = rc + *(*int32)(unsafe.Pointer(bp)) = 0 + if (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 { + return SQLITE_OK + } + if (*TPager)(unsafe.Pointer(pPager)).FdbSize == uint32(0) { + return SQLITE_OK + } + rc = _sqlite3OsFileControl(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32(SQLITE_FCNTL_HAS_MOVED), bp) + if rc == int32(SQLITE_NOTFOUND) { + /* If the HAS_MOVED file-control is unimplemented, assume that the file + ** has not been moved. That is the historical behavior of SQLite: prior to + ** version 3.8.3, it never checked */ + rc = SQLITE_OK + } else { + if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) != 0 { + rc = libc.Int32FromInt32(SQLITE_READONLY) | libc.Int32FromInt32(4)<errCode = 0; */ + (*TPager)(unsafe.Pointer(pPager)).FexclusiveMode = uint8(0) + a = uintptr(0) + if db != 0 && uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_NoCkptOnClose) && SQLITE_OK == _databaseIsUnmoved(tls, pPager) { + a = pTmp + } + _sqlite3WalClose(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, db, int32((*TPager)(unsafe.Pointer(pPager)).FwalSyncFlags), int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), a) + (*TPager)(unsafe.Pointer(pPager)).FpWal = uintptr(0) + _pager_reset(tls, pPager) + if (*TPager)(unsafe.Pointer(pPager)).FmemDb != 0 { + _pager_unlock(tls, pPager) + } else { + /* If it is open, sync the journal file before calling UnlockAndRollback. + ** If this is not done, then an unsynced portion of the open journal + ** file may be played back into the database. If a power failure occurs + ** while this is happening, the database could become corrupt. + ** + ** If an error occurs while trying to sync the journal, shift the pager + ** into the ERROR state. This causes UnlockAndRollback to unlock the + ** database and close the journal file without attempting to roll it + ** back or finalize it. The next database user will have to do hot-journal + ** rollback before accessing the database file. + */ + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { + _pager_error(tls, pPager, _pagerSyncHotJournal(tls, pPager)) + } + _pagerUnlockAndRollback(tls, pPager) + } + _sqlite3EndBenignMalloc(tls) + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd) + _sqlite3PageFree(tls, pTmp) + _sqlite3PcacheClose(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) + Xsqlite3_free(tls, pPager) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Increment the reference count for page pPg. +// */ +func _sqlite3PagerRef(tls *libc.TLS, pPg uintptr) { + _sqlite3PcacheRef(tls, pPg) +} + +// C documentation +// +// /* +// ** Sync the journal. In other words, make sure all the pages that have +// ** been written to the journal have actually reached the surface of the +// ** disk and can be restored in the event of a hot-journal rollback. +// ** +// ** If the Pager.noSync flag is set, then this function is a no-op. +// ** Otherwise, the actions required depend on the journal-mode and the +// ** device characteristics of the file-system, as follows: +// ** +// ** * If the journal file is an in-memory journal file, no action need +// ** be taken. +// ** +// ** * Otherwise, if the device does not support the SAFE_APPEND property, +// ** then the nRec field of the most recently written journal header +// ** is updated to contain the number of journal records that have +// ** been written following it. If the pager is operating in full-sync +// ** mode, then the journal file is synced before this field is updated. +// ** +// ** * If the device does not support the SEQUENTIAL property, then +// ** journal file is synced. +// ** +// ** Or, in pseudo-code: +// ** +// ** if( NOT ){ +// ** if( NOT SAFE_APPEND ){ +// ** if( ) xSync(); +// ** +// ** } +// ** if( NOT SEQUENTIAL ) xSync(); +// ** } +// ** +// ** If successful, this routine clears the PGHDR_NEED_SYNC flag of every +// ** page currently held in memory before returning SQLITE_OK. If an IO +// ** error is encountered, then the IO error code is returned to the caller. +// */ +func _syncJournal(tls *libc.TLS, pPager uintptr, newHdr int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iDc, rc, v1 int32 + var iNextHdrOffset Ti64 + var _ /* aMagic at bp+0 */ [8]Tu8 + var _ /* zHeader at bp+8 */ [12]Tu8 + _, _, _, _ = iDc, iNextHdrOffset, rc, v1 /* Return code */ + rc = _sqlite3PagerExclusiveLock(tls, pPager) + if rc != SQLITE_OK { + return rc + } + if !((*TPager)(unsafe.Pointer(pPager)).FnoSync != 0) { + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) && int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) != int32(PAGER_JOURNALMODE_MEMORY) { + iDc = _sqlite3OsDeviceCharacteristics(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd) + if 0 == iDc&int32(SQLITE_IOCAP_SAFE_APPEND) { + libc.Xmemcpy(tls, bp+8, uintptr(unsafe.Pointer(&_aJournalMagic)), uint64(8)) + _sqlite3Put4byte(tls, bp+8+uintptr(8), uint32((*TPager)(unsafe.Pointer(pPager)).FnRec)) + iNextHdrOffset = _journalHdrOffset(tls, pPager) + rc = _sqlite3OsRead(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, bp, int32(8), iNextHdrOffset) + if rc == SQLITE_OK && 0 == libc.Xmemcmp(tls, bp, uintptr(unsafe.Pointer(&_aJournalMagic)), uint64(8)) { + rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, uintptr(unsafe.Pointer(&_zerobyte)), int32(1), iNextHdrOffset) + } + if rc != SQLITE_OK && rc != libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(2)< (*TPager)(unsafe.Pointer(pPager)).FdbHintSize) { + *(*Tsqlite3_int64)(unsafe.Pointer(bp)) = (*TPager)(unsafe.Pointer(pPager)).FpageSize * int64((*TPager)(unsafe.Pointer(pPager)).FdbSize) + _sqlite3OsFileControlHint(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32(SQLITE_FCNTL_SIZE_HINT), bp) + (*TPager)(unsafe.Pointer(pPager)).FdbHintSize = (*TPager)(unsafe.Pointer(pPager)).FdbSize + } + for rc == SQLITE_OK && pList != 0 { + pgno = (*TPgHdr)(unsafe.Pointer(pList)).Fpgno + /* If there are dirty pages in the page cache with page numbers greater + ** than Pager.dbSize, this means sqlite3PagerTruncateImage() was called to + ** make the file smaller (presumably by auto-vacuum code). Do not write + ** any such pages to the file. + ** + ** Also, do not write out any page that has the PGHDR_DONT_WRITE flag + ** set (set by sqlite3PagerDontWrite()). + */ + if pgno <= (*TPager)(unsafe.Pointer(pPager)).FdbSize && 0 == int32((*TPgHdr)(unsafe.Pointer(pList)).Fflags)&int32(PGHDR_DONT_WRITE) { + offset = int64(pgno-libc.Uint32FromInt32(1)) * (*TPager)(unsafe.Pointer(pPager)).FpageSize /* Data to write */ + if (*TPgHdr)(unsafe.Pointer(pList)).Fpgno == uint32(1) { + _pager_write_changecounter(tls, pList) + } + pData = (*TPgHdr)(unsafe.Pointer(pList)).FpData + /* Write out the page data. */ + rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, pData, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), offset) + /* If page 1 was just written, update Pager.dbFileVers to match + ** the value now stored in the database file. If writing this + ** page caused the database file to grow, update dbFileSize. + */ + if pgno == uint32(1) { + libc.Xmemcpy(tls, pPager+136, pData+24, uint64(16)) + } + if pgno > (*TPager)(unsafe.Pointer(pPager)).FdbFileSize { + (*TPager)(unsafe.Pointer(pPager)).FdbFileSize = pgno + } + *(*Tu32)(unsafe.Pointer(pPager + 248 + 2*4))++ + /* Update any backup objects copying the contents of this pager. */ + _sqlite3BackupUpdate(tls, (*TPager)(unsafe.Pointer(pPager)).FpBackup, pgno, (*TPgHdr)(unsafe.Pointer(pList)).FpData) + } else { + } + pList = (*TPgHdr)(unsafe.Pointer(pList)).FpDirty + } + return rc +} + +// C documentation +// +// /* +// ** Ensure that the sub-journal file is open. If it is already open, this +// ** function is a no-op. +// ** +// ** SQLITE_OK is returned if everything goes according to plan. An +// ** SQLITE_IOERR_XXX error code is returned if a call to sqlite3OsOpen() +// ** fails. +// */ +func _openSubJournal(tls *libc.TLS, pPager uintptr) (r int32) { + var flags, nStmtSpill, rc int32 + _, _, _ = flags, nStmtSpill, rc + rc = SQLITE_OK + if !((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fsjfd)).FpMethods != libc.UintptrFromInt32(0)) { + flags = libc.Int32FromInt32(SQLITE_OPEN_SUBJOURNAL) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) + nStmtSpill = _sqlite3Config.FnStmtSpill + if int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_MEMORY) || (*TPager)(unsafe.Pointer(pPager)).FsubjInMemory != 0 { + nStmtSpill = -int32(1) + } + rc = _sqlite3JournalOpen(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, uintptr(0), (*TPager)(unsafe.Pointer(pPager)).Fsjfd, flags, nStmtSpill) + } + return rc +} + +// C documentation +// +// /* +// ** Append a record of the current state of page pPg to the sub-journal. +// ** +// ** If successful, set the bit corresponding to pPg->pgno in the bitvecs +// ** for all open savepoints before returning. +// ** +// ** This function returns SQLITE_OK if everything is successful, an IO +// ** error code if the attempt to write to the sub-journal fails, or +// ** SQLITE_NOMEM if a malloc fails while setting a bit in a savepoint +// ** bitvec. +// */ +func _subjournalPage(tls *libc.TLS, pPg uintptr) (r int32) { + var offset Ti64 + var pData, pData2, pPager uintptr + var rc int32 + _, _, _, _, _ = offset, pData, pData2, pPager, rc + rc = SQLITE_OK + pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager + if int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) != int32(PAGER_JOURNALMODE_OFF) { + /* Open the sub-journal, if it has not already been opened */ + rc = _openSubJournal(tls, pPager) + /* If the sub-journal was opened successfully (or was already open), + ** write the journal record into the file. */ + if rc == SQLITE_OK { + pData = (*TPgHdr)(unsafe.Pointer(pPg)).FpData + offset = int64((*TPager)(unsafe.Pointer(pPager)).FnSubRec) * (int64(4) + (*TPager)(unsafe.Pointer(pPager)).FpageSize) + pData2 = pData + rc = _write32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd, offset, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) + if rc == SQLITE_OK { + rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd, pData2, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), offset+int64(4)) + } + } + } + if rc == SQLITE_OK { + (*TPager)(unsafe.Pointer(pPager)).FnSubRec++ + rc = _addToSavepointBitvecs(tls, pPager, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) + } + return rc +} + +func _subjournalPageIfRequired(tls *libc.TLS, pPg uintptr) (r int32) { + if _subjRequiresPage(tls, pPg) != 0 { + return _subjournalPage(tls, pPg) + } else { + return SQLITE_OK + } + return r +} + +// C documentation +// +// /* +// ** This function is called by the pcache layer when it has reached some +// ** soft memory limit. The first argument is a pointer to a Pager object +// ** (cast as a void*). The pager is always 'purgeable' (not an in-memory +// ** database). The second argument is a reference to a page that is +// ** currently dirty but has no outstanding references. The page +// ** is always associated with the Pager object passed as the first +// ** argument. +// ** +// ** The job of this function is to make pPg clean by writing its contents +// ** out to the database file, if possible. This may involve syncing the +// ** journal file. +// ** +// ** If successful, sqlite3PcacheMakeClean() is called on the page and +// ** SQLITE_OK returned. If an IO error occurs while trying to make the +// ** page clean, the IO error code is returned. If the page cannot be +// ** made clean for some other reason, but no error occurs, then SQLITE_OK +// ** is returned by sqlite3PcacheMakeClean() is not called. +// */ +func _pagerStress(tls *libc.TLS, p uintptr, pPg uintptr) (r int32) { + var pPager uintptr + var rc int32 + _, _ = pPager, rc + pPager = p + rc = SQLITE_OK + /* The doNotSpill NOSYNC bit is set during times when doing a sync of + ** journal (and adding a new header) is not allowed. This occurs + ** during calls to sqlite3PagerWrite() while trying to journal multiple + ** pages belonging to the same sector. + ** + ** The doNotSpill ROLLBACK and OFF bits inhibits all cache spilling + ** regardless of whether or not a sync is required. This is set during + ** a rollback or by user request, respectively. + ** + ** Spilling is also prohibited when in an error state since that could + ** lead to database corruption. In the current implementation it + ** is impossible for sqlite3PcacheFetch() to be called with createFlag==3 + ** while in the error state, hence it is impossible for this routine to + ** be called in the error state. Nevertheless, we include a NEVER() + ** test for the error state as a safeguard against future changes. + */ + if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { + return SQLITE_OK + } + if (*TPager)(unsafe.Pointer(pPager)).FdoNotSpill != 0 && (int32((*TPager)(unsafe.Pointer(pPager)).FdoNotSpill)&(libc.Int32FromInt32(SPILLFLAG_ROLLBACK)|libc.Int32FromInt32(SPILLFLAG_OFF)) != 0 || int32((*TPgHdr)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_NEED_SYNC) != 0) { + return SQLITE_OK + } + *(*Tu32)(unsafe.Pointer(pPager + 248 + 3*4))++ + (*TPgHdr)(unsafe.Pointer(pPg)).FpDirty = uintptr(0) + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + /* Write a single frame for this page to the log. */ + rc = _subjournalPageIfRequired(tls, pPg) + if rc == SQLITE_OK { + rc = _pagerWalFrames(tls, pPager, pPg, uint32(0), 0) + } + } else { + /* Sync the journal file if required. */ + if int32((*TPgHdr)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_NEED_SYNC) != 0 || int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_WRITER_CACHEMOD) { + rc = _syncJournal(tls, pPager, int32(1)) + } + /* Write the contents of the page out to the database file. */ + if rc == SQLITE_OK { + rc = _pager_write_pagelist(tls, pPager, pPg) + } + } + /* Mark the page as clean. */ + if rc == SQLITE_OK { + _sqlite3PcacheMakeClean(tls, pPg) + } + return _pager_error(tls, pPager, rc) +} + +// C documentation +// +// /* +// ** Flush all unreferenced dirty pages to disk. +// */ +func _sqlite3PagerFlush(tls *libc.TLS, pPager uintptr) (r int32) { + var pList, pNext uintptr + var rc int32 + _, _, _ = pList, pNext, rc + rc = (*TPager)(unsafe.Pointer(pPager)).FerrCode + if !((*TPager)(unsafe.Pointer(pPager)).FmemDb != 0) { + pList = _sqlite3PcacheDirtyList(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) + for rc == SQLITE_OK && pList != 0 { + pNext = (*TPgHdr)(unsafe.Pointer(pList)).FpDirty + if (*TPgHdr)(unsafe.Pointer(pList)).FnRef == 0 { + rc = _pagerStress(tls, pPager, pList) + } + pList = pNext + } + } + return rc +} + +// C documentation +// +// /* +// ** Allocate and initialize a new Pager object and put a pointer to it +// ** in *ppPager. The pager should eventually be freed by passing it +// ** to sqlite3PagerClose(). +// ** +// ** The zFilename argument is the path to the database file to open. +// ** If zFilename is NULL then a randomly-named temporary file is created +// ** and used as the file to be cached. Temporary files are be deleted +// ** automatically when they are closed. If zFilename is ":memory:" then +// ** all information is held in cache. It is never written to disk. +// ** This can be used to implement an in-memory database. +// ** +// ** The nExtra parameter specifies the number of bytes of space allocated +// ** along with each page reference. This space is available to the user +// ** via the sqlite3PagerGetExtra() API. When a new page is allocated, the +// ** first 8 bytes of this space are zeroed but the remainder is uninitialized. +// ** (The extra space is used by btree as the MemPage object.) +// ** +// ** The flags argument is used to specify properties that affect the +// ** operation of the pager. It should be passed some bitwise combination +// ** of the PAGER_* flags. +// ** +// ** The vfsFlags parameter is a bitmask to pass to the flags parameter +// ** of the xOpen() method of the supplied VFS when opening files. +// ** +// ** If the pager object is allocated and the specified file opened +// ** successfully, SQLITE_OK is returned and *ppPager set to point to +// ** the new pager object. If an error occurs, *ppPager is set to NULL +// ** and error code returned. This function may return SQLITE_NOMEM +// ** (sqlite3Malloc() is used to allocate memory), SQLITE_CANTOPEN or +// ** various SQLITE_IO_XXX errors. +// */ +func _sqlite3PagerOpen(tls *libc.TLS, pVfs uintptr, ppPager uintptr, zFilename uintptr, nExtra int32, flags int32, vfsFlags int32, xReinit uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iDc, journalFileSize, memDb, memJM, nPathname, nUriByte, pcacheSize, rc, readOnly, tempFile, useJournal, v4 int32 + var pPtr, z, zPathname, zUri, v1, v5 uintptr + var _ /* fout at bp+12 */ int32 + var _ /* pPager at bp+0 */ uintptr + var _ /* szPageDflt at bp+8 */ Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = iDc, journalFileSize, memDb, memJM, nPathname, nUriByte, pPtr, pcacheSize, rc, readOnly, tempFile, useJournal, z, zPathname, zUri, v1, v4, v5 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Pager object to allocate and return */ + rc = SQLITE_OK /* Return code */ + tempFile = 0 /* True for temp files (incl. in-memory files) */ + memDb = 0 /* True if this is an in-memory file */ + memJM = 0 /* Memory journal mode */ + readOnly = 0 /* Bytes to allocate for each journal fd */ + zPathname = uintptr(0) /* Full path to database file */ + nPathname = 0 /* Number of bytes in zPathname */ + useJournal = libc.BoolInt32(flags&int32(PAGER_OMIT_JOURNAL) == 0) /* False to omit journal */ + pcacheSize = _sqlite3PcacheSize(tls) /* Bytes to allocate for PCache */ + *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(SQLITE_DEFAULT_PAGE_SIZE) /* Default page size */ + zUri = uintptr(0) /* URI args to copy */ + nUriByte = int32(1) /* Number of bytes of URI args at *zUri */ + /* Figure out how much space is required for each journal file-handle + ** (there are two of them, the main journal and the sub-journal). */ + journalFileSize = (_sqlite3JournalSize(tls, pVfs) + int32(7)) & ^libc.Int32FromInt32(7) + /* Set the output variable to NULL in case an error occurs. */ + *(*uintptr)(unsafe.Pointer(ppPager)) = uintptr(0) + if flags&int32(PAGER_MEMORY) != 0 { + memDb = int32(1) + if zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0 { + zPathname = _sqlite3DbStrDup(tls, uintptr(0), zFilename) + if zPathname == uintptr(0) { + return int32(SQLITE_NOMEM) + } + nPathname = _sqlite3Strlen30(tls, zPathname) + zFilename = uintptr(0) + } + } + /* Compute and store the full pathname in an allocated buffer pointed + ** to by zPathname, length nPathname. Or, if this is a temporary file, + ** leave both nPathname and zPathname set to 0. + */ + if zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0 { + nPathname = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname + int32(1) + zPathname = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(nPathname*int32(2))) + if zPathname == uintptr(0) { + return int32(SQLITE_NOMEM) + } + *(*int8)(unsafe.Pointer(zPathname)) = 0 /* Make sure initialized even if FullPathname() fails */ + rc = _sqlite3OsFullPathname(tls, pVfs, zFilename, nPathname, zPathname) + if rc != SQLITE_OK { + if rc == libc.Int32FromInt32(SQLITE_OK)|libc.Int32FromInt32(2)< (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname { + /* This branch is taken when the journal path required by + ** the database being opened will be more than pVfs->mxPathname + ** bytes in length. This means the database cannot be opened, + ** as it will not be possible to open the journal file or even + ** check for a hot-journal before reading. + */ + rc = _sqlite3CantopenError(tls, int32(61505)) + } + if rc != SQLITE_OK { + _sqlite3DbFree(tls, uintptr(0), zPathname) + return rc + } + } + /* Allocate memory for the Pager structure, PCache object, the + ** three file descriptors, the database file name and the journal + ** file name. The layout in memory is as follows: + ** + ** Pager object (sizeof(Pager) bytes) + ** PCache object (sqlite3PcacheSize() bytes) + ** Database file handle (pVfs->szOsFile bytes) + ** Sub-journal file handle (journalFileSize bytes) + ** Main journal file handle (journalFileSize bytes) + ** Ptr back to the Pager (sizeof(Pager*) bytes) + ** \0\0\0\0 database prefix (4 bytes) + ** Database file name (nPathname+1 bytes) + ** URI query parameters (nUriByte bytes) + ** Journal filename (nPathname+8+1 bytes) + ** WAL filename (nPathname+4+1 bytes) + ** \0\0\0 terminator (3 bytes) + ** + ** Some 3rd-party software, over which we have no control, depends on + ** the specific order of the filenames and the \0 separators between them + ** so that it can (for example) find the database filename given the WAL + ** filename without using the sqlite3_filename_database() API. This is a + ** misuse of SQLite and a bug in the 3rd-party software, but the 3rd-party + ** software is in widespread use, so we try to avoid changing the filename + ** order and formatting if possible. In particular, the details of the + ** filename format expected by 3rd-party software should be as follows: + ** + ** - Main Database Path + ** - \0 + ** - Multiple URI components consisting of: + ** - Key + ** - \0 + ** - Value + ** - \0 + ** - \0 + ** - Journal Path + ** - \0 + ** - WAL Path (zWALName) + ** - \0 + ** + ** The sqlite3_create_filename() interface and the databaseFilename() utility + ** that is used by sqlite3_filename_database() and kin also depend on the + ** specific formatting and order of the various filenames, so if the format + ** changes here, be sure to change it there as well. + */ + pPtr = _sqlite3MallocZero(tls, (libc.Uint64FromInt64(312)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))+uint64((pcacheSize+libc.Int32FromInt32(7)) & ^libc.Int32FromInt32(7))+uint64(((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile+libc.Int32FromInt32(7)) & ^libc.Int32FromInt32(7))+uint64(journalFileSize*int32(2))+uint64(__SIZEOF_POINTER__)+uint64(4)+uint64(nPathname)+uint64(1)+uint64(nUriByte)+uint64(nPathname)+uint64(8)+uint64(1)+uint64(nPathname)+uint64(4)+uint64(1)+uint64(3)) + if !(pPtr != 0) { + _sqlite3DbFree(tls, uintptr(0), zPathname) + return int32(SQLITE_NOMEM) + } + *(*uintptr)(unsafe.Pointer(bp)) = pPtr + pPtr += uintptr((libc.Uint64FromInt64(312) + libc.Uint64FromInt32(7)) & uint64(^libc.Int32FromInt32(7))) + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpPCache = pPtr + pPtr += uintptr((pcacheSize + libc.Int32FromInt32(7)) & ^libc.Int32FromInt32(7)) + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Ffd = pPtr + pPtr += uintptr(((*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile + libc.Int32FromInt32(7)) & ^libc.Int32FromInt32(7)) + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fsjfd = pPtr + pPtr += uintptr(journalFileSize) + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fjfd = pPtr + pPtr += uintptr(journalFileSize) + libc.Xmemcpy(tls, pPtr, bp, uint64(__SIZEOF_POINTER__)) + pPtr += uintptr(__SIZEOF_POINTER__) + /* Fill in the Pager.zFilename and pPager.zQueryParam fields */ + pPtr += uintptr(4) /* Skip zero prefix */ + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename = pPtr + if nPathname > 0 { + libc.Xmemcpy(tls, pPtr, zPathname, uint64(nPathname)) + pPtr += uintptr(nPathname + int32(1)) + if zUri != 0 { + libc.Xmemcpy(tls, pPtr, zUri, uint64(nUriByte)) + pPtr += uintptr(nUriByte) + } else { + pPtr++ + } + } + /* Fill in Pager.zJournal */ + if nPathname > 0 { + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzJournal = pPtr + libc.Xmemcpy(tls, pPtr, zPathname, uint64(nPathname)) + pPtr += uintptr(nPathname) + libc.Xmemcpy(tls, pPtr, __ccgo_ts+4110, uint64(8)) + pPtr += uintptr(libc.Int32FromInt32(8) + libc.Int32FromInt32(1)) + } else { + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzJournal = uintptr(0) + } + /* Fill in Pager.zWal */ + if nPathname > 0 { + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzWal = pPtr + libc.Xmemcpy(tls, pPtr, zPathname, uint64(nPathname)) + pPtr += uintptr(nPathname) + libc.Xmemcpy(tls, pPtr, __ccgo_ts+4119, uint64(4)) + pPtr += uintptr(libc.Int32FromInt32(4) + libc.Int32FromInt32(1)) + } else { + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzWal = uintptr(0) + } + _ = pPtr /* Suppress warning about unused pPtr value */ + if nPathname != 0 { + _sqlite3DbFree(tls, uintptr(0), zPathname) + } + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpVfs = pVfs + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FvfsFlags = uint32(vfsFlags) + /* Open the pager file. + */ + if !(zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0) { + goto _2 + } + *(*int32)(unsafe.Pointer(bp + 12)) = 0 /* VFS flags returned by xOpen() */ + rc = _sqlite3OsOpen(tls, pVfs, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Ffd, vfsFlags, bp+12) + v4 = libc.BoolInt32(*(*int32)(unsafe.Pointer(bp + 12))&libc.Int32FromInt32(SQLITE_OPEN_MEMORY) != libc.Int32FromInt32(0)) + memJM = v4 + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FmemVfs = uint8(v4) + readOnly = libc.BoolInt32(*(*int32)(unsafe.Pointer(bp + 12))&int32(SQLITE_OPEN_READONLY) != 0) + /* If the file was successfully opened for read/write access, + ** choose a default page size in case we have to create the + ** database file. The default page size is the maximum of: + ** + ** + SQLITE_DEFAULT_PAGE_SIZE, + ** + The value returned by sqlite3OsSectorSize() + ** + The largest page size that can be written atomically. + */ + if rc == SQLITE_OK { + iDc = _sqlite3OsDeviceCharacteristics(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Ffd) + if !(readOnly != 0) { + _setSectorSize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if *(*Tu32)(unsafe.Pointer(bp + 8)) < (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FsectorSize { + if (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FsectorSize > uint32(SQLITE_MAX_DEFAULT_PAGE_SIZE) { + *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(SQLITE_MAX_DEFAULT_PAGE_SIZE) + } else { + *(*Tu32)(unsafe.Pointer(bp + 8)) = (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FsectorSize + } + } + } + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnoLock = uint8(Xsqlite3_uri_boolean(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename, __ccgo_ts+4124, 0)) + if iDc&int32(SQLITE_IOCAP_IMMUTABLE) != 0 || Xsqlite3_uri_boolean(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzFilename, __ccgo_ts+4131, 0) != 0 { + vfsFlags |= int32(SQLITE_OPEN_READONLY) + goto act_like_temp_file + } + } + goto _3 +_2: + ; + /* If a temporary file is requested, it is not opened immediately. + ** In this case we accept the default page size and delay actually + ** opening the file until the first call to OsWrite(). + ** + ** This branch is also run for an in-memory database. An in-memory + ** database is the same as a temp-file that is never written out to + ** disk and uses an in-memory rollback journal. + ** + ** This branch also runs for files marked as immutable. + */ +act_like_temp_file: + ; + tempFile = int32(1) + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FeState = uint8(PAGER_READER) /* Pretend we already have a lock */ + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FeLock = uint8(EXCLUSIVE_LOCK) /* Pretend we are in EXCLUSIVE mode */ + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnoLock = uint8(1) /* Do no locking */ + readOnly = vfsFlags & int32(SQLITE_OPEN_READONLY) +_3: + ; + /* The following call to PagerSetPagesize() serves to set the value of + ** Pager.pageSize and to allocate the Pager.pTmpSpace buffer. + */ + if rc == SQLITE_OK { + rc = _sqlite3PagerSetPagesize(tls, *(*uintptr)(unsafe.Pointer(bp)), bp+8, -int32(1)) + } + /* Initialize the PCache object. */ + if rc == SQLITE_OK { + nExtra = (nExtra + int32(7)) & ^libc.Int32FromInt32(7) + if !(memDb != 0) { + v5 = __ccgo_fp(_pagerStress) + } else { + v5 = uintptr(0) + } + rc = _sqlite3PcacheOpen(tls, int32(*(*Tu32)(unsafe.Pointer(bp + 8))), nExtra, libc.BoolInt32(!(memDb != 0)), v5, *(*uintptr)(unsafe.Pointer(bp)), (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpPCache) + } + /* If an error occurred above, free the Pager structure and close the file. + */ + if rc != SQLITE_OK { + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Ffd) + _sqlite3PageFree(tls, (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpTmpSpace) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) + return rc + } + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FuseJournal = uint8(useJournal) + /* pPager->stmtOpen = 0; */ + /* pPager->stmtInUse = 0; */ + /* pPager->nRef = 0; */ + /* pPager->stmtSize = 0; */ + /* pPager->stmtJSize = 0; */ + /* pPager->nPage = 0; */ + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FmxPgno = uint32(SQLITE_MAX_PAGE_COUNT) + /* pPager->state = PAGER_UNLOCK; */ + /* pPager->errMask = 0; */ + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FtempFile = uint8(tempFile) + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FexclusiveMode = uint8(tempFile) + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FchangeCountDone = (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FtempFile + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FmemDb = uint8(memDb) + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FreadOnly = uint8(readOnly) + _sqlite3PagerSetFlags(tls, *(*uintptr)(unsafe.Pointer(bp)), uint32(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS)+libc.Int32FromInt32(1)|libc.Int32FromInt32(PAGER_CACHESPILL))) + /* pPager->pFirst = 0; */ + /* pPager->pFirstSynced = 0; */ + /* pPager->pLast = 0; */ + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnExtra = uint16(nExtra) + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FjournalSizeLimit = int64(-int32(1)) + _setSectorSize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if !(useJournal != 0) { + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FjournalMode = uint8(PAGER_JOURNALMODE_OFF) + } else { + if memDb != 0 || memJM != 0 { + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FjournalMode = uint8(PAGER_JOURNALMODE_MEMORY) + } + } + /* pPager->xBusyHandler = 0; */ + /* pPager->pBusyHandlerArg = 0; */ + (*TPager)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxReiniter = xReinit + _setGetterMethod(tls, *(*uintptr)(unsafe.Pointer(bp))) + /* memset(pPager->aHash, 0, sizeof(pPager->aHash)); */ + /* pPager->szMmap = SQLITE_DEFAULT_MMAP_SIZE // will be set by btree.c */ + *(*uintptr)(unsafe.Pointer(ppPager)) = *(*uintptr)(unsafe.Pointer(bp)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return the sqlite3_file for the main database given the name +// ** of the corresponding WAL or Journal name as passed into +// ** xOpen. +// */ +func Xsqlite3_database_file_object(tls *libc.TLS, zName uintptr) (r uintptr) { + var p, pPager uintptr + _, _ = p, pPager + for int32(*(*int8)(unsafe.Pointer(zName + uintptr(-libc.Int32FromInt32(1))))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + uintptr(-libc.Int32FromInt32(2))))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + uintptr(-libc.Int32FromInt32(3))))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + uintptr(-libc.Int32FromInt32(4))))) != 0 { + zName-- + } + p = zName - uintptr(4) - uintptr(8) + pPager = *(*uintptr)(unsafe.Pointer(p)) + return (*TPager)(unsafe.Pointer(pPager)).Ffd +} + +// C documentation +// +// /* +// ** This function is called after transitioning from PAGER_UNLOCK to +// ** PAGER_SHARED state. It tests if there is a hot journal present in +// ** the file-system for the given pager. A hot journal is one that +// ** needs to be played back. According to this function, a hot-journal +// ** file exists if the following criteria are met: +// ** +// ** * The journal file exists in the file system, and +// ** * No process holds a RESERVED or greater lock on the database file, and +// ** * The database file itself is greater than 0 bytes in size, and +// ** * The first byte of the journal file exists and is not 0x00. +// ** +// ** If the current size of the database file is 0 but a journal file +// ** exists, that is probably an old journal left over from a prior +// ** database with the same name. In this case the journal file is +// ** just deleted using OsDelete, *pExists is set to 0 and SQLITE_OK +// ** is returned. +// ** +// ** This routine does not check if there is a super-journal filename +// ** at the end of the file. If there is, and that super-journal file +// ** does not exist, then the journal file is not really hot. In this +// ** case this routine will return a false-positive. The pager_playback() +// ** routine will discover that the journal file is not really hot and +// ** will not roll it back. +// ** +// ** If a hot-journal file is found to exist, *pExists is set to 1 and +// ** SQLITE_OK returned. If no hot-journal file is present, *pExists is +// ** set to 0 and SQLITE_OK returned. If an IO error occurs while trying +// ** to determine whether or not a hot-journal file exists, the IO error +// ** code is returned and the value of *pExists is undefined. +// */ +func _hasHotJournal(tls *libc.TLS, pPager uintptr, pExists uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var jrnlOpen, rc int32 + var pVfs uintptr + var _ /* exists at bp+0 */ int32 + var _ /* f at bp+12 */ int32 + var _ /* first at bp+16 */ Tu8 + var _ /* locked at bp+4 */ int32 + var _ /* nPage at bp+8 */ TPgno + _, _, _ = jrnlOpen, pVfs, rc + pVfs = (*TPager)(unsafe.Pointer(pPager)).FpVfs + rc = SQLITE_OK /* Return code */ + *(*int32)(unsafe.Pointer(bp)) = int32(1) /* True if a journal file is present */ + jrnlOpen = libc.BoolInt32(!!((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != libc.UintptrFromInt32(0))) + *(*int32)(unsafe.Pointer(pExists)) = 0 + if !(jrnlOpen != 0) { + rc = _sqlite3OsAccess(tls, pVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, SQLITE_ACCESS_EXISTS, bp) + } + if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) != 0 { + *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* True if some process holds a RESERVED lock */ + /* Race condition here: Another process might have been holding the + ** the RESERVED lock and have a journal open at the sqlite3OsAccess() + ** call above, but then delete the journal and drop the lock before + ** we get to the following sqlite3OsCheckReservedLock() call. If that + ** is the case, this routine might think there is a hot journal when + ** in fact there is none. This results in a false-positive which will + ** be dealt with by the playback routine. Ticket #3883. + */ + rc = _sqlite3OsCheckReservedLock(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, bp+4) + if rc == SQLITE_OK && !(*(*int32)(unsafe.Pointer(bp + 4)) != 0) { /* Number of pages in database file */ + rc = _pagerPagecount(tls, pPager, bp+8) + if rc == SQLITE_OK { + /* If the database is zero pages in size, that means that either (1) the + ** journal is a remnant from a prior database with the same name where + ** the database file but not the journal was deleted, or (2) the initial + ** transaction that populates a new database is being rolled back. + ** In either case, the journal file can be deleted. However, take care + ** not to delete the journal file if it is already open due to + ** journal_mode=PERSIST. + */ + if *(*TPgno)(unsafe.Pointer(bp + 8)) == uint32(0) && !(jrnlOpen != 0) { + _sqlite3BeginBenignMalloc(tls) + if _pagerLockDb(tls, pPager, int32(RESERVED_LOCK)) == SQLITE_OK { + _sqlite3OsDelete(tls, pVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, 0) + if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) { + _pagerUnlockDb(tls, pPager, int32(SHARED_LOCK)) + } + } + _sqlite3EndBenignMalloc(tls) + } else { + /* The journal file exists and no other connection has a reserved + ** or greater lock on the database file. Now check that there is + ** at least one non-zero bytes at the start of the journal file. + ** If there is, then we consider this journal to be hot. If not, + ** it can be ignored. + */ + if !(jrnlOpen != 0) { + *(*int32)(unsafe.Pointer(bp + 12)) = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_MAIN_JOURNAL) + rc = _sqlite3OsOpen(tls, pVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, (*TPager)(unsafe.Pointer(pPager)).Fjfd, *(*int32)(unsafe.Pointer(bp + 12)), bp+12) + } + if rc == SQLITE_OK { + *(*Tu8)(unsafe.Pointer(bp + 16)) = uint8(0) + rc = _sqlite3OsRead(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, bp+16, int32(1), 0) + if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(2)< (*TPager)(unsafe.Pointer(pPager)).FmxPgno { + rc = int32(SQLITE_FULL) + if pgno <= (*TPager)(unsafe.Pointer(pPager)).FdbSize { + _sqlite3PcacheRelease(tls, pPg) + pPg = uintptr(0) + } + goto pager_acquire_err + } + if noContent != 0 { + /* Failure to set the bits in the InJournal bit-vectors is benign. + ** It merely means that we might do some extra work to journal a + ** page that does not need to be journaled. Nevertheless, be sure + ** to test the case where a malloc error occurs while trying to set + ** a bit in a bit vector. + */ + _sqlite3BeginBenignMalloc(tls) + if pgno <= (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize { + _sqlite3BitvecSet(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal, pgno) + } + _addToSavepointBitvecs(tls, pPager, pgno) + _sqlite3EndBenignMalloc(tls) + } + libc.Xmemset(tls, (*TPgHdr)(unsafe.Pointer(pPg)).FpData, 0, uint64((*TPager)(unsafe.Pointer(pPager)).FpageSize)) + } else { + *(*Tu32)(unsafe.Pointer(pPager + 248 + 1*4))++ + rc = _readDbPage(tls, pPg) + if rc != SQLITE_OK { + goto pager_acquire_err + } + } + } + return SQLITE_OK +pager_acquire_err: + ; + if pPg != 0 { + _sqlite3PcacheDrop(tls, pPg) + } + _pagerUnlockIfUnused(tls, pPager) + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + return rc +} + +// C documentation +// +// /* The page getter for when memory-mapped I/O is enabled */ +func _getPageMMap(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, flags int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bMmapOk, rc int32 + var _ /* iFrame at bp+8 */ Tu32 + var _ /* pData at bp+16 */ uintptr + var _ /* pPg at bp+0 */ uintptr + _, _ = bMmapOk, rc + rc = SQLITE_OK + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(0) /* Frame to read from WAL file */ + /* It is acceptable to use a read-only (mmap) page for any page except + ** page 1 if there is no write-transaction open or the ACQUIRE_READONLY + ** flag was specified by the caller. And so long as the db is not a + ** temporary or in-memory database. */ + bMmapOk = libc.BoolInt32(pgno > uint32(1) && (int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_READER) || flags&int32(PAGER_GET_READONLY) != 0)) + /* Optimization note: Adding the "pgno<=1" term before "pgno==0" here + ** allows the compiler optimizer to reuse the results of the "pgno>1" + ** test in the previous statement, and avoid testing pgno==0 in the + ** common case where pgno is large. */ + if pgno <= uint32(1) && pgno == uint32(0) { + return _sqlite3CorruptError(tls, int32(62354)) + } + if bMmapOk != 0 && (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + rc = _sqlite3WalFindFrame(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, pgno, bp+8) + if rc != SQLITE_OK { + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + return rc + } + } + if bMmapOk != 0 && *(*Tu32)(unsafe.Pointer(bp + 8)) == uint32(0) { + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + rc = _sqlite3OsFetch(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int64(pgno-libc.Uint32FromInt32(1))*(*TPager)(unsafe.Pointer(pPager)).FpageSize, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), bp+16) + if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 { + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) > int32(PAGER_READER) || (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3PagerLookup(tls, pPager, pgno) + } + if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { + rc = _pagerAcquireMapPage(tls, pPager, pgno, *(*uintptr)(unsafe.Pointer(bp + 16)), bp) + } else { + _sqlite3OsUnfetch(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int64(pgno-libc.Uint32FromInt32(1))*(*TPager)(unsafe.Pointer(pPager)).FpageSize, *(*uintptr)(unsafe.Pointer(bp + 16))) + } + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer(bp)) + return SQLITE_OK + } + } + if rc != SQLITE_OK { + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + return rc + } + } + return _getPageNormal(tls, pPager, pgno, ppPage, flags) +} + +// C documentation +// +// /* The page getter method for when the pager is an error state */ +func _getPageError(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, flags int32) (r int32) { + _ = pgno + _ = flags + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + return (*TPager)(unsafe.Pointer(pPager)).FerrCode +} + +// C documentation +// +// /* Dispatch all page fetch requests to the appropriate getter method. +// */ +func _sqlite3PagerGet(tls *libc.TLS, pPager uintptr, pgno TPgno, ppPage uintptr, flags int32) (r int32) { + /* Normal, high-speed version of sqlite3PagerGet() */ + return (*(*func(*libc.TLS, uintptr, TPgno, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TPager)(unsafe.Pointer(pPager)).FxGet})))(tls, pPager, pgno, ppPage, flags) +} + +// C documentation +// +// /* +// ** Acquire a page if it is already in the in-memory cache. Do +// ** not read the page from disk. Return a pointer to the page, +// ** or 0 if the page is not in cache. +// ** +// ** See also sqlite3PagerGet(). The difference between this routine +// ** and sqlite3PagerGet() is that _get() will go to the disk and read +// ** in the page if the page is not already in cache. This routine +// ** returns NULL if the page is not in cache or if a disk I/O error +// ** has ever happened. +// */ +func _sqlite3PagerLookup(tls *libc.TLS, pPager uintptr, pgno TPgno) (r uintptr) { + var pPage uintptr + _ = pPage + pPage = _sqlite3PcacheFetch(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache, pgno, 0) + if pPage == uintptr(0) { + return uintptr(0) + } + return _sqlite3PcacheFetchFinish(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache, pgno, pPage) +} + +// C documentation +// +// /* +// ** Release a page reference. +// ** +// ** The sqlite3PagerUnref() and sqlite3PagerUnrefNotNull() may only be used +// ** if we know that the page being released is not the last reference to page1. +// ** The btree layer always holds page1 open until the end, so these first +// ** two routines can be used to release any page other than BtShared.pPage1. +// ** The assert() at tag-20230419-2 proves that this constraint is always +// ** honored. +// ** +// ** Use sqlite3PagerUnrefPageOne() to release page1. This latter routine +// ** checks the total number of outstanding pages and if the number of +// ** pages reaches zero it drops the database lock. +// */ +func _sqlite3PagerUnrefNotNull(tls *libc.TLS, pPg uintptr) { + if int32((*TDbPage)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_MMAP) != 0 { + /* Page1 is never memory mapped */ + _pagerReleaseMapPage(tls, pPg) + } else { + _sqlite3PcacheRelease(tls, pPg) + } + /* Do not use this routine to release the last reference to page1 */ + /* tag-20230419-2 */ +} + +func _sqlite3PagerUnref(tls *libc.TLS, pPg uintptr) { + if pPg != 0 { + _sqlite3PagerUnrefNotNull(tls, pPg) + } +} + +func _sqlite3PagerUnrefPageOne(tls *libc.TLS, pPg uintptr) { + var pPager uintptr + _ = pPager + /* Page1 is never memory mapped */ + pPager = (*TDbPage)(unsafe.Pointer(pPg)).FpPager + _sqlite3PcacheRelease(tls, pPg) + _pagerUnlockIfUnused(tls, pPager) +} + +// C documentation +// +// /* +// ** This function is called at the start of every write transaction. +// ** There must already be a RESERVED or EXCLUSIVE lock on the database +// ** file when this routine is called. +// ** +// ** Open the journal file for pager pPager and write a journal header +// ** to the start of it. If there are active savepoints, open the sub-journal +// ** as well. This function is only used when the journal file is being +// ** opened to write a rollback log for a transaction. It is not used +// ** when opening a hot journal file to roll it back. +// ** +// ** If the journal file is already open (as it may be in exclusive mode), +// ** then this function just writes a journal header to the start of the +// ** already open file. +// ** +// ** Whether or not the journal file is opened by this function, the +// ** Pager.pInJournal bitvec structure is allocated. +// ** +// ** Return SQLITE_OK if everything is successful. Otherwise, return +// ** SQLITE_NOMEM if the attempt to allocate Pager.pInJournal fails, or +// ** an IO error code if opening or writing the journal file fails. +// */ +func _pager_open_journal(tls *libc.TLS, pPager uintptr) (r int32) { + var flags, nSpill, rc int32 + var pVfs uintptr + _, _, _, _ = flags, nSpill, pVfs, rc + rc = SQLITE_OK /* Return code */ + pVfs = (*TPager)(unsafe.Pointer(pPager)).FpVfs /* Local cache of vfs pointer */ + /* If already in the error state, this function is a no-op. But on + ** the other hand, this routine is never called if we are already in + ** an error state. */ + if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { + return (*TPager)(unsafe.Pointer(pPager)).FerrCode + } + if !((*TPager)(unsafe.Pointer(pPager)).FpWal != libc.UintptrFromInt32(0)) && int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) != int32(PAGER_JOURNALMODE_OFF) { + (*TPager)(unsafe.Pointer(pPager)).FpInJournal = _sqlite3BitvecCreate(tls, (*TPager)(unsafe.Pointer(pPager)).FdbSize) + if (*TPager)(unsafe.Pointer(pPager)).FpInJournal == uintptr(0) { + return int32(SQLITE_NOMEM) + } + /* Open the journal file if it is not already open. */ + if !((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != libc.UintptrFromInt32(0)) { + if int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_MEMORY) { + _sqlite3MemJournalOpen(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) + } else { + flags = libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) + if (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 { + flags |= libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) | libc.Int32FromInt32(SQLITE_OPEN_TEMP_JOURNAL) + flags |= int32(SQLITE_OPEN_EXCLUSIVE) + nSpill = _sqlite3Config.FnStmtSpill + } else { + flags |= int32(SQLITE_OPEN_MAIN_JOURNAL) + nSpill = _jrnlBufferSize(tls, pPager) + } + /* Verify that the database still has the same name as it did when + ** it was originally opened. */ + rc = _databaseIsUnmoved(tls, pPager) + if rc == SQLITE_OK { + rc = _sqlite3JournalOpen(tls, pVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, (*TPager)(unsafe.Pointer(pPager)).Fjfd, flags, nSpill) + } + } + } + /* Write the first journal header to the journal file and open + ** the sub-journal if necessary. + */ + if rc == SQLITE_OK { + /* TODO: Check if all of these are really required. */ + (*TPager)(unsafe.Pointer(pPager)).FnRec = 0 + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 + (*TPager)(unsafe.Pointer(pPager)).FsetSuper = uint8(0) + (*TPager)(unsafe.Pointer(pPager)).FjournalHdr = 0 + rc = _writeJournalHdr(tls, pPager) + } + } + if rc != SQLITE_OK { + _sqlite3BitvecDestroy(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal) + (*TPager)(unsafe.Pointer(pPager)).FpInJournal = uintptr(0) + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 + } else { + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_WRITER_CACHEMOD) + } + return rc +} + +// C documentation +// +// /* +// ** Begin a write-transaction on the specified pager object. If a +// ** write-transaction has already been opened, this function is a no-op. +// ** +// ** If the exFlag argument is false, then acquire at least a RESERVED +// ** lock on the database file. If exFlag is true, then acquire at least +// ** an EXCLUSIVE lock. If such a lock is already held, no locking +// ** functions need be called. +// ** +// ** If the subjInMemory argument is non-zero, then any sub-journal opened +// ** within this transaction will be opened as an in-memory file. This +// ** has no effect if the sub-journal is already opened (as it may be when +// ** running in exclusive mode) or if the transaction does not require a +// ** sub-journal. If the subjInMemory argument is zero, then any required +// ** sub-journal is implemented in-memory if pPager is an in-memory database, +// ** or using a temporary file otherwise. +// */ +func _sqlite3PagerBegin(tls *libc.TLS, pPager uintptr, exFlag int32, subjInMemory int32) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { + return (*TPager)(unsafe.Pointer(pPager)).FerrCode + } + (*TPager)(unsafe.Pointer(pPager)).FsubjInMemory = uint8(subjInMemory) + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_READER) { + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + /* If the pager is configured to use locking_mode=exclusive, and an + ** exclusive lock on the database is not already held, obtain it now. + */ + if (*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 && _sqlite3WalExclusiveMode(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, -int32(1)) != 0 { + rc = _pagerLockDb(tls, pPager, int32(EXCLUSIVE_LOCK)) + if rc != SQLITE_OK { + return rc + } + _sqlite3WalExclusiveMode(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, int32(1)) + } + /* Grab the write lock on the log file. If successful, upgrade to + ** PAGER_RESERVED state. Otherwise, return an error code to the caller. + ** The busy-handler is not invoked if another connection already + ** holds the write-lock. If possible, the upper layer will call it. + */ + rc = _sqlite3WalBeginWriteTransaction(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) + } else { + /* Obtain a RESERVED lock on the database file. If the exFlag parameter + ** is true, then immediately upgrade this to an EXCLUSIVE lock. The + ** busy-handler callback can be used when upgrading to the EXCLUSIVE + ** lock, but not when obtaining the RESERVED lock. + */ + rc = _pagerLockDb(tls, pPager, int32(RESERVED_LOCK)) + if rc == SQLITE_OK && exFlag != 0 { + rc = _pager_wait_on_lock(tls, pPager, int32(EXCLUSIVE_LOCK)) + } + } + if rc == SQLITE_OK { + /* Change to WRITER_LOCKED state. + ** + ** WAL mode sets Pager.eState to PAGER_WRITER_LOCKED or CACHEMOD + ** when it has an open transaction, but never to DBMOD or FINISHED. + ** This is because in those states the code to roll back savepoint + ** transactions may copy data from the sub-journal into the database + ** file as well as into the page cache. Which would be incorrect in + ** WAL mode. + */ + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_WRITER_LOCKED) + (*TPager)(unsafe.Pointer(pPager)).FdbHintSize = (*TPager)(unsafe.Pointer(pPager)).FdbSize + (*TPager)(unsafe.Pointer(pPager)).FdbFileSize = (*TPager)(unsafe.Pointer(pPager)).FdbSize + (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize = (*TPager)(unsafe.Pointer(pPager)).FdbSize + (*TPager)(unsafe.Pointer(pPager)).FjournalOff = 0 + } + } + return rc +} + +// C documentation +// +// /* +// ** Write page pPg onto the end of the rollback journal. +// */ +func _pagerAddPageToRollbackJournal(tls *libc.TLS, pPg uintptr) (r int32) { + var cksum Tu32 + var iOff Ti64 + var pData2, pPager, p1 uintptr + var rc int32 + _, _, _, _, _, _ = cksum, iOff, pData2, pPager, rc, p1 + pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager + iOff = (*TPager)(unsafe.Pointer(pPager)).FjournalOff + /* We should never write to the journal file the page that + ** contains the database locks. The following assert verifies + ** that we do not. */ + pData2 = (*TPgHdr)(unsafe.Pointer(pPg)).FpData + cksum = _pager_cksum(tls, pPager, pData2) + /* Even if an IO or diskfull error occurs while journalling the + ** page in the block above, set the need-sync flag for the page. + ** Otherwise, when the transaction is rolled back, the logic in + ** playback_one_page() will think that the page needs to be restored + ** in the database file. And if an IO error occurs while doing so, + ** then corruption may follow. + */ + p1 = pPg + 52 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(PGHDR_NEED_SYNC)) + rc = _write32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iOff, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) + if rc != SQLITE_OK { + return rc + } + rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, pData2, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), iOff+int64(4)) + if rc != SQLITE_OK { + return rc + } + rc = _write32bits(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd, iOff+(*TPager)(unsafe.Pointer(pPager)).FpageSize+int64(4), cksum) + if rc != SQLITE_OK { + return rc + } + *(*Ti64)(unsafe.Pointer(pPager + 96)) += int64(8) + (*TPager)(unsafe.Pointer(pPager)).FpageSize + (*TPager)(unsafe.Pointer(pPager)).FnRec++ + rc = _sqlite3BitvecSet(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) + rc |= _addToSavepointBitvecs(tls, pPager, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) + return rc +} + +// C documentation +// +// /* +// ** Mark a single data page as writeable. The page is written into the +// ** main journal or sub-journal as required. If the page is written into +// ** one of the journals, the corresponding bit is set in the +// ** Pager.pInJournal bitvec and the PagerSavepoint.pInSavepoint bitvecs +// ** of any open savepoints as appropriate. +// */ +func _pager_write(tls *libc.TLS, pPg uintptr) (r int32) { + var pPager, p1, p2 uintptr + var rc int32 + _, _, _, _ = pPager, rc, p1, p2 + pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager + rc = SQLITE_OK + /* This routine is not called unless a write-transaction has already + ** been started. The journal file may or may not be open at this point. + ** It is never called in the ERROR state. + */ + /* The journal file needs to be opened. Higher level routines have already + ** obtained the necessary locks to begin the write-transaction, but the + ** rollback journal might not yet be open. Open it now if this is the case. + ** + ** This is done before calling sqlite3PcacheMakeDirty() on the page. + ** Otherwise, if it were done after calling sqlite3PcacheMakeDirty(), then + ** an error might occur and the pager would end up in WRITER_LOCKED state + ** with pages marked as dirty in the cache. + */ + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_WRITER_LOCKED) { + rc = _pager_open_journal(tls, pPager) + if rc != SQLITE_OK { + return rc + } + } + /* Mark the page that is about to be modified as dirty. */ + _sqlite3PcacheMakeDirty(tls, pPg) + /* If a rollback journal is in use, them make sure the page that is about + ** to change is in the rollback journal, or if the page is a new page off + ** then end of the file, make sure it is marked as PGHDR_NEED_SYNC. + */ + if (*TPager)(unsafe.Pointer(pPager)).FpInJournal != uintptr(0) && _sqlite3BitvecTestNotNull(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal, (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno) == 0 { + if (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno <= (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize { + rc = _pagerAddPageToRollbackJournal(tls, pPg) + if rc != SQLITE_OK { + return rc + } + } else { + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) != int32(PAGER_WRITER_DBMOD) { + p1 = pPg + 52 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(PGHDR_NEED_SYNC)) + } + } + } + /* The PGHDR_DIRTY bit is set above when the page was added to the dirty-list + ** and before writing the page into the rollback journal. Wait until now, + ** after the page has been successfully journalled, before setting the + ** PGHDR_WRITEABLE bit that indicates that the page can be safely modified. + */ + p2 = pPg + 52 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(PGHDR_WRITEABLE)) + /* If the statement journal is open and the page is not in it, + ** then write the page into the statement journal. + */ + if (*TPager)(unsafe.Pointer(pPager)).FnSavepoint > 0 { + rc = _subjournalPageIfRequired(tls, pPg) + } + /* Update the database size and return. */ + if (*TPager)(unsafe.Pointer(pPager)).FdbSize < (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno { + (*TPager)(unsafe.Pointer(pPager)).FdbSize = (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno + } + return rc +} + +// C documentation +// +// /* +// ** This is a variant of sqlite3PagerWrite() that runs when the sector size +// ** is larger than the page size. SQLite makes the (reasonable) assumption that +// ** all bytes of a sector are written together by hardware. Hence, all bytes of +// ** a sector need to be journalled in case of a power loss in the middle of +// ** a write. +// ** +// ** Usually, the sector size is less than or equal to the page size, in which +// ** case pages can be individually written. This routine only runs in the +// ** exceptional case where the page size is smaller than the sector size. +// */ +func _pagerWriteLargeSector(tls *libc.TLS, pPg uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var ii, nPage, needSync, rc int32 + var nPageCount, nPagePerSector, pg, pg1 TPgno + var pPage1, pPager, v3, p1, p5, p6 uintptr + var _ /* pPage at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = ii, nPage, nPageCount, nPagePerSector, needSync, pPage1, pPager, pg, pg1, rc, v3, p1, p5, p6 + rc = SQLITE_OK /* First page of the sector pPg is located on. */ + nPage = 0 /* Loop counter */ + needSync = 0 /* True if any page has PGHDR_NEED_SYNC */ + pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager /* The pager that owns pPg */ + nPagePerSector = uint32(int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) / (*TPager)(unsafe.Pointer(pPager)).FpageSize) + /* Set the doNotSpill NOSYNC bit to 1. This is because we cannot allow + ** a journal header to be written between the pages journaled by + ** this function. + */ + p1 = pPager + 25 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(SPILLFLAG_NOSYNC)) + /* This trick assumes that both the page-size and sector-size are + ** an integer power of 2. It sets variable pg1 to the identifier + ** of the first page of the sector pPg is located on. + */ + pg1 = ((*TPgHdr)(unsafe.Pointer(pPg)).Fpgno-uint32(1)) & ^(nPagePerSector-libc.Uint32FromInt32(1)) + uint32(1) + nPageCount = (*TPager)(unsafe.Pointer(pPager)).FdbSize + if (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno > nPageCount { + nPage = int32((*TPgHdr)(unsafe.Pointer(pPg)).Fpgno - pg1 + uint32(1)) + } else { + if pg1+nPagePerSector-uint32(1) > nPageCount { + nPage = int32(nPageCount + uint32(1) - pg1) + } else { + nPage = int32(nPagePerSector) + } + } + ii = 0 + for { + if !(ii < nPage && rc == SQLITE_OK) { + break + } + pg = pg1 + uint32(ii) + if pg == (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno || !(_sqlite3BitvecTest(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal, pg) != 0) { + if pg != (*TPager)(unsafe.Pointer(pPager)).FlckPgno { + rc = _sqlite3PagerGet(tls, pPager, pg, bp, 0) + if rc == SQLITE_OK { + rc = _pager_write(tls, *(*uintptr)(unsafe.Pointer(bp))) + if int32((*TPgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fflags)&int32(PGHDR_NEED_SYNC) != 0 { + needSync = int32(1) + } + _sqlite3PagerUnrefNotNull(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + } else { + v3 = _sqlite3PagerLookup(tls, pPager, pg) + *(*uintptr)(unsafe.Pointer(bp)) = v3 + if v3 != uintptr(0) { + if int32((*TPgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fflags)&int32(PGHDR_NEED_SYNC) != 0 { + needSync = int32(1) + } + _sqlite3PagerUnrefNotNull(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + goto _2 + _2: + ; + ii++ + } + /* If the PGHDR_NEED_SYNC flag is set for any of the nPage pages + ** starting at pg1, then it needs to be set for all of them. Because + ** writing to any of these nPage pages may damage the others, the + ** journal file must contain sync()ed copies of all of them + ** before any of them can be written out to the database file. + */ + if rc == SQLITE_OK && needSync != 0 { + ii = 0 + for { + if !(ii < nPage) { + break + } + pPage1 = _sqlite3PagerLookup(tls, pPager, pg1+uint32(ii)) + if pPage1 != 0 { + p5 = pPage1 + 52 + *(*Tu16)(unsafe.Pointer(p5)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p5))) | libc.Int32FromInt32(PGHDR_NEED_SYNC)) + _sqlite3PagerUnrefNotNull(tls, pPage1) + } + goto _4 + _4: + ; + ii++ + } + } + p6 = pPager + 25 + *(*Tu8)(unsafe.Pointer(p6)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p6))) & ^libc.Int32FromInt32(SPILLFLAG_NOSYNC)) + return rc +} + +// C documentation +// +// /* +// ** Mark a data page as writeable. This routine must be called before +// ** making changes to a page. The caller must check the return value +// ** of this function and be careful not to change any page data unless +// ** this routine returns SQLITE_OK. +// ** +// ** The difference between this function and pager_write() is that this +// ** function also deals with the special case where 2 or more pages +// ** fit on a single disk sector. In this case all co-resident pages +// ** must have been written to the journal file before returning. +// ** +// ** If an error occurs, SQLITE_NOMEM or an IO error code is returned +// ** as appropriate. Otherwise, SQLITE_OK. +// */ +func _sqlite3PagerWrite(tls *libc.TLS, pPg uintptr) (r int32) { + var pPager uintptr + _ = pPager + pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager + if int32((*TPgHdr)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_WRITEABLE) != 0 && (*TPager)(unsafe.Pointer(pPager)).FdbSize >= (*TPgHdr)(unsafe.Pointer(pPg)).Fpgno { + if (*TPager)(unsafe.Pointer(pPager)).FnSavepoint != 0 { + return _subjournalPageIfRequired(tls, pPg) + } + return SQLITE_OK + } else { + if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { + return (*TPager)(unsafe.Pointer(pPager)).FerrCode + } else { + if (*TPager)(unsafe.Pointer(pPager)).FsectorSize > uint32((*TPager)(unsafe.Pointer(pPager)).FpageSize) { + return _pagerWriteLargeSector(tls, pPg) + } else { + return _pager_write(tls, pPg) + } + } + } + return r +} + +/* +** Return TRUE if the page given in the argument was previously passed +** to sqlite3PagerWrite(). In other words, return TRUE if it is ok +** to change the content of the page. + */ + +// C documentation +// +// /* +// ** A call to this routine tells the pager that it is not necessary to +// ** write the information on page pPg back to the disk, even though +// ** that page might be marked as dirty. This happens, for example, when +// ** the page has been added as a leaf of the freelist and so its +// ** content no longer matters. +// ** +// ** The overlying software layer calls this routine when all of the data +// ** on the given page is unused. The pager marks the page as clean so +// ** that it does not get written to disk. +// ** +// ** Tests show that this optimization can quadruple the speed of large +// ** DELETE operations. +// ** +// ** This optimization cannot be used with a temp-file, as the page may +// ** have been dirty at the start of the transaction. In that case, if +// ** memory pressure forces page pPg out of the cache, the data does need +// ** to be written out to disk so that it may be read back in if the +// ** current transaction is rolled back. +// */ +func _sqlite3PagerDontWrite(tls *libc.TLS, pPg uintptr) { + var pPager, p1, p2 uintptr + _, _, _ = pPager, p1, p2 + pPager = (*TPgHdr)(unsafe.Pointer(pPg)).FpPager + if !((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0) && int32((*TPgHdr)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_DIRTY) != 0 && (*TPager)(unsafe.Pointer(pPager)).FnSavepoint == 0 { + p1 = pPg + 52 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(PGHDR_DONT_WRITE)) + p2 = pPg + 52 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(PGHDR_WRITEABLE)) + } +} + +// C documentation +// +// /* +// ** This routine is called to increment the value of the database file +// ** change-counter, stored as a 4-byte big-endian integer starting at +// ** byte offset 24 of the pager file. The secondary change counter at +// ** 92 is also updated, as is the SQLite version number at offset 96. +// ** +// ** But this only happens if the pPager->changeCountDone flag is false. +// ** To avoid excess churning of page 1, the update only happens once. +// ** See also the pager_write_changecounter() routine that does an +// ** unconditional update of the change counters. +// ** +// ** If the isDirectMode flag is zero, then this is done by calling +// ** sqlite3PagerWrite() on page 1, then modifying the contents of the +// ** page data. In this case the file will be updated when the current +// ** transaction is committed. +// ** +// ** The isDirectMode flag may only be non-zero if the library was compiled +// ** with the SQLITE_ENABLE_ATOMIC_WRITE macro defined. In this case, +// ** if isDirect is non-zero, then the database file is updated directly +// ** by writing an updated version of page 1 using a call to the +// ** sqlite3OsWrite() function. +// */ +func _pager_incr_changecounter(tls *libc.TLS, pPager uintptr, isDirectMode int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pCopy, zBuf uintptr + var rc int32 + var _ /* pPgHdr at bp+0 */ uintptr + _, _, _ = pCopy, rc, zBuf + rc = SQLITE_OK + /* Declare and initialize constant integer 'isDirect'. If the + ** atomic-write optimization is enabled in this build, then isDirect + ** is initialized to the value passed as the isDirectMode parameter + ** to this function. Otherwise, it is always set to zero. + ** + ** The idea is that if the atomic-write optimization is not + ** enabled at compile time, the compiler can omit the tests of + ** 'isDirect' below, as well as the block enclosed in the + ** "if( isDirect )" condition. + */ + _ = isDirectMode + if !((*TPager)(unsafe.Pointer(pPager)).FchangeCountDone != 0) && (*TPager)(unsafe.Pointer(pPager)).FdbSize > uint32(0) { /* Reference to page 1 */ + /* Open page 1 of the file for writing. */ + rc = _sqlite3PagerGet(tls, pPager, uint32(1), bp, 0) + /* If page one was fetched successfully, and this function is not + ** operating in direct-mode, make page 1 writable. When not in + ** direct mode, page 1 is always held in cache and hence the PagerGet() + ** above is always successful - hence the ALWAYS on rc==SQLITE_OK. + */ + if libc.Bool(!(libc.Int32FromInt32(DIRECT_MODE) != 0)) && rc == SQLITE_OK { + rc = _sqlite3PagerWrite(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + if rc == SQLITE_OK { + /* Actually do the update of the change counter */ + _pager_write_changecounter(tls, *(*uintptr)(unsafe.Pointer(bp))) + /* If running in direct mode, write the contents of page 1 to the file. */ + if DIRECT_MODE != 0 { + zBuf = (*TPgHdr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpData + if rc == SQLITE_OK { + rc = _sqlite3OsWrite(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, zBuf, int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), 0) + *(*Tu32)(unsafe.Pointer(pPager + 248 + 2*4))++ + } + if rc == SQLITE_OK { + /* Update the pager's copy of the change-counter. Otherwise, the + ** next time a read transaction is opened the cache will be + ** flushed (as the change-counter values will not match). */ + pCopy = zBuf + 24 + libc.Xmemcpy(tls, pPager+136, pCopy, uint64(16)) + (*TPager)(unsafe.Pointer(pPager)).FchangeCountDone = uint8(1) + } + } else { + (*TPager)(unsafe.Pointer(pPager)).FchangeCountDone = uint8(1) + } + } + /* Release the page reference. */ + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return rc +} + +// C documentation +// +// /* +// ** Sync the database file to disk. This is a no-op for in-memory databases +// ** or pages with the Pager.noSync flag set. +// ** +// ** If successful, or if called on a pager for which it is a no-op, this +// ** function returns SQLITE_OK. Otherwise, an IO error code is returned. +// */ +func _sqlite3PagerSync(tls *libc.TLS, pPager uintptr, zSuper uintptr) (r int32) { + var pArg uintptr + var rc int32 + _, _ = pArg, rc + rc = SQLITE_OK + pArg = zSuper + rc = _sqlite3OsFileControl(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32(SQLITE_FCNTL_SYNC), pArg) + if rc == int32(SQLITE_NOTFOUND) { + rc = SQLITE_OK + } + if rc == SQLITE_OK && !((*TPager)(unsafe.Pointer(pPager)).FnoSync != 0) { + rc = _sqlite3OsSync(tls, (*TPager)(unsafe.Pointer(pPager)).Ffd, int32((*TPager)(unsafe.Pointer(pPager)).FsyncFlags)) + } + return rc +} + +// C documentation +// +// /* +// ** This function may only be called while a write-transaction is active in +// ** rollback. If the connection is in WAL mode, this call is a no-op. +// ** Otherwise, if the connection does not already have an EXCLUSIVE lock on +// ** the database file, an attempt is made to obtain one. +// ** +// ** If the EXCLUSIVE lock is already held or the attempt to obtain it is +// ** successful, or the connection is in WAL mode, SQLITE_OK is returned. +// ** Otherwise, either SQLITE_BUSY or an SQLITE_IOERR_XXX error code is +// ** returned. +// */ +func _sqlite3PagerExclusiveLock(tls *libc.TLS, pPager uintptr) (r int32) { + var rc int32 + _ = rc + rc = (*TPager)(unsafe.Pointer(pPager)).FerrCode + if rc == SQLITE_OK { + if 0 == libc.BoolInt32((*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0)) { + rc = _pager_wait_on_lock(tls, pPager, int32(EXCLUSIVE_LOCK)) + } + } + return rc +} + +// C documentation +// +// /* +// ** Sync the database file for the pager pPager. zSuper points to the name +// ** of a super-journal file that should be written into the individual +// ** journal file. zSuper may be NULL, which is interpreted as no +// ** super-journal (a single database transaction). +// ** +// ** This routine ensures that: +// ** +// ** * The database file change-counter is updated, +// ** * the journal is synced (unless the atomic-write optimization is used), +// ** * all dirty pages are written to the database file, +// ** * the database file is truncated (if required), and +// ** * the database file synced. +// ** +// ** The only thing that remains to commit the transaction is to finalize +// ** (delete, truncate or zero the first part of) the journal file (or +// ** delete the super-journal file if specified). +// ** +// ** Note that if zSuper==NULL, this does not overwrite a previous value +// ** passed to an sqlite3PagerCommitPhaseOne() call. +// ** +// ** If the final parameter - noSync - is true, then the database file itself +// ** is not synced. The caller must call sqlite3PagerSync() directly to +// ** sync the database file before calling CommitPhaseTwo() to delete the +// ** journal file in this case. +// */ +func _sqlite3PagerCommitPhaseOne(tls *libc.TLS, pPager uintptr, zSuper uintptr, noSync int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nNew TPgno + var pList uintptr + var rc int32 + var _ /* pPageOne at bp+0 */ uintptr + _, _, _ = nNew, pList, rc + rc = SQLITE_OK /* Return code */ + /* If a prior error occurred, report that error again. */ + if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { + return (*TPager)(unsafe.Pointer(pPager)).FerrCode + } + /* Provide the ability to easily simulate an I/O error during testing */ + if _sqlite3FaultSim(tls, int32(400)) != 0 { + return int32(SQLITE_IOERR) + } + /* If no database changes have been made, return early. */ + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) < int32(PAGER_WRITER_CACHEMOD) { + return SQLITE_OK + } + if 0 == _pagerFlushOnCommit(tls, pPager, int32(1)) { + /* If this is an in-memory db, or no pages have been written to, or this + ** function has already been called, it is mostly a no-op. However, any + ** backup in progress needs to be restarted. */ + _sqlite3BackupRestart(tls, (*TPager)(unsafe.Pointer(pPager)).FpBackup) + } else { + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + pList = _sqlite3PcacheDirtyList(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) + if pList == uintptr(0) { + /* Must have at least one page for the WAL commit flag. + ** Ticket [2d1a5c67dfc2363e44f29d9bbd57f] 2011-05-18 */ + rc = _sqlite3PagerGet(tls, pPager, uint32(1), bp, 0) + pList = *(*uintptr)(unsafe.Pointer(bp)) + (*TPgHdr)(unsafe.Pointer(pList)).FpDirty = uintptr(0) + } + if pList != 0 { + rc = _pagerWalFrames(tls, pPager, pList, (*TPager)(unsafe.Pointer(pPager)).FdbSize, int32(1)) + } + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == SQLITE_OK { + _sqlite3PcacheCleanAll(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) + } + } else { + /* The bBatch boolean is true if the batch-atomic-write commit method + ** should be used. No rollback journal is created if batch-atomic-write + ** is enabled. + */ + rc = _pager_incr_changecounter(tls, pPager, 0) + if rc != SQLITE_OK { + goto commit_phase_one_exit + } + /* Write the super-journal name into the journal file. If a + ** super-journal file name has already been written to the journal file, + ** or if zSuper is NULL (no super-journal), then this call is a no-op. + */ + rc = _writeSuperJournal(tls, pPager, zSuper) + if rc != SQLITE_OK { + goto commit_phase_one_exit + } + /* Sync the journal file and write all dirty pages to the database. + ** If the atomic-update optimization is being used, this sync will not + ** create the journal file or perform any real IO. + ** + ** Because the change-counter page was just modified, unless the + ** atomic-update optimization is used it is almost certain that the + ** journal requires a sync here. However, in locking_mode=exclusive + ** on a system under memory pressure it is just possible that this is + ** not the case. In this case it is likely enough that the redundant + ** xSync() call will be changed to a no-op by the OS anyhow. + */ + rc = _syncJournal(tls, pPager, 0) + if rc != SQLITE_OK { + goto commit_phase_one_exit + } + pList = _sqlite3PcacheDirtyList(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) + if true { + rc = _pager_write_pagelist(tls, pPager, pList) + } + if rc != SQLITE_OK { + goto commit_phase_one_exit + } + _sqlite3PcacheCleanAll(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache) + /* If the file on disk is smaller than the database image, use + ** pager_truncate to grow the file here. This can happen if the database + ** image was extended as part of the current transaction and then the + ** last page in the db image moved to the free-list. In this case the + ** last page is never written out to disk, leaving the database file + ** undersized. Fix this now if it is the case. */ + if (*TPager)(unsafe.Pointer(pPager)).FdbSize > (*TPager)(unsafe.Pointer(pPager)).FdbFileSize { + nNew = (*TPager)(unsafe.Pointer(pPager)).FdbSize - libc.BoolUint32((*TPager)(unsafe.Pointer(pPager)).FdbSize == (*TPager)(unsafe.Pointer(pPager)).FlckPgno) + rc = _pager_truncate(tls, pPager, nNew) + if rc != SQLITE_OK { + goto commit_phase_one_exit + } + } + /* Finally, sync the database file. */ + if !(noSync != 0) { + rc = _sqlite3PagerSync(tls, pPager, zSuper) + } + } + } +commit_phase_one_exit: + ; + if rc == SQLITE_OK && !((*TPager)(unsafe.Pointer(pPager)).FpWal != libc.UintptrFromInt32(0)) { + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_WRITER_FINISHED) + } + return rc +} + +// C documentation +// +// /* +// ** When this function is called, the database file has been completely +// ** updated to reflect the changes made by the current transaction and +// ** synced to disk. The journal file still exists in the file-system +// ** though, and if a failure occurs at this point it will eventually +// ** be used as a hot-journal and the current transaction rolled back. +// ** +// ** This function finalizes the journal file, either by deleting, +// ** truncating or partially zeroing it, so that it cannot be used +// ** for hot-journal rollback. Once this is done the transaction is +// ** irrevocably committed. +// ** +// ** If an error occurs, an IO error code is returned and the pager +// ** moves into the error state. Otherwise, SQLITE_OK is returned. +// */ +func _sqlite3PagerCommitPhaseTwo(tls *libc.TLS, pPager uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK /* Return code */ + /* This routine should not be called if a prior error has occurred. + ** But if (due to a coding error elsewhere in the system) it does get + ** called, just return the same error code without doing anything. */ + if (*TPager)(unsafe.Pointer(pPager)).FerrCode != 0 { + return (*TPager)(unsafe.Pointer(pPager)).FerrCode + } + (*TPager)(unsafe.Pointer(pPager)).FiDataVersion++ + /* An optimization. If the database was not actually modified during + ** this transaction, the pager is running in exclusive-mode and is + ** using persistent journals, then this function is a no-op. + ** + ** The start of the journal file currently contains a single journal + ** header with the nRec field set to 0. If such a journal is used as + ** a hot-journal during hot-journal rollback, 0 changes will be made + ** to the database file. So there is no need to zero the journal + ** header. Since the pager is in exclusive mode, there is no need + ** to drop any locks either. + */ + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_WRITER_LOCKED) && (*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 && int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_PERSIST) { + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_READER) + return SQLITE_OK + } + rc = _pager_end_transaction(tls, pPager, int32((*TPager)(unsafe.Pointer(pPager)).FsetSuper), int32(1)) + return _pager_error(tls, pPager, rc) +} + +// C documentation +// +// /* +// ** If a write transaction is open, then all changes made within the +// ** transaction are reverted and the current write-transaction is closed. +// ** The pager falls back to PAGER_READER state if successful, or PAGER_ERROR +// ** state if an error occurs. +// ** +// ** If the pager is already in PAGER_ERROR state when this function is called, +// ** it returns Pager.errCode immediately. No work is performed in this case. +// ** +// ** Otherwise, in rollback mode, this function performs two functions: +// ** +// ** 1) It rolls back the journal file, restoring all database file and +// ** in-memory cache pages to the state they were in when the transaction +// ** was opened, and +// ** +// ** 2) It finalizes the journal file, so that it is not used for hot +// ** rollback at any point in the future. +// ** +// ** Finalization of the journal file (task 2) is only performed if the +// ** rollback is successful. +// ** +// ** In WAL mode, all cache-entries containing data modified within the +// ** current transaction are either expelled from the cache or reverted to +// ** their pre-transaction state by re-reading data from the database or +// ** WAL files. The WAL transaction is then closed. +// */ +func _sqlite3PagerRollback(tls *libc.TLS, pPager uintptr) (r int32) { + var eState, rc, rc2 int32 + _, _, _ = eState, rc, rc2 + rc = SQLITE_OK /* Return code */ + /* PagerRollback() is a no-op if called in READER or OPEN state. If + ** the pager is already in the ERROR state, the rollback is not + ** attempted here. Instead, the error code is returned to the caller. + */ + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_ERROR) { + return (*TPager)(unsafe.Pointer(pPager)).FerrCode + } + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) <= int32(PAGER_READER) { + return SQLITE_OK + } + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + rc = _sqlite3PagerSavepoint(tls, pPager, int32(SAVEPOINT_ROLLBACK), -int32(1)) + rc2 = _pager_end_transaction(tls, pPager, int32((*TPager)(unsafe.Pointer(pPager)).FsetSuper), 0) + if rc == SQLITE_OK { + rc = rc2 + } + } else { + if !((*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != libc.UintptrFromInt32(0)) || int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_WRITER_LOCKED) { + eState = int32((*TPager)(unsafe.Pointer(pPager)).FeState) + rc = _pager_end_transaction(tls, pPager, 0, 0) + if !((*TPager)(unsafe.Pointer(pPager)).FmemDb != 0) && eState > int32(PAGER_WRITER_LOCKED) { + /* This can happen using journal_mode=off. Move the pager to the error + ** state to indicate that the contents of the cache may not be trusted. + ** Any active readers will get SQLITE_ABORT. + */ + (*TPager)(unsafe.Pointer(pPager)).FerrCode = int32(SQLITE_ABORT) + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_ERROR) + _setGetterMethod(tls, pPager) + return rc + } + } else { + rc = _pager_playback(tls, pPager, 0) + } + } + /* If an error occurs during a ROLLBACK, we can no longer trust the pager + ** cache. So call pager_error() on the way out to make any error persistent. + */ + return _pager_error(tls, pPager, rc) +} + +// C documentation +// +// /* +// ** Return TRUE if the database file is opened read-only. Return FALSE +// ** if the database is (in theory) writable. +// */ +func _sqlite3PagerIsreadonly(tls *libc.TLS, pPager uintptr) (r Tu8) { + return (*TPager)(unsafe.Pointer(pPager)).FreadOnly +} + +// C documentation +// +// /* +// ** Return the approximate number of bytes of memory currently +// ** used by the pager and its associated cache. +// */ +func _sqlite3PagerMemUsed(tls *libc.TLS, pPager uintptr) (r int32) { + var perPageSize int32 + _ = perPageSize + perPageSize = int32((*TPager)(unsafe.Pointer(pPager)).FpageSize + int64((*TPager)(unsafe.Pointer(pPager)).FnExtra) + int64(int32(libc.Uint64FromInt64(80)+libc.Uint64FromInt32(5)*libc.Uint64FromInt64(8)))) + return int32(int64(perPageSize*_sqlite3PcachePagecount(tls, (*TPager)(unsafe.Pointer(pPager)).FpPCache)+_sqlite3MallocSize(tls, pPager)) + (*TPager)(unsafe.Pointer(pPager)).FpageSize) +} + +// C documentation +// +// /* +// ** Return the number of references to the specified page. +// */ +func _sqlite3PagerPageRefcount(tls *libc.TLS, pPage uintptr) (r int32) { + return int32(_sqlite3PcachePageRefcount(tls, pPage)) +} + +// C documentation +// +// /* +// ** Parameter eStat must be one of SQLITE_DBSTATUS_CACHE_HIT, _MISS, _WRITE, +// ** or _WRITE+1. The SQLITE_DBSTATUS_CACHE_WRITE+1 case is a translation +// ** of SQLITE_DBSTATUS_CACHE_SPILL. The _SPILL case is not contiguous because +// ** it was added later. +// ** +// ** Before returning, *pnVal is incremented by the +// ** current cache hit or miss count, according to the value of eStat. If the +// ** reset parameter is non-zero, the cache hit or miss count is zeroed before +// ** returning. +// */ +func _sqlite3PagerCacheStat(tls *libc.TLS, pPager uintptr, eStat int32, reset int32, pnVal uintptr) { + eStat -= int32(SQLITE_DBSTATUS_CACHE_HIT) + *(*Tu64)(unsafe.Pointer(pnVal)) += uint64(*(*Tu32)(unsafe.Pointer(pPager + 248 + uintptr(eStat)*4))) + if reset != 0 { + *(*Tu32)(unsafe.Pointer(pPager + 248 + uintptr(eStat)*4)) = uint32(0) + } +} + +// C documentation +// +// /* +// ** Return true if this is an in-memory or temp-file backed pager. +// */ +func _sqlite3PagerIsMemdb(tls *libc.TLS, pPager uintptr) (r int32) { + return libc.BoolInt32((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 || (*TPager)(unsafe.Pointer(pPager)).FmemVfs != 0) +} + +// C documentation +// +// /* +// ** Check that there are at least nSavepoint savepoints open. If there are +// ** currently less than nSavepoints open, then open one or more savepoints +// ** to make up the difference. If the number of savepoints is already +// ** equal to nSavepoint, then this function is a no-op. +// ** +// ** If a memory allocation fails, SQLITE_NOMEM is returned. If an error +// ** occurs while opening the sub-journal file, then an IO error code is +// ** returned. Otherwise, SQLITE_OK. +// */ +func _pagerOpenSavepoint(tls *libc.TLS, pPager uintptr, nSavepoint int32) (r int32) { + var aNew uintptr + var ii, nCurrent, rc int32 + _, _, _, _ = aNew, ii, nCurrent, rc + rc = SQLITE_OK /* Return code */ + nCurrent = (*TPager)(unsafe.Pointer(pPager)).FnSavepoint /* New Pager.aSavepoint array */ + /* Grow the Pager.aSavepoint array using realloc(). Return SQLITE_NOMEM + ** if the allocation fails. Otherwise, zero the new portion in case a + ** malloc failure occurs while populating it in the for(...) loop below. + */ + aNew = _sqlite3Realloc(tls, (*TPager)(unsafe.Pointer(pPager)).FaSavepoint, uint64(56)*uint64(nSavepoint)) + if !(aNew != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, aNew+uintptr(nCurrent)*56, 0, uint64(nSavepoint-nCurrent)*uint64(56)) + (*TPager)(unsafe.Pointer(pPager)).FaSavepoint = aNew + /* Populate the PagerSavepoint structures just allocated. */ + ii = nCurrent + for { + if !(ii < nSavepoint) { + break + } + (*(*TPagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56))).FnOrig = (*TPager)(unsafe.Pointer(pPager)).FdbSize + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) && (*TPager)(unsafe.Pointer(pPager)).FjournalOff > 0 { + (*(*TPagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56))).FiOffset = (*TPager)(unsafe.Pointer(pPager)).FjournalOff + } else { + (*(*TPagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56))).FiOffset = int64((*TPager)(unsafe.Pointer(pPager)).FsectorSize) + } + (*(*TPagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56))).FiSubRec = (*TPager)(unsafe.Pointer(pPager)).FnSubRec + (*(*TPagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56))).FpInSavepoint = _sqlite3BitvecCreate(tls, (*TPager)(unsafe.Pointer(pPager)).FdbSize) + (*(*TPagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56))).FbTruncateOnRelease = int32(1) + if !((*(*TPagerSavepoint)(unsafe.Pointer(aNew + uintptr(ii)*56))).FpInSavepoint != 0) { + return int32(SQLITE_NOMEM) + } + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) { + _sqlite3WalSavepoint(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, aNew+uintptr(ii)*56+36) + } + (*TPager)(unsafe.Pointer(pPager)).FnSavepoint = ii + int32(1) + goto _1 + _1: + ; + ii++ + } + return rc +} + +func _sqlite3PagerOpenSavepoint(tls *libc.TLS, pPager uintptr, nSavepoint int32) (r int32) { + if nSavepoint > (*TPager)(unsafe.Pointer(pPager)).FnSavepoint && (*TPager)(unsafe.Pointer(pPager)).FuseJournal != 0 { + return _pagerOpenSavepoint(tls, pPager, nSavepoint) + } else { + return SQLITE_OK + } + return r +} + +// C documentation +// +// /* +// ** This function is called to rollback or release (commit) a savepoint. +// ** The savepoint to release or rollback need not be the most recently +// ** created savepoint. +// ** +// ** Parameter op is always either SAVEPOINT_ROLLBACK or SAVEPOINT_RELEASE. +// ** If it is SAVEPOINT_RELEASE, then release and destroy the savepoint with +// ** index iSavepoint. If it is SAVEPOINT_ROLLBACK, then rollback all changes +// ** that have occurred since the specified savepoint was created. +// ** +// ** The savepoint to rollback or release is identified by parameter +// ** iSavepoint. A value of 0 means to operate on the outermost savepoint +// ** (the first created). A value of (Pager.nSavepoint-1) means operate +// ** on the most recently created savepoint. If iSavepoint is greater than +// ** (Pager.nSavepoint-1), then this function is a no-op. +// ** +// ** If a negative value is passed to this function, then the current +// ** transaction is rolled back. This is different to calling +// ** sqlite3PagerRollback() because this function does not terminate +// ** the transaction or unlock the database, it just restores the +// ** contents of the database to its original state. +// ** +// ** In any case, all savepoints with an index greater than iSavepoint +// ** are destroyed. If this is a release operation (op==SAVEPOINT_RELEASE), +// ** then savepoint iSavepoint is also destroyed. +// ** +// ** This function may return SQLITE_NOMEM if a memory allocation fails, +// ** or an IO error code if an IO error occurs while rolling back a +// ** savepoint. If no errors occur, SQLITE_OK is returned. +// */ +func _sqlite3PagerSavepoint(tls *libc.TLS, pPager uintptr, op int32, iSavepoint int32) (r int32) { + var ii, nNew, rc, v1 int32 + var pRel, pSavepoint, v3 uintptr + var sz Ti64 + _, _, _, _, _, _, _, _ = ii, nNew, pRel, pSavepoint, rc, sz, v1, v3 + rc = (*TPager)(unsafe.Pointer(pPager)).FerrCode + if rc == SQLITE_OK && iSavepoint < (*TPager)(unsafe.Pointer(pPager)).FnSavepoint { /* Number of remaining savepoints after this op. */ + /* Figure out how many savepoints will still be active after this + ** operation. Store this value in nNew. Then free resources associated + ** with any savepoints that are destroyed by this operation. + */ + if op == int32(SAVEPOINT_RELEASE) { + v1 = 0 + } else { + v1 = int32(1) + } + nNew = iSavepoint + v1 + ii = nNew + for { + if !(ii < (*TPager)(unsafe.Pointer(pPager)).FnSavepoint) { + break + } + _sqlite3BitvecDestroy(tls, (*(*TPagerSavepoint)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(ii)*56))).FpInSavepoint) + goto _2 + _2: + ; + ii++ + } + (*TPager)(unsafe.Pointer(pPager)).FnSavepoint = nNew + /* Truncate the sub-journal so that it only includes the parts + ** that are still in use. */ + if op == int32(SAVEPOINT_RELEASE) { + pRel = (*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(nNew)*56 + if (*TPagerSavepoint)(unsafe.Pointer(pRel)).FbTruncateOnRelease != 0 && (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fsjfd)).FpMethods != uintptr(0) { + /* Only truncate if it is an in-memory sub-journal. */ + if _sqlite3JournalIsInMemory(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd) != 0 { + sz = ((*TPager)(unsafe.Pointer(pPager)).FpageSize + int64(4)) * int64((*TPagerSavepoint)(unsafe.Pointer(pRel)).FiSubRec) + rc = _sqlite3OsTruncate(tls, (*TPager)(unsafe.Pointer(pPager)).Fsjfd, sz) + } + (*TPager)(unsafe.Pointer(pPager)).FnSubRec = (*TPagerSavepoint)(unsafe.Pointer(pRel)).FiSubRec + } + } else { + if (*TPager)(unsafe.Pointer(pPager)).FpWal != uintptr(0) || (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) { + if nNew == 0 { + v3 = uintptr(0) + } else { + v3 = (*TPager)(unsafe.Pointer(pPager)).FaSavepoint + uintptr(nNew-int32(1))*56 + } + pSavepoint = v3 + rc = _pagerPlaybackSavepoint(tls, pPager, pSavepoint) + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Return the full pathname of the database file. +// ** +// ** Except, if the pager is in-memory only, then return an empty string if +// ** nullIfMemDb is true. This routine is called with nullIfMemDb==1 when +// ** used to report the filename to the user, for compatibility with legacy +// ** behavior. But when the Btree needs to know the filename for matching to +// ** shared cache, it uses nullIfMemDb==0 so that in-memory databases can +// ** participate in shared-cache. +// ** +// ** The return value to this routine is always safe to use with +// ** sqlite3_uri_parameter() and sqlite3_filename_database() and friends. +// */ +func _sqlite3PagerFilename(tls *libc.TLS, pPager uintptr, nullIfMemDb int32) (r uintptr) { + if nullIfMemDb != 0 && ((*TPager)(unsafe.Pointer(pPager)).FmemDb != 0 || _sqlite3IsMemdb(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs) != 0) { + return uintptr(unsafe.Pointer(&_zFake)) + 4 + } else { + return (*TPager)(unsafe.Pointer(pPager)).FzFilename + } + return r +} + +var _zFake = [8]int8{} + +// C documentation +// +// /* +// ** Return the VFS structure for the pager. +// */ +func _sqlite3PagerVfs(tls *libc.TLS, pPager uintptr) (r uintptr) { + return (*TPager)(unsafe.Pointer(pPager)).FpVfs +} + +// C documentation +// +// /* +// ** Return the file handle for the database file associated +// ** with the pager. This might return NULL if the file has +// ** not yet been opened. +// */ +func _sqlite3PagerFile(tls *libc.TLS, pPager uintptr) (r uintptr) { + return (*TPager)(unsafe.Pointer(pPager)).Ffd +} + +// C documentation +// +// /* +// ** Return the file handle for the journal file (if it exists). +// ** This will be either the rollback journal or the WAL file. +// */ +func _sqlite3PagerJrnlFile(tls *libc.TLS, pPager uintptr) (r uintptr) { + var v1 uintptr + _ = v1 + if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { + v1 = _sqlite3WalFile(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) + } else { + v1 = (*TPager)(unsafe.Pointer(pPager)).Fjfd + } + return v1 +} + +// C documentation +// +// /* +// ** Return the full pathname of the journal file. +// */ +func _sqlite3PagerJournalname(tls *libc.TLS, pPager uintptr) (r uintptr) { + return (*TPager)(unsafe.Pointer(pPager)).FzJournal +} + +// C documentation +// +// /* +// ** Move the page pPg to location pgno in the file. +// ** +// ** There must be no references to the page previously located at +// ** pgno (which we call pPgOld) though that page is allowed to be +// ** in cache. If the page previously located at pgno is not already +// ** in the rollback journal, it is not put there by by this routine. +// ** +// ** References to the page pPg remain valid. Updating any +// ** meta-data associated with pPg (i.e. data stored in the nExtra bytes +// ** allocated along with the page) is the responsibility of the caller. +// ** +// ** A transaction must be active when this routine is called. It used to be +// ** required that a statement transaction was not active, but this restriction +// ** has been removed (CREATE INDEX needs to move a page when a statement +// ** transaction is active). +// ** +// ** If the fourth argument, isCommit, is non-zero, then this page is being +// ** moved as part of a database reorganization just before the transaction +// ** is being committed. In this case, it is guaranteed that the database page +// ** pPg refers to will not be written to again within this transaction. +// ** +// ** This function may return SQLITE_NOMEM or an IO error code if an error +// ** occurs. Otherwise, it returns SQLITE_OK. +// */ +func _sqlite3PagerMovepage(tls *libc.TLS, pPager uintptr, pPg uintptr, pgno TPgno, isCommit int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var needSyncPgno, origPgno TPgno + var pPgOld, p3, p4, p5 uintptr + var rc, v1 int32 + var v2 bool + var _ /* pPgHdr at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _ = needSyncPgno, origPgno, pPgOld, rc, v1, v2, p3, p4, p5 /* The page being overwritten. */ + needSyncPgno = uint32(0) /* The original page number */ + /* In order to be able to rollback, an in-memory database must journal + ** the page we are moving from. + */ + if (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 { + rc = _sqlite3PagerWrite(tls, pPg) + if rc != 0 { + return rc + } + } + /* If the page being moved is dirty and has not been saved by the latest + ** savepoint, then save the current contents of the page into the + ** sub-journal now. This is required to handle the following scenario: + ** + ** BEGIN; + ** + ** SAVEPOINT one; + ** + ** ROLLBACK TO one; + ** + ** If page X were not written to the sub-journal here, it would not + ** be possible to restore its contents when the "ROLLBACK TO one" + ** statement were is processed. + ** + ** subjournalPage() may need to allocate space to store pPg->pgno into + ** one or more savepoint bitvecs. This is the reason this function + ** may return SQLITE_NOMEM. + */ + if v2 = int32((*TDbPage)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_DIRTY) != 0; v2 { + v1 = _subjournalPageIfRequired(tls, pPg) + rc = v1 + } + if v2 && SQLITE_OK != v1 { + return rc + } + /* If the journal needs to be sync()ed before page pPg->pgno can + ** be written to, store pPg->pgno in local variable needSyncPgno. + ** + ** If the isCommit flag is set, there is no need to remember that + ** the journal needs to be sync()ed before database page pPg->pgno + ** can be written to. The caller has already promised not to write to it. + */ + if int32((*TDbPage)(unsafe.Pointer(pPg)).Fflags)&int32(PGHDR_NEED_SYNC) != 0 && !(isCommit != 0) { + needSyncPgno = (*TDbPage)(unsafe.Pointer(pPg)).Fpgno + } + /* If the cache contains a page with page-number pgno, remove it + ** from its hash chain. Also, if the PGHDR_NEED_SYNC flag was set for + ** page pgno before the 'move' operation, it needs to be retained + ** for the page moved there. + */ + p3 = pPg + 52 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(PGHDR_NEED_SYNC)) + pPgOld = _sqlite3PagerLookup(tls, pPager, pgno) + if pPgOld != 0 { + if (*TPgHdr)(unsafe.Pointer(pPgOld)).FnRef > int64(1) { + _sqlite3PagerUnrefNotNull(tls, pPgOld) + return _sqlite3CorruptError(tls, int32(63920)) + } + p4 = pPg + 52 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | int32((*TPgHdr)(unsafe.Pointer(pPgOld)).Fflags)&libc.Int32FromInt32(PGHDR_NEED_SYNC)) + if (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 { + /* Do not discard pages from an in-memory database since we might + ** need to rollback later. Just move the page out of the way. */ + _sqlite3PcacheMove(tls, pPgOld, (*TPager)(unsafe.Pointer(pPager)).FdbSize+uint32(1)) + } else { + _sqlite3PcacheDrop(tls, pPgOld) + } + } + origPgno = (*TDbPage)(unsafe.Pointer(pPg)).Fpgno + _sqlite3PcacheMove(tls, pPg, pgno) + _sqlite3PcacheMakeDirty(tls, pPg) + /* For an in-memory database, make sure the original page continues + ** to exist, in case the transaction needs to roll back. Use pPgOld + ** as the original page since it has already been allocated. + */ + if (*TPager)(unsafe.Pointer(pPager)).FtempFile != 0 && pPgOld != 0 { + _sqlite3PcacheMove(tls, pPgOld, origPgno) + _sqlite3PagerUnrefNotNull(tls, pPgOld) + } + if needSyncPgno != 0 { + rc = _sqlite3PagerGet(tls, pPager, needSyncPgno, bp, 0) + if rc != SQLITE_OK { + if needSyncPgno <= (*TPager)(unsafe.Pointer(pPager)).FdbOrigSize { + _sqlite3BitvecClear(tls, (*TPager)(unsafe.Pointer(pPager)).FpInJournal, needSyncPgno, (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace) + } + return rc + } + p5 = *(*uintptr)(unsafe.Pointer(bp)) + 52 + *(*Tu16)(unsafe.Pointer(p5)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p5))) | libc.Int32FromInt32(PGHDR_NEED_SYNC)) + _sqlite3PcacheMakeDirty(tls, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3PagerUnrefNotNull(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The page handle passed as the first argument refers to a dirty page +// ** with a page number other than iNew. This function changes the page's +// ** page number to iNew and sets the value of the PgHdr.flags field to +// ** the value passed as the third parameter. +// */ +func _sqlite3PagerRekey(tls *libc.TLS, pPg uintptr, iNew TPgno, flags Tu16) { + (*TDbPage)(unsafe.Pointer(pPg)).Fflags = flags + _sqlite3PcacheMove(tls, pPg, iNew) +} + +// C documentation +// +// /* +// ** Return a pointer to the data for the specified page. +// */ +func _sqlite3PagerGetData(tls *libc.TLS, pPg uintptr) (r uintptr) { + return (*TDbPage)(unsafe.Pointer(pPg)).FpData +} + +// C documentation +// +// /* +// ** Return a pointer to the Pager.nExtra bytes of "extra" space +// ** allocated along with the specified page. +// */ +func _sqlite3PagerGetExtra(tls *libc.TLS, pPg uintptr) (r uintptr) { + return (*TDbPage)(unsafe.Pointer(pPg)).FpExtra +} + +// C documentation +// +// /* +// ** Get/set the locking-mode for this pager. Parameter eMode must be one +// ** of PAGER_LOCKINGMODE_QUERY, PAGER_LOCKINGMODE_NORMAL or +// ** PAGER_LOCKINGMODE_EXCLUSIVE. If the parameter is not _QUERY, then +// ** the locking-mode is set to the value specified. +// ** +// ** The returned value is either PAGER_LOCKINGMODE_NORMAL or +// ** PAGER_LOCKINGMODE_EXCLUSIVE, indicating the current (possibly updated) +// ** locking-mode. +// */ +func _sqlite3PagerLockingMode(tls *libc.TLS, pPager uintptr, eMode int32) (r int32) { + if eMode >= 0 && !((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0) && !(_sqlite3WalHeapMemory(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) != 0) { + (*TPager)(unsafe.Pointer(pPager)).FexclusiveMode = uint8(eMode) + } + return int32((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode) +} + +// C documentation +// +// /* +// ** Set the journal-mode for this pager. Parameter eMode must be one of: +// ** +// ** PAGER_JOURNALMODE_DELETE +// ** PAGER_JOURNALMODE_TRUNCATE +// ** PAGER_JOURNALMODE_PERSIST +// ** PAGER_JOURNALMODE_OFF +// ** PAGER_JOURNALMODE_MEMORY +// ** PAGER_JOURNALMODE_WAL +// ** +// ** The journalmode is set to the value specified if the change is allowed. +// ** The change may be disallowed for the following reasons: +// ** +// ** * An in-memory database can only have its journal_mode set to _OFF +// ** or _MEMORY. +// ** +// ** * Temporary databases cannot have _WAL journalmode. +// ** +// ** The returned indicate the current (possibly updated) journal-mode. +// */ +func _sqlite3PagerSetJournalMode(tls *libc.TLS, pPager uintptr, eMode int32) (r int32) { + var eOld Tu8 + var rc, state int32 + _, _, _ = eOld, rc, state + eOld = (*TPager)(unsafe.Pointer(pPager)).FjournalMode /* Prior journalmode */ + /* The eMode parameter is always valid */ + /* This routine is only called from the OP_JournalMode opcode, and + ** the logic there will never allow a temporary file to be changed + ** to WAL mode. + */ + /* Do allow the journalmode of an in-memory database to be set to + ** anything other than MEMORY or OFF + */ + if (*TPager)(unsafe.Pointer(pPager)).FmemDb != 0 { + if eMode != int32(PAGER_JOURNALMODE_MEMORY) && eMode != int32(PAGER_JOURNALMODE_OFF) { + eMode = int32(eOld) + } + } + if eMode != int32(eOld) { + /* Change the journal mode. */ + (*TPager)(unsafe.Pointer(pPager)).FjournalMode = uint8(eMode) + /* When transitioning from TRUNCATE or PERSIST to any other journal + ** mode except WAL, unless the pager is in locking_mode=exclusive mode, + ** delete the journal file. + */ + if !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) && int32(eOld)&int32(5) == int32(1) && eMode&int32(1) == 0 { + /* In this case we would like to delete the journal file. If it is + ** not possible, then that is not a problem. Deleting the journal file + ** here is an optimization only. + ** + ** Before deleting the journal file, obtain a RESERVED lock on the + ** database file. This ensures that the journal file is not deleted + ** while it is in use by some other client. + */ + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) + if int32((*TPager)(unsafe.Pointer(pPager)).FeLock) >= int32(RESERVED_LOCK) { + _sqlite3OsDelete(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, 0) + } else { + rc = SQLITE_OK + state = int32((*TPager)(unsafe.Pointer(pPager)).FeState) + if state == PAGER_OPEN { + rc = _sqlite3PagerSharedLock(tls, pPager) + } + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) == int32(PAGER_READER) { + rc = _pagerLockDb(tls, pPager, int32(RESERVED_LOCK)) + } + if rc == SQLITE_OK { + _sqlite3OsDelete(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, (*TPager)(unsafe.Pointer(pPager)).FzJournal, 0) + } + if rc == SQLITE_OK && state == int32(PAGER_READER) { + _pagerUnlockDb(tls, pPager, int32(SHARED_LOCK)) + } else { + if state == PAGER_OPEN { + _pager_unlock(tls, pPager) + } + } + } + } else { + if eMode == int32(PAGER_JOURNALMODE_OFF) || eMode == int32(PAGER_JOURNALMODE_MEMORY) { + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) + } + } + } + /* Return the new journal mode */ + return int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) +} + +// C documentation +// +// /* +// ** Return the current journal mode. +// */ +func _sqlite3PagerGetJournalMode(tls *libc.TLS, pPager uintptr) (r int32) { + return int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) +} + +// C documentation +// +// /* +// ** Return TRUE if the pager is in a state where it is OK to change the +// ** journalmode. Journalmode changes can only happen when the database +// ** is unmodified. +// */ +func _sqlite3PagerOkToChangeJournalMode(tls *libc.TLS, pPager uintptr) (r int32) { + if int32((*TPager)(unsafe.Pointer(pPager)).FeState) >= int32(PAGER_WRITER_CACHEMOD) { + return 0 + } + if (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Fjfd)).FpMethods != uintptr(0) && (*TPager)(unsafe.Pointer(pPager)).FjournalOff > 0 { + return 0 + } + return int32(1) +} + +// C documentation +// +// /* +// ** Get/set the size-limit used for persistent journal files. +// ** +// ** Setting the size limit to -1 means no limit is enforced. +// ** An attempt to set a limit smaller than -1 is a no-op. +// */ +func _sqlite3PagerJournalSizeLimit(tls *libc.TLS, pPager uintptr, iLimit Ti64) (r Ti64) { + if iLimit >= int64(-int32(1)) { + (*TPager)(unsafe.Pointer(pPager)).FjournalSizeLimit = iLimit + _sqlite3WalLimit(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, iLimit) + } + return (*TPager)(unsafe.Pointer(pPager)).FjournalSizeLimit +} + +// C documentation +// +// /* +// ** Return a pointer to the pPager->pBackup variable. The backup module +// ** in backup.c maintains the content of this variable. This module +// ** uses it opaquely as an argument to sqlite3BackupRestart() and +// ** sqlite3BackupUpdate() only. +// */ +func _sqlite3PagerBackupPtr(tls *libc.TLS, pPager uintptr) (r uintptr) { + return pPager + 112 +} + +// C documentation +// +// /* +// ** Unless this is an in-memory or temporary database, clear the pager cache. +// */ +func _sqlite3PagerClearCache(tls *libc.TLS, pPager uintptr) { + if int32((*TPager)(unsafe.Pointer(pPager)).FtempFile) == 0 { + _pager_reset(tls, pPager) + } +} + +// C documentation +// +// /* +// ** This function is called when the user invokes "PRAGMA wal_checkpoint", +// ** "PRAGMA wal_blocking_checkpoint" or calls the sqlite3_wal_checkpoint() +// ** or wal_blocking_checkpoint() API functions. +// ** +// ** Parameter eMode is one of SQLITE_CHECKPOINT_PASSIVE, FULL or RESTART. +// */ +func _sqlite3PagerCheckpoint(tls *libc.TLS, pPager uintptr, db uintptr, eMode int32, pnLog uintptr, pnCkpt uintptr) (r int32) { + var rc int32 + var v1 uintptr + _, _ = rc, v1 + rc = SQLITE_OK + if (*TPager)(unsafe.Pointer(pPager)).FpWal == uintptr(0) && int32((*TPager)(unsafe.Pointer(pPager)).FjournalMode) == int32(PAGER_JOURNALMODE_WAL) { + /* This only happens when a database file is zero bytes in size opened and + ** then "PRAGMA journal_mode=WAL" is run and then sqlite3_wal_checkpoint() + ** is invoked without any intervening transactions. We need to start + ** a transaction to initialize pWal. The PRAGMA table_list statement is + ** used for this since it starts transactions on every database file, + ** including all ATTACHed databases. This seems expensive for a single + ** sqlite3_wal_checkpoint() call, but it happens very rarely. + ** https://sqlite.org/forum/forumpost/fd0f19d229156939 + */ + Xsqlite3_exec(tls, db, __ccgo_ts+4141, uintptr(0), uintptr(0), uintptr(0)) + } + if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { + if eMode == SQLITE_CHECKPOINT_PASSIVE { + v1 = uintptr(0) + } else { + v1 = (*TPager)(unsafe.Pointer(pPager)).FxBusyHandler + } + rc = _sqlite3WalCheckpoint(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, db, eMode, v1, (*TPager)(unsafe.Pointer(pPager)).FpBusyHandlerArg, int32((*TPager)(unsafe.Pointer(pPager)).FwalSyncFlags), int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace, pnLog, pnCkpt) + } + return rc +} + +func _sqlite3PagerWalCallback(tls *libc.TLS, pPager uintptr) (r int32) { + return _sqlite3WalCallback(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) +} + +// C documentation +// +// /* +// ** Return true if the underlying VFS for the given pager supports the +// ** primitives necessary for write-ahead logging. +// */ +func _sqlite3PagerWalSupported(tls *libc.TLS, pPager uintptr) (r int32) { + var pMethods uintptr + _ = pMethods + pMethods = (*Tsqlite3_file)(unsafe.Pointer((*TPager)(unsafe.Pointer(pPager)).Ffd)).FpMethods + if (*TPager)(unsafe.Pointer(pPager)).FnoLock != 0 { + return 0 + } + return libc.BoolInt32((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 || (*Tsqlite3_io_methods)(unsafe.Pointer(pMethods)).FiVersion >= int32(2) && (*Tsqlite3_io_methods)(unsafe.Pointer(pMethods)).FxShmMap != 0) +} + +// C documentation +// +// /* +// ** Attempt to take an exclusive lock on the database file. If a PENDING lock +// ** is obtained instead, immediately release it. +// */ +func _pagerExclusiveLock(tls *libc.TLS, pPager uintptr) (r int32) { + var eOrigLock Tu8 + var rc int32 + _, _ = eOrigLock, rc /* Original lock */ + eOrigLock = (*TPager)(unsafe.Pointer(pPager)).FeLock + rc = _pagerLockDb(tls, pPager, int32(EXCLUSIVE_LOCK)) + if rc != SQLITE_OK { + /* If the attempt to grab the exclusive lock failed, release the + ** pending lock that may have been obtained instead. */ + _pagerUnlockDb(tls, pPager, int32(eOrigLock)) + } + return rc +} + +// C documentation +// +// /* +// ** Call sqlite3WalOpen() to open the WAL handle. If the pager is in +// ** exclusive-locking mode when this function is called, take an EXCLUSIVE +// ** lock on the database file and use heap-memory to store the wal-index +// ** in. Otherwise, use the normal shared-memory. +// */ +func _pagerOpenWal(tls *libc.TLS, pPager uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + /* If the pager is already in exclusive-mode, the WAL module will use + ** heap-memory for the wal-index instead of the VFS shared-memory + ** implementation. Take the exclusive lock now, before opening the WAL + ** file, to make sure this is safe. + */ + if (*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0 { + rc = _pagerExclusiveLock(tls, pPager) + } + /* Open the connection to the log file. If this operation fails, + ** (e.g. due to malloc() failure), return an error code. + */ + if rc == SQLITE_OK { + rc = _sqlite3WalOpen(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, (*TPager)(unsafe.Pointer(pPager)).Ffd, (*TPager)(unsafe.Pointer(pPager)).FzWal, int32((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode), (*TPager)(unsafe.Pointer(pPager)).FjournalSizeLimit, pPager+296) + } + _pagerFixMaplimit(tls, pPager) + return rc +} + +// C documentation +// +// /* +// ** The caller must be holding a SHARED lock on the database file to call +// ** this function. +// ** +// ** If the pager passed as the first argument is open on a real database +// ** file (not a temp file or an in-memory database), and the WAL file +// ** is not already open, make an attempt to open it now. If successful, +// ** return SQLITE_OK. If an error occurs or the VFS used by the pager does +// ** not support the xShmXXX() methods, return an error code. *pbOpen is +// ** not modified in either case. +// ** +// ** If the pager is open on a temp-file (or in-memory database), or if +// ** the WAL file is already open, set *pbOpen to 1 and return SQLITE_OK +// ** without doing anything. +// */ +func _sqlite3PagerOpenWal(tls *libc.TLS, pPager uintptr, pbOpen uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK /* Return code */ + if !((*TPager)(unsafe.Pointer(pPager)).FtempFile != 0) && !((*TPager)(unsafe.Pointer(pPager)).FpWal != 0) { + if !(_sqlite3PagerWalSupported(tls, pPager) != 0) { + return int32(SQLITE_CANTOPEN) + } + /* Close any rollback journal previously open */ + _sqlite3OsClose(tls, (*TPager)(unsafe.Pointer(pPager)).Fjfd) + rc = _pagerOpenWal(tls, pPager) + if rc == SQLITE_OK { + (*TPager)(unsafe.Pointer(pPager)).FjournalMode = uint8(PAGER_JOURNALMODE_WAL) + (*TPager)(unsafe.Pointer(pPager)).FeState = uint8(PAGER_OPEN) + } + } else { + *(*int32)(unsafe.Pointer(pbOpen)) = int32(1) + } + return rc +} + +// C documentation +// +// /* +// ** This function is called to close the connection to the log file prior +// ** to switching from WAL to rollback mode. +// ** +// ** Before closing the log file, this function attempts to take an +// ** EXCLUSIVE lock on the database file. If this cannot be obtained, an +// ** error (SQLITE_BUSY) is returned and the log connection is not closed. +// ** If successful, the EXCLUSIVE lock is not released before returning. +// */ +func _sqlite3PagerCloseWal(tls *libc.TLS, pPager uintptr, db uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* logexists at bp+0 */ int32 + _ = rc + rc = SQLITE_OK + /* If the log file is not already open, but does exist in the file-system, + ** it may need to be checkpointed before the connection can switch to + ** rollback mode. Open it now so this can happen. + */ + if !((*TPager)(unsafe.Pointer(pPager)).FpWal != 0) { + *(*int32)(unsafe.Pointer(bp)) = 0 + rc = _pagerLockDb(tls, pPager, int32(SHARED_LOCK)) + if rc == SQLITE_OK { + rc = _sqlite3OsAccess(tls, (*TPager)(unsafe.Pointer(pPager)).FpVfs, (*TPager)(unsafe.Pointer(pPager)).FzWal, SQLITE_ACCESS_EXISTS, bp) + } + if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) != 0 { + rc = _pagerOpenWal(tls, pPager) + } + } + /* Checkpoint and close the log. Because an EXCLUSIVE lock is held on + ** the database file, the log and log-summary files will be deleted. + */ + if rc == SQLITE_OK && (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { + rc = _pagerExclusiveLock(tls, pPager) + if rc == SQLITE_OK { + rc = _sqlite3WalClose(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, db, int32((*TPager)(unsafe.Pointer(pPager)).FwalSyncFlags), int32((*TPager)(unsafe.Pointer(pPager)).FpageSize), (*TPager)(unsafe.Pointer(pPager)).FpTmpSpace) + (*TPager)(unsafe.Pointer(pPager)).FpWal = uintptr(0) + _pagerFixMaplimit(tls, pPager) + if rc != 0 && !((*TPager)(unsafe.Pointer(pPager)).FexclusiveMode != 0) { + _pagerUnlockDb(tls, pPager, int32(SHARED_LOCK)) + } + } + } + return rc +} + +// C documentation +// +// /* +// ** If this is a WAL database, obtain a snapshot handle for the snapshot +// ** currently open. Otherwise, return an error. +// */ +func _sqlite3PagerSnapshotGet(tls *libc.TLS, pPager uintptr, ppSnapshot uintptr) (r int32) { + var rc int32 + _ = rc + rc = int32(SQLITE_ERROR) + if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { + rc = _sqlite3WalSnapshotGet(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, ppSnapshot) + } + return rc +} + +// C documentation +// +// /* +// ** If this is a WAL database, store a pointer to pSnapshot. Next time a +// ** read transaction is opened, attempt to read from the snapshot it +// ** identifies. If this is not a WAL database, return an error. +// */ +func _sqlite3PagerSnapshotOpen(tls *libc.TLS, pPager uintptr, pSnapshot uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { + _sqlite3WalSnapshotOpen(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, pSnapshot) + } else { + rc = int32(SQLITE_ERROR) + } + return rc +} + +// C documentation +// +// /* +// ** If this is a WAL database, call sqlite3WalSnapshotRecover(). If this +// ** is not a WAL database, return an error. +// */ +func _sqlite3PagerSnapshotRecover(tls *libc.TLS, pPager uintptr) (r int32) { + var rc int32 + _ = rc + if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { + rc = _sqlite3WalSnapshotRecover(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) + } else { + rc = int32(SQLITE_ERROR) + } + return rc +} + +// C documentation +// +// /* +// ** The caller currently has a read transaction open on the database. +// ** If this is not a WAL database, SQLITE_ERROR is returned. Otherwise, +// ** this function takes a SHARED lock on the CHECKPOINTER slot and then +// ** checks if the snapshot passed as the second argument is still +// ** available. If so, SQLITE_OK is returned. +// ** +// ** If the snapshot is not available, SQLITE_ERROR is returned. Or, if +// ** the CHECKPOINTER lock cannot be obtained, SQLITE_BUSY. If any error +// ** occurs (any value other than SQLITE_OK is returned), the CHECKPOINTER +// ** lock is released before returning. +// */ +func _sqlite3PagerSnapshotCheck(tls *libc.TLS, pPager uintptr, pSnapshot uintptr) (r int32) { + var rc int32 + _ = rc + if (*TPager)(unsafe.Pointer(pPager)).FpWal != 0 { + rc = _sqlite3WalSnapshotCheck(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal, pSnapshot) + } else { + rc = int32(SQLITE_ERROR) + } + return rc +} + +// C documentation +// +// /* +// ** Release a lock obtained by an earlier successful call to +// ** sqlite3PagerSnapshotCheck(). +// */ +func _sqlite3PagerSnapshotUnlock(tls *libc.TLS, pPager uintptr) { + _sqlite3WalSnapshotUnlock(tls, (*TPager)(unsafe.Pointer(pPager)).FpWal) +} + +/************** End of pager.c ***********************************************/ +/************** Begin file wal.c *********************************************/ +/* +** 2010 February 1 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains the implementation of a write-ahead log (WAL) used in +** "journal_mode=WAL" mode. +** +** WRITE-AHEAD LOG (WAL) FILE FORMAT +** +** A WAL file consists of a header followed by zero or more "frames". +** Each frame records the revised content of a single page from the +** database file. All changes to the database are recorded by writing +** frames into the WAL. Transactions commit when a frame is written that +** contains a commit marker. A single WAL can and usually does record +** multiple transactions. Periodically, the content of the WAL is +** transferred back into the database file in an operation called a +** "checkpoint". +** +** A single WAL file can be used multiple times. In other words, the +** WAL can fill up with frames and then be checkpointed and then new +** frames can overwrite the old ones. A WAL always grows from beginning +** toward the end. Checksums and counters attached to each frame are +** used to determine which frames within the WAL are valid and which +** are leftovers from prior checkpoints. +** +** The WAL header is 32 bytes in size and consists of the following eight +** big-endian 32-bit unsigned integer values: +** +** 0: Magic number. 0x377f0682 or 0x377f0683 +** 4: File format version. Currently 3007000 +** 8: Database page size. Example: 1024 +** 12: Checkpoint sequence number +** 16: Salt-1, random integer incremented with each checkpoint +** 20: Salt-2, a different random integer changing with each ckpt +** 24: Checksum-1 (first part of checksum for first 24 bytes of header). +** 28: Checksum-2 (second part of checksum for first 24 bytes of header). +** +** Immediately following the wal-header are zero or more frames. Each +** frame consists of a 24-byte frame-header followed by a bytes +** of page data. The frame-header is six big-endian 32-bit unsigned +** integer values, as follows: +** +** 0: Page number. +** 4: For commit records, the size of the database image in pages +** after the commit. For all other records, zero. +** 8: Salt-1 (copied from the header) +** 12: Salt-2 (copied from the header) +** 16: Checksum-1. +** 20: Checksum-2. +** +** A frame is considered valid if and only if the following conditions are +** true: +** +** (1) The salt-1 and salt-2 values in the frame-header match +** salt values in the wal-header +** +** (2) The checksum values in the final 8 bytes of the frame-header +** exactly match the checksum computed consecutively on the +** WAL header and the first 8 bytes and the content of all frames +** up to and including the current frame. +** +** The checksum is computed using 32-bit big-endian integers if the +** magic number in the first 4 bytes of the WAL is 0x377f0683 and it +** is computed using little-endian if the magic number is 0x377f0682. +** The checksum values are always stored in the frame header in a +** big-endian format regardless of which byte order is used to compute +** the checksum. The checksum is computed by interpreting the input as +** an even number of unsigned 32-bit integers: x[0] through x[N]. The +** algorithm used for the checksum is as follows: +** +** for i from 0 to n-1 step 2: +** s0 += x[i] + s1; +** s1 += x[i+1] + s0; +** endfor +** +** Note that s0 and s1 are both weighted checksums using fibonacci weights +** in reverse order (the largest fibonacci weight occurs on the first element +** of the sequence being summed.) The s1 value spans all 32-bit +** terms of the sequence whereas s0 omits the final term. +** +** On a checkpoint, the WAL is first VFS.xSync-ed, then valid content of the +** WAL is transferred into the database, then the database is VFS.xSync-ed. +** The VFS.xSync operations serve as write barriers - all writes launched +** before the xSync must complete before any write that launches after the +** xSync begins. +** +** After each checkpoint, the salt-1 value is incremented and the salt-2 +** value is randomized. This prevents old and new frames in the WAL from +** being considered valid at the same time and being checkpointing together +** following a crash. +** +** READER ALGORITHM +** +** To read a page from the database (call it page number P), a reader +** first checks the WAL to see if it contains page P. If so, then the +** last valid instance of page P that is a followed by a commit frame +** or is a commit frame itself becomes the value read. If the WAL +** contains no copies of page P that are valid and which are a commit +** frame or are followed by a commit frame, then page P is read from +** the database file. +** +** To start a read transaction, the reader records the index of the last +** valid frame in the WAL. The reader uses this recorded "mxFrame" value +** for all subsequent read operations. New transactions can be appended +** to the WAL, but as long as the reader uses its original mxFrame value +** and ignores the newly appended content, it will see a consistent snapshot +** of the database from a single point in time. This technique allows +** multiple concurrent readers to view different versions of the database +** content simultaneously. +** +** The reader algorithm in the previous paragraphs works correctly, but +** because frames for page P can appear anywhere within the WAL, the +** reader has to scan the entire WAL looking for page P frames. If the +** WAL is large (multiple megabytes is typical) that scan can be slow, +** and read performance suffers. To overcome this problem, a separate +** data structure called the wal-index is maintained to expedite the +** search for frames of a particular page. +** +** WAL-INDEX FORMAT +** +** Conceptually, the wal-index is shared memory, though VFS implementations +** might choose to implement the wal-index using a mmapped file. Because +** the wal-index is shared memory, SQLite does not support journal_mode=WAL +** on a network filesystem. All users of the database must be able to +** share memory. +** +** In the default unix and windows implementation, the wal-index is a mmapped +** file whose name is the database name with a "-shm" suffix added. For that +** reason, the wal-index is sometimes called the "shm" file. +** +** The wal-index is transient. After a crash, the wal-index can (and should +** be) reconstructed from the original WAL file. In fact, the VFS is required +** to either truncate or zero the header of the wal-index when the last +** connection to it closes. Because the wal-index is transient, it can +** use an architecture-specific format; it does not have to be cross-platform. +** Hence, unlike the database and WAL file formats which store all values +** as big endian, the wal-index can store multi-byte values in the native +** byte order of the host computer. +** +** The purpose of the wal-index is to answer this question quickly: Given +** a page number P and a maximum frame index M, return the index of the +** last frame in the wal before frame M for page P in the WAL, or return +** NULL if there are no frames for page P in the WAL prior to M. +** +** The wal-index consists of a header region, followed by an one or +** more index blocks. +** +** The wal-index header contains the total number of frames within the WAL +** in the mxFrame field. +** +** Each index block except for the first contains information on +** HASHTABLE_NPAGE frames. The first index block contains information on +** HASHTABLE_NPAGE_ONE frames. The values of HASHTABLE_NPAGE_ONE and +** HASHTABLE_NPAGE are selected so that together the wal-index header and +** first index block are the same size as all other index blocks in the +** wal-index. The values are: +** +** HASHTABLE_NPAGE 4096 +** HASHTABLE_NPAGE_ONE 4062 +** +** Each index block contains two sections, a page-mapping that contains the +** database page number associated with each wal frame, and a hash-table +** that allows readers to query an index block for a specific page number. +** The page-mapping is an array of HASHTABLE_NPAGE (or HASHTABLE_NPAGE_ONE +** for the first index block) 32-bit page numbers. The first entry in the +** first index-block contains the database page number corresponding to the +** first frame in the WAL file. The first entry in the second index block +** in the WAL file corresponds to the (HASHTABLE_NPAGE_ONE+1)th frame in +** the log, and so on. +** +** The last index block in a wal-index usually contains less than the full +** complement of HASHTABLE_NPAGE (or HASHTABLE_NPAGE_ONE) page-numbers, +** depending on the contents of the WAL file. This does not change the +** allocated size of the page-mapping array - the page-mapping array merely +** contains unused entries. +** +** Even without using the hash table, the last frame for page P +** can be found by scanning the page-mapping sections of each index block +** starting with the last index block and moving toward the first, and +** within each index block, starting at the end and moving toward the +** beginning. The first entry that equals P corresponds to the frame +** holding the content for that page. +** +** The hash table consists of HASHTABLE_NSLOT 16-bit unsigned integers. +** HASHTABLE_NSLOT = 2*HASHTABLE_NPAGE, and there is one entry in the +** hash table for each page number in the mapping section, so the hash +** table is never more than half full. The expected number of collisions +** prior to finding a match is 1. Each entry of the hash table is an +** 1-based index of an entry in the mapping section of the same +** index block. Let K be the 1-based index of the largest entry in +** the mapping section. (For index blocks other than the last, K will +** always be exactly HASHTABLE_NPAGE (4096) and for the last index block +** K will be (mxFrame%HASHTABLE_NPAGE).) Unused slots of the hash table +** contain a value of 0. +** +** To look for page P in the hash table, first compute a hash iKey on +** P as follows: +** +** iKey = (P * 383) % HASHTABLE_NSLOT +** +** Then start scanning entries of the hash table, starting with iKey +** (wrapping around to the beginning when the end of the hash table is +** reached) until an unused hash slot is found. Let the first unused slot +** be at index iUnused. (iUnused might be less than iKey if there was +** wrap-around.) Because the hash table is never more than half full, +** the search is guaranteed to eventually hit an unused entry. Let +** iMax be the value between iKey and iUnused, closest to iUnused, +** where aHash[iMax]==P. If there is no iMax entry (if there exists +** no hash slot such that aHash[i]==p) then page P is not in the +** current index block. Otherwise the iMax-th mapping entry of the +** current index block corresponds to the last entry that references +** page P. +** +** A hash search begins with the last index block and moves toward the +** first index block, looking for entries corresponding to page P. On +** average, only two or three slots in each index block need to be +** examined in order to either find the last entry for page P, or to +** establish that no such entry exists in the block. Each index block +** holds over 4000 entries. So two or three index blocks are sufficient +** to cover a typical 10 megabyte WAL file, assuming 1K pages. 8 or 10 +** comparisons (on average) suffice to either locate a frame in the +** WAL or to establish that the frame does not exist in the WAL. This +** is much faster than scanning the entire 10MB WAL. +** +** Note that entries are added in order of increasing K. Hence, one +** reader might be using some value K0 and a second reader that started +** at a later time (after additional transactions were added to the WAL +** and to the wal-index) might be using a different value K1, where K1>K0. +** Both readers can use the same hash table and mapping section to get +** the correct result. There may be entries in the hash table with +** K>K0 but to the first reader, those entries will appear to be unused +** slots in the hash table and so the first reader will get an answer as +** if no values greater than K0 had ever been inserted into the hash table +** in the first place - which is what reader one wants. Meanwhile, the +** second reader using K1 will see additional values that were inserted +** later, which is exactly what reader two wants. +** +** When a rollback occurs, the value of K is decreased. Hash table entries +** that correspond to frames greater than the new K value are removed +** from the hash table at this point. + */ + +/* #include "wal.h" */ + +/* +** Trace output macros + */ + +/* +** The maximum (and only) versions of the wal and wal-index formats +** that may be interpreted by this version of SQLite. +** +** If a client begins recovering a WAL file and finds that (a) the checksum +** values in the wal-header are correct and (b) the version field is not +** WAL_MAX_VERSION, recovery fails and SQLite returns SQLITE_CANTOPEN. +** +** Similarly, if a client successfully reads a wal-index header (i.e. the +** checksum test is successful) and finds that the version field is not +** WALINDEX_MAX_VERSION, then no read-transaction is opened and SQLite +** returns SQLITE_CANTOPEN. + */ + +/* +** Index numbers for various locking bytes. WAL_NREADER is the number +** of available reader locks and should be at least 3. The default +** is SQLITE_SHM_NLOCK==8 and WAL_NREADER==5. +** +** Technically, the various VFSes are free to implement these locks however +** they see fit. However, compatibility is encouraged so that VFSes can +** interoperate. The standard implementation used on both unix and windows +** is for the index number to indicate a byte offset into the +** WalCkptInfo.aLock[] array in the wal-index header. In other words, all +** locks are on the shm file. The WALINDEX_LOCK_OFFSET constant (which +** should be 120) is the location in the shm file for the first locking +** byte. + */ + +// C documentation +// +// /* Object declarations */ +type TWalIndexHdr = struct { + FiVersion Tu32 + Funused Tu32 + FiChange Tu32 + FisInit Tu8 + FbigEndCksum Tu8 + FszPage Tu16 + FmxFrame Tu32 + FnPage Tu32 + FaFrameCksum [2]Tu32 + FaSalt [2]Tu32 + FaCksum [2]Tu32 +} + +type WalIndexHdr = TWalIndexHdr + +type TWalIterator = struct { + FiPrior Tu32 + FnSegment int32 + FaSegment [1]TWalSegment +} + +type WalIterator = TWalIterator + +type TWalCkptInfo = struct { + FnBackfill Tu32 + FaReadMark [5]Tu32 + FaLock [8]Tu8 + FnBackfillAttempted Tu32 + FnotUsed0 Tu32 +} + +type WalCkptInfo = TWalCkptInfo + +/* +** The following object holds a copy of the wal-index header content. +** +** The actual header in the wal-index consists of two copies of this +** object followed by one instance of the WalCkptInfo object. +** For all versions of SQLite through 3.10.0 and probably beyond, +** the locking bytes (WalCkptInfo.aLock) start at offset 120 and +** the total header size is 136 bytes. +** +** The szPage value can be any power of 2 between 512 and 32768, inclusive. +** Or it can be 1 to represent a 65536-byte page. The latter case was +** added in 3.7.1 when support for 64K pages was added. + */ +type TWalIndexHdr1 = struct { + FiVersion Tu32 + Funused Tu32 + FiChange Tu32 + FisInit Tu8 + FbigEndCksum Tu8 + FszPage Tu16 + FmxFrame Tu32 + FnPage Tu32 + FaFrameCksum [2]Tu32 + FaSalt [2]Tu32 + FaCksum [2]Tu32 +} + +type WalIndexHdr1 = TWalIndexHdr1 + +/* +** A copy of the following object occurs in the wal-index immediately +** following the second copy of the WalIndexHdr. This object stores +** information used by checkpoint. +** +** nBackfill is the number of frames in the WAL that have been written +** back into the database. (We call the act of moving content from WAL to +** database "backfilling".) The nBackfill number is never greater than +** WalIndexHdr.mxFrame. nBackfill can only be increased by threads +** holding the WAL_CKPT_LOCK lock (which includes a recovery thread). +** However, a WAL_WRITE_LOCK thread can move the value of nBackfill from +** mxFrame back to zero when the WAL is reset. +** +** nBackfillAttempted is the largest value of nBackfill that a checkpoint +** has attempted to achieve. Normally nBackfill==nBackfillAtempted, however +** the nBackfillAttempted is set before any backfilling is done and the +** nBackfill is only set after all backfilling completes. So if a checkpoint +** crashes, nBackfillAttempted might be larger than nBackfill. The +** WalIndexHdr.mxFrame must never be less than nBackfillAttempted. +** +** The aLock[] field is a set of bytes used for locking. These bytes should +** never be read or written. +** +** There is one entry in aReadMark[] for each reader lock. If a reader +** holds read-lock K, then the value in aReadMark[K] is no greater than +** the mxFrame for that reader. The value READMARK_NOT_USED (0xffffffff) +** for any aReadMark[] means that entry is unused. aReadMark[0] is +** a special case; its value is never used and it exists as a place-holder +** to avoid having to offset aReadMark[] indexes by one. Readers holding +** WAL_READ_LOCK(0) always ignore the entire WAL and read all content +** directly from the database. +** +** The value of aReadMark[K] may only be changed by a thread that +** is holding an exclusive lock on WAL_READ_LOCK(K). Thus, the value of +** aReadMark[K] cannot changed while there is a reader is using that mark +** since the reader will be holding a shared lock on WAL_READ_LOCK(K). +** +** The checkpointer may only transfer frames from WAL to database where +** the frame numbers are less than or equal to every aReadMark[] that is +** in use (that is, every aReadMark[j] for which there is a corresponding +** WAL_READ_LOCK(j)). New readers (usually) pick the aReadMark[] with the +** largest value and will increase an unused aReadMark[] to mxFrame if there +** is not already an aReadMark[] equal to mxFrame. The exception to the +** previous sentence is when nBackfill equals mxFrame (meaning that everything +** in the WAL has been backfilled into the database) then new readers +** will choose aReadMark[0] which has value 0 and hence such reader will +** get all their all content directly from the database file and ignore +** the WAL. +** +** Writers normally append new frames to the end of the WAL. However, +** if nBackfill equals mxFrame (meaning that all WAL content has been +** written back into the database) and if no readers are using the WAL +** (in other words, if there are no WAL_READ_LOCK(i) where i>0) then +** the writer will first "reset" the WAL back to the beginning and start +** writing new content beginning at frame 1. +** +** We assume that 32-bit loads are atomic and so no locks are needed in +** order to read from any aReadMark[] entries. + */ +type TWalCkptInfo1 = struct { + FnBackfill Tu32 + FaReadMark [5]Tu32 + FaLock [8]Tu8 + FnBackfillAttempted Tu32 + FnotUsed0 Tu32 +} + +type WalCkptInfo1 = TWalCkptInfo1 + +/* +** This is a schematic view of the complete 136-byte header of the +** wal-index file (also known as the -shm file): +** +** +-----------------------------+ +** 0: | iVersion | ** +-----------------------------+ | +** 4: | (unused padding) | | +** +-----------------------------+ | +** 8: | iChange | | +** +-------+-------+-------------+ | +** 12: | bInit | bBig | szPage | | +** +-------+-------+-------------+ | +** 16: | mxFrame | | First copy of the +** +-----------------------------+ | WalIndexHdr object +** 20: | nPage | | +** +-----------------------------+ | +** 24: | aFrameCksum | | +** | | | +** +-----------------------------+ | +** 32: | aSalt | | +** | | | +** +-----------------------------+ | +** 40: | aCksum | | +** | | / +** +-----------------------------+ +** 48: | iVersion | ** +-----------------------------+ | +** 52: | (unused padding) | | +** +-----------------------------+ | +** 56: | iChange | | +** +-------+-------+-------------+ | +** 60: | bInit | bBig | szPage | | +** +-------+-------+-------------+ | Second copy of the +** 64: | mxFrame | | WalIndexHdr +** +-----------------------------+ | +** 68: | nPage | | +** +-----------------------------+ | +** 72: | aFrameCksum | | +** | | | +** +-----------------------------+ | +** 80: | aSalt | | +** | | | +** +-----------------------------+ | +** 88: | aCksum | | +** | | / +** +-----------------------------+ +** 96: | nBackfill | +** +-----------------------------+ +** 100: | 5 read marks | +** | | +** | | +** | | +** | | +** +-------+-------+------+------+ +** 120: | Write | Ckpt | Rcvr | Rd0 | ** +-------+-------+------+------+ ) 8 lock bytes +** | Read1 | Read2 | Rd3 | Rd4 | / +** +-------+-------+------+------+ +** 128: | nBackfillAttempted | +** +-----------------------------+ +** 132: | (unused padding) | +** +-----------------------------+ + */ + +/* A block of WALINDEX_LOCK_RESERVED bytes beginning at +** WALINDEX_LOCK_OFFSET is reserved for locks. Since some systems +** only support mandatory file-locks, we do not read or write data +** from the region of the file on which locks are applied. + */ + +/* Size of header before each frame in wal */ + +/* Size of write ahead log header, including checksum. */ + +/* WAL magic value. Either this value, or the same value with the least +** significant bit also set (WAL_MAGIC | 0x00000001) is stored in 32-bit +** big-endian format in the first 4 bytes of a WAL file. +** +** If the LSB is set, then the checksums for each frame within the WAL +** file are calculated by treating all data as an array of 32-bit +** big-endian words. Otherwise, they are calculated by interpreting +** all data as 32-bit little-endian words. + */ + +/* +** Return the offset of frame iFrame in the write-ahead log file, +** assuming a database page size of szPage bytes. The offset returned +** is to the start of the write-ahead log frame-header. + */ + +/* +** An open write-ahead log file is represented by an instance of the +** following object. + */ +type TWal1 = struct { + FpVfs uintptr + FpDbFd uintptr + FpWalFd uintptr + FiCallback Tu32 + FmxWalSize Ti64 + FnWiData int32 + FszFirstBlock int32 + FapWiData uintptr + FszPage Tu32 + FreadLock Ti16 + FsyncFlags Tu8 + FexclusiveMode Tu8 + FwriteLock Tu8 + FckptLock Tu8 + FreadOnly Tu8 + FtruncateOnCommit Tu8 + FsyncHeader Tu8 + FpadToSectorBoundary Tu8 + FbShmUnreliable Tu8 + Fhdr TWalIndexHdr + FminFrame Tu32 + FiReCksum Tu32 + FzWalName uintptr + FnCkpt Tu32 + FpSnapshot uintptr +} + +type Wal1 = TWal1 + +/* +** Candidate values for Wal.exclusiveMode. + */ + +/* +** Possible values for WAL.readOnly + */ + +// C documentation +// +// /* +// ** Each page of the wal-index mapping contains a hash-table made up of +// ** an array of HASHTABLE_NSLOT elements of the following type. +// */ +type Tht_slot = uint16 + +type ht_slot = Tht_slot + +/* +** This structure is used to implement an iterator that loops through +** all frames in the WAL in database page order. Where two or more frames +** correspond to the same database page, the iterator visits only the +** frame most recently written to the WAL (in other words, the frame with +** the largest index). +** +** The internals of this structure are only accessed by: +** +** walIteratorInit() - Create a new iterator, +** walIteratorNext() - Step an iterator, +** walIteratorFree() - Free an iterator. +** +** This functionality is used by the checkpoint code (see walCheckpoint()). + */ +type TWalIterator1 = struct { + FiPrior Tu32 + FnSegment int32 + FaSegment [1]TWalSegment +} + +type WalIterator1 = TWalIterator1 + +/* +** Define the parameters of the hash tables in the wal-index file. There +** is a hash-table following every HASHTABLE_NPAGE page numbers in the +** wal-index. +** +** Changing any of these constants will alter the wal-index format and +** create incompatibilities. + */ + +/* +** The block of page numbers associated with the first hash-table in a +** wal-index is smaller than usual. This is so that there is a complete +** hash-table on each aligned 32KB page of the wal-index. + */ + +/* The wal-index is divided into pages of WALINDEX_PGSZ bytes each. */ + +/* +** Structured Exception Handling (SEH) is a Windows-specific technique +** for catching exceptions raised while accessing memory-mapped files. +** +** The -DSQLITE_USE_SEH compile-time option means to use SEH to catch and +** deal with system-level errors that arise during WAL -shm file processing. +** Without this compile-time option, any system-level faults that appear +** while accessing the memory-mapped -shm file will cause a process-wide +** signal to be deliver, which will more than likely cause the entire +** process to exit. + */ + +// C documentation +// +// /* +// ** Obtain a pointer to the iPage'th page of the wal-index. The wal-index +// ** is broken into pages of WALINDEX_PGSZ bytes. Wal-index pages are +// ** numbered from zero. +// ** +// ** If the wal-index is currently smaller the iPage pages then the size +// ** of the wal-index might be increased, but only if it is safe to do +// ** so. It is safe to enlarge the wal-index if pWal->writeLock is true +// ** or pWal->exclusiveMode==WAL_HEAPMEMORY_MODE. +// ** +// ** Three possible result scenarios: +// ** +// ** (1) rc==SQLITE_OK and *ppPage==Requested-Wal-Index-Page +// ** (2) rc>=SQLITE_ERROR and *ppPage==NULL +// ** (3) rc==SQLITE_OK and *ppPage==NULL // only if iPage==0 +// ** +// ** Scenario (3) can only occur when pWal->writeLock is false and iPage==0 +// */ +func _walIndexPageRealloc(tls *libc.TLS, pWal uintptr, iPage int32, ppPage uintptr) (r int32) { + var apNew, p1 uintptr + var nByte Tsqlite3_int64 + var rc int32 + _, _, _, _ = apNew, nByte, rc, p1 + rc = SQLITE_OK + /* Enlarge the pWal->apWiData[] array if required */ + if (*TWal)(unsafe.Pointer(pWal)).FnWiData <= iPage { + nByte = int64(uint64(8) * uint64(iPage+libc.Int32FromInt32(1))) + apNew = _sqlite3Realloc(tls, (*TWal)(unsafe.Pointer(pWal)).FapWiData, uint64(nByte)) + if !(apNew != 0) { + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, apNew+uintptr((*TWal)(unsafe.Pointer(pWal)).FnWiData)*8, 0, uint64(8)*uint64(iPage+libc.Int32FromInt32(1)-(*TWal)(unsafe.Pointer(pWal)).FnWiData)) + (*TWal)(unsafe.Pointer(pWal)).FapWiData = apNew + (*TWal)(unsafe.Pointer(pWal)).FnWiData = iPage + int32(1) + } + /* Request a pointer to the required page from the VFS */ + if int32((*TWal)(unsafe.Pointer(pWal)).FexclusiveMode) == int32(WAL_HEAPMEMORY_MODE) { + *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) = _sqlite3MallocZero(tls, libc.Uint64FromInt64(2)*uint64(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))+libc.Uint64FromInt32(HASHTABLE_NPAGE)*libc.Uint64FromInt64(4)) + if !(*(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) != 0) { + rc = int32(SQLITE_NOMEM) + } + } else { + rc = _sqlite3OsShmMap(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, iPage, int32(libc.Uint64FromInt64(2)*uint64(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))+libc.Uint64FromInt32(HASHTABLE_NPAGE)*libc.Uint64FromInt64(4)), int32((*TWal)(unsafe.Pointer(pWal)).FwriteLock), (*TWal)(unsafe.Pointer(pWal)).FapWiData+uintptr(iPage)*8) + if rc == SQLITE_OK { + if iPage > 0 && _sqlite3FaultSim(tls, int32(600)) != 0 { + rc = int32(SQLITE_NOMEM) + } + } else { + if rc&int32(0xff) == int32(SQLITE_READONLY) { + p1 = pWal + 66 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(WAL_SHM_RDONLY)) + if rc == int32(SQLITE_READONLY) { + rc = SQLITE_OK + } + } + } + } + *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) + return rc +} + +func _walIndexPage(tls *libc.TLS, pWal uintptr, iPage int32, ppPage uintptr) (r int32) { + var v1 uintptr + var v2 bool + _, _ = v1, v2 + if v2 = (*TWal)(unsafe.Pointer(pWal)).FnWiData <= iPage; !v2 { + v1 = *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPage)*8)) + *(*uintptr)(unsafe.Pointer(ppPage)) = v1 + } + if v2 || v1 == uintptr(0) { + return _walIndexPageRealloc(tls, pWal, iPage, ppPage) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return a pointer to the WalCkptInfo structure in the wal-index. +// */ +func _walCkptInfo(tls *libc.TLS, pWal uintptr) (r uintptr) { + return *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData)) + uintptr(libc.Uint64FromInt64(48)/libc.Uint64FromInt32(2))*4 +} + +// C documentation +// +// /* +// ** Return a pointer to the WalIndexHdr structure in the wal-index. +// */ +func _walIndexHdr(tls *libc.TLS, pWal uintptr) (r uintptr) { + return *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData)) +} + +/* +** The argument to this macro must be of type u32. On a little-endian +** architecture, it returns the u32 value that results from interpreting +** the 4 bytes as a big-endian value. On a big-endian architecture, it +** returns the value that would be produced by interpreting the 4 bytes +** of the input value as a little-endian integer. + */ + +// C documentation +// +// /* +// ** Generate or extend an 8 byte checksum based on the data in +// ** array aByte[] and the initial values of aIn[0] and aIn[1] (or +// ** initial values of 0 and 0 if aIn==NULL). +// ** +// ** The checksum is written back into aOut[] before returning. +// ** +// ** nByte must be a positive multiple of 8. +// */ +func _walChecksumBytes(tls *libc.TLS, nativeCksum int32, a uintptr, nByte int32, aIn uintptr, aOut uintptr) { + var aData, aEnd, v10, v11, v12, v13, v14, v15, v16, v17, v18, v19, v2, v3, v4, v5, v6, v7, v8, v9 uintptr + var s1, s2, v1 Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aData, aEnd, s1, s2, v1, v10, v11, v12, v13, v14, v15, v16, v17, v18, v19, v2, v3, v4, v5, v6, v7, v8, v9 + aData = a + aEnd = a + uintptr(nByte) + if aIn != 0 { + s1 = *(*Tu32)(unsafe.Pointer(aIn)) + s2 = *(*Tu32)(unsafe.Pointer(aIn + 1*4)) + } else { + v1 = libc.Uint32FromInt32(0) + s2 = v1 + s1 = v1 + } + if !(nativeCksum != 0) { + for cond := true; cond; cond = aData < aEnd { + s1 += *(*Tu32)(unsafe.Pointer(aData))&uint32(0x000000FF)<>int32(8) + *(*Tu32)(unsafe.Pointer(aData))&uint32(0xFF000000)>>int32(24) + s2 + s2 += *(*Tu32)(unsafe.Pointer(aData + 1*4))&uint32(0x000000FF)<>int32(8) + *(*Tu32)(unsafe.Pointer(aData + 1*4))&uint32(0xFF000000)>>int32(24) + s1 + aData += uintptr(2) * 4 + } + } else { + if nByte%int32(64) == 0 { + for cond := true; cond; cond = aData < aEnd { + v2 = aData + aData += 4 + s1 += *(*Tu32)(unsafe.Pointer(v2)) + s2 + v3 = aData + aData += 4 + s2 += *(*Tu32)(unsafe.Pointer(v3)) + s1 + v4 = aData + aData += 4 + s1 += *(*Tu32)(unsafe.Pointer(v4)) + s2 + v5 = aData + aData += 4 + s2 += *(*Tu32)(unsafe.Pointer(v5)) + s1 + v6 = aData + aData += 4 + s1 += *(*Tu32)(unsafe.Pointer(v6)) + s2 + v7 = aData + aData += 4 + s2 += *(*Tu32)(unsafe.Pointer(v7)) + s1 + v8 = aData + aData += 4 + s1 += *(*Tu32)(unsafe.Pointer(v8)) + s2 + v9 = aData + aData += 4 + s2 += *(*Tu32)(unsafe.Pointer(v9)) + s1 + v10 = aData + aData += 4 + s1 += *(*Tu32)(unsafe.Pointer(v10)) + s2 + v11 = aData + aData += 4 + s2 += *(*Tu32)(unsafe.Pointer(v11)) + s1 + v12 = aData + aData += 4 + s1 += *(*Tu32)(unsafe.Pointer(v12)) + s2 + v13 = aData + aData += 4 + s2 += *(*Tu32)(unsafe.Pointer(v13)) + s1 + v14 = aData + aData += 4 + s1 += *(*Tu32)(unsafe.Pointer(v14)) + s2 + v15 = aData + aData += 4 + s2 += *(*Tu32)(unsafe.Pointer(v15)) + s1 + v16 = aData + aData += 4 + s1 += *(*Tu32)(unsafe.Pointer(v16)) + s2 + v17 = aData + aData += 4 + s2 += *(*Tu32)(unsafe.Pointer(v17)) + s1 + } + } else { + for cond := true; cond; cond = aData < aEnd { + v18 = aData + aData += 4 + s1 += *(*Tu32)(unsafe.Pointer(v18)) + s2 + v19 = aData + aData += 4 + s2 += *(*Tu32)(unsafe.Pointer(v19)) + s1 + } + } + } + *(*Tu32)(unsafe.Pointer(aOut)) = s1 + *(*Tu32)(unsafe.Pointer(aOut + 1*4)) = s2 +} + +// C documentation +// +// /* +// ** If there is the possibility of concurrent access to the SHM file +// ** from multiple threads and/or processes, then do a memory barrier. +// */ +func _walShmBarrier(tls *libc.TLS, pWal uintptr) { + if int32((*TWal)(unsafe.Pointer(pWal)).FexclusiveMode) != int32(WAL_HEAPMEMORY_MODE) { + _sqlite3OsShmBarrier(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd) + } +} + +/* +** Add the SQLITE_NO_TSAN as part of the return-type of a function +** definition as a hint that the function contains constructs that +** might give false-positive TSAN warnings. +** +** See tag-20200519-1. + */ + +// C documentation +// +// /* +// ** Write the header information in pWal->hdr into the wal-index. +// ** +// ** The checksum on pWal->hdr is updated before it is written. +// */ +func _walIndexWriteHdr(tls *libc.TLS, pWal uintptr) { + var aHdr uintptr + var nCksum int32 + _, _ = aHdr, nCksum + aHdr = _walIndexHdr(tls, pWal) + nCksum = int32(uint64(libc.UintptrFromInt32(0) + 40)) + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FisInit = uint8(1) + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FiVersion = uint32(WALINDEX_MAX_VERSION) + _walChecksumBytes(tls, int32(1), pWal+72, nCksum, uintptr(0), pWal+72+40) + /* Possible TSAN false-positive. See tag-20200519-1 */ + libc.Xmemcpy(tls, aHdr+1*48, pWal+72, uint64(48)) + _walShmBarrier(tls, pWal) + libc.Xmemcpy(tls, aHdr, pWal+72, uint64(48)) +} + +// C documentation +// +// /* +// ** This function encodes a single frame header and writes it to a buffer +// ** supplied by the caller. A frame-header is made up of a series of +// ** 4-byte big-endian integers, as follows: +// ** +// ** 0: Page number. +// ** 4: For commit records, the size of the database image in pages +// ** after the commit. For all other records, zero. +// ** 8: Salt-1 (copied from the wal-header) +// ** 12: Salt-2 (copied from the wal-header) +// ** 16: Checksum-1. +// ** 20: Checksum-2. +// */ +func _walEncodeFrame(tls *libc.TLS, pWal uintptr, iPage Tu32, nTruncate Tu32, aData uintptr, aFrame uintptr) { + var aCksum uintptr + var nativeCksum int32 + _, _ = aCksum, nativeCksum /* True for native byte-order checksums */ + aCksum = pWal + 72 + 24 + _sqlite3Put4byte(tls, aFrame, iPage) + _sqlite3Put4byte(tls, aFrame+4, nTruncate) + if (*TWal)(unsafe.Pointer(pWal)).FiReCksum == uint32(0) { + libc.Xmemcpy(tls, aFrame+8, pWal+72+32, uint64(8)) + nativeCksum = libc.BoolInt32(int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum) == SQLITE_BIGENDIAN) + _walChecksumBytes(tls, nativeCksum, aFrame, int32(8), aCksum, aCksum) + _walChecksumBytes(tls, nativeCksum, aData, int32((*TWal)(unsafe.Pointer(pWal)).FszPage), aCksum, aCksum) + _sqlite3Put4byte(tls, aFrame+16, *(*Tu32)(unsafe.Pointer(aCksum))) + _sqlite3Put4byte(tls, aFrame+20, *(*Tu32)(unsafe.Pointer(aCksum + 1*4))) + } else { + libc.Xmemset(tls, aFrame+8, 0, uint64(16)) + } +} + +// C documentation +// +// /* +// ** Check to see if the frame with header in aFrame[] and content +// ** in aData[] is valid. If it is a valid frame, fill *piPage and +// ** *pnTruncate and return true. Return if the frame is not valid. +// */ +func _walDecodeFrame(tls *libc.TLS, pWal uintptr, piPage uintptr, pnTruncate uintptr, aData uintptr, aFrame uintptr) (r int32) { + var aCksum uintptr + var nativeCksum int32 + var pgno Tu32 + _, _, _ = aCksum, nativeCksum, pgno /* True for native byte-order checksums */ + aCksum = pWal + 72 + 24 /* Page number of the frame */ + /* A frame is only valid if the salt values in the frame-header + ** match the salt values in the wal-header. + */ + if libc.Xmemcmp(tls, pWal+72+32, aFrame+8, uint64(8)) != 0 { + return 0 + } + /* A frame is only valid if the page number is greater than zero. + */ + pgno = _sqlite3Get4byte(tls, aFrame) + if pgno == uint32(0) { + return 0 + } + /* A frame is only valid if a checksum of the WAL header, + ** all prior frames, the first 16 bytes of this frame-header, + ** and the frame-data matches the checksum in the last 8 + ** bytes of this frame-header. + */ + nativeCksum = libc.BoolInt32(int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum) == SQLITE_BIGENDIAN) + _walChecksumBytes(tls, nativeCksum, aFrame, int32(8), aCksum, aCksum) + _walChecksumBytes(tls, nativeCksum, aData, int32((*TWal)(unsafe.Pointer(pWal)).FszPage), aCksum, aCksum) + if *(*Tu32)(unsafe.Pointer(aCksum)) != _sqlite3Get4byte(tls, aFrame+16) || *(*Tu32)(unsafe.Pointer(aCksum + 1*4)) != _sqlite3Get4byte(tls, aFrame+20) { + /* Checksum failed. */ + return 0 + } + /* If we reach this point, the frame is valid. Return the page number + ** and the new database size. + */ + *(*Tu32)(unsafe.Pointer(piPage)) = pgno + *(*Tu32)(unsafe.Pointer(pnTruncate)) = _sqlite3Get4byte(tls, aFrame+4) + return int32(1) +} + +// C documentation +// +// /* +// ** Set or release locks on the WAL. Locks are either shared or exclusive. +// ** A lock cannot be moved directly between shared and exclusive - it must go +// ** through the unlocked state first. +// ** +// ** In locking_mode=EXCLUSIVE, all of these routines become no-ops. +// */ +func _walLockShared(tls *libc.TLS, pWal uintptr, lockIdx int32) (r int32) { + var rc int32 + _ = rc + if (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode != 0 { + return SQLITE_OK + } + rc = _sqlite3OsShmLock(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, lockIdx, int32(1), libc.Int32FromInt32(SQLITE_SHM_LOCK)|libc.Int32FromInt32(SQLITE_SHM_SHARED)) + return rc +} + +func _walUnlockShared(tls *libc.TLS, pWal uintptr, lockIdx int32) { + if (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode != 0 { + return + } + _sqlite3OsShmLock(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, lockIdx, int32(1), libc.Int32FromInt32(SQLITE_SHM_UNLOCK)|libc.Int32FromInt32(SQLITE_SHM_SHARED)) +} + +func _walLockExclusive(tls *libc.TLS, pWal uintptr, lockIdx int32, n int32) (r int32) { + var rc int32 + _ = rc + if (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode != 0 { + return SQLITE_OK + } + rc = _sqlite3OsShmLock(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, lockIdx, n, libc.Int32FromInt32(SQLITE_SHM_LOCK)|libc.Int32FromInt32(SQLITE_SHM_EXCLUSIVE)) + return rc +} + +func _walUnlockExclusive(tls *libc.TLS, pWal uintptr, lockIdx int32, n int32) { + if (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode != 0 { + return + } + _sqlite3OsShmLock(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, lockIdx, n, libc.Int32FromInt32(SQLITE_SHM_UNLOCK)|libc.Int32FromInt32(SQLITE_SHM_EXCLUSIVE)) +} + +// C documentation +// +// /* +// ** Compute a hash on a page number. The resulting hash value must land +// ** between 0 and (HASHTABLE_NSLOT-1). The walHashNext() function advances +// ** the hash to the next value in the event of a collision. +// */ +func _walHash(tls *libc.TLS, iPage Tu32) (r int32) { + return int32(iPage * uint32(HASHTABLE_HASH_1) & uint32(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2)-libc.Int32FromInt32(1))) +} + +func _walNextHash(tls *libc.TLS, iPriorHash int32) (r int32) { + return (iPriorHash + int32(1)) & (libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2) - libc.Int32FromInt32(1)) +} + +// C documentation +// +// /* +// ** An instance of the WalHashLoc object is used to describe the location +// ** of a page hash table in the wal-index. This becomes the return value +// ** from walHashGet(). +// */ +type TWalHashLoc = struct { + FaHash uintptr + FaPgno uintptr + FiZero Tu32 +} + +type WalHashLoc = TWalHashLoc + +type TWalHashLoc1 = struct { + FaHash uintptr + FaPgno uintptr + FiZero Tu32 +} + +type WalHashLoc1 = TWalHashLoc1 + +// C documentation +// +// /* +// ** Return pointers to the hash table and page number array stored on +// ** page iHash of the wal-index. The wal-index is broken into 32KB pages +// ** numbered starting from 0. +// ** +// ** Set output variable pLoc->aHash to point to the start of the hash table +// ** in the wal-index file. Set pLoc->iZero to one less than the frame +// ** number of the first frame indexed by this hash table. If a +// ** slot in the hash table is set to N, it refers to frame number +// ** (pLoc->iZero+N) in the log. +// ** +// ** Finally, set pLoc->aPgno so that pLoc->aPgno[0] is the page number of the +// ** first frame indexed by the hash table, frame (pLoc->iZero). +// */ +func _walHashGet(tls *libc.TLS, pWal uintptr, iHash int32, pLoc uintptr) (r int32) { + var rc int32 + _ = rc /* Return code */ + rc = _walIndexPage(tls, pWal, iHash, pLoc+8) + if (*TWalHashLoc)(unsafe.Pointer(pLoc)).FaPgno != 0 { + (*TWalHashLoc)(unsafe.Pointer(pLoc)).FaHash = (*TWalHashLoc)(unsafe.Pointer(pLoc)).FaPgno + 4096*4 + if iHash == 0 { + (*TWalHashLoc)(unsafe.Pointer(pLoc)).FaPgno = (*TWalHashLoc)(unsafe.Pointer(pLoc)).FaPgno + uintptr((libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4))*4 + (*TWalHashLoc)(unsafe.Pointer(pLoc)).FiZero = uint32(0) + } else { + (*TWalHashLoc)(unsafe.Pointer(pLoc)).FiZero = uint32(libc.Uint64FromInt32(HASHTABLE_NPAGE) - (libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4) + uint64((iHash-int32(1))*int32(HASHTABLE_NPAGE))) + } + } else { + if rc == SQLITE_OK { + rc = int32(SQLITE_ERROR) + } + } + return rc +} + +// C documentation +// +// /* +// ** Return the number of the wal-index page that contains the hash-table +// ** and page-number array that contain entries corresponding to WAL frame +// ** iFrame. The wal-index is broken up into 32KB pages. Wal-index pages +// ** are numbered starting from 0. +// */ +func _walFramePage(tls *libc.TLS, iFrame Tu32) (r int32) { + var iHash int32 + _ = iHash + iHash = int32((uint64(iFrame+uint32(HASHTABLE_NPAGE)) - (libc.Uint64FromInt32(HASHTABLE_NPAGE) - (libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4)) - uint64(1)) / uint64(HASHTABLE_NPAGE)) + return iHash +} + +// C documentation +// +// /* +// ** Return the page number associated with frame iFrame in this WAL. +// */ +func _walFramePgno(tls *libc.TLS, pWal uintptr, iFrame Tu32) (r Tu32) { + var iHash int32 + _ = iHash + iHash = _walFramePage(tls, iFrame) + if iHash == 0 { + return *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData)) + uintptr((libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4)+uint64(iFrame)-uint64(1))*4)) + } + return *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iHash)*8)) + uintptr((uint64(iFrame-uint32(1))-(libc.Uint64FromInt32(HASHTABLE_NPAGE)-(libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4)))%uint64(HASHTABLE_NPAGE))*4)) +} + +// C documentation +// +// /* +// ** Remove entries from the hash table that point to WAL slots greater +// ** than pWal->hdr.mxFrame. +// ** +// ** This function is called whenever pWal->hdr.mxFrame is decreased due +// ** to a rollback or savepoint. +// ** +// ** At most only the hash table containing pWal->hdr.mxFrame needs to be +// ** updated. Any later hash tables will be automatically cleared when +// ** pWal->hdr.mxFrame advances to the point where those hash tables are +// ** actually needed. +// */ +func _walCleanupHash(tls *libc.TLS, pWal uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, iLimit, nByte int32 + var _ /* sLoc at bp+0 */ TWalHashLoc + _, _, _ = i, iLimit, nByte /* Hash table location */ + iLimit = 0 /* Used to iterate through aHash[] */ + if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame == uint32(0) { + return + } + /* Obtain pointers to the hash-table and page-number array containing + ** the entry that corresponds to frame pWal->hdr.mxFrame. It is guaranteed + ** that the page said hash-table and array reside on is already mapped.(1) + */ + i = _walHashGet(tls, pWal, _walFramePage(tls, (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame), bp) + if i != 0 { + return + } /* Defense-in-depth, in case (1) above is wrong */ + /* Zero all hash-table entries that correspond to frame numbers greater + ** than pWal->hdr.mxFrame. + */ + iLimit = int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame - (*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero) + i = 0 + for { + if !(i < libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2)) { + break + } + if int32(*(*Tht_slot)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash + uintptr(i)*2))) > iLimit { + *(*Tht_slot)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash + uintptr(i)*2)) = uint16(0) + } + goto _1 + _1: + ; + i++ + } + /* Zero the entries in the aPgno array that correspond to frames with + ** frame numbers greater than pWal->hdr.mxFrame. + */ + nByte = int32(int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash) - int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno+uintptr(iLimit)*4)) + libc.Xmemset(tls, (*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno+uintptr(iLimit)*4, 0, uint64(nByte)) +} + +// C documentation +// +// /* +// ** Set an entry in the wal-index that will map database page number +// ** pPage into WAL frame iFrame. +// */ +func _walIndexAppend(tls *libc.TLS, pWal uintptr, iFrame Tu32, iPage Tu32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iKey, idx, nByte, nCollide, rc, v2 int32 + var _ /* sLoc at bp+0 */ TWalHashLoc + _, _, _, _, _, _ = iKey, idx, nByte, nCollide, rc, v2 /* Wal-index hash table location */ + rc = _walHashGet(tls, pWal, _walFramePage(tls, iFrame), bp) + /* Assuming the wal-index file was successfully mapped, populate the + ** page number array and hash table entry. + */ + if rc == SQLITE_OK { /* Number of hash collisions */ + idx = int32(iFrame - (*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero) + /* If this is the first entry to be added to this hash-table, zero the + ** entire hash table and aPgno[] array before proceeding. + */ + if idx == int32(1) { + nByte = int32(int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash+uintptr(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))*2) - int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno)) + libc.Xmemset(tls, (*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno, 0, uint64(nByte)) + } + /* If the entry in aPgno[] is already set, then the previous writer + ** must have exited unexpectedly in the middle of a transaction (after + ** writing one or more dirty pages to the WAL to free up memory). + ** Remove the remnants of that writers uncommitted transaction from + ** the hash-table before writing any new entries. + */ + if *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) != 0 { + _walCleanupHash(tls, pWal) + } + /* Write the aPgno[] array entry and the hash-table slot. */ + nCollide = idx + iKey = _walHash(tls, iPage) + for { + if !(*(*Tht_slot)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash + uintptr(iKey)*2)) != 0) { + break + } + v2 = nCollide + nCollide-- + if v2 == 0 { + return _sqlite3CorruptError(tls, int32(65846)) + } + goto _1 + _1: + ; + iKey = _walNextHash(tls, iKey) + } + *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(idx-int32(1))*4)) = iPage + libc.AtomicStoreNUint16((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash+uintptr(iKey)*2, uint16(idx), libc.Int32FromInt32(__ATOMIC_RELAXED)) + } + return rc +} + +// C documentation +// +// /* +// ** Recover the wal-index by reading the write-ahead log file. +// ** +// ** This routine first tries to establish an exclusive lock on the +// ** wal-index to prevent other threads/processes from doing anything +// ** with the WAL or wal-index while recovery is running. The +// ** WAL_RECOVER_LOCK is also held so that other threads will know +// ** that this thread is running recovery. If unable to establish +// ** the necessary locks, this routine returns SQLITE_BUSY. +// */ +func _walIndexRecover(tls *libc.TLS, pWal uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var aData, aFrame, aPrivate, pInfo uintptr + var aFrameCksum [2]Tu32 + var i, iLock, isValid, rc, szFrame, szPage int32 + var iFirst, iFrame, iLast, iLastFrame, iPg, magic, nHdr, nHdr32, version Tu32 + var iOffset Ti64 + var v2, v3, v5 uint64 + var _ /* aBuf at bp+8 */ [32]Tu8 + var _ /* aShare at bp+40 */ uintptr + var _ /* nSize at bp+0 */ Ti64 + var _ /* nTruncate at bp+52 */ Tu32 + var _ /* pgno at bp+48 */ Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aData, aFrame, aFrameCksum, aPrivate, i, iFirst, iFrame, iLast, iLastFrame, iLock, iOffset, iPg, isValid, magic, nHdr, nHdr32, pInfo, rc, szFrame, szPage, version, v2, v3, v5 /* Size of log file */ + aFrameCksum = [2]Tu32{} /* Lock offset to lock for checkpoint */ + /* Obtain an exclusive lock on all byte in the locking range not already + ** locked by the caller. The caller is guaranteed to have locked the + ** WAL_WRITE_LOCK byte, and may have also locked the WAL_CKPT_LOCK byte. + ** If successful, the same bytes that are locked here are unlocked before + ** this function returns. + */ + iLock = int32(WAL_ALL_BUT_WRITE) + int32((*TWal)(unsafe.Pointer(pWal)).FckptLock) + rc = _walLockExclusive(tls, pWal, iLock, libc.Int32FromInt32(3)+libc.Int32FromInt32(0)-iLock) + if rc != 0 { + return rc + } + libc.Xmemset(tls, pWal+72, 0, uint64(48)) + rc = _sqlite3OsFileSize(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, bp) + if rc != SQLITE_OK { + goto recovery_error + } + if *(*Ti64)(unsafe.Pointer(bp)) > int64(WAL_HDRSIZE) { /* Buffer to load WAL header into */ + aPrivate = uintptr(0) /* Heap copy of *-shm hash being populated */ + aFrame = uintptr(0) /* Last frame in wal, based on nSize alone */ + /* Read in the WAL header. */ + rc = _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, bp+8, int32(WAL_HDRSIZE), 0) + if rc != SQLITE_OK { + goto recovery_error + } + /* If the database page size is not a power of two, or is greater than + ** SQLITE_MAX_PAGE_SIZE, conclude that the WAL file contains no valid + ** data. Similarly, if the 'magic' value is invalid, ignore the whole + ** WAL file. + */ + magic = _sqlite3Get4byte(tls, bp+8) + szPage = int32(_sqlite3Get4byte(tls, bp+8+8)) + if magic&uint32(0xFFFFFFFE) != uint32(WAL_MAGIC) || szPage&(szPage-int32(1)) != 0 || szPage > int32(SQLITE_MAX_PAGE_SIZE) || szPage < int32(512) { + goto finished + } + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum = uint8(magic & libc.Uint32FromInt32(0x00000001)) + (*TWal)(unsafe.Pointer(pWal)).FszPage = uint32(szPage) + (*TWal)(unsafe.Pointer(pWal)).FnCkpt = _sqlite3Get4byte(tls, bp+8+12) + libc.Xmemcpy(tls, pWal+72+32, bp+8+16, uint64(8)) + /* Verify that the WAL header checksum is correct */ + _walChecksumBytes(tls, libc.BoolInt32(int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum) == SQLITE_BIGENDIAN), bp+8, libc.Int32FromInt32(WAL_HDRSIZE)-libc.Int32FromInt32(2)*libc.Int32FromInt32(4), uintptr(0), pWal+72+24) + if *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) != _sqlite3Get4byte(tls, bp+8+24) || *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) != _sqlite3Get4byte(tls, bp+8+28) { + goto finished + } + /* Verify that the version number on the WAL format is one that + ** are able to understand */ + version = _sqlite3Get4byte(tls, bp+8+4) + if version != uint32(WAL_MAX_VERSION) { + rc = _sqlite3CantopenError(tls, int32(65978)) + goto finished + } + /* Malloc a buffer to read frames into. */ + szFrame = szPage + int32(WAL_FRAME_HDRSIZE) + aFrame = Xsqlite3_malloc64(tls, uint64(szFrame)+(libc.Uint64FromInt64(2)*uint64(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))+libc.Uint64FromInt32(HASHTABLE_NPAGE)*libc.Uint64FromInt64(4))) + if !(aFrame != 0) { + rc = int32(SQLITE_NOMEM) + goto recovery_error + } + aData = aFrame + 24 + aPrivate = aData + uintptr(szPage) + /* Read all frames from the log file. */ + iLastFrame = uint32((*(*Ti64)(unsafe.Pointer(bp)) - int64(WAL_HDRSIZE)) / int64(szFrame)) + iPg = uint32(0) + for { + if !(iPg <= uint32(_walFramePage(tls, iLastFrame))) { + break + } + if uint64(iLastFrame) < libc.Uint64FromInt32(HASHTABLE_NPAGE)-(libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4)+uint64(iPg*uint32(HASHTABLE_NPAGE)) { + v2 = uint64(iLastFrame) + } else { + v2 = libc.Uint64FromInt32(HASHTABLE_NPAGE) - (libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4) + uint64(iPg*uint32(HASHTABLE_NPAGE)) + } /* Index of last frame read */ + iLast = uint32(v2) + if iPg == uint32(0) { + v3 = uint64(0) + } else { + v3 = libc.Uint64FromInt32(HASHTABLE_NPAGE) - (libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(40))/libc.Uint64FromInt64(4) + uint64((iPg-uint32(1))*uint32(HASHTABLE_NPAGE)) + } + iFirst = uint32(uint64(1) + v3) + rc = _walIndexPage(tls, pWal, int32(iPg), bp+40) + if *(*uintptr)(unsafe.Pointer(bp + 40)) == uintptr(0) { + break + } + *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = aPrivate + iFrame = iFirst + for { + if !(iFrame <= iLast) { + break + } + iOffset = libc.Int64FromInt32(WAL_HDRSIZE) + int64(iFrame-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) /* dbsize field from frame header */ + /* Read and decode the next log frame. */ + rc = _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, aFrame, szFrame, iOffset) + if rc != SQLITE_OK { + break + } + isValid = _walDecodeFrame(tls, pWal, bp+48, bp+52, aData, aFrame) + if !(isValid != 0) { + break + } + rc = _walIndexAppend(tls, pWal, iFrame, *(*Tu32)(unsafe.Pointer(bp + 48))) + if rc != SQLITE_OK { + break + } + /* If nTruncate is non-zero, this is a commit record. */ + if *(*Tu32)(unsafe.Pointer(bp + 52)) != 0 { + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame = iFrame + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage = *(*Tu32)(unsafe.Pointer(bp + 52)) + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FszPage = uint16(szPage&libc.Int32FromInt32(0xff00) | szPage>>libc.Int32FromInt32(16)) + aFrameCksum[0] = *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) + aFrameCksum[int32(1)] = *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) + } + goto _4 + _4: + ; + iFrame++ + } + *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(iPg)*8)) = *(*uintptr)(unsafe.Pointer(bp + 40)) + if iPg == uint32(0) { + v5 = libc.Uint64FromInt64(48)*libc.Uint64FromInt32(2) + libc.Uint64FromInt64(40) + } else { + v5 = uint64(0) + } + nHdr = uint32(v5) + nHdr32 = uint32(uint64(nHdr) / uint64(4)) + /* Memcpy() should work fine here, on all reasonable implementations. + ** Technically, memcpy() might change the destination to some + ** intermediate value before setting to the final value, and that might + ** cause a concurrent reader to malfunction. Memcpy() is allowed to + ** do that, according to the spec, but no memcpy() implementation that + ** we know of actually does that, which is why we say that memcpy() + ** is safe for this. Memcpy() is certainly a lot faster. + */ + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 40))+uintptr(nHdr32)*4, aPrivate+uintptr(nHdr32)*4, libc.Uint64FromInt64(2)*uint64(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))+libc.Uint64FromInt32(HASHTABLE_NPAGE)*libc.Uint64FromInt64(4)-uint64(nHdr)) + if iFrame <= iLast { + break + } + goto _1 + _1: + ; + iPg++ + } + Xsqlite3_free(tls, aFrame) + } +finished: + ; + if rc == SQLITE_OK { + *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = aFrameCksum[0] + *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = aFrameCksum[int32(1)] + _walIndexWriteHdr(tls, pWal) + /* Reset the checkpoint-header. This is safe because this thread is + ** currently holding locks that exclude all other writers and + ** checkpointers. Then set the values of read-mark slots 1 through N. + */ + pInfo = _walCkptInfo(tls, pWal) + (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill = uint32(0) + (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted = (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame + *(*Tu32)(unsafe.Pointer(pInfo + 4)) = uint32(0) + i = int32(1) + for { + if !(i < libc.Int32FromInt32(SQLITE_SHM_NLOCK)-libc.Int32FromInt32(3)) { + break + } + rc = _walLockExclusive(tls, pWal, int32(3)+i, int32(1)) + if rc == SQLITE_OK { + if i == int32(1) && (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame != 0 { + *(*Tu32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) = (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame + } else { + *(*Tu32)(unsafe.Pointer(pInfo + 4 + uintptr(i)*4)) = uint32(READMARK_NOT_USED) + } + _walUnlockExclusive(tls, pWal, int32(3)+i, int32(1)) + } else { + if rc != int32(SQLITE_BUSY) { + goto recovery_error + } + } + goto _6 + _6: + ; + i++ + } + /* If more than one frame was recovered from the log file, report an + ** event via sqlite3_log(). This is to help with identifying performance + ** problems caused by applications routinely shutting down without + ** checkpointing the log file. + */ + if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage != 0 { + Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_NOTICE)|libc.Int32FromInt32(1)<= 0) { + break + } + pSegment = p + 8 + uintptr(i)*32 + for (*TWalSegment)(unsafe.Pointer(pSegment)).FiNext < (*TWalSegment)(unsafe.Pointer(pSegment)).FnEntry { + iPg = *(*Tu32)(unsafe.Pointer((*TWalSegment)(unsafe.Pointer(pSegment)).FaPgno + uintptr(*(*Tht_slot)(unsafe.Pointer((*TWalSegment)(unsafe.Pointer(pSegment)).FaIndex + uintptr((*TWalSegment)(unsafe.Pointer(pSegment)).FiNext)*2)))*4)) + if iPg > iMin { + if iPg < iRet { + iRet = iPg + *(*Tu32)(unsafe.Pointer(piFrame)) = uint32((*TWalSegment)(unsafe.Pointer(pSegment)).FiZero + int32(*(*Tht_slot)(unsafe.Pointer((*TWalSegment)(unsafe.Pointer(pSegment)).FaIndex + uintptr((*TWalSegment)(unsafe.Pointer(pSegment)).FiNext)*2)))) + } + break + } + (*TWalSegment)(unsafe.Pointer(pSegment)).FiNext++ + } + goto _1 + _1: + ; + i-- + } + v2 = iRet + (*TWalIterator)(unsafe.Pointer(p)).FiPrior = v2 + *(*Tu32)(unsafe.Pointer(piPage)) = v2 + return libc.BoolInt32(iRet == uint32(0xFFFFFFFF)) +} + +// C documentation +// +// /* +// ** This function merges two sorted lists into a single sorted list. +// ** +// ** aLeft[] and aRight[] are arrays of indices. The sort key is +// ** aContent[aLeft[]] and aContent[aRight[]]. Upon entry, the following +// ** is guaranteed for all J= nRight || *(*Tu32)(unsafe.Pointer(aContent + uintptr(*(*Tht_slot)(unsafe.Pointer(aLeft + uintptr(iLeft)*2)))*4)) < *(*Tu32)(unsafe.Pointer(aContent + uintptr(*(*Tht_slot)(unsafe.Pointer(aRight + uintptr(iRight)*2)))*4))) { + v1 = iLeft + iLeft++ + logpage = *(*Tht_slot)(unsafe.Pointer(aLeft + uintptr(v1)*2)) + } else { + v2 = iRight + iRight++ + logpage = *(*Tht_slot)(unsafe.Pointer(aRight + uintptr(v2)*2)) + } + dbpage = *(*Tu32)(unsafe.Pointer(aContent + uintptr(logpage)*4)) + v3 = iOut + iOut++ + *(*Tht_slot)(unsafe.Pointer(aTmp + uintptr(v3)*2)) = logpage + if iLeft < nLeft && *(*Tu32)(unsafe.Pointer(aContent + uintptr(*(*Tht_slot)(unsafe.Pointer(aLeft + uintptr(iLeft)*2)))*4)) == dbpage { + iLeft++ + } + } + *(*uintptr)(unsafe.Pointer(paRight)) = aLeft + *(*int32)(unsafe.Pointer(pnRight)) = iOut + libc.Xmemcpy(tls, aLeft, aTmp, uint64(2)*uint64(iOut)) +} + +// C documentation +// +// /* +// ** Sort the elements in list aList using aContent[] as the sort key. +// ** Remove elements with duplicate keys, preferring to keep the +// ** larger aList[] values. +// ** +// ** The aList[] entries are indices into aContent[]. The values in +// ** aList[] are to be sorted so that for all J0). + */ + iLast = (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame + /* Allocate space for the WalIterator object. */ + nSegment = _walFramePage(tls, iLast) + int32(1) + nByte = int64(uint64(40) + uint64(nSegment-libc.Int32FromInt32(1))*uint64(32) + uint64(iLast)*uint64(2)) + if iLast > uint32(HASHTABLE_NPAGE) { + v1 = uint32(HASHTABLE_NPAGE) + } else { + v1 = iLast + } + p = Xsqlite3_malloc64(tls, uint64(nByte)+uint64(2)*uint64(v1)) + if !(p != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, p, 0, uint64(nByte)) + (*TWalIterator)(unsafe.Pointer(p)).FnSegment = nSegment + aTmp = p + uintptr(nByte) + i = _walFramePage(tls, nBackfill+uint32(1)) + for { + if !(rc == SQLITE_OK && i < nSegment) { + break + } + rc = _walHashGet(tls, pWal, i, bp) + if rc == SQLITE_OK { /* Sorted index for this segment */ + if i+int32(1) == nSegment { + *(*int32)(unsafe.Pointer(bp + 24)) = int32(iLast - (*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero) + } else { + *(*int32)(unsafe.Pointer(bp + 24)) = int32((int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash) - int64((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno)) / 4) + } + aIndex = p + 8 + uintptr((*TWalIterator)(unsafe.Pointer(p)).FnSegment)*32 + uintptr((*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero)*2 + (*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero++ + j = 0 + for { + if !(j < *(*int32)(unsafe.Pointer(bp + 24))) { + break + } + *(*Tht_slot)(unsafe.Pointer(aIndex + uintptr(j)*2)) = uint16(j) + goto _3 + _3: + ; + j++ + } + _walMergesort(tls, (*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno, aTmp, aIndex, bp+24) + (*(*TWalSegment)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FiZero = int32((*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero) + (*(*TWalSegment)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FnEntry = *(*int32)(unsafe.Pointer(bp + 24)) + (*(*TWalSegment)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FaIndex = aIndex + (*(*TWalSegment)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FaPgno = (*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + } + goto _2 + _2: + ; + i++ + } + if rc != SQLITE_OK { + _walIteratorFree(tls, p) + p = uintptr(0) + } + *(*uintptr)(unsafe.Pointer(pp)) = p + return rc +} + +// C documentation +// +// /* +// ** Attempt to obtain the exclusive WAL lock defined by parameters lockIdx and +// ** n. If the attempt fails and parameter xBusy is not NULL, then it is a +// ** busy-handler function. Invoke it and retry the lock until either the +// ** lock is successfully obtained or the busy-handler returns 0. +// */ +func _walBusyLock(tls *libc.TLS, pWal uintptr, xBusy uintptr, pBusyArg uintptr, lockIdx int32, n int32) (r int32) { + var rc int32 + _ = rc + for cond := true; cond; cond = xBusy != 0 && rc == int32(SQLITE_BUSY) && (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xBusy})))(tls, pBusyArg) != 0 { + rc = _walLockExclusive(tls, pWal, lockIdx, n) + } + return rc +} + +// C documentation +// +// /* +// ** The cache of the wal-index header must be valid to call this function. +// ** Return the page-size in bytes used by the database. +// */ +func _walPagesize(tls *libc.TLS, pWal uintptr) (r int32) { + return int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FszPage)&int32(0xfe00) + int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FszPage)&int32(0x0001)< y { + rc = _walBusyLock(tls, pWal, xBusy, pBusyArg, int32(3)+i, int32(1)) + if rc == SQLITE_OK { + if i == int32(1) { + v2 = mxSafeFrame + } else { + v2 = uint32(READMARK_NOT_USED) + } + iMark = v2 + libc.AtomicStoreNUint32(pInfo+4+uintptr(i)*4, iMark, libc.Int32FromInt32(__ATOMIC_RELAXED)) + _walUnlockExclusive(tls, pWal, int32(3)+i, int32(1)) + } else { + if rc == int32(SQLITE_BUSY) { + mxSafeFrame = y + xBusy = uintptr(0) + } else { + goto walcheckpoint_out + } + } + } + goto _1 + _1: + ; + i++ + } + /* Allocate the iterator */ + if (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill < mxSafeFrame { + rc = _walIteratorInit(tls, pWal, (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill, bp) + } + if v4 = *(*uintptr)(unsafe.Pointer(bp)) != 0; v4 { + v3 = _walBusyLock(tls, pWal, xBusy, pBusyArg, libc.Int32FromInt32(3)+libc.Int32FromInt32(0), int32(1)) + rc = v3 + } + if v4 && v3 == SQLITE_OK { + nBackfill = (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill + (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted = mxSafeFrame + /* Sync the WAL to disk */ + rc = _sqlite3OsSync(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, sync_flags>>int32(2)&int32(0x03)) + /* If the database may grow as a result of this checkpoint, hint + ** about the eventual size of the db file to the VFS layer. + */ + if rc == SQLITE_OK { + *(*Ti64)(unsafe.Pointer(bp + 16)) = int64(mxPage) * int64(szPage) /* Current size of database file */ + _sqlite3OsFileControl(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, int32(SQLITE_FCNTL_CKPT_START), uintptr(0)) + rc = _sqlite3OsFileSize(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, bp+24) + if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp + 24)) < *(*Ti64)(unsafe.Pointer(bp + 16)) { + if *(*Ti64)(unsafe.Pointer(bp + 24))+int64(65536)+int64((*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame)*int64(szPage) < *(*Ti64)(unsafe.Pointer(bp + 16)) { + /* If the size of the final database is larger than the current + ** database plus the amount of data in the wal file, plus the + ** maximum size of the pending-byte page (65536 bytes), then + ** must be corruption somewhere. */ + rc = _sqlite3CorruptError(tls, int32(66788)) + } else { + _sqlite3OsFileControlHint(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, int32(SQLITE_FCNTL_SIZE_HINT), bp+16) + } + } + } + /* Iterate through the contents of the WAL, copying data to the db file */ + for rc == SQLITE_OK && 0 == _walIteratorNext(tls, *(*uintptr)(unsafe.Pointer(bp)), bp+8, bp+12) { + if libc.AtomicLoadNInt32(db+432, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0 { + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + v5 = int32(SQLITE_NOMEM) + } else { + v5 = int32(SQLITE_INTERRUPT) + } + rc = v5 + break + } + if *(*Tu32)(unsafe.Pointer(bp + 12)) <= nBackfill || *(*Tu32)(unsafe.Pointer(bp + 12)) > mxSafeFrame || *(*Tu32)(unsafe.Pointer(bp + 8)) > mxPage { + continue + } + iOffset = int64(WAL_HDRSIZE) + int64(*(*Tu32)(unsafe.Pointer(bp + 12))-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) + int64(WAL_FRAME_HDRSIZE) + /* testcase( IS_BIG_INT(iOffset) ); // requires a 4GiB WAL file */ + rc = _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, zBuf, szPage, iOffset) + if rc != SQLITE_OK { + break + } + iOffset = int64(*(*Tu32)(unsafe.Pointer(bp + 8))-libc.Uint32FromInt32(1)) * int64(szPage) + rc = _sqlite3OsWrite(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, zBuf, szPage, iOffset) + if rc != SQLITE_OK { + break + } + } + _sqlite3OsFileControl(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, int32(SQLITE_FCNTL_CKPT_DONE), uintptr(0)) + /* If work was actually accomplished... */ + if rc == SQLITE_OK { + if mxSafeFrame == (*TWalIndexHdr)(unsafe.Pointer(_walIndexHdr(tls, pWal))).FmxFrame { + szDb = int64((*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage) * int64(szPage) + rc = _sqlite3OsTruncate(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, szDb) + if rc == SQLITE_OK { + rc = _sqlite3OsSync(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, sync_flags>>int32(2)&int32(0x03)) + } + } + if rc == SQLITE_OK { + libc.AtomicStoreNUint32(pInfo, mxSafeFrame, libc.Int32FromInt32(__ATOMIC_RELAXED)) + } + } + /* Release the reader lock held while backfilling */ + _walUnlockExclusive(tls, pWal, libc.Int32FromInt32(3)+libc.Int32FromInt32(0), int32(1)) + } + if rc == int32(SQLITE_BUSY) { + /* Reset the return code so as not to report a checkpoint failure + ** just because there are active readers. */ + rc = SQLITE_OK + } + } + /* If this is an SQLITE_CHECKPOINT_RESTART or TRUNCATE operation, and the + ** entire wal file has been copied into the database file, then block + ** until all readers have finished using the wal file. This ensures that + ** the next process to write to the database restarts the wal file. + */ + if rc == SQLITE_OK && eMode != SQLITE_CHECKPOINT_PASSIVE { + if (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill < (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame { + rc = int32(SQLITE_BUSY) + } else { + if eMode >= int32(SQLITE_CHECKPOINT_RESTART) { + Xsqlite3_randomness(tls, int32(4), bp+32) + rc = _walBusyLock(tls, pWal, xBusy, pBusyArg, libc.Int32FromInt32(3)+libc.Int32FromInt32(1), libc.Int32FromInt32(SQLITE_SHM_NLOCK)-libc.Int32FromInt32(3)-libc.Int32FromInt32(1)) + if rc == SQLITE_OK { + if eMode == int32(SQLITE_CHECKPOINT_TRUNCATE) { + /* IMPLEMENTATION-OF: R-44699-57140 This mode works the same way as + ** SQLITE_CHECKPOINT_RESTART with the addition that it also + ** truncates the log file to zero bytes just prior to a + ** successful return. + ** + ** In theory, it might be safe to do this without updating the + ** wal-index header in shared memory, as all subsequent reader or + ** writer clients should see that the entire log file has been + ** checkpointed and behave accordingly. This seems unsafe though, + ** as it would leave the system in a state where the contents of + ** the wal-index header do not match the contents of the + ** file-system. To avoid this, update the wal-index header to + ** indicate that the log file contains zero valid frames. */ + _walRestartHdr(tls, pWal, *(*Tu32)(unsafe.Pointer(bp + 32))) + rc = _sqlite3OsTruncate(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, 0) + } + _walUnlockExclusive(tls, pWal, libc.Int32FromInt32(3)+libc.Int32FromInt32(1), libc.Int32FromInt32(SQLITE_SHM_NLOCK)-libc.Int32FromInt32(3)-libc.Int32FromInt32(1)) + } + } + } + } +walcheckpoint_out: + ; + _walIteratorFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + return rc +} + +// C documentation +// +// /* +// ** If the WAL file is currently larger than nMax bytes in size, truncate +// ** it to exactly nMax bytes. If an error occurs while doing so, ignore it. +// */ +func _walLimitSize(tls *libc.TLS, pWal uintptr, nMax Ti64) { + bp := tls.Alloc(32) + defer tls.Free(32) + var rx int32 + var _ /* sz at bp+0 */ Ti64 + _ = rx + _sqlite3BeginBenignMalloc(tls) + rx = _sqlite3OsFileSize(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, bp) + if rx == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp)) > nMax { + rx = _sqlite3OsTruncate(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, nMax) + } + _sqlite3EndBenignMalloc(tls) + if rx != 0 { + Xsqlite3_log(tls, rx, __ccgo_ts+4196, libc.VaList(bp+16, (*TWal)(unsafe.Pointer(pWal)).FzWalName)) + } +} + +// C documentation +// +// /* +// ** Close a connection to a log file. +// */ +func _sqlite3WalClose(tls *libc.TLS, pWal uintptr, db uintptr, sync_flags int32, nBuf int32, zBuf uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var isDelete, rc, v1 int32 + var v2 bool + var _ /* bPersist at bp+0 */ int32 + _, _, _, _ = isDelete, rc, v1, v2 + rc = SQLITE_OK + if pWal != 0 { + isDelete = 0 /* True to unlink wal and wal-index files */ + /* If an EXCLUSIVE lock can be obtained on the database file (using the + ** ordinary, rollback-mode locking methods, this guarantees that the + ** connection associated with this log file is the only connection to + ** the database. In this case checkpoint the database and unlink both + ** the wal and wal-index files. + ** + ** The EXCLUSIVE lock is not released before returning. + */ + if v2 = zBuf != uintptr(0); v2 { + v1 = _sqlite3OsLock(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, int32(SQLITE_LOCK_EXCLUSIVE)) + rc = v1 + } + if v2 && SQLITE_OK == v1 { + if int32((*TWal)(unsafe.Pointer(pWal)).FexclusiveMode) == WAL_NORMAL_MODE { + (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode = uint8(WAL_EXCLUSIVE_MODE) + } + rc = _sqlite3WalCheckpoint(tls, pWal, db, SQLITE_CHECKPOINT_PASSIVE, uintptr(0), uintptr(0), sync_flags, nBuf, zBuf, uintptr(0), uintptr(0)) + if rc == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = -int32(1) + _sqlite3OsFileControlHint(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, int32(SQLITE_FCNTL_PERSIST_WAL), bp) + if *(*int32)(unsafe.Pointer(bp)) != int32(1) { + /* Try to delete the WAL file if the checkpoint completed and + ** fsynced (rc==SQLITE_OK) and if we are not in persistent-wal + ** mode (!bPersist) */ + isDelete = int32(1) + } else { + if (*TWal)(unsafe.Pointer(pWal)).FmxWalSize >= 0 { + /* Try to truncate the WAL file to zero bytes if the checkpoint + ** completed and fsynced (rc==SQLITE_OK) and we are in persistent + ** WAL mode (bPersist) and if the PRAGMA journal_size_limit is a + ** non-negative value (pWal->mxWalSize>=0). Note that we truncate + ** to zero bytes as truncating to the journal_size_limit might + ** leave a corrupt WAL file on disk. */ + _walLimitSize(tls, pWal, 0) + } + } + } + } + _walIndexClose(tls, pWal, isDelete) + _sqlite3OsClose(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd) + if isDelete != 0 { + _sqlite3BeginBenignMalloc(tls) + _sqlite3OsDelete(tls, (*TWal)(unsafe.Pointer(pWal)).FpVfs, (*TWal)(unsafe.Pointer(pWal)).FzWalName, 0) + _sqlite3EndBenignMalloc(tls) + } + Xsqlite3_free(tls, (*TWal)(unsafe.Pointer(pWal)).FapWiData) + Xsqlite3_free(tls, pWal) + } + return rc +} + +// C documentation +// +// /* +// ** Try to read the wal-index header. Return 0 on success and 1 if +// ** there is a problem. +// ** +// ** The wal-index is in shared memory. Another thread or process might +// ** be writing the header at the same time this procedure is trying to +// ** read it, which might result in inconsistency. A dirty read is detected +// ** by verifying that both copies of the header are the same and also by +// ** a checksum on the header. +// ** +// ** If and only if the read is consistent and the header is different from +// ** pWal->hdr, then pWal->hdr is updated to the content of the new header +// ** and *pChanged is set to 1. +// ** +// ** If the checksum cannot be verified return non-zero. If the header +// ** is read successfully and the checksum verified, return zero. +// */ +func _walIndexTryHdr(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var aHdr uintptr + var _ /* aCksum at bp+0 */ [2]Tu32 + var _ /* h1 at bp+8 */ TWalIndexHdr + var _ /* h2 at bp+56 */ TWalIndexHdr + _ = aHdr /* Header in shared memory */ + /* The first page of the wal-index must be mapped at this point. */ + /* Read the header. This might happen concurrently with a write to the + ** same area of shared memory on a different CPU in a SMP, + ** meaning it is possible that an inconsistent snapshot is read + ** from the file. If this happens, return non-zero. + ** + ** tag-20200519-1: + ** There are two copies of the header at the beginning of the wal-index. + ** When reading, read [0] first then [1]. Writes are in the reverse order. + ** Memory barriers are used to prevent the compiler or the hardware from + ** reordering the reads and writes. TSAN and similar tools can sometimes + ** give false-positive warnings about these accesses because the tools do not + ** account for the double-read and the memory barrier. The use of mutexes + ** here would be problematic as the memory being accessed is potentially + ** shared among multiple processes and not all mutex implementations work + ** reliably in that environment. + */ + aHdr = _walIndexHdr(tls, pWal) + libc.Xmemcpy(tls, bp+8, aHdr, uint64(48)) /* Possible TSAN false-positive */ + _walShmBarrier(tls, pWal) + libc.Xmemcpy(tls, bp+56, aHdr+1*48, uint64(48)) + if libc.Xmemcmp(tls, bp+8, bp+56, uint64(48)) != 0 { + return int32(1) /* Dirty read */ + } + if int32((*(*TWalIndexHdr)(unsafe.Pointer(bp + 8))).FisInit) == 0 { + return int32(1) /* Malformed header - probably all zeros */ + } + _walChecksumBytes(tls, int32(1), bp+8, int32(libc.Uint64FromInt64(48)-libc.Uint64FromInt64(8)), uintptr(0), bp) + if (*(*[2]Tu32)(unsafe.Pointer(bp)))[0] != *(*Tu32)(unsafe.Pointer(bp + 8 + 40)) || (*(*[2]Tu32)(unsafe.Pointer(bp)))[int32(1)] != *(*Tu32)(unsafe.Pointer(bp + 8 + 40 + 1*4)) { + return int32(1) /* Checksum does not match */ + } + if libc.Xmemcmp(tls, pWal+72, bp+8, uint64(48)) != 0 { + *(*int32)(unsafe.Pointer(pChanged)) = int32(1) + libc.Xmemcpy(tls, pWal+72, bp+8, uint64(48)) + (*TWal)(unsafe.Pointer(pWal)).FszPage = uint32(int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FszPage)&int32(0xfe00) + int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FszPage)&int32(0x0001)<hdr. +// ** If the wal-header appears to be corrupt, try to reconstruct the +// ** wal-index from the WAL before returning. +// ** +// ** Set *pChanged to 1 if the wal-index header value in pWal->hdr is +// ** changed by this operation. If pWal->hdr is unchanged, set *pChanged +// ** to 0. +// ** +// ** If the wal-index header is successfully read, return SQLITE_OK. +// ** Otherwise an SQLite error code. +// */ +func _walIndexReadHdr(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bWriteLock, badHdr, rc, v1, v2, v3, v5 int32 + var v4 bool + var _ /* page0 at bp+0 */ uintptr + _, _, _, _, _, _, _, _ = bWriteLock, badHdr, rc, v1, v2, v3, v4, v5 /* Chunk of wal-index containing header */ + /* Ensure that page 0 of the wal-index (the page that contains the + ** wal-index header) is mapped. Return early if an error occurs here. + */ + rc = _walIndexPage(tls, pWal, 0, bp) + if rc != SQLITE_OK { + /* READONLY changed to OK in walIndexPage */ + if rc == libc.Int32FromInt32(SQLITE_READONLY)|libc.Int32FromInt32(5)<writeLock + ** is zero, which prevents the SHM from growing */ + } + /* If the first page of the wal-index has been mapped, try to read the + ** wal-index header immediately, without holding any lock. This usually + ** works, but may fail if the wal-index header is corrupt or currently + ** being modified by another thread or process. + */ + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v1 = _walIndexTryHdr(tls, pWal, pChanged) + } else { + v1 = int32(1) + } + badHdr = v1 + /* If the first attempt failed, it might have been due to a race + ** with a writer. So get a WRITE lock and try again. + */ + if badHdr != 0 { + if int32((*TWal)(unsafe.Pointer(pWal)).FbShmUnreliable) == 0 && int32((*TWal)(unsafe.Pointer(pWal)).FreadOnly)&int32(WAL_SHM_RDONLY) != 0 { + v2 = _walLockShared(tls, pWal, WAL_WRITE_LOCK) + rc = v2 + if SQLITE_OK == v2 { + _walUnlockShared(tls, pWal, WAL_WRITE_LOCK) + rc = libc.Int32FromInt32(SQLITE_READONLY) | libc.Int32FromInt32(1)<apWiData[] using heap memory instead of shared +// ** memory. +// ** +// ** If this function returns SQLITE_OK, then the read transaction has +// ** been successfully opened. In this case output variable (*pChanged) +// ** is set to true before returning if the caller should discard the +// ** contents of the page cache before proceeding. Or, if it returns +// ** WAL_RETRY, then the heap memory wal-index has been discarded and +// ** the caller should retry opening the read transaction from the +// ** beginning (including attempting to map the *-shm file). +// ** +// ** If an error occurs, an SQLite error code is returned. +// */ +func _walBeginShmUnreliable(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var aData, aFrame uintptr + var aSaveCksum [2]Tu32 + var i, rc, szFrame, v1, v2 int32 + var iOffset Ti64 + var _ /* aBuf at bp+8 */ [32]Tu8 + var _ /* nTruncate at bp+52 */ Tu32 + var _ /* pDummy at bp+40 */ uintptr + var _ /* pgno at bp+48 */ Tu32 + var _ /* szWal at bp+0 */ Ti64 + _, _, _, _, _, _, _, _, _ = aData, aFrame, aSaveCksum, i, iOffset, rc, szFrame, v1, v2 /* Buffer to load WAL header into */ + aFrame = uintptr(0) /* Saved copy of pWal->hdr.aFrameCksum */ + /* Take WAL_READ_LOCK(0). This has the effect of preventing any + ** writers from running a checkpoint, but does not stop them + ** from running recovery. */ + rc = _walLockShared(tls, pWal, libc.Int32FromInt32(3)+libc.Int32FromInt32(0)) + if rc != SQLITE_OK { + if rc == int32(SQLITE_BUSY) { + rc = -int32(1) + } + goto begin_unreliable_shm_out + } + (*TWal)(unsafe.Pointer(pWal)).FreadLock = 0 + /* Check to see if a separate writer has attached to the shared-memory area, + ** thus making the shared-memory "reliable" again. Do this by invoking + ** the xShmMap() routine of the VFS and looking to see if the return + ** is SQLITE_READONLY instead of SQLITE_READONLY_CANTINIT. + ** + ** If the shared-memory is now "reliable" return WAL_RETRY, which will + ** cause the heap-memory WAL-index to be discarded and the actual + ** shared memory to be used in its place. + ** + ** This step is important because, even though this connection is holding + ** the WAL_READ_LOCK(0) which prevents a checkpoint, a writer might + ** have already checkpointed the WAL file and, while the current + ** is active, wrap the WAL and start overwriting frames that this + ** process wants to use. + ** + ** Once sqlite3OsShmMap() has been called for an sqlite3_file and has + ** returned any SQLITE_READONLY value, it must return only SQLITE_READONLY + ** or SQLITE_READONLY_CANTINIT or some error for all subsequent invocations, + ** even if some external agent does a "chmod" to make the shared-memory + ** writable by us, until sqlite3OsShmUnmap() has been called. + ** This is a requirement on the VFS implementation. + */ + rc = _sqlite3OsShmMap(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, 0, int32(libc.Uint64FromInt64(2)*uint64(libc.Int32FromInt32(HASHTABLE_NPAGE)*libc.Int32FromInt32(2))+libc.Uint64FromInt32(HASHTABLE_NPAGE)*libc.Uint64FromInt64(4)), 0, bp+40) + /* SQLITE_OK not possible for read-only connection */ + if rc != libc.Int32FromInt32(SQLITE_READONLY)|libc.Int32FromInt32(5)<hdr. + */ + libc.Xmemcpy(tls, pWal+72, _walIndexHdr(tls, pWal), uint64(48)) + /* Make sure some writer hasn't come in and changed the WAL file out + ** from under us, then disconnected, while we were not looking. + */ + rc = _sqlite3OsFileSize(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, bp) + if rc != SQLITE_OK { + goto begin_unreliable_shm_out + } + if *(*Ti64)(unsafe.Pointer(bp)) < int64(WAL_HDRSIZE) { + /* If the wal file is too small to contain a wal-header and the + ** wal-index header has mxFrame==0, then it must be safe to proceed + ** reading the database file only. However, the page cache cannot + ** be trusted, as a read/write connection may have connected, written + ** the db, run a checkpoint, truncated the wal file and disconnected + ** since this client's last read transaction. */ + *(*int32)(unsafe.Pointer(pChanged)) = int32(1) + if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame == uint32(0) { + v2 = SQLITE_OK + } else { + v2 = -int32(1) + } + rc = v2 + goto begin_unreliable_shm_out + } + /* Check the salt keys at the start of the wal file still match. */ + rc = _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, bp+8, int32(WAL_HDRSIZE), 0) + if rc != SQLITE_OK { + goto begin_unreliable_shm_out + } + if libc.Xmemcmp(tls, pWal+72+32, bp+8+16, uint64(8)) != 0 { + /* Some writer has wrapped the WAL file while we were not looking. + ** Return WAL_RETRY which will cause the in-memory WAL-index to be + ** rebuilt. */ + rc = -int32(1) + goto begin_unreliable_shm_out + } + /* Allocate a buffer to read frames into */ + szFrame = int32((*TWal)(unsafe.Pointer(pWal)).FszPage + uint32(WAL_FRAME_HDRSIZE)) + aFrame = Xsqlite3_malloc64(tls, uint64(szFrame)) + if aFrame == uintptr(0) { + rc = int32(SQLITE_NOMEM) + goto begin_unreliable_shm_out + } + aData = aFrame + 24 + /* Check to see if a complete transaction has been appended to the + ** wal file since the heap-memory wal-index was created. If so, the + ** heap-memory wal-index is discarded and WAL_RETRY returned to + ** the caller. */ + aSaveCksum[0] = *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) + aSaveCksum[int32(1)] = *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) + iOffset = libc.Int64FromInt32(WAL_HDRSIZE) + int64((*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame+libc.Uint32FromInt32(1)-libc.Uint32FromInt32(1))*int64((*TWal)(unsafe.Pointer(pWal)).FszPage+libc.Uint32FromInt32(WAL_FRAME_HDRSIZE)) + for { + if !(iOffset+int64(szFrame) <= *(*Ti64)(unsafe.Pointer(bp))) { + break + } /* dbsize field from frame header */ + /* Read and decode the next log frame. */ + rc = _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, aFrame, szFrame, iOffset) + if rc != SQLITE_OK { + break + } + if !(_walDecodeFrame(tls, pWal, bp+48, bp+52, aData, aFrame) != 0) { + break + } + /* If nTruncate is non-zero, then a complete transaction has been + ** appended to this wal file. Set rc to WAL_RETRY and break out of + ** the loop. */ + if *(*Tu32)(unsafe.Pointer(bp + 52)) != 0 { + rc = -int32(1) + break + } + goto _3 + _3: + ; + iOffset += int64(szFrame) + } + *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = aSaveCksum[0] + *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = aSaveCksum[int32(1)] +begin_unreliable_shm_out: + ; + Xsqlite3_free(tls, aFrame) + if rc != SQLITE_OK { + i = 0 + for { + if !(i < (*TWal)(unsafe.Pointer(pWal)).FnWiData) { + break + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(i)*8))) + *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData + uintptr(i)*8)) = uintptr(0) + goto _4 + _4: + ; + i++ + } + (*TWal)(unsafe.Pointer(pWal)).FbShmUnreliable = uint8(0) + _sqlite3WalEndReadTransaction(tls, pWal) + *(*int32)(unsafe.Pointer(pChanged)) = int32(1) + } + return rc +} + +/* +** The final argument passed to walTryBeginRead() is of type (int*). The +** caller should invoke walTryBeginRead as follows: +** +** int cnt = 0; +** do { +** rc = walTryBeginRead(..., &cnt); +** }while( rc==WAL_RETRY ); +** +** The final value of "cnt" is of no use to the caller. It is used by +** the implementation of walTryBeginRead() as follows: +** +** + Each time walTryBeginRead() is called, it is incremented. Once +** it reaches WAL_RETRY_PROTOCOL_LIMIT - indicating that walTryBeginRead() +** has many times been invoked and failed with WAL_RETRY - walTryBeginRead() +** returns SQLITE_PROTOCOL. +** +** + If SQLITE_ENABLE_SETLK_TIMEOUT is defined and walTryBeginRead() failed +** because a blocking lock timed out (SQLITE_BUSY_TIMEOUT from the OS +** layer), the WAL_RETRY_BLOCKED_MASK bit is set in "cnt". In this case +** the next invocation of walTryBeginRead() may omit an expected call to +** sqlite3OsSleep(). There has already been a delay when the previous call +** waited on a lock. + */ + +// C documentation +// +// /* +// ** Attempt to start a read transaction. This might fail due to a race or +// ** other transient condition. When that happens, it returns WAL_RETRY to +// ** indicate to the caller that it is safe to retry immediately. +// ** +// ** On success return SQLITE_OK. On a permanent failure (such an +// ** I/O error or an SQLITE_BUSY because another process is running +// ** recovery) return a positive error code. +// ** +// ** The useWal parameter is true to force the use of the WAL and disable +// ** the case where the WAL is bypassed because it has been completely +// ** checkpointed. If useWal==0 then this routine calls walIndexReadHdr() +// ** to make a copy of the wal-index header into pWal->hdr. If the +// ** wal-index header has changed, *pChanged is set to 1 (as an indication +// ** to the caller that the local page cache is obsolete and needs to be +// ** flushed.) When useWal==1, the wal-index header is assumed to already +// ** be loaded and the pChanged parameter is unused. +// ** +// ** The caller must set the cnt parameter to the number of prior calls to +// ** this routine during the current read attempt that returned WAL_RETRY. +// ** This routine will start taking more aggressive measures to clear the +// ** race conditions after multiple WAL_RETRY returns, and after an excessive +// ** number of errors will ultimately return SQLITE_PROTOCOL. The +// ** SQLITE_PROTOCOL return indicates that some other process has gone rogue +// ** and is not honoring the locking protocol. There is a vanishingly small +// ** chance that SQLITE_PROTOCOL could be returned because of a run of really +// ** bad luck when there is lots of contention for the wal-index, but that +// ** possibility is so small that it can be safely neglected, we believe. +// ** +// ** On success, this routine obtains a read lock on +// ** WAL_READ_LOCK(pWal->readLock). The pWal->readLock integer is +// ** in the range 0 <= pWal->readLock < WAL_NREADER. If pWal->readLock==(-1) +// ** that means the Wal does not hold any read lock. The reader must not +// ** access any database page that is modified by a WAL frame up to and +// ** including frame number aReadMark[pWal->readLock]. The reader will +// ** use WAL frames up to and including pWal->hdr.mxFrame if pWal->readLock>0 +// ** Or if pWal->readLock==0, then the reader will ignore the WAL +// ** completely and get all content directly from the database file. +// ** If the useWal parameter is 1 then the WAL will never be ignored and +// ** this routine will always set pWal->readLock>0 on success. +// ** When the read transaction is completed, the caller must release the +// ** lock on WAL_READ_LOCK(pWal->readLock) and set pWal->readLock to -1. +// ** +// ** This routine uses the nBackfill and aReadMark[] fields of the header +// ** to select a particular WAL_READ_LOCK() that strives to let the +// ** checkpoint process do as much work as possible. This routine might +// ** update values of the aReadMark[] array in the header, but if it does +// ** so it takes care to hold an exclusive lock on the corresponding +// ** WAL_READ_LOCK() while changing values. +// */ +func _walTryBeginRead(tls *libc.TLS, pWal uintptr, pChanged uintptr, useWal int32, pCnt uintptr) (r int32) { + var cnt, i, mxI, nDelay, rc, v1, v4, v5 int32 + var mxFrame, mxReadMark, thisMark Tu32 + var pInfo uintptr + _, _, _, _, _, _, _, _, _, _, _, _ = cnt, i, mxFrame, mxI, mxReadMark, nDelay, pInfo, rc, thisMark, v1, v4, v5 /* Loop counter */ + rc = SQLITE_OK /* Wal frame to lock to */ + /* Not currently locked */ + /* useWal may only be set for read/write connections */ + /* Take steps to avoid spinning forever if there is a protocol error. + ** + ** Circumstances that cause a RETRY should only last for the briefest + ** instances of time. No I/O or other system calls are done while the + ** locks are held, so the locks should not be held for very long. But + ** if we are unlucky, another process that is holding a lock might get + ** paged out or take a page-fault that is time-consuming to resolve, + ** during the few nanoseconds that it is holding the lock. In that case, + ** it might take longer than normal for the lock to free. + ** + ** After 5 RETRYs, we begin calling sqlite3OsSleep(). The first few + ** calls to sqlite3OsSleep() have a delay of 1 microsecond. Really this + ** is more of a scheduler yield than an actual delay. But on the 10th + ** an subsequent retries, the delays start becoming longer and longer, + ** so that on the 100th (and last) RETRY we delay for 323 milliseconds. + ** The total delay time before giving up is less than 10 seconds. + */ + *(*int32)(unsafe.Pointer(pCnt))++ + if *(*int32)(unsafe.Pointer(pCnt)) > int32(5) { + nDelay = int32(1) /* Pause time in microseconds */ + cnt = *(*int32)(unsafe.Pointer(pCnt)) & ^libc.Int32FromInt32(WAL_RETRY_BLOCKED_MASK) + if cnt > int32(WAL_RETRY_PROTOCOL_LIMIT) { + return int32(SQLITE_PROTOCOL) + } + if *(*int32)(unsafe.Pointer(pCnt)) >= int32(10) { + nDelay = (cnt - int32(9)) * (cnt - int32(9)) * int32(39) + } + _sqlite3OsSleep(tls, (*TWal)(unsafe.Pointer(pWal)).FpVfs, nDelay) + *(*int32)(unsafe.Pointer(pCnt)) &= ^libc.Int32FromInt32(WAL_RETRY_BLOCKED_MASK) + } + if !(useWal != 0) { + if int32((*TWal)(unsafe.Pointer(pWal)).FbShmUnreliable) == 0 { + rc = _walIndexReadHdr(tls, pWal, pChanged) + } + if rc == int32(SQLITE_BUSY) { + /* If there is not a recovery running in another thread or process + ** then convert BUSY errors to WAL_RETRY. If recovery is known to + ** be running, convert BUSY to BUSY_RECOVERY. There is a race here + ** which might cause WAL_RETRY to be returned even if BUSY_RECOVERY + ** would be technically correct. But the race is benign since with + ** WAL_RETRY this routine will be called again and will probably be + ** right on the second iteration. + */ + if *(*uintptr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FapWiData)) == uintptr(0) { + /* This branch is taken when the xShmMap() method returns SQLITE_BUSY. + ** We assume this is a transient condition, so return WAL_RETRY. The + ** xShmMap() implementation used by the default unix and win32 VFS + ** modules may return SQLITE_BUSY due to a race condition in the + ** code that determines whether or not the shared-memory region + ** must be zeroed before the requested page is returned. + */ + rc = -int32(1) + } else { + v1 = _walLockShared(tls, pWal, int32(WAL_RECOVER_LOCK)) + rc = v1 + if SQLITE_OK == v1 { + _walUnlockShared(tls, pWal, int32(WAL_RECOVER_LOCK)) + rc = -int32(1) + } else { + if rc == int32(SQLITE_BUSY) { + rc = libc.Int32FromInt32(SQLITE_BUSY) | libc.Int32FromInt32(1)<hdr.mxFrame and lock that entry. + */ + mxReadMark = uint32(0) + mxI = 0 + mxFrame = (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame + if (*TWal)(unsafe.Pointer(pWal)).FpSnapshot != 0 && (*TWalIndexHdr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FpSnapshot)).FmxFrame < mxFrame { + mxFrame = (*TWalIndexHdr)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FpSnapshot)).FmxFrame + } + i = int32(1) + for { + if !(i < libc.Int32FromInt32(SQLITE_SHM_NLOCK)-libc.Int32FromInt32(3)) { + break + } + thisMark = libc.AtomicLoadNUint32(pInfo+4+uintptr(i)*4, libc.Int32FromInt32(__ATOMIC_RELAXED)) + if mxReadMark <= thisMark && thisMark <= mxFrame { + mxReadMark = thisMark + mxI = i + } + goto _2 + _2: + ; + i++ + } + if int32((*TWal)(unsafe.Pointer(pWal)).FreadOnly)&int32(WAL_SHM_RDONLY) == 0 && (mxReadMark < mxFrame || mxI == 0) { + i = int32(1) + for { + if !(i < libc.Int32FromInt32(SQLITE_SHM_NLOCK)-libc.Int32FromInt32(3)) { + break + } + rc = _walLockExclusive(tls, pWal, int32(3)+i, int32(1)) + if rc == SQLITE_OK { + libc.AtomicStoreNUint32(pInfo+4+uintptr(i)*4, mxFrame, libc.Int32FromInt32(__ATOMIC_RELAXED)) + mxReadMark = mxFrame + mxI = i + _walUnlockExclusive(tls, pWal, int32(3)+i, int32(1)) + break + } else { + if rc != int32(SQLITE_BUSY) { + return rc + } + } + goto _3 + _3: + ; + i++ + } + } + if mxI == 0 { + if rc == int32(SQLITE_BUSY) { + v4 = -int32(1) + } else { + v4 = libc.Int32FromInt32(SQLITE_READONLY) | libc.Int32FromInt32(5)<hdr.mxFrame may have been + ** copied into the database by a checkpointer. If either of these things + ** happened, then reading the database with the current value of + ** pWal->hdr.mxFrame risks reading a corrupted snapshot. So, retry + ** instead. + ** + ** Before checking that the live wal-index header has not changed + ** since it was read, set Wal.minFrame to the first frame in the wal + ** file that has not yet been checkpointed. This client will not need + ** to read any frames earlier than minFrame from the wal file - they + ** can be safely read directly from the database file. + ** + ** Because a ShmBarrier() call is made between taking the copy of + ** nBackfill and checking that the wal-header in shared-memory still + ** matches the one cached in pWal->hdr, it is guaranteed that the + ** checkpointer that set nBackfill was not working with a wal-index + ** header newer than that cached in pWal->hdr. If it were, that could + ** cause a problem. The checkpointer could omit to checkpoint + ** a version of page X that lies before pWal->minFrame (call that version + ** A) on the basis that there is a newer version (version B) of the same + ** page later in the wal file. But if version B happens to like past + ** frame pWal->hdr.mxFrame - then the client would incorrectly assume + ** that it can read version A from the database file. However, since + ** we can guarantee that the checkpointer that set nBackfill could not + ** see any pages past pWal->hdr.mxFrame, this problem does not come up. + */ + (*TWal)(unsafe.Pointer(pWal)).FminFrame = uint32(int32(libc.AtomicLoadNUint32(pInfo, libc.Int32FromInt32(__ATOMIC_RELAXED))) + int32(1)) + _walShmBarrier(tls, pWal) + if libc.AtomicLoadNUint32(pInfo+4+uintptr(mxI)*4, libc.Int32FromInt32(__ATOMIC_RELAXED)) != mxReadMark || libc.Xmemcmp(tls, _walIndexHdr(tls, pWal), pWal+72, uint64(48)) != 0 { + _walUnlockShared(tls, pWal, int32(3)+mxI) + return -int32(1) + } else { + (*TWal)(unsafe.Pointer(pWal)).FreadLock = int16(mxI) + } + return rc +} + +// C documentation +// +// /* +// ** This function does the work of sqlite3WalSnapshotRecover(). +// */ +func _walSnapshotRecover(tls *libc.TLS, pWal uintptr, pBuf1 uintptr, pBuf2 uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, pgno Tu32 + var iDbOff, iWalOff Ti64 + var pInfo uintptr + var rc, szPage int32 + var _ /* sLoc at bp+8 */ TWalHashLoc + var _ /* szDb at bp+0 */ Ti64 + _, _, _, _, _, _, _ = i, iDbOff, iWalOff, pInfo, pgno, rc, szPage + szPage = int32((*TWal)(unsafe.Pointer(pWal)).FszPage) /* Size of db file in bytes */ + rc = _sqlite3OsFileSize(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, bp) + if rc == SQLITE_OK { + pInfo = _walCkptInfo(tls, pWal) + i = (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted + i = (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted + for { + if !(i > libc.AtomicLoadNUint32(pInfo, libc.Int32FromInt32(__ATOMIC_RELAXED))) { + break + } /* Offset of wal file entry */ + rc = _walHashGet(tls, pWal, _walFramePage(tls, i), bp+8) + if rc != SQLITE_OK { + break + } + pgno = *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp + 8))).FaPgno + uintptr(i-(*(*TWalHashLoc)(unsafe.Pointer(bp + 8))).FiZero-uint32(1))*4)) + iDbOff = int64(pgno-libc.Uint32FromInt32(1)) * int64(szPage) + if iDbOff+int64(szPage) <= *(*Ti64)(unsafe.Pointer(bp)) { + iWalOff = int64(WAL_HDRSIZE) + int64(i-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) + int64(WAL_FRAME_HDRSIZE) + rc = _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, pBuf1, szPage, iWalOff) + if rc == SQLITE_OK { + rc = _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, pBuf2, szPage, iDbOff) + } + if rc != SQLITE_OK || 0 == libc.Xmemcmp(tls, pBuf1, pBuf2, uint64(szPage)) { + break + } + } + (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted = i - uint32(1) + goto _1 + _1: + ; + i-- + } + } + return rc +} + +// C documentation +// +// /* +// ** Attempt to reduce the value of the WalCkptInfo.nBackfillAttempted +// ** variable so that older snapshots can be accessed. To do this, loop +// ** through all wal frames from nBackfillAttempted to (nBackfill+1), +// ** comparing their content to the corresponding page with the database +// ** file, if any. Set nBackfillAttempted to the frame number of the +// ** first frame for which the wal file content matches the db file. +// ** +// ** This is only really safe if the file-system is such that any page +// ** writes made by earlier checkpointers were atomic operations, which +// ** is not always true. It is also possible that nBackfillAttempted +// ** may be left set to a value larger than expected, if a wal frame +// ** contains content that duplicate of an earlier version of the same +// ** page. +// ** +// ** SQLITE_OK is returned if successful, or an SQLite error code if an +// ** error occurs. It is not an error if nBackfillAttempted cannot be +// ** decreased at all. +// */ +func _sqlite3WalSnapshotRecover(tls *libc.TLS, pWal uintptr) (r int32) { + var pBuf1, pBuf2 uintptr + var rc int32 + _, _, _ = pBuf1, pBuf2, rc + rc = _walLockExclusive(tls, pWal, int32(WAL_CKPT_LOCK), int32(1)) + if rc == SQLITE_OK { + pBuf1 = Xsqlite3_malloc(tls, int32((*TWal)(unsafe.Pointer(pWal)).FszPage)) + pBuf2 = Xsqlite3_malloc(tls, int32((*TWal)(unsafe.Pointer(pWal)).FszPage)) + if pBuf1 == uintptr(0) || pBuf2 == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + (*TWal)(unsafe.Pointer(pWal)).FckptLock = uint8(1) + rc = _walSnapshotRecover(tls, pWal, pBuf1, pBuf2) + (*TWal)(unsafe.Pointer(pWal)).FckptLock = uint8(0) + } + Xsqlite3_free(tls, pBuf1) + Xsqlite3_free(tls, pBuf2) + _walUnlockExclusive(tls, pWal, int32(WAL_CKPT_LOCK), int32(1)) + } + return rc +} + +// C documentation +// +// /* +// ** This function does the work of sqlite3WalBeginReadTransaction() (see +// ** below). That function simply calls this one inside an SEH_TRY{...} block. +// */ +func _walBeginReadTransaction(tls *libc.TLS, pWal uintptr, pChanged uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bChanged, ckptLock, rc int32 + var pInfo, pSnapshot uintptr + var _ /* cnt at bp+0 */ int32 + _, _, _, _, _ = bChanged, ckptLock, pInfo, pSnapshot, rc /* Return code */ + *(*int32)(unsafe.Pointer(bp)) = 0 /* Number of TryBeginRead attempts */ + ckptLock = 0 + bChanged = 0 + pSnapshot = (*TWal)(unsafe.Pointer(pWal)).FpSnapshot + if pSnapshot != 0 { + if libc.Xmemcmp(tls, pSnapshot, pWal+72, uint64(48)) != 0 { + bChanged = int32(1) + } + /* It is possible that there is a checkpointer thread running + ** concurrent with this code. If this is the case, it may be that the + ** checkpointer has already determined that it will checkpoint + ** snapshot X, where X is later in the wal file than pSnapshot, but + ** has not yet set the pInfo->nBackfillAttempted variable to indicate + ** its intent. To avoid the race condition this leads to, ensure that + ** there is no checkpointer process by taking a shared CKPT lock + ** before checking pInfo->nBackfillAttempted. */ + rc = _walLockShared(tls, pWal, int32(WAL_CKPT_LOCK)) + if rc != SQLITE_OK { + return rc + } + ckptLock = int32(1) + } + for cond := true; cond; cond = rc == -int32(1) { + rc = _walTryBeginRead(tls, pWal, pChanged, 0, bp) + } + if rc == SQLITE_OK { + if pSnapshot != 0 && libc.Xmemcmp(tls, pSnapshot, pWal+72, uint64(48)) != 0 { + /* At this point the client has a lock on an aReadMark[] slot holding + ** a value equal to or smaller than pSnapshot->mxFrame, but pWal->hdr + ** is populated with the wal-index header corresponding to the head + ** of the wal file. Verify that pSnapshot is still valid before + ** continuing. Reasons why pSnapshot might no longer be valid: + ** + ** (1) The WAL file has been reset since the snapshot was taken. + ** In this case, the salt will have changed. + ** + ** (2) A checkpoint as been attempted that wrote frames past + ** pSnapshot->mxFrame into the database file. Note that the + ** checkpoint need not have completed for this to cause problems. + */ + pInfo = _walCkptInfo(tls, pWal) + /* Check that the wal file has not been wrapped. Assuming that it has + ** not, also check that no checkpointer has attempted to checkpoint any + ** frames beyond pSnapshot->mxFrame. If either of these conditions are + ** true, return SQLITE_ERROR_SNAPSHOT. Otherwise, overwrite pWal->hdr + ** with *pSnapshot and set *pChanged as appropriate for opening the + ** snapshot. */ + if !(libc.Xmemcmp(tls, pSnapshot+32, pWal+72+32, uint64(8)) != 0) && (*TWalIndexHdr)(unsafe.Pointer(pSnapshot)).FmxFrame >= (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfillAttempted { + libc.Xmemcpy(tls, pWal+72, pSnapshot, uint64(48)) + *(*int32)(unsafe.Pointer(pChanged)) = bChanged + } else { + rc = libc.Int32FromInt32(SQLITE_ERROR) | libc.Int32FromInt32(3)<= 0 { + _walUnlockShared(tls, pWal, int32(3)+int32((*TWal)(unsafe.Pointer(pWal)).FreadLock)) + (*TWal)(unsafe.Pointer(pWal)).FreadLock = int16(-int32(1)) + } +} + +// C documentation +// +// /* +// ** Search the wal file for page pgno. If found, set *piRead to the frame that +// ** contains the page. Otherwise, if pgno is not in the wal file, set *piRead +// ** to zero. +// ** +// ** Return SQLITE_OK if successful, or an error code if an error occurs. If an +// ** error does occur, the final value of *piRead is undefined. +// */ +func _walFindFrame(tls *libc.TLS, pWal uintptr, pgno TPgno, piRead uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iFrame, iH, iLast, iRead, v2 Tu32 + var iHash, iKey, iMinHash, nCollide, rc, v3 int32 + var _ /* sLoc at bp+0 */ TWalHashLoc + _, _, _, _, _, _, _, _, _, _, _ = iFrame, iH, iHash, iKey, iLast, iMinHash, iRead, nCollide, rc, v2, v3 + iRead = uint32(0) /* If !=0, WAL frame to return data from */ + iLast = (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame + /* This routine is only be called from within a read transaction. */ + /* If the "last page" field of the wal-index header snapshot is 0, then + ** no data will be read from the wal under any circumstances. Return early + ** in this case as an optimization. Likewise, if pWal->readLock==0, + ** then the WAL is ignored by the reader so return early, as if the + ** WAL were empty. + */ + if iLast == uint32(0) || int32((*TWal)(unsafe.Pointer(pWal)).FreadLock) == 0 && int32((*TWal)(unsafe.Pointer(pWal)).FbShmUnreliable) == 0 { + *(*Tu32)(unsafe.Pointer(piRead)) = uint32(0) + return SQLITE_OK + } + /* Search the hash table or tables for an entry matching page number + ** pgno. Each iteration of the following for() loop searches one + ** hash table (each hash table indexes up to HASHTABLE_NPAGE frames). + ** + ** This code might run concurrently to the code in walIndexAppend() + ** that adds entries to the wal-index (and possibly to this hash + ** table). This means the value just read from the hash + ** slot (aHash[iKey]) may have been added before or after the + ** current read transaction was opened. Values added after the + ** read transaction was opened may have been written incorrectly - + ** i.e. these slots may contain garbage data. However, we assume + ** that any slots written before the current read transaction was + ** opened remain unmodified. + ** + ** For the reasons above, the if(...) condition featured in the inner + ** loop of the following block is more stringent that would be required + ** if we had exclusive access to the hash-table: + ** + ** (aPgno[iFrame]==pgno): + ** This condition filters out normal hash-table collisions. + ** + ** (iFrame<=iLast): + ** This condition filters out entries that were added to the hash + ** table after the current read-transaction had started. + */ + iMinHash = _walFramePage(tls, (*TWal)(unsafe.Pointer(pWal)).FminFrame) + iHash = _walFramePage(tls, iLast) + for { + if !(iHash >= iMinHash) { + break + } + rc = _walHashGet(tls, pWal, iHash, bp) + if rc != SQLITE_OK { + return rc + } + nCollide = libc.Int32FromInt32(HASHTABLE_NPAGE) * libc.Int32FromInt32(2) + iKey = _walHash(tls, pgno) + for { + v2 = uint32(libc.AtomicLoadNUint16((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaHash+uintptr(iKey)*2, libc.Int32FromInt32(__ATOMIC_RELAXED))) + iH = v2 + if !(v2 != uint32(0)) { + break + } + iFrame = iH + (*(*TWalHashLoc)(unsafe.Pointer(bp))).FiZero + if iFrame <= iLast && iFrame >= (*TWal)(unsafe.Pointer(pWal)).FminFrame && *(*Tu32)(unsafe.Pointer((*(*TWalHashLoc)(unsafe.Pointer(bp))).FaPgno + uintptr(iH-uint32(1))*4)) == pgno { + iRead = iFrame + } + v3 = nCollide + nCollide-- + if v3 == 0 { + *(*Tu32)(unsafe.Pointer(piRead)) = uint32(0) + return _sqlite3CorruptError(tls, int32(68076)) + } + iKey = _walNextHash(tls, iKey) + } + if iRead != 0 { + break + } + goto _1 + _1: + ; + iHash-- + } + *(*Tu32)(unsafe.Pointer(piRead)) = iRead + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Search the wal file for page pgno. If found, set *piRead to the frame that +// ** contains the page. Otherwise, if pgno is not in the wal file, set *piRead +// ** to zero. +// ** +// ** Return SQLITE_OK if successful, or an error code if an error occurs. If an +// ** error does occur, the final value of *piRead is undefined. +// ** +// ** The difference between this function and walFindFrame() is that this +// ** function wraps walFindFrame() in an SEH_TRY{...} block. +// */ +func _sqlite3WalFindFrame(tls *libc.TLS, pWal uintptr, pgno TPgno, piRead uintptr) (r int32) { + var rc int32 + _ = rc + rc = _walFindFrame(tls, pWal, pgno, piRead) + return rc +} + +// C documentation +// +// /* +// ** Read the contents of frame iRead from the wal file into buffer pOut +// ** (which is nOut bytes in size). Return SQLITE_OK if successful, or an +// ** error code otherwise. +// */ +func _sqlite3WalReadFrame(tls *libc.TLS, pWal uintptr, iRead Tu32, nOut int32, pOut uintptr) (r int32) { + var iOffset Ti64 + var sz, v1 int32 + _, _, _ = iOffset, sz, v1 + sz = int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FszPage) + sz = sz&int32(0xfe00) + sz&int32(0x0001)< sz { + v1 = sz + } else { + v1 = nOut + } + return _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, pOut, v1, iOffset) +} + +// C documentation +// +// /* +// ** Return the size of the database in pages (or zero, if unknown). +// */ +func _sqlite3WalDbsize(tls *libc.TLS, pWal uintptr) (r TPgno) { + if pWal != 0 && int32((*TWal)(unsafe.Pointer(pWal)).FreadLock) >= 0 { + return (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage + } + return uint32(0) +} + +// C documentation +// +// /* +// ** This function starts a write transaction on the WAL. +// ** +// ** A read transaction must have already been started by a prior call +// ** to sqlite3WalBeginReadTransaction(). +// ** +// ** If another thread or process has written into the database since +// ** the read transaction was started, then it is not possible for this +// ** thread to write as doing so would cause a fork. So this routine +// ** returns SQLITE_BUSY in that case and no write transaction is started. +// ** +// ** There can only be a single writer active at a time. +// */ +func _sqlite3WalBeginWriteTransaction(tls *libc.TLS, pWal uintptr) (r int32) { + var rc int32 + _ = rc + /* Cannot start a write transaction without first holding a read + ** transaction. */ + if (*TWal)(unsafe.Pointer(pWal)).FreadOnly != 0 { + return int32(SQLITE_READONLY) + } + /* Only one writer allowed at a time. Get the write lock. Return + ** SQLITE_BUSY if unable. + */ + rc = _walLockExclusive(tls, pWal, WAL_WRITE_LOCK, int32(1)) + if rc != 0 { + return rc + } + (*TWal)(unsafe.Pointer(pWal)).FwriteLock = uint8(1) + /* If another connection has written to the database file since the + ** time the read transaction on this connection was started, then + ** the write is disallowed. + */ + if libc.Xmemcmp(tls, pWal+72, _walIndexHdr(tls, pWal), uint64(48)) != 0 { + rc = libc.Int32FromInt32(SQLITE_BUSY) | libc.Int32FromInt32(2)<hdr.mxFrame to 0. Otherwise, pWal->hdr.mxFrame is left +// ** unchanged. +// ** +// ** SQLITE_OK is returned if no error is encountered (regardless of whether +// ** or not pWal->hdr.mxFrame is modified). An SQLite error code is returned +// ** if an error occurs. +// */ +func _walRestartLog(tls *libc.TLS, pWal uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pInfo uintptr + var rc int32 + var _ /* cnt at bp+0 */ int32 + var _ /* notUsed at bp+8 */ int32 + var _ /* salt1 at bp+4 */ Tu32 + _, _ = pInfo, rc + rc = SQLITE_OK + if int32((*TWal)(unsafe.Pointer(pWal)).FreadLock) == 0 { + pInfo = _walCkptInfo(tls, pWal) + if (*TWalCkptInfo)(unsafe.Pointer(pInfo)).FnBackfill > uint32(0) { + Xsqlite3_randomness(tls, int32(4), bp+4) + rc = _walLockExclusive(tls, pWal, libc.Int32FromInt32(3)+libc.Int32FromInt32(1), libc.Int32FromInt32(SQLITE_SHM_NLOCK)-libc.Int32FromInt32(3)-libc.Int32FromInt32(1)) + if rc == SQLITE_OK { + /* If all readers are using WAL_READ_LOCK(0) (in other words if no + ** readers are currently using the WAL), then the transactions + ** frames will overwrite the start of the existing log. Update the + ** wal-index header to reflect this. + ** + ** In theory it would be Ok to update the cache of the header only + ** at this point. But updating the actual wal-index header is also + ** safe and means there is no special case for sqlite3WalUndo() + ** to handle if this transaction is rolled back. */ + _walRestartHdr(tls, pWal, *(*Tu32)(unsafe.Pointer(bp + 4))) + _walUnlockExclusive(tls, pWal, libc.Int32FromInt32(3)+libc.Int32FromInt32(1), libc.Int32FromInt32(SQLITE_SHM_NLOCK)-libc.Int32FromInt32(3)-libc.Int32FromInt32(1)) + } else { + if rc != int32(SQLITE_BUSY) { + return rc + } + } + } + _walUnlockShared(tls, pWal, libc.Int32FromInt32(3)+libc.Int32FromInt32(0)) + (*TWal)(unsafe.Pointer(pWal)).FreadLock = int16(-int32(1)) + *(*int32)(unsafe.Pointer(bp)) = 0 + for cond := true; cond; cond = rc == -int32(1) { + rc = _walTryBeginRead(tls, pWal, bp+8, int32(1), bp) + } + /* BUSY not possible when useWal==1 */ + } + return rc +} + +// C documentation +// +// /* +// ** Information about the current state of the WAL file and where +// ** the next fsync should occur - passed from sqlite3WalFrames() into +// ** walWriteToLog(). +// */ +type TWalWriter = struct { + FpWal uintptr + FpFd uintptr + FiSyncPoint Tsqlite3_int64 + FsyncFlags int32 + FszPage int32 +} + +type WalWriter = TWalWriter + +// C documentation +// +// /* +// ** Write iAmt bytes of content into the WAL file beginning at iOffset. +// ** Do a sync when crossing the p->iSyncPoint boundary. +// ** +// ** In other words, if iSyncPoint is in between iOffset and iOffset+iAmt, +// ** first write the part before iSyncPoint, then sync, then write the +// ** rest. +// */ +func _walWriteToLog(tls *libc.TLS, p uintptr, pContent uintptr, iAmt int32, iOffset Tsqlite3_int64) (r int32) { + var iFirstAmt, rc int32 + _, _ = iFirstAmt, rc + if iOffset < (*TWalWriter)(unsafe.Pointer(p)).FiSyncPoint && iOffset+int64(iAmt) >= (*TWalWriter)(unsafe.Pointer(p)).FiSyncPoint { + iFirstAmt = int32((*TWalWriter)(unsafe.Pointer(p)).FiSyncPoint - iOffset) + rc = _sqlite3OsWrite(tls, (*TWalWriter)(unsafe.Pointer(p)).FpFd, pContent, iFirstAmt, iOffset) + if rc != 0 { + return rc + } + iOffset += int64(iFirstAmt) + iAmt -= iFirstAmt + pContent = uintptr(iFirstAmt) + pContent + rc = _sqlite3OsSync(tls, (*TWalWriter)(unsafe.Pointer(p)).FpFd, (*TWalWriter)(unsafe.Pointer(p)).FsyncFlags&int32(0x03)) + if iAmt == 0 || rc != 0 { + return rc + } + } + rc = _sqlite3OsWrite(tls, (*TWalWriter)(unsafe.Pointer(p)).FpFd, pContent, iAmt, iOffset) + return rc +} + +// C documentation +// +// /* +// ** Write out a single frame of the WAL +// */ +func _walWriteOneFrame(tls *libc.TLS, p uintptr, pPage uintptr, nTruncate int32, iOffset Tsqlite3_int64) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pData uintptr + var rc int32 + var _ /* aFrame at bp+0 */ [24]Tu8 + _, _ = pData, rc /* Buffer to assemble frame-header in */ + pData = (*TPgHdr)(unsafe.Pointer(pPage)).FpData + _walEncodeFrame(tls, (*TWalWriter)(unsafe.Pointer(p)).FpWal, (*TPgHdr)(unsafe.Pointer(pPage)).Fpgno, uint32(nTruncate), pData, bp) + rc = _walWriteToLog(tls, p, bp, int32(24), iOffset) + if rc != 0 { + return rc + } + /* Write the page data */ + rc = _walWriteToLog(tls, p, pData, (*TWalWriter)(unsafe.Pointer(p)).FszPage, int64(uint64(iOffset)+uint64(24))) + return rc +} + +// C documentation +// +// /* +// ** This function is called as part of committing a transaction within which +// ** one or more frames have been overwritten. It updates the checksums for +// ** all frames written to the wal file by the current transaction starting +// ** with the earliest to have been overwritten. +// ** +// ** SQLITE_OK is returned if successful, or an SQLite error code otherwise. +// */ +func _walRewriteChecksums(tls *libc.TLS, pWal uintptr, iLast Tu32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aBuf uintptr + var iCksumOff, iOff Ti64 + var iPgno, iRead, nDbSize Tu32 + var rc, szPage int32 + var _ /* aFrame at bp+0 */ [24]Tu8 + _, _, _, _, _, _, _, _ = aBuf, iCksumOff, iOff, iPgno, iRead, nDbSize, rc, szPage + szPage = int32((*TWal)(unsafe.Pointer(pWal)).FszPage) /* Database page size */ + rc = SQLITE_OK + aBuf = Xsqlite3_malloc(tls, szPage+int32(WAL_FRAME_HDRSIZE)) + if aBuf == uintptr(0) { + return int32(SQLITE_NOMEM) + } + /* Find the checksum values to use as input for the recalculating the + ** first checksum. If the first frame is frame 1 (implying that the current + ** transaction restarted the wal file), these values must be read from the + ** wal-file header. Otherwise, read them from the frame header of the + ** previous frame. */ + if (*TWal)(unsafe.Pointer(pWal)).FiReCksum == uint32(1) { + iCksumOff = int64(24) + } else { + iCksumOff = int64(WAL_HDRSIZE) + int64((*TWal)(unsafe.Pointer(pWal)).FiReCksum-libc.Uint32FromInt32(1)-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) + int64(16) + } + rc = _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, aBuf, int32(libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)), iCksumOff) + *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = _sqlite3Get4byte(tls, aBuf) + *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = _sqlite3Get4byte(tls, aBuf+uintptr(4)) + iRead = (*TWal)(unsafe.Pointer(pWal)).FiReCksum + (*TWal)(unsafe.Pointer(pWal)).FiReCksum = uint32(0) + for { + if !(rc == SQLITE_OK && iRead <= iLast) { + break + } + iOff = libc.Int64FromInt32(WAL_HDRSIZE) + int64(iRead-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) + rc = _sqlite3OsRead(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, aBuf, szPage+int32(WAL_FRAME_HDRSIZE), iOff) + if rc == SQLITE_OK { + iPgno = _sqlite3Get4byte(tls, aBuf) + nDbSize = _sqlite3Get4byte(tls, aBuf+4) + _walEncodeFrame(tls, pWal, iPgno, nDbSize, aBuf+24, bp) + rc = _sqlite3OsWrite(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, bp, int32(24), iOff) + } + goto _1 + _1: + ; + iRead++ + } + Xsqlite3_free(tls, aBuf) + return rc +} + +// C documentation +// +// /* +// ** Write a set of frames to the log. The caller must hold the write-lock +// ** on the log file (obtained using sqlite3WalBeginWriteTransaction()). +// */ +func _walFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTruncate TPgno, isCommit int32, sync_flags int32) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var bSync, nDbSize, nExtra, rc, sectorSize, szFrame, v1 int32 + var iFirst, iFrame Tu32 + var iOff, iOffset, sz Ti64 + var p, pData, pLast, pLive, p3, p5 uintptr + var v4 uint32 + var _ /* aCksum at bp+64 */ [2]Tu32 + var _ /* aWalHdr at bp+32 */ [32]Tu8 + var _ /* iWrite at bp+72 */ Tu32 + var _ /* w at bp+0 */ TWalWriter + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bSync, iFirst, iFrame, iOff, iOffset, nDbSize, nExtra, p, pData, pLast, pLive, rc, sectorSize, sz, szFrame, v1, v4, p3, p5 /* Iterator to run through pList with. */ + pLast = uintptr(0) /* Last frame in list */ + nExtra = 0 /* The writer */ + iFirst = uint32(0) /* Pointer to shared header */ + /* If this frame set completes a transaction, then nTruncate>0. If + ** nTruncate==0 then this frame set does not complete the transaction. */ + pLive = _walIndexHdr(tls, pWal) + if libc.Xmemcmp(tls, pWal+72, pLive, uint64(48)) != 0 { + iFirst = (*TWalIndexHdr)(unsafe.Pointer(pLive)).FmxFrame + uint32(1) + } + /* See if it is possible to write these frames into the start of the + ** log file, instead of appending to it at pWal->hdr.mxFrame. + */ + v1 = _walRestartLog(tls, pWal) + rc = v1 + if SQLITE_OK != v1 { + return rc + } + /* If this is the first frame written into the log, write the WAL + ** header to the start of the WAL file. See comments at the top of + ** this source file for a description of the WAL header format. + */ + iFrame = (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame + if iFrame == uint32(0) { /* Checksum for wal-header */ + _sqlite3Put4byte(tls, bp+32, uint32(libc.Int32FromInt32(WAL_MAGIC)|libc.Int32FromInt32(SQLITE_BIGENDIAN))) + _sqlite3Put4byte(tls, bp+32+4, uint32(WAL_MAX_VERSION)) + _sqlite3Put4byte(tls, bp+32+8, uint32(szPage)) + _sqlite3Put4byte(tls, bp+32+12, (*TWal)(unsafe.Pointer(pWal)).FnCkpt) + if (*TWal)(unsafe.Pointer(pWal)).FnCkpt == uint32(0) { + Xsqlite3_randomness(tls, int32(8), pWal+72+32) + } + libc.Xmemcpy(tls, bp+32+16, pWal+72+32, uint64(8)) + _walChecksumBytes(tls, int32(1), bp+32, libc.Int32FromInt32(WAL_HDRSIZE)-libc.Int32FromInt32(2)*libc.Int32FromInt32(4), uintptr(0), bp+64) + _sqlite3Put4byte(tls, bp+32+24, (*(*[2]Tu32)(unsafe.Pointer(bp + 64)))[0]) + _sqlite3Put4byte(tls, bp+32+28, (*(*[2]Tu32)(unsafe.Pointer(bp + 64)))[int32(1)]) + (*TWal)(unsafe.Pointer(pWal)).FszPage = uint32(szPage) + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FbigEndCksum = uint8(SQLITE_BIGENDIAN) + *(*Tu32)(unsafe.Pointer(pWal + 72 + 24)) = (*(*[2]Tu32)(unsafe.Pointer(bp + 64)))[0] + *(*Tu32)(unsafe.Pointer(pWal + 72 + 24 + 1*4)) = (*(*[2]Tu32)(unsafe.Pointer(bp + 64)))[int32(1)] + (*TWal)(unsafe.Pointer(pWal)).FtruncateOnCommit = uint8(1) + rc = _sqlite3OsWrite(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, bp+32, int32(32), 0) + if rc != SQLITE_OK { + return rc + } + /* Sync the header (unless SQLITE_IOCAP_SEQUENTIAL is true or unless + ** all syncing is turned off by PRAGMA synchronous=OFF). Otherwise + ** an out-of-order write following a WAL restart could result in + ** database corruption. See the ticket: + ** + ** https://sqlite.org/src/info/ff5be73dee + */ + if (*TWal)(unsafe.Pointer(pWal)).FsyncHeader != 0 { + rc = _sqlite3OsSync(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, sync_flags>>int32(2)&int32(0x03)) + if rc != 0 { + return rc + } + } + } + if int32((*TWal)(unsafe.Pointer(pWal)).FszPage) != szPage { + return _sqlite3CorruptError(tls, int32(68599)) /* TH3 test case: cov1/corrupt155.test */ + } + /* Setup information needed to write frames into the WAL */ + (*(*TWalWriter)(unsafe.Pointer(bp))).FpWal = pWal + (*(*TWalWriter)(unsafe.Pointer(bp))).FpFd = (*TWal)(unsafe.Pointer(pWal)).FpWalFd + (*(*TWalWriter)(unsafe.Pointer(bp))).FiSyncPoint = 0 + (*(*TWalWriter)(unsafe.Pointer(bp))).FsyncFlags = sync_flags + (*(*TWalWriter)(unsafe.Pointer(bp))).FszPage = szPage + iOffset = libc.Int64FromInt32(WAL_HDRSIZE) + int64(iFrame+libc.Uint32FromInt32(1)-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) + szFrame = szPage + int32(WAL_FRAME_HDRSIZE) + /* Write all frames into the log file exactly once */ + p = pList + for { + if !(p != 0) { + break + } /* 0 normally. Positive == commit flag */ + /* Check if this page has already been written into the wal file by + ** the current transaction. If so, overwrite the existing frame and + ** set Wal.writeLock to WAL_WRITELOCK_RECKSUM - indicating that + ** checksums must be recomputed when the transaction is committed. */ + if iFirst != 0 && ((*TPgHdr)(unsafe.Pointer(p)).FpDirty != 0 || isCommit == 0) { + *(*Tu32)(unsafe.Pointer(bp + 72)) = uint32(0) + _walFindFrame(tls, pWal, (*TPgHdr)(unsafe.Pointer(p)).Fpgno, bp+72) + if *(*Tu32)(unsafe.Pointer(bp + 72)) >= iFirst { + iOff = int64(WAL_HDRSIZE) + int64(*(*Tu32)(unsafe.Pointer(bp + 72))-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) + int64(WAL_FRAME_HDRSIZE) + if (*TWal)(unsafe.Pointer(pWal)).FiReCksum == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 72)) < (*TWal)(unsafe.Pointer(pWal)).FiReCksum { + (*TWal)(unsafe.Pointer(pWal)).FiReCksum = *(*Tu32)(unsafe.Pointer(bp + 72)) + } + pData = (*TPgHdr)(unsafe.Pointer(p)).FpData + rc = _sqlite3OsWrite(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd, pData, szPage, iOff) + if rc != 0 { + return rc + } + p3 = p + 52 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(PGHDR_WAL_APPEND)) + goto _2 + } + } + iFrame++ + if isCommit != 0 && (*TPgHdr)(unsafe.Pointer(p)).FpDirty == uintptr(0) { + v4 = nTruncate + } else { + v4 = uint32(0) + } + nDbSize = int32(v4) + rc = _walWriteOneFrame(tls, bp, p, nDbSize, iOffset) + if rc != 0 { + return rc + } + pLast = p + iOffset += int64(szFrame) + p5 = p + 52 + *(*Tu16)(unsafe.Pointer(p5)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p5))) | libc.Int32FromInt32(PGHDR_WAL_APPEND)) + goto _2 + _2: + ; + p = (*TPgHdr)(unsafe.Pointer(p)).FpDirty + } + /* Recalculate checksums within the wal file if required. */ + if isCommit != 0 && (*TWal)(unsafe.Pointer(pWal)).FiReCksum != 0 { + rc = _walRewriteChecksums(tls, pWal, iFrame) + if rc != 0 { + return rc + } + } + /* If this is the end of a transaction, then we might need to pad + ** the transaction and/or sync the WAL file. + ** + ** Padding and syncing only occur if this set of frames complete a + ** transaction and if PRAGMA synchronous=FULL. If synchronous==NORMAL + ** or synchronous==OFF, then no padding or syncing are needed. + ** + ** If SQLITE_IOCAP_POWERSAFE_OVERWRITE is defined, then padding is not + ** needed and only the sync is done. If padding is needed, then the + ** final frame is repeated (with its commit mark) until the next sector + ** boundary is crossed. Only the part of the WAL prior to the last + ** sector boundary is synced; the part of the last frame that extends + ** past the sector boundary is written after the sync. + */ + if isCommit != 0 && sync_flags&int32(0x03) != 0 { + bSync = int32(1) + if (*TWal)(unsafe.Pointer(pWal)).FpadToSectorBoundary != 0 { + sectorSize = _sqlite3SectorSize(tls, (*TWal)(unsafe.Pointer(pWal)).FpWalFd) + (*(*TWalWriter)(unsafe.Pointer(bp))).FiSyncPoint = (iOffset + int64(sectorSize) - int64(1)) / int64(sectorSize) * int64(sectorSize) + bSync = libc.BoolInt32((*(*TWalWriter)(unsafe.Pointer(bp))).FiSyncPoint == iOffset) + for iOffset < (*(*TWalWriter)(unsafe.Pointer(bp))).FiSyncPoint { + rc = _walWriteOneFrame(tls, bp, pLast, int32(nTruncate), iOffset) + if rc != 0 { + return rc + } + iOffset += int64(szFrame) + nExtra++ + } + } + if bSync != 0 { + rc = _sqlite3OsSync(tls, (*(*TWalWriter)(unsafe.Pointer(bp))).FpFd, sync_flags&int32(0x03)) + } + } + /* If this frame set completes the first transaction in the WAL and + ** if PRAGMA journal_size_limit is set, then truncate the WAL to the + ** journal size limit, if possible. + */ + if isCommit != 0 && (*TWal)(unsafe.Pointer(pWal)).FtruncateOnCommit != 0 && (*TWal)(unsafe.Pointer(pWal)).FmxWalSize >= 0 { + sz = (*TWal)(unsafe.Pointer(pWal)).FmxWalSize + if int64(WAL_HDRSIZE)+int64(iFrame+uint32(nExtra)+libc.Uint32FromInt32(1)-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) > (*TWal)(unsafe.Pointer(pWal)).FmxWalSize { + sz = libc.Int64FromInt32(WAL_HDRSIZE) + int64(iFrame+uint32(nExtra)+libc.Uint32FromInt32(1)-libc.Uint32FromInt32(1))*int64(szPage+libc.Int32FromInt32(WAL_FRAME_HDRSIZE)) + } + _walLimitSize(tls, pWal, sz) + (*TWal)(unsafe.Pointer(pWal)).FtruncateOnCommit = uint8(0) + } + /* Append data to the wal-index. It is not necessary to lock the + ** wal-index to do this as the SQLITE_SHM_WRITE lock held on the wal-index + ** guarantees that there are no other writers, and no data that may + ** be in use by existing readers is being overwritten. + */ + iFrame = (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame + p = pList + for { + if !(p != 0 && rc == SQLITE_OK) { + break + } + if int32((*TPgHdr)(unsafe.Pointer(p)).Fflags)&int32(PGHDR_WAL_APPEND) == 0 { + goto _6 + } + iFrame++ + rc = _walIndexAppend(tls, pWal, iFrame, (*TPgHdr)(unsafe.Pointer(p)).Fpgno) + goto _6 + _6: + ; + p = (*TPgHdr)(unsafe.Pointer(p)).FpDirty + } + for rc == SQLITE_OK && nExtra > 0 { + iFrame++ + nExtra-- + rc = _walIndexAppend(tls, pWal, iFrame, (*TPgHdr)(unsafe.Pointer(pLast)).Fpgno) + } + if rc == SQLITE_OK { + /* Update the private copy of the header. */ + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FszPage = uint16(szPage&libc.Int32FromInt32(0xff00) | szPage>>libc.Int32FromInt32(16)) + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame = iFrame + if isCommit != 0 { + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FiChange++ + (*TWal)(unsafe.Pointer(pWal)).Fhdr.FnPage = nTruncate + } + /* If this is a commit, update the wal-index header too. */ + if isCommit != 0 { + _walIndexWriteHdr(tls, pWal) + (*TWal)(unsafe.Pointer(pWal)).FiCallback = iFrame + } + } + return rc +} + +// C documentation +// +// /* +// ** Write a set of frames to the log. The caller must hold the write-lock +// ** on the log file (obtained using sqlite3WalBeginWriteTransaction()). +// ** +// ** The difference between this function and walFrames() is that this +// ** function wraps walFrames() in an SEH_TRY{...} block. +// */ +func _sqlite3WalFrames(tls *libc.TLS, pWal uintptr, szPage int32, pList uintptr, nTruncate TPgno, isCommit int32, sync_flags int32) (r int32) { + var rc int32 + _ = rc + rc = _walFrames(tls, pWal, szPage, pList, nTruncate, isCommit, sync_flags) + return rc +} + +// C documentation +// +// /* +// ** This routine is called to implement sqlite3_wal_checkpoint() and +// ** related interfaces. +// ** +// ** Obtain a CHECKPOINT lock and then backfill as much information as +// ** we can from WAL into the database. +// ** +// ** If parameter xBusy is not NULL, it is a pointer to a busy-handler +// ** callback. In this case this function runs a blocking checkpoint. +// */ +func _sqlite3WalCheckpoint(tls *libc.TLS, pWal uintptr, db uintptr, eMode int32, xBusy uintptr, pBusyArg uintptr, sync_flags int32, nBuf int32, zBuf uintptr, pnLog uintptr, pnCkpt uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eMode2, rc, v1 int32 + var xBusy2 uintptr + var _ /* isChanged at bp+0 */ int32 + _, _, _, _ = eMode2, rc, xBusy2, v1 /* Return code */ + *(*int32)(unsafe.Pointer(bp)) = 0 /* True if a new wal-index header is loaded */ + eMode2 = eMode /* Mode to pass to walCheckpoint() */ + xBusy2 = xBusy /* Busy handler for eMode2 */ + /* EVIDENCE-OF: R-62920-47450 The busy-handler callback is never invoked + ** in the SQLITE_CHECKPOINT_PASSIVE mode. */ + if (*TWal)(unsafe.Pointer(pWal)).FreadOnly != 0 { + return int32(SQLITE_READONLY) + } + /* Enable blocking locks, if possible. */ + if xBusy2 != 0 { + } + /* IMPLEMENTATION-OF: R-62028-47212 All calls obtain an exclusive + ** "checkpoint" lock on the database file. + ** EVIDENCE-OF: R-10421-19736 If any other process is running a + ** checkpoint operation at the same time, the lock cannot be obtained and + ** SQLITE_BUSY is returned. + ** EVIDENCE-OF: R-53820-33897 Even if there is a busy-handler configured, + ** it will not be invoked in this case. + */ + rc = _walLockExclusive(tls, pWal, int32(WAL_CKPT_LOCK), int32(1)) + if rc == SQLITE_OK { + (*TWal)(unsafe.Pointer(pWal)).FckptLock = uint8(1) + /* IMPLEMENTATION-OF: R-59782-36818 The SQLITE_CHECKPOINT_FULL, RESTART and + ** TRUNCATE modes also obtain the exclusive "writer" lock on the database + ** file. + ** + ** EVIDENCE-OF: R-60642-04082 If the writer lock cannot be obtained + ** immediately, and a busy-handler is configured, it is invoked and the + ** writer lock retried until either the busy-handler returns 0 or the + ** lock is successfully obtained. + */ + if eMode != SQLITE_CHECKPOINT_PASSIVE { + rc = _walBusyLock(tls, pWal, xBusy2, pBusyArg, WAL_WRITE_LOCK, int32(1)) + if rc == SQLITE_OK { + (*TWal)(unsafe.Pointer(pWal)).FwriteLock = uint8(1) + } else { + if rc == int32(SQLITE_BUSY) { + eMode2 = SQLITE_CHECKPOINT_PASSIVE + xBusy2 = uintptr(0) + rc = SQLITE_OK + } + } + } + } + /* Read the wal-index header. */ + if rc == SQLITE_OK { + /* For a passive checkpoint, do not re-enable blocking locks after + ** reading the wal-index header. A passive checkpoint should not block + ** or invoke the busy handler. The only lock such a checkpoint may + ** attempt to obtain is a lock on a read-slot, and it should give up + ** immediately and do a partial checkpoint if it cannot obtain it. */ + rc = _walIndexReadHdr(tls, pWal, bp) + if eMode2 != SQLITE_CHECKPOINT_PASSIVE { + } + if *(*int32)(unsafe.Pointer(bp)) != 0 && (*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*TWal)(unsafe.Pointer(pWal)).FpDbFd)).FpMethods)).FiVersion >= int32(3) { + _sqlite3OsUnfetch(tls, (*TWal)(unsafe.Pointer(pWal)).FpDbFd, 0, uintptr(0)) + } + } + /* Copy data from the log to the database file. */ + if rc == SQLITE_OK { + if (*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame != 0 && _walPagesize(tls, pWal) != nBuf { + rc = _sqlite3CorruptError(tls, int32(68859)) + } else { + rc = _walCheckpoint(tls, pWal, db, eMode2, xBusy2, pBusyArg, sync_flags, zBuf) + } + /* If no error occurred, set the output variables. */ + if rc == SQLITE_OK || rc == int32(SQLITE_BUSY) { + if pnLog != 0 { + *(*int32)(unsafe.Pointer(pnLog)) = int32((*TWal)(unsafe.Pointer(pWal)).Fhdr.FmxFrame) + } + if pnCkpt != 0 { + *(*int32)(unsafe.Pointer(pnCkpt)) = int32((*TWalCkptInfo)(unsafe.Pointer(_walCkptInfo(tls, pWal))).FnBackfill) + } + } + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + /* If a new wal-index header was loaded before the checkpoint was + ** performed, then the pager-cache associated with pWal is now + ** out of date. So zero the cached wal-index header to ensure that + ** next time the pager opens a snapshot on this database it knows that + ** the cache needs to be reset. + */ + libc.Xmemset(tls, pWal+72, 0, uint64(48)) + } + /* Release the locks. */ + _sqlite3WalEndWriteTransaction(tls, pWal) + if (*TWal)(unsafe.Pointer(pWal)).FckptLock != 0 { + _walUnlockExclusive(tls, pWal, int32(WAL_CKPT_LOCK), int32(1)) + (*TWal)(unsafe.Pointer(pWal)).FckptLock = uint8(0) + } + if rc == SQLITE_OK && eMode != eMode2 { + v1 = int32(SQLITE_BUSY) + } else { + v1 = rc + } + return v1 +} + +// C documentation +// +// /* Return the value to pass to a sqlite3_wal_hook callback, the +// ** number of frames in the WAL at the point of the last commit since +// ** sqlite3WalCallback() was called. If no commits have occurred since +// ** the last call, then return 0. +// */ +func _sqlite3WalCallback(tls *libc.TLS, pWal uintptr) (r int32) { + var ret Tu32 + _ = ret + ret = uint32(0) + if pWal != 0 { + ret = (*TWal)(unsafe.Pointer(pWal)).FiCallback + (*TWal)(unsafe.Pointer(pWal)).FiCallback = uint32(0) + } + return int32(ret) +} + +// C documentation +// +// /* +// ** This function is called to change the WAL subsystem into or out +// ** of locking_mode=EXCLUSIVE. +// ** +// ** If op is zero, then attempt to change from locking_mode=EXCLUSIVE +// ** into locking_mode=NORMAL. This means that we must acquire a lock +// ** on the pWal->readLock byte. If the WAL is already in locking_mode=NORMAL +// ** or if the acquisition of the lock fails, then return 0. If the +// ** transition out of exclusive-mode is successful, return 1. This +// ** operation must occur while the pager is still holding the exclusive +// ** lock on the main database file. +// ** +// ** If op is one, then change from locking_mode=NORMAL into +// ** locking_mode=EXCLUSIVE. This means that the pWal->readLock must +// ** be released. Return 1 if the transition is made and 0 if the +// ** WAL is already in exclusive-locking mode - meaning that this +// ** routine is a no-op. The pager must already hold the exclusive lock +// ** on the main database file before invoking this operation. +// ** +// ** If op is negative, then do a dry-run of the op==1 case but do +// ** not actually change anything. The pager uses this to see if it +// ** should acquire the database exclusive lock prior to invoking +// ** the op==1 case. +// */ +func _sqlite3WalExclusiveMode(tls *libc.TLS, pWal uintptr, op int32) (r int32) { + var rc int32 + _ = rc + /* pWal->readLock is usually set, but might be -1 if there was a + ** prior error while attempting to acquire are read-lock. This cannot + ** happen if the connection is actually in exclusive mode (as no xShmLock + ** locks are taken in this case). Nor should the pager attempt to + ** upgrade to exclusive-mode following such an error. + */ + if op == 0 { + if int32((*TWal)(unsafe.Pointer(pWal)).FexclusiveMode) != WAL_NORMAL_MODE { + (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode = uint8(WAL_NORMAL_MODE) + if _walLockShared(tls, pWal, int32(3)+int32((*TWal)(unsafe.Pointer(pWal)).FreadLock)) != SQLITE_OK { + (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode = uint8(WAL_EXCLUSIVE_MODE) + } + rc = libc.BoolInt32(int32((*TWal)(unsafe.Pointer(pWal)).FexclusiveMode) == WAL_NORMAL_MODE) + } else { + /* Already in locking_mode=NORMAL */ + rc = 0 + } + } else { + if op > 0 { + _walUnlockShared(tls, pWal, int32(3)+int32((*TWal)(unsafe.Pointer(pWal)).FreadLock)) + (*TWal)(unsafe.Pointer(pWal)).FexclusiveMode = uint8(WAL_EXCLUSIVE_MODE) + rc = int32(1) + } else { + rc = libc.BoolInt32(int32((*TWal)(unsafe.Pointer(pWal)).FexclusiveMode) == WAL_NORMAL_MODE) + } + } + return rc +} + +// C documentation +// +// /* +// ** Return true if the argument is non-NULL and the WAL module is using +// ** heap-memory for the wal-index. Otherwise, if the argument is NULL or the +// ** WAL module is using shared-memory, return false. +// */ +func _sqlite3WalHeapMemory(tls *libc.TLS, pWal uintptr) (r int32) { + return libc.BoolInt32(pWal != 0 && int32((*TWal)(unsafe.Pointer(pWal)).FexclusiveMode) == int32(WAL_HEAPMEMORY_MODE)) +} + +// C documentation +// +// /* Create a snapshot object. The content of a snapshot is opaque to +// ** every other subsystem, so the WAL module can put whatever it needs +// ** in the object. +// */ +func _sqlite3WalSnapshotGet(tls *libc.TLS, pWal uintptr, ppSnapshot uintptr) (r int32) { + var pRet uintptr + var rc int32 + _, _ = pRet, rc + rc = SQLITE_OK + if libc.Xmemcmp(tls, pWal+72+24, uintptr(unsafe.Pointer(&_aZero)), uint64(16)) == 0 { + *(*uintptr)(unsafe.Pointer(ppSnapshot)) = uintptr(0) + return int32(SQLITE_ERROR) + } + pRet = Xsqlite3_malloc(tls, int32(48)) + if pRet == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemcpy(tls, pRet, pWal+72, uint64(48)) + *(*uintptr)(unsafe.Pointer(ppSnapshot)) = pRet + } + return rc +} + +var _aZero = [4]Tu32{} + +// C documentation +// +// /* Try to open on pSnapshot when the next read-transaction starts +// */ +func _sqlite3WalSnapshotOpen(tls *libc.TLS, pWal uintptr, pSnapshot uintptr) { + (*TWal)(unsafe.Pointer(pWal)).FpSnapshot = pSnapshot +} + +// C documentation +// +// /* +// ** Return a +ve value if snapshot p1 is newer than p2. A -ve value if +// ** p1 is older than p2 and zero if p1 and p2 are the same snapshot. +// */ +func Xsqlite3_snapshot_cmp(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { + var pHdr1, pHdr2 uintptr + _, _ = pHdr1, pHdr2 + pHdr1 = p1 + pHdr2 = p2 + /* aSalt[0] is a copy of the value stored in the wal file header. It + ** is incremented each time the wal file is restarted. */ + if *(*Tu32)(unsafe.Pointer(pHdr1 + 32)) < *(*Tu32)(unsafe.Pointer(pHdr2 + 32)) { + return -int32(1) + } + if *(*Tu32)(unsafe.Pointer(pHdr1 + 32)) > *(*Tu32)(unsafe.Pointer(pHdr2 + 32)) { + return +libc.Int32FromInt32(1) + } + if (*TWalIndexHdr)(unsafe.Pointer(pHdr1)).FmxFrame < (*TWalIndexHdr)(unsafe.Pointer(pHdr2)).FmxFrame { + return -int32(1) + } + if (*TWalIndexHdr)(unsafe.Pointer(pHdr1)).FmxFrame > (*TWalIndexHdr)(unsafe.Pointer(pHdr2)).FmxFrame { + return +libc.Int32FromInt32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** The caller currently has a read transaction open on the database. +// ** This function takes a SHARED lock on the CHECKPOINTER slot and then +// ** checks if the snapshot passed as the second argument is still +// ** available. If so, SQLITE_OK is returned. +// ** +// ** If the snapshot is not available, SQLITE_ERROR is returned. Or, if +// ** the CHECKPOINTER lock cannot be obtained, SQLITE_BUSY. If any error +// ** occurs (any value other than SQLITE_OK is returned), the CHECKPOINTER +// ** lock is released before returning. +// */ +func _sqlite3WalSnapshotCheck(tls *libc.TLS, pWal uintptr, pSnapshot uintptr) (r int32) { + var pNew uintptr + var rc int32 + _, _ = pNew, rc + rc = _walLockShared(tls, pWal, int32(WAL_CKPT_LOCK)) + if rc == SQLITE_OK { + pNew = pSnapshot + if libc.Xmemcmp(tls, pNew+32, pWal+72+32, uint64(8)) != 0 || (*TWalIndexHdr)(unsafe.Pointer(pNew)).FmxFrame < (*TWalCkptInfo)(unsafe.Pointer(_walCkptInfo(tls, pWal))).FnBackfillAttempted { + rc = libc.Int32FromInt32(SQLITE_ERROR) | libc.Int32FromInt32(3)<mutex. + */ +type TMemPage1 = struct { + FisInit Tu8 + FintKey Tu8 + FintKeyLeaf Tu8 + Fpgno TPgno + Fleaf Tu8 + FhdrOffset Tu8 + FchildPtrSize Tu8 + Fmax1bytePayload Tu8 + FnOverflow Tu8 + FmaxLocal Tu16 + FminLocal Tu16 + FcellOffset Tu16 + FnFree int32 + FnCell Tu16 + FmaskPage Tu16 + FaiOvfl [4]Tu16 + FapOvfl [4]uintptr + FpBt uintptr + FaData uintptr + FaDataEnd uintptr + FaCellIdx uintptr + FaDataOfst uintptr + FpDbPage uintptr + FxCellSize uintptr + FxParseCell uintptr +} + +type MemPage1 = TMemPage1 + +/* +** A linked list of the following structures is stored at BtShared.pLock. +** Locks are added (or upgraded from READ_LOCK to WRITE_LOCK) when a cursor +** is opened on the table with root page BtShared.iTable. Locks are removed +** from this list when a transaction is committed or rolled back, or when +** a btree handle is closed. + */ +type TBtLock1 = struct { + FpBtree uintptr + FiTable TPgno + FeLock Tu8 + FpNext uintptr +} + +type BtLock1 = TBtLock1 + +/* Candidate values for BtLock.eLock */ + +/* A Btree handle +** +** A database connection contains a pointer to an instance of +** this object for every database file that it has open. This structure +** is opaque to the database connection. The database connection cannot +** see the internals of this structure and only deals with pointers to +** this structure. +** +** For some database files, the same underlying database cache might be +** shared between multiple connections. In that case, each connection +** has it own instance of this object. But each instance of this object +** points to the same BtShared object. The database cache and the +** schema associated with the database file are all contained within +** the BtShared object. +** +** All fields in this structure are accessed under sqlite3.mutex. +** The pBt pointer itself may not be changed while there exists cursors +** in the referenced BtShared that point back to this Btree since those +** cursors have to go through this Btree to find their BtShared and +** they often do so without holding sqlite3.mutex. + */ +type TBtree1 = struct { + Fdb uintptr + FpBt uintptr + FinTrans Tu8 + Fsharable Tu8 + Flocked Tu8 + FhasIncrblobCur Tu8 + FwantToLock int32 + FnBackup int32 + FiBDataVersion Tu32 + FpNext uintptr + FpPrev uintptr + Flock TBtLock +} + +type Btree1 = TBtree1 + +/* +** Btree.inTrans may take one of the following values. +** +** If the shared-data extension is enabled, there may be multiple users +** of the Btree structure. At most one of these may open a write transaction, +** but any number may have active read transactions. +** +** These values must match SQLITE_TXN_NONE, SQLITE_TXN_READ, and +** SQLITE_TXN_WRITE + */ + +/* +** An instance of this object represents a single database file. +** +** A single database file can be in use at the same time by two +** or more database connections. When two or more connections are +** sharing the same database file, each connection has it own +** private Btree object for the file and each of those Btrees points +** to this one BtShared object. BtShared.nRef is the number of +** connections currently sharing this database file. +** +** Fields in this structure are accessed under the BtShared.mutex +** mutex, except for nRef and pNext which are accessed under the +** global SQLITE_MUTEX_STATIC_MAIN mutex. The pPager field +** may not be modified once it is initially set as long as nRef>0. +** The pSchema field may be set once under BtShared.mutex and +** thereafter is unchanged as long as nRef>0. +** +** isPending: +** +** If a BtShared client fails to obtain a write-lock on a database +** table (because there exists one or more read-locks on the table), +** the shared-cache enters 'pending-lock' state and isPending is +** set to true. +** +** The shared-cache leaves the 'pending lock' state when either of +** the following occur: +** +** 1) The current writer (BtShared.pWriter) concludes its transaction, OR +** 2) The number of locks held by other connections drops to zero. +** +** while in the 'pending-lock' state, no connection may start a new +** transaction. +** +** This feature is included to help prevent writer-starvation. + */ +type TBtShared1 = struct { + FpPager uintptr + Fdb uintptr + FpCursor uintptr + FpPage1 uintptr + FopenFlags Tu8 + FautoVacuum Tu8 + FincrVacuum Tu8 + FbDoTruncate Tu8 + FinTransaction Tu8 + Fmax1bytePayload Tu8 + FnReserveWanted Tu8 + FbtsFlags Tu16 + FmaxLocal Tu16 + FminLocal Tu16 + FmaxLeaf Tu16 + FminLeaf Tu16 + FpageSize Tu32 + FusableSize Tu32 + FnTransaction int32 + FnPage Tu32 + FpSchema uintptr + FxFreeSchema uintptr + Fmutex uintptr + FpHasContent uintptr + FnRef int32 + FpNext uintptr + FpLock uintptr + FpWriter uintptr + FpTmpSpace uintptr + FnPreformatSize int32 +} + +type BtShared1 = TBtShared1 + +/* +** Allowed values for BtShared.btsFlags + */ + +/* +** An instance of the following structure is used to hold information +** about a cell. The parseCellPtr() function fills in this structure +** based on information extract from the raw disk page. + */ +type TCellInfo1 = struct { + FnKey Ti64 + FpPayload uintptr + FnPayload Tu32 + FnLocal Tu16 + FnSize Tu16 +} + +type CellInfo1 = TCellInfo1 + +/* +** Maximum depth of an SQLite B-Tree structure. Any B-Tree deeper than +** this will be declared corrupt. This value is calculated based on a +** maximum database size of 2^31 pages a minimum fanout of 2 for a +** root-node and 3 for all other internal nodes. +** +** If a tree that appears to be taller than this is encountered, it is +** assumed that the database is corrupt. + */ + +/* +** A cursor is a pointer to a particular entry within a particular +** b-tree within a database file. +** +** The entry is identified by its MemPage and the index in +** MemPage.aCell[] of the entry. +** +** A single database file can be shared by two more database connections, +** but cursors cannot be shared. Each cursor is associated with a +** particular database connection identified BtCursor.pBtree.db. +** +** Fields in this structure are accessed under the BtShared.mutex +** found at self->pBt->mutex. +** +** skipNext meaning: +** The meaning of skipNext depends on the value of eState: +** +** eState Meaning of skipNext +** VALID skipNext is meaningless and is ignored +** INVALID skipNext is meaningless and is ignored +** SKIPNEXT sqlite3BtreeNext() is a no-op if skipNext>0 and +** sqlite3BtreePrevious() is no-op if skipNext<0. +** REQUIRESEEK restoreCursorPosition() restores the cursor to +** eState=SKIPNEXT if skipNext!=0 +** FAULT skipNext holds the cursor fault error code. + */ +type TBtCursor1 = struct { + FeState Tu8 + FcurFlags Tu8 + FcurPagerFlags Tu8 + Fhints Tu8 + FskipNext int32 + FpBtree uintptr + FaOverflow uintptr + FpKey uintptr + FpBt uintptr + FpNext uintptr + Finfo TCellInfo + FnKey Ti64 + FpgnoRoot TPgno + FiPage Ti8 + FcurIntKey Tu8 + Fix Tu16 + FaiIdx [19]Tu16 + FpKeyInfo uintptr + FpPage uintptr + FapPage [19]uintptr +} + +type BtCursor1 = TBtCursor1 + +/* +** Legal values for BtCursor.curFlags + */ + +/* +** Potential values for BtCursor.eState. +** +** CURSOR_INVALID: +** Cursor does not point to a valid entry. This can happen (for example) +** because the table is empty or because BtreeCursorFirst() has not been +** called. +** +** CURSOR_VALID: +** Cursor points to a valid entry. getPayload() etc. may be called. +** +** CURSOR_SKIPNEXT: +** Cursor is valid except that the Cursor.skipNext field is non-zero +** indicating that the next sqlite3BtreeNext() or sqlite3BtreePrevious() +** operation should be a no-op. +** +** CURSOR_REQUIRESEEK: +** The table that this cursor was opened on still exists, but has been +** modified since the cursor was last used. The cursor position is saved +** in variables BtCursor.pKey and BtCursor.nKey. When a cursor is in +** this state, restoreCursorPosition() can be called to attempt to +** seek the cursor to the saved position. +** +** CURSOR_FAULT: +** An unrecoverable error (an I/O error or a malloc failure) has occurred +** on a different connection that shares the BtShared cache with this +** cursor. The error has left the cache in an inconsistent state. +** Do nothing else with this cursor. Any attempt to use the cursor +** should return the error code stored in BtCursor.skipNext + */ + +/* +** The database page the PENDING_BYTE occupies. This page is never used. + */ + +/* +** These macros define the location of the pointer-map entry for a +** database page. The first argument to each is the number of usable +** bytes on each page of the database (often 1024). The second is the +** page number to look up in the pointer map. +** +** PTRMAP_PAGENO returns the database page number of the pointer-map +** page that stores the required pointer. PTRMAP_PTROFFSET returns +** the offset of the requested map entry. +** +** If the pgno argument passed to PTRMAP_PAGENO is a pointer-map page, +** then pgno is returned. So (pgno==PTRMAP_PAGENO(pgsz, pgno)) can be +** used to test if pgno is a pointer-map page. PTRMAP_ISPAGE implements +** this test. + */ + +/* +** The pointer map is a lookup table that identifies the parent page for +** each child page in the database file. The parent page is the page that +** contains a pointer to the child. Every page in the database contains +** 0 or 1 parent pages. (In this context 'database page' refers +** to any page that is not part of the pointer map itself.) Each pointer map +** entry consists of a single byte 'type' and a 4 byte parent page number. +** The PTRMAP_XXX identifiers below are the valid types. +** +** The purpose of the pointer map is to facility moving pages from one +** position in the file to another as part of autovacuum. When a page +** is moved, the pointer in its parent must be updated to point to the +** new location. The pointer map is used to locate the parent page quickly. +** +** PTRMAP_ROOTPAGE: The database page is a root-page. The page-number is not +** used in this case. +** +** PTRMAP_FREEPAGE: The database page is an unused (free) page. The page-number +** is not used in this case. +** +** PTRMAP_OVERFLOW1: The database page is the first page in a list of +** overflow pages. The page number identifies the page that +** contains the cell with a pointer to this overflow page. +** +** PTRMAP_OVERFLOW2: The database page is the second or later page in a list of +** overflow pages. The page-number identifies the previous +** page in the overflow page list. +** +** PTRMAP_BTREE: The database page is a non-root btree page. The page number +** identifies the parent page in the btree. + */ + +/* A bunch of assert() statements to check the transaction state variables +** of handle p (type Btree*) are internally consistent. + */ + +/* +** The ISAUTOVACUUM macro is used within balance_nonroot() to determine +** if the database supports auto-vacuum or not. Because it is used +** within an expression that is an argument to another macro +** (sqliteMallocRaw), it is not possible to use conditional compilation. +** So, this macro is defined instead. + */ + +// C documentation +// +// /* +// ** This structure is passed around through all the PRAGMA integrity_check +// ** checking routines in order to keep track of some global state information. +// ** +// ** The aRef[] array is allocated so that there is 1 bit for each page in +// ** the database. As the integrity-check proceeds, for each page used in +// ** the database the corresponding bit is set. This allows integrity-check to +// ** detect pages that are used twice and orphaned pages (both of which +// ** indicate corruption). +// */ +type TIntegrityCk = struct { + FpBt uintptr + FpPager uintptr + FaPgRef uintptr + FnCkPage TPgno + FmxErr int32 + FnErr int32 + Frc int32 + FnStep Tu32 + FzPfx uintptr + Fv0 TPgno + Fv1 TPgno + Fv2 int32 + FerrMsg TStrAccum + Fheap uintptr + Fdb uintptr +} + +type IntegrityCk = TIntegrityCk + +type TIntegrityCk1 = struct { + FpBt uintptr + FpPager uintptr + FaPgRef uintptr + FnCkPage TPgno + FmxErr int32 + FnErr int32 + Frc int32 + FnStep Tu32 + FzPfx uintptr + Fv0 TPgno + Fv1 TPgno + Fv2 int32 + FerrMsg TStrAccum + Fheap uintptr + Fdb uintptr +} + +type IntegrityCk1 = TIntegrityCk1 + +/* +** Routines to read or write a two- and four-byte big-endian integer values. + */ + +/* +** get2byteAligned(), unlike get2byte(), requires that its argument point to a +** two-byte aligned address. get2byteAligned() is only used for accessing the +** cell addresses in a btree header. + */ + +/************** End of btreeInt.h ********************************************/ +/************** Continuing where we left off in btmutex.c ********************/ + +// C documentation +// +// /* +// ** Obtain the BtShared mutex associated with B-Tree handle p. Also, +// ** set BtShared.db to the database handle associated with p and the +// ** p->locked boolean to true. +// */ +func _lockBtreeMutex(tls *libc.TLS, p uintptr) { + Xsqlite3_mutex_enter(tls, (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).Fmutex) + (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).Fdb = (*TBtree)(unsafe.Pointer(p)).Fdb + (*TBtree)(unsafe.Pointer(p)).Flocked = uint8(1) +} + +// C documentation +// +// /* +// ** Release the BtShared mutex associated with B-Tree handle p and +// ** clear the p->locked boolean. +// */ +func _unlockBtreeMutex(tls *libc.TLS, p uintptr) { + var pBt uintptr + _ = pBt + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + Xsqlite3_mutex_leave(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fmutex) + (*TBtree)(unsafe.Pointer(p)).Flocked = uint8(0) +} + +// C documentation +// +// /* +// ** Enter a mutex on the given BTree object. +// ** +// ** If the object is not sharable, then no mutex is ever required +// ** and this routine is a no-op. The underlying mutex is non-recursive. +// ** But we keep a reference count in Btree.wantToLock so the behavior +// ** of this interface is recursive. +// ** +// ** To avoid deadlocks, multiple Btrees are locked in the same order +// ** by all database connections. The p->pNext is a list of other +// ** Btrees belonging to the same database connection as the p Btree +// ** which need to be locked after p. If we cannot get a lock on +// ** p, then first unlock all of the others on p->pNext, then wait +// ** for the lock to become available on p, then relock all of the +// ** subsequent Btrees that desire a lock. +// */ +func _sqlite3BtreeEnter(tls *libc.TLS, p uintptr) { + /* Some basic sanity checking on the Btree. The list of Btrees + ** connected by pNext and pPrev should be in sorted order by + ** Btree.pBt value. All elements of the list should belong to + ** the same connection. Only shared Btrees are on the list. */ + /* Check for locking consistency */ + /* We should already hold a lock on the database connection */ + /* Unless the database is sharable and unlocked, then BtShared.db + ** should already be set correctly. */ + if !((*TBtree)(unsafe.Pointer(p)).Fsharable != 0) { + return + } + (*TBtree)(unsafe.Pointer(p)).FwantToLock++ + if (*TBtree)(unsafe.Pointer(p)).Flocked != 0 { + return + } + _btreeLockCarefully(tls, p) +} + +// C documentation +// +// /* This is a helper function for sqlite3BtreeLock(). By moving +// ** complex, but seldom used logic, out of sqlite3BtreeLock() and +// ** into this routine, we avoid unnecessary stack pointer changes +// ** and thus help the sqlite3BtreeLock() routine to run much faster +// ** in the common case. +// */ +func _btreeLockCarefully(tls *libc.TLS, p uintptr) { + var pLater uintptr + _ = pLater + /* In most cases, we should be able to acquire the lock we + ** want without having to go through the ascending lock + ** procedure that follows. Just be sure not to block. + */ + if Xsqlite3_mutex_try(tls, (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).Fmutex) == SQLITE_OK { + (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).Fdb = (*TBtree)(unsafe.Pointer(p)).Fdb + (*TBtree)(unsafe.Pointer(p)).Flocked = uint8(1) + return + } + /* To avoid deadlock, first release all locks with a larger + ** BtShared address. Then acquire our lock. Then reacquire + ** the other BtShared locks that we used to hold in ascending + ** order. + */ + pLater = (*TBtree)(unsafe.Pointer(p)).FpNext + for { + if !(pLater != 0) { + break + } + if (*TBtree)(unsafe.Pointer(pLater)).Flocked != 0 { + _unlockBtreeMutex(tls, pLater) + } + goto _1 + _1: + ; + pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext + } + _lockBtreeMutex(tls, p) + pLater = (*TBtree)(unsafe.Pointer(p)).FpNext + for { + if !(pLater != 0) { + break + } + if (*TBtree)(unsafe.Pointer(pLater)).FwantToLock != 0 { + _lockBtreeMutex(tls, pLater) + } + goto _2 + _2: + ; + pLater = (*TBtree)(unsafe.Pointer(pLater)).FpNext + } +} + +// C documentation +// +// /* +// ** Exit the recursive mutex on a Btree. +// */ +func _sqlite3BtreeLeave(tls *libc.TLS, p uintptr) { + if (*TBtree)(unsafe.Pointer(p)).Fsharable != 0 { + (*TBtree)(unsafe.Pointer(p)).FwantToLock-- + if (*TBtree)(unsafe.Pointer(p)).FwantToLock == 0 { + _unlockBtreeMutex(tls, p) + } + } +} + +// C documentation +// +// /* +// ** Enter the mutex on every Btree associated with a database +// ** connection. This is needed (for example) prior to parsing +// ** a statement since we will be comparing table and column names +// ** against all schemas and we do not want those schemas being +// ** reset out from under us. +// ** +// ** There is a corresponding leave-all procedures. +// ** +// ** Enter the mutexes in ascending order by BtShared pointer address +// ** to avoid the possibility of deadlock when two threads with +// ** two or more btrees in common both try to lock all their btrees +// ** at the same instant. +// */ +func _btreeEnterAll(tls *libc.TLS, db uintptr) { + var i, skipOk int32 + var p uintptr + _, _, _ = i, p, skipOk + skipOk = int32(1) + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + p = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if p != 0 && (*TBtree)(unsafe.Pointer(p)).Fsharable != 0 { + _sqlite3BtreeEnter(tls, p) + skipOk = 0 + } + goto _1 + _1: + ; + i++ + } + (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(skipOk) +} + +func _sqlite3BtreeEnterAll(tls *libc.TLS, db uintptr) { + if int32((*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache) == 0 { + _btreeEnterAll(tls, db) + } +} + +func _btreeLeaveAll(tls *libc.TLS, db uintptr) { + var i int32 + var p uintptr + _, _ = i, p + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + p = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if p != 0 { + _sqlite3BtreeLeave(tls, p) + } + goto _1 + _1: + ; + i++ + } +} + +func _sqlite3BtreeLeaveAll(tls *libc.TLS, db uintptr) { + if int32((*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache) == 0 { + _btreeLeaveAll(tls, db) + } +} + +// C documentation +// +// /* +// ** Enter a mutex on a Btree given a cursor owned by that Btree. +// ** +// ** These entry points are used by incremental I/O only. Enter() is required +// ** any time OMIT_SHARED_CACHE is not defined, regardless of whether or not +// ** the build is threadsafe. Leave() is only required by threadsafe builds. +// */ +func _sqlite3BtreeEnterCursor(tls *libc.TLS, pCur uintptr) { + _sqlite3BtreeEnter(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree) +} + +func _sqlite3BtreeLeaveCursor(tls *libc.TLS, pCur uintptr) { + _sqlite3BtreeLeave(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree) +} + +/************** End of btmutex.c *********************************************/ +/************** Begin file btree.c *******************************************/ +/* +** 2004 April 6 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file implements an external (disk-based) database using BTrees. +** See the header comment on "btreeInt.h" for additional information. +** Including a description of file format and an overview of operation. + */ +/* #include "btreeInt.h" */ + +// C documentation +// +// /* +// ** The header string that appears at the beginning of every +// ** SQLite database. +// */ +var _zMagicHeader = [16]int8{'S', 'Q', 'L', 'i', 't', 'e', ' ', 'f', 'o', 'r', 'm', 'a', 't', ' ', '3'} + +/* +** Set this global variable to 1 to enable tracing using the TRACE +** macro. + */ + +/* +** Extract a 2-byte big-endian integer from an array of unsigned bytes. +** But if the value is zero, make it 65536. +** +** This routine is used to extract the "offset to cell content area" value +** from the header of a btree page. If the page size is 65536 and the page +** is empty, the offset should be 65536, but the 2-byte value stores zero. +** This routine makes the necessary adjustment to 65536. + */ + +/* +** Values passed as the 5th argument to allocateBtreePage() + */ + +/* +** Macro IfNotOmitAV(x) returns (x) if SQLITE_OMIT_AUTOVACUUM is not +** defined, or 0 if it is. For example: +** +** bIncrVacuum = IfNotOmitAV(pBtShared->incrVacuum); + */ + +// C documentation +// +// /* +// ** A list of BtShared objects that are eligible for participation +// ** in shared cache. This variable has file scope during normal builds, +// ** but the test harness needs to access it so we make it global for +// ** test builds. +// ** +// ** Access to this variable is protected by SQLITE_MUTEX_STATIC_MAIN. +// */ +var _sqlite3SharedCacheList = uintptr(0) + +// C documentation +// +// /* +// ** Enable or disable the shared pager and schema features. +// ** +// ** This routine has no effect on existing database connections. +// ** The shared cache setting effects only future calls to +// ** sqlite3_open(), sqlite3_open16(), or sqlite3_open_v2(). +// */ +func Xsqlite3_enable_shared_cache(tls *libc.TLS, enable int32) (r int32) { + _sqlite3Config.FsharedCacheEnabled = enable + return SQLITE_OK +} + +/* +** Implementation of the SQLITE_CORRUPT_PAGE() macro. Takes a single +** (MemPage*) as an argument. The (MemPage*) must not be NULL. +** +** If SQLITE_DEBUG is not defined, then this macro is equivalent to +** SQLITE_CORRUPT_BKPT. Or, if SQLITE_DEBUG is set, then the log message +** normally produced as a side-effect of SQLITE_CORRUPT_BKPT is augmented +** with the page number and filename associated with the (MemPage*). + */ + +// C documentation +// +// /* +// ** Query to see if Btree handle p may obtain a lock of type eLock +// ** (READ_LOCK or WRITE_LOCK) on the table with root-page iTab. Return +// ** SQLITE_OK if the lock may be obtained (by calling +// ** setSharedCacheTableLock()), or SQLITE_LOCKED if not. +// */ +func _querySharedCacheTableLock(tls *libc.TLS, p uintptr, iTab TPgno, eLock Tu8) (r int32) { + var pBt, pIter, p2 uintptr + _, _, _ = pBt, pIter, p2 + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + /* If requesting a write-lock, then the Btree must have an open write + ** transaction on this file. And, obviously, for this to be so there + ** must be an open write transaction on the file itself. + */ + /* This routine is a no-op if the shared-cache is not enabled */ + if !((*TBtree)(unsafe.Pointer(p)).Fsharable != 0) { + return SQLITE_OK + } + /* If some other connection is holding an exclusive lock, the + ** requested lock may not be obtained. + */ + if (*TBtShared)(unsafe.Pointer(pBt)).FpWriter != p && int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_EXCLUSIVE) != 0 { + _sqlite3ConnectionBlocked(tls, (*TBtree)(unsafe.Pointer(p)).Fdb, (*TBtree)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpWriter)).Fdb) + return libc.Int32FromInt32(SQLITE_LOCKED) | libc.Int32FromInt32(1)<eLock!=eLock) in the following if(...) + ** statement is a simplification of: + ** + ** (eLock==WRITE_LOCK || pIter->eLock==WRITE_LOCK) + ** + ** since we know that if eLock==WRITE_LOCK, then no other connection + ** may hold a WRITE_LOCK on any table in this file (since there can + ** only be a single writer). + */ + if (*TBtLock)(unsafe.Pointer(pIter)).FpBtree != p && (*TBtLock)(unsafe.Pointer(pIter)).FiTable == iTab && int32((*TBtLock)(unsafe.Pointer(pIter)).FeLock) != int32(eLock) { + _sqlite3ConnectionBlocked(tls, (*TBtree)(unsafe.Pointer(p)).Fdb, (*TBtree)(unsafe.Pointer((*TBtLock)(unsafe.Pointer(pIter)).FpBtree)).Fdb) + if int32(eLock) == int32(WRITE_LOCK) { + p2 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(BTS_PENDING)) + } + return libc.Int32FromInt32(SQLITE_LOCKED) | libc.Int32FromInt32(1)< int32((*TBtLock)(unsafe.Pointer(pLock)).FeLock) { + (*TBtLock)(unsafe.Pointer(pLock)).FeLock = eLock + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Release all the table locks (locks obtained via calls to +// ** the setSharedCacheTableLock() procedure) held by Btree object p. +// ** +// ** This function assumes that Btree p has an open read or write +// ** transaction. If it does not, then the BTS_PENDING flag +// ** may be incorrectly cleared. +// */ +func _clearAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { + var pBt, pLock, ppIter, p1, p2 uintptr + _, _, _, _, _ = pBt, pLock, ppIter, p1, p2 + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + ppIter = pBt + 120 + for *(*uintptr)(unsafe.Pointer(ppIter)) != 0 { + pLock = *(*uintptr)(unsafe.Pointer(ppIter)) + if (*TBtLock)(unsafe.Pointer(pLock)).FpBtree == p { + *(*uintptr)(unsafe.Pointer(ppIter)) = (*TBtLock)(unsafe.Pointer(pLock)).FpNext + if (*TBtLock)(unsafe.Pointer(pLock)).FiTable != uint32(1) { + Xsqlite3_free(tls, pLock) + } + } else { + ppIter = pLock + 16 + } + } + if (*TBtShared)(unsafe.Pointer(pBt)).FpWriter == p { + (*TBtShared)(unsafe.Pointer(pBt)).FpWriter = uintptr(0) + p1 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(BTS_EXCLUSIVE) | libc.Int32FromInt32(BTS_PENDING))) + } else { + if (*TBtShared)(unsafe.Pointer(pBt)).FnTransaction == int32(2) { + /* This function is called when Btree p is concluding its + ** transaction. If there currently exists a writer, and p is not + ** that writer, then the number of locks held by connections other + ** than the writer must be about to drop to zero. In this case + ** set the BTS_PENDING flag to 0. + ** + ** If there is not currently a writer, then BTS_PENDING must + ** be zero already. So this next line is harmless in that case. + */ + p2 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(BTS_PENDING)) + } + } +} + +// C documentation +// +// /* +// ** This function changes all write-locks held by Btree p into read-locks. +// */ +func _downgradeAllSharedCacheTableLocks(tls *libc.TLS, p uintptr) { + var pBt, pLock, p1 uintptr + _, _, _ = pBt, pLock, p1 + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + if (*TBtShared)(unsafe.Pointer(pBt)).FpWriter == p { + (*TBtShared)(unsafe.Pointer(pBt)).FpWriter = uintptr(0) + p1 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(BTS_EXCLUSIVE) | libc.Int32FromInt32(BTS_PENDING))) + pLock = (*TBtShared)(unsafe.Pointer(pBt)).FpLock + for { + if !(pLock != 0) { + break + } + (*TBtLock)(unsafe.Pointer(pLock)).FeLock = uint8(READ_LOCK) + goto _2 + _2: + ; + pLock = (*TBtLock)(unsafe.Pointer(pLock)).FpNext + } + } +} + +/* Forward reference */ + +/* +***** This routine is used inside of assert() only **** +** +** Verify that the cursor holds the mutex on its BtShared + */ + +/* +** Invalidate the overflow cache of the cursor passed as the first argument. +** on the shared btree structure pBt. + */ + +// C documentation +// +// /* +// ** Invalidate the overflow page-list cache for all cursors opened +// ** on the shared btree structure pBt. +// */ +func _invalidateAllOverflowCache(tls *libc.TLS, pBt uintptr) { + var p, p2 uintptr + _, _ = p, p2 + p = (*TBtShared)(unsafe.Pointer(pBt)).FpCursor + for { + if !(p != 0) { + break + } + p2 = p + 1 + *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) + goto _1 + _1: + ; + p = (*TBtCursor)(unsafe.Pointer(p)).FpNext + } +} + +// C documentation +// +// /* +// ** This function is called before modifying the contents of a table +// ** to invalidate any incrblob cursors that are open on the +// ** row or one of the rows being modified. +// ** +// ** If argument isClearTable is true, then the entire contents of the +// ** table is about to be deleted. In this case invalidate all incrblob +// ** cursors open on any row within the table with root-page pgnoRoot. +// ** +// ** Otherwise, if argument isClearTable is false, then the row with +// ** rowid iRow is being replaced or deleted. In this case invalidate +// ** only those incrblob cursors open on that specific row. +// */ +func _invalidateIncrblobCursors(tls *libc.TLS, pBtree uintptr, pgnoRoot TPgno, iRow Ti64, isClearTable int32) { + var p uintptr + _ = p + (*TBtree)(unsafe.Pointer(pBtree)).FhasIncrblobCur = uint8(0) + p = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(pBtree)).FpBt)).FpCursor + for { + if !(p != 0) { + break + } + if int32((*TBtCursor)(unsafe.Pointer(p)).FcurFlags)&int32(BTCF_Incrblob) != 0 { + (*TBtree)(unsafe.Pointer(pBtree)).FhasIncrblobCur = uint8(1) + if (*TBtCursor)(unsafe.Pointer(p)).FpgnoRoot == pgnoRoot && (isClearTable != 0 || (*TBtCursor)(unsafe.Pointer(p)).Finfo.FnKey == iRow) { + (*TBtCursor)(unsafe.Pointer(p)).FeState = uint8(CURSOR_INVALID) + } + } + goto _1 + _1: + ; + p = (*TBtCursor)(unsafe.Pointer(p)).FpNext + } +} + +// C documentation +// +// /* +// ** Set bit pgno of the BtShared.pHasContent bitvec. This is called +// ** when a page that previously contained data becomes a free-list leaf +// ** page. +// ** +// ** The BtShared.pHasContent bitvec exists to work around an obscure +// ** bug caused by the interaction of two useful IO optimizations surrounding +// ** free-list leaf pages: +// ** +// ** 1) When all data is deleted from a page and the page becomes +// ** a free-list leaf page, the page is not written to the database +// ** (as free-list leaf pages contain no meaningful data). Sometimes +// ** such a page is not even journalled (as it will not be modified, +// ** why bother journalling it?). +// ** +// ** 2) When a free-list leaf page is reused, its content is not read +// ** from the database or written to the journal file (why should it +// ** be, if it is not at all meaningful?). +// ** +// ** By themselves, these optimizations work fine and provide a handy +// ** performance boost to bulk delete or insert operations. However, if +// ** a page is moved to the free-list and then reused within the same +// ** transaction, a problem comes up. If the page is not journalled when +// ** it is moved to the free-list and it is also not journalled when it +// ** is extracted from the free-list and reused, then the original data +// ** may be lost. In the event of a rollback, it may not be possible +// ** to restore the database to its original configuration. +// ** +// ** The solution is the BtShared.pHasContent bitvec. Whenever a page is +// ** moved to become a free-list leaf page, the corresponding bit is +// ** set in the bitvec. Whenever a leaf page is extracted from the free-list, +// ** optimization 2 above is omitted if the corresponding bit is already +// ** set in BtShared.pHasContent. The contents of the bitvec are cleared +// ** at the end of every transaction. +// */ +func _btreeSetHasContent(tls *libc.TLS, pBt uintptr, pgno TPgno) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if !((*TBtShared)(unsafe.Pointer(pBt)).FpHasContent != 0) { + (*TBtShared)(unsafe.Pointer(pBt)).FpHasContent = _sqlite3BitvecCreate(tls, (*TBtShared)(unsafe.Pointer(pBt)).FnPage) + if !((*TBtShared)(unsafe.Pointer(pBt)).FpHasContent != 0) { + rc = int32(SQLITE_NOMEM) + } + } + if rc == SQLITE_OK && pgno <= _sqlite3BitvecSize(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpHasContent) { + rc = _sqlite3BitvecSet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpHasContent, pgno) + } + return rc +} + +// C documentation +// +// /* +// ** Query the BtShared.pHasContent vector. +// ** +// ** This function is called when a free-list leaf page is removed from the +// ** free-list for reuse. It returns false if it is safe to retrieve the +// ** page from the pager layer with the 'no-content' flag set. True otherwise. +// */ +func _btreeGetHasContent(tls *libc.TLS, pBt uintptr, pgno TPgno) (r int32) { + var p uintptr + _ = p + p = (*TBtShared)(unsafe.Pointer(pBt)).FpHasContent + return libc.BoolInt32(p != 0 && (pgno > _sqlite3BitvecSize(tls, p) || _sqlite3BitvecTestNotNull(tls, p, pgno) != 0)) +} + +// C documentation +// +// /* +// ** Clear (destroy) the BtShared.pHasContent bitvec. This should be +// ** invoked at the conclusion of each write-transaction. +// */ +func _btreeClearHasContent(tls *libc.TLS, pBt uintptr) { + _sqlite3BitvecDestroy(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpHasContent) + (*TBtShared)(unsafe.Pointer(pBt)).FpHasContent = uintptr(0) +} + +// C documentation +// +// /* +// ** Release all of the apPage[] pages for a cursor. +// */ +func _btreeReleaseAllCursorPages(tls *libc.TLS, pCur uintptr) { + var i int32 + _ = i + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= 0 { + i = 0 + for { + if !(i < int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)) { + break + } + _releasePageNotNull(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + _releasePageNotNull(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) + (*TBtCursor)(unsafe.Pointer(pCur)).FiPage = int8(-int32(1)) + } +} + +// C documentation +// +// /* +// ** The cursor passed as the only argument must point to a valid entry +// ** when this function is called (i.e. have eState==CURSOR_VALID). This +// ** function saves the current cursor key in variables pCur->nKey and +// ** pCur->pKey. SQLITE_OK is returned if successful or an SQLite error +// ** code otherwise. +// ** +// ** If the cursor is open on an intkey table, then the integer key +// ** (the rowid) is stored in pCur->nKey and pCur->pKey is left set to +// ** NULL. If the cursor is open on a non-intkey table, then pCur->pKey is +// ** set to point to a malloced buffer pCur->nKey bytes in size containing +// ** the key. +// */ +func _saveCursorKey(tls *libc.TLS, pCur uintptr) (r int32) { + var pKey uintptr + var rc int32 + _, _ = pKey, rc + rc = SQLITE_OK + if (*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey != 0 { + /* Only the rowid is required for a table btree */ + (*TBtCursor)(unsafe.Pointer(pCur)).FnKey = _sqlite3BtreeIntegerKey(tls, pCur) + } else { + (*TBtCursor)(unsafe.Pointer(pCur)).FnKey = int64(_sqlite3BtreePayloadSize(tls, pCur)) + pKey = _sqlite3Malloc(tls, uint64((*TBtCursor)(unsafe.Pointer(pCur)).FnKey+int64(9)+int64(8))) + if pKey != 0 { + rc = _sqlite3BtreePayload(tls, pCur, uint32(0), uint32(int32((*TBtCursor)(unsafe.Pointer(pCur)).FnKey)), pKey) + if rc == SQLITE_OK { + libc.Xmemset(tls, pKey+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FnKey), 0, uint64(libc.Int32FromInt32(9)+libc.Int32FromInt32(8))) + (*TBtCursor)(unsafe.Pointer(pCur)).FpKey = pKey + } else { + Xsqlite3_free(tls, pKey) + } + } else { + rc = int32(SQLITE_NOMEM) + } + } + return rc +} + +// C documentation +// +// /* +// ** Save the current cursor position in the variables BtCursor.nKey +// ** and BtCursor.pKey. The cursor's state is set to CURSOR_REQUIRESEEK. +// ** +// ** The caller must ensure that the cursor is valid (has eState==CURSOR_VALID) +// ** prior to calling this routine. +// */ +func _saveCursorPosition(tls *libc.TLS, pCur uintptr) (r int32) { + var rc int32 + var p1 uintptr + _, _ = rc, p1 + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_Pinned) != 0 { + return libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(11)< int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) { + rc = _sqlite3CorruptError(tls, int32(70979)) + } else { + rc = _sqlite3BtreeIndexMoveto(tls, pCur, pIdxKey, pRes) + } + _sqlite3DbFree(tls, (*TKeyInfo1)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo)).Fdb, pIdxKey) + } else { + pIdxKey = uintptr(0) + rc = _sqlite3BtreeTableMoveto(tls, pCur, nKey, bias, pRes) + } + return rc +} + +// C documentation +// +// /* +// ** Restore the cursor to the position it was in (or as close to as possible) +// ** when saveCursorPosition() was called. Note that this call deletes the +// ** saved position info stored by saveCursorPosition(), so there can be +// ** at most one effective restoreCursorPosition() call after each +// ** saveCursorPosition(). +// */ +func _btreeRestoreCursorPosition(tls *libc.TLS, pCur uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* skipNext at bp+0 */ int32 + _ = rc + *(*int32)(unsafe.Pointer(bp)) = 0 + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == int32(CURSOR_FAULT) { + return (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext + } + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) + if _sqlite3FaultSim(tls, int32(410)) != 0 { + rc = int32(SQLITE_IOERR) + } else { + rc = _btreeMoveto(tls, pCur, (*TBtCursor)(unsafe.Pointer(pCur)).FpKey, (*TBtCursor)(unsafe.Pointer(pCur)).FnKey, 0, bp) + } + if rc == SQLITE_OK { + Xsqlite3_free(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpKey) + (*TBtCursor)(unsafe.Pointer(pCur)).FpKey = uintptr(0) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext = *(*int32)(unsafe.Pointer(bp)) + } + if (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext != 0 && int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_SKIPNEXT) + } + } + return rc +} + +// C documentation +// +// /* +// ** Determine whether or not a cursor has moved from the position where +// ** it was last placed, or has been invalidated for any other reason. +// ** Cursors can move when the row they are pointing at is deleted out +// ** from under them, for example. Cursor might also move if a btree +// ** is rebalanced. +// ** +// ** Calling this routine with a NULL cursor pointer returns false. +// ** +// ** Use the separate sqlite3BtreeCursorRestore() routine to restore a cursor +// ** back to where it ought to be if this routine returns true. +// */ +func _sqlite3BtreeCursorHasMoved(tls *libc.TLS, pCur uintptr) (r int32) { + return libc.BoolInt32(CURSOR_VALID != int32(*(*Tu8)(unsafe.Pointer(pCur)))) +} + +// C documentation +// +// /* +// ** Return a pointer to a fake BtCursor object that will always answer +// ** false to the sqlite3BtreeCursorHasMoved() routine above. The fake +// ** cursor returned must not be used with any other Btree interface. +// */ +func _sqlite3BtreeFakeValidCursor(tls *libc.TLS) (r uintptr) { + return uintptr(unsafe.Pointer(&_fakeCursor)) +} + +var _fakeCursor Tu8 + +// C documentation +// +// /* +// ** This routine restores a cursor back to its original position after it +// ** has been moved by some outside activity (such as a btree rebalance or +// ** a row having been deleted out from under the cursor). +// ** +// ** On success, the *pDifferentRow parameter is false if the cursor is left +// ** pointing at exactly the same row. *pDifferntRow is the row the cursor +// ** was pointing to has been deleted, forcing the cursor to point to some +// ** nearby row. +// ** +// ** This routine should only be called for a cursor that just returned +// ** TRUE from sqlite3BtreeCursorHasMoved(). +// */ +func _sqlite3BtreeCursorRestore(tls *libc.TLS, pCur uintptr, pDifferentRow uintptr) (r int32) { + var rc, v1 int32 + _, _ = rc, v1 + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { + v1 = _btreeRestoreCursorPosition(tls, pCur) + } else { + v1 = SQLITE_OK + } + rc = v1 + if rc != 0 { + *(*int32)(unsafe.Pointer(pDifferentRow)) = int32(1) + return rc + } + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { + *(*int32)(unsafe.Pointer(pDifferentRow)) = int32(1) + } else { + *(*int32)(unsafe.Pointer(pDifferentRow)) = 0 + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Provide flag hints to the cursor. +// */ +func _sqlite3BtreeCursorHintFlags(tls *libc.TLS, pCur uintptr, x uint32) { + (*TBtCursor)(unsafe.Pointer(pCur)).Fhints = uint8(x) +} + +// C documentation +// +// /* +// ** Given a page number of a regular database page, return the page +// ** number for the pointer-map page that contains the entry for the +// ** input page number. +// ** +// ** Return 0 (not a valid page) for pgno==1 since there is +// ** no pointer map associated with page 1. The integrity_check logic +// ** requires that ptrmapPageno(*,1)!=1. +// */ +func _ptrmapPageno(tls *libc.TLS, pBt uintptr, pgno TPgno) (r TPgno) { + var iPtrMap, ret TPgno + var nPagesPerMapPage int32 + _, _, _ = iPtrMap, nPagesPerMapPage, ret + if pgno < uint32(2) { + return uint32(0) + } + nPagesPerMapPage = int32((*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(5) + uint32(1)) + iPtrMap = (pgno - uint32(2)) / uint32(nPagesPerMapPage) + ret = iPtrMap*uint32(nPagesPerMapPage) + uint32(2) + if ret == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + ret++ + } + return ret +} + +// C documentation +// +// /* +// ** Write an entry into the pointer map. +// ** +// ** This routine updates the pointer map entry for page number 'key' +// ** so that it maps to type 'eType' and parent page number 'pgno'. +// ** +// ** If *pRC is initially non-zero (non-SQLITE_OK) then this routine is +// ** a no-op. If an error occurs, the appropriate error code is written +// ** into *pRC. +// */ +func _ptrmapPut(tls *libc.TLS, pBt uintptr, key TPgno, eType Tu8, parent TPgno, pRC uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iPtrmap TPgno + var offset, rc, v1 int32 + var pPtrmap uintptr + var _ /* pDbPage at bp+0 */ uintptr + _, _, _, _, _ = iPtrmap, offset, pPtrmap, rc, v1 /* Return code from subfunctions */ + if *(*int32)(unsafe.Pointer(pRC)) != 0 { + return + } + /* The super-journal page number must never be used as a pointer map page */ + if key == uint32(0) { + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71177)) + return + } + iPtrmap = _ptrmapPageno(tls, pBt, key) + rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, iPtrmap, bp, 0) + if rc != SQLITE_OK { + *(*int32)(unsafe.Pointer(pRC)) = rc + return + } + if int32(*(*int8)(unsafe.Pointer(_sqlite3PagerGetExtra(tls, *(*uintptr)(unsafe.Pointer(bp)))))) != 0 { + /* The first byte of the extra data is the MemPage.isInit byte. + ** If that byte is set, it means this page is also being used + ** as a btree page. */ + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71190)) + goto ptrmap_exit + } + offset = int32(libc.Uint32FromInt32(5) * (key - iPtrmap - libc.Uint32FromInt32(1))) + if offset < 0 { + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71195)) + goto ptrmap_exit + } + pPtrmap = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))) + if int32(eType) != int32(*(*Tu8)(unsafe.Pointer(pPtrmap + uintptr(offset)))) || _sqlite3Get4byte(tls, pPtrmap+uintptr(offset+int32(1))) != parent { + v1 = _sqlite3PagerWrite(tls, *(*uintptr)(unsafe.Pointer(bp))) + rc = v1 + *(*int32)(unsafe.Pointer(pRC)) = v1 + if rc == SQLITE_OK { + *(*Tu8)(unsafe.Pointer(pPtrmap + uintptr(offset))) = eType + _sqlite3Put4byte(tls, pPtrmap+uintptr(offset+int32(1)), parent) + } + } +ptrmap_exit: + ; + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) +} + +// C documentation +// +// /* +// ** Read an entry from the pointer map. +// ** +// ** This routine retrieves the pointer map entry for page 'key', writing +// ** the type and parent page number to *pEType and *pPgno respectively. +// ** An error code is returned if something goes wrong, otherwise SQLITE_OK. +// */ +func _ptrmapGet(tls *libc.TLS, pBt uintptr, key TPgno, pEType uintptr, pPgno uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iPtrmap, offset, rc int32 + var pPtrmap uintptr + var _ /* pDbPage at bp+0 */ uintptr + _, _, _, _ = iPtrmap, offset, pPtrmap, rc + iPtrmap = int32(_ptrmapPageno(tls, pBt, key)) + rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uint32(iPtrmap), bp, 0) + if rc != 0 { + return rc + } + pPtrmap = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))) + offset = int32(libc.Uint32FromInt32(5) * (key - uint32(iPtrmap) - libc.Uint32FromInt32(1))) + if offset < 0 { + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) + return _sqlite3CorruptError(tls, int32(71240)) + } + *(*Tu8)(unsafe.Pointer(pEType)) = *(*Tu8)(unsafe.Pointer(pPtrmap + uintptr(offset))) + if pPgno != 0 { + *(*TPgno)(unsafe.Pointer(pPgno)) = _sqlite3Get4byte(tls, pPtrmap+uintptr(offset+int32(1))) + } + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) + if int32(*(*Tu8)(unsafe.Pointer(pEType))) < int32(1) || int32(*(*Tu8)(unsafe.Pointer(pEType))) > int32(5) { + return _sqlite3CorruptError(tls, int32(71248)) + } + return SQLITE_OK +} + +/* +** Given a btree page and a cell index (0 means the first cell on +** the page, 1 means the second cell, and so forth) return a pointer +** to the cell content. +** +** findCellPastPtr() does the same except it skips past the initial +** 4-byte child pointer found on interior pages, if there is one. +** +** This routine works only for pages that do not contain overflow cells. + */ + +// C documentation +// +// /* +// ** This is common tail processing for btreeParseCellPtr() and +// ** btreeParseCellPtrIndex() for the case when the cell does not fit entirely +// ** on a single B-tree page. Make necessary adjustments to the CellInfo +// ** structure. +// */ +func _btreeParseCellAdjustSizeForOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) { + var maxLocal, minLocal, surplus int32 + _, _, _ = maxLocal, minLocal, surplus /* Overflow payload available for local storage */ + minLocal = int32((*TMemPage)(unsafe.Pointer(pPage)).FminLocal) + maxLocal = int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) + surplus = int32(uint32(minLocal) + ((*TCellInfo)(unsafe.Pointer(pInfo)).FnPayload-uint32(minLocal))%((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4))) + if surplus <= maxLocal { + (*TCellInfo)(unsafe.Pointer(pInfo)).FnLocal = uint16(surplus) + } else { + (*TCellInfo)(unsafe.Pointer(pInfo)).FnLocal = uint16(minLocal) + } + (*TCellInfo)(unsafe.Pointer(pInfo)).FnSize = uint16(int32(uint16(t__predefined_ptrdiff_t((*TCellInfo)(unsafe.Pointer(pInfo)).FpPayload+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnLocal))-int64(pCell))) + int32(4)) +} + +// C documentation +// +// /* +// ** Given a record with nPayload bytes of payload stored within btree +// ** page pPage, return the number of bytes of payload stored locally. +// */ +func _btreePayloadToLocal(tls *libc.TLS, pPage uintptr, nPayload Ti64) (r int32) { + var maxLocal, minLocal, surplus, v1 int32 + _, _, _, _ = maxLocal, minLocal, surplus, v1 /* Maximum amount of payload held locally */ + maxLocal = int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) + if nPayload <= int64(maxLocal) { + return int32(nPayload) + } else { /* Overflow payload available for local storage */ + minLocal = int32((*TMemPage)(unsafe.Pointer(pPage)).FminLocal) + surplus = int32(int64(minLocal) + (nPayload-int64(minLocal))%int64((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-libc.Uint32FromInt32(4))) + if surplus <= maxLocal { + v1 = surplus + } else { + v1 = minLocal + } + return v1 + } + return r +} + +// C documentation +// +// /* +// ** The following routines are implementations of the MemPage.xParseCell() +// ** method. +// ** +// ** Parse a cell content block and fill in the CellInfo structure. +// ** +// ** btreeParseCellPtr() => table btree leaf nodes +// ** btreeParseCellNoPayload() => table btree internal nodes +// ** btreeParseCellPtrIndex() => index btree nodes +// ** +// ** There is also a wrapper function btreeParseCell() that works for +// ** all MemPage types and that references the cell by index rather than +// ** by pointer. +// */ +func _btreeParseCellPtrNoPayload(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) { + _ = pPage + (*TCellInfo)(unsafe.Pointer(pInfo)).FnSize = uint16(int32(4) + int32(_sqlite3GetVarint(tls, pCell+4, pInfo))) + (*TCellInfo)(unsafe.Pointer(pInfo)).FnPayload = uint32(0) + (*TCellInfo)(unsafe.Pointer(pInfo)).FnLocal = uint16(0) + (*TCellInfo)(unsafe.Pointer(pInfo)).FpPayload = uintptr(0) + return +} + +func _btreeParseCellPtr(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nPayload Tu32 + var pEnd, pIter, v1, v11, v13, v15, v16, v3, v5, v7, v9 uintptr + var x, v10, v12, v14, v2, v4, v6, v8 Tu8 + var _ /* iKey at bp+0 */ Tu64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = nPayload, pEnd, pIter, x, v1, v10, v11, v12, v13, v14, v15, v16, v2, v3, v4, v5, v6, v7, v8, v9 /* Extracted Key value */ + pIter = pCell + /* The next block of code is equivalent to: + ** + ** pIter += getVarint32(pIter, nPayload); + ** + ** The code is inlined to avoid a function call. + */ + nPayload = uint32(*(*Tu8)(unsafe.Pointer(pIter))) + if nPayload >= uint32(0x80) { + pEnd = pIter + 8 + nPayload &= uint32(0x7f) + for cond := true; cond; cond = int32(*(*Tu8)(unsafe.Pointer(pIter))) >= int32(0x80) && pIter < pEnd { + pIter++ + v1 = pIter + nPayload = nPayload<nKey); + ** + ** The code is inlined and the loop is unrolled for performance. + ** This routine is a high-runner. + */ + *(*Tu64)(unsafe.Pointer(bp)) = uint64(*(*Tu8)(unsafe.Pointer(pIter))) + if *(*Tu64)(unsafe.Pointer(bp)) >= uint64(0x80) { + pIter++ + v3 = pIter + v2 = *(*Tu8)(unsafe.Pointer(v3)) + x = v2 + *(*Tu64)(unsafe.Pointer(bp)) = *(*Tu64)(unsafe.Pointer(bp))<= int32(0x80) { + pIter++ + v5 = pIter + v4 = *(*Tu8)(unsafe.Pointer(v5)) + x = v4 + *(*Tu64)(unsafe.Pointer(bp)) = *(*Tu64)(unsafe.Pointer(bp))<= int32(0x80) { + pIter++ + v7 = pIter + v6 = *(*Tu8)(unsafe.Pointer(v7)) + x = v6 + *(*Tu64)(unsafe.Pointer(bp)) = *(*Tu64)(unsafe.Pointer(bp))<= int32(0x80) { + pIter++ + v9 = pIter + v8 = *(*Tu8)(unsafe.Pointer(v9)) + x = v8 + *(*Tu64)(unsafe.Pointer(bp)) = *(*Tu64)(unsafe.Pointer(bp))<= int32(0x80) { + pIter++ + v11 = pIter + v10 = *(*Tu8)(unsafe.Pointer(v11)) + x = v10 + *(*Tu64)(unsafe.Pointer(bp)) = *(*Tu64)(unsafe.Pointer(bp))<= int32(0x80) { + pIter++ + v13 = pIter + v12 = *(*Tu8)(unsafe.Pointer(v13)) + x = v12 + *(*Tu64)(unsafe.Pointer(bp)) = *(*Tu64)(unsafe.Pointer(bp))<= int32(0x80) { + pIter++ + v15 = pIter + v14 = *(*Tu8)(unsafe.Pointer(v15)) + x = v14 + *(*Tu64)(unsafe.Pointer(bp)) = *(*Tu64)(unsafe.Pointer(bp))<= int32(0x80) { + pIter++ + v16 = pIter + *(*Tu64)(unsafe.Pointer(bp)) = *(*Tu64)(unsafe.Pointer(bp))<= uint32(0x80) { + pEnd = pIter + 8 + nPayload &= uint32(0x7f) + for cond := true; cond; cond = int32(*(*Tu8)(unsafe.Pointer(pIter))) >= int32(0x80) && pIter < pEnd { + pIter++ + v1 = pIter + nPayload = nPayload< table internal nodes +// ** cellSizePtrTableLeaf() => table leaf nodes +// ** cellSizePtr() => index internal nodes +// ** cellSizeIdxLeaf() => index leaf nodes +// */ +func _cellSizePtr(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) { + var minLocal int32 + var nSize Tu32 + var pEnd, pIter, v1 uintptr + _, _, _, _, _ = minLocal, nSize, pEnd, pIter, v1 + pIter = pCell + uintptr(4) /* Size value to return */ + nSize = uint32(*(*Tu8)(unsafe.Pointer(pIter))) + if nSize >= uint32(0x80) { + pEnd = pIter + 8 + nSize &= uint32(0x7f) + for cond := true; cond; cond = int32(*(*Tu8)(unsafe.Pointer(pIter))) >= int32(0x80) && pIter < pEnd { + pIter++ + v1 = pIter + nSize = nSize< uint32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { + nSize = uint32(minLocal) + } + nSize += uint32(int32(4) + int32(uint16(int64(pIter)-int64(pCell)))) + } + return uint16(nSize) +} + +func _cellSizePtrIdxLeaf(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) { + var minLocal int32 + var nSize Tu32 + var pEnd, pIter, v1 uintptr + _, _, _, _, _ = minLocal, nSize, pEnd, pIter, v1 + pIter = pCell /* Size value to return */ + nSize = uint32(*(*Tu8)(unsafe.Pointer(pIter))) + if nSize >= uint32(0x80) { + pEnd = pIter + 8 + nSize &= uint32(0x7f) + for cond := true; cond; cond = int32(*(*Tu8)(unsafe.Pointer(pIter))) >= int32(0x80) && pIter < pEnd { + pIter++ + v1 = pIter + nSize = nSize< uint32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { + nSize = uint32(minLocal) + } + nSize += uint32(int32(4) + int32(uint16(int64(pIter)-int64(pCell)))) + } + return uint16(nSize) +} + +func _cellSizePtrNoPayload(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) { + var pEnd, pIter, v1 uintptr + _, _, _ = pEnd, pIter, v1 + pIter = pCell + uintptr(4) /* End mark for a varint */ + _ = pPage + pEnd = pIter + uintptr(9) + for { + v1 = pIter + pIter++ + if !(int32(*(*Tu8)(unsafe.Pointer(v1)))&int32(0x80) != 0 && pIter < pEnd) { + break + } + } + return uint16(int64(pIter) - int64(pCell)) +} + +func _cellSizePtrTableLeaf(tls *libc.TLS, pPage uintptr, pCell uintptr) (r Tu16) { + var minLocal int32 + var nSize Tu32 + var pEnd, pIter, v1, v11, v13, v15, v2, v3, v5, v7, v9 uintptr + var v10, v12, v14, v16, v4, v6, v8 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = minLocal, nSize, pEnd, pIter, v1, v10, v11, v12, v13, v14, v15, v16, v2, v3, v4, v5, v6, v7, v8, v9 + pIter = pCell /* Size value to return */ + nSize = uint32(*(*Tu8)(unsafe.Pointer(pIter))) + if nSize >= uint32(0x80) { + pEnd = pIter + 8 + nSize &= uint32(0x7f) + for cond := true; cond; cond = int32(*(*Tu8)(unsafe.Pointer(pIter))) >= int32(0x80) && pIter < pEnd { + pIter++ + v1 = pIter + nSize = nSize< uint32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { + nSize = uint32(minLocal) + } + nSize += uint32(int32(4) + int32(uint16(int64(pIter)-int64(pCell)))) + } + return uint16(nSize) +} + +// C documentation +// +// /* +// ** The cell pCell is currently part of page pSrc but will ultimately be part +// ** of pPage. (pSrc and pPage are often the same.) If pCell contains a +// ** pointer to an overflow page, insert an entry into the pointer-map for +// ** the overflow page that will be valid after pCell has been moved to pPage. +// */ +func _ptrmapPutOvflPtr(tls *libc.TLS, pPage uintptr, pSrc uintptr, pCell uintptr, pRC uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var ovfl TPgno + var _ /* info at bp+0 */ TCellInfo + _ = ovfl + if *(*int32)(unsafe.Pointer(pRC)) != 0 { + return + } + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) + if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { + if uint64(pCell) < uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) && uint64(pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal)) > uint64((*TMemPage)(unsafe.Pointer(pSrc)).FaDataEnd) { + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(71688)) + return + } + ovfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-int32(4))) + _ptrmapPut(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpBt, ovfl, uint8(PTRMAP_OVERFLOW1), (*TMemPage)(unsafe.Pointer(pPage)).Fpgno, pRC) + } +} + +// C documentation +// +// /* +// ** Defragment the page given. This routine reorganizes cells within the +// ** page so that there are no free-blocks on the free-block list. +// ** +// ** Parameter nMaxFrag is the maximum amount of fragmented space that may be +// ** present in the page after this routine returns. +// ** +// ** EVIDENCE-OF: R-44582-60138 SQLite may from time to time reorganize a +// ** b-tree page so that there are no freeblocks or fragment bytes, all +// ** unused bytes are contained in the unallocated space region, and all +// ** cells are packed tightly at the end of the page. +// */ +func _defragmentPage(tls *libc.TLS, pPage uintptr, nMaxFrag int32) (r int32) { + var cbrk, cellOffset, hdr, i, iCellFirst, iCellLast, iCellStart, iFree, iFree2, nCell, pc, size, sz, sz2, top, usableSize int32 + var data, pAddr, pAddr1, pEnd, src, temp uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cbrk, cellOffset, data, hdr, i, iCellFirst, iCellLast, iCellStart, iFree, iFree2, nCell, pAddr, pAddr1, pEnd, pc, size, src, sz, sz2, temp, top, usableSize /* First cell offset in input */ + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData + hdr = int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset) + cellOffset = int32((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) + nCell = int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) + iCellFirst = cellOffset + int32(2)*nCell + usableSize = int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) + /* This block handles pages with two or fewer free blocks and nMaxFrag + ** or fewer fragmented bytes. In this case it is faster to move the + ** two (or one) blocks of cells using memmove() and add the required + ** offsets to each pointer in the cell-pointer array than it is to + ** reconstruct the entire page. */ + if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) <= nMaxFrag { + iFree = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))))< usableSize-int32(4) { + return _sqlite3CorruptError(tls, int32(71746)) + } + if iFree != 0 { + iFree2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree))))< usableSize-int32(4) { + return _sqlite3CorruptError(tls, int32(71749)) + } + if 0 == iFree2 || int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2)))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(1))))) == 0 { + pEnd = data + uintptr(cellOffset+nCell*int32(2)) + sz2 = 0 + sz = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree+int32(2)))))<= iFree { + return _sqlite3CorruptError(tls, int32(71757)) + } + if iFree2 != 0 { + if iFree+sz > iFree2 { + return _sqlite3CorruptError(tls, int32(71760)) + } + sz2 = int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFree2+int32(2)))))< usableSize { + return _sqlite3CorruptError(tls, int32(71762)) + } + libc.Xmemmove(tls, data+uintptr(iFree+sz+sz2), data+uintptr(iFree+sz), uint64(iFree2-(iFree+sz))) + sz += sz2 + } else { + if iFree+sz > usableSize { + return _sqlite3CorruptError(tls, int32(71766)) + } + } + cbrk = top + sz + libc.Xmemmove(tls, data+uintptr(cbrk), data+uintptr(top), uint64(iFree-top)) + pAddr = data + uintptr(cellOffset) + for { + if !(pAddr < pEnd) { + break + } + pc = int32(*(*Tu8)(unsafe.Pointer(pAddr)))<> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(pAddr + 1)) = uint8(pc + sz) + } else { + if pc < iFree2 { + *(*Tu8)(unsafe.Pointer(pAddr)) = uint8((pc + sz2) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(pAddr + 1)) = uint8(pc + sz2) + } + } + goto _1 + _1: + ; + pAddr += uintptr(2) + } + goto defragment_out + } + } + } + cbrk = usableSize + iCellLast = usableSize - int32(4) + iCellStart = int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))))< 0 { + temp = _sqlite3PagerTempSpace(tls, (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FpPager) + libc.Xmemcpy(tls, temp, data, uint64(usableSize)) + src = temp + i = 0 + for { + if !(i < nCell) { + break + } /* The i-th cell pointer */ + pAddr1 = data + uintptr(cellOffset+i*int32(2)) + pc = int32(*(*Tu8)(unsafe.Pointer(pAddr1)))< iCellLast { + return _sqlite3CorruptError(tls, int32(71799)) + } + size = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, src+uintptr(pc))) + cbrk -= size + if cbrk < iCellStart || pc+size > usableSize { + return _sqlite3CorruptError(tls, int32(71805)) + } + *(*Tu8)(unsafe.Pointer(pAddr1)) = uint8(cbrk >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(pAddr1 + 1)) = uint8(cbrk) + libc.Xmemcpy(tls, data+uintptr(cbrk), src+uintptr(pc), uint64(size)) + goto _2 + _2: + ; + i++ + } + } + *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) +defragment_out: + ; + if int32(*(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))))+cbrk-iCellFirst != (*TMemPage)(unsafe.Pointer(pPage)).FnFree { + return _sqlite3CorruptError(tls, int32(71819)) + } + *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8(cbrk >> libc.Int32FromInt32(8)) + *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(5)) + 1)) = uint8(cbrk) + *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))) = uint8(0) + *(*uint8)(unsafe.Pointer(data + uintptr(hdr+int32(2)))) = uint8(0) + libc.Xmemset(tls, data+uintptr(iCellFirst), 0, uint64(cbrk-iCellFirst)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Search the free-list on page pPg for space to store a cell nByte bytes in +// ** size. If one can be found, return a pointer to the space and remove it +// ** from the free-list. +// ** +// ** If no suitable space can be found on the free-list, return NULL. +// ** +// ** This function may detect corruption within pPg. If corruption is +// ** detected then *pRc is set to SQLITE_CORRUPT and NULL is returned. +// ** +// ** Slots on the free list that are between 1 and 3 bytes larger than nByte +// ** will be ignored if adding the extra space to the fragmentation count +// ** causes the fragmentation count to exceed 60. +// */ +func _pageFindSlot(tls *libc.TLS, pPg uintptr, nByte int32, pRc uintptr) (r uintptr) { + var aData, pTmp, p2 uintptr + var hdr, iAddr, maxPC, pc, size, x, v1 int32 + _, _, _, _, _, _, _, _, _, _ = aData, hdr, iAddr, maxPC, pTmp, pc, size, x, v1, p2 + hdr = int32((*TMemPage)(unsafe.Pointer(pPg)).FhdrOffset) /* Offset to page header */ + aData = (*TMemPage)(unsafe.Pointer(pPg)).FaData /* Page data */ + iAddr = hdr + int32(1) /* Address of ptr to pc */ + pTmp = aData + uintptr(iAddr) /* Temporary ptr into aData[] */ + pc = int32(*(*Tu8)(unsafe.Pointer(pTmp)))<= 0 { + if x < int32(4) { + /* EVIDENCE-OF: R-11498-58022 In a well-formed b-tree page, the total + ** number of bytes in fragments may not exceed 60. */ + if int32(*(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(7))))) > int32(57) { + return uintptr(0) + } + /* Remove the slot from the free-list. Update the number of + ** fragmented bytes within the page. */ + libc.Xmemcpy(tls, aData+uintptr(iAddr), aData+uintptr(pc), uint64(2)) + p2 = aData + uintptr(hdr+int32(7)) + *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) + int32(uint8(x))) + return aData + uintptr(pc) + } else { + if x+pc > maxPC { + /* This slot extends off the end of the usable part of the page */ + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71876)) + return uintptr(0) + } else { + /* The slot remains on the free-list. Reduce its size to account + ** for the portion used by the new allocation. */ + *(*Tu8)(unsafe.Pointer(aData + uintptr(pc+int32(2)))) = uint8(x >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(aData + uintptr(pc+int32(2)) + 1)) = uint8(x) + } + } + return aData + uintptr(pc+x) + } + iAddr = pc + pTmp = aData + uintptr(pc) + pc = int32(*(*Tu8)(unsafe.Pointer(pTmp)))< maxPC+nByte-int32(4) { + /* The free slot chain extends off the end of the page */ + *(*int32)(unsafe.Pointer(pRc)) = _sqlite3CorruptError(tls, int32(71898)) + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Allocate nByte bytes of space from within the B-Tree page passed +// ** as the first argument. Write into *pIdx the index into pPage->aData[] +// ** of the first byte of allocated space. Return either SQLITE_OK or +// ** an error code (usually SQLITE_CORRUPT). +// ** +// ** The caller guarantees that there is sufficient space to make the +// ** allocation. This routine might need to defragment in order to bring +// ** all the space together, however. This routine will avoid using +// ** the first two bytes past the cell pointer area since presumably this +// ** allocation is being made in order to insert a new cell, so we will +// ** also end up needing a new cell pointer. +// */ +func _allocateSpace(tls *libc.TLS, pPage uintptr, nByte int32, pIdx uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var data, pSpace, pTmp uintptr + var g2, gap, hdr, top, v1, v2 int32 + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _ = data, g2, gap, hdr, pSpace, pTmp, top, v1, v2 + hdr = int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset) /* Local cache of pPage->hdrOffset */ + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData /* First byte of cell content area */ + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* First byte of gap between cell pointers and cell content */ + /* Minimum cell size is 4 */ + gap = int32((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) + int32(2)*int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) + /* EVIDENCE-OF: R-29356-02391 If the database uses a 65536-byte page size + ** and the reserved space is zero (the usual value for reserved space) + ** then the cell content offset of an empty page wants to be 65536. + ** However, that integer is too large to be stored in a 2-byte unsigned + ** integer, so a value of 0 is used in its place. */ + pTmp = data + uintptr(hdr+int32(5)) + top = int32(*(*Tu8)(unsafe.Pointer(pTmp)))< top { + if top == 0 && (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize == uint32(65536) { + top = int32(65536) + } else { + return _sqlite3CorruptError(tls, int32(71946)) + } + } else { + if top > int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { + return _sqlite3CorruptError(tls, int32(71949)) + } + } + /* If there is enough space between gap and top for one more cell pointer, + ** and if the freelist is not empty, then search the + ** freelist looking for a slot big enough to satisfy the request. + */ + if (*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(2)))) != 0 || *(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(1)))) != 0) && gap+int32(2) <= top { + pSpace = _pageFindSlot(tls, pPage, nByte, bp) + if pSpace != 0 { + v1 = int32(int64(pSpace) - int64(data)) + g2 = v1 + *(*int32)(unsafe.Pointer(pIdx)) = v1 + if g2 <= gap { + return _sqlite3CorruptError(tls, int32(71966)) + } else { + return SQLITE_OK + } + } else { + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + } + /* The request could not be fulfilled using a freelist slot. Check + ** to see if defragmentation is necessary. + */ + if gap+int32(2)+nByte > top { + if int32(4) < (*TMemPage)(unsafe.Pointer(pPage)).FnFree-(int32(2)+nByte) { + v2 = int32(4) + } else { + v2 = (*TMemPage)(unsafe.Pointer(pPage)).FnFree - (int32(2) + nByte) + } + *(*int32)(unsafe.Pointer(bp)) = _defragmentPage(tls, pPage, v2) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + top = (int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))))<> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(5)) + 1)) = uint8(top) + *(*int32)(unsafe.Pointer(pIdx)) = top + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return a section of the pPage->aData to the freelist. +// ** The first byte of the new free block is pPage->aData[iStart] +// ** and the size of the block is iSize bytes. +// ** +// ** Adjacent freeblocks are coalesced. +// ** +// ** Even though the freeblock list was checked by btreeComputeFreeSpace(), +// ** that routine will not detect overlap between cells or freeblocks. Nor +// ** does it detect cells or freeblocks that encroach into the reserved bytes +// ** at the end of the page. So do additional corruption checks inside this +// ** routine and return SQLITE_CORRUPT if any problems are found. +// */ +func _freeSpace(tls *libc.TLS, pPage uintptr, iStart Tu16, iSize Tu16) (r int32) { + var data, pTmp, p2 uintptr + var hdr, nFrag Tu8 + var iEnd Tu32 + var iFreeBlk, iOrigSize, iPtr, x, v1 Tu16 + var iPtrEnd int32 + _, _, _, _, _, _, _, _, _, _, _, _ = data, hdr, iEnd, iFreeBlk, iOrigSize, iPtr, iPtrEnd, nFrag, pTmp, x, v1, p2 /* Page header size. 0 or 100 */ + nFrag = uint8(0) /* Reduction in fragmentation */ + iOrigSize = iSize /* Offset to cell content area */ + iEnd = uint32(int32(iStart) + int32(iSize)) /* First byte past the iStart buffer */ + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData /* Temporary ptr into data[] */ + /* Minimum cell size is 4 */ + /* The list of freeblocks must be in ascending order. Find the + ** spot on the list where iStart should be inserted. + */ + hdr = (*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset + iPtr = uint16(int32(hdr) + int32(1)) + if int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iPtr)+int32(1))))) == 0 && int32(*(*uint8)(unsafe.Pointer(data + uintptr(iPtr)))) == 0 { + iFreeBlk = uint16(0) /* Shortcut for the case when the freelist is empty */ + } else { + for { + v1 = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iPtr))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4) { /* TH3: corrupt081.100 */ + return _sqlite3CorruptError(tls, int32(72050)) + } + /* At this point: + ** iFreeBlk: First freeblock after iStart, or zero if none + ** iPtr: The address of a pointer to iFreeBlk + ** + ** Check to see if iFreeBlk should be coalesced onto the end of iStart. + */ + if iFreeBlk != 0 && iEnd+uint32(3) >= uint32(iFreeBlk) { + nFrag = uint8(uint32(iFreeBlk) - iEnd) + if iEnd > uint32(iFreeBlk) { + return _sqlite3CorruptError(tls, int32(72062)) + } + iEnd = uint32(int32(iFreeBlk) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iFreeBlk)+int32(2)))))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { + return _sqlite3CorruptError(tls, int32(72065)) + } + iSize = uint16(iEnd - uint32(iStart)) + iFreeBlk = uint16(int32(*(*uint8)(unsafe.Pointer(data + uintptr(iFreeBlk))))< int32(hdr)+int32(1) { + iPtrEnd = int32(iPtr) + (int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(iPtr)+int32(2)))))<= int32(iStart) { + if iPtrEnd > int32(iStart) { + return _sqlite3CorruptError(tls, int32(72078)) + } + nFrag = Tu8(int32(nFrag) + (int32(iStart) - iPtrEnd)) + iSize = uint16(iEnd - uint32(iPtr)) + iStart = iPtr + } + } + if int32(nFrag) > int32(*(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7))))) { + return _sqlite3CorruptError(tls, int32(72084)) + } + p2 = data + uintptr(int32(hdr)+int32(7)) + *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) - int32(nFrag)) + } + pTmp = data + uintptr(int32(hdr)+int32(5)) + x = uint16(int32(*(*Tu8)(unsafe.Pointer(pTmp)))<> libc.Int32FromInt32(8)) + *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(1)) + 1)) = uint8(iFreeBlk) + *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(5)))) = uint8(iEnd >> libc.Int32FromInt32(8)) + *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(5)) + 1)) = uint8(iEnd) + } else { + /* Insert the new freeblock into the freelist */ + *(*uint8)(unsafe.Pointer(data + uintptr(iPtr))) = uint8(int32(iStart) >> libc.Int32FromInt32(8)) + *(*uint8)(unsafe.Pointer(data + uintptr(iPtr) + 1)) = uint8(iStart) + *(*uint8)(unsafe.Pointer(data + uintptr(iStart))) = uint8(int32(iFreeBlk) >> libc.Int32FromInt32(8)) + *(*uint8)(unsafe.Pointer(data + uintptr(iStart) + 1)) = uint8(iFreeBlk) + *(*uint8)(unsafe.Pointer(data + uintptr(int32(iStart)+int32(2)))) = uint8(int32(iSize) >> libc.Int32FromInt32(8)) + *(*uint8)(unsafe.Pointer(data + uintptr(int32(iStart)+int32(2)) + 1)) = uint8(iSize) + } + *(*int32)(unsafe.Pointer(pPage + 20)) += int32(iOrigSize) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Decode the flags byte (the first byte of the header) for a page +// ** and initialize fields of the MemPage structure accordingly. +// ** +// ** Only the following combinations are supported. Anything different +// ** indicates a corrupt database files: +// ** +// ** PTF_ZERODATA (0x02, 2) +// ** PTF_LEAFDATA | PTF_INTKEY (0x05, 5) +// ** PTF_ZERODATA | PTF_LEAF (0x0a, 10) +// ** PTF_LEAFDATA | PTF_INTKEY | PTF_LEAF (0x0d, 13) +// */ +func _decodeFlags(tls *libc.TLS, pPage uintptr, flagByte int32) (r int32) { + var pBt uintptr + _ = pBt /* A copy of pPage->pBt */ + pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt + (*TMemPage)(unsafe.Pointer(pPage)).Fmax1bytePayload = (*TBtShared)(unsafe.Pointer(pBt)).Fmax1bytePayload + if flagByte >= libc.Int32FromInt32(PTF_ZERODATA)|libc.Int32FromInt32(PTF_LEAF) { + (*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).Fleaf = uint8(1) + if flagByte == libc.Int32FromInt32(PTF_LEAFDATA)|libc.Int32FromInt32(PTF_INTKEY)|libc.Int32FromInt32(PTF_LEAF) { + (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(1) + (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrTableLeaf) + (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtr) + (*TMemPage)(unsafe.Pointer(pPage)).FintKey = uint8(1) + (*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal = (*TBtShared)(unsafe.Pointer(pBt)).FmaxLeaf + (*TMemPage)(unsafe.Pointer(pPage)).FminLocal = (*TBtShared)(unsafe.Pointer(pBt)).FminLeaf + } else { + if flagByte == libc.Int32FromInt32(PTF_ZERODATA)|libc.Int32FromInt32(PTF_LEAF) { + (*TMemPage)(unsafe.Pointer(pPage)).FintKey = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) + (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) + (*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal = (*TBtShared)(unsafe.Pointer(pBt)).FmaxLocal + (*TMemPage)(unsafe.Pointer(pPage)).FminLocal = (*TBtShared)(unsafe.Pointer(pBt)).FminLocal + } else { + (*TMemPage)(unsafe.Pointer(pPage)).FintKey = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrIdxLeaf) + (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) + return _sqlite3CorruptError(tls, int32(72153)) + } + } + } else { + (*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize = uint8(4) + (*TMemPage)(unsafe.Pointer(pPage)).Fleaf = uint8(0) + if flagByte == int32(PTF_ZERODATA) { + (*TMemPage)(unsafe.Pointer(pPage)).FintKey = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) + (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) + (*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal = (*TBtShared)(unsafe.Pointer(pBt)).FmaxLocal + (*TMemPage)(unsafe.Pointer(pPage)).FminLocal = (*TBtShared)(unsafe.Pointer(pBt)).FminLocal + } else { + if flagByte == libc.Int32FromInt32(PTF_LEAFDATA)|libc.Int32FromInt32(PTF_INTKEY) { + (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtrNoPayload) + (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrNoPayload) + (*TMemPage)(unsafe.Pointer(pPage)).FintKey = uint8(1) + (*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal = (*TBtShared)(unsafe.Pointer(pBt)).FmaxLeaf + (*TMemPage)(unsafe.Pointer(pPage)).FminLocal = (*TBtShared)(unsafe.Pointer(pBt)).FminLeaf + } else { + (*TMemPage)(unsafe.Pointer(pPage)).FintKey = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FxCellSize = __ccgo_fp(_cellSizePtr) + (*TMemPage)(unsafe.Pointer(pPage)).FxParseCell = __ccgo_fp(_btreeParseCellPtrIndex) + return _sqlite3CorruptError(tls, int32(72177)) + } + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Compute the amount of freespace on the page. In other words, fill +// ** in the pPage->nFree field. +// */ +func _btreeComputeFreeSpace(tls *libc.TLS, pPage uintptr) (r int32) { + var data uintptr + var hdr Tu8 + var iCellFirst, iCellLast, nFree, pc, top, usableSize int32 + var next, size Tu32 + _, _, _, _, _, _, _, _, _, _ = data, hdr, iCellFirst, iCellLast, nFree, next, pc, size, top, usableSize /* Last possible cell or freeblock offset */ + usableSize = int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) + hdr = (*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData + /* EVIDENCE-OF: R-58015-48175 The two-byte integer at offset 5 designates + ** the start of the cell content area. A zero value for this integer is + ** interpreted as 65536. */ + top = (int32(*(*Tu8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(5)))))< 0 { + if pc < top { + /* EVIDENCE-OF: R-55530-52930 In a well-formed b-tree page, there will + ** always be at least one cell before the first freeblock. + */ + return _sqlite3CorruptError(tls, int32(72228)) + } + for int32(1) != 0 { + if pc > iCellLast { + /* Freeblock off the end of the page */ + return _sqlite3CorruptError(tls, int32(72233)) + } + next = uint32(int32(*(*Tu8)(unsafe.Pointer(data + uintptr(pc))))< uint32(0) { + /* Freeblock not in ascending order */ + return _sqlite3CorruptError(tls, int32(72243)) + } + if uint32(pc)+size > uint32(usableSize) { + /* Last freeblock extends past page end */ + return _sqlite3CorruptError(tls, int32(72247)) + } + } + /* At this point, nFree contains the sum of the offset to the start + ** of the cell-content area plus the number of free bytes within + ** the cell-content area. If this is greater than the usable-size + ** of the page, then the page must be corrupted. This check also + ** serves to verify that the offset to the start of the cell-content + ** area, according to the page header, lies within the page. + */ + if nFree > usableSize || nFree < iCellFirst { + return _sqlite3CorruptError(tls, int32(72259)) + } + (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16(nFree - iCellFirst)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Do additional sanity check after btreeInitPage() if +// ** PRAGMA cell_size_check=ON +// */ +func _btreeCellSizeCheck(tls *libc.TLS, pPage uintptr) (r int32) { + var cellOffset, i, iCellFirst, iCellLast, pc, sz, usableSize int32 + var data uintptr + _, _, _, _, _, _, _, _ = cellOffset, data, i, iCellFirst, iCellLast, pc, sz, usableSize /* Start of cell content area */ + iCellFirst = int32((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) + int32(2)*int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) + usableSize = int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) + iCellLast = usableSize - int32(4) + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData + cellOffset = int32((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + iCellLast-- + } + i = 0 + for { + if !(i < int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell)) { + break + } + pc = int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(data + uintptr(cellOffset+i*int32(2)))))) + if pc < iCellFirst || pc > iCellLast { + return _sqlite3CorruptError(tls, int32(72290)) + } + sz = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, data+uintptr(pc))) + if pc+sz > usableSize { + return _sqlite3CorruptError(tls, int32(72295)) + } + goto _1 + _1: + ; + i++ + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Initialize the auxiliary information for a disk block. +// ** +// ** Return SQLITE_OK on success. If we see that the page does +// ** not contain a well-formed database page, then return +// ** SQLITE_CORRUPT. Note that a return of SQLITE_OK does not +// ** guarantee that the page is well-formed. It only shows that +// ** we failed to detect any corruption. +// */ +func _btreeInitPage(tls *libc.TLS, pPage uintptr) (r int32) { + var data, pBt uintptr + _, _ = data, pBt /* The main btree structure */ + pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset) + /* EVIDENCE-OF: R-28594-02890 The one-byte flag at offset 0 indicating + ** the b-tree page type. */ + if _decodeFlags(tls, pPage, int32(*(*Tu8)(unsafe.Pointer(data)))) != 0 { + return _sqlite3CorruptError(tls, int32(72327)) + } + (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) + (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FcellOffset = uint16(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset) + int32(8) + int32((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize)) + (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx = data + uintptr((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize) + uintptr(8) + (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr((*TBtShared)(unsafe.Pointer(pBt)).FpageSize) + (*TMemPage)(unsafe.Pointer(pPage)).FaDataOfst = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize) + /* EVIDENCE-OF: R-37002-32774 The two-byte integer at offset 3 gives the + ** number of cells on the page. */ + (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(int32(*(*Tu8)(unsafe.Pointer(data + 3)))< ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(8))/uint32(6) { + /* To many cells for a single page. The page must be corrupt */ + return _sqlite3CorruptError(tls, int32(72341)) + } + /* EVIDENCE-OF: R-24089-57979 If a page contains no cells (which is only + ** possible for a root page of a table that contains no rows) then the + ** offset to the cell content area will equal the page size minus the + ** bytes of reserved space. */ + (*TMemPage)(unsafe.Pointer(pPage)).FnFree = -int32(1) /* Indicate that this value is yet uncomputed */ + (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(1) + if (*Tsqlite3)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).Fdb)).Fflags&uint64(SQLITE_CellSizeCk) != 0 { + return _btreeCellSizeCheck(tls, pPage) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Set up a raw page so that it looks like a database page holding +// ** no entries. +// */ +func _zeroPage(tls *libc.TLS, pPage uintptr, flags int32) { + var data, pBt uintptr + var first Tu16 + var hdr Tu8 + var v1 int32 + _, _, _, _, _ = data, first, hdr, pBt, v1 + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData + pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt + hdr = (*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset + if int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_FAST_SECURE) != 0 { + libc.Xmemset(tls, data+uintptr(hdr), 0, uint64((*TBtShared)(unsafe.Pointer(pBt)).FusableSize-uint32(hdr))) + } + *(*uint8)(unsafe.Pointer(data + uintptr(hdr))) = uint8(int8(flags)) + if flags&int32(PTF_LEAF) == 0 { + v1 = int32(12) + } else { + v1 = int32(8) + } + first = uint16(int32(hdr) + v1) + libc.Xmemset(tls, data+uintptr(int32(hdr)+int32(1)), 0, uint64(4)) + *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(7)))) = uint8(0) + *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(5)))) = uint8((*TBtShared)(unsafe.Pointer(pBt)).FusableSize >> libc.Int32FromInt32(8)) + *(*uint8)(unsafe.Pointer(data + uintptr(int32(hdr)+int32(5)) + 1)) = uint8((*TBtShared)(unsafe.Pointer(pBt)).FusableSize) + (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32(uint16((*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32(first))) + _decodeFlags(tls, pPage, flags) + (*TMemPage)(unsafe.Pointer(pPage)).FcellOffset = first + (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd = data + uintptr((*TBtShared)(unsafe.Pointer(pBt)).FpageSize) + (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx = data + uintptr(first) + (*TMemPage)(unsafe.Pointer(pPage)).FaDataOfst = data + uintptr((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize) + (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow = uint8(0) + (*TMemPage)(unsafe.Pointer(pPage)).FmaskPage = uint16((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - libc.Uint32FromInt32(1)) + (*TMemPage)(unsafe.Pointer(pPage)).FnCell = uint16(0) + (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(1) +} + +// C documentation +// +// /* +// ** Convert a DbPage obtained from the pager into a MemPage used by +// ** the btree layer. +// */ +func _btreePageFromDbPage(tls *libc.TLS, pDbPage uintptr, pgno TPgno, pBt uintptr) (r uintptr) { + var pPage uintptr + var v1 int32 + _, _ = pPage, v1 + pPage = _sqlite3PagerGetExtra(tls, pDbPage) + if pgno != (*TMemPage)(unsafe.Pointer(pPage)).Fpgno { + (*TMemPage)(unsafe.Pointer(pPage)).FaData = _sqlite3PagerGetData(tls, pDbPage) + (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage = pDbPage + (*TMemPage)(unsafe.Pointer(pPage)).FpBt = pBt + (*TMemPage)(unsafe.Pointer(pPage)).Fpgno = pgno + if pgno == uint32(1) { + v1 = int32(100) + } else { + v1 = 0 + } + (*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset = uint8(v1) + } + return pPage +} + +// C documentation +// +// /* +// ** Get a page from the pager. Initialize the MemPage.pBt and +// ** MemPage.aData elements if needed. See also: btreeGetUnusedPage(). +// ** +// ** If the PAGER_GET_NOCONTENT flag is set, it means that we do not care +// ** about the content of the page at this time. So do not go to the disk +// ** to fetch the content. Just fill in the content with zeros for now. +// ** If in the future we call sqlite3PagerWrite() on this page, that +// ** means we have started to be concerned about content and the disk +// ** read should occur at that point. +// */ +func _btreeGetPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, flags int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pDbPage at bp+0 */ uintptr + _ = rc + rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, flags) + if rc != 0 { + return rc + } + *(*uintptr)(unsafe.Pointer(ppPage)) = _btreePageFromDbPage(tls, *(*uintptr)(unsafe.Pointer(bp)), pgno, pBt) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Retrieve a page from the pager cache. If the requested page is not +// ** already in the pager cache return NULL. Initialize the MemPage.pBt and +// ** MemPage.aData elements if needed. +// */ +func _btreePageLookup(tls *libc.TLS, pBt uintptr, pgno TPgno) (r uintptr) { + var pDbPage uintptr + _ = pDbPage + pDbPage = _sqlite3PagerLookup(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno) + if pDbPage != 0 { + return _btreePageFromDbPage(tls, pDbPage, pgno, pBt) + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Return the size of the database file in pages. If there is any kind of +// ** error, return ((unsigned int)-1). +// */ +func _btreePagecount(tls *libc.TLS, pBt uintptr) (r TPgno) { + return (*TBtShared)(unsafe.Pointer(pBt)).FnPage +} + +func _sqlite3BtreeLastPage(tls *libc.TLS, p uintptr) (r TPgno) { + return _btreePagecount(tls, (*TBtree)(unsafe.Pointer(p)).FpBt) +} + +// C documentation +// +// /* +// ** Get a page from the pager and initialize it. +// */ +func _getAndInitPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, bReadOnly int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pPage uintptr + var rc int32 + var _ /* pDbPage at bp+0 */ uintptr + _, _ = pPage, rc + if pgno > _btreePagecount(tls, pBt) { + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + return _sqlite3CorruptError(tls, int32(72484)) + } + rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgno, bp, bReadOnly) + if rc != 0 { + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + return rc + } + pPage = _sqlite3PagerGetExtra(tls, *(*uintptr)(unsafe.Pointer(bp))) + if int32((*TMemPage)(unsafe.Pointer(pPage)).FisInit) == 0 { + _btreePageFromDbPage(tls, *(*uintptr)(unsafe.Pointer(bp)), pgno, pBt) + rc = _btreeInitPage(tls, pPage) + if rc != SQLITE_OK { + _releasePage(tls, pPage) + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + return rc + } + } + *(*uintptr)(unsafe.Pointer(ppPage)) = pPage + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Release a MemPage. This should be called once for each prior +// ** call to btreeGetPage. +// ** +// ** Page1 is a special case and must be released using releasePageOne(). +// */ +func _releasePageNotNull(tls *libc.TLS, pPage uintptr) { + _sqlite3PagerUnrefNotNull(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) +} + +func _releasePage(tls *libc.TLS, pPage uintptr) { + if pPage != 0 { + _releasePageNotNull(tls, pPage) + } +} + +func _releasePageOne(tls *libc.TLS, pPage uintptr) { + _sqlite3PagerUnrefPageOne(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) +} + +// C documentation +// +// /* +// ** Get an unused page. +// ** +// ** This works just like btreeGetPage() with the addition: +// ** +// ** * If the page is already in use for some other purpose, immediately +// ** release it and return an SQLITE_CURRUPT error. +// ** * Make sure the isInit flag is clear +// */ +func _btreeGetUnusedPage(tls *libc.TLS, pBt uintptr, pgno TPgno, ppPage uintptr, flags int32) (r int32) { + var rc int32 + _ = rc + rc = _btreeGetPage(tls, pBt, pgno, ppPage, flags) + if rc == SQLITE_OK { + if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) > int32(1) { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + return _sqlite3CorruptError(tls, int32(72556)) + } + (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FisInit = uint8(0) + } else { + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + } + return rc +} + +// C documentation +// +// /* +// ** During a rollback, when the pager reloads information into the cache +// ** so that the cache is restored to its original state at the start of +// ** the transaction, for each page restored this routine is called. +// ** +// ** This routine needs to reset the extra data section at the end of the +// ** page to agree with the restored data. +// */ +func _pageReinit(tls *libc.TLS, pData uintptr) { + var pPage uintptr + _ = pPage + pPage = _sqlite3PagerGetExtra(tls, pData) + if (*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0 { + (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) + if _sqlite3PagerPageRefcount(tls, pData) > int32(1) { + /* pPage might not be a btree page; it might be an overflow page + ** or ptrmap page or a free page. In those cases, the following + ** call to btreeInitPage() will likely return SQLITE_CORRUPT. + ** But no harm is done by this. And it is very important that + ** btreeInitPage() be called on every btree page so we make + ** the call for every page that comes in for re-initializing. */ + _btreeInitPage(tls, pPage) + } + } +} + +// C documentation +// +// /* +// ** Invoke the busy handler for a btree. +// */ +func _btreeInvokeBusyHandler(tls *libc.TLS, pArg uintptr) (r int32) { + var pBt uintptr + _ = pBt + pBt = pArg + return _sqlite3InvokeBusyHandler(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb+672) +} + +// C documentation +// +// /* +// ** Open a database file. +// ** +// ** zFilename is the name of the database file. If zFilename is NULL +// ** then an ephemeral database is created. The ephemeral database might +// ** be exclusively in memory, or it might use a disk-based memory cache. +// ** Either way, the ephemeral database will be automatically deleted +// ** when sqlite3BtreeClose() is called. +// ** +// ** If zFilename is ":memory:" then an in-memory database is created +// ** that is automatically destroyed when it is closed. +// ** +// ** The "flags" parameter is a bitmask that might contain bits like +// ** BTREE_OMIT_JOURNAL and/or BTREE_MEMORY. +// ** +// ** If the database is already opened in the same database connection +// ** and we are in shared cache mode, then the open will fail with an +// ** SQLITE_CONSTRAINT error. We cannot allow two or more BtShared +// ** objects in the same database connection since doing so will lead +// ** to problems with locking. +// */ +func _sqlite3BtreeOpen(tls *libc.TLS, pVfs uintptr, zFilename uintptr, db uintptr, ppBtree uintptr, flags int32, vfsFlags int32) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var i, iDb, isMemdb, isTempDb, nFilename, nFullPathname, rc, v1, v6, v7 int32 + var mutexOpen, mutexShared, mutexShared1, p, pBt, pExisting, pFile, pSib, zFullPathname, v9, p4, p5 uintptr + var nReserve Tu8 + var _ /* zDbHeader at bp+0 */ [100]uint8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, iDb, isMemdb, isTempDb, mutexOpen, mutexShared, mutexShared1, nFilename, nFullPathname, nReserve, p, pBt, pExisting, pFile, pSib, rc, zFullPathname, v1, v6, v7, v9, p4, p5 + pBt = uintptr(0) /* Handle to return */ + mutexOpen = uintptr(0) /* Prevents a race condition. Ticket #3537 */ + rc = SQLITE_OK /* Database header content */ + /* True if opening an ephemeral, temporary database */ + isTempDb = libc.BoolInt32(zFilename == uintptr(0) || int32(*(*int8)(unsafe.Pointer(zFilename))) == 0) + /* Set the variable isMemdb to true for an in-memory database, or + ** false for a file-based database. + */ + isMemdb = libc.BoolInt32(zFilename != 0 && libc.Xstrcmp(tls, zFilename, __ccgo_ts+4222) == 0 || isTempDb != 0 && _sqlite3TempInMemory(tls, db) != 0 || vfsFlags&int32(SQLITE_OPEN_MEMORY) != 0) + /* flags fit in 8 bits */ + /* Only a BTREE_SINGLE database can be BTREE_UNORDERED */ + /* A BTREE_SINGLE database is always a temporary and/or ephemeral */ + if isMemdb != 0 { + flags |= int32(BTREE_MEMORY) + } + if vfsFlags&int32(SQLITE_OPEN_MAIN_DB) != 0 && (isMemdb != 0 || isTempDb != 0) { + vfsFlags = vfsFlags & ^libc.Int32FromInt32(SQLITE_OPEN_MAIN_DB) | int32(SQLITE_OPEN_TEMP_DB) + } + p = _sqlite3MallocZero(tls, uint64(72)) + if !(p != 0) { + return int32(SQLITE_NOMEM) + } + (*TBtree)(unsafe.Pointer(p)).FinTrans = uint8(TRANS_NONE) + (*TBtree)(unsafe.Pointer(p)).Fdb = db + (*TBtree)(unsafe.Pointer(p)).Flock.FpBtree = p + (*TBtree)(unsafe.Pointer(p)).Flock.FiTable = uint32(1) + /* + ** If this Btree is a candidate for shared cache, try to find an + ** existing BtShared object that we can share with + */ + if isTempDb == 0 && (isMemdb == 0 || vfsFlags&int32(SQLITE_OPEN_URI) != 0) { + if vfsFlags&int32(SQLITE_OPEN_SHAREDCACHE) != 0 { + nFilename = _sqlite3Strlen30(tls, zFilename) + int32(1) + nFullPathname = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FmxPathname + int32(1) + if nFullPathname > nFilename { + v1 = nFullPathname + } else { + v1 = nFilename + } + zFullPathname = _sqlite3Malloc(tls, uint64(v1)) + (*TBtree)(unsafe.Pointer(p)).Fsharable = uint8(1) + if !(zFullPathname != 0) { + Xsqlite3_free(tls, p) + return int32(SQLITE_NOMEM) + } + if isMemdb != 0 { + libc.Xmemcpy(tls, zFullPathname, zFilename, uint64(nFilename)) + } else { + rc = _sqlite3OsFullPathname(tls, pVfs, zFilename, nFullPathname, zFullPathname) + if rc != 0 { + if rc == libc.Int32FromInt32(SQLITE_OK)|libc.Int32FromInt32(2)<= 0) { + break + } + pExisting = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt + if pExisting != 0 && (*TBtree)(unsafe.Pointer(pExisting)).FpBt == pBt { + Xsqlite3_mutex_leave(tls, mutexShared) + Xsqlite3_mutex_leave(tls, mutexOpen) + Xsqlite3_free(tls, zFullPathname) + Xsqlite3_free(tls, p) + return int32(SQLITE_CONSTRAINT) + } + goto _3 + _3: + ; + iDb-- + } + (*TBtree)(unsafe.Pointer(p)).FpBt = pBt + (*TBtShared)(unsafe.Pointer(pBt)).FnRef++ + break + } + goto _2 + _2: + ; + pBt = (*TBtShared)(unsafe.Pointer(pBt)).FpNext + } + Xsqlite3_mutex_leave(tls, mutexShared) + Xsqlite3_free(tls, zFullPathname) + } + } + if pBt == uintptr(0) { + /* + ** The following asserts make sure that structures used by the btree are + ** the right size. This is to guard against size changes that result + ** when compiling on a different architecture. + */ + /* Suppress false-positive compiler warning from PVS-Studio */ + libc.Xmemset(tls, bp+16, 0, uint64(8)) + pBt = _sqlite3MallocZero(tls, uint64(152)) + if pBt == uintptr(0) { + rc = int32(SQLITE_NOMEM) + goto btree_open_out + } + rc = _sqlite3PagerOpen(tls, pVfs, pBt, zFilename, int32(136), flags, vfsFlags, __ccgo_fp(_pageReinit)) + if rc == SQLITE_OK { + _sqlite3PagerSetMmapLimit(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, (*Tsqlite3)(unsafe.Pointer(db)).FszMmap) + rc = _sqlite3PagerReadFileheader(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, int32(100), bp) + } + if rc != SQLITE_OK { + goto btree_open_out + } + (*TBtShared)(unsafe.Pointer(pBt)).FopenFlags = uint8(flags) + (*TBtShared)(unsafe.Pointer(pBt)).Fdb = db + _sqlite3PagerSetBusyHandler(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, __ccgo_fp(_btreeInvokeBusyHandler), pBt) + (*TBtree)(unsafe.Pointer(p)).FpBt = pBt + (*TBtShared)(unsafe.Pointer(pBt)).FpCursor = uintptr(0) + (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) + if _sqlite3PagerIsreadonly(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) != 0 { + p4 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | libc.Int32FromInt32(BTS_READ_ONLY)) + } + /* EVIDENCE-OF: R-51873-39618 The page size for a database file is + ** determined by the 2-byte integer located at an offset of 16 bytes from + ** the beginning of the database file. */ + (*TBtShared)(unsafe.Pointer(pBt)).FpageSize = uint32(int32((*(*[100]uint8)(unsafe.Pointer(bp)))[int32(16)])< uint32(SQLITE_MAX_PAGE_SIZE) || ((*TBtShared)(unsafe.Pointer(pBt)).FpageSize-uint32(1))&(*TBtShared)(unsafe.Pointer(pBt)).FpageSize != uint32(0) { + (*TBtShared)(unsafe.Pointer(pBt)).FpageSize = uint32(0) + /* If the magic name ":memory:" will create an in-memory database, then + ** leave the autoVacuum mode at 0 (do not auto-vacuum), even if + ** SQLITE_DEFAULT_AUTOVACUUM is true. On the other hand, if + ** SQLITE_OMIT_MEMORYDB has been defined, then ":memory:" is just a + ** regular file-name. In this case the auto-vacuum applies as per normal. + */ + if zFilename != 0 && !(isMemdb != 0) { + (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum = uint8(libc.Int32FromInt32(0)) + (*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum = uint8(libc.Int32FromInt32(0)) + } + nReserve = uint8(0) + } else { + /* EVIDENCE-OF: R-37497-42412 The size of the reserved region is + ** determined by the one-byte unsigned integer found at an offset of 20 + ** into the database file header. */ + nReserve = (*(*[100]uint8)(unsafe.Pointer(bp)))[int32(20)] + p5 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p5)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p5))) | libc.Int32FromInt32(BTS_PAGESIZE_FIXED)) + if _sqlite3Get4byte(tls, bp+uintptr(libc.Int32FromInt32(36)+libc.Int32FromInt32(4)*libc.Int32FromInt32(4))) != 0 { + v6 = int32(1) + } else { + v6 = 0 + } + (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum = uint8(v6) + if _sqlite3Get4byte(tls, bp+uintptr(libc.Int32FromInt32(36)+libc.Int32FromInt32(7)*libc.Int32FromInt32(4))) != 0 { + v7 = int32(1) + } else { + v7 = 0 + } + (*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum = uint8(v7) + } + rc = _sqlite3PagerSetPagesize(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pBt+52, int32(nReserve)) + if rc != 0 { + goto btree_open_out + } + (*TBtShared)(unsafe.Pointer(pBt)).FusableSize = (*TBtShared)(unsafe.Pointer(pBt)).FpageSize - uint32(nReserve) + /* 8-byte alignment of pageSize */ + /* Add the new BtShared object to the linked list sharable BtShareds. + */ + (*TBtShared)(unsafe.Pointer(pBt)).FnRef = int32(1) + if (*TBtree)(unsafe.Pointer(p)).Fsharable != 0 { + mutexShared1 = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + if libc.Bool(int32(SQLITE_THREADSAFE) != 0) && _sqlite3Config.FbCoreMutex != 0 { + (*TBtShared)(unsafe.Pointer(pBt)).Fmutex = _sqlite3MutexAlloc(tls, SQLITE_MUTEX_FAST) + if (*TBtShared)(unsafe.Pointer(pBt)).Fmutex == uintptr(0) { + rc = int32(SQLITE_NOMEM) + goto btree_open_out + } + } + Xsqlite3_mutex_enter(tls, mutexShared1) + (*TBtShared)(unsafe.Pointer(pBt)).FpNext = _sqlite3SharedCacheList + _sqlite3SharedCacheList = pBt + Xsqlite3_mutex_leave(tls, mutexShared1) + } + } + /* If the new Btree uses a sharable pBtShared, then link the new + ** Btree into the list of all sharable Btrees for the same connection. + ** The list is kept in ascending order by pBt address. + */ + if (*TBtree)(unsafe.Pointer(p)).Fsharable != 0 { + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + v9 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + pSib = v9 + if v9 != uintptr(0) && (*TBtree)(unsafe.Pointer(pSib)).Fsharable != 0 { + for (*TBtree)(unsafe.Pointer(pSib)).FpPrev != 0 { + pSib = (*TBtree)(unsafe.Pointer(pSib)).FpPrev + } + if uint64((*TBtree)(unsafe.Pointer(p)).FpBt) < uint64((*TBtree)(unsafe.Pointer(pSib)).FpBt) { + (*TBtree)(unsafe.Pointer(p)).FpNext = pSib + (*TBtree)(unsafe.Pointer(p)).FpPrev = uintptr(0) + (*TBtree)(unsafe.Pointer(pSib)).FpPrev = p + } else { + for (*TBtree)(unsafe.Pointer(pSib)).FpNext != 0 && uint64((*TBtree)(unsafe.Pointer((*TBtree)(unsafe.Pointer(pSib)).FpNext)).FpBt) < uint64((*TBtree)(unsafe.Pointer(p)).FpBt) { + pSib = (*TBtree)(unsafe.Pointer(pSib)).FpNext + } + (*TBtree)(unsafe.Pointer(p)).FpNext = (*TBtree)(unsafe.Pointer(pSib)).FpNext + (*TBtree)(unsafe.Pointer(p)).FpPrev = pSib + if (*TBtree)(unsafe.Pointer(p)).FpNext != 0 { + (*TBtree)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpNext)).FpPrev = p + } + (*TBtree)(unsafe.Pointer(pSib)).FpNext = p + } + break + } + goto _8 + _8: + ; + i++ + } + } + *(*uintptr)(unsafe.Pointer(ppBtree)) = p +btree_open_out: + ; + if rc != SQLITE_OK { + if pBt != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpPager != 0 { + _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, uintptr(0)) + } + Xsqlite3_free(tls, pBt) + Xsqlite3_free(tls, p) + *(*uintptr)(unsafe.Pointer(ppBtree)) = uintptr(0) + } else { + /* If the B-Tree was successfully opened, set the pager-cache size to the + ** default value. Except, when opening on an existing shared pager-cache, + ** do not change the pager-cache size. + */ + if _sqlite3BtreeSchema(tls, p, 0, uintptr(0)) == uintptr(0) { + _sqlite3BtreeSetCacheSize(tls, p, -int32(2000)) + } + pFile = _sqlite3PagerFile(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) + if (*Tsqlite3_file)(unsafe.Pointer(pFile)).FpMethods != 0 { + _sqlite3OsFileControlHint(tls, pFile, int32(SQLITE_FCNTL_PDB), pBt+8) + } + } + if mutexOpen != 0 { + Xsqlite3_mutex_leave(tls, mutexOpen) + } + return rc +} + +// C documentation +// +// /* +// ** Decrement the BtShared.nRef counter. When it reaches zero, +// ** remove the BtShared structure from the sharing list. Return +// ** true if the BtShared.nRef counter reaches zero and return +// ** false if it is still positive. +// */ +func _removeFromSharingList(tls *libc.TLS, pBt uintptr) (r int32) { + var pList, pMainMtx uintptr + var removed int32 + _, _, _ = pList, pMainMtx, removed + removed = 0 + pMainMtx = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + Xsqlite3_mutex_enter(tls, pMainMtx) + (*TBtShared)(unsafe.Pointer(pBt)).FnRef-- + if (*TBtShared)(unsafe.Pointer(pBt)).FnRef <= 0 { + if _sqlite3SharedCacheList == pBt { + _sqlite3SharedCacheList = (*TBtShared)(unsafe.Pointer(pBt)).FpNext + } else { + pList = _sqlite3SharedCacheList + for pList != 0 && (*TBtShared)(unsafe.Pointer(pList)).FpNext != pBt { + pList = (*TBtShared)(unsafe.Pointer(pList)).FpNext + } + if pList != 0 { + (*TBtShared)(unsafe.Pointer(pList)).FpNext = (*TBtShared)(unsafe.Pointer(pBt)).FpNext + } + } + if int32(SQLITE_THREADSAFE) != 0 { + Xsqlite3_mutex_free(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fmutex) + } + removed = int32(1) + } + Xsqlite3_mutex_leave(tls, pMainMtx) + return removed +} + +// C documentation +// +// /* +// ** Make sure pBt->pTmpSpace points to an allocation of +// ** MX_CELL_SIZE(pBt) bytes with a 4-byte prefix for a left-child +// ** pointer. +// */ +func _allocateTempSpace(tls *libc.TLS, pBt uintptr) (r int32) { + var pCur uintptr + _ = pCur + /* This routine is called only by btreeCursor() when allocating the + ** first write cursor for the BtShared object */ + (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace = _sqlite3PageMalloc(tls, int32((*TBtShared)(unsafe.Pointer(pBt)).FpageSize)) + if (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace == uintptr(0) { + pCur = (*TBtShared)(unsafe.Pointer(pBt)).FpCursor + (*TBtShared)(unsafe.Pointer(pBt)).FpCursor = (*TBtCursor)(unsafe.Pointer(pCur)).FpNext /* Unlink the cursor */ + libc.Xmemset(tls, pCur, 0, uint64(296)) + return int32(SQLITE_NOMEM) + } + /* One of the uses of pBt->pTmpSpace is to format cells before + ** inserting them into a leaf page (function fillInCell()). If + ** a cell is less than 4 bytes in size, it is rounded up to 4 bytes + ** by the various routines that manipulate binary cells. Which + ** can mean that fillInCell() only initializes the first 2 or 3 + ** bytes of pTmpSpace, but that the first 4 bytes are copied from + ** it into a database page. This is not actually a problem, but it + ** does cause a valgrind error when the 1 or 2 bytes of uninitialized + ** data is passed to system call write(). So to avoid this error, + ** zero the first 4 bytes of temp space here. + ** + ** Also: Provide four bytes of initialized space before the + ** beginning of pTmpSpace as an area available to prepend the + ** left-child pointer to the beginning of a cell. + */ + libc.Xmemset(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace, 0, uint64(8)) + *(*uintptr)(unsafe.Pointer(pBt + 136)) += uintptr(4) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Free the pBt->pTmpSpace allocation +// */ +func _freeTempSpace(tls *libc.TLS, pBt uintptr) { + if (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace != 0 { + *(*uintptr)(unsafe.Pointer(pBt + 136)) -= uintptr(4) + _sqlite3PageFree(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace) + (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace = uintptr(0) + } +} + +// C documentation +// +// /* +// ** Close an open database and invalidate all cursors. +// */ +func _sqlite3BtreeClose(tls *libc.TLS, p uintptr) (r int32) { + var pBt uintptr + _ = pBt + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + /* Close all cursors opened via this handle. */ + _sqlite3BtreeEnter(tls, p) + /* Verify that no other cursors have this Btree open */ + /* Rollback any active transaction and free the handle structure. + ** The call to sqlite3BtreeRollback() drops any table-locks held by + ** this handle. + */ + _sqlite3BtreeRollback(tls, p, SQLITE_OK, 0) + _sqlite3BtreeLeave(tls, p) + /* If there are still other outstanding references to the shared-btree + ** structure, return now. The remainder of this procedure cleans + ** up the shared-btree. + */ + if !((*TBtree)(unsafe.Pointer(p)).Fsharable != 0) || _removeFromSharingList(tls, pBt) != 0 { + /* The pBt is no longer on the sharing list, so we can access + ** it without having to hold the mutex. + ** + ** Clean out and delete the BtShared object. + */ + _sqlite3PagerClose(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, (*TBtree)(unsafe.Pointer(p)).Fdb) + if (*TBtShared)(unsafe.Pointer(pBt)).FxFreeSchema != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpSchema != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TBtShared)(unsafe.Pointer(pBt)).FxFreeSchema})))(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpSchema) + } + _sqlite3DbFree(tls, uintptr(0), (*TBtShared)(unsafe.Pointer(pBt)).FpSchema) + _freeTempSpace(tls, pBt) + Xsqlite3_free(tls, pBt) + } + if (*TBtree)(unsafe.Pointer(p)).FpPrev != 0 { + (*TBtree)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpPrev)).FpNext = (*TBtree)(unsafe.Pointer(p)).FpNext + } + if (*TBtree)(unsafe.Pointer(p)).FpNext != 0 { + (*TBtree)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpNext)).FpPrev = (*TBtree)(unsafe.Pointer(p)).FpPrev + } + Xsqlite3_free(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Change the "soft" limit on the number of pages in the cache. +// ** Unused and unmodified pages will be recycled when the number of +// ** pages in the cache exceeds this soft limit. But the size of the +// ** cache is allowed to grow larger than this limit if it contains +// ** dirty pages or pages still in active use. +// */ +func _sqlite3BtreeSetCacheSize(tls *libc.TLS, p uintptr, mxPage int32) (r int32) { + var pBt uintptr + _ = pBt + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + _sqlite3PagerSetCachesize(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, mxPage) + _sqlite3BtreeLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Change the "spill" limit on the number of pages in the cache. +// ** If the number of pages exceeds this limit during a write transaction, +// ** the pager might attempt to "spill" pages to the journal early in +// ** order to free up memory. +// ** +// ** The value returned is the current spill size. If zero is passed +// ** as an argument, no changes are made to the spill size setting, so +// ** using mxPage of 0 is a way to query the current spill size. +// */ +func _sqlite3BtreeSetSpillSize(tls *libc.TLS, p uintptr, mxPage int32) (r int32) { + var pBt uintptr + var res int32 + _, _ = pBt, res + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + res = _sqlite3PagerSetSpillsize(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, mxPage) + _sqlite3BtreeLeave(tls, p) + return res +} + +// C documentation +// +// /* +// ** Change the limit on the amount of the database file that may be +// ** memory mapped. +// */ +func _sqlite3BtreeSetMmapLimit(tls *libc.TLS, p uintptr, szMmap Tsqlite3_int64) (r int32) { + var pBt uintptr + _ = pBt + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + _sqlite3PagerSetMmapLimit(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, szMmap) + _sqlite3BtreeLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Change the way data is synced to disk in order to increase or decrease +// ** how well the database resists damage due to OS crashes and power +// ** failures. Level 1 is the same as asynchronous (no syncs() occur and +// ** there is a high probability of damage) Level 2 is the default. There +// ** is a very low but non-zero probability of damage. Level 3 reduces the +// ** probability of damage to near zero but with a write performance reduction. +// */ +func _sqlite3BtreeSetPagerFlags(tls *libc.TLS, p uintptr, pgFlags uint32) (r int32) { + var pBt uintptr + _ = pBt + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + _sqlite3PagerSetFlags(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pgFlags) + _sqlite3BtreeLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Change the default pages size and the number of reserved bytes per page. +// ** Or, if the page size has already been fixed, return SQLITE_READONLY +// ** without changing anything. +// ** +// ** The page size must be a power of 2 between 512 and 65536. If the page +// ** size supplied does not meet this constraint then the page size is not +// ** changed. +// ** +// ** Page sizes are constrained to be a power of two so that the region +// ** of the database file used for locking (beginning at PENDING_BYTE, +// ** the first byte past the 1GB boundary, 0x40000000) needs to occur +// ** at the beginning of a page. +// ** +// ** If parameter nReserve is less than zero, then the number of reserved +// ** bytes per page is left unchanged. +// ** +// ** If the iFix!=0 then the BTS_PAGESIZE_FIXED flag is set so that the page size +// ** and autovacuum mode can no longer be changed. +// */ +func _sqlite3BtreeSetPageSize(tls *libc.TLS, p uintptr, pageSize int32, nReserve int32, iFix int32) (r int32) { + var pBt, p1 uintptr + var rc, x int32 + _, _, _, _ = pBt, rc, x, p1 + rc = SQLITE_OK + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + (*TBtShared)(unsafe.Pointer(pBt)).FnReserveWanted = uint8(nReserve) + x = int32((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - (*TBtShared)(unsafe.Pointer(pBt)).FusableSize) + if nReserve < x { + nReserve = x + } + if int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_PAGESIZE_FIXED) != 0 { + _sqlite3BtreeLeave(tls, p) + return int32(SQLITE_READONLY) + } + if pageSize >= int32(512) && pageSize <= int32(SQLITE_MAX_PAGE_SIZE) && (pageSize-int32(1))&pageSize == 0 { + if nReserve > int32(32) && pageSize == int32(512) { + pageSize = int32(1024) + } + (*TBtShared)(unsafe.Pointer(pBt)).FpageSize = uint32(pageSize) + _freeTempSpace(tls, pBt) + } + rc = _sqlite3PagerSetPagesize(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pBt+52, nReserve) + (*TBtShared)(unsafe.Pointer(pBt)).FusableSize = (*TBtShared)(unsafe.Pointer(pBt)).FpageSize - uint32(uint16(nReserve)) + if iFix != 0 { + p1 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTS_PAGESIZE_FIXED)) + } + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Return the currently defined page size +// */ +func _sqlite3BtreeGetPageSize(tls *libc.TLS, p uintptr) (r int32) { + return int32((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FpageSize) +} + +// C documentation +// +// /* +// ** This function is similar to sqlite3BtreeGetReserve(), except that it +// ** may only be called if it is guaranteed that the b-tree mutex is already +// ** held. +// ** +// ** This is useful in one special case in the backup API code where it is +// ** known that the shared b-tree mutex is held, but the mutex on the +// ** database handle that owns *p is not. In this case if sqlite3BtreeEnter() +// ** were to be called, it might collide with some other operation on the +// ** database handle that owns *p, causing undefined behavior. +// */ +func _sqlite3BtreeGetReserveNoMutex(tls *libc.TLS, p uintptr) (r int32) { + var n int32 + _ = n + n = int32((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FpageSize - (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FusableSize) + return n +} + +// C documentation +// +// /* +// ** Return the number of bytes of space at the end of every page that +// ** are intentionally left unused. This is the "reserved" space that is +// ** sometimes used by extensions. +// ** +// ** The value returned is the larger of the current reserve size and +// ** the latest reserve size requested by SQLITE_FILECTRL_RESERVE_BYTES. +// ** The amount of reserve can only grow - never shrink. +// */ +func _sqlite3BtreeGetRequestedReserve(tls *libc.TLS, p uintptr) (r int32) { + var n1, n2, v1 int32 + _, _, _ = n1, n2, v1 + _sqlite3BtreeEnter(tls, p) + n1 = int32((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnReserveWanted) + n2 = _sqlite3BtreeGetReserveNoMutex(tls, p) + _sqlite3BtreeLeave(tls, p) + if n1 > n2 { + v1 = n1 + } else { + v1 = n2 + } + return v1 +} + +// C documentation +// +// /* +// ** Set the maximum page count for a database if mxPage is positive. +// ** No changes are made if mxPage is 0 or negative. +// ** Regardless of the value of mxPage, return the maximum page count. +// */ +func _sqlite3BtreeMaxPageCount(tls *libc.TLS, p uintptr, mxPage TPgno) (r TPgno) { + var n TPgno + _ = n + _sqlite3BtreeEnter(tls, p) + n = _sqlite3PagerMaxPageCount(tls, (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FpPager, mxPage) + _sqlite3BtreeLeave(tls, p) + return n +} + +// C documentation +// +// /* +// ** Change the values for the BTS_SECURE_DELETE and BTS_OVERWRITE flags: +// ** +// ** newFlag==0 Both BTS_SECURE_DELETE and BTS_OVERWRITE are cleared +// ** newFlag==1 BTS_SECURE_DELETE set and BTS_OVERWRITE is cleared +// ** newFlag==2 BTS_SECURE_DELETE cleared and BTS_OVERWRITE is set +// ** newFlag==(-1) No changes +// ** +// ** This routine acts as a query if newFlag is less than zero +// ** +// ** With BTS_OVERWRITE set, deleted content is overwritten by zeros, but +// ** freelist leaf pages are not written back to the database. Thus in-page +// ** deleted content is cleared, but freelist deleted content is not. +// ** +// ** With BTS_SECURE_DELETE, operation is like BTS_OVERWRITE with the addition +// ** that freelist leaf pages are written back into the database, increasing +// ** the amount of disk I/O. +// */ +func _sqlite3BtreeSecureDelete(tls *libc.TLS, p uintptr, newFlag int32) (r int32) { + var b int32 + var p1, p2 uintptr + _, _, _ = b, p1, p2 + if p == uintptr(0) { + return 0 + } + _sqlite3BtreeEnter(tls, p) + if newFlag >= 0 { + p1 = (*TBtree)(unsafe.Pointer(p)).FpBt + 40 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(BTS_FAST_SECURE)) + p2 = (*TBtree)(unsafe.Pointer(p)).FpBt + 40 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(BTS_SECURE_DELETE)*newFlag) + } + b = int32((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FbtsFlags) & int32(BTS_FAST_SECURE) / int32(BTS_SECURE_DELETE) + _sqlite3BtreeLeave(tls, p) + return b +} + +// C documentation +// +// /* +// ** Change the 'auto-vacuum' property of the database. If the 'autoVacuum' +// ** parameter is non-zero, then auto-vacuum mode is enabled. If zero, it +// ** is disabled. The default value for the auto-vacuum property is +// ** determined by the SQLITE_DEFAULT_AUTOVACUUM macro. +// */ +func _sqlite3BtreeSetAutoVacuum(tls *libc.TLS, p uintptr, autoVacuum int32) (r int32) { + var av Tu8 + var pBt uintptr + var rc, v1, v3, v4 int32 + var v2 bool + _, _, _, _, _, _, _ = av, pBt, rc, v1, v2, v3, v4 + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + rc = SQLITE_OK + av = uint8(autoVacuum) + _sqlite3BtreeEnter(tls, p) + if v2 = int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_PAGESIZE_FIXED) != 0; v2 { + if av != 0 { + v1 = int32(1) + } else { + v1 = 0 + } + } + if v2 && v1 != int32((*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum) { + rc = int32(SQLITE_READONLY) + } else { + if av != 0 { + v3 = int32(1) + } else { + v3 = 0 + } + (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum = uint8(v3) + if int32(av) == int32(2) { + v4 = int32(1) + } else { + v4 = 0 + } + (*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum = uint8(v4) + } + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Return the value of the 'auto-vacuum' property. If auto-vacuum is +// ** enabled 1 is returned. Otherwise 0. +// */ +func _sqlite3BtreeGetAutoVacuum(tls *libc.TLS, p uintptr) (r int32) { + var rc, v1, v2 int32 + _, _, _ = rc, v1, v2 + _sqlite3BtreeEnter(tls, p) + if !((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0) { + v1 = BTREE_AUTOVACUUM_NONE + } else { + if !((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FincrVacuum != 0) { + v2 = int32(BTREE_AUTOVACUUM_FULL) + } else { + v2 = int32(BTREE_AUTOVACUUM_INCR) + } + v1 = v2 + } + rc = v1 + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Get a reference to pPage1 of the database file. This will +// ** also acquire a readlock on that file. +// ** +// ** SQLITE_OK is returned on success. If the file is not a +// ** well-formed database file, then SQLITE_CORRUPT is returned. +// ** SQLITE_BUSY is returned if the database is locked. SQLITE_NOMEM +// ** is returned if we run out of memory. +// */ +func _lockBtree(tls *libc.TLS, pBt uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nPage, pageSize, usableSize Tu32 + var page1, p1, p2, p3 uintptr + var rc, v4, v5 int32 + var _ /* isOpen at bp+12 */ int32 + var _ /* nPageFile at bp+8 */ Tu32 + var _ /* pPage1 at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _ = nPage, page1, pageSize, rc, usableSize, v4, v5, p1, p2, p3 /* Number of pages in the database */ + *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(0) /* Number of pages in the database file */ + rc = _sqlite3PagerSharedLock(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) + if rc != SQLITE_OK { + return rc + } + rc = _btreeGetPage(tls, pBt, uint32(1), bp, 0) + if rc != SQLITE_OK { + return rc + } + /* Do some checking to help insure the file we opened really is + ** a valid database file. + */ + nPage = _sqlite3Get4byte(tls, uintptr(28)+(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) + _sqlite3PagerPagecount(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, bp+8) + if nPage == uint32(0) || libc.Xmemcmp(tls, uintptr(24)+(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData, uintptr(92)+(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData, uint64(4)) != 0 { + nPage = *(*Tu32)(unsafe.Pointer(bp + 8)) + } + if (*Tsqlite3)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).Fdb)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { + nPage = uint32(0) + } + if nPage > uint32(0) { + page1 = (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData + rc = int32(SQLITE_NOTADB) + /* EVIDENCE-OF: R-43737-39999 Every valid SQLite database file begins + ** with the following 16 bytes (in hex): 53 51 4c 69 74 65 20 66 6f 72 6d + ** 61 74 20 33 00. */ + if libc.Xmemcmp(tls, page1, uintptr(unsafe.Pointer(&_zMagicHeader)), uint64(16)) != 0 { + goto page1_init_failed + } + if int32(*(*Tu8)(unsafe.Pointer(page1 + 18))) > int32(2) { + p1 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTS_READ_ONLY)) + } + if int32(*(*Tu8)(unsafe.Pointer(page1 + 19))) > int32(2) { + goto page1_init_failed + } + /* If the read version is set to 2, this database should be accessed + ** in WAL mode. If the log is not already open, open it now. Then + ** return SQLITE_OK and return without populating BtShared.pPage1. + ** The caller detects this and calls this function again. This is + ** required as the version of page 1 currently in the page1 buffer + ** may not be the latest version - there may be a newer one in the log + ** file. + */ + if int32(*(*Tu8)(unsafe.Pointer(page1 + 19))) == int32(2) && int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_NO_WAL) == 0 { + *(*int32)(unsafe.Pointer(bp + 12)) = 0 + rc = _sqlite3PagerOpenWal(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, bp+12) + if rc != SQLITE_OK { + goto page1_init_failed + } else { + if *(*int32)(unsafe.Pointer(bp + 12)) == 0 { + _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) + return SQLITE_OK + } + } + rc = int32(SQLITE_NOTADB) + } else { + } + /* EVIDENCE-OF: R-15465-20813 The maximum and minimum embedded payload + ** fractions and the leaf payload fraction values must be 64, 32, and 32. + ** + ** The original design allowed these amounts to vary, but as of + ** version 3.6.0, we require them to be fixed. + */ + if libc.Xmemcmp(tls, page1+21, __ccgo_ts+4231, uint64(3)) != 0 { + goto page1_init_failed + } + /* EVIDENCE-OF: R-51873-39618 The page size for a database file is + ** determined by the 2-byte integer located at an offset of 16 bytes from + ** the beginning of the database file. */ + pageSize = uint32(int32(*(*Tu8)(unsafe.Pointer(page1 + 16)))< uint32(SQLITE_MAX_PAGE_SIZE) || pageSize <= uint32(256) { + goto page1_init_failed + } + /* EVIDENCE-OF: R-59310-51205 The "reserved space" size in the 1-byte + ** integer at offset 20 is the number of bytes of space at the end of + ** each page to reserve for extensions. + ** + ** EVIDENCE-OF: R-37497-42412 The size of the reserved region is + ** determined by the one-byte unsigned integer found at an offset of 20 + ** into the database file header. */ + usableSize = pageSize - uint32(*(*Tu8)(unsafe.Pointer(page1 + 20))) + if pageSize != (*TBtShared)(unsafe.Pointer(pBt)).FpageSize { + /* After reading the first page of the database assuming a page size + ** of BtShared.pageSize, we have discovered that the page-size is + ** actually pageSize. Unlock the database, leave pBt->pPage1 at + ** zero and return SQLITE_OK. The caller will call this function + ** again with the correct page-size. + */ + _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) + (*TBtShared)(unsafe.Pointer(pBt)).FusableSize = usableSize + (*TBtShared)(unsafe.Pointer(pBt)).FpageSize = pageSize + p2 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(BTS_PAGESIZE_FIXED)) + _freeTempSpace(tls, pBt) + rc = _sqlite3PagerSetPagesize(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, pBt+52, int32(pageSize-usableSize)) + return rc + } + if nPage > *(*Tu32)(unsafe.Pointer(bp + 8)) { + if _sqlite3WritableSchema(tls, (*TBtShared)(unsafe.Pointer(pBt)).Fdb) == 0 { + rc = _sqlite3CorruptError(tls, int32(73494)) + goto page1_init_failed + } else { + nPage = *(*Tu32)(unsafe.Pointer(bp + 8)) + } + } + /* EVIDENCE-OF: R-28312-64704 However, the usable size is not allowed to + ** be less than 480. In other words, if the page size is 512, then the + ** reserved space size cannot exceed 32. */ + if usableSize < uint32(480) { + goto page1_init_failed + } + p3 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(BTS_PAGESIZE_FIXED)) + (*TBtShared)(unsafe.Pointer(pBt)).FpageSize = pageSize + (*TBtShared)(unsafe.Pointer(pBt)).FusableSize = usableSize + if _sqlite3Get4byte(tls, page1+uintptr(libc.Int32FromInt32(36)+libc.Int32FromInt32(4)*libc.Int32FromInt32(4))) != 0 { + v4 = int32(1) + } else { + v4 = 0 + } + (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum = uint8(v4) + if _sqlite3Get4byte(tls, page1+uintptr(libc.Int32FromInt32(36)+libc.Int32FromInt32(7)*libc.Int32FromInt32(4))) != 0 { + v5 = int32(1) + } else { + v5 = 0 + } + (*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum = uint8(v5) + } + /* maxLocal is the maximum amount of payload to store locally for + ** a cell. Make sure it is small enough so that at least minFanout + ** cells can will fit on one page. We assume a 10-byte page header. + ** Besides the payload, the cell must store: + ** 2-byte pointer to the cell + ** 4-byte child pointer + ** 9-byte nKey value + ** 4-byte nData value + ** 4-byte overflow page pointer + ** So a cell consists of a 2-byte pointer, a header which is as much as + ** 17 bytes long, 0 to N bytes of payload, and an optional 4 byte overflow + ** page pointer. + */ + (*TBtShared)(unsafe.Pointer(pBt)).FmaxLocal = uint16(((*TBtShared)(unsafe.Pointer(pBt)).FusableSize-libc.Uint32FromInt32(12))*libc.Uint32FromInt32(64)/libc.Uint32FromInt32(255) - libc.Uint32FromInt32(23)) + (*TBtShared)(unsafe.Pointer(pBt)).FminLocal = uint16(((*TBtShared)(unsafe.Pointer(pBt)).FusableSize-libc.Uint32FromInt32(12))*libc.Uint32FromInt32(32)/libc.Uint32FromInt32(255) - libc.Uint32FromInt32(23)) + (*TBtShared)(unsafe.Pointer(pBt)).FmaxLeaf = uint16((*TBtShared)(unsafe.Pointer(pBt)).FusableSize - libc.Uint32FromInt32(35)) + (*TBtShared)(unsafe.Pointer(pBt)).FminLeaf = uint16(((*TBtShared)(unsafe.Pointer(pBt)).FusableSize-libc.Uint32FromInt32(12))*libc.Uint32FromInt32(32)/libc.Uint32FromInt32(255) - libc.Uint32FromInt32(23)) + if int32((*TBtShared)(unsafe.Pointer(pBt)).FmaxLocal) > int32(127) { + (*TBtShared)(unsafe.Pointer(pBt)).Fmax1bytePayload = uint8(127) + } else { + (*TBtShared)(unsafe.Pointer(pBt)).Fmax1bytePayload = uint8((*TBtShared)(unsafe.Pointer(pBt)).FmaxLocal) + } + (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = *(*uintptr)(unsafe.Pointer(bp)) + (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nPage + return SQLITE_OK +page1_init_failed: + ; + _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) + (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) + return rc +} + +// C documentation +// +// /* +// ** If there are no outstanding cursors and we are not in the middle +// ** of a transaction but there is a read lock on the database, then +// ** this routine unrefs the first page of the database file which +// ** has the effect of releasing the read lock. +// ** +// ** If there is a transaction in progress, this routine is a no-op. +// */ +func _unlockBtreeIfUnused(tls *libc.TLS, pBt uintptr) { + var pPage1 uintptr + _ = pPage1 + if int32((*TBtShared)(unsafe.Pointer(pBt)).FinTransaction) == TRANS_NONE && (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 != uintptr(0) { + pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 + (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 = uintptr(0) + _releasePageOne(tls, pPage1) + } +} + +// C documentation +// +// /* +// ** If pBt points to an empty file then convert that empty file +// ** into a new empty database by initializing the first page of +// ** the database. +// */ +func _newDatabase(tls *libc.TLS, pBt uintptr) (r int32) { + var data, pP1, p1 uintptr + var rc int32 + _, _, _, _ = data, pP1, rc, p1 + if (*TBtShared)(unsafe.Pointer(pBt)).FnPage > uint32(0) { + return SQLITE_OK + } + pP1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 + data = (*TMemPage)(unsafe.Pointer(pP1)).FaData + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pP1)).FpDbPage) + if rc != 0 { + return rc + } + libc.Xmemcpy(tls, data, uintptr(unsafe.Pointer(&_zMagicHeader)), uint64(16)) + *(*uint8)(unsafe.Pointer(data + 16)) = uint8((*TBtShared)(unsafe.Pointer(pBt)).FpageSize >> libc.Int32FromInt32(8) & libc.Uint32FromInt32(0xff)) + *(*uint8)(unsafe.Pointer(data + 17)) = uint8((*TBtShared)(unsafe.Pointer(pBt)).FpageSize >> libc.Int32FromInt32(16) & libc.Uint32FromInt32(0xff)) + *(*uint8)(unsafe.Pointer(data + 18)) = uint8(1) + *(*uint8)(unsafe.Pointer(data + 19)) = uint8(1) + *(*uint8)(unsafe.Pointer(data + 20)) = uint8((*TBtShared)(unsafe.Pointer(pBt)).FpageSize - (*TBtShared)(unsafe.Pointer(pBt)).FusableSize) + *(*uint8)(unsafe.Pointer(data + 21)) = uint8(64) + *(*uint8)(unsafe.Pointer(data + 22)) = uint8(32) + *(*uint8)(unsafe.Pointer(data + 23)) = uint8(32) + libc.Xmemset(tls, data+24, 0, uint64(libc.Int32FromInt32(100)-libc.Int32FromInt32(24))) + _zeroPage(tls, pP1, libc.Int32FromInt32(PTF_INTKEY)|libc.Int32FromInt32(PTF_LEAF)|libc.Int32FromInt32(PTF_LEAFDATA)) + p1 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTS_PAGESIZE_FIXED)) + _sqlite3Put4byte(tls, data+uintptr(libc.Int32FromInt32(36)+libc.Int32FromInt32(4)*libc.Int32FromInt32(4)), uint32((*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum)) + _sqlite3Put4byte(tls, data+uintptr(libc.Int32FromInt32(36)+libc.Int32FromInt32(7)*libc.Int32FromInt32(4)), uint32((*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum)) + (*TBtShared)(unsafe.Pointer(pBt)).FnPage = uint32(1) + *(*uint8)(unsafe.Pointer(data + 31)) = uint8(1) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Initialize the first page of the database file (creating a database +// ** consisting of a single page and no schema objects). Return SQLITE_OK +// ** if successful, or an SQLite error code otherwise. +// */ +func _sqlite3BtreeNewDb(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + _sqlite3BtreeEnter(tls, p) + (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPage = uint32(0) + rc = _newDatabase(tls, (*TBtree)(unsafe.Pointer(p)).FpBt) + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Attempt to start a new transaction. A write-transaction +// ** is started if the second argument is nonzero, otherwise a read- +// ** transaction. If the second argument is 2 or more and exclusive +// ** transaction is started, meaning that no other process is allowed +// ** to access the database. A preexisting transaction may not be +// ** upgraded to exclusive by calling this routine a second time - the +// ** exclusivity flag only works for a new transaction. +// ** +// ** A write-transaction must be started before attempting any +// ** changes to the database. None of the following routines +// ** will work unless a transaction is started first: +// ** +// ** sqlite3BtreeCreateTable() +// ** sqlite3BtreeCreateIndex() +// ** sqlite3BtreeClearTable() +// ** sqlite3BtreeDropTable() +// ** sqlite3BtreeInsert() +// ** sqlite3BtreeDelete() +// ** sqlite3BtreeUpdateMeta() +// ** +// ** If an initial attempt to acquire the lock fails because of lock contention +// ** and the database was previously unlocked, then invoke the busy handler +// ** if there is one. But if there was previously a read-lock, do not +// ** invoke the busy handler - just return SQLITE_BUSY. SQLITE_BUSY is +// ** returned when there is already a read-lock in order to avoid a deadlock. +// ** +// ** Suppose there are two processes A and B. A has a read lock and B has +// ** a reserved lock. B tries to promote to exclusive but is blocked because +// ** of A's read lock. A tries to promote to reserved but is blocked by B. +// ** One or the other of the two processes must give way or there can be +// ** no progress. By returning SQLITE_BUSY and not invoking the busy callback +// ** when A already has a read lock, we encourage A to give up and let B +// ** proceed. +// */ +func _btreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uintptr) (r int32) { + var pBlock, pBt, pIter, pPage1, pPager, p1, p3, p4, p8, p9 uintptr + var rc, v5, v7 int32 + var v6 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = pBlock, pBt, pIter, pPage1, pPager, rc, v5, v6, v7, p1, p3, p4, p8, p9 + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager + rc = SQLITE_OK + _sqlite3BtreeEnter(tls, p) + /* If the btree is already in a write-transaction, or it + ** is already in a read-transaction and a read-transaction + ** is requested, this is a no-op. + */ + if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_WRITE) || int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_READ) && !(wrflag != 0) { + goto trans_begun + } + if (*Tsqlite3)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).Fdb)).Fflags&uint64(SQLITE_ResetDatabase) != 0 && int32(_sqlite3PagerIsreadonly(tls, pPager)) == 0 { + p1 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(BTS_READ_ONLY)) + } + /* Write transactions are not possible on a read-only database */ + if int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_READ_ONLY) != 0 && wrflag != 0 { + rc = int32(SQLITE_READONLY) + goto trans_begun + } + pBlock = uintptr(0) + /* If another database handle has already opened a write transaction + ** on this shared-btree structure and a second write transaction is + ** requested, return SQLITE_LOCKED. + */ + if wrflag != 0 && int32((*TBtShared)(unsafe.Pointer(pBt)).FinTransaction) == int32(TRANS_WRITE) || int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_PENDING) != 0 { + pBlock = (*TBtree)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpWriter)).Fdb + } else { + if wrflag > int32(1) { + pIter = (*TBtShared)(unsafe.Pointer(pBt)).FpLock + for { + if !(pIter != 0) { + break + } + if (*TBtLock)(unsafe.Pointer(pIter)).FpBtree != p { + pBlock = (*TBtree)(unsafe.Pointer((*TBtLock)(unsafe.Pointer(pIter)).FpBtree)).Fdb + break + } + goto _2 + _2: + ; + pIter = (*TBtLock)(unsafe.Pointer(pIter)).FpNext + } + } + } + if pBlock != 0 { + _sqlite3ConnectionBlocked(tls, (*TBtree)(unsafe.Pointer(p)).Fdb, pBlock) + rc = libc.Int32FromInt32(SQLITE_LOCKED) | libc.Int32FromInt32(1)<pPage1 is populated or + ** lockBtree() returns something other than SQLITE_OK. lockBtree() + ** may return SQLITE_OK but leave pBt->pPage1 set to 0 if after + ** reading page 1 it discovers that the page-size of the database + ** file is not pBt->pageSize. In this case lockBtree() will update + ** pBt->pageSize to the page-size of the file on disk. + */ + for { + if v6 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 == uintptr(0); v6 { + v5 = _lockBtree(tls, pBt) + rc = v5 + } + if !(v6 && SQLITE_OK == v5) { + break + } + } + if rc == SQLITE_OK && wrflag != 0 { + if int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_READ_ONLY) != 0 { + rc = int32(SQLITE_READONLY) + } else { + rc = _sqlite3PagerBegin(tls, pPager, libc.BoolInt32(wrflag > int32(1)), _sqlite3TempInMemory(tls, (*TBtree)(unsafe.Pointer(p)).Fdb)) + if rc == SQLITE_OK { + rc = _newDatabase(tls, pBt) + } else { + if rc == libc.Int32FromInt32(SQLITE_BUSY)|libc.Int32FromInt32(2)< int32((*TBtShared)(unsafe.Pointer(pBt)).FinTransaction) { + (*TBtShared)(unsafe.Pointer(pBt)).FinTransaction = (*TBtree)(unsafe.Pointer(p)).FinTrans + } + if wrflag != 0 { + pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 + (*TBtShared)(unsafe.Pointer(pBt)).FpWriter = p + p8 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p8)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p8))) & ^libc.Int32FromInt32(BTS_EXCLUSIVE)) + if wrflag > int32(1) { + p9 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p9)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p9))) | libc.Int32FromInt32(BTS_EXCLUSIVE)) + } + /* If the db-size header field is incorrect (as it may be if an old + ** client has been writing the database file), update it now. Doing + ** this sooner rather than later means the database size can safely + ** re-read the database size from page 1 if a savepoint or transaction + ** rollback occurs within the transaction. + */ + if (*TBtShared)(unsafe.Pointer(pBt)).FnPage != _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+28) { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FpDbPage) + if rc == SQLITE_OK { + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+28, (*TBtShared)(unsafe.Pointer(pBt)).FnPage) + } + } + } + } +trans_begun: + ; + if rc == SQLITE_OK { + if pSchemaVersion != 0 { + *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) + } + if wrflag != 0 { + /* This call makes sure that the pager has the correct number of + ** open savepoints. If the second parameter is greater than 0 and + ** the sub-journal is not already open, then it will be opened here. + */ + rc = _sqlite3PagerOpenSavepoint(tls, pPager, (*Tsqlite3)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).Fdb)).FnSavepoint) + } + } + _sqlite3BtreeLeave(tls, p) + return rc +} + +func _sqlite3BtreeBeginTrans(tls *libc.TLS, p uintptr, wrflag int32, pSchemaVersion uintptr) (r int32) { + var pBt uintptr + _ = pBt + if (*TBtree)(unsafe.Pointer(p)).Fsharable != 0 || int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == TRANS_NONE || int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_READ) && wrflag != 0 { + return _btreeBeginTrans(tls, p, wrflag, pSchemaVersion) + } + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + if pSchemaVersion != 0 { + *(*int32)(unsafe.Pointer(pSchemaVersion)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+40)) + } + if wrflag != 0 { + /* This call makes sure that the pager has the correct number of + ** open savepoints. If the second parameter is greater than 0 and + ** the sub-journal is not already open, then it will be opened here. + */ + return _sqlite3PagerOpenSavepoint(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, (*Tsqlite3)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).Fdb)).FnSavepoint) + } else { + return SQLITE_OK + } + return r +} + +// C documentation +// +// /* +// ** Set the pointer-map entries for all children of page pPage. Also, if +// ** pPage contains cells that point to overflow pages, set the pointer +// ** map entries for the overflow pages as well. +// */ +func _setChildPtrmaps(tls *libc.TLS, pPage uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var childPgno, childPgno1, pgno TPgno + var i, nCell, v1 int32 + var pBt, pCell uintptr + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _ = childPgno, childPgno1, i, nCell, pBt, pCell, pgno, v1 /* Return code */ + pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt + pgno = (*TMemPage)(unsafe.Pointer(pPage)).Fpgno + if (*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0 { + v1 = SQLITE_OK + } else { + v1 = _btreeInitPage(tls, pPage) + } + *(*int32)(unsafe.Pointer(bp)) = v1 + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp)) + } + nCell = int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) + i = 0 + for { + if !(i < nCell) { + break + } + pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*i)))))) + _ptrmapPutOvflPtr(tls, pPage, pPage, pCell, bp) + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + childPgno = _sqlite3Get4byte(tls, pCell) + _ptrmapPut(tls, pBt, childPgno, uint8(PTRMAP_BTREE), pgno, bp) + } + goto _2 + _2: + ; + i++ + } + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + childPgno1 = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) + _ptrmapPut(tls, pBt, childPgno1, uint8(PTRMAP_BTREE), pgno, bp) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Somewhere on pPage is a pointer to page iFrom. Modify this pointer so +// ** that it points to iTo. Parameter eType describes the type of pointer to +// ** be modified, as follows: +// ** +// ** PTRMAP_BTREE: pPage is a btree-page. The pointer points at a child +// ** page of pPage. +// ** +// ** PTRMAP_OVERFLOW1: pPage is a btree-page. The pointer points at an overflow +// ** page pointed to by one of the cells on pPage. +// ** +// ** PTRMAP_OVERFLOW2: pPage is an overflow-page. The pointer points at the next +// ** overflow page in the list. +// */ +func _modifyPagePointer(tls *libc.TLS, pPage uintptr, iFrom TPgno, iTo TPgno, eType Tu8) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, nCell, rc, v1 int32 + var pCell uintptr + var _ /* info at bp+0 */ TCellInfo + _, _, _, _, _ = i, nCell, pCell, rc, v1 + if int32(eType) == int32(PTRMAP_OVERFLOW2) { + /* The pointer is always the first 4 bytes of the page in this case. */ + if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData) != iFrom { + return _sqlite3CorruptError(tls, int32(73942)) + } + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData, iTo) + } else { + if (*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0 { + v1 = SQLITE_OK + } else { + v1 = _btreeInitPage(tls, pPage) + } + rc = v1 + if rc != 0 { + return rc + } + nCell = int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) + i = 0 + for { + if !(i < nCell) { + break + } + pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*i)))))) + if int32(eType) == int32(PTRMAP_OVERFLOW1) { + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp) + if uint32((*(*TCellInfo)(unsafe.Pointer(bp))).FnLocal) < (*(*TCellInfo)(unsafe.Pointer(bp))).FnPayload { + if pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { + return _sqlite3CorruptError(tls, int32(73961)) + } + if iFrom == _sqlite3Get4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4)) { + _sqlite3Put4byte(tls, pCell+uintptr((*(*TCellInfo)(unsafe.Pointer(bp))).FnSize)-uintptr(4), iTo) + break + } + } + } else { + if pCell+uintptr(4) > (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) { + return _sqlite3CorruptError(tls, int32(73970)) + } + if _sqlite3Get4byte(tls, pCell) == iFrom { + _sqlite3Put4byte(tls, pCell, iTo) + break + } + } + goto _2 + _2: + ; + i++ + } + if i == nCell { + if int32(eType) != int32(PTRMAP_BTREE) || _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) != iFrom { + return _sqlite3CorruptError(tls, int32(73982)) + } + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)), iTo) + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Move the open database page pDbPage to location iFreePage in the +// ** database. The pDbPage reference remains valid. +// ** +// ** The isCommit flag indicates that there is no need to remember that +// ** the journal needs to be sync()ed before database page pDbPage->pgno +// ** can be written to. The caller has already promised not to write to that +// ** page. +// */ +func _relocatePage(tls *libc.TLS, pBt uintptr, pDbPage uintptr, eType Tu8, iPtrPage TPgno, iFreePage TPgno, isCommit int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iDbPage, nextOvfl TPgno + var pPager uintptr + var _ /* pPtrPage at bp+0 */ uintptr + var _ /* rc at bp+8 */ int32 + _, _, _ = iDbPage, nextOvfl, pPager /* The page that contains a pointer to pDbPage */ + iDbPage = (*TMemPage)(unsafe.Pointer(pDbPage)).Fpgno + pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager + if iDbPage < uint32(3) { + return _sqlite3CorruptError(tls, int32(74017)) + } + /* Move page iDbPage from its current location to page number iFreePage */ + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3PagerMovepage(tls, pPager, (*TMemPage)(unsafe.Pointer(pDbPage)).FpDbPage, iFreePage, isCommit) + if *(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 8)) + } + (*TMemPage)(unsafe.Pointer(pDbPage)).Fpgno = iFreePage + /* If pDbPage was a btree-page, then it may have child pages and/or cells + ** that point to overflow pages. The pointer map entries for all these + ** pages need to be changed. + ** + ** If pDbPage is an overflow page, then the first 4 bytes may store a + ** pointer to a subsequent overflow page. If this is the case, then + ** the pointer map needs to be updated for the subsequent overflow page. + */ + if int32(eType) == int32(PTRMAP_BTREE) || int32(eType) == int32(PTRMAP_ROOTPAGE) { + *(*int32)(unsafe.Pointer(bp + 8)) = _setChildPtrmaps(tls, pDbPage) + if *(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 8)) + } + } else { + nextOvfl = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pDbPage)).FaData) + if nextOvfl != uint32(0) { + _ptrmapPut(tls, pBt, nextOvfl, uint8(PTRMAP_OVERFLOW2), iFreePage, bp+8) + if *(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 8)) + } + } + } + /* Fix the database pointer on page iPtrPage that pointed at iDbPage so + ** that it points at iFreePage. Also fix the pointer map entry for + ** iPtrPage. + */ + if int32(eType) != int32(PTRMAP_ROOTPAGE) { + *(*int32)(unsafe.Pointer(bp + 8)) = _btreeGetPage(tls, pBt, iPtrPage, bp, 0) + if *(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 8)) + } + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) + if *(*int32)(unsafe.Pointer(bp + 8)) != SQLITE_OK { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + return *(*int32)(unsafe.Pointer(bp + 8)) + } + *(*int32)(unsafe.Pointer(bp + 8)) = _modifyPagePointer(tls, *(*uintptr)(unsafe.Pointer(bp)), iDbPage, iFreePage, eType) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + _ptrmapPut(tls, pBt, iFreePage, eType, iPtrPage, bp+8) + } + } + return *(*int32)(unsafe.Pointer(bp + 8)) +} + +// C documentation +// +// /* +// ** Perform a single step of an incremental-vacuum. If successful, return +// ** SQLITE_OK. If there is no work to do (and therefore no point in +// ** calling this function again), return SQLITE_DONE. Or, if an error +// ** occurs, return some other error code. +// ** +// ** More specifically, this function attempts to re-organize the database so +// ** that the last page of the file currently in use is no longer in use. +// ** +// ** Parameter nFin is the number of pages that this database would contain +// ** were this function called until it returns SQLITE_DONE. +// ** +// ** If the bCommit parameter is non-zero, this function assumes that the +// ** caller will keep calling incrVacuumStep() until it returns SQLITE_DONE +// ** or an error. bCommit is passed true for an auto-vacuum-on-commit +// ** operation, or false for an incremental vacuum. +// */ +func _incrVacuumStep(tls *libc.TLS, pBt uintptr, nFin TPgno, iLastPg TPgno, bCommit int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var dbSize, iNear, nFreeList TPgno + var eMode Tu8 + var rc int32 + var _ /* eType at bp+0 */ Tu8 + var _ /* iFreePg at bp+24 */ TPgno + var _ /* iFreePg at bp+8 */ TPgno + var _ /* iPtrPage at bp+4 */ TPgno + var _ /* pFreePg at bp+16 */ uintptr + var _ /* pFreePg at bp+40 */ uintptr + var _ /* pLastPg at bp+32 */ uintptr + _, _, _, _, _ = dbSize, eMode, iNear, nFreeList, rc + if !(_ptrmapPageno(tls, pBt, iLastPg) == iLastPg) && iLastPg != uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + nFreeList = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) + if nFreeList == uint32(0) { + return int32(SQLITE_DONE) + } + rc = _ptrmapGet(tls, pBt, iLastPg, bp, bp+4) + if rc != SQLITE_OK { + return rc + } + if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_ROOTPAGE) { + return _sqlite3CorruptError(tls, int32(74115)) + } + if int32(*(*Tu8)(unsafe.Pointer(bp))) == int32(PTRMAP_FREEPAGE) { + if bCommit == 0 { + rc = _allocateBtreePage(tls, pBt, bp+16, bp+8, iLastPg, uint8(BTALLOC_EXACT)) + if rc != SQLITE_OK { + return rc + } + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + } + } else { + eMode = uint8(BTALLOC_ANY) /* Mode parameter for allocateBtreePage() */ + iNear = uint32(0) /* nearby parameter for allocateBtreePage() */ + rc = _btreeGetPage(tls, pBt, iLastPg, bp+32, 0) + if rc != SQLITE_OK { + return rc + } + /* If bCommit is zero, this loop runs exactly once and page pLastPg + ** is swapped with the first free page pulled off the free list. + ** + ** On the other hand, if bCommit is greater than zero, then keep + ** looping until a free-page located within the first nFin pages + ** of the file is found. + */ + if bCommit == 0 { + eMode = uint8(BTALLOC_LE) + iNear = nFin + } + for cond := true; cond; cond = bCommit != 0 && *(*TPgno)(unsafe.Pointer(bp + 24)) > nFin { + dbSize = _btreePagecount(tls, pBt) + rc = _allocateBtreePage(tls, pBt, bp+40, bp+24, iNear, eMode) + if rc != SQLITE_OK { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) + return rc + } + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) + if *(*TPgno)(unsafe.Pointer(bp + 24)) > dbSize { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) + return _sqlite3CorruptError(tls, int32(74167)) + } + } + rc = _relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 32)), *(*Tu8)(unsafe.Pointer(bp)), *(*TPgno)(unsafe.Pointer(bp + 4)), *(*TPgno)(unsafe.Pointer(bp + 24)), bCommit) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) + if rc != SQLITE_OK { + return rc + } + } + } + if bCommit == 0 { + for cond := true; cond; cond = iLastPg == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) || _ptrmapPageno(tls, pBt, iLastPg) == iLastPg { + iLastPg-- + } + (*TBtShared)(unsafe.Pointer(pBt)).FbDoTruncate = uint8(1) + (*TBtShared)(unsafe.Pointer(pBt)).FnPage = iLastPg + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The database opened by the first argument is an auto-vacuum database +// ** nOrig pages in size containing nFree free pages. Return the expected +// ** size of the database in pages following an auto-vacuum operation. +// */ +func _finalDbSize(tls *libc.TLS, pBt uintptr, nOrig TPgno, nFree TPgno) (r TPgno) { + var nEntry int32 + var nFin, nPtrmap TPgno + _, _, _ = nEntry, nFin, nPtrmap /* Return value */ + nEntry = int32((*TBtShared)(unsafe.Pointer(pBt)).FusableSize / uint32(5)) + nPtrmap = (nFree - nOrig + _ptrmapPageno(tls, pBt, nOrig) + uint32(nEntry)) / uint32(nEntry) + nFin = nOrig - nFree - nPtrmap + if nOrig > uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) && nFin < uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + nFin-- + } + for _ptrmapPageno(tls, pBt, nFin) == nFin || nFin == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + nFin-- + } + return nFin +} + +// C documentation +// +// /* +// ** A write-transaction must be opened before calling this function. +// ** It performs a single unit of work towards an incremental vacuum. +// ** +// ** If the incremental vacuum is finished after this function has run, +// ** SQLITE_DONE is returned. If it is not finished, but no error occurred, +// ** SQLITE_OK is returned. Otherwise an SQLite error code. +// */ +func _sqlite3BtreeIncrVacuum(tls *libc.TLS, p uintptr) (r int32) { + var nFin, nFree, nOrig TPgno + var pBt uintptr + var rc int32 + _, _, _, _, _ = nFin, nFree, nOrig, pBt, rc + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + if !((*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0) { + rc = int32(SQLITE_DONE) + } else { + nOrig = _btreePagecount(tls, pBt) + nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) + nFin = _finalDbSize(tls, pBt, nOrig, nFree) + if nOrig < nFin || nFree >= nOrig { + rc = _sqlite3CorruptError(tls, int32(74235)) + } else { + if nFree > uint32(0) { + rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) + if rc == SQLITE_OK { + _invalidateAllOverflowCache(tls, pBt) + rc = _incrVacuumStep(tls, pBt, nFin, nOrig, 0) + } + if rc == SQLITE_OK { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+28, (*TBtShared)(unsafe.Pointer(pBt)).FnPage) + } + } else { + rc = int32(SQLITE_DONE) + } + } + } + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** This routine is called prior to sqlite3PagerCommit when a transaction +// ** is committed for an auto-vacuum database. +// */ +func _autoVacuumCommit(tls *libc.TLS, p uintptr) (r int32) { + var db, pBt, pPager uintptr + var iDb, rc int32 + var iFree, nFin, nFree, nOrig, nVac TPgno + _, _, _, _, _, _, _, _, _, _ = db, iDb, iFree, nFin, nFree, nOrig, nVac, pBt, pPager, rc + rc = SQLITE_OK + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + pPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager + _invalidateAllOverflowCache(tls, pBt) + if !((*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum != 0) { /* Database size before freeing */ + nOrig = _btreePagecount(tls, pBt) + if _ptrmapPageno(tls, pBt, nOrig) == nOrig || nOrig == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + /* It is not possible to create a database for which the final page + ** is either a pointer-map page or the pending-byte page. If one + ** is encountered, this indicates corruption. + */ + return _sqlite3CorruptError(tls, int32(74286)) + } + nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36) + db = (*TBtree)(unsafe.Pointer(p)).Fdb + if (*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages != 0 { + iDb = 0 + for { + if !(iDb < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt == p { + break + } + goto _1 + _1: + ; + iDb++ + } + nVac = (*(*func(*libc.TLS, uintptr, uintptr, Tu32, Tu32, Tu32) uint32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, nOrig, nFree, (*TBtShared)(unsafe.Pointer(pBt)).FpageSize) + if nVac > nFree { + nVac = nFree + } + if nVac == uint32(0) { + return SQLITE_OK + } + } else { + nVac = nFree + } + nFin = _finalDbSize(tls, pBt, nOrig, nVac) + if nFin > nOrig { + return _sqlite3CorruptError(tls, int32(74313)) + } + if nFin < nOrig { + rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) + } + iFree = nOrig + for { + if !(iFree > nFin && rc == SQLITE_OK) { + break + } + rc = _incrVacuumStep(tls, pBt, nFin, iFree, libc.BoolInt32(nVac == nFree)) + goto _2 + _2: + ; + iFree-- + } + if (rc == int32(SQLITE_DONE) || rc == SQLITE_OK) && nFree > uint32(0) { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) + if nVac == nFree { + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32, uint32(0)) + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36, uint32(0)) + } + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+28, nFin) + (*TBtShared)(unsafe.Pointer(pBt)).FbDoTruncate = uint8(1) + (*TBtShared)(unsafe.Pointer(pBt)).FnPage = nFin + } + if rc != SQLITE_OK { + _sqlite3PagerRollback(tls, pPager) + } + } + return rc +} + +// C documentation +// +// /* +// ** This routine does the first phase of a two-phase commit. This routine +// ** causes a rollback journal to be created (if it does not already exist) +// ** and populated with enough information so that if a power loss occurs +// ** the database can be restored to its original state by playing back +// ** the journal. Then the contents of the journal are flushed out to +// ** the disk. After the journal is safely on oxide, the changes to the +// ** database are written into the database file and flushed to oxide. +// ** At the end of this call, the rollback journal still exists on the +// ** disk and we are still holding all locks, so the transaction has not +// ** committed. See sqlite3BtreeCommitPhaseTwo() for the second phase of the +// ** commit process. +// ** +// ** This call is a no-op if no write-transaction is currently active on pBt. +// ** +// ** Otherwise, sync the database file for the btree pBt. zSuperJrnl points to +// ** the name of a super-journal file that should be written into the +// ** individual journal file, or is NULL, indicating no super-journal file +// ** (single database transaction). +// ** +// ** When this is called, the super-journal should already have been +// ** created, populated with this journal pointer and synced to disk. +// ** +// ** Once this is routine has returned, the only thing required to commit +// ** the write-transaction for this database file is to delete the journal. +// */ +func _sqlite3BtreeCommitPhaseOne(tls *libc.TLS, p uintptr, zSuperJrnl uintptr) (r int32) { + var pBt uintptr + var rc int32 + _, _ = pBt, rc + rc = SQLITE_OK + if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_WRITE) { + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + rc = _autoVacuumCommit(tls, p) + if rc != SQLITE_OK { + _sqlite3BtreeLeave(tls, p) + return rc + } + } + if (*TBtShared)(unsafe.Pointer(pBt)).FbDoTruncate != 0 { + _sqlite3PagerTruncateImage(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, (*TBtShared)(unsafe.Pointer(pBt)).FnPage) + } + rc = _sqlite3PagerCommitPhaseOne(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, zSuperJrnl, 0) + _sqlite3BtreeLeave(tls, p) + } + return rc +} + +// C documentation +// +// /* +// ** This function is called from both BtreeCommitPhaseTwo() and BtreeRollback() +// ** at the conclusion of a transaction. +// */ +func _btreeEndTransaction(tls *libc.TLS, p uintptr) { + var db, pBt uintptr + _, _ = db, pBt + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + db = (*TBtree)(unsafe.Pointer(p)).Fdb + (*TBtShared)(unsafe.Pointer(pBt)).FbDoTruncate = uint8(0) + if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) > TRANS_NONE && (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > int32(1) { + /* If there are other active statements that belong to this database + ** handle, downgrade to a read-only transaction. The other statements + ** may still be reading from the database. */ + _downgradeAllSharedCacheTableLocks(tls, p) + (*TBtree)(unsafe.Pointer(p)).FinTrans = uint8(TRANS_READ) + } else { + /* If the handle had any kind of transaction open, decrement the + ** transaction count of the shared btree. If the transaction count + ** reaches 0, set the shared state to TRANS_NONE. The unlockBtreeIfUnused() + ** call below will unlock the pager. */ + if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) != TRANS_NONE { + _clearAllSharedCacheTableLocks(tls, p) + (*TBtShared)(unsafe.Pointer(pBt)).FnTransaction-- + if 0 == (*TBtShared)(unsafe.Pointer(pBt)).FnTransaction { + (*TBtShared)(unsafe.Pointer(pBt)).FinTransaction = uint8(TRANS_NONE) + } + } + /* Set the current transaction state to TRANS_NONE and unlock the + ** pager if this call closed the only read or write transaction. */ + (*TBtree)(unsafe.Pointer(p)).FinTrans = uint8(TRANS_NONE) + _unlockBtreeIfUnused(tls, pBt) + } +} + +// C documentation +// +// /* +// ** Commit the transaction currently in progress. +// ** +// ** This routine implements the second phase of a 2-phase commit. The +// ** sqlite3BtreeCommitPhaseOne() routine does the first phase and should +// ** be invoked prior to calling this routine. The sqlite3BtreeCommitPhaseOne() +// ** routine did all the work of writing information out to disk and flushing the +// ** contents so that they are written onto the disk platter. All this +// ** routine has to do is delete or truncate or zero the header in the +// ** the rollback journal (which causes the transaction to commit) and +// ** drop locks. +// ** +// ** Normally, if an error occurs while the pager layer is attempting to +// ** finalize the underlying journal file, this function returns an error and +// ** the upper layer will attempt a rollback. However, if the second argument +// ** is non-zero then this b-tree transaction is part of a multi-file +// ** transaction. In this case, the transaction has already been committed +// ** (by deleting a super-journal file) and the caller will ignore this +// ** functions return code. So, even if an error occurs in the pager layer, +// ** reset the b-tree objects internal state to indicate that the write +// ** transaction has been closed. This is quite safe, as the pager will have +// ** transitioned to the error state. +// ** +// ** This will release the write lock on the database file. If there +// ** are no active cursors, it also releases the read lock. +// */ +func _sqlite3BtreeCommitPhaseTwo(tls *libc.TLS, p uintptr, bCleanup int32) (r int32) { + var pBt uintptr + var rc int32 + _, _ = pBt, rc + if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == TRANS_NONE { + return SQLITE_OK + } + _sqlite3BtreeEnter(tls, p) + /* If the handle has a write-transaction open, commit the shared-btrees + ** transaction and set the shared state to TRANS_READ. + */ + if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_WRITE) { + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + rc = _sqlite3PagerCommitPhaseTwo(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) + if rc != SQLITE_OK && bCleanup == 0 { + _sqlite3BtreeLeave(tls, p) + return rc + } + (*TBtree)(unsafe.Pointer(p)).FiBDataVersion-- /* Compensate for pPager->iDataVersion++; */ + (*TBtShared)(unsafe.Pointer(pBt)).FinTransaction = uint8(TRANS_READ) + _btreeClearHasContent(tls, pBt) + } + _btreeEndTransaction(tls, p) + _sqlite3BtreeLeave(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Do both phases of a commit. +// */ +func _sqlite3BtreeCommit(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + _sqlite3BtreeEnter(tls, p) + rc = _sqlite3BtreeCommitPhaseOne(tls, p, uintptr(0)) + if rc == SQLITE_OK { + rc = _sqlite3BtreeCommitPhaseTwo(tls, p, 0) + } + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** This routine sets the state to CURSOR_FAULT and the error +// ** code to errCode for every cursor on any BtShared that pBtree +// ** references. Or if the writeOnly flag is set to 1, then only +// ** trip write cursors and leave read cursors unchanged. +// ** +// ** Every cursor is a candidate to be tripped, including cursors +// ** that belong to other database connections that happen to be +// ** sharing the cache with pBtree. +// ** +// ** This routine gets called when a rollback occurs. If the writeOnly +// ** flag is true, then only write-cursors need be tripped - read-only +// ** cursors save their current positions so that they may continue +// ** following the rollback. Or, if writeOnly is false, all cursors are +// ** tripped. In general, writeOnly is false if the transaction being +// ** rolled back modified the database schema. In this case b-tree root +// ** pages may be moved or deleted from the database altogether, making +// ** it unsafe for read cursors to continue. +// ** +// ** If the writeOnly flag is true and an error is encountered while +// ** saving the current position of a read-only cursor, all cursors, +// ** including all read-cursors are tripped. +// ** +// ** SQLITE_OK is returned if successful, or if an error occurs while +// ** saving a cursor position, an SQLite error code. +// */ +func _sqlite3BtreeTripAllCursors(tls *libc.TLS, pBtree uintptr, errCode int32, writeOnly int32) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + rc = SQLITE_OK + if pBtree != 0 { + _sqlite3BtreeEnter(tls, pBtree) + p = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(pBtree)).FpBt)).FpCursor + for { + if !(p != 0) { + break + } + if writeOnly != 0 && int32((*TBtCursor)(unsafe.Pointer(p)).FcurFlags)&int32(BTCF_WriteFlag) == 0 { + if int32((*TBtCursor)(unsafe.Pointer(p)).FeState) == CURSOR_VALID || int32((*TBtCursor)(unsafe.Pointer(p)).FeState) == int32(CURSOR_SKIPNEXT) { + rc = _saveCursorPosition(tls, p) + if rc != SQLITE_OK { + _sqlite3BtreeTripAllCursors(tls, pBtree, rc, 0) + break + } + } + } else { + _sqlite3BtreeClearCursor(tls, p) + (*TBtCursor)(unsafe.Pointer(p)).FeState = uint8(CURSOR_FAULT) + (*TBtCursor)(unsafe.Pointer(p)).FskipNext = errCode + } + _btreeReleaseAllCursorPages(tls, p) + goto _1 + _1: + ; + p = (*TBtCursor)(unsafe.Pointer(p)).FpNext + } + _sqlite3BtreeLeave(tls, pBtree) + } + return rc +} + +// C documentation +// +// /* +// ** Set the pBt->nPage field correctly, according to the current +// ** state of the database. Assume pBt->pPage1 is valid. +// */ +func _btreeSetNPage(tls *libc.TLS, pBt uintptr, pPage1 uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* nPage at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = int32(_sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+28)) + if *(*int32)(unsafe.Pointer(bp)) == 0 { + _sqlite3PagerPagecount(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, bp) + } + (*TBtShared)(unsafe.Pointer(pBt)).FnPage = uint32(*(*int32)(unsafe.Pointer(bp))) +} + +// C documentation +// +// /* +// ** Rollback the transaction in progress. +// ** +// ** If tripCode is not SQLITE_OK then cursors will be invalidated (tripped). +// ** Only write cursors are tripped if writeOnly is true but all cursors are +// ** tripped if writeOnly is false. Any attempt to use +// ** a tripped cursor will result in an error. +// ** +// ** This will release the write lock on the database file. If there +// ** are no active cursors, it also releases the read lock. +// */ +func _sqlite3BtreeRollback(tls *libc.TLS, p uintptr, tripCode int32, writeOnly int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pBt uintptr + var rc, rc2, rc21, v1 int32 + var _ /* pPage1 at bp+0 */ uintptr + _, _, _, _, _ = pBt, rc, rc2, rc21, v1 + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + if tripCode == SQLITE_OK { + v1 = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) + tripCode = v1 + rc = v1 + if rc != 0 { + writeOnly = 0 + } + } else { + rc = SQLITE_OK + } + if tripCode != 0 { + rc2 = _sqlite3BtreeTripAllCursors(tls, p, tripCode, writeOnly) + if rc2 != SQLITE_OK { + rc = rc2 + } + } + if int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_WRITE) { + rc21 = _sqlite3PagerRollback(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) + if rc21 != SQLITE_OK { + rc = rc21 + } + /* The rollback may have destroyed the pPage1->aData value. So + ** call btreeGetPage() on page 1 again to make + ** sure pPage1->aData is set correctly. */ + if _btreeGetPage(tls, pBt, uint32(1), bp, 0) == SQLITE_OK { + _btreeSetNPage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp))) + _releasePageOne(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + (*TBtShared)(unsafe.Pointer(pBt)).FinTransaction = uint8(TRANS_READ) + _btreeClearHasContent(tls, pBt) + } + _btreeEndTransaction(tls, p) + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Start a statement subtransaction. The subtransaction can be rolled +// ** back independently of the main transaction. You must start a transaction +// ** before starting a subtransaction. The subtransaction is ended automatically +// ** if the main transaction commits or rolls back. +// ** +// ** Statement subtransactions are used around individual SQL statements +// ** that are contained within a BEGIN...COMMIT block. If a constraint +// ** error occurs within the statement, the effect of that one statement +// ** can be rolled back without having to rollback the entire transaction. +// ** +// ** A statement sub-transaction is implemented as an anonymous savepoint. The +// ** value passed as the second parameter is the total number of savepoints, +// ** including the new anonymous savepoint, open on the B-Tree. i.e. if there +// ** are no active savepoints and no other statement-transactions open, +// ** iStatement is 1. This anonymous savepoint can be released or rolled back +// ** using the sqlite3BtreeSavepoint() function. +// */ +func _sqlite3BtreeBeginStmt(tls *libc.TLS, p uintptr, iStatement int32) (r int32) { + var pBt uintptr + var rc int32 + _, _ = pBt, rc + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + /* At the pager level, a statement transaction is a savepoint with + ** an index greater than all savepoints created explicitly using + ** SQL statements. It is illegal to open, release or rollback any + ** such savepoints while the statement transaction savepoint is active. + */ + rc = _sqlite3PagerOpenSavepoint(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, iStatement) + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** The second argument to this function, op, is always SAVEPOINT_ROLLBACK +// ** or SAVEPOINT_RELEASE. This function either releases or rolls back the +// ** savepoint identified by parameter iSavepoint, depending on the value +// ** of op. +// ** +// ** Normally, iSavepoint is greater than or equal to zero. However, if op is +// ** SAVEPOINT_ROLLBACK, then iSavepoint may also be -1. In this case the +// ** contents of the entire transaction are rolled back. This is different +// ** from a normal transaction rollback, as no locks are released and the +// ** transaction remains open. +// */ +func _sqlite3BtreeSavepoint(tls *libc.TLS, p uintptr, op int32, iSavepoint int32) (r int32) { + var pBt uintptr + var rc int32 + _, _ = pBt, rc + rc = SQLITE_OK + if p != 0 && int32((*TBtree)(unsafe.Pointer(p)).FinTrans) == int32(TRANS_WRITE) { + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + if op == int32(SAVEPOINT_ROLLBACK) { + rc = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) + } + if rc == SQLITE_OK { + rc = _sqlite3PagerSavepoint(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, op, iSavepoint) + } + if rc == SQLITE_OK { + if iSavepoint < 0 && int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_INITIALLY_EMPTY) != 0 { + (*TBtShared)(unsafe.Pointer(pBt)).FnPage = uint32(0) + } + rc = _newDatabase(tls, pBt) + _btreeSetNPage(tls, pBt, (*TBtShared)(unsafe.Pointer(pBt)).FpPage1) + /* pBt->nPage might be zero if the database was corrupt when + ** the transaction was started. Otherwise, it must be at least 1. */ + } + _sqlite3BtreeLeave(tls, p) + } + return rc +} + +// C documentation +// +// /* +// ** Create a new cursor for the BTree whose root is on the page +// ** iTable. If a read-only cursor is requested, it is assumed that +// ** the caller already has at least a read-only transaction open +// ** on the database already. If a write-cursor is requested, then +// ** the caller is assumed to have an open write transaction. +// ** +// ** If the BTREE_WRCSR bit of wrFlag is clear, then the cursor can only +// ** be used for reading. If the BTREE_WRCSR bit is set, then the cursor +// ** can be used for reading or for writing if other conditions for writing +// ** are also met. These are the conditions that must be met in order +// ** for writing to be allowed: +// ** +// ** 1: The cursor must have been opened with wrFlag containing BTREE_WRCSR +// ** +// ** 2: Other database connections that share the same pager cache +// ** but which are not in the READ_UNCOMMITTED state may not have +// ** cursors open with wrFlag==0 on the same table. Otherwise +// ** the changes made by this write cursor would be visible to +// ** the read cursors in the other database connection. +// ** +// ** 3: The database must be writable (not on read-only media) +// ** +// ** 4: There must be an active transaction. +// ** +// ** The BTREE_FORDELETE bit of wrFlag may optionally be set if BTREE_WRCSR +// ** is set. If FORDELETE is set, that is a hint to the implementation that +// ** this cursor will only be used to seek to and delete entries of an index +// ** as part of a larger DELETE statement. The FORDELETE hint is not used by +// ** this implementation. But in a hypothetical alternative storage engine +// ** in which index entries are automatically deleted when corresponding table +// ** rows are deleted, the FORDELETE flag is a hint that all SEEK and DELETE +// ** operations on this cursor can be no-ops and all READ operations can +// ** return a null row (2-bytes: 0x01 0x00). +// ** +// ** No checking is done to make sure that page iTable really is the +// ** root page of a b-tree. If it is not, then the cursor acquired +// ** will not work correctly. +// ** +// ** It is assumed that the sqlite3BtreeCursorZero() has been called +// ** on pCur to initialize the memory space prior to invoking this routine. +// */ +func _btreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo uintptr, pCur uintptr) (r int32) { + var pBt, pX, p2, p3 uintptr + _, _, _, _ = pBt, pX, p2, p3 + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt /* Looping over other all cursors */ + /* The following assert statements verify that if this is a sharable + ** b-tree database, the connection is holding the required table locks, + ** and that no other connection has any open cursor that conflicts with + ** this lock. The iTable<1 term disables the check for corrupt schemas. */ + /* Assert that the caller has opened the required transaction. */ + if iTable <= uint32(1) { + if iTable < uint32(1) { + return _sqlite3CorruptError(tls, int32(74777)) + } else { + if _btreePagecount(tls, pBt) == uint32(0) { + iTable = uint32(0) + } + } + } + /* Now that no other errors can occur, finish filling in the BtCursor + ** variables and link the cursor into the BtShared list. */ + (*TBtCursor)(unsafe.Pointer(pCur)).FpgnoRoot = iTable + (*TBtCursor)(unsafe.Pointer(pCur)).FiPage = int8(-int32(1)) + (*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo = pKeyInfo + (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree = p + (*TBtCursor)(unsafe.Pointer(pCur)).FpBt = pBt + (*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags = uint8(0) + /* If there are two or more cursors on the same btree, then all such + ** cursors *must* have the BTCF_Multiple flag set. */ + pX = (*TBtShared)(unsafe.Pointer(pBt)).FpCursor + for { + if !(pX != 0) { + break + } + if (*TBtCursor)(unsafe.Pointer(pX)).FpgnoRoot == iTable { + p2 = pX + 1 + *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) | libc.Int32FromInt32(BTCF_Multiple)) + (*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags = uint8(BTCF_Multiple) + } + goto _1 + _1: + ; + pX = (*TBtCursor)(unsafe.Pointer(pX)).FpNext + } + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) + (*TBtCursor)(unsafe.Pointer(pCur)).FpNext = (*TBtShared)(unsafe.Pointer(pBt)).FpCursor + (*TBtShared)(unsafe.Pointer(pBt)).FpCursor = pCur + if wrFlag != 0 { + p3 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) | libc.Int32FromInt32(BTCF_WriteFlag)) + (*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags = uint8(0) + if (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace == uintptr(0) { + return _allocateTempSpace(tls, pBt) + } + } else { + (*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags = uint8(PAGER_GET_READONLY) + } + return SQLITE_OK +} + +func _btreeCursorWithLock(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo uintptr, pCur uintptr) (r int32) { + var rc int32 + _ = rc + _sqlite3BtreeEnter(tls, p) + rc = _btreeCursor(tls, p, iTable, wrFlag, pKeyInfo, pCur) + _sqlite3BtreeLeave(tls, p) + return rc +} + +func _sqlite3BtreeCursor(tls *libc.TLS, p uintptr, iTable TPgno, wrFlag int32, pKeyInfo uintptr, pCur uintptr) (r int32) { + if (*TBtree)(unsafe.Pointer(p)).Fsharable != 0 { + return _btreeCursorWithLock(tls, p, iTable, wrFlag, pKeyInfo, pCur) + } else { + return _btreeCursor(tls, p, iTable, wrFlag, pKeyInfo, pCur) + } + return r +} + +// C documentation +// +// /* +// ** Return the size of a BtCursor object in bytes. +// ** +// ** This interfaces is needed so that users of cursors can preallocate +// ** sufficient storage to hold a cursor. The BtCursor object is opaque +// ** to users so they cannot do the sizeof() themselves - they must call +// ** this routine. +// */ +func _sqlite3BtreeCursorSize(tls *libc.TLS) (r int32) { + return int32((libc.Uint64FromInt64(296) + libc.Uint64FromInt32(7)) & uint64(^libc.Int32FromInt32(7))) +} + +// C documentation +// +// /* +// ** Initialize memory that will be converted into a BtCursor object. +// ** +// ** The simple approach here would be to memset() the entire object +// ** to zero. But it turns out that the apPage[] and aiIdx[] arrays +// ** do not need to be zeroed and they are large, so we can save a lot +// ** of run-time by skipping the initialization of those elements. +// */ +func _sqlite3BtreeCursorZero(tls *libc.TLS, p uintptr) { + libc.Xmemset(tls, p, 0, uint64(libc.UintptrFromInt32(0)+32)) +} + +// C documentation +// +// /* +// ** Close a cursor. The read lock on the database file is released +// ** when the last cursor is closed. +// */ +func _sqlite3BtreeCloseCursor(tls *libc.TLS, pCur uintptr) (r int32) { + var pBt, pBtree, pPrev uintptr + _, _, _ = pBt, pBtree, pPrev + pBtree = (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree + if pBtree != 0 { + pBt = (*TBtCursor)(unsafe.Pointer(pCur)).FpBt + _sqlite3BtreeEnter(tls, pBtree) + if (*TBtShared)(unsafe.Pointer(pBt)).FpCursor == pCur { + (*TBtShared)(unsafe.Pointer(pBt)).FpCursor = (*TBtCursor)(unsafe.Pointer(pCur)).FpNext + } else { + pPrev = (*TBtShared)(unsafe.Pointer(pBt)).FpCursor + for cond := true; cond; cond = pPrev != 0 { + if (*TBtCursor)(unsafe.Pointer(pPrev)).FpNext == pCur { + (*TBtCursor)(unsafe.Pointer(pPrev)).FpNext = (*TBtCursor)(unsafe.Pointer(pCur)).FpNext + break + } + pPrev = (*TBtCursor)(unsafe.Pointer(pPrev)).FpNext + } + } + _btreeReleaseAllCursorPages(tls, pCur) + _unlockBtreeIfUnused(tls, pBt) + Xsqlite3_free(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow) + Xsqlite3_free(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpKey) + if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) != 0 && (*TBtShared)(unsafe.Pointer(pBt)).FpCursor == uintptr(0) { + /* Since the BtShared is not sharable, there is no need to + ** worry about the missing sqlite3BtreeLeave() call here. */ + _sqlite3BtreeClose(tls, pBtree) + } else { + _sqlite3BtreeLeave(tls, pBtree) + } + (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree = uintptr(0) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Make sure the BtCursor* given in the argument has a valid +// ** BtCursor.info structure. If it is not already valid, call +// ** btreeParseCell() to fill it in. +// ** +// ** BtCursor.info is a cache of the information in the current cell. +// ** Using this cache reduces the number of calls to btreeParseCell(). +// */ +func _getCellInfo(tls *libc.TLS, pCur uintptr) { + var p1 uintptr + _ = p1 + if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize) == 0 { + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTCF_ValidNKey)) + _btreeParseCell(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage, int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix), pCur+48) + } else { + } +} + +func _sqlite3BtreeCursorIsValidNN(tls *libc.TLS, pCur uintptr) (r int32) { + return libc.BoolInt32(int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID) +} + +// C documentation +// +// /* +// ** Return the value of the integer key or "rowid" for a table btree. +// ** This routine is only valid for a cursor that is pointing into a +// ** ordinary table btree. If the cursor points to an index btree or +// ** is invalid, the result of this routine is undefined. +// */ +func _sqlite3BtreeIntegerKey(tls *libc.TLS, pCur uintptr) (r Ti64) { + _getCellInfo(tls, pCur) + return (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey +} + +// C documentation +// +// /* +// ** Pin or unpin a cursor. +// */ +func _sqlite3BtreeCursorPin(tls *libc.TLS, pCur uintptr) { + var p1 uintptr + _ = p1 + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTCF_Pinned)) +} + +func _sqlite3BtreeCursorUnpin(tls *libc.TLS, pCur uintptr) { + var p1 uintptr + _ = p1 + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(BTCF_Pinned)) +} + +// C documentation +// +// /* +// ** Return the offset into the database file for the start of the +// ** payload to which the cursor is pointing. +// */ +func _sqlite3BtreeOffset(tls *libc.TLS, pCur uintptr) (r Ti64) { + _getCellInfo(tls, pCur) + return int64((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FpageSize)*(int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).Fpgno)-int64(1)) + (int64((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload) - int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FaData)) +} + +// C documentation +// +// /* +// ** Return the number of bytes of payload for the entry that pCur is +// ** currently pointing to. For table btrees, this will be the amount +// ** of data. For index btrees, this will be the size of the key. +// ** +// ** The caller must guarantee that the cursor is pointing to a non-NULL +// ** valid entry. In other words, the calling procedure must guarantee +// ** that the cursor has Cursor.eState==CURSOR_VALID. +// */ +func _sqlite3BtreePayloadSize(tls *libc.TLS, pCur uintptr) (r Tu32) { + _getCellInfo(tls, pCur) + return (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnPayload +} + +// C documentation +// +// /* +// ** Return an upper bound on the size of any record for the table +// ** that the cursor is pointing into. +// ** +// ** This is an optimization. Everything will still work if this +// ** routine always returns 2147483647 (which is the largest record +// ** that SQLite can handle) or more. But returning a smaller value might +// ** prevent large memory allocations when trying to interpret a +// ** corrupt database. +// ** +// ** The current implementation merely returns the size of the underlying +// ** database file. +// */ +func _sqlite3BtreeMaxRecordSize(tls *libc.TLS, pCur uintptr) (r Tsqlite3_int64) { + return int64((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FpageSize) * int64((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage) +} + +// C documentation +// +// /* +// ** Given the page number of an overflow page in the database (parameter +// ** ovfl), this function finds the page number of the next page in the +// ** linked list of overflow pages. If possible, it uses the auto-vacuum +// ** pointer-map data instead of reading the content of page ovfl to do so. +// ** +// ** If an error occurs an SQLite error code is returned. Otherwise: +// ** +// ** The page number of the next overflow page in the linked list is +// ** written to *pPgnoNext. If page ovfl is the last page in its linked +// ** list, *pPgnoNext is set to zero. +// ** +// ** If ppPage is not NULL, and a reference to the MemPage object corresponding +// ** to page number pOvfl was obtained, then *ppPage is set to point to that +// ** reference. It is the responsibility of the caller to call releasePage() +// ** on *ppPage to free the reference. In no reference was obtained (because +// ** the pointer-map was used to obtain the value for *pPgnoNext), then +// ** *ppPage is set to zero. +// */ +func _getOverflowPage(tls *libc.TLS, pBt uintptr, ovfl TPgno, ppPage uintptr, pPgnoNext uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iGuess, next TPgno + var rc, v1, v2 int32 + var _ /* eType at bp+12 */ Tu8 + var _ /* pPage at bp+0 */ uintptr + var _ /* pgno at bp+8 */ TPgno + _, _, _, _, _ = iGuess, next, rc, v1, v2 + next = uint32(0) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = SQLITE_OK + /* Try to find the next page in the overflow list using the + ** autovacuum pointer-map pages. Guess that the next page in + ** the overflow list is page number (ovfl+1). If that guess turns + ** out to be wrong, fall back to loading the data of page + ** number ovfl to determine the next page number. + */ + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + iGuess = ovfl + uint32(1) + for _ptrmapPageno(tls, pBt, iGuess) == iGuess || iGuess == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + iGuess++ + } + if iGuess <= _btreePagecount(tls, pBt) { + rc = _ptrmapGet(tls, pBt, iGuess, bp+12, bp+8) + if rc == SQLITE_OK && int32(*(*Tu8)(unsafe.Pointer(bp + 12))) == int32(PTRMAP_OVERFLOW2) && *(*TPgno)(unsafe.Pointer(bp + 8)) == ovfl { + next = iGuess + rc = int32(SQLITE_DONE) + } + } + } + if rc == SQLITE_OK { + if ppPage == uintptr(0) { + v1 = int32(PAGER_GET_READONLY) + } else { + v1 = 0 + } + rc = _btreeGetPage(tls, pBt, ovfl, bp, v1) + if rc == SQLITE_OK { + next = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) + } + } + *(*TPgno)(unsafe.Pointer(pPgnoNext)) = next + if ppPage != 0 { + *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer(bp)) + } else { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + if rc == int32(SQLITE_DONE) { + v2 = SQLITE_OK + } else { + v2 = rc + } + return v2 +} + +// C documentation +// +// /* +// ** Copy data from a buffer to a page, or from a page to a buffer. +// ** +// ** pPayload is a pointer to data stored on database page pDbPage. +// ** If argument eOp is false, then nByte bytes of data are copied +// ** from pPayload to the buffer pointed at by pBuf. If eOp is true, +// ** then sqlite3PagerWrite() is called on pDbPage and nByte bytes +// ** of data are copied from the buffer pBuf to pPayload. +// ** +// ** SQLITE_OK is returned on success, otherwise an error code. +// */ +func _copyPayload(tls *libc.TLS, pPayload uintptr, pBuf uintptr, nByte int32, eOp int32, pDbPage uintptr) (r int32) { + var rc int32 + _ = rc + if eOp != 0 { + /* Copy data from buffer to page (a write operation) */ + rc = _sqlite3PagerWrite(tls, pDbPage) + if rc != SQLITE_OK { + return rc + } + libc.Xmemcpy(tls, pPayload, pBuf, uint64(nByte)) + } else { + /* Copy data from page to buffer (a read operation) */ + libc.Xmemcpy(tls, pBuf, pPayload, uint64(nByte)) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function is used to read or overwrite payload information +// ** for the entry that the pCur cursor is pointing to. The eOp +// ** argument is interpreted as follows: +// ** +// ** 0: The operation is a read. Populate the overflow cache. +// ** 1: The operation is a write. Populate the overflow cache. +// ** +// ** A total of "amt" bytes are read or written beginning at "offset". +// ** Data is read to or from the buffer pBuf. +// ** +// ** The content being read or written might appear on the main page +// ** or be scattered out on multiple overflow pages. +// ** +// ** If the current cursor entry uses one or more overflow pages +// ** this function may allocate space for and lazily populate +// ** the overflow page-list cache array (BtCursor.aOverflow). +// ** Subsequent calls use this cache to make seeking to the supplied offset +// ** more efficient. +// ** +// ** Once an overflow page-list cache has been allocated, it must be +// ** invalidated if some other cursor writes to the same table, or if +// ** the cursor is moved to a different row. Additionally, in auto-vacuum +// ** mode, the following events may invalidate an overflow page-list cache. +// ** +// ** * An incremental vacuum, +// ** * A commit in auto_vacuum="full" mode, +// ** * Creating a table (may require moving an overflow page). +// */ +func _accessPayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uintptr, eOp int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a, a1, iIdx, nOvfl, rc, v2 int32 + var aNew, aPayload, aWrite, fd, pBt, pBufStart, pPage, p1 uintptr + var ovflSize Tu32 + var _ /* aSave at bp+4 */ [4]Tu8 + var _ /* nextPage at bp+0 */ TPgno + var _ /* pDbPage at bp+8 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, a1, aNew, aPayload, aWrite, fd, iIdx, nOvfl, ovflSize, pBt, pBufStart, pPage, rc, v2, p1 + rc = SQLITE_OK + iIdx = 0 + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Btree page of current entry */ + pBt = (*TBtCursor)(unsafe.Pointer(pCur)).FpBt /* Btree this cursor belongs to */ + pBufStart = pBuf /* Start of original out buffer */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + return _sqlite3CorruptError(tls, int32(75182)) + } + _getCellInfo(tls, pCur) + aPayload = (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload + if uint64(int64(aPayload)-int64((*TMemPage)(unsafe.Pointer(pPage)).FaData)) > uint64((*TBtShared)(unsafe.Pointer(pBt)).FusableSize-uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal)) { + /* Trying to read or write past the end of the data is an error. The + ** conditional above is really: + ** &aPayload[pCur->info.nLocal] > &pPage->aData[pBt->usableSize] + ** but is recast into its current form to avoid integer overflow problems + */ + return _sqlite3CorruptError(tls, int32(75197)) + } + /* Check if data must be read/written to/from the btree page itself. */ + if offset < uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { + a = int32(amt) + if uint32(a)+offset > uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) { + a = int32(uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) - offset) + } + rc = _copyPayload(tls, aPayload+uintptr(offset), pBuf, a, eOp, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) + offset = uint32(0) + pBuf += uintptr(a) + amt -= uint32(a) + } else { + offset -= uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) + } + if rc == SQLITE_OK && amt > uint32(0) { + ovflSize = (*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32(4) + *(*TPgno)(unsafe.Pointer(bp)) = _sqlite3Get4byte(tls, aPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal)) + /* If the BtCursor.aOverflow[] has not been allocated, allocate it now. + ** + ** The aOverflow[] array is sized at one entry for each overflow page + ** in the overflow chain. The page number of the first overflow page is + ** stored in aOverflow[0], etc. A value of 0 in the aOverflow[] array + ** means "not yet known" (the cache is lazily populated). + */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_ValidOvfl) == 0 { + nOvfl = int32(((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnPayload - uint32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) + ovflSize - uint32(1)) / ovflSize) + if (*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow == uintptr(0) || nOvfl*libc.Int32FromInt64(4) > _sqlite3MallocSize(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow) { + aNew = _sqlite3Realloc(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow, uint64(nOvfl*int32(2))*uint64(4)) + if aNew == uintptr(0) { + return int32(SQLITE_NOMEM) + } else { + (*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow = aNew + } + } + libc.Xmemset(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow, 0, uint64(nOvfl)*uint64(4)) + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTCF_ValidOvfl)) + } else { + /* If the overflow page-list cache has been allocated and the + ** entry for the first required overflow page is valid, skip + ** directly to it. + */ + if *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(offset/ovflSize)*4)) != 0 { + iIdx = int32(offset / ovflSize) + *(*TPgno)(unsafe.Pointer(bp)) = *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) + offset = offset % ovflSize + } + } + for *(*TPgno)(unsafe.Pointer(bp)) != 0 { + /* If required, populate the overflow page-list cache. */ + if *(*TPgno)(unsafe.Pointer(bp)) > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { + return _sqlite3CorruptError(tls, int32(75259)) + } + *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx)*4)) = *(*TPgno)(unsafe.Pointer(bp)) + if offset >= ovflSize { + /* The only reason to read this page is to obtain the page + ** number for the next page in the overflow chain. The page + ** data is not required. So first try to lookup the overflow + ** page-list cache, if any, then fall back to the getOverflowPage() + ** function. + */ + if *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx+int32(1))*4)) != 0 { + *(*TPgno)(unsafe.Pointer(bp)) = *(*TPgno)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FaOverflow + uintptr(iIdx+int32(1))*4)) + } else { + rc = _getOverflowPage(tls, pBt, *(*TPgno)(unsafe.Pointer(bp)), uintptr(0), bp) + } + offset -= ovflSize + } else { + /* Need to read this page properly. It contains some of the + ** range of data that is being read (eOp==0) or written (eOp!=0). + */ + a1 = int32(amt) + if uint32(a1)+offset > ovflSize { + a1 = int32(ovflSize - offset) + } + /* If all the following are true: + ** + ** 1) this is a read operation, and + ** 2) data is required from the start of this overflow page, and + ** 3) there are no dirty pages in the page-cache + ** 4) the database is file-backed, and + ** 5) the page is not in the WAL file + ** 6) at least 4 bytes have already been read into the output buffer + ** + ** then data can be read directly from the database file into the + ** output buffer, bypassing the page-cache altogether. This speeds + ** up loading large records that span many overflow pages. + */ + if eOp == 0 && offset == uint32(0) && _sqlite3PagerDirectReadOk(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, *(*TPgno)(unsafe.Pointer(bp))) != 0 && pBuf+uintptr(-libc.Int32FromInt32(4)) >= pBufStart { + fd = _sqlite3PagerFile(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) + aWrite = pBuf + uintptr(-libc.Int32FromInt32(4)) + /* due to (6) */ + libc.Xmemcpy(tls, bp+4, aWrite, uint64(4)) + rc = _sqlite3OsRead(tls, fd, aWrite, a1+int32(4), int64((*TBtShared)(unsafe.Pointer(pBt)).FpageSize)*int64(*(*TPgno)(unsafe.Pointer(bp))-libc.Uint32FromInt32(1))) + *(*TPgno)(unsafe.Pointer(bp)) = _sqlite3Get4byte(tls, aWrite) + libc.Xmemcpy(tls, aWrite, bp+4, uint64(4)) + } else { + if eOp == 0 { + v2 = int32(PAGER_GET_READONLY) + } else { + v2 = 0 + } + rc = _sqlite3PagerGet(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager, *(*TPgno)(unsafe.Pointer(bp)), bp+8, v2) + if rc == SQLITE_OK { + aPayload = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + *(*TPgno)(unsafe.Pointer(bp)) = _sqlite3Get4byte(tls, aPayload) + rc = _copyPayload(tls, aPayload+uintptr(offset+uint32(4)), pBuf, a1, eOp, *(*uintptr)(unsafe.Pointer(bp + 8))) + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + offset = uint32(0) + } + } + amt -= uint32(a1) + if amt == uint32(0) { + return rc + } + pBuf += uintptr(a1) + } + if rc != 0 { + break + } + iIdx++ + } + } + if rc == SQLITE_OK && amt > uint32(0) { + /* Overflow chain ends prematurely */ + return _sqlite3CorruptError(tls, int32(75343)) + } + return rc +} + +// C documentation +// +// /* +// ** Read part of the payload for the row at which that cursor pCur is currently +// ** pointing. "amt" bytes will be transferred into pBuf[]. The transfer +// ** begins at "offset". +// ** +// ** pCur can be pointing to either a table or an index b-tree. +// ** If pointing to a table btree, then the content section is read. If +// ** pCur is pointing to an index b-tree then the key section is read. +// ** +// ** For sqlite3BtreePayload(), the caller must ensure that pCur is pointing +// ** to a valid row in the table. For sqlite3BtreePayloadChecked(), the +// ** cursor might be invalid or might need to be restored before being read. +// ** +// ** Return SQLITE_OK on success or an error code if anything goes +// ** wrong. An error is returned if "offset+amt" is larger than +// ** the available payload. +// */ +func _sqlite3BtreePayload(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uintptr) (r int32) { + return _accessPayload(tls, pCur, offset, amt, pBuf, 0) +} + +// C documentation +// +// /* +// ** This variant of sqlite3BtreePayload() works even if the cursor has not +// ** in the CURSOR_VALID state. It is only used by the sqlite3_blob_read() +// ** interface. +// */ +func _accessPayloadChecked(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uintptr) (r int32) { + var rc, v1 int32 + _, _ = rc, v1 + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == int32(CURSOR_INVALID) { + return int32(SQLITE_ABORT) + } + rc = _btreeRestoreCursorPosition(tls, pCur) + if rc != 0 { + v1 = rc + } else { + v1 = _accessPayload(tls, pCur, offset, amt, pBuf, 0) + } + return v1 +} + +func _sqlite3BtreePayloadChecked(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pBuf uintptr) (r int32) { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID { + return _accessPayload(tls, pCur, offset, amt, pBuf, 0) + } else { + return _accessPayloadChecked(tls, pCur, offset, amt, pBuf) + } + return r +} + +// C documentation +// +// /* +// ** Return a pointer to payload information from the entry that the +// ** pCur cursor is pointing to. The pointer is to the beginning of +// ** the key if index btrees (pPage->intKey==0) and is the data for +// ** table btrees (pPage->intKey==1). The number of bytes of available +// ** key/data is written into *pAmt. If *pAmt==0, then the value +// ** returned will not be a valid pointer. +// ** +// ** This routine is an optimization. It is common for the entire key +// ** and data to fit on the local page and for there to be no overflow +// ** pages. When that is so, this routine can be used to access the +// ** key and data without making a copy. If the key and/or data spills +// ** onto overflow pages, then accessPayload() must be used to reassemble +// ** the key/data and copy it into a preallocated buffer. +// ** +// ** The pointer returned by this routine looks directly into the cached +// ** page of the database. The data might change or move the next time +// ** any btree routine is called. +// */ +func _fetchPayload(tls *libc.TLS, pCur uintptr, pAmt uintptr) (r uintptr) { + var amt, v1 int32 + _, _ = amt, v1 + amt = int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) + if amt > int32(int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FaDataEnd)-int64((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload)) { + /* There is too little space on the page for the expected amount + ** of local content. Database must be corrupt. */ + if 0 > int32(int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FaDataEnd)-int64((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload)) { + v1 = 0 + } else { + v1 = int32(int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FaDataEnd) - int64((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload)) + } + amt = v1 + } + *(*Tu32)(unsafe.Pointer(pAmt)) = uint32(amt) + return (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload +} + +// C documentation +// +// /* +// ** For the entry that cursor pCur is point to, return as +// ** many bytes of the key or data as are available on the local +// ** b-tree page. Write the number of available bytes into *pAmt. +// ** +// ** The pointer returned is ephemeral. The key/data may move +// ** or be destroyed on the next call to any Btree routine, +// ** including calls from other threads against the same cache. +// ** Hence, a mutex on the BtShared should be held prior to calling +// ** this routine. +// ** +// ** These routines is used to get quick access to key and data +// ** in the common case where no overflow pages are used. +// */ +func _sqlite3BtreePayloadFetch(tls *libc.TLS, pCur uintptr, pAmt uintptr) (r uintptr) { + return _fetchPayload(tls, pCur, pAmt) +} + +// C documentation +// +// /* +// ** Move the cursor down to a new child page. The newPgno argument is the +// ** page number of the child page to move to. +// ** +// ** This function returns SQLITE_CORRUPT if the page-header flags field of +// ** the new child page does not match the flags field of the parent (i.e. +// ** if an intkey page appears to be the parent of a non-intkey page, or +// ** vice-versa). +// */ +func _moveToChild(tls *libc.TLS, pCur uintptr, newPgno Tu32) (r int32) { + var rc int32 + var v2 Ti8 + var v3, p1 uintptr + _, _, _, _ = rc, v2, v3, p1 + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { + return _sqlite3CorruptError(tls, int32(75481)) + } + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) + *(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = (*TBtCursor)(unsafe.Pointer(pCur)).Fix + *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) + (*TBtCursor)(unsafe.Pointer(pCur)).FiPage++ + rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, newPgno, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) + if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { + _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) + rc = _sqlite3CorruptError(tls, int32(75495)) + } + if rc != 0 { + v3 = pCur + 84 + *(*Ti8)(unsafe.Pointer(v3))-- + v2 = *(*Ti8)(unsafe.Pointer(v3)) + (*TBtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(v2)*8)) + } + return rc +} + +// C documentation +// +// /* +// ** Move the cursor up to the parent page. +// ** +// ** pCur->idx is set to the cell index that contains the pointer +// ** to the page we are coming from. If we are coming from the +// ** right-most child page then pCur->idx is set to one more than +// ** the largest cell index. +// */ +func _moveToParent(tls *libc.TLS, pCur uintptr) { + var pLeaf, v3, p1 uintptr + var v2 Ti8 + _, _, _, _ = pLeaf, v2, v3, p1 + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = *(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr(int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)-int32(1))*2)) + pLeaf = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + v3 = pCur + 84 + *(*Ti8)(unsafe.Pointer(v3))-- + v2 = *(*Ti8)(unsafe.Pointer(v3)) + (*TBtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(v2)*8)) + _releasePageNotNull(tls, pLeaf) +} + +// C documentation +// +// /* +// ** Move the cursor to point to the root page of its b-tree structure. +// ** +// ** If the table has a virtual root page, then the cursor is moved to point +// ** to the virtual root page instead of the actual root page. A table has a +// ** virtual root page when the actual root page contains no cells and a +// ** single child page. This can only happen with the table rooted at page 1. +// ** +// ** If the b-tree structure is empty, the cursor state is set to +// ** CURSOR_INVALID and this routine returns SQLITE_EMPTY. Otherwise, +// ** the cursor is set to point to the first cell located on the root +// ** (or virtual root) page and the cursor state is set to CURSOR_VALID. +// ** +// ** If this function returns successfully, it may be assumed that the +// ** page-header flags indicate that the [virtual] root-page is the expected +// ** kind of b-tree page (i.e. if when opening the cursor the caller did not +// ** specify a KeyInfo structure the flags byte is set to 0x05 or 0x0D, +// ** indicating a table b-tree, or if the caller did specify a KeyInfo +// ** structure the flags byte is set to 0x02 or 0x0A, indicating an index +// ** b-tree). +// */ +func _moveToRoot(tls *libc.TLS, pCur uintptr) (r int32) { + var pRoot, v2, v3, p4 uintptr + var rc int32 + var subpage TPgno + var v1 Ti8 + _, _, _, _, _, _, _ = pRoot, rc, subpage, v1, v2, v3, p4 + rc = SQLITE_OK + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= 0 { + if (*TBtCursor)(unsafe.Pointer(pCur)).FiPage != 0 { + _releasePageNotNull(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) + for { + v2 = pCur + 84 + *(*Ti8)(unsafe.Pointer(v2))-- + v1 = *(*Ti8)(unsafe.Pointer(v2)) + if !(v1 != 0) { + break + } + _releasePageNotNull(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8))) + } + v3 = *(*uintptr)(unsafe.Pointer(pCur + 144)) + (*TBtCursor)(unsafe.Pointer(pCur)).FpPage = v3 + pRoot = v3 + goto skip_init + } + } else { + if (*TBtCursor)(unsafe.Pointer(pCur)).FpgnoRoot == uint32(0) { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) + return int32(SQLITE_EMPTY) + } else { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == int32(CURSOR_FAULT) { + return (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext + } + _sqlite3BtreeClearCursor(tls, pCur) + } + rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, (*TBtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) + if rc != SQLITE_OK { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) + return rc + } + (*TBtCursor)(unsafe.Pointer(pCur)).FiPage = 0 + (*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey = (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey + } + } + pRoot = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + /* If pCur->pKeyInfo is not NULL, then the caller that opened this cursor + ** expected to open it on an index b-tree. Otherwise, if pKeyInfo is + ** NULL, the caller expects a table b-tree. If this is not the case, + ** return an SQLITE_CORRUPT error. + ** + ** Earlier versions of SQLite assumed that this test could not fail + ** if the root page was already loaded when this function was called (i.e. + ** if pCur->iPage>=0). But this is not so if the database is corrupted + ** in such a way that page pRoot is linked into a second b-tree table + ** (or the freelist). */ + if int32((*TMemPage)(unsafe.Pointer(pRoot)).FisInit) == 0 || libc.BoolInt32((*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0)) != int32((*TMemPage)(unsafe.Pointer(pRoot)).FintKey) { + return _sqlite3CorruptError(tls, int32(75630)) + } +skip_init: + ; + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + p4 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) & ^(libc.Int32FromInt32(BTCF_AtLast) | libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) + if int32((*TMemPage)(unsafe.Pointer(pRoot)).FnCell) > 0 { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) + } else { + if !((*TMemPage)(unsafe.Pointer(pRoot)).Fleaf != 0) { + if (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno != uint32(1) { + return _sqlite3CorruptError(tls, int32(75642)) + } + subpage = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8))) + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) + rc = _moveToChild(tls, pCur, subpage) + } else { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) + rc = int32(SQLITE_EMPTY) + } + } + return rc +} + +// C documentation +// +// /* +// ** Move the cursor down to the left-most leaf entry beneath the +// ** entry to which it is currently pointing. +// ** +// ** The left-most leaf is the one with the smallest key - the first +// ** in ascending order. +// */ +func _moveToLeftmost(tls *libc.TLS, pCur uintptr) (r int32) { + var pPage, v1 uintptr + var pgno TPgno + var rc int32 + var v2 bool + _, _, _, _, _ = pPage, pgno, rc, v1, v2 + rc = SQLITE_OK + for { + if v2 = rc == SQLITE_OK; v2 { + v1 = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + pPage = v1 + } + if !(v2 && !((*TMemPage)(unsafe.Pointer(v1)).Fleaf != 0)) { + break + } + pgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix)))))))) + rc = _moveToChild(tls, pCur, pgno) + } + return rc +} + +// C documentation +// +// /* +// ** Move the cursor down to the right-most leaf entry beneath the +// ** page to which it is currently pointing. Notice the difference +// ** between moveToLeftmost() and moveToRightmost(). moveToLeftmost() +// ** finds the left-most entry beneath the *entry* whereas moveToRightmost() +// ** finds the right-most entry beneath the *page*. +// ** +// ** The right-most entry is the one with the largest key - the last +// ** key in ascending order. +// */ +func _moveToRightmost(tls *libc.TLS, pCur uintptr) (r int32) { + var pPage, v1 uintptr + var pgno TPgno + var rc int32 + _, _, _, _ = pPage, pgno, rc, v1 + rc = SQLITE_OK + pPage = uintptr(0) + for { + v1 = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + pPage = v1 + if !!((*TMemPage)(unsafe.Pointer(v1)).Fleaf != 0) { + break + } + pgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = (*TMemPage)(unsafe.Pointer(pPage)).FnCell + rc = _moveToChild(tls, pCur, pgno) + if rc != 0 { + return rc + } + } + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) - int32(1)) + return SQLITE_OK +} + +// C documentation +// +// /* Move the cursor to the first entry in the table. Return SQLITE_OK +// ** on success. Set *pRes to 0 if the cursor actually points to something +// ** or set *pRes to 1 if the table is empty. +// */ +func _sqlite3BtreeFirst(tls *libc.TLS, pCur uintptr, pRes uintptr) (r int32) { + var rc int32 + _ = rc + rc = _moveToRoot(tls, pCur) + if rc == SQLITE_OK { + *(*int32)(unsafe.Pointer(pRes)) = 0 + rc = _moveToLeftmost(tls, pCur) + } else { + if rc == int32(SQLITE_EMPTY) { + *(*int32)(unsafe.Pointer(pRes)) = int32(1) + rc = SQLITE_OK + } + } + return rc +} + +// C documentation +// +// /* Move the cursor to the last entry in the table. Return SQLITE_OK +// ** on success. Set *pRes to 0 if the cursor actually points to something +// ** or set *pRes to 1 if the table is empty. +// */ +func _btreeLast(tls *libc.TLS, pCur uintptr, pRes uintptr) (r int32) { + var rc int32 + var p1, p2 uintptr + _, _, _ = rc, p1, p2 + rc = _moveToRoot(tls, pCur) + if rc == SQLITE_OK { + *(*int32)(unsafe.Pointer(pRes)) = 0 + rc = _moveToRightmost(tls, pCur) + if rc == SQLITE_OK { + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTCF_AtLast)) + } else { + p2 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(BTCF_AtLast)) + } + } else { + if rc == int32(SQLITE_EMPTY) { + *(*int32)(unsafe.Pointer(pRes)) = int32(1) + rc = SQLITE_OK + } + } + return rc +} + +func _sqlite3BtreeLast(tls *libc.TLS, pCur uintptr, pRes uintptr) (r int32) { + /* If the cursor already points to the last entry, this is a no-op. */ + if CURSOR_VALID == int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) && int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_AtLast) != 0 { + *(*int32)(unsafe.Pointer(pRes)) = 0 + return SQLITE_OK + } + return _btreeLast(tls, pCur, pRes) +} + +// C documentation +// +// /* Move the cursor so that it points to an entry in a table (a.k.a INTKEY) +// ** table near the key intKey. Return a success code. +// ** +// ** If an exact match is not found, then the cursor is always +// ** left pointing at a leaf page which would hold the entry if it +// ** were present. The cursor might point to an entry that comes +// ** before or after the key. +// ** +// ** An integer is written into *pRes which is the result of +// ** comparing the key with the entry to which the cursor is +// ** pointing. The meaning of the integer written into +// ** *pRes is as follows: +// ** +// ** *pRes<0 The cursor is left pointing at an entry that +// ** is smaller than intKey or if the table is empty +// ** and the cursor is therefore left point to nothing. +// ** +// ** *pRes==0 The cursor is left pointing at an entry that +// ** exactly matches intKey. +// ** +// ** *pRes>0 The cursor is left pointing at an entry that +// ** is larger than intKey. +// */ +func _sqlite3BtreeTableMoveto(tls *libc.TLS, pCur uintptr, intKey Ti64, biasRight int32, pRes uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, idx, lwr, rc, upr int32 + var chldPg TPgno + var pCell, pPage, v3, p4 uintptr + var _ /* nCellKey at bp+0 */ Ti64 + _, _, _, _, _, _, _, _, _, _ = c, chldPg, idx, lwr, pCell, pPage, rc, upr, v3, p4 + /* If the cursor is already positioned at the point we are trying + ** to move to, then just return without doing any work */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID && int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_ValidNKey) != 0 { + if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey == intKey { + *(*int32)(unsafe.Pointer(pRes)) = 0 + return SQLITE_OK + } + if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey < intKey { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_AtLast) != 0 { + *(*int32)(unsafe.Pointer(pRes)) = -int32(1) + return SQLITE_OK + } + /* If the requested key is one more than the previous key, then + ** try to get there using sqlite3BtreeNext() rather than a full + ** binary search. This is an optimization only. The correct answer + ** is still obtained without this case, only a little more slowly. */ + if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey+int64(1) == intKey { + *(*int32)(unsafe.Pointer(pRes)) = 0 + rc = _sqlite3BtreeNext(tls, pCur, 0) + if rc == SQLITE_OK { + _getCellInfo(tls, pCur) + if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey == intKey { + return SQLITE_OK + } + } else { + if rc != int32(SQLITE_DONE) { + return rc + } + } + } + } + } + rc = _moveToRoot(tls, pCur) + if rc != 0 { + if rc == int32(SQLITE_EMPTY) { + *(*int32)(unsafe.Pointer(pRes)) = -int32(1) + return SQLITE_OK + } + return rc + } + for { + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Pointer to current cell in pPage */ + /* pPage->nCell must be greater than zero. If this is the root-page + ** the cursor would have been INVALID above and this for(;;) loop + ** not run. If this is not the root-page, then the moveToChild() routine + ** would have already detected db corruption. Similarly, pPage must + ** be the right kind (index or table) of b-tree page. Otherwise + ** a moveToChild() or moveToRoot() call would have detected corruption. */ + lwr = 0 + upr = int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) - int32(1) + idx = upr >> (int32(1) - biasRight) /* idx = biasRight ? upr : (lwr+upr)/2; */ + for { + pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaDataOfst + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*idx)))))) + if (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf != 0 { + for { + v3 = pCell + pCell++ + if !(int32(0x80) <= int32(*(*Tu8)(unsafe.Pointer(v3)))) { + break + } + if pCell >= (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { + return _sqlite3CorruptError(tls, int32(75884)) + } + } + } + _sqlite3GetVarint(tls, pCell, bp) + if *(*Ti64)(unsafe.Pointer(bp)) < intKey { + lwr = idx + int32(1) + if lwr > upr { + c = -int32(1) + break + } + } else { + if *(*Ti64)(unsafe.Pointer(bp)) > intKey { + upr = idx - int32(1) + if lwr > upr { + c = +libc.Int32FromInt32(1) + break + } + } else { + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + lwr = idx + goto moveto_table_next_layer + } else { + p4 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) | libc.Int32FromInt32(BTCF_ValidNKey)) + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey = *(*Ti64)(unsafe.Pointer(bp)) + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + *(*int32)(unsafe.Pointer(pRes)) = 0 + return SQLITE_OK + } + } + } + idx = (lwr + upr) >> int32(1) /* idx = (lwr+upr)/2; */ + goto _2 + _2: + } + if (*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) + *(*int32)(unsafe.Pointer(pRes)) = c + rc = SQLITE_OK + goto moveto_table_finish + } + moveto_table_next_layer: + ; + if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) + } else { + chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*lwr))))))) + } + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(lwr) + rc = _moveToChild(tls, pCur, chldPg) + if rc != 0 { + break + } + goto _1 + _1: + } +moveto_table_finish: + ; + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + return rc +} + +// C documentation +// +// /* +// ** Compare the "idx"-th cell on the page the cursor pCur is currently +// ** pointing to to pIdxKey using xRecordCompare. Return negative or +// ** zero if the cell is less than or equal pIdxKey. Return positive +// ** if unknown. +// ** +// ** Return value negative: Cell at pCur[idx] less than pIdxKey +// ** +// ** Return value is zero: Cell at pCur[idx] equals pIdxKey +// ** +// ** Return value positive: Nothing is known about the relationship +// ** of the cell at pCur[idx] and pIdxKey. +// ** +// ** This routine is part of an optimization. It is always safe to return +// ** a positive value as that will cause the optimization to be skipped. +// */ +func _indexCellCompare(tls *libc.TLS, pCur uintptr, idx int32, pIdxKey uintptr, xRecordCompare TRecordCompare) (r int32) { + var c, nCell, v1 int32 + var pCell, pPage uintptr + var v2 bool + _, _, _, _, _, _ = c, nCell, pCell, pPage, v1, v2 + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Size of the pCell cell in bytes */ + pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaDataOfst + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*idx)))))) + nCell = int32(*(*Tu8)(unsafe.Pointer(pCell))) + if nCell <= int32((*TMemPage)(unsafe.Pointer(pPage)).Fmax1bytePayload) { + /* This branch runs if the record-size field of the cell is a + ** single byte varint and the record fits entirely on the main + ** b-tree page. */ + c = (*(*func(*libc.TLS, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xRecordCompare})))(tls, nCell, pCell+1, pIdxKey) + } else { + if v2 = !(int32(*(*Tu8)(unsafe.Pointer(pCell + 1)))&libc.Int32FromInt32(0x80) != 0); v2 { + v1 = nCell&libc.Int32FromInt32(0x7f)<0 The cursor is left pointing at an entry that +// ** is larger than pIdxKey. +// ** +// ** The pIdxKey->eqSeen field is set to 1 if there +// ** exists an entry in the table that exactly matches pIdxKey. +// */ +func _sqlite3BtreeIndexMoveto(tls *libc.TLS, pCur uintptr, pIdxKey uintptr, pRes uintptr) (r int32) { + var c, c1, idx, lwr, nCell, nOverrun, rc, upr, v1, v6 int32 + var chldPg TPgno + var pCell, pCellBody, pCellKey, pPage, v11, p3, p8, p9 uintptr + var xRecordCompare TRecordCompare + var v10 Ti8 + var v2, v7 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, c1, chldPg, idx, lwr, nCell, nOverrun, pCell, pCellBody, pCellKey, pPage, rc, upr, xRecordCompare, v1, v10, v11, v2, v6, v7, p3, p8, p9 + xRecordCompare = _sqlite3VdbeFindCompare(tls, pIdxKey) + (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode = uint8(0) + /* Check to see if we can skip a lot of work. Two cases: + ** + ** (1) If the cursor is already pointing to the very last cell + ** in the table and the pIdxKey search key is greater than or + ** equal to that last cell, then no movement is required. + ** + ** (2) If the cursor is on the last page of the table and the first + ** cell on that last page is less than or equal to the pIdxKey + ** search key, then we can start the search on the current page + ** without needing to go back to root. + */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == CURSOR_VALID && (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).Fleaf != 0 && _cursorOnLastPage(tls, pCur) != 0 { + if v2 = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) == int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell)-int32(1); v2 { + v1 = _indexCellCompare(tls, pCur, int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix), pIdxKey, xRecordCompare) + c = v1 + } + if v2 && v1 <= 0 && int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode) == SQLITE_OK { + *(*int32)(unsafe.Pointer(pRes)) = c + return SQLITE_OK /* Cursor already pointing at the correct spot */ + } + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) > 0 && _indexCellCompare(tls, pCur, 0, pIdxKey, xRecordCompare) <= 0 && int32((*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode) == SQLITE_OK { + p3 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) + if !((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FisInit != 0) { + return _sqlite3CorruptError(tls, int32(76080)) + } + goto bypass_moveto_root /* Start search on the current page */ + } + (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode = uint8(SQLITE_OK) + } + rc = _moveToRoot(tls, pCur) + if rc != 0 { + if rc == int32(SQLITE_EMPTY) { + *(*int32)(unsafe.Pointer(pRes)) = -int32(1) + return SQLITE_OK + } + return rc + } +bypass_moveto_root: + ; + for { + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Pointer to current cell in pPage */ + /* pPage->nCell must be greater than zero. If this is the root-page + ** the cursor would have been INVALID above and this for(;;) loop + ** not run. If this is not the root-page, then the moveToChild() routine + ** would have already detected db corruption. Similarly, pPage must + ** be the right kind (index or table) of b-tree page. Otherwise + ** a moveToChild() or moveToRoot() call would have detected corruption. */ + lwr = 0 + upr = int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) - int32(1) + idx = upr >> int32(1) /* idx = (lwr+upr)/2; */ + for { /* Size of the pCell cell in bytes */ + pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaDataOfst + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*idx)))))) + /* The maximum supported page-size is 65536 bytes. This means that + ** the maximum number of record bytes stored on an index B-Tree + ** page is less than 16384 bytes and may be stored as a 2-byte + ** varint. This information is used to attempt to avoid parsing + ** the entire cell by checking for the cases where the record is + ** stored entirely within the b-tree page by inspecting the first + ** 2 bytes of the cell. + */ + nCell = int32(*(*Tu8)(unsafe.Pointer(pCell))) + if nCell <= int32((*TMemPage)(unsafe.Pointer(pPage)).Fmax1bytePayload) { + /* This branch runs if the record-size field of the cell is a + ** single byte varint and the record fits entirely on the main + ** b-tree page. */ + c1 = (*(*func(*libc.TLS, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xRecordCompare})))(tls, nCell, pCell+1, pIdxKey) + } else { + if v7 = !(int32(*(*Tu8)(unsafe.Pointer(pCell + 1)))&libc.Int32FromInt32(0x80) != 0); v7 { + v6 = nCell&libc.Int32FromInt32(0x7f)< (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FnPage { + rc = _sqlite3CorruptError(tls, int32(76167)) + goto moveto_index_finish + } + pCellKey = _sqlite3Malloc(tls, uint64(nCell+nOverrun)) + if pCellKey == uintptr(0) { + rc = int32(SQLITE_NOMEM) + goto moveto_index_finish + } + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) + rc = _accessPayload(tls, pCur, uint32(0), uint32(nCell), pCellKey, 0) + libc.Xmemset(tls, pCellKey+uintptr(nCell), 0, uint64(nOverrun)) /* Fix uninit warnings */ + p8 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p8)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p8))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) + if rc != 0 { + Xsqlite3_free(tls, pCellKey) + goto moveto_index_finish + } + c1 = _sqlite3VdbeRecordCompare(tls, nCell, pCellKey, pIdxKey) + Xsqlite3_free(tls, pCellKey) + } + } + if c1 < 0 { + lwr = idx + int32(1) + } else { + if c1 > 0 { + upr = idx - int32(1) + } else { + *(*int32)(unsafe.Pointer(pRes)) = 0 + rc = SQLITE_OK + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) + if (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).FerrCode != 0 { + rc = _sqlite3CorruptError(tls, int32(76199)) + } + goto moveto_index_finish + } + } + if lwr > upr { + break + } + idx = (lwr + upr) >> int32(1) /* idx = (lwr+upr)/2 */ + goto _5 + _5: + } + if (*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(idx) + *(*int32)(unsafe.Pointer(pRes)) = c1 + rc = SQLITE_OK + goto moveto_index_finish + } + if lwr >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8))) + } else { + chldPg = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*lwr))))))) + } + /* This block is similar to an in-lined version of: + ** + ** pCur->ix = (u16)lwr; + ** rc = moveToChild(pCur, chldPg); + ** if( rc ) break; + */ + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + p9 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) >= libc.Int32FromInt32(BTCURSOR_MAX_DEPTH)-libc.Int32FromInt32(1) { + return _sqlite3CorruptError(tls, int32(76230)) + } + *(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*2)) = uint16(lwr) + *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) + (*TBtCursor)(unsafe.Pointer(pCur)).FiPage++ + rc = _getAndInitPage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBt, chldPg, pCur+136, int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurPagerFlags)) + if rc == SQLITE_OK && (int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) < int32(1) || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FintKey) != int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurIntKey)) { + _releasePage(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) + rc = _sqlite3CorruptError(tls, int32(76241)) + } + if rc != 0 { + v11 = pCur + 84 + *(*Ti8)(unsafe.Pointer(v11))-- + v10 = *(*Ti8)(unsafe.Pointer(v11)) + (*TBtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(v10)*8)) + break + } + /* + ***** End of in-lined moveToChild() call */ + goto _4 + _4: + } +moveto_index_finish: + ; + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + return rc +} + +// C documentation +// +// /* +// ** Return TRUE if the cursor is not pointing at an entry of the table. +// ** +// ** TRUE will be returned after a call to sqlite3BtreeNext() moves +// ** past the last entry in the table or sqlite3BtreePrev() moves past +// ** the first entry. TRUE is also returned if the table is empty. +// */ +func _sqlite3BtreeEof(tls *libc.TLS, pCur uintptr) (r int32) { + /* TODO: What if the cursor is in CURSOR_REQUIRESEEK but all table entries + ** have been deleted? This API will need to change to return an error code + ** as well as the boolean result value. + */ + return libc.BoolInt32(CURSOR_VALID != int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState)) +} + +// C documentation +// +// /* +// ** Return an estimate for the number of rows in the table that pCur is +// ** pointing to. Return a negative number if no estimate is currently +// ** available. +// */ +func _sqlite3BtreeRowCountEst(tls *libc.TLS, pCur uintptr) (r Ti64) { + var i Tu8 + var n Ti64 + _, _ = i, n + /* Currently this interface is only called by the OP_IfSmaller + ** opcode, and it that case the cursor will always be valid and + ** will always point to a leaf node. */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { + return int64(-int32(1)) + } + if int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).Fleaf) == 0 { + return int64(-int32(1)) + } + n = int64((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) + i = uint8(0) + for { + if !(int32(i) < int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)) { + break + } + n *= int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(i)*8)))).FnCell) + goto _1 + _1: + ; + i++ + } + return n +} + +// C documentation +// +// /* +// ** Advance the cursor to the next entry in the database. +// ** Return value: +// ** +// ** SQLITE_OK success +// ** SQLITE_DONE cursor is already pointing at the last element +// ** otherwise some kind of error occurred +// ** +// ** The main entry point is sqlite3BtreeNext(). That routine is optimized +// ** for the common case of merely incrementing the cell counter BtCursor.aiIdx +// ** to the next cell on the current page. The (slower) btreeNext() helper +// ** routine is called when it is necessary to move to a different page or +// ** to restore the cursor. +// ** +// ** If bit 0x01 of the F argument in sqlite3BtreeNext(C,F) is 1, then the +// ** cursor corresponds to an SQL index and this routine could have been +// ** skipped if the SQL index had been a unique index. The F argument +// ** is a hint to the implement. SQLite btree implementation does not use +// ** this hint, but COMDB2 does. +// */ +func _btreeNext(tls *libc.TLS, pCur uintptr) (r int32) { + var idx, rc, v1 int32 + var pPage, v3 uintptr + var v2 Tu16 + _, _, _, _, _, _ = idx, pPage, rc, v1, v2, v3 + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { + v1 = _btreeRestoreCursorPosition(tls, pCur) + } else { + v1 = SQLITE_OK + } + rc = v1 + if rc != SQLITE_OK { + return rc + } + if int32(CURSOR_INVALID) == int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) { + return int32(SQLITE_DONE) + } + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) == int32(CURSOR_SKIPNEXT) { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) + if (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext > 0 { + return SQLITE_OK + } + } + } + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + v3 = pCur + 86 + *(*Tu16)(unsafe.Pointer(v3))++ + v2 = *(*Tu16)(unsafe.Pointer(v3)) + idx = int32(v2) + if _sqlite3FaultSim(tls, int32(412)) != 0 { + (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) + } + if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { + return _sqlite3CorruptError(tls, int32(76342)) + } + if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + rc = _moveToChild(tls, pCur, _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)))) + if rc != 0 { + return rc + } + return _moveToLeftmost(tls, pCur) + } + for cond := true; cond; cond = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) == 0 { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) + return int32(SQLITE_DONE) + } + _moveToParent(tls, pCur) + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + } + if (*TMemPage)(unsafe.Pointer(pPage)).FintKey != 0 { + return _sqlite3BtreeNext(tls, pCur, 0) + } else { + return SQLITE_OK + } + } + if (*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { + return SQLITE_OK + } else { + return _moveToLeftmost(tls, pCur) + } + return r +} + +func _sqlite3BtreeNext(tls *libc.TLS, pCur uintptr, flags int32) (r int32) { + var pPage, v3, p1 uintptr + var v2 Tu16 + _, _, _, _ = pPage, v2, v3, p1 + _ = flags /* Used in COMDB2 but not native SQLite */ + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(BTCF_ValidNKey) | libc.Int32FromInt32(BTCF_ValidOvfl))) + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { + return _btreeNext(tls, pCur) + } + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + v3 = pCur + 86 + *(*Tu16)(unsafe.Pointer(v3))++ + v2 = *(*Tu16)(unsafe.Pointer(v3)) + if int32(v2) >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + (*TBtCursor)(unsafe.Pointer(pCur)).Fix-- + return _btreeNext(tls, pCur) + } + if (*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { + return SQLITE_OK + } else { + return _moveToLeftmost(tls, pCur) + } + return r +} + +// C documentation +// +// /* +// ** Step the cursor to the back to the previous entry in the database. +// ** Return values: +// ** +// ** SQLITE_OK success +// ** SQLITE_DONE the cursor is already on the first element of the table +// ** otherwise some kind of error occurred +// ** +// ** The main entry point is sqlite3BtreePrevious(). That routine is optimized +// ** for the common case of merely decrementing the cell counter BtCursor.aiIdx +// ** to the previous cell on the current page. The (slower) btreePrevious() +// ** helper routine is called when it is necessary to move to a different page +// ** or to restore the cursor. +// ** +// ** If bit 0x01 of the F argument to sqlite3BtreePrevious(C,F) is 1, then +// ** the cursor corresponds to an SQL index and this routine could have been +// ** skipped if the SQL index had been a unique index. The F argument is a +// ** hint to the implement. The native SQLite btree implementation does not +// ** use this hint, but COMDB2 does. +// */ +func _btreePrevious(tls *libc.TLS, pCur uintptr) (r int32) { + var idx, rc, v1 int32 + var pPage uintptr + _, _, _, _ = idx, pPage, rc, v1 + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { + v1 = _btreeRestoreCursorPosition(tls, pCur) + } else { + v1 = SQLITE_OK + } + rc = v1 + if rc != SQLITE_OK { + return rc + } + if int32(CURSOR_INVALID) == int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) { + return int32(SQLITE_DONE) + } + if int32(CURSOR_SKIPNEXT) == int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_VALID) + if (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext < 0 { + return SQLITE_OK + } + } + } + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + if _sqlite3FaultSim(tls, int32(412)) != 0 { + (*TMemPage)(unsafe.Pointer(pPage)).FisInit = uint8(0) + } + if !((*TMemPage)(unsafe.Pointer(pPage)).FisInit != 0) { + return _sqlite3CorruptError(tls, int32(76435)) + } + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) + rc = _moveToChild(tls, pCur, _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*idx)))))))) + if rc != 0 { + return rc + } + rc = _moveToRightmost(tls, pCur) + } else { + for int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) == 0 { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) == 0 { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) + return int32(SQLITE_DONE) + } + _moveToParent(tls, pCur) + } + (*TBtCursor)(unsafe.Pointer(pCur)).Fix-- + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + if (*TMemPage)(unsafe.Pointer(pPage)).FintKey != 0 && !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + rc = _sqlite3BtreePrevious(tls, pCur, 0) + } else { + rc = SQLITE_OK + } + } + return rc +} + +func _sqlite3BtreePrevious(tls *libc.TLS, pCur uintptr, flags int32) (r int32) { + var p1 uintptr + _ = p1 + _ = flags /* Used in COMDB2 but not native SQLite */ + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(BTCF_AtLast) | libc.Int32FromInt32(BTCF_ValidOvfl) | libc.Int32FromInt32(BTCF_ValidNKey))) + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID || int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) == 0 || int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).Fleaf) == 0 { + return _btreePrevious(tls, pCur) + } + (*TBtCursor)(unsafe.Pointer(pCur)).Fix-- + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Allocate a new page from the database file. +// ** +// ** The new page is marked as dirty. (In other words, sqlite3PagerWrite() +// ** has already been called on the new page.) The new page has also +// ** been referenced and the calling routine is responsible for calling +// ** sqlite3PagerUnref() on the new page when it is done. +// ** +// ** SQLITE_OK is returned on success. Any other return value indicates +// ** an error. *ppPage is set to NULL in the event of an error. +// ** +// ** If the "nearby" parameter is not 0, then an effort is made to +// ** locate a page close to the page number "nearby". This can be used in an +// ** attempt to keep related pages close to each other in the database file, +// ** which in turn can make database access faster. +// ** +// ** If the eMode parameter is BTALLOC_EXACT and the nearby page exists +// ** anywhere on the free-list, then it is guaranteed to be returned. If +// ** eMode is BTALLOC_LT then the page returned will be less than or equal +// ** to nearby if any such page exists. If eMode is BTALLOC_ANY then there +// ** are no restrictions on which page is returned. +// */ +func _allocateBtreePage(tls *libc.TLS, pBt uintptr, ppPage uintptr, pPgno uintptr, nearby TPgno, eMode Tu8) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aData, pPage1, pPrevTrunk uintptr + var bNoContent, d2, dist, noContent, rc, v5, v6 int32 + var closest, i, k, n, nSearch, v1 Tu32 + var iNewTrunk, iPage, iTrunk, mxPage TPgno + var searchList Tu8 + var v2 bool + var _ /* eType at bp+8 */ Tu8 + var _ /* pNewTrunk at bp+16 */ uintptr + var _ /* pPg at bp+24 */ uintptr + var _ /* pTrunk at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aData, bNoContent, closest, d2, dist, i, iNewTrunk, iPage, iTrunk, k, mxPage, n, nSearch, noContent, pPage1, pPrevTrunk, rc, searchList, v1, v2, v5, v6 /* Number of leaves on the trunk of the freelist */ + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + pPrevTrunk = uintptr(0) /* Total size of the database file */ + pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 + mxPage = _btreePagecount(tls, pBt) + /* EVIDENCE-OF: R-21003-45125 The 4-byte big-endian integer at offset 36 + ** stores the total number of pages on the freelist. */ + n = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) + if n >= mxPage { + return _sqlite3CorruptError(tls, int32(76525)) + } + if n > uint32(0) { + searchList = uint8(0) /* If the free-list must be searched for 'nearby' */ + nSearch = uint32(0) /* Count of the number of search attempts */ + /* If eMode==BTALLOC_EXACT and a query of the pointer-map + ** shows that the page 'nearby' is somewhere on the free-list, then + ** the entire-list will be searched for that page. + */ + if int32(eMode) == int32(BTALLOC_EXACT) { + if nearby <= mxPage { + rc = _ptrmapGet(tls, pBt, nearby, bp+8, uintptr(0)) + if rc != 0 { + return rc + } + if int32(*(*Tu8)(unsafe.Pointer(bp + 8))) == int32(PTRMAP_FREEPAGE) { + searchList = uint8(1) + } + } + } else { + if int32(eMode) == int32(BTALLOC_LE) { + searchList = uint8(1) + } + } + /* Decrement the free-list count by 1. Set iTrunk to the index of the + ** first free-list trunk page. iPrevTrunk is initially 1. + */ + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FpDbPage) + if rc != 0 { + return rc + } + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36, n-uint32(1)) + /* The code within this loop is run only once if the 'searchList' variable + ** is not true. Otherwise, it runs once for each trunk-page on the + ** free-list until the page 'nearby' is located (eMode==BTALLOC_EXACT) + ** or until a page less than 'nearby' is located (eMode==BTALLOC_LT) + */ + for cond := true; cond; cond = searchList != 0 { + pPrevTrunk = *(*uintptr)(unsafe.Pointer(bp)) + if pPrevTrunk != 0 { + /* EVIDENCE-OF: R-01506-11053 The first integer on a freelist trunk page + ** is the page number of the next freelist trunk page in the list or + ** zero if this is the last freelist trunk page. */ + iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPrevTrunk)).FaData) + } else { + /* EVIDENCE-OF: R-59841-13798 The 4-byte big-endian integer at offset 32 + ** stores the page number of the first page of the freelist, or zero if + ** the freelist is empty. */ + iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) + } + if v2 = iTrunk > mxPage; !v2 { + v1 = nSearch + nSearch++ + } + if v2 || v1 > n { + rc = _sqlite3CorruptError(tls, int32(76581)) + } else { + rc = _btreeGetUnusedPage(tls, pBt, iTrunk, bp, 0) + } + if rc != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + goto end_allocate_page + } + /* EVIDENCE-OF: R-13523-04394 The second integer on a freelist trunk page + ** is the number of leaf page pointers to follow. */ + k = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) + if k == uint32(0) && !(searchList != 0) { + /* The trunk has no leaves and the list is not being searched. + ** So extract the trunk page itself and use it as the newly + ** allocated page */ + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) + if rc != 0 { + goto end_allocate_page + } + *(*TPgno)(unsafe.Pointer(pPgno)) = iTrunk + libc.Xmemcpy(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData, uint64(4)) + *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } else { + if k > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/libc.Uint32FromInt32(4)-libc.Uint32FromInt32(2) { + /* Value of k is out of range. Database corruption */ + rc = _sqlite3CorruptError(tls, int32(76610)) + goto end_allocate_page + } else { + if searchList != 0 && (nearby == iTrunk || iTrunk < nearby && int32(eMode) == int32(BTALLOC_LE)) { + /* The list is being searched and this trunk page is the page + ** to allocate, regardless of whether it has leaves. + */ + *(*TPgno)(unsafe.Pointer(pPgno)) = iTrunk + *(*uintptr)(unsafe.Pointer(ppPage)) = *(*uintptr)(unsafe.Pointer(bp)) + searchList = uint8(0) + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) + if rc != 0 { + goto end_allocate_page + } + if k == uint32(0) { + if !(pPrevTrunk != 0) { + libc.Xmemcpy(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData, uint64(4)) + } else { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPrevTrunk)).FpDbPage) + if rc != SQLITE_OK { + goto end_allocate_page + } + libc.Xmemcpy(tls, (*TMemPage)(unsafe.Pointer(pPrevTrunk)).FaData, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData, uint64(4)) + } + } else { + iNewTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+8) + if iNewTrunk > mxPage { + rc = _sqlite3CorruptError(tls, int32(76644)) + goto end_allocate_page + } + rc = _btreeGetUnusedPage(tls, pBt, iNewTrunk, bp+16, 0) + if rc != SQLITE_OK { + goto end_allocate_page + } + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FpDbPage) + if rc != SQLITE_OK { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + goto end_allocate_page + } + libc.Xmemcpy(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData, uint64(4)) + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData+4, k-uint32(1)) + libc.Xmemcpy(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FaData+8, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+12, uint64((k-uint32(1))*uint32(4))) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + if !(pPrevTrunk != 0) { + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iNewTrunk) + } else { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPrevTrunk)).FpDbPage) + if rc != 0 { + goto end_allocate_page + } + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPrevTrunk)).FaData, iNewTrunk) + } + } + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } else { + if k > uint32(0) { + aData = (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData + if nearby > uint32(0) { + closest = uint32(0) + if int32(eMode) == int32(BTALLOC_LE) { + i = uint32(0) + for { + if !(i < k) { + break + } + iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+i*uint32(4))) + if iPage <= nearby { + closest = i + break + } + goto _3 + _3: + ; + i++ + } + } else { + dist = _sqlite3AbsInt32(tls, int32(_sqlite3Get4byte(tls, aData+8)-nearby)) + i = uint32(1) + for { + if !(i < k) { + break + } + d2 = _sqlite3AbsInt32(tls, int32(_sqlite3Get4byte(tls, aData+uintptr(uint32(8)+i*uint32(4)))-nearby)) + if d2 < dist { + closest = i + dist = d2 + } + goto _4 + _4: + ; + i++ + } + } + } else { + closest = uint32(0) + } + iPage = _sqlite3Get4byte(tls, aData+uintptr(uint32(8)+closest*uint32(4))) + if iPage > mxPage || iPage < uint32(2) { + rc = _sqlite3CorruptError(tls, int32(76709)) + goto end_allocate_page + } + if !(searchList != 0) || (iPage == nearby || iPage < nearby && int32(eMode) == int32(BTALLOC_LE)) { + *(*TPgno)(unsafe.Pointer(pPgno)) = iPage + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) + if rc != 0 { + goto end_allocate_page + } + if closest < k-uint32(1) { + libc.Xmemcpy(tls, aData+uintptr(uint32(8)+closest*uint32(4)), aData+uintptr(uint32(4)+k*uint32(4)), uint64(4)) + } + _sqlite3Put4byte(tls, aData+4, k-uint32(1)) + if !(_btreeGetHasContent(tls, pBt, *(*TPgno)(unsafe.Pointer(pPgno))) != 0) { + v5 = int32(PAGER_GET_NOCONTENT) + } else { + v5 = 0 + } + noContent = v5 + rc = _btreeGetUnusedPage(tls, pBt, *(*TPgno)(unsafe.Pointer(pPgno)), ppPage, noContent) + if rc == SQLITE_OK { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) + if rc != SQLITE_OK { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + } + } + searchList = uint8(0) + } + } + } + } + } + _releasePage(tls, pPrevTrunk) + pPrevTrunk = uintptr(0) + } + } else { + if 0 == int32((*TBtShared)(unsafe.Pointer(pBt)).FbDoTruncate) { + v6 = int32(PAGER_GET_NOCONTENT) + } else { + v6 = 0 + } + /* There are no pages on the freelist, so append a new page to the + ** database image. + ** + ** Normally, new pages allocated by this block can be requested from the + ** pager layer with the 'no-content' flag set. This prevents the pager + ** from trying to read the pages content from disk. However, if the + ** current transaction has already run one or more incremental-vacuum + ** steps, then the page we are about to allocate may contain content + ** that is required in the event of a rollback. In this case, do + ** not set the no-content flag. This causes the pager to load and journal + ** the current page content before overwriting it. + ** + ** Note that the pager will not actually attempt to load or journal + ** content for any page that really does lie past the end of the database + ** file on disk. So the effects of disabling the no-content optimization + ** here are confined to those pages that lie between the end of the + ** database image and the end of the database file. + */ + bNoContent = v6 + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) + if rc != 0 { + return rc + } + (*TBtShared)(unsafe.Pointer(pBt)).FnPage++ + if (*TBtShared)(unsafe.Pointer(pBt)).FnPage == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + (*TBtShared)(unsafe.Pointer(pBt)).FnPage++ + } + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && _ptrmapPageno(tls, pBt, (*TBtShared)(unsafe.Pointer(pBt)).FnPage) == (*TBtShared)(unsafe.Pointer(pBt)).FnPage { + /* If *pPgno refers to a pointer-map page, allocate two new pages + ** at the end of the file instead of one. The first allocated page + ** becomes a new pointer-map page, the second is used by the caller. + */ + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + rc = _btreeGetUnusedPage(tls, pBt, (*TBtShared)(unsafe.Pointer(pBt)).FnPage, bp+24, bNoContent) + if rc == SQLITE_OK { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)))).FpDbPage) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + } + if rc != 0 { + return rc + } + (*TBtShared)(unsafe.Pointer(pBt)).FnPage++ + if (*TBtShared)(unsafe.Pointer(pBt)).FnPage == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + (*TBtShared)(unsafe.Pointer(pBt)).FnPage++ + } + } + _sqlite3Put4byte(tls, uintptr(28)+(*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData, (*TBtShared)(unsafe.Pointer(pBt)).FnPage) + *(*TPgno)(unsafe.Pointer(pPgno)) = (*TBtShared)(unsafe.Pointer(pBt)).FnPage + rc = _btreeGetUnusedPage(tls, pBt, *(*TPgno)(unsafe.Pointer(pPgno)), ppPage, bNoContent) + if rc != 0 { + return rc + } + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppPage)))).FpDbPage) + if rc != SQLITE_OK { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(ppPage))) + *(*uintptr)(unsafe.Pointer(ppPage)) = uintptr(0) + } + } +end_allocate_page: + ; + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + _releasePage(tls, pPrevTrunk) + return rc +} + +// C documentation +// +// /* +// ** This function is used to add page iPage to the database file free-list. +// ** It is assumed that the page is not already a part of the free-list. +// ** +// ** The value passed as the second argument to this function is optional. +// ** If the caller happens to have a pointer to the MemPage object +// ** corresponding to page iPage handy, it may pass it as the second value. +// ** Otherwise, it may pass NULL. +// ** +// ** If a pointer to a MemPage object is passed as the second argument, +// ** its reference count is not altered by this function. +// */ +func _freePage2(tls *libc.TLS, pBt uintptr, pMemPage uintptr, iPage TPgno) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iTrunk TPgno + var nFree, nLeaf Tu32 + var pPage1 uintptr + var v1, v3, v5 int32 + var v2, v4, v6 bool + var _ /* pPage at bp+8 */ uintptr + var _ /* pTrunk at bp+0 */ uintptr + var _ /* rc at bp+16 */ int32 + _, _, _, _, _, _, _, _, _, _ = iTrunk, nFree, nLeaf, pPage1, v1, v2, v3, v4, v5, v6 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Free-list trunk page */ + iTrunk = uint32(0) /* Page number of free-list trunk page */ + pPage1 = (*TBtShared)(unsafe.Pointer(pBt)).FpPage1 /* Initial number of pages on free-list */ + if iPage < uint32(2) || iPage > (*TBtShared)(unsafe.Pointer(pBt)).FnPage { + return _sqlite3CorruptError(tls, int32(76836)) + } + if pMemPage != 0 { + *(*uintptr)(unsafe.Pointer(bp + 8)) = pMemPage + _sqlite3PagerRef(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpDbPage) + } else { + *(*uintptr)(unsafe.Pointer(bp + 8)) = _btreePageLookup(tls, pBt, iPage) + } + /* Increment the free page count on pPage1 */ + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FpDbPage) + if *(*int32)(unsafe.Pointer(bp + 16)) != 0 { + goto freepage_out + } + nFree = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36) + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+36, nFree+uint32(1)) + if int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_SECURE_DELETE) != 0 { + /* If the secure_delete option is enabled, then + ** always fully overwrite deleted information with zeros. + */ + if v2 = !(*(*uintptr)(unsafe.Pointer(bp + 8)) != 0); v2 { + v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) + *(*int32)(unsafe.Pointer(bp + 16)) = v1 + } + if v4 = v2 && v1 != 0; !v4 { + v3 = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpDbPage) + *(*int32)(unsafe.Pointer(bp + 16)) = v3 + } + if v4 || v3 != 0 { + goto freepage_out + } + libc.Xmemset(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData, 0, uint64((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpBt)).FpageSize)) + } + /* If the database supports auto-vacuum, write an entry in the pointer-map + ** to indicate that the page is free. + */ + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + _ptrmapPut(tls, pBt, iPage, uint8(PTRMAP_FREEPAGE), uint32(0), bp+16) + if *(*int32)(unsafe.Pointer(bp + 16)) != 0 { + goto freepage_out + } + } + /* Now manipulate the actual database free-list structure. There are two + ** possibilities. If the free-list is currently empty, or if the first + ** trunk page in the free-list is full, then this page will become a + ** new free-list trunk page. Otherwise, it will become a leaf of the + ** first trunk page in the current free-list. This block tests if it + ** is possible to add the page as a new free-list leaf. + */ + if nFree != uint32(0) { /* Initial number of leaf cells on trunk page */ + iTrunk = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32) + if iTrunk > _btreePagecount(tls, pBt) { + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76883)) + goto freepage_out + } + *(*int32)(unsafe.Pointer(bp + 16)) = _btreeGetPage(tls, pBt, iTrunk, bp, 0) + if *(*int32)(unsafe.Pointer(bp + 16)) != SQLITE_OK { + goto freepage_out + } + nLeaf = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4) + if nLeaf > (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(2) { + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3CorruptError(tls, int32(76894)) + goto freepage_out + } + if nLeaf < (*TBtShared)(unsafe.Pointer(pBt)).FusableSize/uint32(4)-uint32(8) { + /* In this case there is room on the trunk page to insert the page + ** being freed as a new leaf. + ** + ** Note that the trunk page is not really full until it contains + ** usableSize/4 - 2 entries, not usableSize/4 - 8 entries as we have + ** coded. But due to a coding error in versions of SQLite prior to + ** 3.6.0, databases with freelist trunk pages holding more than + ** usableSize/4 - 8 entries will be reported as corrupt. In order + ** to maintain backwards compatibility with older versions of SQLite, + ** we will continue to restrict the number of entries to usableSize/4 - 8 + ** for now. At some point in the future (once everyone has upgraded + ** to 3.6.0 or later) we should consider fixing the conditional above + ** to read "usableSize/4-2" instead of "usableSize/4-8". + ** + ** EVIDENCE-OF: R-19920-11576 However, newer versions of SQLite still + ** avoid using the last six entries in the freelist trunk page array in + ** order that database files created by newer versions of SQLite can be + ** read by older versions of SQLite. + */ + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) + if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+4, nLeaf+uint32(1)) + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+uintptr(uint32(8)+nLeaf*uint32(4)), iPage) + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 && int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_SECURE_DELETE) == 0 { + _sqlite3PagerDontWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpDbPage) + } + *(*int32)(unsafe.Pointer(bp + 16)) = _btreeSetHasContent(tls, pBt, iPage) + } + goto freepage_out + } + } + /* If control flows to this point, then it was not possible to add the + ** the page being freed as a leaf page of the first trunk in the free-list. + ** Possibly because the free-list is empty, or possibly because the + ** first trunk in the free-list is full. Either way, the page being freed + ** will become the new first trunk page in the free-list. + */ + if v6 = *(*uintptr)(unsafe.Pointer(bp + 8)) == uintptr(0); v6 { + v5 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) + *(*int32)(unsafe.Pointer(bp + 16)) = v5 + } + if v6 && SQLITE_OK != v5 { + goto freepage_out + } + *(*int32)(unsafe.Pointer(bp + 16)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpDbPage) + if *(*int32)(unsafe.Pointer(bp + 16)) != SQLITE_OK { + goto freepage_out + } + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData, iTrunk) + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData+4, uint32(0)) + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pPage1)).FaData+32, iPage) +freepage_out: + ; + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = uint8(0) + } + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + return *(*int32)(unsafe.Pointer(bp + 16)) +} + +func _freePage(tls *libc.TLS, pPage uintptr, pRC uintptr) { + if *(*int32)(unsafe.Pointer(pRC)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(pRC)) = _freePage2(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpBt, pPage, (*TMemPage)(unsafe.Pointer(pPage)).Fpgno) + } +} + +// C documentation +// +// /* +// ** Free the overflow pages associated with the given Cell. +// */ +func _clearCellOverflow(tls *libc.TLS, pPage uintptr, pCell uintptr, pInfo uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nOvfl, rc, v1 int32 + var ovflPageSize Tu32 + var ovflPgno TPgno + var pBt, v2 uintptr + var v3 bool + var _ /* iNext at bp+0 */ TPgno + var _ /* pOvfl at bp+8 */ uintptr + _, _, _, _, _, _, _, _ = nOvfl, ovflPageSize, ovflPgno, pBt, rc, v1, v2, v3 + if pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { + /* Cell extends past end of page */ + return _sqlite3CorruptError(tls, int32(76983)) + } + ovflPgno = _sqlite3Get4byte(tls, pCell+uintptr((*TCellInfo)(unsafe.Pointer(pInfo)).FnSize)-uintptr(4)) + pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt + ovflPageSize = (*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32(4) + nOvfl = int32(((*TCellInfo)(unsafe.Pointer(pInfo)).FnPayload - uint32((*TCellInfo)(unsafe.Pointer(pInfo)).FnLocal) + ovflPageSize - uint32(1)) / ovflPageSize) + for { + v1 = nOvfl + nOvfl-- + if !(v1 != 0) { + break + } + *(*TPgno)(unsafe.Pointer(bp)) = uint32(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + if ovflPgno < uint32(2) || ovflPgno > _btreePagecount(tls, pBt) { + /* 0 is not a legal page number and page 1 cannot be an + ** overflow page. Therefore if ovflPgno<2 or past the end of the + ** file the database must be corrupt. */ + return _sqlite3CorruptError(tls, int32(77000)) + } + if nOvfl != 0 { + rc = _getOverflowPage(tls, pBt, ovflPgno, bp+8, bp) + if rc != 0 { + return rc + } + } + if v3 = *(*uintptr)(unsafe.Pointer(bp + 8)) != 0; !v3 { + v2 = _btreePageLookup(tls, pBt, ovflPgno) + *(*uintptr)(unsafe.Pointer(bp + 8)) = v2 + } + if (v3 || v2 != uintptr(0)) && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpDbPage) != int32(1) { + /* There is no reason any cursor should have an outstanding reference + ** to an overflow page belonging to a cell that is being deleted/updated. + ** So if there exists more than one reference to this page, then it + ** must not really be an overflow page and the database must be corrupt. + ** It is helpful to detect this before calling freePage2(), as + ** freePage2() may zero the page contents if secure-delete mode is + ** enabled. If this 'overflow' page happens to be a page that the + ** caller is iterating through or using in some other way, this + ** can be problematic. + */ + rc = _sqlite3CorruptError(tls, int32(77020)) + } else { + rc = _freePage2(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 8)), ovflPgno) + } + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + _sqlite3PagerUnref(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpDbPage) + } + if rc != 0 { + return rc + } + ovflPgno = *(*TPgno)(unsafe.Pointer(bp)) + } + return SQLITE_OK +} + +/* Call xParseCell to compute the size of a cell. If the cell contains +** overflow, then invoke cellClearOverflow to clear out that overflow. +** Store the result code (SQLITE_OK or some error code) in rc. +** +** Implemented as macro to force inlining for performance. + */ + +// C documentation +// +// /* +// ** Create the byte sequence used to represent a cell on page pPage +// ** and write that byte sequence into pCell[]. Overflow pages are +// ** allocated and filled in as necessary. The calling procedure +// ** is responsible for making sure sufficient space has been allocated +// ** for pCell[]. +// ** +// ** Note that pCell does not necessary need to point to the pPage->aData +// ** area. pCell might point to some temporary storage. The cell will +// ** be constructed in this temporary area then copied into pPage->aData +// ** later. +// */ +func _fillInCell(tls *libc.TLS, pPage uintptr, pCell uintptr, pX uintptr, pnSize uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eType Tu8 + var mn, n, nHeader, nPayload, nSrc, spaceLeft, v1, v2, v3, v4 int32 + var pBt, pPayload, pPrior, pSrc, pToRelease uintptr + var pgnoPtrmap TPgno + var _ /* pOvfl at bp+8 */ uintptr + var _ /* pgnoOvfl at bp+4 */ TPgno + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = eType, mn, n, nHeader, nPayload, nSrc, pBt, pPayload, pPrior, pSrc, pToRelease, pgnoPtrmap, spaceLeft, v1, v2, v3, v4 + /* pPage is not necessarily writeable since pCell might be auxiliary + ** buffer space that is separate from the pPage buffer area */ + /* Fill in the header. */ + nHeader = int32((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize) + if (*TMemPage)(unsafe.Pointer(pPage)).FintKey != 0 { + nPayload = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero + pSrc = (*TBtreePayload)(unsafe.Pointer(pX)).FpData + nSrc = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + /* fillInCell() only called for leaves */ + if uint32(nPayload) < libc.Uint32FromInt32(0x80) { + *(*uint8)(unsafe.Pointer(pCell + uintptr(nHeader))) = uint8(nPayload) + v1 = libc.Int32FromInt32(1) + } else { + v1 = _sqlite3PutVarint(tls, pCell+uintptr(nHeader), uint64(nPayload)) + } + nHeader += int32(uint8(v1)) + nHeader += _sqlite3PutVarint(tls, pCell+uintptr(nHeader), *(*Tu64)(unsafe.Pointer(pX + 8))) + } else { + v2 = int32((*TBtreePayload)(unsafe.Pointer(pX)).FnKey) + nPayload = v2 + nSrc = v2 + pSrc = (*TBtreePayload)(unsafe.Pointer(pX)).FpKey + if uint32(nPayload) < libc.Uint32FromInt32(0x80) { + *(*uint8)(unsafe.Pointer(pCell + uintptr(nHeader))) = uint8(nPayload) + v3 = libc.Int32FromInt32(1) + } else { + v3 = _sqlite3PutVarint(tls, pCell+uintptr(nHeader), uint64(nPayload)) + } + nHeader += int32(uint8(v3)) + } + /* Fill in the payload */ + pPayload = pCell + uintptr(nHeader) + if nPayload <= int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { + /* This is the common case where everything fits on the btree page + ** and no overflow pages are required. */ + n = nHeader + nPayload + if n < int32(4) { + n = int32(4) + *(*uint8)(unsafe.Pointer(pPayload + uintptr(nPayload))) = uint8(0) + } + *(*int32)(unsafe.Pointer(pnSize)) = n + libc.Xmemcpy(tls, pPayload, pSrc, uint64(nSrc)) + libc.Xmemset(tls, pPayload+uintptr(nSrc), 0, uint64(nPayload-nSrc)) + return SQLITE_OK + } + /* If we reach this point, it means that some of the content will need + ** to spill onto overflow pages. + */ + mn = int32((*TMemPage)(unsafe.Pointer(pPage)).FminLocal) + n = int32(uint32(mn) + uint32(nPayload-mn)%((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize-uint32(4))) + if n > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { + n = mn + } + spaceLeft = n + *(*int32)(unsafe.Pointer(pnSize)) = n + nHeader + int32(4) + pPrior = pCell + uintptr(nHeader+n) + pToRelease = uintptr(0) + *(*TPgno)(unsafe.Pointer(bp + 4)) = uint32(0) + pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt + /* At this point variables should be set as follows: + ** + ** nPayload Total payload size in bytes + ** pPayload Begin writing payload here + ** spaceLeft Space available at pPayload. If nPayload>spaceLeft, + ** that means content must spill into overflow pages. + ** *pnSize Size of the local cell (not counting overflow pages) + ** pPrior Where to write the pgno of the first overflow page + ** + ** Use a call to btreeParseCellPtr() to verify that the values above + ** were computed correctly. + */ + /* Write the payload into the local Cell and any extra into overflow pages */ + for int32(1) != 0 { + n = nPayload + if n > spaceLeft { + n = spaceLeft + } + /* If pToRelease is not zero than pPayload points into the data area + ** of pToRelease. Make sure pToRelease is still writeable. */ + /* If pPayload is part of the data area of pPage, then make sure pPage + ** is still writeable */ + if nSrc >= n { + libc.Xmemcpy(tls, pPayload, pSrc, uint64(n)) + } else { + if nSrc > 0 { + n = nSrc + libc.Xmemcpy(tls, pPayload, pSrc, uint64(n)) + } else { + libc.Xmemset(tls, pPayload, 0, uint64(n)) + } + } + nPayload -= n + if nPayload <= 0 { + break + } + pPayload += uintptr(n) + pSrc += uintptr(n) + nSrc -= n + spaceLeft -= n + if spaceLeft == 0 { + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + pgnoPtrmap = *(*TPgno)(unsafe.Pointer(bp + 4)) /* Overflow page pointer-map entry page */ + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + for cond := true; cond; cond = _ptrmapPageno(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 4))) == *(*TPgno)(unsafe.Pointer(bp + 4)) || *(*TPgno)(unsafe.Pointer(bp + 4)) == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + *(*TPgno)(unsafe.Pointer(bp + 4))++ + } + } + *(*int32)(unsafe.Pointer(bp)) = _allocateBtreePage(tls, pBt, bp+8, bp+4, *(*TPgno)(unsafe.Pointer(bp + 4)), uint8(0)) + /* If the database supports auto-vacuum, and the second or subsequent + ** overflow page is being allocated, add an entry to the pointer-map + ** for that page now. + ** + ** If this is the first overflow page, then write a partial entry + ** to the pointer-map. If we write nothing to this pointer-map slot, + ** then the optimistic overflow chain processing in clearCell() + ** may misinterpret the uninitialized values and delete the + ** wrong pages from the database. + */ + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if pgnoPtrmap != 0 { + v4 = int32(PTRMAP_OVERFLOW2) + } else { + v4 = int32(PTRMAP_OVERFLOW1) + } + eType = uint8(v4) + _ptrmapPut(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 4)), eType, pgnoPtrmap, bp) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + _releasePage(tls, pToRelease) + return *(*int32)(unsafe.Pointer(bp)) + } + /* If pToRelease is not zero than pPrior points into the data area + ** of pToRelease. Make sure pToRelease is still writeable. */ + /* If pPrior is part of the data area of pPage, then make sure pPage + ** is still writeable */ + _sqlite3Put4byte(tls, pPrior, *(*TPgno)(unsafe.Pointer(bp + 4))) + _releasePage(tls, pToRelease) + pToRelease = *(*uintptr)(unsafe.Pointer(bp + 8)) + pPrior = (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData + _sqlite3Put4byte(tls, pPrior, uint32(0)) + pPayload = (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData + 4 + spaceLeft = int32((*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32(4)) + } + } + _releasePage(tls, pToRelease) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Remove the i-th cell from pPage. This routine effects pPage only. +// ** The cell content is not freed or deallocated. It is assumed that +// ** the cell content has been copied someplace else. This routine just +// ** removes the reference to the cell from pPage. +// ** +// ** "sz" must be the number of bytes in the cell. +// */ +func _dropCell(tls *libc.TLS, pPage uintptr, idx int32, sz int32, pRC uintptr) { + var data, ptr uintptr + var hdr, rc int32 + var pc Tu32 + _, _, _, _, _ = data, hdr, pc, ptr, rc /* Beginning of the header. 0 most pages. 100 page 1 */ + if *(*int32)(unsafe.Pointer(pRC)) != 0 { + return + } + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData + ptr = (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*idx) + pc = uint32(int32(*(*Tu8)(unsafe.Pointer(ptr)))< (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize { + *(*int32)(unsafe.Pointer(pRC)) = _sqlite3CorruptError(tls, int32(77276)) + return + } + rc = _freeSpace(tls, pPage, uint16(pc), uint16(sz)) + if rc != 0 { + *(*int32)(unsafe.Pointer(pRC)) = rc + return + } + (*TMemPage)(unsafe.Pointer(pPage)).FnCell-- + if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { + libc.Xmemset(tls, data+uintptr(hdr+int32(1)), 0, uint64(4)) + *(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7)))) = uint8(0) + *(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(5)))) = uint8((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(5)) + 1)) = uint8((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize) + (*TMemPage)(unsafe.Pointer(pPage)).FnFree = int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FusableSize - uint32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset) - uint32((*TMemPage)(unsafe.Pointer(pPage)).FchildPtrSize) - uint32(8)) + } else { + libc.Xmemmove(tls, ptr, ptr+uintptr(2), uint64(int32(2)*(int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell)-idx))) + *(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(3)))) = uint8(int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(3)) + 1)) = uint8((*TMemPage)(unsafe.Pointer(pPage)).FnCell) + *(*int32)(unsafe.Pointer(pPage + 20)) += int32(2) + } +} + +// C documentation +// +// /* +// ** Insert a new cell on pPage at cell index "i". pCell points to the +// ** content of the cell. +// ** +// ** If the cell content will fit on the page, then put it there. If it +// ** will not fit, then make a copy of the cell content into pTemp if +// ** pTemp is not null. Regardless of pTemp, allocate a new entry +// ** in pPage->apOvfl[] and make it point to the cell content (either +// ** in pTemp or the original pCell) and also record its index. +// ** Allocating a new entry in pPage->aCell[] implies that +// ** pPage->nOverflow is incremented. +// ** +// ** The insertCellFast() routine below works exactly the same as +// ** insertCell() except that it lacks the pTemp and iChild parameters +// ** which are assumed zero. Other than that, the two routines are the +// ** same. +// ** +// ** Fixes or enhancements to this routine should be reflected in +// ** insertCellFast()! +// */ +func _insertCell(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz int32, pTemp uintptr, iChild TPgno) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var data, pIns, v2, v4 uintptr + var j, rc int32 + var v1, v3 Tu8 + var _ /* idx at bp+0 */ int32 + var _ /* rc2 at bp+4 */ int32 + _, _, _, _, _, _, _, _ = data, j, pIns, rc, v1, v2, v3, v4 + *(*int32)(unsafe.Pointer(bp)) = 0 /* The point in pPage->aCellIdx[] where no cell inserted */ + if (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow != 0 || sz+int32(2) > (*TMemPage)(unsafe.Pointer(pPage)).FnFree { + if pTemp != 0 { + libc.Xmemcpy(tls, pTemp, pCell, uint64(sz)) + pCell = pTemp + } + _sqlite3Put4byte(tls, pCell, iChild) + v2 = pPage + 12 + v1 = *(*Tu8)(unsafe.Pointer(v2)) + *(*Tu8)(unsafe.Pointer(v2))++ + j = int32(v1) + /* Comparison against ArraySize-1 since we hold back one extra slot + ** as a contingency. In other words, never need more than 3 overflow + ** slots but 4 are allocated, just to be safe. */ + *(*uintptr)(unsafe.Pointer(pPage + 40 + uintptr(j)*8)) = pCell + *(*Tu16)(unsafe.Pointer(pPage + 28 + uintptr(j)*2)) = uint16(i) + /* When multiple overflows occur, they are always sequential and in + ** sorted order. This invariants arise because multiple overflows can + ** only occur when inserting divider cells into the parent page during + ** balancing, and the dividers are adjacent and sorted. + */ + /* Overflows in sorted order */ + /* Overflows are sequential */ + } else { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) + if rc != SQLITE_OK { + return rc + } + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData + rc = _allocateSpace(tls, pPage, sz, bp) + if rc != 0 { + return rc + } + /* The allocateSpace() routine guarantees the following properties + ** if it returns successfully */ + *(*int32)(unsafe.Pointer(pPage + 20)) -= int32(uint16(libc.Int32FromInt32(2) + sz)) + /* In a corrupt database where an entry in the cell index section of + ** a btree page has a value of 3 or less, the pCell value might point + ** as many as 4 bytes in front of the start of the aData buffer for + ** the source page. Make sure this does not cause problems by not + ** reading the first 4 bytes */ + libc.Xmemcpy(tls, data+uintptr(*(*int32)(unsafe.Pointer(bp))+int32(4)), pCell+uintptr(4), uint64(sz-int32(4))) + _sqlite3Put4byte(tls, data+uintptr(*(*int32)(unsafe.Pointer(bp))), iChild) + pIns = (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(i*int32(2)) + libc.Xmemmove(tls, pIns+uintptr(2), pIns, uint64(int32(2)*(int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell)-i))) + *(*Tu8)(unsafe.Pointer(pIns)) = uint8(*(*int32)(unsafe.Pointer(bp)) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(pIns + 1)) = uint8(*(*int32)(unsafe.Pointer(bp))) + (*TMemPage)(unsafe.Pointer(pPage)).FnCell++ + /* increment the cell count */ + v4 = data + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(4)) + *(*Tu8)(unsafe.Pointer(v4))++ + v3 = *(*Tu8)(unsafe.Pointer(v4)) + if int32(v3) == 0 { + *(*Tu8)(unsafe.Pointer(data + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(3))))++ + } + if (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FautoVacuum != 0 { + *(*int32)(unsafe.Pointer(bp + 4)) = SQLITE_OK + /* The cell may contain a pointer to an overflow page. If so, write + ** the entry for the overflow page into the pointer map. + */ + _ptrmapPutOvflPtr(tls, pPage, pPage, pCell, bp+4) + if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { + return *(*int32)(unsafe.Pointer(bp + 4)) + } + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This variant of insertCell() assumes that the pTemp and iChild +// ** parameters are both zero. Use this variant in sqlite3BtreeInsert() +// ** for performance improvement, and also so that this variant is only +// ** called from that one place, and is thus inlined, and thus runs must +// ** faster. +// ** +// ** Fixes or enhancements to this routine should be reflected into +// ** the insertCell() routine. +// */ +func _insertCellFast(tls *libc.TLS, pPage uintptr, i int32, pCell uintptr, sz int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var data, pIns, v2, v4 uintptr + var j, rc int32 + var v1, v3 Tu8 + var _ /* idx at bp+0 */ int32 + var _ /* rc2 at bp+4 */ int32 + _, _, _, _, _, _, _, _ = data, j, pIns, rc, v1, v2, v3, v4 + *(*int32)(unsafe.Pointer(bp)) = 0 /* The point in pPage->aCellIdx[] where no cell inserted */ + if sz+int32(2) > (*TMemPage)(unsafe.Pointer(pPage)).FnFree { + v2 = pPage + 12 + v1 = *(*Tu8)(unsafe.Pointer(v2)) + *(*Tu8)(unsafe.Pointer(v2))++ + j = int32(v1) + /* Comparison against ArraySize-1 since we hold back one extra slot + ** as a contingency. In other words, never need more than 3 overflow + ** slots but 4 are allocated, just to be safe. */ + *(*uintptr)(unsafe.Pointer(pPage + 40 + uintptr(j)*8)) = pCell + *(*Tu16)(unsafe.Pointer(pPage + 28 + uintptr(j)*2)) = uint16(i) + /* When multiple overflows occur, they are always sequential and in + ** sorted order. This invariants arise because multiple overflows can + ** only occur when inserting divider cells into the parent page during + ** balancing, and the dividers are adjacent and sorted. + */ + /* Overflows in sorted order */ + /* Overflows are sequential */ + } else { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) + if rc != SQLITE_OK { + return rc + } + data = (*TMemPage)(unsafe.Pointer(pPage)).FaData + rc = _allocateSpace(tls, pPage, sz, bp) + if rc != 0 { + return rc + } + /* The allocateSpace() routine guarantees the following properties + ** if it returns successfully */ + *(*int32)(unsafe.Pointer(pPage + 20)) -= int32(uint16(libc.Int32FromInt32(2) + sz)) + libc.Xmemcpy(tls, data+uintptr(*(*int32)(unsafe.Pointer(bp))), pCell, uint64(sz)) + pIns = (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(i*int32(2)) + libc.Xmemmove(tls, pIns+uintptr(2), pIns, uint64(int32(2)*(int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell)-i))) + *(*Tu8)(unsafe.Pointer(pIns)) = uint8(*(*int32)(unsafe.Pointer(bp)) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(pIns + 1)) = uint8(*(*int32)(unsafe.Pointer(bp))) + (*TMemPage)(unsafe.Pointer(pPage)).FnCell++ + /* increment the cell count */ + v4 = data + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(4)) + *(*Tu8)(unsafe.Pointer(v4))++ + v3 = *(*Tu8)(unsafe.Pointer(v4)) + if int32(v3) == 0 { + *(*Tu8)(unsafe.Pointer(data + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(3))))++ + } + if (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FpBt)).FautoVacuum != 0 { + *(*int32)(unsafe.Pointer(bp + 4)) = SQLITE_OK + /* The cell may contain a pointer to an overflow page. If so, write + ** the entry for the overflow page into the pointer map. + */ + _ptrmapPutOvflPtr(tls, pPage, pPage, pCell, bp+4) + if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { + return *(*int32)(unsafe.Pointer(bp + 4)) + } + } + } + return SQLITE_OK +} + +/* +** The following parameters determine how many adjacent pages get involved +** in a balancing operation. NN is the number of neighbors on either side +** of the page that participate in the balancing operation. NB is the +** total number of pages that participate, including the target page and +** NN neighbors on either side. +** +** The minimum value of NN is 1 (of course). Increasing NN above 1 +** (to 2 or 3) gives a modest improvement in SELECT and DELETE performance +** in exchange for a larger degradation in INSERT and UPDATE performance. +** The value of NN appears to give the best results overall. +** +** (Later:) The description above makes it seem as if these values are +** tunable - as if you could change them and recompile and it would all work. +** But that is unlikely. NB has been 3 since the inception of SQLite and +** we have never tested any other value. + */ + +// C documentation +// +// /* +// ** A CellArray object contains a cache of pointers and sizes for a +// ** consecutive sequence of cells that might be held on multiple pages. +// ** +// ** The cells in this array are the divider cell or cells from the pParent +// ** page plus up to three child pages. There are a total of nCell cells. +// ** +// ** pRef is a pointer to one of the pages that contributes cells. This is +// ** used to access information such as MemPage.intKey and MemPage.pBt->pageSize +// ** which should be common to all pages that contribute cells to this array. +// ** +// ** apCell[] and szCell[] hold, respectively, pointers to the start of each +// ** cell and the size of each cell. Some of the apCell[] pointers might refer +// ** to overflow cells. In other words, some apCel[] pointers might not point +// ** to content area of the pages. +// ** +// ** A szCell[] of zero means the size of that cell has not yet been computed. +// ** +// ** The cells come from as many as four different pages: +// ** +// ** ----------- +// ** | Parent | +// ** ----------- +// ** / | ** / | ** --------- --------- --------- +// ** |Child-1| |Child-2| |Child-3| +// ** --------- --------- --------- +// ** +// ** The order of cells is in the array is for an index btree is: +// ** +// ** 1. All cells from Child-1 in order +// ** 2. The first divider cell from Parent +// ** 3. All cells from Child-2 in order +// ** 4. The second divider cell from Parent +// ** 5. All cells from Child-3 in order +// ** +// ** For a table-btree (with rowids) the items 2 and 4 are empty because +// ** content exists only in leaves and there are no divider cells. +// ** +// ** For an index btree, the apEnd[] array holds pointer to the end of page +// ** for Child-1, the Parent, Child-2, the Parent (again), and Child-3, +// ** respectively. The ixNx[] array holds the number of cells contained in +// ** each of these 5 stages, and all stages to the left. Hence: +// ** +// ** ixNx[0] = Number of cells in Child-1. +// ** ixNx[1] = Number of cells in Child-1 plus 1 for first divider. +// ** ixNx[2] = Number of cells in Child-1 and Child-2 + 1 for 1st divider. +// ** ixNx[3] = Number of cells in Child-1 and Child-2 + both divider cells +// ** ixNx[4] = Total number of cells. +// ** +// ** For a table-btree, the concept is similar, except only apEnd[0]..apEnd[2] +// ** are used and they point to the leaf pages only, and the ixNx value are: +// ** +// ** ixNx[0] = Number of cells in Child-1. +// ** ixNx[1] = Number of cells in Child-1 and Child-2. +// ** ixNx[2] = Total number of cells. +// ** +// ** Sometimes when deleting, a child page can have zero cells. In those +// ** cases, ixNx[] entries with higher indexes, and the corresponding apEnd[] +// ** entries, shift down. The end result is that each ixNx[] entry should +// ** be larger than the previous +// */ +type TCellArray = struct { + FnCell int32 + FpRef uintptr + FapCell uintptr + FszCell uintptr + FapEnd [6]uintptr + FixNx [6]int32 +} + +type CellArray = TCellArray + +type TCellArray1 = struct { + FnCell int32 + FpRef uintptr + FapCell uintptr + FszCell uintptr + FapEnd [6]uintptr + FixNx [6]int32 +} + +type CellArray1 = TCellArray1 + +// C documentation +// +// /* +// ** Make sure the cell sizes at idx, idx+1, ..., idx+N-1 have been +// ** computed. +// */ +func _populateCellCache(tls *libc.TLS, p uintptr, idx int32, N int32) { + var pRef, szCell uintptr + _, _ = pRef, szCell + pRef = (*TCellArray)(unsafe.Pointer(p)).FpRef + szCell = (*TCellArray)(unsafe.Pointer(p)).FszCell + for N > 0 { + if int32(*(*Tu16)(unsafe.Pointer(szCell + uintptr(idx)*2))) == 0 { + *(*Tu16)(unsafe.Pointer(szCell + uintptr(idx)*2)) = (*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pRef)).FxCellSize})))(tls, pRef, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FapCell + uintptr(idx)*8))) + } else { + } + idx++ + N-- + } +} + +// C documentation +// +// /* +// ** Return the size of the Nth element of the cell array +// */ +func _computeCellSize(tls *libc.TLS, p uintptr, N int32) (r Tu16) { + *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) = (*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FpRef)).FxCellSize})))(tls, (*TCellArray)(unsafe.Pointer(p)).FpRef, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FapCell + uintptr(N)*8))) + return *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) +} + +func _cachedCellSize(tls *libc.TLS, p uintptr, N int32) (r Tu16) { + if *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) != 0 { + return *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(p)).FszCell + uintptr(N)*2)) + } + return _computeCellSize(tls, p, N) +} + +// C documentation +// +// /* +// ** Array apCell[] contains pointers to nCell b-tree page cells. The +// ** szCell[] array contains the size in bytes of each cell. This function +// ** replaces the current contents of page pPg with the contents of the cell +// ** array. +// ** +// ** Some of the cells in apCell[] may currently be stored in pPg. This +// ** function works around problems caused by this by making a copy of any +// ** such cells before overwriting the page data. +// ** +// ** The MemPage.nFree field is invalidated by this function. It is the +// ** responsibility of the caller to set it correctly. +// */ +func _rebuildPage(tls *libc.TLS, pCArray uintptr, iFirst int32, nCell int32, pPg uintptr) (r int32) { + var aData, pCell, pCellptr, pData, pEnd, pSrcEnd, pTmp uintptr + var hdr, i, iEnd, k, usableSize int32 + var j Tu32 + var sz Tu16 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aData, hdr, i, iEnd, j, k, pCell, pCellptr, pData, pEnd, pSrcEnd, pTmp, sz, usableSize + hdr = int32((*TMemPage)(unsafe.Pointer(pPg)).FhdrOffset) /* Offset of header on pPg */ + aData = (*TMemPage)(unsafe.Pointer(pPg)).FaData /* Pointer to data for pPg */ + usableSize = int32((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPg)).FpBt)).FusableSize) + pEnd = aData + uintptr(usableSize) + i = iFirst /* Start of cell content area */ + iEnd = i + nCell /* Loop terminator */ + pCellptr = (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx + pTmp = _sqlite3PagerTempSpace(tls, (*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPg)).FpBt)).FpPager) /* Current pCArray->apEnd[k] value */ + j = uint32(int32(*(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)))))< uint32(usableSize) { + j = uint32(0) + } + libc.Xmemcpy(tls, pTmp+uintptr(j), aData+uintptr(j), uint64(uint32(usableSize)-j)) + k = 0 + for { + if !(k < libc.Int32FromInt32(NB)*libc.Int32FromInt32(2) && *(*int32)(unsafe.Pointer(pCArray + 80 + uintptr(k)*4)) <= i) { + break + } + goto _1 + _1: + ; + k++ + } + pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) + pData = pEnd + for int32(1) != 0 { + pCell = *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)) + sz = *(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2)) + if uint64(pCell) >= uint64(aData+uintptr(j)) && uint64(pCell) < uint64(pEnd) { + if uint64(pCell+uintptr(sz)) > uint64(pEnd) { + return _sqlite3CorruptError(tls, int32(77665)) + } + pCell = pTmp + uintptr(int64(pCell)-int64(aData)) + } else { + if uint64(pCell+uintptr(sz)) > uint64(pSrcEnd) && uint64(pCell) < uint64(pSrcEnd) { + return _sqlite3CorruptError(tls, int32(77670)) + } + } + pData -= uintptr(sz) + *(*Tu8)(unsafe.Pointer(pCellptr)) = uint8((int64(pData) - int64(aData)) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int64(pData) - int64(aData)) + pCellptr += uintptr(2) + if pData < pCellptr { + return _sqlite3CorruptError(tls, int32(77676)) + } + libc.Xmemmove(tls, pData, pCell, uint64(sz)) + i++ + if i >= iEnd { + break + } + if *(*int32)(unsafe.Pointer(pCArray + 80 + uintptr(k)*4)) <= i { + k++ + pSrcEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) + } + } + /* The pPg->nFree field is now set incorrectly. The caller will fix it. */ + (*TMemPage)(unsafe.Pointer(pPg)).FnCell = uint16(nCell) + (*TMemPage)(unsafe.Pointer(pPg)).FnOverflow = uint8(0) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(1)))) = uint8(libc.Int32FromInt32(0) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(1)) + 1)) = uint8(libc.Int32FromInt32(0)) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(3)))) = uint8(int32((*TMemPage)(unsafe.Pointer(pPg)).FnCell) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(3)) + 1)) = uint8((*TMemPage)(unsafe.Pointer(pPg)).FnCell) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)))) = uint8((int64(pData) - int64(aData)) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)) + 1)) = uint8(int64(pData) - int64(aData)) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(7)))) = uint8(0x00) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The pCArray objects contains pointers to b-tree cells and the cell sizes. +// ** This function attempts to add the cells stored in the array to page pPg. +// ** If it cannot (because the page needs to be defragmented before the cells +// ** will fit), non-zero is returned. Otherwise, if the cells are added +// ** successfully, zero is returned. +// ** +// ** Argument pCellptr points to the first entry in the cell-pointer array +// ** (part of page pPg) to populate. After cell apCell[0] is written to the +// ** page body, a 16-bit offset is written to pCellptr. And so on, for each +// ** cell in the array. It is the responsibility of the caller to ensure +// ** that it is safe to overwrite this part of the cell-pointer array. +// ** +// ** When this function is called, *ppData points to the start of the +// ** content area on page pPg. If the size of the content area is extended, +// ** *ppData is updated to point to the new start of the content area +// ** before returning. +// ** +// ** Finally, argument pBegin points to the byte immediately following the +// ** end of the space required by this page for the cell-pointer area (for +// ** all cells - not just those inserted by the current call). If the content +// ** area must be extended to before this point in order to accommodate all +// ** cells in apCell[], then the cells do not fit and non-zero is returned. +// */ +func _pageInsertArray(tls *libc.TLS, pPg uintptr, pBegin uintptr, ppData uintptr, pCellptr uintptr, iFirst int32, nCell int32, pCArray uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aData, pData, pEnd, pSlot, v2 uintptr + var i, iEnd, k, sz int32 + var v3 bool + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _ = aData, i, iEnd, k, pData, pEnd, pSlot, sz, v2, v3 + i = iFirst /* Loop counter - cell index to insert */ + aData = (*TMemPage)(unsafe.Pointer(pPg)).FaData /* Complete page */ + pData = *(*uintptr)(unsafe.Pointer(ppData)) /* Content area. A subset of aData[] */ + iEnd = iFirst + nCell /* Maximum extent of cell data */ + /* Never called on page 1 */ + if iEnd <= iFirst { + return 0 + } + k = 0 + for { + if !(k < libc.Int32FromInt32(NB)*libc.Int32FromInt32(2) && *(*int32)(unsafe.Pointer(pCArray + 80 + uintptr(k)*4)) <= i) { + break + } + goto _1 + _1: + ; + k++ + } + pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) + for int32(1) != 0 { + sz = int32(*(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2))) + if v3 = int32(*(*Tu8)(unsafe.Pointer(aData + 1))) == 0 && int32(*(*Tu8)(unsafe.Pointer(aData + 2))) == 0; !v3 { + v2 = _pageFindSlot(tls, pPg, sz, bp) + pSlot = v2 + } + if v3 || v2 == uintptr(0) { + if int64(pData)-int64(pBegin) < int64(sz) { + return int32(1) + } + pData -= uintptr(sz) + pSlot = pData + } + /* pSlot and pCArray->apCell[i] will never overlap on a well-formed + ** database. But they might for a corrupt database. Hence use memmove() + ** since memcpy() sends SIGABORT with overlapping buffers on OpenBSD */ + if uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))+uintptr(sz)) > uint64(pEnd) && uint64(*(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8))) < uint64(pEnd) { + _sqlite3CorruptError(tls, int32(77761)) + return int32(1) + } + libc.Xmemmove(tls, pSlot, *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)), uint64(sz)) + *(*Tu8)(unsafe.Pointer(pCellptr)) = uint8((int64(pSlot) - int64(aData)) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(pCellptr + 1)) = uint8(int64(pSlot) - int64(aData)) + pCellptr += uintptr(2) + i++ + if i >= iEnd { + break + } + if *(*int32)(unsafe.Pointer(pCArray + 80 + uintptr(k)*4)) <= i { + k++ + pEnd = *(*uintptr)(unsafe.Pointer(pCArray + 32 + uintptr(k)*8)) + } + } + *(*uintptr)(unsafe.Pointer(ppData)) = pData + return 0 +} + +// C documentation +// +// /* +// ** The pCArray object contains pointers to b-tree cells and their sizes. +// ** +// ** This function adds the space associated with each cell in the array +// ** that is currently stored within the body of pPg to the pPg free-list. +// ** The cell-pointers and other fields of the page are not updated. +// ** +// ** This function returns the total number of cells added to the free-list. +// */ +func _pageFreeArray(tls *libc.TLS, pPg uintptr, iFirst int32, nCell int32, pCArray uintptr) (r int32) { + var aAfter, aOfst [10]int32 + var aData, pCell, pEnd, pStart uintptr + var i, iAfter, iEnd, iOfst, j, nFree, nRet, sz int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aAfter, aData, aOfst, i, iAfter, iEnd, iOfst, j, nFree, nRet, pCell, pEnd, pStart, sz + aData = (*TMemPage)(unsafe.Pointer(pPg)).FaData + pEnd = aData + uintptr((*TBtShared)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPg)).FpBt)).FusableSize) + pStart = aData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPg)).FhdrOffset)+int32(8)+int32((*TMemPage)(unsafe.Pointer(pPg)).FchildPtrSize)) + nRet = 0 + iEnd = iFirst + nCell + nFree = 0 + i = iFirst + for { + if !(i < iEnd) { + break + } + pCell = *(*uintptr)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FapCell + uintptr(i)*8)) + if uint64(pCell) >= uint64(pStart) && uint64(pCell) < uint64(pEnd) { + /* No need to use cachedCellSize() here. The sizes of all cells that + ** are to be freed have already been computing while deciding which + ** cells need freeing */ + sz = int32(*(*Tu16)(unsafe.Pointer((*TCellArray)(unsafe.Pointer(pCArray)).FszCell + uintptr(i)*2))) + iOfst = int32(uint16(int64(pCell) - int64(aData))) + iAfter = iOfst + sz + j = 0 + for { + if !(j < nFree) { + break + } + if aOfst[j] == iAfter { + aOfst[j] = iOfst + break + } else { + if aAfter[j] == iOfst { + aAfter[j] = iAfter + break + } + } + goto _2 + _2: + ; + j++ + } + if j >= nFree { + if nFree >= int32(libc.Uint64FromInt64(40)/libc.Uint64FromInt64(4)) { + j = 0 + for { + if !(j < nFree) { + break + } + _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) + goto _3 + _3: + ; + j++ + } + nFree = 0 + } + aOfst[nFree] = iOfst + aAfter[nFree] = iAfter + if aData+uintptr(iAfter) > pEnd { + return 0 + } + nFree++ + } + nRet++ + } + goto _1 + _1: + ; + i++ + } + j = 0 + for { + if !(j < nFree) { + break + } + _freeSpace(tls, pPg, uint16(aOfst[j]), uint16(aAfter[j]-aOfst[j])) + goto _4 + _4: + ; + j++ + } + return nRet +} + +// C documentation +// +// /* +// ** pCArray contains pointers to and sizes of all cells in the page being +// ** balanced. The current page, pPg, has pPg->nCell cells starting with +// ** pCArray->apCell[iOld]. After balancing, this page should hold nNew cells +// ** starting at apCell[iNew]. +// ** +// ** This routine makes the necessary adjustments to pPg so that it contains +// ** the correct cells after being balanced. +// ** +// ** The pPg->nFree field is invalid when this function returns. It is the +// ** responsibility of the caller to set it correctly. +// */ +func _editPage(tls *libc.TLS, pPg uintptr, iOld int32, iNew int32, nNew int32, pCArray uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aData, pBegin, pCellptr uintptr + var hdr, i, iCell, iNewEnd, iOldEnd, nAdd, nCell, nShift, nTail, v1 int32 + var _ /* pData at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _ = aData, hdr, i, iCell, iNewEnd, iOldEnd, nAdd, nCell, nShift, nTail, pBegin, pCellptr, v1 + aData = (*TMemPage)(unsafe.Pointer(pPg)).FaData + hdr = int32((*TMemPage)(unsafe.Pointer(pPg)).FhdrOffset) + pBegin = (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx + uintptr(nNew*int32(2)) + nCell = int32((*TMemPage)(unsafe.Pointer(pPg)).FnCell) + iOldEnd = iOld + int32((*TMemPage)(unsafe.Pointer(pPg)).FnCell) + int32((*TMemPage)(unsafe.Pointer(pPg)).FnOverflow) + iNewEnd = iNew + nNew + /* Remove cells from the start and end of the page */ + if iOld < iNew { + nShift = _pageFreeArray(tls, pPg, iOld, iNew-iOld, pCArray) + if nShift > nCell { + return _sqlite3CorruptError(tls, int32(77883)) + } + libc.Xmemmove(tls, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx, (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx+uintptr(nShift*int32(2)), uint64(nCell*int32(2))) + nCell -= nShift + } + if iNewEnd < iOldEnd { + nTail = _pageFreeArray(tls, pPg, iNewEnd, iOldEnd-iNewEnd, pCArray) + nCell -= nTail + } + *(*uintptr)(unsafe.Pointer(bp)) = aData + uintptr(int32(*(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)))))< (*TMemPage)(unsafe.Pointer(pPg)).FaDataEnd { + goto editpage_fail + } + /* Add cells to the start of the page */ + if iNew < iOld { + if nNew < iOld-iNew { + v1 = nNew + } else { + v1 = iOld - iNew + } + nAdd = v1 + pCellptr = (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx + libc.Xmemmove(tls, pCellptr+uintptr(nAdd*int32(2)), pCellptr, uint64(nCell*int32(2))) + if _pageInsertArray(tls, pPg, pBegin, bp, pCellptr, iNew, nAdd, pCArray) != 0 { + goto editpage_fail + } + nCell += nAdd + } + /* Add any overflow cells */ + i = 0 + for { + if !(i < int32((*TMemPage)(unsafe.Pointer(pPg)).FnOverflow)) { + break + } + iCell = iOld + int32(*(*Tu16)(unsafe.Pointer(pPg + 28 + uintptr(i)*2))) - iNew + if iCell >= 0 && iCell < nNew { + pCellptr = (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx + uintptr(iCell*int32(2)) + if nCell > iCell { + libc.Xmemmove(tls, pCellptr+2, pCellptr, uint64((nCell-iCell)*int32(2))) + } + nCell++ + _cachedCellSize(tls, pCArray, iCell+iNew) + if _pageInsertArray(tls, pPg, pBegin, bp, pCellptr, iCell+iNew, int32(1), pCArray) != 0 { + goto editpage_fail + } + } + goto _2 + _2: + ; + i++ + } + /* Append cells to the end of the page */ + pCellptr = (*TMemPage)(unsafe.Pointer(pPg)).FaCellIdx + uintptr(nCell*int32(2)) + if _pageInsertArray(tls, pPg, pBegin, bp, pCellptr, iNew+nCell, nNew-nCell, pCArray) != 0 { + goto editpage_fail + } + (*TMemPage)(unsafe.Pointer(pPg)).FnCell = uint16(nNew) + (*TMemPage)(unsafe.Pointer(pPg)).FnOverflow = uint8(0) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(3)))) = uint8(int32((*TMemPage)(unsafe.Pointer(pPg)).FnCell) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(3)) + 1)) = uint8((*TMemPage)(unsafe.Pointer(pPg)).FnCell) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)))) = uint8((int64(*(*uintptr)(unsafe.Pointer(bp))) - int64(aData)) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(aData + uintptr(hdr+int32(5)) + 1)) = uint8(int64(*(*uintptr)(unsafe.Pointer(bp))) - int64(aData)) + return SQLITE_OK +editpage_fail: + ; + /* Unable to edit this page. Rebuild it from scratch instead. */ + if nNew < int32(1) { + return _sqlite3CorruptError(tls, int32(77957)) + } + _populateCellCache(tls, pCArray, iNew, nNew) + return _rebuildPage(tls, pCArray, iNew, nNew, pPg) +} + +// C documentation +// +// /* +// ** This version of balance() handles the common special case where +// ** a new entry is being inserted on the extreme right-end of the +// ** tree, in other words, when the new entry will become the largest +// ** entry in the tree. +// ** +// ** Instead of trying to balance the 3 right-most leaf pages, just add +// ** a new page to the right-hand side and put the one new entry in +// ** that page. This leaves the right side of the tree somewhat +// ** unbalanced. But odds are that we will be inserting new entries +// ** at the end soon afterwards so the nearly empty page will quickly +// ** fill up. On average. +// ** +// ** pPage is the leaf page which is the right-most page in the tree. +// ** pParent is its parent. pPage must have a single overflow entry +// ** which is also the right-most entry on the page. +// ** +// ** The pSpace buffer is used to store a temporary copy of the divider +// ** cell that will be inserted into pParent. Such a cell consists of a 4 +// ** byte page number followed by a variable length integer. In other +// ** words, at most 13 bytes. Hence the pSpace buffer must be at +// ** least 13 bytes in size. +// */ +func _balance_quick(tls *libc.TLS, pParent uintptr, pPage uintptr, pSpace uintptr) (r int32) { + bp := tls.Alloc(144) + defer tls.Free(144) + var pBt, pOut, pStop, v1, v3, v4 uintptr + var v2 Tu8 + var _ /* b at bp+32 */ TCellArray + var _ /* pCell at bp+16 */ uintptr + var _ /* pNew at bp+0 */ uintptr + var _ /* pgnoNew at bp+12 */ TPgno + var _ /* rc at bp+8 */ int32 + var _ /* szCell at bp+24 */ Tu16 + _, _, _, _, _, _, _ = pBt, pOut, pStop, v1, v2, v3, v4 + pBt = (*TMemPage)(unsafe.Pointer(pPage)).FpBt /* Page number of pNew */ + if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == 0 { + return _sqlite3CorruptError(tls, int32(77997)) + } /* dbfuzz001.test */ + /* Allocate a new page. This page will become the right-sibling of + ** pPage. Make the parent page writable, so that the new divider cell + ** may be inserted. If both these operations are successful, proceed. + */ + *(*int32)(unsafe.Pointer(bp + 8)) = _allocateBtreePage(tls, pBt, bp, bp+12, uint32(0), uint8(0)) + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + pOut = pSpace + 4 + *(*uintptr)(unsafe.Pointer(bp + 16)) = *(*uintptr)(unsafe.Pointer(pPage + 40)) + *(*Tu16)(unsafe.Pointer(bp + 24)) = (*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, *(*uintptr)(unsafe.Pointer(bp + 16))) + _zeroPage(tls, *(*uintptr)(unsafe.Pointer(bp)), libc.Int32FromInt32(PTF_INTKEY)|libc.Int32FromInt32(PTF_LEAFDATA)|libc.Int32FromInt32(PTF_LEAF)) + (*(*TCellArray)(unsafe.Pointer(bp + 32))).FnCell = int32(1) + (*(*TCellArray)(unsafe.Pointer(bp + 32))).FpRef = pPage + (*(*TCellArray)(unsafe.Pointer(bp + 32))).FapCell = bp + 16 + (*(*TCellArray)(unsafe.Pointer(bp + 32))).FszCell = bp + 24 + *(*uintptr)(unsafe.Pointer(bp + 32 + 32)) = (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd + *(*int32)(unsafe.Pointer(bp + 32 + 80)) = int32(2) + *(*int32)(unsafe.Pointer(bp + 8)) = _rebuildPage(tls, bp+32, 0, int32(1), *(*uintptr)(unsafe.Pointer(bp))) + if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + return *(*int32)(unsafe.Pointer(bp + 8)) + } + (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnFree = int32((*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FcellOffset) - uint32(2) - uint32(*(*Tu16)(unsafe.Pointer(bp + 24)))) + /* If this is an auto-vacuum database, update the pointer map + ** with entries for the new page, and any pointer from the + ** cell on the page to an overflow page. If either of these + ** operations fails, the return code is set, but the contents + ** of the parent page are still manipulated by the code below. + ** That is Ok, at this point the parent page is guaranteed to + ** be marked as dirty. Returning an error code will cause a + ** rollback, undoing any changes made to the parent page. + */ + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + _ptrmapPut(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 12)), uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer(pParent)).Fpgno, bp+8) + if int32(*(*Tu16)(unsafe.Pointer(bp + 24))) > int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FminLocal) { + _ptrmapPutOvflPtr(tls, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 16)), bp+8) + } + } + /* Create a divider cell to insert into pParent. The divider cell + ** consists of a 4-byte page number (the page number of pPage) and + ** a variable length key value (which must be the same value as the + ** largest key on pPage). + ** + ** To find the largest key value on pPage, first find the right-most + ** cell on pPage. The first two fields of this cell are the + ** record-length (a variable length integer at most 32-bits in size) + ** and the key value (a variable length integer, may have any value). + ** The first of the while(...) loops below skips over the record-length + ** field. The second while(...) loop copies the key value from the + ** cell on pPage into the pSpace buffer. + */ + *(*uintptr)(unsafe.Pointer(bp + 16)) = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*(int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell)-int32(1)))))))) + pStop = *(*uintptr)(unsafe.Pointer(bp + 16)) + 9 + for { + v1 = *(*uintptr)(unsafe.Pointer(bp + 16)) + *(*uintptr)(unsafe.Pointer(bp + 16))++ + if !(int32(*(*Tu8)(unsafe.Pointer(v1)))&int32(0x80) != 0 && *(*uintptr)(unsafe.Pointer(bp + 16)) < pStop) { + break + } + } + pStop = *(*uintptr)(unsafe.Pointer(bp + 16)) + 9 + for { + v3 = *(*uintptr)(unsafe.Pointer(bp + 16)) + *(*uintptr)(unsafe.Pointer(bp + 16))++ + v2 = *(*Tu8)(unsafe.Pointer(v3)) + v4 = pOut + pOut++ + *(*Tu8)(unsafe.Pointer(v4)) = v2 + if !(int32(v2)&int32(0x80) != 0 && *(*uintptr)(unsafe.Pointer(bp + 16)) < pStop) { + break + } + } + /* Insert the new divider cell into pParent. */ + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 8)) = _insertCell(tls, pParent, int32((*TMemPage)(unsafe.Pointer(pParent)).FnCell), pSpace, int32(int64(pOut)-int64(pSpace)), uintptr(0), (*TMemPage)(unsafe.Pointer(pPage)).Fpgno) + } + /* Set the right-child pointer of pParent to point to the new page. */ + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pParent)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pParent)).FhdrOffset)+int32(8)), *(*TPgno)(unsafe.Pointer(bp + 12))) + /* Release the reference to the new page. */ + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return *(*int32)(unsafe.Pointer(bp + 8)) +} + +// C documentation +// +// /* +// ** This function is used to copy the contents of the b-tree node stored +// ** on page pFrom to page pTo. If page pFrom was not a leaf page, then +// ** the pointer-map entries for each child page are updated so that the +// ** parent page stored in the pointer map is page pTo. If pFrom contained +// ** any cells with overflow page pointers, then the corresponding pointer +// ** map entries are also updated so that the parent page is page pTo. +// ** +// ** If pFrom is currently carrying any overflow cells (entries in the +// ** MemPage.apOvfl[] array), they are not copied to pTo. +// ** +// ** Before returning, page pTo is reinitialized using btreeInitPage(). +// ** +// ** The performance of this function is not critical. It is only used by +// ** the balance_shallower() and balance_deeper() procedures, neither of +// ** which are called often under normal circumstances. +// */ +func _copyNodeContent(tls *libc.TLS, pFrom uintptr, pTo uintptr, pRC uintptr) { + var aFrom, aTo, pBt uintptr + var iData, iFromHdr, iToHdr, rc, v1 int32 + _, _, _, _, _, _, _, _ = aFrom, aTo, iData, iFromHdr, iToHdr, pBt, rc, v1 + if *(*int32)(unsafe.Pointer(pRC)) == SQLITE_OK { + pBt = (*TMemPage)(unsafe.Pointer(pFrom)).FpBt + aFrom = (*TMemPage)(unsafe.Pointer(pFrom)).FaData + aTo = (*TMemPage)(unsafe.Pointer(pTo)).FaData + iFromHdr = int32((*TMemPage)(unsafe.Pointer(pFrom)).FhdrOffset) + if (*TMemPage)(unsafe.Pointer(pTo)).Fpgno == uint32(1) { + v1 = int32(100) + } else { + v1 = 0 + } + iToHdr = v1 + /* Copy the b-tree node content from page pFrom to page pTo. */ + iData = int32(*(*Tu8)(unsafe.Pointer(aFrom + uintptr(iFromHdr+int32(5)))))<aCell[] */ + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* Value of pPage->aData[0] */ + iSpace1 = 0 /* First unused byte of aSpace1[] */ + iOvflSpace = 0 /* Parsed information on cells being balanced */ + libc.Xmemset(tls, bp+100, 0, uint64(5)) + libc.Xmemset(tls, bp+112, 0, uint64(104)) + pBt = (*TMemPage)(unsafe.Pointer(pParent)).FpBt + /* At this point pParent may have at most one overflow cell. And if + ** this overflow cell is present, it must be the cell with + ** index iParentIdx. This scenario comes about when this function + ** is called (indirectly) from sqlite3BtreeDelete(). + */ + if !(aOvflSpace != 0) { + return int32(SQLITE_NOMEM) + } + /* Find the sibling pages to balance. Also locate the cells in pParent + ** that divide the siblings. An attempt is made to find NN siblings on + ** either side of pPage. More siblings are taken from one side, however, + ** if there are fewer than NN siblings on the other side. If pParent + ** has NB or fewer children then all children of pParent are taken. + ** + ** This loop also drops the divider cells from the parent page. This + ** way, the remainder of the function does not have to deal with any + ** overflow cells in the parent page, since if any existed they will + ** have already been removed. + */ + i = int32((*TMemPage)(unsafe.Pointer(pParent)).FnOverflow) + int32((*TMemPage)(unsafe.Pointer(pParent)).FnCell) + if i < int32(2) { + nxDiv = 0 + } else { + if iParentIdx == 0 { + nxDiv = 0 + } else { + if iParentIdx == i { + nxDiv = i - int32(2) + bBulk + } else { + nxDiv = iParentIdx - int32(1) + } + } + i = int32(2) - bBulk + } + nOld = i + int32(1) + if i+nxDiv-int32((*TMemPage)(unsafe.Pointer(pParent)).FnOverflow) == int32((*TMemPage)(unsafe.Pointer(pParent)).FnCell) { + pRight = (*TMemPage)(unsafe.Pointer(pParent)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pParent)).FhdrOffset)+int32(8)) + } else { + pRight = (*TMemPage)(unsafe.Pointer(pParent)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pParent)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pParent)).FaCellIdx + uintptr(int32(2)*(i+nxDiv-int32((*TMemPage)(unsafe.Pointer(pParent)).FnOverflow)))))))) + } + *(*TPgno)(unsafe.Pointer(bp + 92)) = _sqlite3Get4byte(tls, pRight) + for int32(1) != 0 { + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _getAndInitPage(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 92)), bp+8+uintptr(i)*8, 0) + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + libc.Xmemset(tls, bp+8, 0, uint64(i+libc.Int32FromInt32(1))*uint64(8)) + goto balance_cleanup + } + if (*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i])).FnFree < 0 { + *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i]) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + libc.Xmemset(tls, bp+8, 0, uint64(i)*uint64(8)) + goto balance_cleanup + } + } + nMaxCells += int32((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i])).FnCell) + int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(8)) + v1 = i + i-- + if v1 == 0 { + break + } + if (*TMemPage)(unsafe.Pointer(pParent)).FnOverflow != 0 && i+nxDiv == int32(*(*Tu16)(unsafe.Pointer(pParent + 28))) { + apDiv[i] = *(*uintptr)(unsafe.Pointer(pParent + 40)) + *(*TPgno)(unsafe.Pointer(bp + 92)) = _sqlite3Get4byte(tls, apDiv[i]) + (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i] = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pParent)).FxCellSize})))(tls, pParent, apDiv[i])) + (*TMemPage)(unsafe.Pointer(pParent)).FnOverflow = uint8(0) + } else { + apDiv[i] = (*TMemPage)(unsafe.Pointer(pParent)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pParent)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pParent)).FaCellIdx + uintptr(int32(2)*(i+nxDiv-int32((*TMemPage)(unsafe.Pointer(pParent)).FnOverflow)))))))) + *(*TPgno)(unsafe.Pointer(bp + 92)) = _sqlite3Get4byte(tls, apDiv[i]) + (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i] = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pParent)).FxCellSize})))(tls, pParent, apDiv[i])) + /* Drop the cell from the parent page. apDiv[i] still points to + ** the cell within the parent, even though it has been dropped. + ** This is safe because dropping a cell only overwrites the first + ** four bytes of it, and this function does not need the first + ** four bytes of the divider cell. So the pointer is safe to use + ** later on. + ** + ** But not if we are in secure-delete mode. In secure-delete mode, + ** the dropCell() routine will overwrite the entire cell with zeroes. + ** In this case, temporarily copy the cell into the aOvflSpace[] + ** buffer. It will be copied out again as soon as the aSpace[] buffer + ** is allocated. */ + if int32((*TBtShared)(unsafe.Pointer(pBt)).FbtsFlags)&int32(BTS_FAST_SECURE) != 0 { + /* If the following if() condition is not true, the db is corrupted. + ** The call to dropCell() below will detect this. */ + iOff = int32(int64(apDiv[i])) - int32(int64((*TMemPage)(unsafe.Pointer(pParent)).FaData)) + if iOff+(*(*[5]int32)(unsafe.Pointer(bp + 72)))[i] <= int32((*TBtShared)(unsafe.Pointer(pBt)).FusableSize) { + libc.Xmemcpy(tls, aOvflSpace+uintptr(iOff), apDiv[i], uint64((*(*[5]int32)(unsafe.Pointer(bp + 72)))[i])) + apDiv[i] = aOvflSpace + uintptr(int64(apDiv[i])-int64((*TMemPage)(unsafe.Pointer(pParent)).FaData)) + } + } + _dropCell(tls, pParent, i+nxDiv-int32((*TMemPage)(unsafe.Pointer(pParent)).FnOverflow), (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i], bp) + } + } + /* Make nMaxCells a multiple of 4 in order to preserve 8-byte + ** alignment */ + nMaxCells = (nMaxCells + int32(3)) & ^libc.Int32FromInt32(3) + /* + ** Allocate space for memory structures + */ + szScratch = int32(uint64(nMaxCells)*uint64(8) + uint64(nMaxCells)*uint64(2) + uint64((*TBtShared)(unsafe.Pointer(pBt)).FpageSize)) /* aSpace1 */ + (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(szScratch)) + if (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) + goto balance_cleanup + } + (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell = (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr(nMaxCells)*8 + aSpace1 = (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr(nMaxCells)*2 + /* + ** Load pointers to all cells on sibling pages and the divider cells + ** into the local b.apCell[] array. Make copies of the divider cells + ** into space obtained from aSpace1[]. The divider cells have already + ** been removed from pParent. + ** + ** If the siblings are on leaf pages, then the child pointers of the + ** divider cells are stripped from the cells before they are copied + ** into aSpace1[]. In this way, all cells in b.apCell[] are without + ** child pointers. If siblings are not leaves, then all cell in + ** b.apCell[] include child pointers. Either way, all cells in b.apCell[] + ** are alike. + ** + ** leafCorrection: 4 if pPage is a leaf. 0 if pPage is not a leaf. + ** leafData: 1 if pPage holds key+data and pParent holds only keys. + */ + (*(*TCellArray)(unsafe.Pointer(bp + 112))).FpRef = (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[0] + leafCorrection = uint16(int32((*TMemPage)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FpRef)).Fleaf) * int32(4)) + leafData = int32((*TMemPage)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FpRef)).FintKeyLeaf) + i = 0 + for { + if !(i < nOld) { + break + } + pOld = (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i] + limit = int32((*TMemPage)(unsafe.Pointer(pOld)).FnCell) + aData = (*TMemPage)(unsafe.Pointer(pOld)).FaData + maskPage = (*TMemPage)(unsafe.Pointer(pOld)).FmaskPage + piCell = aData + uintptr((*TMemPage)(unsafe.Pointer(pOld)).FcellOffset) + /* Verify that all sibling pages are of the same "type" (table-leaf, + ** table-interior, index-leaf, or index-interior). + */ + if int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pOld)).FaData))) != int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[0])).FaData))) { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78418)) + goto balance_cleanup + } + /* Load b.apCell[] with pointers to all cells in pOld. If pOld + ** contains overflow cells, include them in the b.apCell[] array + ** in the correct spot. + ** + ** Note that when there are multiple overflow cells, it is always the + ** case that they are sequential and adjacent. This invariant arises + ** because multiple overflows can only occurs when inserting divider + ** cells into a parent on a prior balance, and divider cells are always + ** adjacent and are inserted in order. There is an assert() tagged + ** with "NOTE 1" in the overflow cell insertion loop to prove this + ** invariant. + ** + ** This must be done in advance. Once the balance starts, the cell + ** offset section of the btree page will be overwritten and we will no + ** long be able to find the cells if a pointer to each cell is not saved + ** first. + */ + libc.Xmemset(tls, (*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell+uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2, 0, uint64(2)*uint64(limit+int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow))) + if int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow) > 0 { + if limit < int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78442)) + goto balance_cleanup + } + limit = int32(*(*Tu16)(unsafe.Pointer(pOld + 28))) + j = 0 + for { + if !(j < limit) { + break + } + *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*8)) = aData + uintptr(int32(maskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(piCell))))) + piCell += uintptr(2) + (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ + goto _3 + _3: + ; + j++ + } + k = 0 + for { + if !(k < int32((*TMemPage)(unsafe.Pointer(pOld)).FnOverflow)) { + break + } + /* NOTE 1 */ + *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*8)) = *(*uintptr)(unsafe.Pointer(pOld + 40 + uintptr(k)*8)) + (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ + goto _4 + _4: + ; + k++ + } + } + piEnd = aData + uintptr((*TMemPage)(unsafe.Pointer(pOld)).FcellOffset) + uintptr(int32(2)*int32((*TMemPage)(unsafe.Pointer(pOld)).FnCell)) + for piCell < piEnd { + *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*8)) = aData + uintptr(int32(maskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(piCell))))) + piCell += uintptr(2) + (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ + } + cntOld[i] = (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell + if i < nOld-int32(1) && !(leafData != 0) { + sz = uint16((*(*[5]int32)(unsafe.Pointer(bp + 72)))[i]) + *(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2)) = sz + pTemp = aSpace1 + uintptr(iSpace1) + iSpace1 += int32(sz) + libc.Xmemcpy(tls, pTemp, apDiv[i], uint64(sz)) + *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*8)) = pTemp + uintptr(leafCorrection) + *(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2)) = uint16(int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2))) - int32(leafCorrection)) + if !((*TMemPage)(unsafe.Pointer(pOld)).Fleaf != 0) { + /* The right pointer of the child page pOld becomes the left + ** pointer of the divider cell */ + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*8)), (*TMemPage)(unsafe.Pointer(pOld)).FaData+8, uint64(4)) + } else { + for int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2))) < int32(4) { + /* Do not allow any cells smaller than 4 bytes. If a smaller cell + ** does exist, pad it with 0x00 bytes. */ + v5 = iSpace1 + iSpace1++ + *(*Tu8)(unsafe.Pointer(aSpace1 + uintptr(v5))) = uint8(0x00) + *(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr((*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell)*2))++ + } + } + (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell++ + } + goto _2 + _2: + ; + i++ + } + /* + ** Figure out the number of pages needed to hold all b.nCell cells. + ** Store this number in "k". Also compute szNew[] which is the total + ** size of all cells on the i-th page and cntNew[] which is the index + ** in b.apCell[] of the cell that divides page i from page i+1. + ** cntNew[k] should equal b.nCell. + ** + ** Values computed by this block: + ** + ** k: The total number of sibling pages + ** szNew[i]: Spaced used on the i-th sibling page. + ** cntNew[i]: Index in b.apCell[] and b.szCell[] for the first cell to + ** the right of the i-th sibling page. + ** usableSpace: Number of bytes of space available on each sibling. + ** + */ + usableSpace = int32((*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32(12) + uint32(leafCorrection)) + v7 = libc.Int32FromInt32(0) + k = v7 + i = v7 + for { + if !(i < nOld) { + break + } + p = (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i] + *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) = (*TMemPage)(unsafe.Pointer(p)).FaDataEnd + *(*int32)(unsafe.Pointer(bp + 112 + 80 + uintptr(k)*4)) = cntOld[i] + if k != 0 && *(*int32)(unsafe.Pointer(bp + 112 + 80 + uintptr(k)*4)) == *(*int32)(unsafe.Pointer(bp + 112 + 80 + uintptr(k-int32(1))*4)) { + k-- /* Omit b.ixNx[] entry for child pages with no cells */ + } + if !(leafData != 0) { + k++ + *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) = (*TMemPage)(unsafe.Pointer(pParent)).FaDataEnd + *(*int32)(unsafe.Pointer(bp + 112 + 80 + uintptr(k)*4)) = cntOld[i] + int32(1) + } + (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i] = usableSpace - (*TMemPage)(unsafe.Pointer(p)).FnFree + j = 0 + for { + if !(j < int32((*TMemPage)(unsafe.Pointer(p)).FnOverflow)) { + break + } + *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i)*4)) += int32(2) + int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(p)).FxCellSize})))(tls, p, *(*uintptr)(unsafe.Pointer(p + 40 + uintptr(j)*8)))) + goto _8 + _8: + ; + j++ + } + cntNew[i] = cntOld[i] + goto _6 + _6: + ; + i++ + k++ + } + k = nOld + i = 0 + for { + if !(i < k) { + break + } + for (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i] > usableSpace { + if i+int32(1) >= k { + k = i + int32(2) + if k > libc.Int32FromInt32(NB)+libc.Int32FromInt32(2) { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78543)) + goto balance_cleanup + } + (*(*[5]int32)(unsafe.Pointer(bp + 72)))[k-int32(1)] = 0 + cntNew[k-int32(1)] = (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell + } + sz1 = int32(2) + int32(_cachedCellSize(tls, bp+112, cntNew[i]-int32(1))) + *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i)*4)) -= sz1 + if !(leafData != 0) { + if cntNew[i] < (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell { + sz1 = int32(2) + int32(_cachedCellSize(tls, bp+112, cntNew[i])) + } else { + sz1 = 0 + } + } + *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i+int32(1))*4)) += sz1 + cntNew[i]-- + } + for cntNew[i] < (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell { + sz1 = int32(2) + int32(_cachedCellSize(tls, bp+112, cntNew[i])) + if (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i]+sz1 > usableSpace { + break + } + *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i)*4)) += sz1 + cntNew[i]++ + if !(leafData != 0) { + if cntNew[i] < (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell { + sz1 = int32(2) + int32(_cachedCellSize(tls, bp+112, cntNew[i])) + } else { + sz1 = 0 + } + } + *(*int32)(unsafe.Pointer(bp + 72 + uintptr(i+int32(1))*4)) -= sz1 + } + if cntNew[i] >= (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell { + k = i + int32(1) + } else { + if i > 0 { + v10 = cntNew[i-int32(1)] + } else { + v10 = 0 + } + if cntNew[i] <= v10 { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78576)) + goto balance_cleanup + } + } + goto _9 + _9: + ; + i++ + } + /* + ** The packing computed by the previous block is biased toward the siblings + ** on the left side (siblings with smaller keys). The left siblings are + ** always nearly full, while the right-most sibling might be nearly empty. + ** The next block of code attempts to adjust the packing of siblings to + ** get a better balance. + ** + ** This adjustment is more than an optimization. The packing above might + ** be so out of balance as to be illegal. For example, the right-most + ** sibling might be completely empty. This adjustment is not optional. + */ + i = k - int32(1) + for { + if !(i > 0) { + break + } + szRight = (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i] /* Size of sibling on the right */ + szLeft = (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i-int32(1)] /* Index of first cell to the left of right sibling */ + r = cntNew[i-int32(1)] - int32(1) + d = r + int32(1) - leafData + _cachedCellSize(tls, bp+112, d) + for cond := true; cond; cond = r >= 0 { + szR = int32(_cachedCellSize(tls, bp+112, r)) + szD = int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr(d)*2))) + if v14 = szRight != 0; v14 { + if v13 = bBulk != 0; !v13 { + if i == k-int32(1) { + v12 = 0 + } else { + v12 = int32(2) + } + } + } + if v14 && (v13 || szRight+szD+int32(2) > szLeft-(szR+v12)) { + break + } + szRight += szD + int32(2) + szLeft -= szR + int32(2) + cntNew[i-int32(1)] = r + r-- + d-- + } + (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i] = szRight + (*(*[5]int32)(unsafe.Pointer(bp + 72)))[i-int32(1)] = szLeft + if i > int32(1) { + v15 = cntNew[i-int32(2)] + } else { + v15 = 0 + } + if cntNew[i-int32(1)] <= v15 { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78620)) + goto balance_cleanup + } + goto _11 + _11: + ; + i-- + } + /* Sanity check: For a non-corrupt database file one of the following + ** must be true: + ** (1) We found one or more cells (cntNew[0])>0), or + ** (2) pPage is a virtual root page. A virtual root page is when + ** the real root page is page 1 and we are the only child of + ** that page. + */ + /* + ** Allocate k new pages. Reuse old pages where possible. + */ + pageFlags = int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[0])).FaData))) + i = 0 + for { + if !(i < k) { + break + } + if i < nOld { + v17 = (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i] + (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i] = v17 + *(*uintptr)(unsafe.Pointer(bp + 216)) = v17 + (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i] = uintptr(0) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) + nNew++ + if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).FpDbPage) != int32(1)+libc.BoolInt32(i == iParentIdx-nxDiv) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78653)) + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto balance_cleanup + } + } else { + if bBulk != 0 { + v18 = uint32(1) + } else { + v18 = *(*TPgno)(unsafe.Pointer(bp + 92)) + } + *(*int32)(unsafe.Pointer(bp)) = _allocateBtreePage(tls, pBt, bp+216, bp+92, v18, uint8(0)) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto balance_cleanup + } + _zeroPage(tls, *(*uintptr)(unsafe.Pointer(bp + 216)), pageFlags) + (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i] = *(*uintptr)(unsafe.Pointer(bp + 216)) + nNew++ + cntOld[i] = (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell + /* Set the pointer-map entry for the new sibling page. */ + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + _ptrmapPut(tls, pBt, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 216)))).Fpgno, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer(pParent)).Fpgno, bp) + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + goto balance_cleanup + } + } + } + goto _16 + _16: + ; + i++ + } + /* + ** Reassign page numbers so that the new pages are in ascending order. + ** This helps to keep entries in the disk file in order so that a scan + ** of the table is closer to a linear scan through the file. That in turn + ** helps the operating system to deliver pages from the disk more rapidly. + ** + ** An O(N*N) sort algorithm is used, but since N is never more than NB+2 + ** (5), that is not a performance concern. + ** + ** When NB==3, this one optimization makes the database about 25% faster + ** for large insertions and deletions. + */ + i = 0 + for { + if !(i < nNew) { + break + } + aPgno[i] = (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno + goto _19 + _19: + ; + i++ + } + i = 0 + for { + if !(i < nNew-int32(1)) { + break + } + iB = i + j = i + int32(1) + for { + if !(j < nNew) { + break + } + if (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[j])).Fpgno < (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iB])).Fpgno { + iB = j + } + goto _21 + _21: + ; + j++ + } + /* If apNew[i] has a page number that is bigger than any of the + ** subsequence apNew[i] entries, then swap apNew[i] with the subsequent + ** entry that has the smallest page number (which we know to be + ** entry apNew[iB]). + */ + if iB != i { + pgnoA = (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno + pgnoB = (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iB])).Fpgno + pgnoTemp = uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize + uint32(1) + fgA = (*TDbPage)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).FpDbPage)).Fflags + fgB = (*TDbPage)(unsafe.Pointer((*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iB])).FpDbPage)).Fflags + _sqlite3PagerRekey(tls, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).FpDbPage, pgnoTemp, fgB) + _sqlite3PagerRekey(tls, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iB])).FpDbPage, pgnoA, fgA) + _sqlite3PagerRekey(tls, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).FpDbPage, pgnoB, fgB) + (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno = pgnoB + (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iB])).Fpgno = pgnoA + } + goto _20 + _20: + ; + i++ + } + _sqlite3Put4byte(tls, pRight, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[nNew-int32(1)])).Fpgno) + /* If the sibling pages are not leaves, ensure that the right-child pointer + ** of the right-most new sibling page is set to the value that was + ** originally in the same field of the right-most old sibling page. */ + if pageFlags&int32(PTF_LEAF) == 0 && nOld != nNew { + if nNew > nOld { + v22 = bp + 32 + } else { + v22 = bp + 8 + } + pOld1 = *(*uintptr)(unsafe.Pointer(v22 + uintptr(nOld-int32(1))*8)) + libc.Xmemcpy(tls, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[nNew-int32(1)])).FaData+8, (*TMemPage)(unsafe.Pointer(pOld1)).FaData+8, uint64(4)) + } + /* Make any required updates to pointer map entries associated with + ** cells stored on sibling pages following the balance operation. Pointer + ** map entries associated with divider cells are set by the insertCell() + ** routine. The associated pointer map entries are: + ** + ** a) if the cell contains a reference to an overflow chain, the + ** entry associated with the first page in the overflow chain, and + ** + ** b) if the sibling pages are not leaves, the child page associated + ** with the cell. + ** + ** If the sibling pages are not leaves, then the pointer map entry + ** associated with the right-child of each sibling may also need to be + ** updated. This happens below, after the sibling pages have been + ** populated, not here. + */ + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + v23 = (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[0] + pOld2 = v23 + pNew1 = v23 + cntOldNext = int32((*TMemPage)(unsafe.Pointer(pNew1)).FnCell) + int32((*TMemPage)(unsafe.Pointer(pNew1)).FnOverflow) + iNew = 0 + iOld = 0 + i = 0 + for { + if !(i < (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell) { + break + } + pCell = *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr(i)*8)) + for i == cntOldNext { + iOld++ + if iOld < nNew { + v25 = (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iOld] + } else { + v25 = (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[iOld] + } + pOld2 = v25 + cntOldNext += int32((*TMemPage)(unsafe.Pointer(pOld2)).FnCell) + int32((*TMemPage)(unsafe.Pointer(pOld2)).FnOverflow) + libc.BoolInt32(!(leafData != 0)) + } + if i == cntNew[iNew] { + iNew++ + v26 = iNew + pNew1 = (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[v26] + if !(leafData != 0) { + goto _24 + } + } + /* Cell pCell is destined for new sibling page pNew. Originally, it + ** was either part of sibling page iOld (possibly an overflow cell), + ** or else the divider cell to the left of sibling page iOld. So, + ** if sibling page iOld had the same page number as pNew, and if + ** pCell really was a part of sibling page iOld (not a divider or + ** overflow cell), we can skip updating the pointer map entries. */ + if iOld >= nNew || (*TMemPage)(unsafe.Pointer(pNew1)).Fpgno != aPgno[iOld] || !(uint64(pCell) >= uint64((*TMemPage)(unsafe.Pointer(pOld2)).FaData) && uint64(pCell) < uint64((*TMemPage)(unsafe.Pointer(pOld2)).FaDataEnd)) { + if !(leafCorrection != 0) { + _ptrmapPut(tls, pBt, _sqlite3Get4byte(tls, pCell), uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer(pNew1)).Fpgno, bp) + } + if int32(_cachedCellSize(tls, bp+112, i)) > int32((*TMemPage)(unsafe.Pointer(pNew1)).FminLocal) { + _ptrmapPutOvflPtr(tls, pNew1, pOld2, pCell, bp) + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto balance_cleanup + } + } + goto _24 + _24: + ; + i++ + } + } + /* Insert new divider cells into pParent. */ + i = 0 + for { + if !(i < nNew-int32(1)) { + break + } + pNew2 = (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i] + j = cntNew[i] + pCell1 = *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr(j)*8)) + sz2 = int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr(j)*2))) + int32(leafCorrection) + pTemp1 = aOvflSpace + uintptr(iOvflSpace) + if !((*TMemPage)(unsafe.Pointer(pNew2)).Fleaf != 0) { + libc.Xmemcpy(tls, (*TMemPage)(unsafe.Pointer(pNew2)).FaData+8, pCell1, uint64(4)) + } else { + if leafData != 0 { + j-- + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pNew2)).FxParseCell})))(tls, pNew2, *(*uintptr)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell + uintptr(j)*8)), bp+224) + pCell1 = pTemp1 + sz2 = int32(4) + _sqlite3PutVarint(tls, pCell1+4, uint64((*(*TCellInfo)(unsafe.Pointer(bp + 224))).FnKey)) + pTemp1 = uintptr(0) + } else { + pCell1 -= uintptr(4) + /* Obscure case for non-leaf-data trees: If the cell at pCell was + ** previously stored on a leaf node, and its reported size was 4 + ** bytes, then it may actually be smaller than this + ** (see btreeParseCellPtr(), 4 bytes is the minimum size of + ** any cell). But it is important to pass the correct size to + ** insertCell(), so reparse the cell now. + ** + ** This can only happen for b-trees used to evaluate "IN (SELECT ...)" + ** and WITHOUT ROWID tables with exactly one column which is the + ** primary key. + */ + if int32(*(*Tu16)(unsafe.Pointer((*(*TCellArray)(unsafe.Pointer(bp + 112))).FszCell + uintptr(j)*2))) == int32(4) { + sz2 = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pParent)).FxCellSize})))(tls, pParent, pCell1)) + } + } + } + iOvflSpace += sz2 + k = 0 + for { + if !(k < libc.Int32FromInt32(NB)*libc.Int32FromInt32(2) && *(*int32)(unsafe.Pointer(bp + 112 + 80 + uintptr(k)*4)) <= j) { + break + } + goto _28 + _28: + ; + k++ + } + pSrcEnd = *(*uintptr)(unsafe.Pointer(bp + 112 + 32 + uintptr(k)*8)) + if uint64(pCell1) < uint64(pSrcEnd) && uint64(pCell1+uintptr(sz2)) > uint64(pSrcEnd) { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(78853)) + goto balance_cleanup + } + *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pParent, nxDiv+i, pCell1, sz2, pTemp1, (*TMemPage)(unsafe.Pointer(pNew2)).Fpgno) + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + goto balance_cleanup + } + goto _27 + _27: + ; + i++ + } + /* Now update the actual sibling pages. The order in which they are updated + ** is important, as this code needs to avoid disrupting any page from which + ** cells may still to be read. In practice, this means: + ** + ** (1) If cells are moving left (from apNew[iPg] to apNew[iPg-1]) + ** then it is not safe to update page apNew[iPg] until after + ** the left-hand sibling apNew[iPg-1] has been updated. + ** + ** (2) If cells are moving right (from apNew[iPg] to apNew[iPg+1]) + ** then it is not safe to update page apNew[iPg] until after + ** the right-hand sibling apNew[iPg+1] has been updated. + ** + ** If neither of the above apply, the page is safe to update. + ** + ** The iPg value in the following loop starts at nNew-1 goes down + ** to 0, then back up to nNew-1 again, thus making two passes over + ** the pages. On the initial downward pass, only condition (1) above + ** needs to be tested because (2) will always be true from the previous + ** step. On the upward pass, both conditions are always true, so the + ** upwards pass simply processes pages that were missed on the downward + ** pass. + */ + i = int32(1) - nNew + for { + if !(i < nNew) { + break + } + if i < 0 { + v30 = -i + } else { + v30 = i + } + iPg = v30 + if (*(*[5]Tu8)(unsafe.Pointer(bp + 100)))[iPg] != 0 { + goto _29 + } /* Skip pages already processed */ + if i >= 0 || cntOld[iPg-int32(1)] >= cntNew[iPg-int32(1)] { + /* Verify condition (1): If cells are moving left, update iPg + ** only after iPg-1 has already been updated. */ + /* Verify condition (2): If cells are moving right, update iPg + ** only after iPg+1 has already been updated. */ + if iPg == 0 { + v31 = libc.Int32FromInt32(0) + iOld1 = v31 + iNew1 = v31 + nNewCell = cntNew[0] + } else { + if iPg < nOld { + v32 = cntOld[iPg-int32(1)] + libc.BoolInt32(!(leafData != 0)) + } else { + v32 = (*(*TCellArray)(unsafe.Pointer(bp + 112))).FnCell + } + iOld1 = v32 + iNew1 = cntNew[iPg-int32(1)] + libc.BoolInt32(!(leafData != 0)) + nNewCell = cntNew[iPg] - iNew1 + } + *(*int32)(unsafe.Pointer(bp)) = _editPage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iPg], iOld1, iNew1, nNewCell, bp+112) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto balance_cleanup + } + (*(*[5]Tu8)(unsafe.Pointer(bp + 100)))[iPg]++ + (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[iPg])).FnFree = usableSpace - (*(*[5]int32)(unsafe.Pointer(bp + 72)))[iPg] + } + goto _29 + _29: + ; + i++ + } + /* All pages have been processed exactly once */ + if isRoot != 0 && int32((*TMemPage)(unsafe.Pointer(pParent)).FnCell) == 0 && int32((*TMemPage)(unsafe.Pointer(pParent)).FhdrOffset) <= (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[0])).FnFree { + /* The root page of the b-tree now contains no cells. The only sibling + ** page is the right-child of the parent. Copy the contents of the + ** child page into the parent, decreasing the overall height of the + ** b-tree structure by one. This is described as the "balance-shallower" + ** sub-algorithm in some documentation. + ** + ** If this is an auto-vacuum database, the call to copyNodeContent() + ** sets all pointer-map entries corresponding to database image pages + ** for which the pointer is stored within the content being copied. + ** + ** It is critical that the child page be defragmented before being + ** copied into the parent, because if the parent is page 1 then it will + ** by smaller than the child due to the database header, and so all the + ** free space needs to be up front. + */ + *(*int32)(unsafe.Pointer(bp)) = _defragmentPage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[0], -int32(1)) + _copyNodeContent(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[0], pParent, bp) + _freePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[0], bp) + } else { + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && !(leafCorrection != 0) { + /* Fix the pointer map entries associated with the right-child of each + ** sibling page. All other pointer map entries have already been taken + ** care of. */ + i = 0 + for { + if !(i < nNew) { + break + } + key = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).FaData+8) + _ptrmapPut(tls, pBt, key, uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer((*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i])).Fpgno, bp) + goto _33 + _33: + ; + i++ + } + } + } + /* Free any old pages that were not reused as new pages. + */ + i = nNew + for { + if !(i < nOld) { + break + } + _freePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i], bp) + goto _34 + _34: + ; + i++ + } + /* + ** Cleanup before returning. + */ +balance_cleanup: + ; + _sqlite3DbFree(tls, uintptr(0), (*(*TCellArray)(unsafe.Pointer(bp + 112))).FapCell) + i = 0 + for { + if !(i < nOld) { + break + } + _releasePage(tls, (*(*[3]uintptr)(unsafe.Pointer(bp + 8)))[i]) + goto _35 + _35: + ; + i++ + } + i = 0 + for { + if !(i < nNew) { + break + } + _releasePage(tls, (*(*[5]uintptr)(unsafe.Pointer(bp + 32)))[i]) + goto _36 + _36: + ; + i++ + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** This function is called when the root page of a b-tree structure is +// ** overfull (has one or more overflow pages). +// ** +// ** A new child page is allocated and the contents of the current root +// ** page, including overflow cells, are copied into the child. The root +// ** page is then overwritten to make it an empty page with the right-child +// ** pointer pointing to the new page. +// ** +// ** Before returning, all pointer-map entries corresponding to pages +// ** that the new child-page now contains pointers to are updated. The +// ** entry corresponding to the new right-child pointer of the root +// ** page is also updated. +// ** +// ** If successful, *ppChild is set to contain a reference to the child +// ** page and SQLITE_OK is returned. In this case the caller is required +// ** to call releasePage() on *ppChild exactly once. If an error occurs, +// ** an error code is returned and *ppChild is set to 0. +// */ +func _balance_deeper(tls *libc.TLS, pRoot uintptr, ppChild uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pBt uintptr + var _ /* pChild at bp+8 */ uintptr + var _ /* pgnoChild at bp+16 */ TPgno + var _ /* rc at bp+0 */ int32 + _ = pBt /* Return value from subprocedures */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* Pointer to a new child page */ + *(*TPgno)(unsafe.Pointer(bp + 16)) = uint32(0) /* Page number of the new child page */ + pBt = (*TMemPage)(unsafe.Pointer(pRoot)).FpBt /* The BTree */ + /* Make pRoot, the root page of the b-tree, writable. Allocate a new + ** page that will become the new right-child of pPage. Copy the contents + ** of the node stored on pRoot into the new child page. + */ + *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FpDbPage) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _allocateBtreePage(tls, pBt, bp+8, bp+16, (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno, uint8(0)) + _copyNodeContent(tls, pRoot, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + _ptrmapPut(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 16)), uint8(PTRMAP_BTREE), (*TMemPage)(unsafe.Pointer(pRoot)).Fpgno, bp) + } + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + *(*uintptr)(unsafe.Pointer(ppChild)) = uintptr(0) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + return *(*int32)(unsafe.Pointer(bp)) + } + /* Copy the overflow cells from pRoot to pChild */ + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 8))+28, pRoot+28, uint64((*TMemPage)(unsafe.Pointer(pRoot)).FnOverflow)*uint64(2)) + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 8))+40, pRoot+40, uint64((*TMemPage)(unsafe.Pointer(pRoot)).FnOverflow)*uint64(8)) + (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FnOverflow = (*TMemPage)(unsafe.Pointer(pRoot)).FnOverflow + /* Zero the contents of pRoot. Then install pChild as the right-child. */ + _zeroPage(tls, pRoot, int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FaData))) & ^libc.Int32FromInt32(PTF_LEAF)) + _sqlite3Put4byte(tls, (*TMemPage)(unsafe.Pointer(pRoot)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pRoot)).FhdrOffset)+int32(8)), *(*TPgno)(unsafe.Pointer(bp + 16))) + *(*uintptr)(unsafe.Pointer(ppChild)) = *(*uintptr)(unsafe.Pointer(bp + 8)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return SQLITE_CORRUPT if any cursor other than pCur is currently valid +// ** on the same B-tree as pCur. +// ** +// ** This can occur if a database is corrupt with two or more SQL tables +// ** pointing to the same b-tree. If an insert occurs on one SQL table +// ** and causes a BEFORE TRIGGER to do a secondary insert on the other SQL +// ** table linked to the same b-tree. If the secondary insert causes a +// ** rebalance, that can change content out from under the cursor on the +// ** first SQL table, violating invariants on the first insert. +// */ +func _anotherValidCursor(tls *libc.TLS, pCur uintptr) (r int32) { + var pOther uintptr + _ = pOther + pOther = (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FpCursor + for { + if !(pOther != 0) { + break + } + if pOther != pCur && int32((*TBtCursor)(unsafe.Pointer(pOther)).FeState) == CURSOR_VALID && (*TBtCursor)(unsafe.Pointer(pOther)).FpPage == (*TBtCursor)(unsafe.Pointer(pCur)).FpPage { + return _sqlite3CorruptError(tls, int32(79085)) + } + goto _1 + _1: + ; + pOther = (*TBtCursor)(unsafe.Pointer(pOther)).FpNext + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The page that pCur currently points to has just been modified in +// ** some way. This function figures out if this modification means the +// ** tree needs to be balanced, and if so calls the appropriate balancing +// ** routine. Balancing routines are: +// ** +// ** balance_quick() +// ** balance_deeper() +// ** balance_nonroot() +// */ +func _balance(tls *libc.TLS, pCur uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iIdx, iPage, rc, v1, v2 int32 + var pFree, pPage, pParent, pSpace uintptr + var v3 bool + var _ /* aBalanceQuickSpace at bp+0 */ [13]Tu8 + _, _, _, _, _, _, _, _, _, _ = iIdx, iPage, pFree, pPage, pParent, pSpace, rc, v1, v2, v3 + rc = SQLITE_OK + pFree = uintptr(0) + for cond := true; cond; cond = rc == SQLITE_OK { + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 && _btreeComputeFreeSpace(tls, pPage) != 0 { + break + } + if int32((*TMemPage)(unsafe.Pointer(pPage)).FnOverflow) == 0 && (*TMemPage)(unsafe.Pointer(pPage)).FnFree*int32(3) <= int32((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize)*int32(2) { + /* No rebalance required as long as: + ** (1) There are no overflow cells + ** (2) The amount of free space on the page is less than 2/3rds of + ** the total usable space on the page. */ + break + } else { + v1 = int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) + iPage = v1 + if v1 == 0 { + if v3 = (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow != 0; v3 { + v2 = _anotherValidCursor(tls, pCur) + rc = v2 + } + if v3 && v2 == SQLITE_OK { + /* The root page of the b-tree is overfull. In this case call the + ** balance_deeper() function to create a new child for the root-page + ** and copy the current contents of the root-page to it. The + ** next iteration of the do-loop will balance the child page. + */ + rc = _balance_deeper(tls, pPage, pCur+144+1*8) + if rc == SQLITE_OK { + (*TBtCursor)(unsafe.Pointer(pCur)).FiPage = int8(1) + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(0) + *(*Tu16)(unsafe.Pointer(pCur + 88)) = uint16(0) + *(*uintptr)(unsafe.Pointer(pCur + 144)) = pPage + (*TBtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + 1*8)) + } + } else { + break + } + } else { + if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) > int32(1) { + /* The page being written is not a root page, and there is currently + ** more than one reference to it. This only happens if the page is one + ** of its own ancestor pages. Corruption. */ + rc = _sqlite3CorruptError(tls, int32(79145)) + } else { + pParent = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iPage-int32(1))*8)) + iIdx = int32(*(*Tu16)(unsafe.Pointer(pCur + 88 + uintptr(iPage-int32(1))*2))) + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pParent)).FpDbPage) + if rc == SQLITE_OK && (*TMemPage)(unsafe.Pointer(pParent)).FnFree < 0 { + rc = _btreeComputeFreeSpace(tls, pParent) + } + if rc == SQLITE_OK { + if (*TMemPage)(unsafe.Pointer(pPage)).FintKeyLeaf != 0 && int32((*TMemPage)(unsafe.Pointer(pPage)).FnOverflow) == int32(1) && int32(*(*Tu16)(unsafe.Pointer(pPage + 28))) == int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) && (*TMemPage)(unsafe.Pointer(pParent)).Fpgno != uint32(1) && int32((*TMemPage)(unsafe.Pointer(pParent)).FnCell) == iIdx { + /* Call balance_quick() to create a new sibling of pPage on which + ** to store the overflow cell. balance_quick() inserts a new cell + ** into pParent, which may cause pParent overflow. If this + ** happens, the next iteration of the do-loop will balance pParent + ** use either balance_nonroot() or balance_deeper(). Until this + ** happens, the overflow cell is stored in the aBalanceQuickSpace[] + ** buffer. + ** + ** The purpose of the following assert() is to check that only a + ** single call to balance_quick() is made for each call to this + ** function. If this were not verified, a subtle bug involving reuse + ** of the aBalanceQuickSpace[] might sneak in. + */ + rc = _balance_quick(tls, pParent, pPage, bp) + } else { + /* In this case, call balance_nonroot() to redistribute cells + ** between pPage and up to 2 of its sibling pages. This involves + ** modifying the contents of pParent, which may cause pParent to + ** become overfull or underfull. The next iteration of the do-loop + ** will balance the parent page to correct this. + ** + ** If the parent page becomes overfull, the overflow cell or cells + ** are stored in the pSpace buffer allocated immediately below. + ** A subsequent iteration of the do-loop will deal with this by + ** calling balance_nonroot() (balance_deeper() may be called first, + ** but it doesn't deal with overflow cells - just moves them to a + ** different page). Once this subsequent call to balance_nonroot() + ** has completed, it is safe to release the pSpace buffer used by + ** the previous call, as the overflow cell data will have been + ** copied either into the body of a database page or into the new + ** pSpace buffer passed to the latter call to balance_nonroot(). + */ + pSpace = _sqlite3PageMalloc(tls, int32((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FpageSize)) + rc = _balance_nonroot(tls, pParent, iIdx, pSpace, libc.BoolInt32(iPage == int32(1)), int32((*TBtCursor)(unsafe.Pointer(pCur)).Fhints)&int32(BTREE_BULKLOAD)) + if pFree != 0 { + /* If pFree is not NULL, it points to the pSpace buffer used + ** by a previous call to balance_nonroot(). Its contents are + ** now stored either on real database pages or within the + ** new pSpace buffer, so it may be safely freed here. */ + _sqlite3PageFree(tls, pFree) + } + /* The pSpace buffer will be freed after the next call to + ** balance_nonroot(), or just before this function returns, whichever + ** comes first. */ + pFree = pSpace + } + } + (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow = uint8(0) + /* The next iteration of the do-loop balances the parent page. */ + _releasePage(tls, pPage) + (*TBtCursor)(unsafe.Pointer(pCur)).FiPage-- + (*TBtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) + } + } + } + } + if pFree != 0 { + _sqlite3PageFree(tls, pFree) + } + return rc +} + +// C documentation +// +// /* Overwrite content from pX into pDest. Only do the write if the +// ** content is different from what is already there. +// */ +func _btreeOverwriteContent(tls *libc.TLS, pPage uintptr, pDest uintptr, pX uintptr, iOffset int32, iAmt int32) (r int32) { + var i, nData, rc, rc1, rc2 int32 + _, _, _, _, _ = i, nData, rc, rc1, rc2 + nData = (*TBtreePayload)(unsafe.Pointer(pX)).FnData - iOffset + if nData <= 0 { + i = 0 + for { + if !(i < iAmt && int32(*(*Tu8)(unsafe.Pointer(pDest + uintptr(i)))) == 0) { + break + } + goto _1 + _1: + ; + i++ + } + if i < iAmt { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) + if rc != 0 { + return rc + } + libc.Xmemset(tls, pDest+uintptr(i), 0, uint64(iAmt-i)) + } + } else { + if nData < iAmt { + /* Mixed read data and zeros at the end. Make a recursive call + ** to write the zeros then fall through to write the real data */ + rc1 = _btreeOverwriteContent(tls, pPage, pDest+uintptr(nData), pX, iOffset+nData, iAmt-nData) + if rc1 != 0 { + return rc1 + } + iAmt = nData + } + if libc.Xmemcmp(tls, pDest, (*TBtreePayload)(unsafe.Pointer(pX)).FpData+uintptr(iOffset), uint64(iAmt)) != 0 { + rc2 = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) + if rc2 != 0 { + return rc2 + } + /* In a corrupt database, it is possible for the source and destination + ** buffers to overlap. This is harmless since the database is already + ** corrupt but it does cause valgrind and ASAN warnings. So use + ** memmove(). */ + libc.Xmemmove(tls, pDest, (*TBtreePayload)(unsafe.Pointer(pX)).FpData+uintptr(iOffset), uint64(iAmt)) + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Overwrite the cell that cursor pCur is pointing to with fresh content +// ** contained in pX. In this variant, pCur is pointing to an overflow +// ** cell. +// */ +func _btreeOverwriteOverflowCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iOffset, nTotal, rc int32 + var ovflPageSize Tu32 + var ovflPgno TPgno + var pBt uintptr + var _ /* pPage at bp+0 */ uintptr + _, _, _, _, _, _ = iOffset, nTotal, ovflPageSize, ovflPgno, pBt, rc /* Next byte of pX->pData to write */ + nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Return code */ + *(*uintptr)(unsafe.Pointer(bp)) = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Size to write on overflow page */ + /* pCur is an overflow cell */ + /* Overwrite the local portion first */ + rc = _btreeOverwriteContent(tls, *(*uintptr)(unsafe.Pointer(bp)), (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload, pX, 0, int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal)) + if rc != 0 { + return rc + } + /* Now overwrite the overflow pages */ + iOffset = int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) + ovflPgno = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr(iOffset)) + pBt = (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpBt + ovflPageSize = (*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32(4) + for cond := true; cond; cond = iOffset < nTotal { + rc = _btreeGetPage(tls, pBt, ovflPgno, bp, 0) + if rc != 0 { + return rc + } + if _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1) || (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FisInit != 0 { + rc = _sqlite3CorruptError(tls, int32(79309)) + } else { + if uint32(iOffset)+ovflPageSize < uint32(nTotal) { + ovflPgno = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData) + } else { + ovflPageSize = uint32(nTotal - iOffset) + } + rc = _btreeOverwriteContent(tls, *(*uintptr)(unsafe.Pointer(bp)), (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+uintptr(4), pX, iOffset, int32(ovflPageSize)) + } + _sqlite3PagerUnref(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) + if rc != 0 { + return rc + } + iOffset = int32(uint32(iOffset) + ovflPageSize) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Overwrite the cell that cursor pCur is pointing to with fresh content +// ** contained in pX. +// */ +func _btreeOverwriteCell(tls *libc.TLS, pCur uintptr, pX uintptr) (r int32) { + var nTotal int32 + var pPage uintptr + _, _ = nTotal, pPage + nTotal = (*TBtreePayload)(unsafe.Pointer(pX)).FnData + (*TBtreePayload)(unsafe.Pointer(pX)).FnZero /* Total bytes of to write */ + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage /* Page being written */ + if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload+uintptr((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd || (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FcellOffset) { + return _sqlite3CorruptError(tls, int32(79337)) + } + if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal) == nTotal { + /* The entire cell is local */ + return _btreeOverwriteContent(tls, pPage, (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FpPayload, pX, 0, int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnLocal)) + } else { + /* The cell contains overflow content */ + return _btreeOverwriteOverflowCell(tls, pCur, pX) + } + return r +} + +// C documentation +// +// /* +// ** Insert a new record into the BTree. The content of the new record +// ** is described by the pX object. The pCur cursor is used only to +// ** define what table the record should be inserted into, and is left +// ** pointing at a random location. +// ** +// ** For a table btree (used for rowid tables), only the pX.nKey value of +// ** the key is used. The pX.pKey value must be NULL. The pX.nKey is the +// ** rowid or INTEGER PRIMARY KEY of the row. The pX.nData,pData,nZero fields +// ** hold the content of the row. +// ** +// ** For an index btree (used for indexes and WITHOUT ROWID tables), the +// ** key is an arbitrary byte sequence stored in pX.pKey,nKey. The +// ** pX.pData,nData,nZero fields must be zero. +// ** +// ** If the seekResult parameter is non-zero, then a successful call to +// ** sqlite3BtreeIndexMoveto() to seek cursor pCur to (pKey,nKey) has already +// ** been performed. In other words, if seekResult!=0 then the cursor +// ** is currently pointing to a cell that will be adjacent to the cell +// ** to be inserted. If seekResult<0 then pCur points to a cell that is +// ** smaller then (pKey,nKey). If seekResult>0 then pCur points to a cell +// ** that is larger than (pKey,nKey). +// ** +// ** If seekResult==0, that means pCur is pointing at some unknown location. +// ** In that case, this routine must seek the cursor to the correct insertion +// ** point for (pKey,nKey) before doing the insertion. For index btrees, +// ** if pX->nMem is non-zero, then pX->aMem contains pointers to the unpacked +// ** key values and pX->aMem can be used instead of pX->pKey to avoid having +// ** to decode the key. +// */ +func _sqlite3BtreeInsert(tls *libc.TLS, pCur uintptr, pX uintptr, flags int32, seekResult int32) (r int32) { + bp := tls.Alloc(160) + defer tls.Free(160) + var idx int32 + var newCell, oldCell, p, pPage, v3, p1, p4, p5 uintptr + var ovfl TPgno + var v2 Tu16 + var _ /* info at bp+104 */ TCellInfo + var _ /* info at bp+128 */ TCellInfo + var _ /* loc at bp+4 */ int32 + var _ /* r at bp+16 */ TUnpackedRecord + var _ /* rc at bp+0 */ int32 + var _ /* szNew at bp+8 */ int32 + var _ /* x2 at bp+56 */ TBtreePayload + _, _, _, _, _, _, _, _, _, _, _ = idx, newCell, oldCell, ovfl, p, pPage, v2, v3, p1, p4, p5 + *(*int32)(unsafe.Pointer(bp + 4)) = seekResult /* -1: before desired location +1: after */ + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + p = (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree + newCell = uintptr(0) + /* Save the positions of any other cursors open on this table. + ** + ** In some cases, the call to btreeMoveto() below is a no-op. For + ** example, when inserting data into a table with auto-generated integer + ** keys, the VDBE layer invokes sqlite3BtreeLast() to figure out the + ** integer key to use. It then calls this function to actually insert the + ** data into the intkey B-Tree. In this case btreeMoveto() recognizes + ** that the cursor is already where it needs to be and returns without + ** doing any work. To avoid thwarting these optimizations, it is important + ** not to clear the cursor here. + */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_Multiple) != 0 { + *(*int32)(unsafe.Pointer(bp)) = _saveAllCursors(tls, (*TBtree)(unsafe.Pointer(p)).FpBt, (*TBtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, pCur) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + if *(*int32)(unsafe.Pointer(bp + 4)) != 0 && int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) < 0 { + /* This can only happen if the schema is corrupt such that there is more + ** than one table or index with the same root page as used by the cursor. + ** Which can only happen if the SQLITE_NoSchemaError flag was set when + ** the schema was loaded. This cannot be asserted though, as a user might + ** set the flag, load the schema, and then unset the flag. */ + return _sqlite3CorruptError(tls, int32(79418)) + } + } + /* Ensure that the cursor is not in the CURSOR_FAULT state and that it + ** points to a valid cell. + */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { + *(*int32)(unsafe.Pointer(bp)) = _moveToRoot(tls, pCur) + if *(*int32)(unsafe.Pointer(bp)) != 0 && *(*int32)(unsafe.Pointer(bp)) != int32(SQLITE_EMPTY) { + return *(*int32)(unsafe.Pointer(bp)) + } + } + /* Assert that the caller has been consistent. If this cursor was opened + ** expecting an index b-tree, then the caller should be inserting blob + ** keys with no associated data. If the cursor was opened expecting an + ** intkey table, the caller should be inserting integer keys with a + ** blob of associated data. */ + if (*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0) { + /* If this is an insert into a table b-tree, invalidate any incrblob + ** cursors open on the row being replaced */ + if (*TBtree)(unsafe.Pointer(p)).FhasIncrblobCur != 0 { + _invalidateIncrblobCursors(tls, p, (*TBtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, (*TBtreePayload)(unsafe.Pointer(pX)).FnKey, 0) + } + /* If BTREE_SAVEPOSITION is set, the cursor must already be pointing + ** to a row with the same key as the new entry being inserted. + */ + /* On the other hand, BTREE_SAVEPOSITION==0 does not imply + ** that the cursor is not pointing to a row to be overwritten. + ** So do a complete check. + */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_ValidNKey) != 0 && (*TBtreePayload)(unsafe.Pointer(pX)).FnKey == (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey { + /* The cursor is pointing to the entry that is to be + ** overwritten */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize) != 0 && (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnPayload == uint32((*TBtreePayload)(unsafe.Pointer(pX)).FnData)+uint32((*TBtreePayload)(unsafe.Pointer(pX)).FnZero) { + /* New entry is the same size as the old. Do an overwrite */ + return _btreeOverwriteCell(tls, pCur, pX) + } + } else { + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { + /* The cursor is *not* pointing to the cell to be overwritten, nor + ** to an adjacent cell. Move the cursor so that it is pointing either + ** to the cell to be overwritten or an adjacent cell. + */ + *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeTableMoveto(tls, pCur, (*TBtreePayload)(unsafe.Pointer(pX)).FnKey, libc.BoolInt32(flags&int32(BTREE_APPEND) != 0), bp+4) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + } + } else { + /* This is an index or a WITHOUT ROWID table */ + /* If BTREE_SAVEPOSITION is set, the cursor must already be pointing + ** to a row with the same key as the new entry being inserted. + */ + /* If the cursor is not already pointing either to the cell to be + ** overwritten, or if a new cell is being inserted, if the cursor is + ** not pointing to an immediately adjacent cell, then move the cursor + ** so that it does. + */ + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 && flags&int32(BTREE_SAVEPOSITION) == 0 { + if (*TBtreePayload)(unsafe.Pointer(pX)).FnMem != 0 { + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 16))).FpKeyInfo = (*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 16))).FaMem = (*TBtreePayload)(unsafe.Pointer(pX)).FaMem + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 16))).FnField = (*TBtreePayload)(unsafe.Pointer(pX)).FnMem + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 16))).Fdefault_rc = 0 + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 16))).FeqSeen = uint8(0) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeIndexMoveto(tls, pCur, bp+16, bp+4) + } else { + *(*int32)(unsafe.Pointer(bp)) = _btreeMoveto(tls, pCur, (*TBtreePayload)(unsafe.Pointer(pX)).FpKey, (*TBtreePayload)(unsafe.Pointer(pX)).FnKey, libc.BoolInt32(flags&int32(BTREE_APPEND) != 0), bp+4) + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + /* If the cursor is currently pointing to an entry to be overwritten + ** and the new content is the same as as the old, then use the + ** overwrite optimization. + */ + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { + _getCellInfo(tls, pCur) + if (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey == (*TBtreePayload)(unsafe.Pointer(pX)).FnKey { + (*(*TBtreePayload)(unsafe.Pointer(bp + 56))).FpData = (*TBtreePayload)(unsafe.Pointer(pX)).FpKey + (*(*TBtreePayload)(unsafe.Pointer(bp + 56))).FnData = int32((*TBtreePayload)(unsafe.Pointer(pX)).FnKey) + (*(*TBtreePayload)(unsafe.Pointer(bp + 56))).FnZero = 0 + return _btreeOverwriteCell(tls, pCur, bp+56) + } + } + } + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) > int32(CURSOR_INVALID) { + /* ^^^^^--- due to the moveToRoot() call above */ + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(79541)) + } else { + *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pPage) + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + newCell = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FpTmpSpace + if flags&int32(BTREE_PREFORMAT) != 0 { + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*int32)(unsafe.Pointer(bp + 8)) = (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnPreformatSize + if *(*int32)(unsafe.Pointer(bp + 8)) < int32(4) { + *(*int32)(unsafe.Pointer(bp + 8)) = int32(4) + *(*uint8)(unsafe.Pointer(newCell + 3)) = uint8(0) + } + if (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0 && *(*int32)(unsafe.Pointer(bp + 8)) > int32((*TMemPage)(unsafe.Pointer(pPage)).FmaxLocal) { + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, newCell, bp+104) + if (*(*TCellInfo)(unsafe.Pointer(bp + 104))).FnPayload != uint32((*(*TCellInfo)(unsafe.Pointer(bp + 104))).FnLocal) { + ovfl = _sqlite3Get4byte(tls, newCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))-int32(4))) + _ptrmapPut(tls, (*TBtree)(unsafe.Pointer(p)).FpBt, ovfl, uint8(PTRMAP_OVERFLOW1), (*TMemPage)(unsafe.Pointer(pPage)).Fpgno, bp) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto end_insert + } + } + } + } else { + *(*int32)(unsafe.Pointer(bp)) = _fillInCell(tls, pPage, newCell, pX, bp+8) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto end_insert + } + } + idx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) + (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnSize = uint16(0) + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { + if idx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + return _sqlite3CorruptError(tls, int32(79583)) + } + *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto end_insert + } + oldCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*idx)))))) + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + libc.Xmemcpy(tls, newCell, oldCell, uint64(4)) + } + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, oldCell, bp+128) + if uint32((*(*TCellInfo)(unsafe.Pointer(bp + 128))).FnLocal) != (*(*TCellInfo)(unsafe.Pointer(bp + 128))).FnPayload { + *(*int32)(unsafe.Pointer(bp)) = _clearCellOverflow(tls, pPage, oldCell, bp+128) + } else { + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + } + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(BTCF_ValidOvfl)) + if int32((*(*TCellInfo)(unsafe.Pointer(bp + 128))).FnSize) == *(*int32)(unsafe.Pointer(bp + 8)) && uint32((*(*TCellInfo)(unsafe.Pointer(bp + 128))).FnLocal) == (*(*TCellInfo)(unsafe.Pointer(bp + 128))).FnPayload && (!((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FautoVacuum != 0) || *(*int32)(unsafe.Pointer(bp + 8)) < int32((*TMemPage)(unsafe.Pointer(pPage)).FminLocal)) { + /* Overwrite the old cell with the new if they are the same size. + ** We could also try to do this if the old cell is smaller, then add + ** the leftover space to the free list. But experiments show that + ** doing that is no faster then skipping this optimization and just + ** calling dropCell() and insertCell(). + ** + ** This optimization cannot be used on an autovacuum database if the + ** new entry uses overflow pages, as the insertCell() call below is + ** necessary to add the PTRMAP_OVERFLOW1 pointer-map entry. */ + /* clearCell never fails when nLocal==nPayload */ + if oldCell < (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+uintptr(10) { + return _sqlite3CorruptError(tls, int32(79610)) + } + if oldCell+uintptr(*(*int32)(unsafe.Pointer(bp + 8))) > (*TMemPage)(unsafe.Pointer(pPage)).FaDataEnd { + return _sqlite3CorruptError(tls, int32(79613)) + } + libc.Xmemcpy(tls, oldCell, newCell, uint64(*(*int32)(unsafe.Pointer(bp + 8)))) + return SQLITE_OK + } + _dropCell(tls, pPage, idx, int32((*(*TCellInfo)(unsafe.Pointer(bp + 128))).FnSize), bp) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto end_insert + } + } else { + if *(*int32)(unsafe.Pointer(bp + 4)) < 0 && int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) > 0 { + v3 = pCur + 86 + *(*Tu16)(unsafe.Pointer(v3))++ + v2 = *(*Tu16)(unsafe.Pointer(v3)) + idx = int32(v2) + p4 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) & ^libc.Int32FromInt32(BTCF_ValidNKey)) + } else { + } + } + *(*int32)(unsafe.Pointer(bp)) = _insertCellFast(tls, pPage, idx, newCell, *(*int32)(unsafe.Pointer(bp + 8))) + /* If no error has occurred and pPage has an overflow cell, call balance() + ** to redistribute the cells within the tree. Since balance() may move + ** the cursor, zero the BtCursor.info.nSize and BTCF_ValidNKey + ** variables. + ** + ** Previous versions of SQLite called moveToRoot() to move the cursor + ** back to the root page as balance() used to invalidate the contents + ** of BtCursor.apPage[] and BtCursor.aiIdx[]. Instead of doing that, + ** set the cursor state to "invalid". This makes common insert operations + ** slightly faster. + ** + ** There is a subtle but important optimization here too. When inserting + ** multiple records into an intkey b-tree using a single cursor (as can + ** happen while processing an "INSERT INTO ... SELECT" statement), it + ** is advantageous to leave the cursor pointing to the last entry in + ** the b-tree if possible. If the cursor is left pointing to the last + ** entry in the table, and the next row inserted has an integer key + ** larger than the largest existing key, it is possible to insert the + ** row without seeking the cursor. This can be a big performance boost. + */ + if (*TMemPage)(unsafe.Pointer(pPage)).FnOverflow != 0 { + p5 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p5)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p5))) & ^libc.Int32FromInt32(BTCF_ValidNKey)) + *(*int32)(unsafe.Pointer(bp)) = _balance(tls, pCur) + /* Must make sure nOverflow is reset to zero even if the balance() + ** fails. Internal data structure corruption will result otherwise. + ** Also, set the cursor state to invalid. This stops saveCursorPosition() + ** from trying to save the current position of the cursor. */ + (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnOverflow = uint8(0) + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_INVALID) + if flags&int32(BTREE_SAVEPOSITION) != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + _btreeReleaseAllCursorPages(tls, pCur) + if (*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo != 0 { + (*TBtCursor)(unsafe.Pointer(pCur)).FpKey = _sqlite3Malloc(tls, uint64((*TBtreePayload)(unsafe.Pointer(pX)).FnKey)) + if (*TBtCursor)(unsafe.Pointer(pCur)).FpKey == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) + } else { + libc.Xmemcpy(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpKey, (*TBtreePayload)(unsafe.Pointer(pX)).FpKey, uint64((*TBtreePayload)(unsafe.Pointer(pX)).FnKey)) + } + } + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_REQUIRESEEK) + (*TBtCursor)(unsafe.Pointer(pCur)).FnKey = (*TBtreePayload)(unsafe.Pointer(pX)).FnKey + } + } +end_insert: + ; + return *(*int32)(unsafe.Pointer(bp)) + return r +} + +// C documentation +// +// /* +// ** This function is used as part of copying the current row from cursor +// ** pSrc into cursor pDest. If the cursors are open on intkey tables, then +// ** parameter iKey is used as the rowid value when the record is copied +// ** into pDest. Otherwise, the record is copied verbatim. +// ** +// ** This function does not actually write the new value to cursor pDest. +// ** Instead, it creates and populates any required overflow pages and +// ** writes the data for the new cell into the BtShared.pTmpSpace buffer +// ** for the destination database. The size of the cell, in bytes, is left +// ** in BtShared.nPreformatSize. The caller completes the insertion by +// ** calling sqlite3BtreeInsert() with the BTREE_PREFORMAT flag specified. +// ** +// ** SQLITE_OK is returned if successful, or an SQLite error code otherwise. +// */ +func _sqlite3BtreeTransferRow(tls *libc.TLS, pDest uintptr, pSrc uintptr, iKey Ti64) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aIn, aOut, pBt, pPageOut, pPgnoOut, pSrcPager, v1 uintptr + var nCopy int32 + var nIn, nOut, nRem Tu32 + var ovflIn TPgno + var v2, v3 uint32 + var _ /* pNew at bp+24 */ uintptr + var _ /* pPageIn at bp+8 */ uintptr + var _ /* pgnoNew at bp+16 */ TPgno + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aIn, aOut, nCopy, nIn, nOut, nRem, ovflIn, pBt, pPageOut, pPgnoOut, pSrcPager, v1, v2, v3 + pBt = (*TBtCursor)(unsafe.Pointer(pDest)).FpBt + aOut = (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace /* Bytes of data still to copy */ + _getCellInfo(tls, pSrc) + if (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload < uint32(0x80) { + v1 = aOut + aOut++ + *(*Tu8)(unsafe.Pointer(v1)) = uint8((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload) + } else { + aOut += uintptr(_sqlite3PutVarint(tls, aOut, uint64((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload))) + } + if (*TBtCursor)(unsafe.Pointer(pDest)).FpKeyInfo == uintptr(0) { + aOut += uintptr(_sqlite3PutVarint(tls, aOut, uint64(iKey))) + } + nIn = uint32((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnLocal) + aIn = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload + if aIn+uintptr(nIn) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { + return _sqlite3CorruptError(tls, int32(79715)) + } + nRem = (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload + if nIn == nRem && nIn < uint32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pDest)).FpPage)).FmaxLocal) { + libc.Xmemcpy(tls, aOut, aIn, uint64(nIn)) + (*TBtShared)(unsafe.Pointer(pBt)).FnPreformatSize = int32(int64(nIn) + (int64(aOut) - int64((*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace))) + return SQLITE_OK + } else { + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + pSrcPager = (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpBt)).FpPager + pPgnoOut = uintptr(0) + ovflIn = uint32(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + pPageOut = uintptr(0) /* Size of output buffer aOut[] */ + nOut = uint32(_btreePayloadToLocal(tls, (*TBtCursor)(unsafe.Pointer(pDest)).FpPage, int64((*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload))) + (*TBtShared)(unsafe.Pointer(pBt)).FnPreformatSize = int32(int64(nOut) + (int64(aOut) - int64((*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace))) + if nOut < (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FnPayload { + pPgnoOut = aOut + uintptr(nOut) + *(*int32)(unsafe.Pointer(pBt + 144)) += int32(4) + } + if nRem > nIn { + if aIn+uintptr(nIn)+uintptr(4) > (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpPage)).FaDataEnd { + return _sqlite3CorruptError(tls, int32(79740)) + } + ovflIn = _sqlite3Get4byte(tls, (*TBtCursor)(unsafe.Pointer(pSrc)).Finfo.FpPayload+uintptr(nIn)) + } + for cond := true; cond; cond = nRem > uint32(0) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + nRem -= nOut + for cond := true; cond; cond = *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && nOut > uint32(0) { + if nIn > uint32(0) { + if nOut < nIn { + v2 = nOut + } else { + v2 = nIn + } + nCopy = int32(v2) + libc.Xmemcpy(tls, aOut, aIn, uint64(nCopy)) + nOut -= uint32(nCopy) + nIn -= uint32(nCopy) + aOut += uintptr(nCopy) + aIn += uintptr(nCopy) + } + if nOut > uint32(0) { + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerGet(tls, pSrcPager, ovflIn, bp+8, int32(PAGER_GET_READONLY)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + aIn = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + ovflIn = _sqlite3Get4byte(tls, aIn) + aIn += uintptr(4) + nIn = (*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pSrc)).FpBt)).FusableSize - uint32(4) + } + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && nRem > uint32(0) && pPgnoOut != 0 { + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp)) = _allocateBtreePage(tls, pBt, bp+24, bp+16, uint32(0), uint8(0)) + _sqlite3Put4byte(tls, pPgnoOut, *(*TPgno)(unsafe.Pointer(bp + 16))) + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && pPageOut != 0 { + _ptrmapPut(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 16)), uint8(PTRMAP_OVERFLOW2), (*TMemPage)(unsafe.Pointer(pPageOut)).Fpgno, bp) + } + _releasePage(tls, pPageOut) + pPageOut = *(*uintptr)(unsafe.Pointer(bp + 24)) + if pPageOut != 0 { + pPgnoOut = (*TMemPage)(unsafe.Pointer(pPageOut)).FaData + _sqlite3Put4byte(tls, pPgnoOut, uint32(0)) + aOut = pPgnoOut + 4 + if (*TBtShared)(unsafe.Pointer(pBt)).FusableSize-uint32(4) < nRem { + v3 = (*TBtShared)(unsafe.Pointer(pBt)).FusableSize - uint32(4) + } else { + v3 = nRem + } + nOut = v3 + } + } + } + _releasePage(tls, pPageOut) + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + return *(*int32)(unsafe.Pointer(bp)) + } + return r +} + +// C documentation +// +// /* +// ** Delete the entry that the cursor is pointing to. +// ** +// ** If the BTREE_SAVEPOSITION bit of the flags parameter is zero, then +// ** the cursor is left pointing at an arbitrary location after the delete. +// ** But if that bit is set, then the cursor is left in a state such that +// ** the next call to BtreeNext() or BtreePrev() moves it to the same row +// ** as it would have been on if the call to BtreeDelete() had been omitted. +// ** +// ** The BTREE_AUXDELETE bit of flags indicates that is one of several deletes +// ** associated with a single table entry and its indexes. Only one of those +// ** deletes is considered the "primary" delete. The primary delete occurs +// ** on a cursor that is not a BTREE_FORDELETE cursor. All but one delete +// ** operation on non-FORDELETE cursors is tagged with the AUXDELETE flag. +// ** The BTREE_AUXDELETE bit is a hint that is not used by this implementation, +// ** but which might be used by alternative storage engines. +// */ +func _sqlite3BtreeDelete(tls *libc.TLS, pCur uintptr, flags Tu8) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bPreserve Tu8 + var iCellDepth, iCellIdx, nCell int32 + var n TPgno + var p, pBt, pCell, pLeaf, pPage, pTmp, v2 uintptr + var v1 Ti8 + var _ /* info at bp+8 */ TCellInfo + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = bPreserve, iCellDepth, iCellIdx, n, nCell, p, pBt, pCell, pLeaf, pPage, pTmp, v1, v2 + p = (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt /* Keep cursor valid. 2 for CURSOR_SKIPNEXT */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) >= int32(CURSOR_REQUIRESEEK) { + *(*int32)(unsafe.Pointer(bp)) = _btreeRestoreCursorPosition(tls, pCur) + if *(*int32)(unsafe.Pointer(bp)) != 0 || int32((*TBtCursor)(unsafe.Pointer(pCur)).FeState) != CURSOR_VALID { + return *(*int32)(unsafe.Pointer(bp)) + } + } else { + return _sqlite3CorruptError(tls, int32(79836)) + } + } + iCellDepth = int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) + iCellIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + if int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) <= iCellIdx { + return _sqlite3CorruptError(tls, int32(79845)) + } + pCell = (*TMemPage)(unsafe.Pointer(pPage)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iCellIdx)))))) + if (*TMemPage)(unsafe.Pointer(pPage)).FnFree < 0 && _btreeComputeFreeSpace(tls, pPage) != 0 { + return _sqlite3CorruptError(tls, int32(79849)) + } + if pCell < (*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx+uintptr((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + return _sqlite3CorruptError(tls, int32(79852)) + } + /* If the BTREE_SAVEPOSITION bit is on, then the cursor position must + ** be preserved following this delete operation. If the current delete + ** will cause a b-tree rebalance, then this is done by saving the cursor + ** key and leaving the cursor in CURSOR_REQUIRESEEK state before + ** returning. + ** + ** If the current delete will not cause a rebalance, then the cursor + ** will be left in CURSOR_SKIPNEXT state pointing to the entry immediately + ** before or after the deleted entry. + ** + ** The bPreserve value records which path is required: + ** + ** bPreserve==0 Not necessary to save the cursor position + ** bPreserve==1 Use CURSOR_REQUIRESEEK to save the cursor position + ** bPreserve==2 Cursor won't move. Set CURSOR_SKIPNEXT. + */ + bPreserve = libc.BoolUint8(int32(flags)&int32(BTREE_SAVEPOSITION) != 0) + if bPreserve != 0 { + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) || (*TMemPage)(unsafe.Pointer(pPage)).FnFree+int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxCellSize})))(tls, pPage, pCell))+int32(2) > int32((*TBtShared)(unsafe.Pointer(pBt)).FusableSize*libc.Uint32FromInt32(2)/libc.Uint32FromInt32(3)) || int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) == int32(1) { + /* A b-tree rebalance will be required after deleting this entry. + ** Save the cursor key. */ + *(*int32)(unsafe.Pointer(bp)) = _saveCursorKey(tls, pCur) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } else { + bPreserve = uint8(2) + } + } + /* If the page containing the entry to delete is not a leaf page, move + ** the cursor to the largest entry in the tree that is smaller than + ** the entry being deleted. This cell will replace the cell being deleted + ** from the internal node. The 'previous' entry is used for this instead + ** of the 'next' entry, as the previous entry is always a part of the + ** sub-tree headed by the child page of the cell being deleted. This makes + ** balancing the tree following the delete operation easier. */ + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreePrevious(tls, pCur, 0) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + /* Save the positions of any other cursors open on this table before + ** making any modifications. */ + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FcurFlags)&int32(BTCF_Multiple) != 0 { + *(*int32)(unsafe.Pointer(bp)) = _saveAllCursors(tls, pBt, (*TBtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, pCur) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + /* If this is a delete operation to remove a row from a table b-tree, + ** invalidate any incrblob cursors open on the row being deleted. */ + if (*TBtCursor)(unsafe.Pointer(pCur)).FpKeyInfo == uintptr(0) && (*TBtree)(unsafe.Pointer(p)).FhasIncrblobCur != 0 { + _invalidateIncrblobCursors(tls, p, (*TBtCursor)(unsafe.Pointer(pCur)).FpgnoRoot, (*TBtCursor)(unsafe.Pointer(pCur)).Finfo.FnKey, 0) + } + /* Make the page containing the entry to be deleted writable. Then free any + ** overflow pages associated with the entry and finally remove the cell + ** itself from within the page. */ + *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pPage)).FpDbPage) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pPage)).FxParseCell})))(tls, pPage, pCell, bp+8) + if uint32((*(*TCellInfo)(unsafe.Pointer(bp + 8))).FnLocal) != (*(*TCellInfo)(unsafe.Pointer(bp + 8))).FnPayload { + *(*int32)(unsafe.Pointer(bp)) = _clearCellOverflow(tls, pPage, pCell, bp+8) + } else { + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + } + _dropCell(tls, pPage, iCellIdx, int32((*(*TCellInfo)(unsafe.Pointer(bp + 8))).FnSize), bp) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + /* If the cell deleted was not located on a leaf page, then the cursor + ** is currently pointing to the largest entry in the sub-tree headed + ** by the child-page of the cell that was just deleted from an internal + ** node. The cell from the leaf node needs to be moved to the internal + ** node to replace the deleted cell. */ + if !((*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0) { + pLeaf = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + if (*TMemPage)(unsafe.Pointer(pLeaf)).FnFree < 0 { + *(*int32)(unsafe.Pointer(bp)) = _btreeComputeFreeSpace(tls, pLeaf) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + if iCellDepth < int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)-int32(1) { + n = (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(iCellDepth+int32(1))*8)))).Fpgno + } else { + n = (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).Fpgno + } + pCell = (*TMemPage)(unsafe.Pointer(pLeaf)).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pLeaf)).FaCellIdx + uintptr(int32(2)*(int32((*TMemPage)(unsafe.Pointer(pLeaf)).FnCell)-int32(1)))))))) + if pCell < (*TMemPage)(unsafe.Pointer(pLeaf)).FaData+4 { + return _sqlite3CorruptError(tls, int32(79943)) + } + nCell = int32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(pLeaf)).FxCellSize})))(tls, pLeaf, pCell)) + pTmp = (*TBtShared)(unsafe.Pointer(pBt)).FpTmpSpace + *(*int32)(unsafe.Pointer(bp)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(pLeaf)).FpDbPage) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _insertCell(tls, pPage, iCellIdx, pCell-uintptr(4), nCell+int32(4), pTmp, n) + } + _dropCell(tls, pLeaf, int32((*TMemPage)(unsafe.Pointer(pLeaf)).FnCell)-int32(1), nCell, bp) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + /* Balance the tree. If the entry deleted was located on a leaf page, + ** then the cursor still points to that page. In this case the first + ** call to balance() repairs the tree, and the if(...) condition is + ** never true. + ** + ** Otherwise, if the entry deleted was on an internal node page, then + ** pCur is pointing to the leaf page from which a cell was removed to + ** replace the cell deleted from the internal node. This is slightly + ** tricky as the leaf node may be underfull, and the internal node may + ** be either under or overfull. In this case run the balancing algorithm + ** on the leaf node first. If the balance proceeds far enough up the + ** tree that we can be sure that any problem in the internal node has + ** been corrected, so be it. Otherwise, after balancing the leaf node, + ** walk the cursor up the tree to the internal node and balance it as + ** well. */ + if (*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnFree*int32(3) <= int32((*TBtShared)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBt)).FusableSize)*int32(2) { + /* Optimization: If the free space is less than 2/3rds of the page, + ** then balance() will always be a no-op. No need to invoke it. */ + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + } else { + *(*int32)(unsafe.Pointer(bp)) = _balance(tls, pCur) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) > iCellDepth { + _releasePageNotNull(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpPage) + (*TBtCursor)(unsafe.Pointer(pCur)).FiPage-- + for int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) > iCellDepth { + v2 = pCur + 84 + v1 = *(*Ti8)(unsafe.Pointer(v2)) + *(*Ti8)(unsafe.Pointer(v2))-- + _releasePage(tls, *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr(v1)*8))) + } + (*TBtCursor)(unsafe.Pointer(pCur)).FpPage = *(*uintptr)(unsafe.Pointer(pCur + 144 + uintptr((*TBtCursor)(unsafe.Pointer(pCur)).FiPage)*8)) + *(*int32)(unsafe.Pointer(bp)) = _balance(tls, pCur) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if int32(bPreserve) > int32(1) { + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_SKIPNEXT) + if iCellIdx >= int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext = -int32(1) + (*TBtCursor)(unsafe.Pointer(pCur)).Fix = uint16(int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) - int32(1)) + } else { + (*TBtCursor)(unsafe.Pointer(pCur)).FskipNext = int32(1) + } + } else { + *(*int32)(unsafe.Pointer(bp)) = _moveToRoot(tls, pCur) + if bPreserve != 0 { + _btreeReleaseAllCursorPages(tls, pCur) + (*TBtCursor)(unsafe.Pointer(pCur)).FeState = uint8(CURSOR_REQUIRESEEK) + } + if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_EMPTY) { + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + } + } + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Create a new BTree table. Write into *piTable the page +// ** number for the root page of the new table. +// ** +// ** The type of type is determined by the flags parameter. Only the +// ** following values of flags are currently in use. Other values for +// ** flags might not work: +// ** +// ** BTREE_INTKEY|BTREE_LEAFDATA Used for SQL tables with rowid keys +// ** BTREE_ZERODATA Used for SQL indices +// */ +func _btreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, createTabFlags int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var pBt uintptr + var ptfFlags int32 + var _ /* eType at bp+32 */ Tu8 + var _ /* iPtrPage at bp+36 */ TPgno + var _ /* pPageMove at bp+24 */ uintptr + var _ /* pRoot at bp+0 */ uintptr + var _ /* pgnoMove at bp+16 */ TPgno + var _ /* pgnoRoot at bp+8 */ TPgno + var _ /* rc at bp+12 */ int32 + _, _ = pBt, ptfFlags + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt /* Page-type flags for the root page of new table */ + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { /* The page to move to. */ + /* Creating a new table may probably require moving an existing database + ** to make room for the new tables root page. In case this page turns + ** out to be an overflow page, delete all overflow page-map caches + ** held by open cursors. + */ + _invalidateAllOverflowCache(tls, pBt) + /* Read the value of meta[3] from the database to determine where the + ** root page of the new table should go. meta[3] is the largest root-page + ** created so far, so the new root-page is (meta[3]+1). + */ + _sqlite3BtreeGetMeta(tls, p, int32(BTREE_LARGEST_ROOT_PAGE), bp+8) + if *(*TPgno)(unsafe.Pointer(bp + 8)) > _btreePagecount(tls, pBt) { + return _sqlite3CorruptError(tls, int32(80059)) + } + *(*TPgno)(unsafe.Pointer(bp + 8))++ + /* The new root-page may not be allocated on a pointer-map page, or the + ** PENDING_BYTE page. + */ + for *(*TPgno)(unsafe.Pointer(bp + 8)) == _ptrmapPageno(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8))) || *(*TPgno)(unsafe.Pointer(bp + 8)) == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) { + *(*TPgno)(unsafe.Pointer(bp + 8))++ + } + /* Allocate a page. The page that currently resides at pgnoRoot will + ** be moved to the allocated page (unless the allocated page happens + ** to reside at pgnoRoot). + */ + *(*int32)(unsafe.Pointer(bp + 12)) = _allocateBtreePage(tls, pBt, bp+24, bp+16, *(*TPgno)(unsafe.Pointer(bp + 8)), uint8(BTALLOC_EXACT)) + if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 12)) + } + if *(*TPgno)(unsafe.Pointer(bp + 16)) != *(*TPgno)(unsafe.Pointer(bp + 8)) { + /* pgnoRoot is the page that will be used for the root-page of + ** the new table (assuming an error did not occur). But we were + ** allocated pgnoMove. If required (i.e. if it was not allocated + ** by extending the file), the current page at position pgnoMove + ** is already journaled. + */ + *(*Tu8)(unsafe.Pointer(bp + 32)) = uint8(0) + *(*TPgno)(unsafe.Pointer(bp + 36)) = uint32(0) + /* Save the positions of any open cursors. This is required in + ** case they are holding a reference to an xFetch reference + ** corresponding to page pgnoRoot. */ + *(*int32)(unsafe.Pointer(bp + 12)) = _saveAllCursors(tls, pBt, uint32(0), uintptr(0)) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 12)) + } + /* Move the page currently at pgnoRoot to pgnoMove. */ + *(*int32)(unsafe.Pointer(bp + 12)) = _btreeGetPage(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), bp, 0) + if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 12)) + } + *(*int32)(unsafe.Pointer(bp + 12)) = _ptrmapGet(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), bp+32, bp+36) + if int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_ROOTPAGE) || int32(*(*Tu8)(unsafe.Pointer(bp + 32))) == int32(PTRMAP_FREEPAGE) { + *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3CorruptError(tls, int32(80107)) + } + if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + return *(*int32)(unsafe.Pointer(bp + 12)) + } + *(*int32)(unsafe.Pointer(bp + 12)) = _relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp)), *(*Tu8)(unsafe.Pointer(bp + 32)), *(*TPgno)(unsafe.Pointer(bp + 36)), *(*TPgno)(unsafe.Pointer(bp + 16)), 0) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + /* Obtain the page at pgnoRoot */ + if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 12)) + } + *(*int32)(unsafe.Pointer(bp + 12)) = _btreeGetPage(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), bp, 0) + if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 12)) + } + *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) + if *(*int32)(unsafe.Pointer(bp + 12)) != SQLITE_OK { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + return *(*int32)(unsafe.Pointer(bp + 12)) + } + } else { + *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 24)) + } + /* Update the pointer-map and meta-data with the new root-page number. */ + _ptrmapPut(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 8)), uint8(PTRMAP_ROOTPAGE), uint32(0), bp+12) + if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + return *(*int32)(unsafe.Pointer(bp + 12)) + } + /* When the new root page was allocated, page 1 was made writable in + ** order either to increase the database filesize, or to decrement the + ** freelist count. Hence, the sqlite3BtreeUpdateMeta() call cannot fail. + */ + *(*int32)(unsafe.Pointer(bp + 12)) = _sqlite3BtreeUpdateMeta(tls, p, int32(4), *(*TPgno)(unsafe.Pointer(bp + 8))) + if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + return *(*int32)(unsafe.Pointer(bp + 12)) + } + } else { + *(*int32)(unsafe.Pointer(bp + 12)) = _allocateBtreePage(tls, pBt, bp, bp+8, uint32(1), uint8(0)) + if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { + return *(*int32)(unsafe.Pointer(bp + 12)) + } + } + if createTabFlags&int32(BTREE_INTKEY) != 0 { + ptfFlags = libc.Int32FromInt32(PTF_INTKEY) | libc.Int32FromInt32(PTF_LEAFDATA) | libc.Int32FromInt32(PTF_LEAF) + } else { + ptfFlags = libc.Int32FromInt32(PTF_ZERODATA) | libc.Int32FromInt32(PTF_LEAF) + } + _zeroPage(tls, *(*uintptr)(unsafe.Pointer(bp)), ptfFlags) + _sqlite3PagerUnref(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) + *(*TPgno)(unsafe.Pointer(piTable)) = *(*TPgno)(unsafe.Pointer(bp + 8)) + return SQLITE_OK +} + +func _sqlite3BtreeCreateTable(tls *libc.TLS, p uintptr, piTable uintptr, flags int32) (r int32) { + var rc int32 + _ = rc + _sqlite3BtreeEnter(tls, p) + rc = _btreeCreateTable(tls, p, piTable, flags) + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Erase the given database page and all its children. Return +// ** the page to the freelist. +// */ +func _clearDatabasePage(tls *libc.TLS, pBt uintptr, pgno TPgno, freePageFlag int32, pnChange uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var hdr, i, v2 int32 + var pCell uintptr + var _ /* info at bp+16 */ TCellInfo + var _ /* pPage at bp+0 */ uintptr + var _ /* rc at bp+8 */ int32 + _, _, _, _ = hdr, i, pCell, v2 + if pgno > _btreePagecount(tls, pBt) { + return _sqlite3CorruptError(tls, int32(80197)) + } + *(*int32)(unsafe.Pointer(bp + 8)) = _getAndInitPage(tls, pBt, pgno, bp, 0) + if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { + return *(*int32)(unsafe.Pointer(bp + 8)) + } + if int32((*TBtShared)(unsafe.Pointer(pBt)).FopenFlags)&int32(BTREE_SINGLE) == 0 && _sqlite3PagerPageRefcount(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) != int32(1)+libc.BoolInt32(pgno == uint32(1)) { + *(*int32)(unsafe.Pointer(bp + 8)) = _sqlite3CorruptError(tls, int32(80204)) + goto cleardatabasepage_out + } + hdr = int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FhdrOffset) + i = 0 + for { + if !(i < int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnCell)) { + break + } + pCell = (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData + uintptr(int32((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaCellIdx + uintptr(int32(2)*i)))))) + if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { + *(*int32)(unsafe.Pointer(bp + 8)) = _clearDatabasePage(tls, pBt, _sqlite3Get4byte(tls, pCell), int32(1), pnChange) + if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { + goto cleardatabasepage_out + } + } + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp)), pCell, bp+16) + if uint32((*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnLocal) != (*(*TCellInfo)(unsafe.Pointer(bp + 16))).FnPayload { + *(*int32)(unsafe.Pointer(bp + 8)) = _clearCellOverflow(tls, *(*uintptr)(unsafe.Pointer(bp)), pCell, bp+16) + } else { + *(*int32)(unsafe.Pointer(bp + 8)) = SQLITE_OK + } + if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { + goto cleardatabasepage_out + } + goto _1 + _1: + ; + i++ + } + if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fleaf != 0) { + *(*int32)(unsafe.Pointer(bp + 8)) = _clearDatabasePage(tls, pBt, _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData+uintptr(hdr+int32(8))), int32(1), pnChange) + if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { + goto cleardatabasepage_out + } + if (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FintKey != 0 { + pnChange = uintptr(0) + } + } + if pnChange != 0 { + *(*Ti64)(unsafe.Pointer(pnChange)) += int64((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnCell) + } + if freePageFlag != 0 { + _freePage(tls, *(*uintptr)(unsafe.Pointer(bp)), bp+8) + } else { + v2 = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpDbPage) + *(*int32)(unsafe.Pointer(bp + 8)) = v2 + if v2 == 0 { + _zeroPage(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(*(*Tu8)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaData + uintptr(hdr))))|int32(PTF_LEAF)) + } + } +cleardatabasepage_out: + ; + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp))) + return *(*int32)(unsafe.Pointer(bp + 8)) +} + +// C documentation +// +// /* +// ** Delete all information from a single table in the database. iTable is +// ** the page number of the root of the table. After this routine returns, +// ** the root page is empty, but still exists. +// ** +// ** This routine will fail with SQLITE_LOCKED if there are any open +// ** read cursors on the table. Open write cursors are moved to the +// ** root of the table. +// ** +// ** If pnChange is not NULL, then the integer value pointed to by pnChange +// ** is incremented by the number of entries in the table. +// */ +func _sqlite3BtreeClearTable(tls *libc.TLS, p uintptr, iTable int32, pnChange uintptr) (r int32) { + var pBt uintptr + var rc int32 + _, _ = pBt, rc + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + rc = _saveAllCursors(tls, pBt, uint32(iTable), uintptr(0)) + if SQLITE_OK == rc { + /* Invalidate all incrblob cursors open on table iTable (assuming iTable + ** is the root of a table b-tree - if it is not, the following call is + ** a no-op). */ + if (*TBtree)(unsafe.Pointer(p)).FhasIncrblobCur != 0 { + _invalidateIncrblobCursors(tls, p, uint32(iTable), 0, int32(1)) + } + rc = _clearDatabasePage(tls, pBt, uint32(iTable), 0, pnChange) + } + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** Delete all information from the single table that pCur is open on. +// ** +// ** This routine only work for pCur on an ephemeral table. +// */ +func _sqlite3BtreeClearTableOfCursor(tls *libc.TLS, pCur uintptr) (r int32) { + return _sqlite3BtreeClearTable(tls, (*TBtCursor)(unsafe.Pointer(pCur)).FpBtree, int32((*TBtCursor)(unsafe.Pointer(pCur)).FpgnoRoot), uintptr(0)) +} + +// C documentation +// +// /* +// ** Erase all information in a table and add the root of the table to +// ** the freelist. Except, the root of the principle table (the one on +// ** page 1) is never added to the freelist. +// ** +// ** This routine will fail with SQLITE_LOCKED if there are any open +// ** cursors on the table. +// ** +// ** If AUTOVACUUM is enabled and the page at iTable is not the last +// ** root page in the database file, then the last root page +// ** in the database file is moved into the slot formerly occupied by +// ** iTable and that last slot formerly occupied by the last root page +// ** is added to the freelist instead of iTable. In this say, all +// ** root pages are kept at the beginning of the database file, which +// ** is necessary for AUTOVACUUM to work right. *piMoved is set to the +// ** page number that used to be the last root page in the file before +// ** the move. If no page gets moved, *piMoved is set to 0. +// ** The last root page is recorded in meta[3] and the value of +// ** meta[3] is updated by this procedure. +// */ +func _btreeDropTable(tls *libc.TLS, p uintptr, iTable TPgno, piMoved uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pBt uintptr + var _ /* maxRootPgno at bp+16 */ TPgno + var _ /* pMove at bp+24 */ uintptr + var _ /* pPage at bp+8 */ uintptr + var _ /* rc at bp+0 */ int32 + _ = pBt + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + if iTable > _btreePagecount(tls, pBt) { + return _sqlite3CorruptError(tls, int32(80308)) + } + *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeClearTable(tls, p, int32(iTable), uintptr(0)) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + *(*int32)(unsafe.Pointer(bp)) = _btreeGetPage(tls, pBt, iTable, bp+8, 0) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + return *(*int32)(unsafe.Pointer(bp)) + } + *(*int32)(unsafe.Pointer(piMoved)) = 0 + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + _sqlite3BtreeGetMeta(tls, p, int32(BTREE_LARGEST_ROOT_PAGE), bp+16) + if iTable == *(*TPgno)(unsafe.Pointer(bp + 16)) { + /* If the table being dropped is the table with the largest root-page + ** number in the database, put the root page on the free list. + */ + _freePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp)) + } + } else { + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + *(*int32)(unsafe.Pointer(bp)) = _btreeGetPage(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 16)), bp+24, 0) + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp)) + } + *(*int32)(unsafe.Pointer(bp)) = _relocatePage(tls, pBt, *(*uintptr)(unsafe.Pointer(bp + 24)), uint8(PTRMAP_ROOTPAGE), uint32(0), iTable, 0) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp)) + } + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp)) = _btreeGetPage(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 16)), bp+24, 0) + _freePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24)), bp) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp)) + } + *(*int32)(unsafe.Pointer(piMoved)) = int32(*(*TPgno)(unsafe.Pointer(bp + 16))) + } + /* Set the new 'max-root-page' value in the database header. This + ** is the old value less one, less one more if that happens to + ** be a root-page number, less one again if that is the + ** PENDING_BYTE_PAGE. + */ + *(*TPgno)(unsafe.Pointer(bp + 16))-- + for *(*TPgno)(unsafe.Pointer(bp + 16)) == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize+libc.Uint32FromInt32(1) || _ptrmapPageno(tls, pBt, *(*TPgno)(unsafe.Pointer(bp + 16))) == *(*TPgno)(unsafe.Pointer(bp + 16)) { + *(*TPgno)(unsafe.Pointer(bp + 16))-- + } + *(*int32)(unsafe.Pointer(bp)) = _sqlite3BtreeUpdateMeta(tls, p, int32(4), *(*TPgno)(unsafe.Pointer(bp + 16))) + } else { + _freePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func _sqlite3BtreeDropTable(tls *libc.TLS, p uintptr, iTable int32, piMoved uintptr) (r int32) { + var rc int32 + _ = rc + _sqlite3BtreeEnter(tls, p) + rc = _btreeDropTable(tls, p, uint32(iTable), piMoved) + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** This function may only be called if the b-tree connection already +// ** has a read or write transaction open on the database. +// ** +// ** Read the meta-information out of a database file. Meta[0] +// ** is the number of free pages currently in the database. Meta[1] +// ** through meta[15] are available for use by higher layers. Meta[0] +// ** is read-only, the others are read/write. +// ** +// ** The schema layer numbers meta values differently. At the schema +// ** layer (and the SetCookie and ReadCookie opcodes) the number of +// ** free pages is not visible. So Cookie[0] is the same as Meta[1]. +// ** +// ** This routine treats Meta[BTREE_DATA_VERSION] as a special case. Instead +// ** of reading the value out of the header, it instead loads the "DataVersion" +// ** from the pager. The BTREE_DATA_VERSION value is not actually stored in the +// ** database file. It is a number computed by the pager. But its access +// ** pattern is the same as header meta values, and so it is convenient to +// ** read it from this routine. +// */ +func _sqlite3BtreeGetMeta(tls *libc.TLS, p uintptr, idx int32, pMeta uintptr) { + var pBt uintptr + _ = pBt + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + if idx == int32(BTREE_DATA_VERSION) { + *(*Tu32)(unsafe.Pointer(pMeta)) = _sqlite3PagerDataVersion(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) + (*TBtree)(unsafe.Pointer(p)).FiBDataVersion + } else { + *(*Tu32)(unsafe.Pointer(pMeta)) = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+uintptr(int32(36)+idx*int32(4))) + } + /* If auto-vacuum is disabled in this build and this is an auto-vacuum + ** database, mark the database as read-only. */ + _sqlite3BtreeLeave(tls, p) +} + +// C documentation +// +// /* +// ** Write meta-information back into the database. Meta[0] is +// ** read-only and may not be written. +// */ +func _sqlite3BtreeUpdateMeta(tls *libc.TLS, p uintptr, idx int32, iMeta Tu32) (r int32) { + var pBt, pP1 uintptr + var rc int32 + _, _, _ = pBt, pP1, rc + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + _sqlite3BtreeEnter(tls, p) + pP1 = (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) + if rc == SQLITE_OK { + _sqlite3Put4byte(tls, pP1+uintptr(int32(36)+idx*int32(4)), iMeta) + if idx == int32(BTREE_INCR_VACUUM) { + (*TBtShared)(unsafe.Pointer(pBt)).FincrVacuum = uint8(iMeta) + } + } + _sqlite3BtreeLeave(tls, p) + return rc +} + +// C documentation +// +// /* +// ** The first argument, pCur, is a cursor opened on some b-tree. Count the +// ** number of entries in the b-tree and write the result to *pnEntry. +// ** +// ** SQLITE_OK is returned if the operation is successfully executed. +// ** Otherwise, if an error is encountered (i.e. an IO error or database +// ** corruption) an SQLite error code is returned. +// */ +func _sqlite3BtreeCount(tls *libc.TLS, db uintptr, pCur uintptr, pnEntry uintptr) (r int32) { + var iIdx, rc int32 + var nEntry Ti64 + var pPage uintptr + _, _, _, _ = iIdx, nEntry, pPage, rc + nEntry = 0 /* Return code */ + rc = _moveToRoot(tls, pCur) + if rc == int32(SQLITE_EMPTY) { + *(*Ti64)(unsafe.Pointer(pnEntry)) = 0 + return SQLITE_OK + } + /* Unless an error occurs, the following loop runs one iteration for each + ** page in the B-Tree structure (not including overflow pages). + */ + for rc == SQLITE_OK && !(libc.AtomicLoadNInt32(db+432, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) { /* Current page of the b-tree */ + /* If this is a leaf page or the tree is not an int-key tree, then + ** this page contains countable entries. Increment the entry counter + ** accordingly. + */ + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + if (*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0 || !((*TMemPage)(unsafe.Pointer(pPage)).FintKey != 0) { + nEntry += int64((*TMemPage)(unsafe.Pointer(pPage)).FnCell) + } + /* pPage is a leaf node. This loop navigates the cursor so that it + ** points to the first interior cell that it points to the parent of + ** the next page in the tree that has not yet been visited. The + ** pCur->aiIdx[pCur->iPage] value is set to the index of the parent cell + ** of the page, or to the number of cells in the page if the next page + ** to visit is the right-child of its parent. + ** + ** If all pages in the tree have been visited, return SQLITE_OK to the + ** caller. + */ + if (*TMemPage)(unsafe.Pointer(pPage)).Fleaf != 0 { + for cond := true; cond; cond = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) >= int32((*TMemPage)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpPage)).FnCell) { + if int32((*TBtCursor)(unsafe.Pointer(pCur)).FiPage) == 0 { + /* All pages of the b-tree have been visited. Return successfully. */ + *(*Ti64)(unsafe.Pointer(pnEntry)) = nEntry + return _moveToRoot(tls, pCur) + } + _moveToParent(tls, pCur) + } + (*TBtCursor)(unsafe.Pointer(pCur)).Fix++ + pPage = (*TBtCursor)(unsafe.Pointer(pCur)).FpPage + } + /* Descend to the child node of the cell that the cursor currently + ** points at. This is the right-child if (iIdx==pPage->nCell). + */ + iIdx = int32((*TBtCursor)(unsafe.Pointer(pCur)).Fix) + if iIdx == int32((*TMemPage)(unsafe.Pointer(pPage)).FnCell) { + rc = _moveToChild(tls, pCur, _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FhdrOffset)+int32(8)))) + } else { + rc = _moveToChild(tls, pCur, _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer(pPage)).FaData+uintptr(int32((*TMemPage)(unsafe.Pointer(pPage)).FmaskPage)&int32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer((*TMemPage)(unsafe.Pointer(pPage)).FaCellIdx + uintptr(int32(2)*iIdx)))))))) + } + } + /* An error has occurred. Return an error code. */ + return rc +} + +// C documentation +// +// /* +// ** Return the pager associated with a BTree. This routine is used for +// ** testing and debugging only. +// */ +func _sqlite3BtreePager(tls *libc.TLS, p uintptr) (r uintptr) { + return (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FpPager +} + +// C documentation +// +// /* +// ** Record an OOM error during integrity_check +// */ +func _checkOom(tls *libc.TLS, pCheck uintptr) { + (*TIntegrityCk)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FmxErr = 0 /* Causes integrity_check processing to stop */ + if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr == 0 { + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ + } +} + +// C documentation +// +// /* +// ** Invoke the progress handler, if appropriate. Also check for an +// ** interrupt. +// */ +func _checkProgress(tls *libc.TLS, pCheck uintptr) { + var db uintptr + _ = db + db = (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fdb + if libc.AtomicLoadNInt32(db+432, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0 { + (*TIntegrityCk)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_INTERRUPT) + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FmxErr = 0 + } + if (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != 0 { + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnStep++ + if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnStep%(*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps == uint32(0) && (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { + (*TIntegrityCk)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_INTERRUPT) + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FmxErr = 0 + } + } +} + +// C documentation +// +// /* +// ** Append a message to the error message string. +// */ +func _checkAppendMsg(tls *libc.TLS, pCheck uintptr, zFormat uintptr, va uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var ap Tva_list + _ = ap + _checkProgress(tls, pCheck) + if !((*TIntegrityCk)(unsafe.Pointer(pCheck)).FmxErr != 0) { + return + } + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FmxErr-- + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr++ + ap = va + if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FnChar != 0 { + Xsqlite3_str_append(tls, pCheck+72, __ccgo_ts+4235, int32(1)) + } + if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx != 0 { + Xsqlite3_str_appendf(tls, pCheck+72, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx, libc.VaList(bp+8, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv0, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1, (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2)) + } + Xsqlite3_str_vappendf(tls, pCheck+72, zFormat, ap) + _ = ap + if int32((*TIntegrityCk)(unsafe.Pointer(pCheck)).FerrMsg.FaccError) == int32(SQLITE_NOMEM) { + _checkOom(tls, pCheck) + } +} + +// C documentation +// +// /* +// ** Return non-zero if the bit in the IntegrityCk.aPgRef[] array that +// ** corresponds to page iPg is already set. +// */ +func _getPageReferenced(tls *libc.TLS, pCheck uintptr, iPg TPgno) (r int32) { + return int32(*(*Tu8)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FaPgRef + uintptr(iPg/uint32(8))))) & (int32(1) << (iPg & uint32(0x07))) +} + +// C documentation +// +// /* +// ** Set the bit in the IntegrityCk.aPgRef[] array that corresponds to page iPg. +// */ +func _setPageReferenced(tls *libc.TLS, pCheck uintptr, iPg TPgno) { + var p1 uintptr + _ = p1 + p1 = (*TIntegrityCk)(unsafe.Pointer(pCheck)).FaPgRef + uintptr(iPg/uint32(8)) + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(1)<<(iPg&libc.Uint32FromInt32(0x07))) +} + +// C documentation +// +// /* +// ** Add 1 to the reference count for page iPage. If this is the second +// ** reference to the page, add an error message to pCheck->zErrMsg. +// ** Return 1 if there are 2 or more references to the page and 0 if +// ** if this is the first reference to the page. +// ** +// ** Also check that the page number is in bounds. +// */ +func _checkRef(tls *libc.TLS, pCheck uintptr, iPage TPgno) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + if iPage > (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnCkPage || iPage == uint32(0) { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4237, libc.VaList(bp+8, iPage)) + return int32(1) + } + if _getPageReferenced(tls, pCheck, iPage) != 0 { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4260, libc.VaList(bp+8, iPage)) + return int32(1) + } + _setPageReferenced(tls, pCheck, iPage) + return 0 +} + +// C documentation +// +// /* +// ** Check that the entry in the pointer-map for page iChild maps to +// ** page iParent, pointer type ptrType. If not, append an error message +// ** to pCheck. +// */ +func _checkPtrmap(tls *libc.TLS, pCheck uintptr, iChild TPgno, eType Tu8, iParent TPgno) { + bp := tls.Alloc(64) + defer tls.Free(64) + var rc int32 + var _ /* ePtrmapType at bp+0 */ Tu8 + var _ /* iPtrmapParent at bp+4 */ TPgno + _ = rc + rc = _ptrmapGet(tls, (*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt, iChild, bp, bp+4) + if rc != SQLITE_OK { + if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FusableSize/uint32(4)-uint32(2) { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4390, libc.VaList(bp+16, iPage)) + N-- + } else { + i = 0 + for { + if !(i < int32(n)) { + break + } + iFreePage = _sqlite3Get4byte(tls, pOvflData+uintptr(int32(8)+i*int32(4))) + if (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FautoVacuum != 0 { + _checkPtrmap(tls, pCheck, iFreePage, uint8(PTRMAP_FREEPAGE), uint32(0)) + } + _checkRef(tls, pCheck, iFreePage) + goto _1 + _1: + ; + i++ + } + N -= n + } + } else { + /* If this database supports auto-vacuum and iPage is not the last + ** page in this overflow list, check that the pointer-map entry for + ** the following page matches iPage. + */ + if (*TBtShared)(unsafe.Pointer((*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt)).FautoVacuum != 0 && N > uint32(0) { + i = int32(_sqlite3Get4byte(tls, pOvflData)) + _checkPtrmap(tls, pCheck, uint32(i), uint8(PTRMAP_OVERFLOW2), iPage) + } + } + iPage = _sqlite3Get4byte(tls, pOvflData) + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + if N != 0 && nErrAtStart == (*TIntegrityCk)(unsafe.Pointer(pCheck)).FnErr { + if isFreeList != 0 { + v2 = __ccgo_ts + 4429 + } else { + v2 = __ccgo_ts + 4434 + } + _checkAppendMsg(tls, pCheck, __ccgo_ts+4455, libc.VaList(bp+16, v2, expected-N, expected)) + } +} + +// C documentation +// +// /* +// ** An implementation of a min-heap. +// ** +// ** aHeap[0] is the number of elements on the heap. aHeap[1] is the +// ** root element. The daughter nodes of aHeap[N] are aHeap[N*2] +// ** and aHeap[N*2+1]. +// ** +// ** The heap property is this: Every node is less than or equal to both +// ** of its daughter nodes. A consequence of the heap property is that the +// ** root node aHeap[1] is always the minimum value currently in the heap. +// ** +// ** The btreeHeapInsert() routine inserts an unsigned 32-bit number onto +// ** the heap, preserving the heap property. The btreeHeapPull() routine +// ** removes the root element from the heap (the minimum value in the heap) +// ** and then moves other nodes around as necessary to preserve the heap +// ** property. +// ** +// ** This heap is used for cell overlap and coverage testing. Each u32 +// ** entry represents the span of a cell or freeblock on a btree page. +// ** The upper 16 bits are the index of the first byte of a range and the +// ** lower 16 bits are the index of the last byte of that range. +// */ +func _btreeHeapInsert(tls *libc.TLS, aHeap uintptr, x Tu32) { + var i, j, v1, v3 Tu32 + var v2 uintptr + _, _, _, _, _ = i, j, v1, v2, v3 + v2 = aHeap + *(*Tu32)(unsafe.Pointer(v2))++ + v1 = *(*Tu32)(unsafe.Pointer(v2)) + i = v1 + *(*Tu32)(unsafe.Pointer(aHeap + uintptr(i)*4)) = x + for { + v3 = i / libc.Uint32FromInt32(2) + j = v3 + if !(v3 > uint32(0) && *(*Tu32)(unsafe.Pointer(aHeap + uintptr(j)*4)) > *(*Tu32)(unsafe.Pointer(aHeap + uintptr(i)*4))) { + break + } + x = *(*Tu32)(unsafe.Pointer(aHeap + uintptr(j)*4)) + *(*Tu32)(unsafe.Pointer(aHeap + uintptr(j)*4)) = *(*Tu32)(unsafe.Pointer(aHeap + uintptr(i)*4)) + *(*Tu32)(unsafe.Pointer(aHeap + uintptr(i)*4)) = x + i = j + } +} + +func _btreeHeapPull(tls *libc.TLS, aHeap uintptr, pOut uintptr) (r int32) { + var i, j, x, v1, v2 Tu32 + _, _, _, _, _ = i, j, x, v1, v2 + v1 = *(*Tu32)(unsafe.Pointer(aHeap)) + x = v1 + if v1 == uint32(0) { + return 0 + } + *(*Tu32)(unsafe.Pointer(pOut)) = *(*Tu32)(unsafe.Pointer(aHeap + 1*4)) + *(*Tu32)(unsafe.Pointer(aHeap + 1*4)) = *(*Tu32)(unsafe.Pointer(aHeap + uintptr(x)*4)) + *(*Tu32)(unsafe.Pointer(aHeap + uintptr(x)*4)) = uint32(0xffffffff) + *(*Tu32)(unsafe.Pointer(aHeap))-- + i = uint32(1) + for { + v2 = i * libc.Uint32FromInt32(2) + j = v2 + if !(v2 <= *(*Tu32)(unsafe.Pointer(aHeap))) { + break + } + if *(*Tu32)(unsafe.Pointer(aHeap + uintptr(j)*4)) > *(*Tu32)(unsafe.Pointer(aHeap + uintptr(j+uint32(1))*4)) { + j++ + } + if *(*Tu32)(unsafe.Pointer(aHeap + uintptr(i)*4)) < *(*Tu32)(unsafe.Pointer(aHeap + uintptr(j)*4)) { + break + } + x = *(*Tu32)(unsafe.Pointer(aHeap + uintptr(i)*4)) + *(*Tu32)(unsafe.Pointer(aHeap + uintptr(i)*4)) = *(*Tu32)(unsafe.Pointer(aHeap + uintptr(j)*4)) + *(*Tu32)(unsafe.Pointer(aHeap + uintptr(j)*4)) = x + i = j + } + return int32(1) +} + +// C documentation +// +// /* +// ** Do various sanity checks on a single page of a tree. Return +// ** the tree depth. Root pages return 0. Parents of root pages +// ** return 1, and so forth. +// ** +// ** These checks are done: +// ** +// ** 1. Make sure that cells and freeblocks do not overlap +// ** but combine to completely cover the page. +// ** 2. Make sure integer cell keys are in order. +// ** 3. Check the integrity of overflow pages. +// ** 4. Recursively call checkTreePage on all children. +// ** 5. Verify that the depth of all children is the same. +// */ +func _checkTreePage(tls *libc.TLS, pCheck uintptr, iPage TPgno, piMinKey uintptr, _maxKey Ti64) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + *(*Ti64)(unsafe.Pointer(bp)) = _maxKey + var cellStart, d2, depth, doCoverageCheck, hdr, i, j, keyCanBeEqual, nCell, nFrag, pgno, rc, saved_v1, saved_v2, size1, v1, v2, v3, v5 int32 + var contentOffset, nPage, pc, prev, size, usableSize Tu32 + var data, heap, pBt, pCell, pCellIdx, saved_zPfx uintptr + var pgnoOvfl TPgno + var savedIsInit Tu8 + var _ /* info at bp+24 */ TCellInfo + var _ /* pPage at bp+8 */ uintptr + var _ /* x at bp+16 */ Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cellStart, contentOffset, d2, data, depth, doCoverageCheck, hdr, heap, i, j, keyCanBeEqual, nCell, nFrag, nPage, pBt, pCell, pCellIdx, pc, pgno, pgnoOvfl, prev, rc, savedIsInit, saved_v1, saved_v2, saved_zPfx, size, size1, usableSize, v1, v2, v3, v5 + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* Result code from subroutine call */ + depth = -int32(1) /* Number of cells */ + doCoverageCheck = int32(1) /* True if cell coverage checking should be done */ + keyCanBeEqual = int32(1) /* Offset to the start of the cell content area */ + heap = uintptr(0) + prev = uint32(0) /* Next and previous entry on the min-heap */ + saved_zPfx = (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx + saved_v1 = int32((*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1) + saved_v2 = (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2 + savedIsInit = uint8(0) + /* Check that the page exists + */ + _checkProgress(tls, pCheck) + if (*TIntegrityCk)(unsafe.Pointer(pCheck)).FmxErr == 0 { + goto end_of_check + } + pBt = (*TIntegrityCk)(unsafe.Pointer(pCheck)).FpBt + usableSize = (*TBtShared)(unsafe.Pointer(pBt)).FusableSize + if iPage == uint32(0) { + return 0 + } + if _checkRef(tls, pCheck, iPage) != 0 { + return 0 + } + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = __ccgo_ts + 4481 + (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = iPage + v1 = _btreeGetPage(tls, pBt, iPage, bp+8, 0) + rc = v1 + if v1 != 0 { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4499, libc.VaList(bp+56, rc)) + if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= 0 && (*TIntegrityCk)(unsafe.Pointer(pCheck)).FmxErr != 0) { + break + } + /* Check cell size */ + (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2 = i + pc = uint32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(pCellIdx)))) + pCellIdx -= uintptr(2) + if pc < contentOffset || pc > usableSize-uint32(4) { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4653, libc.VaList(bp+56, pc, contentOffset, usableSize-uint32(4))) + doCoverageCheck = 0 + goto _4 + } + pCell = data + uintptr(pc) + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxParseCell})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), pCell, bp+24) + if pc+uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnSize) > usableSize { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4683, 0) + doCoverageCheck = 0 + goto _4 + } + /* Check for integer primary key out of range */ + if (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FintKey != 0 { + if keyCanBeEqual != 0 { + v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey > *(*Ti64)(unsafe.Pointer(bp))) + } else { + v5 = libc.BoolInt32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey >= *(*Ti64)(unsafe.Pointer(bp))) + } + if v5 != 0 { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4707, libc.VaList(bp+56, (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey)) + } + *(*Ti64)(unsafe.Pointer(bp)) = (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnKey + keyCanBeEqual = 0 /* Only the first key on the page may ==maxKey */ + } + /* Check the content overflow list */ + if (*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnPayload > uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnLocal) { /* First page of the overflow chain */ + nPage = ((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnPayload - uint32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnLocal) + usableSize - uint32(5)) / (usableSize - uint32(4)) + pgnoOvfl = _sqlite3Get4byte(tls, pCell+uintptr(int32((*(*TCellInfo)(unsafe.Pointer(bp + 24))).FnSize)-int32(4))) + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + _checkPtrmap(tls, pCheck, pgnoOvfl, uint8(PTRMAP_OVERFLOW1), iPage) + } + _checkList(tls, pCheck, 0, pgnoOvfl, nPage) + } + if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).Fleaf != 0) { + /* Check sanity of left child page for internal pages */ + pgno = int32(_sqlite3Get4byte(tls, pCell)) + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + _checkPtrmap(tls, pCheck, uint32(pgno), uint8(PTRMAP_BTREE), iPage) + } + d2 = _checkTreePage(tls, pCheck, uint32(pgno), bp, *(*Ti64)(unsafe.Pointer(bp))) + keyCanBeEqual = 0 + if d2 != depth { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4731, 0) + depth = d2 + } + } else { + /* Populate the coverage-checking heap for leaf pages */ + _btreeHeapInsert(tls, heap, pc< 0 { + /* For leaf pages, the min-heap has already been initialized and the + ** cells have already been inserted. But for internal pages, that has + ** not yet been done, so do it now */ + if !((*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).Fleaf != 0) { + heap = (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fheap + *(*Tu32)(unsafe.Pointer(heap)) = uint32(0) + i = nCell - int32(1) + for { + if !(i >= 0) { + break + } + pc = uint32(libc.X__builtin_bswap16(tls, *(*Tu16)(unsafe.Pointer(data + uintptr(cellStart+i*int32(2)))))) + size = uint32((*(*func(*libc.TLS, uintptr, uintptr) Tu16)(unsafe.Pointer(&struct{ uintptr }{(*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FxCellSize})))(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), data+uintptr(pc))) + _btreeHeapInsert(tls, heap, pc< 0 { + /* Enforced by btreeComputeFreeSpace() */ + size1 = int32(*(*Tu8)(unsafe.Pointer(data + uintptr(i+int32(2)))))<= *(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4756, libc.VaList(bp+56, *(*Tu32)(unsafe.Pointer(bp + 16))>>int32(16), iPage)) + break + } else { + nFrag = int32(uint32(nFrag) + (*(*Tu32)(unsafe.Pointer(bp + 16))>>libc.Int32FromInt32(16) - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) + prev = *(*Tu32)(unsafe.Pointer(bp + 16)) + } + } + nFrag = int32(uint32(nFrag) + (usableSize - prev&libc.Uint32FromInt32(0xffff) - libc.Uint32FromInt32(1))) + /* EVIDENCE-OF: R-43263-13491 The total number of bytes in all fragments + ** is stored in the fifth field of the b-tree page header. + ** EVIDENCE-OF: R-07161-27322 The one-byte integer at offset 7 gives the + ** number of fragmented free bytes within the cell content area. + */ + if *(*Tu32)(unsafe.Pointer(heap)) == uint32(0) && nFrag != int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))) { + _checkAppendMsg(tls, pCheck, __ccgo_ts+4793, libc.VaList(bp+56, nFrag, int32(*(*Tu8)(unsafe.Pointer(data + uintptr(hdr+int32(7))))), iPage)) + } + } +end_of_check: + ; + if !(doCoverageCheck != 0) { + (*TMemPage)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FisInit = savedIsInit + } + _releasePage(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + (*TIntegrityCk)(unsafe.Pointer(pCheck)).FzPfx = saved_zPfx + (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv1 = uint32(saved_v1) + (*TIntegrityCk)(unsafe.Pointer(pCheck)).Fv2 = saved_v2 + return depth + int32(1) +} + +// C documentation +// +// /* +// ** This routine does a complete check of the given BTree file. aRoot[] is +// ** an array of pages numbers were each page number is the root page of +// ** a table. nRoot is the number of entries in aRoot. +// ** +// ** A read-only or read-write transaction must be opened before calling +// ** this function. +// ** +// ** Write the number of error seen in *pnErr. Except for some memory +// ** allocation errors, an error message held in memory obtained from +// ** malloc is returned if *pnErr is non-zero. If *pnErr==0 then NULL is +// ** returned. If a memory allocation error occurs, NULL is returned. +// ** +// ** If the first entry in aRoot[] is 0, that indicates that the list of +// ** root pages is incomplete. This is a "partial integrity-check". This +// ** happens when performing an integrity check on a single table. The +// ** zero is skipped, of course. But in addition, the freelist checks +// ** and the checks to make sure every page is referenced are also skipped, +// ** since obviously it is not possible to know which pages are covered by +// ** the unverified btrees. Except, if aRoot[1] is 1, then the freelist +// ** checks are still performed. +// */ +func _sqlite3BtreeIntegrityCheck(tls *libc.TLS, db uintptr, p uintptr, aRoot uintptr, nRoot int32, mxErr int32, pnErr uintptr, pzOut uintptr) (r int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var bCkFreelist, bPartial int32 + var i, mx, mxInHdr TPgno + var pBt uintptr + var savedDbFlags Tu64 + var _ /* notUsed at bp+224 */ Ti64 + var _ /* sCheck at bp+0 */ TIntegrityCk + var _ /* zErr at bp+120 */ [100]int8 + _, _, _, _, _, _, _ = bCkFreelist, bPartial, i, mx, mxInHdr, pBt, savedDbFlags + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + savedDbFlags = (*Tsqlite3)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).Fdb)).Fflags + bPartial = 0 /* True if not checking all btrees */ + bCkFreelist = int32(1) /* True to scan the freelist */ + /* aRoot[0]==0 means this is a partial check */ + if *(*TPgno)(unsafe.Pointer(aRoot)) == uint32(0) { + bPartial = int32(1) + if *(*TPgno)(unsafe.Pointer(aRoot + 1*4)) != uint32(1) { + bCkFreelist = 0 + } + } + _sqlite3BtreeEnter(tls, p) + libc.Xmemset(tls, bp, 0, uint64(120)) + (*(*TIntegrityCk)(unsafe.Pointer(bp))).Fdb = db + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FpBt = pBt + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FpPager = (*TBtShared)(unsafe.Pointer(pBt)).FpPager + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FnCkPage = _btreePagecount(tls, (*(*TIntegrityCk)(unsafe.Pointer(bp))).FpBt) + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FmxErr = mxErr + _sqlite3StrAccumInit(tls, bp+72, uintptr(0), bp+120, int32(100), int32(SQLITE_MAX_LENGTH)) + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FerrMsg.FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) + if (*(*TIntegrityCk)(unsafe.Pointer(bp))).FnCkPage == uint32(0) { + goto integrity_ck_cleanup + } + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FaPgRef = _sqlite3MallocZero(tls, uint64((*(*TIntegrityCk)(unsafe.Pointer(bp))).FnCkPage/uint32(8)+uint32(1))) + if !((*(*TIntegrityCk)(unsafe.Pointer(bp))).FaPgRef != 0) { + _checkOom(tls, bp) + goto integrity_ck_cleanup + } + (*(*TIntegrityCk)(unsafe.Pointer(bp))).Fheap = _sqlite3PageMalloc(tls, int32((*TBtShared)(unsafe.Pointer(pBt)).FpageSize)) + if (*(*TIntegrityCk)(unsafe.Pointer(bp))).Fheap == uintptr(0) { + _checkOom(tls, bp) + goto integrity_ck_cleanup + } + i = uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer(pBt)).FpageSize + libc.Uint32FromInt32(1) + if i <= (*(*TIntegrityCk)(unsafe.Pointer(bp))).FnCkPage { + _setPageReferenced(tls, bp, i) + } + /* Check the integrity of the freelist + */ + if bCkFreelist != 0 { + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = __ccgo_ts + 4845 + _checkList(tls, bp, int32(1), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+32), _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+36)) + (*(*TIntegrityCk)(unsafe.Pointer(bp))).FzPfx = uintptr(0) + } + /* Check all the tables. + */ + if !(bPartial != 0) { + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 { + mx = uint32(0) + i = uint32(0) + for { + if !(int32(i) < nRoot) { + break + } + if mx < *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)) { + mx = *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)) + } + goto _1 + _1: + ; + i++ + } + mxInHdr = _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+52) + if mx != mxInHdr { + _checkAppendMsg(tls, bp, __ccgo_ts+4856, libc.VaList(bp+240, mx, mxInHdr)) + } + } else { + if _sqlite3Get4byte(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData+64) != uint32(0) { + _checkAppendMsg(tls, bp, __ccgo_ts+4901, 0) + } + } + } + *(*Tu64)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).Fdb + 48)) &= ^libc.Uint64FromInt32(SQLITE_CellSizeCk) + i = uint32(0) + for { + if !(int32(i) < nRoot && (*(*TIntegrityCk)(unsafe.Pointer(bp))).FmxErr != 0) { + break + } + if *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)) == uint32(0) { + goto _2 + } + if (*TBtShared)(unsafe.Pointer(pBt)).FautoVacuum != 0 && *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)) > uint32(1) && !(bPartial != 0) { + _checkPtrmap(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), uint8(PTRMAP_ROOTPAGE), uint32(0)) + } + (*(*TIntegrityCk)(unsafe.Pointer(bp))).Fv0 = *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)) + _checkTreePage(tls, bp, *(*TPgno)(unsafe.Pointer(aRoot + uintptr(i)*4)), bp+224, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= int32(CURSOR_REQUIRESEEK) { + v1 = _btreeRestoreCursorPosition(tls, pCsr) + } else { + v1 = SQLITE_OK + } + rc = v1 + if rc != SQLITE_OK { + return rc + } + if int32((*TBtCursor)(unsafe.Pointer(pCsr)).FeState) != CURSOR_VALID { + return int32(SQLITE_ABORT) + } + /* Save the positions of all other cursors open on this table. This is + ** required in case any of them are holding references to an xFetch + ** version of the b-tree page modified by the accessPayload call below. + ** + ** Note that pCsr must be open on a INTKEY table and saveCursorPosition() + ** and hence saveAllCursors() cannot fail on a BTREE_INTKEY table, hence + ** saveAllCursors can only return SQLITE_OK. + */ + _saveAllCursors(tls, (*TBtCursor)(unsafe.Pointer(pCsr)).FpBt, (*TBtCursor)(unsafe.Pointer(pCsr)).FpgnoRoot, pCsr) + /* Check some assumptions: + ** (a) the cursor is open for writing, + ** (b) there is a read/write transaction open, + ** (c) the connection holds a write-lock on the table (if required), + ** (d) there are no conflicting read-locks, and + ** (e) the cursor points at a valid row of an intKey table. + */ + if int32((*TBtCursor)(unsafe.Pointer(pCsr)).FcurFlags)&int32(BTCF_WriteFlag) == 0 { + return int32(SQLITE_READONLY) + } + return _accessPayload(tls, pCsr, offset, amt, z, int32(1)) +} + +// C documentation +// +// /* +// ** Mark this cursor as an incremental blob cursor. +// */ +func _sqlite3BtreeIncrblobCursor(tls *libc.TLS, pCur uintptr) { + var p1 uintptr + _ = p1 + p1 = pCur + 1 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(BTCF_Incrblob)) + (*TBtree)(unsafe.Pointer((*TBtCursor)(unsafe.Pointer(pCur)).FpBtree)).FhasIncrblobCur = uint8(1) +} + +// C documentation +// +// /* +// ** Set both the "read version" (single byte at byte offset 18) and +// ** "write version" (single byte at byte offset 19) fields in the database +// ** header to iVersion. +// */ +func _sqlite3BtreeSetVersion(tls *libc.TLS, pBtree uintptr, iVersion int32) (r int32) { + var aData, pBt, p1, p2, p3 uintptr + var rc int32 + _, _, _, _, _, _ = aData, pBt, rc, p1, p2, p3 + pBt = (*TBtree)(unsafe.Pointer(pBtree)).FpBt /* Return code */ + /* If setting the version fields to 1, do not automatically open the + ** WAL connection, even if the version fields are currently set to 2. + */ + p1 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(BTS_NO_WAL)) + if iVersion == int32(1) { + p2 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(BTS_NO_WAL)) + } + rc = _sqlite3BtreeBeginTrans(tls, pBtree, 0, uintptr(0)) + if rc == SQLITE_OK { + aData = (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FaData + if int32(*(*Tu8)(unsafe.Pointer(aData + 18))) != int32(uint8(iVersion)) || int32(*(*Tu8)(unsafe.Pointer(aData + 19))) != int32(uint8(iVersion)) { + rc = _sqlite3BtreeBeginTrans(tls, pBtree, int32(2), uintptr(0)) + if rc == SQLITE_OK { + rc = _sqlite3PagerWrite(tls, (*TMemPage)(unsafe.Pointer((*TBtShared)(unsafe.Pointer(pBt)).FpPage1)).FpDbPage) + if rc == SQLITE_OK { + *(*Tu8)(unsafe.Pointer(aData + 18)) = uint8(iVersion) + *(*Tu8)(unsafe.Pointer(aData + 19)) = uint8(iVersion) + } + } + } + } + p3 = pBt + 40 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(BTS_NO_WAL)) + return rc +} + +// C documentation +// +// /* +// ** Return true if the cursor has a hint specified. This routine is +// ** only used from within assert() statements +// */ +func _sqlite3BtreeCursorHasHint(tls *libc.TLS, pCsr uintptr, mask uint32) (r int32) { + return libc.BoolInt32(uint32((*TBtCursor)(unsafe.Pointer(pCsr)).Fhints)&mask != uint32(0)) +} + +// C documentation +// +// /* +// ** Return true if the given Btree is read-only. +// */ +func _sqlite3BtreeIsReadonly(tls *libc.TLS, p uintptr) (r int32) { + return libc.BoolInt32(int32((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FbtsFlags)&int32(BTS_READ_ONLY) != 0) +} + +// C documentation +// +// /* +// ** Return the size of the header added to each page by this module. +// */ +func _sqlite3HeaderSizeBtree(tls *libc.TLS) (r int32) { + return int32((libc.Uint64FromInt64(136) + libc.Uint64FromInt32(7)) & uint64(^libc.Int32FromInt32(7))) +} + +// C documentation +// +// /* +// ** If no transaction is active and the database is not a temp-db, clear +// ** the in-memory pager cache. +// */ +func _sqlite3BtreeClearCache(tls *libc.TLS, p uintptr) { + var pBt uintptr + _ = pBt + pBt = (*TBtree)(unsafe.Pointer(p)).FpBt + if int32((*TBtShared)(unsafe.Pointer(pBt)).FinTransaction) == TRANS_NONE { + _sqlite3PagerClearCache(tls, (*TBtShared)(unsafe.Pointer(pBt)).FpPager) + } +} + +// C documentation +// +// /* +// ** Return true if the Btree passed as the only argument is sharable. +// */ +func _sqlite3BtreeSharable(tls *libc.TLS, p uintptr) (r int32) { + return int32((*TBtree)(unsafe.Pointer(p)).Fsharable) +} + +// C documentation +// +// /* +// ** Return the number of connections to the BtShared object accessed by +// ** the Btree handle passed as the only argument. For private caches +// ** this is always 1. For shared caches it may be 1 or greater. +// */ +func _sqlite3BtreeConnectionCount(tls *libc.TLS, p uintptr) (r int32) { + return (*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer(p)).FpBt)).FnRef +} + +/************** End of btree.c ***********************************************/ +/************** Begin file backup.c ******************************************/ +/* +** 2009 January 28 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the implementation of the sqlite3_backup_XXX() +** API functions and the related features. + */ +/* #include "sqliteInt.h" */ +/* #include "btreeInt.h" */ + +/* +** Structure allocated for each backup operation. + */ +type Tsqlite3_backup1 = struct { + FpDestDb uintptr + FpDest uintptr + FiDestSchema Tu32 + FbDestLocked int32 + FiNext TPgno + FpSrcDb uintptr + FpSrc uintptr + Frc int32 + FnRemaining TPgno + FnPagecount TPgno + FisAttached int32 + FpNext uintptr +} + +type sqlite3_backup1 = Tsqlite3_backup1 + +/* +** THREAD SAFETY NOTES: +** +** Once it has been created using backup_init(), a single sqlite3_backup +** structure may be accessed via two groups of thread-safe entry points: +** +** * Via the sqlite3_backup_XXX() API function backup_step() and +** backup_finish(). Both these functions obtain the source database +** handle mutex and the mutex associated with the source BtShared +** structure, in that order. +** +** * Via the BackupUpdate() and BackupRestart() functions, which are +** invoked by the pager layer to report various state changes in +** the page cache associated with the source database. The mutex +** associated with the source database BtShared structure will always +** be held when either of these functions are invoked. +** +** The other sqlite3_backup_XXX() API functions, backup_remaining() and +** backup_pagecount() are not thread-safe functions. If they are called +** while some other thread is calling backup_step() or backup_finish(), +** the values returned may be invalid. There is no way for a call to +** BackupUpdate() or BackupRestart() to interfere with backup_remaining() +** or backup_pagecount(). +** +** Depending on the SQLite configuration, the database handles and/or +** the Btree objects may have their own mutexes that require locking. +** Non-sharable Btrees (in-memory databases for example), do not have +** associated mutexes. + */ + +// C documentation +// +// /* +// ** Return a pointer corresponding to database zDb (i.e. "main", "temp") +// ** in connection handle pDb. If such a database cannot be found, return +// ** a NULL pointer and write an error message to pErrorDb. +// ** +// ** If the "temp" database is requested, it may need to be opened by this +// ** function. If an error occurs while doing so, return 0 and write an +// ** error message to pErrorDb. +// */ +func _findBtree(tls *libc.TLS, pErrorDb uintptr, pDb uintptr, zDb uintptr) (r uintptr) { + bp := tls.Alloc(448) + defer tls.Free(448) + var i, rc int32 + var _ /* sParse at bp+0 */ TParse + _, _ = i, rc + i = _sqlite3FindDbName(tls, pDb, zDb) + if i == int32(1) { + rc = 0 + _sqlite3ParseObjectInit(tls, bp, pDb) + if _sqlite3OpenTempDatabase(tls, bp) != 0 { + _sqlite3ErrorWithMsg(tls, pErrorDb, (*(*TParse)(unsafe.Pointer(bp))).Frc, __ccgo_ts+3827, libc.VaList(bp+432, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg)) + rc = int32(SQLITE_ERROR) + } + _sqlite3DbFree(tls, pErrorDb, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg) + _sqlite3ParseObjectReset(tls, bp) + if rc != 0 { + return uintptr(0) + } + } + if i < 0 { + _sqlite3ErrorWithMsg(tls, pErrorDb, int32(SQLITE_ERROR), __ccgo_ts+5008, libc.VaList(bp+432, zDb)) + return uintptr(0) + } + return (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(pDb)).FaDb + uintptr(i)*32))).FpBt +} + +// C documentation +// +// /* +// ** Attempt to set the page size of the destination to match the page size +// ** of the source. +// */ +func _setDestPgsz(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + rc = _sqlite3BtreeSetPageSize(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest, _sqlite3BtreeGetPageSize(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc), 0, 0) + return rc +} + +// C documentation +// +// /* +// ** Check that there is no open read-transaction on the b-tree passed as the +// ** second argument. If there is not, return SQLITE_OK. Otherwise, if there +// ** is an open read-transaction, return SQLITE_ERROR and leave an error +// ** message in database handle db. +// */ +func _checkReadTransaction(tls *libc.TLS, db uintptr, p uintptr) (r int32) { + if _sqlite3BtreeTxnState(tls, p) != SQLITE_TXN_NONE { + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+5028, 0) + return int32(SQLITE_ERROR) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Create an sqlite3_backup process to copy the contents of zSrcDb from +// ** connection handle pSrcDb to zDestDb in pDestDb. If successful, return +// ** a pointer to the new sqlite3_backup object. +// ** +// ** If an error occurs, NULL is returned and an error code and error message +// ** stored in database handle pDestDb. +// */ +func Xsqlite3_backup_init(tls *libc.TLS, pDestDb uintptr, zDestDb uintptr, pSrcDb uintptr, zSrcDb uintptr) (r uintptr) { + var p uintptr + _ = p /* Value to return */ + /* Lock the source database handle. The destination database + ** handle is not locked in this routine, but it is locked in + ** sqlite3_backup_step(). The user is required to ensure that no + ** other thread accesses the destination handle for the duration + ** of the backup operation. Any attempt to use the destination + ** database connection while a backup is in progress may cause + ** a malfunction or a deadlock. + */ + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(pSrcDb)).Fmutex) + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(pDestDb)).Fmutex) + if pSrcDb == pDestDb { + _sqlite3ErrorWithMsg(tls, pDestDb, int32(SQLITE_ERROR), __ccgo_ts+5059, 0) + p = uintptr(0) + } else { + /* Allocate space for a new sqlite3_backup object... + ** EVIDENCE-OF: R-64852-21591 The sqlite3_backup object is created by a + ** call to sqlite3_backup_init() and is destroyed by a call to + ** sqlite3_backup_finish(). */ + p = _sqlite3MallocZero(tls, uint64(72)) + if !(p != 0) { + _sqlite3Error(tls, pDestDb, int32(SQLITE_NOMEM)) + } + } + /* If the allocation succeeded, populate the new object. */ + if p != 0 { + (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc = _findBtree(tls, pDestDb, pSrcDb, zSrcDb) + (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest = _findBtree(tls, pDestDb, pDestDb, zDestDb) + (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDestDb = pDestDb + (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrcDb = pSrcDb + (*Tsqlite3_backup)(unsafe.Pointer(p)).FiNext = uint32(1) + (*Tsqlite3_backup)(unsafe.Pointer(p)).FisAttached = 0 + if uintptr(0) == (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc || uintptr(0) == (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest || _checkReadTransaction(tls, pDestDb, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest) != SQLITE_OK { + /* One (or both) of the named databases did not exist or an OOM + ** error was hit. Or there is a transaction open on the destination + ** database. The error has already been written into the pDestDb + ** handle. All that is left to do here is free the sqlite3_backup + ** structure. */ + Xsqlite3_free(tls, p) + p = uintptr(0) + } + } + if p != 0 { + (*TBtree)(unsafe.Pointer((*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc)).FnBackup++ + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(pDestDb)).Fmutex) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(pSrcDb)).Fmutex) + return p +} + +// C documentation +// +// /* +// ** Argument rc is an SQLite error code. Return true if this error is +// ** considered fatal if encountered during a backup operation. All errors +// ** are considered fatal except for SQLITE_BUSY and SQLITE_LOCKED. +// */ +func _isFatalError(tls *libc.TLS, rc int32) (r int32) { + return libc.BoolInt32(rc != SQLITE_OK && rc != int32(SQLITE_BUSY) && rc != int32(SQLITE_LOCKED)) +} + +// C documentation +// +// /* +// ** Parameter zSrcData points to a buffer containing the data for +// ** page iSrcPg from the source database. Copy this data into the +// ** destination database. +// */ +func _backupOnePage(tls *libc.TLS, p uintptr, iSrcPg TPgno, zSrcData uintptr, bUpdate int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iDest TPgno + var iEnd, iOff Ti64 + var nCopy, nDestPgsz, nSrcPgsz, rc, v1, v3, v4 int32 + var pDestPager, zDestData, zIn, zOut uintptr + var v5 bool + var _ /* pDestPg at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = iDest, iEnd, iOff, nCopy, nDestPgsz, nSrcPgsz, pDestPager, rc, zDestData, zIn, zOut, v1, v3, v4, v5 + pDestPager = _sqlite3BtreePager(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest) + nSrcPgsz = _sqlite3BtreeGetPageSize(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc) + nDestPgsz = _sqlite3BtreeGetPageSize(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest) + if nSrcPgsz < nDestPgsz { + v1 = nSrcPgsz + } else { + v1 = nDestPgsz + } + nCopy = v1 + iEnd = int64(iSrcPg) * int64(nSrcPgsz) + rc = SQLITE_OK + /* This loop runs once for each destination page spanned by the source + ** page. For each iteration, variable iOff is set to the byte offset + ** of the destination page. + */ + iOff = iEnd - int64(nSrcPgsz) + for { + if !(rc == SQLITE_OK && iOff < iEnd) { + break + } + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + iDest = uint32(iOff/int64(nDestPgsz)) + uint32(1) + if iDest == uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer((*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest)).FpBt)).FpageSize+libc.Uint32FromInt32(1) { + goto _2 + } + v3 = _sqlite3PagerGet(tls, pDestPager, iDest, bp, 0) + rc = v3 + if v5 = SQLITE_OK == v3; v5 { + v4 = _sqlite3PagerWrite(tls, *(*uintptr)(unsafe.Pointer(bp))) + rc = v4 + } + if v5 && SQLITE_OK == v4 { + zIn = zSrcData + uintptr(iOff%int64(nSrcPgsz)) + zDestData = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))) + zOut = zDestData + uintptr(iOff%int64(nDestPgsz)) + /* Copy the data from the source page into the destination page. + ** Then clear the Btree layer MemPage.isInit flag. Both this module + ** and the pager code use this trick (clearing the first byte + ** of the page 'extra' space to invalidate the Btree layers + ** cached parse of the page). MemPage.isInit is marked + ** "MUST BE FIRST" for this purpose. + */ + libc.Xmemcpy(tls, zOut, zIn, uint64(nCopy)) + *(*Tu8)(unsafe.Pointer(_sqlite3PagerGetExtra(tls, *(*uintptr)(unsafe.Pointer(bp))))) = uint8(0) + if iOff == 0 && bUpdate == 0 { + _sqlite3Put4byte(tls, zOut+28, _sqlite3BtreeLastPage(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc)) + } + } + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) + goto _2 + _2: + ; + iOff += int64(nDestPgsz) + } + return rc +} + +// C documentation +// +// /* +// ** If pFile is currently larger than iSize bytes, then truncate it to +// ** exactly iSize bytes. If pFile is not larger than iSize bytes, then +// ** this function is a no-op. +// ** +// ** Return SQLITE_OK if everything is successful, or an SQLite error +// ** code if an error occurs. +// */ +func _backupTruncateFile(tls *libc.TLS, pFile uintptr, iSize Ti64) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* iCurrent at bp+0 */ Ti64 + _ = rc + rc = _sqlite3OsFileSize(tls, pFile, bp) + if rc == SQLITE_OK && *(*Ti64)(unsafe.Pointer(bp)) > iSize { + rc = _sqlite3OsTruncate(tls, pFile, iSize) + } + return rc +} + +// C documentation +// +// /* +// ** Register this backup object with the associated source pager for +// ** callbacks when pages are changed or the cache invalidated. +// */ +func _attachBackupObject(tls *libc.TLS, p uintptr) { + var pp uintptr + _ = pp + pp = _sqlite3PagerBackupPtr(tls, _sqlite3BtreePager(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc)) + (*Tsqlite3_backup)(unsafe.Pointer(p)).FpNext = *(*uintptr)(unsafe.Pointer(pp)) + *(*uintptr)(unsafe.Pointer(pp)) = p + (*Tsqlite3_backup)(unsafe.Pointer(p)).FisAttached = int32(1) +} + +// C documentation +// +// /* +// ** Copy nPage pages from the source b-tree to the destination. +// */ +func Xsqlite3_backup_step(tls *libc.TLS, p uintptr, nPage int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bCloseTrans, destMode, ii, nDestTruncate, nSrcPage, pgszDest, pgszSrc, ratio, rc, v1, v7 int32 + var iEnd, iOff, iSize Ti64 + var iPg, iSrcPg, iSrcPg1 TPgno + var pDestPager, pFile, pSrcPager, zData uintptr + var v2, v8 bool + var v5 int64 + var _ /* nDstPage at bp+8 */ int32 + var _ /* pPg at bp+16 */ uintptr + var _ /* pSrcPg at bp+0 */ uintptr + var _ /* pSrcPg at bp+24 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bCloseTrans, destMode, iEnd, iOff, iPg, iSize, iSrcPg, iSrcPg1, ii, nDestTruncate, nSrcPage, pDestPager, pFile, pSrcPager, pgszDest, pgszSrc, ratio, rc, zData, v1, v2, v5, v7, v8 /* Destination journal mode */ + pgszSrc = 0 /* Source page size */ + pgszDest = 0 /* Destination page size */ + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrcDb)).Fmutex) + _sqlite3BtreeEnter(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc) + if (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 { + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*Tsqlite3_backup)(unsafe.Pointer(p)).FpDestDb)).Fmutex) + } + rc = (*Tsqlite3_backup)(unsafe.Pointer(p)).Frc + if !(_isFatalError(tls, rc) != 0) { + pSrcPager = _sqlite3BtreePager(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc) /* Source pager */ + pDestPager = _sqlite3BtreePager(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest) /* Iterator variable */ + nSrcPage = -int32(1) /* Size of source db in pages */ + bCloseTrans = 0 /* True if src db requires unlocking */ + /* If the source pager is currently in a write-transaction, return + ** SQLITE_BUSY immediately. + */ + if (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 && int32((*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer((*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc)).FpBt)).FinTransaction) == int32(TRANS_WRITE) { + rc = int32(SQLITE_BUSY) + } else { + rc = SQLITE_OK + } + /* If there is no open read-transaction on the source database, open + ** one now. If a transaction is opened here, then it will be closed + ** before this function exits. + */ + if rc == SQLITE_OK && SQLITE_TXN_NONE == _sqlite3BtreeTxnState(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc) { + rc = _sqlite3BtreeBeginTrans(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc, 0, uintptr(0)) + bCloseTrans = int32(1) + } + /* If the destination database has not yet been locked (i.e. if this + ** is the first call to backup_step() for the current backup operation), + ** try to set its page size to the same as the source database. This + ** is especially important on ZipVFS systems, as in that case it is + ** not possible to create a database file that uses one page size by + ** writing to it with another. */ + if (*Tsqlite3_backup)(unsafe.Pointer(p)).FbDestLocked == 0 && rc == SQLITE_OK && _setDestPgsz(tls, p) == int32(SQLITE_NOMEM) { + rc = int32(SQLITE_NOMEM) + } + /* Lock the destination database, if it is not locked already. */ + if v2 = SQLITE_OK == rc && (*Tsqlite3_backup)(unsafe.Pointer(p)).FbDestLocked == 0; v2 { + v1 = _sqlite3BtreeBeginTrans(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest, int32(2), p+16) + rc = v1 + } + if v2 && SQLITE_OK == v1 { + (*Tsqlite3_backup)(unsafe.Pointer(p)).FbDestLocked = int32(1) + } + /* Do not allow backup if the destination database is in WAL mode + ** and the page sizes are different between source and destination */ + pgszSrc = _sqlite3BtreeGetPageSize(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc) + pgszDest = _sqlite3BtreeGetPageSize(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest) + destMode = _sqlite3PagerGetJournalMode(tls, _sqlite3BtreePager(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest)) + if SQLITE_OK == rc && (destMode == int32(PAGER_JOURNALMODE_WAL) || _sqlite3PagerIsMemdb(tls, pDestPager) != 0) && pgszSrc != pgszDest { + rc = int32(SQLITE_READONLY) + } + /* Now that there is a read-lock on the source database, query the + ** source pager for the number of pages in the database. + */ + nSrcPage = int32(_sqlite3BtreeLastPage(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc)) + ii = 0 + for { + if !((nPage < 0 || ii < nPage) && (*Tsqlite3_backup)(unsafe.Pointer(p)).FiNext <= uint32(nSrcPage) && !(rc != 0)) { + break + } + iSrcPg = (*Tsqlite3_backup)(unsafe.Pointer(p)).FiNext /* Source page number */ + if iSrcPg != uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer((*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc)).FpBt)).FpageSize+libc.Uint32FromInt32(1) { /* Source page object */ + rc = _sqlite3PagerGet(tls, pSrcPager, iSrcPg, bp, int32(PAGER_GET_READONLY)) + if rc == SQLITE_OK { + rc = _backupOnePage(tls, p, iSrcPg, _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))), 0) + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + (*Tsqlite3_backup)(unsafe.Pointer(p)).FiNext++ + goto _3 + _3: + ; + ii++ + } + if rc == SQLITE_OK { + (*Tsqlite3_backup)(unsafe.Pointer(p)).FnPagecount = uint32(nSrcPage) + (*Tsqlite3_backup)(unsafe.Pointer(p)).FnRemaining = uint32(nSrcPage+int32(1)) - (*Tsqlite3_backup)(unsafe.Pointer(p)).FiNext + if (*Tsqlite3_backup)(unsafe.Pointer(p)).FiNext > uint32(nSrcPage) { + rc = int32(SQLITE_DONE) + } else { + if !((*Tsqlite3_backup)(unsafe.Pointer(p)).FisAttached != 0) { + _attachBackupObject(tls, p) + } + } + } + /* Update the schema version field in the destination database. This + ** is to make sure that the schema-version really does change in + ** the case where the source and destination databases have the + ** same schema version. + */ + if rc == int32(SQLITE_DONE) { + if nSrcPage == 0 { + rc = _sqlite3BtreeNewDb(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest) + nSrcPage = int32(1) + } + if rc == SQLITE_OK || rc == int32(SQLITE_DONE) { + rc = _sqlite3BtreeUpdateMeta(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest, int32(1), (*Tsqlite3_backup)(unsafe.Pointer(p)).FiDestSchema+uint32(1)) + } + if rc == SQLITE_OK { + if (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDestDb != 0 { + _sqlite3ResetAllSchemasOfConnection(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDestDb) + } + if destMode == int32(PAGER_JOURNALMODE_WAL) { + rc = _sqlite3BtreeSetVersion(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest, int32(2)) + } + } + if rc == SQLITE_OK { + /* Set nDestTruncate to the final number of pages in the destination + ** database. The complication here is that the destination page + ** size may be different to the source page size. + ** + ** If the source page size is smaller than the destination page size, + ** round up. In this case the call to sqlite3OsTruncate() below will + ** fix the size of the file. However it is important to call + ** sqlite3PagerTruncateImage() here so that any pages in the + ** destination file that lie beyond the nDestTruncate page mark are + ** journalled by PagerCommitPhaseOne() before they are destroyed + ** by the file truncation. + */ + if pgszSrc < pgszDest { + ratio = pgszDest / pgszSrc + nDestTruncate = (nSrcPage + ratio - int32(1)) / ratio + if nDestTruncate == int32(uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer((*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest)).FpBt)).FpageSize+libc.Uint32FromInt32(1)) { + nDestTruncate-- + } + } else { + nDestTruncate = nSrcPage * (pgszSrc / pgszDest) + } + if pgszSrc < pgszDest { + /* If the source page-size is smaller than the destination page-size, + ** two extra things may need to happen: + ** + ** * The destination may need to be truncated, and + ** + ** * Data stored on the pages immediately following the + ** pending-byte page in the source database may need to be + ** copied into the destination database. + */ + iSize = int64(pgszSrc) * int64(nSrcPage) + pFile = _sqlite3PagerFile(tls, pDestPager) + /* This block ensures that all data required to recreate the original + ** database has been stored in the journal for pDestPager and the + ** journal synced to disk. So at this point we may safely modify + ** the database file in any way, knowing that if a power failure + ** occurs, the original database will be reconstructed from the + ** journal file. */ + _sqlite3PagerPagecount(tls, pDestPager, bp+8) + iPg = uint32(nDestTruncate) + for { + if !(rc == SQLITE_OK && iPg <= uint32(*(*int32)(unsafe.Pointer(bp + 8)))) { + break + } + if iPg != uint32(_sqlite3PendingByte)/(*TBtShared)(unsafe.Pointer((*TBtree)(unsafe.Pointer((*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest)).FpBt)).FpageSize+libc.Uint32FromInt32(1) { + rc = _sqlite3PagerGet(tls, pDestPager, iPg, bp+16, 0) + if rc == SQLITE_OK { + rc = _sqlite3PagerWrite(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + } + } + goto _4 + _4: + ; + iPg++ + } + if rc == SQLITE_OK { + rc = _sqlite3PagerCommitPhaseOne(tls, pDestPager, uintptr(0), int32(1)) + } + /* Write the extra pages and truncate the database file as required */ + if int64(_sqlite3PendingByte+pgszDest) < iSize { + v5 = int64(_sqlite3PendingByte + pgszDest) + } else { + v5 = iSize + } + iEnd = v5 + iOff = int64(_sqlite3PendingByte + pgszSrc) + for { + if !(rc == SQLITE_OK && iOff < iEnd) { + break + } + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + iSrcPg1 = uint32(iOff/int64(pgszSrc) + libc.Int64FromInt32(1)) + rc = _sqlite3PagerGet(tls, pSrcPager, iSrcPg1, bp+24, 0) + if rc == SQLITE_OK { + zData = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + rc = _sqlite3OsWrite(tls, pFile, zData, pgszSrc, iOff) + } + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + goto _6 + _6: + ; + iOff += int64(pgszSrc) + } + if rc == SQLITE_OK { + rc = _backupTruncateFile(tls, pFile, iSize) + } + /* Sync the database file to disk. */ + if rc == SQLITE_OK { + rc = _sqlite3PagerSync(tls, pDestPager, uintptr(0)) + } + } else { + _sqlite3PagerTruncateImage(tls, pDestPager, uint32(nDestTruncate)) + rc = _sqlite3PagerCommitPhaseOne(tls, pDestPager, uintptr(0), 0) + } + /* Finish committing the transaction to the destination database. */ + if v8 = SQLITE_OK == rc; v8 { + v7 = _sqlite3BtreeCommitPhaseTwo(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpDest, 0) + rc = v7 + } + if v8 && SQLITE_OK == v7 { + rc = int32(SQLITE_DONE) + } + } + } + /* If bCloseTrans is true, then this function opened a read transaction + ** on the source database. Close the read transaction here. There is + ** no need to check the return values of the btree methods here, as + ** "committing" a read-only transaction cannot fail. + */ + if bCloseTrans != 0 { + _sqlite3BtreeCommitPhaseOne(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc, uintptr(0)) + _sqlite3BtreeCommitPhaseTwo(tls, (*Tsqlite3_backup)(unsafe.Pointer(p)).FpSrc, 0) + } + if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<rc) should be set to either SQLITE_DONE + ** or an error code. */ + Xsqlite3_backup_step(tls, bp, int32(0x7FFFFFFF)) + rc = Xsqlite3_backup_finish(tls, bp) + if rc == SQLITE_OK { + p1 = (*TBtree)(unsafe.Pointer(pTo)).FpBt + 40 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(BTS_PAGESIZE_FIXED)) + } else { + _sqlite3PagerClearCache(tls, _sqlite3BtreePager(tls, (*(*Tsqlite3_backup)(unsafe.Pointer(bp))).FpDest)) + } +copy_finished: + ; + _sqlite3BtreeLeave(tls, pFrom) + _sqlite3BtreeLeave(tls, pTo) + return rc +} + +/************** End of backup.c **********************************************/ +/************** Begin file vdbemem.c *****************************************/ +/* +** 2004 May 26 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains code use to manipulate "Mem" structure. A "Mem" +** stores a single value in the VDBE. Mem is an opaque structure visible +** only within the VDBE. Interface routines refer to a Mem using the +** name sqlite_value + */ +/* #include "sqliteInt.h" */ +/* #include "vdbeInt.h" */ + +/* True if X is a power of two. 0 is considered a power of two here. +** In other words, return true if X has at most one bit set. + */ + +// C documentation +// +// /* +// ** Render a Mem object which is one of MEM_Int, MEM_Real, or MEM_IntReal +// ** into a buffer. +// */ +func _vdbeMemRenderNum(tls *libc.TLS, sz int32, zBuf uintptr, p uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var v1 float64 + var _ /* acc at bp+0 */ TStrAccum + var _ /* x at bp+32 */ Ti64 + _ = v1 + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Int) != 0 { + libc.Xmemcpy(tls, bp+32, p, uint64(int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Int)*int32(2))) + (*TMem)(unsafe.Pointer(p)).Fn = _sqlite3Int64ToText(tls, *(*Ti64)(unsafe.Pointer(bp + 32)), zBuf) + } else { + _sqlite3StrAccumInit(tls, bp, uintptr(0), zBuf, sz, 0) + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_IntReal) != 0 { + v1 = float64(*(*Ti64)(unsafe.Pointer(p))) + } else { + v1 = *(*float64)(unsafe.Pointer(p)) + } + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5099, libc.VaList(bp+48, v1)) + *(*int8)(unsafe.Pointer(zBuf + uintptr((*(*TStrAccum)(unsafe.Pointer(bp))).FnChar))) = 0 /* Fast version of sqlite3StrAccumFinish(&acc) */ + (*TMem)(unsafe.Pointer(p)).Fn = int32((*(*TStrAccum)(unsafe.Pointer(bp))).FnChar) + } +} + +// C documentation +// +// /* +// ** If pMem is an object with a valid string representation, this routine +// ** ensures the internal encoding for the string representation is +// ** 'desiredEnc', one of SQLITE_UTF8, SQLITE_UTF16LE or SQLITE_UTF16BE. +// ** +// ** If pMem is not a string object, or the encoding of the string +// ** representation is already stored using the requested encoding, then this +// ** routine is a no-op. +// ** +// ** SQLITE_OK is returned if the conversion is successful (or not required). +// ** SQLITE_NOMEM may be returned if a malloc() fails during conversion +// ** between formats. +// */ +func _sqlite3VdbeChangeEncoding(tls *libc.TLS, pMem uintptr, desiredEnc int32) (r int32) { + var rc int32 + _ = rc + if !(int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&libc.Int32FromInt32(MEM_Str) != 0) { + (*TMem)(unsafe.Pointer(pMem)).Fenc = uint8(desiredEnc) + return SQLITE_OK + } + if int32((*TMem)(unsafe.Pointer(pMem)).Fenc) == desiredEnc { + return SQLITE_OK + } + /* MemTranslate() may return SQLITE_OK or SQLITE_NOMEM. If NOMEM is returned, + ** then the encoding of the value may not have changed. + */ + rc = _sqlite3VdbeMemTranslate(tls, pMem, uint8(desiredEnc)) + return rc +} + +// C documentation +// +// /* +// ** Make sure pMem->z points to a writable allocation of at least n bytes. +// ** +// ** If the bPreserve argument is true, then copy of the content of +// ** pMem->z into the new allocation. pMem must be either a string or +// ** blob if bPreserve is true. If bPreserve is false, any prior content +// ** in pMem->z is discarded. +// */ +func _sqlite3VdbeMemGrow(tls *libc.TLS, pMem uintptr, n int32, bPreserve int32) (r int32) { + var v1, p2 uintptr + _, _ = v1, p2 + /* If the bPreserve flag is set to true, then the memory cell must already + ** contain a valid string or blob value. */ + if (*TMem)(unsafe.Pointer(pMem)).FszMalloc > 0 && bPreserve != 0 && (*TMem)(unsafe.Pointer(pMem)).Fz == (*TMem)(unsafe.Pointer(pMem)).FzMalloc { + if (*TMem)(unsafe.Pointer(pMem)).Fdb != 0 { + v1 = _sqlite3DbReallocOrFree(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).Fz, uint64(n)) + (*TMem)(unsafe.Pointer(pMem)).FzMalloc = v1 + (*TMem)(unsafe.Pointer(pMem)).Fz = v1 + } else { + (*TMem)(unsafe.Pointer(pMem)).FzMalloc = _sqlite3Realloc(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, uint64(n)) + if (*TMem)(unsafe.Pointer(pMem)).FzMalloc == uintptr(0) { + Xsqlite3_free(tls, (*TMem)(unsafe.Pointer(pMem)).Fz) + } + (*TMem)(unsafe.Pointer(pMem)).Fz = (*TMem)(unsafe.Pointer(pMem)).FzMalloc + } + bPreserve = 0 + } else { + if (*TMem)(unsafe.Pointer(pMem)).FszMalloc > 0 { + _sqlite3DbFreeNN(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).FzMalloc) + } + (*TMem)(unsafe.Pointer(pMem)).FzMalloc = _sqlite3DbMallocRaw(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, uint64(n)) + } + if (*TMem)(unsafe.Pointer(pMem)).FzMalloc == uintptr(0) { + _sqlite3VdbeMemSetNull(tls, pMem) + (*TMem)(unsafe.Pointer(pMem)).Fz = uintptr(0) + (*TMem)(unsafe.Pointer(pMem)).FszMalloc = 0 + return int32(SQLITE_NOMEM) + } else { + (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).FzMalloc) + } + if bPreserve != 0 && (*TMem)(unsafe.Pointer(pMem)).Fz != 0 { + libc.Xmemcpy(tls, (*TMem)(unsafe.Pointer(pMem)).FzMalloc, (*TMem)(unsafe.Pointer(pMem)).Fz, uint64((*TMem)(unsafe.Pointer(pMem)).Fn)) + } + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Dyn) != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMem)(unsafe.Pointer(pMem)).FxDel})))(tls, (*TMem)(unsafe.Pointer(pMem)).Fz) + } + (*TMem)(unsafe.Pointer(pMem)).Fz = (*TMem)(unsafe.Pointer(pMem)).FzMalloc + p2 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(MEM_Dyn) | libc.Int32FromInt32(MEM_Ephem) | libc.Int32FromInt32(MEM_Static))) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Change the pMem->zMalloc allocation to be at least szNew bytes. +// ** If pMem->zMalloc already meets or exceeds the requested size, this +// ** routine is a no-op. +// ** +// ** Any prior string or blob content in the pMem object may be discarded. +// ** The pMem->xDel destructor is called, if it exists. Though MEM_Str +// ** and MEM_Blob values may be discarded, MEM_Int, MEM_Real, MEM_IntReal, +// ** and MEM_Null values are preserved. +// ** +// ** Return SQLITE_OK on success or an error code (probably SQLITE_NOMEM) +// ** if unable to complete the resizing. +// */ +func _sqlite3VdbeMemClearAndResize(tls *libc.TLS, pMem uintptr, szNew int32) (r int32) { + var p1 uintptr + _ = p1 + if (*TMem)(unsafe.Pointer(pMem)).FszMalloc < szNew { + return _sqlite3VdbeMemGrow(tls, pMem, szNew, 0) + } + (*TMem)(unsafe.Pointer(pMem)).Fz = (*TMem)(unsafe.Pointer(pMem)).FzMalloc + p1 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & (libc.Int32FromInt32(MEM_Null) | libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** If pMem is already a string, detect if it is a zero-terminated +// ** string, or make it into one if possible, and mark it as such. +// ** +// ** This is an optimization. Correct operation continues even if +// ** this routine is a no-op. +// */ +func _sqlite3VdbeMemZeroTerminateIfAble(tls *libc.TLS, pMem uintptr) { + var p1, p2, p3 uintptr + _, _, _ = p1, p2, p3 + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Term)|libc.Int32FromInt32(MEM_Ephem)|libc.Int32FromInt32(MEM_Static)) != int32(MEM_Str) { + /* pMem must be a string, and it cannot be an ephemeral or static string */ + return + } + if int32((*TMem)(unsafe.Pointer(pMem)).Fenc) != int32(SQLITE_UTF8) { + return + } + if (*TMem)(unsafe.Pointer(pMem)).Fz == uintptr(0) { + return + } + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Dyn) != 0 { + if (*TMem)(unsafe.Pointer(pMem)).FxDel == __ccgo_fp(Xsqlite3_free) && Xsqlite3_msize(tls, (*TMem)(unsafe.Pointer(pMem)).Fz) >= uint64((*TMem)(unsafe.Pointer(pMem)).Fn+libc.Int32FromInt32(1)) { + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + uintptr((*TMem)(unsafe.Pointer(pMem)).Fn))) = 0 + p1 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(MEM_Term)) + return + } + if (*TMem)(unsafe.Pointer(pMem)).FxDel == __ccgo_fp(_sqlite3RCStrUnref) { + /* Blindly assume that all RCStr objects are zero-terminated */ + p2 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(MEM_Term)) + return + } + } else { + if (*TMem)(unsafe.Pointer(pMem)).FszMalloc >= (*TMem)(unsafe.Pointer(pMem)).Fn+int32(1) { + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + uintptr((*TMem)(unsafe.Pointer(pMem)).Fn))) = 0 + p3 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(MEM_Term)) + return + } + } +} + +// C documentation +// +// /* +// ** It is already known that pMem contains an unterminated string. +// ** Add the zero terminator. +// ** +// ** Three bytes of zero are added. In this way, there is guaranteed +// ** to be a double-zero byte at an even byte boundary in order to +// ** terminate a UTF16 string, even if the initial size of the buffer +// ** is an odd number of bytes. +// */ +func _vdbeMemAddTerminator(tls *libc.TLS, pMem uintptr) (r int32) { + var p1 uintptr + _ = p1 + if _sqlite3VdbeMemGrow(tls, pMem, (*TMem)(unsafe.Pointer(pMem)).Fn+int32(3), int32(1)) != 0 { + return int32(SQLITE_NOMEM) + } + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + uintptr((*TMem)(unsafe.Pointer(pMem)).Fn))) = 0 + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + uintptr((*TMem)(unsafe.Pointer(pMem)).Fn+int32(1)))) = 0 + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + uintptr((*TMem)(unsafe.Pointer(pMem)).Fn+int32(2)))) = 0 + p1 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(MEM_Term)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Change pMem so that its MEM_Str or MEM_Blob value is stored in +// ** MEM.zMalloc, where it can be safely written. +// ** +// ** Return SQLITE_OK on success or SQLITE_NOMEM if malloc fails. +// */ +func _sqlite3VdbeMemMakeWriteable(tls *libc.TLS, pMem uintptr) (r int32) { + var rc, v1 int32 + var p2 uintptr + _, _, _ = rc, v1, p2 + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Zero) != 0 { + v1 = _sqlite3VdbeMemExpandBlob(tls, pMem) + } else { + v1 = 0 + } + if v1 != 0 { + return int32(SQLITE_NOMEM) + } + if (*TMem)(unsafe.Pointer(pMem)).FszMalloc == 0 || (*TMem)(unsafe.Pointer(pMem)).Fz != (*TMem)(unsafe.Pointer(pMem)).FzMalloc { + rc = _vdbeMemAddTerminator(tls, pMem) + if rc != 0 { + return rc + } + } + } + p2 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(MEM_Ephem)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** If the given Mem* has a zero-filled tail, turn it into an ordinary +// ** blob stored in dynamically allocated space. +// */ +func _sqlite3VdbeMemExpandBlob(tls *libc.TLS, pMem uintptr) (r int32) { + var nByte int32 + var p1 uintptr + _, _ = nByte, p1 + /* Set nByte to the number of bytes required to store the expanded blob. */ + nByte = (*TMem)(unsafe.Pointer(pMem)).Fn + *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pMem)).Fu)) + if nByte <= 0 { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Blob) == 0 { + return SQLITE_OK + } + nByte = int32(1) + } + if _sqlite3VdbeMemGrow(tls, pMem, nByte, int32(1)) != 0 { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, (*TMem)(unsafe.Pointer(pMem)).Fz+uintptr((*TMem)(unsafe.Pointer(pMem)).Fn), 0, uint64(*(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pMem)).Fu)))) + *(*int32)(unsafe.Pointer(pMem + 16)) += *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pMem)).Fu)) + p1 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(MEM_Zero) | libc.Int32FromInt32(MEM_Term))) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Make sure the given Mem is \u0000 terminated. +// */ +func _sqlite3VdbeMemNulTerminate(tls *libc.TLS, pMem uintptr) (r int32) { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Term)|libc.Int32FromInt32(MEM_Str)) != int32(MEM_Str) { + return SQLITE_OK /* Nothing to do */ + } else { + return _vdbeMemAddTerminator(tls, pMem) + } + return r +} + +// C documentation +// +// /* +// ** Add MEM_Str to the set of representations for the given Mem. This +// ** routine is only called if pMem is a number of some kind, not a NULL +// ** or a BLOB. +// ** +// ** Existing representations MEM_Int, MEM_Real, or MEM_IntReal are invalidated +// ** if bForce is true but are retained if bForce is false. +// ** +// ** A MEM_Null value will never be passed to this function. This function is +// ** used for converting values to text for returning to the user (i.e. via +// ** sqlite3_value_text()), or for ensuring that values to be used as btree +// ** keys are strings. In the former case a NULL pointer is returned the +// ** user and the latter is an internal programming error. +// */ +func _sqlite3VdbeMemStringify(tls *libc.TLS, pMem uintptr, enc Tu8, bForce Tu8) (r int32) { + var nByte int32 + var p1, p2 uintptr + _, _, _ = nByte, p1, p2 + nByte = int32(32) + if _sqlite3VdbeMemClearAndResize(tls, pMem, nByte) != 0 { + (*TMem)(unsafe.Pointer(pMem)).Fenc = uint8(0) + return int32(SQLITE_NOMEM) + } + _vdbeMemRenderNum(tls, nByte, (*TMem)(unsafe.Pointer(pMem)).Fz, pMem) + (*TMem)(unsafe.Pointer(pMem)).Fenc = uint8(SQLITE_UTF8) + p1 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | (libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Term))) + if bForce != 0 { + p2 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } + _sqlite3VdbeChangeEncoding(tls, pMem, int32(enc)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Memory cell pMem contains the context of an aggregate function. +// ** This routine calls the finalize method for that function. The +// ** result of the aggregate is stored back into pMem. +// ** +// ** Return SQLITE_ERROR if the finalizer reports an error. SQLITE_OK +// ** otherwise. +// */ +func _sqlite3VdbeMemFinalize(tls *libc.TLS, pMem uintptr, pFunc uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var _ /* ctx at bp+0 */ Tsqlite3_context + var _ /* t at bp+56 */ TMem + libc.Xmemset(tls, bp, 0, uint64(56)) + libc.Xmemset(tls, bp+56, 0, uint64(56)) + (*(*TMem)(unsafe.Pointer(bp + 56))).Fflags = uint16(MEM_Null) + (*(*TMem)(unsafe.Pointer(bp + 56))).Fdb = (*TMem)(unsafe.Pointer(pMem)).Fdb + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpOut = bp + 56 + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpMem = pMem + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpFunc = pFunc + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).Fenc = (*Tsqlite3)(unsafe.Pointer((*(*TMem)(unsafe.Pointer(bp + 56))).Fdb)).Fenc + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDef)(unsafe.Pointer(pFunc)).FxFinalize})))(tls, bp) /* IMP: R-24505-23230 */ + if (*TMem)(unsafe.Pointer(pMem)).FszMalloc > 0 { + _sqlite3DbFreeNN(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).FzMalloc) + } + libc.Xmemcpy(tls, pMem, bp+56, uint64(56)) + return (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FisError +} + +// C documentation +// +// /* +// ** Memory cell pAccum contains the context of an aggregate function. +// ** This routine calls the xValue method for that function and stores +// ** the results in memory cell pMem. +// ** +// ** SQLITE_ERROR is returned if xValue() reports an error. SQLITE_OK +// ** otherwise. +// */ +func _sqlite3VdbeMemAggValue(tls *libc.TLS, pAccum uintptr, pOut uintptr, pFunc uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var _ /* ctx at bp+0 */ Tsqlite3_context + libc.Xmemset(tls, bp, 0, uint64(56)) + _sqlite3VdbeMemSetNull(tls, pOut) + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpOut = pOut + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpMem = pAccum + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpFunc = pFunc + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).Fenc = (*Tsqlite3)(unsafe.Pointer((*TMem)(unsafe.Pointer(pAccum)).Fdb)).Fenc + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDef)(unsafe.Pointer(pFunc)).FxValue})))(tls, bp) + return (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FisError +} + +// C documentation +// +// /* +// ** If the memory cell contains a value that must be freed by +// ** invoking the external callback in Mem.xDel, then this routine +// ** will free that value. It also sets Mem.flags to MEM_Null. +// ** +// ** This is a helper routine for sqlite3VdbeMemSetNull() and +// ** for sqlite3VdbeMemRelease(). Use those other routines as the +// ** entry point for releasing Mem resources. +// */ +func _vdbeMemClearExternAndSetNull(tls *libc.TLS, p uintptr) { + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Agg) != 0 { + _sqlite3VdbeMemFinalize(tls, p, *(*uintptr)(unsafe.Pointer(p))) + } + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Dyn) != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TMem)(unsafe.Pointer(p)).FxDel})))(tls, (*TMem)(unsafe.Pointer(p)).Fz) + } + (*TMem)(unsafe.Pointer(p)).Fflags = uint16(MEM_Null) +} + +// C documentation +// +// /* +// ** Release memory held by the Mem p, both external memory cleared +// ** by p->xDel and memory in p->zMalloc. +// ** +// ** This is a helper routine invoked by sqlite3VdbeMemRelease() in +// ** the unusual case where there really is memory in p that needs +// ** to be freed. +// */ +func _vdbeMemClear(tls *libc.TLS, p uintptr) { + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { + _vdbeMemClearExternAndSetNull(tls, p) + } + if (*TMem)(unsafe.Pointer(p)).FszMalloc != 0 { + _sqlite3DbFreeNN(tls, (*TMem)(unsafe.Pointer(p)).Fdb, (*TMem)(unsafe.Pointer(p)).FzMalloc) + (*TMem)(unsafe.Pointer(p)).FszMalloc = 0 + } + (*TMem)(unsafe.Pointer(p)).Fz = uintptr(0) +} + +// C documentation +// +// /* +// ** Release any memory resources held by the Mem. Both the memory that is +// ** free by Mem.xDel and the Mem.zMalloc allocation are freed. +// ** +// ** Use this routine prior to clean up prior to abandoning a Mem, or to +// ** reset a Mem back to its minimum memory utilization. +// ** +// ** Use sqlite3VdbeMemSetNull() to release just the Mem.xDel space +// ** prior to inserting new content into the Mem. +// */ +func _sqlite3VdbeMemRelease(tls *libc.TLS, p uintptr) { + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 || (*TMem)(unsafe.Pointer(p)).FszMalloc != 0 { + _vdbeMemClear(tls, p) + } +} + +// C documentation +// +// /* Like sqlite3VdbeMemRelease() but faster for cases where we +// ** know in advance that the Mem is not MEM_Dyn or MEM_Agg. +// */ +func _sqlite3VdbeMemReleaseMalloc(tls *libc.TLS, p uintptr) { + if (*TMem)(unsafe.Pointer(p)).FszMalloc != 0 { + _vdbeMemClear(tls, p) + } +} + +// C documentation +// +// /* +// ** Return some kind of integer value which is the best we can do +// ** at representing the value that *pMem describes as an integer. +// ** If pMem is an integer, then the value is exact. If pMem is +// ** a floating-point then the value returned is the integer part. +// ** If pMem is a string or blob, then we make an attempt to convert +// ** it into an integer and return that. If pMem represents an +// ** an SQL-NULL value, return 0. +// ** +// ** If pMem represents a string value, its encoding might be changed. +// */ +func _memIntValue(tls *libc.TLS, pMem uintptr) (r Ti64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* value at bp+0 */ Ti64 + *(*Ti64)(unsafe.Pointer(bp)) = 0 + _sqlite3Atoi64(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, bp, (*TMem)(unsafe.Pointer(pMem)).Fn, (*TMem)(unsafe.Pointer(pMem)).Fenc) + return *(*Ti64)(unsafe.Pointer(bp)) +} + +func _sqlite3VdbeIntValue(tls *libc.TLS, pMem uintptr) (r Ti64) { + var flags int32 + _ = flags + flags = int32((*TMem)(unsafe.Pointer(pMem)).Fflags) + if flags&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + return *(*Ti64)(unsafe.Pointer(pMem)) + } else { + if flags&int32(MEM_Real) != 0 { + return _sqlite3RealToI64(tls, *(*float64)(unsafe.Pointer(pMem))) + } else { + if flags&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 && (*TMem)(unsafe.Pointer(pMem)).Fz != uintptr(0) { + return _memIntValue(tls, pMem) + } else { + return 0 + } + } + } + return r +} + +// C documentation +// +// /* +// ** Return the best representation of pMem that we can get into a +// ** double. If pMem is already a double or an integer, return its +// ** value. If it is a string or blob, try to convert it to a double. +// ** If it is a NULL, return 0.0. +// */ +func _memRealValue(tls *libc.TLS, pMem uintptr) (r float64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* val at bp+0 */ float64 + /* (double)0 In case of SQLITE_OMIT_FLOATING_POINT... */ + *(*float64)(unsafe.Pointer(bp)) = libc.Float64FromInt32(0) + _sqlite3AtoF(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, bp, (*TMem)(unsafe.Pointer(pMem)).Fn, (*TMem)(unsafe.Pointer(pMem)).Fenc) + return *(*float64)(unsafe.Pointer(bp)) +} + +func _sqlite3VdbeRealValue(tls *libc.TLS, pMem uintptr) (r float64) { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Real) != 0 { + return *(*float64)(unsafe.Pointer(pMem)) + } else { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + return float64(*(*Ti64)(unsafe.Pointer(pMem))) + } else { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 { + return _memRealValue(tls, pMem) + } else { + /* (double)0 In case of SQLITE_OMIT_FLOATING_POINT... */ + return libc.Float64FromInt32(0) + } + } + } + return r +} + +// C documentation +// +// /* +// ** Return 1 if pMem represents true, and return 0 if pMem represents false. +// ** Return the value ifNull if pMem is NULL. +// */ +func _sqlite3VdbeBooleanValue(tls *libc.TLS, pMem uintptr, ifNull int32) (r int32) { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + return libc.BoolInt32(*(*Ti64)(unsafe.Pointer(pMem)) != 0) + } + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Null) != 0 { + return ifNull + } + return libc.BoolInt32(_sqlite3VdbeRealValue(tls, pMem) != float64(0)) +} + +// C documentation +// +// /* +// ** The MEM structure is already a MEM_Real or MEM_IntReal. Try to +// ** make it a MEM_Int if we can. +// */ +func _sqlite3VdbeIntegerAffinity(tls *libc.TLS, pMem uintptr) { + var ix Ti64 + _ = ix + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_IntReal) != 0 { + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pMem)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) + } else { + ix = _sqlite3RealToI64(tls, *(*float64)(unsafe.Pointer(pMem))) + /* Only mark the value as an integer if + ** + ** (1) the round-trip conversion real->int->real is a no-op, and + ** (2) The integer is neither the largest nor the smallest + ** possible integer (ticket #3922) + ** + ** The second and third terms in the following conditional enforces + ** the second condition under the assumption that addition overflow causes + ** values to wrap around. + */ + if *(*float64)(unsafe.Pointer(pMem)) == float64(ix) && ix > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= -int64(2251799813685248) && i < int64(2251799813685248)) +} + +// C documentation +// +// /* Convert a floating point value to its closest integer. Do so in +// ** a way that avoids 'outside the range of representable values' warnings +// ** from UBSAN. +// */ +func _sqlite3RealToI64(tls *libc.TLS, r float64) (r1 Ti64) { + if r < -libc.Float64FromFloat64(9.223372036854775e+18) { + return int64(-libc.Int32FromInt32(1)) - (libc.Int64FromUint32(0xffffffff) | libc.Int64FromInt32(0x7fffffff)< +libc.Float64FromFloat64(9.223372036854775e+18) { + return libc.Int64FromUint32(0xffffffff) | libc.Int64FromInt32(0x7fffffff)<>libc.Int32FromInt32(3)) + _sqlite3ValueApplyAffinity(tls, pMem, uint8(SQLITE_AFF_TEXT), encoding) + p3 = pMem + 20 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal) | libc.Int32FromInt32(MEM_Blob) | libc.Int32FromInt32(MEM_Zero))) + if int32(encoding) != int32(SQLITE_UTF8) { + *(*int32)(unsafe.Pointer(pMem + 16)) &= ^libc.Int32FromInt32(1) + } + rc = _sqlite3VdbeChangeEncoding(tls, pMem, int32(encoding)) + if rc != 0 { + return rc + } + _sqlite3VdbeMemZeroTerminateIfAble(tls, pMem) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Initialize bulk memory to be a consistent Mem object. +// ** +// ** The minimum amount of initialization feasible is performed. +// */ +func _sqlite3VdbeMemInit(tls *libc.TLS, pMem uintptr, db uintptr, flags Tu16) { + (*TMem)(unsafe.Pointer(pMem)).Fflags = flags + (*TMem)(unsafe.Pointer(pMem)).Fdb = db + (*TMem)(unsafe.Pointer(pMem)).FszMalloc = 0 +} + +// C documentation +// +// /* +// ** Delete any previous value and set the value stored in *pMem to NULL. +// ** +// ** This routine calls the Mem.xDel destructor to dispose of values that +// ** require the destructor. But it preserves the Mem.zMalloc memory allocation. +// ** To free all resources, use sqlite3VdbeMemRelease(), which both calls this +// ** routine to invoke the destructor and deallocates Mem.zMalloc. +// ** +// ** Use this routine to reset the Mem prior to insert a new value. +// ** +// ** Use sqlite3VdbeMemRelease() to complete erase the Mem prior to abandoning it. +// */ +func _sqlite3VdbeMemSetNull(tls *libc.TLS, pMem uintptr) { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { + _vdbeMemClearExternAndSetNull(tls, pMem) + } else { + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(MEM_Null) + } +} + +func _sqlite3ValueSetNull(tls *libc.TLS, p uintptr) { + _sqlite3VdbeMemSetNull(tls, p) +} + +// C documentation +// +// /* +// ** Delete any previous value and set the value to be a BLOB of length +// ** n containing all zeros. +// */ +func _sqlite3VdbeMemSetZeroBlob(tls *libc.TLS, pMem uintptr, n int32) { + _sqlite3VdbeMemRelease(tls, pMem) + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(libc.Int32FromInt32(MEM_Blob) | libc.Int32FromInt32(MEM_Zero)) + (*TMem)(unsafe.Pointer(pMem)).Fn = 0 + if n < 0 { + n = 0 + } + *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pMem)).Fu)) = n + (*TMem)(unsafe.Pointer(pMem)).Fenc = uint8(SQLITE_UTF8) + (*TMem)(unsafe.Pointer(pMem)).Fz = uintptr(0) +} + +// C documentation +// +// /* +// ** The pMem is known to contain content that needs to be destroyed prior +// ** to a value change. So invoke the destructor, then set the value to +// ** a 64-bit integer. +// */ +func _vdbeReleaseAndSetInt64(tls *libc.TLS, pMem uintptr, val Ti64) { + _sqlite3VdbeMemSetNull(tls, pMem) + *(*Ti64)(unsafe.Pointer(pMem)) = val + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(MEM_Int) +} + +// C documentation +// +// /* +// ** Delete any previous value and set the value stored in *pMem to val, +// ** manifest type INTEGER. +// */ +func _sqlite3VdbeMemSetInt64(tls *libc.TLS, pMem uintptr, val Ti64) { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { + _vdbeReleaseAndSetInt64(tls, pMem, val) + } else { + *(*Ti64)(unsafe.Pointer(pMem)) = val + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(MEM_Int) + } +} + +// C documentation +// +// /* A no-op destructor */ +func _sqlite3NoopDestructor(tls *libc.TLS, p uintptr) { + _ = p +} + +// C documentation +// +// /* +// ** Set the value stored in *pMem should already be a NULL. +// ** Also store a pointer to go with it. +// */ +func _sqlite3VdbeMemSetPointer(tls *libc.TLS, pMem uintptr, pPtr uintptr, zPType uintptr, xDestructor uintptr) { + var v1, v2 uintptr + _, _ = v1, v2 + _vdbeMemClear(tls, pMem) + if zPType != 0 { + v1 = zPType + } else { + v1 = __ccgo_ts + 1680 + } + *(*uintptr)(unsafe.Pointer(pMem)) = v1 + (*TMem)(unsafe.Pointer(pMem)).Fz = pPtr + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(libc.Int32FromInt32(MEM_Null) | libc.Int32FromInt32(MEM_Dyn) | libc.Int32FromInt32(MEM_Subtype) | libc.Int32FromInt32(MEM_Term)) + (*TMem)(unsafe.Pointer(pMem)).FeSubtype = uint8('p') + if xDestructor != 0 { + v2 = xDestructor + } else { + v2 = __ccgo_fp(_sqlite3NoopDestructor) + } + (*TMem)(unsafe.Pointer(pMem)).FxDel = v2 +} + +// C documentation +// +// /* +// ** Delete any previous value and set the value stored in *pMem to val, +// ** manifest type REAL. +// */ +func _sqlite3VdbeMemSetDouble(tls *libc.TLS, pMem uintptr, val float64) { + _sqlite3VdbeMemSetNull(tls, pMem) + if !(_sqlite3IsNaN(tls, val) != 0) { + *(*float64)(unsafe.Pointer(pMem)) = val + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(MEM_Real) + } +} + +// C documentation +// +// /* +// ** Delete any previous value and set the value of pMem to be an +// ** empty boolean index. +// ** +// ** Return SQLITE_OK on success and SQLITE_NOMEM if a memory allocation +// ** error occurs. +// */ +func _sqlite3VdbeMemSetRowSet(tls *libc.TLS, pMem uintptr) (r int32) { + var db, p uintptr + _, _ = db, p + db = (*TMem)(unsafe.Pointer(pMem)).Fdb + _sqlite3VdbeMemRelease(tls, pMem) + p = _sqlite3RowSetInit(tls, db) + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TMem)(unsafe.Pointer(pMem)).Fz = p + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(libc.Int32FromInt32(MEM_Blob) | libc.Int32FromInt32(MEM_Dyn)) + (*TMem)(unsafe.Pointer(pMem)).FxDel = __ccgo_fp(_sqlite3RowSetDelete) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return true if the Mem object contains a TEXT or BLOB that is +// ** too large - whose size exceeds SQLITE_MAX_LENGTH. +// */ +func _sqlite3VdbeMemTooBig(tls *libc.TLS, p uintptr) (r int32) { + var n int32 + _ = n + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 { + n = (*TMem)(unsafe.Pointer(p)).Fn + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Zero) != 0 { + n += *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(p)).Fu)) + } + return libc.BoolInt32(n > *(*int32)(unsafe.Pointer((*TMem)(unsafe.Pointer(p)).Fdb + 136))) + } + return 0 +} + +// C documentation +// +// /* +// ** Make an shallow copy of pFrom into pTo. Prior contents of +// ** pTo are freed. The pFrom->z field is not duplicated. If +// ** pFrom->z is used, then pTo->z points to the same thing as pFrom->z +// ** and flags gets srcType (either MEM_Ephem or MEM_Static). +// */ +func _vdbeClrCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr, eType int32) { + _vdbeMemClearExternAndSetNull(tls, pTo) + _sqlite3VdbeMemShallowCopy(tls, pTo, pFrom, eType) +} + +func _sqlite3VdbeMemShallowCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr, srcType int32) { + var p1, p2 uintptr + _, _ = p1, p2 + if int32((*TMem)(unsafe.Pointer(pTo)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { + _vdbeClrCopy(tls, pTo, pFrom, srcType) + return + } + libc.Xmemcpy(tls, pTo, pFrom, uint64(libc.UintptrFromInt32(0)+24)) + if int32((*TMem)(unsafe.Pointer(pFrom)).Fflags)&int32(MEM_Static) == 0 { + p1 = pTo + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(MEM_Dyn) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Ephem))) + p2 = pTo + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | srcType) + } +} + +// C documentation +// +// /* +// ** Make a full copy of pFrom into pTo. Prior contents of pTo are +// ** freed before the copy is made. +// */ +func _sqlite3VdbeMemCopy(tls *libc.TLS, pTo uintptr, pFrom uintptr) (r int32) { + var rc int32 + var p1, p2 uintptr + _, _, _ = rc, p1, p2 + rc = SQLITE_OK + if int32((*TMem)(unsafe.Pointer(pTo)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { + _vdbeMemClearExternAndSetNull(tls, pTo) + } + libc.Xmemcpy(tls, pTo, pFrom, uint64(libc.UintptrFromInt32(0)+24)) + p1 = pTo + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(MEM_Dyn)) + if int32((*TMem)(unsafe.Pointer(pTo)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 { + if 0 == int32((*TMem)(unsafe.Pointer(pFrom)).Fflags)&int32(MEM_Static) { + p2 = pTo + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(MEM_Ephem)) + rc = _sqlite3VdbeMemMakeWriteable(tls, pTo) + } + } + return rc +} + +// C documentation +// +// /* +// ** Transfer the contents of pFrom to pTo. Any existing value in pTo is +// ** freed. If pFrom contains ephemeral data, a copy is made. +// ** +// ** pFrom contains an SQL NULL when this routine returns. +// */ +func _sqlite3VdbeMemMove(tls *libc.TLS, pTo uintptr, pFrom uintptr) { + _sqlite3VdbeMemRelease(tls, pTo) + libc.Xmemcpy(tls, pTo, pFrom, uint64(56)) + (*TMem)(unsafe.Pointer(pFrom)).Fflags = uint16(MEM_Null) + (*TMem)(unsafe.Pointer(pFrom)).FszMalloc = 0 +} + +// C documentation +// +// /* +// ** Change the value of a Mem to be a string or a BLOB. +// ** +// ** The memory management strategy depends on the value of the xDel +// ** parameter. If the value passed is SQLITE_TRANSIENT, then the +// ** string is copied into a (possibly existing) buffer managed by the +// ** Mem structure. Otherwise, any existing buffer is freed and the +// ** pointer copied. +// ** +// ** If the string is too large (if it exceeds the SQLITE_LIMIT_LENGTH +// ** size limit) then no memory allocation occurs. If the string can be +// ** stored without allocating memory, then it is. If a memory allocation +// ** is required to store the string, then value of pMem is unchanged. In +// ** either case, SQLITE_TOOBIG is returned. +// ** +// ** The "enc" parameter is the text encoding for the string, or zero +// ** to store a blob. +// ** +// ** If n is negative, then the string consists of all bytes up to but +// ** excluding the first zero character. The n parameter must be +// ** non-negative for blobs. +// */ +func _sqlite3VdbeMemSetStr(tls *libc.TLS, pMem uintptr, z uintptr, n Ti64, enc Tu8, xDel uintptr) (r int32) { + var flags Tu16 + var iLimit, v2, v4 int32 + var nAlloc, nByte Ti64 + var v3 int64 + _, _, _, _, _, _, _ = flags, iLimit, nAlloc, nByte, v2, v3, v4 + nByte = n /* New value for pMem->flags */ + /* If z is a NULL pointer, set pMem to contain an SQL NULL. */ + if !(z != 0) { + _sqlite3VdbeMemSetNull(tls, pMem) + return SQLITE_OK + } + if (*TMem)(unsafe.Pointer(pMem)).Fdb != 0 { + iLimit = *(*int32)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fdb + 136)) + } else { + iLimit = int32(SQLITE_MAX_LENGTH) + } + if nByte < 0 { + if int32(enc) == int32(SQLITE_UTF8) { + nByte = int64(libc.Xstrlen(tls, z)) + } else { + nByte = 0 + for { + if !(nByte <= int64(iLimit) && int32(*(*int8)(unsafe.Pointer(z + uintptr(nByte))))|int32(*(*int8)(unsafe.Pointer(z + uintptr(nByte+int64(1))))) != 0) { + break + } + goto _1 + _1: + ; + nByte += int64(2) + } + } + flags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Term)) + } else { + if int32(enc) == 0 { + flags = uint16(MEM_Blob) + enc = uint8(SQLITE_UTF8) + } else { + flags = uint16(MEM_Str) + } + } + if nByte > int64(iLimit) { + if xDel != 0 && xDel != uintptr(-libc.Int32FromInt32(1)) { + if xDel == __ccgo_fp(_sqlite3OomClear) { + _sqlite3DbFree(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, z) + } else { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDel})))(tls, z) + } + } + _sqlite3VdbeMemSetNull(tls, pMem) + return _sqlite3ErrorToParser(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, int32(SQLITE_TOOBIG)) + } + /* The following block sets the new values of Mem.z and Mem.xDel. It + ** also sets a flag in local variable "flags" to indicate the memory + ** management (one of MEM_Dyn or MEM_Static). + */ + if xDel == uintptr(-libc.Int32FromInt32(1)) { + nAlloc = nByte + if int32(flags)&int32(MEM_Term) != 0 { + if int32(enc) == int32(SQLITE_UTF8) { + v2 = int32(1) + } else { + v2 = int32(2) + } + nAlloc += int64(v2) + } + if nAlloc > int64(libc.Int32FromInt32(32)) { + v3 = nAlloc + } else { + v3 = int64(libc.Int32FromInt32(32)) + } + if _sqlite3VdbeMemClearAndResize(tls, pMem, int32(v3)) != 0 { + return int32(SQLITE_NOMEM) + } + libc.Xmemcpy(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, z, uint64(nAlloc)) + } else { + _sqlite3VdbeMemRelease(tls, pMem) + (*TMem)(unsafe.Pointer(pMem)).Fz = z + if xDel == __ccgo_fp(_sqlite3OomClear) { + (*TMem)(unsafe.Pointer(pMem)).FzMalloc = (*TMem)(unsafe.Pointer(pMem)).Fz + (*TMem)(unsafe.Pointer(pMem)).FszMalloc = _sqlite3DbMallocSize(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).FzMalloc) + } else { + (*TMem)(unsafe.Pointer(pMem)).FxDel = xDel + if xDel == libc.UintptrFromInt32(0) { + v4 = int32(MEM_Static) + } else { + v4 = int32(MEM_Dyn) + } + flags = Tu16(int32(flags) | v4) + } + } + (*TMem)(unsafe.Pointer(pMem)).Fn = int32(nByte & libc.Int64FromInt32(0x7fffffff)) + (*TMem)(unsafe.Pointer(pMem)).Fflags = flags + (*TMem)(unsafe.Pointer(pMem)).Fenc = enc + if int32(enc) > int32(SQLITE_UTF8) && _sqlite3VdbeMemHandleBom(tls, pMem) != 0 { + return int32(SQLITE_NOMEM) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Move data out of a btree key or data field and into a Mem structure. +// ** The data is payload from the entry that pCur is currently pointing +// ** to. offset and amt determine what portion of the data or key to retrieve. +// ** The result is written into the pMem element. +// ** +// ** The pMem object must have been initialized. This routine will use +// ** pMem->zMalloc to hold the content from the btree, if possible. New +// ** pMem->zMalloc space will be allocated if necessary. The calling routine +// ** is responsible for making sure that the pMem object is eventually +// ** destroyed. +// ** +// ** If this routine fails for any reason (malloc returns NULL or unable +// ** to read from the disk) then the pMem is left in an inconsistent state. +// */ +func _sqlite3VdbeMemFromBtree(tls *libc.TLS, pCur uintptr, offset Tu32, amt Tu32, pMem uintptr) (r int32) { + var rc, v1 int32 + _, _ = rc, v1 + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(MEM_Null) + if _sqlite3BtreeMaxRecordSize(tls, pCur) < int64(offset+amt) { + return _sqlite3CorruptError(tls, int32(83585)) + } + v1 = _sqlite3VdbeMemClearAndResize(tls, pMem, int32(amt+uint32(1))) + rc = v1 + if SQLITE_OK == v1 { + rc = _sqlite3BtreePayload(tls, pCur, offset, amt, (*TMem)(unsafe.Pointer(pMem)).Fz) + if rc == SQLITE_OK { + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pMem)).Fz + uintptr(amt))) = 0 /* Overrun area used when reading malformed records */ + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(MEM_Blob) + (*TMem)(unsafe.Pointer(pMem)).Fn = int32(amt) + } else { + _sqlite3VdbeMemRelease(tls, pMem) + } + } + return rc +} + +func _sqlite3VdbeMemFromBtreeZeroOffset(tls *libc.TLS, pCur uintptr, amt Tu32, pMem uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* available at bp+0 */ Tu32 + _ = rc + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) /* Number of bytes available on the local btree page */ + rc = SQLITE_OK /* Return code */ + /* Note: the calls to BtreeKeyFetch() and DataFetch() below assert() + ** that both the BtShared and database handle mutexes are held. */ + (*TMem)(unsafe.Pointer(pMem)).Fz = _sqlite3BtreePayloadFetch(tls, pCur, bp) + if amt <= *(*Tu32)(unsafe.Pointer(bp)) { + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(libc.Int32FromInt32(MEM_Blob) | libc.Int32FromInt32(MEM_Ephem)) + (*TMem)(unsafe.Pointer(pMem)).Fn = int32(amt) + } else { + rc = _sqlite3VdbeMemFromBtree(tls, pCur, uint32(0), amt, pMem) + } + return rc +} + +// C documentation +// +// /* +// ** The pVal argument is known to be a value other than NULL. +// ** Convert it into a string with encoding enc and return a pointer +// ** to a zero-terminated version of that string. +// */ +func _valueToText(tls *libc.TLS, pVal uintptr, enc Tu8) (r uintptr) { + var v1 int32 + var p2 uintptr + _, _ = v1, p2 + if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&(libc.Int32FromInt32(MEM_Blob)|libc.Int32FromInt32(MEM_Str)) != 0 { + if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Zero) != 0 { + v1 = _sqlite3VdbeMemExpandBlob(tls, pVal) + } else { + v1 = 0 + } + if v1 != 0 { + return uintptr(0) + } + p2 = pVal + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(MEM_Str)) + if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fenc) != int32(enc) & ^libc.Int32FromInt32(SQLITE_UTF16_ALIGNED) { + _sqlite3VdbeChangeEncoding(tls, pVal, int32(enc) & ^libc.Int32FromInt32(SQLITE_UTF16_ALIGNED)) + } + if int32(enc)&int32(SQLITE_UTF16_ALIGNED) != 0 && int32(1) == int32(1)&int32(int64((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fz)) { + if _sqlite3VdbeMemMakeWriteable(tls, pVal) != SQLITE_OK { + return uintptr(0) + } + } + _sqlite3VdbeMemNulTerminate(tls, pVal) /* IMP: R-31275-44060 */ + } else { + _sqlite3VdbeMemStringify(tls, pVal, enc, uint8(0)) + } + if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fenc) == int32(enc) & ^libc.Int32FromInt32(SQLITE_UTF16_ALIGNED) { + return (*Tsqlite3_value)(unsafe.Pointer(pVal)).Fz + } else { + return uintptr(0) + } + return r +} + +// C documentation +// +// /* This function is only available internally, it is not part of the +// ** external API. It works in a similar way to sqlite3_value_text(), +// ** except the data returned is in the encoding specified by the second +// ** parameter, which must be one of SQLITE_UTF16BE, SQLITE_UTF16LE or +// ** SQLITE_UTF8. +// ** +// ** (2006-02-16:) The enc value can be or-ed with SQLITE_UTF16_ALIGNED. +// ** If that is the case, then the result must be aligned on an even byte +// ** boundary. +// */ +func _sqlite3ValueText(tls *libc.TLS, pVal uintptr, enc Tu8) (r uintptr) { + if !(pVal != 0) { + return uintptr(0) + } + if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Term)) == libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Term) && int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fenc) == int32(enc) { + return (*Tsqlite3_value)(unsafe.Pointer(pVal)).Fz + } + if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Null) != 0 { + return uintptr(0) + } + return _valueToText(tls, pVal, enc) +} + +// C documentation +// +// /* Return true if sqlit3_value object pVal is a string or blob value +// ** that uses the destructor specified in the second argument. +// ** +// ** TODO: Maybe someday promote this interface into a published API so +// ** that third-party extensions can get access to it? +// */ +func _sqlite3ValueIsOfClass(tls *libc.TLS, pVal uintptr, xFree uintptr) (r int32) { + if pVal != uintptr(0) && int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 && int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) != 0 && (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel == xFree { + return int32(1) + } else { + return 0 + } + return r +} + +// C documentation +// +// /* +// ** Create a new sqlite3_value object. +// */ +func _sqlite3ValueNew(tls *libc.TLS, db uintptr) (r uintptr) { + var p uintptr + _ = p + p = _sqlite3DbMallocZero(tls, db, uint64(56)) + if p != 0 { + (*TMem)(unsafe.Pointer(p)).Fflags = uint16(MEM_Null) + (*TMem)(unsafe.Pointer(p)).Fdb = db + } + return p +} + +/* +** Context object passed by sqlite3Stat4ProbeSetValue() through to +** valueNew(). See comments above valueNew() for details. + */ +type TValueNewStat4Ctx = struct { + FpParse uintptr + FpIdx uintptr + FppRec uintptr + FiVal int32 +} + +type ValueNewStat4Ctx = TValueNewStat4Ctx + +// C documentation +// +// /* +// ** Allocate and return a pointer to a new sqlite3_value object. If +// ** the second argument to this function is NULL, the object is allocated +// ** by calling sqlite3ValueNew(). +// ** +// ** Otherwise, if the second argument is non-zero, then this function is +// ** being called indirectly by sqlite3Stat4ProbeSetValue(). If it has not +// ** already been allocated, allocate the UnpackedRecord structure that +// ** that function will return to its caller here. Then return a pointer to +// ** an sqlite3_value within the UnpackedRecord.a[] array. +// */ +func _valueNew(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { + var i, nByte, nCol int32 + var pIdx, pRec uintptr + _, _, _, _, _ = i, nByte, nCol, pIdx, pRec + if p != 0 { + pRec = *(*uintptr)(unsafe.Pointer((*TValueNewStat4Ctx)(unsafe.Pointer(p)).FppRec)) + if pRec == uintptr(0) { + pIdx = (*TValueNewStat4Ctx)(unsafe.Pointer(p)).FpIdx /* Counter variable */ + nCol = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) /* Number of index columns including rowid */ + nByte = int32(uint64(56)*uint64(nCol) + (libc.Uint64FromInt64(40)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + pRec = _sqlite3DbMallocZero(tls, db, uint64(nByte)) + if pRec != 0 { + (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo = _sqlite3KeyInfoOfIndex(tls, (*TValueNewStat4Ctx)(unsafe.Pointer(p)).FpParse, pIdx) + if (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo != 0 { + (*TUnpackedRecord)(unsafe.Pointer(pRec)).FaMem = pRec + uintptr((libc.Uint64FromInt64(40)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + i = 0 + for { + if !(i < nCol) { + break + } + (*(*TMem)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(pRec)).FaMem + uintptr(i)*56))).Fflags = uint16(MEM_Null) + (*(*TMem)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(pRec)).FaMem + uintptr(i)*56))).Fdb = db + goto _1 + _1: + ; + i++ + } + } else { + _sqlite3DbFreeNN(tls, db, pRec) + pRec = uintptr(0) + } + } + if pRec == uintptr(0) { + return uintptr(0) + } + *(*uintptr)(unsafe.Pointer((*TValueNewStat4Ctx)(unsafe.Pointer(p)).FppRec)) = pRec + } + (*TUnpackedRecord)(unsafe.Pointer(pRec)).FnField = uint16((*TValueNewStat4Ctx)(unsafe.Pointer(p)).FiVal + int32(1)) + _sqlite3VdbeMemSetNull(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FaMem+uintptr((*TValueNewStat4Ctx)(unsafe.Pointer(p)).FiVal)*56) + return (*TUnpackedRecord)(unsafe.Pointer(pRec)).FaMem + uintptr((*TValueNewStat4Ctx)(unsafe.Pointer(p)).FiVal)*56 + } + return _sqlite3ValueNew(tls, db) +} + +// C documentation +// +// /* +// ** The expression object indicated by the second argument is guaranteed +// ** to be a scalar SQL function. If +// ** +// ** * all function arguments are SQL literals, +// ** * one of the SQLITE_FUNC_CONSTANT or _SLOCHNG function flags is set, and +// ** * the SQLITE_FUNC_NEEDCOLL function flag is not set, +// ** +// ** then this routine attempts to invoke the SQL function. Assuming no +// ** error occurs, output parameter (*ppVal) is set to point to a value +// ** object containing the result before returning SQLITE_OK. +// ** +// ** Affinity aff is applied to the result of the function before returning. +// ** If the result is a text value, the sqlite3_value object uses encoding +// ** enc. +// ** +// ** If the conditions above are not met, this function returns SQLITE_OK +// ** and sets (*ppVal) to NULL. Or, if an error occurs, (*ppVal) is set to +// ** NULL and an SQLite error code returned. +// */ +func _valueFromFunction(tls *libc.TLS, db uintptr, p uintptr, enc Tu8, aff Tu8, ppVal uintptr, pCtx uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var apVal, pFunc, pList, pVal uintptr + var i, nVal, rc int32 + var _ /* ctx at bp+0 */ Tsqlite3_context + _, _, _, _, _, _, _ = apVal, i, nVal, pFunc, pList, pVal, rc /* Context object for function invocation */ + apVal = uintptr(0) /* Function arguments */ + nVal = 0 /* Size of apVal[] array */ + pFunc = uintptr(0) /* Function definition */ + pVal = uintptr(0) /* New value */ + rc = SQLITE_OK /* Return code */ + pList = uintptr(0) /* Iterator variable */ + pList = *(*uintptr)(unsafe.Pointer(p + 32)) + if pList != 0 { + nVal = (*TExprList)(unsafe.Pointer(pList)).FnExpr + } + pFunc = _sqlite3FindFunction(tls, db, *(*uintptr)(unsafe.Pointer(p + 8)), nVal, enc, uint8(0)) + if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)|libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG)) == uint32(0) || (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)|libc.Int32FromInt32(SQLITE_FUNC_RUNONLY)) != uint32(0) { + return SQLITE_OK + } + if pList != 0 { + apVal = _sqlite3DbMallocZero(tls, db, uint64(8)*uint64(nVal)) + if apVal == uintptr(0) { + rc = int32(SQLITE_NOMEM) + goto value_from_function_out + } + i = 0 + for { + if !(i < nVal) { + break + } + rc = _sqlite3ValueFromExpr(tls, db, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, enc, aff, apVal+uintptr(i)*8) + if *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) == uintptr(0) || rc != SQLITE_OK { + goto value_from_function_out + } + goto _1 + _1: + ; + i++ + } + } + pVal = _valueNew(tls, db, pCtx) + if pVal == uintptr(0) { + rc = int32(SQLITE_NOMEM) + goto value_from_function_out + } + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpOut = pVal + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FpFunc = pFunc + (*(*Tsqlite3_context)(unsafe.Pointer(bp))).Fenc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc + (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDef)(unsafe.Pointer(pFunc)).FxSFunc})))(tls, bp, nVal, apVal) + if (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FisError != 0 { + rc = (*(*Tsqlite3_context)(unsafe.Pointer(bp))).FisError + _sqlite3ErrorMsg(tls, (*TValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse, __ccgo_ts+3827, libc.VaList(bp+64, Xsqlite3_value_text(tls, pVal))) + } else { + _sqlite3ValueApplyAffinity(tls, pVal, aff, uint8(SQLITE_UTF8)) + rc = _sqlite3VdbeChangeEncoding(tls, pVal, int32(enc)) + if rc == SQLITE_OK && _sqlite3VdbeMemTooBig(tls, pVal) != 0 { + rc = int32(SQLITE_TOOBIG) + (*TParse)(unsafe.Pointer((*TValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse)).FnErr++ + } + } +value_from_function_out: + ; + if rc != SQLITE_OK { + pVal = uintptr(0) + (*TParse)(unsafe.Pointer((*TValueNewStat4Ctx)(unsafe.Pointer(pCtx)).FpParse)).Frc = rc + } + if apVal != 0 { + i = 0 + for { + if !(i < nVal) { + break + } + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) + goto _2 + _2: + ; + i++ + } + _sqlite3DbFreeNN(tls, db, apVal) + } + *(*uintptr)(unsafe.Pointer(ppVal)) = pVal + return rc +} + +// C documentation +// +// /* +// ** Extract a value from the supplied expression in the manner described +// ** above sqlite3ValueFromExpr(). Allocate the sqlite3_value object +// ** using valueNew(). +// ** +// ** If pCtx is NULL and an error occurs after the sqlite3_value object +// ** has been allocated, it is freed before returning. Or, if pCtx is not +// ** NULL, it is assumed that the caller will free any allocated object +// ** in all cases. +// */ +func _valueFromExpr(tls *libc.TLS, db uintptr, pExpr uintptr, enc Tu8, affinity Tu8, ppVal uintptr, pCtx uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aff Tu8 + var nVal, negInt, op, rc, v1, v2 int32 + var zNeg, zVal, p3 uintptr + var _ /* pVal at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _ = aff, nVal, negInt, op, rc, zNeg, zVal, v1, v2, p3 + zVal = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + negInt = int32(1) + zNeg = __ccgo_ts + 1680 + rc = SQLITE_OK + for { + v1 = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + op = v1 + if !(v1 == int32(TK_UPLUS) || op == int32(TK_SPAN)) { + break + } + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + } + if op == int32(TK_REGISTER) { + op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) + } + /* Compressed expressions only appear when parsing the DEFAULT clause + ** on a table column definition, and hence only when pCtx==0. This + ** check ensures that an EP_TokenOnly expression is never passed down + ** into valueFromFunction(). */ + if op == int32(TK_CAST) { + aff = uint8(_sqlite3AffinityType(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), uintptr(0))) + rc = _valueFromExpr(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, enc, aff, ppVal, pCtx) + if *(*uintptr)(unsafe.Pointer(ppVal)) != 0 { + if int32((*Tsqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppVal)))).Fflags)&int32(MEM_Zero) != 0 { + v2 = _sqlite3VdbeMemExpandBlob(tls, *(*uintptr)(unsafe.Pointer(ppVal))) + } else { + v2 = 0 + } + rc = v2 + _sqlite3VdbeMemCast(tls, *(*uintptr)(unsafe.Pointer(ppVal)), aff, enc) + _sqlite3ValueApplyAffinity(tls, *(*uintptr)(unsafe.Pointer(ppVal)), affinity, enc) + } + return rc + } + /* Handle negative integers in a single step. This is needed in the + ** case when the value is -9223372036854775808. + */ + if op == int32(TK_UMINUS) && (int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == int32(TK_INTEGER) || int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == int32(TK_FLOAT)) { + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + negInt = -int32(1) + zNeg = __ccgo_ts + 5106 + } + if op == int32(TK_STRING) || op == int32(TK_FLOAT) || op == int32(TK_INTEGER) { + *(*uintptr)(unsafe.Pointer(bp)) = _valueNew(tls, db, pCtx) + if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { + goto no_mem + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_IntValue)) != uint32(0) { + _sqlite3VdbeMemSetInt64(tls, *(*uintptr)(unsafe.Pointer(bp)), int64(*(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)))*int64(negInt)) + } else { + zVal = _sqlite3MPrintf(tls, db, __ccgo_ts+5108, libc.VaList(bp+16, zNeg, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + if zVal == uintptr(0) { + goto no_mem + } + _sqlite3ValueSetStr(tls, *(*uintptr)(unsafe.Pointer(bp)), -int32(1), zVal, uint8(SQLITE_UTF8), __ccgo_fp(_sqlite3OomClear)) + } + if (op == int32(TK_INTEGER) || op == int32(TK_FLOAT)) && int32(affinity) == int32(SQLITE_AFF_BLOB) { + _sqlite3ValueApplyAffinity(tls, *(*uintptr)(unsafe.Pointer(bp)), uint8(SQLITE_AFF_NUMERIC), uint8(SQLITE_UTF8)) + } else { + _sqlite3ValueApplyAffinity(tls, *(*uintptr)(unsafe.Pointer(bp)), affinity, uint8(SQLITE_UTF8)) + } + if int32((*Tsqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Real)) != 0 { + p3 = *(*uintptr)(unsafe.Pointer(bp)) + 20 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(MEM_Str)) + } + if int32(enc) != int32(SQLITE_UTF8) { + rc = _sqlite3VdbeChangeEncoding(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(enc)) + } + } else { + if op == int32(TK_UMINUS) { + /* This branch happens for multiple negative signs. Ex: -(-5) */ + if SQLITE_OK == _valueFromExpr(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, enc, affinity, bp, pCtx) && *(*uintptr)(unsafe.Pointer(bp)) != uintptr(0) { + _sqlite3VdbeMemNumerify(tls, *(*uintptr)(unsafe.Pointer(bp))) + if int32((*Tsqlite3_value)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fflags)&int32(MEM_Real) != 0 { + *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) = -*(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) + } else { + if *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) == int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< nRec || iHdr >= *(*int32)(unsafe.Pointer(bp + 4)) { + return _sqlite3CorruptError(tls, int32(84250)) + } + iField = *(*int32)(unsafe.Pointer(bp + 4)) + i = 0 + for { + if !(i <= iCol) { + break + } + if int32(*(*Tu8)(unsafe.Pointer(a + uintptr(iHdr)))) < int32(libc.Uint8FromInt32(0x80)) { + *(*Tu32)(unsafe.Pointer(bp)) = uint32(*(*Tu8)(unsafe.Pointer(a + uintptr(iHdr)))) + v3 = libc.Int32FromInt32(1) + } else { + v3 = int32(_sqlite3GetVarint32(tls, a+uintptr(iHdr), bp)) + } + iHdr += int32(uint8(v3)) + if iHdr > *(*int32)(unsafe.Pointer(bp + 4)) { + return _sqlite3CorruptError(tls, int32(84256)) + } + szField = int32(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp)))) + iField += szField + goto _2 + _2: + ; + i++ + } + if iField > nRec { + return _sqlite3CorruptError(tls, int32(84262)) + } + if pMem == uintptr(0) { + v4 = _sqlite3ValueNew(tls, db) + *(*uintptr)(unsafe.Pointer(ppVal)) = v4 + pMem = v4 + if pMem == uintptr(0) { + return int32(SQLITE_NOMEM) + } + } + _sqlite3VdbeSerialGet(tls, a+uintptr(iField-szField), *(*Tu32)(unsafe.Pointer(bp)), pMem) + (*TMem)(unsafe.Pointer(pMem)).Fenc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Unless it is NULL, the argument must be an UnpackedRecord object returned +// ** by an earlier call to sqlite3Stat4ProbeSetValue(). This call deletes +// ** the object. +// */ +func _sqlite3Stat4ProbeFree(tls *libc.TLS, pRec uintptr) { + var aMem, db uintptr + var i, nCol int32 + _, _, _, _ = aMem, db, i, nCol + if pRec != 0 { + nCol = int32((*TKeyInfo)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo)).FnAllField) + aMem = (*TUnpackedRecord)(unsafe.Pointer(pRec)).FaMem + db = (*(*TMem)(unsafe.Pointer(aMem))).Fdb + i = 0 + for { + if !(i < nCol) { + break + } + _sqlite3VdbeMemRelease(tls, aMem+uintptr(i)*56) + goto _1 + _1: + ; + i++ + } + _sqlite3KeyInfoUnref(tls, (*TUnpackedRecord)(unsafe.Pointer(pRec)).FpKeyInfo) + _sqlite3DbFreeNN(tls, db, pRec) + } +} + +// C documentation +// +// /* +// ** Change the string value of an sqlite3_value object +// */ +func _sqlite3ValueSetStr(tls *libc.TLS, v uintptr, n int32, z uintptr, enc Tu8, xDel uintptr) { + if v != 0 { + _sqlite3VdbeMemSetStr(tls, v, z, int64(n), enc, xDel) + } +} + +// C documentation +// +// /* +// ** Free an sqlite3_value object +// */ +func _sqlite3ValueFree(tls *libc.TLS, v uintptr) { + if !(v != 0) { + return + } + _sqlite3VdbeMemRelease(tls, v) + _sqlite3DbFreeNN(tls, (*TMem)(unsafe.Pointer(v)).Fdb, v) +} + +// C documentation +// +// /* +// ** The sqlite3ValueBytes() routine returns the number of bytes in the +// ** sqlite3_value object assuming that it uses the encoding "enc". +// ** The valueBytes() routine is a helper function. +// */ +func _valueBytes(tls *libc.TLS, pVal uintptr, enc Tu8) (r int32) { + var v1 int32 + _ = v1 + if _valueToText(tls, pVal, enc) != uintptr(0) { + v1 = (*Tsqlite3_value)(unsafe.Pointer(pVal)).Fn + } else { + v1 = 0 + } + return v1 +} + +func _sqlite3ValueBytes(tls *libc.TLS, pVal uintptr, enc Tu8) (r int32) { + var p uintptr + _ = p + p = pVal + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Str) != 0 && int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fenc) == int32(enc) { + return (*TMem)(unsafe.Pointer(p)).Fn + } + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Str) != 0 && int32(enc) != int32(SQLITE_UTF8) && int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fenc) != int32(SQLITE_UTF8) { + return (*TMem)(unsafe.Pointer(p)).Fn + } + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Blob) != 0 { + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Zero) != 0 { + return (*TMem)(unsafe.Pointer(p)).Fn + *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(p)).Fu)) + } else { + return (*TMem)(unsafe.Pointer(p)).Fn + } + } + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Null) != 0 { + return 0 + } + return _valueBytes(tls, pVal, enc) +} + +// C documentation +// +// /* +// ** Create a new virtual database engine. +// */ +func _sqlite3VdbeCreate(tls *libc.TLS, pParse uintptr) (r uintptr) { + var db, p uintptr + _, _ = db, p + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + p = _sqlite3DbMallocRawNN(tls, db, uint64(304)) + if p == uintptr(0) { + return uintptr(0) + } + libc.Xmemset(tls, p+136, 0, libc.Uint64FromInt64(304)-uint64(libc.UintptrFromInt32(0)+136)) + (*TVdbe)(unsafe.Pointer(p)).Fdb = db + if (*Tsqlite3)(unsafe.Pointer(db)).FpVdbe != 0 { + (*TVdbe1)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpVdbe)).FppVPrev = p + 16 + } + (*TVdbe)(unsafe.Pointer(p)).FpVNext = (*Tsqlite3)(unsafe.Pointer(db)).FpVdbe + (*TVdbe)(unsafe.Pointer(p)).FppVPrev = db + 8 + (*Tsqlite3)(unsafe.Pointer(db)).FpVdbe = p + (*TVdbe)(unsafe.Pointer(p)).FpParse = pParse + (*TParse)(unsafe.Pointer(pParse)).FpVdbe = p + _sqlite3VdbeAddOp2(tls, p, int32(OP_Init), 0, int32(1)) + return p +} + +// C documentation +// +// /* +// ** Return the Parse object that owns a Vdbe object. +// */ +func _sqlite3VdbeParser(tls *libc.TLS, p uintptr) (r uintptr) { + return (*TVdbe)(unsafe.Pointer(p)).FpParse +} + +// C documentation +// +// /* +// ** Change the error string stored in Vdbe.zErrMsg +// */ +func _sqlite3VdbeError(tls *libc.TLS, p uintptr, zFormat uintptr, va uintptr) { + var ap Tva_list + _ = ap + _sqlite3DbFree(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg) + ap = va + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3VMPrintf(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, zFormat, ap) + _ = ap +} + +// C documentation +// +// /* +// ** Remember the SQL string for a prepared statement. +// */ +func _sqlite3VdbeSetSql(tls *libc.TLS, p uintptr, z uintptr, n int32, prepFlags Tu8) { + if p == uintptr(0) { + return + } + (*TVdbe)(unsafe.Pointer(p)).FprepFlags = prepFlags + if int32(prepFlags)&int32(SQLITE_PREPARE_SAVESQL) == 0 { + (*TVdbe)(unsafe.Pointer(p)).Fexpmask = uint32(0) + } + (*TVdbe)(unsafe.Pointer(p)).FzSql = _sqlite3DbStrNDup(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, z, uint64(n)) +} + +// C documentation +// +// /* +// ** Swap byte-code between two VDBE structures. +// ** +// ** This happens after pB was previously run and returned +// ** SQLITE_SCHEMA. The statement was then reprepared in pA. +// ** This routine transfers the new bytecode in pA over to pB +// ** so that pB can be run again. The old pB byte code is +// ** moved back to pA so that it will be cleaned up when pA is +// ** finalized. +// */ +func _sqlite3VdbeSwap(tls *libc.TLS, pA uintptr, pB uintptr) { + var pTmp, ppTmp, zTmp uintptr + var tmp TVdbe + _, _, _, _ = pTmp, ppTmp, tmp, zTmp + tmp = *(*TVdbe)(unsafe.Pointer(pA)) + *(*TVdbe)(unsafe.Pointer(pA)) = *(*TVdbe)(unsafe.Pointer(pB)) + *(*TVdbe)(unsafe.Pointer(pB)) = tmp + pTmp = (*TVdbe)(unsafe.Pointer(pA)).FpVNext + (*TVdbe)(unsafe.Pointer(pA)).FpVNext = (*TVdbe)(unsafe.Pointer(pB)).FpVNext + (*TVdbe)(unsafe.Pointer(pB)).FpVNext = pTmp + ppTmp = (*TVdbe)(unsafe.Pointer(pA)).FppVPrev + (*TVdbe)(unsafe.Pointer(pA)).FppVPrev = (*TVdbe)(unsafe.Pointer(pB)).FppVPrev + (*TVdbe)(unsafe.Pointer(pB)).FppVPrev = ppTmp + zTmp = (*TVdbe)(unsafe.Pointer(pA)).FzSql + (*TVdbe)(unsafe.Pointer(pA)).FzSql = (*TVdbe)(unsafe.Pointer(pB)).FzSql + (*TVdbe)(unsafe.Pointer(pB)).FzSql = zTmp + (*TVdbe)(unsafe.Pointer(pB)).Fexpmask = (*TVdbe)(unsafe.Pointer(pA)).Fexpmask + (*TVdbe)(unsafe.Pointer(pB)).FprepFlags = (*TVdbe)(unsafe.Pointer(pA)).FprepFlags + libc.Xmemcpy(tls, pB+212, pA+212, uint64(36)) + *(*Tu32)(unsafe.Pointer(pB + 212 + 5*4))++ +} + +// C documentation +// +// /* +// ** Resize the Vdbe.aOp array so that it is at least nOp elements larger +// ** than its current size. nOp is guaranteed to be less than or equal +// ** to 1024/sizeof(Op). +// ** +// ** If an out-of-memory error occurs while resizing the array, return +// ** SQLITE_NOMEM. In this case Vdbe.aOp and Vdbe.nOpAlloc remain +// ** unchanged (this is so that any opcodes already allocated can be +// ** correctly deallocated along with the rest of the Vdbe). +// */ +func _growOpArray(tls *libc.TLS, v uintptr, nOp int32) (r int32) { + var nNew Tsqlite3_int64 + var p, pNew uintptr + var v1 int64 + var v2 int32 + _, _, _, _, _ = nNew, p, pNew, v1, v2 + p = (*TVdbe)(unsafe.Pointer(v)).FpParse + if (*TVdbe)(unsafe.Pointer(v)).FnOpAlloc != 0 { + v1 = int64(2) * int64((*TVdbe)(unsafe.Pointer(v)).FnOpAlloc) + } else { + v1 = int64(libc.Uint64FromInt32(1024) / libc.Uint64FromInt64(24)) + } + /* The SQLITE_TEST_REALLOC_STRESS compile-time option is designed to force + ** more frequent reallocs and hence provide more opportunities for + ** simulated OOM faults. SQLITE_TEST_REALLOC_STRESS is generally used + ** during testing only. With SQLITE_TEST_REALLOC_STRESS grow the op array + ** by the minimum* amount required until the size reaches 512. Normal + ** operation (without SQLITE_TEST_REALLOC_STRESS) is to double the current + ** size of the op array or add 1KB of space, whichever is smaller. */ + nNew = v1 + _ = nOp + /* Ensure that the size of a VDBE does not grow too large */ + if nNew > int64(*(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(p)).Fdb + 136 + 5*4))) { + _sqlite3OomFault(tls, (*TParse)(unsafe.Pointer(p)).Fdb) + return int32(SQLITE_NOMEM) + } + pNew = _sqlite3DbRealloc(tls, (*TParse)(unsafe.Pointer(p)).Fdb, (*TVdbe)(unsafe.Pointer(v)).FaOp, uint64(nNew)*uint64(24)) + if pNew != 0 { + (*TParse)(unsafe.Pointer(p)).FszOpAlloc = _sqlite3DbMallocSize(tls, (*TParse)(unsafe.Pointer(p)).Fdb, pNew) + (*TVdbe)(unsafe.Pointer(v)).FnOpAlloc = int32(uint64((*TParse)(unsafe.Pointer(p)).FszOpAlloc) / uint64(24)) + (*TVdbe)(unsafe.Pointer(v)).FaOp = pNew + } + if pNew != 0 { + v2 = SQLITE_OK + } else { + v2 = int32(SQLITE_NOMEM) + } + return v2 +} + +// C documentation +// +// /* +// ** Slow paths for sqlite3VdbeAddOp3() and sqlite3VdbeAddOp4Int() for the +// ** unusual case when we need to increase the size of the Vdbe.aOp[] array +// ** before adding the new opcode. +// */ +func _growOp3(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32) (r int32) { + if _growOpArray(tls, p, int32(1)) != 0 { + return int32(1) + } + return _sqlite3VdbeAddOp3(tls, p, op, p1, p2, p3) +} + +func _addOp4IntSlow(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32, p4 int32) (r int32) { + var addr int32 + var pOp uintptr + _, _ = addr, pOp + addr = _sqlite3VdbeAddOp3(tls, p, op, p1, p2, p3) + if int32((*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed) == 0 { + pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(addr)*24 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp4type = int8(-libc.Int32FromInt32(3)) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp4.Fi = p4 + } + return addr +} + +// C documentation +// +// /* +// ** Add a new instruction to the list of instructions current in the +// ** VDBE. Return the address of the new instruction. +// ** +// ** Parameters: +// ** +// ** p Pointer to the VDBE +// ** +// ** op The opcode for this instruction +// ** +// ** p1, p2, p3, p4 Operands +// */ +func _sqlite3VdbeAddOp0(tls *libc.TLS, p uintptr, op int32) (r int32) { + return _sqlite3VdbeAddOp3(tls, p, op, 0, 0, 0) +} + +func _sqlite3VdbeAddOp1(tls *libc.TLS, p uintptr, op int32, p1 int32) (r int32) { + return _sqlite3VdbeAddOp3(tls, p, op, p1, 0, 0) +} + +func _sqlite3VdbeAddOp2(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32) (r int32) { + return _sqlite3VdbeAddOp3(tls, p, op, p1, p2, 0) +} + +func _sqlite3VdbeAddOp3(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32) (r int32) { + var i int32 + var pOp uintptr + _, _ = i, pOp + i = (*TVdbe)(unsafe.Pointer(p)).FnOp + if (*TVdbe)(unsafe.Pointer(p)).FnOpAlloc <= i { + return _growOp3(tls, p, op, p1, p2, p3) + } + (*TVdbe)(unsafe.Pointer(p)).FnOp++ + pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i)*24 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode = uint8(op) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp5 = uint16(0) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = p1 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 = p2 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3 = p3 + *(*uintptr)(unsafe.Pointer(pOp + 16)) = uintptr(0) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp4type = P4_NOTUSED + /* Replicate this logic in sqlite3VdbeAddOp4Int() + ** vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv */ + /* ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + ** Replicate in sqlite3VdbeAddOp4Int() */ + return i +} + +func _sqlite3VdbeAddOp4Int(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32, p4 int32) (r int32) { + var i int32 + var pOp uintptr + _, _ = i, pOp + i = (*TVdbe)(unsafe.Pointer(p)).FnOp + if (*TVdbe)(unsafe.Pointer(p)).FnOpAlloc <= i { + return _addOp4IntSlow(tls, p, op, p1, p2, p3, p4) + } + (*TVdbe)(unsafe.Pointer(p)).FnOp++ + pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i)*24 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode = uint8(op) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp5 = uint16(0) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = p1 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 = p2 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3 = p3 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp4.Fi = p4 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp4type = int8(-libc.Int32FromInt32(3)) + /* Replicate this logic in sqlite3VdbeAddOp3() + ** vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv */ + /* ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + ** Replicate in sqlite3VdbeAddOp3() */ + return i +} + +// C documentation +// +// /* Generate code for an unconditional jump to instruction iDest +// */ +func _sqlite3VdbeGoto(tls *libc.TLS, p uintptr, iDest int32) (r int32) { + return _sqlite3VdbeAddOp3(tls, p, int32(OP_Goto), 0, iDest, 0) +} + +// C documentation +// +// /* Generate code to cause the string zStr to be loaded into +// ** register iDest +// */ +func _sqlite3VdbeLoadString(tls *libc.TLS, p uintptr, iDest int32, zStr uintptr) (r int32) { + return _sqlite3VdbeAddOp4(tls, p, int32(OP_String8), 0, iDest, 0, zStr, 0) +} + +// C documentation +// +// /* +// ** Generate code that initializes multiple registers to string or integer +// ** constants. The registers begin with iDest and increase consecutively. +// ** One register is initialized for each characgter in zTypes[]. For each +// ** "s" character in zTypes[], the register is a string if the argument is +// ** not NULL, or OP_Null if the value is a null pointer. For each "i" character +// ** in zTypes[], the register is initialized to an integer. +// ** +// ** If the input string does not end with "X" then an OP_ResultRow instruction +// ** is generated for the values inserted. +// */ +func _sqlite3VdbeMultiLoad(tls *libc.TLS, p uintptr, iDest int32, zTypes uintptr, va uintptr) { + var ap Tva_list + var c, v2 int8 + var i, v3 int32 + var z uintptr + _, _, _, _, _, _ = ap, c, i, z, v2, v3 + ap = va + i = 0 + for { + v2 = *(*int8)(unsafe.Pointer(zTypes + uintptr(i))) + c = v2 + if !(int32(v2) != 0) { + break + } + if int32(c) == int32('s') { + z = libc.VaUintptr(&ap) + if z == uintptr(0) { + v3 = int32(OP_Null) + } else { + v3 = int32(OP_String8) + } + _sqlite3VdbeAddOp4(tls, p, v3, 0, iDest+i, 0, z, 0) + } else { + if int32(c) == int32('i') { + _sqlite3VdbeAddOp2(tls, p, int32(OP_Integer), libc.VaInt32(&ap), iDest+i) + } else { + goto skip_op_resultrow + } + } + goto _1 + _1: + ; + i++ + } + _sqlite3VdbeAddOp2(tls, p, int32(OP_ResultRow), iDest, i) +skip_op_resultrow: + ; + _ = ap +} + +// C documentation +// +// /* +// ** Add an opcode that includes the p4 value as a pointer. +// */ +func _sqlite3VdbeAddOp4(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32, zP4 uintptr, p4type int32) (r int32) { + var addr int32 + _ = addr + addr = _sqlite3VdbeAddOp3(tls, p, op, p1, p2, p3) + _sqlite3VdbeChangeP4(tls, p, addr, zP4, p4type) + return addr +} + +// C documentation +// +// /* +// ** Add an OP_Function or OP_PureFunc opcode. +// ** +// ** The eCallCtx argument is information (typically taken from Expr.op2) +// ** that describes the calling context of the function. 0 means a general +// ** function call. NC_IsCheck means called by a check constraint, +// ** NC_IdxExpr means called as part of an index expression. NC_PartIdx +// ** means in the WHERE clause of a partial index. NC_GenCol means called +// ** while computing a generated column value. 0 is the usual case. +// */ +func _sqlite3VdbeAddFunctionCall(tls *libc.TLS, pParse uintptr, p1 int32, p2 int32, p3 int32, nArg int32, pFunc uintptr, eCallCtx int32) (r int32) { + var addr, nByte, v1 int32 + var pCtx, v uintptr + _, _, _, _, _ = addr, nByte, pCtx, v, v1 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + nByte = int32(uint64(56) + uint64(nArg-libc.Int32FromInt32(1))*uint64(8)) + pCtx = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(nByte)) + if pCtx == uintptr(0) { + _freeEphemeralFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pFunc) + return 0 + } + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut = uintptr(0) + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc = pFunc + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe = uintptr(0) + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = 0 + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).Fargc = uint8(nArg) + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp = _sqlite3VdbeCurrentAddr(tls, v) + if eCallCtx != 0 { + v1 = int32(OP_PureFunc) + } else { + v1 = int32(OP_Function) + } + addr = _sqlite3VdbeAddOp4(tls, v, v1, p1, p2, p3, pCtx, -int32(15)) + _sqlite3VdbeChangeP5(tls, v, uint16(eCallCtx&int32(NC_SelfRef))) + _sqlite3MayAbort(tls, pParse) + return addr +} + +// C documentation +// +// /* +// ** Add an opcode that includes the p4 value with a P4_INT64 or +// ** P4_REAL type. +// */ +func _sqlite3VdbeAddOp4Dup8(tls *libc.TLS, p uintptr, op int32, p1 int32, p2 int32, p3 int32, zP4 uintptr, p4type int32) (r int32) { + var p4copy uintptr + _ = p4copy + p4copy = _sqlite3DbMallocRawNN(tls, _sqlite3VdbeDb(tls, p), uint64(8)) + if p4copy != 0 { + libc.Xmemcpy(tls, p4copy, zP4, uint64(8)) + } + return _sqlite3VdbeAddOp4(tls, p, op, p1, p2, p3, p4copy, p4type) +} + +// C documentation +// +// /* +// ** Return the address of the current EXPLAIN QUERY PLAN baseline. +// ** 0 means "none". +// */ +func _sqlite3VdbeExplainParent(tls *libc.TLS, pParse uintptr) (r int32) { + var pOp uintptr + _ = pOp + if (*TParse)(unsafe.Pointer(pParse)).FaddrExplain == 0 { + return 0 + } + pOp = _sqlite3VdbeGetOp(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, (*TParse)(unsafe.Pointer(pParse)).FaddrExplain) + return (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 +} + +/* +** Set a debugger breakpoint on the following routine in order to +** monitor the EXPLAIN QUERY PLAN code generation. + */ + +// C documentation +// +// /* +// ** Add a new OP_Explain opcode. +// ** +// ** If the bPush flag is true, then make this opcode the parent for +// ** subsequent Explains until sqlite3VdbeExplainPop() is called. +// */ +func _sqlite3VdbeExplain(tls *libc.TLS, pParse uintptr, bPush Tu8, zFmt uintptr, va uintptr) (r int32) { + var addr, iThis int32 + var ap Tva_list + var v, zMsg uintptr + _, _, _, _, _ = addr, ap, iThis, v, zMsg + addr = 0 + /* Always include the OP_Explain opcodes if SQLITE_DEBUG is defined. + ** But omit them (for performance) during production builds */ + if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) || libc.Bool(0 != 0) { + ap = va + zMsg = _sqlite3VMPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zFmt, ap) + _ = ap + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + iThis = (*TVdbe)(unsafe.Pointer(v)).FnOp + addr = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), iThis, (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) + if bPush != 0 { + (*TParse)(unsafe.Pointer(pParse)).FaddrExplain = iThis + } + } + return addr +} + +// C documentation +// +// /* +// ** Pop the EXPLAIN QUERY PLAN stack one level. +// */ +func _sqlite3VdbeExplainPop(tls *libc.TLS, pParse uintptr) { + (*TParse)(unsafe.Pointer(pParse)).FaddrExplain = _sqlite3VdbeExplainParent(tls, pParse) +} + +// C documentation +// +// /* +// ** Add an OP_ParseSchema opcode. This routine is broken out from +// ** sqlite3VdbeAddOp4() since it needs to also needs to mark all btrees +// ** as having been used. +// ** +// ** The zWhere string must have been obtained from sqlite3_malloc(). +// ** This routine will take ownership of the allocated memory. +// */ +func _sqlite3VdbeAddParseSchemaOp(tls *libc.TLS, p uintptr, iDb int32, zWhere uintptr, p5 Tu16) { + var j int32 + _ = j + _sqlite3VdbeAddOp4(tls, p, int32(OP_ParseSchema), iDb, 0, 0, zWhere, -int32(6)) + _sqlite3VdbeChangeP5(tls, p, p5) + j = 0 + for { + if !(j < (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FnDb) { + break + } + _sqlite3VdbeUsesBtree(tls, p, j) + goto _1 + _1: + ; + j++ + } + _sqlite3MayAbort(tls, (*TVdbe)(unsafe.Pointer(p)).FpParse) +} + +// C documentation +// +// /* Insert the end of a co-routine +// */ +func _sqlite3VdbeEndCoroutine(tls *libc.TLS, v uintptr, regYield int32) { + _sqlite3VdbeAddOp1(tls, v, int32(OP_EndCoroutine), regYield) + /* Clear the temporary register cache, thereby ensuring that each + ** co-routine has its own independent set of registers, because co-routines + ** might expect their registers to be preserved across an OP_Yield, and + ** that could cause problems if two or more co-routines are using the same + ** temporary register. + */ + (*TParse)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).FpParse)).FnTempReg = uint8(0) + (*TParse)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).FpParse)).FnRangeReg = 0 +} + +// C documentation +// +// /* +// ** Create a new symbolic label for an instruction that has yet to be +// ** coded. The symbolic label is really just a negative number. The +// ** label can be used as the P2 value of an operation. Later, when +// ** the label is resolved to a specific address, the VDBE will scan +// ** through its operation list and change all values of P2 which match +// ** the label into the resolved address. +// ** +// ** The VDBE knows that a P2 value is a label because labels are +// ** always negative and P2 values are suppose to be non-negative. +// ** Hence, a negative P2 value is a label that has yet to be resolved. +// ** (Later:) This is only true for opcodes that have the OPFLG_JUMP +// ** property. +// ** +// ** Variable usage notes: +// ** +// ** Parse.aLabel[x] Stores the address that the x-th label resolves +// ** into. For testing (SQLITE_DEBUG), unresolved +// ** labels stores -1, but that is not required. +// ** Parse.nLabelAlloc Number of slots allocated to Parse.aLabel[] +// ** Parse.nLabel The *negative* of the number of labels that have +// ** been issued. The negative is stored because +// ** that gives a performance improvement over storing +// ** the equivalent positive value. +// */ +func _sqlite3VdbeMakeLabel(tls *libc.TLS, pParse uintptr) (r int32) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + v2 = pParse + 68 + *(*int32)(unsafe.Pointer(v2))-- + v1 = *(*int32)(unsafe.Pointer(v2)) + return v1 +} + +// C documentation +// +// /* +// ** Resolve label "x" to be the address of the next instruction to +// ** be inserted. The parameter "x" must have been obtained from +// ** a prior call to sqlite3VdbeMakeLabel(). +// */ +func _resizeResolveLabel(tls *libc.TLS, p uintptr, v uintptr, j int32) { + var nNewSize int32 + _ = nNewSize + nNewSize = int32(10) - (*TParse)(unsafe.Pointer(p)).FnLabel + (*TParse)(unsafe.Pointer(p)).FaLabel = _sqlite3DbReallocOrFree(tls, (*TParse)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(p)).FaLabel, uint64(nNewSize)*uint64(4)) + if (*TParse)(unsafe.Pointer(p)).FaLabel == uintptr(0) { + (*TParse)(unsafe.Pointer(p)).FnLabelAlloc = 0 + } else { + if nNewSize >= int32(100) && nNewSize/int32(100) > (*TParse)(unsafe.Pointer(p)).FnLabelAlloc/int32(100) { + _sqlite3ProgressCheck(tls, p) + } + (*TParse)(unsafe.Pointer(p)).FnLabelAlloc = nNewSize + *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(p)).FaLabel + uintptr(j)*4)) = (*TVdbe)(unsafe.Pointer(v)).FnOp + } +} + +func _sqlite3VdbeResolveLabel(tls *libc.TLS, v uintptr, x int32) { + var j int32 + var p uintptr + _, _ = j, p + p = (*TVdbe)(unsafe.Pointer(v)).FpParse + j = ^x + if (*TParse)(unsafe.Pointer(p)).FnLabelAlloc+(*TParse)(unsafe.Pointer(p)).FnLabel < 0 { + _resizeResolveLabel(tls, p, v, j) + } else { + /* Labels may only be resolved once */ + *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(p)).FaLabel + uintptr(j)*4)) = (*TVdbe)(unsafe.Pointer(v)).FnOp + } +} + +// C documentation +// +// /* +// ** Mark the VDBE as one that can only be run one time. +// */ +func _sqlite3VdbeRunOnlyOnce(tls *libc.TLS, p uintptr) { + _sqlite3VdbeAddOp2(tls, p, int32(OP_Expire), int32(1), int32(1)) +} + +// C documentation +// +// /* +// ** Mark the VDBE as one that can be run multiple times. +// */ +func _sqlite3VdbeReusable(tls *libc.TLS, p uintptr) { + var i int32 + _ = i + i = int32(1) + for { + if !(i < (*TVdbe)(unsafe.Pointer(p)).FnOp) { + break + } + if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i)*24))).Fopcode) == int32(OP_Expire) { + (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + 1*24))).Fopcode = uint8(OP_Noop) + break + } + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** This routine is called after all opcodes have been inserted. It loops +// ** through all the opcodes and fixes up some details. +// ** +// ** (1) For each jump instruction with a negative P2 value (a label) +// ** resolve the P2 value to an actual address. +// ** +// ** (2) Compute the maximum number of arguments used by any SQL function +// ** and store that value in *pMaxFuncArgs. +// ** +// ** (3) Update the Vdbe.readOnly and Vdbe.bIsReader flags to accurately +// ** indicate what the prepared statement actually does. +// ** +// ** (4) (discontinued) +// ** +// ** (5) Reclaim the memory allocated for storing labels. +// ** +// ** This routine will only function correctly if the mkopcodeh.tcl generator +// ** script numbers the opcodes correctly. Changes to this routine must be +// ** coordinated with changes to mkopcodeh.tcl. +// */ +func _resolveP2Values(tls *libc.TLS, p uintptr, pMaxFuncArgs uintptr) { + var aLabel, pOp, pParse uintptr + var n, nMaxArgs int32 + _, _, _, _, _ = aLabel, n, nMaxArgs, pOp, pParse + nMaxArgs = *(*int32)(unsafe.Pointer(pMaxFuncArgs)) + pParse = (*TVdbe)(unsafe.Pointer(p)).FpParse + aLabel = (*TParse)(unsafe.Pointer(pParse)).FaLabel + /* tag-20230419-1 */ + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(1), 6, 0x40) + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 7, 0x80) + pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr((*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1))*24 + for int32(1) != 0 { + /* Only JUMP opcodes and the short list of special opcodes in the switch + ** below need to be considered. The mkopcodeh.tcl generator script groups + ** all these opcodes together near the front of the opcode list. Skip + ** any opcode that does not need processing by virtual of the fact that + ** it is larger than SQLITE_MX_JUMP_OPCODE, as a performance optimization. + */ + if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) <= int32(SQLITE_MX_JUMP_OPCODE) { + /* NOTE: Be sure to update mkopcodeh.tcl when adding or removing + ** cases from this switch! */ + switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { + case int32(OP_Transaction): + if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 6, 0x40) + } + fallthrough + case int32(OP_AutoCommit): + fallthrough + case OP_Savepoint: + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(1), 7, 0x80) + case int32(OP_Checkpoint): + fallthrough + case int32(OP_Vacuum): + fallthrough + case int32(OP_JournalMode): + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 6, 0x40) + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(1), 7, 0x80) + case int32(OP_Init): + goto resolve_p2_values_loop_exit + case int32(OP_VUpdate): + if (*TOp)(unsafe.Pointer(pOp)).Fp2 > nMaxArgs { + nMaxArgs = (*TOp)(unsafe.Pointer(pOp)).Fp2 + } + case int32(OP_VFilter): + n = (*(*TOp)(unsafe.Pointer(pOp + uintptr(-libc.Int32FromInt32(1))*24))).Fp1 + if n > nMaxArgs { + nMaxArgs = n + } + fallthrough + default: + if (*TOp)(unsafe.Pointer(pOp)).Fp2 < 0 { + /* The mkopcodeh.tcl script has so arranged things that the only + ** non-jump opcodes less than SQLITE_MX_JUMP_CODE are guaranteed to + ** have non-negative values for P2. */ + /* True because of tag-20230419-1 */ + (*TOp)(unsafe.Pointer(pOp)).Fp2 = *(*int32)(unsafe.Pointer(aLabel + uintptr(^(*TOp)(unsafe.Pointer(pOp)).Fp2)*4)) + } + break + } + /* The mkopcodeh.tcl script has so arranged things that the only + ** non-jump opcodes less than SQLITE_MX_JUMP_CODE are guaranteed to + ** have non-negative values for P2. */ + } + pOp -= 24 + } +resolve_p2_values_loop_exit: + ; + if aLabel != 0 { + _sqlite3DbNNFreeNN(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TParse)(unsafe.Pointer(pParse)).FaLabel) + (*TParse)(unsafe.Pointer(pParse)).FaLabel = uintptr(0) + } + (*TParse)(unsafe.Pointer(pParse)).FnLabel = 0 + *(*int32)(unsafe.Pointer(pMaxFuncArgs)) = nMaxArgs +} + +// C documentation +// +// /* +// ** Return the address of the next instruction to be inserted. +// */ +func _sqlite3VdbeCurrentAddr(tls *libc.TLS, p uintptr) (r int32) { + return (*TVdbe)(unsafe.Pointer(p)).FnOp +} + +/* +** Verify that at least N opcode slots are available in p without +** having to malloc for more space (except when compiled using +** SQLITE_TEST_REALLOC_STRESS). This interface is used during testing +** to verify that certain calls to sqlite3VdbeAddOpList() can never +** fail due to a OOM fault and hence that the return value from +** sqlite3VdbeAddOpList() will always be non-NULL. + */ + +/* +** Verify that the VM passed as the only argument does not contain +** an OP_ResultRow opcode. Fail an assert() if it does. This is used +** by code in pragma.c to ensure that the implementation of certain +** pragmas comports with the flags specified in the mkpragmatab.tcl +** script. + */ + +/* +** Generate code (a single OP_Abortable opcode) that will +** verify that the VDBE program can safely call Abort in the current +** context. + */ + +// C documentation +// +// /* +// ** This function returns a pointer to the array of opcodes associated with +// ** the Vdbe passed as the first argument. It is the callers responsibility +// ** to arrange for the returned array to be eventually freed using the +// ** vdbeFreeOpArray() function. +// ** +// ** Before returning, *pnOp is set to the number of entries in the returned +// ** array. Also, *pnMaxArg is set to the larger of its current value and +// ** the number of entries in the Vdbe.apArg[] array required to execute the +// ** returned program. +// */ +func _sqlite3VdbeTakeOpArray(tls *libc.TLS, p uintptr, pnOp uintptr, pnMaxArg uintptr) (r uintptr) { + var aOp uintptr + _ = aOp + aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + /* Check that sqlite3VdbeUsesBtree() was not called on this VM */ + _resolveP2Values(tls, p, pnMaxArg) + *(*int32)(unsafe.Pointer(pnOp)) = (*TVdbe)(unsafe.Pointer(p)).FnOp + (*TVdbe)(unsafe.Pointer(p)).FaOp = uintptr(0) + return aOp +} + +// C documentation +// +// /* +// ** Add a whole list of operations to the operation stack. Return a +// ** pointer to the first operation inserted. +// ** +// ** Non-zero P2 arguments to jump instructions are automatically adjusted +// ** so that the jump target is relative to the first operation inserted. +// */ +func _sqlite3VdbeAddOpList(tls *libc.TLS, p uintptr, nOp int32, aOp uintptr, iLineno int32) (r uintptr) { + var i int32 + var pFirst, pOut, v1 uintptr + _, _, _, _ = i, pFirst, pOut, v1 + if (*TVdbe)(unsafe.Pointer(p)).FnOp+nOp > (*TVdbe)(unsafe.Pointer(p)).FnOpAlloc && _growOpArray(tls, p, nOp) != 0 { + return uintptr(0) + } + v1 = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr((*TVdbe)(unsafe.Pointer(p)).FnOp)*24 + pOut = v1 + pFirst = v1 + i = 0 + for { + if !(i < nOp) { + break + } + (*TVdbeOp)(unsafe.Pointer(pOut)).Fopcode = (*TVdbeOpList)(unsafe.Pointer(aOp)).Fopcode + (*TVdbeOp)(unsafe.Pointer(pOut)).Fp1 = int32((*TVdbeOpList)(unsafe.Pointer(aOp)).Fp1) + (*TVdbeOp)(unsafe.Pointer(pOut)).Fp2 = int32((*TVdbeOpList)(unsafe.Pointer(aOp)).Fp2) + if int32(_sqlite3OpcodeProperty[(*TVdbeOpList)(unsafe.Pointer(aOp)).Fopcode])&int32(OPFLG_JUMP) != 0 && int32((*TVdbeOpList)(unsafe.Pointer(aOp)).Fp2) > 0 { + *(*int32)(unsafe.Pointer(pOut + 8)) += (*TVdbe)(unsafe.Pointer(p)).FnOp + } + (*TVdbeOp)(unsafe.Pointer(pOut)).Fp3 = int32((*TVdbeOpList)(unsafe.Pointer(aOp)).Fp3) + (*TVdbeOp)(unsafe.Pointer(pOut)).Fp4type = P4_NOTUSED + *(*uintptr)(unsafe.Pointer(pOut + 16)) = uintptr(0) + (*TVdbeOp)(unsafe.Pointer(pOut)).Fp5 = uint16(0) + _ = iLineno + goto _2 + _2: + ; + i++ + aOp += 4 + pOut += 24 + } + *(*int32)(unsafe.Pointer(p + 144)) += nOp + return pFirst +} + +// C documentation +// +// /* +// ** Change the value of the opcode, or P1, P2, P3, or P5 operands +// ** for a specific instruction. +// */ +func _sqlite3VdbeChangeOpcode(tls *libc.TLS, p uintptr, addr int32, iNewOpcode Tu8) { + (*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, p, addr))).Fopcode = iNewOpcode +} + +func _sqlite3VdbeChangeP1(tls *libc.TLS, p uintptr, addr int32, val int32) { + (*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, p, addr))).Fp1 = val +} + +func _sqlite3VdbeChangeP2(tls *libc.TLS, p uintptr, addr int32, val int32) { + (*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, p, addr))).Fp2 = val +} + +func _sqlite3VdbeChangeP3(tls *libc.TLS, p uintptr, addr int32, val int32) { + (*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, p, addr))).Fp3 = val +} + +func _sqlite3VdbeChangeP5(tls *libc.TLS, p uintptr, p5 Tu16) { + if (*TVdbe)(unsafe.Pointer(p)).FnOp > 0 { + (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr((*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1))*24))).Fp5 = p5 + } +} + +// C documentation +// +// /* +// ** If the previous opcode is an OP_Column that delivers results +// ** into register iDest, then add the OPFLAG_TYPEOFARG flag to that +// ** opcode. +// */ +func _sqlite3VdbeTypeofColumn(tls *libc.TLS, p uintptr, iDest int32) { + var pOp, p1 uintptr + _, _ = pOp, p1 + pOp = _sqlite3VdbeGetLastOp(tls, p) + if (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3 == iDest && int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Column) { + p1 = pOp + 2 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(OPFLAG_TYPEOFARG)) + } +} + +// C documentation +// +// /* +// ** Change the P2 operand of instruction addr so that it points to +// ** the address of the next instruction to be coded. +// */ +func _sqlite3VdbeJumpHere(tls *libc.TLS, p uintptr, addr int32) { + _sqlite3VdbeChangeP2(tls, p, addr, (*TVdbe)(unsafe.Pointer(p)).FnOp) +} + +// C documentation +// +// /* +// ** Change the P2 operand of the jump instruction at addr so that +// ** the jump lands on the next opcode. Or if the jump instruction was +// ** the previous opcode (and is thus a no-op) then simply back up +// ** the next instruction counter by one slot so that the jump is +// ** overwritten by the next inserted opcode. +// ** +// ** This routine is an optimization of sqlite3VdbeJumpHere() that +// ** strives to omit useless byte-code like this: +// ** +// ** 7 Once 0 8 0 +// ** 8 ... +// */ +func _sqlite3VdbeJumpHereOrPopInst(tls *libc.TLS, p uintptr, addr int32) { + if addr == (*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1) { + (*TVdbe)(unsafe.Pointer(p)).FnOp-- + } else { + _sqlite3VdbeChangeP2(tls, p, addr, (*TVdbe)(unsafe.Pointer(p)).FnOp) + } +} + +// C documentation +// +// /* +// ** If the input FuncDef structure is ephemeral, then free it. If +// ** the FuncDef is not ephemeral, then do nothing. +// */ +func _freeEphemeralFunction(tls *libc.TLS, db uintptr, pDef uintptr) { + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_EPHEM) != uint32(0) { + _sqlite3DbNNFreeNN(tls, db, pDef) + } +} + +// C documentation +// +// /* +// ** Delete a P4 value if necessary. +// */ +func _freeP4Mem(tls *libc.TLS, db uintptr, p uintptr) { + if (*TMem)(unsafe.Pointer(p)).FszMalloc != 0 { + _sqlite3DbFree(tls, db, (*TMem)(unsafe.Pointer(p)).FzMalloc) + } + _sqlite3DbNNFreeNN(tls, db, p) +} + +func _freeP4FuncCtx(tls *libc.TLS, db uintptr, p uintptr) { + _freeEphemeralFunction(tls, db, (*Tsqlite3_context)(unsafe.Pointer(p)).FpFunc) + _sqlite3DbNNFreeNN(tls, db, p) +} + +func _freeP4(tls *libc.TLS, db uintptr, p4type int32, p4 uintptr) { + switch p4type { + case -int32(15): + _freeP4FuncCtx(tls, db, p4) + case -int32(12): + fallthrough + case -int32(13): + fallthrough + case -int32(6): + fallthrough + case -int32(14): + if p4 != 0 { + _sqlite3DbNNFreeNN(tls, db, p4) + } + case -int32(8): + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { + _sqlite3KeyInfoUnref(tls, p4) + } + case -int32(7): + _freeEphemeralFunction(tls, db, p4) + case -int32(10): + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { + _sqlite3ValueFree(tls, p4) + } else { + _freeP4Mem(tls, db, p4) + } + case -int32(11): + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { + _sqlite3VtabUnlock(tls, p4) + } + case -int32(16): + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { + _sqlite3DeleteTable(tls, db, p4) + } + break + } +} + +// C documentation +// +// /* +// ** Free the space allocated for aOp and any p4 values allocated for the +// ** opcodes contained within. If aOp is not NULL it is assumed to contain +// ** nOp entries. +// */ +func _vdbeFreeOpArray(tls *libc.TLS, db uintptr, aOp uintptr, nOp int32) { + var pOp uintptr + _ = pOp + if aOp != 0 { + pOp = aOp + uintptr(nOp-int32(1))*24 + for int32(1) != 0 { /* Exit via break */ + if int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) <= -int32(6) { + _freeP4(tls, db, int32((*TOp)(unsafe.Pointer(pOp)).Fp4type), *(*uintptr)(unsafe.Pointer(pOp + 16))) + } + if pOp == aOp { + break + } + pOp -= 24 + } + _sqlite3DbNNFreeNN(tls, db, aOp) + } +} + +// C documentation +// +// /* +// ** Link the SubProgram object passed as the second argument into the linked +// ** list at Vdbe.pSubProgram. This list is used to delete all sub-program +// ** objects when the VM is no longer required. +// */ +func _sqlite3VdbeLinkSubProgram(tls *libc.TLS, pVdbe uintptr, p uintptr) { + (*TSubProgram)(unsafe.Pointer(p)).FpNext = (*TVdbe)(unsafe.Pointer(pVdbe)).FpProgram + (*TVdbe)(unsafe.Pointer(pVdbe)).FpProgram = p +} + +// C documentation +// +// /* +// ** Return true if the given Vdbe has any SubPrograms. +// */ +func _sqlite3VdbeHasSubProgram(tls *libc.TLS, pVdbe uintptr) (r int32) { + return libc.BoolInt32((*TVdbe)(unsafe.Pointer(pVdbe)).FpProgram != uintptr(0)) +} + +// C documentation +// +// /* +// ** Change the opcode at addr into OP_Noop +// */ +func _sqlite3VdbeChangeToNoop(tls *libc.TLS, p uintptr, addr int32) (r int32) { + var pOp uintptr + _ = pOp + if (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { + return 0 + } + pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(addr)*24 + _freeP4(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp4type), *(*uintptr)(unsafe.Pointer(pOp + 16))) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp4type = P4_NOTUSED + *(*uintptr)(unsafe.Pointer(pOp + 16)) = uintptr(0) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode = uint8(OP_Noop) + return int32(1) +} + +// C documentation +// +// /* +// ** If the last opcode is "op" and it is not a jump destination, +// ** then remove it. Return true if and only if an opcode was removed. +// */ +func _sqlite3VdbeDeletePriorOpcode(tls *libc.TLS, p uintptr, op Tu8) (r int32) { + if (*TVdbe)(unsafe.Pointer(p)).FnOp > 0 && int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr((*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1))*24))).Fopcode) == int32(op) { + return _sqlite3VdbeChangeToNoop(tls, p, (*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1)) + } else { + return 0 + } + return r +} + +// C documentation +// +// /* +// ** Change the value of the P4 operand for a specific instruction. +// ** This routine is useful when a large program is loaded from a +// ** static array using sqlite3VdbeAddOpList but we want to make a +// ** few minor changes to the program. +// ** +// ** If n>=0 then the P4 operand is dynamic, meaning that a copy of +// ** the string is made into memory obtained from sqlite3_malloc(). +// ** A value of n==0 means copy bytes of zP4 up to and including the +// ** first null byte. If n>0 then copy n+1 bytes of zP4. +// ** +// ** Other values of n (P4_STATIC, P4_COLLSEQ etc.) indicate that zP4 points +// ** to a string or structure that is guaranteed to exist for the lifetime of +// ** the Vdbe. In these cases we can just copy the pointer. +// ** +// ** If addr<0 then change P4 on the most recently inserted instruction. +// */ +func _vdbeChangeP4Full(tls *libc.TLS, p uintptr, pOp uintptr, zP4 uintptr, n int32) { + if (*TOp)(unsafe.Pointer(pOp)).Fp4type != 0 { + (*TOp)(unsafe.Pointer(pOp)).Fp4type = 0 + *(*uintptr)(unsafe.Pointer(pOp + 16)) = uintptr(0) + } + if n < 0 { + _sqlite3VdbeChangeP4(tls, p, int32((int64(pOp)-int64((*TVdbe)(unsafe.Pointer(p)).FaOp))/24), zP4, n) + } else { + if n == 0 { + n = _sqlite3Strlen30(tls, zP4) + } + *(*uintptr)(unsafe.Pointer(pOp + 16)) = _sqlite3DbStrNDup(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, zP4, uint64(n)) + (*TOp)(unsafe.Pointer(pOp)).Fp4type = int8(-libc.Int32FromInt32(6)) + } +} + +func _sqlite3VdbeChangeP4(tls *libc.TLS, p uintptr, addr int32, _zP4 uintptr, n int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _zP4 + var db, pOp uintptr + _, _ = db, pOp + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if n != -int32(11) { + _freeP4(tls, db, n, *(*uintptr)(unsafe.Pointer(bp))) + } + return + } + if addr < 0 { + addr = (*TVdbe)(unsafe.Pointer(p)).FnOp - int32(1) + } + pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(addr)*24 + if n >= 0 || (*TOp)(unsafe.Pointer(pOp)).Fp4type != 0 { + _vdbeChangeP4Full(tls, p, pOp, *(*uintptr)(unsafe.Pointer(bp)), n) + return + } + if n == -int32(3) { + /* Note: this cast is safe, because the origin data point was an int + ** that was cast to a (const char *). */ + (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi = int32(int64(*(*uintptr)(unsafe.Pointer(bp)))) + (*TOp)(unsafe.Pointer(pOp)).Fp4type = int8(-libc.Int32FromInt32(3)) + } else { + if *(*uintptr)(unsafe.Pointer(bp)) != uintptr(0) { + *(*uintptr)(unsafe.Pointer(pOp + 16)) = *(*uintptr)(unsafe.Pointer(bp)) + (*TOp)(unsafe.Pointer(pOp)).Fp4type = int8(n) + if n == -int32(11) { + _sqlite3VtabLock(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + } +} + +// C documentation +// +// /* +// ** Change the P4 operand of the most recently coded instruction +// ** to the value defined by the arguments. This is a high-speed +// ** version of sqlite3VdbeChangeP4(). +// ** +// ** The P4 operand must not have been previously defined. And the new +// ** P4 must not be P4_INT32. Use sqlite3VdbeChangeP4() in either of +// ** those cases. +// */ +func _sqlite3VdbeAppendP4(tls *libc.TLS, p uintptr, pP4 uintptr, n int32) { + var pOp uintptr + _ = pOp + if (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { + _freeP4(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, n, pP4) + } else { + pOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr((*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1))*24 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp4type = int8(n) + *(*uintptr)(unsafe.Pointer(pOp + 16)) = pP4 + } +} + +// C documentation +// +// /* +// ** Set the P4 on the most recently added opcode to the KeyInfo for the +// ** index given. +// */ +func _sqlite3VdbeSetP4KeyInfo(tls *libc.TLS, pParse uintptr, pIdx uintptr) { + var pKeyInfo, v uintptr + _, _ = pKeyInfo, v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + pKeyInfo = _sqlite3KeyInfoOfIndex(tls, pParse, pIdx) + if pKeyInfo != 0 { + _sqlite3VdbeAppendP4(tls, v, pKeyInfo, -int32(8)) + } +} + +// C documentation +// +// /* +// ** Return the opcode for a given address. The address must be non-negative. +// ** See sqlite3VdbeGetLastOp() to get the most recently added opcode. +// ** +// ** If a memory allocation error has occurred prior to the calling of this +// ** routine, then a pointer to a dummy VdbeOp will be returned. That opcode +// ** is readable but not writable, though it is cast to a writable value. +// ** The return of a dummy opcode allows the call to continue functioning +// ** after an OOM fault without having to check to see if the return from +// ** this routine is a valid pointer. But because the dummy.opcode is 0, +// ** dummy will never be written to. This is verified by code inspection and +// ** by running with Valgrind. +// */ +func _sqlite3VdbeGetOp(tls *libc.TLS, p uintptr, addr int32) (r uintptr) { + if (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { + return uintptr(unsafe.Pointer(&_dummy)) + } else { + return (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(addr)*24 + } + return r +} + +/* C89 specifies that the constant "dummy" will be initialized to all + ** zeros, which is correct. MSVC generates a warning, nevertheless. */ +var _dummy TVdbeOp + +// C documentation +// +// /* Return the most recently added opcode +// */ +func _sqlite3VdbeGetLastOp(tls *libc.TLS, p uintptr) (r uintptr) { + return _sqlite3VdbeGetOp(tls, p, (*TVdbe)(unsafe.Pointer(p)).FnOp-int32(1)) +} + +// C documentation +// +// /* +// ** Compute a string that describes the P4 parameter for an opcode. +// ** Use zTemp for any required temporary buffer space. +// */ +func _sqlite3VdbeDisplayP4(tls *libc.TLS, db uintptr, pOp uintptr) (r uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var ai, pColl, pColl1, pDef, pDef1, pKeyInfo, pMem, pVtab, zColl, zP4, v2, v3, v4 uintptr + var i, n Tu32 + var j, v6 int32 + var _ /* x at bp+0 */ TStrAccum + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = ai, i, j, n, pColl, pColl1, pDef, pDef1, pKeyInfo, pMem, pVtab, zColl, zP4, v2, v3, v4, v6 + zP4 = uintptr(0) + _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, int32(SQLITE_MAX_LENGTH)) + switch int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) { + case -int32(8): + pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5113, libc.VaList(bp+40, int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField))) + j = 0 + for { + if !(j < int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)) { + break + } + pColl = *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(j)*8)) + if pColl != 0 { + v2 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName + } else { + v2 = __ccgo_ts + 1680 + } + zColl = v2 + if libc.Xstrcmp(tls, zColl, __ccgo_ts+5118) == 0 { + zColl = __ccgo_ts + 5125 + } + if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_DESC) != 0 { + v3 = __ccgo_ts + 5106 + } else { + v3 = __ccgo_ts + 1680 + } + if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(j))))&int32(KEYINFO_ORDER_BIGNULL) != 0 { + v4 = __ccgo_ts + 5127 + } else { + v4 = __ccgo_ts + 1680 + } + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5130, libc.VaList(bp+40, v3, v4, zColl)) + goto _1 + _1: + ; + j++ + } + Xsqlite3_str_append(tls, bp, __ccgo_ts+5138, int32(1)) + case -int32(2): + pColl1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5154, libc.VaList(bp+40, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, _encnames[(*TCollSeq)(unsafe.Pointer(pColl1)).Fenc])) + case -int32(7): + pDef = *(*uintptr)(unsafe.Pointer(pOp + 16)) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5163, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef)).FnArg))) + case -int32(15): + pDef1 = (*Tsqlite3_context)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpFunc + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5163, libc.VaList(bp+40, (*TFuncDef)(unsafe.Pointer(pDef1)).FzName, int32((*TFuncDef)(unsafe.Pointer(pDef1)).FnArg))) + case -int32(13): + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1436, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) + case -int32(3): + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5170, libc.VaList(bp+40, (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) + case -int32(12): + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1403, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))))) + case -int32(10): + pMem = *(*uintptr)(unsafe.Pointer(pOp + 16)) + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Str) != 0 { + zP4 = (*TMem)(unsafe.Pointer(pMem)).Fz + } else { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1436, libc.VaList(bp+40, *(*Ti64)(unsafe.Pointer(pMem)))) + } else { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Real) != 0 { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+1403, libc.VaList(bp+40, *(*float64)(unsafe.Pointer(pMem)))) + } else { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Null) != 0 { + zP4 = __ccgo_ts + 1681 + } else { + zP4 = __ccgo_ts + 5173 + } + } + } + } + case -int32(11): + pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5180, libc.VaList(bp+40, pVtab)) + case -int32(14): + ai = *(*uintptr)(unsafe.Pointer(pOp + 16)) + n = *(*Tu32)(unsafe.Pointer(ai)) /* The first element of an INTARRAY is always the + ** count of the number of elements to follow */ + i = uint32(1) + for { + if !(i <= n) { + break + } + if i == uint32(1) { + v6 = int32('[') + } else { + v6 = int32(',') + } + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+5188, libc.VaList(bp+40, v6, *(*Tu32)(unsafe.Pointer(ai + uintptr(i)*4)))) + goto _5 + _5: + ; + i++ + } + Xsqlite3_str_append(tls, bp, __ccgo_ts+5193, int32(1)) + case -int32(4): + zP4 = __ccgo_ts + 5195 + case -int32(5): + zP4 = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FzName + default: + zP4 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + } + if zP4 != 0 { + Xsqlite3_str_appendall(tls, bp, zP4) + } + if int32((*(*TStrAccum)(unsafe.Pointer(bp))).FaccError)&int32(SQLITE_NOMEM) != 0 { + _sqlite3OomFault(tls, db) + } + return _sqlite3StrAccumFinish(tls, bp) +} + +var _encnames = [4]uintptr{ + 0: __ccgo_ts + 5140, + 1: __ccgo_ts + 5142, + 2: __ccgo_ts + 5144, + 3: __ccgo_ts + 5149, +} + +// C documentation +// +// /* +// ** Declare to the Vdbe that the BTree object at db->aDb[i] is used. +// ** +// ** The prepared statements need to know in advance the complete set of +// ** attached databases that will be use. A mask of these databases +// ** is maintained in p->btreeMask. The p->lockMask value is the subset of +// ** p->btreeMask of databases that will require a lock. +// */ +func _sqlite3VdbeUsesBtree(tls *libc.TLS, p uintptr, i int32) { + *(*TyDbMask)(unsafe.Pointer(p + 204)) |= libc.Uint32FromInt32(1) << i + if i != int32(1) && _sqlite3BtreeSharable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FaDb + uintptr(i)*32))).FpBt) != 0 { + *(*TyDbMask)(unsafe.Pointer(p + 208)) |= libc.Uint32FromInt32(1) << i + } +} + +// C documentation +// +// /* +// ** If SQLite is compiled to support shared-cache mode and to be threadsafe, +// ** this routine obtains the mutex associated with each BtShared structure +// ** that may be accessed by the VM passed as an argument. In doing so it also +// ** sets the BtShared.db member of each of the BtShared structures, ensuring +// ** that the correct busy-handler callback is invoked if required. +// ** +// ** If SQLite is not threadsafe but does support shared-cache mode, then +// ** sqlite3BtreeEnter() is invoked to set the BtShared.db variables +// ** of all of BtShared structures accessible via the database handle +// ** associated with the VM. +// ** +// ** If SQLite is not threadsafe and does not support shared-cache mode, this +// ** function is a no-op. +// ** +// ** The p->btreeMask field is a bitmask of all btrees that the prepared +// ** statement p will ever use. Let N be the number of bits in p->btreeMask +// ** corresponding to btrees that use shared cache. Then the runtime of +// ** this routine is N*N. But as N is rarely more than 1, this should not +// ** be a problem. +// */ +func _sqlite3VdbeEnter(tls *libc.TLS, p uintptr) { + var aDb, db uintptr + var i, nDb int32 + _, _, _, _ = aDb, db, i, nDb + if (*TVdbe)(unsafe.Pointer(p)).FlockMask == uint32(0) { + return + } /* The common case */ + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + aDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb + i = 0 + for { + if !(i < nDb) { + break + } + if i != int32(1) && (*TVdbe)(unsafe.Pointer(p)).FlockMask&(libc.Uint32FromInt32(1)< 0 { + for { + (*TMem)(unsafe.Pointer(p)).Fflags = flags + (*TMem)(unsafe.Pointer(p)).Fdb = db + (*TMem)(unsafe.Pointer(p)).FszMalloc = 0 + p += 56 + goto _2 + _2: + ; + N-- + v1 = N + if !(v1 > 0) { + break + } + } + } +} + +// C documentation +// +// /* +// ** Release auxiliary memory held in an array of N Mem elements. +// ** +// ** After this routine returns, all Mem elements in the array will still +// ** be valid. Those Mem elements that were not holding auxiliary resources +// ** will be unchanged. Mem elements which had something freed will be +// ** set to MEM_Undefined. +// */ +func _releaseMemArray(tls *libc.TLS, p uintptr, N int32) { + var db, pEnd, v1, v3 uintptr + _, _, _, _ = db, pEnd, v1, v3 + if p != 0 && N != 0 { + pEnd = p + uintptr(N)*56 + db = (*TMem)(unsafe.Pointer(p)).Fdb + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed != 0 { + for { + if (*TMem)(unsafe.Pointer(p)).FszMalloc != 0 { + _sqlite3DbFree(tls, db, (*TMem)(unsafe.Pointer(p)).FzMalloc) + } + goto _2 + _2: + ; + p += 56 + v1 = p + if !(v1 < pEnd) { + break + } + } + return + } + for { + /* This block is really an inlined version of sqlite3VdbeMemRelease() + ** that takes advantage of the fact that the memory cell value is + ** being set to NULL after releasing any dynamic resources. + ** + ** The justification for duplicating code is that according to + ** callgrind, this causes a certain test case to hit the CPU 4.7 + ** percent less (x86 linux, gcc version 4.1.2, -O6) than if + ** sqlite3MemRelease() were called from here. With -O2, this jumps + ** to 6.6 percent. The test case is inserting 1000 rows into a table + ** with no indexes using a single prepared INSERT statement, bind() + ** and reset(). Inserts are grouped into a transaction. + */ + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { + _sqlite3VdbeMemRelease(tls, p) + (*TMem)(unsafe.Pointer(p)).Fflags = uint16(MEM_Undefined) + } else { + if (*TMem)(unsafe.Pointer(p)).FszMalloc != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TMem)(unsafe.Pointer(p)).FzMalloc) + (*TMem)(unsafe.Pointer(p)).FszMalloc = 0 + (*TMem)(unsafe.Pointer(p)).Fflags = uint16(MEM_Undefined) + } + } + goto _4 + _4: + ; + p += 56 + v3 = p + if !(v3 < pEnd) { + break + } + } + } +} + +// C documentation +// +// /* +// ** This is a destructor on a Mem object (which is really an sqlite3_value) +// ** that deletes the Frame object that is attached to it as a blob. +// ** +// ** This routine does not delete the Frame right away. It merely adds the +// ** frame to a list of frames to be deleted when the Vdbe halts. +// */ +func _sqlite3VdbeFrameMemDel(tls *libc.TLS, pArg uintptr) { + var pFrame uintptr + _ = pFrame + pFrame = pArg + (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent = (*TVdbe)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame)).Fv)).FpDelFrame + (*TVdbe)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame)).Fv)).FpDelFrame = pFrame +} + +// C documentation +// +// /* +// ** Locate the next opcode to be displayed in EXPLAIN or EXPLAIN +// ** QUERY PLAN output. +// ** +// ** Return SQLITE_ROW on success. Return SQLITE_DONE if there are no +// ** more opcodes to be displayed. +// */ +func _sqlite3VdbeNextOpcode(tls *libc.TLS, p uintptr, pSub uintptr, eMode int32, piPc uintptr, piAddr uintptr, paOp uintptr) (r int32) { + var aOp, apSub uintptr + var i, iPc, j, j1, nByte, nRow, nSub, rc, v2, v5 int32 + _, _, _, _, _, _, _, _, _, _, _, _ = aOp, apSub, i, iPc, j, j1, nByte, nRow, nSub, rc, v2, v5 /* Stop when row count reaches this */ + nSub = 0 /* Number of sub-vdbes seen so far */ + apSub = uintptr(0) /* Next instruction address */ + rc = SQLITE_OK /* Result code */ + aOp = uintptr(0) /* Rowid. Copy of value in *piPc */ + /* When the number of output rows reaches nRow, that means the + ** listing has finished and sqlite3_step() should return SQLITE_DONE. + ** nRow is the sum of the number of rows in the main program, plus + ** the sum of the number of rows in all trigger subprograms encountered + ** so far. The nRow value will increase as new trigger subprograms are + ** encountered, but p->pc will eventually catch up to nRow. + */ + nRow = (*TVdbe)(unsafe.Pointer(p)).FnOp + if pSub != uintptr(0) { + if int32((*TMem)(unsafe.Pointer(pSub)).Fflags)&int32(MEM_Blob) != 0 { + /* pSub is initiallly NULL. It is initialized to a BLOB by + ** the P4_SUBPROGRAM processing logic below */ + nSub = int32(uint64((*TMem)(unsafe.Pointer(pSub)).Fn) / uint64(8)) + apSub = (*TMem)(unsafe.Pointer(pSub)).Fz + } + i = 0 + for { + if !(i < nSub) { + break + } + nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(i)*8)))).FnOp + goto _1 + _1: + ; + i++ + } + } + iPc = *(*int32)(unsafe.Pointer(piPc)) + for int32(1) != 0 { /* Loop exits via break */ + v2 = iPc + iPc++ + i = v2 + if i >= nRow { + (*TVdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK + rc = int32(SQLITE_DONE) + break + } + if i < (*TVdbe)(unsafe.Pointer(p)).FnOp { + /* The rowid is small enough that we are still in the + ** main program. */ + aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + } else { + i -= (*TVdbe)(unsafe.Pointer(p)).FnOp + j = 0 + for { + if !(i >= (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp) { + break + } + i -= (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FnOp + goto _3 + _3: + ; + j++ + } + aOp = (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apSub + uintptr(j)*8)))).FaOp + } + /* When an OP_Program opcode is encounter (the only opcode that has + ** a P4_SUBPROGRAM argument), expand the size of the array of subprograms + ** kept in p->aMem[9].z to hold the new program - assuming this subprogram + ** has not already been seen. + */ + if pSub != uintptr(0) && int32((*(*TOp)(unsafe.Pointer(aOp + uintptr(i)*24))).Fp4type) == -int32(4) { + nByte = int32(uint64(nSub+libc.Int32FromInt32(1)) * uint64(8)) + j1 = 0 + for { + if !(j1 < nSub) { + break + } + if *(*uintptr)(unsafe.Pointer(apSub + uintptr(j1)*8)) == *(*uintptr)(unsafe.Pointer(aOp + uintptr(i)*24 + 16)) { + break + } + goto _4 + _4: + ; + j1++ + } + if j1 == nSub { + (*TVdbe)(unsafe.Pointer(p)).Frc = _sqlite3VdbeMemGrow(tls, pSub, nByte, libc.BoolInt32(nSub != 0)) + if (*TVdbe)(unsafe.Pointer(p)).Frc != SQLITE_OK { + rc = int32(SQLITE_ERROR) + break + } + apSub = (*TMem)(unsafe.Pointer(pSub)).Fz + v5 = nSub + nSub++ + *(*uintptr)(unsafe.Pointer(apSub + uintptr(v5)*8)) = *(*uintptr)(unsafe.Pointer(aOp + uintptr(i)*24 + 16)) + (*TMem)(unsafe.Pointer(pSub)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pSub)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Blob)) + (*TMem)(unsafe.Pointer(pSub)).Fn = int32(uint64(nSub) * uint64(8)) + nRow += (*TSubProgram)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aOp + uintptr(i)*24 + 16)))).FnOp + } + } + if eMode == 0 { + break + } + if int32((*(*TOp)(unsafe.Pointer(aOp + uintptr(i)*24))).Fopcode) == int32(OP_Explain) { + break + } + if int32((*(*TOp)(unsafe.Pointer(aOp + uintptr(i)*24))).Fopcode) == int32(OP_Init) && iPc > int32(1) { + break + } + } + *(*int32)(unsafe.Pointer(piPc)) = iPc + *(*int32)(unsafe.Pointer(piAddr)) = i + *(*uintptr)(unsafe.Pointer(paOp)) = aOp + return rc +} + +// C documentation +// +// /* +// ** Delete a VdbeFrame object and its contents. VdbeFrame objects are +// ** allocated by the OP_Program opcode in sqlite3VdbeExec(). +// */ +func _sqlite3VdbeFrameDelete(tls *libc.TLS, p uintptr) { + var aMem, apCsr uintptr + var i int32 + _, _, _ = aMem, apCsr, i + aMem = p + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + apCsr = aMem + uintptr((*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem)*56 + i = 0 + for { + if !(i < (*TVdbeFrame)(unsafe.Pointer(p)).FnChildCsr) { + break + } + if *(*uintptr)(unsafe.Pointer(apCsr + uintptr(i)*8)) != 0 { + _sqlite3VdbeFreeCursorNN(tls, (*TVdbeFrame)(unsafe.Pointer(p)).Fv, *(*uintptr)(unsafe.Pointer(apCsr + uintptr(i)*8))) + } + goto _1 + _1: + ; + i++ + } + _releaseMemArray(tls, aMem, (*TVdbeFrame)(unsafe.Pointer(p)).FnChildMem) + _sqlite3VdbeDeleteAuxData(tls, (*TVdbe)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(p)).Fv)).Fdb, p+64, -int32(1), 0) + _sqlite3DbFree(tls, (*TVdbe)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(p)).Fv)).Fdb, p) +} + +// C documentation +// +// /* +// ** Give a listing of the program in the virtual machine. +// ** +// ** The interface is the same as sqlite3VdbeExec(). But instead of +// ** running the code, it invokes the callback once for each instruction. +// ** This feature is used to implement "EXPLAIN". +// ** +// ** When p->explain==1, each instruction is listed. When +// ** p->explain==2, only OP_Explain instructions are listed and these +// ** are shown in a different format. p->explain==2 is used to implement +// ** EXPLAIN QUERY PLAN. +// ** 2018-04-24: In p->explain==2 mode, the OP_Init opcodes of triggers +// ** are also shown, so that the boundaries between the main program and +// ** each trigger are clear. +// ** +// ** When p->explain==1, first the main program is listed, then each of +// ** the trigger subprograms are listed one by one. +// */ +func _sqlite3VdbeList(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bListSubprogs, rc int32 + var db, pMem, pOp, pSub, zP4 uintptr + var _ /* aOp at bp+8 */ uintptr + var _ /* i at bp+0 */ int32 + _, _, _, _, _, _, _ = bListSubprogs, db, pMem, pOp, pSub, rc, zP4 + pSub = uintptr(0) /* Memory cell hold array of subprogs */ + db = (*TVdbe)(unsafe.Pointer(p)).Fdb /* Loop counter */ + rc = SQLITE_OK /* Return code */ + pMem = (*TVdbe)(unsafe.Pointer(p)).FaMem + 1*56 /* First Mem of result set */ + bListSubprogs = libc.BoolInt32(int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2)) == int32(1) || (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TriggerEQP) != uint64(0)) /* Current opcode */ + /* Even though this opcode does not use dynamic strings for + ** the result, result columns may become dynamic if the user calls + ** sqlite3_column_text16(), causing a translation to UTF-16 encoding. + */ + _releaseMemArray(tls, pMem, int32(8)) + if (*TVdbe)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOMEM) { + /* This happens if a malloc() inside a call to sqlite3_column_text() or + ** sqlite3_column_text16() failed. */ + _sqlite3OomFault(tls, db) + return int32(SQLITE_ERROR) + } + if bListSubprogs != 0 { + /* The first 8 memory cells are used for the result set. So we will + ** commandeer the 9th cell to use as storage for an array of pointers + ** to trigger subprograms. The VDBE is guaranteed to have at least 9 + ** cells. */ + pSub = (*TVdbe)(unsafe.Pointer(p)).FaMem + 9*56 + } else { + pSub = uintptr(0) + } + /* Figure out which opcode is next to display */ + rc = _sqlite3VdbeNextOpcode(tls, p, pSub, libc.BoolInt32(int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2)) == int32(2)), p+48, bp, bp+8) + if rc == SQLITE_OK { + pOp = *(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(*(*int32)(unsafe.Pointer(bp)))*24 + if libc.AtomicLoadNInt32(db+432, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0 { + (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_INTERRUPT) + rc = int32(SQLITE_ERROR) + _sqlite3VdbeError(tls, p, _sqlite3ErrStr(tls, (*TVdbe)(unsafe.Pointer(p)).Frc), 0) + } else { + zP4 = _sqlite3VdbeDisplayP4(tls, db, pOp) + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2)) == int32(2) { + _sqlite3VdbeMemSetInt64(tls, pMem, int64((*TOp)(unsafe.Pointer(pOp)).Fp1)) + _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(1)*56, int64((*TOp)(unsafe.Pointer(pOp)).Fp2)) + _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(2)*56, int64((*TOp)(unsafe.Pointer(pOp)).Fp3)) + _sqlite3VdbeMemSetStr(tls, pMem+uintptr(3)*56, zP4, int64(-int32(1)), uint8(SQLITE_UTF8), __ccgo_fp(Xsqlite3_free)) + } else { + _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(0)*56, int64(*(*int32)(unsafe.Pointer(bp)))) + _sqlite3VdbeMemSetStr(tls, pMem+uintptr(1)*56, _sqlite3OpcodeName(tls, int32((*TOp)(unsafe.Pointer(pOp)).Fopcode)), int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(2)*56, int64((*TOp)(unsafe.Pointer(pOp)).Fp1)) + _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(3)*56, int64((*TOp)(unsafe.Pointer(pOp)).Fp2)) + _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(4)*56, int64((*TOp)(unsafe.Pointer(pOp)).Fp3)) + /* pMem+5 for p4 is done last */ + _sqlite3VdbeMemSetInt64(tls, pMem+uintptr(6)*56, int64((*TOp)(unsafe.Pointer(pOp)).Fp5)) + _sqlite3VdbeMemSetNull(tls, pMem+uintptr(7)*56) + _sqlite3VdbeMemSetStr(tls, pMem+uintptr(5)*56, zP4, int64(-int32(1)), uint8(SQLITE_UTF8), __ccgo_fp(Xsqlite3_free)) + } + (*TVdbe)(unsafe.Pointer(p)).FpResultRow = pMem + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + rc = int32(SQLITE_ERROR) + } else { + (*TVdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK + rc = int32(SQLITE_ROW) + } + } + } + return rc +} + +/* An instance of this object describes bulk memory available for use +** by subcomponents of a prepared statement. Space is allocated out +** of a ReusableSpace object by the allocSpace() routine below. + */ +type TReusableSpace = struct { + FpSpace uintptr + FnFree Tsqlite3_int64 + FnNeeded Tsqlite3_int64 +} + +type ReusableSpace = TReusableSpace + +// C documentation +// +// /* Try to allocate nByte bytes of 8-byte aligned bulk memory for pBuf +// ** from the ReusableSpace object. Return a pointer to the allocated +// ** memory on success. If insufficient memory is available in the +// ** ReusableSpace object, increase the ReusableSpace.nNeeded +// ** value by the amount needed and return NULL. +// ** +// ** If pBuf is not initially NULL, that means that the memory has already +// ** been allocated by a prior call to this routine, so just return a copy +// ** of pBuf and leave ReusableSpace unchanged. +// ** +// ** This allocator is employed to repurpose unused slots at the end of the +// ** opcode array of prepared state for other memory needs of the prepared +// ** statement. +// */ +func _allocSpace(tls *libc.TLS, p uintptr, pBuf uintptr, nByte Tsqlite3_int64) (r uintptr) { + if pBuf == uintptr(0) { + nByte = nByte + if nByte <= (*TReusableSpace)(unsafe.Pointer(p)).FnFree { + *(*Tsqlite3_int64)(unsafe.Pointer(p + 8)) -= nByte + pBuf = (*TReusableSpace)(unsafe.Pointer(p)).FpSpace + uintptr((*TReusableSpace)(unsafe.Pointer(p)).FnFree) + } else { + *(*Tsqlite3_int64)(unsafe.Pointer(p + 16)) += nByte + } + } + return pBuf +} + +// C documentation +// +// /* +// ** Rewind the VDBE back to the beginning in preparation for +// ** running it. +// */ +func _sqlite3VdbeRewind(tls *libc.TLS, p uintptr) { + /* There should be at least one opcode. + */ + (*TVdbe)(unsafe.Pointer(p)).FeVdbeState = uint8(VDBE_READY_STATE) + (*TVdbe)(unsafe.Pointer(p)).Fpc = -int32(1) + (*TVdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK + (*TVdbe)(unsafe.Pointer(p)).FerrorAction = uint8(OE_Abort) + (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 + (*TVdbe)(unsafe.Pointer(p)).FcacheCtr = uint32(1) + (*TVdbe)(unsafe.Pointer(p)).FminWriteFileFormat = uint8(255) + (*TVdbe)(unsafe.Pointer(p)).FiStatement = 0 + (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint = 0 +} + +// C documentation +// +// /* +// ** Prepare a virtual machine for execution for the first time after +// ** creating the virtual machine. This involves things such +// ** as allocating registers and initializing the program counter. +// ** After the VDBE has be prepped, it can be executed by one or more +// ** calls to sqlite3VdbeExec(). +// ** +// ** This function may be called exactly once on each virtual machine. +// ** After this routine is called the VM has been "packaged" and is ready +// ** to run. After this routine is called, further calls to +// ** sqlite3VdbeAddOp() functions are prohibited. This routine disconnects +// ** the Vdbe from the Parse object that helped generate it so that the +// ** the Vdbe becomes an independent entity and the Parse object can be +// ** destroyed. +// ** +// ** Use the sqlite3VdbeRewind() procedure to restore a virtual machine back +// ** to its initial state after it has been run. +// */ +func _sqlite3VdbeMakeReady(tls *libc.TLS, p uintptr, pParse uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, v1 uintptr + var n, nCursor, nMem, nVar int32 + var _ /* nArg at bp+0 */ int32 + var _ /* x at bp+8 */ TReusableSpace + _, _, _, _, _, _ = db, n, nCursor, nMem, nVar, v1 /* Reusable bulk memory */ + (*TVdbe)(unsafe.Pointer(p)).FpVList = (*TParse)(unsafe.Pointer(pParse)).FpVList + (*TParse)(unsafe.Pointer(pParse)).FpVList = uintptr(0) + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + nVar = int32((*TParse)(unsafe.Pointer(pParse)).FnVar) + nMem = (*TParse)(unsafe.Pointer(pParse)).FnMem + nCursor = (*TParse)(unsafe.Pointer(pParse)).FnTab + *(*int32)(unsafe.Pointer(bp)) = (*TParse)(unsafe.Pointer(pParse)).FnMaxArg + /* Each cursor uses a memory cell. The first cursor (cursor 0) can + ** use aMem[0] which is not otherwise used by the VDBE program. Allocate + ** space at the end of aMem[] for cursors 1 and greater. + ** See also: allocateCursor(). + */ + nMem += nCursor + if nCursor == 0 && nMem > 0 { + nMem++ + } /* Space for aMem[0] even if not used */ + /* Figure out how much reusable memory is available at the end of the + ** opcode array. This extra memory will be reallocated for other elements + ** of the prepared statement. + */ + n = int32(libc.Uint64FromInt64(24) * uint64((*TVdbe)(unsafe.Pointer(p)).FnOp)) /* Bytes of opcode memory used */ + (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FpSpace = (*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(n) /* Unused opcode memory */ + (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FnFree = int64(((*TParse)(unsafe.Pointer(pParse)).FszOpAlloc - n) & ^libc.Int32FromInt32(7)) /* Bytes of unused memory */ + _resolveP2Values(tls, p, bp) + libc.SetBitFieldPtr16Uint32(p+200, uint32(libc.BoolUint8((*TParse)(unsafe.Pointer(pParse)).FisMultiWrite != 0 && (*TParse)(unsafe.Pointer(pParse)).FmayAbort != 0)), 5, 0x20) + if (*TParse)(unsafe.Pointer(pParse)).Fexplain != 0 { + if nMem < int32(10) { + nMem = int32(10) + } + libc.SetBitFieldPtr16Uint32(p+200, uint32((*TParse)(unsafe.Pointer(pParse)).Fexplain), 2, 0xc) + (*TVdbe)(unsafe.Pointer(p)).FnResColumn = uint16(int32(12) - int32(4)*int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2))) + } + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) + /* Memory for registers, parameters, cursor, etc, is allocated in one or two + ** passes. On the first pass, we try to reuse unused memory at the + ** end of the opcode array. If we are unable to satisfy all memory + ** requirements by reusing the opcode array tail, then the second + ** pass will fill in the remainder using a fresh memory allocation. + ** + ** This two-pass approach that reuses as much memory as possible from + ** the leftover memory at the end of the opcode array. This can significantly + ** reduce the amount of memory held by a prepared statement. + */ + (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FnNeeded = 0 + (*TVdbe)(unsafe.Pointer(p)).FaMem = _allocSpace(tls, bp+8, uintptr(0), int64(uint64(nMem)*uint64(56))) + (*TVdbe)(unsafe.Pointer(p)).FaVar = _allocSpace(tls, bp+8, uintptr(0), int64(uint64(nVar)*uint64(56))) + (*TVdbe)(unsafe.Pointer(p)).FapArg = _allocSpace(tls, bp+8, uintptr(0), int64(uint64(*(*int32)(unsafe.Pointer(bp)))*uint64(8))) + (*TVdbe)(unsafe.Pointer(p)).FapCsr = _allocSpace(tls, bp+8, uintptr(0), int64(uint64(nCursor)*uint64(8))) + if (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FnNeeded != 0 { + v1 = _sqlite3DbMallocRawNN(tls, db, uint64((*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FnNeeded)) + (*TVdbe)(unsafe.Pointer(p)).FpFree = v1 + (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FpSpace = v1 + (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FnFree = (*(*TReusableSpace)(unsafe.Pointer(bp + 8))).FnNeeded + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + (*TVdbe)(unsafe.Pointer(p)).FaMem = _allocSpace(tls, bp+8, (*TVdbe)(unsafe.Pointer(p)).FaMem, int64(uint64(nMem)*uint64(56))) + (*TVdbe)(unsafe.Pointer(p)).FaVar = _allocSpace(tls, bp+8, (*TVdbe)(unsafe.Pointer(p)).FaVar, int64(uint64(nVar)*uint64(56))) + (*TVdbe)(unsafe.Pointer(p)).FapArg = _allocSpace(tls, bp+8, (*TVdbe)(unsafe.Pointer(p)).FapArg, int64(uint64(*(*int32)(unsafe.Pointer(bp)))*uint64(8))) + (*TVdbe)(unsafe.Pointer(p)).FapCsr = _allocSpace(tls, bp+8, (*TVdbe)(unsafe.Pointer(p)).FapCsr, int64(uint64(nCursor)*uint64(8))) + } + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*TVdbe)(unsafe.Pointer(p)).FnVar = 0 + (*TVdbe)(unsafe.Pointer(p)).FnCursor = 0 + (*TVdbe)(unsafe.Pointer(p)).FnMem = 0 + } else { + (*TVdbe)(unsafe.Pointer(p)).FnCursor = nCursor + (*TVdbe)(unsafe.Pointer(p)).FnVar = int16(nVar) + _initMemArray(tls, (*TVdbe)(unsafe.Pointer(p)).FaVar, nVar, db, uint16(MEM_Null)) + (*TVdbe)(unsafe.Pointer(p)).FnMem = nMem + _initMemArray(tls, (*TVdbe)(unsafe.Pointer(p)).FaMem, nMem, db, uint16(MEM_Undefined)) + libc.Xmemset(tls, (*TVdbe)(unsafe.Pointer(p)).FapCsr, 0, uint64(nCursor)*uint64(8)) + } + _sqlite3VdbeRewind(tls, p) +} + +// C documentation +// +// /* +// ** Close a VDBE cursor and release all the resources that cursor +// ** happens to hold. +// */ +func _sqlite3VdbeFreeCursor(tls *libc.TLS, p uintptr, pCx uintptr) { + if pCx != 0 { + _sqlite3VdbeFreeCursorNN(tls, p, pCx) + } +} + +func _freeCursorWithCache(tls *libc.TLS, p uintptr, pCx uintptr) { + var pCache uintptr + _ = pCache + pCache = (*TVdbeCursor)(unsafe.Pointer(pCx)).FpCache + libc.SetBitFieldPtr8Uint32(pCx+8, libc.Uint32FromInt32(0), 4, 0x10) + (*TVdbeCursor)(unsafe.Pointer(pCx)).FpCache = uintptr(0) + if (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue != 0 { + _sqlite3RCStrUnref(tls, (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue) + (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue = uintptr(0) + } + _sqlite3DbFree(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, pCache) + _sqlite3VdbeFreeCursorNN(tls, p, pCx) +} + +func _sqlite3VdbeFreeCursorNN(tls *libc.TLS, p uintptr, pCx uintptr) { + var pModule, pVCur uintptr + _, _ = pModule, pVCur + if int32(TBool(*(*uint8)(unsafe.Pointer(pCx + 8))&0x10>>4)) != 0 { + _freeCursorWithCache(tls, p, pCx) + return + } + switch int32((*TVdbeCursor)(unsafe.Pointer(pCx)).FeCurType) { + case int32(CURTYPE_SORTER): + _sqlite3VdbeSorterClose(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, pCx) + case CURTYPE_BTREE: + _sqlite3BtreeCloseCursor(tls, *(*uintptr)(unsafe.Pointer(pCx + 48))) + case int32(CURTYPE_VTAB): + pVCur = *(*uintptr)(unsafe.Pointer(pCx + 48)) + pModule = (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(pVCur)).FpVtab)).FpModule + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(pVCur)).FpVtab)).FnRef-- + (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pModule)).FxClose})))(tls, pVCur) + break + } +} + +// C documentation +// +// /* +// ** Close all cursors in the current frame. +// */ +func _closeCursorsInFrame(tls *libc.TLS, p uintptr) { + var i int32 + var pC uintptr + _, _ = i, pC + i = 0 + for { + if !(i < (*TVdbe)(unsafe.Pointer(p)).FnCursor) { + break + } + pC = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr(i)*8)) + if pC != 0 { + _sqlite3VdbeFreeCursorNN(tls, p, pC) + *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr(i)*8)) = uintptr(0) + } + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** Copy the values stored in the VdbeFrame structure to its Vdbe. This +// ** is used, for example, when a trigger sub-program is halted to restore +// ** control to the main program. +// */ +func _sqlite3VdbeFrameRestore(tls *libc.TLS, pFrame uintptr) (r int32) { + var v uintptr + _ = v + v = (*TVdbeFrame)(unsafe.Pointer(pFrame)).Fv + _closeCursorsInFrame(tls, v) + (*TVdbe)(unsafe.Pointer(v)).FaOp = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FaOp + (*TVdbe)(unsafe.Pointer(v)).FnOp = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FnOp + (*TVdbe)(unsafe.Pointer(v)).FaMem = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FaMem + (*TVdbe)(unsafe.Pointer(v)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FnMem + (*TVdbe)(unsafe.Pointer(v)).FapCsr = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FapCsr + (*TVdbe)(unsafe.Pointer(v)).FnCursor = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FnCursor + (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).Fdb)).FlastRowid = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FlastRowid + (*TVdbe)(unsafe.Pointer(v)).FnChange = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FnChange + (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).Fdb)).FnChange = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FnDbChange + _sqlite3VdbeDeleteAuxData(tls, (*TVdbe)(unsafe.Pointer(v)).Fdb, v+296, -int32(1), 0) + (*TVdbe)(unsafe.Pointer(v)).FpAuxData = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpAuxData + (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpAuxData = uintptr(0) + return (*TVdbeFrame)(unsafe.Pointer(pFrame)).Fpc +} + +// C documentation +// +// /* +// ** Close all cursors. +// ** +// ** Also release any dynamic memory held by the VM in the Vdbe.aMem memory +// ** cell array. This is necessary as the memory cell array may contain +// ** pointers to VdbeFrame objects, which may in turn contain pointers to +// ** open cursors. +// */ +func _closeAllCursors(tls *libc.TLS, p uintptr) { + var pDel, pFrame uintptr + _, _ = pDel, pFrame + if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { + pFrame = (*TVdbe)(unsafe.Pointer(p)).FpFrame + for { + if !((*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent != 0) { + break + } + goto _1 + _1: + ; + pFrame = (*TVdbeFrame)(unsafe.Pointer(pFrame)).FpParent + } + _sqlite3VdbeFrameRestore(tls, pFrame) + (*TVdbe)(unsafe.Pointer(p)).FpFrame = uintptr(0) + (*TVdbe)(unsafe.Pointer(p)).FnFrame = 0 + } + _closeCursorsInFrame(tls, p) + _releaseMemArray(tls, (*TVdbe)(unsafe.Pointer(p)).FaMem, (*TVdbe)(unsafe.Pointer(p)).FnMem) + for (*TVdbe)(unsafe.Pointer(p)).FpDelFrame != 0 { + pDel = (*TVdbe)(unsafe.Pointer(p)).FpDelFrame + (*TVdbe)(unsafe.Pointer(p)).FpDelFrame = (*TVdbeFrame)(unsafe.Pointer(pDel)).FpParent + _sqlite3VdbeFrameDelete(tls, pDel) + } + /* Delete any auxdata allocations made by the VM */ + if (*TVdbe)(unsafe.Pointer(p)).FpAuxData != 0 { + _sqlite3VdbeDeleteAuxData(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, p+296, -int32(1), 0) + } +} + +// C documentation +// +// /* +// ** Set the number of result columns that will be returned by this SQL +// ** statement. This is now set at compile time, rather than during +// ** execution of the vdbe program so that sqlite3_column_count() can +// ** be called on an SQL statement before sqlite3_step(). +// */ +func _sqlite3VdbeSetNumCols(tls *libc.TLS, p uintptr, nResColumn int32) { + var db uintptr + var n int32 + var v1 Tu16 + _, _, _ = db, n, v1 + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + if (*TVdbe)(unsafe.Pointer(p)).FnResAlloc != 0 { + _releaseMemArray(tls, (*TVdbe)(unsafe.Pointer(p)).FaColName, int32((*TVdbe)(unsafe.Pointer(p)).FnResAlloc)*int32(COLNAME_N)) + _sqlite3DbFree(tls, db, (*TVdbe)(unsafe.Pointer(p)).FaColName) + } + n = nResColumn * int32(COLNAME_N) + v1 = uint16(nResColumn) + (*TVdbe)(unsafe.Pointer(p)).FnResAlloc = v1 + (*TVdbe)(unsafe.Pointer(p)).FnResColumn = v1 + (*TVdbe)(unsafe.Pointer(p)).FaColName = _sqlite3DbMallocRawNN(tls, db, uint64(56)*uint64(n)) + if (*TVdbe)(unsafe.Pointer(p)).FaColName == uintptr(0) { + return + } + _initMemArray(tls, (*TVdbe)(unsafe.Pointer(p)).FaColName, n, db, uint16(MEM_Null)) +} + +// C documentation +// +// /* +// ** Set the name of the idx'th column to be returned by the SQL statement. +// ** zName must be a pointer to a nul terminated string. +// ** +// ** This call must be made after a call to sqlite3VdbeSetNumCols(). +// ** +// ** The final parameter, xDel, must be one of SQLITE_DYNAMIC, SQLITE_STATIC +// ** or SQLITE_TRANSIENT. If it is SQLITE_DYNAMIC, then the buffer pointed +// ** to by zName will be freed by sqlite3DbFree() when the vdbe is destroyed. +// */ +func _sqlite3VdbeSetColName(tls *libc.TLS, p uintptr, idx int32, var1 int32, zName uintptr, xDel uintptr) (r int32) { + var pColName uintptr + var rc int32 + _, _ = pColName, rc + if (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FmallocFailed != 0 { + return int32(SQLITE_NOMEM) + } + pColName = (*TVdbe)(unsafe.Pointer(p)).FaColName + uintptr(idx+var1*int32((*TVdbe)(unsafe.Pointer(p)).FnResAlloc))*56 + rc = _sqlite3VdbeMemSetStr(tls, pColName, zName, int64(-int32(1)), uint8(SQLITE_UTF8), xDel) + return rc +} + +// C documentation +// +// /* +// ** A read or write transaction may or may not be active on database handle +// ** db. If a transaction is active, commit it. If there is a +// ** write-transaction spanning more than one database file, this routine +// ** takes care of the super-journal trickery. +// */ +func _vdbeCommit(tls *libc.TLS, db uintptr, p uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i, nMainFile, nTrans, needXcommit, rc, retryCount, v5 int32 + var offset Ti64 + var pBt, pBt1, pBt2, pBt3, pBt4, pBt5, pPager, pVfs, zFile, zMainFile, zSuper uintptr + var v6 bool + var _ /* iRandom at bp+12 */ Tu32 + var _ /* pSuperJrnl at bp+0 */ uintptr + var _ /* res at bp+8 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, nMainFile, nTrans, needXcommit, offset, pBt, pBt1, pBt2, pBt3, pBt4, pBt5, pPager, pVfs, rc, retryCount, zFile, zMainFile, zSuper, v5, v6 + nTrans = 0 /* Number of databases with an active write-transaction + ** that are candidates for a two-phase commit using a + ** super-journal */ + rc = SQLITE_OK + needXcommit = 0 + /* Before doing anything else, call the xSync() callback for any + ** virtual module tables written in this transaction. This has to + ** be done before determining whether a super-journal file is + ** required, as an xSync() callback may add an attached database + ** to the transaction. + */ + rc = _sqlite3VtabSync(tls, db, p) + /* This loop determines (a) if the commit hook should be invoked and + ** (b) how many database files have open write transactions, not + ** including the temp database. (b) is important because if more than + ** one database file has an open write transaction, a super-journal + ** file is required for an atomic commit. + */ + i = 0 + for { + if !(rc == SQLITE_OK && i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if _sqlite3BtreeTxnState(tls, pBt) == int32(SQLITE_TXN_WRITE) { + needXcommit = int32(1) + _sqlite3BtreeEnter(tls, pBt) + pPager = _sqlite3BtreePager(tls, pBt) + if int32((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).Fsafety_level) != int32(PAGER_SYNCHRONOUS_OFF) && _aMJNeeded[_sqlite3PagerGetJournalMode(tls, pPager)] != 0 && _sqlite3PagerIsMemdb(tls, pPager) == 0 { + nTrans++ + } + rc = _sqlite3PagerExclusiveLock(tls, pPager) + _sqlite3BtreeLeave(tls, pBt) + } + goto _1 + _1: + ; + i++ + } + if rc != SQLITE_OK { + return rc + } + /* If there are any write-transactions at all, invoke the commit hook */ + if needXcommit != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FxCommitCallback != 0 { + rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxCommitCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpCommitArg) + if rc != 0 { + return libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(2)< int32(100) { + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5215, libc.VaList(bp+24, zSuper)) + _sqlite3OsDelete(tls, pVfs, zSuper, 0) + break + } else { + if retryCount == int32(1) { + Xsqlite3_log(tls, int32(SQLITE_FULL), __ccgo_ts+5229, libc.VaList(bp+24, zSuper)) + } + } + } + retryCount++ + Xsqlite3_randomness(tls, int32(4), bp+12) + Xsqlite3_snprintf(tls, int32(13), zSuper+uintptr(nMainFile), __ccgo_ts+5244, libc.VaList(bp+24, *(*Tu32)(unsafe.Pointer(bp + 12))>>libc.Int32FromInt32(8)&uint32(0xffffff), *(*Tu32)(unsafe.Pointer(bp + 12))&uint32(0xff))) + /* The antipenultimate character of the super-journal name must + ** be "9" to avoid name collisions when using 8+3 filenames. */ + rc = _sqlite3OsAccess(tls, pVfs, zSuper, SQLITE_ACCESS_EXISTS, bp+8) + } + if rc == SQLITE_OK { + /* Open the super-journal. */ + rc = _sqlite3OsOpenMalloc(tls, pVfs, zSuper, bp, libc.Int32FromInt32(SQLITE_OPEN_READWRITE)|libc.Int32FromInt32(SQLITE_OPEN_CREATE)|libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE)|libc.Int32FromInt32(SQLITE_OPEN_SUPER_JOURNAL), uintptr(0)) + } + if rc != SQLITE_OK { + _sqlite3DbFree(tls, db, zSuper-uintptr(4)) + return rc + } + /* Write the name of each database file in the transaction into the new + ** super-journal file. If an error occurs at this point close + ** and delete the super-journal file. All the individual journal files + ** still have 'null' as the super-journal pointer, so they will roll + ** back independently if a failure occurs. + */ + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt3 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if _sqlite3BtreeTxnState(tls, pBt3) == int32(SQLITE_TXN_WRITE) { + zFile = _sqlite3BtreeGetJournalname(tls, pBt3) + if zFile == uintptr(0) { + goto _4 /* Ignore TEMP and :memory: databases */ + } + rc = _sqlite3OsWrite(tls, *(*uintptr)(unsafe.Pointer(bp)), zFile, _sqlite3Strlen30(tls, zFile)+int32(1), offset) + offset += int64(_sqlite3Strlen30(tls, zFile) + int32(1)) + if rc != SQLITE_OK { + _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3OsDelete(tls, pVfs, zSuper, 0) + _sqlite3DbFree(tls, db, zSuper-uintptr(4)) + return rc + } + } + goto _4 + _4: + ; + i++ + } + /* Sync the super-journal file. If the IOCAP_SEQUENTIAL device + ** flag is set this is not required. + */ + if v6 = 0 == _sqlite3OsDeviceCharacteristics(tls, *(*uintptr)(unsafe.Pointer(bp)))&int32(SQLITE_IOCAP_SEQUENTIAL); v6 { + v5 = _sqlite3OsSync(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(SQLITE_SYNC_NORMAL)) + rc = v5 + } + if v6 && SQLITE_OK != v5 { + _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3OsDelete(tls, pVfs, zSuper, 0) + _sqlite3DbFree(tls, db, zSuper-uintptr(4)) + return rc + } + /* Sync all the db files involved in the transaction. The same call + ** sets the super-journal pointer in each individual journal. If + ** an error occurs here, do not delete the super-journal file. + ** + ** If the error occurs during the first call to + ** sqlite3BtreeCommitPhaseOne(), then there is a chance that the + ** super-journal file will be orphaned. But we cannot delete it, + ** in case the super-journal file name was written into the journal + ** file before the failure occurred. + */ + i = 0 + for { + if !(rc == SQLITE_OK && i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt4 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if pBt4 != 0 { + rc = _sqlite3BtreeCommitPhaseOne(tls, pBt4, zSuper) + } + goto _7 + _7: + ; + i++ + } + _sqlite3OsCloseFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc != SQLITE_OK { + _sqlite3DbFree(tls, db, zSuper-uintptr(4)) + return rc + } + /* Delete the super-journal file. This commits the transaction. After + ** doing this the directory is synced again before any individual + ** transaction files are deleted. + */ + rc = _sqlite3OsDelete(tls, pVfs, zSuper, int32(1)) + _sqlite3DbFree(tls, db, zSuper-uintptr(4)) + zSuper = uintptr(0) + if rc != 0 { + return rc + } + /* All files and directories have already been synced, so the following + ** calls to sqlite3BtreeCommitPhaseTwo() are only closing files and + ** deleting or truncating journals. If something goes wrong while + ** this is happening we don't really care. The integrity of the + ** transaction is already guaranteed, but some stray 'cold' journals + ** may be lying around. Returning an error code won't help matters. + */ + _sqlite3BeginBenignMalloc(tls) + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt5 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if pBt5 != 0 { + _sqlite3BtreeCommitPhaseTwo(tls, pBt5, int32(1)) + } + goto _8 + _8: + ; + i++ + } + _sqlite3EndBenignMalloc(tls) + _sqlite3VtabCommit(tls, db) + } + return rc +} + +/* Whether or not a database might need a super-journal depends upon + ** its journal mode (among other things). This matrix determines which + ** journal modes use a super-journal and which do not */ +var _aMJNeeded = [6]Tu8{ + 0: uint8(1), + 1: uint8(1), + 3: uint8(1), +} + +/* +** This routine checks that the sqlite3.nVdbeActive count variable +** matches the number of vdbe's in the list sqlite3.pVdbe that are +** currently active. An assertion fails if the two counts do not match. +** This is an internal self-check only - it is not an essential processing +** step. +** +** This is a no-op if NDEBUG is defined. + */ + +// C documentation +// +// /* +// ** If the Vdbe passed as the first argument opened a statement-transaction, +// ** close it now. Argument eOp must be either SAVEPOINT_ROLLBACK or +// ** SAVEPOINT_RELEASE. If it is SAVEPOINT_ROLLBACK, then the statement +// ** transaction is rolled back. If eOp is SAVEPOINT_RELEASE, then the +// ** statement transaction is committed. +// ** +// ** If an IO error occurs, an SQLITE_IOERR_XXX error code is returned. +// ** Otherwise SQLITE_OK. +// */ +func _vdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { + var db, pBt uintptr + var i, iSavepoint, rc, rc2 int32 + _, _, _, _, _, _ = db, i, iSavepoint, pBt, rc, rc2 + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + rc = SQLITE_OK + iSavepoint = (*TVdbe)(unsafe.Pointer(p)).FiStatement - int32(1) + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + rc2 = SQLITE_OK + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if pBt != 0 { + if eOp == int32(SAVEPOINT_ROLLBACK) { + rc2 = _sqlite3BtreeSavepoint(tls, pBt, int32(SAVEPOINT_ROLLBACK), iSavepoint) + } + if rc2 == SQLITE_OK { + rc2 = _sqlite3BtreeSavepoint(tls, pBt, int32(SAVEPOINT_RELEASE), iSavepoint) + } + if rc == SQLITE_OK { + rc = rc2 + } + } + goto _1 + _1: + ; + i++ + } + (*Tsqlite3)(unsafe.Pointer(db)).FnStatement-- + (*TVdbe)(unsafe.Pointer(p)).FiStatement = 0 + if rc == SQLITE_OK { + if eOp == int32(SAVEPOINT_ROLLBACK) { + rc = _sqlite3VtabSavepoint(tls, db, int32(SAVEPOINT_ROLLBACK), iSavepoint) + } + if rc == SQLITE_OK { + rc = _sqlite3VtabSavepoint(tls, db, int32(SAVEPOINT_RELEASE), iSavepoint) + } + } + /* If the statement transaction is being rolled back, also restore the + ** database handles deferred constraint counter to the value it had when + ** the statement transaction was opened. */ + if eOp == int32(SAVEPOINT_ROLLBACK) { + (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons = (*TVdbe)(unsafe.Pointer(p)).FnStmtDefCons + (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = (*TVdbe)(unsafe.Pointer(p)).FnStmtDefImmCons + } + return rc +} + +func _sqlite3VdbeCloseStatement(tls *libc.TLS, p uintptr, eOp int32) (r int32) { + if (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FnStatement != 0 && (*TVdbe)(unsafe.Pointer(p)).FiStatement != 0 { + return _vdbeCloseStatement(tls, p, eOp) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function is called when a transaction opened by the database +// ** handle associated with the VM passed as an argument is about to be +// ** committed. If there are outstanding deferred foreign key constraint +// ** violations, return SQLITE_ERROR. Otherwise, SQLITE_OK. +// ** +// ** If there are outstanding FK violations and this function returns +// ** SQLITE_ERROR, set the result of the VM to SQLITE_CONSTRAINT_FOREIGNKEY +// ** and write an error message to it. Then return SQLITE_ERROR. +// */ +func _sqlite3VdbeCheckFk(tls *libc.TLS, p uintptr, deferred int32) (r int32) { + var db uintptr + _ = db + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + if deferred != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons+(*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons > 0 || !(deferred != 0) && (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint > 0 { + (*TVdbe)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)<>7)) != 0 { /* Primary error code from p->rc */ + eStatementOp = 0 /* Set to true if a 'special' error */ + /* Lock all btrees used by the statement */ + _sqlite3VdbeEnter(tls, p) + /* Check for one of the special errors */ + if (*TVdbe)(unsafe.Pointer(p)).Frc != 0 { + mrc = (*TVdbe)(unsafe.Pointer(p)).Frc & int32(0xff) + isSpecialError = libc.BoolInt32(mrc == int32(SQLITE_NOMEM) || mrc == int32(SQLITE_IOERR) || mrc == int32(SQLITE_INTERRUPT) || mrc == int32(SQLITE_FULL)) + } else { + v1 = libc.Int32FromInt32(0) + isSpecialError = v1 + mrc = v1 + } + if isSpecialError != 0 { + /* If the query was read-only and the error code is SQLITE_INTERRUPT, + ** no rollback is necessary. Otherwise, at least a savepoint + ** transaction must be rolled back to restore the database to a + ** consistent state. + ** + ** Even if the statement is read-only, it is important to perform + ** a statement or transaction rollback operation. If the error + ** occurred while writing to the journal, sub-journal or database + ** file as part of an effort to free up cache space (see function + ** pagerStress() in pager.c), the rollback is required to restore + ** the pager to a consistent state. + */ + if !(int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x40>>6)) != 0) || mrc != int32(SQLITE_INTERRUPT) { + if (mrc == int32(SQLITE_NOMEM) || mrc == int32(SQLITE_FULL)) && int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x20>>5)) != 0 { + eStatementOp = int32(SAVEPOINT_ROLLBACK) + } else { + /* We are forced to roll back the active transaction. Before doing + ** so, abort any other statements this handle currently has active. + */ + _sqlite3RollbackAll(tls, db, libc.Int32FromInt32(SQLITE_ABORT)|libc.Int32FromInt32(2)< 0 && (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans == uintptr(0)) && (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite == libc.BoolInt32(int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x40>>6)) == 0) { + if (*TVdbe)(unsafe.Pointer(p)).Frc == SQLITE_OK || int32((*TVdbe)(unsafe.Pointer(p)).FerrorAction) == int32(OE_Fail) && !(isSpecialError != 0) { + rc = _sqlite3VdbeCheckFk(tls, p, int32(1)) + if rc != SQLITE_OK { + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x40>>6)) != 0 { + _sqlite3VdbeLeave(tls, p) + return int32(SQLITE_ERROR) + } + rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(3)<>6)) != 0 { + _sqlite3VdbeLeave(tls, p) + return int32(SQLITE_BUSY) + } else { + if rc != SQLITE_OK { + _sqlite3SystemError(tls, db, rc) + (*TVdbe)(unsafe.Pointer(p)).Frc = rc + _sqlite3RollbackAll(tls, db, SQLITE_OK) + (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons = 0 + (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^libc.Uint64FromInt32(SQLITE_DeferFKs) + _sqlite3CommitInternalChanges(tls, db) + } + } + } else { + if (*TVdbe)(unsafe.Pointer(p)).Frc == int32(SQLITE_SCHEMA) && (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { + (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 + } else { + _sqlite3RollbackAll(tls, db, SQLITE_OK) + (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 + } + } + (*Tsqlite3)(unsafe.Pointer(db)).FnStatement = 0 + } else { + if eStatementOp == 0 { + if (*TVdbe)(unsafe.Pointer(p)).Frc == SQLITE_OK || int32((*TVdbe)(unsafe.Pointer(p)).FerrorAction) == int32(OE_Fail) { + eStatementOp = int32(SAVEPOINT_RELEASE) + } else { + if int32((*TVdbe)(unsafe.Pointer(p)).FerrorAction) == int32(OE_Abort) { + eStatementOp = int32(SAVEPOINT_ROLLBACK) + } else { + _sqlite3RollbackAll(tls, db, libc.Int32FromInt32(SQLITE_ABORT)|libc.Int32FromInt32(2)<>4)) != 0 { + if eStatementOp != int32(SAVEPOINT_ROLLBACK) { + _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) + } else { + _sqlite3VdbeSetChanges(tls, db, 0) + } + (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 + } + /* Release the locks */ + _sqlite3VdbeLeave(tls, p) + } + /* We have successfully halted and closed the VM. Record this fact. */ + (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive-- + if !(int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x40>>6)) != 0) { + (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite-- + } + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x80>>7)) != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead-- + } + (*TVdbe)(unsafe.Pointer(p)).FeVdbeState = uint8(VDBE_HALT_STATE) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + } + /* If the auto-commit flag is set to true, then any locks that were held + ** by connection db have now been released. Call sqlite3ConnectionUnlocked() + ** to invoke any required unlock-notify callbacks. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0 { + _sqlite3ConnectionUnlocked(tls, db) + } + if (*TVdbe)(unsafe.Pointer(p)).Frc == int32(SQLITE_BUSY) { + v2 = int32(SQLITE_BUSY) + } else { + v2 = SQLITE_OK + } + return v2 +} + +// C documentation +// +// /* +// ** Each VDBE holds the result of the most recent sqlite3_step() call +// ** in p->rc. This routine sets that result back to SQLITE_OK. +// */ +func _sqlite3VdbeResetStepResult(tls *libc.TLS, p uintptr) { + (*TVdbe)(unsafe.Pointer(p)).Frc = SQLITE_OK +} + +// C documentation +// +// /* +// ** Copy the error code and error message belonging to the VDBE passed +// ** as the first argument to its database handle (so that they will be +// ** returned by calls to sqlite3_errcode() and sqlite3_errmsg()). +// ** +// ** This function does not clear the VDBE error code or message, just +// ** copies them to the database handle. +// */ +func _sqlite3VdbeTransferError(tls *libc.TLS, p uintptr) (r int32) { + var db uintptr + var rc int32 + _, _ = db, rc + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + rc = (*TVdbe)(unsafe.Pointer(p)).Frc + if (*TVdbe)(unsafe.Pointer(p)).FzErrMsg != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FbBenignMalloc++ + _sqlite3BeginBenignMalloc(tls) + if (*Tsqlite3)(unsafe.Pointer(db)).FpErr == uintptr(0) { + (*Tsqlite3)(unsafe.Pointer(db)).FpErr = _sqlite3ValueNew(tls, db) + } + _sqlite3ValueSetStr(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpErr, -int32(1), (*TVdbe)(unsafe.Pointer(p)).FzErrMsg, uint8(SQLITE_UTF8), uintptr(-libc.Int32FromInt32(1))) + _sqlite3EndBenignMalloc(tls) + (*Tsqlite3)(unsafe.Pointer(db)).FbBenignMalloc-- + } else { + if (*Tsqlite3)(unsafe.Pointer(db)).FpErr != 0 { + _sqlite3ValueSetNull(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpErr) + } + } + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = rc + (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset = -int32(1) + return rc +} + +// C documentation +// +// /* +// ** Clean up a VDBE after execution but do not delete the VDBE just yet. +// ** Write any error messages into *pzErrMsg. Return the result code. +// ** +// ** After this routine is run, the VDBE should be ready to be executed +// ** again. +// ** +// ** To look at it another way, this routine resets the state of the +// ** virtual machine from VDBE_RUN_STATE or VDBE_HALT_STATE back to +// ** VDBE_READY_STATE. +// */ +func _sqlite3VdbeReset(tls *libc.TLS, p uintptr) (r int32) { + var db uintptr + _ = db + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + /* If the VM did not run to completion or if it encountered an + ** error, then it might not have been halted properly. So halt + ** it now. + */ + if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_RUN_STATE) { + _sqlite3VdbeHalt(tls, p) + } + /* If the VDBE has been run even partially, then transfer the error code + ** and error message from the VDBE into the main database structure. But + ** if the VDBE has just been set to run but has not actually executed any + ** instructions yet, leave the main database error information unchanged. + */ + if (*TVdbe)(unsafe.Pointer(p)).Fpc >= 0 { + if (*Tsqlite3)(unsafe.Pointer(db)).FpErr != 0 || (*TVdbe)(unsafe.Pointer(p)).FzErrMsg != 0 { + _sqlite3VdbeTransferError(tls, p) + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = (*TVdbe)(unsafe.Pointer(p)).Frc + } + } + /* Reset register contents and reclaim error message memory. + */ + if (*TVdbe)(unsafe.Pointer(p)).FzErrMsg != 0 { + _sqlite3DbFree(tls, db, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = uintptr(0) + } + (*TVdbe)(unsafe.Pointer(p)).FpResultRow = uintptr(0) + /* Save profiling information from this VDBE run. + */ + return (*TVdbe)(unsafe.Pointer(p)).Frc & (*Tsqlite3)(unsafe.Pointer(db)).FerrMask +} + +// C documentation +// +// /* +// ** Clean up and delete a VDBE after execution. Return an integer which is +// ** the result code. Write any error message text into *pzErrMsg. +// */ +func _sqlite3VdbeFinalize(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) >= int32(VDBE_READY_STATE) { + rc = _sqlite3VdbeReset(tls, p) + } + _sqlite3VdbeDelete(tls, p) + return rc +} + +// C documentation +// +// /* +// ** If parameter iOp is less than zero, then invoke the destructor for +// ** all auxiliary data pointers currently cached by the VM passed as +// ** the first argument. +// ** +// ** Or, if iOp is greater than or equal to zero, then the destructor is +// ** only invoked for those auxiliary data pointers created by the user +// ** function invoked by the OP_Function opcode at instruction iOp of +// ** VM pVdbe, and only then if: +// ** +// ** * the associated function parameter is the 32nd or later (counting +// ** from left to right), or +// ** +// ** * the corresponding bit in argument mask is clear (where the first +// ** function parameter corresponds to bit 0 etc.). +// */ +func _sqlite3VdbeDeleteAuxData(tls *libc.TLS, db uintptr, pp uintptr, iOp int32, mask int32) { + var pAux uintptr + _ = pAux + for *(*uintptr)(unsafe.Pointer(pp)) != 0 { + pAux = *(*uintptr)(unsafe.Pointer(pp)) + if iOp < 0 || (*TAuxData)(unsafe.Pointer(pAux)).FiAuxOp == iOp && (*TAuxData)(unsafe.Pointer(pAux)).FiAuxArg >= 0 && ((*TAuxData)(unsafe.Pointer(pAux)).FiAuxArg > int32(31) || !(uint32(mask)&(libc.Uint32FromInt32(1)<<(*TAuxData)(unsafe.Pointer(pAux)).FiAuxArg) != 0)) { + if (*TAuxData)(unsafe.Pointer(pAux)).FxDeleteAux != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TAuxData)(unsafe.Pointer(pAux)).FxDeleteAux})))(tls, (*TAuxData)(unsafe.Pointer(pAux)).FpAux) + } + *(*uintptr)(unsafe.Pointer(pp)) = (*TAuxData)(unsafe.Pointer(pAux)).FpNextAux + _sqlite3DbFree(tls, db, pAux) + } else { + pp = pAux + 24 + } + } +} + +// C documentation +// +// /* +// ** Free all memory associated with the Vdbe passed as the second argument, +// ** except for object itself, which is preserved. +// ** +// ** The difference between this function and sqlite3VdbeDelete() is that +// ** VdbeDelete() also unlinks the Vdbe from the list of VMs associated with +// ** the database connection and frees the object itself. +// */ +func _sqlite3VdbeClearObject(tls *libc.TLS, db uintptr, p uintptr) { + var pNext, pSub uintptr + _, _ = pNext, pSub + if (*TVdbe)(unsafe.Pointer(p)).FaColName != 0 { + _releaseMemArray(tls, (*TVdbe)(unsafe.Pointer(p)).FaColName, int32((*TVdbe)(unsafe.Pointer(p)).FnResAlloc)*int32(COLNAME_N)) + _sqlite3DbNNFreeNN(tls, db, (*TVdbe)(unsafe.Pointer(p)).FaColName) + } + pSub = (*TVdbe)(unsafe.Pointer(p)).FpProgram + for { + if !(pSub != 0) { + break + } + pNext = (*TSubProgram)(unsafe.Pointer(pSub)).FpNext + _vdbeFreeOpArray(tls, db, (*TSubProgram)(unsafe.Pointer(pSub)).FaOp, (*TSubProgram)(unsafe.Pointer(pSub)).FnOp) + _sqlite3DbFree(tls, db, pSub) + goto _1 + _1: + ; + pSub = pNext + } + if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != VDBE_INIT_STATE { + _releaseMemArray(tls, (*TVdbe)(unsafe.Pointer(p)).FaVar, int32((*TVdbe)(unsafe.Pointer(p)).FnVar)) + if (*TVdbe)(unsafe.Pointer(p)).FpVList != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TVdbe)(unsafe.Pointer(p)).FpVList) + } + if (*TVdbe)(unsafe.Pointer(p)).FpFree != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TVdbe)(unsafe.Pointer(p)).FpFree) + } + } + _vdbeFreeOpArray(tls, db, (*TVdbe)(unsafe.Pointer(p)).FaOp, (*TVdbe)(unsafe.Pointer(p)).FnOp) + if (*TVdbe)(unsafe.Pointer(p)).FzSql != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TVdbe)(unsafe.Pointer(p)).FzSql) + } +} + +// C documentation +// +// /* +// ** Delete an entire VDBE. +// */ +func _sqlite3VdbeDelete(tls *libc.TLS, p uintptr) { + var db uintptr + _ = db + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + _sqlite3VdbeClearObject(tls, db, p) + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { + *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FppVPrev)) = (*TVdbe)(unsafe.Pointer(p)).FpVNext + if (*TVdbe)(unsafe.Pointer(p)).FpVNext != 0 { + (*TVdbe)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpVNext)).FppVPrev = (*TVdbe)(unsafe.Pointer(p)).FppVPrev + } + } + _sqlite3DbNNFreeNN(tls, db, p) +} + +// C documentation +// +// /* +// ** The cursor "p" has a pending seek operation that has not yet been +// ** carried out. Seek the cursor now. If an error occurs, return +// ** the appropriate error code. +// */ +func _sqlite3VdbeFinishMoveto(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* res at bp+0 */ int32 + _ = rc + rc = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(p + 48)), (*TVdbeCursor)(unsafe.Pointer(p)).FmovetoTarget, 0, bp) + if rc != 0 { + return rc + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return _sqlite3CorruptError(tls, int32(88111)) + } + (*TVdbeCursor)(unsafe.Pointer(p)).FdeferredMoveto = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(p)).FcacheStatus = uint32(CACHE_STALE) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Something has moved cursor "p" out of place. Maybe the row it was +// ** pointed to was deleted out from under it. Or maybe the btree was +// ** rebalanced. Whatever the cause, try to restore "p" to the place it +// ** is supposed to be pointing. If the row was deleted out from under the +// ** cursor, set the cursor to point to a NULL row. +// */ +func _sqlite3VdbeHandleMovedCursor(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* isDifferentRow at bp+0 */ int32 + _ = rc + rc = _sqlite3BtreeCursorRestore(tls, *(*uintptr)(unsafe.Pointer(p + 48)), bp) + (*TVdbeCursor)(unsafe.Pointer(p)).FcacheStatus = uint32(CACHE_STALE) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + (*TVdbeCursor)(unsafe.Pointer(p)).FnullRow = uint8(1) + } + return rc +} + +// C documentation +// +// /* +// ** Check to ensure that the cursor is valid. Restore the cursor +// ** if need be. Return any I/O error from the restore operation. +// */ +func _sqlite3VdbeCursorRestore(tls *libc.TLS, p uintptr) (r int32) { + if _sqlite3BtreeCursorHasMoved(tls, *(*uintptr)(unsafe.Pointer(p + 48))) != 0 { + return _sqlite3VdbeHandleMovedCursor(tls, p) + } + return SQLITE_OK +} + +/* +** The following functions: +** +** sqlite3VdbeSerialType() +** sqlite3VdbeSerialTypeLen() +** sqlite3VdbeSerialLen() +** sqlite3VdbeSerialPut() <--- in-lined into OP_MakeRecord as of 2022-04-02 +** sqlite3VdbeSerialGet() +** +** encapsulate the code that serializes values for storage in SQLite +** data and index records. Each serialized value consists of a +** 'serial-type' and a blob of data. The serial type is an 8-byte unsigned +** integer, stored as a varint. +** +** In an SQLite index record, the serial type is stored directly before +** the blob of data that it corresponds to. In a table record, all serial +** types are stored at the start of the record, and the blobs of data at +** the end. Hence these functions allow the caller to handle the +** serial-type and data blob separately. +** +** The following table describes the various storage classes for data: +** +** serial type bytes of data type +** -------------- --------------- --------------- +** 0 0 NULL +** 1 1 signed integer +** 2 2 signed integer +** 3 3 signed integer +** 4 4 signed integer +** 5 6 signed integer +** 6 8 signed integer +** 7 8 IEEE float +** 8 0 Integer constant 0 +** 9 0 Integer constant 1 +** 10,11 reserved for expansion +** N>=12 and even (N-12)/2 BLOB +** N>=13 and odd (N-13)/2 text +** +** The 8 and 9 types were added in 3.3.0, file format 4. Prior versions +** of SQLite will not understand those serial types. + */ + +// C documentation +// +// /* +// ** The sizes for serial types less than 128 +// */ +var _sqlite3SmallTypeSizes = [128]Tu8{ + 1: uint8(1), + 2: uint8(2), + 3: uint8(3), + 4: uint8(4), + 5: uint8(6), + 6: uint8(8), + 7: uint8(8), + 14: uint8(1), + 15: uint8(1), + 16: uint8(2), + 17: uint8(2), + 18: uint8(3), + 19: uint8(3), + 20: uint8(4), + 21: uint8(4), + 22: uint8(5), + 23: uint8(5), + 24: uint8(6), + 25: uint8(6), + 26: uint8(7), + 27: uint8(7), + 28: uint8(8), + 29: uint8(8), + 30: uint8(9), + 31: uint8(9), + 32: uint8(10), + 33: uint8(10), + 34: uint8(11), + 35: uint8(11), + 36: uint8(12), + 37: uint8(12), + 38: uint8(13), + 39: uint8(13), + 40: uint8(14), + 41: uint8(14), + 42: uint8(15), + 43: uint8(15), + 44: uint8(16), + 45: uint8(16), + 46: uint8(17), + 47: uint8(17), + 48: uint8(18), + 49: uint8(18), + 50: uint8(19), + 51: uint8(19), + 52: uint8(20), + 53: uint8(20), + 54: uint8(21), + 55: uint8(21), + 56: uint8(22), + 57: uint8(22), + 58: uint8(23), + 59: uint8(23), + 60: uint8(24), + 61: uint8(24), + 62: uint8(25), + 63: uint8(25), + 64: uint8(26), + 65: uint8(26), + 66: uint8(27), + 67: uint8(27), + 68: uint8(28), + 69: uint8(28), + 70: uint8(29), + 71: uint8(29), + 72: uint8(30), + 73: uint8(30), + 74: uint8(31), + 75: uint8(31), + 76: uint8(32), + 77: uint8(32), + 78: uint8(33), + 79: uint8(33), + 80: uint8(34), + 81: uint8(34), + 82: uint8(35), + 83: uint8(35), + 84: uint8(36), + 85: uint8(36), + 86: uint8(37), + 87: uint8(37), + 88: uint8(38), + 89: uint8(38), + 90: uint8(39), + 91: uint8(39), + 92: uint8(40), + 93: uint8(40), + 94: uint8(41), + 95: uint8(41), + 96: uint8(42), + 97: uint8(42), + 98: uint8(43), + 99: uint8(43), + 100: uint8(44), + 101: uint8(44), + 102: uint8(45), + 103: uint8(45), + 104: uint8(46), + 105: uint8(46), + 106: uint8(47), + 107: uint8(47), + 108: uint8(48), + 109: uint8(48), + 110: uint8(49), + 111: uint8(49), + 112: uint8(50), + 113: uint8(50), + 114: uint8(51), + 115: uint8(51), + 116: uint8(52), + 117: uint8(52), + 118: uint8(53), + 119: uint8(53), + 120: uint8(54), + 121: uint8(54), + 122: uint8(55), + 123: uint8(55), + 124: uint8(56), + 125: uint8(56), + 126: uint8(57), + 127: uint8(57), +} + +// C documentation +// +// /* +// ** Return the length of the data corresponding to the supplied serial-type. +// */ +func _sqlite3VdbeSerialTypeLen(tls *libc.TLS, serial_type Tu32) (r Tu32) { + if serial_type >= uint32(128) { + return (serial_type - uint32(12)) / uint32(2) + } else { + return uint32(_sqlite3SmallTypeSizes[serial_type]) + } + return r +} + +func _sqlite3VdbeOneByteSerialTypeLen(tls *libc.TLS, serial_type Tu8) (r Tu8) { + return _sqlite3SmallTypeSizes[serial_type] +} + +/* +** If we are on an architecture with mixed-endian floating +** points (ex: ARM7) then swap the lower 4 bytes with the +** upper 4 bytes. Return the result. +** +** For most architectures, this is a no-op. +** +** (later): It is reported to me that the mixed-endian problem +** on ARM7 is an issue with GCC, not with the ARM7 chip. It seems +** that early versions of GCC stored the two words of a 64-bit +** float in the wrong order. And that error has been propagated +** ever since. The blame is not necessarily with GCC, though. +** GCC might have just copying the problem from a prior compiler. +** I am also told that newer versions of GCC that follow a different +** ABI get the byte order right. +** +** Developers using SQLite on an ARM7 should compile and run their +** application using -DSQLITE_DEBUG=1 at least once. With DEBUG +** enabled, some asserts below will ensure that the byte order of +** floating point values is correct. +** +** (2007-08-30) Frank van Vugt has studied this problem closely +** and has send his findings to the SQLite developers. Frank +** writes that some Linux kernels offer floating point hardware +** emulation that uses only 32-bit mantissas instead of a full +** 48-bits as required by the IEEE standard. (This is the +** CONFIG_FPE_FASTFPE option.) On such systems, floating point +** byte swapping becomes very complicated. To avoid problems, +** the necessary byte swapping is carried out using a 64-bit integer +** rather than a 64-bit float. Frank assures us that the code here +** works for him. We, the developers, have no way to independently +** verify this, but Frank seems to know what he is talking about +** so we trust him. + */ + +/* Input "x" is a sequence of unsigned characters that represent a +** big-endian integer. Return the equivalent native integer + */ + +// C documentation +// +// /* +// ** Deserialize the data blob pointed to by buf as serial type serial_type +// ** and store the result in pMem. +// ** +// ** This function is implemented as two separate routines for performance. +// ** The few cases that require local variables are broken out into a separate +// ** routine so that in most cases the overhead of moving the stack pointer +// ** is avoided. +// */ +func _serialGet(tls *libc.TLS, buf uintptr, serial_type Tu32, pMem uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var y Tu32 + var v1 int32 + var _ /* x at bp+0 */ Tu64 + _, _ = y, v1 + *(*Tu64)(unsafe.Pointer(bp)) = uint64(uint32(*(*uint8)(unsafe.Pointer(buf)))<flags = 0; // sqlite3VdbeSerialGet() will set this for us */ + (*TMem)(unsafe.Pointer(pMem)).FszMalloc = 0 + (*TMem)(unsafe.Pointer(pMem)).Fz = uintptr(0) + _sqlite3VdbeSerialGet(tls, aKey+uintptr(d), *(*Tu32)(unsafe.Pointer(bp + 4)), pMem) + d += _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 4))) + pMem += 56 + u++ + v3 = u + if int32(v3) >= int32((*TUnpackedRecord)(unsafe.Pointer(p)).FnField) { + break + } + } + if d > uint32(nKey) && u != 0 { + /* In a corrupt record entry, the last pMem might have been set up using + ** uninitialized memory. Overwrite its value with NULL, to prevent + ** warnings from MSAN. */ + _sqlite3VdbeMemSetNull(tls, pMem-uintptr(1)*56) + } + (*TUnpackedRecord)(unsafe.Pointer(p)).FnField = u +} + +// C documentation +// +// /* +// ** Both *pMem1 and *pMem2 contain string values. Compare the two values +// ** using the collation sequence pColl. As usual, return a negative , zero +// ** or positive value if *pMem1 is less than, equal to or greater than +// ** *pMem2, respectively. Similar in spirit to "rc = (*pMem1) - (*pMem2);". +// */ +func _vdbeCompareMemString(tls *libc.TLS, pMem1 uintptr, pMem2 uintptr, pColl uintptr, prcErr uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var rc int32 + var v1, v2 uintptr + var _ /* c1 at bp+0 */ TMem + var _ /* c2 at bp+56 */ TMem + _, _, _ = rc, v1, v2 + if int32((*TMem)(unsafe.Pointer(pMem1)).Fenc) == int32((*TCollSeq)(unsafe.Pointer(pColl)).Fenc) { + /* The strings are already in the correct encoding. Call the + ** comparison function directly */ + return (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TCollSeq)(unsafe.Pointer(pColl)).FxCmp})))(tls, (*TCollSeq)(unsafe.Pointer(pColl)).FpUser, (*TMem)(unsafe.Pointer(pMem1)).Fn, (*TMem)(unsafe.Pointer(pMem1)).Fz, (*TMem)(unsafe.Pointer(pMem2)).Fn, (*TMem)(unsafe.Pointer(pMem2)).Fz) + } else { + _sqlite3VdbeMemInit(tls, bp, (*TMem)(unsafe.Pointer(pMem1)).Fdb, uint16(MEM_Null)) + _sqlite3VdbeMemInit(tls, bp+56, (*TMem)(unsafe.Pointer(pMem1)).Fdb, uint16(MEM_Null)) + _sqlite3VdbeMemShallowCopy(tls, bp, pMem1, int32(MEM_Ephem)) + _sqlite3VdbeMemShallowCopy(tls, bp+56, pMem2, int32(MEM_Ephem)) + v1 = _sqlite3ValueText(tls, bp, (*TCollSeq)(unsafe.Pointer(pColl)).Fenc) + v2 = _sqlite3ValueText(tls, bp+56, (*TCollSeq)(unsafe.Pointer(pColl)).Fenc) + if v1 == uintptr(0) || v2 == uintptr(0) { + if prcErr != 0 { + *(*Tu8)(unsafe.Pointer(prcErr)) = uint8(SQLITE_NOMEM) + } + rc = 0 + } else { + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TCollSeq)(unsafe.Pointer(pColl)).FxCmp})))(tls, (*TCollSeq)(unsafe.Pointer(pColl)).FpUser, (*(*TMem)(unsafe.Pointer(bp))).Fn, v1, (*(*TMem)(unsafe.Pointer(bp + 56))).Fn, v2) + } + _sqlite3VdbeMemReleaseMalloc(tls, bp) + _sqlite3VdbeMemReleaseMalloc(tls, bp+56) + return rc + } + return r +} + +// C documentation +// +// /* +// ** The input pBlob is guaranteed to be a Blob that is not marked +// ** with MEM_Zero. Return true if it could be a zero-blob. +// */ +func _isAllZero(tls *libc.TLS, z uintptr, n int32) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < n) { + break + } + if *(*int8)(unsafe.Pointer(z + uintptr(i))) != 0 { + return 0 + } + goto _1 + _1: + ; + i++ + } + return int32(1) +} + +// C documentation +// +// /* +// ** Compare two blobs. Return negative, zero, or positive if the first +// ** is less than, equal to, or greater than the second, respectively. +// ** If one blob is a prefix of the other, then the shorter is the lessor. +// */ +func _sqlite3BlobCompare(tls *libc.TLS, pB1 uintptr, pB2 uintptr) (r int32) { + var c, n1, n2, v1 int32 + _, _, _, _ = c, n1, n2, v1 + n1 = (*TMem)(unsafe.Pointer(pB1)).Fn + n2 = (*TMem)(unsafe.Pointer(pB2)).Fn + /* It is possible to have a Blob value that has some non-zero content + ** followed by zero content. But that only comes up for Blobs formed + ** by the OP_MakeRecord opcode, and such Blobs never get passed into + ** sqlite3MemCompare(). */ + if (int32((*TMem)(unsafe.Pointer(pB1)).Fflags)|int32((*TMem)(unsafe.Pointer(pB2)).Fflags))&int32(MEM_Zero) != 0 { + if int32((*TMem)(unsafe.Pointer(pB1)).Fflags)&int32((*TMem)(unsafe.Pointer(pB2)).Fflags)&int32(MEM_Zero) != 0 { + return *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pB1)).Fu)) - *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pB2)).Fu)) + } else { + if int32((*TMem)(unsafe.Pointer(pB1)).Fflags)&int32(MEM_Zero) != 0 { + if !(_isAllZero(tls, (*TMem)(unsafe.Pointer(pB2)).Fz, (*TMem)(unsafe.Pointer(pB2)).Fn) != 0) { + return -int32(1) + } + return *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pB1)).Fu)) - n2 + } else { + if !(_isAllZero(tls, (*TMem)(unsafe.Pointer(pB1)).Fz, (*TMem)(unsafe.Pointer(pB1)).Fn) != 0) { + return +libc.Int32FromInt32(1) + } + return n1 - *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pB2)).Fu)) + } + } + } + if n1 > n2 { + v1 = n2 + } else { + v1 = n1 + } + c = libc.Xmemcmp(tls, (*TMem)(unsafe.Pointer(pB1)).Fz, (*TMem)(unsafe.Pointer(pB2)).Fz, uint64(v1)) + if c != 0 { + return c + } + return n1 - n2 +} + +/* The following two functions are used only within testcase() to prove +** test coverage. These functions do no exist for production builds. +** We must use separate SQLITE_NOINLINE functions here, since otherwise +** optimizer code movement causes gcov to become very confused. + */ + +// C documentation +// +// /* +// ** Do a comparison between a 64-bit signed integer and a 64-bit floating-point +// ** number. Return negative, zero, or positive if the first (i64) is less than, +// ** equal to, or greater than the second (double). +// */ +func _sqlite3IntFloatCompare(tls *libc.TLS, i Ti64, r float64) (r1 int32) { + var s, x float64 + var y Ti64 + var v1, v2 int32 + _, _, _, _, _ = s, x, y, v1, v2 + if _sqlite3IsNaN(tls, r) != 0 { + /* SQLite considers NaN to be a NULL. And all integer values are greater + ** than NULL */ + return int32(1) + } + if _sqlite3Config.FbUseLongDouble != 0 { + x = float64(i) + if x < r { + v1 = -int32(1) + } else { + v1 = libc.BoolInt32(x > r) + } + return v1 + } else { + if r < -libc.Float64FromFloat64(9.223372036854776e+18) { + return +libc.Int32FromInt32(1) + } + if r >= float64(9.223372036854776e+18) { + return -int32(1) + } + y = int64(r) + if i < y { + return -int32(1) + } + if i > y { + return +libc.Int32FromInt32(1) + } + s = float64(i) + if s < r { + v2 = -int32(1) + } else { + v2 = libc.BoolInt32(s > r) + } + return v2 + } + return r1 +} + +// C documentation +// +// /* +// ** Compare the values contained by the two memory cells, returning +// ** negative, zero or positive if pMem1 is less than, equal to, or greater +// ** than pMem2. Sorting order is NULL's first, followed by numbers (integers +// ** and reals) sorted numerically, followed by text ordered by the collating +// ** sequence pColl and finally blob's ordered by memcmp(). +// ** +// ** Two NULL values are considered equal by this function. +// */ +func _sqlite3MemCompare(tls *libc.TLS, pMem1 uintptr, pMem2 uintptr, pColl uintptr) (r int32) { + var combined_flags, f1, f2 int32 + _, _, _ = combined_flags, f1, f2 + f1 = int32((*TMem)(unsafe.Pointer(pMem1)).Fflags) + f2 = int32((*TMem)(unsafe.Pointer(pMem2)).Fflags) + combined_flags = f1 | f2 + /* If one value is NULL, it is less than the other. If both values + ** are NULL, return 0. + */ + if combined_flags&int32(MEM_Null) != 0 { + return f2&int32(MEM_Null) - f1&int32(MEM_Null) + } + /* At least one of the two values is a number + */ + if combined_flags&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + if f1&f2&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + if *(*Ti64)(unsafe.Pointer(pMem1)) < *(*Ti64)(unsafe.Pointer(pMem2)) { + return -int32(1) + } + if *(*Ti64)(unsafe.Pointer(pMem1)) > *(*Ti64)(unsafe.Pointer(pMem2)) { + return +libc.Int32FromInt32(1) + } + return 0 + } + if f1&f2&int32(MEM_Real) != 0 { + if *(*float64)(unsafe.Pointer(pMem1)) < *(*float64)(unsafe.Pointer(pMem2)) { + return -int32(1) + } + if *(*float64)(unsafe.Pointer(pMem1)) > *(*float64)(unsafe.Pointer(pMem2)) { + return +libc.Int32FromInt32(1) + } + return 0 + } + if f1&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + if f2&int32(MEM_Real) != 0 { + return _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pMem1)), *(*float64)(unsafe.Pointer(pMem2))) + } else { + if f2&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + if *(*Ti64)(unsafe.Pointer(pMem1)) < *(*Ti64)(unsafe.Pointer(pMem2)) { + return -int32(1) + } + if *(*Ti64)(unsafe.Pointer(pMem1)) > *(*Ti64)(unsafe.Pointer(pMem2)) { + return +libc.Int32FromInt32(1) + } + return 0 + } else { + return -int32(1) + } + } + } + if f1&int32(MEM_Real) != 0 { + if f2&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + return -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pMem2)), *(*float64)(unsafe.Pointer(pMem1))) + } else { + return -int32(1) + } + } + return +libc.Int32FromInt32(1) + } + /* If one value is a string and the other is a blob, the string is less. + ** If both are strings, compare using the collating functions. + */ + if combined_flags&int32(MEM_Str) != 0 { + if f1&int32(MEM_Str) == 0 { + return int32(1) + } + if f2&int32(MEM_Str) == 0 { + return -int32(1) + } + /* The collation sequence must be defined at this point, even if + ** the user deletes the collation sequence after the vdbe program is + ** compiled (this was not always the case). + */ + if pColl != 0 { + return _vdbeCompareMemString(tls, pMem1, pMem2, pColl, uintptr(0)) + } + /* If a NULL pointer was passed as the collate function, fall through + ** to the blob case and use memcmp(). */ + } + /* Both values must be blobs. Compare using memcmp(). */ + return _sqlite3BlobCompare(tls, pMem1, pMem2) +} + +// C documentation +// +// /* +// ** The first argument passed to this function is a serial-type that +// ** corresponds to an integer - all values between 1 and 9 inclusive +// ** except 7. The second points to a buffer containing an integer value +// ** serialized according to serial_type. This function deserializes +// ** and returns the value. +// */ +func _vdbeRecordDecodeInt(tls *libc.TLS, serial_type Tu32, aKey uintptr) (r Ti64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* x at bp+8 */ Tu64 + var _ /* y at bp+0 */ Tu32 + switch serial_type { + case uint32(0): + fallthrough + case uint32(1): + return int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) + case uint32(2): + return int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) + case uint32(3): + return int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))<default_rc is +// ** returned. +// ** +// ** If database corruption is discovered, set pPKey2->errCode to +// ** SQLITE_CORRUPT and return 0. If an OOM error is encountered, +// ** pPKey2->errCode is set to SQLITE_NOMEM and, if it is not NULL, the +// ** malloc-failed flag set on database handle (pPKey2->pKeyInfo->db). +// */ +func _sqlite3VdbeRecordCompareWithSkip(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uintptr, bSkip int32) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var aKey1, pKeyInfo, pRhs, v4 uintptr + var d1, idx1, v1 Tu32 + var i, nCmp, nCmp1, nStr, rc, sortFlags, v2, v3, v6, v7 int32 + var lhs, rhs Ti64 + var v5 bool + var _ /* mem1 at bp+8 */ TMem + var _ /* s1 at bp+64 */ Tu32 + var _ /* serial_type at bp+68 */ Tu32 + var _ /* szHdr1 at bp+0 */ Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aKey1, d1, i, idx1, lhs, nCmp, nCmp1, nStr, pKeyInfo, pRhs, rc, rhs, sortFlags, v1, v2, v3, v4, v5, v6, v7 /* Offset of first type in header */ + rc = 0 /* Return value */ + pRhs = (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FaMem + aKey1 = pKey1 + /* If bSkip is true, then the caller has already determined that the first + ** two elements in the keys are equal. Fix the various stack variables so + ** that this routine begins comparing at the second field. */ + if bSkip != 0 { + *(*Tu32)(unsafe.Pointer(bp + 64)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + 1))) + if *(*Tu32)(unsafe.Pointer(bp + 64)) < uint32(0x80) { + idx1 = uint32(2) + } else { + idx1 = uint32(int32(1) + int32(_sqlite3GetVarint32(tls, aKey1+1, bp+64))) + } + *(*Tu32)(unsafe.Pointer(bp)) = uint32(*(*uint8)(unsafe.Pointer(aKey1))) + d1 = *(*Tu32)(unsafe.Pointer(bp)) + _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 64))) + i = int32(1) + pRhs += 56 + } else { + v1 = uint32(*(*uint8)(unsafe.Pointer(aKey1))) + *(*Tu32)(unsafe.Pointer(bp)) = v1 + if v1 < uint32(0x80) { + idx1 = uint32(1) + } else { + idx1 = uint32(_sqlite3GetVarint32(tls, aKey1, bp)) + } + d1 = *(*Tu32)(unsafe.Pointer(bp)) + i = 0 + } + if d1 > uint32(nKey1) { + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89078))) + return 0 /* Corruption */ + } + /* Only needed by assert() statements */ + for int32(1) != 0 { + /* RHS is an integer */ + if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) + if *(*Tu32)(unsafe.Pointer(bp + 68)) >= uint32(10) { + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(10) { + v2 = -int32(1) + } else { + v2 = +libc.Int32FromInt32(1) + } + rc = v2 + } else { + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) { + rc = -int32(1) + } else { + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { + _serialGet7(tls, aKey1+uintptr(d1), bp+8) + rc = -_sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(pRhs)), *(*float64)(unsafe.Pointer(bp + 8))) + } else { + lhs = _vdbeRecordDecodeInt(tls, *(*Tu32)(unsafe.Pointer(bp + 68)), aKey1+uintptr(d1)) + rhs = *(*Ti64)(unsafe.Pointer(pRhs)) + if lhs < rhs { + rc = -int32(1) + } else { + if lhs > rhs { + rc = +libc.Int32FromInt32(1) + } + } + } + } + } + } else { + if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Real) != 0 { + *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) + if *(*Tu32)(unsafe.Pointer(bp + 68)) >= uint32(10) { + /* Serial types 12 or greater are strings and blobs (greater than + ** numbers). Types 10 and 11 are currently "reserved for future + ** use", so it doesn't really matter what the results of comparing + ** them to numeric values are. */ + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(10) { + v3 = -int32(1) + } else { + v3 = +libc.Int32FromInt32(1) + } + rc = v3 + } else { + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) { + rc = -int32(1) + } else { + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) { + if _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + rc = -int32(1) /* mem1 is a NaN */ + } else { + if *(*float64)(unsafe.Pointer(bp + 8)) < *(*float64)(unsafe.Pointer(pRhs)) { + rc = -int32(1) + } else { + if *(*float64)(unsafe.Pointer(bp + 8)) > *(*float64)(unsafe.Pointer(pRhs)) { + rc = +libc.Int32FromInt32(1) + } else { + } + } + } + } else { + _sqlite3VdbeSerialGet(tls, aKey1+uintptr(d1), *(*Tu32)(unsafe.Pointer(bp + 68)), bp+8) + rc = _sqlite3IntFloatCompare(tls, *(*Ti64)(unsafe.Pointer(bp + 8)), *(*float64)(unsafe.Pointer(pRhs))) + } + } + } + } else { + if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Str) != 0 { + *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) + if *(*Tu32)(unsafe.Pointer(bp + 68)) >= uint32(0x80) { + _sqlite3GetVarint32(tls, aKey1+uintptr(idx1), bp+68) + } + if *(*Tu32)(unsafe.Pointer(bp + 68)) < uint32(12) { + rc = -int32(1) + } else { + if !(*(*Tu32)(unsafe.Pointer(bp + 68))&libc.Uint32FromInt32(0x01) != 0) { + rc = +libc.Int32FromInt32(1) + } else { + (*(*TMem)(unsafe.Pointer(bp + 8))).Fn = int32((*(*Tu32)(unsafe.Pointer(bp + 68)) - uint32(12)) / uint32(2)) + if v5 = d1+uint32((*(*TMem)(unsafe.Pointer(bp + 8))).Fn) > uint32(nKey1); !v5 { + v4 = (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FpKeyInfo + pKeyInfo = v4 + } + if v5 || int32((*TKeyInfo)(unsafe.Pointer(v4)).FnAllField) <= i { + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89159))) + return 0 /* Corruption */ + } else { + if *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) != 0 { + (*(*TMem)(unsafe.Pointer(bp + 8))).Fenc = (*TKeyInfo)(unsafe.Pointer(pKeyInfo)).Fenc + (*(*TMem)(unsafe.Pointer(bp + 8))).Fdb = (*TKeyInfo)(unsafe.Pointer(pKeyInfo)).Fdb + (*(*TMem)(unsafe.Pointer(bp + 8))).Fflags = uint16(MEM_Str) + (*(*TMem)(unsafe.Pointer(bp + 8))).Fz = aKey1 + uintptr(d1) + rc = _vdbeCompareMemString(tls, bp+8, pRhs, *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)), pPKey2+31) + } else { + if (*(*TMem)(unsafe.Pointer(bp + 8))).Fn < (*TMem)(unsafe.Pointer(pRhs)).Fn { + v6 = (*(*TMem)(unsafe.Pointer(bp + 8))).Fn + } else { + v6 = (*TMem)(unsafe.Pointer(pRhs)).Fn + } + nCmp = v6 + rc = libc.Xmemcmp(tls, aKey1+uintptr(d1), (*TMem)(unsafe.Pointer(pRhs)).Fz, uint64(nCmp)) + if rc == 0 { + rc = (*(*TMem)(unsafe.Pointer(bp + 8))).Fn - (*TMem)(unsafe.Pointer(pRhs)).Fn + } + } + } + } + } + } else { + if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Blob) != 0 { + *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) + if *(*Tu32)(unsafe.Pointer(bp + 68)) >= uint32(0x80) { + _sqlite3GetVarint32(tls, aKey1+uintptr(idx1), bp+68) + } + if *(*Tu32)(unsafe.Pointer(bp + 68)) < uint32(12) || *(*Tu32)(unsafe.Pointer(bp + 68))&uint32(0x01) != 0 { + rc = -int32(1) + } else { + nStr = int32((*(*Tu32)(unsafe.Pointer(bp + 68)) - uint32(12)) / uint32(2)) + if d1+uint32(nStr) > uint32(nKey1) { + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89189))) + return 0 /* Corruption */ + } else { + if int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Zero) != 0 { + if !(_isAllZero(tls, aKey1+uintptr(d1), nStr) != 0) { + rc = int32(1) + } else { + rc = nStr - *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pRhs)).Fu)) + } + } else { + if nStr < (*TMem)(unsafe.Pointer(pRhs)).Fn { + v7 = nStr + } else { + v7 = (*TMem)(unsafe.Pointer(pRhs)).Fn + } + nCmp1 = v7 + rc = libc.Xmemcmp(tls, aKey1+uintptr(d1), (*TMem)(unsafe.Pointer(pRhs)).Fz, uint64(nCmp1)) + if rc == 0 { + rc = nStr - (*TMem)(unsafe.Pointer(pRhs)).Fn + } + } + } + } + } else { + *(*Tu32)(unsafe.Pointer(bp + 68)) = uint32(*(*uint8)(unsafe.Pointer(aKey1 + uintptr(idx1)))) + if *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(10) || *(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(7) && _serialGet7(tls, aKey1+uintptr(d1), bp+8) != 0 { + } else { + rc = int32(1) + } + } + } + } + } + if rc != 0 { + sortFlags = int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FpKeyInfo)).FaSortFlags + uintptr(i)))) + if sortFlags != 0 { + if sortFlags&int32(KEYINFO_ORDER_BIGNULL) == 0 || sortFlags&int32(KEYINFO_ORDER_DESC) != libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp + 68)) == uint32(0) || int32((*TMem)(unsafe.Pointer(pRhs)).Fflags)&int32(MEM_Null) != 0) { + rc = -rc + } + } + /* See comment below */ + return rc + } + i++ + if i == int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FnField) { + break + } + pRhs += 56 + d1 += _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 68))) + if d1 > uint32(nKey1) { + break + } + idx1 += uint32(_sqlite3VarintLen(tls, uint64(*(*Tu32)(unsafe.Pointer(bp + 68))))) + if idx1 >= *(*Tu32)(unsafe.Pointer(bp)) { + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89240))) + return 0 /* Corrupt index */ + } + } + /* No memory allocation is ever used on mem1. Prove this using + ** the following assert(). If the assert() fails, it indicates a + ** memory leak and a need to call sqlite3VdbeMemRelease(&mem1). */ + /* rc==0 here means that one or both of the keys ran out of fields and + ** all the fields up to that point were equal. Return the default_rc + ** value. */ + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FeqSeen = uint8(1) + return int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fdefault_rc) +} + +func _sqlite3VdbeRecordCompare(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uintptr) (r int32) { + return _sqlite3VdbeRecordCompareWithSkip(tls, nKey1, pKey1, pPKey2, 0) +} + +// C documentation +// +// /* +// ** This function is an optimized version of sqlite3VdbeRecordCompare() +// ** that (a) the first field of pPKey2 is an integer, and (b) the +// ** size-of-header varint at the start of (pKey1/nKey1) fits in a single +// ** byte (i.e. is less than 128). +// ** +// ** To avoid concerns about buffer overreads, this routine is only used +// ** on schemas where the maximum valid header size is 63 bytes or less. +// */ +func _vdbeRecordCompareInt(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aKey uintptr + var lhs, v Ti64 + var res, serial_type int32 + var _ /* x at bp+8 */ Tu64 + var _ /* y at bp+0 */ Tu32 + _, _, _, _, _ = aKey, lhs, res, serial_type, v + aKey = pKey1 + uintptr(int32(*(*Tu8)(unsafe.Pointer(pKey1)))&int32(0x3F)) + serial_type = int32(*(*Tu8)(unsafe.Pointer(pKey1 + 1))) + switch serial_type { + case int32(1): /* 1-byte signed integer */ + lhs = int64(int8(*(*Tu8)(unsafe.Pointer(aKey)))) + case int32(2): /* 2-byte signed integer */ + lhs = int64(libc.Int32FromInt32(256)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))) + case int32(3): /* 3-byte signed integer */ + lhs = int64(libc.Int32FromInt32(65536)*int32(int8(*(*Tu8)(unsafe.Pointer(aKey)))) | int32(*(*Tu8)(unsafe.Pointer(aKey + 1)))< lhs { + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) + } else { + if v < lhs { + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr2) + } else { + if int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FnField) > int32(1) { + /* The first fields of the two keys are equal. Compare the trailing + ** fields. */ + res = _sqlite3VdbeRecordCompareWithSkip(tls, nKey1, pKey1, pPKey2, int32(1)) + } else { + /* The first fields of the two keys are equal and there are no trailing + ** fields. Return pPKey2->default_rc in this case. */ + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fdefault_rc) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FeqSeen = uint8(1) + } + } + } + return res +} + +// C documentation +// +// /* +// ** This function is an optimized version of sqlite3VdbeRecordCompare() +// ** that (a) the first field of pPKey2 is a string, that (b) the first field +// ** uses the collation sequence BINARY and (c) that the size-of-header varint +// ** at the start of (pKey1/nKey1) fits in a single byte. +// */ +func _vdbeRecordCompareString(tls *libc.TLS, nKey1 int32, pKey1 uintptr, pPKey2 uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aKey1 uintptr + var nCmp, nStr, res, szHdr, v1 int32 + var _ /* serial_type at bp+0 */ int32 + _, _, _, _, _, _ = aKey1, nCmp, nStr, res, szHdr, v1 + aKey1 = pKey1 + *(*int32)(unsafe.Pointer(bp)) = int32(int8(*(*Tu8)(unsafe.Pointer(aKey1 + 1)))) +vrcs_restart: + ; + if *(*int32)(unsafe.Pointer(bp)) < int32(12) { + if *(*int32)(unsafe.Pointer(bp)) < 0 { + _sqlite3GetVarint32(tls, aKey1+1, bp) + if *(*int32)(unsafe.Pointer(bp)) >= int32(12) { + goto vrcs_restart + } + } + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) /* (pKey1/nKey1) is a number or a null */ + } else { + if !(*(*int32)(unsafe.Pointer(bp))&libc.Int32FromInt32(0x01) != 0) { + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr2) /* (pKey1/nKey1) is a blob */ + } else { + szHdr = int32(*(*Tu8)(unsafe.Pointer(aKey1))) + nStr = (*(*int32)(unsafe.Pointer(bp)) - int32(12)) / int32(2) + if szHdr+nStr > nKey1 { + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FerrCode = uint8(_sqlite3CorruptError(tls, int32(89403))) + return 0 /* Corruption */ + } + if (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn < nStr { + v1 = (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn + } else { + v1 = nStr + } + nCmp = v1 + res = libc.Xmemcmp(tls, aKey1+uintptr(szHdr), *(*uintptr)(unsafe.Pointer(pPKey2 + 16)), uint64(nCmp)) + if res > 0 { + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr2) + } else { + if res < 0 { + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) + } else { + res = nStr - (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fn + if res == 0 { + if int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FnField) > int32(1) { + res = _sqlite3VdbeRecordCompareWithSkip(tls, nKey1, pKey1, pPKey2, int32(1)) + } else { + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fdefault_rc) + (*TUnpackedRecord)(unsafe.Pointer(pPKey2)).FeqSeen = uint8(1) + } + } else { + if res > 0 { + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr2) + } else { + res = int32((*TUnpackedRecord)(unsafe.Pointer(pPKey2)).Fr1) + } + } + } + } + } + } + return res +} + +// C documentation +// +// /* +// ** Return a pointer to an sqlite3VdbeRecordCompare() compatible function +// ** suitable for comparing serialized records to the unpacked record passed +// ** as the only argument. +// */ +func _sqlite3VdbeFindCompare(tls *libc.TLS, p uintptr) (r TRecordCompare) { + var flags int32 + _ = flags + /* varintRecordCompareInt() and varintRecordCompareString() both assume + ** that the size-of-header varint that occurs at the start of each record + ** fits in a single byte (i.e. is 127 or less). varintRecordCompareInt() + ** also assumes that it is safe to overread a buffer by at least the + ** maximum possible legal header size plus 8 bytes. Because there is + ** guaranteed to be at least 74 (but not 136) bytes of padding following each + ** buffer passed to varintRecordCompareInt() this makes it convenient to + ** limit the size of the header to 64 bytes in cases where the first field + ** is an integer. + ** + ** The easiest way to enforce this limit is to consider only records with + ** 13 fields or less. If the first field is an integer, the maximum legal + ** header size is (12*5 + 1 + 1) bytes. */ + if int32((*TKeyInfo)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo)).FnAllField) <= int32(13) { + flags = int32((*(*TMem)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FaMem))).Fflags) + if *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo)).FaSortFlags)) != 0 { + if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo)).FaSortFlags)))&int32(KEYINFO_ORDER_BIGNULL) != 0 { + return __ccgo_fp(_sqlite3VdbeRecordCompare) + } + (*TUnpackedRecord)(unsafe.Pointer(p)).Fr1 = int8(1) + (*TUnpackedRecord)(unsafe.Pointer(p)).Fr2 = int8(-int32(1)) + } else { + (*TUnpackedRecord)(unsafe.Pointer(p)).Fr1 = int8(-int32(1)) + (*TUnpackedRecord)(unsafe.Pointer(p)).Fr2 = int8(1) + } + if flags&int32(MEM_Int) != 0 { + *(*Ti64)(unsafe.Pointer(p + 16)) = *(*Ti64)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FaMem)) + return __ccgo_fp(_vdbeRecordCompareInt) + } + if flags&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Null)|libc.Int32FromInt32(MEM_Blob)) == 0 && *(*uintptr)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FpKeyInfo + 32)) == uintptr(0) { + *(*uintptr)(unsafe.Pointer(p + 16)) = (*(*TMem)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FaMem))).Fz + (*TUnpackedRecord)(unsafe.Pointer(p)).Fn = (*(*TMem)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(p)).FaMem))).Fn + return __ccgo_fp(_vdbeRecordCompareString) + } + } + return __ccgo_fp(_sqlite3VdbeRecordCompare) +} + +// C documentation +// +// /* +// ** pCur points at an index entry created using the OP_MakeRecord opcode. +// ** Read the rowid (the last field in the record) and store it in *rowid. +// ** Return SQLITE_OK if everything works, or an error code otherwise. +// ** +// ** pCur might be pointing to text obtained from a corrupt database file. +// ** So the content cannot be trusted. Do appropriate checks on the content. +// */ +func _sqlite3VdbeIdxRowid(tls *libc.TLS, db uintptr, pCur uintptr, rowid uintptr) (r int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var lenRowid Tu32 + var nCellKey Ti64 + var rc int32 + var _ /* m at bp+8 */ TMem + var _ /* szHdr at bp+0 */ Tu32 + var _ /* typeRowid at bp+4 */ Tu32 + var _ /* v at bp+64 */ TMem + _, _, _ = lenRowid, nCellKey, rc + nCellKey = 0 + /* Get the size of the index entry. Only indices entries of less + ** than 2GiB are support - anything large must be database corruption. + ** Any corruption is detected in sqlite3BtreeParseCellPtr(), though, so + ** this code can safely assume that nCellKey is 32-bits + */ + nCellKey = int64(_sqlite3BtreePayloadSize(tls, pCur)) + /* Read in the complete content of the index entry */ + _sqlite3VdbeMemInit(tls, bp+8, db, uint16(0)) + rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp+8) + if rc != 0 { + return rc + } + /* The index entry must begin with a header size */ + *(*Tu32)(unsafe.Pointer(bp)) = uint32(*(*Tu8)(unsafe.Pointer((*(*TMem)(unsafe.Pointer(bp + 8))).Fz))) + if *(*Tu32)(unsafe.Pointer(bp)) >= uint32(0x80) { + _sqlite3GetVarint32(tls, (*(*TMem)(unsafe.Pointer(bp + 8))).Fz, bp) + } + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(3) || *(*Tu32)(unsafe.Pointer(bp)) > uint32((*(*TMem)(unsafe.Pointer(bp + 8))).Fn) { + goto idx_rowid_corruption + } + /* The last field of the index should be an integer - the ROWID. + ** Verify that the last entry really is an integer. */ + *(*Tu32)(unsafe.Pointer(bp + 4)) = uint32(*(*Tu8)(unsafe.Pointer((*(*TMem)(unsafe.Pointer(bp + 8))).Fz + uintptr(*(*Tu32)(unsafe.Pointer(bp))-uint32(1))))) + if *(*Tu32)(unsafe.Pointer(bp + 4)) >= uint32(0x80) { + _sqlite3GetVarint32(tls, (*(*TMem)(unsafe.Pointer(bp + 8))).Fz+uintptr(*(*Tu32)(unsafe.Pointer(bp))-uint32(1)), bp+4) + } + if *(*Tu32)(unsafe.Pointer(bp + 4)) < uint32(1) || *(*Tu32)(unsafe.Pointer(bp + 4)) > uint32(9) || *(*Tu32)(unsafe.Pointer(bp + 4)) == uint32(7) { + goto idx_rowid_corruption + } + lenRowid = uint32(_sqlite3SmallTypeSizes[*(*Tu32)(unsafe.Pointer(bp + 4))]) + if uint32((*(*TMem)(unsafe.Pointer(bp + 8))).Fn) < *(*Tu32)(unsafe.Pointer(bp))+lenRowid { + goto idx_rowid_corruption + } + /* Fetch the integer off the end of the index record */ + _sqlite3VdbeSerialGet(tls, (*(*TMem)(unsafe.Pointer(bp + 8))).Fz+uintptr(uint32((*(*TMem)(unsafe.Pointer(bp + 8))).Fn)-lenRowid), *(*Tu32)(unsafe.Pointer(bp + 4)), bp+64) + *(*Ti64)(unsafe.Pointer(rowid)) = *(*Ti64)(unsafe.Pointer(bp + 64)) + _sqlite3VdbeMemReleaseMalloc(tls, bp+8) + return SQLITE_OK + /* Jump here if database corruption is detected after m has been + ** allocated. Free the m object and return SQLITE_CORRUPT. */ +idx_rowid_corruption: + ; + _sqlite3VdbeMemReleaseMalloc(tls, bp+8) + return _sqlite3CorruptError(tls, int32(89561)) +} + +// C documentation +// +// /* +// ** Compare the key of the index entry that cursor pC is pointing to against +// ** the key string in pUnpacked. Write into *pRes a number +// ** that is negative, zero, or positive if pC is less than, equal to, +// ** or greater than pUnpacked. Return SQLITE_OK on success. +// ** +// ** pUnpacked is either created without a rowid or is truncated so that it +// ** omits the rowid at the end. The rowid at the end of the index entry +// ** is ignored as well. Hence, this routine only compares the prefixes +// ** of the keys prior to the final rowid, not the entire key. +// */ +func _sqlite3VdbeIdxKeyCompare(tls *libc.TLS, db uintptr, pC uintptr, pUnpacked uintptr, res uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var nCellKey Ti64 + var pCur uintptr + var rc int32 + var _ /* m at bp+0 */ TMem + _, _, _ = nCellKey, pCur, rc + nCellKey = 0 + pCur = *(*uintptr)(unsafe.Pointer(pC + 48)) + nCellKey = int64(_sqlite3BtreePayloadSize(tls, pCur)) + /* nCellKey will always be between 0 and 0xffffffff because of the way + ** that btreeParseCellPtr() and sqlite3GetVarint32() are implemented */ + if nCellKey <= 0 || nCellKey > int64(0x7fffffff) { + *(*int32)(unsafe.Pointer(res)) = 0 + return _sqlite3CorruptError(tls, int32(89594)) + } + _sqlite3VdbeMemInit(tls, bp, db, uint16(0)) + rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur, uint32(nCellKey), bp) + if rc != 0 { + return rc + } + *(*int32)(unsafe.Pointer(res)) = _sqlite3VdbeRecordCompareWithSkip(tls, (*(*TMem)(unsafe.Pointer(bp))).Fn, (*(*TMem)(unsafe.Pointer(bp))).Fz, pUnpacked, 0) + _sqlite3VdbeMemReleaseMalloc(tls, bp) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This routine sets the value to be returned by subsequent calls to +// ** sqlite3_changes() on the database handle 'db'. +// */ +func _sqlite3VdbeSetChanges(tls *libc.TLS, db uintptr, nChange Ti64) { + (*Tsqlite3)(unsafe.Pointer(db)).FnChange = nChange + *(*Ti64)(unsafe.Pointer(db + 128)) += nChange +} + +// C documentation +// +// /* +// ** Set a flag in the vdbe to update the change counter when it is finalised +// ** or reset. +// */ +func _sqlite3VdbeCountChanges(tls *libc.TLS, v uintptr) { + libc.SetBitFieldPtr16Uint32(v+200, libc.Uint32FromInt32(1), 4, 0x10) +} + +// C documentation +// +// /* +// ** Mark every prepared statement associated with a database connection +// ** as expired. +// ** +// ** An expired statement means that recompilation of the statement is +// ** recommend. Statements expire when things happen that make their +// ** programs obsolete. Removing user-defined functions or collating +// ** sequences, or changing an authorization function are the types of +// ** things that make prepared statements obsolete. +// ** +// ** If iCode is 1, then expiration is advisory. The statement should +// ** be reprepared before being restarted, but if it is already running +// ** it is allowed to run to completion. +// ** +// ** Internally, this function just sets the Vdbe.expired flag on all +// ** prepared statements. The flag is set to 1 for an immediate expiration +// ** and set to 2 for an advisory expiration. +// */ +func _sqlite3ExpirePreparedStatements(tls *libc.TLS, db uintptr, iCode int32) { + var p uintptr + _ = p + p = (*Tsqlite3)(unsafe.Pointer(db)).FpVdbe + for { + if !(p != 0) { + break + } + libc.SetBitFieldPtr16Uint32(p+200, uint32(iCode+libc.Int32FromInt32(1)), 0, 0x3) + goto _1 + _1: + ; + p = (*TVdbe)(unsafe.Pointer(p)).FpVNext + } +} + +// C documentation +// +// /* +// ** Return the database associated with the Vdbe. +// */ +func _sqlite3VdbeDb(tls *libc.TLS, v uintptr) (r uintptr) { + return (*TVdbe)(unsafe.Pointer(v)).Fdb +} + +// C documentation +// +// /* +// ** Return the SQLITE_PREPARE flags for a Vdbe. +// */ +func _sqlite3VdbePrepareFlags(tls *libc.TLS, v uintptr) (r Tu8) { + return (*TVdbe)(unsafe.Pointer(v)).FprepFlags +} + +// C documentation +// +// /* +// ** Return a pointer to an sqlite3_value structure containing the value bound +// ** parameter iVar of VM v. Except, if the value is an SQL NULL, return +// ** 0 instead. Unless it is NULL, apply affinity aff (one of the SQLITE_AFF_* +// ** constants) to the value before returning it. +// ** +// ** The returned value must be freed by the caller using sqlite3ValueFree(). +// */ +func _sqlite3VdbeGetBoundValue(tls *libc.TLS, v uintptr, iVar int32, aff Tu8) (r uintptr) { + var pMem, pRet uintptr + _, _ = pMem, pRet + if v != 0 { + pMem = (*TVdbe)(unsafe.Pointer(v)).FaVar + uintptr(iVar-int32(1))*56 + if 0 == int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Null) { + pRet = _sqlite3ValueNew(tls, (*TVdbe)(unsafe.Pointer(v)).Fdb) + if pRet != 0 { + _sqlite3VdbeMemCopy(tls, pRet, pMem) + _sqlite3ValueApplyAffinity(tls, pRet, aff, uint8(SQLITE_UTF8)) + } + return pRet + } + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Configure SQL variable iVar so that binding a new value to it signals +// ** to sqlite3_reoptimize() that re-preparing the statement may result +// ** in a better query plan. +// */ +func _sqlite3VdbeSetVarmask(tls *libc.TLS, v uintptr, iVar int32) { + if iVar >= int32(32) { + *(*Tu32)(unsafe.Pointer(v + 284)) |= uint32(0x80000000) + } else { + *(*Tu32)(unsafe.Pointer(v + 284)) |= libc.Uint32FromInt32(1) << (iVar - libc.Int32FromInt32(1)) + } +} + +// C documentation +// +// /* +// ** Cause a function to throw an error if it was call from OP_PureFunc +// ** rather than OP_Function. +// ** +// ** OP_PureFunc means that the function must be deterministic, and should +// ** throw an error if it is given inputs that would make it non-deterministic. +// ** This routine is invoked by date/time functions that use non-deterministic +// ** features such as 'now'. +// */ +func _sqlite3NotPureFunc(tls *libc.TLS, pCtx uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pOp, zContext, zMsg uintptr + _, _, _ = pOp, zContext, zMsg + if (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe == uintptr(0) { + return int32(1) + } + pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp)*24 + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_PureFunc) { + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_IsCheck) != 0 { + zContext = __ccgo_ts + 5287 + } else { + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5)&int32(NC_GenCol) != 0 { + zContext = __ccgo_ts + 5306 + } else { + zContext = __ccgo_ts + 5325 + } + } + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+5334, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpFunc)).FzName, zContext)) + Xsqlite3_result_error(tls, pCtx, zMsg, -int32(1)) + Xsqlite3_free(tls, zMsg) + return 0 + } + return int32(1) +} + +// C documentation +// +// /* +// ** Transfer error message text from an sqlite3_vtab.zErrMsg (text stored +// ** in memory obtained from sqlite3_malloc) into a Vdbe.zErrMsg (text stored +// ** in memory obtained from sqlite3DbMalloc). +// */ +func _sqlite3VtabImportErrmsg(tls *libc.TLS, p uintptr, pVtab uintptr) { + var db uintptr + _ = db + if (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg != 0 { + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + _sqlite3DbFree(tls, db, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg) + Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = uintptr(0) + } +} + +// C documentation +// +// /* +// ** If the second argument is not NULL, release any allocations associated +// ** with the memory cells in the p->aMem[] array. Also free the UnpackedRecord +// ** structure itself, using sqlite3DbFree(). +// ** +// ** This function is used to free UnpackedRecord structures allocated by +// ** the vdbeUnpackRecord() function found in vdbeapi.c. +// */ +func _vdbeFreeUnpacked(tls *libc.TLS, db uintptr, nField int32, p uintptr) { + var i int32 + var pMem uintptr + _, _ = i, pMem + if p != 0 { + i = 0 + for { + if !(i < nField) { + break + } + pMem = (*TUnpackedRecord)(unsafe.Pointer(p)).FaMem + uintptr(i)*56 + if (*TMem)(unsafe.Pointer(pMem)).FzMalloc != 0 { + _sqlite3VdbeMemReleaseMalloc(tls, pMem) + } + goto _1 + _1: + ; + i++ + } + _sqlite3DbNNFreeNN(tls, db, p) + } +} + +// C documentation +// +// /* +// ** Invoke the pre-update hook. If this is an UPDATE or DELETE pre-update call, +// ** then cursor passed as the second argument should point to the row about +// ** to be update or deleted. If the application calls sqlite3_preupdate_old(), +// ** the required value will be read from the row the cursor points to. +// */ +func _sqlite3VdbePreUpdateHook(tls *libc.TLS, v uintptr, pCsr uintptr, op int32, zDb uintptr, pTab uintptr, iKey1 Ti64, iReg int32, iBlobWrite int32) { + bp := tls.Alloc(144) + defer tls.Free(144) + var db, zTbl uintptr + var i int32 + var iKey2, v1 Ti64 + var _ /* preupdate at bp+0 */ TPreUpdate + _, _, _, _, _ = db, i, iKey2, zTbl, v1 + db = (*TVdbe)(unsafe.Pointer(v)).Fdb + zTbl = (*TTable)(unsafe.Pointer(pTab)).FzName + libc.Xmemset(tls, bp, 0, uint64(136)) + if libc.BoolInt32((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0)) == 0 { + v1 = libc.Int64FromInt32(0) + iKey2 = v1 + iKey1 = v1 + (*(*TPreUpdate)(unsafe.Pointer(bp))).FpPk = _sqlite3PrimaryKeyIndex(tls, pTab) + } else { + if op == int32(SQLITE_UPDATE) { + iKey2 = *(*Ti64)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).FaMem + uintptr(iReg)*56)) + } else { + iKey2 = iKey1 + } + } + (*(*TPreUpdate)(unsafe.Pointer(bp))).Fv = v + (*(*TPreUpdate)(unsafe.Pointer(bp))).FpCsr = pCsr + (*(*TPreUpdate)(unsafe.Pointer(bp))).Fop = op + (*(*TPreUpdate)(unsafe.Pointer(bp))).FiNewReg = iReg + (*(*TPreUpdate)(unsafe.Pointer(bp))).Fkeyinfo.Fdb = db + (*(*TPreUpdate)(unsafe.Pointer(bp))).Fkeyinfo.Fenc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc + (*(*TPreUpdate)(unsafe.Pointer(bp))).Fkeyinfo.FnKeyField = uint16((*TTable)(unsafe.Pointer(pTab)).FnCol) + (*(*TPreUpdate)(unsafe.Pointer(bp))).Fkeyinfo.FaSortFlags = uintptr(unsafe.Pointer(&_fakeSortOrder)) + (*(*TPreUpdate)(unsafe.Pointer(bp))).FiKey1 = iKey1 + (*(*TPreUpdate)(unsafe.Pointer(bp))).FiKey2 = iKey2 + (*(*TPreUpdate)(unsafe.Pointer(bp))).FpTab = pTab + (*(*TPreUpdate)(unsafe.Pointer(bp))).FiBlobWrite = iBlobWrite + (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate = bp + (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, Tsqlite3_int64, Tsqlite3_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdateArg, db, op, zDb, zTbl, iKey1, iKey2) + (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate = uintptr(0) + _sqlite3DbFree(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaRecord) + _vdbeFreeUnpacked(tls, db, int32((*(*TPreUpdate)(unsafe.Pointer(bp))).Fkeyinfo.FnKeyField)+int32(1), (*(*TPreUpdate)(unsafe.Pointer(bp))).FpUnpacked) + _vdbeFreeUnpacked(tls, db, int32((*(*TPreUpdate)(unsafe.Pointer(bp))).Fkeyinfo.FnKeyField)+int32(1), (*(*TPreUpdate)(unsafe.Pointer(bp))).FpNewUnpacked) + if (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew != 0 { + i = 0 + for { + if !(i < int32((*TVdbeCursor)(unsafe.Pointer(pCsr)).FnField)) { + break + } + _sqlite3VdbeMemRelease(tls, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew+uintptr(i)*56) + goto _2 + _2: + ; + i++ + } + _sqlite3DbNNFreeNN(tls, db, (*(*TPreUpdate)(unsafe.Pointer(bp))).FaNew) + } +} + +var _fakeSortOrder Tu8 + +/************** End of vdbeaux.c *********************************************/ +/************** Begin file vdbeapi.c *****************************************/ +/* +** 2004 May 26 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains code use to implement APIs that are part of the +** VDBE. + */ +/* #include "sqliteInt.h" */ +/* #include "vdbeInt.h" */ +/* #include "opcodes.h" */ + +// C documentation +// +// /* +// ** Return TRUE (non-zero) of the statement supplied as an argument needs +// ** to be recompiled. A statement needs to be recompiled whenever the +// ** execution environment changes in a way that would alter the program +// ** that sqlite3_prepare() generates. For example, if new functions or +// ** collating sequences are registered or if an authorizer function is +// ** added or changed. +// */ +func Xsqlite3_expired(tls *libc.TLS, pStmt uintptr) (r int32) { + var p uintptr + _ = p + p = pStmt + return libc.BoolInt32(p == uintptr(0) || int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) != 0) +} + +// C documentation +// +// /* +// ** Check on a Vdbe to make sure it has not been finalized. Log +// ** an error and return true if it has been finalized (or is otherwise +// ** invalid). Return false if it is ok. +// */ +func _vdbeSafety(tls *libc.TLS, p uintptr) (r int32) { + if (*TVdbe)(unsafe.Pointer(p)).Fdb == uintptr(0) { + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5370, 0) + return int32(1) + } else { + return 0 + } + return r +} + +func _vdbeSafetyNotNull(tls *libc.TLS, p uintptr) (r int32) { + if p == uintptr(0) { + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5415, 0) + return int32(1) + } else { + return _vdbeSafety(tls, p) + } + return r +} + +// C documentation +// +// /* +// ** Invoke the profile callback. This routine is only called if we already +// ** know that the profile callback is defined and needs to be invoked. +// */ +func _invokeProfileCallback(tls *libc.TLS, db uintptr, p uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* iElapse at bp+8 */ Tsqlite3_int64 + var _ /* iNow at bp+0 */ Tsqlite3_int64 + _sqlite3OsCurrentTimeInt64(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, bp) + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = (*(*Tsqlite3_int64)(unsafe.Pointer(bp)) - (*TVdbe)(unsafe.Pointer(p)).FstartTime) * int64(1000000) + if (*Tsqlite3)(unsafe.Pointer(db)).FxProfile != 0 { + (*(*func(*libc.TLS, uintptr, uintptr, Tu64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProfile})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProfileArg, (*TVdbe)(unsafe.Pointer(p)).FzSql, uint64(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)))) + } + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&int32(SQLITE_TRACE_PROFILE) != 0 { + (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_PROFILE), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, bp+8) + } + (*TVdbe)(unsafe.Pointer(p)).FstartTime = 0 +} + +/* +** The checkProfileCallback(DB,P) macro checks to see if a profile callback +** is needed, and it invokes the callback if it is needed. + */ + +// C documentation +// +// /* +// ** The following routine destroys a virtual machine that is created by +// ** the sqlite3_compile() routine. The integer returned is an SQLITE_ +// ** success/failure code that describes the result of executing the virtual +// ** machine. +// ** +// ** This routine sets the error code and string returned by +// ** sqlite3_errcode(), sqlite3_errmsg() and sqlite3_errmsg16(). +// */ +func Xsqlite3_finalize(tls *libc.TLS, pStmt uintptr) (r int32) { + var db, v uintptr + var rc int32 + _, _, _ = db, rc, v + if pStmt == uintptr(0) { + /* IMPLEMENTATION-OF: R-57228-12904 Invoking sqlite3_finalize() on a NULL + ** pointer is a harmless no-op. */ + rc = SQLITE_OK + } else { + v = pStmt + db = (*TVdbe)(unsafe.Pointer(v)).Fdb + if _vdbeSafety(tls, v) != 0 { + return _sqlite3MisuseError(tls, int32(89982)) + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { + _invokeProfileCallback(tls, db, v) + } + rc = _sqlite3VdbeReset(tls, v) + _sqlite3VdbeDelete(tls, v) + rc = _sqlite3ApiExit(tls, db, rc) + _sqlite3LeaveMutexAndCloseZombie(tls, db) + } + return rc +} + +// C documentation +// +// /* +// ** Terminate the current execution of an SQL statement and reset it +// ** back to its starting state so that it can be reused. A success code from +// ** the prior execution is returned. +// ** +// ** This routine sets the error code and string returned by +// ** sqlite3_errcode(), sqlite3_errmsg() and sqlite3_errmsg16(). +// */ +func Xsqlite3_reset(tls *libc.TLS, pStmt uintptr) (r int32) { + var db, v uintptr + var rc int32 + _, _, _ = db, rc, v + if pStmt == uintptr(0) { + rc = SQLITE_OK + } else { + v = pStmt + db = (*TVdbe)(unsafe.Pointer(v)).Fdb + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if (*TVdbe)(unsafe.Pointer(v)).FstartTime > 0 { + _invokeProfileCallback(tls, db, v) + } + rc = _sqlite3VdbeReset(tls, v) + _sqlite3VdbeRewind(tls, v) + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + } + return rc +} + +// C documentation +// +// /* +// ** Set all the parameters in the compiled SQL statement to NULL. +// */ +func Xsqlite3_clear_bindings(tls *libc.TLS, pStmt uintptr) (r int32) { + var i, rc int32 + var mutex, p uintptr + _, _, _, _ = i, mutex, p, rc + rc = SQLITE_OK + p = pStmt + mutex = (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex + Xsqlite3_mutex_enter(tls, mutex) + i = 0 + for { + if !(i < int32((*TVdbe)(unsafe.Pointer(p)).FnVar)) { + break + } + _sqlite3VdbeMemRelease(tls, (*TVdbe)(unsafe.Pointer(p)).FaVar+uintptr(i)*56) + (*(*TMem)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56))).Fflags = uint16(MEM_Null) + goto _1 + _1: + ; + i++ + } + if (*TVdbe)(unsafe.Pointer(p)).Fexpmask != 0 { + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(1), 0, 0x3) + } + Xsqlite3_mutex_leave(tls, mutex) + return rc +} + +// C documentation +// +// /**************************** sqlite3_value_ ******************************* +// ** The following routines extract information from a Mem or sqlite3_value +// ** structure. +// */ +func Xsqlite3_value_blob(tls *libc.TLS, pVal uintptr) (r uintptr) { + var p, v3, p2 uintptr + var v1 int32 + _, _, _, _ = p, v1, v3, p2 + p = pVal + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Blob)|libc.Int32FromInt32(MEM_Str)) != 0 { + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Zero) != 0 { + v1 = _sqlite3VdbeMemExpandBlob(tls, p) + } else { + v1 = 0 + } + if v1 != SQLITE_OK { + return uintptr(0) + } + p2 = p + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(MEM_Blob)) + if (*TMem)(unsafe.Pointer(p)).Fn != 0 { + v3 = (*TMem)(unsafe.Pointer(p)).Fz + } else { + v3 = uintptr(0) + } + return v3 + } else { + return Xsqlite3_value_text(tls, pVal) + } + return r +} + +func Xsqlite3_value_bytes(tls *libc.TLS, pVal uintptr) (r int32) { + return _sqlite3ValueBytes(tls, pVal, uint8(SQLITE_UTF8)) +} + +func Xsqlite3_value_bytes16(tls *libc.TLS, pVal uintptr) (r int32) { + return _sqlite3ValueBytes(tls, pVal, uint8(SQLITE_UTF16LE)) +} + +func Xsqlite3_value_double(tls *libc.TLS, pVal uintptr) (r float64) { + return _sqlite3VdbeRealValue(tls, pVal) +} + +func Xsqlite3_value_int(tls *libc.TLS, pVal uintptr) (r int32) { + return int32(_sqlite3VdbeIntValue(tls, pVal)) +} + +func Xsqlite3_value_int64(tls *libc.TLS, pVal uintptr) (r Tsqlite_int64) { + return _sqlite3VdbeIntValue(tls, pVal) +} + +func Xsqlite3_value_subtype(tls *libc.TLS, pVal uintptr) (r uint32) { + var pMem uintptr + var v1 int32 + _, _ = pMem, v1 + pMem = pVal + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Subtype) != 0 { + v1 = int32((*TMem)(unsafe.Pointer(pMem)).FeSubtype) + } else { + v1 = 0 + } + return uint32(v1) +} + +func Xsqlite3_value_pointer(tls *libc.TLS, pVal uintptr, zPType uintptr) (r uintptr) { + var p uintptr + _ = p + p = pVal + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Term)|libc.Int32FromInt32(MEM_Subtype)) == libc.Int32FromInt32(MEM_Null)|libc.Int32FromInt32(MEM_Term)|libc.Int32FromInt32(MEM_Subtype) && zPType != uintptr(0) && int32((*TMem)(unsafe.Pointer(p)).FeSubtype) == int32('p') && libc.Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(p)), zPType) == 0 { + return (*TMem)(unsafe.Pointer(p)).Fz + } else { + return uintptr(0) + } + return r +} + +func Xsqlite3_value_text(tls *libc.TLS, pVal uintptr) (r uintptr) { + return _sqlite3ValueText(tls, pVal, uint8(SQLITE_UTF8)) +} + +func Xsqlite3_value_text16(tls *libc.TLS, pVal uintptr) (r uintptr) { + return _sqlite3ValueText(tls, pVal, uint8(SQLITE_UTF16LE)) +} + +func Xsqlite3_value_text16be(tls *libc.TLS, pVal uintptr) (r uintptr) { + return _sqlite3ValueText(tls, pVal, uint8(SQLITE_UTF16BE)) +} + +func Xsqlite3_value_text16le(tls *libc.TLS, pVal uintptr) (r uintptr) { + return _sqlite3ValueText(tls, pVal, uint8(SQLITE_UTF16LE)) +} + +// C documentation +// +// /* EVIDENCE-OF: R-12793-43283 Every value in SQLite has one of five +// ** fundamental datatypes: 64-bit signed integer 64-bit IEEE floating +// ** point number string BLOB NULL +// */ +func Xsqlite3_value_type(tls *libc.TLS, pVal uintptr) (r int32) { + return int32(_aType[int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_AffMask)]) +} + +var _aType = [64]Tu8{ + 0: uint8(SQLITE_BLOB), + 1: uint8(SQLITE_NULL), + 2: uint8(SQLITE_TEXT), + 3: uint8(SQLITE_NULL), + 4: uint8(SQLITE_INTEGER), + 5: uint8(SQLITE_NULL), + 6: uint8(SQLITE_INTEGER), + 7: uint8(SQLITE_NULL), + 8: uint8(SQLITE_FLOAT), + 9: uint8(SQLITE_NULL), + 10: uint8(SQLITE_FLOAT), + 11: uint8(SQLITE_NULL), + 12: uint8(SQLITE_INTEGER), + 13: uint8(SQLITE_NULL), + 14: uint8(SQLITE_INTEGER), + 15: uint8(SQLITE_NULL), + 16: uint8(SQLITE_BLOB), + 17: uint8(SQLITE_NULL), + 18: uint8(SQLITE_TEXT), + 19: uint8(SQLITE_NULL), + 20: uint8(SQLITE_INTEGER), + 21: uint8(SQLITE_NULL), + 22: uint8(SQLITE_INTEGER), + 23: uint8(SQLITE_NULL), + 24: uint8(SQLITE_FLOAT), + 25: uint8(SQLITE_NULL), + 26: uint8(SQLITE_FLOAT), + 27: uint8(SQLITE_NULL), + 28: uint8(SQLITE_INTEGER), + 29: uint8(SQLITE_NULL), + 30: uint8(SQLITE_INTEGER), + 31: uint8(SQLITE_NULL), + 32: uint8(SQLITE_FLOAT), + 33: uint8(SQLITE_NULL), + 34: uint8(SQLITE_FLOAT), + 35: uint8(SQLITE_NULL), + 36: uint8(SQLITE_FLOAT), + 37: uint8(SQLITE_NULL), + 38: uint8(SQLITE_FLOAT), + 39: uint8(SQLITE_NULL), + 40: uint8(SQLITE_FLOAT), + 41: uint8(SQLITE_NULL), + 42: uint8(SQLITE_FLOAT), + 43: uint8(SQLITE_NULL), + 44: uint8(SQLITE_FLOAT), + 45: uint8(SQLITE_NULL), + 46: uint8(SQLITE_FLOAT), + 47: uint8(SQLITE_NULL), + 48: uint8(SQLITE_BLOB), + 49: uint8(SQLITE_NULL), + 50: uint8(SQLITE_TEXT), + 51: uint8(SQLITE_NULL), + 52: uint8(SQLITE_FLOAT), + 53: uint8(SQLITE_NULL), + 54: uint8(SQLITE_FLOAT), + 55: uint8(SQLITE_NULL), + 56: uint8(SQLITE_FLOAT), + 57: uint8(SQLITE_NULL), + 58: uint8(SQLITE_FLOAT), + 59: uint8(SQLITE_NULL), + 60: uint8(SQLITE_FLOAT), + 61: uint8(SQLITE_NULL), + 62: uint8(SQLITE_FLOAT), + 63: uint8(SQLITE_NULL), +} + +func Xsqlite3_value_encoding(tls *libc.TLS, pVal uintptr) (r int32) { + return int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fenc) +} + +// C documentation +// +// /* Return true if a parameter to xUpdate represents an unchanged column */ +func Xsqlite3_value_nochange(tls *libc.TLS, pVal uintptr) (r int32) { + return libc.BoolInt32(int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&(libc.Int32FromInt32(MEM_Null)|libc.Int32FromInt32(MEM_Zero)) == libc.Int32FromInt32(MEM_Null)|libc.Int32FromInt32(MEM_Zero)) +} + +// C documentation +// +// /* Return true if a parameter value originated from an sqlite3_bind() */ +func Xsqlite3_value_frombind(tls *libc.TLS, pVal uintptr) (r int32) { + return libc.BoolInt32(int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_FromBind) != 0) +} + +// C documentation +// +// /* Make a copy of an sqlite3_value object +// */ +func Xsqlite3_value_dup(tls *libc.TLS, pOrig uintptr) (r uintptr) { + var pNew, p1, p2, p3, p4 uintptr + _, _, _, _, _ = pNew, p1, p2, p3, p4 + if pOrig == uintptr(0) { + return uintptr(0) + } + pNew = Xsqlite3_malloc(tls, int32(56)) + if pNew == uintptr(0) { + return uintptr(0) + } + libc.Xmemset(tls, pNew, 0, uint64(56)) + libc.Xmemcpy(tls, pNew, pOrig, uint64(libc.UintptrFromInt32(0)+24)) + p1 = pNew + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(MEM_Dyn)) + (*Tsqlite3_value)(unsafe.Pointer(pNew)).Fdb = uintptr(0) + if int32((*Tsqlite3_value)(unsafe.Pointer(pNew)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 { + p2 = pNew + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^(libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Dyn))) + p3 = pNew + 20 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(MEM_Ephem)) + if _sqlite3VdbeMemMakeWriteable(tls, pNew) != SQLITE_OK { + _sqlite3ValueFree(tls, pNew) + pNew = uintptr(0) + } + } else { + if int32((*Tsqlite3_value)(unsafe.Pointer(pNew)).Fflags)&int32(MEM_Null) != 0 { + /* Do not duplicate pointer values */ + p4 = pNew + 20 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) & ^(libc.Int32FromInt32(MEM_Term) | libc.Int32FromInt32(MEM_Subtype))) + } + } + return pNew +} + +// C documentation +// +// /* Destroy an sqlite3_value object previously obtained from +// ** sqlite3_value_dup(). +// */ +func Xsqlite3_value_free(tls *libc.TLS, pOld uintptr) { + _sqlite3ValueFree(tls, pOld) +} + +// C documentation +// +// /**************************** sqlite3_result_ ******************************* +// ** The following routines are used by user-defined functions to specify +// ** the function result. +// ** +// ** The setStrOrError() function calls sqlite3VdbeMemSetStr() to store the +// ** result as a string or blob. Appropriate errors are set if the string/blob +// ** is too big or if an OOM occurs. +// ** +// ** The invokeValueDestructor(P,X) routine invokes destructor function X() +// ** on value P if P is not going to be used and need to be destroyed. +// */ +func _setResultStrOrError(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, enc Tu8, xDel uintptr) { + var pOut uintptr + var rc int32 + _, _ = pOut, rc + pOut = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut + rc = _sqlite3VdbeMemSetStr(tls, pOut, z, int64(n), enc, xDel) + if rc != 0 { + if rc == int32(SQLITE_TOOBIG) { + Xsqlite3_result_error_toobig(tls, pCtx) + } else { + /* The only errors possible from sqlite3VdbeMemSetStr are + ** SQLITE_TOOBIG and SQLITE_NOMEM */ + Xsqlite3_result_error_nomem(tls, pCtx) + } + return + } + _sqlite3VdbeChangeEncoding(tls, pOut, int32((*Tsqlite3_context)(unsafe.Pointer(pCtx)).Fenc)) + if _sqlite3VdbeMemTooBig(tls, pOut) != 0 { + Xsqlite3_result_error_toobig(tls, pCtx) + } +} + +func _invokeValueDestructor(tls *libc.TLS, p uintptr, xDel uintptr, pCtx uintptr) (r int32) { + if xDel == uintptr(0) { + /* noop */ + } else { + if xDel == uintptr(-libc.Int32FromInt32(1)) { + /* noop */ + } else { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDel})))(tls, p) + } + } + Xsqlite3_result_error_toobig(tls, pCtx) + return int32(SQLITE_TOOBIG) +} + +func Xsqlite3_result_blob(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { + _setResultStrOrError(tls, pCtx, z, n, uint8(0), xDel) +} + +func Xsqlite3_result_blob64(tls *libc.TLS, pCtx uintptr, z uintptr, n Tsqlite3_uint64, xDel uintptr) { + if n > uint64(0x7fffffff) { + _invokeValueDestructor(tls, z, xDel, pCtx) + } else { + _setResultStrOrError(tls, pCtx, z, int32(n), uint8(0), xDel) + } +} + +func Xsqlite3_result_double(tls *libc.TLS, pCtx uintptr, rVal float64) { + _sqlite3VdbeMemSetDouble(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, rVal) +} + +func Xsqlite3_result_error(tls *libc.TLS, pCtx uintptr, z uintptr, n int32) { + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_ERROR) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, z, int64(n), uint8(SQLITE_UTF8), uintptr(-libc.Int32FromInt32(1))) +} + +func Xsqlite3_result_error16(tls *libc.TLS, pCtx uintptr, z uintptr, n int32) { + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_ERROR) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, z, int64(n), uint8(SQLITE_UTF16LE), uintptr(-libc.Int32FromInt32(1))) +} + +func Xsqlite3_result_int(tls *libc.TLS, pCtx uintptr, iVal int32) { + _sqlite3VdbeMemSetInt64(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, int64(iVal)) +} + +func Xsqlite3_result_int64(tls *libc.TLS, pCtx uintptr, iVal Ti64) { + _sqlite3VdbeMemSetInt64(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, iVal) +} + +func Xsqlite3_result_null(tls *libc.TLS, pCtx uintptr) { + _sqlite3VdbeMemSetNull(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut) +} + +func Xsqlite3_result_pointer(tls *libc.TLS, pCtx uintptr, pPtr uintptr, zPType uintptr, xDestructor uintptr) { + var pOut uintptr + _ = pOut + pOut = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut + _sqlite3VdbeMemRelease(tls, pOut) + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) + _sqlite3VdbeMemSetPointer(tls, pOut, pPtr, zPType, xDestructor) +} + +func Xsqlite3_result_subtype(tls *libc.TLS, pCtx uintptr, eSubtype uint32) { + var pOut, p1 uintptr + _, _ = pOut, p1 + pOut = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut + (*TMem)(unsafe.Pointer(pOut)).FeSubtype = uint8(eSubtype & uint32(0xff)) + p1 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(MEM_Subtype)) +} + +func Xsqlite3_result_text(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { + _setResultStrOrError(tls, pCtx, z, n, uint8(SQLITE_UTF8), xDel) +} + +func Xsqlite3_result_text64(tls *libc.TLS, pCtx uintptr, z uintptr, n Tsqlite3_uint64, xDel uintptr, enc uint8) { + if int32(enc) != int32(SQLITE_UTF8) { + if int32(enc) == int32(SQLITE_UTF16) { + enc = uint8(SQLITE_UTF16LE) + } + n &= ^libc.Uint64FromInt32(1) + } + if n > uint64(0x7fffffff) { + _invokeValueDestructor(tls, z, xDel, pCtx) + } else { + _setResultStrOrError(tls, pCtx, z, int32(n), enc, xDel) + _sqlite3VdbeMemZeroTerminateIfAble(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut) + } +} + +func Xsqlite3_result_text16(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { + _setResultStrOrError(tls, pCtx, z, int32(uint64(n) & ^libc.Uint64FromInt32(1)), uint8(SQLITE_UTF16LE), xDel) +} + +func Xsqlite3_result_text16be(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { + _setResultStrOrError(tls, pCtx, z, int32(uint64(n) & ^libc.Uint64FromInt32(1)), uint8(SQLITE_UTF16BE), xDel) +} + +func Xsqlite3_result_text16le(tls *libc.TLS, pCtx uintptr, z uintptr, n int32, xDel uintptr) { + _setResultStrOrError(tls, pCtx, z, int32(uint64(n) & ^libc.Uint64FromInt32(1)), uint8(SQLITE_UTF16LE), xDel) +} + +func Xsqlite3_result_value(tls *libc.TLS, pCtx uintptr, pValue uintptr) { + var pOut uintptr + _ = pOut + pOut = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut + _sqlite3VdbeMemCopy(tls, pOut, pValue) + _sqlite3VdbeChangeEncoding(tls, pOut, int32((*Tsqlite3_context)(unsafe.Pointer(pCtx)).Fenc)) + if _sqlite3VdbeMemTooBig(tls, pOut) != 0 { + Xsqlite3_result_error_toobig(tls, pCtx) + } +} + +func Xsqlite3_result_zeroblob(tls *libc.TLS, pCtx uintptr, n int32) { + var v1 int32 + _ = v1 + if n > 0 { + v1 = n + } else { + v1 = 0 + } + Xsqlite3_result_zeroblob64(tls, pCtx, uint64(v1)) +} + +func Xsqlite3_result_zeroblob64(tls *libc.TLS, pCtx uintptr, n Tu64) (r int32) { + var pOut uintptr + _ = pOut + pOut = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut + if n > uint64(*(*int32)(unsafe.Pointer((*TMem)(unsafe.Pointer(pOut)).Fdb + 136))) { + Xsqlite3_result_error_toobig(tls, pCtx) + return int32(SQLITE_TOOBIG) + } + _sqlite3VdbeMemSetZeroBlob(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, int32(n)) + return SQLITE_OK +} + +func Xsqlite3_result_error_code(tls *libc.TLS, pCtx uintptr, errCode int32) { + var v1 int32 + _ = v1 + if errCode != 0 { + v1 = errCode + } else { + v1 = -int32(1) + } + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = v1 + if int32((*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut)).Fflags)&int32(MEM_Null) != 0 { + _setResultStrOrError(tls, pCtx, _sqlite3ErrStr(tls, errCode), -int32(1), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) + } +} + +// C documentation +// +// /* Force an SQLITE_TOOBIG error. */ +func Xsqlite3_result_error_toobig(tls *libc.TLS, pCtx uintptr) { + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_TOOBIG) + _sqlite3VdbeMemSetStr(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut, __ccgo_ts+5455, int64(-int32(1)), uint8(SQLITE_UTF8), libc.UintptrFromInt32(0)) +} + +// C documentation +// +// /* An SQLITE_NOMEM error. */ +func Xsqlite3_result_error_nomem(tls *libc.TLS, pCtx uintptr) { + _sqlite3VdbeMemSetNull(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut) + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = int32(SQLITE_NOMEM) + _sqlite3OomFault(tls, (*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut)).Fdb) +} + +// C documentation +// +// /* Force the INT64 value currently stored as the result to be +// ** a MEM_IntReal value. See the SQLITE_TESTCTRL_RESULT_INTREAL +// ** test-control. +// */ +func _sqlite3ResultIntReal(tls *libc.TLS, pCtx uintptr) { + var p1, p2 uintptr + _, _ = p1, p2 + if int32((*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut)).Fflags)&int32(MEM_Int) != 0 { + p1 = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(MEM_Int)) + p2 = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpOut + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(MEM_IntReal)) + } +} + +// C documentation +// +// /* +// ** This function is called after a transaction has been committed. It +// ** invokes callbacks registered with sqlite3_wal_hook() as required. +// */ +func _doWalCallbacks(tls *libc.TLS, db uintptr) (r int32) { + var i, nEntry, rc int32 + var pBt uintptr + _, _, _, _ = i, nEntry, pBt, rc + rc = SQLITE_OK + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if pBt != 0 { + _sqlite3BtreeEnter(tls, pBt) + nEntry = _sqlite3PagerWalCallback(tls, _sqlite3BtreePager(tls, pBt)) + _sqlite3BtreeLeave(tls, pBt) + if nEntry > 0 && (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback != 0 && rc == SQLITE_OK { + rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpWalArg, db, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FzDbSName, nEntry) + } + } + goto _1 + _1: + ; + i++ + } + return rc +} + +// C documentation +// +// /* +// ** Execute the statement pStmt, either until a row of data is ready, the +// ** statement is completely executed or an error occurs. +// ** +// ** This routine implements the bulk of the logic behind the sqlite_step() +// ** API. The only thing omitted is the automatic recompile if a +// ** schema change has occurred. That detail is handled by the +// ** outer sqlite3_step() wrapper procedure. +// */ +func _sqlite3Step(tls *libc.TLS, p uintptr) (r int32) { + var db uintptr + var rc int32 + _, _ = db, rc + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_RUN_STATE) { + restart_step: + ; + if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_READY_STATE) { + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) != 0 { + (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_SCHEMA) + rc = int32(SQLITE_ERROR) + if int32((*TVdbe)(unsafe.Pointer(p)).FprepFlags)&int32(SQLITE_PREPARE_SAVESQL) != 0 { + /* If this statement was prepared using saved SQL and an + ** error has occurred, then return the error code in p->rc to the + ** caller. Set the error code in the database handle to the same + ** value. + */ + rc = _sqlite3VdbeTransferError(tls, p) + } + goto end_of_step + } + /* If there are no other statements currently running, then + ** reset the interrupt flag. This prevents a call to sqlite3_interrupt + ** from interrupting a statement that has not yet started. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0 { + libc.AtomicStoreNInt32(db+432, libc.Int32FromInt32(0), libc.Int32FromInt32(__ATOMIC_RELAXED)) + } + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&(libc.Int32FromInt32(SQLITE_TRACE_PROFILE)|libc.Int32FromInt32(SQLITE_TRACE_XPROFILE)) != 0 && !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) && (*TVdbe)(unsafe.Pointer(p)).FzSql != 0 { + _sqlite3OsCurrentTimeInt64(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, p+184) + } else { + } + (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive++ + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x40>>6)) == 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite++ + } + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x80>>7)) != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead++ + } + (*TVdbe)(unsafe.Pointer(p)).Fpc = 0 + (*TVdbe)(unsafe.Pointer(p)).FeVdbeState = uint8(VDBE_RUN_STATE) + } else { + if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) == int32(VDBE_HALT_STATE) { + /* We used to require that sqlite3_reset() be called before retrying + ** sqlite3_step() after any error or after SQLITE_DONE. But beginning + ** with version 3.7.0, we changed this so that sqlite3_reset() would + ** be called automatically instead of throwing the SQLITE_MISUSE error. + ** This "automatic-reset" change is not technically an incompatibility, + ** since any application that receives an SQLITE_MISUSE is broken by + ** definition. + ** + ** Nevertheless, some published applications that were originally written + ** for version 3.6.23 or earlier do in fact depend on SQLITE_MISUSE + ** returns, and those were broken by the automatic-reset change. As a + ** a work-around, the SQLITE_OMIT_AUTORESET compile-time restores the + ** legacy behavior of returning SQLITE_MISUSE for cases where the + ** previous sqlite3_step() returned something other than a SQLITE_LOCKED + ** or SQLITE_BUSY error. + */ + Xsqlite3_reset(tls, p) + goto restart_step + } + } + } + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2)) != 0 { + rc = _sqlite3VdbeList(tls, p) + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec++ + rc = _sqlite3VdbeExec(tls, p) + (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec-- + } + if rc == int32(SQLITE_ROW) { + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = int32(SQLITE_ROW) + return int32(SQLITE_ROW) + } else { + /* If the statement completed successfully, invoke the profile callback */ + if (*TVdbe)(unsafe.Pointer(p)).FstartTime > 0 { + _invokeProfileCallback(tls, db, p) + } + (*TVdbe)(unsafe.Pointer(p)).FpResultRow = uintptr(0) + if rc == int32(SQLITE_DONE) && (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0 { + (*TVdbe)(unsafe.Pointer(p)).Frc = _doWalCallbacks(tls, db) + if (*TVdbe)(unsafe.Pointer(p)).Frc != SQLITE_OK { + rc = int32(SQLITE_ERROR) + } + } else { + if rc != int32(SQLITE_DONE) && int32((*TVdbe)(unsafe.Pointer(p)).FprepFlags)&int32(SQLITE_PREPARE_SAVESQL) != 0 { + /* If this statement was prepared using saved SQL and an + ** error has occurred, then return the error code in p->rc to the + ** caller. Set the error code in the database handle to the same value. + */ + rc = _sqlite3VdbeTransferError(tls, p) + } + } + } + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = rc + if int32(SQLITE_NOMEM) == _sqlite3ApiExit(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TVdbe)(unsafe.Pointer(p)).Frc) { + (*TVdbe)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + if int32((*TVdbe)(unsafe.Pointer(p)).FprepFlags)&int32(SQLITE_PREPARE_SAVESQL) != 0 { + rc = (*TVdbe)(unsafe.Pointer(p)).Frc + } + } +end_of_step: + ; + /* There are only a limited number of result codes allowed from the + ** statements prepared using the legacy sqlite3_prepare() interface */ + return rc & (*Tsqlite3)(unsafe.Pointer(db)).FerrMask +} + +// C documentation +// +// /* +// ** This is the top-level implementation of sqlite3_step(). Call +// ** sqlite3Step() to do most of the work. If a schema error occurs, +// ** call sqlite3Reprepare() and try again. +// */ +func Xsqlite3_step(tls *libc.TLS, pStmt uintptr) (r int32) { + var cnt, rc, savedPc, v1, v2, v4, v5 int32 + var db, v, zErr uintptr + var v3 bool + _, _, _, _, _, _, _, _, _, _, _ = cnt, db, rc, savedPc, v, zErr, v1, v2, v3, v4, v5 + rc = SQLITE_OK /* Result from sqlite3Step() */ + v = pStmt /* the prepared statement */ + cnt = 0 /* The database connection */ + if _vdbeSafetyNotNull(tls, v) != 0 { + return _sqlite3MisuseError(tls, int32(90776)) + } + db = (*TVdbe)(unsafe.Pointer(v)).Fdb + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + for { + v1 = _sqlite3Step(tls, v) + rc = v1 + if v3 = v1 == int32(SQLITE_SCHEMA); v3 { + v2 = cnt + cnt++ + } + if !(v3 && v2 < int32(SQLITE_MAX_SCHEMA_RETRY)) { + break + } + savedPc = (*TVdbe)(unsafe.Pointer(v)).Fpc + rc = _sqlite3Reprepare(tls, v) + if rc != SQLITE_OK { + /* This case occurs after failing to recompile an sql statement. + ** The error message from the SQL compiler has already been loaded + ** into the database handle. This block copies the error message + ** from the database handle into the statement and sets the statement + ** program counter to 0 to ensure that when the statement is + ** finalized or reset the parser error message is available via + ** sqlite3_errmsg() and sqlite3_errcode(). + */ + zErr = Xsqlite3_value_text(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpErr) + _sqlite3DbFree(tls, db, (*TVdbe)(unsafe.Pointer(v)).FzErrMsg) + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + (*TVdbe)(unsafe.Pointer(v)).FzErrMsg = _sqlite3DbStrDup(tls, db, zErr) + v4 = _sqlite3ApiExit(tls, db, rc) + rc = v4 + (*TVdbe)(unsafe.Pointer(v)).Frc = v4 + } else { + (*TVdbe)(unsafe.Pointer(v)).FzErrMsg = uintptr(0) + v5 = libc.Int32FromInt32(SQLITE_NOMEM) + rc = v5 + (*TVdbe)(unsafe.Pointer(v)).Frc = v5 + } + break + } + Xsqlite3_reset(tls, pStmt) + if savedPc >= 0 { + /* Setting minWriteFileFormat to 254 is a signal to the OP_Init and + ** OP_Trace opcodes to *not* perform SQLITE_TRACE_STMT because it has + ** already been done once on a prior invocation that failed due to + ** SQLITE_SCHEMA. tag-20220401a */ + (*TVdbe)(unsafe.Pointer(v)).FminWriteFileFormat = uint8(254) + } + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Extract the user data from a sqlite3_context structure and return a +// ** pointer to it. +// */ +func Xsqlite3_user_data(tls *libc.TLS, p uintptr) (r uintptr) { + return (*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpFunc)).FpUserData +} + +// C documentation +// +// /* +// ** Extract the user data from a sqlite3_context structure and return a +// ** pointer to it. +// ** +// ** IMPLEMENTATION-OF: R-46798-50301 The sqlite3_context_db_handle() interface +// ** returns a copy of the pointer to the database connection (the 1st +// ** parameter) of the sqlite3_create_function() and +// ** sqlite3_create_function16() routines that originally registered the +// ** application defined function. +// */ +func Xsqlite3_context_db_handle(tls *libc.TLS, p uintptr) (r uintptr) { + return (*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpOut)).Fdb +} + +// C documentation +// +// /* +// ** If this routine is invoked from within an xColumn method of a virtual +// ** table, then it returns true if and only if the the call is during an +// ** UPDATE operation and the value of the column will not be modified +// ** by the UPDATE. +// ** +// ** If this routine is called from any context other than within the +// ** xColumn method of a virtual table, then the return value is meaningless +// ** and arbitrary. +// ** +// ** Virtual table implements might use this routine to optimize their +// ** performance by substituting a NULL result, or some other light-weight +// ** value, as a signal to the xUpdate routine that the column is unchanged. +// */ +func Xsqlite3_vtab_nochange(tls *libc.TLS, p uintptr) (r int32) { + return Xsqlite3_value_nochange(tls, (*Tsqlite3_context)(unsafe.Pointer(p)).FpOut) +} + +// C documentation +// +// /* +// ** The destructor function for a ValueList object. This needs to be +// ** a separate function, unknowable to the application, to ensure that +// ** calls to sqlite3_vtab_in_first()/sqlite3_vtab_in_next() that are not +// ** preceded by activation of IN processing via sqlite3_vtab_int() do not +// ** try to access a fake ValueList object inserted by a hostile extension. +// */ +func _sqlite3VdbeValueListFree(tls *libc.TLS, pToDelete uintptr) { + Xsqlite3_free(tls, pToDelete) +} + +// C documentation +// +// /* +// ** Implementation of sqlite3_vtab_in_first() (if bNext==0) and +// ** sqlite3_vtab_in_next() (if bNext!=0). +// */ +func _valueFromValueList(tls *libc.TLS, pVal uintptr, ppOut uintptr, bNext int32) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var iOff, rc, v1 int32 + var pOut, pRhs, zBuf uintptr + var sz Tu32 + var _ /* dummy at bp+0 */ int32 + var _ /* iSerial at bp+64 */ Tu32 + var _ /* sMem at bp+8 */ TMem + _, _, _, _, _, _, _ = iOff, pOut, pRhs, rc, sz, zBuf, v1 + *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) + if pVal == uintptr(0) { + return _sqlite3MisuseError(tls, int32(90897)) + } + if int32((*Tsqlite3_value)(unsafe.Pointer(pVal)).Fflags)&int32(MEM_Dyn) == 0 || (*Tsqlite3_value)(unsafe.Pointer(pVal)).FxDel != __ccgo_fp(_sqlite3VdbeValueListFree) { + return int32(SQLITE_ERROR) + } else { + pRhs = (*Tsqlite3_value)(unsafe.Pointer(pVal)).Fz + } + if bNext != 0 { + rc = _sqlite3BtreeNext(tls, (*TValueList)(unsafe.Pointer(pRhs)).FpCsr, 0) + } else { + *(*int32)(unsafe.Pointer(bp)) = 0 + rc = _sqlite3BtreeFirst(tls, (*TValueList)(unsafe.Pointer(pRhs)).FpCsr, bp) + if _sqlite3BtreeEof(tls, (*TValueList)(unsafe.Pointer(pRhs)).FpCsr) != 0 { + rc = int32(SQLITE_DONE) + } + } + if rc == SQLITE_OK { /* Raw content of current row */ + libc.Xmemset(tls, bp+8, 0, uint64(56)) + sz = _sqlite3BtreePayloadSize(tls, (*TValueList)(unsafe.Pointer(pRhs)).FpCsr) + rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, (*TValueList)(unsafe.Pointer(pRhs)).FpCsr, uint32(int32(sz)), bp+8) + if rc == SQLITE_OK { + zBuf = (*(*TMem)(unsafe.Pointer(bp + 8))).Fz + pOut = (*TValueList)(unsafe.Pointer(pRhs)).FpOut + if int32(*(*Tu8)(unsafe.Pointer(zBuf + 1))) < int32(libc.Uint8FromInt32(0x80)) { + *(*Tu32)(unsafe.Pointer(bp + 64)) = uint32(*(*Tu8)(unsafe.Pointer(zBuf + 1))) + v1 = libc.Int32FromInt32(1) + } else { + v1 = int32(_sqlite3GetVarint32(tls, zBuf+1, bp+64)) + } + iOff = int32(1) + int32(uint8(v1)) + _sqlite3VdbeSerialGet(tls, zBuf+uintptr(iOff), *(*Tu32)(unsafe.Pointer(bp + 64)), pOut) + (*Tsqlite3_value)(unsafe.Pointer(pOut)).Fenc = (*Tsqlite3)(unsafe.Pointer((*Tsqlite3_value)(unsafe.Pointer(pOut)).Fdb)).Fenc + if int32((*Tsqlite3_value)(unsafe.Pointer(pOut)).Fflags)&int32(MEM_Ephem) != 0 && _sqlite3VdbeMemMakeWriteable(tls, pOut) != 0 { + rc = int32(SQLITE_NOMEM) + } else { + *(*uintptr)(unsafe.Pointer(ppOut)) = pOut + } + } + _sqlite3VdbeMemRelease(tls, bp+8) + } + return rc +} + +// C documentation +// +// /* +// ** Set the iterator value pVal to point to the first value in the set. +// ** Set (*ppOut) to point to this value before returning. +// */ +func Xsqlite3_vtab_in_first(tls *libc.TLS, pVal uintptr, ppOut uintptr) (r int32) { + return _valueFromValueList(tls, pVal, ppOut, 0) +} + +// C documentation +// +// /* +// ** Set the iterator value pVal to point to the next value in the set. +// ** Set (*ppOut) to point to this value before returning. +// */ +func Xsqlite3_vtab_in_next(tls *libc.TLS, pVal uintptr, ppOut uintptr) (r int32) { + return _valueFromValueList(tls, pVal, ppOut, int32(1)) +} + +// C documentation +// +// /* +// ** Return the current time for a statement. If the current time +// ** is requested more than once within the same run of a single prepared +// ** statement, the exact same time is returned for each invocation regardless +// ** of the amount of time that elapses between invocations. In other words, +// ** the time returned is always the time of the first call. +// */ +func _sqlite3StmtCurrentTime(tls *libc.TLS, p uintptr) (r Tsqlite3_int64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var piTime, v1 uintptr + var rc int32 + var _ /* iTime at bp+0 */ Tsqlite3_int64 + _, _, _ = piTime, rc, v1 + *(*Tsqlite3_int64)(unsafe.Pointer(bp)) = 0 + if (*Tsqlite3_context)(unsafe.Pointer(p)).FpVdbe != uintptr(0) { + v1 = (*Tsqlite3_context)(unsafe.Pointer(p)).FpVdbe + 72 + } else { + v1 = bp + } + piTime = v1 + if *(*Tsqlite3_int64)(unsafe.Pointer(piTime)) == 0 { + rc = _sqlite3OsCurrentTimeInt64(tls, (*Tsqlite3)(unsafe.Pointer((*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpOut)).Fdb)).FpVfs, piTime) + if rc != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(piTime)) = 0 + } + } + return *(*Tsqlite3_int64)(unsafe.Pointer(piTime)) +} + +// C documentation +// +// /* +// ** Create a new aggregate context for p and return a pointer to +// ** its pMem->z element. +// */ +func _createAggContext(tls *libc.TLS, p uintptr, nByte int32) (r uintptr) { + var pMem uintptr + _ = pMem + pMem = (*Tsqlite3_context)(unsafe.Pointer(p)).FpMem + if nByte <= 0 { + _sqlite3VdbeMemSetNull(tls, pMem) + (*TMem)(unsafe.Pointer(pMem)).Fz = uintptr(0) + } else { + _sqlite3VdbeMemClearAndResize(tls, pMem, nByte) + (*TMem)(unsafe.Pointer(pMem)).Fflags = uint16(MEM_Agg) + *(*uintptr)(unsafe.Pointer(pMem)) = (*Tsqlite3_context)(unsafe.Pointer(p)).FpFunc + if (*TMem)(unsafe.Pointer(pMem)).Fz != 0 { + libc.Xmemset(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, 0, uint64(nByte)) + } + } + return (*TMem)(unsafe.Pointer(pMem)).Fz +} + +// C documentation +// +// /* +// ** Allocate or return the aggregate context for a user function. A new +// ** context is allocated on the first call. Subsequent calls return the +// ** same context that was returned on prior calls. +// */ +func Xsqlite3_aggregate_context(tls *libc.TLS, p uintptr, nByte int32) (r uintptr) { + if int32((*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpMem)).Fflags)&int32(MEM_Agg) == 0 { + return _createAggContext(tls, p, nByte) + } else { + return (*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpMem)).Fz + } + return r +} + +// C documentation +// +// /* +// ** Return the auxiliary data pointer, if any, for the iArg'th argument to +// ** the user-function defined by pCtx. +// ** +// ** The left-most argument is 0. +// ** +// ** Undocumented behavior: If iArg is negative then access a cache of +// ** auxiliary data pointers that is available to all functions within a +// ** single prepared statement. The iArg values must match. +// */ +func Xsqlite3_get_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32) (r uintptr) { + var pAuxData uintptr + _ = pAuxData + if (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe == uintptr(0) { + return uintptr(0) + } + pAuxData = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe)).FpAuxData + for { + if !(pAuxData != 0) { + break + } + if (*TAuxData)(unsafe.Pointer(pAuxData)).FiAuxArg == iArg && ((*TAuxData)(unsafe.Pointer(pAuxData)).FiAuxOp == (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp || iArg < 0) { + return (*TAuxData)(unsafe.Pointer(pAuxData)).FpAux + } + goto _1 + _1: + ; + pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Set the auxiliary data pointer and delete function, for the iArg'th +// ** argument to the user-function defined by pCtx. Any previous value is +// ** deleted by calling the delete function specified when it was set. +// ** +// ** The left-most argument is 0. +// ** +// ** Undocumented behavior: If iArg is negative then make the data available +// ** to all functions within the current prepared statement using iArg as an +// ** access code. +// */ +func Xsqlite3_set_auxdata(tls *libc.TLS, pCtx uintptr, iArg int32, pAux uintptr, xDelete uintptr) { + var pAuxData, pVdbe uintptr + _, _ = pAuxData, pVdbe + pVdbe = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FpVdbe + if pVdbe == uintptr(0) { + goto failed + } + pAuxData = (*TVdbe)(unsafe.Pointer(pVdbe)).FpAuxData + for { + if !(pAuxData != 0) { + break + } + if (*TAuxData)(unsafe.Pointer(pAuxData)).FiAuxArg == iArg && ((*TAuxData)(unsafe.Pointer(pAuxData)).FiAuxOp == (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp || iArg < 0) { + break + } + goto _1 + _1: + ; + pAuxData = (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux + } + if pAuxData == uintptr(0) { + pAuxData = _sqlite3DbMallocZero(tls, (*TVdbe)(unsafe.Pointer(pVdbe)).Fdb, uint64(32)) + if !(pAuxData != 0) { + goto failed + } + (*TAuxData)(unsafe.Pointer(pAuxData)).FiAuxOp = (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FiOp + (*TAuxData)(unsafe.Pointer(pAuxData)).FiAuxArg = iArg + (*TAuxData)(unsafe.Pointer(pAuxData)).FpNextAux = (*TVdbe)(unsafe.Pointer(pVdbe)).FpAuxData + (*TVdbe)(unsafe.Pointer(pVdbe)).FpAuxData = pAuxData + if (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError == 0 { + (*Tsqlite3_context)(unsafe.Pointer(pCtx)).FisError = -int32(1) + } + } else { + if (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux})))(tls, (*TAuxData)(unsafe.Pointer(pAuxData)).FpAux) + } + } + (*TAuxData)(unsafe.Pointer(pAuxData)).FpAux = pAux + (*TAuxData)(unsafe.Pointer(pAuxData)).FxDeleteAux = xDelete + return +failed: + ; + if xDelete != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDelete})))(tls, pAux) + } +} + +// C documentation +// +// /* +// ** Return the number of times the Step function of an aggregate has been +// ** called. +// ** +// ** This function is deprecated. Do not use it for new code. It is +// ** provide only to avoid breaking legacy code. New aggregate function +// ** implementations should keep their own counts within their aggregate +// ** context. +// */ +func Xsqlite3_aggregate_count(tls *libc.TLS, p uintptr) (r int32) { + return (*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(p)).FpMem)).Fn +} + +// C documentation +// +// /* +// ** Return the number of columns in the result set for the statement pStmt. +// */ +func Xsqlite3_column_count(tls *libc.TLS, pStmt uintptr) (r int32) { + var pVm uintptr + _ = pVm + pVm = pStmt + if pVm == uintptr(0) { + return 0 + } + return int32((*TVdbe)(unsafe.Pointer(pVm)).FnResColumn) +} + +// C documentation +// +// /* +// ** Return the number of values available from the current row of the +// ** currently executing statement pStmt. +// */ +func Xsqlite3_data_count(tls *libc.TLS, pStmt uintptr) (r int32) { + var pVm uintptr + _ = pVm + pVm = pStmt + if pVm == uintptr(0) || (*TVdbe)(unsafe.Pointer(pVm)).FpResultRow == uintptr(0) { + return 0 + } + return int32((*TVdbe)(unsafe.Pointer(pVm)).FnResColumn) +} + +// C documentation +// +// /* +// ** Return a pointer to static memory containing an SQL NULL value. +// */ +func _columnNullValue(tls *libc.TLS) (r uintptr) { + return uintptr(unsafe.Pointer(&_nullMem)) +} + +/* Even though the Mem structure contains an element + ** of type i64, on certain architectures (x86) with certain compiler + ** switches (-Os), gcc may align this Mem object on a 4-byte boundary + ** instead of an 8-byte one. This all works fine, except that when + ** running with SQLITE_DEBUG defined the SQLite code sometimes assert()s + ** that a Mem structure is located on an 8-byte boundary. To prevent + ** these assert()s from failing, when building with SQLITE_DEBUG defined + ** using gcc, we force nullMem to be 8-byte aligned using the magical + ** __attribute__((aligned(8))) macro. */ +var _nullMem = TMem{ + Fflags: libc.Uint16FromInt32(MEM_Null), +} + +// C documentation +// +// /* +// ** Check to see if column iCol of the given statement is valid. If +// ** it is, return a pointer to the Mem for the value of that column. +// ** If iCol is not valid, return a pointer to a Mem which has a value +// ** of NULL. +// */ +func _columnMem(tls *libc.TLS, pStmt uintptr, i int32) (r uintptr) { + var pOut, pVm uintptr + _, _ = pOut, pVm + pVm = pStmt + if pVm == uintptr(0) { + return _columnNullValue(tls) + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pVm)).Fdb)).Fmutex) + if (*TVdbe)(unsafe.Pointer(pVm)).FpResultRow != uintptr(0) && i < int32((*TVdbe)(unsafe.Pointer(pVm)).FnResColumn) && i >= 0 { + pOut = (*TVdbe)(unsafe.Pointer(pVm)).FpResultRow + uintptr(i)*56 + } else { + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(pVm)).Fdb, int32(SQLITE_RANGE)) + pOut = _columnNullValue(tls) + } + return pOut +} + +// C documentation +// +// /* +// ** This function is called after invoking an sqlite3_value_XXX function on a +// ** column value (i.e. a value returned by evaluating an SQL expression in the +// ** select list of a SELECT statement) that may cause a malloc() failure. If +// ** malloc() has failed, the threads mallocFailed flag is cleared and the result +// ** code of statement pStmt set to SQLITE_NOMEM. +// ** +// ** Specifically, this is called from within: +// ** +// ** sqlite3_column_int() +// ** sqlite3_column_int64() +// ** sqlite3_column_text() +// ** sqlite3_column_text16() +// ** sqlite3_column_real() +// ** sqlite3_column_bytes() +// ** sqlite3_column_bytes16() +// ** sqlite3_column_blob() +// */ +func _columnMallocFailure(tls *libc.TLS, pStmt uintptr) { + var p uintptr + _ = p + /* If malloc() failed during an encoding conversion within an + ** sqlite3_column_XXX API, then set the return code of the statement to + ** SQLITE_NOMEM. The next call to _step() (if any) will return SQLITE_ERROR + ** and _finalize() will return NOMEM. + */ + p = pStmt + if p != 0 { + (*TVdbe)(unsafe.Pointer(p)).Frc = _sqlite3ApiExit(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, (*TVdbe)(unsafe.Pointer(p)).Frc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + } +} + +// C documentation +// +// /**************************** sqlite3_column_ ******************************* +// ** The following routines are used to access elements of the current row +// ** in the result set. +// */ +func Xsqlite3_column_blob(tls *libc.TLS, pStmt uintptr, i int32) (r uintptr) { + var val uintptr + _ = val + val = Xsqlite3_value_blob(tls, _columnMem(tls, pStmt, i)) + /* Even though there is no encoding conversion, value_blob() might + ** need to call malloc() to expand the result of a zeroblob() + ** expression. + */ + _columnMallocFailure(tls, pStmt) + return val +} + +func Xsqlite3_column_bytes(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { + var val int32 + _ = val + val = Xsqlite3_value_bytes(tls, _columnMem(tls, pStmt, i)) + _columnMallocFailure(tls, pStmt) + return val +} + +func Xsqlite3_column_bytes16(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { + var val int32 + _ = val + val = Xsqlite3_value_bytes16(tls, _columnMem(tls, pStmt, i)) + _columnMallocFailure(tls, pStmt) + return val +} + +func Xsqlite3_column_double(tls *libc.TLS, pStmt uintptr, i int32) (r float64) { + var val float64 + _ = val + val = Xsqlite3_value_double(tls, _columnMem(tls, pStmt, i)) + _columnMallocFailure(tls, pStmt) + return val +} + +func Xsqlite3_column_int(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { + var val int32 + _ = val + val = Xsqlite3_value_int(tls, _columnMem(tls, pStmt, i)) + _columnMallocFailure(tls, pStmt) + return val +} + +func Xsqlite3_column_int64(tls *libc.TLS, pStmt uintptr, i int32) (r Tsqlite_int64) { + var val Tsqlite_int64 + _ = val + val = Xsqlite3_value_int64(tls, _columnMem(tls, pStmt, i)) + _columnMallocFailure(tls, pStmt) + return val +} + +func Xsqlite3_column_text(tls *libc.TLS, pStmt uintptr, i int32) (r uintptr) { + var val uintptr + _ = val + val = Xsqlite3_value_text(tls, _columnMem(tls, pStmt, i)) + _columnMallocFailure(tls, pStmt) + return val +} + +func Xsqlite3_column_value(tls *libc.TLS, pStmt uintptr, i int32) (r uintptr) { + var pOut, p1, p2 uintptr + _, _, _ = pOut, p1, p2 + pOut = _columnMem(tls, pStmt, i) + if int32((*TMem)(unsafe.Pointer(pOut)).Fflags)&int32(MEM_Static) != 0 { + p1 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(MEM_Static)) + p2 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(MEM_Ephem)) + } + _columnMallocFailure(tls, pStmt) + return pOut +} + +func Xsqlite3_column_text16(tls *libc.TLS, pStmt uintptr, i int32) (r uintptr) { + var val uintptr + _ = val + val = Xsqlite3_value_text16(tls, _columnMem(tls, pStmt, i)) + _columnMallocFailure(tls, pStmt) + return val +} + +func Xsqlite3_column_type(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { + var iType int32 + _ = iType + iType = Xsqlite3_value_type(tls, _columnMem(tls, pStmt, i)) + _columnMallocFailure(tls, pStmt) + return iType +} + +// C documentation +// +// /* +// ** Column names appropriate for EXPLAIN or EXPLAIN QUERY PLAN. +// */ +var _azExplainColNames8 = [12]uintptr{ + 0: __ccgo_ts + 5478, + 1: __ccgo_ts + 5483, + 2: __ccgo_ts + 5490, + 3: __ccgo_ts + 5493, + 4: __ccgo_ts + 5496, + 5: __ccgo_ts + 5499, + 6: __ccgo_ts + 5502, + 7: __ccgo_ts + 5505, + 8: __ccgo_ts + 5513, + 9: __ccgo_ts + 5516, + 10: __ccgo_ts + 5523, + 11: __ccgo_ts + 5531, +} +var _azExplainColNames16data = [60]Tu16{ + 0: uint16('a'), + 1: uint16('d'), + 2: uint16('d'), + 3: uint16('r'), + 5: uint16('o'), + 6: uint16('p'), + 7: uint16('c'), + 8: uint16('o'), + 9: uint16('d'), + 10: uint16('e'), + 12: uint16('p'), + 13: uint16('1'), + 15: uint16('p'), + 16: uint16('2'), + 18: uint16('p'), + 19: uint16('3'), + 21: uint16('p'), + 22: uint16('4'), + 24: uint16('p'), + 25: uint16('5'), + 27: uint16('c'), + 28: uint16('o'), + 29: uint16('m'), + 30: uint16('m'), + 31: uint16('e'), + 32: uint16('n'), + 33: uint16('t'), + 35: uint16('i'), + 36: uint16('d'), + 38: uint16('p'), + 39: uint16('a'), + 40: uint16('r'), + 41: uint16('e'), + 42: uint16('n'), + 43: uint16('t'), + 45: uint16('n'), + 46: uint16('o'), + 47: uint16('t'), + 48: uint16('u'), + 49: uint16('s'), + 50: uint16('e'), + 51: uint16('d'), + 53: uint16('d'), + 54: uint16('e'), + 55: uint16('t'), + 56: uint16('a'), + 57: uint16('i'), + 58: uint16('l'), +} +var _iExplainColNames16 = [12]Tu8{ + 1: uint8(5), + 2: uint8(12), + 3: uint8(15), + 4: uint8(18), + 5: uint8(21), + 6: uint8(24), + 7: uint8(27), + 8: uint8(35), + 9: uint8(38), + 10: uint8(45), + 11: uint8(53), +} + +// C documentation +// +// /* +// ** Convert the N-th element of pStmt->pColName[] into a string using +// ** xFunc() then return that string. If N is out of range, return 0. +// ** +// ** There are up to 5 names for each column. useType determines which +// ** name is returned. Here are the names: +// ** +// ** 0 The column name as it should be displayed for output +// ** 1 The datatype name for the column +// ** 2 The name of the database that the column derives from +// ** 3 The name of the table that the column derives from +// ** 4 The name of the table column that the result column derives from +// ** +// ** If the result is not a simple column reference (if it is an expression +// ** or a constant) then useTypes 2, 3, and 4 return NULL. +// */ +func _columnName(tls *libc.TLS, pStmt uintptr, N int32, useUtf16 int32, useType int32) (r uintptr) { + var db, p, ret uintptr + var i, n, v1 int32 + var prior_mallocFailed Tu8 + _, _, _, _, _, _, _ = db, i, n, p, prior_mallocFailed, ret, v1 + if N < 0 { + return uintptr(0) + } + ret = uintptr(0) + p = pStmt + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2)) != 0 { + if useType > 0 { + goto columnName_end + } + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2)) == int32(1) { + v1 = int32(8) + } else { + v1 = int32(4) + } + n = v1 + if N >= n { + goto columnName_end + } + if useUtf16 != 0 { + i = int32(_iExplainColNames16[N+int32(8)*int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2))-int32(8)]) + ret = uintptr(unsafe.Pointer(&_azExplainColNames16data)) + uintptr(i)*2 + } else { + ret = _azExplainColNames8[N+int32(8)*int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0xc>>2))-int32(8)] + } + goto columnName_end + } + n = int32((*TVdbe)(unsafe.Pointer(p)).FnResColumn) + if N < n { + prior_mallocFailed = (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed + N += useType * n + if useUtf16 != 0 { + ret = Xsqlite3_value_text16(tls, (*TVdbe)(unsafe.Pointer(p)).FaColName+uintptr(N)*56) + } else { + ret = Xsqlite3_value_text(tls, (*TVdbe)(unsafe.Pointer(p)).FaColName+uintptr(N)*56) + } + /* A malloc may have failed inside of the _text() call. If this + ** is the case, clear the mallocFailed flag and return NULL. + */ + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) > int32(prior_mallocFailed) { + _sqlite3OomClear(tls, db) + ret = uintptr(0) + } + } +columnName_end: + ; + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return ret +} + +// C documentation +// +// /* +// ** Return the name of the Nth column of the result set returned by SQL +// ** statement pStmt. +// */ +func Xsqlite3_column_name(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, 0, COLNAME_NAME) +} + +func Xsqlite3_column_name16(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, int32(1), COLNAME_NAME) +} + +/* +** Constraint: If you have ENABLE_COLUMN_METADATA then you must +** not define OMIT_DECLTYPE. + */ + +// C documentation +// +// /* +// ** Return the column declaration type (if applicable) of the 'i'th column +// ** of the result set of SQL statement pStmt. +// */ +func Xsqlite3_column_decltype(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, 0, int32(COLNAME_DECLTYPE)) +} + +func Xsqlite3_column_decltype16(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, int32(1), int32(COLNAME_DECLTYPE)) +} + +// C documentation +// +// /* +// ** Return the name of the database from which a result column derives. +// ** NULL is returned if the result column is an expression or constant or +// ** anything else which is not an unambiguous reference to a database column. +// */ +func Xsqlite3_column_database_name(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, 0, int32(COLNAME_DATABASE)) +} + +func Xsqlite3_column_database_name16(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, int32(1), int32(COLNAME_DATABASE)) +} + +// C documentation +// +// /* +// ** Return the name of the table from which a result column derives. +// ** NULL is returned if the result column is an expression or constant or +// ** anything else which is not an unambiguous reference to a database column. +// */ +func Xsqlite3_column_table_name(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, 0, int32(COLNAME_TABLE)) +} + +func Xsqlite3_column_table_name16(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, int32(1), int32(COLNAME_TABLE)) +} + +// C documentation +// +// /* +// ** Return the name of the table column from which a result column derives. +// ** NULL is returned if the result column is an expression or constant or +// ** anything else which is not an unambiguous reference to a database column. +// */ +func Xsqlite3_column_origin_name(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, 0, int32(COLNAME_COLUMN)) +} + +func Xsqlite3_column_origin_name16(tls *libc.TLS, pStmt uintptr, N int32) (r uintptr) { + return _columnName(tls, pStmt, N, int32(1), int32(COLNAME_COLUMN)) +} + +// C documentation +// +// /******************************* sqlite3_bind_ *************************** +// ** +// ** Routines used to attach values to wildcards in a compiled SQL statement. +// */ +// /* +// ** Unbind the value bound to variable i in virtual machine p. This is the +// ** the same as binding a NULL value to the column. If the "i" parameter is +// ** out of range, then SQLITE_RANGE is returned. Otherwise SQLITE_OK. +// ** +// ** A successful evaluation of this routine acquires the mutex on p. +// ** the mutex is released if any kind of error occurs. +// ** +// ** The error code stored in database p->db is overwritten with the return +// ** value in any case. +// */ +func _vdbeUnbind(tls *libc.TLS, p uintptr, i uint32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pVar uintptr + var v1 uint32 + var v2 bool + _, _, _ = pVar, v1, v2 + if _vdbeSafetyNotNull(tls, p) != 0 { + return _sqlite3MisuseError(tls, int32(91501)) + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + if int32((*TVdbe)(unsafe.Pointer(p)).FeVdbeState) != int32(VDBE_READY_STATE) { + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, _sqlite3MisuseError(tls, int32(91505))) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + Xsqlite3_log(tls, int32(SQLITE_MISUSE), __ccgo_ts+5538, libc.VaList(bp+8, (*TVdbe)(unsafe.Pointer(p)).FzSql)) + return _sqlite3MisuseError(tls, int32(91509)) + } + if i >= uint32((*TVdbe)(unsafe.Pointer(p)).FnVar) { + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, int32(SQLITE_RANGE)) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + return int32(SQLITE_RANGE) + } + pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i)*56 + _sqlite3VdbeMemRelease(tls, pVar) + (*TMem)(unsafe.Pointer(pVar)).Fflags = uint16(MEM_Null) + (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FerrCode = SQLITE_OK + /* If the bit corresponding to this variable in Vdbe.expmask is set, then + ** binding a new value to this variable invalidates the current query plan. + ** + ** IMPLEMENTATION-OF: R-57496-20354 If the specific value bound to a host + ** parameter in the WHERE clause might influence the choice of query plan + ** for a statement, then the statement will be automatically recompiled, + ** as if there had been a schema change, on the first sqlite3_step() call + ** following any change to the bindings of that parameter. + */ + if v2 = (*TVdbe)(unsafe.Pointer(p)).Fexpmask != uint32(0); v2 { + if i >= uint32(31) { + v1 = uint32(0x80000000) + } else { + v1 = libc.Uint32FromInt32(1) << i + } + } + if v2 && (*TVdbe)(unsafe.Pointer(p)).Fexpmask&v1 != uint32(0) { + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(1), 0, 0x3) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Bind a text or BLOB value. +// */ +func _bindText(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData Ti64, xDel uintptr, encoding Tu8) (r int32) { + var p, pVar uintptr + var rc int32 + _, _, _ = p, pVar, rc + p = pStmt + rc = _vdbeUnbind(tls, p, uint32(i-libc.Int32FromInt32(1))) + if rc == SQLITE_OK { + if zData != uintptr(0) { + pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(i-int32(1))*56 + rc = _sqlite3VdbeMemSetStr(tls, pVar, zData, nData, encoding, xDel) + if rc == SQLITE_OK && int32(encoding) != 0 { + rc = _sqlite3VdbeChangeEncoding(tls, pVar, int32((*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fenc)) + } + if rc != 0 { + _sqlite3Error(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, rc) + rc = _sqlite3ApiExit(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, rc) + } + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + } else { + if xDel != libc.UintptrFromInt32(0) && xDel != uintptr(-libc.Int32FromInt32(1)) { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDel})))(tls, zData) + } + } + return rc +} + +// C documentation +// +// /* +// ** Bind a blob value to an SQL statement variable. +// */ +func Xsqlite3_bind_blob(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData int32, xDel uintptr) (r int32) { + return _bindText(tls, pStmt, i, zData, int64(nData), xDel, uint8(0)) +} + +func Xsqlite3_bind_blob64(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData Tsqlite3_uint64, xDel uintptr) (r int32) { + return _bindText(tls, pStmt, i, zData, int64(nData), xDel, uint8(0)) +} + +func Xsqlite3_bind_double(tls *libc.TLS, pStmt uintptr, i int32, rValue float64) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + p = pStmt + rc = _vdbeUnbind(tls, p, uint32(i-libc.Int32FromInt32(1))) + if rc == SQLITE_OK { + _sqlite3VdbeMemSetDouble(tls, (*TVdbe)(unsafe.Pointer(p)).FaVar+uintptr(i-int32(1))*56, rValue) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + } + return rc +} + +func Xsqlite3_bind_int(tls *libc.TLS, p uintptr, i int32, iValue int32) (r int32) { + return Xsqlite3_bind_int64(tls, p, i, int64(iValue)) +} + +func Xsqlite3_bind_int64(tls *libc.TLS, pStmt uintptr, i int32, iValue Tsqlite_int64) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + p = pStmt + rc = _vdbeUnbind(tls, p, uint32(i-libc.Int32FromInt32(1))) + if rc == SQLITE_OK { + _sqlite3VdbeMemSetInt64(tls, (*TVdbe)(unsafe.Pointer(p)).FaVar+uintptr(i-int32(1))*56, iValue) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + } + return rc +} + +func Xsqlite3_bind_null(tls *libc.TLS, pStmt uintptr, i int32) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + p = pStmt + rc = _vdbeUnbind(tls, p, uint32(i-libc.Int32FromInt32(1))) + if rc == SQLITE_OK { + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + } + return rc +} + +func Xsqlite3_bind_pointer(tls *libc.TLS, pStmt uintptr, i int32, pPtr uintptr, zPTtype uintptr, xDestructor uintptr) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + p = pStmt + rc = _vdbeUnbind(tls, p, uint32(i-libc.Int32FromInt32(1))) + if rc == SQLITE_OK { + _sqlite3VdbeMemSetPointer(tls, (*TVdbe)(unsafe.Pointer(p)).FaVar+uintptr(i-int32(1))*56, pPtr, zPTtype, xDestructor) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + } else { + if xDestructor != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDestructor})))(tls, pPtr) + } + } + return rc +} + +func Xsqlite3_bind_text(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData int32, xDel uintptr) (r int32) { + return _bindText(tls, pStmt, i, zData, int64(nData), xDel, uint8(SQLITE_UTF8)) +} + +func Xsqlite3_bind_text64(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, nData Tsqlite3_uint64, xDel uintptr, enc uint8) (r int32) { + if int32(enc) != int32(SQLITE_UTF8) { + if int32(enc) == int32(SQLITE_UTF16) { + enc = uint8(SQLITE_UTF16LE) + } + nData &= uint64(^int32(libc.Uint16FromInt32(1))) + } + return _bindText(tls, pStmt, i, zData, int64(nData), xDel, enc) +} + +func Xsqlite3_bind_text16(tls *libc.TLS, pStmt uintptr, i int32, zData uintptr, n int32, xDel uintptr) (r int32) { + return _bindText(tls, pStmt, i, zData, int64(uint64(n) & ^libc.Uint64FromInt32(1)), xDel, uint8(SQLITE_UTF16LE)) +} + +func Xsqlite3_bind_value(tls *libc.TLS, pStmt uintptr, i int32, pValue uintptr) (r int32) { + var rc int32 + var v1 float64 + _, _ = rc, v1 + switch Xsqlite3_value_type(tls, pValue) { + case int32(SQLITE_INTEGER): + rc = Xsqlite3_bind_int64(tls, pStmt, i, *(*Ti64)(unsafe.Pointer(pValue))) + case int32(SQLITE_FLOAT): + if int32((*Tsqlite3_value)(unsafe.Pointer(pValue)).Fflags)&int32(MEM_Real) != 0 { + v1 = *(*float64)(unsafe.Pointer(pValue)) + } else { + v1 = float64(*(*Ti64)(unsafe.Pointer(pValue))) + } + rc = Xsqlite3_bind_double(tls, pStmt, i, v1) + case int32(SQLITE_BLOB): + if int32((*Tsqlite3_value)(unsafe.Pointer(pValue)).Fflags)&int32(MEM_Zero) != 0 { + rc = Xsqlite3_bind_zeroblob(tls, pStmt, i, *(*int32)(unsafe.Pointer(&(*Tsqlite3_value)(unsafe.Pointer(pValue)).Fu))) + } else { + rc = Xsqlite3_bind_blob(tls, pStmt, i, (*Tsqlite3_value)(unsafe.Pointer(pValue)).Fz, (*Tsqlite3_value)(unsafe.Pointer(pValue)).Fn, uintptr(-libc.Int32FromInt32(1))) + } + case int32(SQLITE_TEXT): + rc = _bindText(tls, pStmt, i, (*Tsqlite3_value)(unsafe.Pointer(pValue)).Fz, int64((*Tsqlite3_value)(unsafe.Pointer(pValue)).Fn), uintptr(-libc.Int32FromInt32(1)), (*Tsqlite3_value)(unsafe.Pointer(pValue)).Fenc) + default: + rc = Xsqlite3_bind_null(tls, pStmt, i) + break + } + return rc +} + +func Xsqlite3_bind_zeroblob(tls *libc.TLS, pStmt uintptr, i int32, n int32) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + p = pStmt + rc = _vdbeUnbind(tls, p, uint32(i-libc.Int32FromInt32(1))) + if rc == SQLITE_OK { + _sqlite3VdbeMemSetZeroBlob(tls, (*TVdbe)(unsafe.Pointer(p)).FaVar+uintptr(i-int32(1))*56, n) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + } + return rc +} + +func Xsqlite3_bind_zeroblob64(tls *libc.TLS, pStmt uintptr, i int32, n Tsqlite3_uint64) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + p = pStmt + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + if n > uint64(*(*int32)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb + 136))) { + rc = int32(SQLITE_TOOBIG) + } else { + rc = Xsqlite3_bind_zeroblob(tls, pStmt, i, int32(n)) + } + rc = _sqlite3ApiExit(tls, (*TVdbe)(unsafe.Pointer(p)).Fdb, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Return the number of wildcards that can be potentially bound to. +// ** This routine is added to support DBD::SQLite. +// */ +func Xsqlite3_bind_parameter_count(tls *libc.TLS, pStmt uintptr) (r int32) { + var p uintptr + var v1 int32 + _, _ = p, v1 + p = pStmt + if p != 0 { + v1 = int32((*TVdbe)(unsafe.Pointer(p)).FnVar) + } else { + v1 = 0 + } + return v1 +} + +// C documentation +// +// /* +// ** Return the name of a wildcard parameter. Return NULL if the index +// ** is out of range or if the wildcard is unnamed. +// ** +// ** The result is always UTF-8. +// */ +func Xsqlite3_bind_parameter_name(tls *libc.TLS, pStmt uintptr, i int32) (r uintptr) { + var p uintptr + _ = p + p = pStmt + if p == uintptr(0) { + return uintptr(0) + } + return _sqlite3VListNumToName(tls, (*TVdbe)(unsafe.Pointer(p)).FpVList, i) +} + +// C documentation +// +// /* +// ** Given a wildcard parameter name, return the index of the variable +// ** with that name. If there is no variable with the given name, +// ** return 0. +// */ +func _sqlite3VdbeParameterIndex(tls *libc.TLS, p uintptr, zName uintptr, nName int32) (r int32) { + if p == uintptr(0) || zName == uintptr(0) { + return 0 + } + return _sqlite3VListNameToNum(tls, (*TVdbe)(unsafe.Pointer(p)).FpVList, zName, nName) +} + +func Xsqlite3_bind_parameter_index(tls *libc.TLS, pStmt uintptr, zName uintptr) (r int32) { + return _sqlite3VdbeParameterIndex(tls, pStmt, zName, _sqlite3Strlen30(tls, zName)) +} + +// C documentation +// +// /* +// ** Transfer all bindings from the first statement over to the second. +// */ +func _sqlite3TransferBindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) (r int32) { + var i int32 + var pFrom, pTo uintptr + _, _, _ = i, pFrom, pTo + pFrom = pFromStmt + pTo = pToStmt + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) + i = 0 + for { + if !(i < int32((*TVdbe)(unsafe.Pointer(pFrom)).FnVar)) { + break + } + _sqlite3VdbeMemMove(tls, (*TVdbe)(unsafe.Pointer(pTo)).FaVar+uintptr(i)*56, (*TVdbe)(unsafe.Pointer(pFrom)).FaVar+uintptr(i)*56) + goto _1 + _1: + ; + i++ + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(pTo)).Fdb)).Fmutex) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Deprecated external interface. Internal/core SQLite code +// ** should call sqlite3TransferBindings. +// ** +// ** It is misuse to call this routine with statements from different +// ** database connections. But as this is a deprecated interface, we +// ** will not bother to check for that condition. +// ** +// ** If the two statements contain a different number of bindings, then +// ** an SQLITE_ERROR is returned. Nothing else can go wrong, so otherwise +// ** SQLITE_OK is returned. +// */ +func Xsqlite3_transfer_bindings(tls *libc.TLS, pFromStmt uintptr, pToStmt uintptr) (r int32) { + var pFrom, pTo uintptr + _, _ = pFrom, pTo + pFrom = pFromStmt + pTo = pToStmt + if int32((*TVdbe)(unsafe.Pointer(pFrom)).FnVar) != int32((*TVdbe)(unsafe.Pointer(pTo)).FnVar) { + return int32(SQLITE_ERROR) + } + if (*TVdbe)(unsafe.Pointer(pTo)).Fexpmask != 0 { + libc.SetBitFieldPtr16Uint32(pTo+200, libc.Uint32FromInt32(1), 0, 0x3) + } + if (*TVdbe)(unsafe.Pointer(pFrom)).Fexpmask != 0 { + libc.SetBitFieldPtr16Uint32(pFrom+200, libc.Uint32FromInt32(1), 0, 0x3) + } + return _sqlite3TransferBindings(tls, pFromStmt, pToStmt) +} + +// C documentation +// +// /* +// ** Return the sqlite3* database handle to which the prepared statement given +// ** in the argument belongs. This is the same database handle that was +// ** the first argument to the sqlite3_prepare() that was used to create +// ** the statement in the first place. +// */ +func Xsqlite3_db_handle(tls *libc.TLS, pStmt uintptr) (r uintptr) { + var v1 uintptr + _ = v1 + if pStmt != 0 { + v1 = (*TVdbe)(unsafe.Pointer(pStmt)).Fdb + } else { + v1 = uintptr(0) + } + return v1 +} + +// C documentation +// +// /* +// ** Return true if the prepared statement is guaranteed to not modify the +// ** database. +// */ +func Xsqlite3_stmt_readonly(tls *libc.TLS, pStmt uintptr) (r int32) { + var v1 int32 + _ = v1 + if pStmt != 0 { + v1 = int32(Tbft(*(*uint16)(unsafe.Pointer(pStmt + 200)) & 0x40 >> 6)) + } else { + v1 = int32(1) + } + return v1 +} + +// C documentation +// +// /* +// ** Return 1 if the statement is an EXPLAIN and return 2 if the +// ** statement is an EXPLAIN QUERY PLAN +// */ +func Xsqlite3_stmt_isexplain(tls *libc.TLS, pStmt uintptr) (r int32) { + var v1 int32 + _ = v1 + if pStmt != 0 { + v1 = int32(Tbft(*(*uint16)(unsafe.Pointer(pStmt + 200)) & 0xc >> 2)) + } else { + v1 = 0 + } + return v1 +} + +// C documentation +// +// /* +// ** Set the explain mode for a statement. +// */ +func Xsqlite3_stmt_explain(tls *libc.TLS, pStmt uintptr, eMode int32) (r int32) { + var rc int32 + var v uintptr + _, _ = rc, v + v = pStmt + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).Fdb)).Fmutex) + if int32(Tbft(*(*uint16)(unsafe.Pointer(v + 200))&0xc>>2)) == eMode { + rc = SQLITE_OK + } else { + if eMode < 0 || eMode > int32(2) { + rc = int32(SQLITE_ERROR) + } else { + if int32((*TVdbe)(unsafe.Pointer(v)).FprepFlags)&int32(SQLITE_PREPARE_SAVESQL) == 0 { + rc = int32(SQLITE_ERROR) + } else { + if int32((*TVdbe)(unsafe.Pointer(v)).FeVdbeState) != int32(VDBE_READY_STATE) { + rc = int32(SQLITE_BUSY) + } else { + if (*TVdbe)(unsafe.Pointer(v)).FnMem >= int32(10) && (eMode != int32(2) || int32(Tbft(*(*uint16)(unsafe.Pointer(v + 200))&0x100>>8)) != 0) { + /* No reprepare necessary */ + libc.SetBitFieldPtr16Uint32(v+200, uint32(eMode), 2, 0xc) + rc = SQLITE_OK + } else { + libc.SetBitFieldPtr16Uint32(v+200, uint32(eMode), 2, 0xc) + rc = _sqlite3Reprepare(tls, v) + libc.SetBitFieldPtr16Uint32(v+200, libc.BoolUint32(eMode == libc.Int32FromInt32(2)), 8, 0x100) + } + } + } + } + } + if int32(Tbft(*(*uint16)(unsafe.Pointer(v + 200))&0xc>>2)) != 0 { + (*TVdbe)(unsafe.Pointer(v)).FnResColumn = uint16(int32(12) - int32(4)*int32(Tbft(*(*uint16)(unsafe.Pointer(v + 200))&0xc>>2))) + } else { + (*TVdbe)(unsafe.Pointer(v)).FnResColumn = (*TVdbe)(unsafe.Pointer(v)).FnResAlloc + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).Fdb)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Return true if the prepared statement is in need of being reset. +// */ +func Xsqlite3_stmt_busy(tls *libc.TLS, pStmt uintptr) (r int32) { + var v uintptr + _ = v + v = pStmt + return libc.BoolInt32(v != uintptr(0) && int32((*TVdbe)(unsafe.Pointer(v)).FeVdbeState) == int32(VDBE_RUN_STATE)) +} + +// C documentation +// +// /* +// ** Return a pointer to the next prepared statement after pStmt associated +// ** with database connection pDb. If pStmt is NULL, return the first +// ** prepared statement for the database connection. Return NULL if there +// ** are no more. +// */ +func Xsqlite3_next_stmt(tls *libc.TLS, pDb uintptr, pStmt uintptr) (r uintptr) { + var pNext uintptr + _ = pNext + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(pDb)).Fmutex) + if pStmt == uintptr(0) { + pNext = (*Tsqlite3)(unsafe.Pointer(pDb)).FpVdbe + } else { + pNext = (*TVdbe)(unsafe.Pointer(pStmt)).FpVNext + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(pDb)).Fmutex) + return pNext +} + +// C documentation +// +// /* +// ** Return the value of a status counter for a prepared statement +// */ +func Xsqlite3_stmt_status(tls *libc.TLS, pStmt uintptr, op int32, resetFlag int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pVdbe uintptr + var _ /* v at bp+0 */ Tu32 + _, _ = db, pVdbe + pVdbe = pStmt + if op == int32(SQLITE_STMTSTATUS_MEMUSED) { + db = (*TVdbe)(unsafe.Pointer(pVdbe)).Fdb + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = bp + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart + _sqlite3VdbeDelete(tls, pVdbe) + (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + } else { + *(*Tu32)(unsafe.Pointer(bp)) = *(*Tu32)(unsafe.Pointer(pVdbe + 212 + uintptr(op)*4)) + if resetFlag != 0 { + *(*Tu32)(unsafe.Pointer(pVdbe + 212 + uintptr(op)*4)) = uint32(0) + } + } + return int32(*(*Tu32)(unsafe.Pointer(bp))) +} + +// C documentation +// +// /* +// ** Return the SQL associated with a prepared statement +// */ +func Xsqlite3_sql(tls *libc.TLS, pStmt uintptr) (r uintptr) { + var p, v1 uintptr + _, _ = p, v1 + p = pStmt + if p != 0 { + v1 = (*TVdbe)(unsafe.Pointer(p)).FzSql + } else { + v1 = uintptr(0) + } + return v1 +} + +// C documentation +// +// /* +// ** Return the SQL associated with a prepared statement with +// ** bound parameters expanded. Space to hold the returned string is +// ** obtained from sqlite3_malloc(). The caller is responsible for +// ** freeing the returned string by passing it to sqlite3_free(). +// ** +// ** The SQLITE_TRACE_SIZE_LIMIT puts an upper bound on the size of +// ** expanded bound parameters. +// */ +func Xsqlite3_expanded_sql(tls *libc.TLS, pStmt uintptr) (r uintptr) { + var p, z, zSql uintptr + _, _, _ = p, z, zSql + z = uintptr(0) + zSql = Xsqlite3_sql(tls, pStmt) + if zSql != 0 { + p = pStmt + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + z = _sqlite3VdbeExpandSql(tls, p, zSql) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).Fmutex) + } + return z +} + +// C documentation +// +// /* +// ** Allocate and populate an UnpackedRecord structure based on the serialized +// ** record in nKey/pKey. Return a pointer to the new UnpackedRecord structure +// ** if successful, or a NULL pointer if an OOM error is encountered. +// */ +func _vdbeUnpackRecord(tls *libc.TLS, pKeyInfo uintptr, nKey int32, pKey uintptr) (r uintptr) { + var pRet uintptr + _ = pRet /* Return value */ + pRet = _sqlite3VdbeAllocUnpackedRecord(tls, pKeyInfo) + if pRet != 0 { + libc.Xmemset(tls, (*TUnpackedRecord)(unsafe.Pointer(pRet)).FaMem, 0, uint64(56)*uint64(int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField)+libc.Int32FromInt32(1))) + _sqlite3VdbeRecordUnpack(tls, pKeyInfo, nKey, pKey, pRet) + } + return pRet +} + +// C documentation +// +// /* +// ** This function is called from within a pre-update callback to retrieve +// ** a field of the row currently being updated or deleted. +// */ +func Xsqlite3_preupdate_old(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintptr) (r int32) { + var aRec, p, pMem, v1 uintptr + var nRec Tu32 + var rc int32 + _, _, _, _, _, _ = aRec, nRec, p, pMem, rc, v1 + rc = SQLITE_OK + p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate + /* Test that this call is being made from within an SQLITE_DELETE or + ** SQLITE_UPDATE pre-update callback, and that iIdx is within range. */ + if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { + rc = _sqlite3MisuseError(tls, int32(92045)) + goto preupdate_old_out + } + if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 { + iIdx = int32(_sqlite3TableColumnToIndex(tls, (*TPreUpdate)(unsafe.Pointer(p)).FpPk, int16(iIdx))) + } + if iIdx >= int32((*TVdbeCursor)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpCsr)).FnField) || iIdx < 0 { + rc = int32(SQLITE_RANGE) + goto preupdate_old_out + } + /* If the old.* record has not yet been loaded into memory, do so now. */ + if (*TPreUpdate)(unsafe.Pointer(p)).FpUnpacked == uintptr(0) { + nRec = _sqlite3BtreePayloadSize(tls, *(*uintptr)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpCsr + 48))) + aRec = _sqlite3DbMallocRaw(tls, db, uint64(nRec)) + if !(aRec != 0) { + goto preupdate_old_out + } + rc = _sqlite3BtreePayload(tls, *(*uintptr)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpCsr + 48)), uint32(0), nRec, aRec) + if rc == SQLITE_OK { + (*TPreUpdate)(unsafe.Pointer(p)).FpUnpacked = _vdbeUnpackRecord(tls, p+32, int32(nRec), aRec) + if !((*TPreUpdate)(unsafe.Pointer(p)).FpUnpacked != 0) { + rc = int32(SQLITE_NOMEM) + } + } + if rc != SQLITE_OK { + _sqlite3DbFree(tls, db, aRec) + goto preupdate_old_out + } + (*TPreUpdate)(unsafe.Pointer(p)).FaRecord = aRec + } + v1 = (*TUnpackedRecord)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpUnpacked)).FaMem + uintptr(iIdx)*56 + *(*uintptr)(unsafe.Pointer(ppValue)) = v1 + pMem = v1 + if iIdx == int32((*TTable)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpTab)).FiPKey) { + _sqlite3VdbeMemSetInt64(tls, pMem, (*TPreUpdate)(unsafe.Pointer(p)).FiKey1) + } else { + if iIdx >= int32((*TUnpackedRecord)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpUnpacked)).FnField) { + *(*uintptr)(unsafe.Pointer(ppValue)) = _columnNullValue(tls) + } else { + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpTab)).FaCol + uintptr(iIdx)*16))).Faffinity) == int32(SQLITE_AFF_REAL) { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemRealify(tls, pMem) + } + } + } + } +preupdate_old_out: + ; + _sqlite3Error(tls, db, rc) + return _sqlite3ApiExit(tls, db, rc) +} + +// C documentation +// +// /* +// ** This function is called from within a pre-update callback to retrieve +// ** the number of columns in the row being updated, deleted or inserted. +// */ +func Xsqlite3_preupdate_count(tls *libc.TLS, db uintptr) (r int32) { + var p uintptr + var v1 int32 + _, _ = p, v1 + p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate + if p != 0 { + v1 = int32((*TPreUpdate)(unsafe.Pointer(p)).Fkeyinfo.FnKeyField) + } else { + v1 = 0 + } + return v1 +} + +// C documentation +// +// /* +// ** This function is designed to be called from within a pre-update callback +// ** only. It returns zero if the change that caused the callback was made +// ** immediately by a user SQL statement. Or, if the change was made by a +// ** trigger program, it returns the number of trigger programs currently +// ** on the stack (1 for a top-level trigger, 2 for a trigger fired by a +// ** top-level trigger etc.). +// ** +// ** For the purposes of the previous paragraph, a foreign key CASCADE, SET NULL +// ** or SET DEFAULT action is considered a trigger. +// */ +func Xsqlite3_preupdate_depth(tls *libc.TLS, db uintptr) (r int32) { + var p uintptr + var v1 int32 + _, _ = p, v1 + p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate + if p != 0 { + v1 = (*TVdbe)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).Fv)).FnFrame + } else { + v1 = 0 + } + return v1 +} + +// C documentation +// +// /* +// ** This function is designed to be called from within a pre-update callback +// ** only. +// */ +func Xsqlite3_preupdate_blobwrite(tls *libc.TLS, db uintptr) (r int32) { + var p uintptr + var v1 int32 + _, _ = p, v1 + p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate + if p != 0 { + v1 = (*TPreUpdate)(unsafe.Pointer(p)).FiBlobWrite + } else { + v1 = -int32(1) + } + return v1 +} + +// C documentation +// +// /* +// ** This function is called from within a pre-update callback to retrieve +// ** a field of the row currently being updated or inserted. +// */ +func Xsqlite3_preupdate_new(tls *libc.TLS, db uintptr, iIdx int32, ppValue uintptr) (r int32) { + var p, pData, pMem, pUnpack uintptr + var rc, v1 int32 + _, _, _, _, _, _ = p, pData, pMem, pUnpack, rc, v1 + rc = SQLITE_OK + p = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdate + if !(p != 0) || (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { + rc = _sqlite3MisuseError(tls, int32(92168)) + goto preupdate_new_out + } + if (*TPreUpdate)(unsafe.Pointer(p)).FpPk != 0 && (*TPreUpdate)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) { + iIdx = int32(_sqlite3TableColumnToIndex(tls, (*TPreUpdate)(unsafe.Pointer(p)).FpPk, int16(iIdx))) + } + if iIdx >= int32((*TVdbeCursor)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpCsr)).FnField) || iIdx < 0 { + rc = int32(SQLITE_RANGE) + goto preupdate_new_out + } + if (*TPreUpdate)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { + /* For an INSERT, memory cell p->iNewReg contains the serialized record + ** that is being inserted. Deserialize it. */ + pUnpack = (*TPreUpdate)(unsafe.Pointer(p)).FpNewUnpacked + if !(pUnpack != 0) { + pData = (*TVdbe)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).Fv)).FaMem + uintptr((*TPreUpdate)(unsafe.Pointer(p)).FiNewReg)*56 + if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { + v1 = _sqlite3VdbeMemExpandBlob(tls, pData) + } else { + v1 = 0 + } + rc = v1 + if rc != SQLITE_OK { + goto preupdate_new_out + } + pUnpack = _vdbeUnpackRecord(tls, p+32, (*TMem)(unsafe.Pointer(pData)).Fn, (*TMem)(unsafe.Pointer(pData)).Fz) + if !(pUnpack != 0) { + rc = int32(SQLITE_NOMEM) + goto preupdate_new_out + } + (*TPreUpdate)(unsafe.Pointer(p)).FpNewUnpacked = pUnpack + } + pMem = (*TUnpackedRecord)(unsafe.Pointer(pUnpack)).FaMem + uintptr(iIdx)*56 + if iIdx == int32((*TTable)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpTab)).FiPKey) { + _sqlite3VdbeMemSetInt64(tls, pMem, (*TPreUpdate)(unsafe.Pointer(p)).FiKey2) + } else { + if iIdx >= int32((*TUnpackedRecord)(unsafe.Pointer(pUnpack)).FnField) { + pMem = _columnNullValue(tls) + } + } + } else { + /* For an UPDATE, memory cell (p->iNewReg+1+iIdx) contains the required + ** value. Make a copy of the cell contents and return a pointer to it. + ** It is not safe to return a pointer to the memory cell itself as the + ** caller may modify the value text encoding. + */ + if !((*TPreUpdate)(unsafe.Pointer(p)).FaNew != 0) { + (*TPreUpdate)(unsafe.Pointer(p)).FaNew = _sqlite3DbMallocZero(tls, db, uint64(56)*uint64((*TVdbeCursor)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpCsr)).FnField)) + if !((*TPreUpdate)(unsafe.Pointer(p)).FaNew != 0) { + rc = int32(SQLITE_NOMEM) + goto preupdate_new_out + } + } + pMem = (*TPreUpdate)(unsafe.Pointer(p)).FaNew + uintptr(iIdx)*56 + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags) == 0 { + if iIdx == int32((*TTable)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).FpTab)).FiPKey) { + _sqlite3VdbeMemSetInt64(tls, pMem, (*TPreUpdate)(unsafe.Pointer(p)).FiKey2) + } else { + rc = _sqlite3VdbeMemCopy(tls, pMem, (*TVdbe)(unsafe.Pointer((*TPreUpdate)(unsafe.Pointer(p)).Fv)).FaMem+uintptr((*TPreUpdate)(unsafe.Pointer(p)).FiNewReg+int32(1)+iIdx)*56) + if rc != SQLITE_OK { + goto preupdate_new_out + } + } + } + } + *(*uintptr)(unsafe.Pointer(ppValue)) = pMem +preupdate_new_out: + ; + _sqlite3Error(tls, db, rc) + return _sqlite3ApiExit(tls, db, rc) +} + +/************** End of vdbeapi.c *********************************************/ +/************** Begin file vdbetrace.c ***************************************/ +/* +** 2009 November 25 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains code used to insert the values of host parameters +** (aka "wildcards") into the SQL text output by sqlite3_trace(). +** +** The Vdbe parse-tree explainer is also found here. + */ +/* #include "sqliteInt.h" */ +/* #include "vdbeInt.h" */ + +// C documentation +// +// /* +// ** zSql is a zero-terminated string of UTF-8 SQL text. Return the number of +// ** bytes in this text up to but excluding the first character in +// ** a host parameter. If the text contains no host parameters, return +// ** the total number of bytes in the text. +// */ +func _findNextHostParameter(tls *libc.TLS, zSql uintptr, pnToken uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var n, nTotal int32 + var _ /* tokenType at bp+0 */ int32 + _, _ = n, nTotal + nTotal = 0 + *(*int32)(unsafe.Pointer(pnToken)) = 0 + for *(*int8)(unsafe.Pointer(zSql)) != 0 { + n = _sqlite3GetToken(tls, zSql, bp) + if *(*int32)(unsafe.Pointer(bp)) == int32(TK_VARIABLE) { + *(*int32)(unsafe.Pointer(pnToken)) = n + break + } + nTotal += n + zSql += uintptr(n) + } + return nTotal +} + +// C documentation +// +// /* +// ** This function returns a pointer to a nul-terminated string in memory +// ** obtained from sqlite3DbMalloc(). If sqlite3.nVdbeExec is 1, then the +// ** string contains a copy of zRawSql but with host parameters expanded to +// ** their current bindings. Or, if sqlite3.nVdbeExec is greater than 1, +// ** then the returned string holds a copy of zRawSql with "-- " prepended +// ** to each line of text. +// ** +// ** If the SQLITE_TRACE_SIZE_LIMIT macro is defined to an integer, then +// ** then long strings and blobs are truncated to that many bytes. This +// ** can be used to prevent unreasonably large trace strings when dealing +// ** with large (multi-megabyte) strings and blobs. +// ** +// ** The calling function is responsible for making sure the memory returned +// ** is eventually freed. +// ** +// ** ALGORITHM: Scan the input string looking for host parameters in any of +// ** these forms: ?, ?N, $A, @A, :A. Take care to avoid text within +// ** string literals, quoted identifier names, and comments. For text forms, +// ** the host parameter index is found by scanning the prepared +// ** statement for the corresponding OP_Variable opcode. Once the host +// ** parameter index is known, locate the value in p->aVar[]. Then render +// ** the value as a literal in place of the host parameter name. +// */ +func _sqlite3VdbeExpandSql(tls *libc.TLS, p uintptr, zRawSql uintptr) (r uintptr) { + bp := tls.Alloc(128) + defer tls.Free(128) + var db, pVar, zStart, v1 uintptr + var enc Tu8 + var i, n, nOut, nOut1, nextIndex, v2 int32 + var _ /* idx at bp+0 */ int32 + var _ /* nToken at bp+4 */ int32 + var _ /* out at bp+8 */ TStrAccum + var _ /* utf8 at bp+40 */ TMem + _, _, _, _, _, _, _, _, _, _, _ = db, enc, i, n, nOut, nOut1, nextIndex, pVar, zStart, v1, v2 /* The database connection */ + *(*int32)(unsafe.Pointer(bp)) = 0 /* Index of a host parameter */ + nextIndex = int32(1) /* Used to convert UTF16 into UTF8 for display */ + db = (*TVdbe)(unsafe.Pointer(p)).Fdb + _sqlite3StrAccumInit(tls, bp+8, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer(db + 136))) + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec > int32(1) { + for *(*int8)(unsafe.Pointer(zRawSql)) != 0 { + zStart = zRawSql + for { + v1 = zRawSql + zRawSql++ + if !(int32(*(*int8)(unsafe.Pointer(v1))) != int32('\n') && *(*int8)(unsafe.Pointer(zRawSql)) != 0) { + break + } + } + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5578, int32(3)) + Xsqlite3_str_append(tls, bp+8, zStart, int32(int64(zRawSql)-int64(zStart))) + } + } else { + if int32((*TVdbe)(unsafe.Pointer(p)).FnVar) == 0 { + Xsqlite3_str_append(tls, bp+8, zRawSql, _sqlite3Strlen30(tls, zRawSql)) + } else { + for *(*int8)(unsafe.Pointer(zRawSql)) != 0 { + n = _findNextHostParameter(tls, zRawSql, bp+4) + Xsqlite3_str_append(tls, bp+8, zRawSql, n) + zRawSql += uintptr(n) + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { + break + } + if int32(*(*int8)(unsafe.Pointer(zRawSql))) == int32('?') { + if *(*int32)(unsafe.Pointer(bp + 4)) > int32(1) { + _sqlite3GetInt32(tls, zRawSql+1, bp) + } else { + *(*int32)(unsafe.Pointer(bp)) = nextIndex + } + } else { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3VdbeParameterIndex(tls, p, zRawSql, *(*int32)(unsafe.Pointer(bp + 4))) + } + zRawSql += uintptr(*(*int32)(unsafe.Pointer(bp + 4))) + if *(*int32)(unsafe.Pointer(bp))+int32(1) > nextIndex { + v2 = *(*int32)(unsafe.Pointer(bp)) + int32(1) + } else { + v2 = nextIndex + } + nextIndex = v2 + pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr(*(*int32)(unsafe.Pointer(bp))-int32(1))*56 + if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Null) != 0 { + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+1681, int32(4)) + } else { + if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+1436, libc.VaList(bp+104, *(*Ti64)(unsafe.Pointer(pVar)))) + } else { + if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Real) != 0 { + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5099, libc.VaList(bp+104, *(*float64)(unsafe.Pointer(pVar)))) + } else { + if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Str) != 0 { /* Number of bytes of the string text to include in output */ + enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc + if int32(enc) != int32(SQLITE_UTF8) { + libc.Xmemset(tls, bp+40, 0, uint64(56)) + (*(*TMem)(unsafe.Pointer(bp + 40))).Fdb = db + _sqlite3VdbeMemSetStr(tls, bp+40, (*TMem)(unsafe.Pointer(pVar)).Fz, int64((*TMem)(unsafe.Pointer(pVar)).Fn), enc, libc.UintptrFromInt32(0)) + if int32(SQLITE_NOMEM) == _sqlite3VdbeChangeEncoding(tls, bp+40, int32(SQLITE_UTF8)) { + (*(*TStrAccum)(unsafe.Pointer(bp + 8))).FaccError = uint8(SQLITE_NOMEM) + (*(*TStrAccum)(unsafe.Pointer(bp + 8))).FnAlloc = uint32(0) + } + pVar = bp + 40 + } + nOut = (*TMem)(unsafe.Pointer(pVar)).Fn + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5582, libc.VaList(bp+104, nOut, (*TMem)(unsafe.Pointer(pVar)).Fz)) + if int32(enc) != int32(SQLITE_UTF8) { + _sqlite3VdbeMemRelease(tls, bp+40) + } + } else { + if int32((*TMem)(unsafe.Pointer(pVar)).Fflags)&int32(MEM_Zero) != 0 { + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5589, libc.VaList(bp+104, *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pVar)).Fu)))) + } else { /* Number of bytes of the blob to include in output */ + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5602, int32(2)) + nOut1 = (*TMem)(unsafe.Pointer(pVar)).Fn + i = 0 + for { + if !(i < nOut1) { + break + } + Xsqlite3_str_appendf(tls, bp+8, __ccgo_ts+5605, libc.VaList(bp+104, int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVar)).Fz + uintptr(i))))&int32(0xff))) + goto _3 + _3: + ; + i++ + } + Xsqlite3_str_append(tls, bp+8, __ccgo_ts+5610, int32(1)) + } + } + } + } + } + } + } + } + if (*(*TStrAccum)(unsafe.Pointer(bp + 8))).FaccError != 0 { + Xsqlite3_str_reset(tls, bp+8) + } + return _sqlite3StrAccumFinish(tls, bp+8) +} + +/************** End of vdbetrace.c *******************************************/ +/************** Begin file vdbe.c ********************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** The code in this file implements the function that runs the +** bytecode of a prepared statement. +** +** Various scripts scan this source file in order to generate HTML +** documentation, headers files, or other derived files. The formatting +** of the code in this file is, therefore, important. See other comments +** in this file for details. If in doubt, do not deviate from existing +** commenting and indentation practices when changing or adding code. + */ +/* #include "sqliteInt.h" */ +/* #include "vdbeInt.h" */ + +/* +** Invoke this macro on memory cells just prior to changing the +** value of the cell. This macro verifies that shallow copies are +** not misused. A shallow copy of a string or blob just copies a +** pointer to the string or blob, not the content. If the original +** is changed while the copy is still in use, the string or blob might +** be changed out from under the copy. This macro verifies that nothing +** like that ever happens. + */ + +/* +** The following global variable is incremented every time a cursor +** moves, either by the OP_SeekXX, OP_Next, or OP_Prev opcodes. The test +** procedures use this information to make sure that indices are +** working correctly. This variable has no function other than to +** help verify the correct operation of the library. + */ + +/* +** When this global variable is positive, it gets decremented once before +** each instruction in the VDBE. When it reaches zero, the u1.isInterrupted +** field of the sqlite3 structure is set in order to simulate an interrupt. +** +** This facility is used for testing purposes only. It does not function +** in an ordinary build. + */ + +/* +** The next global variable is incremented each type the OP_Sort opcode +** is executed. The test procedures use this information to make sure that +** sorting is occurring or not occurring at appropriate times. This variable +** has no function other than to help verify the correct operation of the +** library. + */ + +/* +** The next global variable records the size of the largest MEM_Blob +** or MEM_Str that has been used by a VDBE opcode. The test procedures +** use this information to make sure that the zero-blob functionality +** is working correctly. This variable has no function other than to +** help verify the correct operation of the library. + */ + +/* +** This macro evaluates to true if either the update hook or the preupdate +** hook are enabled for database connect DB. + */ + +/* +** The next global variable is incremented each time the OP_Found opcode +** is executed. This is used to test whether or not the foreign key +** operation implemented using OP_FkIsZero is working. This variable +** has no function other than to help verify the correct operation of the +** library. + */ + +/* +** Test a register to see if it exceeds the current maximum blob size. +** If it does, record the new maximum blob size. + */ + +/* +** Invoke the VDBE coverage callback, if that callback is defined. This +** feature is used for test suite validation only and does not appear an +** production builds. +** +** M is the type of branch. I is the direction taken for this instance of +** the branch. +** +** M: 2 - two-way branch (I=0: fall-thru 1: jump ) +** 3 - two-way + NULL (I=0: fall-thru 1: jump 2: NULL ) +** 4 - OP_Jump (I=0: jump p1 1: jump p2 2: jump p3) +** +** In other words, if M is 2, then I is either 0 (for fall-through) or +** 1 (for when the branch is taken). If M is 3, the I is 0 for an +** ordinary fall-through, I is 1 if the branch was taken, and I is 2 +** if the result of comparison is NULL. For M=3, I=2 the jump may or +** may not be taken, depending on the SQLITE_JUMPIFNULL flags in p5. +** When M is 4, that means that an OP_Jump is being run. I is 0, 1, or 2 +** depending on if the operands are less than, equal, or greater than. +** +** iSrcLine is the source code line (from the __LINE__ macro) that +** generated the VDBE instruction combined with flag bits. The source +** code line number is in the lower 24 bits of iSrcLine and the upper +** 8 bytes are flags. The lower three bits of the flags indicate +** values for I that should never occur. For example, if the branch is +** always taken, the flags should be 0x05 since the fall-through and +** alternate branch are never taken. If a branch is never taken then +** flags should be 0x06 since only the fall-through approach is allowed. +** +** Bit 0x08 of the flags indicates an OP_Jump opcode that is only +** interested in equal or not-equal. In other words, I==0 and I==2 +** should be treated as equivalent +** +** Since only a line number is retained, not the filename, this macro +** only works for amalgamation builds. But that is ok, since these macros +** should be no-ops except for special builds used to measure test coverage. + */ + +/* +** An ephemeral string value (signified by the MEM_Ephem flag) contains +** a pointer to a dynamically allocated string where some other entity +** is responsible for deallocating that string. Because the register +** does not control the string, it might be deleted without the register +** knowing it. +** +** This routine converts an ephemeral string into a dynamically allocated +** string that the register itself controls. In other words, it +** converts an MEM_Ephem string into a string with P.z==P.zMalloc. + */ + +/* Return true if the cursor was opened using the OP_OpenSorter opcode. */ + +// C documentation +// +// /* +// ** Allocate VdbeCursor number iCur. Return a pointer to it. Return NULL +// ** if we run out of memory. +// */ +func _allocateCursor(tls *libc.TLS, p uintptr, iCur int32, nField int32, eCurType Tu8) (r uintptr) { + var nByte, v2 int32 + var pCx, pMem, v1, v3, v4 uintptr + _, _, _, _, _, _, _ = nByte, pCx, pMem, v1, v2, v3, v4 + if iCur > 0 { + v1 = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem-iCur)*56 + } else { + v1 = (*TVdbe)(unsafe.Pointer(p)).FaMem + } + /* Find the memory cell that will be used to store the blob of memory + ** required for this VdbeCursor structure. It is convenient to use a + ** vdbe memory cell to manage the memory allocation required for a + ** VdbeCursor structure for the following reasons: + ** + ** * Sometimes cursor numbers are used for a couple of different + ** purposes in a vdbe program. The different uses might require + ** different sized allocations. Memory cells provide growable + ** allocations. + ** + ** * When using ENABLE_MEMORY_MANAGEMENT, memory cell buffers can + ** be freed lazily via the sqlite3_release_memory() API. This + ** minimizes the number of malloc calls made by the system. + ** + ** The memory cell for cursor 0 is aMem[0]. The rest are allocated from + ** the top of the register space. Cursor 1 is at Mem[p->nMem-1]. + ** Cursor 2 is at Mem[p->nMem-2]. And so forth. + */ + pMem = v1 + pCx = uintptr(0) + if int32(eCurType) == CURTYPE_BTREE { + v2 = _sqlite3BtreeCursorSize(tls) + } else { + v2 = 0 + } + nByte = int32(libc.Uint64FromInt64(128) + libc.Uint64FromInt32(2)*libc.Uint64FromInt64(4)*uint64(nField) + uint64(v2)) + if *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8)) != 0 { /*OPTIMIZATION-IF-FALSE*/ + _sqlite3VdbeFreeCursorNN(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8))) + *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8)) = uintptr(0) + } + /* There used to be a call to sqlite3VdbeMemClearAndResize() to make sure + ** the pMem used to hold space for the cursor has enough storage available + ** in pMem->zMalloc. But for the special case of the aMem[] entries used + ** to hold cursors, it is faster to in-line the logic. */ + if (*TMem)(unsafe.Pointer(pMem)).FszMalloc < nByte { + if (*TMem)(unsafe.Pointer(pMem)).FszMalloc > 0 { + _sqlite3DbFreeNN(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, (*TMem)(unsafe.Pointer(pMem)).FzMalloc) + } + v3 = _sqlite3DbMallocRaw(tls, (*TMem)(unsafe.Pointer(pMem)).Fdb, uint64(nByte)) + (*TMem)(unsafe.Pointer(pMem)).FzMalloc = v3 + (*TMem)(unsafe.Pointer(pMem)).Fz = v3 + if (*TMem)(unsafe.Pointer(pMem)).FzMalloc == uintptr(0) { + (*TMem)(unsafe.Pointer(pMem)).FszMalloc = 0 + return uintptr(0) + } + (*TMem)(unsafe.Pointer(pMem)).FszMalloc = nByte + } + v4 = (*TMem)(unsafe.Pointer(pMem)).FzMalloc + pCx = v4 + *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr(iCur)*8)) = v4 + libc.Xmemset(tls, pCx, 0, uint64(libc.UintptrFromInt32(0)+40)) + (*TVdbeCursor)(unsafe.Pointer(pCx)).FeCurType = eCurType + (*TVdbeCursor)(unsafe.Pointer(pCx)).FnField = int16(nField) + (*TVdbeCursor)(unsafe.Pointer(pCx)).FaOffset = pCx + 120 + uintptr(nField)*4 + if int32(eCurType) == CURTYPE_BTREE { + *(*uintptr)(unsafe.Pointer(pCx + 48)) = (*TMem)(unsafe.Pointer(pMem)).Fz + uintptr(libc.Uint64FromInt64(128)+libc.Uint64FromInt32(2)*libc.Uint64FromInt64(4)*uint64(nField)) + _sqlite3BtreeCursorZero(tls, *(*uintptr)(unsafe.Pointer(pCx + 48))) + } + return pCx +} + +// C documentation +// +// /* +// ** The string in pRec is known to look like an integer and to have a +// ** floating point value of rValue. Return true and set *piValue to the +// ** integer value if the string is in range to be an integer. Otherwise, +// ** return false. +// */ +func _alsoAnInt(tls *libc.TLS, pRec uintptr, rValue float64, piValue uintptr) (r int32) { + var iValue Ti64 + _ = iValue + iValue = _sqlite3RealToI64(tls, rValue) + if _sqlite3RealSameAsInt(tls, rValue, iValue) != 0 { + *(*Ti64)(unsafe.Pointer(piValue)) = iValue + return int32(1) + } + return libc.BoolInt32(0 == _sqlite3Atoi64(tls, (*TMem)(unsafe.Pointer(pRec)).Fz, piValue, (*TMem)(unsafe.Pointer(pRec)).Fn, (*TMem)(unsafe.Pointer(pRec)).Fenc)) +} + +// C documentation +// +// /* +// ** Try to convert a value into a numeric representation if we can +// ** do so without loss of information. In other words, if the string +// ** looks like a number, convert it into a number. If it does not +// ** look like a number, leave it alone. +// ** +// ** If the bTryForInt flag is true, then extra effort is made to give +// ** an integer representation. Strings that look like floating point +// ** values but which have no fractional component (example: '48.00') +// ** will have a MEM_Int representation when bTryForInt is true. +// ** +// ** If bTryForInt is false, then if the input string contains a decimal +// ** point or exponential notation, the result is only MEM_Real, even +// ** if there is an exact integer representation of the quantity. +// */ +func _applyNumericAffinity(tls *libc.TLS, pRec uintptr, bTryForInt int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var enc Tu8 + var rc int32 + var p1, p2, p3 uintptr + var _ /* rValue at bp+0 */ float64 + _, _, _, _, _ = enc, rc, p1, p2, p3 + enc = (*TMem)(unsafe.Pointer(pRec)).Fenc + rc = _sqlite3AtoF(tls, (*TMem)(unsafe.Pointer(pRec)).Fz, bp, (*TMem)(unsafe.Pointer(pRec)).Fn, enc) + if rc <= 0 { + return + } + if rc == int32(1) && _alsoAnInt(tls, pRec, *(*float64)(unsafe.Pointer(bp)), pRec) != 0 { + p1 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pRec)) = *(*float64)(unsafe.Pointer(bp)) + p2 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(MEM_Real)) + if bTryForInt != 0 { + _sqlite3VdbeIntegerAffinity(tls, pRec) + } + } + /* TEXT->NUMERIC is many->one. Hence, it is important to invalidate the + ** string representation after computing a numeric equivalent, because the + ** string representation might not be the canonical representation for the + ** numeric value. Ticket [343634942dd54ab57b7024] 2018-01-31. */ + p3 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(MEM_Str)) +} + +// C documentation +// +// /* +// ** Processing is determine by the affinity parameter: +// ** +// ** SQLITE_AFF_INTEGER: +// ** SQLITE_AFF_REAL: +// ** SQLITE_AFF_NUMERIC: +// ** Try to convert pRec to an integer representation or a +// ** floating-point representation if an integer representation +// ** is not possible. Note that the integer representation is +// ** always preferred, even if the affinity is REAL, because +// ** an integer representation is more space efficient on disk. +// ** +// ** SQLITE_AFF_FLEXNUM: +// ** If the value is text, then try to convert it into a number of +// ** some kind (integer or real) but do not make any other changes. +// ** +// ** SQLITE_AFF_TEXT: +// ** Convert pRec to a text representation. +// ** +// ** SQLITE_AFF_BLOB: +// ** SQLITE_AFF_NONE: +// ** No-op. pRec is unchanged. +// */ +func _applyAffinity(tls *libc.TLS, pRec uintptr, affinity int8, enc Tu8) { + var p1 uintptr + _ = p1 + if int32(affinity) >= int32(SQLITE_AFF_NUMERIC) { + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) == 0 { /*OPTIMIZATION-IF-FALSE*/ + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Str) != 0 { + _applyNumericAffinity(tls, pRec, int32(1)) + } + } else { + if int32(affinity) <= int32(SQLITE_AFF_REAL) { + _sqlite3VdbeIntegerAffinity(tls, pRec) + } + } + } + } else { + if int32(affinity) == int32(SQLITE_AFF_TEXT) { + /* Only attempt the conversion to TEXT if there is an integer or real + ** representation (blob and NULL do not get converted) but no string + ** representation. It would be harmless to repeat the conversion if + ** there is already a string rep, but it is pointless to waste those + ** CPU cycles. */ + if 0 == int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Str) { /*OPTIMIZATION-IF-FALSE*/ + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pRec, enc, uint8(1)) + } + } + p1 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^(libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_IntReal))) + } + } +} + +// C documentation +// +// /* +// ** Try to convert the type of a function argument or a result column +// ** into a numeric representation. Use either INTEGER or REAL whichever +// ** is appropriate. But only do the conversion if it is possible without +// ** loss of information and return the revised type of the argument. +// */ +func Xsqlite3_value_numeric_type(tls *libc.TLS, pVal uintptr) (r int32) { + var eType int32 + var pMem uintptr + _, _ = eType, pMem + eType = Xsqlite3_value_type(tls, pVal) + if eType == int32(SQLITE_TEXT) { + pMem = pVal + _applyNumericAffinity(tls, pMem, 0) + eType = Xsqlite3_value_type(tls, pVal) + } + return eType +} + +// C documentation +// +// /* +// ** Exported version of applyAffinity(). This one works on sqlite3_value*, +// ** not the internal Mem* type. +// */ +func _sqlite3ValueApplyAffinity(tls *libc.TLS, pVal uintptr, affinity Tu8, enc Tu8) { + _applyAffinity(tls, pVal, int8(affinity), enc) +} + +// C documentation +// +// /* +// ** pMem currently only holds a string type (or maybe a BLOB that we can +// ** interpret as a string if we want to). Compute its corresponding +// ** numeric type, if has one. Set the pMem->u.r and pMem->u.i fields +// ** accordingly. +// */ +func _computeNumericType(tls *libc.TLS, pMem uintptr) (r Tu16) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc, v1 int32 + var _ /* ix at bp+0 */ Tsqlite3_int64 + _, _ = rc, v1 + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&int32(MEM_Zero) != 0 { + v1 = _sqlite3VdbeMemExpandBlob(tls, pMem) + } else { + v1 = 0 + } + if v1 != 0 { + *(*Ti64)(unsafe.Pointer(pMem)) = 0 + return uint16(MEM_Int) + } + rc = _sqlite3AtoF(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, pMem, (*TMem)(unsafe.Pointer(pMem)).Fn, (*TMem)(unsafe.Pointer(pMem)).Fenc) + if rc <= 0 { + if rc == 0 && _sqlite3Atoi64(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, bp, (*TMem)(unsafe.Pointer(pMem)).Fn, (*TMem)(unsafe.Pointer(pMem)).Fenc) <= int32(1) { + *(*Ti64)(unsafe.Pointer(pMem)) = *(*Tsqlite3_int64)(unsafe.Pointer(bp)) + return uint16(MEM_Int) + } else { + return uint16(MEM_Real) + } + } else { + if rc == int32(1) && _sqlite3Atoi64(tls, (*TMem)(unsafe.Pointer(pMem)).Fz, bp, (*TMem)(unsafe.Pointer(pMem)).Fn, (*TMem)(unsafe.Pointer(pMem)).Fenc) == 0 { + *(*Ti64)(unsafe.Pointer(pMem)) = *(*Tsqlite3_int64)(unsafe.Pointer(bp)) + return uint16(MEM_Int) + } + } + return uint16(MEM_Real) +} + +// C documentation +// +// /* +// ** Return the numeric type for pMem, either MEM_Int or MEM_Real or both or +// ** none. +// ** +// ** Unlike applyNumericAffinity(), this routine does not modify pMem->flags. +// ** But it does set pMem->u.r and pMem->u.i appropriately. +// */ +func _numericType(tls *libc.TLS, pMem uintptr) (r Tu16) { + if int32((*TMem)(unsafe.Pointer(pMem)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Null)) != 0 { + return uint16(int32((*TMem)(unsafe.Pointer(pMem)).Fflags) & (libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal) | libc.Int32FromInt32(MEM_Null))) + } + return _computeNumericType(tls, pMem) + return uint16(0) +} + +// C documentation +// +// /* +// ** Return the register of pOp->p2 after first preparing it to be +// ** overwritten with an integer value. +// */ +func _out2PrereleaseWithClear(tls *libc.TLS, pOut uintptr) (r uintptr) { + _sqlite3VdbeMemSetNull(tls, pOut) + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Int) + return pOut +} + +func _out2Prerelease(tls *libc.TLS, p uintptr, pOp uintptr) (r uintptr) { + var pOut uintptr + _ = pOut + pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TVdbeOp)(unsafe.Pointer(pOp)).Fp2)*56 + if int32((*TMem)(unsafe.Pointer(pOut)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { /*OPTIMIZATION-IF-FALSE*/ + return _out2PrereleaseWithClear(tls, pOut) + } else { + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Int) + return pOut + } + return r +} + +// C documentation +// +// /* +// ** Compute a bloom filter hash using pOp->p4.i registers from aMem[] beginning +// ** with pOp->p3. Return the hash. +// */ +func _filterHash(tls *libc.TLS, aMem uintptr, pOp uintptr) (r Tu64) { + var h Tu64 + var i, mx int32 + var p uintptr + _, _, _, _ = h, i, mx, p + h = uint64(0) + i = (*TOp)(unsafe.Pointer(pOp)).Fp3 + mx = i + (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi + for { + if !(i < mx) { + break + } + p = aMem + uintptr(i)*56 + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + h += uint64(*(*Ti64)(unsafe.Pointer(p))) + } else { + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&int32(MEM_Real) != 0 { + h += uint64(_sqlite3VdbeIntValue(tls, p)) + } else { + if int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) != 0 { + /* All strings have the same hash and all blobs have the same hash, + ** though, at least, those hashes are different from each other and + ** from NULL. */ + h += uint64(int32(4093) + int32((*TMem)(unsafe.Pointer(p)).Fflags)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob))) + } + } + } + goto _1 + _1: + ; + i++ + } + return h +} + +// C documentation +// +// /* +// ** For OP_Column, factor out the case where content is loaded from +// ** overflow pages, so that the code to implement this case is separate +// ** the common case where all content fits on the page. Factoring out +// ** the code reduces register pressure and helps the common case +// ** to run faster. +// */ +func _vdbeColumnFromOverflow(tls *libc.TLS, pC uintptr, iCol int32, t int32, iOffset Ti64, cacheStatus Tu32, colCacheCtr Tu32, pDest uintptr) (r int32) { + var db, pBuf, pCache, v1, p2, p3, p4 uintptr + var encoding, len1, rc int32 + _, _, _, _, _, _, _, _, _, _ = db, encoding, len1, pBuf, pCache, rc, v1, p2, p3, p4 + db = (*TMem)(unsafe.Pointer(pDest)).Fdb + encoding = int32((*TMem)(unsafe.Pointer(pDest)).Fenc) + len1 = int32(_sqlite3VdbeSerialTypeLen(tls, uint32(t))) + if len1 > *(*int32)(unsafe.Pointer(db + 136)) { + return int32(SQLITE_TOOBIG) + } + if len1 > int32(4000) && (*TVdbeCursor)(unsafe.Pointer(pC)).FpKeyInfo == uintptr(0) { + if int32(TBool(*(*uint8)(unsafe.Pointer(pC + 8))&0x10>>4)) == 0 { + (*TVdbeCursor)(unsafe.Pointer(pC)).FpCache = _sqlite3DbMallocZero(tls, db, uint64(32)) + if (*TVdbeCursor)(unsafe.Pointer(pC)).FpCache == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.SetBitFieldPtr8Uint32(pC+8, libc.Uint32FromInt32(1), 4, 0x10) + } + pCache = (*TVdbeCursor)(unsafe.Pointer(pC)).FpCache + if (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue == uintptr(0) || (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FiCol != iCol || (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FcacheStatus != cacheStatus || (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FcolCacheCtr != colCacheCtr || (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FiOffset != _sqlite3BtreeOffset(tls, *(*uintptr)(unsafe.Pointer(pC + 48))) { + if (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue != 0 { + _sqlite3RCStrUnref(tls, (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue) + } + v1 = _sqlite3RCStrNew(tls, uint64(len1+int32(3))) + (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue = v1 + pBuf = v1 + if pBuf == uintptr(0) { + return int32(SQLITE_NOMEM) + } + rc = _sqlite3BtreePayload(tls, *(*uintptr)(unsafe.Pointer(pC + 48)), uint32(iOffset), uint32(len1), pBuf) + if rc != 0 { + return rc + } + *(*int8)(unsafe.Pointer(pBuf + uintptr(len1))) = 0 + *(*int8)(unsafe.Pointer(pBuf + uintptr(len1+int32(1)))) = 0 + *(*int8)(unsafe.Pointer(pBuf + uintptr(len1+int32(2)))) = 0 + (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FiCol = iCol + (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FcacheStatus = cacheStatus + (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FcolCacheCtr = colCacheCtr + (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FiOffset = _sqlite3BtreeOffset(tls, *(*uintptr)(unsafe.Pointer(pC + 48))) + } else { + pBuf = (*TVdbeTxtBlbCache)(unsafe.Pointer(pCache)).FpCValue + } + _sqlite3RCStrRef(tls, pBuf) + if t&int32(1) != 0 { + rc = _sqlite3VdbeMemSetStr(tls, pDest, pBuf, int64(len1), uint8(encoding), __ccgo_fp(_sqlite3RCStrUnref)) + p2 = pDest + 20 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(MEM_Term)) + } else { + rc = _sqlite3VdbeMemSetStr(tls, pDest, pBuf, int64(len1), uint8(0), __ccgo_fp(_sqlite3RCStrUnref)) + } + } else { + rc = _sqlite3VdbeMemFromBtree(tls, *(*uintptr)(unsafe.Pointer(pC + 48)), uint32(iOffset), uint32(len1), pDest) + if rc != 0 { + return rc + } + _sqlite3VdbeSerialGet(tls, (*TMem)(unsafe.Pointer(pDest)).Fz, uint32(t), pDest) + if t&int32(1) != 0 && encoding == int32(SQLITE_UTF8) { + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pDest)).Fz + uintptr(len1))) = 0 + p3 = pDest + 20 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(MEM_Term)) + } + } + p4 = pDest + 20 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) & ^libc.Int32FromInt32(MEM_Ephem)) + return rc +} + +// C documentation +// +// /* +// ** Return the symbolic name for the data type of a pMem +// */ +func _vdbeMemTypeName(tls *libc.TLS, pMem uintptr) (r uintptr) { + return _azTypes[Xsqlite3_value_type(tls, pMem)-int32(1)] +} + +var _azTypes = [5]uintptr{ + 0: __ccgo_ts + 1164, + 1: __ccgo_ts + 1176, + 2: __ccgo_ts + 1181, + 3: __ccgo_ts + 1159, + 4: __ccgo_ts + 1681, +} + +// C documentation +// +// /* +// ** Execute as much of a VDBE program as we can. +// ** This is the core of sqlite3_step(). +// */ +func _sqlite3VdbeExec(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(976) + defer tls.Free(976) + var aCol, aMem, aOffset, aOp, aPermute, aRoot, apArg, apArg1, db, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pnErr, t1, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v240, v241, v242, v250, v251, v252, v253, v255, v263, v278, v279, v286, v288, v297, v298, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 uintptr + var affinity int8 + var alreadyExists, bRev, c, c1, c2, cnt, cnt1, desiredAutoCommit, eNew, eOld, eqOnly, exists, i, i1, i2, i4, i5, i6, i7, i8, i9, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iQuery, iRollback, iSavepoint, iSet, ii, ii1, isLegacy, isSchemaChange, isTransaction, len1, n, n1, n2, n4, nArg, nArg1, nByte2, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nRoot, nStep, nVarint, oc, opflags, p1, p11, p12, p13, p2, p21, pcDest, pcx, rc, res, res10, res11, res12, res21, seekResult, v11, v21, wrFlag, v188, v191, v194, v197, v198, v205, v206, v207, v223, v224, v244, v245, v248, v249, v256, v260, v265, v266, v269, v270, v272, v273, v274, v275, v284, v287, v291 int32 + var colCacheCtr, iAddr, iMap, iPrior, idx, len11, n3, p22, p23, serialType, serial_type, v213, v214, v216, v221, v222 Tu32 + var encoding, isWriteLock, mTrace, op, p5, resetSchemaOnFault, vtabOnConflict, v225 Tu8 + var flags1, flags11, flags2, flags3, flags31, newType, nullFlag, type1, type2, typeMask, v190 Tu16 + var h, h1, iKey1, nData, nProgressLimit, nVmStep, offset64, uu Tu64 + var i3, iA, iB1, iKey, iKey2, nByte, nByte1, nCellKey, nZero, sz, v254, v262 Ti64 + var newMax, v211 uint32 + var rA, rB float64 + var xAuth Tsqlite3_xauth + var v204, v271, v281 int64 + var v215, v267, v282, v299 bool + var _ /* aRes at bp+712 */ [3]int32 + var _ /* iA at bp+8 */ Ti64 + var _ /* iB at bp+0 */ Ti64 + var _ /* iMeta at bp+104 */ int32 + var _ /* iMeta at bp+108 */ int32 + var _ /* iMoved at bp+608 */ int32 + var _ /* initData at bp+640 */ TInitData + var _ /* m at bp+552 */ TMem + var _ /* nChange at bp+616 */ Ti64 + var _ /* nEntry at bp+96 */ Ti64 + var _ /* nErr at bp+680 */ int32 + var _ /* nullFunc at bp+856 */ TFuncDef + var _ /* pVCur at bp+784 */ uintptr + var _ /* pgno at bp+624 */ TPgno + var _ /* r at bp+120 */ TUnpackedRecord + var _ /* r at bp+168 */ TUnpackedRecord + var _ /* r at bp+208 */ TUnpackedRecord + var _ /* r at bp+464 */ TUnpackedRecord + var _ /* r at bp+512 */ TUnpackedRecord + var _ /* res at bp+112 */ int32 + var _ /* res at bp+160 */ int32 + var _ /* res at bp+248 */ int32 + var _ /* res at bp+320 */ int32 + var _ /* res at bp+376 */ int32 + var _ /* res at bp+392 */ int32 + var _ /* res at bp+396 */ int32 + var _ /* res at bp+400 */ int32 + var _ /* res at bp+456 */ int32 + var _ /* rowid at bp+504 */ Ti64 + var _ /* rowid at bp+928 */ Tsqlite_int64 + var _ /* sContext at bp+800 */ Tsqlite3_context + var _ /* sMem at bp+24 */ TMem + var _ /* sMem at bp+728 */ TMem + var _ /* t at bp+80 */ Tu32 + var _ /* uA at bp+16 */ Tu64 + var _ /* v at bp+312 */ Ti64 + var _ /* v at bp+384 */ Ti64 + var _ /* v at bp+88 */ Tu64 + var _ /* val at bp+696 */ Ti64 + var _ /* x at bp+256 */ TMem + var _ /* x at bp+328 */ TBtreePayload + var _ /* x at bp+408 */ TBtreePayload + var _ /* x at bp+704 */ Ti64 + var _ /* z at bp+688 */ uintptr + var _ /* zErr at bp+632 */ uintptr + var _ /* zErr at bp+792 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, aMem, aOffset, aOp, aPermute, aRoot, affinity, alreadyExists, apArg, apArg1, bRev, c, c1, c2, cnt, cnt1, colCacheCtr, db, desiredAutoCommit, eNew, eOld, encoding, eqOnly, exists, flags1, flags11, flags2, flags3, flags31, h, h1, i, i1, i2, i3, i4, i5, i6, i7, i8, i9, iA, iAddr, iB1, iCompare, iCookie, iDb, iDb1, iDb2, iDb3, iKey, iKey1, iKey2, iMap, iPrior, iQuery, iRollback, iSavepoint, iSet, idx, ii, ii1, isLegacy, isSchemaChange, isTransaction, isWriteLock, len1, len11, mTrace, n, n1, n2, n3, n4, nArg, nArg1, nByte, nByte1, nByte2, nCellKey, nData, nField, nField1, nField2, nHdr, nKeyCol, nMem, nName, nProgressLimit, nRoot, nStep, nVarint, nVmStep, nZero, newMax, newType, nullFlag, oc, offset64, op, opflags, p1, p11, p12, p13, p2, p21, p22, p23, p5, pArgc, pBt, pBt1, pBt2, pBt3, pC, pC1, pC10, pC11, pC12, pC13, pC14, pC15, pC16, pC17, pC18, pC19, pC2, pC20, pC21, pC22, pC23, pC24, pC25, pC26, pC27, pC28, pC29, pC3, pC30, pC31, pC32, pC4, pC5, pC6, pC7, pC8, pC9, pCaller, pColl, pCrsr, pCrsr1, pCrsr2, pCrsr3, pCrsr4, pCrsr5, pCrsr6, pCrsr7, pCtx, pCtx1, pCtx2, pCur, pCur1, pCur2, pCur3, pCur4, pCur5, pCur6, pCx, pCx1, pCx2, pCx3, pData, pData0, pDb, pDb1, pDb2, pDb3, pDest, pDest1, pDest2, pEnd, pFrame, pFrame1, pFrame2, pFrame3, pFrame4, pIdxKey, pIn, pIn1, pIn2, pIn3, pKey, pKeyInfo, pKeyInfo1, pKeyInfo2, pLast, pMem, pMem1, pMem2, pMem3, pMem4, pModule, pModule1, pModule2, pModule3, pModule4, pModule5, pModule6, pName, pNew, pOp, pOrig, pOut, pPager, pProgram, pQuery, pRec, pReg, pRhs, pRt, pSavepoint, pSrc, pTab, pTab1, pTab2, pTab3, pTabCur, pTmp, pVCur1, pVTab, pVar, pVtab, pVtab1, pVtab2, pVtab3, pVtab4, pVtab5, pVtab6, pVtab7, pX, pX1, pcDest, pcx, pnErr, rA, rB, rc, res, res10, res11, res12, res21, resetSchemaOnFault, seekResult, serialType, serial_type, sz, t1, type1, type2, typeMask, uu, v11, v21, vtabOnConflict, wrFlag, xAuth, z1, z2, z3, zAffinity, zAffinity1, zData, zDb, zDb1, zEndHdr, zFilename, zHdr, zHdr1, zName, zPayload, zSchema, zSql, zTab, zTrace, v188, v190, v191, v194, v197, v198, v204, v205, v206, v207, v211, v213, v214, v215, v216, v221, v222, v223, v224, v225, v240, v241, v242, v244, v245, v248, v249, v250, v251, v252, v253, v254, v255, v256, v260, v262, v263, v265, v266, v267, v269, v270, v271, v272, v273, v274, v275, v278, v279, v281, v282, v284, v286, v287, v288, v291, v297, v298, v299, p189, p192, p193, p196, p199, p208, p209, p212, p227, p228, p229, p230, p231, p232, p233, p234, p235, p236, p237, p238, p239, p293, p294, p295, p296 + aOp = (*TVdbe)(unsafe.Pointer(p)).FaOp /* Copy of p->aOp */ + pOp = aOp /* Current operation */ + rc = SQLITE_OK /* Value to return */ + db = (*TVdbe)(unsafe.Pointer(p)).Fdb /* The database */ + resetSchemaOnFault = uint8(0) /* Reset schema after an error if positive */ + encoding = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The database encoding */ + iCompare = 0 /* Result of last comparison */ + nVmStep = uint64(0) /* Invoke xProgress() when nVmStep reaches this */ + aMem = (*TVdbe)(unsafe.Pointer(p)).FaMem /* Copy of p->aMem */ + pIn1 = uintptr(0) /* 1st input operand */ + pIn2 = uintptr(0) /* 2nd input operand */ + pIn3 = uintptr(0) /* 3rd input operand */ + pOut = uintptr(0) /* Output operand */ + colCacheCtr = uint32(0) /* Column cache counter */ + /*** INSERT STACK UNION HERE ***/ + /* sqlite3_step() verifies this */ + if (*TVdbe)(unsafe.Pointer(p)).FlockMask != uint32(0) { + _sqlite3VdbeEnter(tls, p) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != 0 { + iPrior = *(*Tu32)(unsafe.Pointer(p + 212 + 4*4)) + nProgressLimit = uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps - iPrior%(*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) + } else { + nProgressLimit = libc.Uint64FromUint32(0xffffffff) | libc.Uint64FromUint32(0xffffffff)<= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { + nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) + if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { + nProgressLimit = libc.Uint64FromUint32(0xffffffff) | libc.Uint64FromUint32(0xffffffff)< *(*int32)(unsafe.Pointer(db + 136)) { + goto too_big + } + (*TOp)(unsafe.Pointer(pOp)).Fopcode = uint8(OP_String) + /* Opcode: String P1 P2 P3 P4 P5 + ** Synopsis: r[P2]='P4' (len=P1) + ** + ** The string value P4 of length P1 (bytes) is stored in register P2. + ** + ** If P3 is not zero and the content of register P3 is equal to P5, then + ** the datatype of the register P2 is converted to BLOB. The content is + ** the same sequence of bytes, it is merely interpreted as a BLOB instead + ** of a string, as if it had been CAST. In other words: + ** + ** if( P3!=0 and reg[P3]==P5 ) reg[P2] := CAST(reg[P2] as BLOB) + */ + _14: + ; /* out2 */ + pOut = _out2Prerelease(tls, p, pOp) + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Term)) + (*TMem)(unsafe.Pointer(pOut)).Fz = *(*uintptr)(unsafe.Pointer(pOp + 16)) + (*TMem)(unsafe.Pointer(pOut)).Fn = (*TOp)(unsafe.Pointer(pOp)).Fp1 + (*TMem)(unsafe.Pointer(pOut)).Fenc = encoding + goto _187 + /* Opcode: BeginSubrtn * P2 * * * + ** Synopsis: r[P2]=NULL + ** + ** Mark the beginning of a subroutine that can be entered in-line + ** or that can be called using OP_Gosub. The subroutine should + ** be terminated by an OP_Return instruction that has a P1 operand that + ** is the same as the P2 operand to this opcode and that has P3 set to 1. + ** If the subroutine is entered in-line, then the OP_Return will simply + ** fall through. But if the subroutine is entered using OP_Gosub, then + ** the OP_Return will jump back to the first instruction after the OP_Gosub. + ** + ** This routine works by loading a NULL into the P2 register. When the + ** return address register contains a NULL, the OP_Return instruction is + ** a no-op that simply falls through to the next instruction (assuming that + ** the OP_Return opcode has a P3 value of 1). Thus if the subroutine is + ** entered in-line, then the OP_Return will cause in-line execution to + ** continue. But if the subroutine is entered via OP_Gosub, then the + ** OP_Return will cause a return to the address following the OP_Gosub. + ** + ** This opcode is identical to OP_Null. It has a different name + ** only to make the byte code easier to read and verify. + */ + /* Opcode: Null P1 P2 P3 * * + ** Synopsis: r[P2..P3]=NULL + ** + ** Write a NULL into registers P2. If P3 greater than P2, then also write + ** NULL into register P3 and every register in between P2 and P3. If P3 + ** is less than P2 (typically P3 is zero) then only register P2 is + ** set to NULL. + ** + ** If the P1 value is non-zero, then also set the MEM_Cleared flag so that + ** NULL values will not compare equal even if SQLITE_NULLEQ is set on + ** OP_Ne or OP_Eq. + */ + _16: + ; + _15: + ; + pOut = _out2Prerelease(tls, p, pOp) + cnt = (*TOp)(unsafe.Pointer(pOp)).Fp3 - (*TOp)(unsafe.Pointer(pOp)).Fp2 + if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { + v191 = libc.Int32FromInt32(MEM_Null) | libc.Int32FromInt32(MEM_Cleared) + } else { + v191 = int32(MEM_Null) + } + v190 = uint16(v191) + nullFlag = v190 + (*TMem)(unsafe.Pointer(pOut)).Fflags = v190 + (*TMem)(unsafe.Pointer(pOut)).Fn = 0 + for cnt > 0 { + pOut += 56 + _sqlite3VdbeMemSetNull(tls, pOut) + (*TMem)(unsafe.Pointer(pOut)).Fflags = nullFlag + (*TMem)(unsafe.Pointer(pOut)).Fn = 0 + cnt-- + } + goto _187 + /* Opcode: SoftNull P1 * * * * + ** Synopsis: r[P1]=NULL + ** + ** Set register P1 to have the value NULL as seen by the OP_MakeRecord + ** instruction, but do not free any string or blob memory associated with + ** the register, so that if the value was a string or blob that was + ** previously copied using OP_SCopy, the copies will continue to be valid. + */ + _17: + ; + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_Undefined)|libc.Int32FromInt32(MEM_AffMask)) | int32(MEM_Null)) + goto _187 + /* Opcode: Blob P1 P2 * P4 * + ** Synopsis: r[P2]=P4 (len=P1) + ** + ** P4 points to a blob of data P1 bytes long. Store this + ** blob in register P2. If P4 is a NULL pointer, then construct + ** a zero-filled blob that is P1 bytes long in P2. + */ + _18: + ; /* out2 */ + pOut = _out2Prerelease(tls, p, pOp) + if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { + _sqlite3VdbeMemSetZeroBlob(tls, pOut, (*TOp)(unsafe.Pointer(pOp)).Fp1) + if _sqlite3VdbeMemExpandBlob(tls, pOut) != 0 { + goto no_mem + } + } else { + _sqlite3VdbeMemSetStr(tls, pOut, *(*uintptr)(unsafe.Pointer(pOp + 16)), int64((*TOp)(unsafe.Pointer(pOp)).Fp1), uint8(0), uintptr(0)) + } + (*TMem)(unsafe.Pointer(pOut)).Fenc = encoding + goto _187 + /* Opcode: Variable P1 P2 * P4 * + ** Synopsis: r[P2]=parameter(P1,P4) + ** + ** Transfer the values of bound parameter P1 into register P2 + ** + ** If the parameter is named, then its name appears in P4. + ** The P4 value is used by sqlite3_bind_parameter_name(). + */ + _19: + ; /* Value being transferred */ + pVar = (*TVdbe)(unsafe.Pointer(p)).FaVar + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*56 + if _sqlite3VdbeMemTooBig(tls, pVar) != 0 { + goto too_big + } + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + if int32((*TMem)(unsafe.Pointer(pOut)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { + _sqlite3VdbeMemSetNull(tls, pOut) + } + libc.Xmemcpy(tls, pOut, pVar, uint64(libc.UintptrFromInt32(0)+24)) + p192 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p192)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p192))) & ^(libc.Int32FromInt32(MEM_Dyn) | libc.Int32FromInt32(MEM_Ephem))) + p193 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p193)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p193))) | (libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_FromBind))) + goto _187 + /* Opcode: Move P1 P2 P3 * * + ** Synopsis: r[P2@P3]=r[P1@P3] + ** + ** Move the P3 values in register P1..P1+P3-1 over into + ** registers P2..P2+P3-1. Registers P1..P1+P3-1 are + ** left holding a NULL. It is an error for register ranges + ** P1..P1+P3-1 and P2..P2+P3-1 to overlap. It is an error + ** for P3 to be less than 1. + */ + _20: + ; /* Register to copy to */ + n = (*TOp)(unsafe.Pointer(pOp)).Fp3 + p1 = (*TOp)(unsafe.Pointer(pOp)).Fp1 + p2 = (*TOp)(unsafe.Pointer(pOp)).Fp2 + pIn1 = aMem + uintptr(p1)*56 + pOut = aMem + uintptr(p2)*56 + for { + _sqlite3VdbeMemMove(tls, pOut, pIn1) + if int32((*TMem)(unsafe.Pointer(pOut)).Fflags)&int32(MEM_Ephem) != 0 && _sqlite3VdbeMemMakeWriteable(tls, pOut) != 0 { + goto no_mem + } + pIn1 += 56 + pOut += 56 + goto _195 + _195: + ; + n-- + v194 = n + if !(v194 != 0) { + break + } + } + goto _187 + /* Opcode: Copy P1 P2 P3 * P5 + ** Synopsis: r[P2@P3+1]=r[P1@P3+1] + ** + ** Make a copy of registers P1..P1+P3 into registers P2..P2+P3. + ** + ** If the 0x0002 bit of P5 is set then also clear the MEM_Subtype flag in the + ** destination. The 0x0001 bit of P5 indicates that this Copy opcode cannot + ** be merged. The 0x0001 bit is used by the query planner and does not + ** come into play during query execution. + ** + ** This instruction makes a deep copy of the value. A duplicate + ** is made of any string or blob constant. See also OP_SCopy. + */ + _21: + ; + n1 = (*TOp)(unsafe.Pointer(pOp)).Fp3 + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + for int32(1) != 0 { + _sqlite3VdbeMemShallowCopy(tls, pOut, pIn1, int32(MEM_Ephem)) + if int32((*TMem)(unsafe.Pointer(pOut)).Fflags)&int32(MEM_Ephem) != 0 && _sqlite3VdbeMemMakeWriteable(tls, pOut) != 0 { + goto no_mem + } + if int32((*TMem)(unsafe.Pointer(pOut)).Fflags)&int32(MEM_Subtype) != 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(0x0002) != 0 { + p196 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p196)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p196))) & ^libc.Int32FromInt32(MEM_Subtype)) + } + v197 = n1 + n1-- + if v197 == 0 { + break + } + pOut += 56 + pIn1 += 56 + } + goto _187 + /* Opcode: SCopy P1 P2 * * * + ** Synopsis: r[P2]=r[P1] + ** + ** Make a shallow copy of register P1 into register P2. + ** + ** This instruction makes a shallow copy of the value. If the value + ** is a string or blob, then the copy is only a pointer to the + ** original and hence if the original changes so will the copy. + ** Worse, if the original is deallocated, the copy becomes invalid. + ** Thus the program must guarantee that the original will not change + ** during the lifetime of the copy. Use OP_Copy to make a complete + ** copy. + */ + _22: + ; /* out2 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + _sqlite3VdbeMemShallowCopy(tls, pOut, pIn1, int32(MEM_Ephem)) + goto _187 + /* Opcode: IntCopy P1 P2 * * * + ** Synopsis: r[P2]=r[P1] + ** + ** Transfer the integer value held in register P1 into register P2. + ** + ** This is an optimized version of SCopy that works only for integer + ** values. + */ + _23: + ; /* out2 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + _sqlite3VdbeMemSetInt64(tls, pOut, *(*Ti64)(unsafe.Pointer(pIn1))) + goto _187 + /* Opcode: FkCheck * * * * * + ** + ** Halt with an SQLITE_CONSTRAINT error if there are any unresolved + ** foreign key constraint violations. If there are no foreign key + ** constraint violations, this is a no-op. + ** + ** FK constraint violations are also checked when the prepared statement + ** exits. This opcode is used to raise foreign key constraint errors prior + ** to returning results such as a row change count or the result of a + ** RETURNING clause. + */ + _24: + ; + v198 = _sqlite3VdbeCheckFk(tls, p, 0) + rc = v198 + if v198 != SQLITE_OK { + goto abort_due_to_error + } + goto _187 + /* Opcode: ResultRow P1 P2 * * * + ** Synopsis: output=r[P1@P2] + ** + ** The registers P1 through P1+P2-1 contain a single row of + ** results. This opcode causes the sqlite3_step() call to terminate + ** with an SQLITE_ROW return code and it sets up the sqlite3_stmt + ** structure to provide access to the r(P1)..r(P1+P2-1) values as + ** the result row. + */ + _25: + ; + (*TVdbe)(unsafe.Pointer(p)).FcacheCtr = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr + uint32(2) | uint32(1) + (*TVdbe)(unsafe.Pointer(p)).FpResultRow = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto no_mem + } + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&int32(SQLITE_TRACE_ROW) != 0 { + (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_ROW), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, uintptr(0)) + } + (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp)-int64(aOp))/24) + int32(1) + rc = int32(SQLITE_ROW) + goto vdbe_return + /* Opcode: Concat P1 P2 P3 * * + ** Synopsis: r[P3]=r[P2]+r[P1] + ** + ** Add the text in register P1 onto the end of the text in + ** register P2 and store the result in register P3. + ** If either the P1 or P2 text are NULL then store NULL in P3. + ** + ** P3 = P2 || P1 + ** + ** It is illegal for P1 and P3 to be the same register. Sometimes, + ** if P3 is the same register as P2, the implementation is able + ** to avoid a memcpy(). + */ + _26: + ; /* Initial flags for P2 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + flags1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags + if (int32(flags1)|int32((*TMem)(unsafe.Pointer(pIn2)).Fflags))&int32(MEM_Null) != 0 { + _sqlite3VdbeMemSetNull(tls, pOut) + goto _187 + } + if int32(flags1)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) == 0 { + if _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(0)) != 0 { + goto no_mem + } + flags1 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_Str)) + } else { + if int32(flags1)&int32(MEM_Zero) != 0 { + if _sqlite3VdbeMemExpandBlob(tls, pIn1) != 0 { + goto no_mem + } + flags1 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_Str)) + } + } + flags2 = (*TMem)(unsafe.Pointer(pIn2)).Fflags + if int32(flags2)&(libc.Int32FromInt32(MEM_Str)|libc.Int32FromInt32(MEM_Blob)) == 0 { + if _sqlite3VdbeMemStringify(tls, pIn2, encoding, uint8(0)) != 0 { + goto no_mem + } + flags2 = uint16(int32((*TMem)(unsafe.Pointer(pIn2)).Fflags) & ^libc.Int32FromInt32(MEM_Str)) + } else { + if int32(flags2)&int32(MEM_Zero) != 0 { + if _sqlite3VdbeMemExpandBlob(tls, pIn2) != 0 { + goto no_mem + } + flags2 = uint16(int32((*TMem)(unsafe.Pointer(pIn2)).Fflags) & ^libc.Int32FromInt32(MEM_Str)) + } + } + nByte = int64((*TMem)(unsafe.Pointer(pIn1)).Fn + (*TMem)(unsafe.Pointer(pIn2)).Fn) + if nByte > int64(*(*int32)(unsafe.Pointer(db + 136))) { + goto too_big + } + if _sqlite3VdbeMemGrow(tls, pOut, int32(nByte)+int32(2), libc.BoolInt32(pOut == pIn2)) != 0 { + goto no_mem + } + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Str)) + if pOut != pIn2 { + libc.Xmemcpy(tls, (*TMem)(unsafe.Pointer(pOut)).Fz, (*TMem)(unsafe.Pointer(pIn2)).Fz, uint64((*TMem)(unsafe.Pointer(pIn2)).Fn)) + (*TMem)(unsafe.Pointer(pIn2)).Fflags = flags2 + } + libc.Xmemcpy(tls, (*TMem)(unsafe.Pointer(pOut)).Fz+uintptr((*TMem)(unsafe.Pointer(pIn2)).Fn), (*TMem)(unsafe.Pointer(pIn1)).Fz, uint64((*TMem)(unsafe.Pointer(pIn1)).Fn)) + (*TMem)(unsafe.Pointer(pIn1)).Fflags = flags1 + if int32(encoding) > int32(SQLITE_UTF8) { + nByte &= int64(^libc.Int32FromInt32(1)) + } + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pOut)).Fz + uintptr(nByte))) = 0 + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pOut)).Fz + uintptr(nByte+int64(1)))) = 0 + p199 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p199)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p199))) | libc.Int32FromInt32(MEM_Term)) + (*TMem)(unsafe.Pointer(pOut)).Fn = int32(nByte) + (*TMem)(unsafe.Pointer(pOut)).Fenc = encoding + goto _187 + /* Opcode: Add P1 P2 P3 * * + ** Synopsis: r[P3]=r[P1]+r[P2] + ** + ** Add the value in register P1 to the value in register P2 + ** and store the result in register P3. + ** If either input is NULL, the result is NULL. + */ + /* Opcode: Multiply P1 P2 P3 * * + ** Synopsis: r[P3]=r[P1]*r[P2] + ** + ** + ** Multiply the value in register P1 by the value in register P2 + ** and store the result in register P3. + ** If either input is NULL, the result is NULL. + */ + /* Opcode: Subtract P1 P2 P3 * * + ** Synopsis: r[P3]=r[P2]-r[P1] + ** + ** Subtract the value in register P1 from the value in register P2 + ** and store the result in register P3. + ** If either input is NULL, the result is NULL. + */ + /* Opcode: Divide P1 P2 P3 * * + ** Synopsis: r[P3]=r[P2]/r[P1] + ** + ** Divide the value in register P1 by the value in register P2 + ** and store the result in register P3 (P3=P2/P1). If the value in + ** register P1 is zero, then the result is NULL. If either input is + ** NULL, the result is NULL. + */ + /* Opcode: Remainder P1 P2 P3 * * + ** Synopsis: r[P3]=r[P2]%r[P1] + ** + ** Compute the remainder after integer register P2 is divided by + ** register P1 and store the result in register P3. + ** If the value in register P1 is zero the result is NULL. + ** If either operand is NULL, the result is NULL. + */ + _31: + ; /* same as TK_PLUS, in1, in2, out3 */ + _30: + ; /* same as TK_MINUS, in1, in2, out3 */ + _29: + ; /* same as TK_STAR, in1, in2, out3 */ + _28: + ; /* same as TK_SLASH, in1, in2, out3 */ + _27: + ; /* Real value of right operand */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + type1 = (*TMem)(unsafe.Pointer(pIn1)).Fflags + pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + type2 = (*TMem)(unsafe.Pointer(pIn2)).Fflags + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + if !(int32(type1)&int32(type2)&int32(MEM_Int) != 0) { + goto _200 + } + int_math: + ; + iA = *(*Ti64)(unsafe.Pointer(pIn1)) + *(*Ti64)(unsafe.Pointer(bp)) = *(*Ti64)(unsafe.Pointer(pIn2)) + switch int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) { + case int32(OP_Add): + if _sqlite3AddInt64(tls, bp, iA) != 0 { + goto fp_math + } + case int32(OP_Subtract): + if _sqlite3SubInt64(tls, bp, iA) != 0 { + goto fp_math + } + case int32(OP_Multiply): + if _sqlite3MulInt64(tls, bp, iA) != 0 { + goto fp_math + } + case int32(OP_Divide): + if iA == 0 { + goto arithmetic_result_is_null + } + if iA == int64(-int32(1)) && *(*Ti64)(unsafe.Pointer(bp)) == int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<>r[P1] + ** + ** Shift the integer value in register P2 to the right by the + ** number of bits specified by the integer in register P1. + ** Store the result in register P3. + ** If either input is NULL, the result is NULL. + */ + _36: + ; /* same as TK_BITAND, in1, in2, out3 */ + _35: + ; /* same as TK_BITOR, in1, in2, out3 */ + _34: + ; /* same as TK_LSHIFT, in1, in2, out3 */ + _33: + ; + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + if (int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)|int32((*TMem)(unsafe.Pointer(pIn2)).Fflags))&int32(MEM_Null) != 0 { + _sqlite3VdbeMemSetNull(tls, pOut) + goto _187 + } + *(*Ti64)(unsafe.Pointer(bp + 8)) = _sqlite3VdbeIntValue(tls, pIn2) + iB1 = _sqlite3VdbeIntValue(tls, pIn1) + op = (*TOp)(unsafe.Pointer(pOp)).Fopcode + if int32(op) == int32(OP_BitAnd) { + *(*Ti64)(unsafe.Pointer(bp + 8)) &= iB1 + } else { + if int32(op) == int32(OP_BitOr) { + *(*Ti64)(unsafe.Pointer(bp + 8)) |= iB1 + } else { + if iB1 != 0 { + /* If shifting by a negative amount, shift in the other direction */ + if iB1 < 0 { + op = uint8(libc.Int32FromInt32(2)*libc.Int32FromInt32(OP_ShiftLeft) + libc.Int32FromInt32(1) - int32(op)) + if iB1 > int64(-libc.Int32FromInt32(64)) { + v204 = -iB1 + } else { + v204 = int64(64) + } + iB1 = v204 + } + if iB1 >= int64(64) { + if *(*Ti64)(unsafe.Pointer(bp + 8)) >= 0 || int32(op) == int32(OP_ShiftLeft) { + v205 = 0 + } else { + v205 = -int32(1) + } + *(*Ti64)(unsafe.Pointer(bp + 8)) = int64(v205) + } else { + libc.Xmemcpy(tls, bp+16, bp+8, uint64(8)) + if int32(op) == int32(OP_ShiftLeft) { + *(*Tu64)(unsafe.Pointer(bp + 16)) <<= uint64(iB1) + } else { + *(*Tu64)(unsafe.Pointer(bp + 16)) >>= uint64(iB1) + /* Sign-extend on a right shift of a negative number */ + if *(*Ti64)(unsafe.Pointer(bp + 8)) < 0 { + *(*Tu64)(unsafe.Pointer(bp + 16)) |= (libc.Uint64FromUint32(0xffffffff)< + **
  • P2=='A' → BLOB + **
  • P2=='B' → TEXT + **
  • P2=='C' → NUMERIC + **
  • P2=='D' → INTEGER + **
  • P2=='E' → REAL + ** + ** + ** A NULL value is not changed by this routine. It remains NULL. + */ + _40: + ; /* in1 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Zero) != 0 { + v206 = _sqlite3VdbeMemExpandBlob(tls, pIn1) + } else { + v206 = 0 + } + rc = v206 + if rc != 0 { + goto abort_due_to_error + } + rc = _sqlite3VdbeMemCast(tls, pIn1, uint8((*TOp)(unsafe.Pointer(pOp)).Fp2), encoding) + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: Eq P1 P2 P3 P4 P5 + ** Synopsis: IF r[P3]==r[P1] + ** + ** Compare the values in register P1 and P3. If reg(P3)==reg(P1) then + ** jump to address P2. + ** + ** The SQLITE_AFF_MASK portion of P5 must be an affinity character - + ** SQLITE_AFF_TEXT, SQLITE_AFF_INTEGER, and so forth. An attempt is made + ** to coerce both inputs according to this affinity before the + ** comparison is made. If the SQLITE_AFF_MASK is 0x00, then numeric + ** affinity is used. Note that the affinity conversions are stored + ** back into the input registers P1 and P3. So this opcode can cause + ** persistent changes to registers P1 and P3. + ** + ** Once any conversions have taken place, and neither value is NULL, + ** the values are compared. If both values are blobs then memcmp() is + ** used to determine the results of the comparison. If both values + ** are text, then the appropriate collating function specified in + ** P4 is used to do the comparison. If P4 is not specified then + ** memcmp() is used to compare text string. If both values are + ** numeric, then a numeric comparison is used. If the two values + ** are of different types, then numbers are considered less than + ** strings and strings are considered less than blobs. + ** + ** If SQLITE_NULLEQ is set in P5 then the result of comparison is always either + ** true or false and is never NULL. If both operands are NULL then the result + ** of comparison is true. If either operand is NULL then the result is false. + ** If neither operand is NULL the result is the same as it would be if + ** the SQLITE_NULLEQ flag were omitted from P5. + ** + ** This opcode saves the result of comparison for use by the new + ** OP_Jump opcode. + */ + /* Opcode: Ne P1 P2 P3 P4 P5 + ** Synopsis: IF r[P3]!=r[P1] + ** + ** This works just like the Eq opcode except that the jump is taken if + ** the operands in registers P1 and P3 are not equal. See the Eq opcode for + ** additional information. + */ + /* Opcode: Lt P1 P2 P3 P4 P5 + ** Synopsis: IF r[P3]r[P1] + ** + ** This works just like the Lt opcode except that the jump is taken if + ** the content of register P3 is greater than the content of + ** register P1. See the Lt opcode for additional information. + */ + /* Opcode: Ge P1 P2 P3 P4 P5 + ** Synopsis: IF r[P3]>=r[P1] + ** + ** This works just like the Lt opcode except that the jump is taken if + ** the content of register P3 is greater than or equal to the content of + ** register P1. See the Lt opcode for additional information. + */ + _46: + ; /* same as TK_EQ, jump, in1, in3 */ + _45: + ; /* same as TK_NE, jump, in1, in3 */ + _44: + ; /* same as TK_LT, jump, in1, in3 */ + _43: + ; /* same as TK_LE, jump, in1, in3 */ + _42: + ; /* same as TK_GT, jump, in1, in3 */ + _41: + ; /* Copy of initial value of pIn3->flags */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + flags11 = (*TMem)(unsafe.Pointer(pIn1)).Fflags + flags3 = (*TMem)(unsafe.Pointer(pIn3)).Fflags + if int32(flags11)&int32(flags3)&int32(MEM_Int) != 0 { + /* Common case of comparison of two integers */ + if *(*Ti64)(unsafe.Pointer(pIn3)) > *(*Ti64)(unsafe.Pointer(pIn1)) { + if *(*uint8)(unsafe.Pointer(_sqlite3aGTb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fopcode))) != 0 { + goto jump_to_p2 + } + iCompare = +libc.Int32FromInt32(1) + } else { + if *(*Ti64)(unsafe.Pointer(pIn3)) < *(*Ti64)(unsafe.Pointer(pIn1)) { + if *(*uint8)(unsafe.Pointer(_sqlite3aLTb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fopcode))) != 0 { + goto jump_to_p2 + } + iCompare = -int32(1) + } else { + if *(*uint8)(unsafe.Pointer(_sqlite3aEQb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fopcode))) != 0 { + goto jump_to_p2 + } + iCompare = 0 + } + } + goto _187 + } + if (int32(flags11)|int32(flags3))&int32(MEM_Null) != 0 { + /* One or both operands are NULL */ + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(SQLITE_NULLEQ) != 0 { + /* If SQLITE_NULLEQ is set (which will only happen if the operator is + ** OP_Eq or OP_Ne) then take the jump or not depending on whether + ** or not both operands are null. + */ + if int32(flags11)&int32(flags3)&int32(MEM_Null) != 0 && int32(flags3)&int32(MEM_Cleared) == 0 { + res = 0 /* Operands are equal */ + } else { + if int32(flags3)&int32(MEM_Null) != 0 { + v207 = -int32(1) + } else { + v207 = +libc.Int32FromInt32(1) + } + res = v207 /* Operands are not equal */ + } + } else { + /* SQLITE_NULLEQ is clear and at least one operand is NULL, + ** then the result is always NULL. + ** The jump is taken if the SQLITE_JUMPIFNULL bit is set. + */ + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(SQLITE_JUMPIFNULL) != 0 { + goto jump_to_p2 + } + iCompare = int32(1) /* Operands are not equal */ + goto _187 + } + } else { + /* Neither operand is NULL and we couldn't do the special high-speed + ** integer comparison case. So do a general-case comparison. */ + affinity = int8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & int32(SQLITE_AFF_MASK)) + if int32(affinity) >= int32(SQLITE_AFF_NUMERIC) { + if (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_Str)) == int32(MEM_Str) { + _applyNumericAffinity(tls, pIn1, 0) + flags3 = (*TMem)(unsafe.Pointer(pIn3)).Fflags + } + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_Str)) == int32(MEM_Str) { + _applyNumericAffinity(tls, pIn3, 0) + } + } + } else { + if int32(affinity) == int32(SQLITE_AFF_TEXT) && (int32(flags11)|int32(flags3))&int32(MEM_Str) != 0 { + if int32(flags11)&int32(MEM_Str) != 0 { + p208 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p208)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p208))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags11)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn1, encoding, uint8(1)) + flags11 = uint16(int32((*TMem)(unsafe.Pointer(pIn1)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags11)&int32(MEM_TypeMask)) + if pIn1 == pIn3 { + flags3 = uint16(int32(flags11) | int32(MEM_Str)) + } + } + } + if int32(flags3)&int32(MEM_Str) != 0 { + p209 = pIn3 + 20 + *(*Tu16)(unsafe.Pointer(p209)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p209))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Real) | libc.Int32FromInt32(MEM_IntReal))) + } else { + if int32(flags3)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + _sqlite3VdbeMemStringify(tls, pIn3, encoding, uint8(1)) + flags3 = uint16(int32((*TMem)(unsafe.Pointer(pIn3)).Fflags) & ^libc.Int32FromInt32(MEM_TypeMask) | int32(flags3)&int32(MEM_TypeMask)) + } + } + } + } + res = _sqlite3MemCompare(tls, pIn3, pIn1, *(*uintptr)(unsafe.Pointer(pOp + 16))) + } + /* At this point, res is negative, zero, or positive if reg[P1] is + ** less than, equal to, or greater than reg[P3], respectively. Compute + ** the answer to this operator in res2, depending on what the comparison + ** operator actually is. The next block of code depends on the fact + ** that the 6 comparison operators are consecutive integers in this + ** order: NE, EQ, GT, LE, LT, GE */ + if res < 0 { + res21 = int32(*(*uint8)(unsafe.Pointer(_sqlite3aLTb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fopcode)))) + } else { + if res == 0 { + res21 = int32(*(*uint8)(unsafe.Pointer(_sqlite3aEQb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fopcode)))) + } else { + res21 = int32(*(*uint8)(unsafe.Pointer(_sqlite3aGTb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fopcode)))) + } + } + iCompare = res + /* Undo any changes made by applyAffinity() to the input registers. */ + (*TMem)(unsafe.Pointer(pIn3)).Fflags = flags3 + (*TMem)(unsafe.Pointer(pIn1)).Fflags = flags11 + if res21 != 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: ElseEq * P2 * * * + ** + ** This opcode must follow an OP_Lt or OP_Gt comparison operator. There + ** can be zero or more OP_ReleaseReg opcodes intervening, but no other + ** opcodes are allowed to occur between this instruction and the previous + ** OP_Lt or OP_Gt. + ** + ** If the result of an OP_Eq comparison on the same two operands as + ** the prior OP_Lt or OP_Gt would have been true, then jump to P2. If + ** the result of an OP_Eq comparison on the two previous operands + ** would have been false or NULL, then fall through. + */ + _47: + ; /* same as TK_ESCAPE, jump */ + if iCompare == 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: Permutation * * * P4 * + ** + ** Set the permutation used by the OP_Compare operator in the next + ** instruction. The permutation is stored in the P4 operand. + ** + ** The permutation is only valid for the next opcode which must be + ** an OP_Compare that has the OPFLAG_PERMUTE bit set in P5. + ** + ** The first integer in the P4 integer array is the length of the array + ** and does not become part of the permutation. + */ + _48: + ; + goto _187 + /* Opcode: Compare P1 P2 P3 P4 P5 + ** Synopsis: r[P1@P3] <-> r[P2@P3] + ** + ** Compare two vectors of registers in reg(P1)..reg(P1+P3-1) (call this + ** vector "A") and in reg(P2)..reg(P2+P3-1) ("B"). Save the result of + ** the comparison for use by the next OP_Jump instruct. + ** + ** If P5 has the OPFLAG_PERMUTE bit set, then the order of comparison is + ** determined by the most recent OP_Permutation operator. If the + ** OPFLAG_PERMUTE bit is clear, then register are compared in sequential + ** order. + ** + ** P4 is a KeyInfo structure that defines collating sequences and sort + ** orders for the comparison. The permutation applies to registers + ** only. The KeyInfo elements are used sequentially. + ** + ** The comparison is a sort comparison, so NULLs compare equal, + ** NULLs are less than numbers, numbers are less than strings, + ** and strings are less than blobs. + ** + ** This opcode must be immediately followed by an OP_Jump opcode. + */ + _49: + ; /* The permutation */ + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_PERMUTE) == 0 { + aPermute = uintptr(0) + } else { + aPermute = *(*uintptr)(unsafe.Pointer(pOp + uintptr(-libc.Int32FromInt32(1))*24 + 16)) + uintptr(1)*4 + } + n2 = (*TOp)(unsafe.Pointer(pOp)).Fp3 + pKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) + p11 = (*TOp)(unsafe.Pointer(pOp)).Fp1 + p21 = (*TOp)(unsafe.Pointer(pOp)).Fp2 + i = 0 + for { + if !(i < n2) { + break + } + if aPermute != 0 { + v211 = *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) + } else { + v211 = uint32(i) + } + idx = v211 + pColl = *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) + bRev = int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(i)))) & int32(KEYINFO_ORDER_DESC) + iCompare = _sqlite3MemCompare(tls, aMem+uintptr(uint32(p11)+idx)*56, aMem+uintptr(uint32(p21)+idx)*56, pColl) + if iCompare != 0 { + if int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags + uintptr(i))))&int32(KEYINFO_ORDER_BIGNULL) != 0 && (int32((*(*TMem)(unsafe.Pointer(aMem + uintptr(uint32(p11)+idx)*56))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr(uint32(p21)+idx)*56))).Fflags)&int32(MEM_Null) != 0) { + iCompare = -iCompare + } + if bRev != 0 { + iCompare = -iCompare + } + break + } + goto _210 + _210: + ; + i++ + } + goto _187 + /* Opcode: Jump P1 P2 P3 * * + ** + ** Jump to the instruction at address P1, P2, or P3 depending on whether + ** in the most recent OP_Compare instruction the P1 vector was less than, + ** equal to, or greater than the P2 vector, respectively. + ** + ** This opcode must immediately follow an OP_Compare opcode. + */ + _50: + ; /* jump */ + if iCompare < 0 { + pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1-int32(1))*24 + } else { + if iCompare == 0 { + pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2-int32(1))*24 + } else { + pOp = aOp + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3-int32(1))*24 + } + } + goto _187 + /* Opcode: And P1 P2 P3 * * + ** Synopsis: r[P3]=(r[P1] && r[P2]) + ** + ** Take the logical AND of the values in registers P1 and P2 and + ** write the result into register P3. + ** + ** If either P1 or P2 is 0 (false) then the result is 0 even if + ** the other input is NULL. A NULL and true or two NULLs give + ** a NULL output. + */ + /* Opcode: Or P1 P2 P3 * * + ** Synopsis: r[P3]=(r[P1] || r[P2]) + ** + ** Take the logical OR of the values in register P1 and P2 and + ** store the answer in register P3. + ** + ** If either P1 or P2 is nonzero (true) then the result is 1 (true) + ** even if the other input is NULL. A NULL and false or two NULLs + ** give a NULL output. + */ + _52: + ; /* same as TK_AND, in1, in2, out3 */ + _51: + ; /* Right operand: 0==FALSE, 1==TRUE, 2==UNKNOWN or NULL */ + v11 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, int32(2)) + v21 = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int32(2)) + if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_And) { + v11 = int32(_and_logic[v11*int32(3)+v21]) + } else { + v11 = int32(_or_logic[v11*int32(3)+v21]) + } + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + if v11 == int32(2) { + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Null)) + } else { + *(*Ti64)(unsafe.Pointer(pOut)) = int64(v11) + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Int)) + } + goto _187 + /* Opcode: IsTrue P1 P2 P3 P4 * + ** Synopsis: r[P2] = coalesce(r[P1]==TRUE,P3) ^ P4 + ** + ** This opcode implements the IS TRUE, IS FALSE, IS NOT TRUE, and + ** IS NOT FALSE operators. + ** + ** Interpret the value in register P1 as a boolean value. Store that + ** boolean (a 0 or 1) in register P2. Or if the value in register P1 is + ** NULL, then the P3 is stored in register P2. Invert the answer if P4 + ** is 1. + ** + ** The logic is summarized like this: + ** + **
      + **
    • If P3==0 and P4==0 then r[P2] := r[P1] IS TRUE + **
    • If P3==1 and P4==1 then r[P2] := r[P1] IS FALSE + **
    • If P3==0 and P4==1 then r[P2] := r[P1] IS NOT TRUE + **
    • If P3==1 and P4==0 then r[P2] := r[P1] IS NOT FALSE + **
    + */ + _53: + ; /* in1, out2 */ + _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, int64(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3)^(*TOp)(unsafe.Pointer(pOp)).Fp4.Fi)) + goto _187 + /* Opcode: Not P1 P2 * * * + ** Synopsis: r[P2]= !r[P1] + ** + ** Interpret the value in register P1 as a boolean value. Store the + ** boolean complement in register P2. If the value in register P1 is + ** NULL, then a NULL is stored in P2. + */ + _54: + ; /* same as TK_NOT, in1, out2 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { + _sqlite3VdbeMemSetInt64(tls, pOut, libc.BoolInt64(!(_sqlite3VdbeBooleanValue(tls, pIn1, 0) != 0))) + } else { + _sqlite3VdbeMemSetNull(tls, pOut) + } + goto _187 + /* Opcode: BitNot P1 P2 * * * + ** Synopsis: r[P2]= ~r[P1] + ** + ** Interpret the content of register P1 as an integer. Store the + ** ones-complement of the P1 value into register P2. If P1 holds + ** a NULL then store a NULL in P2. + */ + _55: + ; /* same as TK_BITNOT, in1, out2 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + _sqlite3VdbeMemSetNull(tls, pOut) + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Int) + *(*Ti64)(unsafe.Pointer(pOut)) = ^_sqlite3VdbeIntValue(tls, pIn1) + } + goto _187 + /* Opcode: Once P1 P2 * * * + ** + ** Fall through to the next instruction the first time this opcode is + ** encountered on each invocation of the byte-code program. Jump to P2 + ** on the second and all subsequent encounters during the same invocation. + ** + ** Top-level programs determine first invocation by comparing the P1 + ** operand against the P1 operand on the OP_Init opcode at the beginning + ** of the program. If the P1 values differ, then fall through and make + ** the P1 of this opcode equal to the P1 of OP_Init. If P1 values are + ** the same then take the jump. + ** + ** For subprograms, there is a bitmask in the VdbeFrame that determines + ** whether or not the jump should be taken. The bitmask is necessary + ** because the self-altering code trick does not work for recursive + ** triggers. + */ + _56: + ; /* Address of this instruction */ + if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { + iAddr = uint32(int32((int64(pOp) - int64((*TVdbe)(unsafe.Pointer(p)).FaOp)) / 24)) + if int32(*(*Tu8)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)))))&(int32(1)<<(iAddr&uint32(7))) != 0 { + goto jump_to_p2 + } + p212 = (*TVdbeFrame)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FpFrame)).FaOnce + uintptr(iAddr/uint32(8)) + *(*Tu8)(unsafe.Pointer(p212)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p212))) | libc.Int32FromInt32(1)<<(iAddr&libc.Uint32FromInt32(7))) + } else { + if (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 == (*TOp)(unsafe.Pointer(pOp)).Fp1 { + goto jump_to_p2 + } + } + (*TOp)(unsafe.Pointer(pOp)).Fp1 = (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp))).Fp1 + goto _187 + /* Opcode: If P1 P2 P3 * * + ** + ** Jump to P2 if the value in register P1 is true. The value + ** is considered true if it is numeric and non-zero. If the value + ** in P1 is NULL then take the jump if and only if P3 is non-zero. + */ + _57: + ; + c = _sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, (*TOp)(unsafe.Pointer(pOp)).Fp3) + if c != 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: IfNot P1 P2 P3 * * + ** + ** Jump to P2 if the value in register P1 is False. The value + ** is considered false if it has a numeric value of zero. If the value + ** in P1 is NULL then take the jump if and only if P3 is non-zero. + */ + _58: + ; + c1 = libc.BoolInt32(!(_sqlite3VdbeBooleanValue(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56, libc.BoolInt32(!((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0))) != 0)) + if c1 != 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: IsNull P1 P2 * * * + ** Synopsis: if r[P1]==NULL goto P2 + ** + ** Jump to P2 if the value in register P1 is NULL. + */ + _59: + ; /* same as TK_ISNULL, jump, in1 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: IsType P1 P2 P3 P4 P5 + ** Synopsis: if typeof(P1.P3) in P5 goto P2 + ** + ** Jump to P2 if the type of a column in a btree is one of the types specified + ** by the P5 bitmask. + ** + ** P1 is normally a cursor on a btree for which the row decode cache is + ** valid through at least column P3. In other words, there should have been + ** a prior OP_Column for column P3 or greater. If the cursor is not valid, + ** then this opcode might give spurious results. + ** The the btree row has fewer than P3 columns, then use P4 as the + ** datatype. + ** + ** If P1 is -1, then P3 is a register number and the datatype is taken + ** from the value in that register. + ** + ** P5 is a bitmask of data types. SQLITE_INTEGER is the least significant + ** (0x01) bit. SQLITE_FLOAT is the 0x02 bit. SQLITE_TEXT is 0x04. + ** SQLITE_BLOB is 0x08. SQLITE_NULL is 0x10. + ** + ** WARNING: This opcode does not reliably distinguish between NULL and REAL + ** when P1>=0. If the database contains a NaN value, this opcode will think + ** that the datatype is REAL when it should be NULL. When P1<0 and the value + ** is already stored in register P3, then this opcode does reliably + ** distinguish between NULL and REAL. The problem only arises then P1>=0. + ** + ** Take the jump to address P2 if and only if the datatype of the + ** value determined by P1 and P3 corresponds to one of the bits in the + ** P5 bitmask. + ** + */ + _60: + ; + if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= 0 { + pC = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if (*TOp)(unsafe.Pointer(pOp)).Fp3 < int32((*TVdbeCursor)(unsafe.Pointer(pC)).FnHdrParsed) { + serialType = *(*Tu32)(unsafe.Pointer(pC + 120 + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*4)) + if serialType >= uint32(12) { + if serialType&uint32(1) != 0 { + typeMask = uint16(0x04) /* SQLITE_TEXT */ + } else { + typeMask = uint16(0x08) /* SQLITE_BLOB */ + } + } else { + typeMask = uint16(_aMask[serialType]) + } + } else { + typeMask = uint16(int32(1) << ((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi - int32(1))) + } + } else { + typeMask = uint16(int32(1) << (Xsqlite3_value_type(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56) - int32(1))) + } + if int32(typeMask)&int32((*TOp)(unsafe.Pointer(pOp)).Fp5) != 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: ZeroOrNull P1 P2 P3 * * + ** Synopsis: r[P2] = 0 OR NULL + ** + ** If both registers P1 and P3 are NOT NULL, then store a zero in + ** register P2. If either registers P1 or P3 are NULL then put + ** a NULL in register P2. + */ + _61: + ; /* in1, in2, out2, in3 */ + if int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56))).Fflags)&int32(MEM_Null) != 0 || int32((*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fflags)&int32(MEM_Null) != 0 { + _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56) + } else { + _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56, 0) + } + goto _187 + /* Opcode: NotNull P1 P2 * * * + ** Synopsis: if r[P1]!=NULL goto P2 + ** + ** Jump to P2 if the value in register P1 is not NULL. + */ + _62: + ; /* same as TK_NOTNULL, jump, in1 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: IfNullRow P1 P2 P3 * * + ** Synopsis: if P1.nullRow then r[P3]=NULL, goto P2 + ** + ** Check the cursor P1 to see if it is currently pointing at a NULL row. + ** If it is, then set register P3 to NULL and jump immediately to P2. + ** If P1 is not on a NULL row, then fall through without making any + ** changes. + ** + ** If P1 is not an open cursor, then this opcode is a no-op. + */ + _63: + ; + pC1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if pC1 != 0 && (*TVdbeCursor)(unsafe.Pointer(pC1)).FnullRow != 0 { + _sqlite3VdbeMemSetNull(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56) + goto jump_to_p2 + } + goto _187 + /* Opcode: Offset P1 P2 P3 * * + ** Synopsis: r[P3] = sqlite_offset(P1) + ** + ** Store in register r[P3] the byte offset into the database file that is the + ** start of the payload for the record at which that cursor P1 is currently + ** pointing. + ** + ** P2 is the column number for the argument to the sqlite_offset() function. + ** This opcode does not use P2 itself, but the P2 value is used by the + ** code generator. The P1, P2, and P3 operands to this opcode are the + ** same as for OP_Column. + ** + ** This opcode is only available if SQLite is compiled with the + ** -DSQLITE_ENABLE_OFFSET_SQL_FUNC option. + */ + _64: + ; /* The VDBE cursor */ + pC2 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pOut = (*TVdbe)(unsafe.Pointer(p)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + if pC2 == uintptr(0) || int32((*TVdbeCursor)(unsafe.Pointer(pC2)).FeCurType) != CURTYPE_BTREE { + _sqlite3VdbeMemSetNull(tls, pOut) + } else { + if (*TVdbeCursor)(unsafe.Pointer(pC2)).FdeferredMoveto != 0 { + rc = _sqlite3VdbeFinishMoveto(tls, pC2) + if rc != 0 { + goto abort_due_to_error + } + } + if _sqlite3BtreeEof(tls, *(*uintptr)(unsafe.Pointer(pC2 + 48))) != 0 { + _sqlite3VdbeMemSetNull(tls, pOut) + } else { + _sqlite3VdbeMemSetInt64(tls, pOut, _sqlite3BtreeOffset(tls, *(*uintptr)(unsafe.Pointer(pC2 + 48)))) + } + } + goto _187 + /* Opcode: Column P1 P2 P3 P4 P5 + ** Synopsis: r[P3]=PX cursor P1 column P2 + ** + ** Interpret the data that cursor P1 points to as a structure built using + ** the MakeRecord instruction. (See the MakeRecord opcode for additional + ** information about the format of the data.) Extract the P2-th column + ** from this record. If there are less than (P2+1) + ** values in the record, extract a NULL. + ** + ** The value extracted is stored in register P3. + ** + ** If the record contains fewer than P2 fields, then extract a NULL. Or, + ** if the P4 argument is a P4_MEM use the value of the P4 argument as + ** the result. + ** + ** If the OPFLAG_LENGTHARG bit is set in P5 then the result is guaranteed + ** to only be used by the length() function or the equivalent. The content + ** of large blobs is not loaded, thus saving CPU cycles. If the + ** OPFLAG_TYPEOFARG bit is set then the result will only be used by the + ** typeof() function or the IS NULL or IS NOT NULL operators or the + ** equivalent. In this case, all content loading can be omitted. + */ + _65: + ; /* PseudoTable input register */ + pC3 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + p22 = uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) + op_column_restart: + ; + aOffset = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaOffset + if (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus != (*TVdbe)(unsafe.Pointer(p)).FcacheCtr { /*OPTIMIZATION-IF-FALSE*/ + if (*TVdbeCursor)(unsafe.Pointer(pC3)).FnullRow != 0 { + if int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FeCurType) == int32(CURTYPE_PSEUDO) && (*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult > 0 { + /* For the special case of as pseudo-cursor, the seekResult field + ** identifies the register that holds the record */ + pReg = aMem + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FseekResult)*56 + v213 = uint32((*TMem)(unsafe.Pointer(pReg)).Fn) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = v213 + (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = (*TMem)(unsafe.Pointer(pReg)).Fz + } else { + pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + _sqlite3VdbeMemSetNull(tls, pDest) + goto op_column_out + } + } else { + pCrsr = *(*uintptr)(unsafe.Pointer(pC3 + 48)) + if (*TVdbeCursor)(unsafe.Pointer(pC3)).FdeferredMoveto != 0 { + if v215 = *(*uintptr)(unsafe.Pointer(pC3 + 16)) != 0; v215 { + v214 = *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC3 + 16)) + uintptr(uint32(1)+p22)*4)) + iMap = v214 + } + if v215 && v214 > uint32(0) { + pC3 = (*TVdbeCursor)(unsafe.Pointer(pC3)).FpAltCursor + p22 = iMap - uint32(1) + goto op_column_restart + } + rc = _sqlite3VdbeFinishMoveto(tls, pC3) + if rc != 0 { + goto abort_due_to_error + } + } else { + if _sqlite3BtreeCursorHasMoved(tls, pCrsr) != 0 { + rc = _sqlite3VdbeHandleMovedCursor(tls, pC3) + if rc != 0 { + goto abort_due_to_error + } + goto op_column_restart + } + } + (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize = _sqlite3BtreePayloadSize(tls, pCrsr) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = _sqlite3BtreePayloadFetch(tls, pCrsr, pC3+108) + /* Maximum page size is 64KiB */ + } + (*TVdbeCursor)(unsafe.Pointer(pC3)).FcacheStatus = (*TVdbe)(unsafe.Pointer(p)).FcacheCtr + v216 = uint32(*(*Tu8)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow))) + *(*Tu32)(unsafe.Pointer(aOffset)) = v216 + if v216 < uint32(0x80) { + (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(1) + } else { + (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(_sqlite3GetVarint32(tls, (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow, aOffset)) + } + (*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed = uint16(0) + if (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow < *(*Tu32)(unsafe.Pointer(aOffset)) { /*OPTIMIZATION-IF-FALSE*/ + /* pC->aRow does not have to hold the entire row, but it does at least + ** need to cover the header of the record. If pC->aRow does not contain + ** the complete header, then set it to zero, forcing the header to be + ** dynamically allocated. */ + (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow = uintptr(0) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow = uint32(0) + /* Make sure a corrupt database has not given us an oversize header. + ** Do this now to avoid an oversize memory allocation. + ** + ** Type entries can be between 1 and 5 bytes each. But 4 and 5 byte + ** types use so much data space that there can only be 4096 and 32 of + ** them, respectively. So the maximum header length results from a + ** 3-byte type for each of the maximum of 32768 columns plus three + ** extra bytes for the header length itself. 32768*3 + 3 = 98307. + */ + if *(*Tu32)(unsafe.Pointer(aOffset)) > uint32(98307) || *(*Tu32)(unsafe.Pointer(aOffset)) > (*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize { + goto op_column_corrupt + } + } else { + /* This is an optimization. By skipping over the first few tests + ** (ex: pC->nHdrParsed<=p2) in the next section, we achieve a + ** measurable performance gain. + ** + ** This branch is taken even if aOffset[0]==0. Such a record is never + ** generated by SQLite, and could be considered corruption, but we + ** accept it for historical reasons. When aOffset[0]==0, the code this + ** branch jumps to reads past the end of the record, but never more + ** than a few bytes. Even if the record occurs at the end of the page + ** content area, the "page header" comes after the page content and so + ** this overread is harmless. Similar overreads can occur for a corrupt + ** database file. + */ + zData = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow + /* Conditional skipped */ + goto op_column_read_header + } + } else { + if _sqlite3BtreeCursorHasMoved(tls, *(*uintptr)(unsafe.Pointer(pC3 + 48))) != 0 { + rc = _sqlite3VdbeHandleMovedCursor(tls, pC3) + if rc != 0 { + goto abort_due_to_error + } + goto op_column_restart + } + } + /* Make sure at least the first p2+1 entries of the header have been + ** parsed and valid information is in aOffset[] and pC->aType[]. + */ + if !(uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22) { + goto _217 + } + /* If there is more header available for parsing in the record, try + ** to extract additional fields up through the p2+1-th field + */ + if !((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset < *(*Tu32)(unsafe.Pointer(aOffset))) { + goto _219 + } + /* Make sure zData points to enough of the record to cover the header. */ + if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { + libc.Xmemset(tls, bp+24, 0, uint64(56)) + rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, *(*uintptr)(unsafe.Pointer(pC3 + 48)), *(*Tu32)(unsafe.Pointer(aOffset)), bp+24) + if rc != SQLITE_OK { + goto abort_due_to_error + } + zData = (*(*TMem)(unsafe.Pointer(bp + 24))).Fz + } else { + zData = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow + } + /* Fill in pC->aType[i] and aOffset[i] values through the p2-th field. */ + op_column_read_header: + ; + i1 = int32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) + offset64 = uint64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(i1)*4))) + zHdr = zData + uintptr((*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset) + zEndHdr = zData + uintptr(*(*Tu32)(unsafe.Pointer(aOffset))) + for cond := true; cond; cond = uint32(i1) <= p22 && zHdr < zEndHdr { + v222 = uint32(*(*Tu8)(unsafe.Pointer(zHdr))) + *(*Tu32)(unsafe.Pointer(bp + 80)) = v222 + v221 = v222 + *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = v221 + if v221 < uint32(0x80) { + zHdr++ + offset64 += uint64(_sqlite3VdbeOneByteSerialTypeLen(tls, uint8(*(*Tu32)(unsafe.Pointer(bp + 80))))) + } else { + zHdr += uintptr(_sqlite3GetVarint32(tls, zHdr, bp+80)) + *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(i1)*4)) = *(*Tu32)(unsafe.Pointer(bp + 80)) + offset64 += uint64(_sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80)))) + } + i1++ + v223 = i1 + *(*Tu32)(unsafe.Pointer(aOffset + uintptr(v223)*4)) = uint32(offset64 & libc.Uint64FromUint32(0xffffffff)) + } + /* The record is corrupt if any of the following are true: + ** (1) the bytes of the header extend past the declared header size + ** (2) the entire header was used but not all data was used + ** (3) the end of the data extends beyond the end of the record. + */ + if zHdr >= zEndHdr && (zHdr > zEndHdr || offset64 != uint64((*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize)) || offset64 > uint64((*TVdbeCursor)(unsafe.Pointer(pC3)).FpayloadSize) { + if *(*Tu32)(unsafe.Pointer(aOffset)) == uint32(0) { + i1 = 0 + zHdr = zEndHdr + } else { + if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { + _sqlite3VdbeMemRelease(tls, bp+24) + } + goto op_column_corrupt + } + } + (*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed = uint16(i1) + (*TVdbeCursor)(unsafe.Pointer(pC3)).FiHdrOffset = uint32(int64(zHdr) - int64(zData)) + if (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow == uintptr(0) { + _sqlite3VdbeMemRelease(tls, bp+24) + } + goto _220 + _219: + ; + *(*Tu32)(unsafe.Pointer(bp + 80)) = uint32(0) + _220: + ; + /* If after trying to extract new entries from the header, nHdrParsed is + ** still not up to p2, that means that the record has fewer than p2 + ** columns. So the result will be either the default value or a NULL. + */ + if uint32((*TVdbeCursor)(unsafe.Pointer(pC3)).FnHdrParsed) <= p22 { + pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + if int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) == -int32(10) { + _sqlite3VdbeMemShallowCopy(tls, pDest, *(*uintptr)(unsafe.Pointer(pOp + 16)), int32(MEM_Static)) + } else { + _sqlite3VdbeMemSetNull(tls, pDest) + } + goto op_column_out + } + goto _218 + _217: + ; + *(*Tu32)(unsafe.Pointer(bp + 80)) = *(*Tu32)(unsafe.Pointer(pC3 + 120 + uintptr(p22)*4)) + _218: + ; + /* Extract the content for the p2+1-th column. Control can only + ** reach this point if aOffset[p2], aOffset[p2+1], and pC->aType[p2] are + ** all valid. + */ + pDest = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + if int32((*TMem)(unsafe.Pointer(pDest)).Fflags)&(libc.Int32FromInt32(MEM_Agg)|libc.Int32FromInt32(MEM_Dyn)) != 0 { + _sqlite3VdbeMemSetNull(tls, pDest) + } + if (*TVdbeCursor)(unsafe.Pointer(pC3)).FszRow >= *(*Tu32)(unsafe.Pointer(aOffset + uintptr(p22+uint32(1))*4)) { + /* This is the common case where the desired content fits on the original + ** page - where the content is not on an overflow page */ + zData = (*TVdbeCursor)(unsafe.Pointer(pC3)).FaRow + uintptr(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(p22)*4))) + if *(*Tu32)(unsafe.Pointer(bp + 80)) < uint32(12) { + _sqlite3VdbeSerialGet(tls, zData, *(*Tu32)(unsafe.Pointer(bp + 80)), pDest) + } else { + v224 = int32((*(*Tu32)(unsafe.Pointer(bp + 80)) - libc.Uint32FromInt32(12)) / libc.Uint32FromInt32(2)) + len1 = v224 + (*TMem)(unsafe.Pointer(pDest)).Fn = v224 + (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding + if (*TMem)(unsafe.Pointer(pDest)).FszMalloc < len1+int32(2) { + if len1 > *(*int32)(unsafe.Pointer(db + 136)) { + goto too_big + } + (*TMem)(unsafe.Pointer(pDest)).Fflags = uint16(MEM_Null) + if _sqlite3VdbeMemGrow(tls, pDest, len1+int32(2), 0) != 0 { + goto no_mem + } + } else { + (*TMem)(unsafe.Pointer(pDest)).Fz = (*TMem)(unsafe.Pointer(pDest)).FzMalloc + } + libc.Xmemcpy(tls, (*TMem)(unsafe.Pointer(pDest)).Fz, zData, uint64(len1)) + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pDest)).Fz + uintptr(len1))) = 0 + *(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pDest)).Fz + uintptr(len1+int32(1)))) = 0 + (*TMem)(unsafe.Pointer(pDest)).Fflags = _aFlag1[*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1)] + } + } else { + (*TMem)(unsafe.Pointer(pDest)).Fenc = encoding + /* This branch happens only when content is on overflow pages */ + v225 = uint8(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) & libc.Int32FromInt32(OPFLAG_BYTELENARG)) + p5 = v225 + if int32(v225) != 0 && (int32(p5) == int32(OPFLAG_TYPEOFARG) || *(*Tu32)(unsafe.Pointer(bp + 80)) >= uint32(12) && (*(*Tu32)(unsafe.Pointer(bp + 80))&uint32(1) == uint32(0) || int32(p5) == int32(OPFLAG_BYTELENARG))) || _sqlite3VdbeSerialTypeLen(tls, *(*Tu32)(unsafe.Pointer(bp + 80))) == uint32(0) { + /* Content is irrelevant for + ** 1. the typeof() function, + ** 2. the length(X) function if X is a blob, and + ** 3. if the content length is zero. + ** So we might as well use bogus content rather than reading + ** content from disk. + ** + ** Although sqlite3VdbeSerialGet() may read at most 8 bytes from the + ** buffer passed to it, debugging function VdbeMemPrettyPrint() may + ** read more. Use the global constant sqlite3CtypeMap[] as the array, + ** as that array is 256 bytes long (plenty for VdbeMemPrettyPrint()) + ** and it begins with a bunch of zeros. + */ + _sqlite3VdbeSerialGet(tls, uintptr(unsafe.Pointer(&_sqlite3CtypeMap)), *(*Tu32)(unsafe.Pointer(bp + 80)), pDest) + } else { + rc = _vdbeColumnFromOverflow(tls, pC3, int32(p22), int32(*(*Tu32)(unsafe.Pointer(bp + 80))), int64(*(*Tu32)(unsafe.Pointer(aOffset + uintptr(p22)*4))), (*TVdbe)(unsafe.Pointer(p)).FcacheCtr, colCacheCtr, pDest) + if rc != 0 { + if rc == int32(SQLITE_NOMEM) { + goto no_mem + } + if rc == int32(SQLITE_TOOBIG) { + goto too_big + } + goto abort_due_to_error + } + } + } + op_column_out: + ; + goto _187 + op_column_corrupt: + ; + if (*(*TOp)(unsafe.Pointer(aOp))).Fp3 > 0 { + pOp = aOp + uintptr((*(*TOp)(unsafe.Pointer(aOp))).Fp3-int32(1))*24 + goto _187 + } else { + rc = _sqlite3CorruptError(tls, int32(95810)) + goto abort_due_to_error + } + /* Opcode: TypeCheck P1 P2 P3 P4 * + ** Synopsis: typecheck(r[P1@P2]) + ** + ** Apply affinities to the range of P2 registers beginning with P1. + ** Take the affinities from the Table object in P4. If any value + ** cannot be coerced into the correct type, then raise an error. + ** + ** This opcode is similar to OP_Affinity except that this opcode + ** forces the register type to the Table column type. This is used + ** to implement "strict affinity". + ** + ** GENERATED ALWAYS AS ... STATIC columns are only checked if P3 + ** is zero. When P3 is non-zero, no type checking occurs for + ** static generated columns. Virtual columns are computed at query time + ** and so they are never checked. + ** + ** Preconditions: + ** + **
      + **
    • P2 should be the number of non-virtual columns in the + ** table of P4. + **
    • Table P4 should be a STRICT table. + **
    + ** + ** If any precondition is false, an assertion fault occurs. + */ + _66: + ; + pTab = *(*uintptr)(unsafe.Pointer(pOp + 16)) + aCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + i2 = 0 + for { + if !(i2 < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + if int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { + goto _226 + } + if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { + pIn1 += 56 + goto _226 + } + } + _applyAffinity(tls, pIn1, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).Faffinity, encoding) + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) == 0 { + switch int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8)) & 0xf0 >> 4)) { + case int32(COLTYPE_BLOB): + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 { + goto vdbe_type_error + } + case int32(COLTYPE_INTEGER): + fallthrough + case int32(COLTYPE_INT): + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) == 0 { + goto vdbe_type_error + } + case int32(COLTYPE_TEXT): + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Str) == 0 { + goto vdbe_type_error + } + case int32(COLTYPE_REAL): + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Int) != 0 { + /* When applying REAL affinity, if the result is still an MEM_Int + ** that will fit in 6 bytes, then change the type to MEM_IntReal + ** so that we keep the high-resolution integer value but know that + ** the type really wants to be REAL. */ + if *(*Ti64)(unsafe.Pointer(pIn1)) <= int64(140737488355327) && *(*Ti64)(unsafe.Pointer(pIn1)) >= -int64(140737488355328) { + p227 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p227)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p227))) | libc.Int32FromInt32(MEM_IntReal)) + p228 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p228)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p228))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p229 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p229)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p229))) | libc.Int32FromInt32(MEM_Real)) + p230 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p230)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p230))) & ^libc.Int32FromInt32(MEM_Int)) + } + } else { + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&(libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)) == 0 { + goto vdbe_type_error + } + } + default: + /* COLTYPE_ANY. Accept anything. */ + break + } + } + pIn1 += 56 + goto _226 + _226: + ; + i2++ + } + goto _187 + vdbe_type_error: + ; + _sqlite3VdbeError(tls, p, __ccgo_ts+5698, libc.VaList(bp+944, _vdbeMemTypeName(tls, pIn1), _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(aCol + uintptr(i2)*16 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(i2)*16))).FzCnName)) + rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(12)<= -int64(140737488355328) { + p231 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p231)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p231))) | libc.Int32FromInt32(MEM_IntReal)) + p232 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p232)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p232))) & ^libc.Int32FromInt32(MEM_Int)) + } else { + *(*float64)(unsafe.Pointer(pIn1)) = float64(*(*Ti64)(unsafe.Pointer(pIn1))) + p233 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p233)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p233))) | libc.Int32FromInt32(MEM_Real)) + p234 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p234)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p234))) & ^(libc.Int32FromInt32(MEM_Int) | libc.Int32FromInt32(MEM_Str))) + } + } + zAffinity++ + if int32(*(*int8)(unsafe.Pointer(zAffinity))) == 0 { + break + } + pIn1 += 56 + } + goto _187 + /* Opcode: MakeRecord P1 P2 P3 P4 * + ** Synopsis: r[P3]=mkrec(r[P1@P2]) + ** + ** Convert P2 registers beginning with P1 into the [record format] + ** use as a data record in a database table or as a key + ** in an index. The OP_Column opcode can decode the record later. + ** + ** P4 may be a string that is P2 characters long. The N-th character of the + ** string indicates the column affinity that should be used for the N-th + ** field of the index key. + ** + ** The mapping from character to affinity is given by the SQLITE_AFF_ + ** macros defined in sqliteInt.h. + ** + ** If P4 is NULL then all index fields have the affinity BLOB. + ** + ** The meaning of P5 depends on whether or not the SQLITE_ENABLE_NULL_TRIM + ** compile-time option is enabled: + ** + ** * If SQLITE_ENABLE_NULL_TRIM is enabled, then the P5 is the index + ** of the right-most table that can be null-trimmed. + ** + ** * If SQLITE_ENABLE_NULL_TRIM is omitted, then P5 has the value + ** OPFLAG_NOCHNG_MAGIC if the OP_MakeRecord opcode is allowed to + ** accept no-change records with serial_type 10. This value is + ** only used inside an assert() and does not affect the end result. + */ + _68: + ; /* Where to write next byte of the payload */ + /* Assuming the record contains N fields, the record format looks + ** like this: + ** + ** ------------------------------------------------------------------------ + ** | hdr-size | type 0 | type 1 | ... | type N-1 | data0 | ... | data N-1 | + ** ------------------------------------------------------------------------ + ** + ** Data(0) is taken from register P1. Data(1) comes from register P1+1 + ** and so forth. + ** + ** Each type field is a varint representing the serial type of the + ** corresponding data element (see sqlite3VdbeSerialType()). The + ** hdr-size field is also a varint which is the offset from the beginning + ** of the record to data0. + */ + nData = uint64(0) /* Number of bytes of data space */ + nHdr = 0 /* Number of bytes of header space */ + nZero = 0 /* Number of zero bytes at the end of the record */ + nField = (*TOp)(unsafe.Pointer(pOp)).Fp1 + zAffinity1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pData0 = aMem + uintptr(nField)*56 + nField = (*TOp)(unsafe.Pointer(pOp)).Fp2 + pLast = pData0 + uintptr(nField-int32(1))*56 + /* Identify the output register */ + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + /* Apply the requested affinity to all inputs + */ + if zAffinity1 != 0 { + pRec = pData0 + for cond := true; cond; cond = *(*int8)(unsafe.Pointer(zAffinity1)) != 0 { + _applyAffinity(tls, pRec, *(*int8)(unsafe.Pointer(zAffinity1)), encoding) + if int32(*(*int8)(unsafe.Pointer(zAffinity1))) == int32(SQLITE_AFF_REAL) && int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Int) != 0 { + p235 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p235)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p235))) | libc.Int32FromInt32(MEM_IntReal)) + p236 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p236)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p236))) & ^libc.Int32FromInt32(MEM_Int)) + } + zAffinity1++ + pRec += 56 + } + } + /* Loop through the elements that will make up the record to figure + ** out how much space is required for the new record. After this loop, + ** the Mem.uTemp field of each term should hold the serial-type that will + ** be used for that term in the generated record: + ** + ** Mem.uTemp value type + ** --------------- --------------- + ** 0 NULL + ** 1 1-byte signed integer + ** 2 2-byte signed integer + ** 3 3-byte signed integer + ** 4 4-byte signed integer + ** 5 6-byte signed integer + ** 6 8-byte signed integer + ** 7 IEEE float + ** 8 Integer constant 0 + ** 9 Integer constant 1 + ** 10,11 reserved for expansion + ** N>=12 and even BLOB + ** N>=13 and odd text + ** + ** The following additional values are computed: + ** nHdr Number of bytes needed for the record header + ** nData Number of bytes of data space needed for the record + ** nZero Zero bytes at the end of the record + */ + pRec = pLast + for cond := true; cond; cond = int32(1) != 0 { + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Null) != 0 { + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Zero) != 0 { + /* Values with MEM_Null and MEM_Zero are created by xColumn virtual + ** table methods that never invoke sqlite3_result_xxxxx() while + ** computing an unchanging column value in an UPDATE statement. + ** Give such values a special internal-use-only serial-type of 10 + ** so that they can be passed through to xUpdate and have + ** a true sqlite3_value_nochange(). */ + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(10) + } else { + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(0) + } + nHdr++ + } else { + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) != 0 { + /* Figure out whether to use 1, 2, 4, 6 or 8 bytes. */ + i3 = *(*Ti64)(unsafe.Pointer(pRec)) + if i3 < 0 { + uu = uint64(^i3) + } else { + uu = uint64(i3) + } + nHdr++ + if uu <= uint64(127) { + if i3&int64(1) == i3 && int32((*TVdbe)(unsafe.Pointer(p)).FminWriteFileFormat) >= int32(4) { + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(8) + uint32(uu) + } else { + nData++ + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(1) + } + } else { + if uu <= uint64(32767) { + nData += uint64(2) + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(2) + } else { + if uu <= uint64(8388607) { + nData += uint64(3) + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(3) + } else { + if uu <= uint64(2147483647) { + nData += uint64(4) + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(4) + } else { + if uu <= uint64(140737488355327) { + nData += uint64(6) + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(5) + } else { + nData += uint64(8) + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_IntReal) != 0 { + /* If the value is IntReal and is going to take up 8 bytes to store + ** as an integer, then we might as well make it an 8-byte floating + ** point value */ + *(*float64)(unsafe.Pointer(pRec)) = float64(*(*Ti64)(unsafe.Pointer(pRec))) + p237 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p237)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p237))) & ^libc.Int32FromInt32(MEM_IntReal)) + p238 = pRec + 20 + *(*Tu16)(unsafe.Pointer(p238)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p238))) | libc.Int32FromInt32(MEM_Real)) + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) + } else { + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(6) + } + } + } + } + } + } + } else { + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Real) != 0 { + nHdr++ + nData += uint64(8) + (*TMem)(unsafe.Pointer(pRec)).FuTemp = uint32(7) + } else { + len11 = uint32((*TMem)(unsafe.Pointer(pRec)).Fn) + serial_type = len11*uint32(2) + uint32(12) + libc.BoolUint32(int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&libc.Int32FromInt32(MEM_Str) != libc.Int32FromInt32(0)) + if int32((*TMem)(unsafe.Pointer(pRec)).Fflags)&int32(MEM_Zero) != 0 { + serial_type += uint32(*(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pRec)).Fu)) * int32(2)) + if nData != 0 { + if _sqlite3VdbeMemExpandBlob(tls, pRec) != 0 { + goto no_mem + } + len11 += uint32(*(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pRec)).Fu))) + } else { + nZero += int64(*(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pRec)).Fu))) + } + } + nData += uint64(len11) + nHdr += _sqlite3VarintLen(tls, uint64(serial_type)) + (*TMem)(unsafe.Pointer(pRec)).FuTemp = serial_type + } + } + } + if pRec == pData0 { + break + } + pRec -= 56 + } + /* EVIDENCE-OF: R-22564-11647 The header begins with a single varint + ** which determines the total number of bytes in the header. The varint + ** value is the size of the header in bytes including the size varint + ** itself. */ + if nHdr <= int32(126) { + /* The common case */ + nHdr += int32(1) + } else { + /* Rare case of a really large header */ + nVarint = _sqlite3VarintLen(tls, uint64(nHdr)) + nHdr += nVarint + if nVarint < _sqlite3VarintLen(tls, uint64(nHdr)) { + nHdr++ + } + } + nByte1 = int64(uint64(nHdr) + nData) + /* Make sure the output register has a buffer large enough to store + ** the new record. The output register (pOp->p3) is not allowed to + ** be one of the input registers (because the following call to + ** sqlite3VdbeMemClearAndResize() could clobber the value before it is used). + */ + if nByte1+nZero <= int64((*TMem)(unsafe.Pointer(pOut)).FszMalloc) { + /* The output register is already large enough to hold the record. + ** No error checks or buffer enlargement is required */ + (*TMem)(unsafe.Pointer(pOut)).Fz = (*TMem)(unsafe.Pointer(pOut)).FzMalloc + } else { + /* Need to make sure that the output is not too big and then enlarge + ** the output register to hold the full result */ + if nByte1+nZero > int64(*(*int32)(unsafe.Pointer(db + 136))) { + goto too_big + } + if _sqlite3VdbeMemClearAndResize(tls, pOut, int32(nByte1)) != 0 { + goto no_mem + } + } + (*TMem)(unsafe.Pointer(pOut)).Fn = int32(nByte1) + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Blob) + if nZero != 0 { + *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pOut)).Fu)) = int32(nZero) + p239 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p239)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p239))) | libc.Int32FromInt32(MEM_Zero)) + } + zHdr1 = (*TMem)(unsafe.Pointer(pOut)).Fz + zPayload = zHdr1 + uintptr(nHdr) + /* Write the record */ + if nHdr < int32(0x80) { + v240 = zHdr1 + zHdr1++ + *(*Tu8)(unsafe.Pointer(v240)) = uint8(nHdr) + } else { + zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(nHdr))) + } + pRec = pData0 + for int32(1) != 0 { + serial_type = (*TMem)(unsafe.Pointer(pRec)).FuTemp + /* EVIDENCE-OF: R-06529-47362 Following the size varint are one or more + ** additional varints, one per column. + ** EVIDENCE-OF: R-64536-51728 The values for each column in the record + ** immediately follow the header. */ + if serial_type <= uint32(7) { + v241 = zHdr1 + zHdr1++ + *(*Tu8)(unsafe.Pointer(v241)) = uint8(serial_type) + if serial_type == uint32(0) { + /* NULL value. No change in zPayload */ + } else { + if serial_type == uint32(7) { + libc.Xmemcpy(tls, bp+88, pRec, uint64(8)) + } else { + *(*Tu64)(unsafe.Pointer(bp + 88)) = uint64(*(*Ti64)(unsafe.Pointer(pRec))) + } + len11 = uint32(_sqlite3SmallTypeSizes[serial_type]) + switch len11 { + default: + *(*Tu8)(unsafe.Pointer(zPayload + 7)) = uint8(*(*Tu64)(unsafe.Pointer(bp + 88)) & libc.Uint64FromInt32(0xff)) + *(*Tu64)(unsafe.Pointer(bp + 88)) >>= uint64(8) + *(*Tu8)(unsafe.Pointer(zPayload + 6)) = uint8(*(*Tu64)(unsafe.Pointer(bp + 88)) & libc.Uint64FromInt32(0xff)) + *(*Tu64)(unsafe.Pointer(bp + 88)) >>= uint64(8) + fallthrough + case uint32(6): + *(*Tu8)(unsafe.Pointer(zPayload + 5)) = uint8(*(*Tu64)(unsafe.Pointer(bp + 88)) & libc.Uint64FromInt32(0xff)) + *(*Tu64)(unsafe.Pointer(bp + 88)) >>= uint64(8) + *(*Tu8)(unsafe.Pointer(zPayload + 4)) = uint8(*(*Tu64)(unsafe.Pointer(bp + 88)) & libc.Uint64FromInt32(0xff)) + *(*Tu64)(unsafe.Pointer(bp + 88)) >>= uint64(8) + fallthrough + case uint32(4): + *(*Tu8)(unsafe.Pointer(zPayload + 3)) = uint8(*(*Tu64)(unsafe.Pointer(bp + 88)) & libc.Uint64FromInt32(0xff)) + *(*Tu64)(unsafe.Pointer(bp + 88)) >>= uint64(8) + fallthrough + case uint32(3): + *(*Tu8)(unsafe.Pointer(zPayload + 2)) = uint8(*(*Tu64)(unsafe.Pointer(bp + 88)) & libc.Uint64FromInt32(0xff)) + *(*Tu64)(unsafe.Pointer(bp + 88)) >>= uint64(8) + fallthrough + case uint32(2): + *(*Tu8)(unsafe.Pointer(zPayload + 1)) = uint8(*(*Tu64)(unsafe.Pointer(bp + 88)) & libc.Uint64FromInt32(0xff)) + *(*Tu64)(unsafe.Pointer(bp + 88)) >>= uint64(8) + fallthrough + case uint32(1): + *(*Tu8)(unsafe.Pointer(zPayload)) = uint8(*(*Tu64)(unsafe.Pointer(bp + 88)) & libc.Uint64FromInt32(0xff)) + } + zPayload += uintptr(len11) + } + } else { + if serial_type < uint32(0x80) { + v242 = zHdr1 + zHdr1++ + *(*Tu8)(unsafe.Pointer(v242)) = uint8(serial_type) + if serial_type >= uint32(14) && (*TMem)(unsafe.Pointer(pRec)).Fn > 0 { + libc.Xmemcpy(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint64((*TMem)(unsafe.Pointer(pRec)).Fn)) + zPayload += uintptr((*TMem)(unsafe.Pointer(pRec)).Fn) + } + } else { + zHdr1 += uintptr(_sqlite3PutVarint(tls, zHdr1, uint64(serial_type))) + if (*TMem)(unsafe.Pointer(pRec)).Fn != 0 { + libc.Xmemcpy(tls, zPayload, (*TMem)(unsafe.Pointer(pRec)).Fz, uint64((*TMem)(unsafe.Pointer(pRec)).Fn)) + zPayload += uintptr((*TMem)(unsafe.Pointer(pRec)).Fn) + } + } + } + if pRec == pLast { + break + } + pRec += 56 + } + goto _187 + /* Opcode: Count P1 P2 P3 * * + ** Synopsis: r[P2]=count() + ** + ** Store the number of entries (an integer value) in the table or index + ** opened by cursor P1 in register P2. + ** + ** If P3==0, then an exact count is obtained, which involves visiting + ** every btree page of the table. But if P3 is non-zero, an estimate + ** is returned based on the current cursor position. + */ + _69: + ; + pCrsr1 = *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 48)) + if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { + *(*Ti64)(unsafe.Pointer(bp + 96)) = _sqlite3BtreeRowCountEst(tls, pCrsr1) + } else { + *(*Ti64)(unsafe.Pointer(bp + 96)) = 0 /* Not needed. Only used to silence a warning. */ + rc = _sqlite3BtreeCount(tls, db, pCrsr1, bp+96) + if rc != 0 { + goto abort_due_to_error + } + } + pOut = _out2Prerelease(tls, p, pOp) + *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(bp + 96)) + goto check_for_interrupt + /* Opcode: Savepoint P1 * * P4 * + ** + ** Open, release or rollback the savepoint named by parameter P4, depending + ** on the value of P1. To open a new savepoint set P1==0 (SAVEPOINT_BEGIN). + ** To release (commit) an existing savepoint set P1==1 (SAVEPOINT_RELEASE). + ** To rollback an existing savepoint set P1==2 (SAVEPOINT_ROLLBACK). + */ + _70: + ; + p12 = (*TOp)(unsafe.Pointer(pOp)).Fp1 + zName = *(*uintptr)(unsafe.Pointer(pOp + 16)) + /* Assert that the p1 parameter is valid. Also that if there is no open + ** transaction, then there cannot be any savepoints. + */ + if p12 == SAVEPOINT_BEGIN { + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 { + /* A new savepoint cannot be created if there are active write + ** statements (i.e. open read/write incremental blob handles). + */ + _sqlite3VdbeError(tls, p, __ccgo_ts+5739, 0) + rc = int32(SQLITE_BUSY) + } else { + nName = _sqlite3Strlen30(tls, zName) + /* This call is Ok even if this savepoint is actually a transaction + ** savepoint (and therefore should not prompt xSavepoint()) callbacks. + ** If this is a transaction savepoint being opened, it is guaranteed + ** that the db->aVTrans[] array is empty. */ + rc = _sqlite3VtabSavepoint(tls, db, SAVEPOINT_BEGIN, (*Tsqlite3)(unsafe.Pointer(db)).FnStatement+(*Tsqlite3)(unsafe.Pointer(db)).FnSavepoint) + if rc != SQLITE_OK { + goto abort_due_to_error + } + /* Create a new savepoint structure. */ + pNew = _sqlite3DbMallocRawNN(tls, db, uint64(32)+uint64(nName)+uint64(1)) + if pNew != 0 { + (*TSavepoint)(unsafe.Pointer(pNew)).FzName = pNew + 1*32 + libc.Xmemcpy(tls, (*TSavepoint)(unsafe.Pointer(pNew)).FzName, zName, uint64(nName+int32(1))) + /* If there is no open transaction, then mark this as a special + ** "transaction savepoint". */ + if (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) + (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint = uint8(1) + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FnSavepoint++ + } + /* Link the new savepoint into the database handle's list. */ + (*TSavepoint)(unsafe.Pointer(pNew)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).FpSavepoint + (*Tsqlite3)(unsafe.Pointer(db)).FpSavepoint = pNew + (*TSavepoint)(unsafe.Pointer(pNew)).FnDeferredCons = (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons + (*TSavepoint)(unsafe.Pointer(pNew)).FnDeferredImmCons = (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons + } + } + } else { + iSavepoint = 0 + /* Find the named savepoint. If there is no such savepoint, then an + ** an error is returned to the user. */ + pSavepoint = (*Tsqlite3)(unsafe.Pointer(db)).FpSavepoint + for { + if !(pSavepoint != 0 && _sqlite3StrICmp(tls, (*TSavepoint)(unsafe.Pointer(pSavepoint)).FzName, zName) != 0) { + break + } + iSavepoint++ + goto _243 + _243: + ; + pSavepoint = (*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext + } + if !(pSavepoint != 0) { + _sqlite3VdbeError(tls, p, __ccgo_ts+5790, libc.VaList(bp+944, zName)) + rc = int32(SQLITE_ERROR) + } else { + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeWrite > 0 && p12 == int32(SAVEPOINT_RELEASE) { + /* It is not possible to release (commit) a savepoint if there are + ** active write statements. + */ + _sqlite3VdbeError(tls, p, __ccgo_ts+5812, 0) + rc = int32(SQLITE_BUSY) + } else { + /* Determine whether or not this is a transaction savepoint. If so, + ** and this is a RELEASE command, then the current transaction + ** is committed. + */ + isTransaction = libc.BoolInt32((*TSavepoint)(unsafe.Pointer(pSavepoint)).FpNext == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint != 0) + if isTransaction != 0 && p12 == int32(SAVEPOINT_RELEASE) { + v244 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v244 + if v244 != SQLITE_OK { + goto vdbe_return + } + (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) + if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { + (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) + (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) + v245 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v245 + (*TVdbe)(unsafe.Pointer(p)).Frc = v245 + goto vdbe_return + } + rc = (*TVdbe)(unsafe.Pointer(p)).Frc + if rc != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(0) + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint = uint8(0) + } + } else { + iSavepoint = (*Tsqlite3)(unsafe.Pointer(db)).FnSavepoint - iSavepoint - int32(1) + if p12 == int32(SAVEPOINT_ROLLBACK) { + isSchemaChange = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_SchemaChange) != uint32(0)) + ii = 0 + for { + if !(ii < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + rc = _sqlite3BtreeTripAllCursors(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*32))).FpBt, libc.Int32FromInt32(SQLITE_ABORT)|libc.Int32FromInt32(2)< 0 { + /* If this instruction implements a COMMIT and other VMs are writing + ** return an error indicating that the other VMs must complete first. + */ + _sqlite3VdbeError(tls, p, __ccgo_ts+5866, 0) + rc = int32(SQLITE_BUSY) + goto abort_due_to_error + } else { + v248 = _sqlite3VdbeCheckFk(tls, p, int32(1)) + rc = v248 + if v248 != SQLITE_OK { + goto vdbe_return + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(desiredAutoCommit) + } + } + } + if _sqlite3VdbeHalt(tls, p) == int32(SQLITE_BUSY) { + (*TVdbe)(unsafe.Pointer(p)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) + (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(libc.Int32FromInt32(1) - desiredAutoCommit) + v249 = libc.Int32FromInt32(SQLITE_BUSY) + rc = v249 + (*TVdbe)(unsafe.Pointer(p)).Frc = v249 + goto vdbe_return + } + _sqlite3CloseSavepoints(tls, db) + if (*TVdbe)(unsafe.Pointer(p)).Frc == SQLITE_OK { + rc = int32(SQLITE_DONE) + } else { + rc = int32(SQLITE_ERROR) + } + goto vdbe_return + } else { + if !(desiredAutoCommit != 0) { + v250 = __ccgo_ts + 5921 + } else { + if iRollback != 0 { + v251 = __ccgo_ts + 5969 + } else { + v251 = __ccgo_ts + 6012 + } + v250 = v251 + } + _sqlite3VdbeError(tls, p, v250, 0) + rc = int32(SQLITE_ERROR) + goto abort_due_to_error + } + /* Opcode: Transaction P1 P2 P3 P4 P5 + ** + ** Begin a transaction on database P1 if a transaction is not already + ** active. + ** If P2 is non-zero, then a write-transaction is started, or if a + ** read-transaction is already active, it is upgraded to a write-transaction. + ** If P2 is zero, then a read-transaction is started. If P2 is 2 or more + ** then an exclusive transaction is started. + ** + ** P1 is the index of the database file on which the transaction is + ** started. Index 0 is the main database file and index 1 is the + ** file used for temporary tables. Indices of 2 or more are used for + ** attached databases. + ** + ** If a write-transaction is started and the Vdbe.usesStmtJournal flag is + ** true (this flag is set if the Vdbe may modify more than one row and may + ** throw an ABORT exception), a statement transaction may also be opened. + ** More specifically, a statement transaction is opened iff the database + ** connection is currently not in autocommit mode, or if there are other + ** active statements. A statement transaction allows the changes made by this + ** VDBE to be rolled back after an error without having to roll back the + ** entire transaction. If no error is encountered, the statement transaction + ** will automatically commit when the VDBE halts. + ** + ** If P5!=0 then this opcode also checks the schema cookie against P3 + ** and the schema generation counter against P4. + ** The cookie changes its value whenever the database schema changes. + ** This operation is used to detect when that the cookie has changed + ** and that the current process needs to reread the schema. If the schema + ** cookie in P3 differs from the schema cookie in the database header or + ** if the schema generation counter in P4 differs from the current + ** generation counter, then an SQLITE_SCHEMA error is raised and execution + ** halts. The sqlite3_step() wrapper function might then reprepare the + ** statement and rerun it from the beginning. + */ + _72: + ; + *(*int32)(unsafe.Pointer(bp + 104)) = 0 + if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(libc.Uint64FromInt32(SQLITE_QueryOnly)|uint64(libc.Int32FromInt32(0x00002))<>5)) != 0 && (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 && (int32((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > int32(1)) { + if (*TVdbe)(unsafe.Pointer(p)).FiStatement == 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FnStatement++ + (*TVdbe)(unsafe.Pointer(p)).FiStatement = (*Tsqlite3)(unsafe.Pointer(db)).FnSavepoint + (*Tsqlite3)(unsafe.Pointer(db)).FnStatement + } + rc = _sqlite3VtabSavepoint(tls, db, SAVEPOINT_BEGIN, (*TVdbe)(unsafe.Pointer(p)).FiStatement-int32(1)) + if rc == SQLITE_OK { + rc = _sqlite3BtreeBeginStmt(tls, pBt, (*TVdbe)(unsafe.Pointer(p)).FiStatement) + } + /* Store the current value of the database handles deferred constraint + ** counter. If the statement transaction needs to be rolled back, + ** the value of this counter needs to be restored too. */ + (*TVdbe)(unsafe.Pointer(p)).FnStmtDefCons = (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons + (*TVdbe)(unsafe.Pointer(p)).FnStmtDefImmCons = (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons + } + } + if rc == SQLITE_OK && (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && (*(*int32)(unsafe.Pointer(bp + 104)) != (*TOp)(unsafe.Pointer(pOp)).Fp3 || (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FiGeneration != (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) { + /* + ** IMPLEMENTATION-OF: R-03189-51135 As each SQL statement runs, the schema + ** version is checked to ensure that the schema has not changed since the + ** SQL statement was prepared. + */ + _sqlite3DbFree(tls, db, (*TVdbe)(unsafe.Pointer(p)).FzErrMsg) + (*TVdbe)(unsafe.Pointer(p)).FzErrMsg = _sqlite3DbStrDup(tls, db, __ccgo_ts+6053) + /* If the schema-cookie from the database file matches the cookie + ** stored with the in-memory representation of the schema, do + ** not reload the schema from the database file. + ** + ** If virtual-tables are in use, this is not just an optimization. + ** Often, v-tables store their data in other SQLite tables, which + ** are queried from within xNext() and other v-table methods using + ** prepared queries. If such a query is out-of-date, we do not want to + ** discard the database schema, as the user code implementing the + ** v-table would have to be ready for the sqlite3_vtab structure itself + ** to be invalidated whenever sqlite3_step() is called from within + ** a v-table method. + */ + if (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpSchema)).Fschema_cookie != *(*int32)(unsafe.Pointer(bp + 104)) { + _sqlite3ResetOneSchema(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) + } + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(1), 0, 0x3) + rc = int32(SQLITE_SCHEMA) + /* Set changeCntOn to 0 to prevent the value returned by sqlite3_changes() + ** from being modified in sqlite3VdbeHalt(). If this statement is + ** reprepared, changeCntOn will be set again. */ + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 4, 0x10) + } + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: ReadCookie P1 P2 P3 * * + ** + ** Read cookie number P3 from database P1 and write it into register P2. + ** P3==1 is the schema version. P3==2 is the database format. + ** P3==3 is the recommended pager cache size, and so forth. P1==0 is + ** the main database file and P1==1 is the database file used to store + ** temporary tables. + ** + ** There must be a read-lock on the database (either a transaction + ** must be started or there must be an open cursor) before + ** executing this instruction. + */ + _73: + ; + iDb = (*TOp)(unsafe.Pointer(pOp)).Fp1 + iCookie = (*TOp)(unsafe.Pointer(pOp)).Fp3 + _sqlite3BtreeGetMeta(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt, iCookie, bp+108) + pOut = _out2Prerelease(tls, p, pOp) + *(*Ti64)(unsafe.Pointer(pOut)) = int64(*(*int32)(unsafe.Pointer(bp + 108))) + goto _187 + /* Opcode: SetCookie P1 P2 P3 * P5 + ** + ** Write the integer value P3 into cookie number P2 of database P1. + ** P2==1 is the schema version. P2==2 is the database format. + ** P2==3 is the recommended pager cache + ** size, and so forth. P1==0 is the main database file and P1==1 is the + ** database file used to store temporary tables. + ** + ** A transaction must be started before executing this opcode. + ** + ** If P2 is the SCHEMA_VERSION cookie (cookie number 1) then the internal + ** schema version is set to P3-P5. The "PRAGMA schema_version=N" statement + ** has P5 set to 1, so that the internal schema version will be different + ** from the database schema version, resulting in a schema reset. + */ + _74: + ; + pDb1 = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32 + /* See note about index shifting on OP_ReadCookie */ + rc = _sqlite3BtreeUpdateMeta(tls, (*TDb)(unsafe.Pointer(pDb1)).FpBt, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint32((*TOp)(unsafe.Pointer(pOp)).Fp3)) + if (*TOp)(unsafe.Pointer(pOp)).Fp2 == int32(BTREE_SCHEMA_VERSION) { + /* When the schema cookie changes, record the new cookie internally */ + *(*Tu32)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb1)).FpSchema)) = *(*Tu32)(unsafe.Pointer(pOp + 12)) - uint32((*TOp)(unsafe.Pointer(pOp)).Fp5) + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) + _sqlite3FkClearTriggerCache(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) + } else { + if (*TOp)(unsafe.Pointer(pOp)).Fp2 == int32(BTREE_FILE_FORMAT) { + /* Record changes in the file format */ + (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb1)).FpSchema)).Ffile_format = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) + } + } + if (*TOp)(unsafe.Pointer(pOp)).Fp1 == int32(1) { + /* Invalidate all prepared statements whenever the TEMP database + ** schema is changed. Ticket #1644 */ + _sqlite3ExpirePreparedStatements(tls, db, 0) + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) + } + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: OpenRead P1 P2 P3 P4 P5 + ** Synopsis: root=P2 iDb=P3 + ** + ** Open a read-only cursor for the database table whose root page is + ** P2 in a database file. The database file is determined by P3. + ** P3==0 means the main database, P3==1 means the database used for + ** temporary tables, and P3>1 means used the corresponding attached + ** database. Give the new cursor an identifier of P1. The P1 + ** values need not be contiguous but all P1 values should be small integers. + ** It is an error for P1 to be negative. + ** + ** Allowed P5 bits: + **
      + **
    • 0x02 OPFLAG_SEEKEQ: This cursor will only be used for + ** equality lookups (implemented as a pair of opcodes OP_SeekGE/OP_IdxGT + ** of OP_SeekLE/OP_IdxLT) + **
    + ** + ** The P4 value may be either an integer (P4_INT32) or a pointer to + ** a KeyInfo structure (P4_KEYINFO). If it is a pointer to a KeyInfo + ** object, then table being opened must be an [index b-tree] where the + ** KeyInfo object defines the content and collating + ** sequence of that index b-tree. Otherwise, if P4 is an integer + ** value, then the table being opened must be a [table b-tree] with a + ** number of columns no less than the value of P4. + ** + ** See also: OpenWrite, ReopenIdx + */ + /* Opcode: ReopenIdx P1 P2 P3 P4 P5 + ** Synopsis: root=P2 iDb=P3 + ** + ** The ReopenIdx opcode works like OP_OpenRead except that it first + ** checks to see if the cursor on P1 is already open on the same + ** b-tree and if it is this opcode becomes a no-op. In other words, + ** if the cursor is already open, do not reopen it. + ** + ** The ReopenIdx opcode may only be used with P5==0 or P5==OPFLAG_SEEKEQ + ** and with P4 being a P4_KEYINFO object. Furthermore, the P3 value must + ** be the same as every other ReopenIdx or OpenRead for the same cursor + ** number. + ** + ** Allowed P5 bits: + **
      + **
    • 0x02 OPFLAG_SEEKEQ: This cursor will only be used for + ** equality lookups (implemented as a pair of opcodes OP_SeekGE/OP_IdxGT + ** of OP_SeekLE/OP_IdxLT) + **
    + ** + ** See also: OP_OpenRead, OP_OpenWrite + */ + /* Opcode: OpenWrite P1 P2 P3 P4 P5 + ** Synopsis: root=P2 iDb=P3 + ** + ** Open a read/write cursor named P1 on the table or index whose root + ** page is P2 (or whose root page is held in register P2 if the + ** OPFLAG_P2ISREG bit is set in P5 - see below). + ** + ** The P4 value may be either an integer (P4_INT32) or a pointer to + ** a KeyInfo structure (P4_KEYINFO). If it is a pointer to a KeyInfo + ** object, then table being opened must be an [index b-tree] where the + ** KeyInfo object defines the content and collating + ** sequence of that index b-tree. Otherwise, if P4 is an integer + ** value, then the table being opened must be a [table b-tree] with a + ** number of columns no less than the value of P4. + ** + ** Allowed P5 bits: + **
      + **
    • 0x02 OPFLAG_SEEKEQ: This cursor will only be used for + ** equality lookups (implemented as a pair of opcodes OP_SeekGE/OP_IdxGT + ** of OP_SeekLE/OP_IdxLT) + **
    • 0x08 OPFLAG_FORDELETE: This cursor is used only to seek + ** and subsequently delete entries in an index btree. This is a + ** hint to the storage engine that the storage engine is allowed to + ** ignore. The hint is not used by the official SQLite b*tree storage + ** engine, but is used by COMDB2. + **
    • 0x10 OPFLAG_P2ISREG: Use the content of register P2 + ** as the root page, not the value of P2 itself. + **
    + ** + ** This instruction works like OpenRead except that it opens the cursor + ** in read/write mode. + ** + ** See also: OP_OpenRead, OP_ReopenIdx + */ + _77: + ; + pCur = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if pCur != 0 && (*TVdbeCursor)(unsafe.Pointer(pCur)).FpgnoRoot == uint32((*TOp)(unsafe.Pointer(pOp)).Fp2) { + /* Guaranteed by the code generator */ + _sqlite3BtreeClearCursor(tls, *(*uintptr)(unsafe.Pointer(pCur + 48))) + goto open_cursor_set_hints + } + /* If the cursor is not currently open or is open on a different + ** index, then fall through into OP_OpenRead to force a reopen */ + _76: + ; /* ncycle */ + _75: + ; + if int32(Tbft(*(*uint16)(unsafe.Pointer(p + 200))&0x3>>0)) == int32(1) { + rc = libc.Int32FromInt32(SQLITE_ABORT) | libc.Int32FromInt32(2)<>2))), 2, 0x4) + *(*uintptr)(unsafe.Pointer(pCx + 16)) = *(*uintptr)(unsafe.Pointer(pOrig + 16)) + libc.SetBitFieldPtr8Uint32(pCx+8, libc.Uint32FromInt32(1), 3, 0x8) + libc.SetBitFieldPtr8Uint32(pOrig+8, libc.Uint32FromInt32(1), 3, 0x8) + rc = _sqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx + 16)), (*TVdbeCursor)(unsafe.Pointer(pCx)).FpgnoRoot, int32(BTREE_WRCSR), (*TVdbeCursor)(unsafe.Pointer(pCx)).FpKeyInfo, *(*uintptr)(unsafe.Pointer(pCx + 48))) + /* The sqlite3BtreeCursor() routine can only fail for the first cursor + ** opened for a database. Since there is already an open cursor when this + ** opcode is run, the sqlite3BtreeCursor() cannot fail */ + goto _187 + /* Opcode: OpenEphemeral P1 P2 P3 P4 P5 + ** Synopsis: nColumn=P2 + ** + ** Open a new cursor P1 to a transient table. + ** The cursor is always opened read/write even if + ** the main database is read-only. The ephemeral + ** table is deleted automatically when the cursor is closed. + ** + ** If the cursor P1 is already opened on an ephemeral table, the table + ** is cleared (all content is erased). + ** + ** P2 is the number of columns in the ephemeral table. + ** The cursor points to a BTree table if P4==0 and to a BTree index + ** if P4 is not 0. If P4 is not NULL, it points to a KeyInfo structure + ** that defines the format of keys in the index. + ** + ** The P5 parameter can be a mask of the BTREE_* flags defined + ** in btree.h. These flags control aspects of the operation of + ** the btree. The BTREE_OMIT_JOURNAL and BTREE_SINGLE flags are + ** added automatically. + ** + ** If P3 is positive, then reg[P3] is modified slightly so that it + ** can be used as zero-length data for OP_Insert. This is an optimization + ** that avoids an extra OP_Blob opcode to initialize that register. + */ + /* Opcode: OpenAutoindex P1 P2 * P4 * + ** Synopsis: nColumn=P2 + ** + ** This opcode works the same as OP_OpenEphemeral. It has a + ** different name to distinguish its use. Tables created using + ** by this opcode will be used for automatically created transient + ** indices in joins. + */ + _80: + ; /* ncycle */ + _79: + ; + if (*TOp)(unsafe.Pointer(pOp)).Fp3 > 0 { + /* Make register reg[P3] into a value that can be used as the data + ** form sqlite3BtreeInsert() where the length of the data is zero. */ + /* Only used when number of columns is zero */ + (*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fn = 0 + (*(*TMem)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56))).Fz = __ccgo_ts + 1680 + } + pCx1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if pCx1 != 0 && !(int32(TBool(*(*uint8)(unsafe.Pointer(pCx1 + 8))&0x8>>3)) != 0) && (*TOp)(unsafe.Pointer(pOp)).Fp2 <= int32((*TVdbeCursor)(unsafe.Pointer(pCx1)).FnField) { + /* If the ephemeral table is already open and has no duplicates from + ** OP_OpenDup, then erase all existing content so that the table is + ** empty again, rather than creating a new table. */ + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FseqCount = 0 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FcacheStatus = uint32(CACHE_STALE) + rc = _sqlite3BtreeClearTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), int32((*TVdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot), uintptr(0)) + } else { + pCx1 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_BTREE)) + if pCx1 == uintptr(0) { + goto no_mem + } + libc.SetBitFieldPtr8Uint32(pCx1+8, libc.Uint32FromInt32(1), 0, 0x1) + rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, pCx1+16, libc.Int32FromInt32(BTREE_OMIT_JOURNAL)|libc.Int32FromInt32(BTREE_SINGLE)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5), _vfsFlags) + if rc == SQLITE_OK { + rc = _sqlite3BtreeBeginTrans(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), int32(1), uintptr(0)) + if rc == SQLITE_OK { + /* If a transient index is required, create it by calling + ** sqlite3BtreeCreateTable() with the BTREE_BLOBKEY flag before + ** opening it. If a transient table is required, just use the + ** automatically created table with root-page 1 (an BLOB_INTKEY table). + */ + v253 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pKeyInfo2 = v253 + v252 = v253 + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpKeyInfo = v252 + if v252 != uintptr(0) { + rc = _sqlite3BtreeCreateTable(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), pCx1+68, int32(BTREE_BLOBKEY)|int32((*TOp)(unsafe.Pointer(pOp)).Fp5)) + if rc == SQLITE_OK { + rc = _sqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot, int32(BTREE_WRCSR), pKeyInfo2, *(*uintptr)(unsafe.Pointer(pCx1 + 48))) + } + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FisTable = uint8(0) + } else { + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FpgnoRoot = uint32(SCHEMA_ROOT) + rc = _sqlite3BtreeCursor(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16)), uint32(SCHEMA_ROOT), int32(BTREE_WRCSR), uintptr(0), *(*uintptr)(unsafe.Pointer(pCx1 + 48))) + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FisTable = uint8(1) + } + } + libc.SetBitFieldPtr8Uint32(pCx1+8, libc.BoolUint32(int32((*TOp)(unsafe.Pointer(pOp)).Fp5) != libc.Int32FromInt32(BTREE_UNORDERED)), 2, 0x4) + if rc != 0 { + _sqlite3BtreeClose(tls, *(*uintptr)(unsafe.Pointer(pCx1 + 16))) + } + } + } + if rc != 0 { + goto abort_due_to_error + } + (*TVdbeCursor)(unsafe.Pointer(pCx1)).FnullRow = uint8(1) + goto _187 + /* Opcode: SorterOpen P1 P2 P3 P4 * + ** + ** This opcode works like OP_OpenEphemeral except that it opens + ** a transient index that is specifically designed to sort large + ** tables using an external merge-sort algorithm. + ** + ** If argument P3 is non-zero, then it indicates that the sorter may + ** assume that a stable sort considering the first P3 fields of each + ** key is sufficient to produce the required results. + */ + _81: + ; + pCx2 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, uint8(CURTYPE_SORTER)) + if pCx2 == uintptr(0) { + goto no_mem + } + (*TVdbeCursor)(unsafe.Pointer(pCx2)).FpKeyInfo = *(*uintptr)(unsafe.Pointer(pOp + 16)) + rc = _sqlite3VdbeSorterInit(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp3, pCx2) + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: SequenceTest P1 P2 * * * + ** Synopsis: if( cursor[P1].ctr++ ) pc = P2 + ** + ** P1 is a sorter cursor. If the sequence counter is currently zero, jump + ** to P2. Regardless of whether or not the jump is taken, increment the + ** the sequence value. + */ + _82: + ; + pC4 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + v255 = pC4 + 24 + v254 = *(*Ti64)(unsafe.Pointer(v255)) + *(*Ti64)(unsafe.Pointer(v255))++ + if v254 == 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: OpenPseudo P1 P2 P3 * * + ** Synopsis: P3 columns in r[P2] + ** + ** Open a new cursor that points to a fake table that contains a single + ** row of data. The content of that one row is the content of memory + ** register P2. In other words, cursor P1 becomes an alias for the + ** MEM_Blob content contained in register P2. + ** + ** A pseudo-table created by this opcode is used to hold a single + ** row output from the sorter so that the row can be decomposed into + ** individual columns using the OP_Column opcode. The OP_Column opcode + ** is the only cursor opcode that works with a pseudo-table. + ** + ** P3 is the number of fields in the records that will be stored by + ** the pseudo-table. + */ + _83: + ; + pCx3 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp3, uint8(CURTYPE_PSEUDO)) + if pCx3 == uintptr(0) { + goto no_mem + } + (*TVdbeCursor)(unsafe.Pointer(pCx3)).FnullRow = uint8(1) + (*TVdbeCursor)(unsafe.Pointer(pCx3)).FseekResult = (*TOp)(unsafe.Pointer(pOp)).Fp2 + (*TVdbeCursor)(unsafe.Pointer(pCx3)).FisTable = uint8(1) + /* Give this pseudo-cursor a fake BtCursor pointer so that pCx + ** can be safely passed to sqlite3VdbeCursorMoveto(). This avoids a test + ** for pCx->eCurType==CURTYPE_BTREE inside of sqlite3VdbeCursorMoveto() + ** which is a performance optimization */ + *(*uintptr)(unsafe.Pointer(pCx3 + 48)) = _sqlite3BtreeFakeValidCursor(tls) + goto _187 + /* Opcode: Close P1 * * * * + ** + ** Close a cursor previously opened as P1. If P1 is not + ** currently open, this instruction is a no-op. + */ + _84: + ; /* ncycle */ + _sqlite3VdbeFreeCursor(tls, p, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8))) + *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) = uintptr(0) + goto _187 + /* Opcode: SeekGE P1 P2 P3 P4 * + ** Synopsis: key=r[P3@P4] + ** + ** If cursor P1 refers to an SQL table (B-Tree that uses integer keys), + ** use the value in register P3 as the key. If cursor P1 refers + ** to an SQL index, then P3 is the first in an array of P4 registers + ** that are used as an unpacked index key. + ** + ** Reposition cursor P1 so that it points to the smallest entry that + ** is greater than or equal to the key value. If there are no records + ** greater than or equal to the key and P2 is not zero, then jump to P2. + ** + ** If the cursor P1 was opened using the OPFLAG_SEEKEQ flag, then this + ** opcode will either land on a record that exactly matches the key, or + ** else it will cause a jump to P2. When the cursor is OPFLAG_SEEKEQ, + ** this opcode must be followed by an IdxLE opcode with the same arguments. + ** The IdxGT opcode will be skipped if this opcode succeeds, but the + ** IdxGT opcode will be used on subsequent loop iterations. The + ** OPFLAG_SEEKEQ flags is a hint to the btree layer to say that this + ** is an equality search. + ** + ** This opcode leaves the cursor configured to move in forward order, + ** from the beginning toward the end. In other words, the cursor is + ** configured to use Next, not Prev. + ** + ** See also: Found, NotFound, SeekLt, SeekGt, SeekLe + */ + /* Opcode: SeekGT P1 P2 P3 P4 * + ** Synopsis: key=r[P3@P4] + ** + ** If cursor P1 refers to an SQL table (B-Tree that uses integer keys), + ** use the value in register P3 as a key. If cursor P1 refers + ** to an SQL index, then P3 is the first in an array of P4 registers + ** that are used as an unpacked index key. + ** + ** Reposition cursor P1 so that it points to the smallest entry that + ** is greater than the key value. If there are no records greater than + ** the key and P2 is not zero, then jump to P2. + ** + ** This opcode leaves the cursor configured to move in forward order, + ** from the beginning toward the end. In other words, the cursor is + ** configured to use Next, not Prev. + ** + ** See also: Found, NotFound, SeekLt, SeekGe, SeekLe + */ + /* Opcode: SeekLT P1 P2 P3 P4 * + ** Synopsis: key=r[P3@P4] + ** + ** If cursor P1 refers to an SQL table (B-Tree that uses integer keys), + ** use the value in register P3 as a key. If cursor P1 refers + ** to an SQL index, then P3 is the first in an array of P4 registers + ** that are used as an unpacked index key. + ** + ** Reposition cursor P1 so that it points to the largest entry that + ** is less than the key value. If there are no records less than + ** the key and P2 is not zero, then jump to P2. + ** + ** This opcode leaves the cursor configured to move in reverse order, + ** from the end toward the beginning. In other words, the cursor is + ** configured to use Prev, not Next. + ** + ** See also: Found, NotFound, SeekGt, SeekGe, SeekLe + */ + /* Opcode: SeekLE P1 P2 P3 P4 * + ** Synopsis: key=r[P3@P4] + ** + ** If cursor P1 refers to an SQL table (B-Tree that uses integer keys), + ** use the value in register P3 as a key. If cursor P1 refers + ** to an SQL index, then P3 is the first in an array of P4 registers + ** that are used as an unpacked index key. + ** + ** Reposition cursor P1 so that it points to the largest entry that + ** is less than or equal to the key value. If there are no records + ** less than or equal to the key and P2 is not zero, then jump to P2. + ** + ** This opcode leaves the cursor configured to move in reverse order, + ** from the end toward the beginning. In other words, the cursor is + ** configured to use Prev, not Next. + ** + ** If the cursor P1 was opened using the OPFLAG_SEEKEQ flag, then this + ** opcode will either land on a record that exactly matches the key, or + ** else it will cause a jump to P2. When the cursor is OPFLAG_SEEKEQ, + ** this opcode must be followed by an IdxLE opcode with the same arguments. + ** The IdxGE opcode will be skipped if this opcode succeeds, but the + ** IdxGE opcode will be used on subsequent loop iterations. The + ** OPFLAG_SEEKEQ flags is a hint to the btree layer to say that this + ** is an equality search. + ** + ** See also: Found, NotFound, SeekGt, SeekGe, SeekLt + */ + _88: + ; /* jump, in3, group, ncycle */ + _87: + ; /* jump, in3, group, ncycle */ + _86: + ; /* jump, in3, group, ncycle */ + _85: + ; /* Only interested in == results */ + pC5 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + oc = int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) + eqOnly = 0 + (*TVdbeCursor)(unsafe.Pointer(pC5)).FnullRow = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(pC5)).FdeferredMoveto = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(pC5)).FcacheStatus = uint32(CACHE_STALE) + if (*TVdbeCursor)(unsafe.Pointer(pC5)).FisTable != 0 { + /* The OPFLAG_SEEKEQ/BTREE_SEEK_EQ flag is only set on index cursors */ + /* The input value in P3 might be of any type: integer, real, string, + ** blob, or NULL. But it needs to be an integer before we can do + ** the seek, so convert it. */ + pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + flags31 = (*TMem)(unsafe.Pointer(pIn3)).Fflags + if int32(flags31)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_Real)|libc.Int32FromInt32(MEM_IntReal)|libc.Int32FromInt32(MEM_Str)) == int32(MEM_Str) { + _applyNumericAffinity(tls, pIn3, 0) + } + iKey = _sqlite3VdbeIntValue(tls, pIn3) /* Get the integer key value */ + newType = (*TMem)(unsafe.Pointer(pIn3)).Fflags /* Record the type after applying numeric affinity */ + (*TMem)(unsafe.Pointer(pIn3)).Fflags = flags31 /* But convert the type back to its original */ + /* If the P3 value could not be converted into an integer without + ** loss of information, then special processing is required... */ + if int32(newType)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { + if int32(newType)&int32(MEM_Real) == 0 { + if int32(newType)&int32(MEM_Null) != 0 || oc >= int32(OP_SeekGE) { + goto jump_to_p2 + } else { + rc = _sqlite3BtreeLast(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), bp+112) + if rc != SQLITE_OK { + goto abort_due_to_error + } + goto seek_not_found + } + } + c2 = _sqlite3IntFloatCompare(tls, iKey, *(*float64)(unsafe.Pointer(pIn3))) + /* If the approximation iKey is larger than the actual real search + ** term, substitute >= for > and < for <=. e.g. if the search term + ** is 4.9 and the integer approximation 5: + ** + ** (x > 4.9) -> (x >= 5) + ** (x <= 4.9) -> (x < 5) + */ + if c2 > 0 { + if oc&int32(0x0001) == libc.Int32FromInt32(OP_SeekGT)&libc.Int32FromInt32(0x0001) { + oc-- + } + } else { + if c2 < 0 { + if oc&int32(0x0001) == libc.Int32FromInt32(OP_SeekLT)&libc.Int32FromInt32(0x0001) { + oc++ + } + } + } + } + rc = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), int64(uint64(iKey)), 0, bp+112) + (*TVdbeCursor)(unsafe.Pointer(pC5)).FmovetoTarget = iKey /* Used by OP_Delete */ + if rc != SQLITE_OK { + goto abort_due_to_error + } + } else { + /* For a cursor with the OPFLAG_SEEKEQ/BTREE_SEEK_EQ hint, only the + ** OP_SeekGE and OP_SeekLE opcodes are allowed, and these must be + ** immediately followed by an OP_IdxGT or OP_IdxLT opcode, respectively, + ** with the same key. + */ + if _sqlite3BtreeCursorHasHint(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), uint32(BTREE_SEEK_EQ)) != 0 { + eqOnly = int32(1) + } + nField2 = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC5)).FpKeyInfo + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FnField = uint16(nField2) + /* The next line of code computes as follows, only faster: + ** if( oc==OP_SeekGT || oc==OP_SeekLE ){ + ** r.default_rc = -1; + ** }else{ + ** r.default_rc = +1; + ** } + */ + if int32(1)&(oc-int32(OP_SeekLT)) != 0 { + v256 = -int32(1) + } else { + v256 = +libc.Int32FromInt32(1) + } + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).Fdefault_rc = int8(v256) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FeqSeen = uint8(0) + rc = _sqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), bp+120, bp+112) + if rc != SQLITE_OK { + goto abort_due_to_error + } + if eqOnly != 0 && int32((*(*TUnpackedRecord)(unsafe.Pointer(bp + 120))).FeqSeen) == 0 { + goto seek_not_found + } + } + if oc >= int32(OP_SeekGE) { + if *(*int32)(unsafe.Pointer(bp + 112)) < 0 || *(*int32)(unsafe.Pointer(bp + 112)) == 0 && oc == int32(OP_SeekGT) { + *(*int32)(unsafe.Pointer(bp + 112)) = 0 + rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), 0) + if rc != SQLITE_OK { + if rc == int32(SQLITE_DONE) { + rc = SQLITE_OK + *(*int32)(unsafe.Pointer(bp + 112)) = int32(1) + } else { + goto abort_due_to_error + } + } + } else { + *(*int32)(unsafe.Pointer(bp + 112)) = 0 + } + } else { + if *(*int32)(unsafe.Pointer(bp + 112)) > 0 || *(*int32)(unsafe.Pointer(bp + 112)) == 0 && oc == int32(OP_SeekLT) { + *(*int32)(unsafe.Pointer(bp + 112)) = 0 + rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48)), 0) + if rc != SQLITE_OK { + if rc == int32(SQLITE_DONE) { + rc = SQLITE_OK + *(*int32)(unsafe.Pointer(bp + 112)) = int32(1) + } else { + goto abort_due_to_error + } + } + } else { + /* res might be negative because the table is empty. Check to + ** see if this is the case. + */ + *(*int32)(unsafe.Pointer(bp + 112)) = _sqlite3BtreeEof(tls, *(*uintptr)(unsafe.Pointer(pC5 + 48))) + } + } + seek_not_found: + ; + if *(*int32)(unsafe.Pointer(bp + 112)) != 0 { + goto jump_to_p2 + } else { + if eqOnly != 0 { + pOp += 24 /* Skip the OP_IdxLt or OP_IdxGT that follows */ + } + } + goto _187 + /* Opcode: SeekScan P1 P2 * * P5 + ** Synopsis: Scan-ahead up to P1 rows + ** + ** This opcode is a prefix opcode to OP_SeekGE. In other words, this + ** opcode must be immediately followed by OP_SeekGE. This constraint is + ** checked by assert() statements. + ** + ** This opcode uses the P1 through P4 operands of the subsequent + ** OP_SeekGE. In the text that follows, the operands of the subsequent + ** OP_SeekGE opcode are denoted as SeekOP.P1 through SeekOP.P4. Only + ** the P1, P2 and P5 operands of this opcode are also used, and are called + ** This.P1, This.P2 and This.P5. + ** + ** This opcode helps to optimize IN operators on a multi-column index + ** where the IN operator is on the later terms of the index by avoiding + ** unnecessary seeks on the btree, substituting steps to the next row + ** of the b-tree instead. A correct answer is obtained if this opcode + ** is omitted or is a no-op. + ** + ** The SeekGE.P3 and SeekGE.P4 operands identify an unpacked key which + ** is the desired entry that we want the cursor SeekGE.P1 to be pointing + ** to. Call this SeekGE.P3/P4 row the "target". + ** + ** If the SeekGE.P1 cursor is not currently pointing to a valid row, + ** then this opcode is a no-op and control passes through into the OP_SeekGE. + ** + ** If the SeekGE.P1 cursor is pointing to a valid row, then that row + ** might be the target row, or it might be near and slightly before the + ** target row, or it might be after the target row. If the cursor is + ** currently before the target row, then this opcode attempts to position + ** the cursor on or after the target row by invoking sqlite3BtreeStep() + ** on the cursor between 1 and This.P1 times. + ** + ** The This.P5 parameter is a flag that indicates what to do if the + ** cursor ends up pointing at a valid row that is past the target + ** row. If This.P5 is false (0) then a jump is made to SeekGE.P2. If + ** This.P5 is true (non-zero) then a jump is made to This.P2. The P5==0 + ** case occurs when there are no inequality constraints to the right of + ** the IN constraint. The jump to SeekGE.P2 ends the loop. The P5!=0 case + ** occurs when there are inequality constraints to the right of the IN + ** operator. In that case, the This.P2 will point either directly to or + ** to setup code prior to the OP_IdxGT or OP_IdxGE opcode that checks for + ** loop terminate. + ** + ** Possible outcomes from this opcode:
      + ** + **
    1. If the cursor is initially not pointed to any valid row, then + ** fall through into the subsequent OP_SeekGE opcode. + ** + **
    2. If the cursor is left pointing to a row that is before the target + ** row, even after making as many as This.P1 calls to + ** sqlite3BtreeNext(), then also fall through into OP_SeekGE. + ** + **
    3. If the cursor is left pointing at the target row, either because it + ** was at the target row to begin with or because one or more + ** sqlite3BtreeNext() calls moved the cursor to the target row, + ** then jump to This.P2.., + ** + **
    4. If the cursor started out before the target row and a call to + ** to sqlite3BtreeNext() moved the cursor off the end of the index + ** (indicating that the target row definitely does not exist in the + ** btree) then jump to SeekGE.P2, ending the loop. + ** + **
    5. If the cursor ends up on a valid row that is past the target row + ** (indicating that the target row does not exist in the btree) then + ** jump to SeekOP.P2 if This.P5==0 or to This.P2 if This.P5>0. + **
    + */ + _89: + ; + /* If pOp->p5 is clear, then pOp->p2 points to the first instruction past the + ** OP_IdxGT that follows the OP_SeekGE. Otherwise, it points to the first + ** opcode past the OP_SeekGE itself. */ + pC6 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*24))).Fp1)*8)) + if !(_sqlite3BtreeCursorIsValidNN(tls, *(*uintptr)(unsafe.Pointer(pC6 + 48))) != 0) { + goto _187 + } + nStep = (*TOp)(unsafe.Pointer(pOp)).Fp1 + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC6)).FpKeyInfo + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FnField = uint16(*(*int32)(unsafe.Pointer(pOp + 1*24 + 16))) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).Fdefault_rc = 0 + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 168))).FaMem = aMem + uintptr((*(*TOp)(unsafe.Pointer(pOp + 1*24))).Fp3)*56 + *(*int32)(unsafe.Pointer(bp + 160)) = 0 /* Not needed. Only used to silence a warning. */ + _258: + ; + if !(int32(1) != 0) { + goto _257 + } + rc = _sqlite3VdbeIdxKeyCompare(tls, db, pC6, bp+168, bp+160) + if rc != 0 { + goto abort_due_to_error + } + if !(*(*int32)(unsafe.Pointer(bp + 160)) > 0 && int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == 0) { + goto _259 + } + seekscan_search_fail: + ; + /* Jump to SeekGE.P2, ending the loop */ + pOp += 24 + goto jump_to_p2 + _259: + ; + if *(*int32)(unsafe.Pointer(bp + 160)) >= 0 { + /* Jump to This.P2, bypassing the OP_SeekGE opcode */ + goto jump_to_p2 + goto _257 + } + if nStep <= 0 { + goto _257 + } + nStep-- + (*TVdbeCursor)(unsafe.Pointer(pC6)).FcacheStatus = uint32(CACHE_STALE) + rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC6 + 48)), 0) + if rc != 0 { + if rc == int32(SQLITE_DONE) { + rc = SQLITE_OK + goto seekscan_search_fail + } else { + goto abort_due_to_error + } + } + goto _258 + _257: + ; + goto _187 + /* Opcode: SeekHit P1 P2 P3 * * + ** Synopsis: set P2<=seekHit<=P3 + ** + ** Increase or decrease the seekHit value for cursor P1, if necessary, + ** so that it is no less than P2 and no greater than P3. + ** + ** The seekHit integer represents the maximum of terms in an index for which + ** there is known to be at least one match. If the seekHit value is smaller + ** than the total number of equality terms in an index lookup, then the + ** OP_IfNoHope opcode might run to see if the IN loop can be abandoned + ** early, thus saving work. This is part of the IN-early-out optimization. + ** + ** P1 must be a valid b-tree cursor. + */ + _90: + ; + pC7 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if int32((*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit) < (*TOp)(unsafe.Pointer(pOp)).Fp2 { + (*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit = uint16((*TOp)(unsafe.Pointer(pOp)).Fp2) + } else { + if int32((*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit) > (*TOp)(unsafe.Pointer(pOp)).Fp3 { + (*TVdbeCursor)(unsafe.Pointer(pC7)).FseekHit = uint16((*TOp)(unsafe.Pointer(pOp)).Fp3) + } + } + goto _187 + /* Opcode: IfNotOpen P1 P2 * * * + ** Synopsis: if( !csr[P1] ) goto P2 + ** + ** If cursor P1 is not open or if P1 is set to a NULL row using the + ** OP_NullRow opcode, then jump to instruction P2. Otherwise, fall through. + */ + _91: + ; + pCur1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if pCur1 == uintptr(0) || (*TVdbeCursor)(unsafe.Pointer(pCur1)).FnullRow != 0 { + goto jump_to_p2_and_check_for_interrupt + } + goto _187 + /* Opcode: Found P1 P2 P3 P4 * + ** Synopsis: key=r[P3@P4] + ** + ** If P4==0 then register P3 holds a blob constructed by MakeRecord. If + ** P4>0 then register P3 is the first of P4 registers that form an unpacked + ** record. + ** + ** Cursor P1 is on an index btree. If the record identified by P3 and P4 + ** is a prefix of any entry in P1 then a jump is made to P2 and + ** P1 is left pointing at the matching entry. + ** + ** This operation leaves the cursor in a state where it can be + ** advanced in the forward direction. The Next instruction will work, + ** but not the Prev instruction. + ** + ** See also: NotFound, NoConflict, NotExists. SeekGe + */ + /* Opcode: NotFound P1 P2 P3 P4 * + ** Synopsis: key=r[P3@P4] + ** + ** If P4==0 then register P3 holds a blob constructed by MakeRecord. If + ** P4>0 then register P3 is the first of P4 registers that form an unpacked + ** record. + ** + ** Cursor P1 is on an index btree. If the record identified by P3 and P4 + ** is not the prefix of any entry in P1 then a jump is made to P2. If P1 + ** does contain an entry whose prefix matches the P3/P4 record then control + ** falls through to the next instruction and P1 is left pointing at the + ** matching entry. + ** + ** This operation leaves the cursor in a state where it cannot be + ** advanced in either direction. In other words, the Next and Prev + ** opcodes do not work after this operation. + ** + ** See also: Found, NotExists, NoConflict, IfNoHope + */ + /* Opcode: IfNoHope P1 P2 P3 P4 * + ** Synopsis: key=r[P3@P4] + ** + ** Register P3 is the first of P4 registers that form an unpacked + ** record. Cursor P1 is an index btree. P2 is a jump destination. + ** In other words, the operands to this opcode are the same as the + ** operands to OP_NotFound and OP_IdxGT. + ** + ** This opcode is an optimization attempt only. If this opcode always + ** falls through, the correct answer is still obtained, but extra work + ** is performed. + ** + ** A value of N in the seekHit flag of cursor P1 means that there exists + ** a key P3:N that will match some record in the index. We want to know + ** if it is possible for a record P3:P4 to match some record in the + ** index. If it is not possible, we can skip some work. So if seekHit + ** is less than P4, attempt to find out if a match is possible by running + ** OP_NotFound. + ** + ** This opcode is used in IN clause processing for a multi-column key. + ** If an IN clause is attached to an element of the key other than the + ** left-most element, and if there are no matches on the most recent + ** seek over the whole key, then it might be that one of the key element + ** to the left is prohibiting a match, and hence there is "no hope" of + ** any match regardless of how many IN clause elements are checked. + ** In such a case, we abandon the IN clause search early, using this + ** opcode. The opcode name comes from the fact that the + ** jump is taken if there is "no hope" of achieving a match. + ** + ** See also: NotFound, SeekHit + */ + /* Opcode: NoConflict P1 P2 P3 P4 * + ** Synopsis: key=r[P3@P4] + ** + ** If P4==0 then register P3 holds a blob constructed by MakeRecord. If + ** P4>0 then register P3 is the first of P4 registers that form an unpacked + ** record. + ** + ** Cursor P1 is on an index btree. If the record identified by P3 and P4 + ** contains any NULL value, jump immediately to P2. If all terms of the + ** record are not-NULL then a check is done to determine if any row in the + ** P1 index btree has a matching key prefix. If there are no matches, jump + ** immediately to P2. If there is a match, fall through and leave the P1 + ** cursor pointing to the matching row. + ** + ** This opcode is similar to OP_NotFound with the exceptions that the + ** branch is always taken if any part of the search key input is NULL. + ** + ** This operation leaves the cursor in a state where it cannot be + ** advanced in either direction. In other words, the Next and Prev + ** opcodes do not work after this operation. + ** + ** See also: NotFound, Found, NotExists + */ + _92: + ; + pC8 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if int32((*TVdbeCursor)(unsafe.Pointer(pC8)).FseekHit) >= (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi { + goto _187 + } + _95: + ; /* jump, in3, ncycle */ + _94: + ; /* jump, in3, ncycle */ + _93: + ; + pC9 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FnField = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) + if int32((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FnField) > 0 { + /* Key values in an array of registers */ + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC9)).FpKeyInfo + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).Fdefault_rc = 0 + rc = _sqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC9 + 48)), bp+208, pC9+36) + } else { + /* Composite key generated by OP_MakeRecord */ + if int32((*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem)).Fflags)&int32(MEM_Zero) != 0 { + v260 = _sqlite3VdbeMemExpandBlob(tls, (*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem) + } else { + v260 = 0 + } + rc = v260 + if rc != 0 { + goto no_mem + } + pIdxKey = _sqlite3VdbeAllocUnpackedRecord(tls, (*TVdbeCursor)(unsafe.Pointer(pC9)).FpKeyInfo) + if pIdxKey == uintptr(0) { + goto no_mem + } + _sqlite3VdbeRecordUnpack(tls, (*TVdbeCursor)(unsafe.Pointer(pC9)).FpKeyInfo, (*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem)).Fn, (*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem)).Fz, pIdxKey) + (*TUnpackedRecord)(unsafe.Pointer(pIdxKey)).Fdefault_rc = 0 + rc = _sqlite3BtreeIndexMoveto(tls, *(*uintptr)(unsafe.Pointer(pC9 + 48)), pIdxKey, pC9+36) + _sqlite3DbFreeNN(tls, db, pIdxKey) + } + if rc != SQLITE_OK { + goto abort_due_to_error + } + alreadyExists = libc.BoolInt32((*TVdbeCursor)(unsafe.Pointer(pC9)).FseekResult == 0) + (*TVdbeCursor)(unsafe.Pointer(pC9)).FnullRow = uint8(int32(1) - alreadyExists) + (*TVdbeCursor)(unsafe.Pointer(pC9)).FdeferredMoveto = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(pC9)).FcacheStatus = uint32(CACHE_STALE) + if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Found) { + if alreadyExists != 0 { + goto jump_to_p2 + } + } else { + if !(alreadyExists != 0) { + goto jump_to_p2 + } + if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_NoConflict) { + /* For the OP_NoConflict opcode, take the jump if any of the + ** input fields are NULL, since any key with a NULL will not + ** conflict */ + ii1 = 0 + for { + if !(ii1 < int32((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FnField)) { + break + } + if int32((*(*TMem)(unsafe.Pointer((*(*TUnpackedRecord)(unsafe.Pointer(bp + 208))).FaMem + uintptr(ii1)*56))).Fflags)&int32(MEM_Null) != 0 { + goto jump_to_p2 + } + goto _261 + _261: + ; + ii1++ + } + } + if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_IfNoHope) { + (*TVdbeCursor)(unsafe.Pointer(pC9)).FseekHit = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) + } + } + goto _187 + /* Opcode: SeekRowid P1 P2 P3 * * + ** Synopsis: intkey=r[P3] + ** + ** P1 is the index of a cursor open on an SQL table btree (with integer + ** keys). If register P3 does not contain an integer or if P1 does not + ** contain a record with rowid P3 then jump immediately to P2. + ** Or, if P2 is 0, raise an SQLITE_CORRUPT error. If P1 does contain + ** a record with rowid P3 then + ** leave the cursor pointing at that record and fall through to the next + ** instruction. + ** + ** The OP_NotExists opcode performs the same operation, but with OP_NotExists + ** the P3 register must be guaranteed to contain an integer value. With this + ** opcode, register P3 might not contain an integer. + ** + ** The OP_NotFound opcode performs the same operation on index btrees + ** (with arbitrary multi-value keys). + ** + ** This opcode leaves the cursor in a state where it cannot be advanced + ** in either direction. In other words, the Next and Prev opcodes will + ** not work following this opcode. + ** + ** See also: Found, NotFound, NoConflict, SeekRowid + */ + /* Opcode: NotExists P1 P2 P3 * * + ** Synopsis: intkey=r[P3] + ** + ** P1 is the index of a cursor open on an SQL table btree (with integer + ** keys). P3 is an integer rowid. If P1 does not contain a record with + ** rowid P3 then jump immediately to P2. Or, if P2 is 0, raise an + ** SQLITE_CORRUPT error. If P1 does contain a record with rowid P3 then + ** leave the cursor pointing at that record and fall through to the next + ** instruction. + ** + ** The OP_SeekRowid opcode performs the same operation but also allows the + ** P3 register to contain a non-integer value, in which case the jump is + ** always taken. This opcode requires that P3 always contain an integer. + ** + ** The OP_NotFound opcode performs the same operation on index btrees + ** (with arbitrary multi-value keys). + ** + ** This opcode leaves the cursor in a state where it cannot be advanced + ** in either direction. In other words, the Next and Prev opcodes will + ** not work following this opcode. + ** + ** See also: Found, NotFound, NoConflict, SeekRowid + */ + _97: + ; + pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + if int32((*TMem)(unsafe.Pointer(pIn3)).Fflags)&(libc.Int32FromInt32(MEM_Int)|libc.Int32FromInt32(MEM_IntReal)) == 0 { + /* If pIn3->u.i does not contain an integer, compute iKey as the + ** integer value of pIn3. Jump to P2 if pIn3 cannot be converted + ** into an integer without loss of information. Take care to avoid + ** changing the datatype of pIn3, however, as it is used by other + ** parts of the prepared statement. */ + *(*TMem)(unsafe.Pointer(bp + 256)) = TMem{} + /* If pIn3->u.i does not contain an integer, compute iKey as the + ** integer value of pIn3. Jump to P2 if pIn3 cannot be converted + ** into an integer without loss of information. Take care to avoid + ** changing the datatype of pIn3, however, as it is used by other + ** parts of the prepared statement. */ + *(*Tsqlite3_value1)(unsafe.Pointer(bp + 256)) = *(*TMem)(unsafe.Pointer(pIn3)) + _applyAffinity(tls, bp+256, int8(SQLITE_AFF_NUMERIC), encoding) + if int32((*(*TMem)(unsafe.Pointer(bp + 256))).Fflags)&int32(MEM_Int) == 0 { + goto jump_to_p2 + } + iKey1 = uint64(*(*Ti64)(unsafe.Pointer(bp + 256))) + goto notExistsWithKey + } + _96: + ; /* jump, in3, ncycle */ + pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + iKey1 = uint64(*(*Ti64)(unsafe.Pointer(pIn3))) + notExistsWithKey: + ; + pC10 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pCrsr2 = *(*uintptr)(unsafe.Pointer(pC10 + 48)) + *(*int32)(unsafe.Pointer(bp + 248)) = 0 + rc = _sqlite3BtreeTableMoveto(tls, pCrsr2, int64(iKey1), 0, bp+248) + (*TVdbeCursor)(unsafe.Pointer(pC10)).FmovetoTarget = int64(iKey1) /* Used by OP_Delete */ + (*TVdbeCursor)(unsafe.Pointer(pC10)).FnullRow = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(pC10)).FcacheStatus = uint32(CACHE_STALE) + (*TVdbeCursor)(unsafe.Pointer(pC10)).FdeferredMoveto = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(pC10)).FseekResult = *(*int32)(unsafe.Pointer(bp + 248)) + if *(*int32)(unsafe.Pointer(bp + 248)) != 0 { + if (*TOp)(unsafe.Pointer(pOp)).Fp2 == 0 { + rc = _sqlite3CorruptError(tls, int32(98058)) + } else { + goto jump_to_p2 + } + } + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: Sequence P1 P2 * * * + ** Synopsis: r[P2]=cursor[P1].ctr++ + ** + ** Find the next available sequence number for cursor P1. + ** Write the sequence number into register P2. + ** The sequence number on the cursor is incremented after this + ** instruction. + */ + _98: + ; /* out2 */ + pOut = _out2Prerelease(tls, p, pOp) + v263 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + 24 + v262 = *(*Ti64)(unsafe.Pointer(v263)) + *(*Ti64)(unsafe.Pointer(v263))++ + *(*Ti64)(unsafe.Pointer(pOut)) = v262 + goto _187 + /* Opcode: NewRowid P1 P2 P3 * * + ** Synopsis: r[P2]=rowid + ** + ** Get a new integer record number (a.k.a "rowid") used as the key to a table. + ** The record number is not previously used as a key in the database + ** table that cursor P1 points to. The new record number is written + ** written to register P2. + ** + ** If P3>0 then P3 is a register in the root frame of this VDBE that holds + ** the largest previously generated record number. No new record numbers are + ** allowed to be less than this value. When this value reaches its maximum, + ** an SQLITE_FULL error is generated. The P3 register is updated with the ' + ** generated record number. This P3 mechanism is used to help implement the + ** AUTOINCREMENT feature. + */ + _99: + ; /* Root frame of VDBE */ + *(*Ti64)(unsafe.Pointer(bp + 312)) = 0 + *(*int32)(unsafe.Pointer(bp + 320)) = 0 + pOut = _out2Prerelease(tls, p, pOp) + pC11 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + /* The next rowid or record number (different terms for the same + ** thing) is obtained in a two-step algorithm. + ** + ** First we attempt to find the largest existing rowid and add one + ** to that. But if the largest existing rowid is already the maximum + ** positive integer, we have to fall through to the second + ** probabilistic algorithm + ** + ** The second algorithm is to select a rowid at random and see if + ** it already exists in the table. If it does not exist, we have + ** succeeded. If the random rowid does exist, we select a new one + ** and try again, up to 100 times. + */ + /* Some compilers complain about constants of the form 0x7fffffffffffffff. + ** Others complain about 0x7ffffffffffffffffLL. The following macro seems + ** to provide the constant while making all compilers happy. + */ + if !(int32(TBool(*(*uint8)(unsafe.Pointer(pC11 + 8))&0x2>>1)) != 0) { + rc = _sqlite3BtreeLast(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), bp+320) + if rc != SQLITE_OK { + goto abort_due_to_error + } + if *(*int32)(unsafe.Pointer(bp + 320)) != 0 { + *(*Ti64)(unsafe.Pointer(bp + 312)) = int64(1) /* IMP: R-61914-48074 */ + } else { + *(*Ti64)(unsafe.Pointer(bp + 312)) = _sqlite3BtreeIntegerKey(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48))) + if *(*Ti64)(unsafe.Pointer(bp + 312)) >= int64(libc.Uint64FromInt32(0x7fffffff)<>1)) != 0 { + rc = int32(SQLITE_FULL) /* IMP: R-17817-00630 */ + goto abort_due_to_error + } + if *(*Ti64)(unsafe.Pointer(bp + 312)) < *(*Ti64)(unsafe.Pointer(pMem))+int64(1) { + *(*Ti64)(unsafe.Pointer(bp + 312)) = *(*Ti64)(unsafe.Pointer(pMem)) + int64(1) + } + *(*Ti64)(unsafe.Pointer(pMem)) = *(*Ti64)(unsafe.Pointer(bp + 312)) + } + if int32(TBool(*(*uint8)(unsafe.Pointer(pC11 + 8))&0x2>>1)) != 0 { + /* IMPLEMENTATION-OF: R-07677-41881 If the largest ROWID is equal to the + ** largest possible integer (9223372036854775807) then the database + ** engine starts picking positive candidate ROWIDs at random until + ** it finds one that is not previously used. */ + /* We cannot be in random rowid mode if this is + ** an AUTOINCREMENT table. */ + cnt1 = 0 + for { + Xsqlite3_randomness(tls, int32(8), bp+312) + *(*Ti64)(unsafe.Pointer(bp + 312)) &= int64(libc.Uint64FromInt32(0x7fffffff)<> libc.Int32FromInt32(1) + *(*Ti64)(unsafe.Pointer(bp + 312))++ /* Ensure that v is greater than zero */ + goto _268 + _268: + ; + v265 = _sqlite3BtreeTableMoveto(tls, *(*uintptr)(unsafe.Pointer(pC11 + 48)), int64(uint64(*(*Ti64)(unsafe.Pointer(bp + 312)))), 0, bp+320) + rc = v265 + if v267 = v265 == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 320)) == 0; v267 { + cnt1++ + v266 = cnt1 + } + if !(v267 && v266 < int32(100)) { + break + } + } + if rc != 0 { + goto abort_due_to_error + } + if *(*int32)(unsafe.Pointer(bp + 320)) == 0 { + rc = int32(SQLITE_FULL) /* IMP: R-38219-53002 */ + goto abort_due_to_error + } + /* EV: R-40812-03570 */ + } + (*TVdbeCursor)(unsafe.Pointer(pC11)).FdeferredMoveto = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(pC11)).FcacheStatus = uint32(CACHE_STALE) + *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(bp + 312)) + goto _187 + /* Opcode: Insert P1 P2 P3 P4 P5 + ** Synopsis: intkey=r[P3] data=r[P2] + ** + ** Write an entry into the table of cursor P1. A new entry is + ** created if it doesn't already exist or the data for an existing + ** entry is overwritten. The data is the value MEM_Blob stored in register + ** number P2. The key is stored in register P3. The key must + ** be a MEM_Int. + ** + ** If the OPFLAG_NCHANGE flag of P5 is set, then the row change count is + ** incremented (otherwise not). If the OPFLAG_LASTROWID flag of P5 is set, + ** then rowid is stored for subsequent return by the + ** sqlite3_last_insert_rowid() function (otherwise it is unmodified). + ** + ** If the OPFLAG_USESEEKRESULT flag of P5 is set, the implementation might + ** run faster by avoiding an unnecessary seek on cursor P1. However, + ** the OPFLAG_USESEEKRESULT flag must only be set if there have been no prior + ** seeks on the cursor or if the most recent seek used a key equal to P3. + ** + ** If the OPFLAG_ISUPDATE flag is set, then this opcode is part of an + ** UPDATE operation. Otherwise (if the flag is clear) then this opcode + ** is part of an INSERT operation. The difference is only important to + ** the update hook. + ** + ** Parameter P4 may point to a Table structure, or may be NULL. If it is + ** not NULL, then the update-hook (sqlite3.xUpdateCallback) is invoked + ** following a successful insert. + ** + ** (WARNING/TODO: If P1 is a pseudo-cursor and P2 is dynamically + ** allocated, then ownership of P2 is transferred to the pseudo-cursor + ** and register P2 becomes ephemeral. If the cursor is changed, the + ** value of register P2 will then change. Make sure this does not + ** cause any problems.) + ** + ** This instruction only works on tables. The equivalent instruction + ** for indices is OP_IdxInsert. + */ + _100: + ; /* Payload to be inserted */ + pData = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + pC12 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pKey = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey = *(*Ti64)(unsafe.Pointer(pKey)) + if int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) == -int32(5) && ((*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback != 0) { + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TVdbeCursor)(unsafe.Pointer(pC12)).FiDb)*32))).FzDbSName + pTab1 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + } else { + pTab1 = uintptr(0) + zDb = uintptr(0) + } + /* Invoke the pre-update hook, if any */ + if pTab1 != 0 { + if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && !(int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&libc.Int32FromInt32(OPFLAG_ISUPDATE) != 0) { + _sqlite3VdbePreUpdateHook(tls, p, pC12, int32(SQLITE_INSERT), zDb, pTab1, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey, (*TOp)(unsafe.Pointer(pOp)).Fp2, -int32(1)) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback == uintptr(0) || (*TTable)(unsafe.Pointer(pTab1)).FaCol == uintptr(0) { + /* Prevent post-update hook from running in cases when it should not */ + pTab1 = uintptr(0) + } + } + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISNOOP) != 0 { + goto _187 + } + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_NCHANGE) != 0 { + (*TVdbe)(unsafe.Pointer(p)).FnChange++ + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_LASTROWID) != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FlastRowid = (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey + } + } + (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FpData = (*TMem)(unsafe.Pointer(pData)).Fz + (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnData = (*TMem)(unsafe.Pointer(pData)).Fn + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { + v269 = (*TVdbeCursor)(unsafe.Pointer(pC12)).FseekResult + } else { + v269 = 0 + } + seekResult = v269 + if int32((*TMem)(unsafe.Pointer(pData)).Fflags)&int32(MEM_Zero) != 0 { + (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnZero = *(*int32)(unsafe.Pointer(&(*TMem)(unsafe.Pointer(pData)).Fu)) + } else { + (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnZero = 0 + } + (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FpKey = uintptr(0) + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC12 + 48)), bp+328, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), seekResult) + (*TVdbeCursor)(unsafe.Pointer(pC12)).FdeferredMoveto = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(pC12)).FcacheStatus = uint32(CACHE_STALE) + colCacheCtr++ + /* Invoke the update-hook if required. */ + if rc != 0 { + goto abort_due_to_error + } + if pTab1 != 0 { + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_ISUPDATE) != 0 { + v270 = int32(SQLITE_UPDATE) + } else { + v270 = int32(SQLITE_INSERT) + } + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, v270, zDb, (*TTable)(unsafe.Pointer(pTab1)).FzName, (*(*TBtreePayload)(unsafe.Pointer(bp + 328))).FnKey) + } + goto _187 + /* Opcode: RowCell P1 P2 P3 * * + ** + ** P1 and P2 are both open cursors. Both must be opened on the same type + ** of table - intkey or index. This opcode is used as part of copying + ** the current row from P2 into P1. If the cursors are opened on intkey + ** tables, register P3 contains the rowid to use with the new record in + ** P1. If they are opened on index tables, P3 is not used. + ** + ** This opcode must be followed by either an Insert or InsertIdx opcode + ** with the OPFLAG_PREFORMAT flag set to complete the insert operation. + */ + _101: + ; /* Rowid value to insert with */ + pDest1 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pSrc = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*8)) + if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { + v271 = *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) + } else { + v271 = 0 + } + iKey2 = v271 + rc = _sqlite3BtreeTransferRow(tls, *(*uintptr)(unsafe.Pointer(pDest1 + 48)), *(*uintptr)(unsafe.Pointer(pSrc + 48)), iKey2) + if rc != SQLITE_OK { + goto abort_due_to_error + } + goto _187 + /* Opcode: Delete P1 P2 P3 P4 P5 + ** + ** Delete the record at which the P1 cursor is currently pointing. + ** + ** If the OPFLAG_SAVEPOSITION bit of the P5 parameter is set, then + ** the cursor will be left pointing at either the next or the previous + ** record in the table. If it is left pointing at the next record, then + ** the next Next instruction will be a no-op. As a result, in this case + ** it is ok to delete a record from within a Next loop. If + ** OPFLAG_SAVEPOSITION bit of P5 is clear, then the cursor will be + ** left in an undefined state. + ** + ** If the OPFLAG_AUXDELETE bit is set on P5, that indicates that this + ** delete is one of several associated with deleting a table row and + ** all its associated index entries. Exactly one of those deletes is + ** the "primary" delete. The others are all on OPFLAG_FORDELETE + ** cursors or else are marked with the AUXDELETE flag. + ** + ** If the OPFLAG_NCHANGE (0x01) flag of P2 (NB: P2 not P5) is set, then + ** the row change count is incremented (otherwise not). + ** + ** If the OPFLAG_ISNOOP (0x40) flag of P2 (not P5!) is set, then the + ** pre-update-hook for deletes is run, but the btree is otherwise unchanged. + ** This happens when the OP_Delete is to be shortly followed by an OP_Insert + ** with the same key, causing the btree entry to be overwritten. + ** + ** P1 must not be pseudo-table. It has to be a real table with + ** multiple rows. + ** + ** If P4 is not NULL then it points to a Table object. In this case either + ** the update or pre-update hook, or both, may be invoked. The P1 cursor must + ** have been positioned using OP_NotFound prior to invoking this opcode in + ** this case. Specifically, if one is configured, the pre-update hook is + ** invoked if P4 is not NULL. The update-hook is invoked if one is configured, + ** P4 is not NULL, and the OPFLAG_NCHANGE flag is set in P2. + ** + ** If the OPFLAG_ISUPDATE flag is set in P2, then P3 contains the address + ** of the memory cell that contains the value that the rowid of the row will + ** be set to by the update. + */ + _102: + ; + opflags = (*TOp)(unsafe.Pointer(pOp)).Fp2 + pC13 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + /* If the update-hook or pre-update-hook will be invoked, set zDb to + ** the name of the db to pass as to it. Also set local pTab to a copy + ** of p4.pTab. Finally, if p5 is true, indicating that this cursor was + ** last moved with OP_Next or OP_Prev, not Seek or NotFound, set + ** VdbeCursor.movetoTarget to the current rowid. */ + if int32((*TOp)(unsafe.Pointer(pOp)).Fp4type) == -int32(5) && ((*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback != 0) { + zDb1 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TVdbeCursor)(unsafe.Pointer(pC13)).FiDb)*32))).FzDbSName + pTab2 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_SAVEPOSITION) != 0 && (*TVdbeCursor)(unsafe.Pointer(pC13)).FisTable != 0 { + (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget = _sqlite3BtreeIntegerKey(tls, *(*uintptr)(unsafe.Pointer(pC13 + 48))) + } + } else { + zDb1 = uintptr(0) + pTab2 = uintptr(0) + } + /* Invoke the pre-update-hook if required. */ + if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 && pTab2 != 0 { + if opflags&int32(OPFLAG_ISUPDATE) != 0 { + v272 = int32(SQLITE_UPDATE) + } else { + v272 = int32(SQLITE_DELETE) + } + _sqlite3VdbePreUpdateHook(tls, p, pC13, v272, zDb1, pTab2, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget, (*TOp)(unsafe.Pointer(pOp)).Fp3, -int32(1)) + } + if opflags&int32(OPFLAG_ISNOOP) != 0 { + goto _187 + } + /* Only flags that can be set are SAVEPOISTION and AUXDELETE */ + rc = _sqlite3BtreeDelete(tls, *(*uintptr)(unsafe.Pointer(pC13 + 48)), uint8((*TOp)(unsafe.Pointer(pOp)).Fp5)) + (*TVdbeCursor)(unsafe.Pointer(pC13)).FcacheStatus = uint32(CACHE_STALE) + colCacheCtr++ + (*TVdbeCursor)(unsafe.Pointer(pC13)).FseekResult = 0 + if rc != 0 { + goto abort_due_to_error + } + /* Invoke the update-hook if required. */ + if opflags&int32(OPFLAG_NCHANGE) != 0 { + (*TVdbe)(unsafe.Pointer(p)).FnChange++ + if (*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback != 0 && pTab2 != uintptr(0) && (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, Tsqlite_int64))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg, int32(SQLITE_DELETE), zDb1, (*TTable)(unsafe.Pointer(pTab2)).FzName, (*TVdbeCursor)(unsafe.Pointer(pC13)).FmovetoTarget) + } + } + goto _187 + /* Opcode: ResetCount * * * * * + ** + ** The value of the change counter is copied to the database handle + ** change counter (returned by subsequent calls to sqlite3_changes()). + ** Then the VMs internal change counter resets to 0. + ** This is used by trigger programs. + */ + _103: + ; + _sqlite3VdbeSetChanges(tls, db, (*TVdbe)(unsafe.Pointer(p)).FnChange) + (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 + goto _187 + /* Opcode: SorterCompare P1 P2 P3 P4 + ** Synopsis: if key(P1)!=trim(r[P3],P4) goto P2 + ** + ** P1 is a sorter cursor. This instruction compares a prefix of the + ** record blob in register P3 against a prefix of the entry that + ** the sorter cursor currently points to. Only the first P4 fields + ** of r[P3] and the sorter record are compared. + ** + ** If either P3 or the sorter contains a NULL in one of their significant + ** fields (not counting the P4 fields at the end which are ignored) then + ** the comparison is assumed to be equal. + ** + ** Fall through to next instruction if the two records compare equal to + ** each other. Jump to P2 if they are different. + */ + _104: + ; + pC14 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + nKeyCol = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi + *(*int32)(unsafe.Pointer(bp + 376)) = 0 + rc = _sqlite3VdbeSorterCompare(tls, pC14, pIn3, nKeyCol, bp+376) + if rc != 0 { + goto abort_due_to_error + } + if *(*int32)(unsafe.Pointer(bp + 376)) != 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: SorterData P1 P2 P3 * * + ** Synopsis: r[P2]=data + ** + ** Write into register P2 the current sorter data for sorter cursor P1. + ** Then clear the column header cache on cursor P3. + ** + ** This opcode is normally used to move a record out of the sorter and into + ** a register that is the source for a pseudo-table cursor created using + ** OpenPseudo. That pseudo-table cursor is the one that is identified by + ** parameter P3. Clearing the P3 column cache as part of this opcode saves + ** us from having to issue a separate NullRow instruction to clear that cache. + */ + _105: + ; + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + pC15 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + rc = _sqlite3VdbeSorterRowkey(tls, pC15, pOut) + if rc != 0 { + goto abort_due_to_error + } + (*TVdbeCursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*8)))).FcacheStatus = uint32(CACHE_STALE) + goto _187 + /* Opcode: RowData P1 P2 P3 * * + ** Synopsis: r[P2]=data + ** + ** Write into register P2 the complete row content for the row at + ** which cursor P1 is currently pointing. + ** There is no interpretation of the data. + ** It is just copied onto the P2 register exactly as + ** it is found in the database file. + ** + ** If cursor P1 is an index, then the content is the key of the row. + ** If cursor P2 is a table, then the content extracted is the data. + ** + ** If the P1 cursor must be pointing to a valid row (not a NULL row) + ** of a real table, not a pseudo-table. + ** + ** If P3!=0 then this opcode is allowed to make an ephemeral pointer + ** into the database page. That means that the content of the output + ** register will be invalidated as soon as the cursor moves - including + ** moves caused by other cursors that "save" the current cursors + ** position in order that they can write to the same table. If P3==0 + ** then a copy of the data is made into memory. P3!=0 is faster, but + ** P3==0 is safer. + ** + ** If P3!=0 then the content of the P2 register is unsuitable for use + ** in OP_Result and any OP_Result will invalidate the P2 register content. + ** The P2 register content is invalidated by opcodes like OP_Function or + ** by any use of another cursor pointing to the same table. + */ + _106: + ; + pOut = _out2Prerelease(tls, p, pOp) + pC16 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pCrsr3 = *(*uintptr)(unsafe.Pointer(pC16 + 48)) + /* The OP_RowData opcodes always follow OP_NotExists or + ** OP_SeekRowid or OP_Rewind/Op_Next with no intervening instructions + ** that might invalidate the cursor. + ** If this where not the case, on of the following assert()s + ** would fail. Should this ever change (because of changes in the code + ** generator) then the fix would be to insert a call to + ** sqlite3VdbeCursorMoveto(). + */ + n3 = _sqlite3BtreePayloadSize(tls, pCrsr3) + if n3 > uint32(*(*int32)(unsafe.Pointer(db + 136))) { + goto too_big + } + rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCrsr3, n3, pOut) + if rc != 0 { + goto abort_due_to_error + } + if !((*TOp)(unsafe.Pointer(pOp)).Fp3 != 0) { + if int32((*TMem)(unsafe.Pointer(pOut)).Fflags)&int32(MEM_Ephem) != 0 && _sqlite3VdbeMemMakeWriteable(tls, pOut) != 0 { + goto no_mem + } + } + goto _187 + /* Opcode: Rowid P1 P2 * * * + ** Synopsis: r[P2]=PX rowid of P1 + ** + ** Store in register P2 an integer which is the key of the table entry that + ** P1 is currently point to. + ** + ** P1 can be either an ordinary table or a virtual table. There used to + ** be a separate OP_VRowid opcode for use with virtual tables, but this + ** one opcode now works for both table types. + */ + _107: + ; + pOut = _out2Prerelease(tls, p, pOp) + pC17 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if (*TVdbeCursor)(unsafe.Pointer(pC17)).FnullRow != 0 { + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) + goto _187 + } else { + if (*TVdbeCursor)(unsafe.Pointer(pC17)).FdeferredMoveto != 0 { + *(*Ti64)(unsafe.Pointer(bp + 384)) = (*TVdbeCursor)(unsafe.Pointer(pC17)).FmovetoTarget + } else { + if int32((*TVdbeCursor)(unsafe.Pointer(pC17)).FeCurType) == int32(CURTYPE_VTAB) { + pVtab = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pC17 + 48)))).FpVtab + pModule = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pModule)).FxRowid})))(tls, *(*uintptr)(unsafe.Pointer(pC17 + 48)), bp+384) + _sqlite3VtabImportErrmsg(tls, p, pVtab) + if rc != 0 { + goto abort_due_to_error + } + } else { + rc = _sqlite3VdbeCursorRestore(tls, pC17) + if rc != 0 { + goto abort_due_to_error + } + if (*TVdbeCursor)(unsafe.Pointer(pC17)).FnullRow != 0 { + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) + goto _187 + } + *(*Ti64)(unsafe.Pointer(bp + 384)) = _sqlite3BtreeIntegerKey(tls, *(*uintptr)(unsafe.Pointer(pC17 + 48))) + } + } + } + *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(bp + 384)) + goto _187 + /* Opcode: NullRow P1 * * * * + ** + ** Move the cursor P1 to a null row. Any OP_Column operations + ** that occur while the cursor is on the null row will always + ** write a NULL. + ** + ** If cursor P1 is not previously opened, open it now to a special + ** pseudo-cursor that always returns NULL for every column. + */ + _108: + ; + pC18 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if pC18 == uintptr(0) { + /* If the cursor is not already open, create a special kind of + ** pseudo-cursor that always gives null rows. */ + pC18 = _allocateCursor(tls, p, (*TOp)(unsafe.Pointer(pOp)).Fp1, int32(1), uint8(CURTYPE_PSEUDO)) + if pC18 == uintptr(0) { + goto no_mem + } + (*TVdbeCursor)(unsafe.Pointer(pC18)).FseekResult = 0 + (*TVdbeCursor)(unsafe.Pointer(pC18)).FisTable = uint8(1) + libc.SetBitFieldPtr8Uint32(pC18+8, libc.Uint32FromInt32(1), 3, 0x8) + *(*uintptr)(unsafe.Pointer(pC18 + 48)) = _sqlite3BtreeFakeValidCursor(tls) + } + (*TVdbeCursor)(unsafe.Pointer(pC18)).FnullRow = uint8(1) + (*TVdbeCursor)(unsafe.Pointer(pC18)).FcacheStatus = uint32(CACHE_STALE) + if int32((*TVdbeCursor)(unsafe.Pointer(pC18)).FeCurType) == CURTYPE_BTREE { + _sqlite3BtreeClearCursor(tls, *(*uintptr)(unsafe.Pointer(pC18 + 48))) + } + goto _187 + /* Opcode: SeekEnd P1 * * * * + ** + ** Position cursor P1 at the end of the btree for the purpose of + ** appending a new entry onto the btree. + ** + ** It is assumed that the cursor is used only for appending and so + ** if the cursor is valid, then the cursor must already be pointing + ** at the end of the btree and so no changes are made to + ** the cursor. + */ + /* Opcode: Last P1 P2 * * * + ** + ** The next use of the Rowid or Column or Prev instruction for P1 + ** will refer to the last entry in the database table or index. + ** If the table or index is empty and P2>0, then jump immediately to P2. + ** If P2 is 0 or if the table or index is not empty, fall through + ** to the following instruction. + ** + ** This opcode leaves the cursor configured to move in reverse order, + ** from the end toward the beginning. In other words, the cursor is + ** configured to use Prev, not Next. + */ + _110: + ; /* ncycle */ + _109: + ; + pC19 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pCrsr4 = *(*uintptr)(unsafe.Pointer(pC19 + 48)) + *(*int32)(unsafe.Pointer(bp + 392)) = 0 + if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_SeekEnd) { + (*TVdbeCursor)(unsafe.Pointer(pC19)).FseekResult = -int32(1) + if _sqlite3BtreeCursorIsValidNN(tls, pCrsr4) != 0 { + goto _187 + } + } + rc = _sqlite3BtreeLast(tls, pCrsr4, bp+392) + (*TVdbeCursor)(unsafe.Pointer(pC19)).FnullRow = uint8(*(*int32)(unsafe.Pointer(bp + 392))) + (*TVdbeCursor)(unsafe.Pointer(pC19)).FdeferredMoveto = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(pC19)).FcacheStatus = uint32(CACHE_STALE) + if rc != 0 { + goto abort_due_to_error + } + if (*TOp)(unsafe.Pointer(pOp)).Fp2 > 0 { + if *(*int32)(unsafe.Pointer(bp + 392)) != 0 { + goto jump_to_p2 + } + } + goto _187 + /* Opcode: IfSmaller P1 P2 P3 * * + ** + ** Estimate the number of rows in the table P1. Jump to P2 if that + ** estimate is less than approximately 2**(0.1*P3). + */ + _111: + ; + pC20 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pCrsr5 = *(*uintptr)(unsafe.Pointer(pC20 + 48)) + rc = _sqlite3BtreeFirst(tls, pCrsr5, bp+396) + if rc != 0 { + goto abort_due_to_error + } + if *(*int32)(unsafe.Pointer(bp + 396)) == 0 { + sz = _sqlite3BtreeRowCountEst(tls, pCrsr5) + if sz >= 0 && int32(_sqlite3LogEst(tls, uint64(sz))) < (*TOp)(unsafe.Pointer(pOp)).Fp3 { + *(*int32)(unsafe.Pointer(bp + 396)) = int32(1) + } + } + if *(*int32)(unsafe.Pointer(bp + 396)) != 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: SorterSort P1 P2 * * * + ** + ** After all records have been inserted into the Sorter object + ** identified by P1, invoke this opcode to actually do the sorting. + ** Jump to P2 if there are no records to be sorted. + ** + ** This opcode is an alias for OP_Sort and OP_Rewind that is used + ** for Sorter objects. + */ + /* Opcode: Sort P1 P2 * * * + ** + ** This opcode does exactly the same thing as OP_Rewind except that + ** it increments an undocumented global variable used for testing. + ** + ** Sorting is accomplished by writing records into a sorting index, + ** then rewinding that index and playing it back from beginning to + ** end. We use the OP_Sort opcode instead of OP_Rewind to do the + ** rewinding so that the global variable will be incremented and + ** regression tests can determine whether or not the optimizer is + ** correctly optimizing out sorts. + */ + _113: + ; /* jump ncycle */ + _112: + ; /* jump ncycle */ + *(*Tu32)(unsafe.Pointer(p + 212 + 2*4))++ + /* Opcode: Rewind P1 P2 * * * + ** + ** The next use of the Rowid or Column or Next instruction for P1 + ** will refer to the first entry in the database table or index. + ** If the table or index is empty, jump immediately to P2. + ** If the table or index is not empty, fall through to the following + ** instruction. + ** + ** If P2 is zero, that is an assertion that the P1 table is never + ** empty and hence the jump will never be taken. + ** + ** This opcode leaves the cursor configured to move in forward order, + ** from the beginning toward the end. In other words, the cursor is + ** configured to use Next, not Prev. + */ + _114: + ; + pC21 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + *(*int32)(unsafe.Pointer(bp + 400)) = int32(1) + if int32((*TVdbeCursor)(unsafe.Pointer(pC21)).FeCurType) == int32(CURTYPE_SORTER) { + rc = _sqlite3VdbeSorterRewind(tls, pC21, bp+400) + } else { + pCrsr6 = *(*uintptr)(unsafe.Pointer(pC21 + 48)) + rc = _sqlite3BtreeFirst(tls, pCrsr6, bp+400) + (*TVdbeCursor)(unsafe.Pointer(pC21)).FdeferredMoveto = uint8(0) + (*TVdbeCursor)(unsafe.Pointer(pC21)).FcacheStatus = uint32(CACHE_STALE) + } + if rc != 0 { + goto abort_due_to_error + } + (*TVdbeCursor)(unsafe.Pointer(pC21)).FnullRow = uint8(*(*int32)(unsafe.Pointer(bp + 400))) + if (*TOp)(unsafe.Pointer(pOp)).Fp2 > 0 { + if *(*int32)(unsafe.Pointer(bp + 400)) != 0 { + goto jump_to_p2 + } + } + goto _187 + /* Opcode: Next P1 P2 P3 * P5 + ** + ** Advance cursor P1 so that it points to the next key/data pair in its + ** table or index. If there are no more key/value pairs then fall through + ** to the following instruction. But if the cursor advance was successful, + ** jump immediately to P2. + ** + ** The Next opcode is only valid following an SeekGT, SeekGE, or + ** OP_Rewind opcode used to position the cursor. Next is not allowed + ** to follow SeekLT, SeekLE, or OP_Last. + ** + ** The P1 cursor must be for a real table, not a pseudo-table. P1 must have + ** been opened prior to this opcode or the program will segfault. + ** + ** The P3 value is a hint to the btree implementation. If P3==1, that + ** means P1 is an SQL index and that this instruction could have been + ** omitted if that index had been unique. P3 is usually 0. P3 is + ** always either 0 or 1. + ** + ** If P5 is positive and the jump is taken, then event counter + ** number P5-1 in the prepared statement is incremented. + ** + ** See also: Prev + */ + /* Opcode: Prev P1 P2 P3 * P5 + ** + ** Back up cursor P1 so that it points to the previous key/data pair in its + ** table or index. If there is no previous key/value pairs then fall through + ** to the following instruction. But if the cursor backup was successful, + ** jump immediately to P2. + ** + ** + ** The Prev opcode is only valid following an SeekLT, SeekLE, or + ** OP_Last opcode used to position the cursor. Prev is not allowed + ** to follow SeekGT, SeekGE, or OP_Rewind. + ** + ** The P1 cursor must be for a real table, not a pseudo-table. If P1 is + ** not open then the behavior is undefined. + ** + ** The P3 value is a hint to the btree implementation. If P3==1, that + ** means P1 is an SQL index and that this instruction could have been + ** omitted if that index had been unique. P3 is usually 0. P3 is + ** always either 0 or 1. + ** + ** If P5 is positive and the jump is taken, then event counter + ** number P5-1 in the prepared statement is incremented. + */ + /* Opcode: SorterNext P1 P2 * * P5 + ** + ** This opcode works just like OP_Next except that P1 must be a + ** sorter object for which the OP_SorterSort opcode has been + ** invoked. This opcode advances the cursor to the next sorted + ** record, or jumps to P2 if there are no more sorted records. + */ + _117: + ; + pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + rc = _sqlite3VdbeSorterNext(tls, db, pC22) + goto next_tail + _115: + ; /* jump, ncycle */ + pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + rc = _sqlite3BtreePrevious(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) + goto next_tail + _116: + ; /* jump, ncycle */ + pC22 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + rc = _sqlite3BtreeNext(tls, *(*uintptr)(unsafe.Pointer(pC22 + 48)), (*TOp)(unsafe.Pointer(pOp)).Fp3) + next_tail: + ; + (*TVdbeCursor)(unsafe.Pointer(pC22)).FcacheStatus = uint32(CACHE_STALE) + if rc == SQLITE_OK { + (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(0) + *(*Tu32)(unsafe.Pointer(p + 212 + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp5)*4))++ + goto jump_to_p2_and_check_for_interrupt + } + if rc != int32(SQLITE_DONE) { + goto abort_due_to_error + } + rc = SQLITE_OK + (*TVdbeCursor)(unsafe.Pointer(pC22)).FnullRow = uint8(1) + goto check_for_interrupt + /* Opcode: IdxInsert P1 P2 P3 P4 P5 + ** Synopsis: key=r[P2] + ** + ** Register P2 holds an SQL index key made using the + ** MakeRecord instructions. This opcode writes that key + ** into the index P1. Data for the entry is nil. + ** + ** If P4 is not zero, then it is the number of values in the unpacked + ** key of reg(P2). In that case, P3 is the index of the first register + ** for the unpacked key. The availability of the unpacked key can sometimes + ** be an optimization. + ** + ** If P5 has the OPFLAG_APPEND bit set, that is a hint to the b-tree layer + ** that this insert is likely to be an append. + ** + ** If P5 has the OPFLAG_NCHANGE bit set, then the change counter is + ** incremented by this instruction. If the OPFLAG_NCHANGE bit is clear, + ** then the change counter is unchanged. + ** + ** If the OPFLAG_USESEEKRESULT flag of P5 is set, the implementation might + ** run faster by avoiding an unnecessary seek on cursor P1. However, + ** the OPFLAG_USESEEKRESULT flag must only be set if there have been no prior + ** seeks on the cursor or if the most recent seek used a key equivalent + ** to P2. + ** + ** This instruction only works for indices. The equivalent instruction + ** for tables is OP_Insert. + */ + _118: + ; + pC23 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_NCHANGE) != 0 { + (*TVdbe)(unsafe.Pointer(p)).FnChange++ + } + if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { + v273 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + } else { + v273 = 0 + } + rc = v273 + if rc != 0 { + goto abort_due_to_error + } + (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FnKey = int64((*TMem)(unsafe.Pointer(pIn2)).Fn) + (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FpKey = (*TMem)(unsafe.Pointer(pIn2)).Fz + (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + (*(*TBtreePayload)(unsafe.Pointer(bp + 408))).FnMem = uint16((*TOp)(unsafe.Pointer(pOp)).Fp4.Fi) + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&int32(OPFLAG_USESEEKRESULT) != 0 { + v274 = (*TVdbeCursor)(unsafe.Pointer(pC23)).FseekResult + } else { + v274 = 0 + } + rc = _sqlite3BtreeInsert(tls, *(*uintptr)(unsafe.Pointer(pC23 + 48)), bp+408, int32((*TOp)(unsafe.Pointer(pOp)).Fp5)&(libc.Int32FromInt32(OPFLAG_APPEND)|libc.Int32FromInt32(OPFLAG_SAVEPOSITION)|libc.Int32FromInt32(OPFLAG_PREFORMAT)), v274) + (*TVdbeCursor)(unsafe.Pointer(pC23)).FcacheStatus = uint32(CACHE_STALE) + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: SorterInsert P1 P2 * * * + ** Synopsis: key=r[P2] + ** + ** Register P2 holds an SQL index key made using the + ** MakeRecord instructions. This opcode writes that key + ** into the sorter P1. Data for the entry is nil. + */ + _119: + ; + pC24 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + if int32((*TMem)(unsafe.Pointer(pIn2)).Fflags)&int32(MEM_Zero) != 0 { + v275 = _sqlite3VdbeMemExpandBlob(tls, pIn2) + } else { + v275 = 0 + } + rc = v275 + if rc != 0 { + goto abort_due_to_error + } + rc = _sqlite3VdbeSorterWrite(tls, pC24, pIn2) + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: IdxDelete P1 P2 P3 * P5 + ** Synopsis: key=r[P2@P3] + ** + ** The content of P3 registers starting at register P2 form + ** an unpacked index key. This opcode removes that entry from the + ** index opened by cursor P1. + ** + ** If P5 is not zero, then raise an SQLITE_CORRUPT_INDEX error + ** if no matching index entry is found. This happens when running + ** an UPDATE or DELETE statement and the index entry to be updated + ** or deleted is not found. For some uses of IdxDelete + ** (example: the EXCEPT operator) it does not matter that no matching + ** entry is found. For those cases, P5 is zero. Also, do not raise + ** this (self-correcting and non-critical) error if in writable_schema mode. + */ + _120: + ; + pC25 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + pCrsr7 = *(*uintptr)(unsafe.Pointer(pC25 + 48)) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).FpKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pC25)).FpKeyInfo + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).FnField = uint16((*TOp)(unsafe.Pointer(pOp)).Fp3) + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).Fdefault_rc = 0 + (*(*TUnpackedRecord)(unsafe.Pointer(bp + 464))).FaMem = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + rc = _sqlite3BtreeIndexMoveto(tls, pCrsr7, bp+464, bp+456) + if rc != 0 { + goto abort_due_to_error + } + if *(*int32)(unsafe.Pointer(bp + 456)) == 0 { + rc = _sqlite3BtreeDelete(tls, pCrsr7, uint8(BTREE_AUXDELETE)) + if rc != 0 { + goto abort_due_to_error + } + } else { + if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { + rc = _sqlite3ReportError(tls, libc.Int32FromInt32(SQLITE_CORRUPT)|libc.Int32FromInt32(3)< int64(0x7fffffff) { + rc = _sqlite3CorruptError(tls, int32(99345)) + goto abort_due_to_error + } + _sqlite3VdbeMemInit(tls, bp+552, db, uint16(0)) + rc = _sqlite3VdbeMemFromBtreeZeroOffset(tls, pCur2, uint32(nCellKey), bp+552) + if rc != 0 { + goto abort_due_to_error + } + res10 = _sqlite3VdbeRecordCompareWithSkip(tls, (*(*TMem)(unsafe.Pointer(bp + 552))).Fn, (*(*TMem)(unsafe.Pointer(bp + 552))).Fz, bp+512, 0) + _sqlite3VdbeMemReleaseMalloc(tls, bp+552) + /* End of inlined sqlite3VdbeIdxKeyCompare() */ + if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode)&int32(1) == libc.Int32FromInt32(OP_IdxLT)&libc.Int32FromInt32(1) { + res10 = -res10 + } else { + res10++ + } + if res10 > 0 { + goto jump_to_p2 + } + goto _187 + /* Opcode: Destroy P1 P2 P3 * * + ** + ** Delete an entire database table or index whose root page in the database + ** file is given by P1. + ** + ** The table being destroyed is in the main database file if P3==0. If + ** P3==1 then the table to be destroyed is in the auxiliary database file + ** that is used to store tables create using CREATE TEMPORARY TABLE. + ** + ** If AUTOVACUUM is enabled then it is possible that another root page + ** might be moved into the newly deleted root page in order to keep all + ** root pages contiguous at the beginning of the database. The former + ** value of the root page that moved - its value before the move occurred - + ** is stored in register P2. If no page movement was required (because the + ** table being dropped was already the last one in the database) then a + ** zero is stored in register P2. If AUTOVACUUM is disabled then a zero + ** is stored in register P2. + ** + ** This opcode throws an error if there are any active reader VMs when + ** it is invoked. This is done to avoid the difficulty associated with + ** updating existing cursors when a root page is moved in an AUTOVACUUM + ** database. This error is thrown even if the database is not an AUTOVACUUM + ** db in order to avoid introducing an incompatibility between autovacuum + ** and non-autovacuum modes. + ** + ** See also: Clear + */ + _128: + ; + pOut = _out2Prerelease(tls, p, pOp) + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Null) + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > (*Tsqlite3)(unsafe.Pointer(db)).FnVDestroy+int32(1) { + rc = int32(SQLITE_LOCKED) + (*TVdbe)(unsafe.Pointer(p)).FerrorAction = uint8(OE_Abort) + goto abort_due_to_error + } else { + iDb2 = (*TOp)(unsafe.Pointer(pOp)).Fp3 + *(*int32)(unsafe.Pointer(bp + 608)) = 0 /* Not needed. Only to silence a warning. */ + rc = _sqlite3BtreeDropTable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb2)*32))).FpBt, (*TOp)(unsafe.Pointer(pOp)).Fp1, bp+608) + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(MEM_Int) + *(*Ti64)(unsafe.Pointer(pOut)) = int64(*(*int32)(unsafe.Pointer(bp + 608))) + if rc != 0 { + goto abort_due_to_error + } + if *(*int32)(unsafe.Pointer(bp + 608)) != 0 { + _sqlite3RootPageMoved(tls, db, iDb2, uint32(*(*int32)(unsafe.Pointer(bp + 608))), uint32((*TOp)(unsafe.Pointer(pOp)).Fp1)) + /* All OP_Destroy operations occur on the same btree */ + resetSchemaOnFault = uint8(iDb2 + int32(1)) + } + } + goto _187 + /* Opcode: Clear P1 P2 P3 + ** + ** Delete all contents of the database table or index whose root page + ** in the database file is given by P1. But, unlike Destroy, do not + ** remove the table or index from the database file. + ** + ** The table being cleared is in the main database file if P2==0. If + ** P2==1 then the table to be cleared is in the auxiliary database file + ** that is used to store tables create using CREATE TEMPORARY TABLE. + ** + ** If the P3 value is non-zero, then the row change count is incremented + ** by the number of rows in the table being cleared. If P3 is greater + ** than zero, then the value stored in register P3 is also incremented + ** by the number of rows in the table being cleared. + ** + ** See also: Destroy + */ + _129: + ; + *(*Ti64)(unsafe.Pointer(bp + 616)) = 0 + rc = _sqlite3BtreeClearTable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*32))).FpBt, int32(uint32((*TOp)(unsafe.Pointer(pOp)).Fp1)), bp+616) + if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { + *(*Ti64)(unsafe.Pointer(p + 56)) += *(*Ti64)(unsafe.Pointer(bp + 616)) + if (*TOp)(unsafe.Pointer(pOp)).Fp3 > 0 { + *(*Ti64)(unsafe.Pointer(aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56)) += *(*Ti64)(unsafe.Pointer(bp + 616)) + } + } + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: ResetSorter P1 * * * * + ** + ** Delete all contents from the ephemeral table or sorter + ** that is open on cursor P1. + ** + ** This opcode only works for cursors used for sorting and + ** opened with OP_OpenEphemeral or OP_SorterOpen. + */ + _130: + ; + pC29 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if int32((*TVdbeCursor)(unsafe.Pointer(pC29)).FeCurType) == int32(CURTYPE_SORTER) { + _sqlite3VdbeSorterReset(tls, db, *(*uintptr)(unsafe.Pointer(pC29 + 48))) + } else { + rc = _sqlite3BtreeClearTableOfCursor(tls, *(*uintptr)(unsafe.Pointer(pC29 + 48))) + if rc != 0 { + goto abort_due_to_error + } + } + goto _187 + /* Opcode: CreateBtree P1 P2 P3 * * + ** Synopsis: r[P2]=root iDb=P1 flags=P3 + ** + ** Allocate a new b-tree in the main database file if P1==0 or in the + ** TEMP database file if P1==1 or in an attached database if + ** P1>1. The P3 argument must be 1 (BTREE_INTKEY) for a rowid table + ** it must be 2 (BTREE_BLOBKEY) for an index or WITHOUT ROWID table. + ** The root page number of the new b-tree is stored in register P2. + */ + _131: + ; + pOut = _out2Prerelease(tls, p, pOp) + *(*TPgno)(unsafe.Pointer(bp + 624)) = uint32(0) + pDb3 = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32 + rc = _sqlite3BtreeCreateTable(tls, (*TDb)(unsafe.Pointer(pDb3)).FpBt, bp+624, (*TOp)(unsafe.Pointer(pOp)).Fp3) + if rc != 0 { + goto abort_due_to_error + } + *(*Ti64)(unsafe.Pointer(pOut)) = int64(*(*TPgno)(unsafe.Pointer(bp + 624))) + goto _187 + /* Opcode: SqlExec * * * P4 * + ** + ** Run the SQL statement or statements specified in the P4 string. + ** Disable Auth and Trace callbacks while those statements are running if + ** P1 is true. + */ + _132: + ; + (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec++ + *(*uintptr)(unsafe.Pointer(bp + 632)) = uintptr(0) + xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth + mTrace = (*Tsqlite3)(unsafe.Pointer(db)).FmTrace + if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).FmTrace = uint8(0) + } + rc = Xsqlite3_exec(tls, db, *(*uintptr)(unsafe.Pointer(pOp + 16)), uintptr(0), uintptr(0), bp+632) + (*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec-- + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth + (*Tsqlite3)(unsafe.Pointer(db)).FmTrace = mTrace + if *(*uintptr)(unsafe.Pointer(bp + 632)) != 0 || rc != 0 { + _sqlite3VdbeError(tls, p, __ccgo_ts+3827, libc.VaList(bp+944, *(*uintptr)(unsafe.Pointer(bp + 632)))) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 632))) + if rc == int32(SQLITE_NOMEM) { + goto no_mem + } + goto abort_due_to_error + } + goto _187 + /* Opcode: ParseSchema P1 * * P4 * + ** + ** Read and parse all entries from the schema table of database P1 + ** that match the WHERE clause P4. If P4 is a NULL pointer, then the + ** entire schema for P1 is reparsed. + ** + ** This opcode invokes the parser to create a new virtual machine, + ** then runs the new virtual machine. It is thus a re-entrant opcode. + */ + _133: + ; + /* Any prepared statement that invokes this opcode will hold mutexes + ** on every btree. This is a prerequisite for invoking + ** sqlite3InitCallback(). + */ + iDb3 = (*TOp)(unsafe.Pointer(pOp)).Fp1 + if *(*uintptr)(unsafe.Pointer(pOp + 16)) == uintptr(0) { + _sqlite3SchemaClear(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FpSchema) + *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_SchemaKnownOk)) + rc = _sqlite3InitOne(tls, db, iDb3, p+168, uint32((*TOp)(unsafe.Pointer(pOp)).Fp5)) + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) + } else { + zSchema = __ccgo_ts + 6098 + (*(*TInitData)(unsafe.Pointer(bp + 640))).Fdb = db + (*(*TInitData)(unsafe.Pointer(bp + 640))).FiDb = iDb3 + (*(*TInitData)(unsafe.Pointer(bp + 640))).FpzErrMsg = p + 168 + (*(*TInitData)(unsafe.Pointer(bp + 640))).FmInitFlags = uint32(0) + (*(*TInitData)(unsafe.Pointer(bp + 640))).FmxPage = _sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FpBt) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+6112, libc.VaList(bp+944, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb3)*32))).FzDbSName, zSchema, *(*uintptr)(unsafe.Pointer(pOp + 16)))) + if zSql == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(1) + (*(*TInitData)(unsafe.Pointer(bp + 640))).Frc = SQLITE_OK + (*(*TInitData)(unsafe.Pointer(bp + 640))).FnInitRow = uint32(0) + rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+640, uintptr(0)) + if rc == SQLITE_OK { + rc = (*(*TInitData)(unsafe.Pointer(bp + 640))).Frc + } + if rc == SQLITE_OK && (*(*TInitData)(unsafe.Pointer(bp + 640))).FnInitRow == uint32(0) { + /* The OP_ParseSchema opcode with a non-NULL P4 argument should parse + ** at least one SQL statement. Any less than that indicates that + ** the sqlite_schema table is corrupt. */ + rc = _sqlite3CorruptError(tls, int32(99625)) + } + _sqlite3DbFreeNN(tls, db, zSql) + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) + } + } + if rc != 0 { + _sqlite3ResetAllSchemasOfConnection(tls, db) + if rc == int32(SQLITE_NOMEM) { + goto no_mem + } + goto abort_due_to_error + } + goto _187 + /* Opcode: LoadAnalysis P1 * * * * + ** + ** Read the sqlite_stat1 table for database P1 and load the content + ** of that table into the internal index hash table. This will cause + ** the analysis to be used when preparing all subsequent queries. + */ + _134: + ; + rc = _sqlite3AnalysisLoad(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1) + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: DropTable P1 * * P4 * + ** + ** Remove the internal (in-memory) data structures that describe + ** the table named P4 in database P1. This is called after a table + ** is dropped from disk (using the Destroy opcode) in order to keep + ** the internal representation of the + ** schema consistent with what is on disk. + */ + _135: + ; + _sqlite3UnlinkAndDeleteTable(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) + goto _187 + /* Opcode: DropIndex P1 * * P4 * + ** + ** Remove the internal (in-memory) data structures that describe + ** the index named P4 in database P1. This is called after an index + ** is dropped from disk (using the Destroy opcode) + ** in order to keep the internal representation of the + ** schema consistent with what is on disk. + */ + _136: + ; + _sqlite3UnlinkAndDeleteIndex(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) + goto _187 + /* Opcode: DropTrigger P1 * * P4 * + ** + ** Remove the internal (in-memory) data structures that describe + ** the trigger named P4 in database P1. This is called after a trigger + ** is dropped from disk (using the Destroy opcode) in order to keep + ** the internal representation of the + ** schema consistent with what is on disk. + */ + _137: + ; + _sqlite3UnlinkAndDeleteTrigger(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, *(*uintptr)(unsafe.Pointer(pOp + 16))) + goto _187 + /* Opcode: IntegrityCk P1 P2 P3 P4 P5 + ** + ** Do an analysis of the currently open database. Store in + ** register P1 the text of an error message describing any problems. + ** If no problems are found, store a NULL in register P1. + ** + ** The register P3 contains one less than the maximum number of allowed errors. + ** At most reg(P3) errors will be reported. + ** In other words, the analysis stops as soon as reg(P1) errors are + ** seen. Reg(P1) is updated with the number of errors remaining. + ** + ** The root page numbers of all tables in the database are integers + ** stored in P4_INTARRAY argument. + ** + ** If P5 is not zero, the check is done on the auxiliary database + ** file, not the main database file. + ** + ** This opcode is used to implement the integrity_check pragma. + */ + _138: + ; /* Register keeping track of errors remaining */ + nRoot = (*TOp)(unsafe.Pointer(pOp)).Fp2 + aRoot = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pnErr = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + rc = _sqlite3BtreeIntegrityCheck(tls, db, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp5)*32))).FpBt, aRoot+1*4, nRoot, int32(*(*Ti64)(unsafe.Pointer(pnErr)))+int32(1), bp+680, bp+688) + _sqlite3VdbeMemSetNull(tls, pIn1) + if *(*int32)(unsafe.Pointer(bp + 680)) == 0 { + } else { + if rc != 0 { + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 688))) + goto abort_due_to_error + } else { + *(*Ti64)(unsafe.Pointer(pnErr)) -= int64(*(*int32)(unsafe.Pointer(bp + 680)) - int32(1)) + _sqlite3VdbeMemSetStr(tls, pIn1, *(*uintptr)(unsafe.Pointer(bp + 688)), int64(-int32(1)), uint8(SQLITE_UTF8), __ccgo_fp(Xsqlite3_free)) + } + } + _sqlite3VdbeChangeEncoding(tls, pIn1, int32(encoding)) + goto check_for_interrupt + /* Opcode: RowSetAdd P1 P2 * * * + ** Synopsis: rowset(P1)=r[P2] + ** + ** Insert the integer value held by register P2 into a RowSet object + ** held in register P1. + ** + ** An assertion fails if P2 is not an integer. + */ + _139: + ; /* in1, in2 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 { + if _sqlite3VdbeMemSetRowSet(tls, pIn1) != 0 { + goto no_mem + } + } + _sqlite3RowSetInsert(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, *(*Ti64)(unsafe.Pointer(pIn2))) + goto _187 + /* Opcode: RowSetRead P1 P2 P3 * * + ** Synopsis: r[P3]=rowset(P1) + ** + ** Extract the smallest value from the RowSet object in P1 + ** and put that value into register P3. + ** Or, if RowSet object P1 is initially empty, leave P3 + ** unchanged and jump to instruction P2. + */ + _140: + ; + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 || _sqlite3RowSetNext(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, bp+696) == 0 { + /* The boolean index is empty */ + _sqlite3VdbeMemSetNull(tls, pIn1) + goto jump_to_p2_and_check_for_interrupt + } else { + /* A value was pulled from the index */ + _sqlite3VdbeMemSetInt64(tls, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56, *(*Ti64)(unsafe.Pointer(bp + 696))) + } + goto check_for_interrupt + /* Opcode: RowSetTest P1 P2 P3 P4 + ** Synopsis: if r[P3] in rowset(P1) goto P2 + ** + ** Register P3 is assumed to hold a 64-bit integer value. If register P1 + ** contains a RowSet object and that RowSet object contains + ** the value held in P3, jump to register P2. Otherwise, insert the + ** integer in P3 into the RowSet and continue on to the + ** next opcode. + ** + ** The RowSet object is optimized for the case where sets of integers + ** are inserted in distinct phases, which each set contains no duplicates. + ** Each set is identified by a unique P4 value. The first set + ** must have P4==0, the final set must have P4==-1, and for all other sets + ** must have P4>0. + ** + ** This allows optimizations: (a) when P4==0 there is no need to test + ** the RowSet object for P3, as it is guaranteed not to contain it, + ** (b) when P4==-1 there is no need to insert the value, as it will + ** never be tested for, and (c) when a value that is part of set X is + ** inserted, there is no need to search to see if the same value was + ** previously inserted as part of set X (only if it was previously + ** inserted as part of some other set). + */ + _141: + ; + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + iSet = (*TOp)(unsafe.Pointer(pOp)).Fp4.Fi + /* If there is anything other than a rowset object in memory cell P1, + ** delete it now and initialize P1 with an empty rowset + */ + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Blob) == 0 { + if _sqlite3VdbeMemSetRowSet(tls, pIn1) != 0 { + goto no_mem + } + } + if iSet != 0 { + exists = _sqlite3RowSetTest(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, iSet, *(*Ti64)(unsafe.Pointer(pIn3))) + if exists != 0 { + goto jump_to_p2 + } + } + if iSet >= 0 { + _sqlite3RowSetInsert(tls, (*TMem)(unsafe.Pointer(pIn1)).Fz, *(*Ti64)(unsafe.Pointer(pIn3))) + } + goto _187 + /* Opcode: Program P1 P2 P3 P4 P5 + ** + ** Execute the trigger program passed as P4 (type P4_SUBPROGRAM). + ** + ** P1 contains the address of the memory cell that contains the first memory + ** cell in an array of values used as arguments to the sub-program. P2 + ** contains the address to jump to if the sub-program throws an IGNORE + ** exception using the RAISE() function. Register P3 contains the address + ** of a memory cell in this (the parent) VM that is used to allocate the + ** memory required by the sub-vdbe at runtime. + ** + ** P4 is a pointer to the VM containing the trigger program. + ** + ** If P5 is non-zero, then recursive program invocation is enabled. + */ + _142: + ; /* Token identifying trigger */ + pProgram = *(*uintptr)(unsafe.Pointer(pOp + 16)) + pRt = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + /* If the p5 flag is clear, then recursive invocation of triggers is + ** disabled for backwards compatibility (p5 is set if this sub-program + ** is really a trigger, not a foreign key action, and the flag set + ** and cleared by the "PRAGMA recursive_triggers" command is clear). + ** + ** It is recursive invocation of triggers, at the SQL level, that is + ** disabled. In some cases a single trigger may generate more than one + ** SubProgram (if the trigger may be executed with more than one different + ** ON CONFLICT algorithm). SubProgram structures associated with a + ** single trigger all have the same value for the SubProgram.token + ** variable. */ + if (*TOp)(unsafe.Pointer(pOp)).Fp5 != 0 { + t1 = (*TSubProgram)(unsafe.Pointer(pProgram)).Ftoken + pFrame2 = (*TVdbe)(unsafe.Pointer(p)).FpFrame + for { + if !(pFrame2 != 0 && (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken != t1) { + break + } + goto _276 + _276: + ; + pFrame2 = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent + } + if pFrame2 != 0 { + goto _187 + } + } + if (*TVdbe)(unsafe.Pointer(p)).FnFrame >= *(*int32)(unsafe.Pointer(db + 136 + 10*4)) { + rc = int32(SQLITE_ERROR) + _sqlite3VdbeError(tls, p, __ccgo_ts+6155, 0) + goto abort_due_to_error + } + /* Register pRt is used to store the memory required to save the state + ** of the current program, and the memory required at runtime to execute + ** the trigger program. If this trigger has been fired before, then pRt + ** is already allocated. Otherwise, it must be initialized. */ + if int32((*TMem)(unsafe.Pointer(pRt)).Fflags)&int32(MEM_Blob) == 0 { + /* SubProgram.nMem is set to the number of memory cells used by the + ** program stored in SubProgram.aOp. As well as these, one memory + ** cell is required for each cursor used by the program. Set local + ** variable nMem (and later, VdbeFrame.nChildMem) to this value. + */ + nMem = (*TSubProgram)(unsafe.Pointer(pProgram)).FnMem + (*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr + if (*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr == 0 { + nMem++ + } + nByte2 = int32((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7)) + uint64(nMem)*uint64(56) + uint64((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*uint64(8) + uint64(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8))) + pFrame2 = _sqlite3DbMallocZero(tls, db, uint64(nByte2)) + if !(pFrame2 != 0) { + goto no_mem + } + _sqlite3VdbeMemRelease(tls, pRt) + (*TMem)(unsafe.Pointer(pRt)).Fflags = uint16(libc.Int32FromInt32(MEM_Blob) | libc.Int32FromInt32(MEM_Dyn)) + (*TMem)(unsafe.Pointer(pRt)).Fz = pFrame2 + (*TMem)(unsafe.Pointer(pRt)).Fn = nByte2 + (*TMem)(unsafe.Pointer(pRt)).FxDel = __ccgo_fp(_sqlite3VdbeFrameMemDel) + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Fv = p + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem = nMem + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr = (*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Fpc = int32((int64(pOp) - int64(aOp)) / 24) + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaMem = (*TVdbe)(unsafe.Pointer(p)).FaMem + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnMem = (*TVdbe)(unsafe.Pointer(p)).FnMem + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FapCsr = (*TVdbe)(unsafe.Pointer(p)).FapCsr + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnCursor = (*TVdbe)(unsafe.Pointer(p)).FnCursor + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOp = (*TVdbe)(unsafe.Pointer(p)).FaOp + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnOp = (*TVdbe)(unsafe.Pointer(p)).FnOp + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).Ftoken = (*TSubProgram)(unsafe.Pointer(pProgram)).Ftoken + pEnd = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem)*56 + pMem1 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + for { + if !(pMem1 != pEnd) { + break + } + (*TMem)(unsafe.Pointer(pMem1)).Fflags = uint16(MEM_Undefined) + (*TMem)(unsafe.Pointer(pMem1)).Fdb = db + goto _277 + _277: + ; + pMem1 += 56 + } + } else { + pFrame2 = (*TMem)(unsafe.Pointer(pRt)).Fz + } + (*TVdbe)(unsafe.Pointer(p)).FnFrame++ + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpParent = (*TVdbe)(unsafe.Pointer(p)).FpFrame + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FlastRowid = (*Tsqlite3)(unsafe.Pointer(db)).FlastRowid + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChange = (*TVdbe)(unsafe.Pointer(p)).FnChange + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnDbChange = (*Tsqlite3)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).Fdb)).FnChange + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FpAuxData = (*TVdbe)(unsafe.Pointer(p)).FpAuxData + (*TVdbe)(unsafe.Pointer(p)).FpAuxData = uintptr(0) + (*TVdbe)(unsafe.Pointer(p)).FnChange = 0 + (*TVdbe)(unsafe.Pointer(p)).FpFrame = pFrame2 + v278 = pFrame2 + uintptr((libc.Uint64FromInt64(112)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + aMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FaMem = v278 + (*TVdbe)(unsafe.Pointer(p)).FnMem = (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildMem + (*TVdbe)(unsafe.Pointer(p)).FnCursor = int32(uint16((*TVdbeFrame)(unsafe.Pointer(pFrame2)).FnChildCsr)) + (*TVdbe)(unsafe.Pointer(p)).FapCsr = aMem + uintptr((*TVdbe)(unsafe.Pointer(p)).FnMem)*56 + (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce = (*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr)*8 + libc.Xmemset(tls, (*TVdbeFrame)(unsafe.Pointer(pFrame2)).FaOnce, 0, uint64(((*TSubProgram)(unsafe.Pointer(pProgram)).FnOp+int32(7))/int32(8))) + v279 = (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp + aOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FaOp = v279 + (*TVdbe)(unsafe.Pointer(p)).FnOp = (*TSubProgram)(unsafe.Pointer(pProgram)).FnOp + pOp = aOp + uintptr(-libc.Int32FromInt32(1))*24 + goto check_for_interrupt + /* Opcode: Param P1 P2 * * * + ** + ** This opcode is only ever present in sub-programs called via the + ** OP_Program instruction. Copy a value currently stored in a memory + ** cell of the calling (parent) frame to cell P2 in the current frames + ** address space. This is used by trigger programs to access the new.* + ** and old.* values. + ** + ** The address of the cell in the parent frame is determined by adding + ** the value of the P1 argument to the value of the P1 argument to the + ** calling OP_Program instruction. + */ + _143: + ; + pOut = _out2Prerelease(tls, p, pOp) + pFrame3 = (*TVdbe)(unsafe.Pointer(p)).FpFrame + pIn = (*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1+(*(*TOp)(unsafe.Pointer((*TVdbeFrame)(unsafe.Pointer(pFrame3)).FaOp + uintptr((*TVdbeFrame)(unsafe.Pointer(pFrame3)).Fpc)*24))).Fp1)*56 + _sqlite3VdbeMemShallowCopy(tls, pOut, pIn, int32(MEM_Ephem)) + goto _187 + /* Opcode: FkCounter P1 P2 * * * + ** Synopsis: fkctr[P1]+=P2 + ** + ** Increment a "constraint counter" by P2 (P2 may be negative or positive). + ** If P1 is non-zero, the database constraint counter is incremented + ** (deferred foreign key constraints). Otherwise, if P1 is zero, the + ** statement counter is incremented (immediate foreign key constraints). + */ + _144: + ; + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { + *(*Ti64)(unsafe.Pointer(db + 792)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) + } else { + if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { + *(*Ti64)(unsafe.Pointer(db + 784)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) + } else { + *(*Ti64)(unsafe.Pointer(p + 80)) += int64((*TOp)(unsafe.Pointer(pOp)).Fp2) + } + } + goto _187 + /* Opcode: FkIfZero P1 P2 * * * + ** Synopsis: if fkctr[P1]==0 goto P2 + ** + ** This opcode tests if a foreign key constraint-counter is currently zero. + ** If so, jump to instruction P2. Otherwise, fall through to the next + ** instruction. + ** + ** If P1 is non-zero, then the jump is taken if the database constraint-counter + ** is zero (the one that counts deferred constraint violations). If P1 is + ** zero, the jump is taken if the statement constraint-counter is zero + ** (immediate foreign key constraint violations). + */ + _145: + ; /* jump */ + if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { + if (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { + goto jump_to_p2 + } + } else { + if (*TVdbe)(unsafe.Pointer(p)).FnFkConstraint == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons == 0 { + goto jump_to_p2 + } + } + goto _187 + /* Opcode: MemMax P1 P2 * * * + ** Synopsis: r[P1]=max(r[P1],r[P2]) + ** + ** P1 is a register in the root frame of this VM (the root frame is + ** different from the current frame if this instruction is being executed + ** within a sub-program). Set the value of register P1 to the maximum of + ** its current value and the value in register P2. + ** + ** This instruction throws an error if the memory cell is not initially + ** an integer. + */ + _146: + ; + if (*TVdbe)(unsafe.Pointer(p)).FpFrame != 0 { + pFrame4 = (*TVdbe)(unsafe.Pointer(p)).FpFrame + for { + if !((*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent != 0) { + break + } + goto _280 + _280: + ; + pFrame4 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FpParent + } + pIn1 = (*TVdbeFrame)(unsafe.Pointer(pFrame4)).FaMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + } else { + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + } + _sqlite3VdbeMemIntegerify(tls, pIn1) + pIn2 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + _sqlite3VdbeMemIntegerify(tls, pIn2) + if *(*Ti64)(unsafe.Pointer(pIn1)) < *(*Ti64)(unsafe.Pointer(pIn2)) { + *(*Ti64)(unsafe.Pointer(pIn1)) = *(*Ti64)(unsafe.Pointer(pIn2)) + } + goto _187 + /* Opcode: IfPos P1 P2 P3 * * + ** Synopsis: if r[P1]>0 then r[P1]-=P3, goto P2 + ** + ** Register P1 must contain an integer. + ** If the value of register P1 is 1 or greater, subtract P3 from the + ** value in P1 and jump to P2. + ** + ** If the initial value of register P1 is less than 1, then the + ** value is unchanged and control passes through to the next instruction. + */ + _147: + ; /* jump, in1 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { + *(*Ti64)(unsafe.Pointer(pIn1)) -= int64((*TOp)(unsafe.Pointer(pOp)).Fp3) + goto jump_to_p2 + } + goto _187 + /* Opcode: OffsetLimit P1 P2 P3 * * + ** Synopsis: if r[P1]>0 then r[P2]=r[P1]+max(0,r[P3]) else r[P2]=(-1) + ** + ** This opcode performs a commonly used computation associated with + ** LIMIT and OFFSET processing. r[P1] holds the limit counter. r[P3] + ** holds the offset counter. The opcode computes the combined value + ** of the LIMIT and OFFSET and stores that value in r[P2]. The r[P2] + ** value computed is the total number of rows that will need to be + ** visited in order to complete the query. + ** + ** If r[P3] is zero or negative, that means there is no OFFSET + ** and r[P2] is set to be the value of the LIMIT, r[P1]. + ** + ** if r[P1] is zero or negative, that means there is no LIMIT + ** and r[P2] is set to -1. + ** + ** Otherwise, r[P2] is set to the sum of r[P1] and r[P3]. + */ + _148: + ; + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pIn3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + pOut = _out2Prerelease(tls, p, pOp) + *(*Ti64)(unsafe.Pointer(bp + 704)) = *(*Ti64)(unsafe.Pointer(pIn1)) + if v282 = *(*Ti64)(unsafe.Pointer(bp + 704)) <= 0; !v282 { + if *(*Ti64)(unsafe.Pointer(pIn3)) > 0 { + v281 = *(*Ti64)(unsafe.Pointer(pIn3)) + } else { + v281 = 0 + } + } + if v282 || _sqlite3AddInt64(tls, bp+704, v281) != 0 { + /* If the LIMIT is less than or equal to zero, loop forever. This + ** is documented. But also, if the LIMIT+OFFSET exceeds 2^63 then + ** also loop forever. This is undocumented. In fact, one could argue + ** that the loop should terminate. But assuming 1 billion iterations + ** per second (far exceeding the capabilities of any current hardware) + ** it would take nearly 300 years to actually reach the limit. So + ** looping forever is a reasonable approximation. */ + *(*Ti64)(unsafe.Pointer(pOut)) = int64(-int32(1)) + } else { + *(*Ti64)(unsafe.Pointer(pOut)) = *(*Ti64)(unsafe.Pointer(bp + 704)) + } + goto _187 + /* Opcode: IfNotZero P1 P2 * * * + ** Synopsis: if r[P1]!=0 then r[P1]--, goto P2 + ** + ** Register P1 must contain an integer. If the content of register P1 is + ** initially greater than zero, then decrement the value in register P1. + ** If it is non-zero (negative or positive) and then also jump to P2. + ** If register P1 is initially zero, leave it unchanged and fall through. + */ + _149: + ; /* jump, in1 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + if *(*Ti64)(unsafe.Pointer(pIn1)) != 0 { + if *(*Ti64)(unsafe.Pointer(pIn1)) > 0 { + *(*Ti64)(unsafe.Pointer(pIn1))-- + } + goto jump_to_p2 + } + goto _187 + /* Opcode: DecrJumpZero P1 P2 * * * + ** Synopsis: if (--r[P1])==0 goto P2 + ** + ** Register P1 must hold an integer. Decrement the value in P1 + ** and jump to P2 if the new value is exactly zero. + */ + _150: + ; /* jump, in1 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + if *(*Ti64)(unsafe.Pointer(pIn1)) > int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<= 0) { + break + } + *(*uintptr)(unsafe.Pointer(pCtx1 + 48 + uintptr(i4)*8)) = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2+i4)*56 + goto _283 + _283: + ; + i4-- + } + } + (*TMem)(unsafe.Pointer(pMem2)).Fn++ + if (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { + (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FpFunc)).FxInverse})))(tls, pCtx1, int32((*Tsqlite3_context)(unsafe.Pointer(pCtx1)).Fargc), pCtx1+48) + } else { + (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FpFunc)).FxSFunc})))(tls, pCtx1, int32((*Tsqlite3_context)(unsafe.Pointer(pCtx1)).Fargc), pCtx1+48) + } /* IMP: R-24505-23230 */ + if (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FisError != 0 { + if (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FisError > 0 { + _sqlite3VdbeError(tls, p, __ccgo_ts+3827, libc.VaList(bp+944, Xsqlite3_value_text(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FpOut))) + rc = (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FisError + } + if (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FskipFlag != 0 { + i4 = (*(*TOp)(unsafe.Pointer(pOp + uintptr(-libc.Int32FromInt32(1))*24))).Fp1 + if i4 != 0 { + _sqlite3VdbeMemSetInt64(tls, aMem+uintptr(i4)*56, int64(1)) + } + (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FskipFlag = uint8(0) + } + _sqlite3VdbeMemRelease(tls, (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FpOut) + (*TMem)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FpOut)).Fflags = uint16(MEM_Null) + (*Tsqlite3_context)(unsafe.Pointer(pCtx1)).FisError = 0 + if rc != 0 { + goto abort_due_to_error + } + } + goto _187 + /* Opcode: AggFinal P1 P2 * P4 * + ** Synopsis: accum=r[P1] N=P2 + ** + ** P1 is the memory location that is the accumulator for an aggregate + ** or window function. Execute the finalizer function + ** for an aggregate and store the result in P1. + ** + ** P2 is the number of arguments that the step function takes and + ** P4 is a pointer to the FuncDef for this function. The P2 + ** argument is not used by this opcode. It is only there to disambiguate + ** functions that can take varying numbers of arguments. The + ** P4 argument is only needed for the case where + ** the step function was not previously called. + */ + /* Opcode: AggValue * P2 P3 P4 * + ** Synopsis: r[P3]=value N=P2 + ** + ** Invoke the xValue() function and store the result in register P3. + ** + ** P2 is the number of arguments that the step function takes and + ** P4 is a pointer to the FuncDef for this function. The P2 + ** argument is not used by this opcode. It is only there to disambiguate + ** functions that can take varying numbers of arguments. The + ** P4 argument is only needed for the case where + ** the step function was not previously called. + */ + _155: + ; + _154: + ; + pMem3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { + rc = _sqlite3VdbeMemAggValue(tls, pMem3, aMem+uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56, *(*uintptr)(unsafe.Pointer(pOp + 16))) + pMem3 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + } else { + rc = _sqlite3VdbeMemFinalize(tls, pMem3, *(*uintptr)(unsafe.Pointer(pOp + 16))) + } + if rc != 0 { + _sqlite3VdbeError(tls, p, __ccgo_ts+3827, libc.VaList(bp+944, Xsqlite3_value_text(tls, pMem3))) + goto abort_due_to_error + } + _sqlite3VdbeChangeEncoding(tls, pMem3, int32(encoding)) + goto _187 + /* Opcode: Checkpoint P1 P2 P3 * * + ** + ** Checkpoint database P1. This is a no-op if P1 is not currently in + ** WAL mode. Parameter P2 is one of SQLITE_CHECKPOINT_PASSIVE, FULL, + ** RESTART, or TRUNCATE. Write 1 or 0 into mem[P3] if the checkpoint returns + ** SQLITE_BUSY or not, respectively. Write the number of pages in the + ** WAL after the checkpoint into mem[P3+1] and the number of pages + ** in the WAL that have been checkpointed after the checkpoint + ** completes into mem[P3+2]. However on an error, mem[P3+1] and + ** mem[P3+2] are initialized to -1. + */ + _156: + ; /* Write results here */ + (*(*[3]int32)(unsafe.Pointer(bp + 712)))[0] = 0 + v284 = -libc.Int32FromInt32(1) + (*(*[3]int32)(unsafe.Pointer(bp + 712)))[int32(2)] = v284 + (*(*[3]int32)(unsafe.Pointer(bp + 712)))[int32(1)] = v284 + rc = _sqlite3Checkpoint(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, (*TOp)(unsafe.Pointer(pOp)).Fp2, bp+712+1*4, bp+712+2*4) + if rc != 0 { + if rc != int32(SQLITE_BUSY) { + goto abort_due_to_error + } + rc = SQLITE_OK + (*(*[3]int32)(unsafe.Pointer(bp + 712)))[0] = int32(1) + } + i5 = 0 + pMem4 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + for { + if !(i5 < int32(3)) { + break + } + _sqlite3VdbeMemSetInt64(tls, pMem4, int64((*(*[3]int32)(unsafe.Pointer(bp + 712)))[i5])) + goto _285 + _285: + ; + i5++ + pMem4 += 56 + } + goto _187 + /* Opcode: JournalMode P1 P2 P3 * * + ** + ** Change the journal mode of database P1 to P3. P3 must be one of the + ** PAGER_JOURNALMODE_XXX values. If changing between the various rollback + ** modes (delete, truncate, persist, off and memory), this is a simple + ** operation. No IO is required. + ** + ** If changing into or out of WAL mode the procedure is more complicated. + ** + ** Write a string containing the final journal-mode to register P2. + */ + _157: + ; /* Name of database file for pPager */ + pOut = _out2Prerelease(tls, p, pOp) + eNew = (*TOp)(unsafe.Pointer(pOp)).Fp3 + pBt1 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt + pPager = _sqlite3BtreePager(tls, pBt1) + eOld = _sqlite3PagerGetJournalMode(tls, pPager) + if eNew == -int32(1) { + eNew = eOld + } + if !(_sqlite3PagerOkToChangeJournalMode(tls, pPager) != 0) { + eNew = eOld + } + zFilename = _sqlite3PagerFilename(tls, pPager, int32(1)) + /* Do not allow a transition to journal_mode=WAL for a database + ** in temporary storage or if the VFS does not support shared memory + */ + if eNew == int32(PAGER_JOURNALMODE_WAL) && (_sqlite3Strlen30(tls, zFilename) == 0 || !(_sqlite3PagerWalSupported(tls, pPager) != 0)) { + eNew = eOld + } + if eNew != eOld && (eOld == int32(PAGER_JOURNALMODE_WAL) || eNew == int32(PAGER_JOURNALMODE_WAL)) { + if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeRead > int32(1) { + rc = int32(SQLITE_ERROR) + if eNew == int32(PAGER_JOURNALMODE_WAL) { + v286 = __ccgo_ts + 6192 + } else { + v286 = __ccgo_ts + 6197 + } + _sqlite3VdbeError(tls, p, __ccgo_ts+6204, libc.VaList(bp+944, v286)) + goto abort_due_to_error + } else { + if eOld == int32(PAGER_JOURNALMODE_WAL) { + /* If leaving WAL mode, close the log file. If successful, the call + ** to PagerCloseWal() checkpoints and deletes the write-ahead-log + ** file. An EXCLUSIVE lock may still be held on the database file + ** after a successful return. + */ + rc = _sqlite3PagerCloseWal(tls, pPager, db) + if rc == SQLITE_OK { + _sqlite3PagerSetJournalMode(tls, pPager, eNew) + } + } else { + if eOld == int32(PAGER_JOURNALMODE_MEMORY) { + /* Cannot transition directly from MEMORY to WAL. Use mode OFF + ** as an intermediate */ + _sqlite3PagerSetJournalMode(tls, pPager, int32(PAGER_JOURNALMODE_OFF)) + } + } + /* Open a transaction on the database file. Regardless of the journal + ** mode, this transaction always uses a rollback journal. + */ + if rc == SQLITE_OK { + if eNew == int32(PAGER_JOURNALMODE_WAL) { + v287 = int32(2) + } else { + v287 = int32(1) + } + rc = _sqlite3BtreeSetVersion(tls, pBt1, v287) + } + } + } + if rc != 0 { + eNew = eOld + } + eNew = _sqlite3PagerSetJournalMode(tls, pPager, eNew) + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(libc.Int32FromInt32(MEM_Str) | libc.Int32FromInt32(MEM_Static) | libc.Int32FromInt32(MEM_Term)) + (*TMem)(unsafe.Pointer(pOut)).Fz = _sqlite3JournalModename(tls, eNew) + (*TMem)(unsafe.Pointer(pOut)).Fn = _sqlite3Strlen30(tls, (*TMem)(unsafe.Pointer(pOut)).Fz) + (*TMem)(unsafe.Pointer(pOut)).Fenc = uint8(SQLITE_UTF8) + _sqlite3VdbeChangeEncoding(tls, pOut, int32(encoding)) + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: Vacuum P1 P2 * * * + ** + ** Vacuum the entire database P1. P1 is 0 for "main", and 2 or more + ** for an attached database. The "temp" database may not be vacuumed. + ** + ** If P2 is not zero, then it is a register holding a string which is + ** the file into which the result of vacuum should be written. When + ** P2 is zero, the vacuum overwrites the original database. + */ + _158: + ; + if (*TOp)(unsafe.Pointer(pOp)).Fp2 != 0 { + v288 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + } else { + v288 = uintptr(0) + } + rc = _sqlite3RunVacuum(tls, p+168, db, (*TOp)(unsafe.Pointer(pOp)).Fp1, v288) + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: IncrVacuum P1 P2 * * * + ** + ** Perform a single step of the incremental vacuum procedure on + ** the P1 database. If the vacuum has finished, jump to instruction + ** P2. Otherwise, fall through to the next instruction. + */ + _159: + ; + pBt2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt + rc = _sqlite3BtreeIncrVacuum(tls, pBt2) + if rc != 0 { + if rc != int32(SQLITE_DONE) { + goto abort_due_to_error + } + rc = SQLITE_OK + goto jump_to_p2 + } + goto _187 + /* Opcode: Expire P1 P2 * * * + ** + ** Cause precompiled statements to expire. When an expired statement + ** is executed using sqlite3_step() it will either automatically + ** reprepare itself (if it was originally created using sqlite3_prepare_v2()) + ** or it will fail with SQLITE_SCHEMA. + ** + ** If P1 is 0, then all SQL statements become expired. If P1 is non-zero, + ** then only the currently executing statement is expired. + ** + ** If P2 is 0, then SQL statements are expired immediately. If P2 is 1, + ** then running SQL statements are allowed to continue to run to completion. + ** The P2==1 case occurs when a CREATE INDEX or similar schema change happens + ** that might help the statement run faster but which does not affect the + ** correctness of operation. + */ + _160: + ; + if !((*TOp)(unsafe.Pointer(pOp)).Fp1 != 0) { + _sqlite3ExpirePreparedStatements(tls, db, (*TOp)(unsafe.Pointer(pOp)).Fp2) + } else { + libc.SetBitFieldPtr16Uint32(p+200, uint32((*TOp)(unsafe.Pointer(pOp)).Fp2+libc.Int32FromInt32(1)), 0, 0x3) + } + goto _187 + /* Opcode: CursorLock P1 * * * * + ** + ** Lock the btree to which cursor P1 is pointing so that the btree cannot be + ** written by an other cursor. + */ + _161: + ; + pC30 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + _sqlite3BtreeCursorPin(tls, *(*uintptr)(unsafe.Pointer(pC30 + 48))) + goto _187 + /* Opcode: CursorUnlock P1 * * * * + ** + ** Unlock the btree to which cursor P1 is pointing so that it can be + ** written by other cursors. + */ + _162: + ; + pC31 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + _sqlite3BtreeCursorUnpin(tls, *(*uintptr)(unsafe.Pointer(pC31 + 48))) + goto _187 + /* Opcode: TableLock P1 P2 P3 P4 * + ** Synopsis: iDb=P1 root=P2 write=P3 + ** + ** Obtain a lock on a particular table. This instruction is only used when + ** the shared-cache feature is enabled. + ** + ** P1 is the index of the database in sqlite3.aDb[] of the database + ** on which the lock is acquired. A readlock is obtained if P3==0 or + ** a write lock if P3==1. + ** + ** P2 contains the root-page of the table to lock. + ** + ** P4 contains a pointer to the name of the table being locked. This is only + ** used to generate an error message if the lock cannot be obtained. + */ + _163: + ; + isWriteLock = uint8((*TOp)(unsafe.Pointer(pOp)).Fp3) + if isWriteLock != 0 || uint64(0) == (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00004))< 0 { + _sqlite3VdbeError(tls, p, __ccgo_ts+3827, libc.VaList(bp+944, Xsqlite3_value_text(tls, pDest2))) + rc = (*(*Tsqlite3_context)(unsafe.Pointer(bp + 800))).FisError + } + _sqlite3VdbeChangeEncoding(tls, pDest2, int32(encoding)) + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: VNext P1 P2 * * * + ** + ** Advance virtual table P1 to the next row in its result set and + ** jump to instruction P2. Or, if the virtual table has reached + ** the end of its result set, then fall through to the next instruction. + */ + _172: + ; + pCur6 = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FapCsr + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*8)) + if (*TVdbeCursor)(unsafe.Pointer(pCur6)).FnullRow != 0 { + goto _187 + } + pVtab5 = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCur6 + 48)))).FpVtab + pModule5 = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab5)).FpModule + /* Invoke the xNext() method of the module. There is no way for the + ** underlying implementation to return an error if one occurs during + ** xNext(). Instead, if an error occurs, true is returned (indicating that + ** data is available) and the error code returned when xColumn or + ** some other method is next invoked on the save virtual table cursor. + */ + rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pModule5)).FxNext})))(tls, *(*uintptr)(unsafe.Pointer(pCur6 + 48))) + _sqlite3VtabImportErrmsg(tls, p, pVtab5) + if rc != 0 { + goto abort_due_to_error + } + res12 = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pModule5)).FxEof})))(tls, *(*uintptr)(unsafe.Pointer(pCur6 + 48))) + if !(res12 != 0) { + /* If there is data, jump to P2 */ + goto jump_to_p2_and_check_for_interrupt + } + goto check_for_interrupt + /* Opcode: VRename P1 * * P4 * + ** + ** P4 is a pointer to a virtual table object, an sqlite3_vtab structure. + ** This opcode invokes the corresponding xRename method. The value + ** in register P1 is passed as the zName argument to the xRename method. + */ + _173: + ; + isLegacy = int32((*Tsqlite3)(unsafe.Pointer(db)).Fflags & libc.Uint64FromInt32(SQLITE_LegacyAlter)) + *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(SQLITE_LegacyAlter) + pVtab6 = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab + pName = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + rc = _sqlite3VdbeChangeEncoding(tls, pName, int32(SQLITE_UTF8)) + if rc != 0 { + goto abort_due_to_error + } + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVtab6)).FpModule)).FxRename})))(tls, pVtab6, (*TMem)(unsafe.Pointer(pName)).Fz) + if isLegacy == 0 { + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^libc.Uint64FromInt32(SQLITE_LegacyAlter) + } + _sqlite3VtabImportErrmsg(tls, p, pVtab6) + libc.SetBitFieldPtr16Uint32(p+200, libc.Uint32FromInt32(0), 0, 0x3) + if rc != 0 { + goto abort_due_to_error + } + goto _187 + /* Opcode: VUpdate P1 P2 P3 P4 P5 + ** Synopsis: data=r[P3@P2] + ** + ** P4 is a pointer to a virtual table object, an sqlite3_vtab structure. + ** This opcode invokes the corresponding xUpdate method. P2 values + ** are contiguous memory cells starting at P3 to pass to the xUpdate + ** invocation. The value in register (P3+P2-1) corresponds to the + ** p2th element of the argv array passed to xUpdate. + ** + ** The xUpdate method will do a DELETE or an INSERT or both. + ** The argv[0] element (which corresponds to memory cell P3) + ** is the rowid of a row to delete. If argv[0] is NULL then no + ** deletion occurs. The argv[1] element is the rowid of the new + ** row. This can be NULL to have the virtual table select the new + ** rowid for itself. The subsequent elements in the array are + ** the values of columns in the new row. + ** + ** If P2==1 then no insert is performed. argv[0] is the rowid of + ** a row to delete. + ** + ** P1 is a boolean flag. If it is set to true and the xUpdate call + ** is successful, then the value returned by sqlite3_last_insert_rowid() + ** is set to the value of the rowid for the row just inserted. + ** + ** P5 is the error actions (OE_Replace, OE_Fail, OE_Ignore, etc) to + ** apply in the case of a constraint failure on an insert or update. + */ + _174: + ; + *(*Tsqlite_int64)(unsafe.Pointer(bp + 928)) = 0 + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto no_mem + } + pVtab7 = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FpVtab + if pVtab7 == uintptr(0) || (*Tsqlite3_vtab)(unsafe.Pointer(pVtab7)).FpModule == uintptr(0) { + rc = int32(SQLITE_LOCKED) + goto abort_due_to_error + } + pModule6 = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab7)).FpModule + nArg1 = (*TOp)(unsafe.Pointer(pOp)).Fp2 + if (*Tsqlite3_module)(unsafe.Pointer(pModule6)).FxUpdate != 0 { + vtabOnConflict = (*Tsqlite3)(unsafe.Pointer(db)).FvtabOnConflict + apArg1 = (*TVdbe)(unsafe.Pointer(p)).FapArg + pX1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + i7 = 0 + for { + if !(i7 < nArg1) { + break + } + *(*uintptr)(unsafe.Pointer(apArg1 + uintptr(i7)*8)) = pX1 + pX1 += 56 + goto _290 + _290: + ; + i7++ + } + (*Tsqlite3)(unsafe.Pointer(db)).FvtabOnConflict = uint8((*TOp)(unsafe.Pointer(pOp)).Fp5) + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pModule6)).FxUpdate})))(tls, pVtab7, nArg1, apArg1, bp+928) + (*Tsqlite3)(unsafe.Pointer(db)).FvtabOnConflict = vtabOnConflict + _sqlite3VtabImportErrmsg(tls, p, pVtab7) + if rc == SQLITE_OK && (*TOp)(unsafe.Pointer(pOp)).Fp1 != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FlastRowid = *(*Tsqlite_int64)(unsafe.Pointer(bp + 928)) + } + if rc&int32(0xff) == int32(SQLITE_CONSTRAINT) && (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pOp + 16)))).FbConstraint != 0 { + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == int32(OE_Ignore) { + rc = SQLITE_OK + } else { + if int32((*TOp)(unsafe.Pointer(pOp)).Fp5) == int32(OE_Replace) { + v291 = int32(OE_Abort) + } else { + v291 = int32((*TOp)(unsafe.Pointer(pOp)).Fp5) + } + (*TVdbe)(unsafe.Pointer(p)).FerrorAction = uint8(v291) + } + } else { + (*TVdbe)(unsafe.Pointer(p)).FnChange++ + } + if rc != 0 { + goto abort_due_to_error + } + } + goto _187 + /* Opcode: Pagecount P1 P2 * * * + ** + ** Write the current number of pages in database P1 to memory cell P2. + */ + _175: + ; /* out2 */ + pOut = _out2Prerelease(tls, p, pOp) + *(*Ti64)(unsafe.Pointer(pOut)) = int64(_sqlite3BtreeLastPage(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt)) + goto _187 + /* Opcode: MaxPgcnt P1 P2 P3 * * + ** + ** Try to set the maximum page count for database P1 to the value in P3. + ** Do not let the maximum page count fall below the current page count and + ** do not change the maximum page count value if P3==0. + ** + ** Store the maximum page count after the change in register P2. + */ + _176: + ; + pOut = _out2Prerelease(tls, p, pOp) + pBt3 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*32))).FpBt + newMax = uint32(0) + if (*TOp)(unsafe.Pointer(pOp)).Fp3 != 0 { + newMax = _sqlite3BtreeLastPage(tls, pBt3) + if newMax < uint32((*TOp)(unsafe.Pointer(pOp)).Fp3) { + newMax = uint32((*TOp)(unsafe.Pointer(pOp)).Fp3) + } + } + *(*Ti64)(unsafe.Pointer(pOut)) = int64(_sqlite3BtreeMaxPageCount(tls, pBt3, newMax)) + goto _187 + /* Opcode: Function P1 P2 P3 P4 * + ** Synopsis: r[P3]=func(r[P2@NP]) + ** + ** Invoke a user function (P4 is a pointer to an sqlite3_context object that + ** contains a pointer to the function to be run) with arguments taken + ** from register P2 and successors. The number of arguments is in + ** the sqlite3_context object that P4 points to. + ** The result of the function is stored + ** in register P3. Register P3 must not be one of the function inputs. + ** + ** P1 is a 32-bit bitmask indicating whether or not each argument to the + ** function was determined to be constant at compile time. If the first + ** argument was constant then bit 0 of P1 is set. This is used to determine + ** whether meta data associated with a user function argument using the + ** sqlite3_set_auxdata() API may be safely retained until the next + ** invocation of this opcode. + ** + ** See also: AggStep, AggFinal, PureFunc + */ + /* Opcode: PureFunc P1 P2 P3 P4 * + ** Synopsis: r[P3]=func(r[P2@NP]) + ** + ** Invoke a user function (P4 is a pointer to an sqlite3_context object that + ** contains a pointer to the function to be run) with arguments taken + ** from register P2 and successors. The number of arguments is in + ** the sqlite3_context object that P4 points to. + ** The result of the function is stored + ** in register P3. Register P3 must not be one of the function inputs. + ** + ** P1 is a 32-bit bitmask indicating whether or not each argument to the + ** function was determined to be constant at compile time. If the first + ** argument was constant then bit 0 of P1 is set. This is used to determine + ** whether meta data associated with a user function argument using the + ** sqlite3_set_auxdata() API may be safely retained until the next + ** invocation of this opcode. + ** + ** This opcode works exactly like OP_Function. The only difference is in + ** its name. This opcode is used in places where the function must be + ** purely non-deterministic. Some built-in date/time functions can be + ** either deterministic of non-deterministic, depending on their arguments. + ** When those function are used in a non-deterministic way, they will check + ** to see if they were called using OP_PureFunc instead of OP_Function, and + ** if they were, they throw an error. + ** + ** See also: AggStep, AggFinal, Function + */ + _178: + ; /* group */ + _177: + ; + pCtx2 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + /* If this function is inside of a trigger, the register array in aMem[] + ** might change from one evaluation to the next. The next block of code + ** checks to see if the register array has changed, and if so it + ** reinitializes the relevant parts of the sqlite3_context object */ + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp3)*56 + if (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FpOut != pOut { + (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FpVdbe = p + (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FpOut = pOut + (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).Fenc = encoding + i8 = int32((*Tsqlite3_context)(unsafe.Pointer(pCtx2)).Fargc) - int32(1) + for { + if !(i8 >= 0) { + break + } + *(*uintptr)(unsafe.Pointer(pCtx2 + 48 + uintptr(i8)*8)) = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2+i8)*56 + goto _292 + _292: + ; + i8-- + } + } + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Null)) + (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDef)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FpFunc)).FxSFunc})))(tls, pCtx2, int32((*Tsqlite3_context)(unsafe.Pointer(pCtx2)).Fargc), pCtx2+48) /* IMP: R-24505-23230 */ + /* If the function returned an error, throw an exception */ + if (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FisError != 0 { + if (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FisError > 0 { + _sqlite3VdbeError(tls, p, __ccgo_ts+3827, libc.VaList(bp+944, Xsqlite3_value_text(tls, pOut))) + rc = (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FisError + } + _sqlite3VdbeDeleteAuxData(tls, db, p+296, (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FiOp, (*TOp)(unsafe.Pointer(pOp)).Fp1) + (*Tsqlite3_context)(unsafe.Pointer(pCtx2)).FisError = 0 + if rc != 0 { + goto abort_due_to_error + } + } + goto _187 + /* Opcode: ClrSubtype P1 * * * * + ** Synopsis: r[P1].subtype = 0 + ** + ** Clear the subtype from register P1. + */ + _179: + ; /* in1 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + p293 = pIn1 + 20 + *(*Tu16)(unsafe.Pointer(p293)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p293))) & ^libc.Int32FromInt32(MEM_Subtype)) + goto _187 + /* Opcode: GetSubtype P1 P2 * * * + ** Synopsis: r[P2] = r[P1].subtype + ** + ** Extract the subtype value from register P1 and write that subtype + ** into register P2. If P1 has no subtype, then P1 gets a NULL. + */ + _180: + ; /* in1 out2 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Subtype) != 0 { + _sqlite3VdbeMemSetInt64(tls, pOut, int64((*TMem)(unsafe.Pointer(pIn1)).FeSubtype)) + } else { + _sqlite3VdbeMemSetNull(tls, pOut) + } + goto _187 + /* Opcode: SetSubtype P1 P2 * * * + ** Synopsis: r[P2].subtype = r[P1] + ** + ** Set the subtype value of register P2 to the integer from register P1. + ** If P1 is NULL, clear the subtype from p2. + */ + _181: + ; /* in1 out2 */ + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + pOut = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp2)*56 + if int32((*TMem)(unsafe.Pointer(pIn1)).Fflags)&int32(MEM_Null) != 0 { + p294 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p294)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p294))) & ^libc.Int32FromInt32(MEM_Subtype)) + } else { + p295 = pOut + 20 + *(*Tu16)(unsafe.Pointer(p295)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p295))) | libc.Int32FromInt32(MEM_Subtype)) + (*TMem)(unsafe.Pointer(pOut)).FeSubtype = uint8(*(*Ti64)(unsafe.Pointer(pIn1)) & libc.Int64FromInt32(0xff)) + } + goto _187 + /* Opcode: FilterAdd P1 * P3 P4 * + ** Synopsis: filter(P1) += key(P3@P4) + ** + ** Compute a hash on the P4 registers starting with r[P3] and + ** add that hash to the bloom filter contained in r[P1]. + */ + _182: + ; + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + h = _filterHash(tls, aMem, pOp) + h %= uint64((*TMem)(unsafe.Pointer(pIn1)).Fn * libc.Int32FromInt32(8)) + p296 = (*TMem)(unsafe.Pointer(pIn1)).Fz + uintptr(h/uint64(8)) + *(*int8)(unsafe.Pointer(p296)) = int8(int32(*(*int8)(unsafe.Pointer(p296))) | libc.Int32FromInt32(1)<<(h&libc.Uint64FromInt32(7))) + goto _187 + /* Opcode: Filter P1 P2 P3 P4 * + ** Synopsis: if key(P3@P4) not in filter(P1) goto P2 + ** + ** Compute a hash on the key contained in the P4 registers starting + ** with r[P3]. Check to see if that hash is found in the + ** bloom filter hosted by register P1. If it is not present then + ** maybe jump to P2. Otherwise fall through. + ** + ** False negatives are harmless. It is always safe to fall through, + ** even if the value is in the bloom filter. A false negative causes + ** more CPU cycles to be used, but it should still yield the correct + ** answer. However, an incorrect answer may well arise from a + ** false positive - if the jump is taken when it should fall through. + */ + _183: + ; + pIn1 = aMem + uintptr((*TOp)(unsafe.Pointer(pOp)).Fp1)*56 + h1 = _filterHash(tls, aMem, pOp) + h1 %= uint64((*TMem)(unsafe.Pointer(pIn1)).Fn * libc.Int32FromInt32(8)) + if int32(*(*int8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pIn1)).Fz + uintptr(h1/uint64(8)))))&(int32(1)<<(h1&uint64(7))) == 0 { + *(*Tu32)(unsafe.Pointer(p + 212 + 8*4))++ + goto jump_to_p2 + } else { + *(*Tu32)(unsafe.Pointer(p + 212 + 7*4))++ + } + goto _187 + /* Opcode: Trace P1 P2 * P4 * + ** + ** Write P4 on the statement trace output if statement tracing is + ** enabled. + ** + ** Operand P1 must be 0x7fffffff and P2 must positive. + */ + /* Opcode: Init P1 P2 P3 P4 * + ** Synopsis: Start at P2 + ** + ** Programs contain a single instance of this opcode as the very first + ** opcode. + ** + ** If tracing is enabled (by the sqlite3_trace()) interface, then + ** the UTF-8 string contained in P4 is emitted on the trace callback. + ** Or if P4 is blank, use the string returned by sqlite3_sql(). + ** + ** If P2 is not zero, jump to instruction P2. + ** + ** Increment the value of P1 so that OP_Once opcodes will jump the + ** first time they are evaluated for this run. + ** + ** If P3 is not zero, then it is an address to jump to if an SQLITE_CORRUPT + ** error is encountered. + */ + _185: + ; + _184: + ; + /* If the P4 argument is not NULL, then it must be an SQL comment string. + ** The "--" string is broken up to prevent false-positives with srcck1.c. + ** + ** This assert() provides evidence for: + ** EVIDENCE-OF: R-50676-09860 The callback can compute the same text that + ** would have been returned by the legacy sqlite3_trace() interface by + ** using the X argument when X begins with "--" and invoking + ** sqlite3_expanded_sql(P) otherwise. + */ + /* OP_Init is always instruction 0 */ + if v299 = int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&(libc.Int32FromInt32(SQLITE_TRACE_STMT)|libc.Int32FromInt32(SQLITE_TRACE_LEGACY)) != 0 && int32((*TVdbe)(unsafe.Pointer(p)).FminWriteFileFormat) != int32(254); v299 { + if *(*uintptr)(unsafe.Pointer(pOp + 16)) != 0 { + v298 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + } else { + v298 = (*TVdbe)(unsafe.Pointer(p)).FzSql + } + v297 = v298 + zTrace = v297 + } + if v299 && v297 != uintptr(0) { + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&int32(SQLITE_TRACE_LEGACY) != 0 { + z2 = _sqlite3VdbeExpandSql(tls, p, zTrace) + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).Ftrace.FxLegacy})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, z2) + Xsqlite3_free(tls, z2) + } else { + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec > int32(1) { + z3 = _sqlite3MPrintf(tls, db, __ccgo_ts+6295, libc.VaList(bp+944, zTrace)) + (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, z3) + _sqlite3DbFree(tls, db, z3) + } else { + (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_STMT), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, p, zTrace) + } + } + } + if (*TOp)(unsafe.Pointer(pOp)).Fp1 >= _sqlite3Config.FiOnceResetThreshold { + if int32((*TOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Trace) { + goto _187 + } + i9 = int32(1) + for { + if !(i9 < (*TVdbe)(unsafe.Pointer(p)).FnOp) { + break + } + if int32((*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fopcode) == int32(OP_Once) { + (*(*TOp)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(p)).FaOp + uintptr(i9)*24))).Fp1 = 0 + } + goto _300 + _300: + ; + i9++ + } + (*TOp)(unsafe.Pointer(pOp)).Fp1 = 0 + } + (*TOp)(unsafe.Pointer(pOp)).Fp1++ + *(*Tu32)(unsafe.Pointer(p + 212 + 6*4))++ + goto jump_to_p2 + /* Opcode: Noop * * * * * + ** + ** Do nothing. This instruction is often useful as a jump + ** destination. + */ + /* + ** The magic Explain opcode are only inserted when explain==2 (which + ** is to say when the EXPLAIN QUERY PLAN syntax is used.) + ** This opcode records information from the optimizer. It is the + ** the same as a no-op. This opcodesnever appears in a real VM program. + */ + _186: + ; /* This is really OP_Noop, OP_Explain */ + goto _187 + /***************************************************************************** + ** The cases of the switch statement above this line should all be indented + ** by 6 spaces. But the left-most 6 spaces have been removed to improve the + ** readability. From this point on down, the normal indentation rules are + ** restored. + *****************************************************************************/ + _187: + ; + /* The following code adds nothing to the actual functionality + ** of the program. It is only here for testing and debugging. + ** On the other hand, it does burn CPU cycles every time through + ** the evaluator loop. So we can leave it out when NDEBUG is defined. + */ + goto _1 + _1: + ; + pOp += 24 + } /* The end of the for(;;) loop the loops through opcodes */ + /* If we reach this point, it means that execution is finished with + ** an error of some kind. + */ +abort_due_to_error: + ; + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + rc = int32(SQLITE_NOMEM) + } else { + if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(33)< 0 { + _sqlite3ResetOneSchema(tls, db, int32(resetSchemaOnFault)-int32(1)) + } + /* This is the only way out of this procedure. We have to + ** release the mutexes on btrees that were acquired at the + ** top. */ +vdbe_return: + ; + for nVmStep >= nProgressLimit && (*Tsqlite3)(unsafe.Pointer(db)).FxProgress != uintptr(0) { + nProgressLimit += uint64((*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps) + if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxProgress})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg) != 0 { + nProgressLimit = libc.Uint64FromUint32(0xffffffff) | libc.Uint64FromUint32(0xffffffff)< int32(4) { + (*TVdbe)(unsafe.Pointer(v)).Fpc = int32(4) + rc = _sqlite3VdbeExec(tls, v) + } else { + rc = Xsqlite3_step(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) + } + if rc == int32(SQLITE_ROW) { + pC = *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).FapCsr)) + if int32((*TVdbeCursor)(unsafe.Pointer(pC)).FnHdrParsed) > int32((*TIncrblob)(unsafe.Pointer(p)).FiCol) { + v1 = *(*Tu32)(unsafe.Pointer(pC + 120 + uintptr((*TIncrblob)(unsafe.Pointer(p)).FiCol)*4)) + } else { + v1 = uint32(0) + } + type1 = v1 + if type1 < uint32(12) { + if type1 == uint32(0) { + v2 = __ccgo_ts + 1666 + } else { + if type1 == uint32(7) { + v3 = __ccgo_ts + 6333 + } else { + v3 = __ccgo_ts + 6338 + } + v2 = v3 + } + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6346, libc.VaList(bp+8, v2)) + rc = int32(SQLITE_ERROR) + Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) + (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) + } else { + (*TIncrblob)(unsafe.Pointer(p)).FiOffset = int32(*(*Tu32)(unsafe.Pointer(pC + 120 + uintptr(int32((*TIncrblob)(unsafe.Pointer(p)).FiCol)+int32((*TVdbeCursor)(unsafe.Pointer(pC)).FnField))*4))) + (*TIncrblob)(unsafe.Pointer(p)).FnByte = int32(_sqlite3VdbeSerialTypeLen(tls, type1)) + (*TIncrblob)(unsafe.Pointer(p)).FpCsr = *(*uintptr)(unsafe.Pointer(pC + 48)) + _sqlite3BtreeIncrblobCursor(tls, (*TIncrblob)(unsafe.Pointer(p)).FpCsr) + } + } + if rc == int32(SQLITE_ROW) { + rc = SQLITE_OK + } else { + if (*TIncrblob)(unsafe.Pointer(p)).FpStmt != 0 { + rc = Xsqlite3_finalize(tls, (*TIncrblob)(unsafe.Pointer(p)).FpStmt) + (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) + if rc == SQLITE_OK { + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+6375, libc.VaList(bp+8, iRow)) + rc = int32(SQLITE_ERROR) + } else { + zErr = _sqlite3MPrintf(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb, __ccgo_ts+3827, libc.VaList(bp+8, Xsqlite3_errmsg(tls, (*TIncrblob)(unsafe.Pointer(p)).Fdb))) + } + } + } + *(*uintptr)(unsafe.Pointer(pzErr)) = zErr + return rc +} + +// C documentation +// +// /* +// ** Open a blob handle. +// */ +func Xsqlite3_blob_open(tls *libc.TLS, db uintptr, zDb uintptr, zTable uintptr, zColumn uintptr, iRow Tsqlite_int64, wrFlag int32, ppBlob uintptr) (r int32) { + bp := tls.Alloc(448) + defer tls.Free(448) + var aOp, pBlob, pFKey, pIdx, pTab, v, zFault, v7 uintptr + var iCol, iDb, j, j1, nAttempt, rc, v6 int32 + var _ /* sParse at bp+8 */ TParse + var _ /* zErr at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aOp, iCol, iDb, j, j1, nAttempt, pBlob, pFKey, pIdx, pTab, rc, v, zFault, v6, v7 + nAttempt = 0 /* Index of zColumn in row-record */ + rc = SQLITE_OK + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + pBlob = uintptr(0) + *(*uintptr)(unsafe.Pointer(ppBlob)) = uintptr(0) + wrFlag = libc.BoolInt32(!!(wrFlag != 0)) /* wrFlag = (wrFlag ? 1 : 0); */ + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pBlob = _sqlite3DbMallocZero(tls, db, uint64(56)) + for int32(1) != 0 { + _sqlite3ParseObjectInit(tls, bp+8, db) + if !(pBlob != 0) { + goto blob_open_out + } + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + _sqlite3BtreeEnterAll(tls, db) + pTab = _sqlite3LocateTable(tls, bp+8, uint32(0), zTable, zDb) + if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + pTab = uintptr(0) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6395, libc.VaList(bp+440, zTable)) + } + if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + pTab = uintptr(0) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6425, libc.VaList(bp+440, zTable)) + } + if pTab != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + pTab = uintptr(0) + _sqlite3ErrorMsg(tls, bp+8, __ccgo_ts+6461, libc.VaList(bp+440, zTable)) + } + if !(pTab != 0) { + if (*(*TParse)(unsafe.Pointer(bp + 8))).FzErrMsg != 0 { + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = (*(*TParse)(unsafe.Pointer(bp + 8))).FzErrMsg + (*(*TParse)(unsafe.Pointer(bp + 8))).FzErrMsg = uintptr(0) + } + rc = int32(SQLITE_ERROR) + _sqlite3BtreeLeaveAll(tls, db) + goto blob_open_out + } + (*TIncrblob)(unsafe.Pointer(pBlob)).FpTab = pTab + (*TIncrblob)(unsafe.Pointer(pBlob)).FzDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(_sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema))*32))).FzDbSName + /* Now search pTab for the exact column. */ + iCol = 0 + for { + if !(iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if _sqlite3StrICmp(tls, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName, zColumn) == 0 { + break + } + goto _1 + _1: + ; + iCol++ + } + if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6482, libc.VaList(bp+440, zColumn)) + rc = int32(SQLITE_ERROR) + _sqlite3BtreeLeaveAll(tls, db) + goto blob_open_out + } + /* If the value is being opened for writing, check that the + ** column is not indexed, and that it is not part of a foreign key. + */ + if wrFlag != 0 { + zFault = uintptr(0) + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0 { + pFKey = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpFKey + for { + if !(pFKey != 0) { + break + } + j = 0 + for { + if !(j < (*TFKey)(unsafe.Pointer(pFKey)).FnCol) { + break + } + if (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16))).FiFrom == iCol { + zFault = __ccgo_ts + 6503 + } + goto _3 + _3: + ; + j++ + } + goto _2 + _2: + ; + pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom + } + } + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + j1 = 0 + for { + if !(j1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { + break + } + /* FIXME: Be smarter about indexes that use expressions */ + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == iCol || int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j1)*2))) == -int32(2) { + zFault = __ccgo_ts + 6515 + } + goto _5 + _5: + ; + j1++ + } + goto _4 + _4: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + if zFault != 0 { + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+6523, libc.VaList(bp+440, zFault)) + rc = int32(SQLITE_ERROR) + _sqlite3BtreeLeaveAll(tls, db) + goto blob_open_out + } + } + (*TIncrblob)(unsafe.Pointer(pBlob)).FpStmt = _sqlite3VdbeCreate(tls, bp+8) + if (*TIncrblob)(unsafe.Pointer(pBlob)).FpStmt != 0 { + v = (*TIncrblob)(unsafe.Pointer(pBlob)).FpStmt + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Transaction), iDb, wrFlag, (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FpSchema)).Fschema_cookie, (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FpSchema)).FiGeneration) + _sqlite3VdbeChangeP5(tls, v, uint16(1)) + aOp = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(24)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_openBlob)), _iLn) + /* Make sure a mutex is held on the table to be accessed */ + _sqlite3VdbeUsesBtree(tls, v, iDb) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + /* Configure the OP_TableLock instruction */ + (*(*TVdbeOp)(unsafe.Pointer(aOp))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp))).Fp2 = int32((*TTable)(unsafe.Pointer(pTab)).Ftnum) + (*(*TVdbeOp)(unsafe.Pointer(aOp))).Fp3 = wrFlag + _sqlite3VdbeChangeP4(tls, v, int32(2), (*TTable)(unsafe.Pointer(pTab)).FzName, P4_TRANSIENT) + } + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + /* Remove either the OP_OpenWrite or OpenRead. Set the P2 + ** parameter of the other to pTab->tnum. */ + if wrFlag != 0 { + (*(*TVdbeOp)(unsafe.Pointer(aOp + 1*24))).Fopcode = uint8(OP_OpenWrite) + } + (*(*TVdbeOp)(unsafe.Pointer(aOp + 1*24))).Fp2 = int32((*TTable)(unsafe.Pointer(pTab)).Ftnum) + (*(*TVdbeOp)(unsafe.Pointer(aOp + 1*24))).Fp3 = iDb + /* Configure the number of columns. Configure the cursor to + ** think that the table has one more column than it really + ** does. An OP_Column to retrieve this imaginary column will + ** always return an SQL NULL. This is useful because it means + ** we can invoke OP_Column to fill in the vdbe cursors type + ** and offset cache without causing any IO. + */ + (*(*TVdbeOp)(unsafe.Pointer(aOp + 1*24))).Fp4type = int8(-libc.Int32FromInt32(3)) + *(*int32)(unsafe.Pointer(aOp + 1*24 + 16)) = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + int32(1) + (*(*TVdbeOp)(unsafe.Pointer(aOp + 3*24))).Fp2 = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + (*(*TParse)(unsafe.Pointer(bp + 8))).FnVar = 0 + (*(*TParse)(unsafe.Pointer(bp + 8))).FnMem = int32(1) + (*(*TParse)(unsafe.Pointer(bp + 8))).FnTab = int32(1) + _sqlite3VdbeMakeReady(tls, v, bp+8) + } + } + (*TIncrblob)(unsafe.Pointer(pBlob)).FiCol = uint16(iCol) + (*TIncrblob)(unsafe.Pointer(pBlob)).Fdb = db + _sqlite3BtreeLeaveAll(tls, db) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto blob_open_out + } + rc = _blobSeekToRow(tls, pBlob, iRow, bp) + nAttempt++ + v6 = nAttempt + if v6 >= int32(SQLITE_MAX_SCHEMA_RETRY) || rc != int32(SQLITE_SCHEMA) { + break + } + _sqlite3ParseObjectReset(tls, bp+8) + } +blob_open_out: + ; + if rc == SQLITE_OK && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + *(*uintptr)(unsafe.Pointer(ppBlob)) = pBlob + } else { + if pBlob != 0 && (*TIncrblob)(unsafe.Pointer(pBlob)).FpStmt != 0 { + _sqlite3VdbeFinalize(tls, (*TIncrblob)(unsafe.Pointer(pBlob)).FpStmt) + } + _sqlite3DbFree(tls, db, pBlob) + } + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v7 = __ccgo_ts + 3827 + } else { + v7 = libc.UintptrFromInt32(0) + } + _sqlite3ErrorWithMsg(tls, db, rc, v7, libc.VaList(bp+440, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3ParseObjectReset(tls, bp+8) + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +/* This VDBE program seeks a btree cursor to the identified + ** db/table/row entry. The reason for using a vdbe program instead + ** of writing code to use the b-tree layer directly is that the + ** vdbe program will take advantage of the various transaction, + ** locking and error handling infrastructure built into the vdbe. + ** + ** After seeking the cursor, the vdbe executes an OP_ResultRow. + ** Code external to the Vdbe then "borrows" the b-tree cursor and + ** uses it to implement the blob_read(), blob_write() and + ** blob_bytes() functions. + ** + ** The sqlite3_blob_close() function finalizes the vdbe program, + ** which closes the b-tree cursor and (possibly) commits the + ** transaction. + */ +var _iLn int32 + +var _openBlob = [6]TVdbeOpList{ + 0: { + Fopcode: uint8(OP_TableLock), + }, + 1: { + Fopcode: uint8(OP_OpenRead), + }, + 2: { + Fopcode: uint8(OP_NotExists), + Fp2: int8(5), + Fp3: int8(1), + }, + 3: { + Fopcode: uint8(OP_Column), + Fp3: int8(1), + }, + 4: { + Fopcode: uint8(OP_ResultRow), + Fp1: int8(1), + }, + 5: { + Fopcode: uint8(OP_Halt), + }, +} + +// C documentation +// +// /* +// ** Close a blob handle that was previously created using +// ** sqlite3_blob_open(). +// */ +func Xsqlite3_blob_close(tls *libc.TLS, pBlob uintptr) (r int32) { + var db, p, pStmt uintptr + var rc int32 + _, _, _, _ = db, p, pStmt, rc + p = pBlob + if p != 0 { + pStmt = (*TIncrblob)(unsafe.Pointer(p)).FpStmt + db = (*TIncrblob)(unsafe.Pointer(p)).Fdb + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + _sqlite3DbFree(tls, db, p) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + rc = Xsqlite3_finalize(tls, pStmt) + } else { + rc = SQLITE_OK + } + return rc +} + +// C documentation +// +// /* +// ** Perform a read or write operation on a blob +// */ +func _blobReadWrite(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset int32, xCall uintptr) (r int32) { + var db, p, v uintptr + var iKey Tsqlite3_int64 + var rc int32 + _, _, _, _, _ = db, iKey, p, rc, v + p = pBlob + if p == uintptr(0) { + return _sqlite3MisuseError(tls, int32(102137)) + } + db = (*TIncrblob)(unsafe.Pointer(p)).Fdb + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + v = (*TIncrblob)(unsafe.Pointer(p)).FpStmt + if n < 0 || iOffset < 0 || int64(iOffset)+int64(n) > int64((*TIncrblob)(unsafe.Pointer(p)).FnByte) { + /* Request is out of range. Return a transient error. */ + rc = int32(SQLITE_ERROR) + } else { + if v == uintptr(0) { + /* If there is no statement handle, then the blob-handle has + ** already been invalidated. Return SQLITE_ABORT in this case. + */ + rc = int32(SQLITE_ABORT) + } else { + /* Call either BtreeData() or BtreePutData(). If SQLITE_ABORT is + ** returned, clean-up the statement handle. + */ + _sqlite3BtreeEnterCursor(tls, (*TIncrblob)(unsafe.Pointer(p)).FpCsr) + if xCall == __ccgo_fp(_sqlite3BtreePutData) && (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { + iKey = _sqlite3BtreeIntegerKey(tls, (*TIncrblob)(unsafe.Pointer(p)).FpCsr) + _sqlite3VdbePreUpdateHook(tls, v, *(*uintptr)(unsafe.Pointer((*TVdbe)(unsafe.Pointer(v)).FapCsr)), int32(SQLITE_DELETE), (*TIncrblob)(unsafe.Pointer(p)).FzDb, (*TIncrblob)(unsafe.Pointer(p)).FpTab, iKey, -int32(1), int32((*TIncrblob)(unsafe.Pointer(p)).FiCol)) + } + rc = (*(*func(*libc.TLS, uintptr, Tu32, Tu32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xCall})))(tls, (*TIncrblob)(unsafe.Pointer(p)).FpCsr, uint32(iOffset+(*TIncrblob)(unsafe.Pointer(p)).FiOffset), uint32(n), z) + _sqlite3BtreeLeaveCursor(tls, (*TIncrblob)(unsafe.Pointer(p)).FpCsr) + if rc == int32(SQLITE_ABORT) { + _sqlite3VdbeFinalize(tls, v) + (*TIncrblob)(unsafe.Pointer(p)).FpStmt = uintptr(0) + } else { + (*TVdbe)(unsafe.Pointer(v)).Frc = rc + } + } + } + _sqlite3Error(tls, db, rc) + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Read data from a blob handle. +// */ +func Xsqlite3_blob_read(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset int32) (r int32) { + return _blobReadWrite(tls, pBlob, z, n, iOffset, __ccgo_fp(_sqlite3BtreePayloadChecked)) +} + +// C documentation +// +// /* +// ** Write data to a blob handle. +// */ +func Xsqlite3_blob_write(tls *libc.TLS, pBlob uintptr, z uintptr, n int32, iOffset int32) (r int32) { + return _blobReadWrite(tls, pBlob, z, n, iOffset, __ccgo_fp(_sqlite3BtreePutData)) +} + +// C documentation +// +// /* +// ** Query a blob handle for the size of the data. +// ** +// ** The Incrblob.nByte field is fixed for the lifetime of the Incrblob +// ** so no mutex is required for access. +// */ +func Xsqlite3_blob_bytes(tls *libc.TLS, pBlob uintptr) (r int32) { + var p uintptr + var v1 int32 + _, _ = p, v1 + p = pBlob + if p != 0 && (*TIncrblob)(unsafe.Pointer(p)).FpStmt != 0 { + v1 = (*TIncrblob)(unsafe.Pointer(p)).FnByte + } else { + v1 = 0 + } + return v1 +} + +// C documentation +// +// /* +// ** Move an existing blob handle to point to a different row of the same +// ** database table. +// ** +// ** If an error occurs, or if the specified row does not exist or does not +// ** contain a blob or text value, then an error code is returned and the +// ** database handle error code and message set. If this happens, then all +// ** subsequent calls to sqlite3_blob_xxx() functions (except blob_close()) +// ** immediately return SQLITE_ABORT. +// */ +func Xsqlite3_blob_reopen(tls *libc.TLS, pBlob uintptr, iRow Tsqlite3_int64) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, p, v1 uintptr + var rc int32 + var _ /* zErr at bp+0 */ uintptr + _, _, _, _ = db, p, rc, v1 + p = pBlob + if p == uintptr(0) { + return _sqlite3MisuseError(tls, int32(102237)) + } + db = (*TIncrblob)(unsafe.Pointer(p)).Fdb + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if (*TIncrblob)(unsafe.Pointer(p)).FpStmt == uintptr(0) { + /* If there is no statement handle, then the blob-handle has + ** already been invalidated. Return SQLITE_ABORT in this case. + */ + rc = int32(SQLITE_ABORT) + } else { + (*TVdbe)(unsafe.Pointer((*TIncrblob)(unsafe.Pointer(p)).FpStmt)).Frc = SQLITE_OK + rc = _blobSeekToRow(tls, p, iRow, bp) + if rc != SQLITE_OK { + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v1 = __ccgo_ts + 3827 + } else { + v1 = libc.UintptrFromInt32(0) + } + _sqlite3ErrorWithMsg(tls, db, rc, v1, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + } + } + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +/************** End of vdbeblob.c ********************************************/ +/************** Begin file vdbesort.c ****************************************/ +/* +** 2011-07-09 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code for the VdbeSorter object, used in concert with +** a VdbeCursor to sort large numbers of keys for CREATE INDEX statements +** or by SELECT statements with ORDER BY clauses that cannot be satisfied +** using indexes and without LIMIT clauses. +** +** The VdbeSorter object implements a multi-threaded external merge sort +** algorithm that is efficient even if the number of elements being sorted +** exceeds the available memory. +** +** Here is the (internal, non-API) interface between this module and the +** rest of the SQLite system: +** +** sqlite3VdbeSorterInit() Create a new VdbeSorter object. +** +** sqlite3VdbeSorterWrite() Add a single new row to the VdbeSorter +** object. The row is a binary blob in the +** OP_MakeRecord format that contains both +** the ORDER BY key columns and result columns +** in the case of a SELECT w/ ORDER BY, or +** the complete record for an index entry +** in the case of a CREATE INDEX. +** +** sqlite3VdbeSorterRewind() Sort all content previously added. +** Position the read cursor on the +** first sorted element. +** +** sqlite3VdbeSorterNext() Advance the read cursor to the next sorted +** element. +** +** sqlite3VdbeSorterRowkey() Return the complete binary blob for the +** row currently under the read cursor. +** +** sqlite3VdbeSorterCompare() Compare the binary blob for the row +** currently under the read cursor against +** another binary blob X and report if +** X is strictly less than the read cursor. +** Used to enforce uniqueness in a +** CREATE UNIQUE INDEX statement. +** +** sqlite3VdbeSorterClose() Close the VdbeSorter object and reclaim +** all resources. +** +** sqlite3VdbeSorterReset() Refurbish the VdbeSorter for reuse. This +** is like Close() followed by Init() only +** much faster. +** +** The interfaces above must be called in a particular order. Write() can +** only occur in between Init()/Reset() and Rewind(). Next(), Rowkey(), and +** Compare() can only occur in between Rewind() and Close()/Reset(). i.e. +** +** Init() +** for each record: Write() +** Rewind() +** Rowkey()/Compare() +** Next() +** Close() +** +** Algorithm: +** +** Records passed to the sorter via calls to Write() are initially held +** unsorted in main memory. Assuming the amount of memory used never exceeds +** a threshold, when Rewind() is called the set of records is sorted using +** an in-memory merge sort. In this case, no temporary files are required +** and subsequent calls to Rowkey(), Next() and Compare() read records +** directly from main memory. +** +** If the amount of space used to store records in main memory exceeds the +** threshold, then the set of records currently in memory are sorted and +** written to a temporary file in "Packed Memory Array" (PMA) format. +** A PMA created at this point is known as a "level-0 PMA". Higher levels +** of PMAs may be created by merging existing PMAs together - for example +** merging two or more level-0 PMAs together creates a level-1 PMA. +** +** The threshold for the amount of main memory to use before flushing +** records to a PMA is roughly the same as the limit configured for the +** page-cache of the main database. Specifically, the threshold is set to +** the value returned by "PRAGMA main.page_size" multiplied by +** that returned by "PRAGMA main.cache_size", in bytes. +** +** If the sorter is running in single-threaded mode, then all PMAs generated +** are appended to a single temporary file. Or, if the sorter is running in +** multi-threaded mode then up to (N+1) temporary files may be opened, where +** N is the configured number of worker threads. In this case, instead of +** sorting the records and writing the PMA to a temporary file itself, the +** calling thread usually launches a worker thread to do so. Except, if +** there are already N worker threads running, the main thread does the work +** itself. +** +** The sorter is running in multi-threaded mode if (a) the library was built +** with pre-processor symbol SQLITE_MAX_WORKER_THREADS set to a value greater +** than zero, and (b) worker threads have been enabled at runtime by calling +** "PRAGMA threads=N" with some value of N greater than 0. +** +** When Rewind() is called, any data remaining in memory is flushed to a +** final PMA. So at this point the data is stored in some number of sorted +** PMAs within temporary files on disk. +** +** If there are fewer than SORTER_MAX_MERGE_COUNT PMAs in total and the +** sorter is running in single-threaded mode, then these PMAs are merged +** incrementally as keys are retrieved from the sorter by the VDBE. The +** MergeEngine object, described in further detail below, performs this +** merge. +** +** Or, if running in multi-threaded mode, then a background thread is +** launched to merge the existing PMAs. Once the background thread has +** merged T bytes of data into a single sorted PMA, the main thread +** begins reading keys from that PMA while the background thread proceeds +** with merging the next T bytes of data. And so on. +** +** Parameter T is set to half the value of the memory threshold used +** by Write() above to determine when to create a new PMA. +** +** If there are more than SORTER_MAX_MERGE_COUNT PMAs in total when +** Rewind() is called, then a hierarchy of incremental-merges is used. +** First, T bytes of data from the first SORTER_MAX_MERGE_COUNT PMAs on +** disk are merged together. Then T bytes of data from the second set, and +** so on, such that no operation ever merges more than SORTER_MAX_MERGE_COUNT +** PMAs at a time. This done is to improve locality. +** +** If running in multi-threaded mode and there are more than +** SORTER_MAX_MERGE_COUNT PMAs on disk when Rewind() is called, then more +** than one background thread may be created. Specifically, there may be +** one background thread for each temporary file on disk, and one background +** thread to merge the output of each of the others to a single PMA for +** the main thread to read from. + */ +/* #include "sqliteInt.h" */ +/* #include "vdbeInt.h" */ + +/* +** If SQLITE_DEBUG_SORTER_THREADS is defined, this module outputs various +** messages to stderr that may be helpful in understanding the performance +** characteristics of the sorter in multi-threaded mode. + */ + +/* +** Hard-coded maximum amount of data to accumulate in memory before flushing +** to a level 0 PMA. The purpose of this limit is to prevent various integer +** overflows. 512MiB. + */ + +// C documentation +// +// /* +// ** Private objects used by the sorter +// */ +type TMergeEngine = struct { + FnTree int32 + FpTask uintptr + FaTree uintptr + FaReadr uintptr +} + +type MergeEngine = TMergeEngine + +/* Merge PMAs together */ +type TPmaReader = struct { + FiReadOff Ti64 + FiEof Ti64 + FnAlloc int32 + FnKey int32 + FpFd uintptr + FaAlloc uintptr + FaKey uintptr + FaBuffer uintptr + FnBuffer int32 + FaMap uintptr + FpIncr uintptr +} + +type PmaReader = TPmaReader + +/* Incrementally read one PMA */ +type TPmaWriter = struct { + FeFWErr int32 + FaBuffer uintptr + FnBuffer int32 + FiBufStart int32 + FiBufEnd int32 + FiWriteOff Ti64 + FpFd uintptr +} + +type PmaWriter = TPmaWriter + +/* Incrementally write one PMA */ +type TSorterRecord = struct { + FnVal int32 + Fu struct { + FiNext [0]int32 + FpNext uintptr + } +} + +type SorterRecord = TSorterRecord + +/* A record being sorted */ +type TSortSubtask = struct { + FpThread uintptr + FbDone int32 + FnPMA int32 + FpSorter uintptr + FpUnpacked uintptr + Flist TSorterList + FxCompare TSorterCompare + Ffile TSorterFile + Ffile2 TSorterFile +} + +type SortSubtask = TSortSubtask + +/* A sub-task in the sort process */ +type TSorterFile = struct { + FpFd uintptr + FiEof Ti64 +} + +type SorterFile = TSorterFile + +/* Temporary file object wrapper */ +type TSorterList = struct { + FpList uintptr + FaMemory uintptr + FszPMA Ti64 +} + +type SorterList = TSorterList + +/* In-memory list of records */ +type TIncrMerger = struct { + FpTask uintptr + FpMerger uintptr + FiStartOff Ti64 + FmxSz int32 + FbEof int32 + FbUseThread int32 + FaFile [2]TSorterFile +} + +type IncrMerger = TIncrMerger + +/* Read & merge multiple PMAs */ + +/* +** A container for a temp file handle and the current amount of data +** stored in the file. + */ +type TSorterFile1 = struct { + FpFd uintptr + FiEof Ti64 +} + +type SorterFile1 = TSorterFile1 + +/* +** An in-memory list of objects to be sorted. +** +** If aMemory==0 then each object is allocated separately and the objects +** are connected using SorterRecord.u.pNext. If aMemory!=0 then all objects +** are stored in the aMemory[] bulk memory, one right after the other, and +** are connected using SorterRecord.u.iNext. + */ +type TSorterList1 = struct { + FpList uintptr + FaMemory uintptr + FszPMA Ti64 +} + +type SorterList1 = TSorterList1 + +/* +** The MergeEngine object is used to combine two or more smaller PMAs into +** one big PMA using a merge operation. Separate PMAs all need to be +** combined into one big PMA in order to be able to step through the sorted +** records in order. +** +** The aReadr[] array contains a PmaReader object for each of the PMAs being +** merged. An aReadr[] object either points to a valid key or else is at EOF. +** ("EOF" means "End Of File". When aReadr[] is at EOF there is no more data.) +** For the purposes of the paragraphs below, we assume that the array is +** actually N elements in size, where N is the smallest power of 2 greater +** to or equal to the number of PMAs being merged. The extra aReadr[] elements +** are treated as if they are empty (always at EOF). +** +** The aTree[] array is also N elements in size. The value of N is stored in +** the MergeEngine.nTree variable. +** +** The final (N/2) elements of aTree[] contain the results of comparing +** pairs of PMA keys together. Element i contains the result of +** comparing aReadr[2*i-N] and aReadr[2*i-N+1]. Whichever key is smaller, the +** aTree element is set to the index of it. +** +** For the purposes of this comparison, EOF is considered greater than any +** other key value. If the keys are equal (only possible with two EOF +** values), it doesn't matter which index is stored. +** +** The (N/4) elements of aTree[] that precede the final (N/2) described +** above contains the index of the smallest of each block of 4 PmaReaders +** And so on. So that aTree[1] contains the index of the PmaReader that +** currently points to the smallest key value. aTree[0] is unused. +** +** Example: +** +** aReadr[0] -> Banana +** aReadr[1] -> Feijoa +** aReadr[2] -> Elderberry +** aReadr[3] -> Currant +** aReadr[4] -> Grapefruit +** aReadr[5] -> Apple +** aReadr[6] -> Durian +** aReadr[7] -> EOF +** +** aTree[] = { X, 5 0, 5 0, 3, 5, 6 } +** +** The current element is "Apple" (the value of the key indicated by +** PmaReader 5). When the Next() operation is invoked, PmaReader 5 will +** be advanced to the next key in its segment. Say the next key is +** "Eggplant": +** +** aReadr[5] -> Eggplant +** +** The contents of aTree[] are updated first by comparing the new PmaReader +** 5 key to the current key of PmaReader 4 (still "Grapefruit"). The PmaReader +** 5 value is still smaller, so aTree[6] is set to 5. And so on up the tree. +** The value of PmaReader 6 - "Durian" - is now smaller than that of PmaReader +** 5, so aTree[3] is set to 6. Key 0 is smaller than key 6 (Bananafile2. And instead of using a +** background thread to prepare data for the PmaReader, with a single +** threaded IncrMerger the allocate part of pTask->file2 is "refilled" with +** keys from pMerger by the calling thread whenever the PmaReader runs out +** of data. + */ +type TIncrMerger1 = struct { + FpTask uintptr + FpMerger uintptr + FiStartOff Ti64 + FmxSz int32 + FbEof int32 + FbUseThread int32 + FaFile [2]TSorterFile +} + +type IncrMerger1 = TIncrMerger1 + +/* +** An instance of this object is used for writing a PMA. +** +** The PMA is written one record at a time. Each record is of an arbitrary +** size. But I/O is more efficient if it occurs in page-sized blocks where +** each block is aligned on a page boundary. This object caches writes to +** the PMA so that aligned, page-size blocks are written. + */ +type TPmaWriter1 = struct { + FeFWErr int32 + FaBuffer uintptr + FnBuffer int32 + FiBufStart int32 + FiBufEnd int32 + FiWriteOff Ti64 + FpFd uintptr +} + +type PmaWriter1 = TPmaWriter1 + +/* +** This object is the header on a single record while that record is being +** held in memory and prior to being written out as part of a PMA. +** +** How the linked list is connected depends on how memory is being managed +** by this module. If using a separate allocation for each in-memory record +** (VdbeSorter.list.aMemory==0), then the list is always connected using the +** SorterRecord.u.pNext pointers. +** +** Or, if using the single large allocation method (VdbeSorter.list.aMemory!=0), +** then while records are being accumulated the list is linked using the +** SorterRecord.u.iNext offset. This is because the aMemory[] array may +** be sqlite3Realloc()ed while records are being accumulated. Once the VM +** has finished passing records to the sorter, or when the in-memory buffer +** is full, the list is sorted. As part of the sorting process, it is +** converted to use the SorterRecord.u.pNext pointers. See function +** vdbeSorterSort() for details. + */ +type TSorterRecord1 = struct { + FnVal int32 + Fu struct { + FiNext [0]int32 + FpNext uintptr + } +} + +type SorterRecord1 = TSorterRecord1 + +// C documentation +// +// /* +// ** Free all memory belonging to the PmaReader object passed as the +// ** argument. All structure fields are set to zero before returning. +// */ +func _vdbePmaReaderClear(tls *libc.TLS, pReadr uintptr) { + Xsqlite3_free(tls, (*TPmaReader)(unsafe.Pointer(pReadr)).FaAlloc) + Xsqlite3_free(tls, (*TPmaReader)(unsafe.Pointer(pReadr)).FaBuffer) + if (*TPmaReader)(unsafe.Pointer(pReadr)).FaMap != 0 { + _sqlite3OsUnfetch(tls, (*TPmaReader)(unsafe.Pointer(pReadr)).FpFd, 0, (*TPmaReader)(unsafe.Pointer(pReadr)).FaMap) + } + _vdbeIncrFree(tls, (*TPmaReader)(unsafe.Pointer(pReadr)).FpIncr) + libc.Xmemset(tls, pReadr, 0, uint64(80)) +} + +// C documentation +// +// /* +// ** Read the next nByte bytes of data from the PMA p. +// ** If successful, set *ppOut to point to a buffer containing the data +// ** and return SQLITE_OK. Otherwise, if an error occurs, return an SQLite +// ** error code. +// ** +// ** The buffer returned in *ppOut is only valid until the +// ** next call to this function. +// */ +func _vdbePmaReadBlob(tls *libc.TLS, p uintptr, nByte int32, ppOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aNew uintptr + var iBuf, nAvail, nCopy, nRead, nRem, rc, rc1 int32 + var nNew Tsqlite3_int64 + var v1 int64 + var _ /* aNext at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _ = aNew, iBuf, nAvail, nCopy, nNew, nRead, nRem, rc, rc1, v1 /* Bytes of data available in buffer */ + if (*TPmaReader)(unsafe.Pointer(p)).FaMap != 0 { + *(*uintptr)(unsafe.Pointer(ppOut)) = (*TPmaReader)(unsafe.Pointer(p)).FaMap + uintptr((*TPmaReader)(unsafe.Pointer(p)).FiReadOff) + *(*Ti64)(unsafe.Pointer(p)) += int64(nByte) + return SQLITE_OK + } + /* If there is no more data to be read from the buffer, read the next + ** p->nBuffer bytes of data from the file into it. Or, if there are less + ** than p->nBuffer bytes remaining in the PMA, read all remaining data. */ + iBuf = int32((*TPmaReader)(unsafe.Pointer(p)).FiReadOff % int64((*TPmaReader)(unsafe.Pointer(p)).FnBuffer)) + if iBuf == 0 { /* sqlite3OsRead() return code */ + /* Determine how many bytes of data to read. */ + if (*TPmaReader)(unsafe.Pointer(p)).FiEof-(*TPmaReader)(unsafe.Pointer(p)).FiReadOff > int64((*TPmaReader)(unsafe.Pointer(p)).FnBuffer) { + nRead = (*TPmaReader)(unsafe.Pointer(p)).FnBuffer + } else { + nRead = int32((*TPmaReader)(unsafe.Pointer(p)).FiEof - (*TPmaReader)(unsafe.Pointer(p)).FiReadOff) + } + /* Readr data from the file. Return early if an error occurs. */ + rc = _sqlite3OsRead(tls, (*TPmaReader)(unsafe.Pointer(p)).FpFd, (*TPmaReader)(unsafe.Pointer(p)).FaBuffer, nRead, (*TPmaReader)(unsafe.Pointer(p)).FiReadOff) + if rc != SQLITE_OK { + return rc + } + } + nAvail = (*TPmaReader)(unsafe.Pointer(p)).FnBuffer - iBuf + if nByte <= nAvail { + /* The requested data is available in the in-memory buffer. In this + ** case there is no need to make a copy of the data, just return a + ** pointer into the buffer to the caller. */ + *(*uintptr)(unsafe.Pointer(ppOut)) = (*TPmaReader)(unsafe.Pointer(p)).FaBuffer + uintptr(iBuf) + *(*Ti64)(unsafe.Pointer(p)) += int64(nByte) + } else { /* Bytes remaining to copy */ + /* Extend the p->aAlloc[] allocation if required. */ + if (*TPmaReader)(unsafe.Pointer(p)).FnAlloc < nByte { + if int64(libc.Int32FromInt32(128)) > int64(2)*int64((*TPmaReader)(unsafe.Pointer(p)).FnAlloc) { + v1 = int64(libc.Int32FromInt32(128)) + } else { + v1 = int64(2) * int64((*TPmaReader)(unsafe.Pointer(p)).FnAlloc) + } + nNew = v1 + for int64(nByte) > nNew { + nNew = nNew * int64(2) + } + aNew = _sqlite3Realloc(tls, (*TPmaReader)(unsafe.Pointer(p)).FaAlloc, uint64(nNew)) + if !(aNew != 0) { + return int32(SQLITE_NOMEM) + } + (*TPmaReader)(unsafe.Pointer(p)).FnAlloc = int32(nNew) + (*TPmaReader)(unsafe.Pointer(p)).FaAlloc = aNew + } + /* Copy as much data as is available in the buffer into the start of + ** p->aAlloc[]. */ + libc.Xmemcpy(tls, (*TPmaReader)(unsafe.Pointer(p)).FaAlloc, (*TPmaReader)(unsafe.Pointer(p)).FaBuffer+uintptr(iBuf), uint64(nAvail)) + *(*Ti64)(unsafe.Pointer(p)) += int64(nAvail) + nRem = nByte - nAvail + /* The following loop copies up to p->nBuffer bytes per iteration into + ** the p->aAlloc[] buffer. */ + for nRem > 0 { /* Pointer to buffer to copy data from */ + nCopy = nRem + if nRem > (*TPmaReader)(unsafe.Pointer(p)).FnBuffer { + nCopy = (*TPmaReader)(unsafe.Pointer(p)).FnBuffer + } + rc1 = _vdbePmaReadBlob(tls, p, nCopy, bp) + if rc1 != SQLITE_OK { + return rc1 + } + libc.Xmemcpy(tls, (*TPmaReader)(unsafe.Pointer(p)).FaAlloc+uintptr(nByte-nRem), *(*uintptr)(unsafe.Pointer(bp)), uint64(nCopy)) + nRem -= nCopy + } + *(*uintptr)(unsafe.Pointer(ppOut)) = (*TPmaReader)(unsafe.Pointer(p)).FaAlloc + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Read a varint from the stream of data accessed by p. Set *pnOut to +// ** the value read. +// */ +func _vdbePmaReadVarint(tls *libc.TLS, p uintptr, pnOut uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, iBuf, rc, v1 int32 + var _ /* a at bp+16 */ uintptr + var _ /* aVarint at bp+0 */ [16]Tu8 + _, _, _, _ = i, iBuf, rc, v1 + if (*TPmaReader)(unsafe.Pointer(p)).FaMap != 0 { + *(*Ti64)(unsafe.Pointer(p)) += int64(_sqlite3GetVarint(tls, (*TPmaReader)(unsafe.Pointer(p)).FaMap+uintptr((*TPmaReader)(unsafe.Pointer(p)).FiReadOff), pnOut)) + } else { + iBuf = int32((*TPmaReader)(unsafe.Pointer(p)).FiReadOff % int64((*TPmaReader)(unsafe.Pointer(p)).FnBuffer)) + if iBuf != 0 && (*TPmaReader)(unsafe.Pointer(p)).FnBuffer-iBuf >= int32(9) { + *(*Ti64)(unsafe.Pointer(p)) += int64(_sqlite3GetVarint(tls, (*TPmaReader)(unsafe.Pointer(p)).FaBuffer+uintptr(iBuf), pnOut)) + } else { + i = 0 + for cond := true; cond; cond = int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))))&int32(0x80) != 0 { + rc = _vdbePmaReadBlob(tls, p, int32(1), bp+16) + if rc != 0 { + return rc + } + v1 = i + i++ + (*(*[16]Tu8)(unsafe.Pointer(bp)))[v1&int32(0xf)] = *(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))) + } + _sqlite3GetVarint(tls, bp, pnOut) + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Attempt to memory map file pFile. If successful, set *pp to point to the +// ** new mapping and return SQLITE_OK. If the mapping is not attempted +// ** (because the file is too large or the VFS layer is configured not to use +// ** mmap), return SQLITE_OK and set *pp to NULL. +// ** +// ** Or, if an error occurs, return an SQLite error code. The final value of +// ** *pp is undefined in this case. +// */ +func _vdbeSorterMapFile(tls *libc.TLS, pTask uintptr, pFile uintptr, pp uintptr) (r int32) { + var pFd uintptr + var rc int32 + _, _ = pFd, rc + rc = SQLITE_OK + if (*TSorterFile)(unsafe.Pointer(pFile)).FiEof <= int64((*Tsqlite3)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fdb)).FnMaxSorterMmap) { + pFd = (*TSorterFile)(unsafe.Pointer(pFile)).FpFd + if (*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pFd)).FpMethods)).FiVersion >= int32(3) { + rc = _sqlite3OsFetch(tls, pFd, 0, int32((*TSorterFile)(unsafe.Pointer(pFile)).FiEof), pp) + } + } + return rc +} + +// C documentation +// +// /* +// ** Attach PmaReader pReadr to file pFile (if it is not already attached to +// ** that file) and seek it to offset iOff within the file. Return SQLITE_OK +// ** if successful, or an SQLite error code if an error occurs. +// */ +func _vdbePmaReaderSeek(tls *libc.TLS, pTask uintptr, pReadr uintptr, pFile uintptr, iOff Ti64) (r int32) { + var iBuf, nRead, pgsz, rc int32 + _, _, _, _ = iBuf, nRead, pgsz, rc + rc = SQLITE_OK + if _sqlite3FaultSim(tls, int32(201)) != 0 { + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(1)< (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof { + nRead = int32((*TPmaReader)(unsafe.Pointer(pReadr)).FiEof - (*TPmaReader)(unsafe.Pointer(pReadr)).FiReadOff) + } + rc = _sqlite3OsRead(tls, (*TPmaReader)(unsafe.Pointer(pReadr)).FpFd, (*TPmaReader)(unsafe.Pointer(pReadr)).FaBuffer+uintptr(iBuf), nRead, (*TPmaReader)(unsafe.Pointer(pReadr)).FiReadOff) + } + } + return rc +} + +// C documentation +// +// /* +// ** Advance PmaReader pReadr to the next key in its PMA. Return SQLITE_OK if +// ** no error occurs, or an SQLite error code if one does. +// */ +func _vdbePmaReaderNext(tls *libc.TLS, pReadr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bEof, rc int32 + var pIncr uintptr + var _ /* nRec at bp+0 */ Tu64 + _, _, _ = bEof, pIncr, rc + rc = SQLITE_OK /* Return Code */ + *(*Tu64)(unsafe.Pointer(bp)) = uint64(0) /* Size of record in bytes */ + if (*TPmaReader)(unsafe.Pointer(pReadr)).FiReadOff >= (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof { + pIncr = (*TPmaReader)(unsafe.Pointer(pReadr)).FpIncr + bEof = int32(1) + if pIncr != 0 { + rc = _vdbeIncrSwap(tls, pIncr) + if rc == SQLITE_OK && (*TIncrMerger)(unsafe.Pointer(pIncr)).FbEof == 0 { + rc = _vdbePmaReaderSeek(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask, pReadr, pIncr+40, (*TIncrMerger)(unsafe.Pointer(pIncr)).FiStartOff) + bEof = 0 + } + } + if bEof != 0 { + /* This is an EOF condition */ + _vdbePmaReaderClear(tls, pReadr) + return rc + } + } + if rc == SQLITE_OK { + rc = _vdbePmaReadVarint(tls, pReadr, bp) + } + if rc == SQLITE_OK { + (*TPmaReader)(unsafe.Pointer(pReadr)).FnKey = int32(*(*Tu64)(unsafe.Pointer(bp))) + rc = _vdbePmaReadBlob(tls, pReadr, int32(*(*Tu64)(unsafe.Pointer(bp))), pReadr+40) + } + return rc +} + +// C documentation +// +// /* +// ** Initialize PmaReader pReadr to scan through the PMA stored in file pFile +// ** starting at offset iStart and ending at offset iEof-1. This function +// ** leaves the PmaReader pointing to the first key in the PMA (or EOF if the +// ** PMA is empty). +// ** +// ** If the pnByte parameter is NULL, then it is assumed that the file +// ** contains a single PMA, and that that PMA omits the initial length varint. +// */ +func _vdbePmaReaderInit(tls *libc.TLS, pTask uintptr, pFile uintptr, iStart Ti64, pReadr uintptr, pnByte uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var p1 uintptr + var _ /* nByte at bp+0 */ Tu64 + _, _ = rc, p1 + rc = _vdbePmaReaderSeek(tls, pTask, pReadr, pFile, iStart) + if rc == SQLITE_OK { + *(*Tu64)(unsafe.Pointer(bp)) = uint64(0) /* Size of PMA in bytes */ + rc = _vdbePmaReadVarint(tls, pReadr, bp) + (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof = int64(uint64((*TPmaReader)(unsafe.Pointer(pReadr)).FiReadOff) + *(*Tu64)(unsafe.Pointer(bp))) + p1 = pnByte + *(*Ti64)(unsafe.Pointer(p1)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p1))) + *(*Tu64)(unsafe.Pointer(bp))) + } + if rc == SQLITE_OK { + rc = _vdbePmaReaderNext(tls, pReadr) + } + return rc +} + +// C documentation +// +// /* +// ** A version of vdbeSorterCompare() that assumes that it has already been +// ** determined that the first field of key1 is equal to the first field of +// ** key2. +// */ +func _vdbeSorterCompareTail(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, pKey1 uintptr, nKey1 int32, pKey2 uintptr, nKey2 int32) (r int32) { + var r2 uintptr + _ = r2 + r2 = (*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked + if *(*int32)(unsafe.Pointer(pbKey2Cached)) == 0 { + _sqlite3VdbeRecordUnpack(tls, (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo, nKey2, pKey2, r2) + *(*int32)(unsafe.Pointer(pbKey2Cached)) = int32(1) + } + return _sqlite3VdbeRecordCompareWithSkip(tls, nKey1, pKey1, r2, int32(1)) +} + +// C documentation +// +// /* +// ** Compare key1 (buffer pKey1, size nKey1 bytes) with key2 (buffer pKey2, +// ** size nKey2 bytes). Use (pTask->pKeyInfo) for the collation sequences +// ** used by the comparison. Return the result of the comparison. +// ** +// ** If IN/OUT parameter *pbKey2Cached is true when this function is called, +// ** it is assumed that (pTask->pUnpacked) contains the unpacked version +// ** of key2. If it is false, (pTask->pUnpacked) is populated with the unpacked +// ** version of key2 and *pbKey2Cached set to true before returning. +// ** +// ** If an OOM error is encountered, (pTask->pUnpacked->error_rc) is set +// ** to SQLITE_NOMEM. +// */ +func _vdbeSorterCompare(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, pKey1 uintptr, nKey1 int32, pKey2 uintptr, nKey2 int32) (r int32) { + var r2 uintptr + _ = r2 + r2 = (*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked + if !(*(*int32)(unsafe.Pointer(pbKey2Cached)) != 0) { + _sqlite3VdbeRecordUnpack(tls, (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo, nKey2, pKey2, r2) + *(*int32)(unsafe.Pointer(pbKey2Cached)) = int32(1) + } + return _sqlite3VdbeRecordCompare(tls, nKey1, pKey1, r2) +} + +// C documentation +// +// /* +// ** A specially optimized version of vdbeSorterCompare() that assumes that +// ** the first field of each key is a TEXT value and that the collation +// ** sequence to compare them with is BINARY. +// */ +func _vdbeSorterCompareText(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, pKey1 uintptr, nKey1 int32, pKey2 uintptr, nKey2 int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p1, p2, v1, v2 uintptr + var res, v11 int32 + var _ /* n1 at bp+0 */ int32 + var _ /* n2 at bp+4 */ int32 + _, _, _, _, _, _ = p1, p2, res, v1, v2, v11 + p1 = pKey1 + p2 = pKey2 + v1 = p1 + uintptr(*(*Tu8)(unsafe.Pointer(p1))) /* Pointer to value 1 */ + v2 = p2 + uintptr(*(*Tu8)(unsafe.Pointer(p2))) + *(*int32)(unsafe.Pointer(bp)) = int32(uint32(*(*Tu8)(unsafe.Pointer(p1 + 1)))) + if *(*int32)(unsafe.Pointer(bp)) >= int32(0x80) { + _sqlite3GetVarint32(tls, p1+1, bp) + } + *(*int32)(unsafe.Pointer(bp + 4)) = int32(uint32(*(*Tu8)(unsafe.Pointer(p2 + 1)))) + if *(*int32)(unsafe.Pointer(bp + 4)) >= int32(0x80) { + _sqlite3GetVarint32(tls, p2+1, bp+4) + } + if *(*int32)(unsafe.Pointer(bp)) < *(*int32)(unsafe.Pointer(bp + 4)) { + v11 = *(*int32)(unsafe.Pointer(bp)) + } else { + v11 = *(*int32)(unsafe.Pointer(bp + 4)) + } + res = libc.Xmemcmp(tls, v1, v2, uint64((v11-int32(13))/int32(2))) + if res == 0 { + res = *(*int32)(unsafe.Pointer(bp)) - *(*int32)(unsafe.Pointer(bp + 4)) + } + if res == 0 { + if int32((*TKeyInfo)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FnKeyField) > int32(1) { + res = _vdbeSorterCompareTail(tls, pTask, pbKey2Cached, pKey1, nKey1, pKey2, nKey2) + } + } else { + if *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FaSortFlags)) != 0 { + res = res * -int32(1) + } + } + return res +} + +// C documentation +// +// /* +// ** A specially optimized version of vdbeSorterCompare() that assumes that +// ** the first field of each key is an INTEGER value. +// */ +func _vdbeSorterCompareInt(tls *libc.TLS, pTask uintptr, pbKey2Cached uintptr, pKey1 uintptr, nKey1 int32, pKey2 uintptr, nKey2 int32) (r int32) { + var i, res, s1, s2, v21, v3 int32 + var n Tu8 + var p1, p2, v1, v2 uintptr + _, _, _, _, _, _, _, _, _, _, _ = i, n, p1, p2, res, s1, s2, v1, v2, v21, v3 + p1 = pKey1 + p2 = pKey2 + s1 = int32(*(*Tu8)(unsafe.Pointer(p1 + 1))) /* Left hand serial type */ + s2 = int32(*(*Tu8)(unsafe.Pointer(p2 + 1))) /* Right hand serial type */ + v1 = p1 + uintptr(*(*Tu8)(unsafe.Pointer(p1))) /* Pointer to value 1 */ + v2 = p2 + uintptr(*(*Tu8)(unsafe.Pointer(p2))) /* Return value */ + if s1 == s2 { + n = _aLen[s1] + res = 0 + i = 0 + for { + if !(i < int32(n)) { + break + } + v21 = int32(*(*Tu8)(unsafe.Pointer(v1 + uintptr(i)))) - int32(*(*Tu8)(unsafe.Pointer(v2 + uintptr(i)))) + res = v21 + if v21 != 0 { + if (int32(*(*Tu8)(unsafe.Pointer(v1)))^int32(*(*Tu8)(unsafe.Pointer(v2))))&int32(0x80) != 0 { + if int32(*(*Tu8)(unsafe.Pointer(v1)))&int32(0x80) != 0 { + v3 = -int32(1) + } else { + v3 = +libc.Int32FromInt32(1) + } + res = v3 + } + break + } + goto _1 + _1: + ; + i++ + } + } else { + if s1 > int32(7) && s2 > int32(7) { + res = s1 - s2 + } else { + if s2 > int32(7) { + res = +libc.Int32FromInt32(1) + } else { + if s1 > int32(7) { + res = -int32(1) + } else { + res = s1 - s2 + } + } + if res > 0 { + if int32(*(*Tu8)(unsafe.Pointer(v1)))&int32(0x80) != 0 { + res = -int32(1) + } + } else { + if int32(*(*Tu8)(unsafe.Pointer(v2)))&int32(0x80) != 0 { + res = +libc.Int32FromInt32(1) + } + } + } + } + if res == 0 { + if int32((*TKeyInfo)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FnKeyField) > int32(1) { + res = _vdbeSorterCompareTail(tls, pTask, pbKey2Cached, pKey1, nKey1, pKey2, nKey2) + } + } else { + if *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FaSortFlags)) != 0 { + res = res * -int32(1) + } + } + return res +} + +/* The two values have the same sign. Compare using memcmp(). */ +var _aLen = [10]Tu8{ + 1: uint8(1), + 2: uint8(2), + 3: uint8(3), + 4: uint8(4), + 5: uint8(6), + 6: uint8(8), +} + +// C documentation +// +// /* +// ** Initialize the temporary index cursor just opened as a sorter cursor. +// ** +// ** Usually, the sorter module uses the value of (pCsr->pKeyInfo->nKeyField) +// ** to determine the number of fields that should be compared from the +// ** records being sorted. However, if the value passed as argument nField +// ** is non-zero and the sorter is able to guarantee a stable sort, nField +// ** is used instead. This is used when sorting records for a CREATE INDEX +// ** statement. In this case, keys are always delivered to the sorter in +// ** order of the primary key, which happens to be make up the final part +// ** of the records being sorted. So if the sort is stable, there is never +// ** any reason to compare PK fields and they can be ignored for a small +// ** performance boost. +// ** +// ** The sorter can guarantee a stable sort when running in single-threaded +// ** mode, but not in multi-threaded mode. +// ** +// ** SQLITE_OK is returned if successful, or an SQLite error code otherwise. +// */ +func _sqlite3VdbeSorterInit(tls *libc.TLS, db uintptr, nField int32, pCsr uintptr) (r int32) { + var i, nWorker, pgsz, rc, sz, szKeyInfo, v2, v5 int32 + var mxCache Ti64 + var pBt, pKeyInfo, pSorter, pTask, v1 uintptr + var szPma Tu32 + var v4 int64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, mxCache, nWorker, pBt, pKeyInfo, pSorter, pTask, pgsz, rc, sz, szKeyInfo, szPma, v1, v2, v4, v5 /* Size of pSorter in bytes */ + rc = SQLITE_OK + /* Initialize the upper limit on the number of worker threads */ + if _sqlite3TempInMemory(tls, db) != 0 || int32(_sqlite3Config.FbCoreMutex) == 0 { + nWorker = 0 + } else { + nWorker = *(*int32)(unsafe.Pointer(db + 136 + 11*4)) + } + /* Do not allow the total number of threads (main thread + all workers) + ** to exceed the maximum merge count */ + szKeyInfo = int32(uint64(40) + uint64(int32((*TKeyInfo)(unsafe.Pointer((*TVdbeCursor)(unsafe.Pointer(pCsr)).FpKeyInfo)).FnKeyField)-libc.Int32FromInt32(1))*uint64(8)) + sz = int32(uint64(192) + uint64(nWorker)*uint64(96)) + pSorter = _sqlite3DbMallocZero(tls, db, uint64(sz+szKeyInfo)) + *(*uintptr)(unsafe.Pointer(pCsr + 48)) = pSorter + if pSorter == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpBt + v1 = pSorter + uintptr(sz) + pKeyInfo = v1 + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpKeyInfo = v1 + libc.Xmemcpy(tls, pKeyInfo, (*TVdbeCursor)(unsafe.Pointer(pCsr)).FpKeyInfo, uint64(szKeyInfo)) + (*TKeyInfo)(unsafe.Pointer(pKeyInfo)).Fdb = uintptr(0) + if nField != 0 && nWorker == 0 { + (*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnKeyField = uint16(nField) + } + _sqlite3BtreeEnter(tls, pBt) + v2 = _sqlite3BtreeGetPageSize(tls, pBt) + pgsz = v2 + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Fpgsz = v2 + _sqlite3BtreeLeave(tls, pBt) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask = uint8(nWorker + int32(1)) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FiPrev = uint8(nWorker - libc.Int32FromInt32(1)) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads = libc.BoolUint8(int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask) > libc.Int32FromInt32(1)) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Fdb = db + i = 0 + for { + if !(i < int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)) { + break + } + pTask = pSorter + 96 + uintptr(i)*96 + (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter + goto _3 + _3: + ; + i++ + } + if !(_sqlite3TempInMemory(tls, db) != 0) { /* Cache size in bytes*/ + szPma = _sqlite3Config.FszPma + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FmnPmaSize = int32(szPma * uint32(pgsz)) + mxCache = int64((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fcache_size) + if mxCache < 0 { + /* A negative cache-size value C indicates that the cache is abs(C) + ** KiB in size. */ + mxCache = mxCache * int64(-int32(1024)) + } else { + mxCache = mxCache * int64(pgsz) + } + if mxCache < int64(libc.Int32FromInt32(1)< int32(mxCache) { + v5 = (*TVdbeSorter)(unsafe.Pointer(pSorter)).FmnPmaSize + } else { + v5 = int32(mxCache) + } + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize = v5 + /* Avoid large memory allocations if the application has requested + ** SQLITE_CONFIG_SMALL_MALLOC. */ + if int32(_sqlite3Config.FbSmallMalloc) == 0 { + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FnMemory = pgsz + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory = _sqlite3Malloc(tls, uint64(pgsz)) + if !((*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory != 0) { + rc = int32(SQLITE_NOMEM) + } + } + } + if int32((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FnAllField) < int32(13) && (*(*uintptr)(unsafe.Pointer(pKeyInfo + 32)) == uintptr(0) || *(*uintptr)(unsafe.Pointer(pKeyInfo + 32)) == (*Tsqlite3)(unsafe.Pointer(db)).FpDfltColl) && int32(*(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags)))&int32(KEYINFO_ORDER_BIGNULL) == 0 { + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FtypeMask = uint8(libc.Int32FromInt32(SORTER_TYPE_INTEGER) | libc.Int32FromInt32(SORTER_TYPE_TEXT)) + } + } + return rc +} + +// C documentation +// +// /* +// ** Free the list of sorted records starting at pRecord. +// */ +func _vdbeSorterRecordFree(tls *libc.TLS, db uintptr, pRecord uintptr) { + var p, pNext uintptr + _, _ = p, pNext + p = pRecord + for { + if !(p != 0) { + break + } + pNext = *(*uintptr)(unsafe.Pointer(p + 8)) + _sqlite3DbFree(tls, db, p) + goto _1 + _1: + ; + p = pNext + } +} + +// C documentation +// +// /* +// ** Free all resources owned by the object indicated by argument pTask. All +// ** fields of *pTask are zeroed before returning. +// */ +func _vdbeSortSubtaskCleanup(tls *libc.TLS, db uintptr, pTask uintptr) { + _sqlite3DbFree(tls, db, (*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked) + /* pTask->list.aMemory can only be non-zero if it was handed memory + ** from the main thread. That only occurs SQLITE_MAX_WORKER_THREADS>0 */ + if (*TSortSubtask)(unsafe.Pointer(pTask)).Flist.FaMemory != 0 { + Xsqlite3_free(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).Flist.FaMemory) + } else { + _vdbeSorterRecordFree(tls, uintptr(0), (*TSortSubtask)(unsafe.Pointer(pTask)).Flist.FpList) + } + if (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd != 0 { + _sqlite3OsCloseFree(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd) + } + if (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FpFd != 0 { + _sqlite3OsCloseFree(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FpFd) + } + libc.Xmemset(tls, pTask, 0, uint64(96)) +} + +// C documentation +// +// /* +// ** Join thread pTask->thread. +// */ +func _vdbeSorterJoinThread(tls *libc.TLS, pTask uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pRet at bp+0 */ uintptr + _ = rc + rc = SQLITE_OK + if (*TSortSubtask)(unsafe.Pointer(pTask)).FpThread != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(int64(libc.Int32FromInt32(SQLITE_ERROR))) + _sqlite3ThreadJoin(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).FpThread, bp) + rc = int32(int64(*(*uintptr)(unsafe.Pointer(bp)))) + (*TSortSubtask)(unsafe.Pointer(pTask)).FbDone = 0 + (*TSortSubtask)(unsafe.Pointer(pTask)).FpThread = uintptr(0) + } + return rc +} + +// C documentation +// +// /* +// ** Launch a background thread to run xTask(pIn). +// */ +func _vdbeSorterCreateThread(tls *libc.TLS, pTask uintptr, xTask uintptr, pIn uintptr) (r int32) { + return _sqlite3ThreadCreate(tls, pTask, xTask, pIn) +} + +// C documentation +// +// /* +// ** Join all outstanding threads launched by SorterWrite() to create +// ** level-0 PMAs. +// */ +func _vdbeSorterJoinAll(tls *libc.TLS, pSorter uintptr, rcin int32) (r int32) { + var i, rc, rc2 int32 + var pTask uintptr + _, _, _, _ = i, pTask, rc, rc2 + rc = rcin + /* This function is always called by the main user thread. + ** + ** If this function is being called after SorterRewind() has been called, + ** it is possible that thread pSorter->aTask[pSorter->nTask-1].pThread + ** is currently attempt to join one of the other threads. To avoid a race + ** condition where this thread also attempts to join the same object, join + ** thread pSorter->aTask[pSorter->nTask-1].pThread first. */ + i = int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask) - int32(1) + for { + if !(i >= 0) { + break + } + pTask = pSorter + 96 + uintptr(i)*96 + rc2 = _vdbeSorterJoinThread(tls, pTask) + if rc == SQLITE_OK { + rc = rc2 + } + goto _1 + _1: + ; + i-- + } + return rc +} + +// C documentation +// +// /* +// ** Allocate a new MergeEngine object capable of handling up to +// ** nReader PmaReader inputs. +// ** +// ** nReader is automatically rounded up to the next power of two. +// ** nReader may not exceed SORTER_MAX_MERGE_COUNT even after rounding up. +// */ +func _vdbeMergeEngineNew(tls *libc.TLS, nReader int32) (r uintptr) { + var N, nByte int32 + var pNew, v1 uintptr + _, _, _, _ = N, nByte, pNew, v1 + N = int32(2) /* Pointer to allocated object to return */ + for N < nReader { + N += N + } + nByte = int32(uint64(32) + uint64(N)*(libc.Uint64FromInt64(4)+libc.Uint64FromInt64(80))) + if _sqlite3FaultSim(tls, int32(100)) != 0 { + v1 = uintptr(0) + } else { + v1 = _sqlite3MallocZero(tls, uint64(nByte)) + } + pNew = v1 + if pNew != 0 { + (*TMergeEngine)(unsafe.Pointer(pNew)).FnTree = N + (*TMergeEngine)(unsafe.Pointer(pNew)).FpTask = uintptr(0) + (*TMergeEngine)(unsafe.Pointer(pNew)).FaReadr = pNew + 1*32 + (*TMergeEngine)(unsafe.Pointer(pNew)).FaTree = (*TMergeEngine)(unsafe.Pointer(pNew)).FaReadr + uintptr(N)*80 + } + return pNew +} + +// C documentation +// +// /* +// ** Free the MergeEngine object passed as the only argument. +// */ +func _vdbeMergeEngineFree(tls *libc.TLS, pMerger uintptr) { + var i int32 + _ = i + if pMerger != 0 { + i = 0 + for { + if !(i < (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree) { + break + } + _vdbePmaReaderClear(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80) + goto _1 + _1: + ; + i++ + } + } + Xsqlite3_free(tls, pMerger) +} + +// C documentation +// +// /* +// ** Free all resources associated with the IncrMerger object indicated by +// ** the first argument. +// */ +func _vdbeIncrFree(tls *libc.TLS, pIncr uintptr) { + if pIncr != 0 { + if (*TIncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { + _vdbeSorterJoinThread(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask) + if (*(*TSorterFile)(unsafe.Pointer(pIncr + 40))).FpFd != 0 { + _sqlite3OsCloseFree(tls, (*(*TSorterFile)(unsafe.Pointer(pIncr + 40))).FpFd) + } + if (*(*TSorterFile)(unsafe.Pointer(pIncr + 40 + 1*16))).FpFd != 0 { + _sqlite3OsCloseFree(tls, (*(*TSorterFile)(unsafe.Pointer(pIncr + 40 + 1*16))).FpFd) + } + } + _vdbeMergeEngineFree(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpMerger) + Xsqlite3_free(tls, pIncr) + } +} + +// C documentation +// +// /* +// ** Reset a sorting cursor back to its original empty state. +// */ +func _sqlite3VdbeSorterReset(tls *libc.TLS, db uintptr, pSorter uintptr) { + var i int32 + var pTask uintptr + _, _ = i, pTask + _vdbeSorterJoinAll(tls, pSorter, SQLITE_OK) + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader != 0 { + _vdbePmaReaderClear(tls, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader) + _sqlite3DbFree(tls, db, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader = uintptr(0) + } + _vdbeMergeEngineFree(tls, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpMerger) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpMerger = uintptr(0) + i = 0 + for { + if !(i < int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)) { + break + } + pTask = pSorter + 96 + uintptr(i)*96 + _vdbeSortSubtaskCleanup(tls, db, pTask) + (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter = pSorter + goto _1 + _1: + ; + i++ + } + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { + _vdbeSorterRecordFree(tls, uintptr(0), (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList) + } + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = uintptr(0) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA = 0 + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUsePMA = uint8(0) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FiMemory = 0 + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FmxKeysize = 0 + _sqlite3DbFree(tls, db, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpUnpacked) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpUnpacked = uintptr(0) +} + +// C documentation +// +// /* +// ** Free any cursor components allocated by sqlite3VdbeSorterXXX routines. +// */ +func _sqlite3VdbeSorterClose(tls *libc.TLS, db uintptr, pCsr uintptr) { + var pSorter uintptr + _ = pSorter + pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) + if pSorter != 0 { + _sqlite3VdbeSorterReset(tls, db, pSorter) + Xsqlite3_free(tls, (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory) + _sqlite3DbFree(tls, db, pSorter) + *(*uintptr)(unsafe.Pointer(pCsr + 48)) = uintptr(0) + } +} + +// C documentation +// +// /* +// ** The first argument is a file-handle open on a temporary file. The file +// ** is guaranteed to be nByte bytes or smaller in size. This function +// ** attempts to extend the file to nByte bytes in size and to ensure that +// ** the VFS has memory mapped it. +// ** +// ** Whether or not the file does end up memory mapped of course depends on +// ** the specific VFS implementation. +// */ +func _vdbeSorterExtendFile(tls *libc.TLS, db uintptr, pFd uintptr, _nByte Ti64) { + bp := tls.Alloc(32) + defer tls.Free(32) + *(*Ti64)(unsafe.Pointer(bp)) = _nByte + var _ /* chunksize at bp+16 */ int32 + var _ /* p at bp+8 */ uintptr + if *(*Ti64)(unsafe.Pointer(bp)) <= int64((*Tsqlite3)(unsafe.Pointer(db)).FnMaxSorterMmap) && (*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pFd)).FpMethods)).FiVersion >= int32(3) { + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 16)) = libc.Int32FromInt32(4) * libc.Int32FromInt32(1024) + _sqlite3OsFileControlHint(tls, pFd, int32(SQLITE_FCNTL_CHUNK_SIZE), bp+16) + _sqlite3OsFileControlHint(tls, pFd, int32(SQLITE_FCNTL_SIZE_HINT), bp) + _sqlite3OsFetch(tls, pFd, 0, int32(*(*Ti64)(unsafe.Pointer(bp))), bp+8) + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + _sqlite3OsUnfetch(tls, pFd, 0, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + } +} + +// C documentation +// +// /* +// ** Allocate space for a file-handle and open a temporary file. If successful, +// ** set *ppFd to point to the malloc'd file-handle and return SQLITE_OK. +// ** Otherwise, set *ppFd to 0 and return an SQLite error code. +// */ +func _vdbeSorterOpenTempFile(tls *libc.TLS, db uintptr, nExtend Ti64, ppFd uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* max at bp+8 */ Ti64 + var _ /* rc at bp+0 */ int32 + if _sqlite3FaultSim(tls, int32(202)) != 0 { + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(13)< 0 { + _vdbeSorterExtendFile(tls, db, *(*uintptr)(unsafe.Pointer(ppFd)), nExtend) + } + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** If it has not already been allocated, allocate the UnpackedRecord +// ** structure at pTask->pUnpacked. Return SQLITE_OK if successful (or +// ** if no allocation was required), or SQLITE_NOMEM otherwise. +// */ +func _vdbeSortAllocUnpacked(tls *libc.TLS, pTask uintptr) (r int32) { + if (*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked == uintptr(0) { + (*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked = _sqlite3VdbeAllocUnpackedRecord(tls, (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo) + if (*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FnField = (*TKeyInfo)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FpKeyInfo)).FnKeyField + (*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode = uint8(0) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Merge the two sorted lists p1 and p2 into a single list. +// */ +func _vdbeSorterMerge(tls *libc.TLS, pTask uintptr, p1 uintptr, p2 uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pp uintptr + var res int32 + var _ /* bCached at bp+8 */ int32 + var _ /* pFinal at bp+0 */ uintptr + _, _ = pp, res + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + pp = bp + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + for { + res = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSortSubtask)(unsafe.Pointer(pTask)).FxCompare})))(tls, pTask, bp+8, p1+libc.UintptrFromInt32(1)*16, (*TSorterRecord)(unsafe.Pointer(p1)).FnVal, p2+libc.UintptrFromInt32(1)*16, (*TSorterRecord)(unsafe.Pointer(p2)).FnVal) + if res <= 0 { + *(*uintptr)(unsafe.Pointer(pp)) = p1 + pp = p1 + 8 + p1 = *(*uintptr)(unsafe.Pointer(p1 + 8)) + if p1 == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pp)) = p2 + break + } + } else { + *(*uintptr)(unsafe.Pointer(pp)) = p2 + pp = p2 + 8 + p2 = *(*uintptr)(unsafe.Pointer(p2 + 8)) + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + if p2 == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pp)) = p1 + break + } + } + goto _1 + _1: + } + return *(*uintptr)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Return the SorterCompare function to compare values collected by the +// ** sorter object passed as the only argument. +// */ +func _vdbeSorterGetCompare(tls *libc.TLS, p uintptr) (r TSorterCompare) { + if int32((*TVdbeSorter)(unsafe.Pointer(p)).FtypeMask) == int32(SORTER_TYPE_INTEGER) { + return __ccgo_fp(_vdbeSorterCompareInt) + } else { + if int32((*TVdbeSorter)(unsafe.Pointer(p)).FtypeMask) == int32(SORTER_TYPE_TEXT) { + return __ccgo_fp(_vdbeSorterCompareText) + } + } + return __ccgo_fp(_vdbeSorterCompare) +} + +// C documentation +// +// /* +// ** Sort the linked list of records headed at pTask->pList. Return +// ** SQLITE_OK if successful, or an SQLite error code (i.e. SQLITE_NOMEM) if +// ** an error occurs. +// */ +func _vdbeSorterSort(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { + bp := tls.Alloc(512) + defer tls.Free(512) + var i, rc int32 + var p, pNext, v3 uintptr + var _ /* aSlot at bp+0 */ [64]uintptr + _, _, _, _, _ = i, p, pNext, rc, v3 + rc = _vdbeSortAllocUnpacked(tls, pTask) + if rc != SQLITE_OK { + return rc + } + p = (*TSorterList)(unsafe.Pointer(pList)).FpList + (*TSortSubtask)(unsafe.Pointer(pTask)).FxCompare = _vdbeSorterGetCompare(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter) + libc.Xmemset(tls, bp, 0, uint64(512)) + for p != 0 { + if (*TSorterList)(unsafe.Pointer(pList)).FaMemory != 0 { + if p == (*TSorterList)(unsafe.Pointer(pList)).FaMemory { + pNext = uintptr(0) + } else { + pNext = (*TSorterList)(unsafe.Pointer(pList)).FaMemory + uintptr(*(*int32)(unsafe.Pointer(&(*TSorterRecord)(unsafe.Pointer(p)).Fu))) + } + } else { + pNext = *(*uintptr)(unsafe.Pointer(p + 8)) + } + *(*uintptr)(unsafe.Pointer(p + 8)) = uintptr(0) + i = 0 + for { + if !((*(*[64]uintptr)(unsafe.Pointer(bp)))[i] != 0) { + break + } + p = _vdbeSorterMerge(tls, pTask, p, (*(*[64]uintptr)(unsafe.Pointer(bp)))[i]) + (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = uintptr(0) + goto _1 + _1: + ; + i++ + } + (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] = p + p = pNext + } + p = uintptr(0) + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(512)/libc.Uint64FromInt64(8))) { + break + } + if (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] == uintptr(0) { + goto _2 + } + if p != 0 { + v3 = _vdbeSorterMerge(tls, pTask, p, (*(*[64]uintptr)(unsafe.Pointer(bp)))[i]) + } else { + v3 = (*(*[64]uintptr)(unsafe.Pointer(bp)))[i] + } + p = v3 + goto _2 + _2: + ; + i++ + } + (*TSorterList)(unsafe.Pointer(pList)).FpList = p + return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) +} + +// C documentation +// +// /* +// ** Initialize a PMA-writer object. +// */ +func _vdbePmaWriterInit(tls *libc.TLS, pFd uintptr, p uintptr, nBuf int32, iStart Ti64) { + var v1 int32 + _ = v1 + libc.Xmemset(tls, p, 0, uint64(48)) + (*TPmaWriter)(unsafe.Pointer(p)).FaBuffer = _sqlite3Malloc(tls, uint64(nBuf)) + if !((*TPmaWriter)(unsafe.Pointer(p)).FaBuffer != 0) { + (*TPmaWriter)(unsafe.Pointer(p)).FeFWErr = int32(SQLITE_NOMEM) + } else { + v1 = int32(iStart % int64(nBuf)) + (*TPmaWriter)(unsafe.Pointer(p)).FiBufStart = v1 + (*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd = v1 + (*TPmaWriter)(unsafe.Pointer(p)).FiWriteOff = iStart - int64((*TPmaWriter)(unsafe.Pointer(p)).FiBufStart) + (*TPmaWriter)(unsafe.Pointer(p)).FnBuffer = nBuf + (*TPmaWriter)(unsafe.Pointer(p)).FpFd = pFd + } +} + +// C documentation +// +// /* +// ** Write nData bytes of data to the PMA. Return SQLITE_OK +// ** if successful, or an SQLite error code if an error occurs. +// */ +func _vdbePmaWriteBlob(tls *libc.TLS, p uintptr, pData uintptr, nData int32) { + var nCopy, nRem, v1 int32 + _, _, _ = nCopy, nRem, v1 + nRem = nData + for nRem > 0 && (*TPmaWriter)(unsafe.Pointer(p)).FeFWErr == 0 { + nCopy = nRem + if nCopy > (*TPmaWriter)(unsafe.Pointer(p)).FnBuffer-(*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd { + nCopy = (*TPmaWriter)(unsafe.Pointer(p)).FnBuffer - (*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd + } + libc.Xmemcpy(tls, (*TPmaWriter)(unsafe.Pointer(p)).FaBuffer+uintptr((*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd), pData+uintptr(nData-nRem), uint64(nCopy)) + *(*int32)(unsafe.Pointer(p + 24)) += nCopy + if (*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd == (*TPmaWriter)(unsafe.Pointer(p)).FnBuffer { + (*TPmaWriter)(unsafe.Pointer(p)).FeFWErr = _sqlite3OsWrite(tls, (*TPmaWriter)(unsafe.Pointer(p)).FpFd, (*TPmaWriter)(unsafe.Pointer(p)).FaBuffer+uintptr((*TPmaWriter)(unsafe.Pointer(p)).FiBufStart), (*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd-(*TPmaWriter)(unsafe.Pointer(p)).FiBufStart, (*TPmaWriter)(unsafe.Pointer(p)).FiWriteOff+int64((*TPmaWriter)(unsafe.Pointer(p)).FiBufStart)) + v1 = libc.Int32FromInt32(0) + (*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd = v1 + (*TPmaWriter)(unsafe.Pointer(p)).FiBufStart = v1 + *(*Ti64)(unsafe.Pointer(p + 32)) += int64((*TPmaWriter)(unsafe.Pointer(p)).FnBuffer) + } + nRem -= nCopy + } +} + +// C documentation +// +// /* +// ** Flush any buffered data to disk and clean up the PMA-writer object. +// ** The results of using the PMA-writer after this call are undefined. +// ** Return SQLITE_OK if flushing the buffered data succeeds or is not +// ** required. Otherwise, return an SQLite error code. +// ** +// ** Before returning, set *piEof to the offset immediately following the +// ** last byte written to the file. +// */ +func _vdbePmaWriterFinish(tls *libc.TLS, p uintptr, piEof uintptr) (r int32) { + var rc int32 + _ = rc + if (*TPmaWriter)(unsafe.Pointer(p)).FeFWErr == 0 && (*TPmaWriter)(unsafe.Pointer(p)).FaBuffer != 0 && (*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd > (*TPmaWriter)(unsafe.Pointer(p)).FiBufStart { + (*TPmaWriter)(unsafe.Pointer(p)).FeFWErr = _sqlite3OsWrite(tls, (*TPmaWriter)(unsafe.Pointer(p)).FpFd, (*TPmaWriter)(unsafe.Pointer(p)).FaBuffer+uintptr((*TPmaWriter)(unsafe.Pointer(p)).FiBufStart), (*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd-(*TPmaWriter)(unsafe.Pointer(p)).FiBufStart, (*TPmaWriter)(unsafe.Pointer(p)).FiWriteOff+int64((*TPmaWriter)(unsafe.Pointer(p)).FiBufStart)) + } + *(*Ti64)(unsafe.Pointer(piEof)) = (*TPmaWriter)(unsafe.Pointer(p)).FiWriteOff + int64((*TPmaWriter)(unsafe.Pointer(p)).FiBufEnd) + Xsqlite3_free(tls, (*TPmaWriter)(unsafe.Pointer(p)).FaBuffer) + rc = (*TPmaWriter)(unsafe.Pointer(p)).FeFWErr + libc.Xmemset(tls, p, 0, uint64(48)) + return rc +} + +// C documentation +// +// /* +// ** Write value iVal encoded as a varint to the PMA. Return +// ** SQLITE_OK if successful, or an SQLite error code if an error occurs. +// */ +func _vdbePmaWriteVarint(tls *libc.TLS, p uintptr, iVal Tu64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nByte int32 + var _ /* aByte at bp+0 */ [10]Tu8 + _ = nByte + nByte = _sqlite3PutVarint(tls, bp, iVal) + _vdbePmaWriteBlob(tls, p, bp, nByte) +} + +// C documentation +// +// /* +// ** Write the current contents of in-memory linked-list pList to a level-0 +// ** PMA in the temp file belonging to sub-task pTask. Return SQLITE_OK if +// ** successful, or an SQLite error code otherwise. +// ** +// ** The format of a PMA is: +// ** +// ** * A varint. This varint contains the total number of bytes of content +// ** in the PMA (not including the varint itself). +// ** +// ** * One or more records packed end-to-end in order of ascending keys. +// ** Each record consists of a varint followed by a blob of data (the +// ** key). The varint is the number of bytes in the blob of data. +// */ +func _vdbeSorterListToPMA(tls *libc.TLS, pTask uintptr, pList uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var db, p, pNext uintptr + var rc int32 + var _ /* writer at bp+0 */ TPmaWriter + _, _, _, _ = db, p, pNext, rc + db = (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fdb + rc = SQLITE_OK /* Object used to write to the file */ + libc.Xmemset(tls, bp, 0, uint64(48)) + /* If the first temporary PMA file has not been opened, open it now. */ + if (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd == uintptr(0) { + rc = _vdbeSorterOpenTempFile(tls, db, 0, pTask+64) + } + /* Try to get the file to memory map */ + if rc == SQLITE_OK { + _vdbeSorterExtendFile(tls, db, (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd, (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile.FiEof+(*TSorterList)(unsafe.Pointer(pList)).FszPMA+int64(9)) + } + /* Sort the list */ + if rc == SQLITE_OK { + rc = _vdbeSorterSort(tls, pTask, pList) + } + if rc == SQLITE_OK { + pNext = uintptr(0) + _vdbePmaWriterInit(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile.FpFd, bp, (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fpgsz, (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile.FiEof) + (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA++ + _vdbePmaWriteVarint(tls, bp, uint64((*TSorterList)(unsafe.Pointer(pList)).FszPMA)) + p = (*TSorterList)(unsafe.Pointer(pList)).FpList + for { + if !(p != 0) { + break + } + pNext = *(*uintptr)(unsafe.Pointer(p + 8)) + _vdbePmaWriteVarint(tls, bp, uint64((*TSorterRecord)(unsafe.Pointer(p)).FnVal)) + _vdbePmaWriteBlob(tls, bp, p+libc.UintptrFromInt32(1)*16, (*TSorterRecord)(unsafe.Pointer(p)).FnVal) + if (*TSorterList)(unsafe.Pointer(pList)).FaMemory == uintptr(0) { + Xsqlite3_free(tls, p) + } + goto _1 + _1: + ; + p = pNext + } + (*TSorterList)(unsafe.Pointer(pList)).FpList = p + rc = _vdbePmaWriterFinish(tls, bp, pTask+64+8) + } + return rc +} + +// C documentation +// +// /* +// ** Advance the MergeEngine to its next entry. +// ** Set *pbEof to true there is no next entry because +// ** the MergeEngine has reached the end of all its inputs. +// ** +// ** Return SQLITE_OK if successful or an error code if an error occurs. +// */ +func _vdbeMergeEngineStep(tls *libc.TLS, pMerger uintptr, pbEof uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, iPrev, iRes, rc, v2 int32 + var pReadr1, pReadr2, pTask uintptr + var _ /* bCached at bp+0 */ int32 + _, _, _, _, _, _, _, _ = i, iPrev, iRes, pReadr1, pReadr2, pTask, rc, v2 + iPrev = *(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)) /* Index of PmaReader to advance */ + pTask = (*TMergeEngine)(unsafe.Pointer(pMerger)).FpTask + /* Advance the current PmaReader */ + rc = _vdbePmaReaderNext(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(iPrev)*80) + /* Update contents of aTree[] */ + if rc == SQLITE_OK { /* Second PmaReader to compare */ + *(*int32)(unsafe.Pointer(bp)) = 0 + /* Find the first two PmaReaders to compare. The one that was just + ** advanced (iPrev) and the one next to it in the array. */ + pReadr1 = (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(iPrev&libc.Int32FromInt32(0xFFFE))*80 + pReadr2 = (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(iPrev|libc.Int32FromInt32(0x0001))*80 + i = ((*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree + iPrev) / int32(2) + for { + if !(i > 0) { + break + } + if (*TPmaReader)(unsafe.Pointer(pReadr1)).FpFd == uintptr(0) { + iRes = +libc.Int32FromInt32(1) + } else { + if (*TPmaReader)(unsafe.Pointer(pReadr2)).FpFd == uintptr(0) { + iRes = -int32(1) + } else { + iRes = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSortSubtask)(unsafe.Pointer(pTask)).FxCompare})))(tls, pTask, bp, (*TPmaReader)(unsafe.Pointer(pReadr1)).FaKey, (*TPmaReader)(unsafe.Pointer(pReadr1)).FnKey, (*TPmaReader)(unsafe.Pointer(pReadr2)).FaKey, (*TPmaReader)(unsafe.Pointer(pReadr2)).FnKey) + } + } + /* If pReadr1 contained the smaller value, set aTree[i] to its index. + ** Then set pReadr2 to the next PmaReader to compare to pReadr1. In this + ** case there is no cache of pReadr2 in pTask->pUnpacked, so set + ** pKey2 to point to the record belonging to pReadr2. + ** + ** Alternatively, if pReadr2 contains the smaller of the two values, + ** set aTree[i] to its index and update pReadr1. If vdbeSorterCompare() + ** was actually called above, then pTask->pUnpacked now contains + ** a value equivalent to pReadr2. So set pKey2 to NULL to prevent + ** vdbeSorterCompare() from decoding pReadr2 again. + ** + ** If the two values were equal, then the value from the oldest + ** PMA should be considered smaller. The VdbeSorter.aReadr[] array + ** is sorted from oldest to newest, so pReadr1 contains older values + ** than pReadr2 iff (pReadr1nTask-1) tasks. Except, if + ** the background thread from a sub-tasks previous turn is still running, + ** skip it. If the first (pSorter->nTask-1) sub-tasks are all still busy, + ** fall back to using the final sub-task. The first (pSorter->nTask-1) + ** sub-tasks are preferred as they use background threads - the final + ** sub-task uses the main thread. */ + i = 0 + for { + if !(i < nWorker) { + break + } + iTest = (int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FiPrev) + i + int32(1)) % nWorker + pTask = pSorter + 96 + uintptr(iTest)*96 + if (*TSortSubtask)(unsafe.Pointer(pTask)).FbDone != 0 { + rc = _vdbeSorterJoinThread(tls, pTask) + } + if rc != SQLITE_OK || (*TSortSubtask)(unsafe.Pointer(pTask)).FpThread == uintptr(0) { + break + } + goto _1 + _1: + ; + i++ + } + if rc == SQLITE_OK { + if i == nWorker { + /* Use the foreground thread for this operation */ + rc = _vdbeSorterListToPMA(tls, pSorter+96+uintptr(nWorker)*96, pSorter+56) + } else { + aMem = (*TSortSubtask)(unsafe.Pointer(pTask)).Flist.FaMemory + pCtx = pTask + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FiPrev = uint8((int64(pTask) - t__predefined_ptrdiff_t(pSorter+96)) / 96) + (*TSortSubtask)(unsafe.Pointer(pTask)).Flist = (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = uintptr(0) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA = 0 + if aMem != 0 { + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory = aMem + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FnMemory = _sqlite3MallocSize(tls, aMem) + } else { + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory != 0 { + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory = _sqlite3Malloc(tls, uint64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnMemory)) + if !((*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory != 0) { + return int32(SQLITE_NOMEM) + } + } + } + rc = _vdbeSorterCreateThread(tls, pTask, __ccgo_fp(_vdbeSorterFlushThread), pCtx) + } + } + return rc +} + +// C documentation +// +// /* +// ** Add a record to the sorter. +// */ +func _sqlite3VdbeSorterWrite(tls *libc.TLS, pCsr uintptr, pVal uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aNew, pNew, pSorter, p1, p2, p3 uintptr + var bFlush, iListOff, nMin, rc int32 + var nNew Tsqlite3_int64 + var nPMA, nReq Ti64 + var _ /* t at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = aNew, bFlush, iListOff, nMin, nNew, nPMA, nReq, pNew, pSorter, rc, p1, p2, p3 + rc = SQLITE_OK /* serial type of first record field */ + pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) + *(*int32)(unsafe.Pointer(bp)) = int32(uint32(*(*Tu8)(unsafe.Pointer((*TMem)(unsafe.Pointer(pVal)).Fz + 1)))) + if *(*int32)(unsafe.Pointer(bp)) >= int32(0x80) { + _sqlite3GetVarint32(tls, (*TMem)(unsafe.Pointer(pVal)).Fz+1, bp) + } + if *(*int32)(unsafe.Pointer(bp)) > 0 && *(*int32)(unsafe.Pointer(bp)) < int32(10) && *(*int32)(unsafe.Pointer(bp)) != int32(7) { + p1 = pSorter + 92 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & libc.Int32FromInt32(SORTER_TYPE_INTEGER)) + } else { + if *(*int32)(unsafe.Pointer(bp)) > int32(10) && *(*int32)(unsafe.Pointer(bp))&int32(0x01) != 0 { + p2 = pSorter + 92 + *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) & libc.Int32FromInt32(SORTER_TYPE_TEXT)) + } else { + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FtypeMask = uint8(0) + } + } + /* Figure out whether or not the current contents of memory should be + ** flushed to a PMA before continuing. If so, do so. + ** + ** If using the single large allocation mode (pSorter->aMemory!=0), then + ** flush the contents of memory to a new PMA if (a) at least one value is + ** already in memory and (b) the new value will not fit in memory. + ** + ** Or, if using separate allocations for each record, flush the contents + ** of memory to a PMA if either of the following are true: + ** + ** * The total memory allocated for the in-memory list is greater + ** than (page-size * cache-size), or + ** + ** * The total memory allocated for the in-memory list is greater + ** than (page-size * 10) and sqlite3HeapNearlyFull() returns true. + */ + nReq = int64(uint64((*TMem)(unsafe.Pointer(pVal)).Fn) + uint64(16)) + nPMA = int64((*TMem)(unsafe.Pointer(pVal)).Fn + _sqlite3VarintLen(tls, uint64((*TMem)(unsafe.Pointer(pVal)).Fn))) + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize != 0 { + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory != 0 { + bFlush = libc.BoolInt32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FiMemory != 0 && int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FiMemory)+nReq > int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize)) + } else { + bFlush = libc.BoolInt32((*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA > int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize) || (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA > int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FmnPmaSize) && _sqlite3HeapNearlyFull(tls) != 0) + } + if bFlush != 0 { + rc = _vdbeSorterFlushPMA(tls, pSorter) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA = 0 + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FiMemory = 0 + } + } + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FszPMA += nPMA + if nPMA > int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FmxKeysize) { + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FmxKeysize = int32(nPMA) + } + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory != 0 { + nMin = int32(int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FiMemory) + nReq) + if nMin > (*TVdbeSorter)(unsafe.Pointer(pSorter)).FnMemory { + nNew = int64(2) * int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnMemory) + iListOff = -int32(1) + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList != 0 { + iListOff = int32(int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList) - int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory)) + } + for nNew < int64(nMin) { + nNew = nNew * int64(2) + } + if nNew > int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize) { + nNew = int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).FmxPmaSize) + } + if nNew < int64(nMin) { + nNew = int64(nMin) + } + aNew = _sqlite3Realloc(tls, (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory, uint64(nNew)) + if !(aNew != 0) { + return int32(SQLITE_NOMEM) + } + if iListOff >= 0 { + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = aNew + uintptr(iListOff) + } + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory = aNew + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FnMemory = int32(nNew) + } + pNew = (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory + uintptr((*TVdbeSorter)(unsafe.Pointer(pSorter)).FiMemory) + p3 = pSorter + 80 + *(*int32)(unsafe.Pointer(p3)) = int32(int64(*(*int32)(unsafe.Pointer(p3))) + (nReq+libc.Int64FromInt32(7))&int64(^libc.Int32FromInt32(7))) + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList != 0 { + *(*int32)(unsafe.Pointer(&(*TSorterRecord)(unsafe.Pointer(pNew)).Fu)) = int32(int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList) - int64((*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory)) + } + } else { + pNew = _sqlite3Malloc(tls, uint64(nReq)) + if pNew == uintptr(0) { + return int32(SQLITE_NOMEM) + } + *(*uintptr)(unsafe.Pointer(pNew + 8)) = (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList + } + libc.Xmemcpy(tls, pNew+libc.UintptrFromInt32(1)*16, (*TMem)(unsafe.Pointer(pVal)).Fz, uint64((*TMem)(unsafe.Pointer(pVal)).Fn)) + (*TSorterRecord)(unsafe.Pointer(pNew)).FnVal = (*TMem)(unsafe.Pointer(pVal)).Fn + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = pNew + return rc +} + +// C documentation +// +// /* +// ** Read keys from pIncr->pMerger and populate pIncr->aFile[1]. The format +// ** of the data stored in aFile[1] is the same as that used by regular PMAs, +// ** except that the number-of-bytes varint is omitted from the start. +// */ +func _vdbeIncrPopulate(tls *libc.TLS, pIncr uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var iEof, iStart Ti64 + var nKey, rc, rc2 int32 + var pMerger, pOut, pReader, pTask uintptr + var _ /* dummy at bp+48 */ int32 + var _ /* writer at bp+0 */ TPmaWriter + _, _, _, _, _, _, _, _, _ = iEof, iStart, nKey, pMerger, pOut, pReader, pTask, rc, rc2 + rc = SQLITE_OK + iStart = (*TIncrMerger)(unsafe.Pointer(pIncr)).FiStartOff + pOut = pIncr + 40 + 1*16 + pTask = (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask + pMerger = (*TIncrMerger)(unsafe.Pointer(pIncr)).FpMerger + _vdbePmaWriterInit(tls, (*TSorterFile)(unsafe.Pointer(pOut)).FpFd, bp, (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fpgsz, iStart) + for rc == SQLITE_OK { + pReader = (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + 1*4)))*80 + nKey = (*TPmaReader)(unsafe.Pointer(pReader)).FnKey + iEof = (*(*TPmaWriter)(unsafe.Pointer(bp))).FiWriteOff + int64((*(*TPmaWriter)(unsafe.Pointer(bp))).FiBufEnd) + /* Check if the output file is full or if the input has been exhausted. + ** In either case exit the loop. */ + if (*TPmaReader)(unsafe.Pointer(pReader)).FpFd == uintptr(0) { + break + } + if iEof+int64(nKey)+int64(_sqlite3VarintLen(tls, uint64(nKey))) > iStart+int64((*TIncrMerger)(unsafe.Pointer(pIncr)).FmxSz) { + break + } + /* Write the next key to the output. */ + _vdbePmaWriteVarint(tls, bp, uint64(nKey)) + _vdbePmaWriteBlob(tls, bp, (*TPmaReader)(unsafe.Pointer(pReader)).FaKey, nKey) + rc = _vdbeMergeEngineStep(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpMerger, bp+48) + } + rc2 = _vdbePmaWriterFinish(tls, bp, pOut+8) + if rc == SQLITE_OK { + rc = rc2 + } + return rc +} + +// C documentation +// +// /* +// ** The main routine for background threads that populate aFile[1] of +// ** multi-threaded IncrMerger objects. +// */ +func _vdbeIncrPopulateThread(tls *libc.TLS, pCtx uintptr) (r uintptr) { + var pIncr, pRet uintptr + _, _ = pIncr, pRet + pIncr = pCtx + pRet = uintptr(int64(_vdbeIncrPopulate(tls, pIncr))) + (*TSortSubtask)(unsafe.Pointer((*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask)).FbDone = int32(1) + return pRet +} + +// C documentation +// +// /* +// ** Launch a background thread to populate aFile[1] of pIncr. +// */ +func _vdbeIncrBgPopulate(tls *libc.TLS, pIncr uintptr) (r int32) { + var p uintptr + _ = p + p = pIncr + return _vdbeSorterCreateThread(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask, __ccgo_fp(_vdbeIncrPopulateThread), p) +} + +// C documentation +// +// /* +// ** This function is called when the PmaReader corresponding to pIncr has +// ** finished reading the contents of aFile[0]. Its purpose is to "refill" +// ** aFile[0] such that the PmaReader should start rereading it from the +// ** beginning. +// ** +// ** For single-threaded objects, this is accomplished by literally reading +// ** keys from pIncr->pMerger and repopulating aFile[0]. +// ** +// ** For multi-threaded objects, all that is required is to wait until the +// ** background thread is finished (if it is not already) and then swap +// ** aFile[0] and aFile[1] in place. If the contents of pMerger have not +// ** been exhausted, this function also launches a new background thread +// ** to populate the new aFile[1]. +// ** +// ** SQLITE_OK is returned on success, or an SQLite error code otherwise. +// */ +func _vdbeIncrSwap(tls *libc.TLS, pIncr uintptr) (r int32) { + var f0 TSorterFile + var rc int32 + _, _ = f0, rc + rc = SQLITE_OK + if (*TIncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { + rc = _vdbeSorterJoinThread(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask) + if rc == SQLITE_OK { + f0 = *(*TSorterFile)(unsafe.Pointer(pIncr + 40)) + *(*TSorterFile)(unsafe.Pointer(pIncr + 40)) = *(*TSorterFile)(unsafe.Pointer(pIncr + 40 + 1*16)) + *(*TSorterFile)(unsafe.Pointer(pIncr + 40 + 1*16)) = f0 + } + if rc == SQLITE_OK { + if (*(*TSorterFile)(unsafe.Pointer(pIncr + 40))).FiEof == (*TIncrMerger)(unsafe.Pointer(pIncr)).FiStartOff { + (*TIncrMerger)(unsafe.Pointer(pIncr)).FbEof = int32(1) + } else { + rc = _vdbeIncrBgPopulate(tls, pIncr) + } + } + } else { + rc = _vdbeIncrPopulate(tls, pIncr) + *(*TSorterFile)(unsafe.Pointer(pIncr + 40)) = *(*TSorterFile)(unsafe.Pointer(pIncr + 40 + 1*16)) + if (*(*TSorterFile)(unsafe.Pointer(pIncr + 40))).FiEof == (*TIncrMerger)(unsafe.Pointer(pIncr)).FiStartOff { + (*TIncrMerger)(unsafe.Pointer(pIncr)).FbEof = int32(1) + } + } + return rc +} + +// C documentation +// +// /* +// ** Allocate and return a new IncrMerger object to read data from pMerger. +// ** +// ** If an OOM condition is encountered, return NULL. In this case free the +// ** pMerger argument before returning. +// */ +func _vdbeIncrMergerNew(tls *libc.TLS, pTask uintptr, pMerger uintptr, ppOut uintptr) (r int32) { + var pIncr, v1, v2 uintptr + var rc, v3 int32 + _, _, _, _, _ = pIncr, rc, v1, v2, v3 + rc = SQLITE_OK + if _sqlite3FaultSim(tls, int32(100)) != 0 { + v2 = uintptr(0) + } else { + v2 = _sqlite3MallocZero(tls, uint64(72)) + } + v1 = v2 + *(*uintptr)(unsafe.Pointer(ppOut)) = v1 + pIncr = v1 + if pIncr != 0 { + (*TIncrMerger)(unsafe.Pointer(pIncr)).FpMerger = pMerger + (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask = pTask + if (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FmxKeysize+int32(9) > (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FmxPmaSize/int32(2) { + v3 = (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FmxKeysize + int32(9) + } else { + v3 = (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).FmxPmaSize / int32(2) + } + (*TIncrMerger)(unsafe.Pointer(pIncr)).FmxSz = v3 + (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof += int64((*TIncrMerger)(unsafe.Pointer(pIncr)).FmxSz) + } else { + _vdbeMergeEngineFree(tls, pMerger) + rc = int32(SQLITE_NOMEM) + } + return rc +} + +// C documentation +// +// /* +// ** Set the "use-threads" flag on object pIncr. +// */ +func _vdbeIncrMergerSetThreads(tls *libc.TLS, pIncr uintptr) { + (*TIncrMerger)(unsafe.Pointer(pIncr)).FbUseThread = int32(1) + (*TSortSubtask)(unsafe.Pointer((*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask)).Ffile2.FiEof -= int64((*TIncrMerger)(unsafe.Pointer(pIncr)).FmxSz) +} + +// C documentation +// +// /* +// ** Recompute pMerger->aTree[iOut] by comparing the next keys on the +// ** two PmaReaders that feed that entry. Neither of the PmaReaders +// ** are advanced. This routine merely does the comparison. +// */ +func _vdbeMergeEngineCompare(tls *libc.TLS, pMerger uintptr, iOut int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i1, i2, iRes, res int32 + var p1, p2, pTask uintptr + var _ /* bCached at bp+0 */ int32 + _, _, _, _, _, _, _ = i1, i2, iRes, p1, p2, pTask, res + if iOut >= (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree/int32(2) { + i1 = (iOut - (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree/int32(2)) * int32(2) + i2 = i1 + int32(1) + } else { + i1 = *(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + uintptr(iOut*int32(2))*4)) + i2 = *(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + uintptr(iOut*int32(2)+int32(1))*4)) + } + p1 = (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(i1)*80 + p2 = (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr + uintptr(i2)*80 + if (*TPmaReader)(unsafe.Pointer(p1)).FpFd == uintptr(0) { + iRes = i2 + } else { + if (*TPmaReader)(unsafe.Pointer(p2)).FpFd == uintptr(0) { + iRes = i1 + } else { + pTask = (*TMergeEngine)(unsafe.Pointer(pMerger)).FpTask + *(*int32)(unsafe.Pointer(bp)) = 0 + /* from vdbeSortSubtaskMain() */ + res = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, int32, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSortSubtask)(unsafe.Pointer(pTask)).FxCompare})))(tls, pTask, bp, (*TPmaReader)(unsafe.Pointer(p1)).FaKey, (*TPmaReader)(unsafe.Pointer(p1)).FnKey, (*TPmaReader)(unsafe.Pointer(p2)).FaKey, (*TPmaReader)(unsafe.Pointer(p2)).FnKey) + if res <= 0 { + iRes = i1 + } else { + iRes = i2 + } + } + } + *(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(pMerger)).FaTree + uintptr(iOut)*4)) = iRes +} + +// C documentation +// +// /* +// ** Initialize the MergeEngine object passed as the second argument. Once this +// ** function returns, the first key of merged data may be read from the +// ** MergeEngine object in the usual fashion. +// ** +// ** If argument eMode is INCRINIT_ROOT, then it is assumed that any IncrMerge +// ** objects attached to the PmaReader objects that the merger reads from have +// ** already been populated, but that they have not yet populated aFile[0] and +// ** set the PmaReader objects up to read from it. In this case all that is +// ** required is to call vdbePmaReaderNext() on each PmaReader to point it at +// ** its first key. +// ** +// ** Otherwise, if eMode is any value other than INCRINIT_ROOT, then use +// ** vdbePmaReaderIncrMergeInit() to initialize each PmaReader that feeds data +// ** to pMerger. +// ** +// ** SQLITE_OK is returned if successful, or an SQLite error code otherwise. +// */ +func _vdbeMergeEngineInit(tls *libc.TLS, pTask uintptr, pMerger uintptr, eMode int32) (r int32) { + var i, nTree, rc int32 + _, _, _ = i, nTree, rc + rc = SQLITE_OK /* Number of subtrees to merge */ + /* Failure to allocate the merge would have been detected prior to + ** invoking this routine */ + /* eMode is always INCRINIT_NORMAL in single-threaded mode */ + /* Verify that the MergeEngine is assigned to a single thread */ + (*TMergeEngine)(unsafe.Pointer(pMerger)).FpTask = pTask + nTree = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree + i = 0 + for { + if !(i < nTree) { + break + } + if libc.Bool(int32(SQLITE_MAX_WORKER_THREADS) > 0) && eMode == int32(INCRINIT_ROOT) { + /* PmaReaders should be normally initialized in order, as if they are + ** reading from the same temp file this makes for more linear file IO. + ** However, in the INCRINIT_ROOT case, if PmaReader aReadr[nTask-1] is + ** in use it will block the vdbePmaReaderNext() call while it uses + ** the main thread to fill its buffer. So calling PmaReaderNext() + ** on this PmaReader before any of the multi-threaded PmaReaders takes + ** better advantage of multi-processor hardware. */ + rc = _vdbePmaReaderNext(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(nTree-i-int32(1))*80) + } else { + rc = _vdbePmaReaderIncrInit(tls, (*TMergeEngine)(unsafe.Pointer(pMerger)).FaReadr+uintptr(i)*80, INCRINIT_NORMAL) + } + if rc != SQLITE_OK { + return rc + } + goto _1 + _1: + ; + i++ + } + i = (*TMergeEngine)(unsafe.Pointer(pMerger)).FnTree - int32(1) + for { + if !(i > 0) { + break + } + _vdbeMergeEngineCompare(tls, pMerger, i) + goto _2 + _2: + ; + i-- + } + return int32((*TUnpackedRecord)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpUnpacked)).FerrCode) +} + +// C documentation +// +// /* +// ** The PmaReader passed as the first argument is guaranteed to be an +// ** incremental-reader (pReadr->pIncr!=0). This function serves to open +// ** and/or initialize the temp file related fields of the IncrMerge +// ** object at (pReadr->pIncr). +// ** +// ** If argument eMode is set to INCRINIT_NORMAL, then all PmaReaders +// ** in the sub-tree headed by pReadr are also initialized. Data is then +// ** loaded into the buffers belonging to pReadr and it is set to point to +// ** the first key in its range. +// ** +// ** If argument eMode is set to INCRINIT_TASK, then pReadr is guaranteed +// ** to be a multi-threaded PmaReader and this function is being called in a +// ** background thread. In this case all PmaReaders in the sub-tree are +// ** initialized as for INCRINIT_NORMAL and the aFile[1] buffer belonging to +// ** pReadr is populated. However, pReadr itself is not set up to point +// ** to its first key. A call to vdbePmaReaderNext() is still required to do +// ** that. +// ** +// ** The reason this function does not call vdbePmaReaderNext() immediately +// ** in the INCRINIT_TASK case is that vdbePmaReaderNext() assumes that it has +// ** to block on thread (pTask->thread) before accessing aFile[1]. But, since +// ** this entire function is being run by thread (pTask->thread), that will +// ** lead to the current background thread attempting to join itself. +// ** +// ** Finally, if argument eMode is set to INCRINIT_ROOT, it may be assumed +// ** that pReadr->pIncr is a multi-threaded IncrMerge objects, and that all +// ** child-trees have already been initialized using IncrInit(INCRINIT_TASK). +// ** In this case vdbePmaReaderNext() is called on all child PmaReaders and +// ** the current PmaReader set to point to the first key in its range. +// ** +// ** SQLITE_OK is returned if successful, or an SQLite error code otherwise. +// */ +func _vdbePmaReaderIncrMergeInit(tls *libc.TLS, pReadr uintptr, eMode int32) (r int32) { + var db, pIncr, pTask uintptr + var mxSz, rc int32 + _, _, _, _, _ = db, mxSz, pIncr, pTask, rc + rc = SQLITE_OK + pIncr = (*TPmaReader)(unsafe.Pointer(pReadr)).FpIncr + pTask = (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask + db = (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask)).FpSorter)).Fdb + /* eMode is always INCRINIT_NORMAL in single-threaded mode */ + rc = _vdbeMergeEngineInit(tls, pTask, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpMerger, eMode) + /* Set up the required files for pIncr. A multi-threaded IncrMerge object + ** requires two temp files to itself, whereas a single-threaded object + ** only requires a region of pTask->file2. */ + if rc == SQLITE_OK { + mxSz = (*TIncrMerger)(unsafe.Pointer(pIncr)).FmxSz + if (*TIncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { + rc = _vdbeSorterOpenTempFile(tls, db, int64(mxSz), pIncr+40) + if rc == SQLITE_OK { + rc = _vdbeSorterOpenTempFile(tls, db, int64(mxSz), pIncr+40+1*16) + } + } else { + /*if( !pIncr->bUseThread )*/ + if (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FpFd == uintptr(0) { + rc = _vdbeSorterOpenTempFile(tls, db, (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof, pTask+80) + (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof = 0 + } + if rc == SQLITE_OK { + (*(*TSorterFile)(unsafe.Pointer(pIncr + 40 + 1*16))).FpFd = (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FpFd + (*TIncrMerger)(unsafe.Pointer(pIncr)).FiStartOff = (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof + (*TSortSubtask)(unsafe.Pointer(pTask)).Ffile2.FiEof += int64(mxSz) + } + } + } + if rc == SQLITE_OK && (*TIncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { + /* Use the current thread to populate aFile[1], even though this + ** PmaReader is multi-threaded. If this is an INCRINIT_TASK object, + ** then this function is already running in background thread + ** pIncr->pTask->thread. + ** + ** If this is the INCRINIT_ROOT object, then it is running in the + ** main VDBE thread. But that is Ok, as that thread cannot return + ** control to the VDBE or proceed with anything useful until the + ** first results are ready from this merger object anyway. + */ + rc = _vdbeIncrPopulate(tls, pIncr) + } + if rc == SQLITE_OK && (libc.Bool(false) || eMode != int32(INCRINIT_TASK)) { + rc = _vdbePmaReaderNext(tls, pReadr) + } + return rc +} + +// C documentation +// +// /* +// ** The main routine for vdbePmaReaderIncrMergeInit() operations run in +// ** background threads. +// */ +func _vdbePmaReaderBgIncrInit(tls *libc.TLS, pCtx uintptr) (r uintptr) { + var pReader, pRet uintptr + _, _ = pReader, pRet + pReader = pCtx + pRet = uintptr(int64(_vdbePmaReaderIncrMergeInit(tls, pReader, int32(INCRINIT_TASK)))) + (*TSortSubtask)(unsafe.Pointer((*TIncrMerger)(unsafe.Pointer((*TPmaReader)(unsafe.Pointer(pReader)).FpIncr)).FpTask)).FbDone = int32(1) + return pRet +} + +// C documentation +// +// /* +// ** If the PmaReader passed as the first argument is not an incremental-reader +// ** (if pReadr->pIncr==0), then this function is a no-op. Otherwise, it invokes +// ** the vdbePmaReaderIncrMergeInit() function with the parameters passed to +// ** this routine to initialize the incremental merge. +// ** +// ** If the IncrMerger object is multi-threaded (IncrMerger.bUseThread==1), +// ** then a background thread is launched to call vdbePmaReaderIncrMergeInit(). +// ** Or, if the IncrMerger is single threaded, the same function is called +// ** using the current thread. +// */ +func _vdbePmaReaderIncrInit(tls *libc.TLS, pReadr uintptr, eMode int32) (r int32) { + var pCtx, pIncr uintptr + var rc int32 + _, _, _ = pCtx, pIncr, rc + pIncr = (*TPmaReader)(unsafe.Pointer(pReadr)).FpIncr /* Incremental merger */ + rc = SQLITE_OK /* Return code */ + if pIncr != 0 { + if (*TIncrMerger)(unsafe.Pointer(pIncr)).FbUseThread != 0 { + pCtx = pReadr + rc = _vdbeSorterCreateThread(tls, (*TIncrMerger)(unsafe.Pointer(pIncr)).FpTask, __ccgo_fp(_vdbePmaReaderBgIncrInit), pCtx) + } else { + rc = _vdbePmaReaderIncrMergeInit(tls, pReadr, eMode) + } + } + return rc +} + +// C documentation +// +// /* +// ** Allocate a new MergeEngine object to merge the contents of nPMA level-0 +// ** PMAs from pTask->file. If no error occurs, set *ppOut to point to +// ** the new object and return SQLITE_OK. Or, if an error does occur, set *ppOut +// ** to NULL and return an SQLite error code. +// ** +// ** When this function is called, *piOffset is set to the offset of the +// ** first PMA to read from pTask->file. Assuming no error occurs, it is +// ** set to the offset immediately following the last byte of the last +// ** PMA before returning. If an error does occur, then the final value of +// ** *piOffset is undefined. +// */ +func _vdbeMergeEngineLevel0(tls *libc.TLS, pTask uintptr, nPMA int32, piOffset uintptr, ppOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, rc int32 + var iOff Ti64 + var pNew, pReadr, v1 uintptr + var _ /* nDummy at bp+0 */ Ti64 + _, _, _, _, _, _ = i, iOff, pNew, pReadr, rc, v1 /* Merge engine to return */ + iOff = *(*Ti64)(unsafe.Pointer(piOffset)) + rc = SQLITE_OK + v1 = _vdbeMergeEngineNew(tls, nPMA) + pNew = v1 + *(*uintptr)(unsafe.Pointer(ppOut)) = v1 + if pNew == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + i = 0 + for { + if !(i < nPMA && rc == SQLITE_OK) { + break + } + *(*Ti64)(unsafe.Pointer(bp)) = 0 + pReadr = (*TMergeEngine)(unsafe.Pointer(pNew)).FaReadr + uintptr(i)*80 + rc = _vdbePmaReaderInit(tls, pTask, pTask+64, iOff, pReadr, bp) + iOff = (*TPmaReader)(unsafe.Pointer(pReadr)).FiEof + goto _2 + _2: + ; + i++ + } + if rc != SQLITE_OK { + _vdbeMergeEngineFree(tls, pNew) + *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) + } + *(*Ti64)(unsafe.Pointer(piOffset)) = iOff + return rc +} + +// C documentation +// +// /* +// ** Return the depth of a tree comprising nPMA PMAs, assuming a fanout of +// ** SORTER_MAX_MERGE_COUNT. The returned value does not include leaf nodes. +// ** +// ** i.e. +// ** +// ** nPMA<=16 -> TreeDepth() == 0 +// ** nPMA<=256 -> TreeDepth() == 1 +// ** nPMA<=65536 -> TreeDepth() == 2 +// */ +func _vdbeSorterTreeDepth(tls *libc.TLS, nPMA int32) (r int32) { + var nDepth int32 + var nDiv Ti64 + _, _ = nDepth, nDiv + nDepth = 0 + nDiv = int64(SORTER_MAX_MERGE_COUNT) + for nDiv < int64(nPMA) { + nDiv = nDiv * int64(SORTER_MAX_MERGE_COUNT) + nDepth++ + } + return nDepth +} + +// C documentation +// +// /* +// ** pRoot is the root of an incremental merge-tree with depth nDepth (according +// ** to vdbeSorterTreeDepth()). pLeaf is the iSeq'th leaf to be added to the +// ** tree, counting from zero. This function adds pLeaf to the tree. +// ** +// ** If successful, SQLITE_OK is returned. If an error occurs, an SQLite error +// ** code is returned and pLeaf is freed. +// */ +func _vdbeSorterAddToTree(tls *libc.TLS, pTask uintptr, nDepth int32, iSeq int32, pRoot uintptr, pLeaf uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, iIter, nDiv, rc int32 + var p, pNew, pReadr uintptr + var _ /* pIncr at bp+0 */ uintptr + _, _, _, _, _, _, _ = i, iIter, nDiv, p, pNew, pReadr, rc + rc = SQLITE_OK + nDiv = int32(1) + p = pRoot + rc = _vdbeIncrMergerNew(tls, pTask, pLeaf, bp) + i = int32(1) + for { + if !(i < nDepth) { + break + } + nDiv = nDiv * int32(SORTER_MAX_MERGE_COUNT) + goto _1 + _1: + ; + i++ + } + i = int32(1) + for { + if !(i < nDepth && rc == SQLITE_OK) { + break + } + iIter = iSeq / nDiv % int32(SORTER_MAX_MERGE_COUNT) + pReadr = (*TMergeEngine)(unsafe.Pointer(p)).FaReadr + uintptr(iIter)*80 + if (*TPmaReader)(unsafe.Pointer(pReadr)).FpIncr == uintptr(0) { + pNew = _vdbeMergeEngineNew(tls, int32(SORTER_MAX_MERGE_COUNT)) + if pNew == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + rc = _vdbeIncrMergerNew(tls, pTask, pNew, pReadr+72) + } + } + if rc == SQLITE_OK { + p = (*TIncrMerger)(unsafe.Pointer((*TPmaReader)(unsafe.Pointer(pReadr)).FpIncr)).FpMerger + nDiv = nDiv / int32(SORTER_MAX_MERGE_COUNT) + } + goto _2 + _2: + ; + i++ + } + if rc == SQLITE_OK { + (*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(p)).FaReadr + uintptr(iSeq%int32(SORTER_MAX_MERGE_COUNT))*80))).FpIncr = *(*uintptr)(unsafe.Pointer(bp)) + } else { + _vdbeIncrFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return rc +} + +// C documentation +// +// /* +// ** This function is called as part of a SorterRewind() operation on a sorter +// ** that has already written two or more level-0 PMAs to one or more temp +// ** files. It builds a tree of MergeEngine/IncrMerger/PmaReader objects that +// ** can be used to incrementally merge all PMAs on disk. +// ** +// ** If successful, SQLITE_OK is returned and *ppOut set to point to the +// ** MergeEngine object at the root of the tree before returning. Or, if an +// ** error occurs, an SQLite error code is returned and the final value +// ** of *ppOut is undefined. +// */ +func _vdbeSorterMergeTreeBuild(tls *libc.TLS, pSorter uintptr, ppOut uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, iSeq, iTask, nDepth, nReader, rc, v3, v4 int32 + var pMain, pTask uintptr + var _ /* iReadOff at bp+8 */ Ti64 + var _ /* pMerger at bp+16 */ uintptr + var _ /* pRoot at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _ = i, iSeq, iTask, nDepth, nReader, pMain, pTask, rc, v3, v4 + pMain = uintptr(0) + rc = SQLITE_OK + /* If the sorter uses more than one task, then create the top-level + ** MergeEngine here. This MergeEngine will read data from exactly + ** one PmaReader per sub-task. */ + if int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask) > int32(1) { + pMain = _vdbeMergeEngineNew(tls, int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)) + if pMain == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + } + iTask = 0 + for { + if !(rc == SQLITE_OK && iTask < int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)) { + break + } + pTask = pSorter + 96 + uintptr(iTask)*96 + if libc.Bool(false) || (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Root node of tree for this task */ + nDepth = _vdbeSorterTreeDepth(tls, (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA) + *(*Ti64)(unsafe.Pointer(bp + 8)) = 0 + if (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA <= int32(SORTER_MAX_MERGE_COUNT) { + rc = _vdbeMergeEngineLevel0(tls, pTask, (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA, bp+8, bp) + } else { + iSeq = 0 + *(*uintptr)(unsafe.Pointer(bp)) = _vdbeMergeEngineNew(tls, int32(SORTER_MAX_MERGE_COUNT)) + if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + i = 0 + for { + if !(i < (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA && rc == SQLITE_OK) { + break + } + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) /* Number of level-0 PMAs to merge */ + if (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA-i < int32(SORTER_MAX_MERGE_COUNT) { + v3 = (*TSortSubtask)(unsafe.Pointer(pTask)).FnPMA - i + } else { + v3 = int32(SORTER_MAX_MERGE_COUNT) + } + nReader = v3 + rc = _vdbeMergeEngineLevel0(tls, pTask, nReader, bp+8, bp+16) + if rc == SQLITE_OK { + v4 = iSeq + iSeq++ + rc = _vdbeSorterAddToTree(tls, pTask, nDepth, v4, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 16))) + } + goto _2 + _2: + ; + i += int32(SORTER_MAX_MERGE_COUNT) + } + } + if rc == SQLITE_OK { + if pMain != uintptr(0) { + rc = _vdbeIncrMergerNew(tls, pTask, *(*uintptr)(unsafe.Pointer(bp)), (*TMergeEngine)(unsafe.Pointer(pMain)).FaReadr+uintptr(iTask)*80+72) + } else { + pMain = *(*uintptr)(unsafe.Pointer(bp)) + } + } else { + _vdbeMergeEngineFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + goto _1 + _1: + ; + iTask++ + } + if rc != SQLITE_OK { + _vdbeMergeEngineFree(tls, pMain) + pMain = uintptr(0) + } + *(*uintptr)(unsafe.Pointer(ppOut)) = pMain + return rc +} + +// C documentation +// +// /* +// ** This function is called as part of an sqlite3VdbeSorterRewind() operation +// ** on a sorter that has written two or more PMAs to temporary files. It sets +// ** up either VdbeSorter.pMerger (for single threaded sorters) or pReader +// ** (for multi-threaded sorters) so that it can be used to iterate through +// ** all records stored in the sorter. +// ** +// ** SQLITE_OK is returned if successful, or an SQLite error code otherwise. +// */ +func _vdbeSorterSetupMerge(tls *libc.TLS, pSorter uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, p, pIncr, pLast, pReadr, pTask0, v3 uintptr + var i, iTask, rc int32 + var xCompare TSorterCompare + var _ /* pMain at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _ = db, i, iTask, p, pIncr, pLast, pReadr, pTask0, rc, xCompare, v3 /* Return code */ + pTask0 = pSorter + 96 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + db = (*TVdbeSorter)(unsafe.Pointer((*TSortSubtask)(unsafe.Pointer(pTask0)).FpSorter)).Fdb + xCompare = _vdbeSorterGetCompare(tls, pSorter) + i = 0 + for { + if !(i < int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)) { + break + } + (*(*TSortSubtask)(unsafe.Pointer(pSorter + 96 + uintptr(i)*96))).FxCompare = xCompare + goto _1 + _1: + ; + i++ + } + rc = _vdbeSorterMergeTreeBuild(tls, pSorter, bp) + if rc == SQLITE_OK { + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads != 0 { + pReadr = uintptr(0) + pLast = pSorter + 96 + uintptr(int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)-int32(1))*96 + rc = _vdbeSortAllocUnpacked(tls, pLast) + if rc == SQLITE_OK { + pReadr = _sqlite3DbMallocZero(tls, db, uint64(80)) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader = pReadr + if pReadr == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + } + if rc == SQLITE_OK { + rc = _vdbeIncrMergerNew(tls, pLast, *(*uintptr)(unsafe.Pointer(bp)), pReadr+72) + if rc == SQLITE_OK { + _vdbeIncrMergerSetThreads(tls, (*TPmaReader)(unsafe.Pointer(pReadr)).FpIncr) + iTask = 0 + for { + if !(iTask < int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)-int32(1)) { + break + } + v3 = (*(*TPmaReader)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaReadr + uintptr(iTask)*80))).FpIncr + pIncr = v3 + if v3 != 0 { + _vdbeIncrMergerSetThreads(tls, pIncr) + } + goto _2 + _2: + ; + iTask++ + } + iTask = 0 + for { + if !(rc == SQLITE_OK && iTask < int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FnTask)) { + break + } + /* Check that: + ** + ** a) The incremental merge object is configured to use the + ** right task, and + ** b) If it is using task (nTask-1), it is configured to run + ** in single-threaded mode. This is important, as the + ** root merge (INCRINIT_ROOT) will be using the same task + ** object. + */ + p = (*TMergeEngine)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaReadr + uintptr(iTask)*80 + rc = _vdbePmaReaderIncrInit(tls, p, int32(INCRINIT_TASK)) + goto _4 + _4: + ; + iTask++ + } + } + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } + if rc == SQLITE_OK { + rc = _vdbePmaReaderIncrMergeInit(tls, pReadr, int32(INCRINIT_ROOT)) + } + } else { + rc = _vdbeMergeEngineInit(tls, pTask0, *(*uintptr)(unsafe.Pointer(bp)), INCRINIT_NORMAL) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpMerger = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } + } + if rc != SQLITE_OK { + _vdbeMergeEngineFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return rc +} + +// C documentation +// +// /* +// ** Once the sorter has been populated by calls to sqlite3VdbeSorterWrite, +// ** this function is called to prepare for iterating through the records +// ** in sorted order. +// */ +func _sqlite3VdbeSorterRewind(tls *libc.TLS, pCsr uintptr, pbEof uintptr) (r int32) { + var pSorter uintptr + var rc int32 + _, _ = pSorter, rc + rc = SQLITE_OK /* Return code */ + pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) + /* If no data has been written to disk, then do not do so now. Instead, + ** sort the VdbeSorter.pRecord list. The vdbe layer will read data directly + ** from the in-memory list. */ + if int32((*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUsePMA) == 0 { + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList != 0 { + *(*int32)(unsafe.Pointer(pbEof)) = 0 + rc = _vdbeSorterSort(tls, pSorter+96, pSorter+56) + } else { + *(*int32)(unsafe.Pointer(pbEof)) = int32(1) + } + return rc + } + /* Write the current in-memory list to a PMA. When the VdbeSorterWrite() + ** function flushes the contents of memory to disk, it immediately always + ** creates a new list consisting of a single key immediately afterwards. + ** So the list is never empty at this point. */ + rc = _vdbeSorterFlushPMA(tls, pSorter) + /* Join all threads */ + rc = _vdbeSorterJoinAll(tls, pSorter, rc) + /* Assuming no errors have occurred, set up a merger structure to + ** incrementally read and merge all remaining PMAs. */ + if rc == SQLITE_OK { + rc = _vdbeSorterSetupMerge(tls, pSorter) + *(*int32)(unsafe.Pointer(pbEof)) = 0 + } + return rc +} + +// C documentation +// +// /* +// ** Advance to the next element in the sorter. Return value: +// ** +// ** SQLITE_OK success +// ** SQLITE_DONE end of data +// ** otherwise some kind of error. +// */ +func _sqlite3VdbeSorterNext(tls *libc.TLS, db uintptr, pCsr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pFree, pSorter uintptr + var rc, v1 int32 + var _ /* res at bp+0 */ int32 + _, _, _, _ = pFree, pSorter, rc, v1 /* Return code */ + pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUsePMA != 0 { + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads != 0 { + rc = _vdbePmaReaderNext(tls, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader) + if rc == SQLITE_OK && (*TPmaReader)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader)).FpFd == uintptr(0) { + rc = int32(SQLITE_DONE) + } + } else { + /*if( !pSorter->bUseThreads )*/ + *(*int32)(unsafe.Pointer(bp)) = 0 + rc = _vdbeMergeEngineStep(tls, (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpMerger, bp) + if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp)) != 0 { + rc = int32(SQLITE_DONE) + } + } + } else { + pFree = (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList + (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList = *(*uintptr)(unsafe.Pointer(pFree + 8)) + *(*uintptr)(unsafe.Pointer(pFree + 8)) = uintptr(0) + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FaMemory == uintptr(0) { + _vdbeSorterRecordFree(tls, db, pFree) + } + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList != 0 { + v1 = SQLITE_OK + } else { + v1 = int32(SQLITE_DONE) + } + rc = v1 + } + return rc +} + +// C documentation +// +// /* +// ** Return a pointer to a buffer owned by the sorter that contains the +// ** current key. +// */ +func _vdbeSorterRowkey(tls *libc.TLS, pSorter uintptr, pnKey uintptr) (r uintptr) { + var pKey, pReader uintptr + _, _ = pKey, pReader + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUsePMA != 0 { + if (*TVdbeSorter)(unsafe.Pointer(pSorter)).FbUseThreads != 0 { + pReader = (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpReader + } else { + /*if( !pSorter->bUseThreads )*/ + pReader = (*TMergeEngine)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer(pSorter)).FpMerger)).FaReadr + uintptr(*(*int32)(unsafe.Pointer((*TMergeEngine)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer(pSorter)).FpMerger)).FaTree + 1*4)))*80 + } + *(*int32)(unsafe.Pointer(pnKey)) = (*TPmaReader)(unsafe.Pointer(pReader)).FnKey + pKey = (*TPmaReader)(unsafe.Pointer(pReader)).FaKey + } else { + *(*int32)(unsafe.Pointer(pnKey)) = (*TSorterRecord)(unsafe.Pointer((*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList)).FnVal + pKey = (*TVdbeSorter)(unsafe.Pointer(pSorter)).Flist.FpList + libc.UintptrFromInt32(1)*16 + } + return pKey +} + +// C documentation +// +// /* +// ** Copy the current sorter key into the memory cell pOut. +// */ +func _sqlite3VdbeSorterRowkey(tls *libc.TLS, pCsr uintptr, pOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pKey, pSorter uintptr + var _ /* nKey at bp+0 */ int32 + _, _ = pKey, pSorter /* Sorter key to copy into pOut */ + pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) + pKey = _vdbeSorterRowkey(tls, pSorter, bp) + if _sqlite3VdbeMemClearAndResize(tls, pOut, *(*int32)(unsafe.Pointer(bp))) != 0 { + return int32(SQLITE_NOMEM) + } + (*TMem)(unsafe.Pointer(pOut)).Fn = *(*int32)(unsafe.Pointer(bp)) + (*TMem)(unsafe.Pointer(pOut)).Fflags = uint16(int32((*TMem)(unsafe.Pointer(pOut)).Fflags) & ^(libc.Int32FromInt32(MEM_TypeMask)|libc.Int32FromInt32(MEM_Zero)) | int32(MEM_Blob)) + libc.Xmemcpy(tls, (*TMem)(unsafe.Pointer(pOut)).Fz, pKey, uint64(*(*int32)(unsafe.Pointer(bp)))) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Compare the key in memory cell pVal with the key that the sorter cursor +// ** passed as the first argument currently points to. For the purposes of +// ** the comparison, ignore the rowid field at the end of each record. +// ** +// ** If the sorter cursor key contains any NULL values, consider it to be +// ** less than pVal. Even if pVal also contains NULL values. +// ** +// ** If an error occurs, return an SQLite error code (i.e. SQLITE_NOMEM). +// ** Otherwise, set *pRes to a negative, zero or positive value if the +// ** key in pVal is smaller than, equal to or larger than the current sorter +// ** key. +// ** +// ** This routine forms the core of the OP_SorterCompare opcode, which in +// ** turn is used to verify uniqueness when constructing a UNIQUE INDEX. +// */ +func _sqlite3VdbeSorterCompare(tls *libc.TLS, pCsr uintptr, pVal uintptr, nKeyCol int32, pRes uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i int32 + var pKey, pKeyInfo, pSorter, r2, v1 uintptr + var _ /* nKey at bp+0 */ int32 + _, _, _, _, _, _ = i, pKey, pKeyInfo, pSorter, r2, v1 /* Sorter key to compare pVal with */ + pSorter = *(*uintptr)(unsafe.Pointer(pCsr + 48)) + r2 = (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpUnpacked + pKeyInfo = (*TVdbeCursor)(unsafe.Pointer(pCsr)).FpKeyInfo + if r2 == uintptr(0) { + v1 = _sqlite3VdbeAllocUnpackedRecord(tls, pKeyInfo) + (*TVdbeSorter)(unsafe.Pointer(pSorter)).FpUnpacked = v1 + r2 = v1 + if r2 == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TUnpackedRecord)(unsafe.Pointer(r2)).FnField = uint16(nKeyCol) + } + pKey = _vdbeSorterRowkey(tls, pSorter, bp) + _sqlite3VdbeRecordUnpack(tls, pKeyInfo, *(*int32)(unsafe.Pointer(bp)), pKey, r2) + i = 0 + for { + if !(i < nKeyCol) { + break + } + if int32((*(*TMem)(unsafe.Pointer((*TUnpackedRecord)(unsafe.Pointer(r2)).FaMem + uintptr(i)*56))).Fflags)&int32(MEM_Null) != 0 { + *(*int32)(unsafe.Pointer(pRes)) = -int32(1) + return SQLITE_OK + } + goto _2 + _2: + ; + i++ + } + *(*int32)(unsafe.Pointer(pRes)) = _sqlite3VdbeRecordCompare(tls, (*TMem)(unsafe.Pointer(pVal)).Fn, (*TMem)(unsafe.Pointer(pVal)).Fz, r2) + return SQLITE_OK +} + +/************** End of vdbesort.c ********************************************/ +/************** Begin file vdbevtab.c ****************************************/ +/* +** 2020-03-23 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file implements virtual-tables for examining the bytecode content +** of a prepared statement. + */ +/* #include "sqliteInt.h" */ + +/************** End of vdbevtab.c ********************************************/ +/************** Begin file memjournal.c **************************************/ +/* +** 2008 October 7 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains code use to implement an in-memory rollback journal. +** The in-memory rollback journal is used to journal transactions for +** ":memory:" databases and when the journal_mode=MEMORY pragma is used. +** +** Update: The in-memory journal is also used to temporarily cache +** smaller journals that are not critical for power-loss recovery. +** For example, statement journals that are not too big will be held +** entirely in memory, thus reducing the number of file I/O calls, and +** more importantly, reducing temporary file creation events. If these +** journals become too large for memory, they are spilled to disk. But +** in the common case, they are usually small and no file I/O needs to +** occur. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* Forward references to internal structures */ +type TMemJournal = struct { + FpMethod uintptr + FnChunkSize int32 + FnSpill int32 + FpFirst uintptr + Fendpoint TFilePoint + Freadpoint TFilePoint + Fflags int32 + FpVfs uintptr + FzJournal uintptr +} + +type MemJournal = TMemJournal + +type TFilePoint = struct { + FiOffset Tsqlite3_int64 + FpChunk uintptr +} + +type FilePoint = TFilePoint + +type TFileChunk = struct { + FpNext uintptr + FzChunk [8]Tu8 +} + +type FileChunk = TFileChunk + +/* +** The rollback journal is composed of a linked list of these structures. +** +** The zChunk array is always at least 8 bytes in size - usually much more. +** Its actual size is stored in the MemJournal.nChunkSize variable. + */ +type TFileChunk1 = struct { + FpNext uintptr + FzChunk [8]Tu8 +} + +type FileChunk1 = TFileChunk1 + +/* +** By default, allocate this many bytes of memory for each FileChunk object. + */ + +/* +** For chunk size nChunkSize, return the number of bytes that should +** be allocated for each FileChunk structure. + */ + +/* +** An instance of this object serves as a cursor into the rollback journal. +** The cursor can be either for reading or writing. + */ +type TFilePoint1 = struct { + FiOffset Tsqlite3_int64 + FpChunk uintptr +} + +type FilePoint1 = TFilePoint1 + +/* +** This structure is a subclass of sqlite3_file. Each open memory-journal +** is an instance of this class. + */ +type TMemJournal1 = struct { + FpMethod uintptr + FnChunkSize int32 + FnSpill int32 + FpFirst uintptr + Fendpoint TFilePoint + Freadpoint TFilePoint + Fflags int32 + FpVfs uintptr + FzJournal uintptr +} + +type MemJournal1 = TMemJournal1 + +// C documentation +// +// /* +// ** Read data from the in-memory journal file. This is the implementation +// ** of the sqlite3_vfs.xRead method. +// */ +func _memjrnlRead(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst Tsqlite_int64) (r int32) { + var iChunkOffset, iSpace, nCopy, nRead, v5 int32 + var iOff Tsqlite3_int64 + var p, pChunk, zOut, v2 uintptr + var v3 bool + var v6 int64 + _, _, _, _, _, _, _, _, _, _, _, _ = iChunkOffset, iOff, iSpace, nCopy, nRead, p, pChunk, zOut, v2, v3, v5, v6 + p = pJfd + zOut = zBuf + nRead = iAmt + if int64(iAmt)+iOfst > (*TMemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset { + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(2)<= 0; v3 { + v2 = (*TFileChunk)(unsafe.Pointer(pChunk)).FpNext + pChunk = v2 + } + if !(v3 && v2 != uintptr(0) && nRead > 0) { + break + } + } + if pChunk != 0 { + v6 = iOfst + int64(iAmt) + } else { + v6 = 0 + } + (*TMemJournal)(unsafe.Pointer(p)).Freadpoint.FiOffset = v6 + (*TMemJournal)(unsafe.Pointer(p)).Freadpoint.FpChunk = pChunk + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Free the list of FileChunk structures headed at MemJournal.pFirst. +// */ +func _memjrnlFreeChunks(tls *libc.TLS, pFirst uintptr) { + var pIter, pNext uintptr + _, _ = pIter, pNext + pIter = pFirst + for { + if !(pIter != 0) { + break + } + pNext = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext + Xsqlite3_free(tls, pIter) + goto _1 + _1: + ; + pIter = pNext + } +} + +// C documentation +// +// /* +// ** Flush the contents of memory to a real file on disk. +// */ +func _memjrnlCreateFile(tls *libc.TLS, p uintptr) (r int32) { + var copy1 TMemJournal + var iOff Ti64 + var nChunk, rc int32 + var pIter, pReal uintptr + _, _, _, _, _, _ = copy1, iOff, nChunk, pIter, pReal, rc + pReal = p + copy1 = *(*TMemJournal)(unsafe.Pointer(p)) + libc.Xmemset(tls, p, 0, uint64(80)) + rc = _sqlite3OsOpen(tls, copy1.FpVfs, copy1.FzJournal, pReal, copy1.Fflags, uintptr(0)) + if rc == SQLITE_OK { + nChunk = copy1.FnChunkSize + iOff = 0 + pIter = copy1.FpFirst + for { + if !(pIter != 0) { + break + } + if iOff+int64(nChunk) > copy1.Fendpoint.FiOffset { + nChunk = int32(copy1.Fendpoint.FiOffset - iOff) + } + rc = _sqlite3OsWrite(tls, pReal, pIter+8, nChunk, iOff) + if rc != 0 { + break + } + iOff += int64(nChunk) + goto _1 + _1: + ; + pIter = (*TFileChunk)(unsafe.Pointer(pIter)).FpNext + } + if rc == SQLITE_OK { + /* No error has occurred. Free the in-memory buffers. */ + _memjrnlFreeChunks(tls, copy1.FpFirst) + } + } + if rc != SQLITE_OK { + /* If an error occurred while creating or writing to the file, restore + ** the original before returning. This way, SQLite uses the in-memory + ** journal data to roll back changes made to the internal page-cache + ** before this function was called. */ + _sqlite3OsClose(tls, pReal) + *(*TMemJournal)(unsafe.Pointer(p)) = copy1 + } + return rc +} + +// C documentation +// +// /* +// ** Write data to the file. +// */ +func _memjrnlWrite(tls *libc.TLS, pJfd uintptr, zBuf uintptr, iAmt int32, iOfst Tsqlite_int64) (r int32) { + var iChunkOffset, iSpace, nWrite, rc, v1 int32 + var p, pChunk, pNew, zWrite, v2 uintptr + _, _, _, _, _, _, _, _, _, _ = iChunkOffset, iSpace, nWrite, p, pChunk, pNew, rc, zWrite, v1, v2 + p = pJfd + nWrite = iAmt + zWrite = zBuf + /* If the file should be created now, create it and write the new data + ** into the file on disk. */ + if (*TMemJournal)(unsafe.Pointer(p)).FnSpill > 0 && int64(iAmt)+iOfst > int64((*TMemJournal)(unsafe.Pointer(p)).FnSpill) { + rc = _memjrnlCreateFile(tls, p) + if rc == SQLITE_OK { + rc = _sqlite3OsWrite(tls, pJfd, zBuf, iAmt, iOfst) + } + return rc + } else { + /* An in-memory journal file should only ever be appended to. Random + ** access writes are not required. The only exception to this is when + ** the in-memory journal is being used by a connection using the + ** atomic-write optimization. In this case the first 28 bytes of the + ** journal file may be written as part of committing the transaction. */ + if iOfst > 0 && iOfst != (*TMemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset { + _memjrnlTruncate(tls, pJfd, iOfst) + } + if iOfst == 0 && (*TMemJournal)(unsafe.Pointer(p)).FpFirst != 0 { + libc.Xmemcpy(tls, (*TMemJournal)(unsafe.Pointer(p)).FpFirst+8, zBuf, uint64(iAmt)) + } else { + for nWrite > 0 { + pChunk = (*TMemJournal)(unsafe.Pointer(p)).Fendpoint.FpChunk + iChunkOffset = int32((*TMemJournal)(unsafe.Pointer(p)).Fendpoint.FiOffset % int64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize)) + if nWrite < (*TMemJournal)(unsafe.Pointer(p)).FnChunkSize-iChunkOffset { + v1 = nWrite + } else { + v1 = (*TMemJournal)(unsafe.Pointer(p)).FnChunkSize - iChunkOffset + } + iSpace = v1 + if iChunkOffset == 0 { + /* New chunk is required to extend the file. */ + pNew = Xsqlite3_malloc(tls, int32(libc.Uint64FromInt64(16)+uint64((*TMemJournal)(unsafe.Pointer(p)).FnChunkSize-libc.Int32FromInt32(8)))) + if !(pNew != 0) { + return libc.Int32FromInt32(SQLITE_IOERR) | libc.Int32FromInt32(12)< 0 { + (*TMemJournal)(unsafe.Pointer(p)).FnChunkSize = nSpill + } else { + (*TMemJournal)(unsafe.Pointer(p)).FnChunkSize = int32(uint64(libc.Int32FromInt32(8)+libc.Int32FromInt32(MEMJOURNAL_DFLT_FILECHUNKSIZE)) - libc.Uint64FromInt64(16)) + } + (*Tsqlite3_file)(unsafe.Pointer(pJfd)).FpMethods = uintptr(unsafe.Pointer(&_MemJournalMethods)) + (*TMemJournal)(unsafe.Pointer(p)).FnSpill = nSpill + (*TMemJournal)(unsafe.Pointer(p)).Fflags = flags + (*TMemJournal)(unsafe.Pointer(p)).FzJournal = zName + (*TMemJournal)(unsafe.Pointer(p)).FpVfs = pVfs + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Open an in-memory journal file. +// */ +func _sqlite3MemJournalOpen(tls *libc.TLS, pJfd uintptr) { + _sqlite3JournalOpen(tls, uintptr(0), uintptr(0), pJfd, 0, -int32(1)) +} + +// C documentation +// +// /* +// ** The file-handle passed as the only argument is open on a journal file. +// ** Return true if this "journal file" is currently stored in heap memory, +// ** or false otherwise. +// */ +func _sqlite3JournalIsInMemory(tls *libc.TLS, p uintptr) (r int32) { + return libc.BoolInt32((*Tsqlite3_file)(unsafe.Pointer(p)).FpMethods == uintptr(unsafe.Pointer(&_MemJournalMethods))) +} + +// C documentation +// +// /* +// ** Return the number of bytes required to store a JournalFile that uses vfs +// ** pVfs to create the underlying on-disk files. +// */ +func _sqlite3JournalSize(tls *libc.TLS, pVfs uintptr) (r int32) { + var v1 int32 + _ = v1 + if (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile > libc.Int32FromInt64(80) { + v1 = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FszOsFile + } else { + v1 = libc.Int32FromInt64(80) + } + return v1 +} + +/************** End of memjournal.c ******************************************/ +/************** Begin file walker.c ******************************************/ +/* +** 2008 August 16 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains routines used for walking the parser tree for +** an SQL statement. + */ +/* #include "sqliteInt.h" */ +/* #include */ +/* #include */ + +// C documentation +// +// /* +// ** Walk all expressions linked into the list of Window objects passed +// ** as the second argument. +// */ +func _walkWindowList(tls *libc.TLS, pWalker uintptr, pList uintptr, bOneOnly int32) (r int32) { + var pWin uintptr + var rc int32 + _, _ = pWin, rc + pWin = pList + for { + if !(pWin != 0) { + break + } + rc = _sqlite3WalkExprList(tls, pWalker, (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy) + if rc != 0 { + return int32(WRC_Abort) + } + rc = _sqlite3WalkExprList(tls, pWalker, (*TWindow)(unsafe.Pointer(pWin)).FpPartition) + if rc != 0 { + return int32(WRC_Abort) + } + rc = _sqlite3WalkExpr(tls, pWalker, (*TWindow)(unsafe.Pointer(pWin)).FpFilter) + if rc != 0 { + return int32(WRC_Abort) + } + rc = _sqlite3WalkExpr(tls, pWalker, (*TWindow)(unsafe.Pointer(pWin)).FpStart) + if rc != 0 { + return int32(WRC_Abort) + } + rc = _sqlite3WalkExpr(tls, pWalker, (*TWindow)(unsafe.Pointer(pWin)).FpEnd) + if rc != 0 { + return int32(WRC_Abort) + } + if bOneOnly != 0 { + break + } + goto _1 + _1: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Walk an expression tree. Invoke the callback once for each node +// ** of the expression, while descending. (In other words, the callback +// ** is invoked before visiting children.) +// ** +// ** The return value from the callback should be one of the WRC_* +// ** constants to specify how to proceed with the walk. +// ** +// ** WRC_Continue Continue descending down the tree. +// ** +// ** WRC_Prune Do not descend into child nodes, but allow +// ** the walk to continue with sibling nodes. +// ** +// ** WRC_Abort Do no more callbacks. Unwind the stack and +// ** return from the top-level walk call. +// ** +// ** The return value from this routine is WRC_Abort to abandon the tree walk +// ** and WRC_Continue to continue. +// */ +func _sqlite3WalkExprNN(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var rc int32 + _ = rc + for int32(1) != 0 { + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TWalker)(unsafe.Pointer(pWalker)).FxExprCallback})))(tls, pWalker, pExpr) + if rc != 0 { + return rc & int32(WRC_Abort) + } + if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Leaf)) != libc.Uint32FromInt32(0)) { + if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 && _sqlite3WalkExprNN(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + return int32(WRC_Abort) + } + if (*TExpr)(unsafe.Pointer(pExpr)).FpRight != 0 { + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpRight + continue + } else { + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + if _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) != 0 { + return int32(WRC_Abort) + } + } else { + if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0 { + if _sqlite3WalkExprList(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) != 0 { + return int32(WRC_Abort) + } + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + if _walkWindowList(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32(1)) != 0 { + return int32(WRC_Abort) + } + } + } + } + } + break + } + return WRC_Continue +} + +func _sqlite3WalkExpr(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var v1 int32 + _ = v1 + if pExpr != 0 { + v1 = _sqlite3WalkExprNN(tls, pWalker, pExpr) + } else { + v1 = WRC_Continue + } + return v1 +} + +// C documentation +// +// /* +// ** Call sqlite3WalkExpr() for every expression in list p or until +// ** an abort request is seen. +// */ +func _sqlite3WalkExprList(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + var i int32 + var pItem uintptr + _, _ = i, pItem + if p != 0 { + i = (*TExprList)(unsafe.Pointer(p)).FnExpr + pItem = p + 8 + for { + if !(i > 0) { + break + } + if _sqlite3WalkExpr(tls, pWalker, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) != 0 { + return int32(WRC_Abort) + } + goto _1 + _1: + ; + i-- + pItem += 32 + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** This is a no-op callback for Walker->xSelectCallback2. If this +// ** callback is set, then the Select->pWinDefn list is traversed. +// */ +func _sqlite3WalkWinDefnDummyCallback(tls *libc.TLS, pWalker uintptr, p uintptr) { + _ = pWalker + _ = p + /* No-op */ +} + +// C documentation +// +// /* +// ** Walk all expressions associated with SELECT statement p. Do +// ** not invoke the SELECT callback on p, but do (of course) invoke +// ** any expr callbacks and SELECT callbacks that come from subqueries. +// ** Return WRC_Abort or WRC_Continue. +// */ +func _sqlite3WalkSelectExpr(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + var pParse, v1 uintptr + var rc int32 + var v2 bool + _, _, _, _ = pParse, rc, v1, v2 + if _sqlite3WalkExprList(tls, pWalker, (*TSelect)(unsafe.Pointer(p)).FpEList) != 0 { + return int32(WRC_Abort) + } + if _sqlite3WalkExpr(tls, pWalker, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { + return int32(WRC_Abort) + } + if _sqlite3WalkExprList(tls, pWalker, (*TSelect)(unsafe.Pointer(p)).FpGroupBy) != 0 { + return int32(WRC_Abort) + } + if _sqlite3WalkExpr(tls, pWalker, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { + return int32(WRC_Abort) + } + if _sqlite3WalkExprList(tls, pWalker, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) != 0 { + return int32(WRC_Abort) + } + if _sqlite3WalkExpr(tls, pWalker, (*TSelect)(unsafe.Pointer(p)).FpLimit) != 0 { + return int32(WRC_Abort) + } + if (*TSelect)(unsafe.Pointer(p)).FpWinDefn != 0 { + if v2 = (*TWalker)(unsafe.Pointer(pWalker)).FxSelectCallback2 == __ccgo_fp(_sqlite3WalkWinDefnDummyCallback); !v2 { + v1 = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + pParse = v1 + } + if v2 || v1 != uintptr(0) && int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) || (*TWalker)(unsafe.Pointer(pWalker)).FxSelectCallback2 == __ccgo_fp(_sqlite3SelectPopWith) { + /* The following may return WRC_Abort if there are unresolvable + ** symbols (e.g. a table that does not exist) in a window definition. */ + rc = _walkWindowList(tls, pWalker, (*TSelect)(unsafe.Pointer(p)).FpWinDefn, 0) + return rc + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Walk the parse trees associated with all subqueries in the +// ** FROM clause of SELECT statement p. Do not invoke the select +// ** callback on p, but do invoke it on each FROM clause subquery +// ** and on any subqueries further down in the tree. Return +// ** WRC_Abort or WRC_Continue; +// */ +func _sqlite3WalkSelectFrom(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + var i int32 + var pItem, pSrc uintptr + _, _, _ = i, pItem, pSrc + pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc + if pSrc != 0 { + i = (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc + pItem = pSrc + 8 + for { + if !(i > 0) { + break + } + if (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect != 0 && _sqlite3WalkSelect(tls, pWalker, (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect) != 0 { + return int32(WRC_Abort) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x4>>2)) != 0 && _sqlite3WalkExprList(tls, pWalker, *(*uintptr)(unsafe.Pointer(pItem + 88))) != 0 { + return int32(WRC_Abort) + } + goto _1 + _1: + ; + i-- + pItem += 104 + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Call sqlite3WalkExpr() for every expression in Select statement p. +// ** Invoke sqlite3WalkSelect() for subqueries in the FROM clause and +// ** on the compound select chain, p->pPrior. +// ** +// ** If it is not NULL, the xSelectCallback() callback is invoked before +// ** the walk of the expressions and FROM clause. The xSelectCallback2() +// ** method is invoked following the walk of the expressions and FROM clause, +// ** but only if both xSelectCallback and xSelectCallback2 are both non-NULL +// ** and if the expressions and FROM clause both return WRC_Continue; +// ** +// ** Return WRC_Continue under normal conditions. Return WRC_Abort if +// ** there is an abort request. +// ** +// ** If the Walker does not have an xSelectCallback() then this routine +// ** is a no-op returning WRC_Continue. +// */ +func _sqlite3WalkSelect(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + var rc int32 + _ = rc + if p == uintptr(0) { + return WRC_Continue + } + if (*TWalker)(unsafe.Pointer(pWalker)).FxSelectCallback == uintptr(0) { + return WRC_Continue + } + for cond := true; cond; cond = p != uintptr(0) { + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TWalker)(unsafe.Pointer(pWalker)).FxSelectCallback})))(tls, pWalker, p) + if rc != 0 { + return rc & int32(WRC_Abort) + } + if _sqlite3WalkSelectExpr(tls, pWalker, p) != 0 || _sqlite3WalkSelectFrom(tls, pWalker, p) != 0 { + return int32(WRC_Abort) + } + if (*TWalker)(unsafe.Pointer(pWalker)).FxSelectCallback2 != 0 { + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TWalker)(unsafe.Pointer(pWalker)).FxSelectCallback2})))(tls, pWalker, p) + } + p = (*TSelect)(unsafe.Pointer(p)).FpPrior + } + return WRC_Continue +} + +// C documentation +// +// /* Increase the walkerDepth when entering a subquery, and +// ** decrease when leaving the subquery. +// */ +func _sqlite3WalkerDepthIncrease(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) { + _ = pSelect + (*TWalker)(unsafe.Pointer(pWalker)).FwalkerDepth++ + return WRC_Continue +} + +func _sqlite3WalkerDepthDecrease(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { + _ = pSelect + (*TWalker)(unsafe.Pointer(pWalker)).FwalkerDepth-- +} + +// C documentation +// +// /* +// ** No-op routine for the parse-tree walker. +// ** +// ** When this routine is the Walker.xExprCallback then expression trees +// ** are walked without any actions being taken at each node. Presumably, +// ** when this routine is used for Walker.xExprCallback then +// ** Walker.xSelectCallback is set to do something useful for every +// ** subquery in the parser tree. +// */ +func _sqlite3ExprWalkNoop(tls *libc.TLS, NotUsed uintptr, NotUsed2 uintptr) (r int32) { + _ = NotUsed + _ = NotUsed2 + return WRC_Continue +} + +// C documentation +// +// /* +// ** No-op routine for the parse-tree walker for SELECT statements. +// ** subquery in the parser tree. +// */ +func _sqlite3SelectWalkNoop(tls *libc.TLS, NotUsed uintptr, NotUsed2 uintptr) (r int32) { + _ = NotUsed + _ = NotUsed2 + return WRC_Continue +} + +/************** End of walker.c **********************************************/ +/************** Begin file resolve.c *****************************************/ +/* +** 2008 August 18 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains routines used for walking the parser tree and +** resolve all identifiers by associating them with a particular +** table and column. + */ +/* #include "sqliteInt.h" */ + +/* +** Magic table number to mean the EXCLUDED table in an UPSERT statement. + */ + +// C documentation +// +// /* +// ** Walk the expression tree pExpr and increase the aggregate function +// ** depth (the Expr.op2 field) by N on every TK_AGG_FUNCTION node. +// ** This needs to occur when copying a TK_AGG_FUNCTION node from an +// ** outer query into an inner subquery. +// ** +// ** incrAggFunctionDepth(pExpr,n) is the main routine. incrAggDepth(..) +// ** is a helper function - a callback for the tree walker. +// ** +// ** See also the sqlite3WindowExtraAggFuncDepth() routine in window.c +// */ +func _incrAggDepth(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var p1 uintptr + _ = p1 + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) { + p1 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) + *(*int32)(unsafe.Pointer(&(*TWalker)(unsafe.Pointer(pWalker)).Fu))) + } + return WRC_Continue +} + +func _incrAggFunctionDepth(tls *libc.TLS, pExpr uintptr, N int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + if N > 0 { + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_incrAggDepth) + *(*int32)(unsafe.Pointer(bp + 40)) = N + _sqlite3WalkExpr(tls, bp, pExpr) + } +} + +// C documentation +// +// /* +// ** Turn the pExpr expression into an alias for the iCol-th column of the +// ** result set in pEList. +// ** +// ** If the reference is followed by a COLLATE operator, then make sure +// ** the COLLATE operator is preserved. For example: +// ** +// ** SELECT a+b, c+d FROM t1 ORDER BY 1 COLLATE nocase; +// ** +// ** Should be transformed into: +// ** +// ** SELECT a+b, c+d FROM t1 ORDER BY (a+b) COLLATE nocase; +// ** +// ** The nSubquery parameter specifies how many levels of subquery the +// ** alias is removed from the original expression. The usual value is +// ** zero but it might be more if the alias is contained within a subquery +// ** of the original expression. The Expr.op2 field of TK_AGG_FUNCTION +// ** structures must be increased by the nSubquery amount. +// */ +func _resolveAlias(tls *libc.TLS, pParse uintptr, pEList uintptr, iCol int32, pExpr uintptr, nSubquery int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var db, pDup, pOrig uintptr + var _ /* temp at bp+0 */ TExpr + _, _, _ = db, pDup, pOrig /* The database connection */ + pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(iCol)*32))).FpExpr + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != 0 { + return + } + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pDup = _sqlite3ExprDup(tls, db, pOrig, 0) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3ExprDelete(tls, db, pDup) + pDup = uintptr(0) + } else { + _incrAggFunctionDepth(tls, pDup, nSubquery) + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLLATE) { + pDup = _sqlite3ExprAddCollateString(tls, pParse, pDup, *(*uintptr)(unsafe.Pointer(pExpr + 8))) + } + libc.Xmemcpy(tls, bp, pDup, uint64(72)) + libc.Xmemcpy(tls, pDup, pExpr, uint64(72)) + libc.Xmemcpy(tls, pExpr, bp, uint64(72)) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + if *(*uintptr)(unsafe.Pointer(pExpr + 64)) != uintptr(0) { + (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpOwner = pExpr + } + } + _sqlite3ExprDeferredDelete(tls, pParse, pDup) + } +} + +// C documentation +// +// /* +// ** Subqueries store the original database, table and column names for their +// ** result sets in ExprList.a[].zSpan, in the form "DATABASE.TABLE.COLUMN", +// ** and mark the expression-list item by setting ExprList.a[].fg.eEName +// ** to ENAME_TAB. +// ** +// ** Check to see if the zSpan/eEName of the expression-list item passed to this +// ** routine matches the zDb, zTab, and zCol. If any of zDb, zTab, and zCol are +// ** NULL then those fields will match anything. Return true if there is a match, +// ** or false otherwise. +// ** +// ** SF_NestedFrom subqueries also store an entry for the implicit rowid (or +// ** _rowid_, or oid) column by setting ExprList.a[].fg.eEName to ENAME_ROWID, +// ** and setting zSpan to "DATABASE.TABLE.". This type of pItem +// ** argument matches if zCol is a rowid alias. If it is not NULL, (*pbRowid) +// ** is set to 1 if there is this kind of match. +// */ +func _sqlite3MatchEName(tls *libc.TLS, pItem uintptr, zCol uintptr, zTab uintptr, zDb uintptr, pbRowid uintptr) (r int32) { + var eEName, n int32 + var zSpan uintptr + _, _, _ = eEName, n, zSpan + eEName = int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 16 + 4)) & 0x3 >> 0)) + if eEName != int32(ENAME_TAB) && (eEName != int32(ENAME_ROWID) || pbRowid == uintptr(0)) { + return 0 + } + zSpan = (*TExprList_item)(unsafe.Pointer(pItem)).FzEName + n = 0 + for { + if !(*(*int8)(unsafe.Pointer(zSpan + uintptr(n))) != 0 && int32(*(*int8)(unsafe.Pointer(zSpan + uintptr(n)))) != int32('.')) { + break + } + goto _1 + _1: + ; + n++ + } + if zDb != 0 && (Xsqlite3_strnicmp(tls, zSpan, zDb, n) != 0 || int32(*(*int8)(unsafe.Pointer(zDb + uintptr(n)))) != 0) { + return 0 + } + zSpan += uintptr(n + int32(1)) + n = 0 + for { + if !(*(*int8)(unsafe.Pointer(zSpan + uintptr(n))) != 0 && int32(*(*int8)(unsafe.Pointer(zSpan + uintptr(n)))) != int32('.')) { + break + } + goto _2 + _2: + ; + n++ + } + if zTab != 0 && (Xsqlite3_strnicmp(tls, zSpan, zTab, n) != 0 || int32(*(*int8)(unsafe.Pointer(zTab + uintptr(n)))) != 0) { + return 0 + } + zSpan += uintptr(n + int32(1)) + if zCol != 0 { + if eEName == int32(ENAME_TAB) && _sqlite3StrICmp(tls, zSpan, zCol) != 0 { + return 0 + } + if eEName == int32(ENAME_ROWID) && _sqlite3IsRowid(tls, zCol) == 0 { + return 0 + } + } + if eEName == int32(ENAME_ROWID) { + *(*int32)(unsafe.Pointer(pbRowid)) = int32(1) + } + return int32(1) +} + +// C documentation +// +// /* +// ** Return TRUE if the double-quoted string mis-feature should be supported. +// */ +func _areDoubleQuotedStringsEnabled(tls *libc.TLS, db uintptr, pTopNC uintptr) (r int32) { + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { + return int32(1) + } /* Always support for legacy schemas */ + if (*TNameContext)(unsafe.Pointer(pTopNC)).FncFlags&int32(NC_IsDDL) != 0 { + /* Currently parsing a DDL statement */ + if _sqlite3WritableSchema(tls, db) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DqsDML) != uint64(0) { + return int32(1) + } + return libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DqsDDL) != uint64(0)) + } else { + /* Currently parsing a DML statement */ + return libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DqsDML) != uint64(0)) + } + return r +} + +// C documentation +// +// /* +// ** The argument is guaranteed to be a non-NULL Expr node of type TK_COLUMN. +// ** return the appropriate colUsed mask. +// */ +func _sqlite3ExprColUsed(tls *libc.TLS, pExpr uintptr) (r TBitmask) { + var n int32 + var pExTab uintptr + var v1 uint64 + _, _, _ = n, pExTab, v1 + n = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + pExTab = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + if (*TTable)(unsafe.Pointer(pExTab)).FtabFlags&uint32(TF_HasGenerated) != uint32(0) && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pExTab)).FaCol + uintptr(n)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + if int32((*TTable)(unsafe.Pointer(pExTab)).FnCol) >= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { + v1 = uint64(-libc.Int32FromInt32(1)) + } else { + v1 = libc.Uint64FromInt32(1)<<(*TTable)(unsafe.Pointer(pExTab)).FnCol - uint64(1) + } + return v1 + } else { + if n >= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { + n = int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) - libc.Int32FromInt32(1) + } + return libc.Uint64FromInt32(1) << n + } + return r +} + +// C documentation +// +// /* +// ** Create a new expression term for the column specified by pMatch and +// ** iColumn. Append this new expression term to the FULL JOIN Match set +// ** in *ppList. Create a new *ppList if this is the first term in the +// ** set. +// */ +func _extendFJMatch(tls *libc.TLS, pParse uintptr, ppList uintptr, pMatch uintptr, iColumn Ti16) { + var pNew uintptr + _ = pNew + pNew = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) + if pNew != 0 { + (*TExpr)(unsafe.Pointer(pNew)).FiTable = (*TSrcItem)(unsafe.Pointer(pMatch)).FiCursor + (*TExpr)(unsafe.Pointer(pNew)).FiColumn = iColumn + *(*uintptr)(unsafe.Pointer(pNew + 64)) = (*TSrcItem)(unsafe.Pointer(pMatch)).FpTab + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_CanBeNull)) + *(*uintptr)(unsafe.Pointer(ppList)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(ppList)), pNew) + } +} + +// C documentation +// +// /* +// ** Return TRUE (non-zero) if zTab is a valid name for the schema table pTab. +// */ +func _isValidSchemaTableName(tls *libc.TLS, zTab uintptr, pTab uintptr, pSchema uintptr) (r int32) { + var zLegacy uintptr + _ = zLegacy + if Xsqlite3_strnicmp(tls, zTab, __ccgo_ts+6557, int32(7)) != 0 { + return 0 + } + zLegacy = (*TTable)(unsafe.Pointer(pTab)).FzName + if libc.Xstrcmp(tls, zLegacy+uintptr(7), __ccgo_ts+6565+7) == 0 { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6584+7) == 0 { + return int32(1) + } + if pSchema == uintptr(0) { + return 0 + } + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6098+7) == 0 { + return int32(1) + } + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6603+7) == 0 { + return int32(1) + } + } else { + if _sqlite3StrICmp(tls, zTab+uintptr(7), __ccgo_ts+6603+7) == 0 { + return int32(1) + } + } + return 0 +} + +// C documentation +// +// /* +// ** Given the name of a column of the form X.Y.Z or Y.Z or just Z, look up +// ** that name in the set of source tables in pSrcList and make the pExpr +// ** expression node refer back to that source column. The following changes +// ** are made to pExpr: +// ** +// ** pExpr->iDb Set the index in db->aDb[] of the database X +// ** (even if X is implied). +// ** pExpr->iTable Set to the cursor number for the table obtained +// ** from pSrcList. +// ** pExpr->y.pTab Points to the Table structure of X.Y (even if +// ** X and/or Y are implied.) +// ** pExpr->iColumn Set to the column number within the table. +// ** pExpr->op Set to TK_COLUMN. +// ** pExpr->pLeft Any expression this points to is deleted +// ** pExpr->pRight Any expression this points to is deleted. +// ** +// ** The zDb variable is the name of the database (the "X"). This value may be +// ** NULL meaning that name is of the form Y.Z or Z. Any available database +// ** can be used. The zTable variable is the name of the table (the "Y"). This +// ** value can be NULL if zDb is also NULL. If zTable is NULL it +// ** means that the form of the name is Z and that columns from any table +// ** can be used. +// ** +// ** If the name cannot be resolved unambiguously, leave an error message +// ** in pParse and return WRC_Abort. Return WRC_Prune on success. +// */ +func _lookupName(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zCol uintptr, pNC uintptr, pExpr uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var cnt, cntTab, eNewExprOp, hit, i, iCol, j, nSubquery, op, v5 int32 + var db, pCol, pEList, pItem, pMatch, pOrig, pSchema, pSrcList, pTab, pTopNC, pUpsert, zAs, zErr, v10 uintptr + var hCol, hCol1 Tu8 + var v7, v8 uint32 + var _ /* bRowid at bp+8 */ int32 + var _ /* pFJMatch at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cnt, cntTab, db, eNewExprOp, hCol, hCol1, hit, i, iCol, j, nSubquery, op, pCol, pEList, pItem, pMatch, pOrig, pSchema, pSrcList, pTab, pTopNC, pUpsert, zAs, zErr, v10, v5, v7, v8 /* Loop counters */ + cnt = 0 /* Number of matching column names */ + cntTab = 0 /* Number of potential "rowid" matches */ + nSubquery = 0 /* How many levels of subquery */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Use for looping over pSrcList items */ + pMatch = uintptr(0) /* The matching pSrcList item */ + pTopNC = pNC /* First namecontext in the list */ + pSchema = uintptr(0) /* Schema of the expression */ + eNewExprOp = int32(TK_COLUMN) /* New value for pExpr->op on success */ + pTab = uintptr(0) /* A column of pTab */ + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Matches for FULL JOIN .. USING */ + /* the name context cannot be NULL. */ + /* The Z in X.Y.Z cannot be NULL */ + /* Initialize the node to no-match */ + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = -int32(1) + /* Translate the schema name in zDb into a pointer to the corresponding + ** schema. If not found, pSchema will remain NULL and nothing will match + ** resulting in an appropriate error message toward the end of this routine + */ + if zDb != 0 { + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IsCheck)) != 0 { + /* Silently ignore database qualifiers inside CHECK constraints and + ** partial indices. Do not raise errors because that might break + ** legacy and because it does not hurt anything to just ignore the + ** database name. */ + zDb = uintptr(0) + } else { + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if _sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FzDbSName, zDb) == 0 { + pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema + break + } + goto _1 + _1: + ; + i++ + } + if i == (*Tsqlite3)(unsafe.Pointer(db)).FnDb && _sqlite3StrICmp(tls, __ccgo_ts+6617, zDb) == 0 { + /* This branch is taken when the main database has been renamed + ** using SQLITE_DBCONFIG_MAINDBNAME. */ + pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName + } + } + } + /* Start at the inner-most context and move outward until a match is found */ + for cond := true; cond; cond = pNC != 0 { + pSrcList = (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList + if pSrcList != 0 { + i = 0 + pItem = pSrcList + 8 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc) { + break + } + pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2000>>13)) != 0 { + /* In this case, pItem is a subquery that has been formed from a + ** parenthesized subset of the FROM clause terms. Example: + ** .... FROM t1 LEFT JOIN (t2 RIGHT JOIN t3 USING(x)) USING(y) ... + ** \_________________________/ + ** This pItem -------------^ + */ + hit = 0 + pEList = (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpSelect)).FpEList + j = 0 + for { + if !(j < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + *(*int32)(unsafe.Pointer(bp + 8)) = 0 /* True if possible rowid match */ + if !(_sqlite3MatchEName(tls, pEList+8+uintptr(j)*32, zCol, zTab, zDb, bp+8) != 0) { + goto _3 + } + if *(*int32)(unsafe.Pointer(bp + 8)) == 0 { + if cnt > 0 { + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pItem + 72)), zCol) < 0 { + /* Two or more tables have the same column name which is + ** not joined by USING. This is an error. Signal as much + ** by clearing pFJMatch and letting cnt go above 1. */ + _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } else { + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_RIGHT) == 0 { + /* An INNER or LEFT JOIN. Use the left-most table */ + goto _3 + } else { + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) == 0 { + /* A RIGHT JOIN. Use the right-most table */ + cnt = 0 + _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } else { + /* For a FULL JOIN, we must construct a coalesce() func */ + _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + } + } + } + } + cnt++ + hit = int32(1) + } else { + if cnt > 0 { + /* This is a potential rowid match, but there has already been + ** a real match found. So this can be ignored. */ + goto _3 + } + } + cntTab++ + pMatch = pItem + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = int16(j) + libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(j)*32+16+4, libc.Uint32FromInt32(1), 6, 0x40) + /* rowid cannot be part of a USING clause - assert() this. */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(j)*32 + 16 + 4))&0x80>>7)) != 0 { + break + } + goto _3 + _3: + ; + j++ + } + if hit != 0 || zTab == uintptr(0) { + goto _2 + } + } + if zTab != 0 { + if zDb != 0 { + if (*TTable)(unsafe.Pointer(pTab)).FpSchema != pSchema { + goto _2 + } + if pSchema == uintptr(0) && libc.Xstrcmp(tls, zDb, __ccgo_ts+6622) != 0 { + goto _2 + } + } + if (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias != uintptr(0) { + if _sqlite3StrICmp(tls, zTab, (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias) != 0 { + goto _2 + } + } else { + if _sqlite3StrICmp(tls, zTab, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + if (*TTable)(unsafe.Pointer(pTab)).Ftnum != uint32(1) { + goto _2 + } + if !(_isValidSchemaTableName(tls, zTab, pTab, pSchema) != 0) { + goto _2 + } + } + } + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias != 0 { + _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr+64) + } + } + hCol = _sqlite3StrIHash(tls, zCol) + j = 0 + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + for { + if !(j < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*TColumn)(unsafe.Pointer(pCol)).FhName) == int32(hCol) && _sqlite3StrICmp(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, zCol) == 0 { + if cnt > 0 { + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pItem + 72)), zCol) < 0 { + /* Two or more tables have the same column name which is + ** not joined by USING. This is an error. Signal as much + ** by clearing pFJMatch and letting cnt go above 1. */ + _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } else { + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_RIGHT) == 0 { + /* An INNER or LEFT JOIN. Use the left-most table */ + goto _4 + } else { + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) == 0 { + /* A RIGHT JOIN. Use the right-most table */ + cnt = 0 + _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } else { + /* For a FULL JOIN, we must construct a coalesce() func */ + _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + } + } + } + } + cnt++ + pMatch = pItem + /* Substitute the rowid (column -1) for the INTEGER PRIMARY KEY */ + if j == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + v5 = -int32(1) + } else { + v5 = int32(int16(j)) + } + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = int16(v5) + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2000>>13)) != 0 { + _sqlite3SrcItemColumnUsed(tls, pItem, j) + } + break + } + goto _4 + _4: + ; + j++ + pCol += 16 + } + if 0 == cnt && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_NoVisibleRowid) == uint32(0) { + cntTab++ + pMatch = pItem + } + goto _2 + _2: + ; + i++ + pItem += 104 + } + if pMatch != 0 { + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = (*TSrcItem)(unsafe.Pointer(pMatch)).FiCursor + *(*uintptr)(unsafe.Pointer(pExpr + 64)) = (*TSrcItem)(unsafe.Pointer(pMatch)).FpTab + if int32((*TSrcItem)(unsafe.Pointer(pMatch)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)) != 0 { + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_CanBeNull)) + } + pSchema = (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpSchema + } + } /* if( pSrcList ) */ + /* If we have not already resolved the name, then maybe + ** it is a new.* or old.* trigger argument reference. Or + ** maybe it is an excluded.* from an upsert. Or maybe it is + ** a reference in the RETURNING clause to a table being modified. + */ + if cnt == 0 && zDb == uintptr(0) { + pTab = uintptr(0) + if (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != uintptr(0) { + op = int32((*TParse)(unsafe.Pointer(pParse)).FeTriggerOp) + if (*TParse)(unsafe.Pointer(pParse)).FbReturning != 0 { + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UBaseReg) != 0 && (zTab == uintptr(0) || _sqlite3StrICmp(tls, zTab, (*TTable)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab)).FzName) == 0) { + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = libc.BoolInt32(op != int32(TK_DELETE)) + pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab + } + } else { + if op != int32(TK_DELETE) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6624, zTab) == 0 { + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(1) + pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab + } else { + if op != int32(TK_INSERT) && zTab != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6628, zTab) == 0 { + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = 0 + pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab + } + } + } + } + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UUpsert) != 0 && zTab != uintptr(0) { + pUpsert = *(*uintptr)(unsafe.Pointer(pNC + 16)) + if pUpsert != 0 && _sqlite3StrICmp(tls, __ccgo_ts+6632, zTab) == 0 { + pTab = (*(*TSrcItem)(unsafe.Pointer((*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc + 8))).FpTab + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = int32(EXCLUDED_TABLE_NUMBER) + } + } + if pTab != 0 { + hCol1 = _sqlite3StrIHash(tls, zCol) + pSchema = (*TTable)(unsafe.Pointer(pTab)).FpSchema + cntTab++ + iCol = 0 + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + for { + if !(iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*TColumn)(unsafe.Pointer(pCol)).FhName) == int32(hCol1) && _sqlite3StrICmp(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, zCol) == 0 { + if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + iCol = -int32(1) + } + break + } + goto _6 + _6: + ; + iCol++ + pCol += 16 + } + if iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) && _sqlite3IsRowid(tls, zCol) != 0 && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_NoVisibleRowid) == uint32(0) { + /* IMP: R-51414-32910 */ + iCol = -int32(1) + } + if iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + cnt++ + pMatch = uintptr(0) + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable == int32(EXCLUDED_TABLE_NUMBER) { + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = int16(iCol) + *(*uintptr)(unsafe.Pointer(pExpr + 64)) = pTab + eNewExprOp = int32(TK_COLUMN) + } else { + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = (*TUpsert)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNC + 16)))).FregData + int32(_sqlite3TableColumnToStorage(tls, pTab, int16(iCol))) + eNewExprOp = int32(TK_REGISTER) + } + } else { + *(*uintptr)(unsafe.Pointer(pExpr + 64)) = pTab + if (*TParse)(unsafe.Pointer(pParse)).FbReturning != 0 { + eNewExprOp = int32(TK_REGISTER) + (*TExpr)(unsafe.Pointer(pExpr)).Fop2 = uint8(TK_COLUMN) + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = int16(iCol) + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = *(*int32)(unsafe.Pointer(&(*TNameContext)(unsafe.Pointer(pNC)).FuNC)) + (int32((*TTable)(unsafe.Pointer(pTab)).FnCol)+int32(1))*(*TExpr)(unsafe.Pointer(pExpr)).FiTable + int32(_sqlite3TableColumnToStorage(tls, pTab, int16(iCol))) + int32(1) + } else { + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = int16(iCol) + eNewExprOp = int32(TK_TRIGGER) + if iCol < 0 { + (*TExpr)(unsafe.Pointer(pExpr)).FaffExpr = int8(SQLITE_AFF_INTEGER) + } else { + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable == 0 { + if iCol >= int32(32) { + v7 = uint32(0xffffffff) + } else { + v7 = libc.Uint32FromInt32(1) << iCol + } + *(*Tu32)(unsafe.Pointer(pParse + 216)) |= v7 + } else { + if iCol >= int32(32) { + v8 = uint32(0xffffffff) + } else { + v8 = libc.Uint32FromInt32(1) << iCol + } + *(*Tu32)(unsafe.Pointer(pParse + 220)) |= v8 + } + } + } + } + } + } + } + /* + ** Perhaps the name is a reference to the ROWID + */ + if cnt == 0 && cntTab == int32(1) && pMatch != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) == 0 && _sqlite3IsRowid(tls, zCol) != 0 && ((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pMatch)).FpTab)).FtabFlags&uint32(TF_NoVisibleRowid) == uint32(0) || int32(uint32(*(*uint16)(unsafe.Pointer(pMatch + 60 + 4))&0x2000>>13)) != 0) { + cnt = int32(1) + if int32(uint32(*(*uint16)(unsafe.Pointer(pMatch + 60 + 4))&0x2000>>13)) == 0 { + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = int16(-int32(1)) + } + (*TExpr)(unsafe.Pointer(pExpr)).FaffExpr = int8(SQLITE_AFF_INTEGER) + } + /* + ** If the input is of the form Z (not Y.Z or X.Y.Z) then the name Z + ** might refer to an result-set alias. This happens, for example, when + ** we are resolving names in the WHERE clause of the following command: + ** + ** SELECT a+b AS x FROM table WHERE x<10; + ** + ** In cases like this, replace pExpr with a copy of the expression that + ** forms the result set entry ("a+b" in the example) and return immediately. + ** Note that the expression in the result set should have already been + ** resolved by the time the WHERE clause is resolved. + ** + ** The ability to use an output result-set column in the WHERE, GROUP BY, + ** or HAVING clauses, or as part of a larger expression in the ORDER BY + ** clause is not standard SQL. This is a (goofy) SQLite extension, that + ** is supported for backwards compatibility only. Hence, we issue a warning + ** on sqlite3_log() whenever the capability is used. + */ + if cnt == 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_UEList) != 0 && zTab == uintptr(0) { + pEList = *(*uintptr)(unsafe.Pointer(pNC + 16)) + j = 0 + for { + if !(j < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + zAs = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32))).FzEName + if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(j)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME && Xsqlite3_stricmp(tls, zAs, zCol) == 0 { + pOrig = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(j)*32))).FpExpr + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 && (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6641, libc.VaList(bp+24, zAs)) + return int32(WRC_Abort) + } + if (*TExpr)(unsafe.Pointer(pOrig)).Fflags&uint32(libc.Int32FromInt32(EP_Win)) != uint32(0) && ((*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 || pNC != pTopNC) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6672, libc.VaList(bp+24, zAs)) + return int32(WRC_Abort) + } + if _sqlite3ExprVectorSize(tls, pOrig) != int32(1) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6709, 0) + return int32(WRC_Abort) + } + _resolveAlias(tls, pParse, pEList, j, pExpr, nSubquery) + cnt = int32(1) + pMatch = uintptr(0) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr) + } + goto lookupname_end + } + goto _9 + _9: + ; + j++ + } + } + /* Advance to the next name context. The loop will exit when either + ** we have a match (cnt>0) or when we run out of name contexts. + */ + if cnt != 0 { + break + } + pNC = (*TNameContext)(unsafe.Pointer(pNC)).FpNext + nSubquery++ + } + /* + ** If X and Y are NULL (in other words if only the column name Z is + ** supplied) and the value of Z is enclosed in double-quotes, then + ** Z is a string literal if it doesn't match any column names. In that + ** case, we need to return right away and not make any changes to + ** pExpr. + ** + ** Because no reference was made to outer contexts, the pNC->nRef + ** fields are not changed in any context. + */ + if cnt == 0 && zTab == uintptr(0) { + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_DblQuoted)) != uint32(0) && _areDoubleQuotedStringsEnabled(tls, db, pTopNC) != 0 { + /* If a double-quoted identifier does not match any known column name, + ** then treat it as a string. + ** + ** This hack was added in the early days of SQLite in a misguided attempt + ** to be compatible with MySQL 3.x, which used double-quotes for strings. + ** I now sorely regret putting in this hack. The effect of this hack is + ** that misspelled identifier names are silently converted into strings + ** rather than causing an error, to the frustration of countless + ** programmers. To all those frustrated programmers, my apologies. + ** + ** Someday, I hope to get rid of this hack. Unfortunately there is + ** a huge amount of legacy SQL that uses it. So for now, we just + ** issue a warning. + */ + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+6727, libc.VaList(bp+24, zCol)) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) + libc.Xmemset(tls, pExpr+64, 0, uint64(8)) + return int32(WRC_Prune) + } + if _sqlite3ExprIdToTrueFalse(tls, pExpr) != 0 { + return int32(WRC_Prune) + } + } + /* + ** cnt==0 means there was not match. + ** cnt>1 means there were two or more matches. + ** + ** cnt==0 is always an error. cnt>1 is often an error, but might + ** be multiple matches for a NATURAL LEFT JOIN or a LEFT JOIN USING. + */ + if cnt != int32(1) { + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + if (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnExpr == cnt-int32(1) { + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Leaf)) != uint32(0) { + *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_Leaf)) + } else { + _sqlite3ExprDelete(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + _sqlite3ExprDelete(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + (*TExpr)(unsafe.Pointer(pExpr)).FpRight = uintptr(0) + } + _extendFJMatch(tls, pParse, bp, pMatch, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_FUNCTION) + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 6762 + *(*uintptr)(unsafe.Pointer(pExpr + 32)) = *(*uintptr)(unsafe.Pointer(bp)) + cnt = int32(1) + goto lookupname_end + } else { + _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } + } + if cnt == 0 { + v10 = __ccgo_ts + 6771 + } else { + v10 = __ccgo_ts + 6786 + } + zErr = v10 + if zDb != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6808, libc.VaList(bp+24, zErr, zDb, zTab, zCol)) + } else { + if zTab != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6821, libc.VaList(bp+24, zErr, zTab, zCol)) + } else { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6831, libc.VaList(bp+24, zErr, zCol)) + } + } + _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) + (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) + (*TNameContext)(unsafe.Pointer(pTopNC)).FnNcErr++ + eNewExprOp = int32(TK_NULL) + } + /* Remove all substructure from pExpr */ + if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Leaf)) != libc.Uint32FromInt32(0)) { + _sqlite3ExprDelete(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + _sqlite3ExprDelete(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + (*TExpr)(unsafe.Pointer(pExpr)).FpRight = uintptr(0) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_Leaf)) + } + /* If a column from a table in pSrcList is referenced, then record + ** this fact in the pSrcList.a[].colUsed bitmask. Column 0 causes + ** bit 0 to be set. Column 1 sets bit 1. And so forth. Bit 63 is + ** set if the 63rd or any subsequent column is used. + ** + ** The colUsed mask is an optimization used to help determine if an + ** index is a covering index. The correct answer is still obtained + ** if the mask contains extra set bits. However, it is important to + ** avoid setting bits beyond the maximum column number of the table. + ** (See ticket [b92e5e8ec2cdbaa1]). + ** + ** If a generated column is referenced, set bits for every column + ** of the table. + */ + if int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) >= 0 && cnt == int32(1) && pMatch != uintptr(0) { + *(*TBitmask)(unsafe.Pointer(pMatch + 80)) |= _sqlite3ExprColUsed(tls, pExpr) + } + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(eNewExprOp) +lookupname_end: + ; + if cnt == int32(1) { + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FxAuth != 0 && (int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER)) { + _sqlite3AuthRead(tls, pParse, pExpr, pSchema, (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList) + } + /* Increment the nRef value on all name contexts from TopNC up to + ** the point where the name matched. */ + for { + (*TNameContext)(unsafe.Pointer(pTopNC)).FnRef++ + if pTopNC == pNC { + break + } + pTopNC = (*TNameContext)(unsafe.Pointer(pTopNC)).FpNext + goto _11 + _11: + } + return int32(WRC_Prune) + } else { + return int32(WRC_Abort) + } + return r +} + +// C documentation +// +// /* +// ** Allocate and return a pointer to an expression to load the column iCol +// ** from datasource iSrc in SrcList pSrc. +// */ +func _sqlite3CreateColumnExpr(tls *libc.TLS, db uintptr, pSrc uintptr, iSrc int32, iCol int32) (r uintptr) { + var p, pItem, pTab, v1 uintptr + var v2 uint64 + var v3 int32 + _, _, _, _, _, _ = p, pItem, pTab, v1, v2, v3 + p = _sqlite3ExprAlloc(tls, db, int32(TK_COLUMN), uintptr(0), 0) + if p != 0 { + pItem = pSrc + 8 + uintptr(iSrc)*104 + v1 = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + *(*uintptr)(unsafe.Pointer(p + 64)) = v1 + pTab = v1 + (*TExpr)(unsafe.Pointer(p)).FiTable = (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor + if int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FiPKey) == iCol { + (*TExpr)(unsafe.Pointer(p)).FiColumn = int16(-int32(1)) + } else { + (*TExpr)(unsafe.Pointer(p)).FiColumn = int16(iCol) + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasGenerated) != uint32(0) && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) >= int32(64) { + v2 = uint64(-libc.Int32FromInt32(1)) + } else { + v2 = libc.Uint64FromInt32(1)<<(*TTable)(unsafe.Pointer(pTab)).FnCol - uint64(1) + } + (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed = v2 + } else { + if iCol >= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { + v3 = int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) - libc.Int32FromInt32(1) + } else { + v3 = iCol + } + *(*TBitmask)(unsafe.Pointer(pItem + 80)) |= libc.Uint64FromInt32(1) << v3 + } + } + } + return p +} + +// C documentation +// +// /* +// ** Report an error that an expression is not valid for some set of +// ** pNC->ncFlags values determined by validMask. +// ** +// ** static void notValid( +// ** Parse *pParse, // Leave error message here +// ** NameContext *pNC, // The name context +// ** const char *zMsg, // Type of error +// ** int validMask, // Set of contexts for which prohibited +// ** Expr *pExpr // Invalidate this expression on error +// ** ){...} +// ** +// ** As an optimization, since the conditional is almost always false +// ** (because errors are rare), the conditional is moved outside of the +// ** function call using a macro. +// */ +func _notValidImpl(tls *libc.TLS, pParse uintptr, pNC uintptr, zMsg uintptr, pExpr uintptr, pError uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var zIn uintptr + _ = zIn + zIn = __ccgo_ts + 6838 + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IdxExpr) != 0 { + zIn = __ccgo_ts + 6866 + } else { + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_IsCheck) != 0 { + zIn = __ccgo_ts + 6884 + } else { + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_GenCol) != 0 { + zIn = __ccgo_ts + 6902 + } + } + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6920, libc.VaList(bp+8, zMsg, zIn)) + if pExpr != 0 { + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) + } + _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) +} + +// C documentation +// +// /* +// ** Expression p should encode a floating point value between 1.0 and 0.0. +// ** Return 1024 times this value. Or return -1 if p is not a floating point +// ** value between 1.0 and 0.0. +// */ +func _exprProbability(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* r at bp+0 */ float64 + *(*float64)(unsafe.Pointer(bp)) = -libc.Float64FromFloat64(1) + if int32((*TExpr)(unsafe.Pointer(p)).Fop) != int32(TK_FLOAT) { + return -int32(1) + } + _sqlite3AtoF(tls, *(*uintptr)(unsafe.Pointer(p + 8)), bp, _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(p + 8))), uint8(SQLITE_UTF8)) + if *(*float64)(unsafe.Pointer(bp)) > float64(1) { + return -int32(1) + } + return int32(*(*float64)(unsafe.Pointer(bp)) * libc.Float64FromFloat64(1.34217728e+08)) +} + +// C documentation +// +// /* +// ** This routine is callback for sqlite3WalkExpr(). +// ** +// ** Resolve symbolic names into TK_COLUMN operators for the current +// ** node in the expression tree. Return 0 to continue the search down +// ** the tree or 2 to abort the tree walk. +// ** +// ** This routine also does error checking and name resolution for +// ** function names. The operator for aggregate functions is changed +// ** to TK_AGG_FUNCTION. +// */ +func _resolveExprStep(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var anRef [8]int32 + var auth, i, is_agg, n, nLeft, nRef, nRight, no_such_func, rc, savedAllowFlags, wrong_num_args, v12, v4, v6, v7 int32 + var enc Tu8 + var p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, zColumn, zDb, zId, zTable, zType, v5, v8, p10, p11, p9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = anRef, auth, enc, i, is_agg, n, nLeft, nRef, nRight, no_such_func, p, pDef, pItem, pLeft, pList, pNC, pNC2, pParse, pRight, pRight1, pSel, pSrcList, pWin, rc, savedAllowFlags, wrong_num_args, zColumn, zDb, zId, zTable, zType, v12, v4, v5, v6, v7, v8, p10, p11, p9 + pNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse + switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { + /* The special operator TK_ROW means use the rowid for the first + ** column in the FROM clause. This is used by the LIMIT and ORDER BY + ** clause processing on UPDATE and DELETE statements, and by + ** UPDATE ... FROM statement processing. + */ + case int32(TK_ROW): + pSrcList = (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList + pItem = pSrcList + 8 + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_COLUMN) + *(*uintptr)(unsafe.Pointer(pExpr + 64)) = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn-- + (*TExpr)(unsafe.Pointer(pExpr)).FaffExpr = int8(SQLITE_AFF_INTEGER) + break + /* An optimization: Attempt to convert + ** + ** "expr IS NOT NULL" --> "TRUE" + ** "expr IS NULL" --> "FALSE" + ** + ** if we can prove that "expr" is never NULL. Call this the + ** "NOT NULL strength reduction optimization". + ** + ** If this optimization occurs, also restore the NameContext ref-counts + ** to the state they where in before the "column" LHS expression was + ** resolved. This prevents "column" from being counted as having been + ** referenced, which might prevent a SELECT from being erroneously + ** marked as correlated. + ** + ** 2024-03-28: Beware of aggregates. A bare column of aggregated table + ** can still evaluate to NULL even though it is marked as NOT NULL. + ** Example: + ** + ** CREATE TABLE t1(a INT NOT NULL); + ** SELECT a, a IS NULL, a IS NOT NULL, count(*) FROM t1; + ** + ** The "a IS NULL" and "a IS NOT NULL" expressions cannot be optimized + ** here because at the time this case is hit, we do not yet know whether + ** or not t1 is being aggregated. We have to assume the worst and omit + ** the optimization. The only time it is safe to apply this optimization + ** is within the WHERE clause. + */ + fallthrough + case int32(TK_NOTNULL): + fallthrough + case int32(TK_ISNULL): + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { + break + } + anRef[i] = (*TNameContext)(unsafe.Pointer(p)).FnRef + goto _1 + _1: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return int32(WRC_Prune) + } + if _sqlite3ExprCanBeNull(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + /* The expression can be NULL. So the optimization does not apply */ + return int32(WRC_Prune) + } + i = 0 + p = pNC + for { + if !(p != 0) { + break + } + if (*TNameContext)(unsafe.Pointer(p)).FncFlags&int32(NC_Where) == 0 { + return int32(WRC_Prune) /* Not in a WHERE clause. Unsafe to optimize. */ + } + goto _2 + _2: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(EP_IntValue) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + i = 0 + p = pNC + for { + if !(p != 0 && i < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4))) { + break + } + (*TNameContext)(unsafe.Pointer(p)).FnRef = anRef[i] + goto _3 + _3: + ; + p = (*TNameContext)(unsafe.Pointer(p)).FpNext + i++ + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = uintptr(0) + return int32(WRC_Prune) + /* A column name: ID + ** Or table name and column name: ID.ID + ** Or a database, table and column: ID.ID.ID + ** + ** The TK_ID and TK_OUT cases are combined so that there will only + ** be one call to lookupName(). Then the compiler will in-line + ** lookupName() for a size reduction and performance increase. + */ + fallthrough + case int32(TK_ID): + fallthrough + case int32(TK_DOT): + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_ID) { + zDb = uintptr(0) + zTable = uintptr(0) + zColumn = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + } else { + pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { + _notValidImpl(tls, pParse, pNC, __ccgo_ts+6940, uintptr(0), pExpr) + } + pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight + if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_ID) { + zDb = uintptr(0) + } else { + zDb = *(*uintptr)(unsafe.Pointer(pLeft + 8)) + pLeft = (*TExpr)(unsafe.Pointer(pRight)).FpLeft + pRight = (*TExpr)(unsafe.Pointer(pRight)).FpRight + } + zTable = *(*uintptr)(unsafe.Pointer(pLeft + 8)) + zColumn = *(*uintptr)(unsafe.Pointer(pRight + 8)) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenRemap(tls, pParse, pExpr, pRight) + _sqlite3RenameTokenRemap(tls, pParse, pExpr+64, pLeft) + } + } + return _lookupName(tls, pParse, zDb, zTable, zColumn, pNC, pExpr) + /* Resolve function names + */ + fallthrough + case int32(TK_FUNCTION): + pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + if pList != 0 { + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + } else { + v4 = 0 + } /* The argument list */ + n = v4 /* Number of arguments */ + no_such_func = 0 /* True if no such function exists */ + wrong_num_args = 0 /* True if wrong number of arguments */ + is_agg = 0 /* Information about the function */ + enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc /* The database encoding */ + savedAllowFlags = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin)) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FeFrmType) != int32(TK_FILTER) { + v5 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + } else { + v5 = uintptr(0) + } + pWin = v5 + zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + pDef = _sqlite3FindFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zId, n, enc, uint8(0)) + if pDef == uintptr(0) { + pDef = _sqlite3FindFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zId, -int32(2), enc, uint8(0)) + if pDef == uintptr(0) { + no_such_func = int32(1) + } else { + wrong_num_args = int32(1) + } + } else { + is_agg = libc.BoolInt32((*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0)) + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_UNLIKELY) != 0 { + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_Unlikely)) + if n == int32(2) { + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = _exprProbability(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr) + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable < 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6957, libc.VaList(bp+8, pExpr)) + (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ + } + } else { + /* EVIDENCE-OF: R-61304-29449 The unlikely(X) function is + ** equivalent to likelihood(X, 0.0625). + ** EVIDENCE-OF: R-01283-11636 The unlikely(X) function is + ** short-hand for likelihood(X,0.0625). + ** EVIDENCE-OF: R-36850-34127 The likely(X) function is short-hand + ** for likelihood(X,0.9375). + ** EVIDENCE-OF: R-53436-40973 The likely(X) function is equivalent + ** to likelihood(X,0.9375). */ + /* TUNING: unlikely() probability is 0.0625. likely() is 0.9375 */ + if int32(*(*int8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer(pDef)).FzName))) == int32('u') { + v6 = int32(8388608) + } else { + v6 = int32(125829120) + } + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v6 + } + } + auth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_FUNCTION), uintptr(0), (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uintptr(0)) + if auth != SQLITE_OK { + if auth == int32(SQLITE_DENY) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7021, libc.VaList(bp+8, pExpr)) + (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ + } + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) + return int32(WRC_Prune) + } + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)|libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG)) != 0 { + /* For the purposes of the EP_ConstFunc flag, date and time + ** functions and other functions that change slowly are considered + ** constant because they are constant for the duration of one query. + ** This allows them to be factored out of inner loops. */ + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_ConstFunc)) + } + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_CONSTANT) == uint32(0) { + /* Clearly non-deterministic functions like random(), but also + ** date/time functions that use 'now', and other functions like + ** sqlite_version() that might change over time cannot be used + ** in an index or generated column. Curiously, they can be used + ** in a CHECK constraint. SQLServer, MySQL, and PostgreSQL all + ** all this. */ + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_GenCol)) != 0 { + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7057, uintptr(0), pExpr) + } + } else { + /* Must fit in 8 bits */ + (*TExpr)(unsafe.Pointer(pExpr)).Fop2 = uint8((*TNameContext)(unsafe.Pointer(pNC)).FncFlags & int32(NC_SelfRef)) + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_FromDDL) != 0 { + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_FromDDL)) + } + } + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INTERNAL) != uint32(0) && int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmDbFlags&uint32(DBFLAG_InternalFunc) == uint32(0) { + /* Internal-use-only functions are disallowed unless the + ** SQL is being compiled using sqlite3NestedParse() or + ** the SQLITE_TESTCTRL_INTERNAL_FUNCTIONS test-control has be + ** used to activate internal functions for testing purposes */ + no_such_func = int32(1) + pDef = uintptr(0) + } else { + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_DIRECT)|libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) != uint32(0) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + _sqlite3ExprFunctionUsable(tls, pParse, pExpr, pDef) + } + } + } + if 0 == libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) { + if pDef != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FxValue == uintptr(0) && pWin != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7085, libc.VaList(bp+8, pExpr)) + (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ + } else { + if is_agg != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowAgg) == 0 || is_agg != 0 && (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 && !(pWin != 0) || is_agg != 0 && pWin != 0 && (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_AllowWin) == 0 { + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 || pWin != 0 { + zType = __ccgo_ts + 7128 + } else { + zType = __ccgo_ts + 7135 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7145, libc.VaList(bp+8, zType, pExpr)) + (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ + is_agg = 0 + } else { + if no_such_func != 0 && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7173, libc.VaList(bp+8, pExpr)) + (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ + } else { + if wrong_num_args != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7195, libc.VaList(bp+8, pExpr)) + (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ + } else { + if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7239, libc.VaList(bp+8, pExpr)) + (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ + } else { + if is_agg == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { + _sqlite3ExprOrderByAggregateError(tls, pParse, pExpr) + (*TNameContext)(unsafe.Pointer(pNC)).FnNcErr++ + } + } + } + } + } + } + if is_agg != 0 { + /* Window functions may not be arguments of aggregate functions. + ** Or arguments of other window functions. But aggregate functions + ** may be arguments for window functions. */ + if !(pWin != 0) { + v7 = int32(NC_AllowAgg) + } else { + v7 = 0 + } + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_AllowWin) | v7) + } + } else { + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + is_agg = int32(1) + } + } + _sqlite3WalkExprList(tls, pWalker, pList) + if is_agg != 0 { + if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { + _sqlite3WalkExprList(tls, pWalker, *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32))) + } + if pWin != 0 { + pSel = (*TNameContext)(unsafe.Pointer(pNC)).FpWinSelect + if libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME)) == 0 { + if pSel != 0 { + v8 = (*TSelect)(unsafe.Pointer(pSel)).FpWinDefn + } else { + v8 = uintptr(0) + } + _sqlite3WindowUpdate(tls, pParse, v8, pWin, pDef) + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + break + } + } + _sqlite3WalkExprList(tls, pWalker, (*TWindow)(unsafe.Pointer(pWin)).FpPartition) + _sqlite3WalkExprList(tls, pWalker, (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy) + _sqlite3WalkExpr(tls, pWalker, (*TWindow)(unsafe.Pointer(pWin)).FpFilter) + _sqlite3WindowLink(tls, pSel, pWin) + *(*int32)(unsafe.Pointer(pNC + 40)) |= int32(NC_HasWin) + } else { + /* For looping up thru outer contexts */ + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_AGG_FUNCTION) + (*TExpr)(unsafe.Pointer(pExpr)).Fop2 = uint8(0) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + _sqlite3WalkExpr(tls, pWalker, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpFilter) + } + pNC2 = pNC + for pNC2 != 0 && _sqlite3ReferencesSrcList(tls, pParse, pExpr, (*TNameContext)(unsafe.Pointer(pNC2)).FpSrcList) == 0 { + p9 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p9))) + (libc.Uint32FromInt32(1) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect)) + pNC2 = (*TNameContext)(unsafe.Pointer(pNC2)).FpNext + } + if pNC2 != 0 && pDef != 0 { + p10 = pExpr + 2 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(uint32(*(*Tu8)(unsafe.Pointer(p10))) + (*TNameContext)(unsafe.Pointer(pNC2)).FnNestedSelect) + p11 = pNC2 + 40 + *(*int32)(unsafe.Pointer(p11)) = int32(uint32(*(*int32)(unsafe.Pointer(p11))) | (libc.Uint32FromInt32(NC_HasAgg) | ((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags^libc.Uint32FromInt32(SQLITE_FUNC_ANYORDER))&uint32(libc.Int32FromInt32(SQLITE_FUNC_MINMAX)|libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)))) + } + } + *(*int32)(unsafe.Pointer(pNC + 40)) |= savedAllowFlags + } + /* FIX ME: Compute pExpr->affinity based on the expected return + ** type of the function + */ + return int32(WRC_Prune) + case int32(TK_SELECT): + fallthrough + case int32(TK_EXISTS): + fallthrough + case int32(TK_IN): + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + nRef = (*TNameContext)(unsafe.Pointer(pNC)).FnRef + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_SelfRef) != 0 { + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7287, pExpr, pExpr) + } else { + _sqlite3WalkSelect(tls, pWalker, *(*uintptr)(unsafe.Pointer(pExpr + 32))) + } + if nRef != (*TNameContext)(unsafe.Pointer(pNC)).FnRef { + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_VarSelect)) + } + *(*int32)(unsafe.Pointer(pNC + 40)) |= int32(NC_Subquery) + } + case int32(TK_VARIABLE): + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_IsCheck)|libc.Int32FromInt32(NC_PartIdx)|libc.Int32FromInt32(NC_IdxExpr)|libc.Int32FromInt32(NC_GenCol)) != 0 { + _notValidImpl(tls, pParse, pNC, __ccgo_ts+7298, pExpr, pExpr) + } + case int32(TK_IS): + fallthrough + case int32(TK_ISNOT): + pRight1 = _sqlite3ExprSkipCollateAndLikely(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + /* Handle special cases of "x IS TRUE", "x IS FALSE", "x IS NOT TRUE", + ** and "x IS NOT FALSE". */ + if pRight1 != 0 && (int32((*TExpr)(unsafe.Pointer(pRight1)).Fop) == int32(TK_ID) || int32((*TExpr)(unsafe.Pointer(pRight1)).Fop) == int32(TK_TRUEFALSE)) { + rc = _resolveExprStep(tls, pWalker, pRight1) + if rc == int32(WRC_Abort) { + return int32(WRC_Abort) + } + if int32((*TExpr)(unsafe.Pointer(pRight1)).Fop) == int32(TK_TRUEFALSE) { + (*TExpr)(unsafe.Pointer(pExpr)).Fop2 = (*TExpr)(unsafe.Pointer(pExpr)).Fop + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUTH) + return WRC_Continue + } + } + fallthrough + case int32(TK_BETWEEN): + fallthrough + case int32(TK_EQ): + fallthrough + case int32(TK_NE): + fallthrough + case int32(TK_LT): + fallthrough + case int32(TK_LE): + fallthrough + case int32(TK_GT): + fallthrough + case int32(TK_GE): + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + break + } + nLeft = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_BETWEEN) { + nRight = _sqlite3ExprVectorSize(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr) + if nRight == nLeft { + nRight = _sqlite3ExprVectorSize(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 1*32))).FpExpr) + } + } else { + nRight = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + } + if nLeft != nRight { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6709, 0) + _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) + } + break + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + v12 = int32(WRC_Abort) + } else { + v12 = WRC_Continue + } + return v12 +} + +// C documentation +// +// /* +// ** pEList is a list of expressions which are really the result set of the +// ** a SELECT statement. pE is a term in an ORDER BY or GROUP BY clause. +// ** This routine checks to see if pE is a simple identifier which corresponds +// ** to the AS-name of one of the terms of the expression list. If it is, +// ** this routine return an integer between 1 and N where N is the number of +// ** elements in pEList, corresponding to the matching entry. If there is +// ** no match, or if pE is not a simple identifier, then this routine +// ** return 0. +// ** +// ** pEList has been resolved. pE has not. +// */ +func _resolveAsName(tls *libc.TLS, pParse uintptr, pEList uintptr, pE uintptr) (r int32) { + var i int32 + var zCol uintptr + _, _ = i, zCol /* Loop counter */ + _ = pParse + if int32((*TExpr)(unsafe.Pointer(pE)).Fop) == int32(TK_ID) { + zCol = *(*uintptr)(unsafe.Pointer(pE + 8)) + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME && Xsqlite3_stricmp(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName, zCol) == 0 { + return i + int32(1) + } + goto _1 + _1: + ; + i++ + } + } + return 0 +} + +// C documentation +// +// /* +// ** pE is a pointer to an expression which is a single term in the +// ** ORDER BY of a compound SELECT. The expression has not been +// ** name resolved. +// ** +// ** At the point this routine is called, we already know that the +// ** ORDER BY term is not an integer index into the result set. That +// ** case is handled by the calling routine. +// ** +// ** Attempt to match pE against result set columns in the left-most +// ** SELECT statement. Return the index i of the matching column, +// ** as an indication to the caller that it should sort by the i-th column. +// ** The left-most column is 1. In other words, the value returned is the +// ** same integer value that would be used in the SQL statement to indicate +// ** the column. +// ** +// ** If there is no match, return 0. Return -1 if an error occurs. +// */ +func _resolveOrderByTermToExprList(tls *libc.TLS, pParse uintptr, pSelect uintptr, pE uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, pEList uintptr + var i, rc int32 + var savedSuppErr Tu8 + var _ /* nc at bp+0 */ TNameContext + _, _, _, _, _ = db, i, pEList, rc, savedSuppErr /* Saved value of db->suppressErr */ + pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList + /* Resolve all names in the ORDER BY term expression + */ + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TNameContext)(unsafe.Pointer(bp))).FpSrcList = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc + *(*uintptr)(unsafe.Pointer(bp + 16)) = pEList + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags = libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_UEList) | libc.Int32FromInt32(NC_NoSelect) + (*(*TNameContext)(unsafe.Pointer(bp))).FnNcErr = 0 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + savedSuppErr = (*Tsqlite3)(unsafe.Pointer(db)).FsuppressErr + (*Tsqlite3)(unsafe.Pointer(db)).FsuppressErr = uint8(1) + rc = _sqlite3ResolveExprNames(tls, bp, pE) + (*Tsqlite3)(unsafe.Pointer(db)).FsuppressErr = savedSuppErr + if rc != 0 { + return 0 + } + /* Try to match the ORDER BY expression against an expression + ** in the result set. Return an 1-based index of the matching + ** result-set entry. + */ + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + if _sqlite3ExprCompare(tls, uintptr(0), (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FpExpr, pE, -int32(1)) < int32(2) { + return i + int32(1) + } + goto _1 + _1: + ; + i++ + } + /* If no match, return 0. */ + return 0 +} + +// C documentation +// +// /* +// ** Generate an ORDER BY or GROUP BY term out-of-range error. +// */ +func _resolveOutOfRangeError(tls *libc.TLS, pParse uintptr, zType uintptr, i int32, mx int32, pError uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7309, libc.VaList(bp+8, i, zType, mx)) + _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pError) +} + +// C documentation +// +// /* +// ** Analyze the ORDER BY clause in a compound SELECT statement. Modify +// ** each term of the ORDER BY clause is a constant integer between 1 +// ** and N where N is the number of columns in the compound SELECT. +// ** +// ** ORDER BY terms that are already an integer between 1 and N are +// ** unmodified. ORDER BY terms that are integers outside the range of +// ** 1 through N generate an error. ORDER BY terms that are expressions +// ** are matched against result set expressions of compound SELECT +// ** beginning with the left-most SELECT and working toward the right. +// ** At the first match, the ORDER BY expression is transformed into +// ** the integer column number. +// ** +// ** Return the number of errors seen. +// */ +func _resolveCompoundOrderBy(tls *libc.TLS, pParse uintptr, pSelect uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, pDup, pE, pEList, pItem, pNew, pOrderBy, pParent uintptr + var i, moreToDo int32 + var _ /* iCol at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _ = db, i, moreToDo, pDup, pE, pEList, pItem, pNew, pOrderBy, pParent + moreToDo = int32(1) + pOrderBy = (*TSelect)(unsafe.Pointer(pSelect)).FpOrderBy + if pOrderBy == uintptr(0) { + return 0 + } + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7365, 0) + return int32(1) + } + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { + break + } + libc.SetBitFieldPtr16Uint32(pOrderBy+8+uintptr(i)*32+16+4, libc.Uint32FromInt32(0), 2, 0x4) + goto _1 + _1: + ; + i++ + } + (*TSelect)(unsafe.Pointer(pSelect)).FpNext = uintptr(0) + for (*TSelect)(unsafe.Pointer(pSelect)).FpPrior != 0 { + (*TSelect)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpPrior)).FpNext = pSelect + pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior + } + for pSelect != 0 && moreToDo != 0 { + moreToDo = 0 + pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList + i = 0 + pItem = pOrderBy + 8 + for { + if !(i < (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { + break + } + *(*int32)(unsafe.Pointer(bp)) = -int32(1) + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 16 + 4))&0x4>>2)) != 0 { + goto _2 + } + pE = _sqlite3ExprSkipCollateAndLikely(tls, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) + if pE == uintptr(0) { + goto _2 + } + if _sqlite3ExprIsInteger(tls, pE, bp) != 0 { + if *(*int32)(unsafe.Pointer(bp)) <= 0 || *(*int32)(unsafe.Pointer(bp)) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { + _resolveOutOfRangeError(tls, pParse, __ccgo_ts+7399, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pE) + return int32(1) + } + } else { + *(*int32)(unsafe.Pointer(bp)) = _resolveAsName(tls, pParse, pEList, pE) + if *(*int32)(unsafe.Pointer(bp)) == 0 { + /* Now test if expression pE matches one of the values returned + ** by pSelect. In the usual case this is done by duplicating the + ** expression, resolving any symbols in it, and then comparing + ** it against each expression returned by the SELECT statement. + ** Once the comparisons are finished, the duplicate expression + ** is deleted. + ** + ** If this is running as part of an ALTER TABLE operation and + ** the symbols resolve successfully, also resolve the symbols in the + ** actual expression. This allows the code in alter.c to modify + ** column references within the ORDER BY expression as required. */ + pDup = _sqlite3ExprDup(tls, db, pE, 0) + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + *(*int32)(unsafe.Pointer(bp)) = _resolveOrderByTermToExprList(tls, pParse, pSelect, pDup) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*int32)(unsafe.Pointer(bp)) > 0 { + _resolveOrderByTermToExprList(tls, pParse, pSelect, pE) + } + } + _sqlite3ExprDelete(tls, db, pDup) + } + } + if *(*int32)(unsafe.Pointer(bp)) > 0 { + /* Convert the ORDER BY term into an integer column number iCol, + ** taking care to preserve the COLLATE clause if it exists. */ + if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), uintptr(0)) + if pNew == uintptr(0) { + return int32(1) + } + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(EP_IntValue) + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pNew)).Fu)) = *(*int32)(unsafe.Pointer(bp)) + if (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr == pE { + (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr = pNew + } else { + pParent = (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr + for int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pParent)).FpLeft)).Fop) == int32(TK_COLLATE) { + pParent = (*TExpr)(unsafe.Pointer(pParent)).FpLeft + } + (*TExpr)(unsafe.Pointer(pParent)).FpLeft = pNew + } + _sqlite3ExprDelete(tls, db, pE) + (*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol = uint16(*(*int32)(unsafe.Pointer(bp))) + } + libc.SetBitFieldPtr16Uint32(pItem+16+4, libc.Uint32FromInt32(1), 2, 0x4) + } else { + moreToDo = int32(1) + } + goto _2 + _2: + ; + i++ + pItem += 32 + } + pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpNext + } + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 16 + 4))&0x4>>2)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7405, libc.VaList(bp+16, i+int32(1))) + return int32(1) + } + goto _3 + _3: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** Check every term in the ORDER BY or GROUP BY clause pOrderBy of +// ** the SELECT statement pSelect. If any term is reference to a +// ** result set expression (as determined by the ExprList.a.u.x.iOrderByCol +// ** field) then convert that term into a copy of the corresponding result set +// ** column. +// ** +// ** If any errors are detected, add an error message to pParse and +// ** return non-zero. Return zero if no errors are seen. +// */ +func _sqlite3ResolveOrderGroupBy(tls *libc.TLS, pParse uintptr, pSelect uintptr, pOrderBy uintptr, zType uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pEList, pItem uintptr + var i int32 + _, _, _, _ = db, i, pEList, pItem + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pOrderBy == uintptr(0) || (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 || int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return 0 + } + if (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7466, libc.VaList(bp+8, zType)) + return int32(1) + } + pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList + /* sqlite3SelectNew() guarantees this */ + i = 0 + pItem = pOrderBy + 8 + for { + if !(i < (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { + break + } + if (*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol != 0 { + if int32((*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol) > (*TExprList)(unsafe.Pointer(pEList)).FnExpr { + _resolveOutOfRangeError(tls, pParse, zType, i+int32(1), (*TExprList)(unsafe.Pointer(pEList)).FnExpr, uintptr(0)) + return int32(1) + } + _resolveAlias(tls, pParse, pEList, int32((*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol)-int32(1), (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr, 0) + } + goto _1 + _1: + ; + i++ + pItem += 32 + } + return 0 +} + +// C documentation +// +// /* +// ** Walker callback for windowRemoveExprFromSelect(). +// */ +func _resolveRemoveWindowsCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var pWin uintptr + _ = pWin + _ = pWalker + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + pWin = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + _sqlite3WindowUnlinkFromSelect(tls, pWin) + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Remove any Window objects owned by the expression pExpr from the +// ** Select.pWin list of Select object pSelect. +// */ +func _windowRemoveExprFromSelect(tls *libc.TLS, pSelect uintptr, pExpr uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* sWalker at bp+0 */ TWalker + if (*TSelect)(unsafe.Pointer(pSelect)).FpWin != 0 { + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_resolveRemoveWindowsCb) + *(*uintptr)(unsafe.Pointer(bp + 40)) = pSelect + _sqlite3WalkExpr(tls, bp, pExpr) + } +} + +// C documentation +// +// /* +// ** pOrderBy is an ORDER BY or GROUP BY clause in SELECT statement pSelect. +// ** The Name context of the SELECT statement is pNC. zType is either +// ** "ORDER" or "GROUP" depending on which type of clause pOrderBy is. +// ** +// ** This routine resolves each term of the clause into an expression. +// ** If the order-by term is an integer I between 1 and N (where N is the +// ** number of columns in the result set of the SELECT) then the expression +// ** in the resolution is a copy of the I-th result-set expression. If +// ** the order-by term is an identifier that corresponds to the AS-name of +// ** a result-set expression, then the term resolves to a copy of the +// ** result-set expression. Otherwise, the expression is resolved in +// ** the usual way - using sqlite3ResolveExprNames(). +// ** +// ** This routine returns the number of errors. If errors occur, then +// ** an appropriate error message might be left in pParse. (OOM errors +// ** excepted.) +// */ +func _resolveOrderGroupBy(tls *libc.TLS, pNC uintptr, pSelect uintptr, pOrderBy uintptr, zType uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, j, nResult int32 + var pE, pE2, pItem, pParse uintptr + var _ /* iCol at bp+0 */ int32 + _, _, _, _, _, _, _ = i, j, nResult, pE, pE2, pItem, pParse /* Number of terms in the result set */ + nResult = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpEList)).FnExpr + pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse + i = 0 + pItem = pOrderBy + 8 + for { + if !(i < (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { + break + } + pE = (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr + pE2 = _sqlite3ExprSkipCollateAndLikely(tls, pE) + if pE2 == uintptr(0) { + goto _1 + } + if int32(*(*int8)(unsafe.Pointer(zType))) != int32('G') { + *(*int32)(unsafe.Pointer(bp)) = _resolveAsName(tls, pParse, (*TSelect)(unsafe.Pointer(pSelect)).FpEList, pE2) + if *(*int32)(unsafe.Pointer(bp)) > 0 { + /* If an AS-name match is found, mark this ORDER BY column as being + ** a copy of the iCol-th result-set column. The subsequent call to + ** sqlite3ResolveOrderGroupBy() will convert the expression to a + ** copy of the iCol-th result-set expression. */ + (*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol = uint16(*(*int32)(unsafe.Pointer(bp))) + goto _1 + } + } + if _sqlite3ExprIsInteger(tls, pE2, bp) != 0 { + /* The ORDER BY term is an integer constant. Again, set the column + ** number so that sqlite3ResolveOrderGroupBy() will convert the + ** order-by term to a copy of the result-set expression */ + if *(*int32)(unsafe.Pointer(bp)) < int32(1) || *(*int32)(unsafe.Pointer(bp)) > int32(0xffff) { + _resolveOutOfRangeError(tls, pParse, zType, i+int32(1), nResult, pE2) + return int32(1) + } + (*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol = uint16(*(*int32)(unsafe.Pointer(bp))) + goto _1 + } + /* Otherwise, treat the ORDER BY term as an ordinary expression */ + (*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol = uint16(0) + if _sqlite3ResolveExprNames(tls, pNC, pE) != 0 { + return int32(1) + } + j = 0 + for { + if !(j < (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpEList)).FnExpr) { + break + } + if _sqlite3ExprCompare(tls, uintptr(0), pE, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpEList + 8 + uintptr(j)*32))).FpExpr, -int32(1)) == 0 { + /* Since this expression is being changed into a reference + ** to an identical expression in the result set, remove all Window + ** objects belonging to the expression from the Select.pWin list. */ + _windowRemoveExprFromSelect(tls, pSelect, pE) + (*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol = uint16(j + int32(1)) + } + goto _2 + _2: + ; + j++ + } + goto _1 + _1: + ; + i++ + pItem += 32 + } + return _sqlite3ResolveOrderGroupBy(tls, pParse, pSelect, pOrderBy, zType) +} + +// C documentation +// +// /* +// ** Resolve names in the SELECT statement p and all of its descendants. +// */ +func _resolveSelectStep(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, pGroupBy, pItem, pItem1, pItem2, pLeftmost, pOuterNC, pParse, pSub, pSub1, pWin, zSavedContext uintptr + var i, isCompound, nCompound, nRef, v1, v3 int32 + var _ /* sNC at bp+0 */ TNameContext + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, i, isCompound, nCompound, nRef, pGroupBy, pItem, pItem1, pItem2, pLeftmost, pOuterNC, pParse, pSub, pSub1, pWin, zSavedContext, v1, v3 /* Database connection */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Resolved) != 0 { + return int32(WRC_Prune) + } + pOuterNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + /* Normally sqlite3SelectExpand() will be called first and will have + ** already expanded this SELECT. However, if this is a subquery within + ** an expression, sqlite3ResolveExprNames() will be called without a + ** prior call to sqlite3SelectExpand(). When that happens, let + ** sqlite3SelectPrep() do all of the processing for this SELECT. + ** sqlite3SelectPrep() will invoke both sqlite3SelectExpand() and + ** this routine in the correct order. + */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Expanded) == uint32(0) { + _sqlite3SelectPrep(tls, pParse, p, pOuterNC) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + v1 = int32(WRC_Abort) + } else { + v1 = int32(WRC_Prune) + } + return v1 + } + isCompound = libc.BoolInt32((*TSelect)(unsafe.Pointer(p)).FpPrior != uintptr(0)) + nCompound = 0 + pLeftmost = p + for p != 0 { + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_Resolved) + /* Resolve the expressions in the LIMIT and OFFSET clauses. These + ** are not allowed to refer to any names, so pass an empty NameContext. + */ + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TNameContext)(unsafe.Pointer(bp))).FpWinSelect = p + if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpLimit) != 0 { + return int32(WRC_Abort) + } + /* If the SF_Converted flags is set, then this Select object was + ** was created by the convertCompoundSelectToSubquery() function. + ** In this case the ORDER BY clause (p->pOrderBy) should be resolved + ** as if it were part of the sub-query, not the parent. This block + ** moves the pOrderBy down to the sub-query. It will be moved back + ** after the names have been resolved. */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Converted) != 0 { + pSub = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpSelect + (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) + } + /* Recursively resolve names in all subqueries in the FROM clause + */ + if pOuterNC != 0 { + (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect++ + } + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc)).FnSrc) { + break + } + pItem = (*TSelect)(unsafe.Pointer(p)).FpSrc + 8 + uintptr(i)*104 + if (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect != 0 && (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpSelect)).FselFlags&uint32(SF_Resolved) == uint32(0) { + if pOuterNC != 0 { + v3 = (*TNameContext)(unsafe.Pointer(pOuterNC)).FnRef + } else { + v3 = 0 + } + nRef = v3 + zSavedContext = (*TParse)(unsafe.Pointer(pParse)).FzAuthContext + if (*TSrcItem)(unsafe.Pointer(pItem)).FzName != 0 { + (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = (*TSrcItem)(unsafe.Pointer(pItem)).FzName + } + _sqlite3ResolveSelectNames(tls, pParse, (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect, pOuterNC) + (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedContext + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return int32(WRC_Abort) + } + /* If the number of references to the outer context changed when + ** expressions in the sub-select were resolved, the sub-select + ** is correlated. It is not required to check the refcount on any + ** but the innermost outer context object, as lookupName() increments + ** the refcount on all contexts between the current one and the + ** context containing the column when it resolves a name. */ + if pOuterNC != 0 { + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.BoolUint32((*TNameContext)(unsafe.Pointer(pOuterNC)).FnRef > nRef), 3, 0x8) + } + } + goto _2 + _2: + ; + i++ + } + if pOuterNC != 0 && (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect > uint32(0) { + (*TNameContext)(unsafe.Pointer(pOuterNC)).FnNestedSelect-- + } + /* Set up the local name-context to pass to sqlite3ResolveExprNames() to + ** resolve the result-set expression list. + */ + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags = libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin) + (*(*TNameContext)(unsafe.Pointer(bp))).FpSrcList = (*TSelect)(unsafe.Pointer(p)).FpSrc + (*(*TNameContext)(unsafe.Pointer(bp))).FpNext = pOuterNC + /* Resolve names in the result set. */ + if _sqlite3ResolveExprListNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpEList) != 0 { + return int32(WRC_Abort) + } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_AllowWin) + /* If there are no aggregate functions in the result-set, and no GROUP BY + ** expression, do not allow aggregates in any of the other expressions. + */ + pGroupBy = (*TSelect)(unsafe.Pointer(p)).FpGroupBy + if pGroupBy != 0 || (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags&int32(NC_HasAgg) != 0 { + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(int32(SF_Aggregate) | (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags&(libc.Int32FromInt32(NC_MinMaxAgg)|libc.Int32FromInt32(NC_OrderAgg))) + } else { + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_AllowAgg) + } + /* Add the output column list to the name-context before parsing the + ** other expressions in the SELECT statement. This is so that + ** expressions in the WHERE clause (etc.) can refer to expressions by + ** aliases in the result set. + ** + ** Minor point: If this is the case, then the expression will be + ** re-evaluated for each reference to it. + */ + *(*uintptr)(unsafe.Pointer(bp + 16)) = (*TSelect)(unsafe.Pointer(p)).FpEList + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_UEList) + if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7497, 0) + return int32(WRC_Abort) + } + if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) != 0 { + return int32(WRC_Abort) + } + } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= int32(NC_Where) + if _sqlite3ResolveExprNames(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) != 0 { + return int32(WRC_Abort) + } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_Where) + /* Resolve names in table-valued-function arguments */ + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc)).FnSrc) { + break + } + pItem1 = (*TSelect)(unsafe.Pointer(p)).FpSrc + 8 + uintptr(i)*104 + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x4>>2)) != 0 && _sqlite3ResolveExprListNames(tls, bp, *(*uintptr)(unsafe.Pointer(pItem1 + 88))) != 0 { + return int32(WRC_Abort) + } + goto _4 + _4: + ; + i++ + } + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + pWin = (*TSelect)(unsafe.Pointer(p)).FpWinDefn + for { + if !(pWin != 0) { + break + } + if _sqlite3ResolveExprListNames(tls, bp, (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy) != 0 || _sqlite3ResolveExprListNames(tls, bp, (*TWindow)(unsafe.Pointer(pWin)).FpPartition) != 0 { + return int32(WRC_Abort) + } + goto _5 + _5: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } + } + /* The ORDER BY and GROUP BY clauses may not refer to terms in + ** outer queries + */ + (*(*TNameContext)(unsafe.Pointer(bp))).FpNext = uintptr(0) + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags |= libc.Int32FromInt32(NC_AllowAgg) | libc.Int32FromInt32(NC_AllowWin) + /* If this is a converted compound query, move the ORDER BY clause from + ** the sub-query back to the parent query. At this point each term + ** within the ORDER BY clause has been transformed to an integer value. + ** These integers will be replaced by copies of the corresponding result + ** set expressions by the call to resolveOrderGroupBy() below. */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Converted) != 0 { + pSub1 = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpSelect + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = (*TSelect)(unsafe.Pointer(pSub1)).FpOrderBy + (*TSelect)(unsafe.Pointer(pSub1)).FpOrderBy = uintptr(0) + } + /* Process the ORDER BY clause for singleton SELECT statements. + ** The ORDER BY clause for compounds SELECT statements is handled + ** below, after all of the result-sets for all of the elements of + ** the compound have been resolved. + ** + ** If there is an ORDER BY clause on a term of a compound-select other + ** than the right-most term, then that is a syntax error. But the error + ** is not detected until much later, and so we need to go ahead and + ** resolve those symbols on the incorrect ORDER BY for consistency. + */ + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) && isCompound <= nCompound && _resolveOrderGroupBy(tls, bp, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7399) != 0 { + return int32(WRC_Abort) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return int32(WRC_Abort) + } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags &= ^libc.Int32FromInt32(NC_AllowWin) + /* Resolve the GROUP BY clause. At the same time, make sure + ** the GROUP BY clause does not contain aggregate functions. + */ + if pGroupBy != 0 { + if _resolveOrderGroupBy(tls, bp, p, pGroupBy, __ccgo_ts+7536) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return int32(WRC_Abort) + } + i = 0 + pItem2 = pGroupBy + 8 + for { + if !(i < (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr) { + break + } + if (*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pItem2)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Agg)) != uint32(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7542, 0) + return int32(WRC_Abort) + } + goto _6 + _6: + ; + i++ + pItem2 += 32 + } + } + /* If this is part of a compound SELECT, check that it has the right + ** number of expressions in the select list. */ + if (*TSelect)(unsafe.Pointer(p)).FpNext != 0 && (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpNext)).FpEList)).FnExpr { + _sqlite3SelectWrongNumTermsError(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpNext) + return int32(WRC_Abort) + } + /* Advance to the next term of the compound + */ + p = (*TSelect)(unsafe.Pointer(p)).FpPrior + nCompound++ + } + /* Resolve the ORDER BY on a compound SELECT after all terms of + ** the compound have been resolved. + */ + if isCompound != 0 && _resolveCompoundOrderBy(tls, pParse, pLeftmost) != 0 { + return int32(WRC_Abort) + } + return int32(WRC_Prune) +} + +// C documentation +// +// /* +// ** This routine walks an expression tree and resolves references to +// ** table columns and result-set columns. At the same time, do error +// ** checking on function usage and set a flag if any aggregate functions +// ** are seen. +// ** +// ** To resolve table columns references we look for nodes (or subtrees) of the +// ** form X.Y.Z or Y.Z or just Z where +// ** +// ** X: The name of a database. Ex: "main" or "temp" or +// ** the symbolic name assigned to an ATTACH-ed database. +// ** +// ** Y: The name of a table in a FROM clause. Or in a trigger +// ** one of the special names "old" or "new". +// ** +// ** Z: The name of a column in table Y. +// ** +// ** The node at the root of the subtree is modified as follows: +// ** +// ** Expr.op Changed to TK_COLUMN +// ** Expr.pTab Points to the Table object for X.Y +// ** Expr.iColumn The column index in X.Y. -1 for the rowid. +// ** Expr.iTable The VDBE cursor number for X.Y +// ** +// ** +// ** To resolve result-set references, look for expression nodes of the +// ** form Z (with no X and Y prefix) where the Z matches the right-hand +// ** size of an AS clause in the result-set of a SELECT. The Z expression +// ** is replaced by a copy of the left-hand side of the result-set expression. +// ** Table-name and function resolution occurs on the substituted expression +// ** tree. For example, in: +// ** +// ** SELECT a+b AS x, c+d AS y FROM t1 ORDER BY x; +// ** +// ** The "x" term of the order by is replaced by "a+b" to render: +// ** +// ** SELECT a+b AS x, c+d AS y FROM t1 ORDER BY a+b; +// ** +// ** Function calls are checked to make sure that the function is +// ** defined and that the correct number of arguments are specified. +// ** If the function is an aggregate function, then the NC_HasAgg flag is +// ** set and the opcode is changed from TK_FUNCTION to TK_AGG_FUNCTION. +// ** If an expression contains aggregate functions then the EP_Agg +// ** property on the expression is set. +// ** +// ** An error message is left in pParse if anything is amiss. The number +// ** if errors is returned. +// */ +func _sqlite3ResolveExprNames(tls *libc.TLS, pNC uintptr, pExpr uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var savedHasAgg int32 + var v1 uintptr + var _ /* w at bp+0 */ TWalker + _, _ = savedHasAgg, v1 + if pExpr == uintptr(0) { + return SQLITE_OK + } + savedHasAgg = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_MinMaxAgg) | libc.Int32FromInt32(NC_HasWin) | libc.Int32FromInt32(NC_OrderAgg)) + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_MinMaxAgg) | libc.Int32FromInt32(NC_HasWin) | libc.Int32FromInt32(NC_OrderAgg)) + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_resolveExprStep) + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_NoSelect) != 0 { + v1 = uintptr(0) + } else { + v1 = __ccgo_fp(_resolveSelectStep) + } + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = v1 + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 40)) = pNC + *(*int32)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse + 316)) += (*TExpr)(unsafe.Pointer(pExpr)).FnHeight + if _sqlite3ExprCheckHeight(tls, (*(*TWalker)(unsafe.Pointer(bp))).FpParse, (*TParse)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse)).FnHeight) != 0 { + return int32(SQLITE_ERROR) + } + _sqlite3WalkExprNN(tls, bp, pExpr) + *(*int32)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse + 316)) -= (*TExpr)(unsafe.Pointer(pExpr)).FnHeight + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32((*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_HasWin))) + *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg + return libc.BoolInt32((*TNameContext)(unsafe.Pointer(pNC)).FnNcErr > 0 || (*TParse)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse)).FnErr > 0) +} + +// C documentation +// +// /* +// ** Resolve all names for all expression in an expression list. This is +// ** just like sqlite3ResolveExprNames() except that it works for an expression +// ** list rather than a single expression. +// */ +func _sqlite3ResolveExprListNames(tls *libc.TLS, pNC uintptr, pList uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i, savedHasAgg int32 + var pExpr uintptr + var _ /* w at bp+0 */ TWalker + _, _, _ = i, pExpr, savedHasAgg + savedHasAgg = 0 + if pList == uintptr(0) { + return WRC_Continue + } + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_resolveExprStep) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_resolveSelectStep) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 40)) = pNC + savedHasAgg = (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_MinMaxAgg) | libc.Int32FromInt32(NC_HasWin) | libc.Int32FromInt32(NC_OrderAgg)) + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_MinMaxAgg) | libc.Int32FromInt32(NC_HasWin) | libc.Int32FromInt32(NC_OrderAgg)) + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + pExpr = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr + if pExpr == uintptr(0) { + goto _1 + } + *(*int32)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse + 316)) += (*TExpr)(unsafe.Pointer(pExpr)).FnHeight + if _sqlite3ExprCheckHeight(tls, (*(*TWalker)(unsafe.Pointer(bp))).FpParse, (*TParse)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse)).FnHeight) != 0 { + return int32(WRC_Abort) + } + _sqlite3WalkExprNN(tls, bp, pExpr) + *(*int32)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse + 316)) -= (*TExpr)(unsafe.Pointer(pExpr)).FnHeight + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&(libc.Int32FromInt32(NC_HasAgg)|libc.Int32FromInt32(NC_MinMaxAgg)|libc.Int32FromInt32(NC_HasWin)|libc.Int32FromInt32(NC_OrderAgg)) != 0 { + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32((*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_HasWin))) + savedHasAgg |= (*TNameContext)(unsafe.Pointer(pNC)).FncFlags & (libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_MinMaxAgg) | libc.Int32FromInt32(NC_HasWin) | libc.Int32FromInt32(NC_OrderAgg)) + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^(libc.Int32FromInt32(NC_HasAgg) | libc.Int32FromInt32(NC_MinMaxAgg) | libc.Int32FromInt32(NC_HasWin) | libc.Int32FromInt32(NC_OrderAgg)) + } + if (*TParse)(unsafe.Pointer((*(*TWalker)(unsafe.Pointer(bp))).FpParse)).FnErr > 0 { + return int32(WRC_Abort) + } + goto _1 + _1: + ; + i++ + } + *(*int32)(unsafe.Pointer(pNC + 40)) |= savedHasAgg + return WRC_Continue +} + +// C documentation +// +// /* +// ** Resolve all names in all expressions of a SELECT and in all +// ** descendants of the SELECT, including compounds off of p->pPrior, +// ** subqueries in expressions, and subqueries used as FROM clause +// ** terms. +// ** +// ** See sqlite3ResolveExprNames() for a description of the kinds of +// ** transformations that occur. +// ** +// ** All SELECT statements should have been expanded using +// ** sqlite3SelectExpand() prior to invoking this routine. +// */ +func _sqlite3ResolveSelectNames(tls *libc.TLS, pParse uintptr, p uintptr, pOuterNC uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_resolveExprStep) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_resolveSelectStep) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = uintptr(0) + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = pParse + *(*uintptr)(unsafe.Pointer(bp + 40)) = pOuterNC + _sqlite3WalkSelect(tls, bp, p) +} + +// C documentation +// +// /* +// ** Resolve names in expressions that can only reference a single table +// ** or which cannot reference any tables at all. Examples: +// ** +// ** "type" flag +// ** ------------ +// ** (1) CHECK constraints NC_IsCheck +// ** (2) WHERE clauses on partial indices NC_PartIdx +// ** (3) Expressions in indexes on expressions NC_IdxExpr +// ** (4) Expression arguments to VACUUM INTO. 0 +// ** (5) GENERATED ALWAYS as expressions NC_GenCol +// ** +// ** In all cases except (4), the Expr.iTable value for Expr.op==TK_COLUMN +// ** nodes of the expression is set to -1 and the Expr.iColumn value is +// ** set to the column number. In case (4), TK_COLUMN nodes cause an error. +// ** +// ** Any errors cause an error message to be set in pParse. +// */ +func _sqlite3ResolveSelfReference(tls *libc.TLS, pParse uintptr, pTab uintptr, type1 int32, pExpr uintptr, pList uintptr) (r int32) { + bp := tls.Alloc(176) + defer tls.Free(176) + var rc, v1 int32 + var _ /* sNC at bp+112 */ TNameContext + var _ /* sSrc at bp+0 */ TSrcList + _, _ = rc, v1 + libc.Xmemset(tls, bp+112, 0, uint64(56)) + libc.Xmemset(tls, bp, 0, uint64(112)) + if pTab != 0 { + (*(*TSrcList)(unsafe.Pointer(bp))).FnSrc = int32(1) + (*(*TSrcItem)(unsafe.Pointer(bp + 8))).FzName = (*TTable)(unsafe.Pointer(pTab)).FzName + (*(*TSrcItem)(unsafe.Pointer(bp + 8))).FpTab = pTab + (*(*TSrcItem)(unsafe.Pointer(bp + 8))).FiCursor = -int32(1) + if (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + 1*32))).FpSchema { + /* Cause EP_FromDDL to be set on TK_FUNCTION nodes of non-TEMP + ** schema elements */ + type1 |= int32(NC_FromDDL) + } + } + (*(*TNameContext)(unsafe.Pointer(bp + 112))).FpParse = pParse + (*(*TNameContext)(unsafe.Pointer(bp + 112))).FpSrcList = bp + (*(*TNameContext)(unsafe.Pointer(bp + 112))).FncFlags = type1 | int32(NC_IsDDL) + v1 = _sqlite3ResolveExprNames(tls, bp+112, pExpr) + rc = v1 + if v1 != SQLITE_OK { + return rc + } + if pList != 0 { + rc = _sqlite3ResolveExprListNames(tls, bp+112, pList) + } + return rc +} + +// C documentation +// +// /* +// ** Return the affinity character for a single column of a table. +// */ +func _sqlite3TableColumnAffinity(tls *libc.TLS, pTab uintptr, iCol int32) (r int8) { + if iCol < 0 || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + return int8(SQLITE_AFF_INTEGER) + } + return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).Faffinity +} + +// C documentation +// +// /* +// ** Return the 'affinity' of the expression pExpr if any. +// ** +// ** If pExpr is a column, a reference to a column via an 'AS' alias, +// ** or a sub-select with a column as the return value, then the +// ** affinity of that column is returned. Otherwise, 0x00 is returned, +// ** indicating no affinity for the expression. +// ** +// ** i.e. the WHERE clause expressions in the following statements all +// ** have an affinity: +// ** +// ** CREATE TABLE t1(a); +// ** SELECT * FROM t1 WHERE a; +// ** SELECT a AS b FROM t1 WHERE b; +// ** SELECT * FROM t1 WHERE (select a from t1); +// */ +func _sqlite3ExprAffinity(tls *libc.TLS, pExpr uintptr) (r int8) { + var op, v1 int32 + var v2 bool + _, _, _ = op, v1, v2 + op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + for int32(1) != 0 { + if op == int32(TK_COLUMN) || op == int32(TK_AGG_COLUMN) && *(*uintptr)(unsafe.Pointer(pExpr + 64)) != uintptr(0) { + return _sqlite3TableColumnAffinity(tls, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)) + } + if op == int32(TK_SELECT) { + return _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList + 8))).FpExpr) + } + if op == int32(TK_CAST) { + return _sqlite3AffinityType(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), uintptr(0)) + } + if op == int32(TK_SELECT_COLUMN) { + return _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32)))).FpEList + 8 + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)*32))).FpExpr) + } + if op == int32(TK_VECTOR) { + return _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Skip)|libc.Int32FromInt32(EP_IfNullRow)) != uint32(0) { + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + continue + } + if v2 = op != int32(TK_REGISTER); !v2 { + v1 = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) + op = v1 + } + if v2 || v1 == int32(TK_REGISTER) { + break + } + } + return (*TExpr)(unsafe.Pointer(pExpr)).FaffExpr +} + +// C documentation +// +// /* +// ** Make a guess at all the possible datatypes of the result that could +// ** be returned by an expression. Return a bitmask indicating the answer: +// ** +// ** 0x01 Numeric +// ** 0x02 Text +// ** 0x04 Blob +// ** +// ** If the expression must return NULL, then 0x00 is returned. +// */ +func _sqlite3ExprDataType(tls *libc.TLS, pExpr uintptr) (r int32) { + var aff, ii, res int32 + var pList uintptr + _, _, _, _ = aff, ii, pList, res + for pExpr != 0 { + switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { + case int32(TK_COLLATE): + fallthrough + case int32(TK_IF_NULL_ROW): + fallthrough + case int32(TK_UPLUS): + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + case int32(TK_NULL): + pExpr = uintptr(0) + case int32(TK_STRING): + return int32(0x02) + case int32(TK_BLOB): + return int32(0x04) + case int32(TK_CONCAT): + return int32(0x06) + case int32(TK_VARIABLE): + fallthrough + case int32(TK_AGG_FUNCTION): + fallthrough + case int32(TK_FUNCTION): + return int32(0x07) + case int32(TK_COLUMN): + fallthrough + case int32(TK_AGG_COLUMN): + fallthrough + case int32(TK_SELECT): + fallthrough + case int32(TK_CAST): + fallthrough + case int32(TK_SELECT_COLUMN): + fallthrough + case int32(TK_VECTOR): + aff = int32(_sqlite3ExprAffinity(tls, pExpr)) + if aff >= int32(SQLITE_AFF_NUMERIC) { + return int32(0x05) + } + if aff == int32(SQLITE_AFF_TEXT) { + return int32(0x06) + } + return int32(0x07) + case int32(TK_CASE): + res = 0 + pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + ii = int32(1) + for { + if !(ii < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) + goto _1 + _1: + ; + ii += int32(2) + } + if (*TExprList)(unsafe.Pointer(pList)).FnExpr%int32(2) != 0 { + res |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr((*TExprList)(unsafe.Pointer(pList)).FnExpr-int32(1))*32))).FpExpr) + } + return res + default: + return int32(0x01) + } /* End of switch(op) */ + } /* End of while(pExpr) */ + return 0x00 +} + +// C documentation +// +// /* +// ** Set the collating sequence for expression pExpr to be the collating +// ** sequence named by pToken. Return a pointer to a new Expr node that +// ** implements the COLLATE operator. +// ** +// ** If a memory allocation error occurs, that fact is recorded in pParse->db +// ** and the pExpr parameter is returned unchanged. +// */ +func _sqlite3ExprAddCollateToken(tls *libc.TLS, pParse uintptr, pExpr uintptr, pCollName uintptr, dequote int32) (r uintptr) { + var pNew uintptr + _ = pNew + if (*TToken)(unsafe.Pointer(pCollName)).Fn > uint32(0) { + pNew = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLLATE), pCollName, dequote) + if pNew != 0 { + (*TExpr)(unsafe.Pointer(pNew)).FpLeft = pExpr + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_Collate) | libc.Int32FromInt32(EP_Skip)) + pExpr = pNew + } + } + return pExpr +} + +func _sqlite3ExprAddCollateString(tls *libc.TLS, pParse uintptr, pExpr uintptr, zC uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* s at bp+0 */ TToken + _sqlite3TokenInit(tls, bp, zC) + return _sqlite3ExprAddCollateToken(tls, pParse, pExpr, bp, 0) +} + +// C documentation +// +// /* +// ** Skip over any TK_COLLATE operators. +// */ +func _sqlite3ExprSkipCollate(tls *libc.TLS, pExpr uintptr) (r uintptr) { + for pExpr != 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Skip)) != uint32(0) { + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + } + return pExpr +} + +// C documentation +// +// /* +// ** Skip over any TK_COLLATE operators and/or any unlikely() +// ** or likelihood() or likely() functions at the root of an +// ** expression. +// */ +func _sqlite3ExprSkipCollateAndLikely(tls *libc.TLS, pExpr uintptr) (r uintptr) { + for pExpr != 0 && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Skip)|libc.Int32FromInt32(EP_Unlikely)) != uint32(0) { + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Unlikely)) != uint32(0) { + pExpr = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr + } else { + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + } + } + return pExpr +} + +// C documentation +// +// /* +// ** Return the collation sequence for the expression pExpr. If +// ** there is no defined collating sequence, return NULL. +// ** +// ** See also: sqlite3ExprNNCollSeq() +// ** +// ** The sqlite3ExprNNCollSeq() works the same exact that it returns the +// ** default collation if pExpr has no defined collation. +// ** +// ** The collating sequence might be determined by a COLLATE operator +// ** or by the presence of a column with a defined collating sequence. +// ** COLLATE operators take first precedence. Left operands take +// ** precedence over right operands. +// */ +func _sqlite3ExprCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintptr) { + var db, p, pColl, pNext, zColl uintptr + var i, j, op, v1 int32 + _, _, _, _, _, _, _, _, _ = db, i, j, op, p, pColl, pNext, zColl, v1 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pColl = uintptr(0) + p = pExpr + for p != 0 { + op = int32((*TExpr)(unsafe.Pointer(p)).Fop) + if op == int32(TK_REGISTER) { + op = int32((*TExpr)(unsafe.Pointer(p)).Fop2) + } + if op == int32(TK_AGG_COLUMN) && *(*uintptr)(unsafe.Pointer(p + 64)) != uintptr(0) || op == int32(TK_COLUMN) || op == int32(TK_TRIGGER) { + v1 = int32((*TExpr)(unsafe.Pointer(p)).FiColumn) + j = v1 + if v1 >= 0 { + zColl = _sqlite3ColumnColl(tls, (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FaCol+uintptr(j)*16) + pColl = _sqlite3FindCollSeq(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).Fenc, zColl, 0) + } + break + } + if op == int32(TK_CAST) || op == int32(TK_UPLUS) { + p = (*TExpr)(unsafe.Pointer(p)).FpLeft + continue + } + if op == int32(TK_VECTOR) { + p = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8))).FpExpr + continue + } + if op == int32(TK_COLLATE) { + pColl = _sqlite3GetCollSeq(tls, pParse, (*Tsqlite3)(unsafe.Pointer(db)).Fenc, uintptr(0), *(*uintptr)(unsafe.Pointer(p + 8))) + break + } + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Collate) != 0 { + if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 && (*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(p)).FpLeft)).Fflags&uint32(EP_Collate) != uint32(0) { + p = (*TExpr)(unsafe.Pointer(p)).FpLeft + } else { + pNext = (*TExpr)(unsafe.Pointer(p)).FpRight + /* The Expr.x union is never used at the same time as Expr.pRight */ + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) == uint32(0) && *(*uintptr)(unsafe.Pointer(p + 32)) != uintptr(0) && !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)))).FnExpr) { + break + } + if (*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Collate)) != uint32(0) { + pNext = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr + break + } + goto _2 + _2: + ; + i++ + } + } + p = pNext + } + } else { + break + } + } + if _sqlite3CheckCollSeq(tls, pParse, pColl) != 0 { + pColl = uintptr(0) + } + return pColl +} + +// C documentation +// +// /* +// ** Return the collation sequence for the expression pExpr. If +// ** there is no defined collating sequence, return a pointer to the +// ** default collation sequence. +// ** +// ** See also: sqlite3ExprCollSeq() +// ** +// ** The sqlite3ExprCollSeq() routine works the same except that it +// ** returns NULL if there is no defined collation. +// */ +func _sqlite3ExprNNCollSeq(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintptr) { + var p uintptr + _ = p + p = _sqlite3ExprCollSeq(tls, pParse, pExpr) + if p == uintptr(0) { + p = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FpDfltColl + } + return p +} + +// C documentation +// +// /* +// ** Return TRUE if the two expressions have equivalent collating sequences. +// */ +func _sqlite3ExprCollSeqMatch(tls *libc.TLS, pParse uintptr, pE1 uintptr, pE2 uintptr) (r int32) { + var pColl1, pColl2 uintptr + _, _ = pColl1, pColl2 + pColl1 = _sqlite3ExprNNCollSeq(tls, pParse, pE1) + pColl2 = _sqlite3ExprNNCollSeq(tls, pParse, pE2) + return libc.BoolInt32(_sqlite3StrICmp(tls, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, (*TCollSeq)(unsafe.Pointer(pColl2)).FzName) == 0) +} + +// C documentation +// +// /* +// ** pExpr is an operand of a comparison operator. aff2 is the +// ** type affinity of the other operand. This routine returns the +// ** type affinity that should be used for the comparison operator. +// */ +func _sqlite3CompareAffinity(tls *libc.TLS, pExpr uintptr, aff2 int8) (r int8) { + var aff1 int8 + var v1 int32 + _, _ = aff1, v1 + aff1 = _sqlite3ExprAffinity(tls, pExpr) + if int32(aff1) > int32(SQLITE_AFF_NONE) && int32(aff2) > int32(SQLITE_AFF_NONE) { + /* Both sides of the comparison are columns. If one has numeric + ** affinity, use that. Otherwise use no affinity. + */ + if int32(aff1) >= int32(SQLITE_AFF_NUMERIC) || int32(aff2) >= int32(SQLITE_AFF_NUMERIC) { + return int8(SQLITE_AFF_NUMERIC) + } else { + return int8(SQLITE_AFF_BLOB) + } + } else { + /* One side is a column, the other is not. Use the columns affinity. */ + if int32(aff1) <= int32(SQLITE_AFF_NONE) { + v1 = int32(aff2) + } else { + v1 = int32(aff1) + } + return int8(v1 | int32(SQLITE_AFF_NONE)) + } + return r +} + +// C documentation +// +// /* +// ** pExpr is a comparison operator. Return the type affinity that should +// ** be applied to both operands prior to doing the comparison. +// */ +func _comparisonAffinity(tls *libc.TLS, pExpr uintptr) (r int8) { + var aff int8 + _ = aff + aff = _sqlite3ExprAffinity(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + if (*TExpr)(unsafe.Pointer(pExpr)).FpRight != 0 { + aff = _sqlite3CompareAffinity(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, aff) + } else { + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + aff = _sqlite3CompareAffinity(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList + 8))).FpExpr, aff) + } else { + if int32(aff) == 0 { + aff = int8(SQLITE_AFF_BLOB) + } + } + } + return aff +} + +// C documentation +// +// /* +// ** pExpr is a comparison expression, eg. '=', '<', IN(...) etc. +// ** idx_affinity is the affinity of an indexed column. Return true +// ** if the index with affinity idx_affinity may be used to implement +// ** the comparison in pExpr. +// */ +func _sqlite3IndexAffinityOk(tls *libc.TLS, pExpr uintptr, idx_affinity int8) (r int32) { + var aff int8 + _ = aff + aff = _comparisonAffinity(tls, pExpr) + if int32(aff) < int32(SQLITE_AFF_TEXT) { + return int32(1) + } + if int32(aff) == int32(SQLITE_AFF_TEXT) { + return libc.BoolInt32(int32(idx_affinity) == int32(SQLITE_AFF_TEXT)) + } + return libc.BoolInt32(int32(idx_affinity) >= int32(SQLITE_AFF_NUMERIC)) +} + +// C documentation +// +// /* +// ** Return the P5 value that should be used for a binary comparison +// ** opcode (OP_Eq, OP_Ge etc.) used to compare pExpr1 and pExpr2. +// */ +func _binaryCompareP5(tls *libc.TLS, pExpr1 uintptr, pExpr2 uintptr, jumpIfNull int32) (r Tu8) { + var aff Tu8 + _ = aff + aff = uint8(_sqlite3ExprAffinity(tls, pExpr2)) + aff = uint8(int32(uint8(_sqlite3CompareAffinity(tls, pExpr1, int8(aff)))) | int32(uint8(jumpIfNull))) + return aff +} + +// C documentation +// +// /* +// ** Return a pointer to the collation sequence that should be used by +// ** a binary comparison operator comparing pLeft and pRight. +// ** +// ** If the left hand expression has a collating sequence type, then it is +// ** used. Otherwise the collation sequence for the right hand expression +// ** is used, or the default (BINARY) if neither expression has a collating +// ** type. +// ** +// ** Argument pRight (but not pLeft) may be a null pointer. In this case, +// ** it is not considered. +// */ +func _sqlite3BinaryCompareCollSeq(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintptr) (r uintptr) { + var pColl uintptr + _ = pColl + if (*TExpr)(unsafe.Pointer(pLeft)).Fflags&uint32(EP_Collate) != 0 { + pColl = _sqlite3ExprCollSeq(tls, pParse, pLeft) + } else { + if pRight != 0 && (*TExpr)(unsafe.Pointer(pRight)).Fflags&uint32(EP_Collate) != uint32(0) { + pColl = _sqlite3ExprCollSeq(tls, pParse, pRight) + } else { + pColl = _sqlite3ExprCollSeq(tls, pParse, pLeft) + if !(pColl != 0) { + pColl = _sqlite3ExprCollSeq(tls, pParse, pRight) + } + } + } + return pColl +} + +// C documentation +// +// /* Expression p is a comparison operator. Return a collation sequence +// ** appropriate for the comparison operator. +// ** +// ** This is normally just a wrapper around sqlite3BinaryCompareCollSeq(). +// ** However, if the OP_Commuted flag is set, then the order of the operands +// ** is reversed in the sqlite3BinaryCompareCollSeq() call so that the +// ** correct collating sequence is found. +// */ +func _sqlite3ExprCompareCollSeq(tls *libc.TLS, pParse uintptr, p uintptr) (r uintptr) { + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0) { + return _sqlite3BinaryCompareCollSeq(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FpRight, (*TExpr)(unsafe.Pointer(p)).FpLeft) + } else { + return _sqlite3BinaryCompareCollSeq(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FpLeft, (*TExpr)(unsafe.Pointer(p)).FpRight) + } + return r +} + +// C documentation +// +// /* +// ** Generate code for a comparison operator. +// */ +func _codeCompare(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintptr, opcode int32, in1 int32, in2 int32, dest int32, jumpIfNull int32, isCommuted int32) (r int32) { + var addr, p5 int32 + var p4 uintptr + _, _, _ = addr, p4, p5 + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return 0 + } + if isCommuted != 0 { + p4 = _sqlite3BinaryCompareCollSeq(tls, pParse, pRight, pLeft) + } else { + p4 = _sqlite3BinaryCompareCollSeq(tls, pParse, pLeft, pRight) + } + p5 = int32(_binaryCompareP5(tls, pLeft, pRight, jumpIfNull)) + addr = _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, opcode, in2, dest, in1, p4, -int32(2)) + _sqlite3VdbeChangeP5(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, uint16(uint8(p5))) + return addr +} + +// C documentation +// +// /* +// ** Return true if expression pExpr is a vector, or false otherwise. +// ** +// ** A vector is defined as any expression that results in two or more +// ** columns of result. Every TK_VECTOR node is an vector because the +// ** parser will not generate a TK_VECTOR with fewer than two entries. +// ** But a TK_SELECT might be either a vector or a scalar. It is only +// ** considered a vector if it has two or more result columns. +// */ +func _sqlite3ExprIsVector(tls *libc.TLS, pExpr uintptr) (r int32) { + return libc.BoolInt32(_sqlite3ExprVectorSize(tls, pExpr) > int32(1)) +} + +// C documentation +// +// /* +// ** If the expression passed as the only argument is of type TK_VECTOR +// ** return the number of expressions in the vector. Or, if the expression +// ** is a sub-select, return the number of columns in the sub-select. For +// ** any other type of expression, return 1. +// */ +func _sqlite3ExprVectorSize(tls *libc.TLS, pExpr uintptr) (r int32) { + var op Tu8 + _ = op + op = (*TExpr)(unsafe.Pointer(pExpr)).Fop + if int32(op) == int32(TK_REGISTER) { + op = (*TExpr)(unsafe.Pointer(pExpr)).Fop2 + } + if int32(op) == int32(TK_VECTOR) { + return (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr + } else { + if int32(op) == int32(TK_SELECT) { + return (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList)).FnExpr + } else { + return int32(1) + } + } + return r +} + +// C documentation +// +// /* +// ** Return a pointer to a subexpression of pVector that is the i-th +// ** column of the vector (numbered starting with 0). The caller must +// ** ensure that i is within range. +// ** +// ** If pVector is really a scalar (and "scalar" here includes subqueries +// ** that return a single column!) then return pVector unmodified. +// ** +// ** pVector retains ownership of the returned subexpression. +// ** +// ** If the vector is a (SELECT ...) then the expression returned is +// ** just the expression for the i-th term of the result set, and may +// ** not be ready for evaluation because the table cursor has not yet +// ** been positioned. +// */ +func _sqlite3VectorFieldSubexpr(tls *libc.TLS, pVector uintptr, i int32) (r uintptr) { + if _sqlite3ExprIsVector(tls, pVector) != 0 { + if int32((*TExpr)(unsafe.Pointer(pVector)).Fop) == int32(TK_SELECT) || int32((*TExpr)(unsafe.Pointer(pVector)).Fop2) == int32(TK_SELECT) { + return (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)))).FpEList + 8 + uintptr(i)*32))).FpExpr + } else { + return (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)) + 8 + uintptr(i)*32))).FpExpr + } + } + return pVector +} + +// C documentation +// +// /* +// ** Compute and return a new Expr object which when passed to +// ** sqlite3ExprCode() will generate all necessary code to compute +// ** the iField-th column of the vector expression pVector. +// ** +// ** It is ok for pVector to be a scalar (as long as iField==0). +// ** In that case, this routine works like sqlite3ExprDup(). +// ** +// ** The caller owns the returned Expr object and is responsible for +// ** ensuring that the returned value eventually gets freed. +// ** +// ** The caller retains ownership of pVector. If pVector is a TK_SELECT, +// ** then the returned object will reference pVector and so pVector must remain +// ** valid for the life of the returned object. If pVector is a TK_VECTOR +// ** or a scalar expression, then it can be deleted as soon as this routine +// ** returns. +// ** +// ** A trick to cause a TK_SELECT pVector to be deleted together with +// ** the returned Expr object is to attach the pVector to the pRight field +// ** of the returned TK_SELECT_COLUMN Expr object. +// */ +func _sqlite3ExprForVectorField(tls *libc.TLS, pParse uintptr, pVector uintptr, iField int32, nField int32) (r uintptr) { + var pRet, ppVector uintptr + _, _ = pRet, ppVector + if int32((*TExpr)(unsafe.Pointer(pVector)).Fop) == int32(TK_SELECT) { + /* The TK_SELECT_COLUMN Expr node: + ** + ** pLeft: pVector containing TK_SELECT. Not deleted. + ** pRight: not used. But recursively deleted. + ** iColumn: Index of a column in pVector + ** iTable: 0 or the number of columns on the LHS of an assignment + ** pLeft->iTable: First in an array of register holding result, or 0 + ** if the result is not yet computed. + ** + ** sqlite3ExprDelete() specifically skips the recursive delete of + ** pLeft on TK_SELECT_COLUMN nodes. But pRight is followed, so pVector + ** can be attached to pRight to cause this node to take ownership of + ** pVector. Typically there will be multiple TK_SELECT_COLUMN nodes + ** with the same pLeft pointer to the pVector, but only one of them + ** will own the pVector. + */ + pRet = _sqlite3PExpr(tls, pParse, int32(TK_SELECT_COLUMN), uintptr(0), uintptr(0)) + if pRet != 0 { + *(*Tu32)(unsafe.Pointer(pRet + 4)) |= uint32(libc.Int32FromInt32(EP_FullSize)) + (*TExpr)(unsafe.Pointer(pRet)).FiTable = nField + (*TExpr)(unsafe.Pointer(pRet)).FiColumn = int16(iField) + (*TExpr)(unsafe.Pointer(pRet)).FpLeft = pVector + } + } else { + if int32((*TExpr)(unsafe.Pointer(pVector)).Fop) == int32(TK_VECTOR) { + ppVector = *(*uintptr)(unsafe.Pointer(pVector + 32)) + 8 + uintptr(iField)*32 + pVector = *(*uintptr)(unsafe.Pointer(ppVector)) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + /* This must be a vector UPDATE inside a trigger */ + *(*uintptr)(unsafe.Pointer(ppVector)) = uintptr(0) + return pVector + } + } + pRet = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pVector, 0) + } + return pRet +} + +// C documentation +// +// /* +// ** If expression pExpr is of type TK_SELECT, generate code to evaluate +// ** it. Return the register in which the result is stored (or, if the +// ** sub-select returns more than one column, the first in an array +// ** of registers in which the result is stored). +// ** +// ** If pExpr is not a TK_SELECT expression, return 0. +// */ +func _exprCodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int32) { + var reg int32 + _ = reg + reg = 0 + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) { + reg = _sqlite3CodeSubselect(tls, pParse, pExpr) + } + return reg +} + +// C documentation +// +// /* +// ** Argument pVector points to a vector expression - either a TK_VECTOR +// ** or TK_SELECT that returns more than one column. This function returns +// ** the register number of a register that contains the value of +// ** element iField of the vector. +// ** +// ** If pVector is a TK_SELECT expression, then code for it must have +// ** already been generated using the exprCodeSubselect() routine. In this +// ** case parameter regSelect should be the first in an array of registers +// ** containing the results of the sub-select. +// ** +// ** If pVector is of type TK_VECTOR, then code for the requested field +// ** is generated. In this case (*pRegFree) may be set to the number of +// ** a temporary register to be freed by the caller before returning. +// ** +// ** Before returning, output parameter (*ppExpr) is set to point to the +// ** Expr object corresponding to element iElem of the vector. +// */ +func _exprVectorRegister(tls *libc.TLS, pParse uintptr, pVector uintptr, iField int32, regSelect int32, ppExpr uintptr, pRegFree uintptr) (r int32) { + var op Tu8 + _ = op + op = (*TExpr)(unsafe.Pointer(pVector)).Fop + if int32(op) == int32(TK_REGISTER) { + *(*uintptr)(unsafe.Pointer(ppExpr)) = _sqlite3VectorFieldSubexpr(tls, pVector, iField) + return (*TExpr)(unsafe.Pointer(pVector)).FiTable + iField + } + if int32(op) == int32(TK_SELECT) { + *(*uintptr)(unsafe.Pointer(ppExpr)) = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)))).FpEList + 8 + uintptr(iField)*32))).FpExpr + return regSelect + iField + } + if int32(op) == int32(TK_VECTOR) { + *(*uintptr)(unsafe.Pointer(ppExpr)) = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pVector + 32)) + 8 + uintptr(iField)*32))).FpExpr + return _sqlite3ExprCodeTemp(tls, pParse, *(*uintptr)(unsafe.Pointer(ppExpr)), pRegFree) + } + return 0 +} + +// C documentation +// +// /* +// ** Expression pExpr is a comparison between two vector values. Compute +// ** the result of the comparison (1, 0, or NULL) and write that +// ** result into register dest. +// ** +// ** The caller must satisfy the following preconditions: +// ** +// ** if pExpr->op==TK_IS: op==TK_EQ and p5==SQLITE_NULLEQ +// ** if pExpr->op==TK_ISNOT: op==TK_NE and p5==SQLITE_NULLEQ +// ** otherwise: op==pExpr->op and p5==0 +// */ +func _codeVectorCompare(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, op Tu8, p5 Tu8) { + bp := tls.Alloc(32) + defer tls.Free(32) + var addrCmp, addrDone, i, isCommuted, nLeft, r1, r2, regLeft, regRight int32 + var opx Tu8 + var pLeft, pRight, v uintptr + var _ /* pL at bp+8 */ uintptr + var _ /* pR at bp+16 */ uintptr + var _ /* regFree1 at bp+0 */ int32 + var _ /* regFree2 at bp+4 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = addrCmp, addrDone, i, isCommuted, nLeft, opx, pLeft, pRight, r1, r2, regLeft, regRight, v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight + nLeft = _sqlite3ExprVectorSize(tls, pLeft) + regLeft = 0 + regRight = 0 + opx = op + addrCmp = 0 + addrDone = _sqlite3VdbeMakeLabel(tls, pParse) + isCommuted = libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0)) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return + } + if nLeft != _sqlite3ExprVectorSize(tls, pRight) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6709, 0) + return + } + if int32(op) == int32(TK_LE) { + opx = uint8(TK_LT) + } + if int32(op) == int32(TK_GE) { + opx = uint8(TK_GT) + } + if int32(op) == int32(TK_NE) { + opx = uint8(TK_EQ) + } + regLeft = _exprCodeSubselect(tls, pParse, pLeft) + regRight = _exprCodeSubselect(tls, pParse, pRight) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), dest) + i = 0 + for { + if !(int32(1) != 0) { + break + } + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + if addrCmp != 0 { + _sqlite3VdbeJumpHere(tls, v, addrCmp) + } + r1 = _exprVectorRegister(tls, pParse, pLeft, i, regLeft, bp+8, bp) + r2 = _exprVectorRegister(tls, pParse, pRight, i, regRight, bp+16, bp+4) + addrCmp = _sqlite3VdbeCurrentAddr(tls, v) + _codeCompare(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 8)), *(*uintptr)(unsafe.Pointer(bp + 16)), int32(opx), r1, r2, addrDone, int32(p5), isCommuted) + _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) + _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) + if (int32(opx) == int32(TK_LT) || int32(opx) == int32(TK_GT)) && i < nLeft-int32(1) { + addrCmp = _sqlite3VdbeAddOp0(tls, v, int32(OP_ElseEq)) + } + if int32(p5) == int32(SQLITE_NULLEQ) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, dest) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_ZeroOrNull), r1, dest, r2) + } + if i == nLeft-int32(1) { + break + } + if int32(opx) == int32(TK_EQ) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), dest, addrDone) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addrDone) + if i == nLeft-int32(2) { + opx = op + } + } + goto _1 + _1: + ; + i++ + } + _sqlite3VdbeJumpHere(tls, v, addrCmp) + _sqlite3VdbeResolveLabel(tls, v, addrDone) + if int32(op) == int32(TK_NE) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Not), dest, dest) + } +} + +// C documentation +// +// /* +// ** Check that argument nHeight is less than or equal to the maximum +// ** expression depth allowed. If it is not, leave an error message in +// ** pParse. +// */ +func _sqlite3ExprCheckHeight(tls *libc.TLS, pParse uintptr, nHeight int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var mxHeight, rc int32 + _, _ = mxHeight, rc + rc = SQLITE_OK + mxHeight = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 3*4)) + if nHeight > mxHeight { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7601, libc.VaList(bp+8, mxHeight)) + rc = int32(SQLITE_ERROR) + } + return rc +} + +// C documentation +// +// /* The following three functions, heightOfExpr(), heightOfExprList() +// ** and heightOfSelect(), are used to determine the maximum height +// ** of any expression tree referenced by the structure passed as the +// ** first argument. +// ** +// ** If this maximum height is greater than the current value pointed +// ** to by pnHeight, the second parameter, then set *pnHeight to that +// ** value. +// */ +func _heightOfExpr(tls *libc.TLS, p uintptr, pnHeight uintptr) { + if p != 0 { + if (*TExpr)(unsafe.Pointer(p)).FnHeight > *(*int32)(unsafe.Pointer(pnHeight)) { + *(*int32)(unsafe.Pointer(pnHeight)) = (*TExpr)(unsafe.Pointer(p)).FnHeight + } + } +} + +func _heightOfExprList(tls *libc.TLS, p uintptr, pnHeight uintptr) { + var i int32 + _ = i + if p != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(p)).FnExpr) { + break + } + _heightOfExpr(tls, (*(*TExprList_item)(unsafe.Pointer(p + 8 + uintptr(i)*32))).FpExpr, pnHeight) + goto _1 + _1: + ; + i++ + } + } +} + +func _heightOfSelect(tls *libc.TLS, pSelect uintptr, pnHeight uintptr) { + var p uintptr + _ = p + p = pSelect + for { + if !(p != 0) { + break + } + _heightOfExpr(tls, (*TSelect)(unsafe.Pointer(p)).FpWhere, pnHeight) + _heightOfExpr(tls, (*TSelect)(unsafe.Pointer(p)).FpHaving, pnHeight) + _heightOfExpr(tls, (*TSelect)(unsafe.Pointer(p)).FpLimit, pnHeight) + _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpEList, pnHeight) + _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpGroupBy, pnHeight) + _heightOfExprList(tls, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pnHeight) + goto _1 + _1: + ; + p = (*TSelect)(unsafe.Pointer(p)).FpPrior + } +} + +// C documentation +// +// /* +// ** Set the Expr.nHeight variable in the structure passed as an +// ** argument. An expression with no children, Expr.pList or +// ** Expr.pSelect member has a height of 1. Any other expression +// ** has a height equal to the maximum height of any other +// ** referenced Expr plus one. +// ** +// ** Also propagate EP_Propagate flags up from Expr.x.pList to Expr.flags, +// ** if appropriate. +// */ +func _exprSetHeight(tls *libc.TLS, p uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 int32 + var _ /* nHeight at bp+0 */ int32 + _ = v1 + if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 { + v1 = (*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(p)).FpLeft)).FnHeight + } else { + v1 = 0 + } + *(*int32)(unsafe.Pointer(bp)) = v1 + if (*TExpr)(unsafe.Pointer(p)).FpRight != 0 && (*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(p)).FpRight)).FnHeight > *(*int32)(unsafe.Pointer(bp)) { + *(*int32)(unsafe.Pointer(bp)) = (*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(p)).FpRight)).FnHeight + } + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + _heightOfSelect(tls, *(*uintptr)(unsafe.Pointer(p + 32)), bp) + } else { + if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { + _heightOfExprList(tls, *(*uintptr)(unsafe.Pointer(p + 32)), bp) + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_Collate)|libc.Int32FromInt32(EP_Subquery)|libc.Int32FromInt32(EP_HasFunc)) & _sqlite3ExprListFlags(tls, *(*uintptr)(unsafe.Pointer(p + 32))) + } + } + (*TExpr)(unsafe.Pointer(p)).FnHeight = *(*int32)(unsafe.Pointer(bp)) + int32(1) +} + +// C documentation +// +// /* +// ** Set the Expr.nHeight variable using the exprSetHeight() function. If +// ** the height is greater than the maximum allowed expression depth, +// ** leave an error in pParse. +// ** +// ** Also propagate all EP_Propagate flags from the Expr.x.pList into +// ** Expr.flags. +// */ +func _sqlite3ExprSetHeightAndFlags(tls *libc.TLS, pParse uintptr, p uintptr) { + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return + } + _exprSetHeight(tls, p) + _sqlite3ExprCheckHeight(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FnHeight) +} + +// C documentation +// +// /* +// ** Return the maximum height of any expression tree referenced +// ** by the select statement passed as an argument. +// */ +func _sqlite3SelectExprHeight(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* nHeight at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = 0 + _heightOfSelect(tls, p, bp) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Set the error offset for an Expr node, if possible. +// */ +func _sqlite3ExprSetErrorOffset(tls *libc.TLS, pExpr uintptr, iOfst int32) { + if pExpr == uintptr(0) { + return + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_InnerON)|libc.Int32FromInt32(EP_OuterON)) != uint32(0) { + return + } + *(*int32)(unsafe.Pointer(pExpr + 52)) = iOfst +} + +// C documentation +// +// /* +// ** This routine is the core allocator for Expr nodes. +// ** +// ** Construct a new expression node and return a pointer to it. Memory +// ** for this node and for the pToken argument is a single allocation +// ** obtained from sqlite3DbMalloc(). The calling function +// ** is responsible for making sure the node eventually gets freed. +// ** +// ** If dequote is true, then the token (if it exists) is dequoted. +// ** If dequote is false, no dequoting is performed. The deQuote +// ** parameter is ignored if pToken is NULL or if the token does not +// ** appear to be quoted. If the quotes were of the form "..." (double-quotes) +// ** then the EP_DblQuoted flag is set on the expression node. +// ** +// ** Special case: If op==TK_INTEGER and pToken points to a string that +// ** can be translated into a 32-bit integer, then the token is not +// ** stored in u.zToken. Instead, the integer values is written +// ** into u.iValue and the EP_IntValue flag is set. No extra storage +// ** is allocated to hold the integer text and the dequote flag is ignored. +// */ +func _sqlite3ExprAlloc(tls *libc.TLS, db uintptr, op int32, pToken uintptr, dequote int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nExtra, v1 int32 + var pNew uintptr + var _ /* iValue at bp+0 */ int32 + _, _, _ = nExtra, pNew, v1 + nExtra = 0 + *(*int32)(unsafe.Pointer(bp)) = 0 + if pToken != 0 { + if op != int32(TK_INTEGER) || (*TToken)(unsafe.Pointer(pToken)).Fz == uintptr(0) || _sqlite3GetInt32(tls, (*TToken)(unsafe.Pointer(pToken)).Fz, bp) == 0 { + nExtra = int32((*TToken)(unsafe.Pointer(pToken)).Fn + uint32(1)) + } + } + pNew = _sqlite3DbMallocRawNN(tls, db, uint64(72)+uint64(nExtra)) + if pNew != 0 { + libc.Xmemset(tls, pNew, 0, uint64(72)) + (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) + (*TExpr)(unsafe.Pointer(pNew)).FiAgg = int16(-int32(1)) + if pToken != 0 { + if nExtra == 0 { + if *(*int32)(unsafe.Pointer(bp)) != 0 { + v1 = int32(EP_IsTrue) + } else { + v1 = int32(EP_IsFalse) + } + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_IntValue) | libc.Int32FromInt32(EP_Leaf) | v1) + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pNew)).Fu)) = *(*int32)(unsafe.Pointer(bp)) + } else { + *(*uintptr)(unsafe.Pointer(pNew + 8)) = pNew + 1*72 + if (*TToken)(unsafe.Pointer(pToken)).Fn != 0 { + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(pNew + 8)), (*TToken)(unsafe.Pointer(pToken)).Fz, uint64((*TToken)(unsafe.Pointer(pToken)).Fn)) + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNew + 8)) + uintptr((*TToken)(unsafe.Pointer(pToken)).Fn))) = 0 + if dequote != 0 && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNew + 8)))))])&int32(0x80) != 0 { + _sqlite3DequoteExpr(tls, pNew) + } + } + } + (*TExpr)(unsafe.Pointer(pNew)).FnHeight = int32(1) + } + return pNew +} + +// C documentation +// +// /* +// ** Allocate a new expression node from a zero-terminated token that has +// ** already been dequoted. +// */ +func _sqlite3Expr(tls *libc.TLS, db uintptr, op int32, zToken uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* x at bp+0 */ TToken + (*(*TToken)(unsafe.Pointer(bp))).Fz = zToken + (*(*TToken)(unsafe.Pointer(bp))).Fn = uint32(_sqlite3Strlen30(tls, zToken)) + return _sqlite3ExprAlloc(tls, db, op, bp, 0) +} + +// C documentation +// +// /* +// ** Attach subtrees pLeft and pRight to the Expr node pRoot. +// ** +// ** If pRoot==NULL that means that a memory allocation error has occurred. +// ** In that case, delete the subtrees pLeft and pRight. +// */ +func _sqlite3ExprAttachSubtrees(tls *libc.TLS, db uintptr, pRoot uintptr, pLeft uintptr, pRight uintptr) { + if pRoot == uintptr(0) { + _sqlite3ExprDelete(tls, db, pLeft) + _sqlite3ExprDelete(tls, db, pRight) + } else { + if pRight != 0 { + (*TExpr)(unsafe.Pointer(pRoot)).FpRight = pRight + *(*Tu32)(unsafe.Pointer(pRoot + 4)) |= uint32(libc.Int32FromInt32(EP_Collate)|libc.Int32FromInt32(EP_Subquery)|libc.Int32FromInt32(EP_HasFunc)) & (*TExpr)(unsafe.Pointer(pRight)).Fflags + (*TExpr)(unsafe.Pointer(pRoot)).FnHeight = (*TExpr)(unsafe.Pointer(pRight)).FnHeight + int32(1) + } else { + (*TExpr)(unsafe.Pointer(pRoot)).FnHeight = int32(1) + } + if pLeft != 0 { + (*TExpr)(unsafe.Pointer(pRoot)).FpLeft = pLeft + *(*Tu32)(unsafe.Pointer(pRoot + 4)) |= uint32(libc.Int32FromInt32(EP_Collate)|libc.Int32FromInt32(EP_Subquery)|libc.Int32FromInt32(EP_HasFunc)) & (*TExpr)(unsafe.Pointer(pLeft)).Fflags + if (*TExpr)(unsafe.Pointer(pLeft)).FnHeight >= (*TExpr)(unsafe.Pointer(pRoot)).FnHeight { + (*TExpr)(unsafe.Pointer(pRoot)).FnHeight = (*TExpr)(unsafe.Pointer(pLeft)).FnHeight + int32(1) + } + } + } +} + +// C documentation +// +// /* +// ** Allocate an Expr node which joins as many as two subtrees. +// ** +// ** One or both of the subtrees can be NULL. Return a pointer to the new +// ** Expr node. Or, if an OOM error occurs, set pParse->db->mallocFailed, +// ** free the subtrees and return NULL. +// */ +func _sqlite3PExpr(tls *libc.TLS, pParse uintptr, op int32, pLeft uintptr, pRight uintptr) (r uintptr) { + var p uintptr + _ = p + p = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(72)) + if p != 0 { + libc.Xmemset(tls, p, 0, uint64(72)) + (*TExpr)(unsafe.Pointer(p)).Fop = uint8(op & int32(0xff)) + (*TExpr)(unsafe.Pointer(p)).FiAgg = int16(-int32(1)) + _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, p, pLeft, pRight) + _sqlite3ExprCheckHeight(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FnHeight) + } else { + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pLeft) + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pRight) + } + return p +} + +// C documentation +// +// /* +// ** Add pSelect to the Expr.x.pSelect field. Or, if pExpr is NULL (due +// ** do a memory allocation failure) then delete the pSelect object. +// */ +func _sqlite3PExprAddSelect(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSelect uintptr) { + if pExpr != 0 { + *(*uintptr)(unsafe.Pointer(pExpr + 32)) = pSelect + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_xIsSelect) | libc.Int32FromInt32(EP_Subquery)) + _sqlite3ExprSetHeightAndFlags(tls, pParse, pExpr) + } else { + _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSelect) + } +} + +// C documentation +// +// /* +// ** Expression list pEList is a list of vector values. This function +// ** converts the contents of pEList to a VALUES(...) Select statement +// ** returning 1 row for each element of the list. For example, the +// ** expression list: +// ** +// ** ( (1,2), (3,4) (5,6) ) +// ** +// ** is translated to the equivalent of: +// ** +// ** VALUES(1,2), (3,4), (5,6) +// ** +// ** Each of the vector values in pEList must contain exactly nElem terms. +// ** If a list element that is not a vector or does not contain nElem terms, +// ** an error message is left in pParse. +// ** +// ** This is used as part of processing IN(...) expressions with a list +// ** of vectors on the RHS. e.g. "... IN ((1,2), (3,4), (5,6))". +// */ +func _sqlite3ExprListToValues(tls *libc.TLS, pParse uintptr, nElem int32, pEList uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var ii, nExprElem int32 + var pExpr, pRet, pSel, v2 uintptr + _, _, _, _, _, _ = ii, nExprElem, pExpr, pRet, pSel, v2 + pRet = uintptr(0) + ii = 0 + for { + if !(ii < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + pExpr = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(ii)*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_VECTOR) { + nExprElem = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr + } else { + nExprElem = int32(1) + } + if nExprElem != nElem { + if nExprElem > int32(1) { + v2 = __ccgo_ts + 7649 + } else { + v2 = __ccgo_ts + 1680 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7651, libc.VaList(bp+8, nExprElem, v2, nElem)) + break + } + pSel = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 32)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) + *(*uintptr)(unsafe.Pointer(pExpr + 32)) = uintptr(0) + if pSel != 0 { + if pRet != 0 { + (*TSelect)(unsafe.Pointer(pSel)).Fop = uint8(TK_ALL) + (*TSelect)(unsafe.Pointer(pSel)).FpPrior = pRet + } + pRet = pSel + } + goto _1 + _1: + ; + ii++ + } + if pRet != 0 && (*TSelect)(unsafe.Pointer(pRet)).FpPrior != 0 { + *(*Tu32)(unsafe.Pointer(pRet + 4)) |= uint32(SF_MultiValue) + } + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEList) + return pRet +} + +// C documentation +// +// /* +// ** Join two expressions using an AND operator. If either expression is +// ** NULL, then just return the other expression. +// ** +// ** If one side or the other of the AND is known to be false, and neither side +// ** is part of an ON clause, then instead of returning an AND expression, +// ** just return a constant expression with a value of false. +// */ +func _sqlite3ExprAnd(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintptr) (r uintptr) { + var db uintptr + var f Tu32 + _, _ = db, f + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pLeft == uintptr(0) { + return pRight + } else { + if pRight == uintptr(0) { + return pLeft + } else { + f = (*TExpr)(unsafe.Pointer(pLeft)).Fflags | (*TExpr)(unsafe.Pointer(pRight)).Fflags + if f&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + _sqlite3ExprDeferredDelete(tls, pParse, pLeft) + _sqlite3ExprDeferredDelete(tls, pParse, pRight) + return _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+1754) + } else { + return _sqlite3PExpr(tls, pParse, int32(TK_AND), pLeft, pRight) + } + } + } + return r +} + +// C documentation +// +// /* +// ** Construct a new expression node for a function with multiple +// ** arguments. +// */ +func _sqlite3ExprFunction(tls *libc.TLS, pParse uintptr, pList uintptr, pToken uintptr, eDistinct int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pNew uintptr + _, _ = db, pNew + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pNew = _sqlite3ExprAlloc(tls, db, int32(TK_FUNCTION), pToken, int32(1)) + if pNew == uintptr(0) { + _sqlite3ExprListDelete(tls, db, pList) /* Avoid memory leak when malloc fails */ + return uintptr(0) + } + *(*int32)(unsafe.Pointer(pNew + 52)) = int32(int64((*TToken)(unsafe.Pointer(pToken)).Fz) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) + if pList != 0 && (*TExprList)(unsafe.Pointer(pList)).FnExpr > *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 6*4)) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7695, libc.VaList(bp+8, pToken)) + } + *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_HasFunc)) + _sqlite3ExprSetHeightAndFlags(tls, pParse, pNew) + if eDistinct == int32(SF_Distinct) { + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_Distinct)) + } + return pNew +} + +// C documentation +// +// /* +// ** Report an error when attempting to use an ORDER BY clause within +// ** the arguments of a non-aggregate function. +// */ +func _sqlite3ExprOrderByAggregateError(tls *libc.TLS, pParse uintptr, p uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7729, libc.VaList(bp+8, p)) +} + +// C documentation +// +// /* +// ** Attach an ORDER BY clause to a function call. +// ** +// ** functionname( arguments ORDER BY sortlist ) +// ** \_____________________/ \______/ +// ** pExpr pOrderBy +// ** +// ** The ORDER BY clause is inserted into a new Expr node of type TK_ORDER +// ** and added to the Expr.pLeft field of the parent TK_FUNCTION node. +// */ +func _sqlite3ExprAddFunctionOrderBy(tls *libc.TLS, pParse uintptr, pExpr uintptr, pOrderBy uintptr) { + var db, pOB uintptr + _, _ = db, pOB + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pOrderBy == uintptr(0) { + return + } + if pExpr == uintptr(0) { + _sqlite3ExprListDelete(tls, db, pOrderBy) + return + } + if *(*uintptr)(unsafe.Pointer(pExpr + 32)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr == 0 { + /* Ignore ORDER BY on zero-argument aggregates */ + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3ExprListDeleteGeneric), pOrderBy) + return + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) && int32((*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FeFrmType) != int32(TK_FILTER) { + _sqlite3ExprOrderByAggregateError(tls, pParse, pExpr) + _sqlite3ExprListDelete(tls, db, pOrderBy) + return + } + pOB = _sqlite3ExprAlloc(tls, db, int32(TK_ORDER), uintptr(0), 0) + if pOB == uintptr(0) { + _sqlite3ExprListDelete(tls, db, pOrderBy) + return + } + *(*uintptr)(unsafe.Pointer(pOB + 32)) = pOrderBy + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = pOB + *(*Tu32)(unsafe.Pointer(pOB + 4)) |= uint32(libc.Int32FromInt32(EP_FullSize)) +} + +// C documentation +// +// /* +// ** Check to see if a function is usable according to current access +// ** rules: +// ** +// ** SQLITE_FUNC_DIRECT - Only usable from top-level SQL +// ** +// ** SQLITE_FUNC_UNSAFE - Usable if TRUSTED_SCHEMA or from +// ** top-level SQL +// ** +// ** If the function is not usable, create an error. +// */ +func _sqlite3ExprFunctionUsable(tls *libc.TLS, pParse uintptr, pExpr uintptr, pDef uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_FromDDL)) != uint32(0) { + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_DIRECT) != uint32(0) || (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) == uint64(0) { + /* Functions prohibited in triggers and views if: + ** (1) tagged with SQLITE_DIRECTONLY + ** (2) not tagged with SQLITE_INNOCUOUS (which means it + ** is tagged with SQLITE_FUNC_UNSAFE) and + ** SQLITE_DBCONFIG_TRUSTED_SCHEMA is off (meaning + ** that the schema is possibly tainted). + */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7779, libc.VaList(bp+8, pExpr)) + } + } +} + +// C documentation +// +// /* +// ** Assign a variable number to an expression that encodes a wildcard +// ** in the original SQL statement. +// ** +// ** Wildcards consisting of a single "?" are assigned the next sequential +// ** variable number. +// ** +// ** Wildcards of the form "?nnn" are assigned the number "nnn". We make +// ** sure "nnn" is not too big to avoid a denial of service attack when +// ** the SQL statement comes from an external source. +// ** +// ** Wildcards of the form ":aaa", "@aaa", or "$aaa" are assigned the same number +// ** as the previous instance of the same wildcard. Or if this is the first +// ** instance of the wildcard, the next sequential variable number is +// ** assigned. +// */ +func _sqlite3ExprAssignVarNumber(tls *libc.TLS, pParse uintptr, pExpr uintptr, n Tu32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bOk, doAdd int32 + var db, z, v2, v4 uintptr + var x, v1, v3 TynVar + var _ /* i at bp+0 */ Ti64 + _, _, _, _, _, _, _, _, _ = bOk, db, doAdd, x, z, v1, v2, v3, v4 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pExpr == uintptr(0) { + return + } + z = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + if int32(*(*int8)(unsafe.Pointer(z + 1))) == 0 { + /* Wildcard of the form "?". Assign the next variable number */ + v2 = pParse + 304 + *(*TynVar)(unsafe.Pointer(v2))++ + v1 = *(*TynVar)(unsafe.Pointer(v2)) + x = v1 + } else { + doAdd = 0 + if int32(*(*int8)(unsafe.Pointer(z))) == int32('?') { + if n == uint32(2) { /*OPTIMIZATION-IF-TRUE*/ + *(*Ti64)(unsafe.Pointer(bp)) = int64(int32(*(*int8)(unsafe.Pointer(z + 1))) - int32('0')) /* The common case of ?N for a single digit N */ + bOk = int32(1) + } else { + bOk = libc.BoolInt32(0 == _sqlite3Atoi64(tls, z+1, bp, int32(n-uint32(1)), uint8(SQLITE_UTF8))) + } + if bOk == 0 || *(*Ti64)(unsafe.Pointer(bp)) < int64(1) || *(*Ti64)(unsafe.Pointer(bp)) > int64(*(*int32)(unsafe.Pointer(db + 136 + 9*4))) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7799, libc.VaList(bp+16, *(*int32)(unsafe.Pointer(db + 136 + 9*4)))) + _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) + return + } + x = int16(*(*Ti64)(unsafe.Pointer(bp))) + if int32(x) > int32((*TParse)(unsafe.Pointer(pParse)).FnVar) { + (*TParse)(unsafe.Pointer(pParse)).FnVar = int16(int32(x)) + doAdd = int32(1) + } else { + if _sqlite3VListNumToName(tls, (*TParse)(unsafe.Pointer(pParse)).FpVList, int32(x)) == uintptr(0) { + doAdd = int32(1) + } + } + } else { + /* Wildcards like ":aaa", "$aaa" or "@aaa". Reuse the same variable + ** number as the prior appearance of the same name, or if the name + ** has never appeared before, reuse the same variable number + */ + x = int16(_sqlite3VListNameToNum(tls, (*TParse)(unsafe.Pointer(pParse)).FpVList, z, int32(n))) + if int32(x) == 0 { + v4 = pParse + 304 + *(*TynVar)(unsafe.Pointer(v4))++ + v3 = *(*TynVar)(unsafe.Pointer(v4)) + x = v3 + doAdd = int32(1) + } + } + if doAdd != 0 { + (*TParse)(unsafe.Pointer(pParse)).FpVList = _sqlite3VListAdd(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpVList, z, int32(n), int32(x)) + } + } + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = x + if int32(x) > *(*int32)(unsafe.Pointer(db + 136 + 9*4)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7842, 0) + _sqlite3RecordErrorOffsetOfExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) + } +} + +// C documentation +// +// /* +// ** Recursively delete an expression tree. +// */ +func _sqlite3ExprDeleteNN(tls *libc.TLS, db uintptr, p uintptr) { + if !((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Leaf)) != libc.Uint32FromInt32(0)) { + /* The Expr.x union is never used at the same time as Expr.pRight */ + if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 && int32((*TExpr)(unsafe.Pointer(p)).Fop) != int32(TK_SELECT_COLUMN) { + _sqlite3ExprDeleteNN(tls, db, (*TExpr)(unsafe.Pointer(p)).FpLeft) + } + if (*TExpr)(unsafe.Pointer(p)).FpRight != 0 { + _sqlite3ExprDeleteNN(tls, db, (*TExpr)(unsafe.Pointer(p)).FpRight) + } else { + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + _sqlite3SelectDelete(tls, db, *(*uintptr)(unsafe.Pointer(p + 32))) + } else { + _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(p + 32))) + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + _sqlite3WindowDelete(tls, db, *(*uintptr)(unsafe.Pointer(p + 64))) + } + } + } + } + if !((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_Static)) != libc.Uint32FromInt32(0)) { + _sqlite3DbNNFreeNN(tls, db, p) + } +} + +func _sqlite3ExprDelete(tls *libc.TLS, db uintptr, p uintptr) { + if p != 0 { + _sqlite3ExprDeleteNN(tls, db, p) + } +} + +func _sqlite3ExprDeleteGeneric(tls *libc.TLS, db uintptr, p uintptr) { + if p != 0 { + _sqlite3ExprDeleteNN(tls, db, p) + } +} + +// C documentation +// +// /* +// ** Clear both elements of an OnOrUsing object +// */ +func _sqlite3ClearOnOrUsing(tls *libc.TLS, db uintptr, p uintptr) { + if p == uintptr(0) { + /* Nothing to clear */ + } else { + if (*TOnOrUsing)(unsafe.Pointer(p)).FpOn != 0 { + _sqlite3ExprDeleteNN(tls, db, (*TOnOrUsing)(unsafe.Pointer(p)).FpOn) + } else { + if (*TOnOrUsing)(unsafe.Pointer(p)).FpUsing != 0 { + _sqlite3IdListDelete(tls, db, (*TOnOrUsing)(unsafe.Pointer(p)).FpUsing) + } + } + } +} + +// C documentation +// +// /* +// ** Arrange to cause pExpr to be deleted when the pParse is deleted. +// ** This is similar to sqlite3ExprDelete() except that the delete is +// ** deferred until the pParse is deleted. +// ** +// ** The pExpr might be deleted immediately on an OOM error. +// ** +// ** The deferred delete is (currently) implemented by adding the +// ** pExpr to the pParse->pConstExpr list with a register number of 0. +// */ +func _sqlite3ExprDeferredDelete(tls *libc.TLS, pParse uintptr, pExpr uintptr) { + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3ExprDeleteGeneric), pExpr) +} + +// C documentation +// +// /* Invoke sqlite3RenameExprUnmap() and sqlite3ExprDelete() on the +// ** expression. +// */ +func _sqlite3ExprUnmapAndDelete(tls *libc.TLS, pParse uintptr, p uintptr) { + if p != 0 { + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameExprUnmap(tls, pParse, p) + } + _sqlite3ExprDeleteNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, p) + } +} + +// C documentation +// +// /* +// ** Return the number of bytes allocated for the expression structure +// ** passed as the first argument. This is always one of EXPR_FULLSIZE, +// ** EXPR_REDUCEDSIZE or EXPR_TOKENONLYSIZE. +// */ +func _exprStructSize(tls *libc.TLS, p uintptr) (r int32) { + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)) != uint32(0) { + return int32(uint64(libc.UintptrFromInt32(0) + 16)) + } + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_Reduced)) != uint32(0) { + return int32(uint64(libc.UintptrFromInt32(0) + 44)) + } + return int32(72) +} + +// C documentation +// +// /* +// ** The dupedExpr*Size() routines each return the number of bytes required +// ** to store a copy of an expression or expression tree. They differ in +// ** how much of the tree is measured. +// ** +// ** dupedExprStructSize() Size of only the Expr structure +// ** dupedExprNodeSize() Size of Expr + space for token +// ** dupedExprSize() Expr + token + subtree components +// ** +// *************************************************************************** +// ** +// ** The dupedExprStructSize() function returns two values OR-ed together: +// ** (1) the space required for a copy of the Expr structure only and +// ** (2) the EP_xxx flags that indicate what the structure size should be. +// ** The return values is always one of: +// ** +// ** EXPR_FULLSIZE +// ** EXPR_REDUCEDSIZE | EP_Reduced +// ** EXPR_TOKENONLYSIZE | EP_TokenOnly +// ** +// ** The size of the structure can be found by masking the return value +// ** of this routine with 0xfff. The flags can be found by masking the +// ** return value with EP_Reduced|EP_TokenOnly. +// ** +// ** Note that with flags==EXPRDUP_REDUCE, this routines works on full-size +// ** (unreduced) Expr objects as they or originally constructed by the parser. +// ** During expression analysis, extra information is computed and moved into +// ** later parts of the Expr object and that extra information might get chopped +// ** off if the expression is reduced. Note also that it does not work to +// ** make an EXPRDUP_REDUCE copy of a reduced expression. It is only legal +// ** to reduce a pristine expression tree from the parser. The implementation +// ** of dupedExprStructSize() contain multiple assert() statements that attempt +// ** to enforce this constraint. +// */ +func _dupedExprStructSize(tls *libc.TLS, p uintptr, flags int32) (r int32) { + var nSize int32 + _ = nSize + /* Only one flag value allowed */ + if 0 == flags || (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_FullSize)) != uint32(0) { + nSize = int32(72) + } else { + if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 || *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { + nSize = int32(uint64(libc.UintptrFromInt32(0)+44) | libc.Uint64FromInt32(EP_Reduced)) + } else { + nSize = int32(uint64(libc.UintptrFromInt32(0)+16) | libc.Uint64FromInt32(EP_TokenOnly)) + } + } + return nSize +} + +// C documentation +// +// /* +// ** This function returns the space in bytes required to store the copy +// ** of the Expr structure and a copy of the Expr.u.zToken string (if that +// ** string is defined.) +// */ +func _dupedExprNodeSize(tls *libc.TLS, p uintptr, flags int32) (r int32) { + var nByte int32 + _ = nByte + nByte = _dupedExprStructSize(tls, p, flags) & int32(0xfff) + if !((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_IntValue)) != libc.Uint32FromInt32(0)) && *(*uintptr)(unsafe.Pointer(p + 8)) != 0 { + nByte = int32(uint64(nByte) + (libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(p + 8)))&libc.Uint64FromInt32(0x3fffffff) + libc.Uint64FromInt32(1))) + } + return (nByte + int32(7)) & ^libc.Int32FromInt32(7) +} + +// C documentation +// +// /* +// ** Return the number of bytes required to create a duplicate of the +// ** expression passed as the first argument. +// ** +// ** The value returned includes space to create a copy of the Expr struct +// ** itself and the buffer referred to by Expr.u.zToken, if any. +// ** +// ** The return value includes space to duplicate all Expr nodes in the +// ** tree formed by Expr.pLeft and Expr.pRight, but not any other +// ** substructure such as Expr.x.pList, Expr.x.pSelect, and Expr.y.pWin. +// */ +func _dupedExprSize(tls *libc.TLS, p uintptr) (r int32) { + var nByte int32 + _ = nByte + nByte = _dupedExprNodeSize(tls, p, int32(EXPRDUP_REDUCE)) + if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 { + nByte += _dupedExprSize(tls, (*TExpr)(unsafe.Pointer(p)).FpLeft) + } + if (*TExpr)(unsafe.Pointer(p)).FpRight != 0 { + nByte += _dupedExprSize(tls, (*TExpr)(unsafe.Pointer(p)).FpRight) + } + return nByte +} + +// C documentation +// +// /* +// ** An EdupBuf is a memory allocation used to stored multiple Expr objects +// ** together with their Expr.zToken content. This is used to help implement +// ** compression while doing sqlite3ExprDup(). The top-level Expr does the +// ** allocation for itself and many of its decendents, then passes an instance +// ** of the structure down into exprDup() so that they decendents can have +// ** access to that memory. +// */ +type TEdupBuf = struct { + FzAlloc uintptr +} + +type EdupBuf = TEdupBuf + +type TEdupBuf1 = struct { + FzAlloc uintptr +} + +type EdupBuf1 = TEdupBuf1 + +// C documentation +// +// /* +// ** This function is similar to sqlite3ExprDup(), except that if pEdupBuf +// ** is not NULL then it points to memory that can be used to store a copy +// ** of the input Expr p together with its p->u.zToken (if any). pEdupBuf +// ** is updated with the new buffer tail prior to returning. +// */ +func _exprDup(tls *libc.TLS, db uintptr, p uintptr, dupFlags int32, pEdupBuf uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nAlloc, nNewSize, nToken, v2 int32 + var nSize, staticFlag Tu32 + var nStructSize uint32 + var pNew, zToken, v1, v3, v4 uintptr + var _ /* sEdupBuf at bp+0 */ TEdupBuf + _, _, _, _, _, _, _, _, _, _, _, _ = nAlloc, nNewSize, nSize, nStructSize, nToken, pNew, staticFlag, zToken, v1, v2, v3, v4 /* EP_Static if space not obtained from malloc */ + nToken = -int32(1) /* Space needed for p->u.zToken. -1 means unknown */ + /* Figure out where to write the new Expr structure. */ + if pEdupBuf != 0 { + (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc = (*TEdupBuf)(unsafe.Pointer(pEdupBuf)).FzAlloc + staticFlag = uint32(EP_Static) + } else { + if dupFlags != 0 { + nAlloc = _dupedExprSize(tls, p) + } else { + if !((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_IntValue)) != libc.Uint32FromInt32(0)) && *(*uintptr)(unsafe.Pointer(p + 8)) != 0 { + nToken = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(p + 8)))&uint64(0x3fffffff) + uint64(1)) + nAlloc = int32((libc.Uint64FromInt64(72) + uint64(nToken) + libc.Uint64FromInt32(7)) & uint64(^libc.Int32FromInt32(7))) + } else { + nToken = 0 + nAlloc = int32((libc.Uint64FromInt64(72) + libc.Uint64FromInt32(7)) & uint64(^libc.Int32FromInt32(7))) + } + } + (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc = _sqlite3DbMallocRawNN(tls, db, uint64(nAlloc)) + staticFlag = uint32(0) + } + pNew = (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc + if pNew != 0 { + /* Set nNewSize to the size allocated for the structure pointed to + ** by pNew. This is either EXPR_FULLSIZE, EXPR_REDUCEDSIZE or + ** EXPR_TOKENONLYSIZE. nToken is set to the number of bytes consumed + ** by the copy of the p->u.zToken string (if any). + */ + nStructSize = uint32(_dupedExprStructSize(tls, p, dupFlags)) + nNewSize = int32(nStructSize & uint32(0xfff)) + if nToken < 0 { + if !((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_IntValue)) != libc.Uint32FromInt32(0)) && *(*uintptr)(unsafe.Pointer(p + 8)) != 0 { + nToken = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(p + 8))) + int32(1) + } else { + nToken = 0 + } + } + if dupFlags != 0 { + libc.Xmemcpy(tls, (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc, p, uint64(nNewSize)) + } else { + nSize = uint32(_exprStructSize(tls, p)) + libc.Xmemcpy(tls, (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc, p, uint64(nSize)) + if uint64(nSize) < uint64(72) { + libc.Xmemset(tls, (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc+uintptr(nSize), 0, uint64(72)-uint64(nSize)) + } + nNewSize = int32(72) + } + /* Set the EP_Reduced, EP_TokenOnly, and EP_Static flags appropriately. */ + *(*Tu32)(unsafe.Pointer(pNew + 4)) &= uint32(^(libc.Int32FromInt32(EP_Reduced) | libc.Int32FromInt32(EP_TokenOnly) | libc.Int32FromInt32(EP_Static))) + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= nStructSize & uint32(libc.Int32FromInt32(EP_Reduced)|libc.Int32FromInt32(EP_TokenOnly)) + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= staticFlag + if dupFlags != 0 { + } + /* Copy the p->u.zToken string, if any. */ + if nToken > 0 { + v1 = (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc + uintptr(nNewSize) + *(*uintptr)(unsafe.Pointer(pNew + 8)) = v1 + zToken = v1 + libc.Xmemcpy(tls, zToken, *(*uintptr)(unsafe.Pointer(p + 8)), uint64(nToken)) + nNewSize += nToken + } + (*(*TEdupBuf)(unsafe.Pointer(bp))).FzAlloc += uintptr((nNewSize + libc.Int32FromInt32(7)) & ^libc.Int32FromInt32(7)) + if ((*TExpr)(unsafe.Pointer(p)).Fflags|(*TExpr)(unsafe.Pointer(pNew)).Fflags)&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Leaf)) == uint32(0) { + /* Fill in the pNew->x.pSelect or pNew->x.pList member. */ + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + *(*uintptr)(unsafe.Pointer(pNew + 32)) = _sqlite3SelectDup(tls, db, *(*uintptr)(unsafe.Pointer(p + 32)), dupFlags) + } else { + if int32((*TExpr)(unsafe.Pointer(p)).Fop) != int32(TK_ORDER) { + v2 = dupFlags + } else { + v2 = 0 + } + *(*uintptr)(unsafe.Pointer(pNew + 32)) = _sqlite3ExprListDup(tls, db, *(*uintptr)(unsafe.Pointer(p + 32)), v2) + } + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + *(*uintptr)(unsafe.Pointer(pNew + 64)) = _sqlite3WindowDup(tls, db, pNew, *(*uintptr)(unsafe.Pointer(p + 64))) + } + /* Fill in pNew->pLeft and pNew->pRight. */ + if dupFlags != 0 { + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_SELECT_COLUMN) { + (*TExpr)(unsafe.Pointer(pNew)).FpLeft = (*TExpr)(unsafe.Pointer(p)).FpLeft + } else { + if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 { + v3 = _exprDup(tls, db, (*TExpr)(unsafe.Pointer(p)).FpLeft, int32(EXPRDUP_REDUCE), bp) + } else { + v3 = uintptr(0) + } + (*TExpr)(unsafe.Pointer(pNew)).FpLeft = v3 + } + if (*TExpr)(unsafe.Pointer(p)).FpRight != 0 { + v4 = _exprDup(tls, db, (*TExpr)(unsafe.Pointer(p)).FpRight, int32(EXPRDUP_REDUCE), bp) + } else { + v4 = uintptr(0) + } + (*TExpr)(unsafe.Pointer(pNew)).FpRight = v4 + } else { + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_SELECT_COLUMN) { + (*TExpr)(unsafe.Pointer(pNew)).FpLeft = (*TExpr)(unsafe.Pointer(p)).FpLeft + } else { + (*TExpr)(unsafe.Pointer(pNew)).FpLeft = _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer(p)).FpLeft, 0) + } + (*TExpr)(unsafe.Pointer(pNew)).FpRight = _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer(p)).FpRight, 0) + } + } + } + if pEdupBuf != 0 { + libc.Xmemcpy(tls, pEdupBuf, bp, uint64(8)) + } + return pNew +} + +// C documentation +// +// /* +// ** Create and return a deep copy of the object passed as the second +// ** argument. If an OOM condition is encountered, NULL is returned +// ** and the db->mallocFailed flag set. +// */ +func _sqlite3WithDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { + var i int32 + var nByte Tsqlite3_int64 + var pRet uintptr + _, _, _ = i, nByte, pRet + pRet = uintptr(0) + if p != 0 { + nByte = int64(uint64(64) + uint64(48)*uint64((*TWith)(unsafe.Pointer(p)).FnCte-libc.Int32FromInt32(1))) + pRet = _sqlite3DbMallocZero(tls, db, uint64(nByte)) + if pRet != 0 { + (*TWith)(unsafe.Pointer(pRet)).FnCte = (*TWith)(unsafe.Pointer(p)).FnCte + i = 0 + for { + if !(i < (*TWith)(unsafe.Pointer(p)).FnCte) { + break + } + (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FpSelect = _sqlite3SelectDup(tls, db, (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FpSelect, 0) + (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FpCols = _sqlite3ExprListDup(tls, db, (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FpCols, 0) + (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FzName = _sqlite3DbStrDup(tls, db, (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FzName) + (*(*TCte)(unsafe.Pointer(pRet + 16 + uintptr(i)*48))).FeM10d = (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FeM10d + goto _1 + _1: + ; + i++ + } + } + } + return pRet +} + +// C documentation +// +// /* +// ** The gatherSelectWindows() procedure and its helper routine +// ** gatherSelectWindowsCallback() are used to scan all the expressions +// ** an a newly duplicated SELECT statement and gather all of the Window +// ** objects found there, assembling them onto the linked list at Select->pWin. +// */ +func _gatherSelectWindowsCallback(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var pSelect, pWin uintptr + _, _ = pSelect, pWin + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + pSelect = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pWin = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + _sqlite3WindowLink(tls, pSelect, pWin) + } + return WRC_Continue +} + +func _gatherSelectWindowsSelectCallback(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + var v1 int32 + _ = v1 + if p == *(*uintptr)(unsafe.Pointer(pWalker + 40)) { + v1 = WRC_Continue + } else { + v1 = int32(WRC_Prune) + } + return v1 +} + +func _gatherSelectWindows(tls *libc.TLS, p uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_gatherSelectWindowsCallback) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_gatherSelectWindowsSelectCallback) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = uintptr(0) + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 40)) = p + _sqlite3WalkSelect(tls, bp, p) +} + +// C documentation +// +// /* +// ** The following group of routines make deep copies of expressions, +// ** expression lists, ID lists, and select statements. The copies can +// ** be deleted (by being passed to their respective ...Delete() routines) +// ** without effecting the originals. +// ** +// ** The expression list, ID, and source lists return by sqlite3ExprListDup(), +// ** sqlite3IdListDup(), and sqlite3SrcListDup() can not be further expanded +// ** by subsequent calls to sqlite*ListAppend() routines. +// ** +// ** Any tables that the SrcList might point to are not duplicated. +// ** +// ** The flags parameter contains a combination of the EXPRDUP_XXX flags. +// ** If the EXPRDUP_REDUCE flag is set, then the structure returned is a +// ** truncated version of the usual Expr structure that will be stored as +// ** part of the in-memory representation of the database schema. +// */ +func _sqlite3ExprDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r uintptr) { + var v1 uintptr + _ = v1 + if p != 0 { + v1 = _exprDup(tls, db, p, flags, uintptr(0)) + } else { + v1 = uintptr(0) + } + return v1 +} + +func _sqlite3ExprListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r uintptr) { + var i int32 + var pItem, pNew, pNewExpr, pOldExpr, pOldItem, pPriorSelectColNew, pPriorSelectColOld, v2 uintptr + var v3 bool + _, _, _, _, _, _, _, _, _, _ = i, pItem, pNew, pNewExpr, pOldExpr, pOldItem, pPriorSelectColNew, pPriorSelectColOld, v2, v3 + pPriorSelectColOld = uintptr(0) + pPriorSelectColNew = uintptr(0) + if p == uintptr(0) { + return uintptr(0) + } + pNew = _sqlite3DbMallocRawNN(tls, db, uint64(_sqlite3DbMallocSize(tls, db, p))) + if pNew == uintptr(0) { + return uintptr(0) + } + (*TExprList)(unsafe.Pointer(pNew)).FnExpr = (*TExprList)(unsafe.Pointer(p)).FnExpr + (*TExprList)(unsafe.Pointer(pNew)).FnAlloc = (*TExprList)(unsafe.Pointer(p)).FnAlloc + pItem = pNew + 8 + pOldItem = p + 8 + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(p)).FnExpr) { + break + } + pOldExpr = (*TExprList_item)(unsafe.Pointer(pOldItem)).FpExpr + (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr = _sqlite3ExprDup(tls, db, pOldExpr, flags) + if v3 = pOldExpr != 0 && int32((*TExpr)(unsafe.Pointer(pOldExpr)).Fop) == int32(TK_SELECT_COLUMN); v3 { + v2 = (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr + pNewExpr = v2 + } + if v3 && v2 != uintptr(0) { + if (*TExpr)(unsafe.Pointer(pNewExpr)).FpRight != 0 { + pPriorSelectColOld = (*TExpr)(unsafe.Pointer(pOldExpr)).FpRight + pPriorSelectColNew = (*TExpr)(unsafe.Pointer(pNewExpr)).FpRight + (*TExpr)(unsafe.Pointer(pNewExpr)).FpLeft = (*TExpr)(unsafe.Pointer(pNewExpr)).FpRight + } else { + if (*TExpr)(unsafe.Pointer(pOldExpr)).FpLeft != pPriorSelectColOld { + pPriorSelectColOld = (*TExpr)(unsafe.Pointer(pOldExpr)).FpLeft + pPriorSelectColNew = _sqlite3ExprDup(tls, db, pPriorSelectColOld, flags) + (*TExpr)(unsafe.Pointer(pNewExpr)).FpRight = pPriorSelectColNew + } + (*TExpr)(unsafe.Pointer(pNewExpr)).FpLeft = pPriorSelectColNew + } + } + (*TExprList_item)(unsafe.Pointer(pItem)).FzEName = _sqlite3DbStrDup(tls, db, (*TExprList_item)(unsafe.Pointer(pOldItem)).FzEName) + (*TExprList_item)(unsafe.Pointer(pItem)).Ffg = (*TExprList_item)(unsafe.Pointer(pOldItem)).Ffg + libc.SetBitFieldPtr16Uint32(pItem+16+4, libc.Uint32FromInt32(0), 2, 0x4) + (*TExprList_item)(unsafe.Pointer(pItem)).Fu = (*TExprList_item)(unsafe.Pointer(pOldItem)).Fu + goto _1 + _1: + ; + i++ + pItem += 32 + pOldItem += 32 + } + return pNew +} + +// C documentation +// +// /* +// ** If cursors, triggers, views and subqueries are all omitted from +// ** the build, then none of the following routines, except for +// ** sqlite3SelectDup(), can be called. sqlite3SelectDup() is sometimes +// ** called with a NULL argument. +// */ +func _sqlite3SrcListDup(tls *libc.TLS, db uintptr, p uintptr, flags int32) (r uintptr) { + var i, nByte int32 + var pNew, pNewItem, pOldItem, pTab, v4 uintptr + var v1 uint64 + var v2 Tu32 + _, _, _, _, _, _, _, _, _ = i, nByte, pNew, pNewItem, pOldItem, pTab, v1, v2, v4 + if p == uintptr(0) { + return uintptr(0) + } + if (*TSrcList)(unsafe.Pointer(p)).FnSrc > 0 { + v1 = uint64(104) * uint64((*TSrcList)(unsafe.Pointer(p)).FnSrc-libc.Int32FromInt32(1)) + } else { + v1 = uint64(0) + } + nByte = int32(uint64(112) + v1) + pNew = _sqlite3DbMallocRawNN(tls, db, uint64(nByte)) + if pNew == uintptr(0) { + return uintptr(0) + } + v2 = uint32((*TSrcList)(unsafe.Pointer(p)).FnSrc) + (*TSrcList)(unsafe.Pointer(pNew)).FnAlloc = v2 + (*TSrcList)(unsafe.Pointer(pNew)).FnSrc = int32(v2) + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(p)).FnSrc) { + break + } + pNewItem = pNew + 8 + uintptr(i)*104 + pOldItem = p + 8 + uintptr(i)*104 + (*TSrcItem)(unsafe.Pointer(pNewItem)).FpSchema = (*TSrcItem)(unsafe.Pointer(pOldItem)).FpSchema + (*TSrcItem)(unsafe.Pointer(pNewItem)).FzDatabase = _sqlite3DbStrDup(tls, db, (*TSrcItem)(unsafe.Pointer(pOldItem)).FzDatabase) + (*TSrcItem)(unsafe.Pointer(pNewItem)).FzName = _sqlite3DbStrDup(tls, db, (*TSrcItem)(unsafe.Pointer(pOldItem)).FzName) + (*TSrcItem)(unsafe.Pointer(pNewItem)).FzAlias = _sqlite3DbStrDup(tls, db, (*TSrcItem)(unsafe.Pointer(pOldItem)).FzAlias) + (*TSrcItem)(unsafe.Pointer(pNewItem)).Ffg = (*TSrcItem)(unsafe.Pointer(pOldItem)).Ffg + (*TSrcItem)(unsafe.Pointer(pNewItem)).FiCursor = (*TSrcItem)(unsafe.Pointer(pOldItem)).FiCursor + (*TSrcItem)(unsafe.Pointer(pNewItem)).FaddrFillSub = (*TSrcItem)(unsafe.Pointer(pOldItem)).FaddrFillSub + (*TSrcItem)(unsafe.Pointer(pNewItem)).FregReturn = (*TSrcItem)(unsafe.Pointer(pOldItem)).FregReturn + if int32(uint32(*(*uint16)(unsafe.Pointer(pNewItem + 60 + 4))&0x2>>1)) != 0 { + *(*uintptr)(unsafe.Pointer(pNewItem + 88)) = _sqlite3DbStrDup(tls, db, *(*uintptr)(unsafe.Pointer(pOldItem + 88))) + } + (*TSrcItem)(unsafe.Pointer(pNewItem)).Fu2 = (*TSrcItem)(unsafe.Pointer(pOldItem)).Fu2 + if int32(uint32(*(*uint16)(unsafe.Pointer(pNewItem + 60 + 4))&0x100>>8)) != 0 { + (*TCteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNewItem + 96)))).FnUse++ + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pNewItem + 60 + 4))&0x4>>2)) != 0 { + *(*uintptr)(unsafe.Pointer(pNewItem + 88)) = _sqlite3ExprListDup(tls, db, *(*uintptr)(unsafe.Pointer(pOldItem + 88)), flags) + } + v4 = (*TSrcItem)(unsafe.Pointer(pOldItem)).FpTab + (*TSrcItem)(unsafe.Pointer(pNewItem)).FpTab = v4 + pTab = v4 + if pTab != 0 { + (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ + } + (*TSrcItem)(unsafe.Pointer(pNewItem)).FpSelect = _sqlite3SelectDup(tls, db, (*TSrcItem)(unsafe.Pointer(pOldItem)).FpSelect, flags) + if int32(uint32(*(*uint16)(unsafe.Pointer(pOldItem + 60 + 4))&0x400>>10)) != 0 { + *(*uintptr)(unsafe.Pointer(pNewItem + 72)) = _sqlite3IdListDup(tls, db, *(*uintptr)(unsafe.Pointer(pOldItem + 72))) + } else { + *(*uintptr)(unsafe.Pointer(pNewItem + 72)) = _sqlite3ExprDup(tls, db, *(*uintptr)(unsafe.Pointer(pOldItem + 72)), flags) + } + (*TSrcItem)(unsafe.Pointer(pNewItem)).FcolUsed = (*TSrcItem)(unsafe.Pointer(pOldItem)).FcolUsed + goto _3 + _3: + ; + i++ + } + return pNew +} + +func _sqlite3IdListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { + var i int32 + var pNew, pNewItem, pOldItem uintptr + _, _, _, _ = i, pNew, pNewItem, pOldItem + if p == uintptr(0) { + return uintptr(0) + } + pNew = _sqlite3DbMallocRawNN(tls, db, uint64(24)+uint64((*TIdList)(unsafe.Pointer(p)).FnId-libc.Int32FromInt32(1))*uint64(16)) + if pNew == uintptr(0) { + return uintptr(0) + } + (*TIdList)(unsafe.Pointer(pNew)).FnId = (*TIdList)(unsafe.Pointer(p)).FnId + (*TIdList)(unsafe.Pointer(pNew)).FeU4 = (*TIdList)(unsafe.Pointer(p)).FeU4 + i = 0 + for { + if !(i < (*TIdList)(unsafe.Pointer(p)).FnId) { + break + } + pNewItem = pNew + 8 + uintptr(i)*16 + pOldItem = p + 8 + uintptr(i)*16 + (*TIdList_item)(unsafe.Pointer(pNewItem)).FzName = _sqlite3DbStrDup(tls, db, (*TIdList_item)(unsafe.Pointer(pOldItem)).FzName) + (*TIdList_item)(unsafe.Pointer(pNewItem)).Fu4 = (*TIdList_item)(unsafe.Pointer(pOldItem)).Fu4 + goto _1 + _1: + ; + i++ + } + return pNew +} + +func _sqlite3SelectDup(tls *libc.TLS, db uintptr, pDup uintptr, flags int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p, pNew, pNext, pp uintptr + var _ /* pRet at bp+0 */ uintptr + _, _, _, _ = p, pNew, pNext, pp + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + pNext = uintptr(0) + pp = bp + p = pDup + for { + if !(p != 0) { + break + } + pNew = _sqlite3DbMallocRawNN(tls, db, uint64(128)) + if pNew == uintptr(0) { + break + } + (*TSelect)(unsafe.Pointer(pNew)).FpEList = _sqlite3ExprListDup(tls, db, (*TSelect)(unsafe.Pointer(p)).FpEList, flags) + (*TSelect)(unsafe.Pointer(pNew)).FpSrc = _sqlite3SrcListDup(tls, db, (*TSelect)(unsafe.Pointer(p)).FpSrc, flags) + (*TSelect)(unsafe.Pointer(pNew)).FpWhere = _sqlite3ExprDup(tls, db, (*TSelect)(unsafe.Pointer(p)).FpWhere, flags) + (*TSelect)(unsafe.Pointer(pNew)).FpGroupBy = _sqlite3ExprListDup(tls, db, (*TSelect)(unsafe.Pointer(p)).FpGroupBy, flags) + (*TSelect)(unsafe.Pointer(pNew)).FpHaving = _sqlite3ExprDup(tls, db, (*TSelect)(unsafe.Pointer(p)).FpHaving, flags) + (*TSelect)(unsafe.Pointer(pNew)).FpOrderBy = _sqlite3ExprListDup(tls, db, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, flags) + (*TSelect)(unsafe.Pointer(pNew)).Fop = (*TSelect)(unsafe.Pointer(p)).Fop + (*TSelect)(unsafe.Pointer(pNew)).FpNext = pNext + (*TSelect)(unsafe.Pointer(pNew)).FpPrior = uintptr(0) + (*TSelect)(unsafe.Pointer(pNew)).FpLimit = _sqlite3ExprDup(tls, db, (*TSelect)(unsafe.Pointer(p)).FpLimit, flags) + (*TSelect)(unsafe.Pointer(pNew)).FiLimit = 0 + (*TSelect)(unsafe.Pointer(pNew)).FiOffset = 0 + (*TSelect)(unsafe.Pointer(pNew)).FselFlags = (*TSelect)(unsafe.Pointer(p)).FselFlags & uint32(^libc.Int32FromInt32(SF_UsesEphemeral)) + *(*int32)(unsafe.Pointer(pNew + 20)) = -int32(1) + *(*int32)(unsafe.Pointer(pNew + 20 + 1*4)) = -int32(1) + (*TSelect)(unsafe.Pointer(pNew)).FnSelectRow = (*TSelect)(unsafe.Pointer(p)).FnSelectRow + (*TSelect)(unsafe.Pointer(pNew)).FpWith = _sqlite3WithDup(tls, db, (*TSelect)(unsafe.Pointer(p)).FpWith) + (*TSelect)(unsafe.Pointer(pNew)).FpWin = uintptr(0) + (*TSelect)(unsafe.Pointer(pNew)).FpWinDefn = _sqlite3WindowListDup(tls, db, (*TSelect)(unsafe.Pointer(p)).FpWinDefn) + if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + _gatherSelectWindows(tls, pNew) + } + (*TSelect)(unsafe.Pointer(pNew)).FselId = (*TSelect)(unsafe.Pointer(p)).FselId + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + /* Any prior OOM might have left the Select object incomplete. + ** Delete the whole thing rather than allow an incomplete Select + ** to be used by the code generator. */ + (*TSelect)(unsafe.Pointer(pNew)).FpNext = uintptr(0) + _sqlite3SelectDelete(tls, db, pNew) + break + } + *(*uintptr)(unsafe.Pointer(pp)) = pNew + pp = pNew + 80 + pNext = pNew + goto _1 + _1: + ; + p = (*TSelect)(unsafe.Pointer(p)).FpPrior + } + return *(*uintptr)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Add a new element to the end of an expression list. If pList is +// ** initially NULL, then create a new expression list. +// ** +// ** The pList argument must be either NULL or a pointer to an ExprList +// ** obtained from a prior call to sqlite3ExprListAppend(). +// ** +// ** If a memory allocation error occurs, the entire list is freed and +// ** NULL is returned. If non-NULL is returned, then it is guaranteed +// ** that the new entry was successfully appended. +// */ +type TExprList_item = struct { + FpExpr uintptr + FzEName uintptr + Ffg struct { + F__ccgo_align [0]uint32 + FsortFlags Tu8 + F__ccgo_align1 [2]byte + F__ccgo4 uint16 + } + Fu struct { + FiConstExprReg [0]int32 + Fx struct { + FiOrderByCol Tu16 + FiAlias Tu16 + } + } +} + +type ExprList_item = TExprList_item + +// C documentation +// +// /* +// ** Add a new element to the end of an expression list. If pList is +// ** initially NULL, then create a new expression list. +// ** +// ** The pList argument must be either NULL or a pointer to an ExprList +// ** obtained from a prior call to sqlite3ExprListAppend(). +// ** +// ** If a memory allocation error occurs, the entire list is freed and +// ** NULL is returned. If non-NULL is returned, then it is guaranteed +// ** that the new entry was successfully appended. +// */ +var _zeroItem = TExprList_item{} + +func _sqlite3ExprListAppendNew(tls *libc.TLS, db uintptr, pExpr uintptr) (r uintptr) { + var pItem, pList uintptr + _, _ = pItem, pList + pList = _sqlite3DbMallocRawNN(tls, db, libc.Uint64FromInt64(40)+libc.Uint64FromInt64(32)*libc.Uint64FromInt32(4)) + if pList == uintptr(0) { + _sqlite3ExprDelete(tls, db, pExpr) + return uintptr(0) + } + (*TExprList)(unsafe.Pointer(pList)).FnAlloc = int32(4) + (*TExprList)(unsafe.Pointer(pList)).FnExpr = int32(1) + pItem = pList + 8 + *(*TExprList_item)(unsafe.Pointer(pItem)) = _zeroItem + (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr = pExpr + return pList +} + +func _sqlite3ExprListAppendGrow(tls *libc.TLS, db uintptr, pList uintptr, pExpr uintptr) (r uintptr) { + var pItem, pNew, v2 uintptr + var v1 int32 + _, _, _, _ = pItem, pNew, v1, v2 + *(*int32)(unsafe.Pointer(pList + 4)) *= int32(2) + pNew = _sqlite3DbRealloc(tls, db, pList, uint64(40)+uint64((*TExprList)(unsafe.Pointer(pList)).FnAlloc-libc.Int32FromInt32(1))*uint64(32)) + if pNew == uintptr(0) { + _sqlite3ExprListDelete(tls, db, pList) + _sqlite3ExprDelete(tls, db, pExpr) + return uintptr(0) + } else { + pList = pNew + } + v2 = pList + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + pItem = pList + 8 + uintptr(v1)*32 + *(*TExprList_item)(unsafe.Pointer(pItem)) = _zeroItem + (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr = pExpr + return pList +} + +func _sqlite3ExprListAppend(tls *libc.TLS, pParse uintptr, pList uintptr, pExpr uintptr) (r uintptr) { + var pItem, v2 uintptr + var v1 int32 + _, _, _ = pItem, v1, v2 + if pList == uintptr(0) { + return _sqlite3ExprListAppendNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) + } + if (*TExprList)(unsafe.Pointer(pList)).FnAlloc < (*TExprList)(unsafe.Pointer(pList)).FnExpr+int32(1) { + return _sqlite3ExprListAppendGrow(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList, pExpr) + } + v2 = pList + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + pItem = pList + 8 + uintptr(v1)*32 + *(*TExprList_item)(unsafe.Pointer(pItem)) = _zeroItem + (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr = pExpr + return pList +} + +// C documentation +// +// /* +// ** pColumns and pExpr form a vector assignment which is part of the SET +// ** clause of an UPDATE statement. Like this: +// ** +// ** (a,b,c) = (expr1,expr2,expr3) +// ** Or: (a,b,c) = (SELECT x,y,z FROM ....) +// ** +// ** For each term of the vector assignment, append new entries to the +// ** expression list pList. In the case of a subquery on the RHS, append +// ** TK_SELECT_COLUMN expressions. +// */ +func _sqlite3ExprListAppendVector(tls *libc.TLS, pParse uintptr, pList uintptr, pColumns uintptr, pExpr uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, pFirst, pSubExpr uintptr + var i, iFirst, n, v1, v2 int32 + var v3 bool + _, _, _, _, _, _, _, _, _ = db, i, iFirst, n, pFirst, pSubExpr, v1, v2, v3 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pList != 0 { + v1 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + } else { + v1 = 0 + } + iFirst = v1 + /* pColumns can only be NULL due to an OOM but an OOM will cause an + ** exit prior to this routine being invoked */ + if pColumns == uintptr(0) { + goto vector_append_error + } + if pExpr == uintptr(0) { + goto vector_append_error + } + /* If the RHS is a vector, then we can immediately check to see that + ** the size of the RHS and LHS match. But if the RHS is a SELECT, + ** wildcards ("*") in the result set of the SELECT must be expanded before + ** we can do the size check, so defer the size check until code generation. + */ + if v3 = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_SELECT); v3 { + v2 = _sqlite3ExprVectorSize(tls, pExpr) + n = v2 + } + if v3 && (*TIdList)(unsafe.Pointer(pColumns)).FnId != v2 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7865, libc.VaList(bp+8, (*TIdList)(unsafe.Pointer(pColumns)).FnId, n)) + goto vector_append_error + } + i = 0 + for { + if !(i < (*TIdList)(unsafe.Pointer(pColumns)).FnId) { + break + } + pSubExpr = _sqlite3ExprForVectorField(tls, pParse, pExpr, i, (*TIdList)(unsafe.Pointer(pColumns)).FnId) + if pSubExpr == uintptr(0) { + goto _4 + } + pList = _sqlite3ExprListAppend(tls, pParse, pList, pSubExpr) + if pList != 0 { + (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr((*TExprList)(unsafe.Pointer(pList)).FnExpr-int32(1))*32))).FzEName = (*(*TIdList_item)(unsafe.Pointer(pColumns + 8 + uintptr(i)*16))).FzName + (*(*TIdList_item)(unsafe.Pointer(pColumns + 8 + uintptr(i)*16))).FzName = uintptr(0) + } + goto _4 + _4: + ; + i++ + } + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) && pList != uintptr(0) { + pFirst = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(iFirst)*32))).FpExpr + /* Store the SELECT statement in pRight so it will be deleted when + ** sqlite3ExprListDelete() is called */ + (*TExpr)(unsafe.Pointer(pFirst)).FpRight = pExpr + pExpr = uintptr(0) + /* Remember the size of the LHS in iTable so that we can check that + ** the RHS and LHS sizes match during code generation. */ + (*TExpr)(unsafe.Pointer(pFirst)).FiTable = (*TIdList)(unsafe.Pointer(pColumns)).FnId + } +vector_append_error: + ; + _sqlite3ExprUnmapAndDelete(tls, pParse, pExpr) + _sqlite3IdListDelete(tls, db, pColumns) + return pList +} + +// C documentation +// +// /* +// ** Set the sort order for the last element on the given ExprList. +// */ +func _sqlite3ExprListSetSortOrder(tls *libc.TLS, p uintptr, iSortOrder int32, eNulls int32) { + var pItem, p1 uintptr + _, _ = pItem, p1 + if p == uintptr(0) { + return + } + pItem = p + 8 + uintptr((*TExprList)(unsafe.Pointer(p)).FnExpr-int32(1))*32 + if iSortOrder == -int32(1) { + iSortOrder = SQLITE_SO_ASC + } + (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags = uint8(iSortOrder) + if eNulls != -int32(1) { + libc.SetBitFieldPtr16Uint32(pItem+16+4, libc.Uint32FromInt32(1), 5, 0x20) + if iSortOrder != eNulls { + p1 = pItem + 16 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(KEYINFO_ORDER_BIGNULL)) + } + } +} + +// C documentation +// +// /* +// ** Set the ExprList.a[].zEName element of the most recently added item +// ** on the expression list. +// ** +// ** pList might be NULL following an OOM error. But pName should never be +// ** NULL. If a memory allocation fails, the pParse->db->mallocFailed flag +// ** is set. +// */ +func _sqlite3ExprListSetName(tls *libc.TLS, pParse uintptr, pList uintptr, pName uintptr, dequote int32) { + var pItem uintptr + _ = pItem + if pList != 0 { + pItem = pList + 8 + uintptr((*TExprList)(unsafe.Pointer(pList)).FnExpr-int32(1))*32 + (*TExprList_item)(unsafe.Pointer(pItem)).FzEName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TToken)(unsafe.Pointer(pName)).Fz, uint64((*TToken)(unsafe.Pointer(pName)).Fn)) + if dequote != 0 { + /* If dequote==0, then pName->z does not point to part of a DDL + ** statement handled by the parser. And so no token need be added + ** to the token-map. */ + _sqlite3Dequote(tls, (*TExprList_item)(unsafe.Pointer(pItem)).FzEName) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenMap(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FzEName, pName) + } + } + } +} + +// C documentation +// +// /* +// ** Set the ExprList.a[].zSpan element of the most recently added item +// ** on the expression list. +// ** +// ** pList might be NULL following an OOM error. But pSpan should never be +// ** NULL. If a memory allocation fails, the pParse->db->mallocFailed flag +// ** is set. +// */ +func _sqlite3ExprListSetSpan(tls *libc.TLS, pParse uintptr, pList uintptr, zStart uintptr, zEnd uintptr) { + var db, pItem uintptr + _, _ = db, pItem + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pList != 0 { + pItem = pList + 8 + uintptr((*TExprList)(unsafe.Pointer(pList)).FnExpr-int32(1))*32 + if (*TExprList_item)(unsafe.Pointer(pItem)).FzEName == uintptr(0) { + (*TExprList_item)(unsafe.Pointer(pItem)).FzEName = _sqlite3DbSpanDup(tls, db, zStart, zEnd) + libc.SetBitFieldPtr16Uint32(pItem+16+4, libc.Uint32FromInt32(ENAME_SPAN), 0, 0x3) + } + } +} + +// C documentation +// +// /* +// ** If the expression list pEList contains more than iLimit elements, +// ** leave an error message in pParse. +// */ +func _sqlite3ExprListCheckLength(tls *libc.TLS, pParse uintptr, pEList uintptr, zObject uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var mx int32 + _ = mx + mx = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 2*4)) + if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr > mx { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7895, libc.VaList(bp+8, zObject)) + } +} + +// C documentation +// +// /* +// ** Delete an entire expression list. +// */ +func _exprListDeleteNN(tls *libc.TLS, db uintptr, pList uintptr) { + var i, v1 int32 + var pItem uintptr + _, _, _ = i, pItem, v1 + i = (*TExprList)(unsafe.Pointer(pList)).FnExpr + pItem = pList + 8 + for { + _sqlite3ExprDelete(tls, db, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) + if (*TExprList_item)(unsafe.Pointer(pItem)).FzEName != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TExprList_item)(unsafe.Pointer(pItem)).FzEName) + } + pItem += 32 + goto _2 + _2: + ; + i-- + v1 = i + if !(v1 > 0) { + break + } + } + _sqlite3DbNNFreeNN(tls, db, pList) +} + +func _sqlite3ExprListDelete(tls *libc.TLS, db uintptr, pList uintptr) { + if pList != 0 { + _exprListDeleteNN(tls, db, pList) + } +} + +func _sqlite3ExprListDeleteGeneric(tls *libc.TLS, db uintptr, pList uintptr) { + if pList != 0 { + _exprListDeleteNN(tls, db, pList) + } +} + +// C documentation +// +// /* +// ** Return the bitwise-OR of all Expr.flags fields in the given +// ** ExprList. +// */ +func _sqlite3ExprListFlags(tls *libc.TLS, pList uintptr) (r Tu32) { + var i int32 + var m Tu32 + var pExpr uintptr + _, _, _ = i, m, pExpr + m = uint32(0) + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + pExpr = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr + m |= (*TExpr)(unsafe.Pointer(pExpr)).Fflags + goto _1 + _1: + ; + i++ + } + return m +} + +// C documentation +// +// /* +// ** This is a SELECT-node callback for the expression walker that +// ** always "fails". By "fail" in this case, we mean set +// ** pWalker->eCode to zero and abort. +// ** +// ** This callback is used by multiple expression walkers. +// */ +func _sqlite3SelectWalkFail(tls *libc.TLS, pWalker uintptr, NotUsed uintptr) (r int32) { + _ = NotUsed + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(0) + return int32(WRC_Abort) +} + +// C documentation +// +// /* +// ** Check the input string to see if it is "true" or "false" (in any case). +// ** +// ** If the string is.... Return +// ** "true" EP_IsTrue +// ** "false" EP_IsFalse +// ** anything else 0 +// */ +func _sqlite3IsTrueOrFalse(tls *libc.TLS, zIn uintptr) (r Tu32) { + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7918) == 0 { + return uint32(EP_IsTrue) + } + if _sqlite3StrICmp(tls, zIn, __ccgo_ts+7923) == 0 { + return uint32(EP_IsFalse) + } + return uint32(0) +} + +// C documentation +// +// /* +// ** If the input expression is an ID with the name "true" or "false" +// ** then convert it into an TK_TRUEFALSE term. Return non-zero if +// ** the conversion happened, and zero if the expression is unaltered. +// */ +func _sqlite3ExprIdToTrueFalse(tls *libc.TLS, pExpr uintptr) (r int32) { + var v, v1 Tu32 + var v2 bool + _, _, _ = v, v1, v2 + if v2 = !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Quoted)|libc.Int32FromInt32(EP_IntValue)) != libc.Uint32FromInt32(0)); v2 { + v1 = _sqlite3IsTrueOrFalse(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8))) + v = v1 + } + if v2 && v1 != uint32(0) { + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= v + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** The argument must be a TK_TRUEFALSE Expr node. Return 1 if it is TRUE +// ** and 0 if it is FALSE. +// */ +func _sqlite3ExprTruthValue(tls *libc.TLS, pExpr uintptr) (r int32) { + pExpr = _sqlite3ExprSkipCollateAndLikely(tls, pExpr) + return libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 8)) + 4))) == 0) +} + +// C documentation +// +// /* +// ** If pExpr is an AND or OR expression, try to simplify it by eliminating +// ** terms that are always true or false. Return the simplified expression. +// ** Or return the original expression if no simplification is possible. +// ** +// ** Examples: +// ** +// ** (x<10) AND true => (x<10) +// ** (x<10) AND false => false +// ** (x<10) AND (y=22 OR false) => (x<10) AND (y=22) +// ** (x<10) AND (y=22 OR true) => (x<10) +// ** (y=22) OR true => true +// */ +func _sqlite3ExprSimplifiedAndOr(tls *libc.TLS, pExpr uintptr) (r uintptr) { + var pLeft, pRight, v1, v2 uintptr + _, _, _, _ = pLeft, pRight, v1, v2 + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AND) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_OR) { + pRight = _sqlite3ExprSimplifiedAndOr(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + pLeft = _sqlite3ExprSimplifiedAndOr(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + if (*TExpr)(unsafe.Pointer(pLeft)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) || (*TExpr)(unsafe.Pointer(pRight)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AND) { + v1 = pRight + } else { + v1 = pLeft + } + pExpr = v1 + } else { + if (*TExpr)(unsafe.Pointer(pRight)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) || (*TExpr)(unsafe.Pointer(pLeft)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AND) { + v2 = pLeft + } else { + v2 = pRight + } + pExpr = v2 + } + } + } + return pExpr +} + +// C documentation +// +// /* +// ** These routines are Walker callbacks used to check expressions to +// ** see if they are "constant" for some definition of constant. The +// ** Walker.eCode value determines the type of "constant" we are looking +// ** for. +// ** +// ** These callback routines are used to implement the following: +// ** +// ** sqlite3ExprIsConstant() pWalker->eCode==1 +// ** sqlite3ExprIsConstantNotJoin() pWalker->eCode==2 +// ** sqlite3ExprIsTableConstant() pWalker->eCode==3 +// ** sqlite3ExprIsConstantOrFunction() pWalker->eCode==4 or 5 +// ** +// ** In all cases, the callbacks set Walker.eCode=0 and abort if the expression +// ** is found to not be a constant. +// ** +// ** The sqlite3ExprIsConstantOrFunction() is used for evaluating DEFAULT +// ** expressions in a CREATE TABLE statement. The Walker.eCode value is 5 +// ** when parsing an existing schema out of the sqlite_schema table and 4 +// ** when processing a new CREATE TABLE statement. A bound parameter raises +// ** an error for new statements, but is silently converted +// ** to NULL for existing schemas. This allows sqlite_schema tables that +// ** contain a bound parameter because they were generated by older versions +// ** of SQLite to be parsed by newer versions of SQLite without raising a +// ** malformed schema error. +// */ +func _exprNodeIsConstant(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + /* If pWalker->eCode is 2 then any term of the expression that comes from + ** the ON or USING clauses of an outer join disqualifies the expression + ** from being considered constant. */ + if int32((*TWalker)(unsafe.Pointer(pWalker)).FeCode) == int32(2) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0) { + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(0) + return int32(WRC_Abort) + } + switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { + /* Consider functions to be constant if all their arguments are constant + ** and either pWalker->eCode==4 or 5 or the function has the + ** SQLITE_FUNC_CONST flag. */ + case int32(TK_FUNCTION): + if (int32((*TWalker)(unsafe.Pointer(pWalker)).FeCode) >= int32(4) || (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_ConstFunc)) != uint32(0)) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != libc.Uint32FromInt32(0)) { + if int32((*TWalker)(unsafe.Pointer(pWalker)).FeCode) == int32(5) { + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_FromDDL)) + } + return WRC_Continue + } else { + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(0) + return int32(WRC_Abort) + } + fallthrough + case int32(TK_ID): + /* Convert "true" or "false" in a DEFAULT clause into the + ** appropriate TK_TRUEFALSE operator */ + if _sqlite3ExprIdToTrueFalse(tls, pExpr) != 0 { + return int32(WRC_Prune) + } + fallthrough + case int32(TK_COLUMN): + fallthrough + case int32(TK_AGG_FUNCTION): + fallthrough + case int32(TK_AGG_COLUMN): + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != uint32(0) && int32((*TWalker)(unsafe.Pointer(pWalker)).FeCode) != int32(2) { + return WRC_Continue + } + if int32((*TWalker)(unsafe.Pointer(pWalker)).FeCode) == int32(3) && (*TExpr)(unsafe.Pointer(pExpr)).FiTable == *(*int32)(unsafe.Pointer(&(*TWalker)(unsafe.Pointer(pWalker)).Fu)) { + return WRC_Continue + } + fallthrough + case int32(TK_IF_NULL_ROW): + fallthrough + case int32(TK_REGISTER): + fallthrough + case int32(TK_DOT): + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(0) + return int32(WRC_Abort) + case int32(TK_VARIABLE): + if int32((*TWalker)(unsafe.Pointer(pWalker)).FeCode) == int32(5) { + /* Silently convert bound parameters that appear inside of CREATE + ** statements into a NULL when parsing the CREATE statement text out + ** of the sqlite_schema table */ + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) + } else { + if int32((*TWalker)(unsafe.Pointer(pWalker)).FeCode) == int32(4) { + /* A bound parameter in a CREATE statement that originates from + ** sqlite3_prepare() causes an error */ + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(0) + return int32(WRC_Abort) + } + } + fallthrough + default: + /* sqlite3SelectWalkFail() disallows */ + /* sqlite3SelectWalkFail() disallows */ + return WRC_Continue + } + return r +} + +func _exprIsConst(tls *libc.TLS, p uintptr, initFlag int32, iCur int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + (*(*TWalker)(unsafe.Pointer(bp))).FeCode = uint16(initFlag) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_exprNodeIsConstant) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_sqlite3SelectWalkFail) + *(*int32)(unsafe.Pointer(bp + 40)) = iCur + _sqlite3WalkExpr(tls, bp, p) + return int32((*(*TWalker)(unsafe.Pointer(bp))).FeCode) +} + +// C documentation +// +// /* +// ** Walk an expression tree. Return non-zero if the expression is constant +// ** and 0 if it involves variables or function calls. +// ** +// ** For the purposes of this function, a double-quoted string (ex: "abc") +// ** is considered a variable but a single-quoted string (ex: 'abc') is +// ** a constant. +// */ +func _sqlite3ExprIsConstant(tls *libc.TLS, p uintptr) (r int32) { + return _exprIsConst(tls, p, int32(1), 0) +} + +// C documentation +// +// /* +// ** Walk an expression tree. Return non-zero if +// ** +// ** (1) the expression is constant, and +// ** (2) the expression does originate in the ON or USING clause +// ** of a LEFT JOIN, and +// ** (3) the expression does not contain any EP_FixedCol TK_COLUMN +// ** operands created by the constant propagation optimization. +// ** +// ** When this routine returns true, it indicates that the expression +// ** can be added to the pParse->pConstExpr list and evaluated once when +// ** the prepared statement starts up. See sqlite3ExprCodeRunJustOnce(). +// */ +func _sqlite3ExprIsConstantNotJoin(tls *libc.TLS, p uintptr) (r int32) { + return _exprIsConst(tls, p, int32(2), 0) +} + +// C documentation +// +// /* +// ** Walk an expression tree. Return non-zero if the expression is constant +// ** for any single row of the table with cursor iCur. In other words, the +// ** expression must not refer to any non-deterministic function nor any +// ** table other than iCur. +// */ +func _sqlite3ExprIsTableConstant(tls *libc.TLS, p uintptr, iCur int32) (r int32) { + return _exprIsConst(tls, p, int32(3), iCur) +} + +// C documentation +// +// /* +// ** Check pExpr to see if it is an constraint on the single data source +// ** pSrc = &pSrcList->a[iSrc]. In other words, check to see if pExpr +// ** constrains pSrc but does not depend on any other tables or data +// ** sources anywhere else in the query. Return true (non-zero) if pExpr +// ** is a constraint on pSrc only. +// ** +// ** This is an optimization. False negatives will perhaps cause slower +// ** queries, but false positives will yield incorrect answers. So when in +// ** doubt, return 0. +// ** +// ** To be an single-source constraint, the following must be true: +// ** +// ** (1) pExpr cannot refer to any table other than pSrc->iCursor. +// ** +// ** (2) pExpr cannot use subqueries or non-deterministic functions. +// ** +// ** (3) pSrc cannot be part of the left operand for a RIGHT JOIN. +// ** (Is there some way to relax this constraint?) +// ** +// ** (4) If pSrc is the right operand of a LEFT JOIN, then... +// ** (4a) pExpr must come from an ON clause.. +// ** (4b) and specifically the ON clause associated with the LEFT JOIN. +// ** +// ** (5) If pSrc is not the right operand of a LEFT JOIN or the left +// ** operand of a RIGHT JOIN, then pExpr must be from the WHERE +// ** clause, not an ON clause. +// ** +// ** (6) Either: +// ** +// ** (6a) pExpr does not originate in an ON or USING clause, or +// ** +// ** (6b) The ON or USING clause from which pExpr is derived is +// ** not to the left of a RIGHT JOIN (or FULL JOIN). +// ** +// ** Without this restriction, accepting pExpr as a single-table +// ** constraint might move the the ON/USING filter expression +// ** from the left side of a RIGHT JOIN over to the right side, +// ** which leads to incorrect answers. See also restriction (9) +// ** on push-down. +// */ +func _sqlite3ExprIsSingleTableConstraint(tls *libc.TLS, pExpr uintptr, pSrcList uintptr, iSrc int32) (r int32) { + var jj int32 + var pSrc uintptr + _, _ = jj, pSrc + pSrc = pSrcList + 8 + uintptr(iSrc)*104 + if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + return 0 /* rule (3) */ + } + if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { + if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) { + return 0 + } /* rule (4a) */ + if *(*int32)(unsafe.Pointer(pExpr + 52)) != (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor { + return 0 + } /* rule (4b) */ + } else { + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0) { + return 0 + } /* rule (5) */ + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != uint32(0) && int32((*(*TSrcItem)(unsafe.Pointer(pSrcList + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + jj = 0 + for { + if !(jj < iSrc) { + break + } + if *(*int32)(unsafe.Pointer(pExpr + 52)) == (*(*TSrcItem)(unsafe.Pointer(pSrcList + 8 + uintptr(jj)*104))).FiCursor { + if int32((*(*TSrcItem)(unsafe.Pointer(pSrcList + 8 + uintptr(jj)*104))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + return 0 /* restriction (6) */ + } + break + } + goto _1 + _1: + ; + jj++ + } + } + return _sqlite3ExprIsTableConstant(tls, pExpr, (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor) /* rules (1), (2) */ +} + +// C documentation +// +// /* +// ** sqlite3WalkExpr() callback used by sqlite3ExprIsConstantOrGroupBy(). +// */ +func _exprNodeIsConstantOrGroupBy(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var i int32 + var p, pColl, pGroupBy uintptr + _, _, _, _ = i, p, pColl, pGroupBy + pGroupBy = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + /* Check if pExpr is identical to any GROUP BY term. If so, consider + ** it constant. */ + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr) { + break + } + p = (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(i)*32))).FpExpr + if _sqlite3ExprCompare(tls, uintptr(0), pExpr, p, -int32(1)) < int32(2) { + pColl = _sqlite3ExprNNCollSeq(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, p) + if _sqlite3IsBinary(tls, pColl) != 0 { + return int32(WRC_Prune) + } + } + goto _1 + _1: + ; + i++ + } + /* Check if pExpr is a sub-select. If so, consider it variable. */ + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(0) + return int32(WRC_Abort) + } + return _exprNodeIsConstant(tls, pWalker, pExpr) +} + +// C documentation +// +// /* +// ** Walk the expression tree passed as the first argument. Return non-zero +// ** if the expression consists entirely of constants or copies of terms +// ** in pGroupBy that sort with the BINARY collation sequence. +// ** +// ** This routine is used to determine if a term of the HAVING clause can +// ** be promoted into the WHERE clause. In order for such a promotion to work, +// ** the value of the HAVING clause term must be the same for all members of +// ** a "group". The requirement that the GROUP BY term must be BINARY +// ** assumes that no other collating sequence will have a finer-grained +// ** grouping than binary. In other words (A=B COLLATE binary) implies +// ** A=B in every other collating sequence. The requirement that the +// ** GROUP BY be BINARY is stricter than necessary. It would also work +// ** to promote HAVING clauses that use the same alternative collating +// ** sequence as the GROUP BY term, but that is much harder to check, +// ** alternative collating sequences are uncommon, and this is only an +// ** optimization, so we take the easy way out and simply require the +// ** GROUP BY to use the BINARY collating sequence. +// */ +func _sqlite3ExprIsConstantOrGroupBy(tls *libc.TLS, pParse uintptr, p uintptr, pGroupBy uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + (*(*TWalker)(unsafe.Pointer(bp))).FeCode = uint16(1) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_exprNodeIsConstantOrGroupBy) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 40)) = pGroupBy + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = pParse + _sqlite3WalkExpr(tls, bp, p) + return int32((*(*TWalker)(unsafe.Pointer(bp))).FeCode) +} + +// C documentation +// +// /* +// ** Walk an expression tree for the DEFAULT field of a column definition +// ** in a CREATE TABLE statement. Return non-zero if the expression is +// ** acceptable for use as a DEFAULT. That is to say, return non-zero if +// ** the expression is constant or a function call with constant arguments. +// ** Return and 0 if there are any variables. +// ** +// ** isInit is true when parsing from sqlite_schema. isInit is false when +// ** processing a new CREATE TABLE statement. When isInit is true, parameters +// ** (such as ? or $abc) in the expression are converted into NULL. When +// ** isInit is false, parameters raise an error. Parameters should not be +// ** allowed in a CREATE TABLE statement, but some legacy versions of SQLite +// ** allowed it, so we need to support it when reading sqlite_schema for +// ** backwards compatibility. +// ** +// ** If isInit is true, set EP_FromDDL on every TK_FUNCTION node. +// ** +// ** For the purposes of this function, a double-quoted string (ex: "abc") +// ** is considered a variable but a single-quoted string (ex: 'abc') is +// ** a constant. +// */ +func _sqlite3ExprIsConstantOrFunction(tls *libc.TLS, p uintptr, isInit Tu8) (r int32) { + return _exprIsConst(tls, p, int32(4)+int32(isInit), 0) +} + +// C documentation +// +// /* +// ** If the expression p codes a constant integer that is small enough +// ** to fit in a 32-bit integer, return 1 and put the value of the integer +// ** in *pValue. If the expression is not an integer or if it is too big +// ** to fit in a signed 32-bit integer, return 0 and leave *pValue unchanged. +// */ +func _sqlite3ExprIsInteger(tls *libc.TLS, p uintptr, pValue uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* v at bp+0 */ int32 + _ = rc + rc = 0 + if p == uintptr(0) { + return 0 + } /* Used to only happen following on OOM */ + /* If an expression is an integer literal that fits in a signed 32-bit + ** integer, then the EP_IntValue flag will have already been set */ + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_IntValue) != 0 { + *(*int32)(unsafe.Pointer(pValue)) = *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(p)).Fu)) + return int32(1) + } + switch int32((*TExpr)(unsafe.Pointer(p)).Fop) { + case int32(TK_UPLUS): + rc = _sqlite3ExprIsInteger(tls, (*TExpr)(unsafe.Pointer(p)).FpLeft, pValue) + case int32(TK_UMINUS): + *(*int32)(unsafe.Pointer(bp)) = 0 + if _sqlite3ExprIsInteger(tls, (*TExpr)(unsafe.Pointer(p)).FpLeft, bp) != 0 { + *(*int32)(unsafe.Pointer(pValue)) = -*(*int32)(unsafe.Pointer(bp)) + rc = int32(1) + } + default: + break + } + return rc +} + +// C documentation +// +// /* +// ** Return FALSE if there is no chance that the expression can be NULL. +// ** +// ** If the expression might be NULL or if the expression is too complex +// ** to tell return TRUE. +// ** +// ** This routine is used as an optimization, to skip OP_IsNull opcodes +// ** when we know that a value cannot be NULL. Hence, a false positive +// ** (returning TRUE when in fact the expression can never be NULL) might +// ** be a small performance hit but is otherwise harmless. On the other +// ** hand, a false negative (returning FALSE when the result could be NULL) +// ** will likely result in an incorrect answer. So when in doubt, return +// ** TRUE. +// */ +func _sqlite3ExprCanBeNull(tls *libc.TLS, p uintptr) (r int32) { + var op Tu8 + _ = op + for int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_UPLUS) || int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_UMINUS) { + p = (*TExpr)(unsafe.Pointer(p)).FpLeft + } + op = (*TExpr)(unsafe.Pointer(p)).Fop + if int32(op) == int32(TK_REGISTER) { + op = (*TExpr)(unsafe.Pointer(p)).Fop2 + } + switch int32(op) { + case int32(TK_INTEGER): + fallthrough + case int32(TK_STRING): + fallthrough + case int32(TK_FLOAT): + fallthrough + case int32(TK_BLOB): + return 0 + case int32(TK_COLUMN): + return libc.BoolInt32((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_CanBeNull)) != uint32(0) || *(*uintptr)(unsafe.Pointer(p + 64)) == uintptr(0) || int32((*TExpr)(unsafe.Pointer(p)).FiColumn) >= 0 && (*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FaCol != uintptr(0) && int32((*TExpr)(unsafe.Pointer(p)).FiColumn) < int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FnCol) && int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FaCol + uintptr((*TExpr)(unsafe.Pointer(p)).FiColumn)*16 + 8))&0xf>>0)) == 0) + default: + return int32(1) + } + return r +} + +// C documentation +// +// /* +// ** Return TRUE if the given expression is a constant which would be +// ** unchanged by OP_Affinity with the affinity given in the second +// ** argument. +// ** +// ** This routine is used to determine if the OP_Affinity operation +// ** can be omitted. When in doubt return FALSE. A false negative +// ** is harmless. A false positive, however, can result in the wrong +// ** answer. +// */ +func _sqlite3ExprNeedsNoAffinityChange(tls *libc.TLS, p uintptr, aff int8) (r int32) { + var op Tu8 + var unaryMinus int32 + _, _ = op, unaryMinus + unaryMinus = 0 + if int32(aff) == int32(SQLITE_AFF_BLOB) { + return int32(1) + } + for int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_UPLUS) || int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_UMINUS) { + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_UMINUS) { + unaryMinus = int32(1) + } + p = (*TExpr)(unsafe.Pointer(p)).FpLeft + } + op = (*TExpr)(unsafe.Pointer(p)).Fop + if int32(op) == int32(TK_REGISTER) { + op = (*TExpr)(unsafe.Pointer(p)).Fop2 + } + switch int32(op) { + case int32(TK_INTEGER): + return libc.BoolInt32(int32(aff) >= int32(SQLITE_AFF_NUMERIC)) + case int32(TK_FLOAT): + return libc.BoolInt32(int32(aff) >= int32(SQLITE_AFF_NUMERIC)) + case int32(TK_STRING): + return libc.BoolInt32(!(unaryMinus != 0) && int32(aff) == int32(SQLITE_AFF_TEXT)) + case int32(TK_BLOB): + return libc.BoolInt32(!(unaryMinus != 0)) + case int32(TK_COLUMN): + /* p cannot be part of a CHECK constraint */ + return libc.BoolInt32(int32(aff) >= int32(SQLITE_AFF_NUMERIC) && int32((*TExpr)(unsafe.Pointer(p)).FiColumn) < 0) + default: + return 0 + } + return r +} + +// C documentation +// +// /* +// ** Return TRUE if the given string is a row-id column name. +// */ +func _sqlite3IsRowid(tls *libc.TLS, z uintptr) (r int32) { + if _sqlite3StrICmp(tls, z, __ccgo_ts+7929) == 0 { + return int32(1) + } + if _sqlite3StrICmp(tls, z, __ccgo_ts+7937) == 0 { + return int32(1) + } + if _sqlite3StrICmp(tls, z, __ccgo_ts+7943) == 0 { + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Return a pointer to a buffer containing a usable rowid alias for table +// ** pTab. An alias is usable if there is not an explicit user-defined column +// ** of the same name. +// */ +func _sqlite3RowidAlias(tls *libc.TLS, pTab uintptr) (r uintptr) { + var azOpt [3]uintptr + var iCol, ii int32 + _, _, _ = azOpt, iCol, ii + azOpt = [3]uintptr{ + 0: __ccgo_ts + 7929, + 1: __ccgo_ts + 7937, + 2: __ccgo_ts + 7943, + } + ii = 0 + for { + if !(ii < int32(libc.Uint64FromInt64(24)/libc.Uint64FromInt64(8))) { + break + } + iCol = 0 + for { + if !(iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if Xsqlite3_stricmp(tls, azOpt[ii], (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName) == 0 { + break + } + goto _2 + _2: + ; + iCol++ + } + if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + return azOpt[ii] + } + goto _1 + _1: + ; + ii++ + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** pX is the RHS of an IN operator. If pX is a SELECT statement +// ** that can be simplified to a direct table access, then return +// ** a pointer to the SELECT statement. If pX is not a SELECT statement, +// ** or if the SELECT statement needs to be materialized into a transient +// ** table, then return NULL. +// */ +func _isCandidateForInOpt(tls *libc.TLS, pX uintptr) (r uintptr) { + var i int32 + var p, pEList, pRes, pSrc, pTab uintptr + _, _, _, _, _, _ = i, p, pEList, pRes, pSrc, pTab + if !((*TExpr)(unsafe.Pointer(pX)).Fflags&libc.Uint32FromInt32(EP_xIsSelect) != libc.Uint32FromInt32(0)) { + return uintptr(0) + } /* Not a subquery */ + if (*TExpr)(unsafe.Pointer(pX)).Fflags&uint32(libc.Int32FromInt32(EP_VarSelect)) != uint32(0) { + return uintptr(0) + } /* Correlated subq */ + p = *(*uintptr)(unsafe.Pointer(pX + 32)) + if (*TSelect)(unsafe.Pointer(p)).FpPrior != 0 { + return uintptr(0) + } /* Not a compound SELECT */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(libc.Int32FromInt32(SF_Distinct)|libc.Int32FromInt32(SF_Aggregate)) != 0 { + return uintptr(0) /* No DISTINCT keyword and no aggregate functions */ + } + /* Has no GROUP BY clause */ + if (*TSelect)(unsafe.Pointer(p)).FpLimit != 0 { + return uintptr(0) + } /* Has no LIMIT clause */ + if (*TSelect)(unsafe.Pointer(p)).FpWhere != 0 { + return uintptr(0) + } /* Has no WHERE clause */ + pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc + if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc != int32(1) { + return uintptr(0) + } /* Single term in FROM clause */ + if (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FpSelect != 0 { + return uintptr(0) + } /* FROM is not a subquery or view */ + pTab = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FpTab + /* FROM clause is not a view */ + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + return uintptr(0) + } /* FROM clause not a virtual table */ + pEList = (*TSelect)(unsafe.Pointer(p)).FpEList + /* All SELECT results must be columns. */ + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + pRes = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pRes)).Fop) != int32(TK_COLUMN) { + return uintptr(0) + } + /* Not a correlated subquery */ + goto _1 + _1: + ; + i++ + } + return p +} + +// C documentation +// +// /* +// ** Generate code that checks the left-most column of index table iCur to see if +// ** it contains any NULL entries. Cause the register at regHasNull to be set +// ** to a non-NULL value if iCur contains no NULLs. Cause register regHasNull +// ** to be set to NULL if iCur contains one or more NULL values. +// */ +func _sqlite3SetHasNullFlag(tls *libc.TLS, v uintptr, iCur int32, regHasNull int32) { + var addr1 int32 + _ = addr1 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regHasNull) + addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), iCur) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, 0, regHasNull) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_TYPEOFARG)) + _sqlite3VdbeJumpHere(tls, v, addr1) +} + +// C documentation +// +// /* +// ** The argument is an IN operator with a list (not a subquery) on the +// ** right-hand side. Return TRUE if that list is constant. +// */ +func _sqlite3InRhsIsConstant(tls *libc.TLS, pIn uintptr) (r int32) { + var pLHS uintptr + var res int32 + _, _ = pLHS, res + pLHS = (*TExpr)(unsafe.Pointer(pIn)).FpLeft + (*TExpr)(unsafe.Pointer(pIn)).FpLeft = uintptr(0) + res = _sqlite3ExprIsConstant(tls, pIn) + (*TExpr)(unsafe.Pointer(pIn)).FpLeft = pLHS + return res +} + +// C documentation +// +// /* +// ** This function is used by the implementation of the IN (...) operator. +// ** The pX parameter is the expression on the RHS of the IN operator, which +// ** might be either a list of expressions or a subquery. +// ** +// ** The job of this routine is to find or create a b-tree object that can +// ** be used either to test for membership in the RHS set or to iterate through +// ** all members of the RHS set, skipping duplicates. +// ** +// ** A cursor is opened on the b-tree object that is the RHS of the IN operator +// ** and the *piTab parameter is set to the index of that cursor. +// ** +// ** The returned value of this function indicates the b-tree type, as follows: +// ** +// ** IN_INDEX_ROWID - The cursor was opened on a database table. +// ** IN_INDEX_INDEX_ASC - The cursor was opened on an ascending index. +// ** IN_INDEX_INDEX_DESC - The cursor was opened on a descending index. +// ** IN_INDEX_EPH - The cursor was opened on a specially created and +// ** populated ephemeral table. +// ** IN_INDEX_NOOP - No cursor was allocated. The IN operator must be +// ** implemented as a sequence of comparisons. +// ** +// ** An existing b-tree might be used if the RHS expression pX is a simple +// ** subquery such as: +// ** +// ** SELECT , ... FROM +// ** +// ** If the RHS of the IN operator is a list or a more complex subquery, then +// ** an ephemeral table might need to be generated from the RHS and then +// ** pX->iTable made to point to the ephemeral table instead of an +// ** existing table. In this case, the creation and initialization of the +// ** ephemeral table might be put inside of a subroutine, the EP_Subrtn flag +// ** will be set on pX and the pX->y.sub fields will be set to show where +// ** the subroutine is coded. +// ** +// ** The inFlags parameter must contain, at a minimum, one of the bits +// ** IN_INDEX_MEMBERSHIP or IN_INDEX_LOOP but not both. If inFlags contains +// ** IN_INDEX_MEMBERSHIP, then the generated table will be used for a fast +// ** membership test. When the IN_INDEX_LOOP bit is set, the IN index will +// ** be used to loop over all values of the RHS of the IN operator. +// ** +// ** When IN_INDEX_LOOP is used (and the b-tree will be used to iterate +// ** through the set members) then the b-tree must not contain duplicates. +// ** An ephemeral table will be created unless the selected columns are guaranteed +// ** to be unique - either because it is an INTEGER PRIMARY KEY or due to +// ** a UNIQUE constraint or index. +// ** +// ** When IN_INDEX_MEMBERSHIP is used (and the b-tree will be used +// ** for fast set membership tests) then an ephemeral table must +// ** be used unless is a single INTEGER PRIMARY KEY column or an +// ** index can be found with the specified as its left-most. +// ** +// ** If the IN_INDEX_NOOP_OK and IN_INDEX_MEMBERSHIP are both set and +// ** if the RHS of the IN operator is a list (not a subquery) then this +// ** routine might decide that creating an ephemeral b-tree for membership +// ** testing is too expensive and return IN_INDEX_NOOP. In that case, the +// ** calling routine should implement the IN operator using a sequence +// ** of Eq or Ne comparison operations. +// ** +// ** When the b-tree is being used for membership tests, the calling function +// ** might need to know whether or not the RHS side of the IN operator +// ** contains a NULL. If prRhsHasNull is not a NULL pointer and +// ** if there is any chance that the (...) might contain a NULL value at +// ** runtime, then a register is allocated and the register number written +// ** to *prRhsHasNull. If there is no chance that the (...) contains a +// ** NULL value, then *prRhsHasNull is left unchanged. +// ** +// ** If a register is allocated and its location stored in *prRhsHasNull, then +// ** the value in that register will be NULL if the b-tree contains one or more +// ** NULL values, and it will be some non-NULL value if the b-tree contains no +// ** NULL values. +// ** +// ** If the aiMap parameter is not NULL, it must point to an array containing +// ** one element for each column returned by the SELECT statement on the RHS +// ** of the IN(...) operator. The i'th entry of the array is populated with the +// ** offset of the index column that matches the i'th column returned by the +// ** SELECT. For example, if the expression and selected index are: +// ** +// ** (?,?,?) IN (SELECT a, b, c FROM t1) +// ** CREATE INDEX i1 ON t1(b, c, a); +// ** +// ** then aiMap[] is populated with {2, 0, 1}. +// */ +func _sqlite3FindInIndex(tls *libc.TLS, pParse uintptr, pX uintptr, inFlags Tu32, prRhsHasNull uintptr, aiMap uintptr, piTab uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var affinity_ok, eType, i, i1, i2, iAddr, iAddr1, iCol, iDb, iTab, j, mustBeUnique, n, nExpr, rMayHaveNull, v1, v10, v12, v13 int32 + var cmpaff, idxaff int8 + var colUsed, mCol TBitmask + var db, p, pEList, pEList1, pIdx, pLhs, pLhs1, pReq, pRhs, pTab, v, v11, v14, v2, v4 uintptr + var savedNQueryLoop Tu32 + var v5 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = affinity_ok, cmpaff, colUsed, db, eType, i, i1, i2, iAddr, iAddr1, iCol, iDb, iTab, idxaff, j, mCol, mustBeUnique, n, nExpr, p, pEList, pEList1, pIdx, pLhs, pLhs1, pReq, pRhs, pTab, rMayHaveNull, savedNQueryLoop, v, v1, v10, v11, v12, v13, v14, v2, v4, v5 /* SELECT to the right of IN operator */ + eType = 0 /* True if RHS must be unique */ + v = _sqlite3GetVdbe(tls, pParse) /* Virtual machine being coded */ + mustBeUnique = libc.BoolInt32(inFlags&uint32(IN_INDEX_LOOP) != uint32(0)) + v2 = pParse + 52 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + iTab = v1 + /* If the RHS of this IN(...) operator is a SELECT, and if it matters + ** whether or not the SELECT result contains NULL values, check whether + ** or not NULL is actually possible (it may not be, for example, due + ** to NOT NULL constraints in the schema). If no NULL values are possible, + ** set prRhsHasNull to 0 before continuing. */ + if prRhsHasNull != 0 && (*TExpr)(unsafe.Pointer(pX)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + pEList = (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pX + 32)))).FpEList + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FpExpr) != 0 { + break + } + goto _3 + _3: + ; + i++ + } + if i == (*TExprList)(unsafe.Pointer(pEList)).FnExpr { + prRhsHasNull = uintptr(0) + } + } + /* Check to see if an existing table or index can be used to + ** satisfy the query. This is preferable to generating a new + ** ephemeral table. */ + if v5 = (*TParse)(unsafe.Pointer(pParse)).FnErr == 0; v5 { + v4 = _isCandidateForInOpt(tls, pX) + p = v4 + } + if v5 && v4 != uintptr(0) { + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Database idx for pTab */ + pEList1 = (*TSelect)(unsafe.Pointer(p)).FpEList + nExpr = (*TExprList)(unsafe.Pointer(pEList1)).FnExpr + /* Because of isCandidateForInOpt(p) */ + /* Because of isCandidateForInOpt(p) */ + /* Because of isCandidateForInOpt(p) */ + pTab = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpTab + /* Code an OP_Transaction and OP_TableLock for
    . */ + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + _sqlite3CodeVerifySchema(tls, pParse, iDb) + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab)).Ftnum, uint8(0), (*TTable)(unsafe.Pointer(pTab)).FzName) + /* sqlite3GetVdbe() has always been previously called */ + if nExpr == int32(1) && int32((*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pEList1 + 8))).FpExpr)).FiColumn) < 0 { + /* The "x IN (SELECT rowid FROM table)" case */ + iAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) + eType = int32(IN_INDEX_ROWID) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+7947, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VdbeJumpHere(tls, v, iAddr) + } else { /* Iterator variable */ + affinity_ok = int32(1) + /* Check that the affinity that will be used to perform each + ** comparison is the same as the affinity of each column in table + ** on the RHS of the IN operator. If it not, it is not possible to + ** use any index of the RHS table. */ + i1 = 0 + for { + if !(i1 < nExpr && affinity_ok != 0) { + break + } + pLhs = _sqlite3VectorFieldSubexpr(tls, (*TExpr)(unsafe.Pointer(pX)).FpLeft, i1) + iCol = int32((*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pEList1 + 8 + uintptr(i1)*32))).FpExpr)).FiColumn) + idxaff = _sqlite3TableColumnAffinity(tls, pTab, iCol) /* RHS table */ + cmpaff = _sqlite3CompareAffinity(tls, pLhs, idxaff) + switch int32(cmpaff) { + case int32(SQLITE_AFF_BLOB): + case int32(SQLITE_AFF_TEXT): + /* sqlite3CompareAffinity() only returns TEXT if one side or the + ** other has no affinity and the other side is TEXT. Hence, + ** the only way for cmpaff to be TEXT is for idxaff to be TEXT + ** and for the term on the LHS of the IN to have no affinity. */ + default: + affinity_ok = libc.BoolInt32(int32(idxaff) >= int32(SQLITE_AFF_NUMERIC)) + } + goto _6 + _6: + ; + i1++ + } + if affinity_ok != 0 { + /* Search for an existing index that will work for this IN operator */ + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0 && eType == 0) { + break + } /* Mask for the current column */ + if int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) < nExpr { + goto _7 + } + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != uintptr(0) { + goto _7 + } + /* Maximum nColumn is BMS-2, not BMS-1, so that we can compute + ** BITMASK(nExpr) without overflowing */ + if int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) >= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8))-libc.Int32FromInt32(1) { + goto _7 + } + if mustBeUnique != 0 { + if int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) > nExpr || int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) > nExpr && !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != libc.Int32FromInt32(OE_None)) { + goto _7 /* This index is not unique over the IN RHS columns */ + } + } + colUsed = uint64(0) /* Columns of index used so far */ + i1 = 0 + for { + if !(i1 < nExpr) { + break + } + pLhs1 = _sqlite3VectorFieldSubexpr(tls, (*TExpr)(unsafe.Pointer(pX)).FpLeft, i1) + pRhs = (*(*TExprList_item)(unsafe.Pointer(pEList1 + 8 + uintptr(i1)*32))).FpExpr + pReq = _sqlite3BinaryCompareCollSeq(tls, pParse, pLhs1, pRhs) + j = 0 + for { + if !(j < nExpr) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) != int32((*TExpr)(unsafe.Pointer(pRhs)).FiColumn) { + goto _9 + } + if pReq != uintptr(0) && _sqlite3StrICmp(tls, (*TCollSeq)(unsafe.Pointer(pReq)).FzName, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(j)*8))) != 0 { + goto _9 + } + break + goto _9 + _9: + ; + j++ + } + if j == nExpr { + break + } + mCol = libc.Uint64FromInt32(1) << j + if mCol&colUsed != 0 { + break + } /* Each column used only once */ + colUsed |= mCol + if aiMap != 0 { + *(*int32)(unsafe.Pointer(aiMap + uintptr(i1)*4)) = j + } + goto _8 + _8: + ; + i1++ + } + if colUsed == libc.Uint64FromInt32(1)<iTable, +// ** however the cursor number returned might not be the same, as it might +// ** have been duplicated using OP_OpenDup. +// ** +// ** If the LHS expression ("x" in the examples) is a column value, or +// ** the SELECT statement returns a column value, then the affinity of that +// ** column is used to build the index keys. If both 'x' and the +// ** SELECT... statement are columns, then numeric affinity is used +// ** if either column has NUMERIC or INTEGER affinity. If neither +// ** 'x' nor the SELECT... statement are columns, then numeric affinity +// ** is used. +// */ +func _sqlite3CodeRhsOfIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, iTab int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var addr, addrOnce, i, i1, nVal, r1, r2, rc, v1, v4 int32 + var p, pCopy, pE2, pEList, pItem, pKeyInfo, pLeft, pList, pSelect, v, v2, v3 uintptr + var _ /* affinity at bp+40 */ int8 + var _ /* dest at bp+0 */ TSelectDest + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr, addrOnce, i, i1, nVal, p, pCopy, pE2, pEList, pItem, pKeyInfo, pLeft, pList, pSelect, r1, r2, rc, v, v1, v2, v3, v4 + addrOnce = 0 /* the LHS of the IN operator */ + pKeyInfo = uintptr(0) /* The prepared statement under construction */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + /* The evaluation of the IN must be repeated every time it + ** is encountered if any of the following is true: + ** + ** * The right-hand side is a correlated subquery + ** * The right-hand side is an expression list containing variables + ** * We are inside a trigger + ** + ** If all of the above are false, then we can compute the RHS just once + ** and reuse it many names. + */ + if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_VarSelect)) != libc.Uint32FromInt32(0)) && (*TParse)(unsafe.Pointer(pParse)).FiSelfTab == 0 { + /* Reuse of the RHS is allowed */ + /* If this routine has already been coded, but the previous code + ** might not have been invoked yet, so invoke it now as a subroutine. + */ + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Subrtn)) != uint32(0) { + addrOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+8069, libc.VaList(bp+56, (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FselId)) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FregReturn, (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FiAddr) + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenDup), iTab, (*TExpr)(unsafe.Pointer(pExpr)).FiTable) + _sqlite3VdbeJumpHere(tls, v, addrOnce) + return + } + /* Begin coding the subroutine */ + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_Subrtn)) + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FregReturn = v1 + (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FiAddr = _sqlite3VdbeAddOp2(tls, v, int32(OP_BeginSubrtn), 0, (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FregReturn) + int32(1) + addrOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + } + /* Check to see if this is a vector IN operator */ + pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + nVal = _sqlite3ExprVectorSize(tls, pLeft) + /* Construct the ephemeral table that will contain the content of + ** RHS of the IN operator. + */ + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = iTab + addr = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*TExpr)(unsafe.Pointer(pExpr)).FiTable, nVal) + pKeyInfo = _sqlite3KeyInfoAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, nVal, int32(1)) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + /* Case 1: expr IN (SELECT ...) + ** + ** Generate code to write the results of the select into the temporary + ** table allocated and opened above. + */ + pSelect = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList + if addrOnce != 0 { + v3 = __ccgo_ts + 1680 + } else { + v3 = __ccgo_ts + 8092 + } + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+8104, libc.VaList(bp+56, v3, (*TSelect)(unsafe.Pointer(pSelect)).FselId)) + /* If the LHS and RHS of the IN operator do not match, that + ** error will have been caught long before we reach this point. */ + if (*TExprList)(unsafe.Pointer(pEList)).FnExpr == nVal { + _sqlite3SelectDestInit(tls, bp, int32(SRT_Set), iTab) + (*(*TSelectDest)(unsafe.Pointer(bp))).FzAffSdst = _exprINAffinity(tls, pParse, pExpr) + (*TSelect)(unsafe.Pointer(pSelect)).FiLimit = 0 + /* Caused by OOM in sqlite3KeyInfoAlloc() */ + pCopy = _sqlite3SelectDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSelect, 0) + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + v4 = int32(1) + } else { + v4 = _sqlite3Select(tls, pParse, pCopy, bp) + } + rc = v4 + _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pCopy) + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TSelectDest)(unsafe.Pointer(bp))).FzAffSdst) + if rc != 0 { + _sqlite3KeyInfoUnref(tls, pKeyInfo) + return + } + /* OOM will cause exit after sqlite3Select() */ + i = 0 + for { + if !(i < nVal) { + break + } + p = _sqlite3VectorFieldSubexpr(tls, pLeft, i) + *(*uintptr)(unsafe.Pointer(pKeyInfo + 32 + uintptr(i)*8)) = _sqlite3BinaryCompareCollSeq(tls, pParse, p, (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FpExpr) + goto _5 + _5: + ; + i++ + } + } + } else { + if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { + pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + *(*int8)(unsafe.Pointer(bp + 40)) = _sqlite3ExprAffinity(tls, pLeft) + if int32(*(*int8)(unsafe.Pointer(bp + 40))) <= int32(SQLITE_AFF_NONE) { + *(*int8)(unsafe.Pointer(bp + 40)) = int8(SQLITE_AFF_BLOB) + } else { + if int32(*(*int8)(unsafe.Pointer(bp + 40))) == int32(SQLITE_AFF_REAL) { + *(*int8)(unsafe.Pointer(bp + 40)) = int8(SQLITE_AFF_NUMERIC) + } + } + if pKeyInfo != 0 { + *(*uintptr)(unsafe.Pointer(pKeyInfo + 32)) = _sqlite3ExprCollSeq(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + } + /* Loop through each expression in . */ + r1 = _sqlite3GetTempReg(tls, pParse) + r2 = _sqlite3GetTempReg(tls, pParse) + i1 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + pItem = pList + 8 + for { + if !(i1 > 0) { + break + } + pE2 = (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr + /* If the expression is not constant then we will need to + ** disable the test that was generated above that makes sure + ** this code only executes once. Because for a non-constant + ** expression we need to rerun this code each time. + */ + if addrOnce != 0 && !(_sqlite3ExprIsConstant(tls, pE2) != 0) { + _sqlite3VdbeChangeToNoop(tls, v, addrOnce-int32(1)) + _sqlite3VdbeChangeToNoop(tls, v, addrOnce) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_Subrtn)) + addrOnce = 0 + } + /* Evaluate the expression and insert it into the temp table */ + _sqlite3ExprCode(tls, pParse, pE2, r1) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), r1, int32(1), r2, bp+40, int32(1)) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iTab, r2, r1, int32(1)) + goto _6 + _6: + ; + i1-- + pItem += 32 + } + _sqlite3ReleaseTempReg(tls, pParse, r1) + _sqlite3ReleaseTempReg(tls, pParse, r2) + } + } + if pKeyInfo != 0 { + _sqlite3VdbeChangeP4(tls, v, addr, pKeyInfo, -int32(8)) + } + if addrOnce != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_NullRow), iTab) + _sqlite3VdbeJumpHere(tls, v, addrOnce) + /* Subroutine return */ + _sqlite3VdbeAddOp3(tls, v, int32(OP_Return), (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FregReturn, (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FiAddr, int32(1)) + _sqlite3ClearTempRegCache(tls, pParse) + } +} + +// C documentation +// +// /* +// ** Generate code for scalar subqueries used as a subquery expression +// ** or EXISTS operator: +// ** +// ** (SELECT a FROM b) -- subquery +// ** EXISTS (SELECT a FROM b) -- EXISTS subquery +// ** +// ** The pExpr parameter is the SELECT or EXISTS operator to be coded. +// ** +// ** Return the register that holds the result. For a multi-column SELECT, +// ** the result is stored in a contiguous array of registers and the +// ** return value is the register of the left-most result column. +// ** Return 0 if an error occurs. +// */ +func _sqlite3CodeSubselect(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var addrOnce, nReg, rReg, v1, v4, v5 int32 + var db, pLimit, pSel, v, v2, v3 uintptr + var _ /* dest at bp+0 */ TSelectDest + _, _, _, _, _, _, _, _, _, _, _, _ = addrOnce, db, nReg, pLimit, pSel, rReg, v, v1, v2, v3, v4, v5 + addrOnce = 0 /* Address of OP_Once at top of subroutine */ + rReg = 0 /* New limit expression */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return 0 + } + pSel = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + /* If this routine has already been coded, then invoke it as a + ** subroutine. */ + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Subrtn)) != uint32(0) { + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+8123, libc.VaList(bp+48, (*TSelect)(unsafe.Pointer(pSel)).FselId)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FregReturn, (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FiAddr) + return (*TExpr)(unsafe.Pointer(pExpr)).FiTable + } + /* Begin coding the subroutine */ + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_Subrtn)) + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FregReturn = v1 + (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FiAddr = _sqlite3VdbeAddOp2(tls, v, int32(OP_BeginSubrtn), 0, (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FregReturn) + int32(1) + /* The evaluation of the EXISTS/SELECT must be repeated every time it + ** is encountered if any of the following is true: + ** + ** * The right-hand side is a correlated subquery + ** * The right-hand side is an expression list containing variables + ** * We are inside a trigger + ** + ** If all of the above are false, then we can run this code just once + ** save the results, and reuse the same result on subsequent invocations. + */ + if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_VarSelect)) != libc.Uint32FromInt32(0)) { + addrOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + } + /* For a SELECT, generate code to put the values for all columns of + ** the first row into an array of registers and return the index of + ** the first register. + ** + ** If this is an EXISTS, write an integer 0 (not exists) or 1 (exists) + ** into a register and return that register number. + ** + ** In both cases, the query is augmented with "LIMIT 1". Any + ** preexisting limit is discarded in place of the new LIMIT 1. + */ + if addrOnce != 0 { + v3 = __ccgo_ts + 1680 + } else { + v3 = __ccgo_ts + 8092 + } + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+8141, libc.VaList(bp+48, v3, (*TSelect)(unsafe.Pointer(pSel)).FselId)) + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) { + v4 = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpEList)).FnExpr + } else { + v4 = int32(1) + } + nReg = v4 + _sqlite3SelectDestInit(tls, bp, 0, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1)) + *(*int32)(unsafe.Pointer(pParse + 56)) += nReg + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_SELECT) { + (*(*TSelectDest)(unsafe.Pointer(bp))).FeDest = uint8(SRT_Mem) + (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm + (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst = nReg + _sqlite3VdbeAddOp3(tls, v, int32(OP_Null), 0, (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm, (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm+nReg-int32(1)) + } else { + (*(*TSelectDest)(unsafe.Pointer(bp))).FeDest = uint8(SRT_Exists) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm) + } + if (*TSelect)(unsafe.Pointer(pSel)).FpLimit != 0 { + /* The subquery already has a limit. If the pre-existing limit is X + ** then make the new limit X<>0 so that the new limit is either 1 or 0 */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pLimit = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+1754) + if pLimit != 0 { + (*TExpr)(unsafe.Pointer(pLimit)).FaffExpr = int8(SQLITE_AFF_NUMERIC) + pLimit = _sqlite3PExpr(tls, pParse, int32(TK_NE), _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpLimit)).FpLeft, 0), pLimit) + } + _sqlite3ExprDeferredDelete(tls, pParse, (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpLimit)).FpLeft) + (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpLimit)).FpLeft = pLimit + } else { + /* If there is no pre-existing limit add a limit of 1 */ + pLimit = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), __ccgo_ts+8162) + (*TSelect)(unsafe.Pointer(pSel)).FpLimit = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), pLimit, uintptr(0)) + } + (*TSelect)(unsafe.Pointer(pSel)).FiLimit = 0 + if _sqlite3Select(tls, pParse, pSel, bp) != 0 { + (*TExpr)(unsafe.Pointer(pExpr)).Fop2 = (*TExpr)(unsafe.Pointer(pExpr)).Fop + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_ERROR) + return 0 + } + v5 = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm + rReg = v5 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = v5 + if addrOnce != 0 { + _sqlite3VdbeJumpHere(tls, v, addrOnce) + } + /* Subroutine return */ + _sqlite3VdbeAddOp3(tls, v, int32(OP_Return), (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FregReturn, (*(*struct { + FiAddr int32 + FregReturn int32 + })(unsafe.Pointer(pExpr + 64))).FiAddr, int32(1)) + _sqlite3ClearTempRegCache(tls, pParse) + return rReg +} + +// C documentation +// +// /* +// ** Expr pIn is an IN(...) expression. This function checks that the +// ** sub-select on the RHS of the IN() operator has the same number of +// ** columns as the vector on the LHS. Or, if the RHS of the IN() is not +// ** a sub-query, that the LHS is a vector of size 1. +// */ +func _sqlite3ExprCheckIN(tls *libc.TLS, pParse uintptr, pIn uintptr) (r int32) { + var nVector int32 + _ = nVector + nVector = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pIn)).FpLeft) + if (*TExpr)(unsafe.Pointer(pIn)).Fflags&uint32(EP_xIsSelect) != uint32(0) && !((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0) { + if nVector != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pIn + 32)))).FpEList)).FnExpr { + _sqlite3SubselectError(tls, pParse, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pIn + 32)))).FpEList)).FnExpr, nVector) + return int32(1) + } + } else { + if nVector != int32(1) { + _sqlite3VectorErrorMsg(tls, pParse, (*TExpr)(unsafe.Pointer(pIn)).FpLeft) + return int32(1) + } + } + return 0 +} + +// C documentation +// +// /* +// ** Generate code for an IN expression. +// ** +// ** x IN (SELECT ...) +// ** x IN (value, value, ...) +// ** +// ** The left-hand side (LHS) is a scalar or vector expression. The +// ** right-hand side (RHS) is an array of zero or more scalar values, or a +// ** subquery. If the RHS is a subquery, the number of result columns must +// ** match the number of columns in the vector on the LHS. If the RHS is +// ** a list of values, the LHS must be a scalar. +// ** +// ** The IN operator is true if the LHS value is contained within the RHS. +// ** The result is false if the LHS is definitely not in the RHS. The +// ** result is NULL if the presence of the LHS in the RHS cannot be +// ** determined due to NULLs. +// ** +// ** This routine generates code that jumps to destIfFalse if the LHS is not +// ** contained within the RHS. If due to NULLs we cannot determine if the LHS +// ** is contained in the RHS then jump to destIfNull. If the LHS is contained +// ** within the RHS then fall through. +// ** +// ** See the separate in-operator.md documentation file in the canonical +// ** SQLite source tree for additional information. +// */ +func _sqlite3ExprCodeIN(tls *libc.TLS, pParse uintptr, pExpr uintptr, destIfFalse int32, destIfNull int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var addrTop, addrTruthOp, destNotNull, destStep2, destStep6, eType, i, ii, labelOk, nVector, op, op1, r2, r3, rLhs, rLhsOrig, regCkNull, v5, v6, v7 int32 + var aiMap, p, p1, pColl, pColl1, pLeft, pList, v, zAff, v1 uintptr + var okConstFactor Tu8 + var _ /* iDummy at bp+4 */ int32 + var _ /* iTab at bp+8 */ int32 + var _ /* rRhsHasNull at bp+0 */ int32 + var _ /* regToFree at bp+12 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrTop, addrTruthOp, aiMap, destNotNull, destStep2, destStep6, eType, i, ii, labelOk, nVector, okConstFactor, op, op1, p, p1, pColl, pColl1, pLeft, pList, r2, r3, rLhs, rLhsOrig, regCkNull, v, zAff, v1, v5, v6, v7 + *(*int32)(unsafe.Pointer(bp)) = 0 /* Statement under construction */ + aiMap = uintptr(0) /* Map from vector field to index column */ + zAff = uintptr(0) /* Where to jump when NULLs seen in step 2 */ + destStep6 = 0 /* Top of the step-6 loop */ + *(*int32)(unsafe.Pointer(bp + 8)) = 0 /* Index to use */ + okConstFactor = (*TParse)(unsafe.Pointer(pParse)).FokConstFactor + pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + if _sqlite3ExprCheckIN(tls, pParse, pExpr) != 0 { + return + } + zAff = _exprINAffinity(tls, pParse, pExpr) + nVector = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + aiMap = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(nVector)*(libc.Uint64FromInt64(4)+libc.Uint64FromInt64(1))+uint64(1)) + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + goto sqlite3ExprCodeIN_oom_error + } + /* Attempt to compute the RHS. After this step, if anything other than + ** IN_INDEX_NOOP is returned, the table opened with cursor iTab + ** contains the values that make up the RHS. If IN_INDEX_NOOP is returned, + ** the RHS has not yet been coded. */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + /* OOM detected prior to this routine */ + if destIfFalse == destIfNull { + v1 = uintptr(0) + } else { + v1 = bp + } + eType = _sqlite3FindInIndex(tls, pParse, pExpr, uint32(libc.Int32FromInt32(IN_INDEX_MEMBERSHIP)|libc.Int32FromInt32(IN_INDEX_NOOP_OK)), v1, aiMap, bp+8) + /* Code the LHS, the from " IN (...)". If the LHS is a + ** vector, then it is stored in an array of nVector registers starting + ** at r1. + ** + ** sqlite3FindInIndex() might have reordered the fields of the LHS vector + ** so that the fields are in the same order as an existing index. The + ** aiMap[] array contains a mapping from the original LHS field order to + ** the field order that matches the RHS index. + ** + ** Avoid factoring the LHS of the IN(...) expression out of the loop, + ** even if it is constant, as OP_Affinity may be used on the register + ** by code generated below. */ + (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = uint8(0) + rLhsOrig = _exprCodeVector(tls, pParse, pLeft, bp+4) + (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = okConstFactor + i = 0 + for { + if !(i < nVector && *(*int32)(unsafe.Pointer(aiMap + uintptr(i)*4)) == i) { + break + } + goto _2 + _2: + ; + i++ + } /* Are LHS fields reordered? */ + if i == nVector { + /* LHS fields are not reordered */ + rLhs = rLhsOrig + } else { + /* Need to reorder the LHS fields according to aiMap */ + rLhs = _sqlite3GetTempRange(tls, pParse, nVector) + i = 0 + for { + if !(i < nVector) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), rLhsOrig+i, rLhs+*(*int32)(unsafe.Pointer(aiMap + uintptr(i)*4)), 0) + goto _3 + _3: + ; + i++ + } + } + /* If sqlite3FindInIndex() did not find or create an index that is + ** suitable for evaluating the IN operator, then evaluate using a + ** sequence of comparisons. + ** + ** This is step (1) in the in-operator.md optimized algorithm. + */ + if eType == int32(IN_INDEX_NOOP) { + labelOk = _sqlite3VdbeMakeLabel(tls, pParse) + regCkNull = 0 + pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + if destIfNull != destIfFalse { + regCkNull = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_BitAnd), rLhs, rLhs, regCkNull) + } + ii = 0 + for { + if !(ii < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + r2 = _sqlite3ExprCodeTemp(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr, bp+12) + if regCkNull != 0 && _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_BitAnd), regCkNull, r2, regCkNull) + } + _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 12))) + if ii < (*TExprList)(unsafe.Pointer(pList)).FnExpr-int32(1) || destIfNull != destIfFalse { + if rLhs != r2 { + v5 = int32(OP_Eq) + } else { + v5 = int32(OP_NotNull) + } + op = v5 + _sqlite3VdbeAddOp4(tls, v, op, rLhs, labelOk, r2, pColl, -int32(2)) + _sqlite3VdbeChangeP5(tls, v, uint16(*(*int8)(unsafe.Pointer(zAff)))) + } else { + if rLhs != r2 { + v6 = int32(OP_Ne) + } else { + v6 = int32(OP_IsNull) + } + op1 = v6 + _sqlite3VdbeAddOp4(tls, v, op1, rLhs, destIfFalse, r2, pColl, -int32(2)) + _sqlite3VdbeChangeP5(tls, v, uint16(int32(*(*int8)(unsafe.Pointer(zAff)))|int32(SQLITE_JUMPIFNULL))) + } + goto _4 + _4: + ; + ii++ + } + if regCkNull != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regCkNull, destIfNull) + _sqlite3VdbeGoto(tls, v, destIfFalse) + } + _sqlite3VdbeResolveLabel(tls, v, labelOk) + _sqlite3ReleaseTempReg(tls, pParse, regCkNull) + goto sqlite3ExprCodeIN_finished + } + /* Step 2: Check to see if the LHS contains any NULL columns. If the + ** LHS does contain NULLs then the result must be either FALSE or NULL. + ** We will then skip the binary search of the RHS. + */ + if destIfNull == destIfFalse { + destStep2 = destIfFalse + } else { + v7 = _sqlite3VdbeMakeLabel(tls, pParse) + destStep6 = v7 + destStep2 = v7 + } + i = 0 + for { + if !(i < nVector) { + break + } + p = _sqlite3VectorFieldSubexpr(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, i) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto sqlite3ExprCodeIN_oom_error + } + if _sqlite3ExprCanBeNull(tls, p) != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), rLhs+i, destStep2) + } + goto _8 + _8: + ; + i++ + } + /* Step 3. The LHS is now known to be non-NULL. Do the binary search + ** of the RHS using the LHS as a probe. If found, the result is + ** true. + */ + if eType == int32(IN_INDEX_ROWID) { + /* In this case, the RHS is the ROWID of table b-tree and so we also + ** know that the RHS is non-NULL. Hence, we combine steps 3 and 4 + ** into a single opcode. */ + _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekRowid), *(*int32)(unsafe.Pointer(bp + 8)), destIfFalse, rLhs) + addrTruthOp = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) /* Return True */ + } else { + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), rLhs, nVector, 0, zAff, nVector) + if destIfFalse == destIfNull { + /* Combine Step 3 and Step 5 into a single opcode */ + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), *(*int32)(unsafe.Pointer(bp + 8)), destIfFalse, rLhs, nVector) + goto sqlite3ExprCodeIN_finished + } + /* Ordinary Step 3, for the case where FALSE and NULL are distinct */ + addrTruthOp = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 8)), 0, rLhs, nVector) + } + /* Step 4. If the RHS is known to be non-NULL and we did not find + ** an match on the search above, then the result must be FALSE. + */ + if *(*int32)(unsafe.Pointer(bp)) != 0 && nVector == int32(1) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), *(*int32)(unsafe.Pointer(bp)), destIfFalse) + } + /* Step 5. If we do not care about the difference between NULL and + ** FALSE, then just return false. + */ + if destIfFalse == destIfNull { + _sqlite3VdbeGoto(tls, v, destIfFalse) + } + /* Step 6: Loop through rows of the RHS. Compare each row to the LHS. + ** If any comparison is NULL, then the result is NULL. If all + ** comparisons are FALSE then the final result is FALSE. + ** + ** For a scalar LHS, it is sufficient to check just the first row + ** of the RHS. + */ + if destStep6 != 0 { + _sqlite3VdbeResolveLabel(tls, v, destStep6) + } + addrTop = _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), *(*int32)(unsafe.Pointer(bp + 8)), destIfFalse) + if nVector > int32(1) { + destNotNull = _sqlite3VdbeMakeLabel(tls, pParse) + } else { + /* For nVector==1, combine steps 6 and 7 by immediately returning + ** FALSE if the first comparison is not NULL */ + destNotNull = destIfFalse + } + i = 0 + for { + if !(i < nVector) { + break + } + r3 = _sqlite3GetTempReg(tls, pParse) + p1 = _sqlite3VectorFieldSubexpr(tls, pLeft, i) + pColl1 = _sqlite3ExprCollSeq(tls, pParse, p1) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), *(*int32)(unsafe.Pointer(bp + 8)), i, r3) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Ne), rLhs+i, destNotNull, r3, pColl1, -int32(2)) + _sqlite3ReleaseTempReg(tls, pParse, r3) + goto _9 + _9: + ; + i++ + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, destIfNull) + if nVector > int32(1) { + _sqlite3VdbeResolveLabel(tls, v, destNotNull) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 8)), addrTop+int32(1)) + /* Step 7: If we reach this point, we know that the result must + ** be false. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, destIfFalse) + } + /* Jumps here in order to return true. */ + _sqlite3VdbeJumpHere(tls, v, addrTruthOp) +sqlite3ExprCodeIN_finished: + ; + if rLhs != rLhsOrig { + _sqlite3ReleaseTempReg(tls, pParse, rLhs) + } +sqlite3ExprCodeIN_oom_error: + ; + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiMap) + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zAff) +} + +// C documentation +// +// /* +// ** Generate an instruction that will put the floating point +// ** value described by z[0..n-1] into register iMem. +// ** +// ** The z[] string will probably not be zero-terminated. But the +// ** z[n] character is guaranteed to be something that does not look +// ** like the continuation of the number. +// */ +func _codeReal(tls *libc.TLS, v uintptr, z uintptr, negateFlag int32, iMem int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* value at bp+0 */ float64 + if z != uintptr(0) { + _sqlite3AtoF(tls, z, bp, _sqlite3Strlen30(tls, z), uint8(SQLITE_UTF8)) + /* The new AtoF never returns NaN */ + if negateFlag != 0 { + *(*float64)(unsafe.Pointer(bp)) = -*(*float64)(unsafe.Pointer(bp)) + } + _sqlite3VdbeAddOp4Dup8(tls, v, int32(OP_Real), 0, iMem, 0, bp, -int32(12)) + } +} + +// C documentation +// +// /* +// ** Generate an instruction that will put the integer describe by +// ** text z[0..n-1] into register iMem. +// ** +// ** Expr.u.zToken is always UTF8 and zero-terminated. +// */ +func _codeInteger(tls *libc.TLS, pParse uintptr, pExpr uintptr, negFlag int32, iMem int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var c, i int32 + var v, z, v1 uintptr + var v2 int64 + var _ /* value at bp+0 */ Ti64 + _, _, _, _, _, _ = c, i, v, z, v1, v2 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_IntValue) != 0 { + i = *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) + if negFlag != 0 { + i = -i + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), i, iMem) + } else { + z = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + c = _sqlite3DecOrHexToI64(tls, z, bp) + if c == int32(3) && !(negFlag != 0) || c == int32(2) || negFlag != 0 && *(*Ti64)(unsafe.Pointer(bp)) == int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0 { + iAddr = _sqlite3VdbeAddOp3(tls, v, int32(OP_IfNullRow), (*TParse)(unsafe.Pointer(pParse)).FiSelfTab-int32(1), 0, regOut) + } else { + iAddr = 0 + } + _sqlite3ExprCodeCopy(tls, pParse, _sqlite3ColumnExpr(tls, pTab, pCol), regOut) + if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) >= int32(SQLITE_AFF_TEXT) { + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), regOut, int32(1), 0, pCol+9, int32(1)) + } + if iAddr != 0 { + _sqlite3VdbeJumpHere(tls, v, iAddr) + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr > nErr { + (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FerrByteOffset = -int32(1) + } +} + +// C documentation +// +// /* +// ** Generate code to extract the value of the iCol-th column of a table. +// */ +func _sqlite3ExprCodeGetColumnOfTable(tls *libc.TLS, v uintptr, pTab uintptr, iTabCur int32, iCol int32, regOut int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var op, savedSelfTab, x int32 + var pCol, pParse, v1, p2, p3 uintptr + _, _, _, _, _, _, _, _ = op, pCol, pParse, savedSelfTab, x, v1, p2, p3 + if iCol < 0 || iCol == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iTabCur, regOut) + } else { + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + op = int32(OP_VColumn) + x = iCol + } else { + v1 = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16 + pCol = v1 + if int32((*TColumn)(unsafe.Pointer(v1)).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { + pParse = _sqlite3VdbeParser(tls, v) + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_BUSY) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8194, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + } else { + savedSelfTab = (*TParse)(unsafe.Pointer(pParse)).FiSelfTab + p2 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(COLFLAG_BUSY)) + (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = iTabCur + int32(1) + _sqlite3ExprCodeGeneratedColumn(tls, pParse, pTab, pCol, regOut) + (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = savedSelfTab + p3 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(COLFLAG_BUSY)) + } + return + } else { + if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + x = int32(_sqlite3TableColumnToIndex(tls, _sqlite3PrimaryKeyIndex(tls, pTab), int16(iCol))) + op = int32(OP_Column) + } else { + x = int32(_sqlite3TableColumnToStorage(tls, pTab, int16(iCol))) + op = int32(OP_Column) + } + } + } + _sqlite3VdbeAddOp3(tls, v, op, iTabCur, x, regOut) + _sqlite3ColumnDefault(tls, v, pTab, iCol, regOut) + } +} + +// C documentation +// +// /* +// ** Generate code that will extract the iColumn-th column from +// ** table pTab and store the column value in register iReg. +// ** +// ** There must be an open cursor to pTab in iTable when this routine +// ** is called. If iColumn<0 then code is generated that extracts the rowid. +// */ +func _sqlite3ExprCodeGetColumn(tls *libc.TLS, pParse uintptr, pTab uintptr, iColumn int32, iTable int32, iReg int32, p5 Tu8) (r int32) { + var pOp uintptr + _ = pOp + _sqlite3ExprCodeGetColumnOfTable(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, pTab, iTable, iColumn, iReg) + if p5 != 0 { + pOp = _sqlite3VdbeGetLastOp(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe) + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Column) { + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp5 = uint16(p5) + } + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_VColumn) { + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp5 = uint16(int32(p5) & libc.Int32FromInt32(OPFLAG_NOCHNG)) + } + } + return iReg +} + +// C documentation +// +// /* +// ** Generate code to move content from registers iFrom...iFrom+nReg-1 +// ** over to iTo..iTo+nReg-1. +// */ +func _sqlite3ExprCodeMove(tls *libc.TLS, pParse uintptr, iFrom int32, iTo int32, nReg int32) { + _sqlite3VdbeAddOp3(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Move), iFrom, iTo, nReg) +} + +// C documentation +// +// /* +// ** Convert a scalar expression node to a TK_REGISTER referencing +// ** register iReg. The caller must ensure that iReg already contains +// ** the correct value for the expression. +// */ +func _exprToRegister(tls *libc.TLS, pExpr uintptr, iReg int32) { + var p uintptr + _ = p + p = _sqlite3ExprSkipCollateAndLikely(tls, pExpr) + if p == uintptr(0) { + return + } + (*TExpr)(unsafe.Pointer(p)).Fop2 = (*TExpr)(unsafe.Pointer(p)).Fop + (*TExpr)(unsafe.Pointer(p)).Fop = uint8(TK_REGISTER) + (*TExpr)(unsafe.Pointer(p)).FiTable = iReg + *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(EP_Skip)) +} + +// C documentation +// +// /* +// ** Evaluate an expression (either a vector or a scalar expression) and store +// ** the result in contiguous temporary registers. Return the index of +// ** the first register used to store the result. +// ** +// ** If the returned result register is a temporary scalar, then also write +// ** that register number into *piFreeable. If the returned result register +// ** is not a temporary or if the expression is a vector set *piFreeable +// ** to 0. +// */ +func _exprCodeVector(tls *libc.TLS, pParse uintptr, p uintptr, piFreeable uintptr) (r int32) { + var i, iResult, nResult int32 + _, _, _ = i, iResult, nResult + nResult = _sqlite3ExprVectorSize(tls, p) + if nResult == int32(1) { + iResult = _sqlite3ExprCodeTemp(tls, pParse, p, piFreeable) + } else { + *(*int32)(unsafe.Pointer(piFreeable)) = 0 + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_SELECT) { + iResult = _sqlite3CodeSubselect(tls, pParse, p) + } else { + iResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nResult + i = 0 + for { + if !(i < nResult) { + break + } + _sqlite3ExprCodeFactorable(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, i+iResult) + goto _1 + _1: + ; + i++ + } + } + } + return iResult +} + +// C documentation +// +// /* +// ** If the last opcode is a OP_Copy, then set the do-not-merge flag (p5) +// ** so that a subsequent copy will not be merged into this one. +// */ +func _setDoNotMergeFlagOnCopy(tls *libc.TLS, v uintptr) { + if int32((*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetLastOp(tls, v))).Fopcode) == int32(OP_Copy) { + _sqlite3VdbeChangeP5(tls, v, uint16(1)) /* Tag trailing OP_Copy as not mergeable */ + } +} + +// C documentation +// +// /* +// ** Generate code to implement special SQL functions that are implemented +// ** in-line rather than by using the usual callbacks. +// */ +func _exprCodeInlineFunction(tls *libc.TLS, pParse uintptr, pFarg uintptr, iFuncId int32, target int32) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var aff int8 + var azAff [6]uintptr + var endCoalesce, i, nFarg int32 + var pA1, pArg, v, v2 uintptr + var _ /* caseExpr at bp+0 */ TExpr + _, _, _, _, _, _, _, _, _ = aff, azAff, endCoalesce, i, nFarg, pA1, pArg, v, v2 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + nFarg = (*TExprList)(unsafe.Pointer(pFarg)).FnExpr + /* All in-line functions have at least one argument */ + switch iFuncId { + case INLINEFUNC_coalesce: + /* Attempt a direct implementation of the built-in COALESCE() and + ** IFNULL() functions. This avoids unnecessary evaluation of + ** arguments past the first non-NULL argument. + */ + endCoalesce = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, target) + i = int32(1) + for { + if !(i < nFarg) { + break + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), target, endCoalesce) + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + uintptr(i)*32))).FpExpr, target) + goto _1 + _1: + ; + i++ + } + _setDoNotMergeFlagOnCopy(tls, v) + _sqlite3VdbeResolveLabel(tls, v, endCoalesce) + case int32(INLINEFUNC_iif): + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_CASE) + *(*uintptr)(unsafe.Pointer(bp + 32)) = pFarg + return _sqlite3ExprCodeTarget(tls, pParse, bp, target) + case int32(INLINEFUNC_sqlite_offset): + pArg = (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pArg)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pArg)).FiTable >= 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Offset), (*TExpr)(unsafe.Pointer(pArg)).FiTable, int32((*TExpr)(unsafe.Pointer(pArg)).FiColumn), target) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, target) + } + default: + /* The UNLIKELY() function is a no-op. The result is the value + ** of the first argument. + */ + target = _sqlite3ExprCodeTarget(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, target) + break + /*********************************************************************** + ** Test-only SQL functions that are only usable if enabled + ** via SQLITE_TESTCTRL_INTERNAL_FUNCTIONS + */ + fallthrough + case int32(INLINEFUNC_expr_compare): + /* Compare two expressions using sqlite3ExprCompare() */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), _sqlite3ExprCompare(tls, uintptr(0), (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + 1*32))).FpExpr, -int32(1)), target) + case int32(INLINEFUNC_expr_implies_expr): + /* Compare two expressions using sqlite3ExprImpliesExpr() */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), _sqlite3ExprImpliesExpr(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + 1*32))).FpExpr, -int32(1)), target) + case int32(INLINEFUNC_implies_nonnull_row): + pA1 = (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + 1*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pA1)).Fop) == int32(TK_COLUMN) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), _sqlite3ExprImpliesNonNullRow(tls, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr, (*TExpr)(unsafe.Pointer(pA1)).FiTable, int32(1)), target) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, target) + } + case int32(INLINEFUNC_affinity): + /* The AFFINITY() function evaluates to a string that describes + ** the type affinity of the argument. This is used for testing of + ** the SQLite type logic. + */ + azAff = [6]uintptr{ + 0: __ccgo_ts + 8224, + 1: __ccgo_ts + 8229, + 2: __ccgo_ts + 8234, + 3: __ccgo_ts + 6338, + 4: __ccgo_ts + 6333, + 5: __ccgo_ts + 8242, + } + aff = _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr) + if int32(aff) <= int32(SQLITE_AFF_NONE) { + v2 = __ccgo_ts + 8250 + } else { + v2 = azAff[int32(aff)-int32(SQLITE_AFF_BLOB)] + } + _sqlite3VdbeLoadString(tls, v, target, v2) + break + } + return target +} + +// C documentation +// +// /* +// ** Check to see if pExpr is one of the indexed expressions on pParse->pIdxEpr. +// ** If it is, then resolve the expression by reading from the index and +// ** return the register into which the value has been read. If pExpr is +// ** not an indexed expression, then return negative. +// */ +func _sqlite3IndexedExprLookup(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32) (r int32) { + var addr, iDataCur int32 + var exprAff Tu8 + var p, v uintptr + _, _, _, _, _ = addr, exprAff, iDataCur, p, v + p = (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr + for { + if !(p != 0) { + break + } + iDataCur = (*TIndexedExpr)(unsafe.Pointer(p)).FiDataCur + if iDataCur < 0 { + goto _1 + } + if (*TParse)(unsafe.Pointer(pParse)).FiSelfTab != 0 { + if (*TIndexedExpr)(unsafe.Pointer(p)).FiDataCur != (*TParse)(unsafe.Pointer(pParse)).FiSelfTab-int32(1) { + goto _1 + } + iDataCur = -int32(1) + } + if _sqlite3ExprCompare(tls, uintptr(0), pExpr, (*TIndexedExpr)(unsafe.Pointer(p)).FpExpr, iDataCur) != 0 { + goto _1 + } + exprAff = uint8(_sqlite3ExprAffinity(tls, pExpr)) + if int32(exprAff) <= int32(SQLITE_AFF_BLOB) && int32((*TIndexedExpr)(unsafe.Pointer(p)).Faff) != int32(SQLITE_AFF_BLOB) || int32(exprAff) == int32(SQLITE_AFF_TEXT) && int32((*TIndexedExpr)(unsafe.Pointer(p)).Faff) != int32(SQLITE_AFF_TEXT) || int32(exprAff) >= int32(SQLITE_AFF_NUMERIC) && int32((*TIndexedExpr)(unsafe.Pointer(p)).Faff) != int32(SQLITE_AFF_NUMERIC) { + /* Affinity mismatch on a generated column */ + goto _1 + } + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if (*TIndexedExpr)(unsafe.Pointer(p)).FbMaybeNullRow != 0 { + /* If the index is on a NULL row due to an outer join, then we + ** cannot extract the value from the index. The value must be + ** computed using the original expression. */ + addr = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp3(tls, v, int32(OP_IfNullRow), (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCur, addr+int32(3), target) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCur, (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCol, target) + _sqlite3VdbeGoto(tls, v, 0) + p = (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr + (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr = uintptr(0) + _sqlite3ExprCode(tls, pParse, pExpr, target) + (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr = p + _sqlite3VdbeJumpHere(tls, v, addr+int32(2)) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCur, (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCol, target) + } + return target + goto _1 + _1: + ; + p = (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext + } + return -int32(1) /* Not found */ +} + +// C documentation +// +// /* +// ** Expresion pExpr is guaranteed to be a TK_COLUMN or equivalent. This +// ** function checks the Parse.pIdxPartExpr list to see if this column +// ** can be replaced with a constant value. If so, it generates code to +// ** put the constant value in a register (ideally, but not necessarily, +// ** register iTarget) and returns the register number. +// ** +// ** Or, if the TK_COLUMN cannot be replaced by a constant, zero is +// ** returned. +// */ +func _exprPartidxExprLookup(tls *libc.TLS, pParse uintptr, pExpr uintptr, iTarget int32) (r int32) { + var addr, ret int32 + var p, v uintptr + _, _, _, _ = addr, p, ret, v + p = (*TParse)(unsafe.Pointer(pParse)).FpIdxPartExpr + for { + if !(p != 0) { + break + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) == (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCol && (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*TIndexedExpr)(unsafe.Pointer(p)).FiDataCur { + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + addr = 0 + if (*TIndexedExpr)(unsafe.Pointer(p)).FbMaybeNullRow != 0 { + addr = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNullRow), (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCur) + } + ret = _sqlite3ExprCodeTarget(tls, pParse, (*TIndexedExpr)(unsafe.Pointer(p)).FpExpr, iTarget) + _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Affinity), ret, int32(1), 0, p+21, int32(1)) + if addr != 0 { + _sqlite3VdbeJumpHere(tls, v, addr) + _sqlite3VdbeChangeP3(tls, v, addr, ret) + } + return ret + } + goto _1 + _1: + ; + p = (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext + } + return 0 +} + +// C documentation +// +// /* +// ** Generate code into the current Vdbe to evaluate the given +// ** expression. Attempt to store the results in register "target". +// ** Return the register where results are stored. +// ** +// ** With this routine, there is no guarantee that results will +// ** be stored in target. The result might be stored in some other +// ** register if it is convenient to do so. The calling function +// ** must check the return code and move the results to the desired +// ** register. +// */ +func _sqlite3ExprCodeTarget(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32) (r int32) { + bp := tls.Alloc(176) + defer tls.Free(176) + var aListelem, db, db1, pAggInfo, pAggInfo1, pCol, pCol1, pColl, pDef, pDel, pEList, pFarg, pInfo, pLeft, pLeft1, pLeft2, pTab, pTab1, pTab2, pTest, pX, v, z, z1, zBlob, zId, v12, p3, p4 uintptr + var addr, addrINR, aff, bNormal, destIfFalse, destIfNull, endLabel, i, i1, iCol, iCol1, iReg, iSrc, iTab, inReg, isTrue, n, n1, nCol, nExpr, nFarg, nextCase, op, p1, p5, r1, r2, v1, v10, v14, v5, v7, v8 int32 + var constMask Tu32 + var enc, exprOp, okConstFactor Tu8 + var v11, v2, v6 bool + var _ /* opCompare at bp+80 */ TExpr + var _ /* regFree1 at bp+0 */ int32 + var _ /* regFree2 at bp+4 */ int32 + var _ /* tempX at bp+8 */ TExpr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aListelem, addr, addrINR, aff, bNormal, constMask, db, db1, destIfFalse, destIfNull, enc, endLabel, exprOp, i, i1, iCol, iCol1, iReg, iSrc, iTab, inReg, isTrue, n, n1, nCol, nExpr, nFarg, nextCase, okConstFactor, op, p1, p5, pAggInfo, pAggInfo1, pCol, pCol1, pColl, pDef, pDel, pEList, pFarg, pInfo, pLeft, pLeft1, pLeft2, pTab, pTab1, pTab2, pTest, pX, r1, r2, v, z, z1, zBlob, zId, v1, v10, v11, v12, v14, v2, v5, v6, v7, v8, p3, p4 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* The opcode being coded */ + inReg = target /* Results stored in register inReg */ + *(*int32)(unsafe.Pointer(bp)) = 0 /* If non-zero free this temporary register */ + *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Temporary expression node */ + p5 = 0 +expr_code_doover: + ; + if pExpr == uintptr(0) { + op = int32(TK_NULL) + } else { + if v2 = (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr != uintptr(0) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Leaf)) != libc.Uint32FromInt32(0)); v2 { + v1 = _sqlite3IndexedExprLookup(tls, pParse, pExpr, target) + r1 = v1 + } + if v2 && v1 >= 0 { + return r1 + } else { + op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + } + } + switch op { + case int32(TK_AGG_COLUMN): + pAggInfo = (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo + if int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) >= (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn { + /* Happens when the left table of a RIGHT JOIN is null and + ** is using an expression index */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, target) + break + } + pCol = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiAgg)*24 + if !((*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode != 0) { + return (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) + } else { + if (*TAggInfo)(unsafe.Pointer(pAggInfo)).FuseSortingIdx != 0 { + pTab = (*TAggInfo_col)(unsafe.Pointer(pCol)).FpTab + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdxPTab, int32((*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn), target) + if pTab == uintptr(0) { + /* No comment added */ + } else { + if int32((*TAggInfo_col)(unsafe.Pointer(pCol)).FiColumn) < 0 { + } else { + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TAggInfo_col)(unsafe.Pointer(pCol)).FiColumn)*16))).Faffinity) == int32(SQLITE_AFF_REAL) { + _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) + } + } + } + return target + } else { + if *(*uintptr)(unsafe.Pointer(pExpr + 64)) == uintptr(0) { + /* This case happens when the argument to an aggregate function + ** is rewritten by aggregateConvertIndexedExprRefToColumn() */ + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TExpr)(unsafe.Pointer(pExpr)).FiTable, int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn), target) + return target + } + } + } + fallthrough + case int32(TK_COLUMN): + iTab = (*TExpr)(unsafe.Pointer(pExpr)).FiTable + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != uint32(0) { + iReg = _sqlite3ExprCodeTarget(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, target) + aff = int32(_sqlite3TableColumnAffinity(tls, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn))) + if aff > int32(SQLITE_AFF_BLOB) { + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), iReg, int32(1), 0, uintptr(unsafe.Pointer(&_zAff))+uintptr((aff-int32('B'))*int32(2)), -int32(1)) + } + return iReg + } + if iTab < 0 { + if (*TParse)(unsafe.Pointer(pParse)).FiSelfTab < 0 { + iCol = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + pTab1 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + if iCol < 0 { + return -int32(1) - (*TParse)(unsafe.Pointer(pParse)).FiSelfTab + } + pCol1 = (*TTable)(unsafe.Pointer(pTab1)).FaCol + uintptr(iCol)*16 + iSrc = int32(_sqlite3TableColumnToStorage(tls, pTab1, int16(iCol))) - (*TParse)(unsafe.Pointer(pParse)).FiSelfTab + if int32((*TColumn)(unsafe.Pointer(pCol1)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + if int32((*TColumn)(unsafe.Pointer(pCol1)).FcolFlags)&int32(COLFLAG_BUSY) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8194, libc.VaList(bp+160, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + return 0 + } + p3 = pCol1 + 14 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(COLFLAG_BUSY)) + if int32((*TColumn)(unsafe.Pointer(pCol1)).FcolFlags)&int32(COLFLAG_NOTAVAIL) != 0 { + _sqlite3ExprCodeGeneratedColumn(tls, pParse, pTab1, pCol1, iSrc) + } + p4 = pCol1 + 14 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) & ^(libc.Int32FromInt32(COLFLAG_BUSY) | libc.Int32FromInt32(COLFLAG_NOTAVAIL))) + return iSrc + } else { + if int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_REAL) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), iSrc, target) + _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) + return target + } else { + return iSrc + } + } + } else { + /* Coding an expression that is part of an index where column names + ** in the index refer to the table to which the index belongs */ + iTab = (*TParse)(unsafe.Pointer(pParse)).FiSelfTab - int32(1) + } + } else { + if v6 = (*TParse)(unsafe.Pointer(pParse)).FpIdxPartExpr != 0; v6 { + v5 = _exprPartidxExprLookup(tls, pParse, pExpr, target) + r1 = v5 + } + if v6 && 0 != v5 { + return r1 + } + } + iReg = _sqlite3ExprCodeGetColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(pExpr + 64)), int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn), iTab, target, (*TExpr)(unsafe.Pointer(pExpr)).Fop2) + return iReg + case int32(TK_INTEGER): + _codeInteger(tls, pParse, pExpr, 0, target) + return target + case int32(TK_TRUEFALSE): + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), _sqlite3ExprTruthValue(tls, pExpr), target) + return target + case int32(TK_FLOAT): + _codeReal(tls, v, *(*uintptr)(unsafe.Pointer(pExpr + 8)), 0, target) + return target + case int32(TK_STRING): + _sqlite3VdbeLoadString(tls, v, target, *(*uintptr)(unsafe.Pointer(pExpr + 8))) + return target + default: + /* Make NULL the default case so that if a bug causes an illegal + ** Expr node to be passed into this function, it will be handled + ** sanely and not crash. But keep the assert() to bring the problem + ** to the attention of the developers. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, target) + return target + case int32(TK_BLOB): + z = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + 2 + n = _sqlite3Strlen30(tls, z) - int32(1) + zBlob = _sqlite3HexToBlob(tls, _sqlite3VdbeDb(tls, v), z, n) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Blob), n/int32(2), target, 0, zBlob, -int32(6)) + return target + case int32(TK_VARIABLE): + _sqlite3VdbeAddOp2(tls, v, int32(OP_Variable), int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn), target) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 8)) + 1))) != 0 { + z1 = _sqlite3VListNumToName(tls, (*TParse)(unsafe.Pointer(pParse)).FpVList, int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)) + *(*TVList)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpVList)) = 0 /* Indicate VList may no longer be enlarged */ + _sqlite3VdbeAppendP4(tls, v, z1, -int32(1)) + } + return target + case int32(TK_REGISTER): + return (*TExpr)(unsafe.Pointer(pExpr)).FiTable + case int32(TK_CAST): + /* Expressions of the form: CAST(pLeft AS token) */ + _sqlite3ExprCode(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, target) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Cast), target, int32(_sqlite3AffinityType(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), uintptr(0)))) + return inReg + case int32(TK_IS): + fallthrough + case int32(TK_ISNOT): + if op == int32(TK_IS) { + v7 = int32(TK_EQ) + } else { + v7 = int32(TK_NE) + } + op = v7 + p5 = int32(SQLITE_NULLEQ) + /* fall-through */ + fallthrough + case int32(TK_LT): + fallthrough + case int32(TK_LE): + fallthrough + case int32(TK_GT): + fallthrough + case int32(TK_GE): + fallthrough + case int32(TK_NE): + fallthrough + case int32(TK_EQ): + pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + if _sqlite3ExprIsVector(tls, pLeft) != 0 { + _codeVectorCompare(tls, pParse, pExpr, target, uint8(op), uint8(p5)) + } else { + r1 = _sqlite3ExprCodeTemp(tls, pParse, pLeft, bp) + r2 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, bp+4) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), inReg) + _codeCompare(tls, pParse, pLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, _sqlite3VdbeCurrentAddr(tls, v)+int32(2), p5, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) + if p5 == int32(SQLITE_NULLEQ) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, inReg) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_ZeroOrNull), r1, inReg, r2) + } + } + case int32(TK_AND): + fallthrough + case int32(TK_OR): + fallthrough + case int32(TK_PLUS): + fallthrough + case int32(TK_STAR): + fallthrough + case int32(TK_MINUS): + fallthrough + case int32(TK_REM): + fallthrough + case int32(TK_BITAND): + fallthrough + case int32(TK_BITOR): + fallthrough + case int32(TK_SLASH): + fallthrough + case int32(TK_LSHIFT): + fallthrough + case int32(TK_RSHIFT): + fallthrough + case int32(TK_CONCAT): + r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) + r2 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, bp+4) + _sqlite3VdbeAddOp3(tls, v, op, r2, r1, target) + case int32(TK_UMINUS): + pLeft1 = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + if int32((*TExpr)(unsafe.Pointer(pLeft1)).Fop) == int32(TK_INTEGER) { + _codeInteger(tls, pParse, pLeft1, int32(1), target) + return target + } else { + if int32((*TExpr)(unsafe.Pointer(pLeft1)).Fop) == int32(TK_FLOAT) { + _codeReal(tls, v, *(*uintptr)(unsafe.Pointer(pLeft1 + 8)), int32(1), target) + return target + } else { + (*(*TExpr)(unsafe.Pointer(bp + 8))).Fop = uint8(TK_INTEGER) + (*(*TExpr)(unsafe.Pointer(bp + 8))).Fflags = uint32(libc.Int32FromInt32(EP_IntValue) | libc.Int32FromInt32(EP_TokenOnly)) + *(*int32)(unsafe.Pointer(bp + 8 + 8)) = 0 + r1 = _sqlite3ExprCodeTemp(tls, pParse, bp+8, bp) + r2 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp+4) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Subtract), r2, r1, target) + } + } + case int32(TK_BITNOT): + fallthrough + case int32(TK_NOT): + r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) + _sqlite3VdbeAddOp2(tls, v, op, r1, inReg) + case int32(TK_TRUTH): /* IS TRUE or IS FALSE */ + r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) + isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + bNormal = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_IS)) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsTrue), r1, inReg, libc.BoolInt32(!(isTrue != 0)), isTrue^bNormal) + case int32(TK_ISNULL): + fallthrough + case int32(TK_NOTNULL): + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), target) + r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) + addr = _sqlite3VdbeAddOp1(tls, v, op, r1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, target) + _sqlite3VdbeJumpHere(tls, v, addr) + case int32(TK_AGG_FUNCTION): + pInfo = (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo + if pInfo == uintptr(0) || int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) < 0 || int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) >= (*TAggInfo)(unsafe.Pointer(pInfo)).FnFunc { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8255, libc.VaList(bp+160, pExpr)) + } else { + return (*TAggInfo)(unsafe.Pointer(pInfo)).FiFirstReg + (*TAggInfo)(unsafe.Pointer(pInfo)).FnColumn + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) + } + case int32(TK_FUNCTION): /* The function name */ + constMask = uint32(0) /* Loop counter */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ + enc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc /* The text encoding used by this database */ + pColl = uintptr(0) /* A collating sequence */ + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + return (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FregResult + } + if (*TParse)(unsafe.Pointer(pParse)).FokConstFactor != 0 && _sqlite3ExprIsConstantNotJoin(tls, pExpr) != 0 { + /* SQL functions can be expensive. So try to avoid running them + ** multiple times if we know they always give the same result */ + return _sqlite3ExprCodeRunJustOnce(tls, pParse, pExpr, -int32(1)) + } + pFarg = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + if pFarg != 0 { + v8 = (*TExprList)(unsafe.Pointer(pFarg)).FnExpr + } else { + v8 = 0 + } + nFarg = v8 + zId = *(*uintptr)(unsafe.Pointer(pExpr + 8)) + pDef = _sqlite3FindFunction(tls, db, zId, nFarg, enc, uint8(0)) + if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FxFinalize != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8282, libc.VaList(bp+160, pExpr)) + break + } + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_INLINE) != uint32(0) && pFarg != uintptr(0) { + return _exprCodeInlineFunction(tls, pParse, pFarg, int32(int64((*TFuncDef)(unsafe.Pointer(pDef)).FpUserData)), target) + } else { + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_DIRECT)|libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) != 0 { + _sqlite3ExprFunctionUsable(tls, pParse, pExpr, pDef) + } + } + i = 0 + for { + if !(i < nFarg) { + break + } + if i < int32(32) && _sqlite3ExprIsConstant(tls, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + uintptr(i)*32))).FpExpr) != 0 { + constMask |= libc.Uint32FromInt32(1) << i + } + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) != uint32(0) && !(pColl != 0) { + pColl = _sqlite3ExprCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + uintptr(i)*32))).FpExpr) + } + goto _9 + _9: + ; + i++ + } + if pFarg != 0 { + if constMask != 0 { + r1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nFarg + } else { + r1 = _sqlite3GetTempRange(tls, pParse, nFarg) + } + /* For length() and typeof() and octet_length() functions, + ** set the P5 parameter to the OP_Column opcode to OPFLAG_LENGTHARG + ** or OPFLAG_TYPEOFARG or OPFLAG_BYTELENARG respectively, to avoid + ** unnecessary data loading. + */ + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(libc.Int32FromInt32(SQLITE_FUNC_LENGTH)|libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)) != uint32(0) { + exprOp = (*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr)).Fop + if int32(exprOp) == int32(TK_COLUMN) || int32(exprOp) == int32(TK_AGG_COLUMN) { + (*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr)).Fop2 = uint8((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags & uint32(OPFLAG_BYTELENARG)) + } + } + _sqlite3ExprCodeExprList(tls, pParse, pFarg, r1, 0, uint8(SQLITE_ECEL_FACTOR)) + } else { + r1 = 0 + } + /* Possibly overload the function if the first argument is + ** a virtual table column. + ** + ** For infix functions (LIKE, GLOB, REGEXP, and MATCH) use the + ** second argument, not the first, as the argument to test to + ** see if it is a column in a virtual table. This is done because + ** the left operand of infix functions (the operand we want to + ** control overloading) ends up as the second argument to the + ** function. The expression "A glob B" is equivalent to + ** "glob(B,A). We want to use the A in "A glob B" to test + ** for function overloading. But we use the B term in "glob(B,A)". + */ + if nFarg >= int32(2) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_InfixFunc)) != uint32(0) { + pDef = _sqlite3VtabOverloadFunction(tls, db, pDef, nFarg, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8 + 1*32))).FpExpr) + } else { + if nFarg > 0 { + pDef = _sqlite3VtabOverloadFunction(tls, db, pDef, nFarg, (*(*TExprList_item)(unsafe.Pointer(pFarg + 8))).FpExpr) + } + } + if (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) != 0 { + if !(pColl != 0) { + pColl = (*Tsqlite3)(unsafe.Pointer(db)).FpDfltColl + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_CollSeq), 0, 0, 0, pColl, -int32(2)) + } + _sqlite3VdbeAddFunctionCall(tls, pParse, int32(constMask), r1, target, nFarg, pDef, int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2)) + if nFarg != 0 { + if constMask == uint32(0) { + _sqlite3ReleaseTempRange(tls, pParse, r1, nFarg) + } else { + } + } + return target + case int32(TK_EXISTS): + fallthrough + case int32(TK_SELECT): + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + return 0 + } else { + if v11 = op == int32(TK_SELECT) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0); v11 { + v10 = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpEList)).FnExpr + nCol = v10 + } + if v11 && v10 != int32(1) { + _sqlite3SubselectError(tls, pParse, nCol, int32(1)) + } else { + return _sqlite3CodeSubselect(tls, pParse, pExpr) + } + } + case int32(TK_SELECT_COLUMN): + pLeft2 = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + if (*TExpr)(unsafe.Pointer(pLeft2)).FiTable == 0 || int32((*TParse)(unsafe.Pointer(pParse)).FwithinRJSubrtn) > int32((*TExpr)(unsafe.Pointer(pLeft2)).Fop2) { + (*TExpr)(unsafe.Pointer(pLeft2)).FiTable = _sqlite3CodeSubselect(tls, pParse, pLeft2) + (*TExpr)(unsafe.Pointer(pLeft2)).Fop2 = (*TParse)(unsafe.Pointer(pParse)).FwithinRJSubrtn + } + n1 = _sqlite3ExprVectorSize(tls, pLeft2) + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != n1 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+7865, libc.VaList(bp+160, (*TExpr)(unsafe.Pointer(pExpr)).FiTable, n1)) + } + return (*TExpr)(unsafe.Pointer(pLeft2)).FiTable + int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + case int32(TK_IN): + destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) + destIfNull = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, target) + _sqlite3ExprCodeIN(tls, pParse, pExpr, destIfFalse, destIfNull) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), target) + _sqlite3VdbeResolveLabel(tls, v, destIfFalse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), target, 0) + _sqlite3VdbeResolveLabel(tls, v, destIfNull) + return target + /* + ** x BETWEEN y AND z + ** + ** This is equivalent to + ** + ** x>=y AND x<=z + ** + ** X is stored in pExpr->pLeft. + ** Y is stored in pExpr->pList->a[0].pExpr. + ** Z is stored in pExpr->pList->a[1].pExpr. + */ + fallthrough + case int32(TK_BETWEEN): + _exprCodeBetween(tls, pParse, pExpr, target, uintptr(0), 0) + return target + case int32(TK_COLLATE): + if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Collate)) != libc.Uint32FromInt32(0)) { + /* A TK_COLLATE Expr node without the EP_Collate tag is a so-called + ** "SOFT-COLLATE" that is added to constraints that are pushed down + ** from outer queries into sub-queries by the push-down optimization. + ** Clear subtypes as subtypes may not cross a subquery boundary. + */ + _sqlite3ExprCode(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, target) + _sqlite3VdbeAddOp1(tls, v, int32(OP_ClrSubtype), target) + return target + } else { + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + goto expr_code_doover /* 2018-04-28: Prevent deep recursion. */ + } + fallthrough + case int32(TK_SPAN): + fallthrough + case int32(TK_UPLUS): + pExpr = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + goto expr_code_doover /* 2018-04-28: Prevent deep recursion. OSSFuzz. */ + case int32(TK_TRIGGER): + pTab2 = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + iCol1 = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + p1 = (*TExpr)(unsafe.Pointer(pExpr)).FiTable*(int32((*TTable)(unsafe.Pointer(pTab2)).FnCol)+int32(1)) + int32(1) + int32(_sqlite3TableColumnToStorage(tls, pTab2, int16(iCol1))) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Param), p1, target) + /* If the column has REAL affinity, it may currently be stored as an + ** integer. Use OP_RealAffinity to make sure it is really real. + ** + ** EVIDENCE-OF: R-60985-57662 SQLite will convert the value back to + ** floating point when extracting it from the record. */ + if iCol1 >= 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab2)).FaCol + uintptr(iCol1)*16))).Faffinity) == int32(SQLITE_AFF_REAL) { + _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), target) + } + case int32(TK_VECTOR): + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6709, 0) + break + /* TK_IF_NULL_ROW Expr nodes are inserted ahead of expressions + ** that derive from the right-hand table of a LEFT JOIN. The + ** Expr.iTable value is the table number for the right-hand table. + ** The expression is only evaluated if that table is not currently + ** on a LEFT JOIN NULL row. + */ + fallthrough + case int32(TK_IF_NULL_ROW): + okConstFactor = (*TParse)(unsafe.Pointer(pParse)).FokConstFactor + pAggInfo1 = (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo + if pAggInfo1 != 0 { + if !((*TAggInfo)(unsafe.Pointer(pAggInfo1)).FdirectMode != 0) { + inReg = (*TAggInfo)(unsafe.Pointer(pAggInfo1)).FiFirstReg + int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) + break + } + if (*TAggInfo)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo)).FuseSortingIdx != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo)(unsafe.Pointer(pAggInfo1)).FsortingIdxPTab, int32((*(*TAggInfo_col)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo1)).FaCol + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiAgg)*24))).FiSorterColumn), target) + inReg = target + break + } + } + addrINR = _sqlite3VdbeAddOp3(tls, v, int32(OP_IfNullRow), (*TExpr)(unsafe.Pointer(pExpr)).FiTable, 0, target) + /* The OP_IfNullRow opcode above can overwrite the result register with + ** NULL. So we have to ensure that the result register is not a value + ** that is suppose to be a constant. Two defenses are needed: + ** (1) Temporarily disable factoring of constant expressions + ** (2) Make sure the computed value really is stored in register + ** "target" and not someplace else. + */ + (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = uint8(0) /* note (1) above */ + _sqlite3ExprCode(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, target) + (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = okConstFactor + _sqlite3VdbeJumpHere(tls, v, addrINR) + break + /* + ** Form A: + ** CASE x WHEN e1 THEN r1 WHEN e2 THEN r2 ... WHEN eN THEN rN ELSE y END + ** + ** Form B: + ** CASE WHEN e1 THEN r1 WHEN e2 THEN r2 ... WHEN eN THEN rN ELSE y END + ** + ** Form A is can be transformed into the equivalent form B as follows: + ** CASE WHEN x=e1 THEN r1 WHEN x=e2 THEN r2 ... + ** WHEN x=eN THEN rN ELSE y END + ** + ** X (if it exists) is in pExpr->pLeft. + ** Y is in the last element of pExpr->x.pList if pExpr->x.pList->nExpr is + ** odd. The Y is also optional. If the number of elements in x.pList + ** is even, then Y is omitted and the "otherwise" result is NULL. + ** Ei is in pExpr->pList->a[i*2] and Ri is pExpr->pList->a[i*2+1]. + ** + ** The result of the expression is the Ri for the first matching Ei, + ** or if there is no matching Ei, the ELSE term Y, or if there is + ** no ELSE term, NULL. + */ + fallthrough + case int32(TK_CASE): /* The X expression */ + pTest = uintptr(0) /* X==Ei (form A) or just Ei (form B) */ + pDel = uintptr(0) + db1 = (*TParse)(unsafe.Pointer(pParse)).Fdb + pEList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + aListelem = pEList + 8 + nExpr = (*TExprList)(unsafe.Pointer(pEList)).FnExpr + endLabel = _sqlite3VdbeMakeLabel(tls, pParse) + v12 = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + pX = v12 + if v12 != uintptr(0) { + pDel = _sqlite3ExprDup(tls, db1, pX, 0) + if (*Tsqlite3)(unsafe.Pointer(db1)).FmallocFailed != 0 { + _sqlite3ExprDelete(tls, db1, pDel) + break + } + _exprToRegister(tls, pDel, _exprCodeVector(tls, pParse, pDel, bp)) + libc.Xmemset(tls, bp+80, 0, uint64(72)) + (*(*TExpr)(unsafe.Pointer(bp + 80))).Fop = uint8(TK_EQ) + (*(*TExpr)(unsafe.Pointer(bp + 80))).FpLeft = pDel + pTest = bp + 80 + /* Ticket b351d95f9cd5ef17e9d9dbae18f5ca8611190001: + ** The value in regFree1 might get SCopy-ed into the file result. + ** So make sure that the regFree1 register is not reused for other + ** purposes and possibly overwritten. */ + *(*int32)(unsafe.Pointer(bp)) = 0 + } + i1 = 0 + for { + if !(i1 < nExpr-int32(1)) { + break + } + if pX != 0 { + (*(*TExpr)(unsafe.Pointer(bp + 80))).FpRight = (*(*TExprList_item)(unsafe.Pointer(aListelem + uintptr(i1)*32))).FpExpr + } else { + pTest = (*(*TExprList_item)(unsafe.Pointer(aListelem + uintptr(i1)*32))).FpExpr + } + nextCase = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3ExprIfFalse(tls, pParse, pTest, nextCase, int32(SQLITE_JUMPIFNULL)) + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(aListelem + uintptr(i1+int32(1))*32))).FpExpr, target) + _sqlite3VdbeGoto(tls, v, endLabel) + _sqlite3VdbeResolveLabel(tls, v, nextCase) + goto _13 + _13: + ; + i1 = i1 + int32(2) + } + if nExpr&int32(1) != 0 { + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(nExpr-int32(1))*32))).FpExpr, target) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, target) + } + _sqlite3ExprDelete(tls, db1, pDel) + _setDoNotMergeFlagOnCopy(tls, v) + _sqlite3VdbeResolveLabel(tls, v, endLabel) + case int32(TK_RAISE): + if !((*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0) && !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8306, 0) + return 0 + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Abort) { + _sqlite3MayAbort(tls, pParse) + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).FaffExpr) == int32(OE_Ignore) { + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), SQLITE_OK, int32(OE_Ignore), 0, *(*uintptr)(unsafe.Pointer(pExpr + 8)), 0) + } else { + if (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0 { + v14 = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(7)<0 then the result is always stored in that register and the +// ** result is not reusable. If regDest<0 then this routine is free to +// ** store the value wherever it wants. The register where the expression +// ** is stored is returned. When regDest<0, two identical expressions might +// ** code to the same register, if they do not contain function calls and hence +// ** are factored out into the initialization section at the end of the +// ** prepared statement. +// */ +func _sqlite3ExprCodeRunJustOnce(tls *libc.TLS, pParse uintptr, pExpr uintptr, regDest int32) (r int32) { + var addr, i, v2, v4 int32 + var p, pItem, pItem1, v, v3, v5 uintptr + _, _, _, _, _, _, _, _, _, _ = addr, i, p, pItem, pItem1, v, v2, v3, v4, v5 + p = (*TParse)(unsafe.Pointer(pParse)).FpConstExpr + if regDest < 0 && p != 0 { + pItem = p + 8 + i = (*TExprList)(unsafe.Pointer(p)).FnExpr + for { + if !(i > 0) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 16 + 4))&0x8>>3)) != 0 && _sqlite3ExprCompare(tls, uintptr(0), (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr, pExpr, -int32(1)) == 0 { + return *(*int32)(unsafe.Pointer(pItem + 24)) + } + goto _1 + _1: + ; + pItem += 32 + i-- + } + } + pExpr = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr, 0) + if pExpr != uintptr(0) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_HasFunc)) != uint32(0) { + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + addr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = uint8(0) + if !((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0) { + if regDest < 0 { + v3 = pParse + 56 + *(*int32)(unsafe.Pointer(v3))++ + v2 = *(*int32)(unsafe.Pointer(v3)) + regDest = v2 + } + _sqlite3ExprCode(tls, pParse, pExpr, regDest) + } + (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = uint8(1) + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) + _sqlite3VdbeJumpHere(tls, v, addr) + } else { + p = _sqlite3ExprListAppend(tls, pParse, p, pExpr) + if p != 0 { + pItem1 = p + 8 + uintptr((*TExprList)(unsafe.Pointer(p)).FnExpr-int32(1))*32 + libc.SetBitFieldPtr16Uint32(pItem1+16+4, libc.BoolUint32(regDest < libc.Int32FromInt32(0)), 3, 0x8) + if regDest < 0 { + v5 = pParse + 56 + *(*int32)(unsafe.Pointer(v5))++ + v4 = *(*int32)(unsafe.Pointer(v5)) + regDest = v4 + } + *(*int32)(unsafe.Pointer(pItem1 + 24)) = regDest + } + (*TParse)(unsafe.Pointer(pParse)).FpConstExpr = p + } + return regDest +} + +// C documentation +// +// /* +// ** Generate code to evaluate an expression and store the results +// ** into a register. Return the register number where the results +// ** are stored. +// ** +// ** If the register is a temporary register that can be deallocated, +// ** then write its number into *pReg. If the result register is not +// ** a temporary, then set *pReg to zero. +// ** +// ** If pExpr is a constant, then this routine might generate this +// ** code to fill the register in the initialization section of the +// ** VDBE program, in order to factor it out of the evaluation loop. +// */ +func _sqlite3ExprCodeTemp(tls *libc.TLS, pParse uintptr, pExpr uintptr, pReg uintptr) (r int32) { + var r1, r2 int32 + _, _ = r1, r2 + pExpr = _sqlite3ExprSkipCollateAndLikely(tls, pExpr) + if (*TParse)(unsafe.Pointer(pParse)).FokConstFactor != 0 && pExpr != uintptr(0) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_REGISTER) && _sqlite3ExprIsConstantNotJoin(tls, pExpr) != 0 { + *(*int32)(unsafe.Pointer(pReg)) = 0 + r2 = _sqlite3ExprCodeRunJustOnce(tls, pParse, pExpr, -int32(1)) + } else { + r1 = _sqlite3GetTempReg(tls, pParse) + r2 = _sqlite3ExprCodeTarget(tls, pParse, pExpr, r1) + if r2 == r1 { + *(*int32)(unsafe.Pointer(pReg)) = r1 + } else { + _sqlite3ReleaseTempReg(tls, pParse, r1) + *(*int32)(unsafe.Pointer(pReg)) = 0 + } + } + return r2 +} + +// C documentation +// +// /* +// ** Generate code that will evaluate expression pExpr and store the +// ** results in register target. The results are guaranteed to appear +// ** in register target. +// */ +func _sqlite3ExprCode(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32) { + var inReg int32 + var op Tu8 + var pX uintptr + _, _, _ = inReg, op, pX + if (*TParse)(unsafe.Pointer(pParse)).FpVdbe == uintptr(0) { + return + } + inReg = _sqlite3ExprCodeTarget(tls, pParse, pExpr, target) + if inReg != target { + pX = _sqlite3ExprSkipCollateAndLikely(tls, pExpr) + if pX != 0 && ((*TExpr)(unsafe.Pointer(pX)).Fflags&uint32(libc.Int32FromInt32(EP_Subquery)) != uint32(0) || int32((*TExpr)(unsafe.Pointer(pX)).Fop) == int32(TK_REGISTER)) { + op = uint8(OP_Copy) + } else { + op = uint8(OP_SCopy) + } + _sqlite3VdbeAddOp2(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(op), inReg, target) + } +} + +// C documentation +// +// /* +// ** Make a transient copy of expression pExpr and then code it using +// ** sqlite3ExprCode(). This routine works just like sqlite3ExprCode() +// ** except that the input expression is guaranteed to be unchanged. +// */ +func _sqlite3ExprCodeCopy(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32) { + var db uintptr + _ = db + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pExpr = _sqlite3ExprDup(tls, db, pExpr, 0) + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + _sqlite3ExprCode(tls, pParse, pExpr, target) + } + _sqlite3ExprDelete(tls, db, pExpr) +} + +// C documentation +// +// /* +// ** Generate code that will evaluate expression pExpr and store the +// ** results in register target. The results are guaranteed to appear +// ** in register target. If the expression is constant, then this routine +// ** might choose to code the expression at initialization time. +// */ +func _sqlite3ExprCodeFactorable(tls *libc.TLS, pParse uintptr, pExpr uintptr, target int32) { + if (*TParse)(unsafe.Pointer(pParse)).FokConstFactor != 0 && _sqlite3ExprIsConstantNotJoin(tls, pExpr) != 0 { + _sqlite3ExprCodeRunJustOnce(tls, pParse, pExpr, target) + } else { + _sqlite3ExprCodeCopy(tls, pParse, pExpr, target) + } +} + +// C documentation +// +// /* +// ** Generate code that pushes the value of every element of the given +// ** expression list into a sequence of registers beginning at target. +// ** +// ** Return the number of elements evaluated. The number returned will +// ** usually be pList->nExpr but might be reduced if SQLITE_ECEL_OMITREF +// ** is defined. +// ** +// ** The SQLITE_ECEL_DUP flag prevents the arguments from being +// ** filled using OP_SCopy. OP_Copy must be used instead. +// ** +// ** The SQLITE_ECEL_FACTOR argument allows constant arguments to be +// ** factored out into initialization code. +// ** +// ** The SQLITE_ECEL_REF flag means that expressions in the list with +// ** ExprList.a[].u.x.iOrderByCol>0 have already been evaluated and stored +// ** in registers at srcReg, and so the value can be copied from there. +// ** If SQLITE_ECEL_OMITREF is also set, then the values with u.x.iOrderByCol>0 +// ** are simply omitted rather than being copied from srcReg. +// */ +func _sqlite3ExprCodeExprList(tls *libc.TLS, pParse uintptr, pList uintptr, target int32, srcReg int32, flags Tu8) (r int32) { + var copyOp Tu8 + var i, inReg, j, n, v1, v3 int32 + var pExpr, pItem, pOp, v, v5 uintptr + var v4, v6 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = copyOp, i, inReg, j, n, pExpr, pItem, pOp, v, v1, v3, v4, v5, v6 + if int32(flags)&int32(SQLITE_ECEL_DUP) != 0 { + v1 = int32(OP_Copy) + } else { + v1 = int32(OP_SCopy) + } + copyOp = uint8(v1) + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + /* Never gets this far otherwise */ + n = (*TExprList)(unsafe.Pointer(pList)).FnExpr + if !((*TParse)(unsafe.Pointer(pParse)).FokConstFactor != 0) { + flags = Tu8(int32(flags) & ^libc.Int32FromInt32(SQLITE_ECEL_FACTOR)) + } + pItem = pList + 8 + i = libc.Int32FromInt32(0) + for { + if !(i < n) { + break + } + pExpr = (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr + if v4 = int32(flags)&int32(SQLITE_ECEL_REF) != 0; v4 { + v3 = int32((*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol) + j = v3 + } + if v4 && v3 > 0 { + if int32(flags)&int32(SQLITE_ECEL_OMITREF) != 0 { + i-- + n-- + } else { + _sqlite3VdbeAddOp2(tls, v, int32(copyOp), j+srcReg-int32(1), target+i) + } + } else { + if int32(flags)&int32(SQLITE_ECEL_FACTOR) != 0 && _sqlite3ExprIsConstantNotJoin(tls, pExpr) != 0 { + _sqlite3ExprCodeRunJustOnce(tls, pParse, pExpr, target+i) + } else { + inReg = _sqlite3ExprCodeTarget(tls, pParse, pExpr, target+i) + if inReg != target+i { + if v6 = int32(copyOp) == int32(OP_Copy); v6 { + v5 = _sqlite3VdbeGetLastOp(tls, v) + pOp = v5 + } + if v6 && int32((*TVdbeOp)(unsafe.Pointer(v5)).Fopcode) == int32(OP_Copy) && (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1+(*TVdbeOp)(unsafe.Pointer(pOp)).Fp3+int32(1) == inReg && (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2+(*TVdbeOp)(unsafe.Pointer(pOp)).Fp3+int32(1) == target+i && int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp5) == 0 { + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3++ + } else { + _sqlite3VdbeAddOp2(tls, v, int32(copyOp), inReg, target+i) + } + } + } + } + goto _2 + _2: + ; + i++ + pItem += 32 + } + return n +} + +// C documentation +// +// /* +// ** Generate code for a BETWEEN operator. +// ** +// ** x BETWEEN y AND z +// ** +// ** The above is equivalent to +// ** +// ** x>=y AND x<=z +// ** +// ** Code it as such, taking care to do the common subexpression +// ** elimination of x. +// ** +// ** The xJumpIf parameter determines details: +// ** +// ** NULL: Store the boolean result in reg[dest] +// ** sqlite3ExprIfTrue: Jump to dest if true +// ** sqlite3ExprIfFalse: Jump to dest if false +// ** +// ** The jumpIfNull parameter is ignored if xJumpIf is NULL. +// */ +func _exprCodeBetween(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, xJump uintptr, jumpIfNull int32) { + bp := tls.Alloc(224) + defer tls.Free(224) + var db, pDel uintptr + var _ /* compLeft at bp+72 */ TExpr + var _ /* compRight at bp+144 */ TExpr + var _ /* exprAnd at bp+0 */ TExpr + var _ /* regFree1 at bp+216 */ int32 + _, _ = db, pDel /* The x<=z term */ + *(*int32)(unsafe.Pointer(bp + 216)) = 0 /* Temporary use register */ + pDel = uintptr(0) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + libc.Xmemset(tls, bp+72, 0, uint64(72)) + libc.Xmemset(tls, bp+144, 0, uint64(72)) + libc.Xmemset(tls, bp, 0, uint64(72)) + pDel = _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, 0) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_AND) + (*(*TExpr)(unsafe.Pointer(bp))).FpLeft = bp + 72 + (*(*TExpr)(unsafe.Pointer(bp))).FpRight = bp + 144 + (*(*TExpr)(unsafe.Pointer(bp + 72))).Fop = uint8(TK_GE) + (*(*TExpr)(unsafe.Pointer(bp + 72))).FpLeft = pDel + (*(*TExpr)(unsafe.Pointer(bp + 72))).FpRight = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr + (*(*TExpr)(unsafe.Pointer(bp + 144))).Fop = uint8(TK_LE) + (*(*TExpr)(unsafe.Pointer(bp + 144))).FpLeft = pDel + (*(*TExpr)(unsafe.Pointer(bp + 144))).FpRight = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 1*32))).FpExpr + _exprToRegister(tls, pDel, _exprCodeVector(tls, pParse, pDel, bp+216)) + if xJump != 0 { + (*(*func(*libc.TLS, uintptr, uintptr, int32, int32))(unsafe.Pointer(&struct{ uintptr }{xJump})))(tls, pParse, bp, dest, jumpIfNull) + } else { + /* Mark the expression is being from the ON or USING clause of a join + ** so that the sqlite3ExprCodeTarget() routine will not attempt to move + ** it into the Parse.pConstExpr list. We should use a new bit for this, + ** for clarity, but we are out of bits in the Expr.flags field so we + ** have to reuse the EP_OuterON bit. Bummer. */ + *(*Tu32)(unsafe.Pointer(pDel + 4)) |= uint32(EP_OuterON) + _sqlite3ExprCodeTarget(tls, pParse, bp, dest) + } + _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 216))) + } + _sqlite3ExprDelete(tls, db, pDel) + /* Ensure adequate test coverage */ +} + +// C documentation +// +// /* +// ** Generate code for a boolean expression such that a jump is made +// ** to the label "dest" if the expression is true but execution +// ** continues straight thru if the expression is false. +// ** +// ** If the expression evaluates to NULL (neither true nor false), then +// ** take the jump if the jumpIfNull flag is SQLITE_JUMPIFNULL. +// ** +// ** This code depends on the fact that certain token values (ex: TK_EQ) +// ** are the same as opcode values (ex: OP_Eq) that implement the corresponding +// ** operation. Special comments in vdbe.c and the mkopcodeh.awk script in +// ** the make process cause these values to align. Assert()s in the code +// ** below verify that the numbers are aligned correctly. +// */ +func _sqlite3ExprIfTrue(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, jumpIfNull int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var d2, destIfFalse, destIfNull, isNot, isTrue, op, r1, r2, v19, v20, v21, v22 int32 + var pAlt, v uintptr + var _ /* regFree1 at bp+0 */ int32 + var _ /* regFree2 at bp+4 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = d2, destIfFalse, destIfNull, isNot, isTrue, op, pAlt, r1, r2, v, v19, v20, v21, v22 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + op = 0 + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + if v == uintptr(0) { + return + } /* Existence of VDBE checked by caller */ + if pExpr == uintptr(0) { + return + } /* No way this can happen */ + op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + switch op { + case int32(TK_OR): + goto _1 + case int32(TK_AND): + goto _2 + case int32(TK_NOT): + goto _3 + case int32(TK_TRUTH): + goto _4 + case int32(TK_ISNOT): + goto _5 + case int32(TK_IS): + goto _6 + case int32(TK_EQ): + goto _7 + case int32(TK_NE): + goto _8 + case int32(TK_GE): + goto _9 + case int32(TK_GT): + goto _10 + case int32(TK_LE): + goto _11 + case int32(TK_LT): + goto _12 + case int32(TK_NOTNULL): + goto _13 + case int32(TK_ISNULL): + goto _14 + case int32(TK_BETWEEN): + goto _15 + case int32(TK_IN): + goto _16 + default: + goto _17 + } + goto _18 +_2: + ; +_1: + ; + pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) + if pAlt != pExpr { + _sqlite3ExprIfTrue(tls, pParse, pAlt, dest, jumpIfNull) + } else { + if op == int32(TK_AND) { + d2 = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, d2, jumpIfNull^int32(SQLITE_JUMPIFNULL)) + _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, dest, jumpIfNull) + _sqlite3VdbeResolveLabel(tls, v, d2) + } else { + _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) + _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, dest, jumpIfNull) + } + } + goto _18 +_3: + ; + _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) + goto _18 +_4: + ; /* IS TRUE or IS NOT TRUE */ + isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) + isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + if isTrue^isNot != 0 { + if isNot != 0 { + v19 = int32(SQLITE_JUMPIFNULL) + } else { + v19 = 0 + } + _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, v19) + } else { + if isNot != 0 { + v20 = int32(SQLITE_JUMPIFNULL) + } else { + v20 = 0 + } + _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, v20) + } + goto _18 +_6: + ; +_5: + ; + if op == int32(TK_IS) { + v21 = int32(TK_EQ) + } else { + v21 = int32(TK_NE) + } + op = v21 + jumpIfNull = int32(SQLITE_NULLEQ) +_12: + ; +_11: + ; +_10: + ; +_9: + ; +_8: + ; +_7: + ; + if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + goto default_expr + } + r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) + r2 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, bp+4) + _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) + goto _18 +_14: + ; +_13: + ; + r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) + _sqlite3VdbeTypeofColumn(tls, v, r1) + _sqlite3VdbeAddOp2(tls, v, op, r1, dest) + goto _18 +_15: + ; + _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfTrue), jumpIfNull) + goto _18 +_16: + ; + destIfFalse = _sqlite3VdbeMakeLabel(tls, pParse) + if jumpIfNull != 0 { + v22 = dest + } else { + v22 = destIfFalse + } + destIfNull = v22 + _sqlite3ExprCodeIN(tls, pParse, pExpr, destIfFalse, destIfNull) + _sqlite3VdbeGoto(tls, v, dest) + _sqlite3VdbeResolveLabel(tls, v, destIfFalse) + goto _18 +_17: + ; +default_expr: + ; + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { + _sqlite3VdbeGoto(tls, v, dest) + } else { + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { + /* No-op */ + } else { + r1 = _sqlite3ExprCodeTemp(tls, pParse, pExpr, bp) + _sqlite3VdbeAddOp3(tls, v, int32(OP_If), r1, dest, libc.BoolInt32(jumpIfNull != 0)) + } + } + goto _18 +_18: + ; + _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) + _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) +} + +// C documentation +// +// /* +// ** Generate code for a boolean expression such that a jump is made +// ** to the label "dest" if the expression is false but execution +// ** continues straight thru if the expression is true. +// ** +// ** If the expression evaluates to NULL (neither true nor false) then +// ** jump if jumpIfNull is SQLITE_JUMPIFNULL or fall through if jumpIfNull +// ** is 0. +// */ +func _sqlite3ExprIfFalse(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, jumpIfNull int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var d2, destIfNull, isNot, isTrue, op, r1, r2, v19, v20, v21 int32 + var pAlt, v uintptr + var _ /* regFree1 at bp+0 */ int32 + var _ /* regFree2 at bp+4 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _ = d2, destIfNull, isNot, isTrue, op, pAlt, r1, r2, v, v19, v20, v21 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + op = 0 + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + if v == uintptr(0) { + return + } /* Existence of VDBE checked by caller */ + if pExpr == uintptr(0) { + return + } + /* The value of pExpr->op and op are related as follows: + ** + ** pExpr->op op + ** --------- ---------- + ** TK_ISNULL OP_NotNull + ** TK_NOTNULL OP_IsNull + ** TK_NE OP_Eq + ** TK_EQ OP_Ne + ** TK_GT OP_Le + ** TK_LE OP_Gt + ** TK_GE OP_Lt + ** TK_LT OP_Ge + ** + ** For other values of pExpr->op, op is undefined and unused. + ** The value of TK_ and OP_ constants are arranged such that we + ** can compute the mapping above using the following expression. + ** Assert()s verify that the computation is correct. + */ + op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + libc.Int32FromInt32(TK_ISNULL)&libc.Int32FromInt32(1) ^ int32(1) - libc.Int32FromInt32(TK_ISNULL)&libc.Int32FromInt32(1) + /* Verify correct alignment of TK_ and OP_ constants + */ + switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { + case int32(TK_OR): + goto _1 + case int32(TK_AND): + goto _2 + case int32(TK_NOT): + goto _3 + case int32(TK_TRUTH): + goto _4 + case int32(TK_ISNOT): + goto _5 + case int32(TK_IS): + goto _6 + case int32(TK_EQ): + goto _7 + case int32(TK_NE): + goto _8 + case int32(TK_GE): + goto _9 + case int32(TK_GT): + goto _10 + case int32(TK_LE): + goto _11 + case int32(TK_LT): + goto _12 + case int32(TK_NOTNULL): + goto _13 + case int32(TK_ISNULL): + goto _14 + case int32(TK_BETWEEN): + goto _15 + case int32(TK_IN): + goto _16 + default: + goto _17 + } + goto _18 +_2: + ; +_1: + ; + pAlt = _sqlite3ExprSimplifiedAndOr(tls, pExpr) + if pAlt != pExpr { + _sqlite3ExprIfFalse(tls, pParse, pAlt, dest, jumpIfNull) + } else { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AND) { + _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) + _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, dest, jumpIfNull) + } else { + d2 = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, d2, jumpIfNull^int32(SQLITE_JUMPIFNULL)) + _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, dest, jumpIfNull) + _sqlite3VdbeResolveLabel(tls, v, d2) + } + } + goto _18 +_3: + ; + _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, jumpIfNull) + goto _18 +_4: + ; /* IS TRUE or IS NOT TRUE */ + isNot = libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) == int32(TK_ISNOT)) + isTrue = _sqlite3ExprTruthValue(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + if isTrue^isNot != 0 { + /* IS TRUE and IS NOT FALSE */ + if isNot != 0 { + v19 = 0 + } else { + v19 = int32(SQLITE_JUMPIFNULL) + } + _sqlite3ExprIfFalse(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, v19) + } else { + /* IS FALSE and IS NOT TRUE */ + if isNot != 0 { + v20 = 0 + } else { + v20 = int32(SQLITE_JUMPIFNULL) + } + _sqlite3ExprIfTrue(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, dest, v20) + } + goto _18 +_6: + ; +_5: + ; + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { + v21 = int32(TK_NE) + } else { + v21 = int32(TK_EQ) + } + op = v21 + jumpIfNull = int32(SQLITE_NULLEQ) +_12: + ; +_11: + ; +_10: + ; +_9: + ; +_8: + ; +_7: + ; + if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) != 0 { + goto default_expr + } + r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) + r2 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, bp+4) + _codeCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, op, r1, r2, dest, jumpIfNull, libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Commuted)) != uint32(0))) + goto _18 +_14: + ; +_13: + ; + r1 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, bp) + _sqlite3VdbeTypeofColumn(tls, v, r1) + _sqlite3VdbeAddOp2(tls, v, op, r1, dest) + goto _18 +_15: + ; + _exprCodeBetween(tls, pParse, pExpr, dest, __ccgo_fp(_sqlite3ExprIfFalse), jumpIfNull) + goto _18 +_16: + ; + if jumpIfNull != 0 { + _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, dest) + } else { + destIfNull = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3ExprCodeIN(tls, pParse, pExpr, dest, destIfNull) + _sqlite3VdbeResolveLabel(tls, v, destIfNull) + } + goto _18 +_17: + ; +default_expr: + ; + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse) { + _sqlite3VdbeGoto(tls, v, dest) + } else { + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsTrue)) == uint32(EP_IsTrue) { + /* no-op */ + } else { + r1 = _sqlite3ExprCodeTemp(tls, pParse, pExpr, bp) + _sqlite3VdbeAddOp3(tls, v, int32(OP_IfNot), r1, dest, libc.BoolInt32(jumpIfNull != 0)) + } + } + goto _18 +_18: + ; + _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) + _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp + 4))) +} + +// C documentation +// +// /* +// ** Like sqlite3ExprIfFalse() except that a copy is made of pExpr before +// ** code generation, and that copy is deleted after code generation. This +// ** ensures that the original pExpr is unchanged. +// */ +func _sqlite3ExprIfFalseDup(tls *libc.TLS, pParse uintptr, pExpr uintptr, dest int32, jumpIfNull int32) { + var db, pCopy uintptr + _, _ = db, pCopy + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pCopy = _sqlite3ExprDup(tls, db, pExpr, 0) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + _sqlite3ExprIfFalse(tls, pParse, pCopy, dest, jumpIfNull) + } + _sqlite3ExprDelete(tls, db, pCopy) +} + +// C documentation +// +// /* +// ** Expression pVar is guaranteed to be an SQL variable. pExpr may be any +// ** type of expression. +// ** +// ** If pExpr is a simple SQL value - an integer, real, string, blob +// ** or NULL value - then the VDBE currently being prepared is configured +// ** to re-prepare each time a new value is bound to variable pVar. +// ** +// ** Additionally, if pExpr is a simple SQL value and the value is the +// ** same as that currently bound to variable pVar, non-zero is returned. +// ** Otherwise, if the values are not the same or if pExpr is not a simple +// ** SQL value, zero is returned. +// */ +func _exprCompareVariable(tls *libc.TLS, pParse uintptr, pVar uintptr, pExpr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iVar, res int32 + var pL uintptr + var _ /* pR at bp+0 */ uintptr + _, _, _ = iVar, pL, res + res = 0 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + _sqlite3ValueFromExpr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr, uint8(SQLITE_UTF8), uint8(SQLITE_AFF_BLOB), bp) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + iVar = int32((*TExpr)(unsafe.Pointer(pVar)).FiColumn) + _sqlite3VdbeSetVarmask(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, iVar) + pL = _sqlite3VdbeGetBoundValue(tls, (*TParse)(unsafe.Pointer(pParse)).FpReprepare, iVar, uint8(SQLITE_AFF_BLOB)) + if pL != 0 { + if Xsqlite3_value_type(tls, pL) == int32(SQLITE_TEXT) { + Xsqlite3_value_text(tls, pL) /* Make sure the encoding is UTF-8 */ + } + res = libc.BoolInt32(0 == _sqlite3MemCompare(tls, pL, *(*uintptr)(unsafe.Pointer(bp)), uintptr(0))) + } + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3ValueFree(tls, pL) + } + return res +} + +// C documentation +// +// /* +// ** Do a deep comparison of two expression trees. Return 0 if the two +// ** expressions are completely identical. Return 1 if they differ only +// ** by a COLLATE operator at the top level. Return 2 if there are differences +// ** other than the top-level COLLATE operator. +// ** +// ** If any subelement of pB has Expr.iTable==(-1) then it is allowed +// ** to compare equal to an equivalent element in pA with Expr.iTable==iTab. +// ** +// ** The pA side might be using TK_REGISTER. If that is the case and pB is +// ** not using TK_REGISTER but is otherwise equivalent, then still return 0. +// ** +// ** Sometimes this routine will return 2 even if the two expressions +// ** really are equivalent. If we cannot prove that the expressions are +// ** identical, we return 2 just to be safe. So if this routine +// ** returns 2, then you do not really know for certain if the two +// ** expressions are the same. But if you get a 0 or 1 return, then you +// ** can be sure the expressions are the same. In the places where +// ** this routine is used, it does not hurt to get an extra 2 - that +// ** just might result in some slightly slower code. But returning +// ** an incorrect 0 or 1 could lead to a malfunction. +// ** +// ** If pParse is not NULL then TK_VARIABLE terms in pA with bindings in +// ** pParse->pReprepare can be matched against literals in pB. The +// ** pParse->pVdbe->expmask bitmask is updated for each variable referenced. +// ** If pParse is NULL (the normal case) then any TK_VARIABLE term in +// ** Argument pParse should normally be NULL. If it is not NULL and pA or +// ** pB causes a return value of 2. +// */ +func _sqlite3ExprCompare(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, iTab int32) (r int32) { + var combinedFlags Tu32 + var v1 int32 + _, _ = combinedFlags, v1 + if pA == uintptr(0) || pB == uintptr(0) { + if pB == pA { + v1 = 0 + } else { + v1 = int32(2) + } + return v1 + } + if pParse != 0 && int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_VARIABLE) && _exprCompareVariable(tls, pParse, pA, pB) != 0 { + return 0 + } + combinedFlags = (*TExpr)(unsafe.Pointer(pA)).Fflags | (*TExpr)(unsafe.Pointer(pB)).Fflags + if combinedFlags&uint32(EP_IntValue) != 0 { + if (*TExpr)(unsafe.Pointer(pA)).Fflags&(*TExpr)(unsafe.Pointer(pB)).Fflags&uint32(EP_IntValue) != uint32(0) && *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pA)).Fu)) == *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pB)).Fu)) { + return 0 + } + return int32(2) + } + if int32((*TExpr)(unsafe.Pointer(pA)).Fop) != int32((*TExpr)(unsafe.Pointer(pB)).Fop) || int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_RAISE) { + if int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_COLLATE) && _sqlite3ExprCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pA)).FpLeft, pB, iTab) < int32(2) { + return int32(1) + } + if int32((*TExpr)(unsafe.Pointer(pB)).Fop) == int32(TK_COLLATE) && _sqlite3ExprCompare(tls, pParse, pA, (*TExpr)(unsafe.Pointer(pB)).FpLeft, iTab) < int32(2) { + return int32(1) + } + if int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_AGG_COLUMN) && int32((*TExpr)(unsafe.Pointer(pB)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pB)).FiTable < 0 && (*TExpr)(unsafe.Pointer(pA)).FiTable == iTab { + /* fall through */ + } else { + return int32(2) + } + } + if *(*uintptr)(unsafe.Pointer(pA + 8)) != 0 { + if int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_FUNCTION) || int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_AGG_FUNCTION) { + if _sqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer(pA + 8)), *(*uintptr)(unsafe.Pointer(pB + 8))) != 0 { + return int32(2) + } + if libc.BoolInt32((*TExpr)(unsafe.Pointer(pA)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0)) != libc.BoolInt32((*TExpr)(unsafe.Pointer(pB)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0)) { + return int32(2) + } + if (*TExpr)(unsafe.Pointer(pA)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + if _sqlite3WindowCompare(tls, pParse, *(*uintptr)(unsafe.Pointer(pA + 64)), *(*uintptr)(unsafe.Pointer(pB + 64)), int32(1)) != 0 { + return int32(2) + } + } + } else { + if int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_NULL) { + return 0 + } else { + if int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_COLLATE) { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pA + 8)), *(*uintptr)(unsafe.Pointer(pB + 8))) != 0 { + return int32(2) + } + } else { + if *(*uintptr)(unsafe.Pointer(pB + 8)) != uintptr(0) && int32((*TExpr)(unsafe.Pointer(pA)).Fop) != int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer(pA)).Fop) != int32(TK_AGG_COLUMN) && libc.Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(pA + 8)), *(*uintptr)(unsafe.Pointer(pB + 8))) != 0 { + return int32(2) + } + } + } + } + } + if (*TExpr)(unsafe.Pointer(pA)).Fflags&uint32(libc.Int32FromInt32(EP_Distinct)|libc.Int32FromInt32(EP_Commuted)) != (*TExpr)(unsafe.Pointer(pB)).Fflags&uint32(libc.Int32FromInt32(EP_Distinct)|libc.Int32FromInt32(EP_Commuted)) { + return int32(2) + } + if combinedFlags&uint32(EP_TokenOnly) == uint32(0) { + if combinedFlags&uint32(EP_xIsSelect) != 0 { + return int32(2) + } + if combinedFlags&uint32(EP_FixedCol) == uint32(0) && _sqlite3ExprCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pA)).FpLeft, (*TExpr)(unsafe.Pointer(pB)).FpLeft, iTab) != 0 { + return int32(2) + } + if _sqlite3ExprCompare(tls, pParse, (*TExpr)(unsafe.Pointer(pA)).FpRight, (*TExpr)(unsafe.Pointer(pB)).FpRight, iTab) != 0 { + return int32(2) + } + if _sqlite3ExprListCompare(tls, *(*uintptr)(unsafe.Pointer(pA + 32)), *(*uintptr)(unsafe.Pointer(pB + 32)), iTab) != 0 { + return int32(2) + } + if int32((*TExpr)(unsafe.Pointer(pA)).Fop) != int32(TK_STRING) && int32((*TExpr)(unsafe.Pointer(pA)).Fop) != int32(TK_TRUEFALSE) && combinedFlags&uint32(EP_Reduced) == uint32(0) { + if int32((*TExpr)(unsafe.Pointer(pA)).FiColumn) != int32((*TExpr)(unsafe.Pointer(pB)).FiColumn) { + return int32(2) + } + if int32((*TExpr)(unsafe.Pointer(pA)).Fop2) != int32((*TExpr)(unsafe.Pointer(pB)).Fop2) && int32((*TExpr)(unsafe.Pointer(pA)).Fop) == int32(TK_TRUTH) { + return int32(2) + } + if int32((*TExpr)(unsafe.Pointer(pA)).Fop) != int32(TK_IN) && (*TExpr)(unsafe.Pointer(pA)).FiTable != (*TExpr)(unsafe.Pointer(pB)).FiTable && (*TExpr)(unsafe.Pointer(pA)).FiTable != iTab { + return int32(2) + } + } + } + return 0 +} + +// C documentation +// +// /* +// ** Compare two ExprList objects. Return 0 if they are identical, 1 +// ** if they are certainly different, or 2 if it is not possible to +// ** determine if they are identical or not. +// ** +// ** If any subelement of pB has Expr.iTable==(-1) then it is allowed +// ** to compare equal to an equivalent element in pA with Expr.iTable==iTab. +// ** +// ** This routine might return non-zero for equivalent ExprLists. The +// ** only consequence will be disabled optimizations. But this routine +// ** must never return 0 if the two ExprList objects are different, or +// ** a malfunction will result. +// ** +// ** Two NULL pointers are considered to be the same. But a NULL pointer +// ** always differs from a non-NULL pointer. +// */ +func _sqlite3ExprListCompare(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) (r int32) { + var i, res, v2 int32 + var pExprA, pExprB uintptr + _, _, _, _, _ = i, pExprA, pExprB, res, v2 + if pA == uintptr(0) && pB == uintptr(0) { + return 0 + } + if pA == uintptr(0) || pB == uintptr(0) { + return int32(1) + } + if (*TExprList)(unsafe.Pointer(pA)).FnExpr != (*TExprList)(unsafe.Pointer(pB)).FnExpr { + return int32(1) + } + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pA)).FnExpr) { + break + } + pExprA = (*(*TExprList_item)(unsafe.Pointer(pA + 8 + uintptr(i)*32))).FpExpr + pExprB = (*(*TExprList_item)(unsafe.Pointer(pB + 8 + uintptr(i)*32))).FpExpr + if int32((*(*TExprList_item)(unsafe.Pointer(pA + 8 + uintptr(i)*32))).Ffg.FsortFlags) != int32((*(*TExprList_item)(unsafe.Pointer(pB + 8 + uintptr(i)*32))).Ffg.FsortFlags) { + return int32(1) + } + v2 = _sqlite3ExprCompare(tls, uintptr(0), pExprA, pExprB, iTab) + res = v2 + if v2 != 0 { + return res + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** Like sqlite3ExprCompare() except COLLATE operators at the top-level +// ** are ignored. +// */ +func _sqlite3ExprCompareSkip(tls *libc.TLS, pA uintptr, pB uintptr, iTab int32) (r int32) { + return _sqlite3ExprCompare(tls, uintptr(0), _sqlite3ExprSkipCollate(tls, pA), _sqlite3ExprSkipCollate(tls, pB), iTab) +} + +// C documentation +// +// /* +// ** Return non-zero if Expr p can only be true if pNN is not NULL. +// ** +// ** Or if seenNot is true, return non-zero if Expr p can only be +// ** non-NULL if pNN is not NULL +// */ +func _exprImpliesNotNull(tls *libc.TLS, pParse uintptr, p uintptr, pNN uintptr, iTab int32, seenNot int32) (r int32) { + var pList uintptr + _ = pList + if _sqlite3ExprCompare(tls, pParse, p, pNN, iTab) == 0 { + return libc.BoolInt32(int32((*TExpr)(unsafe.Pointer(pNN)).Fop) != int32(TK_NULL)) + } + switch int32((*TExpr)(unsafe.Pointer(p)).Fop) { + case int32(TK_IN): + if seenNot != 0 && (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_xIsSelect)) != uint32(0) { + return 0 + } + return _exprImpliesNotNull(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, int32(1)) + case int32(TK_BETWEEN): + pList = *(*uintptr)(unsafe.Pointer(p + 32)) + if seenNot != 0 { + return 0 + } + if _exprImpliesNotNull(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr, pNN, iTab, int32(1)) != 0 || _exprImpliesNotNull(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr, pNN, iTab, int32(1)) != 0 { + return int32(1) + } + return _exprImpliesNotNull(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, int32(1)) + case int32(TK_EQ): + fallthrough + case int32(TK_NE): + fallthrough + case int32(TK_LT): + fallthrough + case int32(TK_LE): + fallthrough + case int32(TK_GT): + fallthrough + case int32(TK_GE): + fallthrough + case int32(TK_PLUS): + fallthrough + case int32(TK_MINUS): + fallthrough + case int32(TK_BITOR): + fallthrough + case int32(TK_LSHIFT): + fallthrough + case int32(TK_RSHIFT): + fallthrough + case int32(TK_CONCAT): + seenNot = int32(1) + fallthrough + case int32(TK_STAR): + fallthrough + case int32(TK_REM): + fallthrough + case int32(TK_BITAND): + fallthrough + case int32(TK_SLASH): + if _exprImpliesNotNull(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FpRight, pNN, iTab, seenNot) != 0 { + return int32(1) + } + fallthrough + case int32(TK_SPAN): + fallthrough + case int32(TK_COLLATE): + fallthrough + case int32(TK_UPLUS): + fallthrough + case int32(TK_UMINUS): + return _exprImpliesNotNull(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, seenNot) + case int32(TK_TRUTH): + if seenNot != 0 { + return 0 + } + if int32((*TExpr)(unsafe.Pointer(p)).Fop2) != int32(TK_IS) { + return 0 + } + return _exprImpliesNotNull(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, int32(1)) + case int32(TK_BITNOT): + fallthrough + case int32(TK_NOT): + return _exprImpliesNotNull(tls, pParse, (*TExpr)(unsafe.Pointer(p)).FpLeft, pNN, iTab, int32(1)) + } + return 0 +} + +// C documentation +// +// /* +// ** Return true if we can prove the pE2 will always be true if pE1 is +// ** true. Return false if we cannot complete the proof or if pE2 might +// ** be false. Examples: +// ** +// ** pE1: x==5 pE2: x==5 Result: true +// ** pE1: x>0 pE2: x==5 Result: false +// ** pE1: x=21 pE2: x=21 OR y=43 Result: true +// ** pE1: x!=123 pE2: x IS NOT NULL Result: true +// ** pE1: x!=?1 pE2: x IS NOT NULL Result: true +// ** pE1: x IS NULL pE2: x IS NOT NULL Result: false +// ** pE1: x IS ?2 pE2: x IS NOT NULL Result: false +// ** +// ** When comparing TK_COLUMN nodes between pE1 and pE2, if pE2 has +// ** Expr.iTable<0 then assume a table number given by iTab. +// ** +// ** If pParse is not NULL, then the values of bound variables in pE1 are +// ** compared against literal values in pE2 and pParse->pVdbe->expmask is +// ** modified to record which bound variables are referenced. If pParse +// ** is NULL, then false will be returned if pE1 contains any bound variables. +// ** +// ** When in doubt, return false. Returning true might give a performance +// ** improvement. Returning false might cause a performance reduction, but +// ** it will always give the correct answer and is hence always safe. +// */ +func _sqlite3ExprImpliesExpr(tls *libc.TLS, pParse uintptr, pE1 uintptr, pE2 uintptr, iTab int32) (r int32) { + if _sqlite3ExprCompare(tls, pParse, pE1, pE2, iTab) == 0 { + return int32(1) + } + if int32((*TExpr)(unsafe.Pointer(pE2)).Fop) == int32(TK_OR) && (_sqlite3ExprImpliesExpr(tls, pParse, pE1, (*TExpr)(unsafe.Pointer(pE2)).FpLeft, iTab) != 0 || _sqlite3ExprImpliesExpr(tls, pParse, pE1, (*TExpr)(unsafe.Pointer(pE2)).FpRight, iTab) != 0) { + return int32(1) + } + if int32((*TExpr)(unsafe.Pointer(pE2)).Fop) == int32(TK_NOTNULL) && _exprImpliesNotNull(tls, pParse, pE1, (*TExpr)(unsafe.Pointer(pE2)).FpLeft, iTab, 0) != 0 { + return int32(1) + } + return 0 +} + +// C documentation +// +// /* This is a helper function to impliesNotNullRow(). In this routine, +// ** set pWalker->eCode to one only if *both* of the input expressions +// ** separately have the implies-not-null-row property. +// */ +func _bothImplyNotNullRow(tls *libc.TLS, pWalker uintptr, pE1 uintptr, pE2 uintptr) { + if int32((*TWalker)(unsafe.Pointer(pWalker)).FeCode) == 0 { + _sqlite3WalkExpr(tls, pWalker, pE1) + if (*TWalker)(unsafe.Pointer(pWalker)).FeCode != 0 { + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(0) + _sqlite3WalkExpr(tls, pWalker, pE2) + } + } +} + +// C documentation +// +// /* +// ** This is the Expr node callback for sqlite3ExprImpliesNonNullRow(). +// ** If the expression node requires that the table at pWalker->iCur +// ** have one or more non-NULL column, then set pWalker->eCode to 1 and abort. +// ** +// ** pWalker->mWFlags is non-zero if this inquiry is being undertaking on +// ** behalf of a RIGHT JOIN (or FULL JOIN). That makes a difference when +// ** evaluating terms in the ON clause of an inner join. +// ** +// ** This routine controls an optimization. False positives (setting +// ** pWalker->eCode to 1 when it should not be) are deadly, but false-negatives +// ** (never setting pWalker->eCode) is a harmless missed optimization. +// */ +func _impliesNotNullRow(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var pLeft, pRight uintptr + _, _ = pLeft, pRight + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0) { + return int32(WRC_Prune) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_InnerON)) != uint32(0) && (*TWalker)(unsafe.Pointer(pWalker)).FmWFlags != 0 { + /* If iCur is used in an inner-join ON clause to the left of a + ** RIGHT JOIN, that does *not* mean that the table must be non-null. + ** But it is difficult to check for that condition precisely. + ** To keep things simple, any use of iCur from any inner-join is + ** ignored while attempting to simplify a RIGHT JOIN. */ + return int32(WRC_Prune) + } + switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { + case int32(TK_ISNOT): + fallthrough + case int32(TK_ISNULL): + fallthrough + case int32(TK_NOTNULL): + fallthrough + case int32(TK_IS): + fallthrough + case int32(TK_VECTOR): + fallthrough + case int32(TK_FUNCTION): + fallthrough + case int32(TK_TRUTH): + fallthrough + case int32(TK_CASE): + return int32(WRC_Prune) + case int32(TK_COLUMN): + if *(*int32)(unsafe.Pointer(&(*TWalker)(unsafe.Pointer(pWalker)).Fu)) == (*TExpr)(unsafe.Pointer(pExpr)).FiTable { + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(1) + return int32(WRC_Abort) + } + return int32(WRC_Prune) + case int32(TK_OR): + fallthrough + case int32(TK_AND): + /* Both sides of an AND or OR must separately imply non-null-row. + ** Consider these cases: + ** 1. NOT (x AND y) + ** 2. x OR y + ** If only one of x or y is non-null-row, then the overall expression + ** can be true if the other arm is false (case 1) or true (case 2). + */ + _bothImplyNotNullRow(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + return int32(WRC_Prune) + case int32(TK_IN): + /* Beware of "x NOT IN ()" and "x NOT IN (SELECT 1 WHERE false)", + ** both of which can be true. But apart from these cases, if + ** the left-hand side of the IN is NULL then the IN itself will be + ** NULL. */ + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) == uint32(0) && (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr > 0 { + _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + } + return int32(WRC_Prune) + case int32(TK_BETWEEN): + /* In "x NOT BETWEEN y AND z" either x must be non-null-row or else + ** both y and z must be non-null row */ + _sqlite3WalkExpr(tls, pWalker, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + _bothImplyNotNullRow(tls, pWalker, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 1*32))).FpExpr) + return int32(WRC_Prune) + /* Virtual tables are allowed to use constraints like x=NULL. So + ** a term of the form x=y does not prove that y is not null if x + ** is the column of a virtual table */ + fallthrough + case int32(TK_EQ): + fallthrough + case int32(TK_NE): + fallthrough + case int32(TK_LT): + fallthrough + case int32(TK_LE): + fallthrough + case int32(TK_GT): + fallthrough + case int32(TK_GE): + pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight + /* The y.pTab=0 assignment in wherecode.c always happens after the + ** impliesNotNullRow() test */ + if int32((*TExpr)(unsafe.Pointer(pLeft)).Fop) == int32(TK_COLUMN) && *(*uintptr)(unsafe.Pointer(pLeft + 64)) != uintptr(0) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 64)))).FeTabType) == int32(TABTYP_VTAB) || int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_COLUMN) && *(*uintptr)(unsafe.Pointer(pRight + 64)) != uintptr(0) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRight + 64)))).FeTabType) == int32(TABTYP_VTAB) { + return int32(WRC_Prune) + } + fallthrough + default: + return WRC_Continue + } + return r +} + +// C documentation +// +// /* +// ** Return true (non-zero) if expression p can only be true if at least +// ** one column of table iTab is non-null. In other words, return true +// ** if expression p will always be NULL or false if every column of iTab +// ** is NULL. +// ** +// ** False negatives are acceptable. In other words, it is ok to return +// ** zero even if expression p will never be true of every column of iTab +// ** is NULL. A false negative is merely a missed optimization opportunity. +// ** +// ** False positives are not allowed, however. A false positive may result +// ** in an incorrect answer. +// ** +// ** Terms of p that are marked with EP_OuterON (and hence that come from +// ** the ON or USING clauses of OUTER JOINS) are excluded from the analysis. +// ** +// ** This routine is used to check if a LEFT JOIN can be converted into +// ** an ordinary JOIN. The p argument is the WHERE clause. If the WHERE +// ** clause requires that some column of the right table of the LEFT JOIN +// ** be non-NULL, then the LEFT JOIN can be safely converted into an +// ** ordinary join. +// */ +func _sqlite3ExprImpliesNonNullRow(tls *libc.TLS, p uintptr, iTab int32, isRJ int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + p = _sqlite3ExprSkipCollateAndLikely(tls, p) + if p == uintptr(0) { + return 0 + } + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_NOTNULL) { + p = (*TExpr)(unsafe.Pointer(p)).FpLeft + } else { + for int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_AND) { + if _sqlite3ExprImpliesNonNullRow(tls, (*TExpr)(unsafe.Pointer(p)).FpLeft, iTab, isRJ) != 0 { + return int32(1) + } + p = (*TExpr)(unsafe.Pointer(p)).FpRight + } + } + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_impliesNotNullRow) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = uintptr(0) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = uintptr(0) + (*(*TWalker)(unsafe.Pointer(bp))).FeCode = uint16(0) + (*(*TWalker)(unsafe.Pointer(bp))).FmWFlags = libc.BoolUint16(isRJ != 0) + *(*int32)(unsafe.Pointer(bp + 40)) = iTab + _sqlite3WalkExpr(tls, bp, p) + return int32((*(*TWalker)(unsafe.Pointer(bp))).FeCode) +} + +/* +** An instance of the following structure is used by the tree walker +** to determine if an expression can be evaluated by reference to the +** index only, without having to do a search for the corresponding +** table entry. The IdxCover.pIdx field is the index. IdxCover.iCur +** is the cursor for the table. + */ +type TIdxCover = struct { + FpIdx uintptr + FiCur int32 +} + +type IdxCover = TIdxCover + +// C documentation +// +// /* +// ** Check to see if there are references to columns in table +// ** pWalker->u.pIdxCover->iCur can be satisfied using the index +// ** pWalker->u.pIdxCover->pIdx. +// */ +func _exprIdxCover(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*TIdxCover)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)))).FiCur && int32(_sqlite3TableColumnToIndex(tls, (*TIdxCover)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)))).FpIdx, (*TExpr)(unsafe.Pointer(pExpr)).FiColumn)) < 0 { + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(1) + return int32(WRC_Abort) + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Determine if an index pIdx on table with cursor iCur contains will +// ** the expression pExpr. Return true if the index does cover the +// ** expression and false if the pExpr expression references table columns +// ** that are not found in the index pIdx. +// ** +// ** An index covering an expression means that the expression can be +// ** evaluated using only the index and without having to lookup the +// ** corresponding table entry. +// */ +func _sqlite3ExprCoveredByIndex(tls *libc.TLS, pExpr uintptr, iCur int32, pIdx uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var _ /* w at bp+0 */ TWalker + var _ /* xcov at bp+48 */ TIdxCover + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TIdxCover)(unsafe.Pointer(bp + 48))).FiCur = iCur + (*(*TIdxCover)(unsafe.Pointer(bp + 48))).FpIdx = pIdx + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_exprIdxCover) + *(*uintptr)(unsafe.Pointer(bp + 40)) = bp + 48 + _sqlite3WalkExpr(tls, bp, pExpr) + return libc.BoolInt32(!((*(*TWalker)(unsafe.Pointer(bp))).FeCode != 0)) +} + +/* Structure used to pass information throughout the Walker in order to +** implement sqlite3ReferencesSrcList(). + */ +type TRefSrcList = struct { + Fdb uintptr + FpRef uintptr + FnExclude Ti64 + FaiExclude uintptr +} + +type RefSrcList = TRefSrcList + +// C documentation +// +// /* +// ** Walker SELECT callbacks for sqlite3ReferencesSrcList(). +// ** +// ** When entering a new subquery on the pExpr argument, add all FROM clause +// ** entries for that subquery to the exclude list. +// ** +// ** When leaving the subquery, remove those entries from the exclude list. +// */ +func _selectRefEnter(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) { + var i, j Ti64 + var p, pSrc, piNew uintptr + _, _, _, _, _ = i, j, p, pSrc, piNew + p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pSrc = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc + if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc == 0 { + return WRC_Continue + } + j = (*TRefSrcList)(unsafe.Pointer(p)).FnExclude + *(*Ti64)(unsafe.Pointer(p + 16)) += int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + piNew = _sqlite3DbRealloc(tls, (*TRefSrcList)(unsafe.Pointer(p)).Fdb, (*TRefSrcList)(unsafe.Pointer(p)).FaiExclude, uint64((*TRefSrcList)(unsafe.Pointer(p)).FnExclude)*uint64(4)) + if piNew == uintptr(0) { + (*TRefSrcList)(unsafe.Pointer(p)).FnExclude = 0 + return int32(WRC_Abort) + } else { + (*TRefSrcList)(unsafe.Pointer(p)).FaiExclude = piNew + } + i = 0 + for { + if !(i < int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc)) { + break + } + *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(j)*4)) = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor + goto _1 + _1: + ; + i++ + j++ + } + return WRC_Continue +} + +func _selectRefLeave(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { + var p, pSrc uintptr + _, _ = p, pSrc + p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pSrc = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc + if (*TRefSrcList)(unsafe.Pointer(p)).FnExclude != 0 { + *(*Ti64)(unsafe.Pointer(p + 16)) -= int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + } +} + +// C documentation +// +// /* This is the Walker EXPR callback for sqlite3ReferencesSrcList(). +// ** +// ** Set the 0x01 bit of pWalker->eCode if there is a reference to any +// ** of the tables shown in RefSrcList.pRef. +// ** +// ** Set the 0x02 bit of pWalker->eCode if there is a reference to a +// ** table is in neither RefSrcList.pRef nor RefSrcList.aiExclude. +// */ +func _exprRefToSrcList(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var i, nSrc, v1 int32 + var p, pSrc, p3, p5 uintptr + _, _, _, _, _, _, _ = i, nSrc, p, pSrc, v1, p3, p5 + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_COLUMN) { + p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pSrc = (*TRefSrcList)(unsafe.Pointer(p)).FpRef + if pSrc != 0 { + v1 = (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc + } else { + v1 = 0 + } + nSrc = v1 + i = 0 + for { + if !(i < nSrc) { + break + } + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor { + p3 = pWalker + 36 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(1)) + return WRC_Continue + } + goto _2 + _2: + ; + i++ + } + i = 0 + for { + if !(int64(i) < (*TRefSrcList)(unsafe.Pointer(p)).FnExclude && *(*int32)(unsafe.Pointer((*TRefSrcList)(unsafe.Pointer(p)).FaiExclude + uintptr(i)*4)) != (*TExpr)(unsafe.Pointer(pExpr)).FiTable) { + break + } + goto _4 + _4: + ; + i++ + } + if int64(i) >= (*TRefSrcList)(unsafe.Pointer(p)).FnExclude { + p5 = pWalker + 36 + *(*Tu16)(unsafe.Pointer(p5)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p5))) | libc.Int32FromInt32(2)) + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Check to see if pExpr references any tables in pSrcList. +// ** Possible return values: +// ** +// ** 1 pExpr does references a table in pSrcList. +// ** +// ** 0 pExpr references some table that is not defined in either +// ** pSrcList or in subqueries of pExpr itself. +// ** +// ** -1 pExpr only references no tables at all, or it only +// ** references tables defined in subqueries of pExpr itself. +// ** +// ** As currently used, pExpr is always an aggregate function call. That +// ** fact is exploited for efficiency. +// */ +func _sqlite3ReferencesSrcList(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSrcList uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var _ /* w at bp+0 */ TWalker + var _ /* x at bp+48 */ TRefSrcList + libc.Xmemset(tls, bp, 0, uint64(48)) + libc.Xmemset(tls, bp+48, 0, uint64(32)) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_exprRefToSrcList) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_selectRefEnter) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = __ccgo_fp(_selectRefLeave) + *(*uintptr)(unsafe.Pointer(bp + 40)) = bp + 48 + (*(*TRefSrcList)(unsafe.Pointer(bp + 48))).Fdb = (*TParse)(unsafe.Pointer(pParse)).Fdb + (*(*TRefSrcList)(unsafe.Pointer(bp + 48))).FpRef = pSrcList + _sqlite3WalkExprList(tls, bp, *(*uintptr)(unsafe.Pointer(pExpr + 32))) + if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { + _sqlite3WalkExprList(tls, bp, *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32))) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + _sqlite3WalkExpr(tls, bp, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpFilter) + } + if (*(*TRefSrcList)(unsafe.Pointer(bp + 48))).FaiExclude != 0 { + _sqlite3DbNNFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TRefSrcList)(unsafe.Pointer(bp + 48))).FaiExclude) + } + if int32((*(*TWalker)(unsafe.Pointer(bp))).FeCode)&int32(0x01) != 0 { + return int32(1) + } else { + if (*(*TWalker)(unsafe.Pointer(bp))).FeCode != 0 { + return 0 + } else { + return -int32(1) + } + } + return r +} + +// C documentation +// +// /* +// ** This is a Walker expression node callback. +// ** +// ** For Expr nodes that contain pAggInfo pointers, make sure the AggInfo +// ** object that is referenced does not refer directly to the Expr. If +// ** it does, make a copy. This is done because the pExpr argument is +// ** subject to change. +// ** +// ** The copy is scheduled for deletion using the sqlite3ExprDeferredDelete() +// ** which builds on the sqlite3ParserAddCleanup() mechanism. +// */ +func _agginfoPersistExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var db, pAggInfo, pParse uintptr + var iAgg int32 + _, _, _, _ = db, iAgg, pAggInfo, pParse + if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Reduced)) != libc.Uint32FromInt32(0)) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != uintptr(0) { + pAggInfo = (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo + iAgg = int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { + if iAgg < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn && (*(*TAggInfo_col)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(iAgg)*24))).FpCExpr == pExpr { + pExpr = _sqlite3ExprDup(tls, db, pExpr, 0) + if pExpr != 0 { + (*(*TAggInfo_col)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(iAgg)*24))).FpCExpr = pExpr + _sqlite3ExprDeferredDelete(tls, pParse, pExpr) + } + } + } else { + if iAgg < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc && (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(iAgg)*32))).FpFExpr == pExpr { + pExpr = _sqlite3ExprDup(tls, db, pExpr, 0) + if pExpr != 0 { + (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(iAgg)*32))).FpFExpr = pExpr + _sqlite3ExprDeferredDelete(tls, pParse, pExpr) + } + } + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Initialize a Walker object so that will persist AggInfo entries referenced +// ** by the tree that is walked. +// */ +func _sqlite3AggInfoPersistWalkerInit(tls *libc.TLS, pWalker uintptr, pParse uintptr) { + libc.Xmemset(tls, pWalker, 0, uint64(48)) + (*TWalker)(unsafe.Pointer(pWalker)).FpParse = pParse + (*TWalker)(unsafe.Pointer(pWalker)).FxExprCallback = __ccgo_fp(_agginfoPersistExprCb) + (*TWalker)(unsafe.Pointer(pWalker)).FxSelectCallback = __ccgo_fp(_sqlite3SelectWalkNoop) +} + +// C documentation +// +// /* +// ** Add a new element to the pAggInfo->aCol[] array. Return the index of +// ** the new element. Return a negative number if malloc fails. +// */ +func _addAggInfoColumn(tls *libc.TLS, db uintptr, pInfo uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* i at bp+0 */ int32 + (*TAggInfo)(unsafe.Pointer(pInfo)).FaCol = _sqlite3ArrayAllocate(tls, db, (*TAggInfo)(unsafe.Pointer(pInfo)).FaCol, int32(24), pInfo+32, bp) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Add a new element to the pAggInfo->aFunc[] array. Return the index of +// ** the new element. Return a negative number if malloc fails. +// */ +func _addAggInfoFunc(tls *libc.TLS, db uintptr, pInfo uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* i at bp+0 */ int32 + (*TAggInfo)(unsafe.Pointer(pInfo)).FaFunc = _sqlite3ArrayAllocate(tls, db, (*TAggInfo)(unsafe.Pointer(pInfo)).FaFunc, int32(32), pInfo+48, bp) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Search the AggInfo object for an aCol[] entry that has iTable and iColumn. +// ** Return the index in aCol[] of the entry that describes that column. +// ** +// ** If no prior entry is found, create a new one and return -1. The +// ** new column will have an index of pAggInfo->nColumn-1. +// */ +func _findOrCreateAggInfoColumn(tls *libc.TLS, pParse uintptr, pAggInfo uintptr, pExpr uintptr) { + var j, k, n int32 + var pCol, pE, pGB, pTerm, v4 uintptr + var v3 Tu16 + _, _, _, _, _, _, _, _, _ = j, k, n, pCol, pE, pGB, pTerm, v3, v4 + pCol = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + k = 0 + for { + if !(k < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn) { + break + } + if (*TAggInfo_col)(unsafe.Pointer(pCol)).FpCExpr == pExpr { + return + } + if (*TAggInfo_col)(unsafe.Pointer(pCol)).FiTable == (*TExpr)(unsafe.Pointer(pExpr)).FiTable && int32((*TAggInfo_col)(unsafe.Pointer(pCol)).FiColumn) == int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_IF_NULL_ROW) { + goto fix_up_expr + } + goto _1 + _1: + ; + k++ + pCol += 24 + } + k = _addAggInfoColumn(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pAggInfo) + if k < 0 { + /* OOM on resize */ + return + } + pCol = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(k)*24 + (*TAggInfo_col)(unsafe.Pointer(pCol)).FpTab = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + (*TAggInfo_col)(unsafe.Pointer(pCol)).FiTable = (*TExpr)(unsafe.Pointer(pExpr)).FiTable + (*TAggInfo_col)(unsafe.Pointer(pCol)).FiColumn = (*TExpr)(unsafe.Pointer(pExpr)).FiColumn + (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(-int32(1)) + (*TAggInfo_col)(unsafe.Pointer(pCol)).FpCExpr = pExpr + if (*TAggInfo)(unsafe.Pointer(pAggInfo)).FpGroupBy != 0 && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_IF_NULL_ROW) { + pGB = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FpGroupBy + pTerm = pGB + 8 + n = (*TExprList)(unsafe.Pointer(pGB)).FnExpr + j = 0 + for { + if !(j < n) { + break + } + pE = (*TExprList_item)(unsafe.Pointer(pTerm)).FpExpr + if int32((*TExpr)(unsafe.Pointer(pE)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pE)).FiTable == (*TExpr)(unsafe.Pointer(pExpr)).FiTable && int32((*TExpr)(unsafe.Pointer(pE)).FiColumn) == int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) { + (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(j) + break + } + goto _2 + _2: + ; + j++ + pTerm += 32 + } + } + if int32((*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn) < 0 { + v4 = pAggInfo + 2 + v3 = *(*Tu16)(unsafe.Pointer(v4)) + *(*Tu16)(unsafe.Pointer(v4))++ + (*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn = int16(v3) + } +fix_up_expr: + ; + (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_AGG_COLUMN) + } + (*TExpr)(unsafe.Pointer(pExpr)).FiAgg = int16(k) +} + +// C documentation +// +// /* +// ** This is the xExprCallback for a tree walker. It is used to +// ** implement sqlite3ExprAnalyzeAggregates(). See sqlite3ExprAnalyzeAggregates +// ** for additional information. +// */ +func _analyzeAggregate(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var enc Tu8 + var i, iDataCur, nArg, v5, v6, v8 int32 + var pAggInfo, pIEpr, pItem, pItem1, pNC, pOBList, pParse, pSrcList, v7, v9 uintptr + var _ /* tmp at bp+0 */ TExpr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = enc, i, iDataCur, nArg, pAggInfo, pIEpr, pItem, pItem1, pNC, pOBList, pParse, pSrcList, v5, v6, v7, v8, v9 + pNC = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse + pSrcList = (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList + pAggInfo = *(*uintptr)(unsafe.Pointer(pNC + 16)) + switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { + default: + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_InAggFunc) == 0 { + break + } + if (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr == uintptr(0) { + break + } + pIEpr = (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr + for { + if !(pIEpr != 0) { + break + } + iDataCur = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FiDataCur + if iDataCur < 0 { + goto _1 + } + if _sqlite3ExprCompare(tls, uintptr(0), pExpr, (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpExpr, iDataCur) == 0 { + break + } + goto _1 + _1: + ; + pIEpr = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FpIENext + } + if pIEpr == uintptr(0) { + break + } + if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)|libc.Int32FromInt32(EP_Subrtn)) == libc.Uint32FromInt32(0)) { + break + } + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc) { + break + } + if (*(*TSrcItem)(unsafe.Pointer(pSrcList + 8))).FiCursor == (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FiDataCur { + break + } + goto _2 + _2: + ; + i++ + } + if i >= (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc { + break + } + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != uintptr(0) { + break + } /* Resolved by outer context */ + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return int32(WRC_Abort) + } + /* If we reach this point, it means that expression pExpr can be + ** translated into a reference to an index column as described by + ** pIEpr. + */ + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_AGG_COLUMN) + (*(*TExpr)(unsafe.Pointer(bp))).FiTable = (*TIndexedExpr)(unsafe.Pointer(pIEpr)).FiIdxCur + (*(*TExpr)(unsafe.Pointer(bp))).FiColumn = int16((*TIndexedExpr)(unsafe.Pointer(pIEpr)).FiIdxCol) + _findOrCreateAggInfoColumn(tls, pParse, pAggInfo, bp) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return int32(WRC_Abort) + } + (*(*TAggInfo_col)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr((*(*TExpr)(unsafe.Pointer(bp))).FiAgg)*24))).FpCExpr = pExpr + (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo + (*TExpr)(unsafe.Pointer(pExpr)).FiAgg = (*(*TExpr)(unsafe.Pointer(bp))).FiAgg + return int32(WRC_Prune) + case int32(TK_IF_NULL_ROW): + fallthrough + case int32(TK_AGG_COLUMN): + fallthrough + case int32(TK_COLUMN): + /* Check to see if the column is in one of the tables in the FROM + ** clause of the aggregate query */ + if pSrcList != uintptr(0) { + pItem = pSrcList + 8 + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrcList)).FnSrc) { + break + } + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor { + _findOrCreateAggInfoColumn(tls, pParse, pAggInfo, pExpr) + break + } /* endif pExpr->iTable==pItem->iCursor */ + goto _3 + _3: + ; + i++ + pItem += 104 + } /* end loop over pSrcList */ + } + return WRC_Continue + case int32(TK_AGG_FUNCTION): + if (*TNameContext)(unsafe.Pointer(pNC)).FncFlags&int32(NC_InAggFunc) == 0 && (*TWalker)(unsafe.Pointer(pWalker)).FwalkerDepth == int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { + /* Check to see if pExpr is a duplicate of another aggregate + ** function that is already in the pAggInfo structure + */ + pItem1 = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + i = 0 + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { + break + } + if (*TAggInfo_func)(unsafe.Pointer(pItem1)).FpFExpr == pExpr { + break + } + if _sqlite3ExprCompare(tls, uintptr(0), (*TAggInfo_func)(unsafe.Pointer(pItem1)).FpFExpr, pExpr, -int32(1)) == 0 { + break + } + goto _4 + _4: + ; + i++ + pItem1 += 32 + } + if i >= (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { + /* pExpr is original. Make a new entry in pAggInfo->aFunc[] + */ + enc = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc + i = _addAggInfoFunc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pAggInfo) + if i >= 0 { + pItem1 = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32 + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FpFExpr = pExpr + if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0 { + v5 = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr + } else { + v5 = 0 + } + nArg = v5 + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FpFunc = _sqlite3FindFunction(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(pExpr + 8)), nArg, enc, uint8(0)) + if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 && (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pItem1)).FpFunc)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) == uint32(0) { + v7 = pParse + 52 + v6 = *(*int32)(unsafe.Pointer(v7)) + *(*int32)(unsafe.Pointer(v7))++ + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FiOBTab = v6 + pOBList = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32)) + if (*TExprList)(unsafe.Pointer(pOBList)).FnExpr == int32(1) && nArg == int32(1) && _sqlite3ExprCompare(tls, uintptr(0), (*(*TExprList_item)(unsafe.Pointer(pOBList + 8))).FpExpr, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr, 0) == 0 { + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FbOBPayload = uint8(0) + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FbOBUnique = libc.BoolUint8((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Distinct)) != libc.Uint32FromInt32(0)) + } else { + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FbOBPayload = uint8(1) + } + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FbUseSubtype = libc.BoolUint8((*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pItem1)).FpFunc)).FfuncFlags&uint32(SQLITE_SUBTYPE) != uint32(0)) + } else { + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FiOBTab = -int32(1) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Distinct)) != uint32(0) && !((*TAggInfo_func)(unsafe.Pointer(pItem1)).FbOBUnique != 0) { + v9 = pParse + 52 + v8 = *(*int32)(unsafe.Pointer(v9)) + *(*int32)(unsafe.Pointer(v9))++ + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FiDistinct = v8 + } else { + (*TAggInfo_func)(unsafe.Pointer(pItem1)).FiDistinct = -int32(1) + } + } + } + /* Make pExpr point to the appropriate pAggInfo->aFunc[] entry + */ + (*TExpr)(unsafe.Pointer(pExpr)).FiAgg = int16(i) + (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo = pAggInfo + return int32(WRC_Prune) + } else { + return WRC_Continue + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Analyze the pExpr expression looking for aggregate functions and +// ** for variables that need to be added to AggInfo object that pNC->pAggInfo +// ** points to. Additional entries are made on the AggInfo object as +// ** necessary. +// ** +// ** This routine should only be called after the expression has been +// ** analyzed by sqlite3ResolveExprNames(). +// */ +func _sqlite3ExprAnalyzeAggregates(tls *libc.TLS, pNC uintptr, pExpr uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_analyzeAggregate) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_sqlite3WalkerDepthIncrease) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = __ccgo_fp(_sqlite3WalkerDepthDecrease) + (*(*TWalker)(unsafe.Pointer(bp))).FwalkerDepth = 0 + *(*uintptr)(unsafe.Pointer(bp + 40)) = pNC + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = uintptr(0) + _sqlite3WalkExpr(tls, bp, pExpr) +} + +// C documentation +// +// /* +// ** Call sqlite3ExprAnalyzeAggregates() for every expression in an +// ** expression list. Return the number of errors. +// ** +// ** If an error is found, the analysis is cut short. +// */ +func _sqlite3ExprAnalyzeAggList(tls *libc.TLS, pNC uintptr, pList uintptr) { + var i int32 + var pItem uintptr + _, _ = i, pItem + if pList != 0 { + pItem = pList + 8 + i = libc.Int32FromInt32(0) + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) + goto _1 + _1: + ; + i++ + pItem += 32 + } + } +} + +// C documentation +// +// /* +// ** Allocate a single new register for use to hold some intermediate result. +// */ +func _sqlite3GetTempReg(tls *libc.TLS, pParse uintptr) (r int32) { + var v1 int32 + var v2, v4 uintptr + var v3 Tu8 + _, _, _, _ = v1, v2, v3, v4 + if int32((*TParse)(unsafe.Pointer(pParse)).FnTempReg) == 0 { + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + return v1 + } + v4 = pParse + 31 + *(*Tu8)(unsafe.Pointer(v4))-- + v3 = *(*Tu8)(unsafe.Pointer(v4)) + return *(*int32)(unsafe.Pointer(pParse + 232 + uintptr(v3)*4)) +} + +// C documentation +// +// /* +// ** Deallocate a register, making available for reuse for some other +// ** purpose. +// */ +func _sqlite3ReleaseTempReg(tls *libc.TLS, pParse uintptr, iReg int32) { + var v1 Tu8 + var v2 uintptr + _, _ = v1, v2 + if iReg != 0 { + if int32((*TParse)(unsafe.Pointer(pParse)).FnTempReg) < int32(libc.Uint64FromInt64(32)/libc.Uint64FromInt64(4)) { + v2 = pParse + 31 + v1 = *(*Tu8)(unsafe.Pointer(v2)) + *(*Tu8)(unsafe.Pointer(v2))++ + *(*int32)(unsafe.Pointer(pParse + 232 + uintptr(v1)*4)) = iReg + } + } +} + +// C documentation +// +// /* +// ** Allocate or deallocate a block of nReg consecutive registers. +// */ +func _sqlite3GetTempRange(tls *libc.TLS, pParse uintptr, nReg int32) (r int32) { + var i, n int32 + _, _ = i, n + if nReg == int32(1) { + return _sqlite3GetTempReg(tls, pParse) + } + i = (*TParse)(unsafe.Pointer(pParse)).FiRangeReg + n = (*TParse)(unsafe.Pointer(pParse)).FnRangeReg + if nReg <= n { + *(*int32)(unsafe.Pointer(pParse + 44)) += nReg + *(*int32)(unsafe.Pointer(pParse + 40)) -= nReg + } else { + i = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nReg + } + return i +} + +func _sqlite3ReleaseTempRange(tls *libc.TLS, pParse uintptr, iReg int32, nReg int32) { + if nReg == int32(1) { + _sqlite3ReleaseTempReg(tls, pParse, iReg) + return + } + if nReg > (*TParse)(unsafe.Pointer(pParse)).FnRangeReg { + (*TParse)(unsafe.Pointer(pParse)).FnRangeReg = nReg + (*TParse)(unsafe.Pointer(pParse)).FiRangeReg = iReg + } +} + +// C documentation +// +// /* +// ** Mark all temporary registers as being unavailable for reuse. +// ** +// ** Always invoke this procedure after coding a subroutine or co-routine +// ** that might be invoked from other parts of the code, to ensure that +// ** the sub/co-routine does not use registers in common with the code that +// ** invokes the sub/co-routine. +// */ +func _sqlite3ClearTempRegCache(tls *libc.TLS, pParse uintptr) { + (*TParse)(unsafe.Pointer(pParse)).FnTempReg = uint8(0) + (*TParse)(unsafe.Pointer(pParse)).FnRangeReg = 0 +} + +// C documentation +// +// /* +// ** Make sure sufficient registers have been allocated so that +// ** iReg is a valid register number. +// */ +func _sqlite3TouchRegister(tls *libc.TLS, pParse uintptr, iReg int32) { + if (*TParse)(unsafe.Pointer(pParse)).FnMem < iReg { + (*TParse)(unsafe.Pointer(pParse)).FnMem = iReg + } +} + +// C documentation +// +// /* +// ** Return the latest reusable register in the set of all registers. +// ** The value returned is no less than iMin. If any register iMin or +// ** greater is in permanent use, then return one more than that last +// ** permanent register. +// */ +func _sqlite3FirstAvailableRegister(tls *libc.TLS, pParse uintptr, iMin int32) (r int32) { + var i int32 + var pList uintptr + _, _ = i, pList + pList = (*TParse)(unsafe.Pointer(pParse)).FpConstExpr + if pList != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + if *(*int32)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 24)) >= iMin { + iMin = *(*int32)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 24)) + int32(1) + } + goto _1 + _1: + ; + i++ + } + } + (*TParse)(unsafe.Pointer(pParse)).FnTempReg = uint8(0) + (*TParse)(unsafe.Pointer(pParse)).FnRangeReg = 0 + return iMin +} + +/* +** Validate that no temporary register falls within the range of +** iFirst..iLast, inclusive. This routine is only call from within assert() +** statements. + */ + +/************** End of expr.c ************************************************/ +/************** Begin file alter.c *******************************************/ +/* +** 2005 February 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains C code routines that used to generate VDBE code +** that implements the ALTER TABLE command. + */ +/* #include "sqliteInt.h" */ + +/* +** The code in this file only exists if we are not omitting the +** ALTER TABLE logic from the build. + */ + +// C documentation +// +// /* +// ** Parameter zName is the name of a table that is about to be altered +// ** (either with ALTER TABLE ... RENAME TO or ALTER TABLE ... ADD COLUMN). +// ** If the table is a system table, this function leaves an error message +// ** in pParse->zErr (system tables may not be altered) and returns non-zero. +// ** +// ** Or, if zName is not a system table, zero is returned. +// */ +func _isAlterableTable(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + if 0 == Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6557, int32(7)) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != uint32(0) || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8356, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Generate code to verify that the schemas of database zDb and, if +// ** bTemp is not true, database "temp", can still be parsed. This is +// ** called at the end of the generation of an ALTER TABLE ... RENAME ... +// ** statement to ensure that the operation has not rendered any schema +// ** objects unusable. +// */ +func _renameTestSchema(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32, zWhen uintptr, bNoDQS int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8384, libc.VaList(bp+8, zDb, zDb, bTemp, zWhen, bNoDQS)) + if bTemp == 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8559, libc.VaList(bp+8, zDb, zWhen, bNoDQS)) + } +} + +// C documentation +// +// /* +// ** Generate VM code to replace any double-quoted strings (but not double-quoted +// ** identifiers) within the "sql" column of the sqlite_schema table in +// ** database zDb with their single-quoted equivalents. If argument bTemp is +// ** not true, similarly update all SQL statements in the sqlite_schema table +// ** of the temp db. +// */ +func _renameFixQuotes(tls *libc.TLS, pParse uintptr, zDb uintptr, bTemp int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8733, libc.VaList(bp+8, zDb, zDb)) + if bTemp == 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+8880, 0) + } +} + +// C documentation +// +// /* +// ** Generate code to reload the schema for database iDb. And, if iDb!=1, for +// ** the temp database as well. +// */ +func _renameReloadSchema(tls *libc.TLS, pParse uintptr, iDb int32, p5 Tu16) { + var v uintptr + _ = v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if v != 0 { + _sqlite3ChangeCookie(tls, pParse, iDb) + _sqlite3VdbeAddParseSchemaOp(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, iDb, uintptr(0), p5) + if iDb != int32(1) { + _sqlite3VdbeAddParseSchemaOp(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(1), uintptr(0), p5) + } + } +} + +// C documentation +// +// /* +// ** Generate code to implement the "ALTER TABLE xxx RENAME TO yyy" +// ** command. +// */ +func _sqlite3AlterRenameTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, pTab, pVTab, v, zDb, zName, zTabName, v2 uintptr + var i, iDb, nTabName, v1 int32 + _, _, _, _, _, _, _, _, _, _, _, _ = db, i, iDb, nTabName, pTab, pVTab, v, zDb, zName, zTabName, v1, v2 /* Table being renamed */ + zName = uintptr(0) /* NULL-terminated version of pName */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pVTab = uintptr(0) /* Non-zero if this is a v-tab with an xRename() */ + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto exit_rename_table + } + pTab = _sqlite3LocateTableItem(tls, pParse, uint32(0), pSrc+8) + if !(pTab != 0) { + goto exit_rename_table + } + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + /* Get a NULL terminated version of the new table name. */ + zName = _sqlite3NameFromToken(tls, db, pName) + if !(zName != 0) { + goto exit_rename_table + } + /* Check that a table or index named 'zName' does not already exist + ** in database iDb. If so, this is an error. + */ + if _sqlite3FindTable(tls, db, zName, zDb) != 0 || _sqlite3FindIndex(tls, db, zName, zDb) != 0 || _sqlite3IsShadowTableOf(tls, db, pTab, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9031, libc.VaList(bp+8, zName)) + goto exit_rename_table + } + /* Make sure it is not a system table being altered, or a reserved name + ** that the table is being renamed to. + */ + if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { + goto exit_rename_table + } + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+9090, zName) { + goto exit_rename_table + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+9096, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + goto exit_rename_table + } + /* Invoke the authorization callback. */ + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_ALTER_TABLE), zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0)) != 0 { + goto exit_rename_table + } + if _sqlite3ViewGetColumnNames(tls, pParse, pTab) != 0 { + goto exit_rename_table + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + pVTab = _sqlite3GetVTable(tls, db, pTab) + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer((*TVTable)(unsafe.Pointer(pVTab)).FpVtab)).FpModule)).FxRename == uintptr(0) { + pVTab = uintptr(0) + } + } + /* Begin a transaction for database iDb. Then modify the schema cookie + ** (since the ALTER TABLE modifies the schema). Call sqlite3MayAbort(), + ** as the scalar functions (e.g. sqlite_rename_table()) invoked by the + ** nested SQL may raise an exception. */ + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) { + goto exit_rename_table + } + _sqlite3MayAbort(tls, pParse) + /* figure out how many UTF-8 characters are in zName */ + zTabName = (*TTable)(unsafe.Pointer(pTab)).FzName + nTabName = _sqlite3Utf8CharLen(tls, zTabName, -int32(1)) + /* Rewrite all CREATE TABLE, INDEX, TRIGGER or VIEW statements in + ** the schema to use the new table name. */ + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9123, libc.VaList(bp+8, zDb, zDb, zTabName, zName, libc.BoolInt32(iDb == int32(1)), zTabName)) + /* Update the tbl_name and name columns of the sqlite_schema table + ** as required. */ + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9307, libc.VaList(bp+8, zDb, zName, zName, zName, nTabName, zTabName)) + /* If the sqlite_sequence table exists in this database, then update + ** it with the new table name. + */ + if _sqlite3FindTable(tls, db, __ccgo_ts+9612, zDb) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9628, libc.VaList(bp+8, zDb, zName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + } + /* If the table being renamed is not itself part of the temp database, + ** edit view and trigger definitions within the temp database + ** as required. */ + if iDb != int32(1) { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9686, libc.VaList(bp+8, zDb, zTabName, zName, zTabName, zDb, zName)) + } + /* If this is a virtual table, invoke the xRename() function if + ** one is defined. The xRename() callback will modify the names + ** of any resources used by the v-table implementation (including other + ** SQLite tables) that are identified by the name of the virtual table. + */ + if pVTab != 0 { + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + i = v1 + _sqlite3VdbeLoadString(tls, v, i, zName) + _sqlite3VdbeAddOp4(tls, v, int32(OP_VRename), i, 0, 0, pVTab, -int32(11)) + } + _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterRename)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+9951, 0) +exit_rename_table: + ; + _sqlite3SrcListDelete(tls, db, pSrc) + _sqlite3DbFree(tls, db, zName) +} + +// C documentation +// +// /* +// ** Write code that will raise an error if the table described by +// ** zDb and zTab is not empty. +// */ +func _sqlite3ErrorIfNotEmpty(tls *libc.TLS, pParse uintptr, zDb uintptr, zTab uintptr, zErr uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+9964, libc.VaList(bp+8, zErr, zDb, zTab)) +} + +// C documentation +// +// /* +// ** This function is called after an "ALTER TABLE ... ADD" statement +// ** has been parsed. Argument pColDef contains the text of the new +// ** column definition. +// ** +// ** The Table structure pParse->pNewTable was extended to include +// ** the new column during parsing. +// */ +func _sqlite3AlterFinishAddColumn(tls *libc.TLS, pParse uintptr, pColDef uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, pCol, pDflt, pNew, pTab, v, zCol, zDb, zEnd, zTab, v1 uintptr + var iDb, r1, rc int32 + var _ /* pVal at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, iDb, pCol, pDflt, pNew, pTab, r1, rc, v, zCol, zDb, zEnd, zTab, v1 /* Temporary registers */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return + } + pNew = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pNew)).FpSchema) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + zTab = (*TTable)(unsafe.Pointer(pNew)).FzName + 16 /* Skip the "sqlite_altertab_" prefix on the name */ + pCol = (*TTable)(unsafe.Pointer(pNew)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))*16 + pDflt = _sqlite3ColumnExpr(tls, pNew, pCol) + pTab = _sqlite3FindTable(tls, db, zTab, zDb) + /* Invoke the authorization callback. */ + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_ALTER_TABLE), zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0)) != 0 { + return + } + /* Check that the new column is not specified as PRIMARY KEY or UNIQUE. + ** If there is a NOT NULL constraint, then the default value for the + ** column must not be NULL. + */ + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10002, 0) + return + } + if (*TTable)(unsafe.Pointer(pNew)).FpIndex != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10034, 0) + return + } + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { + /* If the default value for the new column was specified with a + ** literal NULL, then set pDflt to 0. This simplifies checking + ** for an SQL NULL default below. + */ + if pDflt != 0 && int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pDflt)).FpLeft)).Fop) == int32(TK_NULL) { + pDflt = uintptr(0) + } + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0 && (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pNew + 64))).FpFKey != 0 && pDflt != 0 { + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10061) + } + if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && !(pDflt != 0) { + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10120) + } + /* Ensure the default expression is something that sqlite3ValueFromExpr() + ** can handle (i.e. not CURRENT_TIME etc.) + */ + if pDflt != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = _sqlite3ValueFromExpr(tls, db, pDflt, uint8(SQLITE_UTF8), uint8(SQLITE_AFF_BLOB), bp) + if rc != SQLITE_OK { + return + } + if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10173) + } + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } else { + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { + _sqlite3ErrorIfNotEmpty(tls, pParse, zDb, zTab, __ccgo_ts+10219) + } + } + /* Modify the CREATE TABLE statement. */ + zCol = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pColDef)).Fz, uint64((*TToken)(unsafe.Pointer(pColDef)).Fn)) + if zCol != 0 { + zEnd = zCol + uintptr((*TToken)(unsafe.Pointer(pColDef)).Fn-uint32(1)) + for zEnd > zCol && (int32(*(*int8)(unsafe.Pointer(zEnd))) == int32(';') || int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zEnd)))])&int32(0x01) != 0) { + v1 = zEnd + zEnd-- + *(*int8)(unsafe.Pointer(v1)) = int8('\000') + } + /* substr() operations on characters, but addColOffset is in bytes. So we + ** have to use printf() to translate between these units: */ + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10246, libc.VaList(bp+16, zDb, (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pNew + 64))).FaddColOffset, zCol, (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pNew + 64))).FaddColOffset, zTab)) + _sqlite3DbFree(tls, db, zCol) + } + v = _sqlite3GetVdbe(tls, pParse) + if v != 0 { + /* Make sure the schema version is at least 3. But do not upgrade + ** from less than 3 to 4, as that will corrupt any preexisting DESC + ** index. + */ + r1 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_ReadCookie), iDb, r1, int32(BTREE_FILE_FORMAT)) + _sqlite3VdbeUsesBtree(tls, v, iDb) + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), r1, -int32(2)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfPos), r1, _sqlite3VdbeCurrentAddr(tls, v)+int32(2)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_SetCookie), iDb, int32(BTREE_FILE_FORMAT), int32(3)) + _sqlite3ReleaseTempReg(tls, pParse, r1) + /* Reload the table definition */ + _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterAdd)) + /* Verify that constraints are still satisfied */ + if (*TTable)(unsafe.Pointer(pNew)).FpCheck != uintptr(0) || int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 && int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 || (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != uint32(0) { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10392, libc.VaList(bp+16, zTab, zDb)) + } + } +} + +// C documentation +// +// /* +// ** This function is called by the parser after the table-name in +// ** an "ALTER TABLE ADD" statement is parsed. Argument +// ** pSrc is the full-name of the table being altered. +// ** +// ** This routine makes a (partial) copy of the Table structure +// ** for the table being altered and sets Parse.pNewTable to point +// ** to it. Routines called by the parser as the column definition +// ** is parsed (i.e. sqlite3AddColumn()) add the new Column data to +// ** the copy. The copy of the Table structure is deleted by tokenize.c +// ** after parsing is finished. +// ** +// ** Routine sqlite3AlterFinishAddColumn() will be called to complete +// ** coding the "ALTER TABLE ... ADD" statement. +// */ +func _sqlite3AlterBeginAddColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pCol, pNew, pTab uintptr + var i, iDb, nAlloc int32 + _, _, _, _, _, _, _ = db, i, iDb, nAlloc, pCol, pNew, pTab + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + /* Look up the table being altered. */ + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto exit_begin_add_column + } + pTab = _sqlite3LocateTableItem(tls, pParse, uint32(0), pSrc+8) + if !(pTab != 0) { + goto exit_begin_add_column + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10745, 0) + goto exit_begin_add_column + } + /* Make sure this is not an attempt to ALTER a view. */ + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10779, 0) + goto exit_begin_add_column + } + if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { + goto exit_begin_add_column + } + _sqlite3MayAbort(tls, pParse) + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + /* Put a copy of the Table struct in Parse.pNewTable for the + ** sqlite3AddColumn() function and friends to modify. But modify + ** the name by adding an "sqlite_altertab_" prefix. By adding this + ** prefix, we insure that the name will not collide with an existing + ** table because user table are not allowed to have the "sqlite_" + ** prefix on their name. + */ + pNew = _sqlite3DbMallocZero(tls, db, uint64(104)) + if !(pNew != 0) { + goto exit_begin_add_column + } + (*TParse)(unsafe.Pointer(pParse)).FpNewTable = pNew + (*TTable)(unsafe.Pointer(pNew)).FnTabRef = uint32(1) + (*TTable)(unsafe.Pointer(pNew)).FnCol = (*TTable)(unsafe.Pointer(pTab)).FnCol + nAlloc = (int32((*TTable)(unsafe.Pointer(pNew)).FnCol)-int32(1))/int32(8)*int32(8) + int32(8) + (*TTable)(unsafe.Pointer(pNew)).FaCol = _sqlite3DbMallocZero(tls, db, uint64(16)*uint64(nAlloc)) + (*TTable)(unsafe.Pointer(pNew)).FzName = _sqlite3MPrintf(tls, db, __ccgo_ts+10809, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if !((*TTable)(unsafe.Pointer(pNew)).FaCol != 0) || !((*TTable)(unsafe.Pointer(pNew)).FzName != 0) { + goto exit_begin_add_column + } + libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pNew)).FaCol, (*TTable)(unsafe.Pointer(pTab)).FaCol, uint64(16)*uint64((*TTable)(unsafe.Pointer(pNew)).FnCol)) + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pNew)).FnCol)) { + break + } + pCol = (*TTable)(unsafe.Pointer(pNew)).FaCol + uintptr(i)*16 + (*TColumn)(unsafe.Pointer(pCol)).FzCnName = _sqlite3DbStrDup(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + goto _1 + _1: + ; + i++ + } + (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pNew + 64))).FpDfltList = _sqlite3ExprListDup(tls, db, (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpDfltList, 0) + (*TTable)(unsafe.Pointer(pNew)).FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pNew + 64))).FaddColOffset = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FaddColOffset +exit_begin_add_column: + ; + _sqlite3SrcListDelete(tls, db, pSrc) + return +} + +// C documentation +// +// /* +// ** Parameter pTab is the subject of an ALTER TABLE ... RENAME COLUMN +// ** command. This function checks if the table is a view or virtual +// ** table (columns of views or virtual tables may not be renamed). If so, +// ** it loads an error message into pParse and returns non-zero. +// ** +// ** Or, if pTab is not a view or virtual table, zero is returned. +// */ +func _isRealTable(tls *libc.TLS, pParse uintptr, pTab uintptr, bDrop int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var zType, v1 uintptr + _, _ = zType, v1 + zType = uintptr(0) + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + zType = __ccgo_ts + 10828 + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + zType = __ccgo_ts + 10833 + } + if zType != 0 { + if bDrop != 0 { + v1 = __ccgo_ts + 10847 + } else { + v1 = __ccgo_ts + 10864 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10882, libc.VaList(bp+8, v1, zType, (*TTable)(unsafe.Pointer(pTab)).FzName)) + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Handles the following parser reduction: +// ** +// ** cmd ::= ALTER TABLE pSrc RENAME COLUMN pOld TO pNew +// */ +func _sqlite3AlterRenameColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pOld uintptr, pNew uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var bQuote, iCol, iSchema int32 + var db, pTab, zDb, zNew, zOld uintptr + _, _, _, _, _, _, _, _ = bQuote, db, iCol, iSchema, pTab, zDb, zNew, zOld + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Index of column being renamed */ + zOld = uintptr(0) /* Old column name */ + zNew = uintptr(0) /* True to quote the new name */ + /* Locate the table to be altered */ + pTab = _sqlite3LocateTableItem(tls, pParse, uint32(0), pSrc+8) + if !(pTab != 0) { + goto exit_rename_column + } + /* Cannot alter a system table */ + if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { + goto exit_rename_column + } + if SQLITE_OK != _isRealTable(tls, pParse, pTab, 0) { + goto exit_rename_column + } + /* Which schema holds the table to be altered */ + iSchema = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iSchema)*32))).FzDbSName + /* Invoke the authorization callback. */ + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_ALTER_TABLE), zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0)) != 0 { + goto exit_rename_column + } + /* Make sure the old name really is a column name in the table to be + ** altered. Set iCol to be the index of the column being renamed */ + zOld = _sqlite3NameFromToken(tls, db, pOld) + if !(zOld != 0) { + goto exit_rename_column + } + iCol = 0 + for { + if !(iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if 0 == _sqlite3StrICmp(tls, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName, zOld) { + break + } + goto _1 + _1: + ; + iCol++ + } + if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10900, libc.VaList(bp+8, pOld)) + goto exit_rename_column + } + /* Ensure the schema contains no double-quoted strings */ + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+1680, 0) + _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1))) + /* Do the rename operation using a recursive UPDATE statement that + ** uses the sqlite_rename_column() SQL function to compute the new + ** CREATE statement text for the sqlite_schema table. + */ + _sqlite3MayAbort(tls, pParse) + zNew = _sqlite3NameFromToken(tls, db, pNew) + if !(zNew != 0) { + goto exit_rename_column + } + bQuote = int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pNew)).Fz)))]) & int32(0x80) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+10921, libc.VaList(bp+8, zDb, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote, libc.BoolInt32(iSchema == int32(1)), (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11103, libc.VaList(bp+8, zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, iCol, zNew, bQuote)) + /* Drop and reload the database schema. */ + _renameReloadSchema(tls, pParse, iSchema, uint16(INITFLAG_AlterRename)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iSchema == int32(1)), __ccgo_ts+9951, int32(1)) +exit_rename_column: + ; + _sqlite3SrcListDelete(tls, db, pSrc) + _sqlite3DbFree(tls, db, zOld) + _sqlite3DbFree(tls, db, zNew) + return +} + +/* +** Each RenameToken object maps an element of the parse tree into +** the token that generated that element. The parse tree element +** might be one of: +** +** * A pointer to an Expr that represents an ID +** * The name of a table column in Column.zName +** +** A list of RenameToken objects can be constructed during parsing. +** Each new object is created by sqlite3RenameTokenMap(). +** As the parse tree is transformed, the sqlite3RenameTokenRemap() +** routine is used to keep the mapping current. +** +** After the parse finishes, renameTokenFind() routine can be used +** to look up the actual token value that created some element in +** the parse tree. + */ +type TRenameToken1 = struct { + Fp uintptr + Ft TToken + FpNext uintptr +} + +type RenameToken1 = TRenameToken1 + +// C documentation +// +// /* +// ** The context of an ALTER TABLE RENAME COLUMN operation that gets passed +// ** down into the Walker. +// */ +type TRenameCtx = struct { + FpList uintptr + FnList int32 + FiCol int32 + FpTab uintptr + FzOld uintptr +} + +type RenameCtx = TRenameCtx + +type TRenameCtx1 = struct { + FpList uintptr + FnList int32 + FiCol int32 + FpTab uintptr + FzOld uintptr +} + +type RenameCtx1 = TRenameCtx1 + +// C documentation +// +// /* +// ** Remember that the parser tree element pPtr was created using +// ** the token pToken. +// ** +// ** In other words, construct a new RenameToken object and add it +// ** to the list of RenameToken objects currently being built up +// ** in pParse->pRename. +// ** +// ** The pPtr argument is returned so that this routine can be used +// ** with tail recursion in tokenExpr() routine, for a small performance +// ** improvement. +// */ +func _sqlite3RenameTokenMap(tls *libc.TLS, pParse uintptr, pPtr uintptr, pToken uintptr) (r uintptr) { + var pNew uintptr + _ = pNew + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != int32(PARSE_MODE_UNMAP) { + pNew = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(32)) + if pNew != 0 { + (*TRenameToken)(unsafe.Pointer(pNew)).Fp = pPtr + (*TRenameToken)(unsafe.Pointer(pNew)).Ft = *(*TToken)(unsafe.Pointer(pToken)) + (*TRenameToken)(unsafe.Pointer(pNew)).FpNext = (*TParse)(unsafe.Pointer(pParse)).FpRename + (*TParse)(unsafe.Pointer(pParse)).FpRename = pNew + } + } + return pPtr +} + +// C documentation +// +// /* +// ** It is assumed that there is already a RenameToken object associated +// ** with parse tree element pFrom. This function remaps the associated token +// ** to parse tree element pTo. +// */ +func _sqlite3RenameTokenRemap(tls *libc.TLS, pParse uintptr, pTo uintptr, pFrom uintptr) { + var p uintptr + _ = p + p = (*TParse)(unsafe.Pointer(pParse)).FpRename + for { + if !(p != 0) { + break + } + if (*TRenameToken)(unsafe.Pointer(p)).Fp == pFrom { + (*TRenameToken)(unsafe.Pointer(p)).Fp = pTo + break + } + goto _1 + _1: + ; + p = (*TRenameToken)(unsafe.Pointer(p)).FpNext + } +} + +// C documentation +// +// /* +// ** Walker callback used by sqlite3RenameExprUnmap(). +// */ +func _renameUnmapExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var pParse uintptr + _ = pParse + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)|libc.Int32FromInt32(EP_Subrtn)) == uint32(0) { + _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), pExpr+64) + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Iterate through the Select objects that are part of WITH clauses attached +// ** to select statement pSelect. +// */ +func _renameWalkWith(tls *libc.TLS, pWalker uintptr, pSelect uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var i int32 + var p, pCopy, pParse, pWith uintptr + var _ /* sNC at bp+0 */ TNameContext + _, _, _, _, _ = i, p, pCopy, pParse, pWith + pWith = (*TSelect)(unsafe.Pointer(pSelect)).FpWith + if pWith != 0 { + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + pCopy = uintptr(0) + if (*TSelect)(unsafe.Pointer((*(*TCte)(unsafe.Pointer(pWith + 16))).FpSelect)).FselFlags&uint32(SF_Expanded) == uint32(0) { + /* Push a copy of the With object onto the with-stack. We use a copy + ** here as the original will be expanded and resolved (flags SF_Expanded + ** and SF_Resolved) below. And the parser code that uses the with-stack + ** fails if the Select objects on it have already been expanded and + ** resolved. */ + pCopy = _sqlite3WithDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWith) + pCopy = _sqlite3WithPush(tls, pParse, pCopy, uint8(1)) + } + i = 0 + for { + if !(i < (*TWith)(unsafe.Pointer(pWith)).FnCte) { + break + } + p = (*(*TCte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48))).FpSelect + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = pParse + if pCopy != 0 { + _sqlite3SelectPrep(tls, (*(*TNameContext)(unsafe.Pointer(bp))).FpParse, p, bp) + } + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*(*TNameContext)(unsafe.Pointer(bp))).FpParse)).Fdb)).FmallocFailed != 0 { + return + } + _sqlite3WalkSelect(tls, pWalker, p) + _sqlite3RenameExprlistUnmap(tls, pParse, (*(*TCte)(unsafe.Pointer(pWith + 16 + uintptr(i)*48))).FpCols) + goto _1 + _1: + ; + i++ + } + if pCopy != 0 && (*TParse)(unsafe.Pointer(pParse)).FpWith == pCopy { + (*TParse)(unsafe.Pointer(pParse)).FpWith = (*TWith)(unsafe.Pointer(pCopy)).FpOuter + } + } +} + +// C documentation +// +// /* +// ** Unmap all tokens in the IdList object passed as the second argument. +// */ +func _unmapColumnIdlistNames(tls *libc.TLS, pParse uintptr, pIdList uintptr) { + var ii int32 + _ = ii + ii = 0 + for { + if !(ii < (*TIdList)(unsafe.Pointer(pIdList)).FnId) { + break + } + _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(ii)*16))).FzName) + goto _1 + _1: + ; + ii++ + } +} + +// C documentation +// +// /* +// ** Walker callback used by sqlite3RenameExprUnmap(). +// */ +func _renameUnmapSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + var i int32 + var pList, pParse, pSrc uintptr + _, _, _, _ = i, pList, pParse, pSrc + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return int32(WRC_Abort) + } + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(libc.Int32FromInt32(SF_View)|libc.Int32FromInt32(SF_CopyCte)) != 0 { + return int32(WRC_Prune) + } + if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { + pList = (*TSelect)(unsafe.Pointer(p)).FpEList + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + if (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FzEName != 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME { + _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FzEName) + } + goto _1 + _1: + ; + i++ + } + } + if (*TSelect)(unsafe.Pointer(p)).FpSrc != 0 { /* Every Select as a SrcList, even if it is empty */ + pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) { + break + } + _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FzName) + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104 + 60 + 4))&0x400>>10)) == 0 { + _sqlite3WalkExpr(tls, pWalker, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104 + 72))) + } else { + _unmapColumnIdlistNames(tls, pParse, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104 + 72))) + } + goto _2 + _2: + ; + i++ + } + } + _renameWalkWith(tls, pWalker, p) + return WRC_Continue +} + +// C documentation +// +// /* +// ** Remove all nodes that are part of expression pExpr from the rename list. +// */ +func _sqlite3RenameExprUnmap(tls *libc.TLS, pParse uintptr, pExpr uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var eMode Tu8 + var _ /* sWalker at bp+0 */ TWalker + _ = eMode + eMode = (*TParse)(unsafe.Pointer(pParse)).FeParseMode + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_renameUnmapExprCb) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_renameUnmapSelectCb) + (*TParse)(unsafe.Pointer(pParse)).FeParseMode = uint8(PARSE_MODE_UNMAP) + _sqlite3WalkExpr(tls, bp, pExpr) + (*TParse)(unsafe.Pointer(pParse)).FeParseMode = eMode +} + +// C documentation +// +// /* +// ** Remove all nodes that are part of expression-list pEList from the +// ** rename list. +// */ +func _sqlite3RenameExprlistUnmap(tls *libc.TLS, pParse uintptr, pEList uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i int32 + var _ /* sWalker at bp+0 */ TWalker + _ = i + if pEList != 0 { + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_renameUnmapExprCb) + _sqlite3WalkExprList(tls, bp, pEList) + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME { + _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName) + } + goto _1 + _1: + ; + i++ + } + } +} + +// C documentation +// +// /* +// ** Free the list of RenameToken objects given in the second argument +// */ +func _renameTokenFree(tls *libc.TLS, db uintptr, pToken uintptr) { + var p, pNext uintptr + _, _ = p, pNext + p = pToken + for { + if !(p != 0) { + break + } + pNext = (*TRenameToken)(unsafe.Pointer(p)).FpNext + _sqlite3DbFree(tls, db, p) + goto _1 + _1: + ; + p = pNext + } +} + +// C documentation +// +// /* +// ** Search the Parse object passed as the first argument for a RenameToken +// ** object associated with parse tree element pPtr. If found, return a pointer +// ** to it. Otherwise, return NULL. +// ** +// ** If the second argument passed to this function is not NULL and a matching +// ** RenameToken object is found, remove it from the Parse object and add it to +// ** the list maintained by the RenameCtx object. +// */ +func _renameTokenFind(tls *libc.TLS, pParse uintptr, pCtx uintptr, pPtr uintptr) (r uintptr) { + var pToken, pp uintptr + _, _ = pToken, pp + if pPtr == uintptr(0) { + return uintptr(0) + } + pp = pParse + 416 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0) { + break + } + if (*TRenameToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).Fp == pPtr { + pToken = *(*uintptr)(unsafe.Pointer(pp)) + if pCtx != 0 { + *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext + (*TRenameToken)(unsafe.Pointer(pToken)).FpNext = (*TRenameCtx1)(unsafe.Pointer(pCtx)).FpList + (*TRenameCtx1)(unsafe.Pointer(pCtx)).FpList = pToken + (*TRenameCtx1)(unsafe.Pointer(pCtx)).FnList++ + } + return pToken + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** This is a Walker select callback. It does nothing. It is only required +// ** because without a dummy callback, sqlite3WalkExpr() and similar do not +// ** descend into sub-select statements. +// */ +func _renameColumnSelectCb(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(libc.Int32FromInt32(SF_View)|libc.Int32FromInt32(SF_CopyCte)) != 0 { + return int32(WRC_Prune) + } + _renameWalkWith(tls, pWalker, p) + return WRC_Continue +} + +// C documentation +// +// /* +// ** This is a Walker expression callback. +// ** +// ** For every TK_COLUMN node in the expression tree, search to see +// ** if the column being references is the column being renamed by an +// ** ALTER TABLE statement. If it is, then attach its associated +// ** RenameToken object to the list of RenameToken objects being +// ** constructed in RenameCtx object at pWalker->u.pRename. +// */ +func _renameColumnExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var p uintptr + _ = p + p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER) && int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) == (*TRenameCtx)(unsafe.Pointer(p)).FiCol && (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).FpTriggerTab == (*TRenameCtx)(unsafe.Pointer(p)).FpTab { + _renameTokenFind(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, p, pExpr) + } else { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) == (*TRenameCtx)(unsafe.Pointer(p)).FiCol && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)|libc.Int32FromInt32(EP_Subrtn)) == uint32(0) && (*TRenameCtx)(unsafe.Pointer(p)).FpTab == *(*uintptr)(unsafe.Pointer(pExpr + 64)) { + _renameTokenFind(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, p, pExpr) + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** The RenameCtx contains a list of tokens that reference a column that +// ** is being renamed by an ALTER TABLE statement. Return the "last" +// ** RenameToken in the RenameCtx and remove that RenameToken from the +// ** RenameContext. "Last" means the last RenameToken encountered when +// ** the input SQL is parsed from left to right. Repeated calls to this routine +// ** return all column name tokens in the order that they are encountered +// ** in the SQL statement. +// */ +func _renameColumnTokenNext(tls *libc.TLS, pCtx uintptr) (r uintptr) { + var pBest, pToken, pp uintptr + _, _, _ = pBest, pToken, pp + pBest = (*TRenameCtx)(unsafe.Pointer(pCtx)).FpList + pToken = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext + for { + if !(pToken != 0) { + break + } + if (*TRenameToken)(unsafe.Pointer(pToken)).Ft.Fz > (*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz { + pBest = pToken + } + goto _1 + _1: + ; + pToken = (*TRenameToken)(unsafe.Pointer(pToken)).FpNext + } + pp = pCtx + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != pBest) { + break + } + goto _2 + _2: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 + } + *(*uintptr)(unsafe.Pointer(pp)) = (*TRenameToken)(unsafe.Pointer(pBest)).FpNext + return pBest +} + +// C documentation +// +// /* +// ** An error occurred while parsing or otherwise processing a database +// ** object (either pParse->pNewTable, pNewIndex or pNewTrigger) as part of an +// ** ALTER TABLE RENAME COLUMN program. The error message emitted by the +// ** sub-routine is currently stored in pParse->zErrMsg. This function +// ** adds context to the error message and then stores it in pCtx. +// */ +func _renameColumnParseError(tls *libc.TLS, pCtx uintptr, zWhen uintptr, pType uintptr, pObject uintptr, pParse uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var zErr, zN, zT, v1 uintptr + _, _, _, _ = zErr, zN, zT, v1 + zT = Xsqlite3_value_text(tls, pType) + zN = Xsqlite3_value_text(tls, pObject) + if *(*int8)(unsafe.Pointer(zWhen)) != 0 { + v1 = __ccgo_ts + 11234 + } else { + v1 = __ccgo_ts + 1680 + } + zErr = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+11236, libc.VaList(bp+8, zT, zN, v1, zWhen, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg)) + Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zErr) +} + +// C documentation +// +// /* +// ** For each name in the the expression-list pEList (i.e. each +// ** pEList->a[i].zName) that matches the string in zOld, extract the +// ** corresponding rename-token from Parse object pParse and add it +// ** to the RenameCtx pCtx. +// */ +func _renameColumnElistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pEList uintptr, zOld uintptr) { + var i int32 + var zName uintptr + _, _ = i, zName + if pEList != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + zName = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName + if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME && zName != uintptr(0) && 0 == Xsqlite3_stricmp(tls, zName, zOld) { + _renameTokenFind(tls, pParse, pCtx, zName) + } + goto _1 + _1: + ; + i++ + } + } +} + +// C documentation +// +// /* +// ** For each name in the the id-list pIdList (i.e. each pIdList->a[i].zName) +// ** that matches the string in zOld, extract the corresponding rename-token +// ** from Parse object pParse and add it to the RenameCtx pCtx. +// */ +func _renameColumnIdlistNames(tls *libc.TLS, pParse uintptr, pCtx uintptr, pIdList uintptr, zOld uintptr) { + var i int32 + var zName uintptr + _, _ = i, zName + if pIdList != 0 { + i = 0 + for { + if !(i < (*TIdList)(unsafe.Pointer(pIdList)).FnId) { + break + } + zName = (*(*TIdList_item)(unsafe.Pointer(pIdList + 8 + uintptr(i)*16))).FzName + if 0 == Xsqlite3_stricmp(tls, zName, zOld) { + _renameTokenFind(tls, pParse, pCtx, zName) + } + goto _1 + _1: + ; + i++ + } + } +} + +// C documentation +// +// /* +// ** Parse the SQL statement zSql using Parse object (*p). The Parse object +// ** is initialized by this function before it is used. +// */ +func _renameParseSql(tls *libc.TLS, p uintptr, zDb uintptr, db uintptr, zSql uintptr, bTemp int32) (r int32) { + var rc, v1 int32 + _, _ = rc, v1 + _sqlite3ParseObjectInit(tls, p, db) + if zSql == uintptr(0) { + return int32(SQLITE_NOMEM) + } + if Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+11259, int32(7)) != 0 { + return _sqlite3CorruptError(tls, int32(116596)) + } + if bTemp != 0 { + v1 = int32(1) + } else { + v1 = _sqlite3FindDbName(tls, db, zDb) + } + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(v1) + (*TParse)(unsafe.Pointer(p)).FeParseMode = uint8(PARSE_MODE_RENAME) + (*TParse)(unsafe.Pointer(p)).Fdb = db + (*TParse)(unsafe.Pointer(p)).FnQueryLoop = int16(1) + rc = _sqlite3RunParser(tls, p, zSql) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + rc = int32(SQLITE_NOMEM) + } + if rc == SQLITE_OK && ((*TParse)(unsafe.Pointer(p)).FpNewTable == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewIndex == uintptr(0) && (*TParse)(unsafe.Pointer(p)).FpNewTrigger == uintptr(0)) { + rc = _sqlite3CorruptError(tls, int32(116607)) + } + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) + return rc +} + +// C documentation +// +// /* +// ** This function edits SQL statement zSql, replacing each token identified +// ** by the linked list pRename with the text of zNew. If argument bQuote is +// ** true, then zNew is always quoted first. If no error occurs, the result +// ** is loaded into context object pCtx as the result. +// ** +// ** Or, if an error occurs (i.e. an OOM condition), an error is left in +// ** pCtx and an SQLite error code returned. +// */ +func _renameEditSql(tls *libc.TLS, pCtx uintptr, pRename uintptr, zSql uintptr, zNew uintptr, bQuote int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, pBest, zBuf1, zBuf2, zOut, zQuot, zReplace, v1 uintptr + var iOff, nOut, rc int32 + var nNew, nQuot, nSql Ti64 + var nReplace Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, iOff, nNew, nOut, nQuot, nReplace, nSql, pBest, rc, zBuf1, zBuf2, zOut, zQuot, zReplace, v1 + nNew = int64(_sqlite3Strlen30(tls, zNew)) + nSql = int64(_sqlite3Strlen30(tls, zSql)) + db = Xsqlite3_context_db_handle(tls, pCtx) + rc = SQLITE_OK + zQuot = uintptr(0) + nQuot = 0 + zBuf1 = uintptr(0) + zBuf2 = uintptr(0) + if zNew != 0 { + /* Set zQuot to point to a buffer containing a quoted copy of the + ** identifier zNew. If the corresponding identifier in the original + ** ALTER TABLE statement was quoted (bQuote==1), then set zNew to + ** point to zQuot so that all substitutions are made using the + ** quoted version of the new column name. */ + zQuot = _sqlite3MPrintf(tls, db, __ccgo_ts+11267, libc.VaList(bp+8, zNew)) + if zQuot == uintptr(0) { + return int32(SQLITE_NOMEM) + } else { + nQuot = int64(_sqlite3Strlen30(tls, zQuot) - int32(1)) + } + zOut = _sqlite3DbMallocZero(tls, db, uint64(nSql+int64((*TRenameCtx)(unsafe.Pointer(pRename)).FnList)*nQuot+int64(1))) + } else { + zOut = _sqlite3DbMallocZero(tls, db, uint64((nSql*int64(2)+int64(1))*int64(3))) + if zOut != 0 { + zBuf1 = zOut + uintptr(nSql*int64(2)+int64(1)) + zBuf2 = zOut + uintptr(nSql*int64(4)+int64(2)) + } + } + /* At this point pRename->pList contains a list of RenameToken objects + ** corresponding to all tokens in the input SQL that must be replaced + ** with the new column name, or with single-quoted versions of themselves. + ** All that remains is to construct and return the edited SQL string. */ + if zOut != 0 { + nOut = int32(nSql) + libc.Xmemcpy(tls, zOut, zSql, uint64(nSql)) + for (*TRenameCtx)(unsafe.Pointer(pRename)).FpList != 0 { + pBest = _renameColumnTokenNext(tls, pRename) + if zNew != 0 { + if bQuote == 0 && _sqlite3IsIdChar(tls, uint8(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz)))) != 0 { + nReplace = uint32(nNew) + zReplace = zNew + } else { + nReplace = uint32(nQuot) + zReplace = zQuot + if int32(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('"') { + nReplace++ + } + } + } else { + /* Dequote the double-quoted token. Then requote it again, this time + ** using single quotes. If the character immediately following the + ** original token within the input SQL was a single quote ('), then + ** add another space after the new, single-quoted version of the + ** token. This is so that (SELECT "string"'alias') maps to + ** (SELECT 'string' 'alias'), and not (SELECT 'string''alias'). */ + libc.Xmemcpy(tls, zBuf1, (*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz, uint64((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)) + *(*int8)(unsafe.Pointer(zBuf1 + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) = 0 + _sqlite3Dequote(tls, zBuf1) + if int32(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz + uintptr((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)))) == int32('\'') { + v1 = __ccgo_ts + 11234 + } else { + v1 = __ccgo_ts + 1680 + } + Xsqlite3_snprintf(tls, int32(nSql*int64(2)), zBuf2, __ccgo_ts+11273, libc.VaList(bp+8, zBuf1, v1)) + zReplace = zBuf2 + nReplace = uint32(_sqlite3Strlen30(tls, zReplace)) + } + iOff = int32(int64((*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fz) - int64(zSql)) + if (*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn != nReplace { + libc.Xmemmove(tls, zOut+uintptr(uint32(iOff)+nReplace), zOut+uintptr(uint32(iOff)+(*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn), uint64(uint32(nOut)-(uint32(iOff)+(*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn))) + nOut = int32(uint32(nOut) + (nReplace - (*TRenameToken)(unsafe.Pointer(pBest)).Ft.Fn)) + *(*int8)(unsafe.Pointer(zOut + uintptr(nOut))) = int8('\000') + } + libc.Xmemcpy(tls, zOut+uintptr(iOff), zReplace, uint64(nReplace)) + _sqlite3DbFree(tls, db, pBest) + } + Xsqlite3_result_text(tls, pCtx, zOut, -int32(1), uintptr(-libc.Int32FromInt32(1))) + _sqlite3DbFree(tls, db, zOut) + } else { + rc = int32(SQLITE_NOMEM) + } + Xsqlite3_free(tls, zQuot) + return rc +} + +// C documentation +// +// /* +// ** Set all pEList->a[].fg.eEName fields in the expression-list to val. +// */ +func _renameSetENames(tls *libc.TLS, pEList uintptr, val int32) { + var i int32 + _ = i + if pEList != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + libc.SetBitFieldPtr16Uint32(pEList+8+uintptr(i)*32+16+4, uint32(val), 0, 0x3) + goto _1 + _1: + ; + i++ + } + } +} + +// C documentation +// +// /* +// ** Resolve all symbols in the trigger at pParse->pNewTrigger, assuming +// ** it was read from the schema of database zDb. Return SQLITE_OK if +// ** successful. Otherwise, return an SQLite error code and leave an error +// ** message in the Parse object. +// */ +func _renameResolveTrigger(tls *libc.TLS, pParse uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, p, pNew, pSel, pSrc, pStep, pUpsert, pUpsertSet uintptr + var i, rc, v2 int32 + var _ /* sNC at bp+0 */ TNameContext + _, _, _, _, _, _, _, _, _, _, _ = db, i, p, pNew, pSel, pSrc, pStep, pUpsert, pUpsertSet, rc, v2 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pNew = (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger + rc = SQLITE_OK + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = pParse + (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab = _sqlite3FindTable(tls, db, (*TTrigger)(unsafe.Pointer(pNew)).Ftable, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(_sqlite3SchemaToIndex(tls, db, (*TTrigger)(unsafe.Pointer(pNew)).FpTabSchema))*32))).FzDbSName) + (*TParse)(unsafe.Pointer(pParse)).FeTriggerOp = (*TTrigger)(unsafe.Pointer(pNew)).Fop + /* ALWAYS() because if the table of the trigger does not exist, the + ** error would have been hit before this point */ + if (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab != 0 { + rc = _sqlite3ViewGetColumnNames(tls, pParse, (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab) + } + /* Resolve symbols in WHEN clause */ + if rc == SQLITE_OK && (*TTrigger)(unsafe.Pointer(pNew)).FpWhen != 0 { + rc = _sqlite3ResolveExprNames(tls, bp, (*TTrigger)(unsafe.Pointer(pNew)).FpWhen) + } + pStep = (*TTrigger)(unsafe.Pointer(pNew)).Fstep_list + for { + if !(rc == SQLITE_OK && pStep != 0) { + break + } + if (*TTriggerStep)(unsafe.Pointer(pStep)).FpSelect != 0 { + _sqlite3SelectPrep(tls, pParse, (*TTriggerStep)(unsafe.Pointer(pStep)).FpSelect, bp) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + rc = (*TParse)(unsafe.Pointer(pParse)).Frc + } + } + if rc == SQLITE_OK && (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != 0 { + pSrc = _sqlite3TriggerStepSrc(tls, pParse, pStep) + if pSrc != 0 { + pSel = _sqlite3SelectNew(tls, pParse, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList, pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) + if pSel == uintptr(0) { + (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList = uintptr(0) + pSrc = uintptr(0) + rc = int32(SQLITE_NOMEM) + } else { + /* pStep->pExprList contains an expression-list used for an UPDATE + ** statement. So the a[].zEName values are the RHS of the + ** "= " clauses of the UPDATE statement. So, before + ** running SelectPrep(), change all the eEName values in + ** pStep->pExprList to ENAME_SPAN (from their current value of + ** ENAME_NAME). This is to prevent any ids in ON() clauses that are + ** part of pSrc from being incorrectly resolved against the + ** a[].zEName values as if they were column aliases. */ + _renameSetENames(tls, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList, int32(ENAME_SPAN)) + _sqlite3SelectPrep(tls, pParse, pSel, uintptr(0)) + _renameSetENames(tls, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList, ENAME_NAME) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + v2 = int32(SQLITE_ERROR) + } else { + v2 = SQLITE_OK + } + rc = v2 + if (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList != 0 { + (*TSelect)(unsafe.Pointer(pSel)).FpEList = uintptr(0) + } + (*TSelect)(unsafe.Pointer(pSel)).FpSrc = uintptr(0) + _sqlite3SelectDelete(tls, db, pSel) + } + if (*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom != 0 { + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom)).FnSrc && rc == SQLITE_OK) { + break + } + p = (*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*104 + if (*TSrcItem)(unsafe.Pointer(p)).FpSelect != 0 { + _sqlite3SelectPrep(tls, pParse, (*TSrcItem)(unsafe.Pointer(p)).FpSelect, uintptr(0)) + } + goto _3 + _3: + ; + i++ + } + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + rc = int32(SQLITE_NOMEM) + } + (*(*TNameContext)(unsafe.Pointer(bp))).FpSrcList = pSrc + if rc == SQLITE_OK && (*TTriggerStep)(unsafe.Pointer(pStep)).FpWhere != 0 { + rc = _sqlite3ResolveExprNames(tls, bp, (*TTriggerStep)(unsafe.Pointer(pStep)).FpWhere) + } + if rc == SQLITE_OK { + rc = _sqlite3ResolveExprListNames(tls, bp, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList) + } + if (*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert != 0 && rc == SQLITE_OK { + pUpsert = (*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert + (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSrc = pSrc + *(*uintptr)(unsafe.Pointer(bp + 16)) = pUpsert + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags = int32(NC_UUpsert) + rc = _sqlite3ResolveExprListNames(tls, bp, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) + if rc == SQLITE_OK { + pUpsertSet = (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet + rc = _sqlite3ResolveExprListNames(tls, bp, pUpsertSet) + } + if rc == SQLITE_OK { + rc = _sqlite3ResolveExprNames(tls, bp, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere) + } + if rc == SQLITE_OK { + rc = _sqlite3ResolveExprNames(tls, bp, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere) + } + (*(*TNameContext)(unsafe.Pointer(bp))).FncFlags = 0 + } + (*(*TNameContext)(unsafe.Pointer(bp))).FpSrcList = uintptr(0) + _sqlite3SrcListDelete(tls, db, pSrc) + } else { + rc = int32(SQLITE_NOMEM) + } + } + goto _1 + _1: + ; + pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext + } + return rc +} + +// C documentation +// +// /* +// ** Invoke sqlite3WalkExpr() or sqlite3WalkSelect() on all Select or Expr +// ** objects that are part of the trigger passed as the second argument. +// */ +func _renameWalkTrigger(tls *libc.TLS, pWalker uintptr, pTrigger uintptr) { + var i int32 + var pStep, pUpsert uintptr + _, _, _ = i, pStep, pUpsert + /* Find tokens to edit in WHEN clause */ + _sqlite3WalkExpr(tls, pWalker, (*TTrigger)(unsafe.Pointer(pTrigger)).FpWhen) + /* Find tokens to edit in trigger steps */ + pStep = (*TTrigger)(unsafe.Pointer(pTrigger)).Fstep_list + for { + if !(pStep != 0) { + break + } + _sqlite3WalkSelect(tls, pWalker, (*TTriggerStep)(unsafe.Pointer(pStep)).FpSelect) + _sqlite3WalkExpr(tls, pWalker, (*TTriggerStep)(unsafe.Pointer(pStep)).FpWhere) + _sqlite3WalkExprList(tls, pWalker, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList) + if (*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert != 0 { + pUpsert = (*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert + _sqlite3WalkExprList(tls, pWalker, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) + _sqlite3WalkExprList(tls, pWalker, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet) + _sqlite3WalkExpr(tls, pWalker, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere) + _sqlite3WalkExpr(tls, pWalker, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere) + } + if (*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom != 0 { + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom)).FnSrc) { + break + } + _sqlite3WalkSelect(tls, pWalker, (*(*TSrcItem)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*104))).FpSelect) + goto _2 + _2: + ; + i++ + } + } + goto _1 + _1: + ; + pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext + } +} + +// C documentation +// +// /* +// ** Free the contents of Parse object (*pParse). Do not free the memory +// ** occupied by the Parse object itself. +// */ +func _renameParseCleanup(tls *libc.TLS, pParse uintptr) { + var db, pIdx, v1 uintptr + _, _, _ = db, pIdx, v1 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TParse)(unsafe.Pointer(pParse)).FpVdbe != 0 { + _sqlite3VdbeFinalize(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe) + } + _sqlite3DeleteTable(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpNewTable) + for { + v1 = (*TParse)(unsafe.Pointer(pParse)).FpNewIndex + pIdx = v1 + if !(v1 != uintptr(0)) { + break + } + (*TParse)(unsafe.Pointer(pParse)).FpNewIndex = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + _sqlite3FreeIndex(tls, db, pIdx) + } + _sqlite3DeleteTrigger(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger) + _sqlite3DbFree(tls, db, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg) + _renameTokenFree(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpRename) + _sqlite3ParseObjectReset(tls, pParse) +} + +// C documentation +// +// /* +// ** SQL function: +// ** +// ** sqlite_rename_column(SQL,TYPE,OBJ,DB,TABLE,COL,NEWNAME,QUOTE,TEMP) +// ** +// ** 0. zSql: SQL statement to rewrite +// ** 1. type: Type of object ("table", "view" etc.) +// ** 2. object: Name of object +// ** 3. Database: Database name (e.g. "main") +// ** 4. Table: Table name +// ** 5. iCol: Index of column to rename +// ** 6. zNew: New column name +// ** 7. bQuote: Non-zero if the new column name should be quoted. +// ** 8. bTemp: True if zSql comes from temp schema +// ** +// ** Do a column rename operation on the CREATE statement given in zSql. +// ** The iCol-th column (left-most is 0) of table zTable is renamed from zCol +// ** into zNew. The name should be quoted if bQuote is true. +// ** +// ** This function is used internally by the ALTER TABLE RENAME COLUMN command. +// ** It is only accessible to SQL created using sqlite3NestedParse(). It is +// ** not reachable from ordinary SQL passed into sqlite3_prepare() unless the +// ** SQLITE_TESTCTRL_INTERNAL_FUNCTIONS test setting is enabled. +// */ +func _renameColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { + bp := tls.Alloc(512) + defer tls.Free(512) + var bFKOnly, bQuote, bTemp, i, iCol, rc, v1, v2 int32 + var db, pExpr, pFKey, pIdx, pSelect, pStep, pTab, pTarget, pUpsertSet, zDb, zNew, zOld, zSql, zTable uintptr + var xAuth Tsqlite3_xauth + var _ /* sCtx at bp+0 */ TRenameCtx + var _ /* sParse at bp+32 */ TParse + var _ /* sWalker at bp+456 */ TWalker + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bFKOnly, bQuote, bTemp, db, i, iCol, pExpr, pFKey, pIdx, pSelect, pStep, pTab, pTarget, pUpsertSet, rc, xAuth, zDb, zNew, zOld, zSql, zTable, v1, v2 + db = Xsqlite3_context_db_handle(tls, context) + zSql = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))) + zTable = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 4*8))) + iCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 5*8))) + zNew = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 6*8))) + bQuote = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 7*8))) + bTemp = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 8*8))) + xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth + _ = NotUsed + if zSql == uintptr(0) { + return + } + if zTable == uintptr(0) { + return + } + if zNew == uintptr(0) { + return + } + if iCol < 0 { + return + } + _sqlite3BtreeEnterAll(tls, db) + pTab = _sqlite3FindTable(tls, db, zTable, zDb) + if pTab == uintptr(0) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + _sqlite3BtreeLeaveAll(tls, db) + return + } + zOld = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName + libc.Xmemset(tls, bp, 0, uint64(32)) + if iCol == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + v1 = -int32(1) + } else { + v1 = iCol + } + (*(*TRenameCtx)(unsafe.Pointer(bp))).FiCol = v1 + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) + rc = _renameParseSql(tls, bp+32, zDb, db, zSql, bTemp) + /* Find tokens that need to be replaced. */ + libc.Xmemset(tls, bp+456, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp + 456))).FpParse = bp + 32 + (*(*TWalker)(unsafe.Pointer(bp + 456))).FxExprCallback = __ccgo_fp(_renameColumnExprCb) + (*(*TWalker)(unsafe.Pointer(bp + 456))).FxSelectCallback = __ccgo_fp(_renameColumnSelectCb) + *(*uintptr)(unsafe.Pointer(bp + 456 + 40)) = bp + (*(*TRenameCtx)(unsafe.Pointer(bp))).FpTab = pTab + if rc != SQLITE_OK { + goto renameColumnFunc_done + } + if (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable != 0 { + if int32((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).FeTabType) == int32(TABTYP_VIEW) { + pSelect = (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).Fu))).FpSelect + *(*Tu32)(unsafe.Pointer(pSelect + 4)) &= uint32(^libc.Int32FromInt32(SF_View)) + (*(*TParse)(unsafe.Pointer(bp + 32))).Frc = SQLITE_OK + _sqlite3SelectPrep(tls, bp+32, pSelect, uintptr(0)) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + v2 = int32(SQLITE_NOMEM) + } else { + v2 = (*(*TParse)(unsafe.Pointer(bp + 32))).Frc + } + rc = v2 + if rc == SQLITE_OK { + _sqlite3WalkSelect(tls, bp+456, pSelect) + } + if rc != SQLITE_OK { + goto renameColumnFunc_done + } + } else { + if int32((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).FeTabType) == TABTYP_NORM { + /* A regular table */ + bFKOnly = Xsqlite3_stricmp(tls, zTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).FzName) + (*(*TRenameCtx)(unsafe.Pointer(bp))).FpTab = (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable + if bFKOnly == 0 { + if iCol < int32((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).FnCol) { + _renameTokenFind(tls, bp+32, bp, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).FaCol + uintptr(iCol)*16))).FzCnName) + } + if (*(*TRenameCtx)(unsafe.Pointer(bp))).FiCol < 0 { + _renameTokenFind(tls, bp+32, bp, (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable+52) + } + _sqlite3WalkExprList(tls, bp+456, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).FpCheck) + pIdx = (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).FpIndex + for { + if !(pIdx != 0) { + break + } + _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) + goto _3 + _3: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + pIdx = (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex + for { + if !(pIdx != 0) { + break + } + _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr) + goto _4 + _4: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).FnCol)) { + break + } + pExpr = _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable)).FaCol+uintptr(i)*16) + _sqlite3WalkExpr(tls, bp+456, pExpr) + goto _5 + _5: + ; + i++ + } + } + pFKey = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTable + 64))).FpFKey + for { + if !(pFKey != 0) { + break + } + i = 0 + for { + if !(i < (*TFKey)(unsafe.Pointer(pFKey)).FnCol) { + break + } + if bFKOnly == 0 && (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom == iCol { + _renameTokenFind(tls, bp+32, bp, pFKey+64+uintptr(i)*16) + } + if 0 == Xsqlite3_stricmp(tls, (*TFKey)(unsafe.Pointer(pFKey)).FzTo, zTable) && 0 == Xsqlite3_stricmp(tls, (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FzCol, zOld) { + _renameTokenFind(tls, bp+32, bp, (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FzCol) + } + goto _7 + _7: + ; + i++ + } + goto _6 + _6: + ; + pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom + } + } + } + } else { + if (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex != 0 { + _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex)).FaColExpr) + _sqlite3WalkExpr(tls, bp+456, (*TIndex)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewIndex)).FpPartIdxWhere) + } else { + rc = _renameResolveTrigger(tls, bp+32) + if rc != SQLITE_OK { + goto renameColumnFunc_done + } + pStep = (*TTrigger)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTrigger)).Fstep_list + for { + if !(pStep != 0) { + break + } + if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != 0 { + pTarget = _sqlite3LocateTable(tls, bp+32, uint32(0), (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget, zDb) + if pTarget == pTab { + if (*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert != 0 { + pUpsertSet = (*TUpsert)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert)).FpUpsertSet + _renameColumnElistNames(tls, bp+32, bp, pUpsertSet, zOld) + } + _renameColumnIdlistNames(tls, bp+32, bp, (*TTriggerStep)(unsafe.Pointer(pStep)).FpIdList, zOld) + _renameColumnElistNames(tls, bp+32, bp, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList, zOld) + } + } + goto _8 + _8: + ; + pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext + } + /* Find tokens to edit in UPDATE OF clause */ + if (*(*TParse)(unsafe.Pointer(bp + 32))).FpTriggerTab == pTab { + _renameColumnIdlistNames(tls, bp+32, bp, (*TTrigger)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTrigger)).FpColumns, zOld) + } + /* Find tokens to edit in various expressions and selects */ + _renameWalkTrigger(tls, bp+456, (*(*TParse)(unsafe.Pointer(bp + 32))).FpNewTrigger) + } + } + rc = _renameEditSql(tls, context, bp, zSql, zNew, bQuote) +renameColumnFunc_done: + ; + if rc != SQLITE_OK { + if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { + Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + } else { + if (*(*TParse)(unsafe.Pointer(bp + 32))).FzErrMsg != 0 { + _renameColumnParseError(tls, context, __ccgo_ts+1680, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), bp+32) + } else { + Xsqlite3_result_error_code(tls, context, rc) + } + } + } + _renameParseCleanup(tls, bp+32) + _renameTokenFree(tls, db, (*(*TRenameCtx)(unsafe.Pointer(bp))).FpList) + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth + _sqlite3BtreeLeaveAll(tls, db) +} + +// C documentation +// +// /* +// ** Walker expression callback used by "RENAME TABLE". +// */ +func _renameTableExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var p uintptr + _ = p + p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)|libc.Int32FromInt32(EP_Subrtn)) == uint32(0) && (*TRenameCtx)(unsafe.Pointer(p)).FpTab == *(*uintptr)(unsafe.Pointer(pExpr + 64)) { + _renameTokenFind(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, p, pExpr+64) + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Walker select callback used by "RENAME TABLE". +// */ +func _renameTableSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) { + var i int32 + var p, pItem, pSrc uintptr + _, _, _, _ = i, p, pItem, pSrc + p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pSrc = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc + if (*TSelect)(unsafe.Pointer(pSelect)).FselFlags&uint32(libc.Int32FromInt32(SF_View)|libc.Int32FromInt32(SF_CopyCte)) != 0 { + return int32(WRC_Prune) + } + if pSrc == uintptr(0) { + return int32(WRC_Abort) + } + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) { + break + } + pItem = pSrc + 8 + uintptr(i)*104 + if (*TSrcItem)(unsafe.Pointer(pItem)).FpTab == (*TRenameCtx)(unsafe.Pointer(p)).FpTab { + _renameTokenFind(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, p, (*TSrcItem)(unsafe.Pointer(pItem)).FzName) + } + goto _1 + _1: + ; + i++ + } + _renameWalkWith(tls, pWalker, pSelect) + return WRC_Continue +} + +// C documentation +// +// /* +// ** This C function implements an SQL user function that is used by SQL code +// ** generated by the ALTER TABLE ... RENAME command to modify the definition +// ** of any foreign key constraints that use the table being renamed as the +// ** parent table. It is passed three arguments: +// ** +// ** 0: The database containing the table being renamed. +// ** 1. type: Type of object ("table", "view" etc.) +// ** 2. object: Name of object +// ** 3: The complete text of the schema statement being modified, +// ** 4: The old name of the table being renamed, and +// ** 5: The new name of the table being renamed. +// ** 6: True if the schema statement comes from the temp db. +// ** +// ** It returns the new schema statement. For example: +// ** +// ** sqlite_rename_table('main', 'CREATE TABLE t1(a REFERENCES t2)','t2','t3',0) +// ** -> 'CREATE TABLE t1(a REFERENCES t3)' +// */ +func _renameTableFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { + bp := tls.Alloc(560) + defer tls.Free(560) + var bQuote, bTemp, i, isLegacy, rc int32 + var db, pFKey, pItem, pSelect, pStep, pTab, pTrigger, zDb, zInput, zNew, zOld uintptr + var xAuth Tsqlite3_xauth + var _ /* sCtx at bp+424 */ TRenameCtx + var _ /* sNC at bp+504 */ TNameContext + var _ /* sParse at bp+0 */ TParse + var _ /* sWalker at bp+456 */ TWalker + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bQuote, bTemp, db, i, isLegacy, pFKey, pItem, pSelect, pStep, pTab, pTrigger, rc, xAuth, zDb, zInput, zNew, zOld + db = Xsqlite3_context_db_handle(tls, context) + zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + zInput = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))) + zOld = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 4*8))) + zNew = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 5*8))) + bTemp = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 6*8))) + _ = NotUsed + if zInput != 0 && zOld != 0 && zNew != 0 { + bQuote = int32(1) + xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) + _sqlite3BtreeEnterAll(tls, db) + libc.Xmemset(tls, bp+424, 0, uint64(32)) + (*(*TRenameCtx)(unsafe.Pointer(bp + 424))).FpTab = _sqlite3FindTable(tls, db, zOld, zDb) + libc.Xmemset(tls, bp+456, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp + 456))).FpParse = bp + (*(*TWalker)(unsafe.Pointer(bp + 456))).FxExprCallback = __ccgo_fp(_renameTableExprCb) + (*(*TWalker)(unsafe.Pointer(bp + 456))).FxSelectCallback = __ccgo_fp(_renameTableSelectCb) + *(*uintptr)(unsafe.Pointer(bp + 456 + 40)) = bp + 424 + rc = _renameParseSql(tls, bp, zDb, db, zInput, bTemp) + if rc == SQLITE_OK { + isLegacy = int32((*Tsqlite3)(unsafe.Pointer(db)).Fflags & libc.Uint64FromInt32(SQLITE_LegacyAlter)) + if (*(*TParse)(unsafe.Pointer(bp))).FpNewTable != 0 { + pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + if isLegacy == 0 { + pSelect = (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(pTab)).Fu))).FpSelect + libc.Xmemset(tls, bp+504, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp + 504))).FpParse = bp + *(*Tu32)(unsafe.Pointer(pSelect + 4)) &= uint32(^libc.Int32FromInt32(SF_View)) + _sqlite3SelectPrep(tls, bp, (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(pTab)).Fu))).FpSelect, bp+504) + if (*(*TParse)(unsafe.Pointer(bp))).FnErr != 0 { + rc = (*(*TParse)(unsafe.Pointer(bp))).Frc + } else { + _sqlite3WalkSelect(tls, bp+456, (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(pTab)).Fu))).FpSelect) + } + } + } else { + /* Modify any FK definitions to point to the new table. */ + if (isLegacy == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + pFKey = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpFKey + for { + if !(pFKey != 0) { + break + } + if Xsqlite3_stricmp(tls, (*TFKey)(unsafe.Pointer(pFKey)).FzTo, zOld) == 0 { + _renameTokenFind(tls, bp, bp+424, (*TFKey)(unsafe.Pointer(pFKey)).FzTo) + } + goto _1 + _1: + ; + pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom + } + } + /* If this is the table being altered, fix any table refs in CHECK + ** expressions. Also update the name that appears right after the + ** "CREATE [VIRTUAL] TABLE" bit. */ + if Xsqlite3_stricmp(tls, zOld, (*TTable)(unsafe.Pointer(pTab)).FzName) == 0 { + (*(*TRenameCtx)(unsafe.Pointer(bp + 424))).FpTab = pTab + if isLegacy == 0 { + _sqlite3WalkExprList(tls, bp+456, (*TTable)(unsafe.Pointer(pTab)).FpCheck) + } + _renameTokenFind(tls, bp, bp+424, (*TTable)(unsafe.Pointer(pTab)).FzName) + } + } + } else { + if (*(*TParse)(unsafe.Pointer(bp))).FpNewIndex != 0 { + _renameTokenFind(tls, bp, bp+424, (*TIndex)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewIndex)).FzName) + if isLegacy == 0 { + _sqlite3WalkExpr(tls, bp+456, (*TIndex)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewIndex)).FpPartIdxWhere) + } + } else { + pTrigger = (*(*TParse)(unsafe.Pointer(bp))).FpNewTrigger + if 0 == Xsqlite3_stricmp(tls, (*TTrigger)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTrigger)).Ftable, zOld) && (*TTable)(unsafe.Pointer((*(*TRenameCtx)(unsafe.Pointer(bp + 424))).FpTab)).FpSchema == (*TTrigger)(unsafe.Pointer(pTrigger)).FpTabSchema { + _renameTokenFind(tls, bp, bp+424, (*TTrigger)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTrigger)).Ftable) + } + if isLegacy == 0 { + rc = _renameResolveTrigger(tls, bp) + if rc == SQLITE_OK { + _renameWalkTrigger(tls, bp+456, pTrigger) + pStep = (*TTrigger)(unsafe.Pointer(pTrigger)).Fstep_list + for { + if !(pStep != 0) { + break + } + if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != 0 && 0 == Xsqlite3_stricmp(tls, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget, zOld) { + _renameTokenFind(tls, bp, bp+424, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) + } + if (*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom != 0 { + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom)).FnSrc) { + break + } + pItem = (*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom + 8 + uintptr(i)*104 + if 0 == Xsqlite3_stricmp(tls, (*TSrcItem)(unsafe.Pointer(pItem)).FzName, zOld) { + _renameTokenFind(tls, bp, bp+424, (*TSrcItem)(unsafe.Pointer(pItem)).FzName) + } + goto _3 + _3: + ; + i++ + } + } + goto _2 + _2: + ; + pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext + } + } + } + } + } + } + if rc == SQLITE_OK { + rc = _renameEditSql(tls, context, bp+424, zInput, zNew, bQuote) + } + if rc != SQLITE_OK { + if rc == int32(SQLITE_ERROR) && _sqlite3WritableSchema(tls, db) != 0 { + Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + 3*8))) + } else { + if (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg != 0 { + _renameColumnParseError(tls, context, __ccgo_ts+1680, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), bp) + } else { + Xsqlite3_result_error_code(tls, context, rc) + } + } + } + _renameParseCleanup(tls, bp) + _renameTokenFree(tls, db, (*(*TRenameCtx)(unsafe.Pointer(bp + 424))).FpList) + _sqlite3BtreeLeaveAll(tls, db) + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth + } + return +} + +func _renameQuotefixExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_STRING) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_DblQuoted) != 0 { + _renameTokenFind(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, *(*uintptr)(unsafe.Pointer(pWalker + 40)), pExpr) + } + return WRC_Continue +} + +// C documentation +// +// /* SQL function: sqlite_rename_quotefix(DB,SQL) +// ** +// ** Rewrite the DDL statement "SQL" so that any string literals that use +// ** double-quotes use single quotes instead. +// ** +// ** Two arguments must be passed: +// ** +// ** 0: Database name ("main", "temp" etc.). +// ** 1: SQL statement to edit. +// ** +// ** The returned value is the modified SQL statement. For example, given +// ** the database schema: +// ** +// ** CREATE TABLE t1(a, b, c); +// ** +// ** SELECT sqlite_rename_quotefix('main', +// ** 'CREATE VIEW v1 AS SELECT "a", "string" FROM t1' +// ** ); +// ** +// ** returns the string: +// ** +// ** CREATE VIEW v1 AS SELECT "a", 'string' FROM t1 +// ** +// ** If there is a error in the input SQL, then raise an error, except +// ** if PRAGMA writable_schema=ON, then just return the input string +// ** unmodified following an error. +// */ +func _renameQuotefixFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { + bp := tls.Alloc(512) + defer tls.Free(512) + var db, pSelect, zDb, zInput uintptr + var i, rc, v1 int32 + var xAuth Tsqlite3_xauth + var _ /* sCtx at bp+424 */ TRenameCtx + var _ /* sParse at bp+0 */ TParse + var _ /* sWalker at bp+456 */ TWalker + _, _, _, _, _, _, _, _ = db, i, pSelect, rc, xAuth, zDb, zInput, v1 + db = Xsqlite3_context_db_handle(tls, context) + zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + zInput = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) + _sqlite3BtreeEnterAll(tls, db) + _ = NotUsed + if zDb != 0 && zInput != 0 { + rc = _renameParseSql(tls, bp, zDb, db, zInput, 0) + if rc == SQLITE_OK { + /* Walker to find tokens that need to be replaced. */ + libc.Xmemset(tls, bp+424, 0, uint64(32)) + libc.Xmemset(tls, bp+456, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp + 456))).FpParse = bp + (*(*TWalker)(unsafe.Pointer(bp + 456))).FxExprCallback = __ccgo_fp(_renameQuotefixExprCb) + (*(*TWalker)(unsafe.Pointer(bp + 456))).FxSelectCallback = __ccgo_fp(_renameColumnSelectCb) + *(*uintptr)(unsafe.Pointer(bp + 456 + 40)) = bp + 424 + if (*(*TParse)(unsafe.Pointer(bp))).FpNewTable != 0 { + if int32((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FeTabType) == int32(TABTYP_VIEW) { + pSelect = (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).Fu))).FpSelect + *(*Tu32)(unsafe.Pointer(pSelect + 4)) &= uint32(^libc.Int32FromInt32(SF_View)) + (*(*TParse)(unsafe.Pointer(bp))).Frc = SQLITE_OK + _sqlite3SelectPrep(tls, bp, pSelect, uintptr(0)) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + v1 = int32(SQLITE_NOMEM) + } else { + v1 = (*(*TParse)(unsafe.Pointer(bp))).Frc + } + rc = v1 + if rc == SQLITE_OK { + _sqlite3WalkSelect(tls, bp+456, pSelect) + } + } else { + _sqlite3WalkExprList(tls, bp+456, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FpCheck) + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FnCol)) { + break + } + _sqlite3WalkExpr(tls, bp+456, _sqlite3ColumnExpr(tls, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable, (*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FaCol+uintptr(i)*16)) + goto _2 + _2: + ; + i++ + } + } + } else { + if (*(*TParse)(unsafe.Pointer(bp))).FpNewIndex != 0 { + _sqlite3WalkExprList(tls, bp+456, (*TIndex)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewIndex)).FaColExpr) + _sqlite3WalkExpr(tls, bp+456, (*TIndex)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewIndex)).FpPartIdxWhere) + } else { + rc = _renameResolveTrigger(tls, bp) + if rc == SQLITE_OK { + _renameWalkTrigger(tls, bp+456, (*(*TParse)(unsafe.Pointer(bp))).FpNewTrigger) + } + } + } + if rc == SQLITE_OK { + rc = _renameEditSql(tls, context, bp+424, zInput, uintptr(0), 0) + } + _renameTokenFree(tls, db, (*(*TRenameCtx)(unsafe.Pointer(bp + 424))).FpList) + } + if rc != SQLITE_OK { + if _sqlite3WritableSchema(tls, db) != 0 && rc == int32(SQLITE_ERROR) { + Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + } else { + Xsqlite3_result_error_code(tls, context, rc) + } + } + _renameParseCleanup(tls, bp) + } + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth + _sqlite3BtreeLeaveAll(tls, db) +} + +// C documentation +// +// /* Function: sqlite_rename_test(DB,SQL,TYPE,NAME,ISTEMP,WHEN,DQS) +// ** +// ** An SQL user function that checks that there are no parse or symbol +// ** resolution problems in a CREATE TRIGGER|TABLE|VIEW|INDEX statement. +// ** After an ALTER TABLE .. RENAME operation is performed and the schema +// ** reloaded, this function is called on each SQL statement in the schema +// ** to ensure that it is still usable. +// ** +// ** 0: Database name ("main", "temp" etc.). +// ** 1: SQL statement. +// ** 2: Object type ("view", "table", "trigger" or "index"). +// ** 3: Object name. +// ** 4: True if object is from temp schema. +// ** 5: "when" part of error message. +// ** 6: True to disable the DQS quirk when parsing SQL. +// ** +// ** The return value is computed as follows: +// ** +// ** A. If an error is seen and not in PRAGMA writable_schema=ON mode, +// ** then raise the error. +// ** B. Else if a trigger is created and the the table that the trigger is +// ** attached to is in database zDb, then return 1. +// ** C. Otherwise return NULL. +// */ +func _renameTableTest(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { + bp := tls.Alloc(480) + defer tls.Free(480) + var bNoDQS, bTemp, flags, i1, i2, isLegacy, rc int32 + var db, zDb, zInput, zWhen uintptr + var xAuth Tsqlite3_xauth + var _ /* sNC at bp+424 */ TNameContext + var _ /* sParse at bp+0 */ TParse + _, _, _, _, _, _, _, _, _, _, _, _ = bNoDQS, bTemp, db, flags, i1, i2, isLegacy, rc, xAuth, zDb, zInput, zWhen + db = Xsqlite3_context_db_handle(tls, context) + zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + zInput = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + bTemp = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 4*8))) + isLegacy = int32((*Tsqlite3)(unsafe.Pointer(db)).Fflags & libc.Uint64FromInt32(SQLITE_LegacyAlter)) + zWhen = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 5*8))) + bNoDQS = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 6*8))) + xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) + _ = NotUsed + if zDb != 0 && zInput != 0 { + flags = int32((*Tsqlite3)(unsafe.Pointer(db)).Fflags) + if bNoDQS != 0 { + *(*Tu64)(unsafe.Pointer(db + 48)) &= uint64(^(libc.Int32FromInt32(SQLITE_DqsDML) | libc.Int32FromInt32(SQLITE_DqsDDL))) + } + rc = _renameParseSql(tls, bp, zDb, db, zInput, bTemp) + *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(flags & (libc.Int32FromInt32(SQLITE_DqsDML) | libc.Int32FromInt32(SQLITE_DqsDDL))) + if rc == SQLITE_OK { + if isLegacy == 0 && (*(*TParse)(unsafe.Pointer(bp))).FpNewTable != 0 && int32((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FeTabType) == int32(TABTYP_VIEW) { + libc.Xmemset(tls, bp+424, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp + 424))).FpParse = bp + _sqlite3SelectPrep(tls, bp, (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).Fu))).FpSelect, bp+424) + if (*(*TParse)(unsafe.Pointer(bp))).FnErr != 0 { + rc = (*(*TParse)(unsafe.Pointer(bp))).Frc + } + } else { + if (*(*TParse)(unsafe.Pointer(bp))).FpNewTrigger != 0 { + if isLegacy == 0 { + rc = _renameResolveTrigger(tls, bp) + } + if rc == SQLITE_OK { + i1 = _sqlite3SchemaToIndex(tls, db, (*TTrigger)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTrigger)).FpTabSchema) + i2 = _sqlite3FindDbName(tls, db, zDb) + if i1 == i2 { + /* Handle output case B */ + Xsqlite3_result_int(tls, context, int32(1)) + } + } + } + } + } + if rc != SQLITE_OK && zWhen != 0 && !(_sqlite3WritableSchema(tls, db) != 0) { + /* Output case A */ + _renameColumnParseError(tls, context, zWhen, *(*uintptr)(unsafe.Pointer(argv + 2*8)), *(*uintptr)(unsafe.Pointer(argv + 3*8)), bp) + } + _renameParseCleanup(tls, bp) + } + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth +} + +// C documentation +// +// /* +// ** The implementation of internal UDF sqlite_drop_column(). +// ** +// ** Arguments: +// ** +// ** argv[0]: An integer - the index of the schema containing the table +// ** argv[1]: CREATE TABLE statement to modify. +// ** argv[2]: An integer - the index of the column to remove. +// ** +// ** The value returned is a string containing the CREATE TABLE statement +// ** with column argv[2] removed. +// */ +func _dropColumnFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { + bp := tls.Alloc(464) + defer tls.Free(464) + var db, pCol, pEnd, pTab, zDb, zEnd, zNew, zSql uintptr + var iCol, iSchema, rc int32 + var xAuth Tsqlite3_xauth + var _ /* sParse at bp+0 */ TParse + _, _, _, _, _, _, _, _, _, _, _, _ = db, iCol, iSchema, pCol, pEnd, pTab, rc, xAuth, zDb, zEnd, zNew, zSql + db = Xsqlite3_context_db_handle(tls, context) + iSchema = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))) + zSql = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + iCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iSchema)*32))).FzDbSName + zNew = uintptr(0) + xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) + _ = NotUsed + rc = _renameParseSql(tls, bp, zDb, db, zSql, libc.BoolInt32(iSchema == int32(1))) + if rc != SQLITE_OK { + goto drop_column_done + } + pTab = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable + if pTab == uintptr(0) || int32((*TTable)(unsafe.Pointer(pTab)).FnCol) == int32(1) || iCol >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + /* This can happen if the sqlite_schema table is corrupt */ + rc = _sqlite3CorruptError(tls, int32(117566)) + goto drop_column_done + } + pCol = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName) + if iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1) { + pEnd = _renameTokenFind(tls, bp, uintptr(0), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol+int32(1))*16))).FzCnName) + zEnd = (*TRenameToken)(unsafe.Pointer(pEnd)).Ft.Fz + } else { + zEnd = zSql + uintptr((*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FaddColOffset) + for int32(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz))) != 0 && int32(*(*int8)(unsafe.Pointer((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz))) != int32(',') { + (*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz-- + } + } + zNew = _sqlite3MPrintf(tls, db, __ccgo_ts+11278, libc.VaList(bp+432, int64((*TRenameToken)(unsafe.Pointer(pCol)).Ft.Fz)-int64(zSql), zSql, zEnd)) + Xsqlite3_result_text(tls, context, zNew, -int32(1), uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_free(tls, zNew) +drop_column_done: + ; + _renameParseCleanup(tls, bp) + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth + if rc != SQLITE_OK { + Xsqlite3_result_error_code(tls, context, rc) + } +} + +// C documentation +// +// /* +// ** This function is called by the parser upon parsing an +// ** +// ** ALTER TABLE pSrc DROP COLUMN pName +// ** +// ** statement. Argument pSrc contains the possibly qualified name of the +// ** table being edited, and token pName the name of the column to drop. +// */ +func _sqlite3AlterDropColumn(tls *libc.TLS, pParse uintptr, pSrc uintptr, pName uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var addr, i, iCol, iColPos, iCur, iDb, iPos, nField, reg, regOut, regRec, v2, v4, v7 int32 + var db, pPk, pTab, v, zCol, zDb, v1, v3, v5, v8 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr, db, i, iCol, iColPos, iCur, iDb, iPos, nField, pPk, pTab, reg, regOut, regRec, v, zCol, zDb, v1, v2, v3, v4, v5, v7, v8 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Database containing pTab ("main" etc.) */ + zCol = uintptr(0) /* Index of column zCol in pTab->aCol[] */ + /* Look up the table being altered. */ + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto exit_drop_column + } + pTab = _sqlite3LocateTableItem(tls, pParse, uint32(0), pSrc+8) + if !(pTab != 0) { + goto exit_drop_column + } + /* Make sure this is not an attempt to ALTER a view, virtual table or + ** system table. */ + if SQLITE_OK != _isAlterableTable(tls, pParse, pTab) { + goto exit_drop_column + } + if SQLITE_OK != _isRealTable(tls, pParse, pTab, int32(1)) { + goto exit_drop_column + } + /* Find the index of the column being dropped. */ + zCol = _sqlite3NameFromToken(tls, db, pName) + if zCol == uintptr(0) { + goto exit_drop_column + } + iCol = _sqlite3ColumnIndex(tls, pTab, zCol) + if iCol < 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+10900, libc.VaList(bp+8, pName)) + goto exit_drop_column + } + /* Do not allow the user to drop a PRIMARY KEY column or a column + ** constrained by a UNIQUE constraint. */ + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_PRIMKEY)|libc.Int32FromInt32(COLFLAG_UNIQUE)) != 0 { + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { + v1 = __ccgo_ts + 11285 + } else { + v1 = __ccgo_ts + 5621 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11297, libc.VaList(bp+8, v1, zCol)) + goto exit_drop_column + } + /* Do not allow the number of columns to go to zero */ + if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) <= int32(1) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+11325, libc.VaList(bp+8, zCol)) + goto exit_drop_column + } + /* Edit the sqlite_schema table */ + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + /* Invoke the authorization callback. */ + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_ALTER_TABLE), zDb, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol) != 0 { + goto exit_drop_column + } + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+1680, 0) + _renameFixQuotes(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1))) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11373, libc.VaList(bp+8, zDb, iDb, iCol, (*TTable)(unsafe.Pointer(pTab)).FzName)) + /* Drop and reload the database schema. */ + _renameReloadSchema(tls, pParse, iDb, uint16(INITFLAG_AlterDrop)) + _renameTestSchema(tls, pParse, zDb, libc.BoolInt32(iDb == int32(1)), __ccgo_ts+11494, int32(1)) + /* Edit rows of table on disk */ + if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { + pPk = uintptr(0) + nField = 0 + v = _sqlite3GetVdbe(tls, pParse) + v3 = pParse + 52 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + iCur = v2 + _sqlite3OpenTable(tls, pParse, iCur, iDb, pTab, int32(OP_OpenWrite)) + addr = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), iCur) + v5 = pParse + 56 + *(*int32)(unsafe.Pointer(v5))++ + v4 = *(*int32)(unsafe.Pointer(v5)) + reg = v4 + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iCur, reg) + *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + } else { + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TIndex)(unsafe.Pointer(pPk)).FnColumn) + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, i, reg+i+int32(1)) + goto _6 + _6: + ; + i++ + } + nField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) + } + v8 = pParse + 56 + *(*int32)(unsafe.Pointer(v8))++ + v7 = *(*int32)(unsafe.Pointer(v8)) + regRec = v7 + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if i != iCol && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { + if pPk != 0 { + iPos = int32(_sqlite3TableColumnToIndex(tls, pPk, int16(i))) + iColPos = int32(_sqlite3TableColumnToIndex(tls, pPk, int16(iCol))) + if iPos < int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) { + goto _9 + } + regOut = reg + int32(1) + iPos - libc.BoolInt32(iPos > iColPos) + } else { + regOut = reg + int32(1) + nField + } + if i == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regOut) + } else { + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, i, regOut) + } + nField++ + } + goto _9 + _9: + ; + i++ + } + if nField == 0 { + /* dbsqlfuzz 5f09e7bcc78b4954d06bf9f2400d7715f48d1fef */ + (*TParse)(unsafe.Pointer(pParse)).FnMem++ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, reg+int32(1)) + nField = int32(1) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg+int32(1), nField, regRec) + if pPk != 0 { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iCur, regRec, reg+int32(1), int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iCur, regRec, reg) + } + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_SAVEPOSITION)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), iCur, addr+int32(1)) + _sqlite3VdbeJumpHere(tls, v, addr) + } +exit_drop_column: + ; + _sqlite3DbFree(tls, db, zCol) + _sqlite3SrcListDelete(tls, db, pSrc) +} + +// C documentation +// +// /* +// ** Register built-in functions used to help implement ALTER TABLE +// */ +func _sqlite3AlterFunctions(tls *libc.TLS) { + _sqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&_aAlterTableFuncs)), int32(libc.Uint64FromInt64(360)/libc.Uint64FromInt64(72))) +} + +var _aAlterTableFuncs = [5]TFuncDef{ + 0: { + FnArg: int8(9), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FzName: __ccgo_ts + 11512, + }, + 1: { + FnArg: int8(7), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FzName: __ccgo_ts + 11533, + }, + 2: { + FnArg: int8(7), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FzName: __ccgo_ts + 11553, + }, + 3: { + FnArg: int8(3), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FzName: __ccgo_ts + 11572, + }, + 4: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT)), + FzName: __ccgo_ts + 11591, + }, +} + +func init() { + p := unsafe.Pointer(&_aAlterTableFuncs) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_renameColumnFunc) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_renameTableFunc) + *(*uintptr)(unsafe.Add(p, 168)) = __ccgo_fp(_renameTableTest) + *(*uintptr)(unsafe.Add(p, 240)) = __ccgo_fp(_dropColumnFunc) + *(*uintptr)(unsafe.Add(p, 312)) = __ccgo_fp(_renameQuotefixFunc) +} + +/************** End of alter.c ***********************************************/ +/************** Begin file analyze.c *****************************************/ +/* +** 2005-07-08 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code associated with the ANALYZE command. +** +** The ANALYZE command gather statistics about the content of tables +** and indices. These statistics are made available to the query planner +** to help it make better decisions about how to perform queries. +** +** The following system tables are or have been supported: +** +** CREATE TABLE sqlite_stat1(tbl, idx, stat); +** CREATE TABLE sqlite_stat2(tbl, idx, sampleno, sample); +** CREATE TABLE sqlite_stat3(tbl, idx, nEq, nLt, nDLt, sample); +** CREATE TABLE sqlite_stat4(tbl, idx, nEq, nLt, nDLt, sample); +** +** Additional tables might be added in future releases of SQLite. +** The sqlite_stat2 table is not created or used unless the SQLite version +** is between 3.6.18 and 3.7.8, inclusive, and unless SQLite is compiled +** with SQLITE_ENABLE_STAT2. The sqlite_stat2 table is deprecated. +** The sqlite_stat2 table is superseded by sqlite_stat3, which is only +** created and used by SQLite versions 3.7.9 through 3.29.0 when +** SQLITE_ENABLE_STAT3 defined. The functionality of sqlite_stat3 +** is a superset of sqlite_stat2 and is also now deprecated. The +** sqlite_stat4 is an enhanced version of sqlite_stat3 and is only +** available when compiled with SQLITE_ENABLE_STAT4 and in SQLite +** versions 3.8.1 and later. STAT4 is the only variant that is still +** supported. +** +** For most applications, sqlite_stat1 provides all the statistics required +** for the query planner to make good choices. +** +** Format of sqlite_stat1: +** +** There is normally one row per index, with the index identified by the +** name in the idx column. The tbl column is the name of the table to +** which the index belongs. In each such row, the stat column will be +** a string consisting of a list of integers. The first integer in this +** list is the number of rows in the index. (This is the same as the +** number of rows in the table, except for partial indices.) The second +** integer is the average number of rows in the index that have the same +** value in the first column of the index. The third integer is the average +** number of rows in the index that have the same value for the first two +** columns. The N-th integer (for N>1) is the average number of rows in +** the index which have the same value for the first N-1 columns. For +** a K-column index, there will be K+1 integers in the stat column. If +** the index is unique, then the last integer will be 1. +** +** The list of integers in the stat column can optionally be followed +** by the keyword "unordered". The "unordered" keyword, if it is present, +** must be separated from the last integer by a single space. If the +** "unordered" keyword is present, then the query planner assumes that +** the index is unordered and will not use the index for a range query. +** +** If the sqlite_stat1.idx column is NULL, then the sqlite_stat1.stat +** column contains a single integer which is the (estimated) number of +** rows in the table identified by sqlite_stat1.tbl. +** +** Format of sqlite_stat2: +** +** The sqlite_stat2 is only created and is only used if SQLite is compiled +** with SQLITE_ENABLE_STAT2 and if the SQLite version number is between +** 3.6.18 and 3.7.8. The "stat2" table contains additional information +** about the distribution of keys within an index. The index is identified by +** the "idx" column and the "tbl" column is the name of the table to which +** the index belongs. There are usually 10 rows in the sqlite_stat2 +** table for each index. +** +** The sqlite_stat2 entries for an index that have sampleno between 0 and 9 +** inclusive are samples of the left-most key value in the index taken at +** evenly spaced points along the index. Let the number of samples be S +** (10 in the standard build) and let C be the number of rows in the index. +** Then the sampled rows are given by: +** +** rownumber = (i*C*2 + C)/(S*2) +** +** For i between 0 and S-1. Conceptually, the index space is divided into +** S uniform buckets and the samples are the middle row from each bucket. +** +** The format for sqlite_stat2 is recorded here for legacy reference. This +** version of SQLite does not support sqlite_stat2. It neither reads nor +** writes the sqlite_stat2 table. This version of SQLite only supports +** sqlite_stat3. +** +** Format for sqlite_stat3: +** +** The sqlite_stat3 format is a subset of sqlite_stat4. Hence, the +** sqlite_stat4 format will be described first. Further information +** about sqlite_stat3 follows the sqlite_stat4 description. +** +** Format for sqlite_stat4: +** +** As with sqlite_stat2, the sqlite_stat4 table contains histogram data +** to aid the query planner in choosing good indices based on the values +** that indexed columns are compared against in the WHERE clauses of +** queries. +** +** The sqlite_stat4 table contains multiple entries for each index. +** The idx column names the index and the tbl column is the table of the +** index. If the idx and tbl columns are the same, then the sample is +** of the INTEGER PRIMARY KEY. The sample column is a blob which is the +** binary encoding of a key from the index. The nEq column is a +** list of integers. The first integer is the approximate number +** of entries in the index whose left-most column exactly matches +** the left-most column of the sample. The second integer in nEq +** is the approximate number of entries in the index where the +** first two columns match the first two columns of the sample. +** And so forth. nLt is another list of integers that show the approximate +** number of entries that are strictly less than the sample. The first +** integer in nLt contains the number of entries in the index where the +** left-most column is less than the left-most column of the sample. +** The K-th integer in the nLt entry is the number of index entries +** where the first K columns are less than the first K columns of the +** sample. The nDLt column is like nLt except that it contains the +** number of distinct entries in the index that are less than the +** sample. +** +** There can be an arbitrary number of sqlite_stat4 entries per index. +** The ANALYZE command will typically generate sqlite_stat4 tables +** that contain between 10 and 40 samples which are distributed across +** the key space, though not uniformly, and which include samples with +** large nEq values. +** +** Format for sqlite_stat3 redux: +** +** The sqlite_stat3 table is like sqlite_stat4 except that it only +** looks at the left-most column of the index. The sqlite_stat3.sample +** column contains the actual value of the left-most column instead +** of a blob encoding of the complete index key as is found in +** sqlite_stat4.sample. The nEq, nLt, and nDLt entries of sqlite_stat3 +** all contain just a single integer which is the same as the first +** integer in the equivalent columns in sqlite_stat4. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** This routine generates code that opens the sqlite_statN tables. +// ** The sqlite_stat1 table is always relevant. sqlite_stat2 is now +// ** obsolete. sqlite_stat3 and sqlite_stat4 are only opened when +// ** appropriate compile-time options are provided. +// ** +// ** If the sqlite_statN tables do not previously exist, it is created. +// ** +// ** Argument zWhere may be a pointer to a buffer containing a table name, +// ** or it may be a NULL pointer. If it is not NULL, then all entries in +// ** the sqlite_statN tables associated with the named table are deleted. +// ** If zWhere==0, then code is generated to delete all stat table entries. +// */ +func _openStatTable(tls *libc.TLS, pParse uintptr, iDb int32, iStatCur int32, zWhere uintptr, zWhereType uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var aCreateTbl [3]Tu8 + var aRoot [3]Tu32 + var db, pDb, pStat, v, zTab, v3 uintptr + var i, nToOpen, v1 int32 + _, _, _, _, _, _, _, _, _, _, _ = aCreateTbl, aRoot, db, i, nToOpen, pDb, pStat, v, zTab, v1, v3 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + v = _sqlite3GetVdbe(tls, pParse) + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0) { + v1 = int32(2) + } else { + v1 = int32(1) + } + nToOpen = v1 + if v == uintptr(0) { + return + } + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 + /* Create new statistic tables if they do not exist, or clear them + ** if they do already exist. + */ + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(48)/libc.Uint64FromInt64(16))) { + break + } + zTab = _aTable[i].FzName + aCreateTbl[i] = uint8(0) + v3 = _sqlite3FindTable(tls, db, zTab, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) + pStat = v3 + if v3 == uintptr(0) { + if i < nToOpen { + /* The sqlite_statN table does not exist. Create it. Note that a + ** side-effect of the CREATE TABLE statement is to leave the rootpage + ** of the new table in register pParse->regRoot. This is important + ** because the OpenWrite opcode below will be needing it. */ + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11694, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, _aTable[i].FzCols)) + aRoot[i] = uint32((*TParse)(unsafe.Pointer(pParse)).FregRoot) + aCreateTbl[i] = uint8(OPFLAG_P2ISREG) + } + } else { + /* The table already exists. If zWhere is not NULL, delete all entries + ** associated with the table zWhere. If zWhere is NULL, delete the + ** entire contents of the table. */ + aRoot[i] = (*TTable)(unsafe.Pointer(pStat)).Ftnum + _sqlite3TableLock(tls, pParse, iDb, aRoot[i], uint8(1), zTab) + if zWhere != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11717, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab, zWhereType, zWhere)) + } else { + if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11747, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zTab)) + } else { + /* The sqlite_stat[134] table already exists. Delete all rows. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(aRoot[i]), iDb) + } + } + } + goto _2 + _2: + ; + i++ + } + /* Open the sqlite_stat[134] tables for writing. */ + i = 0 + for { + if !(i < nToOpen) { + break + } + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), iStatCur+i, int32(aRoot[i]), iDb, int32(3)) + _sqlite3VdbeChangeP5(tls, v, uint16(aCreateTbl[i])) + goto _4 + _4: + ; + i++ + } +} + +var _aTable = [3]struct { + FzName uintptr + FzCols uintptr +}{ + 0: { + FzName: __ccgo_ts + 11614, + FzCols: __ccgo_ts + 11627, + }, + 1: { + FzName: __ccgo_ts + 11640, + FzCols: __ccgo_ts + 11653, + }, + 2: { + FzName: __ccgo_ts + 11681, + }, +} + +/* +** Recommended number of samples for sqlite_stat4 + */ + +// C documentation +// +// /* +// ** Three SQL functions - stat_init(), stat_push(), and stat_get() - +// ** share an instance of the following structure to hold their state +// ** information. +// */ +type TStatAccum = struct { + Fdb uintptr + FnEst TtRowcnt + FnRow TtRowcnt + FnLimit int32 + FnCol int32 + FnKeyCol int32 + FnSkipAhead Tu8 + Fcurrent TStatSample + FnPSample TtRowcnt + FmxSample int32 + FiPrn Tu32 + FaBest uintptr + FiMin int32 + FnSample int32 + FnMaxEqZero int32 + FiGet int32 + Fa uintptr +} + +type StatAccum = TStatAccum + +type TStatSample = struct { + FanDLt uintptr + FanEq uintptr + FanLt uintptr + Fu struct { + FaRowid [0]uintptr + FiRowid Ti64 + } + FnRowid Tu32 + FisPSample Tu8 + FiCol int32 + FiHash Tu32 +} + +type StatSample = TStatSample + +type TStatSample1 = struct { + FanDLt uintptr + FanEq uintptr + FanLt uintptr + Fu struct { + FaRowid [0]uintptr + FiRowid Ti64 + } + FnRowid Tu32 + FisPSample Tu8 + FiCol int32 + FiHash Tu32 +} + +type StatSample1 = TStatSample1 + +type TStatAccum1 = struct { + Fdb uintptr + FnEst TtRowcnt + FnRow TtRowcnt + FnLimit int32 + FnCol int32 + FnKeyCol int32 + FnSkipAhead Tu8 + Fcurrent TStatSample + FnPSample TtRowcnt + FmxSample int32 + FiPrn Tu32 + FaBest uintptr + FiMin int32 + FnSample int32 + FnMaxEqZero int32 + FiGet int32 + Fa uintptr +} + +type StatAccum1 = TStatAccum1 + +// C documentation +// +// /* Reclaim memory used by a StatSample +// */ +func _sampleClear(tls *libc.TLS, db uintptr, p uintptr) { + if (*TStatSample)(unsafe.Pointer(p)).FnRowid != 0 { + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 24))) + (*TStatSample)(unsafe.Pointer(p)).FnRowid = uint32(0) + } +} + +// C documentation +// +// /* Initialize the BLOB value of a ROWID +// */ +func _sampleSetRowid(tls *libc.TLS, db uintptr, p uintptr, n int32, pData uintptr) { + if (*TStatSample)(unsafe.Pointer(p)).FnRowid != 0 { + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 24))) + } + *(*uintptr)(unsafe.Pointer(p + 24)) = _sqlite3DbMallocRawNN(tls, db, uint64(n)) + if *(*uintptr)(unsafe.Pointer(p + 24)) != 0 { + (*TStatSample)(unsafe.Pointer(p)).FnRowid = uint32(n) + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(p + 24)), pData, uint64(n)) + } else { + (*TStatSample)(unsafe.Pointer(p)).FnRowid = uint32(0) + } +} + +// C documentation +// +// /* Initialize the INTEGER value of a ROWID. +// */ +func _sampleSetRowidInt64(tls *libc.TLS, db uintptr, p uintptr, iRowid Ti64) { + if (*TStatSample)(unsafe.Pointer(p)).FnRowid != 0 { + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(p + 24))) + } + (*TStatSample)(unsafe.Pointer(p)).FnRowid = uint32(0) + *(*Ti64)(unsafe.Pointer(p + 24)) = iRowid +} + +// C documentation +// +// /* +// ** Copy the contents of object (*pFrom) into (*pTo). +// */ +func _sampleCopy(tls *libc.TLS, p uintptr, pTo uintptr, pFrom uintptr) { + (*TStatSample)(unsafe.Pointer(pTo)).FisPSample = (*TStatSample)(unsafe.Pointer(pFrom)).FisPSample + (*TStatSample)(unsafe.Pointer(pTo)).FiCol = (*TStatSample)(unsafe.Pointer(pFrom)).FiCol + (*TStatSample)(unsafe.Pointer(pTo)).FiHash = (*TStatSample)(unsafe.Pointer(pFrom)).FiHash + libc.Xmemcpy(tls, (*TStatSample)(unsafe.Pointer(pTo)).FanEq, (*TStatSample)(unsafe.Pointer(pFrom)).FanEq, uint64(8)*uint64((*TStatAccum)(unsafe.Pointer(p)).FnCol)) + libc.Xmemcpy(tls, (*TStatSample)(unsafe.Pointer(pTo)).FanLt, (*TStatSample)(unsafe.Pointer(pFrom)).FanLt, uint64(8)*uint64((*TStatAccum)(unsafe.Pointer(p)).FnCol)) + libc.Xmemcpy(tls, (*TStatSample)(unsafe.Pointer(pTo)).FanDLt, (*TStatSample)(unsafe.Pointer(pFrom)).FanDLt, uint64(8)*uint64((*TStatAccum)(unsafe.Pointer(p)).FnCol)) + if (*TStatSample)(unsafe.Pointer(pFrom)).FnRowid != 0 { + _sampleSetRowid(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, pTo, int32((*TStatSample)(unsafe.Pointer(pFrom)).FnRowid), *(*uintptr)(unsafe.Pointer(pFrom + 24))) + } else { + _sampleSetRowidInt64(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, pTo, *(*Ti64)(unsafe.Pointer(pFrom + 24))) + } +} + +// C documentation +// +// /* +// ** Reclaim all memory of a StatAccum structure. +// */ +func _statAccumDestructor(tls *libc.TLS, pOld uintptr) { + var i int32 + var p uintptr + _, _ = i, p + p = pOld + if (*TStatAccum)(unsafe.Pointer(p)).FmxSample != 0 { + i = 0 + for { + if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { + break + } + _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) + goto _1 + _1: + ; + i++ + } + i = 0 + for { + if !(i < (*TStatAccum)(unsafe.Pointer(p)).FmxSample) { + break + } + _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) + goto _2 + _2: + ; + i++ + } + _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40) + } + _sqlite3DbFree(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p) +} + +// C documentation +// +// /* +// ** Implementation of the stat_init(N,K,C,L) SQL function. The four parameters +// ** are: +// ** N: The number of columns in the index including the rowid/pk (note 1) +// ** K: The number of columns in the index excluding the rowid/pk. +// ** C: Estimated number of rows in the index +// ** L: A limit on the number of rows to scan, or 0 for no-limit +// ** +// ** Note 1: In the special case of the covering index that implements a +// ** WITHOUT ROWID table, N is the number of PRIMARY KEY columns, not the +// ** total number of columns in the table. +// ** +// ** For indexes on ordinary rowid tables, N==K+1. But for indexes on +// ** WITHOUT ROWID tables, N=K+P where P is the number of columns in the +// ** PRIMARY KEY of the table. The covering index that implements the +// ** original WITHOUT ROWID table as N==K as a special case. +// ** +// ** This routine allocates the StatAccum object in heap memory. The return +// ** value is a pointer to the StatAccum object. The datatype of the +// ** return value is BLOB, but it is really just a pointer to the StatAccum +// ** object. +// */ +func _statInit(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var db, p, pSpace uintptr + var i, mxSample, n, nCol, nColUp, nKeyCol, v1, v2 int32 + _, _, _, _, _, _, _, _, _, _, _ = db, i, mxSample, n, nCol, nColUp, nKeyCol, p, pSpace, v1, v2 /* Bytes of space to allocate */ + db = Xsqlite3_context_db_handle(tls, context) + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0) { + v1 = int32(SQLITE_STAT4_SAMPLES) + } else { + v1 = 0 + } /* Database connection */ + /* Maximum number of samples. 0 if STAT4 data is not collected */ + mxSample = v1 + /* Decode the three function arguments */ + _ = argc + nCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))) + nColUp = nCol + nKeyCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + /* Allocate the space required for the StatAccum object */ + n = int32(uint64(136) + uint64(8)*uint64(nColUp)) /* StatAccum.anDLt */ + n = int32(uint64(n) + libc.Uint64FromInt64(8)*uint64(nColUp)) /* StatAccum.anEq */ + if mxSample != 0 { + n = int32(uint64(n) + (libc.Uint64FromInt64(8)*uint64(nColUp) + libc.Uint64FromInt64(48)*uint64(nCol+mxSample) + libc.Uint64FromInt64(8)*libc.Uint64FromInt32(3)*uint64(nColUp)*uint64(nCol+mxSample))) + } + p = _sqlite3DbMallocZero(tls, db, uint64(n)) + if p == uintptr(0) { + Xsqlite3_result_error_nomem(tls, context) + return + } + (*TStatAccum)(unsafe.Pointer(p)).Fdb = db + (*TStatAccum)(unsafe.Pointer(p)).FnEst = uint64(Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) + (*TStatAccum)(unsafe.Pointer(p)).FnRow = uint64(0) + (*TStatAccum)(unsafe.Pointer(p)).FnLimit = int32(Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + (*TStatAccum)(unsafe.Pointer(p)).FnCol = nCol + (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol = nKeyCol + (*TStatAccum)(unsafe.Pointer(p)).FnSkipAhead = uint8(0) + (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt = p + 1*136 + (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq = (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt + uintptr(nColUp)*8 + if (*TStatAccum)(unsafe.Pointer(p)).FnLimit == 0 { + v2 = mxSample + } else { + v2 = 0 + } + (*TStatAccum)(unsafe.Pointer(p)).FmxSample = v2 + if mxSample != 0 { /* Used to iterate through p->aSample[] */ + (*TStatAccum)(unsafe.Pointer(p)).FiGet = -int32(1) + (*TStatAccum)(unsafe.Pointer(p)).FnPSample = (*TStatAccum)(unsafe.Pointer(p)).FnEst/uint64(mxSample/libc.Int32FromInt32(3)+libc.Int32FromInt32(1)) + libc.Uint64FromInt32(1) + (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanLt = (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(nColUp)*8 + (*TStatAccum)(unsafe.Pointer(p)).FiPrn = uint32(0x689e962d)*uint32(nCol) ^ uint32(0xd0944565)*uint32(Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) + /* Set up the StatAccum.a[] and aBest[] arrays */ + (*TStatAccum)(unsafe.Pointer(p)).Fa = (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanLt + uintptr(nColUp)*8 + (*TStatAccum)(unsafe.Pointer(p)).FaBest = (*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr(mxSample)*48 + pSpace = (*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr(mxSample+nCol)*48 + i = 0 + for { + if !(i < mxSample+nCol) { + break + } + (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48))).FanEq = pSpace + pSpace += uintptr(libc.Uint64FromInt64(8) * uint64(nColUp)) + (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48))).FanLt = pSpace + pSpace += uintptr(libc.Uint64FromInt64(8) * uint64(nColUp)) + (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48))).FanDLt = pSpace + pSpace += uintptr(libc.Uint64FromInt64(8) * uint64(nColUp)) + goto _3 + _3: + ; + i++ + } + i = 0 + for { + if !(i < nCol) { + break + } + (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48))).FiCol = i + goto _4 + _4: + ; + i++ + } + } + /* Return a pointer to the allocated object to the caller. Note that + ** only the pointer (the 2nd parameter) matters. The size of the object + ** (given by the 3rd parameter) is never used and can be any positive + ** value. */ + Xsqlite3_result_blob(tls, context, p, int32(136), __ccgo_fp(_statAccumDestructor)) +} + +var _statInitFuncdef = TFuncDef{ + FnArg: int8(4), + FfuncFlags: uint32(SQLITE_UTF8), + FzName: __ccgo_ts + 11765, +} + +func init() { + p := unsafe.Pointer(&_statInitFuncdef) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_statInit) +} + +// C documentation +// +// /* +// ** pNew and pOld are both candidate non-periodic samples selected for +// ** the same column (pNew->iCol==pOld->iCol). Ignoring this column and +// ** considering only any trailing columns and the sample hash value, this +// ** function returns true if sample pNew is to be preferred over pOld. +// ** In other words, if we assume that the cardinalities of the selected +// ** column for pNew and pOld are equal, is pNew to be preferred over pOld. +// ** +// ** This function assumes that for each argument sample, the contents of +// ** the anEq[] array from pSample->anEq[pSample->iCol+1] onwards are valid. +// */ +func _sampleIsBetterPost(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintptr) (r int32) { + var i, nCol int32 + _, _ = i, nCol + nCol = (*TStatAccum)(unsafe.Pointer(pAccum)).FnCol + i = (*TStatSample)(unsafe.Pointer(pNew)).FiCol + int32(1) + for { + if !(i < nCol) { + break + } + if *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pNew)).FanEq + uintptr(i)*8)) > *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pOld)).FanEq + uintptr(i)*8)) { + return int32(1) + } + if *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pNew)).FanEq + uintptr(i)*8)) < *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pOld)).FanEq + uintptr(i)*8)) { + return 0 + } + goto _1 + _1: + ; + i++ + } + if (*TStatSample)(unsafe.Pointer(pNew)).FiHash > (*TStatSample)(unsafe.Pointer(pOld)).FiHash { + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Return true if pNew is to be preferred over pOld. +// ** +// ** This function assumes that for each argument sample, the contents of +// ** the anEq[] array from pSample->anEq[pSample->iCol] onwards are valid. +// */ +func _sampleIsBetter(tls *libc.TLS, pAccum uintptr, pNew uintptr, pOld uintptr) (r int32) { + var nEqNew, nEqOld TtRowcnt + _, _ = nEqNew, nEqOld + nEqNew = *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pNew)).FanEq + uintptr((*TStatSample)(unsafe.Pointer(pNew)).FiCol)*8)) + nEqOld = *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pOld)).FanEq + uintptr((*TStatSample)(unsafe.Pointer(pOld)).FiCol)*8)) + if nEqNew > nEqOld { + return int32(1) + } + if nEqNew == nEqOld { + if (*TStatSample)(unsafe.Pointer(pNew)).FiCol < (*TStatSample)(unsafe.Pointer(pOld)).FiCol { + return int32(1) + } + return libc.BoolInt32((*TStatSample)(unsafe.Pointer(pNew)).FiCol == (*TStatSample)(unsafe.Pointer(pOld)).FiCol && _sampleIsBetterPost(tls, pAccum, pNew, pOld) != 0) + } + return 0 +} + +// C documentation +// +// /* +// ** Copy the contents of sample *pNew into the p->a[] array. If necessary, +// ** remove the least desirable sample from p->a[] to make room. +// */ +func _sampleInsert(tls *libc.TLS, p uintptr, pNew uintptr, nEqZero int32) { + var anDLt, anEq, anLt, pMin, pOld, pSample, pUpgrade uintptr + var i, iMin int32 + _, _, _, _, _, _, _, _, _ = anDLt, anEq, anLt, i, iMin, pMin, pOld, pSample, pUpgrade + pSample = uintptr(0) + /* StatAccum.nMaxEqZero is set to the maximum number of leading 0 + ** values in the anEq[] array of any sample in StatAccum.a[]. In + ** other words, if nMaxEqZero is n, then it is guaranteed that there + ** are no samples with StatSample.anEq[m]==0 for (m>=n). */ + if nEqZero > (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero { + (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = nEqZero + } + if int32((*TStatSample)(unsafe.Pointer(pNew)).FisPSample) == 0 { + pUpgrade = uintptr(0) + /* This sample is being added because the prefix that ends in column + ** iCol occurs many times in the table. However, if we have already + ** added a sample that shares this prefix, there is no need to add + ** this one. Instead, upgrade the priority of the highest priority + ** existing sample that shares this prefix. */ + i = (*TStatAccum)(unsafe.Pointer(p)).FnSample - int32(1) + for { + if !(i >= 0) { + break + } + pOld = (*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48 + if *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pOld)).FanEq + uintptr((*TStatSample)(unsafe.Pointer(pNew)).FiCol)*8)) == uint64(0) { + if (*TStatSample)(unsafe.Pointer(pOld)).FisPSample != 0 { + return + } + if pUpgrade == uintptr(0) || _sampleIsBetter(tls, p, pOld, pUpgrade) != 0 { + pUpgrade = pOld + } + } + goto _1 + _1: + ; + i-- + } + if pUpgrade != 0 { + (*TStatSample)(unsafe.Pointer(pUpgrade)).FiCol = (*TStatSample)(unsafe.Pointer(pNew)).FiCol + *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pUpgrade)).FanEq + uintptr((*TStatSample)(unsafe.Pointer(pUpgrade)).FiCol)*8)) = *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pNew)).FanEq + uintptr((*TStatSample)(unsafe.Pointer(pUpgrade)).FiCol)*8)) + goto find_new_min + } + } + /* If necessary, remove sample iMin to make room for the new sample. */ + if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { + pMin = (*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr((*TStatAccum)(unsafe.Pointer(p)).FiMin)*48 + anEq = (*TStatSample)(unsafe.Pointer(pMin)).FanEq + anLt = (*TStatSample)(unsafe.Pointer(pMin)).FanLt + anDLt = (*TStatSample)(unsafe.Pointer(pMin)).FanDLt + _sampleClear(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, pMin) + libc.Xmemmove(tls, pMin, pMin+1*48, uint64(48)*uint64((*TStatAccum)(unsafe.Pointer(p)).FnSample-(*TStatAccum)(unsafe.Pointer(p)).FiMin-libc.Int32FromInt32(1))) + pSample = (*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr((*TStatAccum)(unsafe.Pointer(p)).FnSample-int32(1))*48 + (*TStatSample)(unsafe.Pointer(pSample)).FnRowid = uint32(0) + (*TStatSample)(unsafe.Pointer(pSample)).FanEq = anEq + (*TStatSample)(unsafe.Pointer(pSample)).FanDLt = anDLt + (*TStatSample)(unsafe.Pointer(pSample)).FanLt = anLt + (*TStatAccum)(unsafe.Pointer(p)).FnSample = (*TStatAccum)(unsafe.Pointer(p)).FmxSample - int32(1) + } + /* The "rows less-than" for the rowid column must be greater than that + ** for the last sample in the p->a[] array. Otherwise, the samples would + ** be out of order. */ + /* Insert the new sample */ + pSample = (*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr((*TStatAccum)(unsafe.Pointer(p)).FnSample)*48 + _sampleCopy(tls, p, pSample, pNew) + (*TStatAccum)(unsafe.Pointer(p)).FnSample++ + /* Zero the first nEqZero entries in the anEq[] array. */ + libc.Xmemset(tls, (*TStatSample)(unsafe.Pointer(pSample)).FanEq, 0, uint64(8)*uint64(nEqZero)) +find_new_min: + ; + if (*TStatAccum)(unsafe.Pointer(p)).FnSample >= (*TStatAccum)(unsafe.Pointer(p)).FmxSample { + iMin = -int32(1) + i = 0 + for { + if !(i < (*TStatAccum)(unsafe.Pointer(p)).FmxSample) { + break + } + if (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48))).FisPSample != 0 { + goto _2 + } + if iMin < 0 || _sampleIsBetter(tls, p, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(iMin)*48, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr(i)*48) != 0 { + iMin = i + } + goto _2 + _2: + ; + i++ + } + (*TStatAccum)(unsafe.Pointer(p)).FiMin = iMin + } +} + +// C documentation +// +// /* +// ** Field iChng of the index being scanned has changed. So at this point +// ** p->current contains a sample that reflects the previous row of the +// ** index. The value of anEq[iChng] and subsequent anEq[] elements are +// ** correct at this point. +// */ +func _samplePushPrevious(tls *libc.TLS, p uintptr, iChng int32) { + var i, j, j1 int32 + var pBest uintptr + _, _, _, _ = i, j, j1, pBest + /* Check if any samples from the aBest[] array should be pushed + ** into IndexSample.a[] at this point. */ + i = (*TStatAccum)(unsafe.Pointer(p)).FnCol - int32(2) + for { + if !(i >= iChng) { + break + } + pBest = (*TStatAccum)(unsafe.Pointer(p)).FaBest + uintptr(i)*48 + *(*TtRowcnt)(unsafe.Pointer((*TStatSample)(unsafe.Pointer(pBest)).FanEq + uintptr(i)*8)) = *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) + if (*TStatAccum)(unsafe.Pointer(p)).FnSample < (*TStatAccum)(unsafe.Pointer(p)).FmxSample || _sampleIsBetter(tls, p, pBest, (*TStatAccum)(unsafe.Pointer(p)).Fa+uintptr((*TStatAccum)(unsafe.Pointer(p)).FiMin)*48) != 0 { + _sampleInsert(tls, p, pBest, i) + } + goto _1 + _1: + ; + i-- + } + /* Check that no sample contains an anEq[] entry with an index of + ** p->nMaxEqZero or greater set to zero. */ + i = (*TStatAccum)(unsafe.Pointer(p)).FnSample - int32(1) + for { + if !(i >= 0) { + break + } + j = (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero + for { + if !(j < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { + break + } + goto _3 + _3: + ; + j++ + } + goto _2 + _2: + ; + i-- + } + /* Update the anEq[] fields of any samples already collected. */ + if iChng < (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero { + i = (*TStatAccum)(unsafe.Pointer(p)).FnSample - int32(1) + for { + if !(i >= 0) { + break + } + j1 = iChng + for { + if !(j1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { + break + } + if *(*TtRowcnt)(unsafe.Pointer((*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48))).FanEq + uintptr(j1)*8)) == uint64(0) { + *(*TtRowcnt)(unsafe.Pointer((*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr(i)*48))).FanEq + uintptr(j1)*8)) = *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(j1)*8)) + } + goto _5 + _5: + ; + j1++ + } + goto _4 + _4: + ; + i-- + } + (*TStatAccum)(unsafe.Pointer(p)).FnMaxEqZero = iChng + } +} + +// C documentation +// +// /* +// ** Implementation of the stat_push SQL function: stat_push(P,C,R) +// ** Arguments: +// ** +// ** P Pointer to the StatAccum object created by stat_init() +// ** C Index of left-most column to differ from previous row +// ** R Rowid for the current row. Might be a key record for +// ** WITHOUT ROWID tables. +// ** +// ** The purpose of this routine is to collect statistical data and/or +// ** samples from the index being analyzed into the StatAccum object. +// ** The stat_get() SQL function will be used afterwards to +// ** retrieve the information gathered. +// ** +// ** This SQL function usually returns NULL, but might return an integer +// ** if it wants the byte-code to do special processing. +// ** +// ** The R parameter is only used for STAT4 +// */ +func _statPush(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var i, iChng int32 + var nLt TtRowcnt + var p uintptr + var v4 Tu32 + _, _, _, _, _ = i, iChng, nLt, p, v4 + /* The three function arguments */ + p = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) + iChng = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + _ = argc + _ = context + if (*TStatAccum)(unsafe.Pointer(p)).FnRow == uint64(0) { + /* This is the first call to this function. Do initialization. */ + i = 0 + for { + if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { + break + } + *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) + goto _1 + _1: + ; + i++ + } + } else { + /* Second and subsequent calls get processed here */ + if (*TStatAccum)(unsafe.Pointer(p)).FmxSample != 0 { + _samplePushPrevious(tls, p, iChng) + } + /* Update anDLt[], anLt[] and anEq[] to reflect the values that apply + ** to the current row of the index. */ + i = 0 + for { + if !(i < iChng) { + break + } + *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8))++ + goto _2 + _2: + ; + i++ + } + i = iChng + for { + if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { + break + } + *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt + uintptr(i)*8))++ + if (*TStatAccum)(unsafe.Pointer(p)).FmxSample != 0 { + *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanLt + uintptr(i)*8)) += *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) + } + *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanEq + uintptr(i)*8)) = uint64(1) + goto _3 + _3: + ; + i++ + } + } + (*TStatAccum)(unsafe.Pointer(p)).FnRow++ + if (*TStatAccum)(unsafe.Pointer(p)).FmxSample != 0 { + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) == int32(SQLITE_INTEGER) { + _sampleSetRowidInt64(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) + } else { + _sampleSetRowid(tls, (*TStatAccum)(unsafe.Pointer(p)).Fdb, p+40, Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))), Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) + } + v4 = (*TStatAccum)(unsafe.Pointer(p)).FiPrn*libc.Uint32FromInt32(1103515245) + libc.Uint32FromInt32(12345) + (*TStatAccum)(unsafe.Pointer(p)).FiPrn = v4 + (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FiHash = v4 + nLt = *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanLt + uintptr((*TStatAccum)(unsafe.Pointer(p)).FnCol-int32(1))*8)) + /* Check if this is to be a periodic sample. If so, add it. */ + if nLt/(*TStatAccum)(unsafe.Pointer(p)).FnPSample != (nLt+uint64(1))/(*TStatAccum)(unsafe.Pointer(p)).FnPSample { + (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FisPSample = uint8(1) + (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FiCol = 0 + _sampleInsert(tls, p, p+40, (*TStatAccum)(unsafe.Pointer(p)).FnCol-int32(1)) + (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FisPSample = uint8(0) + } + /* Update the aBest[] array. */ + i = 0 + for { + if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnCol-int32(1)) { + break + } + (*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FiCol = i + if i >= iChng || _sampleIsBetterPost(tls, p, p+40, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48) != 0 { + _sampleCopy(tls, p, (*TStatAccum)(unsafe.Pointer(p)).FaBest+uintptr(i)*48, p+40) + } + goto _5 + _5: + ; + i++ + } + } else { + if (*TStatAccum)(unsafe.Pointer(p)).FnLimit != 0 && (*TStatAccum)(unsafe.Pointer(p)).FnRow > uint64((*TStatAccum)(unsafe.Pointer(p)).FnLimit)*uint64(int32((*TStatAccum)(unsafe.Pointer(p)).FnSkipAhead)+libc.Int32FromInt32(1)) { + (*TStatAccum)(unsafe.Pointer(p)).FnSkipAhead++ + Xsqlite3_result_int(tls, context, libc.BoolInt32(*(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt)) > uint64(0))) + } + } +} + +var _statPushFuncdef = TFuncDef{ + FnArg: int8(libc.Int32FromInt32(2) + libc.Int32FromInt32(IsStat4)), + FfuncFlags: uint32(SQLITE_UTF8), + FzName: __ccgo_ts + 11775, +} + +func init() { + p := unsafe.Pointer(&_statPushFuncdef) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_statPush) +} + +// C documentation +// +// /* +// ** Implementation of the stat_get(P,J) SQL function. This routine is +// ** used to query statistical information that has been gathered into +// ** the StatAccum object by prior calls to stat_push(). The P parameter +// ** has type BLOB but it is really just a pointer to the StatAccum object. +// ** The content to returned is determined by the parameter J +// ** which is one of the STAT_GET_xxxx values defined above. +// ** +// ** The stat_get(P,J) function is not available to generic SQL. It is +// ** inserted as part of a manually constructed bytecode program. (See +// ** the callStatGet() routine below.) It is guaranteed that the P +// ** parameter will always be a pointer to a StatAccum object, never a +// ** NULL. +// ** +// ** If STAT4 is not enabled, then J is always +// ** STAT_GET_STAT1 and is hence omitted and this routine becomes +// ** a one-parameter function, stat_get(P), that always returns the +// ** stat1 table entry information. +// */ +func _statGet(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var aCnt, p, pS uintptr + var eCall, i, i1 int32 + var iVal, nDistinct Tu64 + var v1 uint64 + var _ /* sStat at bp+0 */ Tsqlite3_str + var _ /* sStat at bp+32 */ Tsqlite3_str + _, _, _, _, _, _, _, _, _ = aCnt, eCall, i, i1, iVal, nDistinct, p, pS, v1 + p = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) + /* STAT4 has a parameter on this routine. */ + eCall = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if eCall == STAT_GET_STAT1 { + /* Loop counter */ + _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, ((*TStatAccum)(unsafe.Pointer(p)).FnKeyCol+int32(1))*int32(100)) + if (*TStatAccum)(unsafe.Pointer(p)).FnSkipAhead != 0 { + v1 = (*TStatAccum)(unsafe.Pointer(p)).FnEst + } else { + v1 = (*TStatAccum)(unsafe.Pointer(p)).FnRow + } + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11785, libc.VaList(bp+72, v1)) + i = 0 + for { + if !(i < (*TStatAccum)(unsafe.Pointer(p)).FnKeyCol) { + break + } + nDistinct = *(*TtRowcnt)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fcurrent.FanDLt + uintptr(i)*8)) + uint64(1) + iVal = ((*TStatAccum)(unsafe.Pointer(p)).FnRow + nDistinct - uint64(1)) / nDistinct + if iVal == uint64(2) && (*TStatAccum)(unsafe.Pointer(p)).FnRow*uint64(10) <= nDistinct*uint64(11) { + iVal = uint64(1) + } + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+11790, libc.VaList(bp+72, iVal)) + goto _2 + _2: + ; + i++ + } + _sqlite3ResultStrAccum(tls, context, bp) + } else { + if eCall == int32(STAT_GET_ROWID) { + if (*TStatAccum)(unsafe.Pointer(p)).FiGet < 0 { + _samplePushPrevious(tls, p, 0) + (*TStatAccum)(unsafe.Pointer(p)).FiGet = 0 + } + if (*TStatAccum)(unsafe.Pointer(p)).FiGet < (*TStatAccum)(unsafe.Pointer(p)).FnSample { + pS = (*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr((*TStatAccum)(unsafe.Pointer(p)).FiGet)*48 + if (*TStatSample)(unsafe.Pointer(pS)).FnRowid == uint32(0) { + Xsqlite3_result_int64(tls, context, *(*Ti64)(unsafe.Pointer(pS + 24))) + } else { + Xsqlite3_result_blob(tls, context, *(*uintptr)(unsafe.Pointer(pS + 24)), int32((*TStatSample)(unsafe.Pointer(pS)).FnRowid), uintptr(-libc.Int32FromInt32(1))) + } + } + } else { + aCnt = uintptr(0) + switch eCall { + case int32(STAT_GET_NEQ): + aCnt = (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr((*TStatAccum)(unsafe.Pointer(p)).FiGet)*48))).FanEq + case int32(STAT_GET_NLT): + aCnt = (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr((*TStatAccum)(unsafe.Pointer(p)).FiGet)*48))).FanLt + default: + aCnt = (*(*TStatSample)(unsafe.Pointer((*TStatAccum)(unsafe.Pointer(p)).Fa + uintptr((*TStatAccum)(unsafe.Pointer(p)).FiGet)*48))).FanDLt + (*TStatAccum)(unsafe.Pointer(p)).FiGet++ + break + } + _sqlite3StrAccumInit(tls, bp+32, uintptr(0), uintptr(0), 0, (*TStatAccum)(unsafe.Pointer(p)).FnCol*int32(100)) + i1 = 0 + for { + if !(i1 < (*TStatAccum)(unsafe.Pointer(p)).FnCol) { + break + } + Xsqlite3_str_appendf(tls, bp+32, __ccgo_ts+11796, libc.VaList(bp+72, *(*TtRowcnt)(unsafe.Pointer(aCnt + uintptr(i1)*8)))) + goto _3 + _3: + ; + i1++ + } + if (*(*Tsqlite3_str)(unsafe.Pointer(bp + 32))).FnChar != 0 { + (*(*Tsqlite3_str)(unsafe.Pointer(bp + 32))).FnChar-- + } + _sqlite3ResultStrAccum(tls, context, bp+32) + } + } + _ = argc +} + +var _statGetFuncdef = TFuncDef{ + FnArg: int8(libc.Int32FromInt32(1) + libc.Int32FromInt32(IsStat4)), + FfuncFlags: uint32(SQLITE_UTF8), + FzName: __ccgo_ts + 11802, +} + +func init() { + p := unsafe.Pointer(&_statGetFuncdef) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_statGet) +} + +func _callStatGet(tls *libc.TLS, pParse uintptr, regStat int32, iParam int32, regOut int32) { + _sqlite3VdbeAddOp2(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Integer), iParam, regStat+int32(1)) + _sqlite3VdbeAddFunctionCall(tls, pParse, 0, regStat, regOut, libc.Int32FromInt32(1)+libc.Int32FromInt32(IsStat4), uintptr(unsafe.Pointer(&_statGetFuncdef)), 0) +} + +// C documentation +// +// /* +// ** Generate code to do an analysis of all indices associated with +// ** a single table. +// */ +func _analyzeOneTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr, iStatCur int32, iMem int32, iTab int32) { + var aGotoChng, db, pColl, pIdx, pPk, pStat1, pX, v, zIdxName uintptr + var addrIsNull, addrNext, addrNextRow, addrRewind, doOnce, endDistinctTest, i, iDb, iIdxCur, iTabCur, j, j1, j2, j3, jZeroRows, k, mxCol, nCol, nColTest, nColX, regChng, regCol, regDLt, regEq, regIdxname, regKey, regLt, regNewRowid, regPrev, regRowid, regSample, regSampleRowid, regStat, regStat1, regTabname, regTemp, regTemp2, v1, v10, v11, v12, v14, v18, v2, v3, v4, v5, v6, v7, v8, v9 int32 + var needTableCnt, seekOp Tu8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aGotoChng, addrIsNull, addrNext, addrNextRow, addrRewind, db, doOnce, endDistinctTest, i, iDb, iIdxCur, iTabCur, j, j1, j2, j3, jZeroRows, k, mxCol, nCol, nColTest, nColX, needTableCnt, pColl, pIdx, pPk, pStat1, pX, regChng, regCol, regDLt, regEq, regIdxname, regKey, regLt, regNewRowid, regPrev, regRowid, regSample, regSampleRowid, regStat, regStat1, regTabname, regTemp, regTemp2, seekOp, v, zIdxName, v1, v10, v11, v12, v14, v18, v2, v3, v4, v5, v6, v7, v8, v9 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Loop counter */ + jZeroRows = -int32(1) /* Index of database containing pTab */ + needTableCnt = uint8(1) + v1 = iMem + iMem++ /* True to count the table */ + regNewRowid = v1 + v2 = iMem + iMem++ /* Rowid for the inserted record */ + regStat = v2 + v3 = iMem + iMem++ /* Register to hold StatAccum object */ + regChng = v3 + v4 = iMem + iMem++ /* Index of changed index field */ + regRowid = v4 + v5 = iMem + iMem++ /* Rowid argument passed to stat_push() */ + regTemp = v5 + v6 = iMem + iMem++ /* Temporary use register */ + regTemp2 = v6 + v7 = iMem + iMem++ /* Second temporary use register */ + regTabname = v7 + v8 = iMem + iMem++ /* Register containing table name */ + regIdxname = v8 + v9 = iMem + iMem++ /* Register containing index name */ + regStat1 = v9 /* Value for the stat column of sqlite_stat1 */ + regPrev = iMem /* MUST BE LAST (see below) */ + doOnce = int32(1) /* Flag for a one-time computation */ + pStat1 = uintptr(0) + _sqlite3TouchRegister(tls, pParse, iMem) + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) || pTab == uintptr(0) { + return + } + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + /* Do not gather statistics on views or virtual tables */ + return + } + if Xsqlite3_strlike(tls, __ccgo_ts+11811, (*TTable)(unsafe.Pointer(pTab)).FzName, uint32('\\')) == 0 { + /* Do not gather statistics on system tables */ + return + } + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_ANALYZE), (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) != 0 { + return + } + if (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback != 0 { + pStat1 = _sqlite3DbMallocZero(tls, db, libc.Uint64FromInt64(104)+libc.Uint64FromInt32(13)) + if pStat1 == uintptr(0) { + return + } + (*TTable)(unsafe.Pointer(pStat1)).FzName = pStat1 + 1*104 + libc.Xmemcpy(tls, (*TTable)(unsafe.Pointer(pStat1)).FzName, __ccgo_ts+11614, uint64(13)) + (*TTable)(unsafe.Pointer(pStat1)).FnCol = int16(3) + (*TTable)(unsafe.Pointer(pStat1)).FiPKey = int16(-int32(1)) + _sqlite3VdbeAddOp4(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Noop), 0, 0, 0, pStat1, -int32(6)) + } + /* Establish a read-lock on the table at the shared-cache level. + ** Open a read-only cursor on the table. Also allocate a cursor number + ** to use for scanning indexes (iIdxCur). No index cursor is opened at + ** this time though. */ + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab)).Ftnum, uint8(0), (*TTable)(unsafe.Pointer(pTab)).FzName) + v10 = iTab + iTab++ + iTabCur = v10 + v11 = iTab + iTab++ + iIdxCur = v11 + if (*TParse)(unsafe.Pointer(pParse)).FnTab > iTab { + v12 = (*TParse)(unsafe.Pointer(pParse)).FnTab + } else { + v12 = iTab + } + (*TParse)(unsafe.Pointer(pParse)).FnTab = v12 + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab, int32(OP_OpenRead)) + _sqlite3VdbeLoadString(tls, v, regTabname, (*TTable)(unsafe.Pointer(pTab)).FzName) + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } /* Number of columns to test for changes */ + if pOnlyIdx != 0 && pOnlyIdx != pIdx { + goto _13 + } + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere == uintptr(0) { + needTableCnt = uint8(0) + } + if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + nCol = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + zIdxName = (*TTable)(unsafe.Pointer(pTab)).FzName + nColTest = nCol - int32(1) + } else { + nCol = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + zIdxName = (*TIndex)(unsafe.Pointer(pIdx)).FzName + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { + v14 = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) - int32(1) + } else { + v14 = nCol - int32(1) + } + nColTest = v14 + } + /* Populate the register containing the index name. */ + _sqlite3VdbeLoadString(tls, v, regIdxname, zIdxName) + /* + ** Pseudo-code for loop that calls stat_push(): + ** + ** Rewind csr + ** if eof(csr) goto end_of_scan; + ** regChng = 0 + ** goto chng_addr_0; + ** + ** next_row: + ** regChng = 0 + ** if( idx(0) != regPrev(0) ) goto chng_addr_0 + ** regChng = 1 + ** if( idx(1) != regPrev(1) ) goto chng_addr_1 + ** ... + ** regChng = N + ** goto chng_addr_N + ** + ** chng_addr_0: + ** regPrev(0) = idx(0) + ** chng_addr_1: + ** regPrev(1) = idx(1) + ** ... + ** + ** endDistinctTest: + ** regRowid = idx(rowid) + ** stat_push(P, regChng, regRowid) + ** Next csr + ** if !eof(csr) goto next_row; + ** + ** end_of_scan: + */ + /* Make sure there are enough memory cells allocated to accommodate + ** the regPrev array and a trailing rowid (the rowid slot is required + ** when building a record to insert into the sample column of + ** the sqlite_stat4 table. */ + _sqlite3TouchRegister(tls, pParse, regPrev+nColTest) + /* Open a read-only cursor on the index being analyzed. */ + _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenRead), iIdxCur, int32((*TIndex)(unsafe.Pointer(pIdx)).Ftnum), iDb) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pIdx) + /* Invoke the stat_init() function. The arguments are: + ** + ** (1) the number of columns in the index including the rowid + ** (or for a WITHOUT ROWID table, the number of PK columns), + ** (2) the number of columns in the key without the rowid/pk + ** (3) estimated number of rows in the index, + */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nCol, regStat+int32(1)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol), regRowid) + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iIdxCur, regTemp) + addrRewind = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), iIdxCur) + } else { + addrRewind = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), iIdxCur) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Count), iIdxCur, regTemp, int32(1)) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*Tsqlite3)(unsafe.Pointer(db)).FnAnalysisLimit, regTemp2) + _sqlite3VdbeAddFunctionCall(tls, pParse, 0, regStat+int32(1), regStat, int32(4), uintptr(unsafe.Pointer(&_statInitFuncdef)), 0) + /* Implementation of the following: + ** + ** Rewind csr + ** if eof(csr) goto end_of_scan; + ** regChng = 0 + ** goto next_push_0; + ** + */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regChng) + addrNextRow = _sqlite3VdbeCurrentAddr(tls, v) + if nColTest > 0 { + endDistinctTest = _sqlite3VdbeMakeLabel(tls, pParse) /* Array of jump instruction addresses */ + aGotoChng = _sqlite3DbMallocRawNN(tls, db, uint64(4)*uint64(nColTest)) + if aGotoChng == uintptr(0) { + goto _13 + } + /* + ** next_row: + ** regChng = 0 + ** if( idx(0) != regPrev(0) ) goto chng_addr_0 + ** regChng = 1 + ** if( idx(1) != regPrev(1) ) goto chng_addr_1 + ** ... + ** regChng = N + ** goto endDistinctTest + */ + _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) + addrNextRow = _sqlite3VdbeCurrentAddr(tls, v) + if nColTest == int32(1) && int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) == int32(1) && int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != OE_None { + /* For a single-column UNIQUE index, once we have found a non-NULL + ** row, we know that all the rest will be distinct, so skip + ** subsequent distinctness tests. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), regPrev, endDistinctTest) + } + i = 0 + for { + if !(i < nColTest) { + break + } + pColl = _sqlite3LocateCollSeq(tls, pParse, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i)*8))) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), i, regChng) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regTemp) + *(*int32)(unsafe.Pointer(aGotoChng + uintptr(i)*4)) = _sqlite3VdbeAddOp4(tls, v, int32(OP_Ne), regTemp, 0, regPrev+i, pColl, -int32(2)) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) + goto _15 + _15: + ; + i++ + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nColTest, regChng) + _sqlite3VdbeGoto(tls, v, endDistinctTest) + /* + ** chng_addr_0: + ** regPrev(0) = idx(0) + ** chng_addr_1: + ** regPrev(1) = idx(1) + ** ... + */ + _sqlite3VdbeJumpHere(tls, v, addrNextRow-int32(1)) + i = 0 + for { + if !(i < nColTest) { + break + } + _sqlite3VdbeJumpHere(tls, v, *(*int32)(unsafe.Pointer(aGotoChng + uintptr(i)*4))) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, i, regPrev+i) + goto _16 + _16: + ; + i++ + } + _sqlite3VdbeResolveLabel(tls, v, endDistinctTest) + _sqlite3DbFree(tls, db, aGotoChng) + } + /* + ** chng_addr_N: + ** regRowid = idx(rowid) // STAT4 only + ** stat_push(P, regChng, regRowid) // 3rd parameter STAT4 only + ** Next csr + ** if !eof(csr) goto next_row; + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0) { + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), iIdxCur, regRowid) + } else { + pPk = _sqlite3PrimaryKeyIndex(tls, (*TIndex)(unsafe.Pointer(pIdx)).FpTable) + regKey = _sqlite3GetTempRange(tls, pParse, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) + j = 0 + for { + if !(j < int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) { + break + } + k = int32(_sqlite3TableColumnToIndex(tls, pIdx, *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2)))) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, regKey+j) + goto _17 + _17: + ; + j++ + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol), regRowid) + _sqlite3ReleaseTempRange(tls, pParse, regKey, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) + } + } + _sqlite3VdbeAddFunctionCall(tls, pParse, int32(1), regStat, regTemp, libc.Int32FromInt32(2)+libc.Int32FromInt32(IsStat4), uintptr(unsafe.Pointer(&_statPushFuncdef)), 0) + if (*Tsqlite3)(unsafe.Pointer(db)).FnAnalysisLimit != 0 { + j1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), regTemp) + j2 = _sqlite3VdbeAddOp1(tls, v, int32(OP_If), regTemp) + j3 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_SeekGT), iIdxCur, 0, regPrev, int32(1)) + _sqlite3VdbeJumpHere(tls, v, j1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), iIdxCur, addrNextRow) + _sqlite3VdbeJumpHere(tls, v, j2) + _sqlite3VdbeJumpHere(tls, v, j3) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), iIdxCur, addrNextRow) + } + /* Add the entry to the stat1 table. */ + _callStatGet(tls, pParse, regStat, STAT_GET_STAT1, regStat1) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11821, 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) + _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) + /* Add the entries to the stat4 table. */ + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0) && (*Tsqlite3)(unsafe.Pointer(db)).FnAnalysisLimit == 0 { + regEq = regStat1 + regLt = regStat1 + int32(1) + regDLt = regStat1 + int32(2) + regSample = regStat1 + int32(3) + regCol = regStat1 + int32(4) + regSampleRowid = regCol + nCol + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + v18 = int32(OP_NotExists) + } else { + v18 = int32(OP_NotFound) + } + seekOp = uint8(v18) + if doOnce != 0 { + mxCol = nCol + /* Compute the maximum number of columns in any index */ + pX = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pX != 0) { + break + } /* Number of columns in pX */ + if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pX + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + nColX = int32((*TIndex)(unsafe.Pointer(pX)).FnKeyCol) + } else { + nColX = int32((*TIndex)(unsafe.Pointer(pX)).FnColumn) + } + if nColX > mxCol { + mxCol = nColX + } + goto _19 + _19: + ; + pX = (*TIndex)(unsafe.Pointer(pX)).FpNext + } + /* Allocate space to compute results for the largest index */ + _sqlite3TouchRegister(tls, pParse, regCol+mxCol) + doOnce = 0 + _sqlite3ClearTempRegCache(tls, pParse) /* tag-20230325-1 */ + } + addrNext = _sqlite3VdbeCurrentAddr(tls, v) + _callStatGet(tls, pParse, regStat, int32(STAT_GET_ROWID), regSampleRowid) + addrIsNull = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), regSampleRowid) + _callStatGet(tls, pParse, regStat, int32(STAT_GET_NEQ), regEq) + _callStatGet(tls, pParse, regStat, int32(STAT_GET_NLT), regLt) + _callStatGet(tls, pParse, regStat, int32(STAT_GET_NDLT), regDLt) + _sqlite3VdbeAddOp4Int(tls, v, int32(seekOp), iTabCur, addrNext, regSampleRowid, 0) + i = 0 + for { + if !(i < nCol) { + break + } + _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iTabCur, i, regCol+i) + goto _20 + _20: + ; + i++ + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regCol, nCol, regSample) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regTabname, int32(6), regTemp) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur+int32(1), regNewRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur+int32(1), regTemp, regNewRowid) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), int32(1), addrNext) /* P1==1 for end-of-loop */ + _sqlite3VdbeJumpHere(tls, v, addrIsNull) + } + /* End of analysis */ + _sqlite3VdbeJumpHere(tls, v, addrRewind) + goto _13 + _13: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + /* Create a single sqlite_stat1 entry containing NULL as the index + ** name and the row count as the content. + */ + if pOnlyIdx == uintptr(0) && needTableCnt != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iTabCur, regStat1) + jZeroRows = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regStat1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIdxname) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regTabname, int32(3), regTemp, __ccgo_ts+11821, 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iStatCur, regNewRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iStatCur, regTemp, regNewRowid) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) + _sqlite3VdbeChangeP4(tls, v, -int32(1), pStat1, -int32(5)) + _sqlite3VdbeJumpHere(tls, v, jZeroRows) + } +} + +// C documentation +// +// /* +// ** Generate code that will cause the most recent index analysis to +// ** be loaded into internal hash tables where is can be used. +// */ +func _loadAnalysis(tls *libc.TLS, pParse uintptr, iDb int32) { + var v uintptr + _ = v + v = _sqlite3GetVdbe(tls, pParse) + if v != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_LoadAnalysis), iDb) + } +} + +// C documentation +// +// /* +// ** Generate code that will do an analysis of an entire database +// */ +func _analyzeDatabase(tls *libc.TLS, pParse uintptr, iDb int32) { + var db, k, pSchema, pTab uintptr + var iMem, iStatCur, iTab int32 + _, _, _, _, _, _, _ = db, iMem, iStatCur, iTab, k, pSchema, pTab + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) + iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab + *(*int32)(unsafe.Pointer(pParse + 52)) += int32(3) + _openStatTable(tls, pParse, iDb, iStatCur, uintptr(0), uintptr(0)) + iMem = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + iTab = (*TParse)(unsafe.Pointer(pParse)).FnTab + k = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst + for { + if !(k != 0) { + break + } + pTab = (*THashElem)(unsafe.Pointer(k)).Fdata + _analyzeOneTable(tls, pParse, pTab, uintptr(0), iStatCur, iMem, iTab) + iMem = _sqlite3FirstAvailableRegister(tls, pParse, iMem) + goto _1 + _1: + ; + k = (*THashElem)(unsafe.Pointer(k)).Fnext + } + _loadAnalysis(tls, pParse, iDb) +} + +// C documentation +// +// /* +// ** Generate code that will do an analysis of a single table in +// ** a database. If pOnlyIdx is not NULL then it is a single index +// ** in pTab that should be analyzed. +// */ +func _analyzeTable(tls *libc.TLS, pParse uintptr, pTab uintptr, pOnlyIdx uintptr) { + var iDb, iStatCur int32 + _, _ = iDb, iStatCur + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) + iStatCur = (*TParse)(unsafe.Pointer(pParse)).FnTab + *(*int32)(unsafe.Pointer(pParse + 52)) += int32(3) + if pOnlyIdx != 0 { + _openStatTable(tls, pParse, iDb, iStatCur, (*TIndex)(unsafe.Pointer(pOnlyIdx)).FzName, __ccgo_ts+11825) + } else { + _openStatTable(tls, pParse, iDb, iStatCur, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+11829) + } + _analyzeOneTable(tls, pParse, pTab, pOnlyIdx, iStatCur, (*TParse)(unsafe.Pointer(pParse)).FnMem+int32(1), (*TParse)(unsafe.Pointer(pParse)).FnTab) + _loadAnalysis(tls, pParse, iDb) +} + +// C documentation +// +// /* +// ** Generate code for the ANALYZE command. The parser calls this routine +// ** when it recognizes an ANALYZE command. +// ** +// ** ANALYZE -- 1 +// ** ANALYZE -- 2 +// ** ANALYZE ?.? -- 3 +// ** +// ** Form 1 causes all indices in all attached databases to be analyzed. +// ** Form 2 analyzes all indices the single database named. +// ** Form 3 analyzes all indices associated with the named table. +// */ +func _sqlite3Analyze(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pIdx, pTab, v, z, zDb, v4, v5, v6, v7 uintptr + var i, iDb, v2 int32 + var v3, v8 bool + var _ /* pTableName at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, i, iDb, pIdx, pTab, v, z, zDb, v2, v3, v4, v5, v6, v7, v8 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + /* Read the database schema. If an error occurs, leave an error message + ** and code in pParse and return NULL. */ + if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { + return + } + if pName1 == uintptr(0) { + /* Form 1: Analyze everything */ + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if i == int32(1) { + goto _1 + } /* Do not analyze the TEMP database */ + _analyzeDatabase(tls, pParse, i) + goto _1 + _1: + ; + i++ + } + } else { + if v3 = (*TToken)(unsafe.Pointer(pName2)).Fn == uint32(0); v3 { + v2 = _sqlite3FindDb(tls, db, pName1) + iDb = v2 + } + if v3 && v2 >= 0 { + /* Analyze the schema named as the argument */ + _analyzeDatabase(tls, pParse, iDb) + } else { + /* Form 3: Analyze the table or index named as an argument */ + iDb = _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp) + if iDb >= 0 { + if (*TToken)(unsafe.Pointer(pName2)).Fn != 0 { + v4 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + } else { + v4 = uintptr(0) + } + zDb = v4 + z = _sqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + if z != 0 { + v5 = _sqlite3FindIndex(tls, db, z, zDb) + pIdx = v5 + if v5 != uintptr(0) { + _analyzeTable(tls, pParse, (*TIndex)(unsafe.Pointer(pIdx)).FpTable, pIdx) + } else { + v6 = _sqlite3LocateTable(tls, pParse, uint32(0), z, zDb) + pTab = v6 + if v6 != uintptr(0) { + _analyzeTable(tls, pParse, pTab, uintptr(0)) + } + } + _sqlite3DbFree(tls, db, z) + } + } + } + } + if v8 = int32((*Tsqlite3)(unsafe.Pointer(db)).FnSqlExec) == 0; v8 { + v7 = _sqlite3GetVdbe(tls, pParse) + v = v7 + } + if v8 && v7 != uintptr(0) { + _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) + } +} + +// C documentation +// +// /* +// ** Used to pass information from the analyzer reader through to the +// ** callback routine. +// */ +type TanalysisInfo = struct { + Fdb uintptr + FzDatabase uintptr +} + +type analysisInfo = TanalysisInfo + +type TanalysisInfo1 = struct { + Fdb uintptr + FzDatabase uintptr +} + +type analysisInfo1 = TanalysisInfo1 + +// C documentation +// +// /* +// ** The first argument points to a nul-terminated string containing a +// ** list of space separated integers. Read the first nOut of these into +// ** the array aOut[]. +// */ +func _decodeIntArray(tls *libc.TLS, zIntArray uintptr, nOut int32, aOut uintptr, aLog uintptr, pIndex uintptr) { + var c, i, sz, v2 int32 + var v TtRowcnt + var z uintptr + _, _, _, _, _, _ = c, i, sz, v, z, v2 + z = zIntArray + if z == uintptr(0) { + z = __ccgo_ts + 1680 + } + i = 0 + for { + if !(*(*int8)(unsafe.Pointer(z)) != 0 && i < nOut) { + break + } + v = uint64(0) + for { + v2 = int32(*(*int8)(unsafe.Pointer(z))) + c = v2 + if !(v2 >= int32('0') && c <= int32('9')) { + break + } + v = v*uint64(10) + uint64(c) - uint64('0') + z++ + } + if aOut != 0 { + *(*TtRowcnt)(unsafe.Pointer(aOut + uintptr(i)*8)) = v + } + if aLog != 0 { + *(*TLogEst)(unsafe.Pointer(aLog + uintptr(i)*2)) = _sqlite3LogEst(tls, v) + } + if int32(*(*int8)(unsafe.Pointer(z))) == int32(' ') { + z++ + } + goto _1 + _1: + ; + i++ + } + if pIndex != 0 { + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 2, 0x4) + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 6, 0x40) + for *(*int8)(unsafe.Pointer(z)) != 0 { + if Xsqlite3_strglob(tls, __ccgo_ts+11833, z) == 0 { + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 2, 0x4) + } else { + if Xsqlite3_strglob(tls, __ccgo_ts+11844, z) == 0 { + sz = _sqlite3Atoi(tls, z+uintptr(3)) + if sz < int32(2) { + sz = int32(2) + } + (*TIndex)(unsafe.Pointer(pIndex)).FszIdxRow = _sqlite3LogEst(tls, uint64(sz)) + } else { + if Xsqlite3_strglob(tls, __ccgo_ts+11854, z) == 0 { + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 6, 0x40) + } + } + } + for int32(*(*int8)(unsafe.Pointer(z))) != 0 && int32(*(*int8)(unsafe.Pointer(z))) != int32(' ') { + z++ + } + for int32(*(*int8)(unsafe.Pointer(z))) == int32(' ') { + z++ + } + } + /* Set the bLowQual flag if the peak number of rows obtained + ** from a full equality match is so large that a full table scan + ** seems likely to be faster than using the index. + */ + if int32(*(*TLogEst)(unsafe.Pointer(aLog))) > int32(66) && int32(*(*TLogEst)(unsafe.Pointer(aLog))) <= int32(*(*TLogEst)(unsafe.Pointer(aLog + uintptr(nOut-int32(1))*2))) { + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 8, 0x100) + } + } +} + +// C documentation +// +// /* +// ** This callback is invoked once for each index when reading the +// ** sqlite_stat1 table. +// ** +// ** argv[0] = name of the table +// ** argv[1] = name of the index (might be NULL) +// ** argv[2] = results of analysis - on integer for each column +// ** +// ** Entries for which argv[1]==NULL simply record the number of rows in +// ** the table. +// */ +func _analysisLoader(tls *libc.TLS, pData uintptr, argc int32, argv uintptr, NotUsed uintptr) (r int32) { + bp := tls.Alloc(160) + defer tls.Free(160) + var aiRowEst, pIndex, pInfo, pTable, z uintptr + var nCol int32 + var _ /* fakeIdx at bp+0 */ TIndex + _, _, _, _, _, _ = aiRowEst, nCol, pIndex, pInfo, pTable, z + pInfo = pData + _ = NotUsed + _ = argc + if argv == uintptr(0) || *(*uintptr)(unsafe.Pointer(argv)) == uintptr(0) || *(*uintptr)(unsafe.Pointer(argv + 2*8)) == uintptr(0) { + return 0 + } + pTable = _sqlite3FindTable(tls, (*TanalysisInfo)(unsafe.Pointer(pInfo)).Fdb, *(*uintptr)(unsafe.Pointer(argv)), (*TanalysisInfo)(unsafe.Pointer(pInfo)).FzDatabase) + if pTable == uintptr(0) { + return 0 + } + if *(*uintptr)(unsafe.Pointer(argv + 1*8)) == uintptr(0) { + pIndex = uintptr(0) + } else { + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(argv)), *(*uintptr)(unsafe.Pointer(argv + 1*8))) == 0 { + pIndex = _sqlite3PrimaryKeyIndex(tls, pTable) + } else { + pIndex = _sqlite3FindIndex(tls, (*TanalysisInfo)(unsafe.Pointer(pInfo)).Fdb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*TanalysisInfo)(unsafe.Pointer(pInfo)).FzDatabase) + } + } + z = *(*uintptr)(unsafe.Pointer(argv + 2*8)) + if pIndex != 0 { + aiRowEst = uintptr(0) + nCol = int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol) + int32(1) + /* Index.aiRowEst may already be set here if there are duplicate + ** sqlite_stat1 entries for this index. In that case just clobber + ** the old data with the new instead of allocating a new array. */ + if (*TIndex)(unsafe.Pointer(pIndex)).FaiRowEst == uintptr(0) { + (*TIndex)(unsafe.Pointer(pIndex)).FaiRowEst = _sqlite3MallocZero(tls, uint64(8)*uint64(nCol)) + if (*TIndex)(unsafe.Pointer(pIndex)).FaiRowEst == uintptr(0) { + _sqlite3OomFault(tls, (*TanalysisInfo)(unsafe.Pointer(pInfo)).Fdb) + } + } + aiRowEst = (*TIndex)(unsafe.Pointer(pIndex)).FaiRowEst + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 2, 0x4) + _decodeIntArray(tls, z, nCol, aiRowEst, (*TIndex)(unsafe.Pointer(pIndex)).FaiRowLogEst, pIndex) + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 7, 0x80) + if (*TIndex)(unsafe.Pointer(pIndex)).FpPartIdxWhere == uintptr(0) { + (*TTable)(unsafe.Pointer(pTable)).FnRowLogEst = *(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiRowLogEst)) + *(*Tu32)(unsafe.Pointer(pTable + 48)) |= uint32(TF_HasStat1) + } + } else { + (*(*TIndex)(unsafe.Pointer(bp))).FszIdxRow = (*TTable)(unsafe.Pointer(pTable)).FszTabRow + _decodeIntArray(tls, z, int32(1), uintptr(0), pTable+58, bp) + (*TTable)(unsafe.Pointer(pTable)).FszTabRow = (*(*TIndex)(unsafe.Pointer(bp))).FszIdxRow + *(*Tu32)(unsafe.Pointer(pTable + 48)) |= uint32(TF_HasStat1) + } + return 0 +} + +// C documentation +// +// /* +// ** If the Index.aSample variable is not NULL, delete the aSample[] array +// ** and its contents. +// */ +func _sqlite3DeleteIndexSamples(tls *libc.TLS, db uintptr, pIdx uintptr) { + var j int32 + var p uintptr + _, _ = j, p + if (*TIndex)(unsafe.Pointer(pIdx)).FaSample != 0 { + j = 0 + for { + if !(j < (*TIndex)(unsafe.Pointer(pIdx)).FnSample) { + break + } + p = (*TIndex)(unsafe.Pointer(pIdx)).FaSample + uintptr(j)*40 + _sqlite3DbFree(tls, db, (*TIndexSample)(unsafe.Pointer(p)).Fp) + goto _1 + _1: + ; + j++ + } + _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FaSample) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { + (*TIndex)(unsafe.Pointer(pIdx)).FnSample = 0 + (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) + } +} + +// C documentation +// +// /* +// ** Populate the pIdx->aAvgEq[] array based on the samples currently +// ** stored in pIdx->aSample[]. +// */ +func _initAvgEq(tls *libc.TLS, pIdx uintptr) { + var aSample, pFinal uintptr + var avgEq, nRow, sumEq TtRowcnt + var i, iCol, nCol, nSample int32 + var nDist100, nSum100 Ti64 + _, _, _, _, _, _, _, _, _, _, _ = aSample, avgEq, i, iCol, nCol, nDist100, nRow, nSample, nSum100, pFinal, sumEq + if pIdx != 0 { + aSample = (*TIndex)(unsafe.Pointer(pIdx)).FaSample + pFinal = aSample + uintptr((*TIndex)(unsafe.Pointer(pIdx)).FnSample-int32(1))*40 + nCol = int32(1) + if (*TIndex)(unsafe.Pointer(pIdx)).FnSampleCol > int32(1) { + /* If this is stat4 data, then calculate aAvgEq[] values for all + ** sample columns except the last. The last is always set to 1, as + ** once the trailing PK fields are considered all index keys are + ** unique. */ + nCol = (*TIndex)(unsafe.Pointer(pIdx)).FnSampleCol - int32(1) + *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(nCol)*8)) = uint64(1) + } + iCol = 0 + for { + if !(iCol < nCol) { + break + } + nSample = (*TIndex)(unsafe.Pointer(pIdx)).FnSample /* Used to iterate through samples */ + sumEq = uint64(0) /* Sum of the nEq values */ + avgEq = uint64(0) /* Number of rows in index */ + nSum100 = 0 /* Number of distinct values in index */ + if !((*TIndex)(unsafe.Pointer(pIdx)).FaiRowEst != 0) || iCol >= int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) || *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiRowEst + uintptr(iCol+int32(1))*8)) == uint64(0) { + nRow = *(*TtRowcnt)(unsafe.Pointer((*TIndexSample)(unsafe.Pointer(pFinal)).FanLt + uintptr(iCol)*8)) + nDist100 = int64(uint64(libc.Int64FromInt32(100)) * *(*TtRowcnt)(unsafe.Pointer((*TIndexSample)(unsafe.Pointer(pFinal)).FanDLt + uintptr(iCol)*8))) + nSample-- + } else { + nRow = *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiRowEst)) + nDist100 = int64(uint64(libc.Int64FromInt32(100)) * *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiRowEst)) / *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiRowEst + uintptr(iCol+int32(1))*8))) + } + (*TIndex)(unsafe.Pointer(pIdx)).FnRowEst0 = nRow + /* Set nSum to the number of distinct (iCol+1) field prefixes that + ** occur in the stat4 table for this index. Set sumEq to the sum of + ** the nEq values for column iCol for the same set (adding the value + ** only once where there exist duplicate prefixes). */ + i = 0 + for { + if !(i < nSample) { + break + } + if i == (*TIndex)(unsafe.Pointer(pIdx)).FnSample-int32(1) || *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(i)*40))).FanDLt + uintptr(iCol)*8)) != *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(i+int32(1))*40))).FanDLt + uintptr(iCol)*8)) { + sumEq += *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(i)*40))).FanEq + uintptr(iCol)*8)) + nSum100 += int64(100) + } + goto _2 + _2: + ; + i++ + } + if nDist100 > nSum100 && sumEq < nRow { + avgEq = uint64(libc.Int64FromInt32(100)) * (nRow - sumEq) / uint64(nDist100-nSum100) + } + if avgEq == uint64(0) { + avgEq = uint64(1) + } + *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(iCol)*8)) = avgEq + goto _1 + _1: + ; + iCol++ + } + } +} + +// C documentation +// +// /* +// ** Look up an index by name. Or, if the name of a WITHOUT ROWID table +// ** is supplied instead, find the PRIMARY KEY index for that table. +// */ +func _findIndexOrPrimaryKey(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r uintptr) { + var pIdx, pTab uintptr + _, _ = pIdx, pTab + pIdx = _sqlite3FindIndex(tls, db, zName, zDb) + if pIdx == uintptr(0) { + pTab = _sqlite3FindTable(tls, db, zName, zDb) + if pTab != 0 && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + pIdx = _sqlite3PrimaryKeyIndex(tls, pTab) + } + } + return pIdx +} + +// C documentation +// +// /* +// ** Load the content from either the sqlite_stat4 +// ** into the relevant Index.aSample[] arrays. +// ** +// ** Arguments zSql1 and zSql2 must point to SQL statements that return +// ** data equivalent to the following: +// ** +// ** zSql1: SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx +// ** zSql2: SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4 +// ** +// ** where %Q is replaced with the database name before the SQL is executed. +// */ +func _loadStatTbl(tls *libc.TLS, db uintptr, zSql1 uintptr, zSql2 uintptr, zDb uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, nByte, nCol, nIdxCol, nSample, rc int32 + var pIdx, pIdx1, pPrevIdx, pSample, pSpace, zIndex, zIndex1, zSql uintptr + var _ /* pStmt at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, nByte, nCol, nIdxCol, nSample, pIdx, pIdx1, pPrevIdx, pSample, pSpace, rc, zIndex, zIndex1, zSql /* Result codes from subroutines */ + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Text of the SQL statement */ + pPrevIdx = uintptr(0) /* A slot in pIdx->aSample[] */ + zSql = _sqlite3MPrintf(tls, db, zSql1, libc.VaList(bp+16, zDb)) + if !(zSql != 0) { + return int32(SQLITE_NOMEM) + } + rc = Xsqlite3_prepare(tls, db, zSql, -int32(1), bp, uintptr(0)) + _sqlite3DbFree(tls, db, zSql) + if rc != 0 { + return rc + } + for Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { + nIdxCol = int32(1) + zIndex = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + if zIndex == uintptr(0) { + continue + } + nSample = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + pIdx = _findIndexOrPrimaryKey(tls, db, zIndex, zDb) + if pIdx == uintptr(0) { + continue + } + if (*TIndex)(unsafe.Pointer(pIdx)).FaSample != uintptr(0) { + /* The same index appears in sqlite_stat4 under multiple names */ + continue + } + if !((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + nIdxCol = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + } else { + nIdxCol = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + } + (*TIndex)(unsafe.Pointer(pIdx)).FnSampleCol = nIdxCol + (*TIndex)(unsafe.Pointer(pIdx)).FmxSample = nSample + nByte = int32(uint64(40) * uint64(nSample)) + nByte = int32(uint64(nByte) + libc.Uint64FromInt64(8)*uint64(nIdxCol)*libc.Uint64FromInt32(3)*uint64(nSample)) + nByte = int32(uint64(nByte) + uint64(nIdxCol)*libc.Uint64FromInt64(8)) /* Space for Index.aAvgEq[] */ + (*TIndex)(unsafe.Pointer(pIdx)).FaSample = _sqlite3DbMallocZero(tls, db, uint64(nByte)) + if (*TIndex)(unsafe.Pointer(pIdx)).FaSample == uintptr(0) { + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + return int32(SQLITE_NOMEM) + } + pSpace = (*TIndex)(unsafe.Pointer(pIdx)).FaSample + uintptr(nSample)*40 + (*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq = pSpace + pSpace += uintptr(nIdxCol) * 8 + *(*Tu32)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable + 48)) |= uint32(TF_HasStat4) + i = 0 + for { + if !(i < nSample) { + break + } + (*(*TIndexSample)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSample + uintptr(i)*40))).FanEq = pSpace + pSpace += uintptr(nIdxCol) * 8 + (*(*TIndexSample)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSample + uintptr(i)*40))).FanLt = pSpace + pSpace += uintptr(nIdxCol) * 8 + (*(*TIndexSample)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSample + uintptr(i)*40))).FanDLt = pSpace + pSpace += uintptr(nIdxCol) * 8 + goto _1 + _1: + ; + i++ + } + } + rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc != 0 { + return rc + } + zSql = _sqlite3MPrintf(tls, db, zSql2, libc.VaList(bp+16, zDb)) + if !(zSql != 0) { + return int32(SQLITE_NOMEM) + } + rc = Xsqlite3_prepare(tls, db, zSql, -int32(1), bp, uintptr(0)) + _sqlite3DbFree(tls, db, zSql) + if rc != 0 { + return rc + } + for Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { /* Pointer to the index object */ + nCol = int32(1) /* Number of columns in index */ + zIndex1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + if zIndex1 == uintptr(0) { + continue + } + pIdx1 = _findIndexOrPrimaryKey(tls, db, zIndex1, zDb) + if pIdx1 == uintptr(0) { + continue + } + if (*TIndex)(unsafe.Pointer(pIdx1)).FnSample >= (*TIndex)(unsafe.Pointer(pIdx1)).FmxSample { + /* Too many slots used because the same index appears in + ** sqlite_stat4 using multiple names */ + continue + } + /* This next condition is true if data has already been loaded from + ** the sqlite_stat4 table. */ + nCol = (*TIndex)(unsafe.Pointer(pIdx1)).FnSampleCol + if pIdx1 != pPrevIdx { + _initAvgEq(tls, pPrevIdx) + pPrevIdx = pIdx1 + } + pSample = (*TIndex)(unsafe.Pointer(pIdx1)).FaSample + uintptr((*TIndex)(unsafe.Pointer(pIdx1)).FnSample)*40 + _decodeIntArray(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)), nCol, (*TIndexSample)(unsafe.Pointer(pSample)).FanEq, uintptr(0), uintptr(0)) + _decodeIntArray(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(2)), nCol, (*TIndexSample)(unsafe.Pointer(pSample)).FanLt, uintptr(0), uintptr(0)) + _decodeIntArray(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)), nCol, (*TIndexSample)(unsafe.Pointer(pSample)).FanDLt, uintptr(0), uintptr(0)) + /* Take a copy of the sample. Add 8 extra 0x00 bytes the end of the buffer. + ** This is in case the sample record is corrupted. In that case, the + ** sqlite3VdbeRecordCompare() may read up to two varints past the + ** end of the allocated buffer before it realizes it is dealing with + ** a corrupt record. Or it might try to read a large integer from the + ** buffer. In any case, eight 0x00 bytes prevents this from causing + ** a buffer overread. */ + (*TIndexSample)(unsafe.Pointer(pSample)).Fn = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) + (*TIndexSample)(unsafe.Pointer(pSample)).Fp = _sqlite3DbMallocZero(tls, db, uint64((*TIndexSample)(unsafe.Pointer(pSample)).Fn+int32(8))) + if (*TIndexSample)(unsafe.Pointer(pSample)).Fp == uintptr(0) { + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + return int32(SQLITE_NOMEM) + } + if (*TIndexSample)(unsafe.Pointer(pSample)).Fn != 0 { + libc.Xmemcpy(tls, (*TIndexSample)(unsafe.Pointer(pSample)).Fp, Xsqlite3_column_blob(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)), uint64((*TIndexSample)(unsafe.Pointer(pSample)).Fn)) + } + (*TIndex)(unsafe.Pointer(pIdx1)).FnSample++ + } + rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == SQLITE_OK { + _initAvgEq(tls, pPrevIdx) + } + return rc +} + +// C documentation +// +// /* +// ** Load content from the sqlite_stat4 table into +// ** the Index.aSample[] arrays of all indices. +// */ +func _loadStat4(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { + var pStat4, v1 uintptr + var rc int32 + var v2 bool + _, _, _, _ = pStat4, rc, v1, v2 + rc = SQLITE_OK + if v2 = (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0); v2 { + v1 = _sqlite3FindTable(tls, db, __ccgo_ts+11640, zDb) + pStat4 = v1 + } + if v2 && v1 != uintptr(0) && int32((*TTable)(unsafe.Pointer(pStat4)).FeTabType) == TABTYP_NORM { + rc = _loadStatTbl(tls, db, __ccgo_ts+11866, __ccgo_ts+11935, zDb) + } + return rc +} + +// C documentation +// +// /* +// ** Load the content of the sqlite_stat1 and sqlite_stat4 tables. The +// ** contents of sqlite_stat1 are used to populate the Index.aiRowEst[] +// ** arrays. The contents of sqlite_stat4 are used to populate the +// ** Index.aSample[] arrays. +// ** +// ** If the sqlite_stat1 table is not present in the database, SQLITE_ERROR +// ** is returned. In this case, even if SQLITE_ENABLE_STAT4 was defined +// ** during compilation and the sqlite_stat4 table is present, no data is +// ** read from it. +// ** +// ** If SQLITE_ENABLE_STAT4 was defined during compilation and the +// ** sqlite_stat4 table is not present in the database, SQLITE_ERROR is +// ** returned. However, in this case, data is read from the sqlite_stat1 +// ** table (if it is present) before returning. +// ** +// ** If an OOM error occurs, this function always sets db->mallocFailed. +// ** This means if the caller does not care about other errors, the return +// ** code may be ignored. +// */ +func _sqlite3AnalysisLoad(tls *libc.TLS, db uintptr, iDb int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, pIdx, pIdx1, pIdx2, pSchema, pStat1, pTab, zSql, v3 uintptr + var rc, v5 int32 + var _ /* sInfo at bp+0 */ TanalysisInfo + _, _, _, _, _, _, _, _, _, _, _ = i, pIdx, pIdx1, pIdx2, pSchema, pStat1, pTab, rc, zSql, v3, v5 + rc = SQLITE_OK + pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + /* Clear any prior statistics */ + i = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst + for { + if !(i != 0) { + break + } + pTab = (*THashElem)(unsafe.Pointer(i)).Fdata + *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_HasStat1)) + goto _1 + _1: + ; + i = (*THashElem)(unsafe.Pointer(i)).Fnext + } + i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst + for { + if !(i != 0) { + break + } + pIdx = (*THashElem)(unsafe.Pointer(i)).Fdata + libc.SetBitFieldPtr16Uint32(pIdx+100, libc.Uint32FromInt32(0), 7, 0x80) + _sqlite3DeleteIndexSamples(tls, db, pIdx) + (*TIndex)(unsafe.Pointer(pIdx)).FaSample = uintptr(0) + goto _2 + _2: + ; + i = (*THashElem)(unsafe.Pointer(i)).Fnext + } + /* Load new statistics out of the sqlite_stat1 table */ + (*(*TanalysisInfo)(unsafe.Pointer(bp))).Fdb = db + (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + v3 = _sqlite3FindTable(tls, db, __ccgo_ts+11614, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + pStat1 = v3 + if v3 != 0 && int32((*TTable)(unsafe.Pointer(pStat1)).FeTabType) == TABTYP_NORM { + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+11987, libc.VaList(bp+24, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase)) + if zSql == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_analysisLoader), bp, uintptr(0)) + _sqlite3DbFree(tls, db, zSql) + } + } + /* Set appropriate defaults on all indexes not in the sqlite_stat1 table */ + i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst + for { + if !(i != 0) { + break + } + pIdx1 = (*THashElem)(unsafe.Pointer(i)).Fdata + if !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x80>>7)) != 0) { + _sqlite3DefaultRowEst(tls, pIdx1) + } + goto _4 + _4: + ; + i = (*THashElem)(unsafe.Pointer(i)).Fnext + } + /* Load the statistics from the sqlite_stat4 table. */ + if rc == SQLITE_OK { + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) + rc = _loadStat4(tls, db, (*(*TanalysisInfo)(unsafe.Pointer(bp))).FzDatabase) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable-- + if (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { + v5 = 0 + } else { + v5 = int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(v5) + } + i = (*THash)(unsafe.Pointer(pSchema + 32)).Ffirst + for { + if !(i != 0) { + break + } + pIdx2 = (*THashElem)(unsafe.Pointer(i)).Fdata + Xsqlite3_free(tls, (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst) + (*TIndex)(unsafe.Pointer(pIdx2)).FaiRowEst = uintptr(0) + goto _6 + _6: + ; + i = (*THashElem)(unsafe.Pointer(i)).Fnext + } + if rc == int32(SQLITE_NOMEM) { + _sqlite3OomFault(tls, db) + } + return rc +} + +/************** End of analyze.c *********************************************/ +/************** Begin file attach.c ******************************************/ +/* +** 2003 April 6 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code used to implement the ATTACH and DETACH commands. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Resolve an expression that was part of an ATTACH or DETACH statement. This +// ** is slightly different from resolving a normal SQL expression, because simple +// ** identifiers are treated as strings, not possible column names or aliases. +// ** +// ** i.e. if the parser sees: +// ** +// ** ATTACH DATABASE abc AS def +// ** +// ** it treats the two expressions as literal strings 'abc' and 'def' instead of +// ** looking for columns of the same name. +// ** +// ** This only applies to the root node of pExpr, so the statement: +// ** +// ** ATTACH DATABASE abc||def AS 'db2' +// ** +// ** will fail because neither abc or def can be resolved. +// */ +func _resolveAttachExpr(tls *libc.TLS, pName uintptr, pExpr uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if pExpr != 0 { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_ID) { + rc = _sqlite3ResolveExprNames(tls, pName, pExpr) + } else { + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_STRING) + } + } + return rc +} + +// C documentation +// +// /* +// ** Return true if zName points to a name that may be used to refer to +// ** database iDb attached to handle db. +// */ +func _sqlite3DbIsNamed(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) (r int32) { + return libc.BoolInt32(_sqlite3StrICmp(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName) == 0 || iDb == 0 && _sqlite3StrICmp(tls, __ccgo_ts+6617, zName) == 0) +} + +// C documentation +// +// /* +// ** An SQL user-function registered to do the work of an ATTACH statement. The +// ** three arguments to the function come directly from an attach statement: +// ** +// ** ATTACH DATABASE x AS y KEY z +// ** +// ** SELECT sqlite_attach(x, y, z) +// ** +// ** If the optional "KEY z" syntax is omitted, an SQL NULL is passed as the +// ** third argument. +// ** +// ** If the db->init.reopenMemdb flags is set, then instead of attaching a +// ** new database, close the database on db->init.iDb and reopen it as an +// ** empty MemDB. +// */ +func _attachFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var aNew, db, pNew, pNewSchema, pPager, zFile, zName uintptr + var i, iDb, rc int32 + var _ /* flags at bp+16 */ uint32 + var _ /* pNewBt at bp+40 */ uintptr + var _ /* pVfs at bp+32 */ uintptr + var _ /* zErr at bp+8 */ uintptr + var _ /* zErrDyn at bp+24 */ uintptr + var _ /* zPath at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _ = aNew, db, i, iDb, pNew, pNewSchema, pPager, rc, zFile, zName + rc = 0 + db = Xsqlite3_context_db_handle(tls, context) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* New array of Db pointers */ + pNew = uintptr(0) /* Db object for the newly attached database */ + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + _ = NotUsed + zFile = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + zName = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if zFile == uintptr(0) { + zFile = __ccgo_ts + 1680 + } + if zName == uintptr(0) { + zName = __ccgo_ts + 1680 + } + if int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x4>>2)) != 0 { + /* This is not a real ATTACH. Instead, this routine is being called + ** from sqlite3_deserialize() to close database db->init.iDb and + ** reopen it as a MemDB */ + *(*uintptr)(unsafe.Pointer(bp + 40)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 32)) = Xsqlite3_vfs_find(tls, __ccgo_ts+3999) + if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { + return + } + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), __ccgo_ts+12028, db, bp+40, 0, int32(SQLITE_OPEN_MAIN_DB)) + if rc == SQLITE_OK { + pNewSchema = _sqlite3SchemaGet(tls, db, *(*uintptr)(unsafe.Pointer(bp + 40))) + if pNewSchema != 0 { + /* Both the Btree and the new Schema were allocated successfully. + ** Close the old db and update the aDb[] slot with the new memdb + ** values. */ + pNew = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb)*32 + if (*TDb)(unsafe.Pointer(pNew)).FpBt != 0 { + _sqlite3BtreeClose(tls, (*TDb)(unsafe.Pointer(pNew)).FpBt) + } + (*TDb)(unsafe.Pointer(pNew)).FpBt = *(*uintptr)(unsafe.Pointer(bp + 40)) + (*TDb)(unsafe.Pointer(pNew)).FpSchema = pNewSchema + } else { + _sqlite3BtreeClose(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) + rc = int32(SQLITE_NOMEM) + } + } + if rc != 0 { + goto attach_error + } + } else { + /* This is a real ATTACH + ** + ** Check for the following errors: + ** + ** * Too many attached databases, + ** * Transaction currently open + ** * Specified database name already being used. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FnDb >= *(*int32)(unsafe.Pointer(db + 136 + 7*4))+int32(2) { + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12031, libc.VaList(bp+56, *(*int32)(unsafe.Pointer(db + 136 + 7*4)))) + goto attach_error + } + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if _sqlite3DbIsNamed(tls, db, i, zName) != 0 { + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12068, libc.VaList(bp+56, zName)) + goto attach_error + } + goto _1 + _1: + ; + i++ + } + /* Allocate the new entry in the db->aDb[] array and initialize the schema + ** hash tables. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FaDb == db+696 { + aNew = _sqlite3DbMallocRawNN(tls, db, libc.Uint64FromInt64(32)*libc.Uint64FromInt32(3)) + if aNew == uintptr(0) { + return + } + libc.Xmemcpy(tls, aNew, (*Tsqlite3)(unsafe.Pointer(db)).FaDb, libc.Uint64FromInt64(32)*libc.Uint64FromInt32(2)) + } else { + aNew = _sqlite3DbRealloc(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaDb, uint64(32)*uint64((*Tsqlite3)(unsafe.Pointer(db)).FnDb+libc.Int32FromInt32(1))) + if aNew == uintptr(0) { + return + } + } + (*Tsqlite3)(unsafe.Pointer(db)).FaDb = aNew + pNew = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Tsqlite3)(unsafe.Pointer(db)).FnDb)*32 + libc.Xmemset(tls, pNew, 0, uint64(32)) + /* Open the database file. If the btree is successfully opened, use + ** it to obtain the database schema. At this point the schema may + ** or may not be initialized. + */ + *(*uint32)(unsafe.Pointer(bp + 16)) = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags + rc = _sqlite3ParseUri(tls, (*Tsqlite3_vfs)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpVfs)).FzName, zFile, bp+16, bp+32, bp, bp+8) + if rc != SQLITE_OK { + if rc == int32(SQLITE_NOMEM) { + _sqlite3OomFault(tls, db) + } + Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + return + } + *(*uint32)(unsafe.Pointer(bp + 16)) |= uint32(SQLITE_OPEN_MAIN_DB) + rc = _sqlite3BtreeOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), *(*uintptr)(unsafe.Pointer(bp)), db, pNew+8, 0, int32(*(*uint32)(unsafe.Pointer(bp + 16)))) + (*Tsqlite3)(unsafe.Pointer(db)).FnDb++ + (*TDb)(unsafe.Pointer(pNew)).FzDbSName = _sqlite3DbStrDup(tls, db, zName) + } + (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache = uint8(0) + if rc == int32(SQLITE_CONSTRAINT) { + rc = int32(SQLITE_ERROR) + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12098, 0) + } else { + if rc == SQLITE_OK { + (*TDb)(unsafe.Pointer(pNew)).FpSchema = _sqlite3SchemaGet(tls, db, (*TDb)(unsafe.Pointer(pNew)).FpBt) + if !((*TDb)(unsafe.Pointer(pNew)).FpSchema != 0) { + rc = int32(SQLITE_NOMEM) + } else { + if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Ffile_format != 0 && int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pNew)).FpSchema)).Fenc) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { + *(*uintptr)(unsafe.Pointer(bp + 24)) = _sqlite3MPrintf(tls, db, __ccgo_ts+12127, 0) + rc = int32(SQLITE_ERROR) + } + } + _sqlite3BtreeEnter(tls, (*TDb)(unsafe.Pointer(pNew)).FpBt) + pPager = _sqlite3BtreePager(tls, (*TDb)(unsafe.Pointer(pNew)).FpBt) + _sqlite3PagerLockingMode(tls, pPager, int32((*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode)) + _sqlite3BtreeSecureDelete(tls, (*TDb)(unsafe.Pointer(pNew)).FpBt, _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpBt, -int32(1))) + _sqlite3BtreeSetPagerFlags(tls, (*TDb)(unsafe.Pointer(pNew)).FpBt, uint32(uint64(PAGER_SYNCHRONOUS_FULL)|(*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(PAGER_FLAGS_MASK))) + _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pNew)).FpBt) + } + } + (*TDb)(unsafe.Pointer(pNew)).Fsafety_level = uint8(libc.Int32FromInt32(SQLITE_DEFAULT_SYNCHRONOUS) + libc.Int32FromInt32(1)) + if rc == SQLITE_OK && (*TDb)(unsafe.Pointer(pNew)).FzDbSName == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + Xsqlite3_free_filename(tls, *(*uintptr)(unsafe.Pointer(bp))) + /* If the file was opened successfully, read the schema for the new database. + ** If this fails, or if opening the file failed, then close the file and + ** remove the entry from the db->aDb[] array. i.e. put everything back the + ** way we found it. + */ + if rc == SQLITE_OK { + _sqlite3BtreeEnterAll(tls, db) + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) + *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_SchemaKnownOk)) + if !(int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x4>>2)) != 0) { + rc = _sqlite3Init(tls, db, bp+24) + } + _sqlite3BtreeLeaveAll(tls, db) + } + if rc != 0 { + if !(int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x4>>2)) != 0) { + iDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt != 0 { + _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt) + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt = uintptr(0) + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema = uintptr(0) + } + _sqlite3ResetAllSchemasOfConnection(tls, db) + (*Tsqlite3)(unsafe.Pointer(db)).FnDb = iDb + if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12223, libc.VaList(bp+136, zName)) + goto detach_error + } + if i < int32(2) { + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12244, libc.VaList(bp+136, zName)) + goto detach_error + } + if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != SQLITE_TXN_NONE || _sqlite3BtreeIsInBackup(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) != 0 { + Xsqlite3_snprintf(tls, int32(128), bp, __ccgo_ts+12270, libc.VaList(bp+136, zName)) + goto detach_error + } + /* If any TEMP triggers reference the schema being detached, move those + ** triggers to reference the TEMP schema itself. */ + pEntry = (*THash)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + 56)).Ffirst + for pEntry != 0 { + pTrig = (*THashElem)(unsafe.Pointer(pEntry)).Fdata + if (*TTrigger)(unsafe.Pointer(pTrig)).FpTabSchema == (*TDb)(unsafe.Pointer(pDb)).FpSchema { + (*TTrigger)(unsafe.Pointer(pTrig)).FpTabSchema = (*TTrigger)(unsafe.Pointer(pTrig)).FpSchema + } + pEntry = (*THashElem)(unsafe.Pointer(pEntry)).Fnext + } + _sqlite3BtreeClose(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) + (*TDb)(unsafe.Pointer(pDb)).FpBt = uintptr(0) + (*TDb)(unsafe.Pointer(pDb)).FpSchema = uintptr(0) + _sqlite3CollapseDatabaseArray(tls, db) + return +detach_error: + ; + Xsqlite3_result_error(tls, context, bp, -int32(1)) +} + +// C documentation +// +// /* +// ** This procedure generates VDBE code for a single invocation of either the +// ** sqlite_detach() or sqlite_attach() SQL user functions. +// */ +func _codeAttach(tls *libc.TLS, pParse uintptr, type1 int32, pFunc uintptr, pAuthArg uintptr, pFilename uintptr, pDbname uintptr, pKey uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, v, zAuthArg uintptr + var rc, regArgs int32 + var _ /* sName at bp+0 */ TNameContext + _, _, _, _, _ = db, rc, regArgs, v, zAuthArg + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { + goto attach_end + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto attach_end + } + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = pParse + if SQLITE_OK != _resolveAttachExpr(tls, bp, pFilename) || SQLITE_OK != _resolveAttachExpr(tls, bp, pDbname) || SQLITE_OK != _resolveAttachExpr(tls, bp, pKey) { + goto attach_end + } + if pAuthArg != 0 { + if int32((*TExpr)(unsafe.Pointer(pAuthArg)).Fop) == int32(TK_STRING) { + zAuthArg = *(*uintptr)(unsafe.Pointer(pAuthArg + 8)) + } else { + zAuthArg = uintptr(0) + } + rc = _sqlite3AuthCheck(tls, pParse, type1, zAuthArg, uintptr(0), uintptr(0)) + if rc != SQLITE_OK { + goto attach_end + } + } + v = _sqlite3GetVdbe(tls, pParse) + regArgs = _sqlite3GetTempRange(tls, pParse, int32(4)) + _sqlite3ExprCode(tls, pParse, pFilename, regArgs) + _sqlite3ExprCode(tls, pParse, pDbname, regArgs+int32(1)) + _sqlite3ExprCode(tls, pParse, pKey, regArgs+int32(2)) + if v != 0 { + _sqlite3VdbeAddFunctionCall(tls, pParse, 0, regArgs+int32(3)-int32((*TFuncDef)(unsafe.Pointer(pFunc)).FnArg), regArgs+int32(3), int32((*TFuncDef)(unsafe.Pointer(pFunc)).FnArg), pFunc, 0) + /* Code an OP_Expire. For an ATTACH statement, set P1 to true (expire this + ** statement only). For DETACH, set it to false (expire all existing + ** statements). + */ + _sqlite3VdbeAddOp1(tls, v, int32(OP_Expire), libc.BoolInt32(type1 == int32(SQLITE_ATTACH))) + } +attach_end: + ; + _sqlite3ExprDelete(tls, db, pFilename) + _sqlite3ExprDelete(tls, db, pDbname) + _sqlite3ExprDelete(tls, db, pKey) +} + +// C documentation +// +// /* +// ** Called by the parser to compile a DETACH statement. +// ** +// ** DETACH pDbname +// */ +func _sqlite3Detach(tls *libc.TLS, pParse uintptr, pDbname uintptr) { + _codeAttach(tls, pParse, int32(SQLITE_DETACH), uintptr(unsafe.Pointer(&_detach_func)), pDbname, uintptr(0), uintptr(0), pDbname) +} + +var _detach_func = TFuncDef{ + FnArg: int8(1), + FfuncFlags: uint32(SQLITE_UTF8), + FzName: __ccgo_ts + 12292, +} + +func init() { + p := unsafe.Pointer(&_detach_func) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_detachFunc) +} + +// C documentation +// +// /* +// ** Called by the parser to compile an ATTACH statement. +// ** +// ** ATTACH p AS pDbname KEY pKey +// */ +func _sqlite3Attach(tls *libc.TLS, pParse uintptr, p uintptr, pDbname uintptr, pKey uintptr) { + _codeAttach(tls, pParse, int32(SQLITE_ATTACH), uintptr(unsafe.Pointer(&_attach_func)), p, p, pDbname, pKey) +} + +var _attach_func = TFuncDef{ + FnArg: int8(3), + FfuncFlags: uint32(SQLITE_UTF8), + FzName: __ccgo_ts + 12306, +} + +func init() { + p := unsafe.Pointer(&_attach_func) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_attachFunc) +} + +// C documentation +// +// /* +// ** Expression callback used by sqlite3FixAAAA() routines. +// */ +func _fixExprCb(tls *libc.TLS, p uintptr, pExpr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pFix uintptr + _ = pFix + pFix = *(*uintptr)(unsafe.Pointer(p + 40)) + if !((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp != 0) { + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_FromDDL)) + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_VARIABLE) { + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb)).Finit1.Fbusy != 0 { + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) + } else { + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12320, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType)) + return int32(WRC_Abort) + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Select callback used by sqlite3FixAAAA() routines. +// */ +func _fixSelectCb(tls *libc.TLS, p uintptr, pSelect uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, pFix, pItem, pList uintptr + var i, iDb int32 + _, _, _, _, _, _ = db, i, iDb, pFix, pItem, pList + pFix = *(*uintptr)(unsafe.Pointer(p + 40)) + db = (*TParse)(unsafe.Pointer((*TDbFixer)(unsafe.Pointer(pFix)).FpParse)).Fdb + iDb = _sqlite3FindDbName(tls, db, (*TDbFixer)(unsafe.Pointer(pFix)).FzDb) + pList = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc + if pList == uintptr(0) { + return WRC_Continue + } + i = 0 + pItem = pList + 8 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pList)).FnSrc) { + break + } + if int32((*TDbFixer)(unsafe.Pointer(pFix)).FbTemp) == 0 { + if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { + if iDb != _sqlite3FindDbName(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) { + _sqlite3ErrorMsg(tls, (*TDbFixer)(unsafe.Pointer(pFix)).FpParse, __ccgo_ts+12344, libc.VaList(bp+8, (*TDbFixer)(unsafe.Pointer(pFix)).FzType, (*TDbFixer)(unsafe.Pointer(pFix)).FpName, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase)) + return int32(WRC_Abort) + } + _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) + (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase = uintptr(0) + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 9, 0x200) + } + (*TSrcItem)(unsafe.Pointer(pItem)).FpSchema = (*TDbFixer)(unsafe.Pointer(pFix)).FpSchema + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 7, 0x80) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*104 + 60 + 4))&0x400>>10)) == 0 && _sqlite3WalkExpr(tls, pFix+8, *(*uintptr)(unsafe.Pointer(pList + 8 + uintptr(i)*104 + 72))) != 0 { + return int32(WRC_Abort) + } + goto _1 + _1: + ; + i++ + pItem += 104 + } + if (*TSelect)(unsafe.Pointer(pSelect)).FpWith != 0 { + i = 0 + for { + if !(i < (*TWith)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpWith)).FnCte) { + break + } + if _sqlite3WalkSelect(tls, p, (*(*TCte)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpWith + 16 + uintptr(i)*48))).FpSelect) != 0 { + return int32(WRC_Abort) + } + goto _2 + _2: + ; + i++ + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Initialize a DbFixer structure. This routine must be called prior +// ** to passing the structure to one of the sqliteFixAAAA() routines below. +// */ +func _sqlite3FixInit(tls *libc.TLS, pFix uintptr, pParse uintptr, iDb int32, zType uintptr, pName uintptr) { + var db uintptr + _ = db + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + (*TDbFixer)(unsafe.Pointer(pFix)).FpParse = pParse + (*TDbFixer)(unsafe.Pointer(pFix)).FzDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + (*TDbFixer)(unsafe.Pointer(pFix)).FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + (*TDbFixer)(unsafe.Pointer(pFix)).FzType = zType + (*TDbFixer)(unsafe.Pointer(pFix)).FpName = pName + (*TDbFixer)(unsafe.Pointer(pFix)).FbTemp = libc.BoolUint8(iDb == libc.Int32FromInt32(1)) + (*TDbFixer)(unsafe.Pointer(pFix)).Fw.FpParse = pParse + (*TDbFixer)(unsafe.Pointer(pFix)).Fw.FxExprCallback = __ccgo_fp(_fixExprCb) + (*TDbFixer)(unsafe.Pointer(pFix)).Fw.FxSelectCallback = __ccgo_fp(_fixSelectCb) + (*TDbFixer)(unsafe.Pointer(pFix)).Fw.FxSelectCallback2 = __ccgo_fp(_sqlite3WalkWinDefnDummyCallback) + (*TDbFixer)(unsafe.Pointer(pFix)).Fw.FwalkerDepth = 0 + (*TDbFixer)(unsafe.Pointer(pFix)).Fw.FeCode = uint16(0) + *(*uintptr)(unsafe.Pointer(pFix + 8 + 40)) = pFix +} + +// C documentation +// +// /* +// ** The following set of routines walk through the parse tree and assign +// ** a specific database to all table references where the database name +// ** was left unspecified in the original SQL statement. The pFix structure +// ** must have been initialized by a prior call to sqlite3FixInit(). +// ** +// ** These routines are used to make sure that an index, trigger, or +// ** view in one database does not refer to objects in a different database. +// ** (Exception: indices, triggers, and views in the TEMP database are +// ** allowed to refer to anything.) If a reference is explicitly made +// ** to an object in a different database, an error message is added to +// ** pParse->zErrMsg and these routines return non-zero. If everything +// ** checks out, these routines return 0. +// */ +func _sqlite3FixSrcList(tls *libc.TLS, pFix uintptr, pList uintptr) (r int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var res int32 + var _ /* s at bp+0 */ TSelect + _ = res + res = 0 + if pList != 0 { + libc.Xmemset(tls, bp, 0, uint64(128)) + (*(*TSelect)(unsafe.Pointer(bp))).FpSrc = pList + res = _sqlite3WalkSelect(tls, pFix+8, bp) + } + return res +} + +func _sqlite3FixSelect(tls *libc.TLS, pFix uintptr, pSelect uintptr) (r int32) { + return _sqlite3WalkSelect(tls, pFix+8, pSelect) +} + +func _sqlite3FixExpr(tls *libc.TLS, pFix uintptr, pExpr uintptr) (r int32) { + return _sqlite3WalkExpr(tls, pFix+8, pExpr) +} + +func _sqlite3FixTriggerStep(tls *libc.TLS, pFix uintptr, pStep uintptr) (r int32) { + var pUp uintptr + _ = pUp + for pStep != 0 { + if _sqlite3WalkSelect(tls, pFix+8, (*TTriggerStep)(unsafe.Pointer(pStep)).FpSelect) != 0 || _sqlite3WalkExpr(tls, pFix+8, (*TTriggerStep)(unsafe.Pointer(pStep)).FpWhere) != 0 || _sqlite3WalkExprList(tls, pFix+8, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList) != 0 || _sqlite3FixSrcList(tls, pFix, (*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom) != 0 { + return int32(1) + } + pUp = (*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert + for { + if !(pUp != 0) { + break + } + if _sqlite3WalkExprList(tls, pFix+8, (*TUpsert)(unsafe.Pointer(pUp)).FpUpsertTarget) != 0 || _sqlite3WalkExpr(tls, pFix+8, (*TUpsert)(unsafe.Pointer(pUp)).FpUpsertTargetWhere) != 0 || _sqlite3WalkExprList(tls, pFix+8, (*TUpsert)(unsafe.Pointer(pUp)).FpUpsertSet) != 0 || _sqlite3WalkExpr(tls, pFix+8, (*TUpsert)(unsafe.Pointer(pUp)).FpUpsertWhere) != 0 { + return int32(1) + } + goto _1 + _1: + ; + pUp = (*TUpsert)(unsafe.Pointer(pUp)).FpNextUpsert + } + pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext + } + return 0 +} + +/************** End of attach.c **********************************************/ +/************** Begin file auth.c ********************************************/ +/* +** 2003 January 11 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code used to implement the sqlite3_set_authorizer() +** API. This facility is an optional feature of the library. Embedded +** systems that do not need this facility may omit it by recompiling +** the library with -DSQLITE_OMIT_AUTHORIZATION=1 + */ +/* #include "sqliteInt.h" */ + +/* +** All of the code in this file may be omitted by defining a single +** macro. + */ + +// C documentation +// +// /* +// ** Set or clear the access authorization function. +// ** +// ** The access authorization function is be called during the compilation +// ** phase to verify that the user has read and/or write access permission on +// ** various fields of the database. The first argument to the auth function +// ** is a copy of the 3rd argument to this routine. The second argument +// ** to the auth function is one of these constants: +// ** +// ** SQLITE_CREATE_INDEX +// ** SQLITE_CREATE_TABLE +// ** SQLITE_CREATE_TEMP_INDEX +// ** SQLITE_CREATE_TEMP_TABLE +// ** SQLITE_CREATE_TEMP_TRIGGER +// ** SQLITE_CREATE_TEMP_VIEW +// ** SQLITE_CREATE_TRIGGER +// ** SQLITE_CREATE_VIEW +// ** SQLITE_DELETE +// ** SQLITE_DROP_INDEX +// ** SQLITE_DROP_TABLE +// ** SQLITE_DROP_TEMP_INDEX +// ** SQLITE_DROP_TEMP_TABLE +// ** SQLITE_DROP_TEMP_TRIGGER +// ** SQLITE_DROP_TEMP_VIEW +// ** SQLITE_DROP_TRIGGER +// ** SQLITE_DROP_VIEW +// ** SQLITE_INSERT +// ** SQLITE_PRAGMA +// ** SQLITE_READ +// ** SQLITE_SELECT +// ** SQLITE_TRANSACTION +// ** SQLITE_UPDATE +// ** +// ** The third and fourth arguments to the auth function are the name of +// ** the table and the column that are being accessed. The auth function +// ** should return either SQLITE_OK, SQLITE_DENY, or SQLITE_IGNORE. If +// ** SQLITE_OK is returned, it means that access is allowed. SQLITE_DENY +// ** means that the SQL statement will never-run - the sqlite3_exec() call +// ** will return with an error. SQLITE_IGNORE means that the SQL statement +// ** should run but attempts to read the specified column will return NULL +// ** and attempts to write the column will be ignored. +// ** +// ** Setting the auth function to NULL disables this hook. The default +// ** setting of the auth function is NULL. +// */ +func Xsqlite3_set_authorizer(tls *libc.TLS, db uintptr, xAuth uintptr, pArg uintptr) (r int32) { + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth + (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg = pArg + if (*Tsqlite3)(unsafe.Pointer(db)).FxAuth != 0 { + _sqlite3ExpirePreparedStatements(tls, db, int32(1)) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Write an error message into pParse->zErrMsg that explains that the +// ** user-supplied authorization function returned an illegal value. +// */ +func _sqliteAuthBadReturnCode(tls *libc.TLS, pParse uintptr) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12390, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) +} + +// C documentation +// +// /* +// ** Invoke the authorization callback for permission to read column zCol from +// ** table zTab in database zDb. This function assumes that an authorization +// ** callback has been registered (i.e. that sqlite3.xAuth is not NULL). +// ** +// ** If SQLITE_IGNORE is returned and pExpr is not NULL, then pExpr is changed +// ** to an SQL NULL expression. Otherwise, if pExpr is NULL, then SQLITE_IGNORE +// ** is treated as SQLITE_DENY. In this case an error is left in pParse. +// */ +func _sqlite3AuthReadCol(tls *libc.TLS, pParse uintptr, zTab uintptr, zCol uintptr, iDb int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, z, zDb uintptr + var rc int32 + _, _, _, _ = db, rc, z, zDb + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Database handle */ + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName /* Auth callback return code */ + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { + return SQLITE_OK + } + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, int32(SQLITE_READ), zTab, zCol, zDb, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) + if rc == int32(SQLITE_DENY) { + z = Xsqlite3_mprintf(tls, __ccgo_ts+12413, libc.VaList(bp+8, zTab, zCol)) + if (*Tsqlite3)(unsafe.Pointer(db)).FnDb > int32(2) || iDb != 0 { + z = Xsqlite3_mprintf(tls, __ccgo_ts+12419, libc.VaList(bp+8, zDb, z)) + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12425, libc.VaList(bp+8, z)) + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) + } else { + if rc != int32(SQLITE_IGNORE) && rc != SQLITE_OK { + _sqliteAuthBadReturnCode(tls, pParse) + } + } + return rc +} + +// C documentation +// +// /* +// ** The pExpr should be a TK_COLUMN expression. The table referred to +// ** is in pTabList or else it is the NEW or OLD table of a trigger. +// ** Check to see if it is OK to read this particular column. +// ** +// ** If the auth function returns SQLITE_IGNORE, change the TK_COLUMN +// ** instruction into a TK_NULL. If the auth function returns SQLITE_DENY, +// ** then generate an error. +// */ +func _sqlite3AuthRead(tls *libc.TLS, pParse uintptr, pExpr uintptr, pSchema uintptr, pTabList uintptr) { + var iCol, iDb, iSrc int32 + var pTab, zCol uintptr + _, _, _, _, _ = iCol, iDb, iSrc, pTab, zCol + pTab = uintptr(0) /* Index of column in table */ + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSchema) + if iDb < 0 { + /* An attempt to read a column out of a subquery or other + ** temporary table. */ + return + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRIGGER) { + pTab = (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab + } else { + iSrc = 0 + for { + if !(iSrc < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { + break + } + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*(*TSrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(iSrc)*104))).FiCursor { + pTab = (*(*TSrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(iSrc)*104))).FpTab + break + } + goto _1 + _1: + ; + iSrc++ + } + } + iCol = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + if pTab == uintptr(0) { + return + } + if iCol >= 0 { + zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName + } else { + if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { + zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName + } else { + zCol = __ccgo_ts + 7937 + } + } + if int32(SQLITE_IGNORE) == _sqlite3AuthReadCol(tls, pParse, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol, iDb) { + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_NULL) + } +} + +// C documentation +// +// /* +// ** Do an authorization check using the code and arguments given. Return +// ** either SQLITE_OK (zero) or SQLITE_IGNORE or SQLITE_DENY. If SQLITE_DENY +// ** is returned, then the error count and error message in pParse are +// ** modified appropriately. +// */ +func _sqlite3AuthCheck(tls *libc.TLS, pParse uintptr, code int32, zArg1 uintptr, zArg2 uintptr, zArg3 uintptr) (r int32) { + var db uintptr + var rc int32 + _, _ = db, rc + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + /* Don't do any authorization checks if the database is initializing + ** or if the parser is being invoked from within sqlite3_declare_vtab. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FxAuth == uintptr(0) || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 || int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL { + return SQLITE_OK + } + /* EVIDENCE-OF: R-43249-19882 The third through sixth parameters to the + ** callback are either NULL pointers or zero-terminated strings that + ** contain additional details about the action to be authorized. + ** + ** The following testcase() macros show that any of the 3rd through 6th + ** parameters can be either NULL or a string. */ + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAuth})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAuthArg, code, zArg1, zArg2, zArg3, (*TParse)(unsafe.Pointer(pParse)).FzAuthContext) + if rc == int32(SQLITE_DENY) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12452, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_AUTH) + } else { + if rc != SQLITE_OK && rc != int32(SQLITE_IGNORE) { + rc = int32(SQLITE_DENY) + _sqliteAuthBadReturnCode(tls, pParse) + } + } + return rc +} + +// C documentation +// +// /* +// ** Push an authorization context. After this routine is called, the +// ** zArg3 argument to authorization callbacks will be zContext until +// ** popped. Or if pParse==0, this routine is a no-op. +// */ +func _sqlite3AuthContextPush(tls *libc.TLS, pParse uintptr, pContext uintptr, zContext uintptr) { + (*TAuthContext)(unsafe.Pointer(pContext)).FpParse = pParse + (*TAuthContext)(unsafe.Pointer(pContext)).FzAuthContext = (*TParse)(unsafe.Pointer(pParse)).FzAuthContext + (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zContext +} + +// C documentation +// +// /* +// ** Pop an authorization context that was previously pushed +// ** by sqlite3AuthContextPush +// */ +func _sqlite3AuthContextPop(tls *libc.TLS, pContext uintptr) { + if (*TAuthContext)(unsafe.Pointer(pContext)).FpParse != 0 { + (*TParse)(unsafe.Pointer((*TAuthContext)(unsafe.Pointer(pContext)).FpParse)).FzAuthContext = (*TAuthContext)(unsafe.Pointer(pContext)).FzAuthContext + (*TAuthContext)(unsafe.Pointer(pContext)).FpParse = uintptr(0) + } +} + +/************** End of auth.c ************************************************/ +/************** Begin file build.c *******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains C code routines that are called by the SQLite parser +** when syntax rules are reduced. The routines in this file handle the +** following kinds of SQL syntax: +** +** CREATE TABLE +** DROP TABLE +** CREATE INDEX +** DROP INDEX +** creating ID lists +** BEGIN TRANSACTION +** COMMIT +** ROLLBACK + */ +/* #include "sqliteInt.h" */ + +/* +** The TableLock structure is only used by the sqlite3TableLock() and +** codeTableLocks() functions. + */ +type TTableLock1 = struct { + FiDb int32 + FiTab TPgno + FisWriteLock Tu8 + FzLockName uintptr +} + +type TableLock1 = TTableLock1 + +// C documentation +// +// /* +// ** Record the fact that we want to lock a table at run-time. +// ** +// ** The table to be locked has root page iTab and is found in database iDb. +// ** A read or a write lock can be taken depending on isWritelock. +// ** +// ** This routine just records the fact that the lock is desired. The +// ** code to make the lock occur is generated by a later call to +// ** codeTableLocks() which occurs during sqlite3FinishCoding(). +// */ +func _lockTable(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLock Tu8, zName uintptr) { + var i, nBytes, v3 int32 + var p, pToplevel, v1, v4 uintptr + _, _, _, _, _, _, _ = i, nBytes, p, pToplevel, v1, v3, v4 + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { + v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel + } else { + v1 = pParse + } + pToplevel = v1 + i = 0 + for { + if !(i < (*TParse)(unsafe.Pointer(pToplevel)).FnTableLock) { + break + } + p = (*TParse)(unsafe.Pointer(pToplevel)).FaTableLock + uintptr(i)*24 + if (*TTableLock)(unsafe.Pointer(p)).FiDb == iDb && (*TTableLock)(unsafe.Pointer(p)).FiTab == iTab { + (*TTableLock)(unsafe.Pointer(p)).FisWriteLock = libc.BoolUint8((*TTableLock)(unsafe.Pointer(p)).FisWriteLock != 0 || isWriteLock != 0) + return + } + goto _2 + _2: + ; + i++ + } + nBytes = int32(uint64(24) * uint64((*TParse)(unsafe.Pointer(pToplevel)).FnTableLock+libc.Int32FromInt32(1))) + (*TParse)(unsafe.Pointer(pToplevel)).FaTableLock = _sqlite3DbReallocOrFree(tls, (*TParse)(unsafe.Pointer(pToplevel)).Fdb, (*TParse)(unsafe.Pointer(pToplevel)).FaTableLock, uint64(nBytes)) + if (*TParse)(unsafe.Pointer(pToplevel)).FaTableLock != 0 { + v4 = pToplevel + 156 + v3 = *(*int32)(unsafe.Pointer(v4)) + *(*int32)(unsafe.Pointer(v4))++ + p = (*TParse)(unsafe.Pointer(pToplevel)).FaTableLock + uintptr(v3)*24 + (*TTableLock)(unsafe.Pointer(p)).FiDb = iDb + (*TTableLock)(unsafe.Pointer(p)).FiTab = iTab + (*TTableLock)(unsafe.Pointer(p)).FisWriteLock = isWriteLock + (*TTableLock)(unsafe.Pointer(p)).FzLockName = zName + } else { + (*TParse)(unsafe.Pointer(pToplevel)).FnTableLock = 0 + _sqlite3OomFault(tls, (*TParse)(unsafe.Pointer(pToplevel)).Fdb) + } +} + +func _sqlite3TableLock(tls *libc.TLS, pParse uintptr, iDb int32, iTab TPgno, isWriteLock Tu8, zName uintptr) { + if iDb == int32(1) { + return + } + if !(_sqlite3BtreeSharable(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FpBt) != 0) { + return + } + _lockTable(tls, pParse, iDb, iTab, isWriteLock, zName) +} + +// C documentation +// +// /* +// ** Code an OP_TableLock instruction for each table locked by the +// ** statement (configured by calls to sqlite3TableLock()). +// */ +func _codeTableLocks(tls *libc.TLS, pParse uintptr) { + var i, p1 int32 + var p, pVdbe uintptr + _, _, _, _ = i, p, p1, pVdbe + pVdbe = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + i = 0 + for { + if !(i < (*TParse)(unsafe.Pointer(pParse)).FnTableLock) { + break + } + p = (*TParse)(unsafe.Pointer(pParse)).FaTableLock + uintptr(i)*24 + p1 = (*TTableLock)(unsafe.Pointer(p)).FiDb + _sqlite3VdbeAddOp4(tls, pVdbe, int32(OP_TableLock), p1, int32((*TTableLock)(unsafe.Pointer(p)).FiTab), int32((*TTableLock)(unsafe.Pointer(p)).FisWriteLock), (*TTableLock)(unsafe.Pointer(p)).FzLockName, -int32(1)) + goto _1 + _1: + ; + i++ + } +} + +/* +** Return TRUE if the given yDbMask object is empty - if it contains no +** 1 bits. This routine is used by the DbMaskAllZero() and DbMaskNotZero() +** macros when SQLITE_MAX_ATTACHED is greater than 30. + */ + +// C documentation +// +// /* +// ** This routine is called after a single SQL statement has been +// ** parsed and a VDBE program to execute that statement has been +// ** prepared. This routine puts the finishing touches on the +// ** VDBE program and resets the pParse structure for the next +// ** parse. +// ** +// ** Note that if an error occurred, it might be the case that +// ** no VDBE code was generated. +// */ +func _sqlite3FinishCoding(tls *libc.TLS, pParse uintptr) { + var addrRewind, i, iDb, reg, v2 int32 + var db, pEL, pRet, pReturning, pSchema, v, vtab uintptr + _, _, _, _, _, _, _, _, _, _, _, _ = addrRewind, db, i, iDb, pEL, pRet, pReturning, pSchema, reg, v, vtab, v2 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TParse)(unsafe.Pointer(pParse)).Fnested != 0 { + return + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) + } + return + } + /* Begin by generating some termination code at the end of the + ** vdbe program + */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if v == uintptr(0) { + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_DONE) + return + } + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) { + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) + } + } + if v != 0 { + if (*TParse)(unsafe.Pointer(pParse)).FbReturning != 0 { + pReturning = *(*uintptr)(unsafe.Pointer(pParse + 208)) + if (*TReturning)(unsafe.Pointer(pReturning)).FnRetCol != 0 { + _sqlite3VdbeAddOp0(tls, v, int32(OP_FkCheck)) + addrRewind = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur) + reg = (*TReturning)(unsafe.Pointer(pReturning)).FiRetReg + i = 0 + for { + if !(i < (*TReturning)(unsafe.Pointer(pReturning)).FnRetCol) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, i, reg+i) + goto _1 + _1: + ; + i++ + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), reg, i) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, addrRewind+int32(1)) + _sqlite3VdbeJumpHere(tls, v, addrRewind) + } + } + _sqlite3VdbeAddOp0(tls, v, int32(OP_Halt)) + /* The cookie mask contains one bit for each database file open. + ** (Bit 0 is for main, bit 1 is for temp, and so forth.) Bits are + ** set for each database that is used. Generate code to start a + ** transaction on each used database and to verify the schema cookie + ** on each used database. + */ + _sqlite3VdbeJumpHere(tls, v, 0) + iDb = 0 + for { + if libc.BoolInt32((*TParse)(unsafe.Pointer(pParse)).FcookieMask&(libc.Uint32FromInt32(1)<= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { + /* No match against the official names. But always match "main" + ** to schema 0 as a legacy fallback. */ + if _sqlite3StrICmp(tls, zDatabase, __ccgo_ts+6617) == 0 { + i = 0 + } else { + return uintptr(0) + } + } + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, zName) + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6557, int32(7)) == 0 { + if i == int32(1) { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6584+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6603+7) == 0 || _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6098+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6565) + } + } else { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6603+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, __ccgo_ts+6098) + } + } + } + } else { + /* Match against TEMP first */ + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, zName) + if p != 0 { + return p + } + /* The main database is second */ + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, zName) + if p != 0 { + return p + } + /* Attached databases are in order of attachment */ + i = int32(2) + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema+8, zName) + if p != 0 { + break + } + goto _2 + _2: + ; + i++ + } + if p == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6557, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6603+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema+8, __ccgo_ts+6098) + } else { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6584+7) == 0 { + p = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+8, __ccgo_ts+6565) + } + } + } + } + return p +} + +// C documentation +// +// /* +// ** Locate the in-memory structure that describes a particular database +// ** table given the name of that table and (optionally) the name of the +// ** database containing the table. Return NULL if not found. Also leave an +// ** error message in pParse->zErrMsg. +// ** +// ** The difference between this routine and sqlite3FindTable() is that this +// ** routine leaves an error message in pParse->zErrMsg where +// ** sqlite3FindTable() does not. +// */ +func _sqlite3LocateTable(tls *libc.TLS, pParse uintptr, flags Tu32, zName uintptr, zDbase uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, p, pMod, zMsg, v1 uintptr + _, _, _, _, _ = db, p, pMod, zMsg, v1 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + /* Read the database schema. If an error occurs, leave an error message + ** and code in pParse and return NULL. */ + if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_SchemaKnownOk) == uint32(0) && SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { + return uintptr(0) + } + p = _sqlite3FindTable(tls, db, zName, zDbase) + if p == uintptr(0) { + /* If zName is the not the name of a table in the schema created using + ** CREATE, then check to see if it is the name of an virtual table that + ** can be an eponymous virtual table. */ + if int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { + pMod = _sqlite3HashFind(tls, db+576, zName) + if pMod == uintptr(0) && Xsqlite3_strnicmp(tls, zName, __ccgo_ts+12467, int32(7)) == 0 { + pMod = _sqlite3PragmaVtabRegister(tls, db, zName) + } + if pMod != 0 && _sqlite3VtabEponymousTableInit(tls, pParse, pMod) != 0 { + return (*TModule)(unsafe.Pointer(pMod)).FpEpoTab + } + } + if flags&uint32(LOCATE_NOERR) != 0 { + return uintptr(0) + } + (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) + } else { + if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == int32(TABTYP_VTAB) && int32((*TParse)(unsafe.Pointer(pParse)).FprepFlags)&int32(SQLITE_PREPARE_NO_VTAB) != 0 { + p = uintptr(0) + } + } + if p == uintptr(0) { + if flags&uint32(LOCATE_VIEW) != 0 { + v1 = __ccgo_ts + 12475 + } else { + v1 = __ccgo_ts + 12488 + } + zMsg = v1 + if zDbase != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6821, libc.VaList(bp+8, zMsg, zDbase, zName)) + } else { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+6831, libc.VaList(bp+8, zMsg, zName)) + } + } else { + } + return p +} + +// C documentation +// +// /* +// ** Locate the table identified by *p. +// ** +// ** This is a wrapper around sqlite3LocateTable(). The difference between +// ** sqlite3LocateTable() and this function is that this function restricts +// ** the search to schema (p->pSchema) if it is not NULL. p->pSchema may be +// ** non-NULL if it is part of a view or trigger program definition. See +// ** sqlite3FixSrcList() for details. +// */ +func _sqlite3LocateTableItem(tls *libc.TLS, pParse uintptr, flags Tu32, p uintptr) (r uintptr) { + var iDb int32 + var zDb uintptr + _, _ = iDb, zDb + if (*TSrcItem)(unsafe.Pointer(p)).FpSchema != 0 { + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(p)).FpSchema) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName + } else { + zDb = (*TSrcItem)(unsafe.Pointer(p)).FzDatabase + } + return _sqlite3LocateTable(tls, pParse, flags, (*TSrcItem)(unsafe.Pointer(p)).FzName, zDb) +} + +// C documentation +// +// /* +// ** Return the preferred table name for system tables. Translate legacy +// ** names into the new preferred names, as appropriate. +// */ +func _sqlite3PreferredTableName(tls *libc.TLS, zName uintptr) (r uintptr) { + if Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6557, int32(7)) == 0 { + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6098+7) == 0 { + return __ccgo_ts + 6603 + } + if _sqlite3StrICmp(tls, zName+uintptr(7), __ccgo_ts+6565+7) == 0 { + return __ccgo_ts + 6584 + } + } + return zName +} + +// C documentation +// +// /* +// ** Locate the in-memory structure that describes +// ** a particular index given the name of that index +// ** and the name of the database that contains the index. +// ** Return NULL if not found. +// ** +// ** If zDatabase is 0, all databases are searched for the +// ** table and the first matching index is returned. (No checking +// ** for duplicate index names is done.) The search order is +// ** TEMP first, then MAIN, then any auxiliary databases added +// ** using the ATTACH command. +// */ +func _sqlite3FindIndex(tls *libc.TLS, db uintptr, zName uintptr, zDb uintptr) (r uintptr) { + var i, j, v2 int32 + var p, pSchema uintptr + _, _, _, _, _ = i, j, p, pSchema, v2 + p = uintptr(0) + /* All mutexes are required for schema access. Make sure we hold them. */ + i = OMIT_TEMPDB + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if i < int32(2) { + v2 = i ^ int32(1) + } else { + v2 = i + } + j = v2 /* Search TEMP before MAIN */ + pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32))).FpSchema + if zDb != 0 && _sqlite3DbIsNamed(tls, db, j, zDb) == 0 { + goto _1 + } + p = _sqlite3HashFind(tls, pSchema+32, zName) + if p != 0 { + break + } + goto _1 + _1: + ; + i++ + } + return p +} + +// C documentation +// +// /* +// ** Reclaim the memory used by an index +// */ +func _sqlite3FreeIndex(tls *libc.TLS, db uintptr, p uintptr) { + _sqlite3DeleteIndexSamples(tls, db, p) + _sqlite3ExprDelete(tls, db, (*TIndex)(unsafe.Pointer(p)).FpPartIdxWhere) + _sqlite3ExprListDelete(tls, db, (*TIndex)(unsafe.Pointer(p)).FaColExpr) + _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(p)).FzColAff) + if int32(uint32(*(*uint16)(unsafe.Pointer(p + 100))&0x10>>4)) != 0 { + _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer(p)).FazColl) + } + Xsqlite3_free(tls, (*TIndex)(unsafe.Pointer(p)).FaiRowEst) + _sqlite3DbFree(tls, db, p) +} + +// C documentation +// +// /* +// ** For the index called zIdxName which is found in the database iDb, +// ** unlike that index from its Table then remove the index from +// ** the index hash table and free all memory structures associated +// ** with the index. +// */ +func _sqlite3UnlinkAndDeleteIndex(tls *libc.TLS, db uintptr, iDb int32, zIdxName uintptr) { + var p, pHash, pIndex uintptr + _, _, _ = p, pHash, pIndex + pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 32 + pIndex = _sqlite3HashInsert(tls, pHash, zIdxName, uintptr(0)) + if pIndex != 0 { + if (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FpTable)).FpIndex == pIndex { + (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FpTable)).FpIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext + } else { + /* Justification of ALWAYS(); The index must be on the list of + ** indices. */ + p = (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FpTable)).FpIndex + for p != 0 && (*TIndex)(unsafe.Pointer(p)).FpNext != pIndex { + p = (*TIndex)(unsafe.Pointer(p)).FpNext + } + if p != 0 && (*TIndex)(unsafe.Pointer(p)).FpNext == pIndex { + (*TIndex)(unsafe.Pointer(p)).FpNext = (*TIndex)(unsafe.Pointer(pIndex)).FpNext + } + } + _sqlite3FreeIndex(tls, db, pIndex) + } + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) +} + +// C documentation +// +// /* +// ** Look through the list of open database files in db->aDb[] and if +// ** any have been closed, remove them from the list. Reallocate the +// ** db->aDb[] structure to a smaller size, if possible. +// ** +// ** Entry 0 (the "main" database) and entry 1 (the "temp" database) +// ** are never candidates for being collapsed. +// */ +func _sqlite3CollapseDatabaseArray(tls *libc.TLS, db uintptr) { + var i, j, v2 int32 + var pDb uintptr + _, _, _, _ = i, j, pDb, v2 + v2 = libc.Int32FromInt32(2) + j = v2 + i = v2 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32 + if (*TDb1)(unsafe.Pointer(pDb)).FpBt == uintptr(0) { + _sqlite3DbFree(tls, db, (*TDb1)(unsafe.Pointer(pDb)).FzDbSName) + (*TDb1)(unsafe.Pointer(pDb)).FzDbSName = uintptr(0) + goto _1 + } + if j < i { + *(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32)) = *(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32)) + } + j++ + goto _1 + _1: + ; + i++ + } + (*Tsqlite3)(unsafe.Pointer(db)).FnDb = j + if (*Tsqlite3)(unsafe.Pointer(db)).FnDb <= int32(2) && (*Tsqlite3)(unsafe.Pointer(db)).FaDb != db+696 { + libc.Xmemcpy(tls, db+696, (*Tsqlite3)(unsafe.Pointer(db)).FaDb, libc.Uint64FromInt32(2)*libc.Uint64FromInt64(32)) + _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaDb) + (*Tsqlite3)(unsafe.Pointer(db)).FaDb = db + 696 + } +} + +// C documentation +// +// /* +// ** Reset the schema for the database at index iDb. Also reset the +// ** TEMP schema. The reset is deferred if db->nSchemaLock is not zero. +// ** Deferred resets may be run by calling with iDb<0. +// */ +func _sqlite3ResetOneSchema(tls *libc.TLS, db uintptr, iDb int32) { + var i int32 + var p1, p2 uintptr + _, _, _ = i, p1, p2 + if iDb >= 0 { + p1 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 114 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(DB_ResetWanted)) + p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + 114 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(DB_ResetWanted)) + *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_SchemaKnownOk)) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FnSchemaLock == uint32(0) { + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if int32((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema)).FschemaFlags)&int32(DB_ResetWanted) == int32(DB_ResetWanted) { + _sqlite3SchemaClear(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema) + } + goto _3 + _3: + ; + i++ + } + } +} + +// C documentation +// +// /* +// ** Erase all schema information from all attached databases (including +// ** "main" and "temp") for a single database connection. +// */ +func _sqlite3ResetAllSchemasOfConnection(tls *libc.TLS, db uintptr) { + var i int32 + var pDb, p2 uintptr + _, _, _ = i, pDb, p2 + _sqlite3BtreeEnterAll(tls, db) + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32 + if (*TDb)(unsafe.Pointer(pDb)).FpSchema != 0 { + if (*Tsqlite3)(unsafe.Pointer(db)).FnSchemaLock == uint32(0) { + _sqlite3SchemaClear(tls, (*TDb)(unsafe.Pointer(pDb)).FpSchema) + } else { + p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema + 114 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(DB_ResetWanted)) + } + } + goto _1 + _1: + ; + i++ + } + *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^(libc.Int32FromInt32(DBFLAG_SchemaChange) | libc.Int32FromInt32(DBFLAG_SchemaKnownOk))) + _sqlite3VtabUnlockList(tls, db) + _sqlite3BtreeLeaveAll(tls, db) + if (*Tsqlite3)(unsafe.Pointer(db)).FnSchemaLock == uint32(0) { + _sqlite3CollapseDatabaseArray(tls, db) + } +} + +// C documentation +// +// /* +// ** This routine is called when a commit occurs. +// */ +func _sqlite3CommitInternalChanges(tls *libc.TLS, db uintptr) { + *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_SchemaChange)) +} + +// C documentation +// +// /* +// ** Set the expression associated with a column. This is usually +// ** the DEFAULT value, but might also be the expression that computes +// ** the value for a generated column. +// */ +func _sqlite3ColumnSetExpr(tls *libc.TLS, pParse uintptr, pTab uintptr, pCol uintptr, pExpr uintptr) { + var pList uintptr + var v1 int32 + _, _ = pList, v1 + pList = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpDfltList + if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) == 0 || pList == uintptr(0) || (*TExprList)(unsafe.Pointer(pList)).FnExpr < int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) { + if pList == uintptr(0) { + v1 = int32(1) + } else { + v1 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + int32(1) + } + (*TColumn)(unsafe.Pointer(pCol)).FiDflt = uint16(v1) + (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpDfltList = _sqlite3ExprListAppend(tls, pParse, pList, pExpr) + } else { + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt)-int32(1))*32))).FpExpr) + (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt)-int32(1))*32))).FpExpr = pExpr + } +} + +// C documentation +// +// /* +// ** Return the expression associated with a column. The expression might be +// ** the DEFAULT clause or the AS clause of a generated column. +// ** Return NULL if the column has no associated expression. +// */ +func _sqlite3ColumnExpr(tls *libc.TLS, pTab uintptr, pCol uintptr) (r uintptr) { + if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) == 0 { + return uintptr(0) + } + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + return uintptr(0) + } + if (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpDfltList == uintptr(0) { + return uintptr(0) + } + if (*TExprList)(unsafe.Pointer((*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpDfltList)).FnExpr < int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) { + return uintptr(0) + } + return (*(*TExprList_item)(unsafe.Pointer((*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpDfltList + 8 + uintptr(int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt)-int32(1))*32))).FpExpr +} + +// C documentation +// +// /* +// ** Set the collating sequence name for a column. +// */ +func _sqlite3ColumnSetColl(tls *libc.TLS, db uintptr, pCol uintptr, zColl uintptr) { + var n, nColl Ti64 + var zNew, p1 uintptr + _, _, _, _ = n, nColl, zNew, p1 + n = int64(_sqlite3Strlen30(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(1)) + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { + n += int64(_sqlite3Strlen30(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName+uintptr(n)) + int32(1)) + } + nColl = int64(_sqlite3Strlen30(tls, zColl) + int32(1)) + zNew = _sqlite3DbRealloc(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, uint64(nColl+n)) + if zNew != 0 { + (*TColumn)(unsafe.Pointer(pCol)).FzCnName = zNew + libc.Xmemcpy(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName+uintptr(n), zColl, uint64(nColl)) + p1 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(COLFLAG_HASCOLL)) + } +} + +// C documentation +// +// /* +// ** Return the collating sequence name for a column +// */ +func _sqlite3ColumnColl(tls *libc.TLS, pCol uintptr) (r uintptr) { + var z uintptr + _ = z + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASCOLL) == 0 { + return uintptr(0) + } + z = (*TColumn)(unsafe.Pointer(pCol)).FzCnName + for *(*int8)(unsafe.Pointer(z)) != 0 { + z++ + } + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { + for cond := true; cond; cond = *(*int8)(unsafe.Pointer(z)) != 0 { + z++ + } + } + return z + uintptr(1) +} + +// C documentation +// +// /* +// ** Delete memory allocated for the column names of a table or view (the +// ** Table.aCol[] array). +// */ +func _sqlite3DeleteColumnNames(tls *libc.TLS, db uintptr, pTable uintptr) { + var i int32 + var pCol, v1 uintptr + _, _, _ = i, pCol, v1 + v1 = (*TTable)(unsafe.Pointer(pTable)).FaCol + pCol = v1 + if v1 != uintptr(0) { + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTable)).FnCol)) { + break + } + _sqlite3DbFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + goto _2 + _2: + ; + i++ + pCol += 16 + } + _sqlite3DbNNFreeNN(tls, db, (*TTable)(unsafe.Pointer(pTable)).FaCol) + if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { + _sqlite3ExprListDelete(tls, db, (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTable + 64))).FpDfltList) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { + (*TTable)(unsafe.Pointer(pTable)).FaCol = uintptr(0) + (*TTable)(unsafe.Pointer(pTable)).FnCol = 0 + if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { + (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTable + 64))).FpDfltList = uintptr(0) + } + } + } +} + +// C documentation +// +// /* +// ** Remove the memory data structures associated with the given +// ** Table. No changes are made to disk by this routine. +// ** +// ** This routine just deletes the data structure. It does not unlink +// ** the table data structure from the hash table. But it does destroy +// ** memory structures of the indices and foreign keys associated with +// ** the table. +// ** +// ** The db parameter is optional. It is needed if the Table object +// ** contains lookaside memory. (Table objects in the schema do not use +// ** lookaside memory, but some ephemeral Table objects do.) Or the +// ** db parameter can be used with db->pnBytesFreed to measure the memory +// ** used by the Table object. +// */ +func _deleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { + var pIndex, pNext, zName uintptr + _, _, _ = pIndex, pNext, zName + /* Delete all indices associated with this table. */ + pIndex = (*TTable)(unsafe.Pointer(pTable)).FpIndex + for { + if !(pIndex != 0) { + break + } + pNext = (*TIndex)(unsafe.Pointer(pIndex)).FpNext + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) && !(int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + zName = (*TIndex)(unsafe.Pointer(pIndex)).FzName + _sqlite3HashInsert(tls, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema+32, zName, uintptr(0)) + } + _sqlite3FreeIndex(tls, db, pIndex) + goto _1 + _1: + ; + pIndex = pNext + } + if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == TABTYP_NORM { + _sqlite3FkDelete(tls, db, pTable) + } else { + if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VTAB) { + _sqlite3VtabClear(tls, db, pTable) + } else { + _sqlite3SelectDelete(tls, db, (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(pTable)).Fu))).FpSelect) + } + } + /* Delete the Table structure itself. + */ + _sqlite3DeleteColumnNames(tls, db, pTable) + _sqlite3DbFree(tls, db, (*TTable)(unsafe.Pointer(pTable)).FzName) + _sqlite3DbFree(tls, db, (*TTable)(unsafe.Pointer(pTable)).FzColAff) + _sqlite3ExprListDelete(tls, db, (*TTable)(unsafe.Pointer(pTable)).FpCheck) + _sqlite3DbFree(tls, db, pTable) + /* Verify that no lookaside memory was used by schema tables */ +} + +func _sqlite3DeleteTable(tls *libc.TLS, db uintptr, pTable uintptr) { + var v1 Tu32 + var v2 uintptr + var v3 bool + _, _, _ = v1, v2, v3 + /* Do not delete the table until the reference count reaches zero. */ + if !(pTable != 0) { + return + } + if v3 = (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0); v3 { + v2 = pTable + 44 + *(*Tu32)(unsafe.Pointer(v2))-- + v1 = *(*Tu32)(unsafe.Pointer(v2)) + } + if v3 && v1 > uint32(0) { + return + } + _deleteTable(tls, db, pTable) +} + +func _sqlite3DeleteTableGeneric(tls *libc.TLS, db uintptr, pTable uintptr) { + _sqlite3DeleteTable(tls, db, pTable) +} + +// C documentation +// +// /* +// ** Unlink the given table from the hash tables and the delete the +// ** table structure with all its indices and foreign keys. +// */ +func _sqlite3UnlinkAndDeleteTable(tls *libc.TLS, db uintptr, iDb int32, zTabName uintptr) { + var p, pDb uintptr + _, _ = p, pDb + /* Zero-length table names are allowed */ + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 + p = _sqlite3HashInsert(tls, (*TDb)(unsafe.Pointer(pDb)).FpSchema+8, zTabName, uintptr(0)) + _sqlite3DeleteTable(tls, db, p) + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) +} + +// C documentation +// +// /* +// ** Given a token, return a string that consists of the text of that +// ** token. Space to hold the returned string +// ** is obtained from sqliteMalloc() and must be freed by the calling +// ** function. +// ** +// ** Any quotation marks (ex: "name", 'name', [name], or `name`) that +// ** surround the body of the token are removed. +// ** +// ** Tokens are often just pointers into the original SQL text and so +// ** are not \000 terminated and are not persistent. The returned string +// ** is \000 terminated and is persistent. +// */ +func _sqlite3NameFromToken(tls *libc.TLS, db uintptr, pName uintptr) (r uintptr) { + var zName uintptr + _ = zName + if pName != 0 { + zName = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pName)).Fz, uint64((*TToken)(unsafe.Pointer(pName)).Fn)) + _sqlite3Dequote(tls, zName) + } else { + zName = uintptr(0) + } + return zName +} + +// C documentation +// +// /* +// ** Open the sqlite_schema table stored in database number iDb for +// ** writing. The table is opened using cursor 0. +// */ +func _sqlite3OpenSchemaTable(tls *libc.TLS, p uintptr, iDb int32) { + var v uintptr + _ = v + v = _sqlite3GetVdbe(tls, p) + _sqlite3TableLock(tls, p, iDb, uint32(SCHEMA_ROOT), uint8(1), __ccgo_ts+6098) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenWrite), 0, int32(SCHEMA_ROOT), iDb, int32(5)) + if (*TParse)(unsafe.Pointer(p)).FnTab == 0 { + (*TParse)(unsafe.Pointer(p)).FnTab = int32(1) + } +} + +// C documentation +// +// /* +// ** Parameter zName points to a nul-terminated buffer containing the name +// ** of a database ("main", "temp" or the name of an attached db). This +// ** function returns the index of the named database in db->aDb[], or +// ** -1 if the named db cannot be found. +// */ +func _sqlite3FindDbName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { + var i int32 + var pDb uintptr + _, _ = i, pDb + i = -int32(1) /* Database number */ + if zName != 0 { + i = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32 + for { + if !(i >= 0) { + break + } + if 0 == Xsqlite3_stricmp(tls, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, zName) { + break + } + /* "main" is always an acceptable alias for the primary database + ** even if it has been renamed using SQLITE_DBCONFIG_MAINDBNAME. */ + if i == 0 && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+6617, zName) { + break + } + goto _1 + _1: + ; + i-- + pDb -= 32 + } + } + return i +} + +// C documentation +// +// /* +// ** The token *pName contains the name of a database (either "main" or +// ** "temp" or the name of an attached db). This routine returns the +// ** index of the named database in db->aDb[], or -1 if the named db +// ** does not exist. +// */ +func _sqlite3FindDb(tls *libc.TLS, db uintptr, pName uintptr) (r int32) { + var i int32 + var zName uintptr + _, _ = i, zName /* Name we are searching for */ + zName = _sqlite3NameFromToken(tls, db, pName) + i = _sqlite3FindDbName(tls, db, zName) + _sqlite3DbFree(tls, db, zName) + return i +} + +// C documentation +// +// /* The table or view or trigger name is passed to this routine via tokens +// ** pName1 and pName2. If the table name was fully qualified, for example: +// ** +// ** CREATE TABLE xxx.yyy (...); +// ** +// ** Then pName1 is set to "xxx" and pName2 "yyy". On the other hand if +// ** the table name is not fully qualified, i.e.: +// ** +// ** CREATE TABLE yyy(...); +// ** +// ** Then pName1 is set to "yyy" and pName2 is "". +// ** +// ** This routine sets the *ppUnqual pointer to point at the token (pName1 or +// ** pName2) that stores the unqualified table name. The index of the +// ** database "xxx" is returned. +// */ +func _sqlite3TwoPartName(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, pUnqual uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db uintptr + var iDb int32 + _, _ = db, iDb /* Database holding the object */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12502, 0) + return -int32(1) + } + *(*uintptr)(unsafe.Pointer(pUnqual)) = pName2 + iDb = _sqlite3FindDb(tls, db, pName1) + if iDb < 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12519, libc.VaList(bp+8, pName1)) + return -int32(1) + } + } else { + iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) + *(*uintptr)(unsafe.Pointer(pUnqual)) = pName1 + } + return iDb +} + +// C documentation +// +// /* +// ** True if PRAGMA writable_schema is ON +// */ +func _sqlite3WritableSchema(tls *libc.TLS, db uintptr) (r int32) { + return libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(libc.Int32FromInt32(SQLITE_WriteSchema)|libc.Int32FromInt32(SQLITE_Defensive)) == uint64(SQLITE_WriteSchema)) +} + +// C documentation +// +// /* +// ** This routine is used to check if the UTF-8 string zName is a legal +// ** unqualified name for a new schema object (table, index, view or +// ** trigger). All names are legal except those that begin with the string +// ** "sqlite_" (in upper, lower or mixed case). This portion of the namespace +// ** is reserved for internal use. +// ** +// ** When parsing the sqlite_schema table, this routine also checks to +// ** make sure the "type", "name", and "tbl_name" columns are consistent +// ** with the SQL. +// */ +func _sqlite3CheckObjectName(tls *libc.TLS, pParse uintptr, zName uintptr, zType uintptr, zTblName uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db uintptr + _ = db + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if _sqlite3WritableSchema(tls, db) != 0 || int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x2>>1)) != 0 || !(_sqlite3Config.FbExtraSchemaChecks != 0) { + /* Skip these error checks for writable_schema=ON */ + return SQLITE_OK + } + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { + if Xsqlite3_stricmp(tls, zType, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FazInit))) != 0 || Xsqlite3_stricmp(tls, zName, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FazInit + 1*8))) != 0 || Xsqlite3_stricmp(tls, zTblName, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FazInit + 2*8))) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1680, 0) /* corruptSchema() will supply the error */ + return int32(SQLITE_ERROR) + } + } else { + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && 0 == Xsqlite3_strnicmp(tls, zName, __ccgo_ts+6557, int32(7)) || _sqlite3ReadOnlyShadowTables(tls, db) != 0 && _sqlite3ShadowTableName(tls, db, zName) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12539, libc.VaList(bp+8, zName)) + return int32(SQLITE_ERROR) + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return the PRIMARY KEY index of a table +// */ +func _sqlite3PrimaryKeyIndex(tls *libc.TLS, pTab uintptr) (r uintptr) { + var p uintptr + _ = p + p = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(p != 0 && !(int32(uint32(*(*uint16)(unsafe.Pointer(p + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY))) { + break + } + goto _1 + _1: + ; + p = (*TIndex)(unsafe.Pointer(p)).FpNext + } + return p +} + +// C documentation +// +// /* +// ** Convert an table column number into a index column number. That is, +// ** for the column iCol in the table (as defined by the CREATE TABLE statement) +// ** find the (first) offset of that column in index pIdx. Or return -1 +// ** if column iCol is not used in index pIdx. +// */ +func _sqlite3TableColumnToIndex(tls *libc.TLS, pIdx uintptr, iCol Ti16) (r Ti16) { + var i int32 + _ = i + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)) { + break + } + if int32(iCol) == int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) { + return int16(i) + } + goto _1 + _1: + ; + i++ + } + return int16(-int32(1)) +} + +// C documentation +// +// /* Convert a storage column number into a table column number. +// ** +// ** The storage column number (0,1,2,....) is the index of the value +// ** as it appears in the record on disk. The true column number +// ** is the index (0,1,2,...) of the column in the CREATE TABLE statement. +// ** +// ** The storage column number is less than the table column number if +// ** and only there are VIRTUAL columns to the left. +// ** +// ** If SQLITE_OMIT_GENERATED_COLUMNS, this routine is a no-op macro. +// */ +func _sqlite3StorageColumnToTable(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti16) { + var i int32 + _ = i + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasVirtual) != 0 { + i = 0 + for { + if !(i <= int32(iCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { + iCol++ + } + goto _1 + _1: + ; + i++ + } + } + return iCol +} + +// C documentation +// +// /* Convert a table column number into a storage column number. +// ** +// ** The storage column number (0,1,2,....) is the index of the value +// ** as it appears in the record on disk. Or, if the input column is +// ** the N-th virtual column (zero-based) then the storage number is +// ** the number of non-virtual columns in the table plus N. +// ** +// ** The true column number is the index (0,1,2,...) of the column in +// ** the CREATE TABLE statement. +// ** +// ** If the input column is a VIRTUAL column, then it should not appear +// ** in storage. But the value sometimes is cached in registers that +// ** follow the range of registers used to construct storage. This +// ** avoids computing the same VIRTUAL column multiple times, and provides +// ** values for use by OP_Param opcodes in triggers. Hence, if the +// ** input column is a VIRTUAL table, put it after all the other columns. +// ** +// ** In the following, N means "normal column", S means STORED, and +// ** V means VIRTUAL. Suppose the CREATE TABLE has columns like this: +// ** +// ** CREATE TABLE ex(N,S,V,N,S,V,N,S,V); +// ** -- 0 1 2 3 4 5 6 7 8 +// ** +// ** Then the mapping from this function is as follows: +// ** +// ** INPUTS: 0 1 2 3 4 5 6 7 8 +// ** OUTPUTS: 0 1 6 2 3 7 4 5 8 +// ** +// ** So, in other words, this routine shifts all the virtual columns to +// ** the end. +// ** +// ** If SQLITE_OMIT_GENERATED_COLUMNS then there are no virtual columns and +// ** this routine is a no-op macro. If the pTab does not have any virtual +// ** columns, then this routine is no-op that always return iCol. If iCol +// ** is negative (indicating the ROWID column) then this routine return iCol. +// */ +func _sqlite3TableColumnToStorage(tls *libc.TLS, pTab uintptr, iCol Ti16) (r Ti16) { + var i int32 + var n Ti16 + _, _ = i, n + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasVirtual) == uint32(0) || int32(iCol) < 0 { + return iCol + } + i = 0 + n = libc.Int16FromInt32(0) + for { + if !(i < int32(iCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { + n++ + } + goto _1 + _1: + ; + i++ + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { + /* iCol is a virtual column itself */ + return int16(int32((*TTable)(unsafe.Pointer(pTab)).FnNVCol) + i - int32(n)) + } else { + /* iCol is a normal or stored column */ + return n + } + return r +} + +// C documentation +// +// /* +// ** Insert a single OP_JournalMode query opcode in order to force the +// ** prepared statement to return false for sqlite3_stmt_readonly(). This +// ** is used by CREATE TABLE IF NOT EXISTS and similar if the table already +// ** exists, so that the prepared statement for CREATE TABLE IF NOT EXISTS +// ** will return false for sqlite3_stmt_readonly() even if that statement +// ** is a read-only no-op. +// */ +func _sqlite3ForceNotReadOnly(tls *libc.TLS, pParse uintptr) { + var iReg, v1 int32 + var v, v2 uintptr + _, _, _, _ = iReg, v, v1, v2 + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + iReg = v1 + v = _sqlite3GetVdbe(tls, pParse) + if v != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_JournalMode), 0, iReg, -int32(1)) + _sqlite3VdbeUsesBtree(tls, v, 0) + } +} + +// C documentation +// +// /* +// ** Begin constructing a new table representation in memory. This is +// ** the first of several action routines that get called in response +// ** to a CREATE TABLE statement. In particular, this routine is called +// ** after seeing tokens "CREATE" and "TABLE" and the table name. The isTemp +// ** flag is true if the table should be stored in the auxiliary database +// ** file instead of in the main database file. This is normally the case +// ** when the "TEMP" or "TEMPORARY" keyword occurs in between +// ** CREATE and TABLE. +// ** +// ** The new table record is initialized and put in pParse->pNewTable. +// ** As more of the CREATE TABLE statement is parsed, additional action +// ** routines will be called to add more information to this record. +// ** At the end of the CREATE TABLE statement, the sqlite3EndTable() routine +// ** is called to complete the construction of the new table record. +// */ +func _sqlite3StartTable(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, isTemp int32, isView int32, isVirtual int32, noErr int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var addr1, fileFormat, iDb, reg1, reg2, reg3, v10, v11, v13, v15, v7, v8 int32 + var db, pTable, v, zDb, zDb1, zName, v1, v12, v14, v2, v3, v4, v5, v9 uintptr + var v6 bool + var _ /* pName at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr1, db, fileFormat, iDb, pTable, reg1, reg2, reg3, v, zDb, zDb1, zName, v1, v10, v11, v12, v13, v14, v15, v2, v3, v4, v5, v6, v7, v8, v9 + zName = uintptr(0) /* The name of the new table */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Unqualified name of the table to create */ + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum == uint32(1) { + /* Special case: Parsing the sqlite_schema or sqlite_temp_schema schema */ + iDb = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + v1 = __ccgo_ts + 6565 + } else { + v1 = __ccgo_ts + 6098 + } + zName = _sqlite3DbStrDup(tls, db, v1) + *(*uintptr)(unsafe.Pointer(bp)) = pName1 + } else { + /* The common case */ + iDb = _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp) + if iDb < 0 { + return + } + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 && (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) && iDb != int32(1) { + /* If creating a temp table, the name may not be qualified. Unless + ** the database name is "temp" anyway. */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12581, 0) + return + } + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp != 0 { + iDb = int32(1) + } + zName = _sqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenMap(tls, pParse, zName, *(*uintptr)(unsafe.Pointer(bp))) + } + } + (*TParse)(unsafe.Pointer(pParse)).FsNameToken = *(*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) + if zName == uintptr(0) { + return + } + if isView != 0 { + v2 = __ccgo_ts + 10828 + } else { + v2 = __ccgo_ts + 9090 + } + if _sqlite3CheckObjectName(tls, pParse, zName, v2, zName) != 0 { + goto begin_table_error + } + if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { + isTemp = int32(1) + } + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && isTemp == int32(1) { + v3 = __ccgo_ts + 6565 + } else { + v3 = __ccgo_ts + 6098 + } + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { + goto begin_table_error + } + if !(isVirtual != 0) && _sqlite3AuthCheck(tls, pParse, int32(_aCode[isTemp+int32(2)*isView]), zName, uintptr(0), zDb) != 0 { + goto begin_table_error + } + /* Make sure the new table name does not collide with an existing + ** index or table name in the same database. Issue an error message if + ** it does. The exception is if the statement being parsed was passed + ** to an sqlite3_declare_vtab() call. In that case only the column names + ** and types will be used, so there is no need to test for namespace + ** collisions. + */ + if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != libc.Int32FromInt32(PARSE_MODE_NORMAL)) { + zDb1 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { + goto begin_table_error + } + pTable = _sqlite3FindTable(tls, db, zName, zDb1) + if pTable != 0 { + if !(noErr != 0) { + if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VIEW) { + v4 = __ccgo_ts + 10828 + } else { + v4 = __ccgo_ts + 9090 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12622, libc.VaList(bp+16, v4, *(*uintptr)(unsafe.Pointer(bp)))) + } else { + _sqlite3CodeVerifySchema(tls, pParse, iDb) + _sqlite3ForceNotReadOnly(tls, pParse) + } + goto begin_table_error + } + if _sqlite3FindIndex(tls, db, zName, zDb1) != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12643, libc.VaList(bp+16, zName)) + goto begin_table_error + } + } + pTable = _sqlite3DbMallocZero(tls, db, uint64(104)) + if pTable == uintptr(0) { + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + goto begin_table_error + } + (*TTable)(unsafe.Pointer(pTable)).FzName = zName + (*TTable)(unsafe.Pointer(pTable)).FiPKey = int16(-int32(1)) + (*TTable)(unsafe.Pointer(pTable)).FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + (*TTable)(unsafe.Pointer(pTable)).FnTabRef = uint32(1) + (*TTable)(unsafe.Pointer(pTable)).FnRowLogEst = int16(200) + (*TParse)(unsafe.Pointer(pParse)).FpNewTable = pTable + /* Begin generating the code that will insert the table record into + ** the schema table. Note in particular that we must go ahead + ** and allocate the record number for the table entry now. Before any + ** PRIMARY KEY or UNIQUE keywords are parsed. Those keywords will cause + ** indices to be created and the table record must come before the + ** indices. Hence, the record number for the table must be allocated + ** now. + */ + if v6 = !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0); v6 { + v5 = _sqlite3GetVdbe(tls, pParse) + v = v5 + } + if v6 && v5 != uintptr(0) { + _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) + if isVirtual != 0 { + _sqlite3VdbeAddOp0(tls, v, int32(OP_VBegin)) + } + /* If the file format and encoding in the database have not been set, + ** set them now. + */ + v9 = pParse + 56 + *(*int32)(unsafe.Pointer(v9))++ + v8 = *(*int32)(unsafe.Pointer(v9)) + v7 = v8 + (*TParse)(unsafe.Pointer(pParse)).FregRowid = v7 + reg1 = v7 + v12 = pParse + 56 + *(*int32)(unsafe.Pointer(v12))++ + v11 = *(*int32)(unsafe.Pointer(v12)) + v10 = v11 + (*TParse)(unsafe.Pointer(pParse)).FregRoot = v10 + reg2 = v10 + v14 = pParse + 56 + *(*int32)(unsafe.Pointer(v14))++ + v13 = *(*int32)(unsafe.Pointer(v14)) + reg3 = v13 + _sqlite3VdbeAddOp3(tls, v, int32(OP_ReadCookie), iDb, reg3, int32(BTREE_FILE_FORMAT)) + _sqlite3VdbeUsesBtree(tls, v, iDb) + addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_If), reg3) + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LegacyFileFmt) != uint64(0) { + v15 = int32(1) + } else { + v15 = int32(SQLITE_MAX_FILE_FORMAT) + } + fileFormat = v15 + _sqlite3VdbeAddOp3(tls, v, int32(OP_SetCookie), iDb, int32(BTREE_FILE_FORMAT), fileFormat) + _sqlite3VdbeAddOp3(tls, v, int32(OP_SetCookie), iDb, int32(BTREE_TEXT_ENCODING), int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc)) + _sqlite3VdbeJumpHere(tls, v, addr1) + /* This just creates a place-holder record in the sqlite_schema table. + ** The record created does not contain anything yet. It will be replaced + ** by the real entry in code generated at sqlite3EndTable(). + ** + ** The rowid for the new entry is left in register pParse->regRowid. + ** The root page number of the new table is left in reg pParse->regRoot. + ** The rowid and root page number values are needed by the code that + ** sqlite3EndTable will generate. + */ + if isView != 0 || isVirtual != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, reg2) + } else { + (*TParse)(unsafe.Pointer(pParse)).Fu1.FaddrCrTab = _sqlite3VdbeAddOp3(tls, v, int32(OP_CreateBtree), iDb, reg2, int32(BTREE_INTKEY)) + } + _sqlite3OpenSchemaTable(tls, pParse, iDb) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), 0, reg1) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Blob), int32(6), reg3, 0, uintptr(unsafe.Pointer(&_nullRow)), -int32(1)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), 0, reg3, reg1) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) + _sqlite3VdbeAddOp0(tls, v, int32(OP_Close)) + } + /* Normal (non-error) return. */ + return + /* If an error occurs, we jump here */ +begin_table_error: + ; + (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) + _sqlite3DbFree(tls, db, zName) + return +} + +var _aCode = [4]Tu8{ + 0: uint8(SQLITE_CREATE_TABLE), + 1: uint8(SQLITE_CREATE_TEMP_TABLE), + 2: uint8(SQLITE_CREATE_VIEW), + 3: uint8(SQLITE_CREATE_TEMP_VIEW), +} + +/* nullRow[] is an OP_Record encoding of a row containing 5 NULLs */ +var _nullRow = [6]int8{ + 0: int8(6), +} + +/* Set properties of a table column based on the (magical) +** name of the column. + */ + +// C documentation +// +// /* +// ** Clean up the data structures associated with the RETURNING clause. +// */ +func _sqlite3DeleteReturning(tls *libc.TLS, db uintptr, pArg uintptr) { + var pHash, pRet uintptr + _, _ = pHash, pRet + pRet = pArg + pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + 56 + _sqlite3HashInsert(tls, pHash, pRet+196, uintptr(0)) + _sqlite3ExprListDelete(tls, db, (*TReturning)(unsafe.Pointer(pRet)).FpReturnEL) + _sqlite3DbFree(tls, db, pRet) +} + +// C documentation +// +// /* +// ** Add the RETURNING clause to the parse currently underway. +// ** +// ** This routine creates a special TEMP trigger that will fire for each row +// ** of the DML statement. That TEMP trigger contains a single SELECT +// ** statement with a result set that is the argument of the RETURNING clause. +// ** The trigger has the Trigger.bReturning flag and an opcode of +// ** TK_RETURNING instead of TK_SELECT, so that the trigger code generator +// ** knows to handle it specially. The TEMP trigger is automatically +// ** removed at the end of the parse. +// ** +// ** When this routine is called, we do not yet know if the RETURNING clause +// ** is attached to a DELETE, INSERT, or UPDATE, so construct it as a +// ** RETURNING trigger instead. It will then be converted into the appropriate +// ** type on the first call to sqlite3TriggersExist(). +// */ +func _sqlite3AddReturning(tls *libc.TLS, pParse uintptr, pList uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pHash, pRet uintptr + _, _, _ = db, pHash, pRet + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12678, 0) + } else { + } + (*TParse)(unsafe.Pointer(pParse)).FbReturning = uint8(1) + pRet = _sqlite3DbMallocZero(tls, db, uint64(240)) + if pRet == uintptr(0) { + _sqlite3ExprListDelete(tls, db, pList) + return + } + *(*uintptr)(unsafe.Pointer(pParse + 208)) = pRet + (*TReturning)(unsafe.Pointer(pRet)).FpParse = pParse + (*TReturning)(unsafe.Pointer(pRet)).FpReturnEL = pList + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3DeleteReturning), pRet) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return + } + Xsqlite3_snprintf(tls, int32(40), pRet+196, __ccgo_ts+12712, libc.VaList(bp+8, pParse)) + (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FzName = pRet + 196 + (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fop = uint8(TK_RETURNING) + (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Ftr_tm = uint8(TRIGGER_AFTER) + (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FbReturning = uint8(1) + (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + (*TReturning)(unsafe.Pointer(pRet)).FretTrig.FpTabSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + (*TReturning)(unsafe.Pointer(pRet)).FretTrig.Fstep_list = pRet + 88 + (*TReturning)(unsafe.Pointer(pRet)).FretTStep.Fop = uint8(TK_RETURNING) + (*TReturning)(unsafe.Pointer(pRet)).FretTStep.FpTrig = pRet + 16 + (*TReturning)(unsafe.Pointer(pRet)).FretTStep.FpExprList = pList + pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + 56 + if _sqlite3HashInsert(tls, pHash, pRet+196, pRet+16) == pRet+16 { + _sqlite3OomFault(tls, db) + } +} + +// C documentation +// +// /* +// ** Add a new column to the table currently being constructed. +// ** +// ** The parser calls this routine once for each column declaration +// ** in a CREATE TABLE statement. sqlite3StartTable() gets called +// ** first to get things going. Then this routine is called for each +// ** column. +// */ +func _sqlite3AddColumn(tls *libc.TLS, pParse uintptr, _sName TToken, _sType TToken) { + bp := tls.Alloc(48) + defer tls.Free(48) + *(*TToken)(unsafe.Pointer(bp)) = _sName + *(*TToken)(unsafe.Pointer(bp + 16)) = _sType + var aNew, db, p, pCol, z, zType, v1, p4 uintptr + var affinity int8 + var eType, hName, szEst Tu8 + var i int32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = aNew, affinity, db, eType, hName, i, p, pCol, szEst, z, zType, v1, p4 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + eType = uint8(COLTYPE_CUSTOM) + szEst = uint8(1) + affinity = int8(SQLITE_AFF_BLOB) + v1 = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + p = v1 + if v1 == uintptr(0) { + return + } + if int32((*TTable)(unsafe.Pointer(p)).FnCol)+int32(1) > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12732, libc.VaList(bp+40, (*TTable)(unsafe.Pointer(p)).FzName)) + return + } + if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + _sqlite3DequoteToken(tls, bp) + } + /* Because keywords GENERATE ALWAYS can be converted into identifiers + ** by the parser, we can sometimes end up with a typename that ends + ** with "generated always". Check for this case and omit the surplus + ** text. */ + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(16) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(6)), __ccgo_ts+12755, int32(6)) == 0 { + (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(6) + for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { + (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- + } + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(9) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz+uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-libc.Uint32FromInt32(9)), __ccgo_ts+12762, int32(9)) == 0 { + (*(*TToken)(unsafe.Pointer(bp + 16))).Fn -= uint32(9) + for (*(*TToken)(unsafe.Pointer(bp + 16))).Fn > uint32(0) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp + 16))).Fz + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn-uint32(1)))))])&int32(0x01) != 0 { + (*(*TToken)(unsafe.Pointer(bp + 16))).Fn-- + } + } + } + /* Check for standard typenames. For standard typenames we will + ** set the Column.eType field rather than storing the typename after + ** the column name, in order to save space. */ + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn >= uint32(3) { + _sqlite3DequoteToken(tls, bp+16) + i = 0 + for { + if !(i < int32(SQLITE_N_STDTYPE)) { + break + } + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn == uint32(_sqlite3StdTypeLen[i]) && Xsqlite3_strnicmp(tls, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz, _sqlite3StdType[i], int32((*(*TToken)(unsafe.Pointer(bp + 16))).Fn)) == 0 { + (*(*TToken)(unsafe.Pointer(bp + 16))).Fn = uint32(0) + eType = uint8(i + int32(1)) + affinity = _sqlite3StdTypeAffinity[i] + if int32(affinity) <= int32(SQLITE_AFF_TEXT) { + szEst = uint8(5) + } + break + } + goto _2 + _2: + ; + i++ + } + } + z = _sqlite3DbMallocRaw(tls, db, uint64(int64((*(*TToken)(unsafe.Pointer(bp))).Fn)+int64(1)+int64((*(*TToken)(unsafe.Pointer(bp + 16))).Fn)+libc.BoolInt64((*(*TToken)(unsafe.Pointer(bp + 16))).Fn > libc.Uint32FromInt32(0)))) + if z == uintptr(0) { + return + } + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenMap(tls, pParse, z, bp) + } + libc.Xmemcpy(tls, z, (*(*TToken)(unsafe.Pointer(bp))).Fz, uint64((*(*TToken)(unsafe.Pointer(bp))).Fn)) + *(*int8)(unsafe.Pointer(z + uintptr((*(*TToken)(unsafe.Pointer(bp))).Fn))) = 0 + _sqlite3Dequote(tls, z) + hName = _sqlite3StrIHash(tls, z) + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(p)).FnCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FhName) == int32(hName) && _sqlite3StrICmp(tls, z, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(i)*16))).FzCnName) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12772, libc.VaList(bp+40, z)) + _sqlite3DbFree(tls, db, z) + return + } + goto _3 + _3: + ; + i++ + } + aNew = _sqlite3DbRealloc(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol, uint64(int64((*TTable)(unsafe.Pointer(p)).FnCol)+libc.Int64FromInt32(1))*uint64(16)) + if aNew == uintptr(0) { + _sqlite3DbFree(tls, db, z) + return + } + (*TTable)(unsafe.Pointer(p)).FaCol = aNew + pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr((*TTable)(unsafe.Pointer(p)).FnCol)*16 + libc.Xmemset(tls, pCol, 0, uint64(16)) + (*TColumn)(unsafe.Pointer(pCol)).FzCnName = z + (*TColumn)(unsafe.Pointer(pCol)).FhName = hName + if (*(*TToken)(unsafe.Pointer(bp + 16))).Fn == uint32(0) { + /* If there is no type specified, columns have the default affinity + ** 'BLOB' with a default size of 4 bytes. */ + (*TColumn)(unsafe.Pointer(pCol)).Faffinity = affinity + libc.SetBitFieldPtr8Uint32(pCol+8, uint32(eType), 4, 0xf0) + (*TColumn)(unsafe.Pointer(pCol)).FszEst = szEst + } else { + zType = z + uintptr(_sqlite3Strlen30(tls, z)) + uintptr(1) + libc.Xmemcpy(tls, zType, (*(*TToken)(unsafe.Pointer(bp + 16))).Fz, uint64((*(*TToken)(unsafe.Pointer(bp + 16))).Fn)) + *(*int8)(unsafe.Pointer(zType + uintptr((*(*TToken)(unsafe.Pointer(bp + 16))).Fn))) = 0 + _sqlite3Dequote(tls, zType) + (*TColumn)(unsafe.Pointer(pCol)).Faffinity = _sqlite3AffinityType(tls, zType, pCol) + p4 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | libc.Int32FromInt32(COLFLAG_HASTYPE)) + } + (*TTable)(unsafe.Pointer(p)).FnCol++ + (*TTable)(unsafe.Pointer(p)).FnNVCol++ + (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) +} + +// C documentation +// +// /* +// ** This routine is called by the parser while in the middle of +// ** parsing a CREATE TABLE statement. A "NOT NULL" constraint has +// ** been seen on a column. This routine sets the notNull flag on +// ** the column currently under construction. +// */ +func _sqlite3AddNotNull(tls *libc.TLS, pParse uintptr, onError int32) { + var p, pCol, pIdx uintptr + _, _, _ = p, pCol, pIdx + p = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + if p == uintptr(0) || int32((*TTable)(unsafe.Pointer(p)).FnCol) < int32(1) { + return + } + pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1))*16 + libc.SetBitFieldPtr8Uint32(pCol+8, uint32(uint8(onError)), 0, 0xf) + *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_HasNotNull) + /* Set the uniqNotNull flag on any UNIQUE or PK indexes already created + ** on this column. */ + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_UNIQUE) != 0 { + pIdx = (*TTable)(unsafe.Pointer(p)).FpIndex + for { + if !(pIdx != 0) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn))) == int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1) { + libc.SetBitFieldPtr16Uint32(pIdx+100, libc.Uint32FromInt32(1), 3, 0x8) + } + goto _1 + _1: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + } +} + +// C documentation +// +// /* +// ** Scan the column type name zType (length nType) and return the +// ** associated affinity type. +// ** +// ** This routine does a case-independent search of zType for the +// ** substrings in the following table. If one of the substrings is +// ** found, the corresponding affinity is returned. If zType contains +// ** more than one of the substrings, entries toward the top of +// ** the table take priority. For example, if zType is 'BLOBINT', +// ** SQLITE_AFF_INTEGER is returned. +// ** +// ** Substring | Affinity +// ** -------------------------------- +// ** 'INT' | SQLITE_AFF_INTEGER +// ** 'CHAR' | SQLITE_AFF_TEXT +// ** 'CLOB' | SQLITE_AFF_TEXT +// ** 'TEXT' | SQLITE_AFF_TEXT +// ** 'BLOB' | SQLITE_AFF_BLOB +// ** 'REAL' | SQLITE_AFF_REAL +// ** 'FLOA' | SQLITE_AFF_REAL +// ** 'DOUB' | SQLITE_AFF_REAL +// ** +// ** If none of the substrings in the above table are found, +// ** SQLITE_AFF_NUMERIC is returned. +// */ +func _sqlite3AffinityType(tls *libc.TLS, zIn uintptr, pCol uintptr) (r int8) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aff int8 + var h Tu32 + var x Tu8 + var zChar uintptr + var _ /* v at bp+0 */ int32 + _, _, _, _ = aff, h, x, zChar + h = uint32(0) + aff = int8(SQLITE_AFF_NUMERIC) + zChar = uintptr(0) + for *(*int8)(unsafe.Pointer(zIn)) != 0 { + x = *(*Tu8)(unsafe.Pointer(zIn)) + h = h< r=(k/4+1) */ + _sqlite3GetInt32(tls, zChar, bp) + break + } + zChar++ + } + } else { + *(*int32)(unsafe.Pointer(bp)) = int32(16) /* BLOB, TEXT, CLOB -> r=5 (approx 20 bytes)*/ + } + } + *(*int32)(unsafe.Pointer(bp)) = *(*int32)(unsafe.Pointer(bp))/int32(4) + int32(1) + if *(*int32)(unsafe.Pointer(bp)) > int32(255) { + *(*int32)(unsafe.Pointer(bp)) = int32(255) + } + (*TColumn)(unsafe.Pointer(pCol)).FszEst = uint8(*(*int32)(unsafe.Pointer(bp))) + } + return aff +} + +// C documentation +// +// /* +// ** The expression is the default value for the most recently added column +// ** of the table currently under construction. +// ** +// ** Default value expressions must be constant. Raise an exception if this +// ** is not the case. +// ** +// ** This routine is called by the parser while in the middle of +// ** parsing a CREATE TABLE statement. +// */ +func _sqlite3AddDefaultValue(tls *libc.TLS, pParse uintptr, pExpr uintptr, zStart uintptr, zEnd uintptr) { + bp := tls.Alloc(96) + defer tls.Free(96) + var db, p, pCol, pDfltExpr uintptr + var isInit int32 + var _ /* x at bp+0 */ TExpr + _, _, _, _, _ = db, isInit, p, pCol, pDfltExpr + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + p = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + if p != uintptr(0) { + isInit = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) != int32(1)) + pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(p)).FnCol)-int32(1))*16 + if !(_sqlite3ExprIsConstantOrFunction(tls, pExpr, uint8(isInit)) != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12798, libc.VaList(bp+80, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + } else { + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12843, 0) + } else { + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_SPAN) + *(*uintptr)(unsafe.Pointer(bp + 8)) = _sqlite3DbSpanDup(tls, db, zStart, zEnd) + (*(*TExpr)(unsafe.Pointer(bp))).FpLeft = pExpr + (*(*TExpr)(unsafe.Pointer(bp))).Fflags = uint32(EP_Skip) + pDfltExpr = _sqlite3ExprDup(tls, db, bp, int32(EXPRDUP_REDUCE)) + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) + _sqlite3ColumnSetExpr(tls, pParse, p, pCol, pDfltExpr) + } + } + } + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameExprUnmap(tls, pParse, pExpr) + } + _sqlite3ExprDelete(tls, db, pExpr) +} + +// C documentation +// +// /* +// ** Backwards Compatibility Hack: +// ** +// ** Historical versions of SQLite accepted strings as column names in +// ** indexes and PRIMARY KEY constraints and in UNIQUE constraints. Example: +// ** +// ** CREATE TABLE xyz(a,b,c,d,e,PRIMARY KEY('a'),UNIQUE('b','c' COLLATE trim) +// ** CREATE INDEX abc ON xyz('c','d' DESC,'e' COLLATE nocase DESC); +// ** +// ** This is goofy. But to preserve backwards compatibility we continue to +// ** accept it. This routine does the necessary conversion. It converts +// ** the expression given in its argument from a TK_STRING into a TK_ID +// ** if the expression is just a TK_STRING with an optional COLLATE clause. +// ** If the expression is anything other than TK_STRING, the expression is +// ** unchanged. +// */ +func _sqlite3StringToId(tls *libc.TLS, p uintptr) { + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_STRING) { + (*TExpr)(unsafe.Pointer(p)).Fop = uint8(TK_ID) + } else { + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_COLLATE) && int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(p)).FpLeft)).Fop) == int32(TK_STRING) { + (*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(p)).FpLeft)).Fop = uint8(TK_ID) + } + } +} + +// C documentation +// +// /* +// ** Tag the given column as being part of the PRIMARY KEY +// */ +func _makeColumnPartOfPrimaryKey(tls *libc.TLS, pParse uintptr, pCol uintptr) { + var p1 uintptr + _ = p1 + p1 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(COLFLAG_PRIMKEY)) + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12884, 0) + } +} + +// C documentation +// +// /* +// ** Designate the PRIMARY KEY for the table. pList is a list of names +// ** of columns that form the primary key. If pList is NULL, then the +// ** most recently added column of the table is the primary key. +// ** +// ** A table can have at most one primary key. If the table already has +// ** a primary key (and this is the second primary key) then create an +// ** error. +// ** +// ** If the PRIMARY KEY is on a single column whose datatype is INTEGER, +// ** then we will try to use that column as the rowid. Set the Table.iPKey +// ** field of the table under construction to be the index of the +// ** INTEGER PRIMARY KEY column. Table.iPKey is set to -1 if there is +// ** no INTEGER PRIMARY KEY. +// ** +// ** If the key is not an INTEGER PRIMARY KEY, then create a unique +// ** index for the key. No index is created for INTEGER PRIMARY KEYs. +// */ +func _sqlite3AddPrimaryKey(tls *libc.TLS, pParse uintptr, pList uintptr, onError int32, autoInc int32, sortOrder int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, iCol, nTerm int32 + var pCExpr, pCExpr1, pCol, pTab, zCName uintptr + _, _, _, _, _, _, _, _ = i, iCol, nTerm, pCExpr, pCExpr1, pCol, pTab, zCName + pTab = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + pCol = uintptr(0) + iCol = -int32(1) + if pTab == uintptr(0) { + goto primary_key_exit + } + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasPrimaryKey) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12936, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + goto primary_key_exit + } + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasPrimaryKey) + if pList == uintptr(0) { + iCol = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) - int32(1) + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16 + _makeColumnPartOfPrimaryKey(tls, pParse, pCol) + nTerm = int32(1) + } else { + nTerm = (*TExprList)(unsafe.Pointer(pList)).FnExpr + i = 0 + for { + if !(i < nTerm) { + break + } + pCExpr = _sqlite3ExprSkipCollate(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) + _sqlite3StringToId(tls, pCExpr) + if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) == int32(TK_ID) { + zCName = *(*uintptr)(unsafe.Pointer(pCExpr + 8)) + iCol = 0 + for { + if !(iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if _sqlite3StrICmp(tls, zCName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName) == 0 { + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16 + _makeColumnPartOfPrimaryKey(tls, pParse, pCol) + break + } + goto _2 + _2: + ; + iCol++ + } + } + goto _1 + _1: + ; + i++ + } + } + if nTerm == int32(1) && pCol != 0 && int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) == int32(COLTYPE_INTEGER) && sortOrder != int32(SQLITE_SO_DESC) { + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && pList != 0 { + pCExpr1 = _sqlite3ExprSkipCollate(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr) + _sqlite3RenameTokenRemap(tls, pParse, pTab+52, pCExpr1) + } + (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(iCol) + (*TTable)(unsafe.Pointer(pTab)).FkeyConf = uint8(onError) + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(autoInc * int32(TF_Autoincrement)) + if pList != 0 { + (*TParse)(unsafe.Pointer(pParse)).FiPkSortOrder = (*(*TExprList_item)(unsafe.Pointer(pList + 8))).Ffg.FsortFlags + } + _sqlite3HasExplicitNulls(tls, pParse, pList) + } else { + if autoInc != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12977, 0) + } else { + _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, onError, uintptr(0), uintptr(0), sortOrder, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) + pList = uintptr(0) + } + } +primary_key_exit: + ; + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) + return +} + +// C documentation +// +// /* +// ** Add a new CHECK constraint to the table currently under construction. +// */ +func _sqlite3AddCheckConstraint(tls *libc.TLS, pParse uintptr, pCheckExpr uintptr, zStart uintptr, zEnd uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pTab uintptr + var _ /* t at bp+0 */ TToken + _, _ = db, pTab + pTab = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pTab != 0 && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == libc.Int32FromInt32(PARSE_MODE_DECLARE_VTAB)) && !(_sqlite3BtreeIsReadonly(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb)*32))).FpBt) != 0) { + (*TTable)(unsafe.Pointer(pTab)).FpCheck = _sqlite3ExprListAppend(tls, pParse, (*TTable)(unsafe.Pointer(pTab)).FpCheck, pCheckExpr) + if (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn != 0 { + _sqlite3ExprListSetName(tls, pParse, (*TTable)(unsafe.Pointer(pTab)).FpCheck, pParse+112, int32(1)) + } else { + zStart++ + for { + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zStart)))])&int32(0x01) != 0) { + break + } + goto _1 + _1: + ; + zStart++ + } + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zEnd + uintptr(-libc.Int32FromInt32(1)))))])&int32(0x01) != 0 { + zEnd-- + } + (*(*TToken)(unsafe.Pointer(bp))).Fz = zStart + (*(*TToken)(unsafe.Pointer(bp))).Fn = uint32(int32(int64(zEnd) - int64((*(*TToken)(unsafe.Pointer(bp))).Fz))) + _sqlite3ExprListSetName(tls, pParse, (*TTable)(unsafe.Pointer(pTab)).FpCheck, bp, int32(1)) + } + } else { + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pCheckExpr) + } +} + +// C documentation +// +// /* +// ** Set the collation function of the most recently parsed table column +// ** to the CollSeq given. +// */ +func _sqlite3AddCollateType(tls *libc.TLS, pParse uintptr, pToken uintptr) { + var db, p, pIdx, zColl, v1 uintptr + var i int32 + _, _, _, _, _, _ = db, i, p, pIdx, zColl, v1 + v1 = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + p = v1 + if v1 == uintptr(0) || int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return + } + i = int32((*TTable)(unsafe.Pointer(p)).FnCol) - int32(1) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + zColl = _sqlite3NameFromToken(tls, db, pToken) + if !(zColl != 0) { + return + } + if _sqlite3LocateCollSeq(tls, pParse, zColl) != 0 { + _sqlite3ColumnSetColl(tls, db, (*TTable)(unsafe.Pointer(p)).FaCol+uintptr(i)*16, zColl) + /* If the column is declared as " PRIMARY KEY COLLATE ", + ** then an index may have been created on this column before the + ** collation type was added. Correct this if it is the case. + */ + pIdx = (*TTable)(unsafe.Pointer(p)).FpIndex + for { + if !(pIdx != 0) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn))) == i { + *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl)) = _sqlite3ColumnColl(tls, (*TTable)(unsafe.Pointer(p)).FaCol+uintptr(i)*16) + } + goto _2 + _2: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + } + _sqlite3DbFree(tls, db, zColl) +} + +// C documentation +// +// /* Change the most recently parsed column to be a GENERATED ALWAYS AS +// ** column. +// */ +func _sqlite3AddGenerated(tls *libc.TLS, pParse uintptr, pExpr uintptr, pType uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eType Tu8 + var pCol, pTab, p1 uintptr + _, _, _, _ = eType, pCol, pTab, p1 + eType = uint8(COLFLAG_VIRTUAL) + pTab = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + if pTab == uintptr(0) { + /* generated column in an CREATE TABLE IF NOT EXISTS that already exists */ + goto generated_done + } + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1))*16 + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13033, 0) + goto generated_done + } + if int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) > 0 { + goto generated_error + } + if pType != 0 { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(7) && Xsqlite3_strnicmp(tls, __ccgo_ts+13076, (*TToken)(unsafe.Pointer(pType)).Fz, int32(7)) == 0 { + /* no-op */ + } else { + if (*TToken)(unsafe.Pointer(pType)).Fn == uint32(6) && Xsqlite3_strnicmp(tls, __ccgo_ts+13084, (*TToken)(unsafe.Pointer(pType)).Fz, int32(6)) == 0 { + eType = uint8(COLFLAG_STORED) + } else { + goto generated_error + } + } + } + if int32(eType) == int32(COLFLAG_VIRTUAL) { + (*TTable)(unsafe.Pointer(pTab)).FnNVCol-- + } + p1 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | int32(eType)) + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(eType) + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { + _makeColumnPartOfPrimaryKey(tls, pParse, pCol) /* For the error message */ + } + if pExpr != 0 && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_ID) { + /* The value of a generated column needs to be a real expression, not + ** just a reference to another column, in order for covering index + ** optimizations to work correctly. So if the value is not an expression, + ** turn it into one by adding a unary "+" operator. */ + pExpr = _sqlite3PExpr(tls, pParse, int32(TK_UPLUS), pExpr, uintptr(0)) + } + if pExpr != 0 && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_RAISE) { + (*TExpr)(unsafe.Pointer(pExpr)).FaffExpr = (*TColumn)(unsafe.Pointer(pCol)).Faffinity + } + _sqlite3ColumnSetExpr(tls, pParse, pTab, pCol, pExpr) + pExpr = uintptr(0) + goto generated_done +generated_error: + ; + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13091, libc.VaList(bp+8, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) +generated_done: + ; + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) +} + +// C documentation +// +// /* +// ** Generate code that will increment the schema cookie. +// ** +// ** The schema cookie is used to determine when the schema for the +// ** database changes. After each schema change, the cookie value +// ** changes. When a process first reads the schema it records the +// ** cookie. Thereafter, whenever it goes to access the database, +// ** it checks the cookie to make sure the schema has not changed +// ** since it was last read. +// ** +// ** This plan is not completely bullet-proof. It is possible for +// ** the schema to change multiple times and for the cookie to be +// ** set back to prior value. But schema changes are infrequent +// ** and the probability of hitting the same cookie value is only +// ** 1 chance in 2^32. So we're safe enough. +// ** +// ** IMPLEMENTATION-OF: R-34230-56049 SQLite automatically increments +// ** the schema-version whenever the schema changes. +// */ +func _sqlite3ChangeCookie(tls *libc.TLS, pParse uintptr, iDb int32) { + var db, v uintptr + _, _ = db, v + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + _sqlite3VdbeAddOp3(tls, v, int32(OP_SetCookie), iDb, int32(BTREE_SCHEMA_VERSION), int32(libc.Uint32FromInt32(1)+uint32((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema)).Fschema_cookie))) +} + +// C documentation +// +// /* +// ** Measure the number of characters needed to output the given +// ** identifier. The number returned includes any quotes used +// ** but does not include the null terminator. +// ** +// ** The estimate is conservative. It might be larger that what is +// ** really needed. +// */ +func _identLength(tls *libc.TLS, z uintptr) (r int32) { + var n int32 + _ = n + n = 0 + for { + if !(*(*int8)(unsafe.Pointer(z)) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(z))) == int32('"') { + n++ + } + goto _1 + _1: + ; + n++ + z++ + } + return n + int32(2) +} + +// C documentation +// +// /* +// ** The first parameter is a pointer to an output buffer. The second +// ** parameter is a pointer to an integer that contains the offset at +// ** which to write into the output buffer. This function copies the +// ** nul-terminated string pointed to by the third parameter, zSignedIdent, +// ** to the specified offset in the buffer and updates *pIdx to refer +// ** to the first byte after the last byte written before returning. +// ** +// ** If the string zSignedIdent consists entirely of alphanumeric +// ** characters, does not begin with a digit and is not an SQL keyword, +// ** then it is copied to the output buffer exactly as it is. Otherwise, +// ** it is quoted using double-quotes. +// */ +func _identPut(tls *libc.TLS, z uintptr, pIdx uintptr, zSignedIdent uintptr) { + var i, j, needQuote, v2, v4, v5, v6 int32 + var zIdent uintptr + _, _, _, _, _, _, _, _ = i, j, needQuote, zIdent, v2, v4, v5, v6 + zIdent = zSignedIdent + i = *(*int32)(unsafe.Pointer(pIdx)) + j = 0 + for { + if !(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j))) != 0) { + break + } + if !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))])&libc.Int32FromInt32(0x06) != 0) && int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != int32('_') { + break + } + goto _1 + _1: + ; + j++ + } + needQuote = libc.BoolInt32(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(zIdent))])&int32(0x04) != 0 || _sqlite3KeywordCode(tls, zIdent, j) != int32(TK_ID) || int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) != 0 || j == 0) + if needQuote != 0 { + v2 = i + i++ + *(*int8)(unsafe.Pointer(z + uintptr(v2))) = int8('"') + } + j = 0 + for { + if !(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j))) != 0) { + break + } + v4 = i + i++ + *(*int8)(unsafe.Pointer(z + uintptr(v4))) = int8(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) + if int32(*(*uint8)(unsafe.Pointer(zIdent + uintptr(j)))) == int32('"') { + v5 = i + i++ + *(*int8)(unsafe.Pointer(z + uintptr(v5))) = int8('"') + } + goto _3 + _3: + ; + j++ + } + if needQuote != 0 { + v6 = i + i++ + *(*int8)(unsafe.Pointer(z + uintptr(v6))) = int8('"') + } + *(*int8)(unsafe.Pointer(z + uintptr(i))) = 0 + *(*int32)(unsafe.Pointer(pIdx)) = i +} + +// C documentation +// +// /* +// ** Generate a CREATE TABLE statement appropriate for the given +// ** table. Memory to hold the text of the statement is obtained +// ** from sqliteMalloc() and must be freed by the calling function. +// */ +func _createTableStmt(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, len1, n, v2 int32 + var pCol, zEnd, zSep, zSep2, zStmt, zType uintptr + var _ /* k at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _ = i, len1, n, pCol, zEnd, zSep, zSep2, zStmt, zType, v2 + n = 0 + pCol = (*TTable)(unsafe.Pointer(p)).FaCol + i = libc.Int32FromInt32(0) + for { + if !(i < int32((*TTable)(unsafe.Pointer(p)).FnCol)) { + break + } + n += _identLength(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + int32(5) + goto _1 + _1: + ; + i++ + pCol += 16 + } + n += _identLength(tls, (*TTable)(unsafe.Pointer(p)).FzName) + if n < int32(50) { + zSep = __ccgo_ts + 1680 + zSep2 = __ccgo_ts + 13122 + zEnd = __ccgo_ts + 5138 + } else { + zSep = __ccgo_ts + 13124 + zSep2 = __ccgo_ts + 13128 + zEnd = __ccgo_ts + 13133 + } + n += int32(35) + int32(6)*int32((*TTable)(unsafe.Pointer(p)).FnCol) + zStmt = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(n)) + if zStmt == uintptr(0) { + _sqlite3OomFault(tls, db) + return uintptr(0) + } + Xsqlite3_snprintf(tls, n, zStmt, __ccgo_ts+13136, 0) + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Strlen30(tls, zStmt) + _identPut(tls, zStmt, bp, (*TTable)(unsafe.Pointer(p)).FzName) + v2 = *(*int32)(unsafe.Pointer(bp)) + *(*int32)(unsafe.Pointer(bp))++ + *(*int8)(unsafe.Pointer(zStmt + uintptr(v2))) = int8('(') + pCol = (*TTable)(unsafe.Pointer(p)).FaCol + i = libc.Int32FromInt32(0) + for { + if !(i < int32((*TTable)(unsafe.Pointer(p)).FnCol)) { + break + } + Xsqlite3_snprintf(tls, n-*(*int32)(unsafe.Pointer(bp)), zStmt+uintptr(*(*int32)(unsafe.Pointer(bp))), zSep, 0) + *(*int32)(unsafe.Pointer(bp)) += _sqlite3Strlen30(tls, zStmt+uintptr(*(*int32)(unsafe.Pointer(bp)))) + zSep = zSep2 + _identPut(tls, zStmt, bp, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + zType = _azType1[int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity)-int32(SQLITE_AFF_BLOB)] + len1 = _sqlite3Strlen30(tls, zType) + libc.Xmemcpy(tls, zStmt+uintptr(*(*int32)(unsafe.Pointer(bp))), zType, uint64(len1)) + *(*int32)(unsafe.Pointer(bp)) += len1 + goto _3 + _3: + ; + i++ + pCol += 16 + } + Xsqlite3_snprintf(tls, n-*(*int32)(unsafe.Pointer(bp)), zStmt+uintptr(*(*int32)(unsafe.Pointer(bp))), __ccgo_ts+3827, libc.VaList(bp+16, zEnd)) + return zStmt +} + +var _azType1 = [6]uintptr{ + 0: __ccgo_ts + 1680, + 1: __ccgo_ts + 13150, + 2: __ccgo_ts + 13156, + 3: __ccgo_ts + 13161, + 4: __ccgo_ts + 13166, + 5: __ccgo_ts + 13156, +} + +// C documentation +// +// /* +// ** Resize an Index object to hold N columns total. Return SQLITE_OK +// ** on success and SQLITE_NOMEM on an OOM error. +// */ +func _resizeIndexObject(tls *libc.TLS, db uintptr, pIdx uintptr, N int32) (r int32) { + var nByte int32 + var zExtra uintptr + _, _ = nByte, zExtra + if int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) >= N { + return SQLITE_OK + } + nByte = int32((libc.Uint64FromInt64(8) + libc.Uint64FromInt64(2) + libc.Uint64FromInt64(2) + libc.Uint64FromInt32(1)) * uint64(N)) + zExtra = _sqlite3DbMallocZero(tls, db, uint64(nByte)) + if zExtra == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemcpy(tls, zExtra, (*TIndex)(unsafe.Pointer(pIdx)).FazColl, uint64(8)*uint64((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)) + (*TIndex)(unsafe.Pointer(pIdx)).FazColl = zExtra + zExtra += uintptr(uint64(8) * uint64(N)) + libc.Xmemcpy(tls, zExtra, (*TIndex)(unsafe.Pointer(pIdx)).FaiRowLogEst, uint64(2)*uint64(int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)+libc.Int32FromInt32(1))) + (*TIndex)(unsafe.Pointer(pIdx)).FaiRowLogEst = zExtra + zExtra += uintptr(uint64(2) * uint64(N)) + libc.Xmemcpy(tls, zExtra, (*TIndex)(unsafe.Pointer(pIdx)).FaiColumn, uint64(2)*uint64((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)) + (*TIndex)(unsafe.Pointer(pIdx)).FaiColumn = zExtra + zExtra += uintptr(uint64(2) * uint64(N)) + libc.Xmemcpy(tls, zExtra, (*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder, uint64((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)) + (*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder = zExtra + (*TIndex)(unsafe.Pointer(pIdx)).FnColumn = uint16(N) + libc.SetBitFieldPtr16Uint32(pIdx+100, libc.Uint32FromInt32(1), 4, 0x10) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Estimate the total row width for a table. +// */ +func _estimateTableWidth(tls *libc.TLS, pTab uintptr) { + var i int32 + var pTabCol uintptr + var wTable uint32 + _, _, _ = i, pTabCol, wTable + wTable = uint32(0) + i = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + pTabCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + for { + if !(i > 0) { + break + } + wTable += uint32((*TColumn)(unsafe.Pointer(pTabCol)).FszEst) + goto _1 + _1: + ; + i-- + pTabCol += 16 + } + if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) < 0 { + wTable++ + } + (*TTable)(unsafe.Pointer(pTab)).FszTabRow = _sqlite3LogEst(tls, uint64(wTable*uint32(4))) +} + +// C documentation +// +// /* +// ** Estimate the average size of a row for an index. +// */ +func _estimateIndexWidth(tls *libc.TLS, pIdx uintptr) { + var aCol uintptr + var i, v2 int32 + var wIndex uint32 + var x Ti16 + _, _, _, _, _ = aCol, i, wIndex, x, v2 + wIndex = uint32(0) + aCol = (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)) { + break + } + x = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)) + if int32(x) < 0 { + v2 = int32(1) + } else { + v2 = int32((*(*TColumn)(unsafe.Pointer(aCol + uintptr(x)*16))).FszEst) + } + wIndex += uint32(v2) + goto _1 + _1: + ; + i++ + } + (*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow = _sqlite3LogEst(tls, uint64(wIndex*uint32(4))) +} + +// C documentation +// +// /* Return true if column number x is any of the first nCol entries of aiCol[]. +// ** This is used to determine if the column number x appears in any of the +// ** first nCol entries of an index. +// */ +func _hasColumn(tls *libc.TLS, aiCol uintptr, nCol int32, x int32) (r int32) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + for { + v1 = nCol + nCol-- + if !(v1 > 0) { + break + } + v2 = aiCol + aiCol += 2 + if x == int32(*(*Ti16)(unsafe.Pointer(v2))) { + return int32(1) + } + } + return 0 +} + +// C documentation +// +// /* +// ** Return true if any of the first nKey entries of index pIdx exactly +// ** match the iCol-th entry of pPk. pPk is always a WITHOUT ROWID +// ** PRIMARY KEY index. pIdx is an index on the same table. pIdx may +// ** or may not be the same index as pPk. +// ** +// ** The first nKey entries of pIdx are guaranteed to be ordinary columns, +// ** not a rowid or expression. +// ** +// ** This routine differs from hasColumn() in that both the column and the +// ** collating sequence must match for this routine, but for hasColumn() only +// ** the column name must match. +// */ +func _isDupColumn(tls *libc.TLS, pIdx uintptr, nKey int32, pPk uintptr, iCol int32) (r int32) { + var i, j int32 + _, _ = i, j + j = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(iCol)*2))) + i = 0 + for { + if !(i < nKey) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) == j && _sqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FazColl + uintptr(iCol)*8))) == 0 { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* Recompute the colNotIdxed field of the Index. +// ** +// ** colNotIdxed is a bitmask that has a 0 bit representing each indexed +// ** columns that are within the first 63 columns of the table and a 1 for +// ** all other bits (all columns that are not in the index). The +// ** high-order bit of colNotIdxed is always 1. All unindexed columns +// ** of the table have a 1. +// ** +// ** 2019-10-24: For the purpose of this computation, virtual columns are +// ** not considered to be covered by the index, even if they are in the +// ** index, because we do not trust the logic in whereIndexExprTrans() to be +// ** able to find all instances of a reference to the indexed table column +// ** and convert them into references to the index. Hence we always want +// ** the actual table at hand in order to recompute the virtual column, if +// ** necessary. +// ** +// ** The colNotIdxed mask is AND-ed with the SrcList.a[].colUsed mask +// ** to determine if the index is covering index. +// */ +func _recomputeColumnsNotIndexed(tls *libc.TLS, pIdx uintptr) { + var j, x int32 + var m TBitmask + var pTab uintptr + _, _, _, _ = j, m, pTab, x + m = uint64(0) + pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable + j = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) - int32(1) + for { + if !(j >= 0) { + break + } + x = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) + if x >= 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(x)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { + if x < int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8))-libc.Int32FromInt32(1) { + m |= libc.Uint64FromInt32(1) << x + } + } + goto _1 + _1: + ; + j-- + } + (*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed = ^m + /* See note-20221022-a */ +} + +// C documentation +// +// /* +// ** This routine runs at the end of parsing a CREATE TABLE statement that +// ** has a WITHOUT ROWID clause. The job of this routine is to convert both +// ** internal schema data structures and the generated VDBE code so that they +// ** are appropriate for a WITHOUT ROWID table instead of a rowid table. +// ** Changes include: +// ** +// ** (1) Set all columns of the PRIMARY KEY schema object to be NOT NULL. +// ** (2) Convert P3 parameter of the OP_CreateBtree from BTREE_INTKEY +// ** into BTREE_BLOBKEY. +// ** (3) Bypass the creation of the sqlite_schema table entry +// ** for the PRIMARY KEY as the primary key index is now +// ** identified by the sqlite_schema table entry of the table itself. +// ** (4) Set the Index.tnum of the PRIMARY KEY Index object in the +// ** schema to the rootpage from the main table. +// ** (5) Add all table columns to the PRIMARY KEY Index object +// ** so that the PRIMARY KEY is a covering index. The surplus +// ** columns are part of KeyInfo.nAllField and are not used for +// ** sorting or lookup or uniqueness checks. +// ** (6) Replace the rowid tail on all automatically generated UNIQUE +// ** indices with the PRIMARY KEY columns. +// ** +// ** For virtual tables, only (1) is performed. +// */ +func _convertToWithoutRowidTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pIdx, pList, pPk, v uintptr + var i, j, n, nExtra, nPk, v3, v4, v8 int32 + var v5 Tu16 + var _ /* ipkToken at bp+0 */ TToken + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, i, j, n, nExtra, nPk, pIdx, pList, pPk, v, v3, v4, v5, v8 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + /* Mark every PRIMARY KEY column as NOT NULL (except for imposter tables) + */ + if !(int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x2>>1)) != 0) { + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 && int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16 + 8))&0xf>>0)) == OE_None { + libc.SetBitFieldPtr8Uint32((*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*16+8, libc.Uint32FromInt32(OE_Abort), 0, 0xf) + } + goto _1 + _1: + ; + i++ + } + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasNotNull) + } + /* Convert the P3 operand of the OP_CreateBtree opcode from BTREE_INTKEY + ** into BTREE_BLOBKEY. + */ + if (*TParse)(unsafe.Pointer(pParse)).Fu1.FaddrCrTab != 0 { + _sqlite3VdbeChangeP3(tls, v, (*TParse)(unsafe.Pointer(pParse)).Fu1.FaddrCrTab, int32(BTREE_BLOBKEY)) + } + /* Locate the PRIMARY KEY index. Or, if this table was originally + ** an INTEGER PRIMARY KEY table, create a new PRIMARY KEY index. + */ + if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { + _sqlite3TokenInit(tls, bp, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName) + pList = _sqlite3ExprListAppend(tls, pParse, uintptr(0), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp, 0)) + if pList == uintptr(0) { + *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_WithoutRowid)) + return + } + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenRemap(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr, pTab+52) + } + (*(*TExprList_item)(unsafe.Pointer(pList + 8))).Ffg.FsortFlags = (*TParse)(unsafe.Pointer(pParse)).FiPkSortOrder + (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) + _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), pList, int32((*TTable)(unsafe.Pointer(pTab)).FkeyConf), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_PRIMARYKEY)) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + *(*Tu32)(unsafe.Pointer(pTab + 48)) &= uint32(^libc.Int32FromInt32(TF_WithoutRowid)) + return + } + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + } else { + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + /* + ** Remove all redundant columns from the PRIMARY KEY. For example, change + ** "PRIMARY KEY(a,b,a,b,c,b,c,d)" into just "PRIMARY KEY(a,b,c,d)". Later + ** code assumes the PRIMARY KEY contains no repeated columns. + */ + v3 = libc.Int32FromInt32(1) + j = v3 + i = v3 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) { + break + } + if _isDupColumn(tls, pPk, j, pPk, i) != 0 { + (*TIndex)(unsafe.Pointer(pPk)).FnColumn-- + } else { + *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FazColl + uintptr(j)*8)) = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FazColl + uintptr(i)*8)) + *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaSortOrder + uintptr(j))) = *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaSortOrder + uintptr(i))) + v4 = j + j++ + *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(v4)*2)) = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)) + } + goto _2 + _2: + ; + i++ + } + (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol = uint16(j) + } + libc.SetBitFieldPtr16Uint32(pPk+100, libc.Uint32FromInt32(1), 5, 0x20) + if !(int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x2>>1)) != 0) { + libc.SetBitFieldPtr16Uint32(pPk+100, libc.Uint32FromInt32(1), 3, 0x8) + } + v5 = (*TIndex)(unsafe.Pointer(pPk)).FnKeyCol + (*TIndex)(unsafe.Pointer(pPk)).FnColumn = v5 + nPk = int32(v5) + /* Bypass the creation of the PRIMARY KEY btree and the sqlite_schema + ** table entry. This is only required if currently generating VDBE + ** code for a CREATE TABLE (not when parsing one as part of reading + ** a database schema). */ + if v != 0 && (*TIndex)(unsafe.Pointer(pPk)).Ftnum > uint32(0) { + _sqlite3VdbeChangeOpcode(tls, v, int32((*TIndex)(unsafe.Pointer(pPk)).Ftnum), uint8(OP_Goto)) + } + /* The root page of the PRIMARY KEY is the table root page */ + (*TIndex)(unsafe.Pointer(pPk)).Ftnum = (*TTable)(unsafe.Pointer(pTab)).Ftnum + /* Update the in-memory representation of all UNIQUE indices by converting + ** the final rowid column into one or more columns of the PRIMARY KEY. + */ + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + goto _6 + } + v8 = libc.Int32FromInt32(0) + n = v8 + i = v8 + for { + if !(i < nPk) { + break + } + if !(_isDupColumn(tls, pIdx, int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol), pPk, i) != 0) { + n++ + } + goto _7 + _7: + ; + i++ + } + if n == 0 { + /* This index is a superset of the primary key */ + (*TIndex)(unsafe.Pointer(pIdx)).FnColumn = (*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol + goto _6 + } + if _resizeIndexObject(tls, db, pIdx, int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)+n) != 0 { + return + } + i = 0 + j = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + for { + if !(i < nPk) { + break + } + if !(_isDupColumn(tls, pIdx, int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol), pPk, i) != 0) { + *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2)) = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)) + *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(j)*8)) = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FazColl + uintptr(i)*8)) + if *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaSortOrder + uintptr(i))) != 0 { + /* See ticket https://www.sqlite.org/src/info/bba7b69f9849b5bf */ + libc.SetBitFieldPtr16Uint32(pIdx+100, libc.Uint32FromInt32(1), 10, 0x400) + } + j++ + } + goto _9 + _9: + ; + i++ + } + goto _6 + _6: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + /* Add all table columns to the PRIMARY KEY index + */ + nExtra = 0 + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if !(_hasColumn(tls, (*TIndex)(unsafe.Pointer(pPk)).FaiColumn, nPk, i) != 0) && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { + nExtra++ + } + goto _10 + _10: + ; + i++ + } + if _resizeIndexObject(tls, db, pPk, nPk+nExtra) != 0 { + return + } + i = 0 + j = nPk + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if !(_hasColumn(tls, (*TIndex)(unsafe.Pointer(pPk)).FaiColumn, j, i) != 0) && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { + *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2)) = int16(i) + *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FazColl + uintptr(j)*8)) = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) + j++ + } + goto _11 + _11: + ; + i++ + } + _recomputeColumnsNotIndexed(tls, pPk) +} + +// C documentation +// +// /* +// ** Return true if pTab is a virtual table and zName is a shadow table name +// ** for that virtual table. +// */ +func _sqlite3IsShadowTableOf(tls *libc.TLS, db uintptr, pTab uintptr, zName uintptr) (r int32) { + var nName int32 + var pMod uintptr + _, _ = nName, pMod /* Module for the virtual table */ + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + return 0 + } + nName = _sqlite3Strlen30(tls, (*TTable)(unsafe.Pointer(pTab)).FzName) + if Xsqlite3_strnicmp(tls, zName, (*TTable)(unsafe.Pointer(pTab)).FzName, nName) != 0 { + return 0 + } + if int32(*(*int8)(unsafe.Pointer(zName + uintptr(nName)))) != int32('_') { + return 0 + } + pMod = _sqlite3HashFind(tls, db+576, *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).FazArg))) + if pMod == uintptr(0) { + return 0 + } + if (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FiVersion < int32(3) { + return 0 + } + if (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxShadowName == uintptr(0) { + return 0 + } + return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxShadowName})))(tls, zName+uintptr(nName)+uintptr(1)) +} + +// C documentation +// +// /* +// ** Table pTab is a virtual table. If it the virtual table implementation +// ** exists and has an xShadowName method, then loop over all other ordinary +// ** tables within the same schema looking for shadow tables of pTab, and mark +// ** any shadow tables seen using the TF_Shadow flag. +// */ +func _sqlite3MarkAllShadowTablesOf(tls *libc.TLS, db uintptr, pTab uintptr) { + var k, pMod, pOther uintptr + var nName int32 + _, _, _, _ = k, nName, pMod, pOther /* For looping through the symbol table */ + pMod = _sqlite3HashFind(tls, db+576, *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).FazArg))) + if pMod == uintptr(0) { + return + } + if (*TModule)(unsafe.Pointer(pMod)).FpModule == uintptr(0) { + return + } + if (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FiVersion < int32(3) { + return + } + if (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxShadowName == uintptr(0) { + return + } + nName = _sqlite3Strlen30(tls, (*TTable)(unsafe.Pointer(pTab)).FzName) + k = (*THash)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FpSchema + 8)).Ffirst + for { + if !(k != 0) { + break + } + pOther = (*THashElem)(unsafe.Pointer(k)).Fdata + if !(int32((*TTable)(unsafe.Pointer(pOther)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + goto _1 + } + if (*TTable)(unsafe.Pointer(pOther)).FtabFlags&uint32(TF_Shadow) != 0 { + goto _1 + } + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pOther)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, nName) == 0 && int32(*(*int8)(unsafe.Pointer((*TTable)(unsafe.Pointer(pOther)).FzName + uintptr(nName)))) == int32('_') && (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxShadowName})))(tls, (*TTable)(unsafe.Pointer(pOther)).FzName+uintptr(nName)+uintptr(1)) != 0 { + *(*Tu32)(unsafe.Pointer(pOther + 48)) |= uint32(TF_Shadow) + } + goto _1 + _1: + ; + k = (*THashElem)(unsafe.Pointer(k)).Fnext + } +} + +// C documentation +// +// /* +// ** Return true if zName is a shadow table name in the current database +// ** connection. +// ** +// ** zName is temporarily modified while this routine is running, but is +// ** restored to its original value prior to this routine returning. +// */ +func _sqlite3ShadowTableName(tls *libc.TLS, db uintptr, zName uintptr) (r int32) { + var pTab, zTail uintptr + _, _ = pTab, zTail /* Table that zName is a shadow of */ + zTail = libc.Xstrrchr(tls, zName, int32('_')) + if zTail == uintptr(0) { + return 0 + } + *(*int8)(unsafe.Pointer(zTail)) = 0 + pTab = _sqlite3FindTable(tls, db, zName, uintptr(0)) + *(*int8)(unsafe.Pointer(zTail)) = int8('_') + if pTab == uintptr(0) { + return 0 + } + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + return 0 + } + return _sqlite3IsShadowTableOf(tls, db, pTab, zName) +} + +// C documentation +// +// /* +// ** This routine is called to report the final ")" that terminates +// ** a CREATE TABLE statement. +// ** +// ** The table structure that other action routines have been building +// ** is added to the internal hash tables, assuming no errors have +// ** occurred. +// ** +// ** An entry for the table is made in the schema table on disk, unless +// ** this is a temporary table or db->init.busy==1. When db->init.busy==1 +// ** it means we are reading the sqlite_schema table because we just +// ** connected to the database or because the sqlite_schema table has +// ** recently changed, so the entry for this table already exists in +// ** the sqlite_schema table. We do not want to create it again. +// ** +// ** If the pSelect argument is not NULL, it means that this routine +// ** was called to create a table generated from a +// ** "CREATE TABLE ... AS SELECT ..." statement. The column names of +// ** the new table will match the result set of the SELECT. +// */ +func _sqlite3EndTable(tls *libc.TLS, pParse uintptr, pCons uintptr, pEnd uintptr, tabOpts Tu32, pSelect uintptr) { + bp := tls.Alloc(112) + defer tls.Free(112) + var addrInsLoop, addrTop, iDb, ii, ii1, n, nNG, regRec, regRowid, regYield, v4, v6, v8 int32 + var colFlags Tu32 + var db, p, pCol, pDb, pEnd2, pIdx, pOld, pSchema, pSelTab, pX, v, zStmt, zType, zType2, v11, v5, v7, v9 uintptr + var v10 Ti16 + var _ /* dest at bp+0 */ TSelectDest + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrInsLoop, addrTop, colFlags, db, iDb, ii, ii1, n, nNG, p, pCol, pDb, pEnd2, pIdx, pOld, pSchema, pSelTab, pX, regRec, regRowid, regYield, v, zStmt, zType, zType2, v10, v11, v4, v5, v6, v7, v8, v9 /* The new table */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* An implied index of the table */ + if pEnd == uintptr(0) && pSelect == uintptr(0) { + return + } + p = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + if p == uintptr(0) { + return + } + if pSelect == uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTable)(unsafe.Pointer(p)).FzName) != 0 { + *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_Shadow) + } + /* If the db->init.busy is 1 it means we are reading the SQL off the + ** "sqlite_schema" or "sqlite_temp_schema" table on the disk. + ** So do not write to the disk again. Extract the root page number + ** for the table from the db->init.newTnum field. (The page number + ** should have been put there by the sqliteOpenCb routine.) + ** + ** If the root page number is 1, that means this is the sqlite_schema + ** table itself. So mark it read-only. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { + if pSelect != 0 || !(int32((*TTable)(unsafe.Pointer(p)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) && (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1680, 0) + return + } + (*TTable)(unsafe.Pointer(p)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum + if (*TTable)(unsafe.Pointer(p)).Ftnum == uint32(1) { + *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_Readonly) + } + } + /* Special processing for tables that include the STRICT keyword: + ** + ** * Do not allow custom column datatypes. Every column must have + ** a datatype that is one of INT, INTEGER, REAL, TEXT, or BLOB. + ** + ** * If a PRIMARY KEY is defined, other than the INTEGER PRIMARY KEY, + ** then all columns of the PRIMARY KEY must have a NOT NULL + ** constraint. + */ + if tabOpts&uint32(TF_Strict) != 0 { + *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_Strict) + ii = 0 + for { + if !(ii < int32((*TTable)(unsafe.Pointer(p)).FnCol)) { + break + } + pCol = (*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii)*16 + if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) == COLTYPE_CUSTOM { + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_HASTYPE) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13172, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1680))) + } else { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13205, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + } + return + } else { + if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf0>>4)) == int32(COLTYPE_ANY) { + (*TColumn)(unsafe.Pointer(pCol)).Faffinity = int8(SQLITE_AFF_BLOB) + } + } + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 && int32((*TTable)(unsafe.Pointer(p)).FiPKey) != ii && int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) == OE_None { + libc.SetBitFieldPtr8Uint32(pCol+8, libc.Uint32FromInt32(OE_Abort), 0, 0xf) + *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_HasNotNull) + } + goto _1 + _1: + ; + ii++ + } + } + /* Special processing for WITHOUT ROWID Tables */ + if tabOpts&uint32(TF_WithoutRowid) != 0 { + if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13232, 0) + return + } + if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasPrimaryKey) == uint32(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13282, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)) + return + } + *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) + _convertToWithoutRowidTable(tls, pParse, p) + } + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) + /* Resolve names in all CHECK constraint expressions. + */ + if (*TTable)(unsafe.Pointer(p)).FpCheck != 0 { + _sqlite3ResolveSelfReference(tls, pParse, p, int32(NC_IsCheck), uintptr(0), (*TTable)(unsafe.Pointer(p)).FpCheck) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + /* If errors are seen, delete the CHECK constraints now, else they might + ** actually be used if PRAGMA writable_schema=ON is set. */ + _sqlite3ExprListDelete(tls, db, (*TTable)(unsafe.Pointer(p)).FpCheck) + (*TTable)(unsafe.Pointer(p)).FpCheck = uintptr(0) + } else { + } + } + if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { + nNG = 0 + ii1 = 0 + for { + if !(ii1 < int32((*TTable)(unsafe.Pointer(p)).FnCol)) { + break + } + colFlags = uint32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(ii1)*16))).FcolFlags) + if colFlags&uint32(COLFLAG_GENERATED) != uint32(0) { + pX = _sqlite3ColumnExpr(tls, p, (*TTable)(unsafe.Pointer(p)).FaCol+uintptr(ii1)*16) + if _sqlite3ResolveSelfReference(tls, pParse, p, int32(NC_GenCol), pX, uintptr(0)) != 0 { + /* If there are errors in resolving the expression, change the + ** expression to a NULL. This prevents code generators that operate + ** on the expression from inserting extra parts into the expression + ** tree that have been allocated from lookaside memory, which is + ** illegal in a schema and will lead to errors or heap corruption + ** when the database connection closes. */ + _sqlite3ColumnSetExpr(tls, pParse, p, (*TTable)(unsafe.Pointer(p)).FaCol+uintptr(ii1)*16, _sqlite3ExprAlloc(tls, db, int32(TK_NULL), uintptr(0), 0)) + } + } else { + nNG++ + } + goto _2 + _2: + ; + ii1++ + } + if nNG == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13314, 0) + return + } + } + /* Estimate the average row size for the table and for all implied indices */ + _estimateTableWidth(tls, p) + pIdx = (*TTable)(unsafe.Pointer(p)).FpIndex + for { + if !(pIdx != 0) { + break + } + _estimateIndexWidth(tls, pIdx) + goto _3 + _3: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + /* If not initializing, then create a record for the new table + ** in the schema table of the database. + ** + ** If this is a TEMPORARY table, write the entry into the auxiliary + ** file instead of into the main database file. + */ + if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { /* Text of the CREATE TABLE or CREATE VIEW statement */ + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) { + return + } + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), 0) + /* + ** Initialize zType for the new view or table. + */ + if int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { + /* A regular table */ + zType = __ccgo_ts + 9090 + zType2 = __ccgo_ts + 13358 + } else { + /* A view */ + zType = __ccgo_ts + 10828 + zType2 = __ccgo_ts + 13364 + } + /* If this is a CREATE TABLE xx AS SELECT ..., execute the SELECT + ** statement to populate the new table. The root-page number for the + ** new table is in register pParse->regRoot. + ** + ** Once the SELECT has been coded by sqlite3Select(), it is in a + ** suitable state to query for the column names and types to be used + ** by the new table. + ** + ** A shared-cache write-lock is not required to write to the new table, + ** as a schema-lock must have already been obtained to create it. Since + ** a schema-lock excludes all other database users, the write-lock would + ** be redundant. + */ + if pSelect != 0 { /* A table that describes the SELECT results */ + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL { + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + return + } + v5 = pParse + 56 + *(*int32)(unsafe.Pointer(v5))++ + v4 = *(*int32)(unsafe.Pointer(v5)) + regYield = v4 + v7 = pParse + 56 + *(*int32)(unsafe.Pointer(v7))++ + v6 = *(*int32)(unsafe.Pointer(v7)) + regRec = v6 + v9 = pParse + 56 + *(*int32)(unsafe.Pointer(v9))++ + v8 = *(*int32)(unsafe.Pointer(v9)) + regRowid = v8 + _sqlite3MayAbort(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenWrite), int32(1), (*TParse)(unsafe.Pointer(pParse)).FregRoot, iDb) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_P2ISREG)) + (*TParse)(unsafe.Pointer(pParse)).FnTab = int32(2) + addrTop = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) + _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regYield, 0, addrTop) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return + } + pSelTab = _sqlite3ResultSetOfSelect(tls, pParse, pSelect, int8(SQLITE_AFF_BLOB)) + if pSelTab == uintptr(0) { + return + } + v10 = (*TTable)(unsafe.Pointer(pSelTab)).FnCol + (*TTable)(unsafe.Pointer(p)).FnNVCol = v10 + (*TTable)(unsafe.Pointer(p)).FnCol = v10 + (*TTable)(unsafe.Pointer(p)).FaCol = (*TTable)(unsafe.Pointer(pSelTab)).FaCol + (*TTable)(unsafe.Pointer(pSelTab)).FnCol = 0 + (*TTable)(unsafe.Pointer(pSelTab)).FaCol = uintptr(0) + _sqlite3DeleteTable(tls, db, pSelTab) + _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regYield) + _sqlite3Select(tls, pParse, pSelect, bp) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return + } + _sqlite3VdbeEndCoroutine(tls, v, regYield) + _sqlite3VdbeJumpHere(tls, v, addrTop-int32(1)) + addrInsLoop = _sqlite3VdbeAddOp1(tls, v, int32(OP_Yield), (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst, (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst, regRec) + _sqlite3TableAffinity(tls, v, p, 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), int32(1), regRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), int32(1), regRec, regRowid) + _sqlite3VdbeGoto(tls, v, addrInsLoop) + _sqlite3VdbeJumpHere(tls, v, addrInsLoop) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), int32(1)) + } + /* Compute the complete text of the CREATE statement */ + if pSelect != 0 { + zStmt = _createTableStmt(tls, db, p) + } else { + if tabOpts != 0 { + v11 = pParse + 288 + } else { + v11 = pEnd + } + pEnd2 = v11 + n = int32(int64((*TToken)(unsafe.Pointer(pEnd2)).Fz) - int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + if int32(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(pEnd2)).Fz))) != int32(';') { + n = int32(uint32(n) + (*TToken)(unsafe.Pointer(pEnd2)).Fn) + } + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+13369, libc.VaList(bp+48, zType2, n, (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + } + /* A slot for the record has already been allocated in the + ** schema table. We just need to update that slot with all + ** the information we've collected. + */ + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13384, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zType, (*TTable)(unsafe.Pointer(p)).FzName, (*TTable)(unsafe.Pointer(p)).FzName, (*TParse)(unsafe.Pointer(pParse)).FregRoot, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + _sqlite3DbFree(tls, db, zStmt) + _sqlite3ChangeCookie(tls, pParse, iDb) + /* Check to see if we need to create an sqlite_sequence table for + ** keeping track of autoincrement keys. + */ + if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_Autoincrement) != uint32(0) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != libc.Int32FromInt32(PARSE_MODE_NORMAL)) { + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 + if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab == uintptr(0) { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13482, libc.VaList(bp+48, (*TDb)(unsafe.Pointer(pDb)).FzDbSName)) + } + } + /* Reparse everything to update our internal data structures */ + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+13524, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(p)).FzName)), uint16(0)) + /* Test for cycles in generated columns and illegal expressions + ** in CHECK constraints and in DEFAULT clauses. */ + if (*TTable)(unsafe.Pointer(p)).FtabFlags&uint32(TF_HasGenerated) != 0 { + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13558, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), int32(1), 0, 0, _sqlite3MPrintf(tls, db, __ccgo_ts+13579, libc.VaList(bp+48, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(p)).FzName)), -int32(6)) + } + /* Add the table to the in-memory representation of the database. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { + pSchema = (*TTable)(unsafe.Pointer(p)).FpSchema + pOld = _sqlite3HashInsert(tls, pSchema+8, (*TTable)(unsafe.Pointer(p)).FzName, p) + if pOld != 0 { + /* Malloc must have failed inside HashInsert() */ + _sqlite3OomFault(tls, db) + return + } + (*TParse)(unsafe.Pointer(pParse)).FpNewTable = uintptr(0) + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) + /* If this is the magic sqlite_sequence table used by autoincrement, + ** then record a pointer to this table in the main database structure + ** so that INSERT can find the table easily. */ + if libc.Xstrcmp(tls, (*TTable)(unsafe.Pointer(p)).FzName, __ccgo_ts+9612) == 0 { + (*TSchema)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FpSchema)).FpSeqTab = p + } + } + if !(pSelect != 0) && int32((*TTable)(unsafe.Pointer(p)).FeTabType) == TABTYP_NORM { + if (*TToken)(unsafe.Pointer(pCons)).Fz == uintptr(0) { + pCons = pEnd + } + (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(p + 64))).FaddColOffset = int32(13) + int32(int64((*TToken)(unsafe.Pointer(pCons)).Fz)-int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz)) + } +} + +// C documentation +// +// /* +// ** The parser calls this routine in order to create a new VIEW +// */ +func _sqlite3CreateView(tls *libc.TLS, pParse uintptr, pBegin uintptr, pName1 uintptr, pName2 uintptr, pCNames uintptr, pSelect uintptr, isTemp int32, noErr int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var db, p, z uintptr + var iDb, n int32 + var _ /* pName at bp+112 */ uintptr + var _ /* sEnd at bp+0 */ TToken + var _ /* sFix at bp+16 */ TDbFixer + _, _, _, _, _ = db, iDb, n, p, z + *(*uintptr)(unsafe.Pointer(bp + 112)) = uintptr(0) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if int32((*TParse)(unsafe.Pointer(pParse)).FnVar) > 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13611, 0) + goto create_view_fail + } + _sqlite3StartTable(tls, pParse, pName1, pName2, isTemp, int32(1), 0, noErr) + p = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + if p == uintptr(0) || (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto create_view_fail + } + /* Legacy versions of SQLite allowed the use of the magic "rowid" column + ** on a view, even though views do not have rowids. The following flag + ** setting fixes this problem. But the fix can be disabled by compiling + ** with -DSQLITE_ALLOW_ROWID_IN_VIEW in case there are legacy apps that + ** depend upon the old buggy behavior. */ + *(*Tu32)(unsafe.Pointer(p + 48)) |= uint32(TF_NoVisibleRowid) + _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+112) + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(p)).FpSchema) + _sqlite3FixInit(tls, bp+16, pParse, iDb, __ccgo_ts+10828, *(*uintptr)(unsafe.Pointer(bp + 112))) + if _sqlite3FixSelect(tls, bp+16, pSelect) != 0 { + goto create_view_fail + } + /* Make a copy of the entire SELECT statement that defines the view. + ** This will force all the Expr.token.z values to be dynamically + ** allocated rather than point to the input string - which means that + ** they will persist after the current sqlite3_exec() call returns. + */ + *(*Tu32)(unsafe.Pointer(pSelect + 4)) |= uint32(SF_View) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(p)).Fu))).FpSelect = pSelect + pSelect = uintptr(0) + } else { + (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(p)).Fu))).FpSelect = _sqlite3SelectDup(tls, db, pSelect, int32(EXPRDUP_REDUCE)) + } + (*TTable)(unsafe.Pointer(p)).FpCheck = _sqlite3ExprListDup(tls, db, pCNames, int32(EXPRDUP_REDUCE)) + (*TTable)(unsafe.Pointer(p)).FeTabType = uint8(TABTYP_VIEW) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto create_view_fail + } + /* Locate the end of the CREATE VIEW statement. Make sEnd point to + ** the end. + */ + *(*TToken)(unsafe.Pointer(bp)) = (*TParse)(unsafe.Pointer(pParse)).FsLastToken + if int32(*(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz))) != int32(';') { + (*(*TToken)(unsafe.Pointer(bp))).Fz += uintptr((*(*TToken)(unsafe.Pointer(bp))).Fn) + } + (*(*TToken)(unsafe.Pointer(bp))).Fn = uint32(0) + n = int32(int64((*(*TToken)(unsafe.Pointer(bp))).Fz) - int64((*TToken)(unsafe.Pointer(pBegin)).Fz)) + z = (*TToken)(unsafe.Pointer(pBegin)).Fz + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(n-int32(1)))))])&int32(0x01) != 0 { + n-- + } + (*(*TToken)(unsafe.Pointer(bp))).Fz = z + uintptr(n-int32(1)) + (*(*TToken)(unsafe.Pointer(bp))).Fn = uint32(1) + /* Use sqlite3EndTable() to add the view to the schema table */ + _sqlite3EndTable(tls, pParse, uintptr(0), bp, uint32(0), uintptr(0)) +create_view_fail: + ; + _sqlite3SelectDelete(tls, db, pSelect) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameExprlistUnmap(tls, pParse, pCNames) + } + _sqlite3ExprListDelete(tls, db, pCNames) + return +} + +// C documentation +// +// /* +// ** The Table structure pTable is really a VIEW. Fill in the names of +// ** the columns of the view in the pTable structure. Return the number +// ** of errors. If an error is seen leave an error message in pParse->zErrMsg. +// */ +func _viewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pSel, pSelTab, p2 uintptr + var eParseMode Tu8 + var nErr, nSelect, nTab, rc, v1 int32 + var xAuth Tsqlite3_xauth + _, _, _, _, _, _, _, _, _, _, _ = db, eParseMode, nErr, nSelect, nTab, pSel, pSelTab, rc, xAuth, v1, p2 /* Copy of the SELECT that implements the view */ + nErr = 0 /* Number of errors encountered */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Saved xAuth pointer */ + if int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == int32(TABTYP_VTAB) { + (*Tsqlite3)(unsafe.Pointer(db)).FnSchemaLock++ + rc = _sqlite3VtabCallConnect(tls, pParse, pTable) + (*Tsqlite3)(unsafe.Pointer(db)).FnSchemaLock-- + return rc + } + /* A positive nCol means the columns names for this view are + ** already known. This routine is not called unless either the + ** table is virtual or nCol is zero. + */ + /* A negative nCol is a special marker meaning that we are currently + ** trying to compute the column names. If we enter this routine with + ** a negative nCol, it means two or more views form a loop, like this: + ** + ** CREATE VIEW one AS SELECT * FROM two; + ** CREATE VIEW two AS SELECT * FROM one; + ** + ** Actually, the error above is now caught prior to reaching this point. + ** But the following test is still important as it does come up + ** in the following: + ** + ** CREATE TABLE main.ex1(a); + ** CREATE TEMP VIEW ex1 AS SELECT a FROM ex1; + ** SELECT * FROM temp.ex1; + */ + if int32((*TTable)(unsafe.Pointer(pTable)).FnCol) < 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13647, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + return int32(1) + } + /* If we get this far, it means we need to compute the table names. + ** Note that the call to sqlite3ResultSetOfSelect() will expand any + ** "*" elements in the results set of the view and will assign cursors + ** to the elements of the FROM clause. But we do not want these changes + ** to be permanent. So the computation is done on a copy of the SELECT + ** statement that defines the view. + */ + pSel = _sqlite3SelectDup(tls, db, (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(pTable)).Fu))).FpSelect, 0) + if pSel != 0 { + eParseMode = (*TParse)(unsafe.Pointer(pParse)).FeParseMode + nTab = (*TParse)(unsafe.Pointer(pParse)).FnTab + nSelect = (*TParse)(unsafe.Pointer(pParse)).FnSelect + (*TParse)(unsafe.Pointer(pParse)).FeParseMode = uint8(PARSE_MODE_NORMAL) + _sqlite3SrcListAssignCursors(tls, pParse, (*TSelect)(unsafe.Pointer(pSel)).FpSrc) + (*TTable)(unsafe.Pointer(pTable)).FnCol = int16(-int32(1)) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) + xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) + pSelTab = _sqlite3ResultSetOfSelect(tls, pParse, pSel, int8(SQLITE_AFF_NONE)) + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth + (*TParse)(unsafe.Pointer(pParse)).FnTab = nTab + (*TParse)(unsafe.Pointer(pParse)).FnSelect = nSelect + if pSelTab == uintptr(0) { + (*TTable)(unsafe.Pointer(pTable)).FnCol = 0 + nErr++ + } else { + if (*TTable)(unsafe.Pointer(pTable)).FpCheck != 0 { + /* CREATE VIEW name(arglist) AS ... + ** The names of the columns in the table are taken from + ** arglist which is stored in pTable->pCheck. The pCheck field + ** normally holds CHECK constraints on an ordinary table, but for + ** a VIEW it holds the list of column names. + */ + _sqlite3ColumnsFromExprList(tls, pParse, (*TTable)(unsafe.Pointer(pTable)).FpCheck, pTable+54, pTable+8) + if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && int32((*TTable)(unsafe.Pointer(pTable)).FnCol) == (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpEList)).FnExpr { + _sqlite3SubqueryColumnTypes(tls, pParse, pTable, pSel, int8(SQLITE_AFF_NONE)) + } + } else { + /* CREATE VIEW name AS... without an argument list. Construct + ** the column names from the SELECT statement that defines the view. + */ + (*TTable)(unsafe.Pointer(pTable)).FnCol = (*TTable)(unsafe.Pointer(pSelTab)).FnCol + (*TTable)(unsafe.Pointer(pTable)).FaCol = (*TTable)(unsafe.Pointer(pSelTab)).FaCol + *(*Tu32)(unsafe.Pointer(pTable + 48)) |= (*TTable)(unsafe.Pointer(pSelTab)).FtabFlags & uint32(COLFLAG_NOINSERT) + (*TTable)(unsafe.Pointer(pSelTab)).FnCol = 0 + (*TTable)(unsafe.Pointer(pSelTab)).FaCol = uintptr(0) + } + } + (*TTable)(unsafe.Pointer(pTable)).FnNVCol = (*TTable)(unsafe.Pointer(pTable)).FnCol + _sqlite3DeleteTable(tls, db, pSelTab) + _sqlite3SelectDelete(tls, db, pSel) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable-- + if (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { + v1 = 0 + } else { + v1 = int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(v1) + (*TParse)(unsafe.Pointer(pParse)).FeParseMode = eParseMode + } else { + nErr++ + } + p2 = (*TTable)(unsafe.Pointer(pTable)).FpSchema + 114 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(DB_UnresetViews)) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3DeleteColumnNames(tls, db, pTable) + } + return nErr +} + +func _sqlite3ViewGetColumnNames(tls *libc.TLS, pParse uintptr, pTable uintptr) (r int32) { + if !(int32((*TTable)(unsafe.Pointer(pTable)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) && int32((*TTable)(unsafe.Pointer(pTable)).FnCol) > 0 { + return 0 + } + return _viewGetColumnNames(tls, pParse, pTable) +} + +// C documentation +// +// /* +// ** Clear the column names from every VIEW in database idx. +// */ +func _sqliteViewResetAll(tls *libc.TLS, db uintptr, idx int32) { + var i, pTab, p2 uintptr + _, _, _ = i, pTab, p2 + if !(int32((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema)).FschemaFlags)&libc.Int32FromInt32(DB_UnresetViews) == libc.Int32FromInt32(DB_UnresetViews)) { + return + } + i = (*THash)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema + 8)).Ffirst + for { + if !(i != 0) { + break + } + pTab = (*THashElem)(unsafe.Pointer(i)).Fdata + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + _sqlite3DeleteColumnNames(tls, db, pTab) + } + goto _1 + _1: + ; + i = (*THashElem)(unsafe.Pointer(i)).Fnext + } + p2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(idx)*32))).FpSchema + 114 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) & ^libc.Int32FromInt32(DB_UnresetViews)) +} + +// C documentation +// +// /* +// ** This function is called by the VDBE to adjust the internal schema +// ** used by SQLite when the btree layer moves a table root page. The +// ** root-page of a table or index in database iDb has changed from iFrom +// ** to iTo. +// ** +// ** Ticket #1728: The symbol table might still contain information +// ** on tables and/or indices that are the process of being deleted. +// ** If you are unlucky, one of those deleted indices or tables might +// ** have the same rootpage number as the real table or index that is +// ** being moved. So we cannot stop searching after the first match +// ** because the first match might be for one of the deleted indices +// ** or tables and not the table/index that is actually being moved. +// ** We must continue looping until all tables and indices with +// ** rootpage==iFrom have been converted to have a rootpage of iTo +// ** in order to be certain that we got the right one. +// */ +func _sqlite3RootPageMoved(tls *libc.TLS, db uintptr, iDb int32, iFrom TPgno, iTo TPgno) { + var pDb, pElem, pHash, pIdx, pTab uintptr + _, _, _, _, _ = pDb, pElem, pHash, pIdx, pTab + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 + pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 8 + pElem = (*THash)(unsafe.Pointer(pHash)).Ffirst + for { + if !(pElem != 0) { + break + } + pTab = (*THashElem)(unsafe.Pointer(pElem)).Fdata + if (*TTable)(unsafe.Pointer(pTab)).Ftnum == iFrom { + (*TTable)(unsafe.Pointer(pTab)).Ftnum = iTo + } + goto _1 + _1: + ; + pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext + } + pHash = (*TDb)(unsafe.Pointer(pDb)).FpSchema + 32 + pElem = (*THash)(unsafe.Pointer(pHash)).Ffirst + for { + if !(pElem != 0) { + break + } + pIdx = (*THashElem)(unsafe.Pointer(pElem)).Fdata + if (*TIndex)(unsafe.Pointer(pIdx)).Ftnum == iFrom { + (*TIndex)(unsafe.Pointer(pIdx)).Ftnum = iTo + } + goto _2 + _2: + ; + pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext + } +} + +// C documentation +// +// /* +// ** Write code to erase the table with root-page iTable from database iDb. +// ** Also write code to modify the sqlite_schema table and internal schema +// ** if a root-page of another table is moved by the btree-layer whilst +// ** erasing iTable (this can happen with an auto-vacuum database). +// */ +func _destroyRootPage(tls *libc.TLS, pParse uintptr, iTable int32, iDb int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var r1 int32 + var v uintptr + _, _ = r1, v + v = _sqlite3GetVdbe(tls, pParse) + r1 = _sqlite3GetTempReg(tls, pParse) + if iTable < int32(2) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13677, 0) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Destroy), iTable, r1, iDb) + _sqlite3MayAbort(tls, pParse) + /* OP_Destroy stores an in integer r1. If this integer + ** is non-zero, then it is the root page number of a table moved to + ** location iTable. The following code modifies the sqlite_schema table to + ** reflect this. + ** + ** The "#NNN" in the SQL is a special constant that means whatever value + ** is in register NNN. See grammar rules associated with the TK_REGISTER + ** token for additional information. + */ + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13692, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName, iTable, r1, r1)) + _sqlite3ReleaseTempReg(tls, pParse, r1) +} + +// C documentation +// +// /* +// ** Write VDBE code to erase table pTab and all associated indices on disk. +// ** Code to update the sqlite_schema tables and internal schema definitions +// ** in case a root-page belonging to another table is moved by the btree layer +// ** is also added (this can happen with an auto-vacuum database). +// */ +func _destroyTable(tls *libc.TLS, pParse uintptr, pTab uintptr) { + var iDb int32 + var iDestroyed, iIdx, iLargest, iTab TPgno + var pIdx uintptr + _, _, _, _, _, _ = iDb, iDestroyed, iIdx, iLargest, iTab, pIdx + /* If the database may be auto-vacuum capable (if SQLITE_OMIT_AUTOVACUUM + ** is not defined), then it is important to call OP_Destroy on the + ** table and index root-pages in order, starting with the numerically + ** largest root-page number. This guarantees that none of the root-pages + ** to be destroyed is relocated by an earlier OP_Destroy. i.e. if the + ** following were coded: + ** + ** OP_Destroy 4 0 + ** ... + ** OP_Destroy 5 0 + ** + ** and root page 5 happened to be the largest root-page number in the + ** database, then root page 5 would be moved to page 4 by the + ** "OP_Destroy 4 0" opcode. The subsequent "OP_Destroy 5 0" would hit + ** a free-list page. + */ + iTab = (*TTable)(unsafe.Pointer(pTab)).Ftnum + iDestroyed = uint32(0) + for int32(1) != 0 { + iLargest = uint32(0) + if iDestroyed == uint32(0) || iTab < iDestroyed { + iLargest = iTab + } + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + iIdx = (*TIndex)(unsafe.Pointer(pIdx)).Ftnum + if (iDestroyed == uint32(0) || iIdx < iDestroyed) && iIdx > iLargest { + iLargest = iIdx + } + goto _1 + _1: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + if iLargest == uint32(0) { + return + } else { + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + _destroyRootPage(tls, pParse, int32(iLargest), iDb) + iDestroyed = iLargest + } + } +} + +// C documentation +// +// /* +// ** Remove entries from the sqlite_statN tables (for N in (1,2,3)) +// ** after a DROP INDEX or DROP TABLE command. +// */ +func _sqlite3ClearStatTables(tls *libc.TLS, pParse uintptr, iDb int32, zType uintptr, zName uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var i int32 + var zDbName uintptr + var _ /* zTab at bp+0 */ [24]int8 + _, _ = i, zDbName + zDbName = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName + i = int32(1) + for { + if !(i <= int32(4)) { + break + } + Xsqlite3_snprintf(tls, int32(24), bp, __ccgo_ts+13759, libc.VaList(bp+32, i)) + if _sqlite3FindTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, bp, zDbName) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+11717, libc.VaList(bp+32, zDbName, bp, zType, zName)) + } + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** Generate code to drop a table. +// */ +func _sqlite3CodeDropTable(tls *libc.TLS, pParse uintptr, pTab uintptr, iDb int32, isView int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, pDb, pTrigger, v uintptr + _, _, _, _ = db, pDb, pTrigger, v + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 + v = _sqlite3GetVdbe(tls, pParse) + _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + _sqlite3VdbeAddOp0(tls, v, int32(OP_VBegin)) + } + /* Drop all triggers associated with the table being dropped. Code + ** is generated to remove entries from sqlite_schema and/or + ** sqlite_temp_schema if required. + */ + pTrigger = _sqlite3TriggerList(tls, pParse, pTab) + for pTrigger != 0 { + _sqlite3DropTriggerPtr(tls, pParse, pTrigger) + pTrigger = (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext + } + /* Remove any entries of the sqlite_sequence table associated with + ** the table being dropped. This is done before the table is dropped + ** at the btree level, in case the sqlite_sequence table needs to + ** move as a result of the drop (can happen in auto-vacuum mode). + */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != 0 { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13773, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + } + /* Drop all entries in the schema table that refer to the + ** table. The program name loops through the schema table and deletes + ** every row that refers to a table of the same name as the one being + ** dropped. Triggers are handled separately because a trigger can be + ** created in the temp database that refers to a table in another + ** database. + */ + _sqlite3NestedParse(tls, pParse, __ccgo_ts+13818, libc.VaList(bp+8, (*TDb)(unsafe.Pointer(pDb)).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName)) + if !(isView != 0) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + _destroyTable(tls, pParse, pTab) + } + /* Remove the table entry from SQLite's internal schema and modify + ** the schema cookie. + */ + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + _sqlite3VdbeAddOp4(tls, v, int32(OP_VDestroy), iDb, 0, 0, (*TTable)(unsafe.Pointer(pTab)).FzName, 0) + _sqlite3MayAbort(tls, pParse) + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTable), iDb, 0, 0, (*TTable)(unsafe.Pointer(pTab)).FzName, 0) + _sqlite3ChangeCookie(tls, pParse, iDb) + _sqliteViewResetAll(tls, db, iDb) +} + +// C documentation +// +// /* +// ** Return TRUE if shadow tables should be read-only in the current +// ** context. +// */ +func _sqlite3ReadOnlyShadowTables(tls *libc.TLS, db uintptr) (r int32) { + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_Defensive) != uint64(0) && (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeExec == 0 && !((*Tsqlite3)(unsafe.Pointer(db)).FnVTrans > 0 && (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans == uintptr(0)) { + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Return true if it is not allowed to drop the given table +// */ +func _tableMayNotBeDropped(tls *libc.TLS, db uintptr, pTab uintptr) (r int32) { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6557, int32(7)) == 0 { + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+3450, int32(4)) == 0 { + return 0 + } + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName+uintptr(7), __ccgo_ts+7298, int32(10)) == 0 { + return 0 + } + return int32(1) + } + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { + return int32(1) + } + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Eponymous) != 0 { + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** This routine is called to do the work of a DROP TABLE statement. +// ** pName is the name of the table to be dropped. +// */ +func _sqlite3DropTable(tls *libc.TLS, pParse uintptr, pName uintptr, isView int32, noErr int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var code, iDb int32 + var db, pTab, v, zArg2, zDb, zTab, v1 uintptr + _, _, _, _, _, _, _, _, _ = code, db, iDb, pTab, v, zArg2, zDb, zTab, v1 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto exit_drop_table + } + if _sqlite3ReadSchema(tls, pParse) != 0 { + goto exit_drop_table + } + if noErr != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FsuppressErr++ + } + pTab = _sqlite3LocateTableItem(tls, pParse, uint32(isView), pName+8) + if noErr != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FsuppressErr-- + } + if pTab == uintptr(0) { + if noErr != 0 { + _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) + _sqlite3ForceNotReadOnly(tls, pParse) + } + goto exit_drop_table + } + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + /* If pTab is a virtual table, call ViewGetColumnNames() to ensure + ** it is initialized. + */ + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) && _sqlite3ViewGetColumnNames(tls, pParse, pTab) != 0 { + goto exit_drop_table + } + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + v1 = __ccgo_ts + 6565 + } else { + v1 = __ccgo_ts + 6098 + } + zTab = v1 + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + zArg2 = uintptr(0) + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { + goto exit_drop_table + } + if isView != 0 { + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + code = int32(SQLITE_DROP_TEMP_VIEW) + } else { + code = int32(SQLITE_DROP_VIEW) + } + } else { + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + code = int32(SQLITE_DROP_VTABLE) + zArg2 = (*TModule)(unsafe.Pointer((*TVTable)(unsafe.Pointer(_sqlite3GetVTable(tls, db, pTab))).FpMod)).FzName + } else { + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + code = int32(SQLITE_DROP_TEMP_TABLE) + } else { + code = int32(SQLITE_DROP_TABLE) + } + } + } + if _sqlite3AuthCheck(tls, pParse, code, (*TTable)(unsafe.Pointer(pTab)).FzName, zArg2, zDb) != 0 { + goto exit_drop_table + } + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0), zDb) != 0 { + goto exit_drop_table + } + if _tableMayNotBeDropped(tls, db, pTab) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13885, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + goto exit_drop_table + } + /* Ensure DROP TABLE is not used on a view, and DROP VIEW is not used + ** on a table. + */ + if isView != 0 && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13913, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + goto exit_drop_table + } + if !(isView != 0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13947, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + goto exit_drop_table + } + /* Generate code to remove the table from the schema table + ** on disk. + */ + v = _sqlite3GetVdbe(tls, pParse) + if v != 0 { + _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) + if !(isView != 0) { + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11829, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3FkDropTable(tls, pParse, pName, pTab) + } + _sqlite3CodeDropTable(tls, pParse, pTab, iDb, isView) + } +exit_drop_table: + ; + _sqlite3SrcListDelete(tls, db, pName) +} + +// C documentation +// +// /* +// ** This routine is called to create a new foreign key on the table +// ** currently under construction. pFromCol determines which columns +// ** in the current table point to the foreign key. If pFromCol==0 then +// ** connect the key to the last column inserted. pTo is the name of +// ** the table referred to (a.k.a the "parent" table). pToCol is a list +// ** of tables in the parent pTo table. flags contains all +// ** information about the conflict resolution algorithms specified +// ** in the ON DELETE, ON UPDATE and ON INSERT clauses. +// ** +// ** An FKey structure is created and added to the table currently +// ** under construction in the pParse->pNewTable field. +// ** +// ** The foreign key is set for IMMEDIATE processing. A subsequent call +// ** to sqlite3DeferForeignKey() might change this to DEFERRED. +// */ +func _sqlite3CreateForeignKey(tls *libc.TLS, pParse uintptr, pFromCol uintptr, pTo uintptr, pToCol uintptr, flags int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, p, pFKey, pNextTo, z uintptr + var i, iCol, j, n, nCol int32 + var nByte Ti64 + _, _, _, _, _, _, _, _, _, _, _ = db, i, iCol, j, n, nByte, nCol, p, pFKey, pNextTo, z + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pFKey = uintptr(0) + p = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + if p == uintptr(0) || int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) { + goto fk_end + } + if pFromCol == uintptr(0) { + iCol = int32((*TTable)(unsafe.Pointer(p)).FnCol) - int32(1) + if iCol < 0 { + goto fk_end + } + if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != int32(1) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+13979, libc.VaList(bp+8, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(iCol)*16))).FzCnName, pTo)) + goto fk_end + } + nCol = int32(1) + } else { + if pToCol != 0 && (*TExprList)(unsafe.Pointer(pToCol)).FnExpr != (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14042, 0) + goto fk_end + } else { + nCol = (*TExprList)(unsafe.Pointer(pFromCol)).FnExpr + } + } + nByte = int64(uint64(80) + uint64(nCol-libc.Int32FromInt32(1))*uint64(16) + uint64((*TToken)(unsafe.Pointer(pTo)).Fn) + uint64(1)) + if pToCol != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pToCol)).FnExpr) { + break + } + nByte += int64(_sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName) + int32(1)) + goto _1 + _1: + ; + i++ + } + } + pFKey = _sqlite3DbMallocZero(tls, db, uint64(nByte)) + if pFKey == uintptr(0) { + goto fk_end + } + (*TFKey)(unsafe.Pointer(pFKey)).FpFrom = p + (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(p + 64))).FpFKey + z = pFKey + 64 + uintptr(nCol)*16 + (*TFKey)(unsafe.Pointer(pFKey)).FzTo = z + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenMap(tls, pParse, z, pTo) + } + libc.Xmemcpy(tls, z, (*TToken)(unsafe.Pointer(pTo)).Fz, uint64((*TToken)(unsafe.Pointer(pTo)).Fn)) + *(*int8)(unsafe.Pointer(z + uintptr((*TToken)(unsafe.Pointer(pTo)).Fn))) = 0 + _sqlite3Dequote(tls, z) + z += uintptr((*TToken)(unsafe.Pointer(pTo)).Fn + uint32(1)) + (*TFKey)(unsafe.Pointer(pFKey)).FnCol = nCol + if pFromCol == uintptr(0) { + (*(*TsColMap)(unsafe.Pointer(pFKey + 64))).FiFrom = int32((*TTable)(unsafe.Pointer(p)).FnCol) - int32(1) + } else { + i = 0 + for { + if !(i < nCol) { + break + } + j = 0 + for { + if !(j < int32((*TTable)(unsafe.Pointer(p)).FnCol)) { + break + } + if _sqlite3StrICmp(tls, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(p)).FaCol + uintptr(j)*16))).FzCnName, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName) == 0 { + (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom = j + break + } + goto _3 + _3: + ; + j++ + } + if j >= int32((*TTable)(unsafe.Pointer(p)).FnCol) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14136, libc.VaList(bp+8, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName)) + goto fk_end + } + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenRemap(tls, pParse, pFKey+64+uintptr(i)*16, (*(*TExprList_item)(unsafe.Pointer(pFromCol + 8 + uintptr(i)*32))).FzEName) + } + goto _2 + _2: + ; + i++ + } + } + if pToCol != 0 { + i = 0 + for { + if !(i < nCol) { + break + } + n = _sqlite3Strlen30(tls, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName) + (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FzCol = z + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenRemap(tls, pParse, z, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName) + } + libc.Xmemcpy(tls, z, (*(*TExprList_item)(unsafe.Pointer(pToCol + 8 + uintptr(i)*32))).FzEName, uint64(n)) + *(*int8)(unsafe.Pointer(z + uintptr(n))) = 0 + z += uintptr(n + int32(1)) + goto _4 + _4: + ; + i++ + } + } + (*TFKey)(unsafe.Pointer(pFKey)).FisDeferred = uint8(0) + *(*Tu8)(unsafe.Pointer(pFKey + 45)) = uint8(flags & libc.Int32FromInt32(0xff)) /* ON DELETE action */ + *(*Tu8)(unsafe.Pointer(pFKey + 45 + 1)) = uint8(flags >> libc.Int32FromInt32(8) & libc.Int32FromInt32(0xff)) /* ON UPDATE action */ + pNextTo = _sqlite3HashInsert(tls, (*TTable)(unsafe.Pointer(p)).FpSchema+80, (*TFKey)(unsafe.Pointer(pFKey)).FzTo, pFKey) + if pNextTo == pFKey { + _sqlite3OomFault(tls, db) + goto fk_end + } + if pNextTo != 0 { + (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo = pNextTo + (*TFKey)(unsafe.Pointer(pNextTo)).FpPrevTo = pFKey + } + /* Link the foreign key to the table as the last step. + */ + (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(p + 64))).FpFKey = pFKey + pFKey = uintptr(0) +fk_end: + ; + _sqlite3DbFree(tls, db, pFKey) + _sqlite3ExprListDelete(tls, db, pFromCol) + _sqlite3ExprListDelete(tls, db, pToCol) +} + +// C documentation +// +// /* +// ** This routine is called when an INITIALLY IMMEDIATE or INITIALLY DEFERRED +// ** clause is seen as part of a foreign key definition. The isDeferred +// ** parameter is 1 for INITIALLY DEFERRED and 0 for INITIALLY IMMEDIATE. +// ** The behavior of the most recently created foreign key is adjusted +// ** accordingly. +// */ +func _sqlite3DeferForeignKey(tls *libc.TLS, pParse uintptr, isDeferred int32) { + var pFKey, pTab, v1, v2 uintptr + _, _, _, _ = pFKey, pTab, v1, v2 + v1 = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + pTab = v1 + if v1 == uintptr(0) { + return + } + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + return + } + v2 = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpFKey + pFKey = v2 + if v2 == uintptr(0) { + return + } + /* EV: R-30323-21917 */ + (*TFKey)(unsafe.Pointer(pFKey)).FisDeferred = uint8(isDeferred) +} + +// C documentation +// +// /* +// ** Generate code that will erase and refill index *pIdx. This is +// ** used to initialize a newly created index or to recompute the +// ** content of an index in response to a REINDEX command. +// ** +// ** if memRootPage is not negative, it means that the index is newly +// ** created. The register specified by memRootPage contains the +// ** root page number of the index. If memRootPage is negative, then +// ** the index already exists and must be cleared before being refilled and +// ** the root page number of the index is taken from pIndex->tnum. +// */ +func _sqlite3RefillIndex(tls *libc.TLS, pParse uintptr, pIndex uintptr, memRootPage int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var addr1, addr2, iDb, iIdx, iSorter, iTab, j2, regRecord, v1, v3, v5, v7 int32 + var db, pKey, pTab, v, v2, v4, v6 uintptr + var tnum TPgno + var _ /* iPartIdxLabel at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr1, addr2, db, iDb, iIdx, iSorter, iTab, j2, pKey, pTab, regRecord, tnum, v, v1, v2, v3, v4, v5, v6, v7 + pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable + v2 = pParse + 52 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ /* The table that is indexed */ + iTab = v1 + v4 = pParse + 52 + v3 = *(*int32)(unsafe.Pointer(v4)) + *(*int32)(unsafe.Pointer(v4))++ /* Btree cursor used for pTab */ + iIdx = v3 /* Register holding assembled index record */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ + iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_REINDEX), (*TIndex)(unsafe.Pointer(pIndex)).FzName, uintptr(0), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) != 0 { + return + } + /* Require a write-lock on the table to perform this operation */ + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab)).Ftnum, uint8(1), (*TTable)(unsafe.Pointer(pTab)).FzName) + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) { + return + } + if memRootPage >= 0 { + tnum = uint32(memRootPage) + } else { + tnum = (*TIndex)(unsafe.Pointer(pIndex)).Ftnum + } + pKey = _sqlite3KeyInfoOfIndex(tls, pParse, pIndex) + /* Open the sorter cursor if we are to use one. */ + v6 = pParse + 52 + v5 = *(*int32)(unsafe.Pointer(v6)) + *(*int32)(unsafe.Pointer(v6))++ + iSorter = v5 + _sqlite3VdbeAddOp4(tls, v, int32(OP_SorterOpen), iSorter, 0, int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol), _sqlite3KeyInfoRef(tls, pKey), -int32(8)) + /* Open the table. Loop through all rows of the table, inserting index + ** records into the sorter. */ + _sqlite3OpenTable(tls, pParse, iTab, iDb, pTab, int32(OP_OpenRead)) + addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), iTab, 0) + regRecord = _sqlite3GetTempReg(tls, pParse) + _sqlite3MultiWrite(tls, pParse) + _sqlite3GenerateIndexKey(tls, pParse, pIndex, iTab, regRecord, 0, bp, uintptr(0), 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_SorterInsert), iSorter, regRecord) + _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp))) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), iTab, addr1+int32(1)) + _sqlite3VdbeJumpHere(tls, v, addr1) + if memRootPage < 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32(tnum), iDb) + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenWrite), iIdx, int32(tnum), iDb, pKey, -int32(8)) + if memRootPage >= 0 { + v7 = int32(OPFLAG_P2ISREG) + } else { + v7 = 0 + } + _sqlite3VdbeChangeP5(tls, v, uint16(int32(OPFLAG_BULKCSR)|v7)) + addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_SorterSort), iSorter, 0) + if int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) != OE_None { + j2 = _sqlite3VdbeGoto(tls, v, int32(1)) + addr2 = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_SorterCompare), iSorter, j2, regRecord, int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol)) + _sqlite3UniqueConstraint(tls, pParse, int32(OE_Abort), pIndex) + _sqlite3VdbeJumpHere(tls, v, j2) + } else { + /* Most CREATE INDEX and REINDEX statements that are not UNIQUE can not + ** abort. The exception is if one of the indexed expressions contains a + ** user function that throws an exception when it is evaluated. But the + ** overhead of adding a statement journal to a CREATE INDEX statement is + ** very small (since most of the pages written do not contain content that + ** needs to be restored if the statement aborts), so we call + ** sqlite3MayAbort() for all CREATE INDEX statements. */ + _sqlite3MayAbort(tls, pParse) + addr2 = _sqlite3VdbeCurrentAddr(tls, v) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_SorterData), iSorter, regRecord, iIdx) + if !(int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x400>>10)) != 0) { + /* This OP_SeekEnd opcode makes index insert for a REINDEX go much + ** faster by avoiding unnecessary seeks. But the optimization does + ** not work for UNIQUE constraint indexes on WITHOUT ROWID tables + ** with DESC primary keys, since those indexes have there keys in + ** a different order from the main table. + ** See ticket: https://www.sqlite.org/src/info/bba7b69f9849b5bf + */ + _sqlite3VdbeAddOp1(tls, v, int32(OP_SeekEnd), iIdx) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxInsert), iIdx, regRecord) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) + _sqlite3ReleaseTempReg(tls, pParse, regRecord) + _sqlite3VdbeAddOp2(tls, v, int32(OP_SorterNext), iSorter, addr2) + _sqlite3VdbeJumpHere(tls, v, addr1) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), iTab) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), iIdx) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), iSorter) +} + +// C documentation +// +// /* +// ** Allocate heap space to hold an Index object with nCol columns. +// ** +// ** Increase the allocation size to provide an extra nExtra bytes +// ** of 8-byte aligned space after the Index object and return a +// ** pointer to this extra space in *ppExtra. +// */ +func _sqlite3AllocateIndexObject(tls *libc.TLS, db uintptr, nCol Ti16, nExtra int32, ppExtra uintptr) (r uintptr) { + var nByte int32 + var p, pExtra uintptr + _, _, _ = nByte, p, pExtra /* Bytes of space for Index object + arrays */ + nByte = int32((libc.Uint64FromInt64(160)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7)) + (uint64(8)*uint64(nCol)+uint64(7))&uint64(^libc.Int32FromInt32(7)) + (uint64(2)*uint64(int32(nCol)+libc.Int32FromInt32(1))+uint64(2)*uint64(nCol)+uint64(1)*uint64(nCol)+uint64(7))&uint64(^libc.Int32FromInt32(7))) /* Index.aSortOrder */ + p = _sqlite3DbMallocZero(tls, db, uint64(nByte+nExtra)) + if p != 0 { + pExtra = p + uintptr((libc.Uint64FromInt64(160)+libc.Uint64FromInt32(7))&uint64(^libc.Int32FromInt32(7))) + (*TIndex)(unsafe.Pointer(p)).FazColl = pExtra + pExtra += uintptr((libc.Uint64FromInt64(8)*uint64(nCol) + libc.Uint64FromInt32(7)) & uint64(^libc.Int32FromInt32(7))) + (*TIndex)(unsafe.Pointer(p)).FaiRowLogEst = pExtra + pExtra += uintptr(uint64(2) * uint64(int32(nCol)+libc.Int32FromInt32(1))) + (*TIndex)(unsafe.Pointer(p)).FaiColumn = pExtra + pExtra += uintptr(uint64(2) * uint64(nCol)) + (*TIndex)(unsafe.Pointer(p)).FaSortOrder = pExtra + (*TIndex)(unsafe.Pointer(p)).FnColumn = uint16(nCol) + (*TIndex)(unsafe.Pointer(p)).FnKeyCol = uint16(int32(nCol) - int32(1)) + *(*uintptr)(unsafe.Pointer(ppExtra)) = p + uintptr(nByte) + } + return p +} + +// C documentation +// +// /* +// ** If expression list pList contains an expression that was parsed with +// ** an explicit "NULLS FIRST" or "NULLS LAST" clause, leave an error in +// ** pParse and return non-zero. Otherwise, return zero. +// */ +func _sqlite3HasExplicitNulls(tls *libc.TLS, pParse uintptr, pList uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i int32 + var sf Tu8 + var v2 uintptr + _, _, _ = i, sf, v2 + if pList != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 16 + 4))&0x20>>5)) != 0 { + sf = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).Ffg.FsortFlags + if int32(sf) == 0 || int32(sf) == int32(3) { + v2 = __ccgo_ts + 14182 + } else { + v2 = __ccgo_ts + 14188 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14193, libc.VaList(bp+8, v2)) + return int32(1) + } + goto _1 + _1: + ; + i++ + } + } + return 0 +} + +// C documentation +// +// /* +// ** Create a new index for an SQL table. pName1.pName2 is the name of the index +// ** and pTblList is the name of the table that is to be indexed. Both will +// ** be NULL for a primary key or an index that is created to satisfy a +// ** UNIQUE constraint. If pTable and pIndex are NULL, use pParse->pNewTable +// ** as the table to be indexed. pParse->pNewTable is a table that is +// ** currently being constructed by a CREATE TABLE statement. +// ** +// ** pList is a list of columns to be indexed. pList will be NULL if this +// ** is a primary key or unique-constraint on the most recent column added +// ** to the table currently under construction. +// */ +func _sqlite3CreateIndex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, pTblName uintptr, pList uintptr, onError int32, pStart uintptr, pPIWhere uintptr, sortOrder int32, ifNotExist int32, idxType Tu8) { + bp := tls.Alloc(176) + defer tls.Free(176) + var db, p, pCExpr, pCol, pDb, pExpr, pIdx, pIndex, pListItem, pLoop, pNext, pPk, pTab, pThis, ppFrom, v, z1, z2, zColl, zDb, zName, zStmt, v12, v13, v15, v16, v2, p3 uintptr + var i, iDb, iMem, j, k, n, n1, nColl, nExtra, nExtraCol, nName, requestedSortOrder, sortOrderMask, x, v11, v5 int32 + var _ /* pName at bp+96 */ uintptr + var _ /* prevCol at bp+112 */ TToken + var _ /* sFix at bp+0 */ TDbFixer + var _ /* zExtra at bp+104 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, i, iDb, iMem, j, k, n, n1, nColl, nExtra, nExtraCol, nName, p, pCExpr, pCol, pDb, pExpr, pIdx, pIndex, pListItem, pLoop, pNext, pPk, pTab, pThis, ppFrom, requestedSortOrder, sortOrderMask, v, x, z1, z2, zColl, zDb, zName, zStmt, v11, v12, v13, v15, v16, v2, v5, p3 + pTab = uintptr(0) /* Table to be indexed */ + pIndex = uintptr(0) /* The index to be created */ + zName = uintptr(0) /* 1 to honor DESC in index. 0 to ignore. */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Index of the database that is being written */ + *(*uintptr)(unsafe.Pointer(bp + 96)) = uintptr(0) /* For looping over pList */ + nExtra = 0 /* Number of extra columns needed */ + *(*uintptr)(unsafe.Pointer(bp + 104)) = uintptr(0) /* Extra space after the Index object */ + pPk = uintptr(0) /* PRIMARY KEY index for WITHOUT ROWID tables */ + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto exit_create_index + } + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) == int32(PARSE_MODE_DECLARE_VTAB) && int32(idxType) != int32(SQLITE_IDXTYPE_PRIMARYKEY) { + goto exit_create_index + } + if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { + goto exit_create_index + } + if _sqlite3HasExplicitNulls(tls, pParse, pList) != 0 { + goto exit_create_index + } + /* + ** Find the table that is to be indexed. Return early if not found. + */ + if pTblName != uintptr(0) { + /* Use the two-part index name to determine the database + ** to search for the table. 'Fix' the table name to this db + ** before looking up the table. + */ + iDb = _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp+96) + if iDb < 0 { + goto exit_create_index + } + /* If the index name was unqualified, check if the table + ** is a temp table. If so, set the database to 1. Do not do this + ** if initializing a database schema. + */ + if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { + pTab = _sqlite3SrcListLookup(tls, pParse, pTblName) + if (*TToken)(unsafe.Pointer(pName2)).Fn == uint32(0) && pTab != 0 && (*TTable)(unsafe.Pointer(pTab)).FpSchema == (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { + iDb = int32(1) + } + } + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+14221, *(*uintptr)(unsafe.Pointer(bp + 96))) + if _sqlite3FixSrcList(tls, bp, pTblName) != 0 { + /* Because the parser constructs pTblName from a single identifier, + ** sqlite3FixSrcList can never fail. */ + } + pTab = _sqlite3LocateTableItem(tls, pParse, uint32(0), pTblName+8) + if pTab == uintptr(0) { + goto exit_create_index + } + if iDb == int32(1) && (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema != (*TTable)(unsafe.Pointer(pTab)).FpSchema { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14227, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + goto exit_create_index + } + if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + } + } else { + pTab = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + if !(pTab != 0) { + goto exit_create_index + } + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + } + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6557, int32(7)) == 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && pTblName != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14277, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName)) + goto exit_create_index + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14305, 0) + goto exit_create_index + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14330, 0) + goto exit_create_index + } + /* + ** Find the name of the index. Make sure there is not already another + ** index or table with the same name. + ** + ** Exception: If we are reading the names of permanent indices from the + ** sqlite_schema table (because some other process changed the schema) and + ** one of the index names collides with the name of a temporary table or + ** index, then we will continue to process this index. + ** + ** If pName==0 it means that we are + ** dealing with a primary key or UNIQUE constraint. We have to invent our + ** own name. + */ + if *(*uintptr)(unsafe.Pointer(bp + 96)) != 0 { + zName = _sqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp + 96))) + if zName == uintptr(0) { + goto exit_create_index + } + if SQLITE_OK != _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+14221, (*TTable)(unsafe.Pointer(pTab)).FzName) { + goto exit_create_index + } + if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { + if _sqlite3FindTable(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14364, libc.VaList(bp+136, zName)) + goto exit_create_index + } + } + if _sqlite3FindIndex(tls, db, zName, (*TDb)(unsafe.Pointer(pDb)).FzDbSName) != uintptr(0) { + if !(ifNotExist != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14398, libc.VaList(bp+136, zName)) + } else { + _sqlite3CodeVerifySchema(tls, pParse, iDb) + _sqlite3ForceNotReadOnly(tls, pParse) + } + goto exit_create_index + } + } + } else { + pLoop = (*TTable)(unsafe.Pointer(pTab)).FpIndex + n = libc.Int32FromInt32(1) + for { + if !(pLoop != 0) { + break + } + goto _1 + _1: + ; + pLoop = (*TIndex)(unsafe.Pointer(pLoop)).FpNext + n++ + } + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+14422, libc.VaList(bp+136, (*TTable)(unsafe.Pointer(pTab)).FzName, n)) + if zName == uintptr(0) { + goto exit_create_index + } + /* Automatic index names generated from within sqlite3_declare_vtab() + ** must have names that are distinct from normal automatic index names. + ** The following statement converts "sqlite3_autoindex..." into + ** "sqlite3_butoindex..." in order to make the names distinct. + ** The "vtab_err.test" test demonstrates the need of this statement. */ + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != PARSE_MODE_NORMAL { + *(*int8)(unsafe.Pointer(zName + 7))++ + } + } + /* Check for authorization to create an index. + */ + if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + zDb = (*TDb)(unsafe.Pointer(pDb)).FzDbSName + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + v2 = __ccgo_ts + 6565 + } else { + v2 = __ccgo_ts + 6098 + } + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v2, uintptr(0), zDb) != 0 { + goto exit_create_index + } + i = int32(SQLITE_CREATE_INDEX) + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + i = int32(SQLITE_CREATE_TEMP_INDEX) + } + if _sqlite3AuthCheck(tls, pParse, i, zName, (*TTable)(unsafe.Pointer(pTab)).FzName, zDb) != 0 { + goto exit_create_index + } + } + /* If pList==0, it means this routine was called to make a primary + ** key out of the last column added to the table under construction. + ** So create a fake list to simulate this. + */ + if pList == uintptr(0) { + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1))*16 + p3 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(COLFLAG_UNIQUE)) + _sqlite3TokenInit(tls, bp+112, (*TColumn)(unsafe.Pointer(pCol)).FzCnName) + pList = _sqlite3ExprListAppend(tls, pParse, uintptr(0), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+112, 0)) + if pList == uintptr(0) { + goto exit_create_index + } + _sqlite3ExprListSetSortOrder(tls, pList, sortOrder, -int32(1)) + } else { + _sqlite3ExprListCheckLength(tls, pParse, pList, __ccgo_ts+14221) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto exit_create_index + } + } + /* Figure out how many bytes of space are required to store explicitly + ** specified collation sequence names. + */ + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + pExpr = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLLATE) { + nExtra += int32(1) + _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8))) + } + goto _4 + _4: + ; + i++ + } + /* + ** Allocate the index structure. + */ + nName = _sqlite3Strlen30(tls, zName) + if pPk != 0 { + v5 = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) + } else { + v5 = int32(1) + } + nExtraCol = v5 + pIndex = _sqlite3AllocateIndexObject(tls, db, int16((*TExprList)(unsafe.Pointer(pList)).FnExpr+nExtraCol), nName+nExtra+int32(1), bp+104) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto exit_create_index + } + (*TIndex)(unsafe.Pointer(pIndex)).FzName = *(*uintptr)(unsafe.Pointer(bp + 104)) + *(*uintptr)(unsafe.Pointer(bp + 104)) += uintptr(nName + int32(1)) + libc.Xmemcpy(tls, (*TIndex)(unsafe.Pointer(pIndex)).FzName, zName, uint64(nName+int32(1))) + (*TIndex)(unsafe.Pointer(pIndex)).FpTable = pTab + (*TIndex)(unsafe.Pointer(pIndex)).FonError = uint8(onError) + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.BoolUint32(onError != libc.Int32FromInt32(OE_None)), 3, 0x8) + libc.SetBitFieldPtr16Uint32(pIndex+100, uint32(idxType), 0, 0x3) + (*TIndex)(unsafe.Pointer(pIndex)).FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + (*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol = uint16((*TExprList)(unsafe.Pointer(pList)).FnExpr) + if pPIWhere != 0 { + _sqlite3ResolveSelfReference(tls, pParse, pTab, int32(NC_PartIdx), pPIWhere, uintptr(0)) + (*TIndex)(unsafe.Pointer(pIndex)).FpPartIdxWhere = pPIWhere + pPIWhere = uintptr(0) + } + /* Check to see if we should honor DESC requests on index columns + */ + if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) >= int32(4) { + sortOrderMask = -int32(1) /* Honor DESC */ + } else { + sortOrderMask = 0 /* Ignore DESC */ + } + /* Analyze the list of expressions that form the terms of the index and + ** report any errors. In the common case where the expression is exactly + ** a table column, store that column in aiColumn[]. For general expressions, + ** populate pIndex->aColExpr and store XN_EXPR (-2) in aiColumn[]. + ** + ** TODO: Issue a warning if two or more columns of the index are identical. + ** TODO: Issue a warning if the table primary key is used as part of the + ** index key. + */ + pListItem = pList + 8 + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr = pList + pList = uintptr(0) + } + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol)) { + break + } /* Collation sequence name */ + _sqlite3StringToId(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) + _sqlite3ResolveSelfReference(tls, pParse, pTab, int32(NC_IdxExpr), (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr, uintptr(0)) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto exit_create_index + } + pCExpr = _sqlite3ExprSkipCollate(tls, (*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr) + if int32((*TExpr)(unsafe.Pointer(pCExpr)).Fop) != int32(TK_COLUMN) { + if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14445, 0) + goto exit_create_index + } + if (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr == uintptr(0) { + (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr = pList + pList = uintptr(0) + } + j = -int32(2) + *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2)) = int16(-libc.Int32FromInt32(2)) + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 3, 0x8) + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 12, 0x1000) + } else { + j = int32((*TExpr)(unsafe.Pointer(pCExpr)).FiColumn) + if j < 0 { + j = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) + } else { + if int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16 + 8))&0xf>>0)) == 0 { + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 3, 0x8) + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 11, 0x800) + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 12, 0x1000) + } + } + *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2)) = int16(j) + } + zColl = uintptr(0) + if int32((*TExpr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr)).Fop) == int32(TK_COLLATE) { + zColl = *(*uintptr)(unsafe.Pointer((*TExprList_item)(unsafe.Pointer(pListItem)).FpExpr + 8)) + nColl = _sqlite3Strlen30(tls, zColl) + int32(1) + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp + 104)), zColl, uint64(nColl)) + zColl = *(*uintptr)(unsafe.Pointer(bp + 104)) + *(*uintptr)(unsafe.Pointer(bp + 104)) += uintptr(nColl) + nExtra -= nColl + } else { + if j >= 0 { + zColl = _sqlite3ColumnColl(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*16) + } + } + if !(zColl != 0) { + zColl = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) + } + if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) && !(_sqlite3LocateCollSeq(tls, pParse, zColl) != 0) { + goto exit_create_index + } + *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FazColl + uintptr(i)*8)) = zColl + requestedSortOrder = int32((*TExprList_item)(unsafe.Pointer(pListItem)).Ffg.FsortFlags) & sortOrderMask + *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = uint8(requestedSortOrder) + goto _6 + _6: + ; + i++ + pListItem += 32 + } + /* Append the table key to the end of the index. For WITHOUT ROWID + ** tables (when pPk!=0) this will be the declared PRIMARY KEY. For + ** normal tables (when pPk==0) this will be the rowid. + */ + if pPk != 0 { + j = 0 + for { + if !(j < int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) { + break + } + x = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2))) + if _isDupColumn(tls, pIndex, int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol), pPk, j) != 0 { + (*TIndex)(unsafe.Pointer(pIndex)).FnColumn-- + } else { + *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2)) = int16(x) + *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FazColl + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FazColl + uintptr(j)*8)) + *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(i))) = *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaSortOrder + uintptr(j))) + i++ + } + goto _7 + _7: + ; + j++ + } + } else { + *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(i)*2)) = int16(-libc.Int32FromInt32(1)) + *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FazColl + uintptr(i)*8)) = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) + } + _sqlite3DefaultRowEst(tls, pIndex) + if (*TParse)(unsafe.Pointer(pParse)).FpNewTable == uintptr(0) { + _estimateIndexWidth(tls, pIndex) + } + /* If this index contains every column of its table, then mark + ** it as a covering index */ + _recomputeColumnsNotIndexed(tls, pIndex) + if pTblName != uintptr(0) && int32((*TIndex)(unsafe.Pointer(pIndex)).FnColumn) >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(1), 5, 0x20) + j = 0 + for { + if !(j < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if j == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + goto _8 + } + if int32(_sqlite3TableColumnToIndex(tls, pIndex, int16(j))) >= 0 { + goto _8 + } + libc.SetBitFieldPtr16Uint32(pIndex+100, libc.Uint32FromInt32(0), 5, 0x20) + break + goto _8 + _8: + ; + j++ + } + } + if pTab == (*TParse)(unsafe.Pointer(pParse)).FpNewTable { + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) != int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol) { + goto _9 + } + k = 0 + for { + if !(k < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(k)*2))) != int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(k)*2))) { + break + } + z1 = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(k)*8)) + z2 = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FazColl + uintptr(k)*8)) + if _sqlite3StrICmp(tls, z1, z2) != 0 { + break + } + goto _10 + _10: + ; + k++ + } + if k == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { + if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) { + /* This constraint creates the same index as a previous + ** constraint specified somewhere in the CREATE TABLE statement. + ** However the ON CONFLICT clauses are different. If both this + ** constraint and the previous equivalent constraint have explicit + ** ON CONFLICT clauses this is an error. Otherwise, use the + ** explicitly specified behavior for the index. + */ + if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) || int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) == int32(OE_Default)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14506, libc.VaList(bp+136, 0)) + } + if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Default) { + (*TIndex)(unsafe.Pointer(pIdx)).FonError = (*TIndex)(unsafe.Pointer(pIndex)).FonError + } + } + if int32(idxType) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + libc.SetBitFieldPtr16Uint32(pIdx+100, uint32(idxType), 0, 0x3) + } + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + (*TIndex)(unsafe.Pointer(pIndex)).FpNext = (*TParse)(unsafe.Pointer(pParse)).FpNewIndex + (*TParse)(unsafe.Pointer(pParse)).FpNewIndex = pIndex + pIndex = uintptr(0) + } + goto exit_create_index + } + goto _9 + _9: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + } + if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + /* Link the new Index structure to its table and to the other + ** in-memory database structures. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { + if pTblName != uintptr(0) { + (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum + if _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14548, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = _sqlite3CorruptError(tls, int32(125034)) + goto exit_create_index + } + } + p = _sqlite3HashInsert(tls, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema+32, (*TIndex)(unsafe.Pointer(pIndex)).FzName, pIndex) + if p != 0 { + /* Malloc must have failed */ + _sqlite3OomFault(tls, db) + goto exit_create_index + } + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) + } else { + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || pTblName != uintptr(0) { + v12 = pParse + 56 + *(*int32)(unsafe.Pointer(v12))++ + v11 = *(*int32)(unsafe.Pointer(v12)) + iMem = v11 + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) { + goto exit_create_index + } + _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) + /* Create the rootpage for the index using CreateIndex. But before + ** doing so, code a Noop instruction and store its address in + ** Index.tnum. This is required in case this index is actually a + ** PRIMARY KEY and the table is actually a WITHOUT ROWID table. In + ** that case the convertToWithoutRowidTable() routine will replace + ** the Noop with a Goto to jump over the VDBE code generated below. */ + (*TIndex)(unsafe.Pointer(pIndex)).Ftnum = uint32(_sqlite3VdbeAddOp0(tls, v, int32(OP_Noop))) + _sqlite3VdbeAddOp3(tls, v, int32(OP_CreateBtree), iDb, iMem, int32(BTREE_BLOBKEY)) + /* Gather the complete text of the CREATE INDEX statement into + ** the zStmt variable + */ + if pStart != 0 { + n1 = int32(uint32(int32(int64((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64((*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn) + if int32(*(*int8)(unsafe.Pointer((*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz + uintptr(n1-int32(1))))) == int32(';') { + n1-- + } + /* A named index with an explicit CREATE INDEX statement */ + if onError == OE_None { + v13 = __ccgo_ts + 1680 + } else { + v13 = __ccgo_ts + 14565 + } + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+14573, libc.VaList(bp+136, v13, n1, (*TToken)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)))).Fz)) + } else { + /* An automatic index created by a PRIMARY KEY or UNIQUE constraint */ + /* zStmt = sqlite3MPrintf(""); */ + zStmt = uintptr(0) + } + /* Add an entry in sqlite_schema for this index + */ + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14593, libc.VaList(bp+136, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, iMem, zStmt)) + _sqlite3DbFree(tls, db, zStmt) + /* Fill the index with data and reparse the schema. Code an OP_Expire + ** to invalidate all pre-compiled statements. + */ + if pTblName != 0 { + _sqlite3RefillIndex(tls, pParse, pIndex, iMem) + _sqlite3ChangeCookie(tls, pParse, iDb) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+14652, libc.VaList(bp+136, (*TIndex)(unsafe.Pointer(pIndex)).FzName)), uint16(0)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Expire), 0, int32(1)) + } + _sqlite3VdbeJumpHere(tls, v, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum)) + } + } + } + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 || pTblName == uintptr(0) { + (*TIndex)(unsafe.Pointer(pIndex)).FpNext = (*TTable)(unsafe.Pointer(pTab)).FpIndex + (*TTable)(unsafe.Pointer(pTab)).FpIndex = pIndex + pIndex = uintptr(0) + } else { + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + (*TParse)(unsafe.Pointer(pParse)).FpNewIndex = pIndex + pIndex = uintptr(0) + } + } + /* Clean up before exiting */ +exit_create_index: + ; + if pIndex != 0 { + _sqlite3FreeIndex(tls, db, pIndex) + } + if pTab != 0 { + ppFrom = pTab + 16 + for { + v15 = *(*uintptr)(unsafe.Pointer(ppFrom)) + pThis = v15 + if !(v15 != uintptr(0)) { + break + } + if int32((*TIndex)(unsafe.Pointer(pThis)).FonError) != int32(OE_Replace) { + goto _14 + } + for { + v16 = (*TIndex)(unsafe.Pointer(pThis)).FpNext + pNext = v16 + if !(v16 != uintptr(0) && int32((*TIndex)(unsafe.Pointer(pNext)).FonError) != int32(OE_Replace)) { + break + } + *(*uintptr)(unsafe.Pointer(ppFrom)) = pNext + (*TIndex)(unsafe.Pointer(pThis)).FpNext = (*TIndex)(unsafe.Pointer(pNext)).FpNext + (*TIndex)(unsafe.Pointer(pNext)).FpNext = pThis + ppFrom = pNext + 40 + } + break + goto _14 + _14: + ; + ppFrom = pThis + 40 + } + } + _sqlite3ExprDelete(tls, db, pPIWhere) + _sqlite3ExprListDelete(tls, db, pList) + _sqlite3SrcListDelete(tls, db, pTblName) + _sqlite3DbFree(tls, db, zName) +} + +// C documentation +// +// /* +// ** Fill the Index.aiRowEst[] array with default information - information +// ** to be used when we have not run the ANALYZE command. +// ** +// ** aiRowEst[0] is supposed to contain the number of elements in the index. +// ** Since we do not know, guess 1 million. aiRowEst[1] is an estimate of the +// ** number of rows in the table that match any particular value of the +// ** first column of the index. aiRowEst[2] is an estimate of the number +// ** of rows that match any particular combination of the first 2 columns +// ** of the index. And so forth. It must always be the case that +// * +// ** aiRowEst[N]<=aiRowEst[N-1] +// ** aiRowEst[N]>=1 +// ** +// ** Apart from that, we have little to go on besides intuition as to +// ** how aiRowEst[] should be initialized. The numbers generated here +// ** are based on typical values found in actual indices. +// */ +func _sqlite3DefaultRowEst(tls *libc.TLS, pIdx uintptr) { + var a uintptr + var i, nCopy, v1 int32 + var x, v2 TLogEst + _, _, _, _, _, _ = a, i, nCopy, x, v1, v2 + a = (*TIndex)(unsafe.Pointer(pIdx)).FaiRowLogEst + if int32(libc.Uint64FromInt64(10)/libc.Uint64FromInt64(2)) < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { + v1 = int32(libc.Uint64FromInt64(10) / libc.Uint64FromInt64(2)) + } else { + v1 = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + } + nCopy = v1 + /* Indexes with default row estimates should not have stat1 data */ + /* Set the first entry (number of rows in the index) to the estimated + ** number of rows in the table, or half the number of rows in the table + ** for a partial index. + ** + ** 2020-05-27: If some of the stat data is coming from the sqlite_stat1 + ** table but other parts we are having to guess at, then do not let the + ** estimated number of rows in the table be less than 1000 (LogEst 99). + ** Failure to do this can cause the indexes for which we do not have + ** stat1 data to be ignored by the query planner. + */ + x = (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FnRowLogEst + if int32(x) < int32(99) { + v2 = libc.Int16FromInt32(99) + x = v2 + (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FnRowLogEst = v2 + } + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != uintptr(0) { + x = TLogEst(int32(x) - libc.Int32FromInt32(10)) + } + *(*TLogEst)(unsafe.Pointer(a)) = x + /* Estimate that a[1] is 10, a[2] is 9, a[3] is 8, a[4] is 7, a[5] is + ** 6 and each subsequent value (if any) is 5. */ + libc.Xmemcpy(tls, a+1*2, uintptr(unsafe.Pointer(&_aVal)), uint64(nCopy)*uint64(2)) + i = nCopy + int32(1) + for { + if !(i <= int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { + break + } + *(*TLogEst)(unsafe.Pointer(a + uintptr(i)*2)) = int16(23) + goto _3 + _3: + ; + i++ + } + if int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != OE_None { + *(*TLogEst)(unsafe.Pointer(a + uintptr((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)*2)) = 0 + } +} + +/* 10, 9, 8, 7, 6 */ +var _aVal = [5]TLogEst{ + 0: int16(33), + 1: int16(32), + 2: int16(30), + 3: int16(28), + 4: int16(26), +} + +// C documentation +// +// /* +// ** This routine will drop an existing named index. This routine +// ** implements the DROP INDEX statement. +// */ +func _sqlite3DropIndex(tls *libc.TLS, pParse uintptr, pName uintptr, ifExists int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var code, iDb int32 + var db, pIndex, pTab, v, zDb, zTab, v1 uintptr + _, _, _, _, _, _, _, _, _ = code, db, iDb, pIndex, pTab, v, zDb, zTab, v1 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto exit_drop_index + } + /* Never called with prior non-OOM errors */ + if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { + goto exit_drop_index + } + pIndex = _sqlite3FindIndex(tls, db, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) + if pIndex == uintptr(0) { + if !(ifExists != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14679, libc.VaList(bp+8, pName+8)) + } else { + _sqlite3CodeVerifyNamedSchema(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase) + _sqlite3ForceNotReadOnly(tls, pParse) + } + (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) + goto exit_drop_index + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0)) != SQLITE_IDXTYPE_APPDEF { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14697, libc.VaList(bp+8, 0)) + goto exit_drop_index + } + iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIndex)).FpSchema) + code = int32(SQLITE_DROP_INDEX) + pTab = (*TIndex)(unsafe.Pointer(pIndex)).FpTable + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + v1 = __ccgo_ts + 6565 + } else { + v1 = __ccgo_ts + 6098 + } + zTab = v1 + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { + goto exit_drop_index + } + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + code = int32(SQLITE_DROP_TEMP_INDEX) + } + if _sqlite3AuthCheck(tls, pParse, code, (*TIndex)(unsafe.Pointer(pIndex)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zDb) != 0 { + goto exit_drop_index + } + /* Generate code to remove the index and from the schema table */ + v = _sqlite3GetVdbe(tls, pParse) + if v != 0 { + _sqlite3BeginWriteOperation(tls, pParse, int32(1), iDb) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+14770, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TIndex)(unsafe.Pointer(pIndex)).FzName)) + _sqlite3ClearStatTables(tls, pParse, iDb, __ccgo_ts+11825, (*TIndex)(unsafe.Pointer(pIndex)).FzName) + _sqlite3ChangeCookie(tls, pParse, iDb) + _destroyRootPage(tls, pParse, int32((*TIndex)(unsafe.Pointer(pIndex)).Ftnum), iDb) + _sqlite3VdbeAddOp4(tls, v, int32(OP_DropIndex), iDb, 0, 0, (*TIndex)(unsafe.Pointer(pIndex)).FzName, 0) + } +exit_drop_index: + ; + _sqlite3SrcListDelete(tls, db, pName) +} + +// C documentation +// +// /* +// ** pArray is a pointer to an array of objects. Each object in the +// ** array is szEntry bytes in size. This routine uses sqlite3DbRealloc() +// ** to extend the array so that there is space for a new object at the end. +// ** +// ** When this function is called, *pnEntry contains the current size of +// ** the array (in entries - so the allocation is ((*pnEntry) * szEntry) bytes +// ** in total). +// ** +// ** If the realloc() is successful (i.e. if no OOM condition occurs), the +// ** space allocated for the new object is zeroed, *pnEntry updated to +// ** reflect the new size of the array and a pointer to the new allocation +// ** returned. *pIdx is set to the index of the new array entry in this case. +// ** +// ** Otherwise, if the realloc() fails, *pIdx is set to -1, *pnEntry remains +// ** unchanged and a copy of pArray returned. +// */ +func _sqlite3ArrayAllocate(tls *libc.TLS, db uintptr, pArray uintptr, szEntry int32, pnEntry uintptr, pIdx uintptr) (r uintptr) { + var n, sz Tsqlite3_int64 + var pNew, z uintptr + var v1 int32 + var v2 int64 + _, _, _, _, _, _ = n, pNew, sz, z, v1, v2 + v1 = *(*int32)(unsafe.Pointer(pnEntry)) + *(*int32)(unsafe.Pointer(pIdx)) = v1 + n = int64(v1) + if n&(n-int64(1)) == 0 { + if n == 0 { + v2 = int64(1) + } else { + v2 = int64(2) * n + } + sz = v2 + pNew = _sqlite3DbRealloc(tls, db, pArray, uint64(sz*int64(szEntry))) + if pNew == uintptr(0) { + *(*int32)(unsafe.Pointer(pIdx)) = -int32(1) + return pArray + } + pArray = pNew + } + z = pArray + libc.Xmemset(tls, z+uintptr(n*int64(szEntry)), 0, uint64(szEntry)) + *(*int32)(unsafe.Pointer(pnEntry))++ + return pArray +} + +// C documentation +// +// /* +// ** Append a new element to the given IdList. Create a new IdList if +// ** need be. +// ** +// ** A new IdList is returned, or NULL if malloc() fails. +// */ +func _sqlite3IdListAppend(tls *libc.TLS, pParse uintptr, pList uintptr, pToken uintptr) (r uintptr) { + var db, pNew, v2 uintptr + var i, v1 int32 + _, _, _, _, _ = db, i, pNew, v1, v2 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pList == uintptr(0) { + pList = _sqlite3DbMallocZero(tls, db, uint64(24)) + if pList == uintptr(0) { + return uintptr(0) + } + } else { + pNew = _sqlite3DbRealloc(tls, db, pList, uint64(24)+uint64((*TIdList)(unsafe.Pointer(pList)).FnId)*uint64(16)) + if pNew == uintptr(0) { + _sqlite3IdListDelete(tls, db, pList) + return uintptr(0) + } + pList = pNew + } + v2 = pList + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + i = v1 + (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName = _sqlite3NameFromToken(tls, db, pToken) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName != 0 { + _sqlite3RenameTokenMap(tls, pParse, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName, pToken) + } + return pList +} + +// C documentation +// +// /* +// ** Delete an IdList. +// */ +func _sqlite3IdListDelete(tls *libc.TLS, db uintptr, pList uintptr) { + var i int32 + _ = i + if pList == uintptr(0) { + return + } + /* EU4_EXPR mode is not currently used */ + i = 0 + for { + if !(i < (*TIdList)(unsafe.Pointer(pList)).FnId) { + break + } + _sqlite3DbFree(tls, db, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName) + goto _1 + _1: + ; + i++ + } + _sqlite3DbNNFreeNN(tls, db, pList) +} + +// C documentation +// +// /* +// ** Return the index in pList of the identifier named zId. Return -1 +// ** if not found. +// */ +func _sqlite3IdListIndex(tls *libc.TLS, pList uintptr, zName uintptr) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < (*TIdList)(unsafe.Pointer(pList)).FnId) { + break + } + if _sqlite3StrICmp(tls, (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*16))).FzName, zName) == 0 { + return i + } + goto _1 + _1: + ; + i++ + } + return -int32(1) +} + +/* +** Maximum size of a SrcList object. +** The SrcList object is used to represent the FROM clause of a +** SELECT statement, and the query planner cannot deal with more +** than 64 tables in a join. So any value larger than 64 here +** is sufficient for most uses. Smaller values, like say 10, are +** appropriate for small and memory-limited applications. + */ + +// C documentation +// +// /* +// ** Expand the space allocated for the given SrcList object by +// ** creating nExtra new slots beginning at iStart. iStart is zero based. +// ** New slots are zeroed. +// ** +// ** For example, suppose a SrcList initially contains two entries: A,B. +// ** To append 3 new entries onto the end, do this: +// ** +// ** sqlite3SrcListEnlarge(db, pSrclist, 3, 2); +// ** +// ** After the call above it would contain: A, B, nil, nil, nil. +// ** If the iStart argument had been 1 instead of 2, then the result +// ** would have been: A, nil, nil, nil, B. To prepend the new slots, +// ** the iStart value would be 0. The result then would +// ** be: nil, nil, nil, A, B. +// ** +// ** If a memory allocation fails or the SrcList becomes too large, leave +// ** the original SrcList unchanged, return NULL, and leave an error message +// ** in pParse. +// */ +func _sqlite3SrcListEnlarge(tls *libc.TLS, pParse uintptr, pSrc uintptr, nExtra int32, iStart int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pNew uintptr + var i int32 + var nAlloc Tsqlite3_int64 + _, _, _, _ = db, i, nAlloc, pNew + /* Sanity checking on calling parameters */ + /* Allocate additional space if needed */ + if uint32((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc)+uint32(nExtra) > (*TSrcList)(unsafe.Pointer(pSrc)).FnAlloc { + nAlloc = int64(2)*int64((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) + int64(nExtra) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc+nExtra >= int32(SQLITE_MAX_SRCLIST) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14830, libc.VaList(bp+8, int32(SQLITE_MAX_SRCLIST))) + return uintptr(0) + } + if nAlloc > int64(SQLITE_MAX_SRCLIST) { + nAlloc = int64(SQLITE_MAX_SRCLIST) + } + pNew = _sqlite3DbRealloc(tls, db, pSrc, uint64(112)+uint64(nAlloc-libc.Int64FromInt32(1))*uint64(104)) + if pNew == uintptr(0) { + return uintptr(0) + } + pSrc = pNew + (*TSrcList)(unsafe.Pointer(pSrc)).FnAlloc = uint32(nAlloc) + } + /* Move existing slots that come after the newly inserted slots + ** out of the way */ + i = (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc - int32(1) + for { + if !(i >= iStart) { + break + } + *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i+nExtra)*104)) = *(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104)) + goto _1 + _1: + ; + i-- + } + *(*int32)(unsafe.Pointer(pSrc)) += nExtra + /* Zero the newly allocated slots */ + libc.Xmemset(tls, pSrc+8+uintptr(iStart)*104, 0, uint64(104)*uint64(nExtra)) + i = iStart + for { + if !(i < iStart+nExtra) { + break + } + (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor = -int32(1) + goto _2 + _2: + ; + i++ + } + /* Return a pointer to the enlarged SrcList */ + return pSrc +} + +// C documentation +// +// /* +// ** Append a new table name to the given SrcList. Create a new SrcList if +// ** need be. A new entry is created in the SrcList even if pTable is NULL. +// ** +// ** A SrcList is returned, or NULL if there is an OOM error or if the +// ** SrcList grows to large. The returned +// ** SrcList might be the same as the SrcList that was input or it might be +// ** a new one. If an OOM error does occurs, then the prior value of pList +// ** that is input to this routine is automatically freed. +// ** +// ** If pDatabase is not null, it means that the table has an optional +// ** database name prefix. Like this: "database.table". The pDatabase +// ** points to the table name and the pTable points to the database name. +// ** The SrcList.a[].zName field is filled with the table name which might +// ** come from pTable (if pDatabase is NULL) or from pDatabase. +// ** SrcList.a[].zDatabase is filled with the database name from pTable, +// ** or with NULL if no database is specified. +// ** +// ** In other words, if call like this: +// ** +// ** sqlite3SrcListAppend(D,A,B,0); +// ** +// ** Then B is a table name and the database name is unspecified. If called +// ** like this: +// ** +// ** sqlite3SrcListAppend(D,A,B,C); +// ** +// ** Then C is the table name and B is the database name. If C is defined +// ** then so is B. In other words, we never have a case where: +// ** +// ** sqlite3SrcListAppend(D,A,0,C); +// ** +// ** Both pTable and pDatabase are assumed to be quoted. They are dequoted +// ** before being added to the SrcList. +// */ +func _sqlite3SrcListAppend(tls *libc.TLS, pParse uintptr, pList uintptr, pTable uintptr, pDatabase uintptr) (r uintptr) { + var db, pItem, pNew uintptr + _, _, _ = db, pItem, pNew + /* Cannot have C without B */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pList == uintptr(0) { + pList = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(112)) + if pList == uintptr(0) { + return uintptr(0) + } + (*TSrcList)(unsafe.Pointer(pList)).FnAlloc = uint32(1) + (*TSrcList)(unsafe.Pointer(pList)).FnSrc = int32(1) + libc.Xmemset(tls, pList+8, 0, uint64(104)) + (*(*TSrcItem)(unsafe.Pointer(pList + 8))).FiCursor = -int32(1) + } else { + pNew = _sqlite3SrcListEnlarge(tls, pParse, pList, int32(1), (*TSrcList)(unsafe.Pointer(pList)).FnSrc) + if pNew == uintptr(0) { + _sqlite3SrcListDelete(tls, db, pList) + return uintptr(0) + } else { + pList = pNew + } + } + pItem = pList + 8 + uintptr((*TSrcList)(unsafe.Pointer(pList)).FnSrc-int32(1))*104 + if pDatabase != 0 && (*TToken)(unsafe.Pointer(pDatabase)).Fz == uintptr(0) { + pDatabase = uintptr(0) + } + if pDatabase != 0 { + (*TSrcItem)(unsafe.Pointer(pItem)).FzName = _sqlite3NameFromToken(tls, db, pDatabase) + (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase = _sqlite3NameFromToken(tls, db, pTable) + } else { + (*TSrcItem)(unsafe.Pointer(pItem)).FzName = _sqlite3NameFromToken(tls, db, pTable) + (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase = uintptr(0) + } + return pList +} + +// C documentation +// +// /* +// ** Assign VdbeCursor index numbers to all tables in a SrcList +// */ +func _sqlite3SrcListAssignCursors(tls *libc.TLS, pParse uintptr, pList uintptr) { + var i, v2 int32 + var pItem, v3 uintptr + _, _, _, _ = i, pItem, v2, v3 + if pList != 0 { + i = 0 + pItem = pList + 8 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pList)).FnSrc) { + break + } + if (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor >= 0 { + goto _1 + } + v3 = pParse + 52 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor = v2 + if (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect != 0 { + _sqlite3SrcListAssignCursors(tls, pParse, (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpSelect)).FpSrc) + } + goto _1 + _1: + ; + i++ + pItem += 104 + } + } +} + +// C documentation +// +// /* +// ** Delete an entire SrcList including all its substructure. +// */ +func _sqlite3SrcListDelete(tls *libc.TLS, db uintptr, pList uintptr) { + var i int32 + var pItem uintptr + _, _ = i, pItem + if pList == uintptr(0) { + return + } + pItem = pList + 8 + i = libc.Int32FromInt32(0) + for { + if !(i < (*TSrcList)(unsafe.Pointer(pList)).FnSrc) { + break + } + if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase) + } + if (*TSrcItem)(unsafe.Pointer(pItem)).FzName != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzName) + } + if (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2>>1)) != 0 { + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(pItem + 88))) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x4>>2)) != 0 { + _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(pItem + 88))) + } + _sqlite3DeleteTable(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FpTab) + if (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect != 0 { + _sqlite3SelectDelete(tls, db, (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x400>>10)) != 0 { + _sqlite3IdListDelete(tls, db, *(*uintptr)(unsafe.Pointer(pItem + 72))) + } else { + if *(*uintptr)(unsafe.Pointer(pItem + 72)) != 0 { + _sqlite3ExprDelete(tls, db, *(*uintptr)(unsafe.Pointer(pItem + 72))) + } + } + goto _1 + _1: + ; + i++ + pItem += 104 + } + _sqlite3DbNNFreeNN(tls, db, pList) +} + +// C documentation +// +// /* +// ** This routine is called by the parser to add a new term to the +// ** end of a growing FROM clause. The "p" parameter is the part of +// ** the FROM clause that has already been constructed. "p" is NULL +// ** if this is the first term of the FROM clause. pTable and pDatabase +// ** are the name of the table and database named in the FROM clause term. +// ** pDatabase is NULL if the database name qualifier is missing - the +// ** usual case. If the term has an alias, then pAlias points to the +// ** alias token. If the term is a subquery, then pSubquery is the +// ** SELECT statement that the subquery encodes. The pTable and +// ** pDatabase parameters are NULL for subqueries. The pOn and pUsing +// ** parameters are the content of the ON and USING clauses. +// ** +// ** Return a new SrcList which encodes is the FROM with the new +// ** term added. +// */ +func _sqlite3SrcListAppendFromTerm(tls *libc.TLS, pParse uintptr, p uintptr, pTable uintptr, pDatabase uintptr, pAlias uintptr, pSubquery uintptr, pOnUsing uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pItem, pToken, v1, v2 uintptr + _, _, _, _, _ = db, pItem, pToken, v1, v2 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if !(p != 0) && pOnUsing != uintptr(0) && ((*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 || (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0) { + if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn != 0 { + v1 = __ccgo_ts + 14866 + } else { + v1 = __ccgo_ts + 14869 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14875, libc.VaList(bp+8, v1)) + goto append_from_error + } + p = _sqlite3SrcListAppend(tls, pParse, p, pTable, pDatabase) + if p == uintptr(0) { + goto append_from_error + } + pItem = p + 8 + uintptr((*TSrcList)(unsafe.Pointer(p)).FnSrc-int32(1))*104 + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TSrcItem)(unsafe.Pointer(pItem)).FzName != 0 { + if pDatabase != 0 && (*TToken)(unsafe.Pointer(pDatabase)).Fz != 0 { + v2 = pDatabase + } else { + v2 = pTable + } + pToken = v2 + _sqlite3RenameTokenMap(tls, pParse, (*TSrcItem)(unsafe.Pointer(pItem)).FzName, pToken) + } + if (*TToken)(unsafe.Pointer(pAlias)).Fn != 0 { + (*TSrcItem)(unsafe.Pointer(pItem)).FzAlias = _sqlite3NameFromToken(tls, db, pAlias) + } + if pSubquery != 0 { + (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect = pSubquery + if (*TSelect)(unsafe.Pointer(pSubquery)).FselFlags&uint32(SF_NestedFrom) != 0 { + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 13, 0x2000) + } + } + if pOnUsing == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pItem + 72)) = uintptr(0) + } else { + if (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing != 0 { + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 10, 0x400) + *(*uintptr)(unsafe.Pointer(pItem + 72)) = (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpUsing + } else { + *(*uintptr)(unsafe.Pointer(pItem + 72)) = (*TOnOrUsing)(unsafe.Pointer(pOnUsing)).FpOn + } + } + return p +append_from_error: + ; + _sqlite3ClearOnOrUsing(tls, db, pOnUsing) + _sqlite3SelectDelete(tls, db, pSubquery) + return uintptr(0) +} + +// C documentation +// +// /* +// ** Add an INDEXED BY or NOT INDEXED clause to the most recently added +// ** element of the source-list passed as the second argument. +// */ +func _sqlite3SrcListIndexedBy(tls *libc.TLS, pParse uintptr, p uintptr, pIndexedBy uintptr) { + var pItem uintptr + _ = pItem + if p != 0 && (*TToken)(unsafe.Pointer(pIndexedBy)).Fn > uint32(0) { + pItem = p + 8 + uintptr((*TSrcList)(unsafe.Pointer(p)).FnSrc-int32(1))*104 + if (*TToken)(unsafe.Pointer(pIndexedBy)).Fn == uint32(1) && !((*TToken)(unsafe.Pointer(pIndexedBy)).Fz != 0) { + /* A "NOT INDEXED" clause was supplied. See parse.y + ** construct "indexed_opt" for details. */ + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 0, 0x1) + } else { + *(*uintptr)(unsafe.Pointer(pItem + 88)) = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pIndexedBy) + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 1, 0x2) + /* No collision on union u2 */ + } + } +} + +// C documentation +// +// /* +// ** Append the contents of SrcList p2 to SrcList p1 and return the resulting +// ** SrcList. Or, if an error occurs, return NULL. In all cases, p1 and p2 +// ** are deleted by this function. +// */ +func _sqlite3SrcListAppendList(tls *libc.TLS, pParse uintptr, p1 uintptr, p2 uintptr) (r uintptr) { + var pNew, p11 uintptr + _, _ = pNew, p11 + if p2 != 0 { + pNew = _sqlite3SrcListEnlarge(tls, pParse, p1, (*TSrcList)(unsafe.Pointer(p2)).FnSrc, int32(1)) + if pNew == uintptr(0) { + _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, p2) + } else { + p1 = pNew + libc.Xmemcpy(tls, p1+8+1*104, p2+8, uint64((*TSrcList)(unsafe.Pointer(p2)).FnSrc)*uint64(104)) + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, p2) + p11 = p1 + 8 + 60 + *(*Tu8)(unsafe.Pointer(p11)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p11))) | libc.Int32FromInt32(JT_LTORJ)&int32((*(*TSrcItem)(unsafe.Pointer(p1 + 8 + 1*104))).Ffg.Fjointype)) + } + } + return p1 +} + +// C documentation +// +// /* +// ** Add the list of function arguments to the SrcList entry for a +// ** table-valued-function. +// */ +func _sqlite3SrcListFuncArgs(tls *libc.TLS, pParse uintptr, p uintptr, pList uintptr) { + var pItem uintptr + _ = pItem + if p != 0 { + pItem = p + 8 + uintptr((*TSrcList)(unsafe.Pointer(p)).FnSrc-int32(1))*104 + *(*uintptr)(unsafe.Pointer(pItem + 88)) = pList + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 2, 0x4) + } else { + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) + } +} + +// C documentation +// +// /* +// ** When building up a FROM clause in the parser, the join operator +// ** is initially attached to the left operand. But the code generator +// ** expects the join operator to be on the right operand. This routine +// ** Shifts all join operators from left to right for an entire FROM +// ** clause. +// ** +// ** Example: Suppose the join is like this: +// ** +// ** A natural cross join B +// ** +// ** The operator is "natural cross join". The A and B operands are stored +// ** in p->a[0] and p->a[1], respectively. The parser initially stores the +// ** operator with A. This routine shifts that operator over to B. +// ** +// ** Additional changes: +// ** +// ** * All tables to the left of the right-most RIGHT JOIN are tagged with +// ** JT_LTORJ (mnemonic: Left Table Of Right Join) so that the +// ** code generator can easily tell that the table is part of +// ** the left operand of at least one RIGHT JOIN. +// */ +func _sqlite3SrcListShiftJoinType(tls *libc.TLS, pParse uintptr, p uintptr) { + var allFlags, v3 Tu8 + var i, v1, v5 int32 + var p7 uintptr + _, _, _, _, _, _ = allFlags, i, v1, v3, v5, p7 + _ = pParse + if p != 0 && (*TSrcList)(unsafe.Pointer(p)).FnSrc > int32(1) { + i = (*TSrcList)(unsafe.Pointer(p)).FnSrc - int32(1) + allFlags = uint8(0) + for { + v3 = (*(*TSrcItem)(unsafe.Pointer(p + 8 + uintptr(i-int32(1))*104))).Ffg.Fjointype + (*(*TSrcItem)(unsafe.Pointer(p + 8 + uintptr(i)*104))).Ffg.Fjointype = v3 + allFlags = Tu8(int32(allFlags) | int32(v3)) + goto _2 + _2: + ; + i-- + v1 = i + if !(v1 > 0) { + break + } + } + (*(*TSrcItem)(unsafe.Pointer(p + 8))).Ffg.Fjointype = uint8(0) + /* All terms to the left of a RIGHT JOIN should be tagged with the + ** JT_LTORJ flags */ + if int32(allFlags)&int32(JT_RIGHT) != 0 { + i = (*TSrcList)(unsafe.Pointer(p)).FnSrc - int32(1) + for { + if !(i > 0 && int32((*(*TSrcItem)(unsafe.Pointer(p + 8 + uintptr(i)*104))).Ffg.Fjointype)&int32(JT_RIGHT) == 0) { + break + } + goto _4 + _4: + ; + i-- + } + i-- + for { + p7 = p + 8 + uintptr(i)*104 + 60 + *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) | libc.Int32FromInt32(JT_LTORJ)) + goto _6 + _6: + ; + i-- + v5 = i + if !(v5 >= 0) { + break + } + } + } + } +} + +// C documentation +// +// /* +// ** Generate VDBE code for a BEGIN statement. +// */ +func _sqlite3BeginTransaction(tls *libc.TLS, pParse uintptr, type1 int32) { + var db, pBt, v uintptr + var eTxnType, i int32 + _, _, _, _, _ = db, eTxnType, i, pBt, v + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), __ccgo_ts+14911, uintptr(0), uintptr(0)) != 0 { + return + } + v = _sqlite3GetVdbe(tls, pParse) + if !(v != 0) { + return + } + if type1 != int32(TK_DEFERRED) { + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if pBt != 0 && _sqlite3BtreeIsReadonly(tls, pBt) != 0 { + eTxnType = 0 /* Read txn */ + } else { + if type1 == int32(TK_EXCLUSIVE) { + eTxnType = int32(2) /* Exclusive txn */ + } else { + eTxnType = int32(1) /* Write txn */ + } + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Transaction), i, eTxnType) + _sqlite3VdbeUsesBtree(tls, v, i) + goto _1 + _1: + ; + i++ + } + } + _sqlite3VdbeAddOp0(tls, v, int32(OP_AutoCommit)) +} + +// C documentation +// +// /* +// ** Generate VDBE code for a COMMIT or ROLLBACK statement. +// ** Code for ROLLBACK is generated if eType==TK_ROLLBACK. Otherwise +// ** code is generated for a COMMIT. +// */ +func _sqlite3EndTransaction(tls *libc.TLS, pParse uintptr, eType int32) { + var isRollback int32 + var v, v1 uintptr + _, _, _ = isRollback, v, v1 + isRollback = libc.BoolInt32(eType == int32(TK_ROLLBACK)) + if isRollback != 0 { + v1 = __ccgo_ts + 14917 + } else { + v1 = __ccgo_ts + 14926 + } + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_TRANSACTION), v1, uintptr(0), uintptr(0)) != 0 { + return + } + v = _sqlite3GetVdbe(tls, pParse) + if v != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AutoCommit), int32(1), isRollback) + } +} + +// C documentation +// +// /* +// ** This function is called by the parser when it parses a command to create, +// ** release or rollback an SQL savepoint. +// */ +func _sqlite3Savepoint(tls *libc.TLS, pParse uintptr, op int32, pName uintptr) { + var v, zName uintptr + _, _ = v, zName + zName = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pName) + if zName != 0 { + v = _sqlite3GetVdbe(tls, pParse) + if !(v != 0) || _sqlite3AuthCheck(tls, pParse, int32(SQLITE_SAVEPOINT), _az[op], zName, uintptr(0)) != 0 { + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zName) + return + } + _sqlite3VdbeAddOp4(tls, v, OP_Savepoint, op, 0, 0, zName, -int32(6)) + } +} + +var _az = [3]uintptr{ + 0: __ccgo_ts + 14911, + 1: __ccgo_ts + 14933, + 2: __ccgo_ts + 14917, +} + +// C documentation +// +// /* +// ** Make sure the TEMP database is open and available for use. Return +// ** the number of errors. Leave any error messages in the pParse structure. +// */ +func _sqlite3OpenTempDatabase(tls *libc.TLS, pParse uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db uintptr + var rc int32 + var _ /* pBt at bp+0 */ uintptr + _, _ = db, rc + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt == uintptr(0) && !((*TParse)(unsafe.Pointer(pParse)).Fexplain != 0) { + rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, uintptr(0), db, bp, 0, _flags) + if rc != SQLITE_OK { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+14941, 0) + (*TParse)(unsafe.Pointer(pParse)).Frc = rc + return int32(1) + } + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt = *(*uintptr)(unsafe.Pointer(bp)) + if int32(SQLITE_NOMEM) == _sqlite3BtreeSetPageSize(tls, *(*uintptr)(unsafe.Pointer(bp)), (*Tsqlite3)(unsafe.Pointer(db)).FnextPagesize, 0, 0) { + _sqlite3OomFault(tls, db) + return int32(1) + } + } + return 0 +} + +var _flags = libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) | libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) + +// C documentation +// +// /* +// ** Record the fact that the schema cookie will need to be verified +// ** for database iDb. The code to actually verify the schema cookie +// ** will occur at the end of the top-level VDBE and will be generated +// ** later, by sqlite3FinishCoding(). +// */ +func _sqlite3CodeVerifySchemaAtToplevel(tls *libc.TLS, pToplevel uintptr, iDb int32) { + if libc.BoolInt32((*TParse)(unsafe.Pointer(pToplevel)).FcookieMask&(libc.Uint32FromInt32(1)<>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + v2 = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)<= 0 { + zMsg = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+12413, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + rc = libc.Int32FromInt32(SQLITE_CONSTRAINT) | libc.Int32FromInt32(6)<= 0 && 0 == _sqlite3StrICmp(tls, z, zColl) { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** Recompute all indices of pTab that use the collating sequence pColl. +// ** If pColl==0 then recompute all indices of pTab. +// */ +func _reindexTable(tls *libc.TLS, pParse uintptr, pTab uintptr, zColl uintptr) { + var iDb int32 + var pIndex uintptr + _, _ = iDb, pIndex + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { /* An index associated with pTab */ + pIndex = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIndex != 0) { + break + } + if zColl == uintptr(0) || _collationMatch(tls, zColl, pIndex) != 0 { + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) + _sqlite3RefillIndex(tls, pParse, pIndex, -int32(1)) + } + goto _1 + _1: + ; + pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext + } + } +} + +// C documentation +// +// /* +// ** Recompute all indices of all tables in all databases where the +// ** indices use the collating sequence pColl. If pColl==0 then recompute +// ** all indices everywhere. +// */ +func _reindexDatabases(tls *libc.TLS, pParse uintptr, zColl uintptr) { + var db, k, pDb, pTab uintptr + var iDb int32 + _, _, _, _, _ = db, iDb, k, pDb, pTab /* The database index number */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* A table in the database */ + /* Needed for schema access */ + iDb = 0 + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + for { + if !(iDb < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + k = (*THash)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema + 8)).Ffirst + for { + if !(k != 0) { + break + } + pTab = (*THashElem)(unsafe.Pointer(k)).Fdata + _reindexTable(tls, pParse, pTab, zColl) + goto _2 + _2: + ; + k = (*THashElem)(unsafe.Pointer(k)).Fnext + } + goto _1 + _1: + ; + iDb++ + pDb += 32 + } +} + +// C documentation +// +// /* +// ** Generate code for the REINDEX command. +// ** +// ** REINDEX -- 1 +// ** REINDEX -- 2 +// ** REINDEX ?.? -- 3 +// ** REINDEX ?.? -- 4 +// ** +// ** Form 1 causes all indices in all attached databases to be rebuilt. +// ** Form 2 rebuilds all indices in all databases that use the named +// ** collating function. Forms 3 and 4 rebuild the named index or all +// ** indices associated with the named table. +// */ +func _sqlite3Reindex(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pColl, pIndex, pTab, z, zColl, zDb, v1 uintptr + var iDb int32 + var _ /* pObjName at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _ = db, iDb, pColl, pIndex, pTab, z, zColl, zDb, v1 /* The database index number */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Name of the table or index to be reindexed */ + /* Read the database schema. If an error occurs, leave an error message + ** and code in pParse and return NULL. */ + if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { + return + } + if pName1 == uintptr(0) { + _reindexDatabases(tls, pParse, uintptr(0)) + return + } else { + if pName2 == uintptr(0) || (*TToken)(unsafe.Pointer(pName2)).Fz == uintptr(0) { + zColl = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pName1) + if !(zColl != 0) { + return + } + pColl = _sqlite3FindCollSeq(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).Fenc, zColl, 0) + if pColl != 0 { + _reindexDatabases(tls, pParse, zColl) + _sqlite3DbFree(tls, db, zColl) + return + } + _sqlite3DbFree(tls, db, zColl) + } + } + iDb = _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp) + if iDb < 0 { + return + } + z = _sqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + if z == uintptr(0) { + return + } + if (*TToken)(unsafe.Pointer(pName2)).Fn != 0 { + v1 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + } else { + v1 = uintptr(0) + } + zDb = v1 + pTab = _sqlite3FindTable(tls, db, z, zDb) + if pTab != 0 { + _reindexTable(tls, pParse, pTab, uintptr(0)) + _sqlite3DbFree(tls, db, z) + return + } + pIndex = _sqlite3FindIndex(tls, db, z, zDb) + _sqlite3DbFree(tls, db, z) + if pIndex != 0 { + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FpTable)).FpSchema) + _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) + _sqlite3RefillIndex(tls, pParse, pIndex, -int32(1)) + return + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15034, 0) +} + +// C documentation +// +// /* +// ** Return a KeyInfo structure that is appropriate for the given Index. +// ** +// ** The caller should invoke sqlite3KeyInfoUnref() on the returned object +// ** when it has finished using it. +// */ +func _sqlite3KeyInfoOfIndex(tls *libc.TLS, pParse uintptr, pIdx uintptr) (r uintptr) { + var i, nCol, nKey int32 + var pKey, zColl, v2 uintptr + _, _, _, _, _, _ = i, nCol, nKey, pKey, zColl, v2 + nCol = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + nKey = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return uintptr(0) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { + pKey = _sqlite3KeyInfoAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, nKey, nCol-nKey) + } else { + pKey = _sqlite3KeyInfoAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, nCol, 0) + } + if pKey != 0 { + i = 0 + for { + if !(i < nCol) { + break + } + zColl = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i)*8)) + if zColl == uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) { + v2 = uintptr(0) + } else { + v2 = _sqlite3LocateCollSeq(tls, pParse, zColl) + } + *(*uintptr)(unsafe.Pointer(pKey + 32 + uintptr(i)*8)) = v2 + *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKey)).FaSortFlags + uintptr(i))) = *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i))) + goto _1 + _1: + ; + i++ + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x200>>9)) == 0 { + /* Deactivate the index because it contains an unknown collating + ** sequence. The only way to reactive the index is to reload the + ** schema. Adding the missing collating sequence later does not + ** reactive the index. The application had the chance to register + ** the missing index using the collation-needed callback. For + ** simplicity, SQLite will not give the application a second chance. + */ + libc.SetBitFieldPtr16Uint32(pIdx+100, libc.Uint32FromInt32(1), 9, 0x200) + (*TParse)(unsafe.Pointer(pParse)).Frc = libc.Int32FromInt32(SQLITE_ERROR) | libc.Int32FromInt32(2)< UTF-16 conversion if +// ** possible. +// */ +func _synthCollSeq(tls *libc.TLS, db uintptr, pColl uintptr) (r int32) { + var i int32 + var pColl2, z uintptr + _, _, _ = i, pColl2, z + z = (*TCollSeq)(unsafe.Pointer(pColl)).FzName + i = 0 + for { + if !(i < int32(3)) { + break + } + pColl2 = _sqlite3FindCollSeq(tls, db, _aEnc[i], z, 0) + if (*TCollSeq)(unsafe.Pointer(pColl2)).FxCmp != uintptr(0) { + libc.Xmemcpy(tls, pColl, pColl2, uint64(40)) + (*TCollSeq)(unsafe.Pointer(pColl)).FxDel = uintptr(0) /* Do not copy the destructor */ + return SQLITE_OK + } + goto _1 + _1: + ; + i++ + } + return int32(SQLITE_ERROR) +} + +var _aEnc = [3]Tu8{ + 0: uint8(SQLITE_UTF16BE), + 1: uint8(SQLITE_UTF16LE), + 2: uint8(SQLITE_UTF8), +} + +// C documentation +// +// /* +// ** This routine is called on a collation sequence before it is used to +// ** check that it is defined. An undefined collation sequence exists when +// ** a database is loaded that contains references to collation sequences +// ** that have not been defined by sqlite3_create_collation() etc. +// ** +// ** If required, this routine calls the 'collation needed' callback to +// ** request a definition of the collating sequence. If this doesn't work, +// ** an equivalent collating sequence that uses a text encoding different +// ** from the main database is substituted, if one is available. +// */ +func _sqlite3CheckCollSeq(tls *libc.TLS, pParse uintptr, pColl uintptr) (r int32) { + var db, p, zName uintptr + _, _, _ = db, p, zName + if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp == uintptr(0) { + zName = (*TCollSeq)(unsafe.Pointer(pColl)).FzName + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + p = _sqlite3GetCollSeq(tls, pParse, (*Tsqlite3)(unsafe.Pointer(db)).Fenc, pColl, zName) + if !(p != 0) { + return int32(SQLITE_ERROR) + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Locate and return an entry from the db.aCollSeq hash table. If the entry +// ** specified by zName and nName is not found and parameter 'create' is +// ** true, then create a new entry. Otherwise return NULL. +// ** +// ** Each pointer stored in the sqlite3.aCollSeq hash table contains an +// ** array of three CollSeq structures. The first is the collation sequence +// ** preferred for UTF-8, the second UTF-16le, and the third UTF-16be. +// ** +// ** Stored immediately after the three collation sequences is a copy of +// ** the collation sequence name. A pointer to this string is stored in +// ** each collation sequence structure. +// */ +func _findCollSeqEntry(tls *libc.TLS, db uintptr, zName uintptr, create int32) (r uintptr) { + var nName int32 + var pColl, pDel uintptr + _, _, _ = nName, pColl, pDel + pColl = _sqlite3HashFind(tls, db+648, zName) + if uintptr(0) == pColl && create != 0 { + nName = _sqlite3Strlen30(tls, zName) + int32(1) + pColl = _sqlite3DbMallocZero(tls, db, libc.Uint64FromInt32(3)*libc.Uint64FromInt64(40)+uint64(nName)) + if pColl != 0 { + pDel = uintptr(0) + (*(*TCollSeq)(unsafe.Pointer(pColl))).FzName = pColl + 3*40 + (*(*TCollSeq)(unsafe.Pointer(pColl))).Fenc = uint8(SQLITE_UTF8) + (*(*TCollSeq)(unsafe.Pointer(pColl + 1*40))).FzName = pColl + 3*40 + (*(*TCollSeq)(unsafe.Pointer(pColl + 1*40))).Fenc = uint8(SQLITE_UTF16LE) + (*(*TCollSeq)(unsafe.Pointer(pColl + 2*40))).FzName = pColl + 3*40 + (*(*TCollSeq)(unsafe.Pointer(pColl + 2*40))).Fenc = uint8(SQLITE_UTF16BE) + libc.Xmemcpy(tls, (*(*TCollSeq)(unsafe.Pointer(pColl))).FzName, zName, uint64(nName)) + pDel = _sqlite3HashInsert(tls, db+648, (*(*TCollSeq)(unsafe.Pointer(pColl))).FzName, pColl) + /* If a malloc() failure occurred in sqlite3HashInsert(), it will + ** return the pColl pointer to be deleted (because it wasn't added + ** to the hash table). + */ + if pDel != uintptr(0) { + _sqlite3OomFault(tls, db) + _sqlite3DbFree(tls, db, pDel) + pColl = uintptr(0) + } + } + } + return pColl +} + +// C documentation +// +// /* +// ** Parameter zName points to a UTF-8 encoded string nName bytes long. +// ** Return the CollSeq* pointer for the collation sequence named zName +// ** for the encoding 'enc' from the database 'db'. +// ** +// ** If the entry specified is not found and 'create' is true, then create a +// ** new entry. Otherwise return NULL. +// ** +// ** A separate function sqlite3LocateCollSeq() is a wrapper around +// ** this routine. sqlite3LocateCollSeq() invokes the collation factory +// ** if necessary and generates an error message if the collating sequence +// ** cannot be found. +// ** +// ** See also: sqlite3LocateCollSeq(), sqlite3GetCollSeq() +// */ +func _sqlite3FindCollSeq(tls *libc.TLS, db uintptr, enc Tu8, zName uintptr, create int32) (r uintptr) { + var pColl uintptr + _ = pColl + if zName != 0 { + pColl = _findCollSeqEntry(tls, db, zName, create) + if pColl != 0 { + pColl += uintptr(int32(enc)-int32(1)) * 40 + } + } else { + pColl = (*Tsqlite3)(unsafe.Pointer(db)).FpDfltColl + } + return pColl +} + +// C documentation +// +// /* +// ** Change the text encoding for a database connection. This means that +// ** the pDfltColl must change as well. +// */ +func _sqlite3SetTextEncoding(tls *libc.TLS, db uintptr, enc Tu8) { + (*Tsqlite3)(unsafe.Pointer(db)).Fenc = enc + /* EVIDENCE-OF: R-08308-17224 The default collating function for all + ** strings is BINARY. + */ + (*Tsqlite3)(unsafe.Pointer(db)).FpDfltColl = _sqlite3FindCollSeq(tls, db, enc, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), 0) + _sqlite3ExpirePreparedStatements(tls, db, int32(1)) +} + +// C documentation +// +// /* +// ** This function is responsible for invoking the collation factory callback +// ** or substituting a collation sequence of a different encoding when the +// ** requested collation sequence is not available in the desired encoding. +// ** +// ** If it is not NULL, then pColl must point to the database native encoding +// ** collation sequence with name zName, length nName. +// ** +// ** The return value is either the collation sequence to be used in database +// ** db for collation type name zName, length nName, or NULL, if no collation +// ** sequence can be found. If no collation is found, leave an error message. +// ** +// ** See also: sqlite3LocateCollSeq(), sqlite3FindCollSeq() +// */ +func _sqlite3GetCollSeq(tls *libc.TLS, pParse uintptr, enc Tu8, pColl uintptr, zName uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, p uintptr + _, _ = db, p + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + p = pColl + if !(p != 0) { + p = _sqlite3FindCollSeq(tls, db, enc, zName, 0) + } + if !(p != 0) || !((*TCollSeq)(unsafe.Pointer(p)).FxCmp != 0) { + /* No collation sequence of this type for this encoding is registered. + ** Call the collation factory to see if it can supply us with one. + */ + _callCollNeeded(tls, db, int32(enc), zName) + p = _sqlite3FindCollSeq(tls, db, enc, zName, 0) + } + if p != 0 && !((*TCollSeq)(unsafe.Pointer(p)).FxCmp != 0) && _synthCollSeq(tls, db, p) != 0 { + p = uintptr(0) + } + if p == uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15110, libc.VaList(bp+8, zName)) + (*TParse)(unsafe.Pointer(pParse)).Frc = libc.Int32FromInt32(SQLITE_ERROR) | libc.Int32FromInt32(1)<nArg +// ** is also -1. In other words, we are searching for a function that +// ** takes a variable number of arguments. +// ** +// ** If nArg is -2 that means that we are searching for any function +// ** regardless of the number of arguments it uses, so return a positive +// ** match score for any +// ** +// ** The returned value is always between 0 and 6, as follows: +// ** +// ** 0: Not a match. +// ** 1: UTF8/16 conversion required and function takes any number of arguments. +// ** 2: UTF16 byte order change required and function takes any number of args. +// ** 3: encoding matches and function takes any number of arguments +// ** 4: UTF8/16 conversion required - argument count matches exactly +// ** 5: UTF16 byte order conversion required - argument count matches exactly +// ** 6: Perfect match: encoding and argument count match exactly. +// ** +// ** If nArg==(-2) then any function with a non-null xSFunc is +// ** a perfect match and any function with xSFunc NULL is +// ** a non-match. +// */ +func _matchQuality(tls *libc.TLS, p uintptr, nArg int32, enc Tu8) (r int32) { + var match, v1 int32 + _, _ = match, v1 + /* Wrong number of arguments means "no match" */ + if int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) != nArg { + if nArg == -int32(2) { + if (*TFuncDef)(unsafe.Pointer(p)).FxSFunc == uintptr(0) { + v1 = 0 + } else { + v1 = int32(FUNC_PERFECT_MATCH) + } + return v1 + } + if int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) >= 0 { + return 0 + } + } + /* Give a better score to a function with a specific number of arguments + ** than to function that accepts any number of arguments. */ + if int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { + match = int32(4) + } else { + match = int32(1) + } + /* Bonus points if the text encoding matches */ + if uint32(enc) == (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) { + match += int32(2) /* Exact encoding match */ + } else { + if uint32(enc)&(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(2) != uint32(0) { + match += int32(1) /* Both are UTF16, but with different byte orders */ + } + } + return match +} + +// C documentation +// +// /* +// ** Search a FuncDefHash for a function with the given name. Return +// ** a pointer to the matching FuncDef if found, or 0 if there is no match. +// */ +func _sqlite3FunctionSearch(tls *libc.TLS, h int32, zFunc uintptr) (r uintptr) { + var p uintptr + _ = p + p = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3BuiltinFunctions)) + uintptr(h)*8)) + for { + if !(p != 0) { + break + } + if _sqlite3StrICmp(tls, (*TFuncDef)(unsafe.Pointer(p)).FzName, zFunc) == 0 { + return p + } + goto _1 + _1: + ; + p = *(*uintptr)(unsafe.Pointer(p + 64)) + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Insert a new FuncDef into a FuncDefHash hash table. +// */ +func _sqlite3InsertBuiltinFuncs(tls *libc.TLS, aDef uintptr, nDef int32) { + var h, i, nName int32 + var pOther, zName uintptr + _, _, _, _, _ = h, i, nName, pOther, zName + i = 0 + for { + if !(i < nDef) { + break + } + zName = (*(*TFuncDef)(unsafe.Pointer(aDef + uintptr(i)*72))).FzName + nName = _sqlite3Strlen30(tls, zName) + h = (int32(*(*int8)(unsafe.Pointer(zName))) + nName) % int32(SQLITE_FUNC_HASH_SZ) + pOther = _sqlite3FunctionSearch(tls, h, zName) + if pOther != 0 { + (*(*TFuncDef)(unsafe.Pointer(aDef + uintptr(i)*72))).FpNext = (*TFuncDef)(unsafe.Pointer(pOther)).FpNext + (*TFuncDef)(unsafe.Pointer(pOther)).FpNext = aDef + uintptr(i)*72 + } else { + (*(*TFuncDef)(unsafe.Pointer(aDef + uintptr(i)*72))).FpNext = uintptr(0) + *(*uintptr)(unsafe.Pointer(aDef + uintptr(i)*72 + 64)) = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3BuiltinFunctions)) + uintptr(h)*8)) + *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3BuiltinFunctions)) + uintptr(h)*8)) = aDef + uintptr(i)*72 + } + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** Locate a user function given a name, a number of arguments and a flag +// ** indicating whether the function prefers UTF-16 over UTF-8. Return a +// ** pointer to the FuncDef structure that defines that function, or return +// ** NULL if the function does not exist. +// ** +// ** If the createFlag argument is true, then a new (blank) FuncDef +// ** structure is created and liked into the "db" structure if a +// ** no matching function previously existed. +// ** +// ** If nArg is -2, then the first valid function found is returned. A +// ** function is valid if xSFunc is non-zero. The nArg==(-2) +// ** case is used to see if zName is a valid function name for some number +// ** of arguments. If nArg is -2, then createFlag must be 0. +// ** +// ** If createFlag is false, then a function with the required name and +// ** number of arguments may be returned even if the eTextRep flag does not +// ** match that requested. +// */ +func _sqlite3FindFunction(tls *libc.TLS, db uintptr, zName uintptr, nArg int32, enc Tu8, createFlag Tu8) (r uintptr) { + var bestScore, h, nName, score, score1 int32 + var p, pBest, pOther, z, v1 uintptr + var v2 bool + _, _, _, _, _, _, _, _, _, _, _ = bestScore, h, nName, p, pBest, pOther, score, score1, z, v1, v2 /* Iterator variable */ + pBest = uintptr(0) /* Best match found so far */ + bestScore = 0 /* Length of the name */ + nName = _sqlite3Strlen30(tls, zName) + /* First search for a match amongst the application-defined functions. + */ + p = _sqlite3HashFind(tls, db+624, zName) + for p != 0 { + score = _matchQuality(tls, p, nArg, enc) + if score > bestScore { + pBest = p + bestScore = score + } + p = (*TFuncDef)(unsafe.Pointer(p)).FpNext + } + /* If no match is found, search the built-in functions. + ** + ** If the DBFLAG_PreferBuiltin flag is set, then search the built-in + ** functions even if a prior app-defined function was found. And give + ** priority to built-in functions. + ** + ** Except, if createFlag is true, that means that we are trying to + ** install a new function. Whatever FuncDef structure is returned it will + ** have fields overwritten with new information appropriate for the + ** new function. But the FuncDefs for built-in functions are read-only. + ** So we must not search for built-ins when creating a new function. + */ + if !(createFlag != 0) && (pBest == uintptr(0) || (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_PreferBuiltin) != uint32(0)) { + bestScore = 0 + h = (int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(zName)))]) + nName) % int32(SQLITE_FUNC_HASH_SZ) + p = _sqlite3FunctionSearch(tls, h, zName) + for p != 0 { + score1 = _matchQuality(tls, p, nArg, enc) + if score1 > bestScore { + pBest = p + bestScore = score1 + } + p = (*TFuncDef)(unsafe.Pointer(p)).FpNext + } + } + /* If the createFlag parameter is true and the search did not reveal an + ** exact match for the name, number of arguments and encoding, then add a + ** new entry to the hash table and return it. + */ + if v2 = createFlag != 0 && bestScore < int32(FUNC_PERFECT_MATCH); v2 { + v1 = _sqlite3DbMallocZero(tls, db, uint64(72)+uint64(nName)+uint64(1)) + pBest = v1 + } + if v2 && v1 != uintptr(0) { + (*TFuncDef)(unsafe.Pointer(pBest)).FzName = pBest + 1*72 + (*TFuncDef)(unsafe.Pointer(pBest)).FnArg = int8(uint16(nArg)) + (*TFuncDef)(unsafe.Pointer(pBest)).FfuncFlags = uint32(enc) + libc.Xmemcpy(tls, pBest+1*72, zName, uint64(nName+int32(1))) + z = (*TFuncDef)(unsafe.Pointer(pBest)).FzName + for { + if !(*(*Tu8)(unsafe.Pointer(z)) != 0) { + break + } + *(*Tu8)(unsafe.Pointer(z)) = _sqlite3UpperToLower[*(*Tu8)(unsafe.Pointer(z))] + goto _3 + _3: + ; + z++ + } + pOther = _sqlite3HashInsert(tls, db+624, (*TFuncDef)(unsafe.Pointer(pBest)).FzName, pBest) + if pOther == pBest { + _sqlite3DbFree(tls, db, pBest) + _sqlite3OomFault(tls, db) + return uintptr(0) + } else { + (*TFuncDef)(unsafe.Pointer(pBest)).FpNext = pOther + } + } + if pBest != 0 && ((*TFuncDef)(unsafe.Pointer(pBest)).FxSFunc != 0 || createFlag != 0) { + return pBest + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Free all resources held by the schema structure. The void* argument points +// ** at a Schema struct. This function does not call sqlite3DbFree(db, ) on the +// ** pointer itself, it just cleans up subsidiary resources (i.e. the contents +// ** of the schema hash tables). +// ** +// ** The Schema.cache_size variable is not cleared. +// */ +func _sqlite3SchemaClear(tls *libc.TLS, p uintptr) { + bp := tls.Alloc(912) + defer tls.Free(912) + var pElem, pSchema, pTab, p3 uintptr + var _ /* temp1 at bp+0 */ THash + var _ /* temp2 at bp+24 */ THash + var _ /* xdb at bp+48 */ Tsqlite3 + _, _, _, _ = pElem, pSchema, pTab, p3 + pSchema = p + libc.Xmemset(tls, bp+48, 0, uint64(856)) + *(*THash)(unsafe.Pointer(bp)) = (*TSchema)(unsafe.Pointer(pSchema)).FtblHash + *(*THash)(unsafe.Pointer(bp + 24)) = (*TSchema)(unsafe.Pointer(pSchema)).FtrigHash + _sqlite3HashInit(tls, pSchema+56) + _sqlite3HashClear(tls, pSchema+32) + pElem = (*THash)(unsafe.Pointer(bp + 24)).Ffirst + for { + if !(pElem != 0) { + break + } + _sqlite3DeleteTrigger(tls, bp+48, (*THashElem)(unsafe.Pointer(pElem)).Fdata) + goto _1 + _1: + ; + pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext + } + _sqlite3HashClear(tls, bp+24) + _sqlite3HashInit(tls, pSchema+8) + pElem = (*THash)(unsafe.Pointer(bp)).Ffirst + for { + if !(pElem != 0) { + break + } + pTab = (*THashElem)(unsafe.Pointer(pElem)).Fdata + _sqlite3DeleteTable(tls, bp+48, pTab) + goto _2 + _2: + ; + pElem = (*THashElem)(unsafe.Pointer(pElem)).Fnext + } + _sqlite3HashClear(tls, bp) + _sqlite3HashClear(tls, pSchema+80) + (*TSchema)(unsafe.Pointer(pSchema)).FpSeqTab = uintptr(0) + if int32((*TSchema)(unsafe.Pointer(pSchema)).FschemaFlags)&int32(DB_SchemaLoaded) != 0 { + (*TSchema)(unsafe.Pointer(pSchema)).FiGeneration++ + } + p3 = pSchema + 114 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^(libc.Int32FromInt32(DB_SchemaLoaded) | libc.Int32FromInt32(DB_ResetWanted))) +} + +// C documentation +// +// /* +// ** Find and return the schema associated with a BTree. Create +// ** a new one if necessary. +// */ +func _sqlite3SchemaGet(tls *libc.TLS, db uintptr, pBt uintptr) (r uintptr) { + var p uintptr + _ = p + if pBt != 0 { + p = _sqlite3BtreeSchema(tls, pBt, int32(120), __ccgo_fp(_sqlite3SchemaClear)) + } else { + p = _sqlite3DbMallocZero(tls, uintptr(0), uint64(120)) + } + if !(p != 0) { + _sqlite3OomFault(tls, db) + } else { + if 0 == int32((*TSchema)(unsafe.Pointer(p)).Ffile_format) { + _sqlite3HashInit(tls, p+8) + _sqlite3HashInit(tls, p+32) + _sqlite3HashInit(tls, p+56) + _sqlite3HashInit(tls, p+80) + (*TSchema)(unsafe.Pointer(p)).Fenc = uint8(SQLITE_UTF8) + } + } + return p +} + +/************** End of callback.c ********************************************/ +/************** Begin file delete.c ******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains C code routines that are called by the parser +** in order to generate code for DELETE FROM statements. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** While a SrcList can in general represent multiple tables and subqueries +// ** (as in the FROM clause of a SELECT statement) in this case it contains +// ** the name of a single table, as one might find in an INSERT, DELETE, +// ** or UPDATE statement. Look up that table in the symbol table and +// ** return a pointer. Set an error message and return NULL if the table +// ** name is not found or if any other error occurs. +// ** +// ** The following fields are initialized appropriate in pSrc: +// ** +// ** pSrc->a[0].pTab Pointer to the Table object +// ** pSrc->a[0].pIndex Pointer to the INDEXED BY index, if there is one +// ** +// */ +func _sqlite3SrcListLookup(tls *libc.TLS, pParse uintptr, pSrc uintptr) (r uintptr) { + var pItem, pTab uintptr + _, _ = pItem, pTab + pItem = pSrc + 8 + pTab = _sqlite3LocateTableItem(tls, pParse, uint32(0), pItem) + if (*TSrcItem)(unsafe.Pointer(pItem)).FpTab != 0 { + _sqlite3DeleteTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pItem)).FpTab) + } + (*TSrcItem)(unsafe.Pointer(pItem)).FpTab = pTab + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 9, 0x200) + if pTab != 0 { + (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2>>1)) != 0 && _sqlite3IndexedByLookup(tls, pParse, pItem) != 0 { + pTab = uintptr(0) + } + } + return pTab +} + +// C documentation +// +// /* Generate byte-code that will report the number of rows modified +// ** by a DELETE, INSERT, or UPDATE statement. +// */ +func _sqlite3CodeChangeCount(tls *libc.TLS, v uintptr, regCounter int32, zColName uintptr) { + _sqlite3VdbeAddOp0(tls, v, int32(OP_FkCheck)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regCounter, int32(1)) + _sqlite3VdbeSetNumCols(tls, v, int32(1)) + _sqlite3VdbeSetColName(tls, v, 0, COLNAME_NAME, zColName, libc.UintptrFromInt32(0)) +} + +// C documentation +// +// /* Return true if table pTab is read-only. +// ** +// ** A table is read-only if any of the following are true: +// ** +// ** 1) It is a virtual table and no implementation of the xUpdate method +// ** has been provided +// ** +// ** 2) A trigger is currently being coded and the table is a virtual table +// ** that is SQLITE_VTAB_DIRECTONLY or if PRAGMA trusted_schema=OFF and +// ** the table is not SQLITE_VTAB_INNOCUOUS. +// ** +// ** 3) It is a system table (i.e. sqlite_schema), this call is not +// ** part of a nested parse and writable_schema pragma has not +// ** been specified +// ** +// ** 4) The table is a shadow table, the database connection is in +// ** defensive mode, and the current sqlite3_prepare() +// ** is for a top-level SQL statement. +// */ +func _vtabIsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + if (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer((*TVTable)(unsafe.Pointer(_sqlite3GetVTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pTab))).FpMod)).FpModule)).FxUpdate == uintptr(0) { + return int32(1) + } + /* Within triggers: + ** * Do not allow DELETE, INSERT, or UPDATE of SQLITE_VTAB_DIRECTONLY + ** virtual tables + ** * Only allow DELETE, INSERT, or UPDATE of non-SQLITE_VTAB_INNOCUOUS + ** virtual tables if PRAGMA trusted_schema=ON. + */ + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != uintptr(0) && int32((*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15141, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + } + return 0 +} + +func _tabIsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { + var db uintptr + _ = db + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + return _vtabIsReadOnly(tls, pParse, pTab) + } + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(libc.Int32FromInt32(TF_Readonly)|libc.Int32FromInt32(TF_Shadow)) == uint32(0) { + return 0 + } + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Readonly) != uint32(0) { + return libc.BoolInt32(_sqlite3WritableSchema(tls, db) == 0 && int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0) + } + return _sqlite3ReadOnlyShadowTables(tls, db) +} + +// C documentation +// +// /* +// ** Check to make sure the given table is writable. +// ** +// ** If pTab is not writable -> generate an error message and return 1. +// ** If pTab is writable but other errors have occurred -> return 1. +// ** If pTab is writable and no prior errors -> return 0; +// */ +func _sqlite3IsReadOnly(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + if _tabIsReadOnly(tls, pParse, pTab) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15174, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + return int32(1) + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && (pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 && (*TTrigger)(unsafe.Pointer(pTrigger)).FpNext == uintptr(0)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15203, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Evaluate a view and store its result in an ephemeral table. The +// ** pWhere argument is an optional WHERE clause that restricts the +// ** set of rows in the view that are to be added to the ephemeral table. +// */ +func _sqlite3MaterializeView(tls *libc.TLS, pParse uintptr, pView uintptr, pWhere uintptr, pOrderBy uintptr, pLimit uintptr, iCur int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var db, pFrom, pSel uintptr + var iDb int32 + var _ /* dest at bp+0 */ TSelectDest + _, _, _, _ = db, iDb, pFrom, pSel + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pView)).FpSchema) + pWhere = _sqlite3ExprDup(tls, db, pWhere, 0) + pFrom = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) + if pFrom != 0 { + (*(*TSrcItem)(unsafe.Pointer(pFrom + 8))).FzName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pView)).FzName) + (*(*TSrcItem)(unsafe.Pointer(pFrom + 8))).FzDatabase = _sqlite3DbStrDup(tls, db, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) + } + pSel = _sqlite3SelectNew(tls, pParse, uintptr(0), pFrom, pWhere, uintptr(0), uintptr(0), pOrderBy, uint32(SF_IncludeHidden), pLimit) + _sqlite3SelectDestInit(tls, bp, int32(SRT_EphemTab), iCur) + _sqlite3Select(tls, pParse, pSel, bp) + _sqlite3SelectDelete(tls, db, pSel) +} + +/* && !defined(SQLITE_OMIT_SUBQUERY) */ + +// C documentation +// +// /* +// ** Generate code for a DELETE FROM statement. +// ** +// ** DELETE FROM table_wxyz WHERE a<5 AND b NOT NULL; +// ** \________/ \________________/ +// ** pTabList pWhere +// */ +func _sqlite3DeleteFrom(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere uintptr, pOrderBy uintptr, pLimit uintptr) { + bp := tls.Alloc(96) + defer tls.Free(96) + var aToOpen, db, pIdx, pPk, pTab, pTrigger, pVTab, pWInfo, v, v13, v15, v18, v20, v3, v7 uintptr + var addrBypass, addrEphOpen, addrLoop, bComplex, count, eOnePass, i, iAddrOnce, iDb, iEphCur, iKey, iPk, iRowSet, iTabCur, isView, memCnt, nIdx, rcauth, v1, v10, v11, v12, v14, v17, v19, v2, v5, v6, v8 int32 + var nKey, nPk Ti16 + var wcf Tu16 + var _ /* aiCurOnePass at bp+80 */ [2]int32 + var _ /* iDataCur at bp+0 */ int32 + var _ /* iIdxCur at bp+4 */ int32 + var _ /* sContext at bp+8 */ TAuthContext + var _ /* sNC at bp+24 */ TNameContext + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aToOpen, addrBypass, addrEphOpen, addrLoop, bComplex, count, db, eOnePass, i, iAddrOnce, iDb, iEphCur, iKey, iPk, iRowSet, iTabCur, isView, memCnt, nIdx, nKey, nPk, pIdx, pPk, pTab, pTrigger, pVTab, pWInfo, rcauth, v, wcf, v1, v10, v11, v12, v13, v14, v15, v17, v18, v19, v2, v20, v3, v5, v6, v7, v8 /* Cursor number for the table */ + *(*int32)(unsafe.Pointer(bp)) = 0 /* VDBE cursor for the canonical data source */ + *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* Database number */ + memCnt = 0 /* The write cursors opened by WHERE_ONEPASS */ + aToOpen = uintptr(0) /* The PRIMARY KEY index on the table */ + iPk = 0 /* First of nPk registers holding PRIMARY KEY value */ + nPk = int16(1) /* Number of memory cells in the row key */ + iEphCur = 0 /* Ephemeral table holding all primary key values */ + iRowSet = 0 /* Register for rowset of rows to delete */ + addrBypass = 0 /* Address of jump over the delete logic */ + addrLoop = 0 /* Top of the delete loop */ + addrEphOpen = 0 /* List of table triggers, if required */ + libc.Xmemset(tls, bp+8, 0, uint64(16)) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto delete_from_cleanup + } + /* Locate the table which we want to delete. This table has to be + ** put in an SrcList structure because some of the subroutines we + ** will be calling are designed to work with multiple tables and expect + ** an SrcList* parameter instead of just a Table* parameter. + */ + pTab = _sqlite3SrcListLookup(tls, pParse, pTabList) + if pTab == uintptr(0) { + goto delete_from_cleanup + } + /* Figure out if we have any triggers and if the table being + ** deleted from is a view + */ + pTrigger = _sqlite3TriggersExist(tls, pParse, pTab, int32(TK_DELETE), uintptr(0), uintptr(0)) + isView = libc.BoolInt32(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW)) + bComplex = libc.BoolInt32(pTrigger != 0 || _sqlite3FkRequired(tls, pParse, pTab, uintptr(0), 0) != 0) + /* If pTab is really a view, make sure it has been initialized. + */ + if _sqlite3ViewGetColumnNames(tls, pParse, pTab) != 0 { + goto delete_from_cleanup + } + if _sqlite3IsReadOnly(tls, pParse, pTab, pTrigger) != 0 { + goto delete_from_cleanup + } + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + rcauth = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) + if rcauth == int32(SQLITE_DENY) { + goto delete_from_cleanup + } + /* Assign cursor numbers to the table and all its indices. + */ + v3 = pParse + 52 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + v1 = v2 + (*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FiCursor = v1 + iTabCur = v1 + nIdx = 0 + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + (*TParse)(unsafe.Pointer(pParse)).FnTab++ + goto _4 + _4: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + nIdx++ + } + /* Start the view context + */ + if isView != 0 { + _sqlite3AuthContextPush(tls, pParse, bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName) + } + /* Begin generating code. + */ + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) { + goto delete_from_cleanup + } + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { + _sqlite3VdbeCountChanges(tls, v) + } + _sqlite3BeginWriteOperation(tls, pParse, bComplex, iDb) + /* If we are trying to delete from a view, realize that view into + ** an ephemeral table. + */ + if isView != 0 { + _sqlite3MaterializeView(tls, pParse, pTab, pWhere, pOrderBy, pLimit, iTabCur) + v5 = iTabCur + *(*int32)(unsafe.Pointer(bp + 4)) = v5 + *(*int32)(unsafe.Pointer(bp)) = v5 + pOrderBy = uintptr(0) + pLimit = uintptr(0) + } + /* Resolve the column names in the WHERE clause. + */ + libc.Xmemset(tls, bp+24, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp + 24))).FpParse = pParse + (*(*TNameContext)(unsafe.Pointer(bp + 24))).FpSrcList = pTabList + if _sqlite3ResolveExprNames(tls, bp+24, pWhere) != 0 { + goto delete_from_cleanup + } + /* Initialize the counter of the number of rows deleted, if + ** we are counting rows. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00001))<>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + if memCnt != 0 { + v10 = memCnt + } else { + v10 = -int32(1) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Clear), int32((*TIndex)(unsafe.Pointer(pIdx)).Ftnum), iDb, v10) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Clear), int32((*TIndex)(unsafe.Pointer(pIdx)).Ftnum), iDb) + } + goto _9 + _9: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + } else { + wcf = uint16(libc.Int32FromInt32(WHERE_ONEPASS_DESIRED) | libc.Int32FromInt32(WHERE_DUPLICATES_OK)) + if (*(*TNameContext)(unsafe.Pointer(bp + 24))).FncFlags&int32(NC_Subquery) != 0 { + bComplex = int32(1) + } + if bComplex != 0 { + v11 = 0 + } else { + v11 = int32(WHERE_ONEPASS_MULTIROW) + } + wcf = Tu16(int32(wcf) | v11) + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + /* For a rowid table, initialize the RowSet to an empty set */ + pPk = uintptr(0) + v13 = pParse + 56 + *(*int32)(unsafe.Pointer(v13))++ + v12 = *(*int32)(unsafe.Pointer(v13)) + iRowSet = v12 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, iRowSet) + } else { + /* For a WITHOUT ROWID table, create an ephemeral table used to + ** hold all primary keys for rows to be deleted. */ + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + nPk = int16((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) + iPk = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += int32(nPk) + v15 = pParse + 52 + v14 = *(*int32)(unsafe.Pointer(v15)) + *(*int32)(unsafe.Pointer(v15))++ + iEphCur = v14 + addrEphOpen = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), iEphCur, int32(nPk)) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pPk) + } + /* Construct a query to find the rowid or primary key for every row + ** to be deleted, based on the WHERE clause. Set variable eOnePass + ** to indicate the strategy used to implement this delete: + ** + ** ONEPASS_OFF: Two-pass approach - use a FIFO for rowids/PK values. + ** ONEPASS_SINGLE: One-pass approach - at most one row deleted. + ** ONEPASS_MULTI: One-pass approach - any number of rows may be deleted. + */ + pWInfo = _sqlite3WhereBegin(tls, pParse, pTabList, pWhere, uintptr(0), uintptr(0), uintptr(0), wcf, iTabCur+int32(1)) + if pWInfo == uintptr(0) { + goto delete_from_cleanup + } + eOnePass = _sqlite3WhereOkOnePass(tls, pWInfo, bp+80) + if eOnePass != int32(ONEPASS_SINGLE) { + _sqlite3MultiWrite(tls, pParse) + } + if _sqlite3WhereUsesDeferredSeek(tls, pWInfo) != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_FinishSeek), iTabCur) + } + /* Keep track of the number of rows to be deleted */ + if memCnt != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), memCnt, int32(1)) + } + /* Extract the rowid or primary key for the current row */ + if pPk != 0 { + i = 0 + for { + if !(i < int32(nPk)) { + break + } + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) + goto _16 + _16: + ; + i++ + } + iKey = iPk + } else { + v18 = pParse + 56 + *(*int32)(unsafe.Pointer(v18))++ + v17 = *(*int32)(unsafe.Pointer(v18)) + iKey = v17 + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iTabCur, -int32(1), iKey) + } + if eOnePass != ONEPASS_OFF { + /* For ONEPASS, no need to store the rowid/primary-key. There is only + ** one, so just keep it in its register(s) and fall through to the + ** delete code. */ + nKey = nPk /* OP_Found will use an unpacked key */ + aToOpen = _sqlite3DbMallocRawNN(tls, db, uint64(nIdx+int32(2))) + if aToOpen == uintptr(0) { + _sqlite3WhereEnd(tls, pWInfo) + goto delete_from_cleanup + } + libc.Xmemset(tls, aToOpen, int32(1), uint64(nIdx+int32(1))) + *(*Tu8)(unsafe.Pointer(aToOpen + uintptr(nIdx+int32(1)))) = uint8(0) + if (*(*[2]int32)(unsafe.Pointer(bp + 80)))[0] >= 0 { + *(*Tu8)(unsafe.Pointer(aToOpen + uintptr((*(*[2]int32)(unsafe.Pointer(bp + 80)))[0]-iTabCur))) = uint8(0) + } + if (*(*[2]int32)(unsafe.Pointer(bp + 80)))[int32(1)] >= 0 { + *(*Tu8)(unsafe.Pointer(aToOpen + uintptr((*(*[2]int32)(unsafe.Pointer(bp + 80)))[int32(1)]-iTabCur))) = uint8(0) + } + if addrEphOpen != 0 { + _sqlite3VdbeChangeToNoop(tls, v, addrEphOpen) + } + addrBypass = _sqlite3VdbeMakeLabel(tls, pParse) + } else { + if pPk != 0 { + /* Add the PK key for this row to the temporary table */ + v20 = pParse + 56 + *(*int32)(unsafe.Pointer(v20))++ + v19 = *(*int32)(unsafe.Pointer(v20)) + iKey = v19 + nKey = 0 /* Zero tells OP_Found to use a composite key */ + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), iPk, int32(nPk), iKey, _sqlite3IndexAffinityStr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pPk), int32(nPk)) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iEphCur, iKey, iPk, int32(nPk)) + } else { + /* Add the rowid of the row to be deleted to the RowSet */ + nKey = int16(1) /* OP_DeferredSeek always uses a single rowid */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_RowSetAdd), iRowSet, iKey) + } + _sqlite3WhereEnd(tls, pWInfo) + } + /* Unless this is a view, open cursors for the table we are + ** deleting from and all its indices. If this is a view, then the + ** only effect this statement has is to fire the INSTEAD OF + ** triggers. + */ + if !(isView != 0) { + iAddrOnce = 0 + if eOnePass == int32(ONEPASS_MULTI) { + iAddrOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + } + _sqlite3OpenTableAndIndices(tls, pParse, pTab, int32(OP_OpenWrite), uint8(OPFLAG_FORDELETE), iTabCur, aToOpen, bp, bp+4) + if eOnePass == int32(ONEPASS_MULTI) { + _sqlite3VdbeJumpHereOrPopInst(tls, v, iAddrOnce) + } + } + /* Set up a loop over the rowids/primary-keys that were found in the + ** where-clause loop above. + */ + if eOnePass != ONEPASS_OFF { + /* OP_Found will use an unpacked key */ + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) && *(*Tu8)(unsafe.Pointer(aToOpen + uintptr(*(*int32)(unsafe.Pointer(bp))-iTabCur))) != 0 { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), *(*int32)(unsafe.Pointer(bp)), addrBypass, iKey, int32(nKey)) + } + } else { + if pPk != 0 { + addrLoop = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), iEphCur) + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEphCur, 0, iKey) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_RowData), iEphCur, iKey) + } + /* OP_Found will use a composite key */ + } else { + addrLoop = _sqlite3VdbeAddOp3(tls, v, int32(OP_RowSetRead), iRowSet, 0, iKey) + } + } + /* Delete the row */ + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + pVTab = _sqlite3GetVTable(tls, db, pTab) + _sqlite3VtabMakeWritable(tls, pParse, pTab) + _sqlite3MayAbort(tls, pParse) + if eOnePass == int32(ONEPASS_SINGLE) { + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), iTabCur) + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel == uintptr(0) { + (*TParse)(unsafe.Pointer(pParse)).FisMultiWrite = uint8(0) + } + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_VUpdate), 0, int32(1), iKey, pVTab, -int32(11)) + _sqlite3VdbeChangeP5(tls, v, uint16(OE_Abort)) + } else { + count = libc.BoolInt32(int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0) /* True to count changes */ + _sqlite3GenerateRowDelete(tls, pParse, pTab, pTrigger, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4)), iKey, nKey, uint8(count), uint8(OE_Default), uint8(eOnePass), (*(*[2]int32)(unsafe.Pointer(bp + 80)))[int32(1)]) + } + /* End of the loop over all rowids/primary-keys. */ + if eOnePass != ONEPASS_OFF { + _sqlite3VdbeResolveLabel(tls, v, addrBypass) + _sqlite3WhereEnd(tls, pWInfo) + } else { + if pPk != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), iEphCur, addrLoop+int32(1)) + _sqlite3VdbeJumpHere(tls, v, addrLoop) + } else { + _sqlite3VdbeGoto(tls, v, addrLoop) + _sqlite3VdbeJumpHere(tls, v, addrLoop) + } + } + } /* End non-truncate path */ + /* Update the sqlite_sequence table by storing the content of the + ** maximum rowid counter values recorded while inserting into + ** autoincrement tables. + */ + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab == uintptr(0) { + _sqlite3AutoincrementEnd(tls, pParse) + } + /* Return the number of rows that were deleted. If this routine is + ** generating code because of a call to sqlite3NestedParse(), do not + ** invoke the callback function. + */ + if memCnt != 0 { + _sqlite3CodeChangeCount(tls, v, memCnt, __ccgo_ts+15241) + } +delete_from_cleanup: + ; + _sqlite3AuthContextPop(tls, bp+8) + _sqlite3SrcListDelete(tls, db, pTabList) + _sqlite3ExprDelete(tls, db, pWhere) + if aToOpen != 0 { + _sqlite3DbNNFreeNN(tls, db, aToOpen) + } + return +} + +/* Make sure "isView" and other macros defined above are undefined. Otherwise +** they may interfere with compilation of other functions in this file +** (or in another file, if this file becomes part of the amalgamation). */ + +// C documentation +// +// /* +// ** This routine generates VDBE code that causes a single row of a +// ** single table to be deleted. Both the original table entry and +// ** all indices are removed. +// ** +// ** Preconditions: +// ** +// ** 1. iDataCur is an open cursor on the btree that is the canonical data +// ** store for the table. (This will be either the table itself, +// ** in the case of a rowid table, or the PRIMARY KEY index in the case +// ** of a WITHOUT ROWID table.) +// ** +// ** 2. Read/write cursors for all indices of pTab must be open as +// ** cursor number iIdxCur+i for the i-th index. +// ** +// ** 3. The primary key for the row to be deleted must be stored in a +// ** sequence of nPk memory cells starting at iPk. If nPk==0 that means +// ** that a search record formed from OP_MakeRecord is contained in the +// ** single memory location iPk. +// ** +// ** eMode: +// ** Parameter eMode may be passed either ONEPASS_OFF (0), ONEPASS_SINGLE, or +// ** ONEPASS_MULTI. If eMode is not ONEPASS_OFF, then the cursor +// ** iDataCur already points to the row to delete. If eMode is ONEPASS_OFF +// ** then this function must seek iDataCur to the entry identified by iPk +// ** and nPk before reading from it. +// ** +// ** If eMode is ONEPASS_MULTI, then this call is being made as part +// ** of a ONEPASS delete that affects multiple rows. In this case, if +// ** iIdxNoSeek is a valid cursor number (>=0) and is not the same as +// ** iDataCur, then its position should be preserved following the delete +// ** operation. Or, if iIdxNoSeek is not a valid cursor number, the +// ** position of iDataCur should be preserved instead. +// ** +// ** iIdxNoSeek: +// ** If iIdxNoSeek is a valid cursor number (>=0) not equal to iDataCur, +// ** then it identifies an index cursor (from within array of cursors +// ** starting at iIdxCur) that already points to the index entry to be deleted. +// ** Except, this optimization is disabled if there are BEFORE triggers since +// ** the trigger body might have moved the cursor. +// */ +func _sqlite3GenerateRowDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, pTrigger uintptr, iDataCur int32, iIdxCur int32, iPk int32, nPk Ti16, count Tu8, onconf Tu8, eMode Tu8, iIdxNoSeek int32) { + var addrStart, iCol, iLabel, iOld, kk, v1, v3 int32 + var mask Tu32 + var opSeek, p5 Tu8 + var v uintptr + _, _, _, _, _, _, _, _, _, _, _ = addrStart, iCol, iLabel, iOld, kk, mask, opSeek, p5, v, v1, v3 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Vdbe */ + iOld = 0 /* Seek opcode */ + /* Vdbe is guaranteed to have been allocated by this stage. */ + /* Seek cursor iCur to the row to delete. If this row no longer exists + ** (this can happen if a trigger program has already deleted it), do + ** not attempt to delete it or fire any DELETE triggers. */ + iLabel = _sqlite3VdbeMakeLabel(tls, pParse) + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + v1 = int32(OP_NotExists) + } else { + v1 = int32(OP_NotFound) + } + opSeek = uint8(v1) + if int32(eMode) == ONEPASS_OFF { + _sqlite3VdbeAddOp4Int(tls, v, int32(opSeek), iDataCur, iLabel, iPk, int32(nPk)) + } + /* If there are any triggers to fire, allocate a range of registers to + ** use for the old.* references in the triggers. */ + if _sqlite3FkRequired(tls, pParse, pTab, uintptr(0), 0) != 0 || pTrigger != 0 { /* Start of BEFORE trigger programs */ + /* TODO: Could use temporary registers here. Also could attempt to + ** avoid copying the contents of the rowid register. */ + mask = _sqlite3TriggerColmask(tls, pParse, pTrigger, uintptr(0), 0, libc.Int32FromInt32(TRIGGER_BEFORE)|libc.Int32FromInt32(TRIGGER_AFTER), pTab, int32(onconf)) + mask |= _sqlite3FkOldmask(tls, pParse, pTab) + iOld = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += int32(1) + int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + /* Populate the OLD.* pseudo-table register array. These values will be + ** used by any BEFORE and AFTER triggers that exist. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), iPk, iOld) + iCol = 0 + for { + if !(iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if mask == uint32(0xffffffff) || iCol <= int32(31) && mask&(libc.Uint32FromInt32(1)<= 0 && iIdxNoSeek != iDataCur { + _sqlite3VdbeAddOp1(tls, v, int32(OP_Delete), iIdxNoSeek) + } + if int32(eMode) == int32(ONEPASS_MULTI) { + p5 = Tu8(int32(p5) | libc.Int32FromInt32(OPFLAG_SAVEPOSITION)) + } + _sqlite3VdbeChangeP5(tls, v, uint16(p5)) + } + /* Do any ON CASCADE, SET NULL or SET DEFAULT operations required to + ** handle rows (possibly in other tables) that refer via a foreign key + ** to the row just deleted. */ + _sqlite3FkActions(tls, pParse, pTab, uintptr(0), iOld, uintptr(0), 0) + /* Invoke AFTER DELETE trigger programs. */ + if pTrigger != 0 { + _sqlite3CodeRowTrigger(tls, pParse, pTrigger, int32(TK_DELETE), uintptr(0), int32(TRIGGER_AFTER), pTab, iOld, int32(onconf), iLabel) + } + /* Jump here if the row had already been deleted before any BEFORE + ** trigger programs were invoked. Or if a trigger program throws a + ** RAISE(IGNORE) exception. */ + _sqlite3VdbeResolveLabel(tls, v, iLabel) +} + +// C documentation +// +// /* +// ** This routine generates VDBE code that causes the deletion of all +// ** index entries associated with a single row of a single table, pTab +// ** +// ** Preconditions: +// ** +// ** 1. A read/write cursor "iDataCur" must be open on the canonical storage +// ** btree for the table pTab. (This will be either the table itself +// ** for rowid tables or to the primary key index for WITHOUT ROWID +// ** tables.) +// ** +// ** 2. Read/write cursors for all indices of pTab must be open as +// ** cursor number iIdxCur+i for the i-th index. (The pTab->pIndex +// ** index is the 0-th index.) +// ** +// ** 3. The "iDataCur" cursor must be already be positioned on the row +// ** that is to be deleted. +// */ +func _sqlite3GenerateRowIndexDelete(tls *libc.TLS, pParse uintptr, pTab uintptr, iDataCur int32, iIdxCur int32, aRegIdx uintptr, iIdxNoSeek int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, r1, v3 int32 + var pIdx, pPk, pPrior, v, v1 uintptr + var _ /* iPartIdxLabel at bp+0 */ int32 + _, _, _, _, _, _, _, _ = i, pIdx, pPk, pPrior, r1, v, v1, v3 /* Index loop counter */ + r1 = -int32(1) /* Current index */ + pPrior = uintptr(0) /* PRIMARY KEY index, or NULL for rowid tables */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + v1 = uintptr(0) + } else { + v1 = _sqlite3PrimaryKeyIndex(tls, pTab) + } + pPk = v1 + i = 0 + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if aRegIdx != uintptr(0) && *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)) == 0 { + goto _2 + } + if pIdx == pPk { + goto _2 + } + if iIdxCur+i == iIdxNoSeek { + goto _2 + } + r1 = _sqlite3GenerateIndexKey(tls, pParse, pIdx, iDataCur, 0, int32(1), bp, pPrior, r1) + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { + v3 = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + } else { + v3 = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_IdxDelete), iIdxCur+i, r1, v3) + _sqlite3VdbeChangeP5(tls, v, uint16(1)) /* Cause IdxDelete to error if no entry found */ + _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp))) + pPrior = pIdx + goto _2 + _2: + ; + i++ + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } +} + +// C documentation +// +// /* +// ** Generate code that will assemble an index key and stores it in register +// ** regOut. The key with be for index pIdx which is an index on pTab. +// ** iCur is the index of a cursor open on the pTab table and pointing to +// ** the entry that needs indexing. If pTab is a WITHOUT ROWID table, then +// ** iCur must be the cursor of the PRIMARY KEY index. +// ** +// ** Return a register number which is the first in a block of +// ** registers that holds the elements of the index key. The +// ** block of registers has already been deallocated by the time +// ** this routine returns. +// ** +// ** If *piPartIdxLabel is not NULL, fill it in with a label and jump +// ** to that label if pIdx is a partial index that should be skipped. +// ** The label should be resolved using sqlite3ResolvePartIdxLabel(). +// ** A partial index should be skipped if its WHERE clause evaluates +// ** to false or null. If pIdx is not a partial index, *piPartIdxLabel +// ** will be set to zero which is an empty label that is ignored by +// ** sqlite3ResolvePartIdxLabel(). +// ** +// ** The pPrior and regPrior parameters are used to implement a cache to +// ** avoid unnecessary register loads. If pPrior is not NULL, then it is +// ** a pointer to a different index for which an index key has just been +// ** computed into register regPrior. If the current pIdx index is generating +// ** its key into the same sequence of registers and if pPrior and pIdx share +// ** a column in common, then the register corresponding to that column already +// ** holds the correct value and the loading of that register is skipped. +// ** This optimization is helpful when doing a DELETE or an INTEGRITY_CHECK +// ** on a table with multiple indices, and especially with the ROWID or +// ** PRIMARY KEY columns of the index. +// */ +func _sqlite3GenerateIndexKey(tls *libc.TLS, pParse uintptr, pIdx uintptr, iDataCur int32, regOut int32, prefixOnly int32, piPartIdxLabel uintptr, pPrior uintptr, regPrior int32) (r int32) { + var j, nCol, regBase, v1 int32 + var v uintptr + _, _, _, _, _ = j, nCol, regBase, v, v1 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if piPartIdxLabel != 0 { + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { + *(*int32)(unsafe.Pointer(piPartIdxLabel)) = _sqlite3VdbeMakeLabel(tls, pParse) + (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = iDataCur + int32(1) + _sqlite3ExprIfFalseDup(tls, pParse, (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere, *(*int32)(unsafe.Pointer(piPartIdxLabel)), int32(SQLITE_JUMPIFNULL)) + (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 + pPrior = uintptr(0) /* Ticket a9efb42811fa41ee 2019-11-02; + ** pPartIdxWhere may have corrupted regPrior registers */ + } else { + *(*int32)(unsafe.Pointer(piPartIdxLabel)) = 0 + } + } + if prefixOnly != 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { + v1 = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + } else { + v1 = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + } + nCol = v1 + regBase = _sqlite3GetTempRange(tls, pParse, nCol) + if pPrior != 0 && (regBase != regPrior || (*TIndex)(unsafe.Pointer(pPrior)).FpPartIdxWhere != 0) { + pPrior = uintptr(0) + } + j = 0 + for { + if !(j < nCol) { + break + } + if pPrior != 0 && int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPrior)).FaiColumn + uintptr(j)*2))) == int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) && int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPrior)).FaiColumn + uintptr(j)*2))) != -int32(2) { + /* This column was already computed by the previous index */ + goto _2 + } + _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iDataCur, j, regBase+j) + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) >= 0 { + /* If the column affinity is REAL but the number is an integer, then it + ** might be stored in the table as an integer (using a compact + ** representation) then converted to REAL by an OP_RealAffinity opcode. + ** But we are getting ready to store this value back into an index, where + ** it should be converted by to INTEGER again. So omit the + ** OP_RealAffinity opcode if it is present */ + _sqlite3VdbeDeletePriorOpcode(tls, v, uint8(OP_RealAffinity)) + } + goto _2 + _2: + ; + j++ + } + if regOut != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regBase, nCol, regOut) + } + _sqlite3ReleaseTempRange(tls, pParse, regBase, nCol) + return regBase +} + +// C documentation +// +// /* +// ** If a prior call to sqlite3GenerateIndexKey() generated a jump-over label +// ** because it was a partial index, then this routine should be called to +// ** resolve that label. +// */ +func _sqlite3ResolvePartIdxLabel(tls *libc.TLS, pParse uintptr, iLabel int32) { + if iLabel != 0 { + _sqlite3VdbeResolveLabel(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, iLabel) + } +} + +/************** End of delete.c **********************************************/ +/************** Begin file func.c ********************************************/ +/* +** 2002 February 23 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the C-language implementations for many of the SQL +** functions of SQLite. (Some function, and in particular the date and +** time functions, are implemented separately.) + */ +/* #include "sqliteInt.h" */ +/* #include */ +/* #include */ +/* #include */ +/* #include "vdbeInt.h" */ + +// C documentation +// +// /* +// ** Return the collating function associated with a function. +// */ +func _sqlite3GetFuncCollSeq(tls *libc.TLS, context uintptr) (r uintptr) { + var pOp uintptr + _ = pOp + pOp = (*TVdbe)(unsafe.Pointer((*Tsqlite3_context)(unsafe.Pointer(context)).FpVdbe)).FaOp + uintptr((*Tsqlite3_context)(unsafe.Pointer(context)).FiOp-int32(1))*24 + return *(*uintptr)(unsafe.Pointer(pOp + 16)) +} + +// C documentation +// +// /* +// ** Indicate that the accumulator load should be skipped on this +// ** iteration of the aggregate loop. +// */ +func _sqlite3SkipAccumulatorLoad(tls *libc.TLS, context uintptr) { + (*Tsqlite3_context)(unsafe.Pointer(context)).FisError = -int32(1) + (*Tsqlite3_context)(unsafe.Pointer(context)).FskipFlag = uint8(1) +} + +// C documentation +// +// /* +// ** Implementation of the non-aggregate min() and max() functions +// */ +func _minmaxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var i, iBest, mask, v1 int32 + var pColl uintptr + _, _, _, _, _ = i, iBest, mask, pColl, v1 + if Xsqlite3_user_data(tls, context) == uintptr(0) { + v1 = 0 + } else { + v1 = -int32(1) + } + mask = v1 + pColl = _sqlite3GetFuncCollSeq(tls, context) + iBest = 0 + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == int32(SQLITE_NULL) { + return + } + i = int32(1) + for { + if !(i < argc) { + break + } + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) == int32(SQLITE_NULL) { + return + } + if _sqlite3MemCompare(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8)), *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)), pColl)^mask >= 0 { + iBest = i + } + goto _2 + _2: + ; + i++ + } + Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv + uintptr(iBest)*8))) +} + +// C documentation +// +// /* +// ** Return the type of the argument. +// */ +func _typeofFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { + var i int32 + _ = i + i = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) - int32(1) + _ = NotUsed + /* EVIDENCE-OF: R-01470-60482 The sqlite3_value_type(V) interface returns + ** the datatype code for the initial datatype of the sqlite3_value object + ** V. The returned value is one of SQLITE_INTEGER, SQLITE_FLOAT, + ** SQLITE_TEXT, SQLITE_BLOB, or SQLITE_NULL. */ + Xsqlite3_result_text(tls, context, _azType2[i], -int32(1), libc.UintptrFromInt32(0)) +} + +var _azType2 = [5]uintptr{ + 0: __ccgo_ts + 6338, + 1: __ccgo_ts + 6333, + 2: __ccgo_ts + 8229, + 3: __ccgo_ts + 8224, + 4: __ccgo_ts + 1666, +} + +// C documentation +// +// /* subtype(X) +// ** +// ** Return the subtype of X +// */ +func _subtypeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + _ = argc + Xsqlite3_result_int(tls, context, int32(Xsqlite3_value_subtype(tls, *(*uintptr)(unsafe.Pointer(argv))))) +} + +// C documentation +// +// /* +// ** Implementation of the length() function +// */ +func _lengthFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var c, v1 uint8 + var z, z0 uintptr + _, _, _, _ = c, z, z0, v1 + _ = argc + switch Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { + case int32(SQLITE_BLOB): + fallthrough + case int32(SQLITE_INTEGER): + fallthrough + case int32(SQLITE_FLOAT): + Xsqlite3_result_int(tls, context, Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) + case int32(SQLITE_TEXT): + z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + if z == uintptr(0) { + return + } + z0 = z + for { + v1 = *(*uint8)(unsafe.Pointer(z)) + c = v1 + if !(int32(v1) != 0) { + break + } + z++ + if int32(c) >= int32(0xc0) { + for int32(*(*uint8)(unsafe.Pointer(z)))&int32(0xc0) == int32(0x80) { + z++ + z0++ + } + } + } + Xsqlite3_result_int(tls, context, int32(int64(z)-int64(z0))) + default: + Xsqlite3_result_null(tls, context) + break + } +} + +// C documentation +// +// /* +// ** Implementation of the octet_length() function +// */ +func _bytelengthFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var m Ti64 + var v1 int32 + _, _ = m, v1 + _ = argc + switch Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { + case int32(SQLITE_BLOB): + Xsqlite3_result_int(tls, context, Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) + case int32(SQLITE_INTEGER): + fallthrough + case int32(SQLITE_FLOAT): + if int32((*Tsqlite3)(unsafe.Pointer(Xsqlite3_context_db_handle(tls, context))).Fenc) <= int32(SQLITE_UTF8) { + v1 = int32(1) + } else { + v1 = int32(2) + } + m = int64(v1) + Xsqlite3_result_int64(tls, context, int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))))*m) + case int32(SQLITE_TEXT): + if Xsqlite3_value_encoding(tls, *(*uintptr)(unsafe.Pointer(argv))) <= int32(SQLITE_UTF8) { + Xsqlite3_result_int(tls, context, Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) + } else { + Xsqlite3_result_int(tls, context, Xsqlite3_value_bytes16(tls, *(*uintptr)(unsafe.Pointer(argv)))) + } + default: + Xsqlite3_result_null(tls, context) + break + } +} + +// C documentation +// +// /* +// ** Implementation of the abs() function. +// ** +// ** IMP: R-23979-26855 The abs(X) function returns the absolute value of +// ** the numeric argument X. +// */ +func _absFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var iVal Ti64 + var rVal float64 + _, _ = iVal, rVal + _ = argc + switch Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { + case int32(SQLITE_INTEGER): + iVal = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) + if iVal < 0 { + if iVal == int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0 { + if typeHaystack == int32(SQLITE_BLOB) && typeNeedle == int32(SQLITE_BLOB) { + zHaystack = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) + zNeedle = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + isText = 0 + } else { + if typeHaystack != int32(SQLITE_BLOB) && typeNeedle != int32(SQLITE_BLOB) { + zHaystack = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + zNeedle = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + isText = int32(1) + } else { + pC1 = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(argv))) + zHaystack = Xsqlite3_value_text(tls, pC1) + if zHaystack == uintptr(0) { + goto endInstrOOM + } + nHaystack = Xsqlite3_value_bytes(tls, pC1) + pC2 = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + zNeedle = Xsqlite3_value_text(tls, pC2) + if zNeedle == uintptr(0) { + goto endInstrOOM + } + nNeedle = Xsqlite3_value_bytes(tls, pC2) + isText = int32(1) + } + } + if zNeedle == uintptr(0) || nHaystack != 0 && zHaystack == uintptr(0) { + goto endInstrOOM + } + firstChar = *(*uint8)(unsafe.Pointer(zNeedle)) + for nNeedle <= nHaystack && (int32(*(*uint8)(unsafe.Pointer(zHaystack))) != int32(firstChar) || libc.Xmemcmp(tls, zHaystack, zNeedle, uint64(nNeedle)) != 0) { + N++ + for cond := true; cond; cond = isText != 0 && int32(*(*uint8)(unsafe.Pointer(zHaystack)))&int32(0xc0) == int32(0x80) { + nHaystack-- + zHaystack++ + } + } + if nNeedle > nHaystack { + N = 0 + } + } + Xsqlite3_result_int(tls, context, N) +endInstr: + ; + Xsqlite3_value_free(tls, pC1) + Xsqlite3_value_free(tls, pC2) + return +endInstrOOM: + ; + Xsqlite3_result_error_nomem(tls, context) + goto endInstr +} + +// C documentation +// +// /* +// ** Implementation of the printf() (a.k.a. format()) SQL function. +// */ +func _printfFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, zFormat, v1 uintptr + var n int32 + var v2 bool + var _ /* str at bp+16 */ TStrAccum + var _ /* x at bp+0 */ TPrintfArguments + _, _, _, _, _ = db, n, zFormat, v1, v2 + db = Xsqlite3_context_db_handle(tls, context) + if v2 = argc >= int32(1); v2 { + v1 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + zFormat = v1 + } + if v2 && v1 != uintptr(0) { + (*(*TPrintfArguments)(unsafe.Pointer(bp))).FnArg = argc - int32(1) + (*(*TPrintfArguments)(unsafe.Pointer(bp))).FnUsed = 0 + (*(*TPrintfArguments)(unsafe.Pointer(bp))).FapArg = argv + uintptr(1)*8 + _sqlite3StrAccumInit(tls, bp+16, db, uintptr(0), 0, *(*int32)(unsafe.Pointer(db + 136))) + (*(*TStrAccum)(unsafe.Pointer(bp + 16))).FprintfFlags = uint8(SQLITE_PRINTF_SQLFUNC) + Xsqlite3_str_appendf(tls, bp+16, zFormat, libc.VaList(bp+56, bp)) + n = int32((*(*TStrAccum)(unsafe.Pointer(bp + 16))).FnChar) + Xsqlite3_result_text(tls, context, _sqlite3StrAccumFinish(tls, bp+16), n, __ccgo_fp(_sqlite3OomClear)) + } +} + +// C documentation +// +// /* +// ** Implementation of the substr() function. +// ** +// ** substr(x,p1,p2) returns p2 characters of x[] beginning with p1. +// ** p1 is 1-indexed. So substr(x,1,1) returns the first character +// ** of x. If x is text, then we actually count UTF-8 characters. +// ** If x is a blob, then we count bytes. +// ** +// ** If p1 is negative, then we begin abs(p1) from the end of x[]. +// ** +// ** If p2 is negative, return the p2 characters preceding p1. +// */ +func _substrFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var len1, negP2, p0type int32 + var p1, p2 Ti64 + var z, z2, v2, v3, v5 uintptr + _, _, _, _, _, _, _, _, _, _ = len1, negP2, p0type, p1, p2, z, z2, v2, v3, v5 + negP2 = 0 + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == int32(SQLITE_NULL) || argc == int32(3) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) == int32(SQLITE_NULL) { + return + } + p0type = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) + p1 = int64(Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8)))) + if p0type == int32(SQLITE_BLOB) { + len1 = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + z = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) + if z == uintptr(0) { + return + } + } else { + z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + if z == uintptr(0) { + return + } + len1 = 0 + if p1 < 0 { + z2 = z + for { + if !(*(*uint8)(unsafe.Pointer(z2)) != 0) { + break + } + v2 = z2 + z2++ + if int32(*(*uint8)(unsafe.Pointer(v2))) >= int32(0xc0) { + for int32(*(*uint8)(unsafe.Pointer(z2)))&int32(0xc0) == int32(0x80) { + z2++ + } + } + goto _1 + _1: + ; + len1++ + } + } + } + if argc == int32(3) { + p2 = int64(Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) + if p2 < 0 { + p2 = -p2 + negP2 = int32(1) + } + } else { + p2 = int64(*(*int32)(unsafe.Pointer(Xsqlite3_context_db_handle(tls, context) + 136))) + } + if p1 < 0 { + p1 += int64(len1) + if p1 < 0 { + p2 += p1 + if p2 < 0 { + p2 = 0 + } + p1 = 0 + } + } else { + if p1 > 0 { + p1-- + } else { + if p2 > 0 { + p2-- + } + } + } + if negP2 != 0 { + p1 -= p2 + if p1 < 0 { + p2 += p1 + p1 = 0 + } + } + if p0type != int32(SQLITE_BLOB) { + for *(*uint8)(unsafe.Pointer(z)) != 0 && p1 != 0 { + v3 = z + z++ + if int32(*(*uint8)(unsafe.Pointer(v3))) >= int32(0xc0) { + for int32(*(*uint8)(unsafe.Pointer(z)))&int32(0xc0) == int32(0x80) { + z++ + } + } + p1-- + } + z2 = z + for { + if !(*(*uint8)(unsafe.Pointer(z2)) != 0 && p2 != 0) { + break + } + v5 = z2 + z2++ + if int32(*(*uint8)(unsafe.Pointer(v5))) >= int32(0xc0) { + for int32(*(*uint8)(unsafe.Pointer(z2)))&int32(0xc0) == int32(0x80) { + z2++ + } + } + goto _4 + _4: + ; + p2-- + } + Xsqlite3_result_text64(tls, context, z, uint64(int64(z2)-int64(z)), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) + } else { + if p1+p2 > int64(len1) { + p2 = int64(len1) - p1 + if p2 < 0 { + p2 = 0 + } + } + Xsqlite3_result_blob64(tls, context, z+uintptr(p1), uint64(p2), uintptr(-libc.Int32FromInt32(1))) + } +} + +// C documentation +// +// /* +// ** Implementation of the round() function +// */ +func _roundFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var n int32 + var zBuf uintptr + var v1 float64 + var _ /* r at bp+0 */ float64 + _, _, _ = n, zBuf, v1 + n = 0 + if argc == int32(2) { + if int32(SQLITE_NULL) == Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) { + return + } + n = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if n > int32(30) { + n = int32(30) + } + if n < 0 { + n = 0 + } + } + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == int32(SQLITE_NULL) { + return + } + *(*float64)(unsafe.Pointer(bp)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) + /* If Y==0 and X will fit in a 64-bit int, + ** handle the rounding directly, + ** otherwise use printf. + */ + if *(*float64)(unsafe.Pointer(bp)) < -libc.Float64FromFloat64(4.503599627370496e+15) || *(*float64)(unsafe.Pointer(bp)) > +libc.Float64FromFloat64(4.503599627370496e+15) { + /* The value has no fractional part so there is nothing to round */ + } else { + if n == 0 { + if *(*float64)(unsafe.Pointer(bp)) < libc.Float64FromInt32(0) { + v1 = -libc.Float64FromFloat64(0.5) + } else { + v1 = +libc.Float64FromFloat64(0.5) + } + *(*float64)(unsafe.Pointer(bp)) = float64(int64(*(*float64)(unsafe.Pointer(bp)) + v1)) + } else { + zBuf = Xsqlite3_mprintf(tls, __ccgo_ts+15271, libc.VaList(bp+16, n, *(*float64)(unsafe.Pointer(bp)))) + if zBuf == uintptr(0) { + Xsqlite3_result_error_nomem(tls, context) + return + } + _sqlite3AtoF(tls, zBuf, bp, _sqlite3Strlen30(tls, zBuf), uint8(SQLITE_UTF8)) + Xsqlite3_free(tls, zBuf) + } + } + Xsqlite3_result_double(tls, context, *(*float64)(unsafe.Pointer(bp))) +} + +// C documentation +// +// /* +// ** Allocate nByte bytes of space using sqlite3Malloc(). If the +// ** allocation fails, call sqlite3_result_error_nomem() to notify +// ** the database handle that malloc() has failed and return NULL. +// ** If nByte is larger than the maximum string or blob length, then +// ** raise an SQLITE_TOOBIG exception and return NULL. +// */ +func _contextMalloc(tls *libc.TLS, context uintptr, nByte Ti64) (r uintptr) { + var db, z uintptr + _, _ = db, z + db = Xsqlite3_context_db_handle(tls, context) + if nByte > int64(*(*int32)(unsafe.Pointer(db + 136))) { + Xsqlite3_result_error_toobig(tls, context) + z = uintptr(0) + } else { + z = _sqlite3Malloc(tls, uint64(nByte)) + if !(z != 0) { + Xsqlite3_result_error_nomem(tls, context) + } + } + return z +} + +// C documentation +// +// /* +// ** Implementation of the upper() and lower() SQL functions. +// */ +func _upperFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var i, n int32 + var z1, z2 uintptr + _, _, _, _ = i, n, z1, z2 + _ = argc + z2 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + /* Verify that the call to _bytes() does not invalidate the _text() pointer */ + if z2 != 0 { + z1 = _contextMalloc(tls, context, int64(n)+int64(1)) + if z1 != 0 { + i = 0 + for { + if !(i < n) { + break + } + *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(int32(*(*int8)(unsafe.Pointer(z2 + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) & libc.Int32FromInt32(0x20))) + goto _1 + _1: + ; + i++ + } + Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) + } + } +} + +func _lowerFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var i, n int32 + var z1, z2 uintptr + _, _, _, _ = i, n, z1, z2 + _ = argc + z2 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + /* Verify that the call to _bytes() does not invalidate the _text() pointer */ + if z2 != 0 { + z1 = _contextMalloc(tls, context, int64(n)+int64(1)) + if z1 != 0 { + i = 0 + for { + if !(i < n) { + break + } + *(*int8)(unsafe.Pointer(z1 + uintptr(i))) = int8(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z2 + uintptr(i))))]) + goto _1 + _1: + ; + i++ + } + Xsqlite3_result_text(tls, context, z1, n, __ccgo_fp(Xsqlite3_free)) + } + } +} + +/* +** Some functions like COALESCE() and IFNULL() and UNLIKELY() are implemented +** as VDBE code so that unused argument values do not have to be computed. +** However, we still need some kind of function implementation for this +** routines in the function table. The noopFunc macro provides this. +** noopFunc will never be called so it doesn't matter what the implementation +** is. We might as well use the "version()" function as a substitute. + */ + +// C documentation +// +// /* +// ** Implementation of random(). Return a random integer. +// */ +func _randomFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* r at bp+0 */ Tsqlite_int64 + _ = NotUsed + _ = NotUsed2 + Xsqlite3_randomness(tls, int32(8), bp) + if *(*Tsqlite_int64)(unsafe.Pointer(bp)) < 0 { + /* We need to prevent a random number of 0x8000000000000000 + ** (or -9223372036854775808) since when you do abs() of that + ** number of you get the same value back again. To do this + ** in a way that is testable, mask the sign bit off of negative + ** values, resulting in a positive value. Then take the + ** 2s complement of that positive value. The end result can + ** therefore be no less than -9223372036854775807. + */ + *(*Tsqlite_int64)(unsafe.Pointer(bp)) = -(*(*Tsqlite_int64)(unsafe.Pointer(bp)) & (libc.Int64FromUint32(0xffffffff) | libc.Int64FromInt32(0x7fffffff)<= int32(0xc0) { + for int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))))&int32(0xc0) == int32(0x80) { + *(*uintptr)(unsafe.Pointer(bp + 8))++ + } + } + } + return int32(SQLITE_NOWILDCARDMATCH) + } + } + } + /* At this point variable c contains the first character of the + ** pattern string past the "*". Search in the input string for the + ** first matching character and recursively continue the match from + ** that point. + ** + ** For a case-insensitive search, set variable cx to be the same as + ** c but in the other case and search the input string for either + ** c or cx. + */ + if c < uint32(0x80) { + if noCase != 0 { + (*(*[3]int8)(unsafe.Pointer(bp + 18)))[0] = int8(c & uint32(^(int32(_sqlite3CtypeMap[uint8(c)]) & libc.Int32FromInt32(0x20)))) + (*(*[3]int8)(unsafe.Pointer(bp + 18)))[int32(1)] = int8(_sqlite3UpperToLower[uint8(c)]) + (*(*[3]int8)(unsafe.Pointer(bp + 18)))[int32(2)] = 0 + } else { + (*(*[3]int8)(unsafe.Pointer(bp + 18)))[0] = int8(c) + (*(*[3]int8)(unsafe.Pointer(bp + 18)))[int32(1)] = 0 + } + for int32(1) != 0 { + *(*uintptr)(unsafe.Pointer(bp + 8)) += uintptr(libc.Xstrcspn(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bp+18)) + if int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))) == 0 { + break + } + *(*uintptr)(unsafe.Pointer(bp + 8))++ + bMatch1 = _patternCompare(tls, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)), pInfo, matchOther) + if bMatch1 != int32(SQLITE_NOMATCH) { + return bMatch1 + } + } + } else { + for { + if int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))) < int32(0x80) { + v10 = *(*uintptr)(unsafe.Pointer(bp + 8)) + *(*uintptr)(unsafe.Pointer(bp + 8))++ + v9 = uint32(*(*Tu8)(unsafe.Pointer(v10))) + } else { + v9 = _sqlite3Utf8Read(tls, bp+8) + } + v8 = v9 + c2 = v8 + if !(v8 != uint32(0)) { + break + } + if c2 != c { + continue + } + bMatch2 = _patternCompare(tls, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)), pInfo, matchOther) + if bMatch2 != int32(SQLITE_NOMATCH) { + return bMatch2 + } + } + } + return int32(SQLITE_NOWILDCARDMATCH) + } + if c == matchOther { + if int32((*TcompareInfo)(unsafe.Pointer(pInfo)).FmatchSet) == 0 { + c = _sqlite3Utf8Read(tls, bp) + if c == uint32(0) { + return int32(SQLITE_NOMATCH) + } + zEscaped = *(*uintptr)(unsafe.Pointer(bp)) + } else { + prior_c = uint32(0) + seen = 0 + invert = 0 + c = _sqlite3Utf8Read(tls, bp+8) + if c == uint32(0) { + return int32(SQLITE_NOMATCH) + } + c2 = _sqlite3Utf8Read(tls, bp) + if c2 == uint32('^') { + invert = int32(1) + c2 = _sqlite3Utf8Read(tls, bp) + } + if c2 == uint32(']') { + if c == uint32(']') { + seen = int32(1) + } + c2 = _sqlite3Utf8Read(tls, bp) + } + for c2 != 0 && c2 != uint32(']') { + if c2 == uint32('-') && int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32(']') && int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != 0 && prior_c > uint32(0) { + c2 = _sqlite3Utf8Read(tls, bp) + if c >= prior_c && c <= c2 { + seen = int32(1) + } + prior_c = uint32(0) + } else { + if c == c2 { + seen = int32(1) + } + prior_c = c2 + } + c2 = _sqlite3Utf8Read(tls, bp) + } + if c2 == uint32(0) || seen^invert == 0 { + return int32(SQLITE_NOMATCH) + } + continue + } + } + if int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))) < int32(0x80) { + v12 = *(*uintptr)(unsafe.Pointer(bp + 8)) + *(*uintptr)(unsafe.Pointer(bp + 8))++ + v11 = uint32(*(*Tu8)(unsafe.Pointer(v12))) + } else { + v11 = _sqlite3Utf8Read(tls, bp+8) + } + c2 = v11 + if c == c2 { + continue + } + if noCase != 0 && int32(_sqlite3UpperToLower[uint8(c)]) == int32(_sqlite3UpperToLower[uint8(c2)]) && c < uint32(0x80) && c2 < uint32(0x80) { + continue + } + if c == matchOne && *(*uintptr)(unsafe.Pointer(bp)) != zEscaped && c2 != uint32(0) { + continue + } + return int32(SQLITE_NOMATCH) + } + if int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8))))) == 0 { + v13 = SQLITE_MATCH + } else { + v13 = int32(SQLITE_NOMATCH) + } + return v13 +} + +// C documentation +// +// /* +// ** The sqlite3_strglob() interface. Return 0 on a match (like strcmp()) and +// ** non-zero if there is no match. +// */ +func Xsqlite3_strglob(tls *libc.TLS, zGlobPattern uintptr, zString uintptr) (r int32) { + if zString == uintptr(0) { + return libc.BoolInt32(zGlobPattern != uintptr(0)) + } else { + if zGlobPattern == uintptr(0) { + return int32(1) + } else { + return _patternCompare(tls, zGlobPattern, zString, uintptr(unsafe.Pointer(&_globInfo)), uint32('[')) + } + } + return r +} + +// C documentation +// +// /* +// ** The sqlite3_strlike() interface. Return 0 on a match and non-zero for +// ** a miss - like strcmp(). +// */ +func Xsqlite3_strlike(tls *libc.TLS, zPattern uintptr, zStr uintptr, esc uint32) (r int32) { + if zStr == uintptr(0) { + return libc.BoolInt32(zPattern != uintptr(0)) + } else { + if zPattern == uintptr(0) { + return int32(1) + } else { + return _patternCompare(tls, zPattern, zStr, uintptr(unsafe.Pointer(&_likeInfoNorm)), esc) + } + } + return r +} + +/* +** Count the number of times that the LIKE operator (or GLOB which is +** just a variation of LIKE) gets called. This is used for testing +** only. + */ + +// C documentation +// +// /* +// ** Implementation of the like() SQL function. This function implements +// ** the built-in LIKE operator. The first argument to the function is the +// ** pattern and the second argument is the string. So, the SQL statements: +// ** +// ** A LIKE B +// ** +// ** is implemented as like(B,A). +// ** +// ** This same function (with a different compareInfo structure) computes +// ** the GLOB operator. +// */ +func _likeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pInfo, zA, zB uintptr + var escape Tu32 + var nPat int32 + var _ /* backupInfo at bp+0 */ TcompareInfo + var _ /* zEsc at bp+8 */ uintptr + _, _, _, _, _, _ = db, escape, nPat, pInfo, zA, zB + db = Xsqlite3_context_db_handle(tls, context) + pInfo = Xsqlite3_user_data(tls, context) + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == int32(SQLITE_BLOB) || Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) == int32(SQLITE_BLOB) { + Xsqlite3_result_int(tls, context, 0) + return + } + /* Limit the length of the LIKE or GLOB pattern to avoid problems + ** of deep recursion and N*N behavior in patternCompare(). + */ + nPat = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + if nPat > *(*int32)(unsafe.Pointer(db + 136 + 8*4)) { + Xsqlite3_result_error(tls, context, __ccgo_ts+15277, -int32(1)) + return + } + if argc == int32(3) { + /* The escape character string must consist of a single UTF-8 character. + ** Otherwise, return an error. + */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) + if *(*uintptr)(unsafe.Pointer(bp + 8)) == uintptr(0) { + return + } + if _sqlite3Utf8CharLen(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) != int32(1) { + Xsqlite3_result_error(tls, context, __ccgo_ts+15310, -int32(1)) + return + } + escape = _sqlite3Utf8Read(tls, bp+8) + if escape == uint32((*TcompareInfo)(unsafe.Pointer(pInfo)).FmatchAll) || escape == uint32((*TcompareInfo)(unsafe.Pointer(pInfo)).FmatchOne) { + libc.Xmemcpy(tls, bp, pInfo, uint64(4)) + pInfo = bp + if escape == uint32((*TcompareInfo)(unsafe.Pointer(pInfo)).FmatchAll) { + (*TcompareInfo)(unsafe.Pointer(pInfo)).FmatchAll = uint8(0) + } + if escape == uint32((*TcompareInfo)(unsafe.Pointer(pInfo)).FmatchOne) { + (*TcompareInfo)(unsafe.Pointer(pInfo)).FmatchOne = uint8(0) + } + } + } else { + escape = uint32((*TcompareInfo)(unsafe.Pointer(pInfo)).FmatchSet) + } + zB = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + zA = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if zA != 0 && zB != 0 { + Xsqlite3_result_int(tls, context, libc.BoolInt32(_patternCompare(tls, zB, zA, pInfo, escape) == SQLITE_MATCH)) + } +} + +// C documentation +// +// /* +// ** Implementation of the NULLIF(x,y) function. The result is the first +// ** argument if the arguments are different. The result is NULL if the +// ** arguments are equal to each other. +// */ +func _nullifFunc(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { + var pColl uintptr + _ = pColl + pColl = _sqlite3GetFuncCollSeq(tls, context) + _ = NotUsed + if _sqlite3MemCompare(tls, *(*uintptr)(unsafe.Pointer(argv)), *(*uintptr)(unsafe.Pointer(argv + 1*8)), pColl) != 0 { + Xsqlite3_result_value(tls, context, *(*uintptr)(unsafe.Pointer(argv))) + } +} + +// C documentation +// +// /* +// ** Implementation of the sqlite_version() function. The result is the version +// ** of the SQLite library that is running. +// */ +func _versionFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { + _ = NotUsed + _ = NotUsed2 + /* IMP: R-48699-48617 This function is an SQL wrapper around the + ** sqlite3_libversion() C-interface. */ + Xsqlite3_result_text(tls, context, Xsqlite3_libversion(tls), -int32(1), libc.UintptrFromInt32(0)) +} + +// C documentation +// +// /* +// ** Implementation of the sqlite_source_id() function. The result is a string +// ** that identifies the particular version of the source code used to build +// ** SQLite. +// */ +func _sourceidFunc(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { + _ = NotUsed + _ = NotUsed2 + /* IMP: R-24470-31136 This function is an SQL wrapper around the + ** sqlite3_sourceid() C interface. */ + Xsqlite3_result_text(tls, context, Xsqlite3_sourceid(tls), -int32(1), libc.UintptrFromInt32(0)) +} + +// C documentation +// +// /* +// ** Implementation of the sqlite_log() function. This is a wrapper around +// ** sqlite3_log(). The return value is NULL. The function exists purely for +// ** its side-effects. +// */ +func _errlogFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + _ = argc + _ = context + Xsqlite3_log(tls, Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))), __ccgo_ts+3827, libc.VaList(bp+8, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))))) +} + +// C documentation +// +// /* +// ** Implementation of the sqlite_compileoption_used() function. +// ** The result is an integer that identifies if the compiler option +// ** was used to build SQLite. +// */ +func _compileoptionusedFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var zOptName, v1 uintptr + _, _ = zOptName, v1 + _ = argc + /* IMP: R-39564-36305 The sqlite_compileoption_used() SQL + ** function is a wrapper around the sqlite3_compileoption_used() C/C++ + ** function. + */ + v1 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + zOptName = v1 + if v1 != uintptr(0) { + Xsqlite3_result_int(tls, context, Xsqlite3_compileoption_used(tls, zOptName)) + } +} + +// C documentation +// +// /* +// ** Implementation of the sqlite_compileoption_get() function. +// ** The result is a string that identifies the compiler options +// ** used to build SQLite. +// */ +func _compileoptiongetFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var n int32 + _ = n + _ = argc + /* IMP: R-04922-24076 The sqlite_compileoption_get() SQL function + ** is a wrapper around the sqlite3_compileoption_get() C/C++ function. + */ + n = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, Xsqlite3_compileoption_get(tls, n), -int32(1), libc.UintptrFromInt32(0)) +} + +// C documentation +// +// /* Array for converting from half-bytes (nybbles) into ASCII hex +// ** digits. */ +var _hexdigits = [16]int8{ + 0: int8('0'), + 1: int8('1'), + 2: int8('2'), + 3: int8('3'), + 4: int8('4'), + 5: int8('5'), + 6: int8('6'), + 7: int8('7'), + 8: int8('8'), + 9: int8('9'), + 10: int8('A'), + 11: int8('B'), + 12: int8('C'), + 13: int8('D'), + 14: int8('E'), + 15: int8('F'), +} + +// C documentation +// +// /* +// ** Append to pStr text that is the SQL literal representation of the +// ** value contained in pValue. +// */ +func _sqlite3QuoteValue(tls *libc.TLS, pStr uintptr, pValue uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var nBlob Ti64 + var r1 float64 + var zArg, zBlob, zText, zVal uintptr + var _ /* r2 at bp+0 */ float64 + _, _, _, _, _, _, _ = i, nBlob, r1, zArg, zBlob, zText, zVal + /* As currently implemented, the string must be initially empty. + ** we might relax this requirement in the future, but that will + ** require enhancements to the implementation. */ + switch Xsqlite3_value_type(tls, pValue) { + case int32(SQLITE_FLOAT): + r1 = Xsqlite3_value_double(tls, pValue) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15355, libc.VaList(bp+16, r1)) + zVal = Xsqlite3_str_value(tls, pStr) + if zVal != 0 { + _sqlite3AtoF(tls, zVal, bp, int32((*TStrAccum)(unsafe.Pointer(pStr)).FnChar), uint8(SQLITE_UTF8)) + if r1 != *(*float64)(unsafe.Pointer(bp)) { + Xsqlite3_str_reset(tls, pStr) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15363, libc.VaList(bp+16, r1)) + } + } + case int32(SQLITE_INTEGER): + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+1436, libc.VaList(bp+16, Xsqlite3_value_int64(tls, pValue))) + case int32(SQLITE_BLOB): + zBlob = Xsqlite3_value_blob(tls, pValue) + nBlob = int64(Xsqlite3_value_bytes(tls, pValue)) + /* No encoding change */ + _sqlite3StrAccumEnlarge(tls, pStr, nBlob*int64(2)+int64(4)) + if int32((*TStrAccum)(unsafe.Pointer(pStr)).FaccError) == 0 { + zText = (*TStrAccum)(unsafe.Pointer(pStr)).FzText + i = 0 + for { + if !(int64(i) < nBlob) { + break + } + *(*int8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(2)))) = _hexdigits[int32(*(*int8)(unsafe.Pointer(zBlob + uintptr(i))))>>int32(4)&int32(0x0F)] + *(*int8)(unsafe.Pointer(zText + uintptr(i*int32(2)+int32(3)))) = _hexdigits[int32(*(*int8)(unsafe.Pointer(zBlob + uintptr(i))))&int32(0x0F)] + goto _1 + _1: + ; + i++ + } + *(*int8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(2)))) = int8('\'') + *(*int8)(unsafe.Pointer(zText + uintptr(nBlob*int64(2)+int64(3)))) = int8('\000') + *(*int8)(unsafe.Pointer(zText)) = int8('X') + *(*int8)(unsafe.Pointer(zText + 1)) = int8('\'') + (*TStrAccum)(unsafe.Pointer(pStr)).FnChar = uint32(nBlob*int64(2) + int64(3)) + } + case int32(SQLITE_TEXT): + zArg = Xsqlite3_value_text(tls, pValue) + Xsqlite3_str_appendf(tls, pStr, __ccgo_ts+15371, libc.VaList(bp+16, zArg)) + default: + Xsqlite3_str_append(tls, pStr, __ccgo_ts+1681, int32(4)) + break + } +} + +// C documentation +// +// /* +// ** Implementation of the QUOTE() function. +// ** +// ** The quote(X) function returns the text of an SQL literal which is the +// ** value of its argument suitable for inclusion into an SQL statement. +// ** Strings are surrounded by single-quotes with escapes on interior quotes +// ** as needed. BLOBs are encoded as hexadecimal literals. Strings with +// ** embedded NUL characters cannot be represented as string literals in SQL +// ** and hence the returned string literal is truncated prior to the first NUL. +// */ +func _quoteFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db uintptr + var _ /* str at bp+0 */ Tsqlite3_str + _ = db + db = Xsqlite3_context_db_handle(tls, context) + _ = argc + _sqlite3StrAccumInit(tls, bp, db, uintptr(0), 0, *(*int32)(unsafe.Pointer(db + 136))) + _sqlite3QuoteValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv))) + Xsqlite3_result_text(tls, context, _sqlite3StrAccumFinish(tls, bp), int32((*(*Tsqlite3_str)(unsafe.Pointer(bp))).FnChar), __ccgo_fp(_sqlite3OomClear)) + if int32((*(*Tsqlite3_str)(unsafe.Pointer(bp))).FaccError) != SQLITE_OK { + Xsqlite3_result_null(tls, context) + Xsqlite3_result_error_code(tls, context, int32((*(*Tsqlite3_str)(unsafe.Pointer(bp))).FaccError)) + } +} + +// C documentation +// +// /* +// ** The unicode() function. Return the integer unicode code-point value +// ** for the first character of the input string. +// */ +func _unicodeFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* z at bp+0 */ uintptr + *(*uintptr)(unsafe.Pointer(bp)) = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + _ = argc + if *(*uintptr)(unsafe.Pointer(bp)) != 0 && *(*uint8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) != 0 { + Xsqlite3_result_int(tls, context, int32(_sqlite3Utf8Read(tls, bp))) + } +} + +// C documentation +// +// /* +// ** The char() function takes zero or more arguments, each of which is +// ** an integer. It constructs a string where each character of the string +// ** is the unicode character for the corresponding integer argument. +// */ +func _charFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var c uint32 + var i int32 + var x Tsqlite3_int64 + var z, zOut, v1, v10, v11, v12, v3, v4, v5, v6, v7, v8, v9 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, i, x, z, zOut, v1, v10, v11, v12, v3, v4, v5, v6, v7, v8, v9 + v1 = Xsqlite3_malloc64(tls, uint64(argc*int32(4)+int32(1))) + z = v1 + zOut = v1 + if z == uintptr(0) { + Xsqlite3_result_error_nomem(tls, context) + return + } + i = 0 + for { + if !(i < argc) { + break + } + x = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + if x < 0 || x > int64(0x10ffff) { + x = int64(0xfffd) + } + c = uint32(x & libc.Int64FromInt32(0x1fffff)) + if c < uint32(0x00080) { + v3 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v3)) = uint8(c & libc.Uint32FromInt32(0xFF)) + } else { + if c < uint32(0x00800) { + v4 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v4)) = uint8(int32(0xC0) + int32(uint8(c>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x1F)))) + v5 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v5)) = uint8(int32(0x80) + int32(uint8(c&libc.Uint32FromInt32(0x3F)))) + } else { + if c < uint32(0x10000) { + v6 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v6)) = uint8(int32(0xE0) + int32(uint8(c>>libc.Int32FromInt32(12)&libc.Uint32FromInt32(0x0F)))) + v7 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v7)) = uint8(int32(0x80) + int32(uint8(c>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x3F)))) + v8 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v8)) = uint8(int32(0x80) + int32(uint8(c&libc.Uint32FromInt32(0x3F)))) + } else { + v9 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v9)) = uint8(int32(0xF0) + int32(uint8(c>>libc.Int32FromInt32(18)&libc.Uint32FromInt32(0x07)))) + v10 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v10)) = uint8(int32(0x80) + int32(uint8(c>>libc.Int32FromInt32(12)&libc.Uint32FromInt32(0x3F)))) + v11 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v11)) = uint8(int32(0x80) + int32(uint8(c>>libc.Int32FromInt32(6)&libc.Uint32FromInt32(0x3F)))) + v12 = zOut + zOut++ + *(*uint8)(unsafe.Pointer(v12)) = uint8(int32(0x80) + int32(uint8(c&libc.Uint32FromInt32(0x3F)))) + } + } + } + goto _2 + _2: + ; + i++ + } + *(*uint8)(unsafe.Pointer(zOut)) = uint8(0) + Xsqlite3_result_text64(tls, context, z, uint64(int64(zOut)-int64(z)), __ccgo_fp(Xsqlite3_free), uint8(SQLITE_UTF8)) +} + +// C documentation +// +// /* +// ** The hex() function. Interpret the argument as a blob. Return +// ** a hexadecimal rendering as text. +// */ +func _hexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var c uint8 + var i, n int32 + var pBlob, z, zHex, v1, v3, v4 uintptr + _, _, _, _, _, _, _, _, _ = c, i, n, pBlob, z, zHex, v1, v3, v4 + _ = argc + pBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) + n = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + /* No encoding change */ + v1 = _contextMalloc(tls, context, int64(n)*int64(2)+int64(1)) + zHex = v1 + z = v1 + if zHex != 0 { + i = 0 + for { + if !(i < n) { + break + } + c = *(*uint8)(unsafe.Pointer(pBlob)) + v3 = z + z++ + *(*int8)(unsafe.Pointer(v3)) = _hexdigits[int32(c)>>int32(4)&int32(0xf)] + v4 = z + z++ + *(*int8)(unsafe.Pointer(v4)) = _hexdigits[int32(c)&int32(0xf)] + goto _2 + _2: + ; + i++ + pBlob++ + } + *(*int8)(unsafe.Pointer(z)) = 0 + Xsqlite3_result_text64(tls, context, zHex, uint64(int64(z)-int64(zHex)), __ccgo_fp(Xsqlite3_free), uint8(SQLITE_UTF8)) + } +} + +// C documentation +// +// /* +// ** Buffer zStr contains nStr bytes of utf-8 encoded text. Return 1 if zStr +// ** contains character ch, or 0 if it does not. +// */ +func _strContainsChar(tls *libc.TLS, zStr uintptr, nStr int32, ch Tu32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var tst Tu32 + var zEnd, v2 uintptr + var v1 uint32 + var _ /* z at bp+0 */ uintptr + _, _, _, _ = tst, zEnd, v1, v2 + zEnd = zStr + uintptr(nStr) + *(*uintptr)(unsafe.Pointer(bp)) = zStr + for *(*uintptr)(unsafe.Pointer(bp)) < zEnd { + if int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) < int32(0x80) { + v2 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + v1 = uint32(*(*Tu8)(unsafe.Pointer(v2))) + } else { + v1 = _sqlite3Utf8Read(tls, bp) + } + tst = v1 + if tst == ch { + return int32(1) + } + } + return 0 +} + +// C documentation +// +// /* +// ** The unhex() function. This function may be invoked with either one or +// ** two arguments. In both cases the first argument is interpreted as text +// ** a text value containing a set of pairs of hexadecimal digits which are +// ** decoded and returned as a blob. +// ** +// ** If there is only a single argument, then it must consist only of an +// ** even number of hexadecimal digits. Otherwise, return NULL. +// ** +// ** Or, if there is a second argument, then any character that appears in +// ** the second argument is also allowed to appear between pairs of hexadecimal +// ** digits in the first argument. If any other character appears in the +// ** first argument, or if one of the allowed characters appears between +// ** two hexadecimal digits that make up a single byte, NULL is returned. +// ** +// ** The following expressions are all true: +// ** +// ** unhex('ABCD') IS x'ABCD' +// ** unhex('AB CD') IS NULL +// ** unhex('AB CD', ' ') IS x'ABCD' +// ** unhex('A BCD', ' ') IS NULL +// */ +func _unhexFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, d, v2 Tu8 + var ch Tu32 + var nHex, nPass int32 + var p, pBlob, zPass, v1, v4, v5, v6 uintptr + var v3 uint32 + var _ /* zHex at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, ch, d, nHex, nPass, p, pBlob, zPass, v1, v2, v3, v4, v5, v6 + zPass = __ccgo_ts + 1680 + nPass = 0 + *(*uintptr)(unsafe.Pointer(bp)) = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + nHex = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + pBlob = uintptr(0) + p = uintptr(0) + if argc == int32(2) { + zPass = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + nPass = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + } + if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) || !(zPass != 0) { + return + } + v1 = _contextMalloc(tls, pCtx, int64(nHex/int32(2)+int32(1))) + pBlob = v1 + p = v1 + if pBlob != 0 { /* Least significant digit of next byte */ + for { + v2 = *(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) + c = v2 + if !(int32(v2) != 0x00) { + break + } + for !(int32(_sqlite3CtypeMap[c])&libc.Int32FromInt32(0x08) != 0) { + if int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) < int32(0x80) { + v4 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + v3 = uint32(*(*Tu8)(unsafe.Pointer(v4))) + } else { + v3 = _sqlite3Utf8Read(tls, bp) + } + ch = v3 + if !(_strContainsChar(tls, zPass, nPass, ch) != 0) { + goto unhex_null + } + c = *(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))) + if int32(c) == 0x00 { + goto unhex_done + } + } + *(*uintptr)(unsafe.Pointer(bp))++ + v5 = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp))++ + d = *(*Tu8)(unsafe.Pointer(v5)) + if !(int32(_sqlite3CtypeMap[d])&libc.Int32FromInt32(0x08) != 0) { + goto unhex_null + } + v6 = p + p++ + *(*Tu8)(unsafe.Pointer(v6)) = uint8(int32(_sqlite3HexToInt(tls, int32(c)))< nPattern { + nOut += int64(nRep - nPattern) + if nOut-int64(1) > int64(*(*int32)(unsafe.Pointer(db + 136))) { + Xsqlite3_result_error_toobig(tls, context) + Xsqlite3_free(tls, zOut) + return + } + cntExpand++ + if cntExpand&(cntExpand-uint32(1)) == uint32(0) { + zOld = zOut + zOut = _sqlite3Realloc(tls, zOut, uint64(int64(int32(nOut))+(nOut-int64(nStr)-int64(1)))) + if zOut == uintptr(0) { + Xsqlite3_result_error_nomem(tls, context) + Xsqlite3_free(tls, zOld) + return + } + } + } + libc.Xmemcpy(tls, zOut+uintptr(j), zRep, uint64(nRep)) + j += nRep + i += nPattern - int32(1) + } + goto _1 + _1: + ; + i++ + } + libc.Xmemcpy(tls, zOut+uintptr(j), zStr+uintptr(i), uint64(nStr-i)) + j += nStr - i + *(*uint8)(unsafe.Pointer(zOut + uintptr(j))) = uint8(0) + Xsqlite3_result_text(tls, context, zOut, j, __ccgo_fp(Xsqlite3_free)) +} + +// C documentation +// +// /* +// ** Implementation of the TRIM(), LTRIM(), and RTRIM() functions. +// ** The userdata is 0x1 for left trim, 0x2 for right trim, 0x3 for both. +// */ +func _trimFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var aLen, azChar, z, zCharSet, zIn, v1, v3, v5 uintptr + var flags, i, nChar int32 + var len1, len11, nIn uint32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aLen, azChar, flags, i, len1, len11, nChar, nIn, z, zCharSet, zIn, v1, v3, v5 /* Loop counter */ + aLen = uintptr(0) /* Length of each character in zCharSet */ + azChar = uintptr(0) /* Number of characters in zCharSet */ + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == int32(SQLITE_NULL) { + return + } + zIn = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + if zIn == uintptr(0) { + return + } + nIn = uint32(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) + if argc == int32(1) { + nChar = int32(1) + aLen = uintptr(unsafe.Pointer(&_lenOne)) + azChar = uintptr(unsafe.Pointer(&_azOne)) + zCharSet = uintptr(0) + } else { + v1 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + zCharSet = v1 + if v1 == uintptr(0) { + return + } else { + z = zCharSet + nChar = libc.Int32FromInt32(0) + for { + if !(*(*uint8)(unsafe.Pointer(z)) != 0) { + break + } + v3 = z + z++ + if int32(*(*uint8)(unsafe.Pointer(v3))) >= int32(0xc0) { + for int32(*(*uint8)(unsafe.Pointer(z)))&int32(0xc0) == int32(0x80) { + z++ + } + } + goto _2 + _2: + ; + nChar++ + } + if nChar > 0 { + azChar = _contextMalloc(tls, context, int64(uint64(int64(nChar))*(libc.Uint64FromInt64(8)+libc.Uint64FromInt64(4)))) + if azChar == uintptr(0) { + return + } + aLen = azChar + uintptr(nChar)*8 + z = zCharSet + nChar = libc.Int32FromInt32(0) + for { + if !(*(*uint8)(unsafe.Pointer(z)) != 0) { + break + } + *(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)) = z + v5 = z + z++ + if int32(*(*uint8)(unsafe.Pointer(v5))) >= int32(0xc0) { + for int32(*(*uint8)(unsafe.Pointer(z)))&int32(0xc0) == int32(0x80) { + z++ + } + } + *(*uint32)(unsafe.Pointer(aLen + uintptr(nChar)*4)) = uint32(int64(z) - int64(*(*uintptr)(unsafe.Pointer(azChar + uintptr(nChar)*8)))) + goto _4 + _4: + ; + nChar++ + } + } + } + } + if nChar > 0 { + flags = int32(int64(Xsqlite3_user_data(tls, context))) + if flags&int32(1) != 0 { + for nIn > uint32(0) { + len1 = uint32(0) + i = 0 + for { + if !(i < nChar) { + break + } + len1 = *(*uint32)(unsafe.Pointer(aLen + uintptr(i)*4)) + if len1 <= nIn && libc.Xmemcmp(tls, zIn, *(*uintptr)(unsafe.Pointer(azChar + uintptr(i)*8)), uint64(len1)) == 0 { + break + } + goto _6 + _6: + ; + i++ + } + if i >= nChar { + break + } + zIn += uintptr(len1) + nIn -= len1 + } + } + if flags&int32(2) != 0 { + for nIn > uint32(0) { + len11 = uint32(0) + i = 0 + for { + if !(i < nChar) { + break + } + len11 = *(*uint32)(unsafe.Pointer(aLen + uintptr(i)*4)) + if len11 <= nIn && libc.Xmemcmp(tls, zIn+uintptr(nIn-len11), *(*uintptr)(unsafe.Pointer(azChar + uintptr(i)*8)), uint64(len11)) == 0 { + break + } + goto _7 + _7: + ; + i++ + } + if i >= nChar { + break + } + nIn -= len11 + } + } + if zCharSet != 0 { + Xsqlite3_free(tls, azChar) + } + } + Xsqlite3_result_text(tls, context, zIn, int32(nIn), uintptr(-libc.Int32FromInt32(1))) +} + +var _lenOne = [1]uint32{ + 0: uint32(1), +} + +var _azOne = [1]uintptr{ + 0: __ccgo_ts + 11234, +} + +// C documentation +// +// /* The core implementation of the CONCAT(...) and CONCAT_WS(SEP,...) +// ** functions. +// ** +// ** Return a string value that is the concatenation of all non-null +// ** entries in argv[]. Use zSep as the separator. +// */ +func _concatFuncCore(tls *libc.TLS, context uintptr, argc int32, argv uintptr, nSep int32, zSep uintptr) { + var i int32 + var j, k, n Ti64 + var v, z uintptr + _, _, _, _, _, _ = i, j, k, n, v, z + n = 0 + i = 0 + for { + if !(i < argc) { + break + } + n += int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) + goto _1 + _1: + ; + i++ + } + n += int64((argc - int32(1)) * nSep) + z = Xsqlite3_malloc64(tls, uint64(n+int64(1))) + if z == uintptr(0) { + Xsqlite3_result_error_nomem(tls, context) + return + } + j = 0 + i = 0 + for { + if !(i < argc) { + break + } + k = int64(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) + if k > 0 { + v = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + if v != uintptr(0) { + if j > 0 && nSep > 0 { + libc.Xmemcpy(tls, z+uintptr(j), zSep, uint64(nSep)) + j += int64(nSep) + } + libc.Xmemcpy(tls, z+uintptr(j), v, uint64(k)) + j += k + } + } + goto _2 + _2: + ; + i++ + } + *(*int8)(unsafe.Pointer(z + uintptr(j))) = 0 + Xsqlite3_result_text64(tls, context, z, uint64(j), __ccgo_fp(Xsqlite3_free), uint8(SQLITE_UTF8)) +} + +// C documentation +// +// /* +// ** The CONCAT(...) function. Generate a string result that is the +// ** concatentation of all non-null arguments. +// */ +func _concatFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + _concatFuncCore(tls, context, argc, argv, 0, __ccgo_ts+1680) +} + +// C documentation +// +// /* +// ** The CONCAT_WS(separator, ...) function. +// ** +// ** Generate a string that is the concatenation of 2nd through the Nth +// ** argument. Use the first argument (which must be non-NULL) as the +// ** separator. +// */ +func _concatwsFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var nSep int32 + var zSep uintptr + _, _ = nSep, zSep + nSep = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + zSep = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + if zSep == uintptr(0) { + return + } + _concatFuncCore(tls, context, argc-int32(1), argv+uintptr(1)*8, nSep, zSep) +} + +// C documentation +// +// /* IMP: R-25361-16150 This function is omitted from SQLite by default. It +// ** is only available if the SQLITE_SOUNDEX compile-time option is used +// ** when SQLite is built. +// */ +// /* +// ** Compute the soundex encoding of a word. +// ** +// ** IMP: R-59782-00072 The soundex(X) function returns a string that is the +// ** soundex encoding of the string X. +// */ +func _soundexFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var code, i, j, v3, v4 int32 + var prevcode Tu8 + var zIn uintptr + var _ /* zResult at bp+0 */ [8]int8 + _, _, _, _, _, _, _ = code, i, j, prevcode, zIn, v3, v4 + zIn = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + if zIn == uintptr(0) { + zIn = __ccgo_ts + 1680 + } + i = 0 + for { + if !(*(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 && !(int32(_sqlite3CtypeMap[*(*Tu8)(unsafe.Pointer(zIn + uintptr(i)))])&libc.Int32FromInt32(0x02) != 0)) { + break + } + goto _1 + _1: + ; + i++ + } + if *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0 { + prevcode = _iCode[int32(*(*Tu8)(unsafe.Pointer(zIn + uintptr(i))))&int32(0x7f)] + (*(*[8]int8)(unsafe.Pointer(bp)))[0] = int8(int32(*(*Tu8)(unsafe.Pointer(zIn + uintptr(i)))) & ^(int32(_sqlite3CtypeMap[*(*Tu8)(unsafe.Pointer(zIn + uintptr(i)))]) & libc.Int32FromInt32(0x20))) + j = int32(1) + for { + if !(j < int32(4) && *(*Tu8)(unsafe.Pointer(zIn + uintptr(i))) != 0) { + break + } + code = int32(_iCode[int32(*(*Tu8)(unsafe.Pointer(zIn + uintptr(i))))&int32(0x7f)]) + if code > 0 { + if code != int32(prevcode) { + prevcode = uint8(code) + v3 = j + j++ + (*(*[8]int8)(unsafe.Pointer(bp)))[v3] = int8(code + int32('0')) + } + } else { + prevcode = uint8(0) + } + goto _2 + _2: + ; + i++ + } + for j < int32(4) { + v4 = j + j++ + (*(*[8]int8)(unsafe.Pointer(bp)))[v4] = int8('0') + } + (*(*[8]int8)(unsafe.Pointer(bp)))[j] = 0 + Xsqlite3_result_text(tls, context, bp, int32(4), uintptr(-libc.Int32FromInt32(1))) + } else { + /* IMP: R-64894-50321 The string "?000" is returned if the argument + ** is NULL or contains no ASCII alphabetic characters. */ + Xsqlite3_result_text(tls, context, __ccgo_ts+15374, int32(4), libc.UintptrFromInt32(0)) + } +} + +var _iCode = [128]uint8{ + 66: uint8(1), + 67: uint8(2), + 68: uint8(3), + 70: uint8(1), + 71: uint8(2), + 74: uint8(2), + 75: uint8(2), + 76: uint8(4), + 77: uint8(5), + 78: uint8(5), + 80: uint8(1), + 81: uint8(2), + 82: uint8(6), + 83: uint8(2), + 84: uint8(3), + 86: uint8(1), + 88: uint8(2), + 90: uint8(2), + 98: uint8(1), + 99: uint8(2), + 100: uint8(3), + 102: uint8(1), + 103: uint8(2), + 106: uint8(2), + 107: uint8(2), + 108: uint8(4), + 109: uint8(5), + 110: uint8(5), + 112: uint8(1), + 113: uint8(2), + 114: uint8(6), + 115: uint8(2), + 116: uint8(3), + 118: uint8(1), + 120: uint8(2), + 122: uint8(2), +} + +// C documentation +// +// /* +// ** A function that loads a shared-library extension then returns NULL. +// */ +func _loadExt(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, zFile, zProc uintptr + var _ /* zErrMsg at bp+0 */ uintptr + _, _, _ = db, zFile, zProc + zFile = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + db = Xsqlite3_context_db_handle(tls, context) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + /* Disallow the load_extension() SQL function unless the SQLITE_LoadExtFunc + ** flag is set. See the sqlite3_enable_load_extension() API. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtFunc) == uint64(0) { + Xsqlite3_result_error(tls, context, __ccgo_ts+12452, -int32(1)) + return + } + if argc == int32(2) { + zProc = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + } else { + zProc = uintptr(0) + } + if zFile != 0 && Xsqlite3_load_extension(tls, db, zFile, zProc, bp) != 0 { + Xsqlite3_result_error(tls, context, *(*uintptr)(unsafe.Pointer(bp)), -int32(1)) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) + } +} + +// C documentation +// +// /* +// ** An instance of the following structure holds the context of a +// ** sum() or avg() aggregate computation. +// */ +type TSumCtx = struct { + FrSum float64 + FrErr float64 + FiSum Ti64 + Fcnt Ti64 + Fapprox Tu8 + Fovrfl Tu8 +} + +type SumCtx = TSumCtx + +type TSumCtx1 = struct { + FrSum float64 + FrErr float64 + FiSum Ti64 + Fcnt Ti64 + Fapprox Tu8 + Fovrfl Tu8 +} + +type SumCtx1 = TSumCtx1 + +// C documentation +// +// /* +// ** Do one step of the Kahan-Babushka-Neumaier summation. +// ** +// ** https://en.wikipedia.org/wiki/Kahan_summation_algorithm +// ** +// ** Variables are marked "volatile" to defeat c89 x86 floating point +// ** optimizations can mess up this algorithm. +// */ +func _kahanBabuskaNeumaierStep(tls *libc.TLS, pSum uintptr, r float64) { + var s, t float64 + _, _ = s, t + s = (*TSumCtx)(unsafe.Pointer(pSum)).FrSum + t = s + r + if libc.Xfabs(tls, s) > libc.Xfabs(tls, r) { + *(*float64)(unsafe.Pointer(pSum + 8)) += s - t + r + } else { + *(*float64)(unsafe.Pointer(pSum + 8)) += r - t + s + } + (*TSumCtx)(unsafe.Pointer(pSum)).FrSum = t +} + +// C documentation +// +// /* +// ** Add a (possibly large) integer to the running sum. +// */ +func _kahanBabuskaNeumaierStepInt64(tls *libc.TLS, pSum uintptr, iVal Ti64) { + var iBig, iSm Ti64 + _, _ = iBig, iSm + if iVal <= -int64(4503599627370496) || iVal >= +libc.Int64FromInt64(4503599627370496) { + iSm = iVal % int64(16384) + iBig = iVal - iSm + _kahanBabuskaNeumaierStep(tls, pSum, float64(iBig)) + _kahanBabuskaNeumaierStep(tls, pSum, float64(iSm)) + } else { + _kahanBabuskaNeumaierStep(tls, pSum, float64(iVal)) + } +} + +// C documentation +// +// /* +// ** Initialize the Kahan-Babaska-Neumaier sum from a 64-bit integer +// */ +func _kahanBabuskaNeumaierInit(tls *libc.TLS, p uintptr, iVal Ti64) { + var iSm Ti64 + _ = iSm + if iVal <= -int64(4503599627370496) || iVal >= +libc.Int64FromInt64(4503599627370496) { + iSm = iVal % int64(16384) + (*TSumCtx)(unsafe.Pointer(p)).FrSum = float64(iVal - iSm) + (*TSumCtx)(unsafe.Pointer(p)).FrErr = float64(iSm) + } else { + (*TSumCtx)(unsafe.Pointer(p)).FrSum = float64(iVal) + (*TSumCtx)(unsafe.Pointer(p)).FrErr = float64(0) + } +} + +// C documentation +// +// /* +// ** Routines used to compute the sum, average, and total. +// ** +// ** The SUM() function follows the (broken) SQL standard which means +// ** that it returns NULL if it sums over no inputs. TOTAL returns +// ** 0.0 in that case. In addition, TOTAL always returns a float where +// ** SUM might return an integer if it never encounters a floating point +// ** value. TOTAL never fails, but SUM might through an exception if +// ** it overflows an integer. +// */ +func _sumStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p uintptr + var type1 int32 + var _ /* x at bp+0 */ Ti64 + _, _ = p, type1 + _ = argc + p = Xsqlite3_aggregate_context(tls, context, int32(40)) + type1 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) + if p != 0 && type1 != int32(SQLITE_NULL) { + (*TSumCtx)(unsafe.Pointer(p)).Fcnt++ + if int32((*TSumCtx)(unsafe.Pointer(p)).Fapprox) == 0 { + if type1 != int32(SQLITE_INTEGER) { + _kahanBabuskaNeumaierInit(tls, p, (*TSumCtx)(unsafe.Pointer(p)).FiSum) + (*TSumCtx)(unsafe.Pointer(p)).Fapprox = uint8(1) + _kahanBabuskaNeumaierStep(tls, p, Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv)))) + } else { + *(*Ti64)(unsafe.Pointer(bp)) = (*TSumCtx)(unsafe.Pointer(p)).FiSum + if _sqlite3AddInt64(tls, bp, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv)))) == 0 { + (*TSumCtx)(unsafe.Pointer(p)).FiSum = *(*Ti64)(unsafe.Pointer(bp)) + } else { + (*TSumCtx)(unsafe.Pointer(p)).Fovrfl = uint8(1) + _kahanBabuskaNeumaierInit(tls, p, (*TSumCtx)(unsafe.Pointer(p)).FiSum) + (*TSumCtx)(unsafe.Pointer(p)).Fapprox = uint8(1) + _kahanBabuskaNeumaierStepInt64(tls, p, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv)))) + } + } + } else { + if type1 == int32(SQLITE_INTEGER) { + _kahanBabuskaNeumaierStepInt64(tls, p, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv)))) + } else { + (*TSumCtx)(unsafe.Pointer(p)).Fovrfl = uint8(0) + _kahanBabuskaNeumaierStep(tls, p, Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv)))) + } + } + } +} + +func _sumInverse(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var iVal Ti64 + var p uintptr + var type1 int32 + _, _, _ = iVal, p, type1 + _ = argc + p = Xsqlite3_aggregate_context(tls, context, int32(40)) + type1 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) + /* p is always non-NULL because sumStep() will have been called first + ** to initialize it */ + if p != 0 && type1 != int32(SQLITE_NULL) { + (*TSumCtx)(unsafe.Pointer(p)).Fcnt-- + if !((*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0) { + *(*Ti64)(unsafe.Pointer(p + 16)) -= Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) + } else { + if type1 == int32(SQLITE_INTEGER) { + iVal = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) + if iVal != int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< 0 { + if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { + if (*TSumCtx)(unsafe.Pointer(p)).Fovrfl != 0 { + Xsqlite3_result_error(tls, context, __ccgo_ts+15254, -int32(1)) + } else { + if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { + Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum+(*TSumCtx)(unsafe.Pointer(p)).FrErr) + } else { + Xsqlite3_result_double(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FrSum) + } + } + } else { + Xsqlite3_result_int64(tls, context, (*TSumCtx)(unsafe.Pointer(p)).FiSum) + } + } +} + +func _avgFinalize(tls *libc.TLS, context uintptr) { + var p uintptr + var r float64 + _, _ = p, r + p = Xsqlite3_aggregate_context(tls, context, 0) + if p != 0 && (*TSumCtx)(unsafe.Pointer(p)).Fcnt > 0 { + if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { + r = (*TSumCtx)(unsafe.Pointer(p)).FrSum + if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { + r += (*TSumCtx)(unsafe.Pointer(p)).FrErr + } + } else { + r = float64((*TSumCtx)(unsafe.Pointer(p)).FiSum) + } + Xsqlite3_result_double(tls, context, r/float64((*TSumCtx)(unsafe.Pointer(p)).Fcnt)) + } +} + +func _totalFinalize(tls *libc.TLS, context uintptr) { + var p uintptr + var r float64 + _, _ = p, r + r = float64(0) + p = Xsqlite3_aggregate_context(tls, context, 0) + if p != 0 { + if (*TSumCtx)(unsafe.Pointer(p)).Fapprox != 0 { + r = (*TSumCtx)(unsafe.Pointer(p)).FrSum + if !(_sqlite3IsNaN(tls, (*TSumCtx)(unsafe.Pointer(p)).FrErr) != 0) { + r += (*TSumCtx)(unsafe.Pointer(p)).FrErr + } + } else { + r = float64((*TSumCtx)(unsafe.Pointer(p)).FiSum) + } + } + Xsqlite3_result_double(tls, context, r) +} + +// C documentation +// +// /* +// ** The following structure keeps track of state information for the +// ** count() aggregate function. +// */ +type TCountCtx = struct { + Fn Ti64 +} + +type CountCtx = TCountCtx + +type TCountCtx1 = struct { + Fn Ti64 +} + +type CountCtx1 = TCountCtx1 + +// C documentation +// +// /* +// ** Routines to implement the count() aggregate function. +// */ +func _countStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, context, int32(8)) + if (argc == 0 || int32(SQLITE_NULL) != Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv)))) && p != 0 { + (*TCountCtx)(unsafe.Pointer(p)).Fn++ + } + /* The sqlite3_aggregate_count() function is deprecated. But just to make + ** sure it still operates correctly, verify that its count agrees with our + ** internal count when using count(*) and when the total count can be + ** expressed as a 32-bit integer. */ +} + +func _countFinalize(tls *libc.TLS, context uintptr) { + var p uintptr + var v1 int64 + _, _ = p, v1 + p = Xsqlite3_aggregate_context(tls, context, 0) + if p != 0 { + v1 = (*TCountCtx)(unsafe.Pointer(p)).Fn + } else { + v1 = 0 + } + Xsqlite3_result_int64(tls, context, v1) +} + +func _countInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, ctx, int32(8)) + /* p is always non-NULL since countStep() will have been called first */ + if (argc == 0 || int32(SQLITE_NULL) != Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv)))) && p != 0 { + (*TCountCtx)(unsafe.Pointer(p)).Fn-- + } +} + +// C documentation +// +// /* +// ** Routines to implement min() and max() aggregate functions. +// */ +func _minmaxStep(tls *libc.TLS, context uintptr, NotUsed int32, argv uintptr) { + var cmp, max int32 + var pArg, pBest, pColl uintptr + _, _, _, _, _ = cmp, max, pArg, pBest, pColl + pArg = *(*uintptr)(unsafe.Pointer(argv)) + _ = NotUsed + pBest = Xsqlite3_aggregate_context(tls, context, int32(56)) + if !(pBest != 0) { + return + } + if Xsqlite3_value_type(tls, pArg) == int32(SQLITE_NULL) { + if (*TMem)(unsafe.Pointer(pBest)).Fflags != 0 { + _sqlite3SkipAccumulatorLoad(tls, context) + } + } else { + if (*TMem)(unsafe.Pointer(pBest)).Fflags != 0 { + pColl = _sqlite3GetFuncCollSeq(tls, context) + /* This step function is used for both the min() and max() aggregates, + ** the only difference between the two being that the sense of the + ** comparison is inverted. For the max() aggregate, the + ** sqlite3_user_data() function returns (void *)-1. For min() it + ** returns (void *)db, where db is the sqlite3* database pointer. + ** Therefore the next statement sets variable 'max' to 1 for the max() + ** aggregate, or 0 for min(). + */ + max = libc.BoolInt32(Xsqlite3_user_data(tls, context) != uintptr(0)) + cmp = _sqlite3MemCompare(tls, pBest, pArg, pColl) + if max != 0 && cmp < 0 || !(max != 0) && cmp > 0 { + _sqlite3VdbeMemCopy(tls, pBest, pArg) + } else { + _sqlite3SkipAccumulatorLoad(tls, context) + } + } else { + (*TMem)(unsafe.Pointer(pBest)).Fdb = Xsqlite3_context_db_handle(tls, context) + _sqlite3VdbeMemCopy(tls, pBest, pArg) + } + } +} + +func _minMaxValueFinalize(tls *libc.TLS, context uintptr, bValue int32) { + var pRes uintptr + _ = pRes + pRes = Xsqlite3_aggregate_context(tls, context, 0) + if pRes != 0 { + if (*Tsqlite3_value)(unsafe.Pointer(pRes)).Fflags != 0 { + Xsqlite3_result_value(tls, context, pRes) + } + if bValue == 0 { + _sqlite3VdbeMemRelease(tls, pRes) + } + } +} + +func _minMaxValue(tls *libc.TLS, context uintptr) { + _minMaxValueFinalize(tls, context, int32(1)) +} + +func _minMaxFinalize(tls *libc.TLS, context uintptr) { + _minMaxValueFinalize(tls, context, 0) +} + +// C documentation +// +// /* +// ** group_concat(EXPR, ?SEPARATOR?) +// ** string_agg(EXPR, SEPARATOR) +// ** +// ** The SEPARATOR goes before the EXPR string. This is tragic. The +// ** groupConcatInverse() implementation would have been easier if the +// ** SEPARATOR were appended after EXPR. And the order is undocumented, +// ** so we could change it, in theory. But the old behavior has been +// ** around for so long that we dare not, for fear of breaking something. +// */ +type TGroupConcatCtx = struct { + Fstr TStrAccum + FnAccum int32 + FnFirstSepLength int32 + FpnSepLengths uintptr +} + +type GroupConcatCtx = TGroupConcatCtx + +func _groupConcatStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var db, pGCC, pnsl, zSep, zVal uintptr + var firstTerm, i, nA, nSep, nVal, v1 int32 + _, _, _, _, _, _, _, _, _, _, _ = db, firstTerm, i, nA, nSep, nVal, pGCC, pnsl, zSep, zVal, v1 + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == int32(SQLITE_NULL) { + return + } + pGCC = Xsqlite3_aggregate_context(tls, context, int32(48)) + if pGCC != 0 { + db = Xsqlite3_context_db_handle(tls, context) + firstTerm = libc.BoolInt32((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FmxAlloc == uint32(0)) + (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FmxAlloc = uint32(*(*int32)(unsafe.Pointer(db + 136))) + if argc == int32(1) { + if !(firstTerm != 0) { + Xsqlite3_str_appendchar(tls, pGCC, int32(1), int8(',')) + } else { + (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength = int32(1) + } + } else { + if !(firstTerm != 0) { + zSep = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + nSep = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if zSep != 0 { + Xsqlite3_str_append(tls, pGCC, zSep, nSep) + } else { + nSep = 0 + } + if nSep != (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength || (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths != uintptr(0) { + pnsl = (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths + if pnsl == uintptr(0) { + /* First separator length variation seen, start tracking them. */ + pnsl = Xsqlite3_malloc64(tls, uint64((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum+libc.Int32FromInt32(1))*uint64(4)) + if pnsl != uintptr(0) { + i = 0 + nA = (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum - int32(1) + for i < nA { + v1 = i + i++ + *(*int32)(unsafe.Pointer(pnsl + uintptr(v1)*4)) = (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength + } + } + } else { + pnsl = Xsqlite3_realloc64(tls, pnsl, uint64((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum)*uint64(4)) + } + if pnsl != uintptr(0) { + if (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum > 0 { + *(*int32)(unsafe.Pointer(pnsl + uintptr((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum-int32(1))*4)) = nSep + } + (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths = pnsl + } else { + _sqlite3StrAccumSetError(tls, pGCC, uint8(SQLITE_NOMEM)) + } + } + } else { + (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + } + } + *(*int32)(unsafe.Pointer(pGCC + 32)) += int32(1) + zVal = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + nVal = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + if zVal != 0 { + Xsqlite3_str_append(tls, pGCC, zVal, nVal) + } + } +} + +func _groupConcatInverse(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var nVS int32 + var pGCC uintptr + _, _ = nVS, pGCC + _ = argc /* Suppress unused parameter warning */ + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) == int32(SQLITE_NULL) { + return + } + pGCC = Xsqlite3_aggregate_context(tls, context, int32(48)) + /* pGCC is always non-NULL since groupConcatStep() will have always + ** run first to initialize it */ + if pGCC != 0 { + /* Must call sqlite3_value_text() to convert the argument into text prior + ** to invoking sqlite3_value_bytes(), in case the text encoding is UTF16 */ + Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + nVS = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + *(*int32)(unsafe.Pointer(pGCC + 32)) -= int32(1) + if (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths != uintptr(0) { + if (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum > 0 { + nVS += *(*int32)(unsafe.Pointer((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths)) + libc.Xmemmove(tls, (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths, (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths+uintptr(1)*4, uint64((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnAccum-libc.Int32FromInt32(1))*uint64(4)) + } + } else { + /* If removing single accumulated string, harmlessly over-do. */ + nVS += (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FnFirstSepLength + } + if nVS >= int32((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FnChar) { + (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FnChar = uint32(0) + } else { + (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FnChar -= uint32(nVS) + libc.Xmemmove(tls, (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FzText, (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FzText+uintptr(nVS), uint64((*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FnChar)) + } + if (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FnChar == uint32(0) { + (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).Fstr.FmxAlloc = uint32(0) + Xsqlite3_free(tls, (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths) + (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths = uintptr(0) + } + } +} + +func _groupConcatFinalize(tls *libc.TLS, context uintptr) { + var pGCC uintptr + _ = pGCC + pGCC = Xsqlite3_aggregate_context(tls, context, 0) + if pGCC != 0 { + _sqlite3ResultStrAccum(tls, context, pGCC) + Xsqlite3_free(tls, (*TGroupConcatCtx)(unsafe.Pointer(pGCC)).FpnSepLengths) + } +} + +func _groupConcatValue(tls *libc.TLS, context uintptr) { + var pAccum, pGCC, zText uintptr + _, _, _ = pAccum, pGCC, zText + pGCC = Xsqlite3_aggregate_context(tls, context, 0) + if pGCC != 0 { + pAccum = pGCC + if int32((*TStrAccum)(unsafe.Pointer(pAccum)).FaccError) == int32(SQLITE_TOOBIG) { + Xsqlite3_result_error_toobig(tls, context) + } else { + if int32((*TStrAccum)(unsafe.Pointer(pAccum)).FaccError) == int32(SQLITE_NOMEM) { + Xsqlite3_result_error_nomem(tls, context) + } else { + zText = Xsqlite3_str_value(tls, pAccum) + Xsqlite3_result_text(tls, context, zText, int32((*TStrAccum)(unsafe.Pointer(pAccum)).FnChar), uintptr(-libc.Int32FromInt32(1))) + } + } + } +} + +// C documentation +// +// /* +// ** This routine does per-connection function registration. Most +// ** of the built-in functions above are part of the global function set. +// ** This routine only deals with those that are not global. +// */ +func _sqlite3RegisterPerConnectionBuiltinFunctions(tls *libc.TLS, db uintptr) { + var rc int32 + _ = rc + rc = Xsqlite3_overload_function(tls, db, __ccgo_ts+15379, int32(2)) + if rc == int32(SQLITE_NOMEM) { + _sqlite3OomFault(tls, db) + } +} + +// C documentation +// +// /* +// ** Re-register the built-in LIKE functions. The caseSensitive +// ** parameter determines whether or not the LIKE operator is case +// ** sensitive. +// */ +func _sqlite3RegisterLikeFunctions(tls *libc.TLS, db uintptr, caseSensitive int32) { + var flags, nArg int32 + var pDef, pInfo uintptr + _, _, _, _ = flags, nArg, pDef, pInfo + if caseSensitive != 0 { + pInfo = uintptr(unsafe.Pointer(&_likeInfoAlt)) + flags = libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE) + } else { + pInfo = uintptr(unsafe.Pointer(&_likeInfoNorm)) + flags = int32(SQLITE_FUNC_LIKE) + } + nArg = int32(2) + for { + if !(nArg <= int32(3)) { + break + } + _sqlite3CreateFunc(tls, db, __ccgo_ts+15385, nArg, int32(SQLITE_UTF8), pInfo, __ccgo_fp(_likeFunc), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + pDef = _sqlite3FindFunction(tls, db, __ccgo_ts+15385, nArg, uint8(SQLITE_UTF8), uint8(0)) + *(*Tu32)(unsafe.Pointer(pDef + 4)) |= uint32(flags) + *(*Tu32)(unsafe.Pointer(pDef + 4)) &= uint32(^libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)) + goto _1 + _1: + ; + nArg++ + } +} + +// C documentation +// +// /* +// ** pExpr points to an expression which implements a function. If +// ** it is appropriate to apply the LIKE optimization to that function +// ** then set aWc[0] through aWc[2] to the wildcard characters and the +// ** escape character and then return TRUE. If the function is not a +// ** LIKE-style function then return FALSE. +// ** +// ** The expression "a LIKE b ESCAPE c" is only considered a valid LIKE +// ** operator if c is a string literal that is exactly one byte in length. +// ** That one byte is stored in aWc[3]. aWc[3] is set to zero if there is +// ** no ESCAPE clause. +// ** +// ** *pIsNocase is set to true if uppercase and lowercase are equivalent for +// ** the function (default for LIKE). If the function makes the distinction +// ** between uppercase and lowercase (as does GLOB) then *pIsNocase is set to +// ** false. +// */ +func _sqlite3IsLikeFunction(tls *libc.TLS, db uintptr, pExpr uintptr, pIsNocase uintptr, aWc uintptr) (r int32) { + var nExpr int32 + var pDef, pEscape, zEscape uintptr + _, _, _, _ = nExpr, pDef, pEscape, zEscape + if !(*(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0) { + return 0 + } + nExpr = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr + pDef = _sqlite3FindFunction(tls, db, *(*uintptr)(unsafe.Pointer(pExpr + 8)), nExpr, uint8(SQLITE_UTF8), uint8(0)) + if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_LIKE) == uint32(0) { + return 0 + } + /* The memcpy() statement assumes that the wildcard characters are + ** the first three statements in the compareInfo structure. The + ** asserts() that follow verify that assumption + */ + libc.Xmemcpy(tls, aWc, (*TFuncDef)(unsafe.Pointer(pDef)).FpUserData, uint64(3)) + if nExpr < int32(3) { + *(*int8)(unsafe.Pointer(aWc + 3)) = 0 + } else { + pEscape = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 2*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pEscape)).Fop) != int32(TK_STRING) { + return 0 + } + zEscape = *(*uintptr)(unsafe.Pointer(pEscape + 8)) + if int32(*(*int8)(unsafe.Pointer(zEscape))) == 0 || int32(*(*int8)(unsafe.Pointer(zEscape + 1))) != 0 { + return 0 + } + if int32(*(*int8)(unsafe.Pointer(zEscape))) == int32(*(*int8)(unsafe.Pointer(aWc))) { + return 0 + } + if int32(*(*int8)(unsafe.Pointer(zEscape))) == int32(*(*int8)(unsafe.Pointer(aWc + 1))) { + return 0 + } + *(*int8)(unsafe.Pointer(aWc + 3)) = *(*int8)(unsafe.Pointer(zEscape)) + } + *(*int32)(unsafe.Pointer(pIsNocase)) = libc.BoolInt32((*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_FUNC_CASE) == uint32(0)) + return int32(1) +} + +/* Mathematical Constants */ + +// C documentation +// +// /* Extra math functions that require linking with -lm +// */ +// /* +// ** Implementation SQL functions: +// ** +// ** ceil(X) +// ** ceiling(X) +// ** floor(X) +// ** +// ** The sqlite3_user_data() pointer is a pointer to the libm implementation +// ** of the underlying C function. +// */ +func _ceilingFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var x uintptr + _ = x + switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { + case int32(SQLITE_INTEGER): + Xsqlite3_result_int64(tls, context, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv)))) + case int32(SQLITE_FLOAT): + x = Xsqlite3_user_data(tls, context) + Xsqlite3_result_double(tls, context, (*(*func(*libc.TLS, float64) float64)(unsafe.Pointer(&struct{ uintptr }{x})))(tls, Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))))) + default: + break + } +} + +// C documentation +// +// /* +// ** On some systems, ceil() and floor() are intrinsic function. You are +// ** unable to take a pointer to these functions. Hence, we here wrap them +// ** in our own actual functions. +// */ +func _xCeil(tls *libc.TLS, x float64) (r float64) { + return libc.Xceil(tls, x) +} + +func _xFloor(tls *libc.TLS, x float64) (r float64) { + return libc.Xfloor(tls, x) +} + +/* +** Some systems do not have log2() and log10() in their standard math +** libraries. + */ + +// C documentation +// +// /* +// ** Implementation of SQL functions: +// ** +// ** ln(X) - natural logarithm +// ** log(X) - log X base 10 +// ** log10(X) - log X base 10 +// ** log(B,X) - log X base B +// */ +func _logFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var ans, b, x float64 + _, _, _ = ans, b, x + switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { + case int32(SQLITE_INTEGER): + fallthrough + case int32(SQLITE_FLOAT): + x = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) + if x <= float64(0) { + return + } + default: + return + } + if argc == int32(2) { + switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { + case int32(SQLITE_INTEGER): + fallthrough + case int32(SQLITE_FLOAT): + b = libc.Xlog(tls, x) + if b <= float64(0) { + return + } + x = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if x <= float64(0) { + return + } + default: + return + } + ans = libc.Xlog(tls, x) / b + } else { + switch int32(int64(Xsqlite3_user_data(tls, context))) { + case int32(1): + ans = libc.Xlog10(tls, x) + case int32(2): + ans = libc.X__builtin_log2(tls, x) + default: + ans = libc.Xlog(tls, x) + break + } + } + Xsqlite3_result_double(tls, context, ans) +} + +// C documentation +// +// /* +// ** Functions to converts degrees to radians and radians to degrees. +// */ +func _degToRad(tls *libc.TLS, x float64) (r float64) { + return x * (libc.Float64FromFloat64(3.141592653589793) / libc.Float64FromFloat64(180)) +} + +func _radToDeg(tls *libc.TLS, x float64) (r float64) { + return x * (libc.Float64FromFloat64(180) / libc.Float64FromFloat64(3.141592653589793)) +} + +// C documentation +// +// /* +// ** Implementation of 1-argument SQL math functions: +// ** +// ** exp(X) - Compute e to the X-th power +// */ +func _math1Func(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var ans, v0 float64 + var type0 int32 + var x uintptr + _, _, _, _ = ans, type0, v0, x + type0 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) + if type0 != int32(SQLITE_INTEGER) && type0 != int32(SQLITE_FLOAT) { + return + } + v0 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) + x = Xsqlite3_user_data(tls, context) + ans = (*(*func(*libc.TLS, float64) float64)(unsafe.Pointer(&struct{ uintptr }{x})))(tls, v0) + Xsqlite3_result_double(tls, context, ans) +} + +// C documentation +// +// /* +// ** Implementation of 2-argument SQL math functions: +// ** +// ** power(X,Y) - Compute X to the Y-th power +// */ +func _math2Func(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var ans, v0, v1 float64 + var type0, type1 int32 + var x uintptr + _, _, _, _, _, _ = ans, type0, type1, v0, v1, x + type0 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) + if type0 != int32(SQLITE_INTEGER) && type0 != int32(SQLITE_FLOAT) { + return + } + type1 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if type1 != int32(SQLITE_INTEGER) && type1 != int32(SQLITE_FLOAT) { + return + } + v0 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) + v1 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + x = Xsqlite3_user_data(tls, context) + ans = (*(*func(*libc.TLS, float64, float64) float64)(unsafe.Pointer(&struct{ uintptr }{x})))(tls, v0, v1) + Xsqlite3_result_double(tls, context, ans) +} + +// C documentation +// +// /* +// ** Implementation of 0-argument pi() function. +// */ +func _piFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + _ = argv + Xsqlite3_result_double(tls, context, float64(3.141592653589793)) +} + +// C documentation +// +// /* +// ** Implementation of sign(X) function. +// */ +func _signFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var type0, v1, v2 int32 + var x float64 + _, _, _, _ = type0, x, v1, v2 + _ = argc + type0 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) + if type0 != int32(SQLITE_INTEGER) && type0 != int32(SQLITE_FLOAT) { + return + } + x = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) + if x < float64(0) { + v1 = -int32(1) + } else { + if x > float64(0) { + v2 = +libc.Int32FromInt32(1) + } else { + v2 = 0 + } + v1 = v2 + } + Xsqlite3_result_int(tls, context, v1) +} + +// C documentation +// +// /* +// ** All of the FuncDef structures in the aBuiltinFunc[] array above +// ** to the global function hash table. This occurs at start-time (as +// ** a consequence of calling sqlite3_initialize()). +// ** +// ** After this routine runs +// */ +func _sqlite3RegisterBuiltinFunctions(tls *libc.TLS) { + _sqlite3AlterFunctions(tls) + _sqlite3WindowFunctions(tls) + _sqlite3RegisterDateTimeFunctions(tls) + _sqlite3RegisterJsonFunctions(tls) + _sqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&_aBuiltinFunc)), int32(libc.Uint64FromInt64(7920)/libc.Uint64FromInt64(72))) +} + +/* + ** The following array holds FuncDef structures for all of the functions + ** defined in this file. + ** + ** The array cannot be constant since changes are made to the + ** FuncDef.pHash elements at start-time. The elements of this array + ** are read-only after initialization is complete. + ** + ** For peak efficiency, put the most frequently used function last. + */ +var _aBuiltinFunc = [110]TFuncDef{ + 0: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), + FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_implies_nonnull_row))), + FzName: __ccgo_ts + 15390, + }, + 1: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), + FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_compare))), + FzName: __ccgo_ts + 15410, + }, + 2: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), + FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_expr_implies_expr))), + FzName: __ccgo_ts + 15423, + }, + 3: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL) | libc.Int32FromInt32(SQLITE_FUNC_TEST) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), + FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_affinity))), + FzName: __ccgo_ts + 15441, + }, + 4: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15450, + }, + 5: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), + FzName: __ccgo_ts + 15458, + }, + 6: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_FUNC_UNSAFE)), + FzName: __ccgo_ts + 15458, + }, + 7: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15473, + }, + 8: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15499, + }, + 9: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), + FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), + FzName: __ccgo_ts + 15524, + }, + 10: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), + FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), + FzName: __ccgo_ts + 15533, + }, + 11: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_FUNC_UNLIKELY)), + FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_unlikely))), + FzName: __ccgo_ts + 15544, + }, + 12: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), + FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_sqlite_offset))), + FzName: __ccgo_ts + 15551, + }, + 13: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(1))), + FzName: __ccgo_ts + 15565, + }, + 14: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(1))), + FzName: __ccgo_ts + 15565, + }, + 15: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(2))), + FzName: __ccgo_ts + 15571, + }, + 16: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(2))), + FzName: __ccgo_ts + 15571, + }, + 17: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(3))), + FzName: __ccgo_ts + 15577, + }, + 18: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(3))), + FzName: __ccgo_ts + 15577, + }, + 19: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15582, + }, + 20: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15582, + }, + 21: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), + FzName: __ccgo_ts + 15582, + }, + 22: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(1))), + FzName: __ccgo_ts + 15586, + }, + 23: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(1))), + FzName: __ccgo_ts + 15586, + }, + 24: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_MINMAX) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), + FpUserData: uintptr(int64(libc.Int32FromInt32(1))), + FzName: __ccgo_ts + 15586, + }, + 25: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), + FzName: __ccgo_ts + 15590, + }, + 26: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_TYPEOF)), + FzName: __ccgo_ts + 15597, + }, + 27: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_LENGTH)), + FzName: __ccgo_ts + 15605, + }, + 28: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_BYTELEN)), + FzName: __ccgo_ts + 15612, + }, + 29: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15625, + }, + 30: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15631, + }, + 31: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15638, + }, + 32: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15645, + }, + 33: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15653, + }, + 34: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15658, + }, + 35: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15662, + }, + 36: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15662, + }, + 37: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15668, + }, + 38: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15674, + }, + 39: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15680, + }, + 40: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15684, + }, + 41: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15684, + }, + 42: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15690, + }, + 43: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15690, + }, + 44: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15697, + }, + 45: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15697, + }, + 46: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15697, + }, + 47: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), + FzName: __ccgo_ts + 15707, + }, + 48: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15714, + }, + 49: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15721, + }, + 50: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15732, + }, + 51: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15739, + }, + 52: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_SLOCHNG) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15754, + }, + 53: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15771, + }, + 54: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15782, + }, + 55: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15788, + }, + 56: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15806, + }, + 57: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15814, + }, + 58: { + FnArg: int8(3), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15828, + }, + 59: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15836, + }, + 60: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15845, + }, + 61: { + FnArg: int8(3), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15845, + }, + 62: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15852, + }, + 63: { + FnArg: int8(3), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15852, + }, + 64: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), + FzName: __ccgo_ts + 15862, + }, + 65: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), + FzName: __ccgo_ts + 15866, + }, + 66: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), + FzName: __ccgo_ts + 15872, + }, + 67: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_COUNT) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), + FzName: __ccgo_ts + 15876, + }, + 68: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_FUNC_ANYORDER)), + FzName: __ccgo_ts + 15876, + }, + 69: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), + FzName: __ccgo_ts + 15882, + }, + 70: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), + FzName: __ccgo_ts + 15882, + }, + 71: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(0)), + FzName: __ccgo_ts + 15895, + }, + 72: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE) | libc.Int32FromInt32(SQLITE_FUNC_CASE)), + FpUserData: uintptr(unsafe.Pointer(&_globInfo)), + FzName: __ccgo_ts + 15906, + }, + 73: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), + FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), + FzName: __ccgo_ts + 15385, + }, + 74: { + FnArg: int8(3), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_LIKE)), + FpUserData: uintptr(unsafe.Pointer(&_likeInfoNorm)), + FzName: __ccgo_ts + 15385, + }, + 75: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 6762, + }, + 76: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 6762, + }, + 77: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15911, + }, + 78: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15916, + }, + 79: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15924, + }, + 80: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15930, + }, + 81: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15936, + }, + 82: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(1))), + FzName: __ccgo_ts + 15939, + }, + 83: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(1))), + FzName: __ccgo_ts + 15943, + }, + 84: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FpUserData: uintptr(int64(libc.Int32FromInt32(2))), + FzName: __ccgo_ts + 15949, + }, + 85: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 15939, + }, + 86: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15954, + }, + 87: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15958, + }, + 88: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15962, + }, + 89: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15968, + }, + 90: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15972, + }, + 91: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15977, + }, + 92: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15982, + }, + 93: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15987, + }, + 94: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15993, + }, + 95: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 15997, + }, + 96: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16001, + }, + 97: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16005, + }, + 98: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16010, + }, + 99: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16015, + }, + 100: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16020, + }, + 101: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16026, + }, + 102: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16032, + }, + 103: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16038, + }, + 104: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16043, + }, + 105: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8)), + FzName: __ccgo_ts + 16051, + }, + 106: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 16059, + }, + 107: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL)), + FzName: __ccgo_ts + 16062, + }, + 108: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), + FzName: __ccgo_ts + 6762, + }, + 109: { + FnArg: int8(3), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_INLINE) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(0)), + FpUserData: uintptr(int64(libc.Int32FromInt32(INLINEFUNC_iif))), + FzName: __ccgo_ts + 16067, + }, +} + +func init() { + p := unsafe.Pointer(&_aBuiltinFunc) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 168)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 240)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 312)) = __ccgo_fp(_soundexFunc) + *(*uintptr)(unsafe.Add(p, 384)) = __ccgo_fp(_loadExt) + *(*uintptr)(unsafe.Add(p, 456)) = __ccgo_fp(_loadExt) + *(*uintptr)(unsafe.Add(p, 528)) = __ccgo_fp(_compileoptionusedFunc) + *(*uintptr)(unsafe.Add(p, 600)) = __ccgo_fp(_compileoptiongetFunc) + *(*uintptr)(unsafe.Add(p, 672)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 744)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 816)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 888)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 960)) = __ccgo_fp(_trimFunc) + *(*uintptr)(unsafe.Add(p, 1032)) = __ccgo_fp(_trimFunc) + *(*uintptr)(unsafe.Add(p, 1104)) = __ccgo_fp(_trimFunc) + *(*uintptr)(unsafe.Add(p, 1176)) = __ccgo_fp(_trimFunc) + *(*uintptr)(unsafe.Add(p, 1248)) = __ccgo_fp(_trimFunc) + *(*uintptr)(unsafe.Add(p, 1320)) = __ccgo_fp(_trimFunc) + *(*uintptr)(unsafe.Add(p, 1392)) = __ccgo_fp(_minmaxFunc) + *(*uintptr)(unsafe.Add(p, 1536)) = __ccgo_fp(_minmaxStep) + *(*uintptr)(unsafe.Add(p, 1544)) = __ccgo_fp(_minMaxFinalize) + *(*uintptr)(unsafe.Add(p, 1552)) = __ccgo_fp(_minMaxValue) + *(*uintptr)(unsafe.Add(p, 1608)) = __ccgo_fp(_minmaxFunc) + *(*uintptr)(unsafe.Add(p, 1752)) = __ccgo_fp(_minmaxStep) + *(*uintptr)(unsafe.Add(p, 1760)) = __ccgo_fp(_minMaxFinalize) + *(*uintptr)(unsafe.Add(p, 1768)) = __ccgo_fp(_minMaxValue) + *(*uintptr)(unsafe.Add(p, 1824)) = __ccgo_fp(_typeofFunc) + *(*uintptr)(unsafe.Add(p, 1896)) = __ccgo_fp(_subtypeFunc) + *(*uintptr)(unsafe.Add(p, 1968)) = __ccgo_fp(_lengthFunc) + *(*uintptr)(unsafe.Add(p, 2040)) = __ccgo_fp(_bytelengthFunc) + *(*uintptr)(unsafe.Add(p, 2112)) = __ccgo_fp(_instrFunc) + *(*uintptr)(unsafe.Add(p, 2184)) = __ccgo_fp(_printfFunc) + *(*uintptr)(unsafe.Add(p, 2256)) = __ccgo_fp(_printfFunc) + *(*uintptr)(unsafe.Add(p, 2328)) = __ccgo_fp(_unicodeFunc) + *(*uintptr)(unsafe.Add(p, 2400)) = __ccgo_fp(_charFunc) + *(*uintptr)(unsafe.Add(p, 2472)) = __ccgo_fp(_absFunc) + *(*uintptr)(unsafe.Add(p, 2544)) = __ccgo_fp(_roundFunc) + *(*uintptr)(unsafe.Add(p, 2616)) = __ccgo_fp(_roundFunc) + *(*uintptr)(unsafe.Add(p, 2688)) = __ccgo_fp(_upperFunc) + *(*uintptr)(unsafe.Add(p, 2760)) = __ccgo_fp(_lowerFunc) + *(*uintptr)(unsafe.Add(p, 2832)) = __ccgo_fp(_hexFunc) + *(*uintptr)(unsafe.Add(p, 2904)) = __ccgo_fp(_unhexFunc) + *(*uintptr)(unsafe.Add(p, 2976)) = __ccgo_fp(_unhexFunc) + *(*uintptr)(unsafe.Add(p, 3048)) = __ccgo_fp(_concatFunc) + *(*uintptr)(unsafe.Add(p, 3192)) = __ccgo_fp(_concatwsFunc) + *(*uintptr)(unsafe.Add(p, 3408)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 3480)) = __ccgo_fp(_randomFunc) + *(*uintptr)(unsafe.Add(p, 3552)) = __ccgo_fp(_randomBlob) + *(*uintptr)(unsafe.Add(p, 3624)) = __ccgo_fp(_nullifFunc) + *(*uintptr)(unsafe.Add(p, 3696)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 3768)) = __ccgo_fp(_sourceidFunc) + *(*uintptr)(unsafe.Add(p, 3840)) = __ccgo_fp(_errlogFunc) + *(*uintptr)(unsafe.Add(p, 3912)) = __ccgo_fp(_quoteFunc) + *(*uintptr)(unsafe.Add(p, 3984)) = __ccgo_fp(_last_insert_rowid) + *(*uintptr)(unsafe.Add(p, 4056)) = __ccgo_fp(_changes) + *(*uintptr)(unsafe.Add(p, 4128)) = __ccgo_fp(_total_changes) + *(*uintptr)(unsafe.Add(p, 4200)) = __ccgo_fp(_replaceFunc) + *(*uintptr)(unsafe.Add(p, 4272)) = __ccgo_fp(_zeroblobFunc) + *(*uintptr)(unsafe.Add(p, 4344)) = __ccgo_fp(_substrFunc) + *(*uintptr)(unsafe.Add(p, 4416)) = __ccgo_fp(_substrFunc) + *(*uintptr)(unsafe.Add(p, 4488)) = __ccgo_fp(_substrFunc) + *(*uintptr)(unsafe.Add(p, 4560)) = __ccgo_fp(_substrFunc) + *(*uintptr)(unsafe.Add(p, 4632)) = __ccgo_fp(_sumStep) + *(*uintptr)(unsafe.Add(p, 4640)) = __ccgo_fp(_sumFinalize) + *(*uintptr)(unsafe.Add(p, 4648)) = __ccgo_fp(_sumFinalize) + *(*uintptr)(unsafe.Add(p, 4656)) = __ccgo_fp(_sumInverse) + *(*uintptr)(unsafe.Add(p, 4704)) = __ccgo_fp(_sumStep) + *(*uintptr)(unsafe.Add(p, 4712)) = __ccgo_fp(_totalFinalize) + *(*uintptr)(unsafe.Add(p, 4720)) = __ccgo_fp(_totalFinalize) + *(*uintptr)(unsafe.Add(p, 4728)) = __ccgo_fp(_sumInverse) + *(*uintptr)(unsafe.Add(p, 4776)) = __ccgo_fp(_sumStep) + *(*uintptr)(unsafe.Add(p, 4784)) = __ccgo_fp(_avgFinalize) + *(*uintptr)(unsafe.Add(p, 4792)) = __ccgo_fp(_avgFinalize) + *(*uintptr)(unsafe.Add(p, 4800)) = __ccgo_fp(_sumInverse) + *(*uintptr)(unsafe.Add(p, 4848)) = __ccgo_fp(_countStep) + *(*uintptr)(unsafe.Add(p, 4856)) = __ccgo_fp(_countFinalize) + *(*uintptr)(unsafe.Add(p, 4864)) = __ccgo_fp(_countFinalize) + *(*uintptr)(unsafe.Add(p, 4872)) = __ccgo_fp(_countInverse) + *(*uintptr)(unsafe.Add(p, 4920)) = __ccgo_fp(_countStep) + *(*uintptr)(unsafe.Add(p, 4928)) = __ccgo_fp(_countFinalize) + *(*uintptr)(unsafe.Add(p, 4936)) = __ccgo_fp(_countFinalize) + *(*uintptr)(unsafe.Add(p, 4944)) = __ccgo_fp(_countInverse) + *(*uintptr)(unsafe.Add(p, 4992)) = __ccgo_fp(_groupConcatStep) + *(*uintptr)(unsafe.Add(p, 5000)) = __ccgo_fp(_groupConcatFinalize) + *(*uintptr)(unsafe.Add(p, 5008)) = __ccgo_fp(_groupConcatValue) + *(*uintptr)(unsafe.Add(p, 5016)) = __ccgo_fp(_groupConcatInverse) + *(*uintptr)(unsafe.Add(p, 5064)) = __ccgo_fp(_groupConcatStep) + *(*uintptr)(unsafe.Add(p, 5072)) = __ccgo_fp(_groupConcatFinalize) + *(*uintptr)(unsafe.Add(p, 5080)) = __ccgo_fp(_groupConcatValue) + *(*uintptr)(unsafe.Add(p, 5088)) = __ccgo_fp(_groupConcatInverse) + *(*uintptr)(unsafe.Add(p, 5136)) = __ccgo_fp(_groupConcatStep) + *(*uintptr)(unsafe.Add(p, 5144)) = __ccgo_fp(_groupConcatFinalize) + *(*uintptr)(unsafe.Add(p, 5152)) = __ccgo_fp(_groupConcatValue) + *(*uintptr)(unsafe.Add(p, 5160)) = __ccgo_fp(_groupConcatInverse) + *(*uintptr)(unsafe.Add(p, 5208)) = __ccgo_fp(_likeFunc) + *(*uintptr)(unsafe.Add(p, 5280)) = __ccgo_fp(_likeFunc) + *(*uintptr)(unsafe.Add(p, 5352)) = __ccgo_fp(_likeFunc) + *(*uintptr)(unsafe.Add(p, 5552)) = __ccgo_fp(_xCeil) + *(*uintptr)(unsafe.Add(p, 5568)) = __ccgo_fp(_ceilingFunc) + *(*uintptr)(unsafe.Add(p, 5624)) = __ccgo_fp(_xCeil) + *(*uintptr)(unsafe.Add(p, 5640)) = __ccgo_fp(_ceilingFunc) + *(*uintptr)(unsafe.Add(p, 5696)) = __ccgo_fp(_xFloor) + *(*uintptr)(unsafe.Add(p, 5712)) = __ccgo_fp(_ceilingFunc) + *(*uintptr)(unsafe.Add(p, 5768)) = __ccgo_fp(libc.Xtrunc) + *(*uintptr)(unsafe.Add(p, 5784)) = __ccgo_fp(_ceilingFunc) + *(*uintptr)(unsafe.Add(p, 5856)) = __ccgo_fp(_logFunc) + *(*uintptr)(unsafe.Add(p, 5928)) = __ccgo_fp(_logFunc) + *(*uintptr)(unsafe.Add(p, 6000)) = __ccgo_fp(_logFunc) + *(*uintptr)(unsafe.Add(p, 6072)) = __ccgo_fp(_logFunc) + *(*uintptr)(unsafe.Add(p, 6144)) = __ccgo_fp(_logFunc) + *(*uintptr)(unsafe.Add(p, 6200)) = __ccgo_fp(libc.Xexp) + *(*uintptr)(unsafe.Add(p, 6216)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 6272)) = __ccgo_fp(libc.Xpow) + *(*uintptr)(unsafe.Add(p, 6288)) = __ccgo_fp(_math2Func) + *(*uintptr)(unsafe.Add(p, 6344)) = __ccgo_fp(libc.Xpow) + *(*uintptr)(unsafe.Add(p, 6360)) = __ccgo_fp(_math2Func) + *(*uintptr)(unsafe.Add(p, 6416)) = __ccgo_fp(libc.Xfmod) + *(*uintptr)(unsafe.Add(p, 6432)) = __ccgo_fp(_math2Func) + *(*uintptr)(unsafe.Add(p, 6488)) = __ccgo_fp(libc.Xacos) + *(*uintptr)(unsafe.Add(p, 6504)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 6560)) = __ccgo_fp(libc.Xasin) + *(*uintptr)(unsafe.Add(p, 6576)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 6632)) = __ccgo_fp(libc.Xatan) + *(*uintptr)(unsafe.Add(p, 6648)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 6704)) = __ccgo_fp(libc.Xatan2) + *(*uintptr)(unsafe.Add(p, 6720)) = __ccgo_fp(_math2Func) + *(*uintptr)(unsafe.Add(p, 6776)) = __ccgo_fp(libc.Xcos) + *(*uintptr)(unsafe.Add(p, 6792)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 6848)) = __ccgo_fp(libc.Xsin) + *(*uintptr)(unsafe.Add(p, 6864)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 6920)) = __ccgo_fp(libc.Xtan) + *(*uintptr)(unsafe.Add(p, 6936)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 6992)) = __ccgo_fp(libc.Xcosh) + *(*uintptr)(unsafe.Add(p, 7008)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 7064)) = __ccgo_fp(libc.Xsinh) + *(*uintptr)(unsafe.Add(p, 7080)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 7136)) = __ccgo_fp(libc.Xtanh) + *(*uintptr)(unsafe.Add(p, 7152)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 7208)) = __ccgo_fp(libc.Xacosh) + *(*uintptr)(unsafe.Add(p, 7224)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 7280)) = __ccgo_fp(libc.Xasinh) + *(*uintptr)(unsafe.Add(p, 7296)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 7352)) = __ccgo_fp(libc.Xatanh) + *(*uintptr)(unsafe.Add(p, 7368)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 7424)) = __ccgo_fp(libc.Xsqrt) + *(*uintptr)(unsafe.Add(p, 7440)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 7496)) = __ccgo_fp(_degToRad) + *(*uintptr)(unsafe.Add(p, 7512)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 7568)) = __ccgo_fp(_radToDeg) + *(*uintptr)(unsafe.Add(p, 7584)) = __ccgo_fp(_math1Func) + *(*uintptr)(unsafe.Add(p, 7656)) = __ccgo_fp(_piFunc) + *(*uintptr)(unsafe.Add(p, 7728)) = __ccgo_fp(_signFunc) + *(*uintptr)(unsafe.Add(p, 7800)) = __ccgo_fp(_versionFunc) + *(*uintptr)(unsafe.Add(p, 7872)) = __ccgo_fp(_versionFunc) +} + +/************** End of func.c ************************************************/ +/************** Begin file fkey.c ********************************************/ +/* +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code used by the compiler to add foreign key +** support to compiled SQL statements. + */ +/* #include "sqliteInt.h" */ + +/* +** Deferred and Immediate FKs +** -------------------------- +** +** Foreign keys in SQLite come in two flavours: deferred and immediate. +** If an immediate foreign key constraint is violated, +** SQLITE_CONSTRAINT_FOREIGNKEY is returned and the current +** statement transaction rolled back. If a +** deferred foreign key constraint is violated, no action is taken +** immediately. However if the application attempts to commit the +** transaction before fixing the constraint violation, the attempt fails. +** +** Deferred constraints are implemented using a simple counter associated +** with the database handle. The counter is set to zero each time a +** database transaction is opened. Each time a statement is executed +** that causes a foreign key violation, the counter is incremented. Each +** time a statement is executed that removes an existing violation from +** the database, the counter is decremented. When the transaction is +** committed, the commit fails if the current value of the counter is +** greater than zero. This scheme has two big drawbacks: +** +** * When a commit fails due to a deferred foreign key constraint, +** there is no way to tell which foreign constraint is not satisfied, +** or which row it is not satisfied for. +** +** * If the database contains foreign key violations when the +** transaction is opened, this may cause the mechanism to malfunction. +** +** Despite these problems, this approach is adopted as it seems simpler +** than the alternatives. +** +** INSERT operations: +** +** I.1) For each FK for which the table is the child table, search +** the parent table for a match. If none is found increment the +** constraint counter. +** +** I.2) For each FK for which the table is the parent table, +** search the child table for rows that correspond to the new +** row in the parent table. Decrement the counter for each row +** found (as the constraint is now satisfied). +** +** DELETE operations: +** +** D.1) For each FK for which the table is the child table, +** search the parent table for a row that corresponds to the +** deleted row in the child table. If such a row is not found, +** decrement the counter. +** +** D.2) For each FK for which the table is the parent table, search +** the child table for rows that correspond to the deleted row +** in the parent table. For each found increment the counter. +** +** UPDATE operations: +** +** An UPDATE command requires that all 4 steps above are taken, but only +** for FK constraints for which the affected columns are actually +** modified (values must be compared at runtime). +** +** Note that I.1 and D.1 are very similar operations, as are I.2 and D.2. +** This simplifies the implementation a bit. +** +** For the purposes of immediate FK constraints, the OR REPLACE conflict +** resolution is considered to delete rows before the new row is inserted. +** If a delete caused by OR REPLACE violates an FK constraint, an exception +** is thrown, even if the FK constraint would be satisfied after the new +** row is inserted. +** +** Immediate constraints are usually handled similarly. The only difference +** is that the counter used is stored as part of each individual statement +** object (struct Vdbe). If, after the statement has run, its immediate +** constraint counter is greater than zero, +** it returns SQLITE_CONSTRAINT_FOREIGNKEY +** and the statement transaction is rolled back. An exception is an INSERT +** statement that inserts a single row only (no triggers). In this case, +** instead of using a counter, an exception is thrown immediately if the +** INSERT violates a foreign key constraint. This is necessary as such +** an INSERT does not open a statement transaction. +** +** TODO: How should dropping a table be handled? How should renaming a +** table be handled? +** +** +** Query API Notes +** --------------- +** +** Before coding an UPDATE or DELETE row operation, the code-generator +** for those two operations needs to know whether or not the operation +** requires any FK processing and, if so, which columns of the original +** row are required by the FK processing VDBE code (i.e. if FKs were +** implemented using triggers, which of the old.* columns would be +** accessed). No information is required by the code-generator before +** coding an INSERT operation. The functions used by the UPDATE/DELETE +** generation code to query for this information are: +** +** sqlite3FkRequired() - Test to see if FK processing is required. +** sqlite3FkOldmask() - Query for the set of required old.* columns. +** +** +** Externally accessible module functions +** -------------------------------------- +** +** sqlite3FkCheck() - Check for foreign key violations. +** sqlite3FkActions() - Code triggers for ON UPDATE/ON DELETE actions. +** sqlite3FkDelete() - Delete an FKey structure. + */ + +/* +** VDBE Calling Convention +** ----------------------- +** +** Example: +** +** For the following INSERT statement: +** +** CREATE TABLE t1(a, b INTEGER PRIMARY KEY, c); +** INSERT INTO t1 VALUES(1, 2, 3.1); +** +** Register (x): 2 (type integer) +** Register (x+1): 1 (type integer) +** Register (x+2): NULL (type NULL) +** Register (x+3): 3.1 (type real) + */ + +// C documentation +// +// /* +// ** A foreign key constraint requires that the key columns in the parent +// ** table are collectively subject to a UNIQUE or PRIMARY KEY constraint. +// ** Given that pParent is the parent table for foreign key constraint pFKey, +// ** search the schema for a unique index on the parent key columns. +// ** +// ** If successful, zero is returned. If the parent key is an INTEGER PRIMARY +// ** KEY column, then output variable *ppIdx is set to NULL. Otherwise, *ppIdx +// ** is set to point to the unique index. +// ** +// ** If the parent key consists of a single column (the foreign key constraint +// ** is not a composite foreign key), output variable *paiCol is set to NULL. +// ** Otherwise, it is set to point to an allocated array of size N, where +// ** N is the number of columns in the parent key. The first element of the +// ** array is the index of the child table column that is mapped by the FK +// ** constraint to the parent table column stored in the left-most column +// ** of index *ppIdx. The second element of the array is the index of the +// ** child table column that corresponds to the second left-most column of +// ** *ppIdx, and so on. +// ** +// ** If the required index cannot be found, either because: +// ** +// ** 1) The named parent key columns do not exist, or +// ** +// ** 2) The named parent key columns do exist, but are not subject to a +// ** UNIQUE or PRIMARY KEY constraint, or +// ** +// ** 3) No parent key columns were provided explicitly as part of the +// ** foreign key definition, and the parent table does not have a +// ** PRIMARY KEY, or +// ** +// ** 4) No parent key columns were provided explicitly as part of the +// ** foreign key definition, and the PRIMARY KEY of the parent table +// ** consists of a different number of columns to the child key in +// ** the child table. +// ** +// ** then non-zero is returned, and a "foreign key mismatch" error loaded +// ** into pParse. If an OOM error occurs, non-zero is returned and the +// ** pParse->db->mallocFailed flag is set. +// */ +func _sqlite3FkLocateIndex(tls *libc.TLS, pParse uintptr, pParent uintptr, pFKey uintptr, ppIdx uintptr, paiCol uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aiCol, pIdx, zDfltColl, zIdxCol, zKey uintptr + var i, i1, j, nCol int32 + var iCol Ti16 + _, _, _, _, _, _, _, _, _, _ = aiCol, i, i1, iCol, j, nCol, pIdx, zDfltColl, zIdxCol, zKey + pIdx = uintptr(0) /* Value to return via *ppIdx */ + aiCol = uintptr(0) /* Value to return via *paiCol */ + nCol = (*TFKey)(unsafe.Pointer(pFKey)).FnCol /* Number of columns in parent key */ + zKey = (*(*TsColMap)(unsafe.Pointer(pFKey + 64))).FzCol /* Name of left-most parent key column */ + /* The caller is responsible for zeroing output parameters. */ + /* If this is a non-composite (single column) foreign key, check if it + ** maps to the INTEGER PRIMARY KEY of table pParent. If so, leave *ppIdx + ** and *paiCol set to zero and return early. + ** + ** Otherwise, for a composite foreign key (more than one column), allocate + ** space for the aiCol array (returned via output parameter *paiCol). + ** Non-composite foreign keys do not require the aiCol array. + */ + if nCol == int32(1) { + /* The FK maps to the IPK if any of the following are true: + ** + ** 1) There is an INTEGER PRIMARY KEY column and the FK is implicitly + ** mapped to the primary key of table pParent, or + ** 2) The FK is explicitly mapped to a column declared as INTEGER + ** PRIMARY KEY. + */ + if int32((*TTable)(unsafe.Pointer(pParent)).FiPKey) >= 0 { + if !(zKey != 0) { + return 0 + } + if !(_sqlite3StrICmp(tls, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pParent)).FaCol + uintptr((*TTable)(unsafe.Pointer(pParent)).FiPKey)*16))).FzCnName, zKey) != 0) { + return 0 + } + } + } else { + if paiCol != 0 { + aiCol = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(nCol)*uint64(4)) + if !(aiCol != 0) { + return int32(1) + } + *(*uintptr)(unsafe.Pointer(paiCol)) = aiCol + } + } + pIdx = (*TTable)(unsafe.Pointer(pParent)).FpIndex + for { + if !(pIdx != 0) { + break + } + if int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) == nCol && int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != OE_None && (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere == uintptr(0) { + /* pIdx is a UNIQUE index (or a PRIMARY KEY) and has the right number + ** of columns. If each indexed column corresponds to a foreign key + ** column of pFKey, then this index is a winner. */ + if zKey == uintptr(0) { + /* If zKey is NULL, then this foreign key is implicitly mapped to + ** the PRIMARY KEY of table pParent. The PRIMARY KEY index may be + ** identified by the test. */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + if aiCol != 0 { + i = 0 + for { + if !(i < nCol) { + break + } + *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom + goto _2 + _2: + ; + i++ + } + } + break + } + } else { + i1 = 0 + for { + if !(i1 < nCol) { + break + } + iCol = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i1)*2)) /* Name of indexed column */ + if int32(iCol) < 0 { + break + } /* No foreign keys against expression indexes */ + /* If the index uses a collation sequence that is different from + ** the default collation sequence for the column, this index is + ** unusable. Bail out early in this case. */ + zDfltColl = _sqlite3ColumnColl(tls, (*TTable)(unsafe.Pointer(pParent)).FaCol+uintptr(iCol)*16) + if !(zDfltColl != 0) { + zDfltColl = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) + } + if _sqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), zDfltColl) != 0 { + break + } + zIdxCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pParent)).FaCol + uintptr(iCol)*16))).FzCnName + j = 0 + for { + if !(j < nCol) { + break + } + if _sqlite3StrICmp(tls, (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16))).FzCol, zIdxCol) == 0 { + if aiCol != 0 { + *(*int32)(unsafe.Pointer(aiCol + uintptr(i1)*4)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(j)*16))).FiFrom + } + break + } + goto _4 + _4: + ; + j++ + } + if j == nCol { + break + } + goto _3 + _3: + ; + i1++ + } + if i1 == nCol { + break + } /* pIdx is usable */ + } + } + goto _1 + _1: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + if !(pIdx != 0) { + if !((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16071, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo)) + } + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiCol) + return int32(1) + } + *(*uintptr)(unsafe.Pointer(ppIdx)) = pIdx + return 0 +} + +// C documentation +// +// /* +// ** This function is called when a row is inserted into or deleted from the +// ** child table of foreign key constraint pFKey. If an SQL UPDATE is executed +// ** on the child table of pFKey, this function is invoked twice for each row +// ** affected - once to "delete" the old row, and then again to "insert" the +// ** new row. +// ** +// ** Each time it is called, this function generates VDBE code to locate the +// ** row in the parent table that corresponds to the row being inserted into +// ** or deleted from the child table. If the parent row can be found, no +// ** special action is taken. Otherwise, if the parent row can *not* be +// ** found in the parent table: +// ** +// ** Operation | FK type | Action taken +// ** -------------------------------------------------------------------------- +// ** INSERT immediate Increment the "immediate constraint counter". +// ** +// ** DELETE immediate Decrement the "immediate constraint counter". +// ** +// ** INSERT deferred Increment the "deferred constraint counter". +// ** +// ** DELETE deferred Decrement the "deferred constraint counter". +// ** +// ** These operations are identified in the comment at the top of this file +// ** (fkey.c) as "I.1" and "D.1". +// */ +func _fkLookupParent(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr, pIdx uintptr, pFKey uintptr, aiCol uintptr, regData int32, nIncr int32, isIgnore int32) { + var i, iChild, iCur, iJump, iMustBeInt, iOk, iParent, iReg, nCol, regTemp, regTemp1 int32 + var v uintptr + _, _, _, _, _, _, _, _, _, _, _, _ = i, iChild, iCur, iJump, iMustBeInt, iOk, iParent, iReg, nCol, regTemp, regTemp1, v /* Iterator variable */ + v = _sqlite3GetVdbe(tls, pParse) /* Vdbe to add code to */ + iCur = (*TParse)(unsafe.Pointer(pParse)).FnTab - int32(1) /* Cursor number to use */ + iOk = _sqlite3VdbeMakeLabel(tls, pParse) /* jump here if parent key found */ + /* If nIncr is less than zero, then check at runtime if there are any + ** outstanding constraints to resolve. If there are not, there is no need + ** to check if deleting this row resolves any outstanding violations. + ** + ** Check if any of the key columns in the child table row are NULL. If + ** any are, then the constraint is considered satisfied. No need to + ** search for a matching row in the parent table. */ + if nIncr < 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_FkIfZero), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), iOk) + } + i = 0 + for { + if !(i < (*TFKey)(unsafe.Pointer(pFKey)).FnCol) { + break + } + iReg = int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4))))) + regData + int32(1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iOk) + goto _1 + _1: + ; + i++ + } + if isIgnore == 0 { + if pIdx == uintptr(0) { /* Address of MustBeInt instruction */ + regTemp = _sqlite3GetTempReg(tls, pParse) + /* Invoke MustBeInt to coerce the child key value to an integer (i.e. + ** apply the affinity of the parent key). If this fails, then there + ** is no matching parent key. Before using MustBeInt, make a copy of + ** the value. Otherwise, the value inserted into the child key column + ** will have INTEGER affinity applied to it, which may not be correct. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol)))))+int32(1)+regData, regTemp) + iMustBeInt = _sqlite3VdbeAddOp2(tls, v, int32(OP_MustBeInt), regTemp, 0) + /* If the parent table is the same as the child table, and we are about + ** to increment the constraint-counter (i.e. this is an INSERT operation), + ** then check if the row being inserted matches itself. If so, do not + ** increment the constraint-counter. */ + if pTab == (*TFKey)(unsafe.Pointer(pFKey)).FpFrom && nIncr == int32(1) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), regData, iOk, regTemp) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) + } + _sqlite3OpenTable(tls, pParse, iCur, iDb, pTab, int32(OP_OpenRead)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_NotExists), iCur, 0, regTemp) + _sqlite3VdbeGoto(tls, v, iOk) + _sqlite3VdbeJumpHere(tls, v, _sqlite3VdbeCurrentAddr(tls, v)-int32(2)) + _sqlite3VdbeJumpHere(tls, v, iMustBeInt) + _sqlite3ReleaseTempReg(tls, pParse, regTemp) + } else { + nCol = (*TFKey)(unsafe.Pointer(pFKey)).FnCol + regTemp1 = _sqlite3GetTempRange(tls, pParse, nCol) + _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenRead), iCur, int32((*TIndex)(unsafe.Pointer(pIdx)).Ftnum), iDb) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pIdx) + i = 0 + for { + if !(i < nCol) { + break + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)))))+int32(1)+regData, regTemp1+i) + goto _2 + _2: + ; + i++ + } + /* If the parent table is the same as the child table, and we are about + ** to increment the constraint-counter (i.e. this is an INSERT operation), + ** then check if the row being inserted matches itself. If so, do not + ** increment the constraint-counter. + ** + ** If any of the parent-key values are NULL, then the row cannot match + ** itself. So set JUMPIFNULL to make sure we do the OP_Found if any + ** of the parent-key values are NULL (at this point it is known that + ** none of the child key values are). + */ + if pTab == (*TFKey)(unsafe.Pointer(pFKey)).FpFrom && nIncr == int32(1) { + iJump = _sqlite3VdbeCurrentAddr(tls, v) + nCol + int32(1) + i = 0 + for { + if !(i < nCol) { + break + } + iChild = int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(*(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4))))) + int32(1) + regData + iParent = int32(1) + regData + iParent += int32(_sqlite3TableColumnToStorage(tls, (*TIndex)(unsafe.Pointer(pIdx)).FpTable, *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)))) + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + /* The parent key is a composite key that includes the IPK column */ + iParent = regData + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), iChild, iJump, iParent) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_JUMPIFNULL)) + goto _3 + _3: + ; + i++ + } + _sqlite3VdbeGoto(tls, v, iOk) + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), regTemp1, nCol, 0, _sqlite3IndexAffinityStr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pIdx), nCol) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iCur, iOk, regTemp1, nCol) + _sqlite3ReleaseTempRange(tls, pParse, regTemp1, nCol) + } + } + if !((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred != 0) && !((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&libc.Uint64FromInt32(SQLITE_DeferFKs) != 0) && !((*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0) && !((*TParse)(unsafe.Pointer(pParse)).FisMultiWrite != 0) { + /* Special case: If this is an INSERT statement that will insert exactly + ** one row into the table, raise a constraint immediately instead of + ** incrementing a counter. This is necessary as the VM code is being + ** generated for will not open a statement transaction. */ + _sqlite3HaltConstraint(tls, pParse, libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(3)< 0 && int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred) == 0 { + _sqlite3MayAbort(tls, pParse) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), nIncr) + } + _sqlite3VdbeResolveLabel(tls, v, iOk) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), iCur) +} + +// C documentation +// +// /* +// ** Return an Expr object that refers to a memory register corresponding +// ** to column iCol of table pTab. +// ** +// ** regBase is the first of an array of register that contains the data +// ** for pTab. regBase itself holds the rowid. regBase+1 holds the first +// ** column. regBase+2 holds the second column, and so forth. +// */ +func _exprTableRegister(tls *libc.TLS, pParse uintptr, pTab uintptr, regBase int32, iCol Ti16) (r uintptr) { + var db, pCol, pExpr, zColl uintptr + _, _, _, _ = db, pCol, pExpr, zColl + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pExpr = _sqlite3Expr(tls, db, int32(TK_REGISTER), uintptr(0)) + if pExpr != 0 { + if int32(iCol) >= 0 && int32(iCol) != int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16 + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = regBase + int32(_sqlite3TableColumnToStorage(tls, pTab, iCol)) + int32(1) + (*TExpr)(unsafe.Pointer(pExpr)).FaffExpr = (*TColumn)(unsafe.Pointer(pCol)).Faffinity + zColl = _sqlite3ColumnColl(tls, pCol) + if zColl == uintptr(0) { + zColl = (*TCollSeq)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpDfltColl)).FzName + } + pExpr = _sqlite3ExprAddCollateString(tls, pParse, pExpr, zColl) + } else { + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = regBase + (*TExpr)(unsafe.Pointer(pExpr)).FaffExpr = int8(SQLITE_AFF_INTEGER) + } + } + return pExpr +} + +// C documentation +// +// /* +// ** Return an Expr object that refers to column iCol of table pTab which +// ** has cursor iCur. +// */ +func _exprTableColumn(tls *libc.TLS, db uintptr, pTab uintptr, iCursor int32, iCol Ti16) (r uintptr) { + var pExpr uintptr + _ = pExpr + pExpr = _sqlite3Expr(tls, db, int32(TK_COLUMN), uintptr(0)) + if pExpr != 0 { + *(*uintptr)(unsafe.Pointer(pExpr + 64)) = pTab + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = iCursor + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = iCol + } + return pExpr +} + +// C documentation +// +// /* +// ** This function is called to generate code executed when a row is deleted +// ** from the parent table of foreign key constraint pFKey and, if pFKey is +// ** deferred, when a row is inserted into the same table. When generating +// ** code for an SQL UPDATE operation, this function may be called twice - +// ** once to "delete" the old row and once to "insert" the new row. +// ** +// ** Parameter nIncr is passed -1 when inserting a row (as this may decrease +// ** the number of FK violations in the db) or +1 when deleting one (as this +// ** may increase the number of FK constraint problems). +// ** +// ** The code generated by this function scans through the rows in the child +// ** table that correspond to the parent table row being deleted or inserted. +// ** For each child row found, one of the following actions is taken: +// ** +// ** Operation | FK type | Action taken +// ** -------------------------------------------------------------------------- +// ** DELETE immediate Increment the "immediate constraint counter". +// ** +// ** INSERT immediate Decrement the "immediate constraint counter". +// ** +// ** DELETE deferred Increment the "deferred constraint counter". +// ** +// ** INSERT deferred Decrement the "deferred constraint counter". +// ** +// ** These operations are identified in the comment at the top of this file +// ** (fkey.c) as "I.2" and "D.2". +// */ +func _fkScanChildren(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pIdx uintptr, pFKey uintptr, aiCol uintptr, regData int32, nIncr int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, pAll, pEq, pEq1, pLeft, pLeft1, pNe, pRight, pRight1, pWInfo, pWhere, v, zCol uintptr + var i, iFkIfZero, v2, v3 int32 + var iCol, iCol1 Ti16 + var _ /* sNameContext at bp+0 */ TNameContext + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, i, iCol, iCol1, iFkIfZero, pAll, pEq, pEq1, pLeft, pLeft1, pNe, pRight, pRight1, pWInfo, pWhere, v, zCol, v2, v3 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Iterator variable */ + pWhere = uintptr(0) /* Context used by sqlite3WhereXXX() */ + iFkIfZero = 0 /* Address of OP_FkIfZero */ + v = _sqlite3GetVdbe(tls, pParse) + if nIncr < 0 { + iFkIfZero = _sqlite3VdbeAddOp2(tls, v, int32(OP_FkIfZero), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), 0) + } + /* Create an Expr object representing an SQL expression like: + ** + ** = AND = ... + ** + ** The collation sequence used for the comparison should be that of + ** the parent key columns. The affinity of the parent key column should + ** be applied to each child key value before the comparison takes place. + */ + i = 0 + for { + if !(i < (*TFKey)(unsafe.Pointer(pFKey)).FnCol) { + break + } /* Name of column in child table */ + if pIdx != 0 { + v2 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) + } else { + v2 = -int32(1) + } + iCol = int16(v2) + pLeft = _exprTableRegister(tls, pParse, pTab, regData, iCol) + if aiCol != 0 { + v3 = *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) + } else { + v3 = (*(*TsColMap)(unsafe.Pointer(pFKey + 64))).FiFrom + } + iCol = int16(v3) + zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FaCol + uintptr(iCol)*16))).FzCnName + pRight = _sqlite3Expr(tls, db, int32(TK_ID), zCol) + pEq = _sqlite3PExpr(tls, pParse, int32(TK_EQ), pLeft, pRight) + pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) + goto _1 + _1: + ; + i++ + } + /* If the child table is the same as the parent table, then add terms + ** to the WHERE clause that prevent this entry from being scanned. + ** The added WHERE clause terms are like this: + ** + ** $current_rowid!=rowid + ** NOT( $current_a==a AND $current_b==b AND ... ) + ** + ** The first form is used for rowid tables. The second form is used + ** for WITHOUT ROWID tables. In the second form, the *parent* key is + ** (a,b,...). Either the parent or primary key could be used to + ** uniquely identify the current row, but the parent key is more convenient + ** as the required values have already been loaded into registers + ** by the caller. + */ + if pTab == (*TFKey)(unsafe.Pointer(pFKey)).FpFrom && nIncr > 0 { /* Column ref to child table */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + pLeft1 = _exprTableRegister(tls, pParse, pTab, regData, int16(-int32(1))) + pRight1 = _exprTableColumn(tls, db, pTab, (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FiCursor, int16(-int32(1))) + pNe = _sqlite3PExpr(tls, pParse, int32(TK_NE), pLeft1, pRight1) + } else { + pAll = uintptr(0) + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { + break + } + iCol1 = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2)) + pLeft1 = _exprTableRegister(tls, pParse, pTab, regData, iCol1) + pRight1 = _sqlite3Expr(tls, db, int32(TK_ID), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol1)*16))).FzCnName) + pEq1 = _sqlite3PExpr(tls, pParse, int32(TK_IS), pLeft1, pRight1) + pAll = _sqlite3ExprAnd(tls, pParse, pAll, pEq1) + goto _4 + _4: + ; + i++ + } + pNe = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pAll, uintptr(0)) + } + pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pNe) + } + /* Resolve the references in the WHERE clause. */ + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp))).FpSrcList = pSrc + (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = pParse + _sqlite3ResolveExprNames(tls, bp, pWhere) + /* Create VDBE to loop through the entries in pSrc that match the WHERE + ** clause. For each row found, increment either the deferred or immediate + ** foreign key constraint counter. */ + if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { + pWInfo = _sqlite3WhereBegin(tls, pParse, pSrc, pWhere, uintptr(0), uintptr(0), uintptr(0), uint16(0), 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), nIncr) + if pWInfo != 0 { + _sqlite3WhereEnd(tls, pWInfo) + } + } + /* Clean up the WHERE clause constructed above. */ + _sqlite3ExprDelete(tls, db, pWhere) + if iFkIfZero != 0 { + _sqlite3VdbeJumpHereOrPopInst(tls, v, iFkIfZero) + } +} + +// C documentation +// +// /* +// ** This function returns a linked list of FKey objects (connected by +// ** FKey.pNextTo) holding all children of table pTab. For example, +// ** given the following schema: +// ** +// ** CREATE TABLE t1(a PRIMARY KEY); +// ** CREATE TABLE t2(b REFERENCES t1(a); +// ** +// ** Calling this function with table "t1" as an argument returns a pointer +// ** to the FKey structure representing the foreign key constraint on table +// ** "t2". Calling this function with "t2" as the argument would return a +// ** NULL pointer (as there are no FK constraints for which t2 is the parent +// ** table). +// */ +func _sqlite3FkReferences(tls *libc.TLS, pTab uintptr) (r uintptr) { + return _sqlite3HashFind(tls, (*TTable)(unsafe.Pointer(pTab)).FpSchema+80, (*TTable)(unsafe.Pointer(pTab)).FzName) +} + +// C documentation +// +// /* +// ** The second argument is a Trigger structure allocated by the +// ** fkActionTrigger() routine. This function deletes the Trigger structure +// ** and all of its sub-components. +// ** +// ** The Trigger structure or any of its sub-components may be allocated from +// ** the lookaside buffer belonging to database handle dbMem. +// */ +func _fkTriggerDelete(tls *libc.TLS, dbMem uintptr, p uintptr) { + var pStep uintptr + _ = pStep + if p != 0 { + pStep = (*TTrigger)(unsafe.Pointer(p)).Fstep_list + _sqlite3ExprDelete(tls, dbMem, (*TTriggerStep)(unsafe.Pointer(pStep)).FpWhere) + _sqlite3ExprListDelete(tls, dbMem, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList) + _sqlite3SelectDelete(tls, dbMem, (*TTriggerStep)(unsafe.Pointer(pStep)).FpSelect) + _sqlite3ExprDelete(tls, dbMem, (*TTrigger)(unsafe.Pointer(p)).FpWhen) + _sqlite3DbFree(tls, dbMem, p) + } +} + +// C documentation +// +// /* +// ** Clear the apTrigger[] cache of CASCADE triggers for all foreign keys +// ** in a particular database. This needs to happen when the schema +// ** changes. +// */ +func _sqlite3FkClearTriggerCache(tls *libc.TLS, db uintptr, iDb int32) { + var k, pFKey, pHash, pTab uintptr + _, _, _, _ = k, pFKey, pHash, pTab + pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 8 + k = (*THash)(unsafe.Pointer(pHash)).Ffirst + for { + if !(k != 0) { + break + } + pTab = (*THashElem)(unsafe.Pointer(k)).Fdata + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + goto _1 + } + pFKey = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpFKey + for { + if !(pFKey != 0) { + break + } + _fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48))) + *(*uintptr)(unsafe.Pointer(pFKey + 48)) = uintptr(0) + _fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8))) + *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) = uintptr(0) + goto _2 + _2: + ; + pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom + } + goto _1 + _1: + ; + k = (*THashElem)(unsafe.Pointer(k)).Fnext + } +} + +// C documentation +// +// /* +// ** This function is called to generate code that runs when table pTab is +// ** being dropped from the database. The SrcList passed as the second argument +// ** to this function contains a single entry guaranteed to resolve to +// ** table pTab. +// ** +// ** Normally, no code is required. However, if either +// ** +// ** (a) The table is the parent table of a FK constraint, or +// ** (b) The table is the child table of a deferred FK constraint and it is +// ** determined at runtime that there are outstanding deferred FK +// ** constraint violations in the database, +// ** +// ** then the equivalent of "DELETE FROM " is executed before dropping +// ** the table from the database. Triggers are disabled while running this +// ** DELETE, but foreign key actions are not. +// */ +func _sqlite3FkDropTable(tls *libc.TLS, pParse uintptr, pName uintptr, pTab uintptr) { + var db, p, v uintptr + var iSkip int32 + _, _, _, _ = db, iSkip, p, v + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM { + iSkip = 0 + v = _sqlite3GetVdbe(tls, pParse) + /* VDBE has already been allocated */ + if _sqlite3FkReferences(tls, pTab) == uintptr(0) { + p = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpFKey + for { + if !(p != 0) { + break + } + if (*TFKey)(unsafe.Pointer(p)).FisDeferred != 0 || (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) != 0 { + break + } + goto _1 + _1: + ; + p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom + } + if !(p != 0) { + return + } + iSkip = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_FkIfZero), int32(1), iSkip) + } + (*TParse)(unsafe.Pointer(pParse)).FdisableTriggers = uint8(1) + _sqlite3DeleteFrom(tls, pParse, _sqlite3SrcListDup(tls, db, pName, 0), uintptr(0), uintptr(0), uintptr(0)) + (*TParse)(unsafe.Pointer(pParse)).FdisableTriggers = uint8(0) + /* If the DELETE has generated immediate foreign key constraint + ** violations, halt the VDBE and return an error at this point, before + ** any modifications to the schema are made. This is because statement + ** transactions are not able to rollback schema changes. + ** + ** If the SQLITE_DeferFKs flag is set, then this is not required, as + ** the statement transaction will not be rolled back even if FK + ** constraints are violated. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_DeferFKs) == uint64(0) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_FkIfZero), 0, _sqlite3VdbeCurrentAddr(tls, v)+int32(2)) + _sqlite3HaltConstraint(tls, pParse, libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(3)<= 0 { + return int32(1) + } + if iChildKey == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) && bChngRowid != 0 { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** The second argument points to an FKey object representing a foreign key +// ** for which pTab is the parent table. An UPDATE statement against pTab +// ** is currently being processed. For each column of the table that is +// ** actually updated, the corresponding element in the aChange[] array +// ** is zero or greater (if a column is unmodified the corresponding element +// ** is set to -1). If the rowid column is modified by the UPDATE statement +// ** the bChngRowid argument is non-zero. +// ** +// ** This function returns true if any of the columns that are part of the +// ** parent key for FK constraint *p are modified. +// */ +func _fkParentIsModified(tls *libc.TLS, pTab uintptr, p uintptr, aChange uintptr, bChngRowid int32) (r int32) { + var i, iKey int32 + var pCol, zKey uintptr + _, _, _, _ = i, iKey, pCol, zKey + i = 0 + for { + if !(i < (*TFKey)(unsafe.Pointer(p)).FnCol) { + break + } + zKey = (*(*TsColMap)(unsafe.Pointer(p + 64 + uintptr(i)*16))).FzCol + iKey = 0 + for { + if !(iKey < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if *(*int32)(unsafe.Pointer(aChange + uintptr(iKey)*4)) >= 0 || iKey == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) && bChngRowid != 0 { + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iKey)*16 + if zKey != 0 { + if 0 == _sqlite3StrICmp(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, zKey) { + return int32(1) + } + } else { + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { + return int32(1) + } + } + } + goto _2 + _2: + ; + iKey++ + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** Return true if the parser passed as the first argument is being +// ** used to code a trigger that is really a "SET NULL" action belonging +// ** to trigger pFKey. +// */ +func _isSetNullAction(tls *libc.TLS, pParse uintptr, pFKey uintptr) (r int32) { + var p, pTop, v1 uintptr + _, _, _ = p, pTop, v1 + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { + v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel + } else { + v1 = pParse + } + pTop = v1 + if (*TParse)(unsafe.Pointer(pTop)).FpTriggerPrg != 0 { + p = (*TTriggerPrg)(unsafe.Pointer((*TParse)(unsafe.Pointer(pTop)).FpTriggerPrg)).FpTrigger + if p == *(*uintptr)(unsafe.Pointer(pFKey + 48)) && int32(*(*Tu8)(unsafe.Pointer(pFKey + 45))) == int32(OE_SetNull) || p == *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8)) && int32(*(*Tu8)(unsafe.Pointer(pFKey + 45 + 1))) == int32(OE_SetNull) { + return int32(1) + } + } + return 0 +} + +// C documentation +// +// /* +// ** This function is called when inserting, deleting or updating a row of +// ** table pTab to generate VDBE code to perform foreign key constraint +// ** processing for the operation. +// ** +// ** For a DELETE operation, parameter regOld is passed the index of the +// ** first register in an array of (pTab->nCol+1) registers containing the +// ** rowid of the row being deleted, followed by each of the column values +// ** of the row being deleted, from left to right. Parameter regNew is passed +// ** zero in this case. +// ** +// ** For an INSERT operation, regOld is passed zero and regNew is passed the +// ** first register of an array of (pTab->nCol+1) registers containing the new +// ** row data. +// ** +// ** For an UPDATE operation, this function is called twice. Once before +// ** the original record is deleted from the table using the calling convention +// ** described for DELETE. Then again after the original record is deleted +// ** but before the new record is inserted using the INSERT convention. +// */ +func _sqlite3FkCheck(tls *libc.TLS, pParse uintptr, pTab uintptr, regOld int32, regNew int32, aChange uintptr, bChngRowid int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var aiCol, db, pFKey, pItem, pSrc, pTo, v, zCol, zDb, v7 uintptr + var bIgnore, eAction, i, iDb, iFromCol, iJump, iReg, isIgnoreErrors, rcauth, v4, v6 int32 + var _ /* aiCol at bp+32 */ uintptr + var _ /* aiFree at bp+8 */ uintptr + var _ /* iCol at bp+16 */ int32 + var _ /* pIdx at bp+0 */ uintptr + var _ /* pIdx at bp+24 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aiCol, bIgnore, db, eAction, i, iDb, iFromCol, iJump, iReg, isIgnoreErrors, pFKey, pItem, pSrc, pTo, rcauth, v, zCol, zDb, v4, v6, v7 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Name of database containing pTab */ + isIgnoreErrors = int32((*TParse)(unsafe.Pointer(pParse)).FdisableTriggers) + /* Exactly one of regOld and regNew should be non-zero. */ + /* If foreign-keys are disabled, this function is a no-op. */ + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) == uint64(0) { + return + } + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + return + } + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + /* Loop through all the foreign key constraints for which pTab is the + ** child table (the table that the foreign key definition is part of). */ + pFKey = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpFKey + for { + if !(pFKey != 0) { + break + } /* Parent table of foreign key pFKey */ + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Index on key columns in pTo */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + bIgnore = 0 + if aChange != 0 && Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TFKey)(unsafe.Pointer(pFKey)).FzTo) != 0 && _fkChildIsModified(tls, pTab, pFKey, aChange, bChngRowid) == 0 { + goto _1 + } + /* Find the parent table of this foreign key. Also find a unique index + ** on the parent key columns in the parent table. If either of these + ** schema items cannot be located, set an error in pParse and return + ** early. */ + if (*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0 { + pTo = _sqlite3FindTable(tls, db, (*TFKey)(unsafe.Pointer(pFKey)).FzTo, zDb) + } else { + pTo = _sqlite3LocateTable(tls, pParse, uint32(0), (*TFKey)(unsafe.Pointer(pFKey)).FzTo, zDb) + } + if !(pTo != 0) || _sqlite3FkLocateIndex(tls, pParse, pTo, pFKey, bp, bp+8) != 0 { + if !(isIgnoreErrors != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return + } + if pTo == uintptr(0) { + /* If isIgnoreErrors is true, then a table is being dropped. In this + ** case SQLite runs a "DELETE FROM xxx" on the table being dropped + ** before actually dropping it in order to check FK constraints. + ** If the parent table of an FK constraint on the current table is + ** missing, behave as if it is empty. i.e. decrement the relevant + ** FK counter for each row of the current table with non-NULL keys. + */ + v = _sqlite3GetVdbe(tls, pParse) + iJump = _sqlite3VdbeCurrentAddr(tls, v) + (*TFKey)(unsafe.Pointer(pFKey)).FnCol + int32(1) + i = 0 + for { + if !(i < (*TFKey)(unsafe.Pointer(pFKey)).FnCol) { + break + } + iFromCol = (*(*TsColMap)(unsafe.Pointer(pFKey + 64 + uintptr(i)*16))).FiFrom + iReg = int32(_sqlite3TableColumnToStorage(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, int16(iFromCol))) + regOld + int32(1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), iReg, iJump) + goto _2 + _2: + ; + i++ + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_FkCounter), int32((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred), -int32(1)) + } + goto _1 + } + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + aiCol = *(*uintptr)(unsafe.Pointer(bp + 8)) + } else { + *(*int32)(unsafe.Pointer(bp + 16)) = (*(*TsColMap)(unsafe.Pointer(pFKey + 64))).FiFrom + aiCol = bp + 16 + } + i = 0 + for { + if !(i < (*TFKey)(unsafe.Pointer(pFKey)).FnCol) { + break + } + if *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = -int32(1) + } + /* Request permission to read the parent key columns. If the + ** authorization callback returns SQLITE_IGNORE, behave as if any + ** values read from the parent table are NULL. */ + if (*Tsqlite3)(unsafe.Pointer(db)).FxAuth != 0 { + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v4 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaiColumn + uintptr(i)*2))) + } else { + v4 = int32((*TTable)(unsafe.Pointer(pTo)).FiPKey) + } + zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTo)).FaCol + uintptr(v4)*16))).FzCnName + rcauth = _sqlite3AuthReadCol(tls, pParse, (*TTable)(unsafe.Pointer(pTo)).FzName, zCol, iDb) + bIgnore = libc.BoolInt32(rcauth == int32(SQLITE_IGNORE)) + } + goto _3 + _3: + ; + i++ + } + /* Take a shared-cache advisory read-lock on the parent table. Allocate + ** a cursor to use to search the unique index on the parent key columns + ** in the parent table. */ + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTo)).Ftnum, uint8(0), (*TTable)(unsafe.Pointer(pTo)).FzName) + (*TParse)(unsafe.Pointer(pParse)).FnTab++ + if regOld != 0 { + /* A row is being removed from the child table. Search for the parent. + ** If the parent does not exist, removing the child row resolves an + ** outstanding foreign key constraint violation. */ + _fkLookupParent(tls, pParse, iDb, pTo, *(*uintptr)(unsafe.Pointer(bp)), pFKey, aiCol, regOld, -int32(1), bIgnore) + } + if regNew != 0 && !(_isSetNullAction(tls, pParse, pFKey) != 0) { + /* A row is being added to the child table. If a parent row cannot + ** be found, adding the child row has violated the FK constraint. + ** + ** If this operation is being performed as part of a trigger program + ** that is actually a "SET NULL" action belonging to this very + ** foreign key, then omit this scan altogether. As all child key + ** values are guaranteed to be NULL, it is not possible for adding + ** this row to cause an FK violation. */ + _fkLookupParent(tls, pParse, iDb, pTo, *(*uintptr)(unsafe.Pointer(bp)), pFKey, aiCol, regNew, +libc.Int32FromInt32(1), bIgnore) + } + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) + goto _1 + _1: + ; + pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom + } + /* Loop through all the foreign key constraints that refer to this table. + ** (the "child" constraints) */ + pFKey = _sqlite3FkReferences(tls, pTab) + for { + if !(pFKey != 0) { + break + } + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 32)) = uintptr(0) + if aChange != 0 && _fkParentIsModified(tls, pTab, pFKey, aChange, bChngRowid) == 0 { + goto _5 + } + if !((*TFKey)(unsafe.Pointer(pFKey)).FisDeferred != 0) && !((*Tsqlite3)(unsafe.Pointer(db)).Fflags&libc.Uint64FromInt32(SQLITE_DeferFKs) != 0) && !((*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0) && !((*TParse)(unsafe.Pointer(pParse)).FisMultiWrite != 0) { + /* Inserting a single row into a parent table cannot cause (or fix) + ** an immediate foreign key violation. So do nothing in this case. */ + goto _5 + } + if _sqlite3FkLocateIndex(tls, pParse, pTab, pFKey, bp+24, bp+32) != 0 { + if !(isIgnoreErrors != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return + } + goto _5 + } + /* Create a SrcList structure containing the child table. We need the + ** child table as a SrcList for sqlite3WhereBegin() */ + pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) + if pSrc != 0 { + pItem = pSrc + 8 + (*TSrcItem)(unsafe.Pointer(pItem)).FpTab = (*TFKey)(unsafe.Pointer(pFKey)).FpFrom + (*TSrcItem)(unsafe.Pointer(pItem)).FzName = (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName + (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FnTabRef++ + v7 = pParse + 52 + v6 = *(*int32)(unsafe.Pointer(v7)) + *(*int32)(unsafe.Pointer(v7))++ + (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor = v6 + if regNew != 0 { + _fkScanChildren(tls, pParse, pSrc, pTab, *(*uintptr)(unsafe.Pointer(bp + 24)), pFKey, *(*uintptr)(unsafe.Pointer(bp + 32)), regNew, -int32(1)) + } + if regOld != 0 { + eAction = int32(*(*Tu8)(unsafe.Pointer(pFKey + 45 + libc.BoolUintptr(aChange != uintptr(0))))) + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00008))< int32(31) { + v3 = uint32(0xffffffff) + } else { + v3 = libc.Uint32FromInt32(1) << (*(*TsColMap)(unsafe.Pointer(p + 64 + uintptr(i)*16))).FiFrom + } + mask |= v3 + goto _2 + _2: + ; + i++ + } + goto _1 + _1: + ; + p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom + } + p = _sqlite3FkReferences(tls, pTab) + for { + if !(p != 0) { + break + } + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + _sqlite3FkLocateIndex(tls, pParse, pTab, p, bp, uintptr(0)) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnKeyCol)) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaiColumn + uintptr(i)*2))) > int32(31) { + v6 = uint32(0xffffffff) + } else { + v6 = libc.Uint32FromInt32(1) << *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaiColumn + uintptr(i)*2)) + } + mask |= v6 + goto _5 + _5: + ; + i++ + } + } + goto _4 + _4: + ; + p = (*TFKey)(unsafe.Pointer(p)).FpNextTo + } + } + return mask +} + +// C documentation +// +// /* +// ** This function is called before generating code to update or delete a +// ** row contained in table pTab. If the operation is a DELETE, then +// ** parameter aChange is passed a NULL value. For an UPDATE, aChange points +// ** to an array of size N, where N is the number of columns in table pTab. +// ** If the i'th column is not modified by the UPDATE, then the corresponding +// ** entry in the aChange[] array is set to -1. If the column is modified, +// ** the value is 0 or greater. Parameter chngRowid is set to true if the +// ** UPDATE statement modifies the rowid fields of the table. +// ** +// ** If any foreign key processing will be required, this function returns +// ** non-zero. If there is no foreign key related processing, this function +// ** returns zero. +// ** +// ** For an UPDATE, this function returns 2 if: +// ** +// ** * There are any FKs for which pTab is the child and the parent table +// ** and any FK processing at all is required (even of a different FK), or +// ** +// ** * the UPDATE modifies one or more parent keys for which the action is +// ** not "NO ACTION" (i.e. is CASCADE, SET DEFAULT or SET NULL). +// ** +// ** Or, assuming some other foreign key processing is required, 1. +// */ +func _sqlite3FkRequired(tls *libc.TLS, pParse uintptr, pTab uintptr, aChange uintptr, chngRowid int32) (r int32) { + var bHaveFK, eRet, v3 int32 + var p uintptr + _, _, _, _ = bHaveFK, eRet, p, v3 + eRet = int32(1) /* Value to return if bHaveFK is true */ + bHaveFK = 0 /* If FK processing is required */ + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_ForeignKeys) != 0 && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == TABTYP_NORM { + if !(aChange != 0) { + /* A DELETE operation. Foreign key processing is required if the + ** table in question is either the child or parent table for any + ** foreign key constraint. */ + bHaveFK = libc.BoolInt32(_sqlite3FkReferences(tls, pTab) != 0 || (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpFKey != 0) + } else { + /* Check if any child key columns are being modified. */ + p = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpFKey + for { + if !(p != 0) { + break + } + if _fkChildIsModified(tls, pTab, p, aChange, chngRowid) != 0 { + if 0 == Xsqlite3_stricmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TFKey)(unsafe.Pointer(p)).FzTo) { + eRet = int32(2) + } + bHaveFK = int32(1) + } + goto _1 + _1: + ; + p = (*TFKey)(unsafe.Pointer(p)).FpNextFrom + } + /* Check if any parent key columns are being modified. */ + p = _sqlite3FkReferences(tls, pTab) + for { + if !(p != 0) { + break + } + if _fkParentIsModified(tls, pTab, p, aChange, chngRowid) != 0 { + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&(uint64(libc.Int32FromInt32(0x00008))< parent key cols */ + pStep = uintptr(0) /* First (only) step of trigger program */ + pWhere = uintptr(0) /* WHERE clause of trigger step */ + pList = uintptr(0) /* Changes list if ON UPDATE CASCADE */ + pSelect = uintptr(0) /* Iterator variable */ + pWhen = uintptr(0) /* WHEN clause for the trigger */ + if _sqlite3FkLocateIndex(tls, pParse, pTab, pFKey, bp, bp+8) != 0 { + return uintptr(0) + } + i = 0 + for { + if !(i < (*TFKey)(unsafe.Pointer(pFKey)).FnCol) { + break + } + *(*TToken)(unsafe.Pointer(bp + 16)) = TToken{ + Fz: __ccgo_ts + 6628, + Fn: uint32(3), + } /* Literal "old" token */ + *(*TToken)(unsafe.Pointer(bp + 32)) = TToken{ + Fz: __ccgo_ts + 6624, + Fn: uint32(3), + } /* tFromCol = OLD.tToCol */ + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + v2 = *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(i)*4)) + } else { + v2 = (*(*TsColMap)(unsafe.Pointer(pFKey + 64))).FiFrom + } + iFromCol = v2 + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v3 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaiColumn + uintptr(i)*2))) + } else { + v3 = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) + } + _sqlite3TokenInit(tls, bp+64, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(v3)*16))).FzCnName) + _sqlite3TokenInit(tls, bp+48, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FaCol + uintptr(iFromCol)*16))).FzCnName) + /* Create the expression "OLD.zToCol = zFromCol". It is important + ** that the "OLD.zToCol" term is on the LHS of the = operator, so + ** that the affinity and collation sequence associated with the + ** parent table are used for the comparison. */ + pEq = _sqlite3PExpr(tls, pParse, int32(TK_EQ), _sqlite3PExpr(tls, pParse, int32(TK_DOT), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+16, 0), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+64, 0)), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+48, 0)) + pWhere = _sqlite3ExprAnd(tls, pParse, pWhere, pEq) + /* For ON UPDATE, construct the next term of the WHEN clause. + ** The final WHEN clause will be like this: + ** + ** WHEN NOT(old.col1 IS new.col1 AND ... AND old.colN IS new.colN) + */ + if pChanges != 0 { + pEq = _sqlite3PExpr(tls, pParse, int32(TK_IS), _sqlite3PExpr(tls, pParse, int32(TK_DOT), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+16, 0), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+64, 0)), _sqlite3PExpr(tls, pParse, int32(TK_DOT), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+32, 0), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+64, 0))) + pWhen = _sqlite3ExprAnd(tls, pParse, pWhen, pEq) + } + if action != int32(OE_Restrict) && (action != int32(OE_Cascade) || pChanges != 0) { + if action == int32(OE_Cascade) { + pNew = _sqlite3PExpr(tls, pParse, int32(TK_DOT), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+32, 0), _sqlite3ExprAlloc(tls, db, int32(TK_ID), bp+64, 0)) + } else { + if action == int32(OE_SetDflt) { + pCol = (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FaCol + uintptr(iFromCol)*16 + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + pDflt = uintptr(0) + } else { + pDflt = _sqlite3ColumnExpr(tls, (*TFKey)(unsafe.Pointer(pFKey)).FpFrom, pCol) + } + if pDflt != 0 { + pNew = _sqlite3ExprDup(tls, db, pDflt, 0) + } else { + pNew = _sqlite3ExprAlloc(tls, db, int32(TK_NULL), uintptr(0), 0) + } + } else { + pNew = _sqlite3ExprAlloc(tls, db, int32(TK_NULL), uintptr(0), 0) + } + } + pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) + _sqlite3ExprListSetName(tls, pParse, pList, bp+48, 0) + } + goto _1 + _1: + ; + i++ + } + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) + zFrom = (*TTable)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpFrom)).FzName + nFrom = _sqlite3Strlen30(tls, zFrom) + if action == int32(OE_Restrict) { + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + pRaise = _sqlite3Expr(tls, db, int32(TK_RAISE), __ccgo_ts+5257) + if pRaise != 0 { + (*TExpr)(unsafe.Pointer(pRaise)).FaffExpr = int8(OE_Abort) + } + pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) + if pSrc != 0 { + (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FzName = _sqlite3DbStrDup(tls, db, zFrom) + (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FzDatabase = _sqlite3DbStrDup(tls, db, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) + } + pSelect = _sqlite3SelectNew(tls, pParse, _sqlite3ExprListAppend(tls, pParse, uintptr(0), pRaise), pSrc, pWhere, uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) + pWhere = uintptr(0) + } + /* Disable lookaside memory allocation */ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) + pTrigger = _sqlite3DbMallocZero(tls, db, libc.Uint64FromInt64(72)+libc.Uint64FromInt64(96)+uint64(nFrom)+uint64(1)) + if pTrigger != 0 { + v4 = pTrigger + 1*72 + (*TTrigger)(unsafe.Pointer(pTrigger)).Fstep_list = v4 + pStep = v4 + (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget = pStep + 1*96 + libc.Xmemcpy(tls, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget, zFrom, uint64(nFrom)) + (*TTriggerStep)(unsafe.Pointer(pStep)).FpWhere = _sqlite3ExprDup(tls, db, pWhere, int32(EXPRDUP_REDUCE)) + (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList = _sqlite3ExprListDup(tls, db, pList, int32(EXPRDUP_REDUCE)) + (*TTriggerStep)(unsafe.Pointer(pStep)).FpSelect = _sqlite3SelectDup(tls, db, pSelect, int32(EXPRDUP_REDUCE)) + if pWhen != 0 { + pWhen = _sqlite3PExpr(tls, pParse, int32(TK_NOT), pWhen, uintptr(0)) + (*TTrigger)(unsafe.Pointer(pTrigger)).FpWhen = _sqlite3ExprDup(tls, db, pWhen, int32(EXPRDUP_REDUCE)) + } + } + /* Re-enable the lookaside buffer, if it was disabled earlier. */ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable-- + if (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { + v5 = 0 + } else { + v5 = int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(v5) + _sqlite3ExprDelete(tls, db, pWhere) + _sqlite3ExprDelete(tls, db, pWhen) + _sqlite3ExprListDelete(tls, db, pList) + _sqlite3SelectDelete(tls, db, pSelect) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == int32(1) { + _fkTriggerDelete(tls, db, pTrigger) + return uintptr(0) + } + switch action { + case int32(OE_Restrict): + (*TTriggerStep)(unsafe.Pointer(pStep)).Fop = uint8(TK_SELECT) + case int32(OE_Cascade): + if !(pChanges != 0) { + (*TTriggerStep)(unsafe.Pointer(pStep)).Fop = uint8(TK_DELETE) + break + } + fallthrough + default: + (*TTriggerStep)(unsafe.Pointer(pStep)).Fop = uint8(TK_UPDATE) + } + (*TTriggerStep)(unsafe.Pointer(pStep)).FpTrig = pTrigger + (*TTrigger)(unsafe.Pointer(pTrigger)).FpSchema = (*TTable)(unsafe.Pointer(pTab)).FpSchema + (*TTrigger)(unsafe.Pointer(pTrigger)).FpTabSchema = (*TTable)(unsafe.Pointer(pTab)).FpSchema + *(*uintptr)(unsafe.Pointer(pFKey + 48 + uintptr(iAction)*8)) = pTrigger + if pChanges != 0 { + v6 = int32(TK_UPDATE) + } else { + v6 = int32(TK_DELETE) + } + (*TTrigger)(unsafe.Pointer(pTrigger)).Fop = uint8(v6) + } + return pTrigger +} + +// C documentation +// +// /* +// ** This function is called when deleting or updating a row to implement +// ** any required CASCADE, SET NULL or SET DEFAULT actions. +// */ +func _sqlite3FkActions(tls *libc.TLS, pParse uintptr, pTab uintptr, pChanges uintptr, regOld int32, aChange uintptr, bChngRowid int32) { + var pAct, pFKey uintptr + _, _ = pAct, pFKey + /* If foreign-key support is enabled, iterate through all FKs that + ** refer to table pTab. If there is an action associated with the FK + ** for this operation (either update or delete), invoke the associated + ** trigger sub-program. */ + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_ForeignKeys) != 0 { /* Iterator variable */ + pFKey = _sqlite3FkReferences(tls, pTab) + for { + if !(pFKey != 0) { + break + } + if aChange == uintptr(0) || _fkParentIsModified(tls, pTab, pFKey, aChange, bChngRowid) != 0 { + pAct = _fkActionTrigger(tls, pParse, pTab, pFKey, pChanges) + if pAct != 0 { + _sqlite3CodeRowTriggerDirect(tls, pParse, pAct, pTab, regOld, int32(OE_Abort), 0) + } + } + goto _1 + _1: + ; + pFKey = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo + } + } +} + +// C documentation +// +// /* +// ** Free all memory associated with foreign key definitions attached to +// ** table pTab. Remove the deleted foreign keys from the Schema.fkeyHash +// ** hash table. +// */ +func _sqlite3FkDelete(tls *libc.TLS, db uintptr, pTab uintptr) { + var pFKey, pNext, z, v2 uintptr + _, _, _, _ = pFKey, pNext, z, v2 /* Copy of pFKey->pNextFrom */ + pFKey = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab + 64))).FpFKey + for { + if !(pFKey != 0) { + break + } + /* Remove the FK from the fkeyHash hash table. */ + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { + if (*TFKey)(unsafe.Pointer(pFKey)).FpPrevTo != 0 { + (*TFKey)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpPrevTo)).FpNextTo = (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo + } else { + if (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo != 0 { + v2 = (*TFKey)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpNextTo)).FzTo + } else { + v2 = (*TFKey)(unsafe.Pointer(pFKey)).FzTo + } + z = v2 + _sqlite3HashInsert(tls, (*TTable)(unsafe.Pointer(pTab)).FpSchema+80, z, (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo) + } + if (*TFKey)(unsafe.Pointer(pFKey)).FpNextTo != 0 { + (*TFKey)(unsafe.Pointer((*TFKey)(unsafe.Pointer(pFKey)).FpNextTo)).FpPrevTo = (*TFKey)(unsafe.Pointer(pFKey)).FpPrevTo + } + } + /* EV: R-30323-21917 Each foreign key constraint in SQLite is + ** classified as either immediate or deferred. + */ + /* Delete any triggers created to implement actions for this FK. */ + _fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48))) + _fkTriggerDelete(tls, db, *(*uintptr)(unsafe.Pointer(pFKey + 48 + 1*8))) + pNext = (*TFKey)(unsafe.Pointer(pFKey)).FpNextFrom + _sqlite3DbFree(tls, db, pFKey) + goto _1 + _1: + ; + pFKey = pNext + } +} + +/************** End of fkey.c ************************************************/ +/************** Begin file insert.c ******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains C code routines that are called by the parser +** to handle INSERT statements in SQLite. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Generate code that will +// ** +// ** (1) acquire a lock for table pTab then +// ** (2) open pTab as cursor iCur. +// ** +// ** If pTab is a WITHOUT ROWID table, then it is the PRIMARY KEY index +// ** for that table that is actually opened. +// */ +func _sqlite3OpenTable(tls *libc.TLS, pParse uintptr, iCur int32, iDb int32, pTab uintptr, opcode int32) { + var pPk, v uintptr + var v1 int32 + _, _, _ = pPk, v, v1 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if !((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FnoSharedCache != 0) { + if opcode == int32(OP_OpenWrite) { + v1 = int32(1) + } else { + v1 = 0 + } + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab)).Ftnum, uint8(v1), (*TTable)(unsafe.Pointer(pTab)).FzName) + } + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _sqlite3VdbeAddOp4Int(tls, v, opcode, iCur, int32((*TTable)(unsafe.Pointer(pTab)).Ftnum), iDb, int32((*TTable)(unsafe.Pointer(pTab)).FnNVCol)) + } else { + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + _sqlite3VdbeAddOp3(tls, v, opcode, iCur, int32((*TIndex)(unsafe.Pointer(pPk)).Ftnum), iDb) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pPk) + } +} + +// C documentation +// +// /* +// ** Return a pointer to the column affinity string associated with index +// ** pIdx. A column affinity string has one character for each column in +// ** the table, according to the affinity of the column: +// ** +// ** Character Column affinity +// ** ------------------------------ +// ** 'A' BLOB +// ** 'B' TEXT +// ** 'C' NUMERIC +// ** 'D' INTEGER +// ** 'F' REAL +// ** +// ** An extra 'D' is appended to the end of the string to cover the +// ** rowid that appears as the last column in every index. +// ** +// ** Memory for the buffer containing the column index affinity string +// ** is managed along with the rest of the Index structure. It will be +// ** released when sqlite3DeleteIndex() is called. +// */ +func _computeIndexAffStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { + var aff int8 + var n int32 + var pTab uintptr + var x Ti16 + _, _, _, _ = aff, n, pTab, x + pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable + (*TIndex)(unsafe.Pointer(pIdx)).FzColAff = _sqlite3DbMallocRaw(tls, uintptr(0), uint64(int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)+int32(1))) + if !((*TIndex)(unsafe.Pointer(pIdx)).FzColAff != 0) { + _sqlite3OomFault(tls, db) + return uintptr(0) + } + n = 0 + for { + if !(n < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)) { + break + } + x = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(n)*2)) + if int32(x) >= 0 { + aff = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(x)*16))).Faffinity + } else { + if int32(x) == -int32(1) { + aff = int8(SQLITE_AFF_INTEGER) + } else { + aff = _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(n)*32))).FpExpr) + } + } + if int32(aff) < int32(SQLITE_AFF_BLOB) { + aff = int8(SQLITE_AFF_BLOB) + } + if int32(aff) > int32(SQLITE_AFF_NUMERIC) { + aff = int8(SQLITE_AFF_NUMERIC) + } + *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = aff + goto _1 + _1: + ; + n++ + } + *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(n))) = 0 + return (*TIndex)(unsafe.Pointer(pIdx)).FzColAff +} + +func _sqlite3IndexAffinityStr(tls *libc.TLS, db uintptr, pIdx uintptr) (r uintptr) { + if !((*TIndex)(unsafe.Pointer(pIdx)).FzColAff != 0) { + return _computeIndexAffStr(tls, db, pIdx) + } + return (*TIndex)(unsafe.Pointer(pIdx)).FzColAff +} + +// C documentation +// +// /* +// ** Compute an affinity string for a table. Space is obtained +// ** from sqlite3DbMalloc(). The caller is responsible for freeing +// ** the space when done. +// */ +func _sqlite3TableAffinityStr(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { + var i, j, v2, v3, v4 int32 + var zColAff uintptr + _, _, _, _, _, _ = i, j, zColAff, v2, v3, v4 + zColAff = _sqlite3DbMallocRaw(tls, db, uint64(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)+int32(1))) + if zColAff != 0 { + v2 = libc.Int32FromInt32(0) + j = v2 + i = v2 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { + v3 = j + j++ + *(*int8)(unsafe.Pointer(zColAff + uintptr(v3))) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).Faffinity + } + goto _1 + _1: + ; + i++ + } + for cond := true; cond; cond = j >= 0 && int32(*(*int8)(unsafe.Pointer(zColAff + uintptr(j)))) <= int32(SQLITE_AFF_BLOB) { + v4 = j + j-- + *(*int8)(unsafe.Pointer(zColAff + uintptr(v4))) = 0 + } + } + return zColAff +} + +// C documentation +// +// /* +// ** Make changes to the evolving bytecode to do affinity transformations +// ** of values that are about to be gathered into a row for table pTab. +// ** +// ** For ordinary (legacy, non-strict) tables: +// ** ----------------------------------------- +// ** +// ** Compute the affinity string for table pTab, if it has not already been +// ** computed. As an optimization, omit trailing SQLITE_AFF_BLOB affinities. +// ** +// ** If the affinity string is empty (because it was all SQLITE_AFF_BLOB entries +// ** which were then optimized out) then this routine becomes a no-op. +// ** +// ** Otherwise if iReg>0 then code an OP_Affinity opcode that will set the +// ** affinities for register iReg and following. Or if iReg==0, +// ** then just set the P4 operand of the previous opcode (which should be +// ** an OP_MakeRecord) to the affinity string. +// ** +// ** A column affinity string has one character per column: +// ** +// ** Character Column affinity +// ** --------- --------------- +// ** 'A' BLOB +// ** 'B' TEXT +// ** 'C' NUMERIC +// ** 'D' INTEGER +// ** 'E' REAL +// ** +// ** For STRICT tables: +// ** ------------------ +// ** +// ** Generate an appropriate OP_TypeCheck opcode that will verify the +// ** datatypes against the column definitions in pTab. If iReg==0, that +// ** means an OP_MakeRecord opcode has already been generated and should be +// ** the last opcode generated. The new OP_TypeCheck needs to be inserted +// ** before the OP_MakeRecord. The new OP_TypeCheck should use the same +// ** register set as the OP_MakeRecord. If iReg>0 then register iReg is +// ** the first of a series of registers that will form the new record. +// ** Apply the type checking to that array of registers. +// */ +func _sqlite3TableAffinity(tls *libc.TLS, v uintptr, pTab uintptr, iReg int32) { + var i int32 + var pPrev, zColAff uintptr + _, _, _ = i, pPrev, zColAff + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Strict) != 0 { + if iReg == 0 { + _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) + pPrev = _sqlite3VdbeGetLastOp(tls, v) + (*TVdbeOp)(unsafe.Pointer(pPrev)).Fopcode = uint8(OP_TypeCheck) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), (*TVdbeOp)(unsafe.Pointer(pPrev)).Fp1, (*TVdbeOp)(unsafe.Pointer(pPrev)).Fp2, (*TVdbeOp)(unsafe.Pointer(pPrev)).Fp3) + } else { + /* Insert an isolated OP_Typecheck */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_TypeCheck), iReg, int32((*TTable)(unsafe.Pointer(pTab)).FnNVCol)) + _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) + } + return + } + zColAff = (*TTable)(unsafe.Pointer(pTab)).FzColAff + if zColAff == uintptr(0) { + zColAff = _sqlite3TableAffinityStr(tls, uintptr(0), pTab) + if !(zColAff != 0) { + _sqlite3OomFault(tls, _sqlite3VdbeDb(tls, v)) + return + } + (*TTable)(unsafe.Pointer(pTab)).FzColAff = zColAff + } + i = int32(libc.Xstrlen(tls, zColAff) & libc.Uint64FromInt32(0x3fffffff)) + if i != 0 { + if iReg != 0 { + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), iReg, i, 0, zColAff, i) + } else { + _sqlite3VdbeChangeP4(tls, v, -int32(1), zColAff, i) + } + } +} + +// C documentation +// +// /* +// ** Return non-zero if the table pTab in database iDb or any of its indices +// ** have been opened at any point in the VDBE program. This is used to see if +// ** a statement of the form "INSERT INTO SELECT ..." can +// ** run without using a temporary table for the results of the SELECT. +// */ +func _readsTable(tls *libc.TLS, p uintptr, iDb int32, pTab uintptr) (r int32) { + var i, iEnd int32 + var pIndex, pOp, pVTab, v, v1 uintptr + var tnum TPgno + _, _, _, _, _, _, _, _ = i, iEnd, pIndex, pOp, pVTab, tnum, v, v1 + v = _sqlite3GetVdbe(tls, p) + iEnd = _sqlite3VdbeCurrentAddr(tls, v) + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + v1 = _sqlite3GetVTable(tls, (*TParse)(unsafe.Pointer(p)).Fdb, pTab) + } else { + v1 = uintptr(0) + } + pVTab = v1 + i = int32(1) + for { + if !(i < iEnd) { + break + } + pOp = _sqlite3VdbeGetOp(tls, v, i) + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_OpenRead) && (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3 == iDb { + tnum = uint32((*TVdbeOp)(unsafe.Pointer(pOp)).Fp2) + if tnum == (*TTable)(unsafe.Pointer(pTab)).Ftnum { + return int32(1) + } + pIndex = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIndex != 0) { + break + } + if tnum == (*TIndex)(unsafe.Pointer(pIndex)).Ftnum { + return int32(1) + } + goto _3 + _3: + ; + pIndex = (*TIndex)(unsafe.Pointer(pIndex)).FpNext + } + } + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_VOpen) && *(*uintptr)(unsafe.Pointer(pOp + 16)) == pVTab { + return int32(1) + } + goto _2 + _2: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* This walker callback will compute the union of colFlags flags for all +// ** referenced columns in a CHECK constraint or generated column expression. +// */ +func _exprColumnFlagUnion(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var p1 uintptr + _ = p1 + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) >= 0 { + p1 = pWalker + 36 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | int32((*(*TColumn)(unsafe.Pointer((*TTable1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)))).FaCol + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)*16))).FcolFlags)) + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** All regular columns for table pTab have been puts into registers +// ** starting with iRegStore. The registers that correspond to STORED +// ** or VIRTUAL columns have not yet been initialized. This routine goes +// ** back and computes the values for those columns based on the previously +// ** computed normal columns. +// */ +func _sqlite3ComputeGeneratedColumns(tls *libc.TLS, pParse uintptr, iRegStore int32, pTab uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var eProgress, i, ii, jj, x, v2 int32 + var pCol, pOp, pRedo, zP4, p4, p6, p7, p8 uintptr + var _ /* w at bp+0 */ TWalker + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = eProgress, i, ii, jj, pCol, pOp, pRedo, x, zP4, v2, p4, p6, p7, p8 + /* Before computing generated columns, first go through and make sure + ** that appropriate affinity has been applied to the regular columns + */ + _sqlite3TableAffinity(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, pTab, iRegStore) + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasStored) != uint32(0) { + pOp = _sqlite3VdbeGetLastOp(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe) + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Affinity) { + zP4 = *(*uintptr)(unsafe.Pointer(pOp + 16)) + v2 = libc.Int32FromInt32(0) + jj = v2 + ii = v2 + for { + if !(*(*int8)(unsafe.Pointer(zP4 + uintptr(jj))) != 0) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(ii)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { + goto _1 + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(ii)*16))).FcolFlags)&int32(COLFLAG_STORED) != 0 { + *(*int8)(unsafe.Pointer(zP4 + uintptr(jj))) = int8(SQLITE_AFF_NONE) + } + jj++ + goto _1 + _1: + ; + ii++ + } + } else { + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_TypeCheck) { + /* If an OP_TypeCheck was generated because the table is STRICT, + ** then set the P3 operand to indicate that generated columns should + ** not be checked */ + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3 = int32(1) + } + } + } + /* Because there can be multiple generated columns that refer to one another, + ** this is a two-pass algorithm. On the first pass, mark all generated + ** columns as "not available". + */ + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + p4 = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16 + 14 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | libc.Int32FromInt32(COLFLAG_NOTAVAIL)) + } + goto _3 + _3: + ; + i++ + } + *(*uintptr)(unsafe.Pointer(bp + 40)) = pTab + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_exprColumnFlagUnion) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = uintptr(0) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = uintptr(0) + /* On the second pass, compute the value of each NOT-AVAILABLE column. + ** Companion code in the TK_COLUMN case of sqlite3ExprCodeTarget() will + ** compute dependencies and mark remove the COLSPAN_NOTAVAIL mark, as + ** they are needed. + */ + (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = -iRegStore + for cond := true; cond; cond = pRedo != 0 && eProgress != 0 { + eProgress = 0 + pRedo = uintptr(0) + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16 + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_NOTAVAIL) != 0 { + p6 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p6)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p6))) | libc.Int32FromInt32(COLFLAG_BUSY)) + (*(*TWalker)(unsafe.Pointer(bp))).FeCode = uint16(0) + _sqlite3WalkExpr(tls, bp, _sqlite3ColumnExpr(tls, pTab, pCol)) + p7 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p7)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p7))) & ^libc.Int32FromInt32(COLFLAG_BUSY)) + if int32((*(*TWalker)(unsafe.Pointer(bp))).FeCode)&int32(COLFLAG_NOTAVAIL) != 0 { + pRedo = pCol + goto _5 + } + eProgress = int32(1) + x = int32(_sqlite3TableColumnToStorage(tls, pTab, int16(i))) + iRegStore + _sqlite3ExprCodeGeneratedColumn(tls, pParse, pTab, pCol, x) + p8 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p8)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p8))) & ^libc.Int32FromInt32(COLFLAG_NOTAVAIL)) + } + goto _5 + _5: + ; + i++ + } + } + if pRedo != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+8194, libc.VaList(bp+56, (*TColumn)(unsafe.Pointer(pRedo)).FzCnName)) + } + (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 +} + +// C documentation +// +// /* +// ** Locate or create an AutoincInfo structure associated with table pTab +// ** which is in database iDb. Return the register number for the register +// ** that holds the maximum rowid. Return zero if pTab is not an AUTOINCREMENT +// ** table. (Also return zero when doing a VACUUM since we do not want to +// ** update the AUTOINCREMENT counters during a VACUUM.) +// ** +// ** There is at most one AutoincInfo structure per table even if the +// ** same table is autoincremented multiple times due to inserts within +// ** triggers. A new AutoincInfo structure is created if this is the +// ** first use of table pTab. On 2nd and subsequent uses, the original +// ** AutoincInfo structure is used. +// ** +// ** Four consecutive registers are allocated: +// ** +// ** (1) The name of the pTab table. +// ** (2) The maximum ROWID of pTab. +// ** (3) The rowid in sqlite_sequence of pTab +// ** (4) The original value of the max ROWID in pTab, or NULL if none +// ** +// ** The 2nd register is the one that is returned. That is all the +// ** insert routine needs to know about. +// */ +func _autoIncBegin(tls *libc.TLS, pParse uintptr, iDb int32, pTab uintptr) (r int32) { + var memId, v2 int32 + var pInfo, pSeqTab, pToplevel, v1, v3 uintptr + _, _, _, _, _, _, _ = memId, pInfo, pSeqTab, pToplevel, v1, v2, v3 + memId = 0 /* Register holding maximum rowid */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != uint32(0) && (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmDbFlags&uint32(DBFLAG_Vacuum) == uint32(0) { + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { + v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel + } else { + v1 = pParse + } + pToplevel = v1 + pSeqTab = (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FpSchema)).FpSeqTab + /* Verify that the sqlite_sequence table exists and is an ordinary + ** rowid table with exactly two columns. + ** Ticket d8dc2b3a58cd5dc2918a1d4acb 2018-05-23 */ + if pSeqTab == uintptr(0) || !((*TTable)(unsafe.Pointer(pSeqTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) || int32((*TTable)(unsafe.Pointer(pSeqTab)).FeTabType) == int32(TABTYP_VTAB) || int32((*TTable)(unsafe.Pointer(pSeqTab)).FnCol) != int32(2) { + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + (*TParse)(unsafe.Pointer(pParse)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(2)< 0 { + _sqlite3VdbeAddOp2(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_MemMax), memId, regRowid) + } +} + +// C documentation +// +// /* +// ** This routine generates the code needed to write autoincrement +// ** maximum rowid values back into the sqlite_sequence register. +// ** Every statement that might do an INSERT into an autoincrement +// ** table (either directly or through triggers) needs to call this +// ** routine just before the "exit" code. +// */ +func _autoIncrementEnd(tls *libc.TLS, pParse uintptr) { + var aOp, db, p, pDb, v uintptr + var iRec, memId int32 + _, _, _, _, _, _, _ = aOp, db, iRec, memId, p, pDb, v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + p = (*TParse)(unsafe.Pointer(pParse)).FpAinc + for { + if !(p != 0) { + break + } + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr((*TAutoincInfo)(unsafe.Pointer(p)).FiDb)*32 + memId = (*TAutoincInfo)(unsafe.Pointer(p)).FregCtr + iRec = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Le), memId+int32(2), _sqlite3VdbeCurrentAddr(tls, v)+int32(7), memId) + _sqlite3OpenTable(tls, pParse, 0, (*TAutoincInfo)(unsafe.Pointer(p)).FiDb, (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).FpSeqTab, int32(OP_OpenWrite)) + aOp = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(20)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_autoIncEnd)), _iLn2) + if aOp == uintptr(0) { + break + } + (*(*TVdbeOp)(unsafe.Pointer(aOp))).Fp1 = memId + int32(1) + (*(*TVdbeOp)(unsafe.Pointer(aOp + 1*24))).Fp2 = memId + int32(1) + (*(*TVdbeOp)(unsafe.Pointer(aOp + 2*24))).Fp1 = memId - int32(1) + (*(*TVdbeOp)(unsafe.Pointer(aOp + 2*24))).Fp3 = iRec + (*(*TVdbeOp)(unsafe.Pointer(aOp + 3*24))).Fp2 = iRec + (*(*TVdbeOp)(unsafe.Pointer(aOp + 3*24))).Fp3 = memId + int32(1) + (*(*TVdbeOp)(unsafe.Pointer(aOp + 3*24))).Fp5 = uint16(OPFLAG_APPEND) + _sqlite3ReleaseTempReg(tls, pParse, iRec) + goto _1 + _1: + ; + p = (*TAutoincInfo)(unsafe.Pointer(p)).FpNext + } +} + +var _iLn2 int32 + +var _autoIncEnd = [5]TVdbeOpList{ + 0: { + Fopcode: uint8(OP_NotNull), + Fp2: int8(2), + }, + 1: { + Fopcode: uint8(OP_NewRowid), + }, + 2: { + Fopcode: uint8(OP_MakeRecord), + Fp2: int8(2), + }, + 3: { + Fopcode: uint8(OP_Insert), + }, + 4: { + Fopcode: uint8(OP_Close), + }, +} + +func _sqlite3AutoincrementEnd(tls *libc.TLS, pParse uintptr) { + if (*TParse)(unsafe.Pointer(pParse)).FpAinc != 0 { + _autoIncrementEnd(tls, pParse) + } +} + +// C documentation +// +// /* +// ** This routine is called to handle SQL of the following forms: +// ** +// ** insert into TABLE (IDLIST) values(EXPRLIST),(EXPRLIST),... +// ** insert into TABLE (IDLIST) select +// ** insert into TABLE (IDLIST) default values +// ** +// ** The IDLIST following the table name is always optional. If omitted, +// ** then a list of all (non-hidden) columns for the table is substituted. +// ** The IDLIST appears in the pColumn parameter. pColumn is NULL if IDLIST +// ** is omitted. +// ** +// ** For the pSelect parameter holds the values to be inserted for the +// ** first two forms shown above. A VALUES clause is really just short-hand +// ** for a SELECT statement that omits the FROM clause and everything else +// ** that follows. If the pSelect parameter is NULL, that means that the +// ** DEFAULT VALUES form of the INSERT statement is intended. +// ** +// ** The code generated follows one of four templates. For a simple +// ** insert with data coming from a single-row VALUES clause, the code executes +// ** once straight down through. Pseudo-code follows (we call this +// ** the "1st template"): +// ** +// ** open write cursor to
    and its indices +// ** put VALUES clause expressions into registers +// ** write the resulting record into
    +// ** cleanup +// ** +// ** The three remaining templates assume the statement is of the form +// ** +// ** INSERT INTO
    SELECT ... +// ** +// ** If the SELECT clause is of the restricted form "SELECT * FROM " - +// ** in other words if the SELECT pulls all columns from a single table +// ** and there is no WHERE or LIMIT or GROUP BY or ORDER BY clauses, and +// ** if and are distinct tables but have identical +// ** schemas, including all the same indices, then a special optimization +// ** is invoked that copies raw records from over to . +// ** See the xferOptimization() function for the implementation of this +// ** template. This is the 2nd template. +// ** +// ** open a write cursor to
    +// ** open read cursor on +// ** transfer all records in over to
    +// ** close cursors +// ** foreach index on
    +// ** open a write cursor on the
    index +// ** open a read cursor on the corresponding index +// ** transfer all records from the read to the write cursors +// ** close cursors +// ** end foreach +// ** +// ** The 3rd template is for when the second template does not apply +// ** and the SELECT clause does not read from
    at any time. +// ** The generated code follows this template: +// ** +// ** X <- A +// ** goto B +// ** A: setup for the SELECT +// ** loop over the rows in the SELECT +// ** load values into registers R..R+n +// ** yield X +// ** end loop +// ** cleanup after the SELECT +// ** end-coroutine X +// ** B: open write cursor to
    and its indices +// ** C: yield X, at EOF goto D +// ** insert the select result into
    from R..R+n +// ** goto C +// ** D: cleanup +// ** +// ** The 4th template is used if the insert statement takes its +// ** values from a SELECT but the data is being inserted into a table +// ** that is also read as part of the SELECT. In the third form, +// ** we have to use an intermediate table to store the results of +// ** the select. The template is like this: +// ** +// ** X <- A +// ** goto B +// ** A: setup for the SELECT +// ** loop over the tables in the SELECT +// ** load value into register R..R+n +// ** yield X +// ** end loop +// ** cleanup after the SELECT +// ** end co-routine R +// ** B: open temp table +// ** L: yield X, at EOF goto M +// ** insert row from R..R+n into temp table +// ** goto L +// ** M: open write cursor to
    and its indices +// ** rewind temp table +// ** C: loop over rows of intermediate table +// ** transfer values form intermediate table into
    +// ** end loop +// ** D: cleanup +// */ +func _sqlite3Insert(tls *libc.TLS, pParse uintptr, pTabList uintptr, pSelect uintptr, pColumn uintptr, onError int32, pUpsert uintptr) { + bp := tls.Alloc(160) + defer tls.Free(160) + var aRegIdx, db, pIdx, pIpk, pList, pNx, pTab, pTrigger, pVTab, pX, v, v13, v16, v18, v6, v9 uintptr + var addr1, addr11, addrCont, addrInsTop, addrL, addrTop, bUseSeek, endOfLoop, i, iDb, iRegStore, ipkColumn, isView, j, k, nColumn, nHidden, nIdx, rc, regAutoinc, regCols, regData, regFromSelect, regIns, regRec, regRowCount, regRowid, regTempRowid, regYield, srcTab, y, v1, v12, v15, v17, v19, v23, v24, v5, v7, v8 int32 + var appendFlag, bIdListInOrder, useTempTable, withoutRowid Tu8 + var colFlags, v21 Tu32 + var _ /* dest at bp+8 */ TSelectDest + var _ /* iDataCur at bp+0 */ int32 + var _ /* iIdxCur at bp+4 */ int32 + var _ /* isReplace at bp+112 */ int32 + var _ /* sNC at bp+56 */ TNameContext + var _ /* tmask at bp+48 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aRegIdx, addr1, addr11, addrCont, addrInsTop, addrL, addrTop, appendFlag, bIdListInOrder, bUseSeek, colFlags, db, endOfLoop, i, iDb, iRegStore, ipkColumn, isView, j, k, nColumn, nHidden, nIdx, pIdx, pIpk, pList, pNx, pTab, pTrigger, pVTab, pX, rc, regAutoinc, regCols, regData, regFromSelect, regIns, regRec, regRowCount, regRowid, regTempRowid, regYield, srcTab, useTempTable, v, withoutRowid, y, v1, v12, v13, v15, v16, v17, v18, v19, v21, v23, v24, v5, v6, v7, v8, v9 /* Number of columns in the data */ + nHidden = 0 /* Number of hidden columns if TABLE is virtual */ + *(*int32)(unsafe.Pointer(bp)) = 0 /* VDBE cursor that is the main data repository */ + *(*int32)(unsafe.Pointer(bp + 4)) = 0 /* First index cursor */ + ipkColumn = -int32(1) /* Label for the end of the insertion loop */ + srcTab = 0 /* Data comes from this temporary cursor if >=0 */ + addrInsTop = 0 /* Jump to label "D" */ + addrCont = 0 /* Index of database holding TABLE */ + useTempTable = uint8(0) /* Store SELECT results in intermediate table */ + appendFlag = uint8(0) /* True if IDLIST is in table order */ + pList = uintptr(0) /* Register in which to store next column */ + /* Register allocations */ + regFromSelect = 0 /* Base register for data coming from SELECT */ + regAutoinc = 0 /* Register holding the AUTOINCREMENT counter */ + regRowCount = 0 /* register holding first column to insert */ + aRegIdx = uintptr(0) /* Mask of trigger times */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto insert_cleanup + } + (*(*TSelectDest)(unsafe.Pointer(bp + 8))).FiSDParm = 0 /* Suppress a harmless compiler warning */ + /* If the Select object is really just a simple VALUES() list with a + ** single row (the common case) then keep that one row of values + ** and discard the other (unused) parts of the pSelect object + */ + if pSelect != 0 && (*TSelect)(unsafe.Pointer(pSelect)).FselFlags&uint32(SF_Values) != uint32(0) && (*TSelect)(unsafe.Pointer(pSelect)).FpPrior == uintptr(0) { + pList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList + (*TSelect)(unsafe.Pointer(pSelect)).FpEList = uintptr(0) + _sqlite3SelectDelete(tls, db, pSelect) + pSelect = uintptr(0) + } + /* Locate the table into which we will be inserting new information. + */ + pTab = _sqlite3SrcListLookup(tls, pParse, pTabList) + if pTab == uintptr(0) { + goto insert_cleanup + } + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), (*TTable)(unsafe.Pointer(pTab)).FzName, uintptr(0), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) != 0 { + goto insert_cleanup + } + withoutRowid = libc.BoolUint8(!((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0))) + /* Figure out if we have any triggers and if the table being + ** inserted into is a view + */ + pTrigger = _sqlite3TriggersExist(tls, pParse, pTab, int32(TK_INSERT), uintptr(0), bp+48) + isView = libc.BoolInt32(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW)) + /* If pTab is really a view, make sure it has been initialized. + ** ViewGetColumnNames() is a no-op if pTab is not a view. + */ + if _sqlite3ViewGetColumnNames(tls, pParse, pTab) != 0 { + goto insert_cleanup + } + /* Cannot insert into a read-only table. + */ + if _sqlite3IsReadOnly(tls, pParse, pTab, pTrigger) != 0 { + goto insert_cleanup + } + /* Allocate a VDBE + */ + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) { + goto insert_cleanup + } + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { + _sqlite3VdbeCountChanges(tls, v) + } + _sqlite3BeginWriteOperation(tls, pParse, libc.BoolInt32(pSelect != 0 || pTrigger != 0), iDb) + /* If the statement is of the form + ** + ** INSERT INTO SELECT * FROM ; + ** + ** Then special optimizations can be applied that make the transfer + ** very fast and which reduce fragmentation of indices. + ** + ** This is the 2nd template. + */ + if pColumn == uintptr(0) && pSelect != uintptr(0) && pTrigger == uintptr(0) && _xferOptimization(tls, pParse, pTab, pSelect, onError, iDb) != 0 { + goto insert_end + } + /* If this is an AUTOINCREMENT table, look up the sequence number in the + ** sqlite_sequence table and store it in memory cell regAutoinc. + */ + regAutoinc = _autoIncBegin(tls, pParse, iDb, pTab) + /* Allocate a block registers to hold the rowid and the values + ** for all columns of the new row. + */ + v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) + regIns = v1 + regRowid = v1 + *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + int32(1) + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + regRowid++ + (*TParse)(unsafe.Pointer(pParse)).FnMem++ + } + regData = regRowid + int32(1) + /* If the INSERT statement included an IDLIST term, then make sure + ** all elements of the IDLIST really are columns of the table and + ** remember the column indices. + ** + ** If the table has an INTEGER PRIMARY KEY column and that column + ** is named in the IDLIST, then record in the ipkColumn variable + ** the index into IDLIST of the primary key column. ipkColumn is + ** the index of the primary key as it appears in IDLIST, not as + ** is appears in the original table. (The index of the INTEGER + ** PRIMARY KEY in the original table is pTab->iPKey.) After this + ** loop, if ipkColumn==(-1), that means that integer primary key + ** is unspecified, and hence the table is either WITHOUT ROWID or + ** it will automatically generated an integer primary key. + ** + ** bIdListInOrder is true if the columns in IDLIST are in storage + ** order. This enables an optimization that avoids shuffling the + ** columns into storage order. False negatives are harmless, + ** but false positives will cause database corruption. + */ + bIdListInOrder = libc.BoolUint8((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(libc.Int32FromInt32(TF_OOOHidden)|libc.Int32FromInt32(TF_HasStored)) == uint32(0)) + if pColumn != 0 { + (*TIdList)(unsafe.Pointer(pColumn)).FeU4 = uint8(EU4_IDX) + i = 0 + for { + if !(i < (*TIdList)(unsafe.Pointer(pColumn)).FnId) { + break + } + *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16 + 8)) = -int32(1) + goto _2 + _2: + ; + i++ + } + i = 0 + for { + if !(i < (*TIdList)(unsafe.Pointer(pColumn)).FnId) { + break + } + j = 0 + for { + if !(j < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if _sqlite3StrICmp(tls, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName) == 0 { + *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16 + 8)) = j + if i != j { + bIdListInOrder = uint8(0) + } + if j == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + ipkColumn = i + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&(libc.Int32FromInt32(COLFLAG_STORED)|libc.Int32FromInt32(COLFLAG_VIRTUAL)) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16116, libc.VaList(bp+128, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + goto insert_cleanup + } + break + } + goto _4 + _4: + ; + j++ + } + if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + if _sqlite3IsRowid(tls, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName) != 0 && !(withoutRowid != 0) { + ipkColumn = i + bIdListInOrder = uint8(0) + } else { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16157, libc.VaList(bp+128, pTabList+8, (*(*TIdList_item)(unsafe.Pointer(pColumn + 8 + uintptr(i)*16))).FzName)) + (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) + goto insert_cleanup + } + } + goto _3 + _3: + ; + i++ + } + } + /* Figure out how many columns of data are supplied. If the data + ** is coming from a SELECT statement, then generate a co-routine that + ** produces a single row of the SELECT on each invocation. The + ** co-routine is the common header to the 3rd and 4th templates. + */ + if pSelect != 0 { /* Result code */ + v6 = pParse + 56 + *(*int32)(unsafe.Pointer(v6))++ + v5 = *(*int32)(unsafe.Pointer(v6)) + regYield = v5 + addrTop = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) + _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regYield, 0, addrTop) + _sqlite3SelectDestInit(tls, bp+8, int32(SRT_Coroutine), regYield) + if bIdListInOrder != 0 { + v7 = regData + } else { + v7 = 0 + } + (*(*TSelectDest)(unsafe.Pointer(bp + 8))).FiSdst = v7 + (*(*TSelectDest)(unsafe.Pointer(bp + 8))).FnSdst = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + rc = _sqlite3Select(tls, pParse, pSelect, bp+8) + regFromSelect = (*(*TSelectDest)(unsafe.Pointer(bp + 8))).FiSdst + if rc != 0 || (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto insert_cleanup + } + _sqlite3VdbeEndCoroutine(tls, v, regYield) + _sqlite3VdbeJumpHere(tls, v, addrTop-int32(1)) /* label B: */ + nColumn = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpEList)).FnExpr + /* Set useTempTable to TRUE if the result of the SELECT statement + ** should be written into a temporary table (template 4). Set to + ** FALSE if each output row of the SELECT can be written directly into + ** the destination table (template 3). + ** + ** A temp table must be used if the table being updated is also one + ** of the tables being read by the SELECT statement. Also use a + ** temp table in the case of row triggers. + */ + if pTrigger != 0 || _readsTable(tls, pParse, iDb, pTab) != 0 { + useTempTable = uint8(1) + } + if useTempTable != 0 { /* Label "L" */ + v9 = pParse + 52 + v8 = *(*int32)(unsafe.Pointer(v9)) + *(*int32)(unsafe.Pointer(v9))++ + srcTab = v8 + regRec = _sqlite3GetTempReg(tls, pParse) + regTempRowid = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), srcTab, nColumn) + addrL = _sqlite3VdbeAddOp1(tls, v, int32(OP_Yield), (*(*TSelectDest)(unsafe.Pointer(bp + 8))).FiSDParm) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regFromSelect, nColumn, regRec) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), srcTab, regTempRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), srcTab, regRec, regTempRowid) + _sqlite3VdbeGoto(tls, v, addrL) + _sqlite3VdbeJumpHere(tls, v, addrL) + _sqlite3ReleaseTempReg(tls, pParse, regRec) + _sqlite3ReleaseTempReg(tls, pParse, regTempRowid) + } + } else { + libc.Xmemset(tls, bp+56, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp + 56))).FpParse = pParse + srcTab = -int32(1) + if pList != 0 { + nColumn = (*TExprList)(unsafe.Pointer(pList)).FnExpr + if _sqlite3ResolveExprListNames(tls, bp+56, pList) != 0 { + goto insert_cleanup + } + } else { + nColumn = 0 + } + } + /* If there is no IDLIST term but the table has an integer primary + ** key, the set the ipkColumn variable to the integer primary key + ** column index in the original table definition. + */ + if pColumn == uintptr(0) && nColumn > 0 { + ipkColumn = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) + if ipkColumn >= 0 && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasGenerated) != uint32(0) { + i = ipkColumn - int32(1) + for { + if !(i >= 0) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + ipkColumn-- + } + goto _10 + _10: + ; + i-- + } + } + /* Make sure the number of columns in the source data matches the number + ** of columns to be inserted into the table. + */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(libc.Int32FromInt32(TF_HasGenerated)|libc.Int32FromInt32(TF_HasHidden)) != uint32(0) { + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_NOINSERT) != 0 { + nHidden++ + } + goto _11 + _11: + ; + i++ + } + } + if nColumn != int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16189, libc.VaList(bp+128, pTabList+8, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-nHidden, nColumn)) + goto insert_cleanup + } + } + if pColumn != uintptr(0) && nColumn != (*TIdList)(unsafe.Pointer(pColumn)).FnId { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+16241, libc.VaList(bp+128, nColumn, (*TIdList)(unsafe.Pointer(pColumn)).FnId)) + goto insert_cleanup + } + /* Initialize the count of rows to be inserted + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00001))< + ** end loop + ** D: ... + */ + addrInsTop = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), srcTab) + addrCont = _sqlite3VdbeCurrentAddr(tls, v) + } else { + if pSelect != 0 { + /* This block codes the top of loop only. The complete loop is the + ** following pseudocode (template 3): + ** + ** C: yield X, at EOF goto D + ** insert the select result into
    from R..R+n + ** goto C + ** D: ... + */ + v19 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Yield), (*(*TSelectDest)(unsafe.Pointer(bp + 8))).FiSDParm) + addrCont = v19 + addrInsTop = v19 + if ipkColumn >= 0 { + /* tag-20191021-001: If the INTEGER PRIMARY KEY is being generated by the + ** SELECT, go ahead and copy the value into the rowid slot now, so that + ** the value does not get overwritten by a NULL at tag-20191021-002. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), regFromSelect+ipkColumn, regRowid) + } + } + } + /* Compute data for ordinary columns of the new entry. Values + ** are written in storage order into registers starting with regData. + ** Only ordinary columns are computed in this loop. The rowid + ** (if there is one) is computed later and generated columns are + ** computed after the rowid since they might depend on the value + ** of the rowid. + */ + nHidden = 0 + iRegStore = regData + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if i == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + /* tag-20191021-002: References to the INTEGER PRIMARY KEY are filled + ** using the rowid. So put a NULL in the IPK slot of the record to avoid + ** using excess space. The file format definition requires this extra + ** NULL - we cannot optimize further by skipping the column completely */ + _sqlite3VdbeAddOp1(tls, v, int32(OP_SoftNull), iRegStore) + goto _20 + } + v21 = uint32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags) + colFlags = v21 + if v21&uint32(COLFLAG_NOINSERT) != uint32(0) { + nHidden++ + if colFlags&uint32(COLFLAG_VIRTUAL) != uint32(0) { + /* Virtual columns do not participate in OP_MakeRecord. So back up + ** iRegStore by one slot to compensate for the iRegStore++ in the + ** outer for() loop */ + iRegStore-- + goto _20 + } else { + if colFlags&uint32(COLFLAG_STORED) != uint32(0) { + /* Stored columns are computed later. But if there are BEFORE + ** triggers, the slots used for stored columns will be OP_Copy-ed + ** to a second block of registers, so the register needs to be + ** initialized to NULL to avoid an uninitialized register read */ + if *(*int32)(unsafe.Pointer(bp + 48))&int32(TRIGGER_BEFORE) != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_SoftNull), iRegStore) + } + goto _20 + } else { + if pColumn == uintptr(0) { + /* Hidden columns that are not explicitly named in the INSERT + ** get there default value */ + _sqlite3ExprCodeFactorable(tls, pParse, _sqlite3ColumnExpr(tls, pTab, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*16), iRegStore) + goto _20 + } + } + } + } + if pColumn != 0 { + j = 0 + for { + if !(j < (*TIdList)(unsafe.Pointer(pColumn)).FnId && *(*int32)(unsafe.Pointer(pColumn + 8 + uintptr(j)*16 + 8)) != i) { + break + } + goto _22 + _22: + ; + j++ + } + if j >= (*TIdList)(unsafe.Pointer(pColumn)).FnId { + /* A column not named in the insert column list gets its + ** default value */ + _sqlite3ExprCodeFactorable(tls, pParse, _sqlite3ColumnExpr(tls, pTab, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*16), iRegStore) + goto _20 + } + k = j + } else { + if nColumn == 0 { + /* This is INSERT INTO ... DEFAULT VALUES. Load the default value. */ + _sqlite3ExprCodeFactorable(tls, pParse, _sqlite3ColumnExpr(tls, pTab, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*16), iRegStore) + goto _20 + } else { + k = i - nHidden + } + } + if useTempTable != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, k, iRegStore) + } else { + if pSelect != 0 { + if regFromSelect != regData { + _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regFromSelect+k, iRegStore) + } + } else { + pX = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(k)*32))).FpExpr + y = _sqlite3ExprCodeTarget(tls, pParse, pX, iRegStore) + if y != iRegStore { + if (*TExpr)(unsafe.Pointer(pX)).Fflags&uint32(libc.Int32FromInt32(EP_Subquery)) != uint32(0) { + v23 = int32(OP_Copy) + } else { + v23 = int32(OP_SCopy) + } + _sqlite3VdbeAddOp2(tls, v, v23, y, iRegStore) + } + } + } + goto _20 + _20: + ; + i++ + iRegStore++ + } + /* Run the BEFORE and INSTEAD OF triggers, if there are any + */ + endOfLoop = _sqlite3VdbeMakeLabel(tls, pParse) + if *(*int32)(unsafe.Pointer(bp + 48))&int32(TRIGGER_BEFORE) != 0 { + regCols = _sqlite3GetTempRange(tls, pParse, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)+int32(1)) + /* build the NEW.* reference row. Note that if there is an INTEGER + ** PRIMARY KEY into which a NULL is being inserted, that NULL will be + ** translated into a unique ID for the row. But on a BEFORE trigger, + ** we do not know what the unique ID will be (because the insert has + ** not happened yet) so we substitute a rowid of -1 + */ + if ipkColumn < 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), -int32(1), regCols) + } else { + if useTempTable != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, ipkColumn, regCols) + } else { + /* Otherwise useTempTable is true */ + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ipkColumn)*32))).FpExpr, regCols) + } + addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_NotNull), regCols) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), -int32(1), regCols) + _sqlite3VdbeJumpHere(tls, v, addr1) + _sqlite3VdbeAddOp1(tls, v, int32(OP_MustBeInt), regCols) + } + /* Copy the new data already generated. */ + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regRowid+int32(1), regCols+int32(1), int32((*TTable)(unsafe.Pointer(pTab)).FnNVCol)-int32(1)) + /* Compute the new value for generated columns after all other + ** columns have already been computed. This must be done after + ** computing the ROWID in case one of the generated columns + ** refers to the ROWID. */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasGenerated) != 0 { + _sqlite3ComputeGeneratedColumns(tls, pParse, regCols+int32(1), pTab) + } + /* If this is an INSERT on a view with an INSTEAD OF INSERT trigger, + ** do not attempt any conversions before assembling the record. + ** If this is a real table, attempt conversions as required by the + ** table column affinities. + */ + if !(isView != 0) { + _sqlite3TableAffinity(tls, v, pTab, regCols+int32(1)) + } + /* Fire BEFORE or INSTEAD OF triggers */ + _sqlite3CodeRowTrigger(tls, pParse, pTrigger, int32(TK_INSERT), uintptr(0), int32(TRIGGER_BEFORE), pTab, regCols-int32((*TTable)(unsafe.Pointer(pTab)).FnCol)-int32(1), onError, endOfLoop) + _sqlite3ReleaseTempRange(tls, pParse, regCols, int32((*TTable)(unsafe.Pointer(pTab)).FnCol)+int32(1)) + } + if !(isView != 0) { + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + /* The row that the VUpdate opcode will delete: none */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regIns) + } + if ipkColumn >= 0 { + /* Compute the new rowid */ + if useTempTable != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, ipkColumn, regRowid) + } else { + if pSelect != 0 { + /* Rowid already initialized at tag-20191021-001 */ + } else { + pIpk = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ipkColumn)*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pIpk)).Fop) == int32(TK_NULL) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_NewRowid), *(*int32)(unsafe.Pointer(bp)), regRowid, regAutoinc) + appendFlag = uint8(1) + } else { + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ipkColumn)*32))).FpExpr, regRowid) + } + } + } + /* If the PRIMARY KEY expression is NULL, then use OP_NewRowid + ** to generate a unique primary key value. + */ + if !(appendFlag != 0) { + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + addr11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_NotNull), regRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_NewRowid), *(*int32)(unsafe.Pointer(bp)), regRowid, regAutoinc) + _sqlite3VdbeJumpHere(tls, v, addr11) + } else { + addr11 = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRowid, addr11+int32(2)) + } + _sqlite3VdbeAddOp1(tls, v, int32(OP_MustBeInt), regRowid) + } + } else { + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) || withoutRowid != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regRowid) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_NewRowid), *(*int32)(unsafe.Pointer(bp)), regRowid, regAutoinc) + appendFlag = uint8(1) + } + } + _autoIncStep(tls, pParse, regAutoinc, regRowid) + /* Compute the new value for generated columns after all other + ** columns have already been computed. This must be done after + ** computing the ROWID in case one of the generated columns + ** is derived from the INTEGER PRIMARY KEY. */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasGenerated) != 0 { + _sqlite3ComputeGeneratedColumns(tls, pParse, regRowid+int32(1), pTab) + } + /* Generate code to check constraints and generate index keys and + ** do the insertion. + */ + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + pVTab = _sqlite3GetVTable(tls, db, pTab) + _sqlite3VtabMakeWritable(tls, pParse, pTab) + _sqlite3VdbeAddOp4(tls, v, int32(OP_VUpdate), int32(1), int32((*TTable)(unsafe.Pointer(pTab)).FnCol)+int32(2), regIns, pVTab, -int32(11)) + if onError == int32(OE_Default) { + v24 = int32(OE_Abort) + } else { + v24 = onError + } + _sqlite3VdbeChangeP5(tls, v, uint16(v24)) + _sqlite3MayAbort(tls, pParse) + } else { + *(*int32)(unsafe.Pointer(bp + 112)) = 0 /* True to use OPFLAG_SEEKRESULT */ + _sqlite3GenerateConstraintChecks(tls, pParse, pTab, aRegIdx, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4)), regIns, 0, libc.BoolUint8(ipkColumn >= 0), uint8(onError), endOfLoop, bp+112, uintptr(0), pUpsert) + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != 0 { + _sqlite3FkCheck(tls, pParse, pTab, 0, regIns, uintptr(0), 0) + } + /* Set the OPFLAG_USESEEKRESULT flag if either (a) there are no REPLACE + ** constraints or (b) there are no triggers and this table is not a + ** parent table in a foreign key constraint. It is safe to set the + ** flag in the second case as if any REPLACE constraint is hit, an + ** OP_Delete or OP_IdxDelete instruction will be executed on each + ** cursor that is disturbed. And these instructions both clear the + ** VdbeCursor.seekResult variable, disabling the OPFLAG_USESEEKRESULT + ** functionality. */ + bUseSeek = libc.BoolInt32(*(*int32)(unsafe.Pointer(bp + 112)) == 0 || !(_sqlite3VdbeHasSubProgram(tls, v) != 0)) + _sqlite3CompleteInsertion(tls, pParse, pTab, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4)), regIns, aRegIdx, 0, int32(appendFlag), bUseSeek) + } + } + /* Update the count of rows that are inserted + */ + if regRowCount != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), regRowCount, int32(1)) + } + if pTrigger != 0 { + /* Code AFTER triggers */ + _sqlite3CodeRowTrigger(tls, pParse, pTrigger, int32(TK_INSERT), uintptr(0), int32(TRIGGER_AFTER), pTab, regData-int32(2)-int32((*TTable)(unsafe.Pointer(pTab)).FnCol), onError, endOfLoop) + } + /* The bottom of the main insertion loop, if the data source + ** is a SELECT statement. + */ + _sqlite3VdbeResolveLabel(tls, v, endOfLoop) + if useTempTable != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), srcTab, addrCont) + _sqlite3VdbeJumpHere(tls, v, addrInsTop) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), srcTab) + } else { + if pSelect != 0 { + _sqlite3VdbeGoto(tls, v, addrCont) + _sqlite3VdbeJumpHere(tls, v, addrInsTop) + } + } +insert_end: + ; + /* Update the sqlite_sequence table by storing the content of the + ** maximum rowid counter values recorded while inserting into + ** autoincrement tables. + */ + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab == uintptr(0) { + _sqlite3AutoincrementEnd(tls, pParse) + } + /* + ** Return the number of rows inserted. If this routine is + ** generating code because of a call to sqlite3NestedParse(), do not + ** invoke the callback function. + */ + if regRowCount != 0 { + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+16333) + } +insert_cleanup: + ; + _sqlite3SrcListDelete(tls, db, pTabList) + _sqlite3ExprListDelete(tls, db, pList) + _sqlite3UpsertDelete(tls, db, pUpsert) + _sqlite3SelectDelete(tls, db, pSelect) + _sqlite3IdListDelete(tls, db, pColumn) + if aRegIdx != 0 { + _sqlite3DbNNFreeNN(tls, db, aRegIdx) + } +} + +/* Make sure "isView" and other macros defined above are undefined. Otherwise +** they may interfere with compilation of other functions in this file +** (or in another file, if this file becomes part of the amalgamation). */ + +/* +** Meanings of bits in of pWalker->eCode for +** sqlite3ExprReferencesUpdatedColumn() + */ + +// C documentation +// +// /* This is the Walker callback from sqlite3ExprReferencesUpdatedColumn(). +// * Set bit 0x01 of pWalker->eCode if pWalker->eCode to 0 and if this +// ** expression node references any of the +// ** columns that are being modified by an UPDATE statement. +// */ +func _checkConstraintExprNode(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var p1, p2 uintptr + _, _ = p1, p2 + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { + if int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) >= 0 { + if *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalker + 40)) + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiColumn)*4)) >= 0 { + p1 = pWalker + 36 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(CKCNSTRNT_COLUMN)) + } + } else { + p2 = pWalker + 36 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(CKCNSTRNT_ROWID)) + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** pExpr is a CHECK constraint on a row that is being UPDATE-ed. The +// ** only columns that are modified by the UPDATE are those for which +// ** aiChng[i]>=0, and also the ROWID is modified if chngRowid is true. +// ** +// ** Return true if CHECK constraint pExpr uses any of the +// ** changing columns (or the rowid if it is changing). In other words, +// ** return true if this CHECK constraint must be validated for +// ** the new row in the UPDATE statement. +// ** +// ** 2018-09-15: pExpr might also be an expression for an index-on-expressions. +// ** The operation of this routine is the same - return true if an only if +// ** the expression uses one or more of columns identified by the second and +// ** third arguments. +// */ +func _sqlite3ExprReferencesUpdatedColumn(tls *libc.TLS, pExpr uintptr, aiChng uintptr, chngRowid int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var p1 uintptr + var _ /* w at bp+0 */ TWalker + _ = p1 + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp))).FeCode = uint16(0) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_checkConstraintExprNode) + *(*uintptr)(unsafe.Pointer(bp + 40)) = aiChng + _sqlite3WalkExpr(tls, bp, pExpr) + if !(chngRowid != 0) { + p1 = bp + 36 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) & ^libc.Int32FromInt32(CKCNSTRNT_ROWID)) + } + return libc.BoolInt32(int32((*(*TWalker)(unsafe.Pointer(bp))).FeCode) != 0) +} + +// C documentation +// +// /* +// ** The sqlite3GenerateConstraintChecks() routine usually wants to visit +// ** the indexes of a table in the order provided in the Table->pIndex list. +// ** However, sometimes (rarely - when there is an upsert) it wants to visit +// ** the indexes in a different order. The following data structures accomplish +// ** this. +// ** +// ** The IndexIterator object is used to walk through all of the indexes +// ** of a table in either Index.pNext order, or in some other order established +// ** by an array of IndexListTerm objects. +// */ +type TIndexListTerm = struct { + Fp uintptr + Fix int32 +} + +type IndexListTerm = TIndexListTerm + +type TIndexIterator = struct { + FeType int32 + Fi int32 + Fu struct { + Fax [0]struct { + FnIdx int32 + FaIdx uintptr + } + Flx struct { + FpIdx uintptr + } + F__ccgo_pad2 [8]byte + } +} + +type IndexIterator = TIndexIterator + +type TIndexIterator1 = struct { + FeType int32 + Fi int32 + Fu struct { + Fax [0]struct { + FnIdx int32 + FaIdx uintptr + } + Flx struct { + FpIdx uintptr + } + F__ccgo_pad2 [8]byte + } +} + +type IndexIterator1 = TIndexIterator1 + +/* When IndexIterator.eType==1, then each index is an array of instances +** of the following object + */ +type TIndexListTerm1 = struct { + Fp uintptr + Fix int32 +} + +type IndexListTerm1 = TIndexListTerm1 + +// C documentation +// +// /* Return the first index on the list */ +func _indexIteratorFirst(tls *libc.TLS, pIter uintptr, pIx uintptr) (r uintptr) { + if (*TIndexIterator)(unsafe.Pointer(pIter)).FeType != 0 { + *(*int32)(unsafe.Pointer(pIx)) = (*(*TIndexListTerm)(unsafe.Pointer((*(*struct { + FnIdx int32 + FaIdx uintptr + })(unsafe.Pointer(pIter + 8))).FaIdx))).Fix + return (*(*TIndexListTerm)(unsafe.Pointer((*(*struct { + FnIdx int32 + FaIdx uintptr + })(unsafe.Pointer(pIter + 8))).FaIdx))).Fp + } else { + *(*int32)(unsafe.Pointer(pIx)) = 0 + return (*TIndexIterator)(unsafe.Pointer(pIter)).Fu.Flx.FpIdx + } + return r +} + +// C documentation +// +// /* Return the next index from the list. Return NULL when out of indexes */ +func _indexIteratorNext(tls *libc.TLS, pIter uintptr, pIx uintptr) (r uintptr) { + var i, v1 int32 + var v2 uintptr + _, _, _ = i, v1, v2 + if (*TIndexIterator)(unsafe.Pointer(pIter)).FeType != 0 { + v2 = pIter + 4 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + i = v1 + if i >= (*(*struct { + FnIdx int32 + FaIdx uintptr + })(unsafe.Pointer(pIter + 8))).FnIdx { + *(*int32)(unsafe.Pointer(pIx)) = i + return uintptr(0) + } + *(*int32)(unsafe.Pointer(pIx)) = (*(*TIndexListTerm)(unsafe.Pointer((*(*struct { + FnIdx int32 + FaIdx uintptr + })(unsafe.Pointer(pIter + 8))).FaIdx + uintptr(i)*16))).Fix + return (*(*TIndexListTerm)(unsafe.Pointer((*(*struct { + FnIdx int32 + FaIdx uintptr + })(unsafe.Pointer(pIter + 8))).FaIdx + uintptr(i)*16))).Fp + } else { + *(*int32)(unsafe.Pointer(pIx))++ + (*TIndexIterator)(unsafe.Pointer(pIter)).Fu.Flx.FpIdx = (*TIndex)(unsafe.Pointer((*TIndexIterator)(unsafe.Pointer(pIter)).Fu.Flx.FpIdx)).FpNext + return (*TIndexIterator)(unsafe.Pointer(pIter)).Fu.Flx.FpIdx + } + return r +} + +// C documentation +// +// /* +// ** Generate code to do constraint checks prior to an INSERT or an UPDATE +// ** on table pTab. +// ** +// ** The regNewData parameter is the first register in a range that contains +// ** the data to be inserted or the data after the update. There will be +// ** pTab->nCol+1 registers in this range. The first register (the one +// ** that regNewData points to) will contain the new rowid, or NULL in the +// ** case of a WITHOUT ROWID table. The second register in the range will +// ** contain the content of the first table column. The third register will +// ** contain the content of the second table column. And so forth. +// ** +// ** The regOldData parameter is similar to regNewData except that it contains +// ** the data prior to an UPDATE rather than afterwards. regOldData is zero +// ** for an INSERT. This routine can distinguish between UPDATE and INSERT by +// ** checking regOldData for zero. +// ** +// ** For an UPDATE, the pkChng boolean is true if the true primary key (the +// ** rowid for a normal table or the PRIMARY KEY for a WITHOUT ROWID table) +// ** might be modified by the UPDATE. If pkChng is false, then the key of +// ** the iDataCur content table is guaranteed to be unchanged by the UPDATE. +// ** +// ** For an INSERT, the pkChng boolean indicates whether or not the rowid +// ** was explicitly specified as part of the INSERT statement. If pkChng +// ** is zero, it means that the either rowid is computed automatically or +// ** that the table is a WITHOUT ROWID table and has no rowid. On an INSERT, +// ** pkChng will only be true if the INSERT statement provides an integer +// ** value for either the rowid column or its INTEGER PRIMARY KEY alias. +// ** +// ** The code generated by this routine will store new index entries into +// ** registers identified by aRegIdx[]. No index entry is created for +// ** indices where aRegIdx[i]==0. The order of indices in aRegIdx[] is +// ** the same as the order of indices on the linked list of indices +// ** at pTab->pIndex. +// ** +// ** (2019-05-07) The generated code also creates a new record for the +// ** main table, if pTab is a rowid table, and stores that record in the +// ** register identified by aRegIdx[nIdx] - in other words in the first +// ** entry of aRegIdx[] past the last index. It is important that the +// ** record be generated during constraint checks to avoid affinity changes +// ** to the register content that occur after constraint checks but before +// ** the new record is inserted. +// ** +// ** The caller must have already opened writeable cursors on the main +// ** table and all applicable indices (that is to say, all indices for which +// ** aRegIdx[] is not zero). iDataCur is the cursor for the main table when +// ** inserting or updating a rowid table, or the cursor for the PRIMARY KEY +// ** index when operating on a WITHOUT ROWID table. iIdxCur is the cursor +// ** for the first index in the pTab->pIndex list. Cursors for other indices +// ** are at iIdxCur+N for the N-th element of the pTab->pIndex list. +// ** +// ** This routine also generates code to check constraints. NOT NULL, +// ** CHECK, and UNIQUE constraints are all checked. If a constraint fails, +// ** then the appropriate action is performed. There are five possible +// ** actions: ROLLBACK, ABORT, FAIL, REPLACE, and IGNORE. +// ** +// ** Constraint type Action What Happens +// ** --------------- ---------- ---------------------------------------- +// ** any ROLLBACK The current transaction is rolled back and +// ** sqlite3_step() returns immediately with a +// ** return code of SQLITE_CONSTRAINT. +// ** +// ** any ABORT Back out changes from the current command +// ** only (do not do a complete rollback) then +// ** cause sqlite3_step() to return immediately +// ** with SQLITE_CONSTRAINT. +// ** +// ** any FAIL Sqlite3_step() returns immediately with a +// ** return code of SQLITE_CONSTRAINT. The +// ** transaction is not rolled back and any +// ** changes to prior rows are retained. +// ** +// ** any IGNORE The attempt in insert or update the current +// ** row is skipped, without throwing an error. +// ** Processing continues with the next row. +// ** (There is an immediate jump to ignoreDest.) +// ** +// ** NOT NULL REPLACE The NULL value is replace by the default +// ** value for that column. If the default value +// ** is NULL, the action is the same as ABORT. +// ** +// ** UNIQUE REPLACE The other row that conflicts with the row +// ** being inserted is removed. +// ** +// ** CHECK REPLACE Illegal. The results in an exception. +// ** +// ** Which action to take is determined by the overrideError parameter. +// ** Or if overrideError==OE_Default, then the pParse->onError parameter +// ** is used. Or if pParse->onError==OE_Default then the onError value +// ** for the constraint is used. +// */ +func _sqlite3GenerateConstraintChecks(tls *libc.TLS, pParse uintptr, pTab uintptr, aRegIdx uintptr, iDataCur int32, iIdxCur int32, regNewData int32, regOldData int32, pkChng Tu8, overrideError Tu8, ignoreDest int32, pbMayReplace uintptr, aiChng uintptr, pUpsert uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var addr1, addrBypass, addrConflictCk, addrJump, addrRecheck, addrRowidOk, addrUniqueOk, allOk, b2ndPass, i, iField, iReg, iThisCur, ipkBottom, ipkTop, isGenerated, jj, lblRecheckOk, nCol, nConflictCk, nGenerated, nIdx, nPkField, nReplaceTrig, nSeenReplace, onError, op, p2, regCmp, regIdx, regR, regRec, regTrigCnt, seenReplace, upsertIpkDelay, upsertIpkReturn, x, x1, v11, v13, v15, v2, v7 int32 + var bAffinityDone, isUpdate Tu8 + var bUsed, db, p4, pCheck, pCol, pCopy, pExpr, pIdx, pPk, pTerm, pTrigger, pUpsertClause, v, zMsg, zName, zP4, v16, v8 uintptr + var nByte Tu64 + var _ /* ix at bp+0 */ int32 + var _ /* sIdxIter at bp+8 */ TIndexIterator + var _ /* x at bp+32 */ TVdbeOp + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr1, addrBypass, addrConflictCk, addrJump, addrRecheck, addrRowidOk, addrUniqueOk, allOk, b2ndPass, bAffinityDone, bUsed, db, i, iField, iReg, iThisCur, ipkBottom, ipkTop, isGenerated, isUpdate, jj, lblRecheckOk, nByte, nCol, nConflictCk, nGenerated, nIdx, nPkField, nReplaceTrig, nSeenReplace, onError, op, p2, p4, pCheck, pCol, pCopy, pExpr, pIdx, pPk, pTerm, pTrigger, pUpsertClause, regCmp, regIdx, regR, regRec, regTrigCnt, seenReplace, upsertIpkDelay, upsertIpkReturn, v, x, x1, zMsg, zName, zP4, v11, v13, v15, v16, v2, v7, v8 /* Pointer to one of the indices */ + pPk = uintptr(0) /* Conflict resolution strategy */ + seenReplace = 0 /* Number of fields in PRIMARY KEY. 1 for ROWID tables */ + pUpsertClause = uintptr(0) /* True if this is an UPDATE operation */ + bAffinityDone = uint8(0) /* True if the OP_Affinity operation has been run */ + upsertIpkReturn = 0 /* Address of Goto at end of IPK uniqueness check */ + upsertIpkDelay = 0 /* Address of Goto to bypass initial IPK check */ + ipkTop = 0 /* Top of the IPK uniqueness check */ + ipkBottom = 0 /* Register used to count replace trigger invocations */ + addrRecheck = 0 /* Jump here to recheck all uniqueness constraints */ + lblRecheckOk = 0 /* List of DELETE triggers on the table pTab */ + nReplaceTrig = 0 /* Index iterator */ + isUpdate = libc.BoolUint8(regOldData != 0) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + /* This table is not a VIEW */ + nCol = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + /* pPk is the PRIMARY KEY index for WITHOUT ROWID tables and NULL for + ** normal rowid tables. nPkField is the number of key fields in the + ** pPk index or 1 for a rowid table. In other words, nPkField is the + ** number of fields in the true primary key of the table. */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + pPk = uintptr(0) + nPkField = int32(1) + } else { + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + nPkField = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) + } + /* Record that this module has started */ + /* Test all NOT NULL constraints. + */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasNotNull) != 0 { + b2ndPass = 0 /* True if currently running 2nd pass */ + nSeenReplace = 0 /* Number of ON CONFLICT REPLACE operations */ + nGenerated = 0 /* Number of generated columns with NOT NULL */ + for int32(1) != 0 { /* Make 2 passes over columns. Exit loop via "break" */ + i = 0 + for { + if !(i < nCol) { + break + } /* Register holding column value */ + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16 /* non-zero if column is generated */ + onError = int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8)) & 0xf >> 0)) + if onError == OE_None { + goto _1 + } /* No NOT NULL on this column */ + if i == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + goto _1 /* ROWID is never NULL */ + } + isGenerated = int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags) & int32(COLFLAG_GENERATED) + if isGenerated != 0 && !(b2ndPass != 0) { + nGenerated++ + goto _1 /* Generated columns processed on 2nd pass */ + } + if aiChng != 0 && *(*int32)(unsafe.Pointer(aiChng + uintptr(i)*4)) < 0 && !(isGenerated != 0) { + /* Do not check NOT NULL on columns that do not change */ + goto _1 + } + if int32(overrideError) != int32(OE_Default) { + onError = int32(overrideError) + } else { + if onError == int32(OE_Default) { + onError = int32(OE_Abort) + } + } + if onError == int32(OE_Replace) { + if b2ndPass != 0 || int32((*TColumn)(unsafe.Pointer(pCol)).FiDflt) == 0 { + onError = int32(OE_Abort) + } else { + } + } else { + if b2ndPass != 0 && !(isGenerated != 0) { + goto _1 + } + } + iReg = int32(_sqlite3TableColumnToStorage(tls, pTab, int16(i))) + regNewData + int32(1) + switch onError { + case int32(OE_Replace): + addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_NotNull), iReg) + nSeenReplace++ + _sqlite3ExprCodeCopy(tls, pParse, _sqlite3ColumnExpr(tls, pTab, pCol), iReg) + _sqlite3VdbeJumpHere(tls, v, addr1) + case int32(OE_Abort): + _sqlite3MayAbort(tls, pParse) + fallthrough + case int32(OE_Rollback): + fallthrough + case int32(OE_Fail): + zMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+12413, libc.VaList(bp+64, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_HaltIfNull), libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(5)< 0 && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasGenerated) != uint32(0) { + /* If any NOT NULL ON CONFLICT REPLACE constraints fired on the + ** first pass, recomputed values for all generated columns, as + ** those values might depend on columns affected by the REPLACE. + */ + _sqlite3ComputeGeneratedColumns(tls, pParse, regNewData+int32(1), pTab) + } + } /* end of 2-pass loop */ + } /* end if( has-not-null-constraints ) */ + /* Test all CHECK constraints + */ + if (*TTable)(unsafe.Pointer(pTab)).FpCheck != 0 && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_IgnoreChecks) == uint64(0) { + pCheck = (*TTable)(unsafe.Pointer(pTab)).FpCheck + (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = -(regNewData + int32(1)) + if int32(overrideError) != int32(OE_Default) { + v2 = int32(overrideError) + } else { + v2 = int32(OE_Abort) + } + onError = v2 + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pCheck)).FnExpr) { + break + } + pExpr = (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(i)*32))).FpExpr + if aiChng != 0 && !(_sqlite3ExprReferencesUpdatedColumn(tls, pExpr, aiChng, int32(pkChng)) != 0) { + /* The check constraints do not reference any of the columns being + ** updated so there is no point it verifying the check constraint */ + goto _3 + } + if int32(bAffinityDone) == 0 { + _sqlite3TableAffinity(tls, v, pTab, regNewData+int32(1)) + bAffinityDone = uint8(1) + } + allOk = _sqlite3VdbeMakeLabel(tls, pParse) + pCopy = _sqlite3ExprDup(tls, db, pExpr, 0) + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + _sqlite3ExprIfTrue(tls, pParse, pCopy, allOk, int32(SQLITE_JUMPIFNULL)) + } + _sqlite3ExprDelete(tls, db, pCopy) + if onError == int32(OE_Ignore) { + _sqlite3VdbeGoto(tls, v, ignoreDest) + } else { + zName = (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(i)*32))).FzEName + if onError == int32(OE_Replace) { + onError = int32(OE_Abort) + } /* IMP: R-26383-51744 */ + _sqlite3HaltConstraint(tls, pParse, libc.Int32FromInt32(SQLITE_CONSTRAINT)|libc.Int32FromInt32(1)<>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + v13 = regIdx + } else { + v13 = regR + } + regCmp = v13 + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) { + break + } + p4 = _sqlite3LocateCollSeq(tls, pParse, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FazColl + uintptr(i)*8))) + x1 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))) + if i == int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)-int32(1) { + addrJump = addrUniqueOk + op = int32(OP_Eq) + } + x1 = int32(_sqlite3TableColumnToStorage(tls, pTab, int16(x1))) + _sqlite3VdbeAddOp4(tls, v, op, regOldData+int32(1)+x1, addrJump, regCmp+i, p4, -int32(2)) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) + goto _14 + _14: + ; + i++ + } + } + } + } + /* Generate code that executes if the new index entry is not unique */ + switch onError { + case int32(OE_Rollback): + fallthrough + case int32(OE_Abort): + fallthrough + case int32(OE_Fail): + _sqlite3UniqueConstraint(tls, pParse, onError, pIdx) + case int32(OE_Update): + _sqlite3UpsertDoUpdate(tls, pParse, pUpsert, pTab, pIdx, iIdxCur+*(*int32)(unsafe.Pointer(bp))) + fallthrough + case int32(OE_Ignore): + _sqlite3VdbeGoto(tls, v, ignoreDest) + default: /* Number of opcodes in conflict check logic */ + nConflictCk = _sqlite3VdbeCurrentAddr(tls, v) - addrConflictCk + if regTrigCnt != 0 { + _sqlite3MultiWrite(tls, pParse) + nReplaceTrig++ + } + if pTrigger != 0 && isUpdate != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_CursorLock), iDataCur) + } + if pIdx == pPk { + v15 = int32(ONEPASS_SINGLE) + } else { + v15 = ONEPASS_OFF + } + _sqlite3GenerateRowDelete(tls, pParse, pTab, pTrigger, iDataCur, iIdxCur, regR, int16(nPkField), uint8(0), uint8(OE_Replace), uint8(v15), iThisCur) + if pTrigger != 0 && isUpdate != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_CursorUnlock), iDataCur) + } + if regTrigCnt != 0 { /* Jump destination to bypass recheck logic */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), regTrigCnt, int32(1)) /* incr trigger cnt */ + addrBypass = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) /* Bypass recheck */ + /* Here we insert code that will be invoked after all constraint + ** checks have run, if and only if one or more replace triggers + ** fired. */ + _sqlite3VdbeResolveLabel(tls, v, lblRecheckOk) + lblRecheckOk = _sqlite3VdbeMakeLabel(tls, pParse) + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { + /* Bypass the recheck if this partial index is not defined + ** for the current row */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regIdx-int32(1), lblRecheckOk) + } + /* Copy the constraint check code from above, except change + ** the constraint-ok jump destination to be the address of + ** the next retest block */ + for nConflictCk > 0 { /* Conflict check opcode to copy */ + /* The sqlite3VdbeAddOp4() call might reallocate the opcode array. + ** Hence, make a complete copy of the opcode, rather than using + ** a pointer to the opcode. */ + *(*TVdbeOp)(unsafe.Pointer(bp + 32)) = *(*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, v, addrConflictCk))) + if int32((*(*TVdbeOp)(unsafe.Pointer(bp + 32))).Fopcode) != int32(OP_IdxRowid) { + if int32(_sqlite3OpcodeProperty[(*(*TVdbeOp)(unsafe.Pointer(bp + 32))).Fopcode])&int32(OPFLG_JUMP) != 0 { + p2 = lblRecheckOk + } else { + p2 = (*(*TVdbeOp)(unsafe.Pointer(bp + 32))).Fp2 + } + if int32((*(*TVdbeOp)(unsafe.Pointer(bp + 32))).Fp4type) == -int32(3) { + v16 = uintptr(int64(*(*int32)(unsafe.Pointer(bp + 32 + 16)))) + } else { + v16 = *(*uintptr)(unsafe.Pointer(bp + 32 + 16)) + } + zP4 = v16 + _sqlite3VdbeAddOp4(tls, v, int32((*(*TVdbeOp)(unsafe.Pointer(bp + 32))).Fopcode), (*(*TVdbeOp)(unsafe.Pointer(bp + 32))).Fp1, p2, (*(*TVdbeOp)(unsafe.Pointer(bp + 32))).Fp3, zP4, int32((*(*TVdbeOp)(unsafe.Pointer(bp + 32))).Fp4type)) + _sqlite3VdbeChangeP5(tls, v, (*(*TVdbeOp)(unsafe.Pointer(bp + 32))).Fp5) + } + nConflictCk-- + addrConflictCk++ + } + /* If the retest fails, issue an abort */ + _sqlite3UniqueConstraint(tls, pParse, int32(OE_Abort), pIdx) + _sqlite3VdbeJumpHere(tls, v, addrBypass) /* Terminate the recheck bypass */ + } + seenReplace = int32(1) + break + } + _sqlite3VdbeResolveLabel(tls, v, addrUniqueOk) + if regR != regIdx { + _sqlite3ReleaseTempRange(tls, pParse, regR, nPkField) + } + if pUpsertClause != 0 && upsertIpkReturn != 0 && _sqlite3UpsertNextIsIPK(tls, pUpsertClause) != 0 { + _sqlite3VdbeGoto(tls, v, upsertIpkDelay+int32(1)) + _sqlite3VdbeJumpHere(tls, v, upsertIpkReturn) + upsertIpkReturn = 0 + } + goto _9 + _9: + ; + pIdx = _indexIteratorNext(tls, bp+8, bp) + } + /* If the IPK constraint is a REPLACE, run it last */ + if ipkTop != 0 { + _sqlite3VdbeGoto(tls, v, ipkTop) + _sqlite3VdbeJumpHere(tls, v, ipkBottom) + } + /* Recheck all uniqueness constraints after replace triggers have run */ + if nReplaceTrig != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfNot), regTrigCnt, lblRecheckOk) + if !(pPk != 0) { + if isUpdate != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), regNewData, addrRecheck, regOldData) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_NotExists), iDataCur, addrRecheck, regNewData) + _sqlite3RowidConstraint(tls, pParse, int32(OE_Abort), pTab) + } else { + _sqlite3VdbeGoto(tls, v, addrRecheck) + } + _sqlite3VdbeResolveLabel(tls, v, lblRecheckOk) + } + /* Generate the table record */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + regRec = *(*int32)(unsafe.Pointer(aRegIdx + uintptr(*(*int32)(unsafe.Pointer(bp)))*4)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNewData+int32(1), int32((*TTable)(unsafe.Pointer(pTab)).FnNVCol), regRec) + if !(bAffinityDone != 0) { + _sqlite3TableAffinity(tls, v, pTab, 0) + } + } + *(*int32)(unsafe.Pointer(pbMayReplace)) = seenReplace +} + +// C documentation +// +// /* +// ** Table pTab is a WITHOUT ROWID table that is being written to. The cursor +// ** number is iCur, and register regData contains the new record for the +// ** PK index. This function adds code to invoke the pre-update hook, +// ** if one is registered. +// */ +func _codeWithoutRowidPreupdate(tls *libc.TLS, pParse uintptr, pTab uintptr, iCur int32, regData int32) { + var r int32 + var v uintptr + _, _ = r, v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + r = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, r) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Insert), iCur, regData, r, pTab, -int32(5)) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_ISNOOP)) + _sqlite3ReleaseTempReg(tls, pParse, r) +} + +// C documentation +// +// /* +// ** This routine generates code to finish the INSERT or UPDATE operation +// ** that was started by a prior call to sqlite3GenerateConstraintChecks. +// ** A consecutive range of registers starting at regNewData contains the +// ** rowid and the content to be inserted. +// ** +// ** The arguments to this routine should be the same as the first six +// ** arguments to sqlite3GenerateConstraintChecks. +// */ +func _sqlite3CompleteInsertion(tls *libc.TLS, pParse uintptr, pTab uintptr, iDataCur int32, iIdxCur int32, regNewData int32, aRegIdx uintptr, update_flags int32, appendBias int32, useSeekResult int32) { + var i, v2, v3, v4 int32 + var pIdx, v uintptr + var pik_flags Tu8 + _, _, _, _, _, _, _ = i, pIdx, pik_flags, v, v2, v3, v4 /* Loop counter */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + /* This table is not a VIEW */ + i = 0 + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + /* All REPLACE indexes are at the end of the list */ + if *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)) == 0 { + goto _1 + } + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)), _sqlite3VdbeCurrentAddr(tls, v)+int32(2)) + } + if useSeekResult != 0 { + v2 = int32(OPFLAG_USESEEKRESULT) + } else { + v2 = 0 + } + pik_flags = uint8(v2) + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + pik_flags = Tu8(int32(pik_flags) | libc.Int32FromInt32(OPFLAG_NCHANGE)) + pik_flags = Tu8(int32(pik_flags) | update_flags&libc.Int32FromInt32(OPFLAG_SAVEPOSITION)) + if update_flags == 0 { + _codeWithoutRowidPreupdate(tls, pParse, pTab, iIdxCur+i, *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4))) + } + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { + v3 = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + } else { + v3 = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + } + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iIdxCur+i, *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)), *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4))+int32(1), v3) + _sqlite3VdbeChangeP5(tls, v, uint16(pik_flags)) + goto _1 + _1: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + i++ + } + if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + return + } + if (*TParse)(unsafe.Pointer(pParse)).Fnested != 0 { + pik_flags = uint8(0) + } else { + pik_flags = uint8(OPFLAG_NCHANGE) + if update_flags != 0 { + v4 = update_flags + } else { + v4 = int32(OPFLAG_LASTROWID) + } + pik_flags = Tu8(int32(pik_flags) | v4) + } + if appendBias != 0 { + pik_flags = Tu8(int32(pik_flags) | libc.Int32FromInt32(OPFLAG_APPEND)) + } + if useSeekResult != 0 { + pik_flags = Tu8(int32(pik_flags) | libc.Int32FromInt32(OPFLAG_USESEEKRESULT)) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iDataCur, *(*int32)(unsafe.Pointer(aRegIdx + uintptr(i)*4)), regNewData) + if !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { + _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) + } + _sqlite3VdbeChangeP5(tls, v, uint16(pik_flags)) +} + +// C documentation +// +// /* +// ** Allocate cursors for the pTab table and all its indices and generate +// ** code to open and initialized those cursors. +// ** +// ** The cursor for the object that contains the complete data (normally +// ** the table itself, but the PRIMARY KEY index in the case of a WITHOUT +// ** ROWID table) is returned in *piDataCur. The first index cursor is +// ** returned in *piIdxCur. The number of indices is returned. +// ** +// ** Use iBase as the first cursor (either the *piDataCur for rowid tables +// ** or the first index for WITHOUT ROWID tables) if it is non-negative. +// ** If iBase is negative, then allocate the next available cursor. +// ** +// ** For a rowid table, *piDataCur will be exactly one less than *piIdxCur. +// ** For a WITHOUT ROWID table, *piDataCur will be somewhere in the range +// ** of *piIdxCurs, depending on where the PRIMARY KEY index appears on the +// ** pTab->pIndex list. +// ** +// ** If pTab is a virtual table, then this routine is a no-op and the +// ** *piDataCur and *piIdxCur values are left uninitialized. +// */ +func _sqlite3OpenTableAndIndices(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, p5 Tu8, iBase int32, aToOpen uintptr, piDataCur uintptr, piIdxCur uintptr) (r int32) { + var i, iDataCur, iDb, iIdxCur, v1, v2, v4 int32 + var pIdx, v uintptr + _, _, _, _, _, _, _, _, _ = i, iDataCur, iDb, iIdxCur, pIdx, v, v1, v2, v4 + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + /* This routine is a no-op for virtual tables. Leave the output + ** variables *piDataCur and *piIdxCur set to illegal cursor numbers + ** for improved error detection. */ + v1 = -libc.Int32FromInt32(999) + *(*int32)(unsafe.Pointer(piIdxCur)) = v1 + *(*int32)(unsafe.Pointer(piDataCur)) = v1 + return 0 + } + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if iBase < 0 { + iBase = (*TParse)(unsafe.Pointer(pParse)).FnTab + } + v2 = iBase + iBase++ + iDataCur = v2 + *(*int32)(unsafe.Pointer(piDataCur)) = iDataCur + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) && (aToOpen == uintptr(0) || *(*Tu8)(unsafe.Pointer(aToOpen)) != 0) { + _sqlite3OpenTable(tls, pParse, iDataCur, iDb, pTab, op) + } else { + if int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FnoSharedCache) == 0 { + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab)).Ftnum, libc.BoolUint8(op == int32(OP_OpenWrite)), (*TTable)(unsafe.Pointer(pTab)).FzName) + } + } + *(*int32)(unsafe.Pointer(piIdxCur)) = iBase + i = 0 + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + v4 = iBase + iBase++ + iIdxCur = v4 + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) && !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + *(*int32)(unsafe.Pointer(piDataCur)) = iIdxCur + p5 = uint8(0) + } + if aToOpen == uintptr(0) || *(*Tu8)(unsafe.Pointer(aToOpen + uintptr(i+int32(1)))) != 0 { + _sqlite3VdbeAddOp3(tls, v, op, iIdxCur, int32((*TIndex)(unsafe.Pointer(pIdx)).Ftnum), iDb) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pIdx) + _sqlite3VdbeChangeP5(tls, v, uint16(p5)) + } + goto _3 + _3: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + i++ + } + if iBase > (*TParse)(unsafe.Pointer(pParse)).FnTab { + (*TParse)(unsafe.Pointer(pParse)).FnTab = iBase + } + return i +} + +// C documentation +// +// /* +// ** Check to see if index pSrc is compatible as a source of data +// ** for index pDest in an insert transfer optimization. The rules +// ** for a compatible index: +// ** +// ** * The index is over the same set of columns +// ** * The same DESC and ASC markings occurs on all columns +// ** * The same onError processing (OE_Abort, OE_Ignore, etc) +// ** * The same collating sequence on each column +// ** * The index has the exact same WHERE clause +// */ +func _xferCompatibleIndex(tls *libc.TLS, pDest uintptr, pSrc uintptr) (r int32) { + var i int32 + _ = i + if int32((*TIndex)(unsafe.Pointer(pDest)).FnKeyCol) != int32((*TIndex)(unsafe.Pointer(pSrc)).FnKeyCol) || int32((*TIndex)(unsafe.Pointer(pDest)).FnColumn) != int32((*TIndex)(unsafe.Pointer(pSrc)).FnColumn) { + return 0 /* Different number of columns */ + } + if int32((*TIndex)(unsafe.Pointer(pDest)).FonError) != int32((*TIndex)(unsafe.Pointer(pSrc)).FonError) { + return 0 /* Different conflict resolution strategies */ + } + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pSrc)).FnKeyCol)) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pSrc)).FaiColumn + uintptr(i)*2))) != int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pDest)).FaiColumn + uintptr(i)*2))) { + return 0 /* Different columns indexed */ + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pSrc)).FaiColumn + uintptr(i)*2))) == -int32(2) { + if _sqlite3ExprCompare(tls, uintptr(0), (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pSrc)).FaColExpr + 8 + uintptr(i)*32))).FpExpr, (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pDest)).FaColExpr + 8 + uintptr(i)*32))).FpExpr, -int32(1)) != 0 { + return 0 /* Different expressions in the index */ + } + } + if int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pSrc)).FaSortOrder + uintptr(i)))) != int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pDest)).FaSortOrder + uintptr(i)))) { + return 0 /* Different sort orders */ + } + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pSrc)).FazColl + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pDest)).FazColl + uintptr(i)*8))) != 0 { + return 0 /* Different collating sequences */ + } + goto _1 + _1: + ; + i++ + } + if _sqlite3ExprCompare(tls, uintptr(0), (*TIndex)(unsafe.Pointer(pSrc)).FpPartIdxWhere, (*TIndex)(unsafe.Pointer(pDest)).FpPartIdxWhere, -int32(1)) != 0 { + return 0 /* Different WHERE clauses */ + } + /* If no test above fails then the indices must be compatible */ + return int32(1) +} + +// C documentation +// +// /* +// ** Attempt the transfer optimization on INSERTs of the form +// ** +// ** INSERT INTO tab1 SELECT * FROM tab2; +// ** +// ** The xfer optimization transfers raw records from tab2 over to tab1. +// ** Columns are not decoded and reassembled, which greatly improves +// ** performance. Raw index records are transferred in the same way. +// ** +// ** The xfer optimization is only attempted if tab1 and tab2 are compatible. +// ** There are lots of rules for determining compatibility - see comments +// ** embedded in the code for details. +// ** +// ** This routine returns TRUE if the optimization is guaranteed to be used. +// ** Sometimes the xfer optimization will only work if the destination table +// ** is empty - a factor that can only be determined at run-time. In that +// ** case, this routine generates code for the xfer optimization but also +// ** does a test to see if the destination table is empty and jumps over the +// ** xfer optimization code if the test fails. In that case, this routine +// ** returns FALSE so that the caller will know to go ahead and generate +// ** an unoptimized transfer. This routine also returns FALSE if there +// ** is no chance that the xfer optimization can be applied. +// ** +// ** This optimization is particularly useful at making VACUUM run faster. +// */ +func _xferOptimization(tls *libc.TLS, pParse uintptr, pDest uintptr, pSelect uintptr, onError int32, iDbDest int32) (r int32) { + var addr1, addr2, destHasUniqueIdx, emptyDestTest, emptySrcTest, i, iDbSrc, iDest, iSrc, regAutoinc, regData, regRowid, v4, v6 int32 + var db, pDestCol, pDestExpr, pDestIdx, pEList, pItem, pSrc, pSrcCol, pSrcExpr, pSrcIdx, v, zColl, v5, v7 uintptr + var idxInsFlags, insFlags Tu8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr1, addr2, db, destHasUniqueIdx, emptyDestTest, emptySrcTest, i, iDbSrc, iDest, iSrc, idxInsFlags, insFlags, pDestCol, pDestExpr, pDestIdx, pEList, pItem, pSrc, pSrcCol, pSrcExpr, pSrcIdx, regAutoinc, regData, regRowid, v, zColl, v4, v5, v6, v7 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Loop addresses */ + emptyDestTest = 0 /* Address of test for empty pDest */ + emptySrcTest = 0 /* Memory register used by AUTOINC */ + destHasUniqueIdx = 0 /* Registers holding data and rowid */ + if (*TParse)(unsafe.Pointer(pParse)).FpWith != 0 || (*TSelect)(unsafe.Pointer(pSelect)).FpWith != 0 { + /* Do not attempt to process this query if there are an WITH clauses + ** attached to it. Proceeding may generate a false "no such table: xxx" + ** error if pSelect reads from a CTE named "xxx". */ + return 0 + } + if int32((*TTable)(unsafe.Pointer(pDest)).FeTabType) == int32(TABTYP_VTAB) { + return 0 /* tab1 must not be a virtual table */ + } + if onError == int32(OE_Default) { + if int32((*TTable)(unsafe.Pointer(pDest)).FiPKey) >= 0 { + onError = int32((*TTable)(unsafe.Pointer(pDest)).FkeyConf) + } + if onError == int32(OE_Default) { + onError = int32(OE_Abort) + } + } + /* allocated even if there is no FROM clause */ + if (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpSrc)).FnSrc != int32(1) { + return 0 /* FROM clause must have exactly one term */ + } + if (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpSrc + 8))).FpSelect != 0 { + return 0 /* FROM clause cannot contain a subquery */ + } + if (*TSelect)(unsafe.Pointer(pSelect)).FpWhere != 0 { + return 0 /* SELECT may not have a WHERE clause */ + } + if (*TSelect)(unsafe.Pointer(pSelect)).FpOrderBy != 0 { + return 0 /* SELECT may not have an ORDER BY clause */ + } + /* Do not need to test for a HAVING clause. If HAVING is present but + ** there is no ORDER BY, we will get an error. */ + if (*TSelect)(unsafe.Pointer(pSelect)).FpGroupBy != 0 { + return 0 /* SELECT may not have a GROUP BY clause */ + } + if (*TSelect)(unsafe.Pointer(pSelect)).FpLimit != 0 { + return 0 /* SELECT may not have a LIMIT clause */ + } + if (*TSelect)(unsafe.Pointer(pSelect)).FpPrior != 0 { + return 0 /* SELECT may not be a compound query */ + } + if (*TSelect)(unsafe.Pointer(pSelect)).FselFlags&uint32(SF_Distinct) != 0 { + return 0 /* SELECT may not be DISTINCT */ + } + pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList + if (*TExprList)(unsafe.Pointer(pEList)).FnExpr != int32(1) { + return 0 /* The result set must have exactly one column */ + } + if int32((*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr)).Fop) != int32(TK_ASTERISK) { + return 0 /* The result set must be the special operator "*" */ + } + /* At this point we have established that the statement is of the + ** correct syntactic form to participate in this optimization. Now + ** we have to check the semantics. + */ + pItem = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc + 8 + pSrc = _sqlite3LocateTableItem(tls, pParse, uint32(0), pItem) + if pSrc == uintptr(0) { + return 0 /* FROM clause does not contain a real table */ + } + if (*TTable)(unsafe.Pointer(pSrc)).Ftnum == (*TTable)(unsafe.Pointer(pDest)).Ftnum && (*TTable)(unsafe.Pointer(pSrc)).FpSchema == (*TTable)(unsafe.Pointer(pDest)).FpSchema { + /* Possible due to bad sqlite_schema.rootpage */ + return 0 /* tab1 and tab2 may not be the same table */ + } + if libc.BoolInt32((*TTable)(unsafe.Pointer(pDest)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0)) != libc.BoolInt32((*TTable)(unsafe.Pointer(pSrc)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0)) { + return 0 /* source and destination must both be WITHOUT ROWID or not */ + } + if !(int32((*TTable)(unsafe.Pointer(pSrc)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + return 0 /* tab2 may not be a view or virtual table */ + } + if int32((*TTable)(unsafe.Pointer(pDest)).FnCol) != int32((*TTable)(unsafe.Pointer(pSrc)).FnCol) { + return 0 /* Number of columns must be the same in tab1 and tab2 */ + } + if int32((*TTable)(unsafe.Pointer(pDest)).FiPKey) != int32((*TTable)(unsafe.Pointer(pSrc)).FiPKey) { + return 0 /* Both tables must have the same INTEGER PRIMARY KEY */ + } + if (*TTable)(unsafe.Pointer(pDest)).FtabFlags&uint32(TF_Strict) != uint32(0) && (*TTable)(unsafe.Pointer(pSrc)).FtabFlags&uint32(TF_Strict) == uint32(0) { + return 0 /* Cannot feed from a non-strict into a strict table */ + } + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pDest)).FnCol)) { + break + } + pDestCol = (*TTable)(unsafe.Pointer(pDest)).FaCol + uintptr(i)*16 + pSrcCol = (*TTable)(unsafe.Pointer(pSrc)).FaCol + uintptr(i)*16 + /* Even if tables t1 and t2 have identical schemas, if they contain + ** generated columns, then this statement is semantically incorrect: + ** + ** INSERT INTO t2 SELECT * FROM t1; + ** + ** The reason is that generated column values are returned by the + ** the SELECT statement on the right but the INSERT statement on the + ** left wants them to be omitted. + ** + ** Nevertheless, this is a useful notational shorthand to tell SQLite + ** to do a bulk transfer all of the content from t1 over to t2. + ** + ** We could, in theory, disable this (except for internal use by the + ** VACUUM command where it is actually needed). But why do that? It + ** seems harmless enough, and provides a useful service. + */ + if int32((*TColumn)(unsafe.Pointer(pDestCol)).FcolFlags)&int32(COLFLAG_GENERATED) != int32((*TColumn)(unsafe.Pointer(pSrcCol)).FcolFlags)&int32(COLFLAG_GENERATED) { + return 0 /* Both columns have the same generated-column type */ + } + /* But the transfer is only allowed if both the source and destination + ** tables have the exact same expressions for generated columns. + ** This requirement could be relaxed for VIRTUAL columns, I suppose. + */ + if int32((*TColumn)(unsafe.Pointer(pDestCol)).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + if _sqlite3ExprCompare(tls, uintptr(0), _sqlite3ColumnExpr(tls, pSrc, pSrcCol), _sqlite3ColumnExpr(tls, pDest, pDestCol), -int32(1)) != 0 { + return 0 /* Different generator expressions */ + } + } + if int32((*TColumn)(unsafe.Pointer(pDestCol)).Faffinity) != int32((*TColumn)(unsafe.Pointer(pSrcCol)).Faffinity) { + return 0 /* Affinity must be the same on all columns */ + } + if Xsqlite3_stricmp(tls, _sqlite3ColumnColl(tls, pDestCol), _sqlite3ColumnColl(tls, pSrcCol)) != 0 { + return 0 /* Collating sequence must be the same on all columns */ + } + if int32(uint32(*(*uint8)(unsafe.Pointer(pDestCol + 8))&0xf>>0)) != 0 && !(int32(uint32(*(*uint8)(unsafe.Pointer(pSrcCol + 8))&0xf>>0)) != 0) { + return 0 /* tab2 must be NOT NULL if tab1 is */ + } + /* Default values for second and subsequent columns need to match. */ + if int32((*TColumn)(unsafe.Pointer(pDestCol)).FcolFlags)&int32(COLFLAG_GENERATED) == 0 && i > 0 { + pDestExpr = _sqlite3ColumnExpr(tls, pDest, pDestCol) + pSrcExpr = _sqlite3ColumnExpr(tls, pSrc, pSrcCol) + if libc.BoolInt32(pDestExpr == uintptr(0)) != libc.BoolInt32(pSrcExpr == uintptr(0)) || pDestExpr != uintptr(0) && libc.Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(pDestExpr + 8)), *(*uintptr)(unsafe.Pointer(pSrcExpr + 8))) != 0 { + return 0 /* Default values must be the same for all columns */ + } + } + goto _1 + _1: + ; + i++ + } + pDestIdx = (*TTable)(unsafe.Pointer(pDest)).FpIndex + for { + if !(pDestIdx != 0) { + break + } + if int32((*TIndex)(unsafe.Pointer(pDestIdx)).FonError) != OE_None { + destHasUniqueIdx = int32(1) + } + pSrcIdx = (*TTable)(unsafe.Pointer(pSrc)).FpIndex + for { + if !(pSrcIdx != 0) { + break + } + if _xferCompatibleIndex(tls, pDestIdx, pSrcIdx) != 0 { + break + } + goto _3 + _3: + ; + pSrcIdx = (*TIndex)(unsafe.Pointer(pSrcIdx)).FpNext + } + if pSrcIdx == uintptr(0) { + return 0 /* pDestIdx has no corresponding index in pSrc */ + } + if (*TIndex)(unsafe.Pointer(pSrcIdx)).Ftnum == (*TIndex)(unsafe.Pointer(pDestIdx)).Ftnum && (*TTable)(unsafe.Pointer(pSrc)).FpSchema == (*TTable)(unsafe.Pointer(pDest)).FpSchema && _sqlite3FaultSim(tls, int32(411)) == SQLITE_OK { + /* The sqlite3FaultSim() call allows this corruption test to be + ** bypassed during testing, in order to exercise other corruption tests + ** further downstream. */ + return 0 /* Corrupt schema - two indexes on the same btree */ + } + goto _2 + _2: + ; + pDestIdx = (*TIndex)(unsafe.Pointer(pDestIdx)).FpNext + } + if (*TTable)(unsafe.Pointer(pDest)).FpCheck != 0 && _sqlite3ExprListCompare(tls, (*TTable)(unsafe.Pointer(pSrc)).FpCheck, (*TTable)(unsafe.Pointer(pDest)).FpCheck, -int32(1)) != 0 { + return 0 /* Tables have different CHECK constraints. Ticket #2252 */ + } + /* Disallow the transfer optimization if the destination table contains + ** any foreign key constraints. This is more restrictive than necessary. + ** But the main beneficiary of the transfer optimization is the VACUUM + ** command, and the VACUUM command disables foreign key constraints. So + ** the extra complication to make this rule less restrictive is probably + ** not worth the effort. Ticket [6284df89debdfa61db8073e062908af0c9b6118e] + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ForeignKeys) != uint64(0) && (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pDest + 64))).FpFKey != uintptr(0) { + return 0 + } + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00001))<= 0 { + addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iSrc, regRowid) + if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_Vacuum) == uint32(0) { + addr2 = _sqlite3VdbeAddOp3(tls, v, int32(OP_NotExists), iDest, 0, regRowid) + _sqlite3RowidConstraint(tls, pParse, onError, pDest) + _sqlite3VdbeJumpHere(tls, v, addr2) + } + _autoIncStep(tls, pParse, regAutoinc, regRowid) + } else { + if (*TTable)(unsafe.Pointer(pDest)).FpIndex == uintptr(0) && !((*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&libc.Uint32FromInt32(DBFLAG_VacuumInto) != 0) { + addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iDest, regRowid) + } else { + addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iSrc, regRowid) + } + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_Vacuum) != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_SeekEnd), iDest) + insFlags = uint8(libc.Int32FromInt32(OPFLAG_APPEND) | libc.Int32FromInt32(OPFLAG_USESEEKRESULT) | libc.Int32FromInt32(OPFLAG_PREFORMAT)) + } else { + insFlags = uint8(libc.Int32FromInt32(OPFLAG_NCHANGE) | libc.Int32FromInt32(OPFLAG_LASTROWID) | libc.Int32FromInt32(OPFLAG_APPEND) | libc.Int32FromInt32(OPFLAG_PREFORMAT)) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_Vacuum) == uint32(0) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_RowData), iSrc, regData, int32(1)) + insFlags = Tu8(int32(insFlags) & ^libc.Int32FromInt32(OPFLAG_PREFORMAT)) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_RowCell), iDest, iSrc, regRowid) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iDest, regData, regRowid) + if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_Vacuum) == uint32(0) { + _sqlite3VdbeChangeP4(tls, v, -int32(1), pDest, -int32(5)) + } + _sqlite3VdbeChangeP5(tls, v, uint16(insFlags)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), iSrc, addr1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), iSrc, 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), iDest, 0) + } else { + _sqlite3TableLock(tls, pParse, iDbDest, (*TTable)(unsafe.Pointer(pDest)).Ftnum, uint8(1), (*TTable)(unsafe.Pointer(pDest)).FzName) + _sqlite3TableLock(tls, pParse, iDbSrc, (*TTable)(unsafe.Pointer(pSrc)).Ftnum, uint8(0), (*TTable)(unsafe.Pointer(pSrc)).FzName) + } + pDestIdx = (*TTable)(unsafe.Pointer(pDest)).FpIndex + for { + if !(pDestIdx != 0) { + break + } + idxInsFlags = uint8(0) + pSrcIdx = (*TTable)(unsafe.Pointer(pSrc)).FpIndex + for { + if !(pSrcIdx != 0) { + break + } + if _xferCompatibleIndex(tls, pDestIdx, pSrcIdx) != 0 { + break + } + goto _9 + _9: + ; + pSrcIdx = (*TIndex)(unsafe.Pointer(pSrcIdx)).FpNext + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenRead), iSrc, int32((*TIndex)(unsafe.Pointer(pSrcIdx)).Ftnum), iDbSrc) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pSrcIdx) + _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenWrite), iDest, int32((*TIndex)(unsafe.Pointer(pDestIdx)).Ftnum), iDbDest) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pDestIdx) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_BULKCSR)) + addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), iSrc, 0) + if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_Vacuum) != 0 { + /* This INSERT command is part of a VACUUM operation, which guarantees + ** that the destination table is empty. If all indexed columns use + ** collation sequence BINARY, then it can also be assumed that the + ** index will be populated by inserting keys in strictly sorted + ** order. In this case, instead of seeking within the b-tree as part + ** of every OP_IdxInsert opcode, an OP_SeekEnd is added before the + ** OP_IdxInsert to seek to the point within the b-tree where each key + ** should be inserted. This is faster. + ** + ** If any of the indexed columns use a collation sequence other than + ** BINARY, this optimization is disabled. This is because the user + ** might change the definition of a collation sequence and then run + ** a VACUUM command. In that case keys may not be written in strictly + ** sorted order. */ + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pSrcIdx)).FnColumn)) { + break + } + zColl = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pSrcIdx)).FazColl + uintptr(i)*8)) + if Xsqlite3_stricmp(tls, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), zColl) != 0 { + break + } + goto _10 + _10: + ; + i++ + } + if i == int32((*TIndex)(unsafe.Pointer(pSrcIdx)).FnColumn) { + idxInsFlags = uint8(libc.Int32FromInt32(OPFLAG_USESEEKRESULT) | libc.Int32FromInt32(OPFLAG_PREFORMAT)) + _sqlite3VdbeAddOp1(tls, v, int32(OP_SeekEnd), iDest) + _sqlite3VdbeAddOp2(tls, v, int32(OP_RowCell), iDest, iSrc) + } + } else { + if !((*TTable)(unsafe.Pointer(pSrc)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pDestIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + idxInsFlags = Tu8(int32(idxInsFlags) | libc.Int32FromInt32(OPFLAG_NCHANGE)) + } + } + if int32(idxInsFlags) != libc.Int32FromInt32(OPFLAG_USESEEKRESULT)|libc.Int32FromInt32(OPFLAG_PREFORMAT) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_RowData), iSrc, regData, int32(1)) + if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_Vacuum) == uint32(0) && !((*TTable)(unsafe.Pointer(pDest)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pDestIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + _codeWithoutRowidPreupdate(tls, pParse, pDest, iDest, regData) + } + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxInsert), iDest, regData) + _sqlite3VdbeChangeP5(tls, v, uint16(int32(idxInsFlags)|int32(OPFLAG_APPEND))) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), iSrc, addr1+int32(1)) + _sqlite3VdbeJumpHere(tls, v, addr1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), iSrc, 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), iDest, 0) + goto _8 + _8: + ; + pDestIdx = (*TIndex)(unsafe.Pointer(pDestIdx)).FpNext + } + if emptySrcTest != 0 { + _sqlite3VdbeJumpHere(tls, v, emptySrcTest) + } + _sqlite3ReleaseTempReg(tls, pParse, regRowid) + _sqlite3ReleaseTempReg(tls, pParse, regData) + if emptyDestTest != 0 { + _sqlite3AutoincrementEnd(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Halt), SQLITE_OK, 0) + _sqlite3VdbeJumpHere(tls, v, emptyDestTest) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), iDest, 0) + return 0 + } else { + return int32(1) + } + return r +} + +/************** End of insert.c **********************************************/ +/************** Begin file legacy.c ******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** Main file for the SQLite library. The routines in this file +** implement the programmer interface to the library. Routines in +** other files are for internal use by SQLite and should not be +** accessed by users of the library. + */ + +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Execute SQL code. Return one of the SQLITE_ success/failure +// ** codes. Also write an error message into memory obtained from +// ** malloc() and make *pzErrMsg point to that message. +// ** +// ** If the SQL is a query, then for each row in the query result +// ** the xCallback() function is called. pArg becomes the first +// ** argument to xCallback(). If xCallback=NULL then no callback +// ** is invoked, even for queries. +// */ +func Xsqlite3_exec(tls *libc.TLS, db uintptr, zSql uintptr, xCallback Tsqlite3_callback, pArg uintptr, pzErrMsg uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var azCols, azVals uintptr + var callbackIsInit, i, nCol, rc int32 + var _ /* pStmt at bp+8 */ uintptr + var _ /* zLeftover at bp+0 */ uintptr + _, _, _, _, _, _ = azCols, azVals, callbackIsInit, i, nCol, rc + rc = SQLITE_OK /* Tail of unprocessed SQL */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* The current SQL statement */ + azCols = uintptr(0) /* True if callback data is initialized */ + if !(_sqlite3SafetyCheckOk(tls, db) != 0) { + return _sqlite3MisuseError(tls, int32(135390)) + } + if zSql == uintptr(0) { + zSql = __ccgo_ts + 1680 + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + _sqlite3Error(tls, db, SQLITE_OK) + for rc == SQLITE_OK && *(*int8)(unsafe.Pointer(zSql)) != 0 { + nCol = 0 + azVals = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + rc = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), bp+8, bp) + if rc != SQLITE_OK { + continue + } + if !(*(*uintptr)(unsafe.Pointer(bp + 8)) != 0) { + /* this happens for a comment or white-space */ + zSql = *(*uintptr)(unsafe.Pointer(bp)) + continue + } + callbackIsInit = 0 + for int32(1) != 0 { + rc = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + /* Invoke the callback function if required */ + if xCallback != 0 && (int32(SQLITE_ROW) == rc || int32(SQLITE_DONE) == rc && !(callbackIsInit != 0) && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_NullCallback) != 0) { + if !(callbackIsInit != 0) { + nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + azCols = _sqlite3DbMallocRaw(tls, db, uint64(libc.Int32FromInt32(2)*nCol+libc.Int32FromInt32(1))*uint64(8)) + if azCols == uintptr(0) { + goto exec_out + } + i = 0 + for { + if !(i < nCol) { + break + } + *(*uintptr)(unsafe.Pointer(azCols + uintptr(i)*8)) = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) + /* sqlite3VdbeSetColName() installs column names as UTF8 + ** strings so there is no way for sqlite3_column_name() to fail. */ + goto _1 + _1: + ; + i++ + } + callbackIsInit = int32(1) + } + if rc == int32(SQLITE_ROW) { + azVals = azCols + uintptr(nCol)*8 + i = 0 + for { + if !(i < nCol) { + break + } + *(*uintptr)(unsafe.Pointer(azVals + uintptr(i)*8)) = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) + if !(*(*uintptr)(unsafe.Pointer(azVals + uintptr(i)*8)) != 0) && Xsqlite3_column_type(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) != int32(SQLITE_NULL) { + _sqlite3OomFault(tls, db) + goto exec_out + } + goto _2 + _2: + ; + i++ + } + *(*uintptr)(unsafe.Pointer(azVals + uintptr(i)*8)) = uintptr(0) + } + if (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xCallback})))(tls, pArg, nCol, azVals, azCols) != 0 { + /* EVIDENCE-OF: R-38229-40159 If the callback function to + ** sqlite3_exec() returns non-zero, then sqlite3_exec() will + ** return SQLITE_ABORT. */ + rc = int32(SQLITE_ABORT) + _sqlite3VdbeFinalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + _sqlite3Error(tls, db, int32(SQLITE_ABORT)) + goto exec_out + } + } + if rc != int32(SQLITE_ROW) { + rc = _sqlite3VdbeFinalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + zSql = *(*uintptr)(unsafe.Pointer(bp)) + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zSql)))])&int32(0x01) != 0 { + zSql++ + } + break + } + } + _sqlite3DbFree(tls, db, azCols) + azCols = uintptr(0) + } +exec_out: + ; + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + _sqlite3VdbeFinalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + _sqlite3DbFree(tls, db, azCols) + rc = _sqlite3ApiExit(tls, db, rc) + if rc != SQLITE_OK && pzErrMsg != 0 { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = _sqlite3DbStrDup(tls, uintptr(0), Xsqlite3_errmsg(tls, db)) + if *(*uintptr)(unsafe.Pointer(pzErrMsg)) == uintptr(0) { + rc = int32(SQLITE_NOMEM) + _sqlite3Error(tls, db, int32(SQLITE_NOMEM)) + } + } else { + if pzErrMsg != 0 { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = uintptr(0) + } + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +/************** End of legacy.c **********************************************/ +/************** Begin file loadext.c *****************************************/ +/* +** 2006 June 7 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code used to dynamically load extensions into +** the SQLite library. + */ + +/************** Include sqlite3ext.h in the middle of loadext.c **************/ +/************** Begin file sqlite3ext.h **************************************/ +/* +** 2006 June 7 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This header file defines the SQLite interface for use by +** shared libraries that want to be imported as extensions into +** an SQLite instance. Shared libraries that intend to be loaded +** as extensions by SQLite should #include this file instead of +** sqlite3.h. + */ +/* #include "sqlite3.h" */ + +/* +** The following structure holds pointers to all of the SQLite API +** routines. +** +** WARNING: In order to maintain backwards compatibility, add new +** interfaces to the end of this structure only. If you insert new +** interfaces in the middle of this structure, then older different +** versions of SQLite will not be able to load each other's shared +** libraries! + */ +type Tsqlite3_api_routines1 = struct { + Faggregate_context uintptr + Faggregate_count uintptr + Fbind_blob uintptr + Fbind_double uintptr + Fbind_int uintptr + Fbind_int64 uintptr + Fbind_null uintptr + Fbind_parameter_count uintptr + Fbind_parameter_index uintptr + Fbind_parameter_name uintptr + Fbind_text uintptr + Fbind_text16 uintptr + Fbind_value uintptr + Fbusy_handler uintptr + Fbusy_timeout uintptr + Fchanges uintptr + Fclose1 uintptr + Fcollation_needed uintptr + Fcollation_needed16 uintptr + Fcolumn_blob uintptr + Fcolumn_bytes uintptr + Fcolumn_bytes16 uintptr + Fcolumn_count uintptr + Fcolumn_database_name uintptr + Fcolumn_database_name16 uintptr + Fcolumn_decltype uintptr + Fcolumn_decltype16 uintptr + Fcolumn_double uintptr + Fcolumn_int uintptr + Fcolumn_int64 uintptr + Fcolumn_name uintptr + Fcolumn_name16 uintptr + Fcolumn_origin_name uintptr + Fcolumn_origin_name16 uintptr + Fcolumn_table_name uintptr + Fcolumn_table_name16 uintptr + Fcolumn_text uintptr + Fcolumn_text16 uintptr + Fcolumn_type uintptr + Fcolumn_value uintptr + Fcommit_hook uintptr + Fcomplete uintptr + Fcomplete16 uintptr + Fcreate_collation uintptr + Fcreate_collation16 uintptr + Fcreate_function uintptr + Fcreate_function16 uintptr + Fcreate_module uintptr + Fdata_count uintptr + Fdb_handle uintptr + Fdeclare_vtab uintptr + Fenable_shared_cache uintptr + Ferrcode uintptr + Ferrmsg uintptr + Ferrmsg16 uintptr + Fexec uintptr + Fexpired uintptr + Ffinalize uintptr + Ffree uintptr + Ffree_table uintptr + Fget_autocommit uintptr + Fget_auxdata uintptr + Fget_table uintptr + Fglobal_recover uintptr + Finterruptx uintptr + Flast_insert_rowid uintptr + Flibversion uintptr + Flibversion_number uintptr + Fmalloc uintptr + Fmprintf uintptr + Fopen uintptr + Fopen16 uintptr + Fprepare uintptr + Fprepare16 uintptr + Fprofile uintptr + Fprogress_handler uintptr + Frealloc uintptr + Freset uintptr + Fresult_blob uintptr + Fresult_double uintptr + Fresult_error uintptr + Fresult_error16 uintptr + Fresult_int uintptr + Fresult_int64 uintptr + Fresult_null uintptr + Fresult_text uintptr + Fresult_text16 uintptr + Fresult_text16be uintptr + Fresult_text16le uintptr + Fresult_value uintptr + Frollback_hook uintptr + Fset_authorizer uintptr + Fset_auxdata uintptr + Fxsnprintf uintptr + Fstep uintptr + Ftable_column_metadata uintptr + Fthread_cleanup uintptr + Ftotal_changes uintptr + Ftrace uintptr + Ftransfer_bindings uintptr + Fupdate_hook uintptr + Fuser_data uintptr + Fvalue_blob uintptr + Fvalue_bytes uintptr + Fvalue_bytes16 uintptr + Fvalue_double uintptr + Fvalue_int uintptr + Fvalue_int64 uintptr + Fvalue_numeric_type uintptr + Fvalue_text uintptr + Fvalue_text16 uintptr + Fvalue_text16be uintptr + Fvalue_text16le uintptr + Fvalue_type uintptr + Fvmprintf uintptr + Foverload_function uintptr + Fprepare_v2 uintptr + Fprepare16_v2 uintptr + Fclear_bindings uintptr + Fcreate_module_v2 uintptr + Fbind_zeroblob uintptr + Fblob_bytes uintptr + Fblob_close uintptr + Fblob_open uintptr + Fblob_read uintptr + Fblob_write uintptr + Fcreate_collation_v2 uintptr + Ffile_control uintptr + Fmemory_highwater uintptr + Fmemory_used uintptr + Fmutex_alloc uintptr + Fmutex_enter uintptr + Fmutex_free uintptr + Fmutex_leave uintptr + Fmutex_try uintptr + Fopen_v2 uintptr + Frelease_memory uintptr + Fresult_error_nomem uintptr + Fresult_error_toobig uintptr + Fsleep uintptr + Fsoft_heap_limit uintptr + Fvfs_find uintptr + Fvfs_register uintptr + Fvfs_unregister uintptr + Fxthreadsafe uintptr + Fresult_zeroblob uintptr + Fresult_error_code uintptr + Ftest_control uintptr + Frandomness uintptr + Fcontext_db_handle uintptr + Fextended_result_codes uintptr + Flimit uintptr + Fnext_stmt uintptr + Fsql uintptr + Fstatus uintptr + Fbackup_finish uintptr + Fbackup_init uintptr + Fbackup_pagecount uintptr + Fbackup_remaining uintptr + Fbackup_step uintptr + Fcompileoption_get uintptr + Fcompileoption_used uintptr + Fcreate_function_v2 uintptr + Fdb_config uintptr + Fdb_mutex uintptr + Fdb_status uintptr + Fextended_errcode uintptr + Flog uintptr + Fsoft_heap_limit64 uintptr + Fsourceid uintptr + Fstmt_status uintptr + Fstrnicmp uintptr + Funlock_notify uintptr + Fwal_autocheckpoint uintptr + Fwal_checkpoint uintptr + Fwal_hook uintptr + Fblob_reopen uintptr + Fvtab_config uintptr + Fvtab_on_conflict uintptr + Fclose_v2 uintptr + Fdb_filename uintptr + Fdb_readonly uintptr + Fdb_release_memory uintptr + Ferrstr uintptr + Fstmt_busy uintptr + Fstmt_readonly uintptr + Fstricmp uintptr + Furi_boolean uintptr + Furi_int64 uintptr + Furi_parameter uintptr + Fxvsnprintf uintptr + Fwal_checkpoint_v2 uintptr + Fauto_extension uintptr + Fbind_blob64 uintptr + Fbind_text64 uintptr + Fcancel_auto_extension uintptr + Fload_extension uintptr + Fmalloc64 uintptr + Fmsize uintptr + Frealloc64 uintptr + Freset_auto_extension uintptr + Fresult_blob64 uintptr + Fresult_text64 uintptr + Fstrglob uintptr + Fvalue_dup uintptr + Fvalue_free uintptr + Fresult_zeroblob64 uintptr + Fbind_zeroblob64 uintptr + Fvalue_subtype uintptr + Fresult_subtype uintptr + Fstatus64 uintptr + Fstrlike uintptr + Fdb_cacheflush uintptr + Fsystem_errno uintptr + Ftrace_v2 uintptr + Fexpanded_sql uintptr + Fset_last_insert_rowid uintptr + Fprepare_v3 uintptr + Fprepare16_v3 uintptr + Fbind_pointer uintptr + Fresult_pointer uintptr + Fvalue_pointer uintptr + Fvtab_nochange uintptr + Fvalue_nochange uintptr + Fvtab_collation uintptr + Fkeyword_count uintptr + Fkeyword_name uintptr + Fkeyword_check uintptr + Fstr_new uintptr + Fstr_finish uintptr + Fstr_appendf uintptr + Fstr_vappendf uintptr + Fstr_append uintptr + Fstr_appendall uintptr + Fstr_appendchar uintptr + Fstr_reset uintptr + Fstr_errcode uintptr + Fstr_length uintptr + Fstr_value uintptr + Fcreate_window_function uintptr + Fnormalized_sql uintptr + Fstmt_isexplain uintptr + Fvalue_frombind uintptr + Fdrop_modules uintptr + Fhard_heap_limit64 uintptr + Furi_key uintptr + Ffilename_database uintptr + Ffilename_journal uintptr + Ffilename_wal uintptr + Fcreate_filename uintptr + Ffree_filename uintptr + Fdatabase_file_object uintptr + Ftxn_state uintptr + Fchanges64 uintptr + Ftotal_changes64 uintptr + Fautovacuum_pages uintptr + Ferror_offset uintptr + Fvtab_rhs_value uintptr + Fvtab_distinct uintptr + Fvtab_in uintptr + Fvtab_in_first uintptr + Fvtab_in_next uintptr + Fdeserialize uintptr + Fserialize uintptr + Fdb_name uintptr + Fvalue_encoding uintptr + Fis_interrupted uintptr + Fstmt_explain uintptr + Fget_clientdata uintptr + Fset_clientdata uintptr +} + +type sqlite3_api_routines1 = Tsqlite3_api_routines1 + +// C documentation +// +// /* +// ** This is the function signature used for all extension entry points. It +// ** is also defined in the file "loadext.c". +// */ +type Tsqlite3_loadext_entry = uintptr + +type sqlite3_loadext_entry = Tsqlite3_loadext_entry + +/* +** The following macros redefine the API routines so that they are +** redirected through the global sqlite3_api structure. +** +** This header file is also used by the loadext.c source file +** (part of the main SQLite library - not an extension) so that +** it can get access to the sqlite3_api_routines structure +** definition. But the main library does not want to redefine +** the API. So the redefinition macros are only valid if the +** SQLITE_CORE macros is undefined. + */ + +/* This case when the file is being statically linked into the + ** application */ + +/************** End of sqlite3ext.h ******************************************/ +/************** Continuing where we left off in loadext.c ********************/ +/* #include "sqliteInt.h" */ + +/* +** Some API routines are omitted when various features are +** excluded from a build of SQLite. Substitute a NULL pointer +** for any missing APIs. + */ + +// C documentation +// +// /* +// ** The following structure contains pointers to all SQLite API routines. +// ** A pointer to this structure is passed into extensions when they are +// ** loaded so that the extension can make calls back into the SQLite +// ** library. +// ** +// ** When adding new APIs, add them to the bottom of this structure +// ** in order to preserve backwards compatibility. +// ** +// ** Extensions that use newer APIs should first call the +// ** sqlite3_libversion_number() to make sure that the API they +// ** intend to use is supported by the library. Extensions should +// ** also check to make sure that the pointer to the function is +// ** not NULL before calling it. +// */ +var _sqlite3Apis = Tsqlite3_api_routines{} + +func init() { + p := unsafe.Pointer(&_sqlite3Apis) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(Xsqlite3_aggregate_context) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(Xsqlite3_aggregate_count) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(Xsqlite3_bind_blob) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(Xsqlite3_bind_double) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(Xsqlite3_bind_int) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(Xsqlite3_bind_int64) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(Xsqlite3_bind_null) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(Xsqlite3_bind_parameter_count) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(Xsqlite3_bind_parameter_index) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(Xsqlite3_bind_parameter_name) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(Xsqlite3_bind_text) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(Xsqlite3_bind_text16) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(Xsqlite3_bind_value) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(Xsqlite3_busy_handler) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(Xsqlite3_busy_timeout) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(Xsqlite3_changes) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(Xsqlite3_close) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(Xsqlite3_collation_needed) + *(*uintptr)(unsafe.Add(p, 144)) = __ccgo_fp(Xsqlite3_collation_needed16) + *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(Xsqlite3_column_blob) + *(*uintptr)(unsafe.Add(p, 160)) = __ccgo_fp(Xsqlite3_column_bytes) + *(*uintptr)(unsafe.Add(p, 168)) = __ccgo_fp(Xsqlite3_column_bytes16) + *(*uintptr)(unsafe.Add(p, 176)) = __ccgo_fp(Xsqlite3_column_count) + *(*uintptr)(unsafe.Add(p, 184)) = __ccgo_fp(Xsqlite3_column_database_name) + *(*uintptr)(unsafe.Add(p, 192)) = __ccgo_fp(Xsqlite3_column_database_name16) + *(*uintptr)(unsafe.Add(p, 200)) = __ccgo_fp(Xsqlite3_column_decltype) + *(*uintptr)(unsafe.Add(p, 208)) = __ccgo_fp(Xsqlite3_column_decltype16) + *(*uintptr)(unsafe.Add(p, 216)) = __ccgo_fp(Xsqlite3_column_double) + *(*uintptr)(unsafe.Add(p, 224)) = __ccgo_fp(Xsqlite3_column_int) + *(*uintptr)(unsafe.Add(p, 232)) = __ccgo_fp(Xsqlite3_column_int64) + *(*uintptr)(unsafe.Add(p, 240)) = __ccgo_fp(Xsqlite3_column_name) + *(*uintptr)(unsafe.Add(p, 248)) = __ccgo_fp(Xsqlite3_column_name16) + *(*uintptr)(unsafe.Add(p, 256)) = __ccgo_fp(Xsqlite3_column_origin_name) + *(*uintptr)(unsafe.Add(p, 264)) = __ccgo_fp(Xsqlite3_column_origin_name16) + *(*uintptr)(unsafe.Add(p, 272)) = __ccgo_fp(Xsqlite3_column_table_name) + *(*uintptr)(unsafe.Add(p, 280)) = __ccgo_fp(Xsqlite3_column_table_name16) + *(*uintptr)(unsafe.Add(p, 288)) = __ccgo_fp(Xsqlite3_column_text) + *(*uintptr)(unsafe.Add(p, 296)) = __ccgo_fp(Xsqlite3_column_text16) + *(*uintptr)(unsafe.Add(p, 304)) = __ccgo_fp(Xsqlite3_column_type) + *(*uintptr)(unsafe.Add(p, 312)) = __ccgo_fp(Xsqlite3_column_value) + *(*uintptr)(unsafe.Add(p, 320)) = __ccgo_fp(Xsqlite3_commit_hook) + *(*uintptr)(unsafe.Add(p, 328)) = __ccgo_fp(Xsqlite3_complete) + *(*uintptr)(unsafe.Add(p, 336)) = __ccgo_fp(Xsqlite3_complete16) + *(*uintptr)(unsafe.Add(p, 344)) = __ccgo_fp(Xsqlite3_create_collation) + *(*uintptr)(unsafe.Add(p, 352)) = __ccgo_fp(Xsqlite3_create_collation16) + *(*uintptr)(unsafe.Add(p, 360)) = __ccgo_fp(Xsqlite3_create_function) + *(*uintptr)(unsafe.Add(p, 368)) = __ccgo_fp(Xsqlite3_create_function16) + *(*uintptr)(unsafe.Add(p, 376)) = __ccgo_fp(Xsqlite3_create_module) + *(*uintptr)(unsafe.Add(p, 384)) = __ccgo_fp(Xsqlite3_data_count) + *(*uintptr)(unsafe.Add(p, 392)) = __ccgo_fp(Xsqlite3_db_handle) + *(*uintptr)(unsafe.Add(p, 400)) = __ccgo_fp(Xsqlite3_declare_vtab) + *(*uintptr)(unsafe.Add(p, 408)) = __ccgo_fp(Xsqlite3_enable_shared_cache) + *(*uintptr)(unsafe.Add(p, 416)) = __ccgo_fp(Xsqlite3_errcode) + *(*uintptr)(unsafe.Add(p, 424)) = __ccgo_fp(Xsqlite3_errmsg) + *(*uintptr)(unsafe.Add(p, 432)) = __ccgo_fp(Xsqlite3_errmsg16) + *(*uintptr)(unsafe.Add(p, 440)) = __ccgo_fp(Xsqlite3_exec) + *(*uintptr)(unsafe.Add(p, 448)) = __ccgo_fp(Xsqlite3_expired) + *(*uintptr)(unsafe.Add(p, 456)) = __ccgo_fp(Xsqlite3_finalize) + *(*uintptr)(unsafe.Add(p, 464)) = __ccgo_fp(Xsqlite3_free) + *(*uintptr)(unsafe.Add(p, 472)) = __ccgo_fp(Xsqlite3_free_table) + *(*uintptr)(unsafe.Add(p, 480)) = __ccgo_fp(Xsqlite3_get_autocommit) + *(*uintptr)(unsafe.Add(p, 488)) = __ccgo_fp(Xsqlite3_get_auxdata) + *(*uintptr)(unsafe.Add(p, 496)) = __ccgo_fp(Xsqlite3_get_table) + *(*uintptr)(unsafe.Add(p, 512)) = __ccgo_fp(Xsqlite3_interrupt) + *(*uintptr)(unsafe.Add(p, 520)) = __ccgo_fp(Xsqlite3_last_insert_rowid) + *(*uintptr)(unsafe.Add(p, 528)) = __ccgo_fp(Xsqlite3_libversion) + *(*uintptr)(unsafe.Add(p, 536)) = __ccgo_fp(Xsqlite3_libversion_number) + *(*uintptr)(unsafe.Add(p, 544)) = __ccgo_fp(Xsqlite3_malloc) + *(*uintptr)(unsafe.Add(p, 552)) = __ccgo_fp(Xsqlite3_mprintf) + *(*uintptr)(unsafe.Add(p, 560)) = __ccgo_fp(Xsqlite3_open) + *(*uintptr)(unsafe.Add(p, 568)) = __ccgo_fp(Xsqlite3_open16) + *(*uintptr)(unsafe.Add(p, 576)) = __ccgo_fp(Xsqlite3_prepare) + *(*uintptr)(unsafe.Add(p, 584)) = __ccgo_fp(Xsqlite3_prepare16) + *(*uintptr)(unsafe.Add(p, 592)) = __ccgo_fp(Xsqlite3_profile) + *(*uintptr)(unsafe.Add(p, 600)) = __ccgo_fp(Xsqlite3_progress_handler) + *(*uintptr)(unsafe.Add(p, 608)) = __ccgo_fp(Xsqlite3_realloc) + *(*uintptr)(unsafe.Add(p, 616)) = __ccgo_fp(Xsqlite3_reset) + *(*uintptr)(unsafe.Add(p, 624)) = __ccgo_fp(Xsqlite3_result_blob) + *(*uintptr)(unsafe.Add(p, 632)) = __ccgo_fp(Xsqlite3_result_double) + *(*uintptr)(unsafe.Add(p, 640)) = __ccgo_fp(Xsqlite3_result_error) + *(*uintptr)(unsafe.Add(p, 648)) = __ccgo_fp(Xsqlite3_result_error16) + *(*uintptr)(unsafe.Add(p, 656)) = __ccgo_fp(Xsqlite3_result_int) + *(*uintptr)(unsafe.Add(p, 664)) = __ccgo_fp(Xsqlite3_result_int64) + *(*uintptr)(unsafe.Add(p, 672)) = __ccgo_fp(Xsqlite3_result_null) + *(*uintptr)(unsafe.Add(p, 680)) = __ccgo_fp(Xsqlite3_result_text) + *(*uintptr)(unsafe.Add(p, 688)) = __ccgo_fp(Xsqlite3_result_text16) + *(*uintptr)(unsafe.Add(p, 696)) = __ccgo_fp(Xsqlite3_result_text16be) + *(*uintptr)(unsafe.Add(p, 704)) = __ccgo_fp(Xsqlite3_result_text16le) + *(*uintptr)(unsafe.Add(p, 712)) = __ccgo_fp(Xsqlite3_result_value) + *(*uintptr)(unsafe.Add(p, 720)) = __ccgo_fp(Xsqlite3_rollback_hook) + *(*uintptr)(unsafe.Add(p, 728)) = __ccgo_fp(Xsqlite3_set_authorizer) + *(*uintptr)(unsafe.Add(p, 736)) = __ccgo_fp(Xsqlite3_set_auxdata) + *(*uintptr)(unsafe.Add(p, 744)) = __ccgo_fp(Xsqlite3_snprintf) + *(*uintptr)(unsafe.Add(p, 752)) = __ccgo_fp(Xsqlite3_step) + *(*uintptr)(unsafe.Add(p, 760)) = __ccgo_fp(Xsqlite3_table_column_metadata) + *(*uintptr)(unsafe.Add(p, 768)) = __ccgo_fp(Xsqlite3_thread_cleanup) + *(*uintptr)(unsafe.Add(p, 776)) = __ccgo_fp(Xsqlite3_total_changes) + *(*uintptr)(unsafe.Add(p, 784)) = __ccgo_fp(Xsqlite3_trace) + *(*uintptr)(unsafe.Add(p, 792)) = __ccgo_fp(Xsqlite3_transfer_bindings) + *(*uintptr)(unsafe.Add(p, 800)) = __ccgo_fp(Xsqlite3_update_hook) + *(*uintptr)(unsafe.Add(p, 808)) = __ccgo_fp(Xsqlite3_user_data) + *(*uintptr)(unsafe.Add(p, 816)) = __ccgo_fp(Xsqlite3_value_blob) + *(*uintptr)(unsafe.Add(p, 824)) = __ccgo_fp(Xsqlite3_value_bytes) + *(*uintptr)(unsafe.Add(p, 832)) = __ccgo_fp(Xsqlite3_value_bytes16) + *(*uintptr)(unsafe.Add(p, 840)) = __ccgo_fp(Xsqlite3_value_double) + *(*uintptr)(unsafe.Add(p, 848)) = __ccgo_fp(Xsqlite3_value_int) + *(*uintptr)(unsafe.Add(p, 856)) = __ccgo_fp(Xsqlite3_value_int64) + *(*uintptr)(unsafe.Add(p, 864)) = __ccgo_fp(Xsqlite3_value_numeric_type) + *(*uintptr)(unsafe.Add(p, 872)) = __ccgo_fp(Xsqlite3_value_text) + *(*uintptr)(unsafe.Add(p, 880)) = __ccgo_fp(Xsqlite3_value_text16) + *(*uintptr)(unsafe.Add(p, 888)) = __ccgo_fp(Xsqlite3_value_text16be) + *(*uintptr)(unsafe.Add(p, 896)) = __ccgo_fp(Xsqlite3_value_text16le) + *(*uintptr)(unsafe.Add(p, 904)) = __ccgo_fp(Xsqlite3_value_type) + *(*uintptr)(unsafe.Add(p, 912)) = __ccgo_fp(Xsqlite3_vmprintf) + *(*uintptr)(unsafe.Add(p, 920)) = __ccgo_fp(Xsqlite3_overload_function) + *(*uintptr)(unsafe.Add(p, 928)) = __ccgo_fp(Xsqlite3_prepare_v2) + *(*uintptr)(unsafe.Add(p, 936)) = __ccgo_fp(Xsqlite3_prepare16_v2) + *(*uintptr)(unsafe.Add(p, 944)) = __ccgo_fp(Xsqlite3_clear_bindings) + *(*uintptr)(unsafe.Add(p, 952)) = __ccgo_fp(Xsqlite3_create_module_v2) + *(*uintptr)(unsafe.Add(p, 960)) = __ccgo_fp(Xsqlite3_bind_zeroblob) + *(*uintptr)(unsafe.Add(p, 968)) = __ccgo_fp(Xsqlite3_blob_bytes) + *(*uintptr)(unsafe.Add(p, 976)) = __ccgo_fp(Xsqlite3_blob_close) + *(*uintptr)(unsafe.Add(p, 984)) = __ccgo_fp(Xsqlite3_blob_open) + *(*uintptr)(unsafe.Add(p, 992)) = __ccgo_fp(Xsqlite3_blob_read) + *(*uintptr)(unsafe.Add(p, 1000)) = __ccgo_fp(Xsqlite3_blob_write) + *(*uintptr)(unsafe.Add(p, 1008)) = __ccgo_fp(Xsqlite3_create_collation_v2) + *(*uintptr)(unsafe.Add(p, 1016)) = __ccgo_fp(Xsqlite3_file_control) + *(*uintptr)(unsafe.Add(p, 1024)) = __ccgo_fp(Xsqlite3_memory_highwater) + *(*uintptr)(unsafe.Add(p, 1032)) = __ccgo_fp(Xsqlite3_memory_used) + *(*uintptr)(unsafe.Add(p, 1040)) = __ccgo_fp(Xsqlite3_mutex_alloc) + *(*uintptr)(unsafe.Add(p, 1048)) = __ccgo_fp(Xsqlite3_mutex_enter) + *(*uintptr)(unsafe.Add(p, 1056)) = __ccgo_fp(Xsqlite3_mutex_free) + *(*uintptr)(unsafe.Add(p, 1064)) = __ccgo_fp(Xsqlite3_mutex_leave) + *(*uintptr)(unsafe.Add(p, 1072)) = __ccgo_fp(Xsqlite3_mutex_try) + *(*uintptr)(unsafe.Add(p, 1080)) = __ccgo_fp(Xsqlite3_open_v2) + *(*uintptr)(unsafe.Add(p, 1088)) = __ccgo_fp(Xsqlite3_release_memory) + *(*uintptr)(unsafe.Add(p, 1096)) = __ccgo_fp(Xsqlite3_result_error_nomem) + *(*uintptr)(unsafe.Add(p, 1104)) = __ccgo_fp(Xsqlite3_result_error_toobig) + *(*uintptr)(unsafe.Add(p, 1112)) = __ccgo_fp(Xsqlite3_sleep) + *(*uintptr)(unsafe.Add(p, 1120)) = __ccgo_fp(Xsqlite3_soft_heap_limit) + *(*uintptr)(unsafe.Add(p, 1128)) = __ccgo_fp(Xsqlite3_vfs_find) + *(*uintptr)(unsafe.Add(p, 1136)) = __ccgo_fp(Xsqlite3_vfs_register) + *(*uintptr)(unsafe.Add(p, 1144)) = __ccgo_fp(Xsqlite3_vfs_unregister) + *(*uintptr)(unsafe.Add(p, 1152)) = __ccgo_fp(Xsqlite3_threadsafe) + *(*uintptr)(unsafe.Add(p, 1160)) = __ccgo_fp(Xsqlite3_result_zeroblob) + *(*uintptr)(unsafe.Add(p, 1168)) = __ccgo_fp(Xsqlite3_result_error_code) + *(*uintptr)(unsafe.Add(p, 1176)) = __ccgo_fp(Xsqlite3_test_control) + *(*uintptr)(unsafe.Add(p, 1184)) = __ccgo_fp(Xsqlite3_randomness) + *(*uintptr)(unsafe.Add(p, 1192)) = __ccgo_fp(Xsqlite3_context_db_handle) + *(*uintptr)(unsafe.Add(p, 1200)) = __ccgo_fp(Xsqlite3_extended_result_codes) + *(*uintptr)(unsafe.Add(p, 1208)) = __ccgo_fp(Xsqlite3_limit) + *(*uintptr)(unsafe.Add(p, 1216)) = __ccgo_fp(Xsqlite3_next_stmt) + *(*uintptr)(unsafe.Add(p, 1224)) = __ccgo_fp(Xsqlite3_sql) + *(*uintptr)(unsafe.Add(p, 1232)) = __ccgo_fp(Xsqlite3_status) + *(*uintptr)(unsafe.Add(p, 1240)) = __ccgo_fp(Xsqlite3_backup_finish) + *(*uintptr)(unsafe.Add(p, 1248)) = __ccgo_fp(Xsqlite3_backup_init) + *(*uintptr)(unsafe.Add(p, 1256)) = __ccgo_fp(Xsqlite3_backup_pagecount) + *(*uintptr)(unsafe.Add(p, 1264)) = __ccgo_fp(Xsqlite3_backup_remaining) + *(*uintptr)(unsafe.Add(p, 1272)) = __ccgo_fp(Xsqlite3_backup_step) + *(*uintptr)(unsafe.Add(p, 1280)) = __ccgo_fp(Xsqlite3_compileoption_get) + *(*uintptr)(unsafe.Add(p, 1288)) = __ccgo_fp(Xsqlite3_compileoption_used) + *(*uintptr)(unsafe.Add(p, 1296)) = __ccgo_fp(Xsqlite3_create_function_v2) + *(*uintptr)(unsafe.Add(p, 1304)) = __ccgo_fp(Xsqlite3_db_config) + *(*uintptr)(unsafe.Add(p, 1312)) = __ccgo_fp(Xsqlite3_db_mutex) + *(*uintptr)(unsafe.Add(p, 1320)) = __ccgo_fp(Xsqlite3_db_status) + *(*uintptr)(unsafe.Add(p, 1328)) = __ccgo_fp(Xsqlite3_extended_errcode) + *(*uintptr)(unsafe.Add(p, 1336)) = __ccgo_fp(Xsqlite3_log) + *(*uintptr)(unsafe.Add(p, 1344)) = __ccgo_fp(Xsqlite3_soft_heap_limit64) + *(*uintptr)(unsafe.Add(p, 1352)) = __ccgo_fp(Xsqlite3_sourceid) + *(*uintptr)(unsafe.Add(p, 1360)) = __ccgo_fp(Xsqlite3_stmt_status) + *(*uintptr)(unsafe.Add(p, 1368)) = __ccgo_fp(Xsqlite3_strnicmp) + *(*uintptr)(unsafe.Add(p, 1376)) = __ccgo_fp(Xsqlite3_unlock_notify) + *(*uintptr)(unsafe.Add(p, 1384)) = __ccgo_fp(Xsqlite3_wal_autocheckpoint) + *(*uintptr)(unsafe.Add(p, 1392)) = __ccgo_fp(Xsqlite3_wal_checkpoint) + *(*uintptr)(unsafe.Add(p, 1400)) = __ccgo_fp(Xsqlite3_wal_hook) + *(*uintptr)(unsafe.Add(p, 1408)) = __ccgo_fp(Xsqlite3_blob_reopen) + *(*uintptr)(unsafe.Add(p, 1416)) = __ccgo_fp(Xsqlite3_vtab_config) + *(*uintptr)(unsafe.Add(p, 1424)) = __ccgo_fp(Xsqlite3_vtab_on_conflict) + *(*uintptr)(unsafe.Add(p, 1432)) = __ccgo_fp(Xsqlite3_close_v2) + *(*uintptr)(unsafe.Add(p, 1440)) = __ccgo_fp(Xsqlite3_db_filename) + *(*uintptr)(unsafe.Add(p, 1448)) = __ccgo_fp(Xsqlite3_db_readonly) + *(*uintptr)(unsafe.Add(p, 1456)) = __ccgo_fp(Xsqlite3_db_release_memory) + *(*uintptr)(unsafe.Add(p, 1464)) = __ccgo_fp(Xsqlite3_errstr) + *(*uintptr)(unsafe.Add(p, 1472)) = __ccgo_fp(Xsqlite3_stmt_busy) + *(*uintptr)(unsafe.Add(p, 1480)) = __ccgo_fp(Xsqlite3_stmt_readonly) + *(*uintptr)(unsafe.Add(p, 1488)) = __ccgo_fp(Xsqlite3_stricmp) + *(*uintptr)(unsafe.Add(p, 1496)) = __ccgo_fp(Xsqlite3_uri_boolean) + *(*uintptr)(unsafe.Add(p, 1504)) = __ccgo_fp(Xsqlite3_uri_int64) + *(*uintptr)(unsafe.Add(p, 1512)) = __ccgo_fp(Xsqlite3_uri_parameter) + *(*uintptr)(unsafe.Add(p, 1520)) = __ccgo_fp(Xsqlite3_vsnprintf) + *(*uintptr)(unsafe.Add(p, 1528)) = __ccgo_fp(Xsqlite3_wal_checkpoint_v2) + *(*uintptr)(unsafe.Add(p, 1536)) = __ccgo_fp(Xsqlite3_auto_extension) + *(*uintptr)(unsafe.Add(p, 1544)) = __ccgo_fp(Xsqlite3_bind_blob64) + *(*uintptr)(unsafe.Add(p, 1552)) = __ccgo_fp(Xsqlite3_bind_text64) + *(*uintptr)(unsafe.Add(p, 1560)) = __ccgo_fp(Xsqlite3_cancel_auto_extension) + *(*uintptr)(unsafe.Add(p, 1568)) = __ccgo_fp(Xsqlite3_load_extension) + *(*uintptr)(unsafe.Add(p, 1576)) = __ccgo_fp(Xsqlite3_malloc64) + *(*uintptr)(unsafe.Add(p, 1584)) = __ccgo_fp(Xsqlite3_msize) + *(*uintptr)(unsafe.Add(p, 1592)) = __ccgo_fp(Xsqlite3_realloc64) + *(*uintptr)(unsafe.Add(p, 1600)) = __ccgo_fp(Xsqlite3_reset_auto_extension) + *(*uintptr)(unsafe.Add(p, 1608)) = __ccgo_fp(Xsqlite3_result_blob64) + *(*uintptr)(unsafe.Add(p, 1616)) = __ccgo_fp(Xsqlite3_result_text64) + *(*uintptr)(unsafe.Add(p, 1624)) = __ccgo_fp(Xsqlite3_strglob) + *(*uintptr)(unsafe.Add(p, 1632)) = __ccgo_fp(Xsqlite3_value_dup) + *(*uintptr)(unsafe.Add(p, 1640)) = __ccgo_fp(Xsqlite3_value_free) + *(*uintptr)(unsafe.Add(p, 1648)) = __ccgo_fp(Xsqlite3_result_zeroblob64) + *(*uintptr)(unsafe.Add(p, 1656)) = __ccgo_fp(Xsqlite3_bind_zeroblob64) + *(*uintptr)(unsafe.Add(p, 1664)) = __ccgo_fp(Xsqlite3_value_subtype) + *(*uintptr)(unsafe.Add(p, 1672)) = __ccgo_fp(Xsqlite3_result_subtype) + *(*uintptr)(unsafe.Add(p, 1680)) = __ccgo_fp(Xsqlite3_status64) + *(*uintptr)(unsafe.Add(p, 1688)) = __ccgo_fp(Xsqlite3_strlike) + *(*uintptr)(unsafe.Add(p, 1696)) = __ccgo_fp(Xsqlite3_db_cacheflush) + *(*uintptr)(unsafe.Add(p, 1704)) = __ccgo_fp(Xsqlite3_system_errno) + *(*uintptr)(unsafe.Add(p, 1712)) = __ccgo_fp(Xsqlite3_trace_v2) + *(*uintptr)(unsafe.Add(p, 1720)) = __ccgo_fp(Xsqlite3_expanded_sql) + *(*uintptr)(unsafe.Add(p, 1728)) = __ccgo_fp(Xsqlite3_set_last_insert_rowid) + *(*uintptr)(unsafe.Add(p, 1736)) = __ccgo_fp(Xsqlite3_prepare_v3) + *(*uintptr)(unsafe.Add(p, 1744)) = __ccgo_fp(Xsqlite3_prepare16_v3) + *(*uintptr)(unsafe.Add(p, 1752)) = __ccgo_fp(Xsqlite3_bind_pointer) + *(*uintptr)(unsafe.Add(p, 1760)) = __ccgo_fp(Xsqlite3_result_pointer) + *(*uintptr)(unsafe.Add(p, 1768)) = __ccgo_fp(Xsqlite3_value_pointer) + *(*uintptr)(unsafe.Add(p, 1776)) = __ccgo_fp(Xsqlite3_vtab_nochange) + *(*uintptr)(unsafe.Add(p, 1784)) = __ccgo_fp(Xsqlite3_value_nochange) + *(*uintptr)(unsafe.Add(p, 1792)) = __ccgo_fp(Xsqlite3_vtab_collation) + *(*uintptr)(unsafe.Add(p, 1800)) = __ccgo_fp(Xsqlite3_keyword_count) + *(*uintptr)(unsafe.Add(p, 1808)) = __ccgo_fp(Xsqlite3_keyword_name) + *(*uintptr)(unsafe.Add(p, 1816)) = __ccgo_fp(Xsqlite3_keyword_check) + *(*uintptr)(unsafe.Add(p, 1824)) = __ccgo_fp(Xsqlite3_str_new) + *(*uintptr)(unsafe.Add(p, 1832)) = __ccgo_fp(Xsqlite3_str_finish) + *(*uintptr)(unsafe.Add(p, 1840)) = __ccgo_fp(Xsqlite3_str_appendf) + *(*uintptr)(unsafe.Add(p, 1848)) = __ccgo_fp(Xsqlite3_str_vappendf) + *(*uintptr)(unsafe.Add(p, 1856)) = __ccgo_fp(Xsqlite3_str_append) + *(*uintptr)(unsafe.Add(p, 1864)) = __ccgo_fp(Xsqlite3_str_appendall) + *(*uintptr)(unsafe.Add(p, 1872)) = __ccgo_fp(Xsqlite3_str_appendchar) + *(*uintptr)(unsafe.Add(p, 1880)) = __ccgo_fp(Xsqlite3_str_reset) + *(*uintptr)(unsafe.Add(p, 1888)) = __ccgo_fp(Xsqlite3_str_errcode) + *(*uintptr)(unsafe.Add(p, 1896)) = __ccgo_fp(Xsqlite3_str_length) + *(*uintptr)(unsafe.Add(p, 1904)) = __ccgo_fp(Xsqlite3_str_value) + *(*uintptr)(unsafe.Add(p, 1912)) = __ccgo_fp(Xsqlite3_create_window_function) + *(*uintptr)(unsafe.Add(p, 1928)) = __ccgo_fp(Xsqlite3_stmt_isexplain) + *(*uintptr)(unsafe.Add(p, 1936)) = __ccgo_fp(Xsqlite3_value_frombind) + *(*uintptr)(unsafe.Add(p, 1944)) = __ccgo_fp(Xsqlite3_drop_modules) + *(*uintptr)(unsafe.Add(p, 1952)) = __ccgo_fp(Xsqlite3_hard_heap_limit64) + *(*uintptr)(unsafe.Add(p, 1960)) = __ccgo_fp(Xsqlite3_uri_key) + *(*uintptr)(unsafe.Add(p, 1968)) = __ccgo_fp(Xsqlite3_filename_database) + *(*uintptr)(unsafe.Add(p, 1976)) = __ccgo_fp(Xsqlite3_filename_journal) + *(*uintptr)(unsafe.Add(p, 1984)) = __ccgo_fp(Xsqlite3_filename_wal) + *(*uintptr)(unsafe.Add(p, 1992)) = __ccgo_fp(Xsqlite3_create_filename) + *(*uintptr)(unsafe.Add(p, 2000)) = __ccgo_fp(Xsqlite3_free_filename) + *(*uintptr)(unsafe.Add(p, 2008)) = __ccgo_fp(Xsqlite3_database_file_object) + *(*uintptr)(unsafe.Add(p, 2016)) = __ccgo_fp(Xsqlite3_txn_state) + *(*uintptr)(unsafe.Add(p, 2024)) = __ccgo_fp(Xsqlite3_changes64) + *(*uintptr)(unsafe.Add(p, 2032)) = __ccgo_fp(Xsqlite3_total_changes64) + *(*uintptr)(unsafe.Add(p, 2040)) = __ccgo_fp(Xsqlite3_autovacuum_pages) + *(*uintptr)(unsafe.Add(p, 2048)) = __ccgo_fp(Xsqlite3_error_offset) + *(*uintptr)(unsafe.Add(p, 2056)) = __ccgo_fp(Xsqlite3_vtab_rhs_value) + *(*uintptr)(unsafe.Add(p, 2064)) = __ccgo_fp(Xsqlite3_vtab_distinct) + *(*uintptr)(unsafe.Add(p, 2072)) = __ccgo_fp(Xsqlite3_vtab_in) + *(*uintptr)(unsafe.Add(p, 2080)) = __ccgo_fp(Xsqlite3_vtab_in_first) + *(*uintptr)(unsafe.Add(p, 2088)) = __ccgo_fp(Xsqlite3_vtab_in_next) + *(*uintptr)(unsafe.Add(p, 2096)) = __ccgo_fp(Xsqlite3_deserialize) + *(*uintptr)(unsafe.Add(p, 2104)) = __ccgo_fp(Xsqlite3_serialize) + *(*uintptr)(unsafe.Add(p, 2112)) = __ccgo_fp(Xsqlite3_db_name) + *(*uintptr)(unsafe.Add(p, 2120)) = __ccgo_fp(Xsqlite3_value_encoding) + *(*uintptr)(unsafe.Add(p, 2128)) = __ccgo_fp(Xsqlite3_is_interrupted) + *(*uintptr)(unsafe.Add(p, 2136)) = __ccgo_fp(Xsqlite3_stmt_explain) + *(*uintptr)(unsafe.Add(p, 2144)) = __ccgo_fp(Xsqlite3_get_clientdata) + *(*uintptr)(unsafe.Add(p, 2152)) = __ccgo_fp(Xsqlite3_set_clientdata) +} + +/* True if x is the directory separator character + */ + +// C documentation +// +// /* +// ** Attempt to load an SQLite extension library contained in the file +// ** zFile. The entry point is zProc. zProc may be 0 in which case a +// ** default entry point name (sqlite3_extension_init) is used. Use +// ** of the default name is recommended. +// ** +// ** Return SQLITE_OK on success and SQLITE_ERROR if something goes wrong. +// ** +// ** If an error occurs and pzErrMsg is not 0, then fill *pzErrMsg with +// ** error message text. The calling function should free this memory +// ** by calling sqlite3DbFree(db, ). +// */ +func _sqlite3LoadExtension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aHandle, handle, pVfs, zAltEntry, zAltFile, zEntry, v1, v10, v7, v9 uintptr + var c, iEntry, iFile, ii, ncFile, rc, v5, v6, v8 int32 + var nMsg Tu64 + var xInit Tsqlite3_loadext_entry + var _ /* zErrmsg at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aHandle, c, handle, iEntry, iFile, ii, nMsg, ncFile, pVfs, rc, xInit, zAltEntry, zAltFile, zEntry, v1, v10, v5, v6, v7, v8, v9 + pVfs = (*Tsqlite3)(unsafe.Pointer(db)).FpVfs + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + zAltEntry = uintptr(0) + nMsg = libc.Xstrlen(tls, zFile) + if pzErrMsg != 0 { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = uintptr(0) + } + /* Ticket #1863. To avoid a creating security problems for older + ** applications that relink against newer versions of SQLite, the + ** ability to run load_extension is turned off by default. One + ** must call either sqlite3_enable_load_extension(db) or + ** sqlite3_db_config(db, SQLITE_DBCONFIG_ENABLE_LOAD_EXTENSION, 1, 0) + ** to turn on extension loading. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_LoadExtension) == uint64(0) { + if pzErrMsg != 0 { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+12452, 0) + } + return int32(SQLITE_ERROR) + } + if zProc != 0 { + v1 = zProc + } else { + v1 = __ccgo_ts + 16350 + } + zEntry = v1 + /* tag-20210611-1. Some dlopen() implementations will segfault if given + ** an oversize filename. Most filesystems have a pathname limit of 4K, + ** so limit the extension filename length to about twice that. + ** https://sqlite.org/forum/forumpost/08a0d6d9bf + ** + ** Later (2023-03-25): Save an extra 6 bytes for the filename suffix. + ** See https://sqlite.org/forum/forumpost/24083b579d. + */ + if nMsg > uint64(FILENAME_MAX) { + goto extension_not_found + } + /* Do not allow sqlite3_load_extension() to link to a copy of the + ** running application, by passing in an empty filename. */ + if nMsg == uint64(0) { + goto extension_not_found + } + handle = _sqlite3OsDlOpen(tls, pVfs, zFile) + ii = 0 + for { + if !(ii < int32(libc.Uint64FromInt64(8)/libc.Uint64FromInt64(8)) && handle == uintptr(0)) { + break + } + zAltFile = Xsqlite3_mprintf(tls, __ccgo_ts+12413, libc.VaList(bp+16, zFile, _azEndings[ii])) + if zAltFile == uintptr(0) { + return int32(SQLITE_NOMEM) + } + if nMsg+libc.Xstrlen(tls, _azEndings[ii])+uint64(1) <= uint64(FILENAME_MAX) { + handle = _sqlite3OsDlOpen(tls, pVfs, zAltFile) + } + Xsqlite3_free(tls, zAltFile) + goto _2 + _2: + ; + ii++ + } + if handle == uintptr(0) { + goto extension_not_found + } + xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) + /* If no entry point was specified and the default legacy + ** entry point name "sqlite3_extension_init" was not found, then + ** construct an entry point name "sqlite3_X_init" where the X is + ** replaced by the lowercase value of every ASCII alphabetic + ** character in the filename after the last "/" upto the first ".", + ** and eliding the first three characters if they are "lib". + ** Examples: + ** + ** /usr/local/lib/libExample5.4.3.so ==> sqlite3_example_init + ** C:/lib/mathfuncs.dll ==> sqlite3_mathfuncs_init + */ + if xInit == uintptr(0) && zProc == uintptr(0) { + ncFile = _sqlite3Strlen30(tls, zFile) + zAltEntry = Xsqlite3_malloc64(tls, uint64(ncFile+int32(30))) + if zAltEntry == uintptr(0) { + _sqlite3OsDlClose(tls, pVfs, handle) + return int32(SQLITE_NOMEM) + } + libc.Xmemcpy(tls, zAltEntry, __ccgo_ts+16373, uint64(8)) + iFile = ncFile - int32(1) + for { + if !(iFile >= 0 && !(int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iFile)))) == libc.Int32FromUint8('/'))) { + break + } + goto _3 + _3: + ; + iFile-- + } + iFile++ + if Xsqlite3_strnicmp(tls, zFile+uintptr(iFile), __ccgo_ts+16382, int32(3)) == 0 { + iFile += int32(3) + } + iEntry = int32(8) + for { + v5 = int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iFile)))) + c = v5 + if !(v5 != 0 && c != int32('.')) { + break + } + if int32(_sqlite3CtypeMap[uint8(c)])&int32(0x02) != 0 { + v6 = iEntry + iEntry++ + *(*int8)(unsafe.Pointer(zAltEntry + uintptr(v6))) = int8(_sqlite3UpperToLower[uint32(c)]) + } + goto _4 + _4: + ; + iFile++ + } + libc.Xmemcpy(tls, zAltEntry+uintptr(iEntry), __ccgo_ts+16386, uint64(6)) + zEntry = zAltEntry + xInit = _sqlite3OsDlSym(tls, pVfs, handle, zEntry) + } + if xInit == uintptr(0) { + if pzErrMsg != 0 { + nMsg += libc.Xstrlen(tls, zEntry) + uint64(300) + v7 = Xsqlite3_malloc64(tls, nMsg) + *(*uintptr)(unsafe.Pointer(bp)) = v7 + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v7 + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + /* zErrmsg would be NULL if not so */ + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16392, libc.VaList(bp+16, zEntry, zFile)) + _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) + } + } + _sqlite3OsDlClose(tls, pVfs, handle) + Xsqlite3_free(tls, zAltEntry) + return int32(SQLITE_ERROR) + } + Xsqlite3_free(tls, zAltEntry) + rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xInit})))(tls, db, bp, uintptr(unsafe.Pointer(&_sqlite3Apis))) + if rc != 0 { + if rc == libc.Int32FromInt32(SQLITE_OK)|libc.Int32FromInt32(1)<aExtension array. */ + aHandle = _sqlite3DbMallocZero(tls, db, uint64(8)*uint64((*Tsqlite3)(unsafe.Pointer(db)).FnExtension+libc.Int32FromInt32(1))) + if aHandle == uintptr(0) { + return int32(SQLITE_NOMEM) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FnExtension > 0 { + libc.Xmemcpy(tls, aHandle, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension, uint64(8)*uint64((*Tsqlite3)(unsafe.Pointer(db)).FnExtension)) + } + _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) + (*Tsqlite3)(unsafe.Pointer(db)).FaExtension = aHandle + v9 = db + 236 + v8 = *(*int32)(unsafe.Pointer(v9)) + *(*int32)(unsafe.Pointer(v9))++ + *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(v8)*8)) = handle + return SQLITE_OK +extension_not_found: + ; + if pzErrMsg != 0 { + nMsg += uint64(300) + v10 = Xsqlite3_malloc64(tls, nMsg) + *(*uintptr)(unsafe.Pointer(bp)) = v10 + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = v10 + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + /* zErrmsg would be NULL if not so */ + Xsqlite3_snprintf(tls, int32(nMsg), *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+16467, libc.VaList(bp+16, int32(FILENAME_MAX), zFile)) + _sqlite3OsDlError(tls, pVfs, int32(nMsg-uint64(1)), *(*uintptr)(unsafe.Pointer(bp))) + } + } + return int32(SQLITE_ERROR) +} + +/* Shared library endings to try if zFile cannot be loaded as written */ +var _azEndings = [1]uintptr{ + 0: __ccgo_ts + 16347, +} + +func Xsqlite3_load_extension(tls *libc.TLS, db uintptr, zFile uintptr, zProc uintptr, pzErrMsg uintptr) (r int32) { + var rc int32 + _ = rc + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + rc = _sqlite3LoadExtension(tls, db, zFile, zProc, pzErrMsg) + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Call this routine when the database connection is closing in order +// ** to clean up loaded extensions +// */ +func _sqlite3CloseExtensions(tls *libc.TLS, db uintptr) { + var i int32 + _ = i + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnExtension) { + break + } + _sqlite3OsDlClose(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaExtension + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + _sqlite3DbFree(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaExtension) +} + +// C documentation +// +// /* +// ** Enable or disable extension loading. Extension loading is disabled by +// ** default so as not to open security holes in older applications. +// */ +func Xsqlite3_enable_load_extension(tls *libc.TLS, db uintptr, onoff int32) (r int32) { + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if onoff != 0 { + *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(libc.Int32FromInt32(SQLITE_LoadExtension) | libc.Int32FromInt32(SQLITE_LoadExtFunc)) + } else { + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^uint64(libc.Int32FromInt32(SQLITE_LoadExtension) | libc.Int32FromInt32(SQLITE_LoadExtFunc)) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The following object holds the list of automatically loaded +// ** extensions. +// ** +// ** This list is shared across threads. The SQLITE_MUTEX_STATIC_MAIN +// ** mutex must be held while accessing this list. +// */ +type Tsqlite3AutoExtList = struct { + FnExt Tu32 + FaExt uintptr +} + +type sqlite3AutoExtList = Tsqlite3AutoExtList + +type Tsqlite3AutoExtList1 = struct { + FnExt Tu32 + FaExt uintptr +} + +type sqlite3AutoExtList1 = Tsqlite3AutoExtList1 + +var _sqlite3Autoext = Tsqlite3AutoExtList1{} + +/* The "wsdAutoext" macro will resolve to the autoextension +** state vector. If writable static data is unsupported on the target, +** we have to locate the state vector at run-time. In the more common +** case where writable static data is supported, wsdStat can refer directly +** to the "sqlite3Autoext" state vector declared above. + */ + +// C documentation +// +// /* +// ** Register a statically linked extension that is automatically +// ** loaded by every new database connection. +// */ +func Xsqlite3_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { + var aNew, mutex uintptr + var i Tu32 + var nByte Tu64 + var rc int32 + _, _, _, _, _ = aNew, i, mutex, nByte, rc + rc = SQLITE_OK + rc = Xsqlite3_initialize(tls) + if rc != 0 { + return rc + } else { + mutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + Xsqlite3_mutex_enter(tls, mutex) + i = uint32(0) + for { + if !(i < _sqlite3Autoext.FnExt) { + break + } + if *(*uintptr)(unsafe.Pointer(_sqlite3Autoext.FaExt + uintptr(i)*8)) == xInit { + break + } + goto _1 + _1: + ; + i++ + } + if i == _sqlite3Autoext.FnExt { + nByte = uint64(_sqlite3Autoext.FnExt+libc.Uint32FromInt32(1)) * uint64(8) + aNew = Xsqlite3_realloc64(tls, _sqlite3Autoext.FaExt, nByte) + if aNew == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + _sqlite3Autoext.FaExt = aNew + *(*uintptr)(unsafe.Pointer(_sqlite3Autoext.FaExt + uintptr(_sqlite3Autoext.FnExt)*8)) = xInit + _sqlite3Autoext.FnExt++ + } + } + Xsqlite3_mutex_leave(tls, mutex) + return rc + } + return r +} + +// C documentation +// +// /* +// ** Cancel a prior call to sqlite3_auto_extension. Remove xInit from the +// ** set of routines that is invoked for each new database connection, if it +// ** is currently on the list. If xInit is not on the list, then this +// ** routine is a no-op. +// ** +// ** Return 1 if xInit was found on the list and removed. Return 0 if xInit +// ** was not on the list. +// */ +func Xsqlite3_cancel_auto_extension(tls *libc.TLS, xInit uintptr) (r int32) { + var i, n int32 + var mutex uintptr + _, _, _ = i, mutex, n + mutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + n = 0 + Xsqlite3_mutex_enter(tls, mutex) + i = int32(_sqlite3Autoext.FnExt) - int32(1) + for { + if !(i >= 0) { + break + } + if *(*uintptr)(unsafe.Pointer(_sqlite3Autoext.FaExt + uintptr(i)*8)) == xInit { + _sqlite3Autoext.FnExt-- + *(*uintptr)(unsafe.Pointer(_sqlite3Autoext.FaExt + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(_sqlite3Autoext.FaExt + uintptr(_sqlite3Autoext.FnExt)*8)) + n++ + break + } + goto _1 + _1: + ; + i-- + } + Xsqlite3_mutex_leave(tls, mutex) + return n +} + +// C documentation +// +// /* +// ** Reset the automatic extension loading mechanism. +// */ +func Xsqlite3_reset_auto_extension(tls *libc.TLS) { + var mutex uintptr + _ = mutex + if Xsqlite3_initialize(tls) == SQLITE_OK { + mutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + Xsqlite3_mutex_enter(tls, mutex) + Xsqlite3_free(tls, _sqlite3Autoext.FaExt) + _sqlite3Autoext.FaExt = uintptr(0) + _sqlite3Autoext.FnExt = uint32(0) + Xsqlite3_mutex_leave(tls, mutex) + } +} + +// C documentation +// +// /* +// ** Load all automatic extensions. +// ** +// ** If anything goes wrong, set an error in the database connection. +// */ +func _sqlite3AutoLoadExtensions(tls *libc.TLS, db uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var go1, rc, v2 int32 + var i Tu32 + var mutex, pThunk uintptr + var xInit Tsqlite3_loadext_entry + var v3 bool + var _ /* zErrmsg at bp+0 */ uintptr + _, _, _, _, _, _, _, _ = go1, i, mutex, pThunk, rc, xInit, v2, v3 + go1 = int32(1) + if _sqlite3Autoext.FnExt == uint32(0) { + /* Common case: early out without every having to acquire a mutex */ + return + } + i = uint32(0) + for { + if !(go1 != 0) { + break + } + mutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + pThunk = uintptr(unsafe.Pointer(&_sqlite3Apis)) + Xsqlite3_mutex_enter(tls, mutex) + if i >= _sqlite3Autoext.FnExt { + xInit = uintptr(0) + go1 = 0 + } else { + xInit = *(*uintptr)(unsafe.Pointer(_sqlite3Autoext.FaExt + uintptr(i)*8)) + } + Xsqlite3_mutex_leave(tls, mutex) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + if v3 = xInit != 0; v3 { + v2 = (*(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xInit})))(tls, db, bp, pThunk) + rc = v2 + } + if v3 && v2 != 0 { + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+16504, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + go1 = 0 + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) + goto _1 + _1: + ; + i++ + } +} + +/************** End of loadext.c *********************************************/ +/************** Begin file pragma.c ******************************************/ +/* +** 2003 April 6 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code used to implement the PRAGMA command. + */ +/* #include "sqliteInt.h" */ + +/*************************************************************************** +** The "pragma.h" include file is an automatically generated file that +** that includes the PragType_XXXX macro definitions and the aPragmaName[] +** object. This ensures that the aPragmaName[] table is arranged in +** lexicographical order to facility a binary search of the pragma name. +** Do not edit pragma.h directly. Edit and rerun the script in at +** ../tool/mkpragmatab.tcl. */ +/************** Include pragma.h in the middle of pragma.c *******************/ +/************** Begin file pragma.h ******************************************/ +/* DO NOT EDIT! +** This file is automatically generated by the script at +** ../tool/mkpragmatab.tcl. To update the set of pragmas, edit +** that script and rerun it. + */ + +/* The various pragma types */ + +/* Property flags associated with various pragma. */ + +// C documentation +// +// /* Names of columns for pragmas that return multi-column result +// ** or that return single-column results where the name of the +// ** result column is different from the name of the pragma +// */ +var _pragCName = [57]uintptr{ + 0: __ccgo_ts + 5513, + 1: __ccgo_ts + 16543, + 2: __ccgo_ts + 9090, + 3: __ccgo_ts + 16547, + 4: __ccgo_ts + 16552, + 5: __ccgo_ts + 16555, + 6: __ccgo_ts + 16565, + 7: __ccgo_ts + 16575, + 8: __ccgo_ts + 16581, + 9: __ccgo_ts + 16585, + 10: __ccgo_ts + 16590, + 11: __ccgo_ts + 16595, + 12: __ccgo_ts + 16603, + 13: __ccgo_ts + 16614, + 14: __ccgo_ts + 16617, + 15: __ccgo_ts + 16624, + 16: __ccgo_ts + 16585, + 17: __ccgo_ts + 16590, + 18: __ccgo_ts + 16631, + 19: __ccgo_ts + 16636, + 20: __ccgo_ts + 16639, + 21: __ccgo_ts + 16646, + 22: __ccgo_ts + 16581, + 23: __ccgo_ts + 16585, + 24: __ccgo_ts + 16652, + 25: __ccgo_ts + 16657, + 26: __ccgo_ts + 16662, + 27: __ccgo_ts + 16585, + 28: __ccgo_ts + 16666, + 29: __ccgo_ts + 16590, + 30: __ccgo_ts + 16674, + 31: __ccgo_ts + 16678, + 32: __ccgo_ts + 16683, + 33: __ccgo_ts + 11829, + 34: __ccgo_ts + 11825, + 35: __ccgo_ts + 16689, + 36: __ccgo_ts + 16694, + 37: __ccgo_ts + 16699, + 38: __ccgo_ts + 16543, + 39: __ccgo_ts + 16585, + 40: __ccgo_ts + 16704, + 41: __ccgo_ts + 16711, + 42: __ccgo_ts + 16718, + 43: __ccgo_ts + 9090, + 44: __ccgo_ts + 16726, + 45: __ccgo_ts + 5516, + 46: __ccgo_ts + 16732, + 47: __ccgo_ts + 16543, + 48: __ccgo_ts + 16585, + 49: __ccgo_ts + 16737, + 50: __ccgo_ts + 16742, + 51: __ccgo_ts + 15939, + 52: __ccgo_ts + 16747, + 53: __ccgo_ts + 16760, + 54: __ccgo_ts + 16769, + 55: __ccgo_ts + 16776, + 56: __ccgo_ts + 16787, +} + +// C documentation +// +// /* Definitions of all built-in pragmas */ +type TPragmaName = struct { + FzName uintptr + FePragTyp Tu8 + FmPragFlg Tu8 + FiPragCName Tu8 + FnPragCName Tu8 + FiArg Tu64 +} + +type PragmaName = TPragmaName + +var _aPragmaName = [66]TPragmaName{ + 0: { + FzName: __ccgo_ts + 16795, + FePragTyp: uint8(PragTyp_ANALYSIS_LIMIT), + FmPragFlg: uint8(PragFlg_Result0), + }, + 1: { + FzName: __ccgo_ts + 16810, + FePragTyp: uint8(PragTyp_HEADER_VALUE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), + FiArg: uint64(BTREE_APPLICATION_ID), + }, + 2: { + FzName: __ccgo_ts + 16825, + FePragTyp: uint8(PragTyp_AUTO_VACUUM), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), + }, + 3: { + FzName: __ccgo_ts + 16837, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_AutoIndex), + }, + 4: { + FzName: __ccgo_ts + 16853, + FePragTyp: uint8(PragTyp_BUSY_TIMEOUT), + FmPragFlg: uint8(PragFlg_Result0), + FiPragCName: uint8(56), + FnPragCName: uint8(1), + }, + 5: { + FzName: __ccgo_ts + 16776, + FePragTyp: uint8(PragTyp_CACHE_SIZE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), + }, + 6: { + FzName: __ccgo_ts + 16866, + FePragTyp: uint8(PragTyp_CACHE_SPILL), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), + }, + 7: { + FzName: __ccgo_ts + 16878, + FePragTyp: uint8(PragTyp_CASE_SENSITIVE_LIKE), + FmPragFlg: uint8(PragFlg_NoColumns), + }, + 8: { + FzName: __ccgo_ts + 16898, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_CellSizeCk), + }, + 9: { + FzName: __ccgo_ts + 16914, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_CkptFullFSync), + }, + 10: { + FzName: __ccgo_ts + 16935, + FePragTyp: uint8(PragTyp_COLLATION_LIST), + FmPragFlg: uint8(PragFlg_Result0), + FiPragCName: uint8(38), + FnPragCName: uint8(2), + }, + 11: { + FzName: __ccgo_ts + 16950, + FePragTyp: uint8(PragTyp_COMPILE_OPTIONS), + FmPragFlg: uint8(PragFlg_Result0), + }, + 12: { + FzName: __ccgo_ts + 16966, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(libc.Int32FromInt32(0x00001)) << libc.Int32FromInt32(32), + }, + 13: { + FzName: __ccgo_ts + 16980, + FePragTyp: uint8(PragTyp_HEADER_VALUE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), + FiArg: uint64(BTREE_DATA_VERSION), + }, + 14: { + FzName: __ccgo_ts + 16993, + FePragTyp: uint8(PragTyp_DATABASE_LIST), + FmPragFlg: uint8(PragFlg_Result0), + FiPragCName: uint8(47), + FnPragCName: uint8(3), + }, + 15: { + FzName: __ccgo_ts + 17007, + FePragTyp: uint8(PragTyp_DEFAULT_CACHE_SIZE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiPragCName: uint8(55), + FnPragCName: uint8(1), + }, + 16: { + FzName: __ccgo_ts + 17026, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_DeferFKs), + }, + 17: { + FzName: __ccgo_ts + 17045, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_NullCallback), + }, + 18: { + FzName: __ccgo_ts + 17068, + FePragTyp: uint8(PragTyp_ENCODING), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + }, + 19: { + FzName: __ccgo_ts + 17077, + FePragTyp: uint8(PragTyp_FOREIGN_KEY_CHECK), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), + FiPragCName: uint8(43), + FnPragCName: uint8(4), + }, + 20: { + FzName: __ccgo_ts + 17095, + FePragTyp: uint8(PragTyp_FOREIGN_KEY_LIST), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), + FnPragCName: uint8(8), + }, + 21: { + FzName: __ccgo_ts + 17112, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_ForeignKeys), + }, + 22: { + FzName: __ccgo_ts + 17125, + FePragTyp: uint8(PragTyp_HEADER_VALUE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_ReadOnly) | libc.Int32FromInt32(PragFlg_Result0)), + }, + 23: { + FzName: __ccgo_ts + 17140, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_FullColNames), + }, + 24: { + FzName: __ccgo_ts + 17158, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_FullFSync), + }, + 25: { + FzName: __ccgo_ts + 17168, + FePragTyp: uint8(PragTyp_FUNCTION_LIST), + FmPragFlg: uint8(PragFlg_Result0), + FiPragCName: uint8(27), + FnPragCName: uint8(6), + }, + 26: { + FzName: __ccgo_ts + 17182, + FePragTyp: uint8(PragTyp_HARD_HEAP_LIMIT), + FmPragFlg: uint8(PragFlg_Result0), + }, + 27: { + FzName: __ccgo_ts + 17198, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_IgnoreChecks), + }, + 28: { + FzName: __ccgo_ts + 17223, + FePragTyp: uint8(PragTyp_INCREMENTAL_VACUUM), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_NoColumns)), + }, + 29: { + FzName: __ccgo_ts + 17242, + FePragTyp: uint8(PragTyp_INDEX_INFO), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), + FiPragCName: uint8(21), + FnPragCName: uint8(3), + }, + 30: { + FzName: __ccgo_ts + 17253, + FePragTyp: uint8(PragTyp_INDEX_LIST), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), + FiPragCName: uint8(38), + FnPragCName: uint8(5), + }, + 31: { + FzName: __ccgo_ts + 17264, + FePragTyp: uint8(PragTyp_INDEX_INFO), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), + FiPragCName: uint8(21), + FnPragCName: uint8(6), + FiArg: uint64(1), + }, + 32: { + FzName: __ccgo_ts + 17276, + FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), + }, + 33: { + FzName: __ccgo_ts + 17292, + FePragTyp: uint8(PragTyp_JOURNAL_MODE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), + }, + 34: { + FzName: __ccgo_ts + 17305, + FePragTyp: uint8(PragTyp_JOURNAL_SIZE_LIMIT), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), + }, + 35: { + FzName: __ccgo_ts + 17324, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_LegacyAlter), + }, + 36: { + FzName: __ccgo_ts + 17343, + FePragTyp: uint8(PragTyp_LOCKING_MODE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), + }, + 37: { + FzName: __ccgo_ts + 17356, + FePragTyp: uint8(PragTyp_PAGE_COUNT), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), + }, + 38: { + FzName: __ccgo_ts + 17371, + FePragTyp: uint8(PragTyp_MMAP_SIZE), + }, + 39: { + FzName: __ccgo_ts + 17381, + FePragTyp: uint8(PragTyp_MODULE_LIST), + FmPragFlg: uint8(PragFlg_Result0), + FiPragCName: uint8(9), + FnPragCName: uint8(1), + }, + 40: { + FzName: __ccgo_ts + 17393, + FePragTyp: uint8(PragTyp_OPTIMIZE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_NeedSchema)), + }, + 41: { + FzName: __ccgo_ts + 17402, + FePragTyp: uint8(PragTyp_PAGE_COUNT), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq)), + }, + 42: { + FzName: __ccgo_ts + 17413, + FePragTyp: uint8(PragTyp_PAGE_SIZE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), + }, + 43: { + FzName: __ccgo_ts + 17423, + FePragTyp: uint8(PragTyp_PRAGMA_LIST), + FmPragFlg: uint8(PragFlg_Result0), + FiPragCName: uint8(9), + FnPragCName: uint8(1), + }, + 44: { + FzName: __ccgo_ts + 17435, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_QueryOnly), + }, + 45: { + FzName: __ccgo_ts + 17446, + FePragTyp: uint8(PragTyp_INTEGRITY_CHECK), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), + }, + 46: { + FzName: __ccgo_ts + 17458, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(libc.Int32FromInt32(0x00004)) << libc.Int32FromInt32(32), + }, + 47: { + FzName: __ccgo_ts + 17475, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_RecTriggers), + }, + 48: { + FzName: __ccgo_ts + 17494, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_ReverseOrder), + }, + 49: { + FzName: __ccgo_ts + 17520, + FePragTyp: uint8(PragTyp_HEADER_VALUE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), + FiArg: uint64(BTREE_SCHEMA_VERSION), + }, + 50: { + FzName: __ccgo_ts + 17535, + FePragTyp: uint8(PragTyp_SECURE_DELETE), + FmPragFlg: uint8(PragFlg_Result0), + }, + 51: { + FzName: __ccgo_ts + 17549, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_ShortColNames), + }, + 52: { + FzName: __ccgo_ts + 17568, + FePragTyp: uint8(PragTyp_SHRINK_MEMORY), + FmPragFlg: uint8(PragFlg_NoColumns), + }, + 53: { + FzName: __ccgo_ts + 17582, + FePragTyp: uint8(PragTyp_SOFT_HEAP_LIMIT), + FmPragFlg: uint8(PragFlg_Result0), + }, + 54: { + FzName: __ccgo_ts + 17598, + FePragTyp: uint8(PragTyp_SYNCHRONOUS), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_SchemaReq) | libc.Int32FromInt32(PragFlg_NoColumns1)), + }, + 55: { + FzName: __ccgo_ts + 17610, + FePragTyp: uint8(PragTyp_TABLE_INFO), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), + FiPragCName: uint8(8), + FnPragCName: uint8(6), + }, + 56: { + FzName: __ccgo_ts + 17621, + FePragTyp: uint8(PragTyp_TABLE_LIST), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1)), + FiPragCName: uint8(15), + FnPragCName: uint8(6), + }, + 57: { + FzName: __ccgo_ts + 17632, + FePragTyp: uint8(PragTyp_TABLE_INFO), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NeedSchema) | libc.Int32FromInt32(PragFlg_Result1) | libc.Int32FromInt32(PragFlg_SchemaOpt)), + FiPragCName: uint8(8), + FnPragCName: uint8(7), + FiArg: uint64(1), + }, + 58: { + FzName: __ccgo_ts + 17644, + FePragTyp: uint8(PragTyp_TEMP_STORE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + }, + 59: { + FzName: __ccgo_ts + 17655, + FePragTyp: uint8(PragTyp_TEMP_STORE_DIRECTORY), + FmPragFlg: uint8(PragFlg_NoColumns1), + }, + 60: { + FzName: __ccgo_ts + 17676, + FePragTyp: uint8(PragTyp_THREADS), + FmPragFlg: uint8(PragFlg_Result0), + }, + 61: { + FzName: __ccgo_ts + 17684, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(SQLITE_TrustedSchema), + }, + 62: { + FzName: __ccgo_ts + 17699, + FePragTyp: uint8(PragTyp_HEADER_VALUE), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_NoColumns1) | libc.Int32FromInt32(PragFlg_Result0)), + FiArg: uint64(BTREE_USER_VERSION), + }, + 63: { + FzName: __ccgo_ts + 17712, + FePragTyp: uint8(PragTyp_WAL_AUTOCHECKPOINT), + }, + 64: { + FzName: __ccgo_ts + 17731, + FePragTyp: uint8(PragTyp_WAL_CHECKPOINT), + FmPragFlg: uint8(PragFlg_NeedSchema), + FiPragCName: uint8(50), + FnPragCName: uint8(3), + }, + 65: { + FzName: __ccgo_ts + 17746, + FePragTyp: uint8(PragTyp_FLAG), + FmPragFlg: uint8(libc.Int32FromInt32(PragFlg_Result0) | libc.Int32FromInt32(PragFlg_NoColumns1)), + FiArg: uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), + }, +} + +/* Number of pragmas: 68 on by default, 78 total. */ + +/************** End of pragma.h **********************************************/ +/************** Continuing where we left off in pragma.c *********************/ + +// C documentation +// +// /* +// ** Interpret the given string as a safety level. Return 0 for OFF, +// ** 1 for ON or NORMAL, 2 for FULL, and 3 for EXTRA. Return 1 for an empty or +// ** unrecognized string argument. The FULL and EXTRA option is disallowed +// ** if the omitFull parameter it 1. +// ** +// ** Note that the values returned are one less that the values that +// ** should be passed into sqlite3BtreeSetSafetyLevel(). The is done +// ** to support legacy SQL code. The safety level used to be boolean +// ** and older scripts may have used numbers 0 for OFF and 1 for ON. +// */ +func _getSafetyLevel(tls *libc.TLS, z uintptr, omitFull int32, dflt Tu8) (r Tu8) { + var i, n int32 + _, _ = i, n + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&int32(0x04) != 0 { + return uint8(_sqlite3Atoi(tls, z)) + } + n = _sqlite3Strlen30(tls, z) + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(8)/libc.Uint64FromInt64(1))) { + break + } + if int32(_iLength[i]) == n && Xsqlite3_strnicmp(tls, uintptr(unsafe.Pointer(&_zText))+uintptr(_iOffset[i]), z, n) == 0 && (!(omitFull != 0) || int32(_iValue[i]) <= int32(1)) { + return _iValue[i] + } + goto _1 + _1: + ; + i++ + } + return dflt +} + +/* 123456789 123456789 123 */ +var _zText = [25]int8{'o', 'n', 'o', 'f', 'f', 'a', 'l', 's', 'e', 'y', 'e', 's', 't', 'r', 'u', 'e', 'x', 't', 'r', 'a', 'f', 'u', 'l', 'l'} + +var _iOffset = [8]Tu8{ + 1: uint8(1), + 2: uint8(2), + 3: uint8(4), + 4: uint8(9), + 5: uint8(12), + 6: uint8(15), + 7: uint8(20), +} + +var _iLength = [8]Tu8{ + 0: uint8(2), + 1: uint8(2), + 2: uint8(3), + 3: uint8(5), + 4: uint8(3), + 5: uint8(4), + 6: uint8(5), + 7: uint8(4), +} + +var _iValue = [8]Tu8{ + 0: uint8(1), + 4: uint8(1), + 5: uint8(1), + 6: uint8(3), + 7: uint8(2), +} + +// C documentation +// +// /* +// ** Interpret the given string as a boolean value. +// */ +func _sqlite3GetBoolean(tls *libc.TLS, z uintptr, dflt Tu8) (r Tu8) { + return libc.BoolUint8(int32(_getSafetyLevel(tls, z, int32(1), dflt)) != 0) +} + +/* The sqlite3GetBoolean() function is used by other modules but the +** remainder of this file is specific to PRAGMA processing. So omit +** the rest of the file if PRAGMAs are omitted from the build. + */ + +// C documentation +// +// /* +// ** Interpret the given string as a locking mode value. +// */ +func _getLockingMode(tls *libc.TLS, z uintptr) (r int32) { + if z != 0 { + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17762) { + return int32(PAGER_LOCKINGMODE_EXCLUSIVE) + } + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17772) { + return PAGER_LOCKINGMODE_NORMAL + } + } + return -int32(1) +} + +// C documentation +// +// /* +// ** Interpret the given string as an auto-vacuum mode value. +// ** +// ** The following strings, "none", "full" and "incremental" are +// ** acceptable, as are their numeric equivalents: 0, 1 and 2 respectively. +// */ +func _getAutoVacuum(tls *libc.TLS, z uintptr) (r int32) { + var i, v1 int32 + _, _ = i, v1 + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+8250) { + return BTREE_AUTOVACUUM_NONE + } + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17779) { + return int32(BTREE_AUTOVACUUM_FULL) + } + if 0 == _sqlite3StrICmp(tls, z, __ccgo_ts+17784) { + return int32(BTREE_AUTOVACUUM_INCR) + } + i = _sqlite3Atoi(tls, z) + if i >= 0 && i <= int32(2) { + v1 = i + } else { + v1 = 0 + } + return int32(uint8(v1)) +} + +// C documentation +// +// /* +// ** Interpret the given string as a temp db location. Return 1 for file +// ** backed temporary databases, 2 for the Red-Black tree in memory database +// ** and 0 to use the compile-time default. +// */ +func _getTempStore(tls *libc.TLS, z uintptr) (r int32) { + if int32(*(*int8)(unsafe.Pointer(z))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(z))) <= int32('2') { + return int32(*(*int8)(unsafe.Pointer(z))) - int32('0') + } else { + if _sqlite3StrICmp(tls, z, __ccgo_ts+16737) == 0 { + return int32(1) + } else { + if _sqlite3StrICmp(tls, z, __ccgo_ts+17796) == 0 { + return int32(2) + } else { + return 0 + } + } + } + return r +} + +// C documentation +// +// /* +// ** Invalidate temp storage, either when the temp storage is changed +// ** from default, or when 'file' and the temp_store_directory has changed +// */ +func _invalidateTempStorage(tls *libc.TLS, pParse uintptr) (r int32) { + var db uintptr + _ = db + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt != uintptr(0) { + if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) || _sqlite3BtreeTxnState(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) != SQLITE_TXN_NONE { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17803, 0) + return int32(SQLITE_ERROR) + } + _sqlite3BtreeClose(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt) + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpBt = uintptr(0) + _sqlite3ResetAllSchemasOfConnection(tls, db) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** If the TEMP database is open, close it and mark the database schema +// ** as needing reloading. This must be done when using the SQLITE_TEMP_STORE +// ** or DEFAULT_TEMP_STORE pragmas. +// */ +func _changeTempStorage(tls *libc.TLS, pParse uintptr, zStorageType uintptr) (r int32) { + var db uintptr + var ts int32 + _, _ = db, ts + ts = _getTempStore(tls, zStorageType) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if int32((*Tsqlite3)(unsafe.Pointer(db)).Ftemp_store) == ts { + return SQLITE_OK + } + if _invalidateTempStorage(tls, pParse) != SQLITE_OK { + return int32(SQLITE_ERROR) + } + (*Tsqlite3)(unsafe.Pointer(db)).Ftemp_store = uint8(ts) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Set result column names for a pragma. +// */ +func _setPragmaResultColumnNames(tls *libc.TLS, v uintptr, pPragma uintptr) { + var i, j, v1 int32 + var n Tu8 + _, _, _, _ = i, j, n, v1 + n = (*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName + if int32(n) == 0 { + v1 = int32(1) + } else { + v1 = int32(n) + } + _sqlite3VdbeSetNumCols(tls, v, v1) + if int32(n) == 0 { + _sqlite3VdbeSetColName(tls, v, 0, COLNAME_NAME, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName, libc.UintptrFromInt32(0)) + } else { + i = 0 + j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) + for { + if !(i < int32(n)) { + break + } + _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, _pragCName[j], libc.UintptrFromInt32(0)) + goto _2 + _2: + ; + i++ + j++ + } + } +} + +// C documentation +// +// /* +// ** Generate code to return a single integer value. +// */ +func _returnSingleInt(tls *libc.TLS, v uintptr, _value Ti64) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*Ti64)(unsafe.Pointer(bp)) = _value + _sqlite3VdbeAddOp4Dup8(tls, v, int32(OP_Int64), 0, int32(1), 0, bp, -int32(13)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) +} + +// C documentation +// +// /* +// ** Generate code to return a single text value. +// */ +func _returnSingleText(tls *libc.TLS, v uintptr, zValue uintptr) { + if zValue != 0 { + _sqlite3VdbeLoadString(tls, v, int32(1), zValue) + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) + } +} + +// C documentation +// +// /* +// ** Set the safety_level and pager flags for pager iDb. Or if iDb<0 +// ** set these values for all pagers. +// */ +func _setAllPagerFlags(tls *libc.TLS, db uintptr) { + var n, v1 int32 + var pDb uintptr + _, _, _ = n, pDb, v1 + if (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0 { + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + n = (*Tsqlite3)(unsafe.Pointer(db)).FnDb + for { + v1 = n + n-- + if !(v1 > 0) { + break + } + if (*TDb)(unsafe.Pointer(pDb)).FpBt != 0 { + _sqlite3BtreeSetPagerFlags(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, uint32(uint64((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)|(*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(PAGER_FLAGS_MASK))) + } + pDb += 32 + } + } +} + +// C documentation +// +// /* +// ** Return a human-readable name for a constraint resolution action. +// */ +func _actionName(tls *libc.TLS, action Tu8) (r uintptr) { + var zName uintptr + _ = zName + switch int32(action) { + case int32(OE_SetNull): + zName = __ccgo_ts + 17865 + case int32(OE_SetDflt): + zName = __ccgo_ts + 17874 + case int32(OE_Cascade): + zName = __ccgo_ts + 17886 + case int32(OE_Restrict): + zName = __ccgo_ts + 17894 + default: + zName = __ccgo_ts + 17903 + break + } + return zName +} + +// C documentation +// +// /* +// ** Parameter eMode must be one of the PAGER_JOURNALMODE_XXX constants +// ** defined in pager.h. This function returns the associated lowercase +// ** journal-mode name. +// */ +func _sqlite3JournalModename(tls *libc.TLS, eMode int32) (r uintptr) { + if eMode == int32(libc.Uint64FromInt64(48)/libc.Uint64FromInt64(8)) { + return uintptr(0) + } + return _azModeName[eMode] +} + +var _azModeName = [6]uintptr{ + 0: __ccgo_ts + 17913, + 1: __ccgo_ts + 17920, + 2: __ccgo_ts + 17928, + 3: __ccgo_ts + 17932, + 4: __ccgo_ts + 17796, + 5: __ccgo_ts + 17941, +} + +// C documentation +// +// /* +// ** Locate a pragma in the aPragmaName[] array. +// */ +func _pragmaLocate(tls *libc.TLS, zName uintptr) (r uintptr) { + var lwr, mid, rc, upr int32 + var v1 uintptr + _, _, _, _, _ = lwr, mid, rc, upr, v1 + mid = 0 + lwr = 0 + upr = int32(libc.Uint64FromInt64(1584)/libc.Uint64FromInt64(24)) - libc.Int32FromInt32(1) + for lwr <= upr { + mid = (lwr + upr) / int32(2) + rc = Xsqlite3_stricmp(tls, zName, _aPragmaName[mid].FzName) + if rc == 0 { + break + } + if rc < 0 { + upr = mid - int32(1) + } else { + lwr = mid + int32(1) + } + } + if lwr > upr { + v1 = uintptr(0) + } else { + v1 = uintptr(unsafe.Pointer(&_aPragmaName)) + uintptr(mid)*24 + } + return v1 +} + +// C documentation +// +// /* +// ** Create zero or more entries in the output for the SQL functions +// ** defined by FuncDef p. +// */ +func _pragmaFunclistLine(tls *libc.TLS, v uintptr, p uintptr, isBuiltin int32, showInternFuncs int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var mask Tu32 + var zType uintptr + _, _ = mask, zType + mask = uint32(libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_INNOCUOUS) | libc.Int32FromInt32(SQLITE_FUNC_INTERNAL)) + if showInternFuncs != 0 { + mask = uint32(0xffffffff) + } + for { + if !(p != 0) { + break + } + if (*TFuncDef)(unsafe.Pointer(p)).FxSFunc == uintptr(0) { + goto _1 + } + if (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_INTERNAL) != uint32(0) && showInternFuncs == 0 { + goto _1 + } + if (*TFuncDef)(unsafe.Pointer(p)).FxValue != uintptr(0) { + zType = __ccgo_ts + 17966 + } else { + if (*TFuncDef)(unsafe.Pointer(p)).FxFinalize != uintptr(0) { + zType = __ccgo_ts + 17968 + } else { + zType = __ccgo_ts + 7649 + } + } + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+17970, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer(p)).FzName, isBuiltin, zType, _azEnc[(*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK)], int32((*TFuncDef)(unsafe.Pointer(p)).FnArg), (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&mask^uint32(SQLITE_INNOCUOUS))) + goto _1 + _1: + ; + p = (*TFuncDef)(unsafe.Pointer(p)).FpNext + } +} + +var _azEnc = [4]uintptr{ + 1: __ccgo_ts + 17945, + 2: __ccgo_ts + 17950, + 3: __ccgo_ts + 17958, +} + +// C documentation +// +// /* +// ** Helper subroutine for PRAGMA integrity_check: +// ** +// ** Generate code to output a single-column result row with a value of the +// ** string held in register 3. Decrement the result count in register 1 +// ** and halt if the maximum number of result rows have been issued. +// */ +func _integrityCheckResultRow(tls *libc.TLS, v uintptr) (r int32) { + var addr int32 + _ = addr + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(3), int32(1)) + addr = _sqlite3VdbeAddOp3(tls, v, int32(OP_IfPos), int32(1), _sqlite3VdbeCurrentAddr(tls, v)+int32(2), int32(1)) + _sqlite3VdbeAddOp0(tls, v, int32(OP_Halt)) + return addr +} + +// C documentation +// +// /* +// ** Process a pragma statement. +// ** +// ** Pragmas are of this form: +// ** +// ** PRAGMA [schema.]id [= value] +// ** +// ** The identifier might also be a string. The value is a string, and +// ** identifier, or a number. If minusFlag is true, then the value is +// ** a number that was preceded by a minus sign. +// ** +// ** If the left side is "database.id" then pId1 is the database name +// ** and pId2 is the id. If the left side is just "id" then pId1 is the +// ** id and pId2 is any empty string. +// */ +func _sqlite3Pragma(tls *libc.TLS, pParse uintptr, pId1 uintptr, pId2 uintptr, pValue uintptr, minusFlag int32) { + bp := tls.Alloc(240) + defer tls.Free(240) + var a1, a11, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, b, bStrict, ckUniq, cnt, doTypeCheck, eAuto, eMode, eMode1, eMode2, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k3, kk, label6, labelError, labelOk, loopTop, mx, mxCol, mxIdx, n, nHidden, nIdx, p11, p3, p4, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, uniqOk, x1, v10, v15, v18, v2, v26, v33, v38, v4, v43, v45, v47, v60, v62, v63, v64, v65, v68 int32 + var aOp, aOp1, aOp2, aOp3, aOp4, aRoot, db, j, j1, k1, k2, k4, p, p1, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, v, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v14, v16, v22, v34, v39, v5, v61, v66, v8 uintptr + var azOrigin [3]uintptr + var cnum Ti16 + var enc Tu8 + var iPrior Tsqlite3_int64 + var mask Tu64 + var opMask Tu32 + var szThreshold TLogEst + var _ /* N at bp+136 */ Tsqlite3_int64 + var _ /* N at bp+144 */ Tsqlite3_int64 + var _ /* N at bp+152 */ Tsqlite3_int64 + var _ /* N at bp+160 */ Tsqlite3_int64 + var _ /* aFcntl at bp+8 */ [4]uintptr + var _ /* aiCols at bp+96 */ uintptr + var _ /* iDataCur at bp+108 */ int32 + var _ /* iIdxCur at bp+112 */ int32 + var _ /* iLimit at bp+48 */ Ti64 + var _ /* iLimit at bp+56 */ int32 + var _ /* jmp3 at bp+128 */ int32 + var _ /* mxErr at bp+104 */ int32 + var _ /* pDfltValue at bp+120 */ uintptr + var _ /* pDummy at bp+80 */ uintptr + var _ /* pId at bp+0 */ uintptr + var _ /* pIdx at bp+88 */ uintptr + var _ /* res at bp+72 */ int32 + var _ /* size at bp+60 */ int32 + var _ /* sz at bp+64 */ Tsqlite3_int64 + var _ /* x at bp+40 */ Ti64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a11, aOp, aOp1, aOp2, aOp3, aOp4, aRoot, addr, addr1, addrCkFault, addrCkOk, addrOk, addrTop, azOrigin, b, bStrict, ckUniq, cnt, cnum, db, doTypeCheck, eAuto, eMode, eMode1, eMode2, enc, i, i1, i10, i2, i3, i4, i5, i6, i7, i8, i9, iAddr, iBt, iCol, iCol1, iCookie, iDb, iDbLast, iIdxDb, iLevel, iPrior, iReg, iTabCur, iTabDb, iTabDb1, ii, ii1, ii2, ii3, ii4, initNCol, isHidden, isQuick, j, j1, j2, j3, j4, jmp, jmp2, jmp21, jmp3, jmp4, jmp5, jmp6, jmp61, jmp7, k, k1, k2, k3, k4, kk, label6, labelError, labelOk, loopTop, mask, mx, mxCol, mxIdx, n, nHidden, nIdx, opMask, p, p1, p11, p3, p4, pBt, pBt1, pBt2, pCheck, pCol, pCol1, pColExpr, pColl, pDb, pEnc, pFK, pFK1, pHash, pIdx, pIdx1, pIdx3, pIdx4, pIdx5, pIdx6, pMod, pObjTab, pPager, pPager1, pParent, pPk, pPk1, pPragma, pPrior, pSchema, pTab, pTab1, pTab10, pTab11, pTab2, pTab3, pTab4, pTab5, pTab6, pTab7, pTab8, pTab9, pTbls, pVTab, r1, r11, r2, rc, regResult, regRow, showInternFunc, size, size1, size2, szThreshold, uniqOk, v, x1, x2, zDb, zErr, zErr1, zErr2, zLeft, zMod, zMode, zOpt, zRet, zRight, zSql, zSubSql, zType, v1, v10, v14, v15, v16, v18, v2, v22, v26, v33, v34, v38, v39, v4, v43, v45, v47, v5, v60, v61, v62, v63, v64, v65, v66, v68, v8 + zLeft = uintptr(0) /* Nul-terminated UTF-8 string */ + zRight = uintptr(0) /* Nul-terminated UTF-8 string , or NULL */ + zDb = uintptr(0) /* return value form SQLITE_FCNTL_PRAGMA */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The specific database being pragmaed */ + v = _sqlite3GetVdbe(tls, pParse) /* The pragma */ + if v == uintptr(0) { + return + } + _sqlite3VdbeRunOnlyOnce(tls, v) + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(2) + /* Interpret the [schema.] part of the pragma statement. iDb is the + ** index of the database this pragma is being applied to in db.aDb[]. */ + iDb = _sqlite3TwoPartName(tls, pParse, pId1, pId2, bp) + if iDb < 0 { + return + } + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 + /* If the temp database has been explicitly named as part of the + ** pragma, make sure it is open. + */ + if iDb == int32(1) && _sqlite3OpenTempDatabase(tls, pParse) != 0 { + return + } + zLeft = _sqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + if !(zLeft != 0) { + return + } + if minusFlag != 0 { + zRight = _sqlite3MPrintf(tls, db, __ccgo_ts+17977, libc.VaList(bp+176, pValue)) + } else { + zRight = _sqlite3NameFromToken(tls, db, pValue) + } + if (*TToken)(unsafe.Pointer(pId2)).Fn > uint32(0) { + v1 = (*TDb)(unsafe.Pointer(pDb)).FzDbSName + } else { + v1 = uintptr(0) + } + zDb = v1 + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_PRAGMA), zLeft, zRight, zDb) != 0 { + goto pragma_out + } + /* Send an SQLITE_FCNTL_PRAGMA file-control to the underlying VFS + ** connection. If it returns SQLITE_OK, then assume that the VFS + ** handled the pragma and generate a no-op prepared statement. + ** + ** IMPLEMENTATION-OF: R-12238-55120 Whenever a PRAGMA statement is parsed, + ** an SQLITE_FCNTL_PRAGMA file control is sent to the open sqlite3_file + ** object corresponding to the database file to which the pragma + ** statement refers. + ** + ** IMPLEMENTATION-OF: R-29875-31678 The argument to the SQLITE_FCNTL_PRAGMA + ** file control is an array of pointers to strings (char**) in which the + ** second element of the array is the name of the pragma and the third + ** element is the argument to the pragma or NULL if the pragma has no + ** argument. + */ + (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0] = uintptr(0) + (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[int32(1)] = zLeft + (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[int32(2)] = zRight + (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[int32(3)] = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 + rc = Xsqlite3_file_control(tls, db, zDb, int32(SQLITE_FCNTL_PRAGMA), bp+8) + if rc == SQLITE_OK { + _sqlite3VdbeSetNumCols(tls, v, int32(1)) + _sqlite3VdbeSetColName(tls, v, 0, COLNAME_NAME, (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0], uintptr(-libc.Int32FromInt32(1))) + _returnSingleText(tls, v, (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0]) + Xsqlite3_free(tls, (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0]) + goto pragma_out + } + if rc != int32(SQLITE_NOTFOUND) { + if (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0] != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3827, libc.VaList(bp+176, (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0])) + Xsqlite3_free(tls, (*(*[4]uintptr)(unsafe.Pointer(bp + 8)))[0]) + } + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + (*TParse)(unsafe.Pointer(pParse)).Frc = rc + goto pragma_out + } + /* Locate the pragma in the lookup table */ + pPragma = _pragmaLocate(tls, zLeft) + if pPragma == uintptr(0) { + /* IMP: R-43042-22504 No error messages are generated if an + ** unknown pragma is issued. */ + goto pragma_out + } + /* Make sure the database schema is loaded if the pragma requires that */ + if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NeedSchema) != 0 { + if _sqlite3ReadSchema(tls, pParse) != 0 { + goto pragma_out + } + } + /* Register the result column names for pragmas that return results */ + if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns) == 0 && (int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) == 0 || zRight == uintptr(0)) { + _setPragmaResultColumnNames(tls, v, pPragma) + } + /* Jump to the appropriate pragma handler */ + switch int32((*TPragmaName)(unsafe.Pointer(pPragma)).FePragTyp) { + /* + ** PRAGMA [schema.]default_cache_size + ** PRAGMA [schema.]default_cache_size=N + ** + ** The first form reports the current persistent setting for the + ** page cache size. The value returned is the maximum number of + ** pages in the page cache. The second form sets both the current + ** page cache size value and the persistent page cache size value + ** stored in the database file. + ** + ** Older versions of SQLite would set the default cache size to a + ** negative number to indicate synchronous=OFF. These days, synchronous + ** is always on by default regardless of the sign of the default cache + ** size. But continue to take the absolute value of the default cache + ** size of historical compatibility. + */ + case int32(PragTyp_DEFAULT_CACHE_SIZE): + _sqlite3VdbeUsesBtree(tls, v, iDb) + if !(zRight != 0) { + *(*int32)(unsafe.Pointer(pParse + 56)) += int32(2) + aOp = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(36)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_getCacheSize)), _iLn3) + if 0 != 0 { + break + } + (*(*TVdbeOp)(unsafe.Pointer(aOp))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp + 1*24))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp + 6*24))).Fp1 = -int32(2000) + } else { + size = _sqlite3AbsInt32(tls, _sqlite3Atoi(tls, zRight)) + _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) + _sqlite3VdbeAddOp3(tls, v, int32(OP_SetCookie), iDb, int32(BTREE_DEFAULT_CACHE_SIZE), size) + (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size = size + _sqlite3BtreeSetCacheSize(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size) + } + break + /* + ** PRAGMA [schema.]page_size + ** PRAGMA [schema.]page_size=N + ** + ** The first form reports the current setting for the + ** database page size in bytes. The second form sets the + ** database page size value. The value can only be set if + ** the database has not yet been created. + */ + fallthrough + case int32(PragTyp_PAGE_SIZE): + pBt = (*TDb)(unsafe.Pointer(pDb)).FpBt + if !(zRight != 0) { + if pBt != 0 { + v2 = _sqlite3BtreeGetPageSize(tls, pBt) + } else { + v2 = 0 + } + size1 = v2 + _returnSingleInt(tls, v, int64(size1)) + } else { + /* Malloc may fail when setting the page-size, as there is an internal + ** buffer that the pager module resizes using sqlite3_realloc(). + */ + (*Tsqlite3)(unsafe.Pointer(db)).FnextPagesize = _sqlite3Atoi(tls, zRight) + if int32(SQLITE_NOMEM) == _sqlite3BtreeSetPageSize(tls, pBt, (*Tsqlite3)(unsafe.Pointer(db)).FnextPagesize, 0, 0) { + _sqlite3OomFault(tls, db) + } + } + break + /* + ** PRAGMA [schema.]secure_delete + ** PRAGMA [schema.]secure_delete=ON/OFF/FAST + ** + ** The first form reports the current setting for the + ** secure_delete flag. The second form changes the secure_delete + ** flag setting and reports the new value. + */ + fallthrough + case int32(PragTyp_SECURE_DELETE): + pBt1 = (*TDb)(unsafe.Pointer(pDb)).FpBt + b = -int32(1) + if zRight != 0 { + if Xsqlite3_stricmp(tls, zRight, __ccgo_ts+17981) == 0 { + b = int32(2) + } else { + b = int32(_sqlite3GetBoolean(tls, zRight, uint8(0))) + } + } + if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && b >= 0 { + ii = 0 + for { + if !(ii < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + _sqlite3BtreeSecureDelete(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii)*32))).FpBt, b) + goto _3 + _3: + ; + ii++ + } + } + b = _sqlite3BtreeSecureDelete(tls, pBt1, b) + _returnSingleInt(tls, v, int64(b)) + break + /* + ** PRAGMA [schema.]max_page_count + ** PRAGMA [schema.]max_page_count=N + ** + ** The first form reports the current setting for the + ** maximum number of pages in the database file. The + ** second form attempts to change this setting. Both + ** forms return the current setting. + ** + ** The absolute value of N is used. This is undocumented and might + ** change. The only purpose is to provide an easy way to test + ** the sqlite3AbsInt32() function. + ** + ** PRAGMA [schema.]page_count + ** + ** Return the number of pages in the specified database. + */ + fallthrough + case int32(PragTyp_PAGE_COUNT): + *(*Ti64)(unsafe.Pointer(bp + 40)) = 0 + _sqlite3CodeVerifySchema(tls, pParse, iDb) + v5 = pParse + 56 + *(*int32)(unsafe.Pointer(v5))++ + v4 = *(*int32)(unsafe.Pointer(v5)) + iReg = v4 + if int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(zLeft)))]) == int32('p') { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Pagecount), iDb, iReg) + } else { + if zRight != 0 && _sqlite3DecOrHexToI64(tls, zRight, bp+40) == 0 { + if *(*Ti64)(unsafe.Pointer(bp + 40)) < 0 { + *(*Ti64)(unsafe.Pointer(bp + 40)) = 0 + } else { + if *(*Ti64)(unsafe.Pointer(bp + 40)) > libc.Int64FromUint32(0xfffffffe) { + *(*Ti64)(unsafe.Pointer(bp + 40)) = libc.Int64FromUint32(0xfffffffe) + } + } + } else { + *(*Ti64)(unsafe.Pointer(bp + 40)) = 0 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_MaxPgcnt), iDb, iReg, int32(*(*Ti64)(unsafe.Pointer(bp + 40)))) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), iReg, int32(1)) + break + /* + ** PRAGMA [schema.]locking_mode + ** PRAGMA [schema.]locking_mode = (normal|exclusive) + */ + fallthrough + case int32(PragTyp_LOCKING_MODE): + zRet = __ccgo_ts + 17772 + eMode = _getLockingMode(tls, zRight) + if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) && eMode == -int32(1) { + /* Simple "PRAGMA locking_mode;" statement. This is a query for + ** the current default locking mode (which may be different to + ** the locking-mode of the main database). + */ + eMode = int32((*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode) + } else { + if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) { + ii1 = int32(2) + for { + if !(ii1 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pPager = _sqlite3BtreePager(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii1)*32))).FpBt) + _sqlite3PagerLockingMode(tls, pPager, eMode) + goto _6 + _6: + ; + ii1++ + } + (*Tsqlite3)(unsafe.Pointer(db)).FdfltLockMode = uint8(eMode) + } + pPager = _sqlite3BtreePager(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) + eMode = _sqlite3PagerLockingMode(tls, pPager, eMode) + } + if eMode == int32(PAGER_LOCKINGMODE_EXCLUSIVE) { + zRet = __ccgo_ts + 17762 + } + _returnSingleText(tls, v, zRet) + break + /* + ** PRAGMA [schema.]journal_mode + ** PRAGMA [schema.]journal_mode = + ** (delete|persist|off|truncate|memory|wal|off) + */ + fallthrough + case int32(PragTyp_JOURNAL_MODE): /* Loop counter */ + if zRight == uintptr(0) { + /* If there is no "=MODE" part of the pragma, do a query for the + ** current mode */ + eMode1 = -int32(1) + } else { + n = _sqlite3Strlen30(tls, zRight) + eMode1 = 0 + for { + v8 = _sqlite3JournalModename(tls, eMode1) + zMode = v8 + if !(v8 != uintptr(0)) { + break + } + if Xsqlite3_strnicmp(tls, zRight, zMode, n) == 0 { + break + } + goto _7 + _7: + ; + eMode1++ + } + if !(zMode != 0) { + /* If the "=MODE" part does not match any known journal mode, + ** then do a query */ + eMode1 = -int32(1) + } + if eMode1 == int32(PAGER_JOURNALMODE_OFF) && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_Defensive) != uint64(0) { + /* Do not allow journal-mode "OFF" in defensive since the database + ** can become corrupted using ordinary SQL when the journal is off */ + eMode1 = -int32(1) + } + } + if eMode1 == -int32(1) && (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) { + /* Convert "PRAGMA journal_mode" into "PRAGMA main.journal_mode" */ + iDb = 0 + (*TToken)(unsafe.Pointer(pId2)).Fn = uint32(1) + } + ii2 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + for { + if !(ii2 >= 0) { + break + } + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii2)*32))).FpBt != 0 && (ii2 == iDb || (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0)) { + _sqlite3VdbeUsesBtree(tls, v, ii2) + _sqlite3VdbeAddOp3(tls, v, int32(OP_JournalMode), ii2, int32(1), eMode1) + } + goto _9 + _9: + ; + ii2-- + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) + break + /* + ** PRAGMA [schema.]journal_size_limit + ** PRAGMA [schema.]journal_size_limit=N + ** + ** Get or set the size limit on rollback journal files. + */ + fallthrough + case int32(PragTyp_JOURNAL_SIZE_LIMIT): + pPager1 = _sqlite3BtreePager(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) + *(*Ti64)(unsafe.Pointer(bp + 48)) = int64(-int32(2)) + if zRight != 0 { + _sqlite3DecOrHexToI64(tls, zRight, bp+48) + if *(*Ti64)(unsafe.Pointer(bp + 48)) < int64(-int32(1)) { + *(*Ti64)(unsafe.Pointer(bp + 48)) = int64(-int32(1)) + } + } + *(*Ti64)(unsafe.Pointer(bp + 48)) = _sqlite3PagerJournalSizeLimit(tls, pPager1, *(*Ti64)(unsafe.Pointer(bp + 48))) + _returnSingleInt(tls, v, *(*Ti64)(unsafe.Pointer(bp + 48))) + break + /* + ** PRAGMA [schema.]auto_vacuum + ** PRAGMA [schema.]auto_vacuum=N + ** + ** Get or set the value of the database 'auto-vacuum' parameter. + ** The value is one of: 0 NONE 1 FULL 2 INCREMENTAL + */ + fallthrough + case int32(PragTyp_AUTO_VACUUM): + pBt2 = (*TDb)(unsafe.Pointer(pDb)).FpBt + if !(zRight != 0) { + _returnSingleInt(tls, v, int64(_sqlite3BtreeGetAutoVacuum(tls, pBt2))) + } else { + eAuto = _getAutoVacuum(tls, zRight) + (*Tsqlite3)(unsafe.Pointer(db)).FnextAutovac = int8(uint8(eAuto)) + /* Call SetAutoVacuum() to set initialize the internal auto and + ** incr-vacuum flags. This is required in case this connection + ** creates the database file. It is important that it is created + ** as an auto-vacuum capable db. + */ + rc = _sqlite3BtreeSetAutoVacuum(tls, pBt2, eAuto) + if rc == SQLITE_OK && (eAuto == int32(1) || eAuto == int32(2)) { + iAddr = _sqlite3VdbeCurrentAddr(tls, v) + aOp1 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(20)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_setMeta6)), _iLn11) + if 0 != 0 { + break + } + (*(*TVdbeOp)(unsafe.Pointer(aOp1))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp1 + 1*24))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp1 + 2*24))).Fp2 = iAddr + int32(4) + (*(*TVdbeOp)(unsafe.Pointer(aOp1 + 4*24))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp1 + 4*24))).Fp3 = eAuto - int32(1) + _sqlite3VdbeUsesBtree(tls, v, iDb) + } + } + break + /* + ** PRAGMA [schema.]incremental_vacuum(N) + ** + ** Do N steps of incremental vacuuming on a database. + */ + fallthrough + case int32(PragTyp_INCREMENTAL_VACUUM): + *(*int32)(unsafe.Pointer(bp + 56)) = 0 + if zRight == uintptr(0) || !(_sqlite3GetInt32(tls, zRight, bp+56) != 0) || *(*int32)(unsafe.Pointer(bp + 56)) <= 0 { + *(*int32)(unsafe.Pointer(bp + 56)) = int32(0x7fffffff) + } + _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), *(*int32)(unsafe.Pointer(bp + 56)), int32(1)) + addr = _sqlite3VdbeAddOp1(tls, v, int32(OP_IncrVacuum), iDb) + _sqlite3VdbeAddOp1(tls, v, int32(OP_ResultRow), int32(1)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(1), -int32(1)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfPos), int32(1), addr) + _sqlite3VdbeJumpHere(tls, v, addr) + break + /* + ** PRAGMA [schema.]cache_size + ** PRAGMA [schema.]cache_size=N + ** + ** The first form reports the current local setting for the + ** page cache size. The second form sets the local + ** page cache size value. If N is positive then that is the + ** number of pages in the cache. If N is negative, then the + ** number of pages is adjusted so that the cache uses -N kibibytes + ** of memory. + */ + fallthrough + case int32(PragTyp_CACHE_SIZE): + if !(zRight != 0) { + _returnSingleInt(tls, v, int64((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size)) + } else { + size2 = _sqlite3Atoi(tls, zRight) + (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size = size2 + _sqlite3BtreeSetCacheSize(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size) + } + break + /* + ** PRAGMA [schema.]cache_spill + ** PRAGMA cache_spill=BOOLEAN + ** PRAGMA [schema.]cache_spill=N + ** + ** The first form reports the current local setting for the + ** page cache spill size. The second form turns cache spill on + ** or off. When turning cache spill on, the size is set to the + ** current cache_size. The third form sets a spill size that + ** may be different form the cache size. + ** If N is positive then that is the + ** number of pages in the cache. If N is negative, then the + ** number of pages is adjusted so that the cache uses -N kibibytes + ** of memory. + ** + ** If the number of cache_spill pages is less then the number of + ** cache_size pages, no spilling occurs until the page count exceeds + ** the number of cache_size pages. + ** + ** The cache_spill=BOOLEAN setting applies to all attached schemas, + ** not just the schema specified. + */ + fallthrough + case int32(PragTyp_CACHE_SPILL): + if !(zRight != 0) { + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_CacheSpill) == uint64(0) { + v10 = 0 + } else { + v10 = _sqlite3BtreeSetSpillSize(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, 0) + } + _returnSingleInt(tls, v, int64(v10)) + } else { + *(*int32)(unsafe.Pointer(bp + 60)) = int32(1) + if _sqlite3GetInt32(tls, zRight, bp+60) != 0 { + _sqlite3BtreeSetSpillSize(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, *(*int32)(unsafe.Pointer(bp + 60))) + } + if _sqlite3GetBoolean(tls, zRight, libc.BoolUint8(*(*int32)(unsafe.Pointer(bp + 60)) != 0)) != 0 { + *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(SQLITE_CacheSpill) + } else { + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^libc.Uint64FromInt32(SQLITE_CacheSpill) + } + _setAllPagerFlags(tls, db) + } + break + /* + ** PRAGMA [schema.]mmap_size(N) + ** + ** Used to set mapping size limit. The mapping size limit is + ** used to limit the aggregate size of all memory mapped regions of the + ** database file. If this parameter is set to zero, then memory mapping + ** is not used at all. If N is negative, then the default memory map + ** limit determined by sqlite3_config(SQLITE_CONFIG_MMAP_SIZE) is set. + ** The parameter N is measured in bytes. + ** + ** This value is advisory. The underlying VFS is free to memory map + ** as little or as much as it wants. Except, if N is set to 0 then the + ** upper layers will never invoke the xFetch interfaces to the VFS. + */ + fallthrough + case int32(PragTyp_MMAP_SIZE): + if zRight != 0 { + _sqlite3DecOrHexToI64(tls, zRight, bp+64) + if *(*Tsqlite3_int64)(unsafe.Pointer(bp + 64)) < 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 64)) = _sqlite3Config.FszMmap + } + if (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0) { + (*Tsqlite3)(unsafe.Pointer(db)).FszMmap = *(*Tsqlite3_int64)(unsafe.Pointer(bp + 64)) + } + ii3 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + for { + if !(ii3 >= 0) { + break + } + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii3)*32))).FpBt != 0 && (ii3 == iDb || (*TToken)(unsafe.Pointer(pId2)).Fn == uint32(0)) { + _sqlite3BtreeSetMmapLimit(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii3)*32))).FpBt, *(*Tsqlite3_int64)(unsafe.Pointer(bp + 64))) + } + goto _11 + _11: + ; + ii3-- + } + } + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 64)) = int64(-int32(1)) + rc = Xsqlite3_file_control(tls, db, zDb, int32(SQLITE_FCNTL_MMAP_SIZE), bp+64) + if rc == SQLITE_OK { + _returnSingleInt(tls, v, *(*Tsqlite3_int64)(unsafe.Pointer(bp + 64))) + } else { + if rc != int32(SQLITE_NOTFOUND) { + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + (*TParse)(unsafe.Pointer(pParse)).Frc = rc + } + } + break + /* + ** PRAGMA temp_store + ** PRAGMA temp_store = "default"|"memory"|"file" + ** + ** Return or set the local value of the temp_store flag. Changing + ** the local value does not make changes to the disk file and the default + ** value will be restored the next time the database is opened. + ** + ** Note that it is possible for the library compile-time options to + ** override this setting + */ + fallthrough + case int32(PragTyp_TEMP_STORE): + if !(zRight != 0) { + _returnSingleInt(tls, v, int64((*Tsqlite3)(unsafe.Pointer(db)).Ftemp_store)) + } else { + _changeTempStorage(tls, pParse, zRight) + } + break + /* + ** PRAGMA temp_store_directory + ** PRAGMA temp_store_directory = ""|"directory_name" + ** + ** Return or set the local value of the temp_store_directory flag. Changing + ** the value sets a specific directory to be used for temporary files. + ** Setting to a null string reverts to the default temporary directory search. + ** If temporary directory is changed, then invalidateTempStorage. + ** + */ + fallthrough + case int32(PragTyp_TEMP_STORE_DIRECTORY): + Xsqlite3_mutex_enter(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) + if !(zRight != 0) { + _returnSingleText(tls, v, Xsqlite3_temp_directory) + } else { + if *(*int8)(unsafe.Pointer(zRight)) != 0 { + rc = _sqlite3OsAccess(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, zRight, int32(SQLITE_ACCESS_READWRITE), bp+72) + if rc != SQLITE_OK || *(*int32)(unsafe.Pointer(bp + 72)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+17986, 0) + Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) + goto pragma_out + } + } + if libc.Bool(false) || libc.Bool(true) && int32((*Tsqlite3)(unsafe.Pointer(db)).Ftemp_store) <= int32(1) || libc.Bool(libc.Bool(false) && int32((*Tsqlite3)(unsafe.Pointer(db)).Ftemp_store) == int32(1)) { + _invalidateTempStorage(tls, pParse) + } + Xsqlite3_free(tls, Xsqlite3_temp_directory) + if *(*int8)(unsafe.Pointer(zRight)) != 0 { + Xsqlite3_temp_directory = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+176, zRight)) + } else { + Xsqlite3_temp_directory = uintptr(0) + } + } + Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_VFS1))) + break + /* + ** PRAGMA [schema.]synchronous + ** PRAGMA [schema.]synchronous=OFF|ON|NORMAL|FULL|EXTRA + ** + ** Return or set the local value of the synchronous flag. Changing + ** the local value does not make changes to the disk file and the + ** default value will be restored the next time the database is + ** opened. + */ + fallthrough + case int32(PragTyp_SYNCHRONOUS): + if !(zRight != 0) { + _returnSingleInt(tls, v, int64(int32((*TDb)(unsafe.Pointer(pDb)).Fsafety_level)-int32(1))) + } else { + if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18011, 0) + } else { + if iDb != int32(1) { + iLevel = (int32(_getSafetyLevel(tls, zRight, 0, uint8(1))) + int32(1)) & int32(PAGER_SYNCHRONOUS_MASK) + if iLevel == 0 { + iLevel = int32(1) + } + (*TDb)(unsafe.Pointer(pDb)).Fsafety_level = uint8(iLevel) + (*TDb)(unsafe.Pointer(pDb)).FbSyncSet = uint8(1) + _setAllPagerFlags(tls, db) + } + } + } + case int32(PragTyp_FLAG): + if zRight == uintptr(0) { + _setPragmaResultColumnNames(tls, v, pPragma) + _returnSingleInt(tls, v, libc.BoolInt64((*Tsqlite3)(unsafe.Pointer(db)).Fflags&(*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != uint64(0))) + } else { + mask = (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg /* Mask of bits to set or clear. */ + if int32((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit) == 0 { + /* Foreign key support may not be enabled or disabled while not + ** in auto-commit mode. */ + mask &= uint64(^libc.Int32FromInt32(SQLITE_ForeignKeys)) + } + if _sqlite3GetBoolean(tls, zRight, uint8(0)) != 0 { + if mask&uint64(SQLITE_WriteSchema) == uint64(0) || (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_Defensive) == uint64(0) { + *(*Tu64)(unsafe.Pointer(db + 48)) |= mask + } + } else { + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^mask + if mask == uint64(SQLITE_DeferFKs) { + (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 + } + if mask&uint64(SQLITE_WriteSchema) != uint64(0) && Xsqlite3_stricmp(tls, zRight, __ccgo_ts+18064) == 0 { + /* IMP: R-60817-01178 If the argument is "RESET" then schema + ** writing is disabled (as with "PRAGMA writable_schema=OFF") and, + ** in addition, the schema is reloaded. */ + _sqlite3ResetAllSchemasOfConnection(tls, db) + } + } + /* Many of the flag-pragmas modify the code generated by the SQL + ** compiler (eg. count_changes). So add an opcode to expire all + ** compiled SQL statements after modifying a pragma value. + */ + _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) + _setAllPagerFlags(tls, db) + } + break + /* + ** PRAGMA table_info(
    ) + ** + ** Return a single row for each column of the named table. The columns of + ** the returned data set are: + ** + ** cid: Column id (numbered from left to right, starting at 0) + ** name: Column name + ** type: Column declaration type. + ** notnull: True if 'NOT NULL' is part of column declaration + ** dflt_value: The default value for the column, if any. + ** pk: Non-zero for PK fields. + */ + fallthrough + case int32(PragTyp_TABLE_INFO): + if zRight != 0 { + _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) + pTab = _sqlite3LocateTable(tls, pParse, uint32(LOCATE_NOERR), zRight, zDb) + if pTab != 0 { + nHidden = 0 + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(7) + _sqlite3ViewGetColumnNames(tls, pParse, pTab) + i = 0 + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + isHidden = 0 + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_NOINSERT) != 0 { + if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg == uint64(0) { + nHidden++ + goto _12 + } + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { + isHidden = int32(2) /* GENERATED ALWAYS AS ... VIRTUAL */ + } else { + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_STORED) != 0 { + isHidden = int32(3) /* GENERATED ALWAYS AS ... STORED */ + } else { + isHidden = int32(1) /* HIDDEN */ + } + } + } + if int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) == 0 { + k = 0 + } else { + if pPk == uintptr(0) { + k = int32(1) + } else { + k = int32(1) + for { + if !(k <= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) && int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(k-int32(1))*2))) != i) { + break + } + goto _13 + _13: + ; + k++ + } + } + } + pColExpr = _sqlite3ColumnExpr(tls, pTab, pCol) + if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { + v14 = __ccgo_ts + 18070 + } else { + v14 = __ccgo_ts + 18078 + } + if int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0 { + v15 = int32(1) + } else { + v15 = 0 + } + if isHidden >= int32(2) || pColExpr == uintptr(0) { + v16 = uintptr(0) + } else { + v16 = *(*uintptr)(unsafe.Pointer(pColExpr + 8)) + } + _sqlite3VdbeMultiLoad(tls, v, int32(1), v14, libc.VaList(bp+176, i-nHidden, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, _sqlite3ColumnType(tls, pCol, __ccgo_ts+1680), v15, v16, k, isHidden)) + goto _12 + _12: + ; + i++ + pCol += 16 + } + } + } + break + /* + ** PRAGMA table_list + ** + ** Return a single row for each table, virtual table, or view in the + ** entire schema. + ** + ** schema: Name of attached database hold this table + ** name: Name of the table itself + ** type: "table", "view", "virtual", "shadow" + ** ncol: Number of columns + ** wr: True for a WITHOUT ROWID table + ** strict: True for a STRICT table + */ + fallthrough + case int32(PragTyp_TABLE_LIST): + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(6) + _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) + ii4 = 0 + for { + if !(ii4 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if zDb != 0 && Xsqlite3_stricmp(tls, zDb, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName) != 0 { + goto _17 + } + /* Ensure that the Table.nCol field is initialized for all views + ** and virtual tables. Each time we initialize a Table.nCol value + ** for a table, that can potentially disrupt the hash table, so restart + ** the initialization scan. + */ + pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FpSchema + 8 + initNCol = int32((*THash)(unsafe.Pointer(pHash)).Fcount) + for { + v18 = initNCol + initNCol-- + if !(v18 != 0) { + break + } + k1 = (*THash)(unsafe.Pointer(pHash)).Ffirst + for { + if !(int32(1) != 0) { + break + } + if k1 == uintptr(0) { + initNCol = 0 + break + } + pTab1 = (*THashElem)(unsafe.Pointer(k1)).Fdata + if int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) == 0 { + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18085, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab1)).FzName)) + if zSql != 0 { + *(*uintptr)(unsafe.Pointer(bp + 80)) = uintptr(0) + Xsqlite3_prepare(tls, db, zSql, -int32(1), bp+80, uintptr(0)) + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 80))) + _sqlite3DbFree(tls, db, zSql) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3ErrorMsg(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpParse, __ccgo_ts+1650, 0) + (*TParse)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FpParse)).Frc = int32(SQLITE_NOMEM) + } + pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FpSchema + 8 + break + } + goto _19 + _19: + ; + k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext + } + } + k1 = (*THash)(unsafe.Pointer(pHash)).Ffirst + for { + if !(k1 != 0) { + break + } + pTab2 = (*THashElem)(unsafe.Pointer(k1)).Fdata + if zRight != 0 && Xsqlite3_stricmp(tls, zRight, (*TTable)(unsafe.Pointer(pTab2)).FzName) != 0 { + goto _20 + } + if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VIEW) { + zType = __ccgo_ts + 10828 + } else { + if int32((*TTable)(unsafe.Pointer(pTab2)).FeTabType) == int32(TABTYP_VTAB) { + zType = __ccgo_ts + 13076 + } else { + if (*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Shadow) != 0 { + zType = __ccgo_ts + 18101 + } else { + zType = __ccgo_ts + 9090 + } + } + } + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18108, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(ii4)*32))).FzDbSName, _sqlite3PreferredTableName(tls, (*TTable)(unsafe.Pointer(pTab2)).FzName), zType, int32((*TTable)(unsafe.Pointer(pTab2)).FnCol), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_WithoutRowid) != uint32(0)), libc.BoolInt32((*TTable)(unsafe.Pointer(pTab2)).FtabFlags&uint32(TF_Strict) != uint32(0)))) + goto _20 + _20: + ; + k1 = (*THashElem)(unsafe.Pointer(k1)).Fnext + } + goto _17 + _17: + ; + ii4++ + } + case int32(PragTyp_INDEX_INFO): + if zRight != 0 { + pIdx = _sqlite3FindIndex(tls, db, zRight, zDb) + if pIdx == uintptr(0) { + /* If there is no index named zRight, check to see if there is a + ** WITHOUT ROWID table named zRight, and if there is, show the + ** structure of the PRIMARY KEY index for that table. */ + pTab3 = _sqlite3LocateTable(tls, pParse, uint32(LOCATE_NOERR), zRight, zDb) + if pTab3 != 0 && !((*TTable)(unsafe.Pointer(pTab3)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + pIdx = _sqlite3PrimaryKeyIndex(tls, pTab3) + } + } + if pIdx != 0 { + iIdxDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIdx)).FpSchema) + if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { + /* PRAGMA index_xinfo (newer version with more rows and columns) */ + mx = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(6) + } else { + /* PRAGMA index_info (legacy version) */ + mx = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(3) + } + pTab3 = (*TIndex)(unsafe.Pointer(pIdx)).FpTable + _sqlite3CodeVerifySchema(tls, pParse, iIdxDb) + i1 = 0 + for { + if !(i1 < mx) { + break + } + cnum = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i1)*2)) + if int32(cnum) < 0 { + v22 = uintptr(0) + } else { + v22 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab3)).FaCol + uintptr(cnum)*16))).FzCnName + } + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18115, libc.VaList(bp+176, i1, int32(cnum), v22)) + if (*TPragmaName)(unsafe.Pointer(pPragma)).FiArg != 0 { + _sqlite3VdbeMultiLoad(tls, v, int32(4), __ccgo_ts+18120, libc.VaList(bp+176, int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i1)))), *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i1)*8)), libc.BoolInt32(i1 < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)))) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), (*TParse)(unsafe.Pointer(pParse)).FnMem) + goto _21 + _21: + ; + i1++ + } + } + } + case int32(PragTyp_INDEX_LIST): + if zRight != 0 { + pTab4 = _sqlite3FindTable(tls, db, zRight, zDb) + if pTab4 != 0 { + iTabDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab4)).FpSchema) + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(5) + _sqlite3CodeVerifySchema(tls, pParse, iTabDb) + pIdx1 = (*TTable)(unsafe.Pointer(pTab4)).FpIndex + i2 = libc.Int32FromInt32(0) + for { + if !(pIdx1 != 0) { + break + } + azOrigin = [3]uintptr{ + 0: __ccgo_ts + 18125, + 1: __ccgo_ts + 18127, + 2: __ccgo_ts + 16614, + } + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18129, libc.VaList(bp+176, i2, (*TIndex)(unsafe.Pointer(pIdx1)).FzName, libc.BoolInt32(int32((*TIndex)(unsafe.Pointer(pIdx1)).FonError) != OE_None), azOrigin[int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x3>>0))], libc.BoolInt32((*TIndex)(unsafe.Pointer(pIdx1)).FpPartIdxWhere != uintptr(0)))) + goto _23 + _23: + ; + pIdx1 = (*TIndex)(unsafe.Pointer(pIdx1)).FpNext + i2++ + } + } + } + case int32(PragTyp_DATABASE_LIST): + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(3) + i3 = 0 + for { + if !(i3 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt == uintptr(0) { + goto _24 + } + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18135, libc.VaList(bp+176, i3, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FzDbSName, _sqlite3BtreeGetFilename(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i3)*32))).FpBt))) + goto _24 + _24: + ; + i3++ + } + case int32(PragTyp_COLLATION_LIST): + i4 = 0 + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(2) + p = (*THash)(unsafe.Pointer(db + 648)).Ffirst + for { + if !(p != 0) { + break + } + pColl = (*THashElem)(unsafe.Pointer(p)).Fdata + v26 = i4 + i4++ + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18139, libc.VaList(bp+176, v26, (*TCollSeq)(unsafe.Pointer(pColl)).FzName)) + goto _25 + _25: + ; + p = (*THashElem)(unsafe.Pointer(p)).Fnext + } + case int32(PragTyp_FUNCTION_LIST): + showInternFunc = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_InternalFunc) != uint32(0)) + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(6) + i5 = 0 + for { + if !(i5 < int32(SQLITE_FUNC_HASH_SZ)) { + break + } + p1 = *(*uintptr)(unsafe.Pointer(uintptr(unsafe.Pointer(&_sqlite3BuiltinFunctions)) + uintptr(i5)*8)) + for { + if !(p1 != 0) { + break + } + _pragmaFunclistLine(tls, v, p1, int32(1), showInternFunc) + goto _28 + _28: + ; + p1 = *(*uintptr)(unsafe.Pointer(p1 + 64)) + } + goto _27 + _27: + ; + i5++ + } + j = (*THash)(unsafe.Pointer(db + 624)).Ffirst + for { + if !(j != 0) { + break + } + p1 = (*THashElem)(unsafe.Pointer(j)).Fdata + _pragmaFunclistLine(tls, v, p1, 0, showInternFunc) + goto _29 + _29: + ; + j = (*THashElem)(unsafe.Pointer(j)).Fnext + } + case int32(PragTyp_MODULE_LIST): + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) + j1 = (*THash)(unsafe.Pointer(db + 576)).Ffirst + for { + if !(j1 != 0) { + break + } + pMod = (*THashElem)(unsafe.Pointer(j1)).Fdata + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7649, libc.VaList(bp+176, (*TModule)(unsafe.Pointer(pMod)).FzName)) + goto _30 + _30: + ; + j1 = (*THashElem)(unsafe.Pointer(j1)).Fnext + } + case int32(PragTyp_PRAGMA_LIST): + i6 = 0 + for { + if !(i6 < int32(libc.Uint64FromInt64(1584)/libc.Uint64FromInt64(24))) { + break + } + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+7649, libc.VaList(bp+176, _aPragmaName[i6].FzName)) + goto _31 + _31: + ; + i6++ + } + case int32(PragTyp_FOREIGN_KEY_LIST): + if zRight != 0 { + pTab5 = _sqlite3FindTable(tls, db, zRight, zDb) + if pTab5 != 0 && int32((*TTable)(unsafe.Pointer(pTab5)).FeTabType) == TABTYP_NORM { + pFK = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab5 + 64))).FpFKey + if pFK != 0 { + iTabDb1 = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab5)).FpSchema) + i7 = 0 + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(8) + _sqlite3CodeVerifySchema(tls, pParse, iTabDb1) + for pFK != 0 { + j2 = 0 + for { + if !(j2 < (*TFKey)(unsafe.Pointer(pFK)).FnCol) { + break + } + _sqlite3VdbeMultiLoad(tls, v, int32(1), __ccgo_ts+18142, libc.VaList(bp+176, i7, j2, (*TFKey)(unsafe.Pointer(pFK)).FzTo, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab5)).FaCol + uintptr((*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FiFrom)*16))).FzCnName, (*(*TsColMap)(unsafe.Pointer(pFK + 64 + uintptr(j2)*16))).FzCol, _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45 + 1))), _actionName(tls, *(*Tu8)(unsafe.Pointer(pFK + 45))), __ccgo_ts+18151)) + goto _32 + _32: + ; + j2++ + } + i7++ + pFK = (*TFKey)(unsafe.Pointer(pFK)).FpNextFrom + } + } + } + } + case int32(PragTyp_FOREIGN_KEY_CHECK): /* child to parent column mapping */ + regResult = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += int32(4) + v34 = pParse + 56 + *(*int32)(unsafe.Pointer(v34))++ + v33 = *(*int32)(unsafe.Pointer(v34)) + regRow = v33 + k2 = (*THash)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 8)).Ffirst + for k2 != 0 { + if zRight != 0 { + pTab6 = _sqlite3LocateTable(tls, pParse, uint32(0), zRight, zDb) + k2 = uintptr(0) + } else { + pTab6 = (*THashElem)(unsafe.Pointer(k2)).Fdata + k2 = (*THashElem)(unsafe.Pointer(k2)).Fnext + } + if pTab6 == uintptr(0) || !(int32((*TTable)(unsafe.Pointer(pTab6)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) || (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab6 + 64))).FpFKey == uintptr(0) { + continue + } + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab6)).FpSchema) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + _sqlite3CodeVerifySchema(tls, pParse, iDb) + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab6)).Ftnum, uint8(0), (*TTable)(unsafe.Pointer(pTab6)).FzName) + _sqlite3TouchRegister(tls, pParse, int32((*TTable)(unsafe.Pointer(pTab6)).FnCol)+regRow) + _sqlite3OpenTable(tls, pParse, 0, iDb, pTab6, int32(OP_OpenRead)) + _sqlite3VdbeLoadString(tls, v, regResult, (*TTable)(unsafe.Pointer(pTab6)).FzName) + i8 = int32(1) + pFK1 = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab6 + 64))).FpFKey + for { + if !(pFK1 != 0) { + break + } + pParent = _sqlite3FindTable(tls, db, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, zDb) + if pParent == uintptr(0) { + goto _35 + } + *(*uintptr)(unsafe.Pointer(bp + 88)) = uintptr(0) + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pParent)).Ftnum, uint8(0), (*TTable)(unsafe.Pointer(pParent)).FzName) + x1 = _sqlite3FkLocateIndex(tls, pParse, pParent, pFK1, bp+88, uintptr(0)) + if x1 == 0 { + if *(*uintptr)(unsafe.Pointer(bp + 88)) == uintptr(0) { + _sqlite3OpenTable(tls, pParse, i8, iDb, pParent, int32(OP_OpenRead)) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenRead), i8, int32((*TIndex)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 88)))).Ftnum), iDb) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, *(*uintptr)(unsafe.Pointer(bp + 88))) + } + } else { + k2 = uintptr(0) + break + } + goto _35 + _35: + ; + i8++ + pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom + } + if pFK1 != 0 { + break + } + if (*TParse)(unsafe.Pointer(pParse)).FnTab < i8 { + (*TParse)(unsafe.Pointer(pParse)).FnTab = i8 + } + addrTop = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), 0) + i8 = int32(1) + pFK1 = (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pTab6 + 64))).FpFKey + for { + if !(pFK1 != 0) { + break + } + pParent = _sqlite3FindTable(tls, db, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, zDb) + *(*uintptr)(unsafe.Pointer(bp + 88)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 96)) = uintptr(0) + if pParent != 0 { + x1 = _sqlite3FkLocateIndex(tls, pParse, pParent, pFK1, bp+88, bp+96) + } + addrOk = _sqlite3VdbeMakeLabel(tls, pParse) + /* Generate code to read the child key values into registers + ** regRow..regRow+n. If any of the child key values are NULL, this + ** row cannot cause an FK violation. Jump directly to addrOk in + ** this case. */ + _sqlite3TouchRegister(tls, pParse, regRow+(*TFKey)(unsafe.Pointer(pFK1)).FnCol) + j3 = 0 + for { + if !(j3 < (*TFKey)(unsafe.Pointer(pFK1)).FnCol) { + break + } + if *(*uintptr)(unsafe.Pointer(bp + 96)) != 0 { + v38 = *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 96)) + uintptr(j3)*4)) + } else { + v38 = (*(*TsColMap)(unsafe.Pointer(pFK1 + 64 + uintptr(j3)*16))).FiFrom + } + iCol = v38 + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab6, 0, iCol, regRow+j3) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regRow+j3, addrOk) + goto _37 + _37: + ; + j3++ + } + /* Generate code to query the parent index for a matching parent + ** key. If a match is found, jump to addrOk. */ + if *(*uintptr)(unsafe.Pointer(bp + 88)) != 0 { + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), regRow, (*TFKey)(unsafe.Pointer(pFK1)).FnCol, 0, _sqlite3IndexAffinityStr(tls, db, *(*uintptr)(unsafe.Pointer(bp + 88))), (*TFKey)(unsafe.Pointer(pFK1)).FnCol) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), i8, addrOk, regRow, (*TFKey)(unsafe.Pointer(pFK1)).FnCol) + } else { + if pParent != 0 { + jmp = _sqlite3VdbeCurrentAddr(tls, v) + int32(2) + _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekRowid), i8, jmp, regRow) + _sqlite3VdbeGoto(tls, v, addrOk) + } + } + /* Generate code to report an FK violation to the caller. */ + if (*TTable)(unsafe.Pointer(pTab6)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), 0, regResult+int32(1)) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regResult+int32(1)) + } + _sqlite3VdbeMultiLoad(tls, v, regResult+int32(2), __ccgo_ts+18156, libc.VaList(bp+176, (*TFKey)(unsafe.Pointer(pFK1)).FzTo, i8-int32(1))) + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, int32(4)) + _sqlite3VdbeResolveLabel(tls, v, addrOk) + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp + 96))) + goto _36 + _36: + ; + i8++ + pFK1 = (*TFKey)(unsafe.Pointer(pFK1)).FpNextFrom + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), 0, addrTop+int32(1)) + _sqlite3VdbeJumpHere(tls, v, addrTop) + } + break + /* Reinstall the LIKE and GLOB functions. The variant of LIKE + ** used will be case sensitive or not depending on the RHS. + */ + fallthrough + case int32(PragTyp_CASE_SENSITIVE_LIKE): + if zRight != 0 { + _sqlite3RegisterLikeFunctions(tls, db, int32(_sqlite3GetBoolean(tls, zRight, uint8(0)))) + } + break + /* PRAGMA integrity_check + ** PRAGMA integrity_check(N) + ** PRAGMA quick_check + ** PRAGMA quick_check(N) + ** + ** Verify the integrity of the database. + ** + ** The "quick_check" is reduced version of + ** integrity_check designed to detect most database corruption + ** without the overhead of cross-checking indexes. Quick_check + ** is linear time whereas integrity_check is O(NlogN). + ** + ** The maximum number of errors is 100 by default. A different default + ** can be specified using a numeric parameter N. + ** + ** Or, the parameter N can be the name of a table. In that case, only + ** the one table named is verified. The freelist is only verified if + ** the named table is "sqlite_schema" (or one of its aliases). + ** + ** All schemas are checked by default. To check just a single + ** schema, use the form: + ** + ** PRAGMA schema.integrity_check; + */ + fallthrough + case int32(PragTyp_INTEGRITY_CHECK): + pObjTab = uintptr(0) /* Check only this one table, if not NULL */ + isQuick = libc.BoolInt32(int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(zLeft)))]) == int32('q')) + /* If the PRAGMA command was of the form "PRAGMA .integrity_check", + ** then iDb is set to the index of the database identified by . + ** In this case, the integrity of database iDb only is verified by + ** the VDBE created below. + ** + ** Otherwise, if the command was simply "PRAGMA integrity_check" (or + ** "PRAGMA quick_check"), then iDb is set to 0. In this case, set iDb + ** to -1 here, to indicate that the VDBE should verify the integrity + ** of all attached databases. */ + if (*TToken)(unsafe.Pointer(pId2)).Fz == uintptr(0) { + iDb = -int32(1) + } + /* Initialize the VDBE program */ + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(6) + /* Set the maximum error count */ + *(*int32)(unsafe.Pointer(bp + 104)) = int32(SQLITE_INTEGRITY_CHECK_ERROR_MAX) + if zRight != 0 { + if _sqlite3GetInt32(tls, zRight, bp+104) != 0 { + if *(*int32)(unsafe.Pointer(bp + 104)) <= 0 { + *(*int32)(unsafe.Pointer(bp + 104)) = int32(SQLITE_INTEGRITY_CHECK_ERROR_MAX) + } + } else { + if iDb >= 0 { + v39 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + } else { + v39 = uintptr(0) + } + pObjTab = _sqlite3LocateTable(tls, pParse, uint32(0), zRight, v39) + } + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), *(*int32)(unsafe.Pointer(bp + 104))-int32(1), int32(1)) /* reg[1] holds errors left */ + /* Do an integrity check on each database file */ + i9 = 0 + for { + if !(i9 < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } /* Array of root page numbers of all btrees */ + cnt = 0 /* Number of entries in aRoot[] */ + mxIdx = 0 /* Maximum number of indexes for any table */ + if libc.Bool(OMIT_TEMPDB != 0) && i9 == int32(1) { + goto _40 + } + if iDb >= 0 && i9 != iDb { + goto _40 + } + _sqlite3CodeVerifySchema(tls, pParse, i9) + (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = uint8(0) /* tag-20230327-1 */ + /* Do an integrity check of the B-Tree + ** + ** Begin by finding the root pages numbers + ** for all tables and indices in the database. + */ + pTbls = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FpSchema + 8 + cnt = 0 + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab7 = (*THashElem)(unsafe.Pointer(x2)).Fdata /* Number of indexes on pTab */ + if pObjTab != 0 && pObjTab != pTab7 { + goto _41 + } + if (*TTable)(unsafe.Pointer(pTab7)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + cnt++ + } + nIdx = 0 + pIdx3 = (*TTable)(unsafe.Pointer(pTab7)).FpIndex + for { + if !(pIdx3 != 0) { + break + } + cnt++ + goto _42 + _42: + ; + pIdx3 = (*TIndex)(unsafe.Pointer(pIdx3)).FpNext + nIdx++ + } + if nIdx > mxIdx { + mxIdx = nIdx + } + goto _41 + _41: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + if cnt == 0 { + goto _40 + } + if pObjTab != 0 { + cnt++ + } + aRoot = _sqlite3DbMallocRawNN(tls, db, uint64(4)*uint64(cnt+libc.Int32FromInt32(1))) + if aRoot == uintptr(0) { + break + } + cnt = 0 + if pObjTab != 0 { + cnt++ + v43 = cnt + *(*int32)(unsafe.Pointer(aRoot + uintptr(v43)*4)) = 0 + } + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab8 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab8 { + goto _44 + } + if (*TTable)(unsafe.Pointer(pTab8)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + cnt++ + v45 = cnt + *(*int32)(unsafe.Pointer(aRoot + uintptr(v45)*4)) = int32((*TTable)(unsafe.Pointer(pTab8)).Ftnum) + } + pIdx4 = (*TTable)(unsafe.Pointer(pTab8)).FpIndex + for { + if !(pIdx4 != 0) { + break + } + cnt++ + v47 = cnt + *(*int32)(unsafe.Pointer(aRoot + uintptr(v47)*4)) = int32((*TIndex)(unsafe.Pointer(pIdx4)).Ftnum) + goto _46 + _46: + ; + pIdx4 = (*TIndex)(unsafe.Pointer(pIdx4)).FpNext + } + goto _44 + _44: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + *(*int32)(unsafe.Pointer(aRoot)) = cnt + /* Make sure sufficient number of registers have been allocated */ + _sqlite3TouchRegister(tls, pParse, int32(8)+mxIdx) + _sqlite3ClearTempRegCache(tls, pParse) + /* Do the b-tree integrity checks */ + _sqlite3VdbeAddOp4(tls, v, int32(OP_IntegrityCk), int32(2), cnt, int32(1), aRoot, -int32(14)) + _sqlite3VdbeChangeP5(tls, v, uint16(uint8(i9))) + addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(2)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+18160, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i9)*32))).FzDbSName)), -int32(6)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(2), int32(3), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, addr1) + /* Make sure all the indices are constructed correctly. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab9 = (*THashElem)(unsafe.Pointer(x2)).Fdata + pPrior = uintptr(0) + r1 = -int32(1) /* Maximum non-virtual column number */ + if pObjTab != 0 && pObjTab != pTab9 { + goto _48 + } + if !(int32((*TTable)(unsafe.Pointer(pTab9)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + goto _48 + } + if isQuick != 0 || (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + pPk1 = uintptr(0) + r2 = 0 + } else { + pPk1 = _sqlite3PrimaryKeyIndex(tls, pTab9) + r2 = _sqlite3GetTempRange(tls, pParse, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Null), int32(1), r2, r2+int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)-int32(1)) + } + _sqlite3OpenTableAndIndices(tls, pParse, pTab9, int32(OP_OpenRead), uint8(0), int32(1), uintptr(0), bp+108, bp+112) + /* reg[7] counts the number of entries in the table. + ** reg[8+i] counts the number of entries in the i-th index + */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(7)) + j4 = 0 + pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex + for { + if !(pIdx5 != 0) { + break + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, int32(8)+j4) /* index entries counter */ + goto _49 + _49: + ; + pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext + j4++ + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), *(*int32)(unsafe.Pointer(bp + 108)), 0) + loopTop = _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(7), int32(1)) + /* Fetch the right-most column from the table. This will cause + ** the entire record header to be parsed and sanity checked. It + ** will also prepopulate the cursor column cache that is used + ** by the OP_IsType code, so it is a required step. + */ + if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + mxCol = -int32(1) + j4 = 0 + for { + if !(j4 < int32((*TTable)(unsafe.Pointer(pTab9)).FnCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) == 0 { + mxCol++ + } + goto _50 + _50: + ; + j4++ + } + if mxCol == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { + mxCol-- + } + } else { + /* COLFLAG_VIRTUAL columns are not included in the WITHOUT ROWID + ** PK index column-count, so there is no need to account for them + ** in this case. */ + mxCol = int32((*TIndex)(unsafe.Pointer(_sqlite3PrimaryKeyIndex(tls, pTab9))).FnColumn) - int32(1) + } + if mxCol >= 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), *(*int32)(unsafe.Pointer(bp + 108)), mxCol, int32(3)) + _sqlite3VdbeTypeofColumn(tls, v, int32(3)) + } + if !(isQuick != 0) { + if pPk1 != 0 { + a1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 108)), 0, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), r2) + zErr = _sqlite3MPrintf(tls, db, __ccgo_ts+18184, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr, -int32(6)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a1) + _sqlite3VdbeJumpHere(tls, v, a1+int32(1)) + j4 = 0 + for { + if !(j4 < int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) { + break + } + _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pPk1, *(*int32)(unsafe.Pointer(bp + 108)), j4, r2+j4) + goto _51 + _51: + ; + j4++ + } + } + } + /* Verify datatypes for all columns: + ** + ** (1) NOT NULL columns may not contain a NULL + ** (2) Datatype must be exact for non-ANY columns in STRICT tables + ** (3) Datatype for TEXT columns in non-STRICT tables must be + ** NULL, TEXT, or BLOB. + ** (4) Datatype for numeric columns in non-STRICT tables must not + ** be a TEXT value that can be losslessly converted to numeric. + */ + bStrict = libc.BoolInt32((*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_Strict) != uint32(0)) + j4 = 0 + for { + if !(j4 < int32((*TTable)(unsafe.Pointer(pTab9)).FnCol)) { + break + } + pCol1 = (*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16 /* Check datatypes (besides NOT NULL) */ + if j4 == int32((*TTable)(unsafe.Pointer(pTab9)).FiPKey) { + goto _52 + } + if bStrict != 0 { + doTypeCheck = libc.BoolInt32(int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4)) > int32(COLTYPE_ANY)) + } else { + doTypeCheck = libc.BoolInt32(int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) > int32(SQLITE_AFF_BLOB)) + } + if int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf>>0)) == 0 && !(doTypeCheck != 0) { + goto _52 + } + /* Compute the operands that will be needed for OP_IsType */ + p4 = int32(SQLITE_NULL) + if int32((*TColumn)(unsafe.Pointer(pCol1)).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 108)), j4, int32(3)) + p11 = -int32(1) + p3 = int32(3) + } else { + if (*TColumn)(unsafe.Pointer(pCol1)).FiDflt != 0 { + *(*uintptr)(unsafe.Pointer(bp + 120)) = uintptr(0) + _sqlite3ValueFromExpr(tls, db, _sqlite3ColumnExpr(tls, pTab9, pCol1), (*Tsqlite3)(unsafe.Pointer(db)).Fenc, uint8((*TColumn)(unsafe.Pointer(pCol1)).Faffinity), bp+120) + if *(*uintptr)(unsafe.Pointer(bp + 120)) != 0 { + p4 = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp + 120))) + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp + 120))) + } + } + p11 = *(*int32)(unsafe.Pointer(bp + 108)) + if !((*TTable)(unsafe.Pointer(pTab9)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + p3 = int32(_sqlite3TableColumnToIndex(tls, _sqlite3PrimaryKeyIndex(tls, pTab9), int16(j4))) + } else { + p3 = int32(_sqlite3TableColumnToStorage(tls, pTab9, int16(j4))) + } + } + labelError = _sqlite3VdbeMakeLabel(tls, pParse) + labelOk = _sqlite3VdbeMakeLabel(tls, pParse) + if int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf>>0)) != 0 { + jmp2 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) + if p11 < 0 { + _sqlite3VdbeChangeP5(tls, v, uint16(0x0f)) /* INT, REAL, TEXT, or BLOB */ + jmp3 = jmp2 + } else { + _sqlite3VdbeChangeP5(tls, v, uint16(0x0d)) /* INT, TEXT, or BLOB */ + /* OP_IsType does not detect NaN values in the database file + ** which should be treated as a NULL. So if the header type + ** is REAL, we have to load the actual data using OP_Column + ** to reliably determine if the value is a NULL. */ + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), p11, p3, int32(3)) + _sqlite3ColumnDefault(tls, v, pTab9, j4, int32(3)) + jmp3 = _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), int32(3), labelOk) + } + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18220, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*TColumn)(unsafe.Pointer(pCol1)).FzCnName)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) + if doTypeCheck != 0 { + _sqlite3VdbeGoto(tls, v, labelError) + _sqlite3VdbeJumpHere(tls, v, jmp2) + _sqlite3VdbeJumpHere(tls, v, jmp3) + } else { + /* VDBE byte code will fall thru */ + } + } + if bStrict != 0 && doTypeCheck != 0 { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) + _sqlite3VdbeChangeP5(tls, v, uint16(_aStdTypeMask[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)])) + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18240, libc.VaList(bp+176, _sqlite3StdType[int32(uint32(*(*uint8)(unsafe.Pointer(pCol1 + 8))&0xf0>>4))-int32(1)], (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) + } else { + if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) == int32(SQLITE_AFF_TEXT) { + /* (3) Datatype for TEXT columns in non-STRICT tables must be + ** NULL, TEXT, or BLOB. */ + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) + _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18262, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) + } else { + if !(bStrict != 0) && int32((*TColumn)(unsafe.Pointer(pCol1)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) { + /* (4) Datatype for numeric columns in non-STRICT tables must not + ** be a TEXT value that can be converted to numeric. */ + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), p11, labelOk, p3, p4) + _sqlite3VdbeChangeP5(tls, v, uint16(0x1b)) /* NULL, INT, FLOAT, or BLOB */ + if p11 >= 0 { + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab9, *(*int32)(unsafe.Pointer(bp + 108)), j4, int32(3)) + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), int32(3), int32(1), 0, __ccgo_ts+18285, -int32(1)) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IsType), -int32(1), labelOk, int32(3), p4) + _sqlite3VdbeChangeP5(tls, v, uint16(0x1c)) /* NULL, TEXT, or BLOB */ + zErr1 = _sqlite3MPrintf(tls, db, __ccgo_ts+18287, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(j4)*16))).FzCnName)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr1, -int32(6)) + } + } + } + _sqlite3VdbeResolveLabel(tls, v, labelError) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeResolveLabel(tls, v, labelOk) + goto _52 + _52: + ; + j4++ + } + /* Verify CHECK constraints */ + if (*TTable)(unsafe.Pointer(pTab9)).FpCheck != 0 && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_IgnoreChecks) == uint64(0) { + pCheck = _sqlite3ExprListDup(tls, db, (*TTable)(unsafe.Pointer(pTab9)).FpCheck, 0) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + addrCkFault = _sqlite3VdbeMakeLabel(tls, pParse) + addrCkOk = _sqlite3VdbeMakeLabel(tls, pParse) + (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = *(*int32)(unsafe.Pointer(bp + 108)) + int32(1) + k3 = (*TExprList)(unsafe.Pointer(pCheck)).FnExpr - int32(1) + for { + if !(k3 > 0) { + break + } + _sqlite3ExprIfFalse(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8 + uintptr(k3)*32))).FpExpr, addrCkFault, 0) + goto _53 + _53: + ; + k3-- + } + _sqlite3ExprIfTrue(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pCheck + 8))).FpExpr, addrCkOk, int32(SQLITE_JUMPIFNULL)) + _sqlite3VdbeResolveLabel(tls, v, addrCkFault) + (*TParse)(unsafe.Pointer(pParse)).FiSelfTab = 0 + zErr2 = _sqlite3MPrintf(tls, db, __ccgo_ts+18307, libc.VaList(bp+176, (*TTable)(unsafe.Pointer(pTab9)).FzName)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, int32(3), 0, zErr2, -int32(6)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeResolveLabel(tls, v, addrCkOk) + } + _sqlite3ExprListDelete(tls, db, pCheck) + } + if !(isQuick != 0) { /* Omit the remaining tests for quick_check */ + /* Validate index entries for the current row */ + j4 = 0 + pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex + for { + if !(pIdx5 != 0) { + break + } + ckUniq = _sqlite3VdbeMakeLabel(tls, pParse) + if pPk1 == pIdx5 { + goto _54 + } + r1 = _sqlite3GenerateIndexKey(tls, pParse, pIdx5, *(*int32)(unsafe.Pointer(bp + 108)), 0, 0, bp+128, pPrior, r1) + pPrior = pIdx5 + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), int32(8)+j4, int32(1)) /* increment entry count */ + /* Verify that an index entry exists for the current table row */ + jmp21 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), *(*int32)(unsafe.Pointer(bp + 112))+j4, ckUniq, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18337) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18342) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) + jmp5 = _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(3), int32(3)) + jmp4 = _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, jmp21) + /* The OP_IdxRowid opcode is an optimized version of OP_Column + ** that extracts the rowid off the end of the index record. + ** But it only works correctly if index record does not have + ** any extra bytes at the end. Verify that this is the case. */ + if (*TTable)(unsafe.Pointer(pTab9)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), *(*int32)(unsafe.Pointer(bp + 112))+j4, int32(3)) + jmp7 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(3), 0, r1+int32((*TIndex)(unsafe.Pointer(pIdx5)).FnColumn)-int32(1)) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18363) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18399) + _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) + _sqlite3VdbeJumpHere(tls, v, jmp7) + } + /* Any indexed columns with non-BINARY collations must still hold + ** the exact same text value as the table. */ + label6 = 0 + kk = 0 + for { + if !(kk < int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) { + break + } + if *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx5)).FazColl + uintptr(kk)*8)) == uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) { + goto _55 + } + if label6 == 0 { + label6 = _sqlite3VdbeMakeLabel(tls, pParse) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), *(*int32)(unsafe.Pointer(bp + 112))+j4, kk, int32(3)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), int32(3), label6, r1+kk) + goto _55 + _55: + ; + kk++ + } + if label6 != 0 { + jmp6 = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) + _sqlite3VdbeResolveLabel(tls, v, label6) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18337) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(7), int32(3), int32(3)) + _sqlite3VdbeLoadString(tls, v, int32(4), __ccgo_ts+18410) + _sqlite3VdbeGoto(tls, v, jmp5-int32(1)) + _sqlite3VdbeJumpHere(tls, v, jmp6) + } + /* For UNIQUE indexes, verify that only one entry exists with the + ** current key. The entry is unique if (1) any column is NULL + ** or (2) the next entry has a different key */ + if int32((*TIndex)(unsafe.Pointer(pIdx5)).FonError) != OE_None { + uniqOk = _sqlite3VdbeMakeLabel(tls, pParse) + kk = 0 + for { + if !(kk < int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) { + break + } + iCol1 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx5)).FaiColumn + uintptr(kk)*2))) + if iCol1 >= 0 && int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab9)).FaCol + uintptr(iCol1)*16 + 8))&0xf>>0)) != 0 { + goto _56 + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), r1+kk, uniqOk) + goto _56 + _56: + ; + kk++ + } + jmp61 = _sqlite3VdbeAddOp1(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 112))+j4) + _sqlite3VdbeGoto(tls, v, uniqOk) + _sqlite3VdbeJumpHere(tls, v, jmp61) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxGT), *(*int32)(unsafe.Pointer(bp + 112))+j4, uniqOk, r1, int32((*TIndex)(unsafe.Pointer(pIdx5)).FnKeyCol)) + _sqlite3VdbeLoadString(tls, v, int32(3), __ccgo_ts+18437) + _sqlite3VdbeGoto(tls, v, jmp5) + _sqlite3VdbeResolveLabel(tls, v, uniqOk) + } + _sqlite3VdbeJumpHere(tls, v, jmp4) + _sqlite3ResolvePartIdxLabel(tls, pParse, *(*int32)(unsafe.Pointer(bp + 128))) + goto _54 + _54: + ; + pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext + j4++ + } + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), *(*int32)(unsafe.Pointer(bp + 108)), loopTop) + _sqlite3VdbeJumpHere(tls, v, loopTop-int32(1)) + if !(isQuick != 0) { + _sqlite3VdbeLoadString(tls, v, int32(2), __ccgo_ts+18464) + j4 = 0 + pIdx5 = (*TTable)(unsafe.Pointer(pTab9)).FpIndex + for { + if !(pIdx5 != 0) { + break + } + if pPk1 == pIdx5 { + goto _57 + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), *(*int32)(unsafe.Pointer(bp + 112))+j4, int32(3)) + addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), int32(8)+j4, 0, int32(3)) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NOTNULL)) + _sqlite3VdbeLoadString(tls, v, int32(4), (*TIndex)(unsafe.Pointer(pIdx5)).FzName) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Concat), int32(4), int32(2), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, addr1) + goto _57 + _57: + ; + pIdx5 = (*TIndex)(unsafe.Pointer(pIdx5)).FpNext + j4++ + } + if pPk1 != 0 { + _sqlite3ReleaseTempRange(tls, pParse, r2, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + } + } + goto _48 + _48: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + /* Second pass to invoke the xIntegrity method on all virtual + ** tables. + */ + x2 = (*THash)(unsafe.Pointer(pTbls)).Ffirst + for { + if !(x2 != 0) { + break + } + pTab10 = (*THashElem)(unsafe.Pointer(x2)).Fdata + if pObjTab != 0 && pObjTab != pTab10 { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == TABTYP_NORM { + goto _58 + } + if !(int32((*TTable)(unsafe.Pointer(pTab10)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + goto _58 + } + if int32((*TTable)(unsafe.Pointer(pTab10)).FnCol) <= 0 { + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).FazArg)) + if _sqlite3HashFind(tls, db+576, zMod) == uintptr(0) { + goto _58 + } + } + _sqlite3ViewGetColumnNames(tls, pParse, pTab10) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp == uintptr(0) { + goto _58 + } + pVTab = (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab10 + 64))).Fp)).FpVtab + if pVTab == uintptr(0) { + goto _58 + } + if (*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule == uintptr(0) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FiVersion < int32(4) { + goto _58 + } + if (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVTab)).FpModule)).FxIntegrity == uintptr(0) { + goto _58 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_VCheck), i9, int32(3), isQuick) + (*TTable)(unsafe.Pointer(pTab10)).FnTabRef++ + _sqlite3VdbeAppendP4(tls, v, pTab10, -int32(16)) + a11 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), int32(3)) + _integrityCheckResultRow(tls, v) + _sqlite3VdbeJumpHere(tls, v, a11) + goto _58 + goto _58 + _58: + ; + x2 = (*THashElem)(unsafe.Pointer(x2)).Fnext + } + goto _40 + _40: + ; + i9++ + } + aOp2 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(28)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_endCode)), _iLn21) + if aOp2 != 0 { + (*(*TVdbeOp)(unsafe.Pointer(aOp2))).Fp2 = int32(1) - *(*int32)(unsafe.Pointer(bp + 104)) + (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 2*24))).Fp4type = int8(-libc.Int32FromInt32(1)) + *(*uintptr)(unsafe.Pointer(aOp2 + 2*24 + 16)) = __ccgo_ts + 18493 + (*(*TVdbeOp)(unsafe.Pointer(aOp2 + 5*24))).Fp4type = int8(-libc.Int32FromInt32(1)) + *(*uintptr)(unsafe.Pointer(aOp2 + 5*24 + 16)) = _sqlite3ErrStr(tls, int32(SQLITE_CORRUPT)) + } + _sqlite3VdbeChangeP3(tls, v, 0, _sqlite3VdbeCurrentAddr(tls, v)-int32(2)) + break + /* + ** PRAGMA encoding + ** PRAGMA encoding = "utf-8"|"utf-16"|"utf-16le"|"utf-16be" + ** + ** In its first form, this pragma returns the encoding of the main + ** database. If the database is not initialized, it is initialized now. + ** + ** The second form of this pragma is a no-op if the main database file + ** has not already been initialized. In this case it sets the default + ** encoding that will be used for the main database file if a new file + ** is created. If an existing main database file is opened, then the + ** default text encoding for the existing database is used. + ** + ** In all cases new databases created using the ATTACH command are + ** created to use the same default text encoding as the main database. If + ** the main database has not been initialized and/or created when ATTACH + ** is executed, this is done before the ATTACH operation. + ** + ** In the second form this pragma sets the text encoding to be used in + ** new database files created using this database handle. It is only + ** useful if invoked immediately after the main database i + */ + fallthrough + case int32(PragTyp_ENCODING): + if !(zRight != 0) { /* "PRAGMA encoding" */ + if _sqlite3ReadSchema(tls, pParse) != 0 { + goto pragma_out + } + _returnSingleText(tls, v, _encnames1[(*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fenc].FzName) + } else { /* "PRAGMA encoding = XXX" */ + /* Only change the value of sqlite.enc if the database handle is not + ** initialized. If the main database exists, the new sqlite.enc value + ** will be overwritten when the schema is next loaded. If it does not + ** already exists, it will be created to use the new encoding value. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_EncodingFixed) == uint32(0) { + pEnc = uintptr(unsafe.Pointer(&_encnames1)) + for { + if !((*struct { + FzName uintptr + Fenc Tu8 + })(unsafe.Pointer(pEnc)).FzName != 0) { + break + } + if 0 == _sqlite3StrICmp(tls, zRight, (*struct { + FzName uintptr + Fenc Tu8 + })(unsafe.Pointer(pEnc)).FzName) { + if (*struct { + FzName uintptr + Fenc Tu8 + })(unsafe.Pointer(pEnc)).Fenc != 0 { + v60 = int32((*struct { + FzName uintptr + Fenc Tu8 + })(unsafe.Pointer(pEnc)).Fenc) + } else { + v60 = int32(SQLITE_UTF16LE) + } + enc = uint8(v60) + (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fenc = enc + _sqlite3SetTextEncoding(tls, db, enc) + break + } + goto _59 + _59: + ; + pEnc += 16 + } + if !((*struct { + FzName uintptr + Fenc Tu8 + })(unsafe.Pointer(pEnc)).FzName != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18554, libc.VaList(bp+176, zRight)) + } + } + } + break + /* + ** PRAGMA [schema.]schema_version + ** PRAGMA [schema.]schema_version = + ** + ** PRAGMA [schema.]user_version + ** PRAGMA [schema.]user_version = + ** + ** PRAGMA [schema.]freelist_count + ** + ** PRAGMA [schema.]data_version + ** + ** PRAGMA [schema.]application_id + ** PRAGMA [schema.]application_id = + ** + ** The pragma's schema_version and user_version are used to set or get + ** the value of the schema-version and user-version, respectively. Both + ** the schema-version and the user-version are 32-bit signed integers + ** stored in the database header. + ** + ** The schema-cookie is usually only manipulated internally by SQLite. It + ** is incremented by SQLite whenever the database schema is modified (by + ** creating or dropping a table or index). The schema version is used by + ** SQLite each time a query is executed to ensure that the internal cache + ** of the schema used when compiling the SQL query matches the schema of + ** the database against which the compiled query is actually executed. + ** Subverting this mechanism by using "PRAGMA schema_version" to modify + ** the schema-version is potentially dangerous and may lead to program + ** crashes or database corruption. Use with caution! + ** + ** The user-version is not used internally by SQLite. It may be used by + ** applications for any purpose. + */ + fallthrough + case int32(PragTyp_HEADER_VALUE): + iCookie = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiArg) /* Which cookie to read or write */ + _sqlite3VdbeUsesBtree(tls, v, iDb) + if zRight != 0 && int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_ReadOnly) == 0 { + aOp3 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(8)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_setCookie)), 0) + if 0 != 0 { + break + } + (*(*TVdbeOp)(unsafe.Pointer(aOp3))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp3 + 1*24))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp3 + 1*24))).Fp2 = iCookie + (*(*TVdbeOp)(unsafe.Pointer(aOp3 + 1*24))).Fp3 = _sqlite3Atoi(tls, zRight) + (*(*TVdbeOp)(unsafe.Pointer(aOp3 + 1*24))).Fp5 = uint16(1) + if iCookie == int32(BTREE_SCHEMA_VERSION) && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_Defensive) != uint64(0) { + /* Do not allow the use of PRAGMA schema_version=VALUE in defensive + ** mode. Change the OP_SetCookie opcode into a no-op. */ + (*(*TVdbeOp)(unsafe.Pointer(aOp3 + 1*24))).Fopcode = uint8(OP_Noop) + } + } else { + aOp4 = _sqlite3VdbeAddOpList(tls, v, int32(libc.Uint64FromInt64(12)/libc.Uint64FromInt64(4)), uintptr(unsafe.Pointer(&_readCookie)), 0) + if 0 != 0 { + break + } + (*(*TVdbeOp)(unsafe.Pointer(aOp4))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp4 + 1*24))).Fp1 = iDb + (*(*TVdbeOp)(unsafe.Pointer(aOp4 + 1*24))).Fp3 = iCookie + _sqlite3VdbeReusable(tls, v) + } + break + /* + ** PRAGMA compile_options + ** + ** Return the names of all compile-time options used in this build, + ** one option per row. + */ + fallthrough + case int32(PragTyp_COMPILE_OPTIONS): + i10 = 0 + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(1) + for { + v62 = i10 + i10++ + v61 = Xsqlite3_compileoption_get(tls, v62) + zOpt = v61 + if !(v61 != uintptr(0)) { + break + } + _sqlite3VdbeLoadString(tls, v, int32(1), zOpt) + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(1)) + } + _sqlite3VdbeReusable(tls, v) + break + /* + ** PRAGMA [schema.]wal_checkpoint = passive|full|restart|truncate + ** + ** Checkpoint the database. + */ + fallthrough + case int32(PragTyp_WAL_CHECKPOINT): + if (*TToken)(unsafe.Pointer(pId2)).Fz != 0 { + v63 = iDb + } else { + v63 = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) + } + iBt = v63 + eMode2 = SQLITE_CHECKPOINT_PASSIVE + if zRight != 0 { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17779) == 0 { + eMode2 = int32(SQLITE_CHECKPOINT_FULL) + } else { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+18579) == 0 { + eMode2 = int32(SQLITE_CHECKPOINT_RESTART) + } else { + if _sqlite3StrICmp(tls, zRight, __ccgo_ts+17932) == 0 { + eMode2 = int32(SQLITE_CHECKPOINT_TRUNCATE) + } + } + } + } + (*TParse)(unsafe.Pointer(pParse)).FnMem = int32(3) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Checkpoint), iBt, eMode2, int32(1)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), int32(1), int32(3)) + break + /* + ** PRAGMA wal_autocheckpoint + ** PRAGMA wal_autocheckpoint = N + ** + ** Configure a database connection to automatically checkpoint a database + ** after accumulating N frames in the log. Or query for the current value + ** of N. + */ + fallthrough + case int32(PragTyp_WAL_AUTOCHECKPOINT): + if zRight != 0 { + Xsqlite3_wal_autocheckpoint(tls, db, _sqlite3Atoi(tls, zRight)) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback == __ccgo_fp(_sqlite3WalDefaultHook) { + v64 = int32(int64((*Tsqlite3)(unsafe.Pointer(db)).FpWalArg)) + } else { + v64 = 0 + } + _returnSingleInt(tls, v, int64(v64)) + break + /* + ** PRAGMA shrink_memory + ** + ** IMPLEMENTATION-OF: R-23445-46109 This pragma causes the database + ** connection on which it is invoked to free up as much memory as it + ** can, by calling sqlite3_db_release_memory(). + */ + fallthrough + case int32(PragTyp_SHRINK_MEMORY): + Xsqlite3_db_release_memory(tls, db) + break + /* + ** PRAGMA optimize + ** PRAGMA optimize(MASK) + ** PRAGMA schema.optimize + ** PRAGMA schema.optimize(MASK) + ** + ** Attempt to optimize the database. All schemas are optimized in the first + ** two forms, and only the specified schema is optimized in the latter two. + ** + ** The details of optimizations performed by this pragma are expected + ** to change and improve over time. Applications should anticipate that + ** this pragma will perform new optimizations in future releases. + ** + ** The optional argument is a bitmask of optimizations to perform: + ** + ** 0x0001 Debugging mode. Do not actually perform any optimizations + ** but instead return one line of text for each optimization + ** that would have been done. Off by default. + ** + ** 0x0002 Run ANALYZE on tables that might benefit. On by default. + ** See below for additional information. + ** + ** 0x0004 (Not yet implemented) Record usage and performance + ** information from the current session in the + ** database file so that it will be available to "optimize" + ** pragmas run by future database connections. + ** + ** 0x0008 (Not yet implemented) Create indexes that might have + ** been helpful to recent queries + ** + ** The default MASK is and always shall be 0xfffe. 0xfffe means perform all + ** of the optimizations listed above except Debug Mode, including new + ** optimizations that have not yet been invented. If new optimizations are + ** ever added that should be off by default, those off-by-default + ** optimizations will have bitmasks of 0x10000 or larger. + ** + ** DETERMINATION OF WHEN TO RUN ANALYZE + ** + ** In the current implementation, a table is analyzed if only if all of + ** the following are true: + ** + ** (1) MASK bit 0x02 is set. + ** + ** (2) The query planner used sqlite_stat1-style statistics for one or + ** more indexes of the table at some point during the lifetime of + ** the current connection. + ** + ** (3) One or more indexes of the table are currently unanalyzed OR + ** the number of rows in the table has increased by 25 times or more + ** since the last time ANALYZE was run. + ** + ** The rules for when tables are analyzed are likely to change in + ** future releases. + */ + fallthrough + case int32(PragTyp_OPTIMIZE): /* Mask of operations to perform */ + if zRight != 0 { + opMask = uint32(_sqlite3Atoi(tls, zRight)) + if opMask&uint32(0x02) == uint32(0) { + break + } + } else { + opMask = uint32(0xfffe) + } + v66 = pParse + 52 + v65 = *(*int32)(unsafe.Pointer(v66)) + *(*int32)(unsafe.Pointer(v66))++ + iTabCur = v65 + if zDb != 0 { + v68 = iDb + } else { + v68 = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + } + iDbLast = v68 + for { + if !(iDb <= iDbLast) { + break + } + if iDb == int32(1) { + goto _67 + } + _sqlite3CodeVerifySchema(tls, pParse, iDb) + pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + k4 = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst + for { + if !(k4 != 0) { + break + } + pTab11 = (*THashElem)(unsafe.Pointer(k4)).Fdata + /* If table pTab has not been used in a way that would benefit from + ** having analysis statistics during the current session, then skip it. + ** This also has the effect of skipping virtual tables and views */ + if (*TTable)(unsafe.Pointer(pTab11)).FtabFlags&uint32(TF_StatsUsed) == uint32(0) { + goto _69 + } + /* Reanalyze if the table is 25 times larger than the last analysis */ + szThreshold = int16(int32((*TTable)(unsafe.Pointer(pTab11)).FnRowLogEst) + int32(46)) + pIdx6 = (*TTable)(unsafe.Pointer(pTab11)).FpIndex + for { + if !(pIdx6 != 0) { + break + } + if !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx6 + 100))&0x80>>7)) != 0) { + szThreshold = 0 /* Always analyze if any index lacks statistics */ + break + } + goto _70 + _70: + ; + pIdx6 = (*TIndex)(unsafe.Pointer(pIdx6)).FpNext + } + if szThreshold != 0 { + _sqlite3OpenTable(tls, pParse, iTabCur, iDb, pTab11, int32(OP_OpenRead)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_IfSmaller), iTabCur, int32(uint32(_sqlite3VdbeCurrentAddr(tls, v)+int32(2))+opMask&uint32(1)), int32(szThreshold)) + } + zSubSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18587, libc.VaList(bp+176, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab11)).FzName)) + if opMask&uint32(0x01) != 0 { + r11 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, r11, 0, zSubSql, -int32(6)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), r11, int32(1)) + } else { + _sqlite3VdbeAddOp4(tls, v, int32(OP_SqlExec), 0, 0, 0, zSubSql, -int32(6)) + } + goto _69 + _69: + ; + k4 = (*THashElem)(unsafe.Pointer(k4)).Fnext + } + goto _67 + _67: + ; + iDb++ + } + _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) + break + /* + ** PRAGMA busy_timeout + ** PRAGMA busy_timeout = N + ** + ** Call sqlite3_busy_timeout(db, N). Return the current timeout value + ** if one is set. If no busy handler or a different busy handler is set + ** then 0 is returned. Setting the busy_timeout to 0 or negative + ** disables the timeout. + */ + /*case PragTyp_BUSY_TIMEOUT*/ + fallthrough + default: + if zRight != 0 { + Xsqlite3_busy_timeout(tls, db, _sqlite3Atoi(tls, zRight)) + } + _returnSingleInt(tls, v, int64((*Tsqlite3)(unsafe.Pointer(db)).FbusyTimeout)) + break + /* + ** PRAGMA soft_heap_limit + ** PRAGMA soft_heap_limit = N + ** + ** IMPLEMENTATION-OF: R-26343-45930 This pragma invokes the + ** sqlite3_soft_heap_limit64() interface with the argument N, if N is + ** specified and is a non-negative integer. + ** IMPLEMENTATION-OF: R-64451-07163 The soft_heap_limit pragma always + ** returns the same integer that would be returned by the + ** sqlite3_soft_heap_limit64(-1) C-language function. + */ + fallthrough + case int32(PragTyp_SOFT_HEAP_LIMIT): + if zRight != 0 && _sqlite3DecOrHexToI64(tls, zRight, bp+136) == SQLITE_OK { + Xsqlite3_soft_heap_limit64(tls, *(*Tsqlite3_int64)(unsafe.Pointer(bp + 136))) + } + _returnSingleInt(tls, v, Xsqlite3_soft_heap_limit64(tls, int64(-int32(1)))) + break + /* + ** PRAGMA hard_heap_limit + ** PRAGMA hard_heap_limit = N + ** + ** Invoke sqlite3_hard_heap_limit64() to query or set the hard heap + ** limit. The hard heap limit can be activated or lowered by this + ** pragma, but not raised or deactivated. Only the + ** sqlite3_hard_heap_limit64() C-language API can raise or deactivate + ** the hard heap limit. This allows an application to set a heap limit + ** constraint that cannot be relaxed by an untrusted SQL script. + */ + fallthrough + case int32(PragTyp_HARD_HEAP_LIMIT): + if zRight != 0 && _sqlite3DecOrHexToI64(tls, zRight, bp+144) == SQLITE_OK { + iPrior = Xsqlite3_hard_heap_limit64(tls, int64(-int32(1))) + if *(*Tsqlite3_int64)(unsafe.Pointer(bp + 144)) > 0 && (iPrior == 0 || iPrior > *(*Tsqlite3_int64)(unsafe.Pointer(bp + 144))) { + Xsqlite3_hard_heap_limit64(tls, *(*Tsqlite3_int64)(unsafe.Pointer(bp + 144))) + } + } + _returnSingleInt(tls, v, Xsqlite3_hard_heap_limit64(tls, int64(-int32(1)))) + break + /* + ** PRAGMA threads + ** PRAGMA threads = N + ** + ** Configure the maximum number of worker threads. Return the new + ** maximum, which might be less than requested. + */ + fallthrough + case int32(PragTyp_THREADS): + if zRight != 0 && _sqlite3DecOrHexToI64(tls, zRight, bp+152) == SQLITE_OK && *(*Tsqlite3_int64)(unsafe.Pointer(bp + 152)) >= 0 { + Xsqlite3_limit(tls, db, int32(SQLITE_LIMIT_WORKER_THREADS), int32(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 152))&libc.Int64FromInt32(0x7fffffff))) + } + _returnSingleInt(tls, v, int64(Xsqlite3_limit(tls, db, int32(SQLITE_LIMIT_WORKER_THREADS), -int32(1)))) + break + /* + ** PRAGMA analysis_limit + ** PRAGMA analysis_limit = N + ** + ** Configure the maximum number of rows that ANALYZE will examine + ** in each index that it looks at. Return the new limit. + */ + fallthrough + case int32(PragTyp_ANALYSIS_LIMIT): + if zRight != 0 && _sqlite3DecOrHexToI64(tls, zRight, bp+160) == SQLITE_OK && *(*Tsqlite3_int64)(unsafe.Pointer(bp + 160)) >= 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FnAnalysisLimit = int32(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 160)) & libc.Int64FromInt32(0x7fffffff)) + } + _returnSingleInt(tls, v, int64((*Tsqlite3)(unsafe.Pointer(db)).FnAnalysisLimit)) /* IMP: R-57594-65522 */ + break + } /* End of the PRAGMA switch */ + /* The following block is a no-op unless SQLITE_DEBUG is defined. Its only + ** purpose is to execute assert() statements to verify that if the + ** PragFlg_NoColumns1 flag is set and the caller specified an argument + ** to the PRAGMA, the implementation has not added any OP_ResultRow + ** instructions to the VM. */ + if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_NoColumns1) != 0 && zRight != 0 { + } +pragma_out: + ; + _sqlite3DbFree(tls, db, zLeft) + _sqlite3DbFree(tls, db, zRight) +} + +var _iLn3 int32 + +var _getCacheSize = [9]TVdbeOpList{ + 0: { + Fopcode: uint8(OP_Transaction), + }, + 1: { + Fopcode: uint8(OP_ReadCookie), + Fp2: int8(1), + Fp3: int8(BTREE_DEFAULT_CACHE_SIZE), + }, + 2: { + Fopcode: uint8(OP_IfPos), + Fp1: int8(1), + Fp2: int8(8), + }, + 3: { + Fopcode: uint8(OP_Integer), + Fp2: int8(2), + }, + 4: { + Fopcode: uint8(OP_Subtract), + Fp1: int8(1), + Fp2: int8(2), + Fp3: int8(1), + }, + 5: { + Fopcode: uint8(OP_IfPos), + Fp1: int8(1), + Fp2: int8(8), + }, + 6: { + Fopcode: uint8(OP_Integer), + Fp2: int8(1), + }, + 7: { + Fopcode: uint8(OP_Noop), + }, + 8: { + Fopcode: uint8(OP_ResultRow), + Fp1: int8(1), + Fp2: int8(1), + }, +} + +/* When setting the auto_vacuum mode to either "full" or + ** "incremental", write the value of meta[6] in the database + ** file. Before writing to meta[6], check that meta[3] indicates + ** that this really is an auto-vacuum capable database. + */ +var _iLn11 int32 + +var _setMeta6 = [5]TVdbeOpList{ + 0: { + Fopcode: uint8(OP_Transaction), + Fp2: int8(1), + }, + 1: { + Fopcode: uint8(OP_ReadCookie), + Fp2: int8(1), + Fp3: int8(BTREE_LARGEST_ROOT_PAGE), + }, + 2: { + Fopcode: uint8(OP_If), + Fp1: int8(1), + }, + 3: { + Fopcode: uint8(OP_Halt), + Fp2: int8(OE_Abort), + }, + 4: { + Fopcode: uint8(OP_SetCookie), + Fp2: int8(BTREE_INCR_VACUUM), + }, +} + +/* (2) Datatype must be exact for non-ANY columns in STRICT tables*/ +var _aStdTypeMask = [6]uint8{ + 0: uint8(0x1f), + 1: uint8(0x18), + 2: uint8(0x11), + 3: uint8(0x11), + 4: uint8(0x13), + 5: uint8(0x14), +} + +var _iLn21 int32 + +var _endCode = [7]TVdbeOpList{ + 0: { + Fopcode: uint8(OP_AddImm), + Fp1: int8(1), + }, + 1: { + Fopcode: uint8(OP_IfNotZero), + Fp1: int8(1), + Fp2: int8(4), + }, + 2: { + Fopcode: uint8(OP_String8), + Fp2: int8(3), + }, + 3: { + Fopcode: uint8(OP_ResultRow), + Fp1: int8(3), + Fp2: int8(1), + }, + 4: { + Fopcode: uint8(OP_Halt), + }, + 5: { + Fopcode: uint8(OP_String8), + Fp2: int8(3), + }, + 6: { + Fopcode: uint8(OP_Goto), + Fp2: int8(3), + }, +} + +var _encnames1 = [9]struct { + FzName uintptr + Fenc Tu8 +}{ + 0: { + FzName: __ccgo_ts + 18496, + Fenc: uint8(SQLITE_UTF8), + }, + 1: { + FzName: __ccgo_ts + 18501, + Fenc: uint8(SQLITE_UTF8), + }, + 2: { + FzName: __ccgo_ts + 18507, + Fenc: uint8(SQLITE_UTF16LE), + }, + 3: { + FzName: __ccgo_ts + 18516, + Fenc: uint8(SQLITE_UTF16BE), + }, + 4: { + FzName: __ccgo_ts + 18525, + Fenc: uint8(SQLITE_UTF16LE), + }, + 5: { + FzName: __ccgo_ts + 18533, + Fenc: uint8(SQLITE_UTF16BE), + }, + 6: { + FzName: __ccgo_ts + 18541, + }, + 7: { + FzName: __ccgo_ts + 18548, + }, + 8: {}, +} + +/* Write the specified cookie value */ +var _setCookie = [2]TVdbeOpList{ + 0: { + Fopcode: uint8(OP_Transaction), + Fp2: int8(1), + }, + 1: { + Fopcode: uint8(OP_SetCookie), + }, +} + +/* Read the specified cookie value */ +var _readCookie = [3]TVdbeOpList{ + 0: { + Fopcode: uint8(OP_Transaction), + }, + 1: { + Fopcode: uint8(OP_ReadCookie), + Fp2: int8(1), + }, + 2: { + Fopcode: uint8(OP_ResultRow), + Fp1: int8(1), + Fp2: int8(1), + }, +} + +// C documentation +// +// /***************************************************************************** +// ** Implementation of an eponymous virtual table that runs a pragma. +// ** +// */ +type TPragmaVtab = struct { + Fbase Tsqlite3_vtab + Fdb uintptr + FpName uintptr + FnHidden Tu8 + FiHidden Tu8 +} + +type PragmaVtab = TPragmaVtab + +type TPragmaVtabCursor = struct { + Fbase Tsqlite3_vtab_cursor + FpPragma uintptr + FiRowid Tsqlite_int64 + FazArg [2]uintptr +} + +type PragmaVtabCursor = TPragmaVtabCursor + +type TPragmaVtab1 = struct { + Fbase Tsqlite3_vtab + Fdb uintptr + FpName uintptr + FnHidden Tu8 + FiHidden Tu8 +} + +type PragmaVtab1 = TPragmaVtab1 + +type TPragmaVtabCursor1 = struct { + Fbase Tsqlite3_vtab_cursor + FpPragma uintptr + FiRowid Tsqlite_int64 + FazArg [2]uintptr +} + +type PragmaVtabCursor1 = TPragmaVtabCursor1 + +// C documentation +// +// /* +// ** Pragma virtual table module xConnect method. +// */ +func _pragmaVtabConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var cSep int8 + var i, j, rc int32 + var pPragma, pTab uintptr + var _ /* acc at bp+0 */ TStrAccum + var _ /* zBuf at bp+32 */ [200]int8 + _, _, _, _, _, _ = cSep, i, j, pPragma, pTab, rc + pPragma = pAux + pTab = uintptr(0) + cSep = int8('(') + _ = argc + _ = argv + _sqlite3StrAccumInit(tls, bp, uintptr(0), bp+32, int32(200), 0) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18605) + i = 0 + j = int32((*TPragmaName)(unsafe.Pointer(pPragma)).FiPragCName) + for { + if !(i < int32((*TPragmaName)(unsafe.Pointer(pPragma)).FnPragCName)) { + break + } + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18620, libc.VaList(bp+240, int32(cSep), _pragCName[j])) + cSep = int8(',') + goto _1 + _1: + ; + i++ + j++ + } + if i == 0 { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18627, libc.VaList(bp+240, (*TPragmaName)(unsafe.Pointer(pPragma)).FzName)) + i++ + } + j = 0 + if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&int32(PragFlg_Result1) != 0 { + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18633) + j++ + } + if int32((*TPragmaName)(unsafe.Pointer(pPragma)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_SchemaOpt)|libc.Int32FromInt32(PragFlg_SchemaReq)) != 0 { + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18645) + j++ + } + Xsqlite3_str_append(tls, bp, __ccgo_ts+5138, int32(1)) + _sqlite3StrAccumFinish(tls, bp) + rc = Xsqlite3_declare_vtab(tls, db, bp+32) + if rc == SQLITE_OK { + pTab = Xsqlite3_malloc(tls, int32(48)) + if pTab == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pTab, 0, uint64(48)) + (*TPragmaVtab)(unsafe.Pointer(pTab)).FpName = pPragma + (*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb = db + (*TPragmaVtab)(unsafe.Pointer(pTab)).FiHidden = uint8(i) + (*TPragmaVtab)(unsafe.Pointer(pTab)).FnHidden = uint8(j) + } + } else { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+240, Xsqlite3_errmsg(tls, db))) + } + *(*uintptr)(unsafe.Pointer(ppVtab)) = pTab + return rc +} + +// C documentation +// +// /* +// ** Pragma virtual table module xDisconnect method. +// */ +func _pragmaVtabDisconnect(tls *libc.TLS, pVtab uintptr) (r int32) { + var pTab uintptr + _ = pTab + pTab = pVtab + Xsqlite3_free(tls, pTab) + return SQLITE_OK +} + +// C documentation +// +// /* Figure out the best index to use to search a pragma virtual table. +// ** +// ** There are not really any index choices. But we want to encourage the +// ** query planner to give == constraints on as many hidden parameters as +// ** possible, and especially on the first hidden parameter. So return a +// ** high cost if hidden parameters are unconstrained. +// */ +func _pragmaVtabBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { + var i, j int32 + var pConstraint, pTab uintptr + var seen [2]int32 + _, _, _, _, _ = i, j, pConstraint, pTab, seen + pTab = tab + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = libc.Float64FromInt32(1) + if int32((*TPragmaVtab)(unsafe.Pointer(pTab)).FnHidden) == 0 { + return SQLITE_OK + } + pConstraint = (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + seen[0] = 0 + seen[int32(1)] = 0 + i = 0 + for { + if !(i < (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint) { + break + } + if int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).Fusable) == 0 { + goto _1 + } + if int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).Fop) != int32(SQLITE_INDEX_CONSTRAINT_EQ) { + goto _1 + } + if (*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn < int32((*TPragmaVtab)(unsafe.Pointer(pTab)).FiHidden) { + goto _1 + } + j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn - int32((*TPragmaVtab)(unsafe.Pointer(pTab)).FiHidden) + seen[j] = i + int32(1) + goto _1 + _1: + ; + i++ + pConstraint += 12 + } + if seen[0] == 0 { + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = libc.Float64FromInt32(2147483647) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(2147483647) + return SQLITE_OK + } + j = seen[0] - int32(1) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(j)*8))).FargvIndex = int32(1) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(j)*8))).Fomit = uint8(1) + if seen[int32(1)] == 0 { + return SQLITE_OK + } + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = libc.Float64FromInt32(20) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(20) + j = seen[int32(1)] - int32(1) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(j)*8))).FargvIndex = int32(2) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(j)*8))).Fomit = uint8(1) + return SQLITE_OK +} + +// C documentation +// +// /* Create a new cursor for the pragma virtual table */ +func _pragmaVtabOpen(tls *libc.TLS, pVtab uintptr, ppCursor uintptr) (r int32) { + var pCsr uintptr + _ = pCsr + pCsr = Xsqlite3_malloc(tls, int32(40)) + if pCsr == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pCsr, 0, uint64(40)) + (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab = pVtab + *(*uintptr)(unsafe.Pointer(ppCursor)) = pCsr + return SQLITE_OK +} + +// C documentation +// +// /* Clear all content from pragma virtual table cursor. */ +func _pragmaVtabCursorClear(tls *libc.TLS, pCsr uintptr) { + var i int32 + _ = i + Xsqlite3_finalize(tls, (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma) + (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma = uintptr(0) + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(16)/libc.Uint64FromInt64(8))) { + break + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8))) + *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i)*8)) = uintptr(0) + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* Close a pragma virtual table cursor */ +func _pragmaVtabClose(tls *libc.TLS, cur uintptr) (r int32) { + var pCsr uintptr + _ = pCsr + pCsr = cur + _pragmaVtabCursorClear(tls, pCsr) + Xsqlite3_free(tls, pCsr) + return SQLITE_OK +} + +// C documentation +// +// /* Advance the pragma virtual table cursor to the next row */ +func _pragmaVtabNext(tls *libc.TLS, pVtabCursor uintptr) (r int32) { + var pCsr uintptr + var rc int32 + _, _ = pCsr, rc + pCsr = pVtabCursor + rc = SQLITE_OK + /* Increment the xRowid value */ + (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FiRowid++ + if int32(SQLITE_ROW) != Xsqlite3_step(tls, (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma) { + rc = Xsqlite3_finalize(tls, (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma) + (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma = uintptr(0) + _pragmaVtabCursorClear(tls, pCsr) + } + return rc +} + +// C documentation +// +// /* +// ** Pragma virtual table module xFilter method. +// */ +func _pragmaVtabFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintptr, argc int32, argv uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i, j, rc, v1 int32 + var pCsr, pTab, zSql, zText uintptr + var _ /* acc at bp+0 */ TStrAccum + _, _, _, _, _, _, _, _ = i, j, pCsr, pTab, rc, zSql, zText, v1 + pCsr = pVtabCursor + pTab = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(pVtabCursor)).FpVtab + _ = idxNum + _ = idxStr + _pragmaVtabCursorClear(tls, pCsr) + if int32((*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FmPragFlg)&int32(PragFlg_Result1) != 0 { + v1 = 0 + } else { + v1 = int32(1) + } + j = v1 + i = 0 + for { + if !(i < argc) { + break + } + zText = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + if zText != 0 { + *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(j)*8)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+40, zText)) + if *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(j)*8)) == uintptr(0) { + return int32(SQLITE_NOMEM) + } + } + goto _2 + _2: + ; + i++ + j++ + } + _sqlite3StrAccumInit(tls, bp, uintptr(0), uintptr(0), 0, *(*int32)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb + 136 + 1*4))) + Xsqlite3_str_appendall(tls, bp, __ccgo_ts+18660) + if *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)) != 0 { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18668, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24 + 1*8)))) + } + Xsqlite3_str_appendall(tls, bp, (*TPragmaName)(unsafe.Pointer((*TPragmaVtab)(unsafe.Pointer(pTab)).FpName)).FzName) + if *(*uintptr)(unsafe.Pointer(pCsr + 24)) != 0 { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+18672, libc.VaList(bp+40, *(*uintptr)(unsafe.Pointer(pCsr + 24)))) + } + zSql = _sqlite3StrAccumFinish(tls, bp) + if zSql == uintptr(0) { + return int32(SQLITE_NOMEM) + } + rc = Xsqlite3_prepare_v2(tls, (*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), pCsr+8, uintptr(0)) + Xsqlite3_free(tls, zSql) + if rc != SQLITE_OK { + (*TPragmaVtab)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+40, Xsqlite3_errmsg(tls, (*TPragmaVtab)(unsafe.Pointer(pTab)).Fdb))) + return rc + } + return _pragmaVtabNext(tls, pVtabCursor) +} + +// C documentation +// +// /* +// ** Pragma virtual table module xEof method. +// */ +func _pragmaVtabEof(tls *libc.TLS, pVtabCursor uintptr) (r int32) { + var pCsr uintptr + _ = pCsr + pCsr = pVtabCursor + return libc.BoolInt32((*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma == uintptr(0)) +} + +// C documentation +// +// /* The xColumn method simply returns the corresponding column from +// ** the PRAGMA. +// */ +func _pragmaVtabColumn(tls *libc.TLS, pVtabCursor uintptr, ctx uintptr, i int32) (r int32) { + var pCsr, pTab uintptr + _, _ = pCsr, pTab + pCsr = pVtabCursor + pTab = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(pVtabCursor)).FpVtab + if i < int32((*TPragmaVtab)(unsafe.Pointer(pTab)).FiHidden) { + Xsqlite3_result_value(tls, ctx, Xsqlite3_column_value(tls, (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FpPragma, i)) + } else { + Xsqlite3_result_text(tls, ctx, *(*uintptr)(unsafe.Pointer(pCsr + 24 + uintptr(i-int32((*TPragmaVtab)(unsafe.Pointer(pTab)).FiHidden))*8)), -int32(1), uintptr(-libc.Int32FromInt32(1))) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Pragma virtual table module xRowid method. +// */ +func _pragmaVtabRowid(tls *libc.TLS, pVtabCursor uintptr, p uintptr) (r int32) { + var pCsr uintptr + _ = pCsr + pCsr = pVtabCursor + *(*Tsqlite_int64)(unsafe.Pointer(p)) = (*TPragmaVtabCursor)(unsafe.Pointer(pCsr)).FiRowid + return SQLITE_OK +} + +// C documentation +// +// /* The pragma virtual table object */ +var _pragmaVtabModule = Tsqlite3_module{} + +func init() { + p := unsafe.Pointer(&_pragmaVtabModule) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_pragmaVtabConnect) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_pragmaVtabBestIndex) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_pragmaVtabDisconnect) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_pragmaVtabOpen) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_pragmaVtabClose) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_pragmaVtabFilter) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_pragmaVtabNext) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_pragmaVtabEof) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_pragmaVtabColumn) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_pragmaVtabRowid) +} + +// C documentation +// +// /* +// ** Check to see if zTabName is really the name of a pragma. If it is, +// ** then register an eponymous virtual table for that pragma and return +// ** a pointer to the Module object for the new virtual table. +// */ +func _sqlite3PragmaVtabRegister(tls *libc.TLS, db uintptr, zName uintptr) (r uintptr) { + var pName uintptr + _ = pName + pName = _pragmaLocate(tls, zName+uintptr(7)) + if pName == uintptr(0) { + return uintptr(0) + } + if int32((*TPragmaName)(unsafe.Pointer(pName)).FmPragFlg)&(libc.Int32FromInt32(PragFlg_Result0)|libc.Int32FromInt32(PragFlg_Result1)) == 0 { + return uintptr(0) + } + return _sqlite3VtabCreateModule(tls, db, zName, uintptr(unsafe.Pointer(&_pragmaVtabModule)), pName, uintptr(0)) +} + +/************** End of pragma.c **********************************************/ +/************** Begin file prepare.c *****************************************/ +/* +** 2005 May 25 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the implementation of the sqlite3_prepare() +** interface, and routines that contribute to loading the database schema +** from disk. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Fill the InitData structure with an error message that indicates +// ** that the database is corrupt. +// */ +func _corruptSchema(tls *libc.TLS, pData uintptr, azObj uintptr, zExtra uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var db, z, zObj, v1 uintptr + _, _, _, _ = db, z, zObj, v1 + db = (*TInitData)(unsafe.Pointer(pData)).Fdb + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_NOMEM) + } else { + if *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) != uintptr(0) { + /* A error message has already been generated. Do not overwrite it */ + } else { + if (*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(libc.Int32FromInt32(INITFLAG_AlterMask)) != 0 { + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = _sqlite3MPrintf(tls, db, __ccgo_ts+18706, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(azObj)), *(*uintptr)(unsafe.Pointer(azObj + 1*8)), _azAlterType[(*TInitData)(unsafe.Pointer(pData)).FmInitFlags&uint32(INITFLAG_AlterMask)-uint32(1)], zExtra)) + (*TInitData)(unsafe.Pointer(pData)).Frc = int32(SQLITE_ERROR) + } else { + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_WriteSchema) != 0 { + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140795)) + } else { + if *(*uintptr)(unsafe.Pointer(azObj + 1*8)) != 0 { + v1 = *(*uintptr)(unsafe.Pointer(azObj + 1*8)) + } else { + v1 = __ccgo_ts + 5140 + } + zObj = v1 + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18734, libc.VaList(bp+8, zObj)) + if zExtra != 0 && *(*int8)(unsafe.Pointer(zExtra)) != 0 { + z = _sqlite3MPrintf(tls, db, __ccgo_ts+18765, libc.VaList(bp+8, z, zExtra)) + } + *(*uintptr)(unsafe.Pointer((*TInitData)(unsafe.Pointer(pData)).FpzErrMsg)) = z + (*TInitData)(unsafe.Pointer(pData)).Frc = _sqlite3CorruptError(tls, int32(140802)) + } + } + } + } +} + +var _azAlterType = [3]uintptr{ + 0: __ccgo_ts + 18676, + 1: __ccgo_ts + 18683, + 2: __ccgo_ts + 18695, +} + +// C documentation +// +// /* +// ** Check to see if any sibling index (another index on the same table) +// ** of pIndex has the same root page number, and if it does, return true. +// ** This would indicate a corrupt schema. +// */ +func _sqlite3IndexHasDuplicateRootPage(tls *libc.TLS, pIndex uintptr) (r int32) { + var p uintptr + _ = p + p = (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FpTable)).FpIndex + for { + if !(p != 0) { + break + } + if (*TIndex)(unsafe.Pointer(p)).Ftnum == (*TIndex)(unsafe.Pointer(pIndex)).Ftnum && p != pIndex { + return int32(1) + } + goto _1 + _1: + ; + p = (*TIndex)(unsafe.Pointer(p)).FpNext + } + return 0 +} + +// C documentation +// +// /* +// ** This is the callback routine for the code that initializes the +// ** database. See sqlite3Init() below for additional information. +// ** This routine is also called from the OP_ParseSchema opcode of the VDBE. +// ** +// ** Each callback contains the following information: +// ** +// ** argv[0] = type of object: "table", "index", "trigger", or "view". +// ** argv[1] = name of thing being created +// ** argv[2] = associated table if an index or trigger +// ** argv[3] = root page number for table or index. 0 for trigger or view. +// ** argv[4] = SQL text for the CREATE statement. +// ** +// */ +func _sqlite3InitCallback(tls *libc.TLS, pInit uintptr, argc int32, argv uintptr, NotUsed uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pData, pIndex uintptr + var iDb, rc int32 + var saved_iDb Tu8 + var _ /* pStmt at bp+0 */ uintptr + _, _, _, _, _, _ = db, iDb, pData, pIndex, rc, saved_iDb + pData = pInit + db = (*TInitData)(unsafe.Pointer(pData)).Fdb + iDb = (*TInitData)(unsafe.Pointer(pData)).FiDb + _ = NotUsed + _ = argc + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_EncodingFixed) + if argv == uintptr(0) { + return 0 + } /* Might happen if EMPTY_RESULT_CALLBACKS are on */ + (*TInitData)(unsafe.Pointer(pData)).FnInitRow++ + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _corruptSchema(tls, pData, argv, uintptr(0)) + return int32(1) + } + if *(*uintptr)(unsafe.Pointer(argv + 3*8)) == uintptr(0) { + _corruptSchema(tls, pData, argv, uintptr(0)) + } else { + if *(*uintptr)(unsafe.Pointer(argv + 4*8)) != 0 && int32('c') == int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + 4*8)))))]) && int32('r') == int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + 4*8)) + 1)))]) { + saved_iDb = (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb + /* Return code from sqlite3_prepare() */ + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(iDb) + if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), db+192) == 0 || (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FnewTnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage && (*TInitData)(unsafe.Pointer(pData)).FmxPage > uint32(0) { + if _sqlite3Config.FbExtraSchemaChecks != 0 { + _corruptSchema(tls, pData, argv, __ccgo_ts+14548) + } + } + libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(0), 0, 0x1) + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FazInit = argv + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + _sqlite3Prepare(tls, db, *(*uintptr)(unsafe.Pointer(argv + 4*8)), -int32(1), uint32(0), uintptr(0), bp, uintptr(0)) + rc = (*Tsqlite3)(unsafe.Pointer(db)).FerrCode + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = saved_iDb + /* assert( saved_iDb==0 || (db->mDbFlags & DBFLAG_Vacuum)!=0 ); */ + if SQLITE_OK != rc { + if int32(uint32(*(*uint8)(unsafe.Pointer(db + 192 + 8))&0x1>>0)) != 0 { + } else { + if rc > (*TInitData)(unsafe.Pointer(pData)).Frc { + (*TInitData)(unsafe.Pointer(pData)).Frc = rc + } + if rc == int32(SQLITE_NOMEM) { + _sqlite3OomFault(tls, db) + } else { + if rc != int32(SQLITE_INTERRUPT) && rc&int32(0xFF) != int32(SQLITE_LOCKED) { + _corruptSchema(tls, pData, argv, Xsqlite3_errmsg(tls, db)) + } + } + } + } + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FazInit = uintptr(unsafe.Pointer(&_sqlite3StdType)) /* Any array of string ptrs will do */ + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } else { + if *(*uintptr)(unsafe.Pointer(argv + 1*8)) == uintptr(0) || *(*uintptr)(unsafe.Pointer(argv + 4*8)) != uintptr(0) && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(argv + 4*8))))) != 0 { + _corruptSchema(tls, pData, argv, uintptr(0)) + } else { + pIndex = _sqlite3FindIndex(tls, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) + if pIndex == uintptr(0) { + _corruptSchema(tls, pData, argv, __ccgo_ts+18773) + } else { + if _sqlite3GetUInt32(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8)), pIndex+88) == 0 || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum < uint32(2) || (*TIndex)(unsafe.Pointer(pIndex)).Ftnum > (*TInitData)(unsafe.Pointer(pData)).FmxPage || _sqlite3IndexHasDuplicateRootPage(tls, pIndex) != 0 { + if _sqlite3Config.FbExtraSchemaChecks != 0 { + _corruptSchema(tls, pData, argv, __ccgo_ts+14548) + } + } + } + } + } + } + return 0 +} + +// C documentation +// +// /* +// ** Attempt to read the database schema and initialize internal +// ** data structures for a single database file. The index of the +// ** database file is given by iDb. iDb==0 is used for the main +// ** database. iDb==1 should never be used. iDb>=2 is used for +// ** auxiliary databases. Return one of the SQLITE_ error codes to +// ** indicate success or failure. +// */ +func _sqlite3InitOne(tls *libc.TLS, db uintptr, iDb int32, pzErrMsg uintptr, mFlags Tu32) (r int32) { + bp := tls.Alloc(144) + defer tls.Free(144) + var encoding Tu8 + var i, mask, openedTransaction, rc, size int32 + var pDb, zSchemaTabName, zSql, v1, v2, p3, p5 uintptr + var xAuth Tsqlite3_xauth + var _ /* azArg at bp+0 */ [6]uintptr + var _ /* initData at bp+72 */ TInitData + var _ /* meta at bp+48 */ [5]int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = encoding, i, mask, openedTransaction, pDb, rc, size, xAuth, zSchemaTabName, zSql, v1, v2, p3, p5 + openedTransaction = 0 + mask = int32((*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&libc.Uint32FromInt32(DBFLAG_EncodingFixed) | uint32(^libc.Int32FromInt32(DBFLAG_EncodingFixed))) + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(1) + /* Construct the in-memory representation schema tables (sqlite_schema or + ** sqlite_temp_schema) by invoking the parser directly. The appropriate + ** table name will be inserted automatically by the parser so we can just + ** use the abbreviation "x" here. The parser will also automatically tag + ** the schema table as read-only. */ + (*(*[6]uintptr)(unsafe.Pointer(bp)))[0] = __ccgo_ts + 9090 + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + v2 = __ccgo_ts + 6565 + } else { + v2 = __ccgo_ts + 6098 + } + v1 = v2 + zSchemaTabName = v1 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] = v1 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(2)] = (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(1)] + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(3)] = __ccgo_ts + 8162 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(4)] = __ccgo_ts + 18786 + (*(*[6]uintptr)(unsafe.Pointer(bp)))[int32(5)] = uintptr(0) + (*(*TInitData)(unsafe.Pointer(bp + 72))).Fdb = db + (*(*TInitData)(unsafe.Pointer(bp + 72))).FiDb = iDb + (*(*TInitData)(unsafe.Pointer(bp + 72))).Frc = SQLITE_OK + (*(*TInitData)(unsafe.Pointer(bp + 72))).FpzErrMsg = pzErrMsg + (*(*TInitData)(unsafe.Pointer(bp + 72))).FmInitFlags = mFlags + (*(*TInitData)(unsafe.Pointer(bp + 72))).FnInitRow = uint32(0) + (*(*TInitData)(unsafe.Pointer(bp + 72))).FmxPage = uint32(0) + _sqlite3InitCallback(tls, bp+72, int32(5), bp, uintptr(0)) + *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(mask) + if (*(*TInitData)(unsafe.Pointer(bp + 72))).Frc != 0 { + rc = (*(*TInitData)(unsafe.Pointer(bp + 72))).Frc + goto error_out + } + /* Create a cursor to hold the database open + */ + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 + if (*TDb)(unsafe.Pointer(pDb)).FpBt == uintptr(0) { + p3 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema + 114 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(DB_SchemaLoaded)) + rc = SQLITE_OK + goto error_out + } + /* If there is not already a read-only (or read-write) transaction opened + ** on the b-tree database, open one now. If a transaction is opened, it + ** will be closed before this function returns. */ + _sqlite3BtreeEnter(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) + if _sqlite3BtreeTxnState(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) == SQLITE_TXN_NONE { + rc = _sqlite3BtreeBeginTrans(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, 0, uintptr(0)) + if rc != SQLITE_OK { + _sqlite3SetString(tls, pzErrMsg, db, _sqlite3ErrStr(tls, rc)) + goto initone_error_out + } + openedTransaction = int32(1) + } + /* Get the database meta information. + ** + ** Meta values are as follows: + ** meta[0] Schema cookie. Changes with each schema change. + ** meta[1] File format of schema layer. + ** meta[2] Size of the page cache. + ** meta[3] Largest rootpage (auto/incr_vacuum mode) + ** meta[4] Db text encoding. 1:UTF-8 2:UTF-16LE 3:UTF-16BE + ** meta[5] User version + ** meta[6] Incremental vacuum mode + ** meta[7] unused + ** meta[8] unused + ** meta[9] unused + ** + ** Note: The #defined SQLITE_UTF* symbols in sqliteInt.h correspond to + ** the possible values of meta[4]. + */ + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(20)/libc.Uint64FromInt64(4))) { + break + } + _sqlite3BtreeGetMeta(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, i+int32(1), bp+48+uintptr(i)*4) + goto _4 + _4: + ; + i++ + } + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ResetDatabase) != uint64(0) { + libc.Xmemset(tls, bp+48, 0, uint64(20)) + } + (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fschema_cookie = (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_SCHEMA_VERSION)-libc.Int32FromInt32(1)] + /* If opening a non-empty database, check the text encoding. For the + ** main database, set sqlite3.enc to the encoding of the main database. + ** For an attached db, it is an error if the encoding is not the same + ** as sqlite3.enc. + */ + if (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)] != 0 { /* text encoding */ + if iDb == 0 && (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_EncodingFixed) == uint32(0) { + /* If opening the main database, set ENC(db). */ + encoding = uint8(int32(uint8((*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)])) & int32(3)) + if int32(encoding) == 0 { + encoding = uint8(SQLITE_UTF8) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > 0 && int32(encoding) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) && (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_Vacuum) == uint32(0) { + rc = int32(SQLITE_LOCKED) + goto initone_error_out + } else { + _sqlite3SetTextEncoding(tls, db, encoding) + } + } else { + /* If opening an attached database, the encoding much match ENC(db) */ + if (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_TEXT_ENCODING)-libc.Int32FromInt32(1)]&int32(3) != int32((*Tsqlite3)(unsafe.Pointer(db)).Fenc) { + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+12127) + rc = int32(SQLITE_ERROR) + goto initone_error_out + } + } + } + (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fenc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc + if (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size == 0 { + size = _sqlite3AbsInt32(tls, (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_DEFAULT_CACHE_SIZE)-libc.Int32FromInt32(1)]) + if size == 0 { + size = -int32(2000) + } + (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size = size + _sqlite3BtreeSetCacheSize(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt, (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Fcache_size) + } + /* + ** file_format==1 Version 3.0.0. + ** file_format==2 Version 3.1.3. // ALTER TABLE ADD COLUMN + ** file_format==3 Version 3.1.4. // ditto but with non-NULL defaults + ** file_format==4 Version 3.3.0. // DESC indices. Boolean constants + */ + (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8((*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_FILE_FORMAT)-libc.Int32FromInt32(1)]) + if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) == 0 { + (*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format = uint8(1) + } + if int32((*TSchema)(unsafe.Pointer((*TDb)(unsafe.Pointer(pDb)).FpSchema)).Ffile_format) > int32(SQLITE_MAX_FILE_FORMAT) { + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+18858) + rc = int32(SQLITE_ERROR) + goto initone_error_out + } + /* Ticket #2804: When we open a database in the newer file format, + ** clear the legacy_file_format pragma flag so that a VACUUM will + ** not downgrade the database and thus invalidate any descending + ** indices that the user might have created. + */ + if iDb == 0 && (*(*[5]int32)(unsafe.Pointer(bp + 48)))[libc.Int32FromInt32(BTREE_FILE_FORMAT)-libc.Int32FromInt32(1)] >= int32(4) { + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^libc.Uint64FromInt32(SQLITE_LegacyFileFmt) + } + /* Read the schema information out of the schema tables + */ + (*(*TInitData)(unsafe.Pointer(bp + 72))).FmxPage = _sqlite3BtreeLastPage(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) + zSql = _sqlite3MPrintf(tls, db, __ccgo_ts+18882, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zSchemaTabName)) + xAuth = (*Tsqlite3)(unsafe.Pointer(db)).FxAuth + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = uintptr(0) + rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3InitCallback), bp+72, uintptr(0)) + (*Tsqlite3)(unsafe.Pointer(db)).FxAuth = xAuth + if rc == SQLITE_OK { + rc = (*(*TInitData)(unsafe.Pointer(bp + 72))).Frc + } + _sqlite3DbFree(tls, db, zSql) + if rc == SQLITE_OK { + _sqlite3AnalysisLoad(tls, db, iDb) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + rc = int32(SQLITE_NOMEM) + _sqlite3ResetAllSchemasOfConnection(tls, db) + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32 + } else { + if rc == SQLITE_OK || (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_NoSchemaError) != 0 && rc != int32(SQLITE_NOMEM) { + /* Hack: If the SQLITE_NoSchemaError flag is set, then consider + ** the schema loaded, even if errors (other than OOM) occurred. In + ** this situation the current sqlite3_prepare() operation will fail, + ** but the following one will attempt to compile the supplied statement + ** against whatever subset of the schema was loaded before the error + ** occurred. + ** + ** The primary purpose of this is to allow access to the sqlite_schema + ** table even when its contents have been corrupted. + */ + p5 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 114 + *(*Tu16)(unsafe.Pointer(p5)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p5))) | libc.Int32FromInt32(DB_SchemaLoaded)) + rc = SQLITE_OK + } + } + /* Jump here for an error that occurs after successfully allocating + ** curMain and calling sqlite3BtreeEnter(). For an error that occurs + ** before that point, jump to error_out. + */ +initone_error_out: + ; + if openedTransaction != 0 { + _sqlite3BtreeCommit(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) + } + _sqlite3BtreeLeave(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) +error_out: + ; + if rc != 0 { + if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)< 0) { + break + } + if !(int32((*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema)).FschemaFlags)&libc.Int32FromInt32(DB_SchemaLoaded) == libc.Int32FromInt32(DB_SchemaLoaded)) { + rc = _sqlite3InitOne(tls, db, i, pzErrMsg, uint32(0)) + if rc != 0 { + return rc + } + } + goto _1 + _1: + ; + i-- + } + if commit_internal != 0 { + _sqlite3CommitInternalChanges(tls, db) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This routine is a no-op if the database schema is already initialized. +// ** Otherwise, the schema is loaded. An error code is returned. +// */ +func _sqlite3ReadSchema(tls *libc.TLS, pParse uintptr) (r int32) { + var db uintptr + var rc int32 + _, _ = db, rc + rc = SQLITE_OK + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { + rc = _sqlite3Init(tls, db, pParse+8) + if rc != SQLITE_OK { + (*TParse)(unsafe.Pointer(pParse)).Frc = rc + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + } else { + if (*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache != 0 { + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaKnownOk) + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Check schema cookies in all databases. If any cookie is out +// ** of date set pParse->rc to SQLITE_SCHEMA. If all schema cookies +// ** make no changes to pParse->rc. +// */ +func _schemaIsValid(tls *libc.TLS, pParse uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pBt uintptr + var iDb, openedTransaction, rc int32 + var _ /* cookie at bp+0 */ int32 + _, _, _, _, _ = db, iDb, openedTransaction, pBt, rc + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + iDb = 0 + for { + if !(iDb < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + openedTransaction = 0 /* True if a transaction is opened */ + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt /* Btree database to read cookie from */ + if pBt == uintptr(0) { + goto _1 + } + /* If there is not already a read-only (or read-write) transaction opened + ** on the b-tree database, open one now. If a transaction is opened, it + ** will be closed immediately after reading the meta-value. */ + if _sqlite3BtreeTxnState(tls, pBt) == SQLITE_TXN_NONE { + rc = _sqlite3BtreeBeginTrans(tls, pBt, 0, uintptr(0)) + if rc == int32(SQLITE_NOMEM) || rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<aDb[] the schema refers to. +// ** +// ** If the same database is attached more than once, the first +// ** attached database is returned. +// */ +func _sqlite3SchemaToIndex(tls *libc.TLS, db uintptr, pSchema uintptr) (r int32) { + var i int32 + _ = i + i = -int32(32768) + /* If pSchema is NULL, then return -32768. This happens when code in + ** expr.c is trying to resolve a reference to a transient table (i.e. one + ** created by a sub-select). In this case the return value of this + ** function should never be used. + ** + ** We return -32768 instead of the more usual -1 simply because using + ** -32768 as the incorrect index into db->aDb[] is much + ** more likely to cause a segfault than -1 (of course there are assert() + ** statements too, but it never hurts to play the odds) and + ** -32768 will still fit into a 16-bit signed integer. + */ + if pSchema != 0 { + i = 0 + for { + if !(int32(1) != 0) { + break + } + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema == pSchema { + break + } + goto _1 + _1: + ; + i++ + } + } + return i +} + +// C documentation +// +// /* +// ** Free all memory allocations in the pParse object +// */ +func _sqlite3ParseObjectReset(tls *libc.TLS, pParse uintptr) { + var db, pCleanup uintptr + var v1 int32 + _, _, _ = db, pCleanup, v1 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TParse)(unsafe.Pointer(pParse)).FaTableLock != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TParse)(unsafe.Pointer(pParse)).FaTableLock) + } + for (*TParse)(unsafe.Pointer(pParse)).FpCleanup != 0 { + pCleanup = (*TParse)(unsafe.Pointer(pParse)).FpCleanup + (*TParse)(unsafe.Pointer(pParse)).FpCleanup = (*TParseCleanup)(unsafe.Pointer(pCleanup)).FpNext + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TParseCleanup)(unsafe.Pointer(pCleanup)).FxCleanup})))(tls, db, (*TParseCleanup)(unsafe.Pointer(pCleanup)).FpPtr) + _sqlite3DbNNFreeNN(tls, db, pCleanup) + } + if (*TParse)(unsafe.Pointer(pParse)).FaLabel != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TParse)(unsafe.Pointer(pParse)).FaLabel) + } + if (*TParse)(unsafe.Pointer(pParse)).FpConstExpr != 0 { + _sqlite3ExprListDelete(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpConstExpr) + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable -= uint32((*TParse)(unsafe.Pointer(pParse)).FdisableLookaside) + if (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable != 0 { + v1 = 0 + } else { + v1 = int32((*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue) + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(v1) + (*Tsqlite3)(unsafe.Pointer(db)).FpParse = (*TParse)(unsafe.Pointer(pParse)).FpOuterParse +} + +// C documentation +// +// /* +// ** Add a new cleanup operation to a Parser. The cleanup should happen when +// ** the parser object is destroyed. But, beware: the cleanup might happen +// ** immediately. +// ** +// ** Use this mechanism for uncommon cleanups. There is a higher setup +// ** cost for this mechanism (an extra malloc), so it should not be used +// ** for common cleanups that happen on most calls. But for less +// ** common cleanups, we save a single NULL-pointer comparison in +// ** sqlite3ParseObjectReset(), which reduces the total CPU cycle count. +// ** +// ** If a memory allocation error occurs, then the cleanup happens immediately. +// ** When either SQLITE_DEBUG or SQLITE_COVERAGE_TEST are defined, the +// ** pParse->earlyCleanup flag is set in that case. Calling code show verify +// ** that test cases exist for which this happens, to guard against possible +// ** use-after-free errors following an OOM. The preferred way to do this is +// ** to immediately follow the call to this routine with: +// ** +// ** testcase( pParse->earlyCleanup ); +// ** +// ** This routine returns a copy of its pPtr input (the third parameter) +// ** except if an early cleanup occurs, in which case it returns NULL. So +// ** another way to check for early cleanup is to check the return value. +// ** Or, stop using the pPtr parameter with this call and use only its +// ** return value thereafter. Something like this: +// ** +// ** pObj = sqlite3ParserAddCleanup(pParse, destructor, pObj); +// */ +func _sqlite3ParserAddCleanup(tls *libc.TLS, pParse uintptr, xCleanup uintptr, pPtr uintptr) (r uintptr) { + var pCleanup uintptr + _ = pCleanup + pCleanup = _sqlite3DbMallocRaw(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(24)) + if pCleanup != 0 { + (*TParseCleanup)(unsafe.Pointer(pCleanup)).FpNext = (*TParse)(unsafe.Pointer(pParse)).FpCleanup + (*TParse)(unsafe.Pointer(pParse)).FpCleanup = pCleanup + (*TParseCleanup)(unsafe.Pointer(pCleanup)).FpPtr = pPtr + (*TParseCleanup)(unsafe.Pointer(pCleanup)).FxCleanup = xCleanup + } else { + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{xCleanup})))(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pPtr) + pPtr = uintptr(0) + } + return pPtr +} + +// C documentation +// +// /* +// ** Turn bulk memory into a valid Parse object and link that Parse object +// ** into database connection db. +// ** +// ** Call sqlite3ParseObjectReset() to undo this operation. +// ** +// ** Caution: Do not confuse this routine with sqlite3ParseObjectInit() which +// ** is generated by Lemon. +// */ +func _sqlite3ParseObjectInit(tls *libc.TLS, pParse uintptr, db uintptr) { + libc.Xmemset(tls, pParse+uintptr(uint64(libc.UintptrFromInt32(0)+8)), 0, uint64(libc.UintptrFromInt32(0)+232)-uint64(libc.UintptrFromInt32(0)+8)) + libc.Xmemset(tls, pParse+uintptr(uint64(libc.UintptrFromInt32(0)+288)), 0, libc.Uint64FromInt64(424)-uint64(libc.UintptrFromInt32(0)+288)) + (*TParse)(unsafe.Pointer(pParse)).FpOuterParse = (*Tsqlite3)(unsafe.Pointer(db)).FpParse + (*Tsqlite3)(unsafe.Pointer(db)).FpParse = pParse + (*TParse)(unsafe.Pointer(pParse)).Fdb = db + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1650, 0) + } +} + +/* +** Maximum number of times that we will try again to prepare a statement +** that returns SQLITE_ERROR_RETRY. + */ + +// C documentation +// +// /* +// ** Compile the UTF-8 encoded SQL statement zSql into a statement handle. +// */ +func _sqlite3Prepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prepFlags Tu32, pReprepare uintptr, ppStmt uintptr, pzTail uintptr) (r int32) { + bp := tls.Alloc(448) + defer tls.Free(448) + var i, mxLen, rc, v1 int32 + var pBt, pT, zDb, zSqlCopy uintptr + var _ /* sParse at bp+0 */ TParse + _, _, _, _, _, _, _, _ = i, mxLen, pBt, pT, rc, zDb, zSqlCopy, v1 + rc = SQLITE_OK /* Parsing context */ + /* sqlite3ParseObjectInit(&sParse, db); // inlined for performance */ + libc.Xmemset(tls, bp+uintptr(uint64(libc.UintptrFromInt32(0)+8)), 0, uint64(libc.UintptrFromInt32(0)+232)-uint64(libc.UintptrFromInt32(0)+8)) + libc.Xmemset(tls, bp+uintptr(uint64(libc.UintptrFromInt32(0)+288)), 0, libc.Uint64FromInt64(424)-uint64(libc.UintptrFromInt32(0)+288)) + (*(*TParse)(unsafe.Pointer(bp))).FpOuterParse = (*Tsqlite3)(unsafe.Pointer(db)).FpParse + (*Tsqlite3)(unsafe.Pointer(db)).FpParse = bp + (*(*TParse)(unsafe.Pointer(bp))).Fdb = db + if pReprepare != 0 { + (*(*TParse)(unsafe.Pointer(bp))).FpReprepare = pReprepare + (*(*TParse)(unsafe.Pointer(bp))).Fexplain = uint8(Xsqlite3_stmt_isexplain(tls, pReprepare)) + } else { + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3ErrorMsg(tls, bp, __ccgo_ts+1650, 0) + v1 = libc.Int32FromInt32(SQLITE_NOMEM) + rc = v1 + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = v1 + goto end_prepare + } + /* For a long-term use prepared statement avoid the use of + ** lookaside memory. + */ + if prepFlags&uint32(SQLITE_PREPARE_PERSISTENT) != 0 { + (*(*TParse)(unsafe.Pointer(bp))).FdisableLookaside++ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) + } + (*(*TParse)(unsafe.Pointer(bp))).FprepFlags = uint8(prepFlags & uint32(0xff)) + /* Check to verify that it is possible to get a read lock on all + ** database schemas. The inability to get a read lock indicates that + ** some other database connection is holding a write-lock, which in + ** turn means that the other connection has made uncommitted changes + ** to the schema. + ** + ** Were we to proceed and prepare the statement against the uncommitted + ** schema changes and if those schema changes are subsequently rolled + ** back and different changes are made in their place, then when this + ** prepared statement goes to run the schema cookie would fail to detect + ** the schema change. Disaster would follow. + ** + ** This thread is currently holding mutexes on all Btrees (because + ** of the sqlite3BtreeEnterAll() in sqlite3LockAndPrepare()) so it + ** is not possible for another thread to start a new schema change + ** while this routine is running. Hence, we do not need to hold + ** locks on the schema, we just need to make sure nobody else is + ** holding them. + ** + ** Note that setting READ_UNCOMMITTED overrides most lock detection, + ** but it does *not* override schema lock detection, so this all still + ** works even if READ_UNCOMMITTED is set. + */ + if !((*Tsqlite3)(unsafe.Pointer(db)).FnoSharedCache != 0) { + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if pBt != 0 { + rc = _sqlite3BtreeSchemaLocked(tls, pBt) + if rc != 0 { + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FzDbSName + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+18916, libc.VaList(bp+432, zDb)) + goto end_prepare + } + } + goto _2 + _2: + ; + i++ + } + } + if (*Tsqlite3)(unsafe.Pointer(db)).FpDisconnect != 0 { + _sqlite3VtabUnlockList(tls, db) + } + if nBytes >= 0 && (nBytes == 0 || int32(*(*int8)(unsafe.Pointer(zSql + uintptr(nBytes-int32(1))))) != 0) { + mxLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) + if nBytes > mxLen { + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_TOOBIG), __ccgo_ts+18946, 0) + rc = _sqlite3ApiExit(tls, db, int32(SQLITE_TOOBIG)) + goto end_prepare + } + zSqlCopy = _sqlite3DbStrNDup(tls, db, zSql, uint64(nBytes)) + if zSqlCopy != 0 { + _sqlite3RunParser(tls, bp, zSqlCopy) + (*(*TParse)(unsafe.Pointer(bp))).FzTail = zSql + uintptr(int64((*(*TParse)(unsafe.Pointer(bp))).FzTail)-int64(zSqlCopy)) + _sqlite3DbFree(tls, db, zSqlCopy) + } else { + (*(*TParse)(unsafe.Pointer(bp))).FzTail = zSql + uintptr(nBytes) + } + } else { + _sqlite3RunParser(tls, bp, zSql) + } + if pzTail != 0 { + *(*uintptr)(unsafe.Pointer(pzTail)) = (*(*TParse)(unsafe.Pointer(bp))).FzTail + } + if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { + _sqlite3VdbeSetSql(tls, (*(*TParse)(unsafe.Pointer(bp))).FpVdbe, zSql, int32(int64((*(*TParse)(unsafe.Pointer(bp))).FzTail)-int64(zSql)), uint8(prepFlags)) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*(*TParse)(unsafe.Pointer(bp))).Frc = int32(SQLITE_NOMEM) + (*(*TParse)(unsafe.Pointer(bp))).FcheckSchema = uint8(0) + } + if (*(*TParse)(unsafe.Pointer(bp))).Frc != SQLITE_OK && (*(*TParse)(unsafe.Pointer(bp))).Frc != int32(SQLITE_DONE) { + if (*(*TParse)(unsafe.Pointer(bp))).FcheckSchema != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 { + _schemaIsValid(tls, bp) + } + if (*(*TParse)(unsafe.Pointer(bp))).FpVdbe != 0 { + _sqlite3VdbeFinalize(tls, (*(*TParse)(unsafe.Pointer(bp))).FpVdbe) + } + rc = (*(*TParse)(unsafe.Pointer(bp))).Frc + if (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg != 0 { + _sqlite3ErrorWithMsg(tls, db, rc, __ccgo_ts+3827, libc.VaList(bp+432, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg)) + _sqlite3DbFree(tls, db, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg) + } else { + _sqlite3Error(tls, db, rc) + } + } else { + *(*uintptr)(unsafe.Pointer(ppStmt)) = (*(*TParse)(unsafe.Pointer(bp))).FpVdbe + rc = SQLITE_OK + _sqlite3ErrorClear(tls, db) + } + /* Delete any TriggerPrg structures allocated while parsing this statement. */ + for (*(*TParse)(unsafe.Pointer(bp))).FpTriggerPrg != 0 { + pT = (*(*TParse)(unsafe.Pointer(bp))).FpTriggerPrg + (*(*TParse)(unsafe.Pointer(bp))).FpTriggerPrg = (*TTriggerPrg)(unsafe.Pointer(pT)).FpNext + _sqlite3DbFree(tls, db, pT) + } +end_prepare: + ; + _sqlite3ParseObjectReset(tls, bp) + return rc +} + +func _sqlite3LockAndPrepare(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prepFlags Tu32, pOld uintptr, ppStmt uintptr, pzTail uintptr) (r int32) { + var cnt, rc, v1, v3 int32 + var v2, v4, v5 bool + _, _, _, _, _, _, _ = cnt, rc, v1, v2, v3, v4, v5 + cnt = 0 + *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) + if !(_sqlite3SafetyCheckOk(tls, db) != 0) || zSql == uintptr(0) { + return _sqlite3MisuseError(tls, int32(141603)) + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + _sqlite3BtreeEnterAll(tls, db) + for { + /* Make multiple attempts to compile the SQL, until it either succeeds + ** or encounters a permanent error. A schema problem after one schema + ** reset is considered a permanent error. */ + rc = _sqlite3Prepare(tls, db, zSql, nBytes, prepFlags, pOld, ppStmt, pzTail) + if rc == SQLITE_OK || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + break + } + goto _6 + _6: + ; + if v2 = rc == libc.Int32FromInt32(SQLITE_ERROR)|libc.Int32FromInt32(2)<= 0 { + z = zSql + sz = 0 + for { + if !(sz < nBytes && (int32(*(*int8)(unsafe.Pointer(z + uintptr(sz)))) != 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(sz+int32(1))))) != 0)) { + break + } + goto _1 + _1: + ; + sz += int32(2) + } + nBytes = sz + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + zSql8 = _sqlite3Utf16to8(tls, db, zSql, nBytes, uint8(SQLITE_UTF16LE)) + if zSql8 != 0 { + rc = _sqlite3LockAndPrepare(tls, db, zSql8, -int32(1), prepFlags, uintptr(0), ppStmt, bp) + } + if *(*uintptr)(unsafe.Pointer(bp)) != 0 && pzTail != 0 { + /* If sqlite3_prepare returns a tail pointer, we calculate the + ** equivalent pointer into the UTF-16 string by counting the unicode + ** characters between zSql8 and zTail8, and then returning a pointer + ** the same number of characters into the UTF-16 string. + */ + chars_parsed = _sqlite3Utf8CharLen(tls, zSql8, int32(int64(*(*uintptr)(unsafe.Pointer(bp)))-int64(zSql8))) + *(*uintptr)(unsafe.Pointer(pzTail)) = zSql + uintptr(_sqlite3Utf16ByteLen(tls, zSql, chars_parsed)) + } + _sqlite3DbFree(tls, db, zSql8) + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Two versions of the official API. Legacy and new use. In the legacy +// ** version, the original SQL text is not saved in the prepared statement +// ** and so if a schema change occurs, SQLITE_SCHEMA is returned by +// ** sqlite3_step(). In the new version, the original SQL text is retained +// ** and the statement is automatically recompiled if an schema change +// ** occurs. +// */ +func Xsqlite3_prepare16(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, ppStmt uintptr, pzTail uintptr) (r int32) { + var rc int32 + _ = rc + rc = _sqlite3Prepare16(tls, db, zSql, nBytes, uint32(0), ppStmt, pzTail) + /* VERIFY: F13021 */ + return rc +} + +func Xsqlite3_prepare16_v2(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, ppStmt uintptr, pzTail uintptr) (r int32) { + var rc int32 + _ = rc + rc = _sqlite3Prepare16(tls, db, zSql, nBytes, uint32(SQLITE_PREPARE_SAVESQL), ppStmt, pzTail) + /* VERIFY: F13021 */ + return rc +} + +func Xsqlite3_prepare16_v3(tls *libc.TLS, db uintptr, zSql uintptr, nBytes int32, prepFlags uint32, ppStmt uintptr, pzTail uintptr) (r int32) { + var rc int32 + _ = rc + rc = _sqlite3Prepare16(tls, db, zSql, nBytes, uint32(SQLITE_PREPARE_SAVESQL)|prepFlags&uint32(SQLITE_PREPARE_MASK), ppStmt, pzTail) + /* VERIFY: F13021 */ + return rc +} + +/************** End of prepare.c *********************************************/ +/************** Begin file select.c ******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains C code routines that are called by the parser +** to handle SELECT statements in SQLite. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** An instance of the following object is used to record information about +// ** how to process the DISTINCT keyword, to simplify passing that information +// ** into the selectInnerLoop() routine. +// */ +type TDistinctCtx = struct { + FisTnct Tu8 + FeTnctType Tu8 + FtabTnct int32 + FaddrTnct int32 +} + +type DistinctCtx = TDistinctCtx + +type TDistinctCtx1 = struct { + FisTnct Tu8 + FeTnctType Tu8 + FtabTnct int32 + FaddrTnct int32 +} + +type DistinctCtx1 = TDistinctCtx1 + +// C documentation +// +// /* +// ** An instance of the following object is used to record information about +// ** the ORDER BY (or GROUP BY) clause of query is being coded. +// ** +// ** The aDefer[] array is used by the sorter-references optimization. For +// ** example, assuming there is no index that can be used for the ORDER BY, +// ** for the query: +// ** +// ** SELECT a, bigblob FROM t1 ORDER BY a LIMIT 10; +// ** +// ** it may be more efficient to add just the "a" values to the sorter, and +// ** retrieve the associated "bigblob" values directly from table t1 as the +// ** 10 smallest "a" values are extracted from the sorter. +// ** +// ** When the sorter-reference optimization is used, there is one entry in the +// ** aDefer[] array for each database table that may be read as values are +// ** extracted from the sorter. +// */ +type TSortCtx = struct { + FpOrderBy uintptr + FnOBSat int32 + FiECursor int32 + FregReturn int32 + FlabelBkOut int32 + FaddrSortIndex int32 + FlabelDone int32 + FlabelOBLopt int32 + FsortFlags Tu8 + FpDeferredRowLoad uintptr +} + +type SortCtx = TSortCtx + +type TSortCtx1 = struct { + FpOrderBy uintptr + FnOBSat int32 + FiECursor int32 + FregReturn int32 + FlabelBkOut int32 + FaddrSortIndex int32 + FlabelDone int32 + FlabelOBLopt int32 + FsortFlags Tu8 + FpDeferredRowLoad uintptr +} + +type SortCtx1 = TSortCtx1 + +// C documentation +// +// /* +// ** Delete all the content of a Select structure. Deallocate the structure +// ** itself depending on the value of bFree +// ** +// ** If bFree==1, call sqlite3DbFree() on the p object. +// ** If bFree==0, Leave the first Select object unfreed +// */ +func _clearSelect(tls *libc.TLS, db uintptr, p uintptr, bFree int32) { + var pPrior uintptr + _ = pPrior + for p != 0 { + pPrior = (*TSelect)(unsafe.Pointer(p)).FpPrior + _sqlite3ExprListDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpEList) + _sqlite3SrcListDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpSrc) + _sqlite3ExprDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpWhere) + _sqlite3ExprListDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpGroupBy) + _sqlite3ExprDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpHaving) + _sqlite3ExprListDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) + _sqlite3ExprDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpLimit) + if (*TSelect)(unsafe.Pointer(p)).FpWith != 0 { + _sqlite3WithDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpWith) + } + if (*TSelect)(unsafe.Pointer(p)).FpWinDefn != 0 { + _sqlite3WindowListDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpWinDefn) + } + for (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { + _sqlite3WindowUnlinkFromSelect(tls, (*TSelect)(unsafe.Pointer(p)).FpWin) + } + if bFree != 0 { + _sqlite3DbNNFreeNN(tls, db, p) + } + p = pPrior + bFree = int32(1) + } +} + +// C documentation +// +// /* +// ** Initialize a SelectDest structure. +// */ +func _sqlite3SelectDestInit(tls *libc.TLS, pDest uintptr, eDest int32, iParm int32) { + (*TSelectDest)(unsafe.Pointer(pDest)).FeDest = uint8(eDest) + (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm = iParm + (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm2 = 0 + (*TSelectDest)(unsafe.Pointer(pDest)).FzAffSdst = uintptr(0) + (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = 0 + (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = 0 +} + +// C documentation +// +// /* +// ** Allocate a new Select structure and return a pointer to that +// ** structure. +// */ +func _sqlite3SelectNew(tls *libc.TLS, pParse uintptr, pEList uintptr, pSrc uintptr, pWhere uintptr, pGroupBy uintptr, pHaving uintptr, pOrderBy uintptr, selFlags Tu32, pLimit uintptr) (r uintptr) { + bp := tls.Alloc(128) + defer tls.Free(128) + var pAllocated, pNew, v1, v3 uintptr + var v2 int32 + var _ /* standin at bp+0 */ TSelect + _, _, _, _, _ = pAllocated, pNew, v1, v2, v3 + v1 = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(128)) + pNew = v1 + pAllocated = v1 + if pNew == uintptr(0) { + pNew = bp + } + if pEList == uintptr(0) { + pEList = _sqlite3ExprListAppend(tls, pParse, uintptr(0), _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0))) + } + (*TSelect)(unsafe.Pointer(pNew)).FpEList = pEList + (*TSelect)(unsafe.Pointer(pNew)).Fop = uint8(TK_SELECT) + (*TSelect)(unsafe.Pointer(pNew)).FselFlags = selFlags + (*TSelect)(unsafe.Pointer(pNew)).FiLimit = 0 + (*TSelect)(unsafe.Pointer(pNew)).FiOffset = 0 + v3 = pParse + 148 + *(*int32)(unsafe.Pointer(v3))++ + v2 = *(*int32)(unsafe.Pointer(v3)) + (*TSelect)(unsafe.Pointer(pNew)).FselId = uint32(v2) + *(*int32)(unsafe.Pointer(pNew + 20)) = -int32(1) + *(*int32)(unsafe.Pointer(pNew + 20 + 1*4)) = -int32(1) + (*TSelect)(unsafe.Pointer(pNew)).FnSelectRow = 0 + if pSrc == uintptr(0) { + pSrc = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(112)) + } + (*TSelect)(unsafe.Pointer(pNew)).FpSrc = pSrc + (*TSelect)(unsafe.Pointer(pNew)).FpWhere = pWhere + (*TSelect)(unsafe.Pointer(pNew)).FpGroupBy = pGroupBy + (*TSelect)(unsafe.Pointer(pNew)).FpHaving = pHaving + (*TSelect)(unsafe.Pointer(pNew)).FpOrderBy = pOrderBy + (*TSelect)(unsafe.Pointer(pNew)).FpPrior = uintptr(0) + (*TSelect)(unsafe.Pointer(pNew)).FpNext = uintptr(0) + (*TSelect)(unsafe.Pointer(pNew)).FpLimit = pLimit + (*TSelect)(unsafe.Pointer(pNew)).FpWith = uintptr(0) + (*TSelect)(unsafe.Pointer(pNew)).FpWin = uintptr(0) + (*TSelect)(unsafe.Pointer(pNew)).FpWinDefn = uintptr(0) + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + _clearSelect(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pNew, libc.BoolInt32(pNew != bp)) + pAllocated = uintptr(0) + } else { + } + return pAllocated +} + +// C documentation +// +// /* +// ** Delete the given Select structure and all of its substructures. +// */ +func _sqlite3SelectDelete(tls *libc.TLS, db uintptr, p uintptr) { + if p != 0 { + _clearSelect(tls, db, p, int32(1)) + } +} + +func _sqlite3SelectDeleteGeneric(tls *libc.TLS, db uintptr, p uintptr) { + if p != 0 { + _clearSelect(tls, db, p, int32(1)) + } +} + +// C documentation +// +// /* +// ** Return a pointer to the right-most SELECT statement in a compound. +// */ +func _findRightmost(tls *libc.TLS, p uintptr) (r uintptr) { + for (*TSelect)(unsafe.Pointer(p)).FpNext != 0 { + p = (*TSelect)(unsafe.Pointer(p)).FpNext + } + return p +} + +// C documentation +// +// /* +// ** Given 1 to 3 identifiers preceding the JOIN keyword, determine the +// ** type of join. Return an integer constant that expresses that type +// ** in terms of the following bit values: +// ** +// ** JT_INNER +// ** JT_CROSS +// ** JT_OUTER +// ** JT_NATURAL +// ** JT_LEFT +// ** JT_RIGHT +// ** +// ** A full outer join is the combination of JT_LEFT and JT_RIGHT. +// ** +// ** If an illegal or unsupported join type is seen, then still return +// ** a join type, but put an error in the pParse structure. +// ** +// ** These are the valid join types: +// ** +// ** +// ** pA pB pC Return Value +// ** ------- ----- ----- ------------ +// ** CROSS - - JT_CROSS +// ** INNER - - JT_INNER +// ** LEFT - - JT_LEFT|JT_OUTER +// ** LEFT OUTER - JT_LEFT|JT_OUTER +// ** RIGHT - - JT_RIGHT|JT_OUTER +// ** RIGHT OUTER - JT_RIGHT|JT_OUTER +// ** FULL - - JT_LEFT|JT_RIGHT|JT_OUTER +// ** FULL OUTER - JT_LEFT|JT_RIGHT|JT_OUTER +// ** NATURAL INNER - JT_NATURAL|JT_INNER +// ** NATURAL LEFT - JT_NATURAL|JT_LEFT|JT_OUTER +// ** NATURAL LEFT OUTER JT_NATURAL|JT_LEFT|JT_OUTER +// ** NATURAL RIGHT - JT_NATURAL|JT_RIGHT|JT_OUTER +// ** NATURAL RIGHT OUTER JT_NATURAL|JT_RIGHT|JT_OUTER +// ** NATURAL FULL - JT_NATURAL|JT_LEFT|JT_RIGHT +// ** NATURAL FULL OUTER JT_NATRUAL|JT_LEFT|JT_RIGHT +// ** +// ** To preserve historical compatibly, SQLite also accepts a variety +// ** of other non-standard and in many cases nonsensical join types. +// ** This routine makes as much sense at it can from the nonsense join +// ** type and returns a result. Examples of accepted nonsense join types +// ** include but are not limited to: +// ** +// ** INNER CROSS JOIN -> same as JOIN +// ** NATURAL CROSS JOIN -> same as NATURAL JOIN +// ** OUTER LEFT JOIN -> same as LEFT JOIN +// ** LEFT NATURAL JOIN -> same as NATURAL LEFT JOIN +// ** LEFT RIGHT JOIN -> same as FULL JOIN +// ** RIGHT OUTER FULL JOIN -> same as FULL JOIN +// ** CROSS CROSS CROSS JOIN -> same as JOIN +// ** +// ** The only restrictions on the join type name are: +// ** +// ** * "INNER" cannot appear together with "OUTER", "LEFT", "RIGHT", +// ** or "FULL". +// ** +// ** * "CROSS" cannot appear together with "OUTER", "LEFT", "RIGHT, +// ** or "FULL". +// ** +// ** * If "OUTER" is present then there must also be one of +// ** "LEFT", "RIGHT", or "FULL" +// */ +func _sqlite3JoinType(tls *libc.TLS, pParse uintptr, pA uintptr, pB uintptr, pC uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var apAll [3]uintptr + var i, j, jointype int32 + var p, zSp1, zSp2 uintptr + _, _, _, _, _, _, _ = apAll, i, j, jointype, p, zSp1, zSp2 + jointype = 0 + apAll[0] = pA + apAll[int32(1)] = pB + apAll[int32(2)] = pC + i = 0 + for { + if !(i < int32(3) && apAll[i] != 0) { + break + } + p = apAll[i] + j = 0 + for { + if !(j < int32(libc.Uint64FromInt64(21)/libc.Uint64FromInt64(3))) { + break + } + if (*TToken)(unsafe.Pointer(p)).Fn == uint32(_aKeyword[j].FnChar) && Xsqlite3_strnicmp(tls, (*TToken)(unsafe.Pointer(p)).Fz, uintptr(unsafe.Pointer(&_zKeyText))+uintptr(_aKeyword[j].Fi), int32((*TToken)(unsafe.Pointer(p)).Fn)) == 0 { + jointype |= int32(_aKeyword[j].Fcode) + break + } + goto _2 + _2: + ; + j++ + } + if j >= int32(libc.Uint64FromInt64(21)/libc.Uint64FromInt64(3)) { + jointype |= int32(JT_ERROR) + break + } + goto _1 + _1: + ; + i++ + } + if jointype&(libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER)) == libc.Int32FromInt32(JT_INNER)|libc.Int32FromInt32(JT_OUTER) || jointype&int32(JT_ERROR) != 0 || jointype&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) == int32(JT_OUTER) { + zSp1 = __ccgo_ts + 11234 + zSp2 = __ccgo_ts + 11234 + if pB == uintptr(0) { + zSp1++ + } + if pC == uintptr(0) { + zSp2++ + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18965, libc.VaList(bp+8, pA, zSp1, pB, zSp2, pC)) + jointype = int32(JT_INNER) + } + return jointype +} + +/* 0123456789 123456789 123456789 123 */ +var _zKeyText = [34]int8{'n', 'a', 't', 'u', 'r', 'a', 'l', 'e', 'f', 't', 'o', 'u', 't', 'e', 'r', 'i', 'g', 'h', 't', 'f', 'u', 'l', 'l', 'i', 'n', 'n', 'e', 'r', 'c', 'r', 'o', 's', 's'} + +var _aKeyword = [7]struct { + Fi Tu8 + FnChar Tu8 + Fcode Tu8 +}{ + 0: { + FnChar: uint8(7), + Fcode: uint8(JT_NATURAL), + }, + 1: { + Fi: uint8(6), + FnChar: uint8(4), + Fcode: uint8(libc.Int32FromInt32(JT_LEFT) | libc.Int32FromInt32(JT_OUTER)), + }, + 2: { + Fi: uint8(10), + FnChar: uint8(5), + Fcode: uint8(JT_OUTER), + }, + 3: { + Fi: uint8(14), + FnChar: uint8(5), + Fcode: uint8(libc.Int32FromInt32(JT_RIGHT) | libc.Int32FromInt32(JT_OUTER)), + }, + 4: { + Fi: uint8(19), + FnChar: uint8(4), + Fcode: uint8(libc.Int32FromInt32(JT_LEFT) | libc.Int32FromInt32(JT_RIGHT) | libc.Int32FromInt32(JT_OUTER)), + }, + 5: { + Fi: uint8(23), + FnChar: uint8(5), + Fcode: uint8(JT_INNER), + }, + 6: { + Fi: uint8(28), + FnChar: uint8(5), + Fcode: uint8(libc.Int32FromInt32(JT_INNER) | libc.Int32FromInt32(JT_CROSS)), + }, +} + +// C documentation +// +// /* +// ** Return the index of a column in a table. Return -1 if the column +// ** is not contained in the table. +// */ +func _sqlite3ColumnIndex(tls *libc.TLS, pTab uintptr, zCol uintptr) (r int32) { + var h Tu8 + var i int32 + var pCol uintptr + _, _, _ = h, i, pCol + h = _sqlite3StrIHash(tls, zCol) + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + i = libc.Int32FromInt32(0) + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*TColumn)(unsafe.Pointer(pCol)).FhName) == int32(h) && _sqlite3StrICmp(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, zCol) == 0 { + return i + } + goto _1 + _1: + ; + pCol += 16 + i++ + } + return -int32(1) +} + +// C documentation +// +// /* +// ** Mark a subquery result column as having been used. +// */ +func _sqlite3SrcItemColumnUsed(tls *libc.TLS, pItem uintptr, iCol int32) { + var pResults uintptr + _ = pResults + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2000>>13)) != 0 { + pResults = (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpSelect)).FpEList + libc.SetBitFieldPtr16Uint32(pResults+8+uintptr(iCol)*32+16+4, libc.Uint32FromInt32(1), 6, 0x40) + } +} + +// C documentation +// +// /* +// ** Search the tables iStart..iEnd (inclusive) in pSrc, looking for a +// ** table that has a column named zCol. The search is left-to-right. +// ** The first match found is returned. +// ** +// ** When found, set *piTab and *piCol to the table index and column index +// ** of the matching column and return TRUE. +// ** +// ** If not found, return FALSE. +// */ +func _tableAndColumnIndex(tls *libc.TLS, pSrc uintptr, iStart int32, iEnd int32, zCol uintptr, piTab uintptr, piCol uintptr, bIgnoreHidden int32) (r int32) { + var i, iCol int32 + _, _ = i, iCol /* Index of column matching zCol */ + /* Both or neither are NULL */ + i = iStart + for { + if !(i <= iEnd) { + break + } + iCol = _sqlite3ColumnIndex(tls, (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FpTab, zCol) + if iCol >= 0 && (bIgnoreHidden == 0 || libc.BoolInt32(int32((*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FpTab)).FaCol+uintptr(iCol)*16)).FcolFlags)&int32(COLFLAG_HIDDEN) != 0) == 0) { + if piTab != 0 { + _sqlite3SrcItemColumnUsed(tls, pSrc+8+uintptr(i)*104, iCol) + *(*int32)(unsafe.Pointer(piTab)) = i + *(*int32)(unsafe.Pointer(piCol)) = iCol + } + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** Set the EP_OuterON property on all terms of the given expression. +// ** And set the Expr.w.iJoin to iTable for every term in the +// ** expression. +// ** +// ** The EP_OuterON property is used on terms of an expression to tell +// ** the OUTER JOIN processing logic that this term is part of the +// ** join restriction specified in the ON or USING clause and not a part +// ** of the more general WHERE clause. These terms are moved over to the +// ** WHERE clause during join processing but we need to remember that they +// ** originated in the ON or USING clause. +// ** +// ** The Expr.w.iJoin tells the WHERE clause processing that the +// ** expression depends on table w.iJoin even if that table is not +// ** explicitly mentioned in the expression. That information is needed +// ** for cases like this: +// ** +// ** SELECT * FROM t1 LEFT JOIN t2 ON t1.a=t2.b AND t1.x=5 +// ** +// ** The where clause needs to defer the handling of the t1.x=5 +// ** term until after the t2 loop of the join. In that way, a +// ** NULL t2 row will be inserted whenever t1.x!=5. If we do not +// ** defer the handling of t1.x=5, it will be processed immediately +// ** after the t1 loop and rows with t1.x!=5 will never appear in +// ** the output, which is incorrect. +// */ +func _sqlite3SetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, joinFlag Tu32) { + var i int32 + _ = i + for p != 0 { + *(*Tu32)(unsafe.Pointer(p + 4)) |= joinFlag + *(*int32)(unsafe.Pointer(p + 52)) = iTable + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_FUNCTION) { + if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)))).FnExpr) { + break + } + _sqlite3SetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, joinFlag) + goto _1 + _1: + ; + i++ + } + } + } + _sqlite3SetJoinExpr(tls, (*TExpr)(unsafe.Pointer(p)).FpLeft, iTable, joinFlag) + p = (*TExpr)(unsafe.Pointer(p)).FpRight + } +} + +// C documentation +// +// /* Undo the work of sqlite3SetJoinExpr(). This is used when a LEFT JOIN +// ** is simplified into an ordinary JOIN, and when an ON expression is +// ** "pushed down" into the WHERE clause of a subquery. +// ** +// ** Convert every term that is marked with EP_OuterON and w.iJoin==iTable into +// ** an ordinary term that omits the EP_OuterON mark. Or if iTable<0, then +// ** just clear every EP_OuterON and EP_InnerON mark from the expression tree. +// ** +// ** If nullable is true, that means that Expr p might evaluate to NULL even +// ** if it is a reference to a NOT NULL column. This can happen, for example, +// ** if the table that p references is on the left side of a RIGHT JOIN. +// ** If nullable is true, then take care to not remove the EP_CanBeNull bit. +// ** See forum thread https://sqlite.org/forum/forumpost/b40696f50145d21c +// */ +func _unsetJoinExpr(tls *libc.TLS, p uintptr, iTable int32, nullable int32) { + var i int32 + _ = i + for p != 0 { + if iTable < 0 || (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0) && *(*int32)(unsafe.Pointer(p + 52)) == iTable { + *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^(libc.Int32FromInt32(EP_OuterON) | libc.Int32FromInt32(EP_InnerON))) + if iTable >= 0 { + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_InnerON)) + } + } + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(p)).FiTable == iTable && !(nullable != 0) { + *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(EP_CanBeNull)) + } + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_FUNCTION) { + if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)))).FnExpr) { + break + } + _unsetJoinExpr(tls, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 32)) + 8 + uintptr(i)*32))).FpExpr, iTable, nullable) + goto _1 + _1: + ; + i++ + } + } + } + _unsetJoinExpr(tls, (*TExpr)(unsafe.Pointer(p)).FpLeft, iTable, nullable) + p = (*TExpr)(unsafe.Pointer(p)).FpRight + } +} + +// C documentation +// +// /* +// ** This routine processes the join information for a SELECT statement. +// ** +// ** * A NATURAL join is converted into a USING join. After that, we +// ** do not need to be concerned with NATURAL joins and we only have +// ** think about USING joins. +// ** +// ** * ON and USING clauses result in extra terms being added to the +// ** WHERE clause to enforce the specified constraints. The extra +// ** WHERE clause terms will be tagged with EP_OuterON or +// ** EP_InnerON so that we know that they originated in ON/USING. +// ** +// ** The terms of a FROM clause are contained in the Select.pSrc structure. +// ** The left most table is the first entry in Select.pSrc. The right-most +// ** table is the last entry. The join operator is held in the entry to +// ** the right. Thus entry 1 contains the join operator for the join between +// ** entries 0 and 1. Any ON or USING clauses associated with the join are +// ** also attached to the right entry. +// ** +// ** This routine returns the number of errors encountered. +// */ +func _sqlite3ProcessJoin(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, pE1, pE2, pEq, pFuncArgs, pLeft, pList, pRight, pRightTab, pSrc, pUsing, zName, zName1 uintptr + var i, iRightCol, j, v2 int32 + var joinType Tu32 + var _ /* iLeft at bp+0 */ int32 + var _ /* iLeftCol at bp+4 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, i, iRightCol, j, joinType, pE1, pE2, pEq, pFuncArgs, pLeft, pList, pRight, pRightTab, pSrc, pUsing, zName, zName1, v2 /* Right table being joined */ + pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc + pLeft = pSrc + 8 + pRight = pLeft + 1*104 + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc-int32(1)) { + break + } + pRightTab = (*TSrcItem)(unsafe.Pointer(pRight)).FpTab + if (*TSrcItem)(unsafe.Pointer(pLeft)).FpTab == uintptr(0) || pRightTab == uintptr(0) { + goto _1 + } + if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_OUTER) != 0 { + v2 = int32(EP_OuterON) + } else { + v2 = int32(EP_InnerON) + } + joinType = uint32(v2) + /* If this is a NATURAL join, synthesize an appropriate USING clause + ** to specify which columns should be joined. + */ + if int32((*TSrcItem)(unsafe.Pointer(pRight)).Ffg.Fjointype)&int32(JT_NATURAL) != 0 { + pUsing = uintptr(0) + if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x400>>10)) != 0 || *(*uintptr)(unsafe.Pointer(pRight + 72)) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+18995, libc.VaList(bp+16, 0)) + return int32(1) + } + j = 0 + for { + if !(j < int32((*TTable)(unsafe.Pointer(pRightTab)).FnCol)) { + break + } /* Name of column in the right table */ + if int32((*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pRightTab)).FaCol+uintptr(j)*16)).FcolFlags)&int32(COLFLAG_HIDDEN) != 0 { + goto _3 + } + zName = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pRightTab)).FaCol + uintptr(j)*16))).FzCnName + if _tableAndColumnIndex(tls, pSrc, 0, i, zName, uintptr(0), uintptr(0), int32(1)) != 0 { + pUsing = _sqlite3IdListAppend(tls, pParse, pUsing, uintptr(0)) + if pUsing != 0 { + (*(*TIdList_item)(unsafe.Pointer(pUsing + 8 + uintptr((*TIdList)(unsafe.Pointer(pUsing)).FnId-int32(1))*16))).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, zName) + } + } + goto _3 + _3: + ; + j++ + } + if pUsing != 0 { + libc.SetBitFieldPtr16Uint32(pRight+60+4, libc.Uint32FromInt32(1), 10, 0x400) + libc.SetBitFieldPtr16Uint32(pRight+60+4, libc.Uint32FromInt32(1), 12, 0x1000) + *(*uintptr)(unsafe.Pointer(pRight + 72)) = pUsing + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return int32(1) + } + } + /* Create extra terms on the WHERE clause for each column named + ** in the USING clause. Example: If the two tables to be joined are + ** A and B and the USING clause names X, Y, and Z, then add this + ** to the WHERE clause: A.X=B.X AND A.Y=B.Y AND A.Z=B.Z + ** Report an error if any column mentioned in the USING clause is + ** not contained in both tables to be joined. + */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x400>>10)) != 0 { + pList = *(*uintptr)(unsafe.Pointer(pRight + 72)) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + j = 0 + for { + if !(j < (*TIdList)(unsafe.Pointer(pList)).FnId) { + break + } /* Equality constraint. pE1 == pE2 */ + zName1 = (*(*TIdList_item)(unsafe.Pointer(pList + 8 + uintptr(j)*16))).FzName + iRightCol = _sqlite3ColumnIndex(tls, pRightTab, zName1) + if iRightCol < 0 || _tableAndColumnIndex(tls, pSrc, 0, i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19045, libc.VaList(bp+16, zName1)) + return int32(1) + } + pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) + _sqlite3SrcItemColumnUsed(tls, pSrc+8+uintptr(*(*int32)(unsafe.Pointer(bp)))*104, *(*int32)(unsafe.Pointer(bp + 4))) + if int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + /* This branch runs if the query contains one or more RIGHT or FULL + ** JOINs. If only a single table on the left side of this join + ** contains the zName column, then this branch is a no-op. + ** But if there are two or more tables on the left side + ** of the join, construct a coalesce() function that gathers all + ** such tables. Raise an error if more than one of those references + ** to zName is not also within a prior USING clause. + ** + ** We really ought to raise an error if there are two or more + ** non-USING references to zName on the left of an INNER or LEFT + ** JOIN. But older versions of SQLite do not do that, so we avoid + ** adding a new error so as to not break legacy applications. + */ + pFuncArgs = uintptr(0) /* Arguments to the coalesce() */ + for _tableAndColumnIndex(tls, pSrc, *(*int32)(unsafe.Pointer(bp))+int32(1), i, zName1, bp, bp+4, int32(uint32(*(*uint16)(unsafe.Pointer(pRight + 60 + 4))&0x1000>>12))) != 0 { + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 60 + 4))&0x400>>10)) == 0 || _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(*(*int32)(unsafe.Pointer(bp)))*104 + 72)), zName1) < 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19109, libc.VaList(bp+16, zName1)) + break + } + pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) + pE1 = _sqlite3CreateColumnExpr(tls, db, pSrc, *(*int32)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 4))) + _sqlite3SrcItemColumnUsed(tls, pSrc+8+uintptr(*(*int32)(unsafe.Pointer(bp)))*104, *(*int32)(unsafe.Pointer(bp + 4))) + } + if pFuncArgs != 0 { + pFuncArgs = _sqlite3ExprListAppend(tls, pParse, pFuncArgs, pE1) + pE1 = _sqlite3ExprFunction(tls, pParse, pFuncArgs, uintptr(unsafe.Pointer(&_tkCoalesce)), 0) + } + } + pE2 = _sqlite3CreateColumnExpr(tls, db, pSrc, i+int32(1), iRightCol) + _sqlite3SrcItemColumnUsed(tls, pRight, iRightCol) + pEq = _sqlite3PExpr(tls, pParse, int32(TK_EQ), pE1, pE2) + if pEq != 0 { + *(*Tu32)(unsafe.Pointer(pEq + 4)) |= joinType + *(*int32)(unsafe.Pointer(pEq + 52)) = (*TExpr)(unsafe.Pointer(pE2)).FiTable + } + (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, pEq) + goto _4 + _4: + ; + j++ + } + } else { + if *(*uintptr)(unsafe.Pointer(pRight + 72)) != 0 { + _sqlite3SetJoinExpr(tls, *(*uintptr)(unsafe.Pointer(pRight + 72)), (*TSrcItem)(unsafe.Pointer(pRight)).FiCursor, joinType) + (*TSelect)(unsafe.Pointer(p)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWhere, *(*uintptr)(unsafe.Pointer(pRight + 72))) + *(*uintptr)(unsafe.Pointer(pRight + 72)) = uintptr(0) + libc.SetBitFieldPtr16Uint32(pRight+60+4, libc.Uint32FromInt32(1), 11, 0x800) + } + } + goto _1 + _1: + ; + i++ + pRight += 104 + pLeft += 104 + } + return 0 +} + +var _tkCoalesce = TToken{ + Fz: __ccgo_ts + 6762, + Fn: uint32(8), +} + +// C documentation +// +// /* +// ** An instance of this object holds information (beyond pParse and pSelect) +// ** needed to load the next result row that is to be added to the sorter. +// */ +type TRowLoadInfo = struct { + FregResult int32 + FecelFlags Tu8 +} + +type RowLoadInfo = TRowLoadInfo + +type TRowLoadInfo1 = struct { + FregResult int32 + FecelFlags Tu8 +} + +type RowLoadInfo1 = TRowLoadInfo1 + +// C documentation +// +// /* +// ** This routine does the work of loading query data into an array of +// ** registers so that it can be added to the sorter. +// */ +func _innerLoopLoadRow(tls *libc.TLS, pParse uintptr, pSelect uintptr, pInfo uintptr) { + _sqlite3ExprCodeExprList(tls, pParse, (*TSelect)(unsafe.Pointer(pSelect)).FpEList, (*TRowLoadInfo)(unsafe.Pointer(pInfo)).FregResult, 0, (*TRowLoadInfo)(unsafe.Pointer(pInfo)).FecelFlags) +} + +// C documentation +// +// /* +// ** Code the OP_MakeRecord instruction that generates the entry to be +// ** added into the sorter. +// ** +// ** Return the register in which the result is stored. +// */ +func _makeSorterRecord(tls *libc.TLS, pParse uintptr, pSort uintptr, pSelect uintptr, regBase int32, nBase int32) (r int32) { + var nOBSat, regOut, v1 int32 + var v, v2 uintptr + _, _, _, _, _ = nOBSat, regOut, v, v1, v2 + nOBSat = (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + regOut = v1 + if (*TSortCtx)(unsafe.Pointer(pSort)).FpDeferredRowLoad != 0 { + _innerLoopLoadRow(tls, pParse, pSelect, (*TSortCtx)(unsafe.Pointer(pSort)).FpDeferredRowLoad) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regBase+nOBSat, nBase-nOBSat, regOut) + return regOut +} + +// C documentation +// +// /* +// ** Generate code that will push the record in registers regData +// ** through regData+nData-1 onto the sorter. +// */ +func _pushOntoSorter(tls *libc.TLS, pParse uintptr, pSort uintptr, pSelect uintptr, regData int32, regOrigData int32, nData int32, nPrefixReg int32) { + var addrFirst, addrJmp, bSeq, iCsr, iLimit, iSkip, nBase, nExpr, nKey, nOBSat, op, regBase, regPrevKey, regRecord, v1, v2, v3, v5 int32 + var pKI, pOp, v, v4 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrFirst, addrJmp, bSeq, iCsr, iLimit, iSkip, nBase, nExpr, nKey, nOBSat, op, pKI, pOp, regBase, regPrevKey, regRecord, v, v1, v2, v3, v4, v5 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Stmt under construction */ + bSeq = libc.BoolInt32(int32((*TSortCtx)(unsafe.Pointer(pSort)).FsortFlags)&int32(SORTFLAG_UseSorter) == 0) + nExpr = (*TExprList)(unsafe.Pointer((*TSortCtx)(unsafe.Pointer(pSort)).FpOrderBy)).FnExpr /* No. of ORDER BY terms */ + nBase = nExpr + bSeq + nData /* Regs for sorter record */ + regRecord = 0 /* Assembled sorter record */ + nOBSat = (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat /* LIMIT counter */ + iSkip = 0 /* End of the sorter insert loop */ + /* Three cases: + ** (1) The data to be sorted has already been packed into a Record + ** by a prior OP_MakeRecord. In this case nData==1 and regData + ** will be completely unrelated to regOrigData. + ** (2) All output columns are included in the sort record. In that + ** case regData==regOrigData. + ** (3) Some output columns are omitted from the sort record due to + ** the SQLITE_ENABLE_SORTER_REFERENCES optimization, or due to the + ** SQLITE_ECEL_OMITREF optimization, or due to the + ** SortCtx.pDeferredRowLoad optimization. In any of these cases + ** regOrigData is 0 to prevent this routine from trying to copy + ** values that might not yet exist. + */ + if nPrefixReg != 0 { + regBase = regData - nPrefixReg + } else { + regBase = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nBase + } + if (*TSelect)(unsafe.Pointer(pSelect)).FiOffset != 0 { + v1 = (*TSelect)(unsafe.Pointer(pSelect)).FiOffset + int32(1) + } else { + v1 = (*TSelect)(unsafe.Pointer(pSelect)).FiLimit + } + iLimit = v1 + (*TSortCtx)(unsafe.Pointer(pSort)).FlabelDone = _sqlite3VdbeMakeLabel(tls, pParse) + if regOrigData != 0 { + v2 = int32(SQLITE_ECEL_REF) + } else { + v2 = 0 + } + _sqlite3ExprCodeExprList(tls, pParse, (*TSortCtx)(unsafe.Pointer(pSort)).FpOrderBy, regBase, regOrigData, uint8(int32(SQLITE_ECEL_DUP)|v2)) + if bSeq != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), (*TSortCtx)(unsafe.Pointer(pSort)).FiECursor, regBase+nExpr) + } + if nPrefixReg == 0 && nData > 0 { + _sqlite3ExprCodeMove(tls, pParse, regData, regBase+nExpr+bSeq, nData) + } + if nOBSat > 0 { /* Original KeyInfo on the sorter table */ + regRecord = _makeSorterRecord(tls, pParse, pSort, pSelect, regBase, nBase) + regPrevKey = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat + nKey = nExpr - (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat + bSeq + if bSeq != 0 { + addrFirst = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regBase+nExpr) + } else { + addrFirst = _sqlite3VdbeAddOp1(tls, v, int32(OP_SequenceTest), (*TSortCtx)(unsafe.Pointer(pSort)).FiECursor) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Compare), regPrevKey, regBase, (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat) + pOp = _sqlite3VdbeGetOp(tls, v, (*TSortCtx)(unsafe.Pointer(pSort)).FaddrSortIndex) + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + return + } + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 = nKey + nData + pKI = *(*uintptr)(unsafe.Pointer(pOp + 16)) + libc.Xmemset(tls, (*TKeyInfo)(unsafe.Pointer(pKI)).FaSortFlags, 0, uint64((*TKeyInfo)(unsafe.Pointer(pKI)).FnKeyField)) /* Makes OP_Jump testable */ + _sqlite3VdbeChangeP4(tls, v, -int32(1), pKI, -int32(8)) + *(*uintptr)(unsafe.Pointer(pOp + 16)) = _sqlite3KeyInfoFromExprList(tls, pParse, (*TSortCtx)(unsafe.Pointer(pSort)).FpOrderBy, nOBSat, int32((*TKeyInfo)(unsafe.Pointer(pKI)).FnAllField)-int32((*TKeyInfo)(unsafe.Pointer(pKI)).FnKeyField)-int32(1)) + pOp = uintptr(0) /* Ensure pOp not used after sqlite3VdbeAddOp3() */ + addrJmp = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Jump), addrJmp+int32(1), 0, addrJmp+int32(1)) + (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut = _sqlite3VdbeMakeLabel(tls, pParse) + v4 = pParse + 56 + *(*int32)(unsafe.Pointer(v4))++ + v3 = *(*int32)(unsafe.Pointer(v4)) + (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn = v3 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) + _sqlite3VdbeAddOp1(tls, v, int32(OP_ResetSorter), (*TSortCtx)(unsafe.Pointer(pSort)).FiECursor) + if iLimit != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfNot), iLimit, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelDone) + } + _sqlite3VdbeJumpHere(tls, v, addrFirst) + _sqlite3ExprCodeMove(tls, pParse, regBase, regPrevKey, (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat) + _sqlite3VdbeJumpHere(tls, v, addrJmp) + } + if iLimit != 0 { + /* At this point the values for the new sorter entry are stored + ** in an array of registers. They need to be composed into a record + ** and inserted into the sorter if either (a) there are currently + ** less than LIMIT+OFFSET items or (b) the new record is smaller than + ** the largest record currently in the sorter. If (b) is true and there + ** are already LIMIT+OFFSET items in the sorter, delete the largest + ** entry before inserting the new one. This way there are never more + ** than LIMIT+OFFSET items in the sorter. + ** + ** If the new record does not need to be inserted into the sorter, + ** jump to the next iteration of the loop. If the pSort->labelOBLopt + ** value is not zero, then it is a label of where to jump. Otherwise, + ** just bypass the row insert logic. See the header comment on the + ** sqlite3WhereOrderByLimitOptLabel() function for additional info. + */ + iCsr = (*TSortCtx)(unsafe.Pointer(pSort)).FiECursor + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfNotZero), iLimit, _sqlite3VdbeCurrentAddr(tls, v)+int32(4)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Last), iCsr, 0) + iSkip = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxLE), iCsr, 0, regBase+nOBSat, nExpr-nOBSat) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Delete), iCsr) + } + if regRecord == 0 { + regRecord = _makeSorterRecord(tls, pParse, pSort, pSelect, regBase, nBase) + } + if int32((*TSortCtx)(unsafe.Pointer(pSort)).FsortFlags)&int32(SORTFLAG_UseSorter) != 0 { + op = int32(OP_SorterInsert) + } else { + op = int32(OP_IdxInsert) + } + _sqlite3VdbeAddOp4Int(tls, v, op, (*TSortCtx)(unsafe.Pointer(pSort)).FiECursor, regRecord, regBase+nOBSat, nBase-nOBSat) + if iSkip != 0 { + if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelOBLopt != 0 { + v5 = (*TSortCtx)(unsafe.Pointer(pSort)).FlabelOBLopt + } else { + v5 = _sqlite3VdbeCurrentAddr(tls, v) + } + _sqlite3VdbeChangeP2(tls, v, iSkip, v5) + } +} + +// C documentation +// +// /* +// ** Add code to implement the OFFSET +// */ +func _codeOffset(tls *libc.TLS, v uintptr, iOffset int32, iContinue int32) { + if iOffset > 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_IfPos), iOffset, iContinue, int32(1)) + } +} + +// C documentation +// +// /* +// ** Add code that will check to make sure the array of registers starting at +// ** iMem form a distinct entry. This is used by both "SELECT DISTINCT ..." and +// ** distinct aggregates ("SELECT count(DISTINCT ) ..."). Three strategies +// ** are available. Which is used depends on the value of parameter eTnctType, +// ** as follows: +// ** +// ** WHERE_DISTINCT_UNORDERED/WHERE_DISTINCT_NOOP: +// ** Build an ephemeral table that contains all entries seen before and +// ** skip entries which have been seen before. +// ** +// ** Parameter iTab is the cursor number of an ephemeral table that must +// ** be opened before the VM code generated by this routine is executed. +// ** The ephemeral cursor table is queried for a record identical to the +// ** record formed by the current array of registers. If one is found, +// ** jump to VM address addrRepeat. Otherwise, insert a new record into +// ** the ephemeral cursor and proceed. +// ** +// ** The returned value in this case is a copy of parameter iTab. +// ** +// ** WHERE_DISTINCT_ORDERED: +// ** In this case rows are being delivered sorted order. The ephemeral +// ** table is not required. Instead, the current set of values +// ** is compared against previous row. If they match, the new row +// ** is not distinct and control jumps to VM address addrRepeat. Otherwise, +// ** the VM program proceeds with processing the new row. +// ** +// ** The returned value in this case is the register number of the first +// ** in an array of registers used to store the previous result row so that +// ** it can be compared to the next. The caller must ensure that this +// ** register is initialized to NULL. (The fixDistinctOpenEph() routine +// ** will take care of this initialization.) +// ** +// ** WHERE_DISTINCT_UNIQUE: +// ** In this case it has already been determined that the rows are distinct. +// ** No special action is required. The return value is zero. +// ** +// ** Parameter pEList is the list of expressions used to generated the +// ** contents of each row. It is used by this routine to determine (a) +// ** how many elements there are in the array of registers and (b) the +// ** collation sequences that should be used for the comparisons if +// ** eTnctType is WHERE_DISTINCT_ORDERED. +// */ +func _codeDistinct(tls *libc.TLS, pParse uintptr, eTnctType int32, iTab int32, addrRepeat int32, pEList uintptr, regElem int32) (r int32) { + var i, iJump, iRet, nResultCol, r1, regPrev, v1 int32 + var pColl, v uintptr + _, _, _, _, _, _, _, _, _ = i, iJump, iRet, nResultCol, pColl, r1, regPrev, v, v1 + iRet = 0 + nResultCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + switch eTnctType { + case int32(WHERE_DISTINCT_ORDERED): /* Previous row content */ + /* Allocate space for the previous row */ + v1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + libc.Int32FromInt32(1) + regPrev = v1 + iRet = v1 + *(*int32)(unsafe.Pointer(pParse + 56)) += nResultCol + iJump = _sqlite3VdbeCurrentAddr(tls, v) + nResultCol + i = 0 + for { + if !(i < nResultCol) { + break + } + pColl = _sqlite3ExprCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FpExpr) + if i < nResultCol-int32(1) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), regElem+i, iJump, regPrev+i) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), regElem+i, addrRepeat, regPrev+i) + } + _sqlite3VdbeChangeP4(tls, v, -int32(1), pColl, -int32(2)) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) + goto _2 + _2: + ; + i++ + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regElem, regPrev, nResultCol-int32(1)) + case int32(WHERE_DISTINCT_UNIQUE): + /* nothing to do */ + default: + r1 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iTab, addrRepeat, regElem, nResultCol) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regElem, nResultCol, r1) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iTab, r1, regElem, nResultCol) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) + _sqlite3ReleaseTempReg(tls, pParse, r1) + iRet = iTab + break + } + return iRet +} + +// C documentation +// +// /* +// ** This routine runs after codeDistinct(). It makes necessary +// ** adjustments to the OP_OpenEphemeral opcode that the codeDistinct() +// ** routine made use of. This processing must be done separately since +// ** sometimes codeDistinct is called before the OP_OpenEphemeral is actually +// ** laid down. +// ** +// ** WHERE_DISTINCT_NOOP: +// ** WHERE_DISTINCT_UNORDERED: +// ** +// ** No adjustments necessary. This function is a no-op. +// ** +// ** WHERE_DISTINCT_UNIQUE: +// ** +// ** The ephemeral table is not needed. So change the +// ** OP_OpenEphemeral opcode into an OP_Noop. +// ** +// ** WHERE_DISTINCT_ORDERED: +// ** +// ** The ephemeral table is not needed. But we do need register +// ** iVal to be initialized to NULL. So change the OP_OpenEphemeral +// ** into an OP_Null on the iVal register. +// */ +func _fixDistinctOpenEph(tls *libc.TLS, pParse uintptr, eTnctType int32, iVal int32, iOpenEphAddr int32) { + var pOp, v uintptr + _, _ = pOp, v + if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 && (eTnctType == int32(WHERE_DISTINCT_UNIQUE) || eTnctType == int32(WHERE_DISTINCT_ORDERED)) { + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + _sqlite3VdbeChangeToNoop(tls, v, iOpenEphAddr) + if int32((*TVdbeOp)(unsafe.Pointer(_sqlite3VdbeGetOp(tls, v, iOpenEphAddr+int32(1)))).Fopcode) == int32(OP_Explain) { + _sqlite3VdbeChangeToNoop(tls, v, iOpenEphAddr+int32(1)) + } + if eTnctType == int32(WHERE_DISTINCT_ORDERED) { + /* Change the OP_OpenEphemeral to an OP_Null that sets the MEM_Cleared + ** bit on the first register of the previous value. This will cause the + ** OP_Ne added in codeDistinct() to always fail on the first iteration of + ** the loop even if the first row is all NULLs. */ + pOp = _sqlite3VdbeGetOp(tls, v, iOpenEphAddr) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode = uint8(OP_Null) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = int32(1) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 = iVal + } + } +} + +// C documentation +// +// /* +// ** This routine generates the code for the inside of the inner loop +// ** of a SELECT. +// ** +// ** If srcTab is negative, then the p->pEList expressions +// ** are evaluated in order to get the data for this row. If srcTab is +// ** zero or more, then data is pulled from srcTab and p->pEList is used only +// ** to get the number of columns and the collation sequence for each column. +// */ +func _selectInnerLoop(tls *libc.TLS, pParse uintptr, p uintptr, srcTab int32, pSort uintptr, pDistinct uintptr, pDest uintptr, iContinue int32, iBreak int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var addr, addrTest, eDest, eType, hasDistinct, i, i2, iParm, iTab, j, nKey, nPrefixReg, nResultCol, r1, r11, r12, r13, r14, r2, r21, r3, regOrig, regResult, v1, v2, v5 int32 + var ecelFlags Tu8 + var pEList, pSO, v uintptr + var _ /* sRowLoadInfo at bp+0 */ TRowLoadInfo + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr, addrTest, eDest, eType, ecelFlags, hasDistinct, i, i2, iParm, iTab, j, nKey, nPrefixReg, nResultCol, pEList, pSO, r1, r11, r12, r13, r14, r2, r21, r3, regOrig, regResult, v, v1, v2, v5 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* True if the DISTINCT keyword is present */ + eDest = int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) /* How to dispose of results */ + iParm = (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm /* Number of result columns */ + nPrefixReg = 0 /* Start of memory holding full result (or 0) */ + if pDistinct != 0 { + v1 = int32((*TDistinctCtx)(unsafe.Pointer(pDistinct)).FeTnctType) + } else { + v1 = WHERE_DISTINCT_NOOP + } + hasDistinct = v1 + if pSort != 0 && (*TSortCtx)(unsafe.Pointer(pSort)).FpOrderBy == uintptr(0) { + pSort = uintptr(0) + } + if pSort == uintptr(0) && !(hasDistinct != 0) { + _codeOffset(tls, v, (*TSelect)(unsafe.Pointer(p)).FiOffset, iContinue) + } + /* Pull the requested columns. + */ + nResultCol = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr + if (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst == 0 { + if pSort != 0 { + nPrefixReg = (*TExprList)(unsafe.Pointer((*TSortCtx)(unsafe.Pointer(pSort)).FpOrderBy)).FnExpr + if !(int32((*TSortCtx)(unsafe.Pointer(pSort)).FsortFlags)&libc.Int32FromInt32(SORTFLAG_UseSorter) != 0) { + nPrefixReg++ + } + *(*int32)(unsafe.Pointer(pParse + 56)) += nPrefixReg + } + (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nResultCol + } else { + if (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst+nResultCol > (*TParse)(unsafe.Pointer(pParse)).FnMem { + /* This is an error condition that can result, for example, when a SELECT + ** on the right-hand side of an INSERT contains more result columns than + ** there are columns in the table on the left. The error will be caught + ** and reported later. But we need to make sure enough memory is allocated + ** to avoid other spurious errors in the meantime. */ + *(*int32)(unsafe.Pointer(pParse + 56)) += nResultCol + } + } + (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = nResultCol + v2 = (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst + regResult = v2 + regOrig = v2 + if srcTab >= 0 { + i = 0 + for { + if !(i < nResultCol) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), srcTab, i, regResult+i) + goto _3 + _3: + ; + i++ + } + } else { + if eDest != int32(SRT_Exists) { + if eDest == int32(SRT_Mem) || eDest == int32(SRT_Output) || eDest == int32(SRT_Coroutine) { + ecelFlags = uint8(SQLITE_ECEL_DUP) + } else { + ecelFlags = uint8(0) + } + if pSort != 0 && hasDistinct == 0 && eDest != int32(SRT_EphemTab) && eDest != int32(SRT_Table) { + /* For each expression in p->pEList that is a copy of an expression in + ** the ORDER BY clause (pSort->pOrderBy), set the associated + ** iOrderByCol value to one more than the index of the ORDER BY + ** expression within the sort-key that pushOntoSorter() will generate. + ** This allows the p->pEList field to be omitted from the sorted record, + ** saving space and CPU cycles. */ + ecelFlags = Tu8(int32(ecelFlags) | (libc.Int32FromInt32(SQLITE_ECEL_OMITREF) | libc.Int32FromInt32(SQLITE_ECEL_REF))) + i = (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat + for { + if !(i < (*TExprList)(unsafe.Pointer((*TSortCtx)(unsafe.Pointer(pSort)).FpOrderBy)).FnExpr) { + break + } + v5 = int32(*(*Tu16)(unsafe.Pointer((*TSortCtx)(unsafe.Pointer(pSort)).FpOrderBy + 8 + uintptr(i)*32 + 24))) + j = v5 + if v5 > 0 { + *(*Tu16)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList + 8 + uintptr(j-int32(1))*32 + 24)) = uint16(i + int32(1) - (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat) + } + goto _4 + _4: + ; + i++ + } + /* Adjust nResultCol to account for columns that are omitted + ** from the sorter by the optimizations in this branch */ + pEList = (*TSelect)(unsafe.Pointer(p)).FpEList + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + if int32(*(*Tu16)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 24))) > 0 { + nResultCol-- + regOrig = 0 + } + goto _6 + _6: + ; + i++ + } + } + (*(*TRowLoadInfo)(unsafe.Pointer(bp))).FregResult = regResult + (*(*TRowLoadInfo)(unsafe.Pointer(bp))).FecelFlags = ecelFlags + if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && int32(ecelFlags)&int32(SQLITE_ECEL_OMITREF) != 0 && nPrefixReg > 0 { + (*TSortCtx)(unsafe.Pointer(pSort)).FpDeferredRowLoad = bp + regOrig = 0 + } else { + _innerLoopLoadRow(tls, pParse, p, bp) + } + } + } + /* If the DISTINCT keyword was present on the SELECT statement + ** and this row has been seen before, then do not make this row + ** part of the result. + */ + if hasDistinct != 0 { + eType = int32((*TDistinctCtx)(unsafe.Pointer(pDistinct)).FeTnctType) + iTab = (*TDistinctCtx)(unsafe.Pointer(pDistinct)).FtabTnct + iTab = _codeDistinct(tls, pParse, eType, iTab, iContinue, (*TSelect)(unsafe.Pointer(p)).FpEList, regResult) + _fixDistinctOpenEph(tls, pParse, eType, iTab, (*TDistinctCtx)(unsafe.Pointer(pDistinct)).FaddrTnct) + if pSort == uintptr(0) { + _codeOffset(tls, v, (*TSelect)(unsafe.Pointer(p)).FiOffset, iContinue) + } + } + switch eDest { + /* In this mode, write each query result to the key of the temporary + ** table iParm. + */ + case int32(SRT_Union): + r1 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regResult, nResultCol, r1) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm, r1, regResult, nResultCol) + _sqlite3ReleaseTempReg(tls, pParse, r1) + break + /* Construct a record from the query result, but instead of + ** saving that record, use it as a key to delete elements from + ** the temporary table iParm. + */ + fallthrough + case int32(SRT_Except): + _sqlite3VdbeAddOp3(tls, v, int32(OP_IdxDelete), iParm, regResult, nResultCol) + break + /* Store the result as data using a unique key. + */ + fallthrough + case int32(SRT_Fifo): + fallthrough + case int32(SRT_DistFifo): + fallthrough + case int32(SRT_Table): + fallthrough + case int32(SRT_EphemTab): + r11 = _sqlite3GetTempRange(tls, pParse, nPrefixReg+int32(1)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regResult, nResultCol, r11+nPrefixReg) + if eDest == int32(SRT_DistFifo) { + /* If the destination is DistFifo, then cursor (iParm+1) is open + ** on an ephemeral index. If the current row is already present + ** in the index, do not write it to the output. If not, add the + ** current row to the index and proceed with writing it to the + ** output table as well. */ + addr = _sqlite3VdbeCurrentAddr(tls, v) + int32(4) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iParm+int32(1), addr, r11, 0) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm+int32(1), r11, regResult, nResultCol) + } + if pSort != 0 { + _pushOntoSorter(tls, pParse, pSort, p, r11+nPrefixReg, regOrig, int32(1), nPrefixReg) + } else { + r2 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iParm, r2) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iParm, r11, r2) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) + _sqlite3ReleaseTempReg(tls, pParse, r2) + } + _sqlite3ReleaseTempRange(tls, pParse, r11, nPrefixReg+int32(1)) + case int32(SRT_Upfrom): + if pSort != 0 { + _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) + } else { + i2 = (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm2 + r12 = _sqlite3GetTempReg(tls, pParse) + /* If the UPDATE FROM join is an aggregate that matches no rows, it + ** might still be trying to return one row, because that is what + ** aggregates do. Don't record that empty row in the output table. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regResult, iBreak) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regResult+libc.BoolInt32(i2 < 0), nResultCol-libc.BoolInt32(i2 < 0), r12) + if i2 < 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iParm, r12, regResult) + } else { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm, r12, regResult, i2) + } + } + break + /* If we are creating a set for an "expr IN (SELECT ...)" construct, + ** then there should be a single item on the stack. Write this + ** item into the set table with bogus data. + */ + fallthrough + case int32(SRT_Set): + if pSort != 0 { + /* At first glance you would think we could optimize out the + ** ORDER BY in this case since the order of entries in the set + ** does not matter. But there might be a LIMIT clause, in which + ** case the order does matter */ + _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) + } else { + r13 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regResult, nResultCol, r13, (*TSelectDest)(unsafe.Pointer(pDest)).FzAffSdst, nResultCol) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm, r13, regResult, nResultCol) + _sqlite3ReleaseTempReg(tls, pParse, r13) + } + break + /* If any row exist in the result set, record that fact and abort. + */ + fallthrough + case int32(SRT_Exists): + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), iParm) + /* The LIMIT clause will terminate the loop for us */ + break + /* If this is a scalar select that is part of an expression, then + ** store the results in the appropriate memory cell or array of + ** memory cells and break out of the scan loop. + */ + fallthrough + case int32(SRT_Mem): + if pSort != 0 { + _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) + } else { + /* The LIMIT clause will jump out of the loop for us */ + } + case int32(SRT_Coroutine): /* Send data to a co-routine */ + fallthrough + case int32(SRT_Output): /* Return the results */ + if pSort != 0 { + _pushOntoSorter(tls, pParse, pSort, p, regResult, regOrig, nResultCol, nPrefixReg) + } else { + if eDest == int32(SRT_Coroutine) { + _sqlite3VdbeAddOp1(tls, v, int32(OP_Yield), (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), regResult, nResultCol) + } + } + break + /* Write the results into a priority queue that is order according to + ** pDest->pOrderBy (in pSO). pDest->iSDParm (in iParm) is the cursor for an + ** index with pSO->nExpr+2 columns. Build a key using pSO for the first + ** pSO->nExpr columns, then make sure all keys are unique by adding a + ** final OP_Sequence column. The last column is the record as a blob. + */ + fallthrough + case int32(SRT_DistQueue): + fallthrough + case int32(SRT_Queue): + addrTest = 0 + pSO = (*TSelectDest)(unsafe.Pointer(pDest)).FpOrderBy + nKey = (*TExprList)(unsafe.Pointer(pSO)).FnExpr + r14 = _sqlite3GetTempReg(tls, pParse) + r21 = _sqlite3GetTempRange(tls, pParse, nKey+int32(2)) + r3 = r21 + nKey + int32(1) + if eDest == int32(SRT_DistQueue) { + /* If the destination is DistQueue, then cursor (iParm+1) is open + ** on a second ephemeral index that holds all values every previously + ** added to the queue. */ + addrTest = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iParm+int32(1), 0, regResult, nResultCol) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regResult, nResultCol, r3) + if eDest == int32(SRT_DistQueue) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxInsert), iParm+int32(1), r3) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) + } + i = 0 + for { + if !(i < nKey) { + break + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regResult+int32(*(*Tu16)(unsafe.Pointer(pSO + 8 + uintptr(i)*32 + 24)))-int32(1), r21+i) + goto _7 + _7: + ; + i++ + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), iParm, r21+nKey) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), r21, nKey+int32(2), r14) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm, r14, r21, nKey+int32(2)) + if addrTest != 0 { + _sqlite3VdbeJumpHere(tls, v, addrTest) + } + _sqlite3ReleaseTempReg(tls, pParse, r14) + _sqlite3ReleaseTempRange(tls, pParse, r21, nKey+int32(2)) + break + /* Discard the results. This is used for SELECT statements inside + ** the body of a TRIGGER. The purpose of such selects is to call + ** user-defined functions that have side effects. We do not care + ** about the actual results of the select. + */ + fallthrough + default: + break + } + /* Jump to the end of the loop if the LIMIT is reached. Except, if + ** there is a sorter, in which case the sorter has already limited + ** the output for us. + */ + if pSort == uintptr(0) && (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_DecrJumpZero), (*TSelect)(unsafe.Pointer(p)).FiLimit, iBreak) + } +} + +// C documentation +// +// /* +// ** Allocate a KeyInfo object sufficient for an index of N key columns and +// ** X extra columns. +// */ +func _sqlite3KeyInfoAlloc(tls *libc.TLS, db uintptr, N int32, X int32) (r uintptr) { + var nExtra int32 + var p uintptr + _, _ = nExtra, p + nExtra = int32(uint64(N+X)*(libc.Uint64FromInt64(8)+libc.Uint64FromInt32(1)) - uint64(8)) + p = _sqlite3DbMallocRawNN(tls, db, uint64(40)+uint64(nExtra)) + if p != 0 { + (*TKeyInfo)(unsafe.Pointer(p)).FaSortFlags = p + 32 + uintptr(N+X)*8 + (*TKeyInfo)(unsafe.Pointer(p)).FnKeyField = uint16(N) + (*TKeyInfo)(unsafe.Pointer(p)).FnAllField = uint16(N + X) + (*TKeyInfo)(unsafe.Pointer(p)).Fenc = (*Tsqlite3)(unsafe.Pointer(db)).Fenc + (*TKeyInfo)(unsafe.Pointer(p)).Fdb = db + (*TKeyInfo)(unsafe.Pointer(p)).FnRef = uint32(1) + libc.Xmemset(tls, p+1*40, 0, uint64(nExtra)) + } else { + return _sqlite3OomFault(tls, db) + } + return p +} + +// C documentation +// +// /* +// ** Deallocate a KeyInfo object +// */ +func _sqlite3KeyInfoUnref(tls *libc.TLS, p uintptr) { + if p != 0 { + (*TKeyInfo)(unsafe.Pointer(p)).FnRef-- + if (*TKeyInfo)(unsafe.Pointer(p)).FnRef == uint32(0) { + _sqlite3DbNNFreeNN(tls, (*TKeyInfo)(unsafe.Pointer(p)).Fdb, p) + } + } +} + +// C documentation +// +// /* +// ** Make a new pointer to a KeyInfo object +// */ +func _sqlite3KeyInfoRef(tls *libc.TLS, p uintptr) (r uintptr) { + if p != 0 { + (*TKeyInfo)(unsafe.Pointer(p)).FnRef++ + } + return p +} + +// C documentation +// +// /* +// ** Given an expression list, generate a KeyInfo structure that records +// ** the collating sequence for each expression in that expression list. +// ** +// ** If the ExprList is an ORDER BY or GROUP BY clause then the resulting +// ** KeyInfo structure is appropriate for initializing a virtual index to +// ** implement that clause. If the ExprList is the result set of a SELECT +// ** then the KeyInfo structure is appropriate for initializing a virtual +// ** index to implement a DISTINCT test. +// ** +// ** Space to hold the KeyInfo structure is obtained from malloc. The calling +// ** function is responsible for seeing that this structure is eventually +// ** freed. +// */ +func _sqlite3KeyInfoFromExprList(tls *libc.TLS, pParse uintptr, pList uintptr, iStart int32, nExtra int32) (r uintptr) { + var db, pInfo, pItem uintptr + var i, nExpr int32 + _, _, _, _, _ = db, i, nExpr, pInfo, pItem + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + nExpr = (*TExprList)(unsafe.Pointer(pList)).FnExpr + pInfo = _sqlite3KeyInfoAlloc(tls, db, nExpr-iStart, nExtra+int32(1)) + if pInfo != 0 { + i = iStart + pItem = pList + 8 + uintptr(iStart)*32 + for { + if !(i < nExpr) { + break + } + *(*uintptr)(unsafe.Pointer(pInfo + 32 + uintptr(i-iStart)*8)) = _sqlite3ExprNNCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) + *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags + uintptr(i-iStart))) = (*TExprList_item)(unsafe.Pointer(pItem)).Ffg.FsortFlags + goto _1 + _1: + ; + i++ + pItem += 32 + } + } + return pInfo +} + +// C documentation +// +// /* +// ** Name of the connection operator, used for error messages. +// */ +func _sqlite3SelectOpName(tls *libc.TLS, id int32) (r uintptr) { + var z uintptr + _ = z + switch id { + case int32(TK_ALL): + z = __ccgo_ts + 19146 + case int32(TK_INTERSECT): + z = __ccgo_ts + 19156 + case int32(TK_EXCEPT): + z = __ccgo_ts + 19166 + default: + z = __ccgo_ts + 19173 + break + } + return z +} + +// C documentation +// +// /* +// ** Unless an "EXPLAIN QUERY PLAN" command is being processed, this function +// ** is a no-op. Otherwise, it adds a single row of output to the EQP result, +// ** where the caption is of the form: +// ** +// ** "USE TEMP B-TREE FOR xxx" +// ** +// ** where xxx is one of "DISTINCT", "ORDER BY" or "GROUP BY". Exactly which +// ** is determined by the zUsage argument. +// */ +func _explainTempTable(tls *libc.TLS, pParse uintptr, zUsage uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19179, libc.VaList(bp+8, zUsage)) +} + +/* +** Assign expression b to lvalue a. A second, no-op, version of this macro +** is provided when SQLITE_OMIT_EXPLAIN is defined. This allows the code +** in sqlite3Select() to assign values to structure member variables that +** only exist if SQLITE_OMIT_EXPLAIN is not defined without polluting the +** code with #ifndef directives. + */ + +// C documentation +// +// /* +// ** If the inner loop was generated using a non-null pOrderBy argument, +// ** then the results were placed in a sorter. After the loop is terminated +// ** we need to run the sorter and output the results. The following +// ** routine generates the code needed to do that. +// */ +func _generateSortTail(tls *libc.TLS, pParse uintptr, p uintptr, pSort uintptr, nColumn int32, pDest uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aOutEx, pOrderBy, v, v1, v3, v5 uintptr + var addr, addrBreak, addrContinue, addrOnce, bSeq, eDest, i, i2, iCol, iParm, iRead, iSortTab, iTab, nKey, nRefKey, r1, regRow, regRowid, regSortOut, v2, v4, v8 int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aOutEx, addr, addrBreak, addrContinue, addrOnce, bSeq, eDest, i, i2, iCol, iParm, iRead, iSortTab, iTab, nKey, nRefKey, pOrderBy, r1, regRow, regRowid, regSortOut, v, v1, v2, v3, v4, v5, v8 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* The prepared statement */ + addrBreak = (*TSortCtx)(unsafe.Pointer(pSort)).FlabelDone /* Jump here to exit loop */ + addrContinue = _sqlite3VdbeMakeLabel(tls, pParse) /* Top of output loop. Jump for Next. */ + addrOnce = 0 + pOrderBy = (*TSortCtx)(unsafe.Pointer(pSort)).FpOrderBy + eDest = int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) + iParm = (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm /* True if sorter record includes seq. no. */ + nRefKey = 0 + aOutEx = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 + if (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat > 0 { + v1 = __ccgo_ts + 19202 + } else { + v1 = __ccgo_ts + 1680 + } + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19217, libc.VaList(bp+8, v1)) + if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) + _sqlite3VdbeGoto(tls, v, addrBreak) + _sqlite3VdbeResolveLabel(tls, v, (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut) + } + iTab = (*TSortCtx)(unsafe.Pointer(pSort)).FiECursor + if eDest == int32(SRT_Output) || eDest == int32(SRT_Coroutine) || eDest == int32(SRT_Mem) { + if eDest == int32(SRT_Mem) && (*TSelect)(unsafe.Pointer(p)).FiOffset != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst) + } + regRowid = 0 + regRow = (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst + } else { + regRowid = _sqlite3GetTempReg(tls, pParse) + if eDest == int32(SRT_EphemTab) || eDest == int32(SRT_Table) { + regRow = _sqlite3GetTempReg(tls, pParse) + nColumn = 0 + } else { + regRow = _sqlite3GetTempRange(tls, pParse, nColumn) + } + } + nKey = (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr - (*TSortCtx)(unsafe.Pointer(pSort)).FnOBSat + if int32((*TSortCtx)(unsafe.Pointer(pSort)).FsortFlags)&int32(SORTFLAG_UseSorter) != 0 { + v3 = pParse + 56 + *(*int32)(unsafe.Pointer(v3))++ + v2 = *(*int32)(unsafe.Pointer(v3)) + regSortOut = v2 + v5 = pParse + 52 + v4 = *(*int32)(unsafe.Pointer(v5)) + *(*int32)(unsafe.Pointer(v5))++ + iSortTab = v4 + if (*TSortCtx)(unsafe.Pointer(pSort)).FlabelBkOut != 0 { + addrOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenPseudo), iSortTab, regSortOut, nKey+int32(1)+nColumn+nRefKey) + if addrOnce != 0 { + _sqlite3VdbeJumpHere(tls, v, addrOnce) + } + addr = int32(1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_SorterSort), iTab, addrBreak) + _sqlite3VdbeAddOp3(tls, v, int32(OP_SorterData), iTab, regSortOut, iSortTab) + bSeq = 0 + } else { + addr = int32(1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Sort), iTab, addrBreak) + _codeOffset(tls, v, (*TSelect)(unsafe.Pointer(p)).FiOffset, addrContinue) + iSortTab = iTab + bSeq = int32(1) + if (*TSelect)(unsafe.Pointer(p)).FiOffset > 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), (*TSelect)(unsafe.Pointer(p)).FiLimit, -int32(1)) + } + } + i = 0 + iCol = nKey + bSeq - libc.Int32FromInt32(1) + for { + if !(i < nColumn) { + break + } + if int32(*(*Tu16)(unsafe.Pointer(aOutEx + uintptr(i)*32 + 24))) == 0 { + iCol++ + } + goto _6 + _6: + ; + i++ + } + i = nColumn - int32(1) + for { + if !(i >= 0) { + break + } + if *(*Tu16)(unsafe.Pointer(aOutEx + uintptr(i)*32 + 24)) != 0 { + iRead = int32(*(*Tu16)(unsafe.Pointer(aOutEx + uintptr(i)*32 + 24))) - int32(1) + } else { + v8 = iCol + iCol-- + iRead = v8 + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, iRead, regRow+i) + goto _7 + _7: + ; + i-- + } + switch eDest { + case int32(SRT_Table): + fallthrough + case int32(SRT_EphemTab): + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iSortTab, nKey+bSeq, regRow) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), iParm, regRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iParm, regRow, regRowid) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) + case int32(SRT_Set): + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), regRow, nColumn, regRowid, (*TSelectDest)(unsafe.Pointer(pDest)).FzAffSdst, nColumn) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm, regRowid, regRow, nColumn) + case int32(SRT_Mem): + /* The LIMIT clause will terminate the loop for us */ + case int32(SRT_Upfrom): + i2 = (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm2 + r1 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regRow+libc.BoolInt32(i2 < 0), nColumn-libc.BoolInt32(i2 < 0), r1) + if i2 < 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iParm, r1, regRow) + } else { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iParm, r1, regRow, i2) + } + default: + if eDest == int32(SRT_Output) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst, nColumn) + } else { + _sqlite3VdbeAddOp1(tls, v, int32(OP_Yield), (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm) + } + break + } + if regRowid != 0 { + if eDest == int32(SRT_Set) { + _sqlite3ReleaseTempRange(tls, pParse, regRow, nColumn) + } else { + _sqlite3ReleaseTempReg(tls, pParse, regRow) + } + _sqlite3ReleaseTempReg(tls, pParse, regRowid) + } + /* The bottom of the loop + */ + _sqlite3VdbeResolveLabel(tls, v, addrContinue) + if int32((*TSortCtx)(unsafe.Pointer(pSort)).FsortFlags)&int32(SORTFLAG_UseSorter) != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_SorterNext), iTab, addr) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), iTab, addr) + } + if (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_Return), (*TSortCtx)(unsafe.Pointer(pSort)).FregReturn) + } + _sqlite3VdbeResolveLabel(tls, v, addrBreak) +} + +// C documentation +// +// /* +// ** Return a pointer to a string containing the 'declaration type' of the +// ** expression pExpr. The string may be treated as static by the caller. +// ** +// ** The declaration type is the exact datatype definition extracted from the +// ** original CREATE TABLE statement if the expression is a column. The +// ** declaration type for a ROWID field is INTEGER. Exactly when an expression +// ** is considered a column can be complex in the presence of subqueries. The +// ** result-set expression in all of the following SELECT statements is +// ** considered a column by this function. +// ** +// ** SELECT col FROM tbl; +// ** SELECT (SELECT col FROM tbl; +// ** SELECT (SELECT col FROM tbl); +// ** SELECT abc FROM (SELECT col AS abc FROM tbl); +// ** +// ** The declaration type for any expression other than a column is NULL. +// ** +// ** This routine has either 3 or 6 parameters depending on whether or not +// ** the SQLITE_ENABLE_COLUMN_METADATA compile-time option is used. +// */ +func _columnTypeImpl(tls *libc.TLS, pNC uintptr, pExpr uintptr, pzOrigDb uintptr, pzOrigTab uintptr, pzOrigCol uintptr) (r uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var iCol, iDb, j int32 + var p, p1, pS, pS1, pTab, pTabList, zType uintptr + var _ /* sNC at bp+24 */ TNameContext + var _ /* sNC at bp+80 */ TNameContext + var _ /* zOrigCol at bp+16 */ uintptr + var _ /* zOrigDb at bp+0 */ uintptr + var _ /* zOrigTab at bp+8 */ uintptr + _, _, _, _, _, _, _, _, _, _ = iCol, iDb, j, p, p1, pS, pS1, pTab, pTabList, zType + zType = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { + case int32(TK_COLUMN): + /* The expression is a column. Locate the table the column is being + ** extracted from in NameContext.pSrcList. This table may be real + ** database table or a subquery. + */ + pTab = uintptr(0) /* Table structure column is extracted from */ + pS = uintptr(0) /* Select the column is extracted from */ + iCol = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) /* Index of column in pTab */ + for pNC != 0 && !(pTab != 0) { + pTabList = (*TNameContext)(unsafe.Pointer(pNC)).FpSrcList + j = 0 + for { + if !(j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc && (*(*TSrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(j)*104))).FiCursor != (*TExpr)(unsafe.Pointer(pExpr)).FiTable) { + break + } + goto _1 + _1: + ; + j++ + } + if j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc { + pTab = (*(*TSrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(j)*104))).FpTab + pS = (*(*TSrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(j)*104))).FpSelect + } else { + pNC = (*TNameContext)(unsafe.Pointer(pNC)).FpNext + } + } + if pTab == uintptr(0) { + /* At one time, code such as "SELECT new.x" within a trigger would + ** cause this condition to run. Since then, we have restructured how + ** trigger code is generated and so this condition is no longer + ** possible. However, it can still be true for statements like + ** the following: + ** + ** CREATE TABLE t1(col INTEGER); + ** SELECT (SELECT t1.col) FROM FROM t1; + ** + ** when columnType() is called on the expression "t1.col" in the + ** sub-select. In this case, set the column type to NULL, even + ** though it should really be "INTEGER". + ** + ** This is not a problem, as the column type of "t1.col" is never + ** used. When columnType() is called on the expression + ** "(SELECT t1.col)", the correct type is returned (see the TK_SELECT + ** branch below. */ + break + } + if pS != 0 { + /* The "table" is actually a sub-select or a view in the FROM clause + ** of the SELECT statement. Return the declaration type and origin + ** data for the result-set column of the sub-select. + */ + if iCol < (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS)).FpEList)).FnExpr && iCol >= 0 { + p = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS)).FpEList + 8 + uintptr(iCol)*32))).FpExpr + (*(*TNameContext)(unsafe.Pointer(bp + 24))).FpSrcList = (*TSelect)(unsafe.Pointer(pS)).FpSrc + (*(*TNameContext)(unsafe.Pointer(bp + 24))).FpNext = pNC + (*(*TNameContext)(unsafe.Pointer(bp + 24))).FpParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse + zType = _columnTypeImpl(tls, bp+24, p, bp, bp+8, bp+16) + } + } else { + /* A real table or a CTE table */ + if iCol < 0 { + iCol = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) + } + if iCol < 0 { + zType = __ccgo_ts + 1168 + *(*uintptr)(unsafe.Pointer(bp + 16)) = __ccgo_ts + 16726 + } else { + *(*uintptr)(unsafe.Pointer(bp + 16)) = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName + zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, uintptr(0)) + } + *(*uintptr)(unsafe.Pointer(bp + 8)) = (*TTable)(unsafe.Pointer(pTab)).FzName + if (*TNameContext)(unsafe.Pointer(pNC)).FpParse != 0 && (*TTable)(unsafe.Pointer(pTab)).FpSchema != 0 { + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer((*TNameContext)(unsafe.Pointer(pNC)).FpParse)).Fdb, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + *(*uintptr)(unsafe.Pointer(bp)) = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TNameContext)(unsafe.Pointer(pNC)).FpParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName + } + } + case int32(TK_SELECT): + pS1 = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + p1 = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS1)).FpEList + 8))).FpExpr + (*(*TNameContext)(unsafe.Pointer(bp + 80))).FpSrcList = (*TSelect)(unsafe.Pointer(pS1)).FpSrc + (*(*TNameContext)(unsafe.Pointer(bp + 80))).FpNext = pNC + (*(*TNameContext)(unsafe.Pointer(bp + 80))).FpParse = (*TNameContext)(unsafe.Pointer(pNC)).FpParse + zType = _columnTypeImpl(tls, bp+80, p1, bp, bp+8, bp+16) + break + } + if pzOrigDb != 0 { + *(*uintptr)(unsafe.Pointer(pzOrigDb)) = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(pzOrigTab)) = *(*uintptr)(unsafe.Pointer(bp + 8)) + *(*uintptr)(unsafe.Pointer(pzOrigCol)) = *(*uintptr)(unsafe.Pointer(bp + 16)) + } + return zType +} + +// C documentation +// +// /* +// ** Generate code that will tell the VDBE the declaration types of columns +// ** in the result set. +// */ +func _generateColumnTypes(tls *libc.TLS, pParse uintptr, pTabList uintptr, pEList uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var i int32 + var p, v, zType uintptr + var _ /* sNC at bp+0 */ TNameContext + var _ /* zOrigCol at bp+72 */ uintptr + var _ /* zOrigDb at bp+56 */ uintptr + var _ /* zOrigTab at bp+64 */ uintptr + _, _, _, _ = i, p, v, zType + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + (*(*TNameContext)(unsafe.Pointer(bp))).FpSrcList = pTabList + (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TNameContext)(unsafe.Pointer(bp))).FpNext = uintptr(0) + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + p = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FpExpr + *(*uintptr)(unsafe.Pointer(bp + 56)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 64)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 72)) = uintptr(0) + zType = _columnTypeImpl(tls, bp, p, bp+56, bp+64, bp+72) + /* The vdbe must make its own copy of the column-type and other + ** column specific strings, in case the schema is reset before this + ** virtual machine is deleted. + */ + _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DATABASE), *(*uintptr)(unsafe.Pointer(bp + 56)), uintptr(-libc.Int32FromInt32(1))) + _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_TABLE), *(*uintptr)(unsafe.Pointer(bp + 64)), uintptr(-libc.Int32FromInt32(1))) + _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_COLUMN), *(*uintptr)(unsafe.Pointer(bp + 72)), uintptr(-libc.Int32FromInt32(1))) + _sqlite3VdbeSetColName(tls, v, i, int32(COLNAME_DECLTYPE), zType, uintptr(-libc.Int32FromInt32(1))) + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** Compute the column names for a SELECT statement. +// ** +// ** The only guarantee that SQLite makes about column names is that if the +// ** column has an AS clause assigning it a name, that will be the name used. +// ** That is the only documented guarantee. However, countless applications +// ** developed over the years have made baseless assumptions about column names +// ** and will break if those assumptions changes. Hence, use extreme caution +// ** when modifying this routine to avoid breaking legacy. +// ** +// ** See Also: sqlite3ColumnsFromExprList() +// ** +// ** The PRAGMA short_column_names and PRAGMA full_column_names settings are +// ** deprecated. The default setting is short=ON, full=OFF. 99.9% of all +// ** applications should operate this way. Nevertheless, we need to support the +// ** other modes for legacy: +// ** +// ** short=OFF, full=OFF: Column name is the text of the expression has it +// ** originally appears in the SELECT statement. In +// ** other words, the zSpan of the result expression. +// ** +// ** short=ON, full=OFF: (This is the default setting). If the result +// ** refers directly to a table column, then the +// ** result column name is just the table column +// ** name: COLUMN. Otherwise use zSpan. +// ** +// ** full=ON, short=ANY: If the result refers directly to a table column, +// ** then the result column name with the table name +// ** prefix, ex: TABLE.COLUMN. Otherwise use zSpan. +// */ +func _sqlite3GenerateColumnNames(tls *libc.TLS, pParse uintptr, pSelect uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, p, pEList, pTab, pTabList, v, z, zCol, zName, zName1, v2 uintptr + var fullName, i, iCol, srcName int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, fullName, i, iCol, p, pEList, pTab, pTabList, srcName, v, z, zCol, zName, zName1, v2 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* COLUMN or TABLE.COLUMN if no AS clause and is direct */ + if (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet != 0 { + return + } + /* Column names are determined by the left-most term of a compound select */ + for (*TSelect)(unsafe.Pointer(pSelect)).FpPrior != 0 { + pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior + } + pTabList = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc + pEList = (*TSelect)(unsafe.Pointer(pSelect)).FpEList + (*TParse)(unsafe.Pointer(pParse)).FcolNamesSet = uint8(1) + fullName = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_FullColNames) != uint64(0)) + srcName = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ShortColNames) != uint64(0) || fullName != 0) + _sqlite3VdbeSetNumCols(tls, v, (*TExprList)(unsafe.Pointer(pEList)).FnExpr) + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + p = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FpExpr + /* Agg processing has not run yet */ + /* Covering idx not yet coded */ + if (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName != 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(i)*32 + 16 + 4))&0x3>>0)) == ENAME_NAME { + /* An AS clause always takes first priority */ + zName = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName + _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName, uintptr(-libc.Int32FromInt32(1))) + } else { + if srcName != 0 && int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_COLUMN) { + iCol = int32((*TExpr)(unsafe.Pointer(p)).FiColumn) + pTab = *(*uintptr)(unsafe.Pointer(p + 64)) + if iCol < 0 { + iCol = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) + } + if iCol < 0 { + zCol = __ccgo_ts + 16726 + } else { + zCol = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName + } + if fullName != 0 { + zName1 = uintptr(0) + zName1 = _sqlite3MPrintf(tls, db, __ccgo_ts+12413, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zCol)) + _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zName1, __ccgo_fp(_sqlite3OomClear)) + } else { + _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, zCol, uintptr(-libc.Int32FromInt32(1))) + } + } else { + z = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(i)*32))).FzEName + if z == uintptr(0) { + v2 = _sqlite3MPrintf(tls, db, __ccgo_ts+19248, libc.VaList(bp+8, i+int32(1))) + } else { + v2 = _sqlite3DbStrDup(tls, db, z) + } + z = v2 + _sqlite3VdbeSetColName(tls, v, i, COLNAME_NAME, z, __ccgo_fp(_sqlite3OomClear)) + } + } + goto _1 + _1: + ; + i++ + } + _generateColumnTypes(tls, pParse, pTabList, pEList) +} + +// C documentation +// +// /* +// ** Given an expression list (which is really the list of expressions +// ** that form the result set of a SELECT statement) compute appropriate +// ** column names for a table that would hold the expression list. +// ** +// ** All column names will be unique. +// ** +// ** Only the column names are computed. Column.zType, Column.zColl, +// ** and other fields of Column are zeroed. +// ** +// ** Return SQLITE_OK on success. If a memory allocation error occurs, +// ** store NULL in *paCol and 0 in *pnCol and return SQLITE_NOMEM. +// ** +// ** The only guarantee that SQLite makes about column names is that if the +// ** column has an AS clause assigning it a name, that will be the name used. +// ** That is the only documented guarantee. However, countless applications +// ** developed over the years have made baseless assumptions about column names +// ** and will break if those assumptions changes. Hence, use extreme caution +// ** when modifying this routine to avoid breaking legacy. +// ** +// ** See Also: sqlite3GenerateColumnNames() +// */ +func _sqlite3ColumnsFromExprList(tls *libc.TLS, pParse uintptr, pEList uintptr, pnCol uintptr, paCol uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var aCol, db, pCol, pColExpr, pCollide, pTab, pX, zName, v2, v3, v4, p6, p9 uintptr + var i, iCol, j, nCol, nName int32 + var v5 bool + var v8 Tu32 + var _ /* cnt at bp+0 */ Tu32 + var _ /* ht at bp+8 */ THash + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCol, db, i, iCol, j, nCol, nName, pCol, pColExpr, pCollide, pTab, pX, zName, v2, v3, v4, v5, v8, p6, p9 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + _sqlite3HashInit(tls, bp+8) + if pEList != 0 { + nCol = (*TExprList)(unsafe.Pointer(pEList)).FnExpr + aCol = _sqlite3DbMallocZero(tls, db, uint64(16)*uint64(nCol)) + if nCol > int32(32767) { + nCol = int32(32767) + } + } else { + nCol = 0 + aCol = uintptr(0) + } + *(*Ti16)(unsafe.Pointer(pnCol)) = int16(nCol) + *(*uintptr)(unsafe.Pointer(paCol)) = aCol + i = 0 + pCol = aCol + for { + if !(i < nCol && !((*TParse)(unsafe.Pointer(pParse)).FnErr != 0)) { + break + } + pX = pEList + 8 + uintptr(i)*32 + /* Get an appropriate name for the column + */ + v2 = (*TExprList_item)(unsafe.Pointer(pX)).FzEName + zName = v2 + if v2 != uintptr(0) && int32(uint32(*(*uint16)(unsafe.Pointer(pX + 16 + 4))&0x3>>0)) == ENAME_NAME { + /* If the column contains an "AS " phrase, use as the name */ + } else { + pColExpr = _sqlite3ExprSkipCollateAndLikely(tls, (*TExprList_item)(unsafe.Pointer(pX)).FpExpr) + for pColExpr != uintptr(0) && int32((*TExpr)(unsafe.Pointer(pColExpr)).Fop) == int32(TK_DOT) { + pColExpr = (*TExpr)(unsafe.Pointer(pColExpr)).FpRight + } + if int32((*TExpr)(unsafe.Pointer(pColExpr)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pColExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)|libc.Int32FromInt32(EP_Subrtn)) == uint32(0) && *(*uintptr)(unsafe.Pointer(pColExpr + 64)) != uintptr(0) { + /* For columns use the column name name */ + iCol = int32((*TExpr)(unsafe.Pointer(pColExpr)).FiColumn) + pTab = *(*uintptr)(unsafe.Pointer(pColExpr + 64)) + if iCol < 0 { + iCol = int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) + } + if iCol >= 0 { + v3 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16))).FzCnName + } else { + v3 = __ccgo_ts + 16726 + } + zName = v3 + } else { + if int32((*TExpr)(unsafe.Pointer(pColExpr)).Fop) == int32(TK_ID) { + zName = *(*uintptr)(unsafe.Pointer(pColExpr + 8)) + } else { + /* Use the original text of the column expression as its name */ + /* pointer comparison intended */ + } + } + } + if zName != 0 && !(_sqlite3IsTrueOrFalse(tls, zName) != 0) { + zName = _sqlite3DbStrDup(tls, db, zName) + } else { + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19248, libc.VaList(bp+40, i+int32(1))) + } + /* Make sure the column name is unique. If the name is not unique, + ** append an integer to the name so that it becomes unique. + */ + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + for { + if v5 = zName != 0; v5 { + v4 = _sqlite3HashFind(tls, bp+8, zName) + pCollide = v4 + } + if !(v5 && v4 != uintptr(0)) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pCollide + 16 + 4))&0x80>>7)) != 0 { + p6 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p6)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p6))) | libc.Int32FromInt32(COLFLAG_NOEXPAND)) + } + nName = _sqlite3Strlen30(tls, zName) + if nName > 0 { + j = nName - int32(1) + for { + if !(j > 0 && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zName + uintptr(j))))])&int32(0x04) != 0) { + break + } + goto _7 + _7: + ; + j-- + } + if int32(*(*int8)(unsafe.Pointer(zName + uintptr(j)))) == int32(':') { + nName = j + } + } + *(*Tu32)(unsafe.Pointer(bp))++ + v8 = *(*Tu32)(unsafe.Pointer(bp)) + zName = _sqlite3MPrintf(tls, db, __ccgo_ts+19257, libc.VaList(bp+40, nName, zName, v8)) + _sqlite3ProgressCheck(tls, pParse) + if *(*Tu32)(unsafe.Pointer(bp)) > uint32(3) { + Xsqlite3_randomness(tls, int32(4), bp) + } + } + (*TColumn)(unsafe.Pointer(pCol)).FzCnName = zName + (*TColumn)(unsafe.Pointer(pCol)).FhName = _sqlite3StrIHash(tls, zName) + if int32(uint32(*(*uint16)(unsafe.Pointer(pX + 16 + 4))&0x100>>8)) != 0 { + p9 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p9)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p9))) | libc.Int32FromInt32(COLFLAG_NOEXPAND)) + } + if zName != 0 && _sqlite3HashInsert(tls, bp+8, zName, pX) == pX { + _sqlite3OomFault(tls, db) + } + goto _1 + _1: + ; + i++ + pCol += 16 + } + _sqlite3HashClear(tls, bp+8) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + j = 0 + for { + if !(j < i) { + break + } + _sqlite3DbFree(tls, db, (*(*TColumn)(unsafe.Pointer(aCol + uintptr(j)*16))).FzCnName) + goto _10 + _10: + ; + j++ + } + _sqlite3DbFree(tls, db, aCol) + *(*uintptr)(unsafe.Pointer(paCol)) = uintptr(0) + *(*Ti16)(unsafe.Pointer(pnCol)) = 0 + return (*TParse)(unsafe.Pointer(pParse)).Frc + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** pTab is a transient Table object that represents a subquery of some +// ** kind (maybe a parenthesized subquery in the FROM clause of a larger +// ** query, or a VIEW, or a CTE). This routine computes type information +// ** for that Table object based on the Select object that implements the +// ** subquery. For the purposes of this routine, "type information" means: +// ** +// ** * The datatype name, as it might appear in a CREATE TABLE statement +// ** * Which collating sequence to use for the column +// ** * The affinity of the column +// */ +func _sqlite3SubqueryColumnTypes(tls *libc.TLS, pParse uintptr, pTab uintptr, pSelect uintptr, aff int8) { + bp := tls.Alloc(64) + defer tls.Free(64) + var a, db, p, pCol, pColl, pS2, zType, p4, p5 uintptr + var i, j, m int32 + var m1, n Ti64 + var _ /* sNC at bp+0 */ TNameContext + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, db, i, j, m, m1, n, p, pCol, pColl, pS2, zType, p4, p5 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 || int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return + } + for (*TSelect)(unsafe.Pointer(pSelect)).FpPrior != 0 { + pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior + } + a = (*TSelect)(unsafe.Pointer(pSelect)).FpEList + 8 + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp))).FpSrcList = (*TSelect)(unsafe.Pointer(pSelect)).FpSrc + i = 0 + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags) & libc.Int32FromInt32(COLFLAG_NOINSERT)) + p = (*(*TExprList_item)(unsafe.Pointer(a + uintptr(i)*32))).FpExpr + /* pCol->szEst = ... // Column size est for SELECT tables never used */ + (*TColumn)(unsafe.Pointer(pCol)).Faffinity = _sqlite3ExprAffinity(tls, p) + if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) <= int32(SQLITE_AFF_NONE) { + (*TColumn)(unsafe.Pointer(pCol)).Faffinity = aff + } + if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) >= int32(SQLITE_AFF_TEXT) && (*TSelect)(unsafe.Pointer(pSelect)).FpNext != 0 { + m = 0 + m = 0 + pS2 = (*TSelect)(unsafe.Pointer(pSelect)).FpNext + for { + if !(pS2 != 0) { + break + } + m |= _sqlite3ExprDataType(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pS2)).FpEList + 8 + uintptr(i)*32))).FpExpr) + goto _2 + _2: + ; + pS2 = (*TSelect)(unsafe.Pointer(pS2)).FpNext + } + if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_TEXT) && m&int32(0x01) != 0 { + (*TColumn)(unsafe.Pointer(pCol)).Faffinity = int8(SQLITE_AFF_BLOB) + } else { + if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) && m&int32(0x02) != 0 { + (*TColumn)(unsafe.Pointer(pCol)).Faffinity = int8(SQLITE_AFF_BLOB) + } + } + if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) >= int32(SQLITE_AFF_NUMERIC) && int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_CAST) { + (*TColumn)(unsafe.Pointer(pCol)).Faffinity = int8(SQLITE_AFF_FLEXNUM) + } + } + zType = _columnTypeImpl(tls, bp, p, uintptr(0), uintptr(0), uintptr(0)) + if zType == uintptr(0) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) != int32(_sqlite3AffinityType(tls, zType, uintptr(0))) { + if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_NUMERIC) || int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_FLEXNUM) { + zType = __ccgo_ts + 19265 + } else { + zType = uintptr(0) + j = int32(1) + for { + if !(j < int32(SQLITE_N_STDTYPE)) { + break + } + if int32(_sqlite3StdTypeAffinity[j]) == int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) { + zType = _sqlite3StdType[j] + break + } + goto _3 + _3: + ; + j++ + } + } + } + if zType != 0 { + m1 = int64(_sqlite3Strlen30(tls, zType)) + n = int64(_sqlite3Strlen30(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName)) + (*TColumn)(unsafe.Pointer(pCol)).FzCnName = _sqlite3DbReallocOrFree(tls, db, (*TColumn)(unsafe.Pointer(pCol)).FzCnName, uint64(n+m1+int64(2))) + p4 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) & ^(libc.Int32FromInt32(COLFLAG_HASTYPE) | libc.Int32FromInt32(COLFLAG_HASCOLL))) + if (*TColumn)(unsafe.Pointer(pCol)).FzCnName != 0 { + libc.Xmemcpy(tls, (*TColumn)(unsafe.Pointer(pCol)).FzCnName+uintptr(n+int64(1)), zType, uint64(m1+int64(1))) + p5 = pCol + 14 + *(*Tu16)(unsafe.Pointer(p5)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p5))) | libc.Int32FromInt32(COLFLAG_HASTYPE)) + } + } + pColl = _sqlite3ExprCollSeq(tls, pParse, p) + if pColl != 0 { + _sqlite3ColumnSetColl(tls, db, pCol, (*TCollSeq)(unsafe.Pointer(pColl)).FzName) + } + goto _1 + _1: + ; + i++ + pCol += 16 + } + (*TTable)(unsafe.Pointer(pTab)).FszTabRow = int16(1) /* Any non-zero value works */ +} + +// C documentation +// +// /* +// ** Given a SELECT statement, generate a Table structure that describes +// ** the result set of that SELECT. +// */ +func _sqlite3ResultSetOfSelect(tls *libc.TLS, pParse uintptr, pSelect uintptr, aff int8) (r uintptr) { + var db, pTab uintptr + var savedFlags Tu64 + _, _, _ = db, pTab, savedFlags + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + savedFlags = (*Tsqlite3)(unsafe.Pointer(db)).Fflags + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^libc.Uint64FromInt32(SQLITE_FullColNames) + *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(SQLITE_ShortColNames) + _sqlite3SelectPrep(tls, pParse, pSelect, uintptr(0)) + (*Tsqlite3)(unsafe.Pointer(db)).Fflags = savedFlags + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return uintptr(0) + } + for (*TSelect)(unsafe.Pointer(pSelect)).FpPrior != 0 { + pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior + } + pTab = _sqlite3DbMallocZero(tls, db, uint64(104)) + if pTab == uintptr(0) { + return uintptr(0) + } + (*TTable)(unsafe.Pointer(pTab)).FnTabRef = uint32(1) + (*TTable)(unsafe.Pointer(pTab)).FzName = uintptr(0) + (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst = int16(200) + _sqlite3ColumnsFromExprList(tls, pParse, (*TSelect)(unsafe.Pointer(pSelect)).FpEList, pTab+54, pTab+8) + _sqlite3SubqueryColumnTypes(tls, pParse, pTab, pSelect, aff) + (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3DeleteTable(tls, db, pTab) + return uintptr(0) + } + return pTab +} + +// C documentation +// +// /* +// ** Get a VDBE for the given parser context. Create a new one if necessary. +// ** If an error occurs, return NULL and leave a message in pParse. +// */ +func _sqlite3GetVdbe(tls *libc.TLS, pParse uintptr) (r uintptr) { + if (*TParse)(unsafe.Pointer(pParse)).FpVdbe != 0 { + return (*TParse)(unsafe.Pointer(pParse)).FpVdbe + } + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel == uintptr(0) && (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_FactorOutConst)) == uint32(0) { + (*TParse)(unsafe.Pointer(pParse)).FokConstFactor = uint8(1) + } + return _sqlite3VdbeCreate(tls, pParse) +} + +// C documentation +// +// /* +// ** Compute the iLimit and iOffset fields of the SELECT based on the +// ** pLimit expressions. pLimit->pLeft and pLimit->pRight hold the expressions +// ** that appear in the original SQL statement after the LIMIT and OFFSET +// ** keywords. Or NULL if those keywords are omitted. iLimit and iOffset +// ** are the integer memory register numbers for counters used to compute +// ** the limit and offset. If there is no limit and/or offset, then +// ** iLimit and iOffset are negative. +// ** +// ** This routine changes the values of iLimit and iOffset only if +// ** a limit or offset is defined by pLimit->pLeft and pLimit->pRight. iLimit +// ** and iOffset should have been preset to appropriate default values (zero) +// ** prior to calling this routine. +// ** +// ** The iOffset register (if it exists) is initialized to the value +// ** of the OFFSET. The iLimit register is initialized to LIMIT. Register +// ** iOffset+1 is initialized to LIMIT+OFFSET. +// ** +// ** Only if pLimit->pLeft!=0 do the limit registers get +// ** redefined. The UNION ALL operator uses this property to force +// ** the reuse of the same limit and offset registers across multiple +// ** SELECT statements. +// */ +func _computeLimitRegisters(tls *libc.TLS, pParse uintptr, p uintptr, iBreak int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iLimit, iOffset, v1, v2, v4, v5 int32 + var pLimit, v, v3, v6 uintptr + var _ /* n at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _ = iLimit, iOffset, pLimit, v, v1, v2, v3, v4, v5, v6 + v = uintptr(0) + iLimit = 0 + pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit + if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 { + return + } + /* + ** "LIMIT -1" always shows all rows. There is some + ** controversy about what the correct behavior should be. + ** The current implementation interprets "LIMIT 0" to mean + ** no rows. + */ + if pLimit != 0 { + v3 = pParse + 56 + *(*int32)(unsafe.Pointer(v3))++ + v2 = *(*int32)(unsafe.Pointer(v3)) + v1 = v2 + iLimit = v1 + (*TSelect)(unsafe.Pointer(p)).FiLimit = v1 + v = _sqlite3GetVdbe(tls, pParse) + if _sqlite3ExprIsInteger(tls, (*TExpr)(unsafe.Pointer(pLimit)).FpLeft, bp) != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), *(*int32)(unsafe.Pointer(bp)), iLimit) + if *(*int32)(unsafe.Pointer(bp)) == 0 { + _sqlite3VdbeGoto(tls, v, iBreak) + } else { + if *(*int32)(unsafe.Pointer(bp)) >= 0 && int32((*TSelect)(unsafe.Pointer(p)).FnSelectRow) > int32(_sqlite3LogEst(tls, uint64(*(*int32)(unsafe.Pointer(bp))))) { + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = _sqlite3LogEst(tls, uint64(*(*int32)(unsafe.Pointer(bp)))) + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_FixedLimit) + } + } + } else { + _sqlite3ExprCode(tls, pParse, (*TExpr)(unsafe.Pointer(pLimit)).FpLeft, iLimit) + _sqlite3VdbeAddOp1(tls, v, int32(OP_MustBeInt), iLimit) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfNot), iLimit, iBreak) + } + if (*TExpr)(unsafe.Pointer(pLimit)).FpRight != 0 { + v6 = pParse + 56 + *(*int32)(unsafe.Pointer(v6))++ + v5 = *(*int32)(unsafe.Pointer(v6)) + v4 = v5 + iOffset = v4 + (*TSelect)(unsafe.Pointer(p)).FiOffset = v4 + (*TParse)(unsafe.Pointer(pParse)).FnMem++ /* Allocate an extra register for limit+offset */ + _sqlite3ExprCode(tls, pParse, (*TExpr)(unsafe.Pointer(pLimit)).FpRight, iOffset) + _sqlite3VdbeAddOp1(tls, v, int32(OP_MustBeInt), iOffset) + _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), iLimit, iOffset+int32(1), iOffset) + } + } +} + +// C documentation +// +// /* +// ** Return the appropriate collating sequence for the iCol-th column of +// ** the result set for the compound-select statement "p". Return NULL if +// ** the column has no default collating sequence. +// ** +// ** The collating sequence for the compound select is taken from the +// ** left-most term of the select that has a collating sequence. +// */ +func _multiSelectCollSeq(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r uintptr) { + var pRet uintptr + _ = pRet + if (*TSelect)(unsafe.Pointer(p)).FpPrior != 0 { + pRet = _multiSelectCollSeq(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpPrior, iCol) + } else { + pRet = uintptr(0) + } + /* iCol must be less than p->pEList->nExpr. Otherwise an error would + ** have been thrown during name resolution and we would not have gotten + ** this far */ + if pRet == uintptr(0) && iCol < (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr { + pRet = _sqlite3ExprCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList + 8 + uintptr(iCol)*32))).FpExpr) + } + return pRet +} + +// C documentation +// +// /* +// ** The select statement passed as the second parameter is a compound SELECT +// ** with an ORDER BY clause. This function allocates and returns a KeyInfo +// ** structure suitable for implementing the ORDER BY. +// ** +// ** Space to hold the KeyInfo structure is obtained from malloc. The calling +// ** function is responsible for ensuring that this structure is eventually +// ** freed. +// */ +func _multiSelectOrderByKeyInfo(tls *libc.TLS, pParse uintptr, p uintptr, nExtra int32) (r uintptr) { + var db, pColl, pItem, pOrderBy, pRet, pTerm uintptr + var i, nOrderBy, v1 int32 + _, _, _, _, _, _, _, _, _ = db, i, nOrderBy, pColl, pItem, pOrderBy, pRet, pTerm, v1 + pOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy + if pOrderBy != uintptr(0) { + v1 = (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr + } else { + v1 = 0 + } + nOrderBy = v1 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pRet = _sqlite3KeyInfoAlloc(tls, db, nOrderBy+nExtra, int32(1)) + if pRet != 0 { + i = 0 + for { + if !(i < nOrderBy) { + break + } + pItem = pOrderBy + 8 + uintptr(i)*32 + pTerm = (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr + if (*TExpr)(unsafe.Pointer(pTerm)).Fflags&uint32(EP_Collate) != 0 { + pColl = _sqlite3ExprCollSeq(tls, pParse, pTerm) + } else { + pColl = _multiSelectCollSeq(tls, pParse, p, int32((*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol)-int32(1)) + if pColl == uintptr(0) { + pColl = (*Tsqlite3)(unsafe.Pointer(db)).FpDfltColl + } + (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).FpExpr = _sqlite3ExprAddCollateString(tls, pParse, pTerm, (*TCollSeq)(unsafe.Pointer(pColl)).FzName) + } + *(*uintptr)(unsafe.Pointer(pRet + 32 + uintptr(i)*8)) = pColl + *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pRet)).FaSortFlags + uintptr(i))) = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags + goto _2 + _2: + ; + i++ + } + } + return pRet +} + +// C documentation +// +// /* +// ** This routine generates VDBE code to compute the content of a WITH RECURSIVE +// ** query of the form: +// ** +// ** AS ( UNION [ALL] ) +// ** \___________/ \_______________/ +// ** p->pPrior p +// ** +// ** +// ** There is exactly one reference to the recursive-table in the FROM clause +// ** of recursive-query, marked with the SrcList->a[].fg.isRecursive flag. +// ** +// ** The setup-query runs once to generate an initial set of rows that go +// ** into a Queue table. Rows are extracted from the Queue table one by +// ** one. Each row extracted from Queue is output to pDest. Then the single +// ** extracted row (now in the iCurrent table) becomes the content of the +// ** recursive-table for a recursive-query run. The output of the recursive-query +// ** is added back into the Queue table. Then another row is extracted from Queue +// ** and the iteration continues until the Queue table is empty. +// ** +// ** If the compound query operator is UNION then no duplicate rows are ever +// ** inserted into the Queue table. The iDistinct table keeps a copy of all rows +// ** that have ever been inserted into Queue and causes duplicates to be +// ** discarded. If the operator is UNION ALL, then duplicates are allowed. +// ** +// ** If the query has an ORDER BY, then entries in the Queue table are kept in +// ** ORDER BY order and the first entry is extracted for each cycle. Without +// ** an ORDER BY, the Queue table is just a FIFO. +// ** +// ** If a LIMIT clause is provided, then the iteration stops after LIMIT rows +// ** have been output to pDest. A LIMIT of zero means to output no rows and a +// ** negative LIMIT means to output all rows. If there is also an OFFSET clause +// ** with a positive value, then the first OFFSET outputs are discarded rather +// ** than being sent to pDest. The LIMIT count does not begin until after OFFSET +// ** rows have been skipped. +// */ +func _generateWithRecursiveQuery(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var addrBreak, addrCont, addrTop, eDest, i, iCurrent, iDistinct, iQueue, nCol, rc, regCurrent, regLimit, regOffset, v1, v3, v5, v6, v8, v9 int32 + var pFirstRec, pKeyInfo, pLimit, pOrderBy, pSetup, pSrc, v, v10, v4, v7 uintptr + var _ /* destQueue at bp+0 */ TSelectDest + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrBreak, addrCont, addrTop, eDest, i, iCurrent, iDistinct, iQueue, nCol, pFirstRec, pKeyInfo, pLimit, pOrderBy, pSetup, pSrc, rc, regCurrent, regLimit, regOffset, v, v1, v10, v3, v4, v5, v6, v7, v8, v9 + pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc /* The FROM clause of the recursive query */ + nCol = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr /* Number of columns in the recursive table */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* CONTINUE and BREAK addresses */ + iCurrent = 0 /* The Queue table */ + iDistinct = 0 /* To ensure unique results if UNION */ + eDest = int32(SRT_Fifo) /* Registers used by LIMIT and OFFSET */ + if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19269, 0) + return + } + /* Obtain authorization to do a recursive query */ + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_RECURSIVE), uintptr(0), uintptr(0), uintptr(0)) != 0 { + return + } + /* Process the LIMIT and OFFSET clauses, if they exist */ + addrBreak = _sqlite3VdbeMakeLabel(tls, pParse) + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = int16(320) /* 4 billion rows */ + _computeLimitRegisters(tls, pParse, p, addrBreak) + pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit + regLimit = (*TSelect)(unsafe.Pointer(p)).FiLimit + regOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset + (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) + v1 = libc.Int32FromInt32(0) + (*TSelect)(unsafe.Pointer(p)).FiOffset = v1 + (*TSelect)(unsafe.Pointer(p)).FiLimit = v1 + pOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy + /* Locate the cursor number of the Current table */ + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104 + 60 + 4))&0x40>>6)) != 0 { + iCurrent = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FiCursor + break + } + goto _2 + _2: + ; + i++ + } + /* Allocate cursors numbers for Queue and Distinct. The cursor number for + ** the Distinct table must be exactly one greater than Queue in order + ** for the SRT_DistFifo and SRT_DistQueue destinations to work. */ + v4 = pParse + 52 + v3 = *(*int32)(unsafe.Pointer(v4)) + *(*int32)(unsafe.Pointer(v4))++ + iQueue = v3 + if int32((*TSelect)(unsafe.Pointer(p)).Fop) == int32(TK_UNION) { + if pOrderBy != 0 { + v5 = int32(SRT_DistQueue) + } else { + v5 = int32(SRT_DistFifo) + } + eDest = v5 + v7 = pParse + 52 + v6 = *(*int32)(unsafe.Pointer(v7)) + *(*int32)(unsafe.Pointer(v7))++ + iDistinct = v6 + } else { + if pOrderBy != 0 { + v8 = int32(SRT_Queue) + } else { + v8 = int32(SRT_Fifo) + } + eDest = v8 + } + _sqlite3SelectDestInit(tls, bp, eDest, iQueue) + /* Allocate cursors for Current, Queue, and Distinct. */ + v10 = pParse + 56 + *(*int32)(unsafe.Pointer(v10))++ + v9 = *(*int32)(unsafe.Pointer(v10)) + regCurrent = v9 + _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenPseudo), iCurrent, regCurrent, nCol) + if pOrderBy != 0 { + pKeyInfo = _multiSelectOrderByKeyInfo(tls, pParse, p, int32(1)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), iQueue, (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr+int32(2), 0, pKeyInfo, -int32(8)) + (*(*TSelectDest)(unsafe.Pointer(bp))).FpOrderBy = pOrderBy + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), iQueue, nCol) + } + if iDistinct != 0 { + *(*int32)(unsafe.Pointer(p + 20)) = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), iDistinct, 0) + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_UsesEphemeral) + } + /* Detach the ORDER BY clause from the compound SELECT */ + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) + /* Figure out how many elements of the compound SELECT are part of the + ** recursive query. Make sure no recursive elements use aggregate + ** functions. Mark the recursive elements as UNION ALL even if they + ** are really UNION because the distinctness will be enforced by the + ** iDistinct table. pFirstRec is left pointing to the left-most + ** recursive term of the CTE. + */ + pFirstRec = p + for { + if !(pFirstRec != uintptr(0)) { + break + } + if (*TSelect)(unsafe.Pointer(pFirstRec)).FselFlags&uint32(SF_Aggregate) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19318, 0) + goto end_of_recursive_query + } + (*TSelect)(unsafe.Pointer(pFirstRec)).Fop = uint8(TK_ALL) + if (*TSelect)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior)).FselFlags&uint32(SF_Recursive) == uint32(0) { + break + } + goto _11 + _11: + ; + pFirstRec = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior + } + /* Store the results of the setup-query in Queue. */ + pSetup = (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior + (*TSelect)(unsafe.Pointer(pSetup)).FpNext = uintptr(0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19360, 0) + rc = _sqlite3Select(tls, pParse, pSetup, bp) + (*TSelect)(unsafe.Pointer(pSetup)).FpNext = p + if rc != 0 { + goto end_of_recursive_query + } + /* Find the next row in the Queue and output that row */ + addrTop = _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), iQueue, addrBreak) + /* Transfer the next row in Queue over to Current */ + _sqlite3VdbeAddOp1(tls, v, int32(OP_NullRow), iCurrent) /* To reset column cache */ + if pOrderBy != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iQueue, (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr+int32(1), regCurrent) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_RowData), iQueue, regCurrent) + } + _sqlite3VdbeAddOp1(tls, v, int32(OP_Delete), iQueue) + /* Output the single row in Current */ + addrCont = _sqlite3VdbeMakeLabel(tls, pParse) + _codeOffset(tls, v, regOffset, addrCont) + _selectInnerLoop(tls, pParse, p, iCurrent, uintptr(0), uintptr(0), pDest, addrCont, addrBreak) + if regLimit != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_DecrJumpZero), regLimit, addrBreak) + } + _sqlite3VdbeResolveLabel(tls, v, addrCont) + /* Execute the recursive SELECT taking the single row in Current as + ** the value for the recursive-table. Store the results in the Queue. + */ + (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = uintptr(0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19366, 0) + _sqlite3Select(tls, pParse, p, bp) + (*TSelect)(unsafe.Pointer(pFirstRec)).FpPrior = pSetup + /* Keep running the loop until the Queue is empty */ + _sqlite3VdbeGoto(tls, v, addrTop) + _sqlite3VdbeResolveLabel(tls, v, addrBreak) +end_of_recursive_query: + ; + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy + (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit + return +} + +// C documentation +// +// /* +// ** Handle the special case of a compound-select that originates from a +// ** VALUES clause. By handling this as a special case, we avoid deep +// ** recursion, and thus do not need to enforce the SQLITE_LIMIT_COMPOUND_SELECT +// ** on a VALUES clause. +// ** +// ** Because the Select object originates from a VALUES clause: +// ** (1) There is no LIMIT or OFFSET or else there is a LIMIT of exactly 1 +// ** (2) All terms are UNION ALL +// ** (3) There is no ORDER BY clause +// ** +// ** The "LIMIT of exactly 1" case of condition (1) comes about when a VALUES +// ** clause occurs within scalar expression (ex: "SELECT (VALUES(1),(2),(3))"). +// ** The sqlite3CodeSubselect will have added the LIMIT 1 clause in tht case. +// ** Since the limit is exactly 1, we only need to evaluate the left-most VALUES. +// */ +func _multiSelectValues(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bShowAll, nRow, rc int32 + var v1 uintptr + _, _, _, _ = bShowAll, nRow, rc, v1 + nRow = int32(1) + rc = 0 + bShowAll = libc.BoolInt32((*TSelect)(unsafe.Pointer(p)).FpLimit == uintptr(0)) + for cond := true; cond; cond = int32(1) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 { + return -int32(1) + } + if (*TSelect)(unsafe.Pointer(p)).FpPrior == uintptr(0) { + break + } + p = (*TSelect)(unsafe.Pointer(p)).FpPrior + nRow += bShowAll + } + if nRow == int32(1) { + v1 = __ccgo_ts + 1680 + } else { + v1 = __ccgo_ts + 19381 + } + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19383, libc.VaList(bp+8, nRow, v1)) + for p != 0 { + _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, int32(1), int32(1)) + if !(bShowAll != 0) { + break + } + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = int16(nRow) + p = (*TSelect)(unsafe.Pointer(p)).FpNext + } + return rc +} + +// C documentation +// +// /* +// ** Return true if the SELECT statement which is known to be the recursive +// ** part of a recursive CTE still has its anchor terms attached. If the +// ** anchor terms have already been removed, then return false. +// */ +func _hasAnchor(tls *libc.TLS, p uintptr) (r int32) { + for p != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Recursive) != uint32(0) { + p = (*TSelect)(unsafe.Pointer(p)).FpPrior + } + return libc.BoolInt32(p != uintptr(0)) +} + +// C documentation +// +// /* +// ** This routine is called to process a compound query form from +// ** two or more separate queries using UNION, UNION ALL, EXCEPT, or +// ** INTERSECT +// ** +// ** "p" points to the right-most of the two queries. the query on the +// ** left is p->pPrior. The left query could also be a compound query +// ** in which case this routine will be called recursively. +// ** +// ** The results of the total query are to be written into a destination +// ** of type eDest with parameter iParm. +// ** +// ** Example 1: Consider a three-way compound SQL statement. +// ** +// ** SELECT a FROM t1 UNION SELECT b FROM t2 UNION SELECT c FROM t3 +// ** +// ** This statement is parsed up as follows: +// ** +// ** SELECT c FROM t3 +// ** | +// ** `-----> SELECT b FROM t2 +// ** | +// ** `------> SELECT a FROM t1 +// ** +// ** The arrows in the diagram above represent the Select.pPrior pointer. +// ** So if this routine is called with p equal to the t3 query, then +// ** pPrior will be the t2 query. p->op will be TK_UNION in this case. +// ** +// ** Notice that because of the way SQLite parses compound SELECTs, the +// ** individual selects always group from left to right. +// */ +func _multiSelect(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r int32) { + bp := tls.Alloc(144) + defer tls.Free(144) + var addr, addr1, addr2, addr3, i, iBreak, iBreak1, iCont, iCont1, iStart, iStart1, nCol, priorOp, r1, rc, tab1, tab2, unionTab, v1, v3, v5 int32 + var apColl, db, pDelete, pKeyInfo, pLimit, pLimit1, pLoop, pPrior, v, v2, v4, v6 uintptr + var op Tu8 + var _ /* dest at bp+0 */ TSelectDest + var _ /* intersectdest at bp+88 */ TSelectDest + var _ /* nLimit at bp+40 */ int32 + var _ /* uniondest at bp+48 */ TSelectDest + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr, addr1, addr2, addr3, apColl, db, i, iBreak, iBreak1, iCont, iCont1, iStart, iStart1, nCol, op, pDelete, pKeyInfo, pLimit, pLimit1, pLoop, pPrior, priorOp, r1, rc, tab1, tab2, unionTab, v, v1, v2, v3, v4, v5, v6 + rc = SQLITE_OK /* Alternative data destination */ + pDelete = uintptr(0) /* Database connection */ + /* Make sure there is no ORDER BY or LIMIT clause on prior SELECTs. Only + ** the last (right-most) SELECT in the series may have an ORDER BY or LIMIT. + */ + /* Calling function guarantees this much */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pPrior = (*TSelect)(unsafe.Pointer(p)).FpPrior + *(*TSelectDest)(unsafe.Pointer(bp)) = *(*TSelectDest)(unsafe.Pointer(pDest)) + v = _sqlite3GetVdbe(tls, pParse) + /* The VDBE already created by calling function */ + /* Create the destination temporary table if necessary + */ + if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == int32(SRT_EphemTab) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr) + (*(*TSelectDest)(unsafe.Pointer(bp))).FeDest = uint8(SRT_Table) + } + /* Special handling for a compound-select that originates as a VALUES clause. + */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_MultiValue) != 0 { + rc = _multiSelectValues(tls, pParse, p, bp) + if rc >= 0 { + goto multi_select_end + } + rc = SQLITE_OK + } + /* Make sure all SELECTs in the statement have the same number of elements + ** in their result sets. + */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Recursive) != uint32(0) && _hasAnchor(tls, p) != 0 { + _generateWithRecursiveQuery(tls, pParse, p, bp) + } else { + /* Compound SELECTs that have an ORDER BY clause are handled separately. + */ + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != 0 { + return _multiSelectOrderBy(tls, pParse, p, pDest) + } else { + if (*TSelect)(unsafe.Pointer(pPrior)).FpPrior == uintptr(0) { + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19406, 0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19421, 0) + } + /* Generate code for the left and right SELECT statements. + */ + switch int32((*TSelect)(unsafe.Pointer(p)).Fop) { + case int32(TK_ALL): + addr = 0 + *(*int32)(unsafe.Pointer(bp + 40)) = 0 /* Initialize to suppress harmless compiler warning */ + (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = (*TSelect)(unsafe.Pointer(p)).FiLimit + (*TSelect)(unsafe.Pointer(pPrior)).FiOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset + (*TSelect)(unsafe.Pointer(pPrior)).FpLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit + rc = _sqlite3Select(tls, pParse, pPrior, bp) + (*TSelect)(unsafe.Pointer(pPrior)).FpLimit = uintptr(0) + if rc != 0 { + goto multi_select_end + } + (*TSelect)(unsafe.Pointer(p)).FpPrior = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FiLimit = (*TSelect)(unsafe.Pointer(pPrior)).FiLimit + (*TSelect)(unsafe.Pointer(p)).FiOffset = (*TSelect)(unsafe.Pointer(pPrior)).FiOffset + if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 { + addr = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), (*TSelect)(unsafe.Pointer(p)).FiLimit) + if (*TSelect)(unsafe.Pointer(p)).FiOffset != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_OffsetLimit), (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TSelect)(unsafe.Pointer(p)).FiOffset+int32(1), (*TSelect)(unsafe.Pointer(p)).FiOffset) + } + } + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19146, 0) + rc = _sqlite3Select(tls, pParse, p, bp) + pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior + (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = _sqlite3LogEstAdd(tls, (*TSelect)(unsafe.Pointer(p)).FnSelectRow, (*TSelect)(unsafe.Pointer(pPrior)).FnSelectRow) + if (*TSelect)(unsafe.Pointer(p)).FpLimit != 0 && _sqlite3ExprIsInteger(tls, (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpLimit)).FpLeft, bp+40) != 0 && *(*int32)(unsafe.Pointer(bp + 40)) > 0 && int32((*TSelect)(unsafe.Pointer(p)).FnSelectRow) > int32(_sqlite3LogEst(tls, uint64(*(*int32)(unsafe.Pointer(bp + 40))))) { + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = _sqlite3LogEst(tls, uint64(*(*int32)(unsafe.Pointer(bp + 40)))) + } + if addr != 0 { + _sqlite3VdbeJumpHere(tls, v, addr) + } + case int32(TK_EXCEPT): + fallthrough + case int32(TK_UNION): /* Cursor number of the temp table holding result */ + op = uint8(0) + priorOp = int32(SRT_Union) + if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) == priorOp { + /* We can reuse a temporary table generated by a SELECT to our + ** right. + */ + /* Not allowed on leftward elements */ + unionTab = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm + } else { + /* We will need to create our own temporary table to hold the + ** intermediate results. + */ + v2 = pParse + 52 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + unionTab = v1 + addr1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), unionTab, 0) + *(*int32)(unsafe.Pointer(p + 20)) = addr1 + *(*Tu32)(unsafe.Pointer(_findRightmost(tls, p) + 4)) |= uint32(SF_UsesEphemeral) + } + /* Code the SELECT statements to our left + */ + _sqlite3SelectDestInit(tls, bp+48, priorOp, unionTab) + rc = _sqlite3Select(tls, pParse, pPrior, bp+48) + if rc != 0 { + goto multi_select_end + } + /* Code the current SELECT statement + */ + if int32((*TSelect)(unsafe.Pointer(p)).Fop) == int32(TK_EXCEPT) { + op = uint8(SRT_Except) + } else { + op = uint8(SRT_Union) + } + (*TSelect)(unsafe.Pointer(p)).FpPrior = uintptr(0) + pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit + (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) + (*(*TSelectDest)(unsafe.Pointer(bp + 48))).FeDest = op + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19440, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + rc = _sqlite3Select(tls, pParse, p, bp+48) + pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior + (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) + if int32((*TSelect)(unsafe.Pointer(p)).Fop) == int32(TK_UNION) { + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = _sqlite3LogEstAdd(tls, (*TSelect)(unsafe.Pointer(p)).FnSelectRow, (*TSelect)(unsafe.Pointer(pPrior)).FnSelectRow) + } + _sqlite3ExprDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpLimit) + (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit + (*TSelect)(unsafe.Pointer(p)).FiLimit = 0 + (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 + /* Convert the data in the temporary table into whatever form + ** it is that we currently need. + */ + if int32((*(*TSelectDest)(unsafe.Pointer(bp))).FeDest) != priorOp && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + iBreak = _sqlite3VdbeMakeLabel(tls, pParse) + iCont = _sqlite3VdbeMakeLabel(tls, pParse) + _computeLimitRegisters(tls, pParse, p, iBreak) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), unionTab, iBreak) + iStart = _sqlite3VdbeCurrentAddr(tls, v) + _selectInnerLoop(tls, pParse, p, unionTab, uintptr(0), uintptr(0), bp, iCont, iBreak) + _sqlite3VdbeResolveLabel(tls, v, iCont) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), unionTab, iStart) + _sqlite3VdbeResolveLabel(tls, v, iBreak) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), unionTab, 0) + } + default: + /* INTERSECT is different from the others since it requires + ** two temporary tables. Hence it has its own case. Begin + ** by allocating the tables we will need. + */ + v4 = pParse + 52 + v3 = *(*int32)(unsafe.Pointer(v4)) + *(*int32)(unsafe.Pointer(v4))++ + tab1 = v3 + v6 = pParse + 52 + v5 = *(*int32)(unsafe.Pointer(v6)) + *(*int32)(unsafe.Pointer(v6))++ + tab2 = v5 + addr2 = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), tab1, 0) + *(*int32)(unsafe.Pointer(p + 20)) = addr2 + *(*Tu32)(unsafe.Pointer(_findRightmost(tls, p) + 4)) |= uint32(SF_UsesEphemeral) + /* Code the SELECTs to our left into temporary table "tab1". + */ + _sqlite3SelectDestInit(tls, bp+88, int32(SRT_Union), tab1) + rc = _sqlite3Select(tls, pParse, pPrior, bp+88) + if rc != 0 { + goto multi_select_end + } + /* Code the current SELECT into temporary table "tab2" + */ + addr2 = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), tab2, 0) + *(*int32)(unsafe.Pointer(p + 20 + 1*4)) = addr2 + (*TSelect)(unsafe.Pointer(p)).FpPrior = uintptr(0) + pLimit1 = (*TSelect)(unsafe.Pointer(p)).FpLimit + (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) + (*(*TSelectDest)(unsafe.Pointer(bp + 88))).FiSDParm = tab2 + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19440, libc.VaList(bp+136, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + rc = _sqlite3Select(tls, pParse, p, bp+88) + pDelete = (*TSelect)(unsafe.Pointer(p)).FpPrior + (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior + if int32((*TSelect)(unsafe.Pointer(p)).FnSelectRow) > int32((*TSelect)(unsafe.Pointer(pPrior)).FnSelectRow) { + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = (*TSelect)(unsafe.Pointer(pPrior)).FnSelectRow + } + _sqlite3ExprDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpLimit) + (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit1 + /* Generate code to take the intersection of the two temporary + ** tables. + */ + if rc != 0 { + break + } + iBreak1 = _sqlite3VdbeMakeLabel(tls, pParse) + iCont1 = _sqlite3VdbeMakeLabel(tls, pParse) + _computeLimitRegisters(tls, pParse, p, iBreak1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), tab1, iBreak1) + r1 = _sqlite3GetTempReg(tls, pParse) + iStart1 = _sqlite3VdbeAddOp2(tls, v, int32(OP_RowData), tab1, r1) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), tab2, iCont1, r1, 0) + _sqlite3ReleaseTempReg(tls, pParse, r1) + _selectInnerLoop(tls, pParse, p, tab1, uintptr(0), uintptr(0), bp, iCont1, iBreak1) + _sqlite3VdbeResolveLabel(tls, v, iCont1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), tab1, iStart1) + _sqlite3VdbeResolveLabel(tls, v, iBreak1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), tab2, 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), tab1, 0) + break + } + if (*TSelect)(unsafe.Pointer(p)).FpNext == uintptr(0) { + _sqlite3VdbeExplainPop(tls, pParse) + } + } + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto multi_select_end + } + /* Compute collating sequences used by + ** temporary tables needed to implement the compound select. + ** Attach the KeyInfo structure to all temporary tables. + ** + ** This section is run by the right-most SELECT statement only. + ** SELECT statements to the left always skip this part. The right-most + ** SELECT might also skip this part if it has no ORDER BY clause and + ** no temp tables are required. + */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_UsesEphemeral) != 0 { /* Number of columns in result set */ + nCol = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr + pKeyInfo = _sqlite3KeyInfoAlloc(tls, db, nCol, int32(1)) + if !(pKeyInfo != 0) { + rc = int32(SQLITE_NOMEM) + goto multi_select_end + } + i = 0 + apColl = pKeyInfo + 32 + for { + if !(i < nCol) { + break + } + *(*uintptr)(unsafe.Pointer(apColl)) = _multiSelectCollSeq(tls, pParse, p, i) + if uintptr(0) == *(*uintptr)(unsafe.Pointer(apColl)) { + *(*uintptr)(unsafe.Pointer(apColl)) = (*Tsqlite3)(unsafe.Pointer(db)).FpDfltColl + } + goto _7 + _7: + ; + i++ + apColl += 8 + } + pLoop = p + for { + if !(pLoop != 0) { + break + } + i = 0 + for { + if !(i < int32(2)) { + break + } + addr3 = *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) + if addr3 < 0 { + /* If [0] is unused then [1] is also unused. So we can + ** always safely abort as soon as the first unused slot is found */ + break + } + _sqlite3VdbeChangeP2(tls, v, addr3, nCol) + _sqlite3VdbeChangeP4(tls, v, addr3, _sqlite3KeyInfoRef(tls, pKeyInfo), -int32(8)) + *(*int32)(unsafe.Pointer(pLoop + 20 + uintptr(i)*4)) = -int32(1) + goto _9 + _9: + ; + i++ + } + goto _8 + _8: + ; + pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior + } + _sqlite3KeyInfoUnref(tls, pKeyInfo) + } +multi_select_end: + ; + (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst + (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*(*TSelectDest)(unsafe.Pointer(bp))).FnSdst + if pDelete != 0 { + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3SelectDeleteGeneric), pDelete) + } + return rc +} + +// C documentation +// +// /* +// ** Error message for when two or more terms of a compound select have different +// ** size result sets. +// */ +func _sqlite3SelectWrongNumTermsError(tls *libc.TLS, pParse uintptr, p uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Values) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19461, 0) + } else { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19507, libc.VaList(bp+8, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + } +} + +// C documentation +// +// /* +// ** Code an output subroutine for a coroutine implementation of a +// ** SELECT statement. +// ** +// ** The data to be output is contained in pIn->iSdst. There are +// ** pIn->nSdst columns to be output. pDest is where the output should +// ** be sent. +// ** +// ** regReturn is the number of the register holding the subroutine +// ** return address. +// ** +// ** If regPrev>0 then it is the first register in a vector that +// ** records the previous output. mem[regPrev] is a flag that is false +// ** if there has been no previous output. If regPrev>0 then code is +// ** generated to suppress duplicates. pKeyInfo is used for comparing +// ** keys. +// ** +// ** If the LIMIT found in p->iLimit is reached, jump immediately to +// ** iBreak. +// */ +func _generateOutputSubroutine(tls *libc.TLS, pParse uintptr, p uintptr, pIn uintptr, pDest uintptr, regReturn int32, regPrev int32, pKeyInfo uintptr, iBreak int32) (r int32) { + var addr, addr1, addr2, iContinue, r1, r11, r2 int32 + var v uintptr + _, _, _, _, _, _, _, _ = addr, addr1, addr2, iContinue, r1, r11, r2, v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + addr = _sqlite3VdbeCurrentAddr(tls, v) + iContinue = _sqlite3VdbeMakeLabel(tls, pParse) + /* Suppress duplicates for UNION, EXCEPT, and INTERSECT + */ + if regPrev != 0 { + addr1 = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfNot), regPrev) + addr2 = _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), (*TSelectDest)(unsafe.Pointer(pIn)).FiSdst, regPrev+int32(1), (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst, _sqlite3KeyInfoRef(tls, pKeyInfo), -int32(8)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Jump), addr2+int32(2), iContinue, addr2+int32(2)) + _sqlite3VdbeJumpHere(tls, v, addr1) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), (*TSelectDest)(unsafe.Pointer(pIn)).FiSdst, regPrev+int32(1), (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst-int32(1)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), regPrev) + } + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + return 0 + } + /* Suppress the first OFFSET entries if there is an OFFSET clause + */ + _codeOffset(tls, v, (*TSelect)(unsafe.Pointer(p)).FiOffset, iContinue) + switch int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) { + /* Store the result as data using a unique key. + */ + case int32(SRT_EphemTab): + r1 = _sqlite3GetTempReg(tls, pParse) + r2 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), (*TSelectDest)(unsafe.Pointer(pIn)).FiSdst, (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst, r1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm, r2) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm, r1, r2) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_APPEND)) + _sqlite3ReleaseTempReg(tls, pParse, r2) + _sqlite3ReleaseTempReg(tls, pParse, r1) + break + /* If we are creating a set for an "expr IN (SELECT ...)". + */ + fallthrough + case int32(SRT_Set): + r11 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), (*TSelectDest)(unsafe.Pointer(pIn)).FiSdst, (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst, r11, (*TSelectDest)(unsafe.Pointer(pDest)).FzAffSdst, (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm, r11, (*TSelectDest)(unsafe.Pointer(pIn)).FiSdst, (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst) + _sqlite3ReleaseTempReg(tls, pParse, r11) + break + /* If this is a scalar select that is part of an expression, then + ** store the results in the appropriate memory cell and break out + ** of the scan loop. Note that the select might return multiple columns + ** if it is the RHS of a row-value IN operator. + */ + fallthrough + case int32(SRT_Mem): + _sqlite3ExprCodeMove(tls, pParse, (*TSelectDest)(unsafe.Pointer(pIn)).FiSdst, (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm, (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst) + /* The LIMIT clause will jump out of the loop for us */ + break + /* The results are stored in a sequence of registers + ** starting at pDest->iSdst. Then the co-routine yields. + */ + fallthrough + case int32(SRT_Coroutine): + if (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst == 0 { + (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst = _sqlite3GetTempRange(tls, pParse, (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst) + (*TSelectDest)(unsafe.Pointer(pDest)).FnSdst = (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst + } + _sqlite3ExprCodeMove(tls, pParse, (*TSelectDest)(unsafe.Pointer(pIn)).FiSdst, (*TSelectDest)(unsafe.Pointer(pDest)).FiSdst, (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Yield), (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm) + break + /* If none of the above, then the result destination must be + ** SRT_Output. This routine is never called with any other + ** destination other than the ones handled above or SRT_Output. + ** + ** For SRT_Output, results are stored in a sequence of registers. + ** Then the OP_ResultRow opcode is used to cause sqlite3_step() to + ** return the next row of result. + */ + fallthrough + default: + _sqlite3VdbeAddOp2(tls, v, int32(OP_ResultRow), (*TSelectDest)(unsafe.Pointer(pIn)).FiSdst, (*TSelectDest)(unsafe.Pointer(pIn)).FnSdst) + break + } + /* Jump to the end of the loop if the LIMIT is reached. + */ + if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_DecrJumpZero), (*TSelect)(unsafe.Pointer(p)).FiLimit, iBreak) + } + /* Generate the subroutine return + */ + _sqlite3VdbeResolveLabel(tls, v, iContinue) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Return), regReturn) + return addr +} + +// C documentation +// +// /* +// ** Alternative compound select code generator for cases when there +// ** is an ORDER BY clause. +// ** +// ** We assume a query of the following form: +// ** +// ** ORDER BY +// ** +// ** is one of UNION ALL, UNION, EXCEPT, or INTERSECT. The idea +// ** is to code both and with the ORDER BY clause as +// ** co-routines. Then run the co-routines in parallel and merge the results +// ** into the output. In addition to the two coroutines (called selectA and +// ** selectB) there are 7 subroutines: +// ** +// ** outA: Move the output of the selectA coroutine into the output +// ** of the compound query. +// ** +// ** outB: Move the output of the selectB coroutine into the output +// ** of the compound query. (Only generated for UNION and +// ** UNION ALL. EXCEPT and INSERTSECT never output a row that +// ** appears only in B.) +// ** +// ** AltB: Called when there is data from both coroutines and AB. +// ** +// ** EofA: Called when data is exhausted from selectA. +// ** +// ** EofB: Called when data is exhausted from selectB. +// ** +// ** The implementation of the latter five subroutines depend on which +// ** is used: +// ** +// ** +// ** UNION ALL UNION EXCEPT INTERSECT +// ** ------------- ----------------- -------------- ----------------- +// ** AltB: outA, nextA outA, nextA outA, nextA nextA +// ** +// ** AeqB: outA, nextA nextA nextA outA, nextA +// ** +// ** AgtB: outB, nextB outB, nextB nextB nextB +// ** +// ** EofA: outB, nextB outB, nextB halt halt +// ** +// ** EofB: outA, nextA outA, nextA outA, nextA halt +// ** +// ** In the AltB, AeqB, and AgtB subroutines, an EOF on A following nextA +// ** causes an immediate jump to EofA and an EOF on B following nextB causes +// ** an immediate jump to EofB. Within EofA and EofB, and EOF on entry or +// ** following nextX causes a jump to the end of the select processing. +// ** +// ** Duplicate removal in the UNION, EXCEPT, and INTERSECT cases is handled +// ** within the output subroutine. The regPrev register set holds the previously +// ** output value. A comparison is made against this value and the output +// ** is skipped if the next results would be the same as the previous. +// ** +// ** The implementation plan is to implement the two coroutines and seven +// ** subroutines first, then put the control logic at the bottom. Like this: +// ** +// ** goto Init +// ** coA: coroutine for left query (A) +// ** coB: coroutine for right query (B) +// ** outA: output one row of A +// ** outB: output one row of B (UNION and UNION ALL only) +// ** EofA: ... +// ** EofB: ... +// ** AltB: ... +// ** AeqB: ... +// ** AgtB: ... +// ** Init: initialize coroutine registers +// ** yield coA +// ** if eof(A) goto EofA +// ** yield coB +// ** if eof(B) goto EofB +// ** Cmpr: Compare A, B +// ** Jump AltB, AeqB, AgtB +// ** End: ... +// ** +// ** We call AltB, AeqB, AgtB, EofA, and EofB "subroutines" but they are not +// ** actually called using Gosub and they do not Return. EofA and EofB loop +// ** until all data is exhausted then jump to the "end" label. AltB, AeqB, +// ** and AgtB jump to either L2 or to one of EofA or EofB. +// */ +func _multiSelectOrderBy(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r int32) { + bp := tls.Alloc(96) + defer tls.Free(96) + var aPermute, db, pItem, pItem1, pKeyDup, pKeyMerge, pNew, pOrderBy, pPrior, pSplit, v, v10, v12, v16, v18, v20, v22, v3 uintptr + var addr1, addrAeqB, addrAgtB, addrAltB, addrEofA, addrEofA_noB, addrEofB, addrOutA, addrOutB, addrSelectA, addrSelectB, i, j, labelCmpr, labelEnd, nExpr, nOrderBy, nSelect, op, regAddrA, regAddrB, regLimitA, regLimitB, regOutA, regOutB, regPrev, savedLimit, savedOffset, v11, v13, v14, v15, v17, v19, v21, v23, v4, v9 int32 + var _ /* destA at bp+0 */ TSelectDest + var _ /* destB at bp+40 */ TSelectDest + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aPermute, addr1, addrAeqB, addrAgtB, addrAltB, addrEofA, addrEofA_noB, addrEofB, addrOutA, addrOutB, addrSelectA, addrSelectB, db, i, j, labelCmpr, labelEnd, nExpr, nOrderBy, nSelect, op, pItem, pItem1, pKeyDup, pKeyMerge, pNew, pOrderBy, pPrior, pSplit, regAddrA, regAddrB, regLimitA, regLimitB, regOutA, regOutB, regPrev, savedLimit, savedOffset, v, v10, v11, v12, v13, v14, v15, v16, v17, v18, v19, v20, v21, v22, v23, v3, v4, v9 /* Address of the output-A subroutine */ + addrOutB = 0 /* One of TK_ALL, TK_UNION, TK_EXCEPT, TK_INTERSECT */ + pKeyDup = uintptr(0) /* Mapping from ORDER BY terms to result set columns */ + /* "Managed" code needs this. Ticket #3382. */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + /* Already thrown the error if VDBE alloc failed */ + labelEnd = _sqlite3VdbeMakeLabel(tls, pParse) + labelCmpr = _sqlite3VdbeMakeLabel(tls, pParse) + /* Patch up the ORDER BY clause + */ + op = int32((*TSelect)(unsafe.Pointer(p)).Fop) + pOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy + nOrderBy = (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr + /* For operators other than UNION ALL we have to make sure that + ** the ORDER BY clause covers every term of the result set. Add + ** terms to the ORDER BY clause as necessary. + */ + if op != int32(TK_ALL) { + i = int32(1) + for { + if !(int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 && i <= (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr) { + break + } + j = 0 + pItem = pOrderBy + 8 + for { + if !(j < nOrderBy) { + break + } + if int32((*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem + 24))).FiOrderByCol) == i { + break + } + goto _2 + _2: + ; + j++ + pItem += 32 + } + if j == nOrderBy { + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), uintptr(0)) + if pNew == uintptr(0) { + return int32(SQLITE_NOMEM) + } + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(EP_IntValue) + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pNew)).Fu)) = i + v3 = _sqlite3ExprListAppend(tls, pParse, pOrderBy, pNew) + pOrderBy = v3 + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = v3 + if pOrderBy != 0 { + v4 = nOrderBy + nOrderBy++ + *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(v4)*32 + 24)) = uint16(i) + } + } + goto _1 + _1: + ; + i++ + } + } + /* Compute the comparison permutation and keyinfo that is used with + ** the permutation used to determine if the next + ** row of results comes from selectA or selectB. Also add explicit + ** collations to the ORDER BY clause terms so that when the subqueries + ** to the right and the left are evaluated, they use the correct + ** collation. + */ + aPermute = _sqlite3DbMallocRawNN(tls, db, uint64(4)*uint64(nOrderBy+libc.Int32FromInt32(1))) + if aPermute != 0 { + *(*Tu32)(unsafe.Pointer(aPermute)) = uint32(nOrderBy) + i = int32(1) + pItem1 = pOrderBy + 8 + for { + if !(i <= nOrderBy) { + break + } + *(*Tu32)(unsafe.Pointer(aPermute + uintptr(i)*4)) = uint32(int32((*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem1 + 24))).FiOrderByCol) - int32(1)) + goto _5 + _5: + ; + i++ + pItem1 += 32 + } + pKeyMerge = _multiSelectOrderByKeyInfo(tls, pParse, p, int32(1)) + } else { + pKeyMerge = uintptr(0) + } + /* Allocate a range of temporary registers and the KeyInfo needed + ** for the logic that removes duplicate result rows when the + ** operator is UNION, EXCEPT, or INTERSECT (but not UNION ALL). + */ + if op == int32(TK_ALL) { + regPrev = 0 + } else { + nExpr = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr + regPrev = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nExpr + int32(1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regPrev) + pKeyDup = _sqlite3KeyInfoAlloc(tls, db, nExpr, int32(1)) + if pKeyDup != 0 { + i = 0 + for { + if !(i < nExpr) { + break + } + *(*uintptr)(unsafe.Pointer(pKeyDup + 32 + uintptr(i)*8)) = _multiSelectCollSeq(tls, pParse, p, i) + *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyDup)).FaSortFlags + uintptr(i))) = uint8(0) + goto _6 + _6: + ; + i++ + } + } + } + /* Separate the left and the right query from one another + */ + nSelect = int32(1) + if (op == int32(TK_ALL) || op == int32(TK_UNION)) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_BalancedMerge)) == uint32(0) { + pSplit = p + for { + if !((*TSelect)(unsafe.Pointer(pSplit)).FpPrior != uintptr(0) && int32((*TSelect)(unsafe.Pointer(pSplit)).Fop) == op) { + break + } + nSelect++ + goto _7 + _7: + ; + pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior + } + } + if nSelect <= int32(3) { + pSplit = p + } else { + pSplit = p + i = int32(2) + for { + if !(i < nSelect) { + break + } + pSplit = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior + goto _8 + _8: + ; + i += int32(2) + } + } + pPrior = (*TSelect)(unsafe.Pointer(pSplit)).FpPrior + (*TSelect)(unsafe.Pointer(pSplit)).FpPrior = uintptr(0) + (*TSelect)(unsafe.Pointer(pPrior)).FpNext = uintptr(0) + (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy, 0) + _sqlite3ResolveOrderGroupBy(tls, pParse, p, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, __ccgo_ts+7399) + _sqlite3ResolveOrderGroupBy(tls, pParse, pPrior, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy, __ccgo_ts+7399) + /* Compute the limit registers */ + _computeLimitRegisters(tls, pParse, p, labelEnd) + if (*TSelect)(unsafe.Pointer(p)).FiLimit != 0 && op == int32(TK_ALL) { + v10 = pParse + 56 + *(*int32)(unsafe.Pointer(v10))++ + v9 = *(*int32)(unsafe.Pointer(v10)) + regLimitA = v9 + v12 = pParse + 56 + *(*int32)(unsafe.Pointer(v12))++ + v11 = *(*int32)(unsafe.Pointer(v12)) + regLimitB = v11 + if (*TSelect)(unsafe.Pointer(p)).FiOffset != 0 { + v13 = (*TSelect)(unsafe.Pointer(p)).FiOffset + int32(1) + } else { + v13 = (*TSelect)(unsafe.Pointer(p)).FiLimit + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), v13, regLimitA) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), regLimitA, regLimitB) + } else { + v14 = libc.Int32FromInt32(0) + regLimitB = v14 + regLimitA = v14 + } + _sqlite3ExprDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpLimit) + (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) + v16 = pParse + 56 + *(*int32)(unsafe.Pointer(v16))++ + v15 = *(*int32)(unsafe.Pointer(v16)) + regAddrA = v15 + v18 = pParse + 56 + *(*int32)(unsafe.Pointer(v18))++ + v17 = *(*int32)(unsafe.Pointer(v18)) + regAddrB = v17 + v20 = pParse + 56 + *(*int32)(unsafe.Pointer(v20))++ + v19 = *(*int32)(unsafe.Pointer(v20)) + regOutA = v19 + v22 = pParse + 56 + *(*int32)(unsafe.Pointer(v22))++ + v21 = *(*int32)(unsafe.Pointer(v22)) + regOutB = v21 + _sqlite3SelectDestInit(tls, bp, int32(SRT_Coroutine), regAddrA) + _sqlite3SelectDestInit(tls, bp+40, int32(SRT_Coroutine), regAddrB) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19589, libc.VaList(bp+88, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(p)).Fop)))) + /* Generate a coroutine to evaluate the SELECT statement to the + ** left of the compound operator - the "A" select. + */ + addrSelectA = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) + addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrA, 0, addrSelectA) + (*TSelect)(unsafe.Pointer(pPrior)).FiLimit = regLimitA + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19600, 0) + _sqlite3Select(tls, pParse, pPrior, bp) + _sqlite3VdbeEndCoroutine(tls, v, regAddrA) + _sqlite3VdbeJumpHere(tls, v, addr1) + /* Generate a coroutine to evaluate the SELECT statement on + ** the right - the "B" select + */ + addrSelectB = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) + addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regAddrB, 0, addrSelectB) + savedLimit = (*TSelect)(unsafe.Pointer(p)).FiLimit + savedOffset = (*TSelect)(unsafe.Pointer(p)).FiOffset + (*TSelect)(unsafe.Pointer(p)).FiLimit = regLimitB + (*TSelect)(unsafe.Pointer(p)).FiOffset = 0 + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+19605, 0) + _sqlite3Select(tls, pParse, p, bp+40) + (*TSelect)(unsafe.Pointer(p)).FiLimit = savedLimit + (*TSelect)(unsafe.Pointer(p)).FiOffset = savedOffset + _sqlite3VdbeEndCoroutine(tls, v, regAddrB) + /* Generate a subroutine that outputs the current row of the A + ** select as the next output row of the compound select. + */ + addrOutA = _generateOutputSubroutine(tls, pParse, p, bp, pDest, regOutA, regPrev, pKeyDup, labelEnd) + /* Generate a subroutine that outputs the current row of the B + ** select as the next output row of the compound select. + */ + if op == int32(TK_ALL) || op == int32(TK_UNION) { + addrOutB = _generateOutputSubroutine(tls, pParse, p, bp+40, pDest, regOutB, regPrev, pKeyDup, labelEnd) + } + _sqlite3KeyInfoUnref(tls, pKeyDup) + /* Generate a subroutine to run when the results from select A + ** are exhausted and only data in select B remains. + */ + if op == int32(TK_EXCEPT) || op == int32(TK_INTERSECT) { + v23 = labelEnd + addrEofA = v23 + addrEofA_noB = v23 + } else { + addrEofA = _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), regOutB, addrOutB) + addrEofA_noB = _sqlite3VdbeAddOp2(tls, v, int32(OP_Yield), regAddrB, labelEnd) + _sqlite3VdbeGoto(tls, v, addrEofA) + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = _sqlite3LogEstAdd(tls, (*TSelect)(unsafe.Pointer(p)).FnSelectRow, (*TSelect)(unsafe.Pointer(pPrior)).FnSelectRow) + } + /* Generate a subroutine to run when the results from select B + ** are exhausted and only data in select A remains. + */ + if op == int32(TK_INTERSECT) { + addrEofB = addrEofA + if int32((*TSelect)(unsafe.Pointer(p)).FnSelectRow) > int32((*TSelect)(unsafe.Pointer(pPrior)).FnSelectRow) { + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = (*TSelect)(unsafe.Pointer(pPrior)).FnSelectRow + } + } else { + addrEofB = _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), regOutA, addrOutA) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Yield), regAddrA, labelEnd) + _sqlite3VdbeGoto(tls, v, addrEofB) + } + /* Generate code to handle the case of AB + */ + addrAgtB = _sqlite3VdbeCurrentAddr(tls, v) + if op == int32(TK_ALL) || op == int32(TK_UNION) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), regOutB, addrOutB) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Yield), regAddrB, addrEofB) + _sqlite3VdbeGoto(tls, v, labelCmpr) + /* This code runs once to initialize everything. + */ + _sqlite3VdbeJumpHere(tls, v, addr1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Yield), regAddrA, addrEofA_noB) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Yield), regAddrB, addrEofB) + /* Implement the main merge loop + */ + _sqlite3VdbeResolveLabel(tls, v, labelCmpr) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Permutation), 0, 0, 0, aPermute, -int32(14)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), (*(*TSelectDest)(unsafe.Pointer(bp))).FiSdst, (*(*TSelectDest)(unsafe.Pointer(bp + 40))).FiSdst, nOrderBy, pKeyMerge, -int32(8)) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_PERMUTE)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Jump), addrAltB, addrAeqB, addrAgtB) + /* Jump to the this point in order to terminate the query. + */ + _sqlite3VdbeResolveLabel(tls, v, labelEnd) + /* Make arrangements to free the 2nd and subsequent arms of the compound + ** after the parse has finished */ + if (*TSelect)(unsafe.Pointer(pSplit)).FpPrior != 0 { + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3SelectDeleteGeneric), (*TSelect)(unsafe.Pointer(pSplit)).FpPrior) + } + (*TSelect)(unsafe.Pointer(pSplit)).FpPrior = pPrior + (*TSelect)(unsafe.Pointer(pPrior)).FpNext = pSplit + _sqlite3ExprListDelete(tls, db, (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy) + (*TSelect)(unsafe.Pointer(pPrior)).FpOrderBy = uintptr(0) + /*** TBD: Insert subroutine calls to close cursors on incomplete + **** subqueries ****/ + _sqlite3VdbeExplainPop(tls, pParse) + return libc.BoolInt32((*TParse)(unsafe.Pointer(pParse)).FnErr != 0) +} + +// C documentation +// +// /* An instance of the SubstContext object describes an substitution edit +// ** to be performed on a parse tree. +// ** +// ** All references to columns in table iTable are to be replaced by corresponding +// ** expressions in pEList. +// ** +// ** ## About "isOuterJoin": +// ** +// ** The isOuterJoin column indicates that the replacement will occur into a +// ** position in the parent that NULL-able due to an OUTER JOIN. Either the +// ** target slot in the parent is the right operand of a LEFT JOIN, or one of +// ** the left operands of a RIGHT JOIN. In either case, we need to potentially +// ** bypass the substituted expression with OP_IfNullRow. +// ** +// ** Suppose the original expression is an integer constant. Even though the table +// ** has the nullRow flag set, because the expression is an integer constant, +// ** it will not be NULLed out. So instead, we insert an OP_IfNullRow opcode +// ** that checks to see if the nullRow flag is set on the table. If the nullRow +// ** flag is set, then the value in the register is set to NULL and the original +// ** expression is bypassed. If the nullRow flag is not set, then the original +// ** expression runs to populate the register. +// ** +// ** Example where this is needed: +// ** +// ** CREATE TABLE t1(a INTEGER PRIMARY KEY, b INT); +// ** CREATE TABLE t2(x INT UNIQUE); +// ** +// ** SELECT a,b,m,x FROM t1 LEFT JOIN (SELECT 59 AS m,x FROM t2) ON b=x; +// ** +// ** When the subquery on the right side of the LEFT JOIN is flattened, we +// ** have to add OP_IfNullRow in front of the OP_Integer that implements the +// ** "m" value of the subquery so that a NULL will be loaded instead of 59 +// ** when processing a non-matched row of the left. +// */ +type TSubstContext = struct { + FpParse uintptr + FiTable int32 + FiNewTable int32 + FisOuterJoin int32 + FpEList uintptr + FpCList uintptr +} + +type SubstContext = TSubstContext + +// C documentation +// +// /* +// ** Scan through the expression pExpr. Replace every reference to +// ** a column in table number iTable with a copy of the iColumn-th +// ** entry in pEList. (But leave references to the ROWID column +// ** unchanged.) +// ** +// ** This routine is part of the flattening procedure. A subquery +// ** whose result set is defined by pEList appears as entry in the +// ** FROM clause of a SELECT such that the VDBE cursor assigned to that +// ** FORM clause entry is iTable. This routine makes the necessary +// ** changes to pExpr so that it refers directly to the source table +// ** of the subquery rather the result set of the subquery. +// */ +func _substExpr(tls *libc.TLS, pSubst uintptr, pExpr uintptr) (r uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var db, pColl, pCopy, pNat, pNew, pWin, v1 uintptr + var iColumn int32 + var _ /* ifNullRow at bp+0 */ TExpr + _, _, _, _, _, _, _, _ = db, iColumn, pColl, pCopy, pNat, pNew, pWin, v1 + if pExpr == uintptr(0) { + return uintptr(0) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != uint32(0) && *(*int32)(unsafe.Pointer(pExpr + 52)) == (*TSubstContext)(unsafe.Pointer(pSubst)).FiTable { + *(*int32)(unsafe.Pointer(pExpr + 52)) = (*TSubstContext)(unsafe.Pointer(pSubst)).FiNewTable + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*TSubstContext)(unsafe.Pointer(pSubst)).FiTable && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != libc.Uint32FromInt32(0)) { + iColumn = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + pCopy = (*(*TExprList_item)(unsafe.Pointer((*TSubstContext)(unsafe.Pointer(pSubst)).FpEList + 8 + uintptr(iColumn)*32))).FpExpr + if _sqlite3ExprIsVector(tls, pCopy) != 0 { + _sqlite3VectorErrorMsg(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pCopy) + } else { + db = (*TParse)(unsafe.Pointer((*TSubstContext)(unsafe.Pointer(pSubst)).FpParse)).Fdb + if (*TSubstContext)(unsafe.Pointer(pSubst)).FisOuterJoin != 0 && (int32((*TExpr)(unsafe.Pointer(pCopy)).Fop) != int32(TK_COLUMN) || (*TExpr)(unsafe.Pointer(pCopy)).FiTable != (*TSubstContext)(unsafe.Pointer(pSubst)).FiNewTable) { + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TExpr)(unsafe.Pointer(bp))).Fop = uint8(TK_IF_NULL_ROW) + (*(*TExpr)(unsafe.Pointer(bp))).FpLeft = pCopy + (*(*TExpr)(unsafe.Pointer(bp))).FiTable = (*TSubstContext)(unsafe.Pointer(pSubst)).FiNewTable + (*(*TExpr)(unsafe.Pointer(bp))).FiColumn = int16(-int32(99)) + (*(*TExpr)(unsafe.Pointer(bp))).Fflags = uint32(EP_IfNullRow) + pCopy = bp + } + pNew = _sqlite3ExprDup(tls, db, pCopy, 0) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3ExprDelete(tls, db, pNew) + return pExpr + } + if (*TSubstContext)(unsafe.Pointer(pSubst)).FisOuterJoin != 0 { + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(libc.Int32FromInt32(EP_CanBeNull)) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != uint32(0) { + _sqlite3SetJoinExpr(tls, pNew, *(*int32)(unsafe.Pointer(pExpr + 52)), (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON))) + } + _sqlite3ExprDelete(tls, db, pExpr) + pExpr = pNew + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_TRUEFALSE) { + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pExpr)).Fu)) = _sqlite3ExprTruthValue(tls, pExpr) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_INTEGER) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IntValue)) + } + /* Ensure that the expression now has an implicit collation sequence, + ** just as it did when it was a column of a view or sub-query. */ + pNat = _sqlite3ExprCollSeq(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr) + pColl = _sqlite3ExprCollSeq(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, (*(*TExprList_item)(unsafe.Pointer((*TSubstContext)(unsafe.Pointer(pSubst)).FpCList + 8 + uintptr(iColumn)*32))).FpExpr) + if pNat != pColl || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLLATE) { + if pColl != 0 { + v1 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName + } else { + v1 = __ccgo_ts + 5118 + } + pExpr = _sqlite3ExprAddCollateString(tls, (*TSubstContext)(unsafe.Pointer(pSubst)).FpParse, pExpr, v1) + } + *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_Collate)) + } + } else { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IF_NULL_ROW) && (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*TSubstContext)(unsafe.Pointer(pSubst)).FiTable { + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = (*TSubstContext)(unsafe.Pointer(pSubst)).FiNewTable + } + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = _substExpr(tls, pSubst, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + (*TExpr)(unsafe.Pointer(pExpr)).FpRight = _substExpr(tls, pSubst, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + _substSelect(tls, pSubst, *(*uintptr)(unsafe.Pointer(pExpr + 32)), int32(1)) + } else { + _substExprList(tls, pSubst, *(*uintptr)(unsafe.Pointer(pExpr + 32))) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + pWin = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + (*TWindow)(unsafe.Pointer(pWin)).FpFilter = _substExpr(tls, pSubst, (*TWindow)(unsafe.Pointer(pWin)).FpFilter) + _substExprList(tls, pSubst, (*TWindow)(unsafe.Pointer(pWin)).FpPartition) + _substExprList(tls, pSubst, (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy) + } + } + return pExpr +} + +func _substExprList(tls *libc.TLS, pSubst uintptr, pList uintptr) { + var i int32 + _ = i + if pList == uintptr(0) { + return + } + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr = _substExpr(tls, pSubst, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) + goto _1 + _1: + ; + i++ + } +} + +func _substSelect(tls *libc.TLS, pSubst uintptr, p uintptr, doPrior int32) { + var i int32 + var pItem, pSrc, v1 uintptr + var v2 bool + _, _, _, _, _ = i, pItem, pSrc, v1, v2 + if !(p != 0) { + return + } + for { + _substExprList(tls, pSubst, (*TSelect)(unsafe.Pointer(p)).FpEList) + _substExprList(tls, pSubst, (*TSelect)(unsafe.Pointer(p)).FpGroupBy) + _substExprList(tls, pSubst, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) + (*TSelect)(unsafe.Pointer(p)).FpHaving = _substExpr(tls, pSubst, (*TSelect)(unsafe.Pointer(p)).FpHaving) + (*TSelect)(unsafe.Pointer(p)).FpWhere = _substExpr(tls, pSubst, (*TSelect)(unsafe.Pointer(p)).FpWhere) + pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc + i = (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc + pItem = pSrc + 8 + for { + if !(i > 0) { + break + } + _substSelect(tls, pSubst, (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect, int32(1)) + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x4>>2)) != 0 { + _substExprList(tls, pSubst, *(*uintptr)(unsafe.Pointer(pItem + 88))) + } + goto _4 + _4: + ; + i-- + pItem += 104 + } + goto _3 + _3: + ; + if v2 = doPrior != 0; v2 { + v1 = (*TSelect)(unsafe.Pointer(p)).FpPrior + p = v1 + } + if !(v2 && v1 != uintptr(0)) { + break + } + } +} + +// C documentation +// +// /* +// ** pSelect is a SELECT statement and pSrcItem is one item in the FROM +// ** clause of that SELECT. +// ** +// ** This routine scans the entire SELECT statement and recomputes the +// ** pSrcItem->colUsed mask. +// */ +func _recomputeColumnsUsedExpr(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var pItem uintptr + _ = pItem + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLUMN) { + return WRC_Continue + } + pItem = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + if (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor != (*TExpr)(unsafe.Pointer(pExpr)).FiTable { + return WRC_Continue + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) < 0 { + return WRC_Continue + } + *(*TBitmask)(unsafe.Pointer(pItem + 80)) |= _sqlite3ExprColUsed(tls, pExpr) + return WRC_Continue +} + +func _recomputeColumnsUsed(tls *libc.TLS, pSelect uintptr, pSrcItem uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + if (*TSrcItem)(unsafe.Pointer(pSrcItem)).FpTab == uintptr(0) { + return + } + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_recomputeColumnsUsedExpr) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_sqlite3SelectWalkNoop) + *(*uintptr)(unsafe.Pointer(bp + 40)) = pSrcItem + (*TSrcItem)(unsafe.Pointer(pSrcItem)).FcolUsed = uint64(0) + _sqlite3WalkSelect(tls, bp, pSelect) +} + +// C documentation +// +// /* +// ** Assign new cursor numbers to each of the items in pSrc. For each +// ** new cursor number assigned, set an entry in the aCsrMap[] array +// ** to map the old cursor number to the new: +// ** +// ** aCsrMap[iOld+1] = iNew; +// ** +// ** The array is guaranteed by the caller to be large enough for all +// ** existing cursor numbers in pSrc. aCsrMap[0] is the array size. +// ** +// ** If pSrc contains any sub-selects, call this routine recursively +// ** on the FROM clause of each such sub-select, with iExcept set to -1. +// */ +func _srclistRenumberCursors(tls *libc.TLS, pParse uintptr, aCsrMap uintptr, pSrc uintptr, iExcept int32) { + var i, v2 int32 + var p, pItem, v3 uintptr + _, _, _, _, _ = i, p, pItem, v2, v3 + i = 0 + pItem = pSrc + 8 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) { + break + } + if i != iExcept { + if !(int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x40>>6)) != 0) || *(*int32)(unsafe.Pointer(aCsrMap + uintptr((*TSrcItem)(unsafe.Pointer(pItem)).FiCursor+int32(1))*4)) == 0 { + v3 = pParse + 52 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + *(*int32)(unsafe.Pointer(aCsrMap + uintptr((*TSrcItem)(unsafe.Pointer(pItem)).FiCursor+int32(1))*4)) = v2 + } + (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor = *(*int32)(unsafe.Pointer(aCsrMap + uintptr((*TSrcItem)(unsafe.Pointer(pItem)).FiCursor+int32(1))*4)) + p = (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect + for { + if !(p != 0) { + break + } + _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, -int32(1)) + goto _4 + _4: + ; + p = (*TSelect)(unsafe.Pointer(p)).FpPrior + } + } + goto _1 + _1: + ; + i++ + pItem += 104 + } +} + +// C documentation +// +// /* +// ** *piCursor is a cursor number. Change it if it needs to be mapped. +// */ +func _renumberCursorDoMapping(tls *libc.TLS, pWalker uintptr, piCursor uintptr) { + var aCsrMap uintptr + var iCsr int32 + _, _ = aCsrMap, iCsr + aCsrMap = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + iCsr = *(*int32)(unsafe.Pointer(piCursor)) + if iCsr < *(*int32)(unsafe.Pointer(aCsrMap)) && *(*int32)(unsafe.Pointer(aCsrMap + uintptr(iCsr+int32(1))*4)) > 0 { + *(*int32)(unsafe.Pointer(piCursor)) = *(*int32)(unsafe.Pointer(aCsrMap + uintptr(iCsr+int32(1))*4)) + } +} + +// C documentation +// +// /* +// ** Expression walker callback used by renumberCursors() to update +// ** Expr objects to match newly assigned cursor numbers. +// */ +func _renumberCursorsCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var op int32 + _ = op + op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + if op == int32(TK_COLUMN) || op == int32(TK_IF_NULL_ROW) { + _renumberCursorDoMapping(tls, pWalker, pExpr+44) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0) { + _renumberCursorDoMapping(tls, pWalker, pExpr+52) + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Assign a new cursor number to each cursor in the FROM clause (Select.pSrc) +// ** of the SELECT statement passed as the second argument, and to each +// ** cursor in the FROM clause of any FROM clause sub-selects, recursively. +// ** Except, do not assign a new cursor number to the iExcept'th element in +// ** the FROM clause of (*p). Update all expressions and other references +// ** to refer to the new cursor numbers. +// ** +// ** Argument aCsrMap is an array that may be used for temporary working +// ** space. Two guarantees are made by the caller: +// ** +// ** * the array is larger than the largest cursor number used within the +// ** select statement passed as an argument, and +// ** +// ** * the array entries for all cursor numbers that do *not* appear in +// ** FROM clauses of the select statement as described above are +// ** initialized to zero. +// */ +func _renumberCursors(tls *libc.TLS, pParse uintptr, p uintptr, iExcept int32, aCsrMap uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + _srclistRenumberCursors(tls, pParse, aCsrMap, (*TSelect)(unsafe.Pointer(p)).FpSrc, iExcept) + libc.Xmemset(tls, bp, 0, uint64(48)) + *(*uintptr)(unsafe.Pointer(bp + 40)) = aCsrMap + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_renumberCursorsCb) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_sqlite3SelectWalkNoop) + _sqlite3WalkSelect(tls, bp, p) +} + +// C documentation +// +// /* +// ** If pSel is not part of a compound SELECT, return a pointer to its +// ** expression list. Otherwise, return a pointer to the expression list +// ** of the leftmost SELECT in the compound. +// */ +func _findLeftmostExprlist(tls *libc.TLS, pSel uintptr) (r uintptr) { + for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { + pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior + } + return (*TSelect)(unsafe.Pointer(pSel)).FpEList +} + +// C documentation +// +// /* +// ** Return true if any of the result-set columns in the compound query +// ** have incompatible affinities on one or more arms of the compound. +// */ +func _compoundHasDifferentAffinities(tls *libc.TLS, p uintptr) (r int32) { + var aff int8 + var ii int32 + var pList, pSub1 uintptr + _, _, _, _ = aff, ii, pList, pSub1 + pList = (*TSelect)(unsafe.Pointer(p)).FpEList + ii = 0 + for { + if !(ii < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + aff = _sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) + pSub1 = (*TSelect)(unsafe.Pointer(p)).FpPrior + for { + if !(pSub1 != 0) { + break + } + if int32(_sqlite3ExprAffinity(tls, (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub1)).FpEList + 8 + uintptr(ii)*32))).FpExpr)) != int32(aff) { + return int32(1) + } + goto _2 + _2: + ; + pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior + } + goto _1 + _1: + ; + ii++ + } + return 0 +} + +// C documentation +// +// /* +// ** This routine attempts to flatten subqueries as a performance optimization. +// ** This routine returns 1 if it makes changes and 0 if no flattening occurs. +// ** +// ** To understand the concept of flattening, consider the following +// ** query: +// ** +// ** SELECT a FROM (SELECT x+y AS a FROM t1 WHERE z<100) WHERE a>5 +// ** +// ** The default way of implementing this query is to execute the +// ** subquery first and store the results in a temporary table, then +// ** run the outer query on that temporary table. This requires two +// ** passes over the data. Furthermore, because the temporary table +// ** has no indices, the WHERE clause on the outer query cannot be +// ** optimized. +// ** +// ** This routine attempts to rewrite queries such as the above into +// ** a single flat select, like this: +// ** +// ** SELECT x+y AS a FROM t1 WHERE z<100 AND a>5 +// ** +// ** The code generated for this simplification gives the same result +// ** but only has to scan the data once. And because indices might +// ** exist on the table t1, a complete scan of the data might be +// ** avoided. +// ** +// ** Flattening is subject to the following constraints: +// ** +// ** (**) We no longer attempt to flatten aggregate subqueries. Was: +// ** The subquery and the outer query cannot both be aggregates. +// ** +// ** (**) We no longer attempt to flatten aggregate subqueries. Was: +// ** (2) If the subquery is an aggregate then +// ** (2a) the outer query must not be a join and +// ** (2b) the outer query must not use subqueries +// ** other than the one FROM-clause subquery that is a candidate +// ** for flattening. (This is due to ticket [2f7170d73bf9abf80] +// ** from 2015-02-09.) +// ** +// ** (3) If the subquery is the right operand of a LEFT JOIN then +// ** (3a) the subquery may not be a join and +// ** (3b) the FROM clause of the subquery may not contain a virtual +// ** table and +// ** (**) Was: "The outer query may not have a GROUP BY." This case +// ** is now managed correctly +// ** (3d) the outer query may not be DISTINCT. +// ** See also (26) for restrictions on RIGHT JOIN. +// ** +// ** (4) The subquery can not be DISTINCT. +// ** +// ** (**) At one point restrictions (4) and (5) defined a subset of DISTINCT +// ** sub-queries that were excluded from this optimization. Restriction +// ** (4) has since been expanded to exclude all DISTINCT subqueries. +// ** +// ** (**) We no longer attempt to flatten aggregate subqueries. Was: +// ** If the subquery is aggregate, the outer query may not be DISTINCT. +// ** +// ** (7) The subquery must have a FROM clause. TODO: For subqueries without +// ** A FROM clause, consider adding a FROM clause with the special +// ** table sqlite_once that consists of a single row containing a +// ** single NULL. +// ** +// ** (8) If the subquery uses LIMIT then the outer query may not be a join. +// ** +// ** (9) If the subquery uses LIMIT then the outer query may not be aggregate. +// ** +// ** (**) Restriction (10) was removed from the code on 2005-02-05 but we +// ** accidentally carried the comment forward until 2014-09-15. Original +// ** constraint: "If the subquery is aggregate then the outer query +// ** may not use LIMIT." +// ** +// ** (11) The subquery and the outer query may not both have ORDER BY clauses. +// ** +// ** (**) Not implemented. Subsumed into restriction (3). Was previously +// ** a separate restriction deriving from ticket #350. +// ** +// ** (13) The subquery and outer query may not both use LIMIT. +// ** +// ** (14) The subquery may not use OFFSET. +// ** +// ** (15) If the outer query is part of a compound select, then the +// ** subquery may not use LIMIT. +// ** (See ticket #2339 and ticket [02a8e81d44]). +// ** +// ** (16) If the outer query is aggregate, then the subquery may not +// ** use ORDER BY. (Ticket #2942) This used to not matter +// ** until we introduced the group_concat() function. +// ** +// ** (17) If the subquery is a compound select, then +// ** (17a) all compound operators must be a UNION ALL, and +// ** (17b) no terms within the subquery compound may be aggregate +// ** or DISTINCT, and +// ** (17c) every term within the subquery compound must have a FROM clause +// ** (17d) the outer query may not be +// ** (17d1) aggregate, or +// ** (17d2) DISTINCT +// ** (17e) the subquery may not contain window functions, and +// ** (17f) the subquery must not be the RHS of a LEFT JOIN. +// ** (17g) either the subquery is the first element of the outer +// ** query or there are no RIGHT or FULL JOINs in any arm +// ** of the subquery. (This is a duplicate of condition (27b).) +// ** (17h) The corresponding result set expressions in all arms of the +// ** compound must have the same affinity. +// ** +// ** The parent and sub-query may contain WHERE clauses. Subject to +// ** rules (11), (13) and (14), they may also contain ORDER BY, +// ** LIMIT and OFFSET clauses. The subquery cannot use any compound +// ** operator other than UNION ALL because all the other compound +// ** operators have an implied DISTINCT which is disallowed by +// ** restriction (4). +// ** +// ** Also, each component of the sub-query must return the same number +// ** of result columns. This is actually a requirement for any compound +// ** SELECT statement, but all the code here does is make sure that no +// ** such (illegal) sub-query is flattened. The caller will detect the +// ** syntax error and return a detailed message. +// ** +// ** (18) If the sub-query is a compound select, then all terms of the +// ** ORDER BY clause of the parent must be copies of a term returned +// ** by the parent query. +// ** +// ** (19) If the subquery uses LIMIT then the outer query may not +// ** have a WHERE clause. +// ** +// ** (20) If the sub-query is a compound select, then it must not use +// ** an ORDER BY clause. Ticket #3773. We could relax this constraint +// ** somewhat by saying that the terms of the ORDER BY clause must +// ** appear as unmodified result columns in the outer query. But we +// ** have other optimizations in mind to deal with that case. +// ** +// ** (21) If the subquery uses LIMIT then the outer query may not be +// ** DISTINCT. (See ticket [752e1646fc]). +// ** +// ** (22) The subquery may not be a recursive CTE. +// ** +// ** (23) If the outer query is a recursive CTE, then the sub-query may not be +// ** a compound query. This restriction is because transforming the +// ** parent to a compound query confuses the code that handles +// ** recursive queries in multiSelect(). +// ** +// ** (**) We no longer attempt to flatten aggregate subqueries. Was: +// ** The subquery may not be an aggregate that uses the built-in min() or +// ** or max() functions. (Without this restriction, a query like: +// ** "SELECT x FROM (SELECT max(y), x FROM t1)" would not necessarily +// ** return the value X for which Y was maximal.) +// ** +// ** (25) If either the subquery or the parent query contains a window +// ** function in the select list or ORDER BY clause, flattening +// ** is not attempted. +// ** +// ** (26) The subquery may not be the right operand of a RIGHT JOIN. +// ** See also (3) for restrictions on LEFT JOIN. +// ** +// ** (27) The subquery may not contain a FULL or RIGHT JOIN unless it +// ** is the first element of the parent query. Two subcases: +// ** (27a) the subquery is not a compound query. +// ** (27b) the subquery is a compound query and the RIGHT JOIN occurs +// ** in any arm of the compound query. (See also (17g).) +// ** +// ** (28) The subquery is not a MATERIALIZED CTE. (This is handled +// ** in the caller before ever reaching this routine.) +// ** +// ** +// ** In this routine, the "p" parameter is a pointer to the outer query. +// ** The subquery is p->pSrc->a[iFrom]. isAgg is true if the outer query +// ** uses aggregates. +// ** +// ** If flattening is not attempted, this routine is a no-op and returns 0. +// ** If flattening is attempted this routine returns 1. +// ** +// ** All of the expression analysis must occur on both the outer query and +// ** the subquery before this routine runs. +// */ +func _flattenSubquery(tls *libc.TLS, pParse uintptr, p uintptr, iFrom int32, isAgg int32) (r int32) { + bp := tls.Alloc(96) + defer tls.Free(96) + var aCsrMap, db, pItem, pItemTab, pLimit, pNew, pOrderBy, pOrderBy1, pParent, pPrior, pSrc, pSub, pSub1, pSubSrc, pSubitem, pTabToDel, pToplevel, pWhere, zSavedAuthContext, v5, v6, p10, p11, p9 uintptr + var i, iNewParent, iParent, ii, isOuterJoin, nSubSrc, v4 int32 + var jointype, ltorj Tu8 + var _ /* w at bp+0 */ TWalker + var _ /* x at bp+48 */ TSubstContext + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aCsrMap, db, i, iNewParent, iParent, ii, isOuterJoin, jointype, ltorj, nSubSrc, pItem, pItemTab, pLimit, pNew, pOrderBy, pOrderBy1, pParent, pPrior, pSrc, pSub, pSub1, pSubSrc, pSubitem, pTabToDel, pToplevel, pWhere, zSavedAuthContext, v4, v5, v6, p10, p11, p9 + zSavedAuthContext = (*TParse)(unsafe.Pointer(pParse)).FzAuthContext /* VDBE cursor number of the pSub result set temp table */ + iNewParent = -int32(1) /* Replacement table for iParent */ + isOuterJoin = 0 /* The subquery */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Walker to persist agginfo data */ + aCsrMap = uintptr(0) + /* Check to see if flattening is permitted. Return 0 if not. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_QueryFlattener)) != uint32(0) { + return 0 + } + pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc + pSubitem = pSrc + 8 + uintptr(iFrom)*104 + iParent = (*TSrcItem)(unsafe.Pointer(pSubitem)).FiCursor + pSub = (*TSrcItem)(unsafe.Pointer(pSubitem)).FpSelect + if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 || (*TSelect)(unsafe.Pointer(pSub)).FpWin != 0 { + return 0 + } /* Restriction (25) */ + pSubSrc = (*TSelect)(unsafe.Pointer(pSub)).FpSrc + /* Prior to version 3.1.2, when LIMIT and OFFSET had to be simple constants, + ** not arbitrary expressions, we allowed some combining of LIMIT and OFFSET + ** because they could be computed at compile-time. But when LIMIT and OFFSET + ** became arbitrary expressions, we were forced to add restrictions (13) + ** and (14). */ + if (*TSelect)(unsafe.Pointer(pSub)).FpLimit != 0 && (*TSelect)(unsafe.Pointer(p)).FpLimit != 0 { + return 0 + } /* Restriction (13) */ + if (*TSelect)(unsafe.Pointer(pSub)).FpLimit != 0 && (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpLimit)).FpRight != 0 { + return 0 + } /* Restriction (14) */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Compound) != uint32(0) && (*TSelect)(unsafe.Pointer(pSub)).FpLimit != 0 { + return 0 /* Restriction (15) */ + } + if (*TSrcList)(unsafe.Pointer(pSubSrc)).FnSrc == 0 { + return 0 + } /* Restriction (7) */ + if (*TSelect)(unsafe.Pointer(pSub)).FselFlags&uint32(SF_Distinct) != 0 { + return 0 + } /* Restriction (4) */ + if (*TSelect)(unsafe.Pointer(pSub)).FpLimit != 0 && ((*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > int32(1) || isAgg != 0) { + return 0 /* Restrictions (8)(9) */ + } + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != 0 && (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy != 0 { + return 0 /* Restriction (11) */ + } + if isAgg != 0 && (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy != 0 { + return 0 + } /* Restriction (16) */ + if (*TSelect)(unsafe.Pointer(pSub)).FpLimit != 0 && (*TSelect)(unsafe.Pointer(p)).FpWhere != 0 { + return 0 + } /* Restriction (19) */ + if (*TSelect)(unsafe.Pointer(pSub)).FpLimit != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) != uint32(0) { + return 0 /* Restriction (21) */ + } + if (*TSelect)(unsafe.Pointer(pSub)).FselFlags&uint32(libc.Int32FromInt32(SF_Recursive)) != 0 { + return 0 /* Restrictions (22) */ + } + /* + ** If the subquery is the right operand of a LEFT JOIN, then the + ** subquery may not be a join itself (3a). Example of why this is not + ** allowed: + ** + ** t1 LEFT OUTER JOIN (t2 JOIN t3) + ** + ** If we flatten the above, we would get + ** + ** (t1 LEFT OUTER JOIN t2) JOIN t3 + ** + ** which is not at all the same thing. + ** + ** See also tickets #306, #350, and #3300. + */ + if int32((*TSrcItem)(unsafe.Pointer(pSubitem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_LTORJ)) != 0 { + if (*TSrcList)(unsafe.Pointer(pSubSrc)).FnSrc > int32(1) || int32((*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer(pSubSrc + 8))).FpTab)).FeTabType) == int32(TABTYP_VTAB) || (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) != uint32(0) || int32((*TSrcItem)(unsafe.Pointer(pSubitem)).Ffg.Fjointype)&int32(JT_RIGHT) != 0 { + return 0 + } + isOuterJoin = int32(1) + } + /* True by restriction (7) */ + if iFrom > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSubSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + return 0 /* Restriction (27a) */ + } + /* Condition (28) is blocked by the caller */ + /* Restriction (17): If the sub-query is a compound SELECT, then it must + ** use only the UNION ALL operator. And none of the simple select queries + ** that make up the compound SELECT are allowed to be aggregate or distinct + ** queries. + */ + if (*TSelect)(unsafe.Pointer(pSub)).FpPrior != 0 { + if (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy != 0 { + return 0 /* Restriction (20) */ + } + if isAgg != 0 || (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) != uint32(0) || isOuterJoin > 0 { + return 0 /* (17d1), (17d2), or (17f) */ + } + pSub1 = pSub + for { + if !(pSub1 != 0) { + break + } + if (*TSelect)(unsafe.Pointer(pSub1)).FselFlags&uint32(libc.Int32FromInt32(SF_Distinct)|libc.Int32FromInt32(SF_Aggregate)) != uint32(0) || (*TSelect)(unsafe.Pointer(pSub1)).FpPrior != 0 && int32((*TSelect)(unsafe.Pointer(pSub1)).Fop) != int32(TK_ALL) || (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub1)).FpSrc)).FnSrc < int32(1) || (*TSelect)(unsafe.Pointer(pSub1)).FpWin != 0 { + return 0 + } + if iFrom > 0 && int32((*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub1)).FpSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + /* Without this restriction, the JT_LTORJ flag would end up being + ** omitted on left-hand tables of the right join that is being + ** flattened. */ + return 0 /* Restrictions (17g), (27b) */ + } + goto _1 + _1: + ; + pSub1 = (*TSelect)(unsafe.Pointer(pSub1)).FpPrior + } + /* Restriction (18). */ + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != 0 { + ii = 0 + for { + if !(ii < (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpOrderBy)).FnExpr) { + break + } + if int32(*(*Tu16)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpOrderBy + 8 + uintptr(ii)*32 + 24))) == 0 { + return 0 + } + goto _2 + _2: + ; + ii++ + } + } + /* Restriction (23) */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Recursive) != 0 { + return 0 + } + /* Restriction (17h) */ + if _compoundHasDifferentAffinities(tls, pSub) != 0 { + return 0 + } + if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > int32(1) { + if (*TParse)(unsafe.Pointer(pParse)).FnSelect > int32(500) { + return 0 + } + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_FlttnUnionAll)) != uint32(0) { + return 0 + } + aCsrMap = _sqlite3DbMallocZero(tls, db, uint64(int64((*TParse)(unsafe.Pointer(pParse)).FnTab)+libc.Int64FromInt32(1))*uint64(4)) + if aCsrMap != 0 { + *(*int32)(unsafe.Pointer(aCsrMap)) = (*TParse)(unsafe.Pointer(pParse)).FnTab + } + } + } + /***** If we reach this point, flattening is permitted. *****/ + /* Authorize the subquery */ + (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = (*TSrcItem)(unsafe.Pointer(pSubitem)).FzName + _sqlite3AuthCheck(tls, pParse, int32(SQLITE_SELECT), uintptr(0), uintptr(0), uintptr(0)) + (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext + /* Delete the transient structures associated with the subquery */ + pSub1 = (*TSrcItem)(unsafe.Pointer(pSubitem)).FpSelect + _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pSubitem)).FzDatabase) + _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pSubitem)).FzName) + _sqlite3DbFree(tls, db, (*TSrcItem)(unsafe.Pointer(pSubitem)).FzAlias) + (*TSrcItem)(unsafe.Pointer(pSubitem)).FzDatabase = uintptr(0) + (*TSrcItem)(unsafe.Pointer(pSubitem)).FzName = uintptr(0) + (*TSrcItem)(unsafe.Pointer(pSubitem)).FzAlias = uintptr(0) + (*TSrcItem)(unsafe.Pointer(pSubitem)).FpSelect = uintptr(0) + /* If the sub-query is a compound SELECT statement, then (by restrictions + ** 17 and 18 above) it must be a UNION ALL and the parent query must + ** be of the form: + ** + ** SELECT FROM () + ** + ** followed by any ORDER BY, LIMIT and/or OFFSET clauses. This block + ** creates N-1 copies of the parent query without any ORDER BY, LIMIT or + ** OFFSET clauses and joins them to the left-hand-side of the original + ** using UNION ALL operators. In this case N is the number of simple + ** select statements in the compound sub-query. + ** + ** Example: + ** + ** SELECT a+1 FROM ( + ** SELECT x FROM tab + ** UNION ALL + ** SELECT y FROM tab + ** UNION ALL + ** SELECT abs(z*2) FROM tab2 + ** ) WHERE a!=5 ORDER BY 1 + ** + ** Transformed into: + ** + ** SELECT x+1 FROM tab WHERE x+1!=5 + ** UNION ALL + ** SELECT y+1 FROM tab WHERE y+1!=5 + ** UNION ALL + ** SELECT abs(z*2)+1 FROM tab2 WHERE abs(z*2)+1!=5 + ** ORDER BY 1 + ** + ** We call this the "compound-subquery flattening". + */ + pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior + for { + if !(pSub != 0) { + break + } + pOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy + pLimit = (*TSelect)(unsafe.Pointer(p)).FpLimit + pPrior = (*TSelect)(unsafe.Pointer(p)).FpPrior + pItemTab = (*TSrcItem)(unsafe.Pointer(pSubitem)).FpTab + (*TSrcItem)(unsafe.Pointer(pSubitem)).FpTab = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpPrior = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpLimit = uintptr(0) + pNew = _sqlite3SelectDup(tls, db, p, 0) + (*TSelect)(unsafe.Pointer(p)).FpLimit = pLimit + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = pOrderBy + (*TSelect)(unsafe.Pointer(p)).Fop = uint8(TK_ALL) + (*TSrcItem)(unsafe.Pointer(pSubitem)).FpTab = pItemTab + if pNew == uintptr(0) { + (*TSelect)(unsafe.Pointer(p)).FpPrior = pPrior + } else { + v5 = pParse + 148 + *(*int32)(unsafe.Pointer(v5))++ + v4 = *(*int32)(unsafe.Pointer(v5)) + (*TSelect)(unsafe.Pointer(pNew)).FselId = uint32(v4) + if aCsrMap != 0 && int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + _renumberCursors(tls, pParse, pNew, iFrom, aCsrMap) + } + (*TSelect)(unsafe.Pointer(pNew)).FpPrior = pPrior + if pPrior != 0 { + (*TSelect)(unsafe.Pointer(pPrior)).FpNext = pNew + } + (*TSelect)(unsafe.Pointer(pNew)).FpNext = p + (*TSelect)(unsafe.Pointer(p)).FpPrior = pNew + } + goto _3 + _3: + ; + pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior + } + _sqlite3DbFree(tls, db, aCsrMap) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*TSrcItem)(unsafe.Pointer(pSubitem)).FpSelect = pSub1 + return int32(1) + } + /* Defer deleting the Table object associated with the + ** subquery until code generation is + ** complete, since there may still exist Expr.pTab entries that + ** refer to the subquery even after flattening. Ticket #3346. + ** + ** pSubitem->pTab is always non-NULL by test restrictions and tests above. + */ + if (*TSrcItem)(unsafe.Pointer(pSubitem)).FpTab != uintptr(0) { + pTabToDel = (*TSrcItem)(unsafe.Pointer(pSubitem)).FpTab + if (*TTable)(unsafe.Pointer(pTabToDel)).FnTabRef == uint32(1) { + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { + v6 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel + } else { + v6 = pParse + } + pToplevel = v6 + _sqlite3ParserAddCleanup(tls, pToplevel, __ccgo_fp(_sqlite3DeleteTableGeneric), pTabToDel) + } else { + (*TTable)(unsafe.Pointer(pTabToDel)).FnTabRef-- + } + (*TSrcItem)(unsafe.Pointer(pSubitem)).FpTab = uintptr(0) + } + /* The following loop runs once for each term in a compound-subquery + ** flattening (as described above). If we are doing a different kind + ** of flattening - a flattening other than a compound-subquery flattening - + ** then this loop only runs once. + ** + ** This loop moves all of the FROM elements of the subquery into the + ** the FROM clause of the outer query. Before doing this, remember + ** the cursor number for the original outer query FROM element in + ** iParent. The iParent cursor will never be used. Subsequent code + ** will scan expressions looking for iParent references and replace + ** those references with expressions that resolve to the subquery FROM + ** elements we are now copying in. + */ + pSub = pSub1 + pParent = p + for { + if !(pParent != 0) { + break + } + jointype = uint8(0) + ltorj = uint8(int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(iFrom)*104))).Ffg.Fjointype) & int32(JT_LTORJ)) + pSubSrc = (*TSelect)(unsafe.Pointer(pSub)).FpSrc /* FROM clause of subquery */ + nSubSrc = (*TSrcList)(unsafe.Pointer(pSubSrc)).FnSrc /* Number of terms in subquery FROM clause */ + pSrc = (*TSelect)(unsafe.Pointer(pParent)).FpSrc /* FROM clause of the outer query */ + if pParent == p { + jointype = (*TSrcItem)(unsafe.Pointer(pSubitem)).Ffg.Fjointype /* First time through the loop */ + } + /* The subquery uses a single slot of the FROM clause of the outer + ** query. If the subquery has more than one element in its FROM clause, + ** then expand the outer query to make space for it to hold all elements + ** of the subquery. + ** + ** Example: + ** + ** SELECT * FROM tabA, (SELECT * FROM sub1, sub2), tabB; + ** + ** The outer query has 3 slots in its FROM clause. One slot of the + ** outer query (the middle slot) is used by the subquery. The next + ** block of code will expand the outer query FROM clause to 4 slots. + ** The middle slot is expanded to two slots in order to make space + ** for the two elements in the FROM clause of the subquery. + */ + if nSubSrc > int32(1) { + pSrc = _sqlite3SrcListEnlarge(tls, pParse, pSrc, nSubSrc-int32(1), iFrom+int32(1)) + if pSrc == uintptr(0) { + break + } + (*TSelect)(unsafe.Pointer(pParent)).FpSrc = pSrc + } + /* Transfer the FROM clause terms from the subquery into the + ** outer query. + */ + i = 0 + for { + if !(i < nSubSrc) { + break + } + pItem = pSrc + 8 + uintptr(i+iFrom)*104 + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x400>>10)) != 0 { + _sqlite3IdListDelete(tls, db, *(*uintptr)(unsafe.Pointer(pItem + 72))) + } + *(*TSrcItem)(unsafe.Pointer(pItem)) = *(*TSrcItem)(unsafe.Pointer(pSubSrc + 8 + uintptr(i)*104)) + p9 = pItem + 60 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) | int32(ltorj)) + iNewParent = (*(*TSrcItem)(unsafe.Pointer(pSubSrc + 8 + uintptr(i)*104))).FiCursor + libc.Xmemset(tls, pSubSrc+8+uintptr(i)*104, 0, uint64(104)) + goto _8 + _8: + ; + i++ + } + p10 = pSrc + 8 + uintptr(iFrom)*104 + 60 + *(*Tu8)(unsafe.Pointer(p10)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p10))) & libc.Int32FromInt32(JT_LTORJ)) + p11 = pSrc + 8 + uintptr(iFrom)*104 + 60 + *(*Tu8)(unsafe.Pointer(p11)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p11))) | (int32(jointype) | int32(ltorj))) + /* Now begin substituting subquery result set expressions for + ** references to the iParent in the outer query. + ** + ** Example: + ** + ** SELECT a+5, b*10 FROM (SELECT x*3 AS a, y+10 AS b FROM t1) WHERE a>b; + ** \ \_____________ subquery __________/ / + ** \_____________________ outer query ______________________________/ + ** + ** We look at every expression in the outer query and every place we see + ** "a" we substitute "x*3" and every place we see "b" we substitute "y+10". + */ + if (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy != 0 && (*TSelect)(unsafe.Pointer(pParent)).FselFlags&uint32(SF_NoopOrderBy) == uint32(0) { + /* At this point, any non-zero iOrderByCol values indicate that the + ** ORDER BY column expression is identical to the iOrderByCol'th + ** expression returned by SELECT statement pSub. Since these values + ** do not necessarily correspond to columns in SELECT statement pParent, + ** zero them before transferring the ORDER BY clause. + ** + ** Not doing this may cause an error if a subsequent call to this + ** function attempts to flatten a compound sub-query into pParent + ** (the only way this can happen is if the compound sub-query is + ** currently part of pSub->pSrc). See ticket [d11a6e908f]. */ + pOrderBy1 = (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pOrderBy1)).FnExpr) { + break + } + *(*Tu16)(unsafe.Pointer(pOrderBy1 + 8 + uintptr(i)*32 + 24)) = uint16(0) + goto _12 + _12: + ; + i++ + } + (*TSelect)(unsafe.Pointer(pParent)).FpOrderBy = pOrderBy1 + (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy = uintptr(0) + } + pWhere = (*TSelect)(unsafe.Pointer(pSub)).FpWhere + (*TSelect)(unsafe.Pointer(pSub)).FpWhere = uintptr(0) + if isOuterJoin > 0 { + _sqlite3SetJoinExpr(tls, pWhere, iNewParent, uint32(EP_OuterON)) + } + if pWhere != 0 { + if (*TSelect)(unsafe.Pointer(pParent)).FpWhere != 0 { + (*TSelect)(unsafe.Pointer(pParent)).FpWhere = _sqlite3PExpr(tls, pParse, int32(TK_AND), pWhere, (*TSelect)(unsafe.Pointer(pParent)).FpWhere) + } else { + (*TSelect)(unsafe.Pointer(pParent)).FpWhere = pWhere + } + } + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + (*(*TSubstContext)(unsafe.Pointer(bp + 48))).FpParse = pParse + (*(*TSubstContext)(unsafe.Pointer(bp + 48))).FiTable = iParent + (*(*TSubstContext)(unsafe.Pointer(bp + 48))).FiNewTable = iNewParent + (*(*TSubstContext)(unsafe.Pointer(bp + 48))).FisOuterJoin = isOuterJoin + (*(*TSubstContext)(unsafe.Pointer(bp + 48))).FpEList = (*TSelect)(unsafe.Pointer(pSub)).FpEList + (*(*TSubstContext)(unsafe.Pointer(bp + 48))).FpCList = _findLeftmostExprlist(tls, pSub) + _substSelect(tls, bp+48, pParent, 0) + } + /* The flattened query is a compound if either the inner or the + ** outer query is a compound. */ + *(*Tu32)(unsafe.Pointer(pParent + 4)) |= (*TSelect)(unsafe.Pointer(pSub)).FselFlags & uint32(SF_Compound) + /* restriction (17b) */ + /* + ** SELECT ... FROM (SELECT ... LIMIT a OFFSET b) LIMIT x OFFSET y; + ** + ** One is tempted to try to add a and b to combine the limits. But this + ** does not work if either limit is negative. + */ + if (*TSelect)(unsafe.Pointer(pSub)).FpLimit != 0 { + (*TSelect)(unsafe.Pointer(pParent)).FpLimit = (*TSelect)(unsafe.Pointer(pSub)).FpLimit + (*TSelect)(unsafe.Pointer(pSub)).FpLimit = uintptr(0) + } + /* Recompute the SrcItem.colUsed masks for the flattened + ** tables. */ + i = 0 + for { + if !(i < nSubSrc) { + break + } + _recomputeColumnsUsed(tls, pParent, pSrc+8+uintptr(i+iFrom)*104) + goto _13 + _13: + ; + i++ + } + goto _7 + _7: + ; + pParent = (*TSelect)(unsafe.Pointer(pParent)).FpPrior + pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior + } + /* Finally, delete what is left of the subquery and return success. + */ + _sqlite3AggInfoPersistWalkerInit(tls, bp, pParse) + _sqlite3WalkSelect(tls, bp, pSub1) + _sqlite3SelectDelete(tls, db, pSub1) + return int32(1) +} + +// C documentation +// +// /* +// ** A structure to keep track of all of the column values that are fixed to +// ** a known value due to WHERE clause constraints of the form COLUMN=VALUE. +// */ +type TWhereConst = struct { + FpParse uintptr + FpOomFault uintptr + FnConst int32 + FnChng int32 + FbHasAffBlob int32 + FmExcludeOn Tu32 + FapExpr uintptr +} + +type WhereConst = TWhereConst + +type TWhereConst1 = struct { + FpParse uintptr + FpOomFault uintptr + FnConst int32 + FnChng int32 + FbHasAffBlob int32 + FmExcludeOn Tu32 + FapExpr uintptr +} + +type WhereConst1 = TWhereConst1 + +// C documentation +// +// /* +// ** Add a new entry to the pConst object. Except, do not add duplicate +// ** pColumn entries. Also, do not add if doing so would not be appropriate. +// ** +// ** The caller guarantees the pColumn is a column and pValue is a constant. +// ** This routine has to do some additional checks before completing the +// ** insert. +// */ +func _constInsert(tls *libc.TLS, pConst uintptr, pColumn uintptr, pValue uintptr, pExpr uintptr) { + var i int32 + var pE2 uintptr + _, _ = i, pE2 + if (*TExpr)(unsafe.Pointer(pColumn)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != uint32(0) { + return + } + if int32(_sqlite3ExprAffinity(tls, pValue)) != 0 { + return + } + if !(_sqlite3IsBinary(tls, _sqlite3ExprCompareCollSeq(tls, (*TWhereConst)(unsafe.Pointer(pConst)).FpParse, pExpr)) != 0) { + return + } + /* 2018-10-25 ticket [cf5ed20f] + ** Make sure the same pColumn is not inserted more than once */ + i = 0 + for { + if !(i < (*TWhereConst)(unsafe.Pointer(pConst)).FnConst) { + break + } + pE2 = *(*uintptr)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr(i*int32(2))*8)) + if (*TExpr)(unsafe.Pointer(pE2)).FiTable == (*TExpr)(unsafe.Pointer(pColumn)).FiTable && int32((*TExpr)(unsafe.Pointer(pE2)).FiColumn) == int32((*TExpr)(unsafe.Pointer(pColumn)).FiColumn) { + return /* Already present. Return without doing anything. */ + } + goto _1 + _1: + ; + i++ + } + if int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { + (*TWhereConst)(unsafe.Pointer(pConst)).FbHasAffBlob = int32(1) + } + (*TWhereConst)(unsafe.Pointer(pConst)).FnConst++ + (*TWhereConst)(unsafe.Pointer(pConst)).FapExpr = _sqlite3DbReallocOrFree(tls, (*TParse)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FpParse)).Fdb, (*TWhereConst)(unsafe.Pointer(pConst)).FapExpr, uint64((*TWhereConst)(unsafe.Pointer(pConst)).FnConst*int32(2))*uint64(8)) + if (*TWhereConst)(unsafe.Pointer(pConst)).FapExpr == uintptr(0) { + (*TWhereConst)(unsafe.Pointer(pConst)).FnConst = 0 + } else { + *(*uintptr)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr((*TWhereConst)(unsafe.Pointer(pConst)).FnConst*int32(2)-int32(2))*8)) = pColumn + *(*uintptr)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr((*TWhereConst)(unsafe.Pointer(pConst)).FnConst*int32(2)-int32(1))*8)) = pValue + } +} + +// C documentation +// +// /* +// ** Find all terms of COLUMN=VALUE or VALUE=COLUMN in pExpr where VALUE +// ** is a constant expression and where the term must be true because it +// ** is part of the AND-connected terms of the expression. For each term +// ** found, add it to the pConst structure. +// */ +func _findConstInWhere(tls *libc.TLS, pConst uintptr, pExpr uintptr) { + var pLeft, pRight uintptr + _, _ = pLeft, pRight + if pExpr == uintptr(0) { + return + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&(*TWhereConst)(unsafe.Pointer(pConst)).FmExcludeOn != uint32(0) { + return + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AND) { + _findConstInWhere(tls, pConst, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + _findConstInWhere(tls, pConst, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + return + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_EQ) { + return + } + pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight + pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + if int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_COLUMN) && _sqlite3ExprIsConstant(tls, pLeft) != 0 { + _constInsert(tls, pConst, pRight, pLeft, pExpr) + } + if int32((*TExpr)(unsafe.Pointer(pLeft)).Fop) == int32(TK_COLUMN) && _sqlite3ExprIsConstant(tls, pRight) != 0 { + _constInsert(tls, pConst, pLeft, pRight, pExpr) + } +} + +// C documentation +// +// /* +// ** This is a helper function for Walker callback propagateConstantExprRewrite(). +// ** +// ** Argument pExpr is a candidate expression to be replaced by a value. If +// ** pExpr is equivalent to one of the columns named in pWalker->u.pConst, +// ** then overwrite it with the corresponding value. Except, do not do so +// ** if argument bIgnoreAffBlob is non-zero and the affinity of pExpr +// ** is SQLITE_AFF_BLOB. +// */ +func _propagateConstantExprRewriteOne(tls *libc.TLS, pConst uintptr, pExpr uintptr, bIgnoreAffBlob int32) (r int32) { + var i int32 + var pColumn uintptr + _, _ = i, pColumn + if *(*Tu8)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FpOomFault)) != 0 { + return int32(WRC_Prune) + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLUMN) { + return WRC_Continue + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&(uint32(EP_FixedCol)|(*TWhereConst)(unsafe.Pointer(pConst)).FmExcludeOn) != uint32(0) { + return WRC_Continue + } + i = 0 + for { + if !(i < (*TWhereConst)(unsafe.Pointer(pConst)).FnConst) { + break + } + pColumn = *(*uintptr)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr(i*int32(2))*8)) + if pColumn == pExpr { + goto _1 + } + if (*TExpr)(unsafe.Pointer(pColumn)).FiTable != (*TExpr)(unsafe.Pointer(pExpr)).FiTable { + goto _1 + } + if int32((*TExpr)(unsafe.Pointer(pColumn)).FiColumn) != int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) { + goto _1 + } + if bIgnoreAffBlob != 0 && int32(_sqlite3ExprAffinity(tls, pColumn)) == int32(SQLITE_AFF_BLOB) { + break + } + /* A match is found. Add the EP_FixedCol property */ + (*TWhereConst)(unsafe.Pointer(pConst)).FnChng++ + *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_Leaf)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_FixedCol)) + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FpParse)).Fdb, *(*uintptr)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FapExpr + uintptr(i*int32(2)+int32(1))*8)), 0) + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FpParse)).Fdb)).FmallocFailed != 0 { + return int32(WRC_Prune) + } + break + goto _1 + _1: + ; + i++ + } + return int32(WRC_Prune) +} + +// C documentation +// +// /* +// ** This is a Walker expression callback. pExpr is a node from the WHERE +// ** clause of a SELECT statement. This function examines pExpr to see if +// ** any substitutions based on the contents of pWalker->u.pConst should +// ** be made to pExpr or its immediate children. +// ** +// ** A substitution is made if: +// ** +// ** + pExpr is a column with an affinity other than BLOB that matches +// ** one of the columns in pWalker->u.pConst, or +// ** +// ** + pExpr is a binary comparison operator (=, <=, >=, <, >) that +// ** uses an affinity other than TEXT and one of its immediate +// ** children is a column that matches one of the columns in +// ** pWalker->u.pConst. +// */ +func _propagateConstantExprRewrite(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var pConst uintptr + _ = pConst + pConst = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + if (*TWhereConst)(unsafe.Pointer(pConst)).FbHasAffBlob != 0 { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) >= int32(TK_EQ) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) <= int32(TK_GE) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS) { + _propagateConstantExprRewriteOne(tls, pConst, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, 0) + if *(*Tu8)(unsafe.Pointer((*TWhereConst)(unsafe.Pointer(pConst)).FpOomFault)) != 0 { + return int32(WRC_Prune) + } + if int32(_sqlite3ExprAffinity(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft)) != int32(SQLITE_AFF_TEXT) { + _propagateConstantExprRewriteOne(tls, pConst, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, 0) + } + } + } + return _propagateConstantExprRewriteOne(tls, pConst, pExpr, (*TWhereConst)(unsafe.Pointer(pConst)).FbHasAffBlob) +} + +// C documentation +// +// /* +// ** The WHERE-clause constant propagation optimization. +// ** +// ** If the WHERE clause contains terms of the form COLUMN=CONSTANT or +// ** CONSTANT=COLUMN that are top-level AND-connected terms that are not +// ** part of a ON clause from a LEFT JOIN, then throughout the query +// ** replace all other occurrences of COLUMN with CONSTANT. +// ** +// ** For example, the query: +// ** +// ** SELECT * FROM t1, t2, t3 WHERE t1.a=39 AND t2.b=t1.a AND t3.c=t2.b +// ** +// ** Is transformed into +// ** +// ** SELECT * FROM t1, t2, t3 WHERE t1.a=39 AND t2.b=39 AND t3.c=39 +// ** +// ** Return true if any transformations where made and false if not. +// ** +// ** Implementation note: Constant propagation is tricky due to affinity +// ** and collating sequence interactions. Consider this example: +// ** +// ** CREATE TABLE t1(a INT,b TEXT); +// ** INSERT INTO t1 VALUES(123,'0123'); +// ** SELECT * FROM t1 WHERE a=123 AND b=a; +// ** SELECT * FROM t1 WHERE a=123 AND b=123; +// ** +// ** The two SELECT statements above should return different answers. b=a +// ** is always true because the comparison uses numeric affinity, but b=123 +// ** is false because it uses text affinity and '0123' is not the same as '123'. +// ** To work around this, the expression tree is not actually changed from +// ** "b=a" to "b=123" but rather the "a" in "b=a" is tagged with EP_FixedCol +// ** and the "123" value is hung off of the pLeft pointer. Code generator +// ** routines know to generate the constant "123" instead of looking up the +// ** column value. Also, to avoid collation problems, this optimization is +// ** only attempted if the "a=123" term uses the default BINARY collation. +// ** +// ** 2021-05-25 forum post 6a06202608: Another troublesome case is... +// ** +// ** CREATE TABLE t1(x); +// ** INSERT INTO t1 VALUES(10.0); +// ** SELECT 1 FROM t1 WHERE x=10 AND x LIKE 10; +// ** +// ** The query should return no rows, because the t1.x value is '10.0' not '10' +// ** and '10.0' is not LIKE '10'. But if we are not careful, the first WHERE +// ** term "x=10" will cause the second WHERE term to become "10 LIKE 10", +// ** resulting in a false positive. To avoid this, constant propagation for +// ** columns with BLOB affinity is only allowed if the constant is used with +// ** operators ==, <=, <, >=, >, or IS in a way that will cause the correct +// ** type conversions to occur. See logic associated with the bHasAffBlob flag +// ** for details. +// */ +func _propagateConstants(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { + bp := tls.Alloc(96) + defer tls.Free(96) + var nChng int32 + var _ /* w at bp+40 */ TWalker + var _ /* x at bp+0 */ TWhereConst + _ = nChng + nChng = 0 + (*(*TWhereConst)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TWhereConst)(unsafe.Pointer(bp))).FpOomFault = (*TParse)(unsafe.Pointer(pParse)).Fdb + 103 + for cond := true; cond; cond = (*(*TWhereConst)(unsafe.Pointer(bp))).FnChng != 0 { + (*(*TWhereConst)(unsafe.Pointer(bp))).FnConst = 0 + (*(*TWhereConst)(unsafe.Pointer(bp))).FnChng = 0 + (*(*TWhereConst)(unsafe.Pointer(bp))).FapExpr = uintptr(0) + (*(*TWhereConst)(unsafe.Pointer(bp))).FbHasAffBlob = 0 + if (*TSelect)(unsafe.Pointer(p)).FpSrc != uintptr(0) && (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + /* Do not propagate constants on any ON clause if there is a + ** RIGHT JOIN anywhere in the query */ + (*(*TWhereConst)(unsafe.Pointer(bp))).FmExcludeOn = uint32(libc.Int32FromInt32(EP_InnerON) | libc.Int32FromInt32(EP_OuterON)) + } else { + /* Do not propagate constants through the ON clause of a LEFT JOIN */ + (*(*TWhereConst)(unsafe.Pointer(bp))).FmExcludeOn = uint32(EP_OuterON) + } + _findConstInWhere(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpWhere) + if (*(*TWhereConst)(unsafe.Pointer(bp))).FnConst != 0 { + libc.Xmemset(tls, bp+40, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp + 40))).FpParse = pParse + (*(*TWalker)(unsafe.Pointer(bp + 40))).FxExprCallback = __ccgo_fp(_propagateConstantExprRewrite) + (*(*TWalker)(unsafe.Pointer(bp + 40))).FxSelectCallback = __ccgo_fp(_sqlite3SelectWalkNoop) + (*(*TWalker)(unsafe.Pointer(bp + 40))).FxSelectCallback2 = uintptr(0) + (*(*TWalker)(unsafe.Pointer(bp + 40))).FwalkerDepth = 0 + *(*uintptr)(unsafe.Pointer(bp + 40 + 40)) = bp + _sqlite3WalkExpr(tls, bp+40, (*TSelect)(unsafe.Pointer(p)).FpWhere) + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer((*(*TWhereConst)(unsafe.Pointer(bp))).FpParse)).Fdb, (*(*TWhereConst)(unsafe.Pointer(bp))).FapExpr) + nChng += (*(*TWhereConst)(unsafe.Pointer(bp))).FnChng + } + } + return nChng +} + +// C documentation +// +// /* +// ** This function is called to determine whether or not it is safe to +// ** push WHERE clause expression pExpr down to FROM clause sub-query +// ** pSubq, which contains at least one window function. Return 1 +// ** if it is safe and the expression should be pushed down, or 0 +// ** otherwise. +// ** +// ** It is only safe to push the expression down if it consists only +// ** of constants and copies of expressions that appear in the PARTITION +// ** BY clause of all window function used by the sub-query. It is safe +// ** to filter out entire partitions, but not rows within partitions, as +// ** this may change the results of the window functions. +// ** +// ** At the time this function is called it is guaranteed that +// ** +// ** * the sub-query uses only one distinct window frame, and +// ** * that the window frame has a PARTITION BY clause. +// */ +func _pushDownWindowCheck(tls *libc.TLS, pParse uintptr, pSubq uintptr, pExpr uintptr) (r int32) { + return _sqlite3ExprIsConstantOrGroupBy(tls, pParse, pExpr, (*TWindow)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSubq)).FpWin)).FpPartition) +} + +// C documentation +// +// /* +// ** Make copies of relevant WHERE clause terms of the outer query into +// ** the WHERE clause of subquery. Example: +// ** +// ** SELECT * FROM (SELECT a AS x, c-d AS y FROM t1) WHERE x=5 AND y=10; +// ** +// ** Transformed into: +// ** +// ** SELECT * FROM (SELECT a AS x, c-d AS y FROM t1 WHERE a=5 AND c-d=10) +// ** WHERE x=5 AND y=10; +// ** +// ** The hope is that the terms added to the inner query will make it more +// ** efficient. +// ** +// ** Do not attempt this optimization if: +// ** +// ** (1) (** This restriction was removed on 2017-09-29. We used to +// ** disallow this optimization for aggregate subqueries, but now +// ** it is allowed by putting the extra terms on the HAVING clause. +// ** The added HAVING clause is pointless if the subquery lacks +// ** a GROUP BY clause. But such a HAVING clause is also harmless +// ** so there does not appear to be any reason to add extra logic +// ** to suppress it. **) +// ** +// ** (2) The inner query is the recursive part of a common table expression. +// ** +// ** (3) The inner query has a LIMIT clause (since the changes to the WHERE +// ** clause would change the meaning of the LIMIT). +// ** +// ** (4) The inner query is the right operand of a LEFT JOIN and the +// ** expression to be pushed down does not come from the ON clause +// ** on that LEFT JOIN. +// ** +// ** (5) The WHERE clause expression originates in the ON or USING clause +// ** of a LEFT JOIN where iCursor is not the right-hand table of that +// ** left join. An example: +// ** +// ** SELECT * +// ** FROM (SELECT 1 AS a1 UNION ALL SELECT 2) AS aa +// ** JOIN (SELECT 1 AS b2 UNION ALL SELECT 2) AS bb ON (a1=b2) +// ** LEFT JOIN (SELECT 8 AS c3 UNION ALL SELECT 9) AS cc ON (b2=2); +// ** +// ** The correct answer is three rows: (1,1,NULL),(2,2,8),(2,2,9). +// ** But if the (b2=2) term were to be pushed down into the bb subquery, +// ** then the (1,1,NULL) row would be suppressed. +// ** +// ** (6) Window functions make things tricky as changes to the WHERE clause +// ** of the inner query could change the window over which window +// ** functions are calculated. Therefore, do not attempt the optimization +// ** if: +// ** +// ** (6a) The inner query uses multiple incompatible window partitions. +// ** +// ** (6b) The inner query is a compound and uses window-functions. +// ** +// ** (6c) The WHERE clause does not consist entirely of constants and +// ** copies of expressions found in the PARTITION BY clause of +// ** all window-functions used by the sub-query. It is safe to +// ** filter out entire partitions, as this does not change the +// ** window over which any window-function is calculated. +// ** +// ** (7) The inner query is a Common Table Expression (CTE) that should +// ** be materialized. (This restriction is implemented in the calling +// ** routine.) +// ** +// ** (8) If the subquery is a compound that uses UNION, INTERSECT, +// ** or EXCEPT, then all of the result set columns for all arms of +// ** the compound must use the BINARY collating sequence. +// ** +// ** (9) All three of the following are true: +// ** +// ** (9a) The WHERE clause expression originates in the ON or USING clause +// ** of a join (either an INNER or an OUTER join), and +// ** +// ** (9b) The subquery is to the right of the ON/USING clause +// ** +// ** (9c) There is a RIGHT JOIN (or FULL JOIN) in between the ON/USING +// ** clause and the subquery. +// ** +// ** Without this restriction, the push-down optimization might move +// ** the ON/USING filter expression from the left side of a RIGHT JOIN +// ** over to the right side, which leads to incorrect answers. See +// ** also restriction (6) in sqlite3ExprIsSingleTableConstraint(). +// ** +// ** (10) The inner query is not the right-hand table of a RIGHT JOIN. +// ** +// ** (11) The subquery is not a VALUES clause +// ** +// ** Return 0 if no changes are made and non-zero if one or more WHERE clause +// ** terms are duplicated into the subquery. +// */ +func _pushDownWhereTerms(tls *libc.TLS, pParse uintptr, pSubq uintptr, pWhere uintptr, pSrcList uintptr, iSrc int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var ii, nChng, notUnionAll int32 + var op Tu8 + var pColl, pList, pNew, pSel, pSrc uintptr + var _ /* x at bp+0 */ TSubstContext + _, _, _, _, _, _, _, _, _ = ii, nChng, notUnionAll, op, pColl, pList, pNew, pSel, pSrc /* The subquery FROM term into which WHERE is pushed */ + nChng = 0 + pSrc = pSrcList + 8 + uintptr(iSrc)*104 + if pWhere == uintptr(0) { + return 0 + } + if (*TSelect)(unsafe.Pointer(pSubq)).FselFlags&uint32(libc.Int32FromInt32(SF_Recursive)|libc.Int32FromInt32(SF_MultiPart)) != 0 { + return 0 /* restrictions (2) and (11) */ + } + if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 { + return 0 /* restrictions (10) */ + } + if (*TSelect)(unsafe.Pointer(pSubq)).FpPrior != 0 { + notUnionAll = 0 + pSel = pSubq + for { + if !(pSel != 0) { + break + } + op = (*TSelect)(unsafe.Pointer(pSel)).Fop + if int32(op) != int32(TK_ALL) && int32(op) != int32(TK_SELECT) { + notUnionAll = int32(1) + } + if (*TSelect)(unsafe.Pointer(pSel)).FpWin != 0 { + return 0 + } /* restriction (6b) */ + goto _1 + _1: + ; + pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior + } + if notUnionAll != 0 { + /* If any of the compound arms are connected using UNION, INTERSECT, + ** or EXCEPT, then we must ensure that none of the columns use a + ** non-BINARY collating sequence. */ + pSel = pSubq + for { + if !(pSel != 0) { + break + } + pList = (*TSelect)(unsafe.Pointer(pSel)).FpEList + ii = 0 + for { + if !(ii < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + pColl = _sqlite3ExprCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(ii)*32))).FpExpr) + if !(_sqlite3IsBinary(tls, pColl) != 0) { + return 0 /* Restriction (8) */ + } + goto _3 + _3: + ; + ii++ + } + goto _2 + _2: + ; + pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior + } + } + } else { + if (*TSelect)(unsafe.Pointer(pSubq)).FpWin != 0 && (*TWindow)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSubq)).FpWin)).FpPartition == uintptr(0) { + return 0 + } + } + if (*TSelect)(unsafe.Pointer(pSubq)).FpLimit != uintptr(0) { + return 0 /* restriction (3) */ + } + for int32((*TExpr)(unsafe.Pointer(pWhere)).Fop) == int32(TK_AND) { + nChng += _pushDownWhereTerms(tls, pParse, pSubq, (*TExpr)(unsafe.Pointer(pWhere)).FpRight, pSrcList, iSrc) + pWhere = (*TExpr)(unsafe.Pointer(pWhere)).FpLeft + } + if _sqlite3ExprIsSingleTableConstraint(tls, pWhere, pSrcList, iSrc) != 0 { + nChng++ + *(*Tu32)(unsafe.Pointer(pSubq + 4)) |= uint32(SF_PushDown) + for pSubq != 0 { + pNew = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWhere, 0) + _unsetJoinExpr(tls, pNew, -int32(1), int32(1)) + (*(*TSubstContext)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TSubstContext)(unsafe.Pointer(bp))).FiTable = (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor + (*(*TSubstContext)(unsafe.Pointer(bp))).FiNewTable = (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor + (*(*TSubstContext)(unsafe.Pointer(bp))).FisOuterJoin = 0 + (*(*TSubstContext)(unsafe.Pointer(bp))).FpEList = (*TSelect)(unsafe.Pointer(pSubq)).FpEList + (*(*TSubstContext)(unsafe.Pointer(bp))).FpCList = _findLeftmostExprlist(tls, pSubq) + pNew = _substExpr(tls, bp, pNew) + if (*TSelect)(unsafe.Pointer(pSubq)).FpWin != 0 && 0 == _pushDownWindowCheck(tls, pParse, pSubq, pNew) { + /* Restriction 6c has prevented push-down in this case */ + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pNew) + nChng-- + break + } + if (*TSelect)(unsafe.Pointer(pSubq)).FselFlags&uint32(SF_Aggregate) != 0 { + (*TSelect)(unsafe.Pointer(pSubq)).FpHaving = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(pSubq)).FpHaving, pNew) + } else { + (*TSelect)(unsafe.Pointer(pSubq)).FpWhere = _sqlite3ExprAnd(tls, pParse, (*TSelect)(unsafe.Pointer(pSubq)).FpWhere, pNew) + } + pSubq = (*TSelect)(unsafe.Pointer(pSubq)).FpPrior + } + } + return nChng +} + +// C documentation +// +// /* +// ** Check to see if a subquery contains result-set columns that are +// ** never used. If it does, change the value of those result-set columns +// ** to NULL so that they do not cause unnecessary work to compute. +// ** +// ** Return the number of column that were changed to NULL. +// */ +func _disableUnusedSubqueryResultColumns(tls *libc.TLS, pItem uintptr) (r int32) { + var colUsed, m TBitmask + var iCol Tu16 + var j, nChng, nCol, v3 int32 + var pList, pSub, pTab, pX, pY uintptr + var v5 uint64 + _, _, _, _, _, _, _, _, _, _, _, _, _ = colUsed, iCol, j, m, nChng, nCol, pList, pSub, pTab, pX, pY, v3, v5 /* Column number */ + nChng = 0 /* Columns that may not be NULLed out */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x8>>3)) != 0 || int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x100>>8)) != 0 { + return 0 + } + pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + pSub = (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect + pX = pSub + for { + if !(pX != 0) { + break + } + if (*TSelect)(unsafe.Pointer(pX)).FselFlags&uint32(libc.Int32FromInt32(SF_Distinct)|libc.Int32FromInt32(SF_Aggregate)) != uint32(0) { + return 0 + } + if (*TSelect)(unsafe.Pointer(pX)).FpPrior != 0 && int32((*TSelect)(unsafe.Pointer(pX)).Fop) != int32(TK_ALL) { + /* This optimization does not work for compound subqueries that + ** use UNION, INTERSECT, or EXCEPT. Only UNION ALL is allowed. */ + return 0 + } + if (*TSelect)(unsafe.Pointer(pX)).FpWin != 0 { + /* This optimization does not work for subqueries that use window + ** functions. */ + return 0 + } + goto _1 + _1: + ; + pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior + } + colUsed = (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed + if (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy != 0 { + pList = (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy + j = 0 + for { + if !(j < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + iCol = *(*Tu16)(unsafe.Pointer(pList + 8 + uintptr(j)*32 + 24)) + if int32(iCol) > 0 { + iCol-- + if int32(iCol) >= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { + v3 = int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) - libc.Int32FromInt32(1) + } else { + v3 = int32(iCol) + } + colUsed |= libc.Uint64FromInt32(1) << v3 + } + goto _2 + _2: + ; + j++ + } + } + nCol = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + j = 0 + for { + if !(j < nCol) { + break + } + if j < int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8))-libc.Int32FromInt32(1) { + v5 = libc.Uint64FromInt32(1) << j + } else { + v5 = libc.Uint64FromInt32(1) << (int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) - libc.Int32FromInt32(1)) + } + m = v5 + if m&colUsed != uint64(0) { + goto _4 + } + pX = pSub + for { + if !(pX != 0) { + break + } + pY = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pX)).FpEList + 8 + uintptr(j)*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pY)).Fop) == int32(TK_NULL) { + goto _6 + } + (*TExpr)(unsafe.Pointer(pY)).Fop = uint8(TK_NULL) + *(*Tu32)(unsafe.Pointer(pY + 4)) &= uint32(^(libc.Int32FromInt32(EP_Skip) | libc.Int32FromInt32(EP_Unlikely))) + *(*Tu32)(unsafe.Pointer(pX + 4)) |= uint32(SF_PushDown) + nChng++ + goto _6 + _6: + ; + pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior + } + goto _4 + _4: + ; + j++ + } + return nChng +} + +// C documentation +// +// /* +// ** The pFunc is the only aggregate function in the query. Check to see +// ** if the query is a candidate for the min/max optimization. +// ** +// ** If the query is a candidate for the min/max optimization, then set +// ** *ppMinMax to be an ORDER BY clause to be used for the optimization +// ** and return either WHERE_ORDERBY_MIN or WHERE_ORDERBY_MAX depending on +// ** whether pFunc is a min() or max() function. +// ** +// ** If the query is not a candidate for the min/max optimization, return +// ** WHERE_ORDERBY_NORMAL (which must be zero). +// ** +// ** This routine must be called after aggregate functions have been +// ** located but before their arguments have been subjected to aggregate +// ** analysis. +// */ +func _minMaxQuery(tls *libc.TLS, db uintptr, pFunc uintptr, ppMinMax uintptr) (r Tu8) { + var eRet int32 + var pEList, pOrderBy, zFunc, v1 uintptr + var sortFlags Tu8 + _, _, _, _, _, _ = eRet, pEList, pOrderBy, sortFlags, zFunc, v1 + eRet = WHERE_ORDERBY_NORMAL + sortFlags = uint8(0) + pEList = *(*uintptr)(unsafe.Pointer(pFunc + 32)) + if pEList == uintptr(0) || (*TExprList)(unsafe.Pointer(pEList)).FnExpr != int32(1) || (*TExpr)(unsafe.Pointer(pFunc)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) || (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_MinMaxOpt)) != uint32(0) { + return uint8(eRet) + } + zFunc = *(*uintptr)(unsafe.Pointer(pFunc + 8)) + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15582) == 0 { + eRet = int32(WHERE_ORDERBY_MIN) + if _sqlite3ExprCanBeNull(tls, (*(*TExprList_item)(unsafe.Pointer(pEList + 8))).FpExpr) != 0 { + sortFlags = uint8(KEYINFO_ORDER_BIGNULL) + } + } else { + if _sqlite3StrICmp(tls, zFunc, __ccgo_ts+15586) == 0 { + eRet = int32(WHERE_ORDERBY_MAX) + sortFlags = uint8(KEYINFO_ORDER_DESC) + } else { + return uint8(eRet) + } + } + v1 = _sqlite3ExprListDup(tls, db, pEList, 0) + pOrderBy = v1 + *(*uintptr)(unsafe.Pointer(ppMinMax)) = v1 + if pOrderBy != 0 { + (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8))).Ffg.FsortFlags = sortFlags + } + return uint8(eRet) +} + +// C documentation +// +// /* +// ** The select statement passed as the first argument is an aggregate query. +// ** The second argument is the associated aggregate-info object. This +// ** function tests if the SELECT is of the form: +// ** +// ** SELECT count(*) FROM +// ** +// ** where table is a database table, not a sub-select or view. If the query +// ** does match this pattern, then a pointer to the Table object representing +// ** is returned. Otherwise, NULL is returned. +// ** +// ** This routine checks to see if it is safe to use the count optimization. +// ** A correct answer is still obtained (though perhaps more slowly) if +// ** this routine returns NULL when it could have returned a table pointer. +// ** But returning the pointer when NULL should have been returned can +// ** result in incorrect answers and/or crashes. So, when in doubt, return NULL. +// */ +func _isSimpleCount(tls *libc.TLS, p uintptr, pAggInfo uintptr) (r uintptr) { + var pExpr, pTab uintptr + _, _ = pExpr, pTab + if (*TSelect)(unsafe.Pointer(p)).FpWhere != 0 || (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr != int32(1) || (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc)).FnSrc != int32(1) || (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpSelect != 0 || (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc != int32(1) || (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { + return uintptr(0) + } + pTab = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpTab + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + return uintptr(0) + } + pExpr = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList + 8))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { + return uintptr(0) + } + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo != pAggInfo { + return uintptr(0) + } + if (*TFuncDef)(unsafe.Pointer((*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FpFunc)).FfuncFlags&uint32(SQLITE_FUNC_COUNT) == uint32(0) { + return uintptr(0) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Distinct)|libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + return uintptr(0) + } + return pTab +} + +// C documentation +// +// /* +// ** If the source-list item passed as an argument was augmented with an +// ** INDEXED BY clause, then try to locate the specified index. If there +// ** was such a clause and the named index cannot be found, return +// ** SQLITE_ERROR and leave an error in pParse. Otherwise, populate +// ** pFrom->pIndex and return SQLITE_OK. +// */ +func _sqlite3IndexedByLookup(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pIdx, pTab, zIndexedBy uintptr + _, _, _ = pIdx, pTab, zIndexedBy + pTab = (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab + zIndexedBy = *(*uintptr)(unsafe.Pointer(pFrom + 88)) + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0 && _sqlite3StrICmp(tls, (*TIndex)(unsafe.Pointer(pIdx)).FzName, zIndexedBy) != 0) { + break + } + goto _1 + _1: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + if !(pIdx != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19611, libc.VaList(bp+8, zIndexedBy, 0)) + (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) + return int32(SQLITE_ERROR) + } + *(*uintptr)(unsafe.Pointer(pFrom + 96)) = pIdx + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Detect compound SELECT statements that use an ORDER BY clause with +// ** an alternative collating sequence. +// ** +// ** SELECT ... FROM t1 EXCEPT SELECT ... FROM t2 ORDER BY .. COLLATE ... +// ** +// ** These are rewritten as a subquery: +// ** +// ** SELECT * FROM (SELECT ... FROM t1 EXCEPT SELECT ... FROM t2) +// ** ORDER BY ... COLLATE ... +// ** +// ** This transformation is necessary because the multiSelectOrderBy() routine +// ** above that generates the code for a compound SELECT with an ORDER BY clause +// ** uses a merge algorithm that requires the same collating sequence on the +// ** result columns as on the ORDER BY clause. See ticket +// ** http://www.sqlite.org/src/info/6709574d2a +// ** +// ** This transformation is only needed for EXCEPT, INTERSECT, and UNION. +// ** The UNION ALL operator works fine with multiSelectOrderBy() even when +// ** there are COLLATE terms in the ORDER BY. +// */ +func _convertCompoundSelectToSubquery(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a, db, pNew, pNewSrc, pParse, pX uintptr + var i int32 + var _ /* dummy at bp+0 */ TToken + _, _, _, _, _, _, _ = a, db, i, pNew, pNewSrc, pParse, pX + if (*TSelect)(unsafe.Pointer(p)).FpPrior == uintptr(0) { + return WRC_Continue + } + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy == uintptr(0) { + return WRC_Continue + } + pX = p + for { + if !(pX != 0 && (int32((*TSelect)(unsafe.Pointer(pX)).Fop) == int32(TK_ALL) || int32((*TSelect)(unsafe.Pointer(pX)).Fop) == int32(TK_SELECT))) { + break + } + goto _1 + _1: + ; + pX = (*TSelect)(unsafe.Pointer(pX)).FpPrior + } + if pX == uintptr(0) { + return WRC_Continue + } + a = (*TSelect)(unsafe.Pointer(p)).FpOrderBy + 8 + /* If iOrderByCol is already non-zero, then it has already been matched + ** to a result column of the SELECT statement. This occurs when the + ** SELECT is rewritten for window-functions processing and then passed + ** to sqlite3SelectPrep() and similar a second time. The rewriting done + ** by this function is not required in this case. */ + if *(*Tu16)(unsafe.Pointer(a + 24)) != 0 { + return WRC_Continue + } + i = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpOrderBy)).FnExpr - int32(1) + for { + if !(i >= 0) { + break + } + if (*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(a + uintptr(i)*32))).FpExpr)).Fflags&uint32(EP_Collate) != 0 { + break + } + goto _2 + _2: + ; + i-- + } + if i < 0 { + return WRC_Continue + } + /* If we reach this point, that means the transformation is required. */ + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pNew = _sqlite3DbMallocZero(tls, db, uint64(128)) + if pNew == uintptr(0) { + return int32(WRC_Abort) + } + libc.Xmemset(tls, bp, 0, uint64(16)) + pNewSrc = _sqlite3SrcListAppendFromTerm(tls, pParse, uintptr(0), uintptr(0), uintptr(0), bp, pNew, uintptr(0)) + if pNewSrc == uintptr(0) { + return int32(WRC_Abort) + } + *(*TSelect)(unsafe.Pointer(pNew)) = *(*TSelect)(unsafe.Pointer(p)) + (*TSelect)(unsafe.Pointer(p)).FpSrc = pNewSrc + (*TSelect)(unsafe.Pointer(p)).FpEList = _sqlite3ExprListAppend(tls, pParse, uintptr(0), _sqlite3Expr(tls, db, int32(TK_ASTERISK), uintptr(0))) + (*TSelect)(unsafe.Pointer(p)).Fop = uint8(TK_SELECT) + (*TSelect)(unsafe.Pointer(p)).FpWhere = uintptr(0) + (*TSelect)(unsafe.Pointer(pNew)).FpGroupBy = uintptr(0) + (*TSelect)(unsafe.Pointer(pNew)).FpHaving = uintptr(0) + (*TSelect)(unsafe.Pointer(pNew)).FpOrderBy = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpPrior = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpNext = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpWith = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpWinDefn = uintptr(0) + *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(SF_Compound)) + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_Converted) + (*TSelect)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pNew)).FpPrior)).FpNext = pNew + (*TSelect)(unsafe.Pointer(pNew)).FpLimit = uintptr(0) + return WRC_Continue +} + +// C documentation +// +// /* +// ** Check to see if the FROM clause term pFrom has table-valued function +// ** arguments. If it does, leave an error message in pParse and return +// ** non-zero, since pFrom is not allowed to be a table-valued function. +// */ +func _cannotBeFunction(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x4>>2)) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19629, libc.VaList(bp+8, (*TSrcItem)(unsafe.Pointer(pFrom)).FzName)) + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Argument pWith (which may be NULL) points to a linked list of nested +// ** WITH contexts, from inner to outermost. If the table identified by +// ** FROM clause element pItem is really a common-table-expression (CTE) +// ** then return a pointer to the CTE definition for that table. Otherwise +// ** return NULL. +// ** +// ** If a non-NULL value is returned, set *ppContext to point to the With +// ** object that the returned CTE belongs to. +// */ +func _searchWith(tls *libc.TLS, pWith uintptr, pItem uintptr, ppContext uintptr) (r uintptr) { + var i int32 + var p, zName uintptr + _, _, _ = i, p, zName + zName = (*TSrcItem)(unsafe.Pointer(pItem)).FzName + p = pWith + for { + if !(p != 0) { + break + } + i = 0 + for { + if !(i < (*TWith)(unsafe.Pointer(p)).FnCte) { + break + } + if _sqlite3StrICmp(tls, zName, (*(*TCte)(unsafe.Pointer(p + 16 + uintptr(i)*48))).FzName) == 0 { + *(*uintptr)(unsafe.Pointer(ppContext)) = p + return p + 16 + uintptr(i)*48 + } + goto _2 + _2: + ; + i++ + } + if (*TWith)(unsafe.Pointer(p)).FbView != 0 { + break + } + goto _1 + _1: + ; + p = (*TWith)(unsafe.Pointer(p)).FpOuter + } + return uintptr(0) +} + +// C documentation +// +// /* The code generator maintains a stack of active WITH clauses +// ** with the inner-most WITH clause being at the top of the stack. +// ** +// ** This routine pushes the WITH clause passed as the second argument +// ** onto the top of the stack. If argument bFree is true, then this +// ** WITH clause will never be popped from the stack but should instead +// ** be freed along with the Parse object. In other cases, when +// ** bFree==0, the With object will be freed along with the SELECT +// ** statement with which it is associated. +// ** +// ** This routine returns a copy of pWith. Or, if bFree is true and +// ** the pWith object is destroyed immediately due to an OOM condition, +// ** then this routine return NULL. +// ** +// ** If bFree is true, do not continue to use the pWith pointer after +// ** calling this routine, Instead, use only the return value. +// */ +func _sqlite3WithPush(tls *libc.TLS, pParse uintptr, pWith uintptr, bFree Tu8) (r uintptr) { + if pWith != 0 { + if bFree != 0 { + pWith = _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3WithDeleteGeneric), pWith) + if pWith == uintptr(0) { + return uintptr(0) + } + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { + (*TWith)(unsafe.Pointer(pWith)).FpOuter = (*TParse)(unsafe.Pointer(pParse)).FpWith + (*TParse)(unsafe.Pointer(pParse)).FpWith = pWith + } + } + return pWith +} + +// C documentation +// +// /* +// ** This function checks if argument pFrom refers to a CTE declared by +// ** a WITH clause on the stack currently maintained by the parser (on the +// ** pParse->pWith linked list). And if currently processing a CTE +// ** CTE expression, through routine checks to see if the reference is +// ** a recursive reference to the CTE. +// ** +// ** If pFrom matches a CTE according to either of these two above, pFrom->pTab +// ** and other fields are populated accordingly. +// ** +// ** Return 0 if no match is found. +// ** Return 1 if a match is found. +// ** Return 2 if an error condition is detected. +// */ +func _resolveFromTermToCte(tls *libc.TLS, pParse uintptr, pWalker uintptr, pFrom uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var bMayRecursive, i, iRecTab, rc, v4 int32 + var db, pCte, pCteUse, pEList, pItem, pLeft, pRecTerm, pSavedWith, pSel, pSrc, pTab, v1, v2, v5 uintptr + var _ /* pWith at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bMayRecursive, db, i, iRecTab, pCte, pCteUse, pEList, pItem, pLeft, pRecTerm, pSavedWith, pSel, pSrc, pTab, rc, v1, v2, v4, v5 /* The matching WITH */ + if (*TParse)(unsafe.Pointer(pParse)).FpWith == uintptr(0) { + /* There are no WITH clauses in the stack. No match is possible */ + return 0 + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + /* Prior errors might have left pParse->pWith in a goofy state, so + ** go no further. */ + return 0 + } + if (*TSrcItem)(unsafe.Pointer(pFrom)).FzDatabase != uintptr(0) { + /* The FROM term contains a schema qualifier (ex: main.t1) and so + ** it cannot possibly be a CTE reference. */ + return 0 + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x200>>9)) != 0 { + /* The FROM term is specifically excluded from matching a CTE. + ** (1) It is part of a trigger that used to have zDatabase but had + ** zDatabase removed by sqlite3FixTriggerStep(). + ** (2) This is the first term in the FROM clause of an UPDATE. + */ + return 0 + } + pCte = _searchWith(tls, (*TParse)(unsafe.Pointer(pParse)).FpWith, pFrom, bp) + if pCte != 0 { + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial value of pParse->pWith */ + iRecTab = -int32(1) + /* If pCte->zCteErr is non-NULL at this point, then this is an illegal + ** recursive reference to CTE pCte. Leave an error in pParse and return + ** early. If pCte->zCteErr is NULL, then this is not a recursive reference. + ** In this case, proceed. */ + if (*TCte)(unsafe.Pointer(pCte)).FzCteErr != 0 { + _sqlite3ErrorMsg(tls, pParse, (*TCte)(unsafe.Pointer(pCte)).FzCteErr, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + return int32(2) + } + if _cannotBeFunction(tls, pParse, pFrom) != 0 { + return int32(2) + } + pTab = _sqlite3DbMallocZero(tls, db, uint64(104)) + if pTab == uintptr(0) { + return int32(2) + } + pCteUse = (*TCte)(unsafe.Pointer(pCte)).FpUse + if pCteUse == uintptr(0) { + v1 = _sqlite3DbMallocZero(tls, db, uint64(20)) + pCteUse = v1 + (*TCte)(unsafe.Pointer(pCte)).FpUse = v1 + if pCteUse == uintptr(0) || _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3DbFree), pCteUse) == uintptr(0) { + _sqlite3DbFree(tls, db, pTab) + return int32(2) + } + (*TCteUse)(unsafe.Pointer(pCteUse)).FeM10d = (*TCte)(unsafe.Pointer(pCte)).FeM10d + } + (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = pTab + (*TTable)(unsafe.Pointer(pTab)).FnTabRef = uint32(1) + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, db, (*TCte)(unsafe.Pointer(pCte)).FzName) + (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) + (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst = int16(200) + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(libc.Int32FromInt32(TF_Ephemeral) | libc.Int32FromInt32(TF_NoVisibleRowid)) + (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*TCte)(unsafe.Pointer(pCte)).FpSelect, 0) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return int32(2) + } + *(*Tu32)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + 4)) |= uint32(SF_CopyCte) + if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19652, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(pFrom + 88)))) + return int32(2) + } + libc.SetBitFieldPtr16Uint32(pFrom+60+4, libc.Uint32FromInt32(1), 8, 0x100) + *(*uintptr)(unsafe.Pointer(pFrom + 96)) = pCteUse + (*TCteUse)(unsafe.Pointer(pCteUse)).FnUse++ + /* Check if this is a recursive CTE. */ + v2 = (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + pSel = v2 + pRecTerm = v2 + bMayRecursive = libc.BoolInt32(int32((*TSelect)(unsafe.Pointer(pSel)).Fop) == int32(TK_ALL) || int32((*TSelect)(unsafe.Pointer(pSel)).Fop) == int32(TK_UNION)) + for bMayRecursive != 0 && int32((*TSelect)(unsafe.Pointer(pRecTerm)).Fop) == int32((*TSelect)(unsafe.Pointer(pSel)).Fop) { + pSrc = (*TSelect)(unsafe.Pointer(pRecTerm)).FpSrc + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) { + break + } + pItem = pSrc + 8 + uintptr(i)*104 + if (*TSrcItem)(unsafe.Pointer(pItem)).FzDatabase == uintptr(0) && (*TSrcItem)(unsafe.Pointer(pItem)).FzName != uintptr(0) && 0 == _sqlite3StrICmp(tls, (*TSrcItem)(unsafe.Pointer(pItem)).FzName, (*TCte)(unsafe.Pointer(pCte)).FzName) { + (*TSrcItem)(unsafe.Pointer(pItem)).FpTab = pTab + (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ + libc.SetBitFieldPtr16Uint32(pItem+60+4, libc.Uint32FromInt32(1), 6, 0x40) + if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19672, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName)) + return int32(2) + } + *(*Tu32)(unsafe.Pointer(pRecTerm + 4)) |= uint32(SF_Recursive) + if iRecTab < 0 { + v5 = pParse + 52 + v4 = *(*int32)(unsafe.Pointer(v5)) + *(*int32)(unsafe.Pointer(v5))++ + iRecTab = v4 + } + (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor = iRecTab + } + goto _3 + _3: + ; + i++ + } + if (*TSelect)(unsafe.Pointer(pRecTerm)).FselFlags&uint32(SF_Recursive) == uint32(0) { + break + } + pRecTerm = (*TSelect)(unsafe.Pointer(pRecTerm)).FpPrior + } + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19715 + pSavedWith = (*TParse)(unsafe.Pointer(pParse)).FpWith + (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) + if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { + (*TSelect)(unsafe.Pointer(pRecTerm)).FpWith = (*TSelect)(unsafe.Pointer(pSel)).FpWith + rc = _sqlite3WalkSelect(tls, pWalker, pRecTerm) + (*TSelect)(unsafe.Pointer(pRecTerm)).FpWith = uintptr(0) + if rc != 0 { + (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith + return int32(2) + } + } else { + if _sqlite3WalkSelect(tls, pWalker, pSel) != 0 { + (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith + return int32(2) + } + } + (*TParse)(unsafe.Pointer(pParse)).FpWith = *(*uintptr)(unsafe.Pointer(bp)) + pLeft = pSel + for { + if !((*TSelect)(unsafe.Pointer(pLeft)).FpPrior != 0) { + break + } + goto _6 + _6: + ; + pLeft = (*TSelect)(unsafe.Pointer(pLeft)).FpPrior + } + pEList = (*TSelect)(unsafe.Pointer(pLeft)).FpEList + if (*TCte)(unsafe.Pointer(pCte)).FpCols != 0 { + if pEList != 0 && (*TExprList)(unsafe.Pointer(pEList)).FnExpr != (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19738, libc.VaList(bp+16, (*TCte)(unsafe.Pointer(pCte)).FzName, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, (*TExprList)(unsafe.Pointer((*TCte)(unsafe.Pointer(pCte)).FpCols)).FnExpr)) + (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith + return int32(2) + } + pEList = (*TCte)(unsafe.Pointer(pCte)).FpCols + } + _sqlite3ColumnsFromExprList(tls, pParse, pEList, pTab+54, pTab+8) + if bMayRecursive != 0 { + if (*TSelect)(unsafe.Pointer(pSel)).FselFlags&uint32(SF_Recursive) != 0 { + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19776 + } else { + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = __ccgo_ts + 19810 + } + _sqlite3WalkSelect(tls, pWalker, pSel) + } + (*TCte)(unsafe.Pointer(pCte)).FzCteErr = uintptr(0) + (*TParse)(unsafe.Pointer(pParse)).FpWith = pSavedWith + return int32(1) /* Success */ + } + return 0 /* No match */ +} + +// C documentation +// +// /* +// ** If the SELECT passed as the second argument has an associated WITH +// ** clause, pop it from the stack stored as part of the Parse object. +// ** +// ** This function is used as the xSelectCallback2() callback by +// ** sqlite3SelectExpand() when walking a SELECT tree to resolve table +// ** names and other FROM clause elements. +// */ +func _sqlite3SelectPopWith(tls *libc.TLS, pWalker uintptr, p uintptr) { + var pParse, pWith uintptr + _, _ = pParse, pWith + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + if (*TParse)(unsafe.Pointer(pParse)).FpWith != 0 && (*TSelect)(unsafe.Pointer(p)).FpPrior == uintptr(0) { + pWith = (*TSelect)(unsafe.Pointer(_findRightmost(tls, p))).FpWith + if pWith != uintptr(0) { + (*TParse)(unsafe.Pointer(pParse)).FpWith = (*TWith)(unsafe.Pointer(pWith)).FpOuter + } + } +} + +// C documentation +// +// /* +// ** The SrcItem structure passed as the second argument represents a +// ** sub-query in the FROM clause of a SELECT statement. This function +// ** allocates and populates the SrcItem.pTab object. If successful, +// ** SQLITE_OK is returned. Otherwise, if an OOM error is encountered, +// ** SQLITE_NOMEM. +// */ +func _sqlite3ExpandSubquery(tls *libc.TLS, pParse uintptr, pFrom uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pSel, pTab, v1 uintptr + var v2 int32 + _, _, _, _ = pSel, pTab, v1, v2 + pSel = (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + v1 = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(104)) + pTab = v1 + (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = v1 + if pTab == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TTable)(unsafe.Pointer(pTab)).FnTabRef = uint32(1) + if (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias != 0 { + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias) + } else { + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3MPrintf(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, __ccgo_ts+19848, libc.VaList(bp+8, pFrom)) + } + for (*TSelect)(unsafe.Pointer(pSel)).FpPrior != 0 { + pSel = (*TSelect)(unsafe.Pointer(pSel)).FpPrior + } + _sqlite3ColumnsFromExprList(tls, pParse, (*TSelect)(unsafe.Pointer(pSel)).FpEList, pTab+54, pTab+8) + (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) + (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst = int16(200) + /* The usual case - do not allow ROWID on a subquery */ + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(libc.Int32FromInt32(TF_Ephemeral) | libc.Int32FromInt32(TF_NoVisibleRowid)) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + v2 = int32(SQLITE_ERROR) + } else { + v2 = SQLITE_OK + } + return v2 +} + +// C documentation +// +// /* +// ** Check the N SrcItem objects to the right of pBase. (N might be zero!) +// ** If any of those SrcItem objects have a USING clause containing zName +// ** then return true. +// ** +// ** If N is zero, or none of the N SrcItem objects to the right of pBase +// ** contains a USING clause, or if none of the USING clauses contain zName, +// ** then return false. +// */ +func _inAnyUsingClause(tls *libc.TLS, zName uintptr, pBase uintptr, N int32) (r int32) { + for N > 0 { + N-- + pBase += 104 + if int32(uint32(*(*uint16)(unsafe.Pointer(pBase + 60 + 4))&0x400>>10)) == 0 { + continue + } + if *(*uintptr)(unsafe.Pointer(pBase + 72)) == uintptr(0) { + continue + } + if _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pBase + 72)), zName) >= 0 { + return int32(1) + } + } + return 0 +} + +// C documentation +// +// /* +// ** This routine is a Walker callback for "expanding" a SELECT statement. +// ** "Expanding" means to do the following: +// ** +// ** (1) Make sure VDBE cursor numbers have been assigned to every +// ** element of the FROM clause. +// ** +// ** (2) Fill in the pTabList->a[].pTab fields in the SrcList that +// ** defines FROM clause. When views appear in the FROM clause, +// ** fill pTabList->a[].pSelect with a copy of the SELECT statement +// ** that implements the view. A copy is made of the view's SELECT +// ** statement so that we can freely modify or delete that statement +// ** without worrying about messing up the persistent representation +// ** of the view. +// ** +// ** (3) Add terms to the WHERE clause to accommodate the NATURAL keyword +// ** on joins and the ON and USING clause of joins. +// ** +// ** (4) Scan the list of columns in the result set (pEList) looking +// ** for instances of the "*" operator or the TABLE.* operator. +// ** If found, expand each "*" to be every column in every table +// ** and TABLE.* to be every column in TABLE. +// ** +// */ +func _selectExpander(tls *libc.TLS, pWalker uintptr, p uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var a, db, pE, pEList, pExpr, pFrom, pLeft, pNestedFrom, pNew, pParse, pRight, pSel, pTab, pTab1, pTabList, pUsing, pX, pX1, zName, zSchemaName, zTName, zTabName, zUName, v10, v2, v5, v9 uintptr + var eCodeOrig Tu8 + var elistFlags Tu32 + var flags, i, iDb, iErrOfst, ii, j, k, longNames, nAdd, rc, tableSeen, v1, v13, v4 int32 + var nCol Ti16 + var selFlags Tu16 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a, db, eCodeOrig, elistFlags, flags, i, iDb, iErrOfst, ii, j, k, longNames, nAdd, nCol, pE, pEList, pExpr, pFrom, pLeft, pNestedFrom, pNew, pParse, pRight, pSel, pTab, pTab1, pTabList, pUsing, pX, pX1, rc, selFlags, tableSeen, zName, zSchemaName, zTName, zTabName, zUName, v1, v10, v13, v2, v4, v5, v9 + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + selFlags = uint16((*TSelect)(unsafe.Pointer(p)).FselFlags) + elistFlags = uint32(0) + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_Expanded) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return int32(WRC_Abort) + } + if int32(selFlags)&int32(SF_Expanded) != 0 { + return int32(WRC_Prune) + } + if (*TWalker)(unsafe.Pointer(pWalker)).FeCode != 0 { + /* Renumber selId because it has been copied from a view */ + v2 = pParse + 148 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + (*TSelect)(unsafe.Pointer(p)).FselId = uint32(v1) + } + pTabList = (*TSelect)(unsafe.Pointer(p)).FpSrc + pEList = (*TSelect)(unsafe.Pointer(p)).FpEList + if (*TParse)(unsafe.Pointer(pParse)).FpWith != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_View) != 0 { + if (*TSelect)(unsafe.Pointer(p)).FpWith == uintptr(0) { + (*TSelect)(unsafe.Pointer(p)).FpWith = _sqlite3DbMallocZero(tls, db, uint64(64)) + if (*TSelect)(unsafe.Pointer(p)).FpWith == uintptr(0) { + return int32(WRC_Abort) + } + } + (*TWith)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpWith)).FbView = int32(1) + } + _sqlite3WithPush(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpWith, uint8(0)) + /* Make sure cursor numbers have been assigned to all entries in + ** the FROM clause of the SELECT statement. + */ + _sqlite3SrcListAssignCursors(tls, pParse, pTabList) + /* Look up every table named in the FROM clause of the select. If + ** an entry of the FROM clause is a subquery instead of a table or view, + ** then create a transient table structure to describe the subquery. + */ + i = 0 + pFrom = pTabList + 8 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { + break + } + if (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab != 0 { + goto _3 + } + if (*TSrcItem)(unsafe.Pointer(pFrom)).FzName == uintptr(0) { + pSel = (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + /* A sub-query in the FROM clause of a SELECT */ + if _sqlite3WalkSelect(tls, pWalker, pSel) != 0 { + return int32(WRC_Abort) + } + if _sqlite3ExpandSubquery(tls, pParse, pFrom) != 0 { + return int32(WRC_Abort) + } + } else { + v4 = _resolveFromTermToCte(tls, pParse, pWalker, pFrom) + rc = v4 + if v4 != 0 { + if rc > int32(1) { + return int32(WRC_Abort) + } + pTab = (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab + } else { + /* An ordinary table or view name in the FROM clause */ + v5 = _sqlite3LocateTableItem(tls, pParse, uint32(0), pFrom) + pTab = v5 + (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = v5 + if pTab == uintptr(0) { + return int32(WRC_Abort) + } + if (*TTable)(unsafe.Pointer(pTab)).FnTabRef >= uint32(0xffff) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19852, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab = uintptr(0) + return int32(WRC_Abort) + } + (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) && _cannotBeFunction(tls, pParse, pFrom) != 0 { + return int32(WRC_Abort) + } + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_NORM)) { + eCodeOrig = uint8((*TWalker)(unsafe.Pointer(pWalker)).FeCode) + if _sqlite3ViewGetColumnNames(tls, pParse, pTab) != 0 { + return int32(WRC_Abort) + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableView) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19891, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + } + (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect = _sqlite3SelectDup(tls, db, (*(*struct { + FpSelect uintptr + })(unsafe.Pointer(&(*TTable)(unsafe.Pointer(pTab)).Fu))).FpSelect, 0) + } else { + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) && int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x80>>7)) != 0 && (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp != uintptr(0) && int32((*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp)).FeVtabRisk) > libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_TrustedSchema) != uint64(0)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+15141, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName)) + } + } + nCol = (*TTable)(unsafe.Pointer(pTab)).FnCol + (*TTable)(unsafe.Pointer(pTab)).FnCol = int16(-int32(1)) + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(1) /* Turn on Select.selId renumbering */ + _sqlite3WalkSelect(tls, pWalker, (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect) + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(eCodeOrig) + (*TTable)(unsafe.Pointer(pTab)).FnCol = nCol + } + } + } + /* Locate the index named by the INDEXED BY clause, if any. */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2>>1)) != 0 && _sqlite3IndexedByLookup(tls, pParse, pFrom) != 0 { + return int32(WRC_Abort) + } + goto _3 + _3: + ; + i++ + pFrom += 104 + } + /* Process NATURAL keywords, and ON and USING clauses of joins. + */ + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 || _sqlite3ProcessJoin(tls, pParse, p) != 0 { + return int32(WRC_Abort) + } + /* For every "*" that occurs in the column list, insert the names of + ** all columns in all tables. And for every TABLE.* insert the names + ** of all columns in TABLE. The parser inserted a special expression + ** with the TK_ASTERISK operator for each "*" that it found in the column + ** list. The following code just has to locate the TK_ASTERISK + ** expressions and expand each one to the list of all columns in + ** all tables. + ** + ** The first loop just checks to see if there are any "*" operators + ** that need expanding. + */ + k = 0 + for { + if !(k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + pE = (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(k)*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pE)).Fop) == int32(TK_ASTERISK) { + break + } + if int32((*TExpr)(unsafe.Pointer(pE)).Fop) == int32(TK_DOT) && int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pE)).FpRight)).Fop) == int32(TK_ASTERISK) { + break + } + elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags + goto _6 + _6: + ; + k++ + } + if k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr { + /* + ** If we get here it means the result set contains one or more "*" + ** operators that need to be expanded. Loop through each expression + ** in the result set and expand them one by one. + */ + a = pEList + 8 + pNew = uintptr(0) + flags = int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags) + longNames = libc.BoolInt32(flags&int32(SQLITE_FullColNames) != 0 && flags&int32(SQLITE_ShortColNames) == 0) + k = 0 + for { + if !(k < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + pE = (*(*TExprList_item)(unsafe.Pointer(a + uintptr(k)*32))).FpExpr + elistFlags |= (*TExpr)(unsafe.Pointer(pE)).Fflags + pRight = (*TExpr)(unsafe.Pointer(pE)).FpRight + if int32((*TExpr)(unsafe.Pointer(pE)).Fop) != int32(TK_ASTERISK) && (int32((*TExpr)(unsafe.Pointer(pE)).Fop) != int32(TK_DOT) || int32((*TExpr)(unsafe.Pointer(pRight)).Fop) != int32(TK_ASTERISK)) { + /* This particular expression does not need to be expanded. + */ + pNew = _sqlite3ExprListAppend(tls, pParse, pNew, (*(*TExprList_item)(unsafe.Pointer(a + uintptr(k)*32))).FpExpr) + if pNew != 0 { + (*(*TExprList_item)(unsafe.Pointer(pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32))).FzEName = (*(*TExprList_item)(unsafe.Pointer(a + uintptr(k)*32))).FzEName + libc.SetBitFieldPtr16Uint32(pNew+8+uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32+16+4, uint32(int32(uint32(*(*uint16)(unsafe.Pointer(a + uintptr(k)*32 + 16 + 4))&0x3>>0))), 0, 0x3) + (*(*TExprList_item)(unsafe.Pointer(a + uintptr(k)*32))).FzEName = uintptr(0) + } + (*(*TExprList_item)(unsafe.Pointer(a + uintptr(k)*32))).FpExpr = uintptr(0) + } else { + /* This expression is a "*" or a "TABLE.*" and needs to be + ** expanded. */ + tableSeen = 0 /* Set to 1 when TABLE matches */ + zTName = uintptr(0) + if int32((*TExpr)(unsafe.Pointer(pE)).Fop) == int32(TK_DOT) { + zTName = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pE)).FpLeft + 8)) + iErrOfst = *(*int32)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pE)).FpRight + 52)) + } else { + iErrOfst = *(*int32)(unsafe.Pointer(pE + 52)) + } + i = 0 + pFrom = pTabList + 8 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { + break + } /* Number of cols including rowid */ + pTab1 = (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab /* AS name for this data source */ + zSchemaName = uintptr(0) /* USING clause for pFrom[1] */ + v9 = (*TSrcItem)(unsafe.Pointer(pFrom)).FzAlias + zTabName = v9 + if v9 == uintptr(0) { + zTabName = (*TTable)(unsafe.Pointer(pTab1)).FzName + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x2000>>13)) != 0 { + pNestedFrom = (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect)).FpEList + } else { + if zTName != 0 && _sqlite3StrICmp(tls, zTName, zTabName) != 0 { + goto _8 + } + pNestedFrom = uintptr(0) + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab1)).FpSchema) + if iDb >= 0 { + v10 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + } else { + v10 = __ccgo_ts + 6622 + } + zSchemaName = v10 + } + if i+int32(1) < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc && int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 1*104 + 60 + 4))&0x400>>10)) != 0 && int32(selFlags)&int32(SF_NestedFrom) != 0 { + pUsing = *(*uintptr)(unsafe.Pointer(pFrom + 1*104 + 72)) + ii = 0 + for { + if !(ii < (*TIdList)(unsafe.Pointer(pUsing)).FnId) { + break + } + zUName = (*(*TIdList_item)(unsafe.Pointer(pUsing + 8 + uintptr(ii)*16))).FzName + pRight = _sqlite3Expr(tls, db, int32(TK_ID), zUName) + _sqlite3ExprSetErrorOffset(tls, pRight, iErrOfst) + pNew = _sqlite3ExprListAppend(tls, pParse, pNew, pRight) + if pNew != 0 { + pX = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 + (*TExprList_item)(unsafe.Pointer(pX)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19922, libc.VaList(bp+8, zUName)) + libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(ENAME_TAB), 0, 0x3) + libc.SetBitFieldPtr16Uint32(pX+16+4, libc.Uint32FromInt32(1), 7, 0x80) + } + goto _11 + _11: + ; + ii++ + } + } else { + pUsing = uintptr(0) + } + nAdd = int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) + libc.BoolInt32((*TTable)(unsafe.Pointer(pTab1)).FtabFlags&uint32(TF_NoVisibleRowid) == uint32(0) && int32(selFlags)&int32(SF_NestedFrom) != 0) + j = 0 + for { + if !(j < nAdd) { + break + } /* Newly added ExprList term */ + if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { + zName = _sqlite3RowidAlias(tls, pTab1) + if zName == uintptr(0) { + goto _12 + } + } else { + zName = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab1)).FaCol + uintptr(j)*16))).FzCnName + /* If pTab is actually an SF_NestedFrom sub-select, do not + ** expand any ENAME_ROWID columns. */ + if pNestedFrom != 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*32 + 16 + 4))&0x3>>0)) == int32(ENAME_ROWID) { + goto _12 + } + if zTName != 0 && pNestedFrom != 0 && _sqlite3MatchEName(tls, pNestedFrom+8+uintptr(j)*32, uintptr(0), zTName, uintptr(0), uintptr(0)) == 0 { + goto _12 + } + /* If a column is marked as 'hidden', omit it from the expanded + ** result-set list unless the SELECT has the SF_IncludeHidden + ** bit set. + */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_IncludeHidden) == uint32(0) && int32((*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab1)).FaCol+uintptr(j)*16)).FcolFlags)&int32(COLFLAG_HIDDEN) != 0 { + goto _12 + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab1)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_NOEXPAND) != 0 && zTName == uintptr(0) && int32(selFlags)&int32(SF_NestedFrom) == 0 { + goto _12 + } + } + tableSeen = int32(1) + if i > 0 && zTName == uintptr(0) && int32(selFlags)&int32(SF_NestedFrom) == 0 { + if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x400>>10)) != 0 && _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pFrom + 72)), zName) >= 0 { + /* In a join with a USING clause, omit columns in the + ** using clause from the table on the right. */ + goto _12 + } + } + pRight = _sqlite3Expr(tls, db, int32(TK_ID), zName) + if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(1) && (int32((*TSrcItem)(unsafe.Pointer(pFrom)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 || int32(selFlags)&int32(SF_NestedFrom) != 0 || !(_inAnyUsingClause(tls, zName, pFrom, (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc-i-int32(1)) != 0)) || int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + pLeft = _sqlite3Expr(tls, db, int32(TK_ID), zTabName) + pExpr = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft, pRight) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TExpr)(unsafe.Pointer(pE)).FpLeft != 0 { + _sqlite3RenameTokenRemap(tls, pParse, pLeft, (*TExpr)(unsafe.Pointer(pE)).FpLeft) + } + if zSchemaName != 0 { + pLeft = _sqlite3Expr(tls, db, int32(TK_ID), zSchemaName) + pExpr = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft, pExpr) + } + } else { + pExpr = pRight + } + _sqlite3ExprSetErrorOffset(tls, pExpr, iErrOfst) + pNew = _sqlite3ExprListAppend(tls, pParse, pNew, pExpr) + if pNew == uintptr(0) { + break /* OOM */ + } + pX1 = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 + if int32(selFlags)&int32(SF_NestedFrom) != 0 && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + if pNestedFrom != 0 { + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pNestedFrom + 8 + uintptr(j)*32))).FzEName) + } else { + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+19927, libc.VaList(bp+8, zSchemaName, zTabName, zName)) + } + if j == int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) { + v13 = int32(ENAME_ROWID) + } else { + v13 = int32(ENAME_TAB) + } + libc.SetBitFieldPtr16Uint32(pX1+16+4, uint32(v13), 0, 0x3) + if int32(uint32(*(*uint16)(unsafe.Pointer(pFrom + 60 + 4))&0x400>>10)) != 0 && _sqlite3IdListIndex(tls, *(*uintptr)(unsafe.Pointer(pFrom + 72)), zName) >= 0 || pUsing != 0 && _sqlite3IdListIndex(tls, pUsing, zName) >= 0 || j < int32((*TTable)(unsafe.Pointer(pTab1)).FnCol) && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab1)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_NOEXPAND) != 0 { + libc.SetBitFieldPtr16Uint32(pX1+16+4, libc.Uint32FromInt32(1), 8, 0x100) + } + } else { + if longNames != 0 { + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3MPrintf(tls, db, __ccgo_ts+12413, libc.VaList(bp+8, zTabName, zName)) + libc.SetBitFieldPtr16Uint32(pX1+16+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) + } else { + (*TExprList_item)(unsafe.Pointer(pX1)).FzEName = _sqlite3DbStrDup(tls, db, zName) + libc.SetBitFieldPtr16Uint32(pX1+16+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) + } + } + goto _12 + _12: + ; + j++ + } + goto _8 + _8: + ; + i++ + pFrom += 104 + } + if !(tableSeen != 0) { + if zTName != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19936, libc.VaList(bp+8, zTName)) + } else { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19954, 0) + } + } + } + goto _7 + _7: + ; + k++ + } + _sqlite3ExprListDelete(tls, db, pEList) + (*TSelect)(unsafe.Pointer(p)).FpEList = pNew + } + if (*TSelect)(unsafe.Pointer(p)).FpEList != 0 { + if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr > *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+19974, 0) + return int32(WRC_Abort) + } + if elistFlags&uint32(libc.Int32FromInt32(EP_HasFunc)|libc.Int32FromInt32(EP_Subquery)) != uint32(0) { + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_ComplexResult) + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** This routine "expands" a SELECT statement and all of its subqueries. +// ** For additional information on what it means to "expand" a SELECT +// ** statement, see the comment on the selectExpand worker callback above. +// ** +// ** Expanding a SELECT statement is the first step in processing a +// ** SELECT statement. The SELECT statement must be expanded before +// ** name resolution is performed. +// ** +// ** If anything goes wrong, an error message is written into pParse. +// ** The calling function can detect the problem by looking at pParse->nErr +// ** and/or pParse->db->mallocFailed. +// */ +func _sqlite3SelectExpand(tls *libc.TLS, pParse uintptr, pSelect uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_sqlite3ExprWalkNoop) + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = pParse + if (*TParse)(unsafe.Pointer(pParse)).FhasCompound != 0 { + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_convertCompoundSelectToSubquery) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = uintptr(0) + _sqlite3WalkSelect(tls, bp, pSelect) + } + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_selectExpander) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = __ccgo_fp(_sqlite3SelectPopWith) + (*(*TWalker)(unsafe.Pointer(bp))).FeCode = uint16(0) + _sqlite3WalkSelect(tls, bp, pSelect) +} + +// C documentation +// +// /* +// ** This is a Walker.xSelectCallback callback for the sqlite3SelectTypeInfo() +// ** interface. +// ** +// ** For each FROM-clause subquery, add Column.zType, Column.zColl, and +// ** Column.affinity information to the Table structure that represents +// ** the result set of that subquery. +// ** +// ** The Table structure that represents the result set was constructed +// ** by selectExpander() but the type and collation and affinity information +// ** was omitted at that point because identifiers had not yet been resolved. +// ** This routine is called after identifier resolution. +// */ +func _selectAddSubqueryTypeInfo(tls *libc.TLS, pWalker uintptr, p uintptr) { + var i int32 + var pFrom, pParse, pSel, pTab, pTabList uintptr + _, _, _, _, _, _ = i, pFrom, pParse, pSel, pTab, pTabList + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_HasTypeInfo) != 0 { + return + } + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_HasTypeInfo) + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + pTabList = (*TSelect)(unsafe.Pointer(p)).FpSrc + i = 0 + pFrom = pTabList + 8 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { + break + } + pTab = (*TSrcItem)(unsafe.Pointer(pFrom)).FpTab + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Ephemeral) != uint32(0) { + /* A sub-query in the FROM clause of a SELECT */ + pSel = (*TSrcItem)(unsafe.Pointer(pFrom)).FpSelect + if pSel != 0 { + _sqlite3SubqueryColumnTypes(tls, pParse, pTab, pSel, int8(SQLITE_AFF_NONE)) + } + } + goto _1 + _1: + ; + i++ + pFrom += 104 + } +} + +// C documentation +// +// /* +// ** This routine adds datatype and collating sequence information to +// ** the Table structures of all FROM-clause subqueries in a +// ** SELECT statement. +// ** +// ** Use this routine after name resolution. +// */ +func _sqlite3SelectAddTypeInfo(tls *libc.TLS, pParse uintptr, pSelect uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_sqlite3SelectWalkNoop) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback2 = __ccgo_fp(_selectAddSubqueryTypeInfo) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_sqlite3ExprWalkNoop) + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = pParse + _sqlite3WalkSelect(tls, bp, pSelect) +} + +// C documentation +// +// /* +// ** This routine sets up a SELECT statement for processing. The +// ** following is accomplished: +// ** +// ** * VDBE Cursor numbers are assigned to all FROM-clause terms. +// ** * Ephemeral Table objects are created for all FROM-clause subqueries. +// ** * ON and USING clauses are shifted into WHERE statements +// ** * Wildcards "*" and "TABLE.*" in result sets are expanded. +// ** * Identifiers in expression are matched to tables. +// ** +// ** This routine acts recursively on all subqueries within the SELECT. +// */ +func _sqlite3SelectPrep(tls *libc.TLS, pParse uintptr, p uintptr, pOuterNC uintptr) { + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + return + } + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_HasTypeInfo) != 0 { + return + } + _sqlite3SelectExpand(tls, pParse, p) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return + } + _sqlite3ResolveSelectNames(tls, pParse, p, pOuterNC) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return + } + _sqlite3SelectAddTypeInfo(tls, pParse, p) +} + +// C documentation +// +// /* +// ** Analyze the arguments to aggregate functions. Create new pAggInfo->aCol[] +// ** entries for columns that are arguments to aggregate functions but which +// ** are not otherwise used. +// ** +// ** The aCol[] entries in AggInfo prior to nAccumulator are columns that +// ** are referenced outside of aggregate functions. These might be columns +// ** that are part of the GROUP by clause, for example. Other database engines +// ** would throw an error if there is a column reference that is not in the +// ** GROUP BY clause and that is not part of an aggregate function argument. +// ** But SQLite allows this. +// ** +// ** The aCol[] entries beginning with the aCol[nAccumulator] and following +// ** are column references that are used exclusively as arguments to +// ** aggregate functions. This routine is responsible for computing +// ** (or recomputing) those aCol[] entries. +// */ +func _analyzeAggFuncArgs(tls *libc.TLS, pAggInfo uintptr, pNC uintptr) { + var i int32 + var pExpr uintptr + _, _ = i, pExpr + *(*int32)(unsafe.Pointer(pNC + 40)) |= int32(NC_InAggFunc) + i = 0 + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { + break + } + pExpr = (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr + _sqlite3ExprAnalyzeAggList(tls, pNC, *(*uintptr)(unsafe.Pointer(pExpr + 32))) + if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft != 0 { + _sqlite3ExprAnalyzeAggList(tls, pNC, *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft + 32))) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + _sqlite3ExprAnalyzeAggregates(tls, pNC, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 64)))).FpFilter) + } + goto _1 + _1: + ; + i++ + } + *(*int32)(unsafe.Pointer(pNC + 40)) &= ^libc.Int32FromInt32(NC_InAggFunc) +} + +// C documentation +// +// /* +// ** An index on expressions is being used in the inner loop of an +// ** aggregate query with a GROUP BY clause. This routine attempts +// ** to adjust the AggInfo object to take advantage of index and to +// ** perhaps use the index as a covering index. +// ** +// */ +func _optimizeAggregateUseOfIndexedExpr(tls *libc.TLS, pParse uintptr, pSelect uintptr, pAggInfo uintptr, pNC uintptr) { + var j, k, mx int32 + _, _, _ = j, k, mx + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator + if int32((*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn) > 0 { + mx = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpGroupBy)).FnExpr - int32(1) + j = 0 + for { + if !(j < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn) { + break + } + k = int32((*(*TAggInfo_col)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(j)*24))).FiSorterColumn) + if k > mx { + mx = k + } + goto _1 + _1: + ; + j++ + } + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(mx + int32(1)) + } + _analyzeAggFuncArgs(tls, pAggInfo, pNC) + _ = pSelect + _ = pParse +} + +// C documentation +// +// /* +// ** Walker callback for aggregateConvertIndexedExprRefToColumn(). +// */ +func _aggregateIdxEprRefToColCallback(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var pAggInfo, pCol uintptr + _, _ = pAggInfo, pCol + _ = pWalker + if (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { + return WRC_Continue + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_COLUMN) { + return WRC_Continue + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) { + return WRC_Continue + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IF_NULL_ROW) { + return WRC_Continue + } + pAggInfo = (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo + if int32((*TExpr)(unsafe.Pointer(pExpr)).FiAgg) >= (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn { + return WRC_Continue + } + pCol = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr((*TExpr)(unsafe.Pointer(pExpr)).FiAgg)*24 + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_AGG_COLUMN) + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = (*TAggInfo_col)(unsafe.Pointer(pCol)).FiTable + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = (*TAggInfo_col)(unsafe.Pointer(pCol)).FiColumn + *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^(libc.Int32FromInt32(EP_Skip) | libc.Int32FromInt32(EP_Collate) | libc.Int32FromInt32(EP_Unlikely))) + return int32(WRC_Prune) +} + +// C documentation +// +// /* +// ** Convert every pAggInfo->aFunc[].pExpr such that any node within +// ** those expressions that has pAppInfo set is changed into a TK_AGG_COLUMN +// ** opcode. +// */ +func _aggregateConvertIndexedExprRefToColumn(tls *libc.TLS, pAggInfo uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i int32 + var _ /* w at bp+0 */ TWalker + _ = i + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_aggregateIdxEprRefToColCallback) + i = 0 + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { + break + } + _sqlite3WalkExpr(tls, bp, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr) + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** Allocate a block of registers so that there is one register for each +// ** pAggInfo->aCol[] and pAggInfo->aFunc[] entry in pAggInfo. The first +// ** register in this block is stored in pAggInfo->iFirstReg. +// ** +// ** This routine may only be called once for each AggInfo object. Prior +// ** to calling this routine: +// ** +// ** * The aCol[] and aFunc[] arrays may be modified +// ** * The AggInfoColumnReg() and AggInfoFuncReg() macros may not be used +// ** +// ** After calling this routine: +// ** +// ** * The aCol[] and aFunc[] arrays are fixed +// ** * The AggInfoColumnReg() and AggInfoFuncReg() macros may be used +// ** +// */ +func _assignAggregateRegisters(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc +} + +// C documentation +// +// /* +// ** Reset the aggregate accumulator. +// ** +// ** The aggregate accumulator is a set of memory cells that hold +// ** intermediate results while calculating an aggregate. This +// ** routine generates code that stores NULLs in all of those memory +// ** cells. +// */ +func _resetAccumulator(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, nExtra, nReg int32 + var pE, pFunc, pKeyInfo, pKeyInfo1, pOBList, v uintptr + _, _, _, _, _, _, _, _, _ = i, nExtra, nReg, pE, pFunc, pKeyInfo, pKeyInfo1, pOBList, v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + nReg = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn + if nReg == 0 { + return + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Null), 0, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+nReg-int32(1)) + pFunc = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + i = libc.Int32FromInt32(0) + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { + break + } + if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct >= 0 { + pE = (*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr + if *(*uintptr)(unsafe.Pointer(pE + 32)) == uintptr(0) || (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pE + 32)))).FnExpr != int32(1) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20005, 0) + (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct = -int32(1) + } else { + pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, *(*uintptr)(unsafe.Pointer(pE + 32)), 0, 0) + (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistAddr = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiDistinct, 0, 0, pKeyInfo, -int32(8)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20056, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + } + } + if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab >= 0 { + nExtra = 0 + pOBList = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr)).FpLeft + 32)) + if !((*TAggInfo_func)(unsafe.Pointer(pFunc)).FbOBUnique != 0) { + nExtra++ /* One extra column for the OP_Sequence */ + } + if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FbOBPayload != 0 { + /* extra columns for the function arguments */ + nExtra += (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr + 32)))).FnExpr + } + if (*TAggInfo_func)(unsafe.Pointer(pFunc)).FbUseSubtype != 0 { + nExtra += (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFExpr + 32)))).FnExpr + } + pKeyInfo1 = _sqlite3KeyInfoFromExprList(tls, pParse, pOBList, 0, nExtra) + if !((*TAggInfo_func)(unsafe.Pointer(pFunc)).FbOBUnique != 0) && (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { + (*TKeyInfo)(unsafe.Pointer(pKeyInfo1)).FnKeyField++ + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*TAggInfo_func)(unsafe.Pointer(pFunc)).FiOBTab, (*TExprList)(unsafe.Pointer(pOBList)).FnExpr+nExtra, 0, pKeyInfo1, -int32(8)) + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20089, libc.VaList(bp+8, (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pFunc)).FpFunc)).FzName)) + } + goto _1 + _1: + ; + i++ + pFunc += 32 + } +} + +// C documentation +// +// /* +// ** Invoke the OP_AggFinalize opcode for every aggregate function +// ** in the AggInfo structure. +// */ +func _finalizeAggFunctions(tls *libc.TLS, pParse uintptr, pAggInfo uintptr) { + var i, iBaseCol, iTop, j, nArg, nKey, regAgg, regSubtype, v4 int32 + var pF, pList, v uintptr + _, _, _, _, _, _, _, _, _, _, _, _ = i, iBaseCol, iTop, j, nArg, nKey, pF, pList, regAgg, regSubtype, v, v4 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + i = 0 + pF = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { + break + } + pList = *(*uintptr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr + 32)) + if (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab >= 0 { /* Loop counter */ + nArg = (*TExprList)(unsafe.Pointer(pList)).FnExpr + regAgg = _sqlite3GetTempRange(tls, pParse, nArg) + if int32((*TAggInfo_func)(unsafe.Pointer(pF)).FbOBPayload) == 0 { + nKey = 0 + } else { + nKey = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr)).FpLeft + 32)))).FnExpr + if !((*TAggInfo_func)(unsafe.Pointer(pF)).FbOBUnique != 0) { + nKey++ + } + } + iTop = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab) + j = nArg - int32(1) + for { + if !(j >= 0) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, nKey+j, regAgg+j) + goto _2 + _2: + ; + j-- + } + if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { + regSubtype = _sqlite3GetTempReg(tls, pParse) + iBaseCol = nKey + nArg + libc.BoolInt32(int32((*TAggInfo_func)(unsafe.Pointer(pF)).FbOBPayload) == 0 && int32((*TAggInfo_func)(unsafe.Pointer(pF)).FbOBUnique) == 0) + j = nArg - int32(1) + for { + if !(j >= 0) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, iBaseCol+j, regSubtype) + _sqlite3VdbeAddOp2(tls, v, int32(OP_SetSubtype), regSubtype, regAgg+j) + goto _3 + _3: + ; + j-- + } + _sqlite3ReleaseTempReg(tls, pParse, regSubtype) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_AggStep), 0, regAgg, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+(*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn+i) + _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) + _sqlite3VdbeChangeP5(tls, v, uint16(uint8(nArg))) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, iTop+int32(1)) + _sqlite3VdbeJumpHere(tls, v, iTop) + _sqlite3ReleaseTempRange(tls, pParse, regAgg, nArg) + } + if pList != 0 { + v4 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + } else { + v4 = 0 + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_AggFinal), (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+(*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn+i, v4) + _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) + goto _1 + _1: + ; + i++ + pF += 32 + } +} + +// C documentation +// +// /* +// ** Generate code that will update the accumulator memory cells for an +// ** aggregate based on the current cursor position. +// ** +// ** If regAcc is non-zero and there are no min() or max() aggregates +// ** in pAggInfo, then only populate the pAggInfo->nAccumulator accumulator +// ** registers if register regAcc contains 0. The caller will take care +// ** of setting and clearing regAcc. +// ** +// ** For an ORDER BY aggregate, the actual accumulator memory cell update +// ** is deferred until after all input rows have been received, so that they +// ** can be run in the requested order. In that case, instead of invoking +// ** OP_AggStep to update the accumulator, just add the arguments that would +// ** have been passed into OP_AggStep into the sorting ephemeral table +// ** (along with the appropriate sort key). +// */ +func _updateAccumulator(tls *libc.TLS, pParse uintptr, regAcc int32, pAggInfo uintptr, eDistinctType int32) { + var addrHitTest, addrNext, i, j, jj, kk, nArg, regAgg, regAggSz, regBase, regDistinct, regHit, v2, v4, v7 int32 + var pC, pColl, pF, pFilter, pItem, pList, pOBList, v, v3, v8 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrHitTest, addrNext, i, j, jj, kk, nArg, pC, pColl, pF, pFilter, pItem, pList, pOBList, regAgg, regAggSz, regBase, regDistinct, regHit, v, v2, v3, v4, v7, v8 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + regHit = 0 + addrHitTest = 0 + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return + } + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(1) + i = 0 + pF = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { + break + } + addrNext = 0 + regAggSz = 0 + regDistinct = 0 + pList = *(*uintptr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr + 32)) + if (*TExpr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + pFilter = (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr + 64)))).FpFilter + if (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator != 0 && (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) != 0 && regAcc != 0 { + /* If regAcc==0, there there exists some min() or max() function + ** without a FILTER clause that will ensure the magnet registers + ** are populated. */ + if regHit == 0 { + v3 = pParse + 56 + *(*int32)(unsafe.Pointer(v3))++ + v2 = *(*int32)(unsafe.Pointer(v3)) + regHit = v2 + } + /* If this is the first row of the group (regAcc contains 0), clear the + ** "magnet" register regHit so that the accumulator registers + ** are populated if the FILTER clause jumps over the the + ** invocation of min() or max() altogether. Or, if this is not + ** the first row (regAcc contains 1), set the magnet register so that + ** the accumulators are not populated unless the min()/max() is invoked + ** and indicates that they should be. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), regAcc, regHit) + } + addrNext = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3ExprIfFalse(tls, pParse, pFilter, addrNext, int32(SQLITE_JUMPIFNULL)) + } + if (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab >= 0 { /* The ORDER BY clause */ + nArg = (*TExprList)(unsafe.Pointer(pList)).FnExpr + pOBList = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFExpr)).FpLeft + 32)) + regAggSz = (*TExprList)(unsafe.Pointer(pOBList)).FnExpr + if !((*TAggInfo_func)(unsafe.Pointer(pF)).FbOBUnique != 0) { + regAggSz++ /* One register for OP_Sequence */ + } + if (*TAggInfo_func)(unsafe.Pointer(pF)).FbOBPayload != 0 { + regAggSz += nArg + } + if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { + regAggSz += nArg + } + regAggSz++ /* One extra register to hold result of MakeRecord */ + regAgg = _sqlite3GetTempRange(tls, pParse, regAggSz) + regDistinct = regAgg + _sqlite3ExprCodeExprList(tls, pParse, pOBList, regAgg, 0, uint8(SQLITE_ECEL_DUP)) + jj = (*TExprList)(unsafe.Pointer(pOBList)).FnExpr + if !((*TAggInfo_func)(unsafe.Pointer(pF)).FbOBUnique != 0) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Sequence), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, regAgg+jj) + jj++ + } + if (*TAggInfo_func)(unsafe.Pointer(pF)).FbOBPayload != 0 { + regDistinct = regAgg + jj + _sqlite3ExprCodeExprList(tls, pParse, pList, regDistinct, 0, uint8(SQLITE_ECEL_DUP)) + jj += nArg + } + if (*TAggInfo_func)(unsafe.Pointer(pF)).FbUseSubtype != 0 { + if (*TAggInfo_func)(unsafe.Pointer(pF)).FbOBPayload != 0 { + v4 = regDistinct + } else { + v4 = regAgg + } + regBase = v4 + kk = 0 + for { + if !(kk < nArg) { + break + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_GetSubtype), regBase+kk, regAgg+jj) + goto _5 + _5: + ; + kk++ + jj++ + } + } + } else { + if pList != 0 { + nArg = (*TExprList)(unsafe.Pointer(pList)).FnExpr + regAgg = _sqlite3GetTempRange(tls, pParse, nArg) + regDistinct = regAgg + _sqlite3ExprCodeExprList(tls, pParse, pList, regAgg, 0, uint8(SQLITE_ECEL_DUP)) + } else { + nArg = 0 + regAgg = 0 + } + } + if (*TAggInfo_func)(unsafe.Pointer(pF)).FiDistinct >= 0 && pList != 0 { + if addrNext == 0 { + addrNext = _sqlite3VdbeMakeLabel(tls, pParse) + } + (*TAggInfo_func)(unsafe.Pointer(pF)).FiDistinct = _codeDistinct(tls, pParse, eDistinctType, (*TAggInfo_func)(unsafe.Pointer(pF)).FiDistinct, addrNext, pList, regDistinct) + } + if (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab >= 0 { + /* Insert a new record into the ORDER BY table */ + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regAgg, regAggSz-int32(1), regAgg+regAggSz-int32(1)) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), (*TAggInfo_func)(unsafe.Pointer(pF)).FiOBTab, regAgg+regAggSz-int32(1), regAgg, regAggSz-int32(1)) + _sqlite3ReleaseTempRange(tls, pParse, regAgg, regAggSz) + } else { + /* Invoke the AggStep function */ + if (*TFuncDef)(unsafe.Pointer((*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) != 0 { + pColl = uintptr(0) + /* pList!=0 if pF->pFunc has NEEDCOLL */ + j = 0 + pItem = pList + 8 + for { + if !(!(pColl != 0) && j < nArg) { + break + } + pColl = _sqlite3ExprCollSeq(tls, pParse, (*TExprList_item)(unsafe.Pointer(pItem)).FpExpr) + goto _6 + _6: + ; + j++ + pItem += 32 + } + if !(pColl != 0) { + pColl = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FpDfltColl + } + if regHit == 0 && (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator != 0 { + v8 = pParse + 56 + *(*int32)(unsafe.Pointer(v8))++ + v7 = *(*int32)(unsafe.Pointer(v8)) + regHit = v7 + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_CollSeq), regHit, 0, 0, pColl, -int32(2)) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_AggStep), 0, regAgg, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+(*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn+i) + _sqlite3VdbeAppendP4(tls, v, (*TAggInfo_func)(unsafe.Pointer(pF)).FpFunc, -int32(7)) + _sqlite3VdbeChangeP5(tls, v, uint16(uint8(nArg))) + _sqlite3ReleaseTempRange(tls, pParse, regAgg, nArg) + } + if addrNext != 0 { + _sqlite3VdbeResolveLabel(tls, v, addrNext) + } + goto _1 + _1: + ; + i++ + pF += 32 + } + if regHit == 0 && (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator != 0 { + regHit = regAcc + } + if regHit != 0 { + addrHitTest = _sqlite3VdbeAddOp1(tls, v, int32(OP_If), regHit) + } + i = 0 + pC = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator) { + break + } + _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pC)).FpCExpr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+i) + goto _9 + _9: + ; + i++ + pC += 24 + } + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) + if addrHitTest != 0 { + _sqlite3VdbeJumpHereOrPopInst(tls, v, addrHitTest) + } +} + +// C documentation +// +// /* +// ** Add a single OP_Explain instruction to the VDBE to explain a simple +// ** count(*) query ("SELECT count(*) FROM pTab"). +// */ +func _explainSimpleCount(tls *libc.TLS, pParse uintptr, pTab uintptr, pIdx uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bCover int32 + var v1, v2 uintptr + _, _, _ = bCover, v1, v2 + if int32((*TParse)(unsafe.Pointer(pParse)).Fexplain) == int32(2) { + bCover = libc.BoolInt32(pIdx != uintptr(0) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY)))) + if bCover != 0 { + v1 = __ccgo_ts + 20122 + } else { + v1 = __ccgo_ts + 1680 + } + if bCover != 0 { + v2 = (*TIndex)(unsafe.Pointer(pIdx)).FzName + } else { + v2 = __ccgo_ts + 1680 + } + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+20145, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, v1, v2)) + } +} + +// C documentation +// +// /* +// ** sqlite3WalkExpr() callback used by havingToWhere(). +// ** +// ** If the node passed to the callback is a TK_AND node, return +// ** WRC_Continue to tell sqlite3WalkExpr() to iterate through child nodes. +// ** +// ** Otherwise, return WRC_Prune. In this case, also check if the +// ** sub-expression matches the criteria for being moved to the WHERE +// ** clause. If so, add it to the WHERE clause and replace the sub-expression +// ** within the HAVING expression with a constant "1". +// */ +func _havingToWhereExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var db, pNew, pS, pWhere uintptr + var t TExpr + _, _, _, _, _ = db, pNew, pS, pWhere, t + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AND) { + pS = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + /* This routine is called before the HAVING clause of the current + ** SELECT is analyzed for aggregates. So if pExpr->pAggInfo is set + ** here, it indicates that the expression is a correlated reference to a + ** column from an outer aggregate query, or an aggregate function that + ** belongs to an outer query. Do not move the expression to the WHERE + ** clause in this obscure case, as doing so may corrupt the outer Select + ** statements AggInfo structure. */ + if _sqlite3ExprIsConstantOrGroupBy(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pExpr, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) != 0 && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_IsFalse)) == uint32(EP_IsFalse)) == 0 && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { + db = (*TParse)(unsafe.Pointer((*TWalker)(unsafe.Pointer(pWalker)).FpParse)).Fdb + pNew = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8162) + if pNew != 0 { + pWhere = (*TSelect)(unsafe.Pointer(pS)).FpWhere + t = *(*TExpr)(unsafe.Pointer(pNew)) + *(*TExpr)(unsafe.Pointer(pNew)) = *(*TExpr)(unsafe.Pointer(pExpr)) + *(*TExpr)(unsafe.Pointer(pExpr)) = t + pNew = _sqlite3ExprAnd(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, pWhere, pNew) + (*TSelect)(unsafe.Pointer(pS)).FpWhere = pNew + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(1) + } + } + return int32(WRC_Prune) + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Transfer eligible terms from the HAVING clause of a query, which is +// ** processed after grouping, to the WHERE clause, which is processed before +// ** grouping. For example, the query: +// ** +// ** SELECT * FROM WHERE a=? GROUP BY b HAVING b=? AND c=? +// ** +// ** can be rewritten as: +// ** +// ** SELECT * FROM WHERE a=? AND b=? GROUP BY b HAVING c=? +// ** +// ** A term of the HAVING expression is eligible for transfer if it consists +// ** entirely of constants and expressions that are also GROUP BY terms that +// ** use the "BINARY" collation sequence. +// */ +func _havingToWhere(tls *libc.TLS, pParse uintptr, p uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* sWalker at bp+0 */ TWalker + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_havingToWhereExprCb) + *(*uintptr)(unsafe.Pointer(bp + 40)) = p + _sqlite3WalkExpr(tls, bp, (*TSelect)(unsafe.Pointer(p)).FpHaving) +} + +// C documentation +// +// /* +// ** Check to see if the pThis entry of pTabList is a self-join of another view. +// ** Search FROM-clause entries in the range of iFirst..iEnd, including iFirst +// ** but stopping before iEnd. +// ** +// ** If pThis is a self-join, then return the SrcItem for the first other +// ** instance of that view found. If pThis is not a self-join then return 0. +// */ +func _isSelfJoinView(tls *libc.TLS, pTabList uintptr, pThis uintptr, iFirst int32, iEnd int32) (r uintptr) { + var pItem, pS1 uintptr + var v1 int32 + _, _, _ = pItem, pS1, v1 + if (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pThis)).FpSelect)).FselFlags&uint32(SF_PushDown) != 0 { + return uintptr(0) + } + for iFirst < iEnd { + v1 = iFirst + iFirst++ + pItem = pTabList + 8 + uintptr(v1)*104 + if (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect == uintptr(0) { + continue + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x20>>5)) != 0 { + continue + } + if (*TSrcItem)(unsafe.Pointer(pItem)).FzName == uintptr(0) { + continue + } + if (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FpSchema != (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pThis)).FpTab)).FpSchema { + continue + } + if Xsqlite3_stricmp(tls, (*TSrcItem)(unsafe.Pointer(pItem)).FzName, (*TSrcItem)(unsafe.Pointer(pThis)).FzName) != 0 { + continue + } + pS1 = (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect + if (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FpSchema == uintptr(0) && (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pThis)).FpSelect)).FselId != (*TSelect)(unsafe.Pointer(pS1)).FselId { + /* The query flattener left two different CTE tables with identical + ** names in the same FROM clause. */ + continue + } + if (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpSelect)).FselFlags&uint32(SF_PushDown) != 0 { + /* The view was modified by some other optimization such as + ** pushDownWhereTerms() */ + continue + } + return pItem + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Deallocate a single AggInfo object +// */ +func _agginfoFree(tls *libc.TLS, db uintptr, pArg uintptr) { + var p uintptr + _ = p + p = pArg + _sqlite3DbFree(tls, db, (*TAggInfo)(unsafe.Pointer(p)).FaCol) + _sqlite3DbFree(tls, db, (*TAggInfo)(unsafe.Pointer(p)).FaFunc) + _sqlite3DbFreeNN(tls, db, p) +} + +// C documentation +// +// /* +// ** Attempt to transform a query of the form +// ** +// ** SELECT count(*) FROM (SELECT x FROM t1 UNION ALL SELECT y FROM t2) +// ** +// ** Into this: +// ** +// ** SELECT (SELECT count(*) FROM t1)+(SELECT count(*) FROM t2) +// ** +// ** The transformation only works if all of the following are true: +// ** +// ** * The subquery is a UNION ALL of two or more terms +// ** * The subquery does not have a LIMIT clause +// ** * There is no WHERE or GROUP BY or HAVING clauses on the subqueries +// ** * The outer query is a simple count(*) with no WHERE clause or other +// ** extraneous syntax. +// ** +// ** Return TRUE if the optimization is undertaken. +// */ +func _countOfViewOptimization(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { + var db, pCount, pExpr, pPrior, pSub, pTerm, v1 uintptr + _, _, _, _, _, _, _ = db, pCount, pExpr, pPrior, pSub, pTerm, v1 + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { + return 0 + } /* This is an aggregate */ + if (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr != int32(1) { + return 0 + } /* Single result column */ + if (*TSelect)(unsafe.Pointer(p)).FpWhere != 0 { + return 0 + } + if (*TSelect)(unsafe.Pointer(p)).FpHaving != 0 { + return 0 + } + if (*TSelect)(unsafe.Pointer(p)).FpGroupBy != 0 { + return 0 + } + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != 0 { + return 0 + } + pExpr = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList + 8))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_AGG_FUNCTION) { + return 0 + } /* Result is an aggregate */ + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), __ccgo_ts+15876) != 0 { + return 0 + } /* Is count() */ + if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { + return 0 + } /* Must be count(*) */ + if (*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc)).FnSrc != int32(1) { + return 0 + } /* One table in FROM */ + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + return 0 + } /* Not a window function */ + pSub = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpSelect + if pSub == uintptr(0) { + return 0 + } /* The FROM is a subquery */ + if (*TSelect)(unsafe.Pointer(pSub)).FpPrior == uintptr(0) { + return 0 + } /* Must be a compound */ + if (*TSelect)(unsafe.Pointer(pSub)).FselFlags&uint32(SF_CopyCte) != 0 { + return 0 + } /* Not a CTE */ + for cond := true; cond; cond = pSub != 0 { + if int32((*TSelect)(unsafe.Pointer(pSub)).Fop) != int32(TK_ALL) && (*TSelect)(unsafe.Pointer(pSub)).FpPrior != 0 { + return 0 + } /* Must be UNION ALL */ + if (*TSelect)(unsafe.Pointer(pSub)).FpWhere != 0 { + return 0 + } /* No WHERE clause */ + if (*TSelect)(unsafe.Pointer(pSub)).FpLimit != 0 { + return 0 + } /* No LIMIT clause */ + if (*TSelect)(unsafe.Pointer(pSub)).FselFlags&uint32(SF_Aggregate) != 0 { + return 0 + } /* Not an aggregate */ + /* Due to the previous */ + pSub = (*TSelect)(unsafe.Pointer(pSub)).FpPrior /* Repeat over compound */ + } + /* If we reach this point then it is OK to perform the transformation */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pCount = pExpr + pExpr = uintptr(0) + pSub = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpSelect + (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpSelect = uintptr(0) + _sqlite3SrcListDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpSrc) + (*TSelect)(unsafe.Pointer(p)).FpSrc = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(112)) + for pSub != 0 { + pPrior = (*TSelect)(unsafe.Pointer(pSub)).FpPrior + (*TSelect)(unsafe.Pointer(pSub)).FpPrior = uintptr(0) + (*TSelect)(unsafe.Pointer(pSub)).FpNext = uintptr(0) + *(*Tu32)(unsafe.Pointer(pSub + 4)) |= uint32(SF_Aggregate) + *(*Tu32)(unsafe.Pointer(pSub + 4)) &= uint32(^libc.Int32FromInt32(SF_Compound)) + (*TSelect)(unsafe.Pointer(pSub)).FnSelectRow = 0 + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3ExprListDeleteGeneric), (*TSelect)(unsafe.Pointer(pSub)).FpEList) + if pPrior != 0 { + v1 = _sqlite3ExprDup(tls, db, pCount, 0) + } else { + v1 = pCount + } + pTerm = v1 + (*TSelect)(unsafe.Pointer(pSub)).FpEList = _sqlite3ExprListAppend(tls, pParse, uintptr(0), pTerm) + pTerm = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) + _sqlite3PExprAddSelect(tls, pParse, pTerm, pSub) + if pExpr == uintptr(0) { + pExpr = pTerm + } else { + pExpr = _sqlite3PExpr(tls, pParse, int32(TK_PLUS), pTerm, pExpr) + } + pSub = pPrior + } + (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList + 8))).FpExpr = pExpr + *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(SF_Aggregate)) + return int32(1) +} + +// C documentation +// +// /* +// ** If any term of pSrc, or any SF_NestedFrom sub-query, is not the same +// ** as pSrcItem but has the same alias as p0, then return true. +// ** Otherwise return false. +// */ +func _sameSrcAlias(tls *libc.TLS, p0 uintptr, pSrc uintptr) (r int32) { + var i int32 + var p1 uintptr + _, _ = i, p1 + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) { + break + } + p1 = pSrc + 8 + uintptr(i)*104 + if p1 == p0 { + goto _1 + } + if (*TSrcItem)(unsafe.Pointer(p0)).FpTab == (*TSrcItem)(unsafe.Pointer(p1)).FpTab && 0 == Xsqlite3_stricmp(tls, (*TSrcItem)(unsafe.Pointer(p0)).FzAlias, (*TSrcItem)(unsafe.Pointer(p1)).FzAlias) { + return int32(1) + } + if (*TSrcItem)(unsafe.Pointer(p1)).FpSelect != 0 && (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p1)).FpSelect)).FselFlags&uint32(SF_NestedFrom) != uint32(0) && _sameSrcAlias(tls, p0, (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p1)).FpSelect)).FpSrc) != 0 { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** Return TRUE (non-zero) if the i-th entry in the pTabList SrcList can +// ** be implemented as a co-routine. The i-th entry is guaranteed to be +// ** a subquery. +// ** +// ** The subquery is implemented as a co-routine if all of the following are +// ** true: +// ** +// ** (1) The subquery will likely be implemented in the outer loop of +// ** the query. This will be the case if any one of the following +// ** conditions hold: +// ** (a) The subquery is the only term in the FROM clause +// ** (b) The subquery is the left-most term and a CROSS JOIN or similar +// ** requires it to be the outer loop +// ** (c) All of the following are true: +// ** (i) The subquery is the left-most subquery in the FROM clause +// ** (ii) There is nothing that would prevent the subquery from +// ** being used as the outer loop if the sqlite3WhereBegin() +// ** routine nominates it to that position. +// ** (iii) The query is not a UPDATE ... FROM +// ** (2) The subquery is not a CTE that should be materialized because +// ** (a) the AS MATERIALIZED keyword is used, or +// ** (b) the CTE is used multiple times and does not have the +// ** NOT MATERIALIZED keyword +// ** (3) The subquery is not part of a left operand for a RIGHT JOIN +// ** (4) The SQLITE_Coroutine optimization disable flag is not set +// ** (5) The subquery is not self-joined +// */ +func _fromClauseTermCanBeCoroutine(tls *libc.TLS, pParse uintptr, pTabList uintptr, i int32, selFlags int32) (r int32) { + var pCteUse, pItem uintptr + _, _ = pCteUse, pItem + pItem = pTabList + 8 + uintptr(i)*104 + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x100>>8)) != 0 { + pCteUse = *(*uintptr)(unsafe.Pointer(pItem + 96)) + if int32((*TCteUse)(unsafe.Pointer(pCteUse)).FeM10d) == M10d_Yes { + return 0 + } /* (2a) */ + if (*TCteUse)(unsafe.Pointer(pCteUse)).FnUse >= int32(2) && int32((*TCteUse)(unsafe.Pointer(pCteUse)).FeM10d) != int32(M10d_No) { + return 0 + } /* (2b) */ + } + if int32((*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + return 0 + } /* (3) */ + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Coroutines)) != uint32(0) { + return 0 + } /* (4) */ + if _isSelfJoinView(tls, pTabList, pItem, i+int32(1), (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) != uintptr(0) { + return 0 /* (5) */ + } + if i == 0 { + if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc == int32(1) { + return int32(1) + } /* (1a) */ + if int32((*(*TSrcItem)(unsafe.Pointer(pTabList + 8 + 1*104))).Ffg.Fjointype)&int32(JT_CROSS) != 0 { + return int32(1) + } /* (1b) */ + if selFlags&int32(SF_UpdateFrom) != 0 { + return 0 + } /* (1c-iii) */ + return int32(1) + } + if selFlags&int32(SF_UpdateFrom) != 0 { + return 0 + } /* (1c-iii) */ + for int32(1) != 0 { + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_CROSS)) != 0 { + return 0 + } /* (1c-ii) */ + if i == 0 { + break + } + i-- + pItem -= 104 + if (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect != uintptr(0) { + return 0 + } /* (1c-i) */ + } + return int32(1) +} + +// C documentation +// +// /* +// ** Generate code for the SELECT statement given in the p argument. +// ** +// ** The results are returned according to the SelectDest structure. +// ** See comments in sqliteInt.h for further information. +// ** +// ** This routine returns the number of errors. If any errors are +// ** encountered, then an appropriate error message is left in +// ** pParse->zErrMsg. +// ** +// ** This routine does NOT free the Select structure passed in. The +// ** calling function needs to do that. +// */ +func _sqlite3Select(tls *libc.TLS, pParse uintptr, p uintptr, pDest uintptr) (r int32) { + bp := tls.Alloc(208) + defer tls.Free(208) + var addr1, addrEnd, addrGosub, addrOutputRow, addrReset, addrSetAbort, addrSortingIdx, addrTop, addrTopOfLoop, eDist, eDist1, groupBySort, i, iAMem, iAbortFlag, iBMem, iBreak, iCont, iCsr, iDb, iEnd, iUseFlag, ii, ii1, isAgg, j, k, nCol, nGroupBy, onceAddr, orderByGrp, rc, regAcc, regBase, regGosub, regOutputRow, regRecord, regReset, sortOut, sortPTab, topAddr, v11, v14, v17, v22, v24, v25, v30, v31, v32, v34, v36, v38, v40, v42, v43, v47, v48, v52, v56, v58 int32 + var db, p0, pAggInfo, pBest, pCol, pCteUse, pCteUse1, pDistinct, pDistinct1, pEList, pExpr, pF, pF1, pGroupBy, pHaving, pI2, pIdx, pItem, pItem1, pItem2, pKeyInfo, pKeyInfo1, pKeyInfo2, pPrior, pSub, pSub1, pTab, pTab1, pTabList, pWInfo, pWhere, pWin, v, zSavedAuthContext, v1, v12, v13, v15, v16, v18, v23, v26, v33, v35, v37, v39, v41, v44, v49, v51, v53, v57, p21, p3, p4, p6, p7, p9 uintptr + var distFlag, distFlag1, wctrlFlags Tu16 + var iRoot TPgno + var minMaxFlag, sortFlags Tu8 + var _ /* dest at bp+72 */ TSelectDest + var _ /* pMinMaxOrderBy at bp+64 */ uintptr + var _ /* sDistinct at bp+0 */ TDistinctCtx + var _ /* sNC at bp+112 */ TNameContext + var _ /* sSort at bp+16 */ TSortCtx + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr1, addrEnd, addrGosub, addrOutputRow, addrReset, addrSetAbort, addrSortingIdx, addrTop, addrTopOfLoop, db, distFlag, distFlag1, eDist, eDist1, groupBySort, i, iAMem, iAbortFlag, iBMem, iBreak, iCont, iCsr, iDb, iEnd, iRoot, iUseFlag, ii, ii1, isAgg, j, k, minMaxFlag, nCol, nGroupBy, onceAddr, orderByGrp, p0, pAggInfo, pBest, pCol, pCteUse, pCteUse1, pDistinct, pDistinct1, pEList, pExpr, pF, pF1, pGroupBy, pHaving, pI2, pIdx, pItem, pItem1, pItem2, pKeyInfo, pKeyInfo1, pKeyInfo2, pPrior, pSub, pSub1, pTab, pTab1, pTabList, pWInfo, pWhere, pWin, rc, regAcc, regBase, regGosub, regOutputRow, regRecord, regReset, sortFlags, sortOut, sortPTab, topAddr, v, wctrlFlags, zSavedAuthContext, v1, v11, v12, v13, v14, v15, v16, v17, v18, v22, v23, v24, v25, v26, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v40, v41, v42, v43, v44, v47, v48, v49, v51, v52, v53, v56, v57, v58, p21, p3, p4, p6, p7, p9 /* True for select lists like "count(*)" */ + pEList = uintptr(0) /* The HAVING clause. May be NULL */ + pAggInfo = uintptr(0) /* Aggregate information */ + rc = int32(1) /* The database connection */ + *(*uintptr)(unsafe.Pointer(bp + 64)) = uintptr(0) /* Flag for min/max queries */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + v = _sqlite3GetVdbe(tls, pParse) + if p == uintptr(0) || (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return int32(1) + } + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_SELECT), uintptr(0), uintptr(0), uintptr(0)) != 0 { + return int32(1) + } + if int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) <= int32(SRT_DistQueue) { + /* All of these destinations are also able to ignore the ORDER BY clause */ + if (*TSelect)(unsafe.Pointer(p)).FpOrderBy != 0 { + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3ExprListDeleteGeneric), (*TSelect)(unsafe.Pointer(p)).FpOrderBy) + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) + } + *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(SF_Distinct)) + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_NoopOrderBy) + } + _sqlite3SelectPrep(tls, pParse, p, uintptr(0)) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto select_end + } + /* If the SF_UFSrcCheck flag is set, then this function is being called + ** as part of populating the temp table for an UPDATE...FROM statement. + ** In this case, it is an error if the target object (pSrc->a[0]) name + ** or alias is duplicated within FROM clause (pSrc->a[1..n]). + ** + ** Postgres disallows this case too. The reason is that some other + ** systems handle this case differently, and not all the same way, + ** which is just confusing. To avoid this, we follow PG's lead and + ** disallow it altogether. */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_UFSrcCheck) != 0 { + p0 = (*TSelect)(unsafe.Pointer(p)).FpSrc + 8 + if _sameSrcAlias(tls, p0, (*TSelect)(unsafe.Pointer(p)).FpSrc) != 0 { + if (*TSrcItem)(unsafe.Pointer(p0)).FzAlias != 0 { + v1 = (*TSrcItem)(unsafe.Pointer(p0)).FzAlias + } else { + v1 = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(p0)).FpTab)).FzName + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20157, libc.VaList(bp+176, v1)) + goto select_end + } + /* Clear the SF_UFSrcCheck flag. The check has already been performed, + ** and leaving this flag set can cause errors if a compound sub-query + ** in p->pSrc is flattened into this query and this function called + ** again as part of compound SELECT processing. */ + *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(SF_UFSrcCheck)) + } + if int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) == int32(SRT_Output) { + _sqlite3GenerateColumnNames(tls, pParse, p) + } + if _sqlite3WindowRewrite(tls, pParse, p) != 0 { + goto select_end + } + pTabList = (*TSelect)(unsafe.Pointer(p)).FpSrc + isAgg = libc.BoolInt32((*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) != uint32(0)) + libc.Xmemset(tls, bp+16, 0, uint64(48)) + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy + /* Try to do various optimizations (flattening subqueries, and strength + ** reduction of join operators) in the FROM clause up into the main query + */ + i = 0 + for { + if !(!((*TSelect)(unsafe.Pointer(p)).FpPrior != 0) && i < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { + break + } + pItem = pTabList + 8 + uintptr(i)*104 + pSub = (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect + pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + /* The expander should have already created transient Table objects + ** even for FROM clause elements such as subqueries that do not correspond + ** to a real table */ + /* Try to simplify joins: + ** + ** LEFT JOIN -> JOIN + ** RIGHT JOIN -> JOIN + ** FULL JOIN -> RIGHT JOIN + ** + ** If terms of the i-th table are used in the WHERE clause in such a + ** way that the i-th table cannot be the NULL row of a join, then + ** perform the appropriate simplification. This is called + ** "OUTER JOIN strength reduction" in the SQLite documentation. + */ + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)) != 0 && _sqlite3ExprImpliesNonNullRow(tls, (*TSelect)(unsafe.Pointer(p)).FpWhere, (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor, int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LTORJ)) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_SimplifyJoin)) == uint32(0) { + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_RIGHT) != 0 { + p3 = pItem + 60 + *(*Tu8)(unsafe.Pointer(p3)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(JT_LEFT)) + } else { + p4 = pItem + 60 + *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) & ^(libc.Int32FromInt32(JT_LEFT) | libc.Int32FromInt32(JT_OUTER))) + _unsetJoinExpr(tls, (*TSelect)(unsafe.Pointer(p)).FpWhere, (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor, 0) + } + } + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + j = i + int32(1) + for { + if !(j < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { + break + } + pI2 = pTabList + 8 + uintptr(j)*104 + if int32((*TSrcItem)(unsafe.Pointer(pI2)).Ffg.Fjointype)&int32(JT_RIGHT) != 0 { + if int32((*TSrcItem)(unsafe.Pointer(pI2)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { + p6 = pI2 + 60 + *(*Tu8)(unsafe.Pointer(p6)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p6))) & ^libc.Int32FromInt32(JT_RIGHT)) + } else { + p7 = pI2 + 60 + *(*Tu8)(unsafe.Pointer(p7)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p7))) & ^(libc.Int32FromInt32(JT_RIGHT) | libc.Int32FromInt32(JT_OUTER))) + _unsetJoinExpr(tls, (*TSelect)(unsafe.Pointer(p)).FpWhere, (*TSrcItem)(unsafe.Pointer(pI2)).FiCursor, int32(1)) + } + } + goto _5 + _5: + ; + j++ + } + j = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc - int32(1) + for { + if !(j >= 0) { + break + } + p9 = pTabList + 8 + uintptr(j)*104 + 60 + *(*Tu8)(unsafe.Pointer(p9)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p9))) & ^libc.Int32FromInt32(JT_LTORJ)) + if int32((*(*TSrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(j)*104))).Ffg.Fjointype)&int32(JT_RIGHT) != 0 { + break + } + goto _8 + _8: + ; + j-- + } + } + } + /* No further action if this term of the FROM clause is not a subquery */ + if pSub == uintptr(0) { + goto _2 + } + /* Catch mismatch in the declared columns of a view and the number of + ** columns in the SELECT on the RHS */ + if int32((*TTable)(unsafe.Pointer(pTab)).FnCol) != (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20211, libc.VaList(bp+176, int32((*TTable)(unsafe.Pointer(pTab)).FnCol), (*TTable)(unsafe.Pointer(pTab)).FzName, (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSub)).FpEList)).FnExpr)) + goto select_end + } + /* Do not attempt the usual optimizations (flattening and ORDER BY + ** elimination) on a MATERIALIZED common table expression because + ** a MATERIALIZED common table expression is an optimization fence. + */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x100>>8)) != 0 && int32((*TCteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem + 96)))).FeM10d) == M10d_Yes { + goto _2 + } + /* Do not try to flatten an aggregate subquery. + ** + ** Flattening an aggregate subquery is only possible if the outer query + ** is not a join. But if the outer query is not a join, then the subquery + ** will be implemented as a co-routine and there is no advantage to + ** flattening in that case. + */ + if (*TSelect)(unsafe.Pointer(pSub)).FselFlags&uint32(SF_Aggregate) != uint32(0) { + goto _2 + } + /* If a FROM-clause subquery has an ORDER BY clause that is not + ** really doing anything, then delete it now so that it does not + ** interfere with query flattening. See the discussion at + ** https://sqlite.org/forum/forumpost/2d76f2bcf65d256a + ** + ** Beware of these cases where the ORDER BY clause may not be safely + ** omitted: + ** + ** (1) There is also a LIMIT clause + ** (2) The subquery was added to help with window-function + ** processing + ** (3) The subquery is in the FROM clause of an UPDATE + ** (4) The outer query uses an aggregate function other than + ** the built-in count(), min(), or max(). + ** (5) The ORDER BY isn't going to accomplish anything because + ** one of: + ** (a) The outer query has a different ORDER BY clause + ** (b) The subquery is part of a join + ** See forum post 062d576715d277c8 + ** + ** Also retain the ORDER BY if the OmitOrderBy optimization is disabled. + */ + if (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy != uintptr(0) && ((*TSelect)(unsafe.Pointer(p)).FpOrderBy != uintptr(0) || (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(1)) && (*TSelect)(unsafe.Pointer(pSub)).FpLimit == uintptr(0) && (*TSelect)(unsafe.Pointer(pSub)).FselFlags&uint32(SF_OrderByReqd) == uint32(0) && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_OrderByReqd) == uint32(0) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_OmitOrderBy)) == uint32(0) { + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3ExprListDeleteGeneric), (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy) + (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy = uintptr(0) + } + /* If the outer query contains a "complex" result set (that is, + ** if the result set of the outer query uses functions or subqueries) + ** and if the subquery contains an ORDER BY clause and if + ** it will be implemented as a co-routine, then do not flatten. This + ** restriction allows SQL constructs like this: + ** + ** SELECT expensive_function(x) + ** FROM (SELECT x FROM tab ORDER BY y LIMIT 10); + ** + ** The expensive_function() is only computed on the 10 rows that + ** are output, rather than every row of the table. + ** + ** The requirement that the outer query have a complex result set + ** means that flattening does occur on simpler SQL constraints without + ** the expensive_function() like: + ** + ** SELECT x FROM (SELECT x FROM tab ORDER BY y LIMIT 10); + */ + if (*TSelect)(unsafe.Pointer(pSub)).FpOrderBy != uintptr(0) && i == 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_ComplexResult) != uint32(0) && ((*TSrcList)(unsafe.Pointer(pTabList)).FnSrc == int32(1) || int32((*(*TSrcItem)(unsafe.Pointer(pTabList + 8 + 1*104))).Ffg.Fjointype)&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_CROSS)) != 0) { + goto _2 + } + if _flattenSubquery(tls, pParse, p, i, isAgg) != 0 { + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto select_end + } + /* This subquery can be absorbed into its parent. */ + i = -int32(1) + } + pTabList = (*TSelect)(unsafe.Pointer(p)).FpSrc + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto select_end + } + if !(int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) <= libc.Int32FromInt32(SRT_Fifo)) { + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy + } + goto _2 + _2: + ; + i++ + } + /* Handle compound SELECT statements using the separate multiSelect() + ** procedure. + */ + if (*TSelect)(unsafe.Pointer(p)).FpPrior != 0 { + rc = _multiSelect(tls, pParse, p, pDest) + if (*TSelect)(unsafe.Pointer(p)).FpNext == uintptr(0) { + _sqlite3VdbeExplainPop(tls, pParse) + } + return rc + } + /* Do the WHERE-clause constant propagation optimization if this is + ** a join. No need to speed time on this operation for non-join queries + ** as the equivalent optimization will be handled by query planner in + ** sqlite3WhereBegin(). + */ + if (*TSelect)(unsafe.Pointer(p)).FpWhere != uintptr(0) && int32((*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpWhere)).Fop) == int32(TK_AND) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_PropagateConst)) == uint32(0) && _propagateConstants(tls, pParse, p) != 0 { + } else { + } + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_QueryFlattener)|libc.Int32FromInt32(SQLITE_CountOfView)) == uint32(0) && _countOfViewOptimization(tls, pParse, p) != 0 { + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto select_end + } + pTabList = (*TSelect)(unsafe.Pointer(p)).FpSrc + } + /* For each term in the FROM clause, do two things: + ** (1) Authorized unreferenced tables + ** (2) Generate code for all sub-queries + */ + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { + break + } + pItem1 = pTabList + 8 + uintptr(i)*104 + /* Issue SQLITE_READ authorizations with a fake column name for any + ** tables that are referenced but from which no values are extracted. + ** Examples of where these kinds of null SQLITE_READ authorizations + ** would occur: + ** + ** SELECT count(*) FROM t1; -- SQLITE_READ t1."" + ** SELECT t1.* FROM t1, t2; -- SQLITE_READ t2."" + ** + ** The fake column name is an empty string. It is possible for a table to + ** have a column named by the empty string, in which case there is no way to + ** distinguish between an unreferenced table and an actual reference to the + ** "" column. The original design was for the fake column name to be a NULL, + ** which would be unambiguous. But legacy authorization callbacks might + ** assume the column name is non-NULL and segfault. The use of an empty + ** string for the fake column name seems safer. + */ + if (*TSrcItem)(unsafe.Pointer(pItem1)).FcolUsed == uint64(0) && (*TSrcItem)(unsafe.Pointer(pItem1)).FzName != uintptr(0) { + _sqlite3AuthCheck(tls, pParse, int32(SQLITE_READ), (*TSrcItem)(unsafe.Pointer(pItem1)).FzName, __ccgo_ts+1680, (*TSrcItem)(unsafe.Pointer(pItem1)).FzDatabase) + } + /* Generate code for all sub-queries in the FROM clause + */ + pSub1 = (*TSrcItem)(unsafe.Pointer(pItem1)).FpSelect + if pSub1 == uintptr(0) { + goto _10 + } + /* The code for a subquery should only be generated once. */ + /* Increment Parse.nHeight by the height of the largest expression + ** tree referred to by this, the parent select. The child select + ** may contain expression trees of at most + ** (SQLITE_MAX_EXPR_DEPTH-Parse.nHeight) height. This is a bit + ** more conservative than necessary, but much easier than enforcing + ** an exact limit. + */ + *(*int32)(unsafe.Pointer(pParse + 316)) += _sqlite3SelectExprHeight(tls, p) + /* Make copies of constant WHERE-clause terms in the outer query down + ** inside the subquery. This can help the subquery to run more efficiently. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_PushDown)) == uint32(0) && (int32(uint32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x100>>8)) == 0 || int32((*TCteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem1 + 96)))).FeM10d) != M10d_Yes && (*TCteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem1 + 96)))).FnUse < int32(2)) && _pushDownWhereTerms(tls, pParse, pSub1, (*TSelect)(unsafe.Pointer(p)).FpWhere, pTabList, i) != 0 { + } else { + } + /* Convert unused result columns of the subquery into simple NULL + ** expressions, to avoid unneeded searching and computation. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_NullUnusedCols)) == uint32(0) && _disableUnusedSubqueryResultColumns(tls, pItem1) != 0 { + } + zSavedAuthContext = (*TParse)(unsafe.Pointer(pParse)).FzAuthContext + (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = (*TSrcItem)(unsafe.Pointer(pItem1)).FzName + /* Generate code to implement the subquery + */ + if _fromClauseTermCanBeCoroutine(tls, pParse, pTabList, i, int32((*TSelect)(unsafe.Pointer(p)).FselFlags)) != 0 { + /* Implement a co-routine that will return a single row of the result + ** set on each invocation. + */ + addrTop = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) + v12 = pParse + 56 + *(*int32)(unsafe.Pointer(v12))++ + v11 = *(*int32)(unsafe.Pointer(v12)) + (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn = v11 + _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, 0, addrTop) + (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = addrTop + _sqlite3SelectDestInit(tls, bp+72, int32(SRT_Coroutine), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20251, libc.VaList(bp+176, pItem1)) + _sqlite3Select(tls, pParse, pSub1, bp+72) + (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow + libc.SetBitFieldPtr16Uint32(pItem1+60+4, libc.Uint32FromInt32(1), 5, 0x20) + (*TSrcItem)(unsafe.Pointer(pItem1)).FregResult = (*(*TSelectDest)(unsafe.Pointer(bp + 72))).FiSdst + _sqlite3VdbeEndCoroutine(tls, v, (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn) + _sqlite3VdbeJumpHere(tls, v, addrTop-int32(1)) + _sqlite3ClearTempRegCache(tls, pParse) + } else { + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x100>>8)) != 0 && (*TCteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem1 + 96)))).FaddrM9e > 0 { + /* This is a CTE for which materialization code has already been + ** generated. Invoke the subroutine to compute the materialization, + ** the make the pItem->iCursor be a copy of the ephemeral table that + ** holds the result of the materialization. */ + pCteUse = *(*uintptr)(unsafe.Pointer(pItem1 + 96)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TCteUse)(unsafe.Pointer(pCteUse)).FregRtn, (*TCteUse)(unsafe.Pointer(pCteUse)).FaddrM9e) + if (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor != (*TCteUse)(unsafe.Pointer(pCteUse)).FiCur { + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenDup), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor, (*TCteUse)(unsafe.Pointer(pCteUse)).FiCur) + } + (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow = (*TCteUse)(unsafe.Pointer(pCteUse)).FnRowEst + } else { + v13 = _isSelfJoinView(tls, pTabList, pItem1, 0, i) + pPrior = v13 + if v13 != uintptr(0) { + /* This view has already been materialized by a prior entry in + ** this same FROM clause. Reuse it. */ + if (*TSrcItem)(unsafe.Pointer(pPrior)).FaddrFillSub != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSrcItem)(unsafe.Pointer(pPrior)).FregReturn, (*TSrcItem)(unsafe.Pointer(pPrior)).FaddrFillSub) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenDup), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor, (*TSrcItem)(unsafe.Pointer(pPrior)).FiCursor) + (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow = (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pPrior)).FpSelect)).FnSelectRow + } else { + onceAddr = 0 + v15 = pParse + 56 + *(*int32)(unsafe.Pointer(v15))++ + v14 = *(*int32)(unsafe.Pointer(v15)) + (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn = v14 + topAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) + (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub = topAddr + int32(1) + libc.SetBitFieldPtr16Uint32(pItem1+60+4, libc.Uint32FromInt32(1), 4, 0x10) + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x8>>3)) == 0 { + /* If the subquery is not correlated and if we are not inside of + ** a trigger, then we only need to compute the value of the subquery + ** once. */ + onceAddr = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + } else { + } + _sqlite3SelectDestInit(tls, bp+72, int32(SRT_EphemTab), (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+20266, libc.VaList(bp+176, pItem1)) + _sqlite3Select(tls, pParse, pSub1, bp+72) + (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem1)).FpTab)).FnRowLogEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow + if onceAddr != 0 { + _sqlite3VdbeJumpHere(tls, v, onceAddr) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Return), (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn, topAddr+int32(1)) + _sqlite3VdbeJumpHere(tls, v, topAddr) + _sqlite3ClearTempRegCache(tls, pParse) + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x100>>8)) != 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pItem1 + 60 + 4))&0x8>>3)) == 0 { + pCteUse1 = *(*uintptr)(unsafe.Pointer(pItem1 + 96)) + (*TCteUse)(unsafe.Pointer(pCteUse1)).FaddrM9e = (*TSrcItem)(unsafe.Pointer(pItem1)).FaddrFillSub + (*TCteUse)(unsafe.Pointer(pCteUse1)).FregRtn = (*TSrcItem)(unsafe.Pointer(pItem1)).FregReturn + (*TCteUse)(unsafe.Pointer(pCteUse1)).FiCur = (*TSrcItem)(unsafe.Pointer(pItem1)).FiCursor + (*TCteUse)(unsafe.Pointer(pCteUse1)).FnRowEst = (*TSelect)(unsafe.Pointer(pSub1)).FnSelectRow + } + } + } + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto select_end + } + *(*int32)(unsafe.Pointer(pParse + 316)) -= _sqlite3SelectExprHeight(tls, p) + (*TParse)(unsafe.Pointer(pParse)).FzAuthContext = zSavedAuthContext + goto _10 + _10: + ; + i++ + } + /* Various elements of the SELECT copied into local variables for + ** convenience */ + pEList = (*TSelect)(unsafe.Pointer(p)).FpEList + pWhere = (*TSelect)(unsafe.Pointer(p)).FpWhere + pGroupBy = (*TSelect)(unsafe.Pointer(p)).FpGroupBy + pHaving = (*TSelect)(unsafe.Pointer(p)).FpHaving + (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct = libc.BoolUint8((*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) != uint32(0)) + /* If the query is DISTINCT with an ORDER BY but is not an aggregate, and + ** if the select-list is the same as the ORDER BY list, then this query + ** can be rewritten as a GROUP BY. In other words, this: + ** + ** SELECT DISTINCT xyz FROM ... ORDER BY xyz + ** + ** is transformed to: + ** + ** SELECT xyz FROM ... GROUP BY xyz ORDER BY xyz + ** + ** The second form is preferred as a single index (or temp-table) may be + ** used for both the ORDER BY and DISTINCT processing. As originally + ** written the query must use a temp-table for at least one of the ORDER + ** BY and DISTINCT, and an index or separate temp-table for the other. + */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(libc.Int32FromInt32(SF_Distinct)|libc.Int32FromInt32(SF_Aggregate)) == uint32(SF_Distinct) && _sqlite3ExprListCompare(tls, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, pEList, -int32(1)) == 0 && (*TSelect)(unsafe.Pointer(p)).FpWin == uintptr(0) { + *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(SF_Distinct)) + v16 = _sqlite3ExprListDup(tls, db, pEList, 0) + (*TSelect)(unsafe.Pointer(p)).FpGroupBy = v16 + pGroupBy = v16 + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_Aggregate) + /* Notice that even thought SF_Distinct has been cleared from p->selFlags, + ** the sDistinct.isTnct is still set. Hence, isTnct represents the + ** original setting of the SF_Distinct flag, not the current setting */ + (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct = uint8(2) + } + /* If there is an ORDER BY clause, then create an ephemeral index to + ** do the sorting. But this sorting ephemeral index might end up + ** being unused if the data can be extracted in pre-sorted order. + ** If that is the case, then the OP_OpenEphemeral instruction will be + ** changed to an OP_Noop once we figure out that the sorting index is + ** not needed. The sSort.addrSortIndex variable is used to facilitate + ** that change. + */ + if (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy != 0 { + pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, 0, (*TExprList)(unsafe.Pointer(pEList)).FnExpr) + v18 = pParse + 52 + v17 = *(*int32)(unsafe.Pointer(v18)) + *(*int32)(unsafe.Pointer(v18))++ + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FiECursor = v17 + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FaddrSortIndex = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FiECursor, (*TExprList)(unsafe.Pointer((*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy)).FnExpr+int32(1)+(*TExprList)(unsafe.Pointer(pEList)).FnExpr, 0, pKeyInfo, -int32(8)) + } else { + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FaddrSortIndex = -int32(1) + } + /* If the output is destined for a temporary table, open that table. + */ + if int32((*TSelectDest)(unsafe.Pointer(pDest)).FeDest) == int32(SRT_EphemTab) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*TSelectDest)(unsafe.Pointer(pDest)).FiSDParm, (*TExprList)(unsafe.Pointer(pEList)).FnExpr) + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_NestedFrom) != 0 { + ii = (*TExprList)(unsafe.Pointer(pEList)).FnExpr - int32(1) + for { + if !(ii > 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(ii)*32 + 16 + 4))&0x40>>6)) == 0) { + break + } + _sqlite3ExprDelete(tls, db, (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(ii)*32))).FpExpr) + _sqlite3DbFree(tls, db, (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(ii)*32))).FzEName) + (*TExprList)(unsafe.Pointer(pEList)).FnExpr-- + goto _19 + _19: + ; + ii-- + } + ii = 0 + for { + if !(ii < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pEList + 8 + uintptr(ii)*32 + 16 + 4))&0x40>>6)) == 0 { + (*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(ii)*32))).FpExpr)).Fop = uint8(TK_NULL) + } + goto _20 + _20: + ; + ii++ + } + } + } + /* Set the limiter. + */ + iEnd = _sqlite3VdbeMakeLabel(tls, pParse) + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_FixedLimit) == uint32(0) { + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = int16(320) /* 4 billion rows */ + } + if (*TSelect)(unsafe.Pointer(p)).FpLimit != 0 { + _computeLimitRegisters(tls, pParse, p, iEnd) + } + if (*TSelect)(unsafe.Pointer(p)).FiLimit == 0 && (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FaddrSortIndex >= 0 { + _sqlite3VdbeChangeOpcode(tls, v, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FaddrSortIndex, uint8(OP_SorterOpen)) + p21 = bp + 16 + 36 + *(*Tu8)(unsafe.Pointer(p21)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p21))) | libc.Int32FromInt32(SORTFLAG_UseSorter)) + } + /* Open an ephemeral index to use for the distinct set. + */ + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) != 0 { + v23 = pParse + 52 + v22 = *(*int32)(unsafe.Pointer(v23)) + *(*int32)(unsafe.Pointer(v23))++ + (*(*TDistinctCtx)(unsafe.Pointer(bp))).FtabTnct = v22 + (*(*TDistinctCtx)(unsafe.Pointer(bp))).FaddrTnct = _sqlite3VdbeAddOp4(tls, v, int32(OP_OpenEphemeral), (*(*TDistinctCtx)(unsafe.Pointer(bp))).FtabTnct, 0, 0, _sqlite3KeyInfoFromExprList(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpEList, 0, 0), -int32(8)) + _sqlite3VdbeChangeP5(tls, v, uint16(BTREE_UNORDERED)) + (*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType = uint8(WHERE_DISTINCT_UNORDERED) + } else { + (*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType = uint8(WHERE_DISTINCT_NOOP) + } + if !(isAgg != 0) && pGroupBy == uintptr(0) { + if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 { + v24 = int32(WHERE_WANT_DISTINCT) + } else { + v24 = 0 + } + /* No aggregate functions and no GROUP BY clause */ + wctrlFlags = uint16(uint32(v24) | (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_FixedLimit)) + pWin = (*TSelect)(unsafe.Pointer(p)).FpWin /* Main window object (or NULL) */ + if pWin != 0 { + _sqlite3WindowCodeInit(tls, pParse, p) + } + /* Begin the database scan. */ + pWInfo = _sqlite3WhereBegin(tls, pParse, pTabList, pWhere, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, (*TSelect)(unsafe.Pointer(p)).FpEList, p, wctrlFlags, int32((*TSelect)(unsafe.Pointer(p)).FnSelectRow)) + if pWInfo == uintptr(0) { + goto select_end + } + if int32(_sqlite3WhereOutputRowCount(tls, pWInfo)) < int32((*TSelect)(unsafe.Pointer(p)).FnSelectRow) { + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = _sqlite3WhereOutputRowCount(tls, pWInfo) + } + if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && _sqlite3WhereIsDistinct(tls, pWInfo) != 0 { + (*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType = uint8(_sqlite3WhereIsDistinct(tls, pWInfo)) + } + if (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy != 0 { + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FnOBSat = _sqlite3WhereIsOrdered(tls, pWInfo) + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FlabelOBLopt = _sqlite3WhereOrderByLimitOptLabel(tls, pWInfo) + if (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FnOBSat == (*TExprList)(unsafe.Pointer((*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy)).FnExpr { + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy = uintptr(0) + } + } + /* If sorting index that was created by a prior OP_OpenEphemeral + ** instruction ended up not being needed, then change the OP_OpenEphemeral + ** into an OP_Noop. + */ + if (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FaddrSortIndex >= 0 && (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy == uintptr(0) { + _sqlite3VdbeChangeToNoop(tls, v, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FaddrSortIndex) + } + if pWin != 0 { + addrGosub = _sqlite3VdbeMakeLabel(tls, pParse) + iCont = _sqlite3VdbeMakeLabel(tls, pParse) + iBreak = _sqlite3VdbeMakeLabel(tls, pParse) + v26 = pParse + 56 + *(*int32)(unsafe.Pointer(v26))++ + v25 = *(*int32)(unsafe.Pointer(v26)) + regGosub = v25 + _sqlite3WindowCodeStep(tls, pParse, p, pWInfo, regGosub, addrGosub) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, iBreak) + _sqlite3VdbeResolveLabel(tls, v, addrGosub) + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FlabelOBLopt = 0 + _selectInnerLoop(tls, pParse, p, -int32(1), bp+16, bp, pDest, iCont, iBreak) + _sqlite3VdbeResolveLabel(tls, v, iCont) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Return), regGosub) + _sqlite3VdbeResolveLabel(tls, v, iBreak) + } else { + /* Use the standard inner loop. */ + _selectInnerLoop(tls, pParse, p, -int32(1), bp+16, bp, pDest, _sqlite3WhereContinueLabel(tls, pWInfo), _sqlite3WhereBreakLabel(tls, pWInfo)) + /* End the database scan loop. + */ + _sqlite3WhereEnd(tls, pWInfo) + } + } else { /* End of processing for this SELECT */ + sortPTab = 0 /* Pseudotable used to decode sorting results */ + sortOut = 0 /* Output register from the sorter */ + orderByGrp = 0 /* True if the GROUP BY and ORDER BY are the same */ + /* Remove any and all aliases between the result set and the + ** GROUP BY clause. + */ + if pGroupBy != 0 { /* For looping over expression in a list */ + k = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpEList)).FnExpr + pItem2 = (*TSelect)(unsafe.Pointer(p)).FpEList + 8 + for { + if !(k > 0) { + break + } + (*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) + goto _27 + _27: + ; + k-- + pItem2 += 32 + } + k = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr + pItem2 = pGroupBy + 8 + for { + if !(k > 0) { + break + } + (*(*struct { + FiOrderByCol Tu16 + FiAlias Tu16 + })(unsafe.Pointer(pItem2 + 24))).FiAlias = uint16(0) + goto _28 + _28: + ; + k-- + pItem2 += 32 + } + if int32((*TSelect)(unsafe.Pointer(p)).FnSelectRow) > int32(66) { + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = int16(66) + } + /* If there is both a GROUP BY and an ORDER BY clause and they are + ** identical, then it may be possible to disable the ORDER BY clause + ** on the grounds that the GROUP BY will cause elements to come out + ** in the correct order. It also may not - the GROUP BY might use a + ** database index that causes rows to be grouped together as required + ** but not actually sorted. Either way, record the fact that the + ** ORDER BY and GROUP BY clauses are the same by setting the orderByGrp + ** variable. */ + if (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy != 0 && (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr == (*TExprList)(unsafe.Pointer((*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy)).FnExpr { + /* The GROUP BY processing doesn't care whether rows are delivered in + ** ASC or DESC order - only that each group is returned contiguously. + ** So set the ASC/DESC flags in the GROUP BY to match those in the + ** ORDER BY to maximize the chances of rows being delivered in an + ** order that makes the ORDER BY redundant. */ + ii1 = 0 + for { + if !(ii1 < (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr) { + break + } + sortFlags = uint8(int32((*(*TExprList_item)(unsafe.Pointer((*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy + 8 + uintptr(ii1)*32))).Ffg.FsortFlags) & int32(KEYINFO_ORDER_DESC)) + (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(ii1)*32))).Ffg.FsortFlags = sortFlags + goto _29 + _29: + ; + ii1++ + } + if _sqlite3ExprListCompare(tls, pGroupBy, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy, -int32(1)) == 0 { + orderByGrp = int32(1) + } + } + } else { + (*TSelect)(unsafe.Pointer(p)).FnSelectRow = 0 + } + /* Create a label to jump to when we want to abort the query */ + addrEnd = _sqlite3VdbeMakeLabel(tls, pParse) + /* Convert TK_COLUMN nodes into TK_AGG_COLUMN and make entries in + ** sAggInfo for all TK_AGG_FUNCTION nodes in expressions of the + ** SELECT statement. + */ + pAggInfo = _sqlite3DbMallocZero(tls, db, uint64(56)) + if pAggInfo != 0 { + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_agginfoFree), pAggInfo) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto select_end + } + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FselId = (*TSelect)(unsafe.Pointer(p)).FselId + libc.Xmemset(tls, bp+112, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp + 112))).FpParse = pParse + (*(*TNameContext)(unsafe.Pointer(bp + 112))).FpSrcList = pTabList + *(*uintptr)(unsafe.Pointer(bp + 112 + 16)) = pAggInfo + if pGroupBy != 0 { + v30 = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr + } else { + v30 = 0 + } + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn = uint16(v30) + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FpGroupBy = pGroupBy + _sqlite3ExprAnalyzeAggList(tls, bp+112, pEList) + _sqlite3ExprAnalyzeAggList(tls, bp+112, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy) + if pHaving != 0 { + if pGroupBy != 0 { + _havingToWhere(tls, pParse, p) + pWhere = (*TSelect)(unsafe.Pointer(p)).FpWhere + } + _sqlite3ExprAnalyzeAggregates(tls, bp+112, pHaving) + } + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn + if (*TSelect)(unsafe.Pointer(p)).FpGroupBy == uintptr(0) && (*TSelect)(unsafe.Pointer(p)).FpHaving == uintptr(0) && (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc == int32(1) { + minMaxFlag = _minMaxQuery(tls, db, (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FpFExpr, bp+64) + } else { + minMaxFlag = uint8(WHERE_ORDERBY_NORMAL) + } + _analyzeAggFuncArgs(tls, pAggInfo, bp+112) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto select_end + } + /* Processing for aggregates with GROUP BY is very different and + ** much more complex than aggregates without a GROUP BY. + */ + if pGroupBy != 0 { /* Return address register for reset subroutine */ + pDistinct = uintptr(0) + distFlag = uint16(0) + eDist = WHERE_DISTINCT_NOOP + if (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc == int32(1) && (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FiDistinct >= 0 && (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FpFExpr != uintptr(0) && (*TExpr)(unsafe.Pointer((*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FpFExpr)).Fflags&uint32(EP_xIsSelect) == uint32(0) && *(*uintptr)(unsafe.Pointer((*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FpFExpr + 32)) != uintptr(0) { + pExpr = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FpFExpr + 32)) + 8))).FpExpr + pExpr = _sqlite3ExprDup(tls, db, pExpr, 0) + pDistinct = _sqlite3ExprListDup(tls, db, pGroupBy, 0) + pDistinct = _sqlite3ExprListAppend(tls, pParse, pDistinct, pExpr) + if pDistinct != 0 { + v31 = libc.Int32FromInt32(WHERE_WANT_DISTINCT) | libc.Int32FromInt32(WHERE_AGG_DISTINCT) + } else { + v31 = 0 + } + distFlag = uint16(v31) + } + /* If there is a GROUP BY clause we might need a sorting index to + ** implement it. Allocate that sorting index now. If it turns out + ** that we do not need it after all, the OP_SorterOpen instruction + ** will be converted into a Noop. + */ + v33 = pParse + 52 + v32 = *(*int32)(unsafe.Pointer(v33)) + *(*int32)(unsafe.Pointer(v33))++ + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx = v32 + pKeyInfo1 = _sqlite3KeyInfoFromExprList(tls, pParse, pGroupBy, 0, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn) + addrSortingIdx = _sqlite3VdbeAddOp4(tls, v, int32(OP_SorterOpen), (*TAggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, int32((*TAggInfo)(unsafe.Pointer(pAggInfo)).FnSortingColumn), 0, pKeyInfo1, -int32(8)) + /* Initialize memory locations used by GROUP BY aggregate processing + */ + v35 = pParse + 56 + *(*int32)(unsafe.Pointer(v35))++ + v34 = *(*int32)(unsafe.Pointer(v35)) + iUseFlag = v34 + v37 = pParse + 56 + *(*int32)(unsafe.Pointer(v37))++ + v36 = *(*int32)(unsafe.Pointer(v37)) + iAbortFlag = v36 + v39 = pParse + 56 + *(*int32)(unsafe.Pointer(v39))++ + v38 = *(*int32)(unsafe.Pointer(v39)) + regOutputRow = v38 + addrOutputRow = _sqlite3VdbeMakeLabel(tls, pParse) + v41 = pParse + 56 + *(*int32)(unsafe.Pointer(v41))++ + v40 = *(*int32)(unsafe.Pointer(v41)) + regReset = v40 + addrReset = _sqlite3VdbeMakeLabel(tls, pParse) + iAMem = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr + iBMem = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, iAbortFlag) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Null), 0, iAMem, iAMem+(*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr-int32(1)) + /* Begin a loop that will extract all source rows in GROUP BY order. + ** This might involve two separate loops with an OP_Sort in between, or + ** it might be a single loop that uses an index to extract information + ** in the right order to begin with. + */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), regReset, addrReset) + if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct) == int32(2) { + v42 = int32(WHERE_DISTINCTBY) + } else { + v42 = int32(WHERE_GROUPBY) + } + if orderByGrp != 0 { + v43 = int32(WHERE_SORTBYGROUP) + } else { + v43 = 0 + } + pWInfo = _sqlite3WhereBegin(tls, pParse, pTabList, pWhere, pGroupBy, pDistinct, p, uint16(v42|v43|int32(distFlag)), 0) + if pWInfo == uintptr(0) { + _sqlite3ExprListDelete(tls, db, pDistinct) + goto select_end + } + if (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr != 0 { + _optimizeAggregateUseOfIndexedExpr(tls, pParse, p, pAggInfo, bp+112) + } + _assignAggregateRegisters(tls, pParse, pAggInfo) + eDist = _sqlite3WhereIsDistinct(tls, pWInfo) + if _sqlite3WhereIsOrdered(tls, pWInfo) == (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr { + /* The optimizer is able to deliver rows in group by order so + ** we do not have to sort. The OP_OpenEphemeral table will be + ** cancelled later because we still need to use the pKeyInfo + */ + groupBySort = 0 + } else { + if (*(*TDistinctCtx)(unsafe.Pointer(bp))).FisTnct != 0 && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Distinct) == uint32(0) { + v44 = __ccgo_ts + 20282 + } else { + v44 = __ccgo_ts + 20291 + } + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+19179, libc.VaList(bp+176, v44)) + groupBySort = int32(1) + nGroupBy = (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr + nCol = nGroupBy + j = nGroupBy + i = 0 + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn) { + break + } + if int32((*(*TAggInfo_col)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(i)*24))).FiSorterColumn) >= j { + nCol++ + j++ + } + goto _45 + _45: + ; + i++ + } + regBase = _sqlite3GetTempRange(tls, pParse, nCol) + _sqlite3ExprCodeExprList(tls, pParse, pGroupBy, regBase, 0, uint8(0)) + j = nGroupBy + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(1) + i = 0 + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn) { + break + } + pCol = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaCol + uintptr(i)*24 + if int32((*TAggInfo_col)(unsafe.Pointer(pCol)).FiSorterColumn) >= j { + _sqlite3ExprCode(tls, pParse, (*TAggInfo_col)(unsafe.Pointer(pCol)).FpCExpr, j+regBase) + j++ + } + goto _46 + _46: + ; + i++ + } + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(0) + regRecord = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regBase, nCol, regRecord) + _sqlite3VdbeAddOp2(tls, v, int32(OP_SorterInsert), (*TAggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, regRecord) + _sqlite3ReleaseTempReg(tls, pParse, regRecord) + _sqlite3ReleaseTempRange(tls, pParse, regBase, nCol) + _sqlite3WhereEnd(tls, pWInfo) + v49 = pParse + 52 + v48 = *(*int32)(unsafe.Pointer(v49)) + *(*int32)(unsafe.Pointer(v49))++ + v47 = v48 + sortPTab = v47 + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdxPTab = v47 + sortOut = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_OpenPseudo), sortPTab, sortOut, nCol) + _sqlite3VdbeAddOp2(tls, v, int32(OP_SorterSort), (*TAggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, addrEnd) + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FuseSortingIdx = uint8(1) + } + /* If there are entries in pAgggInfo->aFunc[] that contain subexpressions + ** that are indexed (and that were previously identified and tagged + ** in optimizeAggregateUseOfIndexedExpr()) then those subexpressions + ** must now be converted into a TK_AGG_COLUMN node so that the value + ** is correctly pulled from the index rather than being recomputed. */ + if (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr != 0 { + _aggregateConvertIndexedExprRefToColumn(tls, pAggInfo) + } + /* If the index or temporary table used by the GROUP BY sort + ** will naturally deliver rows in the order required by the ORDER BY + ** clause, cancel the ephemeral table open coded earlier. + ** + ** This is an optimization - the correct answer should result regardless. + ** Use the SQLITE_GroupByOrder flag with SQLITE_TESTCTRL_OPTIMIZER to + ** disable this optimization for testing purposes. */ + if orderByGrp != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_GroupByOrder)) == uint32(0) && (groupBySort != 0 || _sqlite3WhereIsSorted(tls, pWInfo) != 0) { + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy = uintptr(0) + _sqlite3VdbeChangeToNoop(tls, v, (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FaddrSortIndex) + } + /* Evaluate the current GROUP BY terms and store in b0, b1, b2... + ** (b0 is memory location iBMem+0, b1 is iBMem+1, and so forth) + ** Then compare the current GROUP BY terms against the GROUP BY terms + ** from the previous row currently stored in a0, a1, a2... + */ + addrTopOfLoop = _sqlite3VdbeCurrentAddr(tls, v) + if groupBySort != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_SorterData), (*TAggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, sortOut, sortPTab) + } + j = 0 + for { + if !(j < (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr) { + break + } + if groupBySort != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), sortPTab, j, iBMem+j) + } else { + (*TAggInfo)(unsafe.Pointer(pAggInfo)).FdirectMode = uint8(1) + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pGroupBy + 8 + uintptr(j)*32))).FpExpr, iBMem+j) + } + goto _50 + _50: + ; + j++ + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_Compare), iAMem, iBMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr, _sqlite3KeyInfoRef(tls, pKeyInfo1), -int32(8)) + addr1 = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Jump), addr1+int32(1), 0, addr1+int32(1)) + /* Generate code that runs whenever the GROUP BY changes. + ** Changes in the GROUP BY are detected by the previous code + ** block. If there were no changes, this block is skipped. + ** + ** This code copies current group by terms in b0,b1,b2,... + ** over to a0,a1,a2. It then calls the output subroutine + ** and resets the aggregate accumulator registers in preparation + ** for the next GROUP BY batch. + */ + _sqlite3ExprCodeMove(tls, pParse, iBMem, iAMem, (*TExprList)(unsafe.Pointer(pGroupBy)).FnExpr) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), regOutputRow, addrOutputRow) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfPos), iAbortFlag, addrEnd) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), regReset, addrReset) + /* Update the aggregate accumulators based on the content of + ** the current row + */ + _sqlite3VdbeJumpHere(tls, v, addr1) + _updateAccumulator(tls, pParse, iUseFlag, pAggInfo, eDist) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), iUseFlag) + /* End of the loop + */ + if groupBySort != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_SorterNext), (*TAggInfo)(unsafe.Pointer(pAggInfo)).FsortingIdx, addrTopOfLoop) + } else { + _sqlite3WhereEnd(tls, pWInfo) + _sqlite3VdbeChangeToNoop(tls, v, addrSortingIdx) + } + _sqlite3ExprListDelete(tls, db, pDistinct) + /* Output the final row of result + */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), regOutputRow, addrOutputRow) + /* Jump over the subroutines + */ + _sqlite3VdbeGoto(tls, v, addrEnd) + /* Generate a subroutine that outputs a single row of the result + ** set. This subroutine first looks at the iUseFlag. If iUseFlag + ** is less than or equal to zero, the subroutine is a no-op. If + ** the processing calls for the query to abort, this subroutine + ** increments the iAbortFlag memory location before returning in + ** order to signal the caller to abort. + */ + addrSetAbort = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), iAbortFlag) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Return), regOutputRow) + _sqlite3VdbeResolveLabel(tls, v, addrOutputRow) + addrOutputRow = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfPos), iUseFlag, addrOutputRow+int32(2)) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Return), regOutputRow) + _finalizeAggFunctions(tls, pParse, pAggInfo) + _sqlite3ExprIfFalse(tls, pParse, pHaving, addrOutputRow+int32(1), int32(SQLITE_JUMPIFNULL)) + _selectInnerLoop(tls, pParse, p, -int32(1), bp+16, bp, pDest, addrOutputRow+int32(1), addrSetAbort) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Return), regOutputRow) + /* Generate a subroutine that will reset the group-by accumulator + */ + _sqlite3VdbeResolveLabel(tls, v, addrReset) + _resetAccumulator(tls, pParse, pAggInfo) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, iUseFlag) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Return), regReset) + if int32(distFlag) != 0 && eDist != WHERE_DISTINCT_NOOP { + pF = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + _fixDistinctOpenEph(tls, pParse, eDist, (*TAggInfo_func)(unsafe.Pointer(pF)).FiDistinct, (*TAggInfo_func)(unsafe.Pointer(pF)).FiDistAddr) + } + } else { + v51 = _isSimpleCount(tls, p, pAggInfo) + pTab1 = v51 + if v51 != uintptr(0) { + /* If isSimpleCount() returns a pointer to a Table structure, then + ** the SQL statement is of the form: + ** + ** SELECT count(*) FROM + ** + ** where the Table structure returned represents table . + ** + ** This statement is so common that it is optimized specially. The + ** OP_Count instruction is executed either on the intkey table that + ** contains the data for table or on one of its indexes. It + ** is better to execute the op on an index, as indexes are almost + ** always spread across less pages than their corresponding tables. + */ + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTable)(unsafe.Pointer(pTab1)).FpSchema) + v53 = pParse + 52 + v52 = *(*int32)(unsafe.Pointer(v53)) + *(*int32)(unsafe.Pointer(v53))++ + iCsr = v52 /* Iterator variable */ + pKeyInfo2 = uintptr(0) /* Keyinfo for scanned index */ + pBest = uintptr(0) /* Best index found so far */ + iRoot = (*TTable)(unsafe.Pointer(pTab1)).Ftnum /* Root page of scanned b-tree */ + _sqlite3CodeVerifySchema(tls, pParse, iDb) + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab1)).Ftnum, uint8(0), (*TTable)(unsafe.Pointer(pTab1)).FzName) + /* Search for the index that has the lowest scan cost. + ** + ** (2011-04-15) Do not do a full scan of an unordered index. + ** + ** (2013-10-03) Do not count the entries in a partial index. + ** + ** In practice the KeyInfo structure will not be used. It is only + ** passed to keep OP_OpenRead happy. + */ + if !((*TTable)(unsafe.Pointer(pTab1)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + pBest = _sqlite3PrimaryKeyIndex(tls, pTab1) + } + if !(int32(uint32(*(*uint16)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8 + 60 + 4))&0x1>>0)) != 0) { + pIdx = (*TTable)(unsafe.Pointer(pTab1)).FpIndex + for { + if !(pIdx != 0) { + break + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x4>>2)) == 0 && int32((*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow) < int32((*TTable)(unsafe.Pointer(pTab1)).FszTabRow) && (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere == uintptr(0) && (!(pBest != 0) || int32((*TIndex)(unsafe.Pointer(pIdx)).FszIdxRow) < int32((*TIndex)(unsafe.Pointer(pBest)).FszIdxRow)) { + pBest = pIdx + } + goto _54 + _54: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + } + if pBest != 0 { + iRoot = (*TIndex)(unsafe.Pointer(pBest)).Ftnum + pKeyInfo2 = _sqlite3KeyInfoOfIndex(tls, pParse, pBest) + } + /* Open a read-only cursor, execute the OP_Count, close the cursor. */ + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_OpenRead), iCsr, int32(iRoot), iDb, int32(1)) + if pKeyInfo2 != 0 { + _sqlite3VdbeChangeP4(tls, v, -int32(1), pKeyInfo2, -int32(8)) + } + _assignAggregateRegisters(tls, pParse, pAggInfo) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Count), iCsr, (*TAggInfo)(unsafe.Pointer(pAggInfo)).FiFirstReg+(*TAggInfo)(unsafe.Pointer(pAggInfo)).FnColumn+libc.Int32FromInt32(0)) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), iCsr) + _explainSimpleCount(tls, pParse, pTab1, pBest) + } else { + regAcc = 0 /* "populate accumulators" flag */ + pDistinct1 = uintptr(0) + distFlag1 = uint16(0) + /* If there are accumulator registers but no min() or max() functions + ** without FILTER clauses, allocate register regAcc. Register regAcc + ** will contain 0 the first time the inner loop runs, and 1 thereafter. + ** The code generated by updateAccumulator() uses this to ensure + ** that the accumulator registers are (a) updated only once if + ** there are no min() or max functions or (b) always updated for the + ** first row visited by the aggregate, so that they are updated at + ** least once even if the FILTER clause means the min() or max() + ** function visits zero rows. */ + if (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnAccumulator != 0 { + i = 0 + for { + if !(i < (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc) { + break + } + if (*TExpr)(unsafe.Pointer((*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != uint32(0) { + goto _55 + } + if (*TFuncDef)(unsafe.Pointer((*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + uintptr(i)*32))).FpFunc)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) != 0 { + break + } + goto _55 + _55: + ; + i++ + } + if i == (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc { + v57 = pParse + 56 + *(*int32)(unsafe.Pointer(v57))++ + v56 = *(*int32)(unsafe.Pointer(v57)) + regAcc = v56 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regAcc) + } + } else { + if (*TAggInfo)(unsafe.Pointer(pAggInfo)).FnFunc == int32(1) && (*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FiDistinct >= 0 { + pDistinct1 = *(*uintptr)(unsafe.Pointer((*(*TAggInfo_func)(unsafe.Pointer((*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc))).FpFExpr + 32)) + if pDistinct1 != 0 { + v58 = libc.Int32FromInt32(WHERE_WANT_DISTINCT) | libc.Int32FromInt32(WHERE_AGG_DISTINCT) + } else { + v58 = 0 + } + distFlag1 = uint16(v58) + } + } + _assignAggregateRegisters(tls, pParse, pAggInfo) + /* This case runs if the aggregate has no GROUP BY clause. The + ** processing is much simpler since there is only a single row + ** of output. + */ + _resetAccumulator(tls, pParse, pAggInfo) + /* If this query is a candidate for the min/max optimization, then + ** minMaxFlag will have been previously set to either + ** WHERE_ORDERBY_MIN or WHERE_ORDERBY_MAX and pMinMaxOrderBy will + ** be an appropriate ORDER BY expression for the optimization. + */ + pWInfo = _sqlite3WhereBegin(tls, pParse, pTabList, pWhere, *(*uintptr)(unsafe.Pointer(bp + 64)), pDistinct1, p, uint16(int32(minMaxFlag)|int32(distFlag1)), 0) + if pWInfo == uintptr(0) { + goto select_end + } + eDist1 = _sqlite3WhereIsDistinct(tls, pWInfo) + _updateAccumulator(tls, pParse, regAcc, pAggInfo, eDist1) + if eDist1 != WHERE_DISTINCT_NOOP { + pF1 = (*TAggInfo)(unsafe.Pointer(pAggInfo)).FaFunc + if pF1 != 0 { + _fixDistinctOpenEph(tls, pParse, eDist1, (*TAggInfo_func)(unsafe.Pointer(pF1)).FiDistinct, (*TAggInfo_func)(unsafe.Pointer(pF1)).FiDistAddr) + } + } + if regAcc != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), regAcc) + } + if minMaxFlag != 0 { + _sqlite3WhereMinMaxOptEarlyOut(tls, v, pWInfo) + } + _sqlite3WhereEnd(tls, pWInfo) + _finalizeAggFunctions(tls, pParse, pAggInfo) + } + (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy = uintptr(0) + _sqlite3ExprIfFalse(tls, pParse, pHaving, addrEnd, int32(SQLITE_JUMPIFNULL)) + _selectInnerLoop(tls, pParse, p, -int32(1), uintptr(0), uintptr(0), pDest, addrEnd, addrEnd) + } + _sqlite3VdbeResolveLabel(tls, v, addrEnd) + } /* endif aggregate query */ + if int32((*(*TDistinctCtx)(unsafe.Pointer(bp))).FeTnctType) == int32(WHERE_DISTINCT_UNORDERED) { + _explainTempTable(tls, pParse, __ccgo_ts+20282) + } + /* If there is an ORDER BY clause, then we need to sort the results + ** and send them to the callback one by one. + */ + if (*(*TSortCtx)(unsafe.Pointer(bp + 16))).FpOrderBy != 0 { + _generateSortTail(tls, pParse, p, bp+16, (*TExprList)(unsafe.Pointer(pEList)).FnExpr, pDest) + } + /* Jump here to skip this query + */ + _sqlite3VdbeResolveLabel(tls, v, iEnd) + /* The SELECT has been coded. If there is an error in the Parse structure, + ** set the return code to 1. Otherwise 0. */ + rc = libc.BoolInt32((*TParse)(unsafe.Pointer(pParse)).FnErr > 0) + /* Control jumps to here if an error is encountered above, or upon + ** successful coding of the SELECT. + */ +select_end: + ; + _sqlite3ExprListDelete(tls, db, *(*uintptr)(unsafe.Pointer(bp + 64))) + _sqlite3VdbeExplainPop(tls, pParse) + return rc +} + +/************** End of select.c **********************************************/ +/************** Begin file table.c *******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the sqlite3_get_table() and sqlite3_free_table() +** interface routines. These are just wrappers around the main +** interface routine of sqlite3_exec(). +** +** These routines are in a separate files so that they will not be linked +** if they are not used. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** This structure is used to pass data from sqlite3_get_table() through +// ** to the callback function is uses to build the result. +// */ +type TTabResult = struct { + FazResult uintptr + FzErrMsg uintptr + FnAlloc Tu32 + FnRow Tu32 + FnColumn Tu32 + FnData Tu32 + Frc int32 +} + +type TabResult = TTabResult + +// C documentation +// +// /* +// ** This routine is called once for each row in the result table. Its job +// ** is to fill in the TabResult structure appropriately, allocating new +// ** memory as necessary. +// */ +func _sqlite3_get_table_cb(tls *libc.TLS, pArg uintptr, nCol int32, argv uintptr, colv uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var azNew, p, z, v3, v6 uintptr + var i, n, need int32 + var v2, v5 Tu32 + _, _, _, _, _, _, _, _, _, _ = azNew, i, n, need, p, z, v2, v3, v5, v6 + p = pArg /* A single column of result */ + /* Make sure there is enough space in p->azResult to hold everything + ** we need to remember from this invocation of the callback. + */ + if (*TTabResult)(unsafe.Pointer(p)).FnRow == uint32(0) && argv != uintptr(0) { + need = nCol * int32(2) + } else { + need = nCol + } + if (*TTabResult)(unsafe.Pointer(p)).FnData+uint32(need) > (*TTabResult)(unsafe.Pointer(p)).FnAlloc { + (*TTabResult)(unsafe.Pointer(p)).FnAlloc = (*TTabResult)(unsafe.Pointer(p)).FnAlloc*uint32(2) + uint32(need) + azNew = _sqlite3Realloc(tls, (*TTabResult)(unsafe.Pointer(p)).FazResult, uint64(8)*uint64((*TTabResult)(unsafe.Pointer(p)).FnAlloc)) + if azNew == uintptr(0) { + goto malloc_failed + } + (*TTabResult)(unsafe.Pointer(p)).FazResult = azNew + } + /* If this is the first row, then generate an extra row containing + ** the names of all columns. + */ + if (*TTabResult)(unsafe.Pointer(p)).FnRow == uint32(0) { + (*TTabResult)(unsafe.Pointer(p)).FnColumn = uint32(nCol) + i = 0 + for { + if !(i < nCol) { + break + } + z = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(colv + uintptr(i)*8)))) + if z == uintptr(0) { + goto malloc_failed + } + v3 = p + 28 + v2 = *(*Tu32)(unsafe.Pointer(v3)) + *(*Tu32)(unsafe.Pointer(v3))++ + *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v2)*8)) = z + goto _1 + _1: + ; + i++ + } + } else { + if int32((*TTabResult)(unsafe.Pointer(p)).FnColumn) != nCol { + Xsqlite3_free(tls, (*TTabResult)(unsafe.Pointer(p)).FzErrMsg) + (*TTabResult)(unsafe.Pointer(p)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+20300, 0) + (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) + return int32(1) + } + } + /* Copy over the row data + */ + if argv != uintptr(0) { + i = 0 + for { + if !(i < nCol) { + break + } + if *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)) == uintptr(0) { + z = uintptr(0) + } else { + n = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + int32(1) + z = Xsqlite3_malloc64(tls, uint64(n)) + if z == uintptr(0) { + goto malloc_failed + } + libc.Xmemcpy(tls, z, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)), uint64(n)) + } + v6 = p + 28 + v5 = *(*Tu32)(unsafe.Pointer(v6)) + *(*Tu32)(unsafe.Pointer(v6))++ + *(*uintptr)(unsafe.Pointer((*TTabResult)(unsafe.Pointer(p)).FazResult + uintptr(v5)*8)) = z + goto _4 + _4: + ; + i++ + } + (*TTabResult)(unsafe.Pointer(p)).FnRow++ + } + return 0 +malloc_failed: + ; + (*TTabResult)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + return int32(1) +} + +// C documentation +// +// /* +// ** Query the database. But instead of invoking a callback for each row, +// ** malloc() for space to hold the result and return the entire results +// ** at the conclusion of the call. +// ** +// ** The result that is written to ***pazResult is held in memory obtained +// ** from malloc(). But the caller cannot free this memory directly. +// ** Instead, the entire table should be passed to sqlite3_free_table() when +// ** the calling procedure is finished using it. +// */ +func Xsqlite3_get_table(tls *libc.TLS, db uintptr, zSql uintptr, pazResult uintptr, pnRow uintptr, pnColumn uintptr, pzErrMsg uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var azNew uintptr + var rc int32 + var _ /* res at bp+0 */ TTabResult + _, _ = azNew, rc + *(*uintptr)(unsafe.Pointer(pazResult)) = uintptr(0) + if pnColumn != 0 { + *(*int32)(unsafe.Pointer(pnColumn)) = 0 + } + if pnRow != 0 { + *(*int32)(unsafe.Pointer(pnRow)) = 0 + } + if pzErrMsg != 0 { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = uintptr(0) + } + (*(*TTabResult)(unsafe.Pointer(bp))).FzErrMsg = uintptr(0) + (*(*TTabResult)(unsafe.Pointer(bp))).FnRow = uint32(0) + (*(*TTabResult)(unsafe.Pointer(bp))).FnColumn = uint32(0) + (*(*TTabResult)(unsafe.Pointer(bp))).FnData = uint32(1) + (*(*TTabResult)(unsafe.Pointer(bp))).FnAlloc = uint32(20) + (*(*TTabResult)(unsafe.Pointer(bp))).Frc = SQLITE_OK + (*(*TTabResult)(unsafe.Pointer(bp))).FazResult = Xsqlite3_malloc64(tls, uint64(8)*uint64((*(*TTabResult)(unsafe.Pointer(bp))).FnAlloc)) + if (*(*TTabResult)(unsafe.Pointer(bp))).FazResult == uintptr(0) { + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = int32(SQLITE_NOMEM) + return int32(SQLITE_NOMEM) + } + *(*uintptr)(unsafe.Pointer((*(*TTabResult)(unsafe.Pointer(bp))).FazResult)) = uintptr(0) + rc = Xsqlite3_exec(tls, db, zSql, __ccgo_fp(_sqlite3_get_table_cb), bp, pzErrMsg) + *(*uintptr)(unsafe.Pointer((*(*TTabResult)(unsafe.Pointer(bp))).FazResult)) = uintptr(int64((*(*TTabResult)(unsafe.Pointer(bp))).FnData)) + if rc&int32(0xff) == int32(SQLITE_ABORT) { + Xsqlite3_free_table(tls, (*(*TTabResult)(unsafe.Pointer(bp))).FazResult+1*8) + if (*(*TTabResult)(unsafe.Pointer(bp))).FzErrMsg != 0 { + if pzErrMsg != 0 { + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(pzErrMsg))) + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+48, (*(*TTabResult)(unsafe.Pointer(bp))).FzErrMsg)) + } + Xsqlite3_free(tls, (*(*TTabResult)(unsafe.Pointer(bp))).FzErrMsg) + } + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = (*(*TTabResult)(unsafe.Pointer(bp))).Frc /* Assume 32-bit assignment is atomic */ + return (*(*TTabResult)(unsafe.Pointer(bp))).Frc + } + Xsqlite3_free(tls, (*(*TTabResult)(unsafe.Pointer(bp))).FzErrMsg) + if rc != SQLITE_OK { + Xsqlite3_free_table(tls, (*(*TTabResult)(unsafe.Pointer(bp))).FazResult+1*8) + return rc + } + if (*(*TTabResult)(unsafe.Pointer(bp))).FnAlloc > (*(*TTabResult)(unsafe.Pointer(bp))).FnData { + azNew = _sqlite3Realloc(tls, (*(*TTabResult)(unsafe.Pointer(bp))).FazResult, uint64(8)*uint64((*(*TTabResult)(unsafe.Pointer(bp))).FnData)) + if azNew == uintptr(0) { + Xsqlite3_free_table(tls, (*(*TTabResult)(unsafe.Pointer(bp))).FazResult+1*8) + (*Tsqlite3)(unsafe.Pointer(db)).FerrCode = int32(SQLITE_NOMEM) + return int32(SQLITE_NOMEM) + } + (*(*TTabResult)(unsafe.Pointer(bp))).FazResult = azNew + } + *(*uintptr)(unsafe.Pointer(pazResult)) = (*(*TTabResult)(unsafe.Pointer(bp))).FazResult + 1*8 + if pnColumn != 0 { + *(*int32)(unsafe.Pointer(pnColumn)) = int32((*(*TTabResult)(unsafe.Pointer(bp))).FnColumn) + } + if pnRow != 0 { + *(*int32)(unsafe.Pointer(pnRow)) = int32((*(*TTabResult)(unsafe.Pointer(bp))).FnRow) + } + return rc +} + +// C documentation +// +// /* +// ** This routine frees the space the sqlite3_get_table() malloced. +// */ +func Xsqlite3_free_table(tls *libc.TLS, azResult uintptr) { + var i, n int32 + _, _ = i, n + if azResult != 0 { + azResult -= 8 + n = int32(int64(*(*uintptr)(unsafe.Pointer(azResult)))) + i = int32(1) + for { + if !(i < n) { + break + } + if *(*uintptr)(unsafe.Pointer(azResult + uintptr(i)*8)) != 0 { + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(azResult + uintptr(i)*8))) + } + goto _1 + _1: + ; + i++ + } + Xsqlite3_free(tls, azResult) + } +} + +/************** End of table.c ***********************************************/ +/************** Begin file trigger.c *****************************************/ +/* +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains the implementation for TRIGGERs + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Delete a linked list of TriggerStep structures. +// */ +func _sqlite3DeleteTriggerStep(tls *libc.TLS, db uintptr, pTriggerStep uintptr) { + var pTmp uintptr + _ = pTmp + for pTriggerStep != 0 { + pTmp = pTriggerStep + pTriggerStep = (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpNext + _sqlite3ExprDelete(tls, db, (*TTriggerStep)(unsafe.Pointer(pTmp)).FpWhere) + _sqlite3ExprListDelete(tls, db, (*TTriggerStep)(unsafe.Pointer(pTmp)).FpExprList) + _sqlite3SelectDelete(tls, db, (*TTriggerStep)(unsafe.Pointer(pTmp)).FpSelect) + _sqlite3IdListDelete(tls, db, (*TTriggerStep)(unsafe.Pointer(pTmp)).FpIdList) + _sqlite3UpsertDelete(tls, db, (*TTriggerStep)(unsafe.Pointer(pTmp)).FpUpsert) + _sqlite3SrcListDelete(tls, db, (*TTriggerStep)(unsafe.Pointer(pTmp)).FpFrom) + _sqlite3DbFree(tls, db, (*TTriggerStep)(unsafe.Pointer(pTmp)).FzSpan) + _sqlite3DbFree(tls, db, pTmp) + } +} + +// C documentation +// +// /* +// ** Given table pTab, return a list of all the triggers attached to +// ** the table. The list is connected by Trigger.pNext pointers. +// ** +// ** All of the triggers on pTab that are in the same database as pTab +// ** are already attached to pTab->pTrigger. But there might be additional +// ** triggers on pTab in the TEMP schema. This routine prepends all +// ** TEMP triggers on pTab to the beginning of the pTab->pTrigger list +// ** and returns the combined list. +// ** +// ** To state it another way: This routine returns a list of all triggers +// ** that fire off of pTab. The list will include any TEMP triggers on +// ** pTab as well as the triggers lised in pTab->pTrigger. +// */ +func _sqlite3TriggerList(tls *libc.TLS, pParse uintptr, pTab uintptr) (r uintptr) { + var p, pList, pTmpSchema, pTrig uintptr + _, _, _, _ = p, pList, pTmpSchema, pTrig /* Loop variable for TEMP triggers */ + pTmpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + 1*32))).FpSchema + p = (*THash)(unsafe.Pointer(pTmpSchema + 56)).Ffirst + pList = (*TTable)(unsafe.Pointer(pTab)).FpTrigger + for p != 0 { + pTrig = (*THashElem)(unsafe.Pointer(p)).Fdata + if (*TTrigger)(unsafe.Pointer(pTrig)).FpTabSchema == (*TTable)(unsafe.Pointer(pTab)).FpSchema && (*TTrigger)(unsafe.Pointer(pTrig)).Ftable != 0 && 0 == _sqlite3StrICmp(tls, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, (*TTable)(unsafe.Pointer(pTab)).FzName) && ((*TTrigger)(unsafe.Pointer(pTrig)).FpTabSchema != pTmpSchema || (*TTrigger)(unsafe.Pointer(pTrig)).FbReturning != 0) { + (*TTrigger)(unsafe.Pointer(pTrig)).FpNext = pList + pList = pTrig + } else { + if int32((*TTrigger)(unsafe.Pointer(pTrig)).Fop) == int32(TK_RETURNING) { + (*TTrigger)(unsafe.Pointer(pTrig)).Ftable = (*TTable)(unsafe.Pointer(pTab)).FzName + (*TTrigger)(unsafe.Pointer(pTrig)).FpTabSchema = (*TTable)(unsafe.Pointer(pTab)).FpSchema + (*TTrigger)(unsafe.Pointer(pTrig)).FpNext = pList + pList = pTrig + } + } + p = (*THashElem)(unsafe.Pointer(p)).Fnext + } + return pList +} + +// C documentation +// +// /* +// ** This is called by the parser when it sees a CREATE TRIGGER statement +// ** up to the point of the BEGIN before the trigger actions. A Trigger +// ** structure is generated based on the information available and stored +// ** in pParse->pNewTrigger. After the trigger actions have been parsed, the +// ** sqlite3FinishTrigger() function is called to complete the trigger +// ** construction process. +// */ +func _sqlite3BeginTrigger(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, tr_tm int32, op int32, pColumns uintptr, pTableName uintptr, pWhen uintptr, isTemp int32, noErr int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var code, iDb, iTabDb, v4 int32 + var db, pTab, pTrigger, zDb, zDbTrig, zName, v1, v2, v3 uintptr + var _ /* pName at bp+0 */ uintptr + var _ /* sFix at bp+8 */ TDbFixer + _, _, _, _, _, _, _, _, _, _, _, _, _ = code, db, iDb, iTabDb, pTab, pTrigger, zDb, zDbTrig, zName, v1, v2, v3, v4 + pTrigger = uintptr(0) /* Table that the trigger fires off of */ + zName = uintptr(0) /* Name of the trigger */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* State vector for the DB fixer */ + /* pName1->z might be NULL, but not pName1 itself */ + if isTemp != 0 { + /* If TEMP was specified, then the trigger name may not be qualified. */ + if (*TToken)(unsafe.Pointer(pName2)).Fn > uint32(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20365, 0) + goto trigger_cleanup + } + iDb = int32(1) + *(*uintptr)(unsafe.Pointer(bp)) = pName1 + } else { + /* Figure out the db that the trigger will be created in */ + iDb = _sqlite3TwoPartName(tls, pParse, pName1, pName2, bp) + if iDb < 0 { + goto trigger_cleanup + } + } + if !(pTableName != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto trigger_cleanup + } + /* A long-standing parser bug is that this syntax was allowed: + ** + ** CREATE TRIGGER attached.demo AFTER INSERT ON attached.tab .... + ** ^^^^^^^^ + ** + ** To maintain backwards compatibility, ignore the database + ** name on pTableName if we are reparsing out of the schema table + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 && iDb != int32(1) { + _sqlite3DbFree(tls, db, (*(*TSrcItem)(unsafe.Pointer(pTableName + 8))).FzDatabase) + (*(*TSrcItem)(unsafe.Pointer(pTableName + 8))).FzDatabase = uintptr(0) + } + /* If the trigger name was unqualified, and the table is a temp table, + ** then set iDb to 1 to create the trigger in the temporary database. + ** If sqlite3SrcListLookup() returns 0, indicating the table does not + ** exist, the error is caught by the block below. + */ + pTab = _sqlite3SrcListLookup(tls, pParse, pTableName) + if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0 && (*TToken)(unsafe.Pointer(pName2)).Fn == uint32(0) && pTab != 0 && (*TTable)(unsafe.Pointer(pTab)).FpSchema == (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { + iDb = int32(1) + } + /* Ensure the table name matches database name and that the table exists */ + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto trigger_cleanup + } + _sqlite3FixInit(tls, bp+8, pParse, iDb, __ccgo_ts+20411, *(*uintptr)(unsafe.Pointer(bp))) + if _sqlite3FixSrcList(tls, bp+8, pTableName) != 0 { + goto trigger_cleanup + } + pTab = _sqlite3SrcListLookup(tls, pParse, pTableName) + if !(pTab != 0) { + /* The table does not exist. */ + goto trigger_orphan_error + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20419, 0) + goto trigger_orphan_error + } + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Shadow) != uint32(0) && _sqlite3ReadOnlyShadowTables(tls, db) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20460, 0) + goto trigger_orphan_error + } + /* Check that the trigger name is not reserved and that no trigger of the + ** specified name exists */ + zName = _sqlite3NameFromToken(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + if zName == uintptr(0) { + goto trigger_cleanup + } + if _sqlite3CheckObjectName(tls, pParse, zName, __ccgo_ts+20411, (*TTable)(unsafe.Pointer(pTab)).FzName) != 0 { + goto trigger_cleanup + } + if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + if _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema+56, zName) != 0 { + if !(noErr != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20500, libc.VaList(bp+112, *(*uintptr)(unsafe.Pointer(bp)))) + } else { + _sqlite3CodeVerifySchema(tls, pParse, iDb) + } + goto trigger_cleanup + } + } + /* Do not create a trigger on a system table */ + if Xsqlite3_strnicmp(tls, (*TTable)(unsafe.Pointer(pTab)).FzName, __ccgo_ts+6557, int32(7)) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20526, 0) + goto trigger_cleanup + } + /* INSTEAD of triggers are only for views and views only support INSTEAD + ** of triggers. + */ + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) && tr_tm != int32(TK_INSTEAD) { + if tr_tm == int32(TK_BEFORE) { + v1 = __ccgo_ts + 20564 + } else { + v1 = __ccgo_ts + 20571 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20577, libc.VaList(bp+112, v1, pTableName+8)) + goto trigger_orphan_error + } + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && tr_tm == int32(TK_INSTEAD) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20614, libc.VaList(bp+112, pTableName+8)) + goto trigger_orphan_error + } + if !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + iTabDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + code = int32(SQLITE_CREATE_TRIGGER) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iTabDb)*32))).FzDbSName + if isTemp != 0 { + v2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FzDbSName + } else { + v2 = zDb + } + zDbTrig = v2 + if iTabDb == int32(1) || isTemp != 0 { + code = int32(SQLITE_CREATE_TEMP_TRIGGER) + } + if _sqlite3AuthCheck(tls, pParse, code, zName, (*TTable)(unsafe.Pointer(pTab)).FzName, zDbTrig) != 0 { + goto trigger_cleanup + } + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iTabDb == int32(1) { + v3 = __ccgo_ts + 6565 + } else { + v3 = __ccgo_ts + 6098 + } + if _sqlite3AuthCheck(tls, pParse, int32(SQLITE_INSERT), v3, uintptr(0), zDb) != 0 { + goto trigger_cleanup + } + } + /* INSTEAD OF triggers can only appear on views and BEFORE triggers + ** cannot appear on views. So we might as well translate every + ** INSTEAD OF trigger into a BEFORE trigger. It simplifies code + ** elsewhere. + */ + if tr_tm == int32(TK_INSTEAD) { + tr_tm = int32(TK_BEFORE) + } + /* Build the Trigger object */ + pTrigger = _sqlite3DbMallocZero(tls, db, uint64(72)) + if pTrigger == uintptr(0) { + goto trigger_cleanup + } + (*TTrigger)(unsafe.Pointer(pTrigger)).FzName = zName + zName = uintptr(0) + (*TTrigger)(unsafe.Pointer(pTrigger)).Ftable = _sqlite3DbStrDup(tls, db, (*(*TSrcItem)(unsafe.Pointer(pTableName + 8))).FzName) + (*TTrigger)(unsafe.Pointer(pTrigger)).FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + (*TTrigger)(unsafe.Pointer(pTrigger)).FpTabSchema = (*TTable)(unsafe.Pointer(pTab)).FpSchema + (*TTrigger)(unsafe.Pointer(pTrigger)).Fop = uint8(op) + if tr_tm == int32(TK_BEFORE) { + v4 = int32(TRIGGER_BEFORE) + } else { + v4 = int32(TRIGGER_AFTER) + } + (*TTrigger)(unsafe.Pointer(pTrigger)).Ftr_tm = uint8(v4) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenRemap(tls, pParse, (*TTrigger)(unsafe.Pointer(pTrigger)).Ftable, (*(*TSrcItem)(unsafe.Pointer(pTableName + 8))).FzName) + (*TTrigger)(unsafe.Pointer(pTrigger)).FpWhen = pWhen + pWhen = uintptr(0) + } else { + (*TTrigger)(unsafe.Pointer(pTrigger)).FpWhen = _sqlite3ExprDup(tls, db, pWhen, int32(EXPRDUP_REDUCE)) + } + (*TTrigger)(unsafe.Pointer(pTrigger)).FpColumns = pColumns + pColumns = uintptr(0) + (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrigger +trigger_cleanup: + ; + _sqlite3DbFree(tls, db, zName) + _sqlite3SrcListDelete(tls, db, pTableName) + _sqlite3IdListDelete(tls, db, pColumns) + _sqlite3ExprDelete(tls, db, pWhen) + if !((*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0) { + _sqlite3DeleteTrigger(tls, db, pTrigger) + } else { + } + return +trigger_orphan_error: + ; + if int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb) == int32(1) { + /* Ticket #3810. + ** Normally, whenever a table is dropped, all associated triggers are + ** dropped too. But if a TEMP trigger is created on a non-TEMP table + ** and the table is dropped by a different database connection, the + ** trigger is not visible to the database connection that does the + ** drop so the trigger cannot be dropped. This results in an + ** "orphaned trigger" - a trigger whose associated table is missing. + ** + ** 2020-11-05 see also https://sqlite.org/forum/forumpost/157dc791df + */ + libc.SetBitFieldPtr8Uint32(db+192+8, libc.Uint32FromInt32(1), 0, 0x1) + } + goto trigger_cleanup +} + +// C documentation +// +// /* +// ** This routine is called after all of the trigger actions have been parsed +// ** in order to complete the process of building the trigger. +// */ +func _sqlite3FinishTrigger(tls *libc.TLS, pParse uintptr, pStepList uintptr, pAll uintptr) { + bp := tls.Alloc(160) + defer tls.Free(160) + var db, pHash, pLink, pStep, pTab, pTrig, v, z, zName uintptr + var iDb int32 + var _ /* nameToken at bp+96 */ TToken + var _ /* sFix at bp+0 */ TDbFixer + _, _, _, _, _, _, _, _, _, _ = db, iDb, pHash, pLink, pStep, pTab, pTrig, v, z, zName + pTrig = (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger /* Name of trigger */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Trigger name for error reporting */ + (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = uintptr(0) + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 || !(pTrig != 0) { + goto triggerfinish_cleanup + } + zName = (*TTrigger)(unsafe.Pointer(pTrig)).FzName + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTrigger)(unsafe.Pointer(pTrig)).FpSchema) + (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list = pStepList + for pStepList != 0 { + (*TTriggerStep)(unsafe.Pointer(pStepList)).FpTrig = pTrig + pStepList = (*TTriggerStep)(unsafe.Pointer(pStepList)).FpNext + } + _sqlite3TokenInit(tls, bp+96, (*TTrigger)(unsafe.Pointer(pTrig)).FzName) + _sqlite3FixInit(tls, bp, pParse, iDb, __ccgo_ts+20411, bp+96) + if _sqlite3FixTriggerStep(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list) != 0 || _sqlite3FixExpr(tls, bp, (*TTrigger)(unsafe.Pointer(pTrig)).FpWhen) != 0 { + goto triggerfinish_cleanup + } + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger = pTrig + pTrig = uintptr(0) + } else { + /* if we are not initializing, + ** build the sqlite_schema entry + */ + if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { + /* If this is a new CREATE TABLE statement, and if shadow tables + ** are read-only, and the trigger makes a change to a shadow table, + ** then raise an error - do not allow the trigger to be created. */ + if _sqlite3ReadOnlyShadowTables(tls, db) != 0 { + pStep = (*TTrigger)(unsafe.Pointer(pTrig)).Fstep_list + for { + if !(pStep != 0) { + break + } + if (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget != uintptr(0) && _sqlite3ShadowTableName(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20660, libc.VaList(bp+120, (*TTrigger)(unsafe.Pointer(pTrig)).FzName, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget)) + goto triggerfinish_cleanup + } + goto _1 + _1: + ; + pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext + } + } + /* Make an entry in the sqlite_schema table */ + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) { + goto triggerfinish_cleanup + } + _sqlite3BeginWriteOperation(tls, pParse, 0, iDb) + z = _sqlite3DbStrNDup(tls, db, (*TToken)(unsafe.Pointer(pAll)).Fz, uint64((*TToken)(unsafe.Pointer(pAll)).Fn)) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20708, libc.VaList(bp+120, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, zName, (*TTrigger)(unsafe.Pointer(pTrig)).Ftable, z)) + _sqlite3DbFree(tls, db, z) + _sqlite3ChangeCookie(tls, pParse, iDb) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, _sqlite3MPrintf(tls, db, __ccgo_ts+20783, libc.VaList(bp+120, zName)), uint16(0)) + } + } + if (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0 { + pLink = pTrig + pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 56 + pTrig = _sqlite3HashInsert(tls, pHash, zName, pTrig) + if pTrig != 0 { + _sqlite3OomFault(tls, db) + } else { + if (*TTrigger)(unsafe.Pointer(pLink)).FpSchema == (*TTrigger)(unsafe.Pointer(pLink)).FpTabSchema { + pTab = _sqlite3HashFind(tls, (*TTrigger)(unsafe.Pointer(pLink)).FpTabSchema+8, (*TTrigger)(unsafe.Pointer(pLink)).Ftable) + (*TTrigger)(unsafe.Pointer(pLink)).FpNext = (*TTable)(unsafe.Pointer(pTab)).FpTrigger + (*TTable)(unsafe.Pointer(pTab)).FpTrigger = pLink + } + } + } +triggerfinish_cleanup: + ; + _sqlite3DeleteTrigger(tls, db, pTrig) + _sqlite3DeleteTriggerStep(tls, db, pStepList) +} + +// C documentation +// +// /* +// ** Duplicate a range of text from an SQL statement, then convert all +// ** whitespace characters into ordinary space characters. +// */ +func _triggerSpanDup(tls *libc.TLS, db uintptr, zStart uintptr, zEnd uintptr) (r uintptr) { + var i int32 + var z uintptr + _, _ = i, z + z = _sqlite3DbSpanDup(tls, db, zStart, zEnd) + if z != 0 { + i = 0 + for { + if !(*(*int8)(unsafe.Pointer(z + uintptr(i))) != 0) { + break + } + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))])&int32(0x01) != 0 { + *(*int8)(unsafe.Pointer(z + uintptr(i))) = int8(' ') + } + goto _1 + _1: + ; + i++ + } + } + return z +} + +// C documentation +// +// /* +// ** Turn a SELECT statement (that the pSelect parameter points to) into +// ** a trigger step. Return a pointer to a TriggerStep structure. +// ** +// ** The parser calls this routine when it finds a SELECT statement in +// ** body of a TRIGGER. +// */ +func _sqlite3TriggerSelectStep(tls *libc.TLS, db uintptr, pSelect uintptr, zStart uintptr, zEnd uintptr) (r uintptr) { + var pTriggerStep uintptr + _ = pTriggerStep + pTriggerStep = _sqlite3DbMallocZero(tls, db, uint64(96)) + if pTriggerStep == uintptr(0) { + _sqlite3SelectDelete(tls, db, pSelect) + return uintptr(0) + } + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).Fop = uint8(TK_SELECT) + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpSelect = pSelect + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).Forconf = uint8(OE_Default) + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FzSpan = _triggerSpanDup(tls, db, zStart, zEnd) + return pTriggerStep +} + +// C documentation +// +// /* +// ** Allocate space to hold a new trigger step. The allocated space +// ** holds both the TriggerStep object and the TriggerStep.target.z string. +// ** +// ** If an OOM error occurs, NULL is returned and db->mallocFailed is set. +// */ +func _triggerStepAllocate(tls *libc.TLS, pParse uintptr, op Tu8, pName uintptr, zStart uintptr, zEnd uintptr) (r uintptr) { + var db, pTriggerStep, z uintptr + _, _, _ = db, pTriggerStep, z + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return uintptr(0) + } + pTriggerStep = _sqlite3DbMallocZero(tls, db, uint64(96)+uint64((*TToken)(unsafe.Pointer(pName)).Fn)+uint64(1)) + if pTriggerStep != 0 { + z = pTriggerStep + 1*96 + libc.Xmemcpy(tls, z, (*TToken)(unsafe.Pointer(pName)).Fz, uint64((*TToken)(unsafe.Pointer(pName)).Fn)) + _sqlite3Dequote(tls, z) + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FzTarget = z + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).Fop = op + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FzSpan = _triggerSpanDup(tls, db, zStart, zEnd) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenMap(tls, pParse, (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FzTarget, pName) + } + } + return pTriggerStep +} + +// C documentation +// +// /* +// ** Build a trigger step out of an INSERT statement. Return a pointer +// ** to the new trigger step. +// ** +// ** The parser calls this routine when it sees an INSERT inside the +// ** body of a trigger. +// */ +func _sqlite3TriggerInsertStep(tls *libc.TLS, pParse uintptr, pTableName uintptr, pColumn uintptr, pSelect uintptr, orconf Tu8, pUpsert uintptr, zStart uintptr, zEnd uintptr) (r uintptr) { + var db, pTriggerStep uintptr + _, _ = db, pTriggerStep + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pTriggerStep = _triggerStepAllocate(tls, pParse, uint8(TK_INSERT), pTableName, zStart, zEnd) + if pTriggerStep != 0 { + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpSelect = pSelect + pSelect = uintptr(0) + } else { + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpSelect = _sqlite3SelectDup(tls, db, pSelect, int32(EXPRDUP_REDUCE)) + } + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpIdList = pColumn + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpUpsert = pUpsert + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).Forconf = orconf + if pUpsert != 0 { + _sqlite3HasExplicitNulls(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) + } + } else { + _sqlite3IdListDelete(tls, db, pColumn) + _sqlite3UpsertDelete(tls, db, pUpsert) + } + _sqlite3SelectDelete(tls, db, pSelect) + return pTriggerStep +} + +// C documentation +// +// /* +// ** Construct a trigger step that implements an UPDATE statement and return +// ** a pointer to that trigger step. The parser calls this routine when it +// ** sees an UPDATE statement inside the body of a CREATE TRIGGER. +// */ +func _sqlite3TriggerUpdateStep(tls *libc.TLS, pParse uintptr, pTableName uintptr, pFrom uintptr, pEList uintptr, pWhere uintptr, orconf Tu8, zStart uintptr, zEnd uintptr) (r uintptr) { + var db, pTriggerStep uintptr + _, _ = db, pTriggerStep + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pTriggerStep = _triggerStepAllocate(tls, pParse, uint8(TK_UPDATE), pTableName, zStart, zEnd) + if pTriggerStep != 0 { + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpExprList = pEList + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpWhere = pWhere + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpFrom = pFrom + pEList = uintptr(0) + pWhere = uintptr(0) + pFrom = uintptr(0) + } else { + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpExprList = _sqlite3ExprListDup(tls, db, pEList, int32(EXPRDUP_REDUCE)) + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpWhere = _sqlite3ExprDup(tls, db, pWhere, int32(EXPRDUP_REDUCE)) + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpFrom = _sqlite3SrcListDup(tls, db, pFrom, int32(EXPRDUP_REDUCE)) + } + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).Forconf = orconf + } + _sqlite3ExprListDelete(tls, db, pEList) + _sqlite3ExprDelete(tls, db, pWhere) + _sqlite3SrcListDelete(tls, db, pFrom) + return pTriggerStep +} + +// C documentation +// +// /* +// ** Construct a trigger step that implements a DELETE statement and return +// ** a pointer to that trigger step. The parser calls this routine when it +// ** sees a DELETE statement inside the body of a CREATE TRIGGER. +// */ +func _sqlite3TriggerDeleteStep(tls *libc.TLS, pParse uintptr, pTableName uintptr, pWhere uintptr, zStart uintptr, zEnd uintptr) (r uintptr) { + var db, pTriggerStep uintptr + _, _ = db, pTriggerStep + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pTriggerStep = _triggerStepAllocate(tls, pParse, uint8(TK_DELETE), pTableName, zStart, zEnd) + if pTriggerStep != 0 { + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpWhere = pWhere + pWhere = uintptr(0) + } else { + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).FpWhere = _sqlite3ExprDup(tls, db, pWhere, int32(EXPRDUP_REDUCE)) + } + (*TTriggerStep)(unsafe.Pointer(pTriggerStep)).Forconf = uint8(OE_Default) + } + _sqlite3ExprDelete(tls, db, pWhere) + return pTriggerStep +} + +// C documentation +// +// /* +// ** Recursively delete a Trigger structure +// */ +func _sqlite3DeleteTrigger(tls *libc.TLS, db uintptr, pTrigger uintptr) { + if pTrigger == uintptr(0) || (*TTrigger)(unsafe.Pointer(pTrigger)).FbReturning != 0 { + return + } + _sqlite3DeleteTriggerStep(tls, db, (*TTrigger)(unsafe.Pointer(pTrigger)).Fstep_list) + _sqlite3DbFree(tls, db, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName) + _sqlite3DbFree(tls, db, (*TTrigger)(unsafe.Pointer(pTrigger)).Ftable) + _sqlite3ExprDelete(tls, db, (*TTrigger)(unsafe.Pointer(pTrigger)).FpWhen) + _sqlite3IdListDelete(tls, db, (*TTrigger)(unsafe.Pointer(pTrigger)).FpColumns) + _sqlite3DbFree(tls, db, pTrigger) +} + +// C documentation +// +// /* +// ** This function is called to drop a trigger from the database schema. +// ** +// ** This may be called directly from the parser and therefore identifies +// ** the trigger by name. The sqlite3DropTriggerPtr() routine does the +// ** same job as this routine except it takes a pointer to the trigger +// ** instead of the trigger name. +// **/ +func _sqlite3DropTrigger(tls *libc.TLS, pParse uintptr, pName uintptr, noErr int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pTrigger, zDb, zName uintptr + var i, j, v2 int32 + _, _, _, _, _, _, _ = db, i, j, pTrigger, zDb, zName, v2 + pTrigger = uintptr(0) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto drop_trigger_cleanup + } + if SQLITE_OK != _sqlite3ReadSchema(tls, pParse) { + goto drop_trigger_cleanup + } + zDb = (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzDatabase + zName = (*(*TSrcItem)(unsafe.Pointer(pName + 8))).FzName + i = OMIT_TEMPDB + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + if i < int32(2) { + v2 = i ^ int32(1) + } else { + v2 = i + } + j = v2 /* Search TEMP before MAIN */ + if zDb != 0 && _sqlite3DbIsNamed(tls, db, j, zDb) == 0 { + goto _1 + } + pTrigger = _sqlite3HashFind(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32))).FpSchema+56, zName) + if pTrigger != 0 { + break + } + goto _1 + _1: + ; + i++ + } + if !(pTrigger != 0) { + if !(noErr != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20812, libc.VaList(bp+8, pName+8)) + } else { + _sqlite3CodeVerifyNamedSchema(tls, pParse, zDb) + } + (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) + goto drop_trigger_cleanup + } + _sqlite3DropTriggerPtr(tls, pParse, pTrigger) +drop_trigger_cleanup: + ; + _sqlite3SrcListDelete(tls, db, pName) +} + +// C documentation +// +// /* +// ** Return a pointer to the Table structure for the table that a trigger +// ** is set on. +// */ +func _tableOfTrigger(tls *libc.TLS, pTrigger uintptr) (r uintptr) { + return _sqlite3HashFind(tls, (*TTrigger)(unsafe.Pointer(pTrigger)).FpTabSchema+8, (*TTrigger)(unsafe.Pointer(pTrigger)).Ftable) +} + +// C documentation +// +// /* +// ** Drop a trigger given a pointer to that trigger. +// */ +func _sqlite3DropTriggerPtr(tls *libc.TLS, pParse uintptr, pTrigger uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var code, iDb int32 + var db, pTable, v, zDb, zTab, v1, v2 uintptr + _, _, _, _, _, _, _, _, _ = code, db, iDb, pTable, v, zDb, zTab, v1, v2 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTrigger)(unsafe.Pointer(pTrigger)).FpSchema) + pTable = _tableOfTrigger(tls, pTrigger) + if pTable != 0 { + code = int32(SQLITE_DROP_TRIGGER) + zDb = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + if libc.Bool(!(libc.Int32FromInt32(OMIT_TEMPDB) != 0)) && iDb == int32(1) { + v1 = __ccgo_ts + 6565 + } else { + v1 = __ccgo_ts + 6098 + } + zTab = v1 + if iDb == int32(1) { + code = int32(SQLITE_DROP_TEMP_TRIGGER) + } + if _sqlite3AuthCheck(tls, pParse, code, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, (*TTable)(unsafe.Pointer(pTable)).FzName, zDb) != 0 || _sqlite3AuthCheck(tls, pParse, int32(SQLITE_DELETE), zTab, uintptr(0), zDb) != 0 { + return + } + } + /* Generate code to destroy the database record of the trigger. + */ + v2 = _sqlite3GetVdbe(tls, pParse) + v = v2 + if v2 != uintptr(0) { + _sqlite3NestedParse(tls, pParse, __ccgo_ts+20832, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)) + _sqlite3ChangeCookie(tls, pParse, iDb) + _sqlite3VdbeAddOp4(tls, v, int32(OP_DropTrigger), iDb, 0, 0, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName, 0) + } +} + +// C documentation +// +// /* +// ** Remove a trigger from the hash tables of the sqlite* pointer. +// */ +func _sqlite3UnlinkAndDeleteTrigger(tls *libc.TLS, db uintptr, iDb int32, zName uintptr) { + var pHash, pTab, pTrigger, pp uintptr + _, _, _, _ = pHash, pTab, pTrigger, pp + pHash = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema + 56 + pTrigger = _sqlite3HashInsert(tls, pHash, zName, uintptr(0)) + if pTrigger != 0 { + if (*TTrigger)(unsafe.Pointer(pTrigger)).FpSchema == (*TTrigger)(unsafe.Pointer(pTrigger)).FpTabSchema { + pTab = _tableOfTrigger(tls, pTrigger) + if pTab != 0 { + pp = pTab + 88 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0) { + break + } + if *(*uintptr)(unsafe.Pointer(pp)) == pTrigger { + *(*uintptr)(unsafe.Pointer(pp)) = (*TTrigger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 + } + } + } + _sqlite3DeleteTrigger(tls, db, pTrigger) + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_SchemaChange) + } +} + +// C documentation +// +// /* +// ** pEList is the SET clause of an UPDATE statement. Each entry +// ** in pEList is of the format =. If any of the entries +// ** in pEList have an which matches an identifier in pIdList, +// ** then return TRUE. If pIdList==NULL, then it is considered a +// ** wildcard that matches anything. Likewise if pEList==NULL then +// ** it matches anything so always return true. Return false only +// ** if there is no match. +// */ +func _checkColumnOverlap(tls *libc.TLS, pIdList uintptr, pEList uintptr) (r int32) { + var e int32 + _ = e + if pIdList == uintptr(0) || pEList == uintptr(0) { + return int32(1) + } + e = 0 + for { + if !(e < (*TExprList)(unsafe.Pointer(pEList)).FnExpr) { + break + } + if _sqlite3IdListIndex(tls, pIdList, (*(*TExprList_item)(unsafe.Pointer(pEList + 8 + uintptr(e)*32))).FzEName) >= 0 { + return int32(1) + } + goto _1 + _1: + ; + e++ + } + return 0 +} + +// C documentation +// +// /* +// ** Return true if any TEMP triggers exist +// */ +func _tempTriggersExist(tls *libc.TLS, db uintptr) (r int32) { + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema == uintptr(0) { + return 0 + } + if (*THash)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema+56)).Ffirst == uintptr(0) { + return 0 + } + return int32(1) +} + +// C documentation +// +// /* +// ** Return a list of all triggers on table pTab if there exists at least +// ** one trigger that must be fired when an operation of type 'op' is +// ** performed on the table, and, if that operation is an UPDATE, if at +// ** least one of the columns in pChanges is being modified. +// */ +func _triggersReallyExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, pChanges uintptr, pMask uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var mask int32 + var p, pList, v1, v2 uintptr + _, _, _, _, _ = mask, p, pList, v1, v2 + mask = 0 + pList = uintptr(0) + pList = _sqlite3TriggerList(tls, pParse, pTab) + if pList != uintptr(0) { + p = pList + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_EnableTrigger) == uint64(0) && (*TTable)(unsafe.Pointer(pTab)).FpTrigger != uintptr(0) { + /* The SQLITE_DBCONFIG_ENABLE_TRIGGER setting is off. That means that + ** only TEMP triggers are allowed. Truncate the pList so that it + ** includes only TEMP triggers */ + if pList == (*TTable)(unsafe.Pointer(pTab)).FpTrigger { + pList = uintptr(0) + goto exit_triggers_exist + } + for (*TTrigger)(unsafe.Pointer(p)).FpNext != 0 && (*TTrigger)(unsafe.Pointer(p)).FpNext != (*TTable)(unsafe.Pointer(pTab)).FpTrigger { + p = (*TTrigger)(unsafe.Pointer(p)).FpNext + } + (*TTrigger)(unsafe.Pointer(p)).FpNext = uintptr(0) + p = pList + } + for cond := true; cond; cond = p != 0 { + if int32((*TTrigger)(unsafe.Pointer(p)).Fop) == op && _checkColumnOverlap(tls, (*TTrigger)(unsafe.Pointer(p)).FpColumns, pChanges) != 0 { + mask |= int32((*TTrigger)(unsafe.Pointer(p)).Ftr_tm) + } else { + if int32((*TTrigger)(unsafe.Pointer(p)).Fop) == int32(TK_RETURNING) { + /* The first time a RETURNING trigger is seen, the "op" value tells + ** us what time of trigger it should be. */ + (*TTrigger)(unsafe.Pointer(p)).Fop = uint8(op) + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + if op != int32(TK_INSERT) { + if op == int32(TK_DELETE) { + v1 = __ccgo_ts + 20894 + } else { + v1 = __ccgo_ts + 20901 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20908, libc.VaList(bp+8, v1)) + } + (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_BEFORE) + } else { + (*TTrigger)(unsafe.Pointer(p)).Ftr_tm = uint8(TRIGGER_AFTER) + } + mask |= int32((*TTrigger)(unsafe.Pointer(p)).Ftr_tm) + } else { + if (*TTrigger)(unsafe.Pointer(p)).FbReturning != 0 && int32((*TTrigger)(unsafe.Pointer(p)).Fop) == int32(TK_INSERT) && op == int32(TK_UPDATE) && (*TParse)(unsafe.Pointer(pParse)).FpToplevel == uintptr(0) { + /* Also fire a RETURNING trigger for an UPSERT */ + mask |= int32((*TTrigger)(unsafe.Pointer(p)).Ftr_tm) + } + } + } + p = (*TTrigger)(unsafe.Pointer(p)).FpNext + } + } +exit_triggers_exist: + ; + if pMask != 0 { + *(*int32)(unsafe.Pointer(pMask)) = mask + } + if mask != 0 { + v2 = pList + } else { + v2 = uintptr(0) + } + return v2 +} + +func _sqlite3TriggersExist(tls *libc.TLS, pParse uintptr, pTab uintptr, op int32, pChanges uintptr, pMask uintptr) (r uintptr) { + if (*TTable)(unsafe.Pointer(pTab)).FpTrigger == uintptr(0) && !(_tempTriggersExist(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) != 0) || (*TParse)(unsafe.Pointer(pParse)).FdisableTriggers != 0 { + if pMask != 0 { + *(*int32)(unsafe.Pointer(pMask)) = 0 + } + return uintptr(0) + } + return _triggersReallyExist(tls, pParse, pTab, op, pChanges, pMask) +} + +// C documentation +// +// /* +// ** Convert the pStep->zTarget string into a SrcList and return a pointer +// ** to that SrcList. +// ** +// ** This routine adds a specific database name, if needed, to the target when +// ** forming the SrcList. This prevents a trigger in one database from +// ** referring to a target in another database. An exception is when the +// ** trigger is in TEMP in which case it can refer to any other database it +// ** wants. +// */ +func _sqlite3TriggerStepSrc(tls *libc.TLS, pParse uintptr, pStep uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pDup, pSchema, pSrc, pSubquery, zName uintptr + var _ /* as at bp+0 */ TToken + _, _, _, _, _, _ = db, pDup, pSchema, pSrc, pSubquery, zName + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* SrcList to be returned */ + zName = _sqlite3DbStrDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FzTarget) + pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) + if pSrc != 0 { + pSchema = (*TTrigger)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(pStep)).FpTrig)).FpSchema + (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FzName = zName + if pSchema != (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema { + (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FpSchema = pSchema + } + if (*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom != 0 { + pDup = _sqlite3SrcListDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpFrom, 0) + if pDup != 0 && (*TSrcList)(unsafe.Pointer(pDup)).FnSrc > int32(1) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + pSubquery = _sqlite3SelectNew(tls, pParse, uintptr(0), pDup, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_NestedFrom), uintptr(0)) + (*(*TToken)(unsafe.Pointer(bp))).Fn = uint32(0) + (*(*TToken)(unsafe.Pointer(bp))).Fz = uintptr(0) + pDup = _sqlite3SrcListAppendFromTerm(tls, pParse, uintptr(0), uintptr(0), uintptr(0), bp, pSubquery, uintptr(0)) + } + pSrc = _sqlite3SrcListAppendList(tls, pParse, pSrc, pDup) + } + } else { + _sqlite3DbFree(tls, db, zName) + } + return pSrc +} + +// C documentation +// +// /* +// ** Return true if the pExpr term from the RETURNING clause argument +// ** list is of the form "*". Raise an error if the terms if of the +// ** form "table.*". +// */ +func _isAsteriskTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr) (r int32) { + if int32((*TExpr)(unsafe.Pointer(pTerm)).Fop) == int32(TK_ASTERISK) { + return int32(1) + } + if int32((*TExpr)(unsafe.Pointer(pTerm)).Fop) != int32(TK_DOT) { + return 0 + } + if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pTerm)).FpRight)).Fop) != int32(TK_ASTERISK) { + return 0 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+20956, 0) + return int32(1) +} + +// C documentation +// +// /* The input list pList is the list of result set terms from a RETURNING +// ** clause. The table that we are returning from is pTab. +// ** +// ** This routine makes a copy of the pList, and at the same time expands +// ** any "*" wildcards to be the complete set of columns from pTab. +// */ +func _sqlite3ExpandReturning(tls *libc.TLS, pParse uintptr, pList uintptr, pTab uintptr) (r uintptr) { + var db, pItem, pItem1, pNew, pNewExpr, pNewExpr1, pOldExpr uintptr + var i, jj int32 + _, _, _, _, _, _, _, _, _ = db, i, jj, pItem, pItem1, pNew, pNewExpr, pNewExpr1, pOldExpr + pNew = uintptr(0) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + pOldExpr = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr + if pOldExpr == uintptr(0) { + goto _1 + } + if _isAsteriskTerm(tls, pParse, pOldExpr) != 0 { + jj = 0 + for { + if !(jj < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(jj)*16)).FcolFlags)&int32(COLFLAG_HIDDEN) != 0 { + goto _2 + } + pNewExpr = _sqlite3Expr(tls, db, int32(TK_ID), (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(jj)*16))).FzCnName) + pNew = _sqlite3ExprListAppend(tls, pParse, pNew, pNewExpr) + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + pItem = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 + (*TExprList_item)(unsafe.Pointer(pItem)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(jj)*16))).FzCnName) + libc.SetBitFieldPtr16Uint32(pItem+16+4, libc.Uint32FromInt32(ENAME_NAME), 0, 0x3) + } + goto _2 + _2: + ; + jj++ + } + } else { + pNewExpr1 = _sqlite3ExprDup(tls, db, pOldExpr, 0) + pNew = _sqlite3ExprListAppend(tls, pParse, pNew, pNewExpr1) + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FzEName != uintptr(0) { + pItem1 = pNew + 8 + uintptr((*TExprList)(unsafe.Pointer(pNew)).FnExpr-int32(1))*32 + (*TExprList_item)(unsafe.Pointer(pItem1)).FzEName = _sqlite3DbStrDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FzEName) + libc.SetBitFieldPtr16Uint32(pItem1+16+4, uint32(int32(uint32(*(*uint16)(unsafe.Pointer(pList + 8 + uintptr(i)*32 + 16 + 4))&0x3>>0))), 0, 0x3) + } + } + goto _1 + _1: + ; + i++ + } + return pNew +} + +// C documentation +// +// /* +// ** Generate code for the RETURNING trigger. Unlike other triggers +// ** that invoke a subprogram in the bytecode, the code for RETURNING +// ** is generated in-line. +// */ +func _codeReturningTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintptr, regIn int32) { + bp := tls.Alloc(304) + defer tls.Free(304) + var db, pCol, pNew, pReturning, v, v2 uintptr + var i, nCol, reg, v1 int32 + var _ /* sFrom at bp+128 */ TSrcList + var _ /* sNC at bp+240 */ TNameContext + var _ /* sSelect at bp+0 */ TSelect + _, _, _, _, _, _, _, _, _, _ = db, i, nCol, pCol, pNew, pReturning, reg, v, v1, v2 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if !((*TParse)(unsafe.Pointer(pParse)).FbReturning != 0) { + /* This RETURNING trigger must be for a different statement as + ** this statement lacks a RETURNING clause. */ + return + } + pReturning = *(*uintptr)(unsafe.Pointer(pParse + 208)) + if pTrigger != pReturning+16 { + /* This RETURNING trigger is for a different statement */ + return + } + libc.Xmemset(tls, bp, 0, uint64(128)) + libc.Xmemset(tls, bp+128, 0, uint64(112)) + (*(*TSelect)(unsafe.Pointer(bp))).FpEList = _sqlite3ExprListDup(tls, db, (*TReturning)(unsafe.Pointer(pReturning)).FpReturnEL, 0) + (*(*TSelect)(unsafe.Pointer(bp))).FpSrc = bp + 128 + (*(*TSrcList)(unsafe.Pointer(bp + 128))).FnSrc = int32(1) + (*(*TSrcItem)(unsafe.Pointer(bp + 128 + 8))).FpTab = pTab + (*(*TSrcItem)(unsafe.Pointer(bp + 128 + 8))).FiCursor = -int32(1) + _sqlite3SelectPrep(tls, pParse, bp, uintptr(0)) + if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { + _sqlite3GenerateColumnNames(tls, pParse, bp) + } + _sqlite3ExprListDelete(tls, db, (*(*TSelect)(unsafe.Pointer(bp))).FpEList) + pNew = _sqlite3ExpandReturning(tls, pParse, (*TReturning)(unsafe.Pointer(pReturning)).FpReturnEL, pTab) + if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { + libc.Xmemset(tls, bp+240, 0, uint64(56)) + if (*TReturning)(unsafe.Pointer(pReturning)).FnRetCol == 0 { + (*TReturning)(unsafe.Pointer(pReturning)).FnRetCol = (*TExprList)(unsafe.Pointer(pNew)).FnExpr + v2 = pParse + 52 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur = v1 + } + (*(*TNameContext)(unsafe.Pointer(bp + 240))).FpParse = pParse + *(*int32)(unsafe.Pointer(bp + 240 + 16)) = regIn + (*(*TNameContext)(unsafe.Pointer(bp + 240))).FncFlags = int32(NC_UBaseReg) + (*TParse)(unsafe.Pointer(pParse)).FeTriggerOp = (*TTrigger)(unsafe.Pointer(pTrigger)).Fop + (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab = pTab + if _sqlite3ResolveExprListNames(tls, bp+240, pNew) == SQLITE_OK && !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + nCol = (*TExprList)(unsafe.Pointer(pNew)).FnExpr + reg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nCol + int32(2) + (*TReturning)(unsafe.Pointer(pReturning)).FiRetReg = reg + i = 0 + for { + if !(i < nCol) { + break + } + pCol = (*(*TExprList_item)(unsafe.Pointer(pNew + 8 + uintptr(i)*32))).FpExpr + /* Due to !db->mallocFailed ~9 lines above */ + _sqlite3ExprCodeFactorable(tls, pParse, pCol, reg+i) + if int32(_sqlite3ExprAffinity(tls, pCol)) == int32(SQLITE_AFF_REAL) { + _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), reg+i) + } + goto _3 + _3: + ; + i++ + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), reg, i, reg+i) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, reg+i+int32(1)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), (*TReturning)(unsafe.Pointer(pReturning)).FiRetCur, reg+i, reg+i+int32(1)) + } + } + _sqlite3ExprListDelete(tls, db, pNew) + (*TParse)(unsafe.Pointer(pParse)).FeTriggerOp = uint8(0) + (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab = uintptr(0) +} + +// C documentation +// +// /* +// ** Generate VDBE code for the statements inside the body of a single +// ** trigger. +// */ +func _codeTriggerProgram(tls *libc.TLS, pParse uintptr, pStepList uintptr, orconf int32) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, pSelect, pStep, v uintptr + var v2 int32 + var _ /* sDest at bp+0 */ TSelectDest + _, _, _, _, _ = db, pSelect, pStep, v, v2 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pStep = pStepList + for { + if !(pStep != 0) { + break + } + /* Figure out the ON CONFLICT policy that will be used for this step + ** of the trigger program. If the statement that caused this trigger + ** to fire had an explicit ON CONFLICT, then use it. Otherwise, use + ** the ON CONFLICT policy that was specified as part of the trigger + ** step statement. Example: + ** + ** CREATE TRIGGER AFTER INSERT ON t1 BEGIN; + ** INSERT OR REPLACE INTO t2 VALUES(new.a, new.b); + ** END; + ** + ** INSERT INTO t1 ... ; -- insert into t2 uses REPLACE policy + ** INSERT OR IGNORE INTO t1 ... ; -- insert into t2 uses IGNORE policy + */ + if orconf == int32(OE_Default) { + v2 = int32((*TTriggerStep)(unsafe.Pointer(pStep)).Forconf) + } else { + v2 = int32(uint8(orconf)) + } + (*TParse)(unsafe.Pointer(pParse)).FeOrconf = uint8(v2) + if (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan != 0 { + _sqlite3VdbeAddOp4(tls, v, int32(OP_Trace), int32(0x7fffffff), int32(1), 0, _sqlite3MPrintf(tls, db, __ccgo_ts+6295, libc.VaList(bp+48, (*TTriggerStep)(unsafe.Pointer(pStep)).FzSpan)), -int32(6)) + } + switch int32((*TTriggerStep)(unsafe.Pointer(pStep)).Fop) { + case int32(TK_UPDATE): + _sqlite3Update(tls, pParse, _sqlite3TriggerStepSrc(tls, pParse, pStep), _sqlite3ExprListDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpExprList, 0), _sqlite3ExprDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpWhere, 0), int32((*TParse)(unsafe.Pointer(pParse)).FeOrconf), uintptr(0), uintptr(0), uintptr(0)) + _sqlite3VdbeAddOp0(tls, v, int32(OP_ResetCount)) + case int32(TK_INSERT): + _sqlite3Insert(tls, pParse, _sqlite3TriggerStepSrc(tls, pParse, pStep), _sqlite3SelectDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpSelect, 0), _sqlite3IdListDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpIdList), int32((*TParse)(unsafe.Pointer(pParse)).FeOrconf), _sqlite3UpsertDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpUpsert)) + _sqlite3VdbeAddOp0(tls, v, int32(OP_ResetCount)) + case int32(TK_DELETE): + _sqlite3DeleteFrom(tls, pParse, _sqlite3TriggerStepSrc(tls, pParse, pStep), _sqlite3ExprDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpWhere, 0), uintptr(0), uintptr(0)) + _sqlite3VdbeAddOp0(tls, v, int32(OP_ResetCount)) + default: + pSelect = _sqlite3SelectDup(tls, db, (*TTriggerStep)(unsafe.Pointer(pStep)).FpSelect, 0) + _sqlite3SelectDestInit(tls, bp, int32(SRT_Discard), 0) + _sqlite3Select(tls, pParse, pSelect, bp) + _sqlite3SelectDelete(tls, db, pSelect) + break + } + goto _1 + _1: + ; + pStep = (*TTriggerStep)(unsafe.Pointer(pStep)).FpNext + } + return 0 +} + +// C documentation +// +// /* +// ** Parse context structure pFrom has just been used to create a sub-vdbe +// ** (trigger program). If an error has occurred, transfer error information +// ** from pFrom to pTo. +// */ +func _transferParseError(tls *libc.TLS, pTo uintptr, pFrom uintptr) { + if (*TParse)(unsafe.Pointer(pTo)).FnErr == 0 { + (*TParse)(unsafe.Pointer(pTo)).FzErrMsg = (*TParse)(unsafe.Pointer(pFrom)).FzErrMsg + (*TParse)(unsafe.Pointer(pTo)).FnErr = (*TParse)(unsafe.Pointer(pFrom)).FnErr + (*TParse)(unsafe.Pointer(pTo)).Frc = (*TParse)(unsafe.Pointer(pFrom)).Frc + } else { + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pFrom)).Fdb, (*TParse)(unsafe.Pointer(pFrom)).FzErrMsg) + } +} + +// C documentation +// +// /* +// ** Create and populate a new TriggerPrg object with a sub-program +// ** implementing trigger pTrigger with ON CONFLICT policy orconf. +// */ +func _codeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintptr, orconf int32) (r uintptr) { + bp := tls.Alloc(496) + defer tls.Free(496) + var db, pPrg, pProgram, pTop, pWhen, v, v1, v2 uintptr + var iEndTrigger int32 + var _ /* sNC at bp+0 */ TNameContext + var _ /* sSubParse at bp+56 */ TParse + _, _, _, _, _, _, _, _, _ = db, iEndTrigger, pPrg, pProgram, pTop, pWhen, v, v1, v2 + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { + v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel + } else { + v1 = pParse + } + pTop = v1 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Value to return */ + pWhen = uintptr(0) /* Name context for sub-vdbe */ + pProgram = uintptr(0) /* Sub-vdbe for trigger program */ + iEndTrigger = 0 /* Parse context for sub-vdbe */ + /* Allocate the TriggerPrg and SubProgram objects. To ensure that they + ** are freed if an error occurs, link them into the Parse.pTriggerPrg + ** list of the top-level Parse object sooner rather than later. */ + pPrg = _sqlite3DbMallocZero(tls, db, uint64(40)) + if !(pPrg != 0) { + return uintptr(0) + } + (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext = (*TParse)(unsafe.Pointer(pTop)).FpTriggerPrg + (*TParse)(unsafe.Pointer(pTop)).FpTriggerPrg = pPrg + v2 = _sqlite3DbMallocZero(tls, db, uint64(48)) + pProgram = v2 + (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpProgram = v2 + if !(pProgram != 0) { + return uintptr(0) + } + _sqlite3VdbeLinkSubProgram(tls, (*TParse)(unsafe.Pointer(pTop)).FpVdbe, pProgram) + (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpTrigger = pTrigger + (*TTriggerPrg)(unsafe.Pointer(pPrg)).Forconf = orconf + *(*Tu32)(unsafe.Pointer(pPrg + 28)) = uint32(0xffffffff) + *(*Tu32)(unsafe.Pointer(pPrg + 28 + 1*4)) = uint32(0xffffffff) + /* Allocate and populate a new Parse context to use for coding the + ** trigger sub-program. */ + _sqlite3ParseObjectInit(tls, bp+56, db) + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = bp + 56 + (*(*TParse)(unsafe.Pointer(bp + 56))).FpTriggerTab = pTab + (*(*TParse)(unsafe.Pointer(bp + 56))).FpToplevel = pTop + (*(*TParse)(unsafe.Pointer(bp + 56))).FzAuthContext = (*TTrigger)(unsafe.Pointer(pTrigger)).FzName + (*(*TParse)(unsafe.Pointer(bp + 56))).FeTriggerOp = (*TTrigger)(unsafe.Pointer(pTrigger)).Fop + (*(*TParse)(unsafe.Pointer(bp + 56))).FnQueryLoop = (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop + (*(*TParse)(unsafe.Pointer(bp + 56))).FprepFlags = (*TParse)(unsafe.Pointer(pParse)).FprepFlags + v = _sqlite3GetVdbe(tls, bp+56) + if v != 0 { + if (*TTrigger)(unsafe.Pointer(pTrigger)).FzName != 0 { + _sqlite3VdbeChangeP4(tls, v, -int32(1), _sqlite3MPrintf(tls, db, __ccgo_ts+20998, libc.VaList(bp+488, (*TTrigger)(unsafe.Pointer(pTrigger)).FzName)), -int32(6)) + } + /* If one was specified, code the WHEN clause. If it evaluates to false + ** (or NULL) the sub-vdbe is immediately halted by jumping to the + ** OP_Halt inserted at the end of the program. */ + if (*TTrigger)(unsafe.Pointer(pTrigger)).FpWhen != 0 { + pWhen = _sqlite3ExprDup(tls, db, (*TTrigger)(unsafe.Pointer(pTrigger)).FpWhen, 0) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 && SQLITE_OK == _sqlite3ResolveExprNames(tls, bp, pWhen) { + iEndTrigger = _sqlite3VdbeMakeLabel(tls, bp+56) + _sqlite3ExprIfFalse(tls, bp+56, pWhen, iEndTrigger, int32(SQLITE_JUMPIFNULL)) + } + _sqlite3ExprDelete(tls, db, pWhen) + } + /* Code the trigger program into the sub-vdbe. */ + _codeTriggerProgram(tls, bp+56, (*TTrigger)(unsafe.Pointer(pTrigger)).Fstep_list, orconf) + /* Insert an OP_Halt at the end of the sub-program. */ + if iEndTrigger != 0 { + _sqlite3VdbeResolveLabel(tls, v, iEndTrigger) + } + _sqlite3VdbeAddOp0(tls, v, int32(OP_Halt)) + _transferParseError(tls, pParse, bp+56) + if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { + (*TSubProgram)(unsafe.Pointer(pProgram)).FaOp = _sqlite3VdbeTakeOpArray(tls, v, pProgram+8, pTop+144) + } + (*TSubProgram)(unsafe.Pointer(pProgram)).FnMem = (*(*TParse)(unsafe.Pointer(bp + 56))).FnMem + (*TSubProgram)(unsafe.Pointer(pProgram)).FnCsr = (*(*TParse)(unsafe.Pointer(bp + 56))).FnTab + (*TSubProgram)(unsafe.Pointer(pProgram)).Ftoken = pTrigger + *(*Tu32)(unsafe.Pointer(pPrg + 28)) = (*(*TParse)(unsafe.Pointer(bp + 56))).Foldmask + *(*Tu32)(unsafe.Pointer(pPrg + 28 + 1*4)) = (*(*TParse)(unsafe.Pointer(bp + 56))).Fnewmask + _sqlite3VdbeDelete(tls, v) + } else { + _transferParseError(tls, pParse, bp+56) + } + _sqlite3ParseObjectReset(tls, bp+56) + return pPrg +} + +// C documentation +// +// /* +// ** Return a pointer to a TriggerPrg object containing the sub-program for +// ** trigger pTrigger with default ON CONFLICT algorithm orconf. If no such +// ** TriggerPrg object exists, a new object is allocated and populated before +// ** being returned. +// */ +func _getRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pTab uintptr, orconf int32) (r uintptr) { + var pPrg, pRoot, v1 uintptr + _, _, _ = pPrg, pRoot, v1 + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { + v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel + } else { + v1 = pParse + } + pRoot = v1 + /* It may be that this trigger has already been coded (or is in the + ** process of being coded). If this is the case, then an entry with + ** a matching TriggerPrg.pTrigger field will be present somewhere + ** in the Parse.pTriggerPrg list. Search for such an entry. */ + pPrg = (*TParse)(unsafe.Pointer(pRoot)).FpTriggerPrg + for { + if !(pPrg != 0 && ((*TTriggerPrg)(unsafe.Pointer(pPrg)).FpTrigger != pTrigger || (*TTriggerPrg)(unsafe.Pointer(pPrg)).Forconf != orconf)) { + break + } + goto _2 + _2: + ; + pPrg = (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpNext + } + /* If an existing TriggerPrg could not be located, create a new one. */ + if !(pPrg != 0) { + pPrg = _codeRowTrigger(tls, pParse, pTrigger, pTab, orconf) + (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FerrByteOffset = -int32(1) + } + return pPrg +} + +// C documentation +// +// /* +// ** Generate code for the trigger program associated with trigger p on +// ** table pTab. The reg, orconf and ignoreJump parameters passed to this +// ** function are the same as those described in the header function for +// ** sqlite3CodeRowTrigger() +// */ +func _sqlite3CodeRowTriggerDirect(tls *libc.TLS, pParse uintptr, p uintptr, pTab uintptr, reg int32, orconf int32, ignoreJump int32) { + var bRecursive, v1 int32 + var pPrg, v, v2 uintptr + _, _, _, _, _ = bRecursive, pPrg, v, v1, v2 + v = _sqlite3GetVdbe(tls, pParse) + pPrg = _getRowTrigger(tls, pParse, p, pTab, orconf) + /* Code the OP_Program opcode in the parent VDBE. P4 of the OP_Program + ** is a pointer to the sub-vdbe containing the trigger program. */ + if pPrg != 0 { + bRecursive = libc.BoolInt32((*TTrigger)(unsafe.Pointer(p)).FzName != 0 && uint64(0) == (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_RecTriggers)) + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Program), reg, ignoreJump, v1, (*TTriggerPrg)(unsafe.Pointer(pPrg)).FpProgram, -int32(4)) + /* Set the P5 operand of the OP_Program instruction to non-zero if + ** recursive invocation of this trigger program is disallowed. Recursive + ** invocation is disallowed if (a) the sub-program is really a trigger, + ** not a foreign key action, and (b) the flag to enable recursive triggers + ** is clear. */ + _sqlite3VdbeChangeP5(tls, v, uint16(uint8(bRecursive))) + } +} + +// C documentation +// +// /* +// ** This is called to code the required FOR EACH ROW triggers for an operation +// ** on table pTab. The operation to code triggers for (INSERT, UPDATE or DELETE) +// ** is given by the op parameter. The tr_tm parameter determines whether the +// ** BEFORE or AFTER triggers are coded. If the operation is an UPDATE, then +// ** parameter pChanges is passed the list of columns being modified. +// ** +// ** If there are no triggers that fire at the specified time for the specified +// ** operation on pTab, this function is a no-op. +// ** +// ** The reg argument is the address of the first in an array of registers +// ** that contain the values substituted for the new.* and old.* references +// ** in the trigger program. If N is the number of columns in table pTab +// ** (a copy of pTab->nCol), then registers are populated as follows: +// ** +// ** Register Contains +// ** ------------------------------------------------------ +// ** reg+0 OLD.rowid +// ** reg+1 OLD.* value of left-most column of pTab +// ** ... ... +// ** reg+N OLD.* value of right-most column of pTab +// ** reg+N+1 NEW.rowid +// ** reg+N+2 NEW.* value of left-most column of pTab +// ** ... ... +// ** reg+N+N+1 NEW.* value of right-most column of pTab +// ** +// ** For ON DELETE triggers, the registers containing the NEW.* values will +// ** never be accessed by the trigger program, so they are not allocated or +// ** populated by the caller (there is no data to populate them with anyway). +// ** Similarly, for ON INSERT triggers the values stored in the OLD.* registers +// ** are never accessed, and so are not allocated by the caller. So, for an +// ** ON INSERT trigger, the value passed to this function as parameter reg +// ** is not a readable register, although registers (reg+N) through +// ** (reg+N+N+1) are. +// ** +// ** Parameter orconf is the default conflict resolution algorithm for the +// ** trigger program to use (REPLACE, IGNORE etc.). Parameter ignoreJump +// ** is the instruction that control should jump to if a trigger program +// ** raises an IGNORE exception. +// */ +func _sqlite3CodeRowTrigger(tls *libc.TLS, pParse uintptr, pTrigger uintptr, op int32, pChanges uintptr, tr_tm int32, pTab uintptr, reg int32, orconf int32, ignoreJump int32) { + var p uintptr + _ = p /* Used to iterate through pTrigger list */ + p = pTrigger + for { + if !(p != 0) { + break + } + /* Sanity checking: The schema for the trigger and for the table are + ** always defined. The trigger must be in the same schema as the table + ** or else it must be a TEMP trigger. */ + /* Determine whether we should code this trigger. One of two choices: + ** 1. The trigger is an exact match to the current DML statement + ** 2. This is a RETURNING trigger for INSERT but we are currently + ** doing the UPDATE part of an UPSERT. + */ + if (int32((*TTrigger)(unsafe.Pointer(p)).Fop) == op || (*TTrigger)(unsafe.Pointer(p)).FbReturning != 0 && int32((*TTrigger)(unsafe.Pointer(p)).Fop) == int32(TK_INSERT) && op == int32(TK_UPDATE)) && int32((*TTrigger)(unsafe.Pointer(p)).Ftr_tm) == tr_tm && _checkColumnOverlap(tls, (*TTrigger)(unsafe.Pointer(p)).FpColumns, pChanges) != 0 { + if !((*TTrigger)(unsafe.Pointer(p)).FbReturning != 0) { + _sqlite3CodeRowTriggerDirect(tls, pParse, p, pTab, reg, orconf, ignoreJump) + } else { + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel == uintptr(0) { + _codeReturningTrigger(tls, pParse, p, pTab, reg) + } + } + } + goto _1 + _1: + ; + p = (*TTrigger)(unsafe.Pointer(p)).FpNext + } +} + +// C documentation +// +// /* +// ** Triggers may access values stored in the old.* or new.* pseudo-table. +// ** This function returns a 32-bit bitmask indicating which columns of the +// ** old.* or new.* tables actually are used by triggers. This information +// ** may be used by the caller, for example, to avoid having to load the entire +// ** old.* record into memory when executing an UPDATE or DELETE command. +// ** +// ** Bit 0 of the returned mask is set if the left-most column of the +// ** table may be accessed using an [old|new].reference. Bit 1 is set if +// ** the second leftmost column value is required, and so on. If there +// ** are more than 32 columns in the table, and at least one of the columns +// ** with an index greater than 32 may be accessed, 0xffffffff is returned. +// ** +// ** It is not possible to determine if the old.rowid or new.rowid column is +// ** accessed by triggers. The caller must always assume that it is. +// ** +// ** Parameter isNew must be either 1 or 0. If it is 0, then the mask returned +// ** applies to the old.* table. If 1, the new.* table. +// ** +// ** Parameter tr_tm must be a mask with one or both of the TRIGGER_BEFORE +// ** and TRIGGER_AFTER bits set. Values accessed by BEFORE triggers are only +// ** included in the returned mask if the TRIGGER_BEFORE bit is set in the +// ** tr_tm parameter. Similarly, values accessed by AFTER triggers are only +// ** included in the returned mask if the TRIGGER_AFTER bit is set in tr_tm. +// */ +func _sqlite3TriggerColmask(tls *libc.TLS, pParse uintptr, pTrigger uintptr, pChanges uintptr, isNew int32, tr_tm int32, pTab uintptr, orconf int32) (r Tu32) { + var mask Tu32 + var op, v1 int32 + var p, pPrg uintptr + _, _, _, _, _ = mask, op, p, pPrg, v1 + if pChanges != 0 { + v1 = int32(TK_UPDATE) + } else { + v1 = int32(TK_DELETE) + } + op = v1 + mask = uint32(0) + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + return uint32(0xffffffff) + } + p = pTrigger + for { + if !(p != 0) { + break + } + if int32((*TTrigger)(unsafe.Pointer(p)).Fop) == op && tr_tm&int32((*TTrigger)(unsafe.Pointer(p)).Ftr_tm) != 0 && _checkColumnOverlap(tls, (*TTrigger)(unsafe.Pointer(p)).FpColumns, pChanges) != 0 { + if (*TTrigger)(unsafe.Pointer(p)).FbReturning != 0 { + mask = uint32(0xffffffff) + } else { + pPrg = _getRowTrigger(tls, pParse, p, pTab, orconf) + if pPrg != 0 { + mask |= *(*Tu32)(unsafe.Pointer(pPrg + 28 + uintptr(isNew)*4)) + } + } + } + goto _2 + _2: + ; + p = (*TTrigger)(unsafe.Pointer(p)).FpNext + } + return mask +} + +// C documentation +// +// /* +// ** The most recently coded instruction was an OP_Column to retrieve the +// ** i-th column of table pTab. This routine sets the P4 parameter of the +// ** OP_Column to the default value, if any. +// ** +// ** The default value of a column is specified by a DEFAULT clause in the +// ** column definition. This was either supplied by the user when the table +// ** was created, or added later to the table definition by an ALTER TABLE +// ** command. If the latter, then the row-records in the table btree on disk +// ** may not contain a value for the column and the default value, taken +// ** from the P4 parameter of the OP_Column instruction, is returned instead. +// ** If the former, then all row-records are guaranteed to include a value +// ** for the column and the P4 value is not required. +// ** +// ** Column definitions created by an ALTER TABLE command may only have +// ** literal default values specified: a number, null or a string. (If a more +// ** complicated default expression value was provided, it is evaluated +// ** when the ALTER TABLE is executed and one of the literal values written +// ** into the sqlite_schema table.) +// ** +// ** Therefore, the P4 parameter is only required if the default value for +// ** the column is a literal number, string or null. The sqlite3ValueFromExpr() +// ** function is capable of transforming these types of expressions into +// ** sqlite3_value objects. +// ** +// ** If column as REAL affinity and the table is an ordinary b-tree table +// ** (not a virtual table) then the value might have been stored as an +// ** integer. In that case, add an OP_RealAffinity opcode to make sure +// ** it has been converted into REAL. +// */ +func _sqlite3ColumnDefault(tls *libc.TLS, v uintptr, pTab uintptr, i int32, iReg int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var enc Tu8 + var pCol uintptr + var _ /* pValue at bp+0 */ uintptr + _, _ = enc, pCol + pCol = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16 + if (*TColumn)(unsafe.Pointer(pCol)).FiDflt != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + enc = (*Tsqlite3)(unsafe.Pointer(_sqlite3VdbeDb(tls, v))).Fenc + _sqlite3ValueFromExpr(tls, _sqlite3VdbeDb(tls, v), _sqlite3ColumnExpr(tls, pTab, pCol), enc, uint8((*TColumn)(unsafe.Pointer(pCol)).Faffinity), bp) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + _sqlite3VdbeAppendP4(tls, v, *(*uintptr)(unsafe.Pointer(bp)), -int32(10)) + } + } + if int32((*TColumn)(unsafe.Pointer(pCol)).Faffinity) == int32(SQLITE_AFF_REAL) && !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), iReg) + } +} + +// C documentation +// +// /* +// ** Check to see if column iCol of index pIdx references any of the +// ** columns defined by aXRef and chngRowid. Return true if it does +// ** and false if not. This is an optimization. False-positives are a +// ** performance degradation, but false-negatives can result in a corrupt +// ** index and incorrect answers. +// ** +// ** aXRef[j] will be non-negative if column j of the original table is +// ** being updated. chngRowid will be true if the rowid of the table is +// ** being updated. +// */ +func _indexColumnIsBeingUpdated(tls *libc.TLS, pIdx uintptr, iCol int32, aXRef uintptr, chngRowid int32) (r int32) { + var iIdxCol Ti16 + _ = iIdxCol + iIdxCol = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iCol)*2)) + /* Cannot index rowid */ + if int32(iIdxCol) >= 0 { + return libc.BoolInt32(*(*int32)(unsafe.Pointer(aXRef + uintptr(iIdxCol)*4)) >= 0) + } + return _sqlite3ExprReferencesUpdatedColumn(tls, (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(iCol)*32))).FpExpr, aXRef, chngRowid) +} + +// C documentation +// +// /* +// ** Check to see if index pIdx is a partial index whose conditional +// ** expression might change values due to an UPDATE. Return true if +// ** the index is subject to change and false if the index is guaranteed +// ** to be unchanged. This is an optimization. False-positives are a +// ** performance degradation, but false-negatives can result in a corrupt +// ** index and incorrect answers. +// ** +// ** aXRef[j] will be non-negative if column j of the original table is +// ** being updated. chngRowid will be true if the rowid of the table is +// ** being updated. +// */ +func _indexWhereClauseMightChange(tls *libc.TLS, pIdx uintptr, aXRef uintptr, chngRowid int32) (r int32) { + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere == uintptr(0) { + return 0 + } + return _sqlite3ExprReferencesUpdatedColumn(tls, (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere, aXRef, chngRowid) +} + +// C documentation +// +// /* +// ** Allocate and return a pointer to an expression of type TK_ROW with +// ** Expr.iColumn set to value (iCol+1). The resolver will modify the +// ** expression to be a TK_COLUMN reading column iCol of the first +// ** table in the source-list (pSrc->a[0]). +// */ +func _exprRowColumn(tls *libc.TLS, pParse uintptr, iCol int32) (r uintptr) { + var pRet uintptr + _ = pRet + pRet = _sqlite3PExpr(tls, pParse, int32(TK_ROW), uintptr(0), uintptr(0)) + if pRet != 0 { + (*TExpr)(unsafe.Pointer(pRet)).FiColumn = int16(iCol + int32(1)) + } + return pRet +} + +// C documentation +// +// /* +// ** Assuming both the pLimit and pOrderBy parameters are NULL, this function +// ** generates VM code to run the query: +// ** +// ** SELECT , pChanges FROM pTabList WHERE pWhere +// ** +// ** and write the results to the ephemeral table already opened as cursor +// ** iEph. None of pChanges, pTabList or pWhere are modified or consumed by +// ** this function, they must be deleted by the caller. +// ** +// ** Or, if pLimit and pOrderBy are not NULL, and pTab is not a view: +// ** +// ** SELECT , pChanges FROM pTabList +// ** WHERE pWhere +// ** GROUP BY +// ** ORDER BY pOrderBy LIMIT pLimit +// ** +// ** If pTab is a view, the GROUP BY clause is omitted. +// ** +// ** Exactly how results are written to table iEph, and exactly what +// ** the in the query above are is determined by the type +// ** of table pTabList->a[0].pTab. +// ** +// ** If the table is a WITHOUT ROWID table, then argument pPk must be its +// ** PRIMARY KEY. In this case are the primary key columns +// ** of the table, in order. The results of the query are written to ephemeral +// ** table iEph as index keys, using OP_IdxInsert. +// ** +// ** If the table is actually a view, then are all columns of +// ** the view. The results are written to the ephemeral table iEph as records +// ** with automatically assigned integer keys. +// ** +// ** If the table is a virtual or ordinary intkey table, then +// ** is its rowid. For a virtual table, the results are written to iEph as +// ** records with automatically assigned integer keys For intkey tables, the +// ** rowid value in is used as the integer key, and the +// ** remaining fields make up the table record. +// */ +func _updateFromSelect(tls *libc.TLS, pParse uintptr, iEph int32, pPk uintptr, pChanges uintptr, pTabList uintptr, pWhere uintptr, pOrderBy uintptr, pLimit uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var db, pGrp, pLimit2, pList, pNew, pOrderBy2, pSelect, pSrc, pTab, pWhere2 uintptr + var eDest, i, v2, v4, v6 int32 + var _ /* dest at bp+0 */ TSelectDest + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, eDest, i, pGrp, pLimit2, pList, pNew, pOrderBy2, pSelect, pSrc, pTab, pWhere2, v2, v4, v6 + pSelect = uintptr(0) + pList = uintptr(0) + pGrp = uintptr(0) + pLimit2 = uintptr(0) + pOrderBy2 = uintptr(0) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pTab = (*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FpTab + _ = pOrderBy + _ = pLimit + pSrc = _sqlite3SrcListDup(tls, db, pTabList, 0) + pWhere2 = _sqlite3ExprDup(tls, db, pWhere, 0) + if pSrc != 0 { + (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FiCursor = -int32(1) + (*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FpTab)).FnTabRef-- + (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FpTab = uintptr(0) + } + if pPk != 0 { + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) { + break + } + pNew = _exprRowColumn(tls, pParse, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)))) + pList = _sqlite3ExprListAppend(tls, pParse, pList, pNew) + goto _1 + _1: + ; + i++ + } + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + v2 = int32(SRT_Table) + } else { + v2 = int32(SRT_Upfrom) + } + eDest = v2 + } else { + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + pList = _sqlite3ExprListAppend(tls, pParse, pList, _exprRowColumn(tls, pParse, i)) + goto _3 + _3: + ; + i++ + } + eDest = int32(SRT_Table) + } else { + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + v4 = int32(SRT_Table) + } else { + v4 = int32(SRT_Upfrom) + } + eDest = v4 + pList = _sqlite3ExprListAppend(tls, pParse, uintptr(0), _sqlite3PExpr(tls, pParse, int32(TK_ROW), uintptr(0), uintptr(0))) + } + } + if pChanges != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pChanges)).FnExpr) { + break + } + pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr, 0)) + goto _5 + _5: + ; + i++ + } + } + pSelect = _sqlite3SelectNew(tls, pParse, pList, pSrc, pWhere2, pGrp, uintptr(0), pOrderBy2, uint32(libc.Int32FromInt32(SF_UFSrcCheck)|libc.Int32FromInt32(SF_IncludeHidden)|libc.Int32FromInt32(SF_UpdateFrom)), pLimit2) + if pSelect != 0 { + *(*Tu32)(unsafe.Pointer(pSelect + 4)) |= uint32(SF_OrderByReqd) + } + _sqlite3SelectDestInit(tls, bp, eDest, iEph) + if pPk != 0 { + v6 = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) + } else { + v6 = -int32(1) + } + (*(*TSelectDest)(unsafe.Pointer(bp))).FiSDParm2 = v6 + _sqlite3Select(tls, pParse, pSelect, bp) + _sqlite3SelectDelete(tls, db, pSelect) +} + +// C documentation +// +// /* +// ** Process an UPDATE statement. +// ** +// ** UPDATE OR IGNORE tbl SET a=b, c=d FROM tbl2... WHERE e<5 AND f NOT NULL; +// ** \_______/ \_/ \______/ \_____/ \________________/ +// ** onError | pChanges | pWhere +// ** \_______________________/ +// ** pTabList +// */ +func _sqlite3Update(tls *libc.TLS, pParse uintptr, pTabList uintptr, pChanges uintptr, pWhere uintptr, onError int32, pOrderBy uintptr, pLimit uintptr, pUpsert uintptr) { + bp := tls.Alloc(128) + defer tls.Free(128) + var aRegIdx, aToOpen, aXRef, db, pIdx, pKeyInfo, pPk, pRowidExpr, pTab, pTrigger, pWInfo, v, v11, v16, v19, v21, v24, v26, v29, v31, v34, v37, v39, v4, v5 uintptr + var addrOnce, addrOpen, addrTop, bFinishSeek, bProgress, eOnePass, flags, hasFK, i, iBaseCur, iCur, iDataCur, iDb, iEph, iIdxCur, iPk, iRowidExpr, isView, j, k, labelBreak, labelContinue, nAllIdx, nChangeFrom, nEphCol, nIdx, nKey, nOff, newmask, rc, reg, regKey, regNew, regNewRowid, regOld, regOldRowid, regRowCount, regRowSet, v1, v15, v18, v2, v20, v22, v23, v25, v27, v28, v3, v30, v32, v33, v35, v36, v38, v41, v46, v48, v49 int32 + var chngKey, chngPk, chngRowid, hCol, v8 Tu8 + var colFlags, oldmask Tu32 + var nPk Ti16 + var v13 uint64 + var v43 uint32 + var _ /* aiCurOnePass at bp+80 */ [2]int32 + var _ /* bReplace at bp+88 */ int32 + var _ /* iNotUsed1 at bp+92 */ int32 + var _ /* iNotUsed2 at bp+96 */ int32 + var _ /* sContext at bp+0 */ TAuthContext + var _ /* sNC at bp+16 */ TNameContext + var _ /* tmask at bp+72 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aRegIdx, aToOpen, aXRef, addrOnce, addrOpen, addrTop, bFinishSeek, bProgress, chngKey, chngPk, chngRowid, colFlags, db, eOnePass, flags, hCol, hasFK, i, iBaseCur, iCur, iDataCur, iDb, iEph, iIdxCur, iPk, iRowidExpr, isView, j, k, labelBreak, labelContinue, nAllIdx, nChangeFrom, nEphCol, nIdx, nKey, nOff, nPk, newmask, oldmask, pIdx, pKeyInfo, pPk, pRowidExpr, pTab, pTrigger, pWInfo, rc, reg, regKey, regNew, regNewRowid, regOld, regOldRowid, regRowCount, regRowSet, v, v1, v11, v13, v15, v16, v18, v19, v2, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v4, v41, v43, v46, v48, v49, v5, v8 /* The table to be updated */ + addrTop = 0 /* VDBE instruction address of the start of the loop */ + pWInfo = uintptr(0) /* The database structure */ + aRegIdx = uintptr(0) /* Registers for to each index and the main table */ + aXRef = uintptr(0) /* Either chngPk or chngRowid */ + pRowidExpr = uintptr(0) /* Expression defining the new record number */ + iRowidExpr = -int32(1) /* Mask of NEW.* columns accessed by BEFORE triggers */ + iEph = 0 /* Ephemeral table holding all primary key values */ + nKey = 0 /* The write cursors opened by WHERE_ONEPASS */ + addrOpen = 0 /* Address of OP_OpenEphemeral */ + iPk = 0 /* First of nPk cells holding PRIMARY KEY value */ + nPk = 0 /* Number of components of the PRIMARY KEY */ + *(*int32)(unsafe.Pointer(bp + 88)) = 0 /* True if REPLACE conflict resolution might happen */ + bFinishSeek = int32(1) /* The OP_FinishSeek opcode is needed */ + nChangeFrom = 0 /* If there is a FROM, pChanges->nExpr, else 0 */ + /* Register Allocations */ + regRowCount = 0 /* A count of rows changed */ + regOldRowid = 0 /* The old rowid */ + regNewRowid = 0 /* The new rowid */ + regNew = 0 /* Content of the NEW.* table in triggers */ + regOld = 0 /* Content of OLD.* table in triggers */ + regRowSet = 0 /* Rowset of rows to be updated */ + regKey = 0 /* composite PRIMARY KEY value */ + libc.Xmemset(tls, bp, 0, uint64(16)) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto update_cleanup + } + /* Locate the table which we want to update. + */ + pTab = _sqlite3SrcListLookup(tls, pParse, pTabList) + if pTab == uintptr(0) { + goto update_cleanup + } + iDb = _sqlite3SchemaToIndex(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + /* Figure out if we have any triggers and if the table being + ** updated is a view. + */ + pTrigger = _sqlite3TriggersExist(tls, pParse, pTab, int32(TK_UPDATE), pChanges, bp+72) + isView = libc.BoolInt32(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW)) + /* If there was a FROM clause, set nChangeFrom to the number of expressions + ** in the change-list. Otherwise, set it to 0. There cannot be a FROM + ** clause if this function is being called to generate code for part of + ** an UPSERT statement. */ + if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(1) { + v1 = (*TExprList)(unsafe.Pointer(pChanges)).FnExpr + } else { + v1 = 0 + } + nChangeFrom = v1 + if _sqlite3ViewGetColumnNames(tls, pParse, pTab) != 0 { + goto update_cleanup + } + if _sqlite3IsReadOnly(tls, pParse, pTab, pTrigger) != 0 { + goto update_cleanup + } + /* Allocate a cursors for the main database table and for all indices. + ** The index cursors might not be used, but if they are used they + ** need to occur right after the database cursor. So go ahead and + ** allocate enough space, just in case. + */ + v4 = pParse + 52 + v3 = *(*int32)(unsafe.Pointer(v4)) + *(*int32)(unsafe.Pointer(v4))++ + v2 = v3 + iDataCur = v2 + iBaseCur = v2 + iIdxCur = iDataCur + int32(1) + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + v5 = uintptr(0) + } else { + v5 = _sqlite3PrimaryKeyIndex(tls, pTab) + } + pPk = v5 + nIdx = 0 + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if pPk == pIdx { + iDataCur = (*TParse)(unsafe.Pointer(pParse)).FnTab + } + (*TParse)(unsafe.Pointer(pParse)).FnTab++ + goto _6 + _6: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + nIdx++ + } + if pUpsert != 0 { + /* On an UPSERT, reuse the same cursors already opened by INSERT */ + iDataCur = (*TUpsert)(unsafe.Pointer(pUpsert)).FiDataCur + iIdxCur = (*TUpsert)(unsafe.Pointer(pUpsert)).FiIdxCur + (*TParse)(unsafe.Pointer(pParse)).FnTab = iBaseCur + } + (*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FiCursor = iDataCur + /* Allocate space for aXRef[], aRegIdx[], and aToOpen[]. + ** Initialize aXRef[] and aToOpen[] to their default values. + */ + aXRef = _sqlite3DbMallocRawNN(tls, db, uint64(4)*uint64(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)+nIdx+libc.Int32FromInt32(1))+uint64(nIdx)+uint64(2)) + if aXRef == uintptr(0) { + goto update_cleanup + } + aRegIdx = aXRef + uintptr((*TTable)(unsafe.Pointer(pTab)).FnCol)*4 + aToOpen = aRegIdx + uintptr(nIdx)*4 + libc.UintptrFromInt32(1)*4 + libc.Xmemset(tls, aToOpen, int32(1), uint64(nIdx+int32(1))) + *(*Tu8)(unsafe.Pointer(aToOpen + uintptr(nIdx+int32(1)))) = uint8(0) + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = -int32(1) + goto _7 + _7: + ; + i++ + } + /* Initialize the name-context */ + libc.Xmemset(tls, bp+16, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp + 16))).FpParse = pParse + (*(*TNameContext)(unsafe.Pointer(bp + 16))).FpSrcList = pTabList + *(*uintptr)(unsafe.Pointer(bp + 16 + 16)) = pUpsert + (*(*TNameContext)(unsafe.Pointer(bp + 16))).FncFlags = int32(NC_UUpsert) + /* Begin generating code. */ + v = _sqlite3GetVdbe(tls, pParse) + if v == uintptr(0) { + goto update_cleanup + } + /* Resolve the column names in all the expressions of the + ** of the UPDATE statement. Also find the column index + ** for each column to be updated in the pChanges array. For each + ** column to be updated, make sure we have authorization to change + ** that column. + */ + v8 = libc.Uint8FromInt32(0) + chngPk = v8 + chngRowid = v8 + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pChanges)).FnExpr) { + break + } + hCol = _sqlite3StrIHash(tls, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName) + /* If this is an UPDATE with a FROM clause, do not resolve expressions + ** here. The call to sqlite3Select() below will do that. */ + if nChangeFrom == 0 && _sqlite3ResolveExprNames(tls, bp+16, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr) != 0 { + goto update_cleanup + } + j = 0 + for { + if !(j < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FhName) == int32(hCol) && _sqlite3StrICmp(tls, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName) == 0 { + if j == int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) { + chngRowid = uint8(1) + pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr + iRowidExpr = i + } else { + if pPk != 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0 { + chngPk = uint8(1) + } else { + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_GENERATED) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21012, libc.VaList(bp+112, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName)) + goto update_cleanup + } + } + } + *(*int32)(unsafe.Pointer(aXRef + uintptr(j)*4)) = i + break + } + goto _10 + _10: + ; + j++ + } + if j >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + if pPk == uintptr(0) && _sqlite3IsRowid(tls, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName) != 0 { + j = -int32(1) + chngRowid = uint8(1) + pRowidExpr = (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FpExpr + iRowidExpr = i + } else { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21048, libc.VaList(bp+112, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(i)*32))).FzEName)) + (*TParse)(unsafe.Pointer(pParse)).FcheckSchema = uint8(1) + goto update_cleanup + } + } + if j < 0 { + v11 = __ccgo_ts + 7937 + } else { + v11 = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FzCnName + } + rc = _sqlite3AuthCheck(tls, pParse, int32(SQLITE_UPDATE), (*TTable)(unsafe.Pointer(pTab)).FzName, v11, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) + if rc == int32(SQLITE_DENY) { + goto update_cleanup + } else { + if rc == int32(SQLITE_IGNORE) { + *(*int32)(unsafe.Pointer(aXRef + uintptr(j)*4)) = -int32(1) + } + } + goto _9 + _9: + ; + i++ + } + chngKey = uint8(int32(chngRowid) + int32(chngPk)) + /* Mark generated columns as changing if their generator expressions + ** reference any changing column. The actual aXRef[] value for + ** generated expressions is not used, other than to check to see that it + ** is non-negative, so the value of aXRef[] for generated columns can be + ** set to any non-negative number. We use 99999 so that the value is + ** obvious when looking at aXRef[] in a symbolic debugger. + */ + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasGenerated) != 0 { + for cond := true; cond; cond = bProgress != 0 { + bProgress = 0 + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) >= 0 { + goto _12 + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags)&int32(COLFLAG_GENERATED) == 0 { + goto _12 + } + if _sqlite3ExprReferencesUpdatedColumn(tls, _sqlite3ColumnExpr(tls, pTab, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(i)*16), aXRef, int32(chngRowid)) != 0 { + *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) = int32(99999) + bProgress = int32(1) + } + goto _12 + _12: + ; + i++ + } + } + } + /* The SET expressions are not actually used inside the WHERE loop. + ** So reset the colUsed mask. Unless this is a virtual table. In that + ** case, set all bits of the colUsed mask (to ensure that the virtual + ** table implementation makes all columns available). + */ + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + v13 = uint64(-libc.Int32FromInt32(1)) + } else { + v13 = uint64(0) + } + (*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FcolUsed = v13 + hasFK = _sqlite3FkRequired(tls, pParse, pTab, aXRef, int32(chngKey)) + /* There is one entry in the aRegIdx[] array for each index on the table + ** being updated. Fill in aRegIdx[] with a register number that will hold + ** the key for accessing each index. + */ + if onError == int32(OE_Replace) { + *(*int32)(unsafe.Pointer(bp + 88)) = int32(1) + } + nAllIdx = 0 + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if chngKey != 0 || hasFK > int32(1) || pIdx == pPk || _indexWhereClauseMightChange(tls, pIdx, aXRef, int32(chngRowid)) != 0 { + v16 = pParse + 56 + *(*int32)(unsafe.Pointer(v16))++ + v15 = *(*int32)(unsafe.Pointer(v16)) + reg = v15 + *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + } else { + reg = 0 + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { + break + } + if _indexColumnIsBeingUpdated(tls, pIdx, i, aXRef, int32(chngRowid)) != 0 { + v19 = pParse + 56 + *(*int32)(unsafe.Pointer(v19))++ + v18 = *(*int32)(unsafe.Pointer(v19)) + reg = v18 + *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + if onError == int32(OE_Default) && int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) == int32(OE_Replace) { + *(*int32)(unsafe.Pointer(bp + 88)) = int32(1) + } + break + } + goto _17 + _17: + ; + i++ + } + } + if reg == 0 { + *(*Tu8)(unsafe.Pointer(aToOpen + uintptr(nAllIdx+int32(1)))) = uint8(0) + } + *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = reg + goto _14 + _14: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + nAllIdx++ + } + v21 = pParse + 56 + *(*int32)(unsafe.Pointer(v21))++ + v20 = *(*int32)(unsafe.Pointer(v21)) + *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = v20 /* Register storing the table record */ + if *(*int32)(unsafe.Pointer(bp + 88)) != 0 { + /* If REPLACE conflict resolution might be invoked, open cursors on all + ** indexes in case they are needed to delete records. */ + libc.Xmemset(tls, aToOpen, int32(1), uint64(nIdx+int32(1))) + } + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { + _sqlite3VdbeCountChanges(tls, v) + } + _sqlite3BeginWriteOperation(tls, pParse, libc.BoolInt32(pTrigger != 0 || hasFK != 0), iDb) + /* Allocate required registers. */ + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + /* For now, regRowSet and aRegIdx[nAllIdx] share the same register. + ** If regRowSet turns out to be needed, then aRegIdx[nAllIdx] will be + ** reallocated. aRegIdx[nAllIdx] is the register in which the main + ** table record is written. regRowSet holds the RowSet for the + ** two-pass update algorithm. */ + regRowSet = *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) + v24 = pParse + 56 + *(*int32)(unsafe.Pointer(v24))++ + v23 = *(*int32)(unsafe.Pointer(v24)) + v22 = v23 + regNewRowid = v22 + regOldRowid = v22 + if chngPk != 0 || pTrigger != 0 || hasFK != 0 { + regOld = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + } + if chngKey != 0 || pTrigger != 0 || hasFK != 0 { + v26 = pParse + 56 + *(*int32)(unsafe.Pointer(v26))++ + v25 = *(*int32)(unsafe.Pointer(v26)) + regNewRowid = v25 + } + regNew = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + } + /* Start the view context. */ + if isView != 0 { + _sqlite3AuthContextPush(tls, pParse, bp, (*TTable)(unsafe.Pointer(pTab)).FzName) + } + /* If we are trying to update a view, realize that view into + ** an ephemeral table. + */ + if nChangeFrom == 0 && isView != 0 { + _sqlite3MaterializeView(tls, pParse, pTab, pWhere, pOrderBy, pLimit, iDataCur) + pOrderBy = uintptr(0) + pLimit = uintptr(0) + } + /* Resolve the column names in all the expressions in the + ** WHERE clause. + */ + if nChangeFrom == 0 && _sqlite3ResolveExprNames(tls, bp+16, pWhere) != 0 { + goto update_cleanup + } + /* Virtual tables must be handled separately */ + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + _updateVirtualTable(tls, pParse, pTabList, pTab, pChanges, pRowidExpr, aXRef, pWhere, onError) + goto update_cleanup + } + /* Jump to labelBreak to abandon further processing of this UPDATE */ + v27 = _sqlite3VdbeMakeLabel(tls, pParse) + labelBreak = v27 + labelContinue = v27 + /* Not an UPSERT. Normal processing. Begin by + ** initialize the count of updated rows */ + if (*Tsqlite3)(unsafe.Pointer(db)).Fflags&(uint64(libc.Int32FromInt32(0x00001))<? + ** + ** Fall back to ONEPASS_OFF if where.c has selected a ONEPASS_MULTI + ** strategy that uses an index for which one or more columns are being + ** updated. */ + eOnePass = _sqlite3WhereOkOnePass(tls, pWInfo, bp+80) + bFinishSeek = _sqlite3WhereUsesDeferredSeek(tls, pWInfo) + if eOnePass != int32(ONEPASS_SINGLE) { + _sqlite3MultiWrite(tls, pParse) + if eOnePass == int32(ONEPASS_MULTI) { + iCur = (*(*[2]int32)(unsafe.Pointer(bp + 80)))[int32(1)] + if iCur >= 0 && iCur != iDataCur && *(*Tu8)(unsafe.Pointer(aToOpen + uintptr(iCur-iBaseCur))) != 0 { + eOnePass = ONEPASS_OFF + } + } + } + } + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + /* Read the rowid of the current row of the WHERE scan. In ONEPASS_OFF + ** mode, write the rowid into the FIFO. In either of the one-pass modes, + ** leave it in register regOldRowid. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iDataCur, regOldRowid) + if eOnePass == ONEPASS_OFF { + v39 = pParse + 56 + *(*int32)(unsafe.Pointer(v39))++ + v38 = *(*int32)(unsafe.Pointer(v39)) + *(*int32)(unsafe.Pointer(aRegIdx + uintptr(nAllIdx)*4)) = v38 + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), iEph, regRowSet, regOldRowid) + } else { + if addrOpen != 0 { + _sqlite3VdbeChangeToNoop(tls, v, addrOpen) + } + } + } else { + /* Read the PK of the current row into an array of registers. In + ** ONEPASS_OFF mode, serialize the array into a record and store it in + ** the ephemeral table. Or, in ONEPASS_SINGLE or MULTI mode, change + ** the OP_OpenEphemeral instruction to a Noop (the ephemeral table + ** is not required) and leave the PK fields in the array of registers. */ + i = 0 + for { + if !(i < int32(nPk)) { + break + } + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iDataCur, int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2))), iPk+i) + goto _40 + _40: + ; + i++ + } + if eOnePass != 0 { + if addrOpen != 0 { + _sqlite3VdbeChangeToNoop(tls, v, addrOpen) + } + nKey = int32(nPk) + regKey = iPk + } else { + _sqlite3VdbeAddOp4(tls, v, int32(OP_MakeRecord), iPk, int32(nPk), regKey, _sqlite3IndexAffinityStr(tls, db, pPk), int32(nPk)) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), iEph, regKey, iPk, int32(nPk)) + } + } + } + if pUpsert == uintptr(0) { + if nChangeFrom == 0 && eOnePass != int32(ONEPASS_MULTI) { + _sqlite3WhereEnd(tls, pWInfo) + } + if !(isView != 0) { + addrOnce = 0 + *(*int32)(unsafe.Pointer(bp + 92)) = 0 + *(*int32)(unsafe.Pointer(bp + 96)) = 0 + /* Open every index that needs updating. */ + if eOnePass != ONEPASS_OFF { + if (*(*[2]int32)(unsafe.Pointer(bp + 80)))[0] >= 0 { + *(*Tu8)(unsafe.Pointer(aToOpen + uintptr((*(*[2]int32)(unsafe.Pointer(bp + 80)))[0]-iBaseCur))) = uint8(0) + } + if (*(*[2]int32)(unsafe.Pointer(bp + 80)))[int32(1)] >= 0 { + *(*Tu8)(unsafe.Pointer(aToOpen + uintptr((*(*[2]int32)(unsafe.Pointer(bp + 80)))[int32(1)]-iBaseCur))) = uint8(0) + } + } + if eOnePass == int32(ONEPASS_MULTI) && nIdx-libc.BoolInt32((*(*[2]int32)(unsafe.Pointer(bp + 80)))[int32(1)] >= 0) > 0 { + addrOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + } + _sqlite3OpenTableAndIndices(tls, pParse, pTab, int32(OP_OpenWrite), uint8(0), iBaseCur, aToOpen, bp+92, bp+96) + if addrOnce != 0 { + _sqlite3VdbeJumpHereOrPopInst(tls, v, addrOnce) + } + } + /* Top of the update loop */ + if eOnePass != ONEPASS_OFF { + if (*(*[2]int32)(unsafe.Pointer(bp + 80)))[0] != iDataCur && (*(*[2]int32)(unsafe.Pointer(bp + 80)))[int32(1)] != iDataCur { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelBreak, regKey, nKey) + } + if eOnePass != int32(ONEPASS_SINGLE) { + labelContinue = _sqlite3VdbeMakeLabel(tls, pParse) + } + if pPk != 0 { + v41 = regKey + } else { + v41 = regOldRowid + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), v41, labelBreak) + } else { + if pPk != 0 || nChangeFrom != 0 { + labelContinue = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), iEph, labelBreak) + addrTop = _sqlite3VdbeCurrentAddr(tls, v) + if nChangeFrom != 0 { + if !(isView != 0) { + if pPk != 0 { + i = 0 + for { + if !(i < int32(nPk)) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, i, iPk+i) + goto _42 + _42: + ; + i++ + } + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, iPk, int32(nPk)) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iEph, regOldRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_NotExists), iDataCur, labelContinue, regOldRowid) + } + } + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_RowData), iEph, regKey) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iDataCur, labelContinue, regKey, 0) + } + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rewind), iEph, labelBreak) + labelContinue = _sqlite3VdbeMakeLabel(tls, pParse) + addrTop = _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iEph, regOldRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_NotExists), iDataCur, labelContinue, regOldRowid) + } + } + } + /* If the rowid value will change, set register regNewRowid to + ** contain the new value. If the rowid is not being modified, + ** then regNewRowid is the same register as regOldRowid, which is + ** already populated. */ + if chngRowid != 0 { + if nChangeFrom == 0 { + _sqlite3ExprCode(tls, pParse, pRowidExpr, regNewRowid) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, iRowidExpr, regNewRowid) + } + _sqlite3VdbeAddOp1(tls, v, int32(OP_MustBeInt), regNewRowid) + } + /* Compute the old pre-UPDATE content of the row being changed, if that + ** information is needed */ + if chngPk != 0 || hasFK != 0 || pTrigger != 0 { + if hasFK != 0 { + v43 = _sqlite3FkOldmask(tls, pParse, pTab) + } else { + v43 = uint32(0) + } + oldmask = v43 + oldmask |= _sqlite3TriggerColmask(tls, pParse, pTrigger, pChanges, 0, libc.Int32FromInt32(TRIGGER_BEFORE)|libc.Int32FromInt32(TRIGGER_AFTER), pTab, onError) + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + colFlags = uint32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).FcolFlags) + k = int32(_sqlite3TableColumnToStorage(tls, pTab, int16(i))) + regOld + if oldmask == uint32(0xffffffff) || i < int32(32) && oldmask&(libc.Uint32FromInt32(1)<= 0 { + if nChangeFrom != 0 { + if isView != 0 { + v46 = int32((*TTable)(unsafe.Pointer(pTab)).FnCol) + } else { + v46 = int32(nPk) + } + nOff = v46 + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, nOff+j, k) + } else { + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(j)*32))).FpExpr, k) + } + } else { + if 0 == *(*int32)(unsafe.Pointer(bp + 72))&int32(TRIGGER_BEFORE) || i > int32(31) || uint32(newmask)&(libc.Uint32FromInt32(1)< int32(1) || chngKey != 0 { + v48 = 0 + } else { + v48 = int32(OPFLAG_ISNOOP) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Delete), iDataCur, int32(OPFLAG_ISUPDATE)|v48, regNewRowid) + if eOnePass == int32(ONEPASS_MULTI) { + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_SAVEPOSITION)) + } + if !((*TParse)(unsafe.Pointer(pParse)).Fnested != 0) { + _sqlite3VdbeAppendP4(tls, v, pTab, -int32(5)) + } + if hasFK != 0 { + _sqlite3FkCheck(tls, pParse, pTab, 0, regNewRowid, aXRef, int32(chngKey)) + } + /* Insert the new index entries and the new record. */ + if eOnePass == int32(ONEPASS_MULTI) { + v49 = int32(OPFLAG_SAVEPOSITION) + } else { + v49 = 0 + } + _sqlite3CompleteInsertion(tls, pParse, pTab, iDataCur, iIdxCur, regNewRowid, aRegIdx, int32(OPFLAG_ISUPDATE)|v49, 0, 0) + /* Do any ON CASCADE, SET NULL or SET DEFAULT operations required to + ** handle rows (possibly in other tables) that refer via a foreign key + ** to the row just updated. */ + if hasFK != 0 { + _sqlite3FkActions(tls, pParse, pTab, pChanges, regOldRowid, aXRef, int32(chngKey)) + } + } + /* Increment the row counter + */ + if regRowCount != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), regRowCount, int32(1)) + } + if pTrigger != 0 { + _sqlite3CodeRowTrigger(tls, pParse, pTrigger, int32(TK_UPDATE), pChanges, int32(TRIGGER_AFTER), pTab, regOldRowid, onError, labelContinue) + } + /* Repeat the above with the next record to be updated, until + ** all record selected by the WHERE clause have been updated. + */ + if eOnePass == int32(ONEPASS_SINGLE) { + /* Nothing to do at end-of-loop for a single-pass */ + } else { + if eOnePass == int32(ONEPASS_MULTI) { + _sqlite3VdbeResolveLabel(tls, v, labelContinue) + _sqlite3WhereEnd(tls, pWInfo) + } else { + _sqlite3VdbeResolveLabel(tls, v, labelContinue) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), iEph, addrTop) + } + } + _sqlite3VdbeResolveLabel(tls, v, labelBreak) + /* Update the sqlite_sequence table by storing the content of the + ** maximum rowid counter values recorded while inserting into + ** autoincrement tables. + */ + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 && (*TParse)(unsafe.Pointer(pParse)).FpTriggerTab == uintptr(0) && pUpsert == uintptr(0) { + _sqlite3AutoincrementEnd(tls, pParse) + } + /* + ** Return the number of rows that were changed, if we are tracking + ** that information. + */ + if regRowCount != 0 { + _sqlite3CodeChangeCount(tls, v, regRowCount, __ccgo_ts+21067) + } +update_cleanup: + ; + _sqlite3AuthContextPop(tls, bp) + _sqlite3DbFree(tls, db, aXRef) /* Also frees aRegIdx[] and aToOpen[] */ + _sqlite3SrcListDelete(tls, db, pTabList) + _sqlite3ExprListDelete(tls, db, pChanges) + _sqlite3ExprDelete(tls, db, pWhere) + return +} + +/* Make sure "isView" and other macros defined above are undefined. Otherwise +** they may interfere with compilation of other functions in this file +** (or in another file, if this file becomes part of the amalgamation). */ + +// C documentation +// +// /* +// ** Generate code for an UPDATE of a virtual table. +// ** +// ** There are two possible strategies - the default and the special +// ** "onepass" strategy. Onepass is only used if the virtual table +// ** implementation indicates that pWhere may match at most one row. +// ** +// ** The default strategy is to create an ephemeral table that contains +// ** for each row to be changed: +// ** +// ** (A) The original rowid of that row. +// ** (B) The revised rowid for the row. +// ** (C) The content of every column in the row. +// ** +// ** Then loop through the contents of this ephemeral table executing a +// ** VUpdate for each row. When finished, drop the ephemeral table. +// ** +// ** The "onepass" strategy does not use an ephemeral table. Instead, it +// ** stores the same values (A, B and C above) in a register array and +// ** makes a single invocation of VUpdate. +// */ +func _updateVirtualTable(tls *libc.TLS, pParse uintptr, pSrc uintptr, pTab uintptr, pChanges uintptr, pRowid uintptr, aXRef uintptr, pWhere uintptr, onError int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var addr, eOnePass, ephemTab, i, iCsr, nArg, regArg, regRec, regRowid, v1, v10, v4, v6 int32 + var db, pList, pPk, pPk1, pRow, pRowExpr, pVTab, pWInfo, v, v2, v5, v7 uintptr + var iPk, iPk1 Ti16 + var _ /* aDummy at bp+0 */ [2]int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr, db, eOnePass, ephemTab, i, iCsr, iPk, iPk1, nArg, pList, pPk, pPk1, pRow, pRowExpr, pVTab, pWInfo, regArg, regRec, regRowid, v, v1, v10, v2, v4, v5, v6, v7 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Loop counter */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Database connection */ + pVTab = _sqlite3GetVTable(tls, db, pTab) + pWInfo = uintptr(0) + nArg = int32(2) + int32((*TTable)(unsafe.Pointer(pTab)).FnCol) /* Register for ephemeral table rowid */ + iCsr = (*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).FiCursor /* Address of OP_OpenEphemeral */ + /* Allocate nArg registers in which to gather the arguments for VUpdate. Then + ** create and open the ephemeral table in which the records created from + ** these arguments will be temporarily stored. */ + v2 = pParse + 52 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + ephemTab = v1 + addr = _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), ephemTab, nArg) + regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nArg + if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > int32(1) { + pPk = uintptr(0) + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + if pRowid != 0 { + pRow = _sqlite3ExprDup(tls, db, pRowid, 0) + } else { + pRow = _sqlite3PExpr(tls, pParse, int32(TK_ROW), uintptr(0), uintptr(0)) + } + } else { /* PRIMARY KEY column */ + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + iPk = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn)) + if *(*int32)(unsafe.Pointer(aXRef + uintptr(iPk)*4)) >= 0 { + pRow = _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(*(*int32)(unsafe.Pointer(aXRef + uintptr(iPk)*4)))*32))).FpExpr, 0) + } else { + pRow = _exprRowColumn(tls, pParse, int32(iPk)) + } + } + pList = _sqlite3ExprListAppend(tls, pParse, uintptr(0), pRow) + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) >= 0 { + pList = _sqlite3ExprListAppend(tls, pParse, pList, _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(*(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)))*32))).FpExpr, 0)) + } else { + pRowExpr = _exprRowColumn(tls, pParse, i) + if pRowExpr != 0 { + (*TExpr)(unsafe.Pointer(pRowExpr)).Fop2 = uint8(OPFLAG_NOCHNG) + } + pList = _sqlite3ExprListAppend(tls, pParse, pList, pRowExpr) + } + goto _3 + _3: + ; + i++ + } + _updateFromSelect(tls, pParse, ephemTab, pPk, pList, pSrc, pWhere, uintptr(0), uintptr(0)) + _sqlite3ExprListDelete(tls, db, pList) + eOnePass = ONEPASS_OFF + } else { + v5 = pParse + 56 + *(*int32)(unsafe.Pointer(v5))++ + v4 = *(*int32)(unsafe.Pointer(v5)) + regRec = v4 + v7 = pParse + 56 + *(*int32)(unsafe.Pointer(v7))++ + v6 = *(*int32)(unsafe.Pointer(v7)) + regRowid = v6 + /* Start scanning the virtual table */ + pWInfo = _sqlite3WhereBegin(tls, pParse, pSrc, pWhere, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_ONEPASS_DESIRED), 0) + if pWInfo == uintptr(0) { + return + } + /* Populate the argument registers. */ + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if *(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)) >= 0 { + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pChanges + 8 + uintptr(*(*int32)(unsafe.Pointer(aXRef + uintptr(i)*4)))*32))).FpExpr, regArg+int32(2)+i) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_VColumn), iCsr, i, regArg+int32(2)+i) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_NOCHNG)) /* For sqlite3_vtab_nochange() */ + } + goto _8 + _8: + ; + i++ + } + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iCsr, regArg) + if pRowid != 0 { + _sqlite3ExprCode(tls, pParse, pRowid, regArg+int32(1)) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iCsr, regArg+int32(1)) + } + } else { /* PRIMARY KEY column */ + pPk1 = _sqlite3PrimaryKeyIndex(tls, pTab) + iPk1 = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk1)).FaiColumn)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_VColumn), iCsr, int32(iPk1), regArg) + _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regArg+int32(2)+int32(iPk1), regArg+int32(1)) + } + eOnePass = _sqlite3WhereOkOnePass(tls, pWInfo, bp) + /* There is no ONEPASS_MULTI on virtual tables */ + if eOnePass != 0 { + /* If using the onepass strategy, no-op out the OP_OpenEphemeral coded + ** above. */ + _sqlite3VdbeChangeToNoop(tls, v, addr) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Close), iCsr) + } else { + /* Create a record from the argument register contents and insert it into + ** the ephemeral table. */ + _sqlite3MultiWrite(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regArg, nArg, regRec) + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), ephemTab, regRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), ephemTab, regRec, regRowid) + } + } + if eOnePass == ONEPASS_OFF { + /* End the virtual table scan */ + if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc == int32(1) { + _sqlite3WhereEnd(tls, pWInfo) + } + /* Begin scanning through the ephemeral table. */ + addr = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), ephemTab) + /* Extract arguments from the current row of the ephemeral table and + ** invoke the VUpdate method. */ + i = 0 + for { + if !(i < nArg) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), ephemTab, i, regArg+i) + goto _9 + _9: + ; + i++ + } + } + _sqlite3VtabMakeWritable(tls, pParse, pTab) + _sqlite3VdbeAddOp4(tls, v, int32(OP_VUpdate), 0, nArg, regArg, pVTab, -int32(11)) + if onError == int32(OE_Default) { + v10 = int32(OE_Abort) + } else { + v10 = onError + } + _sqlite3VdbeChangeP5(tls, v, uint16(v10)) + _sqlite3MayAbort(tls, pParse) + /* End of the ephemeral table scan. Or, if using the onepass strategy, + ** jump to here if the scan visited zero rows. */ + if eOnePass == ONEPASS_OFF { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), ephemTab, addr+int32(1)) + _sqlite3VdbeJumpHere(tls, v, addr) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Close), ephemTab, 0) + } else { + _sqlite3WhereEnd(tls, pWInfo) + } +} + +/************** End of update.c **********************************************/ +/************** Begin file upsert.c ******************************************/ +/* +** 2018-04-12 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code to implement various aspects of UPSERT +** processing and handling of the Upsert object. + */ +/* #include "sqliteInt.h" */ + +// C documentation +// +// /* +// ** Free a list of Upsert objects +// */ +func _upsertDelete(tls *libc.TLS, db uintptr, p uintptr) { + var pNext uintptr + _ = pNext + for cond := true; cond; cond = p != 0 { + pNext = (*TUpsert)(unsafe.Pointer(p)).FpNextUpsert + _sqlite3ExprListDelete(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpUpsertTarget) + _sqlite3ExprDelete(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpUpsertTargetWhere) + _sqlite3ExprListDelete(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpUpsertSet) + _sqlite3ExprDelete(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpUpsertWhere) + _sqlite3DbFree(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpToFree) + _sqlite3DbFree(tls, db, p) + p = pNext + } +} + +func _sqlite3UpsertDelete(tls *libc.TLS, db uintptr, p uintptr) { + if p != 0 { + _upsertDelete(tls, db, p) + } +} + +// C documentation +// +// /* +// ** Duplicate an Upsert object. +// */ +func _sqlite3UpsertDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { + if p == uintptr(0) { + return uintptr(0) + } + return _sqlite3UpsertNew(tls, db, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpUpsertTarget, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpUpsertTargetWhere, 0), _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpUpsertWhere, 0), _sqlite3UpsertDup(tls, db, (*TUpsert)(unsafe.Pointer(p)).FpNextUpsert)) +} + +// C documentation +// +// /* +// ** Create a new Upsert object. +// */ +func _sqlite3UpsertNew(tls *libc.TLS, db uintptr, pTarget uintptr, pTargetWhere uintptr, pSet uintptr, pWhere uintptr, pNext uintptr) (r uintptr) { + var pNew uintptr + _ = pNew + pNew = _sqlite3DbMallocZero(tls, db, uint64(88)) + if pNew == uintptr(0) { + _sqlite3ExprListDelete(tls, db, pTarget) + _sqlite3ExprDelete(tls, db, pTargetWhere) + _sqlite3ExprListDelete(tls, db, pSet) + _sqlite3ExprDelete(tls, db, pWhere) + _sqlite3UpsertDelete(tls, db, pNext) + return uintptr(0) + } else { + (*TUpsert)(unsafe.Pointer(pNew)).FpUpsertTarget = pTarget + (*TUpsert)(unsafe.Pointer(pNew)).FpUpsertTargetWhere = pTargetWhere + (*TUpsert)(unsafe.Pointer(pNew)).FpUpsertSet = pSet + (*TUpsert)(unsafe.Pointer(pNew)).FpUpsertWhere = pWhere + (*TUpsert)(unsafe.Pointer(pNew)).FisDoUpdate = libc.BoolUint8(pSet != uintptr(0)) + (*TUpsert)(unsafe.Pointer(pNew)).FpNextUpsert = pNext + } + return pNew +} + +// C documentation +// +// /* +// ** Analyze the ON CONFLICT clause described by pUpsert. Resolve all +// ** symbols in the conflict-target. +// ** +// ** Return SQLITE_OK if everything works, or an error code is something +// ** is wrong. +// */ +func _sqlite3UpsertAnalyzeTarget(tls *libc.TLS, pParse uintptr, pTabList uintptr, pUpsert uintptr, pAll uintptr) (r int32) { + bp := tls.Alloc(240) + defer tls.Free(240) + var iCursor, ii, jj, nClause, nn, rc int32 + var pExpr, pIdx, pTab, pTarget, pTerm, v2 uintptr + var v3 bool + var _ /* sCol at bp+56 */ [2]TExpr + var _ /* sNC at bp+0 */ TNameContext + var _ /* zWhich at bp+200 */ [16]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _ = iCursor, ii, jj, nClause, nn, pExpr, pIdx, pTab, pTarget, pTerm, rc, v2, v3 /* Index column converted into an Expr */ + nClause = 0 /* Counter of ON CONFLICT clauses */ + /* Resolve all symbolic names in the conflict-target clause, which + ** includes both the list of columns and the optional partial-index + ** WHERE clause. + */ + libc.Xmemset(tls, bp, 0, uint64(56)) + (*(*TNameContext)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TNameContext)(unsafe.Pointer(bp))).FpSrcList = pTabList + for { + if !(pUpsert != 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget != 0) { + break + } + rc = _sqlite3ResolveExprListNames(tls, bp, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget) + if rc != 0 { + return rc + } + rc = _sqlite3ResolveExprNames(tls, bp, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere) + if rc != 0 { + return rc + } + /* Check to see if the conflict target matches the rowid. */ + pTab = (*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FpTab + pTarget = (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget + iCursor = (*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FiCursor + if v3 = (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) && (*TExprList)(unsafe.Pointer(pTarget)).FnExpr == int32(1); v3 { + v2 = (*(*TExprList_item)(unsafe.Pointer(pTarget + 8))).FpExpr + pTerm = v2 + } + if v3 && int32((*TExpr)(unsafe.Pointer(v2)).Fop) == int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer(pTerm)).FiColumn) == -int32(1) { + /* The conflict-target is the rowid of the primary table */ + goto _1 + } + /* Initialize sCol[0..1] to be an expression parse tree for a + ** single column of an index. The sCol[0] node will be the TK_COLLATE + ** operator and sCol[1] will be the TK_COLUMN operator. Code below + ** will populate the specific collation and column number values + ** prior to comparing against the conflict-target expression. + */ + libc.Xmemset(tls, bp+56, 0, uint64(144)) + (*(*[2]TExpr)(unsafe.Pointer(bp + 56)))[0].Fop = uint8(TK_COLLATE) + (*(*[2]TExpr)(unsafe.Pointer(bp + 56)))[0].FpLeft = bp + 56 + 1*72 + (*(*[2]TExpr)(unsafe.Pointer(bp + 56)))[int32(1)].Fop = uint8(TK_COLUMN) + (*(*[2]TExpr)(unsafe.Pointer(bp + 56)))[int32(1)].FiTable = (*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FiCursor + /* Check for matches against other indexes */ + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != libc.Int32FromInt32(OE_None)) { + goto _4 + } + if (*TExprList)(unsafe.Pointer(pTarget)).FnExpr != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { + goto _4 + } + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { + if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere == uintptr(0) { + goto _4 + } + if _sqlite3ExprCompare(tls, pParse, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTargetWhere, (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere, iCursor) != 0 { + goto _4 + } + } + nn = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + ii = 0 + for { + if !(ii < nn) { + break + } + *(*uintptr)(unsafe.Pointer(bp + 56 + 8)) = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(ii)*8)) + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(ii)*2))) == -int32(2) { + pExpr = (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(ii)*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLLATE) { + (*(*[2]TExpr)(unsafe.Pointer(bp + 56)))[0].FpLeft = pExpr + pExpr = bp + 56 + } + } else { + (*(*[2]TExpr)(unsafe.Pointer(bp + 56)))[0].FpLeft = bp + 56 + 1*72 + (*(*[2]TExpr)(unsafe.Pointer(bp + 56)))[int32(1)].FiColumn = *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(ii)*2)) + pExpr = bp + 56 + } + jj = 0 + for { + if !(jj < nn) { + break + } + if _sqlite3ExprCompare(tls, uintptr(0), (*(*TExprList_item)(unsafe.Pointer(pTarget + 8 + uintptr(jj)*32))).FpExpr, pExpr, iCursor) < int32(2) { + break /* Column ii of the index matches column jj of target */ + } + goto _6 + _6: + ; + jj++ + } + if jj >= nn { + /* The target contains no match for column jj of the index */ + break + } + goto _5 + _5: + ; + ii++ + } + if ii < nn { + /* Column ii of the index did not match any term of the conflict target. + ** Continue the search with the next index. */ + goto _4 + } + (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx = pIdx + if _sqlite3UpsertOfIndex(tls, pAll, pIdx) != pUpsert { + /* Really this should be an error. The isDup ON CONFLICT clause will + ** never fire. But this problem was not discovered until three years + ** after multi-CONFLICT upsert was added, and so we silently ignore + ** the problem to prevent breaking applications that might actually + ** have redundant ON CONFLICT clauses. */ + (*TUpsert)(unsafe.Pointer(pUpsert)).FisDup = uint8(1) + } + break + goto _4 + _4: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + if (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx == uintptr(0) { + if nClause == 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert == uintptr(0) { + (*(*[16]int8)(unsafe.Pointer(bp + 200)))[0] = 0 + } else { + Xsqlite3_snprintf(tls, int32(16), bp+200, __ccgo_ts+21080, libc.VaList(bp+224, nClause+int32(1))) + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+21084, libc.VaList(bp+224, bp+200)) + return int32(SQLITE_ERROR) + } + goto _1 + _1: + ; + pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert + nClause++ + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return true if pUpsert is the last ON CONFLICT clause with a +// ** conflict target, or if pUpsert is followed by another ON CONFLICT +// ** clause that targets the INTEGER PRIMARY KEY. +// */ +func _sqlite3UpsertNextIsIPK(tls *libc.TLS, pUpsert uintptr) (r int32) { + var pNext uintptr + _ = pNext + if pUpsert == uintptr(0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert + for int32(1) != 0 { + if pNext == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertTarget == uintptr(0) { + return int32(1) + } + if (*TUpsert)(unsafe.Pointer(pNext)).FpUpsertIdx == uintptr(0) { + return int32(1) + } + if !((*TUpsert)(unsafe.Pointer(pNext)).FisDup != 0) { + return 0 + } + pNext = (*TUpsert)(unsafe.Pointer(pNext)).FpNextUpsert + } + return 0 +} + +// C documentation +// +// /* +// ** Given the list of ON CONFLICT clauses described by pUpsert, and +// ** a particular index pIdx, return a pointer to the particular ON CONFLICT +// ** clause that applies to the index. Or, if the index is not subject to +// ** any ON CONFLICT clause, return NULL. +// */ +func _sqlite3UpsertOfIndex(tls *libc.TLS, pUpsert uintptr, pIdx uintptr) (r uintptr) { + for pUpsert != 0 && (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertTarget != uintptr(0) && (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertIdx != pIdx { + pUpsert = (*TUpsert)(unsafe.Pointer(pUpsert)).FpNextUpsert + } + return pUpsert +} + +// C documentation +// +// /* +// ** Generate bytecode that does an UPDATE as part of an upsert. +// ** +// ** If pIdx is NULL, then the UNIQUE constraint that failed was the IPK. +// ** In this case parameter iCur is a cursor open on the table b-tree that +// ** currently points to the conflicting table row. Otherwise, if pIdx +// ** is not NULL, then pIdx is the constraint that failed and iCur is a +// ** cursor points to the conflicting row. +// */ +func _sqlite3UpsertDoUpdate(tls *libc.TLS, pParse uintptr, pUpsert uintptr, pTab uintptr, pIdx uintptr, iCur int32) { + var db, pPk, pSrc, pTop, v uintptr + var i, iDataCur, iPk, k, nPk, regRowid int32 + _, _, _, _, _, _, _, _, _, _, _ = db, i, iDataCur, iPk, k, nPk, pPk, pSrc, pTop, regRowid, v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pTop = pUpsert + iDataCur = (*TUpsert)(unsafe.Pointer(pUpsert)).FiDataCur + pUpsert = _sqlite3UpsertOfIndex(tls, pTop, pIdx) + if pIdx != 0 && iCur != iDataCur { + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + regRowid = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxRowid), iCur, regRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekRowid), iDataCur, 0, regRowid) + _sqlite3ReleaseTempReg(tls, pParse, regRowid) + } else { + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + nPk = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) + iPk = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nPk + i = 0 + for { + if !(i < nPk) { + break + } + k = int32(_sqlite3TableColumnToIndex(tls, pIdx, *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(i)*2)))) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iCur, k, iPk+i) + goto _1 + _1: + ; + i++ + } + i = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), iDataCur, 0, iPk, nPk) + _sqlite3VdbeAddOp4(tls, v, int32(OP_Halt), int32(SQLITE_CORRUPT), int32(OE_Abort), 0, __ccgo_ts+12502, -int32(1)) + _sqlite3MayAbort(tls, pParse) + _sqlite3VdbeJumpHere(tls, v, i) + } + } + /* pUpsert does not own pTop->pUpsertSrc - the outer INSERT statement does. + ** So we have to make a copy before passing it down into sqlite3Update() */ + pSrc = _sqlite3SrcListDup(tls, db, (*TUpsert)(unsafe.Pointer(pTop)).FpUpsertSrc, 0) + /* excluded.* columns of type REAL need to be converted to a hard real */ + i = 0 + for { + if !(i < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + if int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(i)*16))).Faffinity) == int32(SQLITE_AFF_REAL) { + _sqlite3VdbeAddOp1(tls, v, int32(OP_RealAffinity), (*TUpsert)(unsafe.Pointer(pTop)).FregData+i) + } + goto _2 + _2: + ; + i++ + } + _sqlite3Update(tls, pParse, pSrc, _sqlite3ExprListDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertSet, 0), _sqlite3ExprDup(tls, db, (*TUpsert)(unsafe.Pointer(pUpsert)).FpUpsertWhere, 0), int32(OE_Abort), uintptr(0), uintptr(0), pUpsert) +} + +/************** End of upsert.c **********************************************/ +/************** Begin file vacuum.c ******************************************/ +/* +** 2003 April 6 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code used to implement the VACUUM command. +** +** Most of the code in this file may be omitted by defining the +** SQLITE_OMIT_VACUUM macro. + */ +/* #include "sqliteInt.h" */ +/* #include "vdbeInt.h" */ + +// C documentation +// +// /* +// ** Execute zSql on database db. +// ** +// ** If zSql returns rows, then each row will have exactly one +// ** column. (This will only happen if zSql begins with "SELECT".) +// ** Take each row of result and call execSql() again recursively. +// ** +// ** The execSqlF() routine does the same thing, except it accepts +// ** a format string as its third argument +// */ +func _execSql(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc, v1 int32 + var zSubSql uintptr + var _ /* pStmt at bp+0 */ uintptr + _, _, _ = rc, zSubSql, v1 + /* printf("SQL: [%s]\n", zSql); fflush(stdout); */ + rc = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), bp, uintptr(0)) + if rc != SQLITE_OK { + return rc + } + for { + v1 = Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) + rc = v1 + if !(int32(SQLITE_ROW) == v1) { + break + } + zSubSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + /* The secondary SQL must be one of CREATE TABLE, CREATE INDEX, + ** or INSERT. Historically there have been attacks that first + ** corrupt the sqlite_schema.sql field with other kinds of statements + ** then run VACUUM to get those statements to execute at inappropriate + ** times. */ + if zSubSql != 0 && (libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21157, uint64(3)) == 0 || libc.Xstrncmp(tls, zSubSql, __ccgo_ts+21161, uint64(3)) == 0) { + rc = _execSql(tls, db, pzErrMsg, zSubSql) + if rc != SQLITE_OK { + break + } + } + } + if rc == int32(SQLITE_DONE) { + rc = SQLITE_OK + } + if rc != 0 { + _sqlite3SetString(tls, pzErrMsg, db, Xsqlite3_errmsg(tls, db)) + } + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + return rc +} + +func _execSqlF(tls *libc.TLS, db uintptr, pzErrMsg uintptr, zSql uintptr, va uintptr) (r int32) { + var ap Tva_list + var rc int32 + var z uintptr + _, _, _ = ap, rc, z + ap = va + z = _sqlite3VMPrintf(tls, db, zSql, ap) + _ = ap + if z == uintptr(0) { + return int32(SQLITE_NOMEM) + } + rc = _execSql(tls, db, pzErrMsg, z) + _sqlite3DbFree(tls, db, z) + return rc +} + +// C documentation +// +// /* +// ** The VACUUM command is used to clean up the database, +// ** collapse free space, etc. It is modelled after the VACUUM command +// ** in PostgreSQL. The VACUUM command works as follows: +// ** +// ** (1) Create a new transient database file +// ** (2) Copy all content from the database being vacuumed into +// ** the new transient database file +// ** (3) Copy content from the transient database back into the +// ** original database. +// ** +// ** The transient database requires temporary disk space approximately +// ** equal to the size of the original database. The copy operation of +// ** step (3) requires additional temporary disk space approximately equal +// ** to the size of the original database for the rollback journal. +// ** Hence, temporary disk space that is approximately 2x the size of the +// ** original database is required. Every page of the database is written +// ** approximately 3 times: Once for step (2) and twice for step (3). +// ** Two writes per page are required in step (3) because the original +// ** database content must be written into the rollback journal prior to +// ** overwriting the database with the vacuumed content. +// ** +// ** Only 1x temporary space and only 1x writes would be required if +// ** the copy of step (3) were replaced by deleting the original database +// ** and renaming the transient database as the original. But that will +// ** not work if other processes are attached to the original database. +// ** And a power loss in between deleting the original and renaming the +// ** transient would cause the database file to appear to be deleted +// ** following reboot. +// */ +func _sqlite3Vacuum(tls *libc.TLS, pParse uintptr, _pNm uintptr, pInto uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _pNm + var iDb, iIntoReg, v1 int32 + var v, v2 uintptr + _, _, _, _, _ = iDb, iIntoReg, v, v1, v2 + v = _sqlite3GetVdbe(tls, pParse) + iDb = 0 + if v == uintptr(0) { + goto build_vacuum_end + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto build_vacuum_end + } + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + /* Default behavior: Report an error if the argument to VACUUM is + ** not recognized */ + iDb = _sqlite3TwoPartName(tls, pParse, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp)), bp) + if iDb < 0 { + goto build_vacuum_end + } + } + if iDb != int32(1) { + iIntoReg = 0 + if pInto != 0 && _sqlite3ResolveSelfReference(tls, pParse, uintptr(0), 0, pInto, uintptr(0)) == 0 { + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + iIntoReg = v1 + _sqlite3ExprCode(tls, pParse, pInto, iIntoReg) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Vacuum), iDb, iIntoReg) + _sqlite3VdbeUsesBtree(tls, v, iDb) + } +build_vacuum_end: + ; + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pInto) + return +} + +// C documentation +// +// /* +// ** This routine implements the OP_Vacuum opcode of the VDBE. +// */ +func _sqlite3RunVacuum(tls *libc.TLS, pzErrMsg uintptr, db uintptr, iDb int32, pOut uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, isMemDb, nDb, nRes, rc, v1, v2 int32 + var id, pDb, pMain, pTemp, zDbMain, zOut uintptr + var pgflags, saved_mDbFlags, saved_openFlags Tu32 + var saved_flags Tu64 + var saved_mTrace Tu8 + var saved_nChange, saved_nTotalChange Ti64 + var _ /* meta at bp+8 */ Tu32 + var _ /* sz at bp+0 */ Ti64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, id, isMemDb, nDb, nRes, pDb, pMain, pTemp, pgflags, rc, saved_flags, saved_mDbFlags, saved_mTrace, saved_nChange, saved_nTotalChange, saved_openFlags, zDbMain, zOut, v1, v2 + rc = SQLITE_OK /* Saved trace settings */ + pDb = uintptr(0) /* Name of output file */ + pgflags = uint32(PAGER_SYNCHRONOUS_OFF) /* sync flags for output db */ + if !((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit != 0) { + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21165) + return int32(SQLITE_ERROR) /* IMP: R-12218-18073 */ + } + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive > int32(1) { + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21205) + return int32(SQLITE_ERROR) /* IMP: R-15610-35227 */ + } + saved_openFlags = (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags + if pOut != 0 { + if Xsqlite3_value_type(tls, pOut) != int32(SQLITE_TEXT) { + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21248) + return int32(SQLITE_ERROR) + } + zOut = Xsqlite3_value_text(tls, pOut) + *(*uint32)(unsafe.Pointer(db + 76)) &= uint32(^libc.Int32FromInt32(SQLITE_OPEN_READONLY)) + *(*uint32)(unsafe.Pointer(db + 76)) |= uint32(libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE)) + } else { + zOut = __ccgo_ts + 1680 + } + /* Save the current value of the database flags so that it can be + ** restored before returning. Then set the writable-schema flag, and + ** disable CHECK and foreign key constraints. */ + saved_flags = (*Tsqlite3)(unsafe.Pointer(db)).Fflags + saved_mDbFlags = (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags + saved_nChange = (*Tsqlite3)(unsafe.Pointer(db)).FnChange + saved_nTotalChange = (*Tsqlite3)(unsafe.Pointer(db)).FnTotalChange + saved_mTrace = (*Tsqlite3)(unsafe.Pointer(db)).FmTrace + *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_IgnoreChecks)) + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(libc.Int32FromInt32(DBFLAG_PreferBuiltin) | libc.Int32FromInt32(DBFLAG_Vacuum)) + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^(uint64(libc.Int32FromInt32(SQLITE_ForeignKeys)|libc.Int32FromInt32(SQLITE_ReverseOrder)|libc.Int32FromInt32(SQLITE_Defensive)) | uint64(libc.Int32FromInt32(0x00001))< 0) { + rc = int32(SQLITE_ERROR) + _sqlite3SetString(tls, pzErrMsg, db, __ccgo_ts+21289) + goto end_of_vacuum + } + *(*Tu32)(unsafe.Pointer(db + 44)) |= uint32(DBFLAG_VacuumInto) + /* For a VACUUM INTO, the pager-flags are set to the same values as + ** they are for the database being vacuumed, except that PAGER_CACHESPILL + ** is always set. */ + pgflags = uint32(uint64((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).Fsafety_level) | (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(PAGER_FLAGS_MASK)) + } + nRes = _sqlite3BtreeGetRequestedReserve(tls, pMain) + _sqlite3BtreeSetCacheSize(tls, pTemp, (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpSchema)).Fcache_size) + _sqlite3BtreeSetSpillSize(tls, pTemp, _sqlite3BtreeSetSpillSize(tls, pMain, 0)) + _sqlite3BtreeSetPagerFlags(tls, pTemp, pgflags|uint32(PAGER_CACHESPILL)) + /* Begin a transaction and take an exclusive lock on the main database + ** file. This is done before the sqlite3BtreeGetPageSize(pMain) call below, + ** to ensure that we do not try to change the page-size on a WAL database. + */ + rc = _execSql(tls, db, pzErrMsg, __ccgo_ts+14911) + if rc != SQLITE_OK { + goto end_of_vacuum + } + if pOut == uintptr(0) { + v1 = int32(2) + } else { + v1 = 0 + } + rc = _sqlite3BtreeBeginTrans(tls, pMain, v1, uintptr(0)) + if rc != SQLITE_OK { + goto end_of_vacuum + } + /* Do not attempt to change the page size for a WAL database */ + if _sqlite3PagerGetJournalMode(tls, _sqlite3BtreePager(tls, pMain)) == int32(PAGER_JOURNALMODE_WAL) && pOut == uintptr(0) { + (*Tsqlite3)(unsafe.Pointer(db)).FnextPagesize = 0 + } + if _sqlite3BtreeSetPageSize(tls, pTemp, _sqlite3BtreeGetPageSize(tls, pMain), nRes, 0) != 0 || !(isMemDb != 0) && _sqlite3BtreeSetPageSize(tls, pTemp, (*Tsqlite3)(unsafe.Pointer(db)).FnextPagesize, nRes, 0) != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + rc = int32(SQLITE_NOMEM) + goto end_of_vacuum + } + if int32((*Tsqlite3)(unsafe.Pointer(db)).FnextAutovac) >= 0 { + v2 = int32((*Tsqlite3)(unsafe.Pointer(db)).FnextAutovac) + } else { + v2 = _sqlite3BtreeGetAutoVacuum(tls, pMain) + } + _sqlite3BtreeSetAutoVacuum(tls, pTemp, v2) + /* Query the schema of the main database. Create a mirror schema + ** in the temporary database. + */ + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(nDb) /* force new CREATE statements into vacuum_db */ + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21316, libc.VaList(bp+24, zDbMain)) + if rc != SQLITE_OK { + goto end_of_vacuum + } + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21424, libc.VaList(bp+24, zDbMain)) + if rc != SQLITE_OK { + goto end_of_vacuum + } + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) + /* Loop through the tables in the main database. For each, do + ** an "INSERT INTO vacuum_db.xxx SELECT * FROM main.xxx;" to copy + ** the contents to the temporary database. + */ + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21478, libc.VaList(bp+24, zDbMain)) + *(*Tu32)(unsafe.Pointer(db + 44)) &= uint32(^libc.Int32FromInt32(DBFLAG_Vacuum)) + if rc != SQLITE_OK { + goto end_of_vacuum + } + /* Copy the triggers, views, and virtual tables from the main database + ** over to the temporary database. None of these objects has any + ** associated storage, so all we have to do is copy their entries + ** from the schema table. + */ + rc = _execSqlF(tls, db, pzErrMsg, __ccgo_ts+21629, libc.VaList(bp+24, zDbMain)) + if rc != 0 { + goto end_of_vacuum + } + /* Copy Btree meta values */ + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(10)/libc.Uint64FromInt64(1))) { + break + } + /* GetMeta() and UpdateMeta() cannot fail in this context because + ** we already have page 1 loaded into cache and marked dirty. */ + _sqlite3BtreeGetMeta(tls, pMain, int32(_aCopy[i]), bp+8) + rc = _sqlite3BtreeUpdateMeta(tls, pTemp, int32(_aCopy[i]), *(*Tu32)(unsafe.Pointer(bp + 8))+uint32(_aCopy[i+int32(1)])) + if rc != SQLITE_OK { + goto end_of_vacuum + } + goto _3 + _3: + ; + i += int32(2) + } + if pOut == uintptr(0) { + rc = _sqlite3BtreeCopyFile(tls, pMain, pTemp) + } + if rc != SQLITE_OK { + goto end_of_vacuum + } + rc = _sqlite3BtreeCommit(tls, pTemp) + if rc != SQLITE_OK { + goto end_of_vacuum + } + if pOut == uintptr(0) { + _sqlite3BtreeSetAutoVacuum(tls, pMain, _sqlite3BtreeGetAutoVacuum(tls, pTemp)) + } + if pOut == uintptr(0) { + nRes = _sqlite3BtreeGetRequestedReserve(tls, pTemp) + rc = _sqlite3BtreeSetPageSize(tls, pMain, _sqlite3BtreeGetPageSize(tls, pTemp), nRes, int32(1)) + } +end_of_vacuum: + ; + /* Restore the original value of db->flags */ + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FiDb = uint8(0) + (*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags = saved_mDbFlags + (*Tsqlite3)(unsafe.Pointer(db)).Fflags = saved_flags + (*Tsqlite3)(unsafe.Pointer(db)).FnChange = saved_nChange + (*Tsqlite3)(unsafe.Pointer(db)).FnTotalChange = saved_nTotalChange + (*Tsqlite3)(unsafe.Pointer(db)).FmTrace = saved_mTrace + _sqlite3BtreeSetPageSize(tls, pMain, -int32(1), 0, int32(1)) + /* Currently there is an SQL level transaction open on the vacuum + ** database. No locks are held on any other files (since the main file + ** was committed at the btree level). So it safe to end the transaction + ** by manually setting the autoCommit flag to true and detaching the + ** vacuum database. The vacuum_db journal file is deleted when the pager + ** is closed by the DETACH. + */ + (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) + if pDb != 0 { + _sqlite3BtreeClose(tls, (*TDb)(unsafe.Pointer(pDb)).FpBt) + (*TDb)(unsafe.Pointer(pDb)).FpBt = uintptr(0) + (*TDb)(unsafe.Pointer(pDb)).FpSchema = uintptr(0) + } + /* This both clears the schemas and reduces the size of the db->aDb[] + ** array. */ + _sqlite3ResetAllSchemasOfConnection(tls, db) + return rc +} + +/* At this point, there is a write transaction open on both the + ** vacuum database and the main database. Assuming no error occurs, + ** both transactions are closed by this block - the main database + ** transaction by sqlite3BtreeCopyFile() and the other by an explicit + ** call to sqlite3BtreeCommit(). + */ + +/* This array determines which meta meta values are preserved in the + ** vacuum. Even entries are the meta value number and odd entries + ** are an increment to apply to the meta value after the vacuum. + ** The increment is used to increase the schema cookie so that other + ** connections to the same database will know to reread the schema. + */ +var _aCopy = [10]uint8{ + 0: uint8(BTREE_SCHEMA_VERSION), + 1: uint8(1), + 2: uint8(BTREE_DEFAULT_CACHE_SIZE), + 4: uint8(BTREE_TEXT_ENCODING), + 6: uint8(BTREE_USER_VERSION), + 8: uint8(BTREE_APPLICATION_ID), +} + +/************** End of vacuum.c **********************************************/ +/************** Begin file vtab.c ********************************************/ +/* +** 2006 June 10 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains code used to help implement virtual tables. + */ +/* #include "sqliteInt.h" */ + +/* +** Before a virtual table xCreate() or xConnect() method is invoked, the +** sqlite3.pVtabCtx member variable is set to point to an instance of +** this struct allocated on the stack. It is used by the implementation of +** the sqlite3_declare_vtab() and sqlite3_vtab_config() APIs, both of which +** are invoked only from within xCreate and xConnect methods. + */ +type TVtabCtx1 = struct { + FpVTable uintptr + FpTab uintptr + FpPrior uintptr + FbDeclared int32 +} + +type VtabCtx1 = TVtabCtx1 + +// C documentation +// +// /* +// ** Construct and install a Module object for a virtual table. When this +// ** routine is called, it is guaranteed that all appropriate locks are held +// ** and the module is not already part of the connection. +// ** +// ** If there already exists a module with zName, replace it with the new one. +// ** If pModule==0, then delete the module zName if it exists. +// */ +func _sqlite3VtabCreateModule(tls *libc.TLS, db uintptr, zName uintptr, pModule uintptr, pAux uintptr, xDestroy uintptr) (r uintptr) { + var nName int32 + var pDel, pMod, zCopy uintptr + _, _, _, _ = nName, pDel, pMod, zCopy + if pModule == uintptr(0) { + zCopy = zName + pMod = uintptr(0) + } else { + nName = _sqlite3Strlen30(tls, zName) + pMod = _sqlite3Malloc(tls, uint64(48)+uint64(nName)+uint64(1)) + if pMod == uintptr(0) { + _sqlite3OomFault(tls, db) + return uintptr(0) + } + zCopy = pMod + 1*48 + libc.Xmemcpy(tls, zCopy, zName, uint64(nName+int32(1))) + (*TModule)(unsafe.Pointer(pMod)).FzName = zCopy + (*TModule)(unsafe.Pointer(pMod)).FpModule = pModule + (*TModule)(unsafe.Pointer(pMod)).FpAux = pAux + (*TModule)(unsafe.Pointer(pMod)).FxDestroy = xDestroy + (*TModule)(unsafe.Pointer(pMod)).FpEpoTab = uintptr(0) + (*TModule)(unsafe.Pointer(pMod)).FnRefModule = int32(1) + } + pDel = _sqlite3HashInsert(tls, db+576, zCopy, pMod) + if pDel != 0 { + if pDel == pMod { + _sqlite3OomFault(tls, db) + _sqlite3DbFree(tls, db, pDel) + pMod = uintptr(0) + } else { + _sqlite3VtabEponymousTableClear(tls, db, pDel) + _sqlite3VtabModuleUnref(tls, db, pDel) + } + } + return pMod +} + +// C documentation +// +// /* +// ** The actual function that does the work of creating a new module. +// ** This function implements the sqlite3_create_module() and +// ** sqlite3_create_module_v2() interfaces. +// */ +func _createModule(tls *libc.TLS, db uintptr, zName uintptr, pModule uintptr, pAux uintptr, xDestroy uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + _sqlite3VtabCreateModule(tls, db, zName, pModule, pAux, xDestroy) + rc = _sqlite3ApiExit(tls, db, rc) + if rc != SQLITE_OK && xDestroy != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDestroy})))(tls, pAux) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** External API function used to create a new virtual-table module. +// */ +func Xsqlite3_create_module(tls *libc.TLS, db uintptr, zName uintptr, pModule uintptr, pAux uintptr) (r int32) { + return _createModule(tls, db, zName, pModule, pAux, uintptr(0)) +} + +// C documentation +// +// /* +// ** External API function used to create a new virtual-table module. +// */ +func Xsqlite3_create_module_v2(tls *libc.TLS, db uintptr, zName uintptr, pModule uintptr, pAux uintptr, xDestroy uintptr) (r int32) { + return _createModule(tls, db, zName, pModule, pAux, xDestroy) +} + +// C documentation +// +// /* +// ** External API to drop all virtual-table modules, except those named +// ** on the azNames list. +// */ +func Xsqlite3_drop_modules(tls *libc.TLS, db uintptr, azNames uintptr) (r int32) { + var ii int32 + var pMod, pNext, pThis uintptr + _, _, _, _ = ii, pMod, pNext, pThis + pThis = (*THash)(unsafe.Pointer(db + 576)).Ffirst + for { + if !(pThis != 0) { + break + } + pMod = (*THashElem)(unsafe.Pointer(pThis)).Fdata + pNext = (*THashElem)(unsafe.Pointer(pThis)).Fnext + if azNames != 0 { + ii = 0 + for { + if !(*(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) && libc.Xstrcmp(tls, *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)), (*TModule)(unsafe.Pointer(pMod)).FzName) != 0) { + break + } + goto _2 + _2: + ; + ii++ + } + if *(*uintptr)(unsafe.Pointer(azNames + uintptr(ii)*8)) != uintptr(0) { + goto _1 + } + } + _createModule(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName, uintptr(0), uintptr(0), uintptr(0)) + goto _1 + _1: + ; + pThis = pNext + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Decrement the reference count on a Module object. Destroy the +// ** module when the reference count reaches zero. +// */ +func _sqlite3VtabModuleUnref(tls *libc.TLS, db uintptr, pMod uintptr) { + (*TModule)(unsafe.Pointer(pMod)).FnRefModule-- + if (*TModule)(unsafe.Pointer(pMod)).FnRefModule == 0 { + if (*TModule)(unsafe.Pointer(pMod)).FxDestroy != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TModule)(unsafe.Pointer(pMod)).FxDestroy})))(tls, (*TModule)(unsafe.Pointer(pMod)).FpAux) + } + _sqlite3DbFree(tls, db, pMod) + } +} + +// C documentation +// +// /* +// ** Lock the virtual table so that it cannot be disconnected. +// ** Locks nest. Every lock should have a corresponding unlock. +// ** If an unlock is omitted, resources leaks will occur. +// ** +// ** If a disconnect is attempted while a virtual table is locked, +// ** the disconnect is deferred until all locks have been removed. +// */ +func _sqlite3VtabLock(tls *libc.TLS, pVTab uintptr) { + (*TVTable)(unsafe.Pointer(pVTab)).FnRef++ +} + +// C documentation +// +// /* +// ** pTab is a pointer to a Table structure representing a virtual-table. +// ** Return a pointer to the VTable object used by connection db to access +// ** this virtual-table, if one has been created, or NULL otherwise. +// */ +func _sqlite3GetVTable(tls *libc.TLS, db uintptr, pTab uintptr) (r uintptr) { + var pVtab uintptr + _ = pVtab + pVtab = (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp + for { + if !(pVtab != 0 && (*TVTable)(unsafe.Pointer(pVtab)).Fdb != db) { + break + } + goto _1 + _1: + ; + pVtab = (*TVTable)(unsafe.Pointer(pVtab)).FpNext + } + return pVtab +} + +// C documentation +// +// /* +// ** Decrement the ref-count on a virtual table object. When the ref-count +// ** reaches zero, call the xDisconnect() method to delete the object. +// */ +func _sqlite3VtabUnlock(tls *libc.TLS, pVTab uintptr) { + var db, p uintptr + _, _ = db, p + db = (*TVTable)(unsafe.Pointer(pVTab)).Fdb + (*TVTable)(unsafe.Pointer(pVTab)).FnRef-- + if (*TVTable)(unsafe.Pointer(pVTab)).FnRef == 0 { + p = (*TVTable)(unsafe.Pointer(pVTab)).FpVtab + if p != 0 { + (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(p)).FpModule)).FxDisconnect})))(tls, p) + } + _sqlite3VtabModuleUnref(tls, (*TVTable)(unsafe.Pointer(pVTab)).Fdb, (*TVTable)(unsafe.Pointer(pVTab)).FpMod) + _sqlite3DbFree(tls, db, pVTab) + } +} + +// C documentation +// +// /* +// ** Table p is a virtual table. This function moves all elements in the +// ** p->u.vtab.p list to the sqlite3.pDisconnect lists of their associated +// ** database connections to be disconnected at the next opportunity. +// ** Except, if argument db is not NULL, then the entry associated with +// ** connection db is left in the p->u.vtab.p list. +// */ +func _vtabDisconnectAll(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { + var db2, pNext, pRet, pVTable uintptr + _, _, _, _ = db2, pNext, pRet, pVTable + pRet = uintptr(0) + pVTable = (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(p + 64))).Fp + (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(p + 64))).Fp = uintptr(0) + /* Assert that the mutex (if any) associated with the BtShared database + ** that contains table p is held by the caller. See header comments + ** above function sqlite3VtabUnlockList() for an explanation of why + ** this makes it safe to access the sqlite3.pDisconnect list of any + ** database connection that may have an entry in the p->u.vtab.p list. + */ + for pVTable != 0 { + db2 = (*TVTable)(unsafe.Pointer(pVTable)).Fdb + pNext = (*TVTable)(unsafe.Pointer(pVTable)).FpNext + if db2 == db { + pRet = pVTable + (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(p + 64))).Fp = pRet + (*TVTable)(unsafe.Pointer(pRet)).FpNext = uintptr(0) + } else { + (*TVTable)(unsafe.Pointer(pVTable)).FpNext = (*Tsqlite3)(unsafe.Pointer(db2)).FpDisconnect + (*Tsqlite3)(unsafe.Pointer(db2)).FpDisconnect = pVTable + } + pVTable = pNext + } + return pRet +} + +// C documentation +// +// /* +// ** Table *p is a virtual table. This function removes the VTable object +// ** for table *p associated with database connection db from the linked +// ** list in p->pVTab. It also decrements the VTable ref count. This is +// ** used when closing database connection db to free all of its VTable +// ** objects without disturbing the rest of the Schema object (which may +// ** be being used by other shared-cache connections). +// */ +func _sqlite3VtabDisconnect(tls *libc.TLS, db uintptr, p uintptr) { + var pVTab, ppVTab uintptr + _, _ = pVTab, ppVTab + ppVTab = p + 64 + 16 + for { + if !(*(*uintptr)(unsafe.Pointer(ppVTab)) != 0) { + break + } + if (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(ppVTab)))).Fdb == db { + pVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + *(*uintptr)(unsafe.Pointer(ppVTab)) = (*TVTable)(unsafe.Pointer(pVTab)).FpNext + _sqlite3VtabUnlock(tls, pVTab) + break + } + goto _1 + _1: + ; + ppVTab = *(*uintptr)(unsafe.Pointer(ppVTab)) + 40 + } +} + +// C documentation +// +// /* +// ** Disconnect all the virtual table objects in the sqlite3.pDisconnect list. +// ** +// ** This function may only be called when the mutexes associated with all +// ** shared b-tree databases opened using connection db are held by the +// ** caller. This is done to protect the sqlite3.pDisconnect list. The +// ** sqlite3.pDisconnect list is accessed only as follows: +// ** +// ** 1) By this function. In this case, all BtShared mutexes and the mutex +// ** associated with the database handle itself must be held. +// ** +// ** 2) By function vtabDisconnectAll(), when it adds a VTable entry to +// ** the sqlite3.pDisconnect list. In this case either the BtShared mutex +// ** associated with the database the virtual table is stored in is held +// ** or, if the virtual table is stored in a non-sharable database, then +// ** the database handle mutex is held. +// ** +// ** As a result, a sqlite3.pDisconnect cannot be accessed simultaneously +// ** by multiple threads. It is thread-safe. +// */ +func _sqlite3VtabUnlockList(tls *libc.TLS, db uintptr) { + var p, pNext uintptr + _, _ = p, pNext + p = (*Tsqlite3)(unsafe.Pointer(db)).FpDisconnect + if p != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FpDisconnect = uintptr(0) + for cond := true; cond; cond = p != 0 { + pNext = (*TVTable)(unsafe.Pointer(p)).FpNext + _sqlite3VtabUnlock(tls, p) + p = pNext + } + } +} + +// C documentation +// +// /* +// ** Clear any and all virtual-table information from the Table record. +// ** This routine is called, for example, just before deleting the Table +// ** record. +// ** +// ** Since it is a virtual-table, the Table structure contains a pointer +// ** to the head of a linked list of VTable structures. Each VTable +// ** structure is associated with a single sqlite3* user of the schema. +// ** The reference count of the VTable structure associated with database +// ** connection db is decremented immediately (which may lead to the +// ** structure being xDisconnected and free). Any other VTable structures +// ** in the list are moved to the sqlite3.pDisconnect list of the associated +// ** database connection. +// */ +func _sqlite3VtabClear(tls *libc.TLS, db uintptr, p uintptr) { + var i int32 + _ = i + if (*Tsqlite3)(unsafe.Pointer(db)).FpnBytesFreed == uintptr(0) { + _vtabDisconnectAll(tls, uintptr(0), p) + } + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(p + 64))).FazArg != 0 { + i = 0 + for { + if !(i < (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(p + 64))).FnArg) { + break + } + if i != int32(1) { + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(p + 64))).FazArg + uintptr(i)*8))) + } + goto _1 + _1: + ; + i++ + } + _sqlite3DbFree(tls, db, (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(p + 64))).FazArg) + } +} + +// C documentation +// +// /* +// ** Add a new module argument to pTable->u.vtab.azArg[]. +// ** The string is not copied - the pointer is stored. The +// ** string will be freed automatically when the table is +// ** deleted. +// */ +func _addModuleArgument(tls *libc.TLS, pParse uintptr, pTable uintptr, zArg uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var azModuleArg, db, v2 uintptr + var i, v1 int32 + var nBytes Tsqlite3_int64 + _, _, _, _, _, _ = azModuleArg, db, i, nBytes, v1, v2 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + nBytes = int64(uint64(8) * uint64(libc.Int32FromInt32(2)+(*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTable + 64))).FnArg)) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTable + 64))).FnArg+int32(3) >= *(*int32)(unsafe.Pointer(db + 136 + 2*4)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+12732, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTable)).FzName)) + } + azModuleArg = _sqlite3DbRealloc(tls, db, (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTable + 64))).FazArg, uint64(nBytes)) + if azModuleArg == uintptr(0) { + _sqlite3DbFree(tls, db, zArg) + } else { + v2 = pTable + 64 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + i = v1 + *(*uintptr)(unsafe.Pointer(azModuleArg + uintptr(i)*8)) = zArg + *(*uintptr)(unsafe.Pointer(azModuleArg + uintptr(i+int32(1))*8)) = uintptr(0) + (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTable + 64))).FazArg = azModuleArg + } +} + +// C documentation +// +// /* +// ** The parser calls this routine when it first sees a CREATE VIRTUAL TABLE +// ** statement. The module name has been parsed, but the optional list +// ** of parameters that follow the module name are still pending. +// */ +func _sqlite3VtabBeginParse(tls *libc.TLS, pParse uintptr, pName1 uintptr, pName2 uintptr, pModuleName uintptr, ifNotExists int32) { + var db, pTable uintptr + var iDb int32 + _, _, _ = db, iDb, pTable /* Database connection */ + _sqlite3StartTable(tls, pParse, pName1, pName2, 0, 0, int32(1), ifNotExists) + pTable = (*TParse)(unsafe.Pointer(pParse)).FpNewTable + if pTable == uintptr(0) { + return + } + (*TTable)(unsafe.Pointer(pTable)).FeTabType = uint8(TABTYP_VTAB) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + _addModuleArgument(tls, pParse, pTable, _sqlite3NameFromToken(tls, db, pModuleName)) + _addModuleArgument(tls, pParse, pTable, uintptr(0)) + _addModuleArgument(tls, pParse, pTable, _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTable)).FzName)) + (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32(t__predefined_ptrdiff_t((*TToken)(unsafe.Pointer(pModuleName)).Fz+uintptr((*TToken)(unsafe.Pointer(pModuleName)).Fn)) - int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz))) + /* Creating a virtual table invokes the authorization callback twice. + ** The first invocation, to obtain permission to INSERT a row into the + ** sqlite_schema table, has already been made by sqlite3StartTable(). + ** The second call, to obtain permission to create the table, is made now. + */ + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTable + 64))).FazArg != 0 { + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTable)).FpSchema) + /* The database the table is being created in */ + _sqlite3AuthCheck(tls, pParse, int32(SQLITE_CREATE_VTABLE), (*TTable)(unsafe.Pointer(pTable)).FzName, *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTable + 64))).FazArg)), (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FaDb + uintptr(iDb)*32))).FzDbSName) + } +} + +// C documentation +// +// /* +// ** This routine takes the module argument that has been accumulating +// ** in pParse->zArg[] and appends it to the list of arguments on the +// ** virtual table currently under construction in pParse->pTable. +// */ +func _addArgumentToVtab(tls *libc.TLS, pParse uintptr) { + var db, z uintptr + var n int32 + _, _, _ = db, n, z + if (*TParse)(unsafe.Pointer(pParse)).FsArg.Fz != 0 && (*TParse)(unsafe.Pointer(pParse)).FpNewTable != 0 { + z = (*TParse)(unsafe.Pointer(pParse)).FsArg.Fz + n = int32((*TParse)(unsafe.Pointer(pParse)).FsArg.Fn) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + _addModuleArgument(tls, pParse, (*TParse)(unsafe.Pointer(pParse)).FpNewTable, _sqlite3DbStrNDup(tls, db, z, uint64(n))) + } +} + +// C documentation +// +// /* +// ** The parser calls this routine after the CREATE VIRTUAL TABLE statement +// ** has been completely parsed. +// */ +func _sqlite3VtabFinishParse(tls *libc.TLS, pParse uintptr, pEnd uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var db, pOld, pSchema, pTab, v, zName, zStmt, zWhere, v2 uintptr + var iDb, iReg, v1 int32 + _, _, _, _, _, _, _, _, _, _, _, _ = db, iDb, iReg, pOld, pSchema, pTab, v, zName, zStmt, zWhere, v1, v2 + pTab = (*TParse)(unsafe.Pointer(pParse)).FpNewTable /* The table being constructed */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* The database connection */ + if pTab == uintptr(0) { + return + } + _addArgumentToVtab(tls, pParse) + (*TParse)(unsafe.Pointer(pParse)).FsArg.Fz = uintptr(0) + if (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).FnArg < int32(1) { + return + } + /* If the CREATE VIRTUAL TABLE statement is being entered for the + ** first time (in other words if the virtual table is actually being + ** created now instead of just being read out of sqlite_schema) then + ** do additional initialization work and store the statement text + ** in the sqlite_schema table. + */ + if !((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy != 0) { + _sqlite3MayAbort(tls, pParse) + /* Compute the complete text of the CREATE VIRTUAL TABLE statement */ + if pEnd != 0 { + (*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fn = uint32(int32(int64((*TToken)(unsafe.Pointer(pEnd)).Fz)-int64((*TParse)(unsafe.Pointer(pParse)).FsNameToken.Fz))) + (*TToken)(unsafe.Pointer(pEnd)).Fn + } + zStmt = _sqlite3MPrintf(tls, db, __ccgo_ts+21759, libc.VaList(bp+8, pParse+272)) + /* A slot for the record has already been allocated in the + ** schema table. We just need to update that slot with all + ** the information we've collected. + ** + ** The VM register number pParse->regRowid holds the rowid of an + ** entry in the sqlite_schema table that was created for this vtab + ** by sqlite3StartTable(). + */ + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + _sqlite3NestedParse(tls, pParse, __ccgo_ts+21783, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, (*TTable)(unsafe.Pointer(pTab)).FzName, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt, (*TParse)(unsafe.Pointer(pParse)).FregRowid)) + v = _sqlite3GetVdbe(tls, pParse) + _sqlite3ChangeCookie(tls, pParse, iDb) + _sqlite3VdbeAddOp0(tls, v, int32(OP_Expire)) + zWhere = _sqlite3MPrintf(tls, db, __ccgo_ts+21882, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, zStmt)) + _sqlite3VdbeAddParseSchemaOp(tls, v, iDb, zWhere, uint16(0)) + _sqlite3DbFree(tls, db, zStmt) + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + iReg = v1 + _sqlite3VdbeLoadString(tls, v, iReg, (*TTable)(unsafe.Pointer(pTab)).FzName) + _sqlite3VdbeAddOp2(tls, v, int32(OP_VCreate), iDb, iReg) + } else { + pSchema = (*TTable)(unsafe.Pointer(pTab)).FpSchema + zName = (*TTable)(unsafe.Pointer(pTab)).FzName + _sqlite3MarkAllShadowTablesOf(tls, db, pTab) + pOld = _sqlite3HashInsert(tls, pSchema+8, zName, pTab) + if pOld != 0 { + _sqlite3OomFault(tls, db) + /* Malloc must have failed inside HashInsert() */ + return + } + (*TParse)(unsafe.Pointer(pParse)).FpNewTable = uintptr(0) + } +} + +// C documentation +// +// /* +// ** The parser calls this routine when it sees the first token +// ** of an argument to the module name in a CREATE VIRTUAL TABLE statement. +// */ +func _sqlite3VtabArgInit(tls *libc.TLS, pParse uintptr) { + _addArgumentToVtab(tls, pParse) + (*TParse)(unsafe.Pointer(pParse)).FsArg.Fz = uintptr(0) + (*TParse)(unsafe.Pointer(pParse)).FsArg.Fn = uint32(0) +} + +// C documentation +// +// /* +// ** The parser calls this routine for each token after the first token +// ** in an argument to the module name in a CREATE VIRTUAL TABLE statement. +// */ +func _sqlite3VtabArgExtend(tls *libc.TLS, pParse uintptr, p uintptr) { + var pArg uintptr + _ = pArg + pArg = pParse + 384 + if (*TToken)(unsafe.Pointer(pArg)).Fz == uintptr(0) { + (*TToken)(unsafe.Pointer(pArg)).Fz = (*TToken)(unsafe.Pointer(p)).Fz + (*TToken)(unsafe.Pointer(pArg)).Fn = (*TToken)(unsafe.Pointer(p)).Fn + } else { + (*TToken)(unsafe.Pointer(pArg)).Fn = uint32(int32(t__predefined_ptrdiff_t((*TToken)(unsafe.Pointer(p)).Fz+uintptr((*TToken)(unsafe.Pointer(p)).Fn)) - int64((*TToken)(unsafe.Pointer(pArg)).Fz))) + } +} + +// C documentation +// +// /* +// ** Invoke a virtual table constructor (either xCreate or xConnect). The +// ** pointer to the function to invoke is passed as the fourth parameter +// ** to this procedure. +// */ +func _vtabCallConstructor(tls *libc.TLS, db uintptr, pTab uintptr, pMod uintptr, xConstruct uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var azArg, pCtx, pVTable, zFormat, zModuleName, zType, p6 uintptr + var i, iCol, iDb, j, nArg, nDel, nType, rc, v4 int32 + var oooHidden Tu16 + var _ /* sCtx at bp+0 */ TVtabCtx + var _ /* zErr at bp+32 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = azArg, i, iCol, iDb, j, nArg, nDel, nType, oooHidden, pCtx, pVTable, rc, zFormat, zModuleName, zType, v4, p6 + nArg = (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).FnArg + *(*uintptr)(unsafe.Pointer(bp + 32)) = uintptr(0) + azArg = (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).FazArg + /* Check that the virtual-table is not already being initialized */ + pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx + for { + if !(pCtx != 0) { + break + } + if (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab == pTab { + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21901, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) + return int32(SQLITE_LOCKED) + } + goto _1 + _1: + ; + pCtx = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpPrior + } + zModuleName = _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName) + if !(zModuleName != 0) { + return int32(SQLITE_NOMEM) + } + pVTable = _sqlite3MallocZero(tls, uint64(48)) + if !(pVTable != 0) { + _sqlite3OomFault(tls, db) + _sqlite3DbFree(tls, db, zModuleName) + return int32(SQLITE_NOMEM) + } + (*TVTable)(unsafe.Pointer(pVTable)).Fdb = db + (*TVTable)(unsafe.Pointer(pVTable)).FpMod = pMod + (*TVTable)(unsafe.Pointer(pVTable)).FeVtabRisk = uint8(SQLITE_VTABRISK_Normal) + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).FazArg + 1*8)) = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName + /* Invoke the virtual table constructor */ + (*(*TVtabCtx)(unsafe.Pointer(bp))).FpTab = pTab + (*(*TVtabCtx)(unsafe.Pointer(bp))).FpVTable = pVTable + (*(*TVtabCtx)(unsafe.Pointer(bp))).FpPrior = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx + (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared = 0 + (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx = bp + (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xConstruct})))(tls, db, (*TModule)(unsafe.Pointer(pMod)).FpAux, nArg, azArg, pVTable+16, bp+32) + _sqlite3DeleteTable(tls, db, pTab) + (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx = (*(*TVtabCtx)(unsafe.Pointer(bp))).FpPrior + if rc == int32(SQLITE_NOMEM) { + _sqlite3OomFault(tls, db) + } + if SQLITE_OK != rc { + if *(*uintptr)(unsafe.Pointer(bp + 32)) == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+21943, libc.VaList(bp+48, zModuleName)) + } else { + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+3827, libc.VaList(bp+48, *(*uintptr)(unsafe.Pointer(bp + 32)))) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 32))) + } + _sqlite3DbFree(tls, db, pVTable) + } else { + if (*TVTable)(unsafe.Pointer(pVTable)).FpVtab != 0 { + /* Justification of ALWAYS(): A correct vtab constructor must allocate + ** the sqlite3_vtab object if successful. */ + libc.Xmemset(tls, (*TVTable)(unsafe.Pointer(pVTable)).FpVtab, 0, uint64(24)) + (*Tsqlite3_vtab)(unsafe.Pointer((*TVTable)(unsafe.Pointer(pVTable)).FpVtab)).FpModule = (*TModule)(unsafe.Pointer(pMod)).FpModule + (*TModule)(unsafe.Pointer(pMod)).FnRefModule++ + (*TVTable)(unsafe.Pointer(pVTable)).FnRef = int32(1) + if (*(*TVtabCtx)(unsafe.Pointer(bp))).FbDeclared == 0 { + zFormat = __ccgo_ts + 21973 + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, zFormat, libc.VaList(bp+48, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _sqlite3VtabUnlock(tls, pVTable) + rc = int32(SQLITE_ERROR) + } else { + oooHidden = uint16(0) + /* If everything went according to plan, link the new VTable structure + ** into the linked list headed by pTab->u.vtab.p. Then loop through the + ** columns of the table to see if any of them contain the token "hidden". + ** If so, set the Column COLFLAG_HIDDEN flag and remove the token from + ** the type string. */ + (*TVTable)(unsafe.Pointer(pVTable)).FpNext = (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp + (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp = pVTable + iCol = 0 + for { + if !(iCol < int32((*TTable)(unsafe.Pointer(pTab)).FnCol)) { + break + } + zType = _sqlite3ColumnType(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(iCol)*16, __ccgo_ts+1680) + i = 0 + nType = _sqlite3Strlen30(tls, zType) + i = 0 + for { + if !(i < nType) { + break + } + if 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+16617, zType+uintptr(i), int32(6)) && (i == 0 || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1))))) == int32(' ')) && (int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32('\000') || int32(*(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6))))) == int32(' ')) { + break + } + goto _3 + _3: + ; + i++ + } + if i < nType { + if *(*int8)(unsafe.Pointer(zType + uintptr(i+int32(6)))) != 0 { + v4 = int32(1) + } else { + v4 = 0 + } + nDel = int32(6) + v4 + j = i + for { + if !(j+nDel <= nType) { + break + } + *(*int8)(unsafe.Pointer(zType + uintptr(j))) = *(*int8)(unsafe.Pointer(zType + uintptr(j+nDel))) + goto _5 + _5: + ; + j++ + } + if int32(*(*int8)(unsafe.Pointer(zType + uintptr(i)))) == int32('\000') && i > 0 { + *(*int8)(unsafe.Pointer(zType + uintptr(i-int32(1)))) = int8('\000') + } + p6 = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16 + 14 + *(*Tu16)(unsafe.Pointer(p6)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p6))) | libc.Int32FromInt32(COLFLAG_HIDDEN)) + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_HasHidden) + oooHidden = uint16(TF_OOOHidden) + } else { + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(oooHidden) + } + goto _2 + _2: + ; + iCol++ + } + } + } + } + _sqlite3DbFree(tls, db, zModuleName) + return rc +} + +// C documentation +// +// /* +// ** This function is invoked by the parser to call the xConnect() method +// ** of the virtual table pTab. If an error occurs, an error code is returned +// ** and an error left in pParse. +// ** +// ** This call is a no-op if table pTab is not a virtual table. +// */ +func _sqlite3VtabCallConnect(tls *libc.TLS, pParse uintptr, pTab uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, pMod, zMod, zModule uintptr + var rc int32 + var _ /* zErr at bp+0 */ uintptr + _, _, _, _, _ = db, pMod, rc, zMod, zModule + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if _sqlite3GetVTable(tls, db, pTab) != 0 { + return SQLITE_OK + } + /* Locate the required virtual table module */ + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).FazArg)) + pMod = _sqlite3HashFind(tls, db+576, zMod) + if !(pMod != 0) { + zModule = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).FazArg)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22019, libc.VaList(bp+16, zModule)) + rc = int32(SQLITE_ERROR) + } else { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxConnect, bp) + if rc != SQLITE_OK { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3827, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + (*TParse)(unsafe.Pointer(pParse)).Frc = rc + } + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + } + return rc +} + +// C documentation +// +// /* +// ** Grow the db->aVTrans[] array so that there is room for at least one +// ** more v-table. Return SQLITE_NOMEM if a malloc fails, or SQLITE_OK otherwise. +// */ +func _growVTrans(tls *libc.TLS, db uintptr) (r int32) { + var ARRAY_INCR int32 + var aVTrans uintptr + var nBytes Tsqlite3_int64 + _, _, _ = ARRAY_INCR, aVTrans, nBytes + ARRAY_INCR = int32(5) + /* Grow the sqlite3.aVTrans array if required */ + if (*Tsqlite3)(unsafe.Pointer(db)).FnVTrans%ARRAY_INCR == 0 { + nBytes = int64(uint64(8) * uint64(int64((*Tsqlite3)(unsafe.Pointer(db)).FnVTrans)+int64(ARRAY_INCR))) + aVTrans = _sqlite3DbRealloc(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans, uint64(nBytes)) + if !(aVTrans != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, aVTrans+uintptr((*Tsqlite3)(unsafe.Pointer(db)).FnVTrans)*8, 0, uint64(8)*uint64(ARRAY_INCR)) + (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Add the virtual table pVTab to the array sqlite3.aVTrans[]. Space should +// ** have already been reserved using growVTrans(). +// */ +func _addToVTrans(tls *libc.TLS, db uintptr, pVTab uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + /* Add pVtab to the end of sqlite3.aVTrans */ + v2 = db + 572 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaVTrans + uintptr(v1)*8)) = pVTab + _sqlite3VtabLock(tls, pVTab) +} + +// C documentation +// +// /* +// ** This function is invoked by the vdbe to call the xCreate method +// ** of the virtual table named zTab in database iDb. +// ** +// ** If an error occurs, *pzErr is set to point to an English language +// ** description of the error and an SQLITE_XXX error code is returned. +// ** In this case the caller must call sqlite3DbFree(db, ) on *pzErr. +// */ +func _sqlite3VtabCallCreate(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pMod, pTab, zMod uintptr + var rc int32 + _, _, _, _ = pMod, pTab, rc, zMod + rc = SQLITE_OK + pTab = _sqlite3FindTable(tls, db, zTab, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) + /* Locate the required virtual table module */ + zMod = *(*uintptr)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).FazArg)) + pMod = _sqlite3HashFind(tls, db+576, zMod) + /* If the module has been registered and includes a Create method, + ** invoke it now. If the module has not been registered, return an + ** error. Otherwise, do nothing. + */ + if pMod == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate == uintptr(0) || (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxDestroy == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pzErr)) = _sqlite3MPrintf(tls, db, __ccgo_ts+22019, libc.VaList(bp+8, zMod)) + rc = int32(SQLITE_ERROR) + } else { + rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer(pMod)).FpModule)).FxCreate, pzErr) + } + /* Justification of ALWAYS(): The xConstructor method is required to + ** create a valid sqlite3_vtab if it returns SQLITE_OK. */ + if rc == SQLITE_OK && _sqlite3GetVTable(tls, db, pTab) != 0 { + rc = _growVTrans(tls, db) + if rc == SQLITE_OK { + _addToVTrans(tls, db, _sqlite3GetVTable(tls, db, pTab)) + } + } + return rc +} + +// C documentation +// +// /* +// ** This function is used to set the schema of a virtual table. It is only +// ** valid to call this function from within the xCreate() or xConnect() of a +// ** virtual table module. +// */ +func Xsqlite3_declare_vtab(tls *libc.TLS, db uintptr, zCreateTable uintptr) (r int32) { + bp := tls.Alloc(448) + defer tls.Free(448) + var initBusy, rc int32 + var pCtx, pIdx, pNew, pTab, v2 uintptr + var v1 Ti16 + var _ /* sParse at bp+0 */ TParse + _, _, _, _, _, _, _, _ = initBusy, pCtx, pIdx, pNew, pTab, rc, v1, v2 + rc = SQLITE_OK + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pCtx = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx + if !(pCtx != 0) || (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared != 0 { + _sqlite3Error(tls, db, _sqlite3MisuseError(tls, int32(155040))) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return _sqlite3MisuseError(tls, int32(155042)) + } + pTab = (*TVtabCtx)(unsafe.Pointer(pCtx)).FpTab + _sqlite3ParseObjectInit(tls, bp, db) + (*(*TParse)(unsafe.Pointer(bp))).FeParseMode = uint8(PARSE_MODE_DECLARE_VTAB) + (*(*TParse)(unsafe.Pointer(bp))).FdisableTriggers = uint8(1) + /* We should never be able to reach this point while loading the + ** schema. Nevertheless, defend against that (turn off db->init.busy) + ** in case a bug arises. */ + initBusy = int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(0) + (*(*TParse)(unsafe.Pointer(bp))).FnQueryLoop = int16(1) + if SQLITE_OK == _sqlite3RunParser(tls, bp, zCreateTable) && (*(*TParse)(unsafe.Pointer(bp))).FpNewTable != uintptr(0) && !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) && int32((*TTable)(unsafe.Pointer((*(*TParse)(unsafe.Pointer(bp))).FpNewTable)).FeTabType) == TABTYP_NORM { + if !((*TTable)(unsafe.Pointer(pTab)).FaCol != 0) { + pNew = (*(*TParse)(unsafe.Pointer(bp))).FpNewTable + (*TTable)(unsafe.Pointer(pTab)).FaCol = (*TTable)(unsafe.Pointer(pNew)).FaCol + _sqlite3ExprListDelete(tls, db, (*(*struct { + FaddColOffset int32 + FpFKey uintptr + FpDfltList uintptr + })(unsafe.Pointer(pNew + 64))).FpDfltList) + v1 = (*TTable)(unsafe.Pointer(pNew)).FnCol + (*TTable)(unsafe.Pointer(pTab)).FnCol = v1 + (*TTable)(unsafe.Pointer(pTab)).FnNVCol = v1 + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= (*TTable)(unsafe.Pointer(pNew)).FtabFlags & uint32(libc.Int32FromInt32(TF_WithoutRowid)|libc.Int32FromInt32(TF_NoVisibleRowid)) + (*TTable)(unsafe.Pointer(pNew)).FnCol = 0 + (*TTable)(unsafe.Pointer(pNew)).FaCol = uintptr(0) + if !((*TTable)(unsafe.Pointer(pNew)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer((*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(pCtx)).FpVTable)).FpMod)).FpModule)).FxUpdate != uintptr(0) && int32((*TIndex)(unsafe.Pointer(_sqlite3PrimaryKeyIndex(tls, pNew))).FnKeyCol) != int32(1) { + /* WITHOUT ROWID virtual tables must either be read-only (xUpdate==0) + ** or else must have a single-column PRIMARY KEY */ + rc = int32(SQLITE_ERROR) + } + pIdx = (*TTable)(unsafe.Pointer(pNew)).FpIndex + if pIdx != 0 { + (*TTable)(unsafe.Pointer(pTab)).FpIndex = pIdx + (*TTable)(unsafe.Pointer(pNew)).FpIndex = uintptr(0) + (*TIndex)(unsafe.Pointer(pIdx)).FpTable = pTab + } + } + (*TVtabCtx)(unsafe.Pointer(pCtx)).FbDeclared = int32(1) + } else { + if (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg != 0 { + v2 = __ccgo_ts + 3827 + } else { + v2 = uintptr(0) + } + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), v2, libc.VaList(bp+432, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg)) + _sqlite3DbFree(tls, db, (*(*TParse)(unsafe.Pointer(bp))).FzErrMsg) + rc = int32(SQLITE_ERROR) + } + (*(*TParse)(unsafe.Pointer(bp))).FeParseMode = uint8(PARSE_MODE_NORMAL) + if (*(*TParse)(unsafe.Pointer(bp))).FpVdbe != 0 { + _sqlite3VdbeFinalize(tls, (*(*TParse)(unsafe.Pointer(bp))).FpVdbe) + } + _sqlite3DeleteTable(tls, db, (*(*TParse)(unsafe.Pointer(bp))).FpNewTable) + _sqlite3ParseObjectReset(tls, bp) + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy = uint8(initBusy) + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** This function is invoked by the vdbe to call the xDestroy method +// ** of the virtual table named zTab in database iDb. This occurs +// ** when a DROP TABLE is mentioned. +// ** +// ** This call is a no-op if zTab is not a virtual table. +// */ +func _sqlite3VtabCallDestroy(tls *libc.TLS, db uintptr, iDb int32, zTab uintptr) (r int32) { + var p, pTab, xDestroy uintptr + var rc int32 + _, _, _, _ = p, pTab, rc, xDestroy + rc = SQLITE_OK + pTab = _sqlite3FindTable(tls, db, zTab, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName) + if pTab != uintptr(0) && int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) && (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp != uintptr(0) { + p = (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp + for { + if !(p != 0) { + break + } + if (*Tsqlite3_vtab)(unsafe.Pointer((*TVTable)(unsafe.Pointer(p)).FpVtab)).FnRef > 0 { + return int32(SQLITE_LOCKED) + } + goto _1 + _1: + ; + p = (*TVTable)(unsafe.Pointer(p)).FpNext + } + p = _vtabDisconnectAll(tls, db, pTab) + xDestroy = (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer((*TVTable)(unsafe.Pointer(p)).FpMod)).FpModule)).FxDestroy + if xDestroy == uintptr(0) { + xDestroy = (*Tsqlite3_module)(unsafe.Pointer((*TModule)(unsafe.Pointer((*TVTable)(unsafe.Pointer(p)).FpMod)).FpModule)).FxDisconnect + } + (*TTable)(unsafe.Pointer(pTab)).FnTabRef++ + rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xDestroy})))(tls, (*TVTable)(unsafe.Pointer(p)).FpVtab) + /* Remove the sqlite3_vtab* from the aVTrans[] array, if applicable */ + if rc == SQLITE_OK { + (*TVTable)(unsafe.Pointer(p)).FpVtab = uintptr(0) + (*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp = uintptr(0) + _sqlite3VtabUnlock(tls, p) + } + _sqlite3DeleteTable(tls, db, pTab) + } + return rc +} + +// C documentation +// +// /* +// ** This function invokes either the xRollback or xCommit method +// ** of each of the virtual tables in the sqlite3.aVTrans array. The method +// ** called is identified by the second argument, "offset", which is +// ** the offset of the method to call in the sqlite3_module structure. +// ** +// ** The array is cleared after invoking the callbacks. +// */ +func _callFinaliser(tls *libc.TLS, db uintptr, offset int32) { + var aVTrans, p, pVTab, x uintptr + var i int32 + _, _, _, _, _ = aVTrans, i, p, pVTab, x + if (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans != 0 { + aVTrans = (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans + (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = uintptr(0) + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnVTrans) { + break + } + pVTab = *(*uintptr)(unsafe.Pointer(aVTrans + uintptr(i)*8)) + p = (*TVTable)(unsafe.Pointer(pVTab)).FpVtab + if p != 0 { + x = *(*uintptr)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(p)).FpModule + uintptr(offset))) + if x != 0 { + (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{x})))(tls, p) + } + } + (*TVTable)(unsafe.Pointer(pVTab)).FiSavepoint = 0 + _sqlite3VtabUnlock(tls, pVTab) + goto _1 + _1: + ; + i++ + } + _sqlite3DbFree(tls, db, aVTrans) + (*Tsqlite3)(unsafe.Pointer(db)).FnVTrans = 0 + } +} + +// C documentation +// +// /* +// ** Invoke the xSync method of all virtual tables in the sqlite3.aVTrans +// ** array. Return the error code for the first error that occurs, or +// ** SQLITE_OK if all xSync operations are successful. +// ** +// ** If an error message is available, leave it in p->zErrMsg. +// */ +func _sqlite3VtabSync(tls *libc.TLS, db uintptr, p uintptr) (r int32) { + var aVTrans, pVtab, x, v2 uintptr + var i, rc int32 + var v3 bool + _, _, _, _, _, _, _ = aVTrans, i, pVtab, rc, x, v2, v3 + rc = SQLITE_OK + aVTrans = (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans + (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = uintptr(0) + i = 0 + for { + if !(rc == SQLITE_OK && i < (*Tsqlite3)(unsafe.Pointer(db)).FnVTrans) { + break + } + pVtab = (*TVTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aVTrans + uintptr(i)*8)))).FpVtab + if v3 = pVtab != 0; v3 { + v2 = (*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule)).FxSync + x = v2 + } + if v3 && v2 != uintptr(0) { + rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{x})))(tls, pVtab) + _sqlite3VtabImportErrmsg(tls, p, pVtab) + } + goto _1 + _1: + ; + i++ + } + (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans = aVTrans + return rc +} + +// C documentation +// +// /* +// ** Invoke the xRollback method of all virtual tables in the +// ** sqlite3.aVTrans array. Then clear the array itself. +// */ +func _sqlite3VtabRollback(tls *libc.TLS, db uintptr) (r int32) { + _callFinaliser(tls, db, int32(uint64(libc.UintptrFromInt32(0)+136))) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Invoke the xCommit method of all virtual tables in the +// ** sqlite3.aVTrans array. Then clear the array itself. +// */ +func _sqlite3VtabCommit(tls *libc.TLS, db uintptr) (r int32) { + _callFinaliser(tls, db, int32(uint64(libc.UintptrFromInt32(0)+128))) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** If the virtual table pVtab supports the transaction interface +// ** (xBegin/xRollback/xCommit and optionally xSync) and a transaction is +// ** not currently open, invoke the xBegin method now. +// ** +// ** If the xBegin call is successful, place the sqlite3_vtab pointer +// ** in the sqlite3.aVTrans array. +// */ +func _sqlite3VtabBegin(tls *libc.TLS, db uintptr, pVTab uintptr) (r int32) { + var i, iSvpt, rc int32 + var pModule uintptr + _, _, _, _ = i, iSvpt, pModule, rc + rc = SQLITE_OK + /* Special case: If db->aVTrans is NULL and db->nVTrans is greater + ** than zero, then this function is being called from within a + ** virtual module xSync() callback. It is illegal to write to + ** virtual module tables in this case, so return SQLITE_LOCKED. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).FnVTrans > 0 && (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans == uintptr(0) { + return int32(SQLITE_LOCKED) + } + if !(pVTab != 0) { + return SQLITE_OK + } + pModule = (*Tsqlite3_vtab)(unsafe.Pointer((*TVTable)(unsafe.Pointer(pVTab)).FpVtab)).FpModule + if (*Tsqlite3_module)(unsafe.Pointer(pModule)).FxBegin != 0 { + /* If pVtab is already in the aVTrans array, return early */ + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnVTrans) { + break + } + if *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaVTrans + uintptr(i)*8)) == pVTab { + return SQLITE_OK + } + goto _1 + _1: + ; + i++ + } + /* Invoke the xBegin method. If successful, add the vtab to the + ** sqlite3.aVTrans[] array. */ + rc = _growVTrans(tls, db) + if rc == SQLITE_OK { + rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pModule)).FxBegin})))(tls, (*TVTable)(unsafe.Pointer(pVTab)).FpVtab) + if rc == SQLITE_OK { + iSvpt = (*Tsqlite3)(unsafe.Pointer(db)).FnStatement + (*Tsqlite3)(unsafe.Pointer(db)).FnSavepoint + _addToVTrans(tls, db, pVTab) + if iSvpt != 0 && (*Tsqlite3_module)(unsafe.Pointer(pModule)).FxSavepoint != 0 { + (*TVTable)(unsafe.Pointer(pVTab)).FiSavepoint = iSvpt + rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pModule)).FxSavepoint})))(tls, (*TVTable)(unsafe.Pointer(pVTab)).FpVtab, iSvpt-int32(1)) + } + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Invoke either the xSavepoint, xRollbackTo or xRelease method of all +// ** virtual tables that currently have an open transaction. Pass iSavepoint +// ** as the second argument to the virtual table method invoked. +// ** +// ** If op is SAVEPOINT_BEGIN, the xSavepoint method is invoked. If it is +// ** SAVEPOINT_ROLLBACK, the xRollbackTo method. Otherwise, if op is +// ** SAVEPOINT_RELEASE, then the xRelease method of each virtual table with +// ** an open transaction is invoked. +// ** +// ** If any virtual table method returns an error code other than SQLITE_OK, +// ** processing is abandoned and the error returned to the caller of this +// ** function immediately. If all calls to virtual table methods are successful, +// ** SQLITE_OK is returned. +// */ +func _sqlite3VtabSavepoint(tls *libc.TLS, db uintptr, op int32, iSavepoint int32) (r int32) { + var i, rc int32 + var pMod, pVTab, xMethod uintptr + var savedFlags Tu64 + _, _, _, _, _, _ = i, pMod, pVTab, rc, savedFlags, xMethod + rc = SQLITE_OK + if (*Tsqlite3)(unsafe.Pointer(db)).FaVTrans != 0 { + i = 0 + for { + if !(rc == SQLITE_OK && i < (*Tsqlite3)(unsafe.Pointer(db)).FnVTrans) { + break + } + pVTab = *(*uintptr)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaVTrans + uintptr(i)*8)) + pMod = (*TModule)(unsafe.Pointer((*TVTable)(unsafe.Pointer(pVTab)).FpMod)).FpModule + if (*TVTable)(unsafe.Pointer(pVTab)).FpVtab != 0 && (*Tsqlite3_module)(unsafe.Pointer(pMod)).FiVersion >= int32(2) { + _sqlite3VtabLock(tls, pVTab) + switch op { + case SAVEPOINT_BEGIN: + xMethod = (*Tsqlite3_module)(unsafe.Pointer(pMod)).FxSavepoint + (*TVTable)(unsafe.Pointer(pVTab)).FiSavepoint = iSavepoint + int32(1) + case int32(SAVEPOINT_ROLLBACK): + xMethod = (*Tsqlite3_module)(unsafe.Pointer(pMod)).FxRollbackTo + default: + xMethod = (*Tsqlite3_module)(unsafe.Pointer(pMod)).FxRelease + break + } + if xMethod != 0 && (*TVTable)(unsafe.Pointer(pVTab)).FiSavepoint > iSavepoint { + savedFlags = (*Tsqlite3)(unsafe.Pointer(db)).Fflags & libc.Uint64FromInt32(SQLITE_Defensive) + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^libc.Uint64FromInt32(SQLITE_Defensive) + rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xMethod})))(tls, (*TVTable)(unsafe.Pointer(pVTab)).FpVtab, iSavepoint) + *(*Tu64)(unsafe.Pointer(db + 48)) |= savedFlags + } + _sqlite3VtabUnlock(tls, pVTab) + } + goto _1 + _1: + ; + i++ + } + } + return rc +} + +// C documentation +// +// /* +// ** The first parameter (pDef) is a function implementation. The +// ** second parameter (pExpr) is the first argument to this function. +// ** If pExpr is a column in a virtual table, then let the virtual +// ** table implementation have an opportunity to overload the function. +// ** +// ** This routine is used to allow virtual table implementations to +// ** overload MATCH, LIKE, GLOB, and REGEXP operators. +// ** +// ** Return either the pDef argument (indicating no change) or a +// ** new FuncDef structure that is marked as ephemeral using the +// ** SQLITE_FUNC_EPHEM flag. +// */ +func _sqlite3VtabOverloadFunction(tls *libc.TLS, db uintptr, pDef uintptr, nArg int32, pExpr uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pMod, pNew, pTab, pVtab uintptr + var rc int32 + var _ /* pArg at bp+8 */ uintptr + var _ /* xSFunc at bp+0 */ uintptr + _, _, _, _, _ = pMod, pNew, pTab, pVtab, rc + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + rc = 0 + /* Check to see the left operand is a column in a virtual table */ + if pExpr == uintptr(0) { + return pDef + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLUMN) { + return pDef + } + pTab = *(*uintptr)(unsafe.Pointer(pExpr + 64)) + if pTab == uintptr(0) { + return pDef + } + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) { + return pDef + } + pVtab = (*TVTable)(unsafe.Pointer(_sqlite3GetVTable(tls, db, pTab))).FpVtab + pMod = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule + if (*Tsqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction == uintptr(0) { + return pDef + } + /* Call the xFindFunction method on the virtual table implementation + ** to see if the implementation wants to overload this function. + ** + ** Though undocumented, we have historically always invoked xFindFunction + ** with an all lower-case function name. Continue in this tradition to + ** avoid any chance of an incompatibility. + */ + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction})))(tls, pVtab, nArg, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, bp, bp+8) + if rc == 0 { + return pDef + } + /* Create a new ephemeral function definition for the overloaded + ** function */ + pNew = _sqlite3DbMallocZero(tls, db, uint64(72)+uint64(_sqlite3Strlen30(tls, (*TFuncDef)(unsafe.Pointer(pDef)).FzName))+uint64(1)) + if pNew == uintptr(0) { + return pDef + } + *(*TFuncDef)(unsafe.Pointer(pNew)) = *(*TFuncDef)(unsafe.Pointer(pDef)) + (*TFuncDef)(unsafe.Pointer(pNew)).FzName = pNew + 1*72 + libc.Xmemcpy(tls, pNew+1*72, (*TFuncDef)(unsafe.Pointer(pDef)).FzName, uint64(_sqlite3Strlen30(tls, (*TFuncDef)(unsafe.Pointer(pDef)).FzName)+int32(1))) + (*TFuncDef)(unsafe.Pointer(pNew)).FxSFunc = *(*uintptr)(unsafe.Pointer(bp)) + (*TFuncDef)(unsafe.Pointer(pNew)).FpUserData = *(*uintptr)(unsafe.Pointer(bp + 8)) + *(*Tu32)(unsafe.Pointer(pNew + 4)) |= uint32(SQLITE_FUNC_EPHEM) + return pNew +} + +// C documentation +// +// /* +// ** Make sure virtual table pTab is contained in the pParse->apVirtualLock[] +// ** array so that an OP_VBegin will get generated for it. Add pTab to the +// ** array if it is missing. If pTab is already in the array, this routine +// ** is a no-op. +// */ +func _sqlite3VtabMakeWritable(tls *libc.TLS, pParse uintptr, pTab uintptr) { + var apVtabLock, pToplevel, v1, v4 uintptr + var i, n, v3 int32 + _, _, _, _, _, _, _ = apVtabLock, i, n, pToplevel, v1, v3, v4 + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { + v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel + } else { + v1 = pParse + } + pToplevel = v1 + i = 0 + for { + if !(i < (*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock) { + break + } + if pTab == *(*uintptr)(unsafe.Pointer((*TParse)(unsafe.Pointer(pToplevel)).FapVtabLock + uintptr(i)*8)) { + return + } + goto _2 + _2: + ; + i++ + } + n = int32(uint64((*TParse)(unsafe.Pointer(pToplevel)).FnVtabLock+libc.Int32FromInt32(1)) * uint64(8)) + apVtabLock = _sqlite3Realloc(tls, (*TParse)(unsafe.Pointer(pToplevel)).FapVtabLock, uint64(n)) + if apVtabLock != 0 { + (*TParse)(unsafe.Pointer(pToplevel)).FapVtabLock = apVtabLock + v4 = pToplevel + 312 + v3 = *(*int32)(unsafe.Pointer(v4)) + *(*int32)(unsafe.Pointer(v4))++ + *(*uintptr)(unsafe.Pointer((*TParse)(unsafe.Pointer(pToplevel)).FapVtabLock + uintptr(v3)*8)) = pTab + } else { + _sqlite3OomFault(tls, (*TParse)(unsafe.Pointer(pToplevel)).Fdb) + } +} + +// C documentation +// +// /* +// ** Check to see if virtual table module pMod can be have an eponymous +// ** virtual table instance. If it can, create one if one does not already +// ** exist. Return non-zero if either the eponymous virtual table instance +// ** exists when this routine returns or if an attempt to create it failed +// ** and an error message was left in pParse. +// ** +// ** An eponymous virtual table instance is one that is named after its +// ** module, and more importantly, does not require a CREATE VIRTUAL TABLE +// ** statement in order to come into existence. Eponymous virtual table +// ** instances always exist. They cannot be DROP-ed. +// ** +// ** Any virtual table module for which xConnect and xCreate are the same +// ** method can have an eponymous virtual table instance. +// */ +func _sqlite3VtabEponymousTableInit(tls *libc.TLS, pParse uintptr, pMod uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, pModule, pTab uintptr + var rc int32 + var _ /* zErr at bp+0 */ uintptr + _, _, _, _ = db, pModule, pTab, rc + pModule = (*TModule)(unsafe.Pointer(pMod)).FpModule + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TModule)(unsafe.Pointer(pMod)).FpEpoTab != 0 { + return int32(1) + } + if (*Tsqlite3_module)(unsafe.Pointer(pModule)).FxCreate != uintptr(0) && (*Tsqlite3_module)(unsafe.Pointer(pModule)).FxCreate != (*Tsqlite3_module)(unsafe.Pointer(pModule)).FxConnect { + return 0 + } + pTab = _sqlite3DbMallocZero(tls, db, uint64(104)) + if pTab == uintptr(0) { + return 0 + } + (*TTable)(unsafe.Pointer(pTab)).FzName = _sqlite3DbStrDup(tls, db, (*TModule)(unsafe.Pointer(pMod)).FzName) + if (*TTable)(unsafe.Pointer(pTab)).FzName == uintptr(0) { + _sqlite3DbFree(tls, db, pTab) + return 0 + } + (*TModule)(unsafe.Pointer(pMod)).FpEpoTab = pTab + (*TTable)(unsafe.Pointer(pTab)).FnTabRef = uint32(1) + (*TTable)(unsafe.Pointer(pTab)).FeTabType = uint8(TABTYP_VTAB) + (*TTable)(unsafe.Pointer(pTab)).FpSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema + (*TTable)(unsafe.Pointer(pTab)).FiPKey = int16(-int32(1)) + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_Eponymous) + _addModuleArgument(tls, pParse, pTab, _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName)) + _addModuleArgument(tls, pParse, pTab, uintptr(0)) + _addModuleArgument(tls, pParse, pTab, _sqlite3DbStrDup(tls, db, (*TTable)(unsafe.Pointer(pTab)).FzName)) + rc = _vtabCallConstructor(tls, db, pTab, pMod, (*Tsqlite3_module)(unsafe.Pointer(pModule)).FxConnect, bp) + if rc != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3827, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3VtabEponymousTableClear(tls, db, pMod) + } + return int32(1) +} + +// C documentation +// +// /* +// ** Erase the eponymous virtual table instance associated with +// ** virtual table module pMod, if it exists. +// */ +func _sqlite3VtabEponymousTableClear(tls *libc.TLS, db uintptr, pMod uintptr) { + var pTab uintptr + _ = pTab + pTab = (*TModule)(unsafe.Pointer(pMod)).FpEpoTab + if pTab != uintptr(0) { + /* Mark the table as Ephemeral prior to deleting it, so that the + ** sqlite3DeleteTable() routine will know that it is not stored in + ** the schema. */ + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_Ephemeral) + _sqlite3DeleteTable(tls, db, pTab) + (*TModule)(unsafe.Pointer(pMod)).FpEpoTab = uintptr(0) + } +} + +// C documentation +// +// /* +// ** Return the ON CONFLICT resolution mode in effect for the virtual +// ** table update operation currently in progress. +// ** +// ** The results of this routine are undefined unless it is called from +// ** within an xUpdate method. +// */ +func Xsqlite3_vtab_on_conflict(tls *libc.TLS, db uintptr) (r int32) { + return int32(_aMap[int32((*Tsqlite3)(unsafe.Pointer(db)).FvtabOnConflict)-int32(1)]) +} + +var _aMap = [5]uint8{ + 0: uint8(SQLITE_ROLLBACK), + 1: uint8(SQLITE_ABORT), + 2: uint8(SQLITE_FAIL), + 3: uint8(SQLITE_IGNORE), + 4: uint8(SQLITE_REPLACE), +} + +// C documentation +// +// /* +// ** Call from within the xCreate() or xConnect() methods to provide +// ** the SQLite core with additional information about the behavior +// ** of the virtual table being implemented. +// */ +func Xsqlite3_vtab_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r int32) { + var ap Tva_list + var p uintptr + var rc int32 + _, _, _ = ap, p, rc + rc = SQLITE_OK + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + p = (*Tsqlite3)(unsafe.Pointer(db)).FpVtabCtx + if !(p != 0) { + rc = _sqlite3MisuseError(tls, int32(155536)) + } else { + ap = va + switch op { + case int32(SQLITE_VTAB_CONSTRAINT_SUPPORT): + (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbConstraint = uint8(libc.VaInt32(&ap)) + case int32(SQLITE_VTAB_INNOCUOUS): + (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FeVtabRisk = uint8(SQLITE_VTABRISK_Low) + case int32(SQLITE_VTAB_DIRECTONLY): + (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FeVtabRisk = uint8(SQLITE_VTABRISK_High) + case int32(SQLITE_VTAB_USES_ALL_SCHEMAS): + (*TVTable)(unsafe.Pointer((*TVtabCtx)(unsafe.Pointer(p)).FpVTable)).FbAllSchemas = uint8(1) + default: + rc = _sqlite3MisuseError(tls, int32(155558)) + break + } + _ = ap + } + if rc != SQLITE_OK { + _sqlite3Error(tls, db, rc) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +/************** End of vtab.c ************************************************/ +/************** Begin file wherecode.c ***************************************/ +/* +** 2015-06-06 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This module contains C code that generates VDBE code used to process +** the WHERE clause of SQL statements. +** +** This file was split off from where.c on 2015-06-06 in order to reduce the +** size of where.c and make it easier to edit. This file contains the routines +** that actually generate the bulk of the WHERE loop code. The original where.c +** file retains the code that does query planning and analysis. + */ +/* #include "sqliteInt.h" */ +/************** Include whereInt.h in the middle of wherecode.c **************/ +/************** Begin file whereInt.h ****************************************/ +/* +** 2013-11-12 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains structure and macro definitions for the query +** planner logic in "where.c". These definitions are broken out into +** a separate source file for easier editing. + */ + +// C documentation +// +// /* Forward references +// */ +type TWhereClause = struct { + FpWInfo uintptr + FpOuter uintptr + Fop Tu8 + FhasOr Tu8 + FnTerm int32 + FnSlot int32 + FnBase int32 + Fa uintptr + FaStatic [8]TWhereTerm +} + +type WhereClause = TWhereClause + +type TWhereMaskSet = struct { + FbVarSelect int32 + Fn int32 + Fix [64]int32 +} + +type WhereMaskSet = TWhereMaskSet + +type TWhereOrInfo = struct { + Fwc TWhereClause + Findexable TBitmask +} + +type WhereOrInfo = TWhereOrInfo + +type TWhereAndInfo = struct { + Fwc TWhereClause +} + +type WhereAndInfo = TWhereAndInfo + +type TWhereLevel = struct { + FiLeftJoin int32 + FiTabCur int32 + FiIdxCur int32 + FaddrBrk int32 + FaddrNxt int32 + FaddrSkip int32 + FaddrCont int32 + FaddrFirst int32 + FaddrBody int32 + FregBignull int32 + FaddrBignull int32 + FregFilter int32 + FpRJ uintptr + FiFrom Tu8 + Fop Tu8 + Fp3 Tu8 + Fp5 Tu8 + Fp1 int32 + Fp2 int32 + Fu struct { + FpCoveringIdx [0]uintptr + Fin struct { + FnIn int32 + FaInLoop uintptr + } + } + FpWLoop uintptr + FnotReady TBitmask +} + +type WhereLevel = TWhereLevel + +type TWhereLoop = struct { + Fprereq TBitmask + FmaskSelf TBitmask + FiTab Tu8 + FiSortIdx Tu8 + FrSetup TLogEst + FrRun TLogEst + FnOut TLogEst + Fu struct { + Fvtab [0]struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + } + Fbtree struct { + FnEq Tu16 + FnBtm Tu16 + FnTop Tu16 + FnDistinctCol Tu16 + FpIndex uintptr + } + F__ccgo_pad2 [8]byte + } + FwsFlags Tu32 + FnLTerm Tu16 + FnSkip Tu16 + FnLSlot Tu16 + FaLTerm uintptr + FpNextLoop uintptr + FaLTermSpace [3]uintptr +} + +type WhereLoop = TWhereLoop + +type TWherePath = struct { + FmaskLoop TBitmask + FrevLoop TBitmask + FnRow TLogEst + FrCost TLogEst + FrUnsorted TLogEst + FisOrdered Ti8 + FaLoop uintptr +} + +type WherePath = TWherePath + +type TWhereTerm = struct { + FpExpr uintptr + FpWC uintptr + FtruthProb TLogEst + FwtFlags Tu16 + FeOperator Tu16 + FnChild Tu8 + FeMatchOp Tu8 + FiParent int32 + FleftCursor int32 + Fu struct { + FpOrInfo [0]uintptr + FpAndInfo [0]uintptr + Fx struct { + FleftColumn int32 + FiField int32 + } + } + FprereqRight TBitmask + FprereqAll TBitmask +} + +type WhereTerm = TWhereTerm + +type TWhereLoopBuilder = struct { + FpWInfo uintptr + FpWC uintptr + FpNew uintptr + FpOrSet uintptr + FpRec uintptr + FnRecValid int32 + FbldFlags1 uint8 + FbldFlags2 uint8 + FiPlanLimit uint32 +} + +type WhereLoopBuilder = TWhereLoopBuilder + +type TWhereScan = struct { + FpOrigWC uintptr + FpWC uintptr + FzCollName uintptr + FpIdxExpr uintptr + Fk int32 + FopMask Tu32 + Fidxaff int8 + FiEquiv uint8 + FnEquiv uint8 + FaiCur [11]int32 + FaiColumn [11]Ti16 +} + +type WhereScan = TWhereScan + +type TWhereOrCost = struct { + Fprereq TBitmask + FrRun TLogEst + FnOut TLogEst +} + +type WhereOrCost = TWhereOrCost + +type TWhereOrSet = struct { + Fn Tu16 + Fa [3]TWhereOrCost +} + +type WhereOrSet = TWhereOrSet + +type TWhereMemBlock = struct { + FpNext uintptr + Fsz Tu64 +} + +type WhereMemBlock = TWhereMemBlock + +type TWhereRightJoin = struct { + FiMatch int32 + FregBloom int32 + FregReturn int32 + FaddrSubrtn int32 + FendSubrtn int32 +} + +type WhereRightJoin = TWhereRightJoin + +/* +** This object is a header on a block of allocated memory that will be +** automatically freed when its WInfo object is destructed. + */ +type TWhereMemBlock1 = struct { + FpNext uintptr + Fsz Tu64 +} + +type WhereMemBlock1 = TWhereMemBlock1 + +/* +** Extra information attached to a WhereLevel that is a RIGHT JOIN. + */ +type TWhereRightJoin1 = struct { + FiMatch int32 + FregBloom int32 + FregReturn int32 + FaddrSubrtn int32 + FendSubrtn int32 +} + +type WhereRightJoin1 = TWhereRightJoin1 + +/* +** This object contains information needed to implement a single nested +** loop in WHERE clause. +** +** Contrast this object with WhereLoop. This object describes the +** implementation of the loop. WhereLoop describes the algorithm. +** This object contains a pointer to the WhereLoop algorithm as one of +** its elements. +** +** The WhereInfo object contains a single instance of this object for +** each term in the FROM clause (which is to say, for each of the +** nested loops as implemented). The order of WhereLevel objects determines +** the loop nested order, with WhereInfo.a[0] being the outer loop and +** WhereInfo.a[WhereInfo.nLevel-1] being the inner loop. + */ +type TWhereLevel1 = struct { + FiLeftJoin int32 + FiTabCur int32 + FiIdxCur int32 + FaddrBrk int32 + FaddrNxt int32 + FaddrSkip int32 + FaddrCont int32 + FaddrFirst int32 + FaddrBody int32 + FregBignull int32 + FaddrBignull int32 + FregFilter int32 + FpRJ uintptr + FiFrom Tu8 + Fop Tu8 + Fp3 Tu8 + Fp5 Tu8 + Fp1 int32 + Fp2 int32 + Fu struct { + FpCoveringIdx [0]uintptr + Fin struct { + FnIn int32 + FaInLoop uintptr + } + } + FpWLoop uintptr + FnotReady TBitmask +} + +type WhereLevel1 = TWhereLevel1 + +/* +** Each instance of this object represents an algorithm for evaluating one +** term of a join. Every term of the FROM clause will have at least +** one corresponding WhereLoop object (unless INDEXED BY constraints +** prevent a query solution - which is an error) and many terms of the +** FROM clause will have multiple WhereLoop objects, each describing a +** potential way of implementing that FROM-clause term, together with +** dependencies and cost estimates for using the chosen algorithm. +** +** Query planning consists of building up a collection of these WhereLoop +** objects, then computing a particular sequence of WhereLoop objects, with +** one WhereLoop object per FROM clause term, that satisfy all dependencies +** and that minimize the overall cost. + */ +type TWhereLoop1 = struct { + Fprereq TBitmask + FmaskSelf TBitmask + FiTab Tu8 + FiSortIdx Tu8 + FrSetup TLogEst + FrRun TLogEst + FnOut TLogEst + Fu struct { + Fvtab [0]struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + } + Fbtree struct { + FnEq Tu16 + FnBtm Tu16 + FnTop Tu16 + FnDistinctCol Tu16 + FpIndex uintptr + } + F__ccgo_pad2 [8]byte + } + FwsFlags Tu32 + FnLTerm Tu16 + FnSkip Tu16 + FnLSlot Tu16 + FaLTerm uintptr + FpNextLoop uintptr + FaLTermSpace [3]uintptr +} + +type WhereLoop1 = TWhereLoop1 + +/* This object holds the prerequisites and the cost of running a +** subquery on one operand of an OR operator in the WHERE clause. +** See WhereOrSet for additional information + */ +type TWhereOrCost1 = struct { + Fprereq TBitmask + FrRun TLogEst + FnOut TLogEst +} + +type WhereOrCost1 = TWhereOrCost1 + +/* The WhereOrSet object holds a set of possible WhereOrCosts that +** correspond to the subquery(s) of OR-clause processing. Only the +** best N_OR_COST elements are retained. + */ +type TWhereOrSet1 = struct { + Fn Tu16 + Fa [3]TWhereOrCost +} + +type WhereOrSet1 = TWhereOrSet1 + +/* +** Each instance of this object holds a sequence of WhereLoop objects +** that implement some or all of a query plan. +** +** Think of each WhereLoop object as a node in a graph with arcs +** showing dependencies and costs for travelling between nodes. (That is +** not a completely accurate description because WhereLoop costs are a +** vector, not a scalar, and because dependencies are many-to-one, not +** one-to-one as are graph nodes. But it is a useful visualization aid.) +** Then a WherePath object is a path through the graph that visits some +** or all of the WhereLoop objects once. +** +** The "solver" works by creating the N best WherePath objects of length +** 1. Then using those as a basis to compute the N best WherePath objects +** of length 2. And so forth until the length of WherePaths equals the +** number of nodes in the FROM clause. The best (lowest cost) WherePath +** at the end is the chosen query plan. + */ +type TWherePath1 = struct { + FmaskLoop TBitmask + FrevLoop TBitmask + FnRow TLogEst + FrCost TLogEst + FrUnsorted TLogEst + FisOrdered Ti8 + FaLoop uintptr +} + +type WherePath1 = TWherePath1 + +/* +** The query generator uses an array of instances of this structure to +** help it analyze the subexpressions of the WHERE clause. Each WHERE +** clause subexpression is separated from the others by AND operators, +** usually, or sometimes subexpressions separated by OR. +** +** All WhereTerms are collected into a single WhereClause structure. +** The following identity holds: +** +** WhereTerm.pWC->a[WhereTerm.idx] == WhereTerm +** +** When a term is of the form: +** +** X +** +** where X is a column name and is one of certain operators, +** then WhereTerm.leftCursor and WhereTerm.u.leftColumn record the +** cursor number and column number for X. WhereTerm.eOperator records +** the using a bitmask encoding defined by WO_xxx below. The +** use of a bitmask encoding for the operator allows us to search +** quickly for terms that match any of several different operators. +** +** A WhereTerm might also be two or more subterms connected by OR: +** +** (t1.X ) OR (t1.Y ) OR .... +** +** In this second case, wtFlag has the TERM_ORINFO bit set and eOperator==WO_OR +** and the WhereTerm.u.pOrInfo field points to auxiliary information that +** is collected about the OR clause. +** +** If a term in the WHERE clause does not match either of the two previous +** categories, then eOperator==0. The WhereTerm.pExpr field is still set +** to the original subexpression content and wtFlags is set up appropriately +** but no other fields in the WhereTerm object are meaningful. +** +** When eOperator!=0, prereqRight and prereqAll record sets of cursor numbers, +** but they do so indirectly. A single WhereMaskSet structure translates +** cursor number into bits and the translated bit is stored in the prereq +** fields. The translation is used in order to maximize the number of +** bits that will fit in a Bitmask. The VDBE cursor numbers might be +** spread out over the non-negative integers. For example, the cursor +** numbers might be 3, 8, 9, 10, 20, 23, 41, and 45. The WhereMaskSet +** translates these sparse cursor numbers into consecutive integers +** beginning with 0 in order to make the best possible use of the available +** bits in the Bitmask. So, in the example above, the cursor numbers +** would be mapped into integers 0 through 7. +** +** The number of terms in a join is limited by the number of bits +** in prereqRight and prereqAll. The default is 64 bits, hence SQLite +** is only able to process joins with 64 or fewer tables. + */ +type TWhereTerm1 = struct { + FpExpr uintptr + FpWC uintptr + FtruthProb TLogEst + FwtFlags Tu16 + FeOperator Tu16 + FnChild Tu8 + FeMatchOp Tu8 + FiParent int32 + FleftCursor int32 + Fu struct { + FpOrInfo [0]uintptr + FpAndInfo [0]uintptr + Fx struct { + FleftColumn int32 + FiField int32 + } + } + FprereqRight TBitmask + FprereqAll TBitmask +} + +type WhereTerm1 = TWhereTerm1 + +/* +** Allowed values of WhereTerm.wtFlags + */ + +/* +** An instance of the WhereScan object is used as an iterator for locating +** terms in the WHERE clause that are useful to the query planner. + */ +type TWhereScan1 = struct { + FpOrigWC uintptr + FpWC uintptr + FzCollName uintptr + FpIdxExpr uintptr + Fk int32 + FopMask Tu32 + Fidxaff int8 + FiEquiv uint8 + FnEquiv uint8 + FaiCur [11]int32 + FaiColumn [11]Ti16 +} + +type WhereScan1 = TWhereScan1 + +/* +** An instance of the following structure holds all information about a +** WHERE clause. Mostly this is a container for one or more WhereTerms. +** +** Explanation of pOuter: For a WHERE clause of the form +** +** a AND ((b AND c) OR (d AND e)) AND f +** +** There are separate WhereClause objects for the whole clause and for +** the subclauses "(b AND c)" and "(d AND e)". The pOuter field of the +** subclauses points to the WhereClause object for the whole clause. + */ +type TWhereClause1 = struct { + FpWInfo uintptr + FpOuter uintptr + Fop Tu8 + FhasOr Tu8 + FnTerm int32 + FnSlot int32 + FnBase int32 + Fa uintptr + FaStatic [8]TWhereTerm +} + +type WhereClause1 = TWhereClause1 + +/* +** A WhereTerm with eOperator==WO_OR has its u.pOrInfo pointer set to +** a dynamically allocated instance of the following structure. + */ +type TWhereOrInfo1 = struct { + Fwc TWhereClause + Findexable TBitmask +} + +type WhereOrInfo1 = TWhereOrInfo1 + +/* +** A WhereTerm with eOperator==WO_AND has its u.pAndInfo pointer set to +** a dynamically allocated instance of the following structure. + */ +type TWhereAndInfo1 = struct { + Fwc TWhereClause +} + +type WhereAndInfo1 = TWhereAndInfo1 + +/* +** An instance of the following structure keeps track of a mapping +** between VDBE cursor numbers and bits of the bitmasks in WhereTerm. +** +** The VDBE cursor numbers are small integers contained in +** SrcItem.iCursor and Expr.iTable fields. For any given WHERE +** clause, the cursor numbers might not begin with 0 and they might +** contain gaps in the numbering sequence. But we want to make maximum +** use of the bits in our bitmasks. This structure provides a mapping +** from the sparse cursor numbers into consecutive integers beginning +** with 0. +** +** If WhereMaskSet.ix[A]==B it means that The A-th bit of a Bitmask +** corresponds VDBE cursor number B. The A-th bit of a bitmask is 1<3, 5->1, 8->2, 29->0, +** 57->5, 73->4. Or one of 719 other combinations might be used. It +** does not really matter. What is important is that sparse cursor +** numbers all get mapped into bit numbers that begin with 0 and contain +** no gaps. + */ +type TWhereMaskSet1 = struct { + FbVarSelect int32 + Fn int32 + Fix [64]int32 +} + +type WhereMaskSet1 = TWhereMaskSet1 + +/* +** This object is a convenience wrapper holding all information needed +** to construct WhereLoop objects for a particular query. + */ +type TWhereLoopBuilder1 = struct { + FpWInfo uintptr + FpWC uintptr + FpNew uintptr + FpOrSet uintptr + FpRec uintptr + FnRecValid int32 + FbldFlags1 uint8 + FbldFlags2 uint8 + FiPlanLimit uint32 +} + +type WhereLoopBuilder1 = TWhereLoopBuilder1 + +/* Allowed values for WhereLoopBuider.bldFlags */ + +/* The WhereLoopBuilder.iPlanLimit is used to limit the number of +** index+constraint combinations the query planner will consider for a +** particular query. If this parameter is unlimited, then certain +** pathological queries can spend excess time in the sqlite3WhereBegin() +** routine. The limit is high enough that is should not impact real-world +** queries. +** +** SQLITE_QUERY_PLANNER_LIMIT is the baseline limit. The limit is +** increased by SQLITE_QUERY_PLANNER_LIMIT_INCR before each term of the FROM +** clause is processed, so that every table in a join is guaranteed to be +** able to propose a some index+constraint combinations even if the initial +** baseline limit was exhausted by prior tables of the join. + */ + +/* +** The WHERE clause processing routine has two halves. The +** first part does the start of the WHERE loop and the second +** half does the tail of the WHERE loop. An instance of +** this structure is returned by the first half and passed +** into the second half to give some continuity. +** +** An instance of this object holds the complete state of the query +** planner. + */ +type TWhereInfo1 = struct { + FpParse uintptr + FpTabList uintptr + FpOrderBy uintptr + FpResultSet uintptr + FpSelect uintptr + FaiCurOnePass [2]int32 + FiContinue int32 + FiBreak int32 + FsavedNQueryLoop int32 + FwctrlFlags Tu16 + FiLimit TLogEst + FnLevel Tu8 + FnOBSat Ti8 + FeOnePass Tu8 + FeDistinct Tu8 + F__ccgo68 uint8 + FnRowOut TLogEst + FiTop int32 + FiEndWhere int32 + FpLoops uintptr + FpMemToFree uintptr + FrevMask TBitmask + FsWC TWhereClause + FsMaskSet TWhereMaskSet + Fa [1]TWhereLevel +} + +type WhereInfo1 = TWhereInfo1 + +/* +** Bitmasks for the operators on WhereTerm objects. These are all +** operators that are of interest to the query planner. An +** OR-ed combination of these values can be used when searching for +** particular WhereTerms within a WhereClause. +** +** Value constraints: +** WO_EQ == SQLITE_INDEX_CONSTRAINT_EQ +** WO_LT == SQLITE_INDEX_CONSTRAINT_LT +** WO_LE == SQLITE_INDEX_CONSTRAINT_LE +** WO_GT == SQLITE_INDEX_CONSTRAINT_GT +** WO_GE == SQLITE_INDEX_CONSTRAINT_GE + */ + +/* +** These are definitions of bits in the WhereLoop.wsFlags field. +** The particular combination of bits in each WhereLoop help to +** determine the algorithm that WhereLoop represents. + */ +/* 0x02000000 -- available for reuse */ + +/************** End of whereInt.h ********************************************/ +/************** Continuing where we left off in wherecode.c ******************/ + +// C documentation +// +// /* +// ** Return the name of the i-th column of the pIdx index. +// */ +func _explainIndexColumnName(tls *libc.TLS, pIdx uintptr, i int32) (r uintptr) { + i = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) + if i == -int32(2) { + return __ccgo_ts + 22038 + } + if i == -int32(1) { + return __ccgo_ts + 16726 + } + return (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(i)*16))).FzCnName +} + +// C documentation +// +// /* +// ** This routine is a helper for explainIndexRange() below +// ** +// ** pStr holds the text of an expression that we are building up one term +// ** at a time. This routine adds a new term to the end of the expression. +// ** Terms are separated by AND so add the "AND" text for second and subsequent +// ** terms only. +// */ +func _explainAppendTerm(tls *libc.TLS, pStr uintptr, pIdx uintptr, nTerm int32, iTerm int32, bAnd int32, zOp uintptr) { + var i int32 + _ = i + if bAnd != 0 { + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22045, int32(5)) + } + if nTerm > int32(1) { + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22051, int32(1)) + } + i = 0 + for { + if !(i < nTerm) { + break + } + if i != 0 { + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13122, int32(1)) + } + Xsqlite3_str_appendall(tls, pStr, _explainIndexColumnName(tls, pIdx, iTerm+i)) + goto _1 + _1: + ; + i++ + } + if nTerm > int32(1) { + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5138, int32(1)) + } + Xsqlite3_str_append(tls, pStr, zOp, int32(1)) + if nTerm > int32(1) { + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22051, int32(1)) + } + i = 0 + for { + if !(i < nTerm) { + break + } + if i != 0 { + Xsqlite3_str_append(tls, pStr, __ccgo_ts+13122, int32(1)) + } + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5140, int32(1)) + goto _2 + _2: + ; + i++ + } + if nTerm > int32(1) { + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5138, int32(1)) + } +} + +// C documentation +// +// /* +// ** Argument pLevel describes a strategy for scanning table pTab. This +// ** function appends text to pStr that describes the subset of table +// ** rows scanned by the strategy in the form of an SQL expression. +// ** +// ** For example, if the query: +// ** +// ** SELECT * FROM t1 WHERE a=1 AND b>2; +// ** +// ** is run and there is an index on (a, b), then this function returns a +// ** string similar to: +// ** +// ** "a=? AND b>?" +// */ +func _explainIndexRange(tls *libc.TLS, pStr uintptr, pLoop uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, j int32 + var nEq, nSkip Tu16 + var pIndex, z, v2 uintptr + _, _, _, _, _, _, _ = i, j, nEq, nSkip, pIndex, z, v2 + pIndex = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + nEq = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq + nSkip = (*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip + if int32(nEq) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) == uint32(0) { + return + } + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22053, int32(2)) + i = 0 + for { + if !(i < int32(nEq)) { + break + } + z = _explainIndexColumnName(tls, pIndex, i) + if i != 0 { + Xsqlite3_str_append(tls, pStr, __ccgo_ts+22045, int32(5)) + } + if i >= int32(nSkip) { + v2 = __ccgo_ts + 22056 + } else { + v2 = __ccgo_ts + 22061 + } + Xsqlite3_str_appendf(tls, pStr, v2, libc.VaList(bp+8, z)) + goto _1 + _1: + ; + i++ + } + j = i + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm), j, i, __ccgo_ts+22069) + i = int32(1) + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { + _explainAppendTerm(tls, pStr, pIndex, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop), j, i, __ccgo_ts+22071) + } + Xsqlite3_str_append(tls, pStr, __ccgo_ts+5138, int32(1)) +} + +// C documentation +// +// /* +// ** This function is a no-op unless currently processing an EXPLAIN QUERY PLAN +// ** command, or if stmt_scanstatus_v2() stats are enabled, or if SQLITE_DEBUG +// ** was defined at compile-time. If it is not a no-op, a single OP_Explain +// ** opcode is added to the output to describe the table scan strategy in pLevel. +// ** +// ** If an OP_Explain opcode is added to the VM, its address is returned. +// ** Otherwise, if no OP_Explain is coded, zero is returned. +// */ +func _sqlite3WhereExplainOneScan(tls *libc.TLS, pParse uintptr, pTabList uintptr, pLevel uintptr, wctrlFlags Tu16) (r int32) { + bp := tls.Alloc(160) + defer tls.Free(160) + var cRangeOp int8 + var db, pIdx, pItem, pLoop, v, zFmt, zMsg, zRowid, v1, v2 uintptr + var flags Tu32 + var isSearch, ret int32 + var _ /* str at bp+0 */ TStrAccum + var _ /* zBuf at bp+32 */ [100]int8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = cRangeOp, db, flags, isSearch, pIdx, pItem, pLoop, ret, v, zFmt, zMsg, zRowid, v1, v2 + ret = 0 + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { + v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel + } else { + v1 = pParse + } + if int32((*TParse)(unsafe.Pointer(v1)).Fexplain) == int32(2) || libc.Bool(0 != 0) { + pItem = pTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* VM being constructed */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + flags = (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags + if flags&uint32(WHERE_MULTI_OR) != 0 || int32(wctrlFlags)&int32(WHERE_OR_SUBCLAUSE) != 0 { + return 0 + } + isSearch = libc.BoolInt32(flags&uint32(libc.Int32FromInt32(WHERE_BTM_LIMIT)|libc.Int32FromInt32(WHERE_TOP_LIMIT)) != uint32(0) || flags&uint32(WHERE_VIRTUALTABLE) == uint32(0) && int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq) > 0 || int32(wctrlFlags)&(libc.Int32FromInt32(WHERE_ORDERBY_MIN)|libc.Int32FromInt32(WHERE_ORDERBY_MAX)) != 0) + _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) + (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) + if isSearch != 0 { + v2 = __ccgo_ts + 22073 + } else { + v2 = __ccgo_ts + 22080 + } + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22085, libc.VaList(bp+144, v2, pItem)) + if flags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { + zFmt = uintptr(0) + pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + if !((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + if isSearch != 0 { + zFmt = __ccgo_ts + 11285 + } + } else { + if flags&uint32(WHERE_PARTIALIDX) != 0 { + zFmt = __ccgo_ts + 22091 + } else { + if flags&uint32(WHERE_AUTO_INDEX) != 0 { + zFmt = __ccgo_ts + 22124 + } else { + if flags&uint32(WHERE_IDX_ONLY) != 0 { + zFmt = __ccgo_ts + 22149 + } else { + zFmt = __ccgo_ts + 22167 + } + } + } + } + if zFmt != 0 { + Xsqlite3_str_append(tls, bp, __ccgo_ts+22176, int32(7)) + Xsqlite3_str_appendf(tls, bp, zFmt, libc.VaList(bp+144, (*TIndex)(unsafe.Pointer(pIdx)).FzName)) + _explainIndexRange(tls, bp, pLoop) + } + } else { + if flags&uint32(WHERE_IPK) != uint32(0) && flags&uint32(WHERE_CONSTRAINT) != uint32(0) { + zRowid = __ccgo_ts + 16726 + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22184, libc.VaList(bp+144, zRowid)) + if flags&uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != 0 { + cRangeOp = int8('=') + } else { + if flags&uint32(WHERE_BOTH_LIMIT) == uint32(WHERE_BOTH_LIMIT) { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22215, libc.VaList(bp+144, zRowid)) + cRangeOp = int8('<') + } else { + if flags&uint32(WHERE_BTM_LIMIT) != 0 { + cRangeOp = int8('>') + } else { + cRangeOp = int8('<') + } + } + } + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22225, libc.VaList(bp+144, int32(cRangeOp))) + } else { + if flags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22230, libc.VaList(bp+144, (*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pLoop + 24))).FidxNum, (*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pLoop + 24))).FidxStr)) + } + } + } + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LEFT) != 0 { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22257, 0) + } + zMsg = _sqlite3StrAccumFinish(tls, bp) + ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) + } + return ret +} + +// C documentation +// +// /* +// ** Add a single OP_Explain opcode that describes a Bloom filter. +// ** +// ** Or if not processing EXPLAIN QUERY PLAN and not in a SQLITE_DEBUG and/or +// ** SQLITE_ENABLE_STMT_SCANSTATUS build, then OP_Explain opcodes are not +// ** required and this routine is a no-op. +// ** +// ** If an OP_Explain opcode is added to the VM, its address is returned. +// ** Otherwise, if no OP_Explain is coded, zero is returned. +// */ +func _sqlite3WhereExplainBloomFilter(tls *libc.TLS, pParse uintptr, pWInfo uintptr, pLevel uintptr) (r int32) { + bp := tls.Alloc(160) + defer tls.Free(160) + var db, pItem, pLoop, pTab, v, z, zMsg uintptr + var i, ret int32 + var _ /* str at bp+0 */ TStrAccum + var _ /* zBuf at bp+32 */ [100]int8 + _, _, _, _, _, _, _, _, _ = db, i, pItem, pLoop, pTab, ret, v, z, zMsg + ret = 0 + pItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* VM being constructed */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Initial space for EQP output string */ + _sqlite3StrAccumInit(tls, bp, db, bp+32, int32(100), int32(SQLITE_MAX_LENGTH)) + (*(*TStrAccum)(unsafe.Pointer(bp))).FprintfFlags = uint8(SQLITE_PRINTF_INTERNAL) + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22268, libc.VaList(bp+144, pItem)) + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { + pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + if int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) >= 0 { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22056, libc.VaList(bp+144, (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr((*TTable)(unsafe.Pointer(pTab)).FiPKey)*16))).FzCnName)) + } else { + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22289, 0) + } + } else { + i = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) + for { + if !(i < int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq)) { + break + } + z = _explainIndexColumnName(tls, (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex, i) + if i > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { + Xsqlite3_str_append(tls, bp, __ccgo_ts+22045, int32(5)) + } + Xsqlite3_str_appendf(tls, bp, __ccgo_ts+22056, libc.VaList(bp+144, z)) + goto _1 + _1: + ; + i++ + } + } + Xsqlite3_str_append(tls, bp, __ccgo_ts+5138, int32(1)) + zMsg = _sqlite3StrAccumFinish(tls, bp) + ret = _sqlite3VdbeAddOp4(tls, v, int32(OP_Explain), _sqlite3VdbeCurrentAddr(tls, v), (*TParse)(unsafe.Pointer(pParse)).FaddrExplain, 0, zMsg, -int32(6)) + return ret +} + +// C documentation +// +// /* +// ** Disable a term in the WHERE clause. Except, do not disable the term +// ** if it controls a LEFT OUTER JOIN and it did not originate in the ON +// ** or USING clause of that join. +// ** +// ** Consider the term t2.z='ok' in the following queries: +// ** +// ** (1) SELECT * FROM t1 LEFT JOIN t2 ON t1.a=t2.x WHERE t2.z='ok' +// ** (2) SELECT * FROM t1 LEFT JOIN t2 ON t1.a=t2.x AND t2.z='ok' +// ** (3) SELECT * FROM t1, t2 WHERE t1.a=t2.x AND t2.z='ok' +// ** +// ** The t2.z='ok' is disabled in the in (2) because it originates +// ** in the ON clause. The term is disabled in (3) because it is not part +// ** of a LEFT OUTER JOIN. In (1), the term is not disabled. +// ** +// ** Disabling a term causes that term to not be tested in the inner loop +// ** of the join. Disabling is an optimization. When terms are satisfied +// ** by indices, we disable them to prevent redundant tests in the inner +// ** loop. We would get the correct results if nothing were ever disabled, +// ** but joins might run a little slower. The trick is to disable as much +// ** as we can without disabling too much. If we disabled in (1), we'd get +// ** the wrong answer. See ticket #813. +// ** +// ** If all the children of a term are disabled, then that term is also +// ** automatically disabled. In this way, terms get disabled if derived +// ** virtual terms are tested first. For example: +// ** +// ** x GLOB 'abc*' AND x>='abc' AND x<'acd' +// ** \___________/ \______/ \_____/ +// ** parent child1 child2 +// ** +// ** Only the parent term was in the original WHERE clause. The child1 +// ** and child2 terms were added by the LIKE optimization. If both of +// ** the virtual child terms are valid, then testing of the parent can be +// ** skipped. +// ** +// ** Usually the parent term is marked as TERM_CODED. But if the parent +// ** term was originally TERM_LIKE, then the parent gets TERM_LIKECOND instead. +// ** The TERM_LIKECOND marking indicates that the term should be coded inside +// ** a conditional such that is only evaluated on the second pass of a +// ** LIKE-optimization loop, when scanning BLOBs instead of strings. +// */ +func _disableTerm(tls *libc.TLS, pLevel uintptr, pTerm uintptr) { + var nLoop int32 + var p1, p2 uintptr + _, _, _ = nLoop, p1, p2 + nLoop = 0 + for int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_CODED) == 0 && ((*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin == 0 || (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0)) && (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady&(*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll == uint64(0) { + if nLoop != 0 && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_LIKE) != 0 { + p1 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(TERM_LIKECOND)) + } else { + p2 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(TERM_CODED)) + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FiParent < 0 { + break + } + pTerm = (*TWhereClause)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpWC)).Fa + uintptr((*TWhereTerm)(unsafe.Pointer(pTerm)).FiParent)*56 + (*TWhereTerm)(unsafe.Pointer(pTerm)).FnChild-- + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FnChild) != 0 { + break + } + nLoop++ + } +} + +// C documentation +// +// /* +// ** Code an OP_Affinity opcode to apply the column affinity string zAff +// ** to the n registers starting at base. +// ** +// ** As an optimization, SQLITE_AFF_BLOB and SQLITE_AFF_NONE entries (which +// ** are no-ops) at the beginning and end of zAff are ignored. If all entries +// ** in zAff are SQLITE_AFF_BLOB or SQLITE_AFF_NONE, then no code gets generated. +// ** +// ** This routine makes its own copy of zAff so that the caller is free +// ** to modify zAff after this routine returns. +// */ +func _codeApplyAffinity(tls *libc.TLS, pParse uintptr, base int32, n int32, zAff uintptr) { + var v uintptr + _ = v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + if zAff == uintptr(0) { + return + } + /* Adjust base and n to skip over SQLITE_AFF_BLOB and SQLITE_AFF_NONE + ** entries at the beginning and end of the affinity string. + */ + for n > 0 && int32(*(*int8)(unsafe.Pointer(zAff))) <= int32(SQLITE_AFF_BLOB) { + n-- + base++ + zAff++ + } + for n > int32(1) && int32(*(*int8)(unsafe.Pointer(zAff + uintptr(n-int32(1))))) <= int32(SQLITE_AFF_BLOB) { + n-- + } + /* Code the OP_Affinity opcode if there is anything left to do. */ + if n > 0 { + _sqlite3VdbeAddOp4(tls, v, int32(OP_Affinity), base, n, 0, zAff, n) + } +} + +// C documentation +// +// /* +// ** Expression pRight, which is the RHS of a comparison operation, is +// ** either a vector of n elements or, if n==1, a scalar expression. +// ** Before the comparison operation, affinity zAff is to be applied +// ** to the pRight values. This function modifies characters within the +// ** affinity string to SQLITE_AFF_BLOB if either: +// ** +// ** * the comparison will be performed with no affinity, or +// ** * the affinity change in zAff is guaranteed not to change the value. +// */ +func _updateRangeAffinityStr(tls *libc.TLS, pRight uintptr, n int32, zAff uintptr) { + var i int32 + var p uintptr + _, _ = i, p + i = 0 + for { + if !(i < n) { + break + } + p = _sqlite3VectorFieldSubexpr(tls, pRight, i) + if int32(_sqlite3CompareAffinity(tls, p, *(*int8)(unsafe.Pointer(zAff + uintptr(i))))) == int32(SQLITE_AFF_BLOB) || _sqlite3ExprNeedsNoAffinityChange(tls, p, *(*int8)(unsafe.Pointer(zAff + uintptr(i)))) != 0 { + *(*int8)(unsafe.Pointer(zAff + uintptr(i))) = int8(SQLITE_AFF_BLOB) + } + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** pX is an expression of the form: (vector) IN (SELECT ...) +// ** In other words, it is a vector IN operator with a SELECT clause on the +// ** LHS. But not all terms in the vector are indexable and the terms might +// ** not be in the correct order for indexing. +// ** +// ** This routine makes a copy of the input pX expression and then adjusts +// ** the vector on the LHS with corresponding changes to the SELECT so that +// ** the vector contains only index terms and those terms are in the correct +// ** order. The modified IN expression is returned. The caller is responsible +// ** for deleting the returned expression. +// ** +// ** Example: +// ** +// ** CREATE TABLE t1(a,b,c,d,e,f); +// ** CREATE INDEX t1x1 ON t1(e,c); +// ** SELECT * FROM t1 WHERE (a,b,c,d,e) IN (SELECT v,w,x,y,z FROM t2) +// ** \_______________________________________/ +// ** The pX expression +// ** +// ** Since only columns e and c can be used with the index, in that order, +// ** the modified IN expression that is returned will be: +// ** +// ** (e,c) IN (SELECT z,x FROM t2) +// ** +// ** The reduced pX is different from the original (obviously) and thus is +// ** only used for indexing, to improve performance. The original unaltered +// ** IN expression must also be run on each output row for correctness. +// */ +func _removeUnindexableInClauseTerms(tls *libc.TLS, pParse uintptr, iEq int32, pLoop uintptr, pX uintptr) (r uintptr) { + var db, p, pLhs, pNew, pOrderBy, pOrigLhs, pOrigRhs, pRhs, pSelect uintptr + var i, iField int32 + _, _, _, _, _, _, _, _, _, _, _ = db, i, iField, p, pLhs, pNew, pOrderBy, pOrigLhs, pOrigRhs, pRhs, pSelect + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pNew = _sqlite3ExprDup(tls, db, pX, 0) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed) == 0 { + pSelect = *(*uintptr)(unsafe.Pointer(pNew + 32)) + for { + if !(pSelect != 0) { + break + } /* Original unmodified RHS */ + pOrigLhs = uintptr(0) /* Original unmodified LHS */ + pRhs = uintptr(0) /* New RHS after modifications */ + pLhs = uintptr(0) /* Loop counter */ + pOrigRhs = (*TSelect)(unsafe.Pointer(pSelect)).FpEList + if pSelect == *(*uintptr)(unsafe.Pointer(pNew + 32)) { + pOrigLhs = *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pNew)).FpLeft + 32)) + } + i = iEq + for { + if !(i < int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm)) { + break + } + if (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { + iField = (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)) + 32))).FiField - int32(1) + if (*(*TExprList_item)(unsafe.Pointer(pOrigRhs + 8 + uintptr(iField)*32))).FpExpr == uintptr(0) { + goto _2 + } /* Duplicate PK column */ + pRhs = _sqlite3ExprListAppend(tls, pParse, pRhs, (*(*TExprList_item)(unsafe.Pointer(pOrigRhs + 8 + uintptr(iField)*32))).FpExpr) + (*(*TExprList_item)(unsafe.Pointer(pOrigRhs + 8 + uintptr(iField)*32))).FpExpr = uintptr(0) + if pOrigLhs != 0 { + pLhs = _sqlite3ExprListAppend(tls, pParse, pLhs, (*(*TExprList_item)(unsafe.Pointer(pOrigLhs + 8 + uintptr(iField)*32))).FpExpr) + (*(*TExprList_item)(unsafe.Pointer(pOrigLhs + 8 + uintptr(iField)*32))).FpExpr = uintptr(0) + } + } + goto _2 + _2: + ; + i++ + } + _sqlite3ExprListDelete(tls, db, pOrigRhs) + if pOrigLhs != 0 { + _sqlite3ExprListDelete(tls, db, pOrigLhs) + *(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pNew)).FpLeft + 32)) = pLhs + } + (*TSelect)(unsafe.Pointer(pSelect)).FpEList = pRhs + if pLhs != 0 && (*TExprList)(unsafe.Pointer(pLhs)).FnExpr == int32(1) { + /* Take care here not to generate a TK_VECTOR containing only a + ** single value. Since the parser never creates such a vector, some + ** of the subroutines do not handle this case. */ + p = (*(*TExprList_item)(unsafe.Pointer(pLhs + 8))).FpExpr + (*(*TExprList_item)(unsafe.Pointer(pLhs + 8))).FpExpr = uintptr(0) + _sqlite3ExprDelete(tls, db, (*TExpr)(unsafe.Pointer(pNew)).FpLeft) + (*TExpr)(unsafe.Pointer(pNew)).FpLeft = p + } + if (*TSelect)(unsafe.Pointer(pSelect)).FpOrderBy != 0 { + /* If the SELECT statement has an ORDER BY clause, zero the + ** iOrderByCol variables. These are set to non-zero when an + ** ORDER BY term exactly matches one of the terms of the + ** result-set. Since the result-set of the SELECT statement may + ** have been modified or reordered, these variables are no longer + ** set correctly. Since setting them is just an optimization, + ** it's easiest just to zero them here. */ + pOrderBy = (*TSelect)(unsafe.Pointer(pSelect)).FpOrderBy + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { + break + } + *(*Tu16)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32 + 24)) = uint16(0) + goto _3 + _3: + ; + i++ + } + } + goto _1 + _1: + ; + pSelect = (*TSelect)(unsafe.Pointer(pSelect)).FpPrior + } + } + return pNew +} + +// C documentation +// +// /* +// ** Generate code for a single equality term of the WHERE clause. An equality +// ** term can be either X=expr or X IN (...). pTerm is the term to be +// ** coded. +// ** +// ** The current value for the constraint is left in a register, the index +// ** of which is returned. An attempt is made store the result in iTarget but +// ** this is only guaranteed for TK_ISNULL and TK_IN constraints. If the +// ** constraint is a TK_EQ or TK_IS, then the current value might be left in +// ** some other register and it is the caller's responsibility to compensate. +// ** +// ** For a constraint of the form X=expr, the expression is evaluated in +// ** straight-line code. For constraints of the form X IN (...) +// ** this routine sets up a loop that will iterate over all values of X. +// */ +func _codeEqualityTerm(tls *libc.TLS, pParse uintptr, pTerm uintptr, pLevel uintptr, iEq int32, bRev int32, iTarget int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aiMap, db, pExpr, pIn, pLoop, pX, v uintptr + var eType, i, iCol, iMap, iOut, iReg, n, nEq, v3, v4, v6, v7, v8 int32 + var _ /* iTab at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aiMap, db, eType, i, iCol, iMap, iOut, iReg, n, nEq, pExpr, pIn, pLoop, pX, v, v3, v4, v6, v7, v8 + pX = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Register holding results */ + if int32((*TExpr)(unsafe.Pointer(pX)).Fop) == int32(TK_EQ) || int32((*TExpr)(unsafe.Pointer(pX)).Fop) == int32(TK_IS) { + iReg = _sqlite3ExprCodeTarget(tls, pParse, (*TExpr)(unsafe.Pointer(pX)).FpRight, iTarget) + } else { + if int32((*TExpr)(unsafe.Pointer(pX)).Fop) == int32(TK_ISNULL) { + iReg = iTarget + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, iReg) + } else { + eType = int32(IN_INDEX_NOOP) + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + nEq = 0 + aiMap = uintptr(0) + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_VIRTUALTABLE) == uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex != uintptr(0) && *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex)).FaSortOrder + uintptr(iEq))) != 0 { + bRev = libc.BoolInt32(!(bRev != 0)) + } + iReg = iTarget + i = 0 + for { + if !(i < iEq) { + break + } + if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)) != 0 && (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { + _disableTerm(tls, pLevel, pTerm) + return iTarget + } + goto _1 + _1: + ; + i++ + } + i = iEq + for { + if !(i < int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm)) { + break + } + if (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { + nEq++ + } + goto _2 + _2: + ; + i++ + } + *(*int32)(unsafe.Pointer(bp)) = 0 + if !((*TExpr)(unsafe.Pointer(pX)).Fflags&libc.Uint32FromInt32(EP_xIsSelect) != libc.Uint32FromInt32(0)) || (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pX + 32)))).FpEList)).FnExpr == int32(1) { + eType = _sqlite3FindInIndex(tls, pParse, pX, uint32(IN_INDEX_LOOP), uintptr(0), uintptr(0), bp) + } else { + pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable == 0 || !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Subrtn)) != libc.Uint32FromInt32(0)) { + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pX = _removeUnindexableInClauseTerms(tls, pParse, iEq, pLoop, pX) + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + aiMap = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(4)*uint64(nEq)) + eType = _sqlite3FindInIndex(tls, pParse, pX, uint32(IN_INDEX_LOOP), uintptr(0), aiMap, bp) + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = *(*int32)(unsafe.Pointer(bp)) + } + _sqlite3ExprDelete(tls, db, pX) + } else { + n = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pX)).FpLeft) + if nEq > n { + v3 = nEq + } else { + v3 = n + } + aiMap = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(4)*uint64(v3)) + eType = _sqlite3FindInIndex(tls, pParse, pX, uint32(IN_INDEX_LOOP), uintptr(0), aiMap, bp) + } + pX = pExpr + } + if eType == int32(IN_INDEX_INDEX_DESC) { + bRev = libc.BoolInt32(!(bRev != 0)) + } + if bRev != 0 { + v4 = int32(OP_Last) + } else { + v4 = int32(OP_Rewind) + } + _sqlite3VdbeAddOp2(tls, v, v4, *(*int32)(unsafe.Pointer(bp)), 0) + *(*Tu32)(unsafe.Pointer(pLoop + 48)) |= uint32(WHERE_IN_ABLE) + if (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FnIn == 0 { + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt = _sqlite3VdbeMakeLabel(tls, pParse) + } + if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IN_SEEKSCAN) == uint32(0) { + *(*Tu32)(unsafe.Pointer(pLoop + 48)) |= uint32(WHERE_IN_EARLYOUT) + } + i = (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FnIn + (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FnIn += nEq + (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FaInLoop = _sqlite3WhereRealloc(tls, (*TWhereClause)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpWC)).FpWInfo, (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FaInLoop, uint64(20)*uint64((*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FnIn)) + pIn = (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FaInLoop + if pIn != 0 { + iMap = 0 /* Index in aiMap[] */ + pIn += uintptr(i) * 20 + i = iEq + for { + if !(i < int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm)) { + break + } + if (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { + iOut = iReg + i - iEq + if eType == int32(IN_INDEX_ROWID) { + (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop = _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), *(*int32)(unsafe.Pointer(bp)), iOut) + } else { + if aiMap != 0 { + v7 = iMap + iMap++ + v6 = *(*int32)(unsafe.Pointer(aiMap + uintptr(v7)*4)) + } else { + v6 = 0 + } + iCol = v6 + (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop = _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), *(*int32)(unsafe.Pointer(bp)), iCol, iOut) + } + _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), iOut) + if i == iEq { + (*TInLoop)(unsafe.Pointer(pIn)).FiCur = *(*int32)(unsafe.Pointer(bp)) + if bRev != 0 { + v8 = int32(OP_Prev) + } else { + v8 = int32(OP_Next) + } + (*TInLoop)(unsafe.Pointer(pIn)).FeEndLoopOp = uint8(v8) + if iEq > 0 { + (*TInLoop)(unsafe.Pointer(pIn)).FiBase = iReg - i + (*TInLoop)(unsafe.Pointer(pIn)).FnPrefix = i + } else { + (*TInLoop)(unsafe.Pointer(pIn)).FnPrefix = 0 + } + } else { + (*TInLoop)(unsafe.Pointer(pIn)).FeEndLoopOp = uint8(OP_Noop) + } + pIn += 20 + } + goto _5 + _5: + ; + i++ + } + if iEq > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IN_SEEKSCAN)|libc.Int32FromInt32(WHERE_VIRTUALTABLE)) == uint32(0) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekHit), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, 0, iEq) + } + } else { + (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FnIn = 0 + } + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, aiMap) + } + } + /* As an optimization, try to disable the WHERE clause term that is + ** driving the index as it will always be true. The correct answer is + ** obtained regardless, but we might get the answer with fewer CPU cycles + ** by omitting the term. + ** + ** But do not disable the term unless we are certain that the term is + ** not a transitive constraint. For an example of where that does not + ** work, see https://sqlite.org/forum/forumpost/eb8613976a (2021-05-04) + */ + if (*TWhereLoop1)(unsafe.Pointer((*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop)).FwsFlags&uint32(WHERE_TRANSCONS) == uint32(0) || int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(WO_EQUIV) == 0 { + _disableTerm(tls, pLevel, pTerm) + } + return iReg +} + +// C documentation +// +// /* +// ** Generate code that will evaluate all == and IN constraints for an +// ** index scan. +// ** +// ** For example, consider table t1(a,b,c,d,e,f) with index i1(a,b,c). +// ** Suppose the WHERE clause is this: a==5 AND b IN (1,2,3) AND c>5 AND c<10 +// ** The index has as many as three equality constraints, but in this +// ** example, the third "c" value is an inequality. So only two +// ** constraints are coded. This routine will generate code to evaluate +// ** a==5 and b IN (1,2,3). The current values for a and b will be stored +// ** in consecutive registers and the index of the first register is returned. +// ** +// ** In the example above nEq==2. But this subroutine works for any value +// ** of nEq including 0. If nEq==0, this routine is nearly a no-op. +// ** The only thing it does is allocate the pLevel->iMem memory cell and +// ** compute the affinity string. +// ** +// ** The nExtraReg parameter is 0 or 1. It is 0 if all WHERE clause constraints +// ** are == or IN and are covered by the nEq. nExtraReg is 1 if there is +// ** an inequality constraint (such as the "c>=5 AND c<10" in the example) that +// ** occurs after the nEq quality constraints. +// ** +// ** This routine allocates a range of nEq+nExtraReg memory cells and returns +// ** the index of the first memory cell in that range. The code that +// ** calls this routine will use that memory range to store keys for +// ** start and termination conditions of the loop. +// ** key value of the loop. If one or more IN operators appear, then +// ** this routine allocates an additional nEq memory cells for internal +// ** use. +// ** +// ** Before returning, *pzAff is set to point to a buffer containing a +// ** copy of the column affinity string of the index allocated using +// ** sqlite3DbMalloc(). Except, entries in the copy of the string associated +// ** with equality constraints that use BLOB or NONE affinity are set to +// ** SQLITE_AFF_BLOB. This is to deal with SQL such as the following: +// ** +// ** CREATE TABLE t1(a TEXT PRIMARY KEY, b); +// ** SELECT ... FROM t1 AS t2, t1 WHERE t1.a = t2.b; +// ** +// ** In the example above, the index on t1(a) has TEXT affinity. But since +// ** the right hand side of the equality constraint (t2.b) has BLOB/NONE affinity, +// ** no conversion should be attempted before using a t2.b value as part of +// ** a key to search the index. Hence the first byte in the returned affinity +// ** string in this example would be set to SQLITE_AFF_BLOB. +// */ +func _codeAllEqualityTerms(tls *libc.TLS, pParse uintptr, pLevel uintptr, bRev int32, nExtraReg int32, pzAff uintptr) (r int32) { + var iIdxCur, j, nReg, r1, regBase, v1, v2 int32 + var nEq, nSkip Tu16 + var pIdx, pLoop, pRight, pTerm, v, zAff uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = iIdxCur, j, nEq, nReg, nSkip, pIdx, pLoop, pRight, pTerm, r1, regBase, v, zAff, v1, v2 /* Number of left-most columns to skip */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Affinity string to return */ + /* This module is only called on query plans that use an index. */ + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + nEq = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq + nSkip = (*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip + pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + /* Figure out how many memory cells we will need then allocate them. + */ + regBase = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + nReg = int32(nEq) + nExtraReg + *(*int32)(unsafe.Pointer(pParse + 56)) += nReg + zAff = _sqlite3DbStrDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, _sqlite3IndexAffinityStr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pIdx)) + if nSkip != 0 { + iIdxCur = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur + _sqlite3VdbeAddOp3(tls, v, int32(OP_Null), 0, regBase, regBase+int32(nSkip)-int32(1)) + if bRev != 0 { + v1 = int32(OP_Last) + } else { + v1 = int32(OP_Rewind) + } + _sqlite3VdbeAddOp1(tls, v, v1, iIdxCur) + j = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) + if bRev != 0 { + v2 = int32(OP_SeekLT) + } else { + v2 = int32(OP_SeekGT) + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip = _sqlite3VdbeAddOp4Int(tls, v, v2, iIdxCur, 0, regBase, int32(nSkip)) + _sqlite3VdbeJumpHere(tls, v, j) + j = 0 + for { + if !(j < int32(nSkip)) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, j, regBase+j) + goto _3 + _3: + ; + j++ + } + } + /* Evaluate the equality constraints + */ + j = int32(nSkip) + for { + if !(j < int32(nEq)) { + break + } + pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) + /* The following testcase is true for indices with redundant columns. + ** Ex: CREATE INDEX i1 ON t1(a,b,a); SELECT * FROM t1 WHERE a=0 AND b=0; */ + r1 = _codeEqualityTerm(tls, pParse, pTerm, pLevel, j, bRev, regBase+j) + if r1 != regBase+j { + if nReg == int32(1) { + _sqlite3ReleaseTempReg(tls, pParse, regBase) + regBase = r1 + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), r1, regBase+j) + } + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(WO_IN) != 0 { + if (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(EP_xIsSelect) != 0 { + /* No affinity ever needs to be (or should be) applied to a value + ** from the RHS of an "? IN (SELECT ...)" expression. The + ** sqlite3FindInIndex() routine has already ensured that the + ** affinity of the comparison has been applied to the value. */ + if zAff != 0 { + *(*int8)(unsafe.Pointer(zAff + uintptr(j))) = int8(SQLITE_AFF_BLOB) + } + } + } else { + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(WO_ISNULL) == 0 { + pRight = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_IS) == 0 && _sqlite3ExprCanBeNull(tls, pRight) != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regBase+j, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk) + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr == 0 { + if int32(_sqlite3CompareAffinity(tls, pRight, *(*int8)(unsafe.Pointer(zAff + uintptr(j))))) == int32(SQLITE_AFF_BLOB) { + *(*int8)(unsafe.Pointer(zAff + uintptr(j))) = int8(SQLITE_AFF_BLOB) + } + if _sqlite3ExprNeedsNoAffinityChange(tls, pRight, *(*int8)(unsafe.Pointer(zAff + uintptr(j)))) != 0 { + *(*int8)(unsafe.Pointer(zAff + uintptr(j))) = int8(SQLITE_AFF_BLOB) + } + } + } + } + goto _4 + _4: + ; + j++ + } + *(*uintptr)(unsafe.Pointer(pzAff)) = zAff + return regBase +} + +// C documentation +// +// /* +// ** Cursor iCur is open on an intkey b-tree (a table). Register iRowid contains +// ** a rowid value just read from cursor iIdxCur, open on index pIdx. This +// ** function generates code to do a deferred seek of cursor iCur to the +// ** rowid stored in register iRowid. +// ** +// ** Normally, this is just: +// ** +// ** OP_DeferredSeek $iCur $iRowid +// ** +// ** Which causes a seek on $iCur to the row with rowid $iRowid. +// ** +// ** However, if the scan currently being coded is a branch of an OR-loop and +// ** the statement currently being coded is a SELECT, then additional information +// ** is added that might allow OP_Column to omit the seek and instead do its +// ** lookup on the index, thus avoiding an expensive seek operation. To +// ** enable this optimization, the P3 of OP_DeferredSeek is set to iIdxCur +// ** and P4 is set to an array of integers containing one entry for each column +// ** in the table. For each table column, if the column is the i'th +// ** column of the index, then the corresponding array entry is set to (i+1). +// ** If the column does not appear in the index at all, the array entry is set +// ** to 0. The OP_Column opcode can check this array to see if the column it +// ** wants is in the index and if it is, it will substitute the index cursor +// ** and column number and continue with those new values, rather than seeking +// ** the table cursor. +// */ +func _codeDeferredSeek(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iCur int32, iIdxCur int32) { + var ai, pParse, pTab, v, v1 uintptr + var i, x1, x2 int32 + var v2 bool + _, _, _, _, _, _, _, _, _ = ai, i, pParse, pTab, v, x1, x2, v1, v2 + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse /* Parse context */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Vdbe to generate code within */ + libc.SetBitFieldPtr8Uint32(pWInfo+68, libc.Uint32FromInt32(1), 0, 0x1) + _sqlite3VdbeAddOp3(tls, v, int32(OP_DeferredSeek), iIdxCur, 0, iCur) + if v2 = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&(libc.Int32FromInt32(WHERE_OR_SUBCLAUSE)|libc.Int32FromInt32(WHERE_RIGHT_JOIN)) != 0; v2 { + if (*TParse)(unsafe.Pointer(pParse)).FpToplevel != 0 { + v1 = (*TParse)(unsafe.Pointer(pParse)).FpToplevel + } else { + v1 = pParse + } + } + if v2 && (*TParse)(unsafe.Pointer(v1)).FwriteMask == uint32(0) { + pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable + ai = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(4)*uint64(int32((*TTable)(unsafe.Pointer(pTab)).FnCol)+libc.Int32FromInt32(1))) + if ai != 0 { + *(*Tu32)(unsafe.Pointer(ai)) = uint32((*TTable)(unsafe.Pointer(pTab)).FnCol) + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)-int32(1)) { + break + } + x1 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) + x2 = int32(_sqlite3TableColumnToStorage(tls, pTab, int16(x1))) + if x1 >= 0 { + *(*Tu32)(unsafe.Pointer(ai + uintptr(x2+int32(1))*4)) = uint32(i + int32(1)) + } + goto _3 + _3: + ; + i++ + } + _sqlite3VdbeChangeP4(tls, v, -int32(1), ai, -int32(14)) + } + } +} + +// C documentation +// +// /* +// ** If the expression passed as the second argument is a vector, generate +// ** code to write the first nReg elements of the vector into an array +// ** of registers starting with iReg. +// ** +// ** If the expression is not a vector, then nReg must be passed 1. In +// ** this case, generate code to evaluate the expression and leave the +// ** result in register iReg. +// */ +func _codeExprOrVector(tls *libc.TLS, pParse uintptr, p uintptr, iReg int32, nReg int32) { + var i, iSelect int32 + var pList, v uintptr + _, _, _, _ = i, iSelect, pList, v + if p != 0 && _sqlite3ExprIsVector(tls, p) != 0 { + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + iSelect = _sqlite3CodeSubselect(tls, pParse, p) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), iSelect, iReg, nReg-int32(1)) + } else { + pList = *(*uintptr)(unsafe.Pointer(p + 32)) + i = 0 + for { + if !(i < nReg) { + break + } + _sqlite3ExprCode(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, iReg+i) + goto _1 + _1: + ; + i++ + } + } + } else { + _sqlite3ExprCode(tls, pParse, p, iReg) + } +} + +// C documentation +// +// /* +// ** The pTruth expression is always true because it is the WHERE clause +// ** a partial index that is driving a query loop. Look through all of the +// ** WHERE clause terms on the query, and if any of those terms must be +// ** true because pTruth is true, then mark those WHERE clause terms as +// ** coded. +// */ +func _whereApplyPartialIndexConstraints(tls *libc.TLS, pTruth uintptr, iTabCur int32, pWC uintptr) { + var i int32 + var pExpr, pTerm, p2 uintptr + _, _, _, _ = i, pExpr, pTerm, p2 + for int32((*TExpr)(unsafe.Pointer(pTruth)).Fop) == int32(TK_AND) { + _whereApplyPartialIndexConstraints(tls, (*TExpr)(unsafe.Pointer(pTruth)).FpLeft, iTabCur, pWC) + pTruth = (*TExpr)(unsafe.Pointer(pTruth)).FpRight + } + i = 0 + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + for { + if !(i < (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm) { + break + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_CODED) != 0 { + goto _1 + } + pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + if _sqlite3ExprCompare(tls, uintptr(0), pExpr, pTruth, iTabCur) == 0 { + p2 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(TERM_CODED)) + } + goto _1 + _1: + ; + i++ + pTerm += 56 + } +} + +// C documentation +// +// /* +// ** This routine is called right after An OP_Filter has been generated and +// ** before the corresponding index search has been performed. This routine +// ** checks to see if there are additional Bloom filters in inner loops that +// ** can be checked prior to doing the index lookup. If there are available +// ** inner-loop Bloom filters, then evaluate those filters now, before the +// ** index lookup. The idea is that a Bloom filter check is way faster than +// ** an index lookup, and the Bloom filter might return false, meaning that +// ** the index lookup can be skipped. +// ** +// ** We know that an inner loop uses a Bloom filter because it has the +// ** WhereLevel.regFilter set. If an inner-loop Bloom filter is checked, +// ** then clear the WhereLevel.regFilter value to prevent the Bloom filter +// ** from being checked a second time when the inner loop is evaluated. +// */ +func _filterPullDown(tls *libc.TLS, pParse uintptr, pWInfo uintptr, iLevel int32, addrNxt int32, notReady TBitmask) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nEq Tu16 + var pLevel, pLoop, pTerm uintptr + var r1, regRowid, v1 int32 + var _ /* zStartAff at bp+0 */ uintptr + _, _, _, _, _, _, _ = nEq, pLevel, pLoop, pTerm, r1, regRowid, v1 + for { + iLevel++ + v1 = iLevel + if !(v1 < int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)) { + break + } + pLevel = pWInfo + 856 + uintptr(iLevel)*104 + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter == 0 { + continue + } + if (*TWhereLoop1)(unsafe.Pointer((*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop)).FnSkip != 0 { + continue + } + /* ,--- Because sqlite3ConstructBloomFilter() has will not have set + ** vvvvv--' pLevel->regFilter if this were true. */ + if (*TWhereLoop)(unsafe.Pointer(pLoop)).Fprereq¬Ready != 0 { + continue + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk = addrNxt + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { + pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) + regRowid = _sqlite3GetTempReg(tls, pParse) + regRowid = _codeEqualityTerm(tls, pParse, pTerm, pLevel, 0, 0, regRowid) + _sqlite3VdbeAddOp2(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_MustBeInt), regRowid, addrNxt) + _sqlite3VdbeAddOp4Int(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Filter), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter, addrNxt, regRowid, int32(1)) + } else { + nEq = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq + r1 = _codeAllEqualityTerms(tls, pParse, pLevel, 0, 0, bp) + _codeApplyAffinity(tls, pParse, r1, int32(nEq), *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3DbFree(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3VdbeAddOp4Int(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, int32(OP_Filter), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter, addrNxt, r1, int32(nEq)) + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter = 0 + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk = 0 + } +} + +// C documentation +// +// /* +// ** Generate code for the start of the iLevel-th loop in the WHERE clause +// ** implementation described by pWInfo. +// */ +func _sqlite3WhereCodeOneLoopStart(tls *libc.TLS, pParse uintptr, v uintptr, pWInfo uintptr, iLevel int32, pLevel uintptr, notReady TBitmask) (r2 TBitmask) { + bp := tls.Alloc(112) + defer tls.Free(112) + var aMoveOp [4]Tu8 + var addrBrk, addrCont, addrExplain, addrHalt, addrNotFound, addrNxt, addrSeekScan, bRev, endEq, iCache, iCol, iCol1, iCovCur, iCur, iFld, iIdxCur, iIn, iLoop, iLoopBody, iNext, iPk, iPk1, iReg, iReleaseReg, iRetInit, iRowidReg, iSet, iTab, iTarget, iTerm, ii, j, jmp1, jmp11, k, memEndValue, nConstraint, nConstraint1, nExtraReg, nNotReady, nPk, nPk1, omitTable, op, op1, r, r1, r11, regBase, regBignull, regReturn, regRowid, regRowset, regYield, skipLikeAddr, start, startEq, start_constraints, testOp, untestedTerms, v1, v11, v13, v14, v2, v20, v23, v24, v25, v26, v27, v29, v3, v30, v31, v32, v34, v35, v36, v37, v38, v39, v4, v41, v43, v44, v46, v49, v51, v53, v58, v60, v9 int32 + var bSeekPastNull, bStopAtNull, t1, t2 Tu8 + var db, origSrc, pAlt, pAndExpr, pCompare, pCov, pDelete, pE, pE1, pEnd, pExpr, pIdx, pLeft, pLoop, pOp, pOrExpr, pOrTab, pOrTerm, pOrWc, pPk, pPk1, pPk2, pPk3, pRJ, pRJ1, pRangeEnd, pRangeStart, pRight, pRight1, pRight2, pRight3, pStart, pSubLoop, pSubWInfo, pTab, pTab1, pTabItem, pTerm, pWC, pX, pX1, t, zEndAff, v10, v12, v19, v21, v22, v28, v33, v40, v45, v47, v5, v50, v52, v54, v57, p62, p64, p68 uintptr + var m TBitmask + var nBtm, nEq, nTop Tu16 + var v16, v8 uint32 + var v17 bool + var _ /* rTemp at bp+0 */ int32 + var _ /* sEAlt at bp+16 */ TExpr + var _ /* zStartAff at bp+8 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aMoveOp, addrBrk, addrCont, addrExplain, addrHalt, addrNotFound, addrNxt, addrSeekScan, bRev, bSeekPastNull, bStopAtNull, db, endEq, iCache, iCol, iCol1, iCovCur, iCur, iFld, iIdxCur, iIn, iLoop, iLoopBody, iNext, iPk, iPk1, iReg, iReleaseReg, iRetInit, iRowidReg, iSet, iTab, iTarget, iTerm, ii, j, jmp1, jmp11, k, m, memEndValue, nBtm, nConstraint, nConstraint1, nEq, nExtraReg, nNotReady, nPk, nPk1, nTop, omitTable, op, op1, origSrc, pAlt, pAndExpr, pCompare, pCov, pDelete, pE, pE1, pEnd, pExpr, pIdx, pLeft, pLoop, pOp, pOrExpr, pOrTab, pOrTerm, pOrWc, pPk, pPk1, pPk2, pPk3, pRJ, pRJ1, pRangeEnd, pRangeStart, pRight, pRight1, pRight2, pRight3, pStart, pSubLoop, pSubWInfo, pTab, pTab1, pTabItem, pTerm, pWC, pX, pX1, r, r1, r11, regBase, regBignull, regReturn, regRowid, regRowset, regYield, skipLikeAddr, start, startEq, start_constraints, t, t1, t2, testOp, untestedTerms, zEndAff, v1, v10, v11, v12, v13, v14, v16, v17, v19, v2, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29, v3, v30, v31, v32, v33, v34, v35, v36, v37, v38, v39, v4, v40, v41, v43, v44, v45, v46, v47, v49, v5, v50, v51, v52, v53, v54, v57, v58, v60, v8, v9, p62, p64, p68 /* Jump here to continue with next cycle */ + iRowidReg = 0 /* Rowid is stored in this register, if not zero */ + iReleaseReg = 0 /* Temp register to free before returning */ + pIdx = uintptr(0) /* Iteration of constraint generator loop */ + pWC = pWInfo + 104 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 + iCur = (*TSrcItem)(unsafe.Pointer(pTabItem)).FiCursor + (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady = notReady & ^_sqlite3WhereGetMask(tls, pWInfo+592, iCur) + bRev = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FrevMask >> iLevel & uint64(1)) + /* Create labels for the "break" and "continue" instructions + ** for the current loop. Jump to addrBrk to break out of a loop. + ** Jump to cont to go immediately to the next iteration of the + ** loop. + ** + ** When there is an IN operator, we also have a "addrNxt" label that + ** means to continue with the next IN value combination. When + ** there are no IN operators in the constraints, the "addrNxt" label + ** is the same as "addrBrk". + */ + v2 = _sqlite3VdbeMakeLabel(tls, pParse) + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt = v2 + v1 = v2 + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk = v1 + addrBrk = v1 + v3 = _sqlite3VdbeMakeLabel(tls, pParse) + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrCont = v3 + addrCont = v3 + /* If this is the right table of a LEFT OUTER JOIN, allocate and + ** initialize a memory cell that records if this table matches any + ** row of the left table of the join. + */ + if int32((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom) > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pTabItem))).Ffg.Fjointype)&int32(JT_LEFT) != 0 { + v5 = pParse + 56 + *(*int32)(unsafe.Pointer(v5))++ + v4 = *(*int32)(unsafe.Pointer(v5)) + (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin = v4 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin) + } + /* Compute a safe address to jump to if we discover that the table for + ** this loop is empty and can never contribute content. */ + j = iLevel + for { + if !(j > 0) { + break + } + if (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(j)*104))).FiLeftJoin != 0 { + break + } + if (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(j)*104))).FpRJ != 0 { + break + } + goto _6 + _6: + ; + j-- + } + addrHalt = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(j)*104))).FaddrBrk + /* Special case of a FROM clause subquery implemented as a co-routine */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pTabItem + 60 + 4))&0x20>>5)) != 0 { + regYield = (*TSrcItem)(unsafe.Pointer(pTabItem)).FregReturn + _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regYield, 0, (*TSrcItem)(unsafe.Pointer(pTabItem)).FaddrFillSub) + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2 = _sqlite3VdbeAddOp2(tls, v, int32(OP_Yield), regYield, addrBrk) + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(OP_Goto) + } else { + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { + nConstraint = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) + iReg = _sqlite3GetTempRange(tls, pParse, nConstraint+int32(2)) + addrNotFound = (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk + j = 0 + for { + if !(j < nConstraint) { + break + } + iTarget = iReg + j + int32(2) + pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) + if pTerm == uintptr(0) { + goto _7 + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(WO_IN) != 0 { + if j <= int32(31) { + v8 = libc.Uint32FromInt32(1) << j + } else { + v8 = uint32(0) + } + if v8&(*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pLoop + 24))).FmHandleIn != 0 { + v10 = pParse + 52 + v9 = *(*int32)(unsafe.Pointer(v10)) + *(*int32)(unsafe.Pointer(v10))++ + iTab = v9 + v12 = pParse + 56 + *(*int32)(unsafe.Pointer(v12))++ + v11 = *(*int32)(unsafe.Pointer(v12)) + iCache = v11 + _sqlite3CodeRhsOfIN(tls, pParse, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, iTab) + _sqlite3VdbeAddOp3(tls, v, int32(OP_VInitIn), iTab, iTarget, iCache) + } else { + _codeEqualityTerm(tls, pParse, pTerm, pLevel, j, bRev, iTarget) + addrNotFound = (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt + } + } else { + pRight = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight + _codeExprOrVector(tls, pParse, pRight, iTarget, int32(1)) + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp) == int32(SQLITE_INDEX_CONSTRAINT_OFFSET) && int32(Tu32(*(*uint8)(unsafe.Pointer(pLoop + 24 + 4))&0x2>>1)) != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TSelect)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect)).FiOffset) + } + } + goto _7 + _7: + ; + j++ + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), (*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pLoop + 24))).FidxNum, iReg) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), nConstraint, iReg+int32(1)) + if int32(Tu32(*(*uint8)(unsafe.Pointer(pLoop + 24 + 4))&0x1>>0)) != 0 { + v13 = -int32(6) + } else { + v13 = -int32(1) + } + _sqlite3VdbeAddOp4(tls, v, int32(OP_VFilter), iCur, addrNotFound, iReg, (*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pLoop + 24))).FidxStr, v13) + libc.SetBitFieldPtr8Uint32(pLoop+24+4, libc.Uint32FromInt32(0), 0, 0x1) + /* An OOM inside of AddOp4(OP_VFilter) instruction above might have freed + ** the u.vtab.idxStr. NULL it out to prevent a use-after-free */ + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pLoop + 24))).FidxStr = uintptr(0) + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp1 = iCur + if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass != 0 { + v14 = int32(OP_Noop) + } else { + v14 = int32(OP_VNext) + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(v14) + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2 = _sqlite3VdbeCurrentAddr(tls, v) + j = 0 + for { + if !(j < nConstraint) { + break + } + pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) + if j < int32(16) && int32((*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pLoop + 24))).FomitMask)>>j&int32(1) != 0 { + _disableTerm(tls, pLevel, pTerm) + goto _15 + } + if v17 = int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(WO_IN) != 0; v17 { + if j <= int32(31) { + v16 = libc.Uint32FromInt32(1) << j + } else { + v16 = uint32(0) + } + } + if v17 && v16&(*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pLoop + 24))).FmHandleIn == uint32(0) && !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { /* IN loop corresponding to the j-th constraint */ + /* Reload the constraint value into reg[iReg+j+2]. The same value + ** was loaded into the same register prior to the OP_VFilter, but + ** the xFilter implementation might have changed the datatype or + ** encoding of the value in the register, so it *must* be reloaded. + */ + iIn = 0 + for { + if !(iIn < (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FnIn) { + break + } + pOp = _sqlite3VdbeGetOp(tls, v, (*(*TInLoop)(unsafe.Pointer((*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FaInLoop + uintptr(iIn)*20))).FaddrInTop) + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Column) && (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3 == iReg+j+int32(2) || int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Rowid) && (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 == iReg+j+int32(2) { + _sqlite3VdbeAddOp3(tls, v, int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode), (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1, (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2, (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3) + break + } + goto _18 + _18: + ; + iIn++ + } + /* Generate code that will continue to the next row if + ** the IN constraint is not satisfied + */ + pCompare = _sqlite3PExpr(tls, pParse, int32(TK_EQ), uintptr(0), uintptr(0)) + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + iFld = (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FiField + pLeft = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft + if iFld > 0 { + (*TExpr)(unsafe.Pointer(pCompare)).FpLeft = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 32)) + 8 + uintptr(iFld-int32(1))*32))).FpExpr + } else { + (*TExpr)(unsafe.Pointer(pCompare)).FpLeft = pLeft + } + v19 = _sqlite3Expr(tls, db, int32(TK_REGISTER), uintptr(0)) + pRight1 = v19 + (*TExpr)(unsafe.Pointer(pCompare)).FpRight = v19 + if pRight1 != 0 { + (*TExpr)(unsafe.Pointer(pRight1)).FiTable = iReg + j + int32(2) + _sqlite3ExprIfFalse(tls, pParse, pCompare, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrCont, int32(SQLITE_JUMPIFNULL)) + } + (*TExpr)(unsafe.Pointer(pCompare)).FpLeft = uintptr(0) + } + _sqlite3ExprDelete(tls, db, pCompare) + } + goto _15 + _15: + ; + j++ + } + /* These registers need to be preserved in case there is an IN operator + ** loop. So we could deallocate the registers here (and potentially + ** reuse them later) if (pLoop->wsFlags & WHERE_IN_ABLE)==0. But it seems + ** simpler and safer to simply not reuse the registers. + ** + ** sqlite3ReleaseTempRange(pParse, iReg, nConstraint+2); + */ + } else { + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_COLUMN_IN)|libc.Int32FromInt32(WHERE_COLUMN_EQ)) != uint32(0) { + /* Case 2: We can directly reference a single row using an + ** equality comparison against the ROWID field. Or + ** we reference multiple rows using a "rowid IN (...)" + ** construct. + */ + pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) + v21 = pParse + 56 + *(*int32)(unsafe.Pointer(v21))++ + v20 = *(*int32)(unsafe.Pointer(v21)) + iReleaseReg = v20 + iRowidReg = _codeEqualityTerm(tls, pParse, pTerm, pLevel, 0, bRev, iReleaseReg) + if iRowidReg != iReleaseReg { + _sqlite3ReleaseTempReg(tls, pParse, iReleaseReg) + } + addrNxt = (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_MustBeInt), iRowidReg, addrNxt) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Filter), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter, addrNxt, iRowidReg, int32(1)) + _filterPullDown(tls, pParse, pWInfo, iLevel, addrNxt, notReady) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekRowid), iCur, addrNxt, iRowidReg) + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(OP_Noop) + } else { + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_COLUMN_RANGE) != uint32(0) { + /* Case 3: We have an inequality comparison against the ROWID field. + */ + testOp = int32(OP_Noop) + memEndValue = 0 + j = 0 + v22 = libc.UintptrFromInt32(0) + pEnd = v22 + pStart = v22 + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { + v23 = j + j++ + pStart = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(v23)*8)) + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { + v24 = j + j++ + pEnd = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(v24)*8)) + } + if bRev != 0 { + pTerm = pStart + pStart = pEnd + pEnd = pTerm + } + if pStart != 0 { /* Cursor seek operation */ + /* The following constant maps TK_xx codes into corresponding + ** seek opcodes. It depends on a particular ordering of TK_xx + */ + aMoveOp = [4]Tu8{ + 0: uint8(OP_SeekGT), + 1: uint8(OP_SeekLE), + 2: uint8(OP_SeekLT), + 3: uint8(OP_SeekGE), + } + /* Make sure the ordering.. */ + /* ... of the TK_xx values... */ + /* ... is correct. */ + pX = (*TWhereTerm)(unsafe.Pointer(pStart)).FpExpr + /* transitive constraints */ + if _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pX)).FpRight) != 0 { + v25 = _sqlite3GetTempReg(tls, pParse) + *(*int32)(unsafe.Pointer(bp)) = v25 + r11 = v25 + _codeExprOrVector(tls, pParse, (*TExpr)(unsafe.Pointer(pX)).FpRight, r11, int32(1)) + op = int32(aMoveOp[(int32((*TExpr)(unsafe.Pointer(pX)).Fop)-int32(TK_GT)-int32(1))&int32(0x3)|int32(0x1)]) + } else { + r11 = _sqlite3ExprCodeTemp(tls, pParse, (*TExpr)(unsafe.Pointer(pX)).FpRight, bp) + _disableTerm(tls, pLevel, pStart) + op = int32(aMoveOp[int32((*TExpr)(unsafe.Pointer(pX)).Fop)-int32(TK_GT)]) + } + _sqlite3VdbeAddOp3(tls, v, op, iCur, addrBrk, r11) + _sqlite3ReleaseTempReg(tls, pParse, *(*int32)(unsafe.Pointer(bp))) + } else { + if bRev != 0 { + v26 = int32(OP_Last) + } else { + v26 = int32(OP_Rewind) + } + _sqlite3VdbeAddOp2(tls, v, v26, iCur, addrHalt) + } + if pEnd != 0 { + pX1 = (*TWhereTerm)(unsafe.Pointer(pEnd)).FpExpr + /* Transitive constraints */ + v28 = pParse + 56 + *(*int32)(unsafe.Pointer(v28))++ + v27 = *(*int32)(unsafe.Pointer(v28)) + memEndValue = v27 + _codeExprOrVector(tls, pParse, (*TExpr)(unsafe.Pointer(pX1)).FpRight, memEndValue, int32(1)) + if 0 == _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pX1)).FpRight) && (int32((*TExpr)(unsafe.Pointer(pX1)).Fop) == int32(TK_LT) || int32((*TExpr)(unsafe.Pointer(pX1)).Fop) == int32(TK_GT)) { + if bRev != 0 { + v29 = int32(OP_Le) + } else { + v29 = int32(OP_Ge) + } + testOp = v29 + } else { + if bRev != 0 { + v30 = int32(OP_Lt) + } else { + v30 = int32(OP_Gt) + } + testOp = v30 + } + if 0 == _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer(pX1)).FpRight) { + _disableTerm(tls, pLevel, pEnd) + } + } + start = _sqlite3VdbeCurrentAddr(tls, v) + if bRev != 0 { + v31 = int32(OP_Prev) + } else { + v31 = int32(OP_Next) + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(v31) + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp1 = iCur + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2 = start + if testOp != int32(OP_Noop) { + v33 = pParse + 56 + *(*int32)(unsafe.Pointer(v33))++ + v32 = *(*int32)(unsafe.Pointer(v33)) + iRowidReg = v32 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iCur, iRowidReg) + _sqlite3VdbeAddOp3(tls, v, testOp, memEndValue, addrBrk, iRowidReg) + _sqlite3VdbeChangeP5(tls, v, uint16(libc.Int32FromInt32(SQLITE_AFF_NUMERIC)|libc.Int32FromInt32(SQLITE_JUMPIFNULL))) + } + } else { + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_INDEXED) != 0 { + nEq = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq /* Number of == or IN terms */ + nBtm = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm /* Length of BTM vector */ + nTop = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop /* Base register holding constraint values */ + pRangeStart = uintptr(0) /* Inequality constraint at range start */ + pRangeEnd = uintptr(0) /* The VDBE cursor for the index */ + nExtraReg = 0 /* Affinity for start of range constraint */ + zEndAff = uintptr(0) /* Affinity for end of range constraint */ + bSeekPastNull = uint8(0) /* True to seek past initial nulls */ + bStopAtNull = uint8(0) /* True if we use the index only */ + regBignull = 0 /* big-null flag register */ + addrSeekScan = 0 /* Opcode of the OP_SeekScan, if any */ + pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + iIdxCur = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur + /* Find any inequality constraint terms for the start and end + ** of the range. + */ + j = int32(nEq) + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { + v34 = j + j++ + pRangeStart = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(v34)*8)) + if nExtraReg > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm) { + v35 = nExtraReg + } else { + v35 = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm) + } + nExtraReg = v35 + /* Like optimization range constraints always occur in pairs */ + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_TOP_LIMIT) != 0 { + v36 = j + j++ + pRangeEnd = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(v36)*8)) + if nExtraReg > int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop) { + v37 = nExtraReg + } else { + v37 = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop) + } + nExtraReg = v37 + if pRangeStart == uintptr(0) { + j = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(nEq)*2))) + if j >= 0 && int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(j)*16 + 8))&0xf>>0)) == 0 || j == -int32(2) { + bSeekPastNull = uint8(1) + } + } + } + /* If the WHERE_BIGNULL_SORT flag is set, then index column nEq uses + ** a non-default "big-null" sort (either ASC NULLS LAST or DESC NULLS + ** FIRST). In both cases separate ordered scans are made of those + ** index entries for which the column is null and for those for which + ** it is not. For an ASC sort, the non-NULL entries are scanned first. + ** For DESC, NULL entries are scanned first. + */ + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_TOP_LIMIT)|libc.Int32FromInt32(WHERE_BTM_LIMIT)) == uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BIGNULL_SORT) != uint32(0) { + nExtraReg = int32(1) + bSeekPastNull = uint8(1) + v40 = pParse + 56 + *(*int32)(unsafe.Pointer(v40))++ + v39 = *(*int32)(unsafe.Pointer(v40)) + v38 = v39 + regBignull = v38 + (*TWhereLevel)(unsafe.Pointer(pLevel)).FregBignull = v38 + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regBignull) + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBignull = _sqlite3VdbeMakeLabel(tls, pParse) + } + /* If we are doing a reverse order scan on an ascending index, or + ** a forward order scan on a descending index, interchange the + ** start and end terms (pRangeStart and pRangeEnd). + */ + if int32(nEq) < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) && bRev == libc.BoolInt32(int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(nEq)))) == SQLITE_SO_ASC) { + t = pRangeEnd + pRangeEnd = pRangeStart + pRangeStart = t + t1 = bSeekPastNull + bSeekPastNull = bStopAtNull + bStopAtNull = t1 + t2 = uint8(nBtm) + nBtm = nTop + nTop = uint16(t2) + } + if iLevel > 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IN_SEEKSCAN) != uint32(0) { + /* In case OP_SeekScan is used, ensure that the index cursor does not + ** point to a valid row for the first iteration of this loop. */ + _sqlite3VdbeAddOp1(tls, v, int32(OP_NullRow), iIdxCur) + } + /* Generate code to evaluate all constraint terms using == or IN + ** and store the values of those terms in an array of registers + ** starting at regBase. + */ + regBase = _codeAllEqualityTerms(tls, pParse, pLevel, bRev, nExtraReg, bp+8) + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 && nTop != 0 { + zEndAff = _sqlite3DbStrDup(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))+uintptr(nEq)) + } + if regBignull != 0 { + v41 = (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBignull + } else { + v41 = (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt + } + addrNxt = v41 + startEq = libc.BoolInt32(!(pRangeStart != 0) || int32((*TWhereTerm)(unsafe.Pointer(pRangeStart)).FeOperator)&(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ))) != 0) + endEq = libc.BoolInt32(!(pRangeEnd != 0) || int32((*TWhereTerm)(unsafe.Pointer(pRangeEnd)).FeOperator)&(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ))) != 0) + start_constraints = libc.BoolInt32(pRangeStart != 0 || int32(nEq) > 0) + /* Seek the index cursor to the start of the range. */ + nConstraint1 = int32(nEq) + if pRangeStart != 0 { + pRight2 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pRangeStart)).FpExpr)).FpRight + _codeExprOrVector(tls, pParse, pRight2, regBase+int32(nEq), int32(nBtm)) + if int32((*TWhereTerm)(unsafe.Pointer(pRangeStart)).FwtFlags)&int32(TERM_VNULL) == 0 && _sqlite3ExprCanBeNull(tls, pRight2) != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regBase+int32(nEq), addrNxt) + } + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + _updateRangeAffinityStr(tls, pRight2, int32(nBtm), *(*uintptr)(unsafe.Pointer(bp + 8))+uintptr(nEq)) + } + nConstraint1 += int32(nBtm) + if _sqlite3ExprIsVector(tls, pRight2) == 0 { + _disableTerm(tls, pLevel, pRangeStart) + } else { + startEq = int32(1) + } + bSeekPastNull = uint8(0) + } else { + if bSeekPastNull != 0 { + startEq = 0 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regBase+int32(nEq)) + start_constraints = int32(1) + nConstraint1++ + } else { + if regBignull != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regBase+int32(nEq)) + start_constraints = int32(1) + nConstraint1++ + } + } + } + _codeApplyAffinity(tls, pParse, regBase, nConstraint1-int32(bSeekPastNull), *(*uintptr)(unsafe.Pointer(bp + 8))) + if int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) > 0 && nConstraint1 == int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { + /* The skip-scan logic inside the call to codeAllEqualityConstraints() + ** above has already left the cursor sitting on the correct row, + ** so no further seeking is needed */ + } else { + if regBignull != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), regBignull) + } + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter != 0 { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Filter), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter, addrNxt, regBase, int32(nEq)) + _filterPullDown(tls, pParse, pWInfo, iLevel, addrNxt, notReady) + } + op1 = int32(_aStartOp[start_constraints< int32(1))*int32(4)+int32(2)+bRev]) + _sqlite3VdbeAddOp4Int(tls, v, op1, iIdxCur, addrNxt, regBase, nConstraint1-startEq) + } + } + /* Load the value for the inequality constraint at the end of the + ** range (if any). + */ + nConstraint1 = int32(nEq) + if pRangeEnd != 0 { + pRight3 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pRangeEnd)).FpExpr)).FpRight + _codeExprOrVector(tls, pParse, pRight3, regBase+int32(nEq), int32(nTop)) + if int32((*TWhereTerm)(unsafe.Pointer(pRangeEnd)).FwtFlags)&int32(TERM_VNULL) == 0 && _sqlite3ExprCanBeNull(tls, pRight3) != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), regBase+int32(nEq), addrNxt) + } + if zEndAff != 0 { + _updateRangeAffinityStr(tls, pRight3, int32(nTop), zEndAff) + _codeApplyAffinity(tls, pParse, regBase+int32(nEq), int32(nTop), zEndAff) + } else { + } + nConstraint1 += int32(nTop) + if _sqlite3ExprIsVector(tls, pRight3) == 0 { + _disableTerm(tls, pLevel, pRangeEnd) + } else { + endEq = int32(1) + } + } else { + if bStopAtNull != 0 { + if regBignull == 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regBase+int32(nEq)) + endEq = 0 + } + nConstraint1++ + } + } + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + _sqlite3DbNNFreeNN(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + if zEndAff != 0 { + _sqlite3DbNNFreeNN(tls, db, zEndAff) + } + /* Top of the loop body */ + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2 = _sqlite3VdbeCurrentAddr(tls, v) + /* Check if the index cursor is past the end of the range. */ + if nConstraint1 != 0 { + if regBignull != 0 { + /* Except, skip the end-of-range check while doing the NULL-scan */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfNot), regBignull, _sqlite3VdbeCurrentAddr(tls, v)+int32(3)) + } + op1 = int32(_aEndOp[bRev*int32(2)+endEq]) + _sqlite3VdbeAddOp4Int(tls, v, op1, iIdxCur, addrNxt, regBase, nConstraint1) + if addrSeekScan != 0 { + _sqlite3VdbeJumpHere(tls, v, addrSeekScan) + } + } + if regBignull != 0 { + /* During a NULL-scan, check to see if we have reached the end of + ** the NULLs */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_If), regBignull, _sqlite3VdbeCurrentAddr(tls, v)+int32(2)) + op1 = int32(_aEndOp[bRev*int32(2)+int32(bSeekPastNull)]) + _sqlite3VdbeAddOp4Int(tls, v, op1, iIdxCur, addrNxt, regBase, nConstraint1+int32(bSeekPastNull)) + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IN_EARLYOUT) != uint32(0) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekHit), iIdxCur, int32(nEq), int32(nEq)) + } + /* Seek the table cursor, if required */ + omitTable = libc.BoolInt32((*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IDX_ONLY) != uint32(0) && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&(libc.Int32FromInt32(WHERE_OR_SUBCLAUSE)|libc.Int32FromInt32(WHERE_RIGHT_JOIN)) == 0) + if omitTable != 0 { + /* pIdx is a covering index. No need to access the main table. */ + } else { + if (*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _codeDeferredSeek(tls, pWInfo, pIdx, iCur, iIdxCur) + } else { + if iCur != iIdxCur { + pPk = _sqlite3PrimaryKeyIndex(tls, (*TIndex)(unsafe.Pointer(pIdx)).FpTable) + iRowidReg = _sqlite3GetTempRange(tls, pParse, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) + j = 0 + for { + if !(j < int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) { + break + } + k = int32(_sqlite3TableColumnToIndex(tls, pIdx, *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(j)*2)))) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iIdxCur, k, iRowidReg+j) + goto _42 + _42: + ; + j++ + } + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_NotFound), iCur, addrCont, iRowidReg, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) + } + } + } + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin == 0 { + /* If a partial index is driving the loop, try to eliminate WHERE clause + ** terms from the query that must be true due to the WHERE clause of + ** the partial index. + ** + ** 2019-11-02 ticket 623eff57e76d45f6: This optimization does not work + ** for a LEFT JOIN. + */ + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { + _whereApplyPartialIndexConstraints(tls, (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere, iCur, pWC) + } + } else { + /* The following assert() is not a requirement, merely an observation: + ** The OR-optimization doesn't work for the right hand table of + ** a LEFT JOIN: */ + } + /* Record the instruction used to terminate the loop. */ + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) != 0 { + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(OP_Noop) + } else { + if bRev != 0 { + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(OP_Prev) + } else { + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(OP_Next) + } + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp1 = iIdxCur + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_UNQ_WANTED) != uint32(0) { + v43 = int32(1) + } else { + v43 = 0 + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp3 = uint8(v43) + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_CONSTRAINT) == uint32(0) { + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp5 = uint8(SQLITE_STMTSTATUS_FULLSCAN_STEP) + } else { + } + if omitTable != 0 { + pIdx = uintptr(0) + } + } else { + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_MULTI_OR) != 0 { /* Shortened table list or OR-clause generation */ + pCov = uintptr(0) + v45 = pParse + 52 + v44 = *(*int32)(unsafe.Pointer(v45)) + *(*int32)(unsafe.Pointer(v45))++ /* Potential covering index (or NULL) */ + iCovCur = v44 + v47 = pParse + 56 + *(*int32)(unsafe.Pointer(v47))++ + v46 = *(*int32)(unsafe.Pointer(v47)) /* Cursor used for index scans (if any) */ + regReturn = v46 /* Register used with OP_Gosub */ + regRowset = 0 /* Register for RowSet object */ + regRowid = 0 /* Register holding rowid */ + iLoopBody = _sqlite3VdbeMakeLabel(tls, pParse) /* Address of regReturn init */ + untestedTerms = 0 /* Loop counter */ + pAndExpr = uintptr(0) /* An ".. AND (...)" expression */ + pTab = (*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab + pTerm = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) + pOrWc = *(*uintptr)(unsafe.Pointer(pTerm + 32)) + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(OP_Return) + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp1 = regReturn + /* Set up a new SrcList in pOrTab containing the table being scanned + ** by this loop in the a[0] slot and all notReady tables in a[1..] slots. + ** This becomes the SrcList in the recursive call to sqlite3WhereBegin(). + */ + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) > int32(1) { /* Original list of tables */ + nNotReady = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) - iLevel - int32(1) + pOrTab = _sqlite3DbMallocRawNN(tls, db, uint64(112)+uint64(nNotReady)*uint64(104)) + if pOrTab == uintptr(0) { + return notReady + } + (*TSrcList)(unsafe.Pointer(pOrTab)).FnAlloc = uint32(uint8(nNotReady + libc.Int32FromInt32(1))) + (*TSrcList)(unsafe.Pointer(pOrTab)).FnSrc = int32((*TSrcList)(unsafe.Pointer(pOrTab)).FnAlloc) + libc.Xmemcpy(tls, pOrTab+8, pTabItem, uint64(104)) + origSrc = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + k = int32(1) + for { + if !(k <= nNotReady) { + break + } + libc.Xmemcpy(tls, pOrTab+8+uintptr(k)*104, origSrc+uintptr((*(*TWhereLevel)(unsafe.Pointer(pLevel + uintptr(k)*104))).FiFrom)*104, uint64(104)) + goto _48 + _48: + ; + k++ + } + } else { + pOrTab = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + } + /* Initialize the rowset register to contain NULL. An SQL NULL is + ** equivalent to an empty rowset. Or, create an ephemeral index + ** capable of holding primary keys in the case of a WITHOUT ROWID. + ** + ** Also initialize regReturn to contain the address of the instruction + ** immediately following the OP_Return at the bottom of the loop. This + ** is required in a few obscure LEFT JOIN cases where control jumps + ** over the top of the loop into the body of it. In this case the + ** correct response for the end-of-loop code (the OP_Return) is to + ** fall through to the next instruction, just as an OP_Next does if + ** called on an uninitialized cursor. + */ + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DUPLICATES_OK) == 0 { + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + v50 = pParse + 56 + *(*int32)(unsafe.Pointer(v50))++ + v49 = *(*int32)(unsafe.Pointer(v50)) + regRowset = v49 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, regRowset) + } else { + pPk1 = _sqlite3PrimaryKeyIndex(tls, pTab) + v52 = pParse + 52 + v51 = *(*int32)(unsafe.Pointer(v52)) + *(*int32)(unsafe.Pointer(v52))++ + regRowset = v51 + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), regRowset, int32((*TIndex)(unsafe.Pointer(pPk1)).FnKeyCol)) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pPk1) + } + v54 = pParse + 56 + *(*int32)(unsafe.Pointer(v54))++ + v53 = *(*int32)(unsafe.Pointer(v54)) + regRowid = v53 + } + iRetInit = _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regReturn) + /* If the original WHERE clause is z of the form: (x1 OR x2 OR ...) AND y + ** Then for every term xN, evaluate as the subexpression: xN AND y + ** That way, terms in y that are factored into the disjunction will + ** be picked up by the recursive calls to sqlite3WhereBegin() below. + ** + ** Actually, each subexpression is converted to "xN AND w" where w is + ** the "interesting" terms of z - terms that did not originate in the + ** ON or USING clause of a LEFT JOIN, and terms that are usable as + ** indices. + ** + ** This optimization also only applies if the (x1 OR x2 OR ...) term + ** is not contained in the ON clause of a LEFT JOIN. + ** See ticket http://www.sqlite.org/src/info/f2369304e4 + ** + ** 2022-02-04: Do not push down slices of a row-value comparison. + ** In other words, "w" or "y" may not be a slice of a vector. Otherwise, + ** the initialization of the right-hand operand of the vector comparison + ** might not occur, or might occur only in an OR branch that is not + ** taken. dbsqlfuzz 80a9fade844b4fb43564efc972bcb2c68270f5d1. + ** + ** 2022-03-03: Do not push down expressions that involve subqueries. + ** The subquery might get coded as a subroutine. Any table-references + ** in the subquery might be resolved to index-references for the index on + ** the OR branch in which the subroutine is coded. But if the subroutine + ** is invoked from a different OR branch that uses a different index, such + ** index-references will not work. tag-20220303a + ** https://sqlite.org/forum/forumpost/36937b197273d403 + */ + if (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm > int32(1) { + iTerm = 0 + for { + if !(iTerm < (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm) { + break + } + pExpr = (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iTerm)*56))).FpExpr + if (*TWhereClause)(unsafe.Pointer(pWC)).Fa+uintptr(iTerm)*56 == pTerm { + goto _55 + } + if int32((*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iTerm)*56))).FwtFlags)&(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_CODED)|libc.Int32FromInt32(TERM_SLICE)) != 0 { + goto _55 + } + if int32((*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iTerm)*56))).FeOperator)&int32(WO_ALL) == 0 { + goto _55 + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_Subquery)) != uint32(0) { + goto _55 + } /* tag-20220303a */ + pExpr = _sqlite3ExprDup(tls, db, pExpr, 0) + pAndExpr = _sqlite3ExprAnd(tls, pParse, pAndExpr, pExpr) + goto _55 + _55: + ; + iTerm++ + } + if pAndExpr != 0 { + /* The extra 0x10000 bit on the opcode is masked off and does not + ** become part of the new Expr.op. However, it does make the + ** op==TK_AND comparison inside of sqlite3PExpr() false, and this + ** prevents sqlite3PExpr() from applying the AND short-circuit + ** optimization, which we do not want here. */ + pAndExpr = _sqlite3PExpr(tls, pParse, libc.Int32FromInt32(TK_AND)|libc.Int32FromInt32(0x10000), uintptr(0), pAndExpr) + } + } + /* Run a separate WHERE clause for each term of the OR clause. After + ** eliminating duplicates from other WHERE clauses, the action for each + ** sub-WHERE clause is to to invoke the main loop body as a subroutine. + */ + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22297, 0) + ii = 0 + for { + if !(ii < (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm) { + break + } + pOrTerm = (*TWhereClause)(unsafe.Pointer(pOrWc)).Fa + uintptr(ii)*56 + if (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor == iCur || int32((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator)&int32(WO_AND) != 0 { /* Info for single OR-term scan */ + pOrExpr = (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr /* Local copy of OR clause term */ + jmp1 = 0 /* Address of jump operation */ + /* See TH3 vtab25.400 and ticket 614b25314c766238 */ + v57 = _sqlite3ExprDup(tls, db, pOrExpr, 0) + pOrExpr = v57 + pDelete = v57 + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3ExprDelete(tls, db, pDelete) + goto _56 + } + if pAndExpr != 0 { + (*TExpr)(unsafe.Pointer(pAndExpr)).FpLeft = pOrExpr + pOrExpr = pAndExpr + } + /* Loop through table entries that match term pOrTerm. */ + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22312, libc.VaList(bp+96, ii+int32(1))) + pSubWInfo = _sqlite3WhereBegin(tls, pParse, pOrTab, pOrExpr, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_OR_SUBCLAUSE), iCovCur) + if pSubWInfo != 0 { + addrExplain = _sqlite3WhereExplainOneScan(tls, pParse, pOrTab, pSubWInfo+856, uint16(0)) + _ = addrExplain + /* This is the sub-WHERE clause body. First skip over + ** duplicate rows from prior sub-WHERE clauses, and record the + ** rowid (or PRIMARY KEY) for the current row so that the same + ** row will be skipped in subsequent sub-WHERE clauses. + */ + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DUPLICATES_OK) == 0 { + if ii == (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm-int32(1) { + v58 = -int32(1) + } else { + v58 = ii + } + iSet = v58 + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, -int32(1), regRowid) + jmp1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_RowSetTest), regRowset, 0, regRowid, iSet) + } else { + pPk2 = _sqlite3PrimaryKeyIndex(tls, pTab) + nPk = int32((*TIndex)(unsafe.Pointer(pPk2)).FnKeyCol) + /* Read the PK into an array of temp registers. */ + r = _sqlite3GetTempRange(tls, pParse, nPk) + iPk = 0 + for { + if !(iPk < nPk) { + break + } + iCol = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk2)).FaiColumn + uintptr(iPk)*2))) + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) + goto _59 + _59: + ; + iPk++ + } + /* Check if the temp table already contains this key. If so, + ** the row has already been included in the result set and + ** can be ignored (by jumping past the Gosub below). Otherwise, + ** insert the key into the temp table and proceed with processing + ** the row. + ** + ** Use some of the same optimizations as OP_RowSetTest: If iSet + ** is zero, assume that the key cannot already be present in + ** the temp table. And if iSet is -1, assume that there is no + ** need to insert the key into the temp table, as it will never + ** be tested for. */ + if iSet != 0 { + jmp1 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), regRowset, 0, r, nPk) + } + if iSet >= 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), r, nPk, regRowid) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), regRowset, regRowid, r, nPk) + if iSet != 0 { + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) + } + } + /* Release the array of temp registers */ + _sqlite3ReleaseTempRange(tls, pParse, r, nPk) + } + } + /* Invoke the main loop body as a subroutine */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), regReturn, iLoopBody) + /* Jump here (skipping the main loop body subroutine) if the + ** current sub-WHERE row is a duplicate from prior sub-WHEREs. */ + if jmp1 != 0 { + _sqlite3VdbeJumpHere(tls, v, jmp1) + } + /* The pSubWInfo->untestedTerms flag means that this OR term + ** contained one or more AND term from a notReady table. The + ** terms from the notReady table could not be tested and will + ** need to be tested later. + */ + if int32(uint32(*(*uint8)(unsafe.Pointer(pSubWInfo + 68))&0x2>>1)) != 0 { + untestedTerms = int32(1) + } + /* If all of the OR-connected terms are optimized using the same + ** index, and the index is opened using the same cursor number + ** by each call to sqlite3WhereBegin() made by this loop, it may + ** be possible to use that index as a covering index. + ** + ** If the call to sqlite3WhereBegin() above resulted in a scan that + ** uses an index, and this is either the first OR-connected term + ** processed or the index is the same as that used by all previous + ** terms, set pCov to the candidate covering index. Otherwise, set + ** pCov to NULL to indicate that no candidate covering index will + ** be available. + */ + pSubLoop = (*(*TWhereLevel)(unsafe.Pointer(pSubWInfo + 856))).FpWLoop + if (*TWhereLoop)(unsafe.Pointer(pSubLoop)).FwsFlags&uint32(WHERE_INDEXED) != uint32(0) && (ii == 0 || (*TWhereLoop)(unsafe.Pointer(pSubLoop)).Fu.Fbtree.FpIndex == pCov) && ((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) || !(int32(uint32(*(*uint16)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pSubLoop)).Fu.Fbtree.FpIndex + 100))&0x3>>0)) == libc.Int32FromInt32(SQLITE_IDXTYPE_PRIMARYKEY))) { + pCov = (*TWhereLoop)(unsafe.Pointer(pSubLoop)).Fu.Fbtree.FpIndex + } else { + pCov = uintptr(0) + } + if _sqlite3WhereUsesDeferredSeek(tls, pSubWInfo) != 0 { + libc.SetBitFieldPtr8Uint32(pWInfo+68, libc.Uint32FromInt32(1), 0, 0x1) + } + /* Finish the loop through table entries that match term pOrTerm. */ + _sqlite3WhereEnd(tls, pSubWInfo) + _sqlite3VdbeExplainPop(tls, pParse) + } + _sqlite3ExprDelete(tls, db, pDelete) + } + goto _56 + _56: + ; + ii++ + } + _sqlite3VdbeExplainPop(tls, pParse) + *(*uintptr)(unsafe.Pointer(&(*TWhereLevel)(unsafe.Pointer(pLevel)).Fu)) = pCov + if pCov != 0 { + (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur = iCovCur + } + if pAndExpr != 0 { + (*TExpr)(unsafe.Pointer(pAndExpr)).FpLeft = uintptr(0) + _sqlite3ExprDelete(tls, db, pAndExpr) + } + _sqlite3VdbeChangeP1(tls, v, iRetInit, _sqlite3VdbeCurrentAddr(tls, v)) + _sqlite3VdbeGoto(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk) + _sqlite3VdbeResolveLabel(tls, v, iLoopBody) + /* Set the P2 operand of the OP_Return opcode that will end the current + ** loop to point to this spot, which is the top of the next containing + ** loop. The byte-code formatter will use that P2 value as a hint to + ** indent everything in between the this point and the final OP_Return. + ** See tag-20220407a in vdbe.c and shell.c */ + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2 = _sqlite3VdbeCurrentAddr(tls, v) + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) > int32(1) { + _sqlite3DbFreeNN(tls, db, pOrTab) + } + if !(untestedTerms != 0) { + _disableTerm(tls, pLevel, pTerm) + } + } else { + if int32(uint32(*(*uint16)(unsafe.Pointer(pTabItem + 60 + 4))&0x40>>6)) != 0 { + /* Tables marked isRecursive have only a single row that is stored in + ** a pseudo-cursor. No need to Rewind or Next such cursors. */ + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = uint8(OP_Noop) + } else { + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fop = _aStep[bRev] + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp1 = iCur + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2 = int32(1) + _sqlite3VdbeAddOp2(tls, v, int32(_aStart[bRev]), iCur, addrHalt) + (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp5 = uint8(SQLITE_STMTSTATUS_FULLSCAN_STEP) + } + } + } + } + } + } + } + /* Insert code to test every subexpression that can be completely + ** computed using the current set of tables. + ** + ** This loop may run between one and three times, depending on the + ** constraints to be generated. The value of stack variable iLoop + ** determines the constraints coded by each iteration, as follows: + ** + ** iLoop==1: Code only expressions that are entirely covered by pIdx. + ** iLoop==2: Code remaining expressions that do not contain correlated + ** sub-queries. + ** iLoop==3: Code all remaining expressions. + ** + ** An effort is made to skip unnecessary iterations of the loop. + */ + if pIdx != 0 { + v60 = int32(1) + } else { + v60 = int32(2) + } + iLoop = v60 + for cond := true; cond; cond = iLoop > 0 { + iNext = 0 /* Next value for iLoop */ + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + j = (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm + for { + if !(j > 0) { + break + } + skipLikeAddr = 0 + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_CODED)) != 0 { + goto _61 + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady != uint64(0) { + libc.SetBitFieldPtr8Uint32(pWInfo+68, libc.Uint32FromInt32(1), 1, 0x2) + goto _61 + } + pE = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 { + if !((*TExpr)(unsafe.Pointer(pE)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != libc.Uint32FromInt32(0)) { + /* Defer processing WHERE clause constraints until after outer + ** join processing. tag-20220513a */ + goto _61 + } else { + if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LEFT) == int32(JT_LEFT) && !((*TExpr)(unsafe.Pointer(pE)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) { + goto _61 + } else { + m = _sqlite3WhereGetMask(tls, pWInfo+592, *(*int32)(unsafe.Pointer(pE + 52))) + if m&(*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady != 0 { + /* An ON clause that is not ripe */ + goto _61 + } + } + } + } + if iLoop == int32(1) && !(_sqlite3ExprCoveredByIndex(tls, pE, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, pIdx) != 0) { + iNext = int32(2) + goto _61 + } + if iLoop < int32(3) && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VARSELECT) != 0 { + if iNext == 0 { + iNext = int32(3) + } + goto _61 + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_LIKECOND) != 0 { + /* If the TERM_LIKECOND flag is set, that means that the range search + ** is sufficient to guarantee that the LIKE operator is true, so we + ** can skip the call to the like(A,B) function. But this only works + ** for strings. So do not skip the call to the function on the pass + ** that compares BLOBs. */ + goto _61 + } + _sqlite3ExprIfFalse(tls, pParse, pE, addrCont, int32(SQLITE_JUMPIFNULL)) + if skipLikeAddr != 0 { + _sqlite3VdbeJumpHere(tls, v, skipLikeAddr) + } + p62 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p62)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p62))) | libc.Int32FromInt32(TERM_CODED)) + goto _61 + _61: + ; + j-- + pTerm += 56 + } + iLoop = iNext + } + /* Insert code to test for implied constraints based on transitivity + ** of the "==" operator. + ** + ** Example: If the WHERE clause contains "t1.a=t2.b" and "t2.b=123" + ** and we are coding the t1 loop and the t2 loop has not yet coded, + ** then we cannot use the "t1.a=t2.b" constraint, but we can code + ** the implied "t1.a=123" constraint. + */ + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + j = (*TWhereClause)(unsafe.Pointer(pWC)).FnBase + for { + if !(j > 0) { + break + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_CODED)) != 0 { + goto _63 + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)) == 0 { + goto _63 + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(WO_EQUIV) == 0 { + goto _63 + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor != iCur { + goto _63 + } + if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 { + goto _63 + } + pE1 = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + pAlt = _sqlite3WhereFindTerm(tls, pWC, iCur, (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FleftColumn, notReady, uint32(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IN)|libc.Int32FromInt32(WO_IS)), uintptr(0)) + if pAlt == uintptr(0) { + goto _63 + } + if int32((*TWhereTerm)(unsafe.Pointer(pAlt)).FwtFlags)&int32(TERM_CODED) != 0 { + goto _63 + } + if int32((*TWhereTerm)(unsafe.Pointer(pAlt)).FeOperator)&int32(WO_IN) != 0 && (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pAlt)).FpExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) && (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pAlt)).FpExpr + 32)))).FpEList)).FnExpr > int32(1) { + goto _63 + } + *(*TExpr)(unsafe.Pointer(bp + 16)) = *(*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pAlt)).FpExpr)) + (*(*TExpr)(unsafe.Pointer(bp + 16))).FpLeft = (*TExpr)(unsafe.Pointer(pE1)).FpLeft + _sqlite3ExprIfFalse(tls, pParse, bp+16, addrCont, int32(SQLITE_JUMPIFNULL)) + p64 = pAlt + 18 + *(*Tu16)(unsafe.Pointer(p64)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p64))) | libc.Int32FromInt32(TERM_CODED)) + goto _63 + _63: + ; + j-- + pTerm += 56 + } + /* For a RIGHT OUTER JOIN, record the fact that the current row has + ** been matched at least once. + */ + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ != 0 { + jmp11 = 0 + pRJ = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ + /* pTab is the right-hand table of the RIGHT JOIN. Generate code that + ** will record that the current row of that table has been matched at + ** least once. This is accomplished by storing the PK for the row in + ** both the iMatch index and the regBloom Bloom filter. + */ + pTab1 = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104))).FpTab + if (*TTable)(unsafe.Pointer(pTab1)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + r1 = _sqlite3GetTempRange(tls, pParse, int32(2)) + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, -int32(1), r1+int32(1)) + nPk1 = int32(1) + } else { + pPk3 = _sqlite3PrimaryKeyIndex(tls, pTab1) + nPk1 = int32((*TIndex)(unsafe.Pointer(pPk3)).FnKeyCol) + r1 = _sqlite3GetTempRange(tls, pParse, nPk1+int32(1)) + iPk1 = 0 + for { + if !(iPk1 < nPk1) { + break + } + iCol1 = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk3)).FaiColumn + uintptr(iPk1)*2))) + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab1, iCur, iCol1, r1+int32(1)+iPk1) + goto _65 + _65: + ; + iPk1++ + } + } + jmp11 = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FiMatch, 0, r1+int32(1), nPk1) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), r1+int32(1), nPk1, r1) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IdxInsert), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FiMatch, r1, r1+int32(1), nPk1) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_FilterAdd), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregBloom, 0, r1+int32(1), nPk1) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) + _sqlite3VdbeJumpHere(tls, v, jmp11) + _sqlite3ReleaseTempRange(tls, pParse, r1, nPk1+int32(1)) + } + /* For a LEFT OUTER JOIN, generate code that will record the fact that + ** at least one row of the right table has matched the left table. + */ + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin != 0 { + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrFirst = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin) + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ == uintptr(0) { + goto code_outer_join_constraints /* WHERE clause constraints */ + } + } + if !((*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ != 0) { + goto _66 + } + /* Create a subroutine used to process all interior loops and code + ** of the RIGHT JOIN. During normal operation, the subroutine will + ** be in-line with the rest of the code. But at the end, a separate + ** loop will run that invokes this subroutine for unmatched rows + ** of pTab, with all tables to left begin set to NULL. + */ + pRJ1 = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ + _sqlite3VdbeAddOp2(tls, v, int32(OP_BeginSubrtn), 0, (*TWhereRightJoin)(unsafe.Pointer(pRJ1)).FregReturn) + (*TWhereRightJoin)(unsafe.Pointer(pRJ1)).FaddrSubrtn = _sqlite3VdbeCurrentAddr(tls, v) + (*TParse)(unsafe.Pointer(pParse)).FwithinRJSubrtn++ + /* WHERE clause constraints must be deferred until after outer join + ** row elimination has completed, since WHERE clause constraints apply + ** to the results of the OUTER JOIN. The following loop generates the + ** appropriate WHERE clause constraint checks. tag-20220513a. + */ +code_outer_join_constraints: + ; + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + j = libc.Int32FromInt32(0) + for { + if !(j < (*TWhereClause)(unsafe.Pointer(pWC)).FnBase) { + break + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_CODED)) != 0 { + goto _67 + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady != uint64(0) { + goto _67 + } + if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + goto _67 + } + _sqlite3ExprIfFalse(tls, pParse, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, addrCont, int32(SQLITE_JUMPIFNULL)) + p68 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p68)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p68))) | libc.Int32FromInt32(TERM_CODED)) + goto _67 + _67: + ; + j++ + pTerm += 56 + } +_66: + ; + return (*TWhereLevel)(unsafe.Pointer(pLevel)).FnotReady +} + +/* Case 4: A scan using an index. + ** + ** The WHERE clause may contain zero or more equality + ** terms ("==" or "IN" operators) that refer to the N + ** left-most columns of the index. It may also contain + ** inequality constraints (>, <, >= or <=) on the indexed + ** column that immediately follows the N equalities. Only + ** the right-most column can be an inequality - the rest must + ** use the "==" and "IN" operators. For example, if the + ** index is on (x,y,z), then the following clauses are all + ** optimized: + ** + ** x=5 + ** x=5 AND y=10 + ** x=5 AND y<10 + ** x=5 AND y>5 AND y<10 + ** x=5 AND y=5 AND z<=10 + ** + ** The z<10 term of the following cannot be used, only + ** the x=5 term: + ** + ** x=5 AND z<10 + ** + ** N may be zero if there are inequality constraints. + ** If there are no inequality constraints, then N is at + ** least one. + ** + ** This case is also used when there are no WHERE clause + ** constraints but an index is selected anyway, in order + ** to force the output order to conform to an ORDER BY. + */ +var _aStartOp = [8]Tu8{ + 2: uint8(OP_Rewind), + 3: uint8(OP_Last), + 4: uint8(OP_SeekGT), + 5: uint8(OP_SeekLT), + 6: uint8(OP_SeekGE), + 7: uint8(OP_SeekLE), +} + +var _aEndOp = [4]Tu8{ + 0: uint8(OP_IdxGE), + 1: uint8(OP_IdxGT), + 2: uint8(OP_IdxLE), + 3: uint8(OP_IdxLT), +} + +/* Case 6: There is no usable index. We must do a complete + ** scan of the entire table. + */ +var _aStep = [2]Tu8{ + 0: uint8(OP_Next), + 1: uint8(OP_Prev), +} + +var _aStart = [2]Tu8{ + 0: uint8(OP_Rewind), + 1: uint8(OP_Last), +} + +// C documentation +// +// /* +// ** Generate the code for the loop that finds all non-matched terms +// ** for a RIGHT JOIN. +// */ +func _sqlite3WhereRightJoinLoop(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLevel uintptr) { + bp := tls.Alloc(128) + defer tls.Free(128) + var addrCont, iCol, iCur, iIdxCur, iPk, jmp, k, nPk, r, v3 int32 + var mAll TBitmask + var pLoop, pParse, pPk, pRJ, pSubWInfo, pSubWhere, pTab, pTabItem, pTerm, pWC, v, v4 uintptr + var _ /* sFrom at bp+0 */ TSrcList + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrCont, iCol, iCur, iIdxCur, iPk, jmp, k, mAll, nPk, pLoop, pParse, pPk, pRJ, pSubWInfo, pSubWhere, pTab, pTabItem, pTerm, pWC, r, v, v3, v4 + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + pRJ = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ + pSubWhere = uintptr(0) + pWC = pWInfo + 104 + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 + mAll = uint64(0) + _sqlite3VdbeExplain(tls, pParse, uint8(1), __ccgo_ts+22321, libc.VaList(bp+120, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FzName)) + k = 0 + for { + if !(k < iLevel) { + break + } + mAll |= (*TWhereLoop1)(unsafe.Pointer((*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(k)*104))).FpWLoop)).FmaskSelf + _sqlite3VdbeAddOp1(tls, v, int32(OP_NullRow), (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(k)*104))).FiTabCur) + iIdxCur = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(k)*104))).FiIdxCur + if iIdxCur != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_NullRow), iIdxCur) + } + goto _1 + _1: + ; + k++ + } + if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_LTORJ) == 0 { + mAll |= (*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf + k = 0 + for { + if !(k < (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm) { + break + } + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(k)*56 + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_SLICE)) != 0 && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator) != int32(WO_ROWVAL) { + break + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll & ^mAll != 0 { + goto _2 + } + if (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != uint32(0) { + goto _2 + } + pSubWhere = _sqlite3ExprAnd(tls, pParse, pSubWhere, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, 0)) + goto _2 + _2: + ; + k++ + } + } + (*(*TSrcList)(unsafe.Pointer(bp))).FnSrc = int32(1) + (*(*TSrcList)(unsafe.Pointer(bp))).FnAlloc = uint32(1) + libc.Xmemcpy(tls, bp+8, pTabItem, uint64(104)) + (*(*TSrcItem)(unsafe.Pointer(bp + 8))).Ffg.Fjointype = uint8(0) + (*TParse)(unsafe.Pointer(pParse)).FwithinRJSubrtn++ + pSubWInfo = _sqlite3WhereBegin(tls, pParse, bp, pSubWhere, uintptr(0), uintptr(0), uintptr(0), uint16(WHERE_RIGHT_JOIN), 0) + if pSubWInfo != 0 { + iCur = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur + v4 = pParse + 56 + *(*int32)(unsafe.Pointer(v4))++ + v3 = *(*int32)(unsafe.Pointer(v4)) + r = v3 + addrCont = _sqlite3WhereContinueLabel(tls, pSubWInfo) + pTab = (*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, -int32(1), r) + nPk = int32(1) + } else { + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + nPk = int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol) + *(*int32)(unsafe.Pointer(pParse + 56)) += nPk - int32(1) + iPk = 0 + for { + if !(iPk < nPk) { + break + } + iCol = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(iPk)*2))) + _sqlite3ExprCodeGetColumnOfTable(tls, v, pTab, iCur, iCol, r+iPk) + goto _5 + _5: + ; + iPk++ + } + } + jmp = _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Filter), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregBloom, 0, r, nPk) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_Found), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FiMatch, addrCont, r, nPk) + _sqlite3VdbeJumpHere(tls, v, jmp) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregReturn, (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FaddrSubrtn) + _sqlite3WhereEnd(tls, pSubWInfo) + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSubWhere) + _sqlite3VdbeExplainPop(tls, pParse) + (*TParse)(unsafe.Pointer(pParse)).FwithinRJSubrtn-- +} + +// C documentation +// +// /* +// ** Deallocate all memory associated with a WhereOrInfo object. +// */ +func _whereOrInfoDelete(tls *libc.TLS, db uintptr, p uintptr) { + _sqlite3WhereClauseClear(tls, p) + _sqlite3DbFree(tls, db, p) +} + +// C documentation +// +// /* +// ** Deallocate all memory associated with a WhereAndInfo object. +// */ +func _whereAndInfoDelete(tls *libc.TLS, db uintptr, p uintptr) { + _sqlite3WhereClauseClear(tls, p) + _sqlite3DbFree(tls, db, p) +} + +// C documentation +// +// /* +// ** Add a single new WhereTerm entry to the WhereClause object pWC. +// ** The new WhereTerm object is constructed from Expr p and with wtFlags. +// ** The index in pWC->a[] of the new WhereTerm is returned on success. +// ** 0 is returned if the new WhereTerm could not be added due to a memory +// ** allocation error. The memory allocation failure will be recorded in +// ** the db->mallocFailed flag so that higher-level functions can detect it. +// ** +// ** This routine will increase the size of the pWC->a[] array as necessary. +// ** +// ** If the wtFlags argument includes TERM_DYNAMIC, then responsibility +// ** for freeing the expression p is assumed by the WhereClause object pWC. +// ** This is true even if this routine fails to allocate a new WhereTerm. +// ** +// ** WARNING: This routine might reallocate the space used to store +// ** WhereTerms. All pointers to WhereTerms should be invalidated after +// ** calling this routine. Such pointers may be reinitialized by referencing +// ** the pWC->a[] array. +// */ +func _whereClauseInsert(tls *libc.TLS, pWC uintptr, p uintptr, wtFlags Tu16) (r int32) { + var db, pOld, pTerm, v3 uintptr + var idx, v1, v2 int32 + _, _, _, _, _, _, _ = db, idx, pOld, pTerm, v1, v2, v3 + if (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm >= (*TWhereClause)(unsafe.Pointer(pWC)).FnSlot { + pOld = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + db = (*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse)).Fdb + (*TWhereClause)(unsafe.Pointer(pWC)).Fa = _sqlite3WhereMalloc(tls, (*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo, uint64(56)*uint64((*TWhereClause)(unsafe.Pointer(pWC)).FnSlot)*uint64(2)) + if (*TWhereClause)(unsafe.Pointer(pWC)).Fa == uintptr(0) { + if int32(wtFlags)&int32(TERM_DYNAMIC) != 0 { + _sqlite3ExprDelete(tls, db, p) + } + (*TWhereClause)(unsafe.Pointer(pWC)).Fa = pOld + return 0 + } + libc.Xmemcpy(tls, (*TWhereClause)(unsafe.Pointer(pWC)).Fa, pOld, uint64(56)*uint64((*TWhereClause)(unsafe.Pointer(pWC)).FnTerm)) + (*TWhereClause)(unsafe.Pointer(pWC)).FnSlot = (*TWhereClause)(unsafe.Pointer(pWC)).FnSlot * int32(2) + } + v3 = pWC + 20 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + v1 = v2 + idx = v1 + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(v1)*56 + if int32(wtFlags)&int32(TERM_VIRTUAL) == 0 { + (*TWhereClause)(unsafe.Pointer(pWC)).FnBase = (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm + } + if p != 0 && (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_Unlikely)) != uint32(0) { + (*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb = int16(int32(_sqlite3LogEst(tls, uint64((*TExpr)(unsafe.Pointer(p)).FiTable))) - int32(270)) + } else { + (*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb = int16(1) + } + (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr = _sqlite3ExprSkipCollateAndLikely(tls, p) + (*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags = wtFlags + (*TWhereTerm)(unsafe.Pointer(pTerm)).FpWC = pWC + (*TWhereTerm)(unsafe.Pointer(pTerm)).FiParent = -int32(1) + libc.Xmemset(tls, pTerm+20, 0, libc.Uint64FromInt64(56)-uint64(libc.UintptrFromInt32(0)+20)) + return idx +} + +// C documentation +// +// /* +// ** Return TRUE if the given operator is one of the operators that is +// ** allowed for an indexable WHERE clause term. The allowed operators are +// ** "=", "<", ">", "<=", ">=", "IN", "IS", and "IS NULL" +// */ +func _allowedOp(tls *libc.TLS, op int32) (r int32) { + return libc.BoolInt32(op == int32(TK_IN) || op >= int32(TK_EQ) && op <= int32(TK_GE) || op == int32(TK_ISNULL) || op == int32(TK_IS)) +} + +// C documentation +// +// /* +// ** Commute a comparison operator. Expressions of the form "X op Y" +// ** are converted into "Y op X". +// */ +func _exprCommute(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r Tu16) { + var t uintptr + _ = t + if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == int32(TK_VECTOR) || int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpRight)).Fop) == int32(TK_VECTOR) || _sqlite3BinaryCompareCollSeq(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) != _sqlite3BinaryCompareCollSeq(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) { + *(*Tu32)(unsafe.Pointer(pExpr + 4)) ^= uint32(EP_Commuted) + } + t = (*TExpr)(unsafe.Pointer(pExpr)).FpRight + (*TExpr)(unsafe.Pointer(pExpr)).FpRight = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + (*TExpr)(unsafe.Pointer(pExpr)).FpLeft = t + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) >= int32(TK_GT) { + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) - int32(TK_GT) ^ int32(2) + int32(TK_GT)) + } + return uint16(0) +} + +// C documentation +// +// /* +// ** Translate from TK_xx operator to WO_xx bitmask. +// */ +func _operatorMask(tls *libc.TLS, op int32) (r Tu16) { + var c Tu16 + _ = c + if op == int32(TK_IN) { + c = uint16(WO_IN) + } else { + if op == int32(TK_ISNULL) { + c = uint16(WO_ISNULL) + } else { + if op == int32(TK_IS) { + c = uint16(WO_IS) + } else { + c = uint16(libc.Int32FromInt32(WO_EQ) << (op - libc.Int32FromInt32(TK_EQ))) + } + } + } + return c +} + +// C documentation +// +// /* +// ** Check to see if the given expression is a LIKE or GLOB operator that +// ** can be optimized using inequality constraints. Return TRUE if it is +// ** so and false if not. +// ** +// ** In order for the operator to be optimizible, the RHS must be a string +// ** literal that does not begin with a wildcard. The LHS must be a column +// ** that may only be NULL, a string, or a BLOB, never a number. (This means +// ** that virtual tables cannot participate in the LIKE optimization.) The +// ** collating sequence for the column on the LHS must be appropriate for +// ** the operator. +// */ +func _isLikeOrGlob(tls *libc.TLS, pParse uintptr, pExpr uintptr, ppPrefix uintptr, pisComplete uintptr, pnoCase uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, v1 Tu8 + var cnt, iCol, iFrom, iTo, isNum, op, r1, rc, v3, v4 int32 + var db, pLeft, pList, pPrefix, pReprepare, pRight, pVal, v, z, zNew uintptr + var _ /* rDummy at bp+8 */ float64 + var _ /* wc at bp+0 */ [4]Tu8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cnt, db, iCol, iFrom, iTo, isNum, op, pLeft, pList, pPrefix, pReprepare, pRight, pVal, r1, rc, v, z, zNew, v1, v3, v4 + z = uintptr(0) /* Wildcard characters */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Database connection */ + pVal = uintptr(0) /* Result code to return */ + if !(_sqlite3IsLikeFunction(tls, db, pExpr, pnoCase, bp) != 0) { + return 0 + } + pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + pLeft = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr + pRight = _sqlite3ExprSkipCollate(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr) + op = int32((*TExpr)(unsafe.Pointer(pRight)).Fop) + if op == int32(TK_VARIABLE) && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_EnableQPSG) == uint64(0) { + pReprepare = (*TParse)(unsafe.Pointer(pParse)).FpReprepare + iCol = int32((*TExpr)(unsafe.Pointer(pRight)).FiColumn) + pVal = _sqlite3VdbeGetBoundValue(tls, pReprepare, iCol, uint8(SQLITE_AFF_BLOB)) + if pVal != 0 && Xsqlite3_value_type(tls, pVal) == int32(SQLITE_TEXT) { + z = Xsqlite3_value_text(tls, pVal) + } + _sqlite3VdbeSetVarmask(tls, (*TParse)(unsafe.Pointer(pParse)).FpVdbe, iCol) + } else { + if op == int32(TK_STRING) { + z = *(*uintptr)(unsafe.Pointer(pRight + 8)) + } + } + if z != 0 { + /* Count the number of prefix characters prior to the first wildcard */ + cnt = 0 + for { + v1 = *(*Tu8)(unsafe.Pointer(z + uintptr(cnt))) + c = v1 + if !(int32(v1) != 0 && int32(c) != int32((*(*[4]Tu8)(unsafe.Pointer(bp)))[0]) && int32(c) != int32((*(*[4]Tu8)(unsafe.Pointer(bp)))[int32(1)]) && int32(c) != int32((*(*[4]Tu8)(unsafe.Pointer(bp)))[int32(2)])) { + break + } + cnt++ + if int32(c) == int32((*(*[4]Tu8)(unsafe.Pointer(bp)))[int32(3)]) && int32(*(*Tu8)(unsafe.Pointer(z + uintptr(cnt)))) != 0 { + cnt++ + } + } + /* The optimization is possible only if (1) the pattern does not begin + ** with a wildcard and if (2) the non-wildcard prefix does not end with + ** an (illegal 0xff) character, or (3) the pattern does not consist of + ** a single escape character. The second condition is necessary so + ** that we can increment the prefix key to find an upper bound for the + ** range search. The third is because the caller assumes that the pattern + ** consists of at least one character after all escapes have been + ** removed. */ + if (cnt > int32(1) || cnt > 0 && int32(*(*Tu8)(unsafe.Pointer(z))) != int32((*(*[4]Tu8)(unsafe.Pointer(bp)))[int32(3)])) && int32(255) != int32(*(*Tu8)(unsafe.Pointer(z + uintptr(cnt-int32(1))))) { + /* A "complete" match if the pattern ends with "*" or "%" */ + *(*int32)(unsafe.Pointer(pisComplete)) = libc.BoolInt32(int32(c) == int32((*(*[4]Tu8)(unsafe.Pointer(bp)))[0]) && int32(*(*Tu8)(unsafe.Pointer(z + uintptr(cnt+int32(1))))) == 0) + /* Get the pattern prefix. Remove all escapes from the prefix. */ + pPrefix = _sqlite3Expr(tls, db, int32(TK_STRING), z) + if pPrefix != 0 { + zNew = *(*uintptr)(unsafe.Pointer(pPrefix + 8)) + *(*int8)(unsafe.Pointer(zNew + uintptr(cnt))) = 0 + v3 = libc.Int32FromInt32(0) + iTo = v3 + iFrom = v3 + for { + if !(iFrom < cnt) { + break + } + if int32(*(*int8)(unsafe.Pointer(zNew + uintptr(iFrom)))) == int32((*(*[4]Tu8)(unsafe.Pointer(bp)))[int32(3)]) { + iFrom++ + } + v4 = iTo + iTo++ + *(*int8)(unsafe.Pointer(zNew + uintptr(v4))) = *(*int8)(unsafe.Pointer(zNew + uintptr(iFrom))) + goto _2 + _2: + ; + iFrom++ + } + *(*int8)(unsafe.Pointer(zNew + uintptr(iTo))) = 0 + /* If the LHS is not an ordinary column with TEXT affinity, then the + ** pattern prefix boundaries (both the start and end boundaries) must + ** not look like a number. Otherwise the pattern might be treated as + ** a number, which will invalidate the LIKE optimization. + ** + ** Getting this right has been a persistent source of bugs in the + ** LIKE optimization. See, for example: + ** 2018-09-10 https://sqlite.org/src/info/c94369cae9b561b1 + ** 2019-05-02 https://sqlite.org/src/info/b043a54c3de54b28 + ** 2019-06-10 https://sqlite.org/src/info/fd76310a5e843e07 + ** 2019-06-14 https://sqlite.org/src/info/ce8717f0885af975 + ** 2019-09-03 https://sqlite.org/src/info/0f0428096f17252a + */ + if int32((*TExpr)(unsafe.Pointer(pLeft)).Fop) != int32(TK_COLUMN) || int32(_sqlite3ExprAffinity(tls, pLeft)) != int32(SQLITE_AFF_TEXT) || (*TExpr)(unsafe.Pointer(pLeft)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)|libc.Int32FromInt32(EP_Subrtn)) == uint32(0) && *(*uintptr)(unsafe.Pointer(pLeft + 64)) != 0 && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 64)))).FeTabType) == int32(TABTYP_VTAB) { + isNum = _sqlite3AtoF(tls, zNew, bp+8, iTo, uint8(SQLITE_UTF8)) + if isNum <= 0 { + if iTo == int32(1) && int32(*(*int8)(unsafe.Pointer(zNew))) == int32('-') { + isNum = +libc.Int32FromInt32(1) + } else { + *(*int8)(unsafe.Pointer(zNew + uintptr(iTo-int32(1))))++ + isNum = _sqlite3AtoF(tls, zNew, bp+8, iTo, uint8(SQLITE_UTF8)) + *(*int8)(unsafe.Pointer(zNew + uintptr(iTo-int32(1))))-- + } + } + if isNum > 0 { + _sqlite3ExprDelete(tls, db, pPrefix) + _sqlite3ValueFree(tls, pVal) + return 0 + } + } + } + *(*uintptr)(unsafe.Pointer(ppPrefix)) = pPrefix + /* If the RHS pattern is a bound parameter, make arrangements to + ** reprepare the statement when that parameter is rebound */ + if op == int32(TK_VARIABLE) { + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + _sqlite3VdbeSetVarmask(tls, v, int32((*TExpr)(unsafe.Pointer(pRight)).FiColumn)) + if *(*int32)(unsafe.Pointer(pisComplete)) != 0 && *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRight + 8)) + 1)) != 0 { + /* If the rhs of the LIKE expression is a variable, and the current + ** value of the variable means there is no need to invoke the LIKE + ** function, then no OP_Variable will be added to the program. + ** This causes problems for the sqlite3_bind_parameter_name() + ** API. To work around them, add a dummy OP_Variable here. + */ + r1 = _sqlite3GetTempReg(tls, pParse) + _sqlite3ExprCodeTarget(tls, pParse, pRight, r1) + _sqlite3VdbeChangeP3(tls, v, _sqlite3VdbeCurrentAddr(tls, v)-int32(1), 0) + _sqlite3ReleaseTempReg(tls, pParse, r1) + } + } + } else { + z = uintptr(0) + } + } + rc = libc.BoolInt32(z != uintptr(0)) + _sqlite3ValueFree(tls, pVal) + return rc +} + +// C documentation +// +// /* +// ** Check to see if the pExpr expression is a form that needs to be passed +// ** to the xBestIndex method of virtual tables. Forms of interest include: +// ** +// ** Expression Virtual Table Operator +// ** ----------------------- --------------------------------- +// ** 1. column MATCH expr SQLITE_INDEX_CONSTRAINT_MATCH +// ** 2. column GLOB expr SQLITE_INDEX_CONSTRAINT_GLOB +// ** 3. column LIKE expr SQLITE_INDEX_CONSTRAINT_LIKE +// ** 4. column REGEXP expr SQLITE_INDEX_CONSTRAINT_REGEXP +// ** 5. column != expr SQLITE_INDEX_CONSTRAINT_NE +// ** 6. expr != column SQLITE_INDEX_CONSTRAINT_NE +// ** 7. column IS NOT expr SQLITE_INDEX_CONSTRAINT_ISNOT +// ** 8. expr IS NOT column SQLITE_INDEX_CONSTRAINT_ISNOT +// ** 9. column IS NOT NULL SQLITE_INDEX_CONSTRAINT_ISNOTNULL +// ** +// ** In every case, "column" must be a column of a virtual table. If there +// ** is a match, set *ppLeft to the "column" expression, set *ppRight to the +// ** "expr" expression (even though in forms (6) and (8) the column is on the +// ** right and the expression is on the left). Also set *peOp2 to the +// ** appropriate virtual table operator. The return value is 1 or 2 if there +// ** is a match. The usual return is 1, but if the RHS is also a column +// ** of virtual table in forms (5) or (7) then return 2. +// ** +// ** If the expression matches none of the patterns above, return 0. +// */ +func _isAuxiliaryVtabOperator(tls *libc.TLS, db uintptr, pExpr uintptr, peOp2 uintptr, ppLeft uintptr, ppRight uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, res int32 + var pCol, pLeft, pList, pMod, pRight, pVtab, t uintptr + var _ /* pNotUsed at bp+8 */ uintptr + var _ /* xNotUsed at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _ = i, pCol, pLeft, pList, pMod, pRight, pVtab, res, t + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_FUNCTION) { + pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + if pList == uintptr(0) || (*TExprList)(unsafe.Pointer(pList)).FnExpr != int32(2) { + return 0 + } + /* Built-in operators MATCH, GLOB, LIKE, and REGEXP attach to a + ** virtual table on their second argument, which is the same as + ** the left-hand side operand in their in-fix form. + ** + ** vtab_column MATCH expression + ** MATCH(expression,vtab_column) + */ + pCol = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pCol)).Fop) == int32(TK_COLUMN) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCol + 64)))).FeTabType) == int32(TABTYP_VTAB) { + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(64)/libc.Uint64FromInt64(16))) { + break + } + if _sqlite3StrICmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), _aOp[i].FzOp) == 0 { + *(*uint8)(unsafe.Pointer(peOp2)) = _aOp[i].FeOp2 + *(*uintptr)(unsafe.Pointer(ppRight)) = (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr + *(*uintptr)(unsafe.Pointer(ppLeft)) = pCol + return int32(1) + } + goto _1 + _1: + ; + i++ + } + } + /* We can also match against the first column of overloaded + ** functions where xFindFunction returns a value of at least + ** SQLITE_INDEX_CONSTRAINT_FUNCTION. + ** + ** OVERLOADED(vtab_column,expression) + ** + ** Historically, xFindFunction expected to see lower-case function + ** names. But for this use case, xFindFunction is expected to deal + ** with function names in an arbitrary case. + */ + pCol = (*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pCol)).Fop) == int32(TK_COLUMN) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pCol + 64)))).FeTabType) == int32(TABTYP_VTAB) { + pVtab = (*TVTable)(unsafe.Pointer(_sqlite3GetVTable(tls, db, *(*uintptr)(unsafe.Pointer(pCol + 64))))).FpVtab + pMod = (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule + if (*Tsqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction != uintptr(0) { + i = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer(pMod)).FxFindFunction})))(tls, pVtab, int32(2), *(*uintptr)(unsafe.Pointer(pExpr + 8)), bp, bp+8) + if i >= int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) { + *(*uint8)(unsafe.Pointer(peOp2)) = uint8(i) + *(*uintptr)(unsafe.Pointer(ppRight)) = (*(*TExprList_item)(unsafe.Pointer(pList + 8 + 1*32))).FpExpr + *(*uintptr)(unsafe.Pointer(ppLeft)) = pCol + return int32(1) + } + } + } + } else { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NE) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_ISNOT) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL) { + res = 0 + pLeft = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + pRight = (*TExpr)(unsafe.Pointer(pExpr)).FpRight + if int32((*TExpr)(unsafe.Pointer(pLeft)).Fop) == int32(TK_COLUMN) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 64)))).FeTabType) == int32(TABTYP_VTAB) { + res++ + } + if pRight != 0 && (int32((*TExpr)(unsafe.Pointer(pRight)).Fop) == int32(TK_COLUMN) && int32((*TTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRight + 64)))).FeTabType) == int32(TABTYP_VTAB)) { + res++ + t = pLeft + pLeft = pRight + pRight = t + } + *(*uintptr)(unsafe.Pointer(ppLeft)) = pLeft + *(*uintptr)(unsafe.Pointer(ppRight)) = pRight + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NE) { + *(*uint8)(unsafe.Pointer(peOp2)) = uint8(SQLITE_INDEX_CONSTRAINT_NE) + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_ISNOT) { + *(*uint8)(unsafe.Pointer(peOp2)) = uint8(SQLITE_INDEX_CONSTRAINT_ISNOT) + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL) { + *(*uint8)(unsafe.Pointer(peOp2)) = uint8(SQLITE_INDEX_CONSTRAINT_ISNOTNULL) + } + return res + } + } + return 0 +} + +var _aOp = [4]struct { + FzOp uintptr + FeOp2 uint8 +}{ + 0: { + FzOp: __ccgo_ts + 16575, + FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_MATCH), + }, + 1: { + FzOp: __ccgo_ts + 15906, + FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_GLOB), + }, + 2: { + FzOp: __ccgo_ts + 15385, + FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_LIKE), + }, + 3: { + FzOp: __ccgo_ts + 22335, + FeOp2: uint8(SQLITE_INDEX_CONSTRAINT_REGEXP), + }, +} + +// C documentation +// +// /* +// ** If the pBase expression originated in the ON or USING clause of +// ** a join, then transfer the appropriate markings over to derived. +// */ +func _transferJoinMarkings(tls *libc.TLS, pDerived uintptr, pBase uintptr) { + if pDerived != 0 && (*TExpr)(unsafe.Pointer(pBase)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != uint32(0) { + *(*Tu32)(unsafe.Pointer(pDerived + 4)) |= (*TExpr)(unsafe.Pointer(pBase)).Fflags & uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) + *(*int32)(unsafe.Pointer(pDerived + 52)) = *(*int32)(unsafe.Pointer(pBase + 52)) + } +} + +// C documentation +// +// /* +// ** Mark term iChild as being a child of term iParent +// */ +func _markTermAsChild(tls *libc.TLS, pWC uintptr, iChild int32, iParent int32) { + (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iChild)*56))).FiParent = iParent + (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iChild)*56))).FtruthProb = (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iParent)*56))).FtruthProb + (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(iParent)*56))).FnChild++ +} + +// C documentation +// +// /* +// ** Return the N-th AND-connected subterm of pTerm. Or if pTerm is not +// ** a conjunction, then return just pTerm when N==0. If N is exceeds +// ** the number of available subterms, return NULL. +// */ +func _whereNthSubterm(tls *libc.TLS, pTerm uintptr, N int32) (r uintptr) { + var v1 uintptr + _ = v1 + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator) != int32(WO_AND) { + if N == 0 { + v1 = pTerm + } else { + v1 = uintptr(0) + } + return v1 + } + if N < (*TWhereAndInfo)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTerm + 32)))).Fwc.FnTerm { + return (*TWhereAndInfo)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTerm + 32)))).Fwc.Fa + uintptr(N)*56 + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Subterms pOne and pTwo are contained within WHERE clause pWC. The +// ** two subterms are in disjunction - they are OR-ed together. +// ** +// ** If these two terms are both of the form: "A op B" with the same +// ** A and B values but different operators and if the operators are +// ** compatible (if one is = and the other is <, for example) then +// ** add a new virtual AND term to pWC that is the combination of the +// ** two. +// ** +// ** Some examples: +// ** +// ** x x<=y +// ** x=y OR x=y --> x=y +// ** x<=y OR x x<=y +// ** +// ** The following is NOT generated: +// ** +// ** xy --> x!=y +// */ +func _whereCombineDisjuncts(tls *libc.TLS, pSrc uintptr, pWC uintptr, pOne uintptr, pTwo uintptr) { + var db, pNew uintptr + var eOp Tu16 + var idxNew, op int32 + _, _, _, _, _ = db, eOp, idxNew, op, pNew + eOp = uint16(int32((*TWhereTerm)(unsafe.Pointer(pOne)).FeOperator) | int32((*TWhereTerm)(unsafe.Pointer(pTwo)).FeOperator)) /* Index in pWC of the next virtual term */ + if (int32((*TWhereTerm)(unsafe.Pointer(pOne)).FwtFlags)|int32((*TWhereTerm)(unsafe.Pointer(pTwo)).FwtFlags))&int32(TERM_VNULL) != 0 { + return + } + if int32((*TWhereTerm)(unsafe.Pointer(pOne)).FeOperator)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ))) == 0 { + return + } + if int32((*TWhereTerm)(unsafe.Pointer(pTwo)).FeOperator)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ))) == 0 { + return + } + if int32(eOp)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))) != int32(eOp) && int32(eOp)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ))) != int32(eOp) { + return + } + if _sqlite3ExprCompare(tls, uintptr(0), (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOne)).FpExpr)).FpLeft, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTwo)).FpExpr)).FpLeft, -int32(1)) != 0 { + return + } + if _sqlite3ExprCompare(tls, uintptr(0), (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOne)).FpExpr)).FpRight, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTwo)).FpExpr)).FpRight, -int32(1)) != 0 { + return + } + /* If we reach this point, it means the two subterms can be combined */ + if int32(eOp)&(int32(eOp)-int32(1)) != 0 { + if int32(eOp)&(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))) != 0 { + eOp = uint16(libc.Int32FromInt32(WO_EQ) << (libc.Int32FromInt32(TK_LE) - libc.Int32FromInt32(TK_EQ))) + } else { + eOp = uint16(libc.Int32FromInt32(WO_EQ) << (libc.Int32FromInt32(TK_GE) - libc.Int32FromInt32(TK_EQ))) + } + } + db = (*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse)).Fdb + pNew = _sqlite3ExprDup(tls, db, (*TWhereTerm)(unsafe.Pointer(pOne)).FpExpr, 0) + if pNew == uintptr(0) { + return + } + op = int32(TK_EQ) + for { + if !(int32(eOp) != int32(WO_EQ)<<(op-int32(TK_EQ))) { + break + } + goto _1 + _1: + ; + op++ + } + (*TExpr)(unsafe.Pointer(pNew)).Fop = uint8(op) + idxNew = _whereClauseInsert(tls, pWC, pNew, uint16(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_DYNAMIC))) + _exprAnalyze(tls, pSrc, pWC, idxNew) +} + +// C documentation +// +// /* +// ** Analyze a term that consists of two or more OR-connected +// ** subterms. So in: +// ** +// ** ... WHERE (a=5) AND (b=7 OR c=9 OR d=13) AND (d=13) +// ** ^^^^^^^^^^^^^^^^^^^^ +// ** +// ** This routine analyzes terms such as the middle term in the above example. +// ** A WhereOrTerm object is computed and attached to the term under +// ** analysis, regardless of the outcome of the analysis. Hence: +// ** +// ** WhereTerm.wtFlags |= TERM_ORINFO +// ** WhereTerm.u.pOrInfo = a dynamically allocated WhereOrTerm object +// ** +// ** The term being analyzed must have two or more of OR-connected subterms. +// ** A single subterm might be a set of AND-connected sub-subterms. +// ** Examples of terms under analysis: +// ** +// ** (A) t1.x=t2.y OR t1.x=t2.z OR t1.y=15 OR t1.z=t3.a+5 +// ** (B) x=expr1 OR expr2=x OR x=expr3 +// ** (C) t1.x=t2.y OR (t1.x=t2.z AND t1.y=15) +// ** (D) x=expr1 OR (y>11 AND y<22 AND z LIKE '*hello*') +// ** (E) (p.a=1 AND q.b=2 AND r.c=3) OR (p.x=4 AND q.y=5 AND r.z=6) +// ** (F) x>A OR (x=A AND y>=B) +// ** +// ** CASE 1: +// ** +// ** If all subterms are of the form T.C=expr for some single column of C and +// ** a single table T (as shown in example B above) then create a new virtual +// ** term that is an equivalent IN expression. In other words, if the term +// ** being analyzed is: +// ** +// ** x = expr1 OR expr2 = x OR x = expr3 +// ** +// ** then create a new virtual term like this: +// ** +// ** x IN (expr1,expr2,expr3) +// ** +// ** CASE 2: +// ** +// ** If there are exactly two disjuncts and one side has x>A and the other side +// ** has x=A (for the same x and A) then add a new virtual conjunct term to the +// ** WHERE clause of the form "x>=A". Example: +// ** +// ** x>A OR (x=A AND y>B) adds: x>=A +// ** +// ** The added conjunct can sometimes be helpful in query planning. +// ** +// ** CASE 3: +// ** +// ** If all subterms are indexable by a single table T, then set +// ** +// ** WhereTerm.eOperator = WO_OR +// ** WhereTerm.u.pOrInfo->indexable |= the cursor number for table T +// ** +// ** A subterm is "indexable" if it is of the form +// ** "T.C " where C is any column of table T and +// ** is one of "=", "<", "<=", ">", ">=", "IS NULL", or "IN". +// ** A subterm is also indexable if it is an AND of two or more +// ** subsubterms at least one of which is indexable. Indexable AND +// ** subterms have their eOperator set to WO_AND and they have +// ** u.pAndInfo set to a dynamically allocated WhereAndTerm object. +// ** +// ** From another point of view, "indexable" means that the subterm could +// ** potentially be used with an index if an appropriate index exists. +// ** This analysis does not consider whether or not the index exists; that +// ** is decided elsewhere. This analysis only looks at whether subterms +// ** appropriate for indexing exist. +// ** +// ** All examples A through E above satisfy case 3. But if a term +// ** also satisfies case 1 (such as B) we know that the optimizer will +// ** always prefer case 1, so in that case we pretend that case 3 is not +// ** satisfied. +// ** +// ** It might be the case that multiple tables are indexable. For example, +// ** (E) above is indexable on tables P, Q, and R. +// ** +// ** Terms that satisfy case 3 are candidates for lookup by using +// ** separate indices to find rowids for each subterm and composing +// ** the union of all rowids using a RowSet object. This is similar +// ** to "bitmap indices" in other database engines. +// ** +// ** OTHERWISE: +// ** +// ** If none of cases 1, 2, or 3 apply, then leave the eOperator set to +// ** zero. This term is not useful for search. +// */ +func _exprAnalyzeOrTerm(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { + var affLeft, affRight, i, iColumn, iCursor, iOne, iTwo, idxNew, j, j1, okToChngToIN, v7, v9 int32 + var b, b1, chngToIN, indexable TBitmask + var db, pAndInfo, pAndTerm, pAndWC, pDup, pExpr, pLeft, pLeft1, pList, pNew, pOne, pOrInfo, pOrTerm, pOrWc, pOther, pParse, pTerm, pTwo, pWInfo, v1, v6, v8, p12, p14, p15, p2, p4 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = affLeft, affRight, b, b1, chngToIN, db, i, iColumn, iCursor, iOne, iTwo, idxNew, indexable, j, j1, okToChngToIN, pAndInfo, pAndTerm, pAndWC, pDup, pExpr, pLeft, pLeft1, pList, pNew, pOne, pOrInfo, pOrTerm, pOrWc, pOther, pParse, pTerm, pTwo, pWInfo, v1, v6, v7, v8, v9, p12, p14, p15, p2, p4 + pWInfo = (*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo /* WHERE clause processing context */ + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse /* Parser context */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Database connection */ + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 /* The term to be analyzed */ + pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr /* Tables that are indexable, satisfying case 2 */ + /* + ** Break the OR clause into its separate subterms. The subterms are + ** stored in a WhereClause structure containing within the WhereOrInfo + ** object that is attached to the original OR clause term. + */ + v1 = _sqlite3DbMallocZero(tls, db, uint64(496)) + pOrInfo = v1 + *(*uintptr)(unsafe.Pointer(pTerm + 32)) = v1 + if pOrInfo == uintptr(0) { + return + } + p2 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p2)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p2))) | libc.Int32FromInt32(TERM_ORINFO)) + pOrWc = pOrInfo + libc.Xmemset(tls, pOrWc+40, 0, uint64(448)) + _sqlite3WhereClauseInit(tls, pOrWc, pWInfo) + _sqlite3WhereSplit(tls, pOrWc, pExpr, uint8(TK_OR)) + _sqlite3WhereExprAnalyze(tls, pSrc, pOrWc) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return + } + /* + ** Compute the set of tables that might satisfy cases 1 or 3. + */ + indexable = ^libc.Uint64FromInt32(0) + chngToIN = ^libc.Uint64FromInt32(0) + i = (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm - int32(1) + pOrTerm = (*TWhereClause)(unsafe.Pointer(pOrWc)).Fa + for { + if !(i >= 0 && indexable != 0) { + break + } + if int32((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator)&int32(WO_SINGLE) == 0 { + chngToIN = uint64(0) + pAndInfo = _sqlite3DbMallocRawNN(tls, db, uint64(488)) + if pAndInfo != 0 { + b = uint64(0) + *(*uintptr)(unsafe.Pointer(pOrTerm + 32)) = pAndInfo + p4 = pOrTerm + 18 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | libc.Int32FromInt32(TERM_ANDINFO)) + (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator = uint16(WO_AND) + (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor = -int32(1) + pAndWC = pAndInfo + libc.Xmemset(tls, pAndWC+40, 0, uint64(448)) + _sqlite3WhereClauseInit(tls, pAndWC, (*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo) + _sqlite3WhereSplit(tls, pAndWC, (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr, uint8(TK_AND)) + _sqlite3WhereExprAnalyze(tls, pSrc, pAndWC) + (*TWhereClause)(unsafe.Pointer(pAndWC)).FpOuter = pWC + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + j = 0 + pAndTerm = (*TWhereClause)(unsafe.Pointer(pAndWC)).Fa + for { + if !(j < (*TWhereClause)(unsafe.Pointer(pAndWC)).FnTerm) { + break + } + if _allowedOp(tls, int32((*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pAndTerm)).FpExpr)).Fop)) != 0 || int32((*TWhereTerm)(unsafe.Pointer(pAndTerm)).FeOperator) == int32(WO_AUX) { + b |= _sqlite3WhereGetMask(tls, pWInfo+592, (*TWhereTerm)(unsafe.Pointer(pAndTerm)).FleftCursor) + } + goto _5 + _5: + ; + j++ + pAndTerm += 56 + } + } + indexable &= b + } + } else { + if int32((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FwtFlags)&int32(TERM_COPIED) != 0 { + /* Skip this term for now. We revisit it when we process the + ** corresponding TERM_VIRTUAL term */ + } else { + b1 = _sqlite3WhereGetMask(tls, pWInfo+592, (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor) + if int32((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FwtFlags)&int32(TERM_VIRTUAL) != 0 { + pOther = (*TWhereClause)(unsafe.Pointer(pOrWc)).Fa + uintptr((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FiParent)*56 + b1 |= _sqlite3WhereGetMask(tls, pWInfo+592, (*TWhereTerm)(unsafe.Pointer(pOther)).FleftCursor) + } + indexable &= b1 + if int32((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator)&int32(WO_EQ) == 0 { + chngToIN = uint64(0) + } else { + chngToIN &= b1 + } + } + } + goto _3 + _3: + ; + i-- + pOrTerm += 56 + } + /* + ** Record the set of tables that satisfy case 3. The set might be + ** empty. + */ + (*TWhereOrInfo)(unsafe.Pointer(pOrInfo)).Findexable = indexable + (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(WO_OR) + (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor = -int32(1) + if indexable != 0 { + (*TWhereClause)(unsafe.Pointer(pWC)).FhasOr = uint8(1) + } + /* For a two-way OR, attempt to implementation case 2. + */ + if indexable != 0 && (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm == int32(2) { + iOne = 0 + for { + v7 = iOne + iOne++ + v6 = _whereNthSubterm(tls, (*TWhereClause)(unsafe.Pointer(pOrWc)).Fa, v7) + pOne = v6 + if !(v6 != uintptr(0)) { + break + } + iTwo = 0 + for { + v9 = iTwo + iTwo++ + v8 = _whereNthSubterm(tls, (*TWhereClause)(unsafe.Pointer(pOrWc)).Fa+1*56, v9) + pTwo = v8 + if !(v8 != uintptr(0)) { + break + } + _whereCombineDisjuncts(tls, pSrc, pWC, pOne, pTwo) + } + } + } + /* + ** chngToIN holds a set of tables that *might* satisfy case 1. But + ** we have to do some additional checking to see if case 1 really + ** is satisfied. + ** + ** chngToIN will hold either 0, 1, or 2 bits. The 0-bit case means + ** that there is no possibility of transforming the OR clause into an + ** IN operator because one or more terms in the OR clause contain + ** something other than == on a column in the single table. The 1-bit + ** case means that every term of the OR clause is of the form + ** "table.column=expr" for some single table. The one bit that is set + ** will correspond to the common table. We still need to check to make + ** sure the same column is used on all terms. The 2-bit case is when + ** the all terms are of the form "table1.column=table2.column". It + ** might be possible to form an IN operator with either table1.column + ** or table2.column as the LHS if either is common to every term of + ** the OR clause. + ** + ** Note that terms of the form "table.column1=table.column2" (the + ** same table on both sizes of the ==) cannot be optimized. + */ + if chngToIN != 0 { + okToChngToIN = 0 /* True if the conversion to IN is valid */ + iColumn = -int32(1) /* Column index on lhs of IN operator */ + iCursor = -int32(1) /* Table cursor common to all terms */ + j1 = 0 /* Loop counter */ + /* Search for a table and column that appears on one side or the + ** other of the == operator in every subterm. That table and column + ** will be recorded in iCursor and iColumn. There might not be any + ** such table and column. Set okToChngToIN if an appropriate table + ** and column is found but leave okToChngToIN false if not found. + */ + j1 = 0 + for { + if !(j1 < int32(2) && !(okToChngToIN != 0)) { + break + } + pLeft = uintptr(0) + pOrTerm = (*TWhereClause)(unsafe.Pointer(pOrWc)).Fa + i = (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm - int32(1) + for { + if !(i >= 0) { + break + } + p12 = pOrTerm + 18 + *(*Tu16)(unsafe.Pointer(p12)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p12))) & ^libc.Int32FromInt32(TERM_OK)) + if (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor == iCursor { + /* This is the 2-bit case and we are on the second iteration and + ** current term is from the first iteration. So skip this term. */ + goto _11 + } + if chngToIN&_sqlite3WhereGetMask(tls, pWInfo+592, (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor) == uint64(0) { + /* This term must be of the form t1.a==t2.b where t2 is in the + ** chngToIN set but t1 is not. This term will be either preceded + ** or followed by an inverted copy (t2.b==t1.a). Skip this term + ** and use its inversion. */ + goto _11 + } + iColumn = (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pOrTerm + 32))).FleftColumn + iCursor = (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor + pLeft = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft + break + goto _11 + _11: + ; + i-- + pOrTerm += 56 + } + if i < 0 { + /* No candidate table+column was found. This can only occur + ** on the second iteration */ + break + } + /* We have found a candidate table and column. Check to see if that + ** table and column is common to every term in the OR clause */ + okToChngToIN = int32(1) + for { + if !(i >= 0 && okToChngToIN != 0) { + break + } + if (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor != iCursor { + p14 = pOrTerm + 18 + *(*Tu16)(unsafe.Pointer(p14)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p14))) & ^libc.Int32FromInt32(TERM_OK)) + } else { + if (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pOrTerm + 32))).FleftColumn != iColumn || iColumn == -int32(2) && _sqlite3ExprCompare(tls, pParse, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft, pLeft, -int32(1)) != 0 { + okToChngToIN = 0 + } else { + /* If the right-hand side is also a column, then the affinities + ** of both right and left sides must be such that no type + ** conversions are required on the right. (Ticket #2249) + */ + affRight = int32(_sqlite3ExprAffinity(tls, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpRight)) + affLeft = int32(_sqlite3ExprAffinity(tls, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft)) + if affRight != 0 && affRight != affLeft { + okToChngToIN = 0 + } else { + p15 = pOrTerm + 18 + *(*Tu16)(unsafe.Pointer(p15)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p15))) | libc.Int32FromInt32(TERM_OK)) + } + } + } + goto _13 + _13: + ; + i-- + pOrTerm += 56 + } + goto _10 + _10: + ; + j1++ + } + /* At this point, okToChngToIN is true if original pTerm satisfies + ** case 1. In that case, construct a new virtual term that is + ** pTerm converted into an IN operator. + */ + if okToChngToIN != 0 { /* A transient duplicate expression */ + pList = uintptr(0) /* The RHS of the IN operator */ + pLeft1 = uintptr(0) /* The complete IN operator */ + i = (*TWhereClause)(unsafe.Pointer(pOrWc)).FnTerm - int32(1) + pOrTerm = (*TWhereClause)(unsafe.Pointer(pOrWc)).Fa + for { + if !(i >= 0) { + break + } + if int32((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FwtFlags)&int32(TERM_OK) == 0 { + goto _16 + } + pDup = _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpRight, 0) + pList = _sqlite3ExprListAppend(tls, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse, pList, pDup) + pLeft1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FpExpr)).FpLeft + goto _16 + _16: + ; + i-- + pOrTerm += 56 + } + pDup = _sqlite3ExprDup(tls, db, pLeft1, 0) + pNew = _sqlite3PExpr(tls, pParse, int32(TK_IN), pDup, uintptr(0)) + if pNew != 0 { + _transferJoinMarkings(tls, pNew, pExpr) + *(*uintptr)(unsafe.Pointer(pNew + 32)) = pList + idxNew = _whereClauseInsert(tls, pWC, pNew, uint16(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_DYNAMIC))) + _exprAnalyze(tls, pSrc, pWC, idxNew) + /* pTerm = &pWC->a[idxTerm]; // would be needed if pTerm where reused */ + _markTermAsChild(tls, pWC, idxNew, idxTerm) + } else { + _sqlite3ExprListDelete(tls, db, pList) + } + } + } +} + +// C documentation +// +// /* +// ** We already know that pExpr is a binary operator where both operands are +// ** column references. This routine checks to see if pExpr is an equivalence +// ** relation: +// ** 1. The SQLITE_Transitive optimization must be enabled +// ** 2. Must be either an == or an IS operator +// ** 3. Not originating in the ON clause of an OUTER JOIN +// ** 4. The affinities of A and B must be compatible +// ** 5a. Both operands use the same collating sequence OR +// ** 5b. The overall collating sequence is BINARY +// ** If this routine returns TRUE, that means that the RHS can be substituted +// ** for the LHS anyplace else in the WHERE clause where the LHS column occurs. +// ** This is an optimization. No harm comes from returning 0. But if 1 is +// ** returned when it should not be, then incorrect answers might result. +// */ +func _termIsEquivalence(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int32) { + var aff1, aff2 int8 + var pColl uintptr + _, _, _ = aff1, aff2, pColl + if !((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Transitive)) == libc.Uint32FromInt32(0)) { + return 0 + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_EQ) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_IS) { + return 0 + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0) { + return 0 + } + aff1 = _sqlite3ExprAffinity(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + aff2 = _sqlite3ExprAffinity(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + if int32(aff1) != int32(aff2) && (!(int32(aff1) >= libc.Int32FromInt32(SQLITE_AFF_NUMERIC)) || !(int32(aff2) >= libc.Int32FromInt32(SQLITE_AFF_NUMERIC))) { + return 0 + } + pColl = _sqlite3ExprCompareCollSeq(tls, pParse, pExpr) + if _sqlite3IsBinary(tls, pColl) != 0 { + return int32(1) + } + return _sqlite3ExprCollSeqMatch(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) +} + +// C documentation +// +// /* +// ** Recursively walk the expressions of a SELECT statement and generate +// ** a bitmask indicating which tables are used in that expression +// ** tree. +// */ +func _exprSelectUsage(tls *libc.TLS, pMaskSet uintptr, pS uintptr) (r TBitmask) { + var i int32 + var mask TBitmask + var pSrc uintptr + _, _, _ = i, mask, pSrc + mask = uint64(0) + for pS != 0 { + pSrc = (*TSelect)(unsafe.Pointer(pS)).FpSrc + mask |= _sqlite3WhereExprListUsage(tls, pMaskSet, (*TSelect)(unsafe.Pointer(pS)).FpEList) + mask |= _sqlite3WhereExprListUsage(tls, pMaskSet, (*TSelect)(unsafe.Pointer(pS)).FpGroupBy) + mask |= _sqlite3WhereExprListUsage(tls, pMaskSet, (*TSelect)(unsafe.Pointer(pS)).FpOrderBy) + mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*TSelect)(unsafe.Pointer(pS)).FpWhere) + mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*TSelect)(unsafe.Pointer(pS)).FpHaving) + if pSrc != uintptr(0) { + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc) { + break + } + mask |= _exprSelectUsage(tls, pMaskSet, (*(*TSrcItem)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104))).FpSelect) + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104 + 60 + 4))&0x400>>10)) == 0 { + mask |= _sqlite3WhereExprUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104 + 72))) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104 + 60 + 4))&0x4>>2)) != 0 { + mask |= _sqlite3WhereExprListUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(pSrc + 8 + uintptr(i)*104 + 88))) + } + goto _1 + _1: + ; + i++ + } + } + pS = (*TSelect)(unsafe.Pointer(pS)).FpPrior + } + return mask +} + +// C documentation +// +// /* +// ** Expression pExpr is one operand of a comparison operator that might +// ** be useful for indexing. This routine checks to see if pExpr appears +// ** in any index. Return TRUE (1) if pExpr is an indexed term and return +// ** FALSE (0) if not. If TRUE is returned, also set aiCurCol[0] to the cursor +// ** number of the table that is indexed and aiCurCol[1] to the column number +// ** of the column that is indexed, or XN_EXPR (-2) if an expression is being +// ** indexed. +// ** +// ** If pExpr is a TK_COLUMN column reference, then this routine always returns +// ** true even if that particular column is not indexed, because the column +// ** might be added to an automatic index later. +// */ +func _exprMightBeIndexed2(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr uintptr, j int32) (r int32) { + var i, iCur, v1 int32 + var pIdx uintptr + _, _, _, _ = i, iCur, pIdx, v1 + for { + iCur = (*(*TSrcItem)(unsafe.Pointer(pFrom + 8 + uintptr(j)*104))).FiCursor + pIdx = (*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer(pFrom + 8 + uintptr(j)*104))).FpTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr == uintptr(0) { + goto _3 + } + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) != -int32(2) { + goto _4 + } + if _sqlite3ExprCompareSkip(tls, pExpr, (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(i)*32))).FpExpr, iCur) == 0 && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_STRING) { + *(*int32)(unsafe.Pointer(aiCurCol)) = iCur + *(*int32)(unsafe.Pointer(aiCurCol + 1*4)) = -int32(2) + return int32(1) + } + goto _4 + _4: + ; + i++ + } + goto _3 + _3: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + goto _2 + _2: + ; + j++ + v1 = j + if !(v1 < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { + break + } + } + return 0 +} + +func _exprMightBeIndexed(tls *libc.TLS, pFrom uintptr, aiCurCol uintptr, pExpr uintptr, op int32) (r int32) { + var i int32 + var pIdx uintptr + _, _ = i, pIdx + /* If this expression is a vector to the left or right of a + ** inequality constraint (>, <, >= or <=), perform the processing + ** on the first element of the vector. */ + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_VECTOR) && (op >= int32(TK_GT) && op <= int32(TK_GE)) { + pExpr = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8))).FpExpr + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) { + *(*int32)(unsafe.Pointer(aiCurCol)) = (*TExpr)(unsafe.Pointer(pExpr)).FiTable + *(*int32)(unsafe.Pointer(aiCurCol + 1*4)) = int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) + return int32(1) + } + i = 0 + for { + if !(i < (*TSrcList)(unsafe.Pointer(pFrom)).FnSrc) { + break + } + pIdx = (*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer(pFrom + 8 + uintptr(i)*104))).FpTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if (*TIndex)(unsafe.Pointer(pIdx)).FaColExpr != 0 { + return _exprMightBeIndexed2(tls, pFrom, aiCurCol, pExpr, i) + } + goto _2 + _2: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** The input to this routine is an WhereTerm structure with only the +// ** "pExpr" field filled in. The job of this routine is to analyze the +// ** subexpression and populate all the other fields of the WhereTerm +// ** structure. +// ** +// ** If the expression is of the form " X" it gets commuted +// ** to the standard form of "X ". +// ** +// ** If the expression is of the form "X Y" where both X and Y are +// ** columns, then the original expression is unchanged and a new virtual +// ** term of the form "Y X" is added to the WHERE clause and +// ** analyzed separately. The original term is marked with TERM_COPIED +// ** and the new term is marked with TERM_DYNAMIC (because it's pExpr +// ** needs to be freed with the WhereClause) and TERM_VIRTUAL (because it +// ** is a commuted copy of a prior term.) The original term has nChild=1 +// ** and the copy has idxParent set to the index of the original term. +// */ +func _exprAnalyze(tls *libc.TLS, pSrc uintptr, pWC uintptr, idxTerm int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var c, v12 int8 + var c1 Tu8 + var db, pC, pDup, pExpr, pLeft, pLeft1, pLeft2, pLeft3, pList, pMaskSet, pNew, pNew1, pNewExpr, pNewExpr1, pNewExpr11, pNewExpr2, pNewExpr21, pNewTerm, pNewTerm1, pParse, pRight, pRight1, pStr2, pTerm, pWInfo, t, zCollSeqName, v13, p1, p10, p17, p20, p3, p4, p5, p6, p7, p9 uintptr + var eExtraOp, opMask, wtFlags Tu16 + var extraRight, prereqAll, prereqColumn, prereqExpr, prereqLeft, x TBitmask + var i, i1, i2, i3, idxNew, idxNew1, idxNew11, idxNew2, idxNew21, idxNew3, idxNew4, idxNew5, nLeft, op, res, v14, v19, v2 int32 + var v15 bool + var _ /* aiCurCol at bp+24 */ [2]int32 + var _ /* eOp2 at bp+16 */ uint8 + var _ /* isComplete at bp+8 */ int32 + var _ /* noCase at bp+12 */ int32 + var _ /* pLeft at bp+40 */ uintptr + var _ /* pRight at bp+32 */ uintptr + var _ /* pStr1 at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, c1, db, eExtraOp, extraRight, i, i1, i2, i3, idxNew, idxNew1, idxNew11, idxNew2, idxNew21, idxNew3, idxNew4, idxNew5, nLeft, op, opMask, pC, pDup, pExpr, pLeft, pLeft1, pLeft2, pLeft3, pList, pMaskSet, pNew, pNew1, pNewExpr, pNewExpr1, pNewExpr11, pNewExpr2, pNewExpr21, pNewTerm, pNewTerm1, pParse, pRight, pRight1, pStr2, pTerm, pWInfo, prereqAll, prereqColumn, prereqExpr, prereqLeft, res, t, wtFlags, x, zCollSeqName, v12, v13, v14, v15, v19, v2, p1, p10, p17, p20, p3, p4, p5, p6, p7, p9 + pWInfo = (*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo /* Prerequisites of pExpr */ + extraRight = uint64(0) /* Extra dependencies on LEFT JOIN */ + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* RHS of LIKE/GLOB operator */ + *(*int32)(unsafe.Pointer(bp + 8)) = 0 /* RHS of LIKE/GLOB ends with wildcard */ + *(*int32)(unsafe.Pointer(bp + 12)) = 0 /* Top-level operator. pExpr->op */ + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse /* Parsing context */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Database connection */ + *(*uint8)(unsafe.Pointer(bp + 16)) = uint8(0) /* Number of elements on left side vector */ + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return + } + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 + pMaskSet = pWInfo + 592 + pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + /* Because malloc() has not failed */ + (*TWhereMaskSet)(unsafe.Pointer(pMaskSet)).FbVarSelect = 0 + prereqLeft = _sqlite3WhereExprUsage(tls, pMaskSet, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + op = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) + if op == int32(TK_IN) { + if _sqlite3ExprCheckIN(tls, pParse, pExpr) != 0 { + return + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight = _exprSelectUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(pExpr + 32))) + } else { + (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight = _sqlite3WhereExprListUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(pExpr + 32))) + } + prereqAll = prereqLeft | (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight + } else { + (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight = _sqlite3WhereExprUsage(tls, pMaskSet, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + if (*TExpr)(unsafe.Pointer(pExpr)).FpLeft == uintptr(0) || (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_xIsSelect)|libc.Int32FromInt32(EP_IfNullRow)) != uint32(0) || *(*uintptr)(unsafe.Pointer(pExpr + 32)) != uintptr(0) { + prereqAll = _sqlite3WhereExprUsageNN(tls, pMaskSet, pExpr) + } else { + prereqAll = prereqLeft | (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight + } + } + if (*TWhereMaskSet)(unsafe.Pointer(pMaskSet)).FbVarSelect != 0 { + p1 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p1)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p1))) | libc.Int32FromInt32(TERM_VARSELECT)) + } + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != uint32(0) { + x = _sqlite3WhereGetMask(tls, pMaskSet, *(*int32)(unsafe.Pointer(pExpr + 52))) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0) { + prereqAll |= x + extraRight = x - uint64(1) /* ON clause terms may not be used with an index + ** on left table of a LEFT JOIN. Ticket #3015 */ + if prereqAll>>libc.Int32FromInt32(1) >= x { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22342, 0) + return + } + } else { + if prereqAll>>libc.Int32FromInt32(1) >= x { + /* The ON clause of an INNER JOIN references a table to its right. + ** Most other SQL database engines raise an error. But SQLite versions + ** 3.0 through 3.38 just put the ON clause constraint into the WHERE + ** clause and carried on. Beginning with 3.39, raise an error only + ** if there is a RIGHT or FULL JOIN in the query. This makes SQLite + ** more like other systems, and also preserves legacy. */ + if (*TSrcList)(unsafe.Pointer(pSrc)).FnSrc > 0 && int32((*(*TSrcItem)(unsafe.Pointer(pSrc + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22342, 0) + return + } + *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_InnerON)) + } + } + } + (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = prereqAll + (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor = -int32(1) + (*TWhereTerm)(unsafe.Pointer(pTerm)).FiParent = -int32(1) + (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) + if _allowedOp(tls, op) != 0 { + pLeft = _sqlite3ExprSkipCollate(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + pRight = _sqlite3ExprSkipCollate(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&prereqLeft == uint64(0) { + v2 = int32(WO_ALL) + } else { + v2 = int32(WO_EQUIV) + } + opMask = uint16(v2) + if (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FiField > 0 { + pLeft = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pLeft + 32)) + 8 + uintptr((*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FiField-int32(1))*32))).FpExpr + } + if _exprMightBeIndexed(tls, pSrc, bp+24, pLeft, op) != 0 { + (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor = (*(*[2]int32)(unsafe.Pointer(bp + 24)))[0] + (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FleftColumn = (*(*[2]int32)(unsafe.Pointer(bp + 24)))[int32(1)] + (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(int32(_operatorMask(tls, op)) & int32(opMask)) + } + if op == int32(TK_IS) { + p3 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) | libc.Int32FromInt32(TERM_IS)) + } + if pRight != 0 && _exprMightBeIndexed(tls, pSrc, bp+24, pRight, op) != 0 && !((*TExpr)(unsafe.Pointer(pRight)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != libc.Uint32FromInt32(0)) { + eExtraOp = uint16(0) /* Extra bits for pNew->eOperator */ + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor >= 0 { + pDup = _sqlite3ExprDup(tls, db, pExpr, 0) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3ExprDelete(tls, db, pDup) + return + } + idxNew = _whereClauseInsert(tls, pWC, pDup, uint16(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_DYNAMIC))) + if idxNew == 0 { + return + } + pNew = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxNew)*56 + _markTermAsChild(tls, pWC, idxNew, idxTerm) + if op == int32(TK_IS) { + p4 = pNew + 18 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | libc.Int32FromInt32(TERM_IS)) + } + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 + p5 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p5)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p5))) | libc.Int32FromInt32(TERM_COPIED)) + if _termIsEquivalence(tls, pParse, pDup) != 0 { + p6 = pTerm + 20 + *(*Tu16)(unsafe.Pointer(p6)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p6))) | libc.Int32FromInt32(WO_EQUIV)) + eExtraOp = uint16(WO_EQUIV) + } + } else { + pDup = pExpr + pNew = pTerm + } + p7 = pNew + 18 + *(*Tu16)(unsafe.Pointer(p7)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p7))) | int32(_exprCommute(tls, pParse, pDup))) + (*TWhereTerm)(unsafe.Pointer(pNew)).FleftCursor = (*(*[2]int32)(unsafe.Pointer(bp + 24)))[0] + (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pNew + 32))).FleftColumn = (*(*[2]int32)(unsafe.Pointer(bp + 24)))[int32(1)] + (*TWhereTerm)(unsafe.Pointer(pNew)).FprereqRight = prereqLeft | extraRight + (*TWhereTerm)(unsafe.Pointer(pNew)).FprereqAll = prereqAll + (*TWhereTerm)(unsafe.Pointer(pNew)).FeOperator = uint16((int32(_operatorMask(tls, int32((*TExpr)(unsafe.Pointer(pDup)).Fop))) + int32(eExtraOp)) & int32(opMask)) + } else { + if op == int32(TK_ISNULL) && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) && 0 == _sqlite3ExprCanBeNull(tls, pLeft) { + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_TRUEFALSE) /* See tag-20230504-1 */ + *(*uintptr)(unsafe.Pointer(pExpr + 8)) = __ccgo_ts + 7923 + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_IsFalse)) + (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll = uint64(0) + (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(0) + } + } + } else { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_BETWEEN) && int32((*TWhereClause)(unsafe.Pointer(pWC)).Fop) == int32(TK_AND) { + pList = *(*uintptr)(unsafe.Pointer(pExpr + 32)) + i = 0 + for { + if !(i < int32(2)) { + break + } + pNewExpr = _sqlite3PExpr(tls, pParse, int32(_ops[i]), _sqlite3ExprDup(tls, db, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, 0), _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, 0)) + _transferJoinMarkings(tls, pNewExpr, pExpr) + idxNew1 = _whereClauseInsert(tls, pWC, pNewExpr, uint16(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_DYNAMIC))) + _exprAnalyze(tls, pSrc, pWC, idxNew1) + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 + _markTermAsChild(tls, pWC, idxNew1, idxTerm) + goto _8 + _8: + ; + i++ + } + } else { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_OR) { + _exprAnalyzeOrTerm(tls, pSrc, pWC, idxTerm) + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 + } else { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_NOTNULL) { + if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft)).FiColumn) >= 0 && !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) { + pLeft1 = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + pNewExpr1 = _sqlite3PExpr(tls, pParse, int32(TK_GT), _sqlite3ExprDup(tls, db, pLeft1, 0), _sqlite3ExprAlloc(tls, db, int32(TK_NULL), uintptr(0), 0)) + idxNew2 = _whereClauseInsert(tls, pWC, pNewExpr1, uint16(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_DYNAMIC)|libc.Int32FromInt32(TERM_VNULL))) + if idxNew2 != 0 { + pNewTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxNew2)*56 + (*TWhereTerm)(unsafe.Pointer(pNewTerm)).FprereqRight = uint64(0) + (*TWhereTerm)(unsafe.Pointer(pNewTerm)).FleftCursor = (*TExpr)(unsafe.Pointer(pLeft1)).FiTable + (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pNewTerm + 32))).FleftColumn = int32((*TExpr)(unsafe.Pointer(pLeft1)).FiColumn) + (*TWhereTerm)(unsafe.Pointer(pNewTerm)).FeOperator = uint16(libc.Int32FromInt32(WO_EQ) << (libc.Int32FromInt32(TK_GT) - libc.Int32FromInt32(TK_EQ))) + _markTermAsChild(tls, pWC, idxNew2, idxTerm) + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 + p9 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p9)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p9))) | libc.Int32FromInt32(TERM_COPIED)) + (*TWhereTerm)(unsafe.Pointer(pNewTerm)).FprereqAll = (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll + } + } + } else { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_FUNCTION) && int32((*TWhereClause)(unsafe.Pointer(pWC)).Fop) == int32(TK_AND) && _isLikeOrGlob(tls, pParse, pExpr, bp, bp+8, bp+12) != 0 { /* Name of collating sequence */ + wtFlags = uint16(libc.Int32FromInt32(TERM_LIKEOPT) | libc.Int32FromInt32(TERM_VIRTUAL) | libc.Int32FromInt32(TERM_DYNAMIC)) + pLeft2 = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)) + 8 + 1*32))).FpExpr + pStr2 = _sqlite3ExprDup(tls, db, *(*uintptr)(unsafe.Pointer(bp)), 0) + /* Convert the lower bound to upper-case and the upper bound to + ** lower-case (upper-case is less than lower-case in ASCII) so that + ** the range constraints also work for BLOBs + */ + if *(*int32)(unsafe.Pointer(bp + 12)) != 0 && !((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0) { + p10 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p10)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p10))) | libc.Int32FromInt32(TERM_LIKE)) + i1 = 0 + for { + v12 = *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 8)) + uintptr(i1))) + c = v12 + if !(int32(v12) != 0) { + break + } + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 8)) + uintptr(i1))) = int8(int32(c) & ^(int32(_sqlite3CtypeMap[uint8(c)]) & libc.Int32FromInt32(0x20))) + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(i1))) = int8(_sqlite3UpperToLower[uint8(c)]) + goto _11 + _11: + ; + i1++ + } + } + if !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { /* Last character before the first wildcard */ + pC = *(*uintptr)(unsafe.Pointer(pStr2 + 8)) + uintptr(_sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(pStr2 + 8)))-int32(1)) + c1 = *(*Tu8)(unsafe.Pointer(pC)) + if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { + /* The point is to increment the last character before the first + ** wildcard. But if we increment '@', that will push it into the + ** alphabetic range where case conversions will mess up the + ** inequality. To avoid this, make sure to also run the full + ** LIKE on all candidate expressions by clearing the isComplete flag + */ + if int32(c1) == libc.Int32FromUint8('A')-libc.Int32FromInt32(1) { + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + } + c1 = _sqlite3UpperToLower[c1] + } + *(*Tu8)(unsafe.Pointer(pC)) = uint8(int32(c1) + int32(1)) + } + if *(*int32)(unsafe.Pointer(bp + 12)) != 0 { + v13 = __ccgo_ts + 22383 + } else { + v13 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) + } + zCollSeqName = v13 + pNewExpr11 = _sqlite3ExprDup(tls, db, pLeft2, 0) + pNewExpr11 = _sqlite3PExpr(tls, pParse, int32(TK_GE), _sqlite3ExprAddCollateString(tls, pParse, pNewExpr11, zCollSeqName), *(*uintptr)(unsafe.Pointer(bp))) + _transferJoinMarkings(tls, pNewExpr11, pExpr) + idxNew11 = _whereClauseInsert(tls, pWC, pNewExpr11, wtFlags) + pNewExpr21 = _sqlite3ExprDup(tls, db, pLeft2, 0) + pNewExpr21 = _sqlite3PExpr(tls, pParse, int32(TK_LT), _sqlite3ExprAddCollateString(tls, pParse, pNewExpr21, zCollSeqName), pStr2) + _transferJoinMarkings(tls, pNewExpr21, pExpr) + idxNew21 = _whereClauseInsert(tls, pWC, pNewExpr21, wtFlags) + _exprAnalyze(tls, pSrc, pWC, idxNew11) + _exprAnalyze(tls, pSrc, pWC, idxNew21) + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 + if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { + _markTermAsChild(tls, pWC, idxNew11, idxTerm) + _markTermAsChild(tls, pWC, idxNew21, idxTerm) + } + } + } + } + } + } + /* If there is a vector == or IS term - e.g. "(a, b) == (?, ?)" - create + ** new terms for each component comparison - "a = ?" and "b = ?". The + ** new terms completely replace the original vector comparison, which is + ** no longer used. + ** + ** This is only required if at least one side of the comparison operation + ** is not a sub-select. + ** + ** tag-20220128a + */ + if v15 = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_EQ) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IS); v15 { + v14 = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft) + nLeft = v14 + } + if v15 && v14 > int32(1) && _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpRight) == nLeft && ((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft)).Fflags&uint32(EP_xIsSelect) == uint32(0) || (*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpRight)).Fflags&uint32(EP_xIsSelect) == uint32(0)) && int32((*TWhereClause)(unsafe.Pointer(pWC)).Fop) == int32(TK_AND) { + i2 = 0 + for { + if !(i2 < nLeft) { + break + } + pLeft3 = _sqlite3ExprForVectorField(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft, i2, nLeft) + pRight1 = _sqlite3ExprForVectorField(tls, pParse, (*TExpr)(unsafe.Pointer(pExpr)).FpRight, i2, nLeft) + pNew1 = _sqlite3PExpr(tls, pParse, int32((*TExpr)(unsafe.Pointer(pExpr)).Fop), pLeft3, pRight1) + _transferJoinMarkings(tls, pNew1, pExpr) + idxNew3 = _whereClauseInsert(tls, pWC, pNew1, uint16(libc.Int32FromInt32(TERM_DYNAMIC)|libc.Int32FromInt32(TERM_SLICE))) + _exprAnalyze(tls, pSrc, pWC, idxNew3) + goto _16 + _16: + ; + i2++ + } + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 + p17 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p17)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p17))) | (libc.Int32FromInt32(TERM_CODED) | libc.Int32FromInt32(TERM_VIRTUAL))) /* Disable the original */ + (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(WO_ROWVAL) + } else { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_IN) && (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FiField == 0 && int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(pExpr)).FpLeft)).Fop) == int32(TK_VECTOR) && (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) && ((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpPrior == uintptr(0) || (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FselFlags&uint32(SF_Values) != 0) && (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FpWin == uintptr(0) && int32((*TWhereClause)(unsafe.Pointer(pWC)).Fop) == int32(TK_AND) { + i3 = 0 + for { + if !(i3 < _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer(pExpr)).FpLeft)) { + break + } + idxNew4 = _whereClauseInsert(tls, pWC, pExpr, uint16(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_SLICE))) + *(*int32)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxNew4)*56 + 32 + 4)) = i3 + int32(1) + _exprAnalyze(tls, pSrc, pWC, idxNew4) + _markTermAsChild(tls, pWC, idxNew4, idxTerm) + goto _18 + _18: + ; + i3++ + } + } else { + if int32((*TWhereClause)(unsafe.Pointer(pWC)).Fop) == int32(TK_AND) { + *(*uintptr)(unsafe.Pointer(bp + 32)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 40)) = uintptr(0) + res = _isAuxiliaryVtabOperator(tls, db, pExpr, bp+16, bp+40, bp+32) + for { + v19 = res + res-- + if !(v19 > 0) { + break + } + prereqExpr = _sqlite3WhereExprUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(bp + 32))) + prereqColumn = _sqlite3WhereExprUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(bp + 40))) + if prereqExpr&prereqColumn == uint64(0) { + pNewExpr2 = _sqlite3PExpr(tls, pParse, int32(TK_MATCH), uintptr(0), _sqlite3ExprDup(tls, db, *(*uintptr)(unsafe.Pointer(bp + 32)), 0)) + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0) && pNewExpr2 != 0 { + *(*Tu32)(unsafe.Pointer(pNewExpr2 + 4)) |= uint32(libc.Int32FromInt32(EP_OuterON)) + *(*int32)(unsafe.Pointer(pNewExpr2 + 52)) = *(*int32)(unsafe.Pointer(pExpr + 52)) + } + idxNew5 = _whereClauseInsert(tls, pWC, pNewExpr2, uint16(libc.Int32FromInt32(TERM_VIRTUAL)|libc.Int32FromInt32(TERM_DYNAMIC))) + pNewTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxNew5)*56 + (*TWhereTerm)(unsafe.Pointer(pNewTerm1)).FprereqRight = prereqExpr + (*TWhereTerm)(unsafe.Pointer(pNewTerm1)).FleftCursor = (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40)))).FiTable + (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pNewTerm1 + 32))).FleftColumn = int32((*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40)))).FiColumn) + (*TWhereTerm)(unsafe.Pointer(pNewTerm1)).FeOperator = uint16(WO_AUX) + (*TWhereTerm)(unsafe.Pointer(pNewTerm1)).FeMatchOp = *(*uint8)(unsafe.Pointer(bp + 16)) + _markTermAsChild(tls, pWC, idxNew5, idxTerm) + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 + p20 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p20)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p20))) | libc.Int32FromInt32(TERM_COPIED)) + (*TWhereTerm)(unsafe.Pointer(pNewTerm1)).FprereqAll = (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll + } + t = *(*uintptr)(unsafe.Pointer(bp + 40)) + *(*uintptr)(unsafe.Pointer(bp + 40)) = *(*uintptr)(unsafe.Pointer(bp + 32)) + *(*uintptr)(unsafe.Pointer(bp + 32)) = t + } + } + } + } + /* Prevent ON clause terms of a LEFT JOIN from being used to drive + ** an index for tables to the left of the join. + */ + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idxTerm)*56 + *(*TBitmask)(unsafe.Pointer(pTerm + 40)) |= extraRight +} + +var _ops = [2]Tu8{ + 0: uint8(TK_GE), + 1: uint8(TK_LE), +} + +/*************************************************************************** +** Routines with file scope above. Interface to the rest of the where.c +** subsystem follows. +***************************************************************************/ + +// C documentation +// +// /* +// ** This routine identifies subexpressions in the WHERE clause where +// ** each subexpression is separated by the AND operator or some other +// ** operator specified in the op parameter. The WhereClause structure +// ** is filled with pointers to subexpressions. For example: +// ** +// ** WHERE a=='hello' AND coalesce(b,11)<10 AND (c+12!=d OR c==22) +// ** \________/ \_______________/ \________________/ +// ** slot[0] slot[1] slot[2] +// ** +// ** The original WHERE clause in pExpr is unaltered. All this routine +// ** does is make slot[] entries point to substructure within pExpr. +// ** +// ** In the previous sentence and in the diagram, "slot[]" refers to +// ** the WhereClause.a[] array. The slot[] array grows as needed to contain +// ** all terms of the WHERE clause. +// */ +func _sqlite3WhereSplit(tls *libc.TLS, pWC uintptr, pExpr uintptr, op Tu8) { + var pE2 uintptr + _ = pE2 + pE2 = _sqlite3ExprSkipCollateAndLikely(tls, pExpr) + (*TWhereClause)(unsafe.Pointer(pWC)).Fop = op + if pE2 == uintptr(0) { + return + } + if int32((*TExpr)(unsafe.Pointer(pE2)).Fop) != int32(op) { + _whereClauseInsert(tls, pWC, pExpr, uint16(0)) + } else { + _sqlite3WhereSplit(tls, pWC, (*TExpr)(unsafe.Pointer(pE2)).FpLeft, op) + _sqlite3WhereSplit(tls, pWC, (*TExpr)(unsafe.Pointer(pE2)).FpRight, op) + } +} + +// C documentation +// +// /* +// ** Add either a LIMIT (if eMatchOp==SQLITE_INDEX_CONSTRAINT_LIMIT) or +// ** OFFSET (if eMatchOp==SQLITE_INDEX_CONSTRAINT_OFFSET) term to the +// ** where-clause passed as the first argument. The value for the term +// ** is found in register iReg. +// ** +// ** In the common case where the value is a simple integer +// ** (example: "LIMIT 5 OFFSET 10") then the expression codes as a +// ** TK_INTEGER so that it will be available to sqlite3_vtab_rhs_value(). +// ** If not, then it codes as a TK_REGISTER expression. +// */ +func _whereAddLimitExpr(tls *libc.TLS, pWC uintptr, iReg int32, pExpr uintptr, iCsr int32, eMatchOp int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pNew, pParse, pTerm, pVal, pVal1 uintptr + var idx int32 + var _ /* iVal at bp+0 */ int32 + _, _, _, _, _, _, _ = db, idx, pNew, pParse, pTerm, pVal, pVal1 + pParse = (*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + *(*int32)(unsafe.Pointer(bp)) = 0 + if _sqlite3ExprIsInteger(tls, pExpr, bp) != 0 && *(*int32)(unsafe.Pointer(bp)) >= 0 { + pVal = _sqlite3Expr(tls, db, int32(TK_INTEGER), uintptr(0)) + if pVal == uintptr(0) { + return + } + *(*Tu32)(unsafe.Pointer(pVal + 4)) |= uint32(libc.Int32FromInt32(EP_IntValue)) + *(*int32)(unsafe.Pointer(&(*TExpr)(unsafe.Pointer(pVal)).Fu)) = *(*int32)(unsafe.Pointer(bp)) + pNew = _sqlite3PExpr(tls, pParse, int32(TK_MATCH), uintptr(0), pVal) + } else { + pVal1 = _sqlite3Expr(tls, db, int32(TK_REGISTER), uintptr(0)) + if pVal1 == uintptr(0) { + return + } + (*TExpr)(unsafe.Pointer(pVal1)).FiTable = iReg + pNew = _sqlite3PExpr(tls, pParse, int32(TK_MATCH), uintptr(0), pVal1) + } + if pNew != 0 { + idx = _whereClauseInsert(tls, pWC, pNew, uint16(libc.Int32FromInt32(TERM_DYNAMIC)|libc.Int32FromInt32(TERM_VIRTUAL))) + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(idx)*56 + (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor = iCsr + (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator = uint16(WO_AUX) + (*TWhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp = uint8(eMatchOp) + } +} + +// C documentation +// +// /* +// ** Possibly add terms corresponding to the LIMIT and OFFSET clauses of the +// ** SELECT statement passed as the second argument. These terms are only +// ** added if: +// ** +// ** 1. The SELECT statement has a LIMIT clause, and +// ** 2. The SELECT statement is not an aggregate or DISTINCT query, and +// ** 3. The SELECT statement has exactly one object in its from clause, and +// ** that object is a virtual table, and +// ** 4. There are no terms in the WHERE clause that will not be passed +// ** to the virtual table xBestIndex method. +// ** 5. The ORDER BY clause, if any, will be made available to the xBestIndex +// ** method. +// ** +// ** LIMIT and OFFSET terms are ignored by most of the planner code. They +// ** exist only so that they may be passed to the xBestIndex method of the +// ** single virtual table in the FROM clause of the SELECT. +// */ +func _sqlite3WhereAddLimit(tls *libc.TLS, pWC uintptr, p uintptr) { + var iCsr, ii int32 + var pExpr, pOrderBy uintptr + _, _, _, _ = iCsr, ii, pExpr, pOrderBy + /* 1 -- checked by caller */ + if (*TSelect)(unsafe.Pointer(p)).FpGroupBy == uintptr(0) && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(libc.Int32FromInt32(SF_Distinct)|libc.Int32FromInt32(SF_Aggregate)) == uint32(0) && ((*TSrcList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc)).FnSrc == int32(1) && int32((*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpTab)).FeTabType) == int32(TABTYP_VTAB)) { + pOrderBy = (*TSelect)(unsafe.Pointer(p)).FpOrderBy + iCsr = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FiCursor + /* Check condition (4). Return early if it is not met. */ + ii = 0 + for { + if !(ii < (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm) { + break + } + if int32((*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(ii)*56))).FwtFlags)&int32(TERM_CODED) != 0 { + /* This term is a vector operation that has been decomposed into + ** other, subsequent terms. It can be ignored. See tag-20220128a */ + goto _1 + } + if (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(ii)*56))).FnChild != 0 { + /* If this term has child terms, then they are also part of the + ** pWC->a[] array. So this term can be ignored, as a LIMIT clause + ** will only be added if each of the child terms passes the + ** (leftCursor==iCsr) test below. */ + goto _1 + } + if (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(ii)*56))).FleftCursor != iCsr { + return + } + goto _1 + _1: + ; + ii++ + } + /* Check condition (5). Return early if it is not met. */ + if pOrderBy != 0 { + ii = 0 + for { + if !(ii < (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { + break + } + pExpr = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(ii)*32))).FpExpr + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLUMN) { + return + } + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != iCsr { + return + } + if int32((*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(ii)*32))).Ffg.FsortFlags)&int32(KEYINFO_ORDER_BIGNULL) != 0 { + return + } + goto _2 + _2: + ; + ii++ + } + } + /* All conditions are met. Add the terms to the where-clause object. */ + _whereAddLimitExpr(tls, pWC, (*TSelect)(unsafe.Pointer(p)).FiLimit, (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpLimit)).FpLeft, iCsr, int32(SQLITE_INDEX_CONSTRAINT_LIMIT)) + if (*TSelect)(unsafe.Pointer(p)).FiOffset > 0 { + _whereAddLimitExpr(tls, pWC, (*TSelect)(unsafe.Pointer(p)).FiOffset, (*TExpr)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpLimit)).FpRight, iCsr, int32(SQLITE_INDEX_CONSTRAINT_OFFSET)) + } + } +} + +// C documentation +// +// /* +// ** Initialize a preallocated WhereClause structure. +// */ +func _sqlite3WhereClauseInit(tls *libc.TLS, pWC uintptr, pWInfo uintptr) { + (*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo = pWInfo + (*TWhereClause)(unsafe.Pointer(pWC)).FhasOr = uint8(0) + (*TWhereClause)(unsafe.Pointer(pWC)).FpOuter = uintptr(0) + (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm = 0 + (*TWhereClause)(unsafe.Pointer(pWC)).FnBase = 0 + (*TWhereClause)(unsafe.Pointer(pWC)).FnSlot = int32(libc.Uint64FromInt64(448) / libc.Uint64FromInt64(56)) + (*TWhereClause)(unsafe.Pointer(pWC)).Fa = pWC + 40 +} + +// C documentation +// +// /* +// ** Deallocate a WhereClause structure. The WhereClause structure +// ** itself is not freed. This routine is the inverse of +// ** sqlite3WhereClauseInit(). +// */ +func _sqlite3WhereClauseClear(tls *libc.TLS, pWC uintptr) { + var a, aLast, db uintptr + _, _, _ = a, aLast, db + db = (*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse)).Fdb + if (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm > 0 { + a = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + aLast = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*TWhereClause)(unsafe.Pointer(pWC)).FnTerm-int32(1))*56 + for int32(1) != 0 { + if int32((*TWhereTerm)(unsafe.Pointer(a)).FwtFlags)&int32(TERM_DYNAMIC) != 0 { + _sqlite3ExprDelete(tls, db, (*TWhereTerm)(unsafe.Pointer(a)).FpExpr) + } + if int32((*TWhereTerm)(unsafe.Pointer(a)).FwtFlags)&(libc.Int32FromInt32(TERM_ORINFO)|libc.Int32FromInt32(TERM_ANDINFO)) != 0 { + if int32((*TWhereTerm)(unsafe.Pointer(a)).FwtFlags)&int32(TERM_ORINFO) != 0 { + _whereOrInfoDelete(tls, db, *(*uintptr)(unsafe.Pointer(a + 32))) + } else { + _whereAndInfoDelete(tls, db, *(*uintptr)(unsafe.Pointer(a + 32))) + } + } + if a == aLast { + break + } + a += 56 + } + } +} + +// C documentation +// +// /* +// ** These routines walk (recursively) an expression tree and generate +// ** a bitmask indicating which tables are used in that expression +// ** tree. +// ** +// ** sqlite3WhereExprUsage(MaskSet, Expr) -> +// ** +// ** Return a Bitmask of all tables referenced by Expr. Expr can be +// ** be NULL, in which case 0 is returned. +// ** +// ** sqlite3WhereExprUsageNN(MaskSet, Expr) -> +// ** +// ** Same as sqlite3WhereExprUsage() except that Expr must not be +// ** NULL. The "NN" suffix on the name stands for "Not Null". +// ** +// ** sqlite3WhereExprListUsage(MaskSet, ExprList) -> +// ** +// ** Return a Bitmask of all tables referenced by every expression +// ** in the expression list ExprList. ExprList can be NULL, in which +// ** case 0 is returned. +// ** +// ** sqlite3WhereExprUsageFull(MaskSet, ExprList) -> +// ** +// ** Internal use only. Called only by sqlite3WhereExprUsageNN() for +// ** complex expressions that require pushing register values onto +// ** the stack. Many calls to sqlite3WhereExprUsageNN() do not need +// ** the more complex analysis done by this routine. Hence, the +// ** computations done by this routine are broken out into a separate +// ** "no-inline" function to avoid the stack push overhead in the +// ** common case where it is not needed. +// */ +func _sqlite3WhereExprUsageFull(tls *libc.TLS, pMaskSet uintptr, p uintptr) (r TBitmask) { + var mask TBitmask + var v1 uint64 + _, _ = mask, v1 + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_IF_NULL_ROW) { + v1 = _sqlite3WhereGetMask(tls, pMaskSet, (*TExpr)(unsafe.Pointer(p)).FiTable) + } else { + v1 = uint64(0) + } + mask = v1 + if (*TExpr)(unsafe.Pointer(p)).FpLeft != 0 { + mask |= _sqlite3WhereExprUsageNN(tls, pMaskSet, (*TExpr)(unsafe.Pointer(p)).FpLeft) + } + if (*TExpr)(unsafe.Pointer(p)).FpRight != 0 { + mask |= _sqlite3WhereExprUsageNN(tls, pMaskSet, (*TExpr)(unsafe.Pointer(p)).FpRight) + } else { + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_VarSelect)) != uint32(0) { + (*TWhereMaskSet)(unsafe.Pointer(pMaskSet)).FbVarSelect = int32(1) + } + mask |= _exprSelectUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(p + 32))) + } else { + if *(*uintptr)(unsafe.Pointer(p + 32)) != 0 { + mask |= _sqlite3WhereExprListUsage(tls, pMaskSet, *(*uintptr)(unsafe.Pointer(p + 32))) + } + } + } + if (int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_FUNCTION) || int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_AGG_FUNCTION)) && (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_WinFunc) != uint32(0) { + mask |= _sqlite3WhereExprListUsage(tls, pMaskSet, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FpPartition) + mask |= _sqlite3WhereExprListUsage(tls, pMaskSet, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FpOrderBy) + mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 64)))).FpFilter) + } + return mask +} + +func _sqlite3WhereExprUsageNN(tls *libc.TLS, pMaskSet uintptr, p uintptr) (r TBitmask) { + if int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_COLUMN) && !((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != libc.Uint32FromInt32(0)) { + return _sqlite3WhereGetMask(tls, pMaskSet, (*TExpr)(unsafe.Pointer(p)).FiTable) + } else { + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_TokenOnly)|libc.Int32FromInt32(EP_Leaf)) != uint32(0) { + return uint64(0) + } + } + return _sqlite3WhereExprUsageFull(tls, pMaskSet, p) +} + +func _sqlite3WhereExprUsage(tls *libc.TLS, pMaskSet uintptr, p uintptr) (r TBitmask) { + var v1 uint64 + _ = v1 + if p != 0 { + v1 = _sqlite3WhereExprUsageNN(tls, pMaskSet, p) + } else { + v1 = uint64(0) + } + return v1 +} + +func _sqlite3WhereExprListUsage(tls *libc.TLS, pMaskSet uintptr, pList uintptr) (r TBitmask) { + var i int32 + var mask TBitmask + _, _ = i, mask + mask = uint64(0) + if pList != 0 { + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + mask |= _sqlite3WhereExprUsage(tls, pMaskSet, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) + goto _1 + _1: + ; + i++ + } + } + return mask +} + +// C documentation +// +// /* +// ** Call exprAnalyze on all terms in a WHERE clause. +// ** +// ** Note that exprAnalyze() might add new virtual terms onto the +// ** end of the WHERE clause. We do not want to analyze these new +// ** virtual terms, so start analyzing at the end and work forward +// ** so that the added virtual terms are never processed. +// */ +func _sqlite3WhereExprAnalyze(tls *libc.TLS, pTabList uintptr, pWC uintptr) { + var i int32 + _ = i + i = (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm - int32(1) + for { + if !(i >= 0) { + break + } + _exprAnalyze(tls, pTabList, pWC, i) + goto _1 + _1: + ; + i-- + } +} + +// C documentation +// +// /* +// ** For table-valued-functions, transform the function arguments into +// ** new WHERE clause terms. +// ** +// ** Each function argument translates into an equality constraint against +// ** a HIDDEN column in the table. +// */ +func _sqlite3WhereTabFuncArgs(tls *libc.TLS, pParse uintptr, pItem uintptr, pWC uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var j, k, v2, v3 int32 + var joinType Tu32 + var pArgs, pColRef, pRhs, pTab, pTerm uintptr + _, _, _, _, _, _, _, _, _, _ = j, joinType, k, pArgs, pColRef, pRhs, pTab, pTerm, v2, v3 + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x4>>2)) == 0 { + return + } + pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + pArgs = *(*uintptr)(unsafe.Pointer(pItem + 88)) + if pArgs == uintptr(0) { + return + } + v2 = libc.Int32FromInt32(0) + k = v2 + j = v2 + for { + if !(j < (*TExprList)(unsafe.Pointer(pArgs)).FnExpr) { + break + } + for k < int32((*TTable)(unsafe.Pointer(pTab)).FnCol) && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(k)*16))).FcolFlags)&int32(COLFLAG_HIDDEN) == 0 { + k++ + } + if k >= int32((*TTable)(unsafe.Pointer(pTab)).FnCol) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22390, libc.VaList(bp+8, (*TTable)(unsafe.Pointer(pTab)).FzName, j)) + return + } + pColRef = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_COLUMN), uintptr(0), 0) + if pColRef == uintptr(0) { + return + } + (*TExpr)(unsafe.Pointer(pColRef)).FiTable = (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor + v3 = k + k++ + (*TExpr)(unsafe.Pointer(pColRef)).FiColumn = int16(v3) + *(*uintptr)(unsafe.Pointer(pColRef + 64)) = pTab + *(*TBitmask)(unsafe.Pointer(pItem + 80)) |= _sqlite3ExprColUsed(tls, pColRef) + pRhs = _sqlite3PExpr(tls, pParse, int32(TK_UPLUS), _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TExprList_item)(unsafe.Pointer(pArgs + 8 + uintptr(j)*32))).FpExpr, 0), uintptr(0)) + pTerm = _sqlite3PExpr(tls, pParse, int32(TK_EQ), pColRef, pRhs) + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) != 0 { + /* testtag-20230227a */ + /* testtag-20230227b */ + joinType = uint32(EP_OuterON) + } else { + /* testtag-20230227c */ + joinType = uint32(EP_InnerON) + } + _sqlite3SetJoinExpr(tls, pTerm, (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor, joinType) + _whereClauseInsert(tls, pWC, pTerm, uint16(TERM_DYNAMIC)) + goto _1 + _1: + ; + j++ + } +} + +/************** End of whereexpr.c *******************************************/ +/************** Begin file where.c *******************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This module contains C code that generates VDBE code used to process +** the WHERE clause of SQL statements. This module is responsible for +** generating the code that loops through a table looking for applicable +** rows. Indices are selected and used to speed the search when doing +** so is applicable. Because this module is responsible for selecting +** indices, you might also think of this module as the "query optimizer". + */ +/* #include "sqliteInt.h" */ +/* #include "whereInt.h" */ + +// C documentation +// +// /* +// ** Extra information appended to the end of sqlite3_index_info but not +// ** visible to the xBestIndex function, at least not directly. The +// ** sqlite3_vtab_collation() interface knows how to reach it, however. +// ** +// ** This object is not an API and can be changed from one release to the +// ** next. As long as allocateIndexInfo() and sqlite3_vtab_collation() +// ** agree on the structure, all will be well. +// */ +type THiddenIndexInfo = struct { + FpWC uintptr + FpParse uintptr + FeDistinct int32 + FmIn Tu32 + FmHandleIn Tu32 + FaRhs [1]uintptr +} + +type HiddenIndexInfo = THiddenIndexInfo + +type THiddenIndexInfo1 = struct { + FpWC uintptr + FpParse uintptr + FeDistinct int32 + FmIn Tu32 + FmHandleIn Tu32 + FaRhs [1]uintptr +} + +type HiddenIndexInfo1 = THiddenIndexInfo1 + +// C documentation +// +// /* +// ** Return the estimated number of output rows from a WHERE clause +// */ +func _sqlite3WhereOutputRowCount(tls *libc.TLS, pWInfo uintptr) (r TLogEst) { + return (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut +} + +// C documentation +// +// /* +// ** Return one of the WHERE_DISTINCT_xxxxx values to indicate how this +// ** WHERE clause returns outputs for DISTINCT processing. +// */ +func _sqlite3WhereIsDistinct(tls *libc.TLS, pWInfo uintptr) (r int32) { + return int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) +} + +// C documentation +// +// /* +// ** Return the number of ORDER BY terms that are satisfied by the +// ** WHERE clause. A return of 0 means that the output must be +// ** completely sorted. A return equal to the number of ORDER BY +// ** terms means that no sorting is needed at all. A return that +// ** is positive but less than the number of ORDER BY terms means that +// ** block sorting is required. +// */ +func _sqlite3WhereIsOrdered(tls *libc.TLS, pWInfo uintptr) (r int32) { + var v1 int32 + _ = v1 + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) < 0 { + v1 = 0 + } else { + v1 = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) + } + return v1 +} + +// C documentation +// +// /* +// ** In the ORDER BY LIMIT optimization, if the inner-most loop is known +// ** to emit rows in increasing order, and if the last row emitted by the +// ** inner-most loop did not fit within the sorter, then we can skip all +// ** subsequent rows for the current iteration of the inner loop (because they +// ** will not fit in the sorter either) and continue with the second inner +// ** loop - the loop immediately outside the inner-most. +// ** +// ** When a row does not fit in the sorter (because the sorter already +// ** holds LIMIT+OFFSET rows that are smaller), then a jump is made to the +// ** label returned by this function. +// ** +// ** If the ORDER BY LIMIT optimization applies, the jump destination should +// ** be the continuation for the second-inner-most loop. If the ORDER BY +// ** LIMIT optimization does not apply, then the jump destination should +// ** be the continuation for the inner-most loop. +// ** +// ** It is always safe for this routine to return the continuation of the +// ** inner-most loop, in the sense that a correct answer will result. +// ** Returning the continuation the second inner loop is an optimization +// ** that might make the code run a little faster, but should not change +// ** the final answer. +// */ +func _sqlite3WhereOrderByLimitOptLabel(tls *libc.TLS, pWInfo uintptr) (r int32) { + var pInner uintptr + var v1 int32 + _, _ = pInner, v1 + if !(int32(uint32(*(*uint8)(unsafe.Pointer(pWInfo + 68))&0x4>>2)) != 0) { + /* The ORDER BY LIMIT optimization does not apply. Jump to the + ** continuation of the inner-most loop. */ + return (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiContinue + } + pInner = pWInfo + 856 + uintptr(int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1))*104 + if (*TWhereLevel)(unsafe.Pointer(pInner)).FpRJ != 0 { + v1 = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiContinue + } else { + v1 = (*TWhereLevel)(unsafe.Pointer(pInner)).FaddrNxt + } + return v1 +} + +// C documentation +// +// /* +// ** While generating code for the min/max optimization, after handling +// ** the aggregate-step call to min() or max(), check to see if any +// ** additional looping is required. If the output order is such that +// ** we are certain that the correct answer has already been found, then +// ** code an OP_Goto to by pass subsequent processing. +// ** +// ** Any extra OP_Goto that is coded here is an optimization. The +// ** correct answer should be obtained regardless. This OP_Goto just +// ** makes the answer appear faster. +// */ +func _sqlite3WhereMinMaxOptEarlyOut(tls *libc.TLS, v uintptr, pWInfo uintptr) { + var i int32 + var pInner uintptr + _, _ = i, pInner + if !(int32(uint32(*(*uint8)(unsafe.Pointer(pWInfo + 68))&0x4>>2)) != 0) { + return + } + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) == 0 { + return + } + i = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) - int32(1) + for { + if !(i >= 0) { + break + } + pInner = pWInfo + 856 + uintptr(i)*104 + if (*TWhereLoop1)(unsafe.Pointer((*TWhereLevel)(unsafe.Pointer(pInner)).FpWLoop)).FwsFlags&uint32(WHERE_COLUMN_IN) != uint32(0) { + _sqlite3VdbeGoto(tls, v, (*TWhereLevel)(unsafe.Pointer(pInner)).FaddrNxt) + return + } + goto _1 + _1: + ; + i-- + } + _sqlite3VdbeGoto(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) +} + +// C documentation +// +// /* +// ** Return the VDBE address or label to jump to in order to continue +// ** immediately with the next row of a WHERE clause. +// */ +func _sqlite3WhereContinueLabel(tls *libc.TLS, pWInfo uintptr) (r int32) { + return (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiContinue +} + +// C documentation +// +// /* +// ** Return the VDBE address or label to jump to in order to break +// ** out of a WHERE loop. +// */ +func _sqlite3WhereBreakLabel(tls *libc.TLS, pWInfo uintptr) (r int32) { + return (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak +} + +// C documentation +// +// /* +// ** Return ONEPASS_OFF (0) if an UPDATE or DELETE statement is unable to +// ** operate directly on the rowids returned by a WHERE clause. Return +// ** ONEPASS_SINGLE (1) if the statement can operation directly because only +// ** a single row is to be changed. Return ONEPASS_MULTI (2) if the one-pass +// ** optimization can be used on multiple +// ** +// ** If the ONEPASS optimization is used (if this routine returns true) +// ** then also write the indices of open cursors used by ONEPASS +// ** into aiCur[0] and aiCur[1]. iaCur[0] gets the cursor of the data +// ** table and iaCur[1] gets the cursor used by an auxiliary index. +// ** Either value may be -1, indicating that cursor is not used. +// ** Any cursors returned will have been opened for writing. +// ** +// ** aiCur[0] and aiCur[1] both get -1 if the where-clause logic is +// ** unable to use the ONEPASS optimization. +// */ +func _sqlite3WhereOkOnePass(tls *libc.TLS, pWInfo uintptr, aiCur uintptr) (r int32) { + libc.Xmemcpy(tls, aiCur, pWInfo+40, libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)) + return int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) +} + +// C documentation +// +// /* +// ** Return TRUE if the WHERE loop uses the OP_DeferredSeek opcode to move +// ** the data cursor to the row selected by the index cursor. +// */ +func _sqlite3WhereUsesDeferredSeek(tls *libc.TLS, pWInfo uintptr) (r int32) { + return int32(uint32(*(*uint8)(unsafe.Pointer(pWInfo + 68)) & 0x1 >> 0)) +} + +// C documentation +// +// /* +// ** Move the content of pSrc into pDest +// */ +func _whereOrMove(tls *libc.TLS, pDest uintptr, pSrc uintptr) { + (*TWhereOrSet)(unsafe.Pointer(pDest)).Fn = (*TWhereOrSet)(unsafe.Pointer(pSrc)).Fn + libc.Xmemcpy(tls, pDest+8, pSrc+8, uint64((*TWhereOrSet)(unsafe.Pointer(pDest)).Fn)*uint64(16)) +} + +// C documentation +// +// /* +// ** Try to insert a new prerequisite/cost entry into the WhereOrSet pSet. +// ** +// ** The new entry might overwrite an existing entry, or it might be +// ** appended, or it might be discarded. Do whatever is the right thing +// ** so that pSet keeps the N_OR_COST best entries seen so far. +// */ +func _whereOrInsert(tls *libc.TLS, pSet uintptr, prereq TBitmask, rRun TLogEst, nOut TLogEst) (r int32) { + var i, v2 Tu16 + var p, v3 uintptr + _, _, _, _ = i, p, v2, v3 + i = (*TWhereOrSet)(unsafe.Pointer(pSet)).Fn + p = pSet + 8 + for { + if !(int32(i) > 0) { + break + } + if int32(rRun) <= int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) && prereq&(*TWhereOrCost)(unsafe.Pointer(p)).Fprereq == prereq { + goto whereOrInsert_done + } + if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) && (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq&prereq == (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq { + return 0 + } + goto _1 + _1: + ; + i-- + p += 16 + } + if int32((*TWhereOrSet)(unsafe.Pointer(pSet)).Fn) < int32(N_OR_COST) { + v3 = pSet + v2 = *(*Tu16)(unsafe.Pointer(v3)) + *(*Tu16)(unsafe.Pointer(v3))++ + p = pSet + 8 + uintptr(v2)*16 + (*TWhereOrCost)(unsafe.Pointer(p)).FnOut = nOut + } else { + p = pSet + 8 + i = uint16(1) + for { + if !(int32(i) < int32((*TWhereOrSet)(unsafe.Pointer(pSet)).Fn)) { + break + } + if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) > int32((*(*TWhereOrCost)(unsafe.Pointer(pSet + 8 + uintptr(i)*16))).FrRun) { + p = pSet + 8 + uintptr(i)*16 + } + goto _4 + _4: + ; + i++ + } + if int32((*TWhereOrCost)(unsafe.Pointer(p)).FrRun) <= int32(rRun) { + return 0 + } + } +whereOrInsert_done: + ; + (*TWhereOrCost)(unsafe.Pointer(p)).Fprereq = prereq + (*TWhereOrCost)(unsafe.Pointer(p)).FrRun = rRun + if int32((*TWhereOrCost)(unsafe.Pointer(p)).FnOut) > int32(nOut) { + (*TWhereOrCost)(unsafe.Pointer(p)).FnOut = nOut + } + return int32(1) +} + +// C documentation +// +// /* +// ** Return the bitmask for the given cursor number. Return 0 if +// ** iCursor is not in the set. +// */ +func _sqlite3WhereGetMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) (r TBitmask) { + var i int32 + _ = i + if *(*int32)(unsafe.Pointer(pMaskSet + 8)) == iCursor { + return uint64(1) + } + i = int32(1) + for { + if !(i < (*TWhereMaskSet)(unsafe.Pointer(pMaskSet)).Fn) { + break + } + if *(*int32)(unsafe.Pointer(pMaskSet + 8 + uintptr(i)*4)) == iCursor { + return libc.Uint64FromInt32(1) << i + } + goto _1 + _1: + ; + i++ + } + return uint64(0) +} + +// C documentation +// +// /* Allocate memory that is automatically freed when pWInfo is freed. +// */ +func _sqlite3WhereMalloc(tls *libc.TLS, pWInfo uintptr, nByte Tu64) (r uintptr) { + var pBlock uintptr + _ = pBlock + pBlock = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb, nByte+uint64(16)) + if pBlock != 0 { + (*TWhereMemBlock)(unsafe.Pointer(pBlock)).FpNext = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpMemToFree + (*TWhereMemBlock)(unsafe.Pointer(pBlock)).Fsz = nByte + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpMemToFree = pBlock + pBlock += 16 + } + return pBlock +} + +func _sqlite3WhereRealloc(tls *libc.TLS, pWInfo uintptr, pOld uintptr, nByte Tu64) (r uintptr) { + var pNew, pOldBlk uintptr + _, _ = pNew, pOldBlk + pNew = _sqlite3WhereMalloc(tls, pWInfo, nByte) + if pNew != 0 && pOld != 0 { + pOldBlk = pOld + pOldBlk -= 16 + libc.Xmemcpy(tls, pNew, pOld, (*TWhereMemBlock)(unsafe.Pointer(pOldBlk)).Fsz) + } + return pNew +} + +// C documentation +// +// /* +// ** Create a new mask for cursor iCursor. +// ** +// ** There is one cursor per table in the FROM clause. The number of +// ** tables in the FROM clause is limited by a test early in the +// ** sqlite3WhereBegin() routine. So we know that the pMaskSet->ix[] +// ** array will never overflow. +// */ +func _createMask(tls *libc.TLS, pMaskSet uintptr, iCursor int32) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + v2 = pMaskSet + 4 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + *(*int32)(unsafe.Pointer(pMaskSet + 8 + uintptr(v1)*4)) = iCursor +} + +// C documentation +// +// /* +// ** If the right-hand branch of the expression is a TK_COLUMN, then return +// ** a pointer to the right-hand branch. Otherwise, return NULL. +// */ +func _whereRightSubexprIsColumn(tls *libc.TLS, p uintptr) (r uintptr) { + p = _sqlite3ExprSkipCollateAndLikely(tls, (*TExpr)(unsafe.Pointer(p)).FpRight) + if p != uintptr(0) && int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_COLUMN) && !((*TExpr)(unsafe.Pointer(p)).Fflags&uint32(libc.Int32FromInt32(EP_FixedCol)) != libc.Uint32FromInt32(0)) { + return p + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** Advance to the next WhereTerm that matches according to the criteria +// ** established when the pScan object was initialized by whereScanInit(). +// ** Return NULL if there are no more matching WhereTerms. +// */ +func _whereScanNext(tls *libc.TLS, pScan uintptr) (r uintptr) { + var iColumn Ti16 + var iCur, j, k int32 + var pColl, pParse, pTerm, pWC, pX, v2 uintptr + var v3, v5 bool + _, _, _, _, _, _, _, _, _, _, _, _ = iColumn, iCur, j, k, pColl, pParse, pTerm, pWC, pX, v2, v3, v5 /* The term being tested */ + k = (*TWhereScan)(unsafe.Pointer(pScan)).Fk /* Where to start scanning */ + pWC = (*TWhereScan)(unsafe.Pointer(pScan)).FpWC + for int32(1) != 0 { + iColumn = *(*Ti16)(unsafe.Pointer(pScan + 88 + uintptr(int32((*TWhereScan)(unsafe.Pointer(pScan)).FiEquiv)-int32(1))*2)) + iCur = *(*int32)(unsafe.Pointer(pScan + 44 + uintptr(int32((*TWhereScan)(unsafe.Pointer(pScan)).FiEquiv)-int32(1))*4)) + for cond := true; cond; cond = pWC != uintptr(0) { + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(k)*56 + for { + if !(k < (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm) { + break + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor == iCur && (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FleftColumn == int32(iColumn) && (int32(iColumn) != -int32(2) || _sqlite3ExprCompareSkip(tls, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft, (*TWhereScan)(unsafe.Pointer(pScan)).FpIdxExpr, iCur) == 0) && (int32((*TWhereScan)(unsafe.Pointer(pScan)).FiEquiv) <= int32(1) || !((*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0))) { + if v3 = int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(WO_EQUIV) != 0 && int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) < int32(libc.Uint64FromInt64(44)/libc.Uint64FromInt64(4)); v3 { + v2 = _whereRightSubexprIsColumn(tls, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr) + pX = v2 + } + if v3 && v2 != uintptr(0) { + j = 0 + for { + if !(j < int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv)) { + break + } + if *(*int32)(unsafe.Pointer(pScan + 44 + uintptr(j)*4)) == (*TExpr)(unsafe.Pointer(pX)).FiTable && int32(*(*Ti16)(unsafe.Pointer(pScan + 88 + uintptr(j)*2))) == int32((*TExpr)(unsafe.Pointer(pX)).FiColumn) { + break + } + goto _4 + _4: + ; + j++ + } + if j == int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { + *(*int32)(unsafe.Pointer(pScan + 44 + uintptr(j)*4)) = (*TExpr)(unsafe.Pointer(pX)).FiTable + *(*Ti16)(unsafe.Pointer(pScan + 88 + uintptr(j)*2)) = (*TExpr)(unsafe.Pointer(pX)).FiColumn + (*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv++ + } + } + if uint32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(*TWhereScan)(unsafe.Pointer(pScan)).FopMask != uint32(0) { + /* Verify the affinity and collating sequence match */ + if (*TWhereScan)(unsafe.Pointer(pScan)).FzCollName != 0 && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(WO_ISNULL) == 0 { + pParse = (*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse + pX = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + if !(_sqlite3IndexAffinityOk(tls, pX, (*TWhereScan)(unsafe.Pointer(pScan)).Fidxaff) != 0) { + goto _1 + } + pColl = _sqlite3ExprCompareCollSeq(tls, pParse, pX) + if pColl == uintptr(0) { + pColl = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FpDfltColl + } + if _sqlite3StrICmp(tls, (*TCollSeq)(unsafe.Pointer(pColl)).FzName, (*TWhereScan)(unsafe.Pointer(pScan)).FzCollName) != 0 { + goto _1 + } + } + if v5 = int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)) != 0; v5 { + pX = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight + } + if v5 && pX != libc.UintptrFromInt32(0) && int32((*TExpr)(unsafe.Pointer(pX)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pX)).FiTable == *(*int32)(unsafe.Pointer(pScan + 44)) && int32((*TExpr)(unsafe.Pointer(pX)).FiColumn) == int32(*(*Ti16)(unsafe.Pointer(pScan + 88))) { + goto _1 + } + (*TWhereScan)(unsafe.Pointer(pScan)).FpWC = pWC + (*TWhereScan)(unsafe.Pointer(pScan)).Fk = k + int32(1) + return pTerm + } + } + goto _1 + _1: + ; + k++ + pTerm += 56 + } + pWC = (*TWhereClause)(unsafe.Pointer(pWC)).FpOuter + k = 0 + } + if int32((*TWhereScan)(unsafe.Pointer(pScan)).FiEquiv) >= int32((*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv) { + break + } + pWC = (*TWhereScan)(unsafe.Pointer(pScan)).FpOrigWC + k = 0 + (*TWhereScan)(unsafe.Pointer(pScan)).FiEquiv++ + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** This is whereScanInit() for the case of an index on an expression. +// ** It is factored out into a separate tail-recursion subroutine so that +// ** the normal whereScanInit() routine, which is a high-runner, does not +// ** need to push registers onto the stack as part of its prologue. +// */ +func _whereScanInitIndexExpr(tls *libc.TLS, pScan uintptr) (r uintptr) { + (*TWhereScan)(unsafe.Pointer(pScan)).Fidxaff = _sqlite3ExprAffinity(tls, (*TWhereScan)(unsafe.Pointer(pScan)).FpIdxExpr) + return _whereScanNext(tls, pScan) +} + +// C documentation +// +// /* +// ** Initialize a WHERE clause scanner object. Return a pointer to the +// ** first match. Return NULL if there are no matches. +// ** +// ** The scanner will be searching the WHERE clause pWC. It will look +// ** for terms of the form "X " where X is column iColumn of table +// ** iCur. Or if pIdx!=0 then X is column iColumn of index pIdx. pIdx +// ** must be one of the indexes of table iCur. +// ** +// ** The must be one of the operators described by opMask. +// ** +// ** If the search is for X and the WHERE clause contains terms of the +// ** form X=Y then this routine might also return terms of the form +// ** "Y ". The number of levels of transitivity is limited, +// ** but is enough to handle most commonly occurring SQL statements. +// ** +// ** If X is not the INTEGER PRIMARY KEY then X must be compatible with +// ** index pIdx. +// */ +func _whereScanInit(tls *libc.TLS, pScan uintptr, pWC uintptr, iCur int32, iColumn int32, opMask Tu32, pIdx uintptr) (r uintptr) { + var j int32 + _ = j + (*TWhereScan)(unsafe.Pointer(pScan)).FpOrigWC = pWC + (*TWhereScan)(unsafe.Pointer(pScan)).FpWC = pWC + (*TWhereScan)(unsafe.Pointer(pScan)).FpIdxExpr = uintptr(0) + (*TWhereScan)(unsafe.Pointer(pScan)).Fidxaff = 0 + (*TWhereScan)(unsafe.Pointer(pScan)).FzCollName = uintptr(0) + (*TWhereScan)(unsafe.Pointer(pScan)).FopMask = opMask + (*TWhereScan)(unsafe.Pointer(pScan)).Fk = 0 + *(*int32)(unsafe.Pointer(pScan + 44)) = iCur + (*TWhereScan)(unsafe.Pointer(pScan)).FnEquiv = uint8(1) + (*TWhereScan)(unsafe.Pointer(pScan)).FiEquiv = uint8(1) + if pIdx != 0 { + j = iColumn + iColumn = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(j)*2))) + if iColumn == int32((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FiPKey) { + iColumn = -int32(1) + } else { + if iColumn >= 0 { + (*TWhereScan)(unsafe.Pointer(pScan)).Fidxaff = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(iColumn)*16))).Faffinity + (*TWhereScan)(unsafe.Pointer(pScan)).FzCollName = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(j)*8)) + } else { + if iColumn == -int32(2) { + (*TWhereScan)(unsafe.Pointer(pScan)).FpIdxExpr = (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(j)*32))).FpExpr + (*TWhereScan)(unsafe.Pointer(pScan)).FzCollName = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(j)*8)) + *(*Ti16)(unsafe.Pointer(pScan + 88)) = int16(-libc.Int32FromInt32(2)) + return _whereScanInitIndexExpr(tls, pScan) + } + } + } + } else { + if iColumn == -int32(2) { + return uintptr(0) + } + } + *(*Ti16)(unsafe.Pointer(pScan + 88)) = int16(iColumn) + return _whereScanNext(tls, pScan) +} + +// C documentation +// +// /* +// ** Search for a term in the WHERE clause that is of the form "X " +// ** where X is a reference to the iColumn of table iCur or of index pIdx +// ** if pIdx!=0 and is one of the WO_xx operator codes specified by +// ** the op parameter. Return a pointer to the term. Return 0 if not found. +// ** +// ** If pIdx!=0 then it must be one of the indexes of table iCur. +// ** Search for terms matching the iColumn-th column of pIdx +// ** rather than the iColumn-th column of table iCur. +// ** +// ** The term returned might by Y= if there is another constraint in +// ** the WHERE clause that specifies that X=Y. Any such constraints will be +// ** identified by the WO_EQUIV bit in the pTerm->eOperator field. The +// ** aiCur[]/iaColumn[] arrays hold X and all its equivalents. There are 11 +// ** slots in aiCur[]/aiColumn[] so that means we can look for X plus up to 10 +// ** other equivalent values. Hence a search for X will return if X=A1 +// ** and A1=A2 and A2=A3 and ... and A9=A10 and A10=. +// ** +// ** If there are multiple terms in the WHERE clause of the form "X " +// ** then try for the one with no dependencies on - in other words where +// ** is a constant expression of some kind. Only return entries of +// ** the form "X Y" where Y is a column in another table if no terms of +// ** the form "X " exist. If no terms with a constant RHS +// ** exist, try to return a term that does not use WO_EQUIV. +// */ +func _sqlite3WhereFindTerm(tls *libc.TLS, pWC uintptr, iCur int32, iColumn int32, notReady TBitmask, op Tu32, pIdx uintptr) (r uintptr) { + bp := tls.Alloc(112) + defer tls.Free(112) + var p, pResult uintptr + var _ /* scan at bp+0 */ TWhereScan + _, _ = p, pResult + pResult = uintptr(0) + p = _whereScanInit(tls, bp, pWC, iCur, iColumn, op, pIdx) + op &= uint32(libc.Int32FromInt32(WO_EQ) | libc.Int32FromInt32(WO_IS)) + for p != 0 { + if (*TWhereTerm)(unsafe.Pointer(p)).FprereqRight¬Ready == uint64(0) { + if (*TWhereTerm)(unsafe.Pointer(p)).FprereqRight == uint64(0) && uint32((*TWhereTerm)(unsafe.Pointer(p)).FeOperator)&op != uint32(0) { + return p + } + if pResult == uintptr(0) { + pResult = p + } + } + p = _whereScanNext(tls, bp) + } + return pResult +} + +// C documentation +// +// /* +// ** This function searches pList for an entry that matches the iCol-th column +// ** of index pIdx. +// ** +// ** If such an expression is found, its index in pList->a[] is returned. If +// ** no expression is found, -1 is returned. +// */ +func _findIndexCol(tls *libc.TLS, pParse uintptr, pList uintptr, iBase int32, pIdx uintptr, iCol int32) (r int32) { + var i int32 + var p, pColl, zColl uintptr + _, _, _, _ = i, p, pColl, zColl + zColl = *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(iCol)*8)) + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + p = _sqlite3ExprSkipCollateAndLikely(tls, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) + if p != uintptr(0) && (int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(p)).Fop) == int32(TK_AGG_COLUMN)) && int32((*TExpr)(unsafe.Pointer(p)).FiColumn) == int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iCol)*2))) && (*TExpr)(unsafe.Pointer(p)).FiTable == iBase { + pColl = _sqlite3ExprNNCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr) + if 0 == _sqlite3StrICmp(tls, (*TCollSeq)(unsafe.Pointer(pColl)).FzName, zColl) { + return i + } + } + goto _1 + _1: + ; + i++ + } + return -int32(1) +} + +// C documentation +// +// /* +// ** Return TRUE if the iCol-th column of index pIdx is NOT NULL +// */ +func _indexColumnNotNull(tls *libc.TLS, pIdx uintptr, iCol int32) (r int32) { + var j int32 + _ = j + j = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(iCol)*2))) + if j >= 0 { + return int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr(j)*16 + 8)) & 0xf >> 0)) + } else { + if j == -int32(1) { + return int32(1) + } else { + return 0 /* Assume an indexed expression can always yield a NULL */ + } + } + return r +} + +// C documentation +// +// /* +// ** Return true if the DISTINCT expression-list passed as the third argument +// ** is redundant. +// ** +// ** A DISTINCT list is redundant if any subset of the columns in the +// ** DISTINCT list are collectively unique and individually non-null. +// */ +func _isDistinctRedundant(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWC uintptr, pDistinct uintptr) (r int32) { + var i, iBase int32 + var p, pIdx, pTab uintptr + _, _, _, _, _ = i, iBase, p, pIdx, pTab + /* If there is more than one table or sub-select in the FROM clause of + ** this query, then it will not be possible to show that the DISTINCT + ** clause is redundant. */ + if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc != int32(1) { + return 0 + } + iBase = (*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FiCursor + pTab = (*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FpTab + /* If any of the expressions is an IPK column on table iBase, then return + ** true. Note: The (p->iTable==iBase) part of this test may be false if the + ** current SELECT is a correlated sub-query. + */ + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pDistinct)).FnExpr) { + break + } + p = _sqlite3ExprSkipCollateAndLikely(tls, (*(*TExprList_item)(unsafe.Pointer(pDistinct + 8 + uintptr(i)*32))).FpExpr) + if p == uintptr(0) { + goto _1 + } + if int32((*TExpr)(unsafe.Pointer(p)).Fop) != int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer(p)).Fop) != int32(TK_AGG_COLUMN) { + goto _1 + } + if (*TExpr)(unsafe.Pointer(p)).FiTable == iBase && int32((*TExpr)(unsafe.Pointer(p)).FiColumn) < 0 { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + /* Loop through all indices on the table, checking each to see if it makes + ** the DISTINCT qualifier redundant. It does so if: + ** + ** 1. The index is itself UNIQUE, and + ** + ** 2. All of the columns in the index are either part of the pDistinct + ** list, or else the WHERE clause contains a term of the form "col=X", + ** where X is a constant value. The collation sequences of the + ** comparison and select-list expressions must match those of the index. + ** + ** 3. All of those index columns for which the WHERE clause does not + ** contain a "col=X" term are subject to a NOT NULL constraint. + */ + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != libc.Int32FromInt32(OE_None)) { + goto _2 + } + if (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != 0 { + goto _2 + } + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { + break + } + if uintptr(0) == _sqlite3WhereFindTerm(tls, pWC, iBase, i, ^libc.Uint64FromInt32(0), uint32(WO_EQ), pIdx) { + if _findIndexCol(tls, pParse, pDistinct, iBase, pIdx, i) < 0 { + break + } + if _indexColumnNotNull(tls, pIdx, i) == 0 { + break + } + } + goto _3 + _3: + ; + i++ + } + if i == int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { + /* This index implies that the DISTINCT qualifier is redundant. */ + return int32(1) + } + goto _2 + _2: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + return 0 +} + +// C documentation +// +// /* +// ** Estimate the logarithm of the input value to base 2. +// */ +func _estLog(tls *libc.TLS, N TLogEst) (r TLogEst) { + var v1 int32 + _ = v1 + if int32(N) <= int32(10) { + v1 = 0 + } else { + v1 = int32(_sqlite3LogEst(tls, uint64(N))) - int32(33) + } + return int16(v1) +} + +// C documentation +// +// /* +// ** Convert OP_Column opcodes to OP_Copy in previously generated code. +// ** +// ** This routine runs over generated VDBE code and translates OP_Column +// ** opcodes into OP_Copy when the table is being accessed via co-routine +// ** instead of via table lookup. +// ** +// ** If the iAutoidxCur is not zero, then any OP_Rowid instructions on +// ** cursor iTabCur are transformed into OP_Sequence opcode for the +// ** iAutoidxCur cursor, in order to generate unique rowids for the +// ** automatic index being generated. +// */ +func _translateColumnToCopy(tls *libc.TLS, pParse uintptr, iStart int32, iTabCur int32, iRegister int32, iAutoidxCur int32) { + var iEnd int32 + var pOp, v uintptr + _, _, _ = iEnd, pOp, v + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + pOp = _sqlite3VdbeGetOp(tls, v, iStart) + iEnd = _sqlite3VdbeCurrentAddr(tls, v) + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + return + } + for { + if !(iStart < iEnd) { + break + } + if (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 != iTabCur { + goto _1 + } + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Column) { + (*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode = uint8(OP_Copy) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 + iRegister + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 = (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp3 = 0 + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp5 = uint16(2) /* Cause the MEM_Subtype flag to be cleared */ + } else { + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Rowid) { + (*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode = uint8(OP_Sequence) + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = iAutoidxCur + } + } + goto _1 + _1: + ; + iStart++ + pOp += 24 + } +} + +/* +** Two routines for printing the content of an sqlite3_index_info +** structure. Used for testing and debugging only. If neither +** SQLITE_TEST or SQLITE_DEBUG are defined, then these routines +** are no-ops. + */ + +// C documentation +// +// /* +// ** We know that pSrc is an operand of an outer join. Return true if +// ** pTerm is a constraint that is compatible with that join. +// ** +// ** pTerm must be EP_OuterON if pSrc is the right operand of an +// ** outer join. pTerm can be either EP_OuterON or EP_InnerON if pSrc +// ** is the left operand of a RIGHT join. +// ** +// ** See https://sqlite.org/forum/forumpost/206d99a16dd9212f +// ** for an example of a WHERE clause constraints that may not be used on +// ** the right table of a RIGHT JOIN because the constraint implies a +// ** not-NULL condition on the left table of the RIGHT JOIN. +// */ +func _constraintCompatibleWithOuterJoin(tls *libc.TLS, pTerm uintptr, pSrc uintptr) (r int32) { + /* By caller */ + if !((*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)|libc.Int32FromInt32(EP_InnerON)) != libc.Uint32FromInt32(0)) || *(*int32)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + 52)) != (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor { + return 0 + } + if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) != 0 && (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_InnerON)) != uint32(0) { + return 0 + } + return int32(1) +} + +// C documentation +// +// /* +// ** Return TRUE if the WHERE clause term pTerm is of a form where it +// ** could be used with an index to access pSrc, assuming an appropriate +// ** index existed. +// */ +func _termCanDriveIndex(tls *libc.TLS, pTerm uintptr, pSrc uintptr, notReady TBitmask) (r int32) { + var aff int8 + _ = aff + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor != (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor { + return 0 + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)) == 0 { + return 0 + } + if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 && !(_constraintCompatibleWithOuterJoin(tls, pTerm, pSrc) != 0) { + return 0 /* See https://sqlite.org/forum/forumpost/51e6959f61 */ + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight¬Ready != uint64(0) { + return 0 + } + if (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FleftColumn < 0 { + return 0 + } + aff = (*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FaCol + uintptr((*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FleftColumn)*16))).Faffinity + if !(_sqlite3IndexAffinityOk(tls, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, aff) != 0) { + return 0 + } + return int32(1) +} + +// C documentation +// +// /* +// ** Generate code to construct the Index object for an automatic index +// ** and to set up the WhereLevel object pLevel so that the code generator +// ** makes use of the automatic index. +// */ +func _constructAutomaticIndex(tls *libc.TLS, pParse uintptr, pWC uintptr, notReady TBitmask, pLevel uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var addrCounter, addrInit, addrTop, i, iCol, iCol1, iContinue, mxBitCol, n, nKeyCol, regBase, regRecord, regYield, v12, v14, v3, v5 int32 + var cMask, cMask1, extraCols, idxCols TBitmask + var pColl, pExpr, pIdx, pLoop, pPartial, pSrc, pTabList, pTable, pTerm, pWCEnd, pX, v, v13, v15, v9 uintptr + var sentWarning, useBloomFilter Tu8 + var v2, v8 uint64 + var v4 Tu16 + var _ /* zNotUsed at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrCounter, addrInit, addrTop, cMask, cMask1, extraCols, i, iCol, iCol1, iContinue, idxCols, mxBitCol, n, nKeyCol, pColl, pExpr, pIdx, pLoop, pPartial, pSrc, pTabList, pTable, pTerm, pWCEnd, pX, regBase, regRecord, regYield, sentWarning, useBloomFilter, v, v12, v13, v14, v15, v2, v3, v4, v5, v8, v9 /* Bitmap of additional columns */ + sentWarning = uint8(0) /* True if a warning has been issued */ + useBloomFilter = uint8(0) /* True to also add a Bloom filter */ + pPartial = uintptr(0) /* Partial Index Expression */ + iContinue = 0 /* The FROM clause term to get the next index */ + addrCounter = 0 /* Array of registers where record is assembled */ + /* Generate code to skip over the creation and initialization of the + ** transient index on 2nd and subsequent iterations of the loop. */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + addrInit = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + /* Count the number of columns that will be added to the index + ** and used to match WHERE clause constraints */ + nKeyCol = 0 + pTabList = (*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpTabList + pSrc = pTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 + pTable = (*TSrcItem)(unsafe.Pointer(pSrc)).FpTab + pWCEnd = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*TWhereClause)(unsafe.Pointer(pWC)).FnTerm)*56 + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + idxCols = uint64(0) + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + for { + if !(pTerm < pWCEnd) { + break + } + pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + /* Make the automatic index a partial index if there are terms in the + ** WHERE clause (or the ON clause of a LEFT join) that constrain which + ** rows of the target table (pSrc) that can be used. */ + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VIRTUAL) == 0 && _sqlite3ExprIsSingleTableConstraint(tls, pExpr, pTabList, int32((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)) != 0 { + pPartial = _sqlite3ExprAnd(tls, pParse, pPartial, _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr, 0)) + } + if _termCanDriveIndex(tls, pTerm, pSrc, notReady) != 0 { + iCol = (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FleftColumn + if iCol >= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { + v2 = libc.Uint64FromInt32(1) << (int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) - libc.Int32FromInt32(1)) + } else { + v2 = libc.Uint64FromInt32(1) << iCol + } + cMask = v2 + if !(sentWarning != 0) { + Xsqlite3_log(tls, libc.Int32FromInt32(SQLITE_WARNING)|libc.Int32FromInt32(1)<= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { + v8 = libc.Uint64FromInt32(1) << (int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) - libc.Int32FromInt32(1)) + } else { + v8 = libc.Uint64FromInt32(1) << iCol1 + } + cMask1 = v8 + if idxCols&cMask1 == uint64(0) { + pX = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + idxCols |= cMask1 + *(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(n)*2)) = int16((*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FleftColumn) + pColl = _sqlite3ExprCompareCollSeq(tls, pParse, pX) + /* TH3 collate01.800 */ + if pColl != 0 { + v9 = (*TCollSeq)(unsafe.Pointer(pColl)).FzName + } else { + v9 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) + } + *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(n)*8)) = v9 + n++ + if (*TExpr)(unsafe.Pointer(pX)).FpLeft != uintptr(0) && int32(_sqlite3ExprAffinity(tls, (*TExpr)(unsafe.Pointer(pX)).FpLeft)) != int32(SQLITE_AFF_TEXT) { + /* TUNING: only use a Bloom filter on an automatic index + ** if one or more key columns has the ability to hold numeric + ** values, since strings all have the same hash in the Bloom + ** filter implementation and hence a Bloom filter on a text column + ** is not usually helpful. */ + useBloomFilter = uint8(1) + } + } + } + goto _7 + _7: + ; + pTerm += 56 + } + /* Add additional columns needed to make the automatic index into + ** a covering index */ + i = 0 + for { + if !(i < mxBitCol) { + break + } + if extraCols&(libc.Uint64FromInt32(1)<>5)) != 0 { + regYield = (*TSrcItem)(unsafe.Pointer(pSrc)).FregReturn + addrCounter = _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, 0) + _sqlite3VdbeAddOp3(tls, v, int32(OP_InitCoroutine), regYield, 0, (*TSrcItem)(unsafe.Pointer(pSrc)).FaddrFillSub) + addrTop = _sqlite3VdbeAddOp1(tls, v, int32(OP_Yield), regYield) + } else { + addrTop = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur) + } + if pPartial != 0 { + iContinue = _sqlite3VdbeMakeLabel(tls, pParse) + _sqlite3ExprIfFalse(tls, pParse, pPartial, iContinue, int32(SQLITE_JUMPIFNULL)) + *(*Tu32)(unsafe.Pointer(pLoop + 48)) |= uint32(WHERE_PARTIALIDX) + } + regRecord = _sqlite3GetTempReg(tls, pParse) + regBase = _sqlite3GenerateIndexKey(tls, pParse, pIdx, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, regRecord, 0, uintptr(0), uintptr(0), 0) + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter != 0 { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_FilterAdd), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter, 0, regBase, int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq)) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxInsert), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, regRecord) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_USESEEKRESULT)) + if pPartial != 0 { + _sqlite3VdbeResolveLabel(tls, v, iContinue) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x20>>5)) != 0 { + _sqlite3VdbeChangeP2(tls, v, addrCounter, regBase+n) + _translateColumnToCopy(tls, pParse, addrTop, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, (*TSrcItem)(unsafe.Pointer(pSrc)).FregResult, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur) + _sqlite3VdbeGoto(tls, v, addrTop) + libc.SetBitFieldPtr16Uint32(pSrc+60+4, libc.Uint32FromInt32(0), 5, 0x20) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, addrTop+int32(1)) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_STMTSTATUS_AUTOINDEX)) + } + _sqlite3VdbeJumpHere(tls, v, addrTop) + _sqlite3ReleaseTempReg(tls, pParse, regRecord) + /* Jump here when skipping the initialization */ + _sqlite3VdbeJumpHere(tls, v, addrInit) +end_auto_index_create: + ; + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pPartial) +} + +// C documentation +// +// /* +// ** Generate bytecode that will initialize a Bloom filter that is appropriate +// ** for pLevel. +// ** +// ** If there are inner loops within pLevel that have the WHERE_BLOOMFILTER +// ** flag set, initialize a Bloomfilter for them as well. Except don't do +// ** this recursive initialization if the SQLITE_BloomPulldown optimization has +// ** been turned off. +// ** +// ** When the Bloom filter is initialized, the WHERE_BLOOMFILTER flag is cleared +// ** from the loop, but the regFilter value is set to a register that implements +// ** the Bloom filter. When regFilter is positive, the +// ** sqlite3WhereCodeOneLoopStart() will generate code to test the Bloom filter +// ** and skip the subsequence B-Tree seek if the Bloom filter indicates that +// ** no matching rows exist. +// ** +// ** This routine may only be called if it has previously been determined that +// ** the loop would benefit from a Bloom filter, and the WHERE_BLOOMFILTER bit +// ** is set. +// */ +func _sqlite3ConstructBloomFilter(tls *libc.TLS, pWInfo uintptr, iLevel int32, pLevel uintptr, notReady TBitmask) { + var addrCont, addrOnce, addrTop, iCur, iSrc, jj, n, r1, r11, v1, v5 int32 + var pExpr, pIdx, pItem, pLoop, pParse, pTab, pTabItem, pTabList, pTerm, pWCEnd, saved_pIdxEpr, saved_pIdxPartExpr, v, v2 uintptr + var sz Tu64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrCont, addrOnce, addrTop, iCur, iSrc, jj, n, pExpr, pIdx, pItem, pLoop, pParse, pTab, pTabItem, pTabList, pTerm, pWCEnd, r1, r11, saved_pIdxEpr, saved_pIdxPartExpr, sz, v, v1, v2, v5 /* Last WHERE clause term */ + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse /* Parsing context */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* VDBE under construction */ + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop /* saved copy of Parse.pIdxPartExpr */ + saved_pIdxEpr = (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr + saved_pIdxPartExpr = (*TParse)(unsafe.Pointer(pParse)).FpIdxPartExpr + (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr = uintptr(0) + (*TParse)(unsafe.Pointer(pParse)).FpIdxPartExpr = uintptr(0) + addrOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + for cond := true; cond; cond = iLevel < int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) { + _sqlite3WhereExplainBloomFilter(tls, pParse, pWInfo, pLevel) + addrCont = _sqlite3VdbeMakeLabel(tls, pParse) + iCur = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter = v1 + /* The Bloom filter is a Blob held in a register. Initialize it + ** to zero-filled blob of at least 80K bits, but maybe more if the + ** estimated size of the table is larger. We could actually + ** measure the size of the table at run-time using OP_Count with + ** P3==1 and use that value to initialize the blob. But that makes + ** testing complicated. By basing the blob size on the value in the + ** sqlite_stat1 table, testing is much easier. + */ + pTabList = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + iSrc = int32((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom) + pItem = pTabList + 8 + uintptr(iSrc)*104 + pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + sz = _sqlite3LogEstToInt(tls, (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst) + if sz < uint64(10000) { + sz = uint64(10000) + } else { + if sz > uint64(10000000) { + sz = uint64(10000000) + } + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Blob), int32(sz), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter) + addrTop = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), iCur) + pWCEnd = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa + uintptr((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsWC.FnTerm)*56 + pTerm = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa + for { + if !(pTerm < pWCEnd) { + break + } + pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VIRTUAL) == 0 && _sqlite3ExprIsSingleTableConstraint(tls, pExpr, pTabList, iSrc) != 0 { + _sqlite3ExprIfFalse(tls, pParse, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr, addrCont, int32(SQLITE_JUMPIFNULL)) + } + goto _3 + _3: + ; + pTerm += 56 + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { + r1 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iCur, r1) + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_FilterAdd), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter, 0, r1, int32(1)) + _sqlite3ReleaseTempReg(tls, pParse, r1) + } else { + pIdx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + n = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq) + r11 = _sqlite3GetTempRange(tls, pParse, n) + jj = 0 + for { + if !(jj < n) { + break + } + _sqlite3ExprCodeLoadIndexColumn(tls, pParse, pIdx, iCur, jj, r11+jj) + goto _4 + _4: + ; + jj++ + } + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_FilterAdd), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregFilter, 0, r11, n) + _sqlite3ReleaseTempRange(tls, pParse, r11, n) + } + _sqlite3VdbeResolveLabel(tls, v, addrCont) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, addrTop+int32(1)) + _sqlite3VdbeJumpHere(tls, v, addrTop) + *(*Tu32)(unsafe.Pointer(pLoop + 48)) &= uint32(^libc.Int32FromInt32(WHERE_BLOOMFILTER)) + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_BloomPulldown)) != uint32(0) { + break + } + for { + iLevel++ + v5 = iLevel + if !(v5 < int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)) { + break + } + pLevel = pWInfo + 856 + uintptr(iLevel)*104 + pTabItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 + if int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)) != 0 { + continue + } + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + if pLoop == uintptr(0) { + continue + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).Fprereq¬Ready != 0 { + continue + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_BLOOMFILTER)|libc.Int32FromInt32(WHERE_COLUMN_IN)) == uint32(WHERE_BLOOMFILTER) { + /* This is a candidate for bloom-filter pull-down (early evaluation). + ** The test that WHERE_COLUMN_IN is omitted is important, as we are + ** not able to do early evaluation of bloom filters that make use of + ** the IN operator */ + break + } + } + } + _sqlite3VdbeJumpHere(tls, v, addrOnce) + (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr = saved_pIdxEpr + (*TParse)(unsafe.Pointer(pParse)).FpIdxPartExpr = saved_pIdxPartExpr +} + +// C documentation +// +// /* +// ** Allocate and populate an sqlite3_index_info structure. It is the +// ** responsibility of the caller to eventually release the structure +// ** by passing the pointer returned by this function to freeIndexInfo(). +// */ +func _allocateIndexInfo(tls *libc.TLS, pWInfo uintptr, pWC uintptr, mUnusable TBitmask, pSrc uintptr, pmNoOmit uintptr) (r uintptr) { + var eDistinct, i, j, n, nOrderBy, nTerm, v12, v2, v9 int32 + var mNoOmit, op Tu16 + var pE2, pExpr, pExpr1, pHidden, pIdxCons, pIdxInfo, pIdxOrderBy, pOrderBy, pParse, pTab, pTerm, pUsage, zColl, v6, p3, p4 uintptr + var v10 uint32 + var v7 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = eDistinct, i, j, mNoOmit, n, nOrderBy, nTerm, op, pE2, pExpr, pExpr1, pHidden, pIdxCons, pIdxInfo, pIdxOrderBy, pOrderBy, pParse, pTab, pTerm, pUsage, zColl, v10, v12, v2, v6, v7, v9, p3, p4 + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse + mNoOmit = uint16(0) + eDistinct = 0 + pOrderBy = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy + pTab = (*TSrcItem)(unsafe.Pointer(pSrc)).FpTab + /* Find all WHERE clause constraints referring to this virtual table. + ** Mark each term with the TERM_OK flag. Set nTerm to the number of + ** terms found. + */ + v2 = libc.Int32FromInt32(0) + nTerm = v2 + i = v2 + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + for { + if !(i < (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm) { + break + } + p3 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p3)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p3))) & ^libc.Int32FromInt32(TERM_OK)) + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FleftCursor != (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor { + goto _1 + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&mUnusable != 0 { + goto _1 + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator) & ^libc.Int32FromInt32(WO_EQUIV) == 0 { + goto _1 + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VNULL) != 0 { + goto _1 + } + if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 && !(_constraintCompatibleWithOuterJoin(tls, pTerm, pSrc) != 0) { + goto _1 + } + nTerm++ + p4 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | libc.Int32FromInt32(TERM_OK)) + goto _1 + _1: + ; + i++ + pTerm += 56 + } + /* If the ORDER BY clause contains only columns in the current + ** virtual table then allocate space for the aOrderBy part of + ** the sqlite3_index_info structure. + */ + nOrderBy = 0 + if pOrderBy != 0 { + n = (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr + i = 0 + for { + if !(i < n) { + break + } + pExpr = (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).FpExpr + /* Skip over constant terms in the ORDER BY clause */ + if _sqlite3ExprIsConstant(tls, pExpr) != 0 { + goto _5 + } + /* Virtual tables are unable to deal with NULLS FIRST */ + if int32((*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags)&int32(KEYINFO_ORDER_BIGNULL) != 0 { + break + } + /* First case - a direct column references without a COLLATE operator */ + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor { + goto _5 + } + /* 2nd case - a column reference with a COLLATE operator. Only match + ** of the COLLATE operator matches the collation of the column. */ + if v7 = int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLLATE); v7 { + v6 = (*TExpr)(unsafe.Pointer(pExpr)).FpLeft + pE2 = v6 + } + if v7 && int32((*TExpr)(unsafe.Pointer(v6)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pE2)).FiTable == (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor { /* The collating sequence name */ + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = (*TExpr)(unsafe.Pointer(pE2)).FiColumn + if int32((*TExpr)(unsafe.Pointer(pE2)).FiColumn) < 0 { + goto _5 + } /* Collseq does not matter for rowid */ + zColl = _sqlite3ColumnColl(tls, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr((*TExpr)(unsafe.Pointer(pE2)).FiColumn)*16) + if zColl == uintptr(0) { + zColl = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) + } + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(pExpr + 8)), zColl) == 0 { + goto _5 + } + } + /* No matches cause a break out of the loop */ + break + goto _5 + _5: + ; + i++ + } + if i == n { + nOrderBy = n + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) != 0 { + eDistinct = int32(2) + libc.BoolInt32(int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_SORTBYGROUP) != 0) + } else { + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_GROUPBY) != 0 { + eDistinct = int32(1) + } + } + } + } + /* Allocate the sqlite3_index_info structure + */ + pIdxInfo = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(96)+(libc.Uint64FromInt64(12)+libc.Uint64FromInt64(8))*uint64(nTerm)+uint64(8)*uint64(nOrderBy)+uint64(40)+uint64(8)*uint64(nTerm)) + if pIdxInfo == uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+1650, 0) + return uintptr(0) + } + pHidden = pIdxInfo + 1*96 + pIdxCons = pHidden + 32 + uintptr(nTerm)*8 + pIdxOrderBy = pIdxCons + uintptr(nTerm)*12 + pUsage = pIdxOrderBy + uintptr(nOrderBy)*8 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint = pIdxCons + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy = pIdxOrderBy + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage = pUsage + (*THiddenIndexInfo1)(unsafe.Pointer(pHidden)).FpWC = pWC + (*THiddenIndexInfo1)(unsafe.Pointer(pHidden)).FpParse = pParse + (*THiddenIndexInfo1)(unsafe.Pointer(pHidden)).FeDistinct = eDistinct + (*THiddenIndexInfo1)(unsafe.Pointer(pHidden)).FmIn = uint32(0) + v9 = libc.Int32FromInt32(0) + j = v9 + i = v9 + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + for { + if !(i < (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm) { + break + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_OK) == 0 { + goto _8 + } + (*(*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12))).FiColumn = (*(*struct { + FleftColumn int32 + FiField int32 + })(unsafe.Pointer(pTerm + 32))).FleftColumn + (*(*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12))).FiTermOffset = i + op = uint16(int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator) & int32(WO_ALL)) + if int32(op) == int32(WO_IN) { + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_SLICE) == 0 { + if j <= int32(31) { + v10 = libc.Uint32FromInt32(1) << j + } else { + v10 = uint32(0) + } + *(*Tu32)(unsafe.Pointer(pHidden + 20)) |= v10 + } + op = uint16(WO_EQ) + } + if int32(op) == int32(WO_AUX) { + (*(*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12))).Fop = (*TWhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp + } else { + if int32(op)&(libc.Int32FromInt32(WO_ISNULL)|libc.Int32FromInt32(WO_IS)) != 0 { + if int32(op) == int32(WO_ISNULL) { + (*(*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12))).Fop = uint8(SQLITE_INDEX_CONSTRAINT_ISNULL) + } else { + (*(*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12))).Fop = uint8(SQLITE_INDEX_CONSTRAINT_IS) + } + } else { + (*(*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons + uintptr(j)*12))).Fop = uint8(op) + /* The direct assignment in the previous line is possible only because + ** the WO_ and SQLITE_INDEX_CONSTRAINT_ codes are identical. The + ** following asserts verify this fact. */ + if int32(op)&(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ))) != 0 && _sqlite3ExprIsVector(tls, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight) != 0 { + if j < int32(16) { + mNoOmit = Tu16(int32(mNoOmit) | libc.Int32FromInt32(1)<idxStr if p->needToFreeIdxStr indicates +// ** that this is required. +// */ +func _vtabBestIndex(tls *libc.TLS, pParse uintptr, pTab uintptr, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pVtab uintptr + var rc int32 + _, _ = pVtab, rc + pVtab = (*TVTable)(unsafe.Pointer(_sqlite3GetVTable(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pTab))).FpVtab + (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FnSchemaLock++ + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_module)(unsafe.Pointer((*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FpModule)).FxBestIndex})))(tls, pVtab, p) + (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FnSchemaLock-- + if rc != SQLITE_OK && rc != int32(SQLITE_CONSTRAINT) { + if rc == int32(SQLITE_NOMEM) { + _sqlite3OomFault(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb) + } else { + if !((*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg != 0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3827, libc.VaList(bp+8, _sqlite3ErrStr(tls, rc))) + } else { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+3827, libc.VaList(bp+8, (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg)) + } + } + } + if (*TVTable)(unsafe.Pointer((*(*struct { + FnArg int32 + FazArg uintptr + Fp uintptr + })(unsafe.Pointer(pTab + 64))).Fp)).FbAllSchemas != 0 { + _sqlite3VtabUsesAllSchemas(tls, pParse) + } + Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg) + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = uintptr(0) + return rc +} + +// C documentation +// +// /* +// ** Estimate the location of a particular key among all keys in an +// ** index. Store the results in aStat as follows: +// ** +// ** aStat[0] Est. number of rows less than pRec +// ** aStat[1] Est. number of rows equal to pRec +// ** +// ** Return the index of the sample that is the smallest sample that +// ** is greater than or equal to pRec. Note that this index is not an index +// ** into the aSample[] array - it is an index into a virtual set of samples +// ** based on the contents of aSample[] and the number of fields in record +// ** pRec. +// */ +func _whereKeyStats(tls *libc.TLS, pParse uintptr, pIdx uintptr, pRec uintptr, roundUp int32, aStat uintptr) (r int32) { + var aSample uintptr + var i, iCol, iMin, iSamp, iSample, iTest, n, nField, res, v1 int32 + var iGap, iLower, iUpper TtRowcnt + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aSample, i, iCol, iGap, iLower, iMin, iSamp, iSample, iTest, iUpper, n, nField, res, v1 + aSample = (*TIndex)(unsafe.Pointer(pIdx)).FaSample /* Smallest sample larger than or equal to pRec */ + iMin = 0 /* Number of fields in pRec */ + iLower = uint64(0) /* anLt[] + anEq[] of largest sample pRec is > */ + _ = pParse + /* Do a binary search to find the first sample greater than or equal + ** to pRec. If pRec contains a single field, the set of samples to search + ** is simply the aSample[] array. If the samples in aSample[] contain more + ** than one fields, all fields following the first are ignored. + ** + ** If pRec contains N fields, where N is more than one, then as well as the + ** samples in aSample[] (truncated to N fields), the search also has to + ** consider prefixes of those samples. For example, if the set of samples + ** in aSample is: + ** + ** aSample[0] = (a, 5) + ** aSample[1] = (a, 10) + ** aSample[2] = (b, 5) + ** aSample[3] = (c, 100) + ** aSample[4] = (c, 105) + ** + ** Then the search space should ideally be the samples above and the + ** unique prefixes [a], [b] and [c]. But since that is hard to organize, + ** the code actually searches this set: + ** + ** 0: (a) + ** 1: (a, 5) + ** 2: (a, 10) + ** 3: (a, 10) + ** 4: (b) + ** 5: (b, 5) + ** 6: (c) + ** 7: (c, 100) + ** 8: (c, 105) + ** 9: (c, 105) + ** + ** For each sample in the aSample[] array, N samples are present in the + ** effective sample array. In the above, samples 0 and 1 are based on + ** sample aSample[0]. Samples 2 and 3 on aSample[1] etc. + ** + ** Often, sample i of each block of N effective samples has (i+1) fields. + ** Except, each sample may be extended to ensure that it is greater than or + ** equal to the previous sample in the array. For example, in the above, + ** sample 2 is the first sample of a block of N samples, so at first it + ** appears that it should be 1 field in size. However, that would make it + ** smaller than sample 1, so the binary search would not work. As a result, + ** it is extended to two fields. The duplicates that this creates do not + ** cause any problems. + */ + if !((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) { + nField = int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) + } else { + nField = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) + } + if int32((*TUnpackedRecord)(unsafe.Pointer(pRec)).FnField) < nField { + v1 = int32((*TUnpackedRecord)(unsafe.Pointer(pRec)).FnField) + } else { + v1 = nField + } + nField = v1 + iCol = 0 + iSample = (*TIndex)(unsafe.Pointer(pIdx)).FnSample * nField + for cond := true; cond; cond = res != 0 && iMin < iSample { /* Number of fields in test sample */ + iTest = (iMin + iSample) / int32(2) + iSamp = iTest / nField + if iSamp > 0 { + /* The proposed effective sample is a prefix of sample aSample[iSamp]. + ** Specifically, the shortest prefix of at least (1 + iTest%nField) + ** fields that is greater than the previous effective sample. */ + n = iTest%nField + int32(1) + for { + if !(n < nField) { + break + } + if *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(iSamp-int32(1))*40))).FanLt + uintptr(n-int32(1))*8)) != *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(iSamp)*40))).FanLt + uintptr(n-int32(1))*8)) { + break + } + goto _2 + _2: + ; + n++ + } + } else { + n = iTest + int32(1) + } + (*TUnpackedRecord)(unsafe.Pointer(pRec)).FnField = uint16(n) + res = _sqlite3VdbeRecordCompare(tls, (*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(iSamp)*40))).Fn, (*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(iSamp)*40))).Fp, pRec) + if res < 0 { + iLower = *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(iSamp)*40))).FanLt + uintptr(n-int32(1))*8)) + *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(iSamp)*40))).FanEq + uintptr(n-int32(1))*8)) + iMin = iTest + int32(1) + } else { + if res == 0 && n < nField { + iLower = *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(iSamp)*40))).FanLt + uintptr(n-int32(1))*8)) + iMin = iTest + int32(1) + res = -int32(1) + } else { + iSample = iTest + iCol = n - int32(1) + } + } + } + i = iSample / nField + if res == 0 { + /* Record pRec is equal to sample i */ + *(*TtRowcnt)(unsafe.Pointer(aStat)) = *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(i)*40))).FanLt + uintptr(iCol)*8)) + *(*TtRowcnt)(unsafe.Pointer(aStat + 1*8)) = *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(i)*40))).FanEq + uintptr(iCol)*8)) + } else { + if i >= (*TIndex)(unsafe.Pointer(pIdx)).FnSample { + iUpper = (*TIndex)(unsafe.Pointer(pIdx)).FnRowEst0 + } else { + iUpper = *(*TtRowcnt)(unsafe.Pointer((*(*TIndexSample)(unsafe.Pointer(aSample + uintptr(i)*40))).FanLt + uintptr(iCol)*8)) + } + if iLower >= iUpper { + iGap = uint64(0) + } else { + iGap = iUpper - iLower + } + if roundUp != 0 { + iGap = iGap * uint64(2) / uint64(3) + } else { + iGap = iGap / uint64(3) + } + *(*TtRowcnt)(unsafe.Pointer(aStat)) = iLower + iGap + *(*TtRowcnt)(unsafe.Pointer(aStat + 1*8)) = *(*TtRowcnt)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaAvgEq + uintptr(nField-int32(1))*8)) + } + /* Restore the pRec->nField value before returning. */ + (*TUnpackedRecord)(unsafe.Pointer(pRec)).FnField = uint16(nField) + return i +} + +// C documentation +// +// /* +// ** If it is not NULL, pTerm is a term that provides an upper or lower +// ** bound on a range scan. Without considering pTerm, it is estimated +// ** that the scan will visit nNew rows. This function returns the number +// ** estimated to be visited after taking pTerm into account. +// ** +// ** If the user explicitly specified a likelihood() value for this term, +// ** then the return value is the likelihood multiplied by the number of +// ** input rows. Otherwise, this function assumes that an "IS NOT NULL" term +// ** has a likelihood of 0.50, and any other term a likelihood of 0.25. +// */ +func _whereRangeAdjust(tls *libc.TLS, pTerm uintptr, nNew TLogEst) (r TLogEst) { + var nRet TLogEst + _ = nRet + nRet = nNew + if pTerm != 0 { + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb) <= 0 { + nRet = TLogEst(int32(nRet) + int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb)) + } else { + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VNULL) == 0 { + nRet = TLogEst(int32(nRet) - libc.Int32FromInt32(20)) + } + } + } + return nRet +} + +// C documentation +// +// /* +// ** Return the affinity for a single column of an index. +// */ +func _sqlite3IndexColumnAffinity(tls *libc.TLS, db uintptr, pIdx uintptr, iCol int32) (r int8) { + if !((*TIndex)(unsafe.Pointer(pIdx)).FzColAff != 0) { + if _sqlite3IndexAffinityStr(tls, db, pIdx) == uintptr(0) { + return int8(SQLITE_AFF_BLOB) + } + } + return *(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(iCol))) +} + +// C documentation +// +// /* +// ** This function is called to estimate the number of rows visited by a +// ** range-scan on a skip-scan index. For example: +// ** +// ** CREATE INDEX i1 ON t1(a, b, c); +// ** SELECT * FROM t1 WHERE a=? AND c BETWEEN ? AND ?; +// ** +// ** Value pLoop->nOut is currently set to the estimated number of rows +// ** visited for scanning (a=? AND b=?). This function reduces that estimate +// ** by some factor to account for the (c BETWEEN ? AND ?) expression based +// ** on the stat4 data for the index. this scan will be performed multiple +// ** times (once for each (a,b) combination that matches a=?) is dealt with +// ** by the caller. +// ** +// ** It does this by scanning through all stat4 samples, comparing values +// ** extracted from pLower and pUpper with the corresponding column in each +// ** sample. If L and U are the number of samples found to be less than or +// ** equal to the values extracted from pLower and pUpper respectively, and +// ** N is the total number of samples, the pLoop->nOut value is adjusted +// ** as follows: +// ** +// ** nOut = nOut * ( min(U - L, 1) / N ) +// ** +// ** If pLower is NULL, or a value cannot be extracted from the term, L is +// ** set to zero. If pUpper is NULL, or a value cannot be extracted from it, +// ** U is set to N. +// ** +// ** Normally, this function sets *pbDone to 1 before returning. However, +// ** if no value can be extracted from either pLower or pUpper (and so the +// ** estimate of the number of rows delivered remains unchanged), *pbDone +// ** is left as is. +// ** +// ** If an error occurs, an SQLite error code is returned. Otherwise, +// ** SQLITE_OK. +// */ +func _whereRangeSkipScanEst(tls *libc.TLS, pParse uintptr, pLower uintptr, pUpper uintptr, pLoop uintptr, pbDone uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aff Tu8 + var db, p, pColl, p3 uintptr + var i, nAdjust, nDiff, nEq, nLower, nUpper, rc, res, res1, v1 int32 + var _ /* p1 at bp+0 */ uintptr + var _ /* p2 at bp+8 */ uintptr + var _ /* pVal at bp+16 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aff, db, i, nAdjust, nDiff, nEq, nLower, nUpper, p, pColl, rc, res, res1, v1, p3 + p = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + nEq = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + nLower = -int32(1) + nUpper = (*TIndex)(unsafe.Pointer(p)).FnSample + int32(1) + rc = SQLITE_OK + aff = uint8(_sqlite3IndexColumnAffinity(tls, db, p, nEq)) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Value extracted from pLower */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* Value extracted from pUpper */ + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) /* Value extracted from record */ + pColl = _sqlite3LocateCollSeq(tls, pParse, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(p)).FazColl + uintptr(nEq)*8))) + if pLower != 0 { + rc = _sqlite3Stat4ValueFromExpr(tls, pParse, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pLower)).FpExpr)).FpRight, aff, bp) + nLower = 0 + } + if pUpper != 0 && rc == SQLITE_OK { + rc = _sqlite3Stat4ValueFromExpr(tls, pParse, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pUpper)).FpExpr)).FpRight, aff, bp+8) + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + v1 = 0 + } else { + v1 = (*TIndex)(unsafe.Pointer(p)).FnSample + } + nUpper = v1 + } + if *(*uintptr)(unsafe.Pointer(bp)) != 0 || *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + i = 0 + for { + if !(rc == SQLITE_OK && i < (*TIndex)(unsafe.Pointer(p)).FnSample) { + break + } + rc = _sqlite3Stat4Column(tls, db, (*(*TIndexSample)(unsafe.Pointer((*TIndex)(unsafe.Pointer(p)).FaSample + uintptr(i)*40))).Fp, (*(*TIndexSample)(unsafe.Pointer((*TIndex)(unsafe.Pointer(p)).FaSample + uintptr(i)*40))).Fn, nEq, bp+16) + if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp)) != 0 { + res = _sqlite3MemCompare(tls, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 16)), pColl) + if res >= 0 { + nLower++ + } + } + if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + res1 = _sqlite3MemCompare(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), *(*uintptr)(unsafe.Pointer(bp + 16)), pColl) + if res1 >= 0 { + nUpper++ + } + } + goto _2 + _2: + ; + i++ + } + nDiff = nUpper - nLower + if nDiff <= 0 { + nDiff = int32(1) + } + /* If there is both an upper and lower bound specified, and the + ** comparisons indicate that they are close together, use the fallback + ** method (assume that the scan visits 1/64 of the rows) for estimating + ** the number of rows visited. Otherwise, estimate the number of rows + ** using the method described in the header comment for this function. */ + if nDiff != int32(1) || pUpper == uintptr(0) || pLower == uintptr(0) { + nAdjust = int32(_sqlite3LogEst(tls, uint64((*TIndex)(unsafe.Pointer(p)).FnSample))) - int32(_sqlite3LogEst(tls, uint64(nDiff))) + p3 = pLoop + 22 + *(*TLogEst)(unsafe.Pointer(p3)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p3))) - nAdjust) + *(*int32)(unsafe.Pointer(pbDone)) = int32(1) + } + } else { + } + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + return rc +} + +// C documentation +// +// /* +// ** This function is used to estimate the number of rows that will be visited +// ** by scanning an index for a range of values. The range may have an upper +// ** bound, a lower bound, or both. The WHERE clause terms that set the upper +// ** and lower bounds are represented by pLower and pUpper respectively. For +// ** example, assuming that index p is on t1(a): +// ** +// ** ... FROM t1 WHERE a > ? AND a < ? ... +// ** |_____| |_____| +// ** | | +// ** pLower pUpper +// ** +// ** If either of the upper or lower bound is not present, then NULL is passed in +// ** place of the corresponding WhereTerm. +// ** +// ** The value in (pBuilder->pNew->u.btree.nEq) is the number of the index +// ** column subject to the range constraint. Or, equivalently, the number of +// ** equality constraints optimized by the proposed index scan. For example, +// ** assuming index p is on t1(a, b), and the SQL query is: +// ** +// ** ... FROM t1 WHERE a = ? AND b > ? AND b < ? ... +// ** +// ** then nEq is set to 1 (as the range restricted column, b, is the second +// ** left-most column of the index). Or, if the query is: +// ** +// ** ... FROM t1 WHERE a > ? AND a < ? ... +// ** +// ** then nEq is set to 0. +// ** +// ** When this function is called, *pnOut is set to the sqlite3LogEst() of the +// ** number of rows that the index scan is expected to visit without +// ** considering the range constraints. If nEq is 0, then *pnOut is the number of +// ** rows in the index. Assuming no error occurs, *pnOut is adjusted (reduced) +// ** to account for the range constraints pLower and pUpper. +// ** +// ** In the absence of sqlite_stat4 ANALYZE data, or if such data cannot be +// ** used, a single range inequality reduces the search space by a factor of 4. +// ** and a pair of constraints (x>? AND x 0 && nEq < (*TIndex)(unsafe.Pointer(p)).FnSampleCol && (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0) { + if nEq == (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid { + *(*uintptr)(unsafe.Pointer(bp)) = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec + nBtm = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnBtm) + nTop = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnTop) /* Rows less than the upper bound */ + iLwrIdx = -int32(2) /* aSample[] for the lower bound */ + iUprIdx = -int32(1) /* aSample[] for the upper bound */ + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + (*TUnpackedRecord)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnField = uint16((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid) + } + /* Determine iLower and iUpper using ($P) only. */ + if nEq == 0 { + iLower = uint64(0) + iUpper = (*TIndex)(unsafe.Pointer(p)).FnRowEst0 + } else { + /* Note: this call could be optimized away - since the same values must + ** have been requested when testing key $P in whereEqualScanEst(). */ + _whereKeyStats(tls, pParse, p, *(*uintptr)(unsafe.Pointer(bp)), 0, bp+8) + iLower = (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[0] + iUpper = (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[0] + (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[int32(1)] + } + if *(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(p)).FaSortOrder + uintptr(nEq))) != 0 { + /* The roles of pLower and pUpper are swapped for a DESC index */ + t = pLower + pLower = pUpper + pUpper = t + t1 = nBtm + nBtm = nTop + nTop = t1 + } + /* If possible, improve on the iLower estimate using ($P:$L). */ + if pLower != 0 { /* Values extracted from pExpr */ + pExpr = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pLower)).FpExpr)).FpRight + rc = _sqlite3Stat4ProbeSetValue(tls, pParse, p, bp, pExpr, nBtm, nEq, bp+24) + if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 24)) != 0 { + mask = uint16(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))) + if _sqlite3ExprVectorSize(tls, pExpr) > *(*int32)(unsafe.Pointer(bp + 24)) { + mask = uint16(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))) + } + iLwrIdx = _whereKeyStats(tls, pParse, p, *(*uintptr)(unsafe.Pointer(bp)), 0, bp+8) + if int32((*TWhereTerm)(unsafe.Pointer(pLower)).FeOperator)&int32(mask) != 0 { + v1 = (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[int32(1)] + } else { + v1 = uint64(0) + } + iNew = (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[0] + v1 + if iNew > iLower { + iLower = iNew + } + nOut-- + pLower = uintptr(0) + } + } + /* If possible, improve on the iUpper estimate using ($P:$U). */ + if pUpper != 0 { /* Values extracted from pExpr */ + pExpr1 = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pUpper)).FpExpr)).FpRight + rc = _sqlite3Stat4ProbeSetValue(tls, pParse, p, bp, pExpr1, nTop, nEq, bp+28) + if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 28)) != 0 { + mask1 = uint16(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))) + if _sqlite3ExprVectorSize(tls, pExpr1) > *(*int32)(unsafe.Pointer(bp + 28)) { + mask1 = uint16(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ))) + } + iUprIdx = _whereKeyStats(tls, pParse, p, *(*uintptr)(unsafe.Pointer(bp)), int32(1), bp+8) + if int32((*TWhereTerm)(unsafe.Pointer(pUpper)).FeOperator)&int32(mask1) != 0 { + v2 = (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[int32(1)] + } else { + v2 = uint64(0) + } + iNew1 = (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[0] + v2 + if iNew1 < iUpper { + iUpper = iNew1 + } + nOut-- + pUpper = uintptr(0) + } + } + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = *(*uintptr)(unsafe.Pointer(bp)) + if rc == SQLITE_OK { + if iUpper > iLower { + nNew = _sqlite3LogEst(tls, iUpper-iLower) + /* TUNING: If both iUpper and iLower are derived from the same + ** sample, then assume they are 4x more selective. This brings + ** the estimated selectivity more in line with what it would be + ** if estimated without the use of STAT4 tables. */ + if iLwrIdx == iUprIdx { + nNew = TLogEst(int32(nNew) - libc.Int32FromInt32(20)) + } + } else { + nNew = int16(10) + } + if int32(nNew) < nOut { + nOut = int32(nNew) + } + } + } else { + *(*int32)(unsafe.Pointer(bp + 32)) = 0 + rc = _whereRangeSkipScanEst(tls, pParse, pLower, pUpper, pLoop, bp+32) + if *(*int32)(unsafe.Pointer(bp + 32)) != 0 { + return rc + } + } + } + nNew = _whereRangeAdjust(tls, pLower, int16(nOut)) + nNew = _whereRangeAdjust(tls, pUpper, nNew) + /* TUNING: If there is both an upper and lower limit and neither limit + ** has an application-defined likelihood(), assume the range is + ** reduced by an additional 75%. This means that, by default, an open-ended + ** range query (e.g. col > ?) is assumed to match 1/4 of the rows in the + ** index. While a closed range (e.g. col BETWEEN ? AND ?) is estimated to + ** match 1/64 of the index. */ + if pLower != 0 && int32((*TWhereTerm)(unsafe.Pointer(pLower)).FtruthProb) > 0 && pUpper != 0 && int32((*TWhereTerm)(unsafe.Pointer(pUpper)).FtruthProb) > 0 { + nNew = TLogEst(int32(nNew) - libc.Int32FromInt32(20)) + } + nOut -= libc.BoolInt32(pLower != uintptr(0)) + libc.BoolInt32(pUpper != uintptr(0)) + if int32(nNew) < int32(10) { + nNew = int16(10) + } + if int32(nNew) < nOut { + nOut = int32(nNew) + } + (*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut = int16(nOut) + return rc +} + +// C documentation +// +// /* +// ** Estimate the number of rows that will be returned based on +// ** an equality constraint x=VALUE and where that VALUE occurs in +// ** the histogram data. This only works when x is the left-most +// ** column of an index and sqlite_stat4 histogram data is available +// ** for that index. When pExpr==NULL that means the constraint is +// ** "x IS NULL" instead of "x=VALUE". +// ** +// ** Write the estimated row count into *pnRow and return SQLITE_OK. +// ** If unable to make an estimate, leave *pnRow unchanged and return +// ** non-zero. +// ** +// ** This routine can fail if it is unable to load a collating sequence +// ** required for string comparison, or if unable to allocate memory +// ** for a UTF conversion required for comparison. The error is stored +// ** in the pParse structure. +// */ +func _whereEqualScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pExpr uintptr, pnRow uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var nEq, rc int32 + var p uintptr + var _ /* a at bp+8 */ [2]TtRowcnt + var _ /* bOk at bp+24 */ int32 + var _ /* pRec at bp+0 */ uintptr + _, _, _ = nEq, p, rc + p = (*TWhereLoop)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew)).Fu.Fbtree.FpIndex + nEq = int32((*TWhereLoop)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew)).Fu.Fbtree.FnEq) + *(*uintptr)(unsafe.Pointer(bp)) = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec + /* If values are not available for all fields of the index to the left + ** of this one, no estimate can be made. Return SQLITE_NOTFOUND. */ + if (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid < nEq-int32(1) { + return int32(SQLITE_NOTFOUND) + } + /* This is an optimization only. The call to sqlite3Stat4ProbeSetValue() + ** below would return the same value. */ + if nEq >= int32((*TIndex)(unsafe.Pointer(p)).FnColumn) { + *(*TtRowcnt)(unsafe.Pointer(pnRow)) = uint64(1) + return SQLITE_OK + } + rc = _sqlite3Stat4ProbeSetValue(tls, pParse, p, bp, pExpr, int32(1), nEq-int32(1), bp+24) + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = *(*uintptr)(unsafe.Pointer(bp)) + if rc != SQLITE_OK { + return rc + } + if *(*int32)(unsafe.Pointer(bp + 24)) == 0 { + return int32(SQLITE_NOTFOUND) + } + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = nEq + _whereKeyStats(tls, pParse, p, *(*uintptr)(unsafe.Pointer(bp)), 0, bp+8) + *(*TtRowcnt)(unsafe.Pointer(pnRow)) = (*(*[2]TtRowcnt)(unsafe.Pointer(bp + 8)))[int32(1)] + return rc +} + +// C documentation +// +// /* +// ** Estimate the number of rows that will be returned based on +// ** an IN constraint where the right-hand side of the IN operator +// ** is a list of values. Example: +// ** +// ** WHERE x IN (1,2,3,4) +// ** +// ** Write the estimated row count into *pnRow and return SQLITE_OK. +// ** If unable to make an estimate, leave *pnRow unchanged and return +// ** non-zero. +// ** +// ** This routine can fail if it is unable to load a collating sequence +// ** required for string comparison, or if unable to allocate memory +// ** for a UTF conversion required for comparison. The error is stored +// ** in the pParse structure. +// */ +func _whereInScanEst(tls *libc.TLS, pParse uintptr, pBuilder uintptr, pList uintptr, pnRow uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, nRecValid, rc int32 + var nRow0 Ti64 + var nRowEst TtRowcnt + var p uintptr + var _ /* nEst at bp+0 */ TtRowcnt + _, _, _, _, _, _ = i, nRecValid, nRow0, nRowEst, p, rc + p = (*TWhereLoop)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew)).Fu.Fbtree.FpIndex + nRow0 = int64(_sqlite3LogEstToInt(tls, *(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(p)).FaiRowLogEst)))) + nRecValid = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid + rc = SQLITE_OK /* Number of rows for a single term */ + nRowEst = uint64(0) /* Loop counter */ + i = 0 + for { + if !(rc == SQLITE_OK && i < (*TExprList)(unsafe.Pointer(pList)).FnExpr) { + break + } + *(*TtRowcnt)(unsafe.Pointer(bp)) = uint64(nRow0) + rc = _whereEqualScanEst(tls, pParse, pBuilder, (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(i)*32))).FpExpr, bp) + nRowEst += *(*TtRowcnt)(unsafe.Pointer(bp)) + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = nRecValid + goto _1 + _1: + ; + i++ + } + if rc == SQLITE_OK { + if nRowEst > uint64(nRow0) { + nRowEst = uint64(nRow0) + } + *(*TtRowcnt)(unsafe.Pointer(pnRow)) = nRowEst + } + return rc +} + +// C documentation +// +// /* +// ** Convert bulk memory into a valid WhereLoop that can be passed +// ** to whereLoopClear harmlessly. +// */ +func _whereLoopInit(tls *libc.TLS, p uintptr) { + (*TWhereLoop)(unsafe.Pointer(p)).FaLTerm = p + 80 + (*TWhereLoop)(unsafe.Pointer(p)).FnLTerm = uint16(0) + (*TWhereLoop)(unsafe.Pointer(p)).FnLSlot = uint16(int32(libc.Uint64FromInt64(24) / libc.Uint64FromInt64(8))) + (*TWhereLoop)(unsafe.Pointer(p)).FwsFlags = uint32(0) +} + +// C documentation +// +// /* +// ** Clear the WhereLoop.u union. Leave WhereLoop.pLTerm intact. +// */ +func _whereLoopClearUnion(tls *libc.TLS, db uintptr, p uintptr) { + if (*TWhereLoop)(unsafe.Pointer(p)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_VIRTUALTABLE)|libc.Int32FromInt32(WHERE_AUTO_INDEX)) != 0 { + if (*TWhereLoop)(unsafe.Pointer(p)).FwsFlags&uint32(WHERE_VIRTUALTABLE) != uint32(0) && int32(Tu32(*(*uint8)(unsafe.Pointer(p + 24 + 4))&0x1>>0)) != 0 { + Xsqlite3_free(tls, (*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(p + 24))).FidxStr) + libc.SetBitFieldPtr8Uint32(p+24+4, libc.Uint32FromInt32(0), 0, 0x1) + (*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(p + 24))).FidxStr = uintptr(0) + } else { + if (*TWhereLoop)(unsafe.Pointer(p)).FwsFlags&uint32(WHERE_AUTO_INDEX) != uint32(0) && (*TWhereLoop)(unsafe.Pointer(p)).Fu.Fbtree.FpIndex != uintptr(0) { + _sqlite3DbFree(tls, db, (*TIndex)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(p)).Fu.Fbtree.FpIndex)).FzColAff) + _sqlite3DbFreeNN(tls, db, (*TWhereLoop)(unsafe.Pointer(p)).Fu.Fbtree.FpIndex) + (*TWhereLoop)(unsafe.Pointer(p)).Fu.Fbtree.FpIndex = uintptr(0) + } + } + } +} + +// C documentation +// +// /* +// ** Deallocate internal memory used by a WhereLoop object. Leave the +// ** object in an initialized state, as if it had been newly allocated. +// */ +func _whereLoopClear(tls *libc.TLS, db uintptr, p uintptr) { + if (*TWhereLoop)(unsafe.Pointer(p)).FaLTerm != p+80 { + _sqlite3DbFreeNN(tls, db, (*TWhereLoop)(unsafe.Pointer(p)).FaLTerm) + (*TWhereLoop)(unsafe.Pointer(p)).FaLTerm = p + 80 + (*TWhereLoop)(unsafe.Pointer(p)).FnLSlot = uint16(int32(libc.Uint64FromInt64(24) / libc.Uint64FromInt64(8))) + } + _whereLoopClearUnion(tls, db, p) + (*TWhereLoop)(unsafe.Pointer(p)).FnLTerm = uint16(0) + (*TWhereLoop)(unsafe.Pointer(p)).FwsFlags = uint32(0) +} + +// C documentation +// +// /* +// ** Increase the memory allocation for pLoop->aLTerm[] to be at least n. +// */ +func _whereLoopResize(tls *libc.TLS, db uintptr, p uintptr, n int32) (r int32) { + var paNew uintptr + _ = paNew + if int32((*TWhereLoop)(unsafe.Pointer(p)).FnLSlot) >= n { + return SQLITE_OK + } + n = (n + int32(7)) & ^libc.Int32FromInt32(7) + paNew = _sqlite3DbMallocRawNN(tls, db, uint64(8)*uint64(n)) + if paNew == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemcpy(tls, paNew, (*TWhereLoop)(unsafe.Pointer(p)).FaLTerm, uint64(8)*uint64((*TWhereLoop)(unsafe.Pointer(p)).FnLSlot)) + if (*TWhereLoop)(unsafe.Pointer(p)).FaLTerm != p+80 { + _sqlite3DbFreeNN(tls, db, (*TWhereLoop)(unsafe.Pointer(p)).FaLTerm) + } + (*TWhereLoop)(unsafe.Pointer(p)).FaLTerm = paNew + (*TWhereLoop)(unsafe.Pointer(p)).FnLSlot = uint16(n) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Transfer content from the second pLoop into the first. +// */ +func _whereLoopXfer(tls *libc.TLS, db uintptr, pTo uintptr, pFrom uintptr) (r int32) { + _whereLoopClearUnion(tls, db, pTo) + if int32((*TWhereLoop)(unsafe.Pointer(pFrom)).FnLTerm) > int32((*TWhereLoop)(unsafe.Pointer(pTo)).FnLSlot) && _whereLoopResize(tls, db, pTo, int32((*TWhereLoop)(unsafe.Pointer(pFrom)).FnLTerm)) != 0 { + libc.Xmemset(tls, pTo, 0, uint64(libc.UintptrFromInt32(0)+56)) + return int32(SQLITE_NOMEM) + } + libc.Xmemcpy(tls, pTo, pFrom, uint64(libc.UintptrFromInt32(0)+56)) + libc.Xmemcpy(tls, (*TWhereLoop)(unsafe.Pointer(pTo)).FaLTerm, (*TWhereLoop)(unsafe.Pointer(pFrom)).FaLTerm, uint64((*TWhereLoop)(unsafe.Pointer(pTo)).FnLTerm)*uint64(8)) + if (*TWhereLoop)(unsafe.Pointer(pFrom)).FwsFlags&uint32(WHERE_VIRTUALTABLE) != 0 { + libc.SetBitFieldPtr8Uint32(pFrom+24+4, libc.Uint32FromInt32(0), 0, 0x1) + } else { + if (*TWhereLoop)(unsafe.Pointer(pFrom)).FwsFlags&uint32(WHERE_AUTO_INDEX) != uint32(0) { + (*TWhereLoop)(unsafe.Pointer(pFrom)).Fu.Fbtree.FpIndex = uintptr(0) + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Delete a WhereLoop object +// */ +func _whereLoopDelete(tls *libc.TLS, db uintptr, p uintptr) { + _whereLoopClear(tls, db, p) + _sqlite3DbNNFreeNN(tls, db, p) +} + +// C documentation +// +// /* +// ** Free a WhereInfo structure +// */ +func _whereInfoFree(tls *libc.TLS, db uintptr, pWInfo uintptr) { + var p, pNext uintptr + _, _ = p, pNext + _sqlite3WhereClauseClear(tls, pWInfo+104) + for (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops != 0 { + p = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops = (*TWhereLoop)(unsafe.Pointer(p)).FpNextLoop + _whereLoopDelete(tls, db, p) + } + for (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpMemToFree != 0 { + pNext = (*TWhereMemBlock)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpMemToFree)).FpNext + _sqlite3DbNNFreeNN(tls, db, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpMemToFree) + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpMemToFree = pNext + } + _sqlite3DbNNFreeNN(tls, db, pWInfo) +} + +// C documentation +// +// /* +// ** Return TRUE if X is a proper subset of Y but is of equal or less cost. +// ** In other words, return true if all constraints of X are also part of Y +// ** and Y has additional constraints that might speed the search that X lacks +// ** but the cost of running X is not more than the cost of running Y. +// ** +// ** In other words, return true if the cost relationwship between X and Y +// ** is inverted and needs to be adjusted. +// ** +// ** Case 1: +// ** +// ** (1a) X and Y use the same index. +// ** (1b) X has fewer == terms than Y +// ** (1c) Neither X nor Y use skip-scan +// ** (1d) X does not have a a greater cost than Y +// ** +// ** Case 2: +// ** +// ** (2a) X has the same or lower cost, or returns the same or fewer rows, +// ** than Y. +// ** (2b) X uses fewer WHERE clause terms than Y +// ** (2c) Every WHERE clause term used by X is also used by Y +// ** (2d) X skips at least as many columns as Y +// ** (2e) If X is a covering index, than Y is too +// */ +func _whereLoopCheaperProperSubset(tls *libc.TLS, pX uintptr, pY uintptr) (r int32) { + var i, j int32 + _, _ = i, j + if int32((*TWhereLoop)(unsafe.Pointer(pX)).FrRun) > int32((*TWhereLoop)(unsafe.Pointer(pY)).FrRun) && int32((*TWhereLoop)(unsafe.Pointer(pX)).FnOut) > int32((*TWhereLoop)(unsafe.Pointer(pY)).FnOut) { + return 0 + } /* (1d) and (2a) */ + if int32((*TWhereLoop)(unsafe.Pointer(pX)).Fu.Fbtree.FnEq) < int32((*TWhereLoop)(unsafe.Pointer(pY)).Fu.Fbtree.FnEq) && (*TWhereLoop)(unsafe.Pointer(pX)).Fu.Fbtree.FpIndex == (*TWhereLoop)(unsafe.Pointer(pY)).Fu.Fbtree.FpIndex && int32((*TWhereLoop)(unsafe.Pointer(pX)).FnSkip) == 0 && int32((*TWhereLoop)(unsafe.Pointer(pY)).FnSkip) == 0 { + return int32(1) /* Case 1 is true */ + } + if int32((*TWhereLoop)(unsafe.Pointer(pX)).FnLTerm)-int32((*TWhereLoop)(unsafe.Pointer(pX)).FnSkip) >= int32((*TWhereLoop)(unsafe.Pointer(pY)).FnLTerm)-int32((*TWhereLoop)(unsafe.Pointer(pY)).FnSkip) { + return 0 /* (2b) */ + } + if int32((*TWhereLoop)(unsafe.Pointer(pY)).FnSkip) > int32((*TWhereLoop)(unsafe.Pointer(pX)).FnSkip) { + return 0 + } /* (2d) */ + i = int32((*TWhereLoop)(unsafe.Pointer(pX)).FnLTerm) - int32(1) + for { + if !(i >= 0) { + break + } + if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pX)).FaLTerm + uintptr(i)*8)) == uintptr(0) { + goto _1 + } + j = int32((*TWhereLoop)(unsafe.Pointer(pY)).FnLTerm) - int32(1) + for { + if !(j >= 0) { + break + } + if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pY)).FaLTerm + uintptr(j)*8)) == *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pX)).FaLTerm + uintptr(i)*8)) { + break + } + goto _2 + _2: + ; + j-- + } + if j < 0 { + return 0 + } /* (2c) */ + goto _1 + _1: + ; + i-- + } + if (*TWhereLoop)(unsafe.Pointer(pX)).FwsFlags&uint32(WHERE_IDX_ONLY) != uint32(0) && (*TWhereLoop)(unsafe.Pointer(pY)).FwsFlags&uint32(WHERE_IDX_ONLY) == uint32(0) { + return 0 /* (2e) */ + } + return int32(1) /* Case 2 is true */ +} + +// C documentation +// +// /* +// ** Try to adjust the cost and number of output rows of WhereLoop pTemplate +// ** upwards or downwards so that: +// ** +// ** (1) pTemplate costs less than any other WhereLoops that are a proper +// ** subset of pTemplate +// ** +// ** (2) pTemplate costs more than any other WhereLoops for which pTemplate +// ** is a proper subset. +// ** +// ** To say "WhereLoop X is a proper subset of Y" means that X uses fewer +// ** WHERE clause terms than Y and that every WHERE clause term used by X is +// ** also used by Y. +// */ +func _whereLoopAdjustCost(tls *libc.TLS, p uintptr, pTemplate uintptr) { + var v2, v3, v4, v5 int32 + _, _, _, _ = v2, v3, v4, v5 + if (*TWhereLoop)(unsafe.Pointer(pTemplate)).FwsFlags&uint32(WHERE_INDEXED) == uint32(0) { + return + } + for { + if !(p != 0) { + break + } + if int32((*TWhereLoop)(unsafe.Pointer(p)).FiTab) != int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FiTab) { + goto _1 + } + if (*TWhereLoop)(unsafe.Pointer(p)).FwsFlags&uint32(WHERE_INDEXED) == uint32(0) { + goto _1 + } + if _whereLoopCheaperProperSubset(tls, p, pTemplate) != 0 { + /* Adjust pTemplate cost downward so that it is cheaper than its + ** subset p. */ + if int32((*TWhereLoop)(unsafe.Pointer(p)).FrRun) < int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun) { + v2 = int32((*TWhereLoop)(unsafe.Pointer(p)).FrRun) + } else { + v2 = int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun) + } + (*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun = int16(v2) + if int32((*TWhereLoop)(unsafe.Pointer(p)).FnOut)-int32(1) < int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut) { + v3 = int32((*TWhereLoop)(unsafe.Pointer(p)).FnOut) - int32(1) + } else { + v3 = int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut) + } + (*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut = int16(v3) + } else { + if _whereLoopCheaperProperSubset(tls, pTemplate, p) != 0 { + /* Adjust pTemplate cost upward so that it is costlier than p since + ** pTemplate is a proper subset of p */ + if int32((*TWhereLoop)(unsafe.Pointer(p)).FrRun) > int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun) { + v4 = int32((*TWhereLoop)(unsafe.Pointer(p)).FrRun) + } else { + v4 = int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun) + } + (*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun = int16(v4) + if int32((*TWhereLoop)(unsafe.Pointer(p)).FnOut)+int32(1) > int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut) { + v5 = int32((*TWhereLoop)(unsafe.Pointer(p)).FnOut) + int32(1) + } else { + v5 = int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut) + } + (*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut = int16(v5) + } + } + goto _1 + _1: + ; + p = (*TWhereLoop)(unsafe.Pointer(p)).FpNextLoop + } +} + +// C documentation +// +// /* +// ** Search the list of WhereLoops in *ppPrev looking for one that can be +// ** replaced by pTemplate. +// ** +// ** Return NULL if pTemplate does not belong on the WhereLoop list. +// ** In other words if pTemplate ought to be dropped from further consideration. +// ** +// ** If pX is a WhereLoop that pTemplate can replace, then return the +// ** link that points to pX. +// ** +// ** If pTemplate cannot replace any existing element of the list but needs +// ** to be added to the list as a new entry, then return a pointer to the +// ** tail of the list. +// */ +func _whereLoopFindLesser(tls *libc.TLS, ppPrev uintptr, pTemplate uintptr) (r uintptr) { + var p uintptr + _ = p + p = *(*uintptr)(unsafe.Pointer(ppPrev)) + for { + if !(p != 0) { + break + } + if int32((*TWhereLoop)(unsafe.Pointer(p)).FiTab) != int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FiTab) || int32((*TWhereLoop)(unsafe.Pointer(p)).FiSortIdx) != int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FiSortIdx) { + /* If either the iTab or iSortIdx values for two WhereLoop are different + ** then those WhereLoops need to be considered separately. Neither is + ** a candidate to replace the other. */ + goto _1 + } + /* In the current implementation, the rSetup value is either zero + ** or the cost of building an automatic index (NlogN) and the NlogN + ** is the same for compatible WhereLoops. */ + /* whereLoopAddBtree() always generates and inserts the automatic index + ** case first. Hence compatible candidate WhereLoops never have a larger + ** rSetup. Call this SETUP-INVARIANT */ + /* Any loop using an application-defined index (or PRIMARY KEY or + ** UNIQUE constraint) with one or more == constraints is better + ** than an automatic index. Unless it is a skip-scan. */ + if (*TWhereLoop)(unsafe.Pointer(p)).FwsFlags&uint32(WHERE_AUTO_INDEX) != uint32(0) && int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FnSkip) == 0 && (*TWhereLoop)(unsafe.Pointer(pTemplate)).FwsFlags&uint32(WHERE_INDEXED) != uint32(0) && (*TWhereLoop)(unsafe.Pointer(pTemplate)).FwsFlags&uint32(WHERE_COLUMN_EQ) != uint32(0) && (*TWhereLoop)(unsafe.Pointer(p)).Fprereq&(*TWhereLoop)(unsafe.Pointer(pTemplate)).Fprereq == (*TWhereLoop)(unsafe.Pointer(pTemplate)).Fprereq { + break + } + /* If existing WhereLoop p is better than pTemplate, pTemplate can be + ** discarded. WhereLoop p is better if: + ** (1) p has no more dependencies than pTemplate, and + ** (2) p has an equal or lower cost than pTemplate + */ + if (*TWhereLoop)(unsafe.Pointer(p)).Fprereq&(*TWhereLoop)(unsafe.Pointer(pTemplate)).Fprereq == (*TWhereLoop)(unsafe.Pointer(p)).Fprereq && int32((*TWhereLoop)(unsafe.Pointer(p)).FrSetup) <= int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FrSetup) && int32((*TWhereLoop)(unsafe.Pointer(p)).FrRun) <= int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun) && int32((*TWhereLoop)(unsafe.Pointer(p)).FnOut) <= int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut) { + return uintptr(0) /* Discard pTemplate */ + } + /* If pTemplate is always better than p, then cause p to be overwritten + ** with pTemplate. pTemplate is better than p if: + ** (1) pTemplate has no more dependencies than p, and + ** (2) pTemplate has an equal or lower cost than p. + */ + if (*TWhereLoop)(unsafe.Pointer(p)).Fprereq&(*TWhereLoop)(unsafe.Pointer(pTemplate)).Fprereq == (*TWhereLoop)(unsafe.Pointer(pTemplate)).Fprereq && int32((*TWhereLoop)(unsafe.Pointer(p)).FrRun) >= int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun) && int32((*TWhereLoop)(unsafe.Pointer(p)).FnOut) >= int32((*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut) { + /* SETUP-INVARIANT above */ + break /* Cause p to be overwritten by pTemplate */ + } + goto _1 + _1: + ; + ppPrev = p + 72 + p = *(*uintptr)(unsafe.Pointer(ppPrev)) + } + return ppPrev +} + +// C documentation +// +// /* +// ** Insert or replace a WhereLoop entry using the template supplied. +// ** +// ** An existing WhereLoop entry might be overwritten if the new template +// ** is better and has fewer dependencies. Or the template will be ignored +// ** and no insert will occur if an existing WhereLoop is faster and has +// ** fewer dependencies than the template. Otherwise a new WhereLoop is +// ** added based on the template. +// ** +// ** If pBuilder->pOrSet is not NULL then we care about only the +// ** prerequisites and rRun and nOut costs of the N best loops. That +// ** information is gathered in the pBuilder->pOrSet object. This special +// ** processing mode is used only for OR clause processing. +// ** +// ** When accumulating multiple loops (when pBuilder->pOrSet is NULL) we +// ** still might overwrite similar loops with the new template if the +// ** new template is better. Loops may be overwritten if the following +// ** conditions are met: +// ** +// ** (1) They have the same iTab. +// ** (2) They have the same iSortIdx. +// ** (3) The template has same or fewer dependencies than the current loop +// ** (4) The template has the same or lower cost than the current loop +// */ +func _whereLoopInsert(tls *libc.TLS, pBuilder uintptr, pTemplate uintptr) (r int32) { + var db, p, pIndex, pToDel, pWInfo, ppPrev, ppTail, v1 uintptr + var rc int32 + _, _, _, _, _, _, _, _, _ = db, p, pIndex, pToDel, pWInfo, ppPrev, ppTail, rc, v1 + pWInfo = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo + db = (*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb + /* Stop the search once we hit the query planner search limit */ + if (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FiPlanLimit == uint32(0) { + if (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet != 0 { + (*TWhereOrSet)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet)).Fn = uint16(0) + } + return int32(SQLITE_DONE) + } + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FiPlanLimit-- + _whereLoopAdjustCost(tls, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops, pTemplate) + /* If pBuilder->pOrSet is defined, then only keep track of the costs + ** and prereqs. + */ + if (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet != uintptr(0) { + if (*TWhereLoop)(unsafe.Pointer(pTemplate)).FnLTerm != 0 { + _whereOrInsert(tls, (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet, (*TWhereLoop)(unsafe.Pointer(pTemplate)).Fprereq, (*TWhereLoop)(unsafe.Pointer(pTemplate)).FrRun, (*TWhereLoop)(unsafe.Pointer(pTemplate)).FnOut) + } + return SQLITE_OK + } + /* Look for an existing WhereLoop to replace with pTemplate + */ + ppPrev = _whereLoopFindLesser(tls, pWInfo+80, pTemplate) + if ppPrev == uintptr(0) { + /* There already exists a WhereLoop on the list that is better + ** than pTemplate, so just ignore pTemplate */ + return SQLITE_OK + } else { + p = *(*uintptr)(unsafe.Pointer(ppPrev)) + } + /* If we reach this point it means that either p[] should be overwritten + ** with pTemplate[] if p[] exists, or if p==NULL then allocate a new + ** WhereLoop and insert it. + */ + if p == uintptr(0) { + /* Allocate a new WhereLoop to add to the end of the list */ + v1 = _sqlite3DbMallocRawNN(tls, db, uint64(104)) + p = v1 + *(*uintptr)(unsafe.Pointer(ppPrev)) = v1 + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + _whereLoopInit(tls, p) + (*TWhereLoop)(unsafe.Pointer(p)).FpNextLoop = uintptr(0) + } else { + /* We will be overwriting WhereLoop p[]. But before we do, first + ** go through the rest of the list and delete any other entries besides + ** p[] that are also supplanted by pTemplate */ + ppTail = p + 72 + for *(*uintptr)(unsafe.Pointer(ppTail)) != 0 { + ppTail = _whereLoopFindLesser(tls, ppTail, pTemplate) + if ppTail == uintptr(0) { + break + } + pToDel = *(*uintptr)(unsafe.Pointer(ppTail)) + if pToDel == uintptr(0) { + break + } + *(*uintptr)(unsafe.Pointer(ppTail)) = (*TWhereLoop)(unsafe.Pointer(pToDel)).FpNextLoop + _whereLoopDelete(tls, db, pToDel) + } + } + rc = _whereLoopXfer(tls, db, p, pTemplate) + if (*TWhereLoop)(unsafe.Pointer(p)).FwsFlags&uint32(WHERE_VIRTUALTABLE) == uint32(0) { + pIndex = (*TWhereLoop)(unsafe.Pointer(p)).Fu.Fbtree.FpIndex + if pIndex != 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_IPK) { + (*TWhereLoop)(unsafe.Pointer(p)).Fu.Fbtree.FpIndex = uintptr(0) + } + } + return rc +} + +// C documentation +// +// /* +// ** Adjust the WhereLoop.nOut value downward to account for terms of the +// ** WHERE clause that reference the loop but which are not used by an +// ** index. +// * +// ** For every WHERE clause term that is not used by the index +// ** and which has a truth probability assigned by one of the likelihood(), +// ** likely(), or unlikely() SQL functions, reduce the estimated number +// ** of output rows by the probability specified. +// ** +// ** TUNING: For every WHERE clause term that is not used by the index +// ** and which does not have an assigned truth probability, heuristics +// ** described below are used to try to estimate the truth probability. +// ** TODO --> Perhaps this is something that could be improved by better +// ** table statistics. +// ** +// ** Heuristic 1: Estimate the truth probability as 93.75%. The 93.75% +// ** value corresponds to -1 in LogEst notation, so this means decrement +// ** the WhereLoop.nOut field for every such WHERE clause term. +// ** +// ** Heuristic 2: If there exists one or more WHERE clause terms of the +// ** form "x==EXPR" and EXPR is not a constant 0 or 1, then make sure the +// ** final output row estimate is no greater than 1/4 of the total number +// ** of rows in the table. In other words, assume that x==EXPR will filter +// ** out at least 3 out of 4 rows. If EXPR is -1 or 0 or 1, then maybe the +// ** "x" column is boolean or else -1 or 0 or 1 is a common default value +// ** on the "x" column and so in that case only cap the output row estimate +// ** at 1/2 instead of 1/4. +// */ +func _whereLoopOutputAdjust(tls *libc.TLS, pWC uintptr, pLoop uintptr, nRow TLogEst) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, j int32 + var iReduce TLogEst + var notAllowed TBitmask + var pRight, pTerm, pX, p3, p4 uintptr + var _ /* k at bp+0 */ int32 + _, _, _, _, _, _, _, _, _ = i, iReduce, j, notAllowed, pRight, pTerm, pX, p3, p4 + notAllowed = ^((*TWhereLoop)(unsafe.Pointer(pLoop)).Fprereq | (*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf) + iReduce = 0 /* pLoop->nOut should not exceed nRow-iReduce */ + i = (*TWhereClause)(unsafe.Pointer(pWC)).FnBase + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + for { + if !(i > 0) { + break + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll¬Allowed != uint64(0) { + goto _1 + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf == uint64(0) { + goto _1 + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VIRTUAL) != 0 { + goto _1 + } + j = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) - int32(1) + for { + if !(j >= 0) { + break + } + pX = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) + if pX == uintptr(0) { + goto _2 + } + if pX == pTerm { + break + } + if (*TWhereTerm)(unsafe.Pointer(pX)).FiParent >= 0 && (*TWhereClause)(unsafe.Pointer(pWC)).Fa+uintptr((*TWhereTerm)(unsafe.Pointer(pX)).FiParent)*56 == pTerm { + break + } + goto _2 + _2: + ; + j-- + } + if j < 0 { + _sqlite3ProgressCheck(tls, (*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse) + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf == (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll { + /* If there are extra terms in the WHERE clause not used by an index + ** that depend only on the table being scanned, and that will tend to + ** cause many rows to be omitted, then mark that table as + ** "self-culling". + ** + ** 2022-03-24: Self-culling only applies if either the extra terms + ** are straight comparison operators that are non-true with NULL + ** operand, or if the loop is not an OUTER JOIN. + */ + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(0x3f) != 0 || int32((*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pLoop)).FiTab)*104))).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)) == 0 { + *(*Tu32)(unsafe.Pointer(pLoop + 48)) |= uint32(WHERE_SELFCULL) + } + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb) <= 0 { + /* If a truth probability is specified using the likelihood() hints, + ** then use the probability provided by the application. */ + p3 = pLoop + 22 + *(*TLogEst)(unsafe.Pointer(p3)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p3))) + int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb)) + } else { + /* In the absence of explicit truth probabilities, use heuristics to + ** guess a reasonable truth probability. */ + (*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut-- + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)) != 0 && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_HIGHTRUTH) == 0 { + pRight = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight + *(*int32)(unsafe.Pointer(bp)) = 0 + if _sqlite3ExprIsInteger(tls, pRight, bp) != 0 && *(*int32)(unsafe.Pointer(bp)) >= -int32(1) && *(*int32)(unsafe.Pointer(bp)) <= int32(1) { + *(*int32)(unsafe.Pointer(bp)) = int32(10) + } else { + *(*int32)(unsafe.Pointer(bp)) = int32(20) + } + if int32(iReduce) < *(*int32)(unsafe.Pointer(bp)) { + p4 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | libc.Int32FromInt32(TERM_HEURTRUTH)) + iReduce = int16(*(*int32)(unsafe.Pointer(bp))) + } + } + } + } + goto _1 + _1: + ; + i-- + pTerm += 56 + } + if int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut) > int32(nRow)-int32(iReduce) { + (*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut = int16(int32(nRow) - int32(iReduce)) + } +} + +// C documentation +// +// /* +// ** Term pTerm is a vector range comparison operation. The first comparison +// ** in the vector can be optimized using column nEq of the index. This +// ** function returns the total number of vector elements that can be used +// ** as part of the range comparison. +// ** +// ** For example, if the query is: +// ** +// ** WHERE a = ? AND (b, c, d) > (?, ?, ?) +// ** +// ** and the index: +// ** +// ** CREATE INDEX ... ON (a, b, c, d, e) +// ** +// ** then this function would be invoked with nEq=1. The value returned in +// ** this case is 3. +// */ +func _whereRangeVectorLen(tls *libc.TLS, pParse uintptr, iCur int32, pIdx uintptr, nEq int32, pTerm uintptr) (r int32) { + var aff, idxaff int8 + var i, nCmp, v1 int32 + var pColl, pLhs, pRhs uintptr + _, _, _, _, _, _, _, _ = aff, i, idxaff, nCmp, pColl, pLhs, pRhs, v1 + nCmp = _sqlite3ExprVectorSize(tls, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft) + if nCmp < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)-nEq { + v1 = nCmp + } else { + v1 = int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) - nEq + } + nCmp = v1 + i = int32(1) + for { + if !(i < nCmp) { + break + } /* Comparison affinity */ + idxaff = 0 + pLhs = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpLeft + 32)) + 8 + uintptr(i)*32))).FpExpr + pRhs = (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight + if (*TExpr)(unsafe.Pointer(pRhs)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + pRhs = (*(*TExprList_item)(unsafe.Pointer((*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRhs + 32)))).FpEList + 8 + uintptr(i)*32))).FpExpr + } else { + pRhs = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pRhs + 32)) + 8 + uintptr(i)*32))).FpExpr + } + /* Check that the LHS of the comparison is a column reference to + ** the right column of the right source table. And that the sort + ** order of the index column is the same as the sort order of the + ** leftmost index column. */ + if int32((*TExpr)(unsafe.Pointer(pLhs)).Fop) != int32(TK_COLUMN) || (*TExpr)(unsafe.Pointer(pLhs)).FiTable != iCur || int32((*TExpr)(unsafe.Pointer(pLhs)).FiColumn) != int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i+nEq)*2))) || int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(i+nEq)))) != int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaSortOrder + uintptr(nEq)))) { + break + } + aff = _sqlite3CompareAffinity(tls, pRhs, _sqlite3ExprAffinity(tls, pLhs)) + idxaff = _sqlite3TableColumnAffinity(tls, (*TIndex)(unsafe.Pointer(pIdx)).FpTable, int32((*TExpr)(unsafe.Pointer(pLhs)).FiColumn)) + if int32(aff) != int32(idxaff) { + break + } + pColl = _sqlite3BinaryCompareCollSeq(tls, pParse, pLhs, pRhs) + if pColl == uintptr(0) { + break + } + if _sqlite3StrICmp(tls, (*TCollSeq)(unsafe.Pointer(pColl)).FzName, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FazColl + uintptr(i+nEq)*8))) != 0 { + break + } + goto _2 + _2: + ; + i++ + } + return i +} + +/* +** Adjust the cost C by the costMult factor T. This only occurs if +** compiled with -DSQLITE_ENABLE_COSTMULT + */ + +// C documentation +// +// /* +// ** We have so far matched pBuilder->pNew->u.btree.nEq terms of the +// ** index pIndex. Try to match one more. +// ** +// ** When this function is called, pBuilder->pNew->nOut contains the +// ** number of rows expected to be visited by filtering using the nEq +// ** terms only. If it is modified, this value is restored before this +// ** function returns. +// ** +// ** If pProbe->idxType==SQLITE_IDXTYPE_IPK, that means pIndex is +// ** a fake index used for the INTEGER PRIMARY KEY. +// */ +func _whereLoopAddBtreeIndex(tls *libc.TLS, pBuilder uintptr, pSrc uintptr, pProbe uintptr, nInMul TLogEst) (r int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var M, logK, nIter, nOutUnadjusted, rCostIdx, rLogSize, rSize, saved_nOut, x TLogEst + var db, pBtm, pExpr, pExpr1, pNew, pParse, pTerm, pTop, pWInfo, v11, v24, v5, v8, v9, p12, p13, p14, p15, p16, p17, p18, p19, p2, p20, p25, p3 uintptr + var eOp, saved_nBtm, saved_nEq, saved_nLTerm, saved_nSkip, saved_nTop, v10, v23, v4, v7 Tu16 + var i, iCol, nEq, nIn, nRecValid, nVecLen, opMask, rc, v21 int32 + var saved_prereq TBitmask + var saved_wsFlags Tu32 + var v22 bool + var _ /* nOut at bp+112 */ TtRowcnt + var _ /* scan at bp+0 */ TWhereScan + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = M, db, eOp, i, iCol, logK, nEq, nIn, nIter, nOutUnadjusted, nRecValid, nVecLen, opMask, pBtm, pExpr, pExpr1, pNew, pParse, pTerm, pTop, pWInfo, rCostIdx, rLogSize, rSize, rc, saved_nBtm, saved_nEq, saved_nLTerm, saved_nOut, saved_nSkip, saved_nTop, saved_prereq, saved_wsFlags, x, v10, v11, v21, v22, v23, v24, v4, v5, v7, v8, v9, p12, p13, p14, p15, p16, p17, p18, p19, p2, p20, p25, p3 + pWInfo = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo /* WHERE analyze context */ + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse /* Parsing context */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Original value of pNew->nOut */ + rc = SQLITE_OK /* Logarithm of table size */ + pTop = uintptr(0) + pBtm = uintptr(0) /* Top and bottom range constraints */ + pNew = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + return (*TParse)(unsafe.Pointer(pParse)).Frc + } + if (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags&uint32(WHERE_BTM_LIMIT) != 0 { + opMask = libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ)) + } else { + opMask = libc.Int32FromInt32(WO_EQ) | libc.Int32FromInt32(WO_IN) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_ISNULL) | libc.Int32FromInt32(WO_IS) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x4>>2)) != 0 || int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x100>>8)) != 0 { + if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x4>>2)) != 0 { + opMask &= ^(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ)) | libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LE)-libc.Int32FromInt32(TK_EQ))) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x100>>8)) != 0 { + opMask &= ^(libc.Int32FromInt32(WO_EQ) | libc.Int32FromInt32(WO_IN) | libc.Int32FromInt32(WO_IS)) + } + } + saved_nEq = (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq + saved_nBtm = (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnBtm + saved_nTop = (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnTop + saved_nSkip = (*TWhereLoop)(unsafe.Pointer(pNew)).FnSkip + saved_nLTerm = (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm + saved_wsFlags = (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags + saved_prereq = (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq + saved_nOut = (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut + pTerm = _whereScanInit(tls, bp, (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC, (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor, int32(saved_nEq), uint32(opMask), pProbe) + (*TWhereLoop)(unsafe.Pointer(pNew)).FrSetup = 0 + rSize = *(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst)) + rLogSize = _estLog(tls, rSize) + for { + if !(rc == SQLITE_OK && pTerm != uintptr(0)) { + break + } + eOp = (*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator /* nOut before IN() and WHERE adjustments */ + nIn = 0 + nRecValid = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid + if (int32(eOp) == int32(WO_ISNULL) || int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VNULL) != 0) && _indexColumnNotNull(tls, pProbe, int32(saved_nEq)) != 0 { + goto _1 /* ignore IS [NOT] NULL constraints on NOT NULL columns */ + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&(*TWhereLoop)(unsafe.Pointer(pNew)).FmaskSelf != 0 { + goto _1 + } + /* Do not allow the upper bound of a LIKE optimization range constraint + ** to mix with a lower range bound from some other source */ + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_LIKEOPT) != 0 && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator) == libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_LT)-libc.Int32FromInt32(TK_EQ)) { + goto _1 + } + if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 && !(_constraintCompatibleWithOuterJoin(tls, pTerm, pSrc) != 0) { + goto _1 + } + if int32((*TIndex)(unsafe.Pointer(pProbe)).FonError) != OE_None && int32(saved_nEq) == int32((*TIndex)(unsafe.Pointer(pProbe)).FnKeyCol)-int32(1) { + p2 = pBuilder + 44 + *(*uint8)(unsafe.Pointer(p2)) = uint8(int32(*(*uint8)(unsafe.Pointer(p2))) | libc.Int32FromInt32(SQLITE_BLDF1_UNIQUE)) + } else { + p3 = pBuilder + 44 + *(*uint8)(unsafe.Pointer(p3)) = uint8(int32(*(*uint8)(unsafe.Pointer(p3))) | libc.Int32FromInt32(SQLITE_BLDF1_INDEXED)) + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = saved_wsFlags + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq = saved_nEq + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnBtm = saved_nBtm + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnTop = saved_nTop + (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = saved_nLTerm + if int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm) >= int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLSlot) && _whereLoopResize(tls, db, pNew, int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm)+int32(1)) != 0 { + break /* OOM while trying to enlarge the pNew->aLTerm array */ + } + v5 = pNew + 52 + v4 = *(*Tu16)(unsafe.Pointer(v5)) + *(*Tu16)(unsafe.Pointer(v5))++ + *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(v4)*8)) = pTerm + (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = (saved_prereq | (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight) & ^(*TWhereLoop)(unsafe.Pointer(pNew)).FmaskSelf + if int32(eOp)&int32(WO_IN) != 0 { + pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + if (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(EP_xIsSelect) != uint32(0) { + nIn = int32(46) + /* The expression may actually be of the form (x, y) IN (SELECT...). + ** In this case there is a separate term for each of (x) and (y). + ** However, the nIn multiplier should only be applied once, not once + ** for each such term. The following loop checks that pTerm is the + ** first such term in use, and sets nIn back to 0 if it is not. */ + i = 0 + for { + if !(i < int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm)-int32(1)) { + break + } + if *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)) != 0 && (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(i)*8)))).FpExpr == pExpr { + nIn = 0 + } + goto _6 + _6: + ; + i++ + } + } else { + if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0 && (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr != 0 { + /* "x IN (value, value, ...)" */ + nIn = int32(_sqlite3LogEst(tls, uint64((*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr))) + } + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x80>>7)) != 0 && int32(rLogSize) >= int32(10) { + /* Let: + ** N = the total number of rows in the table + ** K = the number of entries on the RHS of the IN operator + ** M = the number of rows in the table that match terms to the + ** to the left in the same index. If the IN operator is on + ** the left-most index column, M==N. + ** + ** Given the definitions above, it is better to omit the IN operator + ** from the index lookup and instead do a scan of the M elements, + ** testing each scanned row against the IN operator separately, if: + ** + ** M*log(K) < K*log(N) + ** + ** Our estimates for M, K, and N might be inaccurate, so we build in + ** a safety margin of 2 (LogEst: 10) that favors using the IN operator + ** with the index, as using an index has better worst-case behavior. + ** If we do not have real sqlite_stat1 data, always prefer to use + ** the index. Do not bother with this optimization on very small + ** tables (less than 2 rows) as it is pointless in that case. + */ + M = *(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(saved_nEq)*2)) + logK = _estLog(tls, int16(nIn)) + /* TUNING v----- 10 to bias toward indexed IN */ + x = int16(int32(M) + int32(logK) + int32(10) - (nIn + int32(rLogSize))) + if int32(x) >= 0 { + } else { + if int32(nInMul) < int32(2) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_SeekScan)) == uint32(0) { + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_IN_SEEKSCAN) + } else { + goto _1 + } + } + } + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_COLUMN_IN) + } else { + if int32(eOp)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)) != 0 { + iCol = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiColumn + uintptr(saved_nEq)*2))) + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_COLUMN_EQ) + if iCol == -int32(1) || iCol >= 0 && int32(nInMul) == 0 && int32(saved_nEq) == int32((*TIndex)(unsafe.Pointer(pProbe)).FnKeyCol)-int32(1) { + if iCol == -int32(1) || int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x8>>3)) != 0 || int32((*TIndex)(unsafe.Pointer(pProbe)).FnKeyCol) == int32(1) && (*TIndex)(unsafe.Pointer(pProbe)).FonError != 0 && int32(eOp) == int32(WO_EQ) { + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_ONEROW) + } else { + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_UNQ_WANTED) + } + } + if int32((*(*TWhereScan)(unsafe.Pointer(bp))).FiEquiv) > int32(1) { + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_TRANSCONS) + } + } else { + if int32(eOp)&int32(WO_ISNULL) != 0 { + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_COLUMN_NULL) + } else { + nVecLen = _whereRangeVectorLen(tls, pParse, (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor, pProbe, int32(saved_nEq), pTerm) + if int32(eOp)&(libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GT)-libc.Int32FromInt32(TK_EQ))|libc.Int32FromInt32(WO_EQ)<<(libc.Int32FromInt32(TK_GE)-libc.Int32FromInt32(TK_EQ))) != 0 { + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(libc.Int32FromInt32(WHERE_COLUMN_RANGE) | libc.Int32FromInt32(WHERE_BTM_LIMIT)) + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnBtm = uint16(nVecLen) + pBtm = pTerm + pTop = uintptr(0) + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_LIKEOPT) != 0 { + /* Range constraints that come from the LIKE optimization are + ** always used in pairs. */ + pTop = pTerm + 1*56 + if _whereLoopResize(tls, db, pNew, int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm)+int32(1)) != 0 { + break + } /* OOM */ + v8 = pNew + 52 + v7 = *(*Tu16)(unsafe.Pointer(v8)) + *(*Tu16)(unsafe.Pointer(v8))++ + *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(v7)*8)) = pTop + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_TOP_LIMIT) + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnTop = uint16(1) + } + } else { + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(libc.Int32FromInt32(WHERE_COLUMN_RANGE) | libc.Int32FromInt32(WHERE_TOP_LIMIT)) + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnTop = uint16(nVecLen) + pTop = pTerm + if (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags&uint32(WHERE_BTM_LIMIT) != uint32(0) { + v9 = *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm)-int32(2))*8)) + } else { + v9 = uintptr(0) + } + pBtm = v9 + } + } + } + } + /* At this point pNew->nOut is set to the number of rows expected to + ** be visited by the index scan before considering term pTerm, or the + ** values of nIn and nInMul. In other words, assuming that all + ** "x IN(...)" terms are replaced with "x = ?". This block updates + ** the value of pNew->nOut to account for pTerm (but not nIn/nInMul). */ + if (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags&uint32(WHERE_COLUMN_RANGE) != 0 { + /* Adjust nOut using stat4 data. Or, if there is no stat4 + ** data, using some other estimate. */ + _whereRangeScanEst(tls, pParse, pBuilder, pBtm, pTop, pNew) + } else { + v11 = pNew + 24 + *(*Tu16)(unsafe.Pointer(v11))++ + v10 = *(*Tu16)(unsafe.Pointer(v11)) + nEq = int32(v10) + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb) <= 0 && int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiColumn + uintptr(saved_nEq)*2))) >= 0 { + p12 = pNew + 22 + *(*TLogEst)(unsafe.Pointer(p12)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p12))) + int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FtruthProb)) + p13 = pNew + 22 + *(*TLogEst)(unsafe.Pointer(p13)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p13))) - nIn) + } else { + *(*TtRowcnt)(unsafe.Pointer(bp + 112)) = uint64(0) + if int32(nInMul) == 0 && (*TIndex)(unsafe.Pointer(pProbe)).FnSample != 0 && int32((*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq) <= (*TIndex)(unsafe.Pointer(pProbe)).FnSampleCol && (int32(eOp)&int32(WO_IN) == 0 || (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(EP_xIsSelect) == uint32(0)) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_Stat4)) == uint32(0) { + pExpr1 = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + if int32(eOp)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_ISNULL)|libc.Int32FromInt32(WO_IS)) != 0 { + rc = _whereEqualScanEst(tls, pParse, pBuilder, (*TExpr)(unsafe.Pointer(pExpr1)).FpRight, bp+112) + } else { + rc = _whereInScanEst(tls, pParse, pBuilder, *(*uintptr)(unsafe.Pointer(pExpr1 + 32)), bp+112) + } + if rc == int32(SQLITE_NOTFOUND) { + rc = SQLITE_OK + } + if rc != SQLITE_OK { + break + } /* Jump out of the pTerm loop */ + if *(*TtRowcnt)(unsafe.Pointer(bp + 112)) != 0 { + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = _sqlite3LogEst(tls, *(*TtRowcnt)(unsafe.Pointer(bp + 112))) + if nEq == int32(1) && int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnOut)+int32(10) > int32(*(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst))) { + p14 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p14)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p14))) | libc.Int32FromInt32(TERM_HIGHTRUTH)) + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_HEURTRUTH) != 0 { + /* If the term has previously been used with an assumption of + ** higher selectivity, then set the flag to rerun the + ** loop computations. */ + p15 = pBuilder + 45 + *(*uint8)(unsafe.Pointer(p15)) = uint8(int32(*(*uint8)(unsafe.Pointer(p15))) | libc.Int32FromInt32(SQLITE_BLDF2_2NDPASS)) + } + } + if int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnOut) > int32(saved_nOut) { + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut + } + p16 = pNew + 22 + *(*TLogEst)(unsafe.Pointer(p16)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p16))) - nIn) + } + } + if *(*TtRowcnt)(unsafe.Pointer(bp + 112)) == uint64(0) { + p17 = pNew + 22 + *(*TLogEst)(unsafe.Pointer(p17)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p17))) + (int32(*(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(nEq)*2))) - int32(*(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(nEq-int32(1))*2))))) + if int32(eOp)&int32(WO_ISNULL) != 0 { + /* TUNING: If there is no likelihood() value, assume that a + ** "col IS NULL" expression matches twice as many rows + ** as (col=?). */ + p18 = pNew + 22 + *(*TLogEst)(unsafe.Pointer(p18)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p18))) + libc.Int32FromInt32(10)) + } + } + } + } + /* Set rCostIdx to the cost of visiting selected rows in index. Add + ** it to pNew->rRun, which is currently set to the cost of the index + ** seek only. Then, if this is a non-covering index, add the cost of + ** visiting the rows in the main table. */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_IPK) { + /* The pProbe->szIdxRow is low for an IPK table since the interior + ** pages are small. Thus szIdxRow gives a good estimate of seek cost. + ** But the leaf pages are full-size, so pProbe->szIdxRow would badly + ** under-estimate the scanning cost. */ + rCostIdx = int16(int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnOut) + int32(16)) + } else { + rCostIdx = int16(int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnOut) + int32(1) + int32(15)*int32((*TIndex)(unsafe.Pointer(pProbe)).FszIdxRow)/int32((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FszTabRow)) + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, rLogSize, rCostIdx) + if (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IDX_ONLY)|libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_EXPRIDX)) == uint32(0) { + (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, int16(int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnOut)+int32(16))) + } + nOutUnadjusted = (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut + p19 = pNew + 20 + *(*TLogEst)(unsafe.Pointer(p19)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p19))) + (int32(nInMul) + nIn)) + p20 = pNew + 22 + *(*TLogEst)(unsafe.Pointer(p20)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p20))) + (int32(nInMul) + nIn)) + _whereLoopOutputAdjust(tls, (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC, pNew, rSize) + rc = _whereLoopInsert(tls, pBuilder, pNew) + if (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags&uint32(WHERE_COLUMN_RANGE) != 0 { + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut + } else { + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = nOutUnadjusted + } + if (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags&uint32(WHERE_TOP_LIMIT) == uint32(0) && int32((*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq) < int32((*TIndex)(unsafe.Pointer(pProbe)).FnColumn) && (int32((*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq) < int32((*TIndex)(unsafe.Pointer(pProbe)).FnKeyCol) || int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x3>>0)) != int32(SQLITE_IDXTYPE_PRIMARYKEY)) { + if int32((*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq) > int32(3) { + _sqlite3ProgressCheck(tls, pParse) + } + _whereLoopAddBtreeIndex(tls, pBuilder, pSrc, pProbe, int16(int32(nInMul)+nIn)) + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = nRecValid + goto _1 + _1: + ; + pTerm = _whereScanNext(tls, bp) + } + (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = saved_prereq + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq = saved_nEq + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnBtm = saved_nBtm + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnTop = saved_nTop + (*TWhereLoop)(unsafe.Pointer(pNew)).FnSkip = saved_nSkip + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = saved_wsFlags + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut + (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = saved_nLTerm + /* Consider using a skip-scan if there are no WHERE clause constraints + ** available for the left-most terms of the index, and if the average + ** number of repeats in the left-most terms is at least 18. + ** + ** The magic number 18 is selected on the basis that scanning 17 rows + ** is almost always quicker than an index seek (even though if the index + ** contains fewer than 2^17 rows we assume otherwise in other parts of + ** the code). And, even if it is not, it should not be too much slower. + ** On the other hand, the extra seeks could end up being significantly + ** more expensive. */ + if v22 = int32(saved_nEq) == int32(saved_nSkip) && int32(saved_nEq)+int32(1) < int32((*TIndex)(unsafe.Pointer(pProbe)).FnKeyCol) && int32(saved_nEq) == int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm) && int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x40>>6)) == 0 && int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x80>>7)) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_SkipScan)) == uint32(0) && int32(*(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(int32(saved_nEq)+int32(1))*2))) >= int32(42); v22 { + v21 = _whereLoopResize(tls, db, pNew, int32((*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm)+int32(1)) + rc = v21 + } + if v22 && v21 == SQLITE_OK { + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq++ + (*TWhereLoop)(unsafe.Pointer(pNew)).FnSkip++ + v24 = pNew + 52 + v23 = *(*Tu16)(unsafe.Pointer(v24)) + *(*Tu16)(unsafe.Pointer(v24))++ + *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(v23)*8)) = uintptr(0) + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= uint32(WHERE_SKIPSCAN) + nIter = int16(int32(*(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(saved_nEq)*2))) - int32(*(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst + uintptr(int32(saved_nEq)+int32(1))*2)))) + p25 = pNew + 22 + *(*TLogEst)(unsafe.Pointer(p25)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p25))) - int32(nIter)) + /* TUNING: Because uncertainties in the estimates for skip-scan queries, + ** add a 1.375 fudge factor to make skip-scan slightly less likely. */ + nIter = TLogEst(int32(nIter) + libc.Int32FromInt32(5)) + _whereLoopAddBtreeIndex(tls, pBuilder, pSrc, pProbe, int16(int32(nIter)+int32(nInMul))) + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = saved_nOut + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq = saved_nEq + (*TWhereLoop)(unsafe.Pointer(pNew)).FnSkip = saved_nSkip + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = saved_wsFlags + } + return rc +} + +// C documentation +// +// /* +// ** Return True if it is possible that pIndex might be useful in +// ** implementing the ORDER BY clause in pBuilder. +// ** +// ** Return False if pBuilder does not contain an ORDER BY clause or +// ** if there is no way for pIndex to be useful in implementing that +// ** ORDER BY clause. +// */ +func _indexMightHelpWithOrderBy(tls *libc.TLS, pBuilder uintptr, pIndex uintptr, iCursor int32) (r int32) { + var aColExpr, pExpr, pOB, v1, v4 uintptr + var ii, jj int32 + _, _, _, _, _, _, _ = aColExpr, ii, jj, pExpr, pOB, v1, v4 + if int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x4>>2)) != 0 { + return 0 + } + v1 = (*TWhereInfo)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo)).FpOrderBy + pOB = v1 + if v1 == uintptr(0) { + return 0 + } + ii = 0 + for { + if !(ii < (*TExprList)(unsafe.Pointer(pOB)).FnExpr) { + break + } + pExpr = _sqlite3ExprSkipCollateAndLikely(tls, (*(*TExprList_item)(unsafe.Pointer(pOB + 8 + uintptr(ii)*32))).FpExpr) + if pExpr == uintptr(0) { + goto _2 + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) && (*TExpr)(unsafe.Pointer(pExpr)).FiTable == iCursor { + if int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) < 0 { + return int32(1) + } + jj = 0 + for { + if !(jj < int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol)) { + break + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) == int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(jj)*2))) { + return int32(1) + } + goto _3 + _3: + ; + jj++ + } + } else { + v4 = (*TIndex)(unsafe.Pointer(pIndex)).FaColExpr + aColExpr = v4 + if v4 != uintptr(0) { + jj = 0 + for { + if !(jj < int32((*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol)) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(jj)*2))) != -int32(2) { + goto _5 + } + if _sqlite3ExprCompareSkip(tls, pExpr, (*(*TExprList_item)(unsafe.Pointer(aColExpr + 8 + uintptr(jj)*32))).FpExpr, iCursor) == 0 { + return int32(1) + } + goto _5 + _5: + ; + jj++ + } + } + } + goto _2 + _2: + ; + ii++ + } + return 0 +} + +// C documentation +// +// /* Check to see if a partial index with pPartIndexWhere can be used +// ** in the current query. Return true if it can be and false if not. +// */ +func _whereUsablePartialIndex(tls *libc.TLS, iTab int32, jointype Tu8, pWC uintptr, pWhere uintptr) (r int32) { + var i int32 + var pExpr, pParse, pTerm uintptr + _, _, _, _ = i, pExpr, pParse, pTerm + if int32(jointype)&int32(JT_LTORJ) != 0 { + return 0 + } + pParse = (*TWhereInfo)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo)).FpParse + for int32((*TExpr)(unsafe.Pointer(pWhere)).Fop) == int32(TK_AND) { + if !(_whereUsablePartialIndex(tls, iTab, jointype, pWC, (*TExpr)(unsafe.Pointer(pWhere)).FpLeft) != 0) { + return 0 + } + pWhere = (*TExpr)(unsafe.Pointer(pWhere)).FpRight + } + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Fflags&uint64(SQLITE_EnableQPSG) != 0 { + pParse = uintptr(0) + } + i = 0 + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + for { + if !(i < (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm) { + break + } + pExpr = (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + if (!((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) || *(*int32)(unsafe.Pointer(pExpr + 52)) == iTab) && (int32(jointype)&int32(JT_OUTER) == 0 || (*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != uint32(0)) && _sqlite3ExprImpliesExpr(tls, pParse, pExpr, pWhere, iTab) != 0 && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FwtFlags)&int32(TERM_VNULL) == 0 { + return int32(1) + } + goto _1 + _1: + ; + i++ + pTerm += 56 + } + return 0 +} + +// C documentation +// +// /* +// ** pIdx is an index containing expressions. Check it see if any of the +// ** expressions in the index match the pExpr expression. +// */ +func _exprIsCoveredByIndex(tls *libc.TLS, pExpr uintptr, pIdx uintptr, iTabCur int32) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) == -int32(2) && _sqlite3ExprCompare(tls, uintptr(0), pExpr, (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(i)*32))).FpExpr, iTabCur) == 0 { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** Structure passed to the whereIsCoveringIndex Walker callback. +// */ +type TCoveringIndexCheck = struct { + FpIdx uintptr + FiTabCur int32 + FbExpr Tu8 + FbUnidx Tu8 +} + +type CoveringIndexCheck = TCoveringIndexCheck + +type TCoveringIndexCheck1 = struct { + FpIdx uintptr + FiTabCur int32 + FbExpr Tu8 + FbUnidx Tu8 +} + +type CoveringIndexCheck1 = TCoveringIndexCheck1 + +// C documentation +// +// /* +// ** Information passed in is pWalk->u.pCovIdxCk. Call it pCk. +// ** +// ** If the Expr node references the table with cursor pCk->iTabCur, then +// ** make sure that column is covered by the index pCk->pIdx. We know that +// ** all columns less than 63 (really BMS-1) are covered, so we don't need +// ** to check them. But we do need to check any column at 63 or greater. +// ** +// ** If the index does not cover the column, then set pWalk->eCode to +// ** non-zero and return WRC_Abort to stop the search. +// ** +// ** If this node does not disprove that the index can be a covering index, +// ** then just return WRC_Continue, to continue the search. +// ** +// ** If pCk->pIdx contains indexed expressions and one of those expressions +// ** matches pExpr, then prune the search. +// */ +func _whereIsCoveringIndexWalkCallback(tls *libc.TLS, pWalk uintptr, pExpr uintptr) (r int32) { + var aiColumn, pCk, pIdx uintptr + var i int32 + var nColumn Tu16 + _, _, _, _, _ = aiColumn, i, nColumn, pCk, pIdx /* Info about this search */ + pCk = *(*uintptr)(unsafe.Pointer(pWalk + 40)) + pIdx = (*TCoveringIndexCheck)(unsafe.Pointer(pCk)).FpIdx + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_COLUMN) || int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_COLUMN) { + /* if( pExpr->iColumn<(BMS-1) && pIdx->bHasExpr==0 ) return WRC_Continue;*/ + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable != (*TCoveringIndexCheck)(unsafe.Pointer(pCk)).FiTabCur { + return WRC_Continue + } + pIdx = (*TCoveringIndexCheck1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalk + 40)))).FpIdx + aiColumn = (*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + nColumn = (*TIndex)(unsafe.Pointer(pIdx)).FnColumn + i = 0 + for { + if !(i < int32(nColumn)) { + break + } + if int32(*(*Ti16)(unsafe.Pointer(aiColumn + uintptr(i)*2))) == int32((*TExpr)(unsafe.Pointer(pExpr)).FiColumn) { + return WRC_Continue + } + goto _1 + _1: + ; + i++ + } + (*TCoveringIndexCheck)(unsafe.Pointer(pCk)).FbUnidx = uint8(1) + return int32(WRC_Abort) + } else { + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x1000>>12)) != 0 && _exprIsCoveredByIndex(tls, pExpr, pIdx, (*TCoveringIndexCheck1)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pWalk + 40)))).FiTabCur) != 0 { + (*TCoveringIndexCheck)(unsafe.Pointer(pCk)).FbExpr = uint8(1) + return int32(WRC_Prune) + } + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** pIdx is an index that covers all of the low-number columns used by +// ** pWInfo->pSelect (columns from 0 through 62) or an index that has +// ** expressions terms. Hence, we cannot determine whether or not it is +// ** a covering index by using the colUsed bitmasks. We have to do a search +// ** to see if the index is covering. This routine does that search. +// ** +// ** The return value is one of these: +// ** +// ** 0 The index is definitely not a covering index +// ** +// ** WHERE_IDX_ONLY The index is definitely a covering index +// ** +// ** WHERE_EXPRIDX The index is likely a covering index, but it is +// ** difficult to determine precisely because of the +// ** expressions that are indexed. Score it as a +// ** covering index, but still keep the main table open +// ** just in case we need it. +// ** +// ** This routine is an optimization. It is always safe to return zero. +// ** But returning one of the other two values when zero should have been +// ** returned can lead to incorrect bytecode and assertion faults. +// */ +func _whereIsCoveringIndex(tls *libc.TLS, pWInfo uintptr, pIdx uintptr, iTabCur int32) (r Tu32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var i, rc int32 + var _ /* ck at bp+0 */ TCoveringIndexCheck1 + var _ /* w at bp+16 */ TWalker + _, _ = i, rc + if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect == uintptr(0) { + /* We don't have access to the full query, so we cannot check to see + ** if pIdx is covering. Assume it is not. */ + return uint32(0) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x1000>>12)) == 0 { + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)) { + break + } + if int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) >= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8))-libc.Int32FromInt32(1) { + break + } + goto _1 + _1: + ; + i++ + } + if i >= int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn) { + /* pIdx does not index any columns greater than 62, but we know from + ** colMask that columns greater than 62 are used, so this is not a + ** covering index */ + return uint32(0) + } + } + (*(*TCoveringIndexCheck1)(unsafe.Pointer(bp))).FpIdx = pIdx + (*(*TCoveringIndexCheck1)(unsafe.Pointer(bp))).FiTabCur = iTabCur + (*(*TCoveringIndexCheck1)(unsafe.Pointer(bp))).FbExpr = uint8(0) + (*(*TCoveringIndexCheck1)(unsafe.Pointer(bp))).FbUnidx = uint8(0) + libc.Xmemset(tls, bp+16, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp + 16))).FxExprCallback = __ccgo_fp(_whereIsCoveringIndexWalkCallback) + (*(*TWalker)(unsafe.Pointer(bp + 16))).FxSelectCallback = __ccgo_fp(_sqlite3SelectWalkNoop) + *(*uintptr)(unsafe.Pointer(bp + 16 + 40)) = bp + _sqlite3WalkSelect(tls, bp+16, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect) + if (*(*TCoveringIndexCheck1)(unsafe.Pointer(bp))).FbUnidx != 0 { + rc = 0 + } else { + if (*(*TCoveringIndexCheck1)(unsafe.Pointer(bp))).FbExpr != 0 { + rc = int32(WHERE_EXPRIDX) + } else { + rc = int32(WHERE_IDX_ONLY) + } + } + return uint32(rc) +} + +// C documentation +// +// /* +// ** This is an sqlite3ParserAddCleanup() callback that is invoked to +// ** free the Parse->pIdxEpr list when the Parse object is destroyed. +// */ +func _whereIndexedExprCleanup(tls *libc.TLS, db uintptr, pObject uintptr) { + var p, pp uintptr + _, _ = p, pp + pp = pObject + for *(*uintptr)(unsafe.Pointer(pp)) != uintptr(0) { + p = *(*uintptr)(unsafe.Pointer(pp)) + *(*uintptr)(unsafe.Pointer(pp)) = (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext + _sqlite3ExprDelete(tls, db, (*TIndexedExpr)(unsafe.Pointer(p)).FpExpr) + _sqlite3DbFreeNN(tls, db, p) + } +} + +// C documentation +// +// /* +// ** This function is called for a partial index - one with a WHERE clause - in +// ** two scenarios. In both cases, it determines whether or not the WHERE +// ** clause on the index implies that a column of the table may be safely +// ** replaced by a constant expression. For example, in the following +// ** SELECT: +// ** +// ** CREATE INDEX i1 ON t1(b, c) WHERE a=; +// ** SELECT a, b, c FROM t1 WHERE a= AND b=?; +// ** +// ** The "a" in the select-list may be replaced by , iff: +// ** +// ** (a) is a constant expression, and +// ** (b) The (a=) comparison uses the BINARY collation sequence, and +// ** (c) Column "a" has an affinity other than NONE or BLOB. +// ** +// ** If argument pItem is NULL, then pMask must not be NULL. In this case this +// ** function is being called as part of determining whether or not pIdx +// ** is a covering index. This function clears any bits in (*pMask) +// ** corresponding to columns that may be replaced by constants as described +// ** above. +// ** +// ** Otherwise, if pItem is not NULL, then this function is being called +// ** as part of coding a loop that uses index pIdx. In this case, add entries +// ** to the Parse.pIdxPartExpr list for each column that can be replaced +// ** by a constant. +// */ +func _wherePartIdxExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, pPart uintptr, pMask uintptr, iIdxCur int32, pItem uintptr) { + var aff Tu8 + var bNullRow int32 + var db, p, pArg, pLeft, pRight uintptr + _, _, _, _, _, _, _ = aff, bNullRow, db, p, pArg, pLeft, pRight + if int32((*TExpr)(unsafe.Pointer(pPart)).Fop) == int32(TK_AND) { + _wherePartIdxExpr(tls, pParse, pIdx, (*TExpr)(unsafe.Pointer(pPart)).FpRight, pMask, iIdxCur, pItem) + pPart = (*TExpr)(unsafe.Pointer(pPart)).FpLeft + } + if int32((*TExpr)(unsafe.Pointer(pPart)).Fop) == int32(TK_EQ) || int32((*TExpr)(unsafe.Pointer(pPart)).Fop) == int32(TK_IS) { + pLeft = (*TExpr)(unsafe.Pointer(pPart)).FpLeft + pRight = (*TExpr)(unsafe.Pointer(pPart)).FpRight + if int32((*TExpr)(unsafe.Pointer(pLeft)).Fop) != int32(TK_COLUMN) { + return + } + if !(_sqlite3ExprIsConstant(tls, pRight) != 0) { + return + } + if !(_sqlite3IsBinary(tls, _sqlite3ExprCompareCollSeq(tls, pParse, pPart)) != 0) { + return + } + if int32((*TExpr)(unsafe.Pointer(pLeft)).FiColumn) < 0 { + return + } + aff = uint8((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FpTable)).FaCol + uintptr((*TExpr)(unsafe.Pointer(pLeft)).FiColumn)*16))).Faffinity) + if int32(aff) >= int32(SQLITE_AFF_TEXT) { + if pItem != 0 { + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + p = _sqlite3DbMallocRaw(tls, db, uint64(32)) + if p != 0 { + bNullRow = libc.BoolInt32(int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)) != 0) + (*TIndexedExpr)(unsafe.Pointer(p)).FpExpr = _sqlite3ExprDup(tls, db, pRight, 0) + (*TIndexedExpr)(unsafe.Pointer(p)).FiDataCur = (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor + (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCur = iIdxCur + (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCol = int32((*TExpr)(unsafe.Pointer(pLeft)).FiColumn) + (*TIndexedExpr)(unsafe.Pointer(p)).FbMaybeNullRow = uint8(bNullRow) + (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext = (*TParse)(unsafe.Pointer(pParse)).FpIdxPartExpr + (*TIndexedExpr)(unsafe.Pointer(p)).Faff = aff + (*TParse)(unsafe.Pointer(pParse)).FpIdxPartExpr = p + if (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext == uintptr(0) { + pArg = pParse + 104 + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_whereIndexedExprCleanup), pArg) + } + } + } else { + if int32((*TExpr)(unsafe.Pointer(pLeft)).FiColumn) < int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8))-libc.Int32FromInt32(1) { + *(*TBitmask)(unsafe.Pointer(pMask)) &= ^(libc.Uint64FromInt32(1) << (*TExpr)(unsafe.Pointer(pLeft)).FiColumn) + } + } + } + } +} + +// C documentation +// +// /* +// ** Add all WhereLoop objects for a single table of the join where the table +// ** is identified by pBuilder->pNew->iTab. That table is guaranteed to be +// ** a b-tree table, not a virtual table. +// ** +// ** The costs (WhereLoop.rRun) of the b-tree loops added by this function +// ** are calculated as follows: +// ** +// ** For a full scan, assuming the table (or index) contains nRow rows: +// ** +// ** cost = nRow * 3.0 // full-table scan +// ** cost = nRow * K // scan of covering index +// ** cost = nRow * (K+3.0) // scan of non-covering index +// ** +// ** where K is a value between 1.1 and 3.0 set based on the relative +// ** estimated average size of the index and table records. +// ** +// ** For an index scan, where nVisit is the number of index rows visited +// ** by the scan, and nSeek is the number of seek operations required on +// ** the index b-tree: +// ** +// ** cost = nSeek * (log(nRow) + K * nVisit) // covering index +// ** cost = nSeek * (log(nRow) + (K+3.0) * nVisit) // non-covering index +// ** +// ** Normally, nSeek is 1. nSeek values greater than 1 come about if the +// ** WHERE clause includes "x IN (....)" terms used in place of "x=?". Or when +// ** implicit "x IN (SELECT x FROM tbl)" terms are added for skip-scans. +// ** +// ** The estimated values (nRow, nVisit, nSeek) often contain a large amount +// ** of uncertainty. For this reason, scoring is designed to pick plans that +// ** "do the least harm" if the estimates are inaccurate. For example, a +// ** log(nRow) factor is omitted from a non-covering index scan in order to +// ** bias the scoring in favor of using an index, since the worst-case +// ** performance of using an index is far better than the worst-case performance +// ** of a full table scan. +// */ +func _whereLoopAddBtree(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask) (r int32) { + bp := tls.Alloc(176) + defer tls.Free(176) + var b, iCur, iSortIdx, ii, rc, v5, v6 int32 + var isCov Tu32 + var nLookup, rLogSize, rSize TLogEst + var pFirst, pNew, pProbe, pSrc, pTab, pTabList, pTerm, pTerm1, pWC, pWC2, pWCEnd, pWInfo, v8, p2, p3 uintptr + var _ /* aiColumnPk at bp+164 */ Ti16 + var _ /* aiRowEstPk at bp+160 */ [2]TLogEst + var _ /* m at bp+168 */ TBitmask + var _ /* sPk at bp+0 */ TIndex + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = b, iCur, iSortIdx, ii, isCov, nLookup, pFirst, pNew, pProbe, pSrc, pTab, pTabList, pTerm, pTerm1, pWC, pWC2, pWCEnd, pWInfo, rLogSize, rSize, rc, v5, v6, v8, p2, p3 /* The aiRowLogEst[] value for the sPk index */ + *(*Ti16)(unsafe.Pointer(bp + 164)) = int16(-int32(1)) /* Template WhereLoop object */ + rc = SQLITE_OK /* Return code */ + iSortIdx = int32(1) /* Table being queried */ + pNew = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + pWInfo = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo + pTabList = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + pSrc = pTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pNew)).FiTab)*104 + pTab = (*TSrcItem)(unsafe.Pointer(pSrc)).FpTab + pWC = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { + /* An INDEXED BY clause specifies a particular index to use */ + pProbe = *(*uintptr)(unsafe.Pointer(pSrc + 96)) + } else { + if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + pProbe = (*TTable)(unsafe.Pointer(pTab)).FpIndex + } else { /* First of real indices on the table */ + libc.Xmemset(tls, bp, 0, uint64(160)) + (*(*TIndex)(unsafe.Pointer(bp))).FnKeyCol = uint16(1) + (*(*TIndex)(unsafe.Pointer(bp))).FnColumn = uint16(1) + (*(*TIndex)(unsafe.Pointer(bp))).FaiColumn = bp + 164 + (*(*TIndex)(unsafe.Pointer(bp))).FaiRowLogEst = bp + 160 + (*(*TIndex)(unsafe.Pointer(bp))).FonError = uint8(OE_Replace) + (*(*TIndex)(unsafe.Pointer(bp))).FpTable = pTab + (*(*TIndex)(unsafe.Pointer(bp))).FszIdxRow = int16(3) /* TUNING: Interior rows of IPK table are very small */ + libc.SetBitFieldPtr16Uint32(bp+100, libc.Uint32FromInt32(SQLITE_IDXTYPE_IPK), 0, 0x3) + (*(*[2]TLogEst)(unsafe.Pointer(bp + 160)))[0] = (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst + (*(*[2]TLogEst)(unsafe.Pointer(bp + 160)))[int32(1)] = 0 + pFirst = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FpIndex + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x1>>0)) == 0 { + /* The real indices of the table are only considered if the + ** NOT INDEXED qualifier is omitted from the FROM clause */ + (*(*TIndex)(unsafe.Pointer(bp))).FpNext = pFirst + } + pProbe = bp + } + } + rSize = (*TTable)(unsafe.Pointer(pTab)).FnRowLogEst + /* Automatic indexes */ + if !((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpOrSet != 0) && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&(libc.Int32FromInt32(WHERE_RIGHT_JOIN)|libc.Int32FromInt32(WHERE_OR_SUBCLAUSE)) == 0 && (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb)).Fflags&uint64(SQLITE_AutoIndex) != uint64(0) && !(int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0) && !(int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x1>>0)) != 0) && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) && !(int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x8>>3)) != 0) && !(int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x40>>6)) != 0) && int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&int32(JT_RIGHT) == 0 { + pWCEnd = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*TWhereClause)(unsafe.Pointer(pWC)).FnTerm)*56 + rLogSize = _estLog(tls, rSize) + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + for { + if !(rc == SQLITE_OK && pTerm < pWCEnd) { + break + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&(*TWhereLoop)(unsafe.Pointer(pNew)).FmaskSelf != 0 { + goto _1 + } + if _termCanDriveIndex(tls, pTerm, pSrc, uint64(0)) != 0 { + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq = uint16(1) + (*TWhereLoop)(unsafe.Pointer(pNew)).FnSkip = uint16(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FpIndex = uintptr(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) + *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm)) = pTerm + /* TUNING: One-time cost for computing the automatic index is + ** estimated to be X*N*log2(N) where N is the number of rows in + ** the table being indexed and where X is 7 (LogEst=28) for normal + ** tables or 0.5 (LogEst=-10) for views and subqueries. The value + ** of X is smaller for views and subqueries so that the query planner + ** will be more aggressive about generating automatic indexes for + ** those objects, since there is no opportunity to add schema + ** indexes on subqueries and views. */ + (*TWhereLoop)(unsafe.Pointer(pNew)).FrSetup = int16(int32(rLogSize) + int32(rSize)) + if !(int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VIEW)) && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Ephemeral) == uint32(0) { + p2 = pNew + 18 + *(*TLogEst)(unsafe.Pointer(p2)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p2))) + libc.Int32FromInt32(28)) + } else { + p3 = pNew + 18 + *(*TLogEst)(unsafe.Pointer(p3)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p3))) - libc.Int32FromInt32(25)) /* Greatly reduced setup cost for auto indexes + ** on ephemeral materializations of views */ + } + if int32((*TWhereLoop)(unsafe.Pointer(pNew)).FrSetup) < 0 { + (*TWhereLoop)(unsafe.Pointer(pNew)).FrSetup = 0 + } + /* TUNING: Each index lookup yields 20 rows in the table. This + ** is more than the usual guess of 10 rows, since we have no way + ** of knowing how selective the index will ultimately be. It would + ** not be unreasonable to make this value much larger. */ + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = int16(43) + (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, rLogSize, (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut) + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = uint32(WHERE_AUTO_INDEX) + (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = mPrereq | (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight + rc = _whereLoopInsert(tls, pBuilder, pNew) + } + goto _1 + _1: + ; + pTerm += 56 + } + } + /* Loop over all indices. If there was an INDEXED BY clause, then only + ** consider index pProbe. */ + for { + if !(rc == SQLITE_OK && pProbe != 0) { + break + } + if (*TIndex)(unsafe.Pointer(pProbe)).FpPartIdxWhere != uintptr(0) && !(_whereUsablePartialIndex(tls, (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor, (*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype, pWC, (*TIndex)(unsafe.Pointer(pProbe)).FpPartIdxWhere) != 0) { + /* See ticket [98d973b8f5] */ + goto _4 /* Partial index inappropriate for this query */ + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x200>>9)) != 0 { + goto _4 + } + rSize = *(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pProbe)).FaiRowLogEst)) + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnEq = uint16(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnBtm = uint16(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FnTop = uint16(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).FnSkip = uint16(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).FiSortIdx = uint8(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).FrSetup = 0 + (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = mPrereq + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = rSize + (*TWhereLoop)(unsafe.Pointer(pNew)).Fu.Fbtree.FpIndex = pProbe + b = _indexMightHelpWithOrderBy(tls, pBuilder, pProbe, (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor) + /* The ONEPASS_DESIRED flags never occurs together with ORDER BY */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_IPK) { + /* Integer primary key index */ + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = uint32(WHERE_IPK) + /* Full table scan */ + if b != 0 { + v5 = iSortIdx + } else { + v5 = 0 + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FiSortIdx = uint8(v5) + /* TUNING: Cost of full table scan is 3.0*N. The 3.0 factor is an + ** extra cost designed to discourage the use of full table scans, + ** since index lookups have better worst-case performance if our + ** stat guesses are wrong. Reduce the 3.0 penalty slightly + ** (to 2.75) if we have valid STAT4 information for the table. + ** At 2.75, a full table scan is preferred over using an index on + ** a column with just two distinct values where each value has about + ** an equal number of appearances. Without STAT4 data, we still want + ** to use an index in that case, since the constraint might be for + ** the scarcer of the two values, and in that case an index lookup is + ** better. + */ + (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = int16(int32(rSize) + int32(16) - int32(2)*libc.BoolInt32((*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasStat4) != uint32(0))) + _whereLoopOutputAdjust(tls, pWC, pNew, rSize) + rc = _whereLoopInsert(tls, pBuilder, pNew) + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = rSize + if rc != 0 { + break + } + } else { + if int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x20>>5)) != 0 { + *(*TBitmask)(unsafe.Pointer(bp + 168)) = uint64(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = uint32(libc.Int32FromInt32(WHERE_IDX_ONLY) | libc.Int32FromInt32(WHERE_INDEXED)) + } else { + *(*TBitmask)(unsafe.Pointer(bp + 168)) = (*TSrcItem)(unsafe.Pointer(pSrc)).FcolUsed & (*TIndex)(unsafe.Pointer(pProbe)).FcolNotIdxed + if (*TIndex)(unsafe.Pointer(pProbe)).FpPartIdxWhere != 0 { + _wherePartIdxExpr(tls, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse, pProbe, (*TIndex)(unsafe.Pointer(pProbe)).FpPartIdxWhere, bp+168, 0, uintptr(0)) + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = uint32(WHERE_INDEXED) + if *(*TBitmask)(unsafe.Pointer(bp + 168)) == libc.Uint64FromInt32(1)<<(int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8))-libc.Int32FromInt32(1)) || int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x1000>>12)) != 0 && !(int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x800>>11)) != 0) && *(*TBitmask)(unsafe.Pointer(bp + 168)) != uint64(0) { + isCov = _whereIsCoveringIndex(tls, pWInfo, pProbe, (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor) + if isCov == uint32(0) { + } else { + *(*TBitmask)(unsafe.Pointer(bp + 168)) = uint64(0) + *(*Tu32)(unsafe.Pointer(pNew + 48)) |= isCov + if isCov&uint32(WHERE_IDX_ONLY) != 0 { + } else { + } + } + } else { + if *(*TBitmask)(unsafe.Pointer(bp + 168)) == uint64(0) { + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = uint32(libc.Int32FromInt32(WHERE_IDX_ONLY) | libc.Int32FromInt32(WHERE_INDEXED)) + } + } + } + /* Full scan via index */ + if b != 0 || !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) || (*TIndex)(unsafe.Pointer(pProbe)).FpPartIdxWhere != uintptr(0) || int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 || *(*TBitmask)(unsafe.Pointer(bp + 168)) == uint64(0) && int32(uint32(*(*uint16)(unsafe.Pointer(pProbe + 100))&0x4>>2)) == 0 && int32((*TIndex)(unsafe.Pointer(pProbe)).FszIdxRow) < int32((*TTable)(unsafe.Pointer(pTab)).FszTabRow) && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_ONEPASS_DESIRED) == 0 && _sqlite3Config.FbUseCis != 0 && (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_CoverIdxScan)) == uint32(0) { + if b != 0 { + v6 = iSortIdx + } else { + v6 = 0 + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FiSortIdx = uint8(v6) + /* The cost of visiting the index rows is N*K, where K is + ** between 1.1 and 3.0, depending on the relative sizes of the + ** index and table rows. */ + (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = int16(int32(rSize) + int32(1) + int32(15)*int32((*TIndex)(unsafe.Pointer(pProbe)).FszIdxRow)/int32((*TTable)(unsafe.Pointer(pTab)).FszTabRow)) + if *(*TBitmask)(unsafe.Pointer(bp + 168)) != uint64(0) { + /* If this is a non-covering index scan, add in the cost of + ** doing table lookups. The cost will be 3x the number of + ** lookups. Take into account WHERE clause terms that can be + ** satisfied using just the index, and that do not require a + ** table lookup. */ + nLookup = int16(int32(rSize) + int32(16)) + iCur = (*TSrcItem)(unsafe.Pointer(pSrc)).FiCursor + pWC2 = pWInfo + 104 + ii = 0 + for { + if !(ii < (*TWhereClause)(unsafe.Pointer(pWC2)).FnTerm) { + break + } + pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC2)).Fa + uintptr(ii)*56 + if !(_sqlite3ExprCoveredByIndex(tls, (*TWhereTerm)(unsafe.Pointer(pTerm1)).FpExpr, iCur, pProbe) != 0) { + break + } + /* pTerm can be evaluated using just the index. So reduce + ** the expected number of table lookups accordingly */ + if int32((*TWhereTerm)(unsafe.Pointer(pTerm1)).FtruthProb) <= 0 { + nLookup = TLogEst(int32(nLookup) + int32((*TWhereTerm)(unsafe.Pointer(pTerm1)).FtruthProb)) + } else { + nLookup-- + if int32((*TWhereTerm)(unsafe.Pointer(pTerm1)).FeOperator)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)) != 0 { + nLookup = TLogEst(int32(nLookup) - libc.Int32FromInt32(19)) + } + } + goto _7 + _7: + ; + ii++ + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun, nLookup) + } + _whereLoopOutputAdjust(tls, pWC, pNew, rSize) + if int32((*TSrcItem)(unsafe.Pointer(pSrc)).Ffg.Fjointype)&int32(JT_RIGHT) != 0 && (*TIndex)(unsafe.Pointer(pProbe)).FaColExpr != 0 { + /* Do not do an SCAN of a index-on-expression in a RIGHT JOIN + ** because the cursor used to access the index might not be + ** positioned to the correct row during the right-join no-match + ** loop. */ + } else { + rc = _whereLoopInsert(tls, pBuilder, pNew) + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = rSize + if rc != 0 { + break + } + } + } + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FbldFlags1 = uint8(0) + rc = _whereLoopAddBtreeIndex(tls, pBuilder, pSrc, pProbe, 0) + if int32((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FbldFlags1) == int32(SQLITE_BLDF1_INDEXED) { + /* If a non-unique index is used, or if a prefix of the key for + ** unique index is used (making the index functionally non-unique) + ** then the sqlite_stat1 data becomes important for scoring the + ** plan */ + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_StatsUsed) + } + _sqlite3Stat4ProbeFree(tls, (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec) + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FnRecValid = 0 + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpRec = uintptr(0) + goto _4 + _4: + ; + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x2>>1)) != 0 { + v8 = uintptr(0) + } else { + v8 = (*TIndex)(unsafe.Pointer(pProbe)).FpNext + } + pProbe = v8 + iSortIdx++ + } + return rc +} + +// C documentation +// +// /* +// ** Return true if pTerm is a virtual table LIMIT or OFFSET term. +// */ +func _isLimitTerm(tls *libc.TLS, pTerm uintptr) (r int32) { + return libc.BoolInt32(int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp) >= int32(SQLITE_INDEX_CONSTRAINT_LIMIT) && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeMatchOp) <= int32(SQLITE_INDEX_CONSTRAINT_OFFSET)) +} + +// C documentation +// +// /* +// ** Argument pIdxInfo is already populated with all constraints that may +// ** be used by the virtual table identified by pBuilder->pNew->iTab. This +// ** function marks a subset of those constraints usable, invokes the +// ** xBestIndex method and adds the returned plan to pBuilder. +// ** +// ** A constraint is marked usable if: +// ** +// ** * Argument mUsable indicates that its prerequisites are available, and +// ** +// ** * It is not one of the operators specified in the mExclude mask passed +// ** as the fourth argument (which in practice is either WO_IN or 0). +// ** +// ** Argument mPrereq is a mask of tables that must be scanned before the +// ** virtual table in question. These are added to the plans prerequisites +// ** before it is added to pBuilder. +// ** +// ** Output parameter *pbIn is set to true if the plan added to pBuilder +// ** uses one or more WO_IN terms, or false otherwise. +// */ +func _whereLoopAddVirtualOne(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUsable TBitmask, mExclude Tu16, pIdxInfo uintptr, mNoOmit Tu16, pbIn uintptr, pbRetryLimit uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, iTerm, j, mxTerm, nConstraint, rc, v3, v7 int32 + var pHidden, pIdxCons, pNew, pParse, pSrc, pTerm, pTerm1, pUsage, pWC, p4 uintptr + var v5 uint32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, iTerm, j, mxTerm, nConstraint, pHidden, pIdxCons, pNew, pParse, pSrc, pTerm, pTerm1, pUsage, pWC, rc, v3, v5, v7, p4 + pWC = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC + pHidden = pIdxInfo + 1*96 + pUsage = (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + rc = SQLITE_OK + pNew = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + pParse = (*TWhereInfo)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo)).FpParse + pSrc = (*TWhereInfo)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo)).FpTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pNew)).FiTab)*104 + nConstraint = (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint + *(*int32)(unsafe.Pointer(pbIn)) = 0 + (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = mPrereq + /* Set the usable flag on the subset of constraints identified by + ** arguments mUsable and mExclude. */ + pIdxCons = *(*uintptr)(unsafe.Pointer(pIdxInfo + 8)) + i = 0 + for { + if !(i < nConstraint) { + break + } + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset)*56 + (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable = uint8(0) + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight&mUsable == (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight && int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(mExclude) == 0 && (pbRetryLimit != 0 || !(_isLimitTerm(tls, pTerm) != 0)) { + (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable = uint8(1) + } + goto _1 + _1: + ; + i++ + pIdxCons += 12 + } + /* Initialize the output fields of the sqlite3_index_info structure */ + libc.Xmemset(tls, pUsage, 0, uint64(8)*uint64(nConstraint)) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = uintptr(0) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 0 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).ForderByConsumed = 0 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(1e+99) / libc.Float64FromInt32(2) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(25) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxFlags = 0 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FcolUsed = uint64(int64((*TSrcItem)(unsafe.Pointer(pSrc)).FcolUsed)) + (*THiddenIndexInfo)(unsafe.Pointer(pHidden)).FmHandleIn = uint32(0) + /* Invoke the virtual table xBestIndex() method */ + rc = _vtabBestIndex(tls, pParse, (*TSrcItem)(unsafe.Pointer(pSrc)).FpTab, pIdxInfo) + if rc != 0 { + if rc == int32(SQLITE_CONSTRAINT) { + /* If the xBestIndex method returns SQLITE_CONSTRAINT, that means + ** that the particular combination of parameters provided is unusable. + ** Make no entries in the loop table. + */ + return SQLITE_OK + } + return rc + } + mxTerm = -int32(1) + libc.Xmemset(tls, (*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm, 0, uint64(8)*uint64(nConstraint)) + libc.Xmemset(tls, pNew+24, 0, uint64(24)) + pIdxCons = *(*uintptr)(unsafe.Pointer(pIdxInfo + 8)) + i = 0 + for { + if !(i < nConstraint) { + break + } + v3 = (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer(pUsage + uintptr(i)*8))).FargvIndex - libc.Int32FromInt32(1) + iTerm = v3 + if v3 >= 0 { + j = (*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).FiTermOffset + if iTerm >= nConstraint || j < 0 || j >= (*TWhereClause)(unsafe.Pointer(pWC)).FnTerm || *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) != uintptr(0) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pIdxCons)).Fusable) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22463, libc.VaList(bp+8, (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pSrc)).FpTab)).FzName)) + return int32(SQLITE_ERROR) + } + pTerm1 = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr(j)*56 + *(*TBitmask)(unsafe.Pointer(pNew)) |= (*TWhereTerm)(unsafe.Pointer(pTerm1)).FprereqRight + *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm + uintptr(iTerm)*8)) = pTerm1 + if iTerm > mxTerm { + mxTerm = iTerm + } + if (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer(pUsage + uintptr(i)*8))).Fomit != 0 { + if i < int32(16) && int32(1)<>0)) != 0 { + Xsqlite3_free(tls, (*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pNew + 24))).FidxStr) + libc.SetBitFieldPtr8Uint32(pNew+24+4, libc.Uint32FromInt32(0), 0, 0x1) + } + return rc +} + +// C documentation +// +// /* +// ** Return the collating sequence for a constraint passed into xBestIndex. +// ** +// ** pIdxInfo must be an sqlite3_index_info structure passed into xBestIndex. +// ** This routine depends on there being a HiddenIndexInfo structure immediately +// ** following the sqlite3_index_info structure. +// ** +// ** Return a pointer to the collation name: +// ** +// ** 1. If there is an explicit COLLATE operator on the constraint, return it. +// ** +// ** 2. Else, if the column has an alternative collation, return that. +// ** +// ** 3. Otherwise, return "BINARY". +// */ +func Xsqlite3_vtab_collation(tls *libc.TLS, pIdxInfo uintptr, iCons int32) (r uintptr) { + var iTerm int32 + var pC, pHidden, pX, zRet, v1 uintptr + _, _, _, _, _, _ = iTerm, pC, pHidden, pX, zRet, v1 + pHidden = pIdxInfo + 1*96 + zRet = uintptr(0) + if iCons >= 0 && iCons < (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { + pC = uintptr(0) + iTerm = (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset + pX = (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pHidden)).FpWC)).Fa + uintptr(iTerm)*56))).FpExpr + if (*TExpr)(unsafe.Pointer(pX)).FpLeft != 0 { + pC = _sqlite3ExprCompareCollSeq(tls, (*THiddenIndexInfo)(unsafe.Pointer(pHidden)).FpParse, pX) + } + if pC != 0 { + v1 = (*TCollSeq)(unsafe.Pointer(pC)).FzName + } else { + v1 = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) + } + zRet = v1 + } + return zRet +} + +// C documentation +// +// /* +// ** Return true if constraint iCons is really an IN(...) constraint, or +// ** false otherwise. If iCons is an IN(...) constraint, set (if bHandle!=0) +// ** or clear (if bHandle==0) the flag to handle it using an iterator. +// */ +func Xsqlite3_vtab_in(tls *libc.TLS, pIdxInfo uintptr, iCons int32, bHandle int32) (r int32) { + var m Tu32 + var pHidden uintptr + var v1 uint32 + _, _, _ = m, pHidden, v1 + pHidden = pIdxInfo + 1*96 + if iCons <= int32(31) { + v1 = libc.Uint32FromInt32(1) << iCons + } else { + v1 = uint32(0) + } + m = v1 + if m&(*THiddenIndexInfo)(unsafe.Pointer(pHidden)).FmIn != 0 { + if bHandle == 0 { + *(*Tu32)(unsafe.Pointer(pHidden + 24)) &= ^m + } else { + if bHandle > 0 { + *(*Tu32)(unsafe.Pointer(pHidden + 24)) |= m + } + } + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** This interface is callable from within the xBestIndex callback only. +// ** +// ** If possible, set (*ppVal) to point to an object containing the value +// ** on the right-hand-side of constraint iCons. +// */ +func Xsqlite3_vtab_rhs_value(tls *libc.TLS, pIdxInfo uintptr, iCons int32, ppVal uintptr) (r int32) { + var pH, pTerm, pVal uintptr + var rc int32 + _, _, _, _ = pH, pTerm, pVal, rc + pH = pIdxInfo + 1*96 + pVal = uintptr(0) + rc = SQLITE_OK + if iCons < 0 || iCons >= (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint { + rc = _sqlite3MisuseError(tls, int32(165136)) /* EV: R-30545-25046 */ + } else { + if *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) == uintptr(0) { + pTerm = (*TWhereClause)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(iCons)*12))).FiTermOffset)*56 + rc = _sqlite3ValueFromExpr(tls, (*TParse)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpParse)).Fdb, (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).FpRight, (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer((*THiddenIndexInfo)(unsafe.Pointer(pH)).FpParse)).Fdb)).Fenc, uint8(SQLITE_AFF_BLOB), pH+32+uintptr(iCons)*8) + } + pVal = *(*uintptr)(unsafe.Pointer(pH + 32 + uintptr(iCons)*8)) + } + *(*uintptr)(unsafe.Pointer(ppVal)) = pVal + if rc == SQLITE_OK && pVal == uintptr(0) { /* IMP: R-19933-32160 */ + rc = int32(SQLITE_NOTFOUND) /* IMP: R-36424-56542 */ + } + return rc +} + +// C documentation +// +// /* +// ** Return true if ORDER BY clause may be handled as DISTINCT. +// */ +func Xsqlite3_vtab_distinct(tls *libc.TLS, pIdxInfo uintptr) (r int32) { + var pHidden uintptr + _ = pHidden + pHidden = pIdxInfo + 1*96 + return (*THiddenIndexInfo)(unsafe.Pointer(pHidden)).FeDistinct +} + +// C documentation +// +// /* +// ** Cause the prepared statement that is associated with a call to +// ** xBestIndex to potentially use all schemas. If the statement being +// ** prepared is read-only, then just start read transactions on all +// ** schemas. But if this is a write operation, start writes on all +// ** schemas. +// ** +// ** This is used by the (built-in) sqlite_dbpage virtual table. +// */ +func _sqlite3VtabUsesAllSchemas(tls *libc.TLS, pParse uintptr) { + var i, nDb int32 + _, _ = i, nDb + nDb = (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FnDb + i = 0 + for { + if !(i < nDb) { + break + } + _sqlite3CodeVerifySchema(tls, pParse, i) + goto _1 + _1: + ; + i++ + } + if (*TParse)(unsafe.Pointer(pParse)).FwriteMask != uint32(0) { + i = 0 + for { + if !(i < nDb) { + break + } + _sqlite3BeginWriteOperation(tls, pParse, 0, i) + goto _2 + _2: + ; + i++ + } + } +} + +// C documentation +// +// /* +// ** Add all WhereLoop objects for a table of the join identified by +// ** pBuilder->pNew->iTab. That table is guaranteed to be a virtual table. +// ** +// ** If there are no LEFT or CROSS JOIN joins in the query, both mPrereq and +// ** mUnusable are set to 0. Otherwise, mPrereq is a mask of all FROM clause +// ** entries that occur before the virtual table in the FROM clause and are +// ** separated from it by at least one LEFT or CROSS JOIN. Similarly, the +// ** mUnusable mask contains all FROM clause entries that occur after the +// ** virtual table and are separated from it by at least one LEFT or +// ** CROSS JOIN. +// ** +// ** For example, if the query were: +// ** +// ** ... FROM t1, t2 LEFT JOIN t3, t4, vt CROSS JOIN t5, t6; +// ** +// ** then mPrereq corresponds to (t1, t2) and mUnusable to (t5, t6). +// ** +// ** All the tables in mPrereq must be scanned before the current virtual +// ** table. So any terms for which all prerequisites are satisfied by +// ** mPrereq may be specified as "usable" in all calls to xBestIndex. +// ** Conversely, all tables in mUnusable must be scanned after the current +// ** virtual table, so any terms for which the prerequisites overlap with +// ** mUnusable should always be configured as "not-usable" for xBestIndex. +// */ +func _whereLoopAddVirtual(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusable TBitmask) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, nConstraint, rc, seenZero, seenZeroNoIN int32 + var mBest, mBestNoIn, mNext, mPrev, mThis, v1 TBitmask + var p, pNew, pParse, pSrc, pWC, pWInfo uintptr + var v2 bool + var _ /* bIn at bp+0 */ int32 + var _ /* bRetry at bp+8 */ int32 + var _ /* mNoOmit at bp+4 */ Tu16 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, mBest, mBestNoIn, mNext, mPrev, mThis, nConstraint, p, pNew, pParse, pSrc, pWC, pWInfo, rc, seenZero, seenZeroNoIN, v1, v2 + rc = SQLITE_OK + *(*int32)(unsafe.Pointer(bp + 8)) = 0 /* True to retry with LIMIT/OFFSET disabled */ + pWInfo = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse + pWC = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC + pNew = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + pSrc = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pNew)).FiTab)*104 + p = _allocateIndexInfo(tls, pWInfo, pWC, mUnusable, pSrc, bp+4) + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FrSetup = 0 + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = uint32(WHERE_VIRTUALTABLE) + (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(0) + libc.SetBitFieldPtr8Uint32(pNew+24+4, libc.Uint32FromInt32(0), 0, 0x1) + nConstraint = (*Tsqlite3_index_info)(unsafe.Pointer(p)).FnConstraint + if _whereLoopResize(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pNew, nConstraint) != 0 { + _freeIndexInfo(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, p) + return int32(SQLITE_NOMEM) + } + /* First call xBestIndex() with all constraints usable. */ + rc = _whereLoopAddVirtualOne(tls, pBuilder, mPrereq, uint64(-libc.Int32FromInt32(1)), uint16(0), p, *(*Tu16)(unsafe.Pointer(bp + 4)), bp, bp+8) + if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { + rc = _whereLoopAddVirtualOne(tls, pBuilder, mPrereq, uint64(-libc.Int32FromInt32(1)), uint16(0), p, *(*Tu16)(unsafe.Pointer(bp + 4)), bp, uintptr(0)) + } + /* If the call to xBestIndex() with all terms enabled produced a plan + ** that does not require any source tables (IOW: a plan with mBest==0) + ** and does not use an IN(...) operator, then there is no point in making + ** any further calls to xBestIndex() since they will all return the same + ** result (if the xBestIndex() implementation is sane). */ + if v2 = rc == SQLITE_OK; v2 { + v1 = (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq & ^mPrereq + mBest = v1 + } + if v2 && (v1 != uint64(0) || *(*int32)(unsafe.Pointer(bp)) != 0) { + seenZero = 0 /* True if a plan with no prereqs seen */ + seenZeroNoIN = 0 /* Plan with no prereqs and no IN(...) seen */ + mPrev = uint64(0) + mBestNoIn = uint64(0) + /* If the plan produced by the earlier call uses an IN(...) term, call + ** xBestIndex again, this time with IN(...) terms disabled. */ + if *(*int32)(unsafe.Pointer(bp)) != 0 { + rc = _whereLoopAddVirtualOne(tls, pBuilder, mPrereq, uint64(-libc.Int32FromInt32(1)), uint16(WO_IN), p, *(*Tu16)(unsafe.Pointer(bp + 4)), bp, uintptr(0)) + mBestNoIn = (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq & ^mPrereq + if mBestNoIn == uint64(0) { + seenZero = int32(1) + seenZeroNoIN = int32(1) + } + } + /* Call xBestIndex once for each distinct value of (prereqRight & ~mPrereq) + ** in the set of terms that apply to the current virtual table. */ + for rc == SQLITE_OK { + mNext = uint64(-libc.Int32FromInt32(1)) + i = 0 + for { + if !(i < nConstraint) { + break + } + mThis = (*(*TWhereTerm)(unsafe.Pointer((*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(p)).FaConstraint + uintptr(i)*12))).FiTermOffset)*56))).FprereqRight & ^mPrereq + if mThis > mPrev && mThis < mNext { + mNext = mThis + } + goto _3 + _3: + ; + i++ + } + mPrev = mNext + if mNext == uint64(-libc.Int32FromInt32(1)) { + break + } + if mNext == mBest || mNext == mBestNoIn { + continue + } + rc = _whereLoopAddVirtualOne(tls, pBuilder, mPrereq, mNext|mPrereq, uint16(0), p, *(*Tu16)(unsafe.Pointer(bp + 4)), bp, uintptr(0)) + if (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq == mPrereq { + seenZero = int32(1) + if *(*int32)(unsafe.Pointer(bp)) == 0 { + seenZeroNoIN = int32(1) + } + } + } + /* If the calls to xBestIndex() in the above loop did not find a plan + ** that requires no source tables at all (i.e. one guaranteed to be + ** usable), make a call here with all source tables disabled */ + if rc == SQLITE_OK && seenZero == 0 { + rc = _whereLoopAddVirtualOne(tls, pBuilder, mPrereq, mPrereq, uint16(0), p, *(*Tu16)(unsafe.Pointer(bp + 4)), bp, uintptr(0)) + if *(*int32)(unsafe.Pointer(bp)) == 0 { + seenZeroNoIN = int32(1) + } + } + /* If the calls to xBestIndex() have so far failed to find a plan + ** that requires no source tables at all and does not use an IN(...) + ** operator, make a final call to obtain one here. */ + if rc == SQLITE_OK && seenZeroNoIN == 0 { + rc = _whereLoopAddVirtualOne(tls, pBuilder, mPrereq, mPrereq, uint16(WO_IN), p, *(*Tu16)(unsafe.Pointer(bp + 4)), bp, uintptr(0)) + } + } + if (*Tsqlite3_index_info)(unsafe.Pointer(p)).FneedToFreeIdxStr != 0 { + Xsqlite3_free(tls, (*Tsqlite3_index_info)(unsafe.Pointer(p)).FidxStr) + } + _freeIndexInfo(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, p) + return rc +} + +// C documentation +// +// /* +// ** Add WhereLoop entries to handle OR terms. This works for either +// ** btrees or virtual tables. +// */ +func _whereLoopAddOr(tls *libc.TLS, pBuilder uintptr, mPrereq TBitmask, mUnusable TBitmask) (r int32) { + bp := tls.Alloc(720) + defer tls.Free(720) + var i, iCur, j, once, rc int32 + var pItem, pNew, pOrTerm, pOrWC, pOrWCEnd, pTerm, pWC, pWCEnd, pWInfo uintptr + var _ /* sCur at bp+600 */ TWhereOrSet + var _ /* sPrev at bp+656 */ TWhereOrSet + var _ /* sSubBuild at bp+488 */ TWhereLoopBuilder + var _ /* sSum at bp+544 */ TWhereOrSet + var _ /* tempWC at bp+0 */ TWhereClause + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, iCur, j, once, pItem, pNew, pOrTerm, pOrWC, pOrWCEnd, pTerm, pWC, pWCEnd, pWInfo, rc + pWInfo = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo + rc = SQLITE_OK + pWC = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC + pWCEnd = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + uintptr((*TWhereClause)(unsafe.Pointer(pWC)).FnTerm)*56 + pNew = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + libc.Xmemset(tls, bp+544, 0, uint64(56)) + pItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pNew)).FiTab)*104 + iCur = (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor + /* The multi-index OR optimization does not work for RIGHT and FULL JOIN */ + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_RIGHT) != 0 { + return SQLITE_OK + } + pTerm = (*TWhereClause)(unsafe.Pointer(pWC)).Fa + for { + if !(pTerm < pWCEnd && rc == SQLITE_OK) { + break + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&int32(WO_OR) != 0 && (*TWhereOrInfo)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pTerm + 32)))).Findexable&(*TWhereLoop)(unsafe.Pointer(pNew)).FmaskSelf != uint64(0) { + pOrWC = *(*uintptr)(unsafe.Pointer(pTerm + 32)) + pOrWCEnd = (*TWhereClause)(unsafe.Pointer(pOrWC)).Fa + uintptr((*TWhereClause)(unsafe.Pointer(pOrWC)).FnTerm)*56 + once = int32(1) + *(*TWhereLoopBuilder)(unsafe.Pointer(bp + 488)) = *(*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)) + (*(*TWhereLoopBuilder)(unsafe.Pointer(bp + 488))).FpOrSet = bp + 600 + pOrTerm = (*TWhereClause)(unsafe.Pointer(pOrWC)).Fa + for { + if !(pOrTerm < pOrWCEnd) { + break + } + if int32((*TWhereTerm)(unsafe.Pointer(pOrTerm)).FeOperator)&int32(WO_AND) != 0 { + (*(*TWhereLoopBuilder)(unsafe.Pointer(bp + 488))).FpWC = *(*uintptr)(unsafe.Pointer(pOrTerm + 32)) + } else { + if (*TWhereTerm)(unsafe.Pointer(pOrTerm)).FleftCursor == iCur { + (*(*TWhereClause)(unsafe.Pointer(bp))).FpWInfo = (*TWhereClause)(unsafe.Pointer(pWC)).FpWInfo + (*(*TWhereClause)(unsafe.Pointer(bp))).FpOuter = pWC + (*(*TWhereClause)(unsafe.Pointer(bp))).Fop = uint8(TK_AND) + (*(*TWhereClause)(unsafe.Pointer(bp))).FnTerm = int32(1) + (*(*TWhereClause)(unsafe.Pointer(bp))).FnBase = int32(1) + (*(*TWhereClause)(unsafe.Pointer(bp))).Fa = pOrTerm + (*(*TWhereLoopBuilder)(unsafe.Pointer(bp + 488))).FpWC = bp + } else { + goto _2 + } + } + (*(*TWhereOrSet)(unsafe.Pointer(bp + 600))).Fn = uint16(0) + if int32((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FeTabType) == int32(TABTYP_VTAB) { + rc = _whereLoopAddVirtual(tls, bp+488, mPrereq, mUnusable) + } else { + rc = _whereLoopAddBtree(tls, bp+488, mPrereq) + } + if rc == SQLITE_OK { + rc = _whereLoopAddOr(tls, bp+488, mPrereq, mUnusable) + } + if int32((*(*TWhereOrSet)(unsafe.Pointer(bp + 600))).Fn) == 0 { + (*(*TWhereOrSet)(unsafe.Pointer(bp + 544))).Fn = uint16(0) + break + } else { + if once != 0 { + _whereOrMove(tls, bp+544, bp+600) + once = 0 + } else { + _whereOrMove(tls, bp+656, bp+544) + (*(*TWhereOrSet)(unsafe.Pointer(bp + 544))).Fn = uint16(0) + i = 0 + for { + if !(i < int32((*(*TWhereOrSet)(unsafe.Pointer(bp + 656))).Fn)) { + break + } + j = 0 + for { + if !(j < int32((*(*TWhereOrSet)(unsafe.Pointer(bp + 600))).Fn)) { + break + } + _whereOrInsert(tls, bp+544, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).Fprereq|(*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).Fprereq, _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FrRun, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FrRun), _sqlite3LogEstAdd(tls, (*(*TWhereOrCost)(unsafe.Pointer(bp + 656 + 8 + uintptr(i)*16))).FnOut, (*(*TWhereOrCost)(unsafe.Pointer(bp + 600 + 8 + uintptr(j)*16))).FnOut)) + goto _4 + _4: + ; + j++ + } + goto _3 + _3: + ; + i++ + } + } + } + goto _2 + _2: + ; + pOrTerm += 56 + } + (*TWhereLoop)(unsafe.Pointer(pNew)).FnLTerm = uint16(1) + *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pNew)).FaLTerm)) = pTerm + (*TWhereLoop)(unsafe.Pointer(pNew)).FwsFlags = uint32(WHERE_MULTI_OR) + (*TWhereLoop)(unsafe.Pointer(pNew)).FrSetup = 0 + (*TWhereLoop)(unsafe.Pointer(pNew)).FiSortIdx = uint8(0) + libc.Xmemset(tls, pNew+24, 0, uint64(24)) + i = 0 + for { + if !(rc == SQLITE_OK && i < int32((*(*TWhereOrSet)(unsafe.Pointer(bp + 544))).Fn)) { + break + } + /* TUNING: Currently sSum.a[i].rRun is set to the sum of the costs + ** of all sub-scans required by the OR-scan. However, due to rounding + ** errors, it may be that the cost of the OR-scan is equal to its + ** most expensive sub-scan. Add the smallest possible penalty + ** (equivalent to multiplying the cost by 1.07) to ensure that + ** this does not happen. Otherwise, for WHERE clauses such as the + ** following where there is an index on "y": + ** + ** WHERE likelihood(x=?, 0.99) OR y=? + ** + ** the planner may elect to "OR" together a full-table scan and an + ** index lookup. And other similarly odd results. */ + (*TWhereLoop)(unsafe.Pointer(pNew)).FrRun = int16(int32((*(*TWhereOrCost)(unsafe.Pointer(bp + 544 + 8 + uintptr(i)*16))).FrRun) + int32(1)) + (*TWhereLoop)(unsafe.Pointer(pNew)).FnOut = (*(*TWhereOrCost)(unsafe.Pointer(bp + 544 + 8 + uintptr(i)*16))).FnOut + (*TWhereLoop)(unsafe.Pointer(pNew)).Fprereq = (*(*TWhereOrCost)(unsafe.Pointer(bp + 544 + 8 + uintptr(i)*16))).Fprereq + rc = _whereLoopInsert(tls, pBuilder, pNew) + goto _5 + _5: + ; + i++ + } + } + goto _1 + _1: + ; + pTerm += 56 + } + return rc +} + +// C documentation +// +// /* +// ** Add all WhereLoop objects for all tables +// */ +func _whereLoopAddAll(tls *libc.TLS, pBuilder uintptr) (r int32) { + var bFirstPastRJ, hasRightJoin, iTab, rc int32 + var db, p, pEnd, pItem, pNew, pTabList, pWInfo uintptr + var mPrereq, mPrior, mUnusable TBitmask + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bFirstPastRJ, db, hasRightJoin, iTab, mPrereq, mPrior, mUnusable, p, pEnd, pItem, pNew, pTabList, pWInfo, rc + pWInfo = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo + mPrereq = uint64(0) + mPrior = uint64(0) + pTabList = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + pEnd = pTabList + 8 + uintptr((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)*104 + db = (*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb + rc = SQLITE_OK + bFirstPastRJ = 0 + hasRightJoin = 0 + /* Loop over the tables in the join, from left to right */ + pNew = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + /* Verify that pNew has already been initialized */ + (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FiPlanLimit = uint32(SQLITE_QUERY_PLANNER_LIMIT) + iTab = 0 + pItem = pTabList + 8 + for { + if !(pItem < pEnd) { + break + } + mUnusable = uint64(0) + (*TWhereLoop)(unsafe.Pointer(pNew)).FiTab = uint8(iTab) + *(*uint32)(unsafe.Pointer(pBuilder + 48)) += uint32(SQLITE_QUERY_PLANNER_LIMIT_INCR) + (*TWhereLoop)(unsafe.Pointer(pNew)).FmaskSelf = _sqlite3WhereGetMask(tls, pWInfo+592, (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor) + if bFirstPastRJ != 0 || int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_CROSS)|libc.Int32FromInt32(JT_LTORJ)) != 0 { + /* Add prerequisites to prevent reordering of FROM clause terms + ** across CROSS joins and outer joins. The bFirstPastRJ boolean + ** prevents the right operand of a RIGHT JOIN from being swapped with + ** other elements even further to the right. + ** + ** The JT_LTORJ case and the hasRightJoin flag work together to + ** prevent FROM-clause terms from moving from the right side of + ** a LEFT JOIN over to the left side of that join if the LEFT JOIN + ** is itself on the left side of a RIGHT JOIN. + */ + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_LTORJ) != 0 { + hasRightJoin = int32(1) + } + mPrereq |= mPrior + bFirstPastRJ = libc.BoolInt32(int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&int32(JT_RIGHT) != 0) + } else { + if !(hasRightJoin != 0) { + mPrereq = uint64(0) + } + } + if int32((*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpTab)).FeTabType) == int32(TABTYP_VTAB) { + p = pItem + 1*104 + for { + if !(p < pEnd) { + break + } + if mUnusable != 0 || int32((*TSrcItem)(unsafe.Pointer(p)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_OUTER)|libc.Int32FromInt32(JT_CROSS)) != 0 { + mUnusable |= _sqlite3WhereGetMask(tls, pWInfo+592, (*TSrcItem)(unsafe.Pointer(p)).FiCursor) + } + goto _2 + _2: + ; + p += 104 + } + rc = _whereLoopAddVirtual(tls, pBuilder, mPrereq, mUnusable) + } else { + rc = _whereLoopAddBtree(tls, pBuilder, mPrereq) + } + if rc == SQLITE_OK && (*TWhereClause)(unsafe.Pointer((*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWC)).FhasOr != 0 { + rc = _whereLoopAddOr(tls, pBuilder, mPrereq, mUnusable) + } + mPrior |= (*TWhereLoop)(unsafe.Pointer(pNew)).FmaskSelf + if rc != 0 || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + if rc == int32(SQLITE_DONE) { + /* We hit the query planner search limit set by iPlanLimit */ + Xsqlite3_log(tls, int32(SQLITE_WARNING), __ccgo_ts+22489, 0) + rc = SQLITE_OK + } else { + break + } + } + goto _1 + _1: + ; + iTab++ + pItem += 104 + } + _whereLoopClear(tls, db, pNew) + return rc +} + +// C documentation +// +// /* +// ** Examine a WherePath (with the addition of the extra WhereLoop of the 6th +// ** parameters) to see if it outputs rows in the requested ORDER BY +// ** (or GROUP BY) without requiring a separate sort operation. Return N: +// ** +// ** N>0: N terms of the ORDER BY clause are satisfied +// ** N==0: No terms of the ORDER BY clause are satisfied +// ** N<0: Unknown yet how many terms of ORDER BY might be satisfied. +// ** +// ** Note that processing for WHERE_GROUPBY and WHERE_DISTINCTBY is not as +// ** strict. With GROUP BY and DISTINCT the only requirement is that +// ** equivalent rows appear immediately adjacent to one another. GROUP BY +// ** and DISTINCT do not require rows to appear in any particular order as long +// ** as equivalent rows are grouped together. Thus for GROUP BY and DISTINCT +// ** the pOrderBy terms can be matched in any order. With ORDER BY, the +// ** pOrderBy terms must be matched in strict left-to-right order. +// */ +func _wherePathSatisfiesOrderBy(tls *libc.TLS, pWInfo uintptr, pOrderBy uintptr, pPath uintptr, wctrlFlags Tu16, nLoop Tu16, pLast uintptr, pRevMask uintptr) (r Ti8) { + var bOnce, distinctColumns, isMatch, isOrderDistinct, rev, revIdx, revSet, v5 Tu8 + var db, p, pColl, pColl1, pColl2, pIndex, pIxExpr, pLoop, pOBExpr, pParse, pTerm, pX, v4 uintptr + var eOp, eqOpMask, nColumn, nKeyCol, nOrderBy Tu16 + var i, iColumn, iCur, iLoop, j int32 + var m, mTerm, obDone, obSat, orderDistinctMask, ready TBitmask + var v11 uint64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bOnce, db, distinctColumns, eOp, eqOpMask, i, iColumn, iCur, iLoop, isMatch, isOrderDistinct, j, m, mTerm, nColumn, nKeyCol, nOrderBy, obDone, obSat, orderDistinctMask, p, pColl, pColl1, pColl2, pIndex, pIxExpr, pLoop, pOBExpr, pParse, pTerm, pX, ready, rev, revIdx, revSet, v11, v4, v5 /* A column number within table iCur */ + pLoop = uintptr(0) /* The index associated with pLoop */ + db = (*TParse)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse)).Fdb /* Database connection */ + obSat = uint64(0) /* Mask of inner loops */ + /* + ** We say the WhereLoop is "one-row" if it generates no more than one + ** row of output. A WhereLoop is one-row if all of the following are true: + ** (a) All index columns match with WHERE_COLUMN_EQ. + ** (b) The index is unique + ** Any WhereLoop with an WHERE_COLUMN_EQ constraint on the rowid is one-row. + ** Every one-row WhereLoop will have the WHERE_ONEROW bit set in wsFlags. + ** + ** We say the WhereLoop is "order-distinct" if the set of columns from + ** that WhereLoop that are in the ORDER BY clause are different for every + ** row of the WhereLoop. Every one-row WhereLoop is automatically + ** order-distinct. A WhereLoop that has no columns in the ORDER BY clause + ** is not order-distinct. To be order-distinct is not quite the same as being + ** UNIQUE since a UNIQUE column or index can have multiple rows that + ** are NULL and NULL values are equivalent for the purpose of order-distinct. + ** To be order-distinct, the columns must be UNIQUE and NOT NULL. + ** + ** The rowid for a table is always UNIQUE and NOT NULL so whenever the + ** rowid appears in the ORDER BY clause, the corresponding WhereLoop is + ** automatically order-distinct. + */ + if nLoop != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_OrderByIdxJoin)) != uint32(0) { + return 0 + } + nOrderBy = uint16((*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) + if int32(nOrderBy) > int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8))-libc.Int32FromInt32(1) { + return 0 + } /* Cannot optimize overly large ORDER BYs */ + isOrderDistinct = uint8(1) + obDone = libc.Uint64FromInt32(1)< 0 { + ready |= (*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf + } + if iLoop < int32(nLoop) { + pLoop = *(*uintptr)(unsafe.Pointer((*TWherePath)(unsafe.Pointer(pPath)).FaLoop + uintptr(iLoop)*8)) + if int32(wctrlFlags)&int32(WHERE_ORDERBY_LIMIT) != 0 { + goto _1 + } + } else { + pLoop = pLast + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_VIRTUALTABLE) != 0 { + if (*(*struct { + FidxNum int32 + F__ccgo4 uint8 + FisOrdered Ti8 + FomitMask Tu16 + FidxStr uintptr + FmHandleIn Tu32 + })(unsafe.Pointer(pLoop + 24))).FisOrdered != 0 && int32(wctrlFlags)&(libc.Int32FromInt32(WHERE_DISTINCTBY)|libc.Int32FromInt32(WHERE_SORTBYGROUP)) != int32(WHERE_DISTINCTBY) { + obSat = obDone + } + break + } else { + if int32(wctrlFlags)&int32(WHERE_DISTINCTBY) != 0 { + (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnDistinctCol = uint16(0) + } + } + iCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pLoop)).FiTab)*104))).FiCursor + /* Mark off any ORDER BY term X that is a column in the table of + ** the current loop for which there is term in the WHERE + ** clause of the form X IS NULL or X=? that reference only outer + ** loops. + */ + i = 0 + for { + if !(i < int32(nOrderBy)) { + break + } + if libc.Uint64FromInt32(1)<= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm) { + goto _2 + } + } + if int32((*TWhereTerm)(unsafe.Pointer(pTerm)).FeOperator)&(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)) != 0 && int32((*TExpr)(unsafe.Pointer(pOBExpr)).FiColumn) >= 0 { + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse + pColl1 = _sqlite3ExprNNCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).FpExpr) + pColl2 = _sqlite3ExprCompareCollSeq(tls, pParse, (*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr) + if pColl2 == uintptr(0) || _sqlite3StrICmp(tls, (*TCollSeq)(unsafe.Pointer(pColl1)).FzName, (*TCollSeq)(unsafe.Pointer(pColl2)).FzName) != 0 { + goto _2 + } + } + obSat |= libc.Uint64FromInt32(1) << i + goto _2 + _2: + ; + i++ + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IPK) != 0 { + pIndex = uintptr(0) + nKeyCol = uint16(0) + nColumn = uint16(1) + } else { + v4 = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + pIndex = v4 + if v4 == uintptr(0) || int32(uint32(*(*uint16)(unsafe.Pointer(pIndex + 100))&0x4>>2)) != 0 { + return 0 + } else { + nKeyCol = (*TIndex)(unsafe.Pointer(pIndex)).FnKeyCol + nColumn = (*TIndex)(unsafe.Pointer(pIndex)).FnColumn + /* All relevant terms of the index must also be non-NULL in order + ** for isOrderDistinct to be true. So the isOrderDistint value + ** computed here might be a false positive. Corrections will be + ** made at tag-20210426-1 below */ + isOrderDistinct = libc.BoolUint8(int32((*TIndex)(unsafe.Pointer(pIndex)).FonError) != OE_None && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_SKIPSCAN) == uint32(0)) + } + } + /* Loop through all columns of the index and deal with the ones + ** that are not constrained by == or IN. + */ + v5 = libc.Uint8FromInt32(0) + revSet = v5 + rev = v5 + distinctColumns = uint8(0) + j = 0 + for { + if !(j < int32(nColumn)) { + break + } + bOnce = uint8(1) /* True to run the ORDER BY search loop */ + if j < int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq) && j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip) { + eOp = (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)))).FeOperator + /* Skip over == and IS and ISNULL terms. (Also skip IN terms when + ** doing WHERE_ORDERBY_LIMIT processing). Except, IS and ISNULL + ** terms imply that the index is not UNIQUE NOT NULL in which case + ** the loop need to be marked as not order-distinct because it can + ** have repeated NULL rows. + ** + ** If the current term is a column of an ((?,?) IN (SELECT...)) + ** expression for which the SELECT returns more than one column, + ** check that it is the only column used by this loop. Otherwise, + ** if it is one of two or more, none of the columns can be + ** considered to match an ORDER BY term. + */ + if int32(eOp)&int32(eqOpMask) != 0 { + if int32(eOp)&(libc.Int32FromInt32(WO_ISNULL)|libc.Int32FromInt32(WO_IS)) != 0 { + isOrderDistinct = uint8(0) + } + goto _6 + } else { + if int32(eOp)&int32(WO_IN) != 0 { + /* ALWAYS() justification: eOp is an equality operator due to the + ** ju.btree.nEq constraint above. Any equality other + ** than WO_IN is captured by the previous "if". So this one + ** always has to be WO_IN. */ + pX = (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)))).FpExpr + i = j + int32(1) + for { + if !(i < int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq)) { + break + } + if (*TWhereTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(i)*8)))).FpExpr == pX { + bOnce = uint8(0) + break + } + goto _7 + _7: + ; + i++ + } + } + } + } + /* Get the column number in the table (iColumn) and sort order + ** (revIdx) for the j-th column of the index. + */ + if pIndex != 0 { + iColumn = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaiColumn + uintptr(j)*2))) + revIdx = uint8(int32(*(*Tu8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaSortOrder + uintptr(j)))) & int32(KEYINFO_ORDER_DESC)) + if iColumn == int32((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FpTable)).FiPKey) { + iColumn = -int32(1) + } + } else { + iColumn = -int32(1) + revIdx = uint8(0) + } + /* An unconstrained column that might be NULL means that this + ** WhereLoop is not well-ordered. tag-20210426-1 + */ + if isOrderDistinct != 0 { + if iColumn >= 0 && j >= int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq) && int32(uint32(*(*uint8)(unsafe.Pointer((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FpTable)).FaCol + uintptr(iColumn)*16 + 8))&0xf>>0)) == 0 { + isOrderDistinct = uint8(0) + } + if iColumn == -int32(2) { + isOrderDistinct = uint8(0) + } + } + /* Find the ORDER BY term that corresponds to the j-th column + ** of the index and mark that ORDER BY term off + */ + isMatch = uint8(0) + i = 0 + for { + if !(bOnce != 0 && i < int32(nOrderBy)) { + break + } + if libc.Uint64FromInt32(1)<= -int32(1) { + if int32((*TExpr)(unsafe.Pointer(pOBExpr)).Fop) != int32(TK_COLUMN) && int32((*TExpr)(unsafe.Pointer(pOBExpr)).Fop) != int32(TK_AGG_COLUMN) { + goto _8 + } + if (*TExpr)(unsafe.Pointer(pOBExpr)).FiTable != iCur { + goto _8 + } + if int32((*TExpr)(unsafe.Pointer(pOBExpr)).FiColumn) != iColumn { + goto _8 + } + } else { + pIxExpr = (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FaColExpr + 8 + uintptr(j)*32))).FpExpr + if _sqlite3ExprCompareSkip(tls, pOBExpr, pIxExpr, iCur) != 0 { + goto _8 + } + } + if iColumn != -int32(1) { + pColl = _sqlite3ExprNNCollSeq(tls, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse, (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).FpExpr) + if _sqlite3StrICmp(tls, (*TCollSeq)(unsafe.Pointer(pColl)).FzName, *(*uintptr)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIndex)).FazColl + uintptr(j)*8))) != 0 { + goto _8 + } + } + if int32(wctrlFlags)&int32(WHERE_DISTINCTBY) != 0 { + (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnDistinctCol = uint16(j + int32(1)) + } + isMatch = uint8(1) + break + goto _8 + _8: + ; + i++ + } + if isMatch != 0 && int32(wctrlFlags)&int32(WHERE_GROUPBY) == 0 { + /* Make sure the sort order is compatible in an ORDER BY clause. + ** Sort order is irrelevant for a GROUP BY clause. */ + if revSet != 0 { + if int32(rev)^int32(revIdx) != int32((*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags)&int32(KEYINFO_ORDER_DESC) { + isMatch = uint8(0) + } + } else { + rev = uint8(int32(revIdx) ^ int32((*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags)&int32(KEYINFO_ORDER_DESC)) + if rev != 0 { + *(*TBitmask)(unsafe.Pointer(pRevMask)) |= libc.Uint64FromInt32(1) << iLoop + } + revSet = uint8(1) + } + } + if isMatch != 0 && int32((*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8 + uintptr(i)*32))).Ffg.FsortFlags)&int32(KEYINFO_ORDER_BIGNULL) != 0 { + if j == int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq) { + *(*Tu32)(unsafe.Pointer(pLoop + 48)) |= uint32(WHERE_BIGNULL_SORT) + } else { + isMatch = uint8(0) + } + } + if isMatch != 0 { + if iColumn == -int32(1) { + distinctColumns = uint8(1) + } + obSat |= libc.Uint64FromInt32(1) << i + } else { + /* No match found */ + if j == 0 || j < int32(nKeyCol) { + isOrderDistinct = uint8(0) + } + break + } + goto _6 + _6: + ; + j++ + } /* end Loop over all index columns */ + if distinctColumns != 0 { + isOrderDistinct = uint8(1) + } + } /* end-if not one-row */ + /* Mark off any other ORDER BY terms that reference pLoop */ + if isOrderDistinct != 0 { + orderDistinctMask |= (*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf + i = 0 + for { + if !(i < int32(nOrderBy)) { + break + } + if libc.Uint64FromInt32(1)< 0) { + break + } + if i < int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { + v11 = libc.Uint64FromInt32(1)<> 3)) +} + +// C documentation +// +// /* +// ** Return the cost of sorting nRow rows, assuming that the keys have +// ** nOrderby columns and that the first nSorted columns are already in +// ** order. +// */ +func _whereSortingCost(tls *libc.TLS, pWInfo uintptr, nRow TLogEst, nOrderBy int32, nSorted int32) (r TLogEst) { + var nCol, rSortCost TLogEst + _, _ = nCol, rSortCost + /* TUNING: sorting cost proportional to the number of output columns: */ + nCol = _sqlite3LogEst(tls, uint64(((*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect)).FpEList)).FnExpr+int32(59))/int32(30))) + rSortCost = int16(int32(nRow) + int32(nCol)) + if nSorted > 0 { + /* Scale the result by (Y/X) */ + rSortCost = TLogEst(int32(rSortCost) + (int32(_sqlite3LogEst(tls, uint64((nOrderBy-nSorted)*int32(100)/nOrderBy))) - libc.Int32FromInt32(66))) + } + /* Multiple by log(M) where M is the number of output rows. + ** Use the LIMIT for M if it is smaller. Or if this sort is for + ** a DISTINCT operator, M will be the number of distinct output + ** rows, so fudge it downwards a bit. + */ + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_USE_LIMIT) != 0 { + rSortCost = TLogEst(int32(rSortCost) + libc.Int32FromInt32(10)) /* TUNING: Extra 2.0x if using LIMIT */ + if nSorted != 0 { + rSortCost = TLogEst(int32(rSortCost) + libc.Int32FromInt32(6)) /* TUNING: Extra 1.5x if also using partial sort */ + } + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FiLimit) < int32(nRow) { + nRow = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiLimit + } + } else { + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { + /* TUNING: In the sort for a DISTINCT operator, assume that the DISTINCT + ** reduces the number of output rows by a factor of 2 */ + if int32(nRow) > int32(10) { + nRow = TLogEst(int32(nRow) - libc.Int32FromInt32(10)) + } + } + } + rSortCost = TLogEst(int32(rSortCost) + int32(_estLog(tls, nRow))) + return rSortCost +} + +// C documentation +// +// /* +// ** Given the list of WhereLoop objects at pWInfo->pLoops, this routine +// ** attempts to find the lowest cost path that visits each WhereLoop +// ** once. This path is then loaded into the pWInfo->a[].pWLoop fields. +// ** +// ** Assume that the total number of output rows that will need to be sorted +// ** will be nRowEst (in the 10*log2 representation). Or, ignore sorting +// ** costs if nRowEst==0. +// ** +// ** Return SQLITE_OK on success or SQLITE_NOMEM of a memory allocation +// ** error occurs. +// */ +func _wherePathSolver(tls *libc.TLS, pWInfo uintptr, nRowEst TLogEst) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aFrom, aSortCost, aTo, pFrom, pLevel, pParse, pSpace, pTo, pWLoop, pX, v14 uintptr + var iLoop, ii, jj, mxChoice, mxI, nFrom, nLoop, nOrder, nOrderBy, nSpace, nTo, rc, rc1, v1, v10, v2, v4, v5 int32 + var isOrdered Ti8 + var maskNew TBitmask + var mxCost, mxUnsorted, nOut, rCost, rUnsorted TLogEst + var wsFlags Tu32 + var _ /* m at bp+16 */ TBitmask + var _ /* notUsed at bp+8 */ TBitmask + var _ /* revMask at bp+0 */ TBitmask + var _ /* revMask at bp+24 */ TBitmask + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aFrom, aSortCost, aTo, iLoop, ii, isOrdered, jj, maskNew, mxChoice, mxCost, mxI, mxUnsorted, nFrom, nLoop, nOrder, nOrderBy, nOut, nSpace, nTo, pFrom, pLevel, pParse, pSpace, pTo, pWLoop, pX, rCost, rUnsorted, rc, rc1, wsFlags, v1, v10, v14, v2, v4, v5 /* Loop counters */ + mxI = 0 /* Number of ORDER BY clause terms */ + mxCost = 0 /* Maximum cost of a set of paths */ + mxUnsorted = 0 /* Used to divy up the pSpace memory */ + aSortCost = uintptr(0) /* Bytes of space allocated at pSpace */ + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse + nLoop = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) + /* TUNING: For simple queries, only the best path is tracked. + ** For 2-way joins, the 5 best paths are followed. + ** For joins of 3 or more tables, track the 10 best paths */ + if nLoop <= int32(1) { + v1 = int32(1) + } else { + if nLoop == int32(2) { + v2 = int32(5) + } else { + v2 = int32(10) + } + v1 = v2 + } + mxChoice = v1 + /* If nRowEst is zero and there is an ORDER BY clause, ignore it. In this + ** case the purpose of this call is to estimate the number of rows returned + ** by the overall query. Once this estimate has been obtained, the caller + ** will invoke this function a second time, passing the estimate as the + ** nRowEst parameter. */ + if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy == uintptr(0) || int32(nRowEst) == 0 { + nOrderBy = 0 + } else { + nOrderBy = (*TExprList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr + } + /* Allocate and initialize space for aTo, aFrom and aSortCost[] */ + nSpace = int32((uint64(32) + uint64(8)*uint64(nLoop)) * uint64(mxChoice) * uint64(2)) + nSpace = int32(uint64(nSpace) + libc.Uint64FromInt64(2)*uint64(nOrderBy)) + pSpace = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(nSpace)) + if pSpace == uintptr(0) { + return int32(SQLITE_NOMEM) + } + aTo = pSpace + aFrom = aTo + uintptr(mxChoice)*32 + libc.Xmemset(tls, aFrom, 0, uint64(32)) + pX = aFrom + uintptr(mxChoice)*32 + ii = mxChoice * int32(2) + pFrom = aTo + for { + if !(ii > 0) { + break + } + (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop = pX + goto _3 + _3: + ; + ii-- + pFrom += 32 + pX += uintptr(nLoop) * 8 + } + if nOrderBy != 0 { + /* If there is an ORDER BY clause and it is not being ignored, set up + ** space for the aSortCost[] array. Each element of the aSortCost array + ** is either zero - meaning it has not yet been initialized - or the + ** cost of sorting nRowEst rows of data where the first X terms of + ** the ORDER BY clause are already in order, where X is the array + ** index. */ + aSortCost = pX + libc.Xmemset(tls, aSortCost, 0, uint64(2)*uint64(nOrderBy)) + } + /* Seed the search with a single WherePath containing zero WhereLoops. + ** + ** TUNING: Do not let the number of iterations go above 28. If the cost + ** of computing an automatic index is not paid back within the first 28 + ** rows, then do not use the automatic index. */ + if int32((*TParse)(unsafe.Pointer(pParse)).FnQueryLoop) < int32(48) { + v4 = int32((*TParse)(unsafe.Pointer(pParse)).FnQueryLoop) + } else { + v4 = int32(48) + } + (*(*TWherePath)(unsafe.Pointer(aFrom))).FnRow = int16(v4) + nFrom = int32(1) + if nOrderBy != 0 { + /* If nLoop is zero, then there are no FROM terms in the query. Since + ** in this case the query may return a maximum of one row, the results + ** are already in the requested order. Set isOrdered to nOrderBy to + ** indicate this. Or, if nLoop is greater than zero, set isOrdered to + ** -1, indicating that the result set may or may not be ordered, + ** depending on the loops added to the current plan. */ + if nLoop > 0 { + v5 = -int32(1) + } else { + v5 = nOrderBy + } + (*(*TWherePath)(unsafe.Pointer(aFrom))).FisOrdered = int8(v5) + } + /* Compute successively longer WherePaths using the previous generation + ** of WherePaths as the basis for the next. Keep track of the mxChoice + ** best paths at each generation */ + iLoop = 0 + for { + if !(iLoop < nLoop) { + break + } + nTo = 0 + ii = 0 + pFrom = aFrom + for { + if !(ii < nFrom) { + break + } + pWLoop = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops + for { + if !(pWLoop != 0) { + break + } /* Mask of rev-order loops for (..) */ + if (*TWhereLoop)(unsafe.Pointer(pWLoop)).Fprereq & ^(*TWherePath)(unsafe.Pointer(pFrom)).FmaskLoop != uint64(0) { + goto _8 + } + if (*TWhereLoop)(unsafe.Pointer(pWLoop)).FmaskSelf&(*TWherePath)(unsafe.Pointer(pFrom)).FmaskLoop != uint64(0) { + goto _8 + } + if (*TWhereLoop)(unsafe.Pointer(pWLoop)).FwsFlags&uint32(WHERE_AUTO_INDEX) != uint32(0) && int32((*TWherePath)(unsafe.Pointer(pFrom)).FnRow) < int32(3) { + /* Do not use an automatic index if the this loop is expected + ** to run less than 1.25 times. It is tempting to also exclude + ** automatic index usage on an outer loop, but sometimes an automatic + ** index is useful in the outer loop of a correlated subquery. */ + goto _8 + } + /* At this point, pWLoop is a candidate to be the next loop. + ** Compute its cost */ + rUnsorted = _sqlite3LogEstAdd(tls, (*TWhereLoop)(unsafe.Pointer(pWLoop)).FrSetup, int16(int32((*TWhereLoop)(unsafe.Pointer(pWLoop)).FrRun)+int32((*TWherePath)(unsafe.Pointer(pFrom)).FnRow))) + rUnsorted = _sqlite3LogEstAdd(tls, rUnsorted, (*TWherePath)(unsafe.Pointer(pFrom)).FrUnsorted) + nOut = int16(int32((*TWherePath)(unsafe.Pointer(pFrom)).FnRow) + int32((*TWhereLoop)(unsafe.Pointer(pWLoop)).FnOut)) + maskNew = (*TWherePath)(unsafe.Pointer(pFrom)).FmaskLoop | (*TWhereLoop)(unsafe.Pointer(pWLoop)).FmaskSelf + isOrdered = (*TWherePath)(unsafe.Pointer(pFrom)).FisOrdered + if int32(isOrdered) < 0 { + *(*TBitmask)(unsafe.Pointer(bp)) = uint64(0) + isOrdered = _wherePathSatisfiesOrderBy(tls, pWInfo, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy, pFrom, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags, uint16(iLoop), pWLoop, bp) + } else { + *(*TBitmask)(unsafe.Pointer(bp)) = (*TWherePath)(unsafe.Pointer(pFrom)).FrevLoop + } + if int32(isOrdered) >= 0 && int32(isOrdered) < nOrderBy { + if int32(*(*TLogEst)(unsafe.Pointer(aSortCost + uintptr(isOrdered)*2))) == 0 { + *(*TLogEst)(unsafe.Pointer(aSortCost + uintptr(isOrdered)*2)) = _whereSortingCost(tls, pWInfo, nRowEst, nOrderBy, int32(isOrdered)) + } + /* TUNING: Add a small extra penalty (3) to sorting as an + ** extra encouragement to the query planner to select a plan + ** where the rows emerge in the correct order without any sorting + ** required. */ + rCost = int16(int32(_sqlite3LogEstAdd(tls, rUnsorted, *(*TLogEst)(unsafe.Pointer(aSortCost + uintptr(isOrdered)*2)))) + int32(3)) + } else { + rCost = rUnsorted + rUnsorted = TLogEst(int32(rUnsorted) - libc.Int32FromInt32(2)) /* TUNING: Slight bias in favor of no-sort plans */ + } + /* Check to see if pWLoop should be added to the set of + ** mxChoice best-so-far paths. + ** + ** First look for an existing path among best-so-far paths + ** that covers the same set of loops and has the same isOrdered + ** setting as the current path candidate. + ** + ** The term "((pTo->isOrdered^isOrdered)&0x80)==0" is equivalent + ** to (pTo->isOrdered==(-1))==(isOrdered==(-1))" for the range + ** of legal values for isOrdered, -1..64. + */ + jj = 0 + pTo = aTo + for { + if !(jj < nTo) { + break + } + if (*TWherePath)(unsafe.Pointer(pTo)).FmaskLoop == maskNew && (int32((*TWherePath)(unsafe.Pointer(pTo)).FisOrdered)^int32(isOrdered))&int32(0x80) == 0 { + break + } + goto _9 + _9: + ; + jj++ + pTo += 32 + } + if jj >= nTo { + /* None of the existing best-so-far paths match the candidate. */ + if nTo >= mxChoice && (int32(rCost) > int32(mxCost) || int32(rCost) == int32(mxCost) && int32(rUnsorted) >= int32(mxUnsorted)) { + /* The current candidate is no better than any of the mxChoice + ** paths currently in the best-so-far buffer. So discard + ** this candidate as not viable. */ + goto _8 + } + /* If we reach this points it means that the new candidate path + ** needs to be added to the set of best-so-far paths. */ + if nTo < mxChoice { + /* Increase the size of the aTo set by one */ + v10 = nTo + nTo++ + jj = v10 + } else { + /* New path replaces the prior worst to keep count below mxChoice */ + jj = mxI + } + pTo = aTo + uintptr(jj)*32 + } else { + /* Control reaches here if best-so-far path pTo=aTo[jj] covers the + ** same set of loops and has the same isOrdered setting as the + ** candidate path. Check to see if the candidate should replace + ** pTo or if the candidate should be skipped. + ** + ** The conditional is an expanded vector comparison equivalent to: + ** (pTo->rCost,pTo->nRow,pTo->rUnsorted) <= (rCost,nOut,rUnsorted) + */ + if int32((*TWherePath)(unsafe.Pointer(pTo)).FrCost) < int32(rCost) || int32((*TWherePath)(unsafe.Pointer(pTo)).FrCost) == int32(rCost) && (int32((*TWherePath)(unsafe.Pointer(pTo)).FnRow) < int32(nOut) || int32((*TWherePath)(unsafe.Pointer(pTo)).FnRow) == int32(nOut) && int32((*TWherePath)(unsafe.Pointer(pTo)).FrUnsorted) <= int32(rUnsorted)) { + /* Discard the candidate path from further consideration */ + goto _8 + } + /* Control reaches here if the candidate path is better than the + ** pTo path. Replace pTo with the candidate. */ + } + /* pWLoop is a winner. Add it to the set of best so far */ + (*TWherePath)(unsafe.Pointer(pTo)).FmaskLoop = (*TWherePath)(unsafe.Pointer(pFrom)).FmaskLoop | (*TWhereLoop)(unsafe.Pointer(pWLoop)).FmaskSelf + (*TWherePath)(unsafe.Pointer(pTo)).FrevLoop = *(*TBitmask)(unsafe.Pointer(bp)) + (*TWherePath)(unsafe.Pointer(pTo)).FnRow = nOut + (*TWherePath)(unsafe.Pointer(pTo)).FrCost = rCost + (*TWherePath)(unsafe.Pointer(pTo)).FrUnsorted = rUnsorted + (*TWherePath)(unsafe.Pointer(pTo)).FisOrdered = isOrdered + libc.Xmemcpy(tls, (*TWherePath)(unsafe.Pointer(pTo)).FaLoop, (*TWherePath)(unsafe.Pointer(pFrom)).FaLoop, uint64(8)*uint64(iLoop)) + *(*uintptr)(unsafe.Pointer((*TWherePath)(unsafe.Pointer(pTo)).FaLoop + uintptr(iLoop)*8)) = pWLoop + if nTo >= mxChoice { + mxI = 0 + mxCost = (*(*TWherePath)(unsafe.Pointer(aTo))).FrCost + mxUnsorted = (*(*TWherePath)(unsafe.Pointer(aTo))).FnRow + jj = int32(1) + pTo = aTo + 1*32 + for { + if !(jj < mxChoice) { + break + } + if int32((*TWherePath)(unsafe.Pointer(pTo)).FrCost) > int32(mxCost) || int32((*TWherePath)(unsafe.Pointer(pTo)).FrCost) == int32(mxCost) && int32((*TWherePath)(unsafe.Pointer(pTo)).FrUnsorted) > int32(mxUnsorted) { + mxCost = (*TWherePath)(unsafe.Pointer(pTo)).FrCost + mxUnsorted = (*TWherePath)(unsafe.Pointer(pTo)).FrUnsorted + mxI = jj + } + goto _11 + _11: + ; + jj++ + pTo += 32 + } + } + goto _8 + _8: + ; + pWLoop = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FpNextLoop + } + goto _7 + _7: + ; + ii++ + pFrom += 32 + } + /* Swap the roles of aFrom and aTo for the next generation */ + pFrom = aTo + aTo = aFrom + aFrom = pFrom + nFrom = nTo + goto _6 + _6: + ; + iLoop++ + } + if nFrom == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22524, 0) + _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) + return int32(SQLITE_ERROR) + } + /* Find the lowest cost path. pFrom will be left pointing to that path */ + pFrom = aFrom + ii = int32(1) + for { + if !(ii < nFrom) { + break + } + if int32((*TWherePath)(unsafe.Pointer(pFrom)).FrCost) > int32((*(*TWherePath)(unsafe.Pointer(aFrom + uintptr(ii)*32))).FrCost) { + pFrom = aFrom + uintptr(ii)*32 + } + goto _12 + _12: + ; + ii++ + } + /* Load the lowest cost path into pWInfo */ + iLoop = 0 + for { + if !(iLoop < nLoop) { + break + } + pLevel = pWInfo + 856 + uintptr(iLoop)*104 + v14 = *(*uintptr)(unsafe.Pointer((*TWherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(iLoop)*8)) + pWLoop = v14 + (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop = v14 + (*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom = (*TWhereLoop)(unsafe.Pointer(pWLoop)).FiTab + (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur = (*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104))).FiCursor + goto _13 + _13: + ; + iLoop++ + } + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == WHERE_DISTINCT_NOOP && nRowEst != 0 { + rc = int32(_wherePathSatisfiesOrderBy(tls, pWInfo, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet, pFrom, uint16(WHERE_DISTINCTBY), uint16(nLoop-int32(1)), *(*uintptr)(unsafe.Pointer((*TWherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(nLoop-int32(1))*8)), bp+8)) + if rc == (*TExprList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet)).FnExpr { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_ORDERED) + } + } + libc.SetBitFieldPtr8Uint32(pWInfo+68, libc.Uint32FromInt32(0), 2, 0x4) + if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy != 0 { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = (*TWherePath)(unsafe.Pointer(pFrom)).FisOrdered + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_DISTINCTBY) != 0 { + if int32((*TWherePath)(unsafe.Pointer(pFrom)).FisOrdered) == (*TExprList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_ORDERED) + } + if (*TSelect)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect)).FpOrderBy != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) > (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect)).FpOrderBy)).FnExpr { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = int8((*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect)).FpOrderBy)).FnExpr) + } + } else { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FrevMask = (*TWherePath)(unsafe.Pointer(pFrom)).FrevLoop + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) <= 0 { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = 0 + if nLoop > 0 { + wsFlags = (*TWhereLoop)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(nLoop-int32(1))*8)))).FwsFlags + if wsFlags&uint32(WHERE_ONEROW) == uint32(0) && wsFlags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_COLUMN_IN)) != uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_COLUMN_IN)) { + *(*TBitmask)(unsafe.Pointer(bp + 16)) = uint64(0) + rc1 = int32(_wherePathSatisfiesOrderBy(tls, pWInfo, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy, pFrom, uint16(WHERE_ORDERBY_LIMIT), uint16(nLoop-int32(1)), *(*uintptr)(unsafe.Pointer((*TWherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(nLoop-int32(1))*8)), bp+16)) + if rc1 == (*TExprList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr { + libc.SetBitFieldPtr8Uint32(pWInfo+68, libc.Uint32FromInt32(1), 2, 0x4) + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FrevMask = *(*TBitmask)(unsafe.Pointer(bp + 16)) + } + } + } + } else { + if nLoop != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) == int32(1) && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&(libc.Int32FromInt32(WHERE_ORDERBY_MIN)|libc.Int32FromInt32(WHERE_ORDERBY_MAX)) != 0 { + libc.SetBitFieldPtr8Uint32(pWInfo+68, libc.Uint32FromInt32(1), 2, 0x4) + } + } + } + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_SORTBYGROUP) != 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat) == (*TExprList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr && nLoop > 0 { + *(*TBitmask)(unsafe.Pointer(bp + 24)) = uint64(0) + nOrder = int32(_wherePathSatisfiesOrderBy(tls, pWInfo, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy, pFrom, uint16(0), uint16(nLoop-int32(1)), *(*uintptr)(unsafe.Pointer((*TWherePath)(unsafe.Pointer(pFrom)).FaLoop + uintptr(nLoop-int32(1))*8)), bp+24)) + if nOrder == (*TExprList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr { + libc.SetBitFieldPtr8Uint32(pWInfo+68, libc.Uint32FromInt32(1), 3, 0x8) + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FrevMask = *(*TBitmask)(unsafe.Pointer(bp + 24)) + } + } + } + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut = (*TWherePath)(unsafe.Pointer(pFrom)).FnRow + /* Free temporary memory and return success */ + _sqlite3DbFreeNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pSpace) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Most queries use only a single table (they are not joins) and have +// ** simple == constraints against indexed fields. This routine attempts +// ** to plan those simple cases using much less ceremony than the +// ** general-purpose query planner, and thereby yield faster sqlite3_prepare() +// ** times for the common case. +// ** +// ** Return non-zero on success, if this query can be handled by this +// ** no-frills query planner. Return zero if this query needs the +// ** general-purpose query planner. +// */ +func _whereShortCut(tls *libc.TLS, pBuilder uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var iCur, j, opMask, v2 int32 + var pIdx, pItem, pLoop, pTab, pTerm, pWC, pWInfo uintptr + var _ /* scan at bp+0 */ TWhereScan + _, _, _, _, _, _, _, _, _, _, _ = iCur, j, opMask, pIdx, pItem, pLoop, pTab, pTerm, pWC, pWInfo, v2 + pWInfo = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpWInfo + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_OR_SUBCLAUSE) != 0 { + return 0 + } + pItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + return 0 + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x2>>1)) != 0 || int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x1>>0)) != 0 { + return 0 + } + iCur = (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor + pWC = pWInfo + 104 + pLoop = (*TWhereLoopBuilder)(unsafe.Pointer(pBuilder)).FpNew + (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags = uint32(0) + (*TWhereLoop)(unsafe.Pointer(pLoop)).FnSkip = uint16(0) + pTerm = _whereScanInit(tls, bp, pWC, iCur, -int32(1), uint32(libc.Int32FromInt32(WO_EQ)|libc.Int32FromInt32(WO_IS)), uintptr(0)) + for pTerm != 0 && (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight != 0 { + pTerm = _whereScanNext(tls, bp) + } + if pTerm != 0 { + (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags = uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ) | libc.Int32FromInt32(WHERE_IPK) | libc.Int32FromInt32(WHERE_ONEROW)) + *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm)) = pTerm + (*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm = uint16(1) + (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq = uint16(1) + /* TUNING: Cost of a rowid lookup is 10 */ + (*TWhereLoop)(unsafe.Pointer(pLoop)).FrRun = int16(33) /* 33==sqlite3LogEst(10) */ + } else { + pIdx = (*TTable)(unsafe.Pointer(pTab)).FpIndex + for { + if !(pIdx != 0) { + break + } + if !(int32((*TIndex)(unsafe.Pointer(pIdx)).FonError) != libc.Int32FromInt32(OE_None)) || (*TIndex)(unsafe.Pointer(pIdx)).FpPartIdxWhere != uintptr(0) || int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) > int32(libc.Uint64FromInt64(24)/libc.Uint64FromInt64(8)) { + goto _1 + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x8>>3)) != 0 { + v2 = libc.Int32FromInt32(WO_EQ) | libc.Int32FromInt32(WO_IS) + } else { + v2 = int32(WO_EQ) + } + opMask = v2 + j = 0 + for { + if !(j < int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol)) { + break + } + pTerm = _whereScanInit(tls, bp, pWC, iCur, j, uint32(opMask), pIdx) + for pTerm != 0 && (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqRight != 0 { + pTerm = _whereScanNext(tls, bp) + } + if pTerm == uintptr(0) { + break + } + *(*uintptr)(unsafe.Pointer((*TWhereLoop)(unsafe.Pointer(pLoop)).FaLTerm + uintptr(j)*8)) = pTerm + goto _3 + _3: + ; + j++ + } + if j != int32((*TIndex)(unsafe.Pointer(pIdx)).FnKeyCol) { + goto _1 + } + (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags = uint32(libc.Int32FromInt32(WHERE_COLUMN_EQ) | libc.Int32FromInt32(WHERE_ONEROW) | libc.Int32FromInt32(WHERE_INDEXED)) + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx + 100))&0x20>>5)) != 0 || (*TSrcItem)(unsafe.Pointer(pItem)).FcolUsed&(*TIndex)(unsafe.Pointer(pIdx)).FcolNotIdxed == uint64(0) { + *(*Tu32)(unsafe.Pointer(pLoop + 48)) |= uint32(WHERE_IDX_ONLY) + } + (*TWhereLoop)(unsafe.Pointer(pLoop)).FnLTerm = uint16(j) + (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnEq = uint16(j) + (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex = pIdx + /* TUNING: Cost of a unique index lookup is 15 */ + (*TWhereLoop)(unsafe.Pointer(pLoop)).FrRun = int16(39) /* 39==sqlite3LogEst(15) */ + break + goto _1 + _1: + ; + pIdx = (*TIndex)(unsafe.Pointer(pIdx)).FpNext + } + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags != 0 { + (*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut = libc.Int16FromInt32(1) + (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856))).FpWLoop = pLoop + (*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf = uint64(1) /* sqlite3WhereGetMask(&pWInfo->sMaskSet, iCur); */ + (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856))).FiTabCur = iCur + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut = int16(1) + if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy != 0 { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = int8((*TExprList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy)).FnExpr) + } + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) + } + if int32((*(*TWhereScan)(unsafe.Pointer(bp))).FiEquiv) > int32(1) { + *(*Tu32)(unsafe.Pointer(pLoop + 48)) |= uint32(WHERE_TRANSCONS) + } + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Helper function for exprIsDeterministic(). +// */ +func _exprNodeIsDeterministic(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_FUNCTION) && libc.BoolInt32((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_ConstFunc)) != uint32(0)) == 0 { + (*TWalker)(unsafe.Pointer(pWalker)).FeCode = uint16(0) + return int32(WRC_Abort) + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** Return true if the expression contains no non-deterministic SQL +// ** functions. Do not consider non-deterministic SQL functions that are +// ** part of sub-select statements. +// */ +func _exprIsDeterministic(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* w at bp+0 */ TWalker + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp))).FeCode = uint16(1) + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_exprNodeIsDeterministic) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_sqlite3SelectWalkFail) + _sqlite3WalkExpr(tls, bp, p) + return int32((*(*TWalker)(unsafe.Pointer(bp))).FeCode) +} + +// C documentation +// +// /* Attempt to omit tables from a join that do not affect the result. +// ** For a table to not affect the result, the following must be true: +// ** +// ** 1) The query must not be an aggregate. +// ** 2) The table must be the RHS of a LEFT JOIN. +// ** 3) Either the query must be DISTINCT, or else the ON or USING clause +// ** must contain a constraint that limits the scan of the table to +// ** at most a single row. +// ** 4) The table must not be referenced by any part of the query apart +// ** from its own USING or ON clause. +// ** 5) The table must not have an inner-join ON or USING clause if there is +// ** a RIGHT JOIN anywhere in the query. Otherwise the ON/USING clause +// ** might move from the right side to the left side of the RIGHT JOIN. +// ** Note: Due to (2), this condition can only arise if the table is +// ** the right-most table of a subquery that was flattened into the +// ** main query and that subquery was the right-hand operand of an +// ** inner join that held an ON or USING clause. +// ** +// ** For example, given: +// ** +// ** CREATE TABLE t1(ipk INTEGER PRIMARY KEY, v1); +// ** CREATE TABLE t2(ipk INTEGER PRIMARY KEY, v2); +// ** CREATE TABLE t3(ipk INTEGER PRIMARY KEY, v3); +// ** +// ** then table t2 can be omitted from the following: +// ** +// ** SELECT v1, v3 FROM t1 +// ** LEFT JOIN t2 ON (t1.ipk=t2.ipk) +// ** LEFT JOIN t3 ON (t1.ipk=t3.ipk) +// ** +// ** or from: +// ** +// ** SELECT DISTINCT v1, v3 FROM t1 +// ** LEFT JOIN t2 +// ** LEFT JOIN t3 ON (t1.ipk=t3.ipk) +// */ +func _whereOmitNoopJoin(tls *libc.TLS, pWInfo uintptr, notReady TBitmask) (r TBitmask) { + var hasRightJoin, i, nByte int32 + var pEnd, pItem, pLoop, pTerm, p4 uintptr + var tabUsed TBitmask + _, _, _, _, _, _, _, _, _ = hasRightJoin, i, nByte, pEnd, pItem, pLoop, pTerm, tabUsed, p4 + /* Preconditions checked by the caller */ + /* These two preconditions checked by the caller combine to guarantee + ** condition (1) of the header comment */ + tabUsed = _sqlite3WhereExprListUsage(tls, pWInfo+592, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet) + if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy != 0 { + tabUsed |= _sqlite3WhereExprListUsage(tls, pWInfo+592, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy) + } + hasRightJoin = libc.BoolInt32(int32((*(*TSrcItem)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0) + i = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) - int32(1) + for { + if !(i >= int32(1)) { + break + } + pLoop = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(i)*104))).FpWLoop + pItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pLoop)).FiTab)*104 + if int32((*TSrcItem)(unsafe.Pointer(pItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_RIGHT)) != int32(JT_LEFT) { + goto _1 + } + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) == 0 && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_ONEROW) == uint32(0) { + goto _1 + } + if tabUsed&(*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf != uint64(0) { + goto _1 + } + pEnd = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa + uintptr((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsWC.FnTerm)*56 + pTerm = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa + for { + if !(pTerm < pEnd) { + break + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf != uint64(0) { + if !((*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_OuterON)) != libc.Uint32FromInt32(0)) || *(*int32)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + 52)) != (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor { + break + } + } + if hasRightJoin != 0 && (*TExpr)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr)).Fflags&uint32(libc.Int32FromInt32(EP_InnerON)) != uint32(0) && *(*int32)(unsafe.Pointer((*TWhereTerm)(unsafe.Pointer(pTerm)).FpExpr + 52)) == (*TSrcItem)(unsafe.Pointer(pItem)).FiCursor { + break /* restriction (5) */ + } + goto _2 + _2: + ; + pTerm += 56 + } + if pTerm < pEnd { + goto _1 + } + notReady &= ^(*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf + pTerm = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FsWC.Fa + for { + if !(pTerm < pEnd) { + break + } + if (*TWhereTerm)(unsafe.Pointer(pTerm)).FprereqAll&(*TWhereLoop)(unsafe.Pointer(pLoop)).FmaskSelf != uint64(0) { + p4 = pTerm + 18 + *(*Tu16)(unsafe.Pointer(p4)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p4))) | libc.Int32FromInt32(TERM_CODED)) + } + goto _3 + _3: + ; + pTerm += 56 + } + if i != int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) { + nByte = int32(uint64(int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-libc.Int32FromInt32(1)-i) * uint64(104)) + libc.Xmemmove(tls, pWInfo+856+uintptr(i)*104, pWInfo+856+uintptr(i+int32(1))*104, uint64(nByte)) + } + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel-- + goto _1 + _1: + ; + i-- + } + return notReady +} + +// C documentation +// +// /* +// ** Check to see if there are any SEARCH loops that might benefit from +// ** using a Bloom filter. Consider a Bloom filter if: +// ** +// ** (1) The SEARCH happens more than N times where N is the number +// ** of rows in the table that is being considered for the Bloom +// ** filter. +// ** (2) Some searches are expected to find zero rows. (This is determined +// ** by the WHERE_SELFCULL flag on the term.) +// ** (3) Bloom-filter processing is not disabled. (Checked by the +// ** caller.) +// ** (4) The size of the table being searched is known by ANALYZE. +// ** +// ** This block of code merely checks to see if a Bloom filter would be +// ** appropriate, and if so sets the WHERE_BLOOMFILTER flag on the +// ** WhereLoop. The implementation of the Bloom filter comes further +// ** down where the code for each WhereLoop is generated. +// */ +func _whereCheckIfBloomFilterIsUseful(tls *libc.TLS, pWInfo uintptr) { + var i int32 + var nSearch TLogEst + var pItem, pLoop, pTab uintptr + var reqFlags uint32 + _, _, _, _, _, _ = i, nSearch, pItem, pLoop, pTab, reqFlags + nSearch = 0 + i = 0 + for { + if !(i < int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)) { + break + } + pLoop = (*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856 + uintptr(i)*104))).FpWLoop + reqFlags = uint32(libc.Int32FromInt32(WHERE_SELFCULL) | libc.Int32FromInt32(WHERE_COLUMN_EQ)) + pItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr((*TWhereLoop)(unsafe.Pointer(pLoop)).FiTab)*104 + pTab = (*TSrcItem)(unsafe.Pointer(pItem)).FpTab + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_HasStat1) == uint32(0) { + break + } + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_StatsUsed) + if i >= int32(1) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&reqFlags == reqFlags && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_IPK)|libc.Int32FromInt32(WHERE_INDEXED)) != uint32(0) { + if int32(nSearch) > int32((*TTable)(unsafe.Pointer(pTab)).FnRowLogEst) { + *(*Tu32)(unsafe.Pointer(pLoop + 48)) |= uint32(WHERE_BLOOMFILTER) + *(*Tu32)(unsafe.Pointer(pLoop + 48)) &= uint32(^libc.Int32FromInt32(WHERE_IDX_ONLY)) + } + } + nSearch = TLogEst(int32(nSearch) + int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FnOut)) + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** The index pIdx is used by a query and contains one or more expressions. +// ** In other words pIdx is an index on an expression. iIdxCur is the cursor +// ** number for the index and iDataCur is the cursor number for the corresponding +// ** table. +// ** +// ** This routine adds IndexedExpr entries to the Parse->pIdxEpr field for +// ** each of the expressions in the index so that the expression code generator +// ** will know to replace occurrences of the indexed expression with +// ** references to the corresponding column of the index. +// */ +func _whereAddIndexedExpr(tls *libc.TLS, pParse uintptr, pIdx uintptr, iIdxCur int32, pTabItem uintptr) { + var bMaybeNullRow, i, j, n, v2 int32 + var db, p, pArg, pDef, pExpr, pTab uintptr + _, _, _, _, _, _, _, _, _, _, _ = bMaybeNullRow, db, i, j, n, p, pArg, pDef, pExpr, pTab, v2 + pTab = (*TIndex)(unsafe.Pointer(pIdx)).FpTable + i = 0 + for { + if !(i < int32((*TIndex)(unsafe.Pointer(pIdx)).FnColumn)) { + break + } + j = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiColumn + uintptr(i)*2))) + if j == -int32(2) { + pExpr = (*(*TExprList_item)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaColExpr + 8 + uintptr(i)*32))).FpExpr + bMaybeNullRow = libc.BoolInt32(int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LEFT)|libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0) + } else { + if j >= 0 && int32((*(*TColumn)(unsafe.Pointer((*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(j)*16))).FcolFlags)&int32(COLFLAG_VIRTUAL) != 0 { + pExpr = _sqlite3ColumnExpr(tls, pTab, (*TTable)(unsafe.Pointer(pTab)).FaCol+uintptr(j)*16) + bMaybeNullRow = 0 + } else { + goto _1 + } + } + if _sqlite3ExprIsConstant(tls, pExpr) != 0 { + goto _1 + } + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_FUNCTION) { + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if *(*uintptr)(unsafe.Pointer(pExpr + 32)) != 0 { + v2 = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pExpr + 32)))).FnExpr + } else { + v2 = 0 + } + n = v2 + pDef = _sqlite3FindFunction(tls, db, *(*uintptr)(unsafe.Pointer(pExpr + 8)), n, (*Tsqlite3)(unsafe.Pointer(db)).Fenc, uint8(0)) + if pDef == uintptr(0) || (*TFuncDef)(unsafe.Pointer(pDef)).FfuncFlags&uint32(SQLITE_RESULT_SUBTYPE) != uint32(0) { + goto _1 + } + } + p = _sqlite3DbMallocRaw(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(32)) + if p == uintptr(0) { + break + } + (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext = (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr + (*TIndexedExpr)(unsafe.Pointer(p)).FpExpr = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr, 0) + (*TIndexedExpr)(unsafe.Pointer(p)).FiDataCur = (*TSrcItem)(unsafe.Pointer(pTabItem)).FiCursor + (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCur = iIdxCur + (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCol = i + (*TIndexedExpr)(unsafe.Pointer(p)).FbMaybeNullRow = uint8(bMaybeNullRow) + if _sqlite3IndexAffinityStr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pIdx) != 0 { + (*TIndexedExpr)(unsafe.Pointer(p)).Faff = uint8(*(*int8)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FzColAff + uintptr(i)))) + } + (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr = p + if (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext == uintptr(0) { + pArg = pParse + 96 + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_whereIndexedExprCleanup), pArg) + } + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** Set the reverse-scan order mask to one for all tables in the query +// ** with the exception of MATERIALIZED common table expressions that have +// ** their own internal ORDER BY clauses. +// ** +// ** This implements the PRAGMA reverse_unordered_selects=ON setting. +// ** (Also SQLITE_DBCONFIG_REVERSE_SCANORDER). +// */ +func _whereReverseScanOrder(tls *libc.TLS, pWInfo uintptr) { + var ii int32 + var pItem uintptr + _, _ = ii, pItem + ii = 0 + for { + if !(ii < (*TSrcList)(unsafe.Pointer((*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList)).FnSrc) { + break + } + pItem = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + 8 + uintptr(ii)*104 + if !(int32(uint32(*(*uint16)(unsafe.Pointer(pItem + 60 + 4))&0x100>>8)) != 0) || int32((*TCteUse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pItem + 96)))).FeM10d) != M10d_Yes || (*TSrcItem)(unsafe.Pointer(pItem)).FpSelect == uintptr(0) || (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pItem)).FpSelect)).FpOrderBy == uintptr(0) { + *(*TBitmask)(unsafe.Pointer(pWInfo + 96)) |= libc.Uint64FromInt32(1) << ii + } + goto _1 + _1: + ; + ii++ + } +} + +// C documentation +// +// /* +// ** Generate the beginning of the loop used for WHERE clause processing. +// ** The return value is a pointer to an opaque structure that contains +// ** information needed to terminate the loop. Later, the calling routine +// ** should invoke sqlite3WhereEnd() with the return value of this function +// ** in order to complete the WHERE clause processing. +// ** +// ** If an error occurs, this routine returns NULL. +// ** +// ** The basic idea is to do a nested loop, one loop for each table in +// ** the FROM clause of a select. (INSERT and UPDATE statements are the +// ** same as a SELECT with only a single table in the FROM clause.) For +// ** example, if the SQL is this: +// ** +// ** SELECT * FROM t1, t2, t3 WHERE ...; +// ** +// ** Then the code generated is conceptually like the following: +// ** +// ** foreach row1 in t1 do \ Code generated +// ** foreach row2 in t2 do |-- by sqlite3WhereBegin() +// ** foreach row3 in t3 do / +// ** ... +// ** end \ Code generated +// ** end |-- by sqlite3WhereEnd() +// ** end / +// ** +// ** Note that the loops might not be nested in the order in which they +// ** appear in the FROM clause if a different order is better able to make +// ** use of indices. Note also that when the IN operator appears in +// ** the WHERE clause, it might result in additional nested loops for +// ** scanning through all values on the right-hand side of the IN. +// ** +// ** There are Btree cursors associated with each table. t1 uses cursor +// ** number pTabList->a[0].iCursor. t2 uses the cursor pTabList->a[1].iCursor. +// ** And so forth. This routine generates code to open those VDBE cursors +// ** and sqlite3WhereEnd() generates the code to close them. +// ** +// ** The code that sqlite3WhereBegin() generates leaves the cursors named +// ** in pTabList pointing at their appropriate entries. The [...] code +// ** can use OP_Column and OP_Rowid opcodes on these cursors to extract +// ** data from the various tables of the loop. +// ** +// ** If the WHERE clause is empty, the foreach loops must each scan their +// ** entire tables. Thus a three-way join is an O(N^3) operation. But if +// ** the tables have indices and there are terms in the WHERE clause that +// ** refer to those indices, a complete table scan can be avoided and the +// ** code will run much faster. Most of the work of this routine is checking +// ** to see if there are indices that can be used to speed up the loop. +// ** +// ** Terms of the WHERE clause are also used to limit which rows actually +// ** make it to the "..." in the middle of the loop. After each "foreach", +// ** terms of the WHERE clause that use only terms in that loop and outer +// ** loops are evaluated and if false a jump is made around all subsequent +// ** inner loops (or around the "..." if the test occurs within the inner- +// ** most loop) +// ** +// ** OUTER JOINS +// ** +// ** An outer join of tables t1 and t2 is conceptually coded as follows: +// ** +// ** foreach row1 in t1 do +// ** flag = 0 +// ** foreach row2 in t2 do +// ** start: +// ** ... +// ** flag = 1 +// ** end +// ** if flag==0 then +// ** move the row2 cursor to a null row +// ** goto start +// ** fi +// ** end +// ** +// ** ORDER BY CLAUSE PROCESSING +// ** +// ** pOrderBy is a pointer to the ORDER BY clause (or the GROUP BY clause +// ** if the WHERE_GROUPBY flag is set in wctrlFlags) of a SELECT statement +// ** if there is one. If there is no ORDER BY clause or if this routine +// ** is called from an UPDATE or DELETE statement, then pOrderBy is NULL. +// ** +// ** The iIdxCur parameter is the cursor number of an index. If +// ** WHERE_OR_SUBCLAUSE is set, iIdxCur is the cursor number of an index +// ** to use for OR clause processing. The WHERE clause should use this +// ** specific cursor. If WHERE_ONEPASS_DESIRED is set, then iIdxCur is +// ** the first cursor in an array of cursors for all indices. iIdxCur should +// ** be used to compute the appropriate cursor depending on which index is +// ** used. +// */ +func _sqlite3WhereBegin(tls *libc.TLS, pParse uintptr, pTabList uintptr, pWhere uintptr, pOrderBy uintptr, pResultSet uintptr, pSelect uintptr, wctrlFlags Tu16, iAuxArg int32) (r uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var addrExplain, bOnerow, iCur, iDb, iIndexCur, iOnce, ii, n, nByteWInfo, nTabList, op, op1, rc, wsFlags, wsFlags1, v1, v12, v15, v19, v2, v21, v23, v3, v4 int32 + var b, notReady TBitmask + var bFordelete Tu8 + var db, p, pInfo, pIx, pJ, pLevel, pLoop, pMaskSet, pPk, pRJ, pSrc, pT, pTab, pTabItem, pVTab, pWInfo, pX, v, v16, v17, v20, v22, v24, p10, p11, p7, p8, p9 uintptr + var v18 bool + var _ /* sWLB at bp+0 */ TWhereLoopBuilder + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrExplain, b, bFordelete, bOnerow, db, iCur, iDb, iIndexCur, iOnce, ii, n, nByteWInfo, nTabList, notReady, op, op1, p, pInfo, pIx, pJ, pLevel, pLoop, pMaskSet, pPk, pRJ, pSrc, pT, pTab, pTabItem, pVTab, pWInfo, pX, rc, v, wsFlags, wsFlags1, v1, v12, v15, v16, v17, v18, v19, v2, v20, v21, v22, v23, v24, v3, v4, p10, p11, p7, p8, p9 /* Will become the return value of this function */ + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe /* Return code */ + bFordelete = uint8(0) /* OPFLAG_FORDELETE or zero, as appropriate */ + /* Only one of WHERE_OR_SUBCLAUSE or WHERE_USE_LIMIT */ + /* Variable initialization */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + libc.Xmemset(tls, bp, 0, uint64(56)) + /* An ORDER/GROUP BY clause of more than 63 terms cannot be optimized */ + if pOrderBy != 0 && (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr >= int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { + pOrderBy = uintptr(0) + wctrlFlags = Tu16(int32(wctrlFlags) & ^libc.Int32FromInt32(WHERE_WANT_DISTINCT)) + } + /* The number of tables in the FROM clause is limited by the number of + ** bits in a Bitmask + */ + if (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc > int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22542, libc.VaList(bp+64, int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)))) + return uintptr(0) + } + /* This function normally generates a nested loop for all tables in + ** pTabList. But if the WHERE_OR_SUBCLAUSE flag is set, then we should + ** only generate code for the first table in pTabList and assume that + ** any cursors associated with subsequent tables are uninitialized. + */ + if int32(wctrlFlags)&int32(WHERE_OR_SUBCLAUSE) != 0 { + v1 = int32(1) + } else { + v1 = (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc + } + nTabList = v1 + /* Allocate and initialize the WhereInfo structure that will become the + ** return value. A single allocation is used to store the WhereInfo + ** struct, the contents of WhereInfo.a[], the WhereClause structure + ** and the WhereMaskSet structure. Since WhereClause contains an 8-byte + ** field (type Bitmask) it must be aligned on an 8-byte boundary on + ** some architectures. Hence the ROUND8() below. + */ + nByteWInfo = int32(libc.Uint64FromInt64(960)) + if nTabList > int32(1) { + nByteWInfo = int32(uint64(nByteWInfo) + uint64(nTabList-libc.Int32FromInt32(1))*libc.Uint64FromInt64(104)) + } + pWInfo = _sqlite3DbMallocRawNN(tls, db, uint64(nByteWInfo)+uint64(104)) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3DbFree(tls, db, pWInfo) + pWInfo = uintptr(0) + goto whereBeginError + } + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse = pParse + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList = pTabList + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy = pOrderBy + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpResultSet = pResultSet + v2 = -libc.Int32FromInt32(1) + *(*int32)(unsafe.Pointer(pWInfo + 40 + 1*4)) = v2 + *(*int32)(unsafe.Pointer(pWInfo + 40)) = v2 + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel = uint8(nTabList) + v3 = _sqlite3VdbeMakeLabel(tls, pParse) + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiContinue = v3 + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak = v3 + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags = wctrlFlags + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiLimit = int16(iAuxArg) + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop = int32((*TParse)(unsafe.Pointer(pParse)).FnQueryLoop) + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpSelect = pSelect + libc.Xmemset(tls, pWInfo+65, 0, uint64(libc.UintptrFromInt32(0)+104)-uint64(libc.UintptrFromInt32(0)+65)) + libc.Xmemset(tls, pWInfo+856, 0, uint64(104)+uint64(nTabList)*uint64(104)) + /* ONEPASS defaults to OFF */ + pMaskSet = pWInfo + 592 + (*TWhereMaskSet)(unsafe.Pointer(pMaskSet)).Fn = 0 + *(*int32)(unsafe.Pointer(pMaskSet + 8)) = -int32(99) /* Initialize ix[0] to a value that can never be + ** a valid cursor number, to avoid an initial + ** test for pMaskSet->n==0 in sqlite3WhereGetMask() */ + (*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpWInfo = pWInfo + (*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpWC = pWInfo + 104 + (*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpNew = pWInfo + uintptr(nByteWInfo) + _whereLoopInit(tls, (*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpNew) + /* Split the WHERE clause into separate subexpressions where each + ** subexpression is separated by an AND operator. + */ + _sqlite3WhereClauseInit(tls, pWInfo+104, pWInfo) + _sqlite3WhereSplit(tls, pWInfo+104, pWhere, uint8(TK_AND)) + /* Special case: No FROM clause + */ + if nTabList == 0 { + if pOrderBy != 0 { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = int8((*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) + } + if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) == uint32(0) { + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) + } + _sqlite3VdbeExplain(tls, pParse, uint8(0), __ccgo_ts+22570, 0) + } else { + /* Assign a bit from the bitmask to every term in the FROM clause. + ** + ** The N-th term of the FROM clause is assigned a bitmask of 1<nSrc tables in + ** pTabList, not just the first nTabList tables. nTabList is normally + ** equal to pTabList->nSrc but might be shortened to 1 if the + ** WHERE_OR_SUBCLAUSE flag is set. + */ + ii = 0 + for { + _createMask(tls, pMaskSet, (*(*TSrcItem)(unsafe.Pointer(pTabList + 8 + uintptr(ii)*104))).FiCursor) + _sqlite3WhereTabFuncArgs(tls, pParse, pTabList+8+uintptr(ii)*104, pWInfo+104) + goto _5 + _5: + ; + ii++ + v4 = ii + if !(v4 < (*TSrcList)(unsafe.Pointer(pTabList)).FnSrc) { + break + } + } + } + /* Analyze all of the subexpressions. */ + _sqlite3WhereExprAnalyze(tls, pTabList, pWInfo+104) + if pSelect != 0 && (*TSelect)(unsafe.Pointer(pSelect)).FpLimit != 0 { + _sqlite3WhereAddLimit(tls, pWInfo+104, pSelect) + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto whereBeginError + } + /* The False-WHERE-Term-Bypass optimization: + ** + ** If there are WHERE terms that are false, then no rows will be output, + ** so skip over all of the code generated here. + ** + ** Conditions: + ** + ** (1) The WHERE term must not refer to any tables in the join. + ** (2) The term must not come from an ON clause on the + ** right-hand side of a LEFT or FULL JOIN. + ** (3) The term must not come from an ON clause, or there must be + ** no RIGHT or FULL OUTER joins in pTabList. + ** (4) If the expression contains non-deterministic functions + ** that are not within a sub-select. This is not required + ** for correctness but rather to preserves SQLite's legacy + ** behaviour in the following two cases: + ** + ** WHERE random()>0; -- eval random() once per row + ** WHERE (SELECT random())>0; -- eval random() just once overall + ** + ** Note that the Where term need not be a constant in order for this + ** optimization to apply, though it does need to be constant relative to + ** the current subquery (condition 1). The term might include variables + ** from outer queries so that the value of the term changes from one + ** invocation of the current subquery to the next. + */ + ii = 0 + for { + if !(ii < (*TWhereClause)(unsafe.Pointer((*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpWC)).FnBase) { + break + } + pT = (*TWhereClause)(unsafe.Pointer((*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FpWC)).Fa + uintptr(ii)*56 /* The expression of pT */ + if int32((*TWhereTerm)(unsafe.Pointer(pT)).FwtFlags)&int32(TERM_VIRTUAL) != 0 { + goto _6 + } + pX = (*TWhereTerm)(unsafe.Pointer(pT)).FpExpr + if (*TWhereTerm)(unsafe.Pointer(pT)).FprereqAll == uint64(0) && (nTabList == 0 || _exprIsDeterministic(tls, pX) != 0) && !((*TExpr)(unsafe.Pointer(pX)).Fflags&uint32(libc.Int32FromInt32(EP_InnerON)) != uint32(0) && int32((*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).Ffg.Fjointype)&int32(JT_LTORJ) != 0) { + _sqlite3ExprIfFalse(tls, pParse, pX, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak, int32(SQLITE_JUMPIFNULL)) + p7 = pT + 18 + *(*Tu16)(unsafe.Pointer(p7)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p7))) | libc.Int32FromInt32(TERM_CODED)) + } + goto _6 + _6: + ; + ii++ + } + if int32(wctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { + if (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_DistinctOpt)) != uint32(0) { + /* Disable the DISTINCT optimization if SQLITE_DistinctOpt is set via + ** sqlite3_test_ctrl(SQLITE_TESTCTRL_OPTIMIZATIONS,...) */ + wctrlFlags = Tu16(int32(wctrlFlags) & ^libc.Int32FromInt32(WHERE_WANT_DISTINCT)) + p8 = pWInfo + 60 + *(*Tu16)(unsafe.Pointer(p8)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p8))) & ^libc.Int32FromInt32(WHERE_WANT_DISTINCT)) + } else { + if _isDistinctRedundant(tls, pParse, pTabList, pWInfo+104, pResultSet) != 0 { + /* The DISTINCT marking is pointless. Ignore it. */ + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNIQUE) + } else { + if pOrderBy == uintptr(0) { + /* Try to ORDER BY the result set to make distinct processing easier */ + p9 = pWInfo + 60 + *(*Tu16)(unsafe.Pointer(p9)) = Tu16(int32(*(*Tu16)(unsafe.Pointer(p9))) | libc.Int32FromInt32(WHERE_DISTINCTBY)) + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy = pResultSet + } + } + } + } + /* Construct the WhereLoop objects */ + if nTabList != int32(1) || _whereShortCut(tls, bp) == 0 { + rc = _whereLoopAddAll(tls, bp) + if rc != 0 { + goto whereBeginError + } + /* If one or more WhereTerm.truthProb values were used in estimating + ** loop parameters, but then those truthProb values were subsequently + ** changed based on STAT4 information while computing subsequent loops, + ** then we need to rerun the whole loop building process so that all + ** loops will be built using the revised truthProb values. */ + if int32((*(*TWhereLoopBuilder)(unsafe.Pointer(bp))).FbldFlags2)&int32(SQLITE_BLDF2_2NDPASS) != 0 { + for (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops != 0 { + p = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpLoops = (*TWhereLoop)(unsafe.Pointer(p)).FpNextLoop + _whereLoopDelete(tls, db, p) + } + rc = _whereLoopAddAll(tls, bp) + if rc != 0 { + goto whereBeginError + } + } + _wherePathSolver(tls, pWInfo, 0) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto whereBeginError + } + if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy != 0 { + _wherePathSolver(tls, pWInfo, int16(int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut)+int32(1))) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto whereBeginError + } + } + /* TUNING: Assume that a DISTINCT clause on a subquery reduces + ** the output size by a factor of 8 (LogEst -30). + */ + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_WANT_DISTINCT) != 0 { + p10 = pWInfo + 70 + *(*TLogEst)(unsafe.Pointer(p10)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p10))) - libc.Int32FromInt32(30)) + } + } + if (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpOrderBy == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(SQLITE_ReverseOrder) != uint64(0) { + _whereReverseScanOrder(tls, pWInfo) + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto whereBeginError + } + /* Attempt to omit tables from a join that do not affect the result. + ** See the comment on whereOmitNoopJoin() for further information. + ** + ** This query optimization is factored out into a separate "no-inline" + ** procedure to keep the sqlite3WhereBegin() procedure from becoming + ** too large. If sqlite3WhereBegin() becomes too large, that prevents + ** some C-compiler optimizers from in-lining the + ** sqlite3WhereCodeOneLoopStart() procedure, and it is important to + ** in-line sqlite3WhereCodeOneLoopStart() for performance reasons. + */ + notReady = ^libc.Uint64FromInt32(0) + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) >= int32(2) && pResultSet != uintptr(0) && 0 == int32(wctrlFlags)&int32(WHERE_AGG_DISTINCT) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_OmitNoopJoin)) == uint32(0) { + notReady = _whereOmitNoopJoin(tls, pWInfo, notReady) + nTabList = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) + } + /* Check to see if there are any SEARCH loops that might benefit from + ** using a Bloom filter. + */ + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) >= int32(2) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_BloomFilter)) == uint32(0) { + _whereCheckIfBloomFilterIsUseful(tls, pWInfo) + } + p11 = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse + 224 + *(*TLogEst)(unsafe.Pointer(p11)) = TLogEst(int32(*(*TLogEst)(unsafe.Pointer(p11))) + int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnRowOut)) + /* If the caller is an UPDATE or DELETE statement that is requesting + ** to use a one-pass algorithm, determine if this is appropriate. + ** + ** A one-pass approach can be used if the caller has requested one + ** and either (a) the scan visits at most one row or (b) each + ** of the following are true: + ** + ** * the caller has indicated that a one-pass approach can be used + ** with multiple rows (by setting WHERE_ONEPASS_MULTIROW), and + ** * the table is not a virtual table, and + ** * either the scan does not use the OR optimization or the caller + ** is a DELETE operation (WHERE_DUPLICATES_OK is only specified + ** for DELETE). + ** + ** The last qualification is because an UPDATE statement uses + ** WhereInfo.aiCurOnePass[1] to determine whether or not it really can + ** use a one-pass approach, and this is not set accurately for scans + ** that use the OR optimization. + */ + if int32(wctrlFlags)&int32(WHERE_ONEPASS_DESIRED) != 0 { + wsFlags = int32((*TWhereLoop1)(unsafe.Pointer((*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856))).FpWLoop)).FwsFlags) + bOnerow = libc.BoolInt32(wsFlags&int32(WHERE_ONEROW) != 0) + if bOnerow != 0 || 0 != int32(wctrlFlags)&int32(WHERE_ONEPASS_MULTIROW) && !(int32((*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FpTab)).FeTabType) == libc.Int32FromInt32(TABTYP_VTAB)) && (0 == wsFlags&int32(WHERE_MULTI_OR) || int32(wctrlFlags)&int32(WHERE_DUPLICATES_OK) != 0) && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_OnePass)) == uint32(0) { + if bOnerow != 0 { + v12 = int32(ONEPASS_SINGLE) + } else { + v12 = int32(ONEPASS_MULTI) + } + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass = uint8(v12) + if (*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer(pTabList + 8))).FpTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) && wsFlags&int32(WHERE_IDX_ONLY) != 0 { + if int32(wctrlFlags)&int32(WHERE_ONEPASS_MULTIROW) != 0 { + bFordelete = uint8(OPFLAG_FORDELETE) + } + (*TWhereLoop1)(unsafe.Pointer((*(*TWhereLevel)(unsafe.Pointer(pWInfo + 856))).FpWLoop)).FwsFlags = uint32(wsFlags & ^libc.Int32FromInt32(WHERE_IDX_ONLY)) + } + } + } + /* Open all tables in the pTabList and any indices selected for + ** searching those tables. + */ + ii = 0 + pLevel = pWInfo + 856 + for { + if !(ii < nTabList) { + break + } + pTabItem = pTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 + pTab = (*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab + iDb = _sqlite3SchemaToIndex(tls, db, (*TTable)(unsafe.Pointer(pTab)).FpSchema) + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Ephemeral) != uint32(0) || int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VIEW) { + /* Do nothing */ + } else { + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_VIRTUALTABLE) != uint32(0) { + pVTab = _sqlite3GetVTable(tls, db, pTab) + iCur = (*TSrcItem)(unsafe.Pointer(pTabItem)).FiCursor + _sqlite3VdbeAddOp4(tls, v, int32(OP_VOpen), iCur, 0, 0, pVTab, -int32(11)) + } else { + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + /* noop */ + } else { + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IDX_ONLY) == uint32(0) && int32(wctrlFlags)&int32(WHERE_OR_SUBCLAUSE) == 0 || int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&(libc.Int32FromInt32(JT_LTORJ)|libc.Int32FromInt32(JT_RIGHT)) != 0 { + op = int32(OP_OpenRead) + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) != ONEPASS_OFF { + op = int32(OP_OpenWrite) + *(*int32)(unsafe.Pointer(pWInfo + 40)) = (*TSrcItem)(unsafe.Pointer(pTabItem)).FiCursor + } + _sqlite3OpenTable(tls, pParse, (*TSrcItem)(unsafe.Pointer(pTabItem)).FiCursor, iDb, pTab, op) + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) == ONEPASS_OFF && int32((*TTable)(unsafe.Pointer(pTab)).FnCol) < int32(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(8)) && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(libc.Int32FromInt32(TF_HasGenerated)|libc.Int32FromInt32(TF_WithoutRowid)) == uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_AUTO_INDEX)|libc.Int32FromInt32(WHERE_BLOOMFILTER)) == uint32(0) { + /* If we know that only a prefix of the record will be used, + ** it is advantageous to reduce the "column count" field in + ** the P4 operand of the OP_OpenRead/Write opcode. */ + b = (*TSrcItem)(unsafe.Pointer(pTabItem)).FcolUsed + n = 0 + for { + if !(b != 0) { + break + } + goto _14 + _14: + ; + b = b >> int32(1) + n++ + } + _sqlite3VdbeChangeP4(tls, v, -int32(1), uintptr(int64(n)), -int32(3)) + } + _sqlite3VdbeChangeP5(tls, v, uint16(bFordelete)) + } else { + _sqlite3TableLock(tls, pParse, iDb, (*TTable)(unsafe.Pointer(pTab)).Ftnum, uint8(0), (*TTable)(unsafe.Pointer(pTab)).FzName) + } + } + } + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_INDEXED) != 0 { + pIx = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + op1 = int32(OP_OpenRead) + /* iAuxArg is always set to a positive value if ONEPASS is possible */ + if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) && int32(uint32(*(*uint16)(unsafe.Pointer(pIx + 100))&0x3>>0)) == int32(SQLITE_IDXTYPE_PRIMARYKEY) && int32(wctrlFlags)&int32(WHERE_OR_SUBCLAUSE) != 0 { + /* This is one term of an OR-optimization using the PRIMARY KEY of a + ** WITHOUT ROWID table. No need for a separate index */ + iIndexCur = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur + op1 = 0 + } else { + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) != ONEPASS_OFF { + pJ = (*TTable)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab)).FpIndex + iIndexCur = iAuxArg + for pJ != 0 && pJ != pIx { + iIndexCur++ + pJ = (*TIndex)(unsafe.Pointer(pJ)).FpNext + } + op1 = int32(OP_OpenWrite) + *(*int32)(unsafe.Pointer(pWInfo + 40 + 1*4)) = iIndexCur + } else { + if iAuxArg != 0 && int32(wctrlFlags)&int32(WHERE_OR_SUBCLAUSE) != 0 { + iIndexCur = iAuxArg + op1 = int32(OP_ReopenIdx) + } else { + v16 = pParse + 52 + v15 = *(*int32)(unsafe.Pointer(v16)) + *(*int32)(unsafe.Pointer(v16))++ + iIndexCur = v15 + if int32(uint32(*(*uint16)(unsafe.Pointer(pIx + 100))&0x1000>>12)) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_IndexedExpr)) == uint32(0) { + _whereAddIndexedExpr(tls, pParse, pIx, iIndexCur, pTabItem) + } + if (*TIndex)(unsafe.Pointer(pIx)).FpPartIdxWhere != 0 && int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_RIGHT) == 0 { + _wherePartIdxExpr(tls, pParse, pIx, (*TIndex)(unsafe.Pointer(pIx)).FpPartIdxWhere, uintptr(0), iIndexCur, pTabItem) + } + } + } + } + (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur = iIndexCur + if op1 != 0 { + _sqlite3VdbeAddOp3(tls, v, op1, iIndexCur, int32((*TIndex)(unsafe.Pointer(pIx)).Ftnum), iDb) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pIx) + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_CONSTRAINT) != uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_COLUMN_RANGE)|libc.Int32FromInt32(WHERE_SKIPSCAN)) == uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_BIGNULL_SORT) == uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IN_SEEKSCAN) == uint32(0) && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FwctrlFlags)&int32(WHERE_ORDERBY_MIN) == 0 && int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) != int32(WHERE_DISTINCT_ORDERED) { + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_SEEKEQ)) + } + } + } + if iDb >= 0 { + _sqlite3CodeVerifySchema(tls, pParse, iDb) + } + if v18 = int32((*TSrcItem)(unsafe.Pointer(pTabItem)).Ffg.Fjointype)&int32(JT_RIGHT) != 0; v18 { + v17 = _sqlite3WhereMalloc(tls, pWInfo, uint64(20)) + (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ = v17 + } + if v18 && v17 != uintptr(0) { + pRJ = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ + v20 = pParse + 52 + v19 = *(*int32)(unsafe.Pointer(v20)) + *(*int32)(unsafe.Pointer(v20))++ + (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FiMatch = v19 + v22 = pParse + 56 + *(*int32)(unsafe.Pointer(v22))++ + v21 = *(*int32)(unsafe.Pointer(v22)) + (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregBloom = v21 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Blob), int32(65536), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregBloom) + v24 = pParse + 56 + *(*int32)(unsafe.Pointer(v24))++ + v23 = *(*int32)(unsafe.Pointer(v24)) + (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregReturn = v23 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregReturn) + if (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_WithoutRowid) == uint32(0) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FiMatch, int32(1)) + pInfo = _sqlite3KeyInfoAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(1), 0) + if pInfo != 0 { + *(*uintptr)(unsafe.Pointer(pInfo + 32)) = uintptr(0) + *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pInfo)).FaSortFlags)) = uint8(0) + _sqlite3VdbeAppendP4(tls, v, pInfo, -int32(8)) + } + } else { + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FiMatch, int32((*TIndex)(unsafe.Pointer(pPk)).FnKeyCol)) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pPk) + } + *(*Tu32)(unsafe.Pointer(pLoop + 48)) &= uint32(^libc.Int32FromInt32(WHERE_IDX_ONLY)) + /* The nature of RIGHT JOIN processing is such that it messes up + ** the output order. So omit any ORDER BY/GROUP BY elimination + ** optimizations. We need to do an actual sort for RIGHT JOIN. */ + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FnOBSat = 0 + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct = uint8(WHERE_DISTINCT_UNORDERED) + } + goto _13 + _13: + ; + ii++ + pLevel += 104 + } + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiTop = _sqlite3VdbeCurrentAddr(tls, v) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto whereBeginError + } + /* Generate the code to do the search. Each iteration of the for + ** loop below generates code for a single nested loop of the VM + ** program. + */ + ii = 0 + for { + if !(ii < nTabList) { + break + } + if (*TParse)(unsafe.Pointer(pParse)).FnErr != 0 { + goto whereBeginError + } + pLevel = pWInfo + 856 + uintptr(ii)*104 + wsFlags1 = int32((*TWhereLoop1)(unsafe.Pointer((*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop)).FwsFlags) + pSrc = pTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x10>>4)) != 0 { + if int32(uint32(*(*uint16)(unsafe.Pointer(pSrc + 60 + 4))&0x8>>3)) != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSrcItem)(unsafe.Pointer(pSrc)).FregReturn, (*TSrcItem)(unsafe.Pointer(pSrc)).FaddrFillSub) + } else { + iOnce = _sqlite3VdbeAddOp0(tls, v, int32(OP_Once)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TSrcItem)(unsafe.Pointer(pSrc)).FregReturn, (*TSrcItem)(unsafe.Pointer(pSrc)).FaddrFillSub) + _sqlite3VdbeJumpHere(tls, v, iOnce) + } + } + if wsFlags1&(libc.Int32FromInt32(WHERE_AUTO_INDEX)|libc.Int32FromInt32(WHERE_BLOOMFILTER)) != 0 { + if wsFlags1&int32(WHERE_AUTO_INDEX) != 0 { + _constructAutomaticIndex(tls, pParse, pWInfo+104, notReady, pLevel) + } else { + _sqlite3ConstructBloomFilter(tls, pWInfo, ii, pLevel, notReady) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto whereBeginError + } + } + addrExplain = _sqlite3WhereExplainOneScan(tls, pParse, pTabList, pLevel, wctrlFlags) + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBody = _sqlite3VdbeCurrentAddr(tls, v) + notReady = _sqlite3WhereCodeOneLoopStart(tls, pParse, v, pWInfo, ii, pLevel, notReady) + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiContinue = (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrCont + if wsFlags1&int32(WHERE_MULTI_OR) == 0 && int32(wctrlFlags)&int32(WHERE_OR_SUBCLAUSE) == 0 { + _ = addrExplain + } + goto _25 + _25: + ; + ii++ + } + /* Done. */ + (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiEndWhere = _sqlite3VdbeCurrentAddr(tls, v) + return pWInfo + /* Jump here if malloc fails */ +whereBeginError: + ; + if pWInfo != 0 { + (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) + _whereInfoFree(tls, db, pWInfo) + } + return uintptr(0) +} + +/* +** Part of sqlite3WhereEnd() will rewrite opcodes to reference the +** index rather than the main table. In SQLITE_DEBUG mode, we want +** to trace those changes if PRAGMA vdbe_addoptrace=on. This routine +** does that. + */ + +// C documentation +// +// /* +// ** Generate the end of the WHERE loop. See comments on +// ** sqlite3WhereBegin() for additional information. +// */ +func _sqlite3WhereEnd(tls *libc.TLS, pWInfo uintptr) { + var addr, addrSeek, bEarlyOut, i, iDb, iEnd, j, j1, k, last, n, nRJ, op, r1, ws, x, v4, v7 int32 + var db, p, pIdx, pIdx1, pIn, pIx, pLastOp, pLevel, pLoop, pOp, pParse, pPk, pRJ, pTab, pTabItem, pTabList, v, v10, v2, p12 uintptr + var v3, v5 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr, addrSeek, bEarlyOut, db, i, iDb, iEnd, j, j1, k, last, n, nRJ, op, p, pIdx, pIdx1, pIn, pIx, pLastOp, pLevel, pLoop, pOp, pParse, pPk, pRJ, pTab, pTabItem, pTabList, r1, v, ws, x, v10, v2, v3, v4, v5, v7, p12 + pParse = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpParse + v = (*TParse)(unsafe.Pointer(pParse)).FpVdbe + pTabList = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FpTabList + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + iEnd = _sqlite3VdbeCurrentAddr(tls, v) + nRJ = 0 + /* Generate loop termination code. + */ + i = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel) - int32(1) + for { + if !(i >= 0) { + break + } + pLevel = pWInfo + 856 + uintptr(i)*104 + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ != 0 { + /* Terminate the subroutine that forms the interior of the loop of + ** the RIGHT JOIN table */ + pRJ = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ + _sqlite3VdbeResolveLabel(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrCont) + (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrCont = 0 + (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FendSubrtn = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Return), (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FregReturn, (*TWhereRightJoin)(unsafe.Pointer(pRJ)).FaddrSubrtn, int32(1)) + nRJ++ + } + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + if int32((*TWhereLevel)(unsafe.Pointer(pLevel)).Fop) != int32(OP_Noop) { + addrSeek = 0 + if v3 = int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeDistinct) == int32(WHERE_DISTINCT_ORDERED) && i == int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)-int32(1) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_INDEXED) != uint32(0); v3 { + v2 = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + pIdx = v2 + } + if v5 = v3 && int32(uint32(*(*uint16)(unsafe.Pointer(v2 + 100))&0x80>>7)) != 0; v5 { + v4 = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FnDistinctCol) + n = v4 + } + if v5 && v4 > 0 && int32(*(*TLogEst)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx)).FaiRowLogEst + uintptr(n)*2))) >= int32(36) { + r1 = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + j = 0 + for { + if !(j < n) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, j, r1+j) + goto _6 + _6: + ; + j++ + } + *(*int32)(unsafe.Pointer(pParse + 56)) += n + int32(1) + if int32((*TWhereLevel)(unsafe.Pointer(pLevel)).Fop) == int32(OP_Prev) { + v7 = int32(OP_SeekLT) + } else { + v7 = int32(OP_SeekGT) + } + op = v7 + addrSeek = _sqlite3VdbeAddOp4Int(tls, v, op, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, 0, r1, n) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), int32(1), (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2) + } + /* The common case: Advance to the next row */ + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrCont != 0 { + _sqlite3VdbeResolveLabel(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrCont) + } + _sqlite3VdbeAddOp3(tls, v, int32((*TWhereLevel)(unsafe.Pointer(pLevel)).Fop), (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp1, (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2, int32((*TWhereLevel)(unsafe.Pointer(pLevel)).Fp3)) + _sqlite3VdbeChangeP5(tls, v, uint16((*TWhereLevel)(unsafe.Pointer(pLevel)).Fp5)) + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FregBignull != 0 { + _sqlite3VdbeResolveLabel(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBignull) + _sqlite3VdbeAddOp2(tls, v, int32(OP_DecrJumpZero), (*TWhereLevel)(unsafe.Pointer(pLevel)).FregBignull, (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp2-int32(1)) + } + if addrSeek != 0 { + _sqlite3VdbeJumpHere(tls, v, addrSeek) + } + } else { + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrCont != 0 { + _sqlite3VdbeResolveLabel(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrCont) + } + } + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IN_ABLE) != uint32(0) && (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FnIn > 0 { + _sqlite3VdbeResolveLabel(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrNxt) + j1 = (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FnIn + pIn = (*(*struct { + FnIn int32 + FaInLoop uintptr + })(unsafe.Pointer(pLevel + 72))).FaInLoop + uintptr(j1-int32(1))*20 + for { + if !(j1 > 0) { + break + } + _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop+int32(1)) + if int32((*TInLoop)(unsafe.Pointer(pIn)).FeEndLoopOp) != int32(OP_Noop) { + if (*TInLoop)(unsafe.Pointer(pIn)).FnPrefix != 0 { + bEarlyOut = libc.BoolInt32((*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_VIRTUALTABLE) == uint32(0) && (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_IN_EARLYOUT) != uint32(0)) + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin != 0 { + /* For LEFT JOIN queries, cursor pIn->iCur may not have been + ** opened yet. This occurs for WHERE clauses such as + ** "a = ? AND b IN (...)", where the index is on (a, b). If + ** the RHS of the (a=?) is NULL, then the "b IN (...)" may + ** never have been coded, but the body of the loop run to + ** return the null-row. So, if the cursor is not open yet, + ** jump over the OP_Next or OP_Prev instruction about to + ** be coded. */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_IfNotOpen), (*TInLoop)(unsafe.Pointer(pIn)).FiCur, _sqlite3VdbeCurrentAddr(tls, v)+int32(2)+bEarlyOut) + } + if bEarlyOut != 0 { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_IfNoHope), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, _sqlite3VdbeCurrentAddr(tls, v)+int32(2), (*TInLoop)(unsafe.Pointer(pIn)).FiBase, (*TInLoop)(unsafe.Pointer(pIn)).FnPrefix) + /* Retarget the OP_IsNull against the left operand of IN so + ** it jumps past the OP_IfNoHope. This is because the + ** OP_IsNull also bypasses the OP_Affinity opcode that is + ** required by OP_IfNoHope. */ + _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop+int32(1)) + } + } + _sqlite3VdbeAddOp2(tls, v, int32((*TInLoop)(unsafe.Pointer(pIn)).FeEndLoopOp), (*TInLoop)(unsafe.Pointer(pIn)).FiCur, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop) + } + _sqlite3VdbeJumpHere(tls, v, (*TInLoop)(unsafe.Pointer(pIn)).FaddrInTop-int32(1)) + goto _8 + _8: + ; + j1-- + pIn -= 20 + } + } + _sqlite3VdbeResolveLabel(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBrk) + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Return), (*TWhereRightJoin)(unsafe.Pointer((*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ)).FregReturn, 0, int32(1)) + } + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip != 0 { + _sqlite3VdbeGoto(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip) + _sqlite3VdbeJumpHere(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip) + _sqlite3VdbeJumpHere(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrSkip-int32(2)) + } + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin != 0 { + ws = int32((*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags) + addr = _sqlite3VdbeAddOp1(tls, v, int32(OP_IfPos), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiLeftJoin) + if ws&int32(WHERE_IDX_ONLY) == 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_NullRow), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur) + } + if ws&int32(WHERE_INDEXED) != 0 || ws&int32(WHERE_MULTI_OR) != 0 && *(*uintptr)(unsafe.Pointer(&(*TWhereLevel)(unsafe.Pointer(pLevel)).Fu)) != 0 { + if ws&int32(WHERE_MULTI_OR) != 0 { + pIx = *(*uintptr)(unsafe.Pointer(&(*TWhereLevel)(unsafe.Pointer(pLevel)).Fu)) + iDb = _sqlite3SchemaToIndex(tls, db, (*TIndex)(unsafe.Pointer(pIx)).FpSchema) + _sqlite3VdbeAddOp3(tls, v, int32(OP_ReopenIdx), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur, int32((*TIndex)(unsafe.Pointer(pIx)).Ftnum), iDb) + _sqlite3VdbeSetP4KeyInfo(tls, pParse, pIx) + } + _sqlite3VdbeAddOp1(tls, v, int32(OP_NullRow), (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur) + } + if int32((*TWhereLevel)(unsafe.Pointer(pLevel)).Fop) == int32(OP_Return) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TWhereLevel)(unsafe.Pointer(pLevel)).Fp1, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrFirst) + } else { + _sqlite3VdbeGoto(tls, v, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrFirst) + } + _sqlite3VdbeJumpHere(tls, v, addr) + } + goto _1 + _1: + ; + i-- + } + i = 0 + pLevel = pWInfo + 856 + for { + if !(i < int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FnLevel)) { + break + } + pIdx1 = uintptr(0) + pTabItem = pTabList + 8 + uintptr((*TWhereLevel)(unsafe.Pointer(pLevel)).FiFrom)*104 + pTab = (*TSrcItem)(unsafe.Pointer(pTabItem)).FpTab + pLoop = (*TWhereLevel)(unsafe.Pointer(pLevel)).FpWLoop + /* Do RIGHT JOIN processing. Generate code that will output the + ** unmatched rows of the right operand of the RIGHT JOIN with + ** all of the columns of the left operand set to NULL. + */ + if (*TWhereLevel)(unsafe.Pointer(pLevel)).FpRJ != 0 { + _sqlite3WhereRightJoinLoop(tls, pWInfo, i, pLevel) + goto _9 + } + /* For a co-routine, change all OP_Column references to the table of + ** the co-routine into OP_Copy of result contained in a register. + ** OP_Rowid becomes OP_Null. + */ + if int32(uint32(*(*uint16)(unsafe.Pointer(pTabItem + 60 + 4))&0x20>>5)) != 0 { + _translateColumnToCopy(tls, pParse, (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBody, (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur, (*TSrcItem)(unsafe.Pointer(pTabItem)).FregResult, 0) + goto _9 + } + /* If this scan uses an index, make VDBE code substitutions to read data + ** from the index instead of from the table where possible. In some cases + ** this optimization prevents the table from ever being read, which can + ** yield a significant performance boost. + ** + ** Calls to the code generator in between sqlite3WhereBegin and + ** sqlite3WhereEnd will have created code that references the table + ** directly. This loop scans all that code looking for opcodes + ** that reference the table and converts them into opcodes that + ** reference the index. + */ + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(libc.Int32FromInt32(WHERE_INDEXED)|libc.Int32FromInt32(WHERE_IDX_ONLY)) != 0 { + pIdx1 = (*TWhereLoop)(unsafe.Pointer(pLoop)).Fu.Fbtree.FpIndex + } else { + if (*TWhereLoop)(unsafe.Pointer(pLoop)).FwsFlags&uint32(WHERE_MULTI_OR) != 0 { + pIdx1 = *(*uintptr)(unsafe.Pointer(&(*TWhereLevel)(unsafe.Pointer(pLevel)).Fu)) + } + } + if pIdx1 != 0 && !((*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0) { + if int32((*TWhereInfo)(unsafe.Pointer(pWInfo)).FeOnePass) == ONEPASS_OFF || !((*TTable)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pIdx1)).FpTable)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + last = iEnd + } else { + last = (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiEndWhere + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pIdx1 + 100))&0x1000>>12)) != 0 { + p = (*TParse)(unsafe.Pointer(pParse)).FpIdxEpr + for p != 0 { + if (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCur == (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur { + (*TIndexedExpr)(unsafe.Pointer(p)).FiDataCur = -int32(1) + (*TIndexedExpr)(unsafe.Pointer(p)).FiIdxCur = -int32(1) + } + p = (*TIndexedExpr)(unsafe.Pointer(p)).FpIENext + } + } + k = (*TWhereLevel)(unsafe.Pointer(pLevel)).FaddrBody + int32(1) + pOp = _sqlite3VdbeGetOp(tls, v, k) + pLastOp = pOp + uintptr(last-k)*24 + for { + if (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 != (*TWhereLevel)(unsafe.Pointer(pLevel)).FiTabCur { + /* no-op */ + } else { + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Column) || int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Offset) { + x = (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Offset) { + /* Do not need to translate the column number */ + } else { + if !((*TTable)(unsafe.Pointer(pTab)).FtabFlags&libc.Uint32FromInt32(TF_WithoutRowid) == libc.Uint32FromInt32(0)) { + pPk = _sqlite3PrimaryKeyIndex(tls, pTab) + x = int32(*(*Ti16)(unsafe.Pointer((*TIndex)(unsafe.Pointer(pPk)).FaiColumn + uintptr(x)*2))) + } else { + x = int32(_sqlite3StorageColumnToTable(tls, pTab, int16(x))) + } + } + x = int32(_sqlite3TableColumnToIndex(tls, pIdx1, int16(x))) + if x >= 0 { + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp2 = x + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur + } else { + /* Unable to translate the table reference into an index + ** reference. Verify that this is harmless - that the + ** table being referenced really is open. + */ + } + } else { + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Rowid) { + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur + (*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode = uint8(OP_IdxRowid) + } else { + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_IfNullRow) { + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = (*TWhereLevel)(unsafe.Pointer(pLevel)).FiIdxCur + } + } + } + } + goto _11 + _11: + ; + pOp += 24 + v10 = pOp + if !(v10 < pLastOp) { + break + } + } + } + goto _9 + _9: + ; + i++ + pLevel += 104 + } + /* The "break" point is here, just past the end of the outer loop. + ** Set it. + */ + _sqlite3VdbeResolveLabel(tls, v, (*TWhereInfo)(unsafe.Pointer(pWInfo)).FiBreak) + /* Final cleanup + */ + (*TParse)(unsafe.Pointer(pParse)).FnQueryLoop = int16((*TWhereInfo)(unsafe.Pointer(pWInfo)).FsavedNQueryLoop) + _whereInfoFree(tls, db, pWInfo) + p12 = pParse + 38 + *(*Tu8)(unsafe.Pointer(p12)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p12))) - nRJ) + return +} + +/************** End of where.c ***********************************************/ +/************** Begin file window.c ******************************************/ +/* +** 2018 May 08 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* + */ +/* #include "sqliteInt.h" */ + +/* +** SELECT REWRITING +** +** Any SELECT statement that contains one or more window functions in +** either the select list or ORDER BY clause (the only two places window +** functions may be used) is transformed by function sqlite3WindowRewrite() +** in order to support window function processing. For example, with the +** schema: +** +** CREATE TABLE t1(a, b, c, d, e, f, g); +** +** the statement: +** +** SELECT a+1, max(b) OVER (PARTITION BY c ORDER BY d) FROM t1 ORDER BY e; +** +** is transformed to: +** +** SELECT a+1, max(b) OVER (PARTITION BY c ORDER BY d) FROM ( +** SELECT a, e, c, d, b FROM t1 ORDER BY c, d +** ) ORDER BY e; +** +** The flattening optimization is disabled when processing this transformed +** SELECT statement. This allows the implementation of the window function +** (in this case max()) to process rows sorted in order of (c, d), which +** makes things easier for obvious reasons. More generally: +** +** * FROM, WHERE, GROUP BY and HAVING clauses are all moved to +** the sub-query. +** +** * ORDER BY, LIMIT and OFFSET remain part of the parent query. +** +** * Terminals from each of the expression trees that make up the +** select-list and ORDER BY expressions in the parent query are +** selected by the sub-query. For the purposes of the transformation, +** terminals are column references and aggregate functions. +** +** If there is more than one window function in the SELECT that uses +** the same window declaration (the OVER bit), then a single scan may +** be used to process more than one window function. For example: +** +** SELECT max(b) OVER (PARTITION BY c ORDER BY d), +** min(e) OVER (PARTITION BY c ORDER BY d) +** FROM t1; +** +** is transformed in the same way as the example above. However: +** +** SELECT max(b) OVER (PARTITION BY c ORDER BY d), +** min(e) OVER (PARTITION BY a ORDER BY b) +** FROM t1; +** +** Must be transformed to: +** +** SELECT max(b) OVER (PARTITION BY c ORDER BY d) FROM ( +** SELECT e, min(e) OVER (PARTITION BY a ORDER BY b), c, d, b FROM +** SELECT a, e, c, d, b FROM t1 ORDER BY a, b +** ) ORDER BY c, d +** ) ORDER BY e; +** +** so that both min() and max() may process rows in the order defined by +** their respective window declarations. +** +** INTERFACE WITH SELECT.C +** +** When processing the rewritten SELECT statement, code in select.c calls +** sqlite3WhereBegin() to begin iterating through the results of the +** sub-query, which is always implemented as a co-routine. It then calls +** sqlite3WindowCodeStep() to process rows and finish the scan by calling +** sqlite3WhereEnd(). +** +** sqlite3WindowCodeStep() generates VM code so that, for each row returned +** by the sub-query a sub-routine (OP_Gosub) coded by select.c is invoked. +** When the sub-routine is invoked: +** +** * The results of all window-functions for the row are stored +** in the associated Window.regResult registers. +** +** * The required terminal values are stored in the current row of +** temp table Window.iEphCsr. +** +** In some cases, depending on the window frame and the specific window +** functions invoked, sqlite3WindowCodeStep() caches each entire partition +** in a temp table before returning any rows. In other cases it does not. +** This detail is encapsulated within this file, the code generated by +** select.c is the same in either case. +** +** BUILT-IN WINDOW FUNCTIONS +** +** This implementation features the following built-in window functions: +** +** row_number() +** rank() +** dense_rank() +** percent_rank() +** cume_dist() +** ntile(N) +** lead(expr [, offset [, default]]) +** lag(expr [, offset [, default]]) +** first_value(expr) +** last_value(expr) +** nth_value(expr, N) +** +** These are the same built-in window functions supported by Postgres. +** Although the behaviour of aggregate window functions (functions that +** can be used as either aggregates or window functions) allows them to +** be implemented using an API, built-in window functions are much more +** esoteric. Additionally, some window functions (e.g. nth_value()) +** may only be implemented by caching the entire partition in memory. +** As such, some built-in window functions use the same API as aggregate +** window functions and some are implemented directly using VDBE +** instructions. Additionally, for those functions that use the API, the +** window frame is sometimes modified before the SELECT statement is +** rewritten. For example, regardless of the specified window frame, the +** row_number() function always uses: +** +** ROWS BETWEEN UNBOUNDED PRECEDING AND CURRENT ROW +** +** See sqlite3WindowUpdate() for details. +** +** As well as some of the built-in window functions, aggregate window +** functions min() and max() are implemented using VDBE instructions if +** the start of the window frame is declared as anything other than +** UNBOUNDED PRECEDING. + */ + +// C documentation +// +// /* +// ** Implementation of built-in window function row_number(). Assumes that the +// ** window frame has been coerced to: +// ** +// ** ROWS BETWEEN UNBOUNDED PRECEDING AND CURRENT ROW +// */ +func _row_numberStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(8)) + if p != 0 { + *(*Ti64)(unsafe.Pointer(p))++ + } + _ = nArg + _ = apArg +} + +func _row_numberValueFunc(tls *libc.TLS, pCtx uintptr) { + var p uintptr + var v1 int64 + _, _ = p, v1 + p = Xsqlite3_aggregate_context(tls, pCtx, int32(8)) + if p != 0 { + v1 = *(*Ti64)(unsafe.Pointer(p)) + } else { + v1 = 0 + } + Xsqlite3_result_int64(tls, pCtx, v1) +} + +/* +** Context object type used by rank(), dense_rank(), percent_rank() and +** cume_dist(). + */ +type TCallCount = struct { + FnValue Ti64 + FnStep Ti64 + FnTotal Ti64 +} + +type CallCount = TCallCount + +// C documentation +// +// /* +// ** Implementation of built-in window function dense_rank(). Assumes that +// ** the window frame has been set to: +// ** +// ** RANGE BETWEEN UNBOUNDED PRECEDING AND CURRENT ROW +// */ +func _dense_rankStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + if p != 0 { + (*TCallCount)(unsafe.Pointer(p)).FnStep = int64(1) + } + _ = nArg + _ = apArg +} + +func _dense_rankValueFunc(tls *libc.TLS, pCtx uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + if p != 0 { + if (*TCallCount)(unsafe.Pointer(p)).FnStep != 0 { + (*TCallCount)(unsafe.Pointer(p)).FnValue++ + (*TCallCount)(unsafe.Pointer(p)).FnStep = 0 + } + Xsqlite3_result_int64(tls, pCtx, (*TCallCount)(unsafe.Pointer(p)).FnValue) + } +} + +/* +** Implementation of built-in window function nth_value(). This +** implementation is used in "slow mode" only - when the EXCLUDE clause +** is not set to the default value "NO OTHERS". + */ +type TNthValueCtx = struct { + FnStep Ti64 + FpValue uintptr +} + +type NthValueCtx = TNthValueCtx + +func _nth_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var fVal float64 + var iVal Ti64 + var p uintptr + _, _, _ = fVal, iVal, p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(16)) + if p != 0 { + switch Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) { + case int32(SQLITE_INTEGER): + iVal = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) + case int32(SQLITE_FLOAT): + fVal = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) + if float64(int64(fVal)) != fVal { + goto error_out + } + iVal = int64(fVal) + default: + goto error_out + } + if iVal <= 0 { + goto error_out + } + (*TNthValueCtx)(unsafe.Pointer(p)).FnStep++ + if iVal == (*TNthValueCtx)(unsafe.Pointer(p)).FnStep { + (*TNthValueCtx)(unsafe.Pointer(p)).FpValue = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(apArg))) + if !((*TNthValueCtx)(unsafe.Pointer(p)).FpValue != 0) { + Xsqlite3_result_error_nomem(tls, pCtx) + } + } + } + _ = nArg + _ = apArg + return +error_out: + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22588, -int32(1)) +} + +func _nth_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, 0) + if p != 0 && (*TNthValueCtx)(unsafe.Pointer(p)).FpValue != 0 { + Xsqlite3_result_value(tls, pCtx, (*TNthValueCtx)(unsafe.Pointer(p)).FpValue) + Xsqlite3_value_free(tls, (*TNthValueCtx)(unsafe.Pointer(p)).FpValue) + (*TNthValueCtx)(unsafe.Pointer(p)).FpValue = uintptr(0) + } +} + +func _first_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(16)) + if p != 0 && (*TNthValueCtx)(unsafe.Pointer(p)).FpValue == uintptr(0) { + (*TNthValueCtx)(unsafe.Pointer(p)).FpValue = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(apArg))) + if !((*TNthValueCtx)(unsafe.Pointer(p)).FpValue != 0) { + Xsqlite3_result_error_nomem(tls, pCtx) + } + } + _ = nArg + _ = apArg +} + +func _first_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(16)) + if p != 0 && (*TNthValueCtx)(unsafe.Pointer(p)).FpValue != 0 { + Xsqlite3_result_value(tls, pCtx, (*TNthValueCtx)(unsafe.Pointer(p)).FpValue) + Xsqlite3_value_free(tls, (*TNthValueCtx)(unsafe.Pointer(p)).FpValue) + (*TNthValueCtx)(unsafe.Pointer(p)).FpValue = uintptr(0) + } +} + +// C documentation +// +// /* +// ** Implementation of built-in window function rank(). Assumes that +// ** the window frame has been set to: +// ** +// ** RANGE BETWEEN UNBOUNDED PRECEDING AND CURRENT ROW +// */ +func _rankStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + if p != 0 { + (*TCallCount)(unsafe.Pointer(p)).FnStep++ + if (*TCallCount)(unsafe.Pointer(p)).FnValue == 0 { + (*TCallCount)(unsafe.Pointer(p)).FnValue = (*TCallCount)(unsafe.Pointer(p)).FnStep + } + } + _ = nArg + _ = apArg +} + +func _rankValueFunc(tls *libc.TLS, pCtx uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + if p != 0 { + Xsqlite3_result_int64(tls, pCtx, (*TCallCount)(unsafe.Pointer(p)).FnValue) + (*TCallCount)(unsafe.Pointer(p)).FnValue = 0 + } +} + +// C documentation +// +// /* +// ** Implementation of built-in window function percent_rank(). Assumes that +// ** the window frame has been set to: +// ** +// ** GROUPS BETWEEN CURRENT ROW AND UNBOUNDED FOLLOWING +// */ +func _percent_rankStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + _ = nArg + _ = apArg + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + if p != 0 { + (*TCallCount)(unsafe.Pointer(p)).FnTotal++ + } +} + +func _percent_rankInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + _ = nArg + _ = apArg + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + (*TCallCount)(unsafe.Pointer(p)).FnStep++ +} + +func _percent_rankValueFunc(tls *libc.TLS, pCtx uintptr) { + var p uintptr + var r float64 + _, _ = p, r + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + if p != 0 { + (*TCallCount)(unsafe.Pointer(p)).FnValue = (*TCallCount)(unsafe.Pointer(p)).FnStep + if (*TCallCount)(unsafe.Pointer(p)).FnTotal > int64(1) { + r = float64((*TCallCount)(unsafe.Pointer(p)).FnValue) / float64((*TCallCount)(unsafe.Pointer(p)).FnTotal-libc.Int64FromInt32(1)) + Xsqlite3_result_double(tls, pCtx, r) + } else { + Xsqlite3_result_double(tls, pCtx, float64(0)) + } + } +} + +// C documentation +// +// /* +// ** Implementation of built-in window function cume_dist(). Assumes that +// ** the window frame has been set to: +// ** +// ** GROUPS BETWEEN 1 FOLLOWING AND UNBOUNDED FOLLOWING +// */ +func _cume_distStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + _ = nArg + _ = apArg + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + if p != 0 { + (*TCallCount)(unsafe.Pointer(p)).FnTotal++ + } +} + +func _cume_distInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + _ = nArg + _ = apArg + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + (*TCallCount)(unsafe.Pointer(p)).FnStep++ +} + +func _cume_distValueFunc(tls *libc.TLS, pCtx uintptr) { + var p uintptr + var r float64 + _, _ = p, r + p = Xsqlite3_aggregate_context(tls, pCtx, 0) + if p != 0 { + r = float64((*TCallCount)(unsafe.Pointer(p)).FnStep) / float64((*TCallCount)(unsafe.Pointer(p)).FnTotal) + Xsqlite3_result_double(tls, pCtx, r) + } +} + +/* +** Context object for ntile() window function. + */ +type TNtileCtx = struct { + FnTotal Ti64 + FnParam Ti64 + FiRow Ti64 +} + +type NtileCtx = TNtileCtx + +// C documentation +// +// /* +// ** Implementation of ntile(). This assumes that the window frame has +// ** been coerced to: +// ** +// ** ROWS CURRENT ROW AND UNBOUNDED FOLLOWING +// */ +func _ntileStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + _ = nArg + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + if p != 0 { + if (*TNtileCtx)(unsafe.Pointer(p)).FnTotal == 0 { + (*TNtileCtx)(unsafe.Pointer(p)).FnParam = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(apArg))) + if (*TNtileCtx)(unsafe.Pointer(p)).FnParam <= 0 { + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+22644, -int32(1)) + } + } + (*TNtileCtx)(unsafe.Pointer(p)).FnTotal++ + } +} + +func _ntileInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + _ = nArg + _ = apArg + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + (*TNtileCtx)(unsafe.Pointer(p)).FiRow++ +} + +func _ntileValueFunc(tls *libc.TLS, pCtx uintptr) { + var iRow, iSmall, nLarge Ti64 + var nSize int32 + var p uintptr + _, _, _, _, _ = iRow, iSmall, nLarge, nSize, p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(24)) + if p != 0 && (*TNtileCtx)(unsafe.Pointer(p)).FnParam > 0 { + nSize = int32((*TNtileCtx)(unsafe.Pointer(p)).FnTotal / (*TNtileCtx)(unsafe.Pointer(p)).FnParam) + if nSize == 0 { + Xsqlite3_result_int64(tls, pCtx, (*TNtileCtx)(unsafe.Pointer(p)).FiRow+int64(1)) + } else { + nLarge = (*TNtileCtx)(unsafe.Pointer(p)).FnTotal - (*TNtileCtx)(unsafe.Pointer(p)).FnParam*int64(nSize) + iSmall = nLarge * int64(nSize+libc.Int32FromInt32(1)) + iRow = (*TNtileCtx)(unsafe.Pointer(p)).FiRow + if iRow < iSmall { + Xsqlite3_result_int64(tls, pCtx, int64(1)+iRow/int64(nSize+libc.Int32FromInt32(1))) + } else { + Xsqlite3_result_int64(tls, pCtx, int64(1)+nLarge+(iRow-iSmall)/int64(nSize)) + } + } + } +} + +/* +** Context object for last_value() window function. + */ +type TLastValueCtx = struct { + FpVal uintptr + FnVal int32 +} + +type LastValueCtx = TLastValueCtx + +// C documentation +// +// /* +// ** Implementation of last_value(). +// */ +func _last_valueStepFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + _ = nArg + p = Xsqlite3_aggregate_context(tls, pCtx, int32(16)) + if p != 0 { + Xsqlite3_value_free(tls, (*TLastValueCtx)(unsafe.Pointer(p)).FpVal) + (*TLastValueCtx)(unsafe.Pointer(p)).FpVal = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(apArg))) + if (*TLastValueCtx)(unsafe.Pointer(p)).FpVal == uintptr(0) { + Xsqlite3_result_error_nomem(tls, pCtx) + } else { + (*TLastValueCtx)(unsafe.Pointer(p)).FnVal++ + } + } +} + +func _last_valueInvFunc(tls *libc.TLS, pCtx uintptr, nArg int32, apArg uintptr) { + var p uintptr + _ = p + _ = nArg + _ = apArg + p = Xsqlite3_aggregate_context(tls, pCtx, int32(16)) + if p != 0 { + (*TLastValueCtx)(unsafe.Pointer(p)).FnVal-- + if (*TLastValueCtx)(unsafe.Pointer(p)).FnVal == 0 { + Xsqlite3_value_free(tls, (*TLastValueCtx)(unsafe.Pointer(p)).FpVal) + (*TLastValueCtx)(unsafe.Pointer(p)).FpVal = uintptr(0) + } + } +} + +func _last_valueValueFunc(tls *libc.TLS, pCtx uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, 0) + if p != 0 && (*TLastValueCtx)(unsafe.Pointer(p)).FpVal != 0 { + Xsqlite3_result_value(tls, pCtx, (*TLastValueCtx)(unsafe.Pointer(p)).FpVal) + } +} + +func _last_valueFinalizeFunc(tls *libc.TLS, pCtx uintptr) { + var p uintptr + _ = p + p = Xsqlite3_aggregate_context(tls, pCtx, int32(16)) + if p != 0 && (*TLastValueCtx)(unsafe.Pointer(p)).FpVal != 0 { + Xsqlite3_result_value(tls, pCtx, (*TLastValueCtx)(unsafe.Pointer(p)).FpVal) + Xsqlite3_value_free(tls, (*TLastValueCtx)(unsafe.Pointer(p)).FpVal) + (*TLastValueCtx)(unsafe.Pointer(p)).FpVal = uintptr(0) + } +} + +// C documentation +// +// /* +// ** Static names for the built-in window function names. These static +// ** names are used, rather than string literals, so that FuncDef objects +// ** can be associated with a particular window function by direct +// ** comparison of the zName pointer. Example: +// ** +// ** if( pFuncDef->zName==row_valueName ){ ... } +// */ +var _row_numberName = [11]int8{'r', 'o', 'w', '_', 'n', 'u', 'm', 'b', 'e', 'r'} +var _dense_rankName = [11]int8{'d', 'e', 'n', 's', 'e', '_', 'r', 'a', 'n', 'k'} +var _rankName = [5]int8{'r', 'a', 'n', 'k'} +var _percent_rankName = [13]int8{'p', 'e', 'r', 'c', 'e', 'n', 't', '_', 'r', 'a', 'n', 'k'} +var _cume_distName = [10]int8{'c', 'u', 'm', 'e', '_', 'd', 'i', 's', 't'} +var _ntileName = [6]int8{'n', 't', 'i', 'l', 'e'} +var _last_valueName = [11]int8{'l', 'a', 's', 't', '_', 'v', 'a', 'l', 'u', 'e'} +var _nth_valueName = [10]int8{'n', 't', 'h', '_', 'v', 'a', 'l', 'u', 'e'} +var _first_valueName = [12]int8{'f', 'i', 'r', 's', 't', '_', 'v', 'a', 'l', 'u', 'e'} +var _leadName = [5]int8{'l', 'e', 'a', 'd'} +var _lagName = [4]int8{'l', 'a', 'g'} + +// C documentation +// +// /* +// ** No-op implementations of xStep() and xFinalize(). Used as place-holders +// ** for built-in window functions that never call those interfaces. +// ** +// ** The noopValueFunc() is called but is expected to do nothing. The +// ** noopStepFunc() is never called, and so it is marked with NO_TEST to +// ** let the test coverage routine know not to expect this function to be +// ** invoked. +// */ +func _noopStepFunc(tls *libc.TLS, p uintptr, n int32, a uintptr) { + /*NO_TEST*/ + _ = p /*NO_TEST*/ + _ = n /*NO_TEST*/ + _ = a /*NO_TEST*/ + /*NO_TEST*/ +} + +/*NO_TEST*/ +func _noopValueFunc(tls *libc.TLS, p uintptr) { + _ = p /*no-op*/ +} + +/* Window functions that use all window interfaces: xStep, xFinal, +** xValue, and xInverse */ + +/* Window functions that are implemented using bytecode and thus have +** no-op routines for their methods */ + +/* Window functions that use all window interfaces: xStep, the +** same routine for xFinalize and xValue and which never call +** xInverse. */ + +// C documentation +// +// /* +// ** Register those built-in window functions that are not also aggregates. +// */ +func _sqlite3WindowFunctions(tls *libc.TLS) { + _sqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&_aWindowFuncs)), int32(libc.Uint64FromInt64(1080)/libc.Uint64FromInt64(72))) +} + +var _aWindowFuncs = [15]TFuncDef{ + 0: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_row_numberName)), + }, + 1: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_dense_rankName)), + }, + 2: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_rankName)), + }, + 3: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_percent_rankName)), + }, + 4: { + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_cume_distName)), + }, + 5: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_ntileName)), + }, + 6: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_last_valueName)), + }, + 7: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_nth_valueName)), + }, + 8: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_first_valueName)), + }, + 9: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_leadName)), + }, + 10: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_leadName)), + }, + 11: { + FnArg: int8(3), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_leadName)), + }, + 12: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_lagName)), + }, + 13: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_lagName)), + }, + 14: { + FnArg: int8(3), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_FUNC_WINDOW) | libc.Int32FromInt32(0)), + FzName: uintptr(unsafe.Pointer(&_lagName)), + }, +} + +func init() { + p := unsafe.Pointer(&_aWindowFuncs) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_row_numberStepFunc) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_row_numberValueFunc) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_row_numberValueFunc) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_dense_rankStepFunc) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(_dense_rankValueFunc) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_dense_rankValueFunc) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 168)) = __ccgo_fp(_rankStepFunc) + *(*uintptr)(unsafe.Add(p, 176)) = __ccgo_fp(_rankValueFunc) + *(*uintptr)(unsafe.Add(p, 184)) = __ccgo_fp(_rankValueFunc) + *(*uintptr)(unsafe.Add(p, 192)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 240)) = __ccgo_fp(_percent_rankStepFunc) + *(*uintptr)(unsafe.Add(p, 248)) = __ccgo_fp(_percent_rankValueFunc) + *(*uintptr)(unsafe.Add(p, 256)) = __ccgo_fp(_percent_rankValueFunc) + *(*uintptr)(unsafe.Add(p, 264)) = __ccgo_fp(_percent_rankInvFunc) + *(*uintptr)(unsafe.Add(p, 312)) = __ccgo_fp(_cume_distStepFunc) + *(*uintptr)(unsafe.Add(p, 320)) = __ccgo_fp(_cume_distValueFunc) + *(*uintptr)(unsafe.Add(p, 328)) = __ccgo_fp(_cume_distValueFunc) + *(*uintptr)(unsafe.Add(p, 336)) = __ccgo_fp(_cume_distInvFunc) + *(*uintptr)(unsafe.Add(p, 384)) = __ccgo_fp(_ntileStepFunc) + *(*uintptr)(unsafe.Add(p, 392)) = __ccgo_fp(_ntileValueFunc) + *(*uintptr)(unsafe.Add(p, 400)) = __ccgo_fp(_ntileValueFunc) + *(*uintptr)(unsafe.Add(p, 408)) = __ccgo_fp(_ntileInvFunc) + *(*uintptr)(unsafe.Add(p, 456)) = __ccgo_fp(_last_valueStepFunc) + *(*uintptr)(unsafe.Add(p, 464)) = __ccgo_fp(_last_valueFinalizeFunc) + *(*uintptr)(unsafe.Add(p, 472)) = __ccgo_fp(_last_valueValueFunc) + *(*uintptr)(unsafe.Add(p, 480)) = __ccgo_fp(_last_valueInvFunc) + *(*uintptr)(unsafe.Add(p, 528)) = __ccgo_fp(_nth_valueStepFunc) + *(*uintptr)(unsafe.Add(p, 536)) = __ccgo_fp(_nth_valueFinalizeFunc) + *(*uintptr)(unsafe.Add(p, 544)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 552)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 600)) = __ccgo_fp(_first_valueStepFunc) + *(*uintptr)(unsafe.Add(p, 608)) = __ccgo_fp(_first_valueFinalizeFunc) + *(*uintptr)(unsafe.Add(p, 616)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 624)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 672)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 680)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 688)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 696)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 744)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 752)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 760)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 768)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 816)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 824)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 832)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 840)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 888)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 896)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 904)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 912)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 960)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 968)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 976)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 984)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 1032)) = __ccgo_fp(_noopStepFunc) + *(*uintptr)(unsafe.Add(p, 1040)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 1048)) = __ccgo_fp(_noopValueFunc) + *(*uintptr)(unsafe.Add(p, 1056)) = __ccgo_fp(_noopStepFunc) +} + +func _windowFind(tls *libc.TLS, pParse uintptr, pList uintptr, zName uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p uintptr + _ = p + p = pList + for { + if !(p != 0) { + break + } + if _sqlite3StrICmp(tls, (*TWindow)(unsafe.Pointer(p)).FzName, zName) == 0 { + break + } + goto _1 + _1: + ; + p = (*TWindow)(unsafe.Pointer(p)).FpNextWin + } + if p == uintptr(0) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22689, libc.VaList(bp+8, zName)) + } + return p +} + +// C documentation +// +// /* +// ** This function is called immediately after resolving the function name +// ** for a window function within a SELECT statement. Argument pList is a +// ** linked list of WINDOW definitions for the current SELECT statement. +// ** Argument pFunc is the function definition just resolved and pWin +// ** is the Window object representing the associated OVER clause. This +// ** function updates the contents of pWin as follows: +// ** +// ** * If the OVER clause referred to a named window (as in "max(x) OVER win"), +// ** search list pList for a matching WINDOW definition, and update pWin +// ** accordingly. If no such WINDOW clause can be found, leave an error +// ** in pParse. +// ** +// ** * If the function is a built-in window function that requires the +// ** window to be coerced (see "BUILT-IN WINDOW FUNCTIONS" at the top +// ** of this file), pWin is updated here. +// */ +func _sqlite3WindowUpdate(tls *libc.TLS, pParse uintptr, pList uintptr, pWin uintptr, pFunc uintptr) { + var aUp [8]struct { + FzFunc uintptr + FeFrmType int32 + FeStart int32 + FeEnd int32 + } + var db, p, v2 uintptr + var i int32 + _, _, _, _, _ = aUp, db, i, p, v2 + if (*TWindow)(unsafe.Pointer(pWin)).FzName != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == 0 { + p = _windowFind(tls, pParse, pList, (*TWindow)(unsafe.Pointer(pWin)).FzName) + if p == uintptr(0) { + return + } + (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWindow)(unsafe.Pointer(p)).FpPartition, 0) + (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy = _sqlite3ExprListDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWindow)(unsafe.Pointer(p)).FpOrderBy, 0) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWindow)(unsafe.Pointer(p)).FpStart, 0) + (*TWindow)(unsafe.Pointer(pWin)).FpEnd = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TWindow)(unsafe.Pointer(p)).FpEnd, 0) + (*TWindow)(unsafe.Pointer(pWin)).FeStart = (*TWindow)(unsafe.Pointer(p)).FeStart + (*TWindow)(unsafe.Pointer(pWin)).FeEnd = (*TWindow)(unsafe.Pointer(p)).FeEnd + (*TWindow)(unsafe.Pointer(pWin)).FeFrmType = (*TWindow)(unsafe.Pointer(p)).FeFrmType + (*TWindow)(unsafe.Pointer(pWin)).FeExclude = (*TWindow)(unsafe.Pointer(p)).FeExclude + } else { + _sqlite3WindowChain(tls, pParse, pWin, pList) + } + if int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) == int32(TK_RANGE) && ((*TWindow)(unsafe.Pointer(pWin)).FpStart != 0 || (*TWindow)(unsafe.Pointer(pWin)).FpEnd != 0) && ((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy == uintptr(0) || (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOrderBy)).FnExpr != int32(1)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22708, 0) + } else { + if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_WINDOW) != 0 { + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22779, 0) + } else { + aUp = [8]struct { + FzFunc uintptr + FeFrmType int32 + FeStart int32 + FeEnd int32 + }{ + 0: { + FzFunc: uintptr(unsafe.Pointer(&_row_numberName)), + FeFrmType: int32(TK_ROWS), + FeStart: int32(TK_UNBOUNDED), + FeEnd: int32(TK_CURRENT), + }, + 1: { + FzFunc: uintptr(unsafe.Pointer(&_dense_rankName)), + FeFrmType: int32(TK_RANGE), + FeStart: int32(TK_UNBOUNDED), + FeEnd: int32(TK_CURRENT), + }, + 2: { + FzFunc: uintptr(unsafe.Pointer(&_rankName)), + FeFrmType: int32(TK_RANGE), + FeStart: int32(TK_UNBOUNDED), + FeEnd: int32(TK_CURRENT), + }, + 3: { + FzFunc: uintptr(unsafe.Pointer(&_percent_rankName)), + FeFrmType: int32(TK_GROUPS), + FeStart: int32(TK_CURRENT), + FeEnd: int32(TK_UNBOUNDED), + }, + 4: { + FzFunc: uintptr(unsafe.Pointer(&_cume_distName)), + FeFrmType: int32(TK_GROUPS), + FeStart: int32(TK_FOLLOWING), + FeEnd: int32(TK_UNBOUNDED), + }, + 5: { + FzFunc: uintptr(unsafe.Pointer(&_ntileName)), + FeFrmType: int32(TK_ROWS), + FeStart: int32(TK_CURRENT), + FeEnd: int32(TK_UNBOUNDED), + }, + 6: { + FzFunc: uintptr(unsafe.Pointer(&_leadName)), + FeFrmType: int32(TK_ROWS), + FeStart: int32(TK_UNBOUNDED), + FeEnd: int32(TK_UNBOUNDED), + }, + 7: { + FzFunc: uintptr(unsafe.Pointer(&_lagName)), + FeFrmType: int32(TK_ROWS), + FeStart: int32(TK_UNBOUNDED), + FeEnd: int32(TK_CURRENT), + }, + } + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(192)/libc.Uint64FromInt64(24))) { + break + } + if (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == aUp[i].FzFunc { + _sqlite3ExprDelete(tls, db, (*TWindow)(unsafe.Pointer(pWin)).FpStart) + _sqlite3ExprDelete(tls, db, (*TWindow)(unsafe.Pointer(pWin)).FpEnd) + v2 = libc.UintptrFromInt32(0) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = v2 + (*TWindow)(unsafe.Pointer(pWin)).FpEnd = v2 + (*TWindow)(unsafe.Pointer(pWin)).FeFrmType = uint8(aUp[i].FeFrmType) + (*TWindow)(unsafe.Pointer(pWin)).FeStart = uint8(aUp[i].FeStart) + (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(aUp[i].FeEnd) + (*TWindow)(unsafe.Pointer(pWin)).FeExclude = uint8(0) + if int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) == int32(TK_FOLLOWING) { + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+8162) + } + break + } + goto _1 + _1: + ; + i++ + } + } + } + } + (*TWindow)(unsafe.Pointer(pWin)).FpWFunc = pFunc +} + +// C documentation +// +// /* +// ** Context object passed through sqlite3WalkExprList() to +// ** selectWindowRewriteExprCb() by selectWindowRewriteEList(). +// */ +type TWindowRewrite = struct { + FpWin uintptr + FpSrc uintptr + FpSub uintptr + FpTab uintptr + FpSubSelect uintptr +} + +type WindowRewrite = TWindowRewrite + +type TWindowRewrite1 = struct { + FpWin uintptr + FpSrc uintptr + FpSub uintptr + FpTab uintptr + FpSubSelect uintptr +} + +type WindowRewrite1 = TWindowRewrite1 + +// C documentation +// +// /* +// ** Callback function used by selectWindowRewriteEList(). If necessary, +// ** this function appends to the output expression-list and updates +// ** expression (*ppExpr) in place. +// */ +func _selectWindowRewriteExprCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + var f, i, i1, iCol, nSrc, v4 int32 + var p, pDup, pParse, pWin uintptr + _, _, _, _, _, _, _, _, _, _ = f, i, i1, iCol, nSrc, p, pDup, pParse, pWin, v4 + p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pParse = (*TWalker)(unsafe.Pointer(pWalker)).FpParse + /* If this function is being called from within a scalar sub-select + ** that used by the SELECT statement being processed, only process + ** TK_COLUMN expressions that refer to it (the outer SELECT). Do + ** not process aggregates or window functions at all, as they belong + ** to the scalar sub-select. */ + if (*TWindowRewrite1)(unsafe.Pointer(p)).FpSubSelect != 0 { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) != int32(TK_COLUMN) { + return WRC_Continue + } else { + nSrc = (*TSrcList)(unsafe.Pointer((*TWindowRewrite1)(unsafe.Pointer(p)).FpSrc)).FnSrc + i = 0 + for { + if !(i < nSrc) { + break + } + if (*TExpr)(unsafe.Pointer(pExpr)).FiTable == (*(*TSrcItem)(unsafe.Pointer((*TWindowRewrite1)(unsafe.Pointer(p)).FpSrc + 8 + uintptr(i)*104))).FiCursor { + break + } + goto _1 + _1: + ; + i++ + } + if i == nSrc { + return WRC_Continue + } + } + } + switch int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) { + case int32(TK_FUNCTION): + if !((*TExpr)(unsafe.Pointer(pExpr)).Fflags&uint32(libc.Int32FromInt32(EP_WinFunc)) != libc.Uint32FromInt32(0)) { + break + } else { + pWin = (*TWindowRewrite1)(unsafe.Pointer(p)).FpWin + for { + if !(pWin != 0) { + break + } + if *(*uintptr)(unsafe.Pointer(pExpr + 64)) == pWin { + return int32(WRC_Prune) + } + goto _2 + _2: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } + } + fallthrough + case int32(TK_IF_NULL_ROW): + fallthrough + case int32(TK_AGG_FUNCTION): + fallthrough + case int32(TK_COLUMN): + iCol = -int32(1) + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + return int32(WRC_Abort) + } + if (*TWindowRewrite1)(unsafe.Pointer(p)).FpSub != 0 { + i1 = 0 + for { + if !(i1 < (*TExprList)(unsafe.Pointer((*TWindowRewrite1)(unsafe.Pointer(p)).FpSub)).FnExpr) { + break + } + if 0 == _sqlite3ExprCompare(tls, uintptr(0), (*(*TExprList_item)(unsafe.Pointer((*TWindowRewrite1)(unsafe.Pointer(p)).FpSub + 8 + uintptr(i1)*32))).FpExpr, pExpr, -int32(1)) { + iCol = i1 + break + } + goto _3 + _3: + ; + i1++ + } + } + if iCol < 0 { + pDup = _sqlite3ExprDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr, 0) + if pDup != 0 && int32((*TExpr)(unsafe.Pointer(pDup)).Fop) == int32(TK_AGG_FUNCTION) { + (*TExpr)(unsafe.Pointer(pDup)).Fop = uint8(TK_FUNCTION) + } + (*TWindowRewrite1)(unsafe.Pointer(p)).FpSub = _sqlite3ExprListAppend(tls, pParse, (*TWindowRewrite1)(unsafe.Pointer(p)).FpSub, pDup) + } + if (*TWindowRewrite1)(unsafe.Pointer(p)).FpSub != 0 { + f = int32((*TExpr)(unsafe.Pointer(pExpr)).Fflags & uint32(EP_Collate)) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) |= uint32(libc.Int32FromInt32(EP_Static)) + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) + *(*Tu32)(unsafe.Pointer(pExpr + 4)) &= uint32(^libc.Int32FromInt32(EP_Static)) + libc.Xmemset(tls, pExpr, 0, uint64(72)) + (*TExpr)(unsafe.Pointer(pExpr)).Fop = uint8(TK_COLUMN) + if iCol < 0 { + v4 = (*TExprList)(unsafe.Pointer((*TWindowRewrite1)(unsafe.Pointer(p)).FpSub)).FnExpr - int32(1) + } else { + v4 = iCol + } + (*TExpr)(unsafe.Pointer(pExpr)).FiColumn = int16(v4) + (*TExpr)(unsafe.Pointer(pExpr)).FiTable = (*TWindow)(unsafe.Pointer((*TWindowRewrite1)(unsafe.Pointer(p)).FpWin)).FiEphCsr + *(*uintptr)(unsafe.Pointer(pExpr + 64)) = (*TWindowRewrite1)(unsafe.Pointer(p)).FpTab + (*TExpr)(unsafe.Pointer(pExpr)).Fflags = uint32(f) + } + if (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FmallocFailed != 0 { + return int32(WRC_Abort) + } + default: /* no-op */ + break + } + return WRC_Continue +} + +func _selectWindowRewriteSelectCb(tls *libc.TLS, pWalker uintptr, pSelect uintptr) (r int32) { + var p, pSave uintptr + _, _ = p, pSave + p = *(*uintptr)(unsafe.Pointer(pWalker + 40)) + pSave = (*TWindowRewrite1)(unsafe.Pointer(p)).FpSubSelect + if pSave == pSelect { + return WRC_Continue + } else { + (*TWindowRewrite1)(unsafe.Pointer(p)).FpSubSelect = pSelect + _sqlite3WalkSelect(tls, pWalker, pSelect) + (*TWindowRewrite1)(unsafe.Pointer(p)).FpSubSelect = pSave + } + return int32(WRC_Prune) +} + +// C documentation +// +// /* +// ** Iterate through each expression in expression-list pEList. For each: +// ** +// ** * TK_COLUMN, +// ** * aggregate function, or +// ** * window function with a Window object that is not a member of the +// ** Window list passed as the second argument (pWin). +// ** +// ** Append the node to output expression-list (*ppSub). And replace it +// ** with a TK_COLUMN that reads the (N-1)th element of table +// ** pWin->iEphCsr, where N is the number of elements in (*ppSub) after +// ** appending the new one. +// */ +func _selectWindowRewriteEList(tls *libc.TLS, pParse uintptr, pWin uintptr, pSrc uintptr, pEList uintptr, pTab uintptr, ppSub uintptr) { + bp := tls.Alloc(96) + defer tls.Free(96) + var _ /* sRewrite at bp+48 */ TWindowRewrite + var _ /* sWalker at bp+0 */ TWalker + libc.Xmemset(tls, bp, 0, uint64(48)) + libc.Xmemset(tls, bp+48, 0, uint64(40)) + (*(*TWindowRewrite)(unsafe.Pointer(bp + 48))).FpSub = *(*uintptr)(unsafe.Pointer(ppSub)) + (*(*TWindowRewrite)(unsafe.Pointer(bp + 48))).FpWin = pWin + (*(*TWindowRewrite)(unsafe.Pointer(bp + 48))).FpSrc = pSrc + (*(*TWindowRewrite)(unsafe.Pointer(bp + 48))).FpTab = pTab + (*(*TWalker)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TWalker)(unsafe.Pointer(bp))).FxExprCallback = __ccgo_fp(_selectWindowRewriteExprCb) + (*(*TWalker)(unsafe.Pointer(bp))).FxSelectCallback = __ccgo_fp(_selectWindowRewriteSelectCb) + *(*uintptr)(unsafe.Pointer(bp + 40)) = bp + 48 + _sqlite3WalkExprList(tls, bp, pEList) + *(*uintptr)(unsafe.Pointer(ppSub)) = (*(*TWindowRewrite)(unsafe.Pointer(bp + 48))).FpSub +} + +// C documentation +// +// /* +// ** Append a copy of each expression in expression-list pAppend to +// ** expression list pList. Return a pointer to the result list. +// */ +func _exprListAppendList(tls *libc.TLS, pParse uintptr, pList uintptr, pAppend uintptr, bIntToNull int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pDup, pSub uintptr + var i, nInit, v1 int32 + var _ /* iDummy at bp+0 */ int32 + _, _, _, _, _, _ = db, i, nInit, pDup, pSub, v1 + if pAppend != 0 { + if pList != 0 { + v1 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + } else { + v1 = 0 + } + nInit = v1 + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pAppend)).FnExpr) { + break + } + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pDup = _sqlite3ExprDup(tls, db, (*(*TExprList_item)(unsafe.Pointer(pAppend + 8 + uintptr(i)*32))).FpExpr, 0) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + _sqlite3ExprDelete(tls, db, pDup) + break + } + if bIntToNull != 0 { + pSub = _sqlite3ExprSkipCollateAndLikely(tls, pDup) + if _sqlite3ExprIsInteger(tls, pSub, bp) != 0 { + (*TExpr)(unsafe.Pointer(pSub)).Fop = uint8(TK_NULL) + *(*Tu32)(unsafe.Pointer(pSub + 4)) &= uint32(^(libc.Int32FromInt32(EP_IntValue) | libc.Int32FromInt32(EP_IsTrue) | libc.Int32FromInt32(EP_IsFalse))) + *(*uintptr)(unsafe.Pointer(pSub + 8)) = uintptr(0) + } + } + pList = _sqlite3ExprListAppend(tls, pParse, pList, pDup) + if pList != 0 { + (*(*TExprList_item)(unsafe.Pointer(pList + 8 + uintptr(nInit+i)*32))).Ffg.FsortFlags = (*(*TExprList_item)(unsafe.Pointer(pAppend + 8 + uintptr(i)*32))).Ffg.FsortFlags + } + goto _2 + _2: + ; + i++ + } + } + return pList +} + +// C documentation +// +// /* +// ** When rewriting a query, if the new subquery in the FROM clause +// ** contains TK_AGG_FUNCTION nodes that refer to an outer query, +// ** then we have to increase the Expr->op2 values of those nodes +// ** due to the extra subquery layer that was added. +// ** +// ** See also the incrAggDepth() routine in resolve.c +// */ +func _sqlite3WindowExtraAggFuncDepth(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && int32((*TExpr)(unsafe.Pointer(pExpr)).Fop2) >= (*TWalker)(unsafe.Pointer(pWalker)).FwalkerDepth { + (*TExpr)(unsafe.Pointer(pExpr)).Fop2++ + } + return WRC_Continue +} + +func _disallowAggregatesInOrderByCb(tls *libc.TLS, pWalker uintptr, pExpr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + if int32((*TExpr)(unsafe.Pointer(pExpr)).Fop) == int32(TK_AGG_FUNCTION) && (*TExpr)(unsafe.Pointer(pExpr)).FpAggInfo == uintptr(0) { + _sqlite3ErrorMsg(tls, (*TWalker)(unsafe.Pointer(pWalker)).FpParse, __ccgo_ts+22842, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(pExpr + 8)))) + } + return WRC_Continue +} + +// C documentation +// +// /* +// ** If the SELECT statement passed as the second argument does not invoke +// ** any SQL window functions, this function is a no-op. Otherwise, it +// ** rewrites the SELECT statement so that window function xStep functions +// ** are invoked in the correct order as described under "SELECT REWRITING" +// ** at the top of this file. +// */ +func _sqlite3WindowRewrite(tls *libc.TLS, pParse uintptr, p uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var db, pArgs, pFilter, pGroupBy, pHaving, pMWin, pSort, pSrc, pSub, pTab, pTab2, pWhere, pWin, v, v10, v2, v8 uintptr + var nSave, rc, v1, v3, v5, v6, v7, v9 int32 + var selFlags Tu32 + var _ /* pSublist at bp+0 */ uintptr + var _ /* w at bp+8 */ TWalker + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = db, nSave, pArgs, pFilter, pGroupBy, pHaving, pMWin, pSort, pSrc, pSub, pTab, pTab2, pWhere, pWin, rc, selFlags, v, v1, v10, v2, v3, v5, v6, v7, v8, v9 + rc = SQLITE_OK + if (*TSelect)(unsafe.Pointer(p)).FpWin != 0 && (*TSelect)(unsafe.Pointer(p)).FpPrior == uintptr(0) && (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_WinRewrite) == uint32(0) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + v = _sqlite3GetVdbe(tls, pParse) + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pSub = uintptr(0) /* The subquery */ + pSrc = (*TSelect)(unsafe.Pointer(p)).FpSrc + pWhere = (*TSelect)(unsafe.Pointer(p)).FpWhere + pGroupBy = (*TSelect)(unsafe.Pointer(p)).FpGroupBy + pHaving = (*TSelect)(unsafe.Pointer(p)).FpHaving + pSort = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Expression list for sub-query */ + pMWin = (*TSelect)(unsafe.Pointer(p)).FpWin + selFlags = (*TSelect)(unsafe.Pointer(p)).FselFlags + pTab = _sqlite3DbMallocZero(tls, db, uint64(104)) + if pTab == uintptr(0) { + return _sqlite3ErrorToParser(tls, db, int32(SQLITE_NOMEM)) + } + _sqlite3AggInfoPersistWalkerInit(tls, bp+8, pParse) + _sqlite3WalkSelect(tls, bp+8, p) + if (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_Aggregate) == uint32(0) { + (*(*TWalker)(unsafe.Pointer(bp + 8))).FxExprCallback = __ccgo_fp(_disallowAggregatesInOrderByCb) + (*(*TWalker)(unsafe.Pointer(bp + 8))).FxSelectCallback = uintptr(0) + _sqlite3WalkExprList(tls, bp+8, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) + } + (*TSelect)(unsafe.Pointer(p)).FpSrc = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpWhere = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpGroupBy = uintptr(0) + (*TSelect)(unsafe.Pointer(p)).FpHaving = uintptr(0) + *(*Tu32)(unsafe.Pointer(p + 4)) &= uint32(^libc.Int32FromInt32(SF_Aggregate)) + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(SF_WinRewrite) + /* Create the ORDER BY clause for the sub-select. This is the concatenation + ** of the window PARTITION and ORDER BY clauses. Then, if this makes it + ** redundant, remove the ORDER BY from the parent SELECT. */ + pSort = _exprListAppendList(tls, pParse, uintptr(0), (*TWindow)(unsafe.Pointer(pMWin)).FpPartition, int32(1)) + pSort = _exprListAppendList(tls, pParse, pSort, (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy, int32(1)) + if pSort != 0 && (*TSelect)(unsafe.Pointer(p)).FpOrderBy != 0 && (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpOrderBy)).FnExpr <= (*TExprList)(unsafe.Pointer(pSort)).FnExpr { + nSave = (*TExprList)(unsafe.Pointer(pSort)).FnExpr + (*TExprList)(unsafe.Pointer(pSort)).FnExpr = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpOrderBy)).FnExpr + if _sqlite3ExprListCompare(tls, pSort, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, -int32(1)) == 0 { + _sqlite3ExprListDelete(tls, db, (*TSelect)(unsafe.Pointer(p)).FpOrderBy) + (*TSelect)(unsafe.Pointer(p)).FpOrderBy = uintptr(0) + } + (*TExprList)(unsafe.Pointer(pSort)).FnExpr = nSave + } + /* Assign a cursor number for the ephemeral table used to buffer rows. + ** The OpenEphemeral instruction is coded later, after it is known how + ** many columns the table will have. */ + v2 = pParse + 52 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr = v1 + *(*int32)(unsafe.Pointer(pParse + 52)) += int32(3) + _selectWindowRewriteEList(tls, pParse, pMWin, pSrc, (*TSelect)(unsafe.Pointer(p)).FpEList, pTab, bp) + _selectWindowRewriteEList(tls, pParse, pMWin, pSrc, (*TSelect)(unsafe.Pointer(p)).FpOrderBy, pTab, bp) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v3 = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnExpr + } else { + v3 = 0 + } + (*TWindow)(unsafe.Pointer(pMWin)).FnBufferCol = v3 + /* Append the PARTITION BY and ORDER BY expressions to the to the + ** sub-select expression list. They are required to figure out where + ** boundaries for partitions and sets of peer rows lie. */ + *(*uintptr)(unsafe.Pointer(bp)) = _exprListAppendList(tls, pParse, *(*uintptr)(unsafe.Pointer(bp)), (*TWindow)(unsafe.Pointer(pMWin)).FpPartition, 0) + *(*uintptr)(unsafe.Pointer(bp)) = _exprListAppendList(tls, pParse, *(*uintptr)(unsafe.Pointer(bp)), (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy, 0) + /* Append the arguments passed to each window function to the + ** sub-select expression list. Also allocate two registers for each + ** window function - one for the accumulator, another for interim + ** results. */ + pWin = pMWin + for { + if !(pWin != 0) { + break + } + pArgs = *(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)) + if (*TFuncDef)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpWFunc)).FfuncFlags&uint32(SQLITE_SUBTYPE) != 0 { + _selectWindowRewriteEList(tls, pParse, pMWin, pSrc, pArgs, pTab, bp) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v5 = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnExpr + } else { + v5 = 0 + } + (*TWindow)(unsafe.Pointer(pWin)).FiArgCol = v5 + (*TWindow)(unsafe.Pointer(pWin)).FbExprArgs = uint8(1) + } else { + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v6 = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnExpr + } else { + v6 = 0 + } + (*TWindow)(unsafe.Pointer(pWin)).FiArgCol = v6 + *(*uintptr)(unsafe.Pointer(bp)) = _exprListAppendList(tls, pParse, *(*uintptr)(unsafe.Pointer(bp)), pArgs, 0) + } + if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { + pFilter = _sqlite3ExprDup(tls, db, (*TWindow)(unsafe.Pointer(pWin)).FpFilter, 0) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(bp)), pFilter) + } + v8 = pParse + 56 + *(*int32)(unsafe.Pointer(v8))++ + v7 = *(*int32)(unsafe.Pointer(v8)) + (*TWindow)(unsafe.Pointer(pWin)).FregAccum = v7 + v10 = pParse + 56 + *(*int32)(unsafe.Pointer(v10))++ + v9 = *(*int32)(unsafe.Pointer(v10)) + (*TWindow)(unsafe.Pointer(pWin)).FregResult = v9 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) + goto _4 + _4: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } + /* If there is no ORDER BY or PARTITION BY clause, and the window + ** function accepts zero arguments, and there are no other columns + ** selected (e.g. "SELECT row_number() OVER () FROM t1"), it is possible + ** that pSublist is still NULL here. Add a constant expression here to + ** keep everything legal in this case. + */ + if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), _sqlite3Expr(tls, db, int32(TK_INTEGER), __ccgo_ts+1754)) + } + pSub = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(bp)), pSrc, pWhere, pGroupBy, pHaving, pSort, uint32(0), uintptr(0)) + (*TSelect)(unsafe.Pointer(p)).FpSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), uintptr(0), uintptr(0)) + /* Due to db->mallocFailed test inside + ** of sqlite3DbMallocRawNN() called from + ** sqlite3SrcListAppend() */ + if (*TSelect)(unsafe.Pointer(p)).FpSrc != 0 { + (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpSelect = pSub + libc.SetBitFieldPtr16Uint32((*TSelect)(unsafe.Pointer(p)).FpSrc+8+60+4, libc.Uint32FromInt32(1), 3, 0x8) + _sqlite3SrcListAssignCursors(tls, pParse, (*TSelect)(unsafe.Pointer(p)).FpSrc) + *(*Tu32)(unsafe.Pointer(pSub + 4)) |= uint32(libc.Int32FromInt32(SF_Expanded) | libc.Int32FromInt32(SF_OrderByReqd)) + pTab2 = _sqlite3ResultSetOfSelect(tls, pParse, pSub, int8(SQLITE_AFF_NONE)) + *(*Tu32)(unsafe.Pointer(pSub + 4)) |= selFlags & uint32(SF_Aggregate) + if pTab2 == uintptr(0) { + /* Might actually be some other kind of error, but in that case + ** pParse->nErr will be set, so if SQLITE_NOMEM is set, we will get + ** the correct error message regardless. */ + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemcpy(tls, pTab, pTab2, uint64(104)) + *(*Tu32)(unsafe.Pointer(pTab + 48)) |= uint32(TF_Ephemeral) + (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpTab = pTab + pTab = pTab2 + libc.Xmemset(tls, bp+8, 0, uint64(48)) + (*(*TWalker)(unsafe.Pointer(bp + 8))).FxExprCallback = __ccgo_fp(_sqlite3WindowExtraAggFuncDepth) + (*(*TWalker)(unsafe.Pointer(bp + 8))).FxSelectCallback = __ccgo_fp(_sqlite3WalkerDepthIncrease) + (*(*TWalker)(unsafe.Pointer(bp + 8))).FxSelectCallback2 = __ccgo_fp(_sqlite3WalkerDepthDecrease) + _sqlite3WalkSelect(tls, bp+8, pSub) + } + } else { + _sqlite3SelectDelete(tls, db, pSub) + } + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + rc = int32(SQLITE_NOMEM) + } + /* Defer deleting the temporary table pTab because if an error occurred, + ** there could still be references to that table embedded in the + ** result-set or ORDER BY clause of the SELECT statement p. */ + _sqlite3ParserAddCleanup(tls, pParse, __ccgo_fp(_sqlite3DbFree), pTab) + } + return rc +} + +// C documentation +// +// /* +// ** Unlink the Window object from the Select to which it is attached, +// ** if it is attached. +// */ +func _sqlite3WindowUnlinkFromSelect(tls *libc.TLS, p uintptr) { + if (*TWindow)(unsafe.Pointer(p)).FppThis != 0 { + *(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(p)).FppThis)) = (*TWindow)(unsafe.Pointer(p)).FpNextWin + if (*TWindow)(unsafe.Pointer(p)).FpNextWin != 0 { + (*TWindow)(unsafe.Pointer((*TWindow)(unsafe.Pointer(p)).FpNextWin)).FppThis = (*TWindow)(unsafe.Pointer(p)).FppThis + } + (*TWindow)(unsafe.Pointer(p)).FppThis = uintptr(0) + } +} + +// C documentation +// +// /* +// ** Free the Window object passed as the second argument. +// */ +func _sqlite3WindowDelete(tls *libc.TLS, db uintptr, p uintptr) { + if p != 0 { + _sqlite3WindowUnlinkFromSelect(tls, p) + _sqlite3ExprDelete(tls, db, (*TWindow)(unsafe.Pointer(p)).FpFilter) + _sqlite3ExprListDelete(tls, db, (*TWindow)(unsafe.Pointer(p)).FpPartition) + _sqlite3ExprListDelete(tls, db, (*TWindow)(unsafe.Pointer(p)).FpOrderBy) + _sqlite3ExprDelete(tls, db, (*TWindow)(unsafe.Pointer(p)).FpEnd) + _sqlite3ExprDelete(tls, db, (*TWindow)(unsafe.Pointer(p)).FpStart) + _sqlite3DbFree(tls, db, (*TWindow)(unsafe.Pointer(p)).FzName) + _sqlite3DbFree(tls, db, (*TWindow)(unsafe.Pointer(p)).FzBase) + _sqlite3DbFree(tls, db, p) + } +} + +// C documentation +// +// /* +// ** Free the linked list of Window objects starting at the second argument. +// */ +func _sqlite3WindowListDelete(tls *libc.TLS, db uintptr, p uintptr) { + var pNext uintptr + _ = pNext + for p != 0 { + pNext = (*TWindow)(unsafe.Pointer(p)).FpNextWin + _sqlite3WindowDelete(tls, db, p) + p = pNext + } +} + +// C documentation +// +// /* +// ** The argument expression is an PRECEDING or FOLLOWING offset. The +// ** value should be a non-negative integer. If the value is not a +// ** constant, change it to NULL. The fact that it is then a non-negative +// ** integer will be caught later. But it is important not to leave +// ** variable values in the expression tree. +// */ +func _sqlite3WindowOffsetExpr(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r uintptr) { + if 0 == _sqlite3ExprIsConstant(tls, pExpr) { + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameExprUnmap(tls, pParse, pExpr) + } + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pExpr) + pExpr = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_NULL), uintptr(0), 0) + } + return pExpr +} + +// C documentation +// +// /* +// ** Allocate and return a new Window object describing a Window Definition. +// */ +func _sqlite3WindowAlloc(tls *libc.TLS, pParse uintptr, eType int32, eStart int32, pStart uintptr, eEnd int32, pEnd uintptr, eExclude Tu8) (r uintptr) { + var bImplicitFrame int32 + var pWin uintptr + _, _ = bImplicitFrame, pWin + pWin = uintptr(0) + bImplicitFrame = 0 + /* Parser assures the following: */ + if eType == 0 { + bImplicitFrame = int32(1) + eType = int32(TK_RANGE) + } + /* Additionally, the + ** starting boundary type may not occur earlier in the following list than + ** the ending boundary type: + ** + ** UNBOUNDED PRECEDING + ** PRECEDING + ** CURRENT ROW + ** FOLLOWING + ** UNBOUNDED FOLLOWING + ** + ** The parser ensures that "UNBOUNDED PRECEDING" cannot be used as an ending + ** boundary, and than "UNBOUNDED FOLLOWING" cannot be used as a starting + ** frame boundary. + */ + if eStart == int32(TK_CURRENT) && eEnd == int32(TK_PRECEDING) || eStart == int32(TK_FOLLOWING) && (eEnd == int32(TK_PRECEDING) || eEnd == int32(TK_CURRENT)) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22868, 0) + goto windowAllocErr + } + pWin = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) + if pWin == uintptr(0) { + goto windowAllocErr + } + (*TWindow)(unsafe.Pointer(pWin)).FeFrmType = uint8(eType) + (*TWindow)(unsafe.Pointer(pWin)).FeStart = uint8(eStart) + (*TWindow)(unsafe.Pointer(pWin)).FeEnd = uint8(eEnd) + if int32(eExclude) == 0 && (*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).FdbOptFlags&uint32(libc.Int32FromInt32(SQLITE_WindowFunc)) != uint32(0) { + eExclude = uint8(TK_NO) + } + (*TWindow)(unsafe.Pointer(pWin)).FeExclude = eExclude + (*TWindow)(unsafe.Pointer(pWin)).FbImplicitFrame = uint8(bImplicitFrame) + (*TWindow)(unsafe.Pointer(pWin)).FpEnd = _sqlite3WindowOffsetExpr(tls, pParse, pEnd) + (*TWindow)(unsafe.Pointer(pWin)).FpStart = _sqlite3WindowOffsetExpr(tls, pParse, pStart) + return pWin +windowAllocErr: + ; + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pEnd) + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pStart) + return uintptr(0) +} + +// C documentation +// +// /* +// ** Attach PARTITION and ORDER BY clauses pPartition and pOrderBy to window +// ** pWin. Also, if parameter pBase is not NULL, set pWin->zBase to the +// ** equivalent nul-terminated string. +// */ +func _sqlite3WindowAssemble(tls *libc.TLS, pParse uintptr, pWin uintptr, pPartition uintptr, pOrderBy uintptr, pBase uintptr) (r uintptr) { + if pWin != 0 { + (*TWindow)(unsafe.Pointer(pWin)).FpPartition = pPartition + (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy = pOrderBy + if pBase != 0 { + (*TWindow)(unsafe.Pointer(pWin)).FzBase = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*TToken)(unsafe.Pointer(pBase)).Fz, uint64((*TToken)(unsafe.Pointer(pBase)).Fn)) + } + } else { + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pPartition) + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pOrderBy) + } + return pWin +} + +// C documentation +// +// /* +// ** Window *pWin has just been created from a WINDOW clause. Token pBase +// ** is the base window. Earlier windows from the same WINDOW clause are +// ** stored in the linked list starting at pWin->pNextWin. This function +// ** either updates *pWin according to the base specification, or else +// ** leaves an error in pParse. +// */ +func _sqlite3WindowChain(tls *libc.TLS, pParse uintptr, pWin uintptr, pList uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, pExist, zErr uintptr + _, _, _ = db, pExist, zErr + if (*TWindow)(unsafe.Pointer(pWin)).FzBase != 0 { + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + pExist = _windowFind(tls, pParse, pList, (*TWindow)(unsafe.Pointer(pWin)).FzBase) + if pExist != 0 { + zErr = uintptr(0) + /* Check for errors */ + if (*TWindow)(unsafe.Pointer(pWin)).FpPartition != 0 { + zErr = __ccgo_ts + 22900 + } else { + if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 && (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy != 0 { + zErr = __ccgo_ts + 22917 + } else { + if int32((*TWindow)(unsafe.Pointer(pExist)).FbImplicitFrame) == 0 { + zErr = __ccgo_ts + 22933 + } + } + } + if zErr != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22953, libc.VaList(bp+8, zErr, (*TWindow)(unsafe.Pointer(pWin)).FzBase)) + } else { + (*TWindow)(unsafe.Pointer(pWin)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpPartition, 0) + if (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy != 0 { + (*TWindow)(unsafe.Pointer(pWin)).FpOrderBy = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(pExist)).FpOrderBy, 0) + } + _sqlite3DbFree(tls, db, (*TWindow)(unsafe.Pointer(pWin)).FzBase) + (*TWindow)(unsafe.Pointer(pWin)).FzBase = uintptr(0) + } + } + } +} + +// C documentation +// +// /* +// ** Attach window object pWin to expression p. +// */ +func _sqlite3WindowAttach(tls *libc.TLS, pParse uintptr, p uintptr, pWin uintptr) { + if p != 0 { + *(*uintptr)(unsafe.Pointer(p + 64)) = pWin + *(*Tu32)(unsafe.Pointer(p + 4)) |= uint32(libc.Int32FromInt32(EP_WinFunc) | libc.Int32FromInt32(EP_FullSize)) + (*TWindow)(unsafe.Pointer(pWin)).FpOwner = p + if (*TExpr)(unsafe.Pointer(p)).Fflags&uint32(EP_Distinct) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeFrmType) != int32(TK_FILTER) { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+22986, 0) + } + } else { + _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWin) + } +} + +// C documentation +// +// /* +// ** Possibly link window pWin into the list at pSel->pWin (window functions +// ** to be processed as part of SELECT statement pSel). The window is linked +// ** in if either (a) there are no other windows already linked to this +// ** SELECT, or (b) the windows already linked use a compatible window frame. +// */ +func _sqlite3WindowLink(tls *libc.TLS, pSel uintptr, pWin uintptr) { + if pSel != 0 { + if uintptr(0) == (*TSelect)(unsafe.Pointer(pSel)).FpWin || 0 == _sqlite3WindowCompare(tls, uintptr(0), (*TSelect)(unsafe.Pointer(pSel)).FpWin, pWin, 0) { + (*TWindow)(unsafe.Pointer(pWin)).FpNextWin = (*TSelect)(unsafe.Pointer(pSel)).FpWin + if (*TSelect)(unsafe.Pointer(pSel)).FpWin != 0 { + (*TWindow)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpWin)).FppThis = pWin + 64 + } + (*TSelect)(unsafe.Pointer(pSel)).FpWin = pWin + (*TWindow)(unsafe.Pointer(pWin)).FppThis = pSel + 112 + } else { + if _sqlite3ExprListCompare(tls, (*TWindow)(unsafe.Pointer(pWin)).FpPartition, (*TWindow)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSel)).FpWin)).FpPartition, -int32(1)) != 0 { + *(*Tu32)(unsafe.Pointer(pSel + 4)) |= uint32(SF_MultiPart) + } + } + } +} + +// C documentation +// +// /* +// ** Return 0 if the two window objects are identical, 1 if they are +// ** different, or 2 if it cannot be determined if the objects are identical +// ** or not. Identical window objects can be processed in a single scan. +// */ +func _sqlite3WindowCompare(tls *libc.TLS, pParse uintptr, p1 uintptr, p2 uintptr, bFilter int32) (r int32) { + var res, v1, v2, v3 int32 + _, _, _, _ = res, v1, v2, v3 + if p1 == uintptr(0) || p2 == uintptr(0) { + return int32(1) + } + if int32((*TWindow)(unsafe.Pointer(p1)).FeFrmType) != int32((*TWindow)(unsafe.Pointer(p2)).FeFrmType) { + return int32(1) + } + if int32((*TWindow)(unsafe.Pointer(p1)).FeStart) != int32((*TWindow)(unsafe.Pointer(p2)).FeStart) { + return int32(1) + } + if int32((*TWindow)(unsafe.Pointer(p1)).FeEnd) != int32((*TWindow)(unsafe.Pointer(p2)).FeEnd) { + return int32(1) + } + if int32((*TWindow)(unsafe.Pointer(p1)).FeExclude) != int32((*TWindow)(unsafe.Pointer(p2)).FeExclude) { + return int32(1) + } + if _sqlite3ExprCompare(tls, pParse, (*TWindow)(unsafe.Pointer(p1)).FpStart, (*TWindow)(unsafe.Pointer(p2)).FpStart, -int32(1)) != 0 { + return int32(1) + } + if _sqlite3ExprCompare(tls, pParse, (*TWindow)(unsafe.Pointer(p1)).FpEnd, (*TWindow)(unsafe.Pointer(p2)).FpEnd, -int32(1)) != 0 { + return int32(1) + } + v1 = _sqlite3ExprListCompare(tls, (*TWindow)(unsafe.Pointer(p1)).FpPartition, (*TWindow)(unsafe.Pointer(p2)).FpPartition, -int32(1)) + res = v1 + if v1 != 0 { + return res + } + v2 = _sqlite3ExprListCompare(tls, (*TWindow)(unsafe.Pointer(p1)).FpOrderBy, (*TWindow)(unsafe.Pointer(p2)).FpOrderBy, -int32(1)) + res = v2 + if v2 != 0 { + return res + } + if bFilter != 0 { + v3 = _sqlite3ExprCompare(tls, pParse, (*TWindow)(unsafe.Pointer(p1)).FpFilter, (*TWindow)(unsafe.Pointer(p2)).FpFilter, -int32(1)) + res = v3 + if v3 != 0 { + return res + } + } + return 0 +} + +// C documentation +// +// /* +// ** This is called by code in select.c before it calls sqlite3WhereBegin() +// ** to begin iterating through the sub-query results. It is used to allocate +// ** and initialize registers and cursors used by sqlite3WindowCodeStep(). +// */ +func _sqlite3WindowCodeInit(tls *libc.TLS, pParse uintptr, pSelect uintptr) { + var nEphExpr, nExpr, v1, v10, v12, v14, v3, v5, v7 int32 + var p, pKeyInfo, pList, pMWin, pWin, v, v11, v13, v15, v2, v4, v6, v8 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = nEphExpr, nExpr, p, pKeyInfo, pList, pMWin, pWin, v, v1, v10, v11, v12, v13, v14, v15, v2, v3, v4, v5, v6, v7, v8 + nEphExpr = (*TExprList)(unsafe.Pointer((*TSelect)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(pSelect)).FpSrc + 8))).FpSelect)).FpEList)).FnExpr + pMWin = (*TSelect)(unsafe.Pointer(pSelect)).FpWin + v = _sqlite3GetVdbe(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr, nEphExpr) + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenDup), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr+int32(1), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr) + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenDup), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr+int32(2), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr) + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenDup), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr+int32(3), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr) + /* Allocate registers to use for PARTITION BY values, if any. Initialize + ** said registers to NULL. */ + if (*TWindow)(unsafe.Pointer(pMWin)).FpPartition != 0 { + nExpr = (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pMWin)).FpPartition)).FnExpr + (*TWindow)(unsafe.Pointer(pMWin)).FregPart = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nExpr + _sqlite3VdbeAddOp3(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pMWin)).FregPart, (*TWindow)(unsafe.Pointer(pMWin)).FregPart+nExpr-int32(1)) + } + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + (*TWindow)(unsafe.Pointer(pMWin)).FregOne = v1 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), (*TWindow)(unsafe.Pointer(pMWin)).FregOne) + if (*TWindow)(unsafe.Pointer(pMWin)).FeExclude != 0 { + v4 = pParse + 56 + *(*int32)(unsafe.Pointer(v4))++ + v3 = *(*int32)(unsafe.Pointer(v4)) + (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid = v3 + v6 = pParse + 56 + *(*int32)(unsafe.Pointer(v6))++ + v5 = *(*int32)(unsafe.Pointer(v6)) + (*TWindow)(unsafe.Pointer(pMWin)).FregEndRowid = v5 + v8 = pParse + 52 + v7 = *(*int32)(unsafe.Pointer(v8)) + *(*int32)(unsafe.Pointer(v8))++ + (*TWindow)(unsafe.Pointer(pMWin)).FcsrApp = v7 + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TWindow)(unsafe.Pointer(pMWin)).FregEndRowid) + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenDup), (*TWindow)(unsafe.Pointer(pMWin)).FcsrApp, (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr) + return + } + pWin = pMWin + for { + if !(pWin != 0) { + break + } + p = (*TWindow)(unsafe.Pointer(pWin)).FpWFunc + if (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_MINMAX) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) != int32(TK_UNBOUNDED) { + pList = *(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)) + pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, pList, 0, 0) + v11 = pParse + 52 + v10 = *(*int32)(unsafe.Pointer(v11)) + *(*int32)(unsafe.Pointer(v11))++ + (*TWindow)(unsafe.Pointer(pWin)).FcsrApp = v10 + (*TWindow)(unsafe.Pointer(pWin)).FregApp = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += int32(3) + if pKeyInfo != 0 && int32(*(*int8)(unsafe.Pointer((*TFuncDef)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpWFunc)).FzName + 1))) == int32('i') { + *(*Tu8)(unsafe.Pointer((*TKeyInfo)(unsafe.Pointer(pKeyInfo)).FaSortFlags)) = uint8(KEYINFO_ORDER_DESC) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenEphemeral), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp, int32(2)) + _sqlite3VdbeAppendP4(tls, v, pKeyInfo, -int32(8)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(1)) + } else { + if (*TFuncDef)(unsafe.Pointer(p)).FzName == uintptr(unsafe.Pointer(&_nth_valueName)) || (*TFuncDef)(unsafe.Pointer(p)).FzName == uintptr(unsafe.Pointer(&_first_valueName)) { + /* Allocate two registers at pWin->regApp. These will be used to + ** store the start and end index of the current frame. */ + (*TWindow)(unsafe.Pointer(pWin)).FregApp = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + v13 = pParse + 52 + v12 = *(*int32)(unsafe.Pointer(v13)) + *(*int32)(unsafe.Pointer(v13))++ + (*TWindow)(unsafe.Pointer(pWin)).FcsrApp = v12 + *(*int32)(unsafe.Pointer(pParse + 56)) += int32(2) + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenDup), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp, (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr) + } else { + if (*TFuncDef)(unsafe.Pointer(p)).FzName == uintptr(unsafe.Pointer(&_leadName)) || (*TFuncDef)(unsafe.Pointer(p)).FzName == uintptr(unsafe.Pointer(&_lagName)) { + v15 = pParse + 52 + v14 = *(*int32)(unsafe.Pointer(v15)) + *(*int32)(unsafe.Pointer(v15))++ + (*TWindow)(unsafe.Pointer(pWin)).FcsrApp = v14 + _sqlite3VdbeAddOp2(tls, v, int32(OP_OpenDup), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp, (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr) + } + } + } + goto _9 + _9: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } +} + +// C documentation +// +// /* +// ** A "PRECEDING " (eCond==0) or "FOLLOWING " (eCond==1) or the +// ** value of the second argument to nth_value() (eCond==2) has just been +// ** evaluated and the result left in register reg. This function generates VM +// ** code to check that the value is a non-negative integer and throws an +// ** exception if it is not. +// */ +func _windowCheckValue(tls *libc.TLS, pParse uintptr, reg int32, eCond int32) { + var regString, regZero int32 + var v uintptr + _, _, _ = regString, regZero, v + v = _sqlite3GetVdbe(tls, pParse) + regZero = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regZero) + if eCond >= int32(WINDOW_STARTING_NUM) { + regString = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, regString, 0, __ccgo_ts+1680, -int32(1)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Ge), regString, _sqlite3VdbeCurrentAddr(tls, v)+int32(2), reg) + _sqlite3VdbeChangeP5(tls, v, uint16(libc.Int32FromInt32(SQLITE_AFF_NUMERIC)|libc.Int32FromInt32(SQLITE_JUMPIFNULL))) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_MustBeInt), reg, _sqlite3VdbeCurrentAddr(tls, v)+int32(2)) + } + _sqlite3VdbeAddOp3(tls, v, _aOp1[eCond], regZero, _sqlite3VdbeCurrentAddr(tls, v)+int32(2), reg) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_AFF_NUMERIC)) + /* NULL case captured by */ + /* the OP_MustBeInt */ + /* NULL case caught by */ + /* the OP_Ge */ + _sqlite3MayAbort(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Halt), int32(SQLITE_ERROR), int32(OE_Abort)) + _sqlite3VdbeAppendP4(tls, v, _azErr[eCond], -int32(1)) + _sqlite3ReleaseTempReg(tls, pParse, regZero) +} + +var _azErr = [5]uintptr{ + 0: __ccgo_ts + 23033, + 1: __ccgo_ts + 23086, + 2: __ccgo_ts + 22588, + 3: __ccgo_ts + 23137, + 4: __ccgo_ts + 23189, +} + +var _aOp1 = [5]int32{ + 0: int32(OP_Ge), + 1: int32(OP_Ge), + 2: int32(OP_Gt), + 3: int32(OP_Ge), + 4: int32(OP_Ge), +} + +// C documentation +// +// /* +// ** Return the number of arguments passed to the window-function associated +// ** with the object passed as the only argument to this function. +// */ +func _windowArgCount(tls *libc.TLS, pWin uintptr) (r int32) { + var pList uintptr + var v1 int32 + _, _ = pList, v1 + pList = *(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)) + if pList != 0 { + v1 = (*TExprList)(unsafe.Pointer(pList)).FnExpr + } else { + v1 = 0 + } + return v1 +} + +type TWindowCodeArg = struct { + FpParse uintptr + FpMWin uintptr + FpVdbe uintptr + FaddrGosub int32 + FregGosub int32 + FregArg int32 + FeDelete int32 + FregRowid int32 + Fstart TWindowCsrAndReg + Fcurrent TWindowCsrAndReg + Fend TWindowCsrAndReg +} + +type WindowCodeArg = TWindowCodeArg + +type TWindowCsrAndReg = struct { + Fcsr int32 + Freg int32 +} + +type WindowCsrAndReg = TWindowCsrAndReg + +/* +** See comments above struct WindowCodeArg. + */ +type TWindowCsrAndReg1 = struct { + Fcsr int32 + Freg int32 +} + +type WindowCsrAndReg1 = TWindowCsrAndReg1 + +/* +** A single instance of this structure is allocated on the stack by +** sqlite3WindowCodeStep() and a pointer to it passed to the various helper +** routines. This is to reduce the number of arguments required by each +** helper function. +** +** regArg: +** Each window function requires an accumulator register (just as an +** ordinary aggregate function does). This variable is set to the first +** in an array of accumulator registers - one for each window function +** in the WindowCodeArg.pMWin list. +** +** eDelete: +** The window functions implementation sometimes caches the input rows +** that it processes in a temporary table. If it is not zero, this +** variable indicates when rows may be removed from the temp table (in +** order to reduce memory requirements - it would always be safe just +** to leave them there). Possible values for eDelete are: +** +** WINDOW_RETURN_ROW: +** An input row can be discarded after it is returned to the caller. +** +** WINDOW_AGGINVERSE: +** An input row can be discarded after the window functions xInverse() +** callbacks have been invoked in it. +** +** WINDOW_AGGSTEP: +** An input row can be discarded after the window functions xStep() +** callbacks have been invoked in it. +** +** start,current,end +** Consider a window-frame similar to the following: +** +** (ORDER BY a, b GROUPS BETWEEN 2 PRECEDING AND 2 FOLLOWING) +** +** The windows functions implementation caches the input rows in a temp +** table, sorted by "a, b" (it actually populates the cache lazily, and +** aggressively removes rows once they are no longer required, but that's +** a mere detail). It keeps three cursors open on the temp table. One +** (current) that points to the next row to return to the query engine +** once its window function values have been calculated. Another (end) +** points to the next row to call the xStep() method of each window function +** on (so that it is 2 groups ahead of current). And a third (start) that +** points to the next row to call the xInverse() method of each window +** function on. +** +** Each cursor (start, current and end) consists of a VDBE cursor +** (WindowCsrAndReg.csr) and an array of registers (starting at +** WindowCodeArg.reg) that always contains a copy of the peer values +** read from the corresponding cursor. +** +** Depending on the window-frame in question, all three cursors may not +** be required. In this case both WindowCodeArg.csr and reg are set to +** 0. + */ +type TWindowCodeArg1 = struct { + FpParse uintptr + FpMWin uintptr + FpVdbe uintptr + FaddrGosub int32 + FregGosub int32 + FregArg int32 + FeDelete int32 + FregRowid int32 + Fstart TWindowCsrAndReg + Fcurrent TWindowCsrAndReg + Fend TWindowCsrAndReg +} + +type WindowCodeArg1 = TWindowCodeArg1 + +// C documentation +// +// /* +// ** Generate VM code to read the window frames peer values from cursor csr into +// ** an array of registers starting at reg. +// */ +func _windowReadPeerValues(tls *libc.TLS, p uintptr, csr int32, reg int32) { + var i, iColOff, v1 int32 + var pMWin, pOrderBy, pPart, v uintptr + _, _, _, _, _, _, _ = i, iColOff, pMWin, pOrderBy, pPart, v, v1 + pMWin = (*TWindowCodeArg)(unsafe.Pointer(p)).FpMWin + pOrderBy = (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy + if pOrderBy != 0 { + v = _sqlite3GetVdbe(tls, (*TWindowCodeArg)(unsafe.Pointer(p)).FpParse) + pPart = (*TWindow)(unsafe.Pointer(pMWin)).FpPartition + if pPart != 0 { + v1 = (*TExprList)(unsafe.Pointer(pPart)).FnExpr + } else { + v1 = 0 + } + iColOff = (*TWindow)(unsafe.Pointer(pMWin)).FnBufferCol + v1 + i = 0 + for { + if !(i < (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, iColOff+i, reg+i) + goto _2 + _2: + ; + i++ + } + } +} + +// C documentation +// +// /* +// ** Generate VM code to invoke either xStep() (if bInverse is 0) or +// ** xInverse (if bInverse is non-zero) for each window function in the +// ** linked list starting at pMWin. Or, for built-in window functions +// ** that do not use the standard function API, generate the required +// ** inline VM code. +// ** +// ** If argument csr is greater than or equal to 0, then argument reg is +// ** the first register in an array of registers guaranteed to be large +// ** enough to hold the array of arguments for each function. In this case +// ** the arguments are extracted from the current row of csr into the +// ** array of registers before invoking OP_AggStep or OP_AggInverse +// ** +// ** Or, if csr is less than zero, then the array of registers at reg is +// ** already populated with all columns from the current row of the sub-query. +// ** +// ** If argument regPartSize is non-zero, then it is a register containing the +// ** number of rows in the current partition. +// */ +func _windowAggStep(tls *libc.TLS, p uintptr, pMWin uintptr, csr int32, bInverse int32, reg int32) { + var addrIf, addrIsNull, i, iEnd, iOp, nArg, regArg, regTmp, v2, v5 int32 + var pColl, pFunc, pOp, pParse, pWin, v uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrIf, addrIsNull, i, iEnd, iOp, nArg, pColl, pFunc, pOp, pParse, pWin, regArg, regTmp, v, v2, v5 + pParse = (*TWindowCodeArg)(unsafe.Pointer(p)).FpParse + v = _sqlite3GetVdbe(tls, pParse) + pWin = pMWin + for { + if !(pWin != 0) { + break + } + pFunc = (*TWindow)(unsafe.Pointer(pWin)).FpWFunc + if (*TWindow)(unsafe.Pointer(pWin)).FbExprArgs != 0 { + v2 = 0 + } else { + v2 = _windowArgCount(tls, pWin) + } + nArg = v2 + /* All OVER clauses in the same window function aggregate step must + ** be the same. */ + i = 0 + for { + if !(i < nArg) { + break + } + if i != int32(1) || (*TFuncDef)(unsafe.Pointer(pFunc)).FzName != uintptr(unsafe.Pointer(&_nth_valueName)) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, (*TWindow)(unsafe.Pointer(pWin)).FiArgCol+i, reg+i) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr, (*TWindow)(unsafe.Pointer(pWin)).FiArgCol+i, reg+i) + } + goto _3 + _3: + ; + i++ + } + regArg = reg + if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid == 0 && (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_MINMAX) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) != int32(TK_UNBOUNDED) { + addrIsNull = _sqlite3VdbeAddOp1(tls, v, int32(OP_IsNull), regArg) + if bInverse == 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(1), int32(1)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_SCopy), regArg, (*TWindow)(unsafe.Pointer(pWin)).FregApp) + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), (*TWindow)(unsafe.Pointer(pWin)).FregApp, int32(2), (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(2)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_IdxInsert), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp, (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(2)) + } else { + _sqlite3VdbeAddOp4Int(tls, v, int32(OP_SeekGE), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp, 0, regArg, int32(1)) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Delete), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp) + _sqlite3VdbeJumpHere(tls, v, _sqlite3VdbeCurrentAddr(tls, v)-int32(2)) + } + _sqlite3VdbeJumpHere(tls, v, addrIsNull) + } else { + if (*TWindow)(unsafe.Pointer(pWin)).FregApp != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(1)-bInverse, int32(1)) + } else { + if (*TFuncDef)(unsafe.Pointer(pFunc)).FxSFunc != __ccgo_fp(_noopStepFunc) { + addrIf = 0 + if (*TWindow)(unsafe.Pointer(pWin)).FpFilter != 0 { + regTmp = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, (*TWindow)(unsafe.Pointer(pWin)).FiArgCol+nArg, regTmp) + addrIf = _sqlite3VdbeAddOp3(tls, v, int32(OP_IfNot), regTmp, 0, int32(1)) + _sqlite3ReleaseTempReg(tls, pParse, regTmp) + } + if (*TWindow)(unsafe.Pointer(pWin)).FbExprArgs != 0 { + iOp = _sqlite3VdbeCurrentAddr(tls, v) + nArg = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)))).FnExpr + regArg = _sqlite3GetTempRange(tls, pParse, nArg) + _sqlite3ExprCodeExprList(tls, pParse, *(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)), regArg, 0, uint8(0)) + iEnd = _sqlite3VdbeCurrentAddr(tls, v) + for { + if !(iOp < iEnd) { + break + } + pOp = _sqlite3VdbeGetOp(tls, v, iOp) + if int32((*TVdbeOp)(unsafe.Pointer(pOp)).Fopcode) == int32(OP_Column) && (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 == (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr { + (*TVdbeOp)(unsafe.Pointer(pOp)).Fp1 = csr + } + goto _4 + _4: + ; + iOp++ + } + } + if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_NEEDCOLL) != 0 { + pColl = _sqlite3ExprNNCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)) + 8))).FpExpr) + _sqlite3VdbeAddOp4(tls, v, int32(OP_CollSeq), 0, 0, 0, pColl, -int32(2)) + } + if bInverse != 0 { + v5 = int32(OP_AggInverse) + } else { + v5 = int32(OP_AggStep) + } + _sqlite3VdbeAddOp3(tls, v, v5, bInverse, regArg, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) + _sqlite3VdbeAppendP4(tls, v, pFunc, -int32(7)) + _sqlite3VdbeChangeP5(tls, v, uint16(uint8(nArg))) + if (*TWindow)(unsafe.Pointer(pWin)).FbExprArgs != 0 { + _sqlite3ReleaseTempRange(tls, pParse, regArg, nArg) + } + if addrIf != 0 { + _sqlite3VdbeJumpHere(tls, v, addrIf) + } + } + } + } + goto _1 + _1: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } +} + +/* +** Values that may be passed as the second argument to windowCodeOp(). + */ + +// C documentation +// +// /* +// ** Generate VM code to invoke either xValue() (bFin==0) or xFinalize() +// ** (bFin==1) for each window function in the linked list starting at +// ** pMWin. Or, for built-in window-functions that do not use the standard +// ** API, generate the equivalent VM code. +// */ +func _windowAggFinal(tls *libc.TLS, p uintptr, bFin int32) { + var nArg int32 + var pMWin, pParse, pWin, v uintptr + _, _, _, _, _ = nArg, pMWin, pParse, pWin, v + pParse = (*TWindowCodeArg)(unsafe.Pointer(p)).FpParse + pMWin = (*TWindowCodeArg)(unsafe.Pointer(p)).FpMWin + v = _sqlite3GetVdbe(tls, pParse) + pWin = pMWin + for { + if !(pWin != 0) { + break + } + if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid == 0 && (*TFuncDef)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpWFunc)).FfuncFlags&uint32(SQLITE_FUNC_MINMAX) != 0 && int32((*TWindow)(unsafe.Pointer(pWin)).FeStart) != int32(TK_UNBOUNDED) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregResult) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Last), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp, 0, (*TWindow)(unsafe.Pointer(pWin)).FregResult) + _sqlite3VdbeJumpHere(tls, v, _sqlite3VdbeCurrentAddr(tls, v)-int32(2)) + } else { + if (*TWindow)(unsafe.Pointer(pWin)).FregApp != 0 { + } else { + nArg = _windowArgCount(tls, pWin) + if bFin != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AggFinal), (*TWindow)(unsafe.Pointer(pWin)).FregAccum, nArg) + _sqlite3VdbeAppendP4(tls, v, (*TWindow)(unsafe.Pointer(pWin)).FpWFunc, -int32(7)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Copy), (*TWindow)(unsafe.Pointer(pWin)).FregAccum, (*TWindow)(unsafe.Pointer(pWin)).FregResult) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_AggValue), (*TWindow)(unsafe.Pointer(pWin)).FregAccum, nArg, (*TWindow)(unsafe.Pointer(pWin)).FregResult) + _sqlite3VdbeAppendP4(tls, v, (*TWindow)(unsafe.Pointer(pWin)).FpWFunc, -int32(7)) + } + } + } + goto _1 + _1: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } +} + +// C documentation +// +// /* +// ** Generate code to calculate the current values of all window functions in the +// ** p->pMWin list by doing a full scan of the current window frame. Store the +// ** results in the Window.regResult registers, ready to return the upper +// ** layer. +// */ +func _windowFullScan(tls *libc.TLS, p uintptr) { + var addr, addrEq, addrNext, csr, lblBrk, lblNext, nPeer, regCPeer, regCRowid, regPeer, regRowid, v1 int32 + var pKeyInfo, pMWin, pParse, pWin, v uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr, addrEq, addrNext, csr, lblBrk, lblNext, nPeer, pKeyInfo, pMWin, pParse, pWin, regCPeer, regCRowid, regPeer, regRowid, v, v1 + pParse = (*TWindowCodeArg)(unsafe.Pointer(p)).FpParse + pMWin = (*TWindowCodeArg)(unsafe.Pointer(p)).FpMWin + v = (*TWindowCodeArg)(unsafe.Pointer(p)).FpVdbe + regCRowid = 0 /* Current rowid value */ + regCPeer = 0 /* Current peer values */ + regRowid = 0 /* AggStep rowid value */ + regPeer = 0 + csr = (*TWindow)(unsafe.Pointer(pMWin)).FcsrApp + if (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy != 0 { + v1 = (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy)).FnExpr + } else { + v1 = 0 + } + nPeer = v1 + lblNext = _sqlite3VdbeMakeLabel(tls, pParse) + lblBrk = _sqlite3VdbeMakeLabel(tls, pParse) + regCRowid = _sqlite3GetTempReg(tls, pParse) + regRowid = _sqlite3GetTempReg(tls, pParse) + if nPeer != 0 { + regCPeer = _sqlite3GetTempRange(tls, pParse, nPeer) + regPeer = _sqlite3GetTempRange(tls, pParse, nPeer) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr, regCRowid) + _windowReadPeerValues(tls, p, (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr, regCPeer) + pWin = pMWin + for { + if !(pWin != 0) { + break + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) + goto _2 + _2: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekGE), csr, lblBrk, (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) + addrNext = _sqlite3VdbeCurrentAddr(tls, v) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), csr, regRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Gt), (*TWindow)(unsafe.Pointer(pMWin)).FregEndRowid, lblBrk, regRowid) + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeExclude) == int32(TK_CURRENT) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), regCRowid, lblNext, regRowid) + } else { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeExclude) != int32(TK_NO) { + addrEq = 0 + pKeyInfo = uintptr(0) + if (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy != 0 { + pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy, 0, 0) + } + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeExclude) == int32(TK_TIES) { + addrEq = _sqlite3VdbeAddOp3(tls, v, int32(OP_Eq), regCRowid, 0, regRowid) + } + if pKeyInfo != 0 { + _windowReadPeerValues(tls, p, csr, regPeer) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Compare), regPeer, regCPeer, nPeer) + _sqlite3VdbeAppendP4(tls, v, pKeyInfo, -int32(8)) + addr = _sqlite3VdbeCurrentAddr(tls, v) + int32(1) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Jump), addr, lblNext, addr) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, lblNext) + } + if addrEq != 0 { + _sqlite3VdbeJumpHere(tls, v, addrEq) + } + } + } + _windowAggStep(tls, p, pMWin, csr, 0, (*TWindowCodeArg)(unsafe.Pointer(p)).FregArg) + _sqlite3VdbeResolveLabel(tls, v, lblNext) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), csr, addrNext) + _sqlite3VdbeJumpHere(tls, v, addrNext-int32(1)) + _sqlite3VdbeJumpHere(tls, v, addrNext+int32(1)) + _sqlite3ReleaseTempReg(tls, pParse, regRowid) + _sqlite3ReleaseTempReg(tls, pParse, regCRowid) + if nPeer != 0 { + _sqlite3ReleaseTempRange(tls, pParse, regPeer, nPeer) + _sqlite3ReleaseTempRange(tls, pParse, regCPeer, nPeer) + } + _windowAggFinal(tls, p, int32(1)) +} + +// C documentation +// +// /* +// ** Invoke the sub-routine at regGosub (generated by code in select.c) to +// ** return the current row of Window.iEphCsr. If all window functions are +// ** aggregate window functions that use the standard API, a single +// ** OP_Gosub instruction is all that this routine generates. Extra VM code +// ** for per-row processing is only generated for the following built-in window +// ** functions: +// ** +// ** nth_value() +// ** first_value() +// ** lag() +// ** lead() +// */ +func _windowReturnOneRow(tls *libc.TLS, p uintptr) { + var csr, csr1, iEph, lbl, lbl1, nArg, op, tmpReg, tmpReg1, tmpReg2, val, v2, v3 int32 + var pFunc, pMWin, pParse, pWin, v uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = csr, csr1, iEph, lbl, lbl1, nArg, op, pFunc, pMWin, pParse, pWin, tmpReg, tmpReg1, tmpReg2, v, val, v2, v3 + pMWin = (*TWindowCodeArg)(unsafe.Pointer(p)).FpMWin + v = (*TWindowCodeArg)(unsafe.Pointer(p)).FpVdbe + if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { + _windowFullScan(tls, p) + } else { + pParse = (*TWindowCodeArg)(unsafe.Pointer(p)).FpParse + pWin = pMWin + for { + if !(pWin != 0) { + break + } + pFunc = (*TWindow)(unsafe.Pointer(pWin)).FpWFunc + if (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_nth_valueName)) || (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_first_valueName)) { + csr = (*TWindow)(unsafe.Pointer(pWin)).FcsrApp + lbl = _sqlite3VdbeMakeLabel(tls, pParse) + tmpReg = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregResult) + if (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_nth_valueName)) { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr, (*TWindow)(unsafe.Pointer(pWin)).FiArgCol+int32(1), tmpReg) + _windowCheckValue(tls, pParse, tmpReg, int32(2)) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), tmpReg) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Add), tmpReg, (*TWindow)(unsafe.Pointer(pWin)).FregApp, tmpReg) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Gt), (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(1), lbl, tmpReg) + _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekRowid), csr, 0, tmpReg) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr, (*TWindow)(unsafe.Pointer(pWin)).FiArgCol, (*TWindow)(unsafe.Pointer(pWin)).FregResult) + _sqlite3VdbeResolveLabel(tls, v, lbl) + _sqlite3ReleaseTempReg(tls, pParse, tmpReg) + } else { + if (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_leadName)) || (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_lagName)) { + nArg = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pWin)).FpOwner + 32)))).FnExpr + csr1 = (*TWindow)(unsafe.Pointer(pWin)).FcsrApp + lbl1 = _sqlite3VdbeMakeLabel(tls, pParse) + tmpReg1 = _sqlite3GetTempReg(tls, pParse) + iEph = (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr + if nArg < int32(3) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregResult) + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, (*TWindow)(unsafe.Pointer(pWin)).FiArgCol+int32(2), (*TWindow)(unsafe.Pointer(pWin)).FregResult) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), iEph, tmpReg1) + if nArg < int32(2) { + if (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_leadName)) { + v2 = int32(1) + } else { + v2 = -int32(1) + } + val = v2 + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), tmpReg1, val) + } else { + if (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_leadName)) { + v3 = int32(OP_Add) + } else { + v3 = int32(OP_Subtract) + } + op = v3 + tmpReg2 = _sqlite3GetTempReg(tls, pParse) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), iEph, (*TWindow)(unsafe.Pointer(pWin)).FiArgCol+int32(1), tmpReg2) + _sqlite3VdbeAddOp3(tls, v, op, tmpReg2, tmpReg1, tmpReg1) + _sqlite3ReleaseTempReg(tls, pParse, tmpReg2) + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_SeekRowid), csr1, lbl1, tmpReg1) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csr1, (*TWindow)(unsafe.Pointer(pWin)).FiArgCol, (*TWindow)(unsafe.Pointer(pWin)).FregResult) + _sqlite3VdbeResolveLabel(tls, v, lbl1) + _sqlite3ReleaseTempReg(tls, pParse, tmpReg1) + } + } + goto _1 + _1: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Gosub), (*TWindowCodeArg)(unsafe.Pointer(p)).FregGosub, (*TWindowCodeArg)(unsafe.Pointer(p)).FaddrGosub) +} + +// C documentation +// +// /* +// ** Generate code to set the accumulator register for each window function +// ** in the linked list passed as the second argument to NULL. And perform +// ** any equivalent initialization required by any built-in window functions +// ** in the list. +// */ +func _windowInitAccum(tls *libc.TLS, pParse uintptr, pMWin uintptr) (r int32) { + var nArg, regArg, v2 int32 + var pFunc, pWin, v uintptr + _, _, _, _, _, _ = nArg, pFunc, pWin, regArg, v, v2 + v = _sqlite3GetVdbe(tls, pParse) + nArg = 0 + pWin = pMWin + for { + if !(pWin != 0) { + break + } + pFunc = (*TWindow)(unsafe.Pointer(pWin)).FpWFunc + _sqlite3VdbeAddOp2(tls, v, int32(OP_Null), 0, (*TWindow)(unsafe.Pointer(pWin)).FregAccum) + if nArg > _windowArgCount(tls, pWin) { + v2 = nArg + } else { + v2 = _windowArgCount(tls, pWin) + } + nArg = v2 + if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid == 0 { + if (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_nth_valueName)) || (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_first_valueName)) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TWindow)(unsafe.Pointer(pWin)).FregApp) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(1)) + } + if (*TFuncDef)(unsafe.Pointer(pFunc)).FfuncFlags&uint32(SQLITE_FUNC_MINMAX) != 0 && (*TWindow)(unsafe.Pointer(pWin)).FcsrApp != 0 { + _sqlite3VdbeAddOp1(tls, v, int32(OP_ResetSorter), (*TWindow)(unsafe.Pointer(pWin)).FcsrApp) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TWindow)(unsafe.Pointer(pWin)).FregApp+int32(1)) + } + } + goto _1 + _1: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } + regArg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nArg + return regArg +} + +// C documentation +// +// /* +// ** Return true if the current frame should be cached in the ephemeral table, +// ** even if there are no xInverse() calls required. +// */ +func _windowCacheFrame(tls *libc.TLS, pMWin uintptr) (r int32) { + var pFunc, pWin uintptr + _, _ = pFunc, pWin + if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { + return int32(1) + } + pWin = pMWin + for { + if !(pWin != 0) { + break + } + pFunc = (*TWindow)(unsafe.Pointer(pWin)).FpWFunc + if (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_nth_valueName)) || (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_first_valueName)) || (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_leadName)) || (*TFuncDef)(unsafe.Pointer(pFunc)).FzName == uintptr(unsafe.Pointer(&_lagName)) { + return int32(1) + } + goto _1 + _1: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } + return 0 +} + +// C documentation +// +// /* +// ** regOld and regNew are each the first register in an array of size +// ** pOrderBy->nExpr. This function generates code to compare the two +// ** arrays of registers using the collation sequences and other comparison +// ** parameters specified by pOrderBy. +// ** +// ** If the two arrays are not equal, the contents of regNew is copied to +// ** regOld and control falls through. Otherwise, if the contents of the arrays +// ** are equal, an OP_Goto is executed. The address of the OP_Goto is returned. +// */ +func _windowIfNewPeer(tls *libc.TLS, pParse uintptr, pOrderBy uintptr, regNew int32, regOld int32, addr int32) { + var nVal int32 + var pKeyInfo, v uintptr + _, _, _ = nVal, pKeyInfo, v + v = _sqlite3GetVdbe(tls, pParse) + if pOrderBy != 0 { + nVal = (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr + pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, pOrderBy, 0, 0) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Compare), regOld, regNew, nVal) + _sqlite3VdbeAppendP4(tls, v, pKeyInfo, -int32(8)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Jump), _sqlite3VdbeCurrentAddr(tls, v)+int32(1), addr, _sqlite3VdbeCurrentAddr(tls, v)+int32(1)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regNew, regOld, nVal-int32(1)) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addr) + } +} + +// C documentation +// +// /* +// ** This function is called as part of generating VM programs for RANGE +// ** offset PRECEDING/FOLLOWING frame boundaries. Assuming "ASC" order for +// ** the ORDER BY term in the window, and that argument op is OP_Ge, it generates +// ** code equivalent to: +// ** +// ** if( csr1.peerVal + regVal >= csr2.peerVal ) goto lbl; +// ** +// ** The value of parameter op may also be OP_Gt or OP_Le. In these cases the +// ** operator in the above pseudo-code is replaced with ">" or "<=", respectively. +// ** +// ** If the sort-order for the ORDER BY term in the window is DESC, then the +// ** comparison is reversed. Instead of adding regVal to csr1.peerVal, it is +// ** subtracted. And the comparison operator is inverted to - ">=" becomes "<=", +// ** ">" becomes "<", and so on. So, with DESC sort order, if the argument op +// ** is OP_Ge, the generated code is equivalent to: +// ** +// ** if( csr1.peerVal - regVal <= csr2.peerVal ) goto lbl; +// ** +// ** A special type of arithmetic is used such that if csr1.peerVal is not +// ** a numeric type (real or integer), then the result of the addition +// ** or subtraction is a a copy of csr1.peerVal. +// */ +func _windowCodeRangeTest(tls *libc.TLS, p uintptr, op int32, csr1 int32, regVal int32, csr2 int32, lbl int32) { + var addr, addrDone, addrGe, arith, reg1, reg2, regString, v1, v3 int32 + var pColl, pOrderBy, pParse, v, v2 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr, addrDone, addrGe, arith, pColl, pOrderBy, pParse, reg1, reg2, regString, v, v1, v2, v3 + pParse = (*TWindowCodeArg)(unsafe.Pointer(p)).FpParse + v = _sqlite3GetVdbe(tls, pParse) + pOrderBy = (*TWindow)(unsafe.Pointer((*TWindowCodeArg)(unsafe.Pointer(p)).FpMWin)).FpOrderBy /* ORDER BY clause for window */ + reg1 = _sqlite3GetTempReg(tls, pParse) /* Reg. for csr1.peerVal+regVal */ + reg2 = _sqlite3GetTempReg(tls, pParse) + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) /* Reg. for csr2.peerVal */ + regString = v1 /* Reg. for constant value '' */ + arith = int32(OP_Add) /* Jump destination */ + addrDone = _sqlite3VdbeMakeLabel(tls, pParse) + /* Read the peer-value from each cursor into a register */ + _windowReadPeerValues(tls, p, csr1, reg1) + _windowReadPeerValues(tls, p, csr2, reg2) + if int32((*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8))).Ffg.FsortFlags)&int32(KEYINFO_ORDER_DESC) != 0 { + switch op { + case int32(OP_Ge): + op = int32(OP_Le) + case int32(OP_Gt): + op = int32(OP_Lt) + default: + op = int32(OP_Ge) + break + } + arith = int32(OP_Subtract) + } + /* If the BIGNULL flag is set for the ORDER BY, then it is required to + ** consider NULL values to be larger than all other values, instead of + ** the usual smaller. The VDBE opcodes OP_Ge and so on do not handle this + ** (and adding that capability causes a performance regression), so + ** instead if the BIGNULL flag is set then cases where either reg1 or + ** reg2 are NULL are handled separately in the following block. The code + ** generated is equivalent to: + ** + ** if( reg1 IS NULL ){ + ** if( op==OP_Ge ) goto lbl; + ** if( op==OP_Gt && reg2 IS NOT NULL ) goto lbl; + ** if( op==OP_Le && reg2 IS NULL ) goto lbl; + ** }else if( reg2 IS NULL ){ + ** if( op==OP_Le ) goto lbl; + ** } + ** + ** Additionally, if either reg1 or reg2 are NULL but the jump to lbl is + ** not taken, control jumps over the comparison operator coded below this + ** block. */ + if int32((*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8))).Ffg.FsortFlags)&int32(KEYINFO_ORDER_BIGNULL) != 0 { + /* This block runs if reg1 contains a NULL. */ + addr = _sqlite3VdbeAddOp1(tls, v, int32(OP_NotNull), reg1) + switch op { + case int32(OP_Ge): + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, lbl) + case int32(OP_Gt): + _sqlite3VdbeAddOp2(tls, v, int32(OP_NotNull), reg2, lbl) + case int32(OP_Le): + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), reg2, lbl) + default: /* no-op */ + break + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addrDone) + /* This block runs if reg1 is not NULL, but reg2 is. */ + _sqlite3VdbeJumpHere(tls, v, addr) + if op == int32(OP_Gt) || op == int32(OP_Ge) { + v3 = addrDone + } else { + v3 = lbl + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_IsNull), reg2, v3) + } + /* Register reg1 currently contains csr1.peerVal (the peer-value from csr1). + ** This block adds (or subtracts for DESC) the numeric value in regVal + ** from it. Or, if reg1 is not numeric (it is a NULL, a text value or a blob), + ** then leave reg1 as it is. In pseudo-code, this is implemented as: + ** + ** if( reg1>='' ) goto addrGe; + ** reg1 = reg1 +/- regVal + ** addrGe: + ** + ** Since all strings and blobs are greater-than-or-equal-to an empty string, + ** the add/subtract is skipped for these, as required. If reg1 is a NULL, + ** then the arithmetic is performed, but since adding or subtracting from + ** NULL is always NULL anyway, this case is handled as required too. */ + _sqlite3VdbeAddOp4(tls, v, int32(OP_String8), 0, regString, 0, __ccgo_ts+1680, -int32(1)) + addrGe = _sqlite3VdbeAddOp3(tls, v, int32(OP_Ge), regString, 0, reg1) + if op == int32(OP_Ge) && arith == int32(OP_Add) || op == int32(OP_Le) && arith == int32(OP_Subtract) { + _sqlite3VdbeAddOp3(tls, v, op, reg2, lbl, reg1) + } + _sqlite3VdbeAddOp3(tls, v, arith, regVal, reg1, reg1) + _sqlite3VdbeJumpHere(tls, v, addrGe) + /* Compare registers reg2 and reg1, taking the jump if required. Note that + ** control skips over this test if the BIGNULL flag is set and either + ** reg1 or reg2 contain a NULL value. */ + _sqlite3VdbeAddOp3(tls, v, op, reg2, lbl, reg1) + pColl = _sqlite3ExprNNCollSeq(tls, pParse, (*(*TExprList_item)(unsafe.Pointer(pOrderBy + 8))).FpExpr) + _sqlite3VdbeAppendP4(tls, v, pColl, -int32(2)) + _sqlite3VdbeChangeP5(tls, v, uint16(SQLITE_NULLEQ)) + _sqlite3VdbeResolveLabel(tls, v, addrDone) + _sqlite3ReleaseTempReg(tls, pParse, reg1) + _sqlite3ReleaseTempReg(tls, pParse, reg2) +} + +// C documentation +// +// /* +// ** Helper function for sqlite3WindowCodeStep(). Each call to this function +// ** generates VM code for a single RETURN_ROW, AGGSTEP or AGGINVERSE +// ** operation. Refer to the header comment for sqlite3WindowCodeStep() for +// ** details. +// */ +func _windowCodeOp(tls *libc.TLS, p uintptr, op int32, regCountdown int32, jumpOnEof int32) (r int32) { + var addrContinue, addrNextRange, bPeer, csr, lblDone, nReg, reg, regRowid1, regRowid2, regTmp, ret, v1, v2 int32 + var pMWin, pParse, v uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addrContinue, addrNextRange, bPeer, csr, lblDone, nReg, pMWin, pParse, reg, regRowid1, regRowid2, regTmp, ret, v, v1, v2 + pParse = (*TWindowCodeArg)(unsafe.Pointer(p)).FpParse + pMWin = (*TWindowCodeArg)(unsafe.Pointer(p)).FpMWin + ret = 0 + v = (*TWindowCodeArg)(unsafe.Pointer(p)).FpVdbe + addrContinue = 0 + bPeer = libc.BoolInt32(int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) != int32(TK_ROWS)) + lblDone = _sqlite3VdbeMakeLabel(tls, pParse) + addrNextRange = 0 + /* Special case - WINDOW_AGGINVERSE is always a no-op if the frame + ** starts with UNBOUNDED PRECEDING. */ + if op == int32(WINDOW_AGGINVERSE) && int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_UNBOUNDED) { + return 0 + } + if regCountdown > 0 { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE) { + addrNextRange = _sqlite3VdbeCurrentAddr(tls, v) + if op == int32(WINDOW_AGGINVERSE) { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_FOLLOWING) { + _windowCodeRangeTest(tls, p, int32(OP_Le), (*TWindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Fcsr, regCountdown, (*TWindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr, lblDone) + } else { + _windowCodeRangeTest(tls, p, int32(OP_Ge), (*TWindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr, regCountdown, (*TWindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Fcsr, lblDone) + } + } else { + _windowCodeRangeTest(tls, p, int32(OP_Gt), (*TWindowCodeArg)(unsafe.Pointer(p)).Fend.Fcsr, regCountdown, (*TWindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Fcsr, lblDone) + } + } else { + _sqlite3VdbeAddOp3(tls, v, int32(OP_IfPos), regCountdown, lblDone, int32(1)) + } + } + if op == int32(WINDOW_RETURN_ROW) && (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid == 0 { + _windowAggFinal(tls, p, 0) + } + addrContinue = _sqlite3VdbeCurrentAddr(tls, v) + /* If this is a (RANGE BETWEEN a FOLLOWING AND b FOLLOWING) or + ** (RANGE BETWEEN b PRECEDING AND a PRECEDING) frame, ensure the + ** start cursor does not advance past the end cursor within the + ** temporary table. It otherwise might, if (a>b). Also ensure that, + ** if the input cursor is still finding new rows, that the end + ** cursor does not go past it to EOF. */ + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) && regCountdown != 0 && int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE) { + regRowid1 = _sqlite3GetTempReg(tls, pParse) + regRowid2 = _sqlite3GetTempReg(tls, pParse) + if op == int32(WINDOW_AGGINVERSE) { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), (*TWindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr, regRowid1) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), (*TWindowCodeArg)(unsafe.Pointer(p)).Fend.Fcsr, regRowid2) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Ge), regRowid2, lblDone, regRowid1) + } else { + if (*TWindowCodeArg)(unsafe.Pointer(p)).FregRowid != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Rowid), (*TWindowCodeArg)(unsafe.Pointer(p)).Fend.Fcsr, regRowid1) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Ge), (*TWindowCodeArg)(unsafe.Pointer(p)).FregRowid, lblDone, regRowid1) + } + } + _sqlite3ReleaseTempReg(tls, pParse, regRowid1) + _sqlite3ReleaseTempReg(tls, pParse, regRowid2) + } + switch op { + case int32(WINDOW_RETURN_ROW): + csr = (*TWindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Fcsr + reg = (*TWindowCodeArg)(unsafe.Pointer(p)).Fcurrent.Freg + _windowReturnOneRow(tls, p) + case int32(WINDOW_AGGINVERSE): + csr = (*TWindowCodeArg)(unsafe.Pointer(p)).Fstart.Fcsr + reg = (*TWindowCodeArg)(unsafe.Pointer(p)).Fstart.Freg + if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid, int32(1)) + } else { + _windowAggStep(tls, p, pMWin, csr, int32(1), (*TWindowCodeArg)(unsafe.Pointer(p)).FregArg) + } + default: + csr = (*TWindowCodeArg)(unsafe.Pointer(p)).Fend.Fcsr + reg = (*TWindowCodeArg)(unsafe.Pointer(p)).Fend.Freg + if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_AddImm), (*TWindow)(unsafe.Pointer(pMWin)).FregEndRowid, int32(1)) + } else { + _windowAggStep(tls, p, pMWin, csr, 0, (*TWindowCodeArg)(unsafe.Pointer(p)).FregArg) + } + break + } + if op == (*TWindowCodeArg)(unsafe.Pointer(p)).FeDelete { + _sqlite3VdbeAddOp1(tls, v, int32(OP_Delete), csr) + _sqlite3VdbeChangeP5(tls, v, uint16(OPFLAG_SAVEPOSITION)) + } + if jumpOnEof != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), csr, _sqlite3VdbeCurrentAddr(tls, v)+int32(2)) + ret = _sqlite3VdbeAddOp0(tls, v, int32(OP_Goto)) + } else { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Next), csr, _sqlite3VdbeCurrentAddr(tls, v)+int32(1)+bPeer) + if bPeer != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, lblDone) + } + } + if bPeer != 0 { + if (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy != 0 { + v1 = (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy)).FnExpr + } else { + v1 = 0 + } + nReg = v1 + if nReg != 0 { + v2 = _sqlite3GetTempRange(tls, pParse, nReg) + } else { + v2 = 0 + } + regTmp = v2 + _windowReadPeerValues(tls, p, csr, regTmp) + _windowIfNewPeer(tls, pParse, (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy, regTmp, reg, addrContinue) + _sqlite3ReleaseTempRange(tls, pParse, regTmp, nReg) + } + if addrNextRange != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addrNextRange) + } + _sqlite3VdbeResolveLabel(tls, v, lblDone) + return ret +} + +// C documentation +// +// /* +// ** Allocate and return a duplicate of the Window object indicated by the +// ** third argument. Set the Window.pOwner field of the new object to +// ** pOwner. +// */ +func _sqlite3WindowDup(tls *libc.TLS, db uintptr, pOwner uintptr, p uintptr) (r uintptr) { + var pNew uintptr + _ = pNew + pNew = uintptr(0) + if p != 0 { + pNew = _sqlite3DbMallocZero(tls, db, uint64(144)) + if pNew != 0 { + (*TWindow)(unsafe.Pointer(pNew)).FzName = _sqlite3DbStrDup(tls, db, (*TWindow)(unsafe.Pointer(p)).FzName) + (*TWindow)(unsafe.Pointer(pNew)).FzBase = _sqlite3DbStrDup(tls, db, (*TWindow)(unsafe.Pointer(p)).FzBase) + (*TWindow)(unsafe.Pointer(pNew)).FpFilter = _sqlite3ExprDup(tls, db, (*TWindow)(unsafe.Pointer(p)).FpFilter, 0) + (*TWindow)(unsafe.Pointer(pNew)).FpWFunc = (*TWindow)(unsafe.Pointer(p)).FpWFunc + (*TWindow)(unsafe.Pointer(pNew)).FpPartition = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(p)).FpPartition, 0) + (*TWindow)(unsafe.Pointer(pNew)).FpOrderBy = _sqlite3ExprListDup(tls, db, (*TWindow)(unsafe.Pointer(p)).FpOrderBy, 0) + (*TWindow)(unsafe.Pointer(pNew)).FeFrmType = (*TWindow)(unsafe.Pointer(p)).FeFrmType + (*TWindow)(unsafe.Pointer(pNew)).FeEnd = (*TWindow)(unsafe.Pointer(p)).FeEnd + (*TWindow)(unsafe.Pointer(pNew)).FeStart = (*TWindow)(unsafe.Pointer(p)).FeStart + (*TWindow)(unsafe.Pointer(pNew)).FeExclude = (*TWindow)(unsafe.Pointer(p)).FeExclude + (*TWindow)(unsafe.Pointer(pNew)).FregResult = (*TWindow)(unsafe.Pointer(p)).FregResult + (*TWindow)(unsafe.Pointer(pNew)).FregAccum = (*TWindow)(unsafe.Pointer(p)).FregAccum + (*TWindow)(unsafe.Pointer(pNew)).FiArgCol = (*TWindow)(unsafe.Pointer(p)).FiArgCol + (*TWindow)(unsafe.Pointer(pNew)).FiEphCsr = (*TWindow)(unsafe.Pointer(p)).FiEphCsr + (*TWindow)(unsafe.Pointer(pNew)).FbExprArgs = (*TWindow)(unsafe.Pointer(p)).FbExprArgs + (*TWindow)(unsafe.Pointer(pNew)).FpStart = _sqlite3ExprDup(tls, db, (*TWindow)(unsafe.Pointer(p)).FpStart, 0) + (*TWindow)(unsafe.Pointer(pNew)).FpEnd = _sqlite3ExprDup(tls, db, (*TWindow)(unsafe.Pointer(p)).FpEnd, 0) + (*TWindow)(unsafe.Pointer(pNew)).FpOwner = pOwner + (*TWindow)(unsafe.Pointer(pNew)).FbImplicitFrame = (*TWindow)(unsafe.Pointer(p)).FbImplicitFrame + } + } + return pNew +} + +// C documentation +// +// /* +// ** Return a copy of the linked list of Window objects passed as the +// ** second argument. +// */ +func _sqlite3WindowListDup(tls *libc.TLS, db uintptr, p uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pWin, pp uintptr + var _ /* pRet at bp+0 */ uintptr + _, _ = pWin, pp + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + pp = bp + pWin = p + for { + if !(pWin != 0) { + break + } + *(*uintptr)(unsafe.Pointer(pp)) = _sqlite3WindowDup(tls, db, uintptr(0), pWin) + if *(*uintptr)(unsafe.Pointer(pp)) == uintptr(0) { + break + } + pp = *(*uintptr)(unsafe.Pointer(pp)) + 64 + goto _1 + _1: + ; + pWin = (*TWindow)(unsafe.Pointer(pWin)).FpNextWin + } + return *(*uintptr)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Return true if it can be determined at compile time that expression +// ** pExpr evaluates to a value that, when cast to an integer, is greater +// ** than zero. False otherwise. +// ** +// ** If an OOM error occurs, this function sets the Parse.db.mallocFailed +// ** flag and returns zero. +// */ +func _windowExprGtZero(tls *libc.TLS, pParse uintptr, pExpr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db uintptr + var ret int32 + var _ /* pVal at bp+0 */ uintptr + _, _ = db, ret + ret = 0 + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + _sqlite3ValueFromExpr(tls, db, pExpr, (*Tsqlite3)(unsafe.Pointer(db)).Fenc, uint8(SQLITE_AFF_NUMERIC), bp) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 && Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(bp))) > 0 { + ret = int32(1) + } + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + return ret +} + +// C documentation +// +// /* +// ** sqlite3WhereBegin() has already been called for the SELECT statement +// ** passed as the second argument when this function is invoked. It generates +// ** code to populate the Window.regResult register for each window function +// ** and invoke the sub-routine at instruction addrGosub once for each row. +// ** sqlite3WhereEnd() is always called before returning. +// ** +// ** This function handles several different types of window frames, which +// ** require slightly different processing. The following pseudo code is +// ** used to implement window frames of the form: +// ** +// ** ROWS BETWEEN PRECEDING AND FOLLOWING +// ** +// ** Other window frame types use variants of the following: +// ** +// ** ... loop started by sqlite3WhereBegin() ... +// ** if( new partition ){ +// ** Gosub flush +// ** } +// ** Insert new row into eph table. +// ** +// ** if( first row of partition ){ +// ** // Rewind three cursors, all open on the eph table. +// ** Rewind(csrEnd); +// ** Rewind(csrStart); +// ** Rewind(csrCurrent); +// ** +// ** regEnd = // FOLLOWING expression +// ** regStart = // PRECEDING expression +// ** }else{ +// ** // First time this branch is taken, the eph table contains two +// ** // rows. The first row in the partition, which all three cursors +// ** // currently point to, and the following row. +// ** AGGSTEP +// ** if( (regEnd--)<=0 ){ +// ** RETURN_ROW +// ** if( (regStart--)<=0 ){ +// ** AGGINVERSE +// ** } +// ** } +// ** } +// ** } +// ** flush: +// ** AGGSTEP +// ** while( 1 ){ +// ** RETURN ROW +// ** if( csrCurrent is EOF ) break; +// ** if( (regStart--)<=0 ){ +// ** AggInverse(csrStart) +// ** Next(csrStart) +// ** } +// ** } +// ** +// ** The pseudo-code above uses the following shorthand: +// ** +// ** AGGSTEP: invoke the aggregate xStep() function for each window function +// ** with arguments read from the current row of cursor csrEnd, then +// ** step cursor csrEnd forward one row (i.e. sqlite3BtreeNext()). +// ** +// ** RETURN_ROW: return a row to the caller based on the contents of the +// ** current row of csrCurrent and the current state of all +// ** aggregates. Then step cursor csrCurrent forward one row. +// ** +// ** AGGINVERSE: invoke the aggregate xInverse() function for each window +// ** functions with arguments read from the current row of cursor +// ** csrStart. Then step csrStart forward one row. +// ** +// ** There are two other ROWS window frames that are handled significantly +// ** differently from the above - "BETWEEN PRECEDING AND PRECEDING" +// ** and "BETWEEN FOLLOWING AND FOLLOWING". These are special +// ** cases because they change the order in which the three cursors (csrStart, +// ** csrCurrent and csrEnd) iterate through the ephemeral table. Cases that +// ** use UNBOUNDED or CURRENT ROW are much simpler variations on one of these +// ** three. +// ** +// ** ROWS BETWEEN PRECEDING AND PRECEDING +// ** +// ** ... loop started by sqlite3WhereBegin() ... +// ** if( new partition ){ +// ** Gosub flush +// ** } +// ** Insert new row into eph table. +// ** if( first row of partition ){ +// ** Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) +// ** regEnd = +// ** regStart = +// ** }else{ +// ** if( (regEnd--)<=0 ){ +// ** AGGSTEP +// ** } +// ** RETURN_ROW +// ** if( (regStart--)<=0 ){ +// ** AGGINVERSE +// ** } +// ** } +// ** } +// ** flush: +// ** if( (regEnd--)<=0 ){ +// ** AGGSTEP +// ** } +// ** RETURN_ROW +// ** +// ** +// ** ROWS BETWEEN FOLLOWING AND FOLLOWING +// ** +// ** ... loop started by sqlite3WhereBegin() ... +// ** if( new partition ){ +// ** Gosub flush +// ** } +// ** Insert new row into eph table. +// ** if( first row of partition ){ +// ** Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) +// ** regEnd = +// ** regStart = regEnd - +// ** }else{ +// ** AGGSTEP +// ** if( (regEnd--)<=0 ){ +// ** RETURN_ROW +// ** } +// ** if( (regStart--)<=0 ){ +// ** AGGINVERSE +// ** } +// ** } +// ** } +// ** flush: +// ** AGGSTEP +// ** while( 1 ){ +// ** if( (regEnd--)<=0 ){ +// ** RETURN_ROW +// ** if( eof ) break; +// ** } +// ** if( (regStart--)<=0 ){ +// ** AGGINVERSE +// ** if( eof ) break +// ** } +// ** } +// ** while( !eof csrCurrent ){ +// ** RETURN_ROW +// ** } +// ** +// ** For the most part, the patterns above are adapted to support UNBOUNDED by +// ** assuming that it is equivalent to "infinity PRECEDING/FOLLOWING" and +// ** CURRENT ROW by assuming that it is equivalent to "0 PRECEDING/FOLLOWING". +// ** This is optimized of course - branches that will never be taken and +// ** conditions that are always true are omitted from the VM code. The only +// ** exceptional case is: +// ** +// ** ROWS BETWEEN FOLLOWING AND UNBOUNDED FOLLOWING +// ** +// ** ... loop started by sqlite3WhereBegin() ... +// ** if( new partition ){ +// ** Gosub flush +// ** } +// ** Insert new row into eph table. +// ** if( first row of partition ){ +// ** Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) +// ** regStart = +// ** }else{ +// ** AGGSTEP +// ** } +// ** } +// ** flush: +// ** AGGSTEP +// ** while( 1 ){ +// ** if( (regStart--)<=0 ){ +// ** AGGINVERSE +// ** if( eof ) break +// ** } +// ** RETURN_ROW +// ** } +// ** while( !eof csrCurrent ){ +// ** RETURN_ROW +// ** } +// ** +// ** Also requiring special handling are the cases: +// ** +// ** ROWS BETWEEN PRECEDING AND PRECEDING +// ** ROWS BETWEEN FOLLOWING AND FOLLOWING +// ** +// ** when (expr1 < expr2). This is detected at runtime, not by this function. +// ** To handle this case, the pseudo-code programs depicted above are modified +// ** slightly to be: +// ** +// ** ... loop started by sqlite3WhereBegin() ... +// ** if( new partition ){ +// ** Gosub flush +// ** } +// ** Insert new row into eph table. +// ** if( first row of partition ){ +// ** Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) +// ** regEnd = +// ** regStart = +// ** if( regEnd < regStart ){ +// ** RETURN_ROW +// ** delete eph table contents +// ** continue +// ** } +// ** ... +// ** +// ** The new "continue" statement in the above jumps to the next iteration +// ** of the outer loop - the one started by sqlite3WhereBegin(). +// ** +// ** The various GROUPS cases are implemented using the same patterns as +// ** ROWS. The VM code is modified slightly so that: +// ** +// ** 1. The else branch in the main loop is only taken if the row just +// ** added to the ephemeral table is the start of a new group. In +// ** other words, it becomes: +// ** +// ** ... loop started by sqlite3WhereBegin() ... +// ** if( new partition ){ +// ** Gosub flush +// ** } +// ** Insert new row into eph table. +// ** if( first row of partition ){ +// ** Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) +// ** regEnd = +// ** regStart = +// ** }else if( new group ){ +// ** ... +// ** } +// ** } +// ** +// ** 2. Instead of processing a single row, each RETURN_ROW, AGGSTEP or +// ** AGGINVERSE step processes the current row of the relevant cursor and +// ** all subsequent rows belonging to the same group. +// ** +// ** RANGE window frames are a little different again. As for GROUPS, the +// ** main loop runs once per group only. And RETURN_ROW, AGGSTEP and AGGINVERSE +// ** deal in groups instead of rows. As for ROWS and GROUPS, there are three +// ** basic cases: +// ** +// ** RANGE BETWEEN PRECEDING AND FOLLOWING +// ** +// ** ... loop started by sqlite3WhereBegin() ... +// ** if( new partition ){ +// ** Gosub flush +// ** } +// ** Insert new row into eph table. +// ** if( first row of partition ){ +// ** Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) +// ** regEnd = +// ** regStart = +// ** }else{ +// ** AGGSTEP +// ** while( (csrCurrent.key + regEnd) < csrEnd.key ){ +// ** RETURN_ROW +// ** while( csrStart.key + regStart) < csrCurrent.key ){ +// ** AGGINVERSE +// ** } +// ** } +// ** } +// ** } +// ** flush: +// ** AGGSTEP +// ** while( 1 ){ +// ** RETURN ROW +// ** if( csrCurrent is EOF ) break; +// ** while( csrStart.key + regStart) < csrCurrent.key ){ +// ** AGGINVERSE +// ** } +// ** } +// ** } +// ** +// ** In the above notation, "csr.key" means the current value of the ORDER BY +// ** expression (there is only ever 1 for a RANGE that uses an FOLLOWING +// ** or PRECEDING AND PRECEDING +// ** +// ** ... loop started by sqlite3WhereBegin() ... +// ** if( new partition ){ +// ** Gosub flush +// ** } +// ** Insert new row into eph table. +// ** if( first row of partition ){ +// ** Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) +// ** regEnd = +// ** regStart = +// ** }else{ +// ** while( (csrEnd.key + regEnd) <= csrCurrent.key ){ +// ** AGGSTEP +// ** } +// ** while( (csrStart.key + regStart) < csrCurrent.key ){ +// ** AGGINVERSE +// ** } +// ** RETURN_ROW +// ** } +// ** } +// ** flush: +// ** while( (csrEnd.key + regEnd) <= csrCurrent.key ){ +// ** AGGSTEP +// ** } +// ** while( (csrStart.key + regStart) < csrCurrent.key ){ +// ** AGGINVERSE +// ** } +// ** RETURN_ROW +// ** +// ** RANGE BETWEEN FOLLOWING AND FOLLOWING +// ** +// ** ... loop started by sqlite3WhereBegin() ... +// ** if( new partition ){ +// ** Gosub flush +// ** } +// ** Insert new row into eph table. +// ** if( first row of partition ){ +// ** Rewind(csrEnd) ; Rewind(csrStart) ; Rewind(csrCurrent) +// ** regEnd = +// ** regStart = +// ** }else{ +// ** AGGSTEP +// ** while( (csrCurrent.key + regEnd) < csrEnd.key ){ +// ** while( (csrCurrent.key + regStart) > csrStart.key ){ +// ** AGGINVERSE +// ** } +// ** RETURN_ROW +// ** } +// ** } +// ** } +// ** flush: +// ** AGGSTEP +// ** while( 1 ){ +// ** while( (csrCurrent.key + regStart) > csrStart.key ){ +// ** AGGINVERSE +// ** if( eof ) break "while( 1 )" loop. +// ** } +// ** RETURN_ROW +// ** } +// ** while( !eof csrCurrent ){ +// ** RETURN_ROW +// ** } +// ** +// ** The text above leaves out many details. Refer to the code and comments +// ** below for a more complete picture. +// */ +func _sqlite3WindowCodeStep(tls *libc.TLS, pParse uintptr, p uintptr, pWInfo uintptr, regGosub int32, addrGosub int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var addr, addr1, addrBreak, addrBreak1, addrBreak2, addrBreak3, addrEmpty, addrGe, addrGosubFlush, addrInteger, addrNe, addrNext, addrStart, addrStart1, bRPS, bRPS1, csrInput, csrWrite, iInput, lbl, lbl1, lblWhereEnd, nInput, nPart, nPeer, op, regEnd, regFlushPart, regNew, regNewPart, regNewPeer, regPeer, regRecord, regStart, v1, v11, v13, v14, v15, v3, v5, v7, v9 int32 + var pKeyInfo, pMWin, pOrderBy, pPart, v, v12, v2, v4, v6, v8 uintptr + var _ /* s at bp+0 */ TWindowCodeArg + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = addr, addr1, addrBreak, addrBreak1, addrBreak2, addrBreak3, addrEmpty, addrGe, addrGosubFlush, addrInteger, addrNe, addrNext, addrStart, addrStart1, bRPS, bRPS1, csrInput, csrWrite, iInput, lbl, lbl1, lblWhereEnd, nInput, nPart, nPeer, op, pKeyInfo, pMWin, pOrderBy, pPart, regEnd, regFlushPart, regNew, regNewPart, regNewPeer, regPeer, regRecord, regStart, v, v1, v11, v12, v13, v14, v15, v2, v3, v4, v5, v6, v7, v8, v9 + pMWin = (*TSelect)(unsafe.Pointer(p)).FpWin + pOrderBy = (*TWindow)(unsafe.Pointer(pMWin)).FpOrderBy + v = _sqlite3GetVdbe(tls, pParse) /* Cursor used to write to eph. table */ + csrInput = (*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FiCursor /* Cursor of sub-select */ + nInput = int32((*TTable)(unsafe.Pointer((*(*TSrcItem)(unsafe.Pointer((*TSelect)(unsafe.Pointer(p)).FpSrc + 8))).FpTab)).FnCol) /* Address of OP_Ne */ + addrGosubFlush = 0 /* Address of OP_Gosub to flush: */ + addrInteger = 0 /* regNew array in record form */ + regNewPeer = 0 /* Peer values for new row (part of regNew) */ + regPeer = 0 /* Peer values for current row */ + regFlushPart = 0 /* Label just before sqlite3WhereEnd() code */ + regStart = 0 /* Value of PRECEDING */ + regEnd = 0 /* Value of FOLLOWING */ + lblWhereEnd = _sqlite3VdbeMakeLabel(tls, pParse) + /* Fill in the context object */ + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FpParse = pParse + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FpMWin = pMWin + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FpVdbe = v + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FregGosub = regGosub + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FaddrGosub = addrGosub + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr = (*TWindow)(unsafe.Pointer(pMWin)).FiEphCsr + csrWrite = (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr + int32(1) + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fstart.Fcsr = (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr + int32(2) + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fend.Fcsr = (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr + int32(3) + /* Figure out when rows may be deleted from the ephemeral table. There + ** are four options - they may never be deleted (eDelete==0), they may + ** be deleted as soon as they are no longer part of the window frame + ** (eDelete==WINDOW_AGGINVERSE), they may be deleted as after the row + ** has been returned to the caller (WINDOW_RETURN_ROW), or they may + ** be deleted after they enter the frame (WINDOW_AGGSTEP). */ + switch int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) { + case int32(TK_FOLLOWING): + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) != int32(TK_RANGE) && _windowExprGtZero(tls, pParse, (*TWindow)(unsafe.Pointer(pMWin)).FpStart) != 0 { + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FeDelete = int32(WINDOW_RETURN_ROW) + } + case int32(TK_UNBOUNDED): + if _windowCacheFrame(tls, pMWin) == 0 { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) == int32(TK_PRECEDING) { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) != int32(TK_RANGE) && _windowExprGtZero(tls, pParse, (*TWindow)(unsafe.Pointer(pMWin)).FpEnd) != 0 { + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FeDelete = int32(WINDOW_AGGSTEP) + } + } else { + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FeDelete = int32(WINDOW_RETURN_ROW) + } + } + default: + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FeDelete = int32(WINDOW_AGGINVERSE) + break + } + /* Allocate registers for the array of values from the sub-query, the + ** same values in record form, and the rowid used to insert said record + ** into the ephemeral table. */ + regNew = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nInput + v2 = pParse + 56 + *(*int32)(unsafe.Pointer(v2))++ + v1 = *(*int32)(unsafe.Pointer(v2)) + regRecord = v1 + v4 = pParse + 56 + *(*int32)(unsafe.Pointer(v4))++ + v3 = *(*int32)(unsafe.Pointer(v4)) + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FregRowid = v3 + /* If the window frame contains an " PRECEDING" or " FOLLOWING" + ** clause, allocate registers to store the results of evaluating each + ** . */ + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_PRECEDING) || int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_FOLLOWING) { + v6 = pParse + 56 + *(*int32)(unsafe.Pointer(v6))++ + v5 = *(*int32)(unsafe.Pointer(v6)) + regStart = v5 + } + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) == int32(TK_PRECEDING) || int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) == int32(TK_FOLLOWING) { + v8 = pParse + 56 + *(*int32)(unsafe.Pointer(v8))++ + v7 = *(*int32)(unsafe.Pointer(v8)) + regEnd = v7 + } + /* If this is not a "ROWS BETWEEN ..." frame, then allocate arrays of + ** registers to store copies of the ORDER BY expressions (peer values) + ** for the main loop, and for each cursor (start, current and end). */ + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) != int32(TK_ROWS) { + if pOrderBy != 0 { + v9 = (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr + } else { + v9 = 0 + } + nPeer = v9 + regNewPeer = regNew + (*TWindow)(unsafe.Pointer(pMWin)).FnBufferCol + if (*TWindow)(unsafe.Pointer(pMWin)).FpPartition != 0 { + regNewPeer += (*TExprList)(unsafe.Pointer((*TWindow)(unsafe.Pointer(pMWin)).FpPartition)).FnExpr + } + regPeer = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nPeer + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fstart.Freg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nPeer + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Freg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nPeer + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fend.Freg = (*TParse)(unsafe.Pointer(pParse)).FnMem + int32(1) + *(*int32)(unsafe.Pointer(pParse + 56)) += nPeer + } + /* Load the column values for the row returned by the sub-select + ** into an array of registers starting at regNew. Assemble them into + ** a record in register regRecord. */ + iInput = 0 + for { + if !(iInput < nInput) { + break + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_Column), csrInput, iInput, regNew+iInput) + goto _10 + _10: + ; + iInput++ + } + _sqlite3VdbeAddOp3(tls, v, int32(OP_MakeRecord), regNew, nInput, regRecord) + /* An input row has just been read into an array of registers starting + ** at regNew. If the window has a PARTITION clause, this block generates + ** VM code to check if the input row is the start of a new partition. + ** If so, it does an OP_Gosub to an address to be filled in later. The + ** address of the OP_Gosub is stored in local variable addrGosubFlush. */ + if (*TWindow)(unsafe.Pointer(pMWin)).FpPartition != 0 { + pPart = (*TWindow)(unsafe.Pointer(pMWin)).FpPartition + nPart = (*TExprList)(unsafe.Pointer(pPart)).FnExpr + regNewPart = regNew + (*TWindow)(unsafe.Pointer(pMWin)).FnBufferCol + pKeyInfo = _sqlite3KeyInfoFromExprList(tls, pParse, pPart, 0, 0) + v12 = pParse + 56 + *(*int32)(unsafe.Pointer(v12))++ + v11 = *(*int32)(unsafe.Pointer(v12)) + regFlushPart = v11 + addr = _sqlite3VdbeAddOp3(tls, v, int32(OP_Compare), regNewPart, (*TWindow)(unsafe.Pointer(pMWin)).FregPart, nPart) + _sqlite3VdbeAppendP4(tls, v, pKeyInfo, -int32(8)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Jump), addr+int32(2), addr+int32(4), addr+int32(2)) + addrGosubFlush = _sqlite3VdbeAddOp1(tls, v, int32(OP_Gosub), regFlushPart) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regNewPart, (*TWindow)(unsafe.Pointer(pMWin)).FregPart, nPart-int32(1)) + } + /* Insert the new row into the ephemeral table */ + _sqlite3VdbeAddOp2(tls, v, int32(OP_NewRowid), csrWrite, (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FregRowid) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Insert), csrWrite, regRecord, (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FregRowid) + addrNe = _sqlite3VdbeAddOp3(tls, v, int32(OP_Ne), (*TWindow)(unsafe.Pointer(pMWin)).FregOne, 0, (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FregRowid) + /* This block is run for the first row of each partition */ + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FregArg = _windowInitAccum(tls, pParse, pMWin) + if regStart != 0 { + _sqlite3ExprCode(tls, pParse, (*TWindow)(unsafe.Pointer(pMWin)).FpStart, regStart) + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE) { + v13 = int32(3) + } else { + v13 = 0 + } + _windowCheckValue(tls, pParse, regStart, 0+v13) + } + if regEnd != 0 { + _sqlite3ExprCode(tls, pParse, (*TWindow)(unsafe.Pointer(pMWin)).FpEnd, regEnd) + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE) { + v14 = int32(3) + } else { + v14 = 0 + } + _windowCheckValue(tls, pParse, regEnd, int32(1)+v14) + } + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) != int32(TK_RANGE) && int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) && regStart != 0 { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_FOLLOWING) { + v15 = int32(OP_Ge) + } else { + v15 = int32(OP_Le) + } + op = v15 + addrGe = _sqlite3VdbeAddOp3(tls, v, op, regStart, 0, regEnd) + /* NeverNull because bound */ + /* values previously checked */ + _windowAggFinal(tls, bp, 0) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr) + _windowReturnOneRow(tls, bp) + _sqlite3VdbeAddOp1(tls, v, int32(OP_ResetSorter), (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, lblWhereEnd) + _sqlite3VdbeJumpHere(tls, v, addrGe) + } + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_FOLLOWING) && int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) != int32(TK_RANGE) && regEnd != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Subtract), regStart, regEnd, regStart) + } + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) != int32(TK_UNBOUNDED) { + _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fstart.Fcsr) + } + _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fend.Fcsr) + if regPeer != 0 && pOrderBy != 0 { + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regNewPeer, regPeer, (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr-int32(1)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regPeer, (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fstart.Freg, (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr-int32(1)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regPeer, (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Freg, (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr-int32(1)) + _sqlite3VdbeAddOp3(tls, v, int32(OP_Copy), regPeer, (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fend.Freg, (*TExprList)(unsafe.Pointer(pOrderBy)).FnExpr-int32(1)) + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, lblWhereEnd) + _sqlite3VdbeJumpHere(tls, v, addrNe) + /* Beginning of the block executed for the second and subsequent rows. */ + if regPeer != 0 { + _windowIfNewPeer(tls, pParse, pOrderBy, regNewPeer, regPeer, lblWhereEnd) + } + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_FOLLOWING) { + _windowCodeOp(tls, bp, int32(WINDOW_AGGSTEP), 0, 0) + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) != int32(TK_UNBOUNDED) { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE) { + lbl = _sqlite3VdbeMakeLabel(tls, pParse) + addrNext = _sqlite3VdbeCurrentAddr(tls, v) + _windowCodeRangeTest(tls, bp, int32(OP_Ge), (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr, regEnd, (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fend.Fcsr, lbl) + _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, 0) + _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), 0, 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addrNext) + _sqlite3VdbeResolveLabel(tls, v, lbl) + } else { + _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), regEnd, 0) + _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, 0) + } + } + } else { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) == int32(TK_PRECEDING) { + bRPS = libc.BoolInt32(int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_PRECEDING) && int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE)) + _windowCodeOp(tls, bp, int32(WINDOW_AGGSTEP), regEnd, 0) + if bRPS != 0 { + _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, 0) + } + _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), 0, 0) + if !(bRPS != 0) { + _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, 0) + } + } else { + addr1 = 0 + _windowCodeOp(tls, bp, int32(WINDOW_AGGSTEP), 0, 0) + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) != int32(TK_UNBOUNDED) { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE) { + lbl1 = 0 + addr1 = _sqlite3VdbeCurrentAddr(tls, v) + if regEnd != 0 { + lbl1 = _sqlite3VdbeMakeLabel(tls, pParse) + _windowCodeRangeTest(tls, bp, int32(OP_Ge), (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr, regEnd, (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fend.Fcsr, lbl1) + } + _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), 0, 0) + _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, 0) + if regEnd != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addr1) + _sqlite3VdbeResolveLabel(tls, v, lbl1) + } + } else { + if regEnd != 0 { + addr1 = _sqlite3VdbeAddOp3(tls, v, int32(OP_IfPos), regEnd, 0, int32(1)) + } + _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), 0, 0) + _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, 0) + if regEnd != 0 { + _sqlite3VdbeJumpHere(tls, v, addr1) + } + } + } + } + } + /* End of the main input loop */ + _sqlite3VdbeResolveLabel(tls, v, lblWhereEnd) + _sqlite3WhereEnd(tls, pWInfo) + /* Fall through */ + if (*TWindow)(unsafe.Pointer(pMWin)).FpPartition != 0 { + addrInteger = _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, regFlushPart) + _sqlite3VdbeJumpHere(tls, v, addrGosubFlush) + } + (*(*TWindowCodeArg)(unsafe.Pointer(bp))).FregRowid = 0 + addrEmpty = _sqlite3VdbeAddOp1(tls, v, int32(OP_Rewind), csrWrite) + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) == int32(TK_PRECEDING) { + bRPS1 = libc.BoolInt32(int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_PRECEDING) && int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE)) + _windowCodeOp(tls, bp, int32(WINDOW_AGGSTEP), regEnd, 0) + if bRPS1 != 0 { + _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, 0) + } + _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), 0, 0) + } else { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeStart) == int32(TK_FOLLOWING) { + _windowCodeOp(tls, bp, int32(WINDOW_AGGSTEP), 0, 0) + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeFrmType) == int32(TK_RANGE) { + addrStart = _sqlite3VdbeCurrentAddr(tls, v) + addrBreak2 = _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, int32(1)) + addrBreak1 = _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), 0, int32(1)) + } else { + if int32((*TWindow)(unsafe.Pointer(pMWin)).FeEnd) == int32(TK_UNBOUNDED) { + addrStart = _sqlite3VdbeCurrentAddr(tls, v) + addrBreak1 = _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), regStart, int32(1)) + addrBreak2 = _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), 0, int32(1)) + } else { + addrStart = _sqlite3VdbeCurrentAddr(tls, v) + addrBreak1 = _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), regEnd, int32(1)) + addrBreak2 = _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, int32(1)) + } + } + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addrStart) + _sqlite3VdbeJumpHere(tls, v, addrBreak2) + addrStart = _sqlite3VdbeCurrentAddr(tls, v) + addrBreak3 = _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), 0, int32(1)) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addrStart) + _sqlite3VdbeJumpHere(tls, v, addrBreak1) + _sqlite3VdbeJumpHere(tls, v, addrBreak3) + } else { + _windowCodeOp(tls, bp, int32(WINDOW_AGGSTEP), 0, 0) + addrStart1 = _sqlite3VdbeCurrentAddr(tls, v) + addrBreak = _windowCodeOp(tls, bp, int32(WINDOW_RETURN_ROW), 0, int32(1)) + _windowCodeOp(tls, bp, int32(WINDOW_AGGINVERSE), regStart, 0) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Goto), 0, addrStart1) + _sqlite3VdbeJumpHere(tls, v, addrBreak) + } + } + _sqlite3VdbeJumpHere(tls, v, addrEmpty) + _sqlite3VdbeAddOp1(tls, v, int32(OP_ResetSorter), (*(*TWindowCodeArg)(unsafe.Pointer(bp))).Fcurrent.Fcsr) + if (*TWindow)(unsafe.Pointer(pMWin)).FpPartition != 0 { + if (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid != 0 { + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), int32(1), (*TWindow)(unsafe.Pointer(pMWin)).FregStartRowid) + _sqlite3VdbeAddOp2(tls, v, int32(OP_Integer), 0, (*TWindow)(unsafe.Pointer(pMWin)).FregEndRowid) + } + _sqlite3VdbeChangeP1(tls, v, addrInteger, _sqlite3VdbeCurrentAddr(tls, v)) + _sqlite3VdbeAddOp1(tls, v, int32(OP_Return), regFlushPart) + } +} + +/************** End of window.c **********************************************/ +/************** Begin file parse.c *******************************************/ +/* This file is automatically generated by Lemon from input grammar +** source file "parse.y". + */ +/* +** 2001-09-15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file contains SQLite's SQL parser. +** +** The canonical source code to this file ("parse.y") is a Lemon grammar +** file that specifies the input grammar and actions to take while parsing. +** That input file is processed by Lemon to generate a C-language +** implementation of a parser for the given grammar. You might be reading +** this comment as part of the translated C-code. Edits should be made +** to the original parse.y sources. + */ + +/* #include "sqliteInt.h" */ + +/* +** Disable all error recovery processing in the parser push-down +** automaton. + */ + +/* +** Make yytestcase() the same as testcase() + */ + +/* +** Indicate that sqlite3ParserFree() will never be called with a null +** pointer. + */ + +/* +** In the amalgamation, the parse.c file generated by lemon and the +** tokenize.c file are concatenated. In that case, sqlite3RunParser() +** has access to the the size of the yyParser object and so the parser +** engine can be allocated from stack. In that case, only the +** sqlite3ParserInit() and sqlite3ParserFinalize() routines are invoked +** and the sqlite3ParserAlloc() and sqlite3ParserFree() routines can be +** omitted. + */ + +/* +** Alternative datatype for the argument to the malloc() routine passed +** into sqlite3ParserAlloc(). The default is size_t. + */ + +/* +** An instance of the following structure describes the event of a +** TRIGGER. "a" is the event type, one of TK_UPDATE, TK_INSERT, +** TK_DELETE, or TK_INSTEAD. If the event is of the form +** +** UPDATE ON (a,b,c) +** +** Then the "b" IdList records the list "a,b,c". + */ +type TTrigEvent = struct { + Fa int32 + Fb uintptr +} + +type TrigEvent = TTrigEvent + +type TFrameBound = struct { + FeType int32 + FpExpr uintptr +} + +type FrameBound = TFrameBound + +// C documentation +// +// /* +// ** Disable lookaside memory allocation for objects that might be +// ** shared across database connections. +// */ +func _disableLookaside(tls *libc.TLS, pParse uintptr) { + var db uintptr + _ = db + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + (*TParse)(unsafe.Pointer(pParse)).FdisableLookaside++ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable++ + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) +} + +// C documentation +// +// /* +// ** For a compound SELECT statement, make sure p->pPrior->pNext==p for +// ** all elements in the list. And make sure list length does not exceed +// ** SQLITE_LIMIT_COMPOUND_SELECT. +// */ +func _parserDoubleLinkSelect(tls *libc.TLS, pParse uintptr, p uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var cnt, mxSelect, v2 int32 + var pLoop, pNext, v1 uintptr + var v3 bool + _, _, _, _, _, _, _ = cnt, mxSelect, pLoop, pNext, v1, v2, v3 + if (*TSelect)(unsafe.Pointer(p)).FpPrior != 0 { + pNext = uintptr(0) + pLoop = p + cnt = int32(1) + for int32(1) != 0 { + (*TSelect)(unsafe.Pointer(pLoop)).FpNext = pNext + *(*Tu32)(unsafe.Pointer(pLoop + 4)) |= uint32(SF_Compound) + pNext = pLoop + pLoop = (*TSelect)(unsafe.Pointer(pLoop)).FpPrior + if pLoop == uintptr(0) { + break + } + cnt++ + if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != 0 || (*TSelect)(unsafe.Pointer(pLoop)).FpLimit != 0 { + if (*TSelect)(unsafe.Pointer(pLoop)).FpOrderBy != uintptr(0) { + v1 = __ccgo_ts + 23239 + } else { + v1 = __ccgo_ts + 23248 + } + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23254, libc.VaList(bp+8, v1, _sqlite3SelectOpName(tls, int32((*TSelect)(unsafe.Pointer(pNext)).Fop)))) + break + } + } + if v3 = (*TSelect)(unsafe.Pointer(p)).FselFlags&uint32(SF_MultiValue) == uint32(0); v3 { + v2 = *(*int32)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb + 136 + 4*4)) + mxSelect = v2 + } + if v3 && v2 > 0 && cnt > mxSelect { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23296, 0) + } + } +} + +// C documentation +// +// /* Attach a With object describing the WITH clause to a Select +// ** object describing the query for which the WITH clause is a prefix. +// */ +func _attachWithToSelect(tls *libc.TLS, pParse uintptr, pSelect uintptr, pWith uintptr) (r uintptr) { + if pSelect != 0 { + (*TSelect)(unsafe.Pointer(pSelect)).FpWith = pWith + _parserDoubleLinkSelect(tls, pParse, pSelect) + } else { + _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pWith) + } + return pSelect +} + +// C documentation +// +// /* Construct a new Expr object from a single token */ +func _tokenExpr(tls *libc.TLS, pParse uintptr, op int32, _t TToken) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*TToken)(unsafe.Pointer(bp)) = _t + var p, v1 uintptr + _, _ = p, v1 + p = _sqlite3DbMallocRawNN(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(72)+uint64((*(*TToken)(unsafe.Pointer(bp))).Fn)+uint64(1)) + if p != 0 { + /* memset(p, 0, sizeof(Expr)); */ + (*TExpr)(unsafe.Pointer(p)).Fop = uint8(op) + (*TExpr)(unsafe.Pointer(p)).FaffExpr = 0 + (*TExpr)(unsafe.Pointer(p)).Fflags = uint32(EP_Leaf) + /* p->iAgg = -1; // Not required */ + v1 = libc.UintptrFromInt32(0) + (*TExpr)(unsafe.Pointer(p)).FpRight = v1 + (*TExpr)(unsafe.Pointer(p)).FpLeft = v1 + (*TExpr)(unsafe.Pointer(p)).FpAggInfo = uintptr(0) + libc.Xmemset(tls, p+32, 0, uint64(8)) + libc.Xmemset(tls, p+64, 0, uint64(8)) + (*TExpr)(unsafe.Pointer(p)).Fop2 = uint8(0) + (*TExpr)(unsafe.Pointer(p)).FiTable = 0 + (*TExpr)(unsafe.Pointer(p)).FiColumn = 0 + *(*uintptr)(unsafe.Pointer(p + 8)) = p + 1*72 + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(p + 8)), (*(*TToken)(unsafe.Pointer(bp))).Fz, uint64((*(*TToken)(unsafe.Pointer(bp))).Fn)) + *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 8)) + uintptr((*(*TToken)(unsafe.Pointer(bp))).Fn))) = 0 + *(*int32)(unsafe.Pointer(p + 52)) = int32(int64((*(*TToken)(unsafe.Pointer(bp))).Fz) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 8)))))])&int32(0x80) != 0 { + _sqlite3DequoteExpr(tls, p) + } + (*TExpr)(unsafe.Pointer(p)).FnHeight = int32(1) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + return _sqlite3RenameTokenMap(tls, pParse, p, bp) + } + } + return p +} + +// C documentation +// +// /* A routine to convert a binary TK_IS or TK_ISNOT expression into a +// ** unary TK_ISNULL or TK_NOTNULL expression. */ +func _binaryToUnaryIfNull(tls *libc.TLS, pParse uintptr, pY uintptr, pA uintptr, op int32) { + var db uintptr + _ = db + db = (*TParse)(unsafe.Pointer(pParse)).Fdb + if pA != 0 && pY != 0 && int32((*TExpr)(unsafe.Pointer(pY)).Fop) == int32(TK_NULL) && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + (*TExpr)(unsafe.Pointer(pA)).Fop = uint8(op) + _sqlite3ExprDelete(tls, db, (*TExpr)(unsafe.Pointer(pA)).FpRight) + (*TExpr)(unsafe.Pointer(pA)).FpRight = uintptr(0) + } +} + +// C documentation +// +// /* Add a single new term to an ExprList that is used to store a +// ** list of identifiers. Report an error if the ID list contains +// ** a COLLATE clause or an ASC or DESC keyword, except ignore the +// ** error while parsing a legacy schema. +// */ +func _parserAddExprIdListTerm(tls *libc.TLS, pParse uintptr, pPrior uintptr, pIdToken uintptr, hasCollate int32, sortOrder int32) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var p uintptr + _ = p + p = _sqlite3ExprListAppend(tls, pParse, pPrior, uintptr(0)) + if (hasCollate != 0 || sortOrder != -int32(1)) && int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23330, libc.VaList(bp+8, (*TToken)(unsafe.Pointer(pIdToken)).Fn, (*TToken)(unsafe.Pointer(pIdToken)).Fz)) + } + _sqlite3ExprListSetName(tls, pParse, p, pIdToken, int32(1)) + return p +} + +/**************** End of %include directives **********************************/ +/* These constants specify the various numeric values for terminal symbols. +***************** Begin token definitions *************************************/ +/**************** End token definitions ***************************************/ + +// C documentation +// +// /* The next sections is a series of control #defines. +// ** various aspects of the generated parser. +// ** YYCODETYPE is the data type used to store the integer codes +// ** that represent terminal and non-terminal symbols. +// ** "unsigned char" is used if there are fewer than +// ** 256 symbols. Larger types otherwise. +// ** YYNOCODE is a number of type YYCODETYPE that is not used for +// ** any terminal or nonterminal symbol. +// ** YYFALLBACK If defined, this indicates that one or more tokens +// ** (also known as: "terminal symbols") have fall-back +// ** values which should be used if the original symbol +// ** would not parse. This permits keywords to sometimes +// ** be used as identifiers, for example. +// ** YYACTIONTYPE is the data type used for "action codes" - numbers +// ** that indicate what to do in response to the next +// ** token. +// ** sqlite3ParserTOKENTYPE is the data type used for minor type for terminal +// ** symbols. Background: A "minor type" is a semantic +// ** value associated with a terminal or non-terminal +// ** symbols. For example, for an "ID" terminal symbol, +// ** the minor type might be the name of the identifier. +// ** Each non-terminal can have a different minor type. +// ** Terminal symbols all have the same minor type, though. +// ** This macros defines the minor type for terminal +// ** symbols. +// ** YYMINORTYPE is the data type used for all minor types. +// ** This is typically a union of many types, one of +// ** which is sqlite3ParserTOKENTYPE. The entry in the union +// ** for terminal symbols is called "yy0". +// ** YYSTACKDEPTH is the maximum depth of the parser's stack. If +// ** zero the stack is dynamically sized using realloc() +// ** sqlite3ParserARG_SDECL A static variable declaration for the %extra_argument +// ** sqlite3ParserARG_PDECL A parameter declaration for the %extra_argument +// ** sqlite3ParserARG_PARAM Code to pass %extra_argument as a subroutine parameter +// ** sqlite3ParserARG_STORE Code to store %extra_argument into yypParser +// ** sqlite3ParserARG_FETCH Code to extract %extra_argument from yypParser +// ** sqlite3ParserCTX_* As sqlite3ParserARG_ except for %extra_context +// ** YYERRORSYMBOL is the code number of the error symbol. If not +// ** defined, then do no error processing. +// ** YYNSTATE the combined number of states. +// ** YYNRULE the number of rules in the grammar +// ** YYNTOKEN Number of terminal symbols +// ** YY_MAX_SHIFT Maximum value for shift actions +// ** YY_MIN_SHIFTREDUCE Minimum value for shift-reduce actions +// ** YY_MAX_SHIFTREDUCE Maximum value for shift-reduce actions +// ** YY_ERROR_ACTION The yy_action[] code for syntax error +// ** YY_ACCEPT_ACTION The yy_action[] code for accept +// ** YY_NO_ACTION The yy_action[] code for no-op +// ** YY_MIN_REDUCE Minimum value for reduce actions +// ** YY_MAX_REDUCE Maximum value for reduce actions +// */ +// /************* Begin control #defines *****************************************/ +type TYYMINORTYPE = struct { + Fyy0 [0]TToken + Fyy33 [0]uintptr + Fyy41 [0]uintptr + Fyy47 [0]uintptr + Fyy131 [0]uintptr + Fyy180 [0]TTrigEvent + Fyy231 [0]struct { + Fvalue int32 + Fmask int32 + } + Fyy254 [0]uintptr + Fyy285 [0]Tu32 + Fyy322 [0]uintptr + Fyy385 [0]uintptr + Fyy394 [0]int32 + Fyy444 [0]uintptr + Fyy516 [0]Tu8 + Fyy521 [0]uintptr + Fyy522 [0]uintptr + Fyy528 [0]uintptr + Fyy561 [0]TOnOrUsing + Fyy595 [0]TFrameBound + Fyyinit int32 + F__ccgo_pad20 [12]byte +} + +type YYMINORTYPE = TYYMINORTYPE + +/************* End control #defines *******************************************/ + +/* Define the yytestcase() macro to be a no-op if is not already defined +** otherwise. +** +** Applications can choose to define yytestcase() in the %include section +** to a macro that can assist in verifying code coverage. For production +** code the yytestcase() macro should be turned off. But it is useful +** for testing. + */ + +// C documentation +// +// /* Next are the tables used to determine what action to take based on the +// ** current state and lookahead token. These tables are used to implement +// ** functions that take a state number and lookahead value and return an +// ** action integer. +// ** +// ** Suppose the action integer is N. Then the action is determined as +// ** follows +// ** +// ** 0 <= N <= YY_MAX_SHIFT Shift N. That is, push the lookahead +// ** token onto the stack and goto state N. +// ** +// ** N between YY_MIN_SHIFTREDUCE Shift to an arbitrary state then +// ** and YY_MAX_SHIFTREDUCE reduce by rule N-YY_MIN_SHIFTREDUCE. +// ** +// ** N == YY_ERROR_ACTION A syntax error has occurred. +// ** +// ** N == YY_ACCEPT_ACTION The parser accepts its input. +// ** +// ** N == YY_NO_ACTION No such action. Denotes unused +// ** slots in the yy_action[] table. +// ** +// ** N between YY_MIN_REDUCE Reduce by rule N-YY_MIN_REDUCE +// ** and YY_MAX_REDUCE +// ** +// ** The action table is constructed as a single large table named yy_action[]. +// ** Given state S and lookahead X, the action is computed as either: +// ** +// ** (A) N = yy_action[ yy_shift_ofst[S] + X ] +// ** (B) N = yy_default[S] +// ** +// ** The (A) formula is preferred. The B formula is used instead if +// ** yy_lookahead[yy_shift_ofst[S]+X] is not equal to X. +// ** +// ** The formulas above are for computing the action when the lookahead is +// ** a terminal symbol. If the lookahead is a non-terminal (as occurs after +// ** a reduce action) then the yy_reduce_ofst[] array is used in place of +// ** the yy_shift_ofst[] array. +// ** +// ** The following are the tables generated in this section: +// ** +// ** yy_action[] A single table containing all actions. +// ** yy_lookahead[] A table containing the lookahead for each entry in +// ** yy_action. Used to detect hash collisions. +// ** yy_shift_ofst[] For each state, the offset into yy_action for +// ** shifting terminals. +// ** yy_reduce_ofst[] For each state, the offset into yy_action for +// ** shifting non-terminals after a reduce. +// ** yy_default[] Default action for each state. +// ** +// *********** Begin parsing tables **********************************************/ +var _yy_action = [2100]uint16{ + 0: uint16(572), + 1: uint16(210), + 2: uint16(572), + 3: uint16(119), + 4: uint16(116), + 5: uint16(231), + 6: uint16(572), + 7: uint16(119), + 8: uint16(116), + 9: uint16(231), + 10: uint16(572), + 11: uint16(1317), + 12: uint16(379), + 13: uint16(1296), + 14: uint16(410), + 15: uint16(566), + 16: uint16(566), + 17: uint16(566), + 18: uint16(572), + 19: uint16(411), + 20: uint16(380), + 21: uint16(1317), + 22: uint16(1279), + 23: uint16(42), + 24: uint16(42), + 25: uint16(42), + 26: uint16(42), + 27: uint16(210), + 28: uint16(1529), + 29: uint16(72), + 30: uint16(72), + 31: uint16(974), + 32: uint16(421), + 33: uint16(42), + 34: uint16(42), + 35: uint16(495), + 36: uint16(305), + 37: uint16(281), + 38: uint16(305), + 39: uint16(975), + 40: uint16(399), + 41: uint16(72), + 42: uint16(72), + 43: uint16(126), + 44: uint16(127), + 45: uint16(81), + 46: uint16(1217), + 47: uint16(1217), + 48: uint16(1054), + 49: uint16(1057), + 50: uint16(1044), + 51: uint16(1044), + 52: uint16(124), + 53: uint16(124), + 54: uint16(125), + 55: uint16(125), + 56: uint16(125), + 57: uint16(125), + 58: uint16(480), + 59: uint16(411), + 60: uint16(1244), + 61: uint16(1), + 62: uint16(1), + 63: uint16(578), + 64: uint16(2), + 65: uint16(1248), + 66: uint16(554), + 67: uint16(119), + 68: uint16(116), + 69: uint16(231), + 70: uint16(319), + 71: uint16(484), + 72: uint16(147), + 73: uint16(484), + 74: uint16(528), + 75: uint16(119), + 76: uint16(116), + 77: uint16(231), + 78: uint16(533), + 79: uint16(1330), + 80: uint16(419), + 81: uint16(527), + 82: uint16(143), + 83: uint16(126), + 84: uint16(127), + 85: uint16(81), + 86: uint16(1217), + 87: uint16(1217), + 88: uint16(1054), + 89: uint16(1057), + 90: uint16(1044), + 91: uint16(1044), + 92: uint16(124), + 93: uint16(124), + 94: uint16(125), + 95: uint16(125), + 96: uint16(125), + 97: uint16(125), + 98: uint16(119), + 99: uint16(116), + 100: uint16(231), + 101: uint16(329), + 102: uint16(123), + 103: uint16(123), + 104: uint16(123), + 105: uint16(123), + 106: uint16(122), + 107: uint16(122), + 108: uint16(121), + 109: uint16(121), + 110: uint16(121), + 111: uint16(120), + 112: uint16(117), + 113: uint16(448), + 114: uint16(286), + 115: uint16(286), + 116: uint16(286), + 117: uint16(286), + 118: uint16(446), + 119: uint16(446), + 120: uint16(446), + 121: uint16(1568), + 122: uint16(378), + 123: uint16(1570), + 124: uint16(1193), + 125: uint16(377), + 126: uint16(1164), + 127: uint16(569), + 128: uint16(1164), + 129: uint16(569), + 130: uint16(411), + 131: uint16(1568), + 132: uint16(541), + 133: uint16(261), + 134: uint16(228), + 135: uint16(448), + 136: uint16(102), + 137: uint16(146), + 138: uint16(453), + 139: uint16(318), + 140: uint16(563), + 141: uint16(242), + 142: uint16(123), + 143: uint16(123), + 144: uint16(123), + 145: uint16(123), + 146: uint16(122), + 147: uint16(122), + 148: uint16(121), + 149: uint16(121), + 150: uint16(121), + 151: uint16(120), + 152: uint16(117), + 153: uint16(448), + 154: uint16(126), + 155: uint16(127), + 156: uint16(81), + 157: uint16(1217), + 158: uint16(1217), + 159: uint16(1054), + 160: uint16(1057), + 161: uint16(1044), + 162: uint16(1044), + 163: uint16(124), + 164: uint16(124), + 165: uint16(125), + 166: uint16(125), + 167: uint16(125), + 168: uint16(125), + 169: uint16(143), + 170: uint16(296), + 171: uint16(1193), + 172: uint16(341), + 173: uint16(452), + 174: uint16(121), + 175: uint16(121), + 176: uint16(121), + 177: uint16(120), + 178: uint16(117), + 179: uint16(448), + 180: uint16(128), + 181: uint16(1193), + 182: uint16(1194), + 183: uint16(1193), + 184: uint16(149), + 185: uint16(445), + 186: uint16(444), + 187: uint16(572), + 188: uint16(120), + 189: uint16(117), + 190: uint16(448), + 191: uint16(125), + 192: uint16(125), + 193: uint16(125), + 194: uint16(125), + 195: uint16(118), + 196: uint16(123), + 197: uint16(123), + 198: uint16(123), + 199: uint16(123), + 200: uint16(122), + 201: uint16(122), + 202: uint16(121), + 203: uint16(121), + 204: uint16(121), + 205: uint16(120), + 206: uint16(117), + 207: uint16(448), + 208: uint16(458), + 209: uint16(114), + 210: uint16(13), + 211: uint16(13), + 212: uint16(550), + 213: uint16(123), + 214: uint16(123), + 215: uint16(123), + 216: uint16(123), + 217: uint16(122), + 218: uint16(122), + 219: uint16(121), + 220: uint16(121), + 221: uint16(121), + 222: uint16(120), + 223: uint16(117), + 224: uint16(448), + 225: uint16(424), + 226: uint16(318), + 227: uint16(563), + 228: uint16(1193), + 229: uint16(1194), + 230: uint16(1193), + 231: uint16(150), + 232: uint16(1225), + 233: uint16(411), + 234: uint16(1225), + 235: uint16(125), + 236: uint16(125), + 237: uint16(125), + 238: uint16(125), + 239: uint16(123), + 240: uint16(123), + 241: uint16(123), + 242: uint16(123), + 243: uint16(122), + 244: uint16(122), + 245: uint16(121), + 246: uint16(121), + 247: uint16(121), + 248: uint16(120), + 249: uint16(117), + 250: uint16(448), + 251: uint16(469), + 252: uint16(344), + 253: uint16(1041), + 254: uint16(1041), + 255: uint16(1055), + 256: uint16(1058), + 257: uint16(126), + 258: uint16(127), + 259: uint16(81), + 260: uint16(1217), + 261: uint16(1217), + 262: uint16(1054), + 263: uint16(1057), + 264: uint16(1044), + 265: uint16(1044), + 266: uint16(124), + 267: uint16(124), + 268: uint16(125), + 269: uint16(125), + 270: uint16(125), + 271: uint16(125), + 272: uint16(1282), + 273: uint16(526), + 274: uint16(224), + 275: uint16(1193), + 276: uint16(572), + 277: uint16(411), + 278: uint16(226), + 279: uint16(519), + 280: uint16(177), + 281: uint16(83), + 282: uint16(84), + 283: uint16(123), + 284: uint16(123), + 285: uint16(123), + 286: uint16(123), + 287: uint16(122), + 288: uint16(122), + 289: uint16(121), + 290: uint16(121), + 291: uint16(121), + 292: uint16(120), + 293: uint16(117), + 294: uint16(448), + 295: uint16(1010), + 296: uint16(16), + 297: uint16(16), + 298: uint16(1193), + 299: uint16(134), + 300: uint16(134), + 301: uint16(126), + 302: uint16(127), + 303: uint16(81), + 304: uint16(1217), + 305: uint16(1217), + 306: uint16(1054), + 307: uint16(1057), + 308: uint16(1044), + 309: uint16(1044), + 310: uint16(124), + 311: uint16(124), + 312: uint16(125), + 313: uint16(125), + 314: uint16(125), + 315: uint16(125), + 316: uint16(123), + 317: uint16(123), + 318: uint16(123), + 319: uint16(123), + 320: uint16(122), + 321: uint16(122), + 322: uint16(121), + 323: uint16(121), + 324: uint16(121), + 325: uint16(120), + 326: uint16(117), + 327: uint16(448), + 328: uint16(1045), + 329: uint16(550), + 330: uint16(1193), + 331: uint16(375), + 332: uint16(1193), + 333: uint16(1194), + 334: uint16(1193), + 335: uint16(254), + 336: uint16(1438), + 337: uint16(401), + 338: uint16(508), + 339: uint16(505), + 340: uint16(504), + 341: uint16(112), + 342: uint16(564), + 343: uint16(570), + 344: uint16(4), + 345: uint16(929), + 346: uint16(929), + 347: uint16(435), + 348: uint16(503), + 349: uint16(342), + 350: uint16(464), + 351: uint16(330), + 352: uint16(362), + 353: uint16(396), + 354: uint16(1238), + 355: uint16(1193), + 356: uint16(1194), + 357: uint16(1193), + 358: uint16(567), + 359: uint16(572), + 360: uint16(123), + 361: uint16(123), + 362: uint16(123), + 363: uint16(123), + 364: uint16(122), + 365: uint16(122), + 366: uint16(121), + 367: uint16(121), + 368: uint16(121), + 369: uint16(120), + 370: uint16(117), + 371: uint16(448), + 372: uint16(286), + 373: uint16(286), + 374: uint16(371), + 375: uint16(1581), + 376: uint16(1607), + 377: uint16(445), + 378: uint16(444), + 379: uint16(155), + 380: uint16(411), + 381: uint16(449), + 382: uint16(72), + 383: uint16(72), + 384: uint16(1289), + 385: uint16(569), + 386: uint16(1222), + 387: uint16(1193), + 388: uint16(1194), + 389: uint16(1193), + 390: uint16(86), + 391: uint16(1224), + 392: uint16(273), + 393: uint16(561), + 394: uint16(547), + 395: uint16(520), + 396: uint16(520), + 397: uint16(572), + 398: uint16(99), + 399: uint16(1223), + 400: uint16(6), + 401: uint16(1281), + 402: uint16(476), + 403: uint16(143), + 404: uint16(126), + 405: uint16(127), + 406: uint16(81), + 407: uint16(1217), + 408: uint16(1217), + 409: uint16(1054), + 410: uint16(1057), + 411: uint16(1044), + 412: uint16(1044), + 413: uint16(124), + 414: uint16(124), + 415: uint16(125), + 416: uint16(125), + 417: uint16(125), + 418: uint16(125), + 419: uint16(554), + 420: uint16(13), + 421: uint16(13), + 422: uint16(1031), + 423: uint16(511), + 424: uint16(1225), + 425: uint16(1193), + 426: uint16(1225), + 427: uint16(553), + 428: uint16(110), + 429: uint16(110), + 430: uint16(224), + 431: uint16(572), + 432: uint16(1239), + 433: uint16(177), + 434: uint16(572), + 435: uint16(429), + 436: uint16(111), + 437: uint16(199), + 438: uint16(449), + 439: uint16(573), + 440: uint16(449), + 441: uint16(432), + 442: uint16(1555), + 443: uint16(1019), + 444: uint16(327), + 445: uint16(555), + 446: uint16(1193), + 447: uint16(272), + 448: uint16(289), + 449: uint16(370), + 450: uint16(514), + 451: uint16(365), + 452: uint16(513), + 453: uint16(259), + 454: uint16(72), + 455: uint16(72), + 456: uint16(547), + 457: uint16(72), + 458: uint16(72), + 459: uint16(361), + 460: uint16(318), + 461: uint16(563), + 462: uint16(1613), + 463: uint16(123), + 464: uint16(123), + 465: uint16(123), + 466: uint16(123), + 467: uint16(122), + 468: uint16(122), + 469: uint16(121), + 470: uint16(121), + 471: uint16(121), + 472: uint16(120), + 473: uint16(117), + 474: uint16(448), + 475: uint16(1019), + 476: uint16(1019), + 477: uint16(1021), + 478: uint16(1022), + 479: uint16(28), + 480: uint16(286), + 481: uint16(286), + 482: uint16(1193), + 483: uint16(1194), + 484: uint16(1193), + 485: uint16(1159), + 486: uint16(572), + 487: uint16(1612), + 488: uint16(411), + 489: uint16(904), + 490: uint16(192), + 491: uint16(554), + 492: uint16(358), + 493: uint16(569), + 494: uint16(554), + 495: uint16(940), + 496: uint16(537), + 497: uint16(521), + 498: uint16(1159), + 499: uint16(437), + 500: uint16(415), + 501: uint16(1159), + 502: uint16(556), + 503: uint16(1193), + 504: uint16(1194), + 505: uint16(1193), + 506: uint16(572), + 507: uint16(548), + 508: uint16(548), + 509: uint16(52), + 510: uint16(52), + 511: uint16(216), + 512: uint16(126), + 513: uint16(127), + 514: uint16(81), + 515: uint16(1217), + 516: uint16(1217), + 517: uint16(1054), + 518: uint16(1057), + 519: uint16(1044), + 520: uint16(1044), + 521: uint16(124), + 522: uint16(124), + 523: uint16(125), + 524: uint16(125), + 525: uint16(125), + 526: uint16(125), + 527: uint16(1193), + 528: uint16(478), + 529: uint16(136), + 530: uint16(136), + 531: uint16(411), + 532: uint16(286), + 533: uint16(286), + 534: uint16(1493), + 535: uint16(509), + 536: uint16(122), + 537: uint16(122), + 538: uint16(121), + 539: uint16(121), + 540: uint16(121), + 541: uint16(120), + 542: uint16(117), + 543: uint16(448), + 544: uint16(1010), + 545: uint16(569), + 546: uint16(522), + 547: uint16(219), + 548: uint16(545), + 549: uint16(545), + 550: uint16(318), + 551: uint16(563), + 552: uint16(143), + 553: uint16(6), + 554: uint16(536), + 555: uint16(126), + 556: uint16(127), + 557: uint16(81), + 558: uint16(1217), + 559: uint16(1217), + 560: uint16(1054), + 561: uint16(1057), + 562: uint16(1044), + 563: uint16(1044), + 564: uint16(124), + 565: uint16(124), + 566: uint16(125), + 567: uint16(125), + 568: uint16(125), + 569: uint16(125), + 570: uint16(1557), + 571: uint16(123), + 572: uint16(123), + 573: uint16(123), + 574: uint16(123), + 575: uint16(122), + 576: uint16(122), + 577: uint16(121), + 578: uint16(121), + 579: uint16(121), + 580: uint16(120), + 581: uint16(117), + 582: uint16(448), + 583: uint16(489), + 584: uint16(1193), + 585: uint16(1194), + 586: uint16(1193), + 587: uint16(486), + 588: uint16(283), + 589: uint16(1270), + 590: uint16(960), + 591: uint16(254), + 592: uint16(1193), + 593: uint16(375), + 594: uint16(508), + 595: uint16(505), + 596: uint16(504), + 597: uint16(1193), + 598: uint16(342), + 599: uint16(574), + 600: uint16(1193), + 601: uint16(574), + 602: uint16(411), + 603: uint16(294), + 604: uint16(503), + 605: uint16(960), + 606: uint16(879), + 607: uint16(193), + 608: uint16(484), + 609: uint16(318), + 610: uint16(563), + 611: uint16(386), + 612: uint16(292), + 613: uint16(382), + 614: uint16(123), + 615: uint16(123), + 616: uint16(123), + 617: uint16(123), + 618: uint16(122), + 619: uint16(122), + 620: uint16(121), + 621: uint16(121), + 622: uint16(121), + 623: uint16(120), + 624: uint16(117), + 625: uint16(448), + 626: uint16(126), + 627: uint16(127), + 628: uint16(81), + 629: uint16(1217), + 630: uint16(1217), + 631: uint16(1054), + 632: uint16(1057), + 633: uint16(1044), + 634: uint16(1044), + 635: uint16(124), + 636: uint16(124), + 637: uint16(125), + 638: uint16(125), + 639: uint16(125), + 640: uint16(125), + 641: uint16(411), + 642: uint16(396), + 643: uint16(1139), + 644: uint16(1193), + 645: uint16(872), + 646: uint16(101), + 647: uint16(286), + 648: uint16(286), + 649: uint16(1193), + 650: uint16(1194), + 651: uint16(1193), + 652: uint16(375), + 653: uint16(1096), + 654: uint16(1193), + 655: uint16(1194), + 656: uint16(1193), + 657: uint16(1193), + 658: uint16(1194), + 659: uint16(1193), + 660: uint16(569), + 661: uint16(459), + 662: uint16(33), + 663: uint16(375), + 664: uint16(235), + 665: uint16(126), + 666: uint16(127), + 667: uint16(81), + 668: uint16(1217), + 669: uint16(1217), + 670: uint16(1054), + 671: uint16(1057), + 672: uint16(1044), + 673: uint16(1044), + 674: uint16(124), + 675: uint16(124), + 676: uint16(125), + 677: uint16(125), + 678: uint16(125), + 679: uint16(125), + 680: uint16(1437), + 681: uint16(962), + 682: uint16(572), + 683: uint16(230), + 684: uint16(961), + 685: uint16(123), + 686: uint16(123), + 687: uint16(123), + 688: uint16(123), + 689: uint16(122), + 690: uint16(122), + 691: uint16(121), + 692: uint16(121), + 693: uint16(121), + 694: uint16(120), + 695: uint16(117), + 696: uint16(448), + 697: uint16(1159), + 698: uint16(230), + 699: uint16(1193), + 700: uint16(158), + 701: uint16(1193), + 702: uint16(1194), + 703: uint16(1193), + 704: uint16(1556), + 705: uint16(13), + 706: uint16(13), + 707: uint16(303), + 708: uint16(960), + 709: uint16(1233), + 710: uint16(1159), + 711: uint16(154), + 712: uint16(411), + 713: uint16(1159), + 714: uint16(375), + 715: uint16(1584), + 716: uint16(1177), + 717: uint16(5), + 718: uint16(371), + 719: uint16(1581), + 720: uint16(431), + 721: uint16(1239), + 722: uint16(3), + 723: uint16(960), + 724: uint16(123), + 725: uint16(123), + 726: uint16(123), + 727: uint16(123), + 728: uint16(122), + 729: uint16(122), + 730: uint16(121), + 731: uint16(121), + 732: uint16(121), + 733: uint16(120), + 734: uint16(117), + 735: uint16(448), + 736: uint16(126), + 737: uint16(127), + 738: uint16(81), + 739: uint16(1217), + 740: uint16(1217), + 741: uint16(1054), + 742: uint16(1057), + 743: uint16(1044), + 744: uint16(1044), + 745: uint16(124), + 746: uint16(124), + 747: uint16(125), + 748: uint16(125), + 749: uint16(125), + 750: uint16(125), + 751: uint16(411), + 752: uint16(210), + 753: uint16(571), + 754: uint16(1193), + 755: uint16(1032), + 756: uint16(1193), + 757: uint16(1194), + 758: uint16(1193), + 759: uint16(1193), + 760: uint16(390), + 761: uint16(855), + 762: uint16(156), + 763: uint16(1555), + 764: uint16(376), + 765: uint16(404), + 766: uint16(1101), + 767: uint16(1101), + 768: uint16(492), + 769: uint16(572), + 770: uint16(469), + 771: uint16(344), + 772: uint16(1322), + 773: uint16(1322), + 774: uint16(1555), + 775: uint16(126), + 776: uint16(127), + 777: uint16(81), + 778: uint16(1217), + 779: uint16(1217), + 780: uint16(1054), + 781: uint16(1057), + 782: uint16(1044), + 783: uint16(1044), + 784: uint16(124), + 785: uint16(124), + 786: uint16(125), + 787: uint16(125), + 788: uint16(125), + 789: uint16(125), + 790: uint16(130), + 791: uint16(572), + 792: uint16(13), + 793: uint16(13), + 794: uint16(532), + 795: uint16(123), + 796: uint16(123), + 797: uint16(123), + 798: uint16(123), + 799: uint16(122), + 800: uint16(122), + 801: uint16(121), + 802: uint16(121), + 803: uint16(121), + 804: uint16(120), + 805: uint16(117), + 806: uint16(448), + 807: uint16(304), + 808: uint16(572), + 809: uint16(457), + 810: uint16(229), + 811: uint16(1193), + 812: uint16(1194), + 813: uint16(1193), + 814: uint16(13), + 815: uint16(13), + 816: uint16(1193), + 817: uint16(1194), + 818: uint16(1193), + 819: uint16(1300), + 820: uint16(467), + 821: uint16(1270), + 822: uint16(411), + 823: uint16(1320), + 824: uint16(1320), + 825: uint16(1555), + 826: uint16(1015), + 827: uint16(457), + 828: uint16(456), + 829: uint16(436), + 830: uint16(301), + 831: uint16(72), + 832: uint16(72), + 833: uint16(1268), + 834: uint16(123), + 835: uint16(123), + 836: uint16(123), + 837: uint16(123), + 838: uint16(122), + 839: uint16(122), + 840: uint16(121), + 841: uint16(121), + 842: uint16(121), + 843: uint16(120), + 844: uint16(117), + 845: uint16(448), + 846: uint16(126), + 847: uint16(127), + 848: uint16(81), + 849: uint16(1217), + 850: uint16(1217), + 851: uint16(1054), + 852: uint16(1057), + 853: uint16(1044), + 854: uint16(1044), + 855: uint16(124), + 856: uint16(124), + 857: uint16(125), + 858: uint16(125), + 859: uint16(125), + 860: uint16(125), + 861: uint16(411), + 862: uint16(384), + 863: uint16(1076), + 864: uint16(1159), + 865: uint16(286), + 866: uint16(286), + 867: uint16(421), + 868: uint16(314), + 869: uint16(280), + 870: uint16(280), + 871: uint16(287), + 872: uint16(287), + 873: uint16(461), + 874: uint16(408), + 875: uint16(407), + 876: uint16(1539), + 877: uint16(1159), + 878: uint16(569), + 879: uint16(572), + 880: uint16(1159), + 881: uint16(1196), + 882: uint16(569), + 883: uint16(409), + 884: uint16(569), + 885: uint16(126), + 886: uint16(127), + 887: uint16(81), + 888: uint16(1217), + 889: uint16(1217), + 890: uint16(1054), + 891: uint16(1057), + 892: uint16(1044), + 893: uint16(1044), + 894: uint16(124), + 895: uint16(124), + 896: uint16(125), + 897: uint16(125), + 898: uint16(125), + 899: uint16(125), + 900: uint16(457), + 901: uint16(1485), + 902: uint16(13), + 903: uint16(13), + 904: uint16(1541), + 905: uint16(123), + 906: uint16(123), + 907: uint16(123), + 908: uint16(123), + 909: uint16(122), + 910: uint16(122), + 911: uint16(121), + 912: uint16(121), + 913: uint16(121), + 914: uint16(120), + 915: uint16(117), + 916: uint16(448), + 917: uint16(202), + 918: uint16(572), + 919: uint16(462), + 920: uint16(1587), + 921: uint16(578), + 922: uint16(2), + 923: uint16(1248), + 924: uint16(843), + 925: uint16(844), + 926: uint16(845), + 927: uint16(1563), + 928: uint16(319), + 929: uint16(409), + 930: uint16(147), + 931: uint16(6), + 932: uint16(411), + 933: uint16(257), + 934: uint16(256), + 935: uint16(255), + 936: uint16(208), + 937: uint16(1330), + 938: uint16(9), + 939: uint16(1196), + 940: uint16(264), + 941: uint16(72), + 942: uint16(72), + 943: uint16(1436), + 944: uint16(123), + 945: uint16(123), + 946: uint16(123), + 947: uint16(123), + 948: uint16(122), + 949: uint16(122), + 950: uint16(121), + 951: uint16(121), + 952: uint16(121), + 953: uint16(120), + 954: uint16(117), + 955: uint16(448), + 956: uint16(126), + 957: uint16(127), + 958: uint16(81), + 959: uint16(1217), + 960: uint16(1217), + 961: uint16(1054), + 962: uint16(1057), + 963: uint16(1044), + 964: uint16(1044), + 965: uint16(124), + 966: uint16(124), + 967: uint16(125), + 968: uint16(125), + 969: uint16(125), + 970: uint16(125), + 971: uint16(572), + 972: uint16(286), + 973: uint16(286), + 974: uint16(572), + 975: uint16(1213), + 976: uint16(411), + 977: uint16(577), + 978: uint16(315), + 979: uint16(1248), + 980: uint16(421), + 981: uint16(371), + 982: uint16(1581), + 983: uint16(356), + 984: uint16(319), + 985: uint16(569), + 986: uint16(147), + 987: uint16(495), + 988: uint16(529), + 989: uint16(1644), + 990: uint16(397), + 991: uint16(935), + 992: uint16(495), + 993: uint16(1330), + 994: uint16(71), + 995: uint16(71), + 996: uint16(934), + 997: uint16(72), + 998: uint16(72), + 999: uint16(242), + 1000: uint16(1328), + 1001: uint16(105), + 1002: uint16(81), + 1003: uint16(1217), + 1004: uint16(1217), + 1005: uint16(1054), + 1006: uint16(1057), + 1007: uint16(1044), + 1008: uint16(1044), + 1009: uint16(124), + 1010: uint16(124), + 1011: uint16(125), + 1012: uint16(125), + 1013: uint16(125), + 1014: uint16(125), + 1015: uint16(123), + 1016: uint16(123), + 1017: uint16(123), + 1018: uint16(123), + 1019: uint16(122), + 1020: uint16(122), + 1021: uint16(121), + 1022: uint16(121), + 1023: uint16(121), + 1024: uint16(120), + 1025: uint16(117), + 1026: uint16(448), + 1027: uint16(1117), + 1028: uint16(286), + 1029: uint16(286), + 1030: uint16(1422), + 1031: uint16(452), + 1032: uint16(1528), + 1033: uint16(1213), + 1034: uint16(443), + 1035: uint16(286), + 1036: uint16(286), + 1037: uint16(1492), + 1038: uint16(1355), + 1039: uint16(313), + 1040: uint16(478), + 1041: uint16(569), + 1042: uint16(1118), + 1043: uint16(454), + 1044: uint16(351), + 1045: uint16(495), + 1046: uint16(354), + 1047: uint16(1266), + 1048: uint16(569), + 1049: uint16(209), + 1050: uint16(572), + 1051: uint16(418), + 1052: uint16(179), + 1053: uint16(572), + 1054: uint16(1031), + 1055: uint16(242), + 1056: uint16(385), + 1057: uint16(1119), + 1058: uint16(523), + 1059: uint16(123), + 1060: uint16(123), + 1061: uint16(123), + 1062: uint16(123), + 1063: uint16(122), + 1064: uint16(122), + 1065: uint16(121), + 1066: uint16(121), + 1067: uint16(121), + 1068: uint16(120), + 1069: uint16(117), + 1070: uint16(448), + 1071: uint16(1020), + 1072: uint16(108), + 1073: uint16(72), + 1074: uint16(72), + 1075: uint16(1019), + 1076: uint16(13), + 1077: uint16(13), + 1078: uint16(915), + 1079: uint16(572), + 1080: uint16(1498), + 1081: uint16(572), + 1082: uint16(286), + 1083: uint16(286), + 1084: uint16(98), + 1085: uint16(530), + 1086: uint16(1537), + 1087: uint16(452), + 1088: uint16(916), + 1089: uint16(1334), + 1090: uint16(1329), + 1091: uint16(203), + 1092: uint16(411), + 1093: uint16(286), + 1094: uint16(286), + 1095: uint16(569), + 1096: uint16(152), + 1097: uint16(211), + 1098: uint16(1498), + 1099: uint16(1500), + 1100: uint16(426), + 1101: uint16(569), + 1102: uint16(56), + 1103: uint16(56), + 1104: uint16(57), + 1105: uint16(57), + 1106: uint16(569), + 1107: uint16(1019), + 1108: uint16(1019), + 1109: uint16(1021), + 1110: uint16(447), + 1111: uint16(572), + 1112: uint16(411), + 1113: uint16(531), + 1114: uint16(12), + 1115: uint16(297), + 1116: uint16(126), + 1117: uint16(127), + 1118: uint16(81), + 1119: uint16(1217), + 1120: uint16(1217), + 1121: uint16(1054), + 1122: uint16(1057), + 1123: uint16(1044), + 1124: uint16(1044), + 1125: uint16(124), + 1126: uint16(124), + 1127: uint16(125), + 1128: uint16(125), + 1129: uint16(125), + 1130: uint16(125), + 1131: uint16(572), + 1132: uint16(411), + 1133: uint16(867), + 1134: uint16(15), + 1135: uint16(15), + 1136: uint16(126), + 1137: uint16(127), + 1138: uint16(81), + 1139: uint16(1217), + 1140: uint16(1217), + 1141: uint16(1054), + 1142: uint16(1057), + 1143: uint16(1044), + 1144: uint16(1044), + 1145: uint16(124), + 1146: uint16(124), + 1147: uint16(125), + 1148: uint16(125), + 1149: uint16(125), + 1150: uint16(125), + 1151: uint16(373), + 1152: uint16(529), + 1153: uint16(264), + 1154: uint16(44), + 1155: uint16(44), + 1156: uint16(126), + 1157: uint16(115), + 1158: uint16(81), + 1159: uint16(1217), + 1160: uint16(1217), + 1161: uint16(1054), + 1162: uint16(1057), + 1163: uint16(1044), + 1164: uint16(1044), + 1165: uint16(124), + 1166: uint16(124), + 1167: uint16(125), + 1168: uint16(125), + 1169: uint16(125), + 1170: uint16(125), + 1171: uint16(1498), + 1172: uint16(478), + 1173: uint16(1271), + 1174: uint16(417), + 1175: uint16(123), + 1176: uint16(123), + 1177: uint16(123), + 1178: uint16(123), + 1179: uint16(122), + 1180: uint16(122), + 1181: uint16(121), + 1182: uint16(121), + 1183: uint16(121), + 1184: uint16(120), + 1185: uint16(117), + 1186: uint16(448), + 1187: uint16(205), + 1188: uint16(1213), + 1189: uint16(495), + 1190: uint16(430), + 1191: uint16(867), + 1192: uint16(468), + 1193: uint16(322), + 1194: uint16(495), + 1195: uint16(123), + 1196: uint16(123), + 1197: uint16(123), + 1198: uint16(123), + 1199: uint16(122), + 1200: uint16(122), + 1201: uint16(121), + 1202: uint16(121), + 1203: uint16(121), + 1204: uint16(120), + 1205: uint16(117), + 1206: uint16(448), + 1207: uint16(572), + 1208: uint16(557), + 1209: uint16(1140), + 1210: uint16(1642), + 1211: uint16(1422), + 1212: uint16(1642), + 1213: uint16(543), + 1214: uint16(572), + 1215: uint16(123), + 1216: uint16(123), + 1217: uint16(123), + 1218: uint16(123), + 1219: uint16(122), + 1220: uint16(122), + 1221: uint16(121), + 1222: uint16(121), + 1223: uint16(121), + 1224: uint16(120), + 1225: uint16(117), + 1226: uint16(448), + 1227: uint16(572), + 1228: uint16(1422), + 1229: uint16(572), + 1230: uint16(13), + 1231: uint16(13), + 1232: uint16(542), + 1233: uint16(323), + 1234: uint16(1325), + 1235: uint16(411), + 1236: uint16(334), + 1237: uint16(58), + 1238: uint16(58), + 1239: uint16(349), + 1240: uint16(1422), + 1241: uint16(1170), + 1242: uint16(326), + 1243: uint16(286), + 1244: uint16(286), + 1245: uint16(549), + 1246: uint16(1213), + 1247: uint16(300), + 1248: uint16(895), + 1249: uint16(530), + 1250: uint16(45), + 1251: uint16(45), + 1252: uint16(59), + 1253: uint16(59), + 1254: uint16(1140), + 1255: uint16(1643), + 1256: uint16(569), + 1257: uint16(1643), + 1258: uint16(565), + 1259: uint16(417), + 1260: uint16(127), + 1261: uint16(81), + 1262: uint16(1217), + 1263: uint16(1217), + 1264: uint16(1054), + 1265: uint16(1057), + 1266: uint16(1044), + 1267: uint16(1044), + 1268: uint16(124), + 1269: uint16(124), + 1270: uint16(125), + 1271: uint16(125), + 1272: uint16(125), + 1273: uint16(125), + 1274: uint16(1367), + 1275: uint16(373), + 1276: uint16(500), + 1277: uint16(290), + 1278: uint16(1193), + 1279: uint16(512), + 1280: uint16(1366), + 1281: uint16(427), + 1282: uint16(394), + 1283: uint16(394), + 1284: uint16(393), + 1285: uint16(275), + 1286: uint16(391), + 1287: uint16(896), + 1288: uint16(1138), + 1289: uint16(852), + 1290: uint16(478), + 1291: uint16(258), + 1292: uint16(1422), + 1293: uint16(1170), + 1294: uint16(463), + 1295: uint16(1159), + 1296: uint16(12), + 1297: uint16(331), + 1298: uint16(428), + 1299: uint16(333), + 1300: uint16(1117), + 1301: uint16(460), + 1302: uint16(236), + 1303: uint16(258), + 1304: uint16(325), + 1305: uint16(460), + 1306: uint16(544), + 1307: uint16(1544), + 1308: uint16(1159), + 1309: uint16(1098), + 1310: uint16(491), + 1311: uint16(1159), + 1312: uint16(324), + 1313: uint16(1098), + 1314: uint16(440), + 1315: uint16(1118), + 1316: uint16(335), + 1317: uint16(516), + 1318: uint16(123), + 1319: uint16(123), + 1320: uint16(123), + 1321: uint16(123), + 1322: uint16(122), + 1323: uint16(122), + 1324: uint16(121), + 1325: uint16(121), + 1326: uint16(121), + 1327: uint16(120), + 1328: uint16(117), + 1329: uint16(448), + 1330: uint16(1119), + 1331: uint16(318), + 1332: uint16(563), + 1333: uint16(1138), + 1334: uint16(572), + 1335: uint16(1193), + 1336: uint16(1194), + 1337: uint16(1193), + 1338: uint16(112), + 1339: uint16(564), + 1340: uint16(201), + 1341: uint16(4), + 1342: uint16(238), + 1343: uint16(433), + 1344: uint16(935), + 1345: uint16(490), + 1346: uint16(285), + 1347: uint16(228), + 1348: uint16(1517), + 1349: uint16(934), + 1350: uint16(170), + 1351: uint16(560), + 1352: uint16(572), + 1353: uint16(142), + 1354: uint16(1516), + 1355: uint16(567), + 1356: uint16(572), + 1357: uint16(60), + 1358: uint16(60), + 1359: uint16(572), + 1360: uint16(416), + 1361: uint16(572), + 1362: uint16(441), + 1363: uint16(572), + 1364: uint16(535), + 1365: uint16(302), + 1366: uint16(875), + 1367: uint16(8), + 1368: uint16(487), + 1369: uint16(572), + 1370: uint16(237), + 1371: uint16(572), + 1372: uint16(416), + 1373: uint16(572), + 1374: uint16(485), + 1375: uint16(61), + 1376: uint16(61), + 1377: uint16(572), + 1378: uint16(449), + 1379: uint16(62), + 1380: uint16(62), + 1381: uint16(332), + 1382: uint16(63), + 1383: uint16(63), + 1384: uint16(46), + 1385: uint16(46), + 1386: uint16(47), + 1387: uint16(47), + 1388: uint16(361), + 1389: uint16(572), + 1390: uint16(561), + 1391: uint16(572), + 1392: uint16(48), + 1393: uint16(48), + 1394: uint16(50), + 1395: uint16(50), + 1396: uint16(51), + 1397: uint16(51), + 1398: uint16(572), + 1399: uint16(295), + 1400: uint16(64), + 1401: uint16(64), + 1402: uint16(482), + 1403: uint16(295), + 1404: uint16(539), + 1405: uint16(412), + 1406: uint16(471), + 1407: uint16(1031), + 1408: uint16(572), + 1409: uint16(538), + 1410: uint16(318), + 1411: uint16(563), + 1412: uint16(65), + 1413: uint16(65), + 1414: uint16(66), + 1415: uint16(66), + 1416: uint16(409), + 1417: uint16(475), + 1418: uint16(572), + 1419: uint16(1031), + 1420: uint16(572), + 1421: uint16(14), + 1422: uint16(14), + 1423: uint16(875), + 1424: uint16(1020), + 1425: uint16(110), + 1426: uint16(110), + 1427: uint16(409), + 1428: uint16(1019), + 1429: uint16(572), + 1430: uint16(474), + 1431: uint16(67), + 1432: uint16(67), + 1433: uint16(111), + 1434: uint16(455), + 1435: uint16(449), + 1436: uint16(573), + 1437: uint16(449), + 1438: uint16(98), + 1439: uint16(317), + 1440: uint16(1019), + 1441: uint16(132), + 1442: uint16(132), + 1443: uint16(133), + 1444: uint16(133), + 1445: uint16(572), + 1446: uint16(1561), + 1447: uint16(572), + 1448: uint16(974), + 1449: uint16(409), + 1450: uint16(6), + 1451: uint16(1562), + 1452: uint16(68), + 1453: uint16(68), + 1454: uint16(1560), + 1455: uint16(6), + 1456: uint16(975), + 1457: uint16(572), + 1458: uint16(6), + 1459: uint16(1559), + 1460: uint16(1019), + 1461: uint16(1019), + 1462: uint16(1021), + 1463: uint16(6), + 1464: uint16(346), + 1465: uint16(218), + 1466: uint16(101), + 1467: uint16(531), + 1468: uint16(53), + 1469: uint16(53), + 1470: uint16(69), + 1471: uint16(69), + 1472: uint16(1019), + 1473: uint16(1019), + 1474: uint16(1021), + 1475: uint16(1022), + 1476: uint16(28), + 1477: uint16(1586), + 1478: uint16(1181), + 1479: uint16(451), + 1480: uint16(70), + 1481: uint16(70), + 1482: uint16(290), + 1483: uint16(87), + 1484: uint16(215), + 1485: uint16(31), + 1486: uint16(1363), + 1487: uint16(394), + 1488: uint16(394), + 1489: uint16(393), + 1490: uint16(275), + 1491: uint16(391), + 1492: uint16(350), + 1493: uint16(109), + 1494: uint16(852), + 1495: uint16(107), + 1496: uint16(572), + 1497: uint16(112), + 1498: uint16(564), + 1499: uint16(483), + 1500: uint16(4), + 1501: uint16(1212), + 1502: uint16(572), + 1503: uint16(239), + 1504: uint16(153), + 1505: uint16(572), + 1506: uint16(39), + 1507: uint16(236), + 1508: uint16(1299), + 1509: uint16(325), + 1510: uint16(112), + 1511: uint16(564), + 1512: uint16(1298), + 1513: uint16(4), + 1514: uint16(567), + 1515: uint16(572), + 1516: uint16(32), + 1517: uint16(324), + 1518: uint16(572), + 1519: uint16(54), + 1520: uint16(54), + 1521: uint16(572), + 1522: uint16(1135), + 1523: uint16(353), + 1524: uint16(398), + 1525: uint16(165), + 1526: uint16(165), + 1527: uint16(567), + 1528: uint16(166), + 1529: uint16(166), + 1530: uint16(572), + 1531: uint16(291), + 1532: uint16(355), + 1533: uint16(572), + 1534: uint16(17), + 1535: uint16(357), + 1536: uint16(572), + 1537: uint16(449), + 1538: uint16(77), + 1539: uint16(77), + 1540: uint16(1313), + 1541: uint16(55), + 1542: uint16(55), + 1543: uint16(1297), + 1544: uint16(73), + 1545: uint16(73), + 1546: uint16(572), + 1547: uint16(238), + 1548: uint16(470), + 1549: uint16(561), + 1550: uint16(449), + 1551: uint16(472), + 1552: uint16(364), + 1553: uint16(135), + 1554: uint16(135), + 1555: uint16(170), + 1556: uint16(74), + 1557: uint16(74), + 1558: uint16(142), + 1559: uint16(163), + 1560: uint16(163), + 1561: uint16(374), + 1562: uint16(561), + 1563: uint16(539), + 1564: uint16(572), + 1565: uint16(321), + 1566: uint16(572), + 1567: uint16(886), + 1568: uint16(540), + 1569: uint16(137), + 1570: uint16(137), + 1571: uint16(339), + 1572: uint16(1353), + 1573: uint16(422), + 1574: uint16(298), + 1575: uint16(237), + 1576: uint16(539), + 1577: uint16(572), + 1578: uint16(1031), + 1579: uint16(572), + 1580: uint16(340), + 1581: uint16(538), + 1582: uint16(101), + 1583: uint16(369), + 1584: uint16(110), + 1585: uint16(110), + 1586: uint16(162), + 1587: uint16(131), + 1588: uint16(131), + 1589: uint16(164), + 1590: uint16(164), + 1591: uint16(1031), + 1592: uint16(111), + 1593: uint16(368), + 1594: uint16(449), + 1595: uint16(573), + 1596: uint16(449), + 1597: uint16(110), + 1598: uint16(110), + 1599: uint16(1019), + 1600: uint16(157), + 1601: uint16(157), + 1602: uint16(141), + 1603: uint16(141), + 1604: uint16(572), + 1605: uint16(111), + 1606: uint16(572), + 1607: uint16(449), + 1608: uint16(573), + 1609: uint16(449), + 1610: uint16(412), + 1611: uint16(288), + 1612: uint16(1019), + 1613: uint16(572), + 1614: uint16(882), + 1615: uint16(318), + 1616: uint16(563), + 1617: uint16(572), + 1618: uint16(219), + 1619: uint16(572), + 1620: uint16(241), + 1621: uint16(1012), + 1622: uint16(477), + 1623: uint16(263), + 1624: uint16(263), + 1625: uint16(894), + 1626: uint16(893), + 1627: uint16(140), + 1628: uint16(140), + 1629: uint16(138), + 1630: uint16(138), + 1631: uint16(1019), + 1632: uint16(1019), + 1633: uint16(1021), + 1634: uint16(1022), + 1635: uint16(28), + 1636: uint16(139), + 1637: uint16(139), + 1638: uint16(525), + 1639: uint16(455), + 1640: uint16(76), + 1641: uint16(76), + 1642: uint16(78), + 1643: uint16(78), + 1644: uint16(1019), + 1645: uint16(1019), + 1646: uint16(1021), + 1647: uint16(1022), + 1648: uint16(28), + 1649: uint16(1181), + 1650: uint16(451), + 1651: uint16(572), + 1652: uint16(1083), + 1653: uint16(290), + 1654: uint16(112), + 1655: uint16(564), + 1656: uint16(1575), + 1657: uint16(4), + 1658: uint16(394), + 1659: uint16(394), + 1660: uint16(393), + 1661: uint16(275), + 1662: uint16(391), + 1663: uint16(572), + 1664: uint16(1023), + 1665: uint16(852), + 1666: uint16(572), + 1667: uint16(479), + 1668: uint16(345), + 1669: uint16(263), + 1670: uint16(101), + 1671: uint16(567), + 1672: uint16(882), + 1673: uint16(1376), + 1674: uint16(75), + 1675: uint16(75), + 1676: uint16(1421), + 1677: uint16(501), + 1678: uint16(236), + 1679: uint16(260), + 1680: uint16(325), + 1681: uint16(112), + 1682: uint16(564), + 1683: uint16(359), + 1684: uint16(4), + 1685: uint16(101), + 1686: uint16(43), + 1687: uint16(43), + 1688: uint16(324), + 1689: uint16(49), + 1690: uint16(49), + 1691: uint16(901), + 1692: uint16(902), + 1693: uint16(161), + 1694: uint16(449), + 1695: uint16(101), + 1696: uint16(977), + 1697: uint16(978), + 1698: uint16(567), + 1699: uint16(1079), + 1700: uint16(1349), + 1701: uint16(260), + 1702: uint16(965), + 1703: uint16(932), + 1704: uint16(263), + 1705: uint16(114), + 1706: uint16(561), + 1707: uint16(1095), + 1708: uint16(517), + 1709: uint16(1095), + 1710: uint16(1083), + 1711: uint16(1094), + 1712: uint16(865), + 1713: uint16(1094), + 1714: uint16(151), + 1715: uint16(933), + 1716: uint16(1144), + 1717: uint16(114), + 1718: uint16(238), + 1719: uint16(1361), + 1720: uint16(558), + 1721: uint16(449), + 1722: uint16(1023), + 1723: uint16(559), + 1724: uint16(1426), + 1725: uint16(1278), + 1726: uint16(170), + 1727: uint16(1269), + 1728: uint16(1257), + 1729: uint16(142), + 1730: uint16(1601), + 1731: uint16(1256), + 1732: uint16(1258), + 1733: uint16(561), + 1734: uint16(1594), + 1735: uint16(1031), + 1736: uint16(496), + 1737: uint16(278), + 1738: uint16(213), + 1739: uint16(1346), + 1740: uint16(310), + 1741: uint16(110), + 1742: uint16(110), + 1743: uint16(939), + 1744: uint16(311), + 1745: uint16(312), + 1746: uint16(237), + 1747: uint16(11), + 1748: uint16(234), + 1749: uint16(111), + 1750: uint16(221), + 1751: uint16(449), + 1752: uint16(573), + 1753: uint16(449), + 1754: uint16(293), + 1755: uint16(395), + 1756: uint16(1019), + 1757: uint16(1408), + 1758: uint16(337), + 1759: uint16(1403), + 1760: uint16(1396), + 1761: uint16(338), + 1762: uint16(1031), + 1763: uint16(299), + 1764: uint16(343), + 1765: uint16(1413), + 1766: uint16(1412), + 1767: uint16(481), + 1768: uint16(110), + 1769: uint16(110), + 1770: uint16(506), + 1771: uint16(402), + 1772: uint16(225), + 1773: uint16(1296), + 1774: uint16(206), + 1775: uint16(367), + 1776: uint16(111), + 1777: uint16(1358), + 1778: uint16(449), + 1779: uint16(573), + 1780: uint16(449), + 1781: uint16(412), + 1782: uint16(1359), + 1783: uint16(1019), + 1784: uint16(1489), + 1785: uint16(1488), + 1786: uint16(318), + 1787: uint16(563), + 1788: uint16(1019), + 1789: uint16(1019), + 1790: uint16(1021), + 1791: uint16(1022), + 1792: uint16(28), + 1793: uint16(562), + 1794: uint16(207), + 1795: uint16(220), + 1796: uint16(80), + 1797: uint16(564), + 1798: uint16(389), + 1799: uint16(4), + 1800: uint16(1597), + 1801: uint16(1357), + 1802: uint16(552), + 1803: uint16(1356), + 1804: uint16(1233), + 1805: uint16(181), + 1806: uint16(267), + 1807: uint16(232), + 1808: uint16(1536), + 1809: uint16(1534), + 1810: uint16(455), + 1811: uint16(1230), + 1812: uint16(420), + 1813: uint16(567), + 1814: uint16(82), + 1815: uint16(1019), + 1816: uint16(1019), + 1817: uint16(1021), + 1818: uint16(1022), + 1819: uint16(28), + 1820: uint16(86), + 1821: uint16(217), + 1822: uint16(85), + 1823: uint16(1494), + 1824: uint16(190), + 1825: uint16(175), + 1826: uint16(183), + 1827: uint16(465), + 1828: uint16(185), + 1829: uint16(466), + 1830: uint16(36), + 1831: uint16(1409), + 1832: uint16(186), + 1833: uint16(187), + 1834: uint16(188), + 1835: uint16(499), + 1836: uint16(449), + 1837: uint16(244), + 1838: uint16(37), + 1839: uint16(99), + 1840: uint16(400), + 1841: uint16(1415), + 1842: uint16(1414), + 1843: uint16(488), + 1844: uint16(1417), + 1845: uint16(194), + 1846: uint16(473), + 1847: uint16(403), + 1848: uint16(561), + 1849: uint16(1483), + 1850: uint16(248), + 1851: uint16(92), + 1852: uint16(1505), + 1853: uint16(494), + 1854: uint16(198), + 1855: uint16(279), + 1856: uint16(112), + 1857: uint16(564), + 1858: uint16(250), + 1859: uint16(4), + 1860: uint16(348), + 1861: uint16(497), + 1862: uint16(405), + 1863: uint16(352), + 1864: uint16(1259), + 1865: uint16(251), + 1866: uint16(252), + 1867: uint16(515), + 1868: uint16(1316), + 1869: uint16(434), + 1870: uint16(1315), + 1871: uint16(1314), + 1872: uint16(94), + 1873: uint16(567), + 1874: uint16(1307), + 1875: uint16(886), + 1876: uint16(1306), + 1877: uint16(1031), + 1878: uint16(226), + 1879: uint16(406), + 1880: uint16(1611), + 1881: uint16(1610), + 1882: uint16(438), + 1883: uint16(110), + 1884: uint16(110), + 1885: uint16(1580), + 1886: uint16(1286), + 1887: uint16(524), + 1888: uint16(439), + 1889: uint16(308), + 1890: uint16(266), + 1891: uint16(111), + 1892: uint16(1285), + 1893: uint16(449), + 1894: uint16(573), + 1895: uint16(449), + 1896: uint16(449), + 1897: uint16(309), + 1898: uint16(1019), + 1899: uint16(366), + 1900: uint16(1284), + 1901: uint16(1609), + 1902: uint16(265), + 1903: uint16(1566), + 1904: uint16(1565), + 1905: uint16(442), + 1906: uint16(372), + 1907: uint16(1381), + 1908: uint16(561), + 1909: uint16(129), + 1910: uint16(550), + 1911: uint16(1380), + 1912: uint16(10), + 1913: uint16(1470), + 1914: uint16(383), + 1915: uint16(106), + 1916: uint16(316), + 1917: uint16(551), + 1918: uint16(100), + 1919: uint16(35), + 1920: uint16(534), + 1921: uint16(575), + 1922: uint16(212), + 1923: uint16(1339), + 1924: uint16(381), + 1925: uint16(387), + 1926: uint16(1187), + 1927: uint16(1338), + 1928: uint16(274), + 1929: uint16(276), + 1930: uint16(1019), + 1931: uint16(1019), + 1932: uint16(1021), + 1933: uint16(1022), + 1934: uint16(28), + 1935: uint16(277), + 1936: uint16(413), + 1937: uint16(1031), + 1938: uint16(576), + 1939: uint16(1254), + 1940: uint16(388), + 1941: uint16(1521), + 1942: uint16(1249), + 1943: uint16(110), + 1944: uint16(110), + 1945: uint16(167), + 1946: uint16(1522), + 1947: uint16(168), + 1948: uint16(148), + 1949: uint16(1520), + 1950: uint16(1519), + 1951: uint16(111), + 1952: uint16(306), + 1953: uint16(449), + 1954: uint16(573), + 1955: uint16(449), + 1956: uint16(222), + 1957: uint16(223), + 1958: uint16(1019), + 1959: uint16(839), + 1960: uint16(169), + 1961: uint16(79), + 1962: uint16(450), + 1963: uint16(214), + 1964: uint16(414), + 1965: uint16(233), + 1966: uint16(320), + 1967: uint16(145), + 1968: uint16(1093), + 1969: uint16(1091), + 1970: uint16(328), + 1971: uint16(182), + 1972: uint16(171), + 1973: uint16(1212), + 1974: uint16(918), + 1975: uint16(184), + 1976: uint16(240), + 1977: uint16(336), + 1978: uint16(243), + 1979: uint16(1107), + 1980: uint16(189), + 1981: uint16(172), + 1982: uint16(173), + 1983: uint16(423), + 1984: uint16(425), + 1985: uint16(88), + 1986: uint16(180), + 1987: uint16(191), + 1988: uint16(89), + 1989: uint16(90), + 1990: uint16(1019), + 1991: uint16(1019), + 1992: uint16(1021), + 1993: uint16(1022), + 1994: uint16(28), + 1995: uint16(91), + 1996: uint16(174), + 1997: uint16(1110), + 1998: uint16(245), + 1999: uint16(1106), + 2000: uint16(246), + 2001: uint16(159), + 2002: uint16(18), + 2003: uint16(247), + 2004: uint16(347), + 2005: uint16(1099), + 2006: uint16(263), + 2007: uint16(195), + 2008: uint16(1227), + 2009: uint16(493), + 2010: uint16(249), + 2011: uint16(196), + 2012: uint16(38), + 2013: uint16(854), + 2014: uint16(498), + 2015: uint16(368), + 2016: uint16(253), + 2017: uint16(360), + 2018: uint16(897), + 2019: uint16(197), + 2020: uint16(502), + 2021: uint16(93), + 2022: uint16(19), + 2023: uint16(20), + 2024: uint16(507), + 2025: uint16(884), + 2026: uint16(363), + 2027: uint16(510), + 2028: uint16(95), + 2029: uint16(307), + 2030: uint16(160), + 2031: uint16(96), + 2032: uint16(518), + 2033: uint16(97), + 2034: uint16(1175), + 2035: uint16(1060), + 2036: uint16(1146), + 2037: uint16(40), + 2038: uint16(21), + 2039: uint16(227), + 2040: uint16(176), + 2041: uint16(1145), + 2042: uint16(282), + 2043: uint16(284), + 2044: uint16(969), + 2045: uint16(200), + 2046: uint16(963), + 2047: uint16(114), + 2048: uint16(262), + 2049: uint16(1165), + 2050: uint16(22), + 2051: uint16(23), + 2052: uint16(24), + 2053: uint16(1161), + 2054: uint16(1169), + 2055: uint16(25), + 2056: uint16(1163), + 2057: uint16(1150), + 2058: uint16(34), + 2059: uint16(26), + 2060: uint16(1168), + 2061: uint16(546), + 2062: uint16(27), + 2063: uint16(204), + 2064: uint16(101), + 2065: uint16(103), + 2066: uint16(104), + 2067: uint16(1074), + 2068: uint16(7), + 2069: uint16(1061), + 2070: uint16(1059), + 2071: uint16(1063), + 2072: uint16(1116), + 2073: uint16(1064), + 2074: uint16(1115), + 2075: uint16(268), + 2076: uint16(269), + 2077: uint16(29), + 2078: uint16(41), + 2079: uint16(270), + 2080: uint16(1024), + 2081: uint16(866), + 2082: uint16(113), + 2083: uint16(30), + 2084: uint16(568), + 2085: uint16(392), + 2086: uint16(1183), + 2087: uint16(144), + 2088: uint16(178), + 2089: uint16(1182), + 2090: uint16(271), + 2091: uint16(928), + 2092: uint16(1245), + 2093: uint16(1245), + 2094: uint16(1245), + 2095: uint16(1245), + 2096: uint16(1245), + 2097: uint16(1245), + 2098: uint16(1245), + 2099: uint16(1602), +} +var _yy_lookahead = [2285]uint16{ + 0: uint16(193), + 1: uint16(193), + 2: uint16(193), + 3: uint16(274), + 4: uint16(275), + 5: uint16(276), + 6: uint16(193), + 7: uint16(274), + 8: uint16(275), + 9: uint16(276), + 10: uint16(193), + 11: uint16(223), + 12: uint16(219), + 13: uint16(225), + 14: uint16(206), + 15: uint16(210), + 16: uint16(211), + 17: uint16(212), + 18: uint16(193), + 19: uint16(19), + 20: uint16(219), + 21: uint16(233), + 22: uint16(216), + 23: uint16(216), + 24: uint16(217), + 25: uint16(216), + 26: uint16(217), + 27: uint16(193), + 28: uint16(295), + 29: uint16(216), + 30: uint16(217), + 31: uint16(31), + 32: uint16(193), + 33: uint16(216), + 34: uint16(217), + 35: uint16(193), + 36: uint16(228), + 37: uint16(213), + 38: uint16(230), + 39: uint16(39), + 40: uint16(206), + 41: uint16(216), + 42: uint16(217), + 43: uint16(43), + 44: uint16(44), + 45: uint16(45), + 46: uint16(46), + 47: uint16(47), + 48: uint16(48), + 49: uint16(49), + 50: uint16(50), + 51: uint16(51), + 52: uint16(52), + 53: uint16(53), + 54: uint16(54), + 55: uint16(55), + 56: uint16(56), + 57: uint16(57), + 58: uint16(193), + 59: uint16(19), + 60: uint16(185), + 61: uint16(186), + 62: uint16(187), + 63: uint16(188), + 64: uint16(189), + 65: uint16(190), + 66: uint16(253), + 67: uint16(274), + 68: uint16(275), + 69: uint16(276), + 70: uint16(195), + 71: uint16(193), + 72: uint16(197), + 73: uint16(193), + 74: uint16(261), + 75: uint16(274), + 76: uint16(275), + 77: uint16(276), + 78: uint16(253), + 79: uint16(204), + 80: uint16(238), + 81: uint16(204), + 82: uint16(81), + 83: uint16(43), + 84: uint16(44), + 85: uint16(45), + 86: uint16(46), + 87: uint16(47), + 88: uint16(48), + 89: uint16(49), + 90: uint16(50), + 91: uint16(51), + 92: uint16(52), + 93: uint16(53), + 94: uint16(54), + 95: uint16(55), + 96: uint16(56), + 97: uint16(57), + 98: uint16(274), + 99: uint16(275), + 100: uint16(276), + 101: uint16(262), + 102: uint16(102), + 103: uint16(103), + 104: uint16(104), + 105: uint16(105), + 106: uint16(106), + 107: uint16(107), + 108: uint16(108), + 109: uint16(109), + 110: uint16(110), + 111: uint16(111), + 112: uint16(112), + 113: uint16(113), + 114: uint16(239), + 115: uint16(240), + 116: uint16(239), + 117: uint16(240), + 118: uint16(210), + 119: uint16(211), + 120: uint16(212), + 121: uint16(314), + 122: uint16(315), + 123: uint16(314), + 124: uint16(59), + 125: uint16(316), + 126: uint16(86), + 127: uint16(252), + 128: uint16(88), + 129: uint16(252), + 130: uint16(19), + 131: uint16(314), + 132: uint16(315), + 133: uint16(256), + 134: uint16(257), + 135: uint16(113), + 136: uint16(25), + 137: uint16(72), + 138: uint16(296), + 139: uint16(138), + 140: uint16(139), + 141: uint16(266), + 142: uint16(102), + 143: uint16(103), + 144: uint16(104), + 145: uint16(105), + 146: uint16(106), + 147: uint16(107), + 148: uint16(108), + 149: uint16(109), + 150: uint16(110), + 151: uint16(111), + 152: uint16(112), + 153: uint16(113), + 154: uint16(43), + 155: uint16(44), + 156: uint16(45), + 157: uint16(46), + 158: uint16(47), + 159: uint16(48), + 160: uint16(49), + 161: uint16(50), + 162: uint16(51), + 163: uint16(52), + 164: uint16(53), + 165: uint16(54), + 166: uint16(55), + 167: uint16(56), + 168: uint16(57), + 169: uint16(81), + 170: uint16(292), + 171: uint16(59), + 172: uint16(292), + 173: uint16(298), + 174: uint16(108), + 175: uint16(109), + 176: uint16(110), + 177: uint16(111), + 178: uint16(112), + 179: uint16(113), + 180: uint16(69), + 181: uint16(116), + 182: uint16(117), + 183: uint16(118), + 184: uint16(72), + 185: uint16(106), + 186: uint16(107), + 187: uint16(193), + 188: uint16(111), + 189: uint16(112), + 190: uint16(113), + 191: uint16(54), + 192: uint16(55), + 193: uint16(56), + 194: uint16(57), + 195: uint16(58), + 196: uint16(102), + 197: uint16(103), + 198: uint16(104), + 199: uint16(105), + 200: uint16(106), + 201: uint16(107), + 202: uint16(108), + 203: uint16(109), + 204: uint16(110), + 205: uint16(111), + 206: uint16(112), + 207: uint16(113), + 208: uint16(120), + 209: uint16(25), + 210: uint16(216), + 211: uint16(217), + 212: uint16(145), + 213: uint16(102), + 214: uint16(103), + 215: uint16(104), + 216: uint16(105), + 217: uint16(106), + 218: uint16(107), + 219: uint16(108), + 220: uint16(109), + 221: uint16(110), + 222: uint16(111), + 223: uint16(112), + 224: uint16(113), + 225: uint16(231), + 226: uint16(138), + 227: uint16(139), + 228: uint16(116), + 229: uint16(117), + 230: uint16(118), + 231: uint16(164), + 232: uint16(153), + 233: uint16(19), + 234: uint16(155), + 235: uint16(54), + 236: uint16(55), + 237: uint16(56), + 238: uint16(57), + 239: uint16(102), + 240: uint16(103), + 241: uint16(104), + 242: uint16(105), + 243: uint16(106), + 244: uint16(107), + 245: uint16(108), + 246: uint16(109), + 247: uint16(110), + 248: uint16(111), + 249: uint16(112), + 250: uint16(113), + 251: uint16(128), + 252: uint16(129), + 253: uint16(46), + 254: uint16(47), + 255: uint16(48), + 256: uint16(49), + 257: uint16(43), + 258: uint16(44), + 259: uint16(45), + 260: uint16(46), + 261: uint16(47), + 262: uint16(48), + 263: uint16(49), + 264: uint16(50), + 265: uint16(51), + 266: uint16(52), + 267: uint16(53), + 268: uint16(54), + 269: uint16(55), + 270: uint16(56), + 271: uint16(57), + 272: uint16(216), + 273: uint16(193), + 274: uint16(25), + 275: uint16(59), + 276: uint16(193), + 277: uint16(19), + 278: uint16(165), + 279: uint16(166), + 280: uint16(193), + 281: uint16(67), + 282: uint16(24), + 283: uint16(102), + 284: uint16(103), + 285: uint16(104), + 286: uint16(105), + 287: uint16(106), + 288: uint16(107), + 289: uint16(108), + 290: uint16(109), + 291: uint16(110), + 292: uint16(111), + 293: uint16(112), + 294: uint16(113), + 295: uint16(73), + 296: uint16(216), + 297: uint16(217), + 298: uint16(59), + 299: uint16(216), + 300: uint16(217), + 301: uint16(43), + 302: uint16(44), + 303: uint16(45), + 304: uint16(46), + 305: uint16(47), + 306: uint16(48), + 307: uint16(49), + 308: uint16(50), + 309: uint16(51), + 310: uint16(52), + 311: uint16(53), + 312: uint16(54), + 313: uint16(55), + 314: uint16(56), + 315: uint16(57), + 316: uint16(102), + 317: uint16(103), + 318: uint16(104), + 319: uint16(105), + 320: uint16(106), + 321: uint16(107), + 322: uint16(108), + 323: uint16(109), + 324: uint16(110), + 325: uint16(111), + 326: uint16(112), + 327: uint16(113), + 328: uint16(121), + 329: uint16(145), + 330: uint16(59), + 331: uint16(193), + 332: uint16(116), + 333: uint16(117), + 334: uint16(118), + 335: uint16(119), + 336: uint16(273), + 337: uint16(204), + 338: uint16(122), + 339: uint16(123), + 340: uint16(124), + 341: uint16(19), + 342: uint16(20), + 343: uint16(134), + 344: uint16(22), + 345: uint16(136), + 346: uint16(137), + 347: uint16(19), + 348: uint16(132), + 349: uint16(127), + 350: uint16(128), + 351: uint16(129), + 352: uint16(24), + 353: uint16(22), + 354: uint16(23), + 355: uint16(116), + 356: uint16(117), + 357: uint16(118), + 358: uint16(36), + 359: uint16(193), + 360: uint16(102), + 361: uint16(103), + 362: uint16(104), + 363: uint16(105), + 364: uint16(106), + 365: uint16(107), + 366: uint16(108), + 367: uint16(109), + 368: uint16(110), + 369: uint16(111), + 370: uint16(112), + 371: uint16(113), + 372: uint16(239), + 373: uint16(240), + 374: uint16(311), + 375: uint16(312), + 376: uint16(215), + 377: uint16(106), + 378: uint16(107), + 379: uint16(241), + 380: uint16(19), + 381: uint16(59), + 382: uint16(216), + 383: uint16(217), + 384: uint16(223), + 385: uint16(252), + 386: uint16(115), + 387: uint16(116), + 388: uint16(117), + 389: uint16(118), + 390: uint16(151), + 391: uint16(120), + 392: uint16(26), + 393: uint16(71), + 394: uint16(193), + 395: uint16(308), + 396: uint16(309), + 397: uint16(193), + 398: uint16(149), + 399: uint16(128), + 400: uint16(313), + 401: uint16(216), + 402: uint16(269), + 403: uint16(81), + 404: uint16(43), + 405: uint16(44), + 406: uint16(45), + 407: uint16(46), + 408: uint16(47), + 409: uint16(48), + 410: uint16(49), + 411: uint16(50), + 412: uint16(51), + 413: uint16(52), + 414: uint16(53), + 415: uint16(54), + 416: uint16(55), + 417: uint16(56), + 418: uint16(57), + 419: uint16(253), + 420: uint16(216), + 421: uint16(217), + 422: uint16(100), + 423: uint16(95), + 424: uint16(153), + 425: uint16(59), + 426: uint16(155), + 427: uint16(261), + 428: uint16(106), + 429: uint16(107), + 430: uint16(25), + 431: uint16(193), + 432: uint16(101), + 433: uint16(193), + 434: uint16(193), + 435: uint16(231), + 436: uint16(114), + 437: uint16(25), + 438: uint16(116), + 439: uint16(117), + 440: uint16(118), + 441: uint16(113), + 442: uint16(304), + 443: uint16(121), + 444: uint16(193), + 445: uint16(204), + 446: uint16(59), + 447: uint16(119), + 448: uint16(120), + 449: uint16(121), + 450: uint16(122), + 451: uint16(123), + 452: uint16(124), + 453: uint16(125), + 454: uint16(216), + 455: uint16(217), + 456: uint16(193), + 457: uint16(216), + 458: uint16(217), + 459: uint16(131), + 460: uint16(138), + 461: uint16(139), + 462: uint16(230), + 463: uint16(102), + 464: uint16(103), + 465: uint16(104), + 466: uint16(105), + 467: uint16(106), + 468: uint16(107), + 469: uint16(108), + 470: uint16(109), + 471: uint16(110), + 472: uint16(111), + 473: uint16(112), + 474: uint16(113), + 475: uint16(153), + 476: uint16(154), + 477: uint16(155), + 478: uint16(156), + 479: uint16(157), + 480: uint16(239), + 481: uint16(240), + 482: uint16(116), + 483: uint16(117), + 484: uint16(118), + 485: uint16(76), + 486: uint16(193), + 487: uint16(23), + 488: uint16(19), + 489: uint16(25), + 490: uint16(22), + 491: uint16(253), + 492: uint16(23), + 493: uint16(252), + 494: uint16(253), + 495: uint16(108), + 496: uint16(87), + 497: uint16(204), + 498: uint16(89), + 499: uint16(261), + 500: uint16(198), + 501: uint16(92), + 502: uint16(261), + 503: uint16(116), + 504: uint16(117), + 505: uint16(118), + 506: uint16(193), + 507: uint16(306), + 508: uint16(307), + 509: uint16(216), + 510: uint16(217), + 511: uint16(150), + 512: uint16(43), + 513: uint16(44), + 514: uint16(45), + 515: uint16(46), + 516: uint16(47), + 517: uint16(48), + 518: uint16(49), + 519: uint16(50), + 520: uint16(51), + 521: uint16(52), + 522: uint16(53), + 523: uint16(54), + 524: uint16(55), + 525: uint16(56), + 526: uint16(57), + 527: uint16(59), + 528: uint16(193), + 529: uint16(216), + 530: uint16(217), + 531: uint16(19), + 532: uint16(239), + 533: uint16(240), + 534: uint16(283), + 535: uint16(23), + 536: uint16(106), + 537: uint16(107), + 538: uint16(108), + 539: uint16(109), + 540: uint16(110), + 541: uint16(111), + 542: uint16(112), + 543: uint16(113), + 544: uint16(73), + 545: uint16(252), + 546: uint16(253), + 547: uint16(142), + 548: uint16(308), + 549: uint16(309), + 550: uint16(138), + 551: uint16(139), + 552: uint16(81), + 553: uint16(313), + 554: uint16(145), + 555: uint16(43), + 556: uint16(44), + 557: uint16(45), + 558: uint16(46), + 559: uint16(47), + 560: uint16(48), + 561: uint16(49), + 562: uint16(50), + 563: uint16(51), + 564: uint16(52), + 565: uint16(53), + 566: uint16(54), + 567: uint16(55), + 568: uint16(56), + 569: uint16(57), + 570: uint16(307), + 571: uint16(102), + 572: uint16(103), + 573: uint16(104), + 574: uint16(105), + 575: uint16(106), + 576: uint16(107), + 577: uint16(108), + 578: uint16(109), + 579: uint16(110), + 580: uint16(111), + 581: uint16(112), + 582: uint16(113), + 583: uint16(281), + 584: uint16(116), + 585: uint16(117), + 586: uint16(118), + 587: uint16(285), + 588: uint16(23), + 589: uint16(193), + 590: uint16(25), + 591: uint16(119), + 592: uint16(59), + 593: uint16(193), + 594: uint16(122), + 595: uint16(123), + 596: uint16(124), + 597: uint16(59), + 598: uint16(127), + 599: uint16(203), + 600: uint16(59), + 601: uint16(205), + 602: uint16(19), + 603: uint16(268), + 604: uint16(132), + 605: uint16(25), + 606: uint16(23), + 607: uint16(22), + 608: uint16(193), + 609: uint16(138), + 610: uint16(139), + 611: uint16(249), + 612: uint16(204), + 613: uint16(251), + 614: uint16(102), + 615: uint16(103), + 616: uint16(104), + 617: uint16(105), + 618: uint16(106), + 619: uint16(107), + 620: uint16(108), + 621: uint16(109), + 622: uint16(110), + 623: uint16(111), + 624: uint16(112), + 625: uint16(113), + 626: uint16(43), + 627: uint16(44), + 628: uint16(45), + 629: uint16(46), + 630: uint16(47), + 631: uint16(48), + 632: uint16(49), + 633: uint16(50), + 634: uint16(51), + 635: uint16(52), + 636: uint16(53), + 637: uint16(54), + 638: uint16(55), + 639: uint16(56), + 640: uint16(57), + 641: uint16(19), + 642: uint16(22), + 643: uint16(23), + 644: uint16(59), + 645: uint16(23), + 646: uint16(25), + 647: uint16(239), + 648: uint16(240), + 649: uint16(116), + 650: uint16(117), + 651: uint16(118), + 652: uint16(193), + 653: uint16(11), + 654: uint16(116), + 655: uint16(117), + 656: uint16(118), + 657: uint16(116), + 658: uint16(117), + 659: uint16(118), + 660: uint16(252), + 661: uint16(269), + 662: uint16(22), + 663: uint16(193), + 664: uint16(15), + 665: uint16(43), + 666: uint16(44), + 667: uint16(45), + 668: uint16(46), + 669: uint16(47), + 670: uint16(48), + 671: uint16(49), + 672: uint16(50), + 673: uint16(51), + 674: uint16(52), + 675: uint16(53), + 676: uint16(54), + 677: uint16(55), + 678: uint16(56), + 679: uint16(57), + 680: uint16(273), + 681: uint16(143), + 682: uint16(193), + 683: uint16(118), + 684: uint16(143), + 685: uint16(102), + 686: uint16(103), + 687: uint16(104), + 688: uint16(105), + 689: uint16(106), + 690: uint16(107), + 691: uint16(108), + 692: uint16(109), + 693: uint16(110), + 694: uint16(111), + 695: uint16(112), + 696: uint16(113), + 697: uint16(76), + 698: uint16(118), + 699: uint16(59), + 700: uint16(241), + 701: uint16(116), + 702: uint16(117), + 703: uint16(118), + 704: uint16(304), + 705: uint16(216), + 706: uint16(217), + 707: uint16(292), + 708: uint16(143), + 709: uint16(60), + 710: uint16(89), + 711: uint16(241), + 712: uint16(19), + 713: uint16(92), + 714: uint16(193), + 715: uint16(193), + 716: uint16(23), + 717: uint16(22), + 718: uint16(311), + 719: uint16(312), + 720: uint16(231), + 721: uint16(101), + 722: uint16(22), + 723: uint16(143), + 724: uint16(102), + 725: uint16(103), + 726: uint16(104), + 727: uint16(105), + 728: uint16(106), + 729: uint16(107), + 730: uint16(108), + 731: uint16(109), + 732: uint16(110), + 733: uint16(111), + 734: uint16(112), + 735: uint16(113), + 736: uint16(43), + 737: uint16(44), + 738: uint16(45), + 739: uint16(46), + 740: uint16(47), + 741: uint16(48), + 742: uint16(49), + 743: uint16(50), + 744: uint16(51), + 745: uint16(52), + 746: uint16(53), + 747: uint16(54), + 748: uint16(55), + 749: uint16(56), + 750: uint16(57), + 751: uint16(19), + 752: uint16(193), + 753: uint16(193), + 754: uint16(59), + 755: uint16(23), + 756: uint16(116), + 757: uint16(117), + 758: uint16(118), + 759: uint16(59), + 760: uint16(201), + 761: uint16(21), + 762: uint16(241), + 763: uint16(304), + 764: uint16(193), + 765: uint16(206), + 766: uint16(127), + 767: uint16(128), + 768: uint16(129), + 769: uint16(193), + 770: uint16(128), + 771: uint16(129), + 772: uint16(235), + 773: uint16(236), + 774: uint16(304), + 775: uint16(43), + 776: uint16(44), + 777: uint16(45), + 778: uint16(46), + 779: uint16(47), + 780: uint16(48), + 781: uint16(49), + 782: uint16(50), + 783: uint16(51), + 784: uint16(52), + 785: uint16(53), + 786: uint16(54), + 787: uint16(55), + 788: uint16(56), + 789: uint16(57), + 790: uint16(22), + 791: uint16(193), + 792: uint16(216), + 793: uint16(217), + 794: uint16(193), + 795: uint16(102), + 796: uint16(103), + 797: uint16(104), + 798: uint16(105), + 799: uint16(106), + 800: uint16(107), + 801: uint16(108), + 802: uint16(109), + 803: uint16(110), + 804: uint16(111), + 805: uint16(112), + 806: uint16(113), + 807: uint16(231), + 808: uint16(193), + 809: uint16(193), + 810: uint16(193), + 811: uint16(116), + 812: uint16(117), + 813: uint16(118), + 814: uint16(216), + 815: uint16(217), + 816: uint16(116), + 817: uint16(117), + 818: uint16(118), + 819: uint16(226), + 820: uint16(80), + 821: uint16(193), + 822: uint16(19), + 823: uint16(235), + 824: uint16(236), + 825: uint16(304), + 826: uint16(23), + 827: uint16(211), + 828: uint16(212), + 829: uint16(231), + 830: uint16(204), + 831: uint16(216), + 832: uint16(217), + 833: uint16(205), + 834: uint16(102), + 835: uint16(103), + 836: uint16(104), + 837: uint16(105), + 838: uint16(106), + 839: uint16(107), + 840: uint16(108), + 841: uint16(109), + 842: uint16(110), + 843: uint16(111), + 844: uint16(112), + 845: uint16(113), + 846: uint16(43), + 847: uint16(44), + 848: uint16(45), + 849: uint16(46), + 850: uint16(47), + 851: uint16(48), + 852: uint16(49), + 853: uint16(50), + 854: uint16(51), + 855: uint16(52), + 856: uint16(53), + 857: uint16(54), + 858: uint16(55), + 859: uint16(56), + 860: uint16(57), + 861: uint16(19), + 862: uint16(193), + 863: uint16(123), + 864: uint16(76), + 865: uint16(239), + 866: uint16(240), + 867: uint16(193), + 868: uint16(253), + 869: uint16(239), + 870: uint16(240), + 871: uint16(239), + 872: uint16(240), + 873: uint16(244), + 874: uint16(106), + 875: uint16(107), + 876: uint16(193), + 877: uint16(89), + 878: uint16(252), + 879: uint16(193), + 880: uint16(92), + 881: uint16(59), + 882: uint16(252), + 883: uint16(254), + 884: uint16(252), + 885: uint16(43), + 886: uint16(44), + 887: uint16(45), + 888: uint16(46), + 889: uint16(47), + 890: uint16(48), + 891: uint16(49), + 892: uint16(50), + 893: uint16(51), + 894: uint16(52), + 895: uint16(53), + 896: uint16(54), + 897: uint16(55), + 898: uint16(56), + 899: uint16(57), + 900: uint16(284), + 901: uint16(161), + 902: uint16(216), + 903: uint16(217), + 904: uint16(193), + 905: uint16(102), + 906: uint16(103), + 907: uint16(104), + 908: uint16(105), + 909: uint16(106), + 910: uint16(107), + 911: uint16(108), + 912: uint16(109), + 913: uint16(110), + 914: uint16(111), + 915: uint16(112), + 916: uint16(113), + 917: uint16(231), + 918: uint16(193), + 919: uint16(244), + 920: uint16(187), + 921: uint16(188), + 922: uint16(189), + 923: uint16(190), + 924: uint16(7), + 925: uint16(8), + 926: uint16(9), + 927: uint16(309), + 928: uint16(195), + 929: uint16(254), + 930: uint16(197), + 931: uint16(313), + 932: uint16(19), + 933: uint16(127), + 934: uint16(128), + 935: uint16(129), + 936: uint16(262), + 937: uint16(204), + 938: uint16(22), + 939: uint16(117), + 940: uint16(24), + 941: uint16(216), + 942: uint16(217), + 943: uint16(273), + 944: uint16(102), + 945: uint16(103), + 946: uint16(104), + 947: uint16(105), + 948: uint16(106), + 949: uint16(107), + 950: uint16(108), + 951: uint16(109), + 952: uint16(110), + 953: uint16(111), + 954: uint16(112), + 955: uint16(113), + 956: uint16(43), + 957: uint16(44), + 958: uint16(45), + 959: uint16(46), + 960: uint16(47), + 961: uint16(48), + 962: uint16(49), + 963: uint16(50), + 964: uint16(51), + 965: uint16(52), + 966: uint16(53), + 967: uint16(54), + 968: uint16(55), + 969: uint16(56), + 970: uint16(57), + 971: uint16(193), + 972: uint16(239), + 973: uint16(240), + 974: uint16(193), + 975: uint16(59), + 976: uint16(19), + 977: uint16(188), + 978: uint16(253), + 979: uint16(190), + 980: uint16(193), + 981: uint16(311), + 982: uint16(312), + 983: uint16(16), + 984: uint16(195), + 985: uint16(252), + 986: uint16(197), + 987: uint16(193), + 988: uint16(19), + 989: uint16(301), + 990: uint16(302), + 991: uint16(135), + 992: uint16(193), + 993: uint16(204), + 994: uint16(216), + 995: uint16(217), + 996: uint16(140), + 997: uint16(216), + 998: uint16(217), + 999: uint16(266), + 1000: uint16(204), + 1001: uint16(159), + 1002: uint16(45), + 1003: uint16(46), + 1004: uint16(47), + 1005: uint16(48), + 1006: uint16(49), + 1007: uint16(50), + 1008: uint16(51), + 1009: uint16(52), + 1010: uint16(53), + 1011: uint16(54), + 1012: uint16(55), + 1013: uint16(56), + 1014: uint16(57), + 1015: uint16(102), + 1016: uint16(103), + 1017: uint16(104), + 1018: uint16(105), + 1019: uint16(106), + 1020: uint16(107), + 1021: uint16(108), + 1022: uint16(109), + 1023: uint16(110), + 1024: uint16(111), + 1025: uint16(112), + 1026: uint16(113), + 1027: uint16(12), + 1028: uint16(239), + 1029: uint16(240), + 1030: uint16(193), + 1031: uint16(298), + 1032: uint16(238), + 1033: uint16(117), + 1034: uint16(253), + 1035: uint16(239), + 1036: uint16(240), + 1037: uint16(238), + 1038: uint16(259), + 1039: uint16(260), + 1040: uint16(193), + 1041: uint16(252), + 1042: uint16(27), + 1043: uint16(193), + 1044: uint16(77), + 1045: uint16(193), + 1046: uint16(79), + 1047: uint16(204), + 1048: uint16(252), + 1049: uint16(262), + 1050: uint16(193), + 1051: uint16(299), + 1052: uint16(300), + 1053: uint16(193), + 1054: uint16(100), + 1055: uint16(266), + 1056: uint16(278), + 1057: uint16(42), + 1058: uint16(204), + 1059: uint16(102), + 1060: uint16(103), + 1061: uint16(104), + 1062: uint16(105), + 1063: uint16(106), + 1064: uint16(107), + 1065: uint16(108), + 1066: uint16(109), + 1067: uint16(110), + 1068: uint16(111), + 1069: uint16(112), + 1070: uint16(113), + 1071: uint16(117), + 1072: uint16(159), + 1073: uint16(216), + 1074: uint16(217), + 1075: uint16(121), + 1076: uint16(216), + 1077: uint16(217), + 1078: uint16(63), + 1079: uint16(193), + 1080: uint16(193), + 1081: uint16(193), + 1082: uint16(239), + 1083: uint16(240), + 1084: uint16(115), + 1085: uint16(116), + 1086: uint16(193), + 1087: uint16(298), + 1088: uint16(73), + 1089: uint16(240), + 1090: uint16(238), + 1091: uint16(231), + 1092: uint16(19), + 1093: uint16(239), + 1094: uint16(240), + 1095: uint16(252), + 1096: uint16(22), + 1097: uint16(24), + 1098: uint16(211), + 1099: uint16(212), + 1100: uint16(263), + 1101: uint16(252), + 1102: uint16(216), + 1103: uint16(217), + 1104: uint16(216), + 1105: uint16(217), + 1106: uint16(252), + 1107: uint16(153), + 1108: uint16(154), + 1109: uint16(155), + 1110: uint16(253), + 1111: uint16(193), + 1112: uint16(19), + 1113: uint16(144), + 1114: uint16(213), + 1115: uint16(268), + 1116: uint16(43), + 1117: uint16(44), + 1118: uint16(45), + 1119: uint16(46), + 1120: uint16(47), + 1121: uint16(48), + 1122: uint16(49), + 1123: uint16(50), + 1124: uint16(51), + 1125: uint16(52), + 1126: uint16(53), + 1127: uint16(54), + 1128: uint16(55), + 1129: uint16(56), + 1130: uint16(57), + 1131: uint16(193), + 1132: uint16(19), + 1133: uint16(59), + 1134: uint16(216), + 1135: uint16(217), + 1136: uint16(43), + 1137: uint16(44), + 1138: uint16(45), + 1139: uint16(46), + 1140: uint16(47), + 1141: uint16(48), + 1142: uint16(49), + 1143: uint16(50), + 1144: uint16(51), + 1145: uint16(52), + 1146: uint16(53), + 1147: uint16(54), + 1148: uint16(55), + 1149: uint16(56), + 1150: uint16(57), + 1151: uint16(193), + 1152: uint16(19), + 1153: uint16(24), + 1154: uint16(216), + 1155: uint16(217), + 1156: uint16(43), + 1157: uint16(44), + 1158: uint16(45), + 1159: uint16(46), + 1160: uint16(47), + 1161: uint16(48), + 1162: uint16(49), + 1163: uint16(50), + 1164: uint16(51), + 1165: uint16(52), + 1166: uint16(53), + 1167: uint16(54), + 1168: uint16(55), + 1169: uint16(56), + 1170: uint16(57), + 1171: uint16(284), + 1172: uint16(193), + 1173: uint16(208), + 1174: uint16(209), + 1175: uint16(102), + 1176: uint16(103), + 1177: uint16(104), + 1178: uint16(105), + 1179: uint16(106), + 1180: uint16(107), + 1181: uint16(108), + 1182: uint16(109), + 1183: uint16(110), + 1184: uint16(111), + 1185: uint16(112), + 1186: uint16(113), + 1187: uint16(286), + 1188: uint16(59), + 1189: uint16(193), + 1190: uint16(232), + 1191: uint16(117), + 1192: uint16(291), + 1193: uint16(193), + 1194: uint16(193), + 1195: uint16(102), + 1196: uint16(103), + 1197: uint16(104), + 1198: uint16(105), + 1199: uint16(106), + 1200: uint16(107), + 1201: uint16(108), + 1202: uint16(109), + 1203: uint16(110), + 1204: uint16(111), + 1205: uint16(112), + 1206: uint16(113), + 1207: uint16(193), + 1208: uint16(204), + 1209: uint16(22), + 1210: uint16(23), + 1211: uint16(193), + 1212: uint16(25), + 1213: uint16(66), + 1214: uint16(193), + 1215: uint16(102), + 1216: uint16(103), + 1217: uint16(104), + 1218: uint16(105), + 1219: uint16(106), + 1220: uint16(107), + 1221: uint16(108), + 1222: uint16(109), + 1223: uint16(110), + 1224: uint16(111), + 1225: uint16(112), + 1226: uint16(113), + 1227: uint16(193), + 1228: uint16(193), + 1229: uint16(193), + 1230: uint16(216), + 1231: uint16(217), + 1232: uint16(85), + 1233: uint16(193), + 1234: uint16(238), + 1235: uint16(19), + 1236: uint16(16), + 1237: uint16(216), + 1238: uint16(217), + 1239: uint16(238), + 1240: uint16(193), + 1241: uint16(94), + 1242: uint16(193), + 1243: uint16(239), + 1244: uint16(240), + 1245: uint16(231), + 1246: uint16(117), + 1247: uint16(268), + 1248: uint16(35), + 1249: uint16(116), + 1250: uint16(216), + 1251: uint16(217), + 1252: uint16(216), + 1253: uint16(217), + 1254: uint16(22), + 1255: uint16(23), + 1256: uint16(252), + 1257: uint16(25), + 1258: uint16(208), + 1259: uint16(209), + 1260: uint16(44), + 1261: uint16(45), + 1262: uint16(46), + 1263: uint16(47), + 1264: uint16(48), + 1265: uint16(49), + 1266: uint16(50), + 1267: uint16(51), + 1268: uint16(52), + 1269: uint16(53), + 1270: uint16(54), + 1271: uint16(55), + 1272: uint16(56), + 1273: uint16(57), + 1274: uint16(193), + 1275: uint16(193), + 1276: uint16(19), + 1277: uint16(5), + 1278: uint16(59), + 1279: uint16(66), + 1280: uint16(193), + 1281: uint16(263), + 1282: uint16(10), + 1283: uint16(11), + 1284: uint16(12), + 1285: uint16(13), + 1286: uint16(14), + 1287: uint16(74), + 1288: uint16(101), + 1289: uint16(17), + 1290: uint16(193), + 1291: uint16(46), + 1292: uint16(193), + 1293: uint16(146), + 1294: uint16(193), + 1295: uint16(76), + 1296: uint16(213), + 1297: uint16(77), + 1298: uint16(263), + 1299: uint16(79), + 1300: uint16(12), + 1301: uint16(260), + 1302: uint16(30), + 1303: uint16(46), + 1304: uint16(32), + 1305: uint16(264), + 1306: uint16(87), + 1307: uint16(193), + 1308: uint16(89), + 1309: uint16(29), + 1310: uint16(263), + 1311: uint16(92), + 1312: uint16(40), + 1313: uint16(33), + 1314: uint16(232), + 1315: uint16(27), + 1316: uint16(193), + 1317: uint16(108), + 1318: uint16(102), + 1319: uint16(103), + 1320: uint16(104), + 1321: uint16(105), + 1322: uint16(106), + 1323: uint16(107), + 1324: uint16(108), + 1325: uint16(109), + 1326: uint16(110), + 1327: uint16(111), + 1328: uint16(112), + 1329: uint16(113), + 1330: uint16(42), + 1331: uint16(138), + 1332: uint16(139), + 1333: uint16(101), + 1334: uint16(193), + 1335: uint16(116), + 1336: uint16(117), + 1337: uint16(118), + 1338: uint16(19), + 1339: uint16(20), + 1340: uint16(255), + 1341: uint16(22), + 1342: uint16(70), + 1343: uint16(130), + 1344: uint16(135), + 1345: uint16(65), + 1346: uint16(256), + 1347: uint16(257), + 1348: uint16(193), + 1349: uint16(140), + 1350: uint16(78), + 1351: uint16(63), + 1352: uint16(193), + 1353: uint16(81), + 1354: uint16(193), + 1355: uint16(36), + 1356: uint16(193), + 1357: uint16(216), + 1358: uint16(217), + 1359: uint16(193), + 1360: uint16(115), + 1361: uint16(193), + 1362: uint16(263), + 1363: uint16(193), + 1364: uint16(145), + 1365: uint16(268), + 1366: uint16(59), + 1367: uint16(48), + 1368: uint16(193), + 1369: uint16(193), + 1370: uint16(98), + 1371: uint16(193), + 1372: uint16(115), + 1373: uint16(193), + 1374: uint16(291), + 1375: uint16(216), + 1376: uint16(217), + 1377: uint16(193), + 1378: uint16(59), + 1379: uint16(216), + 1380: uint16(217), + 1381: uint16(161), + 1382: uint16(216), + 1383: uint16(217), + 1384: uint16(216), + 1385: uint16(217), + 1386: uint16(216), + 1387: uint16(217), + 1388: uint16(131), + 1389: uint16(193), + 1390: uint16(71), + 1391: uint16(193), + 1392: uint16(216), + 1393: uint16(217), + 1394: uint16(216), + 1395: uint16(217), + 1396: uint16(216), + 1397: uint16(217), + 1398: uint16(193), + 1399: uint16(260), + 1400: uint16(216), + 1401: uint16(217), + 1402: uint16(19), + 1403: uint16(264), + 1404: uint16(85), + 1405: uint16(133), + 1406: uint16(244), + 1407: uint16(100), + 1408: uint16(193), + 1409: uint16(90), + 1410: uint16(138), + 1411: uint16(139), + 1412: uint16(216), + 1413: uint16(217), + 1414: uint16(216), + 1415: uint16(217), + 1416: uint16(254), + 1417: uint16(244), + 1418: uint16(193), + 1419: uint16(100), + 1420: uint16(193), + 1421: uint16(216), + 1422: uint16(217), + 1423: uint16(116), + 1424: uint16(117), + 1425: uint16(106), + 1426: uint16(107), + 1427: uint16(254), + 1428: uint16(121), + 1429: uint16(193), + 1430: uint16(115), + 1431: uint16(216), + 1432: uint16(217), + 1433: uint16(114), + 1434: uint16(162), + 1435: uint16(116), + 1436: uint16(117), + 1437: uint16(118), + 1438: uint16(115), + 1439: uint16(244), + 1440: uint16(121), + 1441: uint16(216), + 1442: uint16(217), + 1443: uint16(216), + 1444: uint16(217), + 1445: uint16(193), + 1446: uint16(309), + 1447: uint16(193), + 1448: uint16(31), + 1449: uint16(254), + 1450: uint16(313), + 1451: uint16(309), + 1452: uint16(216), + 1453: uint16(217), + 1454: uint16(309), + 1455: uint16(313), + 1456: uint16(39), + 1457: uint16(193), + 1458: uint16(313), + 1459: uint16(309), + 1460: uint16(153), + 1461: uint16(154), + 1462: uint16(155), + 1463: uint16(313), + 1464: uint16(193), + 1465: uint16(150), + 1466: uint16(25), + 1467: uint16(144), + 1468: uint16(216), + 1469: uint16(217), + 1470: uint16(216), + 1471: uint16(217), + 1472: uint16(153), + 1473: uint16(154), + 1474: uint16(155), + 1475: uint16(156), + 1476: uint16(157), + 1478: uint16(1), + 1479: uint16(2), + 1480: uint16(216), + 1481: uint16(217), + 1482: uint16(5), + 1483: uint16(149), + 1484: uint16(150), + 1485: uint16(22), + 1486: uint16(193), + 1487: uint16(10), + 1488: uint16(11), + 1489: uint16(12), + 1490: uint16(13), + 1491: uint16(14), + 1492: uint16(193), + 1493: uint16(158), + 1494: uint16(17), + 1495: uint16(160), + 1496: uint16(193), + 1497: uint16(19), + 1498: uint16(20), + 1499: uint16(116), + 1500: uint16(22), + 1501: uint16(25), + 1502: uint16(193), + 1503: uint16(24), + 1504: uint16(22), + 1505: uint16(193), + 1506: uint16(24), + 1507: uint16(30), + 1508: uint16(226), + 1509: uint16(32), + 1510: uint16(19), + 1511: uint16(20), + 1512: uint16(226), + 1513: uint16(22), + 1514: uint16(36), + 1515: uint16(193), + 1516: uint16(53), + 1517: uint16(40), + 1518: uint16(193), + 1519: uint16(216), + 1520: uint16(217), + 1521: uint16(193), + 1522: uint16(23), + 1523: uint16(193), + 1524: uint16(25), + 1525: uint16(216), + 1526: uint16(217), + 1527: uint16(36), + 1528: uint16(216), + 1529: uint16(217), + 1530: uint16(193), + 1531: uint16(99), + 1532: uint16(193), + 1533: uint16(193), + 1534: uint16(22), + 1535: uint16(193), + 1536: uint16(193), + 1537: uint16(59), + 1538: uint16(216), + 1539: uint16(217), + 1540: uint16(193), + 1541: uint16(216), + 1542: uint16(217), + 1543: uint16(193), + 1544: uint16(216), + 1545: uint16(217), + 1546: uint16(193), + 1547: uint16(70), + 1548: uint16(129), + 1549: uint16(71), + 1550: uint16(59), + 1551: uint16(129), + 1552: uint16(193), + 1553: uint16(216), + 1554: uint16(217), + 1555: uint16(78), + 1556: uint16(216), + 1557: uint16(217), + 1558: uint16(81), + 1559: uint16(216), + 1560: uint16(217), + 1561: uint16(193), + 1562: uint16(71), + 1563: uint16(85), + 1564: uint16(193), + 1565: uint16(133), + 1566: uint16(193), + 1567: uint16(126), + 1568: uint16(90), + 1569: uint16(216), + 1570: uint16(217), + 1571: uint16(152), + 1572: uint16(258), + 1573: uint16(61), + 1574: uint16(152), + 1575: uint16(98), + 1576: uint16(85), + 1577: uint16(193), + 1578: uint16(100), + 1579: uint16(193), + 1580: uint16(23), + 1581: uint16(90), + 1582: uint16(25), + 1583: uint16(121), + 1584: uint16(106), + 1585: uint16(107), + 1586: uint16(23), + 1587: uint16(216), + 1588: uint16(217), + 1589: uint16(216), + 1590: uint16(217), + 1591: uint16(100), + 1592: uint16(114), + 1593: uint16(131), + 1594: uint16(116), + 1595: uint16(117), + 1596: uint16(118), + 1597: uint16(106), + 1598: uint16(107), + 1599: uint16(121), + 1600: uint16(216), + 1601: uint16(217), + 1602: uint16(216), + 1603: uint16(217), + 1604: uint16(193), + 1605: uint16(114), + 1606: uint16(193), + 1607: uint16(116), + 1608: uint16(117), + 1609: uint16(118), + 1610: uint16(133), + 1611: uint16(22), + 1612: uint16(121), + 1613: uint16(193), + 1614: uint16(59), + 1615: uint16(138), + 1616: uint16(139), + 1617: uint16(193), + 1618: uint16(142), + 1619: uint16(193), + 1620: uint16(141), + 1621: uint16(23), + 1622: uint16(23), + 1623: uint16(25), + 1624: uint16(25), + 1625: uint16(120), + 1626: uint16(121), + 1627: uint16(216), + 1628: uint16(217), + 1629: uint16(216), + 1630: uint16(217), + 1631: uint16(153), + 1632: uint16(154), + 1633: uint16(155), + 1634: uint16(156), + 1635: uint16(157), + 1636: uint16(216), + 1637: uint16(217), + 1638: uint16(19), + 1639: uint16(162), + 1640: uint16(216), + 1641: uint16(217), + 1642: uint16(216), + 1643: uint16(217), + 1644: uint16(153), + 1645: uint16(154), + 1646: uint16(155), + 1647: uint16(156), + 1648: uint16(157), + 1649: uint16(1), + 1650: uint16(2), + 1651: uint16(193), + 1652: uint16(59), + 1653: uint16(5), + 1654: uint16(19), + 1655: uint16(20), + 1656: uint16(318), + 1657: uint16(22), + 1658: uint16(10), + 1659: uint16(11), + 1660: uint16(12), + 1661: uint16(13), + 1662: uint16(14), + 1663: uint16(193), + 1664: uint16(59), + 1665: uint16(17), + 1666: uint16(193), + 1667: uint16(23), + 1668: uint16(23), + 1669: uint16(25), + 1670: uint16(25), + 1671: uint16(36), + 1672: uint16(117), + 1673: uint16(193), + 1674: uint16(216), + 1675: uint16(217), + 1676: uint16(193), + 1677: uint16(23), + 1678: uint16(30), + 1679: uint16(25), + 1680: uint16(32), + 1681: uint16(19), + 1682: uint16(20), + 1683: uint16(23), + 1684: uint16(22), + 1685: uint16(25), + 1686: uint16(216), + 1687: uint16(217), + 1688: uint16(40), + 1689: uint16(216), + 1690: uint16(217), + 1691: uint16(7), + 1692: uint16(8), + 1693: uint16(23), + 1694: uint16(59), + 1695: uint16(25), + 1696: uint16(83), + 1697: uint16(84), + 1698: uint16(36), + 1699: uint16(23), + 1700: uint16(193), + 1701: uint16(25), + 1702: uint16(23), + 1703: uint16(23), + 1704: uint16(25), + 1705: uint16(25), + 1706: uint16(71), + 1707: uint16(153), + 1708: uint16(145), + 1709: uint16(155), + 1710: uint16(117), + 1711: uint16(153), + 1712: uint16(23), + 1713: uint16(155), + 1714: uint16(25), + 1715: uint16(23), + 1716: uint16(97), + 1717: uint16(25), + 1718: uint16(70), + 1719: uint16(193), + 1720: uint16(193), + 1721: uint16(59), + 1722: uint16(117), + 1723: uint16(236), + 1724: uint16(193), + 1725: uint16(193), + 1726: uint16(78), + 1727: uint16(193), + 1728: uint16(193), + 1729: uint16(81), + 1730: uint16(141), + 1731: uint16(193), + 1732: uint16(193), + 1733: uint16(71), + 1734: uint16(193), + 1735: uint16(100), + 1736: uint16(288), + 1737: uint16(287), + 1738: uint16(242), + 1739: uint16(255), + 1740: uint16(255), + 1741: uint16(106), + 1742: uint16(107), + 1743: uint16(108), + 1744: uint16(255), + 1745: uint16(255), + 1746: uint16(98), + 1747: uint16(243), + 1748: uint16(297), + 1749: uint16(114), + 1750: uint16(214), + 1751: uint16(116), + 1752: uint16(117), + 1753: uint16(118), + 1754: uint16(245), + 1755: uint16(191), + 1756: uint16(121), + 1757: uint16(271), + 1758: uint16(293), + 1759: uint16(267), + 1760: uint16(267), + 1761: uint16(246), + 1762: uint16(100), + 1763: uint16(246), + 1764: uint16(245), + 1765: uint16(271), + 1766: uint16(271), + 1767: uint16(293), + 1768: uint16(106), + 1769: uint16(107), + 1770: uint16(220), + 1771: uint16(271), + 1772: uint16(229), + 1773: uint16(225), + 1774: uint16(249), + 1775: uint16(219), + 1776: uint16(114), + 1777: uint16(259), + 1778: uint16(116), + 1779: uint16(117), + 1780: uint16(118), + 1781: uint16(133), + 1782: uint16(259), + 1783: uint16(121), + 1784: uint16(219), + 1785: uint16(219), + 1786: uint16(138), + 1787: uint16(139), + 1788: uint16(153), + 1789: uint16(154), + 1790: uint16(155), + 1791: uint16(156), + 1792: uint16(157), + 1793: uint16(280), + 1794: uint16(249), + 1795: uint16(243), + 1796: uint16(19), + 1797: uint16(20), + 1798: uint16(245), + 1799: uint16(22), + 1800: uint16(196), + 1801: uint16(259), + 1802: uint16(140), + 1803: uint16(259), + 1804: uint16(60), + 1805: uint16(297), + 1806: uint16(141), + 1807: uint16(297), + 1808: uint16(200), + 1809: uint16(200), + 1810: uint16(162), + 1811: uint16(38), + 1812: uint16(200), + 1813: uint16(36), + 1814: uint16(294), + 1815: uint16(153), + 1816: uint16(154), + 1817: uint16(155), + 1818: uint16(156), + 1819: uint16(157), + 1820: uint16(151), + 1821: uint16(150), + 1822: uint16(294), + 1823: uint16(283), + 1824: uint16(22), + 1825: uint16(43), + 1826: uint16(234), + 1827: uint16(18), + 1828: uint16(237), + 1829: uint16(200), + 1830: uint16(270), + 1831: uint16(272), + 1832: uint16(237), + 1833: uint16(237), + 1834: uint16(237), + 1835: uint16(18), + 1836: uint16(59), + 1837: uint16(199), + 1838: uint16(270), + 1839: uint16(149), + 1840: uint16(246), + 1841: uint16(272), + 1842: uint16(272), + 1843: uint16(200), + 1844: uint16(234), + 1845: uint16(234), + 1846: uint16(246), + 1847: uint16(246), + 1848: uint16(71), + 1849: uint16(246), + 1850: uint16(199), + 1851: uint16(158), + 1852: uint16(290), + 1853: uint16(62), + 1854: uint16(22), + 1855: uint16(200), + 1856: uint16(19), + 1857: uint16(20), + 1858: uint16(199), + 1859: uint16(22), + 1860: uint16(289), + 1861: uint16(221), + 1862: uint16(221), + 1863: uint16(200), + 1864: uint16(200), + 1865: uint16(199), + 1866: uint16(199), + 1867: uint16(115), + 1868: uint16(218), + 1869: uint16(64), + 1870: uint16(218), + 1871: uint16(218), + 1872: uint16(22), + 1873: uint16(36), + 1874: uint16(227), + 1875: uint16(126), + 1876: uint16(227), + 1877: uint16(100), + 1878: uint16(165), + 1879: uint16(221), + 1880: uint16(224), + 1881: uint16(224), + 1882: uint16(24), + 1883: uint16(106), + 1884: uint16(107), + 1885: uint16(312), + 1886: uint16(218), + 1887: uint16(305), + 1888: uint16(113), + 1889: uint16(282), + 1890: uint16(91), + 1891: uint16(114), + 1892: uint16(220), + 1893: uint16(116), + 1894: uint16(117), + 1895: uint16(118), + 1896: uint16(59), + 1897: uint16(282), + 1898: uint16(121), + 1899: uint16(218), + 1900: uint16(218), + 1901: uint16(218), + 1902: uint16(200), + 1903: uint16(317), + 1904: uint16(317), + 1905: uint16(82), + 1906: uint16(221), + 1907: uint16(265), + 1908: uint16(71), + 1909: uint16(148), + 1910: uint16(145), + 1911: uint16(265), + 1912: uint16(22), + 1913: uint16(277), + 1914: uint16(200), + 1915: uint16(158), + 1916: uint16(279), + 1917: uint16(140), + 1918: uint16(147), + 1919: uint16(25), + 1920: uint16(146), + 1921: uint16(202), + 1922: uint16(248), + 1923: uint16(250), + 1924: uint16(249), + 1925: uint16(247), + 1926: uint16(13), + 1927: uint16(250), + 1928: uint16(194), + 1929: uint16(194), + 1930: uint16(153), + 1931: uint16(154), + 1932: uint16(155), + 1933: uint16(156), + 1934: uint16(157), + 1935: uint16(6), + 1936: uint16(303), + 1937: uint16(100), + 1938: uint16(192), + 1939: uint16(192), + 1940: uint16(246), + 1941: uint16(213), + 1942: uint16(192), + 1943: uint16(106), + 1944: uint16(107), + 1945: uint16(207), + 1946: uint16(213), + 1947: uint16(207), + 1948: uint16(222), + 1949: uint16(213), + 1950: uint16(213), + 1951: uint16(114), + 1952: uint16(222), + 1953: uint16(116), + 1954: uint16(117), + 1955: uint16(118), + 1956: uint16(214), + 1957: uint16(214), + 1958: uint16(121), + 1959: uint16(4), + 1960: uint16(207), + 1961: uint16(213), + 1962: uint16(3), + 1963: uint16(22), + 1964: uint16(303), + 1965: uint16(15), + 1966: uint16(163), + 1967: uint16(16), + 1968: uint16(23), + 1969: uint16(23), + 1970: uint16(139), + 1971: uint16(151), + 1972: uint16(130), + 1973: uint16(25), + 1974: uint16(20), + 1975: uint16(142), + 1976: uint16(24), + 1977: uint16(16), + 1978: uint16(144), + 1979: uint16(1), + 1980: uint16(142), + 1981: uint16(130), + 1982: uint16(130), + 1983: uint16(61), + 1984: uint16(37), + 1985: uint16(53), + 1986: uint16(300), + 1987: uint16(151), + 1988: uint16(53), + 1989: uint16(53), + 1990: uint16(153), + 1991: uint16(154), + 1992: uint16(155), + 1993: uint16(156), + 1994: uint16(157), + 1995: uint16(53), + 1996: uint16(130), + 1997: uint16(116), + 1998: uint16(34), + 1999: uint16(1), + 2000: uint16(141), + 2001: uint16(5), + 2002: uint16(22), + 2003: uint16(115), + 2004: uint16(161), + 2005: uint16(68), + 2006: uint16(25), + 2007: uint16(68), + 2008: uint16(75), + 2009: uint16(41), + 2010: uint16(141), + 2011: uint16(115), + 2012: uint16(24), + 2013: uint16(20), + 2014: uint16(19), + 2015: uint16(131), + 2016: uint16(125), + 2017: uint16(23), + 2018: uint16(28), + 2019: uint16(22), + 2020: uint16(67), + 2021: uint16(22), + 2022: uint16(22), + 2023: uint16(22), + 2024: uint16(67), + 2025: uint16(59), + 2026: uint16(24), + 2027: uint16(96), + 2028: uint16(22), + 2029: uint16(67), + 2030: uint16(23), + 2031: uint16(149), + 2032: uint16(22), + 2033: uint16(25), + 2034: uint16(23), + 2035: uint16(23), + 2036: uint16(23), + 2037: uint16(22), + 2038: uint16(34), + 2039: uint16(141), + 2040: uint16(37), + 2041: uint16(97), + 2042: uint16(23), + 2043: uint16(23), + 2044: uint16(116), + 2045: uint16(22), + 2046: uint16(143), + 2047: uint16(25), + 2048: uint16(34), + 2049: uint16(75), + 2050: uint16(34), + 2051: uint16(34), + 2052: uint16(34), + 2053: uint16(88), + 2054: uint16(75), + 2055: uint16(34), + 2056: uint16(86), + 2057: uint16(23), + 2058: uint16(22), + 2059: uint16(34), + 2060: uint16(93), + 2061: uint16(24), + 2062: uint16(34), + 2063: uint16(25), + 2064: uint16(25), + 2065: uint16(142), + 2066: uint16(142), + 2067: uint16(23), + 2068: uint16(44), + 2069: uint16(23), + 2070: uint16(23), + 2071: uint16(23), + 2072: uint16(23), + 2073: uint16(11), + 2074: uint16(23), + 2075: uint16(25), + 2076: uint16(22), + 2077: uint16(22), + 2078: uint16(22), + 2079: uint16(141), + 2080: uint16(23), + 2081: uint16(23), + 2082: uint16(22), + 2083: uint16(22), + 2084: uint16(25), + 2085: uint16(15), + 2086: uint16(1), + 2087: uint16(23), + 2088: uint16(25), + 2089: uint16(1), + 2090: uint16(141), + 2091: uint16(135), + 2092: uint16(319), + 2093: uint16(319), + 2094: uint16(319), + 2095: uint16(319), + 2096: uint16(319), + 2097: uint16(319), + 2098: uint16(319), + 2099: uint16(141), + 2100: uint16(319), + 2101: uint16(319), + 2102: uint16(319), + 2103: uint16(319), + 2104: uint16(319), + 2105: uint16(319), + 2106: uint16(319), + 2107: uint16(319), + 2108: uint16(319), + 2109: uint16(319), + 2110: uint16(319), + 2111: uint16(319), + 2112: uint16(319), + 2113: uint16(319), + 2114: uint16(319), + 2115: uint16(319), + 2116: uint16(319), + 2117: uint16(319), + 2118: uint16(319), + 2119: uint16(319), + 2120: uint16(319), + 2121: uint16(319), + 2122: uint16(319), + 2123: uint16(319), + 2124: uint16(319), + 2125: uint16(319), + 2126: uint16(319), + 2127: uint16(319), + 2128: uint16(319), + 2129: uint16(319), + 2130: uint16(319), + 2131: uint16(319), + 2132: uint16(319), + 2133: uint16(319), + 2134: uint16(319), + 2135: uint16(319), + 2136: uint16(319), + 2137: uint16(319), + 2138: uint16(319), + 2139: uint16(319), + 2140: uint16(319), + 2141: uint16(319), + 2142: uint16(319), + 2143: uint16(319), + 2144: uint16(319), + 2145: uint16(319), + 2146: uint16(319), + 2147: uint16(319), + 2148: uint16(319), + 2149: uint16(319), + 2150: uint16(319), + 2151: uint16(319), + 2152: uint16(319), + 2153: uint16(319), + 2154: uint16(319), + 2155: uint16(319), + 2156: uint16(319), + 2157: uint16(319), + 2158: uint16(319), + 2159: uint16(319), + 2160: uint16(319), + 2161: uint16(319), + 2162: uint16(319), + 2163: uint16(319), + 2164: uint16(319), + 2165: uint16(319), + 2166: uint16(319), + 2167: uint16(319), + 2168: uint16(319), + 2169: uint16(319), + 2170: uint16(319), + 2171: uint16(319), + 2172: uint16(319), + 2173: uint16(319), + 2174: uint16(319), + 2175: uint16(319), + 2176: uint16(319), + 2177: uint16(319), + 2178: uint16(319), + 2179: uint16(319), + 2180: uint16(319), + 2181: uint16(319), + 2182: uint16(319), + 2183: uint16(319), + 2184: uint16(319), + 2185: uint16(319), + 2186: uint16(319), + 2187: uint16(319), + 2188: uint16(319), + 2189: uint16(319), + 2190: uint16(319), + 2191: uint16(319), + 2192: uint16(319), + 2193: uint16(319), + 2194: uint16(319), + 2195: uint16(319), + 2196: uint16(319), + 2197: uint16(319), + 2198: uint16(319), + 2199: uint16(319), + 2200: uint16(319), + 2201: uint16(319), + 2202: uint16(319), + 2203: uint16(319), + 2204: uint16(319), + 2205: uint16(319), + 2206: uint16(319), + 2207: uint16(319), + 2208: uint16(319), + 2209: uint16(319), + 2210: uint16(319), + 2211: uint16(319), + 2212: uint16(319), + 2213: uint16(319), + 2214: uint16(319), + 2215: uint16(319), + 2216: uint16(319), + 2217: uint16(319), + 2218: uint16(319), + 2219: uint16(319), + 2220: uint16(319), + 2221: uint16(319), + 2222: uint16(319), + 2223: uint16(319), + 2224: uint16(319), + 2225: uint16(319), + 2226: uint16(319), + 2227: uint16(319), + 2228: uint16(319), + 2229: uint16(319), + 2230: uint16(319), + 2231: uint16(319), + 2232: uint16(319), + 2233: uint16(319), + 2234: uint16(319), + 2235: uint16(319), + 2236: uint16(319), + 2237: uint16(319), + 2238: uint16(319), + 2239: uint16(319), + 2240: uint16(319), + 2241: uint16(319), + 2242: uint16(319), + 2243: uint16(319), + 2244: uint16(319), + 2245: uint16(319), + 2246: uint16(319), + 2247: uint16(319), + 2248: uint16(319), + 2249: uint16(319), + 2250: uint16(319), + 2251: uint16(319), + 2252: uint16(319), + 2253: uint16(319), + 2254: uint16(319), + 2255: uint16(319), + 2256: uint16(319), + 2257: uint16(319), + 2258: uint16(319), + 2259: uint16(319), + 2260: uint16(319), + 2261: uint16(319), + 2262: uint16(319), + 2263: uint16(319), + 2264: uint16(319), + 2265: uint16(319), + 2266: uint16(319), + 2267: uint16(319), + 2268: uint16(319), + 2269: uint16(319), + 2270: uint16(319), + 2271: uint16(319), + 2272: uint16(319), + 2273: uint16(319), + 2274: uint16(319), + 2275: uint16(319), + 2276: uint16(319), + 2277: uint16(319), + 2278: uint16(319), + 2279: uint16(319), + 2280: uint16(319), + 2281: uint16(319), + 2282: uint16(319), + 2283: uint16(319), + 2284: uint16(319), +} +var _yy_shift_ofst = [579]uint16{ + 0: uint16(1648), + 1: uint16(1477), + 2: uint16(1272), + 3: uint16(322), + 4: uint16(322), + 5: uint16(1), + 6: uint16(1319), + 7: uint16(1478), + 8: uint16(1491), + 9: uint16(1837), + 10: uint16(1837), + 11: uint16(1837), + 12: uint16(471), + 15: uint16(214), + 16: uint16(1093), + 17: uint16(1837), + 18: uint16(1837), + 19: uint16(1837), + 20: uint16(1837), + 21: uint16(1837), + 22: uint16(1837), + 23: uint16(1837), + 24: uint16(1837), + 25: uint16(1837), + 26: uint16(1837), + 27: uint16(1837), + 28: uint16(1837), + 29: uint16(1837), + 30: uint16(1837), + 31: uint16(271), + 32: uint16(271), + 33: uint16(1219), + 34: uint16(1219), + 35: uint16(216), + 36: uint16(88), + 37: uint16(1), + 38: uint16(1), + 39: uint16(1), + 40: uint16(1), + 41: uint16(1), + 42: uint16(40), + 43: uint16(111), + 44: uint16(258), + 45: uint16(361), + 46: uint16(469), + 47: uint16(512), + 48: uint16(583), + 49: uint16(622), + 50: uint16(693), + 51: uint16(732), + 52: uint16(803), + 53: uint16(842), + 54: uint16(913), + 55: uint16(1073), + 56: uint16(1093), + 57: uint16(1093), + 58: uint16(1093), + 59: uint16(1093), + 60: uint16(1093), + 61: uint16(1093), + 62: uint16(1093), + 63: uint16(1093), + 64: uint16(1093), + 65: uint16(1093), + 66: uint16(1093), + 67: uint16(1093), + 68: uint16(1093), + 69: uint16(1093), + 70: uint16(1093), + 71: uint16(1093), + 72: uint16(1093), + 73: uint16(1093), + 74: uint16(1113), + 75: uint16(1093), + 76: uint16(1216), + 77: uint16(957), + 78: uint16(957), + 79: uint16(1635), + 80: uint16(1662), + 81: uint16(1777), + 82: uint16(1837), + 83: uint16(1837), + 84: uint16(1837), + 85: uint16(1837), + 86: uint16(1837), + 87: uint16(1837), + 88: uint16(1837), + 89: uint16(1837), + 90: uint16(1837), + 91: uint16(1837), + 92: uint16(1837), + 93: uint16(1837), + 94: uint16(1837), + 95: uint16(1837), + 96: uint16(1837), + 97: uint16(1837), + 98: uint16(1837), + 99: uint16(1837), + 100: uint16(1837), + 101: uint16(1837), + 102: uint16(1837), + 103: uint16(1837), + 104: uint16(1837), + 105: uint16(1837), + 106: uint16(1837), + 107: uint16(1837), + 108: uint16(1837), + 109: uint16(1837), + 110: uint16(1837), + 111: uint16(1837), + 112: uint16(1837), + 113: uint16(1837), + 114: uint16(1837), + 115: uint16(1837), + 116: uint16(1837), + 117: uint16(1837), + 118: uint16(1837), + 119: uint16(1837), + 120: uint16(1837), + 121: uint16(1837), + 122: uint16(1837), + 123: uint16(1837), + 124: uint16(1837), + 125: uint16(1837), + 126: uint16(1837), + 127: uint16(1837), + 128: uint16(1837), + 129: uint16(1837), + 130: uint16(1837), + 131: uint16(137), + 132: uint16(181), + 133: uint16(181), + 134: uint16(181), + 135: uint16(181), + 136: uint16(181), + 137: uint16(181), + 138: uint16(181), + 139: uint16(94), + 140: uint16(430), + 141: uint16(66), + 142: uint16(65), + 143: uint16(112), + 144: uint16(366), + 145: uint16(533), + 146: uint16(533), + 147: uint16(740), + 148: uint16(1257), + 149: uint16(533), + 150: uint16(533), + 151: uint16(79), + 152: uint16(79), + 153: uint16(533), + 154: uint16(412), + 155: uint16(412), + 156: uint16(412), + 157: uint16(77), + 158: uint16(412), + 159: uint16(123), + 160: uint16(113), + 161: uint16(113), + 162: uint16(113), + 163: uint16(22), + 164: uint16(22), + 165: uint16(2100), + 166: uint16(2100), + 167: uint16(328), + 168: uint16(328), + 169: uint16(328), + 170: uint16(239), + 171: uint16(468), + 172: uint16(468), + 173: uint16(468), + 174: uint16(468), + 175: uint16(1015), + 176: uint16(1015), + 177: uint16(409), + 178: uint16(366), + 179: uint16(1187), + 180: uint16(1232), + 181: uint16(533), + 182: uint16(533), + 183: uint16(533), + 184: uint16(533), + 185: uint16(533), + 186: uint16(533), + 187: uint16(533), + 188: uint16(533), + 189: uint16(533), + 190: uint16(533), + 191: uint16(533), + 192: uint16(533), + 193: uint16(533), + 194: uint16(533), + 195: uint16(533), + 196: uint16(533), + 197: uint16(533), + 198: uint16(533), + 199: uint16(533), + 200: uint16(533), + 201: uint16(969), + 202: uint16(621), + 203: uint16(621), + 204: uint16(533), + 205: uint16(642), + 206: uint16(788), + 207: uint16(788), + 208: uint16(1133), + 209: uint16(1133), + 210: uint16(822), + 211: uint16(822), + 212: uint16(67), + 213: uint16(1193), + 214: uint16(2100), + 215: uint16(2100), + 216: uint16(2100), + 217: uint16(2100), + 218: uint16(2100), + 219: uint16(2100), + 220: uint16(2100), + 221: uint16(1307), + 222: uint16(954), + 223: uint16(954), + 224: uint16(585), + 225: uint16(472), + 226: uint16(640), + 227: uint16(387), + 228: uint16(695), + 229: uint16(538), + 230: uint16(541), + 231: uint16(700), + 232: uint16(533), + 233: uint16(533), + 234: uint16(533), + 235: uint16(533), + 236: uint16(533), + 237: uint16(533), + 238: uint16(533), + 239: uint16(533), + 240: uint16(533), + 241: uint16(533), + 242: uint16(222), + 243: uint16(533), + 244: uint16(533), + 245: uint16(533), + 246: uint16(533), + 247: uint16(533), + 248: uint16(533), + 249: uint16(533), + 250: uint16(533), + 251: uint16(533), + 252: uint16(533), + 253: uint16(533), + 254: uint16(533), + 255: uint16(1213), + 256: uint16(1213), + 257: uint16(1213), + 258: uint16(533), + 259: uint16(533), + 260: uint16(533), + 261: uint16(565), + 262: uint16(533), + 263: uint16(533), + 264: uint16(533), + 265: uint16(916), + 266: uint16(1147), + 267: uint16(533), + 268: uint16(533), + 269: uint16(1288), + 270: uint16(533), + 271: uint16(533), + 272: uint16(533), + 273: uint16(533), + 274: uint16(533), + 275: uint16(533), + 276: uint16(533), + 277: uint16(533), + 278: uint16(639), + 279: uint16(1280), + 280: uint16(209), + 281: uint16(1129), + 282: uint16(1129), + 283: uint16(1129), + 284: uint16(1129), + 285: uint16(580), + 286: uint16(209), + 287: uint16(209), + 288: uint16(1209), + 289: uint16(768), + 290: uint16(917), + 291: uint16(649), + 292: uint16(1315), + 293: uint16(1334), + 294: uint16(405), + 295: uint16(1334), + 296: uint16(1383), + 297: uint16(249), + 298: uint16(1315), + 299: uint16(1315), + 300: uint16(249), + 301: uint16(1315), + 302: uint16(405), + 303: uint16(1383), + 304: uint16(1441), + 305: uint16(464), + 306: uint16(1245), + 307: uint16(1417), + 308: uint16(1417), + 309: uint16(1417), + 310: uint16(1323), + 311: uint16(1323), + 312: uint16(1323), + 313: uint16(1323), + 314: uint16(184), + 315: uint16(184), + 316: uint16(1335), + 317: uint16(1476), + 318: uint16(856), + 319: uint16(1482), + 320: uint16(1744), + 321: uint16(1744), + 322: uint16(1665), + 323: uint16(1665), + 324: uint16(1773), + 325: uint16(1773), + 326: uint16(1665), + 327: uint16(1669), + 328: uint16(1671), + 329: uint16(1802), + 330: uint16(1782), + 331: uint16(1809), + 332: uint16(1809), + 333: uint16(1809), + 334: uint16(1809), + 335: uint16(1665), + 336: uint16(1817), + 337: uint16(1690), + 338: uint16(1671), + 339: uint16(1671), + 340: uint16(1690), + 341: uint16(1802), + 342: uint16(1782), + 343: uint16(1690), + 344: uint16(1782), + 345: uint16(1690), + 346: uint16(1665), + 347: uint16(1817), + 348: uint16(1693), + 349: uint16(1791), + 350: uint16(1665), + 351: uint16(1817), + 352: uint16(1832), + 353: uint16(1665), + 354: uint16(1817), + 355: uint16(1665), + 356: uint16(1817), + 357: uint16(1832), + 358: uint16(1752), + 359: uint16(1752), + 360: uint16(1752), + 361: uint16(1805), + 362: uint16(1850), + 363: uint16(1850), + 364: uint16(1832), + 365: uint16(1752), + 366: uint16(1749), + 367: uint16(1752), + 368: uint16(1805), + 369: uint16(1752), + 370: uint16(1752), + 371: uint16(1713), + 372: uint16(1858), + 373: uint16(1775), + 374: uint16(1775), + 375: uint16(1832), + 376: uint16(1665), + 377: uint16(1799), + 378: uint16(1799), + 379: uint16(1823), + 380: uint16(1823), + 381: uint16(1761), + 382: uint16(1765), + 383: uint16(1890), + 384: uint16(1665), + 385: uint16(1757), + 386: uint16(1761), + 387: uint16(1771), + 388: uint16(1774), + 389: uint16(1690), + 390: uint16(1894), + 391: uint16(1913), + 392: uint16(1913), + 393: uint16(1929), + 394: uint16(1929), + 395: uint16(1929), + 396: uint16(2100), + 397: uint16(2100), + 398: uint16(2100), + 399: uint16(2100), + 400: uint16(2100), + 401: uint16(2100), + 402: uint16(2100), + 403: uint16(2100), + 404: uint16(2100), + 405: uint16(2100), + 406: uint16(2100), + 407: uint16(2100), + 408: uint16(2100), + 409: uint16(2100), + 410: uint16(2100), + 411: uint16(207), + 412: uint16(1220), + 413: uint16(331), + 414: uint16(620), + 415: uint16(967), + 416: uint16(806), + 417: uint16(1074), + 418: uint16(1499), + 419: uint16(1432), + 420: uint16(1463), + 421: uint16(1479), + 422: uint16(1419), + 423: uint16(1422), + 424: uint16(1557), + 425: uint16(1512), + 426: uint16(1598), + 427: uint16(1599), + 428: uint16(1644), + 429: uint16(1645), + 430: uint16(1654), + 431: uint16(1660), + 432: uint16(1555), + 433: uint16(1505), + 434: uint16(1684), + 435: uint16(1462), + 436: uint16(1670), + 437: uint16(1563), + 438: uint16(1619), + 439: uint16(1593), + 440: uint16(1676), + 441: uint16(1679), + 442: uint16(1613), + 443: uint16(1680), + 444: uint16(1554), + 445: uint16(1558), + 446: uint16(1689), + 447: uint16(1692), + 448: uint16(1605), + 449: uint16(1589), + 450: uint16(1955), + 451: uint16(1959), + 452: uint16(1941), + 453: uint16(1803), + 454: uint16(1950), + 455: uint16(1951), + 456: uint16(1945), + 457: uint16(1946), + 458: uint16(1831), + 459: uint16(1820), + 460: uint16(1842), + 461: uint16(1948), + 462: uint16(1948), + 463: uint16(1952), + 464: uint16(1833), + 465: uint16(1954), + 466: uint16(1834), + 467: uint16(1961), + 468: uint16(1978), + 469: uint16(1838), + 470: uint16(1851), + 471: uint16(1948), + 472: uint16(1852), + 473: uint16(1922), + 474: uint16(1947), + 475: uint16(1948), + 476: uint16(1836), + 477: uint16(1932), + 478: uint16(1935), + 479: uint16(1936), + 480: uint16(1942), + 481: uint16(1866), + 482: uint16(1881), + 483: uint16(1964), + 484: uint16(1859), + 485: uint16(1998), + 486: uint16(1996), + 487: uint16(1980), + 488: uint16(1888), + 489: uint16(1843), + 490: uint16(1937), + 491: uint16(1981), + 492: uint16(1939), + 493: uint16(1933), + 494: uint16(1968), + 495: uint16(1869), + 496: uint16(1896), + 497: uint16(1988), + 498: uint16(1993), + 499: uint16(1995), + 500: uint16(1884), + 501: uint16(1891), + 502: uint16(1997), + 503: uint16(1953), + 504: uint16(1999), + 505: uint16(2000), + 506: uint16(1994), + 507: uint16(2001), + 508: uint16(1957), + 509: uint16(1966), + 510: uint16(2002), + 511: uint16(1931), + 512: uint16(1990), + 513: uint16(2006), + 514: uint16(1962), + 515: uint16(2003), + 516: uint16(2007), + 517: uint16(2004), + 518: uint16(1882), + 519: uint16(2010), + 520: uint16(2011), + 521: uint16(2012), + 522: uint16(2008), + 523: uint16(2013), + 524: uint16(2015), + 525: uint16(1944), + 526: uint16(1898), + 527: uint16(2019), + 528: uint16(2020), + 529: uint16(1928), + 530: uint16(2014), + 531: uint16(2023), + 532: uint16(1903), + 533: uint16(2022), + 534: uint16(2016), + 535: uint16(2017), + 536: uint16(2018), + 537: uint16(2021), + 538: uint16(1965), + 539: uint16(1974), + 540: uint16(1970), + 541: uint16(2024), + 542: uint16(1979), + 543: uint16(1967), + 544: uint16(2025), + 545: uint16(2034), + 546: uint16(2036), + 547: uint16(2037), + 548: uint16(2038), + 549: uint16(2039), + 550: uint16(2028), + 551: uint16(1923), + 552: uint16(1924), + 553: uint16(2044), + 554: uint16(2022), + 555: uint16(2046), + 556: uint16(2047), + 557: uint16(2048), + 558: uint16(2049), + 559: uint16(2050), + 560: uint16(2051), + 561: uint16(2054), + 562: uint16(2062), + 563: uint16(2055), + 564: uint16(2056), + 565: uint16(2057), + 566: uint16(2058), + 567: uint16(2060), + 568: uint16(2061), + 569: uint16(2059), + 570: uint16(1956), + 571: uint16(1938), + 572: uint16(1949), + 573: uint16(1958), + 574: uint16(2063), + 575: uint16(2064), + 576: uint16(2070), + 577: uint16(2085), + 578: uint16(2088), +} +var _yy_reduce_ofst = [411]int16{ + 0: int16(-int32(125)), + 1: int16(733), + 2: int16(789), + 3: int16(241), + 4: int16(293), + 5: int16(-int32(123)), + 6: int16(-int32(193)), + 7: int16(-int32(191)), + 8: int16(-int32(183)), + 9: int16(-int32(187)), + 10: int16(166), + 11: int16(238), + 12: int16(133), + 13: int16(-int32(207)), + 14: int16(-int32(199)), + 15: int16(-int32(267)), + 16: int16(-int32(176)), + 17: int16(-int32(6)), + 18: int16(204), + 19: int16(489), + 20: int16(576), + 21: int16(598), + 22: int16(-int32(175)), + 23: int16(686), + 24: int16(860), + 25: int16(615), + 26: int16(725), + 27: int16(1014), + 28: int16(778), + 29: int16(781), + 30: int16(857), + 31: int16(616), + 32: int16(887), + 33: int16(87), + 34: int16(240), + 35: int16(-int32(192)), + 36: int16(408), + 37: int16(626), + 38: int16(796), + 39: int16(843), + 40: int16(854), + 41: int16(1004), + 42: int16(-int32(271)), + 43: int16(-int32(271)), + 44: int16(-int32(271)), + 45: int16(-int32(271)), + 46: int16(-int32(271)), + 47: int16(-int32(271)), + 48: int16(-int32(271)), + 49: int16(-int32(271)), + 50: int16(-int32(271)), + 51: int16(-int32(271)), + 52: int16(-int32(271)), + 53: int16(-int32(271)), + 54: int16(-int32(271)), + 55: int16(-int32(271)), + 56: int16(-int32(271)), + 57: int16(-int32(271)), + 58: int16(-int32(271)), + 59: int16(-int32(271)), + 60: int16(-int32(271)), + 61: int16(-int32(271)), + 62: int16(-int32(271)), + 63: int16(-int32(271)), + 64: int16(-int32(271)), + 65: int16(-int32(271)), + 66: int16(-int32(271)), + 67: int16(-int32(271)), + 68: int16(-int32(271)), + 69: int16(-int32(271)), + 70: int16(-int32(271)), + 71: int16(-int32(271)), + 72: int16(-int32(271)), + 73: int16(-int32(271)), + 74: int16(-int32(271)), + 75: int16(-int32(271)), + 76: int16(-int32(271)), + 77: int16(-int32(271)), + 78: int16(-int32(271)), + 79: int16(80), + 80: int16(83), + 81: int16(313), + 82: int16(886), + 83: int16(888), + 84: int16(918), + 85: int16(938), + 86: int16(1021), + 87: int16(1034), + 88: int16(1036), + 89: int16(1141), + 90: int16(1159), + 91: int16(1163), + 92: int16(1166), + 93: int16(1168), + 94: int16(1170), + 95: int16(1176), + 96: int16(1178), + 97: int16(1180), + 98: int16(1184), + 99: int16(1196), + 100: int16(1198), + 101: int16(1205), + 102: int16(1215), + 103: int16(1225), + 104: int16(1227), + 105: int16(1236), + 106: int16(1252), + 107: int16(1254), + 108: int16(1264), + 109: int16(1303), + 110: int16(1309), + 111: int16(1312), + 112: int16(1322), + 113: int16(1325), + 114: int16(1328), + 115: int16(1337), + 116: int16(1340), + 117: int16(1343), + 118: int16(1353), + 119: int16(1371), + 120: int16(1373), + 121: int16(1384), + 122: int16(1386), + 123: int16(1411), + 124: int16(1413), + 125: int16(1420), + 126: int16(1424), + 127: int16(1426), + 128: int16(1458), + 129: int16(1470), + 130: int16(1473), + 131: int16(-int32(271)), + 132: int16(-int32(271)), + 133: int16(-int32(271)), + 134: int16(-int32(271)), + 135: int16(-int32(271)), + 136: int16(-int32(271)), + 137: int16(-int32(271)), + 138: int16(-int32(271)), + 139: int16(-int32(271)), + 140: int16(-int32(271)), + 141: int16(-int32(271)), + 142: int16(138), + 143: int16(459), + 144: int16(396), + 145: int16(-int32(158)), + 146: int16(470), + 147: int16(302), + 148: int16(-int32(212)), + 149: int16(521), + 150: int16(201), + 151: int16(-int32(195)), + 152: int16(-int32(92)), + 153: int16(559), + 154: int16(630), + 155: int16(632), + 156: int16(630), + 157: int16(-int32(271)), + 158: int16(632), + 159: int16(901), + 160: int16(63), + 161: int16(407), + 162: int16(670), + 163: int16(-int32(271)), + 164: int16(-int32(271)), + 165: int16(-int32(271)), + 166: int16(-int32(271)), + 167: int16(161), + 168: int16(161), + 169: int16(161), + 170: int16(251), + 171: int16(335), + 172: int16(847), + 173: int16(979), + 174: int16(1097), + 175: int16(537), + 176: int16(588), + 177: int16(618), + 178: int16(628), + 179: int16(688), + 180: int16(688), + 181: int16(-int32(166)), + 182: int16(-int32(161)), + 183: int16(674), + 184: int16(787), + 185: int16(794), + 186: int16(799), + 187: int16(852), + 188: int16(996), + 189: int16(-int32(122)), + 190: int16(837), + 191: int16(-int32(120)), + 192: int16(1018), + 193: int16(1035), + 194: int16(415), + 195: int16(1047), + 196: int16(1001), + 197: int16(958), + 198: int16(1082), + 199: int16(400), + 200: int16(1099), + 201: int16(779), + 202: int16(1137), + 203: int16(1142), + 204: int16(263), + 205: int16(1083), + 206: int16(1145), + 207: int16(1150), + 208: int16(1041), + 209: int16(1139), + 210: int16(965), + 211: int16(1050), + 212: int16(362), + 213: int16(849), + 214: int16(752), + 215: int16(629), + 216: int16(675), + 217: int16(1162), + 218: int16(1173), + 219: int16(1090), + 220: int16(1195), + 221: int16(-int32(194)), + 222: int16(56), + 223: int16(185), + 224: int16(-int32(135)), + 225: int16(232), + 226: int16(522), + 227: int16(560), + 228: int16(571), + 229: int16(601), + 230: int16(617), + 231: int16(669), + 232: int16(683), + 233: int16(711), + 234: int16(850), + 235: int16(893), + 236: int16(1000), + 237: int16(1040), + 238: int16(1049), + 239: int16(1081), + 240: int16(1087), + 241: int16(1101), + 242: int16(392), + 243: int16(1114), + 244: int16(1123), + 245: int16(1155), + 246: int16(1161), + 247: int16(1175), + 248: int16(1271), + 249: int16(1293), + 250: int16(1299), + 251: int16(1330), + 252: int16(1339), + 253: int16(1342), + 254: int16(1347), + 255: int16(593), + 256: int16(1282), + 257: int16(1286), + 258: int16(1350), + 259: int16(1359), + 260: int16(1368), + 261: int16(1314), + 262: int16(1480), + 263: int16(1483), + 264: int16(1507), + 265: int16(1085), + 266: int16(1338), + 267: int16(1526), + 268: int16(1527), + 269: int16(1487), + 270: int16(1531), + 271: int16(560), + 272: int16(1532), + 273: int16(1534), + 274: int16(1535), + 275: int16(1538), + 276: int16(1539), + 277: int16(1541), + 278: int16(1448), + 279: int16(1450), + 280: int16(1496), + 281: int16(1484), + 282: int16(1485), + 283: int16(1489), + 284: int16(1490), + 285: int16(1314), + 286: int16(1496), + 287: int16(1496), + 288: int16(1504), + 289: int16(1536), + 290: int16(1564), + 291: int16(1451), + 292: int16(1486), + 293: int16(1492), + 294: int16(1509), + 295: int16(1493), + 296: int16(1465), + 297: int16(1515), + 298: int16(1494), + 299: int16(1495), + 300: int16(1517), + 301: int16(1500), + 302: int16(1519), + 303: int16(1474), + 304: int16(1550), + 305: int16(1543), + 306: int16(1548), + 307: int16(1556), + 308: int16(1565), + 309: int16(1566), + 310: int16(1518), + 311: int16(1523), + 312: int16(1542), + 313: int16(1544), + 314: int16(1525), + 315: int16(1545), + 316: int16(1513), + 317: int16(1553), + 318: int16(1552), + 319: int16(1604), + 320: int16(1508), + 321: int16(1510), + 322: int16(1608), + 323: int16(1609), + 324: int16(1520), + 325: int16(1528), + 326: int16(1612), + 327: int16(1540), + 328: int16(1559), + 329: int16(1560), + 330: int16(1592), + 331: int16(1591), + 332: int16(1595), + 333: int16(1596), + 334: int16(1597), + 335: int16(1629), + 336: int16(1638), + 337: int16(1594), + 338: int16(1569), + 339: int16(1570), + 340: int16(1600), + 341: int16(1568), + 342: int16(1610), + 343: int16(1601), + 344: int16(1611), + 345: int16(1603), + 346: int16(1643), + 347: int16(1651), + 348: int16(1562), + 349: int16(1571), + 350: int16(1655), + 351: int16(1659), + 352: int16(1640), + 353: int16(1663), + 354: int16(1666), + 355: int16(1664), + 356: int16(1667), + 357: int16(1641), + 358: int16(1650), + 359: int16(1652), + 360: int16(1653), + 361: int16(1647), + 362: int16(1656), + 363: int16(1657), + 364: int16(1658), + 365: int16(1668), + 366: int16(1672), + 367: int16(1681), + 368: int16(1649), + 369: int16(1682), + 370: int16(1683), + 371: int16(1573), + 372: int16(1582), + 373: int16(1607), + 374: int16(1615), + 375: int16(1685), + 376: int16(1702), + 377: int16(1586), + 378: int16(1587), + 379: int16(1642), + 380: int16(1646), + 381: int16(1673), + 382: int16(1675), + 383: int16(1636), + 384: int16(1714), + 385: int16(1637), + 386: int16(1677), + 387: int16(1674), + 388: int16(1678), + 389: int16(1694), + 390: int16(1719), + 391: int16(1734), + 392: int16(1735), + 393: int16(1746), + 394: int16(1747), + 395: int16(1750), + 396: int16(1633), + 397: int16(1661), + 398: int16(1686), + 399: int16(1738), + 400: int16(1728), + 401: int16(1733), + 402: int16(1736), + 403: int16(1737), + 404: int16(1740), + 405: int16(1726), + 406: int16(1730), + 407: int16(1742), + 408: int16(1743), + 409: int16(1748), + 410: int16(1753), +} +var _yy_default = [579]uint16{ + 0: uint16(1648), + 1: uint16(1648), + 2: uint16(1648), + 3: uint16(1478), + 4: uint16(1243), + 5: uint16(1354), + 6: uint16(1243), + 7: uint16(1243), + 8: uint16(1243), + 9: uint16(1478), + 10: uint16(1478), + 11: uint16(1478), + 12: uint16(1243), + 13: uint16(1384), + 14: uint16(1384), + 15: uint16(1531), + 16: uint16(1276), + 17: uint16(1243), + 18: uint16(1243), + 19: uint16(1243), + 20: uint16(1243), + 21: uint16(1243), + 22: uint16(1243), + 23: uint16(1243), + 24: uint16(1243), + 25: uint16(1243), + 26: uint16(1243), + 27: uint16(1243), + 28: uint16(1477), + 29: uint16(1243), + 30: uint16(1243), + 31: uint16(1243), + 32: uint16(1243), + 33: uint16(1564), + 34: uint16(1564), + 35: uint16(1243), + 36: uint16(1243), + 37: uint16(1243), + 38: uint16(1243), + 39: uint16(1243), + 40: uint16(1243), + 41: uint16(1243), + 42: uint16(1243), + 43: uint16(1393), + 44: uint16(1243), + 45: uint16(1400), + 46: uint16(1243), + 47: uint16(1243), + 48: uint16(1243), + 49: uint16(1243), + 50: uint16(1243), + 51: uint16(1479), + 52: uint16(1480), + 53: uint16(1243), + 54: uint16(1243), + 55: uint16(1243), + 56: uint16(1530), + 57: uint16(1532), + 58: uint16(1495), + 59: uint16(1407), + 60: uint16(1406), + 61: uint16(1405), + 62: uint16(1404), + 63: uint16(1513), + 64: uint16(1372), + 65: uint16(1398), + 66: uint16(1391), + 67: uint16(1395), + 68: uint16(1474), + 69: uint16(1475), + 70: uint16(1473), + 71: uint16(1626), + 72: uint16(1480), + 73: uint16(1479), + 74: uint16(1243), + 75: uint16(1394), + 76: uint16(1442), + 77: uint16(1458), + 78: uint16(1441), + 79: uint16(1243), + 80: uint16(1243), + 81: uint16(1243), + 82: uint16(1243), + 83: uint16(1243), + 84: uint16(1243), + 85: uint16(1243), + 86: uint16(1243), + 87: uint16(1243), + 88: uint16(1243), + 89: uint16(1243), + 90: uint16(1243), + 91: uint16(1243), + 92: uint16(1243), + 93: uint16(1243), + 94: uint16(1243), + 95: uint16(1243), + 96: uint16(1243), + 97: uint16(1243), + 98: uint16(1243), + 99: uint16(1243), + 100: uint16(1243), + 101: uint16(1243), + 102: uint16(1243), + 103: uint16(1243), + 104: uint16(1243), + 105: uint16(1243), + 106: uint16(1243), + 107: uint16(1243), + 108: uint16(1243), + 109: uint16(1243), + 110: uint16(1243), + 111: uint16(1243), + 112: uint16(1243), + 113: uint16(1243), + 114: uint16(1243), + 115: uint16(1243), + 116: uint16(1243), + 117: uint16(1243), + 118: uint16(1243), + 119: uint16(1243), + 120: uint16(1243), + 121: uint16(1243), + 122: uint16(1243), + 123: uint16(1243), + 124: uint16(1243), + 125: uint16(1243), + 126: uint16(1243), + 127: uint16(1243), + 128: uint16(1243), + 129: uint16(1243), + 130: uint16(1243), + 131: uint16(1450), + 132: uint16(1457), + 133: uint16(1456), + 134: uint16(1455), + 135: uint16(1464), + 136: uint16(1454), + 137: uint16(1451), + 138: uint16(1444), + 139: uint16(1443), + 140: uint16(1445), + 141: uint16(1446), + 142: uint16(1243), + 143: uint16(1243), + 144: uint16(1267), + 145: uint16(1243), + 146: uint16(1243), + 147: uint16(1264), + 148: uint16(1318), + 149: uint16(1243), + 150: uint16(1243), + 151: uint16(1243), + 152: uint16(1243), + 153: uint16(1243), + 154: uint16(1550), + 155: uint16(1549), + 156: uint16(1243), + 157: uint16(1447), + 158: uint16(1243), + 159: uint16(1276), + 160: uint16(1435), + 161: uint16(1434), + 162: uint16(1433), + 163: uint16(1461), + 164: uint16(1448), + 165: uint16(1460), + 166: uint16(1459), + 167: uint16(1538), + 168: uint16(1600), + 169: uint16(1599), + 170: uint16(1496), + 171: uint16(1243), + 172: uint16(1243), + 173: uint16(1243), + 174: uint16(1243), + 175: uint16(1243), + 176: uint16(1243), + 177: uint16(1564), + 178: uint16(1243), + 179: uint16(1243), + 180: uint16(1243), + 181: uint16(1243), + 182: uint16(1243), + 183: uint16(1243), + 184: uint16(1243), + 185: uint16(1243), + 186: uint16(1243), + 187: uint16(1243), + 188: uint16(1243), + 189: uint16(1243), + 190: uint16(1243), + 191: uint16(1243), + 192: uint16(1243), + 193: uint16(1243), + 194: uint16(1243), + 195: uint16(1243), + 196: uint16(1243), + 197: uint16(1243), + 198: uint16(1243), + 199: uint16(1243), + 200: uint16(1243), + 201: uint16(1374), + 202: uint16(1564), + 203: uint16(1564), + 204: uint16(1243), + 205: uint16(1276), + 206: uint16(1564), + 207: uint16(1564), + 208: uint16(1375), + 209: uint16(1375), + 210: uint16(1272), + 211: uint16(1272), + 212: uint16(1378), + 213: uint16(1243), + 214: uint16(1545), + 215: uint16(1345), + 216: uint16(1345), + 217: uint16(1345), + 218: uint16(1345), + 219: uint16(1354), + 220: uint16(1345), + 221: uint16(1243), + 222: uint16(1243), + 223: uint16(1243), + 224: uint16(1243), + 225: uint16(1243), + 226: uint16(1243), + 227: uint16(1243), + 228: uint16(1243), + 229: uint16(1243), + 230: uint16(1243), + 231: uint16(1243), + 232: uint16(1243), + 233: uint16(1243), + 234: uint16(1243), + 235: uint16(1243), + 236: uint16(1535), + 237: uint16(1533), + 238: uint16(1243), + 239: uint16(1243), + 240: uint16(1243), + 241: uint16(1243), + 242: uint16(1243), + 243: uint16(1243), + 244: uint16(1243), + 245: uint16(1243), + 246: uint16(1243), + 247: uint16(1243), + 248: uint16(1243), + 249: uint16(1243), + 250: uint16(1243), + 251: uint16(1243), + 252: uint16(1243), + 253: uint16(1243), + 254: uint16(1243), + 255: uint16(1243), + 256: uint16(1243), + 257: uint16(1243), + 258: uint16(1243), + 259: uint16(1243), + 260: uint16(1243), + 261: uint16(1243), + 262: uint16(1243), + 263: uint16(1243), + 264: uint16(1243), + 265: uint16(1350), + 266: uint16(1243), + 267: uint16(1243), + 268: uint16(1243), + 269: uint16(1243), + 270: uint16(1243), + 271: uint16(1243), + 272: uint16(1243), + 273: uint16(1243), + 274: uint16(1243), + 275: uint16(1243), + 276: uint16(1243), + 277: uint16(1593), + 278: uint16(1243), + 279: uint16(1508), + 280: uint16(1332), + 281: uint16(1350), + 282: uint16(1350), + 283: uint16(1350), + 284: uint16(1350), + 285: uint16(1352), + 286: uint16(1333), + 287: uint16(1331), + 288: uint16(1344), + 289: uint16(1277), + 290: uint16(1250), + 291: uint16(1640), + 292: uint16(1410), + 293: uint16(1399), + 294: uint16(1351), + 295: uint16(1399), + 296: uint16(1637), + 297: uint16(1397), + 298: uint16(1410), + 299: uint16(1410), + 300: uint16(1397), + 301: uint16(1410), + 302: uint16(1351), + 303: uint16(1637), + 304: uint16(1293), + 305: uint16(1615), + 306: uint16(1288), + 307: uint16(1384), + 308: uint16(1384), + 309: uint16(1384), + 310: uint16(1374), + 311: uint16(1374), + 312: uint16(1374), + 313: uint16(1374), + 314: uint16(1378), + 315: uint16(1378), + 316: uint16(1476), + 317: uint16(1351), + 318: uint16(1344), + 319: uint16(1243), + 320: uint16(1640), + 321: uint16(1640), + 322: uint16(1360), + 323: uint16(1360), + 324: uint16(1639), + 325: uint16(1639), + 326: uint16(1360), + 327: uint16(1496), + 328: uint16(1623), + 329: uint16(1419), + 330: uint16(1321), + 331: uint16(1327), + 332: uint16(1327), + 333: uint16(1327), + 334: uint16(1327), + 335: uint16(1360), + 336: uint16(1261), + 337: uint16(1397), + 338: uint16(1623), + 339: uint16(1623), + 340: uint16(1397), + 341: uint16(1419), + 342: uint16(1321), + 343: uint16(1397), + 344: uint16(1321), + 345: uint16(1397), + 346: uint16(1360), + 347: uint16(1261), + 348: uint16(1512), + 349: uint16(1634), + 350: uint16(1360), + 351: uint16(1261), + 352: uint16(1486), + 353: uint16(1360), + 354: uint16(1261), + 355: uint16(1360), + 356: uint16(1261), + 357: uint16(1486), + 358: uint16(1319), + 359: uint16(1319), + 360: uint16(1319), + 361: uint16(1308), + 362: uint16(1243), + 363: uint16(1243), + 364: uint16(1486), + 365: uint16(1319), + 366: uint16(1293), + 367: uint16(1319), + 368: uint16(1308), + 369: uint16(1319), + 370: uint16(1319), + 371: uint16(1582), + 372: uint16(1243), + 373: uint16(1490), + 374: uint16(1490), + 375: uint16(1486), + 376: uint16(1360), + 377: uint16(1574), + 378: uint16(1574), + 379: uint16(1387), + 380: uint16(1387), + 381: uint16(1392), + 382: uint16(1378), + 383: uint16(1481), + 384: uint16(1360), + 385: uint16(1243), + 386: uint16(1392), + 387: uint16(1390), + 388: uint16(1388), + 389: uint16(1397), + 390: uint16(1311), + 391: uint16(1596), + 392: uint16(1596), + 393: uint16(1592), + 394: uint16(1592), + 395: uint16(1592), + 396: uint16(1645), + 397: uint16(1645), + 398: uint16(1545), + 399: uint16(1608), + 400: uint16(1276), + 401: uint16(1276), + 402: uint16(1276), + 403: uint16(1276), + 404: uint16(1608), + 405: uint16(1295), + 406: uint16(1295), + 407: uint16(1277), + 408: uint16(1277), + 409: uint16(1276), + 410: uint16(1608), + 411: uint16(1243), + 412: uint16(1243), + 413: uint16(1243), + 414: uint16(1243), + 415: uint16(1243), + 416: uint16(1243), + 417: uint16(1603), + 418: uint16(1243), + 419: uint16(1540), + 420: uint16(1497), + 421: uint16(1364), + 422: uint16(1243), + 423: uint16(1243), + 424: uint16(1243), + 425: uint16(1243), + 426: uint16(1243), + 427: uint16(1243), + 428: uint16(1243), + 429: uint16(1243), + 430: uint16(1243), + 431: uint16(1243), + 432: uint16(1243), + 433: uint16(1243), + 434: uint16(1243), + 435: uint16(1243), + 436: uint16(1243), + 437: uint16(1243), + 438: uint16(1551), + 439: uint16(1243), + 440: uint16(1243), + 441: uint16(1243), + 442: uint16(1243), + 443: uint16(1243), + 444: uint16(1243), + 445: uint16(1243), + 446: uint16(1243), + 447: uint16(1243), + 448: uint16(1243), + 449: uint16(1424), + 450: uint16(1243), + 451: uint16(1246), + 452: uint16(1542), + 453: uint16(1243), + 454: uint16(1243), + 455: uint16(1243), + 456: uint16(1243), + 457: uint16(1243), + 458: uint16(1243), + 459: uint16(1243), + 460: uint16(1243), + 461: uint16(1401), + 462: uint16(1402), + 463: uint16(1365), + 464: uint16(1243), + 465: uint16(1243), + 466: uint16(1243), + 467: uint16(1243), + 468: uint16(1243), + 469: uint16(1243), + 470: uint16(1243), + 471: uint16(1416), + 472: uint16(1243), + 473: uint16(1243), + 474: uint16(1243), + 475: uint16(1411), + 476: uint16(1243), + 477: uint16(1243), + 478: uint16(1243), + 479: uint16(1243), + 480: uint16(1243), + 481: uint16(1243), + 482: uint16(1243), + 483: uint16(1243), + 484: uint16(1636), + 485: uint16(1243), + 486: uint16(1243), + 487: uint16(1243), + 488: uint16(1243), + 489: uint16(1243), + 490: uint16(1243), + 491: uint16(1511), + 492: uint16(1510), + 493: uint16(1243), + 494: uint16(1243), + 495: uint16(1362), + 496: uint16(1243), + 497: uint16(1243), + 498: uint16(1243), + 499: uint16(1243), + 500: uint16(1243), + 501: uint16(1243), + 502: uint16(1243), + 503: uint16(1243), + 504: uint16(1243), + 505: uint16(1243), + 506: uint16(1243), + 507: uint16(1243), + 508: uint16(1243), + 509: uint16(1291), + 510: uint16(1243), + 511: uint16(1243), + 512: uint16(1243), + 513: uint16(1243), + 514: uint16(1243), + 515: uint16(1243), + 516: uint16(1243), + 517: uint16(1243), + 518: uint16(1243), + 519: uint16(1243), + 520: uint16(1243), + 521: uint16(1243), + 522: uint16(1243), + 523: uint16(1243), + 524: uint16(1243), + 525: uint16(1243), + 526: uint16(1243), + 527: uint16(1243), + 528: uint16(1243), + 529: uint16(1243), + 530: uint16(1243), + 531: uint16(1243), + 532: uint16(1243), + 533: uint16(1389), + 534: uint16(1243), + 535: uint16(1243), + 536: uint16(1243), + 537: uint16(1243), + 538: uint16(1243), + 539: uint16(1243), + 540: uint16(1243), + 541: uint16(1243), + 542: uint16(1243), + 543: uint16(1243), + 544: uint16(1243), + 545: uint16(1243), + 546: uint16(1243), + 547: uint16(1243), + 548: uint16(1579), + 549: uint16(1379), + 550: uint16(1243), + 551: uint16(1243), + 552: uint16(1243), + 553: uint16(1243), + 554: uint16(1627), + 555: uint16(1243), + 556: uint16(1243), + 557: uint16(1243), + 558: uint16(1243), + 559: uint16(1243), + 560: uint16(1243), + 561: uint16(1243), + 562: uint16(1243), + 563: uint16(1243), + 564: uint16(1243), + 565: uint16(1243), + 566: uint16(1243), + 567: uint16(1243), + 568: uint16(1243), + 569: uint16(1619), + 570: uint16(1335), + 571: uint16(1425), + 572: uint16(1243), + 573: uint16(1428), + 574: uint16(1265), + 575: uint16(1243), + 576: uint16(1255), + 577: uint16(1243), + 578: uint16(1243), +} + +/********** End of lemon-generated parsing tables *****************************/ + +// C documentation +// +// /* The next table maps tokens (terminal symbols) into fallback tokens. +// ** If a construct like the following: +// ** +// ** %fallback ID X Y Z. +// ** +// ** appears in the grammar, then ID becomes a fallback token for X, Y, +// ** and Z. Whenever one of the tokens X, Y, or Z is input to the parser +// ** but it does not parse, the type of the token is changed to ID and +// ** the parse is retried before an error is thrown. +// ** +// ** This feature can be used, for example, to cause some keywords in a language +// ** to revert to identifiers if they keyword does not apply in the context where +// ** it appears. +// */ +var _yyFallback = [185]uint16{ + 2: uint16(59), + 3: uint16(59), + 4: uint16(59), + 5: uint16(59), + 7: uint16(59), + 8: uint16(59), + 9: uint16(59), + 11: uint16(59), + 12: uint16(59), + 13: uint16(59), + 14: uint16(59), + 18: uint16(59), + 21: uint16(59), + 26: uint16(59), + 27: uint16(59), + 28: uint16(59), + 29: uint16(59), + 30: uint16(59), + 31: uint16(59), + 32: uint16(59), + 33: uint16(59), + 34: uint16(59), + 35: uint16(59), + 36: uint16(59), + 37: uint16(59), + 38: uint16(59), + 39: uint16(59), + 40: uint16(59), + 41: uint16(59), + 42: uint16(59), + 46: uint16(59), + 47: uint16(59), + 60: uint16(59), + 61: uint16(59), + 62: uint16(59), + 63: uint16(59), + 64: uint16(59), + 65: uint16(59), + 66: uint16(59), + 67: uint16(59), + 68: uint16(59), + 69: uint16(59), + 70: uint16(59), + 71: uint16(59), + 72: uint16(59), + 73: uint16(59), + 74: uint16(59), + 75: uint16(59), + 76: uint16(59), + 77: uint16(59), + 78: uint16(59), + 79: uint16(59), + 80: uint16(59), + 81: uint16(59), + 82: uint16(59), + 83: uint16(59), + 84: uint16(59), + 85: uint16(59), + 86: uint16(59), + 87: uint16(59), + 88: uint16(59), + 89: uint16(59), + 90: uint16(59), + 91: uint16(59), + 92: uint16(59), + 93: uint16(59), + 94: uint16(59), + 95: uint16(59), + 96: uint16(59), + 97: uint16(59), + 98: uint16(59), + 99: uint16(59), + 100: uint16(59), +} + +/* The following structure represents a single element of the +** parser's stack. Information stored includes: +** +** + The state number for the parser at this level of the stack. +** +** + The value of the token stored at this level of the stack. +** (In other words, the "major" token.) +** +** + The semantic value stored at this level of the stack. This is +** the information used by the action routines in the grammar. +** It is sometimes called the "minor" token. +** +** After the "shift" half of a SHIFTREDUCE action, the stateno field +** actually contains the reduce action for the second half of the +** SHIFTREDUCE. + */ +type TyyStackEntry1 = struct { + Fstateno uint16 + Fmajor uint16 + Fminor TYYMINORTYPE +} + +type yyStackEntry1 = TyyStackEntry1 + +type TyyStackEntry = struct { + Fstateno uint16 + Fmajor uint16 + Fminor TYYMINORTYPE +} + +type yyStackEntry = TyyStackEntry + +/* The state of the parser is completely contained in an instance of +** the following structure */ +type TyyParser1 = struct { + Fyytos uintptr + FpParse uintptr + Fyystack [100]TyyStackEntry + FyystackEnd uintptr +} + +type yyParser1 = TyyParser1 + +type TyyParser = struct { + Fyytos uintptr + FpParse uintptr + Fyystack [100]TyyStackEntry + FyystackEnd uintptr +} + +type yyParser = TyyParser + +/* #include */ + +/* Datatype of the argument to the memory allocated passed as the +** second argument to sqlite3ParserAlloc() below. This can be changed by +** putting an appropriate #define in the %include section of the input +** grammar. + */ + +// C documentation +// +// /* Initialize a new parser that has already been allocated. +// */ +func _sqlite3ParserInit(tls *libc.TLS, yypRawParser uintptr, pParse uintptr) { + var yypParser uintptr + _ = yypParser + yypParser = yypRawParser + (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse + (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos = yypParser + 16 + (*(*TyyStackEntry)(unsafe.Pointer(yypParser + 16))).Fstateno = uint16(0) + (*(*TyyStackEntry)(unsafe.Pointer(yypParser + 16))).Fmajor = uint16(0) + (*TyyParser)(unsafe.Pointer(yypParser)).FyystackEnd = yypParser + 16 + uintptr(libc.Int32FromInt32(YYSTACKDEPTH)-libc.Int32FromInt32(1))*24 +} + +// C documentation +// +// /* The following function deletes the "minor type" or semantic value +// ** associated with a symbol. The symbol can be either a terminal +// ** or nonterminal. "yymajor" is the symbol code, and "yypminor" is +// ** a pointer to the value to be deleted. The code used to do the +// ** deletions is derived from the %destructor and/or %token_destructor +// ** directives of the input grammar. +// */ +func _yy_destructor(tls *libc.TLS, yypParser uintptr, yymajor uint16, yypminor uintptr) { + var pParse uintptr + _ = pParse + pParse = (*TyyParser)(unsafe.Pointer(yypParser)).FpParse + switch int32(yymajor) { + /* Here is inserted the actions which take place when a + ** terminal or non-terminal is destroyed. This can happen + ** when the symbol is popped from the stack during a + ** reduce or during error processing or when a parser is + ** being destroyed before it is finished parsing. + ** + ** Note: during a reduce, the only symbols destroyed are those + ** which appear on the RHS of the rule, but which are *not* used + ** inside the C code. + */ + /********* Begin destructor definitions ***************************************/ + case int32(204): /* select */ + fallthrough + case int32(239): /* selectnowith */ + fallthrough + case int32(240): /* oneselect */ + fallthrough + case int32(252): /* values */ + _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) + case int32(216): /* term */ + fallthrough + case int32(217): /* expr */ + fallthrough + case int32(246): /* where_opt */ + fallthrough + case int32(248): /* having_opt */ + fallthrough + case int32(267): /* where_opt_ret */ + fallthrough + case int32(278): /* case_operand */ + fallthrough + case int32(280): /* case_else */ + fallthrough + case int32(283): /* vinto */ + fallthrough + case int32(290): /* when_clause */ + fallthrough + case int32(295): /* key_opt */ + fallthrough + case int32(311): /* filter_clause */ + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) + case int32(221): /* eidlist_opt */ + fallthrough + case int32(231): /* sortlist */ + fallthrough + case int32(232): /* eidlist */ + fallthrough + case int32(244): /* selcollist */ + fallthrough + case int32(247): /* groupby_opt */ + fallthrough + case int32(249): /* orderby_opt */ + fallthrough + case int32(253): /* nexprlist */ + fallthrough + case int32(254): /* sclp */ + fallthrough + case int32(261): /* exprlist */ + fallthrough + case int32(268): /* setlist */ + fallthrough + case int32(277): /* paren_exprlist */ + fallthrough + case int32(279): /* case_exprlist */ + fallthrough + case int32(310): /* part_opt */ + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) + case int32(238): /* fullname */ + fallthrough + case int32(245): /* from */ + fallthrough + case int32(256): /* seltablist */ + fallthrough + case int32(257): /* stl_prefix */ + fallthrough + case int32(262): /* xfullname */ + _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) + case int32(241): /* wqlist */ + _sqlite3WithDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) + case int32(251): /* window_clause */ + fallthrough + case int32(306): /* windowdefn_list */ + _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) + case int32(263): /* idlist */ + fallthrough + case int32(270): /* idlist_opt */ + _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) + case int32(273): /* filter_over */ + fallthrough + case int32(307): /* windowdefn */ + fallthrough + case int32(308): /* window */ + fallthrough + case int32(309): /* frame_opt */ + fallthrough + case int32(312): /* over_clause */ + _sqlite3WindowDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) + case int32(286): /* trigger_cmd_list */ + fallthrough + case int32(291): /* trigger_cmd */ + _sqlite3DeleteTriggerStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yypminor))) + case int32(288): /* trigger_event */ + _sqlite3IdListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TTrigEvent)(unsafe.Pointer(yypminor))).Fb) + case int32(314): /* frame_bound */ + fallthrough + case int32(315): /* frame_bound_s */ + fallthrough + case int32(316): /* frame_bound_e */ + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, (*(*TFrameBound)(unsafe.Pointer(yypminor))).FpExpr) + break + /********* End destructor definitions *****************************************/ + fallthrough + default: + break /* If no destructor action specified: do nothing */ + } +} + +// C documentation +// +// /* +// ** Pop the parser's stack once. +// ** +// ** If there is a destructor routine associated with the token which +// ** is popped from the stack, then call it. +// */ +func _yy_pop_parser_stack(tls *libc.TLS, pParser uintptr) { + var yytos, v1, v2 uintptr + _, _, _ = yytos, v1, v2 + v2 = pParser + v1 = *(*uintptr)(unsafe.Pointer(v2)) + *(*uintptr)(unsafe.Pointer(v2)) -= 24 + yytos = v1 + _yy_destructor(tls, pParser, (*TyyStackEntry)(unsafe.Pointer(yytos)).Fmajor, yytos+8) +} + +// C documentation +// +// /* +// ** Clear all secondary memory allocations from the parser +// */ +func _sqlite3ParserFinalize(tls *libc.TLS, p uintptr) { + var pParser uintptr + _ = pParser + pParser = p + for (*TyyParser)(unsafe.Pointer(pParser)).Fyytos > pParser+16 { + _yy_pop_parser_stack(tls, pParser) + } +} + +/* +** Return the peak depth of the stack for a parser. + */ + +/* This array of booleans keeps track of the parser statement +** coverage. The element yycoverage[X][Y] is set when the parser +** is in state X and has a lookahead token Y. In a well-tested +** systems, every element of this matrix should end up being set. + */ + +/* +** Write into out a description of every state/lookahead combination that +** +** (1) has not been used by the parser, and +** (2) is not a syntax error. +** +** Return the number of missed state/lookahead combinations. + */ + +// C documentation +// +// /* +// ** Find the appropriate action for a parser given the terminal +// ** look-ahead token iLookAhead. +// */ +func _yy_find_shift_action(tls *libc.TLS, iLookAhead uint16, stateno uint16) (r uint16) { + var i, j int32 + var iFallback uint16 + _, _, _ = i, iFallback, j + if int32(stateno) > int32(YY_MAX_SHIFT) { + return stateno + } + for cond := true; cond; cond = int32(1) != 0 { + i = int32(_yy_shift_ofst[stateno]) + i += int32(iLookAhead) + if int32(_yy_lookahead[i]) != int32(iLookAhead) { /* Fallback token */ + iFallback = _yyFallback[iLookAhead] + if int32(iFallback) != 0 { + /* Fallback loop must terminate */ + iLookAhead = iFallback + continue + } + j = i - int32(iLookAhead) + int32(YYWILDCARD) + if int32(_yy_lookahead[j]) == int32(YYWILDCARD) && int32(iLookAhead) > 0 { + return _yy_action[j] + } + return _yy_default[stateno] + } else { + return _yy_action[i] + } + } + return r +} + +// C documentation +// +// /* +// ** Find the appropriate action for a parser given the non-terminal +// ** look-ahead token iLookAhead. +// */ +func _yy_find_reduce_action(tls *libc.TLS, stateno uint16, iLookAhead uint16) (r uint16) { + var i int32 + _ = i + i = int32(_yy_reduce_ofst[stateno]) + i += int32(iLookAhead) + return _yy_action[i] +} + +// C documentation +// +// /* +// ** The following routine is called if the stack overflows. +// */ +func _yyStackOverflow(tls *libc.TLS, yypParser uintptr) { + var pParse uintptr + _ = pParse + pParse = (*TyyParser)(unsafe.Pointer(yypParser)).FpParse + for (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos > yypParser+16 { + _yy_pop_parser_stack(tls, yypParser) + } + /* Here code is inserted which will execute if the parser + ** stack every overflows */ + /******** Begin %stack_overflow code ******************************************/ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23368, 0) + /******** End %stack_overflow code ********************************************/ + /* Suppress warning about unused %extra_argument var */ + (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse +} + +/* +** Print tracing information for a SHIFT action + */ + +// C documentation +// +// /* +// ** Perform a shift action. +// */ +func _yy_shift(tls *libc.TLS, yypParser uintptr, yyNewState uint16, yyMajor uint16, yyMinor TToken) { + var yytos uintptr + _ = yytos + (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos += 24 + if (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos > (*TyyParser)(unsafe.Pointer(yypParser)).FyystackEnd { + (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos -= 24 + _yyStackOverflow(tls, yypParser) + return + } + if int32(yyNewState) > int32(YY_MAX_SHIFT) { + yyNewState = uint16(int32(yyNewState) + (libc.Int32FromInt32(YY_MIN_REDUCE) - libc.Int32FromInt32(YY_MIN_SHIFTREDUCE))) + } + yytos = (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos + (*TyyStackEntry)(unsafe.Pointer(yytos)).Fstateno = yyNewState + (*TyyStackEntry)(unsafe.Pointer(yytos)).Fmajor = yyMajor + *(*TToken)(unsafe.Pointer(yytos + 8)) = yyMinor +} + +// C documentation +// +// /* For rule J, yyRuleInfoLhs[J] contains the symbol on the left-hand side +// ** of that rule */ +var _yyRuleInfoLhs = [405]uint16{ + 0: uint16(189), + 1: uint16(189), + 2: uint16(188), + 3: uint16(190), + 4: uint16(191), + 5: uint16(191), + 6: uint16(191), + 7: uint16(191), + 8: uint16(190), + 9: uint16(190), + 10: uint16(190), + 11: uint16(190), + 12: uint16(190), + 13: uint16(195), + 14: uint16(197), + 15: uint16(199), + 16: uint16(199), + 17: uint16(198), + 18: uint16(198), + 19: uint16(196), + 20: uint16(196), + 21: uint16(203), + 22: uint16(203), + 23: uint16(205), + 24: uint16(205), + 25: uint16(206), + 26: uint16(208), + 27: uint16(208), + 28: uint16(208), + 29: uint16(209), + 30: uint16(213), + 31: uint16(214), + 32: uint16(215), + 33: uint16(215), + 34: uint16(215), + 35: uint16(215), + 36: uint16(215), + 37: uint16(215), + 38: uint16(215), + 39: uint16(215), + 40: uint16(215), + 41: uint16(215), + 42: uint16(215), + 43: uint16(215), + 44: uint16(215), + 45: uint16(224), + 46: uint16(224), + 47: uint16(220), + 48: uint16(220), + 49: uint16(222), + 50: uint16(222), + 51: uint16(225), + 52: uint16(225), + 53: uint16(225), + 54: uint16(225), + 55: uint16(226), + 56: uint16(226), + 57: uint16(226), + 58: uint16(226), + 59: uint16(226), + 60: uint16(223), + 61: uint16(223), + 62: uint16(227), + 63: uint16(227), + 64: uint16(227), + 65: uint16(202), + 66: uint16(229), + 67: uint16(230), + 68: uint16(230), + 69: uint16(230), + 70: uint16(230), + 71: uint16(230), + 72: uint16(233), + 73: uint16(218), + 74: uint16(218), + 75: uint16(234), + 76: uint16(234), + 77: uint16(235), + 78: uint16(235), + 79: uint16(190), + 80: uint16(237), + 81: uint16(237), + 82: uint16(190), + 83: uint16(190), + 84: uint16(190), + 85: uint16(204), + 86: uint16(204), + 87: uint16(204), + 88: uint16(239), + 89: uint16(242), + 90: uint16(242), + 91: uint16(242), + 92: uint16(240), + 93: uint16(240), + 94: uint16(252), + 95: uint16(252), + 96: uint16(243), + 97: uint16(243), + 98: uint16(243), + 99: uint16(254), + 100: uint16(244), + 101: uint16(244), + 102: uint16(244), + 103: uint16(255), + 104: uint16(255), + 105: uint16(245), + 106: uint16(245), + 107: uint16(257), + 108: uint16(257), + 109: uint16(256), + 110: uint16(256), + 111: uint16(256), + 112: uint16(256), + 113: uint16(256), + 114: uint16(200), + 115: uint16(200), + 116: uint16(238), + 117: uint16(238), + 118: uint16(262), + 119: uint16(262), + 120: uint16(262), + 121: uint16(262), + 122: uint16(258), + 123: uint16(258), + 124: uint16(258), + 125: uint16(258), + 126: uint16(259), + 127: uint16(259), + 128: uint16(259), + 129: uint16(264), + 130: uint16(260), + 131: uint16(260), + 132: uint16(249), + 133: uint16(249), + 134: uint16(231), + 135: uint16(231), + 136: uint16(219), + 137: uint16(219), + 138: uint16(219), + 139: uint16(265), + 140: uint16(265), + 141: uint16(265), + 142: uint16(247), + 143: uint16(247), + 144: uint16(248), + 145: uint16(248), + 146: uint16(250), + 147: uint16(250), + 148: uint16(250), + 149: uint16(250), + 150: uint16(190), + 151: uint16(246), + 152: uint16(246), + 153: uint16(267), + 154: uint16(267), + 155: uint16(267), + 156: uint16(267), + 157: uint16(190), + 158: uint16(268), + 159: uint16(268), + 160: uint16(268), + 161: uint16(268), + 162: uint16(190), + 163: uint16(190), + 164: uint16(271), + 165: uint16(271), + 166: uint16(271), + 167: uint16(271), + 168: uint16(271), + 169: uint16(271), + 170: uint16(272), + 171: uint16(269), + 172: uint16(269), + 173: uint16(270), + 174: uint16(270), + 175: uint16(263), + 176: uint16(263), + 177: uint16(217), + 178: uint16(217), + 179: uint16(217), + 180: uint16(217), + 181: uint16(216), + 182: uint16(216), + 183: uint16(216), + 184: uint16(217), + 185: uint16(217), + 186: uint16(217), + 187: uint16(217), + 188: uint16(217), + 189: uint16(217), + 190: uint16(217), + 191: uint16(217), + 192: uint16(217), + 193: uint16(216), + 194: uint16(217), + 195: uint16(217), + 196: uint16(217), + 197: uint16(217), + 198: uint16(217), + 199: uint16(217), + 200: uint16(217), + 201: uint16(217), + 202: uint16(217), + 203: uint16(274), + 204: uint16(217), + 205: uint16(217), + 206: uint16(217), + 207: uint16(217), + 208: uint16(217), + 209: uint16(217), + 210: uint16(217), + 211: uint16(217), + 212: uint16(217), + 213: uint16(217), + 214: uint16(217), + 215: uint16(217), + 216: uint16(275), + 217: uint16(275), + 218: uint16(217), + 219: uint16(276), + 220: uint16(276), + 221: uint16(217), + 222: uint16(217), + 223: uint16(217), + 224: uint16(217), + 225: uint16(217), + 226: uint16(217), + 227: uint16(279), + 228: uint16(279), + 229: uint16(280), + 230: uint16(280), + 231: uint16(278), + 232: uint16(261), + 233: uint16(253), + 234: uint16(253), + 235: uint16(277), + 236: uint16(277), + 237: uint16(190), + 238: uint16(281), + 239: uint16(281), + 240: uint16(221), + 241: uint16(221), + 242: uint16(232), + 243: uint16(232), + 244: uint16(282), + 245: uint16(282), + 246: uint16(190), + 247: uint16(190), + 248: uint16(190), + 249: uint16(283), + 250: uint16(283), + 251: uint16(190), + 252: uint16(190), + 253: uint16(190), + 254: uint16(190), + 255: uint16(190), + 256: uint16(211), + 257: uint16(212), + 258: uint16(190), + 259: uint16(285), + 260: uint16(287), + 261: uint16(287), + 262: uint16(287), + 263: uint16(288), + 264: uint16(288), + 265: uint16(288), + 266: uint16(290), + 267: uint16(290), + 268: uint16(286), + 269: uint16(286), + 270: uint16(292), + 271: uint16(293), + 272: uint16(293), + 273: uint16(291), + 274: uint16(291), + 275: uint16(291), + 276: uint16(291), + 277: uint16(217), + 278: uint16(217), + 279: uint16(236), + 280: uint16(236), + 281: uint16(236), + 282: uint16(190), + 283: uint16(190), + 284: uint16(190), + 285: uint16(295), + 286: uint16(295), + 287: uint16(190), + 288: uint16(190), + 289: uint16(190), + 290: uint16(190), + 291: uint16(190), + 292: uint16(190), + 293: uint16(190), + 294: uint16(296), + 295: uint16(190), + 296: uint16(190), + 297: uint16(190), + 298: uint16(298), + 299: uint16(300), + 300: uint16(301), + 301: uint16(301), + 302: uint16(302), + 303: uint16(266), + 304: uint16(266), + 305: uint16(305), + 306: uint16(305), + 307: uint16(305), + 308: uint16(304), + 309: uint16(241), + 310: uint16(241), + 311: uint16(306), + 312: uint16(307), + 313: uint16(308), + 314: uint16(308), + 315: uint16(308), + 316: uint16(308), + 317: uint16(308), + 318: uint16(309), + 319: uint16(309), + 320: uint16(309), + 321: uint16(313), + 322: uint16(315), + 323: uint16(315), + 324: uint16(316), + 325: uint16(316), + 326: uint16(314), + 327: uint16(314), + 328: uint16(317), + 329: uint16(317), + 330: uint16(318), + 331: uint16(318), + 332: uint16(318), + 333: uint16(251), + 334: uint16(273), + 335: uint16(273), + 336: uint16(273), + 337: uint16(312), + 338: uint16(312), + 339: uint16(311), + 340: uint16(185), + 341: uint16(186), + 342: uint16(186), + 343: uint16(187), + 344: uint16(187), + 345: uint16(187), + 346: uint16(192), + 347: uint16(192), + 348: uint16(192), + 349: uint16(194), + 350: uint16(194), + 351: uint16(190), + 352: uint16(203), + 353: uint16(201), + 354: uint16(201), + 355: uint16(193), + 356: uint16(193), + 357: uint16(208), + 358: uint16(209), + 359: uint16(210), + 360: uint16(210), + 361: uint16(207), + 362: uint16(207), + 363: uint16(215), + 364: uint16(215), + 365: uint16(215), + 366: uint16(202), + 367: uint16(228), + 368: uint16(228), + 369: uint16(229), + 370: uint16(233), + 371: uint16(235), + 372: uint16(239), + 373: uint16(240), + 374: uint16(254), + 375: uint16(255), + 376: uint16(264), + 377: uint16(272), + 378: uint16(217), + 379: uint16(274), + 380: uint16(278), + 381: uint16(261), + 382: uint16(284), + 383: uint16(284), + 384: uint16(284), + 385: uint16(284), + 386: uint16(284), + 387: uint16(211), + 388: uint16(289), + 389: uint16(289), + 390: uint16(292), + 391: uint16(293), + 392: uint16(294), + 393: uint16(294), + 394: uint16(297), + 395: uint16(297), + 396: uint16(299), + 397: uint16(299), + 398: uint16(300), + 399: uint16(303), + 400: uint16(303), + 401: uint16(303), + 402: uint16(266), + 403: uint16(306), + 404: uint16(308), +} + +// C documentation +// +// /* For rule J, yyRuleInfoNRhs[J] contains the negative of the number +// ** of symbols on the right-hand side of that rule. */ +var _yyRuleInfoNRhs = [405]int8{ + 0: int8(-int32(1)), + 1: int8(-int32(3)), + 2: int8(-int32(1)), + 3: int8(-int32(3)), + 5: int8(-int32(1)), + 6: int8(-int32(1)), + 7: int8(-int32(1)), + 8: int8(-int32(2)), + 9: int8(-int32(2)), + 10: int8(-int32(2)), + 11: int8(-int32(3)), + 12: int8(-int32(5)), + 13: int8(-int32(6)), + 14: int8(-int32(1)), + 16: int8(-int32(3)), + 17: int8(-int32(1)), + 19: int8(-int32(5)), + 20: int8(-int32(2)), + 22: int8(-int32(3)), + 23: int8(-int32(2)), + 24: int8(-int32(1)), + 25: int8(-int32(2)), + 27: int8(-int32(4)), + 28: int8(-int32(6)), + 29: int8(-int32(2)), + 32: int8(-int32(2)), + 33: int8(-int32(3)), + 34: int8(-int32(4)), + 35: int8(-int32(4)), + 36: int8(-int32(4)), + 37: int8(-int32(3)), + 38: int8(-int32(3)), + 39: int8(-int32(5)), + 40: int8(-int32(2)), + 41: int8(-int32(4)), + 42: int8(-int32(4)), + 43: int8(-int32(1)), + 44: int8(-int32(2)), + 45: int8(-int32(3)), + 46: int8(-int32(4)), + 48: int8(-int32(1)), + 50: int8(-int32(2)), + 51: int8(-int32(2)), + 52: int8(-int32(3)), + 53: int8(-int32(3)), + 54: int8(-int32(3)), + 55: int8(-int32(2)), + 56: int8(-int32(2)), + 57: int8(-int32(1)), + 58: int8(-int32(1)), + 59: int8(-int32(2)), + 60: int8(-int32(3)), + 61: int8(-int32(2)), + 63: int8(-int32(2)), + 64: int8(-int32(2)), + 66: int8(-int32(1)), + 67: int8(-int32(2)), + 68: int8(-int32(7)), + 69: int8(-int32(5)), + 70: int8(-int32(5)), + 71: int8(-int32(10)), + 74: int8(-int32(3)), + 76: int8(-int32(2)), + 77: int8(-int32(1)), + 78: int8(-int32(1)), + 79: int8(-int32(4)), + 80: int8(-int32(2)), + 82: int8(-int32(9)), + 83: int8(-int32(4)), + 84: int8(-int32(1)), + 85: int8(-int32(3)), + 86: int8(-int32(4)), + 87: int8(-int32(1)), + 88: int8(-int32(3)), + 89: int8(-int32(1)), + 90: int8(-int32(2)), + 91: int8(-int32(1)), + 92: int8(-int32(9)), + 93: int8(-int32(10)), + 94: int8(-int32(4)), + 95: int8(-int32(5)), + 96: int8(-int32(1)), + 97: int8(-int32(1)), + 100: int8(-int32(5)), + 101: int8(-int32(3)), + 102: int8(-int32(5)), + 103: int8(-int32(2)), + 106: int8(-int32(2)), + 107: int8(-int32(2)), + 109: int8(-int32(5)), + 110: int8(-int32(6)), + 111: int8(-int32(8)), + 112: int8(-int32(6)), + 113: int8(-int32(6)), + 115: int8(-int32(2)), + 116: int8(-int32(1)), + 117: int8(-int32(3)), + 118: int8(-int32(1)), + 119: int8(-int32(3)), + 120: int8(-int32(5)), + 121: int8(-int32(3)), + 122: int8(-int32(1)), + 123: int8(-int32(2)), + 124: int8(-int32(3)), + 125: int8(-int32(4)), + 126: int8(-int32(2)), + 127: int8(-int32(4)), + 130: int8(-int32(3)), + 131: int8(-int32(2)), + 133: int8(-int32(3)), + 134: int8(-int32(5)), + 135: int8(-int32(3)), + 136: int8(-int32(1)), + 137: int8(-int32(1)), + 139: int8(-int32(2)), + 140: int8(-int32(2)), + 143: int8(-int32(3)), + 145: int8(-int32(2)), + 147: int8(-int32(2)), + 148: int8(-int32(4)), + 149: int8(-int32(4)), + 150: int8(-int32(6)), + 152: int8(-int32(2)), + 154: int8(-int32(2)), + 155: int8(-int32(2)), + 156: int8(-int32(4)), + 157: int8(-int32(9)), + 158: int8(-int32(5)), + 159: int8(-int32(7)), + 160: int8(-int32(3)), + 161: int8(-int32(5)), + 162: int8(-int32(7)), + 163: int8(-int32(8)), + 165: int8(-int32(2)), + 166: int8(-int32(12)), + 167: int8(-int32(9)), + 168: int8(-int32(5)), + 169: int8(-int32(8)), + 170: int8(-int32(2)), + 171: int8(-int32(2)), + 172: int8(-int32(1)), + 174: int8(-int32(3)), + 175: int8(-int32(3)), + 176: int8(-int32(1)), + 177: int8(-int32(3)), + 178: int8(-int32(1)), + 179: int8(-int32(3)), + 180: int8(-int32(5)), + 181: int8(-int32(1)), + 182: int8(-int32(1)), + 183: int8(-int32(1)), + 184: int8(-int32(1)), + 185: int8(-int32(3)), + 186: int8(-int32(6)), + 187: int8(-int32(5)), + 188: int8(-int32(8)), + 189: int8(-int32(4)), + 190: int8(-int32(6)), + 191: int8(-int32(9)), + 192: int8(-int32(5)), + 193: int8(-int32(1)), + 194: int8(-int32(5)), + 195: int8(-int32(3)), + 196: int8(-int32(3)), + 197: int8(-int32(3)), + 198: int8(-int32(3)), + 199: int8(-int32(3)), + 200: int8(-int32(3)), + 201: int8(-int32(3)), + 202: int8(-int32(3)), + 203: int8(-int32(2)), + 204: int8(-int32(3)), + 205: int8(-int32(5)), + 206: int8(-int32(2)), + 207: int8(-int32(3)), + 208: int8(-int32(3)), + 209: int8(-int32(4)), + 210: int8(-int32(6)), + 211: int8(-int32(5)), + 212: int8(-int32(2)), + 213: int8(-int32(2)), + 214: int8(-int32(2)), + 215: int8(-int32(3)), + 216: int8(-int32(1)), + 217: int8(-int32(2)), + 218: int8(-int32(5)), + 219: int8(-int32(1)), + 220: int8(-int32(2)), + 221: int8(-int32(5)), + 222: int8(-int32(3)), + 223: int8(-int32(5)), + 224: int8(-int32(5)), + 225: int8(-int32(4)), + 226: int8(-int32(5)), + 227: int8(-int32(5)), + 228: int8(-int32(4)), + 229: int8(-int32(2)), + 233: int8(-int32(3)), + 234: int8(-int32(1)), + 236: int8(-int32(3)), + 237: int8(-int32(12)), + 238: int8(-int32(1)), + 241: int8(-int32(3)), + 242: int8(-int32(5)), + 243: int8(-int32(3)), + 245: int8(-int32(2)), + 246: int8(-int32(4)), + 247: int8(-int32(2)), + 248: int8(-int32(3)), + 249: int8(-int32(2)), + 251: int8(-int32(3)), + 252: int8(-int32(5)), + 253: int8(-int32(6)), + 254: int8(-int32(5)), + 255: int8(-int32(6)), + 256: int8(-int32(2)), + 257: int8(-int32(2)), + 258: int8(-int32(5)), + 259: int8(-int32(11)), + 260: int8(-int32(1)), + 261: int8(-int32(2)), + 263: int8(-int32(1)), + 264: int8(-int32(1)), + 265: int8(-int32(3)), + 267: int8(-int32(2)), + 268: int8(-int32(3)), + 269: int8(-int32(2)), + 270: int8(-int32(3)), + 271: int8(-int32(3)), + 272: int8(-int32(2)), + 273: int8(-int32(9)), + 274: int8(-int32(8)), + 275: int8(-int32(6)), + 276: int8(-int32(3)), + 277: int8(-int32(4)), + 278: int8(-int32(6)), + 279: int8(-int32(1)), + 280: int8(-int32(1)), + 281: int8(-int32(1)), + 282: int8(-int32(4)), + 283: int8(-int32(6)), + 284: int8(-int32(3)), + 286: int8(-int32(2)), + 287: int8(-int32(1)), + 288: int8(-int32(3)), + 289: int8(-int32(1)), + 290: int8(-int32(3)), + 291: int8(-int32(6)), + 292: int8(-int32(7)), + 293: int8(-int32(6)), + 294: int8(-int32(1)), + 295: int8(-int32(8)), + 296: int8(-int32(1)), + 297: int8(-int32(4)), + 298: int8(-int32(8)), + 300: int8(-int32(1)), + 301: int8(-int32(3)), + 302: int8(-int32(1)), + 303: int8(-int32(2)), + 304: int8(-int32(3)), + 305: int8(-int32(1)), + 306: int8(-int32(2)), + 307: int8(-int32(3)), + 308: int8(-int32(6)), + 309: int8(-int32(1)), + 310: int8(-int32(3)), + 311: int8(-int32(3)), + 312: int8(-int32(5)), + 313: int8(-int32(5)), + 314: int8(-int32(6)), + 315: int8(-int32(4)), + 316: int8(-int32(5)), + 317: int8(-int32(2)), + 319: int8(-int32(3)), + 320: int8(-int32(6)), + 321: int8(-int32(1)), + 322: int8(-int32(1)), + 323: int8(-int32(2)), + 324: int8(-int32(1)), + 325: int8(-int32(2)), + 326: int8(-int32(2)), + 327: int8(-int32(2)), + 329: int8(-int32(2)), + 330: int8(-int32(2)), + 331: int8(-int32(2)), + 332: int8(-int32(1)), + 333: int8(-int32(2)), + 334: int8(-int32(2)), + 335: int8(-int32(1)), + 336: int8(-int32(1)), + 337: int8(-int32(4)), + 338: int8(-int32(2)), + 339: int8(-int32(5)), + 340: int8(-int32(1)), + 341: int8(-int32(2)), + 342: int8(-int32(1)), + 343: int8(-int32(1)), + 344: int8(-int32(2)), + 345: int8(-int32(3)), + 347: int8(-int32(1)), + 348: int8(-int32(2)), + 349: int8(-int32(1)), + 351: int8(-int32(2)), + 352: int8(-int32(1)), + 353: int8(-int32(4)), + 354: int8(-int32(2)), + 355: int8(-int32(1)), + 356: int8(-int32(1)), + 357: int8(-int32(1)), + 358: int8(-int32(1)), + 359: int8(-int32(1)), + 360: int8(-int32(1)), + 361: int8(-int32(2)), + 363: int8(-int32(2)), + 364: int8(-int32(4)), + 365: int8(-int32(2)), + 366: int8(-int32(2)), + 367: int8(-int32(3)), + 368: int8(-int32(1)), + 370: int8(-int32(1)), + 371: int8(-int32(1)), + 372: int8(-int32(1)), + 373: int8(-int32(1)), + 374: int8(-int32(2)), + 375: int8(-int32(1)), + 376: int8(-int32(1)), + 378: int8(-int32(1)), + 379: int8(-int32(1)), + 380: int8(-int32(1)), + 381: int8(-int32(1)), + 382: int8(-int32(1)), + 383: int8(-int32(1)), + 384: int8(-int32(1)), + 385: int8(-int32(1)), + 386: int8(-int32(1)), + 387: int8(-int32(1)), + 389: int8(-int32(3)), + 390: int8(-int32(1)), + 392: int8(-int32(1)), + 395: int8(-int32(1)), + 396: int8(-int32(1)), + 397: int8(-int32(3)), + 398: int8(-int32(2)), + 400: int8(-int32(4)), + 401: int8(-int32(2)), + 403: int8(-int32(1)), + 404: int8(-int32(1)), +} + +// C documentation +// +// /* +// ** Perform a reduce action and the shift that must immediately +// ** follow the reduce. +// ** +// ** The yyLookahead and yyLookaheadToken parameters provide reduce actions +// ** access to the lookahead token (if any). The yyLookahead will be YYNOCODE +// ** if the lookahead token has already been consumed. As this procedure is +// ** only called from one place, optimizing compilers will in-line it, which +// ** means that the extra parameters have no performance impact. +// */ +func _yy_reduce(tls *libc.TLS, yypParser uintptr, yyruleno uint32, yyLookahead int32, yyLookaheadToken TToken, pParse uintptr) (r uint16) { + bp := tls.Alloc(144) + defer tls.Free(144) + var bNot, bNot1, nExpr, yygoto, yysize, v344 int32 + var n Tu32 + var p, p1, p2, p3, p4, pDot, pFrom, pFromClause, pLeft, pLeft1, pLhs, pList, pList1, pList2, pList3, pList4, pNew, pOld, pRHS, pRhs, pRight, pRight1, pSelect, pSelectRHS, pSrc, pSubquery, pSubquery1, temp1, temp11, temp2, temp21, temp3, temp4, yymsp, v343, v345, v346, v347, v348 uintptr + var yyact uint16 + var v349 TToken + var _ /* all at bp+104 */ TToken + var _ /* as at bp+72 */ TToken + var _ /* dest at bp+16 */ TSelectDest + var _ /* t at bp+88 */ TToken + var _ /* x at bp+56 */ TToken + var _ /* yylhsminor at bp+0 */ TYYMINORTYPE + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bNot, bNot1, n, nExpr, p, p1, p2, p3, p4, pDot, pFrom, pFromClause, pLeft, pLeft1, pLhs, pList, pList1, pList2, pList3, pList4, pNew, pOld, pRHS, pRhs, pRight, pRight1, pSelect, pSelectRHS, pSrc, pSubquery, pSubquery1, temp1, temp11, temp2, temp21, temp3, temp4, yyact, yygoto, yymsp, yysize, v343, v344, v345, v346, v347, v348, v349 /* Amount to pop the stack */ + _ = yyLookahead + _ = yyLookaheadToken + yymsp = (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos + switch yyruleno { + case uint32(0): + goto _1 + case uint32(1): + goto _2 + case uint32(2): + goto _3 + case uint32(3): + goto _4 + case uint32(4): + goto _5 + case uint32(6): + goto _6 + case uint32(5): + goto _7 + case uint32(7): + goto _8 + case uint32(321): + goto _9 + case uint32(9): + goto _10 + case uint32(8): + goto _11 + case uint32(10): + goto _12 + case uint32(11): + goto _13 + case uint32(12): + goto _14 + case uint32(13): + goto _15 + case uint32(14): + goto _16 + case uint32(18): + goto _17 + case uint32(15): + goto _18 + case uint32(47): + goto _19 + case uint32(62): + goto _20 + case uint32(72): + goto _21 + case uint32(81): + goto _22 + case uint32(98): + goto _23 + case uint32(244): + goto _24 + case uint32(16): + goto _25 + case uint32(17): + goto _26 + case uint32(19): + goto _27 + case uint32(20): + goto _28 + case uint32(21): + goto _29 + case uint32(22): + goto _30 + case uint32(23): + goto _31 + case uint32(24): + goto _32 + case uint32(25): + goto _33 + case uint32(65): + goto _34 + case uint32(26): + goto _35 + case uint32(104): + goto _36 + case uint32(27): + goto _37 + case uint32(28): + goto _38 + case uint32(29): + goto _39 + case uint32(30): + goto _40 + case uint32(31): + goto _41 + case uint32(67): + goto _42 + case uint32(32): + goto _43 + case uint32(33): + goto _44 + case uint32(34): + goto _45 + case uint32(35): + goto _46 + case uint32(36): + goto _47 + case uint32(37): + goto _48 + case uint32(38): + goto _49 + case uint32(39): + goto _50 + case uint32(40): + goto _51 + case uint32(41): + goto _52 + case uint32(42): + goto _53 + case uint32(43): + goto _54 + case uint32(44): + goto _55 + case uint32(45): + goto _56 + case uint32(46): + goto _57 + case uint32(48): + goto _58 + case uint32(49): + goto _59 + case uint32(50): + goto _60 + case uint32(51): + goto _61 + case uint32(52): + goto _62 + case uint32(53): + goto _63 + case uint32(54): + goto _64 + case uint32(55): + goto _65 + case uint32(56): + goto _66 + case uint32(57): + goto _67 + case uint32(58): + goto _68 + case uint32(59): + goto _69 + case uint32(60): + goto _70 + case uint32(76): + goto _71 + case uint32(61): + goto _72 + case uint32(171): + goto _73 + case uint32(80): + goto _74 + case uint32(63): + goto _75 + case uint32(217): + goto _76 + case uint32(220): + goto _77 + case uint32(245): + goto _78 + case uint32(64): + goto _79 + case uint32(66): + goto _80 + case uint32(68): + goto _81 + case uint32(69): + goto _82 + case uint32(70): + goto _83 + case uint32(71): + goto _84 + case uint32(75): + goto _85 + case uint32(73): + goto _86 + case uint32(74): + goto _87 + case uint32(77): + goto _88 + case uint32(172): + goto _89 + case uint32(78): + goto _90 + case uint32(79): + goto _91 + case uint32(82): + goto _92 + case uint32(83): + goto _93 + case uint32(84): + goto _94 + case uint32(85): + goto _95 + case uint32(86): + goto _96 + case uint32(87): + goto _97 + case uint32(88): + goto _98 + case uint32(91): + goto _99 + case uint32(89): + goto _100 + case uint32(90): + goto _101 + case uint32(92): + goto _102 + case uint32(93): + goto _103 + case uint32(94): + goto _104 + case uint32(95): + goto _105 + case uint32(96): + goto _106 + case uint32(97): + goto _107 + case uint32(132): + goto _108 + case uint32(99): + goto _109 + case uint32(142): + goto _110 + case uint32(232): + goto _111 + case uint32(235): + goto _112 + case uint32(240): + goto _113 + case uint32(100): + goto _114 + case uint32(101): + goto _115 + case uint32(102): + goto _116 + case uint32(115): + goto _117 + case uint32(103): + goto _118 + case uint32(256): + goto _119 + case uint32(257): + goto _120 + case uint32(108): + goto _121 + case uint32(105): + goto _122 + case uint32(106): + goto _123 + case uint32(107): + goto _124 + case uint32(109): + goto _125 + case uint32(110): + goto _126 + case uint32(111): + goto _127 + case uint32(112): + goto _128 + case uint32(113): + goto _129 + case uint32(129): + goto _130 + case uint32(114): + goto _131 + case uint32(116): + goto _132 + case uint32(117): + goto _133 + case uint32(118): + goto _134 + case uint32(119): + goto _135 + case uint32(120): + goto _136 + case uint32(121): + goto _137 + case uint32(122): + goto _138 + case uint32(123): + goto _139 + case uint32(124): + goto _140 + case uint32(125): + goto _141 + case uint32(126): + goto _142 + case uint32(127): + goto _143 + case uint32(128): + goto _144 + case uint32(130): + goto _145 + case uint32(131): + goto _146 + case uint32(143): + goto _147 + case uint32(133): + goto _148 + case uint32(134): + goto _149 + case uint32(135): + goto _150 + case uint32(136): + goto _151 + case uint32(137): + goto _152 + case uint32(141): + goto _153 + case uint32(138): + goto _154 + case uint32(139): + goto _155 + case uint32(140): + goto _156 + case uint32(146): + goto _157 + case uint32(144): + goto _158 + case uint32(151): + goto _159 + case uint32(153): + goto _160 + case uint32(230): + goto _161 + case uint32(231): + goto _162 + case uint32(250): + goto _163 + case uint32(152): + goto _164 + case uint32(145): + goto _165 + case uint32(154): + goto _166 + case uint32(229): + goto _167 + case uint32(249): + goto _168 + case uint32(147): + goto _169 + case uint32(148): + goto _170 + case uint32(149): + goto _171 + case uint32(150): + goto _172 + case uint32(155): + goto _173 + case uint32(156): + goto _174 + case uint32(157): + goto _175 + case uint32(158): + goto _176 + case uint32(159): + goto _177 + case uint32(160): + goto _178 + case uint32(161): + goto _179 + case uint32(162): + goto _180 + case uint32(163): + goto _181 + case uint32(164): + goto _182 + case uint32(165): + goto _183 + case uint32(166): + goto _184 + case uint32(167): + goto _185 + case uint32(168): + goto _186 + case uint32(169): + goto _187 + case uint32(170): + goto _188 + case uint32(173): + goto _189 + case uint32(174): + goto _190 + case uint32(175): + goto _191 + case uint32(176): + goto _192 + case uint32(177): + goto _193 + case uint32(178): + goto _194 + case uint32(179): + goto _195 + case uint32(180): + goto _196 + case uint32(182): + goto _197 + case uint32(181): + goto _198 + case uint32(183): + goto _199 + case uint32(184): + goto _200 + case uint32(185): + goto _201 + case uint32(186): + goto _202 + case uint32(187): + goto _203 + case uint32(188): + goto _204 + case uint32(189): + goto _205 + case uint32(190): + goto _206 + case uint32(191): + goto _207 + case uint32(192): + goto _208 + case uint32(193): + goto _209 + case uint32(194): + goto _210 + case uint32(195): + goto _211 + case uint32(197): + goto _212 + case uint32(196): + goto _213 + case uint32(198): + goto _214 + case uint32(199): + goto _215 + case uint32(200): + goto _216 + case uint32(201): + goto _217 + case uint32(202): + goto _218 + case uint32(203): + goto _219 + case uint32(204): + goto _220 + case uint32(205): + goto _221 + case uint32(206): + goto _222 + case uint32(207): + goto _223 + case uint32(208): + goto _224 + case uint32(209): + goto _225 + case uint32(210): + goto _226 + case uint32(211): + goto _227 + case uint32(213): + goto _228 + case uint32(212): + goto _229 + case uint32(214): + goto _230 + case uint32(215): + goto _231 + case uint32(219): + goto _232 + case uint32(216): + goto _233 + case uint32(218): + goto _234 + case uint32(221): + goto _235 + case uint32(222): + goto _236 + case uint32(223): + goto _237 + case uint32(224): + goto _238 + case uint32(225): + goto _239 + case uint32(226): + goto _240 + case uint32(227): + goto _241 + case uint32(228): + goto _242 + case uint32(233): + goto _243 + case uint32(234): + goto _244 + case uint32(241): + goto _245 + case uint32(236): + goto _246 + case uint32(237): + goto _247 + case uint32(280): + goto _248 + case uint32(238): + goto _249 + case uint32(239): + goto _250 + case uint32(242): + goto _251 + case uint32(243): + goto _252 + case uint32(246): + goto _253 + case uint32(247): + goto _254 + case uint32(248): + goto _255 + case uint32(251): + goto _256 + case uint32(252): + goto _257 + case uint32(253): + goto _258 + case uint32(254): + goto _259 + case uint32(255): + goto _260 + case uint32(258): + goto _261 + case uint32(259): + goto _262 + case uint32(260): + goto _263 + case uint32(261): + goto _264 + case uint32(262): + goto _265 + case uint32(264): + goto _266 + case uint32(263): + goto _267 + case uint32(265): + goto _268 + case uint32(285): + goto _269 + case uint32(266): + goto _270 + case uint32(286): + goto _271 + case uint32(267): + goto _272 + case uint32(268): + goto _273 + case uint32(269): + goto _274 + case uint32(270): + goto _275 + case uint32(271): + goto _276 + case uint32(272): + goto _277 + case uint32(273): + goto _278 + case uint32(274): + goto _279 + case uint32(275): + goto _280 + case uint32(276): + goto _281 + case uint32(277): + goto _282 + case uint32(278): + goto _283 + case uint32(279): + goto _284 + case uint32(281): + goto _285 + case uint32(282): + goto _286 + case uint32(283): + goto _287 + case uint32(284): + goto _288 + case uint32(287): + goto _289 + case uint32(288): + goto _290 + case uint32(289): + goto _291 + case uint32(290): + goto _292 + case uint32(291): + goto _293 + case uint32(292): + goto _294 + case uint32(293): + goto _295 + case uint32(294): + goto _296 + case uint32(295): + goto _297 + case uint32(296): + goto _298 + case uint32(297): + goto _299 + case uint32(298): + goto _300 + case uint32(299): + goto _301 + case uint32(301): + goto _302 + case uint32(300): + goto _303 + case uint32(302): + goto _304 + case uint32(304): + goto _305 + case uint32(303): + goto _306 + case uint32(305): + goto _307 + case uint32(306): + goto _308 + case uint32(307): + goto _309 + case uint32(308): + goto _310 + case uint32(309): + goto _311 + case uint32(310): + goto _312 + case uint32(311): + goto _313 + case uint32(312): + goto _314 + case uint32(313): + goto _315 + case uint32(314): + goto _316 + case uint32(315): + goto _317 + case uint32(316): + goto _318 + case uint32(317): + goto _319 + case uint32(318): + goto _320 + case uint32(319): + goto _321 + case uint32(320): + goto _322 + case uint32(324): + goto _323 + case uint32(322): + goto _324 + case uint32(325): + goto _325 + case uint32(323): + goto _326 + case uint32(327): + goto _327 + case uint32(326): + goto _328 + case uint32(328): + goto _329 + case uint32(329): + goto _330 + case uint32(331): + goto _331 + case uint32(330): + goto _332 + case uint32(332): + goto _333 + case uint32(333): + goto _334 + case uint32(334): + goto _335 + case uint32(335): + goto _336 + case uint32(336): + goto _337 + case uint32(337): + goto _338 + case uint32(338): + goto _339 + case uint32(339): + goto _340 + default: + goto _341 + } + goto _342 +_1: + ; /* explain ::= EXPLAIN */ + if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { + (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(1) + } + goto _342 +_2: + ; /* explain ::= EXPLAIN QUERY PLAN */ + if (*TParse)(unsafe.Pointer(pParse)).FpReprepare == uintptr(0) { + (*TParse)(unsafe.Pointer(pParse)).Fexplain = uint8(2) + } + goto _342 +_3: + ; /* cmdx ::= cmd */ + _sqlite3FinishCoding(tls, pParse) + goto _342 +_4: + ; /* cmd ::= BEGIN transtype trans_opt */ + _sqlite3BeginTransaction(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_5: + ; /* transtype ::= */ + *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_DEFERRED) + goto _342 +_7: + ; /* transtype ::= DEFERRED */ +_6: + ; +_8: + ; +_9: + ; + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ + goto _342 +_11: + ; /* cmd ::= COMMIT|END trans_opt */ +_10: + ; + _sqlite3EndTransaction(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor)) + goto _342 +_12: + ; /* cmd ::= SAVEPOINT nm */ + _sqlite3Savepoint(tls, pParse, SAVEPOINT_BEGIN, yymsp+8) + goto _342 +_13: + ; /* cmd ::= RELEASE savepoint_opt nm */ + _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_RELEASE), yymsp+8) + goto _342 +_14: + ; /* cmd ::= ROLLBACK trans_opt TO savepoint_opt nm */ + _sqlite3Savepoint(tls, pParse, int32(SAVEPOINT_ROLLBACK), yymsp+8) + goto _342 +_15: + ; /* create_table ::= createkw temp TABLE ifnotexists nm dbnm */ + _sqlite3StartTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), 0, 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + goto _342 +_16: + ; /* createkw ::= CREATE */ + _disableLookaside(tls, pParse) + goto _342 +_18: + ; /* ifnotexists ::= */ +_17: + ; +_19: + ; +_20: + ; +_21: + ; +_22: + ; +_23: + ; +_24: + ; + *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = 0 + goto _342 +_25: + ; /* ifnotexists ::= IF NOT EXISTS */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(1) + goto _342 +_26: + ; /* temp ::= TEMP */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).Fdb)).Finit1.Fbusy) == 0) + goto _342 +_27: + ; /* create_table_args ::= LP columnlist conslist_opt RP table_option_set */ + _sqlite3EndTable(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*Tu32)(unsafe.Pointer(yymsp + 8)), uintptr(0)) + goto _342 +_28: + ; /* create_table_args ::= AS select */ + _sqlite3EndTable(tls, pParse, uintptr(0), uintptr(0), uint32(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_29: + ; /* table_option_set ::= */ + *(*Tu32)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint32(0) + goto _342 +_30: + ; /* table_option_set ::= table_option_set COMMA table_option */ + *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) | *(*Tu32)(unsafe.Pointer(yymsp + 8)) + *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_31: + ; /* table_option ::= WITHOUT nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(5) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16726, int32(5)) == 0 { + *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(libc.Int32FromInt32(TF_WithoutRowid) | libc.Int32FromInt32(TF_NoVisibleRowid)) + } else { + *(*Tu32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint32(0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23390, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + } + goto _342 +_32: + ; /* table_option ::= nm */ + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) == uint32(6) && Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(yymsp + 8)), __ccgo_ts+16639, int32(6)) == 0 { + *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(TF_Strict) + } else { + *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = uint32(0) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23390, libc.VaList(bp+128, *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)))) + } + *(*Tu32)(unsafe.Pointer(yymsp + 8)) = *(*Tu32)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_33: + ; /* columnname ::= nm typetoken */ + _sqlite3AddColumn(tls, pParse, *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*TToken)(unsafe.Pointer(yymsp + 8))) + goto _342 +_35: + ; /* typetoken ::= */ +_34: + ; +_36: + ; + *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) + goto _342 +_37: + ; /* typetoken ::= typename LP signed RP */ + *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) + goto _342 +_38: + ; /* typetoken ::= typename LP signed COMMA signed RP */ + *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8 + 8)) = uint32(int32(t__predefined_ptrdiff_t(*(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) - int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))))) + goto _342 +_39: + ; /* typename ::= typename ID|STRING */ + *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) + uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) + goto _342 +_40: + ; /* scanpt ::= */ + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken.Fz + goto _342 +_41: + ; /* scantok ::= */ + *(*TToken)(unsafe.Pointer(yymsp + 1*24 + 8)) = yyLookaheadToken + goto _342 +_43: + ; /* ccons ::= CONSTRAINT nm */ +_42: + ; + (*TParse)(unsafe.Pointer(pParse)).FconstraintName = *(*TToken)(unsafe.Pointer(yymsp + 8)) + goto _342 +_44: + ; /* ccons ::= DEFAULT scantok term */ + _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) + goto _342 +_45: + ; /* ccons ::= DEFAULT LP expr RP */ + _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))+uintptr(1), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_46: + ; /* ccons ::= DEFAULT PLUS scantok term */ + _sqlite3AddDefaultValue(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) + goto _342 +_47: + ; /* ccons ::= DEFAULT MINUS scantok term */ + p = _sqlite3PExpr(tls, pParse, int32(TK_UMINUS), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) + _sqlite3AddDefaultValue(tls, pParse, p, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)))) + goto _342 +_48: + ; /* ccons ::= DEFAULT scantok ID|INDEXED */ + p1 = _tokenExpr(tls, pParse, int32(TK_STRING), *(*TToken)(unsafe.Pointer(yymsp + 8))) + if p1 != 0 { + _sqlite3ExprIdToTrueFalse(tls, p1) + } + _sqlite3AddDefaultValue(tls, pParse, p1, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))+uintptr(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) + goto _342 +_49: + ; /* ccons ::= NOT NULL onconf */ + _sqlite3AddNotNull(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) + goto _342 +_50: + ; /* ccons ::= PRIMARY KEY sortorder onconf autoinc */ + _sqlite3AddPrimaryKey(tls, pParse, uintptr(0), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + goto _342 +_51: + ; /* ccons ::= UNIQUE onconf */ + _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), uintptr(0), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) + goto _342 +_52: + ; /* ccons ::= CHECK LP expr RP */ + _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_53: + ; /* ccons ::= REFERENCES nm eidlist_opt refargs */ + _sqlite3CreateForeignKey(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) + goto _342 +_54: + ; /* ccons ::= defer_subclause */ + _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) + goto _342 +_55: + ; /* ccons ::= COLLATE ID|STRING */ + _sqlite3AddCollateType(tls, pParse, yymsp+8) + goto _342 +_56: + ; /* generated ::= LP expr RP */ + _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) + goto _342 +_57: + ; /* generated ::= LP expr RP ID */ + _sqlite3AddGenerated(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) + goto _342 +_58: + ; /* autoinc ::= AUTOINCR */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(1) + goto _342 +_59: + ; /* refargs ::= */ + *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = libc.Int32FromInt32(OE_None) * libc.Int32FromInt32(0x0101) /* EV: R-19803-45884 */ + goto _342 +_60: + ; /* refargs ::= refargs refarg */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) & ^*(*int32)(unsafe.Pointer(yymsp + 8 + 4)) | *(*int32)(unsafe.Pointer(yymsp + 8)) + goto _342 +_61: + ; /* refarg ::= MATCH nm */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 4)) = 0x000000 + goto _342 +_62: + ; /* refarg ::= ON INSERT refact */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = 0x000000 + goto _342 +_63: + ; /* refarg ::= ON DELETE refact */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x0000ff) + goto _342 +_64: + ; /* refarg ::= ON UPDATE refact */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) << int32(8) + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 4)) = int32(0x00ff00) + goto _342 +_65: + ; /* refact ::= SET NULL */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetNull) /* EV: R-33326-45252 */ + goto _342 +_66: + ; /* refact ::= SET DEFAULT */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(OE_SetDflt) /* EV: R-33326-45252 */ + goto _342 +_67: + ; /* refact ::= CASCADE */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Cascade) /* EV: R-33326-45252 */ + goto _342 +_68: + ; /* refact ::= RESTRICT */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Restrict) /* EV: R-33326-45252 */ + goto _342 +_69: + ; /* refact ::= NO ACTION */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = OE_None /* EV: R-33326-45252 */ + goto _342 +_70: + ; /* defer_subclause ::= NOT DEFERRABLE init_deferred_pred_opt */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = 0 + goto _342 +_72: + ; /* defer_subclause ::= DEFERRABLE init_deferred_pred_opt */ +_71: + ; +_73: + ; + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) + goto _342 +_75: + ; /* init_deferred_pred_opt ::= INITIALLY DEFERRED */ +_74: + ; +_76: + ; +_77: + ; +_78: + ; + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(1) + goto _342 +_79: + ; /* init_deferred_pred_opt ::= INITIALLY IMMEDIATE */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = 0 + goto _342 +_80: + ; /* tconscomma ::= COMMA */ + (*TParse)(unsafe.Pointer(pParse)).FconstraintName.Fn = uint32(0) + goto _342 +_81: + ; /* tcons ::= PRIMARY KEY LP sortlist autoinc RP onconf */ + _sqlite3AddPrimaryKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), 0) + goto _342 +_82: + ; /* tcons ::= UNIQUE LP sortlist RP onconf */ + _sqlite3CreateIndex(tls, pParse, uintptr(0), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), 0, 0, uint8(SQLITE_IDXTYPE_UNIQUE)) + goto _342 +_83: + ; /* tcons ::= CHECK LP expr RP onconf */ + _sqlite3AddCheckConstraint(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_84: + ; /* tcons ::= FOREIGN KEY LP eidlist RP REFERENCES nm eidlist_opt refargs defer_subclause_opt */ + _sqlite3CreateForeignKey(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + _sqlite3DeferForeignKey(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + 8))) + goto _342 +_86: + ; /* onconf ::= */ +_85: + ; + *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(OE_Default) + goto _342 +_87: + ; /* onconf ::= ON CONFLICT resolvetype */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*int32)(unsafe.Pointer(yymsp + 8)) + goto _342 +_88: + ; /* resolvetype ::= IGNORE */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Ignore) + goto _342 +_90: + ; /* resolvetype ::= REPLACE */ +_89: + ; + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Replace) + goto _342 +_91: + ; /* cmd ::= DROP TABLE ifexists fullname */ + _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), 0, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_92: + ; /* cmd ::= createkw temp VIEW ifnotexists nm dbnm eidlist_opt AS select */ + _sqlite3CreateView(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) + goto _342 +_93: + ; /* cmd ::= DROP VIEW ifexists fullname */ + _sqlite3DropTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), int32(1), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_94: + ; /* cmd ::= select */ + *(*TSelectDest)(unsafe.Pointer(bp + 16)) = TSelectDest{ + FeDest: uint8(SRT_Output), + } + _sqlite3Select(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), bp+16) + _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_95: + ; /* select ::= WITH wqlist selectnowith */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_96: + ; /* select ::= WITH RECURSIVE wqlist selectnowith */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _attachWithToSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_97: + ; /* select ::= selectnowith */ + p2 = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + if p2 != 0 { + _parserDoubleLinkSelect(tls, pParse, p2) + } + goto _342 +_98: + ; /* selectnowith ::= selectnowith multiselect_op oneselect */ + pRhs = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + pLhs = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + if pRhs != 0 && (*TSelect)(unsafe.Pointer(pRhs)).FpPrior != 0 { + (*(*TToken)(unsafe.Pointer(bp + 56))).Fn = uint32(0) + _parserDoubleLinkSelect(tls, pParse, pRhs) + pFrom = _sqlite3SrcListAppendFromTerm(tls, pParse, uintptr(0), uintptr(0), uintptr(0), bp+56, pRhs, uintptr(0)) + pRhs = _sqlite3SelectNew(tls, pParse, uintptr(0), pFrom, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) + } + if pRhs != 0 { + (*TSelect)(unsafe.Pointer(pRhs)).Fop = uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + (*TSelect)(unsafe.Pointer(pRhs)).FpPrior = pLhs + if pLhs != 0 { + *(*Tu32)(unsafe.Pointer(pLhs + 4)) &= uint32(^libc.Int32FromInt32(SF_MultiValue)) + } + *(*Tu32)(unsafe.Pointer(pRhs + 4)) &= uint32(^libc.Int32FromInt32(SF_MultiValue)) + if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != int32(TK_ALL) { + (*TParse)(unsafe.Pointer(pParse)).FhasCompound = uint8(1) + } + } else { + _sqlite3SelectDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pLhs) + } + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = pRhs + goto _342 +_100: + ; /* multiselect_op ::= UNION */ +_99: + ; + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-OP*/ + goto _342 +_101: + ; /* multiselect_op ::= UNION ALL */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_ALL) + goto _342 +_102: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt orderby_opt limit_opt */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_103: + ; /* oneselect ::= SELECT distinct selcollist from where_opt groupby_opt having_opt window_clause orderby_opt limit_opt */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint32(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)) != 0 { + (*TSelect)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(9))*24 + 8)))).FpWinDefn = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + } else { + _sqlite3WindowListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + } + goto _342 +_104: + ; /* values ::= VALUES LP nexprlist RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_Values), uintptr(0)) + goto _342 +_105: + ; /* values ::= values COMMA LP nexprlist RP */ + pLeft = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + pRight = _sqlite3SelectNew(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(libc.Int32FromInt32(SF_Values)|libc.Int32FromInt32(SF_MultiValue)), uintptr(0)) + if pLeft != 0 { + *(*Tu32)(unsafe.Pointer(pLeft + 4)) &= uint32(^libc.Int32FromInt32(SF_MultiValue)) + } + if pRight != 0 { + (*TSelect)(unsafe.Pointer(pRight)).Fop = uint8(TK_ALL) + (*TSelect)(unsafe.Pointer(pRight)).FpPrior = pLeft + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = pRight + } else { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = pLeft + } + goto _342 +_106: + ; /* distinct ::= DISTINCT */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_Distinct) + goto _342 +_107: + ; /* distinct ::= ALL */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SF_All) + goto _342 +_109: + ; /* sclp ::= */ +_108: + ; +_110: + ; +_111: + ; +_112: + ; +_113: + ; + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) + goto _342 +_114: + ; /* selcollist ::= sclp scanpt expr scanpt as */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + if *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) > uint32(0) { + _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+8, int32(1)) + } + _sqlite3ExprListSetSpan(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_115: + ; /* selcollist ::= sclp scanpt STAR */ + p3 = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_ASTERISK), uintptr(0)) + _sqlite3ExprSetErrorOffset(tls, p3, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), p3) + goto _342 +_116: + ; /* selcollist ::= sclp scanpt nm DOT STAR */ + pRight1 = _sqlite3PExpr(tls, pParse, int32(TK_ASTERISK), uintptr(0), uintptr(0)) + _sqlite3ExprSetErrorOffset(tls, pRight1, int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64((*TParse)(unsafe.Pointer(pParse)).FzTail))) + pLeft1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + pDot = _sqlite3PExpr(tls, pParse, int32(TK_DOT), pLeft1, pRight1) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pDot) + goto _342 +_118: + ; /* as ::= AS nm */ +_117: + ; +_119: + ; +_120: + ; + *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) + goto _342 +_122: + ; /* from ::= */ +_121: + ; + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) + goto _342 +_123: + ; /* from ::= FROM seltablist */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_124: + ; /* stl_prefix ::= seltablist joinop */ + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc > 0 { + (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnSrc-int32(1))*104))).Ffg.Fjointype = uint8(*(*int32)(unsafe.Pointer(yymsp + 8))) + } + goto _342 +_125: + ; /* seltablist ::= stl_prefix nm dbnm as on_using */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) + goto _342 +_126: + ; /* seltablist ::= stl_prefix nm dbnm as indexed_by on_using */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0), yymsp+8) + _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) + goto _342 +_127: + ; /* seltablist ::= stl_prefix nm dbnm LP exprlist RP as on_using */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) + _sqlite3SrcListFuncArgs(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) + goto _342 +_128: + ; /* seltablist ::= stl_prefix LP select RP as on_using */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) + goto _342 +_129: + ; /* seltablist ::= stl_prefix LP seltablist RP as on_using */ + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) == uintptr(0) && *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) == uint32(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8)) == uintptr(0) && *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) == uintptr(0) { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) + } else { + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != uintptr(0) && (*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)))).FnSrc == int32(1) { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), yymsp+8) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) != 0 { + pNew = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) + 8 + uintptr((*TSrcList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)))).FnSrc-int32(1))*104 + pOld = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) + 8 + (*TSrcItem)(unsafe.Pointer(pNew)).FzName = (*TSrcItem)(unsafe.Pointer(pOld)).FzName + (*TSrcItem)(unsafe.Pointer(pNew)).FzDatabase = (*TSrcItem)(unsafe.Pointer(pOld)).FzDatabase + (*TSrcItem)(unsafe.Pointer(pNew)).FpSelect = (*TSrcItem)(unsafe.Pointer(pOld)).FpSelect + if (*TSrcItem)(unsafe.Pointer(pNew)).FpSelect != 0 && (*TSelect)(unsafe.Pointer((*TSrcItem)(unsafe.Pointer(pNew)).FpSelect)).FselFlags&uint32(SF_NestedFrom) != uint32(0) { + libc.SetBitFieldPtr16Uint32(pNew+60+4, libc.Uint32FromInt32(1), 13, 0x2000) + } + if int32(uint32(*(*uint16)(unsafe.Pointer(pOld + 60 + 4))&0x4>>2)) != 0 { + *(*uintptr)(unsafe.Pointer(pNew + 88)) = *(*uintptr)(unsafe.Pointer(pOld + 88)) + *(*uintptr)(unsafe.Pointer(pOld + 88)) = uintptr(0) + libc.SetBitFieldPtr16Uint32(pOld+60+4, libc.Uint32FromInt32(0), 2, 0x4) + libc.SetBitFieldPtr16Uint32(pNew+60+4, libc.Uint32FromInt32(1), 2, 0x4) + } + v343 = libc.UintptrFromInt32(0) + (*TSrcItem)(unsafe.Pointer(pOld)).FzDatabase = v343 + (*TSrcItem)(unsafe.Pointer(pOld)).FzName = v343 + (*TSrcItem)(unsafe.Pointer(pOld)).FpSelect = uintptr(0) + } + _sqlite3SrcListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) + } else { + _sqlite3SrcListShiftJoinType(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) + pSubquery = _sqlite3SelectNew(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_NestedFrom), uintptr(0)) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendFromTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, pSubquery, yymsp+8) + } + } + goto _342 +_131: + ; /* dbnm ::= */ +_130: + ; + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) + *(*uint32)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uint32(0) + goto _342 +_132: + ; /* fullname ::= nm */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { + _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) + } + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_133: + ; /* fullname ::= nm DOT nm */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { + _sqlite3RenameTokenMap(tls, pParse, (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 8))).FzName, yymsp+8) + } + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_134: + ; /* xfullname ::= nm */ + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+8, uintptr(0)) /*A-overwrites-X*/ + goto _342 +_135: + ; /* xfullname ::= nm DOT nm */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) /*A-overwrites-X*/ + goto _342 +_136: + ; /* xfullname ::= nm DOT nm AS nm */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8) /*A-overwrites-X*/ + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { + (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) + } + goto _342 +_137: + ; /* xfullname ::= nm AS nm */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, uintptr(0)) /*A-overwrites-X*/ + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) != 0 { + (*(*TSrcItem)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 8))).FzAlias = _sqlite3NameFromToken(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, yymsp+8) + } + goto _342 +_138: + ; /* joinop ::= COMMA|JOIN */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(JT_INNER) + goto _342 +_139: + ; /* joinop ::= JOIN_KW JOIN */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0), uintptr(0)) /*X-overwrites-A*/ + goto _342 +_140: + ; /* joinop ::= JOIN_KW nm JOIN */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, uintptr(0)) /*X-overwrites-A*/ + goto _342 +_141: + ; /* joinop ::= JOIN_KW nm nm JOIN */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3JoinType(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) /*X-overwrites-A*/ + goto _342 +_142: + ; /* on_using ::= ON expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uintptr(0) + goto _342 +_143: + ; /* on_using ::= USING LP idlist RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _342 +_144: + ; /* on_using ::= */ + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8 + 8)) = uintptr(0) + goto _342 +_145: + ; /* indexed_by ::= INDEXED BY nm */ + *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) + goto _342 +_146: + ; /* indexed_by ::= NOT INDEXED */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) + *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(1) + goto _342 +_148: + ; /* orderby_opt ::= ORDER BY sortlist */ +_147: + ; + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + goto _342 +_149: + ; /* sortlist ::= sortlist COMMA expr sortorder nulls */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) + goto _342 +_150: + ; /* sortlist ::= expr sortorder nulls */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) /*A-overwrites-Y*/ + _sqlite3ExprListSetSortOrder(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) + goto _342 +_151: + ; /* sortorder ::= ASC */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = SQLITE_SO_ASC + goto _342 +_152: + ; /* sortorder ::= DESC */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(SQLITE_SO_DESC) + goto _342 +_154: + ; /* sortorder ::= */ +_153: + ; + *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = -int32(1) + goto _342 +_155: + ; /* nulls ::= NULLS FIRST */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = SQLITE_SO_ASC + goto _342 +_156: + ; /* nulls ::= NULLS LAST */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(SQLITE_SO_DESC) + goto _342 +_158: + ; /* having_opt ::= */ +_157: + ; +_159: + ; +_160: + ; +_161: + ; +_162: + ; +_163: + ; + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) + goto _342 +_165: + ; /* having_opt ::= HAVING expr */ +_164: + ; +_166: + ; +_167: + ; +_168: + ; + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + goto _342 +_169: + ; /* limit_opt ::= LIMIT expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) + goto _342 +_170: + ; /* limit_opt ::= LIMIT expr OFFSET expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_171: + ; /* limit_opt ::= LIMIT expr COMMA expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_LIMIT), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + goto _342 +_172: + ; /* cmd ::= with DELETE FROM xfullname indexed_opt where_opt_ret */ + _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) + _sqlite3DeleteFrom(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0)) + goto _342 +_173: + ; /* where_opt_ret ::= RETURNING selcollist */ + _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) + goto _342 +_174: + ; /* where_opt_ret ::= WHERE expr RETURNING selcollist */ + _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + goto _342 +_175: + ; /* cmd ::= with UPDATE orconf xfullname indexed_opt SET setlist from where_opt_ret */ + _sqlite3SrcListIndexedBy(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) + _sqlite3ExprListCheckLength(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), __ccgo_ts+23417) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { + pFromClause = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + if (*TSrcList)(unsafe.Pointer(pFromClause)).FnSrc > int32(1) { + pSubquery1 = _sqlite3SelectNew(tls, pParse, uintptr(0), pFromClause, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(SF_NestedFrom), uintptr(0)) + (*(*TToken)(unsafe.Pointer(bp + 72))).Fn = uint32(0) + (*(*TToken)(unsafe.Pointer(bp + 72))).Fz = uintptr(0) + pFromClause = _sqlite3SrcListAppendFromTerm(tls, pParse, uintptr(0), uintptr(0), uintptr(0), bp+72, pSubquery1, uintptr(0)) + } + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3SrcListAppendList(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), pFromClause) + } + _sqlite3Update(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0), uintptr(0), uintptr(0)) + goto _342 +_176: + ; /* setlist ::= setlist COMMA nm EQ expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) + goto _342 +_177: + ; /* setlist ::= setlist COMMA LP idlist RP EQ expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_178: + ; /* setlist ::= nm EQ expr */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + _sqlite3ExprListSetName(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, int32(1)) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_179: + ; /* setlist ::= LP idlist RP EQ expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppendVector(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_180: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt select upsert */ + _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_181: + ; /* cmd ::= with insert_cmd INTO xfullname idlist_opt DEFAULT VALUES returning */ + _sqlite3Insert(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), uintptr(0)) + goto _342 +_182: + ; /* upsert ::= */ + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) + goto _342 +_183: + ; /* upsert ::= RETURNING selcollist */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uintptr(0) + _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_184: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO UPDATE SET setlist where_opt upsert */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(11))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_185: + ; /* upsert ::= ON CONFLICT LP sortlist RP where_opt DO NOTHING upsert */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_186: + ; /* upsert ::= ON CONFLICT DO NOTHING returning */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + goto _342 +_187: + ; /* upsert ::= ON CONFLICT DO UPDATE SET setlist where_opt returning */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = _sqlite3UpsertNew(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) + goto _342 +_188: + ; /* returning ::= RETURNING selcollist */ + _sqlite3AddReturning(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_189: + ; /* idlist_opt ::= */ + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) + goto _342 +_190: + ; /* idlist_opt ::= LP idlist RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _342 +_191: + ; /* idlist ::= idlist COMMA nm */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3IdListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8) + goto _342 +_192: + ; /* idlist ::= nm */ + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3IdListAppend(tls, pParse, uintptr(0), yymsp+8) /*A-overwrites-Y*/ + goto _342 +_193: + ; /* expr ::= LP expr RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _342 +_194: + ; /* expr ::= ID|INDEXED|JOIN_KW */ + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ + goto _342 +_195: + ; /* expr ::= nm DOT nm */ + temp1 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + temp2 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp1, temp2) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_196: + ; /* expr ::= nm DOT nm DOT nm */ + temp11 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) + temp21 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + temp3 = _tokenExpr(tls, pParse, int32(TK_ID), *(*TToken)(unsafe.Pointer(yymsp + 8))) + temp4 = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp21, temp3) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) { + _sqlite3RenameTokenRemap(tls, pParse, uintptr(0), temp11) + } + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3PExpr(tls, pParse, int32(TK_DOT), temp11, temp4) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_198: + ; /* term ::= NULL|FLOAT|BLOB */ +_197: + ; + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*TToken)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ + goto _342 +_199: + ; /* term ::= INTEGER */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_INTEGER), yymsp+8, int32(1)) + if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { + *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + 52)) = int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8))) - int64((*TParse)(unsafe.Pointer(pParse)).FzTail)) + } + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_200: + ; /* expr ::= VARIABLE */ + if !(int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8))))) == int32('#') && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)) + 1)))])&int32(0x04) != 0) { + n = *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _tokenExpr(tls, pParse, int32(TK_VARIABLE), *(*TToken)(unsafe.Pointer(yymsp + 8))) + _sqlite3ExprAssignVarNumber(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), n) + } else { + /* When doing a nested parse, one can include terms in an expression + ** that look like this: #1 #2 ... These terms refer to registers + ** in the virtual machine. #N is the N-th register. */ + *(*TToken)(unsafe.Pointer(bp + 88)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) /*A-overwrites-X*/ + if int32((*TParse)(unsafe.Pointer(pParse)).Fnested) == 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23426, libc.VaList(bp+128, bp+88)) + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = uintptr(0) + } else { + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_REGISTER), uintptr(0), uintptr(0)) + if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { + _sqlite3GetInt32(tls, (*(*TToken)(unsafe.Pointer(bp + 88))).Fz+1, *(*uintptr)(unsafe.Pointer(yymsp + 8))+44) + } + } + } + goto _342 +_201: + ; /* expr ::= expr COLLATE ID|STRING */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAddCollateToken(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+8, int32(1)) + goto _342 +_202: + ; /* expr ::= CAST LP expr AS typetoken RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_CAST), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) + _sqlite3ExprAttachSubtrees(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) + goto _342 +_203: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_204: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8))) + _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_205: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, 0) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_206: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist RP filter_over */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) + _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_207: + ; /* expr ::= ID|INDEXED|JOIN_KW LP distinct exprlist ORDER BY sortlist RP filter_over */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(8))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))) + _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + _sqlite3ExprAddFunctionOrderBy(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_208: + ; /* expr ::= ID|INDEXED|JOIN_KW LP STAR RP filter_over */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, 0) + _sqlite3WindowAttach(tls, pParse, *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_209: + ; /* term ::= CTIME_KW */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, uintptr(0), yymsp+8, 0) + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_210: + ; /* expr ::= LP nexprlist COMMA expr RP */ + pList = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_VECTOR), uintptr(0), uintptr(0)) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 32)) = pList + if (*TExprList)(unsafe.Pointer(pList)).FnExpr != 0 { + *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 4)) |= (*TExpr)(unsafe.Pointer((*(*TExprList_item)(unsafe.Pointer(pList + 8))).FpExpr)).Fflags & uint32(libc.Int32FromInt32(EP_Collate)|libc.Int32FromInt32(EP_Subquery)|libc.Int32FromInt32(EP_HasFunc)) + } + } else { + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList) + } + goto _342 +_211: + ; /* expr ::= expr AND expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_213: + ; /* expr ::= expr OR expr */ +_212: + ; +_214: + ; +_215: + ; +_216: + ; +_217: + ; +_218: + ; + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_219: + ; /* likeop ::= NOT LIKE_KW|MATCH */ + *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) + *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) |= uint32(0x80000000) /*yymsp[-1].minor.yy0-overwrite-yymsp[0].minor.yy0*/ + goto _342 +_220: + ; /* expr ::= expr likeop expr */ + bNot = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) & uint32(0x80000000)) + *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) &= uint32(0x7fffffff) + pList1 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + pList1 = _sqlite3ExprListAppend(tls, pParse, pList1, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprFunction(tls, pParse, pList1, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) + if bNot != 0 { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uintptr(0)) + } + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) != 0 { + *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) + } + goto _342 +_221: + ; /* expr ::= expr likeop expr ESCAPE expr */ + bNot1 = int32(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) & uint32(0x80000000)) + *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)) &= uint32(0x7fffffff) + pList2 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + pList2 = _sqlite3ExprListAppend(tls, pParse, pList2, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) + pList2 = _sqlite3ExprListAppend(tls, pParse, pList2, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprFunction(tls, pParse, pList2, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, 0) + if bNot1 != 0 { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + } + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { + *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 4)) |= uint32(EP_InfixFunc) + } + goto _342 +_222: + ; /* expr ::= expr ISNULL|NOTNULL */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) + goto _342 +_223: + ; /* expr ::= expr NOT NULL */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOTNULL), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uintptr(0)) + goto _342 +_224: + ; /* expr ::= expr IS expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), int32(TK_ISNULL)) + goto _342 +_225: + ; /* expr ::= expr IS NOT expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), int32(TK_NOTNULL)) + goto _342 +_226: + ; /* expr ::= expr IS NOT DISTINCT FROM expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IS), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), int32(TK_ISNULL)) + goto _342 +_227: + ; /* expr ::= expr IS DISTINCT FROM expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_ISNOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + _binaryToUnaryIfNull(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), int32(TK_NOTNULL)) + goto _342 +_229: + ; /* expr ::= NOT expr */ +_228: + ; + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor), *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) /*A-overwrites-B*/ + goto _342 +_230: + ; /* expr ::= PLUS|MINUS expr */ + if int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) == int32(TK_PLUS) { + v344 = int32(TK_UPLUS) + } else { + v344 = int32(TK_UMINUS) + } + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3PExpr(tls, pParse, v344, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0)) + /*A-overwrites-B*/ + goto _342 +_231: + ; /* expr ::= expr PTR expr */ + pList3 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + pList3 = _sqlite3ExprListAppend(tls, pParse, pList3, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3ExprFunction(tls, pParse, pList3, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_233: + ; /* between_op ::= BETWEEN */ +_232: + ; + *(*int32)(unsafe.Pointer(yymsp + 8)) = 0 + goto _342 +_234: + ; /* expr ::= expr between_op expr AND expr */ + pList4 = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + pList4 = _sqlite3ExprListAppend(tls, pParse, pList4, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_BETWEEN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 32)) = pList4 + } else { + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, pList4) + } + if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + } + goto _342 +_235: + ; /* expr ::= expr in_op LP exprlist RP */ + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) == uintptr(0) { + /* Expressions of the form + ** + ** expr1 IN () + ** expr1 NOT IN () + ** + ** simplify to constants 0 (false) and 1 (true), respectively, + ** regardless of the value of expr1. + */ + _sqlite3ExprUnmapAndDelete(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) + if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { + v345 = __ccgo_ts + 7918 + } else { + v345 = __ccgo_ts + 7923 + } + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3Expr(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_STRING), v345) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { + _sqlite3ExprIdToTrueFalse(tls, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) + } + } else { + pRHS = (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + 8))).FpExpr + if (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnExpr == int32(1) && _sqlite3ExprIsConstant(tls, pRHS) != 0 && int32((*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)))).Fop) != int32(TK_VECTOR) { + (*(*TExprList_item)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + 8))).FpExpr = uintptr(0) + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + pRHS = _sqlite3PExpr(tls, pParse, int32(TK_UPLUS), pRHS, uintptr(0)) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_EQ), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pRHS) + } else { + if (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FnExpr == int32(1) && int32((*TExpr)(unsafe.Pointer(pRHS)).Fop) == int32(TK_SELECT) { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(pRHS + 32))) + *(*uintptr)(unsafe.Pointer(pRHS + 32)) = uintptr(0) + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + } else { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) == uintptr(0) { + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + } else { + if int32((*TExpr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)))).FpLeft)).Fop) == int32(TK_VECTOR) { + nExpr = (*TExprList)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)))).FpLeft + 32)))).FnExpr + pSelectRHS = _sqlite3ExprListToValues(tls, pParse, nExpr, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + if pSelectRHS != 0 { + _parserDoubleLinkSelect(tls, pParse, pSelectRHS) + _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pSelectRHS) + } + } else { + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 32)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + _sqlite3ExprSetHeightAndFlags(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) + } + } + } + } + if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + } + } + goto _342 +_236: + ; /* expr ::= LP select RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_SELECT), uintptr(0), uintptr(0)) + _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_237: + ; /* expr ::= expr in_op LP select RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + } + goto _342 +_238: + ; /* expr ::= expr in_op nm dbnm paren_exprlist */ + pSrc = _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) + pSelect = _sqlite3SelectNew(tls, pParse, uintptr(0), pSrc, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uint32(0), uintptr(0)) + if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { + if pSelect != 0 { + v346 = pSrc + } else { + v346 = uintptr(0) + } + _sqlite3SrcListFuncArgs(tls, pParse, v346, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + } + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_IN), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + _sqlite3PExprAddSelect(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), pSelect) + if *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_NOT), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uintptr(0)) + } + goto _342 +_239: + ; /* expr ::= EXISTS LP select RP */ + v347 = _sqlite3PExpr(tls, pParse, int32(TK_EXISTS), uintptr(0), uintptr(0)) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = v347 + p4 = v347 + _sqlite3PExprAddSelect(tls, pParse, p4, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_240: + ; /* expr ::= CASE case_operand case_exprlist case_else END */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_CASE), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), uintptr(0)) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) != 0 { + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { + v348 = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + } else { + v348 = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + } + *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) + 32)) = v348 + _sqlite3ExprSetHeightAndFlags(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) + } else { + _sqlite3ExprListDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + } + goto _342 +_241: + ; /* case_exprlist ::= case_exprlist WHEN expr THEN expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_242: + ; /* case_exprlist ::= WHEN expr THEN expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_243: + ; /* nexprlist ::= nexprlist COMMA expr */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3ExprListAppend(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_244: + ; /* nexprlist ::= expr */ + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3ExprListAppend(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ + goto _342 +_246: + ; /* paren_exprlist ::= LP exprlist RP */ +_245: + ; + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _342 +_247: + ; /* cmd ::= createkw uniqueflag INDEX ifnotexists nm dbnm ON nm LP sortlist RP where_opt */ + _sqlite3CreateIndex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, _sqlite3SrcListAppend(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, uintptr(0)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(11))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8)), SQLITE_SO_ASC, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), uint8(SQLITE_IDXTYPE_APPDEF)) + if int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= int32(PARSE_MODE_RENAME) && (*TParse)(unsafe.Pointer(pParse)).FpNewIndex != 0 { + _sqlite3RenameTokenMap(tls, pParse, (*TIndex)(unsafe.Pointer((*TParse)(unsafe.Pointer(pParse)).FpNewIndex)).FzName, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) + } + goto _342 +_249: + ; /* uniqueflag ::= UNIQUE */ +_248: + ; + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Abort) + goto _342 +_250: + ; /* uniqueflag ::= */ + *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = OE_None + goto _342 +_251: + ; /* eidlist ::= eidlist COMMA nm collate sortorder */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) + goto _342 +_252: + ; /* eidlist ::= nm collate sortorder */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _parserAddExprIdListTerm(tls, pParse, uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-Y*/ + goto _342 +_253: + ; /* cmd ::= DROP INDEX ifexists fullname */ + _sqlite3DropIndex(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_254: + ; /* cmd ::= VACUUM vinto */ + _sqlite3Vacuum(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_255: + ; /* cmd ::= VACUUM nm vinto */ + _sqlite3Vacuum(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_256: + ; /* cmd ::= PRAGMA nm dbnm */ + _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8, uintptr(0), 0) + goto _342 +_257: + ; /* cmd ::= PRAGMA nm dbnm EQ nmnum */ + _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, 0) + goto _342 +_258: + ; /* cmd ::= PRAGMA nm dbnm LP nmnum RP */ + _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, 0) + goto _342 +_259: + ; /* cmd ::= PRAGMA nm dbnm EQ minus_num */ + _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, int32(1)) + goto _342 +_260: + ; /* cmd ::= PRAGMA nm dbnm LP minus_num RP */ + _sqlite3Pragma(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) + goto _342 +_261: + ; /* cmd ::= createkw trigger_decl BEGIN trigger_cmd_list END */ + (*(*TToken)(unsafe.Pointer(bp + 104))).Fz = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) + (*(*TToken)(unsafe.Pointer(bp + 104))).Fn = uint32(int32(int64(*(*uintptr)(unsafe.Pointer(yymsp + 8)))-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))))) + *(*uint32)(unsafe.Pointer(yymsp + 8 + 8)) + _sqlite3FinishTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), bp+104) + goto _342 +_262: + ; /* trigger_decl ::= temp TRIGGER ifnotexists nm dbnm trigger_time trigger_event ON fullname foreach_clause when_clause */ + _sqlite3BeginTrigger(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(7))*24+8, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8))) + if *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8 + 8)) == uint32(0) { + v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) + } else { + v349 = *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8)) + } + *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(10))*24 + 8)) = v349 /*A-overwrites-T*/ + goto _342 +_263: + ; /* trigger_time ::= BEFORE|AFTER */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ + goto _342 +_264: + ; /* trigger_time ::= INSTEAD OF */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = int32(TK_INSTEAD) + goto _342 +_265: + ; /* trigger_time ::= */ + *(*int32)(unsafe.Pointer(yymsp + 1*24 + 8)) = int32(TK_BEFORE) + goto _342 +_267: + ; /* trigger_event ::= DELETE|INSERT */ +_266: + ; + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ + *(*uintptr)(unsafe.Pointer(yymsp + 8 + 8)) = uintptr(0) + goto _342 +_268: + ; /* trigger_event ::= UPDATE OF idlist */ + *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = int32(TK_UPDATE) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + goto _342 +_270: + ; /* when_clause ::= */ +_269: + ; + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = uintptr(0) + goto _342 +_272: + ; /* when_clause ::= WHEN expr */ +_271: + ; + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + goto _342 +_273: + ; /* trigger_cmd_list ::= trigger_cmd_list trigger_cmd SEMI */ + (*TTriggerStep)(unsafe.Pointer((*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast)).FpNext = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _342 +_274: + ; /* trigger_cmd_list ::= trigger_cmd SEMI */ + (*TTriggerStep)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FpLast = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _342 +_275: + ; /* trnm ::= nm DOT nm */ + *(*TToken)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*TToken)(unsafe.Pointer(yymsp + 8)) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23450, 0) + goto _342 +_276: + ; /* tridxby ::= INDEXED BY nm */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23545, 0) + goto _342 +_277: + ; /* tridxby ::= NOT INDEXED */ + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23629, 0) + goto _342 +_278: + ; /* trigger_cmd ::= UPDATE orconf trnm tridxby SET setlist from where_opt scanpt */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerUpdateStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(6))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(8))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_279: + ; /* trigger_cmd ::= scanpt insert_cmd INTO trnm idlist_opt select upsert scanpt */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerInsertStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(4))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), uint8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(6))*24 + 8))), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-6].minor.yy394*/ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(7))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_280: + ; /* trigger_cmd ::= DELETE FROM trnm tridxby where_opt scanpt */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerDeleteStep(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_281: + ; /* trigger_cmd ::= scanpt select scanpt */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3TriggerSelectStep(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*yylhsminor.yy33-overwrites-yymsp[-1].minor.yy47*/ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_282: + ; /* expr ::= RAISE LP IGNORE RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3PExpr(tls, pParse, int32(TK_RAISE), uintptr(0), uintptr(0)) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) != 0 { + (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)))).FaffExpr = int8(OE_Ignore) + } + goto _342 +_283: + ; /* expr ::= RAISE LP raisetype COMMA nm RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3ExprAlloc(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, int32(TK_RAISE), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, int32(1)) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) != 0 { + (*TExpr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)))).FaffExpr = int8(*(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) + } + goto _342 +_284: + ; /* raisetype ::= ROLLBACK */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Rollback) + goto _342 +_285: + ; /* raisetype ::= FAIL */ + *(*int32)(unsafe.Pointer(yymsp + 8)) = int32(OE_Fail) + goto _342 +_286: + ; /* cmd ::= DROP TRIGGER ifexists fullname */ + _sqlite3DropTrigger(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _342 +_287: + ; /* cmd ::= ATTACH database_kw_opt expr AS expr key_opt */ + _sqlite3Attach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_288: + ; /* cmd ::= DETACH database_kw_opt expr */ + _sqlite3Detach(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_289: + ; /* cmd ::= REINDEX */ + _sqlite3Reindex(tls, pParse, uintptr(0), uintptr(0)) + goto _342 +_290: + ; /* cmd ::= REINDEX nm dbnm */ + _sqlite3Reindex(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) + goto _342 +_291: + ; /* cmd ::= ANALYZE */ + _sqlite3Analyze(tls, pParse, uintptr(0), uintptr(0)) + goto _342 +_292: + ; /* cmd ::= ANALYZE nm dbnm */ + _sqlite3Analyze(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, yymsp+8) + goto _342 +_293: + ; /* cmd ::= ALTER TABLE fullname RENAME TO nm */ + _sqlite3AlterRenameTable(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) + goto _342 +_294: + ; /* cmd ::= ALTER TABLE add_column_fullname ADD kwcolumn_opt columnname carglist */ + *(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)) = uint32(int32(int64((*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz)-int64(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))))) + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn + _sqlite3AlterFinishAddColumn(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) + goto _342 +_295: + ; /* cmd ::= ALTER TABLE fullname DROP kwcolumn_opt nm */ + _sqlite3AlterDropColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), yymsp+8) + goto _342 +_296: + ; /* add_column_fullname ::= fullname */ + _disableLookaside(tls, pParse) + _sqlite3AlterBeginAddColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_297: + ; /* cmd ::= ALTER TABLE fullname RENAME kwcolumn_opt nm TO nm */ + _sqlite3AlterRenameColumn(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8) + goto _342 +_298: + ; /* cmd ::= create_vtab */ + _sqlite3VtabFinishParse(tls, pParse, uintptr(0)) + goto _342 +_299: + ; /* cmd ::= create_vtab LP vtabarglist RP */ + _sqlite3VtabFinishParse(tls, pParse, yymsp+8) + goto _342 +_300: + ; /* create_vtab ::= createkw VIRTUAL TABLE ifnotexists nm dbnm USING nm */ + _sqlite3VtabBeginParse(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(3))*24+8, yymsp+uintptr(-libc.Int32FromInt32(2))*24+8, yymsp+8, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) + goto _342 +_301: + ; /* vtabarg ::= */ + _sqlite3VtabArgInit(tls, pParse) + goto _342 +_303: + ; /* vtabargtoken ::= ANY */ +_302: + ; +_304: + ; + _sqlite3VtabArgExtend(tls, pParse, yymsp+8) + goto _342 +_306: + ; /* with ::= WITH wqlist */ +_305: + ; + _sqlite3WithPush(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint8(1)) + goto _342 +_307: + ; /* wqas ::= AS */ + *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8(M10d_Any) + goto _342 +_308: + ; /* wqas ::= AS MATERIALIZED */ + *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8(M10d_Yes) + goto _342 +_309: + ; /* wqas ::= AS NOT MATERIALIZED */ + *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = uint8(M10d_No) + goto _342 +_310: + ; /* wqitem ::= nm eidlist_opt wqas LP select RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = _sqlite3CteNew(tls, pParse, yymsp+uintptr(-libc.Int32FromInt32(5))*24+8, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8))) /*A-overwrites-X*/ + goto _342 +_311: + ; /* wqlist ::= wqitem */ + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = _sqlite3WithAdd(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + 8))) /*A-overwrites-X*/ + goto _342 +_312: + ; /* wqlist ::= wqlist COMMA wqitem */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = _sqlite3WithAdd(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + 8))) + goto _342 +_313: + ; /* windowdefn_list ::= windowdefn_list COMMA windowdefn */ + _sqlite3WindowChain(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpNextWin = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_314: + ; /* windowdefn ::= nm AS LP window RP */ + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { + (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8 + 8)))) + } + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_315: + ; /* window ::= PARTITION BY nexprlist orderby_opt frame_opt */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) + goto _342 +_316: + ; /* window ::= nm PARTITION BY nexprlist orderby_opt frame_opt */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(5))*24+8) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_317: + ; /* window ::= ORDER BY sortlist frame_opt */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), uintptr(0)) + goto _342 +_318: + ; /* window ::= nm ORDER BY sortlist frame_opt */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_319: + ; /* window ::= nm frame_opt */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAssemble(tls, pParse, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uintptr(0), uintptr(0), yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_320: + ; /* frame_opt ::= */ + *(*uintptr)(unsafe.Pointer(yymsp + 1*24 + 8)) = _sqlite3WindowAlloc(tls, pParse, 0, int32(TK_UNBOUNDED), uintptr(0), int32(TK_CURRENT), uintptr(0), uint8(0)) + goto _342 +_321: + ; /* frame_opt ::= range_or_rows frame_bound_s frame_exclude_opt */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), int32(TK_CURRENT), uintptr(0), *(*Tu8)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_322: + ; /* frame_opt ::= range_or_rows BETWEEN frame_bound_s AND frame_bound_e frame_exclude_opt */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3WindowAlloc(tls, pParse, *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8 + 8)), *(*int32)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8 + 8)), *(*Tu8)(unsafe.Pointer(yymsp + 8))) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(5))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_324: + ; /* frame_bound_s ::= frame_bound */ +_323: + ; + *(*TFrameBound)(unsafe.Pointer(bp)) = *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) + *(*TFrameBound)(unsafe.Pointer(yymsp + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) + goto _342 +_326: + ; /* frame_bound_s ::= UNBOUNDED PRECEDING */ +_325: + ; +_327: + ; + (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) + (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = uintptr(0) + *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) + goto _342 +_328: + ; /* frame_bound ::= expr PRECEDING|FOLLOWING */ + (*(*TFrameBound)(unsafe.Pointer(bp))).FeType = int32((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) + (*(*TFrameBound)(unsafe.Pointer(bp))).FpExpr = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + *(*TFrameBound)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFrameBound)(unsafe.Pointer(bp)) + goto _342 +_329: + ; /* frame_exclude_opt ::= */ + *(*Tu8)(unsafe.Pointer(yymsp + 1*24 + 8)) = uint8(0) + goto _342 +_330: + ; /* frame_exclude_opt ::= EXCLUDE frame_exclude */ + *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*Tu8)(unsafe.Pointer(yymsp + 8)) + goto _342 +_332: + ; /* frame_exclude ::= NO OTHERS */ +_331: + ; + *(*Tu8)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24))).Fmajor) /*A-overwrites-X*/ + goto _342 +_333: + ; /* frame_exclude ::= GROUP|TIES */ + *(*Tu8)(unsafe.Pointer(yymsp + 8)) = uint8((*(*TyyStackEntry)(unsafe.Pointer(yymsp))).Fmajor) /*A-overwrites-X*/ + goto _342 +_334: + ; /* window_clause ::= WINDOW windowdefn_list */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + goto _342 +_335: + ; /* filter_over ::= filter_clause over_clause */ + if *(*uintptr)(unsafe.Pointer(yymsp + 8)) != 0 { + (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + 8)))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + } else { + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + } + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_336: + ; /* filter_over ::= over_clause */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_337: + ; /* filter_over ::= filter_clause */ + *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) + if *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) != 0 { + (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FeFrmType = uint8(TK_FILTER) + (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))))).FpFilter = *(*uintptr)(unsafe.Pointer(yymsp + 8)) + } else { + _sqlite3ExprDelete(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8))) + } + *(*uintptr)(unsafe.Pointer(yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&*(*TYYMINORTYPE)(unsafe.Pointer(bp)))) + goto _342 +_338: + ; /* over_clause ::= OVER LP window RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _342 +_339: + ; /* over_clause ::= OVER nm */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3DbMallocZero(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, uint64(144)) + if *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) != 0 { + (*TWindow)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)))).FzName = _sqlite3DbStrNDup(tls, (*TParse)(unsafe.Pointer(pParse)).Fdb, *(*uintptr)(unsafe.Pointer(yymsp + 8)), uint64(*(*uint32)(unsafe.Pointer(yymsp + 8 + 8)))) + } + goto _342 +_340: + ; /* filter_clause ::= FILTER LP WHERE expr RP */ + *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _342 +_341: + ; + goto _342 + /********** End reduce actions ************************************************/ +_342: + ; + yygoto = int32(_yyRuleInfoLhs[yyruleno]) + yysize = int32(_yyRuleInfoNRhs[yyruleno]) + yyact = _yy_find_reduce_action(tls, (*(*TyyStackEntry)(unsafe.Pointer(yymsp + uintptr(yysize)*24))).Fstateno, uint16(yygoto)) + /* There are no SHIFTREDUCE actions on nonterminals because the table + ** generator has simplified them to pure REDUCE actions. */ + /* It is not possible for a REDUCE to be followed by an error */ + yymsp += uintptr(yysize+int32(1)) * 24 + (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos = yymsp + (*TyyStackEntry)(unsafe.Pointer(yymsp)).Fstateno = yyact + (*TyyStackEntry)(unsafe.Pointer(yymsp)).Fmajor = uint16(yygoto) + return yyact +} + +/* +** The following code executes when the parse fails + */ + +// C documentation +// +// /* +// ** The following code executes when a syntax error first occurs. +// */ +func _yy_syntax_error(tls *libc.TLS, yypParser uintptr, yymajor int32, _yyminor TToken) { + bp := tls.Alloc(32) + defer tls.Free(32) + *(*TToken)(unsafe.Pointer(bp)) = _yyminor + var pParse uintptr + _ = pParse + pParse = (*TyyParser)(unsafe.Pointer(yypParser)).FpParse + /************ Begin %syntax_error code ****************************************/ + _ = yymajor /* Silence some compiler warnings */ + if *(*int8)(unsafe.Pointer((*(*TToken)(unsafe.Pointer(bp))).Fz)) != 0 { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23426, libc.VaList(bp+24, bp)) + } else { + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23714, 0) + } + /************ End %syntax_error code ******************************************/ + /* Suppress warning about unused %extra_argument variable */ + (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse +} + +// C documentation +// +// /* +// ** The following is executed when the parser accepts +// */ +func _yy_accept(tls *libc.TLS, yypParser uintptr) { + var pParse uintptr + _ = pParse + pParse = (*TyyParser)(unsafe.Pointer(yypParser)).FpParse + /* Here code is inserted which will be executed whenever the + ** parser accepts */ + /*********** Begin %parse_accept code *****************************************/ + /*********** End %parse_accept code *******************************************/ + /* Suppress warning about unused %extra_argument variable */ + (*TyyParser)(unsafe.Pointer(yypParser)).FpParse = pParse +} + +// C documentation +// +// /* The main parser program. +// ** The first argument is a pointer to a structure obtained from +// ** "sqlite3ParserAlloc" which describes the current state of the parser. +// ** The second argument is the major token number. The third is +// ** the minor token. The fourth optional argument is whatever the +// ** user wants (and specified in the grammar) and is available for +// ** use by the action routines. +// ** +// ** Inputs: +// **
      +// **
    • A pointer to the parser (an opaque structure.) +// **
    • The major token number. +// **
    • The minor token number. +// **
    • An option argument of a grammar-specified type. +// **
    +// ** +// ** Outputs: +// ** None. +// */ +func _sqlite3Parser(tls *libc.TLS, yyp uintptr, yymajor int32, yyminor TToken) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pParse, yypParser uintptr + var yyact uint16 + var yyruleno uint32 + var _ /* yyminorunion at bp+0 */ TYYMINORTYPE + _, _, _, _ = pParse, yyact, yypParser, yyruleno /* The parser action. */ + yypParser = yyp /* The parser */ + pParse = (*TyyParser)(unsafe.Pointer(yypParser)).FpParse + yyact = (*TyyStackEntry)(unsafe.Pointer((*TyyParser)(unsafe.Pointer(yypParser)).Fyytos)).Fstateno + for int32(1) != 0 { /* Exit by "break" */ + yyact = _yy_find_shift_action(tls, uint16(yymajor), yyact) + if int32(yyact) >= int32(YY_MIN_REDUCE) { + yyruleno = uint32(int32(yyact) - int32(YY_MIN_REDUCE)) /* Reduce by this rule */ + /* Check that the stack is large enough to grow by a single entry + ** if the RHS of the rule is empty. This ensures that there is room + ** enough on the stack to push the LHS value */ + if int32(_yyRuleInfoNRhs[yyruleno]) == 0 { + if (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos >= (*TyyParser)(unsafe.Pointer(yypParser)).FyystackEnd { + _yyStackOverflow(tls, yypParser) + break + } + } + yyact = _yy_reduce(tls, yypParser, yyruleno, yymajor, yyminor, pParse) + } else { + if int32(yyact) <= int32(YY_MAX_SHIFTREDUCE) { + _yy_shift(tls, yypParser, yyact, uint16(yymajor), yyminor) + break + } else { + if int32(yyact) == int32(YY_ACCEPT_ACTION) { + (*TyyParser)(unsafe.Pointer(yypParser)).Fyytos -= 24 + _yy_accept(tls, yypParser) + return + } else { + *(*TToken)(unsafe.Pointer(bp)) = yyminor + /* If the YYNOERRORRECOVERY macro is defined, then do not attempt to + ** do any kind of error recovery. Instead, simply invoke the syntax + ** error routine and continue going as if nothing had happened. + ** + ** Applications can set this macro (for example inside %include) if + ** they intend to abandon the parse upon the first syntax error seen. + */ + _yy_syntax_error(tls, yypParser, yymajor, yyminor) + _yy_destructor(tls, yypParser, uint16(yymajor), bp) + break + } + } + } + } + return +} + +// C documentation +// +// /* +// ** Return the fallback token corresponding to canonical token iToken, or +// ** 0 if iToken has no fallback. +// */ +func _sqlite3ParserFallback(tls *libc.TLS, iToken int32) (r int32) { + return int32(_yyFallback[iToken]) +} + +/************** End of parse.c ***********************************************/ +/************** Begin file tokenize.c ****************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** An tokenizer for SQL +** +** This file contains C code that splits an SQL input string up into +** individual tokens and sends those tokens one-by-one over to the +** parser for analysis. + */ +/* #include "sqliteInt.h" */ +/* #include */ + +/* Character classes for tokenizing +** +** In the sqlite3GetToken() function, a switch() on aiClass[c] is implemented +** using a lookup table, whereas a switch() directly on c uses a binary search. +** The lookup table is much faster. To maximize speed, and to ensure that +** a lookup table is used, all of the classes need to be small integers and +** all of them need to be used within the switch. + */ + +var _aiClass = [256]uint8{ + 0: uint8(29), + 1: uint8(28), + 2: uint8(28), + 3: uint8(28), + 4: uint8(28), + 5: uint8(28), + 6: uint8(28), + 7: uint8(28), + 8: uint8(28), + 9: uint8(7), + 10: uint8(7), + 11: uint8(28), + 12: uint8(7), + 13: uint8(7), + 14: uint8(28), + 15: uint8(28), + 16: uint8(28), + 17: uint8(28), + 18: uint8(28), + 19: uint8(28), + 20: uint8(28), + 21: uint8(28), + 22: uint8(28), + 23: uint8(28), + 24: uint8(28), + 25: uint8(28), + 26: uint8(28), + 27: uint8(28), + 28: uint8(28), + 29: uint8(28), + 30: uint8(28), + 31: uint8(28), + 32: uint8(7), + 33: uint8(15), + 34: uint8(8), + 35: uint8(5), + 36: uint8(4), + 37: uint8(22), + 38: uint8(24), + 39: uint8(8), + 40: uint8(17), + 41: uint8(18), + 42: uint8(21), + 43: uint8(20), + 44: uint8(23), + 45: uint8(11), + 46: uint8(26), + 47: uint8(16), + 48: uint8(3), + 49: uint8(3), + 50: uint8(3), + 51: uint8(3), + 52: uint8(3), + 53: uint8(3), + 54: uint8(3), + 55: uint8(3), + 56: uint8(3), + 57: uint8(3), + 58: uint8(5), + 59: uint8(19), + 60: uint8(12), + 61: uint8(14), + 62: uint8(13), + 63: uint8(6), + 64: uint8(5), + 65: uint8(1), + 66: uint8(1), + 67: uint8(1), + 68: uint8(1), + 69: uint8(1), + 70: uint8(1), + 71: uint8(1), + 72: uint8(1), + 73: uint8(1), + 74: uint8(1), + 75: uint8(1), + 76: uint8(1), + 77: uint8(1), + 78: uint8(1), + 79: uint8(1), + 80: uint8(1), + 81: uint8(1), + 82: uint8(1), + 83: uint8(1), + 84: uint8(1), + 85: uint8(1), + 86: uint8(1), + 87: uint8(1), + 89: uint8(2), + 90: uint8(2), + 91: uint8(9), + 92: uint8(28), + 93: uint8(28), + 94: uint8(28), + 95: uint8(2), + 96: uint8(8), + 97: uint8(1), + 98: uint8(1), + 99: uint8(1), + 100: uint8(1), + 101: uint8(1), + 102: uint8(1), + 103: uint8(1), + 104: uint8(1), + 105: uint8(1), + 106: uint8(1), + 107: uint8(1), + 108: uint8(1), + 109: uint8(1), + 110: uint8(1), + 111: uint8(1), + 112: uint8(1), + 113: uint8(1), + 114: uint8(1), + 115: uint8(1), + 116: uint8(1), + 117: uint8(1), + 118: uint8(1), + 119: uint8(1), + 121: uint8(2), + 122: uint8(2), + 123: uint8(28), + 124: uint8(10), + 125: uint8(28), + 126: uint8(25), + 127: uint8(28), + 128: uint8(27), + 129: uint8(27), + 130: uint8(27), + 131: uint8(27), + 132: uint8(27), + 133: uint8(27), + 134: uint8(27), + 135: uint8(27), + 136: uint8(27), + 137: uint8(27), + 138: uint8(27), + 139: uint8(27), + 140: uint8(27), + 141: uint8(27), + 142: uint8(27), + 143: uint8(27), + 144: uint8(27), + 145: uint8(27), + 146: uint8(27), + 147: uint8(27), + 148: uint8(27), + 149: uint8(27), + 150: uint8(27), + 151: uint8(27), + 152: uint8(27), + 153: uint8(27), + 154: uint8(27), + 155: uint8(27), + 156: uint8(27), + 157: uint8(27), + 158: uint8(27), + 159: uint8(27), + 160: uint8(27), + 161: uint8(27), + 162: uint8(27), + 163: uint8(27), + 164: uint8(27), + 165: uint8(27), + 166: uint8(27), + 167: uint8(27), + 168: uint8(27), + 169: uint8(27), + 170: uint8(27), + 171: uint8(27), + 172: uint8(27), + 173: uint8(27), + 174: uint8(27), + 175: uint8(27), + 176: uint8(27), + 177: uint8(27), + 178: uint8(27), + 179: uint8(27), + 180: uint8(27), + 181: uint8(27), + 182: uint8(27), + 183: uint8(27), + 184: uint8(27), + 185: uint8(27), + 186: uint8(27), + 187: uint8(27), + 188: uint8(27), + 189: uint8(27), + 190: uint8(27), + 191: uint8(27), + 192: uint8(27), + 193: uint8(27), + 194: uint8(27), + 195: uint8(27), + 196: uint8(27), + 197: uint8(27), + 198: uint8(27), + 199: uint8(27), + 200: uint8(27), + 201: uint8(27), + 202: uint8(27), + 203: uint8(27), + 204: uint8(27), + 205: uint8(27), + 206: uint8(27), + 207: uint8(27), + 208: uint8(27), + 209: uint8(27), + 210: uint8(27), + 211: uint8(27), + 212: uint8(27), + 213: uint8(27), + 214: uint8(27), + 215: uint8(27), + 216: uint8(27), + 217: uint8(27), + 218: uint8(27), + 219: uint8(27), + 220: uint8(27), + 221: uint8(27), + 222: uint8(27), + 223: uint8(27), + 224: uint8(27), + 225: uint8(27), + 226: uint8(27), + 227: uint8(27), + 228: uint8(27), + 229: uint8(27), + 230: uint8(27), + 231: uint8(27), + 232: uint8(27), + 233: uint8(27), + 234: uint8(27), + 235: uint8(27), + 236: uint8(27), + 237: uint8(27), + 238: uint8(27), + 239: uint8(30), + 240: uint8(27), + 241: uint8(27), + 242: uint8(27), + 243: uint8(27), + 244: uint8(27), + 245: uint8(27), + 246: uint8(27), + 247: uint8(27), + 248: uint8(27), + 249: uint8(27), + 250: uint8(27), + 251: uint8(27), + 252: uint8(27), + 253: uint8(27), + 254: uint8(27), + 255: uint8(27), +} + +/* +** The charMap() macro maps alphabetic characters (only) into their +** lower-case ASCII equivalent. On ASCII machines, this is just +** an upper-to-lower case map. On EBCDIC machines we also need +** to adjust the encoding. The mapping is only valid for alphabetics +** which are the only characters for which this feature is used. +** +** Used by keywordhash.h + */ + +// C documentation +// +// /* +// ** The sqlite3KeywordCode function looks up an identifier to determine if +// ** it is a keyword. If it is a keyword, the token code of that keyword is +// ** returned. If the input is not a keyword, TK_ID is returned. +// ** +// ** The implementation of this routine was generated by a program, +// ** mkkeywordhash.c, located in the tool subdirectory of the distribution. +// ** The output of the mkkeywordhash.c program is written into a file +// ** named keywordhash.h and then included into this source file by +// ** the #include below. +// */ +// /************** Include keywordhash.h in the middle of tokenize.c ************/ +// /************** Begin file keywordhash.h *************************************/ +// /***** This file contains automatically generated code ****** +// ** +// ** The code in this file has been automatically generated by +// ** +// ** sqlite/tool/mkkeywordhash.c +// ** +// ** The code in this file implements a function that determines whether +// ** or not a given identifier is really an SQL keyword. The same thing +// ** might be implemented more directly using a hand-written hash table. +// ** But by using this automatically generated code, the size of the code +// ** is substantially reduced. This is important for embedded applications +// ** on platforms with limited memory. +// */ +// /* Hash score: 231 */ +// /* zKWText[] encodes 1007 bytes of keyword text in 667 bytes */ +// /* REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECT */ +// /* ABLEFTHENDEFERRABLELSEXCLUDELETEMPORARYISNULLSAVEPOINTERSECT */ +// /* IESNOTNULLIKEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTS */ +// /* CONSTRAINTOFFSETRIGGERANGENERATEDETACHAVINGLOBEGINNEREFERENCES */ +// /* UNIQUERYWITHOUTERELEASEATTACHBETWEENOTHINGROUPSCASCADEFAULT */ +// /* CASECOLLATECREATECURRENT_DATEIMMEDIATEJOINSERTMATCHPLANALYZE */ +// /* PRAGMATERIALIZEDEFERREDISTINCTUPDATEVALUESVIRTUALWAYSWHENWHERE */ +// /* CURSIVEABORTAFTERENAMEANDROPARTITIONAUTOINCREMENTCASTCOLUMN */ +// /* COMMITCONFLICTCROSSCURRENT_TIMESTAMPRECEDINGFAILASTFILTER */ +// /* EPLACEFIRSTFOLLOWINGFROMFULLIMITIFORDERESTRICTOTHERSOVER */ +// /* ETURNINGRIGHTROLLBACKROWSUNBOUNDEDUNIONUSINGVACUUMVIEWINDOWBY */ +// /* INITIALLYPRIMARY */ +var _zKWText = [666]int8{ + 0: int8('R'), + 1: int8('E'), + 2: int8('I'), + 3: int8('N'), + 4: int8('D'), + 5: int8('E'), + 6: int8('X'), + 7: int8('E'), + 8: int8('D'), + 9: int8('E'), + 10: int8('S'), + 11: int8('C'), + 12: int8('A'), + 13: int8('P'), + 14: int8('E'), + 15: int8('A'), + 16: int8('C'), + 17: int8('H'), + 18: int8('E'), + 19: int8('C'), + 20: int8('K'), + 21: int8('E'), + 22: int8('Y'), + 23: int8('B'), + 24: int8('E'), + 25: int8('F'), + 26: int8('O'), + 27: int8('R'), + 28: int8('E'), + 29: int8('I'), + 30: int8('G'), + 31: int8('N'), + 32: int8('O'), + 33: int8('R'), + 34: int8('E'), + 35: int8('G'), + 36: int8('E'), + 37: int8('X'), + 38: int8('P'), + 39: int8('L'), + 40: int8('A'), + 41: int8('I'), + 42: int8('N'), + 43: int8('S'), + 44: int8('T'), + 45: int8('E'), + 46: int8('A'), + 47: int8('D'), + 48: int8('D'), + 49: int8('A'), + 50: int8('T'), + 51: int8('A'), + 52: int8('B'), + 53: int8('A'), + 54: int8('S'), + 55: int8('E'), + 56: int8('L'), + 57: int8('E'), + 58: int8('C'), + 59: int8('T'), + 60: int8('A'), + 61: int8('B'), + 62: int8('L'), + 63: int8('E'), + 64: int8('F'), + 65: int8('T'), + 66: int8('H'), + 67: int8('E'), + 68: int8('N'), + 69: int8('D'), + 70: int8('E'), + 71: int8('F'), + 72: int8('E'), + 73: int8('R'), + 74: int8('R'), + 75: int8('A'), + 76: int8('B'), + 77: int8('L'), + 78: int8('E'), + 79: int8('L'), + 80: int8('S'), + 81: int8('E'), + 82: int8('X'), + 83: int8('C'), + 84: int8('L'), + 85: int8('U'), + 86: int8('D'), + 87: int8('E'), + 88: int8('L'), + 89: int8('E'), + 90: int8('T'), + 91: int8('E'), + 92: int8('M'), + 93: int8('P'), + 94: int8('O'), + 95: int8('R'), + 96: int8('A'), + 97: int8('R'), + 98: int8('Y'), + 99: int8('I'), + 100: int8('S'), + 101: int8('N'), + 102: int8('U'), + 103: int8('L'), + 104: int8('L'), + 105: int8('S'), + 106: int8('A'), + 107: int8('V'), + 108: int8('E'), + 109: int8('P'), + 110: int8('O'), + 111: int8('I'), + 112: int8('N'), + 113: int8('T'), + 114: int8('E'), + 115: int8('R'), + 116: int8('S'), + 117: int8('E'), + 118: int8('C'), + 119: int8('T'), + 120: int8('I'), + 121: int8('E'), + 122: int8('S'), + 123: int8('N'), + 124: int8('O'), + 125: int8('T'), + 126: int8('N'), + 127: int8('U'), + 128: int8('L'), + 129: int8('L'), + 130: int8('I'), + 131: int8('K'), + 132: int8('E'), + 133: int8('X'), + 134: int8('C'), + 135: int8('E'), + 136: int8('P'), + 137: int8('T'), + 138: int8('R'), + 139: int8('A'), + 140: int8('N'), + 141: int8('S'), + 142: int8('A'), + 143: int8('C'), + 144: int8('T'), + 145: int8('I'), + 146: int8('O'), + 147: int8('N'), + 148: int8('A'), + 149: int8('T'), + 150: int8('U'), + 151: int8('R'), + 152: int8('A'), + 153: int8('L'), + 154: int8('T'), + 155: int8('E'), + 156: int8('R'), + 157: int8('A'), + 158: int8('I'), + 159: int8('S'), + 160: int8('E'), + 161: int8('X'), + 162: int8('C'), + 163: int8('L'), + 164: int8('U'), + 165: int8('S'), + 166: int8('I'), + 167: int8('V'), + 168: int8('E'), + 169: int8('X'), + 170: int8('I'), + 171: int8('S'), + 172: int8('T'), + 173: int8('S'), + 174: int8('C'), + 175: int8('O'), + 176: int8('N'), + 177: int8('S'), + 178: int8('T'), + 179: int8('R'), + 180: int8('A'), + 181: int8('I'), + 182: int8('N'), + 183: int8('T'), + 184: int8('O'), + 185: int8('F'), + 186: int8('F'), + 187: int8('S'), + 188: int8('E'), + 189: int8('T'), + 190: int8('R'), + 191: int8('I'), + 192: int8('G'), + 193: int8('G'), + 194: int8('E'), + 195: int8('R'), + 196: int8('A'), + 197: int8('N'), + 198: int8('G'), + 199: int8('E'), + 200: int8('N'), + 201: int8('E'), + 202: int8('R'), + 203: int8('A'), + 204: int8('T'), + 205: int8('E'), + 206: int8('D'), + 207: int8('E'), + 208: int8('T'), + 209: int8('A'), + 210: int8('C'), + 211: int8('H'), + 212: int8('A'), + 213: int8('V'), + 214: int8('I'), + 215: int8('N'), + 216: int8('G'), + 217: int8('L'), + 218: int8('O'), + 219: int8('B'), + 220: int8('E'), + 221: int8('G'), + 222: int8('I'), + 223: int8('N'), + 224: int8('N'), + 225: int8('E'), + 226: int8('R'), + 227: int8('E'), + 228: int8('F'), + 229: int8('E'), + 230: int8('R'), + 231: int8('E'), + 232: int8('N'), + 233: int8('C'), + 234: int8('E'), + 235: int8('S'), + 236: int8('U'), + 237: int8('N'), + 238: int8('I'), + 239: int8('Q'), + 240: int8('U'), + 241: int8('E'), + 242: int8('R'), + 243: int8('Y'), + 244: int8('W'), + 245: int8('I'), + 246: int8('T'), + 247: int8('H'), + 248: int8('O'), + 249: int8('U'), + 250: int8('T'), + 251: int8('E'), + 252: int8('R'), + 253: int8('E'), + 254: int8('L'), + 255: int8('E'), + 256: int8('A'), + 257: int8('S'), + 258: int8('E'), + 259: int8('A'), + 260: int8('T'), + 261: int8('T'), + 262: int8('A'), + 263: int8('C'), + 264: int8('H'), + 265: int8('B'), + 266: int8('E'), + 267: int8('T'), + 268: int8('W'), + 269: int8('E'), + 270: int8('E'), + 271: int8('N'), + 272: int8('O'), + 273: int8('T'), + 274: int8('H'), + 275: int8('I'), + 276: int8('N'), + 277: int8('G'), + 278: int8('R'), + 279: int8('O'), + 280: int8('U'), + 281: int8('P'), + 282: int8('S'), + 283: int8('C'), + 284: int8('A'), + 285: int8('S'), + 286: int8('C'), + 287: int8('A'), + 288: int8('D'), + 289: int8('E'), + 290: int8('F'), + 291: int8('A'), + 292: int8('U'), + 293: int8('L'), + 294: int8('T'), + 295: int8('C'), + 296: int8('A'), + 297: int8('S'), + 298: int8('E'), + 299: int8('C'), + 300: int8('O'), + 301: int8('L'), + 302: int8('L'), + 303: int8('A'), + 304: int8('T'), + 305: int8('E'), + 306: int8('C'), + 307: int8('R'), + 308: int8('E'), + 309: int8('A'), + 310: int8('T'), + 311: int8('E'), + 312: int8('C'), + 313: int8('U'), + 314: int8('R'), + 315: int8('R'), + 316: int8('E'), + 317: int8('N'), + 318: int8('T'), + 319: int8('_'), + 320: int8('D'), + 321: int8('A'), + 322: int8('T'), + 323: int8('E'), + 324: int8('I'), + 325: int8('M'), + 326: int8('M'), + 327: int8('E'), + 328: int8('D'), + 329: int8('I'), + 330: int8('A'), + 331: int8('T'), + 332: int8('E'), + 333: int8('J'), + 334: int8('O'), + 335: int8('I'), + 336: int8('N'), + 337: int8('S'), + 338: int8('E'), + 339: int8('R'), + 340: int8('T'), + 341: int8('M'), + 342: int8('A'), + 343: int8('T'), + 344: int8('C'), + 345: int8('H'), + 346: int8('P'), + 347: int8('L'), + 348: int8('A'), + 349: int8('N'), + 350: int8('A'), + 351: int8('L'), + 352: int8('Y'), + 353: int8('Z'), + 354: int8('E'), + 355: int8('P'), + 356: int8('R'), + 357: int8('A'), + 358: int8('G'), + 359: int8('M'), + 360: int8('A'), + 361: int8('T'), + 362: int8('E'), + 363: int8('R'), + 364: int8('I'), + 365: int8('A'), + 366: int8('L'), + 367: int8('I'), + 368: int8('Z'), + 369: int8('E'), + 370: int8('D'), + 371: int8('E'), + 372: int8('F'), + 373: int8('E'), + 374: int8('R'), + 375: int8('R'), + 376: int8('E'), + 377: int8('D'), + 378: int8('I'), + 379: int8('S'), + 380: int8('T'), + 381: int8('I'), + 382: int8('N'), + 383: int8('C'), + 384: int8('T'), + 385: int8('U'), + 386: int8('P'), + 387: int8('D'), + 388: int8('A'), + 389: int8('T'), + 390: int8('E'), + 391: int8('V'), + 392: int8('A'), + 393: int8('L'), + 394: int8('U'), + 395: int8('E'), + 396: int8('S'), + 397: int8('V'), + 398: int8('I'), + 399: int8('R'), + 400: int8('T'), + 401: int8('U'), + 402: int8('A'), + 403: int8('L'), + 404: int8('W'), + 405: int8('A'), + 406: int8('Y'), + 407: int8('S'), + 408: int8('W'), + 409: int8('H'), + 410: int8('E'), + 411: int8('N'), + 412: int8('W'), + 413: int8('H'), + 414: int8('E'), + 415: int8('R'), + 416: int8('E'), + 417: int8('C'), + 418: int8('U'), + 419: int8('R'), + 420: int8('S'), + 421: int8('I'), + 422: int8('V'), + 423: int8('E'), + 424: int8('A'), + 425: int8('B'), + 426: int8('O'), + 427: int8('R'), + 428: int8('T'), + 429: int8('A'), + 430: int8('F'), + 431: int8('T'), + 432: int8('E'), + 433: int8('R'), + 434: int8('E'), + 435: int8('N'), + 436: int8('A'), + 437: int8('M'), + 438: int8('E'), + 439: int8('A'), + 440: int8('N'), + 441: int8('D'), + 442: int8('R'), + 443: int8('O'), + 444: int8('P'), + 445: int8('A'), + 446: int8('R'), + 447: int8('T'), + 448: int8('I'), + 449: int8('T'), + 450: int8('I'), + 451: int8('O'), + 452: int8('N'), + 453: int8('A'), + 454: int8('U'), + 455: int8('T'), + 456: int8('O'), + 457: int8('I'), + 458: int8('N'), + 459: int8('C'), + 460: int8('R'), + 461: int8('E'), + 462: int8('M'), + 463: int8('E'), + 464: int8('N'), + 465: int8('T'), + 466: int8('C'), + 467: int8('A'), + 468: int8('S'), + 469: int8('T'), + 470: int8('C'), + 471: int8('O'), + 472: int8('L'), + 473: int8('U'), + 474: int8('M'), + 475: int8('N'), + 476: int8('C'), + 477: int8('O'), + 478: int8('M'), + 479: int8('M'), + 480: int8('I'), + 481: int8('T'), + 482: int8('C'), + 483: int8('O'), + 484: int8('N'), + 485: int8('F'), + 486: int8('L'), + 487: int8('I'), + 488: int8('C'), + 489: int8('T'), + 490: int8('C'), + 491: int8('R'), + 492: int8('O'), + 493: int8('S'), + 494: int8('S'), + 495: int8('C'), + 496: int8('U'), + 497: int8('R'), + 498: int8('R'), + 499: int8('E'), + 500: int8('N'), + 501: int8('T'), + 502: int8('_'), + 503: int8('T'), + 504: int8('I'), + 505: int8('M'), + 506: int8('E'), + 507: int8('S'), + 508: int8('T'), + 509: int8('A'), + 510: int8('M'), + 511: int8('P'), + 512: int8('R'), + 513: int8('E'), + 514: int8('C'), + 515: int8('E'), + 516: int8('D'), + 517: int8('I'), + 518: int8('N'), + 519: int8('G'), + 520: int8('F'), + 521: int8('A'), + 522: int8('I'), + 523: int8('L'), + 524: int8('A'), + 525: int8('S'), + 526: int8('T'), + 527: int8('F'), + 528: int8('I'), + 529: int8('L'), + 530: int8('T'), + 531: int8('E'), + 532: int8('R'), + 533: int8('E'), + 534: int8('P'), + 535: int8('L'), + 536: int8('A'), + 537: int8('C'), + 538: int8('E'), + 539: int8('F'), + 540: int8('I'), + 541: int8('R'), + 542: int8('S'), + 543: int8('T'), + 544: int8('F'), + 545: int8('O'), + 546: int8('L'), + 547: int8('L'), + 548: int8('O'), + 549: int8('W'), + 550: int8('I'), + 551: int8('N'), + 552: int8('G'), + 553: int8('F'), + 554: int8('R'), + 555: int8('O'), + 556: int8('M'), + 557: int8('F'), + 558: int8('U'), + 559: int8('L'), + 560: int8('L'), + 561: int8('I'), + 562: int8('M'), + 563: int8('I'), + 564: int8('T'), + 565: int8('I'), + 566: int8('F'), + 567: int8('O'), + 568: int8('R'), + 569: int8('D'), + 570: int8('E'), + 571: int8('R'), + 572: int8('E'), + 573: int8('S'), + 574: int8('T'), + 575: int8('R'), + 576: int8('I'), + 577: int8('C'), + 578: int8('T'), + 579: int8('O'), + 580: int8('T'), + 581: int8('H'), + 582: int8('E'), + 583: int8('R'), + 584: int8('S'), + 585: int8('O'), + 586: int8('V'), + 587: int8('E'), + 588: int8('R'), + 589: int8('E'), + 590: int8('T'), + 591: int8('U'), + 592: int8('R'), + 593: int8('N'), + 594: int8('I'), + 595: int8('N'), + 596: int8('G'), + 597: int8('R'), + 598: int8('I'), + 599: int8('G'), + 600: int8('H'), + 601: int8('T'), + 602: int8('R'), + 603: int8('O'), + 604: int8('L'), + 605: int8('L'), + 606: int8('B'), + 607: int8('A'), + 608: int8('C'), + 609: int8('K'), + 610: int8('R'), + 611: int8('O'), + 612: int8('W'), + 613: int8('S'), + 614: int8('U'), + 615: int8('N'), + 616: int8('B'), + 617: int8('O'), + 618: int8('U'), + 619: int8('N'), + 620: int8('D'), + 621: int8('E'), + 622: int8('D'), + 623: int8('U'), + 624: int8('N'), + 625: int8('I'), + 626: int8('O'), + 627: int8('N'), + 628: int8('U'), + 629: int8('S'), + 630: int8('I'), + 631: int8('N'), + 632: int8('G'), + 633: int8('V'), + 634: int8('A'), + 635: int8('C'), + 636: int8('U'), + 637: int8('U'), + 638: int8('M'), + 639: int8('V'), + 640: int8('I'), + 641: int8('E'), + 642: int8('W'), + 643: int8('I'), + 644: int8('N'), + 645: int8('D'), + 646: int8('O'), + 647: int8('W'), + 648: int8('B'), + 649: int8('Y'), + 650: int8('I'), + 651: int8('N'), + 652: int8('I'), + 653: int8('T'), + 654: int8('I'), + 655: int8('A'), + 656: int8('L'), + 657: int8('L'), + 658: int8('Y'), + 659: int8('P'), + 660: int8('R'), + 661: int8('I'), + 662: int8('M'), + 663: int8('A'), + 664: int8('R'), + 665: int8('Y'), +} + +// C documentation +// +// /* aKWHash[i] is the hash value for the i-th keyword */ +var _aKWHash = [127]uint8{ + 0: uint8(84), + 1: uint8(92), + 2: uint8(134), + 3: uint8(82), + 4: uint8(105), + 5: uint8(29), + 8: uint8(94), + 10: uint8(85), + 11: uint8(72), + 13: uint8(53), + 14: uint8(35), + 15: uint8(86), + 16: uint8(15), + 18: uint8(42), + 19: uint8(97), + 20: uint8(54), + 21: uint8(89), + 22: uint8(135), + 23: uint8(19), + 26: uint8(140), + 28: uint8(40), + 29: uint8(129), + 31: uint8(22), + 32: uint8(107), + 34: uint8(9), + 37: uint8(123), + 38: uint8(80), + 40: uint8(78), + 41: uint8(6), + 43: uint8(65), + 44: uint8(103), + 45: uint8(147), + 47: uint8(136), + 48: uint8(115), + 51: uint8(48), + 53: uint8(90), + 54: uint8(24), + 56: uint8(17), + 58: uint8(27), + 59: uint8(70), + 60: uint8(23), + 61: uint8(26), + 62: uint8(5), + 63: uint8(60), + 64: uint8(142), + 65: uint8(110), + 66: uint8(122), + 68: uint8(73), + 69: uint8(91), + 70: uint8(71), + 71: uint8(145), + 72: uint8(61), + 73: uint8(120), + 74: uint8(74), + 76: uint8(49), + 78: uint8(11), + 79: uint8(41), + 81: uint8(113), + 85: uint8(109), + 86: uint8(10), + 87: uint8(111), + 88: uint8(116), + 89: uint8(125), + 90: uint8(14), + 91: uint8(50), + 92: uint8(124), + 94: uint8(100), + 96: uint8(18), + 97: uint8(121), + 98: uint8(144), + 99: uint8(56), + 100: uint8(130), + 101: uint8(139), + 102: uint8(88), + 103: uint8(83), + 104: uint8(37), + 105: uint8(30), + 106: uint8(126), + 109: uint8(108), + 110: uint8(51), + 111: uint8(131), + 112: uint8(128), + 114: uint8(34), + 117: uint8(132), + 119: uint8(98), + 120: uint8(38), + 121: uint8(39), + 123: uint8(20), + 124: uint8(45), + 125: uint8(117), + 126: uint8(93), +} + +// C documentation +// +// /* aKWNext[] forms the hash collision chain. If aKWHash[i]==0 +// ** then the i-th keyword has no more hash collisions. Otherwise, +// ** the next keyword with the same hash is aKWHash[i]-1. */ +var _aKWNext = [148]uint8{ + 5: uint8(4), + 7: uint8(43), + 10: uint8(106), + 11: uint8(114), + 15: uint8(2), + 18: uint8(143), + 22: uint8(13), + 27: uint8(141), + 30: uint8(119), + 31: uint8(52), + 34: uint8(137), + 35: uint8(12), + 38: uint8(62), + 40: uint8(138), + 42: uint8(133), + 45: uint8(36), + 48: uint8(28), + 49: uint8(77), + 54: uint8(59), + 56: uint8(47), + 67: uint8(69), + 73: uint8(146), + 74: uint8(3), + 76: uint8(58), + 78: uint8(1), + 79: uint8(75), + 83: uint8(31), + 89: uint8(127), + 91: uint8(104), + 93: uint8(64), + 94: uint8(66), + 95: uint8(63), + 101: uint8(46), + 103: uint8(16), + 104: uint8(8), + 115: uint8(81), + 116: uint8(101), + 118: uint8(112), + 119: uint8(21), + 120: uint8(7), + 121: uint8(67), + 123: uint8(79), + 124: uint8(96), + 125: uint8(118), + 128: uint8(68), + 131: uint8(99), + 132: uint8(44), + 134: uint8(55), + 136: uint8(76), + 138: uint8(95), + 139: uint8(32), + 140: uint8(33), + 141: uint8(57), + 142: uint8(25), + 144: uint8(102), + 147: uint8(87), +} + +// C documentation +// +// /* aKWLen[i] is the length (in bytes) of the i-th keyword */ +var _aKWLen = [148]uint8{ + 1: uint8(7), + 2: uint8(7), + 3: uint8(5), + 4: uint8(4), + 5: uint8(6), + 6: uint8(4), + 7: uint8(5), + 8: uint8(3), + 9: uint8(6), + 10: uint8(7), + 11: uint8(3), + 12: uint8(6), + 13: uint8(6), + 14: uint8(7), + 15: uint8(7), + 16: uint8(3), + 17: uint8(8), + 18: uint8(2), + 19: uint8(6), + 20: uint8(5), + 21: uint8(4), + 22: uint8(4), + 23: uint8(3), + 24: uint8(10), + 25: uint8(4), + 26: uint8(7), + 27: uint8(6), + 28: uint8(9), + 29: uint8(4), + 30: uint8(2), + 31: uint8(6), + 32: uint8(5), + 33: uint8(9), + 34: uint8(9), + 35: uint8(4), + 36: uint8(7), + 37: uint8(3), + 38: uint8(2), + 39: uint8(4), + 40: uint8(4), + 41: uint8(6), + 42: uint8(11), + 43: uint8(6), + 44: uint8(2), + 45: uint8(7), + 46: uint8(5), + 47: uint8(5), + 48: uint8(9), + 49: uint8(6), + 50: uint8(10), + 51: uint8(4), + 52: uint8(6), + 53: uint8(2), + 54: uint8(3), + 55: uint8(7), + 56: uint8(5), + 57: uint8(9), + 58: uint8(6), + 59: uint8(6), + 60: uint8(4), + 61: uint8(5), + 62: uint8(5), + 63: uint8(10), + 64: uint8(6), + 65: uint8(5), + 66: uint8(7), + 67: uint8(4), + 68: uint8(5), + 69: uint8(7), + 70: uint8(6), + 71: uint8(7), + 72: uint8(7), + 73: uint8(6), + 74: uint8(5), + 75: uint8(7), + 76: uint8(3), + 77: uint8(7), + 78: uint8(4), + 79: uint8(7), + 80: uint8(6), + 81: uint8(12), + 82: uint8(9), + 83: uint8(4), + 84: uint8(6), + 85: uint8(5), + 86: uint8(4), + 87: uint8(7), + 88: uint8(6), + 89: uint8(12), + 90: uint8(8), + 91: uint8(8), + 92: uint8(2), + 93: uint8(6), + 94: uint8(6), + 95: uint8(7), + 96: uint8(6), + 97: uint8(4), + 98: uint8(5), + 99: uint8(9), + 100: uint8(5), + 101: uint8(5), + 102: uint8(6), + 103: uint8(3), + 104: uint8(4), + 105: uint8(9), + 106: uint8(13), + 107: uint8(2), + 108: uint8(2), + 109: uint8(4), + 110: uint8(6), + 111: uint8(6), + 112: uint8(8), + 113: uint8(5), + 114: uint8(17), + 115: uint8(12), + 116: uint8(7), + 117: uint8(9), + 118: uint8(4), + 119: uint8(4), + 120: uint8(6), + 121: uint8(7), + 122: uint8(5), + 123: uint8(9), + 124: uint8(4), + 125: uint8(4), + 126: uint8(5), + 127: uint8(2), + 128: uint8(5), + 129: uint8(8), + 130: uint8(6), + 131: uint8(4), + 132: uint8(9), + 133: uint8(5), + 134: uint8(8), + 135: uint8(4), + 136: uint8(3), + 137: uint8(9), + 138: uint8(5), + 139: uint8(5), + 140: uint8(6), + 141: uint8(4), + 142: uint8(6), + 143: uint8(2), + 144: uint8(2), + 145: uint8(9), + 146: uint8(3), + 147: uint8(7), +} + +// C documentation +// +// /* aKWOffset[i] is the index into zKWText[] of the start of +// ** the text for the i-th keyword. */ +var _aKWOffset = [148]uint16{ + 2: uint16(2), + 3: uint16(2), + 4: uint16(8), + 5: uint16(9), + 6: uint16(14), + 7: uint16(16), + 8: uint16(20), + 9: uint16(23), + 10: uint16(25), + 11: uint16(25), + 12: uint16(29), + 13: uint16(33), + 14: uint16(36), + 15: uint16(41), + 16: uint16(46), + 17: uint16(48), + 18: uint16(53), + 19: uint16(54), + 20: uint16(59), + 21: uint16(62), + 22: uint16(65), + 23: uint16(67), + 24: uint16(69), + 25: uint16(78), + 26: uint16(81), + 27: uint16(86), + 28: uint16(90), + 29: uint16(90), + 30: uint16(94), + 31: uint16(99), + 32: uint16(101), + 33: uint16(105), + 34: uint16(111), + 35: uint16(119), + 36: uint16(123), + 37: uint16(123), + 38: uint16(123), + 39: uint16(126), + 40: uint16(129), + 41: uint16(132), + 42: uint16(137), + 43: uint16(142), + 44: uint16(146), + 45: uint16(147), + 46: uint16(152), + 47: uint16(156), + 48: uint16(160), + 49: uint16(168), + 50: uint16(174), + 51: uint16(181), + 52: uint16(184), + 53: uint16(184), + 54: uint16(187), + 55: uint16(189), + 56: uint16(195), + 57: uint16(198), + 58: uint16(206), + 59: uint16(211), + 60: uint16(216), + 61: uint16(219), + 62: uint16(222), + 63: uint16(226), + 64: uint16(236), + 65: uint16(239), + 66: uint16(244), + 67: uint16(244), + 68: uint16(248), + 69: uint16(252), + 70: uint16(259), + 71: uint16(265), + 72: uint16(271), + 73: uint16(277), + 74: uint16(277), + 75: uint16(283), + 76: uint16(284), + 77: uint16(288), + 78: uint16(295), + 79: uint16(299), + 80: uint16(306), + 81: uint16(312), + 82: uint16(324), + 83: uint16(333), + 84: uint16(335), + 85: uint16(341), + 86: uint16(346), + 87: uint16(348), + 88: uint16(355), + 89: uint16(359), + 90: uint16(370), + 91: uint16(377), + 92: uint16(378), + 93: uint16(385), + 94: uint16(391), + 95: uint16(397), + 96: uint16(402), + 97: uint16(408), + 98: uint16(412), + 99: uint16(415), + 100: uint16(424), + 101: uint16(429), + 102: uint16(433), + 103: uint16(439), + 104: uint16(441), + 105: uint16(444), + 106: uint16(453), + 107: uint16(455), + 108: uint16(457), + 109: uint16(466), + 110: uint16(470), + 111: uint16(476), + 112: uint16(482), + 113: uint16(490), + 114: uint16(495), + 115: uint16(495), + 116: uint16(495), + 117: uint16(511), + 118: uint16(520), + 119: uint16(523), + 120: uint16(527), + 121: uint16(532), + 122: uint16(539), + 123: uint16(544), + 124: uint16(553), + 125: uint16(557), + 126: uint16(560), + 127: uint16(565), + 128: uint16(567), + 129: uint16(571), + 130: uint16(579), + 131: uint16(585), + 132: uint16(588), + 133: uint16(597), + 134: uint16(602), + 135: uint16(610), + 136: uint16(610), + 137: uint16(614), + 138: uint16(623), + 139: uint16(628), + 140: uint16(633), + 141: uint16(639), + 142: uint16(642), + 143: uint16(645), + 144: uint16(648), + 145: uint16(650), + 146: uint16(655), + 147: uint16(659), +} + +// C documentation +// +// /* aKWCode[i] is the parser symbol code for the i-th keyword */ +var _aKWCode = [148]uint8{ + 1: uint8(TK_REINDEX), + 2: uint8(TK_INDEXED), + 3: uint8(TK_INDEX), + 4: uint8(TK_DESC), + 5: uint8(TK_ESCAPE), + 6: uint8(TK_EACH), + 7: uint8(TK_CHECK), + 8: uint8(TK_KEY), + 9: uint8(TK_BEFORE), + 10: uint8(TK_FOREIGN), + 11: uint8(TK_FOR), + 12: uint8(TK_IGNORE), + 13: uint8(TK_LIKE_KW), + 14: uint8(TK_EXPLAIN), + 15: uint8(TK_INSTEAD), + 16: uint8(TK_ADD), + 17: uint8(TK_DATABASE), + 18: uint8(TK_AS), + 19: uint8(TK_SELECT), + 20: uint8(TK_TABLE), + 21: uint8(TK_JOIN_KW), + 22: uint8(TK_THEN), + 23: uint8(TK_END), + 24: uint8(TK_DEFERRABLE), + 25: uint8(TK_ELSE), + 26: uint8(TK_EXCLUDE), + 27: uint8(TK_DELETE), + 28: uint8(TK_TEMP), + 29: uint8(TK_TEMP), + 30: uint8(TK_OR), + 31: uint8(TK_ISNULL), + 32: uint8(TK_NULLS), + 33: uint8(TK_SAVEPOINT), + 34: uint8(TK_INTERSECT), + 35: uint8(TK_TIES), + 36: uint8(TK_NOTNULL), + 37: uint8(TK_NOT), + 38: uint8(TK_NO), + 39: uint8(TK_NULL), + 40: uint8(TK_LIKE_KW), + 41: uint8(TK_EXCEPT), + 42: uint8(TK_TRANSACTION), + 43: uint8(TK_ACTION), + 44: uint8(TK_ON), + 45: uint8(TK_JOIN_KW), + 46: uint8(TK_ALTER), + 47: uint8(TK_RAISE), + 48: uint8(TK_EXCLUSIVE), + 49: uint8(TK_EXISTS), + 50: uint8(TK_CONSTRAINT), + 51: uint8(TK_INTO), + 52: uint8(TK_OFFSET), + 53: uint8(TK_OF), + 54: uint8(TK_SET), + 55: uint8(TK_TRIGGER), + 56: uint8(TK_RANGE), + 57: uint8(TK_GENERATED), + 58: uint8(TK_DETACH), + 59: uint8(TK_HAVING), + 60: uint8(TK_LIKE_KW), + 61: uint8(TK_BEGIN), + 62: uint8(TK_JOIN_KW), + 63: uint8(TK_REFERENCES), + 64: uint8(TK_UNIQUE), + 65: uint8(TK_QUERY), + 66: uint8(TK_WITHOUT), + 67: uint8(TK_WITH), + 68: uint8(TK_JOIN_KW), + 69: uint8(TK_RELEASE), + 70: uint8(TK_ATTACH), + 71: uint8(TK_BETWEEN), + 72: uint8(TK_NOTHING), + 73: uint8(TK_GROUPS), + 74: uint8(TK_GROUP), + 75: uint8(TK_CASCADE), + 76: uint8(TK_ASC), + 77: uint8(TK_DEFAULT), + 78: uint8(TK_CASE), + 79: uint8(TK_COLLATE), + 80: uint8(TK_CREATE), + 81: uint8(TK_CTIME_KW), + 82: uint8(TK_IMMEDIATE), + 83: uint8(TK_JOIN), + 84: uint8(TK_INSERT), + 85: uint8(TK_MATCH), + 86: uint8(TK_PLAN), + 87: uint8(TK_ANALYZE), + 88: uint8(TK_PRAGMA), + 89: uint8(TK_MATERIALIZED), + 90: uint8(TK_DEFERRED), + 91: uint8(TK_DISTINCT), + 92: uint8(TK_IS), + 93: uint8(TK_UPDATE), + 94: uint8(TK_VALUES), + 95: uint8(TK_VIRTUAL), + 96: uint8(TK_ALWAYS), + 97: uint8(TK_WHEN), + 98: uint8(TK_WHERE), + 99: uint8(TK_RECURSIVE), + 100: uint8(TK_ABORT), + 101: uint8(TK_AFTER), + 102: uint8(TK_RENAME), + 103: uint8(TK_AND), + 104: uint8(TK_DROP), + 105: uint8(TK_PARTITION), + 106: uint8(TK_AUTOINCR), + 107: uint8(TK_TO), + 108: uint8(TK_IN), + 109: uint8(TK_CAST), + 110: uint8(TK_COLUMNKW), + 111: uint8(TK_COMMIT), + 112: uint8(TK_CONFLICT), + 113: uint8(TK_JOIN_KW), + 114: uint8(TK_CTIME_KW), + 115: uint8(TK_CTIME_KW), + 116: uint8(TK_CURRENT), + 117: uint8(TK_PRECEDING), + 118: uint8(TK_FAIL), + 119: uint8(TK_LAST), + 120: uint8(TK_FILTER), + 121: uint8(TK_REPLACE), + 122: uint8(TK_FIRST), + 123: uint8(TK_FOLLOWING), + 124: uint8(TK_FROM), + 125: uint8(TK_JOIN_KW), + 126: uint8(TK_LIMIT), + 127: uint8(TK_IF), + 128: uint8(TK_ORDER), + 129: uint8(TK_RESTRICT), + 130: uint8(TK_OTHERS), + 131: uint8(TK_OVER), + 132: uint8(TK_RETURNING), + 133: uint8(TK_JOIN_KW), + 134: uint8(TK_ROLLBACK), + 135: uint8(TK_ROWS), + 136: uint8(TK_ROW), + 137: uint8(TK_UNBOUNDED), + 138: uint8(TK_UNION), + 139: uint8(TK_USING), + 140: uint8(TK_VACUUM), + 141: uint8(TK_VIEW), + 142: uint8(TK_WINDOW), + 143: uint8(TK_DO), + 144: uint8(TK_BY), + 145: uint8(TK_INITIALLY), + 146: uint8(TK_ALL), + 147: uint8(TK_PRIMARY), +} + +// C documentation +// +// /* Hash table decoded: +// ** 0: INSERT +// ** 1: IS +// ** 2: ROLLBACK TRIGGER +// ** 3: IMMEDIATE +// ** 4: PARTITION +// ** 5: TEMP +// ** 6: +// ** 7: +// ** 8: VALUES WITHOUT +// ** 9: +// ** 10: MATCH +// ** 11: NOTHING +// ** 12: +// ** 13: OF +// ** 14: TIES IGNORE +// ** 15: PLAN +// ** 16: INSTEAD INDEXED +// ** 17: +// ** 18: TRANSACTION RIGHT +// ** 19: WHEN +// ** 20: SET HAVING +// ** 21: MATERIALIZED IF +// ** 22: ROWS +// ** 23: SELECT +// ** 24: +// ** 25: +// ** 26: VACUUM SAVEPOINT +// ** 27: +// ** 28: LIKE UNION VIRTUAL REFERENCES +// ** 29: RESTRICT +// ** 30: +// ** 31: THEN REGEXP +// ** 32: TO +// ** 33: +// ** 34: BEFORE +// ** 35: +// ** 36: +// ** 37: FOLLOWING COLLATE CASCADE +// ** 38: CREATE +// ** 39: +// ** 40: CASE REINDEX +// ** 41: EACH +// ** 42: +// ** 43: QUERY +// ** 44: AND ADD +// ** 45: PRIMARY ANALYZE +// ** 46: +// ** 47: ROW ASC DETACH +// ** 48: CURRENT_TIME CURRENT_DATE +// ** 49: +// ** 50: +// ** 51: EXCLUSIVE TEMPORARY +// ** 52: +// ** 53: DEFERRED +// ** 54: DEFERRABLE +// ** 55: +// ** 56: DATABASE +// ** 57: +// ** 58: DELETE VIEW GENERATED +// ** 59: ATTACH +// ** 60: END +// ** 61: EXCLUDE +// ** 62: ESCAPE DESC +// ** 63: GLOB +// ** 64: WINDOW ELSE +// ** 65: COLUMN +// ** 66: FIRST +// ** 67: +// ** 68: GROUPS ALL +// ** 69: DISTINCT DROP KEY +// ** 70: BETWEEN +// ** 71: INITIALLY +// ** 72: BEGIN +// ** 73: FILTER CHECK ACTION +// ** 74: GROUP INDEX +// ** 75: +// ** 76: EXISTS DEFAULT +// ** 77: +// ** 78: FOR CURRENT_TIMESTAMP +// ** 79: EXCEPT +// ** 80: +// ** 81: CROSS +// ** 82: +// ** 83: +// ** 84: +// ** 85: CAST +// ** 86: FOREIGN AUTOINCREMENT +// ** 87: COMMIT +// ** 88: CURRENT AFTER ALTER +// ** 89: FULL FAIL CONFLICT +// ** 90: EXPLAIN +// ** 91: CONSTRAINT +// ** 92: FROM ALWAYS +// ** 93: +// ** 94: ABORT +// ** 95: +// ** 96: AS DO +// ** 97: REPLACE WITH RELEASE +// ** 98: BY RENAME +// ** 99: RANGE RAISE +// ** 100: OTHERS +// ** 101: USING NULLS +// ** 102: PRAGMA +// ** 103: JOIN ISNULL OFFSET +// ** 104: NOT +// ** 105: OR LAST LEFT +// ** 106: LIMIT +// ** 107: +// ** 108: +// ** 109: IN +// ** 110: INTO +// ** 111: OVER RECURSIVE +// ** 112: ORDER OUTER +// ** 113: +// ** 114: INTERSECT UNBOUNDED +// ** 115: +// ** 116: +// ** 117: RETURNING ON +// ** 118: +// ** 119: WHERE +// ** 120: NO INNER +// ** 121: NULL +// ** 122: +// ** 123: TABLE +// ** 124: NATURAL NOTNULL +// ** 125: PRECEDING +// ** 126: UPDATE UNIQUE +// */ +// /* Check to see if z[0..n-1] is a keyword. If it is, write the +// ** parser symbol code for that keyword into *pType. Always +// ** return the integer n (the length of the token). */ +func _keywordCode(tls *libc.TLS, z uintptr, n int32, pType uintptr) (r int32) { + var i, j int32 + var zKW uintptr + _, _, _ = i, j, zKW + i = (int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z)))])*int32(4) ^ int32(_sqlite3UpperToLower[uint8(*(*int8)(unsafe.Pointer(z + uintptr(n-int32(1)))))])*int32(3) ^ n*int32(1)) % int32(127) + i = int32(_aKWHash[i]) + for { + if !(i > 0) { + break + } + if int32(_aKWLen[i]) != n { + goto _1 + } + zKW = uintptr(unsafe.Pointer(&_zKWText)) + uintptr(_aKWOffset[i]) + if int32(*(*int8)(unsafe.Pointer(z))) & ^libc.Int32FromInt32(0x20) != int32(*(*int8)(unsafe.Pointer(zKW))) { + goto _1 + } + if int32(*(*int8)(unsafe.Pointer(z + 1))) & ^libc.Int32FromInt32(0x20) != int32(*(*int8)(unsafe.Pointer(zKW + 1))) { + goto _1 + } + j = int32(2) + for j < n && int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) & ^libc.Int32FromInt32(0x20) == int32(*(*int8)(unsafe.Pointer(zKW + uintptr(j)))) { + j++ + } + if j < n { + goto _1 + } + /* REINDEX */ + /* INDEXED */ + /* INDEX */ + /* DESC */ + /* ESCAPE */ + /* EACH */ + /* CHECK */ + /* KEY */ + /* BEFORE */ + /* FOREIGN */ + /* FOR */ + /* IGNORE */ + /* REGEXP */ + /* EXPLAIN */ + /* INSTEAD */ + /* ADD */ + /* DATABASE */ + /* AS */ + /* SELECT */ + /* TABLE */ + /* LEFT */ + /* THEN */ + /* END */ + /* DEFERRABLE */ + /* ELSE */ + /* EXCLUDE */ + /* DELETE */ + /* TEMPORARY */ + /* TEMP */ + /* OR */ + /* ISNULL */ + /* NULLS */ + /* SAVEPOINT */ + /* INTERSECT */ + /* TIES */ + /* NOTNULL */ + /* NOT */ + /* NO */ + /* NULL */ + /* LIKE */ + /* EXCEPT */ + /* TRANSACTION */ + /* ACTION */ + /* ON */ + /* NATURAL */ + /* ALTER */ + /* RAISE */ + /* EXCLUSIVE */ + /* EXISTS */ + /* CONSTRAINT */ + /* INTO */ + /* OFFSET */ + /* OF */ + /* SET */ + /* TRIGGER */ + /* RANGE */ + /* GENERATED */ + /* DETACH */ + /* HAVING */ + /* GLOB */ + /* BEGIN */ + /* INNER */ + /* REFERENCES */ + /* UNIQUE */ + /* QUERY */ + /* WITHOUT */ + /* WITH */ + /* OUTER */ + /* RELEASE */ + /* ATTACH */ + /* BETWEEN */ + /* NOTHING */ + /* GROUPS */ + /* GROUP */ + /* CASCADE */ + /* ASC */ + /* DEFAULT */ + /* CASE */ + /* COLLATE */ + /* CREATE */ + /* CURRENT_DATE */ + /* IMMEDIATE */ + /* JOIN */ + /* INSERT */ + /* MATCH */ + /* PLAN */ + /* ANALYZE */ + /* PRAGMA */ + /* MATERIALIZED */ + /* DEFERRED */ + /* DISTINCT */ + /* IS */ + /* UPDATE */ + /* VALUES */ + /* VIRTUAL */ + /* ALWAYS */ + /* WHEN */ + /* WHERE */ + /* RECURSIVE */ + /* ABORT */ + /* AFTER */ + /* RENAME */ + /* AND */ + /* DROP */ + /* PARTITION */ + /* AUTOINCREMENT */ + /* TO */ + /* IN */ + /* CAST */ + /* COLUMN */ + /* COMMIT */ + /* CONFLICT */ + /* CROSS */ + /* CURRENT_TIMESTAMP */ + /* CURRENT_TIME */ + /* CURRENT */ + /* PRECEDING */ + /* FAIL */ + /* LAST */ + /* FILTER */ + /* REPLACE */ + /* FIRST */ + /* FOLLOWING */ + /* FROM */ + /* FULL */ + /* LIMIT */ + /* IF */ + /* ORDER */ + /* RESTRICT */ + /* OTHERS */ + /* OVER */ + /* RETURNING */ + /* RIGHT */ + /* ROLLBACK */ + /* ROWS */ + /* ROW */ + /* UNBOUNDED */ + /* UNION */ + /* USING */ + /* VACUUM */ + /* VIEW */ + /* WINDOW */ + /* DO */ + /* BY */ + /* INITIALLY */ + /* ALL */ + /* PRIMARY */ + *(*int32)(unsafe.Pointer(pType)) = int32(_aKWCode[i]) + break + goto _1 + _1: + ; + i = int32(_aKWNext[i]) + } + return n +} + +func _sqlite3KeywordCode(tls *libc.TLS, z uintptr, n int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* id at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = int32(TK_ID) + if n >= int32(2) { + _keywordCode(tls, z, n, bp) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func Xsqlite3_keyword_name(tls *libc.TLS, i int32, pzName uintptr, pnName uintptr) (r int32) { + if i < 0 || i >= int32(SQLITE_N_KEYWORD) { + return int32(SQLITE_ERROR) + } + i++ + *(*uintptr)(unsafe.Pointer(pzName)) = uintptr(unsafe.Pointer(&_zKWText)) + uintptr(_aKWOffset[i]) + *(*int32)(unsafe.Pointer(pnName)) = int32(_aKWLen[i]) + return SQLITE_OK +} + +func Xsqlite3_keyword_count(tls *libc.TLS) (r int32) { + return int32(SQLITE_N_KEYWORD) +} + +func Xsqlite3_keyword_check(tls *libc.TLS, zName uintptr, nName int32) (r int32) { + return libc.BoolInt32(int32(TK_ID) != _sqlite3KeywordCode(tls, zName, nName)) +} + +/************** End of keywordhash.h *****************************************/ +/************** Continuing where we left off in tokenize.c *******************/ + +/* +** If X is a character that can be used in an identifier then +** IdChar(X) will be true. Otherwise it is false. +** +** For ASCII, any character with the high-order bit set is +** allowed in an identifier. For 7-bit characters, +** sqlite3IsIdChar[X] must be 1. +** +** For EBCDIC, the rules are more complex but have the same +** end result. +** +** Ticket #1066. the SQL standard does not allow '$' in the +** middle of identifiers. But many SQL implementations do. +** SQLite will allow '$' in identifiers for compatibility. +** But the feature is undocumented. + */ + +// C documentation +// +// /* Make the IdChar function accessible from ctime.c and alter.c */ +func _sqlite3IsIdChar(tls *libc.TLS, c Tu8) (r int32) { + return libc.BoolInt32(int32(_sqlite3CtypeMap[c])&int32(0x46) != 0) +} + +// C documentation +// +// /* +// ** Return the id of the next token in string (*pz). Before returning, set +// ** (*pz) to point to the byte following the parsed token. +// */ +func _getToken(tls *libc.TLS, pz uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var z uintptr + var _ /* t at bp+0 */ int32 + _ = z + z = *(*uintptr)(unsafe.Pointer(pz)) /* Token type to return */ + for cond := true; cond; cond = *(*int32)(unsafe.Pointer(bp)) == int32(TK_SPACE) { + z += uintptr(_sqlite3GetToken(tls, z, bp)) + } + if *(*int32)(unsafe.Pointer(bp)) == int32(TK_ID) || *(*int32)(unsafe.Pointer(bp)) == int32(TK_STRING) || *(*int32)(unsafe.Pointer(bp)) == int32(TK_JOIN_KW) || *(*int32)(unsafe.Pointer(bp)) == int32(TK_WINDOW) || *(*int32)(unsafe.Pointer(bp)) == int32(TK_OVER) || _sqlite3ParserFallback(tls, *(*int32)(unsafe.Pointer(bp))) == int32(TK_ID) { + *(*int32)(unsafe.Pointer(bp)) = int32(TK_ID) + } + *(*uintptr)(unsafe.Pointer(pz)) = z + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** The following three functions are called immediately after the tokenizer +// ** reads the keywords WINDOW, OVER and FILTER, respectively, to determine +// ** whether the token should be treated as a keyword or an SQL identifier. +// ** This cannot be handled by the usual lemon %fallback method, due to +// ** the ambiguity in some constructions. e.g. +// ** +// ** SELECT sum(x) OVER ... +// ** +// ** In the above, "OVER" might be a keyword, or it might be an alias for the +// ** sum(x) expression. If a "%fallback ID OVER" directive were added to +// ** grammar, then SQLite would always treat "OVER" as an alias, making it +// ** impossible to call a window-function without a FILTER clause. +// ** +// ** WINDOW is treated as a keyword if: +// ** +// ** * the following token is an identifier, or a keyword that can fallback +// ** to being an identifier, and +// ** * the token after than one is TK_AS. +// ** +// ** OVER is a keyword if: +// ** +// ** * the previous token was TK_RP, and +// ** * the next token is either TK_LP or an identifier. +// ** +// ** FILTER is a keyword if: +// ** +// ** * the previous token was TK_RP, and +// ** * the next token is TK_LP. +// */ +func _analyzeWindowKeyword(tls *libc.TLS, _z uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _z + var t int32 + _ = t + t = _getToken(tls, bp) + if t != int32(TK_ID) { + return int32(TK_ID) + } + t = _getToken(tls, bp) + if t != int32(TK_AS) { + return int32(TK_ID) + } + return int32(TK_WINDOW) +} + +func _analyzeOverKeyword(tls *libc.TLS, _z uintptr, lastToken int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _z + var t int32 + _ = t + if lastToken == int32(TK_RP) { + t = _getToken(tls, bp) + if t == int32(TK_LP) || t == int32(TK_ID) { + return int32(TK_OVER) + } + } + return int32(TK_ID) +} + +func _analyzeFilterKeyword(tls *libc.TLS, _z uintptr, lastToken int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _z + if lastToken == int32(TK_RP) && _getToken(tls, bp) == int32(TK_LP) { + return int32(TK_FILTER) + } + return int32(TK_ID) +} + +// C documentation +// +// /* +// ** Return the length (in bytes) of the token that begins at z[0]. +// ** Store the token type in *tokenType before returning. +// */ +func _sqlite3GetToken(tls *libc.TLS, z uintptr, tokenType uintptr) (r int32) { + var c, delim, i, n, v10, v14, v16, v19, v20, v3, v5, v7, v8 int32 + var v15, v6 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, delim, i, n, v10, v14, v15, v16, v19, v20, v3, v5, v6, v7, v8 + switch int32(_aiClass[*(*uint8)(unsafe.Pointer(z))]) { /* Switch on the character-class of the first byte + ** of the token. See the comment on the CC_ defines + ** above. */ + case int32(CC_SPACE): + i = int32(1) + for { + if !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x01) != 0) { + break + } + goto _1 + _1: + ; + i++ + } + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) + return i + case int32(CC_MINUS): + if int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32('-') { + i = int32(2) + for { + v3 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) + c = v3 + if !(v3 != 0 && c != int32('\n')) { + break + } + goto _2 + _2: + ; + i++ + } + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ + return i + } else { + if int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32('>') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_PTR) + return int32(2) + libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(z + 2))) == int32('>')) + } + } + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_MINUS) + return int32(1) + case int32(CC_LP): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_LP) + return int32(1) + case int32(CC_RP): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_RP) + return int32(1) + case int32(CC_SEMI): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SEMI) + return int32(1) + case int32(CC_PLUS): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_PLUS) + return int32(1) + case int32(CC_STAR): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_STAR) + return int32(1) + case int32(CC_SLASH): + if int32(*(*uint8)(unsafe.Pointer(z + 1))) != int32('*') || int32(*(*uint8)(unsafe.Pointer(z + 2))) == 0 { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SLASH) + return int32(1) + } + i = int32(3) + c = int32(*(*uint8)(unsafe.Pointer(z + 2))) + for { + if v6 = c != int32('*') || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('/'); v6 { + v5 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) + c = v5 + } + if !(v6 && v5 != 0) { + break + } + goto _4 + _4: + ; + i++ + } + if c != 0 { + i++ + } + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) /* IMP: R-22934-25134 */ + return i + case int32(CC_PERCENT): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_REM) + return int32(1) + case int32(CC_EQ): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_EQ) + return int32(1) + libc.BoolInt32(int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32('=')) + case int32(CC_LT): + v7 = int32(*(*uint8)(unsafe.Pointer(z + 1))) + c = v7 + if v7 == int32('=') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_LE) + return int32(2) + } else { + if c == int32('>') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_NE) + return int32(2) + } else { + if c == int32('<') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_LSHIFT) + return int32(2) + } else { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_LT) + return int32(1) + } + } + } + fallthrough + case int32(CC_GT): + v8 = int32(*(*uint8)(unsafe.Pointer(z + 1))) + c = v8 + if v8 == int32('=') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_GE) + return int32(2) + } else { + if c == int32('>') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_RSHIFT) + return int32(2) + } else { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_GT) + return int32(1) + } + } + fallthrough + case int32(CC_BANG): + if int32(*(*uint8)(unsafe.Pointer(z + 1))) != int32('=') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ILLEGAL) + return int32(1) + } else { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_NE) + return int32(2) + } + fallthrough + case int32(CC_PIPE): + if int32(*(*uint8)(unsafe.Pointer(z + 1))) != int32('|') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_BITOR) + return int32(1) + } else { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_CONCAT) + return int32(2) + } + fallthrough + case int32(CC_COMMA): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_COMMA) + return int32(1) + case int32(CC_AND): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_BITAND) + return int32(1) + case int32(CC_TILDA): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_BITNOT) + return int32(1) + case int32(CC_QUOTE): + delim = int32(*(*uint8)(unsafe.Pointer(z))) + i = int32(1) + for { + v10 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) + c = v10 + if !(v10 != 0) { + break + } + if c == delim { + if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+int32(1))))) == delim { + i++ + } else { + break + } + } + goto _9 + _9: + ; + i++ + } + if c == int32('\'') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_STRING) + return i + int32(1) + } else { + if c != 0 { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ID) + return i + int32(1) + } else { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ILLEGAL) + return i + } + } + fallthrough + case int32(CC_DOT): + if !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + 1))])&libc.Int32FromInt32(0x04) != 0) { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_DOT) + return int32(1) + } + fallthrough + case int32(CC_DIGIT): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_INTEGER) + if int32(*(*uint8)(unsafe.Pointer(z))) == int32('0') && (int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32('x') || int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32('X')) && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + 2))])&int32(0x08) != 0 { + i = int32(3) + for { + if !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x08) != 0) { + break + } + goto _11 + _11: + ; + i++ + } + return i + } + i = 0 + for { + if !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x04) != 0) { + break + } + goto _12 + _12: + ; + i++ + } + if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('.') { + i++ + for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x04) != 0 { + i++ + } + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_FLOAT) + } + if (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('e') || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) == int32('E')) && (int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+int32(1))))])&int32(0x04) != 0 || (int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+int32(1))))) == int32('+') || int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+int32(1))))) == int32('-')) && int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i+int32(2))))])&int32(0x04) != 0) { + i += int32(2) + for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x04) != 0 { + i++ + } + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_FLOAT) + } + for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ILLEGAL) + i++ + } + return i + case int32(CC_QUOTE2): + i = int32(1) + c = int32(*(*uint8)(unsafe.Pointer(z))) + for { + if v15 = c != int32(']'); v15 { + v14 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) + c = v14 + } + if !(v15 && v14 != 0) { + break + } + goto _13 + _13: + ; + i++ + } + if c == int32(']') { + v16 = int32(TK_ID) + } else { + v16 = int32(TK_ILLEGAL) + } + *(*int32)(unsafe.Pointer(tokenType)) = v16 + return i + case int32(CC_VARNUM): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_VARIABLE) + i = int32(1) + for { + if !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x04) != 0) { + break + } + goto _17 + _17: + ; + i++ + } + return i + case int32(CC_DOLLAR): + fallthrough + case int32(CC_VARALPHA): + n = 0 + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_VARIABLE) + i = int32(1) + for { + v19 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) + c = v19 + if !(v19 != 0) { + break + } + if int32(_sqlite3CtypeMap[uint8(c)])&int32(0x46) != 0 { + n++ + } else { + if c == int32('(') && n > 0 { + for { + i++ + goto _21 + _21: + ; + v20 = int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) + c = v20 + if !(v20 != 0 && !(int32(_sqlite3CtypeMap[uint8(c)])&libc.Int32FromInt32(0x01) != 0) && c != int32(')')) { + break + } + } + if c == int32(')') { + i++ + } else { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ILLEGAL) + } + break + } else { + if c == int32(':') && int32(*(*uint8)(unsafe.Pointer(z + uintptr(i+int32(1))))) == int32(':') { + i++ + } else { + break + } + } + } + goto _18 + _18: + ; + i++ + } + if n == 0 { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ILLEGAL) + } + return i + case int32(CC_KYWD0): + if int32(_aiClass[*(*uint8)(unsafe.Pointer(z + 1))]) > int32(CC_KYWD) { + i = int32(1) + break + } + i = int32(2) + for { + if !(int32(_aiClass[*(*uint8)(unsafe.Pointer(z + uintptr(i)))]) <= int32(CC_KYWD)) { + break + } + goto _22 + _22: + ; + i++ + } + if int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { + /* This token started out using characters that can appear in keywords, + ** but z[i] is a character not allowed within keywords, so this must + ** be an identifier instead */ + i++ + break + } + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ID) + return _keywordCode(tls, z, i, tokenType) + case CC_X: + if int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32('\'') { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_BLOB) + i = int32(2) + for { + if !(int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x08) != 0) { + break + } + goto _23 + _23: + ; + i++ + } + if int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') || i%int32(2) != 0 { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ILLEGAL) + for *(*uint8)(unsafe.Pointer(z + uintptr(i))) != 0 && int32(*(*uint8)(unsafe.Pointer(z + uintptr(i)))) != int32('\'') { + i++ + } + } + if *(*uint8)(unsafe.Pointer(z + uintptr(i))) != 0 { + i++ + } + return i + } + fallthrough + case int32(CC_KYWD): + fallthrough + case int32(CC_ID): + i = int32(1) + case int32(CC_BOM): + if int32(*(*uint8)(unsafe.Pointer(z + 1))) == int32(0xbb) && int32(*(*uint8)(unsafe.Pointer(z + 2))) == int32(0xbf) { + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_SPACE) + return int32(3) + } + i = int32(1) + case int32(CC_NUL): + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ILLEGAL) + return 0 + default: + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ILLEGAL) + return int32(1) + } + for int32(_sqlite3CtypeMap[*(*uint8)(unsafe.Pointer(z + uintptr(i)))])&int32(0x46) != 0 { + i++ + } + *(*int32)(unsafe.Pointer(tokenType)) = int32(TK_ID) + return i +} + +// C documentation +// +// /* +// ** Run the parser on the given SQL string. +// */ +func _sqlite3RunParser(tls *libc.TLS, pParse uintptr, zSql uintptr) (r int32) { + bp := tls.Alloc(2480) + defer tls.Free(2480) + var db, pEngine, pParentParse uintptr + var lastTokenParsed, mxSqlLen, n, nErr int32 + var _ /* sEngine at bp+8 */ TyyParser + var _ /* tokenType at bp+0 */ int32 + var _ /* x at bp+2432 */ TToken + _, _, _, _, _, _, _ = db, lastTokenParsed, mxSqlLen, n, nErr, pEngine, pParentParse + nErr = 0 /* The LEMON-generated LALR(1) parser */ + n = 0 /* type of the next token */ + lastTokenParsed = -int32(1) /* type of the previous token */ + db = (*TParse)(unsafe.Pointer(pParse)).Fdb /* Max length of an SQL string */ + pParentParse = uintptr(0) /* Space to hold the Lemon-generated Parser object */ + mxSqlLen = *(*int32)(unsafe.Pointer(db + 136 + 1*4)) + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0 { + libc.AtomicStoreNInt32(db+432, libc.Int32FromInt32(0), libc.Int32FromInt32(__ATOMIC_RELAXED)) + } + (*TParse)(unsafe.Pointer(pParse)).Frc = SQLITE_OK + (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql + pEngine = bp + 8 + _sqlite3ParserInit(tls, pEngine, pParse) + pParentParse = (*Tsqlite3)(unsafe.Pointer(db)).FpParse + (*Tsqlite3)(unsafe.Pointer(db)).FpParse = pParse + for int32(1) != 0 { + n = _sqlite3GetToken(tls, zSql, bp) + mxSqlLen -= n + if mxSqlLen < 0 { + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_TOOBIG) + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + break + } + if *(*int32)(unsafe.Pointer(bp)) >= int32(TK_WINDOW) { + if libc.AtomicLoadNInt32(db+432, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0 { + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_INTERRUPT) + (*TParse)(unsafe.Pointer(pParse)).FnErr++ + break + } + if *(*int32)(unsafe.Pointer(bp)) == int32(TK_SPACE) { + zSql += uintptr(n) + continue + } + if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { + /* Upon reaching the end of input, call the parser two more times + ** with tokens TK_SEMI and 0, in that order. */ + if lastTokenParsed == int32(TK_SEMI) { + *(*int32)(unsafe.Pointer(bp)) = 0 + } else { + if lastTokenParsed == 0 { + break + } else { + *(*int32)(unsafe.Pointer(bp)) = int32(TK_SEMI) + } + } + n = 0 + } else { + if *(*int32)(unsafe.Pointer(bp)) == int32(TK_WINDOW) { + *(*int32)(unsafe.Pointer(bp)) = _analyzeWindowKeyword(tls, zSql+6) + } else { + if *(*int32)(unsafe.Pointer(bp)) == int32(TK_OVER) { + *(*int32)(unsafe.Pointer(bp)) = _analyzeOverKeyword(tls, zSql+4, lastTokenParsed) + } else { + if *(*int32)(unsafe.Pointer(bp)) == int32(TK_FILTER) { + *(*int32)(unsafe.Pointer(bp)) = _analyzeFilterKeyword(tls, zSql+6, lastTokenParsed) + } else { + (*(*TToken)(unsafe.Pointer(bp + 2432))).Fz = zSql + (*(*TToken)(unsafe.Pointer(bp + 2432))).Fn = uint32(n) + _sqlite3ErrorMsg(tls, pParse, __ccgo_ts+23731, libc.VaList(bp+2456, bp+2432)) + break + } + } + } + } + } + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fz = zSql + (*TParse)(unsafe.Pointer(pParse)).FsLastToken.Fn = uint32(n) + _sqlite3Parser(tls, pEngine, *(*int32)(unsafe.Pointer(bp)), (*TParse)(unsafe.Pointer(pParse)).FsLastToken) + lastTokenParsed = *(*int32)(unsafe.Pointer(bp)) + zSql += uintptr(n) + if (*TParse)(unsafe.Pointer(pParse)).Frc != SQLITE_OK { + break + } + } + _sqlite3ParserFinalize(tls, pEngine) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + (*TParse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) + } + if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg != 0 || (*TParse)(unsafe.Pointer(pParse)).Frc != SQLITE_OK && (*TParse)(unsafe.Pointer(pParse)).Frc != int32(SQLITE_DONE) { + if (*TParse)(unsafe.Pointer(pParse)).FzErrMsg == uintptr(0) { + (*TParse)(unsafe.Pointer(pParse)).FzErrMsg = _sqlite3MPrintf(tls, db, __ccgo_ts+3827, libc.VaList(bp+2456, _sqlite3ErrStr(tls, (*TParse)(unsafe.Pointer(pParse)).Frc))) + } + Xsqlite3_log(tls, (*TParse)(unsafe.Pointer(pParse)).Frc, __ccgo_ts+23756, libc.VaList(bp+2456, (*TParse)(unsafe.Pointer(pParse)).FzErrMsg, (*TParse)(unsafe.Pointer(pParse)).FzTail)) + nErr++ + } + (*TParse)(unsafe.Pointer(pParse)).FzTail = zSql + Xsqlite3_free(tls, (*TParse)(unsafe.Pointer(pParse)).FapVtabLock) + if (*TParse)(unsafe.Pointer(pParse)).FpNewTable != 0 && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) != libc.Int32FromInt32(PARSE_MODE_NORMAL)) { + /* If the pParse->declareVtab flag is set, do not delete any table + ** structure built up in pParse->pNewTable. The calling code (see vtab.c) + ** will take responsibility for freeing the Table structure. + */ + _sqlite3DeleteTable(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpNewTable) + } + if (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger != 0 && !(int32((*TParse)(unsafe.Pointer(pParse)).FeParseMode) >= libc.Int32FromInt32(PARSE_MODE_RENAME)) { + _sqlite3DeleteTrigger(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpNewTrigger) + } + if (*TParse)(unsafe.Pointer(pParse)).FpVList != 0 { + _sqlite3DbNNFreeNN(tls, db, (*TParse)(unsafe.Pointer(pParse)).FpVList) + } + (*Tsqlite3)(unsafe.Pointer(db)).FpParse = pParentParse + return nErr +} + +/************** End of tokenize.c ********************************************/ +/************** Begin file complete.c ****************************************/ +/* +** 2001 September 15 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** An tokenizer for SQL +** +** This file contains C code that implements the sqlite3_complete() API. +** This code used to be part of the tokenizer.c source file. But by +** separating it out, the code will be automatically omitted from +** static links that do not use it. + */ +/* #include "sqliteInt.h" */ + +/* +** This is defined in tokenize.c. We just have to import the definition. + */ + +/* +** Token types used by the sqlite3_complete() routine. See the header +** comments on that procedure for additional information. + */ + +// C documentation +// +// /* +// ** Return TRUE if the given SQL string ends in a semicolon. +// ** +// ** Special handling is require for CREATE TRIGGER statements. +// ** Whenever the CREATE TRIGGER keywords are seen, the statement +// ** must end with ";END;". +// ** +// ** This implementation uses a state machine with 8 states: +// ** +// ** (0) INVALID We have not yet seen a non-whitespace character. +// ** +// ** (1) START At the beginning or end of an SQL statement. This routine +// ** returns 1 if it ends in the START state and 0 if it ends +// ** in any other state. +// ** +// ** (2) NORMAL We are in the middle of statement which ends with a single +// ** semicolon. +// ** +// ** (3) EXPLAIN The keyword EXPLAIN has been seen at the beginning of +// ** a statement. +// ** +// ** (4) CREATE The keyword CREATE has been seen at the beginning of a +// ** statement, possibly preceded by EXPLAIN and/or followed by +// ** TEMP or TEMPORARY +// ** +// ** (5) TRIGGER We are in the middle of a trigger definition that must be +// ** ended by a semicolon, the keyword END, and another semicolon. +// ** +// ** (6) SEMI We've seen the first semicolon in the ";END;" that occurs at +// ** the end of a trigger definition. +// ** +// ** (7) END We've seen the ";END" of the ";END;" that occurs at the end +// ** of a trigger definition. +// ** +// ** Transitions between states above are determined by tokens extracted +// ** from the input. The following tokens are significant: +// ** +// ** (0) tkSEMI A semicolon. +// ** (1) tkWS Whitespace. +// ** (2) tkOTHER Any other SQL token. +// ** (3) tkEXPLAIN The "explain" keyword. +// ** (4) tkCREATE The "create" keyword. +// ** (5) tkTEMP The "temp" or "temporary" keyword. +// ** (6) tkTRIGGER The "trigger" keyword. +// ** (7) tkEND The "end" keyword. +// ** +// ** Whitespace never causes a state transition and is always ignored. +// ** This means that a SQL string of all whitespace is invalid. +// ** +// ** If we compile with SQLITE_OMIT_TRIGGER, all of the computation needed +// ** to recognize the end of a trigger can be omitted. All we have to do +// ** is look for a semicolon that is not part of an string or comment. +// */ +func Xsqlite3_complete(tls *libc.TLS, zSql uintptr) (r int32) { + var c, nId int32 + var state, token Tu8 + _, _, _, _ = c, nId, state, token + state = uint8(0) /* Value of the next token */ + for *(*int8)(unsafe.Pointer(zSql)) != 0 { + switch int32(*(*int8)(unsafe.Pointer(zSql))) { + case int32(';'): /* A semicolon */ + token = uint8(tkSEMI) + case int32(' '): + fallthrough + case int32('\r'): + fallthrough + case int32('\t'): + fallthrough + case int32('\n'): + fallthrough + case int32('\f'): /* White space is ignored */ + token = uint8(tkWS) + case int32('/'): /* C-style comments */ + if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('*') { + token = uint8(tkOTHER) + break + } + zSql += uintptr(2) + for *(*int8)(unsafe.Pointer(zSql)) != 0 && (int32(*(*int8)(unsafe.Pointer(zSql))) != int32('*') || int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('/')) { + zSql++ + } + if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { + return 0 + } + zSql++ + token = uint8(tkWS) + case int32('-'): /* SQL-style comments from "--" to end of line */ + if int32(*(*int8)(unsafe.Pointer(zSql + 1))) != int32('-') { + token = uint8(tkOTHER) + break + } + for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != int32('\n') { + zSql++ + } + if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { + return libc.BoolInt32(int32(state) == int32(1)) + } + token = uint8(tkWS) + case int32('['): /* Microsoft-style identifiers in [...] */ + zSql++ + for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != int32(']') { + zSql++ + } + if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { + return 0 + } + token = uint8(tkOTHER) + case int32('`'): /* Grave-accent quoted symbols used by MySQL */ + fallthrough + case int32('"'): /* single- and double-quoted strings */ + fallthrough + case int32('\''): + c = int32(*(*int8)(unsafe.Pointer(zSql))) + zSql++ + for *(*int8)(unsafe.Pointer(zSql)) != 0 && int32(*(*int8)(unsafe.Pointer(zSql))) != c { + zSql++ + } + if int32(*(*int8)(unsafe.Pointer(zSql))) == 0 { + return 0 + } + token = uint8(tkOTHER) + default: + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zSql)))])&int32(0x46) != 0 { + nId = int32(1) + for { + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zSql + uintptr(nId))))])&int32(0x46) != 0) { + break + } + goto _1 + _1: + ; + nId++ + } + switch int32(*(*int8)(unsafe.Pointer(zSql))) { + case int32('c'): + fallthrough + case int32('C'): + if nId == int32(6) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23767, int32(6)) == 0 { + token = uint8(tkCREATE) + } else { + token = uint8(tkOTHER) + } + case int32('t'): + fallthrough + case int32('T'): + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+20411, int32(7)) == 0 { + token = uint8(tkTRIGGER) + } else { + if nId == int32(4) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23774, int32(4)) == 0 { + token = uint8(tkTEMP) + } else { + if nId == int32(9) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23779, int32(9)) == 0 { + token = uint8(tkTEMP) + } else { + token = uint8(tkOTHER) + } + } + } + case int32('e'): + fallthrough + case int32('E'): + if nId == int32(3) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23789, int32(3)) == 0 { + token = uint8(tkEND) + } else { + if nId == int32(7) && Xsqlite3_strnicmp(tls, zSql, __ccgo_ts+23793, int32(7)) == 0 { + token = uint8(tkEXPLAIN) + } else { + token = uint8(tkOTHER) + } + } + default: + token = uint8(tkOTHER) + break + } + zSql += uintptr(nId - int32(1)) + } else { + /* Operators and special symbols */ + token = uint8(tkOTHER) + } + break + } + state = *(*Tu8)(unsafe.Pointer(uintptr(unsafe.Pointer(&_trans)) + uintptr(state)*8 + uintptr(token))) + zSql++ + } + return libc.BoolInt32(int32(state) == int32(1)) +} + +/* A complex statement machine used to detect the end of a CREATE TRIGGER + ** statement. This is the normal case. + */ +var _trans = [8][8]Tu8{ + 0: { + 0: uint8(1), + 2: uint8(2), + 3: uint8(3), + 4: uint8(4), + 5: uint8(2), + 6: uint8(2), + 7: uint8(2), + }, + 1: { + 0: uint8(1), + 1: uint8(1), + 2: uint8(2), + 3: uint8(3), + 4: uint8(4), + 5: uint8(2), + 6: uint8(2), + 7: uint8(2), + }, + 2: { + 0: uint8(1), + 1: uint8(2), + 2: uint8(2), + 3: uint8(2), + 4: uint8(2), + 5: uint8(2), + 6: uint8(2), + 7: uint8(2), + }, + 3: { + 0: uint8(1), + 1: uint8(3), + 2: uint8(3), + 3: uint8(2), + 4: uint8(4), + 5: uint8(2), + 6: uint8(2), + 7: uint8(2), + }, + 4: { + 0: uint8(1), + 1: uint8(4), + 2: uint8(2), + 3: uint8(2), + 4: uint8(2), + 5: uint8(4), + 6: uint8(5), + 7: uint8(2), + }, + 5: { + 0: uint8(6), + 1: uint8(5), + 2: uint8(5), + 3: uint8(5), + 4: uint8(5), + 5: uint8(5), + 6: uint8(5), + 7: uint8(5), + }, + 6: { + 0: uint8(6), + 1: uint8(6), + 2: uint8(5), + 3: uint8(5), + 4: uint8(5), + 5: uint8(5), + 6: uint8(5), + 7: uint8(7), + }, + 7: { + 0: uint8(1), + 1: uint8(7), + 2: uint8(5), + 3: uint8(5), + 4: uint8(5), + 5: uint8(5), + 6: uint8(5), + 7: uint8(5), + }, +} + +// C documentation +// +// /* +// ** This routine is the same as the sqlite3_complete() routine described +// ** above, except that the parameter is required to be UTF-16 encoded, not +// ** UTF-8. +// */ +func Xsqlite3_complete16(tls *libc.TLS, zSql uintptr) (r int32) { + var pVal, zSql8 uintptr + var rc int32 + _, _, _ = pVal, rc, zSql8 + rc = Xsqlite3_initialize(tls) + if rc != 0 { + return rc + } + pVal = _sqlite3ValueNew(tls, uintptr(0)) + _sqlite3ValueSetStr(tls, pVal, -int32(1), zSql, uint8(SQLITE_UTF16LE), libc.UintptrFromInt32(0)) + zSql8 = _sqlite3ValueText(tls, pVal, uint8(SQLITE_UTF8)) + if zSql8 != 0 { + rc = Xsqlite3_complete(tls, zSql8) + } else { + rc = int32(SQLITE_NOMEM) + } + _sqlite3ValueFree(tls, pVal) + return rc & int32(0xff) +} + +/************** End of rtree.h ***********************************************/ +/************** Continuing where we left off in main.c ***********************/ + +// C documentation +// +// /* +// ** This is an extension initializer that is a no-op and always +// ** succeeds, except that it fails if the fault-simulation is set +// ** to 500. +// */ +func _sqlite3TestExtInit(tls *libc.TLS, db uintptr) (r int32) { + _ = db + return _sqlite3FaultSim(tls, int32(500)) +} + +// C documentation +// +// /* +// ** An array of pointers to extension initializer functions for +// ** built-in extensions. +// */ +var _sqlite3BuiltinExtensions = [5]uintptr{} + +func init() { + p := unsafe.Pointer(&_sqlite3BuiltinExtensions) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_sqlite3Fts5Init) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_sqlite3RtreeInit) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_sqlite3DbstatRegister) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_sqlite3TestExtInit) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_sqlite3JsonTableFunctions) +} + +// C documentation +// +// /* IMPLEMENTATION-OF: R-53536-42575 The sqlite3_libversion() function returns +// ** a pointer to the to the sqlite3_version[] string constant. +// */ +func Xsqlite3_libversion(tls *libc.TLS) (r uintptr) { + return uintptr(unsafe.Pointer(&Xsqlite3_version)) +} + +/* IMPLEMENTATION-OF: R-25063-23286 The sqlite3_sourceid() function returns a +** pointer to a string constant whose value is the same as the +** SQLITE_SOURCE_ID C preprocessor macro. Except if SQLite is built using +** an edited copy of the amalgamation, then the last four characters of +** the hash might be different from SQLITE_SOURCE_ID. + */ +/* SQLITE_API const char *sqlite3_sourceid(void){ return SQLITE_SOURCE_ID; } */ + +// C documentation +// +// /* IMPLEMENTATION-OF: R-35210-63508 The sqlite3_libversion_number() function +// ** returns an integer equal to SQLITE_VERSION_NUMBER. +// */ +func Xsqlite3_libversion_number(tls *libc.TLS) (r int32) { + return int32(SQLITE_VERSION_NUMBER) +} + +// C documentation +// +// /* IMPLEMENTATION-OF: R-20790-14025 The sqlite3_threadsafe() function returns +// ** zero if and only if SQLite was compiled with mutexing code omitted due to +// ** the SQLITE_THREADSAFE compile-time option being set to 0. +// */ +func Xsqlite3_threadsafe(tls *libc.TLS) (r int32) { + return int32(SQLITE_THREADSAFE) +} + +// C documentation +// +// /* +// ** Determine whether or not high-precision (long double) floating point +// ** math works correctly on CPU currently running. +// */ +func _hasHighPrecisionDouble(tls *libc.TLS, rc int32) (r int32) { + var a, b, c float64 + _, _, _ = a, b, c + if uint64(8) <= uint64(8) { + /* If the size of "long double" is not more than 8, then + ** high-precision math is not possible. */ + return 0 + } else { + rc++ + a = float64(1) + float64(rc)*float64(0.1) + b = float64(1e+18) + float64(rc)*float64(25) + c = a + b + return libc.BoolInt32(b != c) + } + return r +} + +// C documentation +// +// /* +// ** Initialize SQLite. +// ** +// ** This routine must be called to initialize the memory allocation, +// ** VFS, and mutex subsystems prior to doing any serious work with +// ** SQLite. But as long as you do not compile with SQLITE_OMIT_AUTOINIT +// ** this routine will be called automatically by key routines such as +// ** sqlite3_open(). +// ** +// ** This routine is a no-op except on its very first call for the process, +// ** or for the first call after a call to sqlite3_shutdown. +// ** +// ** The first thread to call this routine runs the initialization to +// ** completion. If subsequent threads call this routine before the first +// ** thread has finished the initialization process, then the subsequent +// ** threads must block until the first thread finishes with the initialization. +// ** +// ** The first thread might call this routine recursively. Recursive +// ** calls to this routine should not block, of course. Otherwise the +// ** initialization process would never complete. +// ** +// ** Let X be the first thread to enter this routine. Let Y be some other +// ** thread. Then while the initial invocation of this routine by X is +// ** incomplete, it is required that: +// ** +// ** * Calls to this routine from Y must block until the outer-most +// ** call by X completes. +// ** +// ** * Recursive calls to this routine from thread X return immediately +// ** without blocking. +// */ +func Xsqlite3_initialize(tls *libc.TLS) (r int32) { + ng := runtime.GOMAXPROCS(1) + defer func() { runtime.GOMAXPROCS(ng) }() + var pMainMtx uintptr + var rc int32 + _, _ = pMainMtx, rc /* Result code */ + /* If the following assert() fails on some obscure processor/compiler + ** combination, the work-around is to set the correct pointer + ** size at compile-time using -DSQLITE_PTRSIZE=n compile-time option */ + /* If SQLite is already completely initialized, then this call + ** to sqlite3_initialize() should be a no-op. But the initialization + ** must be complete. So isInit must not be set until the very end + ** of this routine. + */ + if _sqlite3Config.FisInit != 0 { + _sqlite3MemoryBarrier(tls) + return SQLITE_OK + } + /* Make sure the mutex subsystem is initialized. If unable to + ** initialize the mutex subsystem, return early with the error. + ** If the system is so sick that we are unable to allocate a mutex, + ** there is not much SQLite is going to be able to do. + ** + ** The mutex subsystem must take care of serializing its own + ** initialization. + */ + rc = _sqlite3MutexInit(tls) + if rc != 0 { + return rc + } + /* Initialize the malloc() system and the recursive pInitMutex mutex. + ** This operation is protected by the STATIC_MAIN mutex. Note that + ** MutexAlloc() is called for a static mutex prior to initializing the + ** malloc subsystem - this implies that the allocation of a static + ** mutex must not require support from the malloc subsystem. + */ + pMainMtx = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN)) + Xsqlite3_mutex_enter(tls, pMainMtx) + _sqlite3Config.FisMutexInit = int32(1) + if !(_sqlite3Config.FisMallocInit != 0) { + rc = _sqlite3MallocInit(tls) + } + if rc == SQLITE_OK { + _sqlite3Config.FisMallocInit = int32(1) + if !(_sqlite3Config.FpInitMutex != 0) { + _sqlite3Config.FpInitMutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_RECURSIVE)) + if _sqlite3Config.FbCoreMutex != 0 && !(_sqlite3Config.FpInitMutex != 0) { + rc = int32(SQLITE_NOMEM) + } + } + } + if rc == SQLITE_OK { + _sqlite3Config.FnRefInitMutex++ + } + Xsqlite3_mutex_leave(tls, pMainMtx) + /* If rc is not SQLITE_OK at this point, then either the malloc + ** subsystem could not be initialized or the system failed to allocate + ** the pInitMutex mutex. Return an error in either case. */ + if rc != SQLITE_OK { + return rc + } + /* Do the rest of the initialization under the recursive mutex so + ** that we will be able to handle recursive calls into + ** sqlite3_initialize(). The recursive calls normally come through + ** sqlite3_os_init() when it invokes sqlite3_vfs_register(), but other + ** recursive calls might also be possible. + ** + ** IMPLEMENTATION-OF: R-00140-37445 SQLite automatically serializes calls + ** to the xInit method, so the xInit method need not be threadsafe. + ** + ** The following mutex is what serializes access to the appdef pcache xInit + ** methods. The sqlite3_pcache_methods.xInit() all is embedded in the + ** call to sqlite3PcacheInitialize(). + */ + Xsqlite3_mutex_enter(tls, _sqlite3Config.FpInitMutex) + if _sqlite3Config.FisInit == 0 && _sqlite3Config.FinProgress == 0 { + _sqlite3Config.FinProgress = int32(1) + libc.Xmemset(tls, uintptr(unsafe.Pointer(&_sqlite3BuiltinFunctions)), 0, uint64(184)) + _sqlite3RegisterBuiltinFunctions(tls) + if _sqlite3Config.FisPCacheInit == 0 { + rc = _sqlite3PcacheInitialize(tls) + } + if rc == SQLITE_OK { + _sqlite3Config.FisPCacheInit = int32(1) + rc = _sqlite3OsInit(tls) + } + if rc == SQLITE_OK { + rc = _sqlite3MemdbInit(tls) + } + if rc == SQLITE_OK { + _sqlite3PCacheBufferSetup(tls, _sqlite3Config.FpPage, _sqlite3Config.FszPage, _sqlite3Config.FnPage) + _sqlite3MemoryBarrier(tls) + _sqlite3Config.FisInit = int32(1) + } + _sqlite3Config.FinProgress = 0 + } + Xsqlite3_mutex_leave(tls, _sqlite3Config.FpInitMutex) + /* Go back under the static mutex and clean up the recursive + ** mutex to prevent a resource leak. + */ + Xsqlite3_mutex_enter(tls, pMainMtx) + _sqlite3Config.FnRefInitMutex-- + if _sqlite3Config.FnRefInitMutex <= 0 { + Xsqlite3_mutex_free(tls, _sqlite3Config.FpInitMutex) + _sqlite3Config.FpInitMutex = uintptr(0) + } + Xsqlite3_mutex_leave(tls, pMainMtx) + /* The following is just a sanity check to make sure SQLite has + ** been compiled correctly. It is important to run this code, but + ** we don't want to run it too often and soak up CPU cycles for no + ** reason. So we run it once during initialization. + */ + /* Do extra initialization steps requested by the SQLITE_EXTRA_INIT + ** compile-time option. + */ + /* Experimentally determine if high-precision floating point is + ** available. */ + _sqlite3Config.FbUseLongDouble = uint8(_hasHighPrecisionDouble(tls, rc)) + return rc +} + +// C documentation +// +// /* +// ** Undo the effects of sqlite3_initialize(). Must not be called while +// ** there are outstanding database connections or memory allocations or +// ** while any part of SQLite is otherwise in use in any thread. This +// ** routine is not threadsafe. But it is safe to invoke this routine +// ** on when SQLite is already shut down. If SQLite is already shut down +// ** when this routine is invoked, then this routine is a harmless no-op. +// */ +func Xsqlite3_shutdown(tls *libc.TLS) (r int32) { + if _sqlite3Config.FisInit != 0 { + Xsqlite3_os_end(tls) + Xsqlite3_reset_auto_extension(tls) + _sqlite3Config.FisInit = 0 + } + if _sqlite3Config.FisPCacheInit != 0 { + _sqlite3PcacheShutdown(tls) + _sqlite3Config.FisPCacheInit = 0 + } + if _sqlite3Config.FisMallocInit != 0 { + _sqlite3MallocEnd(tls) + _sqlite3Config.FisMallocInit = 0 + /* The heap subsystem has now been shutdown and these values are supposed + ** to be NULL or point to memory that was obtained from sqlite3_malloc(), + ** which would rely on that heap subsystem; therefore, make sure these + ** values cannot refer to heap memory that was just invalidated when the + ** heap subsystem was shutdown. This is only done if the current call to + ** this function resulted in the heap subsystem actually being shutdown. + */ + Xsqlite3_data_directory = uintptr(0) + Xsqlite3_temp_directory = uintptr(0) + } + if _sqlite3Config.FisMutexInit != 0 { + _sqlite3MutexEnd(tls) + _sqlite3Config.FisMutexInit = 0 + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This API allows applications to modify the global configuration of +// ** the SQLite library at run-time. +// ** +// ** This routine should only be called when there are no outstanding +// ** database connections or memory allocations. This routine is not +// ** threadsafe. Failure to heed these warnings can lead to unpredictable +// ** behavior. +// */ +func Xsqlite3_config(tls *libc.TLS, op int32, va uintptr) (r int32) { + var ap Tva_list + var bOpenUri, rc int32 + var mxMmap, szMmap Tsqlite3_int64 + var pLogArg, xLog uintptr + _, _, _, _, _, _, _ = ap, bOpenUri, mxMmap, pLogArg, rc, szMmap, xLog + rc = SQLITE_OK + /* sqlite3_config() normally returns SQLITE_MISUSE if it is invoked while + ** the SQLite library is in use. Except, a few selected opcodes + ** are allowed. + */ + if _sqlite3Config.FisInit != 0 { + if op < 0 || op > int32(63) || libc.Uint64FromInt32(1)< int64(SQLITE_MAX_MMAP_SIZE) { + mxMmap = int64(SQLITE_MAX_MMAP_SIZE) + } + if szMmap < 0 { + szMmap = SQLITE_DEFAULT_MMAP_SIZE + } + if szMmap > mxMmap { + szMmap = mxMmap + } + _sqlite3Config.FmxMmap = mxMmap + _sqlite3Config.FszMmap = szMmap + case int32(SQLITE_CONFIG_PMASZ): + _sqlite3Config.FszPma = libc.VaUint32(&ap) + case int32(SQLITE_CONFIG_STMTJRNL_SPILL): + _sqlite3Config.FnStmtSpill = libc.VaInt32(&ap) + case int32(SQLITE_CONFIG_MEMDB_MAXSIZE): + _sqlite3Config.FmxMemdbSize = libc.VaInt64(&ap) + default: + rc = int32(SQLITE_ERROR) + break + } + _ = ap + return rc +} + +var _mAnytimeConfigOption = libc.Uint64FromInt32(0) | libc.Uint64FromInt32(1)< 0 { + return int32(SQLITE_BUSY) + } + /* Free any existing lookaside buffer for this handle before + ** allocating a new one so we don't have to have space for + ** both at the same time. + */ + if (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbMalloced != 0 { + Xsqlite3_free(tls, (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) + } + /* The size of a lookaside slot after ROUNDDOWN8 needs to be larger + ** than a pointer to be useful. + */ + sz = sz & ^libc.Int32FromInt32(7) /* IMP: R-33038-09382 */ + if sz <= libc.Int32FromInt64(8) { + sz = 0 + } + if cnt < 0 { + cnt = 0 + } + if sz == 0 || cnt == 0 { + sz = 0 + pStart = uintptr(0) + } else { + if pBuf == uintptr(0) { + _sqlite3BeginBenignMalloc(tls) + pStart = _sqlite3Malloc(tls, uint64(szAlloc)) /* IMP: R-61949-35727 */ + _sqlite3EndBenignMalloc(tls) + if pStart != 0 { + szAlloc = int64(_sqlite3MallocSize(tls, pStart)) + } + } else { + pStart = pBuf + } + } + if sz >= libc.Int32FromInt32(LOOKASIDE_SMALL)*libc.Int32FromInt32(3) { + nBig = int32(szAlloc / int64(libc.Int32FromInt32(3)*libc.Int32FromInt32(LOOKASIDE_SMALL)+sz)) + nSm = int32((szAlloc - int64(sz*nBig)) / int64(LOOKASIDE_SMALL)) + } else { + if sz >= libc.Int32FromInt32(LOOKASIDE_SMALL)*libc.Int32FromInt32(2) { + nBig = int32(szAlloc / int64(libc.Int32FromInt32(LOOKASIDE_SMALL)+sz)) + nSm = int32((szAlloc - int64(sz*nBig)) / int64(LOOKASIDE_SMALL)) + } else { + if sz > 0 { + nBig = int32(szAlloc / int64(sz)) + nSm = 0 + } else { + v1 = libc.Int32FromInt32(0) + nSm = v1 + nBig = v1 + } + } + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart = pStart + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpInit = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpFree = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(sz) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FszTrue = uint16(sz) + if pStart != 0 { + p = pStart + i = 0 + for { + if !(i < nBig) { + break + } + (*TLookasideSlot)(unsafe.Pointer(p)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpInit + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpInit = p + p = p + uintptr(sz) + goto _2 + _2: + ; + i++ + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle = p + i = 0 + for { + if !(i < nSm) { + break + } + (*TLookasideSlot)(unsafe.Pointer(p)).FpNext = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = p + p = p + 128 + goto _3 + _3: + ; + i++ + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = p + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable = uint32(0) + if pBuf == uintptr(0) { + v4 = int32(1) + } else { + v4 = 0 + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbMalloced = uint8(v4) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FnSlot = uint32(nBig + nSm) + } else { + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallInit = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpSmallFree = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpMiddle = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable = uint32(1) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbMalloced = uint8(0) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FnSlot = uint32(0) + } + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpTrueEnd = (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpEnd + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return the mutex associated with a database connection. +// */ +func Xsqlite3_db_mutex(tls *libc.TLS, db uintptr) (r uintptr) { + return (*Tsqlite3)(unsafe.Pointer(db)).Fmutex +} + +// C documentation +// +// /* +// ** Free up as much memory as we can from the given database +// ** connection. +// */ +func Xsqlite3_db_release_memory(tls *libc.TLS, db uintptr) (r int32) { + var i int32 + var pBt, pPager uintptr + _, _, _ = i, pBt, pPager + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + _sqlite3BtreeEnterAll(tls, db) + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if pBt != 0 { + pPager = _sqlite3BtreePager(tls, pBt) + _sqlite3PagerShrink(tls, pPager) + } + goto _1 + _1: + ; + i++ + } + _sqlite3BtreeLeaveAll(tls, db) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Flush any dirty pages in the pager-cache for any attached database +// ** to disk. +// */ +func Xsqlite3_db_cacheflush(tls *libc.TLS, db uintptr) (r int32) { + var bSeenBusy, i, rc, v2 int32 + var pBt, pPager uintptr + _, _, _, _, _, _ = bSeenBusy, i, pBt, pPager, rc, v2 + rc = SQLITE_OK + bSeenBusy = 0 + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + _sqlite3BtreeEnterAll(tls, db) + i = 0 + for { + if !(rc == SQLITE_OK && i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if pBt != 0 && _sqlite3BtreeTxnState(tls, pBt) == int32(SQLITE_TXN_WRITE) { + pPager = _sqlite3BtreePager(tls, pBt) + rc = _sqlite3PagerFlush(tls, pPager) + if rc == int32(SQLITE_BUSY) { + bSeenBusy = int32(1) + rc = SQLITE_OK + } + } + goto _1 + _1: + ; + i++ + } + _sqlite3BtreeLeaveAll(tls, db) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if rc == SQLITE_OK && bSeenBusy != 0 { + v2 = int32(SQLITE_BUSY) + } else { + v2 = rc + } + return v2 +} + +// C documentation +// +// /* +// ** Configuration settings for an individual database connection +// */ +func Xsqlite3_db_config(tls *libc.TLS, db uintptr, op int32, va uintptr) (r int32) { + var ap Tva_list + var cnt, onoff, rc, sz int32 + var i uint32 + var oldFlags Tu64 + var pBuf, pRes uintptr + _, _, _, _, _, _, _, _, _ = ap, cnt, i, oldFlags, onoff, pBuf, pRes, rc, sz + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + ap = va + switch op { + case int32(SQLITE_DBCONFIG_MAINDBNAME): + /* IMP: R-06824-28531 */ + /* IMP: R-36257-52125 */ + (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FzDbSName = libc.VaUintptr(&ap) + rc = SQLITE_OK + case int32(SQLITE_DBCONFIG_LOOKASIDE): + pBuf = libc.VaUintptr(&ap) /* IMP: R-26835-10964 */ + sz = libc.VaInt32(&ap) /* IMP: R-47871-25994 */ + cnt = libc.VaInt32(&ap) /* IMP: R-04460-53386 */ + rc = _setupLookaside(tls, db, pBuf, sz, cnt) + default: + rc = int32(SQLITE_ERROR) /* IMP: R-42790-23372 */ + i = uint32(0) + for { + if !(i < uint32(int32(libc.Uint64FromInt64(144)/libc.Uint64FromInt64(8)))) { + break + } + if _aFlagOp[i].Fop == op { + onoff = libc.VaInt32(&ap) + pRes = libc.VaUintptr(&ap) + oldFlags = (*Tsqlite3)(unsafe.Pointer(db)).Fflags + if onoff > 0 { + *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(_aFlagOp[i].Fmask) + } else { + if onoff == 0 { + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^uint64(_aFlagOp[i].Fmask) + } + } + if oldFlags != (*Tsqlite3)(unsafe.Pointer(db)).Fflags { + _sqlite3ExpirePreparedStatements(tls, db, 0) + } + if pRes != 0 { + *(*int32)(unsafe.Pointer(pRes)) = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).Fflags&uint64(_aFlagOp[i].Fmask) != uint64(0)) + } + rc = SQLITE_OK + break + } + goto _1 + _1: + ; + i++ + } + break + } + _ = ap + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +var _aFlagOp = [18]struct { + Fop int32 + Fmask Tu32 +}{ + 0: { + Fop: int32(SQLITE_DBCONFIG_ENABLE_FKEY), + Fmask: uint32(SQLITE_ForeignKeys), + }, + 1: { + Fop: int32(SQLITE_DBCONFIG_ENABLE_TRIGGER), + Fmask: uint32(SQLITE_EnableTrigger), + }, + 2: { + Fop: int32(SQLITE_DBCONFIG_ENABLE_VIEW), + Fmask: uint32(SQLITE_EnableView), + }, + 3: { + Fop: int32(SQLITE_DBCONFIG_ENABLE_FTS3_TOKENIZER), + Fmask: uint32(SQLITE_Fts3Tokenizer), + }, + 4: { + Fop: int32(SQLITE_DBCONFIG_ENABLE_LOAD_EXTENSION), + Fmask: uint32(SQLITE_LoadExtension), + }, + 5: { + Fop: int32(SQLITE_DBCONFIG_NO_CKPT_ON_CLOSE), + Fmask: uint32(SQLITE_NoCkptOnClose), + }, + 6: { + Fop: int32(SQLITE_DBCONFIG_ENABLE_QPSG), + Fmask: uint32(SQLITE_EnableQPSG), + }, + 7: { + Fop: int32(SQLITE_DBCONFIG_TRIGGER_EQP), + Fmask: uint32(SQLITE_TriggerEQP), + }, + 8: { + Fop: int32(SQLITE_DBCONFIG_RESET_DATABASE), + Fmask: uint32(SQLITE_ResetDatabase), + }, + 9: { + Fop: int32(SQLITE_DBCONFIG_DEFENSIVE), + Fmask: uint32(SQLITE_Defensive), + }, + 10: { + Fop: int32(SQLITE_DBCONFIG_WRITABLE_SCHEMA), + Fmask: uint32(libc.Int32FromInt32(SQLITE_WriteSchema) | libc.Int32FromInt32(SQLITE_NoSchemaError)), + }, + 11: { + Fop: int32(SQLITE_DBCONFIG_LEGACY_ALTER_TABLE), + Fmask: uint32(SQLITE_LegacyAlter), + }, + 12: { + Fop: int32(SQLITE_DBCONFIG_DQS_DDL), + Fmask: uint32(SQLITE_DqsDDL), + }, + 13: { + Fop: int32(SQLITE_DBCONFIG_DQS_DML), + Fmask: uint32(SQLITE_DqsDML), + }, + 14: { + Fop: int32(SQLITE_DBCONFIG_LEGACY_FILE_FORMAT), + Fmask: uint32(SQLITE_LegacyFileFmt), + }, + 15: { + Fop: int32(SQLITE_DBCONFIG_TRUSTED_SCHEMA), + Fmask: uint32(SQLITE_TrustedSchema), + }, + 16: { + Fop: int32(SQLITE_DBCONFIG_STMT_SCANSTATUS), + Fmask: uint32(SQLITE_StmtScanStatus), + }, + 17: { + Fop: int32(SQLITE_DBCONFIG_REVERSE_SCANORDER), + Fmask: uint32(SQLITE_ReverseOrder), + }, +} + +// C documentation +// +// /* +// ** This is the default collating function named "BINARY" which is always +// ** available. +// */ +func _binCollFunc(tls *libc.TLS, NotUsed uintptr, nKey1 int32, pKey1 uintptr, nKey2 int32, pKey2 uintptr) (r int32) { + var n, rc, v1 int32 + _, _, _ = n, rc, v1 + _ = NotUsed + if nKey1 < nKey2 { + v1 = nKey1 + } else { + v1 = nKey2 + } + n = v1 + /* EVIDENCE-OF: R-65033-28449 The built-in BINARY collation compares + ** strings byte by byte using the memcmp() function from the standard C + ** library. */ + rc = libc.Xmemcmp(tls, pKey1, pKey2, uint64(n)) + if rc == 0 { + rc = nKey1 - nKey2 + } + return rc +} + +// C documentation +// +// /* +// ** This is the collating function named "RTRIM" which is always +// ** available. Ignore trailing spaces. +// */ +func _rtrimCollFunc(tls *libc.TLS, pUser uintptr, nKey1 int32, pKey1 uintptr, nKey2 int32, pKey2 uintptr) (r int32) { + var pK1, pK2 uintptr + _, _ = pK1, pK2 + pK1 = pKey1 + pK2 = pKey2 + for nKey1 != 0 && int32(*(*Tu8)(unsafe.Pointer(pK1 + uintptr(nKey1-int32(1))))) == int32(' ') { + nKey1-- + } + for nKey2 != 0 && int32(*(*Tu8)(unsafe.Pointer(pK2 + uintptr(nKey2-int32(1))))) == int32(' ') { + nKey2-- + } + return _binCollFunc(tls, pUser, nKey1, pKey1, nKey2, pKey2) +} + +// C documentation +// +// /* +// ** Return true if CollSeq is the default built-in BINARY. +// */ +func _sqlite3IsBinary(tls *libc.TLS, p uintptr) (r int32) { + return libc.BoolInt32(p == uintptr(0) || (*TCollSeq)(unsafe.Pointer(p)).FxCmp == __ccgo_fp(_binCollFunc)) +} + +// C documentation +// +// /* +// ** Another built-in collating sequence: NOCASE. +// ** +// ** This collating sequence is intended to be used for "case independent +// ** comparison". SQLite's knowledge of upper and lower case equivalents +// ** extends only to the 26 characters used in the English language. +// ** +// ** At the moment there is only a UTF-8 implementation. +// */ +func _nocaseCollatingFunc(tls *libc.TLS, NotUsed uintptr, nKey1 int32, pKey1 uintptr, nKey2 int32, pKey2 uintptr) (r1 int32) { + var r, v1 int32 + _, _ = r, v1 + if nKey1 < nKey2 { + v1 = nKey1 + } else { + v1 = nKey2 + } + r = Xsqlite3_strnicmp(tls, pKey1, pKey2, v1) + _ = NotUsed + if 0 == r { + r = nKey1 - nKey2 + } + return r +} + +// C documentation +// +// /* +// ** Return the ROWID of the most recent insert +// */ +func Xsqlite3_last_insert_rowid(tls *libc.TLS, db uintptr) (r Tsqlite_int64) { + return (*Tsqlite3)(unsafe.Pointer(db)).FlastRowid +} + +// C documentation +// +// /* +// ** Set the value returned by the sqlite3_last_insert_rowid() API function. +// */ +func Xsqlite3_set_last_insert_rowid(tls *libc.TLS, db uintptr, iRowid Tsqlite3_int64) { + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + (*Tsqlite3)(unsafe.Pointer(db)).FlastRowid = iRowid + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) +} + +// C documentation +// +// /* +// ** Return the number of changes in the most recent call to sqlite3_exec(). +// */ +func Xsqlite3_changes64(tls *libc.TLS, db uintptr) (r Tsqlite3_int64) { + return (*Tsqlite3)(unsafe.Pointer(db)).FnChange +} + +func Xsqlite3_changes(tls *libc.TLS, db uintptr) (r int32) { + return int32(Xsqlite3_changes64(tls, db)) +} + +// C documentation +// +// /* +// ** Return the number of changes since the database handle was opened. +// */ +func Xsqlite3_total_changes64(tls *libc.TLS, db uintptr) (r Tsqlite3_int64) { + return (*Tsqlite3)(unsafe.Pointer(db)).FnTotalChange +} + +func Xsqlite3_total_changes(tls *libc.TLS, db uintptr) (r int32) { + return int32(Xsqlite3_total_changes64(tls, db)) +} + +// C documentation +// +// /* +// ** Close all open savepoints. This function only manipulates fields of the +// ** database handle object, it does not close any savepoints that may be open +// ** at the b-tree/pager level. +// */ +func _sqlite3CloseSavepoints(tls *libc.TLS, db uintptr) { + var pTmp uintptr + _ = pTmp + for (*Tsqlite3)(unsafe.Pointer(db)).FpSavepoint != 0 { + pTmp = (*Tsqlite3)(unsafe.Pointer(db)).FpSavepoint + (*Tsqlite3)(unsafe.Pointer(db)).FpSavepoint = (*TSavepoint)(unsafe.Pointer(pTmp)).FpNext + _sqlite3DbFree(tls, db, pTmp) + } + (*Tsqlite3)(unsafe.Pointer(db)).FnSavepoint = 0 + (*Tsqlite3)(unsafe.Pointer(db)).FnStatement = 0 + (*Tsqlite3)(unsafe.Pointer(db)).FisTransactionSavepoint = uint8(0) +} + +// C documentation +// +// /* +// ** Invoke the destructor function associated with FuncDef p, if any. Except, +// ** if this is not the last copy of the function, do not invoke it. Multiple +// ** copies of a single function are created when create_function() is called +// ** with SQLITE_ANY as the encoding. +// */ +func _functionDestroy(tls *libc.TLS, db uintptr, p uintptr) { + var pDestructor uintptr + _ = pDestructor + pDestructor = *(*uintptr)(unsafe.Pointer(p + 64)) + if pDestructor != 0 { + (*TFuncDestructor)(unsafe.Pointer(pDestructor)).FnRef-- + if (*TFuncDestructor)(unsafe.Pointer(pDestructor)).FnRef == 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFuncDestructor)(unsafe.Pointer(pDestructor)).FxDestroy})))(tls, (*TFuncDestructor)(unsafe.Pointer(pDestructor)).FpUserData) + _sqlite3DbFree(tls, db, pDestructor) + } + } +} + +// C documentation +// +// /* +// ** Disconnect all sqlite3_vtab objects that belong to database connection +// ** db. This is called when db is being closed. +// */ +func _disconnectAllVtab(tls *libc.TLS, db uintptr) { + var i int32 + var p, pMod, pSchema, pTab uintptr + _, _, _, _, _ = i, p, pMod, pSchema, pTab + _sqlite3BtreeEnterAll(tls, db) + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pSchema = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpSchema + if pSchema != 0 { + p = (*THash)(unsafe.Pointer(pSchema + 8)).Ffirst + for { + if !(p != 0) { + break + } + pTab = (*THashElem)(unsafe.Pointer(p)).Fdata + if int32((*TTable)(unsafe.Pointer(pTab)).FeTabType) == int32(TABTYP_VTAB) { + _sqlite3VtabDisconnect(tls, db, pTab) + } + goto _2 + _2: + ; + p = (*THashElem)(unsafe.Pointer(p)).Fnext + } + } + goto _1 + _1: + ; + i++ + } + p = (*THash)(unsafe.Pointer(db + 576)).Ffirst + for { + if !(p != 0) { + break + } + pMod = (*THashElem)(unsafe.Pointer(p)).Fdata + if (*TModule)(unsafe.Pointer(pMod)).FpEpoTab != 0 { + _sqlite3VtabDisconnect(tls, db, (*TModule)(unsafe.Pointer(pMod)).FpEpoTab) + } + goto _3 + _3: + ; + p = (*THashElem)(unsafe.Pointer(p)).Fnext + } + _sqlite3VtabUnlockList(tls, db) + _sqlite3BtreeLeaveAll(tls, db) +} + +// C documentation +// +// /* +// ** Return TRUE if database connection db has unfinalized prepared +// ** statements or unfinished sqlite3_backup objects. +// */ +func _connectionIsBusy(tls *libc.TLS, db uintptr) (r int32) { + var j int32 + var pBt uintptr + _, _ = j, pBt + if (*Tsqlite3)(unsafe.Pointer(db)).FpVdbe != 0 { + return int32(1) + } + j = 0 + for { + if !(j < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32))).FpBt + if pBt != 0 && _sqlite3BtreeIsInBackup(tls, pBt) != 0 { + return int32(1) + } + goto _1 + _1: + ; + j++ + } + return 0 +} + +// C documentation +// +// /* +// ** Close an existing SQLite database +// */ +func _sqlite3Close(tls *libc.TLS, db uintptr, forceZombie int32) (r int32) { + var p uintptr + _ = p + if !(db != 0) { + /* EVIDENCE-OF: R-63257-11740 Calling sqlite3_close() or + ** sqlite3_close_v2() with a NULL pointer argument is a harmless no-op. */ + return SQLITE_OK + } + if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { + return _sqlite3MisuseError(tls, int32(179468)) + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FmTrace)&int32(SQLITE_TRACE_CLOSE) != 0 { + (*(*func(*libc.TLS, Tu32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{*(*uintptr)(unsafe.Pointer(&(*Tsqlite3)(unsafe.Pointer(db)).Ftrace))})))(tls, uint32(SQLITE_TRACE_CLOSE), (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg, db, uintptr(0)) + } + /* Force xDisconnect calls on all virtual tables */ + _disconnectAllVtab(tls, db) + /* If a transaction is open, the disconnectAllVtab() call above + ** will not have called the xDisconnect() method on any virtual + ** tables in the db->aVTrans[] array. The following sqlite3VtabRollback() + ** call will do so. We need to do this before the check for active + ** SQL statements below, as the v-table implementation may be storing + ** some prepared statements internally. + */ + _sqlite3VtabRollback(tls, db) + /* Legacy behavior (sqlite3_close() behavior) is to return + ** SQLITE_BUSY if the connection can not be closed immediately. + */ + if !(forceZombie != 0) && _connectionIsBusy(tls, db) != 0 { + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+23801, 0) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return int32(SQLITE_BUSY) + } + for (*Tsqlite3)(unsafe.Pointer(db)).FpDbData != 0 { + p = (*Tsqlite3)(unsafe.Pointer(db)).FpDbData + (*Tsqlite3)(unsafe.Pointer(db)).FpDbData = (*TDbClientData)(unsafe.Pointer(p)).FpNext + if (*TDbClientData)(unsafe.Pointer(p)).FxDestructor != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TDbClientData)(unsafe.Pointer(p)).FxDestructor})))(tls, (*TDbClientData)(unsafe.Pointer(p)).FpData) + } + Xsqlite3_free(tls, p) + } + /* Convert the connection into a zombie and then close it. + */ + (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_ZOMBIE) + _sqlite3LeaveMutexAndCloseZombie(tls, db) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return the transaction state for a single databse, or the maximum +// ** transaction state over all attached databases if zSchema is null. +// */ +func Xsqlite3_txn_state(tls *libc.TLS, db uintptr, zSchema uintptr) (r int32) { + var iDb, iTxn, nDb, x, v1, v3 int32 + var pBt uintptr + _, _, _, _, _, _, _ = iDb, iTxn, nDb, pBt, x, v1, v3 + iTxn = -int32(1) + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if zSchema != 0 { + v1 = _sqlite3FindDbName(tls, db, zSchema) + iDb = v1 + nDb = v1 + if iDb < 0 { + nDb-- + } + } else { + iDb = 0 + nDb = (*Tsqlite3)(unsafe.Pointer(db)).FnDb - int32(1) + } + for { + if !(iDb <= nDb) { + break + } + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt + if pBt != uintptr(0) { + v3 = _sqlite3BtreeTxnState(tls, pBt) + } else { + v3 = SQLITE_TXN_NONE + } + x = v3 + if x > iTxn { + iTxn = x + } + goto _2 + _2: + ; + iDb++ + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return iTxn +} + +// C documentation +// +// /* +// ** Two variations on the public interface for closing a database +// ** connection. The sqlite3_close() version returns SQLITE_BUSY and +// ** leaves the connection open if there are unfinalized prepared +// ** statements or unfinished sqlite3_backups. The sqlite3_close_v2() +// ** version forces the connection to become a zombie if there are +// ** unclosed resources, and arranges for deallocation when the last +// ** prepare statement or sqlite3_backup closes. +// */ +func Xsqlite3_close(tls *libc.TLS, db uintptr) (r int32) { + return _sqlite3Close(tls, db, 0) +} + +func Xsqlite3_close_v2(tls *libc.TLS, db uintptr) (r int32) { + return _sqlite3Close(tls, db, int32(1)) +} + +// C documentation +// +// /* +// ** Close the mutex on database connection db. +// ** +// ** Furthermore, if database connection db is a zombie (meaning that there +// ** has been a prior call to sqlite3_close(db) or sqlite3_close_v2(db)) and +// ** every sqlite3_stmt has now been finalized and every sqlite3_backup has +// ** finished, then free all resources. +// */ +func _sqlite3LeaveMutexAndCloseZombie(tls *libc.TLS, db uintptr) { + var i, p, pColl, pDb, pMod, pNext uintptr + var j int32 + _, _, _, _, _, _, _ = i, j, p, pColl, pDb, pMod, pNext + /* If there are outstanding sqlite3_stmt or sqlite3_backup objects + ** or if the connection has not yet been closed by sqlite3_close_v2(), + ** then just leave the mutex and return. + */ + if int32((*Tsqlite3)(unsafe.Pointer(db)).FeOpenState) != int32(SQLITE_STATE_ZOMBIE) || _connectionIsBusy(tls, db) != 0 { + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return + } + /* If we reach this point, it means that the database connection has + ** closed all sqlite3_stmt and sqlite3_backup objects and has been + ** passed to sqlite3_close (meaning that it is a zombie). Therefore, + ** go ahead and free all resources. + */ + /* If a transaction is open, roll it back. This also ensures that if + ** any database schemas have been modified by an uncommitted transaction + ** they are reset. And that the required b-tree mutex is held to make + ** the pager rollback and schema reset an atomic operation. */ + _sqlite3RollbackAll(tls, db, SQLITE_OK) + /* Free any outstanding Savepoint structures. */ + _sqlite3CloseSavepoints(tls, db) + /* Close all database connections */ + j = 0 + for { + if !(j < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + pDb = (*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(j)*32 + if (*TDb1)(unsafe.Pointer(pDb)).FpBt != 0 { + _sqlite3BtreeClose(tls, (*TDb1)(unsafe.Pointer(pDb)).FpBt) + (*TDb1)(unsafe.Pointer(pDb)).FpBt = uintptr(0) + if j != int32(1) { + (*TDb1)(unsafe.Pointer(pDb)).FpSchema = uintptr(0) + } + } + goto _1 + _1: + ; + j++ + } + /* Clear the TEMP schema separately and last */ + if (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema != 0 { + _sqlite3SchemaClear(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema) + } + _sqlite3VtabUnlockList(tls, db) + /* Free up the array of auxiliary databases */ + _sqlite3CollapseDatabaseArray(tls, db) + /* Tell the code in notify.c that the connection no longer holds any + ** locks and does not require any further unlock-notify callbacks. + */ + _sqlite3ConnectionClosed(tls, db) + i = (*THash)(unsafe.Pointer(db + 624)).Ffirst + for { + if !(i != 0) { + break + } + p = (*THashElem)(unsafe.Pointer(i)).Fdata + for cond := true; cond; cond = p != 0 { + _functionDestroy(tls, db, p) + pNext = (*TFuncDef)(unsafe.Pointer(p)).FpNext + _sqlite3DbFree(tls, db, p) + p = pNext + } + goto _2 + _2: + ; + i = (*THashElem)(unsafe.Pointer(i)).Fnext + } + _sqlite3HashClear(tls, db+624) + i = (*THash)(unsafe.Pointer(db + 648)).Ffirst + for { + if !(i != 0) { + break + } + pColl = (*THashElem)(unsafe.Pointer(i)).Fdata + /* Invoke any destructors registered for collation sequence user data. */ + j = 0 + for { + if !(j < int32(3)) { + break + } + if (*(*TCollSeq)(unsafe.Pointer(pColl + uintptr(j)*40))).FxDel != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*(*TCollSeq)(unsafe.Pointer(pColl + uintptr(j)*40))).FxDel})))(tls, (*(*TCollSeq)(unsafe.Pointer(pColl + uintptr(j)*40))).FpUser) + } + goto _4 + _4: + ; + j++ + } + _sqlite3DbFree(tls, db, pColl) + goto _3 + _3: + ; + i = (*THashElem)(unsafe.Pointer(i)).Fnext + } + _sqlite3HashClear(tls, db+648) + i = (*THash)(unsafe.Pointer(db + 576)).Ffirst + for { + if !(i != 0) { + break + } + pMod = (*THashElem)(unsafe.Pointer(i)).Fdata + _sqlite3VtabEponymousTableClear(tls, db, pMod) + _sqlite3VtabModuleUnref(tls, db, pMod) + goto _5 + _5: + ; + i = (*THashElem)(unsafe.Pointer(i)).Fnext + } + _sqlite3HashClear(tls, db+576) + _sqlite3Error(tls, db, SQLITE_OK) /* Deallocates any cached error strings. */ + _sqlite3ValueFree(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpErr) + _sqlite3CloseExtensions(tls, db) + (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_ERROR) + /* The temp-database schema is allocated differently from the other schema + ** objects (using sqliteMalloc() directly, instead of sqlite3BtreeSchema()). + ** So it needs to be freed here. Todo: Why not roll the temp schema into + ** the same sqliteMalloc() as the one that allocates the database + ** structure? + */ + _sqlite3DbFree(tls, db, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + 1*32))).FpSchema) + if (*Tsqlite3)(unsafe.Pointer(db)).FxAutovacDestr != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacDestr})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_CLOSED) + Xsqlite3_mutex_free(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbMalloced != 0 { + Xsqlite3_free(tls, (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FpStart) + } + Xsqlite3_free(tls, db) +} + +// C documentation +// +// /* +// ** Rollback all database files. If tripCode is not SQLITE_OK, then +// ** any write cursors are invalidated ("tripped" - as in "tripping a circuit +// ** breaker") and made to return tripCode if there are any further +// ** attempts to use that cursor. Read cursors remain open and valid +// ** but are "saved" in case the table pages are moved around. +// */ +func _sqlite3RollbackAll(tls *libc.TLS, db uintptr, tripCode int32) { + var i, inTrans, schemaChange int32 + var p uintptr + _, _, _, _ = i, inTrans, p, schemaChange + inTrans = 0 + _sqlite3BeginBenignMalloc(tls) + /* Obtain all b-tree mutexes before making any calls to BtreeRollback(). + ** This is important in case the transaction being rolled back has + ** modified the database schema. If the b-tree mutexes are not taken + ** here, then another shared-cache connection might sneak in between + ** the database rollback and schema reset, which can cause false + ** corruption reports in some cases. */ + _sqlite3BtreeEnterAll(tls, db) + schemaChange = libc.BoolInt32((*Tsqlite3)(unsafe.Pointer(db)).FmDbFlags&uint32(DBFLAG_SchemaChange) != uint32(0) && int32((*Tsqlite3)(unsafe.Pointer(db)).Finit1.Fbusy) == 0) + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb) { + break + } + p = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt + if p != 0 { + if _sqlite3BtreeTxnState(tls, p) == int32(SQLITE_TXN_WRITE) { + inTrans = int32(1) + } + _sqlite3BtreeRollback(tls, p, tripCode, libc.BoolInt32(!(schemaChange != 0))) + } + goto _1 + _1: + ; + i++ + } + _sqlite3VtabRollback(tls, db) + _sqlite3EndBenignMalloc(tls) + if schemaChange != 0 { + _sqlite3ExpirePreparedStatements(tls, db, 0) + _sqlite3ResetAllSchemasOfConnection(tls, db) + } + _sqlite3BtreeLeaveAll(tls, db) + /* Any deferred constraint violations have now been resolved. */ + (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredCons = 0 + (*Tsqlite3)(unsafe.Pointer(db)).FnDeferredImmCons = 0 + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^(libc.Uint64FromInt32(SQLITE_DeferFKs) | uint64(libc.Int32FromInt32(0x00002))<= 0 && rc < int32(libc.Uint64FromInt64(232)/libc.Uint64FromInt64(8)) && _aMsg[rc] != uintptr(0) { + zErr = _aMsg[rc] + } + break + } + return zErr +} + +var _aMsg = [29]uintptr{ + 0: __ccgo_ts + 23869, + 1: __ccgo_ts + 23882, + 3: __ccgo_ts + 23898, + 4: __ccgo_ts + 23923, + 5: __ccgo_ts + 23937, + 6: __ccgo_ts + 23956, + 7: __ccgo_ts + 1650, + 8: __ccgo_ts + 23981, + 9: __ccgo_ts + 24018, + 10: __ccgo_ts + 24030, + 11: __ccgo_ts + 24045, + 12: __ccgo_ts + 24078, + 13: __ccgo_ts + 24096, + 14: __ccgo_ts + 24121, + 15: __ccgo_ts + 24150, + 17: __ccgo_ts + 6053, + 18: __ccgo_ts + 5455, + 19: __ccgo_ts + 24167, + 20: __ccgo_ts + 24185, + 21: __ccgo_ts + 24203, + 23: __ccgo_ts + 24237, + 25: __ccgo_ts + 24258, + 26: __ccgo_ts + 24284, + 27: __ccgo_ts + 24307, + 28: __ccgo_ts + 24328, +} + +// C documentation +// +// /* +// ** This routine implements a busy callback that sleeps and tries +// ** again until a timeout value is reached. The timeout value is +// ** an integer number of milliseconds passed in as the first +// ** argument. +// ** +// ** Return non-zero to retry the lock. Return zero to stop trying +// ** and cause SQLite to return SQLITE_BUSY. +// */ +func _sqliteDefaultBusyCallback(tls *libc.TLS, ptr uintptr, count int32) (r int32) { + var db uintptr + var delay, prior, tmout int32 + _, _, _, _ = db, delay, prior, tmout + db = ptr + tmout = (*Tsqlite3)(unsafe.Pointer(db)).FbusyTimeout + if count < int32(libc.Uint64FromInt64(12)/libc.Uint64FromInt64(1)) { + delay = int32(_delays[count]) + prior = int32(_totals[count]) + } else { + delay = int32(_delays[int32(libc.Uint64FromInt64(12)/libc.Uint64FromInt64(1))-libc.Int32FromInt32(1)]) + prior = int32(_totals[int32(libc.Uint64FromInt64(12)/libc.Uint64FromInt64(1))-libc.Int32FromInt32(1)]) + delay*(count-(int32(libc.Uint64FromInt64(12)/libc.Uint64FromInt64(1))-libc.Int32FromInt32(1))) + } + if prior+delay > tmout { + delay = tmout - prior + if delay <= 0 { + return 0 + } + } + _sqlite3OsSleep(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, delay*int32(1000)) + return int32(1) +} + +/* This case is for systems that have support for sleeping for fractions of + ** a second. Examples: All windows systems, unix systems with nanosleep() */ +var _delays = [12]Tu8{ + 0: uint8(1), + 1: uint8(2), + 2: uint8(5), + 3: uint8(10), + 4: uint8(15), + 5: uint8(20), + 6: uint8(25), + 7: uint8(25), + 8: uint8(25), + 9: uint8(50), + 10: uint8(50), + 11: uint8(100), +} + +var _totals = [12]Tu8{ + 1: uint8(1), + 2: uint8(3), + 3: uint8(8), + 4: uint8(18), + 5: uint8(33), + 6: uint8(53), + 7: uint8(78), + 8: uint8(103), + 9: uint8(128), + 10: uint8(178), + 11: uint8(228), +} + +// C documentation +// +// /* +// ** Invoke the given busy handler. +// ** +// ** This routine is called when an operation failed to acquire a +// ** lock on VFS file pFile. +// ** +// ** If this routine returns non-zero, the lock is retried. If it +// ** returns 0, the operation aborts with an SQLITE_BUSY error. +// */ +func _sqlite3InvokeBusyHandler(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + if (*TBusyHandler)(unsafe.Pointer(p)).FxBusyHandler == uintptr(0) || (*TBusyHandler)(unsafe.Pointer(p)).FnBusy < 0 { + return 0 + } + rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TBusyHandler)(unsafe.Pointer(p)).FxBusyHandler})))(tls, (*TBusyHandler)(unsafe.Pointer(p)).FpBusyArg, (*TBusyHandler)(unsafe.Pointer(p)).FnBusy) + if rc == 0 { + (*TBusyHandler)(unsafe.Pointer(p)).FnBusy = -int32(1) + } else { + (*TBusyHandler)(unsafe.Pointer(p)).FnBusy++ + } + return rc +} + +// C documentation +// +// /* +// ** This routine sets the busy callback for an Sqlite database to the +// ** given callback function with the given argument. +// */ +func Xsqlite3_busy_handler(tls *libc.TLS, db uintptr, xBusy uintptr, pArg uintptr) (r int32) { + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FxBusyHandler = xBusy + (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FpBusyArg = pArg + (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 + (*Tsqlite3)(unsafe.Pointer(db)).FbusyTimeout = 0 + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This routine sets the progress callback for an Sqlite database to the +// ** given callback function with the given argument. The progress callback will +// ** be invoked every nOps opcodes. +// */ +func Xsqlite3_progress_handler(tls *libc.TLS, db uintptr, nOps int32, xProgress uintptr, pArg uintptr) { + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if nOps > 0 { + (*Tsqlite3)(unsafe.Pointer(db)).FxProgress = xProgress + (*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps = uint32(nOps) + (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg = pArg + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FxProgress = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).FnProgressOps = uint32(0) + (*Tsqlite3)(unsafe.Pointer(db)).FpProgressArg = uintptr(0) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) +} + +// C documentation +// +// /* +// ** This routine installs a default busy handler that waits for the +// ** specified number of milliseconds before returning 0. +// */ +func Xsqlite3_busy_timeout(tls *libc.TLS, db uintptr, ms int32) (r int32) { + if ms > 0 { + Xsqlite3_busy_handler(tls, db, __ccgo_fp(_sqliteDefaultBusyCallback), db) + (*Tsqlite3)(unsafe.Pointer(db)).FbusyTimeout = ms + } else { + Xsqlite3_busy_handler(tls, db, uintptr(0), uintptr(0)) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Cause any pending operation to stop at its earliest opportunity. +// */ +func Xsqlite3_interrupt(tls *libc.TLS, db uintptr) { + libc.AtomicStoreNInt32(db+432, libc.Int32FromInt32(1), libc.Int32FromInt32(__ATOMIC_RELAXED)) +} + +// C documentation +// +// /* +// ** Return true or false depending on whether or not an interrupt is +// ** pending on connection db. +// */ +func Xsqlite3_is_interrupted(tls *libc.TLS, db uintptr) (r int32) { + return libc.BoolInt32(libc.AtomicLoadNInt32(db+432, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) +} + +// C documentation +// +// /* +// ** This function is exactly the same as sqlite3_create_function(), except +// ** that it is designed to be called by internal code. The difference is +// ** that if a malloc() fails in sqlite3_create_function(), an error code +// ** is returned and the mallocFailed flag cleared. +// */ +func _sqlite3CreateFunc(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg int32, enc int32, pUserData uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr, xValue uintptr, xInverse uintptr, pDestructor uintptr) (r int32) { + var extraFlags, rc int32 + var p, v1 uintptr + _, _, _, _ = extraFlags, p, rc, v1 + if zFunctionName == uintptr(0) || xSFunc != uintptr(0) && xFinal != uintptr(0) || libc.BoolInt32(xFinal == uintptr(0)) != libc.BoolInt32(xStep == uintptr(0)) || libc.BoolInt32(xValue == uintptr(0)) != libc.BoolInt32(xInverse == uintptr(0)) || (nArg < -int32(1) || nArg > int32(SQLITE_MAX_FUNCTION_ARG)) || int32(255) < _sqlite3Strlen30(tls, zFunctionName) { + return _sqlite3MisuseError(tls, int32(180123)) + } + extraFlags = enc & (libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_DIRECTONLY) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_INNOCUOUS) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)) + enc &= libc.Int32FromInt32(SQLITE_FUNC_ENCMASK) | libc.Int32FromInt32(SQLITE_ANY) + /* The SQLITE_INNOCUOUS flag is the same bit as SQLITE_FUNC_UNSAFE. But + ** the meaning is inverted. So flip the bit. */ + extraFlags ^= int32(SQLITE_FUNC_UNSAFE) /* tag-20230109-1 */ + /* If SQLITE_UTF16 is specified as the encoding type, transform this + ** to one of SQLITE_UTF16LE or SQLITE_UTF16BE using the + ** SQLITE_UTF16NATIVE macro. SQLITE_UTF16 is not used internally. + ** + ** If SQLITE_ANY is specified, add three versions of the function + ** to the hash table. + */ + switch enc { + case int32(SQLITE_UTF16): + enc = int32(SQLITE_UTF16LE) + case int32(SQLITE_ANY): + rc = _sqlite3CreateFunc(tls, db, zFunctionName, nArg, int32(SQLITE_UTF8)|extraFlags^int32(SQLITE_FUNC_UNSAFE), pUserData, xSFunc, xStep, xFinal, xValue, xInverse, pDestructor) + if rc == SQLITE_OK { + rc = _sqlite3CreateFunc(tls, db, zFunctionName, nArg, int32(SQLITE_UTF16LE)|extraFlags^int32(SQLITE_FUNC_UNSAFE), pUserData, xSFunc, xStep, xFinal, xValue, xInverse, pDestructor) + } + if rc != SQLITE_OK { + return rc + } + enc = int32(SQLITE_UTF16BE) + case int32(SQLITE_UTF8): + fallthrough + case int32(SQLITE_UTF16LE): + fallthrough + case int32(SQLITE_UTF16BE): + default: + enc = int32(SQLITE_UTF8) + break + } + /* Check if an existing function is being overridden or deleted. If so, + ** and there are active VMs, then return SQLITE_BUSY. If a function + ** is being overridden/deleted but there are no active VMs, allow the + ** operation to continue but invalidate all precompiled statements. + */ + p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(0)) + if p != 0 && (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) == uint32(enc) && int32((*TFuncDef)(unsafe.Pointer(p)).FnArg) == nArg { + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24425, 0) + return int32(SQLITE_BUSY) + } else { + _sqlite3ExpirePreparedStatements(tls, db, 0) + } + } else { + if xSFunc == uintptr(0) && xFinal == uintptr(0) { + /* Trying to delete a function that does not exist. This is a no-op. + ** https://sqlite.org/forum/forumpost/726219164b */ + return SQLITE_OK + } + } + p = _sqlite3FindFunction(tls, db, zFunctionName, nArg, uint8(enc), uint8(1)) + if !(p != 0) { + return int32(SQLITE_NOMEM) + } + /* If an older version of the function with a configured destructor is + ** being replaced invoke the destructor function here. */ + _functionDestroy(tls, db, p) + if pDestructor != 0 { + (*TFuncDestructor)(unsafe.Pointer(pDestructor)).FnRef++ + } + *(*uintptr)(unsafe.Pointer(p + 64)) = pDestructor + (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags = (*TFuncDef)(unsafe.Pointer(p)).FfuncFlags&uint32(SQLITE_FUNC_ENCMASK) | uint32(extraFlags) + if xSFunc != 0 { + v1 = xSFunc + } else { + v1 = xStep + } + (*TFuncDef)(unsafe.Pointer(p)).FxSFunc = v1 + (*TFuncDef)(unsafe.Pointer(p)).FxFinalize = xFinal + (*TFuncDef)(unsafe.Pointer(p)).FxValue = xValue + (*TFuncDef)(unsafe.Pointer(p)).FxInverse = xInverse + (*TFuncDef)(unsafe.Pointer(p)).FpUserData = pUserData + (*TFuncDef)(unsafe.Pointer(p)).FnArg = int8(uint16(nArg)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Worker function used by utf-8 APIs that create new functions: +// ** +// ** sqlite3_create_function() +// ** sqlite3_create_function_v2() +// ** sqlite3_create_window_function() +// */ +func _createFunctionApi(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, enc int32, p uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr, xValue uintptr, xInverse uintptr, xDestroy uintptr) (r int32) { + var pArg uintptr + var rc int32 + _, _ = pArg, rc + rc = int32(SQLITE_ERROR) + pArg = uintptr(0) + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if xDestroy != 0 { + pArg = _sqlite3Malloc(tls, uint64(24)) + if !(pArg != 0) { + _sqlite3OomFault(tls, db) + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDestroy})))(tls, p) + goto out + } + (*TFuncDestructor)(unsafe.Pointer(pArg)).FnRef = 0 + (*TFuncDestructor)(unsafe.Pointer(pArg)).FxDestroy = xDestroy + (*TFuncDestructor)(unsafe.Pointer(pArg)).FpUserData = p + } + rc = _sqlite3CreateFunc(tls, db, zFunc, nArg, enc, p, xSFunc, xStep, xFinal, xValue, xInverse, pArg) + if pArg != 0 && (*TFuncDestructor)(unsafe.Pointer(pArg)).FnRef == 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDestroy})))(tls, p) + Xsqlite3_free(tls, pArg) + } +out: + ; + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Create new user functions. +// */ +func Xsqlite3_create_function(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, enc int32, p uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr) (r int32) { + return _createFunctionApi(tls, db, zFunc, nArg, enc, p, xSFunc, xStep, xFinal, uintptr(0), uintptr(0), uintptr(0)) +} + +func Xsqlite3_create_function_v2(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, enc int32, p uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr, xDestroy uintptr) (r int32) { + return _createFunctionApi(tls, db, zFunc, nArg, enc, p, xSFunc, xStep, xFinal, uintptr(0), uintptr(0), xDestroy) +} + +func Xsqlite3_create_window_function(tls *libc.TLS, db uintptr, zFunc uintptr, nArg int32, enc int32, p uintptr, xStep uintptr, xFinal uintptr, xValue uintptr, xInverse uintptr, xDestroy uintptr) (r int32) { + return _createFunctionApi(tls, db, zFunc, nArg, enc, p, uintptr(0), xStep, xFinal, xValue, xInverse, xDestroy) +} + +func Xsqlite3_create_function16(tls *libc.TLS, db uintptr, zFunctionName uintptr, nArg int32, eTextRep int32, p uintptr, xSFunc uintptr, xStep uintptr, xFinal uintptr) (r int32) { + var rc int32 + var zFunc8 uintptr + _, _ = rc, zFunc8 + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + zFunc8 = _sqlite3Utf16to8(tls, db, zFunctionName, -int32(1), uint8(SQLITE_UTF16LE)) + rc = _sqlite3CreateFunc(tls, db, zFunc8, nArg, eTextRep, p, xSFunc, xStep, xFinal, uintptr(0), uintptr(0), uintptr(0)) + _sqlite3DbFree(tls, db, zFunc8) + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** The following is the implementation of an SQL function that always +// ** fails with an error message stating that the function is used in the +// ** wrong context. The sqlite3_overload_function() API might construct +// ** SQL function that use this routine so that the functions will exist +// ** for name resolution but are actually overloaded by the xFindFunction +// ** method of virtual tables. +// */ +func _sqlite3InvalidFunction(tls *libc.TLS, context uintptr, NotUsed int32, NotUsed2 uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var zErr, zName uintptr + _, _ = zErr, zName + zName = Xsqlite3_user_data(tls, context) + _ = NotUsed + _ = NotUsed2 + zErr = Xsqlite3_mprintf(tls, __ccgo_ts+24488, libc.VaList(bp+8, zName)) + Xsqlite3_result_error(tls, context, zErr, -int32(1)) + Xsqlite3_free(tls, zErr) +} + +// C documentation +// +// /* +// ** Declare that a function has been overloaded by a virtual table. +// ** +// ** If the function already exists as a regular global function, then +// ** this routine is a no-op. If the function does not exist, then create +// ** a new one that always throws a run-time error. +// ** +// ** When virtual tables intend to provide an overloaded function, they +// ** should call this routine to make sure the global function exists. +// ** A global function must exist in order for name resolution to work +// ** properly. +// */ +func Xsqlite3_overload_function(tls *libc.TLS, db uintptr, zName uintptr, nArg int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var zCopy uintptr + _, _ = rc, zCopy + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + rc = libc.BoolInt32(_sqlite3FindFunction(tls, db, zName, nArg, uint8(SQLITE_UTF8), uint8(0)) != uintptr(0)) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if rc != 0 { + return SQLITE_OK + } + zCopy = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, zName)) + if zCopy == uintptr(0) { + return int32(SQLITE_NOMEM) + } + return Xsqlite3_create_function_v2(tls, db, zName, nArg, int32(SQLITE_UTF8), zCopy, __ccgo_fp(_sqlite3InvalidFunction), uintptr(0), uintptr(0), __ccgo_fp(Xsqlite3_free)) +} + +// C documentation +// +// /* +// ** Register a trace function. The pArg from the previously registered trace +// ** is returned. +// ** +// ** A NULL trace function means that no tracing is executes. A non-NULL +// ** trace is a pointer to a function that is invoked at the start of each +// ** SQL statement. +// */ +func Xsqlite3_trace(tls *libc.TLS, db uintptr, xTrace uintptr, pArg uintptr) (r uintptr) { + var pOld uintptr + var v1 int32 + _, _ = pOld, v1 + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pOld = (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg + if xTrace != 0 { + v1 = int32(SQLITE_TRACE_LEGACY) + } else { + v1 = 0 + } + (*Tsqlite3)(unsafe.Pointer(db)).FmTrace = uint8(v1) + *(*uintptr)(unsafe.Pointer(db + 248)) = xTrace + (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg = pArg + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return pOld +} + +// C documentation +// +// /* Register a trace callback using the version-2 interface. +// */ +func Xsqlite3_trace_v2(tls *libc.TLS, db uintptr, mTrace uint32, xTrace uintptr, pArg uintptr) (r int32) { + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if mTrace == uint32(0) { + xTrace = uintptr(0) + } + if xTrace == uintptr(0) { + mTrace = uint32(0) + } + (*Tsqlite3)(unsafe.Pointer(db)).FmTrace = uint8(mTrace) + *(*uintptr)(unsafe.Pointer(db + 248)) = xTrace + (*Tsqlite3)(unsafe.Pointer(db)).FpTraceArg = pArg + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Register a profile function. The pArg from the previously registered +// ** profile function is returned. +// ** +// ** A NULL profile function means that no profiling is executes. A non-NULL +// ** profile is a pointer to a function that is invoked at the conclusion of +// ** each SQL statement that is run. +// */ +func Xsqlite3_profile(tls *libc.TLS, db uintptr, xProfile uintptr, pArg uintptr) (r uintptr) { + var pOld, p1, p2 uintptr + _, _, _ = pOld, p1, p2 + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pOld = (*Tsqlite3)(unsafe.Pointer(db)).FpProfileArg + (*Tsqlite3)(unsafe.Pointer(db)).FxProfile = xProfile + (*Tsqlite3)(unsafe.Pointer(db)).FpProfileArg = pArg + p1 = db + 110 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) & libc.Int32FromInt32(SQLITE_TRACE_NONLEGACY_MASK)) + if (*Tsqlite3)(unsafe.Pointer(db)).FxProfile != 0 { + p2 = db + 110 + *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) | libc.Int32FromInt32(SQLITE_TRACE_XPROFILE)) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return pOld +} + +// C documentation +// +// /* +// ** Register a function to be invoked when a transaction commits. +// ** If the invoked function returns non-zero, then the commit becomes a +// ** rollback. +// */ +func Xsqlite3_commit_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) (r uintptr) { + var pOld uintptr + _ = pOld + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pOld = (*Tsqlite3)(unsafe.Pointer(db)).FpCommitArg + (*Tsqlite3)(unsafe.Pointer(db)).FxCommitCallback = xCallback + (*Tsqlite3)(unsafe.Pointer(db)).FpCommitArg = pArg + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return pOld +} + +// C documentation +// +// /* +// ** Register a callback to be invoked each time a row is updated, +// ** inserted or deleted using this database connection. +// */ +func Xsqlite3_update_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) (r uintptr) { + var pRet uintptr + _ = pRet + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pRet = (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg + (*Tsqlite3)(unsafe.Pointer(db)).FxUpdateCallback = xCallback + (*Tsqlite3)(unsafe.Pointer(db)).FpUpdateArg = pArg + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return pRet +} + +// C documentation +// +// /* +// ** Register a callback to be invoked each time a transaction is rolled +// ** back by this database connection. +// */ +func Xsqlite3_rollback_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) (r uintptr) { + var pRet uintptr + _ = pRet + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pRet = (*Tsqlite3)(unsafe.Pointer(db)).FpRollbackArg + (*Tsqlite3)(unsafe.Pointer(db)).FxRollbackCallback = xCallback + (*Tsqlite3)(unsafe.Pointer(db)).FpRollbackArg = pArg + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return pRet +} + +// C documentation +// +// /* +// ** Register a callback to be invoked each time a row is updated, +// ** inserted or deleted using this database connection. +// */ +func Xsqlite3_preupdate_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) (r uintptr) { + var pRet uintptr + _ = pRet + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pRet = (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdateArg + (*Tsqlite3)(unsafe.Pointer(db)).FxPreUpdateCallback = xCallback + (*Tsqlite3)(unsafe.Pointer(db)).FpPreUpdateArg = pArg + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return pRet +} + +// C documentation +// +// /* +// ** Register a function to be invoked prior to each autovacuum that +// ** determines the number of pages to vacuum. +// */ +func Xsqlite3_autovacuum_pages(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr, xDestructor uintptr) (r int32) { + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if (*Tsqlite3)(unsafe.Pointer(db)).FxAutovacDestr != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3)(unsafe.Pointer(db)).FxAutovacDestr})))(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg) + } + (*Tsqlite3)(unsafe.Pointer(db)).FxAutovacPages = xCallback + (*Tsqlite3)(unsafe.Pointer(db)).FpAutovacPagesArg = pArg + (*Tsqlite3)(unsafe.Pointer(db)).FxAutovacDestr = xDestructor + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The sqlite3_wal_hook() callback registered by sqlite3_wal_autocheckpoint(). +// ** Invoke sqlite3_wal_checkpoint if the number of frames in the log file +// ** is greater than sqlite3.pWalArg cast to an integer (the value configured by +// ** wal_autocheckpoint()). +// */ +func _sqlite3WalDefaultHook(tls *libc.TLS, pClientData uintptr, db uintptr, zDb uintptr, nFrame int32) (r int32) { + if nFrame >= int32(int64(pClientData)) { + _sqlite3BeginBenignMalloc(tls) + Xsqlite3_wal_checkpoint(tls, db, zDb) + _sqlite3EndBenignMalloc(tls) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Configure an sqlite3_wal_hook() callback to automatically checkpoint +// ** a database after committing a transaction if there are nFrame or +// ** more frames in the log file. Passing zero or a negative value as the +// ** nFrame parameter disables automatic checkpoints entirely. +// ** +// ** The callback registered by this function replaces any existing callback +// ** registered using sqlite3_wal_hook(). Likewise, registering a callback +// ** using sqlite3_wal_hook() disables the automatic checkpoint mechanism +// ** configured by this function. +// */ +func Xsqlite3_wal_autocheckpoint(tls *libc.TLS, db uintptr, nFrame int32) (r int32) { + if nFrame > 0 { + Xsqlite3_wal_hook(tls, db, __ccgo_fp(_sqlite3WalDefaultHook), uintptr(int64(nFrame))) + } else { + Xsqlite3_wal_hook(tls, db, uintptr(0), uintptr(0)) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Register a callback to be invoked each time a transaction is written +// ** into the write-ahead-log by this database connection. +// */ +func Xsqlite3_wal_hook(tls *libc.TLS, db uintptr, xCallback uintptr, pArg uintptr) (r uintptr) { + var pRet uintptr + _ = pRet + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pRet = (*Tsqlite3)(unsafe.Pointer(db)).FpWalArg + (*Tsqlite3)(unsafe.Pointer(db)).FxWalCallback = xCallback + (*Tsqlite3)(unsafe.Pointer(db)).FpWalArg = pArg + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return pRet +} + +// C documentation +// +// /* +// ** Checkpoint database zDb. +// */ +func Xsqlite3_wal_checkpoint_v2(tls *libc.TLS, db uintptr, zDb uintptr, eMode int32, pnLog uintptr, pnCkpt uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iDb, rc int32 + _, _ = iDb, rc /* Schema to checkpoint */ + /* Initialize the output variables to -1 in case an error occurs. */ + if pnLog != 0 { + *(*int32)(unsafe.Pointer(pnLog)) = -int32(1) + } + if pnCkpt != 0 { + *(*int32)(unsafe.Pointer(pnCkpt)) = -int32(1) + } + if eMode < SQLITE_CHECKPOINT_PASSIVE || eMode > int32(SQLITE_CHECKPOINT_TRUNCATE) { + /* EVIDENCE-OF: R-03996-12088 The M parameter must be a valid checkpoint + ** mode: */ + return _sqlite3MisuseError(tls, int32(180738)) + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if zDb != 0 && *(*int8)(unsafe.Pointer(zDb)) != 0 { + iDb = _sqlite3FindDbName(tls, db, zDb) + } else { + iDb = libc.Int32FromInt32(SQLITE_MAX_ATTACHED) + libc.Int32FromInt32(2) /* This means process all schemas */ + } + if iDb < 0 { + rc = int32(SQLITE_ERROR) + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_ERROR), __ccgo_ts+24539, libc.VaList(bp+8, zDb)) + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = 0 + rc = _sqlite3Checkpoint(tls, db, iDb, eMode, pnLog, pnCkpt) + _sqlite3Error(tls, db, rc) + } + rc = _sqlite3ApiExit(tls, db, rc) + /* If there are no active statements, clear the interrupt flag at this + ** point. */ + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0 { + libc.AtomicStoreNInt32(db+432, libc.Int32FromInt32(0), libc.Int32FromInt32(__ATOMIC_RELAXED)) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Checkpoint database zDb. If zDb is NULL, or if the buffer zDb points +// ** to contains a zero-length string, all attached databases are +// ** checkpointed. +// */ +func Xsqlite3_wal_checkpoint(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { + /* EVIDENCE-OF: R-41613-20553 The sqlite3_wal_checkpoint(D,X) is equivalent to + ** sqlite3_wal_checkpoint_v2(D,X,SQLITE_CHECKPOINT_PASSIVE,0,0). */ + return Xsqlite3_wal_checkpoint_v2(tls, db, zDb, SQLITE_CHECKPOINT_PASSIVE, uintptr(0), uintptr(0)) +} + +// C documentation +// +// /* +// ** Run a checkpoint on database iDb. This is a no-op if database iDb is +// ** not currently open in WAL mode. +// ** +// ** If a transaction is open on the database being checkpointed, this +// ** function returns SQLITE_LOCKED and a checkpoint is not attempted. If +// ** an error occurs while running the checkpoint, an SQLite error code is +// ** returned (i.e. SQLITE_IOERR). Otherwise, SQLITE_OK. +// ** +// ** The mutex on database handle db should be held by the caller. The mutex +// ** associated with the specific b-tree being checkpointed is taken by +// ** this function while the checkpoint is running. +// ** +// ** If iDb is passed SQLITE_MAX_DB then all attached databases are +// ** checkpointed. If an error is encountered it is returned immediately - +// ** no attempt is made to checkpoint any remaining databases. +// ** +// ** Parameter eMode is one of SQLITE_CHECKPOINT_PASSIVE, FULL, RESTART +// ** or TRUNCATE. +// */ +func _sqlite3Checkpoint(tls *libc.TLS, db uintptr, iDb int32, eMode int32, pnLog uintptr, pnCkpt uintptr) (r int32) { + var bBusy, i, rc, v2 int32 + _, _, _, _ = bBusy, i, rc, v2 + rc = SQLITE_OK /* Used to iterate through attached dbs */ + bBusy = 0 /* True if SQLITE_BUSY has been encountered */ + /* See forum post a006d86f72 */ + i = 0 + for { + if !(i < (*Tsqlite3)(unsafe.Pointer(db)).FnDb && rc == SQLITE_OK) { + break + } + if i == iDb || iDb == libc.Int32FromInt32(SQLITE_MAX_ATTACHED)+libc.Int32FromInt32(2) { + rc = _sqlite3BtreeCheckpoint(tls, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(i)*32))).FpBt, eMode, pnLog, pnCkpt) + pnLog = uintptr(0) + pnCkpt = uintptr(0) + if rc == int32(SQLITE_BUSY) { + bBusy = int32(1) + rc = SQLITE_OK + } + } + goto _1 + _1: + ; + i++ + } + if rc == SQLITE_OK && bBusy != 0 { + v2 = int32(SQLITE_BUSY) + } else { + v2 = rc + } + return v2 +} + +// C documentation +// +// /* +// ** This function returns true if main-memory should be used instead of +// ** a temporary file for transient pager files and statement journals. +// ** The value returned depends on the value of db->temp_store (runtime +// ** parameter) and the compile time value of SQLITE_TEMP_STORE. The +// ** following table describes the relationship between these two values +// ** and this functions return value. +// ** +// ** SQLITE_TEMP_STORE db->temp_store Location of temporary database +// ** ----------------- -------------- ------------------------------ +// ** 0 any file (return 0) +// ** 1 1 file (return 0) +// ** 1 2 memory (return 1) +// ** 1 0 file (return 0) +// ** 2 1 file (return 0) +// ** 2 2 memory (return 1) +// ** 2 0 memory (return 1) +// ** 3 any memory (return 1) +// */ +func _sqlite3TempInMemory(tls *libc.TLS, db uintptr) (r int32) { + return libc.BoolInt32(int32((*Tsqlite3)(unsafe.Pointer(db)).Ftemp_store) == int32(2)) +} + +// C documentation +// +// /* +// ** Return UTF-8 encoded English language explanation of the most recent +// ** error. +// */ +func Xsqlite3_errmsg(tls *libc.TLS, db uintptr) (r uintptr) { + var z, v1 uintptr + _, _ = z, v1 + if !(db != 0) { + return _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) + } + if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { + return _sqlite3ErrStr(tls, _sqlite3MisuseError(tls, int32(180874))) + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + z = _sqlite3ErrStr(tls, int32(SQLITE_NOMEM)) + } else { + if (*Tsqlite3)(unsafe.Pointer(db)).FerrCode != 0 { + v1 = Xsqlite3_value_text(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpErr) + } else { + v1 = uintptr(0) + } + z = v1 + if z == uintptr(0) { + z = _sqlite3ErrStr(tls, (*Tsqlite3)(unsafe.Pointer(db)).FerrCode) + } + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return z +} + +// C documentation +// +// /* +// ** Return the byte offset of the most recent error +// */ +func Xsqlite3_error_offset(tls *libc.TLS, db uintptr) (r int32) { + var iOffset int32 + _ = iOffset + iOffset = -int32(1) + if db != 0 && _sqlite3SafetyCheckSickOrOk(tls, db) != 0 && (*Tsqlite3)(unsafe.Pointer(db)).FerrCode != 0 { + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + iOffset = (*Tsqlite3)(unsafe.Pointer(db)).FerrByteOffset + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + } + return iOffset +} + +// C documentation +// +// /* +// ** Return UTF-16 encoded English language explanation of the most recent +// ** error. +// */ +func Xsqlite3_errmsg16(tls *libc.TLS, db uintptr) (r uintptr) { + var z uintptr + _ = z + if !(db != 0) { + return uintptr(unsafe.Pointer(&_outOfMem)) + } + if !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { + return uintptr(unsafe.Pointer(&_misuse)) + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + z = uintptr(unsafe.Pointer(&_outOfMem)) + } else { + z = Xsqlite3_value_text16(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpErr) + if z == uintptr(0) { + _sqlite3ErrorWithMsg(tls, db, (*Tsqlite3)(unsafe.Pointer(db)).FerrCode, _sqlite3ErrStr(tls, (*Tsqlite3)(unsafe.Pointer(db)).FerrCode), 0) + z = Xsqlite3_value_text16(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpErr) + } + /* A malloc() may have failed within the call to sqlite3_value_text16() + ** above. If this is the case, then the db->mallocFailed flag needs to + ** be cleared before returning. Do this directly, instead of via + ** sqlite3ApiExit(), to avoid setting the database handle error message. + */ + _sqlite3OomClear(tls, db) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return z +} + +var _outOfMem = [14]Tu16{ + 0: uint16('o'), + 1: uint16('u'), + 2: uint16('t'), + 3: uint16(' '), + 4: uint16('o'), + 5: uint16('f'), + 6: uint16(' '), + 7: uint16('m'), + 8: uint16('e'), + 9: uint16('m'), + 10: uint16('o'), + 11: uint16('r'), + 12: uint16('y'), +} + +var _misuse = [34]Tu16{ + 0: uint16('b'), + 1: uint16('a'), + 2: uint16('d'), + 3: uint16(' '), + 4: uint16('p'), + 5: uint16('a'), + 6: uint16('r'), + 7: uint16('a'), + 8: uint16('m'), + 9: uint16('e'), + 10: uint16('t'), + 11: uint16('e'), + 12: uint16('r'), + 13: uint16(' '), + 14: uint16('o'), + 15: uint16('r'), + 16: uint16(' '), + 17: uint16('o'), + 18: uint16('t'), + 19: uint16('h'), + 20: uint16('e'), + 21: uint16('r'), + 22: uint16(' '), + 23: uint16('A'), + 24: uint16('P'), + 25: uint16('I'), + 26: uint16(' '), + 27: uint16('m'), + 28: uint16('i'), + 29: uint16('s'), + 30: uint16('u'), + 31: uint16('s'), + 32: uint16('e'), +} + +// C documentation +// +// /* +// ** Return the most recent error code generated by an SQLite routine. If NULL is +// ** passed to this function, we assume a malloc() failed during sqlite3_open(). +// */ +func Xsqlite3_errcode(tls *libc.TLS, db uintptr) (r int32) { + if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { + return _sqlite3MisuseError(tls, int32(180953)) + } + if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return int32(SQLITE_NOMEM) + } + return (*Tsqlite3)(unsafe.Pointer(db)).FerrCode & (*Tsqlite3)(unsafe.Pointer(db)).FerrMask +} + +func Xsqlite3_extended_errcode(tls *libc.TLS, db uintptr) (r int32) { + if db != 0 && !(_sqlite3SafetyCheckSickOrOk(tls, db) != 0) { + return _sqlite3MisuseError(tls, int32(180962)) + } + if !(db != 0) || (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + return int32(SQLITE_NOMEM) + } + return (*Tsqlite3)(unsafe.Pointer(db)).FerrCode +} + +func Xsqlite3_system_errno(tls *libc.TLS, db uintptr) (r int32) { + var v1 int32 + _ = v1 + if db != 0 { + v1 = (*Tsqlite3)(unsafe.Pointer(db)).FiSysErrno + } else { + v1 = 0 + } + return v1 +} + +// C documentation +// +// /* +// ** Return a string that describes the kind of error specified in the +// ** argument. For now, this simply calls the internal sqlite3ErrStr() +// ** function. +// */ +func Xsqlite3_errstr(tls *libc.TLS, rc int32) (r uintptr) { + return _sqlite3ErrStr(tls, rc) +} + +// C documentation +// +// /* +// ** Create a new collating function for database "db". The name is zName +// ** and the encoding is enc. +// */ +func _createCollation(tls *libc.TLS, db uintptr, zName uintptr, enc Tu8, pCtx uintptr, xCompare uintptr, xDel uintptr) (r int32) { + var aColl, p, pColl uintptr + var enc2, j int32 + _, _, _, _, _ = aColl, enc2, j, p, pColl + /* If SQLITE_UTF16 is specified as the encoding type, transform this + ** to one of SQLITE_UTF16LE or SQLITE_UTF16BE using the + ** SQLITE_UTF16NATIVE macro. SQLITE_UTF16 is not used internally. + */ + enc2 = int32(enc) + if enc2 == int32(SQLITE_UTF16) || enc2 == int32(SQLITE_UTF16_ALIGNED) { + enc2 = int32(SQLITE_UTF16LE) + } + if enc2 < int32(SQLITE_UTF8) || enc2 > int32(SQLITE_UTF16BE) { + return _sqlite3MisuseError(tls, int32(181010)) + } + /* Check if this call is removing or replacing an existing collation + ** sequence. If so, and there are active VMs, return busy. If there + ** are no active VMs, invalidate any pre-compiled statements. + */ + pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, 0) + if pColl != 0 && (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp != 0 { + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive != 0 { + _sqlite3ErrorWithMsg(tls, db, int32(SQLITE_BUSY), __ccgo_ts+24560, 0) + return int32(SQLITE_BUSY) + } + _sqlite3ExpirePreparedStatements(tls, db, 0) + /* If collation sequence pColl was created directly by a call to + ** sqlite3_create_collation, and not generated by synthCollSeq(), + ** then any copies made by synthCollSeq() need to be invalidated. + ** Also, collation destructor - CollSeq.xDel() - function may need + ** to be called. + */ + if int32((*TCollSeq)(unsafe.Pointer(pColl)).Fenc) & ^libc.Int32FromInt32(SQLITE_UTF16_ALIGNED) == enc2 { + aColl = _sqlite3HashFind(tls, db+648, zName) + j = 0 + for { + if !(j < int32(3)) { + break + } + p = aColl + uintptr(j)*40 + if int32((*TCollSeq)(unsafe.Pointer(p)).Fenc) == int32((*TCollSeq)(unsafe.Pointer(pColl)).Fenc) { + if (*TCollSeq)(unsafe.Pointer(p)).FxDel != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TCollSeq)(unsafe.Pointer(p)).FxDel})))(tls, (*TCollSeq)(unsafe.Pointer(p)).FpUser) + } + (*TCollSeq)(unsafe.Pointer(p)).FxCmp = uintptr(0) + } + goto _1 + _1: + ; + j++ + } + } + } + pColl = _sqlite3FindCollSeq(tls, db, uint8(enc2), zName, int32(1)) + if pColl == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TCollSeq)(unsafe.Pointer(pColl)).FxCmp = xCompare + (*TCollSeq)(unsafe.Pointer(pColl)).FpUser = pCtx + (*TCollSeq)(unsafe.Pointer(pColl)).FxDel = xDel + (*TCollSeq)(unsafe.Pointer(pColl)).Fenc = uint8(enc2 | int32(enc)&libc.Int32FromInt32(SQLITE_UTF16_ALIGNED)) + _sqlite3Error(tls, db, SQLITE_OK) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This array defines hard upper bounds on limit values. The +// ** initializer must be kept in sync with the SQLITE_LIMIT_* +// ** #defines in sqlite3.h. +// */ +var _aHardLimit = [12]int32{ + 0: int32(SQLITE_MAX_LENGTH), + 1: int32(SQLITE_MAX_SQL_LENGTH), + 2: int32(SQLITE_MAX_COLUMN), + 3: int32(SQLITE_MAX_EXPR_DEPTH), + 4: int32(SQLITE_MAX_COMPOUND_SELECT), + 5: int32(SQLITE_MAX_VDBE_OP), + 6: int32(SQLITE_MAX_FUNCTION_ARG), + 7: int32(SQLITE_MAX_ATTACHED), + 8: int32(SQLITE_MAX_LIKE_PATTERN_LENGTH), + 9: int32(SQLITE_MAX_VARIABLE_NUMBER), + 10: int32(SQLITE_MAX_TRIGGER_DEPTH), + 11: int32(SQLITE_MAX_WORKER_THREADS), +} + +/* +** Make sure the hard limits are set to reasonable values + */ + +// C documentation +// +// /* +// ** Change the value of a limit. Report the old value. +// ** If an invalid limit index is supplied, report -1. +// ** Make no changes but still report the old value if the +// ** new limit is negative. +// ** +// ** A new lower limit does not shrink existing constructs. +// ** It merely prevents new constructs that exceed the limit +// ** from forming. +// */ +func Xsqlite3_limit(tls *libc.TLS, db uintptr, limitId int32, newLimit int32) (r int32) { + var oldLimit int32 + _ = oldLimit + /* EVIDENCE-OF: R-30189-54097 For each limit category SQLITE_LIMIT_NAME + ** there is a hard upper bound set at compile-time by a C preprocessor + ** macro called SQLITE_MAX_NAME. (The "_LIMIT_" in the name is changed to + ** "_MAX_".) + */ + if limitId < 0 || limitId >= libc.Int32FromInt32(SQLITE_LIMIT_WORKER_THREADS)+libc.Int32FromInt32(1) { + return -int32(1) + } + oldLimit = *(*int32)(unsafe.Pointer(db + 136 + uintptr(limitId)*4)) + if newLimit >= 0 { /* IMP: R-52476-28732 */ + if newLimit > _aHardLimit[limitId] { + newLimit = _aHardLimit[limitId] /* IMP: R-51463-25634 */ + } else { + if newLimit < int32(1) && limitId == SQLITE_LIMIT_LENGTH { + newLimit = int32(1) + } + } + *(*int32)(unsafe.Pointer(db + 136 + uintptr(limitId)*4)) = newLimit + } + return oldLimit /* IMP: R-53341-35419 */ +} + +// C documentation +// +// /* +// ** This function is used to parse both URIs and non-URI filenames passed by the +// ** user to API functions sqlite3_open() or sqlite3_open_v2(), and for database +// ** URIs specified as part of ATTACH statements. +// ** +// ** The first argument to this function is the name of the VFS to use (or +// ** a NULL to signify the default VFS) if the URI does not contain a "vfs=xxx" +// ** query parameter. The second argument contains the URI (or non-URI filename) +// ** itself. When this function is called the *pFlags variable should contain +// ** the default flags to open the database handle with. The value stored in +// ** *pFlags may be updated before returning if the URI filename contains +// ** "cache=xxx" or "mode=xxx" query parameters. +// ** +// ** If successful, SQLITE_OK is returned. In this case *ppVfs is set to point to +// ** the VFS that should be used to open the database file. *pzFile is set to +// ** point to a buffer containing the name of the file to open. The value +// ** stored in *pzFile is a database name acceptable to sqlite3_uri_parameter() +// ** and is in the same format as names created using sqlite3_create_filename(). +// ** The caller must invoke sqlite3_free_filename() (not sqlite3_free()!) on +// ** the value returned in *pzFile to avoid a memory leak. +// ** +// ** If an error occurs, then an SQLite error code is returned and *pzErrMsg +// ** may be set to point to a buffer containing an English language error +// ** message. It is the responsibility of the caller to eventually release +// ** this buffer by calling sqlite3_free(). +// */ +func _sqlite3ParseUri(tls *libc.TLS, zDefaultVfs uintptr, zUri uintptr, pFlags uintptr, ppVfs uintptr, pzFile uintptr, pzErrMsg uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aMode, z, zFile, zModeType, zOpt, zVal, zVfs uintptr + var c, v2, v5 int8 + var eState, i, iIn, iOut, limit, mask, mode, nOpt, nUri, nVal, octet, rc, v3, v4, v6, v7, v8 int32 + var flags uint32 + var nByte Tu64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aMode, c, eState, flags, i, iIn, iOut, limit, mask, mode, nByte, nOpt, nUri, nVal, octet, rc, z, zFile, zModeType, zOpt, zVal, zVfs, v2, v3, v4, v5, v6, v7, v8 + rc = SQLITE_OK + flags = *(*uint32)(unsafe.Pointer(pFlags)) + zVfs = zDefaultVfs + nUri = _sqlite3Strlen30(tls, zUri) + if (flags&uint32(SQLITE_OPEN_URI) != 0 || libc.AtomicLoadNUint8(uintptr(unsafe.Pointer(&_sqlite3Config))+6, libc.Int32FromInt32(__ATOMIC_RELAXED)) != 0) && nUri >= int32(5) && libc.Xmemcmp(tls, zUri, __ccgo_ts+24628, uint64(5)) == 0 { /* Input character index */ + iOut = 0 /* Output character index */ + nByte = uint64(nUri + int32(8)) /* Bytes of space to allocate */ + /* Make sure the SQLITE_OPEN_URI flag is set to indicate to the VFS xOpen + ** method that there may be extra parameters following the file-name. */ + flags |= uint32(SQLITE_OPEN_URI) + iIn = 0 + for { + if !(iIn < nUri) { + break + } + nByte += libc.BoolUint64(int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) == libc.Int32FromUint8('&')) + goto _1 + _1: + ; + iIn++ + } + zFile = Xsqlite3_malloc64(tls, nByte) + if !(zFile != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, zFile, 0, uint64(4)) /* 4-byte of 0x00 is the start of DB name marker */ + zFile += uintptr(4) + iIn = int32(5) + /* Discard the scheme and authority segments of the URI. */ + if int32(*(*int8)(unsafe.Pointer(zUri + 5))) == int32('/') && int32(*(*int8)(unsafe.Pointer(zUri + 6))) == int32('/') { + iIn = int32(7) + for *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('/') { + iIn++ + } + if iIn != int32(7) && (iIn != int32(16) || libc.Xmemcmp(tls, __ccgo_ts+24634, zUri+7, uint64(9)) != 0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24644, libc.VaList(bp+8, iIn-int32(7), zUri+7)) + rc = int32(SQLITE_ERROR) + goto parse_uri_out + } + } + /* Copy the filename and any query parameters into the zFile buffer. + ** Decode %HH escape codes along the way. + ** + ** Within this loop, variable eState may be set to 0, 1 or 2, depending + ** on the parsing context. As follows: + ** + ** 0: Parsing file-name. + ** 1: Parsing name section of a name=value query parameter. + ** 2: Parsing value section of a name=value query parameter. + */ + eState = 0 + for { + v2 = *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) + c = v2 + if !(int32(v2) != 0 && int32(c) != int32('#')) { + break + } + iIn++ + if int32(c) == int32('%') && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn))))])&int32(0x08) != 0 && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn+int32(1)))))])&int32(0x08) != 0 { + v3 = iIn + iIn++ + octet = int32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(zUri + uintptr(v3)))))) << int32(4) + v4 = iIn + iIn++ + octet += int32(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(zUri + uintptr(v4)))))) + if octet == 0 { + /* This branch is taken when "%00" appears within the URI. In this + ** case we ignore all text in the remainder of the path, name or + ** value currently being parsed. So ignore the current character + ** and skip to the next "?", "=" or "&", as appropriate. */ + for { + v5 = *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) + c = v5 + if !(int32(v5) != 0 && int32(c) != int32('#') && (eState != 0 || int32(c) != int32('?')) && (eState != int32(1) || int32(c) != int32('=') && int32(c) != int32('&')) && (eState != int32(2) || int32(c) != int32('&'))) { + break + } + iIn++ + } + continue + } + c = int8(octet) + } else { + if eState == int32(1) && (int32(c) == int32('&') || int32(c) == int32('=')) { + if int32(*(*int8)(unsafe.Pointer(zFile + uintptr(iOut-int32(1))))) == 0 { + /* An empty option name. Ignore this option altogether. */ + for *(*int8)(unsafe.Pointer(zUri + uintptr(iIn))) != 0 && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn)))) != int32('#') && int32(*(*int8)(unsafe.Pointer(zUri + uintptr(iIn-int32(1))))) != int32('&') { + iIn++ + } + continue + } + if int32(c) == int32('&') { + v6 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zFile + uintptr(v6))) = int8('\000') + } else { + eState = int32(2) + } + c = 0 + } else { + if eState == 0 && int32(c) == int32('?') || eState == int32(2) && int32(c) == int32('&') { + c = 0 + eState = int32(1) + } + } + } + v7 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zFile + uintptr(v7))) = c + } + if eState == int32(1) { + v8 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zFile + uintptr(v8))) = int8('\000') + } + libc.Xmemset(tls, zFile+uintptr(iOut), 0, uint64(4)) /* end-of-options + empty journal filenames */ + /* Check if there were any options specified that should be interpreted + ** here. Options that are interpreted here include "vfs" and those that + ** correspond to flags that may be passed to the sqlite3_open_v2() + ** method. */ + zOpt = zFile + uintptr(_sqlite3Strlen30(tls, zFile)+int32(1)) + for *(*int8)(unsafe.Pointer(zOpt)) != 0 { + nOpt = _sqlite3Strlen30(tls, zOpt) + zVal = zOpt + uintptr(nOpt+int32(1)) + nVal = _sqlite3Strlen30(tls, zVal) + if nOpt == int32(3) && libc.Xmemcmp(tls, __ccgo_ts+24672, zOpt, uint64(3)) == 0 { + zVfs = zVal + } else { + aMode = uintptr(0) + zModeType = uintptr(0) + mask = 0 + limit = 0 + if nOpt == int32(5) && libc.Xmemcmp(tls, __ccgo_ts+24676, zOpt, uint64(5)) == 0 { + mask = libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE) | libc.Int32FromInt32(SQLITE_OPEN_PRIVATECACHE) + aMode = uintptr(unsafe.Pointer(&_aCacheMode)) + limit = mask + zModeType = __ccgo_ts + 24676 + } + if nOpt == int32(4) && libc.Xmemcmp(tls, __ccgo_ts+24697, zOpt, uint64(4)) == 0 { + mask = libc.Int32FromInt32(SQLITE_OPEN_READONLY) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_MEMORY) + aMode = uintptr(unsafe.Pointer(&_aOpenMode)) + limit = int32(uint32(mask) & flags) + zModeType = __ccgo_ts + 3436 + } + if aMode != 0 { + mode = 0 + i = 0 + for { + if !((*(*struct { + Fz uintptr + Fmode int32 + })(unsafe.Pointer(aMode + uintptr(i)*16))).Fz != 0) { + break + } + z = (*(*struct { + Fz uintptr + Fmode int32 + })(unsafe.Pointer(aMode + uintptr(i)*16))).Fz + if nVal == _sqlite3Strlen30(tls, z) && 0 == libc.Xmemcmp(tls, zVal, z, uint64(nVal)) { + mode = (*(*struct { + Fz uintptr + Fmode int32 + })(unsafe.Pointer(aMode + uintptr(i)*16))).Fmode + break + } + goto _9 + _9: + ; + i++ + } + if mode == 0 { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24712, libc.VaList(bp+8, zModeType, zVal)) + rc = int32(SQLITE_ERROR) + goto parse_uri_out + } + if mode & ^libc.Int32FromInt32(SQLITE_OPEN_MEMORY) > limit { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24732, libc.VaList(bp+8, zModeType, zVal)) + rc = int32(SQLITE_PERM) + goto parse_uri_out + } + flags = flags&uint32(^mask) | uint32(mode) + } + } + zOpt = zVal + uintptr(nVal+int32(1)) + } + } else { + zFile = Xsqlite3_malloc64(tls, uint64(nUri+int32(8))) + if !(zFile != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, zFile, 0, uint64(4)) + zFile += uintptr(4) + if nUri != 0 { + libc.Xmemcpy(tls, zFile, zUri, uint64(nUri)) + } + libc.Xmemset(tls, zFile+uintptr(nUri), 0, uint64(4)) + flags &= uint32(^libc.Int32FromInt32(SQLITE_OPEN_URI)) + } + *(*uintptr)(unsafe.Pointer(ppVfs)) = Xsqlite3_vfs_find(tls, zVfs) + if *(*uintptr)(unsafe.Pointer(ppVfs)) == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+24756, libc.VaList(bp+8, zVfs)) + rc = int32(SQLITE_ERROR) + } +parse_uri_out: + ; + if rc != SQLITE_OK { + Xsqlite3_free_filename(tls, zFile) + zFile = uintptr(0) + } + *(*uint32)(unsafe.Pointer(pFlags)) = flags + *(*uintptr)(unsafe.Pointer(pzFile)) = zFile + return rc +} + +var _aCacheMode = [3]struct { + Fz uintptr + Fmode int32 +}{ + 0: { + Fz: __ccgo_ts + 24682, + Fmode: int32(SQLITE_OPEN_SHAREDCACHE), + }, + 1: { + Fz: __ccgo_ts + 24689, + Fmode: int32(SQLITE_OPEN_PRIVATECACHE), + }, + 2: {}, +} + +var _aOpenMode = [5]struct { + Fz uintptr + Fmode int32 +}{ + 0: { + Fz: __ccgo_ts + 24702, + Fmode: int32(SQLITE_OPEN_READONLY), + }, + 1: { + Fz: __ccgo_ts + 24705, + Fmode: int32(SQLITE_OPEN_READWRITE), + }, + 2: { + Fz: __ccgo_ts + 24708, + Fmode: libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE), + }, + 3: { + Fz: __ccgo_ts + 17796, + Fmode: int32(SQLITE_OPEN_MEMORY), + }, + 4: {}, +} + +// C documentation +// +// /* +// ** This routine does the core work of extracting URI parameters from a +// ** database filename for the sqlite3_uri_parameter() interface. +// */ +func _uriParameter(tls *libc.TLS, zFilename uintptr, zParam uintptr) (r uintptr) { + var x int32 + _ = x + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + for zFilename != uintptr(0) && *(*int8)(unsafe.Pointer(zFilename)) != 0 { + x = libc.Xstrcmp(tls, zFilename, zParam) + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + if x == 0 { + return zFilename + } + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + } + return uintptr(0) +} + +// C documentation +// +// /* +// ** This routine does the work of opening a database on behalf of +// ** sqlite3_open() and sqlite3_open16(). The database filename "zFilename" +// ** is UTF-8 encoded. +// */ +func _openDatabase(tls *libc.TLS, zFilename uintptr, ppDb uintptr, _flags uint32, zVfs uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + *(*uint32)(unsafe.Pointer(bp)) = _flags + var db, v2 uintptr + var i, isThreadsafe, rc int32 + var v1 uint32 + var _ /* zErrMsg at bp+16 */ uintptr + var _ /* zOpen at bp+8 */ uintptr + _, _, _, _, _, _ = db, i, isThreadsafe, rc, v1, v2 /* True for threadsafe connections */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* Filename argument to pass to BtreeOpen() */ + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) /* Loop counter */ + *(*uintptr)(unsafe.Pointer(ppDb)) = uintptr(0) + rc = Xsqlite3_initialize(tls) + if rc != 0 { + return rc + } + if int32(_sqlite3Config.FbCoreMutex) == 0 { + isThreadsafe = 0 + } else { + if *(*uint32)(unsafe.Pointer(bp))&uint32(SQLITE_OPEN_NOMUTEX) != 0 { + isThreadsafe = 0 + } else { + if *(*uint32)(unsafe.Pointer(bp))&uint32(SQLITE_OPEN_FULLMUTEX) != 0 { + isThreadsafe = int32(1) + } else { + isThreadsafe = int32(_sqlite3Config.FbFullMutex) + } + } + } + if *(*uint32)(unsafe.Pointer(bp))&uint32(SQLITE_OPEN_PRIVATECACHE) != 0 { + *(*uint32)(unsafe.Pointer(bp)) &= uint32(^libc.Int32FromInt32(SQLITE_OPEN_SHAREDCACHE)) + } else { + if _sqlite3Config.FsharedCacheEnabled != 0 { + *(*uint32)(unsafe.Pointer(bp)) |= uint32(SQLITE_OPEN_SHAREDCACHE) + } + } + /* Remove harmful bits from the flags parameter + ** + ** The SQLITE_OPEN_NOMUTEX and SQLITE_OPEN_FULLMUTEX flags were + ** dealt with in the previous code block. Besides these, the only + ** valid input flags for sqlite3_open_v2() are SQLITE_OPEN_READONLY, + ** SQLITE_OPEN_READWRITE, SQLITE_OPEN_CREATE, SQLITE_OPEN_SHAREDCACHE, + ** SQLITE_OPEN_PRIVATECACHE, SQLITE_OPEN_EXRESCODE, and some reserved + ** bits. Silently mask off all other flags. + */ + *(*uint32)(unsafe.Pointer(bp)) &= uint32(^(libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_MAIN_DB) | libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_TRANSIENT_DB) | libc.Int32FromInt32(SQLITE_OPEN_MAIN_JOURNAL) | libc.Int32FromInt32(SQLITE_OPEN_TEMP_JOURNAL) | libc.Int32FromInt32(SQLITE_OPEN_SUBJOURNAL) | libc.Int32FromInt32(SQLITE_OPEN_SUPER_JOURNAL) | libc.Int32FromInt32(SQLITE_OPEN_NOMUTEX) | libc.Int32FromInt32(SQLITE_OPEN_FULLMUTEX) | libc.Int32FromInt32(SQLITE_OPEN_WAL))) + /* Allocate the sqlite data structure */ + db = _sqlite3MallocZero(tls, uint64(856)) + if db == uintptr(0) { + goto opendb_out + } + if isThreadsafe != 0 { + (*Tsqlite3)(unsafe.Pointer(db)).Fmutex = _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_RECURSIVE)) + if (*Tsqlite3)(unsafe.Pointer(db)).Fmutex == uintptr(0) { + Xsqlite3_free(tls, db) + db = uintptr(0) + goto opendb_out + } + if isThreadsafe == 0 { + } + } + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if *(*uint32)(unsafe.Pointer(bp))&uint32(SQLITE_OPEN_EXRESCODE) != uint32(0) { + v1 = uint32(0xffffffff) + } else { + v1 = uint32(0xff) + } + (*Tsqlite3)(unsafe.Pointer(db)).FerrMask = int32(v1) + (*Tsqlite3)(unsafe.Pointer(db)).FnDb = int32(2) + (*Tsqlite3)(unsafe.Pointer(db)).FeOpenState = uint8(SQLITE_STATE_BUSY) + (*Tsqlite3)(unsafe.Pointer(db)).FaDb = db + 696 + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.FbDisable = uint32(1) + (*Tsqlite3)(unsafe.Pointer(db)).Flookaside.Fsz = uint16(0) + libc.Xmemcpy(tls, db+136, uintptr(unsafe.Pointer(&_aHardLimit)), uint64(48)) + *(*int32)(unsafe.Pointer(db + 136 + 11*4)) = SQLITE_DEFAULT_WORKER_THREADS + (*Tsqlite3)(unsafe.Pointer(db)).FautoCommit = uint8(1) + (*Tsqlite3)(unsafe.Pointer(db)).FnextAutovac = int8(-int32(1)) + (*Tsqlite3)(unsafe.Pointer(db)).FszMmap = _sqlite3Config.FszMmap + (*Tsqlite3)(unsafe.Pointer(db)).FnextPagesize = 0 + (*Tsqlite3)(unsafe.Pointer(db)).Finit1.FazInit = uintptr(unsafe.Pointer(&_sqlite3StdType)) /* Any array of string ptrs will do */ + *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(uint32(libc.Int32FromInt32(SQLITE_ShortColNames)|libc.Int32FromInt32(SQLITE_EnableTrigger)) | libc.Uint32FromUint32(SQLITE_EnableView) | libc.Uint32FromInt32(SQLITE_CacheSpill) | libc.Uint32FromInt32(SQLITE_TrustedSchema) | libc.Uint32FromInt32(SQLITE_DqsDML) | libc.Uint32FromInt32(SQLITE_DqsDDL) | libc.Uint32FromInt32(SQLITE_AutoIndex)) + _sqlite3HashInit(tls, db+648) + _sqlite3HashInit(tls, db+576) + /* Add the default collation sequence BINARY. BINARY works for both UTF-8 + ** and UTF-16, so add a version for each to avoid any unnecessary + ** conversions. The only error that can occur here is a malloc() failure. + ** + ** EVIDENCE-OF: R-52786-44878 SQLite defines three built-in collating + ** functions: + */ + _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) + _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16BE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) + _createCollation(tls, db, uintptr(unsafe.Pointer(&_sqlite3StrBINARY)), uint8(SQLITE_UTF16LE), uintptr(0), __ccgo_fp(_binCollFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+22383, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_nocaseCollatingFunc), uintptr(0)) + _createCollation(tls, db, __ccgo_ts+24772, uint8(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rtrimCollFunc), uintptr(0)) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto opendb_out + } + /* Parse the filename/URI argument + ** + ** Only allow sensible combinations of bits in the flags argument. + ** Throw an error if any non-sense combination is used. If we + ** do not block illegal combinations here, it could trigger + ** assert() statements in deeper layers. Sensible combinations + ** are: + ** + ** 1: SQLITE_OPEN_READONLY + ** 2: SQLITE_OPEN_READWRITE + ** 6: SQLITE_OPEN_READWRITE | SQLITE_OPEN_CREATE + */ + (*Tsqlite3)(unsafe.Pointer(db)).FopenFlags = *(*uint32)(unsafe.Pointer(bp)) + /* READONLY */ + /* READWRITE */ + /* READWRITE | CREATE */ + if int32(1)<<(*(*uint32)(unsafe.Pointer(bp))&uint32(7))&int32(0x46) == 0 { + rc = _sqlite3MisuseError(tls, int32(181682)) /* IMP: R-18321-05872 */ + } else { + rc = _sqlite3ParseUri(tls, zVfs, zFilename, bp, db, bp+8, bp+16) + } + if rc != SQLITE_OK { + if rc == int32(SQLITE_NOMEM) { + _sqlite3OomFault(tls, db) + } + if *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 { + v2 = __ccgo_ts + 3827 + } else { + v2 = uintptr(0) + } + _sqlite3ErrorWithMsg(tls, db, rc, v2, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer(bp + 16)))) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + goto opendb_out + } + /* Open the backend database driver */ + rc = _sqlite3BtreeOpen(tls, (*Tsqlite3)(unsafe.Pointer(db)).FpVfs, *(*uintptr)(unsafe.Pointer(bp + 8)), db, (*Tsqlite3)(unsafe.Pointer(db)).FaDb+8, 0, int32(*(*uint32)(unsafe.Pointer(bp))|uint32(SQLITE_OPEN_MAIN_DB))) + if rc != SQLITE_OK { + if rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(12)<= 0 { + v2 = (*TTable)(unsafe.Pointer(pTab)).FaCol + uintptr(iCol)*16 + } else { + v2 = uintptr(0) + } + pCol = v2 + } else { + pTab = uintptr(0) + goto error_out + } + } + } + /* The following block stores the meta information that will be returned + ** to the caller in local variables zDataType, zCollSeq, notnull, primarykey + ** and autoinc. At this point there are two possibilities: + ** + ** 1. The specified column name was rowid", "oid" or "_rowid_" + ** and there is no explicitly declared IPK column. + ** + ** 2. The table is not a view and the column name identified an + ** explicitly declared column. Copy meta information from *pCol. + */ + if pCol != 0 { + zDataType = _sqlite3ColumnType(tls, pCol, uintptr(0)) + zCollSeq = _sqlite3ColumnColl(tls, pCol) + notnull = libc.BoolInt32(int32(uint32(*(*uint8)(unsafe.Pointer(pCol + 8))&0xf>>0)) != 0) + primarykey = libc.BoolInt32(int32((*TColumn)(unsafe.Pointer(pCol)).FcolFlags)&int32(COLFLAG_PRIMKEY) != 0) + autoinc = libc.BoolInt32(int32((*TTable)(unsafe.Pointer(pTab)).FiPKey) == iCol && (*TTable)(unsafe.Pointer(pTab)).FtabFlags&uint32(TF_Autoincrement) != uint32(0)) + } else { + zDataType = __ccgo_ts + 1168 + primarykey = int32(1) + } + if !(zCollSeq != 0) { + zCollSeq = uintptr(unsafe.Pointer(&_sqlite3StrBINARY)) + } +error_out: + ; + _sqlite3BtreeLeaveAll(tls, db) + /* Whether the function call succeeded or failed, set the output parameters + ** to whatever their local counterparts contain. If an error did occur, + ** this has the effect of zeroing all output parameters. + */ + if pzDataType != 0 { + *(*uintptr)(unsafe.Pointer(pzDataType)) = zDataType + } + if pzCollSeq != 0 { + *(*uintptr)(unsafe.Pointer(pzCollSeq)) = zCollSeq + } + if pNotNull != 0 { + *(*int32)(unsafe.Pointer(pNotNull)) = notnull + } + if pPrimaryKey != 0 { + *(*int32)(unsafe.Pointer(pPrimaryKey)) = primarykey + } + if pAutoinc != 0 { + *(*int32)(unsafe.Pointer(pAutoinc)) = autoinc + } + if SQLITE_OK == rc && !(pTab != 0) { + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = _sqlite3MPrintf(tls, db, __ccgo_ts+24850, libc.VaList(bp+16, zTableName, zColumnName)) + rc = int32(SQLITE_ERROR) + } + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v3 = __ccgo_ts + 3827 + } else { + v3 = uintptr(0) + } + _sqlite3ErrorWithMsg(tls, db, rc, v3, libc.VaList(bp+16, *(*uintptr)(unsafe.Pointer(bp)))) + _sqlite3DbFree(tls, db, *(*uintptr)(unsafe.Pointer(bp))) + rc = _sqlite3ApiExit(tls, db, rc) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Sleep for a little while. Return the amount of time slept. +// */ +func Xsqlite3_sleep(tls *libc.TLS, ms int32) (r int32) { + var pVfs uintptr + var rc, v1 int32 + _, _, _ = pVfs, rc, v1 + pVfs = Xsqlite3_vfs_find(tls, uintptr(0)) + if pVfs == uintptr(0) { + return 0 + } + /* This function works in milliseconds, but the underlying OsSleep() + ** API uses microseconds. Hence the 1000's. + */ + if ms < 0 { + v1 = 0 + } else { + v1 = int32(1000) * ms + } + rc = _sqlite3OsSleep(tls, pVfs, v1) / int32(1000) + return rc +} + +// C documentation +// +// /* +// ** Enable or disable the extended result codes. +// */ +func Xsqlite3_extended_result_codes(tls *libc.TLS, db uintptr, onoff int32) (r int32) { + var v1 uint32 + _ = v1 + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if onoff != 0 { + v1 = uint32(0xffffffff) + } else { + v1 = uint32(0xff) + } + (*Tsqlite3)(unsafe.Pointer(db)).FerrMask = int32(v1) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Invoke the xFileControl method on a particular database. +// */ +func Xsqlite3_file_control(tls *libc.TLS, db uintptr, zDbName uintptr, op int32, pArg uintptr) (r int32) { + var fd, pBtree, pPager uintptr + var iNew, nSave, rc int32 + _, _, _, _, _, _ = fd, iNew, nSave, pBtree, pPager, rc + rc = int32(SQLITE_ERROR) + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + pBtree = _sqlite3DbNameToBtree(tls, db, zDbName) + if pBtree != 0 { + _sqlite3BtreeEnter(tls, pBtree) + pPager = _sqlite3BtreePager(tls, pBtree) + fd = _sqlite3PagerFile(tls, pPager) + if op == int32(SQLITE_FCNTL_FILE_POINTER) { + *(*uintptr)(unsafe.Pointer(pArg)) = fd + rc = SQLITE_OK + } else { + if op == int32(SQLITE_FCNTL_VFS_POINTER) { + *(*uintptr)(unsafe.Pointer(pArg)) = _sqlite3PagerVfs(tls, pPager) + rc = SQLITE_OK + } else { + if op == int32(SQLITE_FCNTL_JOURNAL_POINTER) { + *(*uintptr)(unsafe.Pointer(pArg)) = _sqlite3PagerJrnlFile(tls, pPager) + rc = SQLITE_OK + } else { + if op == int32(SQLITE_FCNTL_DATA_VERSION) { + *(*uint32)(unsafe.Pointer(pArg)) = _sqlite3PagerDataVersion(tls, pPager) + rc = SQLITE_OK + } else { + if op == int32(SQLITE_FCNTL_RESERVE_BYTES) { + iNew = *(*int32)(unsafe.Pointer(pArg)) + *(*int32)(unsafe.Pointer(pArg)) = _sqlite3BtreeGetRequestedReserve(tls, pBtree) + if iNew >= 0 && iNew <= int32(255) { + _sqlite3BtreeSetPageSize(tls, pBtree, 0, iNew, 0) + } + rc = SQLITE_OK + } else { + if op == int32(SQLITE_FCNTL_RESET_CACHE) { + _sqlite3BtreeClearCache(tls, pBtree) + rc = SQLITE_OK + } else { + nSave = (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy + rc = _sqlite3OsFileControl(tls, fd, op, pArg) + (*Tsqlite3)(unsafe.Pointer(db)).FbusyHandler.FnBusy = nSave + } + } + } + } + } + } + _sqlite3BtreeLeave(tls, pBtree) + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Interface to the testing logic. +// */ +func Xsqlite3_test_control(tls *libc.TLS, op int32, va uintptr) (r int32) { + var aProg, db, db1, db2, db3, db4, db5, db6, pCtx, pI1, pI2, pU64, pn, ptr, xBenignBegin, xBenignEnd uintptr + var ap Tva_list + var b, b1, iDb, opTrace, rc, sz, x, x1, x2, y, v1, v3 int32 + var newVal uint32 + var rIn float64 + var rLogEst TLogEst + var v2 bool + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aProg, ap, b, b1, db, db1, db2, db3, db4, db5, db6, iDb, newVal, opTrace, pCtx, pI1, pI2, pU64, pn, ptr, rIn, rLogEst, rc, sz, x, x1, x2, xBenignBegin, xBenignEnd, y, v1, v2, v3 + rc = 0 + ap = va + switch op { + /* + ** Save the current state of the PRNG. + */ + case int32(SQLITE_TESTCTRL_PRNG_SAVE): + _sqlite3PrngSaveState(tls) + break + /* + ** Restore the state of the PRNG to the last state saved using + ** PRNG_SAVE. If PRNG_SAVE has never before been called, then + ** this verb acts like PRNG_RESET. + */ + fallthrough + case int32(SQLITE_TESTCTRL_PRNG_RESTORE): + _sqlite3PrngRestoreState(tls) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_PRNG_SEED, int x, sqlite3 *db); + ** + ** Control the seed for the pseudo-random number generator (PRNG) that + ** is built into SQLite. Cases: + ** + ** x!=0 && db!=0 Seed the PRNG to the current value of the + ** schema cookie in the main database for db, or + ** x if the schema cookie is zero. This case + ** is convenient to use with database fuzzers + ** as it allows the fuzzer some control over the + ** the PRNG seed. + ** + ** x!=0 && db==0 Seed the PRNG to the value of x. + ** + ** x==0 && db==0 Revert to default behavior of using the + ** xRandomness method on the primary VFS. + ** + ** This test-control also resets the PRNG so that the new seed will + ** be used for the next call to sqlite3_randomness(). + */ + fallthrough + case int32(SQLITE_TESTCTRL_PRNG_SEED): + x = libc.VaInt32(&ap) + db = libc.VaUintptr(&ap) + if v2 = db != 0; v2 { + v1 = (*TSchema)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)).Fschema_cookie + y = v1 + } + if v2 && v1 != 0 { + x = y + } + _sqlite3Config.FiPrngSeed = uint32(x) + Xsqlite3_randomness(tls, 0, uintptr(0)) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_FK_NO_ACTION, sqlite3 *db, int b); + ** + ** If b is true, then activate the SQLITE_FkNoAction setting. If b is + ** false then clearn that setting. If the SQLITE_FkNoAction setting is + ** abled, all foreign key ON DELETE and ON UPDATE actions behave as if + ** they were NO ACTION, regardless of how they are defined. + ** + ** NB: One must usually run "PRAGMA writable_schema=RESET" after + ** using this test-control, before it will take full effect. failing + ** to reset the schema can result in some unexpected behavior. + */ + fallthrough + case int32(SQLITE_TESTCTRL_FK_NO_ACTION): + db1 = libc.VaUintptr(&ap) + b = libc.VaInt32(&ap) + if b != 0 { + *(*Tu64)(unsafe.Pointer(db1 + 48)) |= uint64(libc.Int32FromInt32(0x00008)) << libc.Int32FromInt32(32) + } else { + *(*Tu64)(unsafe.Pointer(db1 + 48)) &= ^(uint64(libc.Int32FromInt32(0x00008)) << libc.Int32FromInt32(32)) + } + break + /* + ** sqlite3_test_control(BITVEC_TEST, size, program) + ** + ** Run a test against a Bitvec object of size. The program argument + ** is an array of integers that defines the test. Return -1 on a + ** memory allocation error, 0 on success, or non-zero for an error. + ** See the sqlite3BitvecBuiltinTest() for additional information. + */ + fallthrough + case int32(SQLITE_TESTCTRL_BITVEC_TEST): + sz = libc.VaInt32(&ap) + aProg = libc.VaUintptr(&ap) + rc = _sqlite3BitvecBuiltinTest(tls, sz, aProg) + break + /* + ** sqlite3_test_control(FAULT_INSTALL, xCallback) + ** + ** Arrange to invoke xCallback() whenever sqlite3FaultSim() is called, + ** if xCallback is not NULL. + ** + ** As a test of the fault simulator mechanism itself, sqlite3FaultSim(0) + ** is called immediately after installing the new callback and the return + ** value from sqlite3FaultSim(0) becomes the return from + ** sqlite3_test_control(). + */ + fallthrough + case int32(SQLITE_TESTCTRL_FAULT_INSTALL): + _sqlite3Config.FxTestCallback = libc.VaUintptr(&ap) + rc = _sqlite3FaultSim(tls, 0) + break + /* + ** sqlite3_test_control(BENIGN_MALLOC_HOOKS, xBegin, xEnd) + ** + ** Register hooks to call to indicate which malloc() failures + ** are benign. + */ + fallthrough + case int32(SQLITE_TESTCTRL_BENIGN_MALLOC_HOOKS): + xBenignBegin = libc.VaUintptr(&ap) + xBenignEnd = libc.VaUintptr(&ap) + _sqlite3BenignMallocHooks(tls, xBenignBegin, xBenignEnd) + break + /* + ** sqlite3_test_control(SQLITE_TESTCTRL_PENDING_BYTE, unsigned int X) + ** + ** Set the PENDING byte to the value in the argument, if X>0. + ** Make no changes if X==0. Return the value of the pending byte + ** as it existing before this routine was called. + ** + ** IMPORTANT: Changing the PENDING byte from 0x40000000 results in + ** an incompatible database file format. Changing the PENDING byte + ** while any database connection is open results in undefined and + ** deleterious behavior. + */ + fallthrough + case int32(SQLITE_TESTCTRL_PENDING_BYTE): + rc = _sqlite3PendingByte + newVal = libc.VaUint32(&ap) + if newVal != 0 { + _sqlite3PendingByte = int32(newVal) + } + break + /* + ** sqlite3_test_control(SQLITE_TESTCTRL_ASSERT, int X) + ** + ** This action provides a run-time test to see whether or not + ** assert() was enabled at compile-time. If X is true and assert() + ** is enabled, then the return value is true. If X is true and + ** assert() is disabled, then the return value is zero. If X is + ** false and assert() is enabled, then the assertion fires and the + ** process aborts. If X is false and assert() is disabled, then the + ** return value is zero. + */ + fallthrough + case int32(SQLITE_TESTCTRL_ASSERT): + x1 = 0 + rc = x1 + break + /* + ** sqlite3_test_control(SQLITE_TESTCTRL_ALWAYS, int X) + ** + ** This action provides a run-time test to see how the ALWAYS and + ** NEVER macros were defined at compile-time. + ** + ** The return value is ALWAYS(X) if X is true, or 0 if X is false. + ** + ** The recommended test is X==2. If the return value is 2, that means + ** ALWAYS() and NEVER() are both no-op pass-through macros, which is the + ** default setting. If the return value is 1, then ALWAYS() is either + ** hard-coded to true or else it asserts if its argument is false. + ** The first behavior (hard-coded to true) is the case if + ** SQLITE_TESTCTRL_ASSERT shows that assert() is disabled and the second + ** behavior (assert if the argument to ALWAYS() is false) is the case if + ** SQLITE_TESTCTRL_ASSERT shows that assert() is enabled. + ** + ** The run-time test procedure might look something like this: + ** + ** if( sqlite3_test_control(SQLITE_TESTCTRL_ALWAYS, 2)==2 ){ + ** // ALWAYS() and NEVER() are no-op pass-through macros + ** }else if( sqlite3_test_control(SQLITE_TESTCTRL_ASSERT, 1) ){ + ** // ALWAYS(x) asserts that x is true. NEVER(x) asserts x is false. + ** }else{ + ** // ALWAYS(x) is a constant 1. NEVER(x) is a constant 0. + ** } + */ + fallthrough + case int32(SQLITE_TESTCTRL_ALWAYS): + x2 = libc.VaInt32(&ap) + if x2 != 0 { + v3 = x2 + } else { + v3 = 0 + } + rc = v3 + break + /* + ** sqlite3_test_control(SQLITE_TESTCTRL_BYTEORDER); + ** + ** The integer returned reveals the byte-order of the computer on which + ** SQLite is running: + ** + ** 1 big-endian, determined at run-time + ** 10 little-endian, determined at run-time + ** 432101 big-endian, determined at compile-time + ** 123410 little-endian, determined at compile-time + */ + fallthrough + case int32(SQLITE_TESTCTRL_BYTEORDER): + rc = libc.Int32FromInt32(SQLITE_BYTEORDER)*libc.Int32FromInt32(100) + libc.Int32FromInt32(SQLITE_LITTLEENDIAN)*libc.Int32FromInt32(10) + libc.Int32FromInt32(SQLITE_BIGENDIAN) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_OPTIMIZATIONS, sqlite3 *db, int N) + ** + ** Enable or disable various optimizations for testing purposes. The + ** argument N is a bitmask of optimizations to be disabled. For normal + ** operation N should be 0. The idea is that a test program (like the + ** SQL Logic Test or SLT test module) can run the same SQL multiple times + ** with various optimizations disabled to verify that the same answer + ** is obtained in every case. + */ + fallthrough + case int32(SQLITE_TESTCTRL_OPTIMIZATIONS): + db2 = libc.VaUintptr(&ap) + (*Tsqlite3)(unsafe.Pointer(db2)).FdbOptFlags = libc.VaUint32(&ap) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_LOCALTIME_FAULT, onoff, xAlt); + ** + ** If parameter onoff is 1, subsequent calls to localtime() fail. + ** If 2, then invoke xAlt() instead of localtime(). If 0, normal + ** processing. + ** + ** xAlt arguments are void pointers, but they really want to be: + ** + ** int xAlt(const time_t*, struct tm*); + ** + ** xAlt should write results in to struct tm object of its 2nd argument + ** and return zero on success, or return non-zero on failure. + */ + fallthrough + case int32(SQLITE_TESTCTRL_LOCALTIME_FAULT): + _sqlite3Config.FbLocaltimeFault = libc.VaInt32(&ap) + if _sqlite3Config.FbLocaltimeFault == int32(2) { + _sqlite3Config.FxAltLocaltime = libc.VaUintptr(&ap) + } else { + _sqlite3Config.FxAltLocaltime = uintptr(0) + } + break + /* sqlite3_test_control(SQLITE_TESTCTRL_INTERNAL_FUNCTIONS, sqlite3*); + ** + ** Toggle the ability to use internal functions on or off for + ** the database connection given in the argument. + */ + fallthrough + case int32(SQLITE_TESTCTRL_INTERNAL_FUNCTIONS): + db3 = libc.VaUintptr(&ap) + *(*Tu32)(unsafe.Pointer(db3 + 44)) ^= uint32(DBFLAG_InternalFunc) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_NEVER_CORRUPT, int); + ** + ** Set or clear a flag that indicates that the database file is always well- + ** formed and never corrupt. This flag is clear by default, indicating that + ** database files might have arbitrary corruption. Setting the flag during + ** testing causes certain assert() statements in the code to be activated + ** that demonstrate invariants on well-formed database files. + */ + fallthrough + case int32(SQLITE_TESTCTRL_NEVER_CORRUPT): + _sqlite3Config.FneverCorrupt = libc.VaInt32(&ap) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_EXTRA_SCHEMA_CHECKS, int); + ** + ** Set or clear a flag that causes SQLite to verify that type, name, + ** and tbl_name fields of the sqlite_schema table. This is normally + ** on, but it is sometimes useful to turn it off for testing. + ** + ** 2020-07-22: Disabling EXTRA_SCHEMA_CHECKS also disables the + ** verification of rootpage numbers when parsing the schema. This + ** is useful to make it easier to reach strange internal error states + ** during testing. The EXTRA_SCHEMA_CHECKS setting is always enabled + ** in production. + */ + fallthrough + case int32(SQLITE_TESTCTRL_EXTRA_SCHEMA_CHECKS): + _sqlite3Config.FbExtraSchemaChecks = uint8(libc.VaInt32(&ap)) + break + /* Set the threshold at which OP_Once counters reset back to zero. + ** By default this is 0x7ffffffe (over 2 billion), but that value is + ** too big to test in a reasonable amount of time, so this control is + ** provided to set a small and easily reachable reset value. + */ + fallthrough + case int32(SQLITE_TESTCTRL_ONCE_RESET_THRESHOLD): + _sqlite3Config.FiOnceResetThreshold = libc.VaInt32(&ap) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_VDBE_COVERAGE, xCallback, ptr); + ** + ** Set the VDBE coverage callback function to xCallback with context + ** pointer ptr. + */ + fallthrough + case int32(SQLITE_TESTCTRL_VDBE_COVERAGE): + break + /* sqlite3_test_control(SQLITE_TESTCTRL_SORTER_MMAP, db, nMax); */ + fallthrough + case int32(SQLITE_TESTCTRL_SORTER_MMAP): + db4 = libc.VaUintptr(&ap) + (*Tsqlite3)(unsafe.Pointer(db4)).FnMaxSorterMmap = libc.VaInt32(&ap) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_ISINIT); + ** + ** Return SQLITE_OK if SQLite has been initialized and SQLITE_ERROR if + ** not. + */ + fallthrough + case int32(SQLITE_TESTCTRL_ISINIT): + if _sqlite3Config.FisInit == 0 { + rc = int32(SQLITE_ERROR) + } + break + /* sqlite3_test_control(SQLITE_TESTCTRL_IMPOSTER, db, dbName, onOff, tnum); + ** + ** This test control is used to create imposter tables. "db" is a pointer + ** to the database connection. dbName is the database name (ex: "main" or + ** "temp") which will receive the imposter. "onOff" turns imposter mode on + ** or off. "tnum" is the root page of the b-tree to which the imposter + ** table should connect. + ** + ** Enable imposter mode only when the schema has already been parsed. Then + ** run a single CREATE TABLE statement to construct the imposter table in + ** the parsed schema. Then turn imposter mode back off again. + ** + ** If onOff==0 and tnum>0 then reset the schema for all databases, causing + ** the schema to be reparsed the next time it is needed. This has the + ** effect of erasing all imposter tables. + */ + fallthrough + case int32(SQLITE_TESTCTRL_IMPOSTER): + db5 = libc.VaUintptr(&ap) + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db5)).Fmutex) + iDb = _sqlite3FindDbName(tls, db5, libc.VaUintptr(&ap)) + if iDb >= 0 { + (*Tsqlite3)(unsafe.Pointer(db5)).Finit1.FiDb = uint8(iDb) + (*Tsqlite3)(unsafe.Pointer(db5)).Finit1.Fbusy = uint8(libc.AssignBitFieldPtr8Uint32(db5+192+8, uint32(libc.VaInt32(&ap)), 1, 1, 0x2)) + (*Tsqlite3)(unsafe.Pointer(db5)).Finit1.FnewTnum = uint32(libc.VaInt32(&ap)) + if int32((*Tsqlite3)(unsafe.Pointer(db5)).Finit1.Fbusy) == 0 && (*Tsqlite3)(unsafe.Pointer(db5)).Finit1.FnewTnum > uint32(0) { + _sqlite3ResetAllSchemasOfConnection(tls, db5) + } + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db5)).Fmutex) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_RESULT_INTREAL, sqlite3_context*); + ** + ** This test-control causes the most recent sqlite3_result_int64() value + ** to be interpreted as a MEM_IntReal instead of as an MEM_Int. Normally, + ** MEM_IntReal values only arise during an INSERT operation of integer + ** values into a REAL column, so they can be challenging to test. This + ** test-control enables us to write an intreal() SQL function that can + ** inject an intreal() value at arbitrary places in an SQL statement, + ** for testing purposes. + */ + fallthrough + case int32(SQLITE_TESTCTRL_RESULT_INTREAL): + pCtx = libc.VaUintptr(&ap) + _sqlite3ResultIntReal(tls, pCtx) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_SEEK_COUNT, + ** sqlite3 *db, // Database connection + ** u64 *pnSeek // Write seek count here + ** ); + ** + ** This test-control queries the seek-counter on the "main" database + ** file. The seek-counter is written into *pnSeek and is then reset. + ** The seek-count is only available if compiled with SQLITE_DEBUG. + */ + fallthrough + case int32(SQLITE_TESTCTRL_SEEK_COUNT): + db6 = libc.VaUintptr(&ap) + pn = libc.VaUintptr(&ap) + *(*Tu64)(unsafe.Pointer(pn)) = uint64(0) + _ = db6 /* Silence harmless unused variable warning */ + break + /* sqlite3_test_control(SQLITE_TESTCTRL_TRACEFLAGS, op, ptr) + ** + ** "ptr" is a pointer to a u32. + ** + ** op==0 Store the current sqlite3TreeTrace in *ptr + ** op==1 Set sqlite3TreeTrace to the value *ptr + ** op==2 Store the current sqlite3WhereTrace in *ptr + ** op==3 Set sqlite3WhereTrace to the value *ptr + */ + fallthrough + case int32(SQLITE_TESTCTRL_TRACEFLAGS): + opTrace = libc.VaInt32(&ap) + ptr = libc.VaUintptr(&ap) + switch opTrace { + case 0: + *(*Tu32)(unsafe.Pointer(ptr)) = _sqlite3TreeTrace + case int32(1): + _sqlite3TreeTrace = *(*Tu32)(unsafe.Pointer(ptr)) + case int32(2): + *(*Tu32)(unsafe.Pointer(ptr)) = _sqlite3WhereTrace + case int32(3): + _sqlite3WhereTrace = *(*Tu32)(unsafe.Pointer(ptr)) + break + } + break + /* sqlite3_test_control(SQLITE_TESTCTRL_LOGEST, + ** double fIn, // Input value + ** int *pLogEst, // sqlite3LogEstFromDouble(fIn) + ** u64 *pInt, // sqlite3LogEstToInt(*pLogEst) + ** int *pLogEst2 // sqlite3LogEst(*pInt) + ** ); + ** + ** Test access for the LogEst conversion routines. + */ + fallthrough + case int32(SQLITE_TESTCTRL_LOGEST): + rIn = libc.VaFloat64(&ap) + rLogEst = _sqlite3LogEstFromDouble(tls, rIn) + pI1 = libc.VaUintptr(&ap) + pU64 = libc.VaUintptr(&ap) + pI2 = libc.VaUintptr(&ap) + *(*int32)(unsafe.Pointer(pI1)) = int32(rLogEst) + *(*Tu64)(unsafe.Pointer(pU64)) = _sqlite3LogEstToInt(tls, rLogEst) + *(*int32)(unsafe.Pointer(pI2)) = int32(_sqlite3LogEst(tls, *(*Tu64)(unsafe.Pointer(pU64)))) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_USELONGDOUBLE, int X); + ** + ** X<0 Make no changes to the bUseLongDouble. Just report value. + ** X==0 Disable bUseLongDouble + ** X==1 Enable bUseLongDouble + ** X>=2 Set bUseLongDouble to its default value for this platform + */ + fallthrough + case int32(SQLITE_TESTCTRL_USELONGDOUBLE): + b1 = libc.VaInt32(&ap) + if b1 >= int32(2) { + b1 = _hasHighPrecisionDouble(tls, b1) + } + if b1 >= 0 { + _sqlite3Config.FbUseLongDouble = libc.BoolUint8(b1 > 0) + } + rc = libc.BoolInt32(int32(_sqlite3Config.FbUseLongDouble) != 0) + break + /* sqlite3_test_control(SQLITE_TESTCTRL_JSON_SELFCHECK, &onOff); + ** + ** Activate or deactivate validation of JSONB that is generated from + ** text. Off by default, as the validation is slow. Validation is + ** only available if compiled using SQLITE_DEBUG. + ** + ** If onOff is initially 1, then turn it on. If onOff is initially + ** off, turn it off. If onOff is initially -1, then change onOff + ** to be the current setting. + */ + fallthrough + case int32(SQLITE_TESTCTRL_JSON_SELFCHECK): + break + } + _ = ap + return rc +} + +// C documentation +// +// /* +// ** The Pager stores the Database filename, Journal filename, and WAL filename +// ** consecutively in memory, in that order. The database filename is prefixed +// ** by four zero bytes. Locate the start of the database filename by searching +// ** backwards for the first byte following four consecutive zero bytes. +// ** +// ** This only works if the filename passed in was obtained from the Pager. +// */ +func _databaseName(tls *libc.TLS, zName uintptr) (r uintptr) { + for int32(*(*int8)(unsafe.Pointer(zName + uintptr(-libc.Int32FromInt32(1))))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + uintptr(-libc.Int32FromInt32(2))))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + uintptr(-libc.Int32FromInt32(3))))) != 0 || int32(*(*int8)(unsafe.Pointer(zName + uintptr(-libc.Int32FromInt32(4))))) != 0 { + zName-- + } + return zName +} + +// C documentation +// +// /* +// ** Append text z[] to the end of p[]. Return a pointer to the first +// ** character after then zero terminator on the new text in p[]. +// */ +func _appendText(tls *libc.TLS, p uintptr, z uintptr) (r uintptr) { + var n Tsize_t + _ = n + n = libc.Xstrlen(tls, z) + libc.Xmemcpy(tls, p, z, n+uint64(1)) + return p + uintptr(n) + uintptr(1) +} + +// C documentation +// +// /* +// ** Allocate memory to hold names for a database, journal file, WAL file, +// ** and query parameters. The pointer returned is valid for use by +// ** sqlite3_filename_database() and sqlite3_uri_parameter() and related +// ** functions. +// ** +// ** Memory layout must be compatible with that generated by the pager +// ** and expected by sqlite3_uri_parameter() and databaseName(). +// */ +func Xsqlite3_create_filename(tls *libc.TLS, zDatabase uintptr, zJournal uintptr, zWal uintptr, nParam int32, azParam uintptr) (r uintptr) { + var i int32 + var nByte Tsqlite3_int64 + var p, pResult, v2, v4, v5, v6 uintptr + _, _, _, _, _, _, _, _ = i, nByte, p, pResult, v2, v4, v5, v6 + nByte = int64(libc.Xstrlen(tls, zDatabase) + libc.Xstrlen(tls, zJournal) + libc.Xstrlen(tls, zWal) + uint64(10)) + i = 0 + for { + if !(i < nParam*int32(2)) { + break + } + nByte = Tsqlite3_int64(uint64(nByte) + (libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) + libc.Uint64FromInt32(1))) + goto _1 + _1: + ; + i++ + } + v2 = Xsqlite3_malloc64(tls, uint64(nByte)) + p = v2 + pResult = v2 + if p == uintptr(0) { + return uintptr(0) + } + libc.Xmemset(tls, p, 0, uint64(4)) + p += uintptr(4) + p = _appendText(tls, p, zDatabase) + i = 0 + for { + if !(i < nParam*int32(2)) { + break + } + p = _appendText(tls, p, *(*uintptr)(unsafe.Pointer(azParam + uintptr(i)*8))) + goto _3 + _3: + ; + i++ + } + v4 = p + p++ + *(*int8)(unsafe.Pointer(v4)) = 0 + p = _appendText(tls, p, zJournal) + p = _appendText(tls, p, zWal) + v5 = p + p++ + *(*int8)(unsafe.Pointer(v5)) = 0 + v6 = p + p++ + *(*int8)(unsafe.Pointer(v6)) = 0 + return pResult + uintptr(4) +} + +// C documentation +// +// /* +// ** Free memory obtained from sqlite3_create_filename(). It is a severe +// ** error to call this routine with any parameter other than a pointer +// ** previously obtained from sqlite3_create_filename() or a NULL pointer. +// */ +func Xsqlite3_free_filename(tls *libc.TLS, p uintptr) { + if p == uintptr(0) { + return + } + p = _databaseName(tls, p) + Xsqlite3_free(tls, p-uintptr(4)) +} + +// C documentation +// +// /* +// ** This is a utility routine, useful to VFS implementations, that checks +// ** to see if a database file was a URI that contained a specific query +// ** parameter, and if so obtains the value of the query parameter. +// ** +// ** The zFilename argument is the filename pointer passed into the xOpen() +// ** method of a VFS implementation. The zParam argument is the name of the +// ** query parameter we seek. This routine returns the value of the zParam +// ** parameter if it exists. If the parameter does not exist, this routine +// ** returns a NULL pointer. +// */ +func Xsqlite3_uri_parameter(tls *libc.TLS, zFilename uintptr, zParam uintptr) (r uintptr) { + if zFilename == uintptr(0) || zParam == uintptr(0) { + return uintptr(0) + } + zFilename = _databaseName(tls, zFilename) + return _uriParameter(tls, zFilename, zParam) +} + +// C documentation +// +// /* +// ** Return a pointer to the name of Nth query parameter of the filename. +// */ +func Xsqlite3_uri_key(tls *libc.TLS, zFilename uintptr, N int32) (r uintptr) { + var v1 int32 + var v2 bool + var v3 uintptr + _, _, _ = v1, v2, v3 + if zFilename == uintptr(0) || N < 0 { + return uintptr(0) + } + zFilename = _databaseName(tls, zFilename) + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + for { + if v2 = zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0; v2 { + v1 = N + N-- + } + if !(v2 && v1 > 0) { + break + } + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + } + if *(*int8)(unsafe.Pointer(zFilename)) != 0 { + v3 = zFilename + } else { + v3 = uintptr(0) + } + return v3 +} + +// C documentation +// +// /* +// ** Return a boolean value for a query parameter. +// */ +func Xsqlite3_uri_boolean(tls *libc.TLS, zFilename uintptr, zParam uintptr, bDflt int32) (r int32) { + var z uintptr + var v1 int32 + _, _ = z, v1 + z = Xsqlite3_uri_parameter(tls, zFilename, zParam) + bDflt = libc.BoolInt32(bDflt != 0) + if z != 0 { + v1 = int32(_sqlite3GetBoolean(tls, z, uint8(bDflt))) + } else { + v1 = bDflt + } + return v1 +} + +// C documentation +// +// /* +// ** Return a 64-bit integer value for a query parameter. +// */ +func Xsqlite3_uri_int64(tls *libc.TLS, zFilename uintptr, zParam uintptr, bDflt Tsqlite3_int64) (r Tsqlite3_int64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var z uintptr + var _ /* v at bp+0 */ Tsqlite3_int64 + _ = z + z = Xsqlite3_uri_parameter(tls, zFilename, zParam) + if z != 0 && _sqlite3DecOrHexToI64(tls, z, bp) == 0 { + bDflt = *(*Tsqlite3_int64)(unsafe.Pointer(bp)) + } + return bDflt +} + +// C documentation +// +// /* +// ** Translate a filename that was handed to a VFS routine into the corresponding +// ** database, journal, or WAL file. +// ** +// ** It is an error to pass this routine a filename string that was not +// ** passed into the VFS from the SQLite core. Doing so is similar to +// ** passing free() a pointer that was not obtained from malloc() - it is +// ** an error that we cannot easily detect but that will likely cause memory +// ** corruption. +// */ +func Xsqlite3_filename_database(tls *libc.TLS, zFilename uintptr) (r uintptr) { + if zFilename == uintptr(0) { + return uintptr(0) + } + return _databaseName(tls, zFilename) +} + +func Xsqlite3_filename_journal(tls *libc.TLS, zFilename uintptr) (r uintptr) { + if zFilename == uintptr(0) { + return uintptr(0) + } + zFilename = _databaseName(tls, zFilename) + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + for zFilename != 0 && *(*int8)(unsafe.Pointer(zFilename)) != 0 { + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + } + return zFilename + uintptr(1) +} + +func Xsqlite3_filename_wal(tls *libc.TLS, zFilename uintptr) (r uintptr) { + zFilename = Xsqlite3_filename_journal(tls, zFilename) + if zFilename != 0 { + zFilename += uintptr(_sqlite3Strlen30(tls, zFilename) + int32(1)) + } + return zFilename +} + +// C documentation +// +// /* +// ** Return the Btree pointer identified by zDbName. Return NULL if not found. +// */ +func _sqlite3DbNameToBtree(tls *libc.TLS, db uintptr, zDbName uintptr) (r uintptr) { + var iDb, v1 int32 + var v2 uintptr + _, _, _ = iDb, v1, v2 + if zDbName != 0 { + v1 = _sqlite3FindDbName(tls, db, zDbName) + } else { + v1 = 0 + } + iDb = v1 + if iDb < 0 { + v2 = uintptr(0) + } else { + v2 = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt + } + return v2 +} + +// C documentation +// +// /* +// ** Return the name of the N-th database schema. Return NULL if N is out +// ** of range. +// */ +func Xsqlite3_db_name(tls *libc.TLS, db uintptr, N int32) (r uintptr) { + if N < 0 || N >= (*Tsqlite3)(unsafe.Pointer(db)).FnDb { + return uintptr(0) + } else { + return (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(N)*32))).FzDbSName + } + return r +} + +// C documentation +// +// /* +// ** Return the filename of the database associated with a database +// ** connection. +// */ +func Xsqlite3_db_filename(tls *libc.TLS, db uintptr, zDbName uintptr) (r uintptr) { + var pBt, v1 uintptr + _, _ = pBt, v1 + pBt = _sqlite3DbNameToBtree(tls, db, zDbName) + if pBt != 0 { + v1 = _sqlite3BtreeGetFilename(tls, pBt) + } else { + v1 = uintptr(0) + } + return v1 +} + +// C documentation +// +// /* +// ** Return 1 if database is read-only or 0 if read/write. Return -1 if +// ** no such database exists. +// */ +func Xsqlite3_db_readonly(tls *libc.TLS, db uintptr, zDbName uintptr) (r int32) { + var pBt uintptr + var v1 int32 + _, _ = pBt, v1 + pBt = _sqlite3DbNameToBtree(tls, db, zDbName) + if pBt != 0 { + v1 = _sqlite3BtreeIsReadonly(tls, pBt) + } else { + v1 = -int32(1) + } + return v1 +} + +// C documentation +// +// /* +// ** Obtain a snapshot handle for the snapshot of database zDb currently +// ** being read by handle db. +// */ +func Xsqlite3_snapshot_get(tls *libc.TLS, db uintptr, zDb uintptr, ppSnapshot uintptr) (r int32) { + var iDb, rc int32 + var pBt uintptr + _, _, _ = iDb, pBt, rc + rc = int32(SQLITE_ERROR) + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit) == 0 { + iDb = _sqlite3FindDbName(tls, db, zDb) + if iDb == 0 || iDb > int32(1) { + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt + if int32(SQLITE_TXN_WRITE) != _sqlite3BtreeTxnState(tls, pBt) { + rc = _sqlite3BtreeBeginTrans(tls, pBt, 0, uintptr(0)) + if rc == SQLITE_OK { + rc = _sqlite3PagerSnapshotGet(tls, _sqlite3BtreePager(tls, pBt), ppSnapshot) + } + } + } + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Open a read-transaction on the snapshot identified by pSnapshot. +// */ +func Xsqlite3_snapshot_open(tls *libc.TLS, db uintptr, zDb uintptr, pSnapshot uintptr) (r int32) { + var bUnlock, iDb, rc int32 + var pBt, pPager uintptr + _, _, _, _, _ = bUnlock, iDb, pBt, pPager, rc + rc = int32(SQLITE_ERROR) + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + if int32((*Tsqlite3)(unsafe.Pointer(db)).FautoCommit) == 0 { + iDb = _sqlite3FindDbName(tls, db, zDb) + if iDb == 0 || iDb > int32(1) { + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt + if _sqlite3BtreeTxnState(tls, pBt) != int32(SQLITE_TXN_WRITE) { + pPager = _sqlite3BtreePager(tls, pBt) + bUnlock = 0 + if _sqlite3BtreeTxnState(tls, pBt) != SQLITE_TXN_NONE { + if (*Tsqlite3)(unsafe.Pointer(db)).FnVdbeActive == 0 { + rc = _sqlite3PagerSnapshotCheck(tls, pPager, pSnapshot) + if rc == SQLITE_OK { + bUnlock = int32(1) + rc = _sqlite3BtreeCommit(tls, pBt) + } + } + } else { + rc = SQLITE_OK + } + if rc == SQLITE_OK { + rc = _sqlite3PagerSnapshotOpen(tls, pPager, pSnapshot) + } + if rc == SQLITE_OK { + rc = _sqlite3BtreeBeginTrans(tls, pBt, 0, uintptr(0)) + _sqlite3PagerSnapshotOpen(tls, pPager, uintptr(0)) + } + if bUnlock != 0 { + _sqlite3PagerSnapshotUnlock(tls, pPager) + } + } + } + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Recover as many snapshots as possible from the wal file associated with +// ** schema zDb of database db. +// */ +func Xsqlite3_snapshot_recover(tls *libc.TLS, db uintptr, zDb uintptr) (r int32) { + var iDb, rc int32 + var pBt uintptr + _, _, _ = iDb, pBt, rc + rc = int32(SQLITE_ERROR) + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + iDb = _sqlite3FindDbName(tls, db, zDb) + if iDb == 0 || iDb > int32(1) { + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FpBt + if SQLITE_TXN_NONE == _sqlite3BtreeTxnState(tls, pBt) { + rc = _sqlite3BtreeBeginTrans(tls, pBt, 0, uintptr(0)) + if rc == SQLITE_OK { + rc = _sqlite3PagerSnapshotRecover(tls, _sqlite3BtreePager(tls, pBt)) + _sqlite3BtreeCommit(tls, pBt) + } + } + } + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** Free a snapshot handle obtained from sqlite3_snapshot_get(). +// */ +func Xsqlite3_snapshot_free(tls *libc.TLS, pSnapshot uintptr) { + Xsqlite3_free(tls, pSnapshot) +} + +// C documentation +// +// /* +// ** Given the name of a compile-time option, return true if that option +// ** was used and false if not. +// ** +// ** The name can optionally begin with "SQLITE_" but the "SQLITE_" prefix +// ** is not required for a match. +// */ +func Xsqlite3_compileoption_used(tls *libc.TLS, zOptName uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var azCompileOpt uintptr + var i, n int32 + var _ /* nOpt at bp+0 */ int32 + _, _, _ = azCompileOpt, i, n + azCompileOpt = _sqlite3CompileOptions(tls, bp) + if Xsqlite3_strnicmp(tls, zOptName, __ccgo_ts+24878, int32(7)) == 0 { + zOptName += uintptr(7) + } + n = _sqlite3Strlen30(tls, zOptName) + /* Since nOpt is normally in single digits, a linear search is + ** adequate. No need for a binary search. */ + i = 0 + for { + if !(i < *(*int32)(unsafe.Pointer(bp))) { + break + } + if Xsqlite3_strnicmp(tls, zOptName, *(*uintptr)(unsafe.Pointer(azCompileOpt + uintptr(i)*8)), n) == 0 && _sqlite3IsIdChar(tls, uint8(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(azCompileOpt + uintptr(i)*8)) + uintptr(n))))) == 0 { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** Return the N-th compile-time option string. If N is out of range, +// ** return a NULL pointer. +// */ +func Xsqlite3_compileoption_get(tls *libc.TLS, N int32) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var azCompileOpt uintptr + var _ /* nOpt at bp+0 */ int32 + _ = azCompileOpt + azCompileOpt = _sqlite3CompileOptions(tls, bp) + if N >= 0 && N < *(*int32)(unsafe.Pointer(bp)) { + return *(*uintptr)(unsafe.Pointer(azCompileOpt + uintptr(N)*8)) + } + return uintptr(0) +} + +/************** End of main.c ************************************************/ +/************** Begin file notify.c ******************************************/ +/* +** 2009 March 3 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains the implementation of the sqlite3_unlock_notify() +** API method and its associated functionality. + */ +/* #include "sqliteInt.h" */ +/* #include "btreeInt.h" */ + +/* Omit this entire file if SQLITE_ENABLE_UNLOCK_NOTIFY is not defined. */ + +/* +** Public interfaces: +** +** sqlite3ConnectionBlocked() +** sqlite3ConnectionUnlocked() +** sqlite3ConnectionClosed() +** sqlite3_unlock_notify() + */ + +// C documentation +// +// /* +// ** Head of a linked list of all sqlite3 objects created by this process +// ** for which either sqlite3.pBlockingConnection or sqlite3.pUnlockConnection +// ** is not NULL. This variable may only accessed while the STATIC_MAIN +// ** mutex is held. +// */ +var _sqlite3BlockedList = uintptr(0) + +// C documentation +// +// /* +// ** Remove connection db from the blocked connections list. If connection +// ** db is not currently a part of the list, this function is a no-op. +// */ +func _removeFromBlockedList(tls *libc.TLS, db uintptr) { + var pp uintptr + _ = pp + pp = uintptr(unsafe.Pointer(&_sqlite3BlockedList)) + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0) { + break + } + if *(*uintptr)(unsafe.Pointer(pp)) == db { + *(*uintptr)(unsafe.Pointer(pp)) = (*Tsqlite3)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNextBlocked + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 + } +} + +// C documentation +// +// /* +// ** Add connection db to the blocked connections list. It is assumed +// ** that it is not already a part of the list. +// */ +func _addToBlockedList(tls *libc.TLS, db uintptr) { + var pp uintptr + _ = pp + pp = uintptr(unsafe.Pointer(&_sqlite3BlockedList)) + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0 && (*Tsqlite3)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FxUnlockNotify != (*Tsqlite3)(unsafe.Pointer(db)).FxUnlockNotify) { + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 848 + } + (*Tsqlite3)(unsafe.Pointer(db)).FpNextBlocked = *(*uintptr)(unsafe.Pointer(pp)) + *(*uintptr)(unsafe.Pointer(pp)) = db +} + +// C documentation +// +// /* +// ** Obtain the STATIC_MAIN mutex. +// */ +func _enterMutex(tls *libc.TLS) { + Xsqlite3_mutex_enter(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN))) +} + +// C documentation +// +// /* +// ** Release the STATIC_MAIN mutex. +// */ +func _leaveMutex(tls *libc.TLS) { + Xsqlite3_mutex_leave(tls, _sqlite3MutexAlloc(tls, int32(SQLITE_MUTEX_STATIC_MAIN))) +} + +// C documentation +// +// /* +// ** Register an unlock-notify callback. +// ** +// ** This is called after connection "db" has attempted some operation +// ** but has received an SQLITE_LOCKED error because another connection +// ** (call it pOther) in the same process was busy using the same shared +// ** cache. pOther is found by looking at db->pBlockingConnection. +// ** +// ** If there is no blocking connection, the callback is invoked immediately, +// ** before this routine returns. +// ** +// ** If pOther is already blocked on db, then report SQLITE_LOCKED, to indicate +// ** a deadlock. +// ** +// ** Otherwise, make arrangements to invoke xNotify when pOther drops +// ** its locks. +// ** +// ** Each call to this routine overrides any prior callbacks registered +// ** on the same "db". If xNotify==0 then any prior callbacks are immediately +// ** cancelled. +// */ +func Xsqlite3_unlock_notify(tls *libc.TLS, db uintptr, xNotify uintptr, _pArg uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _pArg + var p, v2 uintptr + var rc int32 + _, _, _ = p, rc, v2 + rc = SQLITE_OK + Xsqlite3_mutex_enter(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + _enterMutex(tls) + if xNotify == uintptr(0) { + _removeFromBlockedList(tls, db) + (*Tsqlite3)(unsafe.Pointer(db)).FpBlockingConnection = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).FpUnlockConnection = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).FxUnlockNotify = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(db)).FpUnlockArg = uintptr(0) + } else { + if uintptr(0) == (*Tsqlite3)(unsafe.Pointer(db)).FpBlockingConnection { + /* The blocking transaction has been concluded. Or there never was a + ** blocking transaction. In either case, invoke the notify callback + ** immediately. + */ + (*(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{xNotify})))(tls, bp, int32(1)) + } else { + p = (*Tsqlite3)(unsafe.Pointer(db)).FpBlockingConnection + for { + if !(p != 0 && p != db) { + break + } + goto _1 + _1: + ; + p = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection + } + if p != 0 { + rc = int32(SQLITE_LOCKED) /* Deadlock detected. */ + } else { + (*Tsqlite3)(unsafe.Pointer(db)).FpUnlockConnection = (*Tsqlite3)(unsafe.Pointer(db)).FpBlockingConnection + (*Tsqlite3)(unsafe.Pointer(db)).FxUnlockNotify = xNotify + (*Tsqlite3)(unsafe.Pointer(db)).FpUnlockArg = *(*uintptr)(unsafe.Pointer(bp)) + _removeFromBlockedList(tls, db) + _addToBlockedList(tls, db) + } + } + } + _leaveMutex(tls) + if rc != 0 { + v2 = __ccgo_ts + 24886 + } else { + v2 = uintptr(0) + } + _sqlite3ErrorWithMsg(tls, db, rc, v2, 0) + Xsqlite3_mutex_leave(tls, (*Tsqlite3)(unsafe.Pointer(db)).Fmutex) + return rc +} + +// C documentation +// +// /* +// ** This function is called while stepping or preparing a statement +// ** associated with connection db. The operation will return SQLITE_LOCKED +// ** to the user because it requires a lock that will not be available +// ** until connection pBlocker concludes its current transaction. +// */ +func _sqlite3ConnectionBlocked(tls *libc.TLS, db uintptr, pBlocker uintptr) { + _enterMutex(tls) + if (*Tsqlite3)(unsafe.Pointer(db)).FpBlockingConnection == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(db)).FpUnlockConnection == uintptr(0) { + _addToBlockedList(tls, db) + } + (*Tsqlite3)(unsafe.Pointer(db)).FpBlockingConnection = pBlocker + _leaveMutex(tls) +} + +// C documentation +// +// /* +// ** This function is called when +// ** the transaction opened by database db has just finished. Locks held +// ** by database connection db have been released. +// ** +// ** This function loops through each entry in the blocked connections +// ** list and does the following: +// ** +// ** 1) If the sqlite3.pBlockingConnection member of a list entry is +// ** set to db, then set pBlockingConnection=0. +// ** +// ** 2) If the sqlite3.pUnlockConnection member of a list entry is +// ** set to db, then invoke the configured unlock-notify callback and +// ** set pUnlockConnection=0. +// ** +// ** 3) If the two steps above mean that pBlockingConnection==0 and +// ** pUnlockConnection==0, remove the entry from the blocked connections +// ** list. +// */ +func _sqlite3ConnectionUnlocked(tls *libc.TLS, db uintptr) { + bp := tls.Alloc(128) + defer tls.Free(128) + var aArg, aDyn, p, pNew, pp, xUnlockNotify, v2 uintptr + var nArg, v3 int32 + var _ /* aStatic at bp+0 */ [16]uintptr + _, _, _, _, _, _, _, _, _ = aArg, aDyn, nArg, p, pNew, pp, xUnlockNotify, v2, v3 + xUnlockNotify = uintptr(0) /* Unlock-notify cb to invoke */ + nArg = 0 /* Arguments to the unlock callback */ + aDyn = uintptr(0) /* Starter space for aArg[]. No malloc required */ + aArg = bp + _enterMutex(tls) /* Enter STATIC_MAIN mutex */ + /* This loop runs once for each entry in the blocked-connections list. */ + pp = uintptr(unsafe.Pointer(&_sqlite3BlockedList)) + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0) { + break + } + p = *(*uintptr)(unsafe.Pointer(pp)) + /* Step 1. */ + if (*Tsqlite3)(unsafe.Pointer(p)).FpBlockingConnection == db { + (*Tsqlite3)(unsafe.Pointer(p)).FpBlockingConnection = uintptr(0) + } + /* Step 2. */ + if (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection == db { + if (*Tsqlite3)(unsafe.Pointer(p)).FxUnlockNotify != xUnlockNotify && nArg != 0 { + (*(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{xUnlockNotify})))(tls, aArg, nArg) + nArg = 0 + } + _sqlite3BeginBenignMalloc(tls) + if !(aDyn != 0) && nArg == int32(libc.Uint64FromInt64(128)/libc.Uint64FromInt64(8)) || aDyn != 0 && nArg == int32(uint64(_sqlite3MallocSize(tls, aDyn))/libc.Uint64FromInt64(8)) { + /* The aArg[] array needs to grow. */ + pNew = _sqlite3Malloc(tls, uint64(nArg)*uint64(8)*uint64(2)) + if pNew != 0 { + libc.Xmemcpy(tls, pNew, aArg, uint64(nArg)*uint64(8)) + Xsqlite3_free(tls, aDyn) + v2 = pNew + aArg = v2 + aDyn = v2 + } else { + /* This occurs when the array of context pointers that need to + ** be passed to the unlock-notify callback is larger than the + ** aStatic[] array allocated on the stack and the attempt to + ** allocate a larger array from the heap has failed. + ** + ** This is a difficult situation to handle. Returning an error + ** code to the caller is insufficient, as even if an error code + ** is returned the transaction on connection db will still be + ** closed and the unlock-notify callbacks on blocked connections + ** will go unissued. This might cause the application to wait + ** indefinitely for an unlock-notify callback that will never + ** arrive. + ** + ** Instead, invoke the unlock-notify callback with the context + ** array already accumulated. We can then clear the array and + ** begin accumulating any further context pointers without + ** requiring any dynamic allocation. This is sub-optimal because + ** it means that instead of one callback with a large array of + ** context pointers the application will receive two or more + ** callbacks with smaller arrays of context pointers, which will + ** reduce the applications ability to prioritize multiple + ** connections. But it is the best that can be done under the + ** circumstances. + */ + (*(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{xUnlockNotify})))(tls, aArg, nArg) + nArg = 0 + } + } + _sqlite3EndBenignMalloc(tls) + v3 = nArg + nArg++ + *(*uintptr)(unsafe.Pointer(aArg + uintptr(v3)*8)) = (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockArg + xUnlockNotify = (*Tsqlite3)(unsafe.Pointer(p)).FxUnlockNotify + (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(p)).FxUnlockNotify = uintptr(0) + (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockArg = uintptr(0) + } + /* Step 3. */ + if (*Tsqlite3)(unsafe.Pointer(p)).FpBlockingConnection == uintptr(0) && (*Tsqlite3)(unsafe.Pointer(p)).FpUnlockConnection == uintptr(0) { + /* Remove connection p from the blocked connections list. */ + *(*uintptr)(unsafe.Pointer(pp)) = (*Tsqlite3)(unsafe.Pointer(p)).FpNextBlocked + (*Tsqlite3)(unsafe.Pointer(p)).FpNextBlocked = uintptr(0) + } else { + pp = p + 848 + } + goto _1 + _1: + } + if nArg != 0 { + (*(*func(*libc.TLS, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{xUnlockNotify})))(tls, aArg, nArg) + } + Xsqlite3_free(tls, aDyn) + _leaveMutex(tls) /* Leave STATIC_MAIN mutex */ +} + +// C documentation +// +// /* +// ** This is called when the database connection passed as an argument is +// ** being closed. The connection is removed from the blocked list. +// */ +func _sqlite3ConnectionClosed(tls *libc.TLS, db uintptr) { + _sqlite3ConnectionUnlocked(tls, db) + _enterMutex(tls) + _removeFromBlockedList(tls, db) + _leaveMutex(tls) +} + +/************** End of notify.c **********************************************/ +/************** Begin file fts3.c ********************************************/ +/* +** 2006 Oct 10 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This is an SQLite module implementing full-text search. + */ + +/* +** The code in this file is only compiled if: +** +** * The FTS3 module is being built as an extension +** (in which case SQLITE_CORE is not defined), or +** +** * The FTS3 module is being built into the core of +** SQLite (in which case SQLITE_ENABLE_FTS3 is defined). + */ + +/* The full-text index is stored in a series of b+tree (-like) +** structures called segments which map terms to doclists. The +** structures are like b+trees in layout, but are constructed from the +** bottom up in optimal fashion and are not updatable. Since trees +** are built from the bottom up, things will be described from the +** bottom up. +** +** +**** Varints **** +** The basic unit of encoding is a variable-length integer called a +** varint. We encode variable-length integers in little-endian order +** using seven bits * per byte as follows: +** +** KEY: +** A = 0xxxxxxx 7 bits of data and one flag bit +** B = 1xxxxxxx 7 bits of data and one flag bit +** +** 7 bits - A +** 14 bits - BA +** 21 bits - BBA +** and so on. +** +** This is similar in concept to how sqlite encodes "varints" but +** the encoding is not the same. SQLite varints are big-endian +** are are limited to 9 bytes in length whereas FTS3 varints are +** little-endian and can be up to 10 bytes in length (in theory). +** +** Example encodings: +** +** 1: 0x01 +** 127: 0x7f +** 128: 0x81 0x00 +** +** +**** Document lists **** +** A doclist (document list) holds a docid-sorted list of hits for a +** given term. Doclists hold docids and associated token positions. +** A docid is the unique integer identifier for a single document. +** A position is the index of a word within the document. The first +** word of the document has a position of 0. +** +** FTS3 used to optionally store character offsets using a compile-time +** option. But that functionality is no longer supported. +** +** A doclist is stored like this: +** +** array { +** varint docid; (delta from previous doclist) +** array { (position list for column 0) +** varint position; (2 more than the delta from previous position) +** } +** array { +** varint POS_COLUMN; (marks start of position list for new column) +** varint column; (index of new column) +** array { +** varint position; (2 more than the delta from previous position) +** } +** } +** varint POS_END; (marks end of positions for this document. +** } +** +** Here, array { X } means zero or more occurrences of X, adjacent in +** memory. A "position" is an index of a token in the token stream +** generated by the tokenizer. Note that POS_END and POS_COLUMN occur +** in the same logical place as the position element, and act as sentinals +** ending a position list array. POS_END is 0. POS_COLUMN is 1. +** The positions numbers are not stored literally but rather as two more +** than the difference from the prior position, or the just the position plus +** 2 for the first position. Example: +** +** label: A B C D E F G H I J K +** value: 123 5 9 1 1 14 35 0 234 72 0 +** +** The 123 value is the first docid. For column zero in this document +** there are two matches at positions 3 and 10 (5-2 and 9-2+3). The 1 +** at D signals the start of a new column; the 1 at E indicates that the +** new column is column number 1. There are two positions at 12 and 45 +** (14-2 and 35-2+12). The 0 at H indicate the end-of-document. The +** 234 at I is the delta to next docid (357). It has one position 70 +** (72-2) and then terminates with the 0 at K. +** +** A "position-list" is the list of positions for multiple columns for +** a single docid. A "column-list" is the set of positions for a single +** column. Hence, a position-list consists of one or more column-lists, +** a document record consists of a docid followed by a position-list and +** a doclist consists of one or more document records. +** +** A bare doclist omits the position information, becoming an +** array of varint-encoded docids. +** +**** Segment leaf nodes **** +** Segment leaf nodes store terms and doclists, ordered by term. Leaf +** nodes are written using LeafWriter, and read using LeafReader (to +** iterate through a single leaf node's data) and LeavesReader (to +** iterate through a segment's entire leaf layer). Leaf nodes have +** the format: +** +** varint iHeight; (height from leaf level, always 0) +** varint nTerm; (length of first term) +** char pTerm[nTerm]; (content of first term) +** varint nDoclist; (length of term's associated doclist) +** char pDoclist[nDoclist]; (content of doclist) +** array { +** (further terms are delta-encoded) +** varint nPrefix; (length of prefix shared with previous term) +** varint nSuffix; (length of unshared suffix) +** char pTermSuffix[nSuffix];(unshared suffix of next term) +** varint nDoclist; (length of term's associated doclist) +** char pDoclist[nDoclist]; (content of doclist) +** } +** +** Here, array { X } means zero or more occurrences of X, adjacent in +** memory. +** +** Leaf nodes are broken into blocks which are stored contiguously in +** the %_segments table in sorted order. This means that when the end +** of a node is reached, the next term is in the node with the next +** greater node id. +** +** New data is spilled to a new leaf node when the current node +** exceeds LEAF_MAX bytes (default 2048). New data which itself is +** larger than STANDALONE_MIN (default 1024) is placed in a standalone +** node (a leaf node with a single term and doclist). The goal of +** these settings is to pack together groups of small doclists while +** making it efficient to directly access large doclists. The +** assumption is that large doclists represent terms which are more +** likely to be query targets. +** +** TODO(shess) It may be useful for blocking decisions to be more +** dynamic. For instance, it may make more sense to have a 2.5k leaf +** node rather than splitting into 2k and .5k nodes. My intuition is +** that this might extend through 2x or 4x the pagesize. +** +** +**** Segment interior nodes **** +** Segment interior nodes store blockids for subtree nodes and terms +** to describe what data is stored by the each subtree. Interior +** nodes are written using InteriorWriter, and read using +** InteriorReader. InteriorWriters are created as needed when +** SegmentWriter creates new leaf nodes, or when an interior node +** itself grows too big and must be split. The format of interior +** nodes: +** +** varint iHeight; (height from leaf level, always >0) +** varint iBlockid; (block id of node's leftmost subtree) +** optional { +** varint nTerm; (length of first term) +** char pTerm[nTerm]; (content of first term) +** array { +** (further terms are delta-encoded) +** varint nPrefix; (length of shared prefix with previous term) +** varint nSuffix; (length of unshared suffix) +** char pTermSuffix[nSuffix]; (unshared suffix of next term) +** } +** } +** +** Here, optional { X } means an optional element, while array { X } +** means zero or more occurrences of X, adjacent in memory. +** +** An interior node encodes n terms separating n+1 subtrees. The +** subtree blocks are contiguous, so only the first subtree's blockid +** is encoded. The subtree at iBlockid will contain all terms less +** than the first term encoded (or all terms if no term is encoded). +** Otherwise, for terms greater than or equal to pTerm[i] but less +** than pTerm[i+1], the subtree for that term will be rooted at +** iBlockid+i. Interior nodes only store enough term data to +** distinguish adjacent children (if the rightmost term of the left +** child is "something", and the leftmost term of the right child is +** "wicked", only "w" is stored). +** +** New data is spilled to a new interior node at the same height when +** the current node exceeds INTERIOR_MAX bytes (default 2048). +** INTERIOR_MIN_TERMS (default 7) keeps large terms from monopolizing +** interior nodes and making the tree too skinny. The interior nodes +** at a given height are naturally tracked by interior nodes at +** height+1, and so on. +** +** +**** Segment directory **** +** The segment directory in table %_segdir stores meta-information for +** merging and deleting segments, and also the root node of the +** segment's tree. +** +** The root node is the top node of the segment's tree after encoding +** the entire segment, restricted to ROOT_MAX bytes (default 1024). +** This could be either a leaf node or an interior node. If the top +** node requires more than ROOT_MAX bytes, it is flushed to %_segments +** and a new root interior node is generated (which should always fit +** within ROOT_MAX because it only needs space for 2 varints, the +** height and the blockid of the previous root). +** +** The meta-information in the segment directory is: +** level - segment level (see below) +** idx - index within level +** - (level,idx uniquely identify a segment) +** start_block - first leaf node +** leaves_end_block - last leaf node +** end_block - last block (including interior nodes) +** root - contents of root node +** +** If the root node is a leaf node, then start_block, +** leaves_end_block, and end_block are all 0. +** +** +**** Segment merging **** +** To amortize update costs, segments are grouped into levels and +** merged in batches. Each increase in level represents exponentially +** more documents. +** +** New documents (actually, document updates) are tokenized and +** written individually (using LeafWriter) to a level 0 segment, with +** incrementing idx. When idx reaches MERGE_COUNT (default 16), all +** level 0 segments are merged into a single level 1 segment. Level 1 +** is populated like level 0, and eventually MERGE_COUNT level 1 +** segments are merged to a single level 2 segment (representing +** MERGE_COUNT^2 updates), and so on. +** +** A segment merge traverses all segments at a given level in +** parallel, performing a straightforward sorted merge. Since segment +** leaf nodes are written in to the %_segments table in order, this +** merge traverses the underlying sqlite disk structures efficiently. +** After the merge, all segment blocks from the merged level are +** deleted. +** +** MERGE_COUNT controls how often we merge segments. 16 seems to be +** somewhat of a sweet spot for insertion performance. 32 and 64 show +** very similar performance numbers to 16 on insertion, though they're +** a tiny bit slower (perhaps due to more overhead in merge-time +** sorting). 8 is about 20% slower than 16, 4 about 50% slower than +** 16, 2 about 66% slower than 16. +** +** At query time, high MERGE_COUNT increases the number of segments +** which need to be scanned and merged. For instance, with 100k docs +** inserted: +** +** MERGE_COUNT segments +** 16 25 +** 8 12 +** 4 10 +** 2 6 +** +** This appears to have only a moderate impact on queries for very +** frequent terms (which are somewhat dominated by segment merge +** costs), and infrequent and non-existent terms still seem to be fast +** even with many segments. +** +** TODO(shess) That said, it would be nice to have a better query-side +** argument for MERGE_COUNT of 16. Also, it is possible/likely that +** optimizations to things like doclist merging will swing the sweet +** spot around. +** +** +** +**** Handling of deletions and updates **** +** Since we're using a segmented structure, with no docid-oriented +** index into the term index, we clearly cannot simply update the term +** index when a document is deleted or updated. For deletions, we +** write an empty doclist (varint(docid) varint(POS_END)), for updates +** we simply write the new doclist. Segment merges overwrite older +** data for a particular docid with newer data, so deletes or updates +** will eventually overtake the earlier data and knock it out. The +** query logic likewise merges doclists so that newer data knocks out +** older data. + */ + +/************** Include fts3Int.h in the middle of fts3.c ********************/ +/************** Begin file fts3Int.h *****************************************/ +/* +** 2009 Nov 12 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** + */ + +/* FTS3/FTS4 require virtual tables */ + +/* +** FTS4 is really an extension for FTS3. It is enabled using the +** SQLITE_ENABLE_FTS3 macro. But to avoid confusion we also all +** the SQLITE_ENABLE_FTS4 macro to serve as an alisse for SQLITE_ENABLE_FTS3. + */ + +/************** End of fts3Int.h *********************************************/ +/************** Continuing where we left off in fts3.c ***********************/ + +/************** End of fts3.c ************************************************/ +/************** Begin file fts3_aux.c ****************************************/ +/* +** 2011 Jan 27 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** + */ +/* #include "fts3Int.h" */ + +/************** End of fts3_aux.c ********************************************/ +/************** Begin file fts3_expr.c ***************************************/ +/* +** 2008 Nov 28 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This module contains code that implements a parser for fts3 query strings +** (the right-hand argument to the MATCH operator). Because the supported +** syntax is relatively simple, the whole tokenizer/parser system is +** hand-coded. + */ +/* #include "fts3Int.h" */ + +/************** End of fts3_expr.c *******************************************/ +/************** Begin file fts3_hash.c ***************************************/ +/* +** 2001 September 22 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This is the implementation of generic hash-tables used in SQLite. +** We've modified it slightly to serve as a standalone hash table +** implementation for the full-text indexing module. + */ + +/* +** The code in this file is only compiled if: +** +** * The FTS3 module is being built as an extension +** (in which case SQLITE_CORE is not defined), or +** +** * The FTS3 module is being built into the core of +** SQLite (in which case SQLITE_ENABLE_FTS3 is defined). + */ +/* #include "fts3Int.h" */ + +/************** End of fts3_hash.c *******************************************/ +/************** Begin file fts3_porter.c *************************************/ +/* +** 2006 September 30 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** Implementation of the full-text-search tokenizer that implements +** a Porter stemmer. + */ + +/* +** The code in this file is only compiled if: +** +** * The FTS3 module is being built as an extension +** (in which case SQLITE_CORE is not defined), or +** +** * The FTS3 module is being built into the core of +** SQLite (in which case SQLITE_ENABLE_FTS3 is defined). + */ +/* #include "fts3Int.h" */ + +/************** End of fts3_porter.c *****************************************/ +/************** Begin file fts3_tokenizer.c **********************************/ +/* +** 2007 June 22 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This is part of an SQLite module implementing full-text search. +** This particular file implements the generic tokenizer interface. + */ + +/* +** The code in this file is only compiled if: +** +** * The FTS3 module is being built as an extension +** (in which case SQLITE_CORE is not defined), or +** +** * The FTS3 module is being built into the core of +** SQLite (in which case SQLITE_ENABLE_FTS3 is defined). + */ +/* #include "fts3Int.h" */ + +/************** End of fts3_tokenizer.c **************************************/ +/************** Begin file fts3_tokenizer1.c *********************************/ +/* +** 2006 Oct 10 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** Implementation of the "simple" full-text-search tokenizer. + */ + +/* +** The code in this file is only compiled if: +** +** * The FTS3 module is being built as an extension +** (in which case SQLITE_CORE is not defined), or +** +** * The FTS3 module is being built into the core of +** SQLite (in which case SQLITE_ENABLE_FTS3 is defined). + */ +/* #include "fts3Int.h" */ + +/************** End of fts3_tokenizer1.c *************************************/ +/************** Begin file fts3_tokenize_vtab.c ******************************/ +/* +** 2013 Apr 22 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file contains code for the "fts3tokenize" virtual table module. +** An fts3tokenize virtual table is created as follows: +** +** CREATE VIRTUAL TABLE USING fts3tokenize( +** , , ... +** ); +** +** The table created has the following schema: +** +** CREATE TABLE (input, token, start, end, position) +** +** When queried, the query must include a WHERE clause of type: +** +** input = +** +** The virtual table module tokenizes this , using the FTS3 +** tokenizer specified by the arguments to the CREATE VIRTUAL TABLE +** statement and returns one row for each token in the result. With +** fields set as follows: +** +** input: Always set to a copy of +** token: A token from the input. +** start: Byte offset of the token within the input . +** end: Byte offset of the byte immediately following the end of the +** token within the input string. +** pos: Token offset of token within input. +** + */ +/* #include "fts3Int.h" */ + +/************** End of fts3_tokenize_vtab.c **********************************/ +/************** Begin file fts3_write.c **************************************/ +/* +** 2009 Oct 23 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file is part of the SQLite FTS3 extension module. Specifically, +** this file contains code to insert, update and delete rows from FTS3 +** tables. It also contains code to merge FTS3 b-tree segments. Some +** of the sub-routines used to merge segments are also used by the query +** code in fts3.c. + */ + +/* #include "fts3Int.h" */ + +/************** End of fts3_write.c ******************************************/ +/************** Begin file fts3_snippet.c ************************************/ +/* +** 2009 Oct 23 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** + */ + +/* #include "fts3Int.h" */ + +/************** End of fts3_snippet.c ****************************************/ +/************** Begin file fts3_unicode.c ************************************/ +/* +** 2012 May 24 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** Implementation of the "unicode" full-text-search tokenizer. + */ + +/* #include "fts3Int.h" */ + +/************** End of fts3_unicode.c ****************************************/ +/************** Begin file fts3_unicode2.c ***********************************/ +/* +** 2012-05-25 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** + */ + +/* +** DO NOT EDIT THIS MACHINE GENERATED FILE. + */ + +/************** End of fts3_unicode2.c ***************************************/ +/************** Begin file json.c ********************************************/ +/* +** 2015-08-12 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** SQLite JSON functions. +** +** This file began as an extension in ext/misc/json1.c in 2015. That +** extension proved so useful that it has now been moved into the core. +** +** The original design stored all JSON as pure text, canonical RFC-8259. +** Support for JSON-5 extensions was added with version 3.42.0 (2023-05-16). +** All generated JSON text still conforms strictly to RFC-8259, but text +** with JSON-5 extensions is accepted as input. +** +** Beginning with version 3.45.0 (circa 2024-01-01), these routines also +** accept BLOB values that have JSON encoded using a binary representation +** called "JSONB". The name JSONB comes from PostgreSQL, however the on-disk +** format SQLite JSONB is completely different and incompatible with +** PostgreSQL JSONB. +** +** Decoding and interpreting JSONB is still O(N) where N is the size of +** the input, the same as text JSON. However, the constant of proportionality +** for JSONB is much smaller due to faster parsing. The size of each +** element in JSONB is encoded in its header, so there is no need to search +** for delimiters using persnickety syntax rules. JSONB seems to be about +** 3x faster than text JSON as a result. JSONB is also tends to be slightly +** smaller than text JSON, by 5% or 10%, but there are corner cases where +** JSONB can be slightly larger. So you are not far mistaken to say that +** a JSONB blob is the same size as the equivalent RFC-8259 text. +** +** +** THE JSONB ENCODING: +** +** Every JSON element is encoded in JSONB as a header and a payload. +** The header is between 1 and 9 bytes in size. The payload is zero +** or more bytes. +** +** The lower 4 bits of the first byte of the header determines the +** element type: +** +** 0: NULL +** 1: TRUE +** 2: FALSE +** 3: INT -- RFC-8259 integer literal +** 4: INT5 -- JSON5 integer literal +** 5: FLOAT -- RFC-8259 floating point literal +** 6: FLOAT5 -- JSON5 floating point literal +** 7: TEXT -- Text literal acceptable to both SQL and JSON +** 8: TEXTJ -- Text containing RFC-8259 escapes +** 9: TEXT5 -- Text containing JSON5 and/or RFC-8259 escapes +** 10: TEXTRAW -- Text containing unescaped syntax characters +** 11: ARRAY +** 12: OBJECT +** +** The other three possible values (13-15) are reserved for future +** enhancements. +** +** The upper 4 bits of the first byte determine the size of the header +** and sometimes also the size of the payload. If X is the first byte +** of the element and if X>>4 is between 0 and 11, then the payload +** will be that many bytes in size and the header is exactly one byte +** in size. Other four values for X>>4 (12-15) indicate that the header +** is more than one byte in size and that the payload size is determined +** by the remainder of the header, interpreted as a unsigned big-endian +** integer. +** +** Value of X>>4 Size integer Total header size +** ------------- -------------------- ----------------- +** 12 1 byte (0-255) 2 +** 13 2 byte (0-65535) 3 +** 14 4 byte (0-4294967295) 5 +** 15 8 byte (0-1.8e19) 9 +** +** The payload size need not be expressed in its minimal form. For example, +** if the payload size is 10, the size can be expressed in any of 5 different +** ways: (1) (X>>4)==10, (2) (X>>4)==12 following by on 0x0a byte, +** (3) (X>>4)==13 followed by 0x00 and 0x0a, (4) (X>>4)==14 followed by +** 0x00 0x00 0x00 0x0a, or (5) (X>>4)==15 followed by 7 bytes of 0x00 and +** a single byte of 0x0a. The shorter forms are preferred, of course, but +** sometimes when generating JSONB, the payload size is not known in advance +** and it is convenient to reserve sufficient header space to cover the +** largest possible payload size and then come back later and patch up +** the size when it becomes known, resulting in a non-minimal encoding. +** +** The value (X>>4)==15 is not actually used in the current implementation +** (as SQLite is currently unable handle BLOBs larger than about 2GB) +** but is included in the design to allow for future enhancements. +** +** The payload follows the header. NULL, TRUE, and FALSE have no payload and +** their payload size must always be zero. The payload for INT, INT5, +** FLOAT, FLOAT5, TEXT, TEXTJ, TEXT5, and TEXTROW is text. Note that the +** "..." or '...' delimiters are omitted from the various text encodings. +** The payload for ARRAY and OBJECT is a list of additional elements that +** are the content for the array or object. The payload for an OBJECT +** must be an even number of elements. The first element of each pair is +** the label and must be of type TEXT, TEXTJ, TEXT5, or TEXTRAW. +** +** A valid JSONB blob consists of a single element, as described above. +** Usually this will be an ARRAY or OBJECT element which has many more +** elements as its content. But the overall blob is just a single element. +** +** Input validation for JSONB blobs simply checks that the element type +** code is between 0 and 12 and that the total size of the element +** (header plus payload) is the same as the size of the BLOB. If those +** checks are true, the BLOB is assumed to be JSONB and processing continues. +** Errors are only raised if some other miscoding is discovered during +** processing. +** +** Additional information can be found in the doc/jsonb.md file of the +** canonical SQLite source tree. + */ +/* #include "sqliteInt.h" */ + +/* JSONB element types + */ + +// C documentation +// +// /* Human-readable names for the JSONB values. The index for each +// ** string must correspond to the JSONB_* integer above. +// */ +var _jsonbType = [17]uintptr{ + 0: __ccgo_ts + 1666, + 1: __ccgo_ts + 7918, + 2: __ccgo_ts + 7923, + 3: __ccgo_ts + 6338, + 4: __ccgo_ts + 6338, + 5: __ccgo_ts + 6333, + 6: __ccgo_ts + 6333, + 7: __ccgo_ts + 8229, + 8: __ccgo_ts + 8229, + 9: __ccgo_ts + 8229, + 10: __ccgo_ts + 8229, + 11: __ccgo_ts + 24909, + 12: __ccgo_ts + 24915, + 13: __ccgo_ts + 1680, + 14: __ccgo_ts + 1680, + 15: __ccgo_ts + 1680, + 16: __ccgo_ts + 1680, +} + +// C documentation +// +// /* +// ** Growing our own isspace() routine this way is twice as fast as +// ** the library isspace() function, resulting in a 7% overall performance +// ** increase for the text-JSON parser. (Ubuntu14.10 gcc 4.8.4 x64 with -Os). +// */ +var _jsonIsSpace = [256]int8{ + 9: int8(1), + 10: int8(1), + 13: int8(1), + 32: int8(1), +} + +// C documentation +// +// /* +// ** The set of all space characters recognized by jsonIsspace(). +// ** Useful as the second argument to strspn(). +// */ +var _jsonSpaces = [5]int8{9, 10, 13, ' '} + +// C documentation +// +// /* +// ** Characters that are special to JSON. Control characters, +// ** '"' and '\\' and '\''. Actually, '\'' is not special to +// ** canonical JSON, but it is special in JSON-5, so we include +// ** it in the set of special characters. +// */ +var _jsonIsOk = [256]int8{ + 32: int8(1), + 33: int8(1), + 35: int8(1), + 36: int8(1), + 37: int8(1), + 38: int8(1), + 40: int8(1), + 41: int8(1), + 42: int8(1), + 43: int8(1), + 44: int8(1), + 45: int8(1), + 46: int8(1), + 47: int8(1), + 48: int8(1), + 49: int8(1), + 50: int8(1), + 51: int8(1), + 52: int8(1), + 53: int8(1), + 54: int8(1), + 55: int8(1), + 56: int8(1), + 57: int8(1), + 58: int8(1), + 59: int8(1), + 60: int8(1), + 61: int8(1), + 62: int8(1), + 63: int8(1), + 64: int8(1), + 65: int8(1), + 66: int8(1), + 67: int8(1), + 68: int8(1), + 69: int8(1), + 70: int8(1), + 71: int8(1), + 72: int8(1), + 73: int8(1), + 74: int8(1), + 75: int8(1), + 76: int8(1), + 77: int8(1), + 78: int8(1), + 79: int8(1), + 80: int8(1), + 81: int8(1), + 82: int8(1), + 83: int8(1), + 84: int8(1), + 85: int8(1), + 86: int8(1), + 87: int8(1), + 88: int8(1), + 89: int8(1), + 90: int8(1), + 91: int8(1), + 93: int8(1), + 94: int8(1), + 95: int8(1), + 96: int8(1), + 97: int8(1), + 98: int8(1), + 99: int8(1), + 100: int8(1), + 101: int8(1), + 102: int8(1), + 103: int8(1), + 104: int8(1), + 105: int8(1), + 106: int8(1), + 107: int8(1), + 108: int8(1), + 109: int8(1), + 110: int8(1), + 111: int8(1), + 112: int8(1), + 113: int8(1), + 114: int8(1), + 115: int8(1), + 116: int8(1), + 117: int8(1), + 118: int8(1), + 119: int8(1), + 120: int8(1), + 121: int8(1), + 122: int8(1), + 123: int8(1), + 124: int8(1), + 125: int8(1), + 126: int8(1), + 127: int8(1), + 128: int8(1), + 129: int8(1), + 130: int8(1), + 131: int8(1), + 132: int8(1), + 133: int8(1), + 134: int8(1), + 135: int8(1), + 136: int8(1), + 137: int8(1), + 138: int8(1), + 139: int8(1), + 140: int8(1), + 141: int8(1), + 142: int8(1), + 143: int8(1), + 144: int8(1), + 145: int8(1), + 146: int8(1), + 147: int8(1), + 148: int8(1), + 149: int8(1), + 150: int8(1), + 151: int8(1), + 152: int8(1), + 153: int8(1), + 154: int8(1), + 155: int8(1), + 156: int8(1), + 157: int8(1), + 158: int8(1), + 159: int8(1), + 160: int8(1), + 161: int8(1), + 162: int8(1), + 163: int8(1), + 164: int8(1), + 165: int8(1), + 166: int8(1), + 167: int8(1), + 168: int8(1), + 169: int8(1), + 170: int8(1), + 171: int8(1), + 172: int8(1), + 173: int8(1), + 174: int8(1), + 175: int8(1), + 176: int8(1), + 177: int8(1), + 178: int8(1), + 179: int8(1), + 180: int8(1), + 181: int8(1), + 182: int8(1), + 183: int8(1), + 184: int8(1), + 185: int8(1), + 186: int8(1), + 187: int8(1), + 188: int8(1), + 189: int8(1), + 190: int8(1), + 191: int8(1), + 192: int8(1), + 193: int8(1), + 194: int8(1), + 195: int8(1), + 196: int8(1), + 197: int8(1), + 198: int8(1), + 199: int8(1), + 200: int8(1), + 201: int8(1), + 202: int8(1), + 203: int8(1), + 204: int8(1), + 205: int8(1), + 206: int8(1), + 207: int8(1), + 208: int8(1), + 209: int8(1), + 210: int8(1), + 211: int8(1), + 212: int8(1), + 213: int8(1), + 214: int8(1), + 215: int8(1), + 216: int8(1), + 217: int8(1), + 218: int8(1), + 219: int8(1), + 220: int8(1), + 221: int8(1), + 222: int8(1), + 223: int8(1), + 224: int8(1), + 225: int8(1), + 226: int8(1), + 227: int8(1), + 228: int8(1), + 229: int8(1), + 230: int8(1), + 231: int8(1), + 232: int8(1), + 233: int8(1), + 234: int8(1), + 235: int8(1), + 236: int8(1), + 237: int8(1), + 238: int8(1), + 239: int8(1), + 240: int8(1), + 241: int8(1), + 242: int8(1), + 243: int8(1), + 244: int8(1), + 245: int8(1), + 246: int8(1), + 247: int8(1), + 248: int8(1), + 249: int8(1), + 250: int8(1), + 251: int8(1), + 252: int8(1), + 253: int8(1), + 254: int8(1), + 255: int8(1), +} + +// C documentation +// +// /* Objects */ +type TJsonCache = struct { + Fdb uintptr + FnUsed int32 + Fa [4]uintptr +} + +type JsonCache = TJsonCache + +type TJsonString = struct { + FpCtx uintptr + FzBuf uintptr + FnAlloc Tu64 + FnUsed Tu64 + FbStatic Tu8 + FeErr Tu8 + FzSpace [100]int8 +} + +type JsonString = TJsonString + +type TJsonParse = struct { + FaBlob uintptr + FnBlob Tu32 + FnBlobAlloc Tu32 + FzJson uintptr + Fdb uintptr + FnJson int32 + FnJPRef Tu32 + FiErr Tu32 + FiDepth Tu16 + FnErr Tu8 + Foom Tu8 + FbJsonIsRCStr Tu8 + FhasNonstd Tu8 + FbReadOnly Tu8 + FeEdit Tu8 + Fdelta int32 + FnIns Tu32 + FiLabel Tu32 + FaIns uintptr +} + +type JsonParse = TJsonParse + +/* +** Magic number used for the JSON parse cache in sqlite3_get_auxdata() + */ + +/* +** jsonUnescapeOneChar() returns this invalid code point if it encounters +** a syntax error. + */ + +/* A cache mapping JSON text into JSONB blobs. +** +** Each cache entry is a JsonParse object with the following restrictions: +** +** * The bReadOnly flag must be set +** +** * The aBlob[] array must be owned by the JsonParse object. In other +** words, nBlobAlloc must be non-zero. +** +** * eEdit and delta must be zero. +** +** * zJson must be an RCStr. In other words bJsonIsRCStr must be true. + */ +type TJsonCache1 = struct { + Fdb uintptr + FnUsed int32 + Fa [4]uintptr +} + +type JsonCache1 = TJsonCache1 + +/* An instance of this object represents a JSON string +** under construction. Really, this is a generic string accumulator +** that can be and is used to create strings other than JSON. +** +** If the generated string is longer than will fit into the zSpace[] buffer, +** then it will be an RCStr string. This aids with caching of large +** JSON strings. + */ +type TJsonString1 = struct { + FpCtx uintptr + FzBuf uintptr + FnAlloc Tu64 + FnUsed Tu64 + FbStatic Tu8 + FeErr Tu8 + FzSpace [100]int8 +} + +type JsonString1 = TJsonString1 + +/* Allowed values for JsonString.eErr */ + +/* The "subtype" set for text JSON values passed through using +** sqlite3_result_subtype() and sqlite3_value_subtype(). + */ + +/* +** Bit values for the flags passed into various SQL function implementations +** via the sqlite3_user_data() value. + */ + +/* A parsed JSON value. Lifecycle: +** +** 1. JSON comes in and is parsed into a JSONB value in aBlob. The +** original text is stored in zJson. This step is skipped if the +** input is JSONB instead of text JSON. +** +** 2. The aBlob[] array is searched using the JSON path notation, if needed. +** +** 3. Zero or more changes are made to aBlob[] (via json_remove() or +** json_replace() or json_patch() or similar). +** +** 4. New JSON text is generated from the aBlob[] for output. This step +** is skipped if the function is one of the jsonb_* functions that +** returns JSONB instead of text JSON. + */ +type TJsonParse1 = struct { + FaBlob uintptr + FnBlob Tu32 + FnBlobAlloc Tu32 + FzJson uintptr + Fdb uintptr + FnJson int32 + FnJPRef Tu32 + FiErr Tu32 + FiDepth Tu16 + FnErr Tu8 + Foom Tu8 + FbJsonIsRCStr Tu8 + FhasNonstd Tu8 + FbReadOnly Tu8 + FeEdit Tu8 + Fdelta int32 + FnIns Tu32 + FiLabel Tu32 + FaIns uintptr +} + +type JsonParse1 = TJsonParse1 + +/************************************************************************** +** Utility routines for dealing with JsonCache objects +**************************************************************************/ + +// C documentation +// +// /* +// ** Free a JsonCache object. +// */ +func _jsonCacheDelete(tls *libc.TLS, p uintptr) { + var i int32 + _ = i + i = 0 + for { + if !(i < (*TJsonCache)(unsafe.Pointer(p)).FnUsed) { + break + } + _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + _sqlite3DbFree(tls, (*TJsonCache)(unsafe.Pointer(p)).Fdb, p) +} + +func _jsonCacheDeleteGeneric(tls *libc.TLS, p uintptr) { + _jsonCacheDelete(tls, p) +} + +// C documentation +// +// /* +// ** Insert a new entry into the cache. If the cache is full, expel +// ** the least recently used entry. Return SQLITE_OK on success or a +// ** result code otherwise. +// ** +// ** Cache entries are stored in age order, oldest first. +// */ +func _jsonCacheInsert(tls *libc.TLS, ctx uintptr, pParse uintptr) (r int32) { + var db, p uintptr + _, _ = db, p + p = Xsqlite3_get_auxdata(tls, ctx, -int32(429938)) + if p == uintptr(0) { + db = Xsqlite3_context_db_handle(tls, ctx) + p = _sqlite3DbMallocZero(tls, db, uint64(48)) + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TJsonCache)(unsafe.Pointer(p)).Fdb = db + Xsqlite3_set_auxdata(tls, ctx, -int32(429938), p, __ccgo_fp(_jsonCacheDeleteGeneric)) + p = Xsqlite3_get_auxdata(tls, ctx, -int32(429938)) + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + } + if (*TJsonCache)(unsafe.Pointer(p)).FnUsed >= int32(JSON_CACHE_SIZE) { + _jsonParseFree(tls, *(*uintptr)(unsafe.Pointer(p + 16))) + libc.Xmemmove(tls, p+16, p+16+1*8, uint64(libc.Int32FromInt32(JSON_CACHE_SIZE)-libc.Int32FromInt32(1))*libc.Uint64FromInt64(8)) + (*TJsonCache)(unsafe.Pointer(p)).FnUsed = libc.Int32FromInt32(JSON_CACHE_SIZE) - libc.Int32FromInt32(1) + } + (*TJsonParse)(unsafe.Pointer(pParse)).FeEdit = uint8(0) + (*TJsonParse)(unsafe.Pointer(pParse)).FnJPRef++ + (*TJsonParse)(unsafe.Pointer(pParse)).FbReadOnly = uint8(1) + *(*uintptr)(unsafe.Pointer(p + 16 + uintptr((*TJsonCache)(unsafe.Pointer(p)).FnUsed)*8)) = pParse + (*TJsonCache)(unsafe.Pointer(p)).FnUsed++ + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Search for a cached translation the json text supplied by pArg. Return +// ** the JsonParse object if found. Return NULL if not found. +// ** +// ** When a match if found, the matching entry is moved to become the +// ** most-recently used entry if it isn't so already. +// ** +// ** The JsonParse object returned still belongs to the Cache and might +// ** be deleted at any moment. If the caller whants the JsonParse to +// ** linger, it needs to increment the nPJRef reference counter. +// */ +func _jsonCacheSearch(tls *libc.TLS, ctx uintptr, pArg uintptr) (r uintptr) { + var i, nJson int32 + var p, tmp, zJson uintptr + _, _, _, _, _ = i, nJson, p, tmp, zJson + if Xsqlite3_value_type(tls, pArg) != int32(SQLITE_TEXT) { + return uintptr(0) + } + zJson = Xsqlite3_value_text(tls, pArg) + if zJson == uintptr(0) { + return uintptr(0) + } + nJson = Xsqlite3_value_bytes(tls, pArg) + p = Xsqlite3_get_auxdata(tls, ctx, -int32(429938)) + if p == uintptr(0) { + return uintptr(0) + } + i = 0 + for { + if !(i < (*TJsonCache)(unsafe.Pointer(p)).FnUsed) { + break + } + if (*TJsonParse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8)))).FzJson == zJson { + break + } + goto _1 + _1: + ; + i++ + } + if i >= (*TJsonCache)(unsafe.Pointer(p)).FnUsed { + i = 0 + for { + if !(i < (*TJsonCache)(unsafe.Pointer(p)).FnUsed) { + break + } + if (*TJsonParse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8)))).FnJson != nJson { + goto _2 + } + if libc.Xmemcmp(tls, (*TJsonParse)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8)))).FzJson, zJson, uint64(nJson)) == 0 { + break + } + goto _2 + _2: + ; + i++ + } + } + if i < (*TJsonCache)(unsafe.Pointer(p)).FnUsed { + if i < (*TJsonCache)(unsafe.Pointer(p)).FnUsed-int32(1) { + /* Make the matching entry the most recently used entry */ + tmp = *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8)) + libc.Xmemmove(tls, p+16+uintptr(i)*8, p+16+uintptr(i+int32(1))*8, uint64((*TJsonCache)(unsafe.Pointer(p)).FnUsed-i-libc.Int32FromInt32(1))*uint64(8)) + *(*uintptr)(unsafe.Pointer(p + 16 + uintptr((*TJsonCache)(unsafe.Pointer(p)).FnUsed-int32(1))*8)) = tmp + i = (*TJsonCache)(unsafe.Pointer(p)).FnUsed - int32(1) + } + return *(*uintptr)(unsafe.Pointer(p + 16 + uintptr(i)*8)) + } else { + return uintptr(0) + } + return r +} + +/************************************************************************** +** Utility routines for dealing with JsonString objects +**************************************************************************/ + +// C documentation +// +// /* Turn uninitialized bulk memory into a valid JsonString object +// ** holding a zero-length string. +// */ +func _jsonStringZero(tls *libc.TLS, p uintptr) { + (*TJsonString)(unsafe.Pointer(p)).FzBuf = p + 34 + (*TJsonString)(unsafe.Pointer(p)).FnAlloc = uint64(100) + (*TJsonString)(unsafe.Pointer(p)).FnUsed = uint64(0) + (*TJsonString)(unsafe.Pointer(p)).FbStatic = uint8(1) +} + +// C documentation +// +// /* Initialize the JsonString object +// */ +func _jsonStringInit(tls *libc.TLS, p uintptr, pCtx uintptr) { + (*TJsonString)(unsafe.Pointer(p)).FpCtx = pCtx + (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(0) + _jsonStringZero(tls, p) +} + +// C documentation +// +// /* Free all allocated memory and reset the JsonString object back to its +// ** initial state. +// */ +func _jsonStringReset(tls *libc.TLS, p uintptr) { + if !((*TJsonString)(unsafe.Pointer(p)).FbStatic != 0) { + _sqlite3RCStrUnref(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf) + } + _jsonStringZero(tls, p) +} + +// C documentation +// +// /* Report an out-of-memory (OOM) condition +// */ +func _jsonStringOom(tls *libc.TLS, p uintptr) { + var p1 uintptr + _ = p1 + p1 = p + 33 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(JSTRING_OOM)) + if (*TJsonString)(unsafe.Pointer(p)).FpCtx != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) + } + _jsonStringReset(tls, p) +} + +// C documentation +// +// /* Enlarge pJson->zBuf so that it can hold at least N more bytes. +// ** Return zero on success. Return non-zero on an OOM error +// */ +func _jsonStringGrow(tls *libc.TLS, p uintptr, N Tu32) (r int32) { + var nTotal Tu64 + var zNew, p2 uintptr + var v1 uint64 + _, _, _, _ = nTotal, zNew, v1, p2 + if uint64(N) < (*TJsonString)(unsafe.Pointer(p)).FnAlloc { + v1 = (*TJsonString)(unsafe.Pointer(p)).FnAlloc * uint64(2) + } else { + v1 = (*TJsonString)(unsafe.Pointer(p)).FnAlloc + uint64(N) + uint64(10) + } + nTotal = v1 + if (*TJsonString)(unsafe.Pointer(p)).FbStatic != 0 { + if (*TJsonString)(unsafe.Pointer(p)).FeErr != 0 { + return int32(1) + } + zNew = _sqlite3RCStrNew(tls, nTotal) + if zNew == uintptr(0) { + _jsonStringOom(tls, p) + return int32(SQLITE_NOMEM) + } + libc.Xmemcpy(tls, zNew, (*TJsonString)(unsafe.Pointer(p)).FzBuf, (*TJsonString)(unsafe.Pointer(p)).FnUsed) + (*TJsonString)(unsafe.Pointer(p)).FzBuf = zNew + (*TJsonString)(unsafe.Pointer(p)).FbStatic = uint8(0) + } else { + (*TJsonString)(unsafe.Pointer(p)).FzBuf = _sqlite3RCStrResize(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf, nTotal) + if (*TJsonString)(unsafe.Pointer(p)).FzBuf == uintptr(0) { + p2 = p + 33 + *(*Tu8)(unsafe.Pointer(p2)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p2))) | libc.Int32FromInt32(JSTRING_OOM)) + _jsonStringZero(tls, p) + return int32(SQLITE_NOMEM) + } + } + (*TJsonString)(unsafe.Pointer(p)).FnAlloc = nTotal + return SQLITE_OK +} + +// C documentation +// +// /* Append N bytes from zIn onto the end of the JsonString string. +// */ +func _jsonStringExpandAndAppend(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { + if _jsonStringGrow(tls, p, N) != 0 { + return + } + libc.Xmemcpy(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*TJsonString)(unsafe.Pointer(p)).FnUsed), zIn, uint64(N)) + *(*Tu64)(unsafe.Pointer(p + 24)) += uint64(N) +} + +func _jsonAppendRaw(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { + if N == uint32(0) { + return + } + if uint64(N)+(*TJsonString)(unsafe.Pointer(p)).FnUsed >= (*TJsonString)(unsafe.Pointer(p)).FnAlloc { + _jsonStringExpandAndAppend(tls, p, zIn, N) + } else { + libc.Xmemcpy(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*TJsonString)(unsafe.Pointer(p)).FnUsed), zIn, uint64(N)) + *(*Tu64)(unsafe.Pointer(p + 24)) += uint64(N) + } +} + +func _jsonAppendRawNZ(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { + if uint64(N)+(*TJsonString)(unsafe.Pointer(p)).FnUsed >= (*TJsonString)(unsafe.Pointer(p)).FnAlloc { + _jsonStringExpandAndAppend(tls, p, zIn, N) + } else { + libc.Xmemcpy(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*TJsonString)(unsafe.Pointer(p)).FnUsed), zIn, uint64(N)) + *(*Tu64)(unsafe.Pointer(p + 24)) += uint64(N) + } +} + +// C documentation +// +// /* Append formatted text (not to exceed N bytes) to the JsonString. +// */ +func _jsonPrintf(tls *libc.TLS, N int32, p uintptr, zFormat uintptr, va uintptr) { + var ap Tva_list + _ = ap + if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N) >= (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, uint32(N)) != 0 { + return + } + ap = va + Xsqlite3_vsnprintf(tls, N, (*TJsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*TJsonString)(unsafe.Pointer(p)).FnUsed), zFormat, ap) + _ = ap + *(*Tu64)(unsafe.Pointer(p + 24)) += uint64(int32(libc.Xstrlen(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*TJsonString)(unsafe.Pointer(p)).FnUsed)))) +} + +// C documentation +// +// /* Append a single character +// */ +func _jsonAppendCharExpand(tls *libc.TLS, p uintptr, c int8) { + var v1 Tu64 + var v2 uintptr + _, _ = v1, v2 + if _jsonStringGrow(tls, p, uint32(1)) != 0 { + return + } + v2 = p + 24 + v1 = *(*Tu64)(unsafe.Pointer(v2)) + *(*Tu64)(unsafe.Pointer(v2))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v1))) = c +} + +func _jsonAppendChar(tls *libc.TLS, p uintptr, c int8) { + var v1 Tu64 + var v2 uintptr + _, _ = v1, v2 + if (*TJsonString)(unsafe.Pointer(p)).FnUsed >= (*TJsonString)(unsafe.Pointer(p)).FnAlloc { + _jsonAppendCharExpand(tls, p, c) + } else { + v2 = p + 24 + v1 = *(*Tu64)(unsafe.Pointer(v2)) + *(*Tu64)(unsafe.Pointer(v2))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v1))) = c + } +} + +// C documentation +// +// /* Remove a single character from the end of the string +// */ +func _jsonStringTrimOneChar(tls *libc.TLS, p uintptr) { + if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { + (*TJsonString)(unsafe.Pointer(p)).FnUsed-- + } +} + +// C documentation +// +// /* Make sure there is a zero terminator on p->zBuf[] +// ** +// ** Return true on success. Return false if an OOM prevents this +// ** from happening. +// */ +func _jsonStringTerminate(tls *libc.TLS, p uintptr) (r int32) { + _jsonAppendChar(tls, p, 0) + _jsonStringTrimOneChar(tls, p) + return libc.BoolInt32(int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0) +} + +// C documentation +// +// /* Append a comma separator to the output buffer, if the previous +// ** character is not '[' or '{'. +// */ +func _jsonAppendSeparator(tls *libc.TLS, p uintptr) { + var c int8 + _ = c + if (*TJsonString)(unsafe.Pointer(p)).FnUsed == uint64(0) { + return + } + c = *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr((*TJsonString)(unsafe.Pointer(p)).FnUsed-uint64(1)))) + if int32(c) == int32('[') || int32(c) == int32('{') { + return + } + _jsonAppendChar(tls, p, int8(',')) +} + +// C documentation +// +// /* Append the N-byte string in zIn to the end of the JsonString string +// ** under construction. Enclose the string in double-quotes ("...") and +// ** escape any double-quotes or backslash characters contained within the +// ** string. +// ** +// ** This routine is a high-runner. There is a measurable performance +// ** increase associated with unwinding the jsonIsOk[] loop. +// */ +func _jsonAppendString(tls *libc.TLS, p uintptr, zIn uintptr, N Tu32) { + var c Tu8 + var k Tu32 + var z, v10, v12, v14, v16, v18, v2, v20, v22, v24, v6, v8 uintptr + var v1, v11, v13, v15, v17, v19, v21, v23, v5, v7, v9 Tu64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, k, z, v1, v10, v11, v12, v13, v14, v15, v16, v17, v18, v19, v2, v20, v21, v22, v23, v24, v5, v6, v7, v8, v9 + z = zIn + if z == uintptr(0) { + return + } + if uint64(N)+(*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(2) >= (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(2)) != 0 { + return + } + v2 = p + 24 + v1 = *(*Tu64)(unsafe.Pointer(v2)) + *(*Tu64)(unsafe.Pointer(v2))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v1))) = int8('"') + for int32(1) != 0 { + k = uint32(0) + /* The following while() is the 4-way unwound equivalent of + ** + ** while( k= N { + for k < N && _jsonIsOk[*(*Tu8)(unsafe.Pointer(z + uintptr(k)))] != 0 { + k++ + } + break + } + if !(_jsonIsOk[*(*Tu8)(unsafe.Pointer(z + uintptr(k)))] != 0) { + break + } + if !(_jsonIsOk[*(*Tu8)(unsafe.Pointer(z + uintptr(k+uint32(1))))] != 0) { + k += uint32(1) + break + } + if !(_jsonIsOk[*(*Tu8)(unsafe.Pointer(z + uintptr(k+uint32(2))))] != 0) { + k += uint32(2) + break + } + if !(_jsonIsOk[*(*Tu8)(unsafe.Pointer(z + uintptr(k+uint32(3))))] != 0) { + k += uint32(3) + break + } else { + k += uint32(4) + } + } + if k >= N { + if k > uint32(0) { + libc.Xmemcpy(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*TJsonString)(unsafe.Pointer(p)).FnUsed), z, uint64(k)) + *(*Tu64)(unsafe.Pointer(p + 24)) += uint64(k) + } + break + } + if k > uint32(0) { + libc.Xmemcpy(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf+uintptr((*TJsonString)(unsafe.Pointer(p)).FnUsed), z, uint64(k)) + *(*Tu64)(unsafe.Pointer(p + 24)) += uint64(k) + z += uintptr(k) + N -= k + } + c = *(*Tu8)(unsafe.Pointer(z)) + if !(int32(c) == int32('"') || int32(c) == int32('\\')) { + goto _3 + } + json_simple_escape: + ; + if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(3) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(3)) != 0 { + return + } + v6 = p + 24 + v5 = *(*Tu64)(unsafe.Pointer(v6)) + *(*Tu64)(unsafe.Pointer(v6))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v5))) = int8('\\') + v8 = p + 24 + v7 = *(*Tu64)(unsafe.Pointer(v8)) + *(*Tu64)(unsafe.Pointer(v8))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v7))) = int8(c) + goto _4 + _3: + ; + if int32(c) == int32('\'') { + v10 = p + 24 + v9 = *(*Tu64)(unsafe.Pointer(v10)) + *(*Tu64)(unsafe.Pointer(v10))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v9))) = int8(c) + } else { + if _aSpecial[c] != 0 { + c = uint8(_aSpecial[c]) + goto json_simple_escape + } + if (*TJsonString)(unsafe.Pointer(p)).FnUsed+uint64(N)+uint64(7) > (*TJsonString)(unsafe.Pointer(p)).FnAlloc && _jsonStringGrow(tls, p, N+uint32(7)) != 0 { + return + } + v12 = p + 24 + v11 = *(*Tu64)(unsafe.Pointer(v12)) + *(*Tu64)(unsafe.Pointer(v12))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v11))) = int8('\\') + v14 = p + 24 + v13 = *(*Tu64)(unsafe.Pointer(v14)) + *(*Tu64)(unsafe.Pointer(v14))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v13))) = int8('u') + v16 = p + 24 + v15 = *(*Tu64)(unsafe.Pointer(v16)) + *(*Tu64)(unsafe.Pointer(v16))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v15))) = int8('0') + v18 = p + 24 + v17 = *(*Tu64)(unsafe.Pointer(v18)) + *(*Tu64)(unsafe.Pointer(v18))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v17))) = int8('0') + v20 = p + 24 + v19 = *(*Tu64)(unsafe.Pointer(v20)) + *(*Tu64)(unsafe.Pointer(v20))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v19))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24922 + uintptr(int32(c)>>int32(4)))) + v22 = p + 24 + v21 = *(*Tu64)(unsafe.Pointer(v22)) + *(*Tu64)(unsafe.Pointer(v22))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v21))) = *(*int8)(unsafe.Pointer(__ccgo_ts + 24922 + uintptr(int32(c)&int32(0xf)))) + } + _4: + ; + z++ + N-- + } + v24 = p + 24 + v23 = *(*Tu64)(unsafe.Pointer(v24)) + *(*Tu64)(unsafe.Pointer(v24))++ + *(*int8)(unsafe.Pointer((*TJsonString)(unsafe.Pointer(p)).FzBuf + uintptr(v23))) = int8('"') +} + +var _aSpecial = [32]int8{ + 8: int8('b'), + 9: int8('t'), + 10: int8('n'), + 12: int8('f'), + 13: int8('r'), +} + +// C documentation +// +// /* +// ** Append an sqlite3_value (such as a function parameter) to the JSON +// ** string under construction in p. +// */ +func _jsonAppendSqlValue(tls *libc.TLS, p uintptr, pValue uintptr) { + bp := tls.Alloc(96) + defer tls.Free(96) + var n, n1 Tu32 + var z, z1 uintptr + var _ /* px at bp+0 */ TJsonParse + _, _, _, _ = n, n1, z, z1 + switch Xsqlite3_value_type(tls, pValue) { + case int32(SQLITE_NULL): + _jsonAppendRawNZ(tls, p, __ccgo_ts+1666, uint32(4)) + case int32(SQLITE_FLOAT): + _jsonPrintf(tls, int32(100), p, __ccgo_ts+15355, libc.VaList(bp+80, Xsqlite3_value_double(tls, pValue))) + case int32(SQLITE_INTEGER): + z = Xsqlite3_value_text(tls, pValue) + n = uint32(Xsqlite3_value_bytes(tls, pValue)) + _jsonAppendRaw(tls, p, z, n) + case int32(SQLITE_TEXT): + z1 = Xsqlite3_value_text(tls, pValue) + n1 = uint32(Xsqlite3_value_bytes(tls, pValue)) + if Xsqlite3_value_subtype(tls, pValue) == uint32(JSON_SUBTYPE) { + _jsonAppendRaw(tls, p, z1, n1) + } else { + _jsonAppendString(tls, p, z1, n1) + } + default: + if _jsonFuncArgMightBeBinary(tls, pValue) != 0 { + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob = Xsqlite3_value_blob(tls, pValue) + (*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob = uint32(Xsqlite3_value_bytes(tls, pValue)) + _jsonTranslateBlobToText(tls, bp, uint32(0), p) + } else { + if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24939, -int32(1)) + (*TJsonString)(unsafe.Pointer(p)).FeErr = uint8(JSTRING_ERR) + _jsonStringReset(tls, p) + } + } + break + } +} + +// C documentation +// +// /* Make the text in p (which is probably a generated JSON text string) +// ** the result of the SQL function. +// ** +// ** The JsonString is reset. +// ** +// ** If pParse and ctx are both non-NULL, then the SQL string in p is +// ** loaded into the zJson field of the pParse object as a RCStr and the +// ** pParse is added to the cache. +// */ +func _jsonReturnString(tls *libc.TLS, p uintptr, pParse uintptr, ctx uintptr) { + var flags, rc int32 + _, _ = flags, rc + if int32((*TJsonString)(unsafe.Pointer(p)).FeErr) == 0 { + flags = int32(int64(Xsqlite3_user_data(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx))) + if flags&int32(JSON_BLOB) != 0 { + _jsonReturnStringAsBlob(tls, p) + } else { + if (*TJsonString)(unsafe.Pointer(p)).FbStatic != 0 { + Xsqlite3_result_text64(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, (*TJsonString)(unsafe.Pointer(p)).FzBuf, (*TJsonString)(unsafe.Pointer(p)).FnUsed, uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) + } else { + if _jsonStringTerminate(tls, p) != 0 { + if pParse != 0 && int32((*TJsonParse)(unsafe.Pointer(pParse)).FbJsonIsRCStr) == 0 && (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc > uint32(0) { + (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = _sqlite3RCStrRef(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf) + (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = int32((*TJsonString)(unsafe.Pointer(p)).FnUsed) + (*TJsonParse)(unsafe.Pointer(pParse)).FbJsonIsRCStr = uint8(1) + rc = _jsonCacheInsert(tls, ctx, pParse) + if rc == int32(SQLITE_NOMEM) { + Xsqlite3_result_error_nomem(tls, ctx) + _jsonStringReset(tls, p) + return + } + } + Xsqlite3_result_text64(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, _sqlite3RCStrRef(tls, (*TJsonString)(unsafe.Pointer(p)).FzBuf), (*TJsonString)(unsafe.Pointer(p)).FnUsed, __ccgo_fp(_sqlite3RCStrUnref), uint8(SQLITE_UTF8)) + } else { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) + } + } + } + } else { + if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_OOM) != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx) + } else { + if int32((*TJsonString)(unsafe.Pointer(p)).FeErr)&int32(JSTRING_MALFORMED) != 0 { + Xsqlite3_result_error(tls, (*TJsonString)(unsafe.Pointer(p)).FpCtx, __ccgo_ts+24968, -int32(1)) + } + } + } + _jsonStringReset(tls, p) +} + +/************************************************************************** +** Utility routines for dealing with JsonParse objects +**************************************************************************/ + +// C documentation +// +// /* +// ** Reclaim all memory allocated by a JsonParse object. But do not +// ** delete the JsonParse object itself. +// */ +func _jsonParseReset(tls *libc.TLS, pParse uintptr) { + if (*TJsonParse)(unsafe.Pointer(pParse)).FbJsonIsRCStr != 0 { + _sqlite3RCStrUnref(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FzJson) + (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = uintptr(0) + (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = 0 + (*TJsonParse)(unsafe.Pointer(pParse)).FbJsonIsRCStr = uint8(0) + } + if (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc != 0 { + _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) + (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = uintptr(0) + (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(0) + (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc = uint32(0) + } +} + +// C documentation +// +// /* +// ** Decrement the reference count on the JsonParse object. When the +// ** count reaches zero, free the object. +// */ +func _jsonParseFree(tls *libc.TLS, pParse uintptr) { + if pParse != 0 { + if (*TJsonParse)(unsafe.Pointer(pParse)).FnJPRef > uint32(1) { + (*TJsonParse)(unsafe.Pointer(pParse)).FnJPRef-- + } else { + _jsonParseReset(tls, pParse) + _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, pParse) + } + } +} + +/************************************************************************** +** Utility routines for the JSON text parser +**************************************************************************/ + +// C documentation +// +// /* +// ** Translate a single byte of Hex into an integer. +// ** This routine only gives a correct answer if h really is a valid hexadecimal +// ** character: 0..9a..fA..F. But unlike sqlite3HexToInt(), it does not +// ** assert() if the digit is not hex. +// */ +func _jsonHexToInt(tls *libc.TLS, h int32) (r Tu8) { + h += int32(9) * (int32(1) & (h >> int32(6))) + return uint8(h & libc.Int32FromInt32(0xf)) +} + +// C documentation +// +// /* +// ** Convert a 4-byte hex string into an integer +// */ +func _jsonHexToInt4(tls *libc.TLS, z uintptr) (r Tu32) { + var v Tu32 + _ = v + v = uint32(int32(_jsonHexToInt(tls, int32(*(*int8)(unsafe.Pointer(z)))))<aBlob so that it holds at least N bytes. +// ** +// ** Return the number of errors. +// */ +func _jsonBlobExpand(tls *libc.TLS, pParse uintptr, N Tu32) (r int32) { + var aNew uintptr + var t Tu32 + _, _ = aNew, t + if (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc == uint32(0) { + t = uint32(100) + } else { + t = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc * uint32(2) + } + if t < N { + t = N + uint32(100) + } + aNew = _sqlite3DbRealloc(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob, uint64(t)) + if aNew == uintptr(0) { + (*TJsonParse)(unsafe.Pointer(pParse)).Foom = uint8(1) + return int32(1) + } + (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = aNew + (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc = t + return 0 +} + +// C documentation +// +// /* +// ** If pParse->aBlob is not previously editable (because it is taken +// ** from sqlite3_value_blob(), as indicated by the fact that +// ** pParse->nBlobAlloc==0 and pParse->nBlob>0) then make it editable +// ** by making a copy into space obtained from malloc. +// ** +// ** Return true on success. Return false on OOM. +// */ +func _jsonBlobMakeEditable(tls *libc.TLS, pParse uintptr, nExtra Tu32) (r int32) { + var aOld uintptr + var nSize Tu32 + _, _ = aOld, nSize + if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { + return 0 + } + if (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc > uint32(0) { + return int32(1) + } + aOld = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + nSize = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + nExtra + (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = uintptr(0) + if _jsonBlobExpand(tls, pParse, nSize) != 0 { + return 0 + } + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob, aOld, uint64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob)) + return int32(1) +} + +// C documentation +// +// /* Expand pParse->aBlob and append one bytes. +// */ +func _jsonBlobExpandAndAppendOneByte(tls *libc.TLS, pParse uintptr, c Tu8) { + var v1 Tu32 + var v2 uintptr + _, _ = v1, v2 + _jsonBlobExpand(tls, pParse, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob+uint32(1)) + if int32((*TJsonParse)(unsafe.Pointer(pParse)).Foom) == 0 { + v2 = pParse + 8 + v1 = *(*Tu32)(unsafe.Pointer(v2)) + *(*Tu32)(unsafe.Pointer(v2))++ + *(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(v1))) = c + } +} + +// C documentation +// +// /* Append a single character. +// */ +func _jsonBlobAppendOneByte(tls *libc.TLS, pParse uintptr, c Tu8) { + var v1 Tu32 + var v2 uintptr + _, _ = v1, v2 + if (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob >= (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc { + _jsonBlobExpandAndAppendOneByte(tls, pParse, c) + } else { + v2 = pParse + 8 + v1 = *(*Tu32)(unsafe.Pointer(v2)) + *(*Tu32)(unsafe.Pointer(v2))++ + *(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(v1))) = c + } +} + +func _jsonBlobExpandAndAppendNode(tls *libc.TLS, pParse uintptr, eType Tu8, szPayload Tu32, aPayload uintptr) { + if _jsonBlobExpand(tls, pParse, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob+szPayload+uint32(9)) != 0 { + return + } + _jsonBlobAppendNode(tls, pParse, eType, szPayload, aPayload) +} + +// C documentation +// +// /* Append an node type byte together with the payload size and +// ** possibly also the payload. +// ** +// ** If aPayload is not NULL, then it is a pointer to the payload which +// ** is also appended. If aPayload is NULL, the pParse->aBlob[] array +// ** is resized (if necessary) so that it is big enough to hold the +// ** payload, but the payload is not appended and pParse->nBlob is left +// ** pointing to where the first byte of payload will eventually be. +// */ +func _jsonBlobAppendNode(tls *libc.TLS, pParse uintptr, eType Tu8, szPayload Tu32, aPayload uintptr) { + var a uintptr + _ = a + if (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob+szPayload+uint32(9) > (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc { + _jsonBlobExpandAndAppendNode(tls, pParse, eType, szPayload, aPayload) + return + } + a = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob) + if szPayload <= uint32(11) { + *(*Tu8)(unsafe.Pointer(a)) = uint8(uint32(eType) | szPayload<> libc.Int32FromInt32(8) & uint32(0xff)) + *(*Tu8)(unsafe.Pointer(a + 2)) = uint8(szPayload & uint32(0xff)) + *(*Tu32)(unsafe.Pointer(pParse + 8)) += uint32(3) + } else { + *(*Tu8)(unsafe.Pointer(a)) = uint8(int32(eType) | int32(0xe0)) + *(*Tu8)(unsafe.Pointer(a + 1)) = uint8(szPayload >> libc.Int32FromInt32(24) & uint32(0xff)) + *(*Tu8)(unsafe.Pointer(a + 2)) = uint8(szPayload >> libc.Int32FromInt32(16) & uint32(0xff)) + *(*Tu8)(unsafe.Pointer(a + 3)) = uint8(szPayload >> libc.Int32FromInt32(8) & uint32(0xff)) + *(*Tu8)(unsafe.Pointer(a + 4)) = uint8(szPayload & uint32(0xff)) + *(*Tu32)(unsafe.Pointer(pParse + 8)) += uint32(5) + } + } + } + if aPayload != 0 { + *(*Tu32)(unsafe.Pointer(pParse + 8)) += szPayload + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-szPayload), aPayload, uint64(szPayload)) + } +} + +// C documentation +// +// /* Change the payload size for the node at index i to be szPayload. +// */ +func _jsonBlobChangePayloadSize(tls *libc.TLS, pParse uintptr, i Tu32, szPayload Tu32) (r int32) { + var a uintptr + var delta int32 + var nExtra, nNeeded, szType Tu8 + var newSize Tu32 + _, _, _, _, _, _ = a, delta, nExtra, nNeeded, newSize, szType + if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { + return 0 + } + a = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i) + szType = uint8(int32(*(*Tu8)(unsafe.Pointer(a))) >> int32(4)) + if int32(szType) <= int32(11) { + nExtra = uint8(0) + } else { + if int32(szType) == int32(12) { + nExtra = uint8(1) + } else { + if int32(szType) == int32(13) { + nExtra = uint8(2) + } else { + nExtra = uint8(4) + } + } + } + if szPayload <= uint32(11) { + nNeeded = uint8(0) + } else { + if szPayload <= uint32(0xff) { + nNeeded = uint8(1) + } else { + if szPayload <= uint32(0xffff) { + nNeeded = uint8(2) + } else { + nNeeded = uint8(4) + } + } + } + delta = int32(nNeeded) - int32(nExtra) + if delta != 0 { + newSize = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + uint32(delta) + if delta > 0 { + if newSize > (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc && _jsonBlobExpand(tls, pParse, newSize) != 0 { + return 0 /* OOM error. Error state recorded in pParse->oom. */ + } + a = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i) + libc.Xmemmove(tls, a+uintptr(int32(1)+delta), a+1, uint64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-(i+uint32(1)))) + } else { + libc.Xmemmove(tls, a+1, a+uintptr(int32(1)-delta), uint64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-(i+uint32(1)-uint32(delta)))) + } + (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = newSize + } + if int32(nNeeded) == 0 { + *(*Tu8)(unsafe.Pointer(a)) = uint8(uint32(int32(*(*Tu8)(unsafe.Pointer(a)))&libc.Int32FromInt32(0x0f)) | szPayload<> libc.Int32FromInt32(8) & uint32(0xff)) + *(*Tu8)(unsafe.Pointer(a + 2)) = uint8(szPayload & uint32(0xff)) + } else { + *(*Tu8)(unsafe.Pointer(a)) = uint8(int32(*(*Tu8)(unsafe.Pointer(a)))&int32(0x0f) | int32(0xe0)) + *(*Tu8)(unsafe.Pointer(a + 1)) = uint8(szPayload >> libc.Int32FromInt32(24) & uint32(0xff)) + *(*Tu8)(unsafe.Pointer(a + 2)) = uint8(szPayload >> libc.Int32FromInt32(16) & uint32(0xff)) + *(*Tu8)(unsafe.Pointer(a + 3)) = uint8(szPayload >> libc.Int32FromInt32(8) & uint32(0xff)) + *(*Tu8)(unsafe.Pointer(a + 4)) = uint8(szPayload & uint32(0xff)) + } + } + } + return delta +} + +// C documentation +// +// /* +// ** If z[0] is 'u' and is followed by exactly 4 hexadecimal character, +// ** then set *pOp to JSONB_TEXTJ and return true. If not, do not make +// ** any changes to *pOp and return false. +// */ +func _jsonIs4HexB(tls *libc.TLS, z uintptr, pOp uintptr) (r int32) { + if int32(*(*int8)(unsafe.Pointer(z))) != int32('u') { + return 0 + } + if !(_jsonIs4Hex(tls, z+1) != 0) { + return 0 + } + *(*int32)(unsafe.Pointer(pOp)) = int32(JSONB_TEXTJ) + return int32(1) +} + +// C documentation +// +// /* +// ** Check a single element of the JSONB in pParse for validity. +// ** +// ** The element to be checked starts at offset i and must end at on the +// ** last byte before iEnd. +// ** +// ** Return 0 if everything is correct. Return the 1-based byte offset of the +// ** error if a problem is detected. (In other words, if the error is at offset +// ** 0, return 1). +// */ +func _jsonbValidityCheck(tls *libc.TLS, pParse uintptr, i Tu32, iEnd Tu32, iDepth Tu32) (r Tu32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var cnt, j, k, n, sub, sub1, szC Tu32 + var seen, x Tu8 + var z uintptr + var v1 uint32 + var _ /* c at bp+4 */ Tu32 + var _ /* sz at bp+0 */ Tu32 + _, _, _, _, _, _, _, _, _, _, _ = cnt, j, k, n, seen, sub, sub1, szC, x, z, v1 + if iDepth > uint32(JSON_MAX_DEPTH) { + return i + uint32(1) + } + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + n = _jsonbPayloadSize(tls, pParse, i, bp) + if n == uint32(0) { + return i + uint32(1) + } /* Checked by caller */ + if i+n+*(*Tu32)(unsafe.Pointer(bp)) != iEnd { + return i + uint32(1) + } /* Checked by caller */ + z = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + x = uint8(int32(*(*Tu8)(unsafe.Pointer(z + uintptr(i)))) & int32(0x0f)) + switch int32(x) { + case JSONB_NULL: + fallthrough + case int32(JSONB_TRUE): + fallthrough + case int32(JSONB_FALSE): + if n+*(*Tu32)(unsafe.Pointer(bp)) == uint32(1) { + v1 = uint32(0) + } else { + v1 = i + uint32(1) + } + return v1 + case int32(JSONB_INT): + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(1) { + return i + uint32(1) + } + j = i + n + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) == int32('-') { + j++ + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(2) { + return i + uint32(1) + } + } + k = i + n + *(*Tu32)(unsafe.Pointer(bp)) + for j < k { + if int32(_sqlite3CtypeMap[*(*Tu8)(unsafe.Pointer(z + uintptr(j)))])&int32(0x04) != 0 { + j++ + } else { + return j + uint32(1) + } + } + return uint32(0) + case int32(JSONB_INT5): + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(3) { + return i + uint32(1) + } + j = i + n + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) == int32('-') { + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(4) { + return i + uint32(1) + } + j++ + } + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('0') { + return i + uint32(1) + } + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) != int32('x') && int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) != int32('X') { + return j + uint32(2) + } + j += uint32(2) + k = i + n + *(*Tu32)(unsafe.Pointer(bp)) + for j < k { + if int32(_sqlite3CtypeMap[*(*Tu8)(unsafe.Pointer(z + uintptr(j)))])&int32(0x08) != 0 { + j++ + } else { + return j + uint32(1) + } + } + return uint32(0) + case int32(JSONB_FLOAT): + fallthrough + case int32(JSONB_FLOAT5): + seen = uint8(0) /* 0: initial. 1: '.' seen 2: 'e' seen */ + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(2) { + return i + uint32(1) + } + j = i + n + k = j + *(*Tu32)(unsafe.Pointer(bp)) + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) == int32('-') { + j++ + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(3) { + return i + uint32(1) + } + } + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) == int32('.') { + if int32(x) == int32(JSONB_FLOAT) { + return j + uint32(1) + } + if !(int32(_sqlite3CtypeMap[*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))])&libc.Int32FromInt32(0x04) != 0) { + return j + uint32(1) + } + j += uint32(2) + seen = uint8(1) + } else { + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) == int32('0') && int32(x) == int32(JSONB_FLOAT) { + if j+uint32(3) > k { + return j + uint32(1) + } + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) != int32('.') && int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) != int32('e') && int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) != int32('E') { + return j + uint32(1) + } + j++ + } + } + for { + if !(j < k) { + break + } + if int32(_sqlite3CtypeMap[*(*Tu8)(unsafe.Pointer(z + uintptr(j)))])&int32(0x04) != 0 { + goto _2 + } + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) == int32('.') { + if int32(seen) > 0 { + return j + uint32(1) + } + if int32(x) == int32(JSONB_FLOAT) && (j == k-uint32(1) || !(int32(_sqlite3CtypeMap[*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))])&libc.Int32FromInt32(0x04) != 0)) { + return j + uint32(1) + } + seen = uint8(1) + goto _2 + } + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) == int32('e') || int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) == int32('E') { + if int32(seen) == int32(2) { + return j + uint32(1) + } + if j == k-uint32(1) { + return j + uint32(1) + } + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('+') || int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('-') { + j++ + if j == k-uint32(1) { + return j + uint32(1) + } + } + seen = uint8(2) + goto _2 + } + return j + uint32(1) + goto _2 + _2: + ; + j++ + } + if int32(seen) == 0 { + return i + uint32(1) + } + return uint32(0) + case int32(JSONB_TEXT): + j = i + n + k = j + *(*Tu32)(unsafe.Pointer(bp)) + for j < k { + if !(_jsonIsOk[*(*Tu8)(unsafe.Pointer(z + uintptr(j)))] != 0) && int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\'') { + return j + uint32(1) + } + j++ + } + return uint32(0) + case int32(JSONB_TEXTJ): + fallthrough + case int32(JSONB_TEXT5): + j = i + n + k = j + *(*Tu32)(unsafe.Pointer(bp)) + for j < k { + if !(_jsonIsOk[*(*Tu8)(unsafe.Pointer(z + uintptr(j)))] != 0) && int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\'') { + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) == int32('"') { + if int32(x) == int32(JSONB_TEXTJ) { + return j + uint32(1) + } + } else { + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) != int32('\\') || j+uint32(1) >= k { + return j + uint32(1) + } else { + if libc.Xstrchr(tls, __ccgo_ts+25057, int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) != uintptr(0) { + j++ + } else { + if int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('u') { + if j+uint32(5) >= k { + return j + uint32(1) + } + if !(_jsonIs4Hex(tls, z+uintptr(j+uint32(2))) != 0) { + return j + uint32(1) + } + j++ + } else { + if int32(x) != int32(JSONB_TEXT5) { + return j + uint32(1) + } else { + *(*Tu32)(unsafe.Pointer(bp + 4)) = uint32(0) + szC = _jsonUnescapeOneChar(tls, z+uintptr(j), k-j, bp+4) + if *(*Tu32)(unsafe.Pointer(bp + 4)) == uint32(JSON_INVALID_CHAR) { + return j + uint32(1) + } + j += szC - uint32(1) + } + } + } + } + } + } + j++ + } + return uint32(0) + case int32(JSONB_TEXTRAW): + return uint32(0) + case int32(JSONB_ARRAY): + j = i + n + k = j + *(*Tu32)(unsafe.Pointer(bp)) + for j < k { + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + n = _jsonbPayloadSize(tls, pParse, j, bp) + if n == uint32(0) { + return j + uint32(1) + } + if j+n+*(*Tu32)(unsafe.Pointer(bp)) > k { + return j + uint32(1) + } + sub = _jsonbValidityCheck(tls, pParse, j, j+n+*(*Tu32)(unsafe.Pointer(bp)), iDepth+uint32(1)) + if sub != 0 { + return sub + } + j += n + *(*Tu32)(unsafe.Pointer(bp)) + } + return uint32(0) + case int32(JSONB_OBJECT): + cnt = uint32(0) + j = i + n + k = j + *(*Tu32)(unsafe.Pointer(bp)) + for j < k { + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + n = _jsonbPayloadSize(tls, pParse, j, bp) + if n == uint32(0) { + return j + uint32(1) + } + if j+n+*(*Tu32)(unsafe.Pointer(bp)) > k { + return j + uint32(1) + } + if cnt&uint32(1) == uint32(0) { + x = uint8(int32(*(*Tu8)(unsafe.Pointer(z + uintptr(j)))) & int32(0x0f)) + if int32(x) < int32(JSONB_TEXT) || int32(x) > int32(JSONB_TEXTRAW) { + return j + uint32(1) + } + } + sub1 = _jsonbValidityCheck(tls, pParse, j, j+n+*(*Tu32)(unsafe.Pointer(bp)), iDepth+uint32(1)) + if sub1 != 0 { + return sub1 + } + cnt++ + j += n + *(*Tu32)(unsafe.Pointer(bp)) + } + if cnt&uint32(1) != uint32(0) { + return j + uint32(1) + } + return uint32(0) + default: + return i + uint32(1) + } + return r +} + +// C documentation +// +// /* +// ** Translate a single element of JSON text at pParse->zJson[i] into +// ** its equivalent binary JSONB representation. Append the translation into +// ** pParse->aBlob[] beginning at pParse->nBlob. The size of +// ** pParse->aBlob[] is increased as necessary. +// ** +// ** Return the index of the first character past the end of the element parsed, +// ** or one of the following special result codes: +// ** +// ** 0 End of input +// ** -1 Syntax error or OOM +// ** -2 '}' seen ** -3 ']' seen \___ For these returns, pParse->iErr is set to +// ** -4 ',' seen / the index in zJson[] of the seen character +// ** -5 ':' seen / +// */ +func _jsonTranslateTextToBlob(tls *libc.TLS, pParse uintptr, i Tu32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c, cDelim int8 + var iBlob, iStart, iThis, j, k1, v46 Tu32 + var k, nn, x, v48 int32 + var opcode, seenE, t Tu8 + var z, v41, v44 uintptr + var v40, v43 Tu16 + var _ /* op at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = c, cDelim, iBlob, iStart, iThis, j, k, k1, nn, opcode, seenE, t, x, z, v40, v41, v43, v44, v46, v48 + z = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson +json_parse_restart: + ; + switch int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))) { + case int32('{'): + goto _1 + case int32('['): + goto _2 + case int32('"'): + goto _3 + case int32('\''): + goto _4 + case int32('t'): + goto _5 + case int32('f'): + goto _6 + case int32('.'): + goto _7 + case int32('9'): + goto _8 + case int32('8'): + goto _9 + case int32('7'): + goto _10 + case int32('6'): + goto _11 + case int32('5'): + goto _12 + case int32('4'): + goto _13 + case int32('3'): + goto _14 + case int32('2'): + goto _15 + case int32('1'): + goto _16 + case int32('0'): + goto _17 + case int32('-'): + goto _18 + case int32('+'): + goto _19 + case int32('}'): + goto _20 + case int32(']'): + goto _21 + case int32(','): + goto _22 + case int32(':'): + goto _23 + case 0: + goto _24 + case int32(0x20): + goto _25 + case int32(0x0d): + goto _26 + case int32(0x0a): + goto _27 + case int32(0x09): + goto _28 + case int32(0xef): + goto _29 + case int32(0xe3): + goto _30 + case int32(0xe2): + goto _31 + case int32(0xe1): + goto _32 + case int32(0xc2): + goto _33 + case int32('/'): + goto _34 + case int32(0x0c): + goto _35 + case int32(0x0b): + goto _36 + case int32('n'): + goto _37 + default: + goto _38 + } + goto _39 +_1: + ; + /* Parse object */ + iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_OBJECT), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) + v41 = pParse + 44 + *(*Tu16)(unsafe.Pointer(v41))++ + v40 = *(*Tu16)(unsafe.Pointer(v41)) + if int32(v40) > int32(JSON_MAX_DEPTH) { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(1) + } + iStart = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + j = i + uint32(1) + for { + iBlob = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + x = _jsonTranslateTextToBlob(tls, pParse, j) + if x <= 0 { + if x == -int32(2) { + j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + if (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob != iStart { + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + } + break + } + j += uint32(_json5Whitespace(tls, z+uintptr(j))) + *(*int32)(unsafe.Pointer(bp)) = int32(JSONB_TEXT) + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))])&int32(0x42) != 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32('\\') && _jsonIs4HexB(tls, z+uintptr(j+uint32(1)), bp) != 0 { + k = int32(j + uint32(1)) + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(k))))])&int32(0x46) != 0 && _json5Whitespace(tls, z+uintptr(k)) == 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(k)))) == int32('\\') && _jsonIs4HexB(tls, z+uintptr(k+int32(1)), bp) != 0 { + k++ + } + _jsonBlobAppendNode(tls, pParse, uint8(*(*int32)(unsafe.Pointer(bp))), uint32(k)-j, z+uintptr(j)) + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + x = k + } else { + if x != -int32(1) { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + } + return -int32(1) + } + } + if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { + return -int32(1) + } + t = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(iBlob)))) & int32(0x0f)) + if int32(t) < int32(JSONB_TEXT) || int32(t) > int32(JSONB_TEXTRAW) { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + } + j = uint32(x) + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32(':') { + j++ + } else { + if _jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { + /* strspn() is not helpful here */ + for cond := true; cond; cond = _jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { + j++ + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32(':') { + j++ + goto parse_object_value + } + } + x = _jsonTranslateTextToBlob(tls, pParse, j) + if x != -int32(5) { + if x != -int32(1) { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + } + return -int32(1) + } + j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + uint32(1) + } + parse_object_value: + ; + x = _jsonTranslateTextToBlob(tls, pParse, j) + if x <= 0 { + if x != -int32(1) { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + } + return -int32(1) + } + j = uint32(x) + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32(',') { + goto _42 + } else { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32('}') { + break + } else { + if _jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { + j += uint32(1) + uint32(libc.Xstrspn(tls, z+uintptr(j+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces)))) + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32(',') { + goto _42 + } else { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32('}') { + break + } + } + } + x = _jsonTranslateTextToBlob(tls, pParse, j) + if x == -int32(4) { + j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + goto _42 + } + if x == -int32(2) { + j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + break + } + } + } + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + goto _42 + _42: + ; + j++ + } + _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) + (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- + return int32(j + uint32(1)) +_2: + ; + /* Parse array */ + iThis = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_ARRAY), uint32((*TJsonParse)(unsafe.Pointer(pParse)).FnJson)-i, uintptr(0)) + iStart = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { + return -int32(1) + } + v44 = pParse + 44 + *(*Tu16)(unsafe.Pointer(v44))++ + v43 = *(*Tu16)(unsafe.Pointer(v44)) + if int32(v43) > int32(JSON_MAX_DEPTH) { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(1) + } + j = i + uint32(1) + for { + x = _jsonTranslateTextToBlob(tls, pParse, j) + if x <= 0 { + if x == -int32(3) { + j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + if (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob != iStart { + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + } + break + } + if x != -int32(1) { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + } + return -int32(1) + } + j = uint32(x) + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32(',') { + goto _45 + } else { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32(']') { + break + } else { + if _jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { + j += uint32(1) + uint32(libc.Xstrspn(tls, z+uintptr(j+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces)))) + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32(',') { + goto _45 + } else { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j)))) == int32(']') { + break + } + } + } + x = _jsonTranslateTextToBlob(tls, pParse, j) + if x == -int32(4) { + j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + goto _45 + } + if x == -int32(3) { + j = (*TJsonParse)(unsafe.Pointer(pParse)).FiErr + break + } + } + } + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + goto _45 + _45: + ; + j++ + } + _jsonBlobChangePayloadSize(tls, pParse, iThis, (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-iStart) + (*TJsonParse)(unsafe.Pointer(pParse)).FiDepth-- + return int32(j + uint32(1)) +_4: + ; + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + opcode = uint8(JSONB_TEXT) + goto parse_string +_3: + ; + /* Parse string */ + opcode = uint8(JSONB_TEXT) +parse_string: + ; + cDelim = *(*int8)(unsafe.Pointer(z + uintptr(i))) + j = i + uint32(1) + for int32(1) != 0 { + if _jsonIsOk[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))] != 0 { + if !(_jsonIsOk[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))] != 0) { + j += uint32(1) + } else { + if !(_jsonIsOk[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j+uint32(2)))))] != 0) { + j += uint32(2) + } else { + j += uint32(3) + continue + } + } + } + c = *(*int8)(unsafe.Pointer(z + uintptr(j))) + if int32(c) == int32(cDelim) { + break + } else { + if int32(c) == int32('\\') { + j++ + v46 = j + c = *(*int8)(unsafe.Pointer(z + uintptr(v46))) + if int32(c) == int32('"') || int32(c) == int32('\\') || int32(c) == int32('/') || int32(c) == int32('b') || int32(c) == int32('f') || int32(c) == int32('n') || int32(c) == int32('r') || int32(c) == int32('t') || int32(c) == int32('u') && _jsonIs4Hex(tls, z+uintptr(j+uint32(1))) != 0 { + if int32(opcode) == int32(JSONB_TEXT) { + opcode = uint8(JSONB_TEXTJ) + } + } else { + if int32(c) == int32('\'') || int32(c) == int32('0') || int32(c) == int32('v') || int32(c) == int32('\n') || int32(0xe2) == int32(uint8(c)) && int32(0x80) == int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(j+uint32(1)))))) && (int32(0xa8) == int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(j+uint32(2)))))) || int32(0xa9) == int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(j+uint32(2))))))) || int32(c) == int32('x') && _jsonIs2Hex(tls, z+uintptr(j+uint32(1))) != 0 { + opcode = uint8(JSONB_TEXT5) + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + } else { + if int32(c) == int32('\r') { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j+uint32(1))))) == int32('\n') { + j++ + } + opcode = uint8(JSONB_TEXT5) + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + } else { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + } + } + } + } else { + if int32(c) <= int32(0x1f) { + /* Control characters are not allowed in strings */ + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + } else { + if int32(c) == int32('"') { + opcode = uint8(JSONB_TEXT5) + } + } + } + } + j++ + } + _jsonBlobAppendNode(tls, pParse, opcode, j-uint32(1)-i, z+uintptr(i+uint32(1))) + return int32(j + uint32(1)) +_5: + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7918, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { + _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_TRUE)) + return int32(i + uint32(4)) + } + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(1) +_6: + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+7923, uint64(5)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(5)))))])&libc.Int32FromInt32(0x06) != 0) { + _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_FALSE)) + return int32(i + uint32(5)) + } + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(1) +_19: + ; + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ + goto parse_number +_7: + ; + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1)))))])&int32(0x04) != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + t = uint8(0x03) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ + seenE = uint8(0) + goto parse_number_2 + } + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(1) +_18: + ; +_17: + ; +_16: + ; +_15: + ; +_14: + ; +_13: + ; +_12: + ; +_11: + ; +_10: + ; +_9: + ; +_8: + ; + /* Parse number */ + t = uint8(0x00) /* Bit 0x01: JSON5. Bit 0x02: FLOAT */ +parse_number: + ; + seenE = uint8(0) + c = *(*int8)(unsafe.Pointer(z + uintptr(i))) + if int32(c) <= int32('0') { + if int32(c) == int32('0') { + if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('x') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('X')) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(2)))))])&int32(0x08) != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + t = uint8(0x01) + j = i + uint32(3) + for { + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))])&int32(0x08) != 0) { + break + } + goto _47 + _47: + ; + j++ + } + goto parse_number_finish + } else { + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1)))))])&int32(0x04) != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + uint32(1) + return -int32(1) + } + } + } else { + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1)))))])&libc.Int32FromInt32(0x04) != 0) { + /* JSON5 allows for "+Infinity" and "-Infinity" using exactly + ** that case. SQLite also allows these in any case and it allows + ** "+inf" and "-inf". */ + if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('I') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('i')) && Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(1)), __ccgo_ts+24983, int32(3)) == 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('-') { + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25066) + } else { + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25073) + } + if Xsqlite3_strnicmp(tls, z+uintptr(i+uint32(4)), __ccgo_ts+25079, int32(5)) == 0 { + v48 = int32(9) + } else { + v48 = int32(4) + } + return int32(i + uint32(v48)) + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('.') { + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + t = Tu8(int32(t) | libc.Int32FromInt32(0x01)) + goto parse_number_2 + } + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(1) + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('0') { + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(2)))))])&int32(0x04) != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + uint32(1) + return -int32(1) + } else { + if (int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(2))))) == int32('x') || int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(2))))) == int32('X')) && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(3)))))])&int32(0x08) != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + t = Tu8(int32(t) | libc.Int32FromInt32(0x01)) + j = i + uint32(4) + for { + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j))))])&int32(0x08) != 0) { + break + } + goto _49 + _49: + ; + j++ + } + goto parse_number_finish + } + } + } + } + } +parse_number_2: + ; + j = i + uint32(1) + for { + c = *(*int8)(unsafe.Pointer(z + uintptr(j))) + if int32(_sqlite3CtypeMap[uint8(c)])&int32(0x04) != 0 { + goto _50 + } + if int32(c) == int32('.') { + if int32(t)&int32(0x02) != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + } + t = Tu8(int32(t) | libc.Int32FromInt32(0x02)) + goto _50 + } + if int32(c) == int32('e') || int32(c) == int32('E') { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) == int32('.') && j-uint32(2) >= i && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(2)))))])&int32(0x04) != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + t = Tu8(int32(t) | libc.Int32FromInt32(0x01)) + } else { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + } + } + if seenE != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + } + t = Tu8(int32(t) | libc.Int32FromInt32(0x02)) + seenE = uint8(1) + c = *(*int8)(unsafe.Pointer(z + uintptr(j+uint32(1)))) + if int32(c) == int32('+') || int32(c) == int32('-') { + j++ + c = *(*int8)(unsafe.Pointer(z + uintptr(j+uint32(1)))) + } + if int32(c) < int32('0') || int32(c) > int32('9') { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + } + goto _50 + } + break + goto _50 + _50: + ; + j++ + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) < int32('0') { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(1))))) == int32('.') && j-uint32(2) >= i && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(j-uint32(2)))))])&int32(0x04) != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + t = Tu8(int32(t) | libc.Int32FromInt32(0x01)) + } else { + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = j + return -int32(1) + } + } +parse_number_finish: + ; + if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('+') { + i++ + } + _jsonBlobAppendNode(tls, pParse, uint8(int32(JSONB_INT)+int32(t)), j-i, z+uintptr(i)) + return int32(j) +_20: + ; + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(2) /* End of {...} */ +_21: + ; + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(3) /* End of [...] */ +_22: + ; + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(4) /* List separator */ +_23: + ; + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(5) /* Object label/value separator */ +_24: + ; + return 0 /* End of file */ +_28: + ; +_27: + ; +_26: + ; +_25: + ; + i += uint32(1) + uint32(libc.Xstrspn(tls, z+uintptr(i+uint32(1)), uintptr(unsafe.Pointer(&_jsonSpaces)))) + goto json_parse_restart +_36: + ; +_35: + ; +_34: + ; +_33: + ; +_32: + ; +_31: + ; +_30: + ; +_29: + ; + j = uint32(_json5Whitespace(tls, z+uintptr(i))) + if j > uint32(0) { + i += j + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + goto json_parse_restart + } + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(1) +_37: + ; + if libc.Xstrncmp(tls, z+uintptr(i), __ccgo_ts+1666, uint64(4)) == 0 && !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(4)))))])&libc.Int32FromInt32(0x06) != 0) { + _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) + return int32(i + uint32(4)) + } + /* fall-through into the default case that checks for NaN */ +_38: + ; + c = *(*int8)(unsafe.Pointer(z + uintptr(i))) + k1 = uint32(0) + for { + if !(uint64(k1) < libc.Uint64FromInt64(120)/libc.Uint64FromInt64(24)) { + break + } + if int32(c) != int32(_aNanInfName[k1].Fc1) && int32(c) != int32(_aNanInfName[k1].Fc2) { + goto _51 + } + nn = int32(_aNanInfName[k1].Fn) + if Xsqlite3_strnicmp(tls, z+uintptr(i), _aNanInfName[k1].FzMatch, nn) != 0 { + goto _51 + } + if int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(nn)))))])&int32(0x06) != 0 { + goto _51 + } + if int32(_aNanInfName[k1].FeType) == int32(JSONB_FLOAT) { + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25073) + } else { + _jsonBlobAppendOneByte(tls, pParse, uint8(JSONB_NULL)) + } + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + return int32(i + uint32(nn)) + goto _51 + _51: + ; + k1++ + } + (*TJsonParse)(unsafe.Pointer(pParse)).FiErr = i + return -int32(1) /* Syntax error */ +_39: + ; /* End switch(z[i]) */ + return r +} + +// C documentation +// +// /* +// ** Parse a complete JSON string. Return 0 on success or non-zero if there +// ** are any errors. If an error occurs, free all memory held by pParse, +// ** but not pParse itself. +// ** +// ** pParse must be initialized to an empty parse object prior to calling +// ** this routine. +// */ +func _jsonConvertTextToBlob(tls *libc.TLS, pParse uintptr, pCtx uintptr) (r int32) { + var i int32 + var zJson uintptr + _, _ = i, zJson + zJson = (*TJsonParse)(unsafe.Pointer(pParse)).FzJson + i = _jsonTranslateTextToBlob(tls, pParse, uint32(0)) + if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { + i = -int32(1) + } + if i > 0 { + for _jsonIsSpace[uint8(*(*int8)(unsafe.Pointer(zJson + uintptr(i))))] != 0 { + i++ + } + if *(*int8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { + i += _json5Whitespace(tls, zJson+uintptr(i)) + if *(*int8)(unsafe.Pointer(zJson + uintptr(i))) != 0 { + if pCtx != 0 { + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24968, -int32(1)) + } + _jsonParseReset(tls, pParse) + return int32(1) + } + (*TJsonParse)(unsafe.Pointer(pParse)).FhasNonstd = uint8(1) + } + } + if i <= 0 { + if pCtx != uintptr(0) { + if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { + Xsqlite3_result_error_nomem(tls, pCtx) + } else { + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24968, -int32(1)) + } + } + _jsonParseReset(tls, pParse) + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** The input string pStr is a well-formed JSON text string. Convert +// ** this into the JSONB format and make it the return value of the +// ** SQL function. +// */ +func _jsonReturnStringAsBlob(tls *libc.TLS, pStr uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var _ /* px at bp+0 */ TJsonParse + libc.Xmemset(tls, bp, 0, uint64(72)) + _jsonStringTerminate(tls, pStr) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + return + } + (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf + (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed) + (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + _jsonTranslateTextToBlob(tls, bp, uint32(0)) + if (*(*TJsonParse)(unsafe.Pointer(bp))).Foom != 0 { + _sqlite3DbFree(tls, (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb, (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob) + Xsqlite3_result_error_nomem(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx) + } else { + Xsqlite3_result_blob(tls, (*TJsonString)(unsafe.Pointer(pStr)).FpCtx, (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob, int32((*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob), __ccgo_fp(_sqlite3OomClear)) + } +} + +// C documentation +// +// /* The byte at index i is a node type-code. This routine +// ** determines the payload size for that node and writes that +// ** payload size in to *pSz. It returns the offset from i to the +// ** beginning of the payload. Return 0 on error. +// */ +func _jsonbPayloadSize(tls *libc.TLS, pParse uintptr, i Tu32, pSz uintptr) (r Tu32) { + var n, sz Tu32 + var x Tu8 + _, _, _ = n, sz, x + if i > (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob { + *(*Tu32)(unsafe.Pointer(pSz)) = uint32(0) + return uint32(0) + } + x = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) >> int32(4)) + if int32(x) <= int32(11) { + sz = uint32(x) + n = uint32(1) + } else { + if int32(x) == int32(12) { + if i+uint32(1) >= (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob { + *(*Tu32)(unsafe.Pointer(pSz)) = uint32(0) + return uint32(0) + } + sz = uint32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+uint32(1))))) + n = uint32(2) + } else { + if int32(x) == int32(13) { + if i+uint32(2) >= (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob { + *(*Tu32)(unsafe.Pointer(pSz)) = uint32(0) + return uint32(0) + } + sz = uint32(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+uint32(1)))))<= (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob { + *(*Tu32)(unsafe.Pointer(pSz)) = uint32(0) + return uint32(0) + } + sz = uint32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+uint32(1)))))<= (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob || int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+uint32(1))))) != 0 || int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+uint32(2))))) != 0 || int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+uint32(3))))) != 0 || int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+uint32(4))))) != 0 { + *(*Tu32)(unsafe.Pointer(pSz)) = uint32(0) + return uint32(0) + } + sz = uint32(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+uint32(5)))))< int64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob) && int64(i)+int64(sz)+int64(n) > int64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-uint32((*TJsonParse)(unsafe.Pointer(pParse)).Fdelta)) { + sz = uint32(0) + n = uint32(0) + } + *(*Tu32)(unsafe.Pointer(pSz)) = sz + return n +} + +// C documentation +// +// /* +// ** Translate the binary JSONB representation of JSON beginning at +// ** pParse->aBlob[i] into a JSON text string. Append the JSON +// ** text onto the end of pOut. Return the index in pParse->aBlob[] +// ** of the first byte past the end of the element that is translated. +// ** +// ** If an error is detected in the BLOB input, the pOut->eErr flag +// ** might get set to JSTRING_MALFORMED. But not all BLOB input errors +// ** are detected. So a malformed JSONB input might either result +// ** in an error, or in incorrect JSON. +// ** +// ** The pOut->eErr JSTRING_OOM flag is set on a OOM. +// */ +func _jsonTranslateBlobToText(tls *libc.TLS, pParse uintptr, i Tu32, pOut uintptr) (r Tu32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bOverflow, x, v26, v27 int32 + var iEnd, j, k, k1, k2, n, sz2 Tu32 + var u Tsqlite3_uint64 + var zIn, zIn1, zIn2, v19, p1, p18, p22, p23, p24, p25, p28, p29 uintptr + var _ /* sz at bp+0 */ Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bOverflow, iEnd, j, k, k1, k2, n, sz2, u, x, zIn, zIn1, zIn2, v19, v26, v27, p1, p18, p22, p23, p24, p25, p28, p29 + n = _jsonbPayloadSize(tls, pParse, i, bp) + if n == uint32(0) { + p1 = pOut + 33 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | libc.Int32FromInt32(JSTRING_MALFORMED)) + return (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + uint32(1) + } + switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { + case JSONB_NULL: + goto _2 + case int32(JSONB_TRUE): + goto _3 + case int32(JSONB_FALSE): + goto _4 + case int32(JSONB_FLOAT): + goto _5 + case int32(JSONB_INT): + goto _6 + case int32(JSONB_INT5): + goto _7 + case int32(JSONB_FLOAT5): + goto _8 + case int32(JSONB_TEXTJ): + goto _9 + case int32(JSONB_TEXT): + goto _10 + case int32(JSONB_TEXT5): + goto _11 + case int32(JSONB_TEXTRAW): + goto _12 + case int32(JSONB_ARRAY): + goto _13 + case int32(JSONB_OBJECT): + goto _14 + default: + goto _15 + } + goto _16 +_2: + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+1666, uint32(4)) + return i + uint32(1) +_3: + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7918, uint32(4)) + return i + uint32(1) +_4: + ; + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+7923, uint32(5)) + return i + uint32(1) +_6: + ; +_5: + ; + if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { + goto malformed_jsonb + } + _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) + goto _16 +_7: + ; /* Integer literal in hexadecimal notation */ + k = uint32(2) + u = uint64(0) + zIn = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) + bOverflow = 0 + if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { + goto malformed_jsonb + } + if int32(*(*int8)(unsafe.Pointer(zIn))) == int32('-') { + _jsonAppendChar(tls, pOut, int8('-')) + k++ + } else { + if int32(*(*int8)(unsafe.Pointer(zIn))) == int32('+') { + k++ + } + } + for { + if !(k < *(*Tu32)(unsafe.Pointer(bp))) { + break + } + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zIn + uintptr(k))))])&libc.Int32FromInt32(0x08) != 0) { + p18 = pOut + 33 + *(*Tu8)(unsafe.Pointer(p18)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p18))) | libc.Int32FromInt32(JSTRING_MALFORMED)) + break + } else { + if u>>libc.Int32FromInt32(60) != uint64(0) { + bOverflow = int32(1) + } else { + u = u*uint64(16) + uint64(_sqlite3HexToInt(tls, int32(*(*int8)(unsafe.Pointer(zIn + uintptr(k)))))) + } + } + goto _17 + _17: + ; + k++ + } + if bOverflow != 0 { + v19 = __ccgo_ts + 24987 + } else { + v19 = __ccgo_ts + 11785 + } + _jsonPrintf(tls, int32(100), pOut, v19, libc.VaList(bp+16, u)) + goto _16 +_8: + ; /* Float literal missing digits beside "." */ + k1 = uint32(0) + zIn1 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) + if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { + goto malformed_jsonb + } + if int32(*(*int8)(unsafe.Pointer(zIn1))) == int32('-') { + _jsonAppendChar(tls, pOut, int8('-')) + k1++ + } + if int32(*(*int8)(unsafe.Pointer(zIn1 + uintptr(k1)))) == int32('.') { + _jsonAppendChar(tls, pOut, int8('0')) + } + for { + if !(k1 < *(*Tu32)(unsafe.Pointer(bp))) { + break + } + _jsonAppendChar(tls, pOut, *(*int8)(unsafe.Pointer(zIn1 + uintptr(k1)))) + if int32(*(*int8)(unsafe.Pointer(zIn1 + uintptr(k1)))) == int32('.') && (k1+uint32(1) == *(*Tu32)(unsafe.Pointer(bp)) || !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zIn1 + uintptr(k1+uint32(1)))))])&libc.Int32FromInt32(0x04) != 0)) { + _jsonAppendChar(tls, pOut, int8('0')) + } + goto _20 + _20: + ; + k1++ + } + goto _16 +_10: + ; +_9: + ; + _jsonAppendChar(tls, pOut, int8('"')) + _jsonAppendRaw(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) + _jsonAppendChar(tls, pOut, int8('"')) + goto _16 +_11: + ; + sz2 = *(*Tu32)(unsafe.Pointer(bp)) + zIn2 = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n) + _jsonAppendChar(tls, pOut, int8('"')) + for sz2 > uint32(0) { + k2 = uint32(0) + for { + if !(k2 < sz2 && int32(*(*int8)(unsafe.Pointer(zIn2 + uintptr(k2)))) != int32('\\') && int32(*(*int8)(unsafe.Pointer(zIn2 + uintptr(k2)))) != int32('"')) { + break + } + goto _21 + _21: + ; + k2++ + } + if k2 > uint32(0) { + _jsonAppendRawNZ(tls, pOut, zIn2, k2) + if k2 >= sz2 { + break + } + zIn2 += uintptr(k2) + sz2 -= k2 + } + if int32(*(*int8)(unsafe.Pointer(zIn2))) == int32('"') { + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25085, uint32(2)) + zIn2++ + sz2-- + continue + } + if sz2 < uint32(2) { + p22 = pOut + 33 + *(*Tu8)(unsafe.Pointer(p22)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p22))) | libc.Int32FromInt32(JSTRING_MALFORMED)) + break + } + switch int32(uint8(*(*int8)(unsafe.Pointer(zIn2 + 1)))) { + case int32('\''): + _jsonAppendChar(tls, pOut, int8('\'')) + case int32('v'): + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25088, uint32(6)) + case int32('x'): + if sz2 < uint32(4) { + p23 = pOut + 33 + *(*Tu8)(unsafe.Pointer(p23)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p23))) | libc.Int32FromInt32(JSTRING_MALFORMED)) + sz2 = uint32(2) + break + } + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25095, uint32(4)) + _jsonAppendRawNZ(tls, pOut, zIn2+2, uint32(2)) + zIn2 += uintptr(2) + sz2 -= uint32(2) + case int32('0'): + _jsonAppendRawNZ(tls, pOut, __ccgo_ts+25100, uint32(6)) + case int32('\r'): + if sz2 > uint32(2) && int32(*(*int8)(unsafe.Pointer(zIn2 + 2))) == int32('\n') { + zIn2++ + sz2-- + } + case int32('\n'): + case int32(0xe2): + /* '\' followed by either U+2028 or U+2029 is ignored as + ** whitespace. Not that in UTF8, U+2028 is 0xe2 0x80 0x29. + ** U+2029 is the same except for the last byte */ + if sz2 < uint32(4) || int32(0x80) != int32(uint8(*(*int8)(unsafe.Pointer(zIn2 + 2)))) || int32(0xa8) != int32(uint8(*(*int8)(unsafe.Pointer(zIn2 + 3)))) && int32(0xa9) != int32(uint8(*(*int8)(unsafe.Pointer(zIn2 + 3)))) { + p24 = pOut + 33 + *(*Tu8)(unsafe.Pointer(p24)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p24))) | libc.Int32FromInt32(JSTRING_MALFORMED)) + sz2 = uint32(2) + break + } + zIn2 += uintptr(2) + sz2 -= uint32(2) + default: + _jsonAppendRawNZ(tls, pOut, zIn2, uint32(2)) + break + } + zIn2 += uintptr(2) + sz2 -= uint32(2) + } + _jsonAppendChar(tls, pOut, int8('"')) + goto _16 +_12: + ; + _jsonAppendString(tls, pOut, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), *(*Tu32)(unsafe.Pointer(bp))) + goto _16 +_13: + ; + _jsonAppendChar(tls, pOut, int8('[')) + j = i + n + iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) + for j < iEnd && int32((*TJsonString)(unsafe.Pointer(pOut)).FeErr) == 0 { + j = _jsonTranslateBlobToText(tls, pParse, j, pOut) + _jsonAppendChar(tls, pOut, int8(',')) + } + if j > iEnd { + p25 = pOut + 33 + *(*Tu8)(unsafe.Pointer(p25)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p25))) | libc.Int32FromInt32(JSTRING_MALFORMED)) + } + if *(*Tu32)(unsafe.Pointer(bp)) > uint32(0) { + _jsonStringTrimOneChar(tls, pOut) + } + _jsonAppendChar(tls, pOut, int8(']')) + goto _16 +_14: + ; + x = 0 + _jsonAppendChar(tls, pOut, int8('{')) + j = i + n + iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) + for j < iEnd && int32((*TJsonString)(unsafe.Pointer(pOut)).FeErr) == 0 { + j = _jsonTranslateBlobToText(tls, pParse, j, pOut) + v27 = x + x++ + if v27&int32(1) != 0 { + v26 = int32(',') + } else { + v26 = int32(':') + } + _jsonAppendChar(tls, pOut, int8(v26)) + } + if x&int32(1) != 0 || j > iEnd { + p28 = pOut + 33 + *(*Tu8)(unsafe.Pointer(p28)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p28))) | libc.Int32FromInt32(JSTRING_MALFORMED)) + } + if *(*Tu32)(unsafe.Pointer(bp)) > uint32(0) { + _jsonStringTrimOneChar(tls, pOut) + } + _jsonAppendChar(tls, pOut, int8('}')) + goto _16 +_15: + ; +malformed_jsonb: + ; + p29 = pOut + 33 + *(*Tu8)(unsafe.Pointer(p29)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p29))) | libc.Int32FromInt32(JSTRING_MALFORMED)) + goto _16 +_16: + ; + return i + n + *(*Tu32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* Return true if the input pJson +// ** +// ** For performance reasons, this routine does not do a detailed check of the +// ** input BLOB to ensure that it is well-formed. Hence, false positives are +// ** possible. False negatives should never occur, however. +// */ +func _jsonFuncArgMightBeBinary(tls *libc.TLS, pJson uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var aBlob uintptr + var n Tu32 + var nBlob int32 + var _ /* s at bp+8 */ TJsonParse + var _ /* sz at bp+0 */ Tu32 + _, _, _ = aBlob, n, nBlob + if Xsqlite3_value_type(tls, pJson) != int32(SQLITE_BLOB) { + return 0 + } + aBlob = Xsqlite3_value_blob(tls, pJson) + nBlob = Xsqlite3_value_bytes(tls, pJson) + if nBlob < int32(1) { + return 0 + } + if aBlob == uintptr(0) || int32(*(*Tu8)(unsafe.Pointer(aBlob)))&int32(0x0f) > int32(JSONB_OBJECT) { + return 0 + } + libc.Xmemset(tls, bp+8, 0, uint64(72)) + (*(*TJsonParse)(unsafe.Pointer(bp + 8))).FaBlob = aBlob + (*(*TJsonParse)(unsafe.Pointer(bp + 8))).FnBlob = uint32(nBlob) + n = _jsonbPayloadSize(tls, bp+8, uint32(0), bp) + if n == uint32(0) { + return 0 + } + if *(*Tu32)(unsafe.Pointer(bp))+n != uint32(nBlob) { + return 0 + } + if int32(*(*Tu8)(unsafe.Pointer(aBlob)))&int32(0x0f) <= int32(JSONB_FALSE) && *(*Tu32)(unsafe.Pointer(bp)) > uint32(0) { + return 0 + } + return libc.BoolInt32(*(*Tu32)(unsafe.Pointer(bp))+n == uint32(nBlob)) +} + +// C documentation +// +// /* +// ** Given that a JSONB_ARRAY object starts at offset i, return +// ** the number of entries in that array. +// */ +func _jsonbArrayCount(tls *libc.TLS, pParse uintptr, iRoot Tu32) (r Tu32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, iEnd, k, n Tu32 + var _ /* sz at bp+0 */ Tu32 + _, _, _, _ = i, iEnd, k, n + k = uint32(0) + n = _jsonbPayloadSize(tls, pParse, iRoot, bp) + iEnd = iRoot + n + *(*Tu32)(unsafe.Pointer(bp)) + i = iRoot + n + for { + if !(n > uint32(0) && i < iEnd) { + break + } + n = _jsonbPayloadSize(tls, pParse, i, bp) + goto _1 + _1: + ; + i += *(*Tu32)(unsafe.Pointer(bp)) + n + k++ + } + return k +} + +// C documentation +// +// /* +// ** Edit the payload size of the element at iRoot by the amount in +// ** pParse->delta. +// */ +func _jsonAfterEditSizeAdjust(tls *libc.TLS, pParse uintptr, iRoot Tu32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nBlob Tu32 + var _ /* sz at bp+0 */ Tu32 + _ = nBlob + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + nBlob = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob + (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = (*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc + _jsonbPayloadSize(tls, pParse, iRoot, bp) + (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = nBlob + *(*Tu32)(unsafe.Pointer(bp)) += uint32((*TJsonParse)(unsafe.Pointer(pParse)).Fdelta) + *(*int32)(unsafe.Pointer(pParse + 52)) += _jsonBlobChangePayloadSize(tls, pParse, iRoot, *(*Tu32)(unsafe.Pointer(bp))) +} + +// C documentation +// +// /* +// ** Modify the JSONB blob at pParse->aBlob by removing nDel bytes of +// ** content beginning at iDel, and replacing them with nIns bytes of +// ** content given by aIns. +// ** +// ** nDel may be zero, in which case no bytes are removed. But iDel is +// ** still important as new bytes will be insert beginning at iDel. +// ** +// ** aIns may be zero, in which case space is created to hold nIns bytes +// ** beginning at iDel, but that space is uninitialized. +// ** +// ** Set pParse->oom if an OOM occurs. +// */ +func _jsonBlobEdit(tls *libc.TLS, pParse uintptr, iDel Tu32, nDel Tu32, aIns uintptr, nIns Tu32) { + var d Ti64 + var p1, p2 uintptr + _, _, _ = d, p1, p2 + d = int64(nIns) - int64(nDel) + if d != 0 { + if int64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob)+d > int64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlobAlloc) { + _jsonBlobExpand(tls, pParse, uint32(int64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob)+d)) + if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { + return + } + } + libc.Xmemmove(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(iDel+nIns), (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(iDel+nDel), uint64((*TJsonParse)(unsafe.Pointer(pParse)).FnBlob-(iDel+nDel))) + p1 = pParse + 8 + *(*Tu32)(unsafe.Pointer(p1)) = Tu32(int64(*(*Tu32)(unsafe.Pointer(p1))) + d) + p2 = pParse + 52 + *(*int32)(unsafe.Pointer(p2)) = int32(int64(*(*int32)(unsafe.Pointer(p2))) + d) + } + if nIns != 0 && aIns != 0 { + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(iDel), aIns, uint64(nIns)) + } +} + +// C documentation +// +// /* +// ** Return the number of escaped newlines to be ignored. +// ** An escaped newline is a one of the following byte sequences: +// ** +// ** 0x5c 0x0a +// ** 0x5c 0x0d +// ** 0x5c 0x0d 0x0a +// ** 0x5c 0xe2 0x80 0xa8 +// ** 0x5c 0xe2 0x80 0xa9 +// */ +func _jsonBytesToBypass(tls *libc.TLS, z uintptr, n Tu32) (r Tu32) { + var i Tu32 + _ = i + i = uint32(0) + for i+uint32(1) < n { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) != int32('\\') { + return i + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('\n') { + i += uint32(2) + continue + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1))))) == int32('\r') { + if i+uint32(2) < n && int32(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(2))))) == int32('\n') { + i += uint32(3) + } else { + i += uint32(2) + } + continue + } + if int32(0xe2) == int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(1)))))) && i+uint32(3) < n && int32(0x80) == int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(2)))))) && (int32(0xa8) == int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(3)))))) || int32(0xa9) == int32(uint8(*(*int8)(unsafe.Pointer(z + uintptr(i+uint32(3))))))) { + i += uint32(4) + continue + } + break + } + return i +} + +// C documentation +// +// /* +// ** Input z[0..n] defines JSON escape sequence including the leading '\\'. +// ** Decode that escape sequence into a single character. Write that +// ** character into *piOut. Return the number of bytes in the escape sequence. +// ** +// ** If there is a syntax error of some kind (for example too few characters +// ** after the '\\' to complete the encoding) then *piOut is set to +// ** JSON_INVALID_CHAR. +// */ +func _jsonUnescapeOneChar(tls *libc.TLS, z uintptr, n Tu32, piOut uintptr) (r Tu32) { + var nSkip, v, vlo, v1 Tu32 + var sz int32 + var v2 bool + _, _, _, _, _, _ = nSkip, sz, v, vlo, v1, v2 + if n < uint32(2) { + *(*Tu32)(unsafe.Pointer(piOut)) = uint32(JSON_INVALID_CHAR) + return n + } + switch int32(uint8(*(*int8)(unsafe.Pointer(z + 1)))) { + case int32('u'): + if n < uint32(6) { + *(*Tu32)(unsafe.Pointer(piOut)) = uint32(JSON_INVALID_CHAR) + return n + } + v = _jsonHexToInt4(tls, z+2) + if v2 = v&uint32(0xfc00) == uint32(0xd800) && n >= uint32(12) && int32(*(*int8)(unsafe.Pointer(z + 6))) == int32('\\') && int32(*(*int8)(unsafe.Pointer(z + 7))) == int32('u'); v2 { + v1 = _jsonHexToInt4(tls, z+8) + vlo = v1 + } + if v2 && v1&uint32(0xfc00) == uint32(0xdc00) { + *(*Tu32)(unsafe.Pointer(piOut)) = v&uint32(0x3ff)<= uint32(0xc0) { + sz = _sqlite3Utf8ReadLimited(tls, zLeft, int32(nLeft), bp) + zLeft += uintptr(sz) + nLeft -= uint32(sz) + } else { + zLeft++ + nLeft-- + } + } else { + n = _jsonUnescapeOneChar(tls, zLeft, nLeft, bp) + zLeft += uintptr(n) + nLeft -= n + } + } + if nRight == uint32(0) { + *(*Tu32)(unsafe.Pointer(bp + 4)) = uint32(0) + } else { + if rawRight != 0 || int32(*(*int8)(unsafe.Pointer(zRight))) != int32('\\') { + *(*Tu32)(unsafe.Pointer(bp + 4)) = uint32(*(*Tu8)(unsafe.Pointer(zRight))) + if *(*Tu32)(unsafe.Pointer(bp + 4)) >= uint32(0xc0) { + sz1 = _sqlite3Utf8ReadLimited(tls, zRight, int32(nRight), bp+4) + zRight += uintptr(sz1) + nRight -= uint32(sz1) + } else { + zRight++ + nRight-- + } + } else { + n1 = _jsonUnescapeOneChar(tls, zRight, nRight, bp+4) + zRight += uintptr(n1) + nRight -= n1 + } + } + if *(*Tu32)(unsafe.Pointer(bp)) != *(*Tu32)(unsafe.Pointer(bp + 4)) { + return 0 + } + if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { + return int32(1) + } + } + return r +} + +// C documentation +// +// /* +// ** Compare two object labels. Return 1 if they are equal and +// ** 0 if they differ. Return -1 if an OOM occurs. +// */ +func _jsonLabelCompare(tls *libc.TLS, zLeft uintptr, nLeft Tu32, rawLeft int32, zRight uintptr, nRight Tu32, rawRight int32) (r int32) { + if rawLeft != 0 && rawRight != 0 { + /* Simpliest case: Neither label contains escapes. A simple + ** memcmp() is sufficient. */ + if nLeft != nRight { + return 0 + } + return libc.BoolInt32(libc.Xmemcmp(tls, zLeft, zRight, uint64(nLeft)) == 0) + } else { + return _jsonLabelCompareEscaped(tls, zLeft, nLeft, rawLeft, zRight, nRight, rawRight) + } + return r +} + +// C documentation +// +// /* This helper routine for jsonLookupStep() populates pIns with +// ** binary data that is to be inserted into pParse. +// ** +// ** In the common case, pIns just points to pParse->aIns and pParse->nIns. +// ** But if the zPath of the original edit operation includes path elements +// ** that go deeper, additional substructure must be created. +// ** +// ** For example: +// ** +// ** json_insert('{}', '$.a.b.c', 123); +// ** +// ** The search stops at '$.a' But additional substructure must be +// ** created for the ".b.c" part of the patch so that the final result +// ** is: {"a":{"b":{"c"::123}}}. This routine populates pIns with +// ** the binary equivalent of {"b":{"c":123}} so that it can be inserted. +// ** +// ** The caller is responsible for resetting pIns when it has finished +// ** using the substructure. +// */ +func _jsonCreateEditSubstructure(tls *libc.TLS, pParse uintptr, pIns uintptr, zTail uintptr) (r Tu32) { + var rc int32 + var p1 uintptr + _, _ = rc, p1 + libc.Xmemset(tls, pIns, 0, uint64(72)) + (*TJsonParse)(unsafe.Pointer(pIns)).Fdb = (*TJsonParse)(unsafe.Pointer(pParse)).Fdb + if int32(*(*int8)(unsafe.Pointer(zTail))) == 0 { + /* No substructure. Just insert what is given in pParse. */ + (*TJsonParse)(unsafe.Pointer(pIns)).FaBlob = (*TJsonParse)(unsafe.Pointer(pParse)).FaIns + (*TJsonParse)(unsafe.Pointer(pIns)).FnBlob = (*TJsonParse)(unsafe.Pointer(pParse)).FnIns + rc = 0 + } else { + /* Construct the binary substructure */ + (*TJsonParse)(unsafe.Pointer(pIns)).FnBlob = uint32(1) + (*TJsonParse)(unsafe.Pointer(pIns)).FaBlob = uintptr(unsafe.Pointer(&_emptyObject)) + libc.BoolUintptr(int32(*(*int8)(unsafe.Pointer(zTail))) == int32('.')) + (*TJsonParse)(unsafe.Pointer(pIns)).FeEdit = (*TJsonParse)(unsafe.Pointer(pParse)).FeEdit + (*TJsonParse)(unsafe.Pointer(pIns)).FnIns = (*TJsonParse)(unsafe.Pointer(pParse)).FnIns + (*TJsonParse)(unsafe.Pointer(pIns)).FaIns = (*TJsonParse)(unsafe.Pointer(pParse)).FaIns + rc = int32(_jsonLookupStep(tls, pIns, uint32(0), zTail, uint32(0))) + p1 = pParse + 47 + *(*Tu8)(unsafe.Pointer(p1)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p1))) | int32((*TJsonParse)(unsafe.Pointer(pIns)).Foom)) + } + return uint32(rc) /* Error code only */ +} + +var _emptyObject = [2]Tu8{ + 0: uint8(JSONB_ARRAY), + 1: uint8(JSONB_OBJECT), +} + +// C documentation +// +// /* +// ** Search along zPath to find the Json element specified. Return an +// ** index into pParse->aBlob[] for the start of that element's value. +// ** +// ** If the value found by this routine is the value half of label/value pair +// ** within an object, then set pPath->iLabel to the start of the corresponding +// ** label, before returning. +// ** +// ** Return one of the JSON_LOOKUP error codes if problems are seen. +// ** +// ** This routine will also modify the blob. If pParse->eEdit is one of +// ** JEDIT_DEL, JEDIT_REPL, JEDIT_INS, or JEDIT_SET, then changes might be +// ** made to the selected value. If an edit is performed, then the return +// ** value does not necessarily point to the select element. If an edit +// ** is performed, the return value is only useful for detecting error +// ** conditions. +// */ +func _jsonLookupStep(tls *libc.TLS, pParse uintptr, iRoot Tu32, zPath uintptr, iLabel Tu32) (r Tu32) { + bp := tls.Alloc(224) + defer tls.Free(224) + var i, iEnd, j, k, n, nIns, nKey, rc, v Tu32 + var nn uint32 + var rawKey, rawLabel, v3 int32 + var x Tu8 + var zKey, zLabel, p4 uintptr + var _ /* ix at bp+80 */ TJsonParse + var _ /* sz at bp+0 */ Tu32 + var _ /* v at bp+152 */ TJsonParse + var _ /* v at bp+8 */ TJsonParse + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, iEnd, j, k, n, nIns, nKey, nn, rawKey, rawLabel, rc, v, x, zKey, zLabel, v3, p4 + if int32(*(*int8)(unsafe.Pointer(zPath))) == 0 { + if (*TJsonParse)(unsafe.Pointer(pParse)).FeEdit != 0 && _jsonBlobMakeEditable(tls, pParse, (*TJsonParse)(unsafe.Pointer(pParse)).FnIns) != 0 { + n = _jsonbPayloadSize(tls, pParse, iRoot, bp) + *(*Tu32)(unsafe.Pointer(bp)) += n + if int32((*TJsonParse)(unsafe.Pointer(pParse)).FeEdit) == int32(JEDIT_DEL) { + if iLabel > uint32(0) { + *(*Tu32)(unsafe.Pointer(bp)) += iRoot - iLabel + iRoot = iLabel + } + _jsonBlobEdit(tls, pParse, iRoot, *(*Tu32)(unsafe.Pointer(bp)), uintptr(0), uint32(0)) + } else { + if int32((*TJsonParse)(unsafe.Pointer(pParse)).FeEdit) == int32(JEDIT_INS) { + /* Already exists, so json_insert() is a no-op */ + } else { + /* json_set() or json_replace() */ + _jsonBlobEdit(tls, pParse, iRoot, *(*Tu32)(unsafe.Pointer(bp)), (*TJsonParse)(unsafe.Pointer(pParse)).FaIns, (*TJsonParse)(unsafe.Pointer(pParse)).FnIns) + } + } + } + (*TJsonParse)(unsafe.Pointer(pParse)).FiLabel = iLabel + return iRoot + } + if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('.') { + rawKey = int32(1) + x = *(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(iRoot))) + zPath++ + if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('"') { + zKey = zPath + uintptr(1) + i = uint32(1) + for { + if !(*(*int8)(unsafe.Pointer(zPath + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) != int32('"')) { + break + } + goto _1 + _1: + ; + i++ + } + nKey = i - uint32(1) + if *(*int8)(unsafe.Pointer(zPath + uintptr(i))) != 0 { + i++ + } else { + return uint32(JSON_LOOKUP_PATHERROR) + } + rawKey = libc.BoolInt32(libc.Xmemchr(tls, zKey, int32('\\'), uint64(nKey)) == uintptr(0)) + } else { + zKey = zPath + i = uint32(0) + for { + if !(*(*int8)(unsafe.Pointer(zPath + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) != int32('.') && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) != int32('[')) { + break + } + goto _2 + _2: + ; + i++ + } + nKey = i + if nKey == uint32(0) { + return uint32(JSON_LOOKUP_PATHERROR) + } + } + if int32(x)&int32(0x0f) != int32(JSONB_OBJECT) { + return uint32(JSON_LOOKUP_NOTFOUND) + } + n = _jsonbPayloadSize(tls, pParse, iRoot, bp) + j = iRoot + n /* j is the index of a label */ + iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) + for j < iEnd { + x = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(j)))) & int32(0x0f)) + if int32(x) < int32(JSONB_TEXT) || int32(x) > int32(JSONB_TEXTRAW) { + return uint32(JSON_LOOKUP_ERROR) + } + n = _jsonbPayloadSize(tls, pParse, j, bp) + if n == uint32(0) { + return uint32(JSON_LOOKUP_ERROR) + } + k = j + n /* k is the index of the label text */ + if k+*(*Tu32)(unsafe.Pointer(bp)) >= iEnd { + return uint32(JSON_LOOKUP_ERROR) + } + zLabel = (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(k) + rawLabel = libc.BoolInt32(int32(x) == int32(JSONB_TEXT) || int32(x) == int32(JSONB_TEXTRAW)) + if _jsonLabelCompare(tls, zKey, nKey, rawKey, zLabel, *(*Tu32)(unsafe.Pointer(bp)), rawLabel) != 0 { + v = k + *(*Tu32)(unsafe.Pointer(bp)) /* v is the index of the value */ + if int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(v))))&int32(0x0f) > int32(JSONB_OBJECT) { + return uint32(JSON_LOOKUP_ERROR) + } + n = _jsonbPayloadSize(tls, pParse, v, bp) + if n == uint32(0) || v+n+*(*Tu32)(unsafe.Pointer(bp)) > iEnd { + return uint32(JSON_LOOKUP_ERROR) + } + rc = _jsonLookupStep(tls, pParse, v, zPath+uintptr(i), j) + if (*TJsonParse)(unsafe.Pointer(pParse)).Fdelta != 0 { + _jsonAfterEditSizeAdjust(tls, pParse, iRoot) + } + return rc + } + j = k + *(*Tu32)(unsafe.Pointer(bp)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(j))))&int32(0x0f) > int32(JSONB_OBJECT) { + return uint32(JSON_LOOKUP_ERROR) + } + n = _jsonbPayloadSize(tls, pParse, j, bp) + if n == uint32(0) { + return uint32(JSON_LOOKUP_ERROR) + } + j += n + *(*Tu32)(unsafe.Pointer(bp)) + } + if j > iEnd { + return uint32(JSON_LOOKUP_ERROR) + } + if int32((*TJsonParse)(unsafe.Pointer(pParse)).FeEdit) >= int32(JEDIT_INS) { /* Header of the label to be inserted */ + libc.Xmemset(tls, bp+80, 0, uint64(72)) + (*(*TJsonParse)(unsafe.Pointer(bp + 80))).Fdb = (*TJsonParse)(unsafe.Pointer(pParse)).Fdb + if rawKey != 0 { + v3 = int32(JSONB_TEXTRAW) + } else { + v3 = int32(JSONB_TEXT5) + } + _jsonBlobAppendNode(tls, bp+80, uint8(v3), nKey, uintptr(0)) + p4 = pParse + 47 + *(*Tu8)(unsafe.Pointer(p4)) = Tu8(int32(*(*Tu8)(unsafe.Pointer(p4))) | int32((*(*TJsonParse)(unsafe.Pointer(bp + 80))).Foom)) + rc = _jsonCreateEditSubstructure(tls, pParse, bp+8, zPath+uintptr(i)) + if !(rc >= libc.Uint32FromUint32(JSON_LOOKUP_PATHERROR)) && _jsonBlobMakeEditable(tls, pParse, (*(*TJsonParse)(unsafe.Pointer(bp + 80))).FnBlob+nKey+(*(*TJsonParse)(unsafe.Pointer(bp + 8))).FnBlob) != 0 { + nIns = (*(*TJsonParse)(unsafe.Pointer(bp + 80))).FnBlob + nKey + (*(*TJsonParse)(unsafe.Pointer(bp + 8))).FnBlob + _jsonBlobEdit(tls, pParse, j, uint32(0), uintptr(0), nIns) + if !((*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0) { + /* Because pParse->oom!=0 */ + /* Because pPasre->oom!=0 */ + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(j), (*(*TJsonParse)(unsafe.Pointer(bp + 80))).FaBlob, uint64((*(*TJsonParse)(unsafe.Pointer(bp + 80))).FnBlob)) + k = j + (*(*TJsonParse)(unsafe.Pointer(bp + 80))).FnBlob + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(k), zKey, uint64(nKey)) + k += nKey + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(k), (*(*TJsonParse)(unsafe.Pointer(bp + 8))).FaBlob, uint64((*(*TJsonParse)(unsafe.Pointer(bp + 8))).FnBlob)) + if (*TJsonParse)(unsafe.Pointer(pParse)).Fdelta != 0 { + _jsonAfterEditSizeAdjust(tls, pParse, iRoot) + } + } + } + _jsonParseReset(tls, bp+8) + _jsonParseReset(tls, bp+80) + return rc + } + } else { + if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('[') { + x = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(iRoot)))) & int32(0x0f)) + if int32(x) != int32(JSONB_ARRAY) { + return uint32(JSON_LOOKUP_NOTFOUND) + } + n = _jsonbPayloadSize(tls, pParse, iRoot, bp) + k = uint32(0) + i = uint32(1) + for int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zPath + uintptr(i))))])&int32(0x04) != 0 { + k = k*uint32(10) + uint32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) - uint32('0') + i++ + } + if i < uint32(2) || int32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) != int32(']') { + if int32(*(*int8)(unsafe.Pointer(zPath + 1))) == int32('#') { + k = _jsonbArrayCount(tls, pParse, iRoot) + i = uint32(2) + if int32(*(*int8)(unsafe.Pointer(zPath + 2))) == int32('-') && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zPath + 3)))])&int32(0x04) != 0 { + nn = uint32(0) + i = uint32(3) + for cond := true; cond; cond = int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(zPath + uintptr(i))))])&int32(0x04) != 0 { + nn = nn*uint32(10) + uint32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) - uint32('0') + i++ + } + if nn > k { + return uint32(JSON_LOOKUP_NOTFOUND) + } + k -= nn + } + if int32(*(*int8)(unsafe.Pointer(zPath + uintptr(i)))) != int32(']') { + return uint32(JSON_LOOKUP_PATHERROR) + } + } else { + return uint32(JSON_LOOKUP_PATHERROR) + } + } + j = iRoot + n + iEnd = j + *(*Tu32)(unsafe.Pointer(bp)) + for j < iEnd { + if k == uint32(0) { + rc = _jsonLookupStep(tls, pParse, j, zPath+uintptr(i+uint32(1)), uint32(0)) + if (*TJsonParse)(unsafe.Pointer(pParse)).Fdelta != 0 { + _jsonAfterEditSizeAdjust(tls, pParse, iRoot) + } + return rc + } + k-- + n = _jsonbPayloadSize(tls, pParse, j, bp) + if n == uint32(0) { + return uint32(JSON_LOOKUP_ERROR) + } + j += n + *(*Tu32)(unsafe.Pointer(bp)) + } + if j > iEnd { + return uint32(JSON_LOOKUP_ERROR) + } + if k > uint32(0) { + return uint32(JSON_LOOKUP_NOTFOUND) + } + if int32((*TJsonParse)(unsafe.Pointer(pParse)).FeEdit) >= int32(JEDIT_INS) { + rc = _jsonCreateEditSubstructure(tls, pParse, bp+152, zPath+uintptr(i+uint32(1))) + if !(rc >= libc.Uint32FromUint32(JSON_LOOKUP_PATHERROR)) && _jsonBlobMakeEditable(tls, pParse, (*(*TJsonParse)(unsafe.Pointer(bp + 152))).FnBlob) != 0 { + _jsonBlobEdit(tls, pParse, j, uint32(0), (*(*TJsonParse)(unsafe.Pointer(bp + 152))).FaBlob, (*(*TJsonParse)(unsafe.Pointer(bp + 152))).FnBlob) + } + _jsonParseReset(tls, bp+152) + if (*TJsonParse)(unsafe.Pointer(pParse)).Fdelta != 0 { + _jsonAfterEditSizeAdjust(tls, pParse, iRoot) + } + return rc + } + } else { + return uint32(JSON_LOOKUP_PATHERROR) + } + } + return uint32(JSON_LOOKUP_NOTFOUND) +} + +// C documentation +// +// /* +// ** Convert a JSON BLOB into text and make that text the return value +// ** of an SQL function. +// */ +func _jsonReturnTextJsonFromBlob(tls *libc.TLS, ctx uintptr, aBlob uintptr, nBlob Tu32) { + bp := tls.Alloc(208) + defer tls.Free(208) + var _ /* s at bp+72 */ TJsonString + var _ /* x at bp+0 */ TJsonParse + if aBlob == uintptr(0) { + return + } + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob = aBlob + (*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob = nBlob + _jsonStringInit(tls, bp+72, ctx) + _jsonTranslateBlobToText(tls, bp, uint32(0), bp+72) + _jsonReturnString(tls, bp+72, uintptr(0), uintptr(0)) +} + +// C documentation +// +// /* +// ** Return the value of the BLOB node at index i. +// ** +// ** If the value is a primitive, return it as an SQL value. +// ** If the value is an array or object, return it as either +// ** JSON text or the BLOB encoding, depending on the JSON_B flag +// ** on the userdata. +// */ +func _jsonReturnFromBlob(tls *libc.TLS, pParse uintptr, i Tu32, pCtx uintptr, textOnly int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bNeg, flags, rc, v30 int32 + var c, x int8 + var db, z, z1, z2, zOut uintptr + var iIn, iOut, n, nOut, szEscape, v18, v19, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29 Tu32 + var v16 int64 + var _ /* iRes at bp+8 */ Tsqlite3_int64 + var _ /* r at bp+16 */ float64 + var _ /* sz at bp+0 */ Tu32 + var _ /* v at bp+24 */ Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bNeg, c, db, flags, iIn, iOut, n, nOut, rc, szEscape, x, z, z1, z2, zOut, v16, v18, v19, v20, v21, v22, v23, v24, v25, v26, v27, v28, v29, v30 + db = Xsqlite3_context_db_handle(tls, pCtx) + n = _jsonbPayloadSize(tls, pParse, i, bp) + if n == uint32(0) { + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24968, -int32(1)) + return + } + switch int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i)))) & libc.Int32FromInt32(0x0f) { + case JSONB_NULL: + goto _1 + case int32(JSONB_TRUE): + goto _2 + case int32(JSONB_FALSE): + goto _3 + case int32(JSONB_INT): + goto _4 + case int32(JSONB_INT5): + goto _5 + case int32(JSONB_FLOAT): + goto _6 + case int32(JSONB_FLOAT5): + goto _7 + case int32(JSONB_TEXT): + goto _8 + case int32(JSONB_TEXTRAW): + goto _9 + case int32(JSONB_TEXTJ): + goto _10 + case int32(JSONB_TEXT5): + goto _11 + case int32(JSONB_OBJECT): + goto _12 + case int32(JSONB_ARRAY): + goto _13 + default: + goto _14 + } + goto _15 +_1: + ; + if *(*Tu32)(unsafe.Pointer(bp)) != 0 { + goto returnfromblob_malformed + } + Xsqlite3_result_null(tls, pCtx) + goto _15 +_2: + ; + if *(*Tu32)(unsafe.Pointer(bp)) != 0 { + goto returnfromblob_malformed + } + Xsqlite3_result_int(tls, pCtx, int32(1)) + goto _15 +_3: + ; + if *(*Tu32)(unsafe.Pointer(bp)) != 0 { + goto returnfromblob_malformed + } + Xsqlite3_result_int(tls, pCtx, 0) + goto _15 +_5: + ; +_4: + ; + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 + bNeg = 0 + if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { + goto returnfromblob_malformed + } + x = int8(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pParse)).FaBlob + uintptr(i+n)))) + if int32(x) == int32('-') { + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(2) { + goto returnfromblob_malformed + } + n++ + *(*Tu32)(unsafe.Pointer(bp))-- + bNeg = int32(1) + } + z = _sqlite3DbStrNDup(tls, db, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i+n), uint64(int32(*(*Tu32)(unsafe.Pointer(bp))))) + if z == uintptr(0) { + goto returnfromblob_oom + } + rc = _sqlite3DecOrHexToI64(tls, z, bp+8) + _sqlite3DbFree(tls, db, z) + if rc == 0 { + if bNeg != 0 { + v16 = -*(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) + } else { + v16 = *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) + } + Xsqlite3_result_int64(tls, pCtx, v16) + } else { + if rc == int32(3) && bNeg != 0 { + Xsqlite3_result_int64(tls, pCtx, int64(-libc.Int32FromInt32(1))-(libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)<>libc.Int32FromInt32(6)) + v21 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zOut + uintptr(v21))) = int8(uint32(0x80) | *(*Tu32)(unsafe.Pointer(bp + 24))&uint32(0x3f)) + } else { + if *(*Tu32)(unsafe.Pointer(bp + 24)) < uint32(0x10000) { + v22 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zOut + uintptr(v22))) = int8(uint32(0xe0) | *(*Tu32)(unsafe.Pointer(bp + 24))>>libc.Int32FromInt32(12)) + v23 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zOut + uintptr(v23))) = int8(uint32(0x80) | *(*Tu32)(unsafe.Pointer(bp + 24))>>libc.Int32FromInt32(6)&uint32(0x3f)) + v24 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zOut + uintptr(v24))) = int8(uint32(0x80) | *(*Tu32)(unsafe.Pointer(bp + 24))&uint32(0x3f)) + } else { + if *(*Tu32)(unsafe.Pointer(bp + 24)) == uint32(JSON_INVALID_CHAR) { + /* Silently ignore illegal unicode */ + } else { + v25 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zOut + uintptr(v25))) = int8(uint32(0xf0) | *(*Tu32)(unsafe.Pointer(bp + 24))>>libc.Int32FromInt32(18)) + v26 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zOut + uintptr(v26))) = int8(uint32(0x80) | *(*Tu32)(unsafe.Pointer(bp + 24))>>libc.Int32FromInt32(12)&uint32(0x3f)) + v27 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zOut + uintptr(v27))) = int8(uint32(0x80) | *(*Tu32)(unsafe.Pointer(bp + 24))>>libc.Int32FromInt32(6)&uint32(0x3f)) + v28 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zOut + uintptr(v28))) = int8(uint32(0x80) | *(*Tu32)(unsafe.Pointer(bp + 24))&uint32(0x3f)) + } + } + } + } + iIn += szEscape - uint32(1) + } else { + v29 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zOut + uintptr(v29))) = c + } + goto _17 + _17: + ; + iIn++ + } /* end for() */ + *(*int8)(unsafe.Pointer(zOut + uintptr(iOut))) = 0 + Xsqlite3_result_text(tls, pCtx, zOut, int32(iOut), __ccgo_fp(_sqlite3OomClear)) + goto _15 +_13: + ; +_12: + ; + if textOnly != 0 { + v30 = 0 + } else { + v30 = int32(int64(Xsqlite3_user_data(tls, pCtx))) + } + flags = v30 + if flags&int32(JSON_BLOB) != 0 { + Xsqlite3_result_blob(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i), int32(*(*Tu32)(unsafe.Pointer(bp))+n), uintptr(-libc.Int32FromInt32(1))) + } else { + _jsonReturnTextJsonFromBlob(tls, pCtx, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob+uintptr(i), *(*Tu32)(unsafe.Pointer(bp))+n) + } + goto _15 +_14: + ; + goto returnfromblob_malformed +_15: + ; + return +returnfromblob_oom: + ; + Xsqlite3_result_error_nomem(tls, pCtx) + return +returnfromblob_malformed: + ; + Xsqlite3_result_error(tls, pCtx, __ccgo_ts+24968, -int32(1)) + return +} + +// C documentation +// +// /* +// ** pArg is a function argument that might be an SQL value or a JSON +// ** value. Figure out what it is and encode it as a JSONB blob. +// ** Return the results in pParse. +// ** +// ** pParse is uninitialized upon entry. This routine will handle the +// ** initialization of pParse. The result will be contained in +// ** pParse->aBlob and pParse->nBlob. pParse->aBlob might be dynamically +// ** allocated (if pParse->nBlobAlloc is greater than zero) in which case +// ** the caller is responsible for freeing the space allocated to pParse->aBlob +// ** when it has finished with it. Or pParse->aBlob might be a static string +// ** or a value obtained from sqlite3_value_blob(pArg). +// ** +// ** If the argument is a BLOB that is clearly not a JSONB, then this +// ** function might set an error message in ctx and return non-zero. +// ** It might also set an error message and return non-zero on an OOM error. +// */ +func _jsonFunctionArgToBlob(tls *libc.TLS, ctx uintptr, pArg uintptr, pParse uintptr) (r1 int32) { + var eType, n, n1, nJson int32 + var r float64 + var z, z1, zJson uintptr + _, _, _, _, _, _, _, _ = eType, n, n1, nJson, r, z, z1, zJson + eType = Xsqlite3_value_type(tls, pArg) + libc.Xmemset(tls, pParse, 0, uint64(72)) + (*TJsonParse)(unsafe.Pointer(pParse)).Fdb = Xsqlite3_context_db_handle(tls, ctx) + switch eType { + default: + (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = uintptr(unsafe.Pointer(&_aNull)) + (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(1) + return 0 + case int32(SQLITE_BLOB): + if _jsonFuncArgMightBeBinary(tls, pArg) != 0 { + (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob = Xsqlite3_value_blob(tls, pArg) + (*TJsonParse)(unsafe.Pointer(pParse)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) + } else { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24939, -int32(1)) + return int32(1) + } + case int32(SQLITE_TEXT): + zJson = Xsqlite3_value_text(tls, pArg) + nJson = Xsqlite3_value_bytes(tls, pArg) + if zJson == uintptr(0) { + return int32(1) + } + if Xsqlite3_value_subtype(tls, pArg) == uint32(JSON_SUBTYPE) { + (*TJsonParse)(unsafe.Pointer(pParse)).FzJson = zJson + (*TJsonParse)(unsafe.Pointer(pParse)).FnJson = nJson + if _jsonConvertTextToBlob(tls, pParse, ctx) != 0 { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24968, -int32(1)) + _sqlite3DbFree(tls, (*TJsonParse)(unsafe.Pointer(pParse)).Fdb, (*TJsonParse)(unsafe.Pointer(pParse)).FaBlob) + libc.Xmemset(tls, pParse, 0, uint64(72)) + return int32(1) + } + } else { + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_TEXTRAW), uint32(nJson), zJson) + } + case int32(SQLITE_FLOAT): + r = Xsqlite3_value_double(tls, pArg) + if _sqlite3IsNaN(tls, r) != 0 { + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_NULL), uint32(0), uintptr(0)) + } else { + n = Xsqlite3_value_bytes(tls, pArg) + z = Xsqlite3_value_text(tls, pArg) + if z == uintptr(0) { + return int32(1) + } + if int32(*(*int8)(unsafe.Pointer(z))) == int32('I') { + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(5), __ccgo_ts+25073) + } else { + if int32(*(*int8)(unsafe.Pointer(z))) == int32('-') && int32(*(*int8)(unsafe.Pointer(z + 1))) == int32('I') { + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(6), __ccgo_ts+25066) + } else { + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_FLOAT), uint32(n), z) + } + } + } + case int32(SQLITE_INTEGER): + n1 = Xsqlite3_value_bytes(tls, pArg) + z1 = Xsqlite3_value_text(tls, pArg) + if z1 == uintptr(0) { + return int32(1) + } + _jsonBlobAppendNode(tls, pParse, uint8(JSONB_INT), uint32(n1), z1) + break + } + if (*TJsonParse)(unsafe.Pointer(pParse)).Foom != 0 { + Xsqlite3_result_error_nomem(tls, ctx) + return int32(1) + } else { + return 0 + } + return r1 +} + +var _aNull = [1]Tu8{} + +// C documentation +// +// /* +// ** Generate a bad path error. +// ** +// ** If ctx is not NULL then push the error message into ctx and return NULL. +// ** If ctx is NULL, then return the text of the error message. +// */ +func _jsonBadPathError(tls *libc.TLS, ctx uintptr, zPath uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var zMsg uintptr + _ = zMsg + zMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25107, libc.VaList(bp+8, zPath)) + if ctx == uintptr(0) { + return zMsg + } + if zMsg != 0 { + Xsqlite3_result_error(tls, ctx, zMsg, -int32(1)) + Xsqlite3_free(tls, zMsg) + } else { + Xsqlite3_result_error_nomem(tls, ctx) + } + return uintptr(0) +} + +// C documentation +// +// /* argv[0] is a BLOB that seems likely to be a JSONB. Subsequent +// ** arguments come in parse where each pair contains a JSON path and +// ** content to insert or set at that patch. Do the updates +// ** and return the result. +// ** +// ** The specific operation is determined by eEdit, which can be one +// ** of JEDIT_INS, JEDIT_REPL, or JEDIT_SET. +// */ +func _jsonInsertIntoBlob(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr, eEdit int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var flgs, i, v1 int32 + var p, zPath uintptr + var rc Tu32 + var _ /* ax at bp+0 */ TJsonParse + _, _, _, _, _, _ = flgs, i, p, rc, zPath, v1 + rc = uint32(0) + zPath = uintptr(0) + if argc == int32(1) { + v1 = 0 + } else { + v1 = int32(JSON_EDITABLE) + } + flgs = v1 + p = _jsonParseFuncArg(tls, ctx, *(*uintptr)(unsafe.Pointer(argv)), uint32(flgs)) + if p == uintptr(0) { + return + } + i = int32(1) + for { + if !(i < argc-int32(1)) { + break + } + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) == int32(SQLITE_NULL) { + goto _2 + } + zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + if zPath == uintptr(0) { + Xsqlite3_result_error_nomem(tls, ctx) + _jsonParseFree(tls, p) + return + } + if int32(*(*int8)(unsafe.Pointer(zPath))) != int32('$') { + goto jsonInsertIntoBlob_patherror + } + if _jsonFunctionArgToBlob(tls, ctx, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*8)), bp) != 0 { + _jsonParseReset(tls, bp) + _jsonParseFree(tls, p) + return + } + if int32(*(*int8)(unsafe.Pointer(zPath + 1))) == 0 { + if eEdit == int32(JEDIT_REPL) || eEdit == int32(JEDIT_SET) { + _jsonBlobEdit(tls, p, uint32(0), (*TJsonParse)(unsafe.Pointer(p)).FnBlob, (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob, (*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob) + } + rc = uint32(0) + } else { + (*TJsonParse)(unsafe.Pointer(p)).FeEdit = uint8(eEdit) + (*TJsonParse)(unsafe.Pointer(p)).FnIns = (*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob + (*TJsonParse)(unsafe.Pointer(p)).FaIns = (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob + (*TJsonParse)(unsafe.Pointer(p)).Fdelta = 0 + rc = _jsonLookupStep(tls, p, uint32(0), zPath+uintptr(1), uint32(0)) + } + _jsonParseReset(tls, bp) + if rc == uint32(JSON_LOOKUP_NOTFOUND) { + goto _2 + } + if rc >= uint32(JSON_LOOKUP_PATHERROR) { + goto jsonInsertIntoBlob_patherror + } + goto _2 + _2: + ; + i += int32(2) + } + _jsonReturnParse(tls, ctx, p) + _jsonParseFree(tls, p) + return +jsonInsertIntoBlob_patherror: + ; + _jsonParseFree(tls, p) + if rc == uint32(JSON_LOOKUP_ERROR) { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24968, -int32(1)) + } else { + _jsonBadPathError(tls, ctx, zPath) + } + return +} + +// C documentation +// +// /* +// ** If pArg is a blob that seems like a JSONB blob, then initialize +// ** p to point to that JSONB and return TRUE. If pArg does not seem like +// ** a JSONB blob, then return FALSE; +// ** +// ** This routine is only called if it is already known that pArg is a +// ** blob. The only open question is whether or not the blob appears +// ** to be a JSONB blob. +// */ +func _jsonArgIsJsonb(tls *libc.TLS, pArg uintptr, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var n, v1 Tu32 + var v2 bool + var _ /* sz at bp+0 */ Tu32 + _, _, _ = n, v1, v2 + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + (*TJsonParse)(unsafe.Pointer(p)).FaBlob = Xsqlite3_value_blob(tls, pArg) + (*TJsonParse)(unsafe.Pointer(p)).FnBlob = uint32(Xsqlite3_value_bytes(tls, pArg)) + if (*TJsonParse)(unsafe.Pointer(p)).FnBlob == uint32(0) { + (*TJsonParse)(unsafe.Pointer(p)).FaBlob = uintptr(0) + return 0 + } + if (*TJsonParse)(unsafe.Pointer(p)).FaBlob == uintptr(0) { + return 0 + } + if v2 = int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob)))&int32(0x0f) <= int32(JSONB_OBJECT); v2 { + v1 = _jsonbPayloadSize(tls, p, uint32(0), bp) + n = v1 + } + if v2 && v1 > uint32(0) && *(*Tu32)(unsafe.Pointer(bp))+n == (*TJsonParse)(unsafe.Pointer(p)).FnBlob && (int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob)))&int32(0x0f) > int32(JSONB_FALSE) || *(*Tu32)(unsafe.Pointer(bp)) == uint32(0)) { + return int32(1) + } + (*TJsonParse)(unsafe.Pointer(p)).FaBlob = uintptr(0) + (*TJsonParse)(unsafe.Pointer(p)).FnBlob = uint32(0) + return 0 +} + +// C documentation +// +// /* +// ** Generate a JsonParse object, containing valid JSONB in aBlob and nBlob, +// ** from the SQL function argument pArg. Return a pointer to the new +// ** JsonParse object. +// ** +// ** Ownership of the new JsonParse object is passed to the caller. The +// ** caller should invoke jsonParseFree() on the return value when it +// ** has finished using it. +// ** +// ** If any errors are detected, an appropriate error messages is set +// ** using sqlite3_result_error() or the equivalent and this routine +// ** returns NULL. This routine also returns NULL if the pArg argument +// ** is an SQL NULL value, but no error message is set in that case. This +// ** is so that SQL functions that are given NULL arguments will return +// ** a NULL value. +// */ +func _jsonParseFuncArg(tls *libc.TLS, ctx uintptr, pArg uintptr, flgs Tu32) (r uintptr) { + var db, p, pFromCache, zNew, v2 uintptr + var eType, isRCStr, rc int32 + var nBlob, v1 Tu32 + _, _, _, _, _, _, _, _, _, _ = db, eType, isRCStr, nBlob, p, pFromCache, rc, zNew, v1, v2 /* Datatype of pArg */ + p = uintptr(0) /* Value to be returned */ + pFromCache = uintptr(0) /* The database connection */ + eType = Xsqlite3_value_type(tls, pArg) + if eType == int32(SQLITE_NULL) { + return uintptr(0) + } + pFromCache = _jsonCacheSearch(tls, ctx, pArg) + if pFromCache != 0 { + (*TJsonParse)(unsafe.Pointer(pFromCache)).FnJPRef++ + if flgs&uint32(JSON_EDITABLE) == uint32(0) { + return pFromCache + } + } + db = Xsqlite3_context_db_handle(tls, ctx) +rebuild_from_cache: + ; + p = _sqlite3DbMallocZero(tls, db, uint64(72)) + if p == uintptr(0) { + goto json_pfa_oom + } + libc.Xmemset(tls, p, 0, uint64(72)) + (*TJsonParse)(unsafe.Pointer(p)).Fdb = db + (*TJsonParse)(unsafe.Pointer(p)).FnJPRef = uint32(1) + if pFromCache != uintptr(0) { + nBlob = (*TJsonParse)(unsafe.Pointer(pFromCache)).FnBlob + (*TJsonParse)(unsafe.Pointer(p)).FaBlob = _sqlite3DbMallocRaw(tls, db, uint64(nBlob)) + if (*TJsonParse)(unsafe.Pointer(p)).FaBlob == uintptr(0) { + goto json_pfa_oom + } + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(p)).FaBlob, (*TJsonParse)(unsafe.Pointer(pFromCache)).FaBlob, uint64(nBlob)) + v1 = nBlob + (*TJsonParse)(unsafe.Pointer(p)).FnBlob = v1 + (*TJsonParse)(unsafe.Pointer(p)).FnBlobAlloc = v1 + (*TJsonParse)(unsafe.Pointer(p)).FhasNonstd = (*TJsonParse)(unsafe.Pointer(pFromCache)).FhasNonstd + _jsonParseFree(tls, pFromCache) + return p + } + if eType == int32(SQLITE_BLOB) { + if _jsonArgIsJsonb(tls, pArg, p) != 0 { + if flgs&uint32(JSON_EDITABLE) != uint32(0) && _jsonBlobMakeEditable(tls, p, uint32(0)) == 0 { + goto json_pfa_oom + } + return p + } + /* If the blob is not valid JSONB, fall through into trying to cast + ** the blob into text which is then interpreted as JSON. (tag-20240123-a) + ** + ** This goes against all historical documentation about how the SQLite + ** JSON functions were suppose to work. From the beginning, blob was + ** reserved for expansion and a blob value should have raised an error. + ** But it did not, due to a bug. And many applications came to depend + ** upon this buggy behavior, espeically when using the CLI and reading + ** JSON text using readfile(), which returns a blob. For this reason + ** we will continue to support the bug moving forward. + ** See for example https://sqlite.org/forum/forumpost/012136abd5292b8d + */ + } + (*TJsonParse)(unsafe.Pointer(p)).FzJson = Xsqlite3_value_text(tls, pArg) + (*TJsonParse)(unsafe.Pointer(p)).FnJson = Xsqlite3_value_bytes(tls, pArg) + if (*Tsqlite3)(unsafe.Pointer(db)).FmallocFailed != 0 { + goto json_pfa_oom + } + if (*TJsonParse)(unsafe.Pointer(p)).FnJson == 0 { + goto json_pfa_malformed + } + if flgs&uint32(JSON_KEEPERROR) != 0 { + v2 = uintptr(0) + } else { + v2 = ctx + } + if _jsonConvertTextToBlob(tls, p, v2) != 0 { + if flgs&uint32(JSON_KEEPERROR) != 0 { + (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) + return p + } else { + _jsonParseFree(tls, p) + return uintptr(0) + } + } else { + isRCStr = _sqlite3ValueIsOfClass(tls, pArg, __ccgo_fp(_sqlite3RCStrUnref)) + if !(isRCStr != 0) { + zNew = _sqlite3RCStrNew(tls, uint64((*TJsonParse)(unsafe.Pointer(p)).FnJson)) + if zNew == uintptr(0) { + goto json_pfa_oom + } + libc.Xmemcpy(tls, zNew, (*TJsonParse)(unsafe.Pointer(p)).FzJson, uint64((*TJsonParse)(unsafe.Pointer(p)).FnJson)) + (*TJsonParse)(unsafe.Pointer(p)).FzJson = zNew + *(*int8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FzJson + uintptr((*TJsonParse)(unsafe.Pointer(p)).FnJson))) = 0 + } else { + _sqlite3RCStrRef(tls, (*TJsonParse)(unsafe.Pointer(p)).FzJson) + } + (*TJsonParse)(unsafe.Pointer(p)).FbJsonIsRCStr = uint8(1) + rc = _jsonCacheInsert(tls, ctx, p) + if rc == int32(SQLITE_NOMEM) { + goto json_pfa_oom + } + if flgs&uint32(JSON_EDITABLE) != 0 { + pFromCache = p + p = uintptr(0) + goto rebuild_from_cache + } + } + return p +json_pfa_malformed: + ; + if flgs&uint32(JSON_KEEPERROR) != 0 { + (*TJsonParse)(unsafe.Pointer(p)).FnErr = uint8(1) + return p + } else { + _jsonParseFree(tls, p) + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24968, -int32(1)) + return uintptr(0) + } +json_pfa_oom: + ; + _jsonParseFree(tls, pFromCache) + _jsonParseFree(tls, p) + Xsqlite3_result_error_nomem(tls, ctx) + return uintptr(0) +} + +// C documentation +// +// /* +// ** Make the return value of a JSON function either the raw JSONB blob +// ** or make it JSON text, depending on whether the JSON_BLOB flag is +// ** set on the function. +// */ +func _jsonReturnParse(tls *libc.TLS, ctx uintptr, p uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var flgs int32 + var _ /* s at bp+0 */ TJsonString + _ = flgs + if (*TJsonParse)(unsafe.Pointer(p)).Foom != 0 { + Xsqlite3_result_error_nomem(tls, ctx) + return + } + flgs = int32(int64(Xsqlite3_user_data(tls, ctx))) + if flgs&int32(JSON_BLOB) != 0 { + if (*TJsonParse)(unsafe.Pointer(p)).FnBlobAlloc > uint32(0) && !((*TJsonParse)(unsafe.Pointer(p)).FbReadOnly != 0) { + Xsqlite3_result_blob(tls, ctx, (*TJsonParse)(unsafe.Pointer(p)).FaBlob, int32((*TJsonParse)(unsafe.Pointer(p)).FnBlob), __ccgo_fp(_sqlite3OomClear)) + (*TJsonParse)(unsafe.Pointer(p)).FnBlobAlloc = uint32(0) + } else { + Xsqlite3_result_blob(tls, ctx, (*TJsonParse)(unsafe.Pointer(p)).FaBlob, int32((*TJsonParse)(unsafe.Pointer(p)).FnBlob), uintptr(-libc.Int32FromInt32(1))) + } + } else { + _jsonStringInit(tls, bp, ctx) + (*TJsonParse)(unsafe.Pointer(p)).Fdelta = 0 + _jsonTranslateBlobToText(tls, p, uint32(0), bp) + _jsonReturnString(tls, bp, p, ctx) + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } +} + +/**************************************************************************** +** SQL functions used for testing and debugging +****************************************************************************/ + +/**************************************************************************** +** Scalar SQL function implementations +****************************************************************************/ + +// C documentation +// +// /* +// ** Implementation of the json_quote(VALUE) function. Return a JSON value +// ** corresponding to the SQL value input. Mostly this means putting +// ** double-quotes around strings and returning the unquoted string "null" +// ** when given a NULL input. +// */ +func _jsonQuoteFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var _ /* jx at bp+0 */ TJsonString + _ = argc + _jsonStringInit(tls, bp, ctx) + _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv))) + _jsonReturnString(tls, bp, uintptr(0), uintptr(0)) + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) +} + +// C documentation +// +// /* +// ** Implementation of the json_array(VALUE,...) function. Return a JSON +// ** array that contains all values given in arguments. Or if any argument +// ** is a BLOB, throw an error. +// */ +func _jsonArrayFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var i int32 + var _ /* jx at bp+0 */ TJsonString + _ = i + _jsonStringInit(tls, bp, ctx) + _jsonAppendChar(tls, bp, int8('[')) + i = 0 + for { + if !(i < argc) { + break + } + _jsonAppendSeparator(tls, bp) + _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + _jsonAppendChar(tls, bp, int8(']')) + _jsonReturnString(tls, bp, uintptr(0), uintptr(0)) + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) +} + +// C documentation +// +// /* +// ** json_array_length(JSON) +// ** json_array_length(JSON, PATH) +// ** +// ** Return the number of elements in the top-level JSON array. +// ** Return 0 if the input is not a well-formed JSON array. +// */ +func _jsonArrayLengthFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + var cnt Tsqlite3_int64 + var eErr Tu8 + var i Tu32 + var p, zPath, v1 uintptr + _, _, _, _, _, _ = cnt, eErr, i, p, zPath, v1 /* The parse */ + cnt = 0 + eErr = uint8(0) + p = _jsonParseFuncArg(tls, ctx, *(*uintptr)(unsafe.Pointer(argv)), uint32(0)) + if p == uintptr(0) { + return + } + if argc == int32(2) { + zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if zPath == uintptr(0) { + _jsonParseFree(tls, p) + return + } + if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('$') { + v1 = zPath + uintptr(1) + } else { + v1 = __ccgo_ts + 25125 + } + i = _jsonLookupStep(tls, p, uint32(0), v1, uint32(0)) + if i >= uint32(JSON_LOOKUP_PATHERROR) { + if i == uint32(JSON_LOOKUP_NOTFOUND) { + /* no-op */ + } else { + if i == uint32(JSON_LOOKUP_PATHERROR) { + _jsonBadPathError(tls, ctx, zPath) + } else { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24968, -int32(1)) + } + } + eErr = uint8(1) + i = uint32(0) + } + } else { + i = uint32(0) + } + if int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f) == int32(JSONB_ARRAY) { + cnt = int64(_jsonbArrayCount(tls, p, i)) + } + if !(eErr != 0) { + Xsqlite3_result_int64(tls, ctx, cnt) + } + _jsonParseFree(tls, p) +} + +// C documentation +// +// /* True if the string is all digits */ +func _jsonAllDigits(tls *libc.TLS, z uintptr, n int32) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < n && int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))])&int32(0x04) != 0) { + break + } + goto _1 + _1: + ; + i++ + } + return libc.BoolInt32(i == n) +} + +// C documentation +// +// /* True if the string is all alphanumerics and underscores */ +func _jsonAllAlphanum(tls *libc.TLS, z uintptr, n int32) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < n && (int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))])&int32(0x06) != 0 || int32(*(*int8)(unsafe.Pointer(z + uintptr(i)))) == int32('_'))) { + break + } + goto _1 + _1: + ; + i++ + } + return libc.BoolInt32(i == n) +} + +// C documentation +// +// /* +// ** json_extract(JSON, PATH, ...) +// ** "->"(JSON,PATH) +// ** "->>"(JSON,PATH) +// ** +// ** Return the element described by PATH. Return NULL if that PATH element +// ** is not found. +// ** +// ** If JSON_JSON is set or if more that one PATH argument is supplied then +// ** always return a JSON representation of the result. If JSON_SQL is set, +// ** then always return an SQL representation of the result. If neither flag +// ** is present and argc==2, then return JSON for objects and arrays and SQL +// ** for all other values. +// ** +// ** When multiple PATH arguments are supplied, the result is a JSON array +// ** containing the result of each PATH. +// ** +// ** Abbreviated JSON path expressions are allows if JSON_ABPATH, for +// ** compatibility with PG. +// */ +func _jsonExtractFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var flags, i, nPath int32 + var j Tu32 + var p, zPath uintptr + var _ /* jx at bp+0 */ TJsonString + _, _, _, _, _, _ = flags, i, j, nPath, p, zPath + p = uintptr(0) /* String for array result */ + if argc < int32(2) { + return + } + p = _jsonParseFuncArg(tls, ctx, *(*uintptr)(unsafe.Pointer(argv)), uint32(0)) + if p == uintptr(0) { + return + } + flags = int32(int64(Xsqlite3_user_data(tls, ctx))) + _jsonStringInit(tls, bp, ctx) + if argc > int32(2) { + _jsonAppendChar(tls, bp, int8('[')) + } + i = int32(1) + for { + if !(i < argc) { + break + } + /* With a single PATH argument */ + zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + if zPath == uintptr(0) { + goto json_extract_error + } + nPath = _sqlite3Strlen30(tls, zPath) + if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('$') { + j = _jsonLookupStep(tls, p, uint32(0), zPath+uintptr(1), uint32(0)) + } else { + if flags&int32(JSON_ABPATH) != 0 { + /* The -> and ->> operators accept abbreviated PATH arguments. This + ** is mostly for compatibility with PostgreSQL, but also for + ** convenience. + ** + ** NUMBER ==> $[NUMBER] // PG compatible + ** LABEL ==> $.LABEL // PG compatible + ** [NUMBER] ==> $[NUMBER] // Not PG. Purely for convenience + */ + _jsonStringInit(tls, bp, ctx) + if _jsonAllDigits(tls, zPath, nPath) != 0 { + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25127, uint32(1)) + _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+5193, uint32(2)) + } else { + if _jsonAllAlphanum(tls, zPath, nPath) != 0 { + _jsonAppendRawNZ(tls, bp, __ccgo_ts+1693, uint32(1)) + _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) + } else { + if int32(*(*int8)(unsafe.Pointer(zPath))) == int32('[') && nPath >= int32(3) && int32(*(*int8)(unsafe.Pointer(zPath + uintptr(nPath-int32(1))))) == int32(']') { + _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) + } else { + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25129, uint32(2)) + _jsonAppendRaw(tls, bp, zPath, uint32(nPath)) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+25132, uint32(1)) + } + } + } + _jsonStringTerminate(tls, bp) + j = _jsonLookupStep(tls, p, uint32(0), (*(*TJsonString)(unsafe.Pointer(bp))).FzBuf, uint32(0)) + _jsonStringReset(tls, bp) + } else { + _jsonBadPathError(tls, ctx, zPath) + goto json_extract_error + } + } + if j < (*TJsonParse)(unsafe.Pointer(p)).FnBlob { + if argc == int32(2) { + if flags&int32(JSON_JSON) != 0 { + _jsonStringInit(tls, bp, ctx) + _jsonTranslateBlobToText(tls, p, j, bp) + _jsonReturnString(tls, bp, uintptr(0), uintptr(0)) + _jsonStringReset(tls, bp) + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } else { + _jsonReturnFromBlob(tls, p, j, ctx, 0) + if flags&(libc.Int32FromInt32(JSON_SQL)|libc.Int32FromInt32(JSON_BLOB)) == 0 && int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(j))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } + } + } else { + _jsonAppendSeparator(tls, bp) + _jsonTranslateBlobToText(tls, p, j, bp) + } + } else { + if j == uint32(JSON_LOOKUP_NOTFOUND) { + if argc == int32(2) { + goto json_extract_error /* Return NULL if not found */ + } else { + _jsonAppendSeparator(tls, bp) + _jsonAppendRawNZ(tls, bp, __ccgo_ts+1666, uint32(4)) + } + } else { + if j == uint32(JSON_LOOKUP_ERROR) { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24968, -int32(1)) + goto json_extract_error + } else { + _jsonBadPathError(tls, ctx, zPath) + goto json_extract_error + } + } + } + goto _1 + _1: + ; + i++ + } + if argc > int32(2) { + _jsonAppendChar(tls, bp, int8(']')) + _jsonReturnString(tls, bp, uintptr(0), uintptr(0)) + if flags&int32(JSON_BLOB) == 0 { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } + } +json_extract_error: + ; + _jsonStringReset(tls, bp) + _jsonParseFree(tls, p) + return +} + +/* +** Return codes for jsonMergePatch() + */ + +// C documentation +// +// /* +// ** RFC-7396 MergePatch for two JSONB blobs. +// ** +// ** pTarget is the target. pPatch is the patch. The target is updated +// ** in place. The patch is read-only. +// ** +// ** The original RFC-7396 algorithm is this: +// ** +// ** define MergePatch(Target, Patch): +// ** if Patch is an Object: +// ** if Target is not an Object: +// ** Target = {} # Ignore the contents and set it to an empty Object +// ** for each Name/Value pair in Patch: +// ** if Value is null: +// ** if Name exists in Target: +// ** remove the Name/Value pair from Target +// ** else: +// ** Target[Name] = MergePatch(Target[Name], Value) +// ** return Target +// ** else: +// ** return Patch +// ** +// ** Here is an equivalent algorithm restructured to show the actual +// ** implementation: +// ** +// ** 01 define MergePatch(Target, Patch): +// ** 02 if Patch is not an Object: +// ** 03 return Patch +// ** 04 else: // if Patch is an Object +// ** 05 if Target is not an Object: +// ** 06 Target = {} +// ** 07 for each Name/Value pair in Patch: +// ** 08 if Name exists in Target: +// ** 09 if Value is null: +// ** 10 remove the Name/Value pair from Target +// ** 11 else +// ** 12 Target[name] = MergePatch(Target[Name], Value) +// ** 13 else if Value is not NULL: +// ** 14 if Value is not an Object: +// ** 15 Target[name] = Value +// ** 16 else: +// ** 17 Target[name] = MergePatch('{}',value) +// ** 18 return Target +// ** | +// ** ^---- Line numbers referenced in comments in the implementation +// */ +func _jsonMergePatch(tls *libc.TLS, pTarget uintptr, iTarget Tu32, pPatch uintptr, iPatch Tu32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var ePLabel, eTLabel, x Tu8 + var iPCursor, iPEnd, iPLabel, iPValue, iTCursor, iTEnd, iTEndBE, iTLabel, iTStart, iTValue, n, nPLabel, nPValue, nTLabel, nTValue, szNew, szPatch, szTarget Tu32 + var isEqual, rc, rc1, savedDelta, savedDelta1, v1, v2 int32 + var _ /* sz at bp+0 */ Tu32 + var _ /* szPLabel at bp+12 */ Tu32 + var _ /* szPValue at bp+16 */ Tu32 + var _ /* szTLabel at bp+4 */ Tu32 + var _ /* szTValue at bp+8 */ Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = ePLabel, eTLabel, iPCursor, iPEnd, iPLabel, iPValue, iTCursor, iTEnd, iTEndBE, iTLabel, iTStart, iTValue, isEqual, n, nPLabel, nPValue, nTLabel, nTValue, rc, rc1, savedDelta, savedDelta1, szNew, szPatch, szTarget, x, v1, v2 + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) /* Node type of the target label */ + iTLabel = uint32(0) /* Index of the label */ + nTLabel = uint32(0) /* Header size in bytes for the target label */ + *(*Tu32)(unsafe.Pointer(bp + 4)) = uint32(0) /* Size of the target label payload */ + iTValue = uint32(0) /* Index of the target value */ + nTValue = uint32(0) /* Header size of the target value */ + *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(0) /* Payload size of the patch value */ + x = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob + uintptr(iPatch)))) & int32(0x0f)) + if int32(x) != int32(JSONB_OBJECT) { /* Total size of the target, header+payload */ + n = _jsonbPayloadSize(tls, pPatch, iPatch, bp) + szPatch = n + *(*Tu32)(unsafe.Pointer(bp)) + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + n = _jsonbPayloadSize(tls, pTarget, iTarget, bp) + szTarget = n + *(*Tu32)(unsafe.Pointer(bp)) + _jsonBlobEdit(tls, pTarget, iTarget, szTarget, (*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob+uintptr(iPatch), szPatch) + if (*TJsonParse)(unsafe.Pointer(pTarget)).Foom != 0 { + v1 = int32(JSON_MERGE_OOM) + } else { + v1 = JSON_MERGE_OK + } + return v1 /* Line 03 */ + } + x = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pTarget)).FaBlob + uintptr(iTarget)))) & int32(0x0f)) + if int32(x) != int32(JSONB_OBJECT) { /* Algorithm line 05 */ + n = _jsonbPayloadSize(tls, pTarget, iTarget, bp) + _jsonBlobEdit(tls, pTarget, iTarget+n, *(*Tu32)(unsafe.Pointer(bp)), uintptr(0), uint32(0)) + x = *(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pTarget)).FaBlob + uintptr(iTarget))) + *(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pTarget)).FaBlob + uintptr(iTarget))) = uint8(int32(x)&int32(0xf0) | int32(JSONB_OBJECT)) + } + n = _jsonbPayloadSize(tls, pPatch, iPatch, bp) + if n == uint32(0) { + return int32(JSON_MERGE_BADPATCH) + } + iPCursor = iPatch + n + iPEnd = iPCursor + *(*Tu32)(unsafe.Pointer(bp)) + n = _jsonbPayloadSize(tls, pTarget, iTarget, bp) + if n == uint32(0) { + return int32(JSON_MERGE_BADTARGET) + } + iTStart = iTarget + n + iTEndBE = iTStart + *(*Tu32)(unsafe.Pointer(bp)) + for iPCursor < iPEnd { /* Algorithm line 07 */ + iPLabel = iPCursor + ePLabel = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob + uintptr(iPCursor)))) & int32(0x0f)) + if int32(ePLabel) < int32(JSONB_TEXT) || int32(ePLabel) > int32(JSONB_TEXTRAW) { + return int32(JSON_MERGE_BADPATCH) + } + nPLabel = _jsonbPayloadSize(tls, pPatch, iPCursor, bp+12) + if nPLabel == uint32(0) { + return int32(JSON_MERGE_BADPATCH) + } + iPValue = iPCursor + nPLabel + *(*Tu32)(unsafe.Pointer(bp + 12)) + if iPValue >= iPEnd { + return int32(JSON_MERGE_BADPATCH) + } + nPValue = _jsonbPayloadSize(tls, pPatch, iPValue, bp+16) + if nPValue == uint32(0) { + return int32(JSON_MERGE_BADPATCH) + } + iPCursor = iPValue + nPValue + *(*Tu32)(unsafe.Pointer(bp + 16)) + if iPCursor > iPEnd { + return int32(JSON_MERGE_BADPATCH) + } + iTCursor = iTStart + iTEnd = iTEndBE + uint32((*TJsonParse)(unsafe.Pointer(pTarget)).Fdelta) + for iTCursor < iTEnd { /* true if the patch and target labels match */ + iTLabel = iTCursor + eTLabel = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pTarget)).FaBlob + uintptr(iTCursor)))) & int32(0x0f)) + if int32(eTLabel) < int32(JSONB_TEXT) || int32(eTLabel) > int32(JSONB_TEXTRAW) { + return int32(JSON_MERGE_BADTARGET) + } + nTLabel = _jsonbPayloadSize(tls, pTarget, iTCursor, bp+4) + if nTLabel == uint32(0) { + return int32(JSON_MERGE_BADTARGET) + } + iTValue = iTLabel + nTLabel + *(*Tu32)(unsafe.Pointer(bp + 4)) + if iTValue >= iTEnd { + return int32(JSON_MERGE_BADTARGET) + } + nTValue = _jsonbPayloadSize(tls, pTarget, iTValue, bp+8) + if nTValue == uint32(0) { + return int32(JSON_MERGE_BADTARGET) + } + if iTValue+nTValue+*(*Tu32)(unsafe.Pointer(bp + 8)) > iTEnd { + return int32(JSON_MERGE_BADTARGET) + } + isEqual = _jsonLabelCompare(tls, (*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob+uintptr(iPLabel+nPLabel), *(*Tu32)(unsafe.Pointer(bp + 12)), libc.BoolInt32(int32(ePLabel) == int32(JSONB_TEXT) || int32(ePLabel) == int32(JSONB_TEXTRAW)), (*TJsonParse)(unsafe.Pointer(pTarget)).FaBlob+uintptr(iTLabel+nTLabel), *(*Tu32)(unsafe.Pointer(bp + 4)), libc.BoolInt32(int32(eTLabel) == int32(JSONB_TEXT) || int32(eTLabel) == int32(JSONB_TEXTRAW))) + if isEqual != 0 { + break + } + iTCursor = iTValue + nTValue + *(*Tu32)(unsafe.Pointer(bp + 8)) + } + x = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob + uintptr(iPValue)))) & int32(0x0f)) + if iTCursor < iTEnd { + /* A match was found. Algorithm line 08 */ + if int32(x) == 0 { + /* Patch value is NULL. Algorithm line 09 */ + _jsonBlobEdit(tls, pTarget, iTLabel, nTLabel+*(*Tu32)(unsafe.Pointer(bp + 4))+nTValue+*(*Tu32)(unsafe.Pointer(bp + 8)), uintptr(0), uint32(0)) + /* vvvvvv----- No OOM on a delete-only edit */ + if (*TJsonParse)(unsafe.Pointer(pTarget)).Foom != 0 { + return int32(JSON_MERGE_OOM) + } + } else { + savedDelta = (*TJsonParse)(unsafe.Pointer(pTarget)).Fdelta + (*TJsonParse)(unsafe.Pointer(pTarget)).Fdelta = 0 + rc = _jsonMergePatch(tls, pTarget, iTValue, pPatch, iPValue) + if rc != 0 { + return rc + } + *(*int32)(unsafe.Pointer(pTarget + 52)) += savedDelta + } + } else { + if int32(x) > 0 { /* Algorithm line 13 */ + /* No match and patch value is not NULL */ + szNew = *(*Tu32)(unsafe.Pointer(bp + 12)) + nPLabel + if int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob + uintptr(iPValue))))&int32(0x0f) != int32(JSONB_OBJECT) { /* Line 14 */ + _jsonBlobEdit(tls, pTarget, iTEnd, uint32(0), uintptr(0), *(*Tu32)(unsafe.Pointer(bp + 16))+nPValue+szNew) + if (*TJsonParse)(unsafe.Pointer(pTarget)).Foom != 0 { + return int32(JSON_MERGE_OOM) + } + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pTarget)).FaBlob+uintptr(iTEnd), (*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob+uintptr(iPLabel), uint64(szNew)) + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pTarget)).FaBlob+uintptr(iTEnd+szNew), (*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob+uintptr(iPValue), uint64(*(*Tu32)(unsafe.Pointer(bp + 16))+nPValue)) + } else { + _jsonBlobEdit(tls, pTarget, iTEnd, uint32(0), uintptr(0), szNew+uint32(1)) + if (*TJsonParse)(unsafe.Pointer(pTarget)).Foom != 0 { + return int32(JSON_MERGE_OOM) + } + libc.Xmemcpy(tls, (*TJsonParse)(unsafe.Pointer(pTarget)).FaBlob+uintptr(iTEnd), (*TJsonParse)(unsafe.Pointer(pPatch)).FaBlob+uintptr(iPLabel), uint64(szNew)) + *(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(pTarget)).FaBlob + uintptr(iTEnd+szNew))) = uint8(0x00) + savedDelta1 = (*TJsonParse)(unsafe.Pointer(pTarget)).Fdelta + (*TJsonParse)(unsafe.Pointer(pTarget)).Fdelta = 0 + rc1 = _jsonMergePatch(tls, pTarget, iTEnd+szNew, pPatch, iPValue) + if rc1 != 0 { + return rc1 + } + *(*int32)(unsafe.Pointer(pTarget + 52)) += savedDelta1 + } + } + } + } + if (*TJsonParse)(unsafe.Pointer(pTarget)).Fdelta != 0 { + _jsonAfterEditSizeAdjust(tls, pTarget, iTarget) + } + if (*TJsonParse)(unsafe.Pointer(pTarget)).Foom != 0 { + v2 = int32(JSON_MERGE_OOM) + } else { + v2 = JSON_MERGE_OK + } + return v2 +} + +// C documentation +// +// /* +// ** Implementation of the json_mergepatch(JSON1,JSON2) function. Return a JSON +// ** object that is the result of running the RFC 7396 MergePatch() algorithm +// ** on the two arguments. +// */ +func _jsonPatchFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + var pPatch, pTarget uintptr + var rc int32 + _, _, _ = pPatch, pTarget, rc /* Result code */ + _ = argc + pTarget = _jsonParseFuncArg(tls, ctx, *(*uintptr)(unsafe.Pointer(argv)), uint32(JSON_EDITABLE)) + if pTarget == uintptr(0) { + return + } + pPatch = _jsonParseFuncArg(tls, ctx, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint32(0)) + if pPatch != 0 { + rc = _jsonMergePatch(tls, pTarget, uint32(0), pPatch, uint32(0)) + if rc == JSON_MERGE_OK { + _jsonReturnParse(tls, ctx, pTarget) + } else { + if rc == int32(JSON_MERGE_OOM) { + Xsqlite3_result_error_nomem(tls, ctx) + } else { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24968, -int32(1)) + } + } + _jsonParseFree(tls, pPatch) + } + _jsonParseFree(tls, pTarget) +} + +// C documentation +// +// /* +// ** Implementation of the json_object(NAME,VALUE,...) function. Return a JSON +// ** object that contains all name/value given in arguments. Or if any name +// ** is not a string or if any value is a BLOB, throw an error. +// */ +func _jsonObjectFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var i int32 + var n Tu32 + var z uintptr + var _ /* jx at bp+0 */ TJsonString + _, _, _ = i, n, z + if argc&int32(1) != 0 { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25134, -int32(1)) + return + } + _jsonStringInit(tls, bp, ctx) + _jsonAppendChar(tls, bp, int8('{')) + i = 0 + for { + if !(i < argc) { + break + } + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) != int32(SQLITE_TEXT) { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25185, -int32(1)) + _jsonStringReset(tls, bp) + return + } + _jsonAppendSeparator(tls, bp) + z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + n = uint32(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8)))) + _jsonAppendString(tls, bp, z, n) + _jsonAppendChar(tls, bp, int8(':')) + _jsonAppendSqlValue(tls, bp, *(*uintptr)(unsafe.Pointer(argv + uintptr(i+int32(1))*8))) + goto _1 + _1: + ; + i += int32(2) + } + _jsonAppendChar(tls, bp, int8('}')) + _jsonReturnString(tls, bp, uintptr(0), uintptr(0)) + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) +} + +// C documentation +// +// /* +// ** json_remove(JSON, PATH, ...) +// ** +// ** Remove the named elements from JSON and return the result. malformed +// ** JSON or PATH arguments result in an error. +// */ +func _jsonRemoveFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + var i, v1 int32 + var p, zPath uintptr + var rc Tu32 + _, _, _, _, _ = i, p, rc, zPath, v1 /* The parse */ + zPath = uintptr(0) /* Subroutine return code */ + if argc < int32(1) { + return + } + if argc > int32(1) { + v1 = int32(JSON_EDITABLE) + } else { + v1 = 0 + } + p = _jsonParseFuncArg(tls, ctx, *(*uintptr)(unsafe.Pointer(argv)), uint32(v1)) + if p == uintptr(0) { + return + } + i = int32(1) + for { + if !(i < argc) { + break + } + zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + if zPath == uintptr(0) { + goto json_remove_done + } + if int32(*(*int8)(unsafe.Pointer(zPath))) != int32('$') { + goto json_remove_patherror + } + if int32(*(*int8)(unsafe.Pointer(zPath + 1))) == 0 { + /* json_remove(j,'$') returns NULL */ + goto json_remove_done + } + (*TJsonParse)(unsafe.Pointer(p)).FeEdit = uint8(JEDIT_DEL) + (*TJsonParse)(unsafe.Pointer(p)).Fdelta = 0 + rc = _jsonLookupStep(tls, p, uint32(0), zPath+uintptr(1), uint32(0)) + if rc >= uint32(JSON_LOOKUP_PATHERROR) { + if rc == uint32(JSON_LOOKUP_NOTFOUND) { + goto _2 /* No-op */ + } else { + if rc == uint32(JSON_LOOKUP_PATHERROR) { + _jsonBadPathError(tls, ctx, zPath) + } else { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24968, -int32(1)) + } + } + goto json_remove_done + } + goto _2 + _2: + ; + i++ + } + _jsonReturnParse(tls, ctx, p) + _jsonParseFree(tls, p) + return +json_remove_patherror: + ; + _jsonBadPathError(tls, ctx, zPath) +json_remove_done: + ; + _jsonParseFree(tls, p) + return +} + +// C documentation +// +// /* +// ** json_replace(JSON, PATH, VALUE, ...) +// ** +// ** Replace the value at PATH with VALUE. If PATH does not already exist, +// ** this routine is a no-op. If JSON or PATH is malformed, throw an error. +// */ +func _jsonReplaceFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + if argc < int32(1) { + return + } + if argc&int32(1) == 0 { + _jsonWrongNumArgs(tls, ctx, __ccgo_ts+15828) + return + } + _jsonInsertIntoBlob(tls, ctx, argc, argv, int32(JEDIT_REPL)) +} + +// C documentation +// +// /* +// ** json_set(JSON, PATH, VALUE, ...) +// ** +// ** Set the value at PATH to VALUE. Create the PATH if it does not already +// ** exist. Overwrite existing values that do exist. +// ** If JSON or PATH is malformed, throw an error. +// ** +// ** json_insert(JSON, PATH, VALUE, ...) +// ** +// ** Create PATH and initialize it to VALUE. If PATH already exists, this +// ** routine is a no-op. If JSON or PATH is malformed, throw an error. +// */ +func _jsonSetFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + var bIsSet, flags, v2 int32 + var v1 uintptr + _, _, _, _ = bIsSet, flags, v1, v2 + flags = int32(int64(Xsqlite3_user_data(tls, ctx))) + bIsSet = libc.BoolInt32(flags&int32(JSON_ISSET) != 0) + if argc < int32(1) { + return + } + if argc&int32(1) == 0 { + if bIsSet != 0 { + v1 = __ccgo_ts + 25219 + } else { + v1 = __ccgo_ts + 25223 + } + _jsonWrongNumArgs(tls, ctx, v1) + return + } + if bIsSet != 0 { + v2 = int32(JEDIT_SET) + } else { + v2 = int32(JEDIT_INS) + } + _jsonInsertIntoBlob(tls, ctx, argc, argv, v2) +} + +// C documentation +// +// /* +// ** json_type(JSON) +// ** json_type(JSON, PATH) +// ** +// ** Return the top-level "type" of a JSON string. json_type() raises an +// ** error if either the JSON or PATH inputs are not well-formed. +// */ +func _jsonTypeFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + var i Tu32 + var p, zPath uintptr + _, _, _ = i, p, zPath /* The parse */ + zPath = uintptr(0) + p = _jsonParseFuncArg(tls, ctx, *(*uintptr)(unsafe.Pointer(argv)), uint32(0)) + if p == uintptr(0) { + return + } + if argc == int32(2) { + zPath = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if zPath == uintptr(0) { + goto json_type_done + } + if int32(*(*int8)(unsafe.Pointer(zPath))) != int32('$') { + _jsonBadPathError(tls, ctx, zPath) + goto json_type_done + } + i = _jsonLookupStep(tls, p, uint32(0), zPath+uintptr(1), uint32(0)) + if i >= uint32(JSON_LOOKUP_PATHERROR) { + if i == uint32(JSON_LOOKUP_NOTFOUND) { + /* no-op */ + } else { + if i == uint32(JSON_LOOKUP_PATHERROR) { + _jsonBadPathError(tls, ctx, zPath) + } else { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+24968, -int32(1)) + } + } + goto json_type_done + } + } else { + i = uint32(0) + } + Xsqlite3_result_text(tls, ctx, _jsonbType[int32(*(*Tu8)(unsafe.Pointer((*TJsonParse)(unsafe.Pointer(p)).FaBlob + uintptr(i))))&int32(0x0f)], -int32(1), libc.UintptrFromInt32(0)) +json_type_done: + ; + _jsonParseFree(tls, p) +} + +// C documentation +// +// /* +// ** json_valid(JSON) +// ** json_valid(JSON, FLAGS) +// ** +// ** Check the JSON argument to see if it is well-formed. The FLAGS argument +// ** encodes the various constraints on what is meant by "well-formed": +// ** +// ** 0x01 Canonical RFC-8259 JSON text +// ** 0x02 JSON text with optional JSON-5 extensions +// ** 0x04 Superficially appears to be JSONB +// ** 0x08 Strictly well-formed JSONB +// ** +// ** If the FLAGS argument is omitted, it defaults to 1. Useful values for +// ** FLAGS include: +// ** +// ** 1 Strict canonical JSON text +// ** 2 JSON text perhaps with JSON-5 extensions +// ** 4 Superficially appears to be JSONB +// ** 5 Canonical JSON text or superficial JSONB +// ** 6 JSON-5 text or superficial JSONB +// ** 8 Strict JSONB +// ** 9 Canonical JSON text or strict JSONB +// ** 10 JSON-5 text or strict JSONB +// ** +// ** Other flag combinations are redundant. For example, every canonical +// ** JSON text is also well-formed JSON-5 text, so FLAG values 2 and 3 +// ** are the same. Similarly, any input that passes a strict JSONB validation +// ** will also pass the superficial validation so 12 through 15 are the same +// ** as 8 through 11 respectively. +// ** +// ** This routine runs in linear time to validate text and when doing strict +// ** JSONB validation. Superficial JSONB validation is constant time, +// ** assuming the BLOB is already in memory. The performance advantage +// ** of superficial JSONB validation is why that option is provided. +// ** Application developers can choose to do fast superficial validation or +// ** slower strict validation, according to their specific needs. +// ** +// ** Only the lower four bits of the FLAGS argument are currently used. +// ** Higher bits are reserved for future expansion. To facilitate +// ** compatibility, the current implementation raises an error if any bit +// ** in FLAGS is set other than the lower four bits. +// ** +// ** The original circa 2015 implementation of the JSON routines in +// ** SQLite only supported canonical RFC-8259 JSON text and the json_valid() +// ** function only accepted one argument. That is why the default value +// ** for the FLAGS argument is 1, since FLAGS=1 causes this routine to only +// ** recognize canonical RFC-8259 JSON text as valid. The extra FLAGS +// ** argument was added when the JSON routines were extended to support +// ** JSON5-like extensions and binary JSONB stored in BLOBs. +// ** +// ** Return Values: +// ** +// ** * Raise an error if FLAGS is outside the range of 1 to 15. +// ** * Return NULL if the input is NULL +// ** * Return 1 if the input is well-formed. +// ** * Return 0 if the input is not well-formed. +// */ +func _jsonValidFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(144) + defer tls.Free(144) + var f Ti64 + var flags, res Tu8 + var iErr Tu32 + var p uintptr + var _ /* px at bp+0 */ TJsonParse + var _ /* px at bp+72 */ TJsonParse + _, _, _, _, _ = f, flags, iErr, p, res /* The parse */ + flags = uint8(1) + res = uint8(0) + if argc == int32(2) { + f = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if f < int64(1) || f > int64(15) { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+25230, -int32(1)) + return + } + flags = uint8(f & int64(0x0f)) + } + switch Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(argv))) { + case int32(SQLITE_NULL): + return + case int32(SQLITE_BLOB): + if _jsonFuncArgMightBeBinary(tls, *(*uintptr)(unsafe.Pointer(argv))) != 0 { + if int32(flags)&int32(0x04) != 0 { + /* Superficial checking only - accomplished by the + ** jsonFuncArgMightBeBinary() call above. */ + res = uint8(1) + } else { + if int32(flags)&int32(0x08) != 0 { + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) + (*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob = uint32(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) + iErr = _jsonbValidityCheck(tls, bp, uint32(0), (*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob, uint32(1)) + res = libc.BoolUint8(iErr == uint32(0)) + } + } + break + } + fallthrough + default: + if int32(flags)&int32(0x3) == 0 { + break + } + libc.Xmemset(tls, bp+72, 0, uint64(72)) + p = _jsonParseFuncArg(tls, ctx, *(*uintptr)(unsafe.Pointer(argv)), uint32(JSON_KEEPERROR)) + if p != 0 { + if (*TJsonParse)(unsafe.Pointer(p)).Foom != 0 { + Xsqlite3_result_error_nomem(tls, ctx) + } else { + if (*TJsonParse)(unsafe.Pointer(p)).FnErr != 0 { + /* no-op */ + } else { + if int32(flags)&int32(0x02) != 0 || int32((*TJsonParse)(unsafe.Pointer(p)).FhasNonstd) == 0 { + res = uint8(1) + } + } + } + _jsonParseFree(tls, p) + } else { + Xsqlite3_result_error_nomem(tls, ctx) + } + break + } + Xsqlite3_result_int(tls, ctx, int32(res)) +} + +// C documentation +// +// /* +// ** json_error_position(JSON) +// ** +// ** If the argument is NULL, return NULL +// ** +// ** If the argument is BLOB, do a full validity check and return non-zero +// ** if the check fails. The return value is the approximate 1-based offset +// ** to the byte of the element that contains the first error. +// ** +// ** Otherwise interpret the argument is TEXT (even if it is numeric) and +// ** return the 1-based character position for where the parser first recognized +// ** that the input was not valid JSON, or return 0 if the input text looks +// ** ok. JSON-5 extensions are accepted. +// */ +func _jsonErrorFunc(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var iErrPos Ti64 + var k Tu32 + var _ /* s at bp+0 */ TJsonParse + _, _ = iErrPos, k + iErrPos = 0 + _ = argc + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TJsonParse)(unsafe.Pointer(bp))).Fdb = Xsqlite3_context_db_handle(tls, ctx) + if _jsonFuncArgMightBeBinary(tls, *(*uintptr)(unsafe.Pointer(argv))) != 0 { + (*(*TJsonParse)(unsafe.Pointer(bp))).FaBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) + (*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob = uint32(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) + iErrPos = int64(_jsonbValidityCheck(tls, bp, uint32(0), (*(*TJsonParse)(unsafe.Pointer(bp))).FnBlob, uint32(1))) + } else { + (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + if (*(*TJsonParse)(unsafe.Pointer(bp))).FzJson == uintptr(0) { + return + } /* NULL input or OOM */ + (*(*TJsonParse)(unsafe.Pointer(bp))).FnJson = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + if _jsonConvertTextToBlob(tls, bp, uintptr(0)) != 0 { + if (*(*TJsonParse)(unsafe.Pointer(bp))).Foom != 0 { + iErrPos = int64(-int32(1)) + } else { + /* Because s.oom is false */ + k = uint32(0) + for { + if !(k < (*(*TJsonParse)(unsafe.Pointer(bp))).FiErr && *(*int8)(unsafe.Pointer((*(*TJsonParse)(unsafe.Pointer(bp))).FzJson + uintptr(k))) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer((*(*TJsonParse)(unsafe.Pointer(bp))).FzJson + uintptr(k))))&int32(0xc0) != int32(0x80) { + iErrPos++ + } + goto _1 + _1: + ; + k++ + } + iErrPos++ + } + } + } + _jsonParseReset(tls, bp) + if iErrPos < 0 { + Xsqlite3_result_error_nomem(tls, ctx) + } else { + Xsqlite3_result_int64(tls, ctx, iErrPos) + } +} + +// C documentation +// +// /**************************************************************************** +// ** Aggregate SQL function implementations +// ****************************************************************************/ +// /* +// ** json_group_array(VALUE) +// ** +// ** Return a JSON array composed of all values in the aggregate. +// */ +func _jsonArrayStep(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + var pStr uintptr + _ = pStr + _ = argc + pStr = Xsqlite3_aggregate_context(tls, ctx, int32(136)) + if pStr != 0 { + if (*TJsonString)(unsafe.Pointer(pStr)).FzBuf == uintptr(0) { + _jsonStringInit(tls, pStr, ctx) + _jsonAppendChar(tls, pStr, int8('[')) + } else { + if (*TJsonString)(unsafe.Pointer(pStr)).FnUsed > uint64(1) { + _jsonAppendChar(tls, pStr, int8(',')) + } + } + (*TJsonString)(unsafe.Pointer(pStr)).FpCtx = ctx + _jsonAppendSqlValue(tls, pStr, *(*uintptr)(unsafe.Pointer(argv))) + } +} + +func _jsonArrayCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { + var flags int32 + var pStr uintptr + var v1 Tsqlite3_destructor_type + _, _, _ = flags, pStr, v1 + pStr = Xsqlite3_aggregate_context(tls, ctx, 0) + if pStr != 0 { + (*TJsonString)(unsafe.Pointer(pStr)).FpCtx = ctx + _jsonAppendChar(tls, pStr, int8(']')) + flags = int32(int64(Xsqlite3_user_data(tls, ctx))) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + _jsonReturnString(tls, pStr, uintptr(0), uintptr(0)) + return + } else { + if flags&int32(JSON_BLOB) != 0 { + _jsonReturnStringAsBlob(tls, pStr) + if isFinal != 0 { + if !((*TJsonString)(unsafe.Pointer(pStr)).FbStatic != 0) { + _sqlite3RCStrUnref(tls, (*TJsonString)(unsafe.Pointer(pStr)).FzBuf) + } + } else { + _jsonStringTrimOneChar(tls, pStr) + } + return + } else { + if isFinal != 0 { + if (*TJsonString)(unsafe.Pointer(pStr)).FbStatic != 0 { + v1 = uintptr(-libc.Int32FromInt32(1)) + } else { + v1 = __ccgo_fp(_sqlite3RCStrUnref) + } + Xsqlite3_result_text(tls, ctx, (*TJsonString)(unsafe.Pointer(pStr)).FzBuf, int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed), v1) + (*TJsonString)(unsafe.Pointer(pStr)).FbStatic = uint8(1) + } else { + Xsqlite3_result_text(tls, ctx, (*TJsonString)(unsafe.Pointer(pStr)).FzBuf, int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed), uintptr(-libc.Int32FromInt32(1))) + _jsonStringTrimOneChar(tls, pStr) + } + } + } + } else { + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25287, int32(2), libc.UintptrFromInt32(0)) + } + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) +} + +func _jsonArrayValue(tls *libc.TLS, ctx uintptr) { + _jsonArrayCompute(tls, ctx, 0) +} + +func _jsonArrayFinal(tls *libc.TLS, ctx uintptr) { + _jsonArrayCompute(tls, ctx, int32(1)) +} + +// C documentation +// +// /* +// ** This method works for both json_group_array() and json_group_object(). +// ** It works by removing the first element of the group by searching forward +// ** to the first comma (",") that is not within a string and deleting all +// ** text through that comma. +// */ +func _jsonGroupInverse(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + var c, v2 int8 + var i uint32 + var inStr, nNest int32 + var pStr, z uintptr + var v3 bool + _, _, _, _, _, _, _, _ = c, i, inStr, nNest, pStr, z, v2, v3 + inStr = 0 + nNest = 0 + _ = argc + _ = argv + pStr = Xsqlite3_aggregate_context(tls, ctx, 0) + /* pStr is always non-NULL since jsonArrayStep() or jsonObjectStep() will + ** always have been called to initialize it */ + if !(pStr != 0) { + return + } + z = (*TJsonString)(unsafe.Pointer(pStr)).FzBuf + i = uint32(1) + for { + if v3 = uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed; v3 { + v2 = *(*int8)(unsafe.Pointer(z + uintptr(i))) + c = v2 + } + if !(v3 && (int32(v2) != int32(',') || inStr != 0 || nNest != 0)) { + break + } + if int32(c) == int32('"') { + inStr = libc.BoolInt32(!(inStr != 0)) + } else { + if int32(c) == int32('\\') { + i++ + } else { + if !(inStr != 0) { + if int32(c) == int32('{') || int32(c) == int32('[') { + nNest++ + } + if int32(c) == int32('}') || int32(c) == int32(']') { + nNest-- + } + } + } + } + goto _1 + _1: + ; + i++ + } + if uint64(i) < (*TJsonString)(unsafe.Pointer(pStr)).FnUsed { + *(*Tu64)(unsafe.Pointer(pStr + 24)) -= uint64(i) + libc.Xmemmove(tls, z+1, z+uintptr(i+uint32(1)), (*TJsonString)(unsafe.Pointer(pStr)).FnUsed-uint64(1)) + *(*int8)(unsafe.Pointer(z + uintptr((*TJsonString)(unsafe.Pointer(pStr)).FnUsed))) = 0 + } else { + (*TJsonString)(unsafe.Pointer(pStr)).FnUsed = uint64(1) + } +} + +// C documentation +// +// /* +// ** json_group_obj(NAME,VALUE) +// ** +// ** Return a JSON object composed of all names and values in the aggregate. +// */ +func _jsonObjectStep(tls *libc.TLS, ctx uintptr, argc int32, argv uintptr) { + var n Tu32 + var pStr, z uintptr + _, _, _ = n, pStr, z + _ = argc + pStr = Xsqlite3_aggregate_context(tls, ctx, int32(136)) + if pStr != 0 { + if (*TJsonString)(unsafe.Pointer(pStr)).FzBuf == uintptr(0) { + _jsonStringInit(tls, pStr, ctx) + _jsonAppendChar(tls, pStr, int8('{')) + } else { + if (*TJsonString)(unsafe.Pointer(pStr)).FnUsed > uint64(1) { + _jsonAppendChar(tls, pStr, int8(',')) + } + } + (*TJsonString)(unsafe.Pointer(pStr)).FpCtx = ctx + z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + n = uint32(_sqlite3Strlen30(tls, z)) + _jsonAppendString(tls, pStr, z, n) + _jsonAppendChar(tls, pStr, int8(':')) + _jsonAppendSqlValue(tls, pStr, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + } +} + +func _jsonObjectCompute(tls *libc.TLS, ctx uintptr, isFinal int32) { + var flags int32 + var pStr uintptr + var v1 Tsqlite3_destructor_type + _, _, _ = flags, pStr, v1 + pStr = Xsqlite3_aggregate_context(tls, ctx, 0) + if pStr != 0 { + _jsonAppendChar(tls, pStr, int8('}')) + (*TJsonString)(unsafe.Pointer(pStr)).FpCtx = ctx + flags = int32(int64(Xsqlite3_user_data(tls, ctx))) + if (*TJsonString)(unsafe.Pointer(pStr)).FeErr != 0 { + _jsonReturnString(tls, pStr, uintptr(0), uintptr(0)) + return + } else { + if flags&int32(JSON_BLOB) != 0 { + _jsonReturnStringAsBlob(tls, pStr) + if isFinal != 0 { + if !((*TJsonString)(unsafe.Pointer(pStr)).FbStatic != 0) { + _sqlite3RCStrUnref(tls, (*TJsonString)(unsafe.Pointer(pStr)).FzBuf) + } + } else { + _jsonStringTrimOneChar(tls, pStr) + } + return + } else { + if isFinal != 0 { + if (*TJsonString)(unsafe.Pointer(pStr)).FbStatic != 0 { + v1 = uintptr(-libc.Int32FromInt32(1)) + } else { + v1 = __ccgo_fp(_sqlite3RCStrUnref) + } + Xsqlite3_result_text(tls, ctx, (*TJsonString)(unsafe.Pointer(pStr)).FzBuf, int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed), v1) + (*TJsonString)(unsafe.Pointer(pStr)).FbStatic = uint8(1) + } else { + Xsqlite3_result_text(tls, ctx, (*TJsonString)(unsafe.Pointer(pStr)).FzBuf, int32((*TJsonString)(unsafe.Pointer(pStr)).FnUsed), uintptr(-libc.Int32FromInt32(1))) + _jsonStringTrimOneChar(tls, pStr) + } + } + } + } else { + Xsqlite3_result_text(tls, ctx, __ccgo_ts+25290, int32(2), libc.UintptrFromInt32(0)) + } + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) +} + +func _jsonObjectValue(tls *libc.TLS, ctx uintptr) { + _jsonObjectCompute(tls, ctx, 0) +} + +func _jsonObjectFinal(tls *libc.TLS, ctx uintptr) { + _jsonObjectCompute(tls, ctx, int32(1)) +} + +// C documentation +// +// /**************************************************************************** +// ** The json_each virtual table +// ****************************************************************************/ +type TJsonParent = struct { + FiHead Tu32 + FiValue Tu32 + FiEnd Tu32 + FnPath Tu32 + FiKey Ti64 +} + +type JsonParent = TJsonParent + +type TJsonParent1 = struct { + FiHead Tu32 + FiValue Tu32 + FiEnd Tu32 + FnPath Tu32 + FiKey Ti64 +} + +type JsonParent1 = TJsonParent1 + +type TJsonEachCursor = struct { + Fbase Tsqlite3_vtab_cursor + FiRowid Tu32 + Fi Tu32 + FiEnd Tu32 + FnRoot Tu32 + FeType Tu8 + FbRecursive Tu8 + FnParent Tu32 + FnParentAlloc Tu32 + FaParent uintptr + Fdb uintptr + Fpath TJsonString + FsParse TJsonParse +} + +type JsonEachCursor = TJsonEachCursor + +type TJsonEachCursor1 = struct { + Fbase Tsqlite3_vtab_cursor + FiRowid Tu32 + Fi Tu32 + FiEnd Tu32 + FnRoot Tu32 + FeType Tu8 + FbRecursive Tu8 + FnParent Tu32 + FnParentAlloc Tu32 + FaParent uintptr + Fdb uintptr + Fpath TJsonString + FsParse TJsonParse +} + +type JsonEachCursor1 = TJsonEachCursor1 + +type TJsonEachConnection = struct { + Fbase Tsqlite3_vtab + Fdb uintptr +} + +type JsonEachConnection = TJsonEachConnection + +type TJsonEachConnection1 = struct { + Fbase Tsqlite3_vtab + Fdb uintptr +} + +type JsonEachConnection1 = TJsonEachConnection1 + +// C documentation +// +// /* Constructor for the json_each virtual table */ +func _jsonEachConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) (r int32) { + var pNew uintptr + var rc int32 + _, _ = pNew, rc + /* Column numbers */ + /* The xBestIndex method assumes that the JSON and ROOT columns are + ** the last two columns in the table. Should this ever changes, be + ** sure to update the xBestIndex method. */ + _ = pzErr + _ = argv + _ = argc + _ = pAux + rc = Xsqlite3_declare_vtab(tls, db, __ccgo_ts+25293) + if rc == SQLITE_OK { + pNew = _sqlite3DbMallocZero(tls, db, uint64(32)) + *(*uintptr)(unsafe.Pointer(ppVtab)) = pNew + if pNew == uintptr(0) { + return int32(SQLITE_NOMEM) + } + Xsqlite3_vtab_config(tls, db, int32(SQLITE_VTAB_INNOCUOUS), 0) + (*TJsonEachConnection)(unsafe.Pointer(pNew)).Fdb = db + } + return rc +} + +// C documentation +// +// /* destructor for json_each virtual table */ +func _jsonEachDisconnect(tls *libc.TLS, pVtab uintptr) (r int32) { + var p uintptr + _ = p + p = pVtab + _sqlite3DbFree(tls, (*TJsonEachConnection)(unsafe.Pointer(p)).Fdb, pVtab) + return SQLITE_OK +} + +// C documentation +// +// /* constructor for a JsonEachCursor object for json_each(). */ +func _jsonEachOpenEach(tls *libc.TLS, p uintptr, ppCursor uintptr) (r int32) { + var pCur, pVtab uintptr + _, _ = pCur, pVtab + pVtab = p + _ = p + pCur = _sqlite3DbMallocZero(tls, (*TJsonEachConnection)(unsafe.Pointer(pVtab)).Fdb, uint64(264)) + if pCur == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TJsonEachCursor)(unsafe.Pointer(pCur)).Fdb = (*TJsonEachConnection)(unsafe.Pointer(pVtab)).Fdb + _jsonStringZero(tls, pCur+56) + *(*uintptr)(unsafe.Pointer(ppCursor)) = pCur + return SQLITE_OK +} + +// C documentation +// +// /* constructor for a JsonEachCursor object for json_tree(). */ +func _jsonEachOpenTree(tls *libc.TLS, p uintptr, ppCursor uintptr) (r int32) { + var pCur uintptr + var rc int32 + _, _ = pCur, rc + rc = _jsonEachOpenEach(tls, p, ppCursor) + if rc == SQLITE_OK { + pCur = *(*uintptr)(unsafe.Pointer(ppCursor)) + (*TJsonEachCursor)(unsafe.Pointer(pCur)).FbRecursive = uint8(1) + } + return rc +} + +// C documentation +// +// /* Reset a JsonEachCursor back to its original state. Free any memory +// ** held. */ +func _jsonEachCursorReset(tls *libc.TLS, p uintptr) { + _jsonParseReset(tls, p+192) + _jsonStringReset(tls, p+56) + _sqlite3DbFree(tls, (*TJsonEachCursor)(unsafe.Pointer(p)).Fdb, (*TJsonEachCursor)(unsafe.Pointer(p)).FaParent) + (*TJsonEachCursor)(unsafe.Pointer(p)).FiRowid = uint32(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = uint32(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).FaParent = uintptr(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).FnParentAlloc = uint32(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).FiEnd = uint32(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) +} + +// C documentation +// +// /* Destructor for a jsonEachCursor object */ +func _jsonEachClose(tls *libc.TLS, cur uintptr) (r int32) { + var p uintptr + _ = p + p = cur + _jsonEachCursorReset(tls, p) + _sqlite3DbFree(tls, (*TJsonEachCursor)(unsafe.Pointer(p)).Fdb, cur) + return SQLITE_OK +} + +// C documentation +// +// /* Return TRUE if the jsonEachCursor object has been advanced off the end +// ** of the JSON object */ +func _jsonEachEof(tls *libc.TLS, cur uintptr) (r int32) { + var p uintptr + _ = p + p = cur + return libc.BoolInt32((*TJsonEachCursor)(unsafe.Pointer(p)).Fi >= (*TJsonEachCursor)(unsafe.Pointer(p)).FiEnd) +} + +// C documentation +// +// /* +// ** If the cursor is currently pointing at the label of a object entry, +// ** then return the index of the value. For all other cases, return the +// ** current pointer position, which is the value. +// */ +func _jsonSkipLabel(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var n Tu32 + var _ /* sz at bp+0 */ Tu32 + _ = n + if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_OBJECT) { + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + n = _jsonbPayloadSize(tls, p+192, (*TJsonEachCursor)(unsafe.Pointer(p)).Fi, bp) + return int32((*TJsonEachCursor)(unsafe.Pointer(p)).Fi + n + *(*Tu32)(unsafe.Pointer(bp))) + } else { + return int32((*TJsonEachCursor)(unsafe.Pointer(p)).Fi) + } + return r +} + +// C documentation +// +// /* +// ** Append the path name for the current element. +// */ +func _jsonAppendPathName(tls *libc.TLS, p uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, k, n Tu32 + var needQuote int32 + var z uintptr + var _ /* sz at bp+0 */ Tu32 + _, _, _, _, _ = i, k, n, needQuote, z + if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) { + _jsonPrintf(tls, int32(30), p+56, __ccgo_ts+25376, libc.VaList(bp+16, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey)) + } else { + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + needQuote = 0 + n = _jsonbPayloadSize(tls, p+192, (*TJsonEachCursor)(unsafe.Pointer(p)).Fi, bp) + k = (*TJsonEachCursor)(unsafe.Pointer(p)).Fi + n + z = (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(k) + if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) || !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z)))])&libc.Int32FromInt32(0x02) != 0) { + needQuote = int32(1) + } else { + i = uint32(0) + for { + if !(i < *(*Tu32)(unsafe.Pointer(bp))) { + break + } + if !(int32(_sqlite3CtypeMap[uint8(*(*int8)(unsafe.Pointer(z + uintptr(i))))])&libc.Int32FromInt32(0x06) != 0) { + needQuote = int32(1) + break + } + goto _1 + _1: + ; + i++ + } + } + if needQuote != 0 { + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(4)), p+56, __ccgo_ts+25383, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + } else { + _jsonPrintf(tls, int32(*(*Tu32)(unsafe.Pointer(bp))+uint32(2)), p+56, __ccgo_ts+25391, libc.VaList(bp+16, *(*Tu32)(unsafe.Pointer(bp)), z)) + } + } +} + +// C documentation +// +// /* Advance the cursor to the next element for json_tree() */ +func _jsonEachNext(tls *libc.TLS, cur uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, i1, iVal, n, n1 Tu32 + var levelChange, x Tu8 + var nNew Tu64 + var p, pNew, pParent, pParent1 uintptr + var rc int32 + var _ /* sz at bp+0 */ Tu32 + var _ /* sz at bp+4 */ Tu32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = i, i1, iVal, levelChange, n, n1, nNew, p, pNew, pParent, pParent1, rc, x + p = cur + rc = SQLITE_OK + if (*TJsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 { + levelChange = uint8(0) + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + i = uint32(_jsonSkipLabel(tls, p)) + x = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i)))) & int32(0x0f)) + n = _jsonbPayloadSize(tls, p+192, i, bp) + if int32(x) == int32(JSONB_OBJECT) || int32(x) == int32(JSONB_ARRAY) { + if (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent >= (*TJsonEachCursor)(unsafe.Pointer(p)).FnParentAlloc { + nNew = uint64((*TJsonEachCursor)(unsafe.Pointer(p)).FnParentAlloc*uint32(2) + uint32(3)) + pNew = _sqlite3DbRealloc(tls, (*TJsonEachCursor)(unsafe.Pointer(p)).Fdb, (*TJsonEachCursor)(unsafe.Pointer(p)).FaParent, uint64(24)*nNew) + if pNew == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TJsonEachCursor)(unsafe.Pointer(p)).FnParentAlloc = uint32(nNew) + (*TJsonEachCursor)(unsafe.Pointer(p)).FaParent = pNew + } + levelChange = uint8(1) + pParent = (*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent)*24 + (*TJsonParent)(unsafe.Pointer(pParent)).FiHead = (*TJsonEachCursor)(unsafe.Pointer(p)).Fi + (*TJsonParent)(unsafe.Pointer(pParent)).FiValue = i + (*TJsonParent)(unsafe.Pointer(pParent)).FiEnd = i + n + *(*Tu32)(unsafe.Pointer(bp)) + (*TJsonParent)(unsafe.Pointer(pParent)).FiKey = int64(-int32(1)) + (*TJsonParent)(unsafe.Pointer(pParent)).FnPath = uint32((*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FnUsed) + if (*TJsonEachCursor)(unsafe.Pointer(p)).FeType != 0 && (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent != 0 { + _jsonAppendPathName(tls, p) + if (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FeErr != 0 { + rc = int32(SQLITE_NOMEM) + } + } + (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent++ + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = i + n + } else { + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = i + n + *(*Tu32)(unsafe.Pointer(bp)) + } + for (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent > uint32(0) && (*TJsonEachCursor)(unsafe.Pointer(p)).Fi >= (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiEnd { + (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-- + (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FnUsed = uint64((*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent)*24))).FnPath) + levelChange = uint8(1) + } + if levelChange != 0 { + if (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent > uint32(0) { + pParent1 = (*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24 + iVal = (*TJsonParent)(unsafe.Pointer(pParent1)).FiValue + (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(iVal)))) & int32(0x0f)) + } else { + (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) + } + } + } else { + *(*Tu32)(unsafe.Pointer(bp + 4)) = uint32(0) + i1 = uint32(_jsonSkipLabel(tls, p)) + n1 = _jsonbPayloadSize(tls, p+192, i1, bp+4) + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = i1 + n1 + *(*Tu32)(unsafe.Pointer(bp + 4)) + } + if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_ARRAY) && (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent != 0 { + (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey++ + } + (*TJsonEachCursor)(unsafe.Pointer(p)).FiRowid++ + return rc +} + +// C documentation +// +// /* Length of the path for rowid==0 in bRecursive mode. +// */ +func _jsonEachPathLength(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var cSaved int8 + var n, x Tu32 + var z uintptr + var _ /* sz at bp+0 */ Tu32 + _, _, _, _ = cSaved, n, x, z + n = uint32((*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FnUsed) + z = (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf + if (*TJsonEachCursor)(unsafe.Pointer(p)).FiRowid == uint32(0) && (*TJsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 && n >= uint32(2) { + for n > uint32(1) { + n-- + if int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) == int32('[') || int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) == int32('.') { + *(*Tu32)(unsafe.Pointer(bp)) = uint32(0) + cSaved = *(*int8)(unsafe.Pointer(z + uintptr(n))) + *(*int8)(unsafe.Pointer(z + uintptr(n))) = 0 + x = _jsonLookupStep(tls, p+192, uint32(0), z+uintptr(1), uint32(0)) + *(*int8)(unsafe.Pointer(z + uintptr(n))) = cSaved + if x >= uint32(JSON_LOOKUP_PATHERROR) { + continue + } + if x+_jsonbPayloadSize(tls, p+192, x, bp) == (*TJsonEachCursor)(unsafe.Pointer(p)).Fi { + break + } + } + } + } + return int32(n) +} + +// C documentation +// +// /* Return the value of a column */ +func _jsonEachColumn(tls *libc.TLS, cur uintptr, ctx uintptr, iColumn int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eType Tu8 + var i, i1, i2, j, n, n1 Tu32 + var nBase Tu64 + var p uintptr + var _ /* x at bp+0 */ Ti64 + _, _, _, _, _, _, _, _, _ = eType, i, i1, i2, j, n, n1, nBase, p + p = cur + switch iColumn { + case JEACH_KEY: + if (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent == uint32(0) { + if (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot == uint32(1) { + break + } + j = uint32(_jsonEachPathLength(tls, p)) + n = (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot - j + if n == uint32(0) { + break + } else { + if int32(*(*int8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf + uintptr(j)))) == int32('[') { + _sqlite3Atoi64(tls, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf+uintptr(j+uint32(1)), bp, int32(n-uint32(1)), uint8(SQLITE_UTF8)) + Xsqlite3_result_int64(tls, ctx, *(*Ti64)(unsafe.Pointer(bp))) + } else { + if int32(*(*int8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf + uintptr(j+uint32(1))))) == int32('"') { + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf+uintptr(j+uint32(2)), int32(n-uint32(3)), uintptr(-libc.Int32FromInt32(1))) + } else { + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf+uintptr(j+uint32(1)), int32(n-uint32(1)), uintptr(-libc.Int32FromInt32(1))) + } + } + } + break + } + if int32((*TJsonEachCursor)(unsafe.Pointer(p)).FeType) == int32(JSONB_OBJECT) { + _jsonReturnFromBlob(tls, p+192, (*TJsonEachCursor)(unsafe.Pointer(p)).Fi, ctx, int32(1)) + } else { + Xsqlite3_result_int64(tls, ctx, (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiKey) + } + case int32(JEACH_VALUE): + i = uint32(_jsonSkipLabel(tls, p)) + _jsonReturnFromBlob(tls, p+192, i, ctx, int32(1)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) { + Xsqlite3_result_subtype(tls, ctx, uint32(JSON_SUBTYPE)) + } + case int32(JEACH_TYPE): + i1 = uint32(_jsonSkipLabel(tls, p)) + eType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i1)))) & int32(0x0f)) + Xsqlite3_result_text(tls, ctx, _jsonbType[eType], -int32(1), libc.UintptrFromInt32(0)) + case int32(JEACH_ATOM): + i2 = uint32(_jsonSkipLabel(tls, p)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i2))))&int32(0x0f) < int32(JSONB_ARRAY) { + _jsonReturnFromBlob(tls, p+192, i2, ctx, int32(1)) + } + case int32(JEACH_ID): + Xsqlite3_result_int64(tls, ctx, int64((*TJsonEachCursor)(unsafe.Pointer(p)).Fi)) + case int32(JEACH_PARENT): + if (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent > uint32(0) && (*TJsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0 { + Xsqlite3_result_int64(tls, ctx, int64((*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent + uintptr((*TJsonEachCursor)(unsafe.Pointer(p)).FnParent-uint32(1))*24))).FiHead)) + } + case int32(JEACH_FULLKEY): + nBase = (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FnUsed + if (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent != 0 { + _jsonAppendPathName(tls, p) + } + Xsqlite3_result_text64(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FnUsed, uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) + (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FnUsed = nBase + case int32(JEACH_PATH): + n1 = uint32(_jsonEachPathLength(tls, p)) + Xsqlite3_result_text64(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, uint64(n1), uintptr(-libc.Int32FromInt32(1)), uint8(SQLITE_UTF8)) + default: + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).Fpath.FzBuf, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot), libc.UintptrFromInt32(0)) + case int32(JEACH_JSON): + if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { + Xsqlite3_result_blob(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob, int32((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob), uintptr(-libc.Int32FromInt32(1))) + } else { + Xsqlite3_result_text(tls, ctx, (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson, -int32(1), uintptr(-libc.Int32FromInt32(1))) + } + break + } + return SQLITE_OK +} + +// C documentation +// +// /* Return the current rowid value */ +func _jsonEachRowid(tls *libc.TLS, cur uintptr, pRowid uintptr) (r int32) { + var p uintptr + _ = p + p = cur + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = int64((*TJsonEachCursor)(unsafe.Pointer(p)).FiRowid) + return SQLITE_OK +} + +// C documentation +// +// /* The query strategy is to look for an equality constraint on the json +// ** column. Without such a constraint, the table cannot operate. idxNum is +// ** 1 if the constraint is found, 3 if the constraint and zRoot are found, +// ** and 0 otherwise. +// */ +func _jsonEachBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { + var aIdx [2]int32 + var i, iCol, iMask, idxMask, unusableMask, v1 int32 + var pConstraint uintptr + _, _, _, _, _, _, _, _ = aIdx, i, iCol, iMask, idxMask, pConstraint, unusableMask, v1 /* Index of constraints for JSON and ROOT */ + unusableMask = 0 /* Mask of unusable JSON and ROOT constraints */ + idxMask = 0 + /* This implementation assumes that JSON and ROOT are the last two + ** columns in the table */ + _ = tab + v1 = -libc.Int32FromInt32(1) + aIdx[int32(1)] = v1 + aIdx[0] = v1 + pConstraint = (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + i = 0 + for { + if !(i < (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint) { + break + } + if (*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn < int32(JEACH_JSON) { + goto _2 + } + iCol = (*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).FiColumn - int32(JEACH_JSON) + iMask = int32(1) << iCol + if int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).Fusable) == 0 { + unusableMask |= iMask + } else { + if int32((*Tsqlite3_index_constraint)(unsafe.Pointer(pConstraint)).Fop) == int32(SQLITE_INDEX_CONSTRAINT_EQ) { + aIdx[iCol] = i + idxMask |= iMask + } + } + goto _2 + _2: + ; + i++ + pConstraint += 12 + } + if (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnOrderBy > 0 && (*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy))).FiColumn < 0 && int32((*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy))).Fdesc) == 0 { + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).ForderByConsumed = int32(1) + } + if unusableMask & ^idxMask != 0 { + /* If there are any unusable constraints on JSON or ROOT, then reject + ** this entire plan */ + return int32(SQLITE_CONSTRAINT) + } + if aIdx[0] < 0 { + /* No JSON input. Leave estimatedCost at the huge value that it was + ** initialized to to discourage the query planner from selecting this + ** plan. */ + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = 0 + } else { + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(1) + i = aIdx[0] + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(i)*8))).FargvIndex = int32(1) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(i)*8))).Fomit = uint8(1) + if aIdx[int32(1)] < 0 { + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) /* Only JSON supplied. Plan 1 */ + } else { + i = aIdx[int32(1)] + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(i)*8))).FargvIndex = int32(2) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(i)*8))).Fomit = uint8(1) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(3) /* Both JSON and ROOT are supplied. Plan 3 */ + } + } + return SQLITE_OK +} + +// C documentation +// +// /* Start a search on a new JSON string */ +func _jsonEachFilter(tls *libc.TLS, cur uintptr, idxNum int32, idxStr uintptr, argc int32, argv uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, n, v1, v3, v5 Tu32 + var p, zRoot uintptr + var v2, v4, v6 int32 + var _ /* sz at bp+0 */ Tu32 + _, _, _, _, _, _, _, _, _, _ = i, n, p, zRoot, v1, v2, v3, v4, v5, v6 + p = cur + zRoot = uintptr(0) + _ = idxStr + _ = argc + _jsonEachCursorReset(tls, p) + if idxNum == 0 { + return SQLITE_OK + } + libc.Xmemset(tls, p+192, 0, uint64(72)) + (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnJPRef = uint32(1) + (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.Fdb = (*TJsonEachCursor)(unsafe.Pointer(p)).Fdb + if _jsonFuncArgMightBeBinary(tls, *(*uintptr)(unsafe.Pointer(argv))) != 0 { + (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnBlob = uint32(Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv)))) + (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) + } else { + (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FnJson = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FzJson == uintptr(0) { + v1 = libc.Uint32FromInt32(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).FiEnd = v1 + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = v1 + return SQLITE_OK + } + if _jsonConvertTextToBlob(tls, p+192, uintptr(0)) != 0 { + if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.Foom != 0 { + return int32(SQLITE_NOMEM) + } + goto json_each_malformed_input + } + } + if idxNum == int32(3) { + zRoot = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + if zRoot == uintptr(0) { + return SQLITE_OK + } + if int32(*(*int8)(unsafe.Pointer(zRoot))) != int32('$') { + Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = _jsonBadPathError(tls, uintptr(0), zRoot) + _jsonEachCursorReset(tls, p) + if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { + v2 = int32(SQLITE_ERROR) + } else { + v2 = int32(SQLITE_NOMEM) + } + return v2 + } + (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(_sqlite3Strlen30(tls, zRoot)) + if int32(*(*int8)(unsafe.Pointer(zRoot + 1))) == 0 { + v3 = libc.Uint32FromInt32(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = v3 + i = v3 + (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) + } else { + i = _jsonLookupStep(tls, p+192, uint32(0), zRoot+uintptr(1), uint32(0)) + if i >= uint32(JSON_LOOKUP_PATHERROR) { + if i == uint32(JSON_LOOKUP_NOTFOUND) { + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = uint32(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).FiEnd = uint32(0) + return SQLITE_OK + } + Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = _jsonBadPathError(tls, uintptr(0), zRoot) + _jsonEachCursorReset(tls, p) + if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { + v4 = int32(SQLITE_ERROR) + } else { + v4 = int32(SQLITE_NOMEM) + } + return v4 + } + if (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FiLabel != 0 { + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = (*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FiLabel + (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(JSONB_OBJECT) + } else { + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = i + (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(JSONB_ARRAY) + } + } + _jsonAppendRaw(tls, p+56, zRoot, (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot) + } else { + v5 = libc.Uint32FromInt32(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = v5 + i = v5 + (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(0) + (*TJsonEachCursor)(unsafe.Pointer(p)).FnRoot = uint32(1) + _jsonAppendRaw(tls, p+56, __ccgo_ts+25397, uint32(1)) + } + (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(0) + n = _jsonbPayloadSize(tls, p+192, i, bp) + (*TJsonEachCursor)(unsafe.Pointer(p)).FiEnd = i + n + *(*Tu32)(unsafe.Pointer(bp)) + if int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i))))&int32(0x0f) >= int32(JSONB_ARRAY) && !((*TJsonEachCursor)(unsafe.Pointer(p)).FbRecursive != 0) { + (*TJsonEachCursor)(unsafe.Pointer(p)).Fi = i + n + (*TJsonEachCursor)(unsafe.Pointer(p)).FeType = uint8(int32(*(*Tu8)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FsParse.FaBlob + uintptr(i)))) & int32(0x0f)) + (*TJsonEachCursor)(unsafe.Pointer(p)).FaParent = _sqlite3DbMallocZero(tls, (*TJsonEachCursor)(unsafe.Pointer(p)).Fdb, uint64(24)) + if (*TJsonEachCursor)(unsafe.Pointer(p)).FaParent == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TJsonEachCursor)(unsafe.Pointer(p)).FnParent = uint32(1) + (*TJsonEachCursor)(unsafe.Pointer(p)).FnParentAlloc = uint32(1) + (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent))).FiKey = 0 + (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent))).FiEnd = (*TJsonEachCursor)(unsafe.Pointer(p)).FiEnd + (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent))).FiHead = (*TJsonEachCursor)(unsafe.Pointer(p)).Fi + (*(*TJsonParent)(unsafe.Pointer((*TJsonEachCursor)(unsafe.Pointer(p)).FaParent))).FiValue = i + } + return SQLITE_OK +json_each_malformed_input: + ; + Xsqlite3_free(tls, (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg) + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+24968, 0) + _jsonEachCursorReset(tls, p) + if (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab)).FzErrMsg != 0 { + v6 = int32(SQLITE_ERROR) + } else { + v6 = int32(SQLITE_NOMEM) + } + return v6 +} + +// C documentation +// +// /* The methods of the json_each virtual table */ +var _jsonEachModule = Tsqlite3_module{} + +func init() { + p := unsafe.Pointer(&_jsonEachModule) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_jsonEachConnect) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_jsonEachBestIndex) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_jsonEachDisconnect) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_jsonEachOpenEach) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_jsonEachClose) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_jsonEachFilter) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_jsonEachNext) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_jsonEachEof) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_jsonEachColumn) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_jsonEachRowid) +} + +// C documentation +// +// /* The methods of the json_tree virtual table. */ +var _jsonTreeModule = Tsqlite3_module{} + +func init() { + p := unsafe.Pointer(&_jsonTreeModule) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_jsonEachConnect) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_jsonEachBestIndex) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_jsonEachDisconnect) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_jsonEachOpenTree) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_jsonEachClose) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_jsonEachFilter) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_jsonEachNext) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_jsonEachEof) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_jsonEachColumn) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_jsonEachRowid) +} + +// C documentation +// +// /* +// ** Register JSON functions. +// */ +func _sqlite3RegisterJsonFunctions(tls *libc.TLS) { + _sqlite3InsertBuiltinFuncs(tls, uintptr(unsafe.Pointer(&_aJsonFunc)), int32(libc.Uint64FromInt64(2304)/libc.Uint64FromInt64(72))) +} + +var _aJsonFunc = [32]TFuncDef{ + 0: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25399, + }, + 1: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25404, + }, + 2: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25410, + }, + 3: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25421, + }, + 4: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25433, + }, + 5: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25433, + }, + 6: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25451, + }, + 7: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25471, + }, + 8: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25484, + }, + 9: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_JSON) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25498, + }, + 10: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_SQL) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25501, + }, + 11: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25505, + }, + 12: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25517, + }, + 13: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25530, + }, + 14: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25542, + }, + 15: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25555, + }, + 16: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25566, + }, + 17: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25578, + }, + 18: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25589, + }, + 19: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25601, + }, + 20: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25614, + }, + 21: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(0) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25627, + }, + 22: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(0)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25641, + }, + 23: { + FnArg: int8(-int32(1)), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_ISSET) | libc.Int32FromInt32(1)*libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25650, + }, + 24: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25660, + }, + 25: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25660, + }, + 26: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25670, + }, + 27: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_FUNC_CONSTANT) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(1)*libc.Int32FromInt32(SQLITE_FUNC_RUNONLY) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE)), + FzName: __ccgo_ts + 25670, + }, + 28: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), + FzName: __ccgo_ts + 25681, + }, + 29: { + FnArg: int8(1), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), + FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25698, + }, + 30: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), + FzName: __ccgo_ts + 25716, + }, + 31: { + FnArg: int8(2), + FfuncFlags: uint32(libc.Int32FromInt32(SQLITE_FUNC_BUILTIN) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(0)*libc.Int32FromInt32(SQLITE_FUNC_NEEDCOLL) | libc.Int32FromInt32(SQLITE_SUBTYPE) | libc.Int32FromInt32(SQLITE_RESULT_SUBTYPE) | libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC)), + FpUserData: uintptr(int64(libc.Int32FromInt32(JSON_BLOB))), + FzName: __ccgo_ts + 25734, + }, +} + +func init() { + p := unsafe.Pointer(&_aJsonFunc) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_jsonRemoveFunc) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_jsonRemoveFunc) + *(*uintptr)(unsafe.Add(p, 168)) = __ccgo_fp(_jsonArrayFunc) + *(*uintptr)(unsafe.Add(p, 240)) = __ccgo_fp(_jsonArrayFunc) + *(*uintptr)(unsafe.Add(p, 312)) = __ccgo_fp(_jsonArrayLengthFunc) + *(*uintptr)(unsafe.Add(p, 384)) = __ccgo_fp(_jsonArrayLengthFunc) + *(*uintptr)(unsafe.Add(p, 456)) = __ccgo_fp(_jsonErrorFunc) + *(*uintptr)(unsafe.Add(p, 528)) = __ccgo_fp(_jsonExtractFunc) + *(*uintptr)(unsafe.Add(p, 600)) = __ccgo_fp(_jsonExtractFunc) + *(*uintptr)(unsafe.Add(p, 672)) = __ccgo_fp(_jsonExtractFunc) + *(*uintptr)(unsafe.Add(p, 744)) = __ccgo_fp(_jsonExtractFunc) + *(*uintptr)(unsafe.Add(p, 816)) = __ccgo_fp(_jsonSetFunc) + *(*uintptr)(unsafe.Add(p, 888)) = __ccgo_fp(_jsonSetFunc) + *(*uintptr)(unsafe.Add(p, 960)) = __ccgo_fp(_jsonObjectFunc) + *(*uintptr)(unsafe.Add(p, 1032)) = __ccgo_fp(_jsonObjectFunc) + *(*uintptr)(unsafe.Add(p, 1104)) = __ccgo_fp(_jsonPatchFunc) + *(*uintptr)(unsafe.Add(p, 1176)) = __ccgo_fp(_jsonPatchFunc) + *(*uintptr)(unsafe.Add(p, 1248)) = __ccgo_fp(_jsonQuoteFunc) + *(*uintptr)(unsafe.Add(p, 1320)) = __ccgo_fp(_jsonRemoveFunc) + *(*uintptr)(unsafe.Add(p, 1392)) = __ccgo_fp(_jsonRemoveFunc) + *(*uintptr)(unsafe.Add(p, 1464)) = __ccgo_fp(_jsonReplaceFunc) + *(*uintptr)(unsafe.Add(p, 1536)) = __ccgo_fp(_jsonReplaceFunc) + *(*uintptr)(unsafe.Add(p, 1608)) = __ccgo_fp(_jsonSetFunc) + *(*uintptr)(unsafe.Add(p, 1680)) = __ccgo_fp(_jsonSetFunc) + *(*uintptr)(unsafe.Add(p, 1752)) = __ccgo_fp(_jsonTypeFunc) + *(*uintptr)(unsafe.Add(p, 1824)) = __ccgo_fp(_jsonTypeFunc) + *(*uintptr)(unsafe.Add(p, 1896)) = __ccgo_fp(_jsonValidFunc) + *(*uintptr)(unsafe.Add(p, 1968)) = __ccgo_fp(_jsonValidFunc) + *(*uintptr)(unsafe.Add(p, 2040)) = __ccgo_fp(_jsonArrayStep) + *(*uintptr)(unsafe.Add(p, 2048)) = __ccgo_fp(_jsonArrayFinal) + *(*uintptr)(unsafe.Add(p, 2056)) = __ccgo_fp(_jsonArrayValue) + *(*uintptr)(unsafe.Add(p, 2064)) = __ccgo_fp(_jsonGroupInverse) + *(*uintptr)(unsafe.Add(p, 2112)) = __ccgo_fp(_jsonArrayStep) + *(*uintptr)(unsafe.Add(p, 2120)) = __ccgo_fp(_jsonArrayFinal) + *(*uintptr)(unsafe.Add(p, 2128)) = __ccgo_fp(_jsonArrayValue) + *(*uintptr)(unsafe.Add(p, 2136)) = __ccgo_fp(_jsonGroupInverse) + *(*uintptr)(unsafe.Add(p, 2184)) = __ccgo_fp(_jsonObjectStep) + *(*uintptr)(unsafe.Add(p, 2192)) = __ccgo_fp(_jsonObjectFinal) + *(*uintptr)(unsafe.Add(p, 2200)) = __ccgo_fp(_jsonObjectValue) + *(*uintptr)(unsafe.Add(p, 2208)) = __ccgo_fp(_jsonGroupInverse) + *(*uintptr)(unsafe.Add(p, 2256)) = __ccgo_fp(_jsonObjectStep) + *(*uintptr)(unsafe.Add(p, 2264)) = __ccgo_fp(_jsonObjectFinal) + *(*uintptr)(unsafe.Add(p, 2272)) = __ccgo_fp(_jsonObjectValue) + *(*uintptr)(unsafe.Add(p, 2280)) = __ccgo_fp(_jsonGroupInverse) +} + +// C documentation +// +// /* +// ** Register the JSON table-valued functions +// */ +func _sqlite3JsonTableFunctions(tls *libc.TLS, db uintptr) (r int32) { + var i uint32 + var rc int32 + _, _ = i, rc + rc = SQLITE_OK + i = uint32(0) + for { + if !(uint64(i) < libc.Uint64FromInt64(32)/libc.Uint64FromInt64(16) && rc == SQLITE_OK) { + break + } + rc = Xsqlite3_create_module(tls, db, _aMod[i].FzName, _aMod[i].FpModule, uintptr(0)) + goto _1 + _1: + ; + i++ + } + return rc +} + +var _aMod = [2]struct { + FzName uintptr + FpModule uintptr +}{ + 0: { + FzName: __ccgo_ts + 25753, + FpModule: uintptr(unsafe.Pointer(&_jsonEachModule)), + }, + 1: { + FzName: __ccgo_ts + 25763, + FpModule: uintptr(unsafe.Pointer(&_jsonTreeModule)), + }, +} + +/* In the SQLite core */ + +/* +** If building separately, we will need some setup that is normally +** found in sqliteInt.h + */ + +/* Macro to check for 4-byte alignment. Only used inside of assert() */ + +/* #include */ +/* #include */ +/* #include */ +/* #include */ + +/* The following macro is used to suppress compiler warnings. + */ + +type TRtree = struct { + Fbase Tsqlite3_vtab + Fdb uintptr + FiNodeSize int32 + FnDim Tu8 + FnDim2 Tu8 + FeCoordType Tu8 + FnBytesPerCell Tu8 + FinWrTrans Tu8 + FnAux Tu8 + FnAuxNotNull Tu8 + FiDepth int32 + FzDb uintptr + FzName uintptr + FzNodeName uintptr + FnBusy Tu32 + FnRowEst Ti64 + FnCursor Tu32 + FnNodeRef Tu32 + FzReadAuxSql uintptr + FpDeleted uintptr + FpNodeBlob uintptr + FpWriteNode uintptr + FpDeleteNode uintptr + FpReadRowid uintptr + FpWriteRowid uintptr + FpDeleteRowid uintptr + FpReadParent uintptr + FpWriteParent uintptr + FpDeleteParent uintptr + FpWriteAux uintptr + FaHash [97]uintptr +} + +type Rtree = TRtree + +type TRtreeCursor = struct { + Fbase Tsqlite3_vtab_cursor + FatEOF Tu8 + FbPoint Tu8 + FbAuxValid Tu8 + FiStrategy int32 + FnConstraint int32 + FaConstraint uintptr + FnPointAlloc int32 + FnPoint int32 + FmxLevel int32 + FaPoint uintptr + FpReadAux uintptr + FsPoint TRtreeSearchPoint + FaNode [5]uintptr + FanQueue [41]Tu32 +} + +type RtreeCursor = TRtreeCursor + +type TRtreeNode = struct { + FpParent uintptr + FiNode Ti64 + FnRef int32 + FisDirty int32 + FzData uintptr + FpNext uintptr +} + +type RtreeNode = TRtreeNode + +type TRtreeCell = struct { + FiRowid Ti64 + FaCoord [10]TRtreeCoord +} + +type RtreeCell = TRtreeCell + +type TRtreeConstraint = struct { + FiCoord int32 + Fop int32 + Fu struct { + FxGeom [0]uintptr + FxQueryFunc [0]uintptr + FrValue TRtreeDValue + } + FpInfo uintptr +} + +type RtreeConstraint = TRtreeConstraint + +type TRtreeMatchArg = struct { + FiSize Tu32 + Fcb TRtreeGeomCallback + FnParam int32 + FapSqlParam uintptr + FaParam [1]TRtreeDValue +} + +type RtreeMatchArg = TRtreeMatchArg + +type TRtreeGeomCallback = struct { + FxGeom uintptr + FxQueryFunc uintptr + FxDestructor uintptr + FpContext uintptr +} + +type RtreeGeomCallback = TRtreeGeomCallback + +type TRtreeCoord = struct { + Fi [0]int32 + Fu [0]Tu32 + Ff TRtreeValue +} + +type RtreeCoord = TRtreeCoord + +type TRtreeSearchPoint = struct { + FrScore TRtreeDValue + Fid Tsqlite3_int64 + FiLevel Tu8 + FeWithin Tu8 + FiCell Tu8 +} + +type RtreeSearchPoint = TRtreeSearchPoint + +/* The rtree may have between 1 and RTREE_MAX_DIMENSIONS dimensions. */ + +/* Maximum number of auxiliary columns */ + +/* Size of hash table Rtree.aHash. This hash table is not expected to +** ever contain very many entries, so a fixed number of buckets is +** used. + */ + +/* The xBestIndex method of this virtual table requires an estimate of +** the number of rows in the virtual table to calculate the costs of +** various strategies. If possible, this estimate is loaded from the +** sqlite_stat1 table (with RTREE_MIN_ROWEST as a hard-coded minimum). +** Otherwise, if no sqlite_stat1 entry is available, use +** RTREE_DEFAULT_ROWEST. + */ + +/* +** An rtree virtual-table object. + */ +type TRtree1 = struct { + Fbase Tsqlite3_vtab + Fdb uintptr + FiNodeSize int32 + FnDim Tu8 + FnDim2 Tu8 + FeCoordType Tu8 + FnBytesPerCell Tu8 + FinWrTrans Tu8 + FnAux Tu8 + FnAuxNotNull Tu8 + FiDepth int32 + FzDb uintptr + FzName uintptr + FzNodeName uintptr + FnBusy Tu32 + FnRowEst Ti64 + FnCursor Tu32 + FnNodeRef Tu32 + FzReadAuxSql uintptr + FpDeleted uintptr + FpNodeBlob uintptr + FpWriteNode uintptr + FpDeleteNode uintptr + FpReadRowid uintptr + FpWriteRowid uintptr + FpDeleteRowid uintptr + FpReadParent uintptr + FpWriteParent uintptr + FpDeleteParent uintptr + FpWriteAux uintptr + FaHash [97]uintptr +} + +type Rtree1 = TRtree1 + +/* Possible values for Rtree.eCoordType: */ + +// C documentation +// +// /* +// ** If SQLITE_RTREE_INT_ONLY is defined, then this virtual table will +// ** only deal with integer coordinates. No floating point operations +// ** will be done. +// */ +type TRtreeDValue = float64 + +type RtreeDValue = TRtreeDValue + +/* High accuracy coordinate */ + +type TRtreeValue = float32 + +type RtreeValue = TRtreeValue + +/* Low accuracy coordinate */ + +/* +** Set the Rtree.bCorrupt flag + */ + +/* +** When doing a search of an r-tree, instances of the following structure +** record intermediate results from the tree walk. +** +** The id is always a node-id. For iLevel>=1 the id is the node-id of +** the node that the RtreeSearchPoint represents. When iLevel==0, however, +** the id is of the parent node and the cell that RtreeSearchPoint +** represents is the iCell-th entry in the parent node. + */ +type TRtreeSearchPoint1 = struct { + FrScore TRtreeDValue + Fid Tsqlite3_int64 + FiLevel Tu8 + FeWithin Tu8 + FiCell Tu8 +} + +type RtreeSearchPoint1 = TRtreeSearchPoint1 + +/* +** The minimum number of cells allowed for a node is a third of the +** maximum. In Gutman's notation: +** +** m = M/3 +** +** If an R*-tree "Reinsert" operation is required, the same number of +** cells are removed from the overfull node and reinserted into the tree. + */ + +/* +** The smallest possible node-size is (512-64)==448 bytes. And the largest +** supported cell size is 48 bytes (8 byte rowid + ten 4 byte coordinates). +** Therefore all non-root nodes must contain at least 3 entries. Since +** 3^40 is greater than 2^64, an r-tree structure always has a depth of +** 40 or less. + */ + +/* +** Number of entries in the cursor RtreeNode cache. The first entry is +** used to cache the RtreeNode for RtreeCursor.sPoint. The remaining +** entries cache the RtreeNode for the first elements of the priority queue. + */ + +/* +** An rtree cursor object. + */ +type TRtreeCursor1 = struct { + Fbase Tsqlite3_vtab_cursor + FatEOF Tu8 + FbPoint Tu8 + FbAuxValid Tu8 + FiStrategy int32 + FnConstraint int32 + FaConstraint uintptr + FnPointAlloc int32 + FnPoint int32 + FmxLevel int32 + FaPoint uintptr + FpReadAux uintptr + FsPoint TRtreeSearchPoint + FaNode [5]uintptr + FanQueue [41]Tu32 +} + +type RtreeCursor1 = TRtreeCursor1 + +/* Return the Rtree of a RtreeCursor */ + +/* +** A coordinate can be either a floating point number or a integer. All +** coordinates within a single R-Tree are always of the same time. + */ +type TRtreeCoord1 = struct { + Fi [0]int32 + Fu [0]Tu32 + Ff TRtreeValue +} + +type RtreeCoord1 = TRtreeCoord1 + +/* +** The argument is an RtreeCoord. Return the value stored within the RtreeCoord +** formatted as a RtreeDValue (double or int64). This macro assumes that local +** variable pRtree points to the Rtree structure associated with the +** RtreeCoord. + */ + +/* +** A search constraint. + */ +type TRtreeConstraint1 = struct { + FiCoord int32 + Fop int32 + Fu struct { + FxGeom [0]uintptr + FxQueryFunc [0]uintptr + FrValue TRtreeDValue + } + FpInfo uintptr +} + +type RtreeConstraint1 = TRtreeConstraint1 + +/* Possible values for RtreeConstraint.op */ + +/* Special operators available only on cursors. Needs to be consecutive +** with the normal values above, but must be less than RTREE_MATCH. These +** are used in the cursor for contraints such as x=NULL (RTREE_FALSE) or +** x<'xyz' (RTREE_TRUE) */ + +/* +** An rtree structure node. + */ +type TRtreeNode1 = struct { + FpParent uintptr + FiNode Ti64 + FnRef int32 + FisDirty int32 + FzData uintptr + FpNext uintptr +} + +type RtreeNode1 = TRtreeNode1 + +/* Return the number of cells in a node */ + +/* +** A single cell from a node, deserialized + */ +type TRtreeCell1 = struct { + FiRowid Ti64 + FaCoord [10]TRtreeCoord +} + +type RtreeCell1 = TRtreeCell1 + +/* +** This object becomes the sqlite3_user_data() for the SQL functions +** that are created by sqlite3_rtree_geometry_callback() and +** sqlite3_rtree_query_callback() and which appear on the right of MATCH +** operators in order to constrain a search. +** +** xGeom and xQueryFunc are the callback functions. Exactly one of +** xGeom and xQueryFunc fields is non-NULL, depending on whether the +** SQL function was created using sqlite3_rtree_geometry_callback() or +** sqlite3_rtree_query_callback(). +** +** This object is deleted automatically by the destructor mechanism in +** sqlite3_create_function_v2(). + */ +type TRtreeGeomCallback1 = struct { + FxGeom uintptr + FxQueryFunc uintptr + FxDestructor uintptr + FpContext uintptr +} + +type RtreeGeomCallback1 = TRtreeGeomCallback1 + +/* +** An instance of this structure (in the form of a BLOB) is returned by +** the SQL functions that sqlite3_rtree_geometry_callback() and +** sqlite3_rtree_query_callback() create, and is read as the right-hand +** operand to the MATCH operator of an R-Tree. + */ +type TRtreeMatchArg1 = struct { + FiSize Tu32 + Fcb TRtreeGeomCallback + FnParam int32 + FapSqlParam uintptr + FaParam [1]TRtreeDValue +} + +type RtreeMatchArg1 = TRtreeMatchArg1 + +/* What version of GCC is being used. 0 means GCC is not being used . +** Note that the GCC_VERSION macro will also be set correctly when using +** clang, since clang works hard to be gcc compatible. So the gcc +** optimizations will also work when compiling with clang. + */ + +/* The testcase() macro should already be defined in the amalgamation. If +** it is not, make it a no-op. + */ + +/* +** Make sure that the compiler intrinsics we desire are enabled when +** compiling with an appropriate version of MSVC unless prevented by +** the SQLITE_DISABLE_INTRINSIC define. + */ + +/* +** Macros to determine whether the machine is big or little endian, +** and whether or not that determination is run-time or compile-time. +** +** For best performance, an attempt is made to guess at the byte-order +** using C-preprocessor macros. If that is unsuccessful, or if +** -DSQLITE_RUNTIME_BYTEORDER=1 is set, then byte-order is determined +** at run-time. + */ + +/* What version of MSVC is being used. 0 means MSVC is not being used */ + +// C documentation +// +// /* +// ** Functions to deserialize a 16 bit integer, 32 bit real number and +// ** 64 bit integer. The deserialized value is returned. +// */ +func _readInt16(tls *libc.TLS, p uintptr) (r int32) { + return int32(*(*Tu8)(unsafe.Pointer(p)))<> int32(8) & int32(0xFF)) + *(*Tu8)(unsafe.Pointer(p + 1)) = uint8(i >> 0 & int32(0xFF)) +} + +func _writeCoord(tls *libc.TLS, p uintptr, pCoord uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* i at bp+0 */ Tu32 + *(*Tu32)(unsafe.Pointer(bp)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(pCoord))) + libc.Xmemcpy(tls, p, bp, uint64(4)) + return int32(4) +} + +func _writeInt64(tls *libc.TLS, p uintptr, _i Ti64) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*Ti64)(unsafe.Pointer(bp)) = _i + *(*Ti64)(unsafe.Pointer(bp)) = int64(libc.X__builtin_bswap64(tls, uint64(*(*Ti64)(unsafe.Pointer(bp))))) + libc.Xmemcpy(tls, p, bp, uint64(8)) + return int32(8) +} + +// C documentation +// +// /* +// ** Increment the reference count of node p. +// */ +func _nodeReference(tls *libc.TLS, p uintptr) { + if p != 0 { + (*TRtreeNode)(unsafe.Pointer(p)).FnRef++ + } +} + +// C documentation +// +// /* +// ** Clear the content of node p (set all bytes to 0x00). +// */ +func _nodeZero(tls *libc.TLS, pRtree uintptr, p uintptr) { + libc.Xmemset(tls, (*TRtreeNode)(unsafe.Pointer(p)).FzData+2, 0, uint64((*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize-int32(2))) + (*TRtreeNode)(unsafe.Pointer(p)).FisDirty = int32(1) +} + +// C documentation +// +// /* +// ** Given a node number iNode, return the corresponding key to use +// ** in the Rtree.aHash table. +// */ +func _nodeHash(tls *libc.TLS, iNode Ti64) (r uint32) { + return uint32(iNode) % uint32(HASHSIZE) +} + +// C documentation +// +// /* +// ** Search the node hash table for node iNode. If found, return a pointer +// ** to it. Otherwise, return 0. +// */ +func _nodeHashLookup(tls *libc.TLS, pRtree uintptr, iNode Ti64) (r uintptr) { + var p uintptr + _ = p + p = *(*uintptr)(unsafe.Pointer(pRtree + 192 + uintptr(_nodeHash(tls, iNode))*8)) + for { + if !(p != 0 && (*TRtreeNode)(unsafe.Pointer(p)).FiNode != iNode) { + break + } + goto _1 + _1: + ; + p = (*TRtreeNode)(unsafe.Pointer(p)).FpNext + } + return p +} + +// C documentation +// +// /* +// ** Add node pNode to the node hash table. +// */ +func _nodeHashInsert(tls *libc.TLS, pRtree uintptr, pNode uintptr) { + var iHash int32 + _ = iHash + iHash = int32(_nodeHash(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode)) + (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext = *(*uintptr)(unsafe.Pointer(pRtree + 192 + uintptr(iHash)*8)) + *(*uintptr)(unsafe.Pointer(pRtree + 192 + uintptr(iHash)*8)) = pNode +} + +// C documentation +// +// /* +// ** Remove node pNode from the node hash table. +// */ +func _nodeHashDelete(tls *libc.TLS, pRtree uintptr, pNode uintptr) { + var pp uintptr + _ = pp + if (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode != 0 { + pp = pRtree + 192 + uintptr(_nodeHash(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode))*8 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != pNode) { + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 32 + } + *(*uintptr)(unsafe.Pointer(pp)) = (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext + (*TRtreeNode)(unsafe.Pointer(pNode)).FpNext = uintptr(0) + } +} + +// C documentation +// +// /* +// ** Allocate and return new r-tree node. Initially, (RtreeNode.iNode==0), +// ** indicating that node has not yet been assigned a node number. It is +// ** assigned a node number when nodeWrite() is called to write the +// ** node contents out to the database. +// */ +func _nodeNew(tls *libc.TLS, pRtree uintptr, pParent uintptr) (r uintptr) { + var pNode uintptr + _ = pNode + pNode = Xsqlite3_malloc64(tls, uint64(40)+uint64((*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + if pNode != 0 { + libc.Xmemset(tls, pNode, 0, uint64(40)+uint64((*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + (*TRtreeNode)(unsafe.Pointer(pNode)).FzData = pNode + 1*40 + (*TRtreeNode)(unsafe.Pointer(pNode)).FnRef = int32(1) + (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef++ + (*TRtreeNode)(unsafe.Pointer(pNode)).FpParent = pParent + (*TRtreeNode)(unsafe.Pointer(pNode)).FisDirty = int32(1) + _nodeReference(tls, pParent) + } + return pNode +} + +// C documentation +// +// /* +// ** Clear the Rtree.pNodeBlob object +// */ +func _nodeBlobReset(tls *libc.TLS, pRtree uintptr) { + var pBlob uintptr + _ = pBlob + pBlob = (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob + (*TRtree)(unsafe.Pointer(pRtree)).FpNodeBlob = uintptr(0) + Xsqlite3_blob_close(tls, pBlob) +} + +// C documentation +// +// /* +// ** Obtain a reference to an r-tree node. +// */ +func _nodeAcquire(tls *libc.TLS, pRtree uintptr, iNode Ti64, pParent uintptr, ppNode uintptr) (r int32) { + var pBlob, pNode, v1 uintptr + var rc int32 + _, _, _, _ = pBlob, pNode, rc, v1 + rc = SQLITE_OK + pNode = uintptr(0) + /* Check if the requested node is already in the hash table. If so, + ** increase its reference count and return it. + */ + v1 = _nodeHashLookup(tls, pRtree, iNode) + pNode = v1 + if v1 != uintptr(0) { + if pParent != 0 && pParent != (*TRtreeNode)(unsafe.Pointer(pNode)).FpParent { + return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<iDepth to the height + ** of the r-tree structure. A height of zero means all data is stored on + ** the root node. A height of one means the children of the root node + ** are the leaves, and so on. If the depth as specified on the root node + ** is greater than RTREE_MAX_DEPTH, the r-tree structure must be corrupt. + */ + if rc == SQLITE_OK && pNode != 0 && iNode == int64(1) { + (*TRtree)(unsafe.Pointer(pRtree)).FiDepth = _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData) + if (*TRtree)(unsafe.Pointer(pRtree)).FiDepth > int32(RTREE_MAX_DEPTH) { + rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< ((*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize-int32(4))/int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) { + rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<iCoord might point to either a lower or upper bound coordinate + ** in a coordinate pair. But make pCellData point to the lower bound. + */ + pCellData += uintptr(int32(8) + int32(4)*((*TRtreeConstraint)(unsafe.Pointer(p)).FiCoord&int32(0xfe))) + switch (*TRtreeConstraint)(unsafe.Pointer(p)).Fop { + case int32(RTREE_TRUE): + return /* Always satisfied */ + case int32(RTREE_FALSE): + case int32(RTREE_EQ): + /* Coordinate decoded */ *(*Tu32)(unsafe.Pointer(bp)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(pCellData))) + if eInt != 0 { + v1 = float64(*(*int32)(unsafe.Pointer(bp))) + } else { + v1 = float64(*(*TRtreeValue)(unsafe.Pointer(bp))) + } + val = v1 + /* val now holds the lower bound of the coordinate pair */ + if *(*TRtreeDValue)(unsafe.Pointer(p + 8)) >= val { + pCellData += uintptr(4) + /* Coordinate decoded */ *(*Tu32)(unsafe.Pointer(bp + 4)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(pCellData))) + if eInt != 0 { + v2 = float64(*(*int32)(unsafe.Pointer(bp + 4))) + } else { + v2 = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 4))) + } + val = v2 + /* val now holds the upper bound of the coordinate pair */ + if *(*TRtreeDValue)(unsafe.Pointer(p + 8)) <= val { + return + } + } + case int32(RTREE_LE): + fallthrough + case int32(RTREE_LT): + /* Coordinate decoded */ *(*Tu32)(unsafe.Pointer(bp + 8)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(pCellData))) + if eInt != 0 { + v3 = float64(*(*int32)(unsafe.Pointer(bp + 8))) + } else { + v3 = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 8))) + } + val = v3 + /* val now holds the lower bound of the coordinate pair */ + if *(*TRtreeDValue)(unsafe.Pointer(p + 8)) >= val { + return + } + default: + pCellData += uintptr(4) + /* Coordinate decoded */ *(*Tu32)(unsafe.Pointer(bp + 12)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(pCellData))) + if eInt != 0 { + v4 = float64(*(*int32)(unsafe.Pointer(bp + 12))) + } else { + v4 = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 12))) + } + val = v4 + /* val now holds the upper bound of the coordinate pair */ + if *(*TRtreeDValue)(unsafe.Pointer(p + 8)) <= val { + return + } + break + } + *(*int32)(unsafe.Pointer(peWithin)) = NOT_WITHIN +} + +// C documentation +// +// /* +// ** Check the leaf RTree cell given by pCellData against constraint p. +// ** If this constraint is not satisfied, set *peWithin to NOT_WITHIN. +// ** If the constraint is satisfied, leave *peWithin unchanged. +// ** +// ** The constraint is of the form: xN op $val +// ** +// ** The op is given by p->op. The xN is p->iCoord-th coordinate in +// ** pCellData. $val is given by p->u.rValue. +// */ +func _rtreeLeafConstraint(tls *libc.TLS, p uintptr, eInt int32, pCellData uintptr, peWithin uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var xN TRtreeDValue + var v1 Tsqlite3_rtree_dbl + var _ /* c at bp+0 */ TRtreeCoord + _, _ = xN, v1 /* Coordinate value converted to a double */ + pCellData += uintptr(int32(8) + (*TRtreeConstraint)(unsafe.Pointer(p)).FiCoord*int32(4)) + /* Coordinate decoded */ + *(*Tu32)(unsafe.Pointer(bp)) = libc.X__builtin_bswap32(tls, *(*Tu32)(unsafe.Pointer(pCellData))) + if eInt != 0 { + v1 = float64(*(*int32)(unsafe.Pointer(bp))) + } else { + v1 = float64(*(*TRtreeValue)(unsafe.Pointer(bp))) + } + xN = v1 + switch (*TRtreeConstraint)(unsafe.Pointer(p)).Fop { + case int32(RTREE_TRUE): + return /* Always satisfied */ + case int32(RTREE_FALSE): + case int32(RTREE_LE): + if xN <= *(*TRtreeDValue)(unsafe.Pointer(p + 8)) { + return + } + case int32(RTREE_LT): + if xN < *(*TRtreeDValue)(unsafe.Pointer(p + 8)) { + return + } + case int32(RTREE_GE): + if xN >= *(*TRtreeDValue)(unsafe.Pointer(p + 8)) { + return + } + case int32(RTREE_GT): + if xN > *(*TRtreeDValue)(unsafe.Pointer(p + 8)) { + return + } + default: + if xN == *(*TRtreeDValue)(unsafe.Pointer(p + 8)) { + return + } + break + } + *(*int32)(unsafe.Pointer(peWithin)) = NOT_WITHIN +} + +// C documentation +// +// /* +// ** One of the cells in node pNode is guaranteed to have a 64-bit +// ** integer value equal to iRowid. Return the index of this cell. +// */ +func _nodeRowidIndex(tls *libc.TLS, pRtree uintptr, pNode uintptr, iRowid Ti64, piIndex uintptr) (r int32) { + var ii, nCell int32 + _, _ = ii, nCell + nCell = _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) + ii = 0 + for { + if !(ii < nCell) { + break + } + if _nodeGetRowid(tls, pRtree, pNode, ii) == iRowid { + *(*int32)(unsafe.Pointer(piIndex)) = ii + return SQLITE_OK + } + goto _1 + _1: + ; + ii++ + } + return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< (*TRtreeSearchPoint)(unsafe.Pointer(pB)).FrScore { + return +libc.Int32FromInt32(1) + } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(pA)).FiLevel) < int32((*TRtreeSearchPoint)(unsafe.Pointer(pB)).FiLevel) { + return -int32(1) + } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(pA)).FiLevel) > int32((*TRtreeSearchPoint)(unsafe.Pointer(pB)).FiLevel) { + return +libc.Int32FromInt32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Interchange two search points in a cursor. +// */ +func _rtreeSearchPointSwap(tls *libc.TLS, p uintptr, i int32, j int32) { + var pTemp uintptr + var t TRtreeSearchPoint + _, _ = pTemp, t + t = *(*TRtreeSearchPoint)(unsafe.Pointer((*TRtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(i)*24)) + *(*TRtreeSearchPoint)(unsafe.Pointer((*TRtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(i)*24)) = *(*TRtreeSearchPoint)(unsafe.Pointer((*TRtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(j)*24)) + *(*TRtreeSearchPoint)(unsafe.Pointer((*TRtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(j)*24)) = t + i++ + j++ + if i < int32(RTREE_CACHE_SZ) { + if j >= int32(RTREE_CACHE_SZ) { + _nodeRelease(tls, (*TRtreeCursor)(unsafe.Pointer(p)).Fbase.FpVtab, *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8))) + *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) = uintptr(0) + } else { + pTemp = *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) + *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(j)*8)) + *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(j)*8)) = pTemp + } + } +} + +// C documentation +// +// /* +// ** Return the search point with the lowest current score. +// */ +func _rtreeSearchPointFirst(tls *libc.TLS, pCur uintptr) (r uintptr) { + var v1, v2 uintptr + _, _ = v1, v2 + if (*TRtreeCursor)(unsafe.Pointer(pCur)).FbPoint != 0 { + v1 = pCur + 64 + } else { + if (*TRtreeCursor)(unsafe.Pointer(pCur)).FnPoint != 0 { + v2 = (*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint + } else { + v2 = uintptr(0) + } + v1 = v2 + } + return v1 +} + +// C documentation +// +// /* +// ** Get the RtreeNode for the search point with the lowest score. +// */ +func _rtreeNodeOfFirstSearchPoint(tls *libc.TLS, pCur uintptr, pRC uintptr) (r uintptr) { + var id Tsqlite3_int64 + var ii int32 + var v1 int64 + _, _, _ = id, ii, v1 + ii = int32(1) - int32((*TRtreeCursor)(unsafe.Pointer(pCur)).FbPoint) + if *(*uintptr)(unsafe.Pointer(pCur + 88 + uintptr(ii)*8)) == uintptr(0) { + if ii != 0 { + v1 = (*(*TRtreeSearchPoint)(unsafe.Pointer((*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint))).Fid + } else { + v1 = (*TRtreeCursor)(unsafe.Pointer(pCur)).FsPoint.Fid + } + id = v1 + *(*int32)(unsafe.Pointer(pRC)) = _nodeAcquire(tls, (*TRtreeCursor)(unsafe.Pointer(pCur)).Fbase.FpVtab, id, uintptr(0), pCur+88+uintptr(ii)*8) + } + return *(*uintptr)(unsafe.Pointer(pCur + 88 + uintptr(ii)*8)) +} + +// C documentation +// +// /* +// ** Push a new element onto the priority queue +// */ +func _rtreeEnqueue(tls *libc.TLS, pCur uintptr, rScore TRtreeDValue, iLevel Tu8) (r uintptr) { + var i, j, nNew, v1 int32 + var pNew, pParent, v2 uintptr + _, _, _, _, _, _, _ = i, j, nNew, pNew, pParent, v1, v2 + if (*TRtreeCursor)(unsafe.Pointer(pCur)).FnPoint >= (*TRtreeCursor)(unsafe.Pointer(pCur)).FnPointAlloc { + nNew = (*TRtreeCursor)(unsafe.Pointer(pCur)).FnPointAlloc*int32(2) + int32(8) + pNew = Xsqlite3_realloc64(tls, (*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint, uint64(nNew)*uint64(24)) + if pNew == uintptr(0) { + return uintptr(0) + } + (*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint = pNew + (*TRtreeCursor)(unsafe.Pointer(pCur)).FnPointAlloc = nNew + } + v2 = pCur + 36 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + i = v1 + pNew = (*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint + uintptr(i)*24 + (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FrScore = rScore + (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FiLevel = iLevel + for i > 0 { + j = (i - int32(1)) / int32(2) + pParent = (*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint + uintptr(j)*24 + if _rtreeSearchPointCompare(tls, pNew, pParent) >= 0 { + break + } + _rtreeSearchPointSwap(tls, pCur, j, i) + i = j + pNew = pParent + } + return pNew +} + +// C documentation +// +// /* +// ** Allocate a new RtreeSearchPoint and return a pointer to it. Return +// ** NULL if malloc fails. +// */ +func _rtreeSearchPointNew(tls *libc.TLS, pCur uintptr, rScore TRtreeDValue, iLevel Tu8) (r uintptr) { + var ii int32 + var pFirst, pNew uintptr + _, _, _ = ii, pFirst, pNew + pFirst = _rtreeSearchPointFirst(tls, pCur) + *(*Tu32)(unsafe.Pointer(pCur + 128 + uintptr(iLevel)*4))++ + if pFirst == uintptr(0) || (*TRtreeSearchPoint)(unsafe.Pointer(pFirst)).FrScore > rScore || (*TRtreeSearchPoint)(unsafe.Pointer(pFirst)).FrScore == rScore && int32((*TRtreeSearchPoint)(unsafe.Pointer(pFirst)).FiLevel) > int32(iLevel) { + if (*TRtreeCursor)(unsafe.Pointer(pCur)).FbPoint != 0 { + pNew = _rtreeEnqueue(tls, pCur, rScore, iLevel) + if pNew == uintptr(0) { + return uintptr(0) + } + ii = int32((int64(pNew)-int64((*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint))/24) + int32(1) + if ii < int32(RTREE_CACHE_SZ) { + *(*uintptr)(unsafe.Pointer(pCur + 88 + uintptr(ii)*8)) = *(*uintptr)(unsafe.Pointer(pCur + 88)) + } else { + _nodeRelease(tls, (*TRtreeCursor)(unsafe.Pointer(pCur)).Fbase.FpVtab, *(*uintptr)(unsafe.Pointer(pCur + 88))) + } + *(*uintptr)(unsafe.Pointer(pCur + 88)) = uintptr(0) + *(*TRtreeSearchPoint)(unsafe.Pointer(pNew)) = (*TRtreeCursor)(unsafe.Pointer(pCur)).FsPoint + } + (*TRtreeCursor)(unsafe.Pointer(pCur)).FsPoint.FrScore = rScore + (*TRtreeCursor)(unsafe.Pointer(pCur)).FsPoint.FiLevel = iLevel + (*TRtreeCursor)(unsafe.Pointer(pCur)).FbPoint = uint8(1) + return pCur + 64 + } else { + return _rtreeEnqueue(tls, pCur, rScore, iLevel) + } + return r +} + +// C documentation +// +// /* Remove the search point with the lowest current score. +// */ +func _rtreeSearchPointPop(tls *libc.TLS, p uintptr) { + var i, j, k, n, v1, v3 int32 + var v2 uintptr + _, _, _, _, _, _, _ = i, j, k, n, v1, v2, v3 + i = int32(1) - int32((*TRtreeCursor)(unsafe.Pointer(p)).FbPoint) + if *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) != 0 { + _nodeRelease(tls, (*TRtreeCursor)(unsafe.Pointer(p)).Fbase.FpVtab, *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8))) + *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(i)*8)) = uintptr(0) + } + if (*TRtreeCursor)(unsafe.Pointer(p)).FbPoint != 0 { + *(*Tu32)(unsafe.Pointer(p + 128 + uintptr((*TRtreeCursor)(unsafe.Pointer(p)).FsPoint.FiLevel)*4))-- + (*TRtreeCursor)(unsafe.Pointer(p)).FbPoint = uint8(0) + } else { + if (*TRtreeCursor)(unsafe.Pointer(p)).FnPoint != 0 { + *(*Tu32)(unsafe.Pointer(p + 128 + uintptr((*(*TRtreeSearchPoint)(unsafe.Pointer((*TRtreeCursor)(unsafe.Pointer(p)).FaPoint))).FiLevel)*4))-- + v2 = p + 36 + *(*int32)(unsafe.Pointer(v2))-- + v1 = *(*int32)(unsafe.Pointer(v2)) + n = v1 + *(*TRtreeSearchPoint)(unsafe.Pointer((*TRtreeCursor)(unsafe.Pointer(p)).FaPoint)) = *(*TRtreeSearchPoint)(unsafe.Pointer((*TRtreeCursor)(unsafe.Pointer(p)).FaPoint + uintptr(n)*24)) + if n < libc.Int32FromInt32(RTREE_CACHE_SZ)-libc.Int32FromInt32(1) { + *(*uintptr)(unsafe.Pointer(p + 88 + 1*8)) = *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(n+int32(1))*8)) + *(*uintptr)(unsafe.Pointer(p + 88 + uintptr(n+int32(1))*8)) = uintptr(0) + } + i = 0 + for { + v3 = i*libc.Int32FromInt32(2) + libc.Int32FromInt32(1) + j = v3 + if !(v3 < n) { + break + } + k = j + int32(1) + if k < n && _rtreeSearchPointCompare(tls, (*TRtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(k)*24, (*TRtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(j)*24) < 0 { + if _rtreeSearchPointCompare(tls, (*TRtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(k)*24, (*TRtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(i)*24) < 0 { + _rtreeSearchPointSwap(tls, p, i, k) + i = k + } else { + break + } + } else { + if _rtreeSearchPointCompare(tls, (*TRtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(j)*24, (*TRtreeCursor)(unsafe.Pointer(p)).FaPoint+uintptr(i)*24) < 0 { + _rtreeSearchPointSwap(tls, p, i, j) + i = j + } else { + break + } + } + } + } + } +} + +// C documentation +// +// /* +// ** Continue the search on cursor pCur until the front of the queue +// ** contains an entry suitable for returning as a result-set row, +// ** or until the RtreeSearchPoint queue is empty, indicating that the +// ** query has completed. +// */ +func _rtreeStepToLeaf(tls *libc.TLS, pCur uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eInt, ii, nCell, nConstraint int32 + var p, pCellData, pConstraint, pNode, pRtree, v1 uintptr + var x TRtreeSearchPoint + var _ /* eWithin at bp+0 */ int32 + var _ /* rScore at bp+8 */ Tsqlite3_rtree_dbl + var _ /* rc at bp+4 */ int32 + _, _, _, _, _, _, _, _, _, _, _ = eInt, ii, nCell, nConstraint, p, pCellData, pConstraint, pNode, pRtree, x, v1 + pRtree = (*TRtreeCursor)(unsafe.Pointer(pCur)).Fbase.FpVtab + *(*int32)(unsafe.Pointer(bp + 4)) = SQLITE_OK + nConstraint = (*TRtreeCursor)(unsafe.Pointer(pCur)).FnConstraint + eInt = libc.BoolInt32(int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == int32(RTREE_COORD_INT32)) + for { + v1 = _rtreeSearchPointFirst(tls, pCur) + p = v1 + if !(v1 != uintptr(0) && int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiLevel) > 0) { + break + } + pNode = _rtreeNodeOfFirstSearchPoint(tls, pCur, bp+4) + if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { + return *(*int32)(unsafe.Pointer(bp + 4)) + } + nCell = _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) + pCellData = (*TRtreeNode)(unsafe.Pointer(pNode)).FzData + uintptr(libc.Int32FromInt32(4)+int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + for int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) < nCell { + *(*Tsqlite3_rtree_dbl)(unsafe.Pointer(bp + 8)) = float64(-libc.Int32FromInt32(1)) + *(*int32)(unsafe.Pointer(bp)) = int32(FULLY_WITHIN) + ii = 0 + for { + if !(ii < nConstraint) { + break + } + pConstraint = (*TRtreeCursor)(unsafe.Pointer(pCur)).FaConstraint + uintptr(ii)*24 + if (*TRtreeConstraint)(unsafe.Pointer(pConstraint)).Fop >= int32(RTREE_MATCH) { + *(*int32)(unsafe.Pointer(bp + 4)) = _rtreeCallbackConstraint(tls, pConstraint, eInt, pCellData, p, bp+8, bp) + if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { + return *(*int32)(unsafe.Pointer(bp + 4)) + } + } else { + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiLevel) == int32(1) { + _rtreeLeafConstraint(tls, pConstraint, eInt, pCellData, bp) + } else { + _rtreeNonleafConstraint(tls, pConstraint, eInt, pCellData, bp) + } + } + if *(*int32)(unsafe.Pointer(bp)) == NOT_WITHIN { + (*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell++ + pCellData += uintptr((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) + break + } + goto _2 + _2: + ; + ii++ + } + if *(*int32)(unsafe.Pointer(bp)) == NOT_WITHIN { + continue + } + (*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell++ + x.FiLevel = uint8(int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiLevel) - int32(1)) + if x.FiLevel != 0 { + x.Fid = _readInt64(tls, pCellData) + ii = 0 + for { + if !(ii < (*TRtreeCursor)(unsafe.Pointer(pCur)).FnPoint) { + break + } + if (*(*TRtreeSearchPoint)(unsafe.Pointer((*TRtreeCursor)(unsafe.Pointer(pCur)).FaPoint + uintptr(ii)*24))).Fid == x.Fid { + return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= nCell { + _rtreeSearchPointPop(tls, pCur) + } + if *(*Tsqlite3_rtree_dbl)(unsafe.Pointer(bp + 8)) < float64(0) { + *(*Tsqlite3_rtree_dbl)(unsafe.Pointer(bp + 8)) = float64(0) + } + p = _rtreeSearchPointNew(tls, pCur, *(*Tsqlite3_rtree_dbl)(unsafe.Pointer(bp + 8)), x.FiLevel) + if p == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TRtreeSearchPoint)(unsafe.Pointer(p)).FeWithin = uint8(*(*int32)(unsafe.Pointer(bp))) + (*TRtreeSearchPoint)(unsafe.Pointer(p)).Fid = x.Fid + (*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell = x.FiCell + break + } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= nCell { + _rtreeSearchPointPop(tls, pCur) + } + } + (*TRtreeCursor)(unsafe.Pointer(pCur)).FatEOF = libc.BoolUint8(p == uintptr(0)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Rtree virtual table module xNext method. +// */ +func _rtreeNext(tls *libc.TLS, pVtabCursor uintptr) (r int32) { + var pCsr uintptr + var rc int32 + _, _ = pCsr, rc + pCsr = pVtabCursor + rc = SQLITE_OK + /* Move to the next entry that matches the configured constraints. */ + if (*TRtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid != 0 { + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid = uint8(0) + Xsqlite3_reset(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) + } + _rtreeSearchPointPop(tls, pCsr) + rc = _rtreeStepToLeaf(tls, pCsr) + return rc +} + +// C documentation +// +// /* +// ** Rtree virtual table module xRowid method. +// */ +func _rtreeRowid(tls *libc.TLS, pVtabCursor uintptr, pRowid uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p, pCsr, pNode uintptr + var _ /* rc at bp+0 */ int32 + _, _, _ = p, pCsr, pNode + pCsr = pVtabCursor + p = _rtreeSearchPointFirst(tls, pCsr) + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + pNode = _rtreeNodeOfFirstSearchPoint(tls, pCsr, bp) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && p != 0 { + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + } else { + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _nodeGetRowid(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell)) + } + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Rtree virtual table module xColumn method. +// */ +func _rtreeColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p, pCsr, pNode, pRtree uintptr + var _ /* c at bp+0 */ TRtreeCoord + var _ /* rc at bp+4 */ int32 + _, _, _, _ = p, pCsr, pNode, pRtree + pRtree = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab + pCsr = cur + p = _rtreeSearchPointFirst(tls, pCsr) + *(*int32)(unsafe.Pointer(bp + 4)) = SQLITE_OK + pNode = _rtreeNodeOfFirstSearchPoint(tls, pCsr, bp+4) + if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { + return *(*int32)(unsafe.Pointer(bp + 4)) + } + if p == uintptr(0) { + return SQLITE_OK + } + if int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell) >= _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) { + return int32(SQLITE_ABORT) + } + if i == 0 { + Xsqlite3_result_int64(tls, ctx, _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) + } else { + if i <= int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) { + _nodeGetCoord(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell), i-int32(1), bp) + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + Xsqlite3_result_double(tls, ctx, float64(*(*TRtreeValue)(unsafe.Pointer(bp)))) + } else { + Xsqlite3_result_int(tls, ctx, *(*int32)(unsafe.Pointer(bp))) + } + } else { + if !((*TRtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid != 0) { + if (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux == uintptr(0) { + *(*int32)(unsafe.Pointer(bp + 4)) = Xsqlite3_prepare_v3(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql, -int32(1), uint32(0), pCsr+56, uintptr(0)) + if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { + return *(*int32)(unsafe.Pointer(bp + 4)) + } + } + Xsqlite3_bind_int64(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux, int32(1), _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) + *(*int32)(unsafe.Pointer(bp + 4)) = Xsqlite3_step(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) + if *(*int32)(unsafe.Pointer(bp + 4)) == int32(SQLITE_ROW) { + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid = uint8(1) + } else { + Xsqlite3_reset(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) + if *(*int32)(unsafe.Pointer(bp + 4)) == int32(SQLITE_DONE) { + *(*int32)(unsafe.Pointer(bp + 4)) = SQLITE_OK + } + return *(*int32)(unsafe.Pointer(bp + 4)) + } + } + Xsqlite3_result_value(tls, ctx, Xsqlite3_column_value(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux, i-int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)+int32(1))) + } + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Use nodeAcquire() to obtain the leaf node containing the record with +// ** rowid iRowid. If successful, set *ppLeaf to point to the node and +// ** return SQLITE_OK. If there is no such record in the table, set +// ** *ppLeaf to 0 and return SQLITE_OK. If an error occurs, set *ppLeaf +// ** to zero and return an SQLite error code. +// */ +func _findLeafNode(tls *libc.TLS, pRtree uintptr, iRowid Ti64, ppLeaf uintptr, piNode uintptr) (r int32) { + var iNode Ti64 + var rc int32 + _, _ = iNode, rc + *(*uintptr)(unsafe.Pointer(ppLeaf)) = uintptr(0) + Xsqlite3_bind_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid, int32(1), iRowid) + if Xsqlite3_step(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid) == int32(SQLITE_ROW) { + iNode = Xsqlite3_column_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid, 0) + if piNode != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(piNode)) = iNode + } + rc = _nodeAcquire(tls, pRtree, iNode, uintptr(0), ppLeaf) + Xsqlite3_reset(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid) + } else { + rc = Xsqlite3_reset(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid) + } + return rc +} + +// C documentation +// +// /* +// ** This function is called to configure the RtreeConstraint object passed +// ** as the second argument for a MATCH constraint. The value passed as the +// ** first argument to this function is the right-hand operand to the MATCH +// ** operator. +// */ +func _deserializeGeometry(tls *libc.TLS, pValue uintptr, pCons uintptr) (r int32) { + var pBlob, pInfo, pSrc uintptr + _, _, _ = pBlob, pInfo, pSrc /* Callback information */ + pSrc = Xsqlite3_value_pointer(tls, pValue, __ccgo_ts+25860) + if pSrc == uintptr(0) { + return int32(SQLITE_ERROR) + } + pInfo = Xsqlite3_malloc64(tls, uint64(112)+uint64((*TRtreeMatchArg)(unsafe.Pointer(pSrc)).FiSize)) + if !(pInfo != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pInfo, 0, uint64(112)) + pBlob = pInfo + 1*112 + libc.Xmemcpy(tls, pBlob, pSrc, uint64((*TRtreeMatchArg)(unsafe.Pointer(pSrc)).FiSize)) + (*Tsqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FpContext = (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb.FpContext + (*Tsqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FnParam = (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).FnParam + (*Tsqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FaParam = pBlob + 56 + (*Tsqlite3_rtree_query_info)(unsafe.Pointer(pInfo)).FapSqlParam = (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).FapSqlParam + if (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb.FxGeom != 0 { + *(*uintptr)(unsafe.Pointer(pCons + 8)) = (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb.FxGeom + } else { + (*TRtreeConstraint)(unsafe.Pointer(pCons)).Fop = int32(RTREE_QUERY) + *(*uintptr)(unsafe.Pointer(pCons + 8)) = (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb.FxQueryFunc + } + (*TRtreeConstraint)(unsafe.Pointer(pCons)).FpInfo = pInfo + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Rtree virtual table module xFilter method. +// */ +func _rtreeFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintptr, argc int32, argv uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var eType, eType1, ii, rc int32 + var iRowid Ti64 + var iVal Tsqlite3_int64 + var p, p1, pCsr, pNew, pRtree uintptr + var _ /* iCell at bp+8 */ int32 + var _ /* iNode at bp+24 */ Ti64 + var _ /* pLeaf at bp+16 */ uintptr + var _ /* pRoot at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _ = eType, eType1, iRowid, iVal, ii, p, p1, pCsr, pNew, pRtree, rc + pRtree = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(pVtabCursor)).FpVtab + pCsr = pVtabCursor + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = SQLITE_OK + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + _rtreeReference(tls, pRtree) + /* Reset the cursor to the same state as rtreeOpen() leaves it in. */ + _resetCursor(tls, pCsr) + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FiStrategy = idxNum + if idxNum == int32(1) { /* Search point for the leaf */ + iRowid = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) + *(*Ti64)(unsafe.Pointer(bp + 24)) = 0 + eType = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv))) + if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) && Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) == float64(iRowid) { + rc = _findLeafNode(tls, pRtree, iRowid, bp+16, bp+24) + } else { + rc = SQLITE_OK + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + } + if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp + 16)) != uintptr(0) { + p = _rtreeSearchPointNew(tls, pCsr, float64(0), uint8(0)) + /* Always returns pCsr->sPoint */ + *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp + 16)) + (*TRtreeSearchPoint)(unsafe.Pointer(p)).Fid = *(*Ti64)(unsafe.Pointer(bp + 24)) + (*TRtreeSearchPoint)(unsafe.Pointer(p)).FeWithin = uint8(PARTLY_WITHIN) + rc = _nodeRowidIndex(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 16)), iRowid, bp+8) + (*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell = uint8(*(*int32)(unsafe.Pointer(bp + 8))) + } else { + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FatEOF = uint8(1) + } + } else { + /* Normal case - r-tree scan. Set up the RtreeCursor.aConstraint array + ** with the configured constraints. + */ + rc = _nodeAcquire(tls, pRtree, int64(1), uintptr(0), bp) + if rc == SQLITE_OK && argc > 0 { + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint = Xsqlite3_malloc64(tls, uint64(24)*uint64(argc)) + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FnConstraint = argc + if !((*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint != 0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint, 0, uint64(24)*uint64(argc)) + libc.Xmemset(tls, pCsr+128, 0, uint64(4)*uint64((*TRtree)(unsafe.Pointer(pRtree)).FiDepth+libc.Int32FromInt32(1))) + ii = 0 + for { + if !(ii < argc) { + break + } + p1 = (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint + uintptr(ii)*24 + eType1 = Xsqlite3_value_numeric_type(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8))) + (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop = int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(ii*int32(2))))) + (*TRtreeConstraint)(unsafe.Pointer(p1)).FiCoord = int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(ii*int32(2)+int32(1))))) - int32('0') + if (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop >= int32(RTREE_MATCH) { + /* A MATCH operator. The right-hand-side must be a blob that + ** can be cast into an RtreeMatchArg object. One created using + ** an sqlite3_rtree_geometry_callback() SQL user function. + */ + rc = _deserializeGeometry(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)), p1) + if rc != SQLITE_OK { + break + } + (*Tsqlite3_rtree_query_info)(unsafe.Pointer((*TRtreeConstraint)(unsafe.Pointer(p1)).FpInfo)).FnCoord = int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) + (*Tsqlite3_rtree_query_info)(unsafe.Pointer((*TRtreeConstraint)(unsafe.Pointer(p1)).FpInfo)).FanQueue = pCsr + 128 + (*Tsqlite3_rtree_query_info)(unsafe.Pointer((*TRtreeConstraint)(unsafe.Pointer(p1)).FpInfo)).FmxLevel = (*TRtree)(unsafe.Pointer(pRtree)).FiDepth + int32(1) + } else { + if eType1 == int32(SQLITE_INTEGER) { + iVal = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8))) + *(*TRtreeDValue)(unsafe.Pointer(p1 + 8)) = float64(iVal) + if iVal >= libc.Int64FromInt32(1)<bPoint was FALSE */ + return int32(SQLITE_NOMEM) + } + (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).Fid = int64(1) + (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FiCell = uint8(0) + (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FeWithin = uint8(PARTLY_WITHIN) + *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = _rtreeStepToLeaf(tls, pCsr) + } + } + _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) + _rtreeRelease(tls, pRtree) + return rc +} + +// C documentation +// +// /* +// ** Rtree virtual table module xBestIndex method. There are three +// ** table scan strategies to choose from (in order from most to +// ** least desirable): +// ** +// ** idxNum idxStr Strategy +// ** ------------------------------------------------ +// ** 1 Unused Direct lookup by rowid. +// ** 2 See below R-tree query or full-table scan. +// ** ------------------------------------------------ +// ** +// ** If strategy 1 is used, then idxStr is not meaningful. If strategy +// ** 2 is used, idxStr is formatted to contain 2 bytes for each +// ** constraint used. The first two bytes of idxStr correspond to +// ** the constraint in sqlite3_index_info.aConstraintUsage[] with +// ** (argvIndex==1) etc. +// ** +// ** The first of each pair of bytes in idxStr identifies the constraint +// ** operator as follows: +// ** +// ** Operator Byte Value +// ** ---------------------- +// ** = 0x41 ('A') +// ** <= 0x42 ('B') +// ** < 0x43 ('C') +// ** >= 0x44 ('D') +// ** > 0x45 ('E') +// ** MATCH 0x46 ('F') +// ** ---------------------- +// ** +// ** The second of each pair of bytes identifies the coordinate column +// ** to which the constraint applies. The leftmost coordinate column +// ** is 'a', the second from the left 'b' etc. +// */ +func _rtreeBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var bMatch, iIdx, ii, jj, rc, v4, v5 int32 + var doOmit, op Tu8 + var nRow Ti64 + var p, pRtree uintptr + var _ /* zIdxStr at bp+0 */ [41]int8 + _, _, _, _, _, _, _, _, _, _, _, _ = bMatch, doOmit, iIdx, ii, jj, nRow, op, p, pRtree, rc, v4, v5 + pRtree = tab + rc = SQLITE_OK + bMatch = 0 /* Estimated rows returned by this scan */ + iIdx = 0 + libc.Xmemset(tls, bp, 0, uint64(41)) + /* Check if there exists a MATCH constraint - even an unusable one. If there + ** is, do not consider the lookup-by-rowid plan as using such a plan would + ** require the VDBE to evaluate the MATCH constraint, which is not currently + ** possible. */ + ii = 0 + for { + if !(ii < (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint) { + break + } + if int32((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(ii)*12))).Fop) == int32(SQLITE_INDEX_CONSTRAINT_MATCH) { + bMatch = int32(1) + } + goto _1 + _1: + ; + ii++ + } + ii = 0 + for { + if !(ii < (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint && iIdx < int32(libc.Uint64FromInt64(41)-libc.Uint64FromInt32(1))) { + break + } + p = (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(ii)*12 + if bMatch == 0 && (*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fusable != 0 && (*Tsqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn <= 0 && int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(SQLITE_INDEX_CONSTRAINT_EQ) { + jj = 0 + for { + if !(jj < ii) { + break + } + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).FargvIndex = 0 + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(0) + goto _3 + _3: + ; + jj++ + } + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(ii)*8))).FargvIndex = int32(1) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(jj)*8))).Fomit = uint8(1) + /* This strategy involves a two rowid lookups on an B-Tree structures + ** and then a linear search of an R-Tree node. This should be + ** considered almost as quick as a direct rowid lookup (for which + ** sqlite uses an internal cost of 0.0). It is expected to return + ** a single row. + */ + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(1) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxFlags = int32(SQLITE_INDEX_SCAN_UNIQUE) + return SQLITE_OK + } + if (*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fusable != 0 && ((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn > 0 && (*Tsqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn <= int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(SQLITE_INDEX_CONSTRAINT_MATCH)) { + doOmit = uint8(1) + switch int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) { + case int32(SQLITE_INDEX_CONSTRAINT_EQ): + op = uint8(RTREE_EQ) + doOmit = uint8(0) + case int32(SQLITE_INDEX_CONSTRAINT_GT): + op = uint8(RTREE_GT) + doOmit = uint8(0) + case int32(SQLITE_INDEX_CONSTRAINT_LE): + op = uint8(RTREE_LE) + case int32(SQLITE_INDEX_CONSTRAINT_LT): + op = uint8(RTREE_LT) + doOmit = uint8(0) + case int32(SQLITE_INDEX_CONSTRAINT_GE): + op = uint8(RTREE_GE) + case int32(SQLITE_INDEX_CONSTRAINT_MATCH): + op = uint8(RTREE_MATCH) + default: + op = uint8(0) + break + } + if op != 0 { + v4 = iIdx + iIdx++ + (*(*[41]int8)(unsafe.Pointer(bp)))[v4] = int8(op) + v5 = iIdx + iIdx++ + (*(*[41]int8)(unsafe.Pointer(bp)))[v5] = int8((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn - libc.Int32FromInt32(1) + libc.Int32FromUint8('0')) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(ii)*8))).FargvIndex = iIdx / int32(2) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(ii)*8))).Fomit = doOmit + } + } + goto _2 + _2: + ; + ii++ + } + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(2) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FneedToFreeIdxStr = int32(1) + if iIdx > 0 { + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = Xsqlite3_malloc(tls, iIdx+int32(1)) + if (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemcpy(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr, bp, uint64(iIdx+int32(1))) + } + nRow = (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst >> (iIdx / int32(2)) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = libc.Float64FromFloat64(6) * float64(nRow) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = nRow + return rc +} + +// C documentation +// +// /* +// ** Return the N-dimensional volumn of the cell stored in *p. +// */ +func _cellArea(tls *libc.TLS, pRtree uintptr, p uintptr) (r TRtreeDValue) { + var area TRtreeDValue + _ = area + area = libc.Float64FromInt32(1) + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + switch int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim) { + case int32(5): + area = float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + 9*4)) - *(*TRtreeValue)(unsafe.Pointer(p + 8 + 8*4))) + fallthrough + case int32(4): + area *= float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + 7*4)) - *(*TRtreeValue)(unsafe.Pointer(p + 8 + 6*4))) + fallthrough + case int32(3): + area *= float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + 5*4)) - *(*TRtreeValue)(unsafe.Pointer(p + 8 + 4*4))) + fallthrough + case int32(2): + area *= float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + 3*4)) - *(*TRtreeValue)(unsafe.Pointer(p + 8 + 2*4))) + fallthrough + default: + area *= float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + 1*4)) - *(*TRtreeValue)(unsafe.Pointer(p + 8))) + } + } else { + switch int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim) { + case int32(5): + area = float64(int64(*(*int32)(unsafe.Pointer(p + 8 + 9*4))) - int64(*(*int32)(unsafe.Pointer(p + 8 + 8*4)))) + fallthrough + case int32(4): + area *= float64(int64(*(*int32)(unsafe.Pointer(p + 8 + 7*4))) - int64(*(*int32)(unsafe.Pointer(p + 8 + 6*4)))) + fallthrough + case int32(3): + area *= float64(int64(*(*int32)(unsafe.Pointer(p + 8 + 5*4))) - int64(*(*int32)(unsafe.Pointer(p + 8 + 4*4)))) + fallthrough + case int32(2): + area *= float64(int64(*(*int32)(unsafe.Pointer(p + 8 + 3*4))) - int64(*(*int32)(unsafe.Pointer(p + 8 + 2*4)))) + fallthrough + default: + area *= float64(int64(*(*int32)(unsafe.Pointer(p + 8 + 1*4))) - int64(*(*int32)(unsafe.Pointer(p + 8)))) + } + } + return area +} + +// C documentation +// +// /* +// ** Return the margin length of cell p. The margin length is the sum +// ** of the objects size in each dimension. +// */ +func _cellMargin(tls *libc.TLS, pRtree uintptr, p uintptr) (r TRtreeDValue) { + var ii int32 + var margin TRtreeDValue + var v1, v2 float64 + _, _, _, _ = ii, margin, v1, v2 + margin = libc.Float64FromInt32(0) + ii = int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) - int32(2) + for cond := true; cond; cond = ii >= 0 { + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v1 = float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + uintptr(ii+int32(1))*4))) + } else { + v1 = float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(ii+int32(1))*4))) + } + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v2 = float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + uintptr(ii)*4))) + } else { + v2 = float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(ii)*4))) + } + margin += v1 - v2 + ii -= int32(2) + } + return margin +} + +// C documentation +// +// /* +// ** Store the union of cells p1 and p2 in p1. +// */ +func _cellUnion(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) { + var ii, v3, v4 int32 + var v1, v2 TRtreeValue + _, _, _, _, _ = ii, v1, v2, v3, v4 + ii = 0 + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + for cond := true; cond; cond = ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) { + if *(*TRtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) < *(*TRtreeValue)(unsafe.Pointer(p2 + 8 + uintptr(ii)*4)) { + v1 = *(*TRtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) + } else { + v1 = *(*TRtreeValue)(unsafe.Pointer(p2 + 8 + uintptr(ii)*4)) + } + *(*TRtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) = v1 + if *(*TRtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii+int32(1))*4)) > *(*TRtreeValue)(unsafe.Pointer(p2 + 8 + uintptr(ii+int32(1))*4)) { + v2 = *(*TRtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii+int32(1))*4)) + } else { + v2 = *(*TRtreeValue)(unsafe.Pointer(p2 + 8 + uintptr(ii+int32(1))*4)) + } + *(*TRtreeValue)(unsafe.Pointer(p1 + 8 + uintptr(ii+int32(1))*4)) = v2 + ii += int32(2) + } + } else { + for cond := true; cond; cond = ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) { + if *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) < *(*int32)(unsafe.Pointer(p2 + 8 + uintptr(ii)*4)) { + v3 = *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) + } else { + v3 = *(*int32)(unsafe.Pointer(p2 + 8 + uintptr(ii)*4)) + } + *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii)*4)) = v3 + if *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii+int32(1))*4)) > *(*int32)(unsafe.Pointer(p2 + 8 + uintptr(ii+int32(1))*4)) { + v4 = *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii+int32(1))*4)) + } else { + v4 = *(*int32)(unsafe.Pointer(p2 + 8 + uintptr(ii+int32(1))*4)) + } + *(*int32)(unsafe.Pointer(p1 + 8 + uintptr(ii+int32(1))*4)) = v4 + ii += int32(2) + } + } +} + +// C documentation +// +// /* +// ** Return true if the area covered by p2 is a subset of the area covered +// ** by p1. False otherwise. +// */ +func _cellContains(tls *libc.TLS, pRtree uintptr, p1 uintptr, p2 uintptr) (r int32) { + var a1, a11, a2, a21 uintptr + var ii int32 + _, _, _, _, _ = a1, a11, a2, a21, ii + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == int32(RTREE_COORD_INT32) { + ii = 0 + for { + if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)) { + break + } + a1 = p1 + 8 + uintptr(ii)*4 + a2 = p2 + 8 + uintptr(ii)*4 + if *(*int32)(unsafe.Pointer(a2)) < *(*int32)(unsafe.Pointer(a1)) || *(*int32)(unsafe.Pointer(a2 + 1*4)) > *(*int32)(unsafe.Pointer(a1 + 1*4)) { + return 0 + } + goto _1 + _1: + ; + ii += int32(2) + } + } else { + ii = 0 + for { + if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)) { + break + } + a11 = p1 + 8 + uintptr(ii)*4 + a21 = p2 + 8 + uintptr(ii)*4 + if *(*TRtreeValue)(unsafe.Pointer(a21)) < *(*TRtreeValue)(unsafe.Pointer(a11)) || *(*TRtreeValue)(unsafe.Pointer(a21 + 1*4)) > *(*TRtreeValue)(unsafe.Pointer(a11 + 1*4)) { + return 0 + } + goto _2 + _2: + ; + ii += int32(2) + } + } + return int32(1) +} + +func _cellOverlap(tls *libc.TLS, pRtree uintptr, p uintptr, aCell uintptr, nCell int32) (r TRtreeDValue) { + var ii, jj int32 + var o, overlap, x1, x2 TRtreeDValue + var v10, v11, v12, v3, v4, v5, v6, v7, v8, v9 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = ii, jj, o, overlap, x1, x2, v10, v11, v12, v3, v4, v5, v6, v7, v8, v9 + overlap = float64(0) + ii = 0 + for { + if !(ii < nCell) { + break + } + o = libc.Float64FromInt32(1) + jj = 0 + for { + if !(jj < int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)) { + break + } + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v4 = float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + uintptr(jj)*4))) + } else { + v4 = float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(jj)*4))) + } + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v5 = float64(*(*TRtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj)*4))) + } else { + v5 = float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj)*4))) + } + if v4 > v5 { + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v6 = float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + uintptr(jj)*4))) + } else { + v6 = float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(jj)*4))) + } + v3 = v6 + } else { + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v7 = float64(*(*TRtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj)*4))) + } else { + v7 = float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj)*4))) + } + v3 = v7 + } + x1 = v3 + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v9 = float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + uintptr(jj+int32(1))*4))) + } else { + v9 = float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(jj+int32(1))*4))) + } + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v10 = float64(*(*TRtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj+int32(1))*4))) + } else { + v10 = float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj+int32(1))*4))) + } + if v9 < v10 { + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v11 = float64(*(*TRtreeValue)(unsafe.Pointer(p + 8 + uintptr(jj+int32(1))*4))) + } else { + v11 = float64(*(*int32)(unsafe.Pointer(p + 8 + uintptr(jj+int32(1))*4))) + } + v8 = v11 + } else { + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v12 = float64(*(*TRtreeValue)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj+int32(1))*4))) + } else { + v12 = float64(*(*int32)(unsafe.Pointer(aCell + uintptr(ii)*48 + 8 + uintptr(jj+int32(1))*4))) + } + v8 = v12 + } + x2 = v8 + if x2 < x1 { + o = libc.Float64FromInt32(0) + break + } else { + o = o * (x2 - x1) + } + goto _2 + _2: + ; + jj += int32(2) + } + overlap += o + goto _1 + _1: + ; + ii++ + } + return overlap +} + +// C documentation +// +// /* +// ** This function implements the ChooseLeaf algorithm from Gutman[84]. +// ** ChooseSubTree in r*tree terminology. +// */ +func _ChooseLeaf(tls *libc.TLS, pRtree uintptr, pCell uintptr, iHeight int32, ppLeaf uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var area, area1, fMinArea, fMinGrowth, growth TRtreeDValue + var bFound, iCell, ii, nCell, rc int32 + var iBest Tsqlite3_int64 + var _ /* cell at bp+16 */ TRtreeCell + var _ /* cell at bp+64 */ TRtreeCell + var _ /* pChild at bp+8 */ uintptr + var _ /* pNode at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _ = area, area1, bFound, fMinArea, fMinGrowth, growth, iBest, iCell, ii, nCell, rc + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = _nodeAcquire(tls, pRtree, int64(1), uintptr(0), bp) + ii = 0 + for { + if !(rc == SQLITE_OK && ii < (*TRtree)(unsafe.Pointer(pRtree)).FiDepth-iHeight) { + break + } + iBest = 0 + bFound = 0 + fMinGrowth = float64(0) + fMinArea = float64(0) + nCell = _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FzData+2) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + /* First check to see if there is are any cells in pNode that completely + ** contains pCell. If two or more cells in pNode completely contain pCell + ** then pick the smallest. + */ + iCell = 0 + for { + if !(iCell < nCell) { + break + } + _nodeGetCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp)), iCell, bp+16) + if _cellContains(tls, pRtree, bp+16, pCell) != 0 { + area = _cellArea(tls, pRtree, bp+16) + if bFound == 0 || area < fMinArea { + iBest = (*(*TRtreeCell)(unsafe.Pointer(bp + 16))).FiRowid + fMinArea = area + bFound = int32(1) + } + } + goto _2 + _2: + ; + iCell++ + } + if !(bFound != 0) { + /* No cells of pNode will completely contain pCell. So pick the + ** cell of pNode that grows by the least amount when pCell is added. + ** Break ties by selecting the smaller cell. + */ + iCell = 0 + for { + if !(iCell < nCell) { + break + } + _nodeGetCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp)), iCell, bp+64) + area1 = _cellArea(tls, pRtree, bp+64) + _cellUnion(tls, pRtree, bp+64, pCell) + growth = _cellArea(tls, pRtree, bp+64) - area1 + if iCell == 0 || growth < fMinGrowth || growth == fMinGrowth && area1 < fMinArea { + fMinGrowth = growth + fMinArea = area1 + iBest = (*(*TRtreeCell)(unsafe.Pointer(bp + 64))).FiRowid + } + goto _3 + _3: + ; + iCell++ + } + } + rc = _nodeAcquire(tls, pRtree, iBest, *(*uintptr)(unsafe.Pointer(bp)), bp+8) + _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(bp + 8)) + goto _1 + _1: + ; + ii++ + } + *(*uintptr)(unsafe.Pointer(ppLeaf)) = *(*uintptr)(unsafe.Pointer(bp)) + return rc +} + +// C documentation +// +// /* +// ** A cell with the same content as pCell has just been inserted into +// ** the node pNode. This function updates the bounding box cells in +// ** all ancestor elements. +// */ +func _AdjustTree(tls *libc.TLS, pRtree uintptr, pNode uintptr, pCell uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var cnt, rc int32 + var p, pParent uintptr + var _ /* cell at bp+0 */ TRtreeCell + var _ /* iCell at bp+48 */ int32 + _, _, _, _ = cnt, p, pParent, rc + p = pNode + cnt = 0 + for (*TRtreeNode)(unsafe.Pointer(p)).FpParent != 0 { + pParent = (*TRtreeNode)(unsafe.Pointer(p)).FpParent + cnt++ + if cnt > int32(100) { + return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<iNode) to the _rowid table. +// */ +func _rowidWrite(tls *libc.TLS, pRtree uintptr, iRowid Tsqlite3_int64, iNode Tsqlite3_int64) (r int32) { + Xsqlite3_bind_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteRowid, int32(1), iRowid) + Xsqlite3_bind_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteRowid, int32(2), iNode) + Xsqlite3_step(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteRowid) + return Xsqlite3_reset(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteRowid) +} + +// C documentation +// +// /* +// ** Write mapping (iNode->iPar) to the _parent table. +// */ +func _parentWrite(tls *libc.TLS, pRtree uintptr, iNode Tsqlite3_int64, iPar Tsqlite3_int64) (r int32) { + Xsqlite3_bind_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteParent, int32(1), iNode) + Xsqlite3_bind_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteParent, int32(2), iPar) + Xsqlite3_step(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteParent) + return Xsqlite3_reset(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteParent) +} + +// C documentation +// +// /* +// ** Arguments aIdx, aCell and aSpare all point to arrays of size +// ** nIdx. The aIdx array contains the set of integers from 0 to +// ** (nIdx-1) in no particular order. This function sorts the values +// ** in aIdx according to dimension iDim of the cells in aCell. The +// ** minimum value of dimension iDim is considered first, the +// ** maximum used to break ties. +// ** +// ** The aSpare array is used as temporary working space by the +// ** sorting algorithm. +// */ +func _SortByDimension(tls *libc.TLS, pRtree uintptr, aIdx uintptr, nIdx int32, iDim int32, aCell uintptr, aSpare uintptr) { + var aLeft, aRight uintptr + var iLeft, iRight, nLeft, nRight int32 + var xleft1, xleft2, xright1, xright2 TRtreeDValue + var v1, v2, v3, v4 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aLeft, aRight, iLeft, iRight, nLeft, nRight, xleft1, xleft2, xright1, xright2, v1, v2, v3, v4 + if nIdx > int32(1) { + iLeft = 0 + iRight = 0 + nLeft = nIdx / int32(2) + nRight = nIdx - nLeft + aLeft = aIdx + aRight = aIdx + uintptr(nLeft)*4 + _SortByDimension(tls, pRtree, aLeft, nLeft, iDim, aCell, aSpare) + _SortByDimension(tls, pRtree, aRight, nRight, iDim, aCell, aSpare) + libc.Xmemcpy(tls, aSpare, aLeft, uint64(4)*uint64(nLeft)) + aLeft = aSpare + for iLeft < nLeft || iRight < nRight { + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v1 = float64(*(*TRtreeValue)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)))*48 + 8 + uintptr(iDim*int32(2))*4))) + } else { + v1 = float64(*(*int32)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)))*48 + 8 + uintptr(iDim*int32(2))*4))) + } + xleft1 = v1 + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v2 = float64(*(*TRtreeValue)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)))*48 + 8 + uintptr(iDim*int32(2)+int32(1))*4))) + } else { + v2 = float64(*(*int32)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)))*48 + 8 + uintptr(iDim*int32(2)+int32(1))*4))) + } + xleft2 = v2 + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v3 = float64(*(*TRtreeValue)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)))*48 + 8 + uintptr(iDim*int32(2))*4))) + } else { + v3 = float64(*(*int32)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)))*48 + 8 + uintptr(iDim*int32(2))*4))) + } + xright1 = v3 + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + v4 = float64(*(*TRtreeValue)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)))*48 + 8 + uintptr(iDim*int32(2)+int32(1))*4))) + } else { + v4 = float64(*(*int32)(unsafe.Pointer(aCell + uintptr(*(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)))*48 + 8 + uintptr(iDim*int32(2)+int32(1))*4))) + } + xright2 = v4 + if iLeft != nLeft && (iRight == nRight || xleft1 < xright1 || xleft1 == xright1 && xleft2 < xright2) { + *(*int32)(unsafe.Pointer(aIdx + uintptr(iLeft+iRight)*4)) = *(*int32)(unsafe.Pointer(aLeft + uintptr(iLeft)*4)) + iLeft++ + } else { + *(*int32)(unsafe.Pointer(aIdx + uintptr(iLeft+iRight)*4)) = *(*int32)(unsafe.Pointer(aRight + uintptr(iRight)*4)) + iRight++ + } + } + } +} + +// C documentation +// +// /* +// ** Implementation of the R*-tree variant of SplitNode from Beckman[1990]. +// */ +func _splitNodeStartree(tls *libc.TLS, pRtree uintptr, aCell uintptr, nCell int32, pLeft uintptr, pRight uintptr, pBboxLeft uintptr, pBboxRight uintptr) (r int32) { + bp := tls.Alloc(96) + defer tls.Free(96) + var aSpare, aaSorted, pBbox, pCell, pTarget, v7, v8 uintptr + var area, fBestArea, fBestMargin, fBestOverlap, margin, overlap TRtreeDValue + var iBestDim, iBestLeft, iBestSplit, ii, jj, kk, nLeft int32 + var nByte Tsqlite3_int64 + var _ /* left at bp+0 */ TRtreeCell + var _ /* right at bp+48 */ TRtreeCell + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aSpare, aaSorted, area, fBestArea, fBestMargin, fBestOverlap, iBestDim, iBestLeft, iBestSplit, ii, jj, kk, margin, nByte, nLeft, overlap, pBbox, pCell, pTarget, v7, v8 + iBestDim = 0 + iBestSplit = 0 + fBestMargin = float64(0) + nByte = int64(uint64(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim)+libc.Int32FromInt32(1)) * (uint64(8) + uint64(nCell)*uint64(4))) + aaSorted = Xsqlite3_malloc64(tls, uint64(nByte)) + if !(aaSorted != 0) { + return int32(SQLITE_NOMEM) + } + aSpare = aaSorted + uintptr((*TRtree)(unsafe.Pointer(pRtree)).FnDim)*8 + uintptr(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim)*nCell)*4 + libc.Xmemset(tls, aaSorted, 0, uint64(nByte)) + ii = 0 + for { + if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim)) { + break + } + *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) = aaSorted + uintptr((*TRtree)(unsafe.Pointer(pRtree)).FnDim)*8 + uintptr(ii*nCell)*4 + jj = 0 + for { + if !(jj < nCell) { + break + } + *(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(jj)*4)) = jj + goto _2 + _2: + ; + jj++ + } + _SortByDimension(tls, pRtree, *(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)), nCell, ii, aCell, aSpare) + goto _1 + _1: + ; + ii++ + } + ii = 0 + for { + if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim)) { + break + } + margin = float64(0) + fBestOverlap = float64(0) + fBestArea = float64(0) + iBestLeft = 0 + nLeft = ((*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize - int32(4)) / int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell) / int32(3) + for { + if !(nLeft <= nCell-((*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize-int32(4))/int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)/int32(3)) { + break + } + libc.Xmemcpy(tls, bp, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)))))*48, uint64(48)) + libc.Xmemcpy(tls, bp+48, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(nCell-int32(1))*4)))*48, uint64(48)) + kk = int32(1) + for { + if !(kk < nCell-int32(1)) { + break + } + if kk < nLeft { + _cellUnion(tls, pRtree, bp, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(kk)*4)))*48) + } else { + _cellUnion(tls, pRtree, bp+48, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(ii)*8)) + uintptr(kk)*4)))*48) + } + goto _5 + _5: + ; + kk++ + } + margin += _cellMargin(tls, pRtree, bp) + margin += _cellMargin(tls, pRtree, bp+48) + overlap = _cellOverlap(tls, pRtree, bp, bp+48, int32(1)) + area = _cellArea(tls, pRtree, bp) + _cellArea(tls, pRtree, bp+48) + if nLeft == ((*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize-int32(4))/int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)/int32(3) || overlap < fBestOverlap || overlap == fBestOverlap && area < fBestArea { + iBestLeft = nLeft + fBestOverlap = overlap + fBestArea = area + } + goto _4 + _4: + ; + nLeft++ + } + if ii == 0 || margin < fBestMargin { + iBestDim = ii + fBestMargin = margin + iBestSplit = iBestLeft + } + goto _3 + _3: + ; + ii++ + } + libc.Xmemcpy(tls, pBboxLeft, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)))))*48, uint64(48)) + libc.Xmemcpy(tls, pBboxRight, aCell+uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)) + uintptr(iBestSplit)*4)))*48, uint64(48)) + ii = 0 + for { + if !(ii < nCell) { + break + } + if ii < iBestSplit { + v7 = pLeft + } else { + v7 = pRight + } + pTarget = v7 + if ii < iBestSplit { + v8 = pBboxLeft + } else { + v8 = pBboxRight + } + pBbox = v8 + pCell = aCell + uintptr(*(*int32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(aaSorted + uintptr(iBestDim)*8)) + uintptr(ii)*4)))*48 + _nodeInsertCell(tls, pRtree, pTarget, pCell) + _cellUnion(tls, pRtree, pBbox, pCell) + goto _6 + _6: + ; + ii++ + } + Xsqlite3_free(tls, aaSorted) + return SQLITE_OK +} + +func _updateMapping(tls *libc.TLS, pRtree uintptr, iRowid Ti64, pNode uintptr, iHeight int32) (r int32) { + var p, pChild, xSetMapping, v1 uintptr + _, _, _, _ = p, pChild, xSetMapping, v1 + if iHeight == 0 { + v1 = __ccgo_fp(_rowidWrite) + } else { + v1 = __ccgo_fp(_parentWrite) + } + xSetMapping = v1 + if iHeight > 0 { + pChild = _nodeHashLookup(tls, pRtree, iRowid) + p = pNode + for { + if !(p != 0) { + break + } + if p == pChild { + return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<pParent chain all the way up to the root node. +// ** +// ** This operation is required when a row is deleted (or updated - an update +// ** is implemented as a delete followed by an insert). SQLite provides the +// ** rowid of the row to delete, which can be used to find the leaf on which +// ** the entry resides (argument pLeaf). Once the leaf is located, this +// ** function is called to determine its ancestry. +// */ +func _fixLeafParent(tls *libc.TLS, pRtree uintptr, pLeaf uintptr) (r int32) { + var iNode Ti64 + var pChild, pTest uintptr + var rc, rc2 int32 + _, _, _, _, _ = iNode, pChild, pTest, rc, rc2 + rc = SQLITE_OK + pChild = pLeaf + for rc == SQLITE_OK && (*TRtreeNode)(unsafe.Pointer(pChild)).FiNode != int64(1) && (*TRtreeNode)(unsafe.Pointer(pChild)).FpParent == uintptr(0) { + rc2 = SQLITE_OK /* sqlite3_reset() return code */ + Xsqlite3_bind_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadParent, int32(1), (*TRtreeNode)(unsafe.Pointer(pChild)).FiNode) + rc = Xsqlite3_step(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadParent) + if rc == int32(SQLITE_ROW) { /* Node number of parent node */ + /* Before setting pChild->pParent, test that we are not creating a + ** loop of references (as we would if, say, pChild==pParent). We don't + ** want to do this as it leads to a memory leak when trying to delete + ** the referenced counted node structures. + */ + iNode = Xsqlite3_column_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadParent, 0) + pTest = pLeaf + for { + if !(pTest != 0 && (*TRtreeNode)(unsafe.Pointer(pTest)).FiNode != iNode) { + break + } + goto _1 + _1: + ; + pTest = (*TRtreeNode)(unsafe.Pointer(pTest)).FpParent + } + if pTest == uintptr(0) { + rc2 = _nodeAcquire(tls, pRtree, iNode, uintptr(0), pChild) + } + } + rc = Xsqlite3_reset(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadParent) + if rc == SQLITE_OK { + rc = rc2 + } + if rc == SQLITE_OK && !((*TRtreeNode)(unsafe.Pointer(pChild)).FpParent != 0) { + rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { + pChild = _nodeHashLookup(tls, pRtree, (*TRtreeCell)(unsafe.Pointer(pCell)).FiRowid) + if pChild != 0 { + _nodeRelease(tls, pRtree, (*TRtreeNode)(unsafe.Pointer(pChild)).FpParent) + _nodeReference(tls, pNode) + (*TRtreeNode)(unsafe.Pointer(pChild)).FpParent = pNode + } + } + if _nodeInsertCell(tls, pRtree, pNode, pCell) != 0 { + rc = _SplitNode(tls, pRtree, pNode, pCell, iHeight) + } else { + rc = _AdjustTree(tls, pRtree, pNode, pCell) + if rc == SQLITE_OK { + if iHeight == 0 { + rc = _rowidWrite(tls, pRtree, (*TRtreeCell)(unsafe.Pointer(pCell)).FiRowid, (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode) + } else { + rc = _parentWrite(tls, pRtree, (*TRtreeCell)(unsafe.Pointer(pCell)).FiRowid, (*TRtreeNode)(unsafe.Pointer(pNode)).FiNode) + } + } + } + return rc +} + +func _reinsertNodeContent(tls *libc.TLS, pRtree uintptr, pNode uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var ii, nCell, rc, rc2 int32 + var _ /* cell at bp+8 */ TRtreeCell + var _ /* pInsert at bp+0 */ uintptr + _, _, _, _ = ii, nCell, rc, rc2 + rc = SQLITE_OK + nCell = _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(pNode)).FzData+2) + ii = 0 + for { + if !(rc == SQLITE_OK && ii < nCell) { + break + } + _nodeGetCell(tls, pRtree, pNode, ii, bp+8) + /* Find a node to store this cell in. pNode->iNode currently contains + ** the height of the sub-tree headed by the cell. + */ + rc = _ChooseLeaf(tls, pRtree, bp+8, int32((*TRtreeNode)(unsafe.Pointer(pNode)).FiNode), bp) + if rc == SQLITE_OK { + rc = _rtreeInsertCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp)), bp+8, int32((*TRtreeNode)(unsafe.Pointer(pNode)).FiNode)) + rc2 = _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) + if rc == SQLITE_OK { + rc = rc2 + } + } + goto _1 + _1: + ; + ii++ + } + return rc +} + +// C documentation +// +// /* +// ** Select a currently unused rowid for a new r-tree record. +// */ +func _rtreeNewRowid(tls *libc.TLS, pRtree uintptr, piRowid uintptr) (r int32) { + var rc int32 + _ = rc + Xsqlite3_bind_null(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteRowid, int32(1)) + Xsqlite3_bind_null(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteRowid, int32(2)) + Xsqlite3_step(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteRowid) + rc = Xsqlite3_reset(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpWriteRowid) + *(*Ti64)(unsafe.Pointer(piRowid)) = Xsqlite3_last_insert_rowid(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb) + return rc +} + +// C documentation +// +// /* +// ** Remove the entry with rowid=iDelete from the r-tree structure. +// */ +func _rtreeDeleteRowid(tls *libc.TLS, pRtree uintptr, iDelete Tsqlite3_int64) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iChild Ti64 + var rc, rc2, rc21 int32 + var _ /* iCell at bp+8 */ int32 + var _ /* pChild at bp+24 */ uintptr + var _ /* pLeaf at bp+0 */ uintptr + var _ /* pRoot at bp+16 */ uintptr + _, _, _, _ = iChild, rc, rc2, rc21 /* Return code */ + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Index of iDelete cell in pLeaf */ + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) /* Root node of rtree structure */ + /* Obtain a reference to the root node to initialize Rtree.iDepth */ + rc = _nodeAcquire(tls, pRtree, int64(1), uintptr(0), bp+16) + /* Obtain a reference to the leaf node that contains the entry + ** about to be deleted. + */ + if rc == SQLITE_OK { + rc = _findLeafNode(tls, pRtree, iDelete, bp, uintptr(0)) + } + /* Delete the cell in question from the leaf node. */ + if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp)) != 0 { + rc = _nodeRowidIndex(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp)), iDelete, bp+8) + if rc == SQLITE_OK { + rc = _deleteCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), 0) + } + rc2 = _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) + if rc == SQLITE_OK { + rc = rc2 + } + } + /* Delete the corresponding entry in the _rowid table. */ + if rc == SQLITE_OK { + Xsqlite3_bind_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpDeleteRowid, int32(1), iDelete) + Xsqlite3_step(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpDeleteRowid) + rc = Xsqlite3_reset(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpDeleteRowid) + } + /* Check if the root node now has exactly one child. If so, remove + ** it, schedule the contents of the child for reinsertion and + ** reduce the tree height by one. + ** + ** This is equivalent to copying the contents of the child into + ** the root node (the operation that Gutman's paper says to perform + ** in this scenario). + */ + if rc == SQLITE_OK && (*TRtree)(unsafe.Pointer(pRtree)).FiDepth > 0 && _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FzData+2) == int32(1) { + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + iChild = _nodeGetRowid(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 16)), 0) + rc = _nodeAcquire(tls, pRtree, iChild, *(*uintptr)(unsafe.Pointer(bp + 16)), bp+24) /* tag-20210916a */ + if rc == SQLITE_OK { + rc = _removeNode(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 24)), (*TRtree)(unsafe.Pointer(pRtree)).FiDepth-int32(1)) + } + rc21 = _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 24))) + if rc == SQLITE_OK { + rc = rc21 + } + if rc == SQLITE_OK { + (*TRtree)(unsafe.Pointer(pRtree)).FiDepth-- + _writeInt16(tls, (*TRtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FzData, (*TRtree)(unsafe.Pointer(pRtree)).FiDepth) + (*TRtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FisDirty = int32(1) + } + } + /* Re-insert the contents of any underfull nodes removed from the tree. */ + *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted + for { + if !(*(*uintptr)(unsafe.Pointer(bp)) != 0) { + break + } + if rc == SQLITE_OK { + rc = _reinsertNodeContent(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) + } + (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted = (*TRtreeNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FpNext + (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef-- + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) + goto _1 + _1: + ; + *(*uintptr)(unsafe.Pointer(bp)) = (*TRtree)(unsafe.Pointer(pRtree)).FpDeleted + } + /* Release the reference to the root node. */ + if rc == SQLITE_OK { + rc = _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 16))) + } else { + _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 16))) + } + return rc +} + +/* +** Rounding constants for float->double conversion. + */ + +// C documentation +// +// /* +// ** Convert an sqlite3_value into an RtreeValue (presumably a float) +// ** while taking care to round toward negative or positive, respectively. +// */ +func _rtreeValueDown(tls *libc.TLS, v uintptr) (r TRtreeValue) { + var d, v1 float64 + var f float32 + _, _, _ = d, f, v1 + d = Xsqlite3_value_double(tls, v) + f = float32(d) + if float64(f) > d { + if d < libc.Float64FromInt32(0) { + v1 = float64(1) + libc.Float64FromFloat64(1)/libc.Float64FromFloat64(8.388608e+06) + } else { + v1 = float64(1) - libc.Float64FromFloat64(1)/libc.Float64FromFloat64(8.388608e+06) + } + f = float32(d * v1) + } + return f +} + +func _rtreeValueUp(tls *libc.TLS, v uintptr) (r TRtreeValue) { + var d, v1 float64 + var f float32 + _, _, _ = d, f, v1 + d = Xsqlite3_value_double(tls, v) + f = float32(d) + if float64(f) < d { + if d < libc.Float64FromInt32(0) { + v1 = float64(1) - libc.Float64FromFloat64(1)/libc.Float64FromFloat64(8.388608e+06) + } else { + v1 = float64(1) + libc.Float64FromFloat64(1)/libc.Float64FromFloat64(8.388608e+06) + } + f = float32(d * v1) + } + return f +} + +// C documentation +// +// /* +// ** A constraint has failed while inserting a row into an rtree table. +// ** Assuming no OOM error occurs, this function sets the error message +// ** (at pRtree->base.zErrMsg) to an appropriate value and returns +// ** SQLITE_CONSTRAINT. +// ** +// ** Parameter iCol is the index of the leftmost column involved in the +// ** constraint failure. If it is 0, then the constraint that failed is +// ** the unique constraint on the id column. Otherwise, it is the rtree +// ** (c1<=c2) constraint on columns iCol and iCol+1 that has failed. +// ** +// ** If an OOM occurs, SQLITE_NOMEM is returned instead of SQLITE_CONSTRAINT. +// */ +func _rtreeConstraintError(tls *libc.TLS, pRtree uintptr, iCol int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var rc, v1 int32 + var zCol, zCol1, zCol2, zSql uintptr + var _ /* pStmt at bp+0 */ uintptr + _, _, _, _, _, _ = rc, zCol, zCol1, zCol2, zSql, v1 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25874, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + if zSql != 0 { + rc = Xsqlite3_prepare_v2(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, -int32(1), bp, uintptr(0)) + } else { + rc = int32(SQLITE_NOMEM) + } + Xsqlite3_free(tls, zSql) + if rc == SQLITE_OK { + if iCol == 0 { + zCol = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25894, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol)) + } else { + zCol1 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol) + zCol2 = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), iCol+int32(1)) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+25926, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zCol1, zCol2)) + } + } + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == SQLITE_OK { + v1 = int32(SQLITE_CONSTRAINT) + } else { + v1 = rc + } + return v1 +} + +// C documentation +// +// /* +// ** The xUpdate method for rtree module virtual tables. +// */ +func _rtreeUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRowid uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var bHaveRowid, ii, jj, nn, rc, rc2, steprc int32 + var pRtree, pUp uintptr + var _ /* cell at bp+0 */ TRtreeCell + var _ /* pLeaf at bp+48 */ uintptr + _, _, _, _, _, _, _, _, _ = bHaveRowid, ii, jj, nn, pRtree, pUp, rc, rc2, steprc + pRtree = pVtab + rc = SQLITE_OK /* New cell to insert if nData>1 */ + bHaveRowid = 0 /* Set to 1 after new rowid is determined */ + if (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef != 0 { + /* Unable to write to the btree while another cursor is reading from it, + ** since the write might do a rebalance which would disrupt the read + ** cursor. */ + return libc.Int32FromInt32(SQLITE_LOCKED) | libc.Int32FromInt32(2)<=x1" constraint. + ** + ** In the first case, if the conflict-handling mode is REPLACE, then + ** the conflicting row can be removed before proceeding. In the second + ** case, SQLITE_CONSTRAINT must be returned regardless of the + ** conflict-handling mode specified by the user. + */ + if nData > int32(1) { + nn = nData - int32(4) + if nn > int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) { + nn = int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) + } + /* Populate the cell.aCoord[] array. The first coordinate is aData[3]. + ** + ** NB: nData can only be less than nDim*2+3 if the rtree is mis-declared + ** with "column" that are interpreted as table constraints. + ** Example: CREATE VIRTUAL TABLE bad USING rtree(x,y,CHECK(y>5)); + ** This problem was discovered after years of use, so we silently ignore + ** these kinds of misdeclared tables to avoid breaking any legacy. + */ + if int32((*TRtree)(unsafe.Pointer(pRtree)).FeCoordType) == RTREE_COORD_REAL32 { + ii = 0 + for { + if !(ii < nn) { + break + } + *(*TRtreeValue)(unsafe.Pointer(bp + 8 + uintptr(ii)*4)) = _rtreeValueDown(tls, *(*uintptr)(unsafe.Pointer(aData + uintptr(ii+int32(3))*8))) + *(*TRtreeValue)(unsafe.Pointer(bp + 8 + uintptr(ii+int32(1))*4)) = _rtreeValueUp(tls, *(*uintptr)(unsafe.Pointer(aData + uintptr(ii+int32(4))*8))) + if *(*TRtreeValue)(unsafe.Pointer(bp + 8 + uintptr(ii)*4)) > *(*TRtreeValue)(unsafe.Pointer(bp + 8 + uintptr(ii+int32(1))*4)) { + rc = _rtreeConstraintError(tls, pRtree, ii+int32(1)) + goto constraint + } + goto _1 + _1: + ; + ii += int32(2) + } + } else { + ii = 0 + for { + if !(ii < nn) { + break + } + *(*int32)(unsafe.Pointer(bp + 8 + uintptr(ii)*4)) = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(aData + uintptr(ii+int32(3))*8))) + *(*int32)(unsafe.Pointer(bp + 8 + uintptr(ii+int32(1))*4)) = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(aData + uintptr(ii+int32(4))*8))) + if *(*int32)(unsafe.Pointer(bp + 8 + uintptr(ii)*4)) > *(*int32)(unsafe.Pointer(bp + 8 + uintptr(ii+int32(1))*4)) { + rc = _rtreeConstraintError(tls, pRtree, ii+int32(1)) + goto constraint + } + goto _2 + _2: + ; + ii += int32(2) + } + } + /* If a rowid value was supplied, check if it is already present in + ** the table. If so, the constraint has failed. */ + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) != int32(SQLITE_NULL) { + (*(*TRtreeCell)(unsafe.Pointer(bp))).FiRowid = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData))) == int32(SQLITE_NULL) || Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(aData))) != (*(*TRtreeCell)(unsafe.Pointer(bp))).FiRowid { + Xsqlite3_bind_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid, int32(1), (*(*TRtreeCell)(unsafe.Pointer(bp))).FiRowid) + steprc = Xsqlite3_step(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid) + rc = Xsqlite3_reset(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid) + if int32(SQLITE_ROW) == steprc { + if Xsqlite3_vtab_on_conflict(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb) == int32(SQLITE_REPLACE) { + rc = _rtreeDeleteRowid(tls, pRtree, (*(*TRtreeCell)(unsafe.Pointer(bp))).FiRowid) + } else { + rc = _rtreeConstraintError(tls, pRtree, 0) + goto constraint + } + } + } + bHaveRowid = int32(1) + } + } + /* If aData[0] is not an SQL NULL value, it is the rowid of a + ** record to delete from the r-tree table. The following block does + ** just that. + */ + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData))) != int32(SQLITE_NULL) { + rc = _rtreeDeleteRowid(tls, pRtree, Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(aData)))) + } + /* If the aData[] array contains more than one element, elements + ** (aData[2]..aData[argc-1]) contain a new record to insert into + ** the r-tree structure. + */ + if rc == SQLITE_OK && nData > int32(1) { + /* Insert the new record into the r-tree */ + *(*uintptr)(unsafe.Pointer(bp + 48)) = uintptr(0) + /* Figure out the rowid of the new row. */ + if bHaveRowid == 0 { + rc = _rtreeNewRowid(tls, pRtree, bp) + } + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = (*(*TRtreeCell)(unsafe.Pointer(bp))).FiRowid + if rc == SQLITE_OK { + rc = _ChooseLeaf(tls, pRtree, bp, 0, bp+48) + } + if rc == SQLITE_OK { + rc = _rtreeInsertCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 48)), bp, 0) + rc2 = _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 48))) + if rc == SQLITE_OK { + rc = rc2 + } + } + if rc == SQLITE_OK && (*TRtree)(unsafe.Pointer(pRtree)).FnAux != 0 { + pUp = (*TRtree)(unsafe.Pointer(pRtree)).FpWriteAux + Xsqlite3_bind_int64(tls, pUp, int32(1), *(*Tsqlite_int64)(unsafe.Pointer(pRowid))) + jj = 0 + for { + if !(jj < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { + break + } + Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)+int32(3)+jj)*8))) + goto _3 + _3: + ; + jj++ + } + Xsqlite3_step(tls, pUp) + rc = Xsqlite3_reset(tls, pUp) + } + } +constraint: + ; + _rtreeRelease(tls, pRtree) + return rc +} + +// C documentation +// +// /* +// ** Called when a transaction starts. +// */ +func _rtreeBeginTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { + var pRtree uintptr + _ = pRtree + pRtree = pVtab + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(1) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Called when a transaction completes (either by COMMIT or ROLLBACK). +// ** The sqlite3_blob object should be released at this point. +// */ +func _rtreeEndTransaction(tls *libc.TLS, pVtab uintptr) (r int32) { + var pRtree uintptr + _ = pRtree + pRtree = pVtab + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(0) + _nodeBlobReset(tls, pRtree) + return SQLITE_OK +} + +func _rtreeRollback(tls *libc.TLS, pVtab uintptr) (r int32) { + return _rtreeEndTransaction(tls, pVtab) +} + +// C documentation +// +// /* +// ** The xRename method for rtree module virtual tables. +// */ +func _rtreeRename(tls *libc.TLS, pVtab uintptr, zNewName uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var pRtree, zSql uintptr + var rc int32 + _, _, _ = pRtree, rc, zSql + pRtree = pVtab + rc = int32(SQLITE_NOMEM) + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+25963, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, zNewName)) + if zSql != 0 { + _nodeBlobReset(tls, pRtree) + rc = Xsqlite3_exec(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, zSql, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_free(tls, zSql) + } + return rc +} + +// C documentation +// +// /* +// ** The xSavepoint method. +// ** +// ** This module does not need to do anything to support savepoints. However, +// ** it uses this hook to close any open blob handle. This is done because a +// ** DROP TABLE command - which fortunately always opens a savepoint - cannot +// ** succeed if there are any open blob handles. i.e. if the blob handle were +// ** not closed here, the following would fail: +// ** +// ** BEGIN; +// ** INSERT INTO rtree... +// ** DROP TABLE ; -- Would fail with SQLITE_LOCKED +// ** COMMIT; +// */ +func _rtreeSavepoint(tls *libc.TLS, pVtab uintptr, iSavepoint int32) (r int32) { + var iwt Tu8 + var pRtree uintptr + _, _ = iwt, pRtree + pRtree = pVtab + iwt = (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans + _ = iSavepoint + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = uint8(0) + _nodeBlobReset(tls, pRtree) + (*TRtree)(unsafe.Pointer(pRtree)).FinWrTrans = iwt + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function populates the pRtree->nRowEst variable with an estimate +// ** of the number of rows in the virtual table. If possible, this is based +// ** on sqlite_stat1 data. Otherwise, use RTREE_DEFAULT_ROWEST. +// */ +func _rtreeQueryStat1(tls *libc.TLS, db uintptr, pRtree uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var nRow Ti64 + var rc, v1 int32 + var zFmt, zSql uintptr + var v2 int64 + var _ /* p at bp+0 */ uintptr + _, _, _, _, _, _ = nRow, rc, zFmt, zSql, v1, v2 + zFmt = __ccgo_ts + 26108 + nRow = int64(RTREE_MIN_ROWEST) + rc = Xsqlite3_table_column_metadata(tls, db, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, __ccgo_ts+11614, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + if rc != SQLITE_OK { + (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst = int64(RTREE_DEFAULT_ROWEST) + if rc == int32(SQLITE_ERROR) { + v1 = SQLITE_OK + } else { + v1 = rc + } + return v1 + } + zSql = Xsqlite3_mprintf(tls, zFmt, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + if zSql == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + rc = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), bp, uintptr(0)) + if rc == SQLITE_OK { + if Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { + nRow = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + } + rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + Xsqlite3_free(tls, zSql) + } + if nRow > int64(libc.Int32FromInt32(RTREE_MIN_ROWEST)) { + v2 = nRow + } else { + v2 = int64(libc.Int32FromInt32(RTREE_MIN_ROWEST)) + } + (*TRtree)(unsafe.Pointer(pRtree)).FnRowEst = v2 + return rc +} + +// C documentation +// +// /* +// ** Return true if zName is the extension on one of the shadow tables used +// ** by this module. +// */ +func _rtreeShadowName(tls *libc.TLS, zName uintptr) (r int32) { + var i uint32 + _ = i + i = uint32(0) + for { + if !(uint64(i) < libc.Uint64FromInt64(24)/libc.Uint64FromInt64(8)) { + break + } + if Xsqlite3_stricmp(tls, zName, _azName1[i]) == 0 { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +var _azName1 = [3]uintptr{ + 0: __ccgo_ts + 26164, + 1: __ccgo_ts + 5516, + 2: __ccgo_ts + 16726, +} + +var _rtreeModule = Tsqlite3_module{ + FiVersion: int32(4), +} + +func init() { + p := unsafe.Pointer(&_rtreeModule) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_rtreeCreate) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_rtreeConnect) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_rtreeBestIndex) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_rtreeDisconnect) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_rtreeDestroy) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_rtreeOpen) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_rtreeClose) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_rtreeFilter) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_rtreeNext) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_rtreeEof) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_rtreeColumn) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_rtreeRowid) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(_rtreeUpdate) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_rtreeBeginTransaction) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeRollback) + *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(_rtreeRename) + *(*uintptr)(unsafe.Add(p, 160)) = __ccgo_fp(_rtreeSavepoint) + *(*uintptr)(unsafe.Add(p, 184)) = __ccgo_fp(_rtreeShadowName) + *(*uintptr)(unsafe.Add(p, 192)) = __ccgo_fp(_rtreeIntegrity) +} + +func _rtreeSqlInit(tls *libc.TLS, pRtree uintptr, db uintptr, zDb uintptr, zPrefix uintptr, isCreate int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var appStmt [8]uintptr + var f, i, ii, ii1, rc int32 + var p, p1, zCreate, zFormat, zSql, zSql1 uintptr + _, _, _, _, _, _, _, _, _, _, _, _ = appStmt, f, i, ii, ii1, p, p1, rc, zCreate, zFormat, zSql, zSql1 + rc = SQLITE_OK + f = libc.Int32FromInt32(SQLITE_PREPARE_PERSISTENT) | libc.Int32FromInt32(SQLITE_PREPARE_NO_VTAB) + (*TRtree)(unsafe.Pointer(pRtree)).Fdb = db + if isCreate != 0 { + p = Xsqlite3_str_new(tls, db) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26578, libc.VaList(bp+8, zDb, zPrefix)) + ii = 0 + for { + if !(ii < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { + break + } + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26640, libc.VaList(bp+8, ii)) + goto _1 + _1: + ; + ii++ + } + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26645, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26709, libc.VaList(bp+8, zDb, zPrefix)) + Xsqlite3_str_appendf(tls, p, __ccgo_ts+26779, libc.VaList(bp+8, zDb, zPrefix, (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize)) + zCreate = Xsqlite3_str_finish(tls, p) + if !(zCreate != 0) { + return int32(SQLITE_NOMEM) + } + rc = Xsqlite3_exec(tls, db, zCreate, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_free(tls, zCreate) + if rc != SQLITE_OK { + return rc + } + } + appStmt[0] = pRtree + 120 + appStmt[int32(1)] = pRtree + 128 + appStmt[int32(2)] = pRtree + 136 + appStmt[int32(3)] = pRtree + 144 + appStmt[int32(4)] = pRtree + 152 + appStmt[int32(5)] = pRtree + 160 + appStmt[int32(6)] = pRtree + 168 + appStmt[int32(7)] = pRtree + 176 + rc = _rtreeQueryStat1(tls, db, pRtree) + i = 0 + for { + if !(i < int32(N_STATEMENT) && rc == SQLITE_OK) { + break + } + if i != int32(3) || int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) == 0 { + zFormat = _azSql[i] + } else { + /* An UPSERT is very slightly slower than REPLACE, but it is needed + ** if there are auxiliary columns */ + zFormat = __ccgo_ts + 26828 + } + zSql = Xsqlite3_mprintf(tls, zFormat, libc.VaList(bp+8, zDb, zPrefix)) + if zSql != 0 { + rc = Xsqlite3_prepare_v3(tls, db, zSql, -int32(1), uint32(f), appStmt[i], uintptr(0)) + } else { + rc = int32(SQLITE_NOMEM) + } + Xsqlite3_free(tls, zSql) + goto _2 + _2: + ; + i++ + } + if (*TRtree)(unsafe.Pointer(pRtree)).FnAux != 0 && rc != int32(SQLITE_NOMEM) { + (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql = Xsqlite3_mprintf(tls, __ccgo_ts+26936, libc.VaList(bp+8, zDb, zPrefix)) + if (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + p1 = Xsqlite3_str_new(tls, db) + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+26981, libc.VaList(bp+8, zDb, zPrefix)) + ii1 = 0 + for { + if !(ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux)) { + break + } + if ii1 != 0 { + Xsqlite3_str_append(tls, p1, __ccgo_ts+13122, int32(1)) + } + if ii1 < int32((*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull) { + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27008, libc.VaList(bp+8, ii1, ii1+int32(2), ii1)) + } else { + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27030, libc.VaList(bp+8, ii1, ii1+int32(2))) + } + goto _3 + _3: + ; + ii1++ + } + Xsqlite3_str_appendf(tls, p1, __ccgo_ts+27038, 0) + zSql1 = Xsqlite3_str_finish(tls, p1) + if zSql1 == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + rc = Xsqlite3_prepare_v3(tls, db, zSql1, -int32(1), uint32(f), pRtree+184, uintptr(0)) + Xsqlite3_free(tls, zSql1) + } + } + } + return rc +} + +var _azSql = [8]uintptr{ + 0: __ccgo_ts + 26169, + 1: __ccgo_ts + 26222, + 2: __ccgo_ts + 26267, + 3: __ccgo_ts + 26319, + 4: __ccgo_ts + 26373, + 5: __ccgo_ts + 26418, + 6: __ccgo_ts + 26476, + 7: __ccgo_ts + 26531, +} + +// C documentation +// +// /* +// ** The second argument to this function contains the text of an SQL statement +// ** that returns a single integer value. The statement is compiled and executed +// ** using database connection db. If successful, the integer value returned +// ** is written to *piVal and SQLITE_OK returned. Otherwise, an SQLite error +// ** code is returned and the value of *piVal after returning is not defined. +// */ +func _getIntFromStmt(tls *libc.TLS, db uintptr, zSql uintptr, piVal uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pStmt at bp+0 */ uintptr + _ = rc + rc = int32(SQLITE_NOMEM) + if zSql != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), bp, uintptr(0)) + if rc == SQLITE_OK { + if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + *(*int32)(unsafe.Pointer(piVal)) = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + } + rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + return rc +} + +// C documentation +// +// /* +// ** This function is called from within the xConnect() or xCreate() method to +// ** determine the node-size used by the rtree table being created or connected +// ** to. If successful, pRtree->iNodeSize is populated and SQLITE_OK returned. +// ** Otherwise, an SQLite error code is returned. +// ** +// ** If this function is being called as part of an xConnect(), then the rtree +// ** table already exists. In this case the node-size is determined by inspecting +// ** the root node of the tree. +// ** +// ** Otherwise, for an xCreate(), use 64 bytes less than the database page-size. +// ** This ensures that each node is stored on a single database page. If the +// ** database page-size is so large that more than RTREE_MAXCELLS entries +// ** would fit in a single node, use a smaller node-size. +// */ +func _getNodeSize(tls *libc.TLS, db uintptr, pRtree uintptr, isCreate int32, pzErr uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var rc int32 + var zSql uintptr + var _ /* iPageSize at bp+0 */ int32 + _, _ = rc, zSql + if isCreate != 0 { + *(*int32)(unsafe.Pointer(bp)) = 0 + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27054, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb)) + rc = _getIntFromStmt(tls, db, zSql, bp) + if rc == SQLITE_OK { + (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize = *(*int32)(unsafe.Pointer(bp)) - int32(64) + if int32(4)+int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*int32(RTREE_MAXCELLS) < (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize { + (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize = int32(4) + int32((*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell)*int32(RTREE_MAXCELLS) + } + } else { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) + } + } else { + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+27074, libc.VaList(bp+16, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName)) + rc = _getIntFromStmt(tls, db, zSql, pRtree+32) + if rc != SQLITE_OK { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+16, Xsqlite3_errmsg(tls, db))) + } else { + if (*TRtree)(unsafe.Pointer(pRtree)).FiNodeSize < libc.Int32FromInt32(512)-libc.Int32FromInt32(64) { + rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< module name +// ** argv[1] -> database name +// ** argv[2] -> table name +// ** argv[...] -> column names... +// */ +func _rtreeInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr, isCreate int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aErrMsg [5]uintptr + var eCoordType, iErr, ii, nDb, nName, rc, v1, v3 int32 + var pRtree, pSql, zArg, zSql uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _ = aErrMsg, eCoordType, iErr, ii, nDb, nName, pRtree, pSql, rc, zArg, zSql, v1, v3 + rc = SQLITE_OK + if pAux != 0 { + v1 = int32(RTREE_COORD_INT32) + } else { + v1 = RTREE_COORD_REAL32 + } /* Length of string argv[2] */ + eCoordType = v1 + ii = int32(4) + aErrMsg = [5]uintptr{ + 1: __ccgo_ts + 27166, + 2: __ccgo_ts + 27209, + 3: __ccgo_ts + 27244, + 4: __ccgo_ts + 27280, + } + /* Aux columns counted by a u8 */ + if argc < int32(6) || argc > libc.Int32FromInt32(RTREE_MAX_AUX_COLUMN)+libc.Int32FromInt32(3) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, aErrMsg[int32(2)+libc.BoolInt32(argc >= int32(6))])) + return int32(SQLITE_ERROR) + } + Xsqlite3_vtab_config(tls, db, int32(SQLITE_VTAB_CONSTRAINT_SUPPORT), libc.VaList(bp+8, int32(1))) + Xsqlite3_vtab_config(tls, db, int32(SQLITE_VTAB_INNOCUOUS), 0) + /* Allocate the sqlite3_vtab structure */ + nDb = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8)))) + nName = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) + pRtree = Xsqlite3_malloc64(tls, uint64(968)+uint64(nDb)+uint64(nName*int32(2))+uint64(8)) + if !(pRtree != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pRtree, 0, uint64(968)+uint64(nDb)+uint64(nName*int32(2))+uint64(8)) + (*TRtree)(unsafe.Pointer(pRtree)).FnBusy = uint32(1) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FpModule = uintptr(unsafe.Pointer(&_rtreeModule)) + (*TRtree)(unsafe.Pointer(pRtree)).FzDb = pRtree + 1*968 + (*TRtree)(unsafe.Pointer(pRtree)).FzName = (*TRtree)(unsafe.Pointer(pRtree)).FzDb + uintptr(nDb+int32(1)) + (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName = (*TRtree)(unsafe.Pointer(pRtree)).FzName + uintptr(nName+int32(1)) + (*TRtree)(unsafe.Pointer(pRtree)).FeCoordType = uint8(eCoordType) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27317, uint64(6)) + /* Create/Connect to the underlying relational database schema. If + ** that is successful, call sqlite3_declare_vtab() to configure + ** the r-tree table schema. + */ + pSql = Xsqlite3_str_new(tls, db) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27323, libc.VaList(bp+8, _rtreeTokenLength(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))), *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + ii = int32(4) + for { + if !(ii < argc) { + break + } + zArg = *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)) + if int32(*(*int8)(unsafe.Pointer(zArg))) == int32('+') { + (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27347, libc.VaList(bp+8, _rtreeTokenLength(tls, zArg+uintptr(1)), zArg+uintptr(1))) + } else { + if int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) > 0 { + break + } else { + (*TRtree)(unsafe.Pointer(pRtree)).FnDim2++ + Xsqlite3_str_appendf(tls, pSql, _azFormat[eCoordType], libc.VaList(bp+8, _rtreeTokenLength(tls, zArg), zArg)) + } + } + goto _2 + _2: + ; + ii++ + } + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27374, 0) + zSql = Xsqlite3_str_finish(tls, pSql) + if !(zSql != 0) { + rc = int32(SQLITE_NOMEM) + } else { + if ii < argc { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, aErrMsg[int32(4)])) + rc = int32(SQLITE_ERROR) + } else { + v3 = Xsqlite3_declare_vtab(tls, db, zSql) + rc = v3 + if SQLITE_OK != v3 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + } + } + } + Xsqlite3_free(tls, zSql) + if rc != 0 { + goto rtreeInit_fail + } + (*TRtree)(unsafe.Pointer(pRtree)).FnDim = uint8(int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) / int32(2)) + if int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim) < int32(1) { + iErr = int32(2) + } else { + if int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2) > libc.Int32FromInt32(RTREE_MAX_DIMENSIONS)*libc.Int32FromInt32(2) { + iErr = int32(3) + } else { + if int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)%int32(2) != 0 { + iErr = int32(1) + } else { + iErr = 0 + } + } + } + if iErr != 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, aErrMsg[iErr])) + goto rtreeInit_fail + } + (*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell = uint8(int32(8) + int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)*int32(4)) + /* Figure out the node size to use. */ + rc = _getNodeSize(tls, db, pRtree, isCreate, pzErr) + if rc != 0 { + goto rtreeInit_fail + } + rc = _rtreeSqlInit(tls, pRtree, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), isCreate) + if rc != 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + goto rtreeInit_fail + } + *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree + return SQLITE_OK +rtreeInit_fail: + ; + if rc == SQLITE_OK { + rc = int32(SQLITE_ERROR) + } + _rtreeRelease(tls, pRtree) + return rc +} + +var _azFormat = [2]uintptr{ + 0: __ccgo_ts + 27353, + 1: __ccgo_ts + 27364, +} + +// C documentation +// +// /* +// ** Implementation of a scalar function that decodes r-tree nodes to +// ** human readable strings. This can be used for debugging and analysis. +// ** +// ** The scalar function takes two arguments: (1) the number of dimensions +// ** to the rtree (between 1 and 5, inclusive) and (2) a blob of data containing +// ** an r-tree node. For a two-dimensional r-tree structure called "rt", to +// ** deserialize all nodes, a statement like: +// ** +// ** SELECT rtreenode(2, data) FROM rt_node; +// ** +// ** The human readable string takes the form of a Tcl list with one +// ** entry for each cell in the r-tree node. Each entry is itself a +// ** list, containing the 8-byte rowid/pageno followed by the +// ** *2 coordinates. +// */ +func _rtreenode(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { + bp := tls.Alloc(1072) + defer tls.Free(1072) + var errCode, ii, jj, nData int32 + var pOut uintptr + var _ /* cell at bp+1008 */ TRtreeCell + var _ /* node at bp+0 */ TRtreeNode + var _ /* tree at bp+40 */ TRtree + _, _, _, _, _ = errCode, ii, jj, nData, pOut + _ = nArg + libc.Xmemset(tls, bp, 0, uint64(40)) + libc.Xmemset(tls, bp+40, 0, uint64(968)) + (*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim = uint8(Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apArg)))) + if int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim) < int32(1) || int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim) > int32(5) { + return + } + (*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim2 = uint8(int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim) * int32(2)) + (*(*TRtree)(unsafe.Pointer(bp + 40))).FnBytesPerCell = uint8(int32(8) + int32(8)*int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim)) + (*(*TRtreeNode)(unsafe.Pointer(bp))).FzData = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) + if (*(*TRtreeNode)(unsafe.Pointer(bp))).FzData == uintptr(0) { + return + } + nData = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) + if nData < int32(4) { + return + } + if nData < _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(bp)).FzData+2)*int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnBytesPerCell) { + return + } + pOut = Xsqlite3_str_new(tls, uintptr(0)) + ii = 0 + for { + if !(ii < _readInt16(tls, (*TRtreeNode)(unsafe.Pointer(bp)).FzData+2)) { + break + } + _nodeGetCell(tls, bp+40, bp, ii, bp+1008) + if ii > 0 { + Xsqlite3_str_append(tls, pOut, __ccgo_ts+11234, int32(1)) + } + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27377, libc.VaList(bp+1064, (*(*TRtreeCell)(unsafe.Pointer(bp + 1008))).FiRowid)) + jj = 0 + for { + if !(jj < int32((*(*TRtree)(unsafe.Pointer(bp + 40))).FnDim2)) { + break + } + Xsqlite3_str_appendf(tls, pOut, __ccgo_ts+27383, libc.VaList(bp+1064, float64(*(*TRtreeValue)(unsafe.Pointer(bp + 1008 + 8 + uintptr(jj)*4))))) + goto _2 + _2: + ; + jj++ + } + Xsqlite3_str_append(tls, pOut, __ccgo_ts+27387, int32(1)) + goto _1 + _1: + ; + ii++ + } + errCode = Xsqlite3_str_errcode(tls, pOut) + Xsqlite3_result_text(tls, ctx, Xsqlite3_str_finish(tls, pOut), -int32(1), __ccgo_fp(Xsqlite3_free)) + Xsqlite3_result_error_code(tls, ctx, errCode) +} + +// C documentation +// +// /* This routine implements an SQL function that returns the "depth" parameter +// ** from the front of a blob that is an r-tree node. For example: +// ** +// ** SELECT rtreedepth(data) FROM rt_node WHERE nodeno=1; +// ** +// ** The depth value is 0 for all nodes other than the root node, and the root +// ** node always has nodeno=1, so the example above is the primary use for this +// ** routine. This routine is intended for testing and analysis only. +// */ +func _rtreedepth(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { + var zBlob uintptr + _ = zBlob + _ = nArg + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(apArg))) != int32(SQLITE_BLOB) || Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(apArg))) < int32(2) { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+27389, -int32(1)) + } else { + zBlob = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(apArg))) + if zBlob != 0 { + Xsqlite3_result_int(tls, ctx, _readInt16(tls, zBlob)) + } else { + Xsqlite3_result_error_nomem(tls, ctx) + } + } +} + +// C documentation +// +// /* +// ** Context object passed between the various routines that make up the +// ** implementation of integrity-check function rtreecheck(). +// */ +type TRtreeCheck = struct { + Fdb uintptr + FzDb uintptr + FzTab uintptr + FbInt int32 + FnDim int32 + FpGetNode uintptr + FaCheckMapping [2]uintptr + FnLeaf int32 + FnNonLeaf int32 + Frc int32 + FzReport uintptr + FnErr int32 +} + +type RtreeCheck = TRtreeCheck + +type TRtreeCheck1 = struct { + Fdb uintptr + FzDb uintptr + FzTab uintptr + FbInt int32 + FnDim int32 + FpGetNode uintptr + FaCheckMapping [2]uintptr + FnLeaf int32 + FnNonLeaf int32 + Frc int32 + FzReport uintptr + FnErr int32 +} + +type RtreeCheck1 = TRtreeCheck1 + +// C documentation +// +// /* +// ** Reset SQL statement pStmt. If the sqlite3_reset() call returns an error, +// ** and RtreeCheck.rc==SQLITE_OK, set RtreeCheck.rc to the error code. +// */ +func _rtreeCheckReset(tls *libc.TLS, pCheck uintptr, pStmt uintptr) { + var rc int32 + _ = rc + rc = Xsqlite3_reset(tls, pStmt) + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { + (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = rc + } +} + +// C documentation +// +// /* +// ** The second and subsequent arguments to this function are a format string +// ** and printf style arguments. This function formats the string and attempts +// ** to compile it as an SQL statement. +// ** +// ** If successful, a pointer to the new SQL statement is returned. Otherwise, +// ** NULL is returned and an error code left in RtreeCheck.rc. +// */ +func _rtreeCheckPrepare(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var ap Tva_list + var z uintptr + var _ /* pRet at bp+0 */ uintptr + _, _ = ap, z + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + ap = va + z = Xsqlite3_vmprintf(tls, zFmt, ap) + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { + if z == uintptr(0) { + (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) + } else { + (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_prepare_v2(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).Fdb, z, -int32(1), bp, uintptr(0)) + } + } + Xsqlite3_free(tls, z) + _ = ap + return *(*uintptr)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** The second and subsequent arguments to this function are a printf() +// ** style format string and arguments. This function formats the string and +// ** appends it to the report being accumuated in pCheck. +// */ +func _rtreeCheckAppendMsg(tls *libc.TLS, pCheck uintptr, zFmt uintptr, va uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var ap Tva_list + var z, v1 uintptr + _, _, _ = ap, z, v1 + ap = va + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FnErr < int32(RTREE_CHECK_MAX_ERROR) { + z = Xsqlite3_vmprintf(tls, zFmt, ap) + if z == uintptr(0) { + (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) + } else { + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport != 0 { + v1 = __ccgo_ts + 4235 + } else { + v1 = __ccgo_ts + 1680 + } + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport = Xsqlite3_mprintf(tls, __ccgo_ts+27422, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport, v1, z)) + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzReport == uintptr(0) { + (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) + } + } + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FnErr++ + } + _ = ap +} + +// C documentation +// +// /* +// ** This function is a no-op if there is already an error code stored +// ** in the RtreeCheck object indicated by the first argument. NULL is +// ** returned in this case. +// ** +// ** Otherwise, the contents of rtree table node iNode are loaded from +// ** the database and copied into a buffer obtained from sqlite3_malloc(). +// ** If no error occurs, a pointer to the buffer is returned and (*pnNode) +// ** is set to the size of the buffer in bytes. +// ** +// ** Or, if an error does occur, NULL is returned and an error code left +// ** in the RtreeCheck object. The final value of *pnNode is undefined in +// ** this case. +// */ +func _rtreeCheckGetNode(tls *libc.TLS, pCheck uintptr, iNode Ti64, pnNode uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var nNode int32 + var pNode, pRet uintptr + _, _, _ = nNode, pNode, pRet + pRet = uintptr(0) /* Return value */ + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode == uintptr(0) { + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27429, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + } + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { + Xsqlite3_bind_int64(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, int32(1), iNode) + if Xsqlite3_step(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) == int32(SQLITE_ROW) { + nNode = Xsqlite3_column_bytes(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, 0) + pNode = Xsqlite3_column_blob(tls, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode, 0) + pRet = Xsqlite3_malloc64(tls, uint64(nNode)) + if pRet == uintptr(0) { + (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = int32(SQLITE_NOMEM) + } else { + libc.Xmemcpy(tls, pRet, pNode, uint64(nNode)) + *(*int32)(unsafe.Pointer(pnNode)) = nNode + } + } + _rtreeCheckReset(tls, pCheck, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FpGetNode) + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK && pRet == uintptr(0) { + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27474, libc.VaList(bp+8, iNode)) + } + } + return pRet +} + +// C documentation +// +// /* +// ** This function is used to check that the %_parent (if bLeaf==0) or %_rowid +// ** (if bLeaf==1) table contains a specified entry. The schemas of the +// ** two tables are: +// ** +// ** CREATE TABLE %_parent(nodeno INTEGER PRIMARY KEY, parentnode INTEGER) +// ** CREATE TABLE %_rowid(rowid INTEGER PRIMARY KEY, nodeno INTEGER, ...) +// ** +// ** In both cases, this function checks that there exists an entry with +// ** IPK value iKey and the second column set to iVal. +// ** +// */ +func _rtreeCheckMapping(tls *libc.TLS, pCheck uintptr, bLeaf int32, iKey Ti64, iVal Ti64) { + bp := tls.Alloc(48) + defer tls.Free(48) + var azSql [2]uintptr + var ii Ti64 + var pStmt, v1, v2 uintptr + var rc int32 + _, _, _, _, _, _ = azSql, ii, pStmt, rc, v1, v2 + azSql = [2]uintptr{ + 0: __ccgo_ts + 27506, + 1: __ccgo_ts + 27560, + } + if *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) = _rtreeCheckPrepare(tls, pCheck, azSql[bLeaf], libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab)) + } + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc != SQLITE_OK { + return + } + pStmt = *(*uintptr)(unsafe.Pointer(pCheck + 40 + uintptr(bLeaf)*8)) + Xsqlite3_bind_int64(tls, pStmt, int32(1), iKey) + rc = Xsqlite3_step(tls, pStmt) + if rc == int32(SQLITE_DONE) { + if bLeaf != 0 { + v1 = __ccgo_ts + 27608 + } else { + v1 = __ccgo_ts + 27616 + } + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27625, libc.VaList(bp+8, iKey, iVal, v1)) + } else { + if rc == int32(SQLITE_ROW) { + ii = Xsqlite3_column_int64(tls, pStmt, 0) + if ii != iVal { + if bLeaf != 0 { + v2 = __ccgo_ts + 27608 + } else { + v2 = __ccgo_ts + 27616 + } + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27670, libc.VaList(bp+8, iKey, ii, v2, iKey, iVal)) + } + } + } + _rtreeCheckReset(tls, pCheck, pStmt) +} + +// C documentation +// +// /* +// ** Argument pCell points to an array of coordinates stored on an rtree page. +// ** This function checks that the coordinates are internally consistent (no +// ** x1>x2 conditions) and adds an error message to the RtreeCheck object +// ** if they are not. +// ** +// ** Additionally, if pParent is not NULL, then it is assumed to point to +// ** the array of coordinates on the parent page that bound the page +// ** containing pCell. In this case it is also verified that the two +// ** sets of coordinates are mutually consistent and an error message added +// ** to the RtreeCheck object if they are not. +// */ +func _rtreeCheckCellCoord(tls *libc.TLS, pCheck uintptr, iNode Ti64, iCell int32, pCell uintptr, pParent uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i, v2, v3, v4 int32 + var v5 bool + var _ /* c1 at bp+0 */ TRtreeCoord + var _ /* c2 at bp+4 */ TRtreeCoord + var _ /* p1 at bp+8 */ TRtreeCoord + var _ /* p2 at bp+12 */ TRtreeCoord + _, _, _, _, _ = i, v2, v3, v4, v5 + i = 0 + for { + if !(i < (*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim) { + break + } + _readCoord(tls, pCell+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp) + _readCoord(tls, pCell+uintptr(int32(4)*(int32(2)*i+int32(1))), bp+4) + /* printf("%e, %e\n", c1.u.f, c2.u.f); */ + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FbInt != 0 { + v2 = libc.BoolInt32(*(*int32)(unsafe.Pointer(bp)) > *(*int32)(unsafe.Pointer(bp + 4))) + } else { + v2 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) > *(*TRtreeValue)(unsafe.Pointer(bp + 4))) + } + if v2 != 0 { + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27728, libc.VaList(bp+24, i, iCell, iNode)) + } + if pParent != 0 { + _readCoord(tls, pParent+uintptr(libc.Int32FromInt32(4)*libc.Int32FromInt32(2)*i), bp+8) + _readCoord(tls, pParent+uintptr(int32(4)*(int32(2)*i+int32(1))), bp+12) + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FbInt != 0 { + v3 = libc.BoolInt32(*(*int32)(unsafe.Pointer(bp)) < *(*int32)(unsafe.Pointer(bp + 8))) + } else { + v3 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp)) < *(*TRtreeValue)(unsafe.Pointer(bp + 8))) + } + if v5 = v3 != 0; !v5 { + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).FbInt != 0 { + v4 = libc.BoolInt32(*(*int32)(unsafe.Pointer(bp + 4)) > *(*int32)(unsafe.Pointer(bp + 12))) + } else { + v4 = libc.BoolInt32(*(*TRtreeValue)(unsafe.Pointer(bp + 4)) > *(*TRtreeValue)(unsafe.Pointer(bp + 12))) + } + } + if v5 || v4 != 0 { + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27776, libc.VaList(bp+24, i, iCell, iNode)) + } + } + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** Run rtreecheck() checks on node iNode, which is at depth iDepth within +// ** the r-tree structure. Argument aParent points to the array of coordinates +// ** that bound node iNode on the parent node. +// ** +// ** If any problems are discovered, an error message is appended to the +// ** report accumulated in the RtreeCheck object. +// */ +func _rtreeCheckNode(tls *libc.TLS, pCheck uintptr, iDepth int32, aParent uintptr, iNode Ti64) { + bp := tls.Alloc(48) + defer tls.Free(48) + var aNode, pCell uintptr + var i, nCell int32 + var iVal Ti64 + var _ /* nNode at bp+0 */ int32 + _, _, _, _, _ = aNode, i, iVal, nCell, pCell + aNode = uintptr(0) + *(*int32)(unsafe.Pointer(bp)) = 0 + aNode = _rtreeCheckGetNode(tls, pCheck, iNode, bp) + if aNode != 0 { + if *(*int32)(unsafe.Pointer(bp)) < int32(4) { + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27843, libc.VaList(bp+16, iNode, *(*int32)(unsafe.Pointer(bp)))) + } else { /* Used to iterate through cells */ + if aParent == uintptr(0) { + iDepth = _readInt16(tls, aNode) + if iDepth > int32(RTREE_MAX_DEPTH) { + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27877, libc.VaList(bp+16, iDepth)) + Xsqlite3_free(tls, aNode) + return + } + } + nCell = _readInt16(tls, aNode+2) + if int32(4)+nCell*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4)) > *(*int32)(unsafe.Pointer(bp)) { + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27907, libc.VaList(bp+16, iNode, nCell, *(*int32)(unsafe.Pointer(bp)))) + } else { + i = 0 + for { + if !(i < nCell) { + break + } + pCell = aNode + uintptr(int32(4)+i*(int32(8)+(*TRtreeCheck)(unsafe.Pointer(pCheck)).FnDim*int32(2)*int32(4))) + iVal = _readInt64(tls, pCell) + _rtreeCheckCellCoord(tls, pCheck, iNode, i, pCell+8, aParent) + if iDepth > 0 { + _rtreeCheckMapping(tls, pCheck, 0, iVal, iNode) + _rtreeCheckNode(tls, pCheck, iDepth-int32(1), pCell+8, iVal) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FnNonLeaf++ + } else { + _rtreeCheckMapping(tls, pCheck, int32(1), iVal, iNode) + (*TRtreeCheck)(unsafe.Pointer(pCheck)).FnLeaf++ + } + goto _1 + _1: + ; + i++ + } + } + } + Xsqlite3_free(tls, aNode) + } +} + +// C documentation +// +// /* +// ** The second argument to this function must be either "_rowid" or +// ** "_parent". This function checks that the number of entries in the +// ** %_rowid or %_parent table is exactly nExpect. If not, it adds +// ** an error message to the report in the RtreeCheck object indicated +// ** by the first argument. +// */ +func _rtreeCheckCount(tls *libc.TLS, pCheck uintptr, zTbl uintptr, nExpect Ti64) { + bp := tls.Alloc(32) + defer tls.Free(32) + var nActual Ti64 + var pCount uintptr + _, _ = nActual, pCount + if (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc == SQLITE_OK { + pCount = _rtreeCheckPrepare(tls, pCheck, __ccgo_ts+27962, libc.VaList(bp+8, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzDb, (*TRtreeCheck)(unsafe.Pointer(pCheck)).FzTab, zTbl)) + if pCount != 0 { + if Xsqlite3_step(tls, pCount) == int32(SQLITE_ROW) { + nActual = Xsqlite3_column_int64(tls, pCount, 0) + if nActual != nExpect { + _rtreeCheckAppendMsg(tls, pCheck, __ccgo_ts+27993, libc.VaList(bp+8, zTbl, nExpect, nActual)) + } + } + (*TRtreeCheck)(unsafe.Pointer(pCheck)).Frc = Xsqlite3_finalize(tls, pCount) + } + } +} + +// C documentation +// +// /* +// ** This function does the bulk of the work for the rtree integrity-check. +// ** It is called by rtreecheck(), which is the SQL function implementation. +// */ +func _rtreeCheckTable(tls *libc.TLS, db uintptr, zDb uintptr, zTab uintptr, pzReport uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var nAux, rc int32 + var pStmt uintptr + var _ /* check at bp+0 */ TRtreeCheck + _, _, _ = nAux, pStmt, rc /* Common context for various routines */ + pStmt = uintptr(0) /* Used to find column count of rtree table */ + nAux = 0 /* Number of extra columns. */ + /* Initialize the context object */ + libc.Xmemset(tls, bp, 0, uint64(88)) + (*(*TRtreeCheck)(unsafe.Pointer(bp))).Fdb = db + (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzDb = zDb + (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzTab = zTab + /* Find the number of auxiliary columns */ + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+28060, libc.VaList(bp+96, zDb, zTab)) + if pStmt != 0 { + nAux = Xsqlite3_column_count(tls, pStmt) - int32(2) + Xsqlite3_finalize(tls, pStmt) + } else { + if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc != int32(SQLITE_NOMEM) { + (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc = SQLITE_OK + } + } + /* Find number of dimensions in the rtree table. */ + pStmt = _rtreeCheckPrepare(tls, bp, __ccgo_ts+25874, libc.VaList(bp+96, zDb, zTab)) + if pStmt != 0 { + (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim = (Xsqlite3_column_count(tls, pStmt) - int32(1) - nAux) / int32(2) + if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim < int32(1) { + _rtreeCheckAppendMsg(tls, bp, __ccgo_ts+28088, 0) + } else { + if int32(SQLITE_ROW) == Xsqlite3_step(tls, pStmt) { + (*(*TRtreeCheck)(unsafe.Pointer(bp))).FbInt = libc.BoolInt32(Xsqlite3_column_type(tls, pStmt, int32(1)) == int32(SQLITE_INTEGER)) + } + } + rc = Xsqlite3_finalize(tls, pStmt) + if rc != int32(SQLITE_CORRUPT) { + (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc = rc + } + } + /* Do the actual integrity-check */ + if (*(*TRtreeCheck)(unsafe.Pointer(bp))).FnDim >= int32(1) { + if (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc == SQLITE_OK { + _rtreeCheckNode(tls, bp, 0, uintptr(0), int64(1)) + } + _rtreeCheckCount(tls, bp, __ccgo_ts+28119, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnLeaf)) + _rtreeCheckCount(tls, bp, __ccgo_ts+28126, int64((*(*TRtreeCheck)(unsafe.Pointer(bp))).FnNonLeaf)) + } + /* Finalize SQL statements used by the integrity-check */ + Xsqlite3_finalize(tls, (*(*TRtreeCheck)(unsafe.Pointer(bp))).FpGetNode) + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 40 + 1*8))) + *(*uintptr)(unsafe.Pointer(pzReport)) = (*(*TRtreeCheck)(unsafe.Pointer(bp))).FzReport + return (*(*TRtreeCheck)(unsafe.Pointer(bp))).Frc +} + +// C documentation +// +// /* +// ** Implementation of the xIntegrity method for Rtree. +// */ +func _rtreeIntegrity(tls *libc.TLS, pVtab uintptr, zSchema uintptr, zName uintptr, isQuick int32, pzErr uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pRtree uintptr + var rc int32 + _, _ = pRtree, rc + pRtree = pVtab + _ = zSchema + _ = zName + _ = isQuick + rc = _rtreeCheckTable(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, pzErr) + if rc == SQLITE_OK && *(*uintptr)(unsafe.Pointer(pzErr)) != 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+28134, libc.VaList(bp+8, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(pzErr)))) + if *(*uintptr)(unsafe.Pointer(pzErr)) == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + } + return rc +} + +// C documentation +// +// /* +// ** Usage: +// ** +// ** rtreecheck(); +// ** rtreecheck(, ); +// ** +// ** Invoking this SQL function runs an integrity-check on the named rtree +// ** table. The integrity-check verifies the following: +// ** +// ** 1. For each cell in the r-tree structure (%_node table), that: +// ** +// ** a) for each dimension, (coord1 <= coord2). +// ** +// ** b) unless the cell is on the root node, that the cell is bounded +// ** by the parent cell on the parent node. +// ** +// ** c) for leaf nodes, that there is an entry in the %_rowid +// ** table corresponding to the cell's rowid value that +// ** points to the correct node. +// ** +// ** d) for cells on non-leaf nodes, that there is an entry in the +// ** %_parent table mapping from the cell's child node to the +// ** node that it resides on. +// ** +// ** 2. That there are the same number of entries in the %_rowid table +// ** as there are leaf cells in the r-tree structure, and that there +// ** is a leaf cell that corresponds to each entry in the %_rowid table. +// ** +// ** 3. That there are the same number of entries in the %_parent table +// ** as there are non-leaf cells in the r-tree structure, and that +// ** there is a non-leaf cell that corresponds to each entry in the +// ** %_parent table. +// */ +func _rtreecheck(tls *libc.TLS, ctx uintptr, nArg int32, apArg uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var zDb, zTab, v1 uintptr + var _ /* zReport at bp+0 */ uintptr + _, _, _, _ = rc, zDb, zTab, v1 + if nArg != int32(1) && nArg != int32(2) { + Xsqlite3_result_error(tls, ctx, __ccgo_ts+28153, -int32(1)) + } else { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + zDb = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg))) + if nArg == int32(1) { + zTab = zDb + zDb = __ccgo_ts + 6617 + } else { + zTab = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apArg + 1*8))) + } + rc = _rtreeCheckTable(tls, Xsqlite3_context_db_handle(tls, ctx), zDb, zTab, bp) + if rc == SQLITE_OK { + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + v1 = *(*uintptr)(unsafe.Pointer(bp)) + } else { + v1 = __ccgo_ts + 18493 + } + Xsqlite3_result_text(tls, ctx, v1, -int32(1), uintptr(-libc.Int32FromInt32(1))) + } else { + Xsqlite3_result_error_code(tls, ctx, rc) + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) + } +} + +/* Conditionally include the geopoly code */ +/************** Include geopoly.c in the middle of rtree.c *******************/ +/************** Begin file geopoly.c *****************************************/ +/* +** 2018-05-25 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file implements an alternative R-Tree virtual table that +** uses polygons to express the boundaries of 2-dimensional objects. +** +** This file is #include-ed onto the end of "rtree.c" so that it has +** access to all of the R-Tree internals. + */ +/* #include */ + +/* Enable -DGEOPOLY_ENABLE_DEBUG for debugging facilities */ + +/* Character class routines */ +/* Use the SQLite core versions if this routine is part of the + ** SQLite amalgamation */ + +// C documentation +// +// /* +// ** Growing our own isspace() routine this way is twice as fast as +// ** the library isspace() function. +// */ +var _geopolyIsSpace = [256]int8{ + 9: int8(1), + 10: int8(1), + 13: int8(1), + 32: int8(1), +} + +/* Compiler and version */ + +// C documentation +// +// /* Datatype for coordinates +// */ +type TGeoCoord = float32 + +type GeoCoord = TGeoCoord + +// C documentation +// +// /* +// ** Internal representation of a polygon. +// ** +// ** The polygon consists of a sequence of vertexes. There is a line +// ** segment between each pair of vertexes, and one final segment from +// ** the last vertex back to the first. (This differs from the GeoJSON +// ** standard in which the final vertex is a repeat of the first.) +// ** +// ** The polygon follows the right-hand rule. The area to the right of +// ** each segment is "outside" and the area to the left is "inside". +// ** +// ** The on-disk representation consists of a 4-byte header followed by +// ** the values. The 4-byte header is: +// ** +// ** encoding (1 byte) 0=big-endian, 1=little-endian +// ** nvertex (3 bytes) Number of vertexes as a big-endian integer +// ** +// ** Enough space is allocated for 4 coordinates, to work around over-zealous +// ** warnings coming from some compiler (notably, clang). In reality, the size +// ** of each GeoPoly memory allocate is adjusted as necessary so that the +// ** GeoPoly.a[] array at the end is the appropriate size. +// */ +type TGeoPoly = struct { + FnVertex int32 + Fhdr [4]uint8 + Fa [8]TGeoCoord +} + +type GeoPoly = TGeoPoly + +type TGeoPoly1 = struct { + FnVertex int32 + Fhdr [4]uint8 + Fa [8]TGeoCoord +} + +type GeoPoly1 = TGeoPoly1 + +/* The size of a memory allocation needed for a GeoPoly object sufficient +** to hold N coordinate pairs. + */ + +/* Macros to access coordinates of a GeoPoly. +** We have to use these macros, rather than just say p->a[i] in order +** to silence (incorrect) UBSAN warnings if the array index is too large. + */ + +// C documentation +// +// /* +// ** State of a parse of a GeoJSON input. +// */ +type TGeoParse = struct { + Fz uintptr + FnVertex int32 + FnAlloc int32 + FnErr int32 + Fa uintptr +} + +type GeoParse = TGeoParse + +type TGeoParse1 = struct { + Fz uintptr + FnVertex int32 + FnAlloc int32 + FnErr int32 + Fa uintptr +} + +type GeoParse1 = TGeoParse1 + +// C documentation +// +// /* Do a 4-byte byte swap */ +func _geopolySwab32(tls *libc.TLS, a uintptr) { + var t uint8 + _ = t + t = *(*uint8)(unsafe.Pointer(a)) + *(*uint8)(unsafe.Pointer(a)) = *(*uint8)(unsafe.Pointer(a + 3)) + *(*uint8)(unsafe.Pointer(a + 3)) = t + t = *(*uint8)(unsafe.Pointer(a + 1)) + *(*uint8)(unsafe.Pointer(a + 1)) = *(*uint8)(unsafe.Pointer(a + 2)) + *(*uint8)(unsafe.Pointer(a + 2)) = t +} + +// C documentation +// +// /* Skip whitespace. Return the next non-whitespace character. */ +func _geopolySkipSpace(tls *libc.TLS, p uintptr) (r int8) { + for _geopolyIsSpace[*(*uint8)(unsafe.Pointer((*TGeoParse)(unsafe.Pointer(p)).Fz))] != 0 { + (*TGeoParse)(unsafe.Pointer(p)).Fz++ + } + return int8(*(*uint8)(unsafe.Pointer((*TGeoParse)(unsafe.Pointer(p)).Fz))) +} + +// C documentation +// +// /* Parse out a number. Write the value into *pVal if pVal!=0. +// ** return non-zero on success and zero if the next token is not a number. +// */ +func _geopolyParseNumber(tls *libc.TLS, p uintptr, pVal uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c int8 + var j, seenDP, seenE, v2 int32 + var z uintptr + var _ /* r at bp+0 */ float64 + _, _, _, _, _, _ = c, j, seenDP, seenE, z, v2 + c = _geopolySkipSpace(tls, p) + z = (*TGeoParse)(unsafe.Pointer(p)).Fz + j = 0 + seenDP = 0 + seenE = 0 + if int32(c) == int32('-') { + j = int32(1) + c = int8(*(*uint8)(unsafe.Pointer(z + uintptr(j)))) + } + if int32(c) == int32('0') && int32(*(*uint8)(unsafe.Pointer(z + uintptr(j+int32(1))))) >= int32('0') && int32(*(*uint8)(unsafe.Pointer(z + uintptr(j+int32(1))))) <= int32('9') { + return 0 + } + for { + c = int8(*(*uint8)(unsafe.Pointer(z + uintptr(j)))) + if int32(_sqlite3CtypeMap[uint8(c)])&int32(0x04) != 0 { + goto _1 + } + if int32(c) == int32('.') { + if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) == int32('-') { + return 0 + } + if seenDP != 0 { + return 0 + } + seenDP = int32(1) + goto _1 + } + if int32(c) == int32('e') || int32(c) == int32('E') { + if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { + return 0 + } + if seenE != 0 { + return -int32(1) + } + v2 = libc.Int32FromInt32(1) + seenE = v2 + seenDP = v2 + c = int8(*(*uint8)(unsafe.Pointer(z + uintptr(j+int32(1))))) + if int32(c) == int32('+') || int32(c) == int32('-') { + j++ + c = int8(*(*uint8)(unsafe.Pointer(z + uintptr(j+int32(1))))) + } + if int32(c) < int32('0') || int32(c) > int32('9') { + return 0 + } + goto _1 + } + break + goto _1 + _1: + ; + j++ + } + if int32(*(*uint8)(unsafe.Pointer(z + uintptr(j-int32(1))))) < int32('0') { + return 0 + } + if pVal != 0 { + _sqlite3AtoF(tls, (*TGeoParse)(unsafe.Pointer(p)).Fz, bp, j, uint8(SQLITE_UTF8)) + *(*TGeoCoord)(unsafe.Pointer(pVal)) = float32(*(*float64)(unsafe.Pointer(bp))) + } + *(*uintptr)(unsafe.Pointer(p)) += uintptr(j) + return int32(1) +} + +// C documentation +// +// /* +// ** If the input is a well-formed JSON array of coordinates with at least +// ** four coordinates and where each coordinate is itself a two-value array, +// ** then convert the JSON into a GeoPoly object and return a pointer to +// ** that object. +// ** +// ** If any error occurs, return NULL. +// */ +func _geopolyParseJson(tls *libc.TLS, z uintptr, pRc uintptr) (r uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var aNew, pOut, v1 uintptr + var c int8 + var ii, rc int32 + var v2 bool + var _ /* s at bp+0 */ TGeoParse + var _ /* x at bp+32 */ int32 + _, _, _, _, _, _, _ = aNew, c, ii, pOut, rc, v1, v2 + rc = SQLITE_OK + libc.Xmemset(tls, bp, 0, uint64(32)) + (*(*TGeoParse)(unsafe.Pointer(bp))).Fz = z + if int32(_geopolySkipSpace(tls, bp)) == int32('[') { + (*(*TGeoParse)(unsafe.Pointer(bp))).Fz++ + for int32(_geopolySkipSpace(tls, bp)) == int32('[') { + ii = 0 + (*(*TGeoParse)(unsafe.Pointer(bp))).Fz++ + if (*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex >= (*(*TGeoParse)(unsafe.Pointer(bp))).FnAlloc { + (*(*TGeoParse)(unsafe.Pointer(bp))).FnAlloc = (*(*TGeoParse)(unsafe.Pointer(bp))).FnAlloc*int32(2) + int32(16) + aNew = Xsqlite3_realloc64(tls, (*(*TGeoParse)(unsafe.Pointer(bp))).Fa, uint64((*(*TGeoParse)(unsafe.Pointer(bp))).FnAlloc)*uint64(4)*uint64(2)) + if aNew == uintptr(0) { + rc = int32(SQLITE_NOMEM) + (*(*TGeoParse)(unsafe.Pointer(bp))).FnErr++ + break + } + (*(*TGeoParse)(unsafe.Pointer(bp))).Fa = aNew + } + for { + if ii <= int32(1) { + v1 = (*(*TGeoParse)(unsafe.Pointer(bp))).Fa + uintptr((*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex*int32(2)+ii)*4 + } else { + v1 = uintptr(0) + } + if !(_geopolyParseNumber(tls, bp, v1) != 0) { + break + } + ii++ + if ii == int32(2) { + (*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex++ + } + c = _geopolySkipSpace(tls, bp) + (*(*TGeoParse)(unsafe.Pointer(bp))).Fz++ + if int32(c) == int32(',') { + continue + } + if int32(c) == int32(']') && ii >= int32(2) { + break + } + (*(*TGeoParse)(unsafe.Pointer(bp))).FnErr++ + rc = int32(SQLITE_ERROR) + goto parse_json_err + } + if int32(_geopolySkipSpace(tls, bp)) == int32(',') { + (*(*TGeoParse)(unsafe.Pointer(bp))).Fz++ + continue + } + break + } + if v2 = int32(_geopolySkipSpace(tls, bp)) == int32(']') && (*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex >= int32(4) && *(*TGeoCoord)(unsafe.Pointer((*(*TGeoParse)(unsafe.Pointer(bp))).Fa)) == *(*TGeoCoord)(unsafe.Pointer((*(*TGeoParse)(unsafe.Pointer(bp))).Fa + uintptr((*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex*int32(2)-int32(2))*4)) && *(*TGeoCoord)(unsafe.Pointer((*(*TGeoParse)(unsafe.Pointer(bp))).Fa + 1*4)) == *(*TGeoCoord)(unsafe.Pointer((*(*TGeoParse)(unsafe.Pointer(bp))).Fa + uintptr((*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex*int32(2)-int32(1))*4)); v2 { + (*(*TGeoParse)(unsafe.Pointer(bp))).Fz++ + } + if v2 && int32(_geopolySkipSpace(tls, bp)) == libc.Int32FromInt32(0) { + *(*int32)(unsafe.Pointer(bp + 32)) = int32(1) + (*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex-- /* Remove the redundant vertex at the end */ + pOut = Xsqlite3_malloc64(tls, libc.Uint64FromInt64(40)+libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)*uint64(int64((*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex)-libc.Int64FromInt32(4))) + *(*int32)(unsafe.Pointer(bp + 32)) = int32(1) + if pOut == uintptr(0) { + goto parse_json_err + } + (*TGeoPoly)(unsafe.Pointer(pOut)).FnVertex = (*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex + libc.Xmemcpy(tls, pOut+8, (*(*TGeoParse)(unsafe.Pointer(bp))).Fa, uint64((*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex*int32(2))*uint64(4)) + *(*uint8)(unsafe.Pointer(pOut + 4)) = *(*uint8)(unsafe.Pointer(bp + 32)) + *(*uint8)(unsafe.Pointer(pOut + 4 + 1)) = uint8((*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex >> int32(16) & int32(0xff)) + *(*uint8)(unsafe.Pointer(pOut + 4 + 2)) = uint8((*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex >> int32(8) & int32(0xff)) + *(*uint8)(unsafe.Pointer(pOut + 4 + 3)) = uint8((*(*TGeoParse)(unsafe.Pointer(bp))).FnVertex & int32(0xff)) + Xsqlite3_free(tls, (*(*TGeoParse)(unsafe.Pointer(bp))).Fa) + if pRc != 0 { + *(*int32)(unsafe.Pointer(pRc)) = SQLITE_OK + } + return pOut + } else { + (*(*TGeoParse)(unsafe.Pointer(bp))).FnErr++ + rc = int32(SQLITE_ERROR) + } + } +parse_json_err: + ; + if pRc != 0 { + *(*int32)(unsafe.Pointer(pRc)) = rc + } + Xsqlite3_free(tls, (*(*TGeoParse)(unsafe.Pointer(bp))).Fa) + return uintptr(0) +} + +// C documentation +// +// /* +// ** Given a function parameter, try to interpret it as a polygon, either +// ** in the binary format or JSON text. Compute a GeoPoly object and +// ** return a pointer to that object. Or if the input is not a well-formed +// ** polygon, put an error message in sqlite3_context and return NULL. +// */ +func _geopolyFuncParam(tls *libc.TLS, pCtx uintptr, pVal uintptr, pRc uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a, p, zJson, p4 uintptr + var ii, nByte, nVertex, v1 int32 + var v2 bool + var _ /* x at bp+0 */ int32 + _, _, _, _, _, _, _, _, _ = a, ii, nByte, nVertex, p, zJson, v1, v2, p4 + p = uintptr(0) + if v2 = Xsqlite3_value_type(tls, pVal) == int32(SQLITE_BLOB); v2 { + v1 = Xsqlite3_value_bytes(tls, pVal) + nByte = v1 + } + if v2 && v1 >= int32(libc.Uint64FromInt32(4)+libc.Uint64FromInt32(6)*libc.Uint64FromInt64(4)) { + a = Xsqlite3_value_blob(tls, pVal) + if a == uintptr(0) { + if pCtx != 0 { + Xsqlite3_result_error_nomem(tls, pCtx) + } + return uintptr(0) + } + nVertex = int32(*(*uint8)(unsafe.Pointer(a + 1)))<. +// ** Additional arguments are added as attributes to the . +// */ +func _geopolySvgFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var cSep int8 + var db, p, x, z uintptr + var i int32 + _, _, _, _, _, _ = cSep, db, i, p, x, z + if argc < int32(1) { + return + } + p = _geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) + if p != 0 { + db = Xsqlite3_context_db_handle(tls, context) + x = Xsqlite3_str_new(tls, db) + cSep = int8('\'') + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28226, 0) + i = 0 + for { + if !(i < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { + break + } + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28244, libc.VaList(bp+8, int32(cSep), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(i*int32(2)+int32(1))*4))))) + cSep = int8(' ') + goto _1 + _1: + ; + i++ + } + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28252, libc.VaList(bp+8, float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4))))) + i = int32(1) + for { + if !(i < argc) { + break + } + z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(i)*8))) + if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28260, libc.VaList(bp+8, z)) + } + goto _2 + _2: + ; + i++ + } + Xsqlite3_str_appendf(tls, x, __ccgo_ts+28264, 0) + Xsqlite3_result_text(tls, context, Xsqlite3_str_finish(tls, x), -int32(1), __ccgo_fp(Xsqlite3_free)) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** SQL Function: geopoly_xform(poly, A, B, C, D, E, F) +// ** +// ** Transform and/or translate a polygon as follows: +// ** +// ** x1 = A*x0 + B*y0 + E +// ** y1 = C*x0 + D*y0 + F +// ** +// ** For a translation: +// ** +// ** geopoly_xform(poly, 1, 0, 0, 1, x-offset, y-offset) +// ** +// ** Rotate by R around the point (0,0): +// ** +// ** geopoly_xform(poly, cos(R), sin(R), -sin(R), cos(R), 0, 0) +// */ +func _geopolyXformFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var A, B, C, D, E, F float64 + var ii int32 + var p uintptr + var x0, x1, y0, y1 TGeoCoord + _, _, _, _, _, _, _, _, _, _, _, _ = A, B, C, D, E, F, ii, p, x0, x1, y0, y1 + p = _geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) + A = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + B = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) + C = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))) + D = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 4*8))) + E = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 5*8))) + F = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 6*8))) + _ = argc + if p != 0 { + ii = 0 + for { + if !(ii < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { + break + } + x0 = *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4)) + y0 = *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) + x1 = float32(A*float64(x0) + B*float64(y0) + E) + y1 = float32(C*float64(x0) + D*float64(y0) + F) + *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4)) = x1 + *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = y1 + goto _1 + _1: + ; + ii++ + } + Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** Compute the area enclosed by the polygon. +// ** +// ** This routine can also be used to detect polygons that rotate in +// ** the wrong direction. Polygons are suppose to be counter-clockwise (CCW). +// ** This routine returns a negative value for clockwise (CW) polygons. +// */ +func _geopolyArea(tls *libc.TLS, p uintptr) (r float64) { + var ii int32 + var rArea float64 + _, _ = ii, rArea + rArea = float64(0) + ii = 0 + for { + if !(ii < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex-int32(1)) { + break + } + rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) * float64(0.5) + goto _1 + _1: + ; + ii++ + } + rArea += float64((*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4))-*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)))*(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4))+*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) * float64(0.5) + return rArea +} + +// C documentation +// +// /* +// ** Implementation of the geopoly_area(X) function. +// ** +// ** If the input is a well-formed Geopoly BLOB then return the area +// ** enclosed by the polygon. If the polygon circulates clockwise instead +// ** of counterclockwise (as it should) then return the negative of the +// ** enclosed area. Otherwise return NULL. +// */ +func _geopolyAreaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var p uintptr + _ = p + p = _geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) + _ = argc + if p != 0 { + Xsqlite3_result_double(tls, context, _geopolyArea(tls, p)) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** Implementation of the geopoly_ccw(X) function. +// ** +// ** If the rotation of polygon X is clockwise (incorrect) instead of +// ** counter-clockwise (the correct winding order according to RFC7946) +// ** then reverse the order of the vertexes in polygon X. +// ** +// ** In other words, this routine returns a CCW polygon regardless of the +// ** winding order of its input. +// ** +// ** Use this routine to sanitize historical inputs that that sometimes +// ** contain polygons that wind in the wrong direction. +// */ +func _geopolyCcwFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var ii, jj int32 + var p uintptr + var t TGeoCoord + _, _, _, _ = ii, jj, p, t + p = _geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) + _ = argc + if p != 0 { + if _geopolyArea(tls, p) < float64(0) { + ii = int32(1) + jj = (*TGeoPoly)(unsafe.Pointer(p)).FnVertex - libc.Int32FromInt32(1) + for { + if !(ii < jj) { + break + } + t = *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4)) + *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2))*4)) = *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2))*4)) + *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2))*4)) = t + t = *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) + *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(ii*int32(2)+int32(1))*4)) = *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) + *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(jj*int32(2)+int32(1))*4)) = t + goto _1 + _1: + ; + ii++ + jj-- + } + } + Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* Fast approximation for sine(X) for X between -0.5*pi and 2*pi +// */ +func _geopolySine(tls *libc.TLS, r float64) (r1 float64) { + var r2, r3, r5 float64 + _, _, _ = r2, r3, r5 + if r >= libc.Float64FromFloat64(1.5)*libc.Float64FromFloat64(3.141592653589793) { + r -= libc.Float64FromFloat64(2) * libc.Float64FromFloat64(3.141592653589793) + } + if r >= libc.Float64FromFloat64(0.5)*libc.Float64FromFloat64(3.141592653589793) { + return -_geopolySine(tls, r-float64(3.141592653589793)) + } else { + r2 = r * r + r3 = r2 * r + r5 = r3 * r2 + return float64(0.9996949)*r - float64(0.16567)*r3 + float64(0.0075134)*r5 + } + return r1 +} + +// C documentation +// +// /* +// ** Function: geopoly_regular(X,Y,R,N) +// ** +// ** Construct a simple, convex, regular polygon centered at X, Y +// ** with circumradius R and with N sides. +// */ +func _geopolyRegularFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var n int32 + var p uintptr + var r, rAngle, x, y float64 + var _ /* i at bp+0 */ int32 + _, _, _, _, _, _ = n, p, r, rAngle, x, y + x = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv))) + y = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + r = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) + n = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 3*8))) + _ = argc + if n < int32(3) || r <= float64(0) { + return + } + if n > int32(1000) { + n = int32(1000) + } + p = Xsqlite3_malloc64(tls, uint64(40)+uint64((n-int32(1))*int32(2))*uint64(4)) + if p == uintptr(0) { + Xsqlite3_result_error_nomem(tls, context) + return + } + *(*int32)(unsafe.Pointer(bp)) = int32(1) + *(*uint8)(unsafe.Pointer(p + 4)) = *(*uint8)(unsafe.Pointer(bp)) + *(*uint8)(unsafe.Pointer(p + 4 + 1)) = uint8(0) + *(*uint8)(unsafe.Pointer(p + 4 + 2)) = uint8(n >> int32(8) & int32(0xff)) + *(*uint8)(unsafe.Pointer(p + 4 + 3)) = uint8(n & int32(0xff)) + *(*int32)(unsafe.Pointer(bp)) = 0 + for { + if !(*(*int32)(unsafe.Pointer(bp)) < n) { + break + } + rAngle = libc.Float64FromFloat64(2) * libc.Float64FromFloat64(3.141592653589793) * float64(*(*int32)(unsafe.Pointer(bp))) / float64(n) + *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2))*4)) = float32(x - r*_geopolySine(tls, rAngle-libc.Float64FromFloat64(0.5)*libc.Float64FromFloat64(3.141592653589793))) + *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4)) = float32(y + r*_geopolySine(tls, rAngle)) + goto _1 + _1: + ; + *(*int32)(unsafe.Pointer(bp))++ + } + Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*n, uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_free(tls, p) +} + +// C documentation +// +// /* +// ** If pPoly is a polygon, compute its bounding box. Then: +// ** +// ** (1) if aCoord!=0 store the bounding box in aCoord, returning NULL +// ** (2) otherwise, compute a GeoPoly for the bounding box and return the +// ** new GeoPoly +// ** +// ** If pPoly is NULL but aCoord is not NULL, then compute a new GeoPoly from +// ** the bounding box in aCoord and return a pointer to that GeoPoly. +// */ +func _geopolyBBox(tls *libc.TLS, context uintptr, pPoly uintptr, aCoord uintptr, pRc uintptr) (r1 uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var mnX, mnY, mxX, mxY, v3, v4 float32 + var p, pOut uintptr + var r float64 + var _ /* ii at bp+0 */ int32 + _, _, _, _, _, _, _, _, _ = mnX, mnY, mxX, mxY, p, pOut, r, v3, v4 + pOut = uintptr(0) + if pPoly == uintptr(0) && aCoord != uintptr(0) { + p = uintptr(0) + mnX = *(*TRtreeValue)(unsafe.Pointer(aCoord)) + mxX = *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) + mnY = *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) + mxY = *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) + goto geopolyBboxFill + } else { + p = _geopolyFuncParam(tls, context, pPoly, pRc) + } + if !(p != 0) { + goto _1 + } + v3 = *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)) + mxX = v3 + mnX = v3 + v4 = *(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) + mxY = v4 + mnY = v4 + *(*int32)(unsafe.Pointer(bp)) = int32(1) + for { + if !(*(*int32)(unsafe.Pointer(bp)) < (*TGeoPoly)(unsafe.Pointer(p)).FnVertex) { + break + } + r = float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2))*4))) + if r < float64(mnX) { + mnX = float32(r) + } else { + if r > float64(mxX) { + mxX = float32(r) + } + } + r = float64(*(*TGeoCoord)(unsafe.Pointer(p + 8 + uintptr(*(*int32)(unsafe.Pointer(bp))*int32(2)+int32(1))*4))) + if r < float64(mnY) { + mnY = float32(r) + } else { + if r > float64(mxY) { + mxY = float32(r) + } + } + goto _5 + _5: + ; + *(*int32)(unsafe.Pointer(bp))++ + } + if pRc != 0 { + *(*int32)(unsafe.Pointer(pRc)) = SQLITE_OK + } + if !(aCoord == uintptr(0)) { + goto _6 + } +geopolyBboxFill: + ; + pOut = Xsqlite3_realloc64(tls, p, libc.Uint64FromInt64(40)+libc.Uint64FromInt64(4)*libc.Uint64FromInt32(2)*uint64(libc.Int32FromInt32(4)-libc.Int32FromInt32(4))) + if pOut == uintptr(0) { + Xsqlite3_free(tls, p) + if context != 0 { + Xsqlite3_result_error_nomem(tls, context) + } + if pRc != 0 { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } + return uintptr(0) + } + (*TGeoPoly)(unsafe.Pointer(pOut)).FnVertex = int32(4) + *(*int32)(unsafe.Pointer(bp)) = int32(1) + *(*uint8)(unsafe.Pointer(pOut + 4)) = *(*uint8)(unsafe.Pointer(bp)) + *(*uint8)(unsafe.Pointer(pOut + 4 + 1)) = uint8(0) + *(*uint8)(unsafe.Pointer(pOut + 4 + 2)) = uint8(0) + *(*uint8)(unsafe.Pointer(pOut + 4 + 3)) = uint8(4) + *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4)) = mnX + *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mnY + *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(1)*libc.Int32FromInt32(2))*4)) = mxX + *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(1)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mnY + *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(2)*libc.Int32FromInt32(2))*4)) = mxX + *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(2)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY + *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2))*4)) = mnX + *(*TGeoCoord)(unsafe.Pointer(pOut + 8 + uintptr(libc.Int32FromInt32(3)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)) = mxY + goto _7 +_6: + ; + Xsqlite3_free(tls, p) + *(*TRtreeValue)(unsafe.Pointer(aCoord)) = mnX + *(*TRtreeValue)(unsafe.Pointer(aCoord + 1*4)) = mxX + *(*TRtreeValue)(unsafe.Pointer(aCoord + 2*4)) = mnY + *(*TRtreeValue)(unsafe.Pointer(aCoord + 3*4)) = mxY +_7: + ; + goto _2 +_1: + ; + if aCoord != 0 { + libc.Xmemset(tls, aCoord, 0, libc.Uint64FromInt64(4)*libc.Uint64FromInt32(4)) + } +_2: + ; + return pOut +} + +// C documentation +// +// /* +// ** Implementation of the geopoly_bbox(X) SQL function. +// */ +func _geopolyBBoxFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var p uintptr + _ = p + p = _geopolyBBox(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0), uintptr(0)) + _ = argc + if p != 0 { + Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** State vector for the geopoly_group_bbox() aggregate function. +// */ +type TGeoBBox = struct { + FisInit int32 + Fa [4]TRtreeCoord +} + +type GeoBBox = TGeoBBox + +type TGeoBBox1 = struct { + FisInit int32 + Fa [4]TRtreeCoord +} + +type GeoBBox1 = TGeoBBox1 + +// C documentation +// +// /* +// ** Implementation of the geopoly_group_bbox(X) aggregate SQL function. +// */ +func _geopolyBBoxStep(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pBBox uintptr + var _ /* a at bp+0 */ [4]TRtreeCoord + var _ /* rc at bp+16 */ int32 + _ = pBBox + *(*int32)(unsafe.Pointer(bp + 16)) = SQLITE_OK + _ = argc + _geopolyBBox(tls, context, *(*uintptr)(unsafe.Pointer(argv)), bp, bp+16) + if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { + pBBox = Xsqlite3_aggregate_context(tls, context, int32(20)) + if pBBox == uintptr(0) { + return + } + if (*TGeoBBox)(unsafe.Pointer(pBBox)).FisInit == 0 { + (*TGeoBBox)(unsafe.Pointer(pBBox)).FisInit = int32(1) + libc.Xmemcpy(tls, pBBox+4, bp, libc.Uint64FromInt64(4)*libc.Uint64FromInt32(4)) + } else { + if *(*TRtreeValue)(unsafe.Pointer(bp)) < *(*TRtreeValue)(unsafe.Pointer(pBBox + 4)) { + *(*TRtreeCoord)(unsafe.Pointer(pBBox + 4)) = (*(*[4]TRtreeCoord)(unsafe.Pointer(bp)))[0] + } + if *(*TRtreeValue)(unsafe.Pointer(bp + 1*4)) > *(*TRtreeValue)(unsafe.Pointer(pBBox + 4 + 1*4)) { + *(*TRtreeCoord)(unsafe.Pointer(pBBox + 4 + 1*4)) = (*(*[4]TRtreeCoord)(unsafe.Pointer(bp)))[int32(1)] + } + if *(*TRtreeValue)(unsafe.Pointer(bp + 2*4)) < *(*TRtreeValue)(unsafe.Pointer(pBBox + 4 + 2*4)) { + *(*TRtreeCoord)(unsafe.Pointer(pBBox + 4 + 2*4)) = (*(*[4]TRtreeCoord)(unsafe.Pointer(bp)))[int32(2)] + } + if *(*TRtreeValue)(unsafe.Pointer(bp + 3*4)) > *(*TRtreeValue)(unsafe.Pointer(pBBox + 4 + 3*4)) { + *(*TRtreeCoord)(unsafe.Pointer(pBBox + 4 + 3*4)) = (*(*[4]TRtreeCoord)(unsafe.Pointer(bp)))[int32(3)] + } + } + } +} + +func _geopolyBBoxFinal(tls *libc.TLS, context uintptr) { + var p, pBBox uintptr + _, _ = p, pBBox + pBBox = Xsqlite3_aggregate_context(tls, context, 0) + if pBBox == uintptr(0) { + return + } + p = _geopolyBBox(tls, context, uintptr(0), pBBox+4, uintptr(0)) + if p != 0 { + Xsqlite3_result_blob(tls, context, p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** Determine if point (x0,y0) is beneath line segment (x1,y1)->(x2,y2). +// ** Returns: +// ** +// ** +2 x0,y0 is on the line segement +// ** +// ** +1 x0,y0 is beneath line segment +// ** +// ** 0 x0,y0 is not on or beneath the line segment or the line segment +// ** is vertical and x0,y0 is not on the line segment +// ** +// ** The left-most coordinate min(x1,x2) is not considered to be part of +// ** the line segment for the purposes of this analysis. +// */ +func _pointBeneathLine(tls *libc.TLS, x0 float64, y0 float64, x1 float64, y1 float64, x2 float64, y2 float64) (r int32) { + var y float64 + _ = y + if x0 == x1 && y0 == y1 { + return int32(2) + } + if x1 < x2 { + if x0 <= x1 || x0 > x2 { + return 0 + } + } else { + if x1 > x2 { + if x0 <= x2 || x0 > x1 { + return 0 + } + } else { + /* Vertical line segment */ + if x0 != x1 { + return 0 + } + if y0 < y1 && y0 < y2 { + return 0 + } + if y0 > y1 && y0 > y2 { + return 0 + } + return int32(2) + } + } + y = y1 + (y2-y1)*(x0-x1)/(x2-x1) + if y0 == y { + return int32(2) + } + if y0 < y { + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** SQL function: geopoly_contains_point(P,X,Y) +// ** +// ** Return +2 if point X,Y is within polygon P. +// ** Return +1 if point X,Y is on the polygon boundary. +// ** Return 0 if point X,Y is outside the polygon +// */ +func _geopolyContainsPointFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var cnt, ii, v int32 + var p1 uintptr + var x0, y0 float64 + _, _, _, _, _, _ = cnt, ii, p1, v, x0, y0 + p1 = _geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) + x0 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + y0 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8))) + v = 0 + cnt = 0 + _ = argc + if p1 == uintptr(0) { + return + } + ii = 0 + for { + if !(ii < (*TGeoPoly)(unsafe.Pointer(p1)).FnVertex-int32(1)) { + break + } + v = _pointBeneathLine(tls, x0, y0, float64(*(*TGeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(ii*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(ii*int32(2)+int32(1))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p1 + 8 + uintptr((ii+int32(1))*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p1 + 8 + uintptr((ii+int32(1))*int32(2)+int32(1))*4)))) + if v == int32(2) { + break + } + cnt += v + goto _1 + _1: + ; + ii++ + } + if v != int32(2) { + v = _pointBeneathLine(tls, x0, y0, float64(*(*TGeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(ii*int32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(ii*int32(2)+int32(1))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2))*4))), float64(*(*TGeoCoord)(unsafe.Pointer(p1 + 8 + uintptr(libc.Int32FromInt32(0)*libc.Int32FromInt32(2)+libc.Int32FromInt32(1))*4)))) + } + if v == int32(2) { + Xsqlite3_result_int(tls, context, int32(1)) + } else { + if (v+cnt)&int32(1) == 0 { + Xsqlite3_result_int(tls, context, 0) + } else { + Xsqlite3_result_int(tls, context, int32(2)) + } + } + Xsqlite3_free(tls, p1) +} + +// C documentation +// +// /* +// ** SQL function: geopoly_within(P1,P2) +// ** +// ** Return +2 if P1 and P2 are the same polygon +// ** Return +1 if P2 is contained within P1 +// ** Return 0 if any part of P2 is on the outside of P1 +// ** +// */ +func _geopolyWithinFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var p1, p2 uintptr + var x, v1, v2 int32 + _, _, _, _, _ = p1, p2, x, v1, v2 + p1 = _geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) + p2 = _geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uintptr(0)) + _ = argc + if p1 != 0 && p2 != 0 { + x = _geopolyOverlap(tls, p1, p2) + if x < 0 { + Xsqlite3_result_error_nomem(tls, context) + } else { + if x == int32(2) { + v1 = int32(1) + } else { + if x == int32(4) { + v2 = int32(2) + } else { + v2 = 0 + } + v1 = v2 + } + Xsqlite3_result_int(tls, context, v1) + } + } + Xsqlite3_free(tls, p1) + Xsqlite3_free(tls, p2) +} + +// C documentation +// +// /* Objects used by the overlap algorihm. */ +type TGeoEvent = struct { + Fx float64 + FeType int32 + FpSeg uintptr + FpNext uintptr +} + +type GeoEvent = TGeoEvent + +type TGeoSegment = struct { + FC float64 + FB float64 + Fy float64 + Fy0 float32 + Fside uint8 + Fidx uint32 + FpNext uintptr +} + +type GeoSegment = TGeoSegment + +type TGeoOverlap = struct { + FaEvent uintptr + FaSegment uintptr + FnEvent int32 + FnSegment int32 +} + +type GeoOverlap = TGeoOverlap + +type TGeoEvent1 = struct { + Fx float64 + FeType int32 + FpSeg uintptr + FpNext uintptr +} + +type GeoEvent1 = TGeoEvent1 + +type TGeoSegment1 = struct { + FC float64 + FB float64 + Fy float64 + Fy0 float32 + Fside uint8 + Fidx uint32 + FpNext uintptr +} + +type GeoSegment1 = TGeoSegment1 + +type TGeoOverlap1 = struct { + FaEvent uintptr + FaSegment uintptr + FnEvent int32 + FnSegment int32 +} + +type GeoOverlap1 = TGeoOverlap1 + +// C documentation +// +// /* +// ** Add a single segment and its associated events. +// */ +func _geopolyAddOneSegment(tls *libc.TLS, p uintptr, x0 TGeoCoord, y0 TGeoCoord, x1 TGeoCoord, y1 TGeoCoord, side uint8, idx uint32) { + var pEvent, pSeg uintptr + var t TGeoCoord + _, _, _ = pEvent, pSeg, t + if x0 == x1 { + return + } /* Ignore vertical segments */ + if x0 > x1 { + t = x0 + x0 = x1 + x1 = t + t = y0 + y0 = y1 + y1 = t + } + pSeg = (*TGeoOverlap)(unsafe.Pointer(p)).FaSegment + uintptr((*TGeoOverlap)(unsafe.Pointer(p)).FnSegment)*48 + (*TGeoOverlap)(unsafe.Pointer(p)).FnSegment++ + (*TGeoSegment)(unsafe.Pointer(pSeg)).FC = float64((y1 - y0) / (x1 - x0)) + (*TGeoSegment)(unsafe.Pointer(pSeg)).FB = float64(y1) - float64(x1)*(*TGeoSegment)(unsafe.Pointer(pSeg)).FC + (*TGeoSegment)(unsafe.Pointer(pSeg)).Fy0 = y0 + (*TGeoSegment)(unsafe.Pointer(pSeg)).Fside = side + (*TGeoSegment)(unsafe.Pointer(pSeg)).Fidx = idx + pEvent = (*TGeoOverlap)(unsafe.Pointer(p)).FaEvent + uintptr((*TGeoOverlap)(unsafe.Pointer(p)).FnEvent)*32 + (*TGeoOverlap)(unsafe.Pointer(p)).FnEvent++ + (*TGeoEvent)(unsafe.Pointer(pEvent)).Fx = float64(x0) + (*TGeoEvent)(unsafe.Pointer(pEvent)).FeType = 0 + (*TGeoEvent)(unsafe.Pointer(pEvent)).FpSeg = pSeg + pEvent = (*TGeoOverlap)(unsafe.Pointer(p)).FaEvent + uintptr((*TGeoOverlap)(unsafe.Pointer(p)).FnEvent)*32 + (*TGeoOverlap)(unsafe.Pointer(p)).FnEvent++ + (*TGeoEvent)(unsafe.Pointer(pEvent)).Fx = float64(x1) + (*TGeoEvent)(unsafe.Pointer(pEvent)).FeType = int32(1) + (*TGeoEvent)(unsafe.Pointer(pEvent)).FpSeg = pSeg +} + +// C documentation +// +// /* +// ** Insert all segments and events for polygon pPoly. +// */ +func _geopolyAddSegments(tls *libc.TLS, p uintptr, pPoly uintptr, side uint8) { + var i uint32 + var x uintptr + _, _ = i, x + i = uint32(0) + for { + if !(i < uint32((*TGeoPoly)(unsafe.Pointer(pPoly)).FnVertex)-uint32(1)) { + break + } + x = pPoly + 8 + uintptr(i*uint32(2))*4 + _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(x + 2*4)), *(*TGeoCoord)(unsafe.Pointer(x + 3*4)), side, i) + goto _1 + _1: + ; + i++ + } + x = pPoly + 8 + uintptr(i*uint32(2))*4 + _geopolyAddOneSegment(tls, p, *(*TGeoCoord)(unsafe.Pointer(x)), *(*TGeoCoord)(unsafe.Pointer(x + 1*4)), *(*TGeoCoord)(unsafe.Pointer(pPoly + 8)), *(*TGeoCoord)(unsafe.Pointer(pPoly + 8 + 1*4)), side, i) +} + +// C documentation +// +// /* +// ** Merge two lists of sorted events by X coordinate +// */ +func _geopolyEventMerge(tls *libc.TLS, pLeft uintptr, pRight uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pLast, v1 uintptr + var _ /* head at bp+0 */ TGeoEvent + _, _ = pLast, v1 + (*(*TGeoEvent)(unsafe.Pointer(bp))).FpNext = uintptr(0) + pLast = bp + for pRight != 0 && pLeft != 0 { + if (*TGeoEvent)(unsafe.Pointer(pRight)).Fx <= (*TGeoEvent)(unsafe.Pointer(pLeft)).Fx { + (*TGeoEvent)(unsafe.Pointer(pLast)).FpNext = pRight + pLast = pRight + pRight = (*TGeoEvent)(unsafe.Pointer(pRight)).FpNext + } else { + (*TGeoEvent)(unsafe.Pointer(pLast)).FpNext = pLeft + pLast = pLeft + pLeft = (*TGeoEvent)(unsafe.Pointer(pLeft)).FpNext + } + } + if pRight != 0 { + v1 = pRight + } else { + v1 = pLeft + } + (*TGeoEvent)(unsafe.Pointer(pLast)).FpNext = v1 + return (*(*TGeoEvent)(unsafe.Pointer(bp))).FpNext +} + +// C documentation +// +// /* +// ** Sort an array of nEvent event objects into a list. +// */ +func _geopolySortEventsByX(tls *libc.TLS, aEvent uintptr, nEvent int32) (r uintptr) { + var a [50]uintptr + var i, j, mx int32 + var p uintptr + _, _, _, _, _ = a, i, j, mx, p + mx = 0 + i = 0 + for { + if !(i < nEvent) { + break + } + p = aEvent + uintptr(i)*32 + (*TGeoEvent)(unsafe.Pointer(p)).FpNext = uintptr(0) + j = 0 + for { + if !(j < mx && a[j] != 0) { + break + } + p = _geopolyEventMerge(tls, a[j], p) + a[j] = uintptr(0) + goto _2 + _2: + ; + j++ + } + a[j] = p + if j >= mx { + mx = j + int32(1) + } + goto _1 + _1: + ; + i++ + } + p = uintptr(0) + i = 0 + for { + if !(i < mx) { + break + } + p = _geopolyEventMerge(tls, a[i], p) + goto _3 + _3: + ; + i++ + } + return p +} + +// C documentation +// +// /* +// ** Merge two lists of sorted segments by Y, and then by C. +// */ +func _geopolySegmentMerge(tls *libc.TLS, pLeft uintptr, pRight uintptr) (r1 uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var pLast, v1 uintptr + var r float64 + var _ /* head at bp+0 */ TGeoSegment + _, _, _ = pLast, r, v1 + (*(*TGeoSegment)(unsafe.Pointer(bp))).FpNext = uintptr(0) + pLast = bp + for pRight != 0 && pLeft != 0 { + r = (*TGeoSegment)(unsafe.Pointer(pRight)).Fy - (*TGeoSegment)(unsafe.Pointer(pLeft)).Fy + if r == float64(0) { + r = (*TGeoSegment)(unsafe.Pointer(pRight)).FC - (*TGeoSegment)(unsafe.Pointer(pLeft)).FC + } + if r < float64(0) { + (*TGeoSegment)(unsafe.Pointer(pLast)).FpNext = pRight + pLast = pRight + pRight = (*TGeoSegment)(unsafe.Pointer(pRight)).FpNext + } else { + (*TGeoSegment)(unsafe.Pointer(pLast)).FpNext = pLeft + pLast = pLeft + pLeft = (*TGeoSegment)(unsafe.Pointer(pLeft)).FpNext + } + } + if pRight != 0 { + v1 = pRight + } else { + v1 = pLeft + } + (*TGeoSegment)(unsafe.Pointer(pLast)).FpNext = v1 + return (*(*TGeoSegment)(unsafe.Pointer(bp))).FpNext +} + +// C documentation +// +// /* +// ** Sort a list of GeoSegments in order of increasing Y and in the event of +// ** a tie, increasing C (slope). +// */ +func _geopolySortSegmentsByYAndC(tls *libc.TLS, pList uintptr) (r uintptr) { + var a [50]uintptr + var i, mx int32 + var p uintptr + _, _, _, _ = a, i, mx, p + mx = 0 + for pList != 0 { + p = pList + pList = (*TGeoSegment)(unsafe.Pointer(pList)).FpNext + (*TGeoSegment)(unsafe.Pointer(p)).FpNext = uintptr(0) + i = 0 + for { + if !(i < mx && a[i] != 0) { + break + } + p = _geopolySegmentMerge(tls, a[i], p) + a[i] = uintptr(0) + goto _1 + _1: + ; + i++ + } + a[i] = p + if i >= mx { + mx = i + int32(1) + } + } + p = uintptr(0) + i = 0 + for { + if !(i < mx) { + break + } + p = _geopolySegmentMerge(tls, a[i], p) + goto _2 + _2: + ; + i++ + } + return p +} + +// C documentation +// +// /* +// ** Determine the overlap between two polygons +// */ +func _geopolyOverlap(tls *libc.TLS, p1 uintptr, p2 uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iMask, needSort, rc, v1 int32 + var nByte, nVertex Tsqlite3_int64 + var p, pActive, pPrev, pSeg, pThisEvent, v5, v7 uintptr + var rX, y, v2 float64 + var _ /* aOverlap at bp+0 */ [4]uint8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = iMask, nByte, nVertex, needSort, p, pActive, pPrev, pSeg, pThisEvent, rX, rc, y, v1, v2, v5, v7 + nVertex = int64((*TGeoPoly)(unsafe.Pointer(p1)).FnVertex + (*TGeoPoly)(unsafe.Pointer(p2)).FnVertex + int32(2)) + rc = 0 + needSort = 0 + pActive = uintptr(0) + nByte = int64(uint64(32)*uint64(nVertex)*uint64(2) + uint64(48)*uint64(nVertex) + uint64(24)) + p = Xsqlite3_malloc64(tls, uint64(nByte)) + if p == uintptr(0) { + return -int32(1) + } + (*TGeoOverlap)(unsafe.Pointer(p)).FaEvent = p + 1*24 + (*TGeoOverlap)(unsafe.Pointer(p)).FaSegment = (*TGeoOverlap)(unsafe.Pointer(p)).FaEvent + uintptr(nVertex*int64(2))*32 + v1 = libc.Int32FromInt32(0) + (*TGeoOverlap)(unsafe.Pointer(p)).FnSegment = v1 + (*TGeoOverlap)(unsafe.Pointer(p)).FnEvent = v1 + _geopolyAddSegments(tls, p, p1, uint8(1)) + _geopolyAddSegments(tls, p, p2, uint8(2)) + pThisEvent = _geopolySortEventsByX(tls, (*TGeoOverlap)(unsafe.Pointer(p)).FaEvent, (*TGeoOverlap)(unsafe.Pointer(p)).FnEvent) + if pThisEvent != 0 && (*TGeoEvent)(unsafe.Pointer(pThisEvent)).Fx == float64(0) { + v2 = -libc.Float64FromFloat64(1) + } else { + v2 = float64(0) + } + rX = v2 + libc.Xmemset(tls, bp, 0, uint64(4)) + for pThisEvent != 0 { + if (*TGeoEvent)(unsafe.Pointer(pThisEvent)).Fx != rX { + pPrev = uintptr(0) + iMask = 0 + rX = (*TGeoEvent)(unsafe.Pointer(pThisEvent)).Fx + if needSort != 0 { + pActive = _geopolySortSegmentsByYAndC(tls, pActive) + needSort = 0 + } + pSeg = pActive + for { + if !(pSeg != 0) { + break + } + if pPrev != 0 { + if (*TGeoSegment)(unsafe.Pointer(pPrev)).Fy != (*TGeoSegment)(unsafe.Pointer(pSeg)).Fy { + (*(*[4]uint8)(unsafe.Pointer(bp)))[iMask] = uint8(1) + } + } + iMask ^= int32((*TGeoSegment)(unsafe.Pointer(pSeg)).Fside) + pPrev = pSeg + goto _3 + _3: + ; + pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext + } + pPrev = uintptr(0) + pSeg = pActive + for { + if !(pSeg != 0) { + break + } + y = (*TGeoSegment)(unsafe.Pointer(pSeg)).FC*rX + (*TGeoSegment)(unsafe.Pointer(pSeg)).FB + (*TGeoSegment)(unsafe.Pointer(pSeg)).Fy = y + if pPrev != 0 { + if (*TGeoSegment)(unsafe.Pointer(pPrev)).Fy > (*TGeoSegment)(unsafe.Pointer(pSeg)).Fy && int32((*TGeoSegment)(unsafe.Pointer(pPrev)).Fside) != int32((*TGeoSegment)(unsafe.Pointer(pSeg)).Fside) { + rc = int32(1) + goto geopolyOverlapDone + } else { + if (*TGeoSegment)(unsafe.Pointer(pPrev)).Fy != (*TGeoSegment)(unsafe.Pointer(pSeg)).Fy { + (*(*[4]uint8)(unsafe.Pointer(bp)))[iMask] = uint8(1) + } + } + } + iMask ^= int32((*TGeoSegment)(unsafe.Pointer(pSeg)).Fside) + pPrev = pSeg + goto _4 + _4: + ; + pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext + } + } + if (*TGeoEvent)(unsafe.Pointer(pThisEvent)).FeType == 0 { + /* Add a segment */ + pSeg = (*TGeoEvent)(unsafe.Pointer(pThisEvent)).FpSeg + (*TGeoSegment)(unsafe.Pointer(pSeg)).Fy = float64((*TGeoSegment)(unsafe.Pointer(pSeg)).Fy0) + (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext = pActive + pActive = pSeg + needSort = int32(1) + } else { + /* Remove a segment */ + if pActive == (*TGeoEvent)(unsafe.Pointer(pThisEvent)).FpSeg { + if pActive != 0 { + v5 = (*TGeoSegment)(unsafe.Pointer(pActive)).FpNext + } else { + v5 = uintptr(0) + } + pActive = v5 + } else { + pSeg = pActive + for { + if !(pSeg != 0) { + break + } + if (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext == (*TGeoEvent)(unsafe.Pointer(pThisEvent)).FpSeg { + if (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext != 0 { + v7 = (*TGeoSegment)(unsafe.Pointer((*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext)).FpNext + } else { + v7 = uintptr(0) + } + (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext = v7 + break + } + goto _6 + _6: + ; + pSeg = (*TGeoSegment)(unsafe.Pointer(pSeg)).FpNext + } + } + } + pThisEvent = (*TGeoEvent)(unsafe.Pointer(pThisEvent)).FpNext + } + if int32((*(*[4]uint8)(unsafe.Pointer(bp)))[int32(3)]) == 0 { + rc = 0 + } else { + if int32((*(*[4]uint8)(unsafe.Pointer(bp)))[int32(1)]) != 0 && int32((*(*[4]uint8)(unsafe.Pointer(bp)))[int32(2)]) == 0 { + rc = int32(3) + } else { + if int32((*(*[4]uint8)(unsafe.Pointer(bp)))[int32(1)]) == 0 && int32((*(*[4]uint8)(unsafe.Pointer(bp)))[int32(2)]) != 0 { + rc = int32(2) + } else { + if int32((*(*[4]uint8)(unsafe.Pointer(bp)))[int32(1)]) == 0 && int32((*(*[4]uint8)(unsafe.Pointer(bp)))[int32(2)]) == 0 { + rc = int32(4) + } else { + rc = int32(1) + } + } + } + } +geopolyOverlapDone: + ; + Xsqlite3_free(tls, p) + return rc +} + +// C documentation +// +// /* +// ** SQL function: geopoly_overlap(P1,P2) +// ** +// ** Determine whether or not P1 and P2 overlap. Return value: +// ** +// ** 0 The two polygons are disjoint +// ** 1 They overlap +// ** 2 P1 is completely contained within P2 +// ** 3 P2 is completely contained within P1 +// ** 4 P1 and P2 are the same polygon +// ** NULL Either P1 or P2 or both are not valid polygons +// */ +func _geopolyOverlapFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var p1, p2 uintptr + var x int32 + _, _, _ = p1, p2, x + p1 = _geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv)), uintptr(0)) + p2 = _geopolyFuncParam(tls, context, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uintptr(0)) + _ = argc + if p1 != 0 && p2 != 0 { + x = _geopolyOverlap(tls, p1, p2) + if x < 0 { + Xsqlite3_result_error_nomem(tls, context) + } else { + Xsqlite3_result_int(tls, context, x) + } + } + Xsqlite3_free(tls, p1) + Xsqlite3_free(tls, p2) +} + +// C documentation +// +// /* +// ** Enable or disable debugging output +// */ +func _geopolyDebugFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + _ = context + _ = argc + _ = argv +} + +// C documentation +// +// /* +// ** This function is the implementation of both the xConnect and xCreate +// ** methods of the geopoly virtual table. +// ** +// ** argv[0] -> module name +// ** argv[1] -> database name +// ** argv[2] -> table name +// ** argv[...] -> column names... +// */ +func _geopolyInit(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr, isCreate int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var ii, rc, v2 int32 + var nDb, nName Tsqlite3_int64 + var pRtree, pSql, zSql uintptr + _, _, _, _, _, _, _, _ = ii, nDb, nName, pRtree, pSql, rc, zSql, v2 + rc = SQLITE_OK + _ = pAux + Xsqlite3_vtab_config(tls, db, int32(SQLITE_VTAB_CONSTRAINT_SUPPORT), libc.VaList(bp+8, int32(1))) + Xsqlite3_vtab_config(tls, db, int32(SQLITE_VTAB_INNOCUOUS), 0) + /* Allocate the sqlite3_vtab structure */ + nDb = int64(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8)))) + nName = int64(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(argv + 2*8)))) + pRtree = Xsqlite3_malloc64(tls, uint64(968)+uint64(nDb)+uint64(nName*int64(2))+uint64(8)) + if !(pRtree != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pRtree, 0, uint64(968)+uint64(nDb)+uint64(nName*int64(2))+uint64(8)) + (*TRtree)(unsafe.Pointer(pRtree)).FnBusy = uint32(1) + (*TRtree)(unsafe.Pointer(pRtree)).Fbase.FpModule = uintptr(unsafe.Pointer(&_rtreeModule)) + (*TRtree)(unsafe.Pointer(pRtree)).FzDb = pRtree + 1*968 + (*TRtree)(unsafe.Pointer(pRtree)).FzName = (*TRtree)(unsafe.Pointer(pRtree)).FzDb + uintptr(nDb+int64(1)) + (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName = (*TRtree)(unsafe.Pointer(pRtree)).FzName + uintptr(nName+int64(1)) + (*TRtree)(unsafe.Pointer(pRtree)).FeCoordType = uint8(RTREE_COORD_REAL32) + (*TRtree)(unsafe.Pointer(pRtree)).FnDim = uint8(2) + (*TRtree)(unsafe.Pointer(pRtree)).FnDim2 = uint8(4) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzDb, *(*uintptr)(unsafe.Pointer(argv + 1*8)), uint64(nDb)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName, *(*uintptr)(unsafe.Pointer(argv + 2*8)), uint64(nName)) + libc.Xmemcpy(tls, (*TRtree)(unsafe.Pointer(pRtree)).FzNodeName+uintptr(nName), __ccgo_ts+27317, uint64(6)) + /* Create/Connect to the underlying relational database schema. If + ** that is successful, call sqlite3_declare_vtab() to configure + ** the r-tree table schema. + */ + pSql = Xsqlite3_str_new(tls, db) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28277, 0) + (*TRtree)(unsafe.Pointer(pRtree)).FnAux = uint8(1) /* Add one for _shape */ + (*TRtree)(unsafe.Pointer(pRtree)).FnAuxNotNull = uint8(1) /* The _shape column is always not-null */ + ii = int32(3) + for { + if !(ii < argc) { + break + } + (*TRtree)(unsafe.Pointer(pRtree)).FnAux++ + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+28299, libc.VaList(bp+8, *(*uintptr)(unsafe.Pointer(argv + uintptr(ii)*8)))) + goto _1 + _1: + ; + ii++ + } + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+27374, 0) + zSql = Xsqlite3_str_finish(tls, pSql) + if !(zSql != 0) { + rc = int32(SQLITE_NOMEM) + } else { + v2 = Xsqlite3_declare_vtab(tls, db, zSql) + rc = v2 + if SQLITE_OK != v2 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + } + } + Xsqlite3_free(tls, zSql) + if rc != 0 { + goto geopolyInit_fail + } + (*TRtree)(unsafe.Pointer(pRtree)).FnBytesPerCell = uint8(int32(8) + int32((*TRtree)(unsafe.Pointer(pRtree)).FnDim2)*int32(4)) + /* Figure out the node size to use. */ + rc = _getNodeSize(tls, db, pRtree, isCreate, pzErr) + if rc != 0 { + goto geopolyInit_fail + } + rc = _rtreeSqlInit(tls, pRtree, db, *(*uintptr)(unsafe.Pointer(argv + 1*8)), *(*uintptr)(unsafe.Pointer(argv + 2*8)), isCreate) + if rc != 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + goto geopolyInit_fail + } + *(*uintptr)(unsafe.Pointer(ppVtab)) = pRtree + return SQLITE_OK +geopolyInit_fail: + ; + if rc == SQLITE_OK { + rc = int32(SQLITE_ERROR) + } + _rtreeRelease(tls, pRtree) + return rc +} + +// C documentation +// +// /* +// ** GEOPOLY virtual table module xCreate method. +// */ +func _geopolyCreate(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) (r int32) { + return _geopolyInit(tls, db, pAux, argc, argv, ppVtab, pzErr, int32(1)) +} + +// C documentation +// +// /* +// ** GEOPOLY virtual table module xConnect method. +// */ +func _geopolyConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) (r int32) { + return _geopolyInit(tls, db, pAux, argc, argv, ppVtab, pzErr, 0) +} + +// C documentation +// +// /* +// ** GEOPOLY virtual table module xFilter method. +// ** +// ** Query plans: +// ** +// ** 1 rowid lookup +// ** 2 search for objects overlapping the same bounding box +// ** that contains polygon argv[0] +// ** 3 search for objects overlapping the same bounding box +// ** that contains polygon argv[0] +// ** 4 full table scan +// */ +func _geopolyFilter(tls *libc.TLS, pVtabCursor uintptr, idxNum int32, idxStr uintptr, argc int32, argv uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var iRowid Ti64 + var p, p1, pCsr, pNew, pRtree, v1 uintptr + var _ /* bbox at bp+32 */ [4]TRtreeCoord + var _ /* iCell at bp+12 */ int32 + var _ /* iNode at bp+24 */ Ti64 + var _ /* pLeaf at bp+16 */ uintptr + var _ /* pRoot at bp+0 */ uintptr + var _ /* rc at bp+8 */ int32 + _, _, _, _, _, _, _ = iRowid, p, p1, pCsr, pNew, pRtree, v1 + pRtree = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(pVtabCursor)).FpVtab + pCsr = pVtabCursor + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 8)) = SQLITE_OK + *(*int32)(unsafe.Pointer(bp + 12)) = 0 + _ = idxStr + _rtreeReference(tls, pRtree) + /* Reset the cursor to the same state as rtreeOpen() leaves it in. */ + _resetCursor(tls, pCsr) + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FiStrategy = idxNum + if idxNum == int32(1) { /* Search point for the leaf */ + iRowid = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(argv))) + *(*Ti64)(unsafe.Pointer(bp + 24)) = 0 + *(*int32)(unsafe.Pointer(bp + 8)) = _findLeafNode(tls, pRtree, iRowid, bp+16, bp+24) + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && *(*uintptr)(unsafe.Pointer(bp + 16)) != uintptr(0) { + p = _rtreeSearchPointNew(tls, pCsr, float64(0), uint8(0)) + /* Always returns pCsr->sPoint */ + *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp + 16)) + (*TRtreeSearchPoint)(unsafe.Pointer(p)).Fid = *(*Ti64)(unsafe.Pointer(bp + 24)) + (*TRtreeSearchPoint)(unsafe.Pointer(p)).FeWithin = uint8(PARTLY_WITHIN) + *(*int32)(unsafe.Pointer(bp + 8)) = _nodeRowidIndex(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 16)), iRowid, bp+12) + (*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell = uint8(*(*int32)(unsafe.Pointer(bp + 12))) + } else { + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FatEOF = uint8(1) + } + } else { + /* Normal case - r-tree scan. Set up the RtreeCursor.aConstraint array + ** with the configured constraints. + */ + *(*int32)(unsafe.Pointer(bp + 8)) = _nodeAcquire(tls, pRtree, int64(1), uintptr(0), bp) + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && idxNum <= int32(3) { + _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(argv)), bp+32, bp+8) + if *(*int32)(unsafe.Pointer(bp + 8)) != 0 { + goto geopoly_filter_end + } + v1 = Xsqlite3_malloc(tls, int32(libc.Uint64FromInt64(24)*libc.Uint64FromInt32(4))) + p1 = v1 + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint = v1 + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FnConstraint = int32(4) + if p1 == uintptr(0) { + *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FaConstraint, 0, libc.Uint64FromInt64(24)*libc.Uint64FromInt32(4)) + libc.Xmemset(tls, pCsr+128, 0, uint64(4)*uint64((*TRtree)(unsafe.Pointer(pRtree)).FiDepth+libc.Int32FromInt32(1))) + if idxNum == int32(2) { + /* Overlap query */ + (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop = int32('B') + (*TRtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 0 + *(*TRtreeDValue)(unsafe.Pointer(p1 + 8)) = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 32 + 1*4))) + p1 += 24 + (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop = int32('D') + (*TRtreeConstraint)(unsafe.Pointer(p1)).FiCoord = int32(1) + *(*TRtreeDValue)(unsafe.Pointer(p1 + 8)) = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 32))) + p1 += 24 + (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop = int32('B') + (*TRtreeConstraint)(unsafe.Pointer(p1)).FiCoord = int32(2) + *(*TRtreeDValue)(unsafe.Pointer(p1 + 8)) = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 32 + 3*4))) + p1 += 24 + (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop = int32('D') + (*TRtreeConstraint)(unsafe.Pointer(p1)).FiCoord = int32(3) + *(*TRtreeDValue)(unsafe.Pointer(p1 + 8)) = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 32 + 2*4))) + } else { + /* Within query */ + (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop = int32('D') + (*TRtreeConstraint)(unsafe.Pointer(p1)).FiCoord = 0 + *(*TRtreeDValue)(unsafe.Pointer(p1 + 8)) = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 32))) + p1 += 24 + (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop = int32('B') + (*TRtreeConstraint)(unsafe.Pointer(p1)).FiCoord = int32(1) + *(*TRtreeDValue)(unsafe.Pointer(p1 + 8)) = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 32 + 1*4))) + p1 += 24 + (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop = int32('D') + (*TRtreeConstraint)(unsafe.Pointer(p1)).FiCoord = int32(2) + *(*TRtreeDValue)(unsafe.Pointer(p1 + 8)) = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 32 + 2*4))) + p1 += 24 + (*TRtreeConstraint)(unsafe.Pointer(p1)).Fop = int32('B') + (*TRtreeConstraint)(unsafe.Pointer(p1)).FiCoord = int32(3) + *(*TRtreeDValue)(unsafe.Pointer(p1 + 8)) = float64(*(*TRtreeValue)(unsafe.Pointer(bp + 32 + 3*4))) + } + } + } + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + pNew = _rtreeSearchPointNew(tls, pCsr, float64(0), uint8((*TRtree)(unsafe.Pointer(pRtree)).FiDepth+libc.Int32FromInt32(1))) + if pNew == uintptr(0) { + *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_NOMEM) + goto geopoly_filter_end + } + (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).Fid = int64(1) + (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FiCell = uint8(0) + (*TRtreeSearchPoint)(unsafe.Pointer(pNew)).FeWithin = uint8(PARTLY_WITHIN) + *(*uintptr)(unsafe.Pointer(pCsr + 88)) = *(*uintptr)(unsafe.Pointer(bp)) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 8)) = _rtreeStepToLeaf(tls, pCsr) + } + } +geopoly_filter_end: + ; + _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp))) + _rtreeRelease(tls, pRtree) + return *(*int32)(unsafe.Pointer(bp + 8)) +} + +// C documentation +// +// /* +// ** Rtree virtual table module xBestIndex method. There are three +// ** table scan strategies to choose from (in order from most to +// ** least desirable): +// ** +// ** idxNum idxStr Strategy +// ** ------------------------------------------------ +// ** 1 "rowid" Direct lookup by rowid. +// ** 2 "rtree" R-tree overlap query using geopoly_overlap() +// ** 3 "rtree" R-tree within query using geopoly_within() +// ** 4 "fullscan" full-table scan. +// ** ------------------------------------------------ +// */ +func _geopolyBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { + var iFuncTerm, iRowidTerm, idxNum, ii int32 + var p uintptr + _, _, _, _, _ = iFuncTerm, iRowidTerm, idxNum, ii, p + iRowidTerm = -int32(1) + iFuncTerm = -int32(1) + idxNum = 0 + _ = tab + ii = 0 + for { + if !(ii < (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint) { + break + } + p = (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(ii)*12 + if !((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fusable != 0) { + goto _1 + } + if (*Tsqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn < 0 && int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(SQLITE_INDEX_CONSTRAINT_EQ) { + iRowidTerm = ii + break + } + if (*Tsqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn == 0 && int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) >= int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) { + /* p->op==SQLITE_INDEX_CONSTRAINT_FUNCTION for geopoly_overlap() + ** p->op==(SQLITE_INDEX_CONTRAINT_FUNCTION+1) for geopoly_within(). + ** See geopolyFindFunction() */ + iFuncTerm = ii + idxNum = int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) - int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + int32(2) + } + goto _1 + _1: + ; + ii++ + } + if iRowidTerm >= 0 { + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(1) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 16726 + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).FargvIndex = int32(1) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iRowidTerm)*8))).Fomit = uint8(1) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(30) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(1) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxFlags = int32(SQLITE_INDEX_SCAN_UNIQUE) + return SQLITE_OK + } + if iFuncTerm >= 0 { + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = idxNum + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28303 + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).FargvIndex = int32(1) + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iFuncTerm)*8))).Fomit = uint8(0) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(300) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(10) + return SQLITE_OK + } + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxNum = int32(4) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FidxStr = __ccgo_ts + 28309 + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(3e+06) + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedRows = int64(100000) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** GEOPOLY virtual table module xColumn method. +// */ +func _geopolyColumn(tls *libc.TLS, cur uintptr, ctx uintptr, i int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p, pCsr, pNode, pRtree uintptr + var _ /* rc at bp+0 */ int32 + _, _, _, _ = p, pCsr, pNode, pRtree + pRtree = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(cur)).FpVtab + pCsr = cur + p = _rtreeSearchPointFirst(tls, pCsr) + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + pNode = _rtreeNodeOfFirstSearchPoint(tls, pCsr, bp) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + if p == uintptr(0) { + return SQLITE_OK + } + if i == 0 && Xsqlite3_vtab_nochange(tls, ctx) != 0 { + return SQLITE_OK + } + if i <= int32((*TRtree)(unsafe.Pointer(pRtree)).FnAux) { + if !((*TRtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid != 0) { + if (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb, (*TRtree)(unsafe.Pointer(pRtree)).FzReadAuxSql, -int32(1), uint32(0), pCsr+56, uintptr(0)) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + Xsqlite3_bind_int64(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux, int32(1), _nodeGetRowid(tls, pRtree, pNode, int32((*TRtreeSearchPoint)(unsafe.Pointer(p)).FiCell))) + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_step(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) + if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ROW) { + (*TRtreeCursor)(unsafe.Pointer(pCsr)).FbAuxValid = uint8(1) + } else { + Xsqlite3_reset(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux) + if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_DONE) { + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + } + return *(*int32)(unsafe.Pointer(bp)) + } + } + Xsqlite3_result_value(tls, ctx, Xsqlite3_column_value(tls, (*TRtreeCursor)(unsafe.Pointer(pCsr)).FpReadAux, i+int32(2))) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The xUpdate method for GEOPOLY module virtual tables. +// ** +// ** For DELETE: +// ** +// ** argv[0] = the rowid to be deleted +// ** +// ** For INSERT: +// ** +// ** argv[0] = SQL NULL +// ** argv[1] = rowid to insert, or an SQL NULL to select automatically +// ** argv[2] = _shape column +// ** argv[3] = first application-defined column.... +// ** +// ** For UPDATE: +// ** +// ** argv[0] = rowid to modify. Never NULL +// ** argv[1] = rowid after the change. Never NULL +// ** argv[2] = new value for _shape +// ** argv[3] = new value for first application-defined column.... +// */ +func _geopolyUpdate(tls *libc.TLS, pVtab uintptr, nData int32, aData uintptr, pRowid uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var coordChange, jj, nChange, newRowidValid, oldRowidValid, rc2, steprc int32 + var newRowid, oldRowid Ti64 + var p, pRtree, pUp, v3 uintptr + var v1, v2 int64 + var v4 bool + var _ /* cell at bp+8 */ TRtreeCell + var _ /* pLeaf at bp+56 */ uintptr + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = coordChange, jj, nChange, newRowid, newRowidValid, oldRowid, oldRowidValid, p, pRtree, pUp, rc2, steprc, v1, v2, v3, v4 + pRtree = pVtab + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* True if newRowid is valid */ + coordChange = 0 /* Change in coordinates */ + if (*TRtree)(unsafe.Pointer(pRtree)).FnNodeRef != 0 { + /* Unable to write to the btree while another cursor is reading from it, + ** since the write might do a rebalance which would disrupt the read + ** cursor. */ + return libc.Int32FromInt32(SQLITE_LOCKED) | libc.Int32FromInt32(2)< int32(1) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData + 1*8))) != int32(SQLITE_NULL)) + if newRowidValid != 0 { + v2 = Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(aData + 1*8))) + } else { + v2 = 0 + } + newRowid = v2 + (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid = newRowid + if nData > int32(1) && (!(oldRowidValid != 0) || !(Xsqlite3_value_nochange(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) != 0) || oldRowid != newRowid) { + _geopolyBBox(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp+8+8, bp) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ERROR) { + (*Tsqlite3_vtab)(unsafe.Pointer(pVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+28318, 0) + } + goto geopoly_update_end + } + coordChange = int32(1) + /* If a rowid value was supplied, check if it is already present in + ** the table. If so, the constraint has failed. */ + if newRowidValid != 0 && (!(oldRowidValid != 0) || oldRowid != newRowid) { + Xsqlite3_bind_int64(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid, int32(1), (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid) + steprc = Xsqlite3_step(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid) + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_reset(tls, (*TRtree)(unsafe.Pointer(pRtree)).FpReadRowid) + if int32(SQLITE_ROW) == steprc { + if Xsqlite3_vtab_on_conflict(tls, (*TRtree)(unsafe.Pointer(pRtree)).Fdb) == int32(SQLITE_REPLACE) { + *(*int32)(unsafe.Pointer(bp)) = _rtreeDeleteRowid(tls, pRtree, (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid) + } else { + *(*int32)(unsafe.Pointer(bp)) = _rtreeConstraintError(tls, pRtree, 0) + } + } + } + } + /* If aData[0] is not an SQL NULL value, it is the rowid of a + ** record to delete from the r-tree table. The following block does + ** just that. + */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (nData == int32(1) || coordChange != 0 && oldRowidValid != 0) { + *(*int32)(unsafe.Pointer(bp)) = _rtreeDeleteRowid(tls, pRtree, oldRowid) + } + /* If the aData[] array contains more than one element, elements + ** (aData[2]..aData[argc-1]) contain a new record to insert into + ** the r-tree structure. + */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && nData > int32(1) && coordChange != 0 { + /* Insert the new record into the r-tree */ + *(*uintptr)(unsafe.Pointer(bp + 56)) = uintptr(0) + if !(newRowidValid != 0) { + *(*int32)(unsafe.Pointer(bp)) = _rtreeNewRowid(tls, pRtree, bp+8) + } + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _ChooseLeaf(tls, pRtree, bp+8, 0, bp+56) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _rtreeInsertCell(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 56)), bp+8, 0) + rc2 = _nodeRelease(tls, pRtree, *(*uintptr)(unsafe.Pointer(bp + 56))) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = rc2 + } + } + } + /* Change the data */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && nData > int32(1) { + pUp = (*TRtree)(unsafe.Pointer(pRtree)).FpWriteAux + nChange = 0 + Xsqlite3_bind_int64(tls, pUp, int32(1), (*(*TRtreeCell)(unsafe.Pointer(bp + 8))).FiRowid) + if Xsqlite3_value_nochange(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) != 0 { + Xsqlite3_bind_null(tls, pUp, int32(2)) + } else { + p = uintptr(0) + if v4 = Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(aData + 2*8))) == int32(SQLITE_TEXT); v4 { + v3 = _geopolyFuncParam(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(aData + 2*8)), bp) + p = v3 + } + if v4 && v3 != uintptr(0) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + Xsqlite3_bind_blob(tls, pUp, int32(2), p+4, int32(4)+int32(8)*(*TGeoPoly)(unsafe.Pointer(p)).FnVertex, uintptr(-libc.Int32FromInt32(1))) + } else { + Xsqlite3_bind_value(tls, pUp, int32(2), *(*uintptr)(unsafe.Pointer(aData + 2*8))) + } + Xsqlite3_free(tls, p) + nChange = int32(1) + } + jj = int32(1) + for { + if !(jj < nData-int32(2)) { + break + } + nChange++ + Xsqlite3_bind_value(tls, pUp, jj+int32(2), *(*uintptr)(unsafe.Pointer(aData + uintptr(jj+int32(2))*8))) + goto _5 + _5: + ; + jj++ + } + if nChange != 0 { + Xsqlite3_step(tls, pUp) + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_reset(tls, pUp) + } + } +geopoly_update_end: + ; + _rtreeRelease(tls, pRtree) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Report that geopoly_overlap() is an overloaded function suitable +// ** for use in xBestIndex. +// */ +func _geopolyFindFunction(tls *libc.TLS, pVtab uintptr, nArg int32, zName uintptr, pxFunc uintptr, ppArg uintptr) (r int32) { + _ = pVtab + _ = nArg + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28358) == 0 { + *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyOverlapFunc) + *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) + return int32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + } + if Xsqlite3_stricmp(tls, zName, __ccgo_ts+28374) == 0 { + *(*uintptr)(unsafe.Pointer(pxFunc)) = __ccgo_fp(_geopolyWithinFunc) + *(*uintptr)(unsafe.Pointer(ppArg)) = uintptr(0) + return libc.Int32FromInt32(SQLITE_INDEX_CONSTRAINT_FUNCTION) + libc.Int32FromInt32(1) + } + return 0 +} + +var _geopolyModule = Tsqlite3_module{ + FiVersion: int32(3), +} + +func init() { + p := unsafe.Pointer(&_geopolyModule) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_geopolyCreate) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_geopolyConnect) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_geopolyBestIndex) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_rtreeDisconnect) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_rtreeDestroy) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_rtreeOpen) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_rtreeClose) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_geopolyFilter) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_rtreeNext) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_rtreeEof) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_geopolyColumn) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_rtreeRowid) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(_geopolyUpdate) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_rtreeBeginTransaction) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 136)) = __ccgo_fp(_rtreeEndTransaction) + *(*uintptr)(unsafe.Add(p, 144)) = __ccgo_fp(_geopolyFindFunction) + *(*uintptr)(unsafe.Add(p, 152)) = __ccgo_fp(_rtreeRename) + *(*uintptr)(unsafe.Add(p, 160)) = __ccgo_fp(_rtreeSavepoint) + *(*uintptr)(unsafe.Add(p, 184)) = __ccgo_fp(_rtreeShadowName) + *(*uintptr)(unsafe.Add(p, 192)) = __ccgo_fp(_rtreeIntegrity) +} + +func _sqlite3_geopoly_init(tls *libc.TLS, db uintptr) (r int32) { + var enc, rc int32 + var i uint32 + _, _, _ = enc, i, rc + rc = SQLITE_OK + i = uint32(0) + for { + if !(uint64(i) < libc.Uint64FromInt64(288)/libc.Uint64FromInt64(24) && rc == SQLITE_OK) { + break + } + if _aFunc[i].FbPure != 0 { + enc = libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DETERMINISTIC) | libc.Int32FromInt32(SQLITE_INNOCUOUS) + } else { + enc = libc.Int32FromInt32(SQLITE_UTF8) | libc.Int32FromInt32(SQLITE_DIRECTONLY) + } + rc = Xsqlite3_create_function(tls, db, _aFunc[i].FzName, int32(_aFunc[i].FnArg), enc, uintptr(0), _aFunc[i].FxFunc, uintptr(0), uintptr(0)) + goto _1 + _1: + ; + i++ + } + i = uint32(0) + for { + if !(uint64(i) < libc.Uint64FromInt64(24)/libc.Uint64FromInt64(24) && rc == SQLITE_OK) { + break + } + rc = Xsqlite3_create_function(tls, db, _aAgg[i].FzName, int32(1), libc.Int32FromInt32(SQLITE_UTF8)|libc.Int32FromInt32(SQLITE_DETERMINISTIC)|libc.Int32FromInt32(SQLITE_INNOCUOUS), uintptr(0), uintptr(0), _aAgg[i].FxStep, _aAgg[i].FxFinal) + goto _2 + _2: + ; + i++ + } + if rc == SQLITE_OK { + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28551, uintptr(unsafe.Pointer(&_geopolyModule)), uintptr(0), uintptr(0)) + } + return rc +} + +var _aFunc = [12]struct { + FxFunc uintptr + FnArg int8 + FbPure uint8 + FzName uintptr +}{ + 0: { + FnArg: int8(1), + FbPure: uint8(1), + FzName: __ccgo_ts + 28389, + }, + 1: { + FnArg: int8(1), + FbPure: uint8(1), + FzName: __ccgo_ts + 28402, + }, + 2: { + FnArg: int8(1), + FbPure: uint8(1), + FzName: __ccgo_ts + 28415, + }, + 3: { + FnArg: int8(-int32(1)), + FbPure: uint8(1), + FzName: __ccgo_ts + 28428, + }, + 4: { + FnArg: int8(2), + FbPure: uint8(1), + FzName: __ccgo_ts + 28374, + }, + 5: { + FnArg: int8(3), + FbPure: uint8(1), + FzName: __ccgo_ts + 28440, + }, + 6: { + FnArg: int8(2), + FbPure: uint8(1), + FzName: __ccgo_ts + 28358, + }, + 7: { + FnArg: int8(1), + FzName: __ccgo_ts + 28463, + }, + 8: { + FnArg: int8(1), + FbPure: uint8(1), + FzName: __ccgo_ts + 28477, + }, + 9: { + FnArg: int8(7), + FbPure: uint8(1), + FzName: __ccgo_ts + 28490, + }, + 10: { + FnArg: int8(4), + FbPure: uint8(1), + FzName: __ccgo_ts + 28504, + }, + 11: { + FnArg: int8(1), + FbPure: uint8(1), + FzName: __ccgo_ts + 28520, + }, +} + +func init() { + p := unsafe.Pointer(&_aFunc) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_geopolyAreaFunc) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_geopolyBlobFunc) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_geopolyJsonFunc) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_geopolySvgFunc) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_geopolyWithinFunc) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_geopolyContainsPointFunc) + *(*uintptr)(unsafe.Add(p, 144)) = __ccgo_fp(_geopolyOverlapFunc) + *(*uintptr)(unsafe.Add(p, 168)) = __ccgo_fp(_geopolyDebugFunc) + *(*uintptr)(unsafe.Add(p, 192)) = __ccgo_fp(_geopolyBBoxFunc) + *(*uintptr)(unsafe.Add(p, 216)) = __ccgo_fp(_geopolyXformFunc) + *(*uintptr)(unsafe.Add(p, 240)) = __ccgo_fp(_geopolyRegularFunc) + *(*uintptr)(unsafe.Add(p, 264)) = __ccgo_fp(_geopolyCcwFunc) +} + +var _aAgg = [1]struct { + FxStep uintptr + FxFinal uintptr + FzName uintptr +}{ + 0: { + FzName: __ccgo_ts + 28532, + }, +} + +func init() { + p := unsafe.Pointer(&_aAgg) + *(*uintptr)(unsafe.Add(p, 0)) = __ccgo_fp(_geopolyBBoxStep) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_geopolyBBoxFinal) +} + +/************** End of geopoly.c *********************************************/ +/************** Continuing where we left off in rtree.c **********************/ + +// C documentation +// +// /* +// ** Register the r-tree module with database handle db. This creates the +// ** virtual table module "rtree" and the debugging/analysis scalar +// ** function "rtreenode". +// */ +func _sqlite3RtreeInit(tls *libc.TLS, db uintptr) (r int32) { + var c, c1 uintptr + var rc, utf8 int32 + _, _, _, _ = c, c1, rc, utf8 + utf8 = int32(SQLITE_UTF8) + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28559, int32(2), utf8, uintptr(0), __ccgo_fp(_rtreenode), uintptr(0), uintptr(0)) + if rc == SQLITE_OK { + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28569, int32(1), utf8, uintptr(0), __ccgo_fp(_rtreedepth), uintptr(0), uintptr(0)) + } + if rc == SQLITE_OK { + rc = Xsqlite3_create_function(tls, db, __ccgo_ts+28580, -int32(1), utf8, uintptr(0), __ccgo_fp(_rtreecheck), uintptr(0), uintptr(0)) + } + if rc == SQLITE_OK { + c = libc.UintptrFromInt32(RTREE_COORD_REAL32) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28303, uintptr(unsafe.Pointer(&_rtreeModule)), c, uintptr(0)) + } + if rc == SQLITE_OK { + c1 = libc.UintptrFromInt32(RTREE_COORD_INT32) + rc = Xsqlite3_create_module_v2(tls, db, __ccgo_ts+28591, uintptr(unsafe.Pointer(&_rtreeModule)), c1, uintptr(0)) + } + if rc == SQLITE_OK { + rc = _sqlite3_geopoly_init(tls, db) + } + return rc +} + +// C documentation +// +// /* +// ** This routine deletes the RtreeGeomCallback object that was attached +// ** one of the SQL functions create by sqlite3_rtree_geometry_callback() +// ** or sqlite3_rtree_query_callback(). In other words, this routine is the +// ** destructor for an RtreeGeomCallback objecct. This routine is called when +// ** the corresponding SQL function is deleted. +// */ +func _rtreeFreeCallback(tls *libc.TLS, p uintptr) { + var pInfo uintptr + _ = pInfo + pInfo = p + if (*TRtreeGeomCallback)(unsafe.Pointer(pInfo)).FxDestructor != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TRtreeGeomCallback)(unsafe.Pointer(pInfo)).FxDestructor})))(tls, (*TRtreeGeomCallback)(unsafe.Pointer(pInfo)).FpContext) + } + Xsqlite3_free(tls, p) +} + +// C documentation +// +// /* +// ** This routine frees the BLOB that is returned by geomCallback(). +// */ +func _rtreeMatchArgFree(tls *libc.TLS, pArg uintptr) { + var i int32 + var p uintptr + _, _ = i, p + p = pArg + i = 0 + for { + if !(i < (*TRtreeMatchArg)(unsafe.Pointer(p)).FnParam) { + break + } + Xsqlite3_value_free(tls, *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(p)).FapSqlParam + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + Xsqlite3_free(tls, p) +} + +// C documentation +// +// /* +// ** Each call to sqlite3_rtree_geometry_callback() or +// ** sqlite3_rtree_query_callback() creates an ordinary SQLite +// ** scalar function that is implemented by this routine. +// ** +// ** All this function does is construct an RtreeMatchArg object that +// ** contains the geometry-checking callback routines and a list of +// ** parameters to this function, then return that RtreeMatchArg object +// ** as a BLOB. +// ** +// ** The R-Tree MATCH operator will read the returned BLOB, deserialize +// ** the RtreeMatchArg object, and use the RtreeMatchArg object to figure +// ** out which elements of the R-Tree should be returned by the query. +// */ +func _geomCallback(tls *libc.TLS, ctx uintptr, nArg int32, aArg uintptr) { + var i, memErr int32 + var nBlob Tsqlite3_int64 + var pBlob, pGeomCtx uintptr + _, _, _, _, _ = i, memErr, nBlob, pBlob, pGeomCtx + pGeomCtx = Xsqlite3_user_data(tls, ctx) + memErr = 0 + nBlob = int64(uint64(64) + uint64(nArg-libc.Int32FromInt32(1))*uint64(8) + uint64(nArg)*uint64(8)) + pBlob = Xsqlite3_malloc64(tls, uint64(nBlob)) + if !(pBlob != 0) { + Xsqlite3_result_error_nomem(tls, ctx) + } else { + (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).FiSize = uint32(nBlob) + (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).Fcb = *(*TRtreeGeomCallback)(unsafe.Pointer(pGeomCtx)) + (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).FapSqlParam = pBlob + 56 + uintptr(nArg)*8 + (*TRtreeMatchArg)(unsafe.Pointer(pBlob)).FnParam = nArg + i = 0 + for { + if !(i < nArg) { + break + } + *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(pBlob)).FapSqlParam + uintptr(i)*8)) = Xsqlite3_value_dup(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) + if *(*uintptr)(unsafe.Pointer((*TRtreeMatchArg)(unsafe.Pointer(pBlob)).FapSqlParam + uintptr(i)*8)) == uintptr(0) { + memErr = int32(1) + } + *(*TRtreeDValue)(unsafe.Pointer(pBlob + 56 + uintptr(i)*8)) = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(aArg + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + if memErr != 0 { + Xsqlite3_result_error_nomem(tls, ctx) + _rtreeMatchArgFree(tls, pBlob) + } else { + Xsqlite3_result_pointer(tls, ctx, pBlob, __ccgo_ts+25860, __ccgo_fp(_rtreeMatchArgFree)) + } + } +} + +// C documentation +// +// /* +// ** Register a new geometry function for use with the r-tree MATCH operator. +// */ +func Xsqlite3_rtree_geometry_callback(tls *libc.TLS, db uintptr, zGeom uintptr, xGeom uintptr, pContext uintptr) (r int32) { + var pGeomCtx uintptr + _ = pGeomCtx /* Context object for new user-function */ + /* Allocate and populate the context object. */ + pGeomCtx = Xsqlite3_malloc(tls, int32(32)) + if !(pGeomCtx != 0) { + return int32(SQLITE_NOMEM) + } + (*TRtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxGeom = xGeom + (*TRtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxQueryFunc = uintptr(0) + (*TRtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxDestructor = uintptr(0) + (*TRtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FpContext = pContext + return Xsqlite3_create_function_v2(tls, db, zGeom, -int32(1), int32(SQLITE_ANY), pGeomCtx, __ccgo_fp(_geomCallback), uintptr(0), uintptr(0), __ccgo_fp(_rtreeFreeCallback)) +} + +// C documentation +// +// /* +// ** Register a new 2nd-generation geometry function for use with the +// ** r-tree MATCH operator. +// */ +func Xsqlite3_rtree_query_callback(tls *libc.TLS, db uintptr, zQueryFunc uintptr, xQueryFunc uintptr, pContext uintptr, xDestructor uintptr) (r int32) { + var pGeomCtx uintptr + _ = pGeomCtx /* Context object for new user-function */ + /* Allocate and populate the context object. */ + pGeomCtx = Xsqlite3_malloc(tls, int32(32)) + if !(pGeomCtx != 0) { + if xDestructor != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{xDestructor})))(tls, pContext) + } + return int32(SQLITE_NOMEM) + } + (*TRtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxGeom = uintptr(0) + (*TRtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxQueryFunc = xQueryFunc + (*TRtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FxDestructor = xDestructor + (*TRtreeGeomCallback)(unsafe.Pointer(pGeomCtx)).FpContext = pContext + return Xsqlite3_create_function_v2(tls, db, zQueryFunc, -int32(1), int32(SQLITE_ANY), pGeomCtx, __ccgo_fp(_geomCallback), uintptr(0), uintptr(0), __ccgo_fp(_rtreeFreeCallback)) +} + +/************** End of rtree.c ***********************************************/ +/************** Begin file icu.c *********************************************/ +/* +** 2007 May 6 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** $Id: icu.c,v 1.7 2007/12/13 21:54:11 drh Exp $ +** +** This file implements an integration between the ICU library +** ("International Components for Unicode", an open-source library +** for handling unicode data) and SQLite. The integration uses +** ICU to provide the following to SQLite: +** +** * An implementation of the SQL regexp() function (and hence REGEXP +** operator) using the ICU uregex_XX() APIs. +** +** * Implementations of the SQL scalar upper() and lower() functions +** for case mapping. +** +** * Integration of ICU and SQLite collation sequences. +** +** * An implementation of the LIKE operator that uses ICU to +** provide case-independent matching. + */ + +/************** End of icu.c *************************************************/ +/************** Begin file fts3_icu.c ****************************************/ +/* +** 2007 June 22 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** This file implements a tokenizer for fts3 based on the ICU library. + */ +/* #include "fts3Int.h" */ + +/************** End of fts3_icu.c ********************************************/ +/************** Begin file sqlite3rbu.c **************************************/ +/* +** 2014 August 30 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** +** OVERVIEW +** +** The RBU extension requires that the RBU update be packaged as an +** SQLite database. The tables it expects to find are described in +** sqlite3rbu.h. Essentially, for each table xyz in the target database +** that the user wishes to write to, a corresponding data_xyz table is +** created in the RBU database and populated with one row for each row to +** update, insert or delete from the target table. +** +** The update proceeds in three stages: +** +** 1) The database is updated. The modified database pages are written +** to a *-oal file. A *-oal file is just like a *-wal file, except +** that it is named "-oal" instead of "-wal". +** Because regular SQLite clients do not look for file named +** "-oal", they go on using the original database in +** rollback mode while the *-oal file is being generated. +** +** During this stage RBU does not update the database by writing +** directly to the target tables. Instead it creates "imposter" +** tables using the SQLITE_TESTCTRL_IMPOSTER interface that it uses +** to update each b-tree individually. All updates required by each +** b-tree are completed before moving on to the next, and all +** updates are done in sorted key order. +** +** 2) The "-oal" file is moved to the equivalent "-wal" +** location using a call to rename(2). Before doing this the RBU +** module takes an EXCLUSIVE lock on the database file, ensuring +** that there are no other active readers. +** +** Once the EXCLUSIVE lock is released, any other database readers +** detect the new *-wal file and read the database in wal mode. At +** this point they see the new version of the database - including +** the updates made as part of the RBU update. +** +** 3) The new *-wal file is checkpointed. This proceeds in the same way +** as a regular database checkpoint, except that a single frame is +** checkpointed each time sqlite3rbu_step() is called. If the RBU +** handle is closed before the entire *-wal file is checkpointed, +** the checkpoint progress is saved in the RBU database and the +** checkpoint can be resumed by another RBU client at some point in +** the future. +** +** POTENTIAL PROBLEMS +** +** The rename() call might not be portable. And RBU is not currently +** syncing the directory after renaming the file. +** +** When state is saved, any commit to the *-oal file and the commit to +** the RBU update database are not atomic. So if the power fails at the +** wrong moment they might get out of sync. As the main database will be +** committed before the RBU update database this will likely either just +** pass unnoticed, or result in SQLITE_CONSTRAINT errors (due to UNIQUE +** constraint violations). +** +** If some client does modify the target database mid RBU update, or some +** other error occurs, the RBU extension will keep throwing errors. It's +** not really clear how to get out of this state. The system could just +** by delete the RBU update database and *-oal file and have the device +** download the update again and start over. +** +** At present, for an UPDATE, both the new.* and old.* records are +** collected in the rbu_xyz table. And for both UPDATEs and DELETEs all +** fields are collected. This means we're probably writing a lot more +** data to disk when saving the state of an ongoing update to the RBU +** update database than is strictly necessary. +** + */ + +/* #include */ +/* #include */ +/* #include */ + +/* #include "sqlite3.h" */ + +/************** Include sqlite3rbu.h in the middle of sqlite3rbu.c ***********/ +/************** Begin file sqlite3rbu.h **************************************/ +/* +** 2014 August 30 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** +** This file contains the public interface for the RBU extension. + */ + +/* +** SUMMARY +** +** Writing a transaction containing a large number of operations on +** b-tree indexes that are collectively larger than the available cache +** memory can be very inefficient. +** +** The problem is that in order to update a b-tree, the leaf page (at least) +** containing the entry being inserted or deleted must be modified. If the +** working set of leaves is larger than the available cache memory, then a +** single leaf that is modified more than once as part of the transaction +** may be loaded from or written to the persistent media multiple times. +** Additionally, because the index updates are likely to be applied in +** random order, access to pages within the database is also likely to be in +** random order, which is itself quite inefficient. +** +** One way to improve the situation is to sort the operations on each index +** by index key before applying them to the b-tree. This leads to an IO +** pattern that resembles a single linear scan through the index b-tree, +** and all but guarantees each modified leaf page is loaded and stored +** exactly once. SQLite uses this trick to improve the performance of +** CREATE INDEX commands. This extension allows it to be used to improve +** the performance of large transactions on existing databases. +** +** Additionally, this extension allows the work involved in writing the +** large transaction to be broken down into sub-transactions performed +** sequentially by separate processes. This is useful if the system cannot +** guarantee that a single update process will run for long enough to apply +** the entire update, for example because the update is being applied on a +** mobile device that is frequently rebooted. Even after the writer process +** has committed one or more sub-transactions, other database clients continue +** to read from the original database snapshot. In other words, partially +** applied transactions are not visible to other clients. +** +** "RBU" stands for "Resumable Bulk Update". As in a large database update +** transmitted via a wireless network to a mobile device. A transaction +** applied using this extension is hence refered to as an "RBU update". +** +** +** LIMITATIONS +** +** An "RBU update" transaction is subject to the following limitations: +** +** * The transaction must consist of INSERT, UPDATE and DELETE operations +** only. +** +** * INSERT statements may not use any default values. +** +** * UPDATE and DELETE statements must identify their target rows by +** non-NULL PRIMARY KEY values. Rows with NULL values stored in PRIMARY +** KEY fields may not be updated or deleted. If the table being written +** has no PRIMARY KEY, affected rows must be identified by rowid. +** +** * UPDATE statements may not modify PRIMARY KEY columns. +** +** * No triggers will be fired. +** +** * No foreign key violations are detected or reported. +** +** * CHECK constraints are not enforced. +** +** * No constraint handling mode except for "OR ROLLBACK" is supported. +** +** +** PREPARATION +** +** An "RBU update" is stored as a separate SQLite database. A database +** containing an RBU update is an "RBU database". For each table in the +** target database to be updated, the RBU database should contain a table +** named "data_" containing the same set of columns as the +** target table, and one more - "rbu_control". The data_% table should +** have no PRIMARY KEY or UNIQUE constraints, but each column should have +** the same type as the corresponding column in the target database. +** The "rbu_control" column should have no type at all. For example, if +** the target database contains: +** +** CREATE TABLE t1(a INTEGER PRIMARY KEY, b TEXT, c UNIQUE); +** +** Then the RBU database should contain: +** +** CREATE TABLE data_t1(a INTEGER, b TEXT, c, rbu_control); +** +** The order of the columns in the data_% table does not matter. +** +** Instead of a regular table, the RBU database may also contain virtual +** tables or views named using the data_ naming scheme. +** +** Instead of the plain data_ naming scheme, RBU database tables +** may also be named data_, where is any sequence +** of zero or more numeric characters (0-9). This can be significant because +** tables within the RBU database are always processed in order sorted by +** name. By judicious selection of the portion of the names +** of the RBU tables the user can therefore control the order in which they +** are processed. This can be useful, for example, to ensure that "external +** content" FTS4 tables are updated before their underlying content tables. +** +** If the target database table is a virtual table or a table that has no +** PRIMARY KEY declaration, the data_% table must also contain a column +** named "rbu_rowid". This column is mapped to the table's implicit primary +** key column - "rowid". Virtual tables for which the "rowid" column does +** not function like a primary key value cannot be updated using RBU. For +** example, if the target db contains either of the following: +** +** CREATE VIRTUAL TABLE x1 USING fts3(a, b); +** CREATE TABLE x1(a, b) +** +** then the RBU database should contain: +** +** CREATE TABLE data_x1(a, b, rbu_rowid, rbu_control); +** +** All non-hidden columns (i.e. all columns matched by "SELECT *") of the +** target table must be present in the input table. For virtual tables, +** hidden columns are optional - they are updated by RBU if present in +** the input table, or not otherwise. For example, to write to an fts4 +** table with a hidden languageid column such as: +** +** CREATE VIRTUAL TABLE ft1 USING fts4(a, b, languageid='langid'); +** +** Either of the following input table schemas may be used: +** +** CREATE TABLE data_ft1(a, b, langid, rbu_rowid, rbu_control); +** CREATE TABLE data_ft1(a, b, rbu_rowid, rbu_control); +** +** For each row to INSERT into the target database as part of the RBU +** update, the corresponding data_% table should contain a single record +** with the "rbu_control" column set to contain integer value 0. The +** other columns should be set to the values that make up the new record +** to insert. +** +** If the target database table has an INTEGER PRIMARY KEY, it is not +** possible to insert a NULL value into the IPK column. Attempting to +** do so results in an SQLITE_MISMATCH error. +** +** For each row to DELETE from the target database as part of the RBU +** update, the corresponding data_% table should contain a single record +** with the "rbu_control" column set to contain integer value 1. The +** real primary key values of the row to delete should be stored in the +** corresponding columns of the data_% table. The values stored in the +** other columns are not used. +** +** For each row to UPDATE from the target database as part of the RBU +** update, the corresponding data_% table should contain a single record +** with the "rbu_control" column set to contain a value of type text. +** The real primary key values identifying the row to update should be +** stored in the corresponding columns of the data_% table row, as should +** the new values of all columns being update. The text value in the +** "rbu_control" column must contain the same number of characters as +** there are columns in the target database table, and must consist entirely +** of 'x' and '.' characters (or in some special cases 'd' - see below). For +** each column that is being updated, the corresponding character is set to +** 'x'. For those that remain as they are, the corresponding character of the +** rbu_control value should be set to '.'. For example, given the tables +** above, the update statement: +** +** UPDATE t1 SET c = 'usa' WHERE a = 4; +** +** is represented by the data_t1 row created by: +** +** INSERT INTO data_t1(a, b, c, rbu_control) VALUES(4, NULL, 'usa', '..x'); +** +** Instead of an 'x' character, characters of the rbu_control value specified +** for UPDATEs may also be set to 'd'. In this case, instead of updating the +** target table with the value stored in the corresponding data_% column, the +** user-defined SQL function "rbu_delta()" is invoked and the result stored in +** the target table column. rbu_delta() is invoked with two arguments - the +** original value currently stored in the target table column and the +** value specified in the data_xxx table. +** +** For example, this row: +** +** INSERT INTO data_t1(a, b, c, rbu_control) VALUES(4, NULL, 'usa', '..d'); +** +** is similar to an UPDATE statement such as: +** +** UPDATE t1 SET c = rbu_delta(c, 'usa') WHERE a = 4; +** +** Finally, if an 'f' character appears in place of a 'd' or 's' in an +** ota_control string, the contents of the data_xxx table column is assumed +** to be a "fossil delta" - a patch to be applied to a blob value in the +** format used by the fossil source-code management system. In this case +** the existing value within the target database table must be of type BLOB. +** It is replaced by the result of applying the specified fossil delta to +** itself. +** +** If the target database table is a virtual table or a table with no PRIMARY +** KEY, the rbu_control value should not include a character corresponding +** to the rbu_rowid value. For example, this: +** +** INSERT INTO data_ft1(a, b, rbu_rowid, rbu_control) +** VALUES(NULL, 'usa', 12, '.x'); +** +** causes a result similar to: +** +** UPDATE ft1 SET b = 'usa' WHERE rowid = 12; +** +** The data_xxx tables themselves should have no PRIMARY KEY declarations. +** However, RBU is more efficient if reading the rows in from each data_xxx +** table in "rowid" order is roughly the same as reading them sorted by +** the PRIMARY KEY of the corresponding target database table. In other +** words, rows should be sorted using the destination table PRIMARY KEY +** fields before they are inserted into the data_xxx tables. +** +** USAGE +** +** The API declared below allows an application to apply an RBU update +** stored on disk to an existing target database. Essentially, the +** application: +** +** 1) Opens an RBU handle using the sqlite3rbu_open() function. +** +** 2) Registers any required virtual table modules with the database +** handle returned by sqlite3rbu_db(). Also, if required, register +** the rbu_delta() implementation. +** +** 3) Calls the sqlite3rbu_step() function one or more times on +** the new handle. Each call to sqlite3rbu_step() performs a single +** b-tree operation, so thousands of calls may be required to apply +** a complete update. +** +** 4) Calls sqlite3rbu_close() to close the RBU update handle. If +** sqlite3rbu_step() has been called enough times to completely +** apply the update to the target database, then the RBU database +** is marked as fully applied. Otherwise, the state of the RBU +** update application is saved in the RBU database for later +** resumption. +** +** See comments below for more detail on APIs. +** +** If an update is only partially applied to the target database by the +** time sqlite3rbu_close() is called, various state information is saved +** within the RBU database. This allows subsequent processes to automatically +** resume the RBU update from where it left off. +** +** To remove all RBU extension state information, returning an RBU database +** to its original contents, it is sufficient to drop all tables that begin +** with the prefix "rbu_" +** +** DATABASE LOCKING +** +** An RBU update may not be applied to a database in WAL mode. Attempting +** to do so is an error (SQLITE_ERROR). +** +** While an RBU handle is open, a SHARED lock may be held on the target +** database file. This means it is possible for other clients to read the +** database, but not to write it. +** +** If an RBU update is started and then suspended before it is completed, +** then an external client writes to the database, then attempting to resume +** the suspended RBU update is also an error (SQLITE_BUSY). + */ + +/* #include "sqlite3.h" ** Required for error code definitions ** */ + +type Tsqlite3rbu = struct { + FeStage int32 + FdbMain uintptr + FdbRbu uintptr + FzTarget uintptr + FzRbu uintptr + FzState uintptr + FzStateDb [5]int8 + Frc int32 + FzErrmsg uintptr + FnStep int32 + FnProgress int32 + Fobjiter TRbuObjIter + FzVfsName uintptr + FpTargetFd uintptr + FnPagePerSector int32 + FiOalSz Ti64 + FnPhaseOneStep Ti64 + FpRenameArg uintptr + FxRename uintptr + FiMaxFrame Tu32 + FmLock Tu32 + FnFrame int32 + FnFrameAlloc int32 + FaFrame uintptr + Fpgsz int32 + FaBuf uintptr + FiWalCksum Ti64 + FszTemp Ti64 + FszTempLimit Ti64 + FnRbu int32 + FpRbuFd uintptr +} + +type sqlite3rbu = Tsqlite3rbu + +/************** End of sqlite3rbu.h ******************************************/ +/************** Continuing where we left off in sqlite3rbu.c *****************/ + +/* Maximum number of prepared UPDATE statements held by this module */ + +/* Delta checksums disabled by default. Compile with -DRBU_ENABLE_DELTA_CKSUM +** to enable checksum verification. + */ + +/* +** Swap two objects of type TYPE. + */ + +/* +** Name of the URI option that causes RBU to take an exclusive lock as +** part of the incremental checkpoint operation. + */ + +/* +** The rbu_state table is used to save the state of a partially applied +** update so that it can be resumed later. The table consists of integer +** keys mapped to values as follows: +** +** RBU_STATE_STAGE: +** May be set to integer values 1, 2, 4 or 5. As follows: +** 1: the *-rbu file is currently under construction. +** 2: the *-rbu file has been constructed, but not yet moved +** to the *-wal path. +** 4: the checkpoint is underway. +** 5: the rbu update has been checkpointed. +** +** RBU_STATE_TBL: +** Only valid if STAGE==1. The target database name of the table +** currently being written. +** +** RBU_STATE_IDX: +** Only valid if STAGE==1. The target database name of the index +** currently being written, or NULL if the main table is currently being +** updated. +** +** RBU_STATE_ROW: +** Only valid if STAGE==1. Number of rows already processed for the current +** table/index. +** +** RBU_STATE_PROGRESS: +** Trbul number of sqlite3rbu_step() calls made so far as part of this +** rbu update. +** +** RBU_STATE_CKPT: +** Valid if STAGE==4. The 64-bit checksum associated with the wal-index +** header created by recovering the *-wal file. This is used to detect +** cases when another client appends frames to the *-wal file in the +** middle of an incremental checkpoint (an incremental checkpoint cannot +** be continued if this happens). +** +** RBU_STATE_COOKIE: +** Valid if STAGE==1. The current change-counter cookie value in the +** target db file. +** +** RBU_STATE_OALSZ: +** Valid if STAGE==1. The size in bytes of the *-oal file. +** +** RBU_STATE_DATATBL: +** Only valid if STAGE==1. The RBU database name of the table +** currently being read. + */ + +type TRbuFrame = struct { + FiDbPage Tu32 + FiWalFrame Tu32 +} + +type RbuFrame = TRbuFrame + +type TRbuObjIter = struct { + FpTblIter uintptr + FpIdxIter uintptr + FnTblCol int32 + FazTblCol uintptr + FazTblType uintptr + FaiSrcOrder uintptr + FabTblPk uintptr + FabNotNull uintptr + FabIndexed uintptr + FeType int32 + FbCleanup int32 + FzTbl uintptr + FzDataTbl uintptr + FzIdx uintptr + FiTnum int32 + FiPkTnum int32 + FbUnique int32 + FnIndex int32 + FnCol int32 + FpSelect uintptr + FpInsert uintptr + FpDelete uintptr + FpTmpInsert uintptr + FnIdxCol int32 + FaIdxCol uintptr + FzIdxSql uintptr + FpRbuUpdate uintptr +} + +type RbuObjIter = TRbuObjIter + +type TRbuState = struct { + FeStage int32 + FzTbl uintptr + FzDataTbl uintptr + FzIdx uintptr + FiWalCksum Ti64 + FnRow int32 + FnProgress Ti64 + FiCookie Tu32 + FiOalSz Ti64 + FnPhaseOneStep Ti64 +} + +type RbuState = TRbuState + +type TRbuSpan = struct { + FzSpan uintptr + FnSpan int32 +} + +type RbuSpan = TRbuSpan + +type Trbu_vfs = struct { + Fbase Tsqlite3_vfs + FpRealVfs uintptr + Fmutex uintptr + FpRbu uintptr + FpMain uintptr + FpMainRbu uintptr +} + +type rbu_vfs = Trbu_vfs + +type Trbu_file = struct { + Fbase Tsqlite3_file + FpReal uintptr + FpRbuVfs uintptr + FpRbu uintptr + Fsz Ti64 + FopenFlags int32 + FiCookie Tu32 + FiWriteVer Tu8 + FbNolock Tu8 + FnShm int32 + FapShm uintptr + FzDel uintptr + FzWal uintptr + FpWalFd uintptr + FpMainNext uintptr + FpMainRbuNext uintptr +} + +type rbu_file = Trbu_file + +type TRbuUpdateStmt = struct { + FzMask uintptr + FpUpdate uintptr + FpNext uintptr +} + +type RbuUpdateStmt = TRbuUpdateStmt + +/* +** These values must match the values defined in wal.c for the equivalent +** locks. These are not magic numbers as they are part of the SQLite file +** format. + */ + +/* +** A structure to store values read from the rbu_state table in memory. + */ +type TRbuState1 = struct { + FeStage int32 + FzTbl uintptr + FzDataTbl uintptr + FzIdx uintptr + FiWalCksum Ti64 + FnRow int32 + FnProgress Ti64 + FiCookie Tu32 + FiOalSz Ti64 + FnPhaseOneStep Ti64 +} + +type RbuState1 = TRbuState1 + +type TRbuUpdateStmt1 = struct { + FzMask uintptr + FpUpdate uintptr + FpNext uintptr +} + +type RbuUpdateStmt1 = TRbuUpdateStmt1 + +type TRbuSpan1 = struct { + FzSpan uintptr + FnSpan int32 +} + +type RbuSpan1 = TRbuSpan1 + +/* +** An iterator of this type is used to iterate through all objects in +** the target database that require updating. For each such table, the +** iterator visits, in order: +** +** * the table itself, +** * each index of the table (zero or more points to visit), and +** * a special "cleanup table" state. +** +** abIndexed: +** If the table has no indexes on it, abIndexed is set to NULL. Otherwise, +** it points to an array of flags nTblCol elements in size. The flag is +** set for each column that is either a part of the PK or a part of an +** index. Or clear otherwise. +** +** If there are one or more partial indexes on the table, all fields of +** this array set set to 1. This is because in that case, the module has +** no way to tell which fields will be required to add and remove entries +** from the partial indexes. +** + */ +type TRbuObjIter1 = struct { + FpTblIter uintptr + FpIdxIter uintptr + FnTblCol int32 + FazTblCol uintptr + FazTblType uintptr + FaiSrcOrder uintptr + FabTblPk uintptr + FabNotNull uintptr + FabIndexed uintptr + FeType int32 + FbCleanup int32 + FzTbl uintptr + FzDataTbl uintptr + FzIdx uintptr + FiTnum int32 + FiPkTnum int32 + FbUnique int32 + FnIndex int32 + FnCol int32 + FpSelect uintptr + FpInsert uintptr + FpDelete uintptr + FpTmpInsert uintptr + FnIdxCol int32 + FaIdxCol uintptr + FzIdxSql uintptr + FpRbuUpdate uintptr +} + +type RbuObjIter1 = TRbuObjIter1 + +/* +** Values for RbuObjIter.eType +** +** 0: Table does not exist (error) +** 1: Table has an implicit rowid. +** 2: Table has an explicit IPK column. +** 3: Table has an external PK index. +** 4: Table is WITHOUT ROWID. +** 5: Table is a virtual table. + */ + +/* +** Within the RBU_STAGE_OAL stage, each call to sqlite3rbu_step() performs +** one of the following operations. + */ + +/* +** A single step of an incremental checkpoint - frame iWalFrame of the wal +** file should be copied to page iDbPage of the database file. + */ +type TRbuFrame1 = struct { + FiDbPage Tu32 + FiWalFrame Tu32 +} + +type RbuFrame1 = TRbuFrame1 + +/* +** RBU handle. +** +** nPhaseOneStep: +** If the RBU database contains an rbu_count table, this value is set to +** a running estimate of the number of b-tree operations required to +** finish populating the *-oal file. This allows the sqlite3_bp_progress() +** API to calculate the permyriadage progress of populating the *-oal file +** using the formula: +** +** permyriadage = (10000 * nProgress) / nPhaseOneStep +** +** nPhaseOneStep is initialized to the sum of: +** +** nRow * (nIndex + 1) +** +** for all source tables in the RBU database, where nRow is the number +** of rows in the source table and nIndex the number of indexes on the +** corresponding target database table. +** +** This estimate is accurate if the RBU update consists entirely of +** INSERT operations. However, it is inaccurate if: +** +** * the RBU update contains any UPDATE operations. If the PK specified +** for an UPDATE operation does not exist in the target table, then +** no b-tree operations are required on index b-trees. Or if the +** specified PK does exist, then (nIndex*2) such operations are +** required (one delete and one insert on each index b-tree). +** +** * the RBU update contains any DELETE operations for which the specified +** PK does not exist. In this case no operations are required on index +** b-trees. +** +** * the RBU update contains REPLACE operations. These are similar to +** UPDATE operations. +** +** nPhaseOneStep is updated to account for the conditions above during the +** first pass of each source table. The updated nPhaseOneStep value is +** stored in the rbu_state table if the RBU update is suspended. + */ +type Tsqlite3rbu1 = struct { + FeStage int32 + FdbMain uintptr + FdbRbu uintptr + FzTarget uintptr + FzRbu uintptr + FzState uintptr + FzStateDb [5]int8 + Frc int32 + FzErrmsg uintptr + FnStep int32 + FnProgress int32 + Fobjiter TRbuObjIter + FzVfsName uintptr + FpTargetFd uintptr + FnPagePerSector int32 + FiOalSz Ti64 + FnPhaseOneStep Ti64 + FpRenameArg uintptr + FxRename uintptr + FiMaxFrame Tu32 + FmLock Tu32 + FnFrame int32 + FnFrameAlloc int32 + FaFrame uintptr + Fpgsz int32 + FaBuf uintptr + FiWalCksum Ti64 + FszTemp Ti64 + FszTempLimit Ti64 + FnRbu int32 + FpRbuFd uintptr +} + +type sqlite3rbu1 = Tsqlite3rbu1 + +/* +** An rbu VFS is implemented using an instance of this structure. +** +** Variable pRbu is only non-NULL for automatically created RBU VFS objects. +** It is NULL for RBU VFS objects created explicitly using +** sqlite3rbu_create_vfs(). It is used to track the total amount of temp +** space used by the RBU handle. + */ +type Trbu_vfs1 = struct { + Fbase Tsqlite3_vfs + FpRealVfs uintptr + Fmutex uintptr + FpRbu uintptr + FpMain uintptr + FpMainRbu uintptr +} + +type rbu_vfs1 = Trbu_vfs1 + +/* +** Each file opened by an rbu VFS is represented by an instance of +** the following structure. +** +** If this is a temporary file (pRbu!=0 && flags&DELETE_ON_CLOSE), variable +** "sz" is set to the current size of the database file. + */ +type Trbu_file1 = struct { + Fbase Tsqlite3_file + FpReal uintptr + FpRbuVfs uintptr + FpRbu uintptr + Fsz Ti64 + FopenFlags int32 + FiCookie Tu32 + FiWriteVer Tu8 + FbNolock Tu8 + FnShm int32 + FapShm uintptr + FzDel uintptr + FzWal uintptr + FpWalFd uintptr + FpMainNext uintptr + FpMainRbuNext uintptr +} + +type rbu_file1 = Trbu_file1 + +/* +** True for an RBU vacuum handle, or false otherwise. + */ + +/************************************************************************* +** The following three functions, found below: +** +** rbuDeltaGetInt() +** rbuDeltaChecksum() +** rbuDeltaApply() +** +** are lifted from the fossil source code (http://fossil-scm.org). They +** are used to implement the scalar SQL function rbu_fossil_delta(). + */ + +// C documentation +// +// /* +// ** Read bytes from *pz and convert them into a positive integer. When +// ** finished, leave *pz pointing to the first character past the end of +// ** the integer. The *pLen parameter holds the length of the string +// ** in *pz and is decremented once for each character in the integer. +// */ +func _rbuDeltaGetInt(tls *libc.TLS, pz uintptr, pLen uintptr) (r uint32) { + var c, v1 int32 + var v uint32 + var z, zStart, v2, p3 uintptr + _, _, _, _, _, _, _ = c, v, z, zStart, v1, v2, p3 + v = uint32(0) + z = *(*uintptr)(unsafe.Pointer(pz)) + zStart = z + for { + v2 = z + z++ + v1 = int32(_zValue[int32(0x7f)&int32(*(*uint8)(unsafe.Pointer(v2)))]) + c = v1 + if !(v1 >= 0) { + break + } + v = v< 0 { + cnt = _rbuDeltaGetInt(tls, bp, bp+8) + switch int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) { + case int32('@'): + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int32)(unsafe.Pointer(bp + 8))-- + ofst = _rbuDeltaGetInt(tls, bp, bp+8) + if *(*int32)(unsafe.Pointer(bp + 8)) > 0 && int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32(',') { + /* ERROR: copy command not terminated by ',' */ + return -int32(1) + } + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int32)(unsafe.Pointer(bp + 8))-- + total += cnt + if total > limit { + /* ERROR: copy exceeds output file size */ + return -int32(1) + } + if int32(ofst+cnt) > lenSrc { + /* ERROR: copy extends past end of input */ + return -int32(1) + } + libc.Xmemcpy(tls, zOut, zSrc+uintptr(ofst), uint64(cnt)) + zOut += uintptr(cnt) + case int32(':'): + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int32)(unsafe.Pointer(bp + 8))-- + total += cnt + if total > limit { + /* ERROR: insert command gives an output larger than predicted */ + return -int32(1) + } + if int32(cnt) > *(*int32)(unsafe.Pointer(bp + 8)) { + /* ERROR: insert count exceeds size of delta */ + return -int32(1) + } + libc.Xmemcpy(tls, zOut, *(*uintptr)(unsafe.Pointer(bp)), uint64(cnt)) + zOut += uintptr(cnt) + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(cnt) + *(*int32)(unsafe.Pointer(bp + 8)) = int32(uint32(*(*int32)(unsafe.Pointer(bp + 8))) - cnt) + case int32(';'): + *(*uintptr)(unsafe.Pointer(bp))++ + *(*int32)(unsafe.Pointer(bp + 8))-- + *(*int8)(unsafe.Pointer(zOut)) = 0 + if total != limit { + /* ERROR: generated size does not match predicted size */ + return -int32(1) + } + return int32(total) + default: + /* ERROR: unknown delta operator */ + return -int32(1) + } + } + /* ERROR: unterminated delta */ + return -int32(1) +} + +func _rbuDeltaOutputSize(tls *libc.TLS, _zDelta uintptr, _lenDelta int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + *(*uintptr)(unsafe.Pointer(bp)) = _zDelta + *(*int32)(unsafe.Pointer(bp + 8)) = _lenDelta + var size int32 + _ = size + size = int32(_rbuDeltaGetInt(tls, bp, bp+8)) + if int32(*(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp))))) != int32('\n') { + /* ERROR: size integer not terminated by "\n" */ + return -int32(1) + } + return size +} + +/* +** End of code taken from fossil. +*************************************************************************/ + +// C documentation +// +// /* +// ** Implementation of SQL scalar function rbu_fossil_delta(). +// ** +// ** This function applies a fossil delta patch to a blob. Exactly two +// ** arguments must be passed to this function. The first is the blob to +// ** patch and the second the patch to apply. If no error occurs, this +// ** function returns the patched blob. +// */ +func _rbuFossilDeltaFunc(tls *libc.TLS, context uintptr, argc int32, argv uintptr) { + var aDelta, aOrig, aOut uintptr + var nDelta, nOrig, nOut, nOut2 int32 + _, _, _, _, _, _, _ = aDelta, aOrig, aOut, nDelta, nOrig, nOut, nOut2 + nOrig = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv))) + aOrig = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv))) + nDelta = Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + aDelta = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) + /* Figure out the size of the output */ + nOut = _rbuDeltaOutputSize(tls, aDelta, nDelta) + if nOut < 0 { + Xsqlite3_result_error(tls, context, __ccgo_ts+28601, -int32(1)) + return + } + aOut = Xsqlite3_malloc(tls, nOut+int32(1)) + if aOut == uintptr(0) { + Xsqlite3_result_error_nomem(tls, context) + } else { + nOut2 = _rbuDeltaApply(tls, aOrig, nOrig, aDelta, nDelta, aOut) + if nOut2 != nOut { + Xsqlite3_free(tls, aOut) + Xsqlite3_result_error(tls, context, __ccgo_ts+28601, -int32(1)) + } else { + Xsqlite3_result_blob(tls, context, aOut, nOut, __ccgo_fp(Xsqlite3_free)) + } + } +} + +// C documentation +// +// /* +// ** Prepare the SQL statement in buffer zSql against database handle db. +// ** If successful, set *ppStmt to point to the new statement and return +// ** SQLITE_OK. +// ** +// ** Otherwise, if an error does occur, set *ppStmt to NULL and return +// ** an SQLite error code. Additionally, set output variable *pzErrmsg to +// ** point to a buffer containing an error message. It is the responsibility +// ** of the caller to (eventually) free this buffer using sqlite3_free(). +// */ +func _prepareAndCollectError(tls *libc.TLS, db uintptr, ppStmt uintptr, pzErrmsg uintptr, zSql uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + _ = rc + rc = Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), ppStmt, uintptr(0)) + if rc != SQLITE_OK { + *(*uintptr)(unsafe.Pointer(pzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) + } + return rc +} + +// C documentation +// +// /* +// ** Reset the SQL statement passed as the first argument. Return a copy +// ** of the value returned by sqlite3_reset(). +// ** +// ** If an error has occurred, then set *pzErrmsg to point to a buffer +// ** containing an error message. It is the responsibility of the caller +// ** to eventually free this buffer using sqlite3_free(). +// */ +func _resetAndCollectError(tls *libc.TLS, pStmt uintptr, pzErrmsg uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + _ = rc + rc = Xsqlite3_reset(tls, pStmt) + if rc != SQLITE_OK { + *(*uintptr)(unsafe.Pointer(pzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, Xsqlite3_errmsg(tls, Xsqlite3_db_handle(tls, pStmt)))) + } + return rc +} + +// C documentation +// +// /* +// ** Unless it is NULL, argument zSql points to a buffer allocated using +// ** sqlite3_malloc containing an SQL statement. This function prepares the SQL +// ** statement against database db and frees the buffer. If statement +// ** compilation is successful, *ppStmt is set to point to the new statement +// ** handle and SQLITE_OK is returned. +// ** +// ** Otherwise, if an error occurs, *ppStmt is set to NULL and an error code +// ** returned. In this case, *pzErrmsg may also be set to point to an error +// ** message. It is the responsibility of the caller to free this error message +// ** buffer using sqlite3_free(). +// ** +// ** If argument zSql is NULL, this function assumes that an OOM has occurred. +// ** In this case SQLITE_NOMEM is returned and *ppStmt set to NULL. +// */ +func _prepareFreeAndCollectError(tls *libc.TLS, db uintptr, ppStmt uintptr, pzErrmsg uintptr, zSql uintptr) (r int32) { + var rc int32 + _ = rc + if zSql == uintptr(0) { + rc = int32(SQLITE_NOMEM) + *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) + } else { + rc = _prepareAndCollectError(tls, db, ppStmt, pzErrmsg, zSql) + Xsqlite3_free(tls, zSql) + } + return rc +} + +// C documentation +// +// /* +// ** Free the RbuObjIter.azTblCol[] and RbuObjIter.abTblPk[] arrays allocated +// ** by an earlier call to rbuObjIterCacheTableInfo(). +// */ +func _rbuObjIterFreeCols(tls *libc.TLS, pIter uintptr) { + var i int32 + _ = i + i = 0 + for { + if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { + break + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8))) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol = 0 + (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType = 0 /* Invalid value */ +} + +// C documentation +// +// /* +// ** Finalize all statements and free all allocations that are specific to +// ** the current object (table/index pair). +// */ +func _rbuObjIterClearStatements(tls *libc.TLS, pIter uintptr) { + var pTmp, pUp uintptr + _, _ = pTmp, pUp + Xsqlite3_finalize(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect) + Xsqlite3_finalize(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpInsert) + Xsqlite3_finalize(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpDelete) + Xsqlite3_finalize(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpTmpInsert) + pUp = (*TRbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate + for pUp != 0 { + pTmp = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpNext + Xsqlite3_finalize(tls, (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate) + Xsqlite3_free(tls, pUp) + pUp = pTmp + } + Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol) + Xsqlite3_free(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdxSql) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FpInsert = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FpDelete = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FpTmpInsert = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = 0 + (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIdxCol = 0 + (*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol = uintptr(0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdxSql = uintptr(0) +} + +// C documentation +// +// /* +// ** Clean up any resources allocated as part of the iterator object passed +// ** as the only argument. +// */ +func _rbuObjIterFinalize(tls *libc.TLS, pIter uintptr) { + _rbuObjIterClearStatements(tls, pIter) + Xsqlite3_finalize(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpTblIter) + Xsqlite3_finalize(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter) + _rbuObjIterFreeCols(tls, pIter) + libc.Xmemset(tls, pIter, 0, uint64(192)) +} + +// C documentation +// +// /* +// ** Advance the iterator to the next position. +// ** +// ** If no error occurs, SQLITE_OK is returned and the iterator is left +// ** pointing to the next entry. Otherwise, an error code and message is +// ** left in the RBU handle passed as the first argument. A copy of the +// ** error code is returned. +// */ +func _rbuObjIterNext(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { + var pIdx uintptr + var rc, v1, v2 int32 + _, _, _, _ = pIdx, rc, v1, v2 + rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc + if rc == SQLITE_OK { + /* Free any SQLite statements used while processing the previous object */ + _rbuObjIterClearStatements(tls, pIter) + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+28622, uintptr(0), uintptr(0), p+64) + } + if rc == SQLITE_OK { + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { + _rbuObjIterFreeCols(tls, pIter) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = 0 + rc = Xsqlite3_step(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpTblIter) + if rc != int32(SQLITE_ROW) { + rc = _resetAndCollectError(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpTblIter, p+64) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl = uintptr(0) + } else { + (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl = Xsqlite3_column_text(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpTblIter, 0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl = Xsqlite3_column_text(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpTblIter, int32(1)) + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl != 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { + v1 = SQLITE_OK + } else { + v1 = int32(SQLITE_NOMEM) + } + rc = v1 + } + } else { + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { + pIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter + rc = Xsqlite3_bind_text(tls, pIdx, int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, -int32(1), libc.UintptrFromInt32(0)) + } + if rc == SQLITE_OK { + rc = Xsqlite3_step(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter) + if rc != int32(SQLITE_ROW) { + rc = _resetAndCollectError(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter, p+64) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx = uintptr(0) + } else { + (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx = Xsqlite3_column_text(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter, 0) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum = Xsqlite3_column_int(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter, int32(1)) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique = Xsqlite3_column_int(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpIdxIter, int32(2)) + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx != 0 { + v2 = SQLITE_OK + } else { + v2 = int32(SQLITE_NOMEM) + } + rc = v2 + } + } + } + } + } + if rc != SQLITE_OK { + _rbuObjIterFinalize(tls, pIter) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc + } + return rc +} + +// C documentation +// +// /* +// ** The implementation of the rbu_target_name() SQL function. This function +// ** accepts one or two arguments. The first argument is the name of a table - +// ** the name of a table in the RBU database. The second, if it is present, is 1 +// ** for a view or 0 for a table. +// ** +// ** For a non-vacuum RBU handle, if the table name matches the pattern: +// ** +// ** data[0-9]_ +// ** +// ** where is any sequence of 1 or more characters, is returned. +// ** Otherwise, if the only argument does not match the above pattern, an SQL +// ** NULL is returned. +// ** +// ** "data_t1" -> "t1" +// ** "data0123_t2" -> "t2" +// ** "dataAB_t3" -> NULL +// ** +// ** For an rbu vacuum handle, a copy of the first argument is returned if +// ** the second argument is either missing or 0 (not a view). +// */ +func _rbuTargetNameFunc(tls *libc.TLS, pCtx uintptr, argc int32, argv uintptr) { + var i int32 + var p, zIn uintptr + _, _, _ = i, p, zIn + p = Xsqlite3_user_data(tls, pCtx) + zIn = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv))) + if zIn != 0 { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + if argc == int32(1) || 0 == Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(argv + 1*8))) { + Xsqlite3_result_text(tls, pCtx, zIn, -int32(1), libc.UintptrFromInt32(0)) + } + } else { + if libc.Xstrlen(tls, zIn) > uint64(4) && libc.Xmemcmp(tls, __ccgo_ts+25773, zIn, uint64(4)) == 0 { + i = int32(4) + for { + if !(int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) <= int32('9')) { + break + } + goto _1 + _1: + ; + i++ + } + if int32(*(*int8)(unsafe.Pointer(zIn + uintptr(i)))) == int32('_') && *(*int8)(unsafe.Pointer(zIn + uintptr(i+int32(1)))) != 0 { + Xsqlite3_result_text(tls, pCtx, zIn+uintptr(i+int32(1)), -int32(1), libc.UintptrFromInt32(0)) + } + } + } + } +} + +// C documentation +// +// /* +// ** Initialize the iterator structure passed as the second argument. +// ** +// ** If no error occurs, SQLITE_OK is returned and the iterator is left +// ** pointing to the first entry. Otherwise, an error code and message is +// ** left in the RBU handle passed as the first argument. A copy of the +// ** error code is returned. +// */ +func _rbuObjIterFirst(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var v1 uintptr + _, _ = rc, v1 + libc.Xmemset(tls, pIter, 0, uint64(192)) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + v1 = __ccgo_ts + 28793 + } else { + v1 = __ccgo_ts + 1680 + } + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+28834, libc.VaList(bp+8, v1))) + if rc == SQLITE_OK { + rc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+8, p+64, __ccgo_ts+28984) + } + (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup = int32(1) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc + return _rbuObjIterNext(tls, p, pIter) +} + +// C documentation +// +// /* +// ** This is a wrapper around "sqlite3_mprintf(zFmt, ...)". If an OOM occurs, +// ** an error code is stored in the RBU handle passed as the first argument. +// ** +// ** If an error has already occurred (p->rc is already set to something other +// ** than SQLITE_OK), then this function returns NULL without modifying the +// ** stored error code. In this case it still calls sqlite3_free() on any +// ** printf() parameters associated with %z conversions. +// */ +func _rbuMPrintf(tls *libc.TLS, p uintptr, zFmt uintptr, va uintptr) (r uintptr) { + var ap Tva_list + var zSql uintptr + _, _ = ap, zSql + zSql = uintptr(0) + ap = va + zSql = Xsqlite3_vmprintf(tls, zFmt, ap) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if zSql == uintptr(0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + } + } else { + Xsqlite3_free(tls, zSql) + zSql = uintptr(0) + } + _ = ap + return zSql +} + +// C documentation +// +// /* +// ** Argument zFmt is a sqlite3_mprintf() style format string. The trailing +// ** arguments are the usual subsitution values. This function performs +// ** the printf() style substitutions and executes the result as an SQL +// ** statement on the RBU handles database. +// ** +// ** If an error occurs, an error code and error message is stored in the +// ** RBU handle. If an error has already occurred when this function is +// ** called, it is a no-op. +// */ +func _rbuMPrintfExec(tls *libc.TLS, p uintptr, db uintptr, zFmt uintptr, va uintptr) (r int32) { + var ap Tva_list + var zSql uintptr + _, _ = ap, zSql + ap = va + zSql = Xsqlite3_vmprintf(tls, zFmt, ap) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if zSql == uintptr(0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + } else { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, zSql, uintptr(0), uintptr(0), p+64) + } + } + Xsqlite3_free(tls, zSql) + _ = ap + return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc +} + +// C documentation +// +// /* +// ** Attempt to allocate and return a pointer to a zeroed block of nByte +// ** bytes. +// ** +// ** If an error (i.e. an OOM condition) occurs, return NULL and leave an +// ** error code in the rbu handle passed as the first argument. Or, if an +// ** error has already occurred when this function is called, return NULL +// ** immediately without attempting the allocation or modifying the stored +// ** error code. +// */ +func _rbuMalloc(tls *libc.TLS, p uintptr, nByte Tsqlite3_int64) (r uintptr) { + var pRet uintptr + _ = pRet + pRet = uintptr(0) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pRet = Xsqlite3_malloc64(tls, uint64(nByte)) + if pRet == uintptr(0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pRet, 0, uint64(nByte)) + } + } + return pRet +} + +// C documentation +// +// /* +// ** Allocate and zero the pIter->azTblCol[] and abTblPk[] arrays so that +// ** there is room for at least nCol elements. If an OOM occurs, store an +// ** error code in the RBU handle passed as the first argument. +// */ +func _rbuAllocateIterArrays(tls *libc.TLS, p uintptr, pIter uintptr, nCol int32) { + var azNew uintptr + var nByte Tsqlite3_int64 + _, _ = azNew, nByte + nByte = int64((libc.Uint64FromInt32(2)*libc.Uint64FromInt64(8) + libc.Uint64FromInt64(4) + libc.Uint64FromInt32(3)*libc.Uint64FromInt64(1)) * uint64(nCol)) + azNew = _rbuMalloc(tls, p, nByte) + if azNew != 0 { + (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol = azNew + (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType = azNew + uintptr(nCol)*8 + (*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder = (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(nCol)*8 + (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk = (*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(nCol)*4 + (*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull = (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(nCol) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed = (*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(nCol) + } +} + +// C documentation +// +// /* +// ** The first argument must be a nul-terminated string. This function +// ** returns a copy of the string in memory obtained from sqlite3_malloc(). +// ** It is the responsibility of the caller to eventually free this memory +// ** using sqlite3_free(). +// ** +// ** If an OOM condition is encountered when attempting to allocate memory, +// ** output variable (*pRc) is set to SQLITE_NOMEM before returning. Otherwise, +// ** if the allocation succeeds, (*pRc) is left unchanged. +// */ +func _rbuStrndup(tls *libc.TLS, zStr uintptr, pRc uintptr) (r uintptr) { + var nCopy Tsize_t + var zRet uintptr + _, _ = nCopy, zRet + zRet = uintptr(0) + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + if zStr != 0 { + nCopy = libc.Xstrlen(tls, zStr) + uint64(1) + zRet = Xsqlite3_malloc64(tls, nCopy) + if zRet != 0 { + libc.Xmemcpy(tls, zRet, zStr, nCopy) + } else { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } + } + } + return zRet +} + +// C documentation +// +// /* +// ** Finalize the statement passed as the second argument. +// ** +// ** If the sqlite3_finalize() call indicates that an error occurs, and the +// ** rbu handle error code is not already set, set the error code and error +// ** message accordingly. +// */ +func _rbuFinalize(tls *libc.TLS, p uintptr, pStmt uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db uintptr + var rc int32 + _, _ = db, rc + db = Xsqlite3_db_handle(tls, pStmt) + rc = Xsqlite3_finalize(tls, pStmt) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && rc != SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, Xsqlite3_errmsg(tls, db))) + } +} + +// C documentation +// +// /* Determine the type of a table. +// ** +// ** peType is of type (int*), a pointer to an output parameter of type +// ** (int). This call sets the output parameter as follows, depending +// ** on the type of the table specified by parameters dbName and zTbl. +// ** +// ** RBU_PK_NOTABLE: No such table. +// ** RBU_PK_NONE: Table has an implicit rowid. +// ** RBU_PK_IPK: Table has an explicit IPK column. +// ** RBU_PK_EXTERNAL: Table has an external PK index. +// ** RBU_PK_WITHOUT_ROWID: Table is WITHOUT ROWID. +// ** RBU_PK_VTAB: Table is a virtual table. +// ** +// ** Argument *piPk is also of type (int*), and also points to an output +// ** parameter. Unless the table has an external primary key index +// ** (i.e. unless *peType is set to 3), then *piPk is set to zero. Or, +// ** if the table does have an external primary key index, then *piPk +// ** is set to the root page number of the primary key index before +// ** returning. +// ** +// ** ALGORITHM: +// ** +// ** if( no entry exists in sqlite_schema ){ +// ** return RBU_PK_NOTABLE +// ** }else if( sql for the entry starts with "CREATE VIRTUAL" ){ +// ** return RBU_PK_VTAB +// ** }else if( "PRAGMA index_list()" for the table contains a "pk" index ){ +// ** if( the index that is the pk exists in sqlite_schema ){ +// ** *piPK = rootpage of that index. +// ** return RBU_PK_EXTERNAL +// ** }else{ +// ** return RBU_PK_WITHOUT_ROWID +// ** } +// ** }else if( "PRAGMA table_info()" lists one or more "pk" columns ){ +// ** return RBU_PK_IPK +// ** }else{ +// ** return RBU_PK_NONE +// ** } +// */ +func _rbuTableType(tls *libc.TLS, p uintptr, zTab uintptr, peType uintptr, piTnum uintptr, piPk uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i uint32 + var zIdx, zOrig uintptr + var _ /* aStmt at bp+0 */ [4]uintptr + _, _, _ = i, zIdx, zOrig + /* + ** 0) SELECT count(*) FROM sqlite_schema where name=%Q AND IsVirtual(%Q) + ** 1) PRAGMA index_list = ? + ** 2) SELECT count(*) FROM sqlite_schema where name=%Q + ** 3) PRAGMA table_info = ? + */ + *(*[4]uintptr)(unsafe.Pointer(bp)) = [4]uintptr{} + *(*int32)(unsafe.Pointer(peType)) = RBU_PK_NOTABLE + *(*int32)(unsafe.Pointer(piPk)) = 0 + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29109, libc.VaList(bp+40, zTab))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0]) != int32(SQLITE_ROW) { + /* Either an error, or no such table. */ + goto rbuTableType_end + } + if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], 0) != 0 { + *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_VTAB) /* virtual table */ + goto rbuTableType_end + } + *(*int32)(unsafe.Pointer(piTnum)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[0], int32(1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+1*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29228, libc.VaList(bp+40, zTab))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { + goto rbuTableType_end + } + for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)]) == int32(SQLITE_ROW) { + zOrig = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(3)) + zIdx = Xsqlite3_column_text(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(1)], int32(1)) + if zOrig != 0 && zIdx != 0 && int32(*(*Tu8)(unsafe.Pointer(zOrig))) == int32('p') { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+2*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29249, libc.VaList(bp+40, zIdx))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)]) == int32(SQLITE_ROW) { + *(*int32)(unsafe.Pointer(piPk)) = Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(2)], 0) + *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_EXTERNAL) + } else { + *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_WITHOUT_ROWID) + } + } + goto rbuTableType_end + } + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+3*8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29300, libc.VaList(bp+40, zTab))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + for Xsqlite3_step(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)]) == int32(SQLITE_ROW) { + if Xsqlite3_column_int(tls, (*(*[4]uintptr)(unsafe.Pointer(bp)))[int32(3)], int32(5)) > 0 { + *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_IPK) /* explicit IPK column */ + goto rbuTableType_end + } + } + *(*int32)(unsafe.Pointer(peType)) = int32(RBU_PK_NONE) + } +rbuTableType_end: + ; + i = uint32(0) + for { + if !(uint64(i) < libc.Uint64FromInt64(32)/libc.Uint64FromInt64(8)) { + break + } + _rbuFinalize(tls, p, (*(*[4]uintptr)(unsafe.Pointer(bp)))[i]) + goto _1 + _1: + ; + i++ + } +} + +// C documentation +// +// /* +// ** This is a helper function for rbuObjIterCacheTableInfo(). It populates +// ** the pIter->abIndexed[] array. +// */ +func _rbuObjIterCacheIndexedCols(tls *libc.TLS, p uintptr, pIter uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bIndex, bPartial, iCid int32 + var zIdx uintptr + var _ /* pList at bp+0 */ uintptr + var _ /* pXInfo at bp+8 */ uintptr + _, _, _, _ = bIndex, bPartial, iCid, zIdx + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + bIndex = 0 + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + libc.Xmemcpy(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk, uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29321, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + } + (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex = 0 + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + bPartial = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + if zIdx == uintptr(0) { + break + } + if bPartial != 0 { + libc.Xmemset(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29349, libc.VaList(bp+24, zIdx))) + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { + iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) + if iCid >= 0 { + *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(iCid))) = uint8(1) + } + if iCid == -int32(2) { + libc.Xmemset(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed, int32(0x01), uint64(1)*uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) + } + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) + bIndex = int32(1) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex++ + } + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { + /* "PRAGMA index_list" includes the main PK b-tree */ + (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIndex-- + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + if bIndex == 0 { + (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed = uintptr(0) + } +} + +// C documentation +// +// /* +// ** If they are not already populated, populate the pIter->azTblCol[], +// ** pIter->abTblPk[], pIter->nTblCol and pIter->bRowid variables according to +// ** the table (not index) that the iterator currently points to. +// ** +// ** Return SQLITE_OK if successful, or an SQLite error code otherwise. If +// ** an error does occur, an error code and error message are also left in +// ** the RBU handle. +// */ +func _rbuObjIterCacheTableInfo(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var bNotNull, bRbuRowid, i, iOrder, iPk, nCol, t, v2 int32 + var t1, zCopy, zName, zName1, zType, v3, v4 uintptr + var _ /* iTnum at bp+8 */ int32 + var _ /* pStmt at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bNotNull, bRbuRowid, i, iOrder, iPk, nCol, t, t1, zCopy, zName, zName1, zType, v2, v3, v4 + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol == uintptr(0) { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + nCol = 0 /* for() loop iterator variable */ + bRbuRowid = 0 /* If input table has column "rbu_rowid" */ + iOrder = 0 + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + /* Figure out the type of table this step will deal with. */ + _rbuTableType(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, pIter+72, bp+8, pIter+108) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == RBU_PK_NOTABLE { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+19936, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl)) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { + return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc + } + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { + (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum = *(*int32)(unsafe.Pointer(bp + 8)) + } + /* Populate the azTblCol[] and nTblCol variables based on the columns + ** of the input table. Ignore any input table columns that begin with + ** "rbu_". */ + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29378, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + nCol = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp))) + _rbuAllocateIterArrays(tls, p, pIter, nCol) + } + i = 0 + for { + if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && i < nCol) { + break + } + zName = Xsqlite3_column_name(tls, *(*uintptr)(unsafe.Pointer(bp)), i) + if Xsqlite3_strnicmp(tls, __ccgo_ts+29397, zName, int32(4)) != 0 { + zCopy = _rbuStrndup(tls, zName, p+56) + *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)*4)) = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol + v3 = pIter + 16 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(v2)*8)) = zCopy + } else { + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+29402, zName) { + bRbuRowid = int32(1) + } + } + goto _1 + _1: + ; + i++ + } + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && bRbuRowid != libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) + if bRbuRowid != 0 { + v4 = __ccgo_ts + 29412 + } else { + v4 = __ccgo_ts + 29425 + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29434, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v4)) + } + /* Check that all non-HIDDEN columns in the destination table are also + ** present in the input table. Populate the abTblPk[], azTblType[] and + ** aiTblOrder[] arrays at the same time. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29463, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + } + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + zName1 = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + if zName1 == uintptr(0) { + break + } /* An OOM - finalize() below returns S_NOMEM */ + i = iOrder + for { + if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { + break + } + if 0 == libc.Xstrcmp(tls, zName1, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8))) { + break + } + goto _5 + _5: + ; + i++ + } + if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+29485, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zName1)) + } else { + iPk = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) + bNotNull = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) + zType = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(2)) + if i != iOrder { + t = *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4)) + *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4)) = *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(iOrder)*4)) + *(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(iOrder)*4)) = t + t1 = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) + *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iOrder)*8)) + *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iOrder)*8)) = t1 + } + *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iOrder)*8)) = _rbuStrndup(tls, zType, p+56) + *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iOrder))) = uint8(iPk) + *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iOrder))) = libc.BoolUint8(uint8(bNotNull) != 0 || iPk != 0) + iOrder++ + } + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + _rbuObjIterCacheIndexedCols(tls, p, pIter) + } + return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc +} + +// C documentation +// +// /* +// ** This function constructs and returns a pointer to a nul-terminated +// ** string containing some SQL clause or list based on one or more of the +// ** column names currently stored in the pIter->azTblCol[] array. +// */ +func _rbuObjIterGetCollist(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var z, zList, zSep uintptr + _, _, _, _ = i, z, zList, zSep + zList = uintptr(0) + zSep = __ccgo_ts + 1680 + i = 0 + for { + if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { + break + } + z = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+29512, libc.VaList(bp+8, zList, zSep, z)) + zSep = __ccgo_ts + 15022 + goto _1 + _1: + ; + i++ + } + return zList +} + +// C documentation +// +// /* +// ** Return a comma separated list of the quoted PRIMARY KEY column names, +// ** in order, for the current table. Before each column name, add the text +// ** zPre. After each column name, add the zPost text. Use zSeparator as +// ** the separator text (usually ", "). +// */ +func _rbuObjIterGetPkList(tls *libc.TLS, p uintptr, pIter uintptr, zPre uintptr, zSeparator uintptr, zPost uintptr) (r uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i, iPk int32 + var zCol, zRet, zSep uintptr + _, _, _, _, _ = i, iPk, zCol, zRet, zSep + iPk = int32(1) + zRet = uintptr(0) + zSep = __ccgo_ts + 1680 + for int32(1) != 0 { + i = 0 + for { + if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { + break + } + if int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == iPk { + zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29521, libc.VaList(bp+8, zRet, zSep, zPre, zCol, zPost)) + zSep = zSeparator + break + } + goto _1 + _1: + ; + i++ + } + if i == (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { + break + } + iPk++ + } + return zRet +} + +// C documentation +// +// /* +// ** This function is called as part of restarting an RBU vacuum within +// ** stage 1 of the process (while the *-oal file is being built) while +// ** updating a table (not an index). The table may be a rowid table or +// ** a WITHOUT ROWID table. It queries the target database to find the +// ** largest key that has already been written to the target table and +// ** constructs a WHERE clause that can be used to extract the remaining +// ** rows from the source table. For a rowid table, the WHERE clause +// ** is of the form: +// ** +// ** "WHERE _rowid_ > ?" +// ** +// ** and for WITHOUT ROWID tables: +// ** +// ** "WHERE (key1, key2) > (?, ?)" +// ** +// ** Instead of "?" placeholders, the actual WHERE clauses created by +// ** this function contain literal SQL values. +// */ +func _rbuVacuumTableStart(tls *libc.TLS, p uintptr, pIter uintptr, bRowid int32, zWrite uintptr) (r uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var iMax Tsqlite3_int64 + var zList, zOrder, zRet, zSelect, zVal uintptr + var _ /* pMax at bp+0 */ uintptr + _, _, _, _, _, _ = iMax, zList, zOrder, zRet, zSelect, zVal + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + zRet = uintptr(0) + if bRowid != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29534, libc.VaList(bp+16, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + iMax = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29566, libc.VaList(bp+16, iMax)) + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + } else { + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1680, __ccgo_ts+15022, __ccgo_ts+29589) + zSelect = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+29595, __ccgo_ts+29602, __ccgo_ts+5138) + zList = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1680, __ccgo_ts+15022, __ccgo_ts+1680) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29610, libc.VaList(bp+16, zSelect, zWrite, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + zVal = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29652, libc.VaList(bp+16, zList, zVal)) + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + } + Xsqlite3_free(tls, zOrder) + Xsqlite3_free(tls, zSelect) + Xsqlite3_free(tls, zList) + } + return zRet +} + +// C documentation +// +// /* +// ** This function is called as part of restating an RBU vacuum when the +// ** current operation is writing content to an index. If possible, it +// ** queries the target index b-tree for the largest key already written to +// ** it, then composes and returns an expression that can be used in a WHERE +// ** clause to select the remaining required rows from the source table. +// ** It is only possible to return such an expression if: +// ** +// ** * The index contains no DESC columns, and +// ** * The last key written to the index before the operation was +// ** suspended does not contain any NULL values. +// ** +// ** The expression is of the form: +// ** +// ** (index-field1, index-field2, ...) > (?, ?, ...) +// ** +// ** except that the "?" placeholders are replaced with literal values. +// ** +// ** If the expression cannot be created, NULL is returned. In this case, +// ** the caller has to use an OFFSET clause to extract only the required +// ** rows from the sourct table, just as it does for an RBU update operation. +// */ +func _rbuVacuumIndexStart(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var bFailed, i, iCid, iCol int32 + var zCol, zCollate, zLhs, zOrder, zQuoted, zRet, zSelect, zSep, zVector uintptr + var _ /* pSel at bp+8 */ uintptr + var _ /* pXInfo at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _ = bFailed, i, iCid, iCol, zCol, zCollate, zLhs, zOrder, zQuoted, zRet, zSelect, zSep, zVector + zOrder = uintptr(0) + zLhs = uintptr(0) + zSelect = uintptr(0) + zVector = uintptr(0) + zRet = uintptr(0) + bFailed = 0 + zSep = __ccgo_ts + 1680 + iCol = 0 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29349, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) + if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) != 0 { + bFailed = int32(1) + break + } + if iCid < 0 { + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) { + i = 0 + for { + if !(int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0) { + break + } + goto _1 + _1: + ; + i++ + } + zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) + } else { + zCol = __ccgo_ts + 29672 + } + } else { + zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) + } + zLhs = _rbuMPrintf(tls, p, __ccgo_ts+29680, libc.VaList(bp+24, zLhs, zSep, zCol, zCollate)) + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29701, libc.VaList(bp+24, zOrder, zSep, iCol, zCol, zCollate)) + zSelect = _rbuMPrintf(tls, p, __ccgo_ts+29737, libc.VaList(bp+24, zSelect, zSep, iCol, zCol)) + zSep = __ccgo_ts + 15022 + iCol++ + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + if bFailed != 0 { + goto index_start_out + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29764, libc.VaList(bp+24, zSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zOrder))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { + zSep = __ccgo_ts + 1680 + iCol = 0 + for { + if !(iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol) { + break + } + zQuoted = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), iCol) + if zQuoted == uintptr(0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + } else { + if int32(*(*int8)(unsafe.Pointer(zQuoted))) == int32('N') { + bFailed = int32(1) + break + } + } + zVector = _rbuMPrintf(tls, p, __ccgo_ts+29812, libc.VaList(bp+24, zVector, zSep, zQuoted)) + zSep = __ccgo_ts + 15022 + goto _2 + _2: + ; + iCol++ + } + if !(bFailed != 0) { + zRet = _rbuMPrintf(tls, p, __ccgo_ts+29819, libc.VaList(bp+24, zLhs, zVector)) + } + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) + } +index_start_out: + ; + Xsqlite3_free(tls, zOrder) + Xsqlite3_free(tls, zSelect) + Xsqlite3_free(tls, zVector) + Xsqlite3_free(tls, zLhs) + return zRet +} + +// C documentation +// +// /* +// ** This function is used to create a SELECT list (the list of SQL +// ** expressions that follows a SELECT keyword) for a SELECT statement +// ** used to read from an data_xxx or rbu_tmp_xxx table while updating the +// ** index object currently indicated by the iterator object passed as the +// ** second argument. A "PRAGMA index_xinfo = " statement is used +// ** to obtain the required information. +// ** +// ** If the index is of the following form: +// ** +// ** CREATE INDEX i1 ON t1(c, b COLLATE nocase); +// ** +// ** and "t1" is a table with an explicit INTEGER PRIMARY KEY column +// ** "ipk", the returned string is: +// ** +// ** "`c` COLLATE 'BINARY', `b` COLLATE 'NOCASE', `ipk` COLLATE 'BINARY'" +// ** +// ** As well as the returned string, three other malloc'd strings are +// ** returned via output parameters. As follows: +// ** +// ** pzImposterCols: ... +// ** pzImposterPk: ... +// ** pzWhere: ... +// */ +func _rbuObjIterGetIndexCols(tls *libc.TLS, p uintptr, pIter uintptr, pzImposterCols uintptr, pzImposterPk uintptr, pzWhere uintptr, pnBind uintptr) (r uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var bDesc, i, iCid, iSeq, nBind, rc, rc2 int32 + var zAnd, zCol, zCollate, zCom, zImpCols, zImpPK, zOrder, zRet, zType, zWhere, v2 uintptr + var _ /* pXInfo at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bDesc, i, iCid, iSeq, nBind, rc, rc2, zAnd, zCol, zCollate, zCom, zImpCols, zImpPK, zOrder, zRet, zType, zWhere, v2 + rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc /* sqlite3_finalize() return code */ + zRet = uintptr(0) /* String to return */ + zImpCols = uintptr(0) /* String to return via *pzImposterCols */ + zImpPK = uintptr(0) /* String to return via *pzImposterPK */ + zWhere = uintptr(0) /* String to return via *pzWhere */ + nBind = 0 /* Value to return via *pnBind */ + zCom = __ccgo_ts + 1680 /* Set to ", " later on */ + zAnd = __ccgo_ts + 1680 /* Set to " AND " later on */ + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_xinfo = ? */ + if rc == SQLITE_OK { + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29349, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx))) + } + for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) + zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) + zCol = uintptr(0) + if iCid == -int32(2) { + iSeq = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29831, libc.VaList(bp+16, zRet, zCom, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FnSpan, (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iSeq)*16))).FzSpan, zCollate)) + zType = __ccgo_ts + 1680 + } else { + if iCid < 0 { + /* An integer primary key. If the table has an explicit IPK, use + ** its name. Otherwise, use "rbu_rowid". */ + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) { + i = 0 + for { + if !(int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0) { + break + } + goto _1 + _1: + ; + i++ + } + zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) + } else { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + zCol = __ccgo_ts + 29672 + } else { + zCol = __ccgo_ts + 29402 + } + } + zType = __ccgo_ts + 1168 + } else { + zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCid)*8)) + zType = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)) + } + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+29853, libc.VaList(bp+16, zRet, zCom, zCol, zCollate)) + } + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbUnique == 0 || Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { + if bDesc != 0 { + v2 = __ccgo_ts + 29589 + } else { + v2 = __ccgo_ts + 1680 + } + zOrder = v2 + zImpPK = Xsqlite3_mprintf(tls, __ccgo_ts+29873, libc.VaList(bp+16, zImpPK, zCom, nBind, zCol, zOrder)) + } + zImpCols = Xsqlite3_mprintf(tls, __ccgo_ts+29894, libc.VaList(bp+16, zImpCols, zCom, nBind, zCol, zType, zCollate)) + zWhere = Xsqlite3_mprintf(tls, __ccgo_ts+29927, libc.VaList(bp+16, zWhere, zAnd, nBind, zCol)) + if zRet == uintptr(0) || zImpPK == uintptr(0) || zImpCols == uintptr(0) || zWhere == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + zCom = __ccgo_ts + 15022 + zAnd = __ccgo_ts + 22045 + nBind++ + } + rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == SQLITE_OK { + rc = rc2 + } + if rc != SQLITE_OK { + Xsqlite3_free(tls, zRet) + Xsqlite3_free(tls, zImpCols) + Xsqlite3_free(tls, zImpPK) + Xsqlite3_free(tls, zWhere) + zRet = uintptr(0) + zImpCols = uintptr(0) + zImpPK = uintptr(0) + zWhere = uintptr(0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc + } + *(*uintptr)(unsafe.Pointer(pzImposterCols)) = zImpCols + *(*uintptr)(unsafe.Pointer(pzImposterPk)) = zImpPK + *(*uintptr)(unsafe.Pointer(pzWhere)) = zWhere + *(*int32)(unsafe.Pointer(pnBind)) = nBind + return zRet +} + +// C documentation +// +// /* +// ** Assuming the current table columns are "a", "b" and "c", and the zObj +// ** paramter is passed "old", return a string of the form: +// ** +// ** "old.a, old.b, old.b" +// ** +// ** With the column names escaped. +// ** +// ** For tables with implicit rowids - RBU_PK_EXTERNAL and RBU_PK_NONE, append +// ** the text ", old._rowid_" to the returned value. +// */ +func _rbuObjIterGetOldlist(tls *libc.TLS, p uintptr, pIter uintptr, zObj uintptr) (r uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i int32 + var zCol, zList, zS uintptr + _, _, _, _ = i, zCol, zList, zS + zList = uintptr(0) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { + zS = __ccgo_ts + 1680 + i = 0 + for { + if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { + break + } + if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed + uintptr(i))) != 0 { + zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)) + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29951, libc.VaList(bp+8, zList, zS, zObj, zCol)) + } else { + zList = Xsqlite3_mprintf(tls, __ccgo_ts+29963, libc.VaList(bp+8, zList, zS)) + } + zS = __ccgo_ts + 15022 + if zList == uintptr(0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + break + } + goto _1 + _1: + ; + i++ + } + /* For a table with implicit rowids, append "old._rowid_" to the list. */ + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { + zList = _rbuMPrintf(tls, p, __ccgo_ts+29972, libc.VaList(bp+8, zList, zObj)) + } + } + return zList +} + +// C documentation +// +// /* +// ** Return an expression that can be used in a WHERE clause to match the +// ** primary key of the current table. For example, if the table is: +// ** +// ** CREATE TABLE t1(a, b, c, PRIMARY KEY(b, c)); +// ** +// ** Return the string: +// ** +// ** "b = ?1 AND c = ?2" +// */ +func _rbuObjIterGetWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i, i1 int32 + var zCol, zList, zSep, zSep1 uintptr + _, _, _, _, _, _ = i, i1, zCol, zList, zSep, zSep1 + zList = uintptr(0) + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { + zList = _rbuMPrintf(tls, p, __ccgo_ts+29987, libc.VaList(bp+8, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1))) + } else { + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { + zSep = __ccgo_ts + 1680 + i = 0 + for { + if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { + break + } + if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 { + zList = _rbuMPrintf(tls, p, __ccgo_ts+30001, libc.VaList(bp+8, zList, zSep, i, i+int32(1))) + zSep = __ccgo_ts + 22045 + } + goto _1 + _1: + ; + i++ + } + zList = _rbuMPrintf(tls, p, __ccgo_ts+30013, libc.VaList(bp+8, zList)) + } else { + zSep1 = __ccgo_ts + 1680 + i1 = 0 + for { + if !(i1 < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { + break + } + if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i1))) != 0 { + zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i1)*8)) + zList = _rbuMPrintf(tls, p, __ccgo_ts+30063, libc.VaList(bp+8, zList, zSep1, zCol, i1+int32(1))) + zSep1 = __ccgo_ts + 22045 + } + goto _2 + _2: + ; + i1++ + } + } + } + return zList +} + +// C documentation +// +// /* +// ** The SELECT statement iterating through the keys for the current object +// ** (p->objiter.pSelect) currently points to a valid row. However, there +// ** is something wrong with the rbu_control value in the rbu_control value +// ** stored in the (p->nCol+1)'th column. Set the error code and error message +// ** of the RBU handle to something reflecting this. +// */ +func _rbuBadControlError(tls *libc.TLS, p uintptr) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+30076, 0) +} + +// C documentation +// +// /* +// ** Return a nul-terminated string containing the comma separated list of +// ** assignments that should be included following the "SET" keyword of +// ** an UPDATE statement used to update the table object that the iterator +// ** passed as the second argument currently points to if the rbu_control +// ** column of the data_xxx table entry is set to zMask. +// ** +// ** The memory for the returned string is obtained from sqlite3_malloc(). +// ** It is the responsibility of the caller to eventually free it using +// ** sqlite3_free(). +// ** +// ** If an OOM error is encountered when allocating space for the new +// ** string, an error code is left in the rbu handle passed as the first +// ** argument and NULL is returned. Or, if an error has already occurred +// ** when this function is called, NULL is returned immediately, without +// ** attempting the allocation or modifying the stored error code. +// */ +func _rbuObjIterGetSetlist(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr) (r uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var c int8 + var i int32 + var zList, zSep uintptr + _, _, _, _ = c, i, zList, zSep + zList = uintptr(0) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if int32(libc.Xstrlen(tls, zMask)) != (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol { + _rbuBadControlError(tls, p) + } else { + zSep = __ccgo_ts + 1680 + i = 0 + for { + if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { + break + } + c = *(*int8)(unsafe.Pointer(zMask + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) + if int32(c) == int32('x') { + zList = _rbuMPrintf(tls, p, __ccgo_ts+30063, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 15022 + } else { + if int32(c) == int32('d') { + zList = _rbuMPrintf(tls, p, __ccgo_ts+30102, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 15022 + } else { + if int32(c) == int32('f') { + zList = _rbuMPrintf(tls, p, __ccgo_ts+30132, libc.VaList(bp+8, zList, zSep, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(i)*8)), i+int32(1))) + zSep = __ccgo_ts + 15022 + } + } + } + goto _1 + _1: + ; + i++ + } + } + } + return zList +} + +// C documentation +// +// /* +// ** Return a nul-terminated string consisting of nByte comma separated +// ** "?" expressions. For example, if nByte is 3, return a pointer to +// ** a buffer containing the string "?,?,?". +// ** +// ** The memory for the returned string is obtained from sqlite3_malloc(). +// ** It is the responsibility of the caller to eventually free it using +// ** sqlite3_free(). +// ** +// ** If an OOM error is encountered when allocating space for the new +// ** string, an error code is left in the rbu handle passed as the first +// ** argument and NULL is returned. Or, if an error has already occurred +// ** when this function is called, NULL is returned immediately, without +// ** attempting the allocation or modifying the stored error code. +// */ +func _rbuObjIterGetBindlist(tls *libc.TLS, p uintptr, nBind int32) (r uintptr) { + var i, v2 int32 + var nByte Tsqlite3_int64 + var zRet uintptr + _, _, _, _ = i, nByte, zRet, v2 + zRet = uintptr(0) + nByte = int64(2)*int64(nBind) + int64(1) + zRet = _rbuMalloc(tls, p, nByte) + if zRet != 0 { + i = 0 + for { + if !(i < nBind) { + break + } + *(*int8)(unsafe.Pointer(zRet + uintptr(i*int32(2)))) = int8('?') + if i+int32(1) == nBind { + v2 = int32('\000') + } else { + v2 = int32(',') + } + *(*int8)(unsafe.Pointer(zRet + uintptr(i*int32(2)+int32(1)))) = int8(v2) + goto _1 + _1: + ; + i++ + } + } + return zRet +} + +// C documentation +// +// /* +// ** The iterator currently points to a table (not index) of type +// ** RBU_PK_WITHOUT_ROWID. This function creates the PRIMARY KEY +// ** declaration for the corresponding imposter table. For example, +// ** if the iterator points to a table created as: +// ** +// ** CREATE TABLE t1(a, b, c, PRIMARY KEY(b, a DESC)) WITHOUT ROWID +// ** +// ** this function returns: +// ** +// ** PRIMARY KEY("b", "a" DESC) +// */ +func _rbuWithoutRowidPK(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var z, zCol, zDesc, zIdx, zOrig, zSep, v1 uintptr + var _ /* pXInfo at bp+8 */ uintptr + var _ /* pXList at bp+0 */ uintptr + _, _, _, _, _, _, _ = z, zCol, zDesc, zIdx, zOrig, zSep, v1 + z = uintptr(0) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + zSep = __ccgo_ts + 30169 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* PRAGMA index_list = (pIter->zTbl) */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* PRAGMA index_xinfo = */ + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29321, libc.VaList(bp+24, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl))) + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + zOrig = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(3)) + if zOrig != 0 && libc.Xstrcmp(tls, zOrig, __ccgo_ts+16614) == 0 { + zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + if zIdx != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29349, libc.VaList(bp+24, zIdx))) + } + break + } + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { + if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(5)) != 0 { + /* int iCid = sqlite3_column_int(pXInfo, 0); */ + zCol = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(2)) + if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) != 0 { + v1 = __ccgo_ts + 29589 + } else { + v1 = __ccgo_ts + 1680 + } + zDesc = v1 + z = _rbuMPrintf(tls, p, __ccgo_ts+30182, libc.VaList(bp+24, z, zSep, zCol, zDesc)) + zSep = __ccgo_ts + 15022 + } + } + z = _rbuMPrintf(tls, p, __ccgo_ts+30193, libc.VaList(bp+24, z)) + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + return z +} + +// C documentation +// +// /* +// ** This function creates the second imposter table used when writing to +// ** a table b-tree where the table has an external primary key. If the +// ** iterator passed as the second argument does not currently point to +// ** a table (not index) with an external primary key, this function is a +// ** no-op. +// ** +// ** Assuming the iterator does point to a table with an external PK, this +// ** function creates a WITHOUT ROWID imposter table named "rbu_imposter2" +// ** used to access that PK index. For example, if the target table is +// ** declared as follows: +// ** +// ** CREATE TABLE t1(a, b TEXT, c REAL, PRIMARY KEY(b, c)); +// ** +// ** then the imposter table schema is: +// ** +// ** CREATE TABLE rbu_imposter2(c1 TEXT, c2 REAL, id INTEGER) WITHOUT ROWID; +// ** +// */ +func _rbuCreateImposterTable2(tls *libc.TLS, p uintptr, pIter uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var bDesc, bKey, iCid, tnum int32 + var zCollate, zCols, zComma, zIdx, zPk, v1 uintptr + var _ /* pQuery at bp+0 */ uintptr + var _ /* pXInfo at bp+8 */ uintptr + _, _, _, _, _, _, _, _, _, _ = bDesc, bKey, iCid, tnum, zCollate, zCols, zComma, zIdx, zPk, v1 + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { + tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiPkTnum /* Root page of PK index */ + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* SELECT name ... WHERE rootpage = $tnum */ + zIdx = uintptr(0) /* Name of PK index */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* PRAGMA main.index_xinfo = $zIdx */ + zComma = __ccgo_ts + 1680 + zCols = uintptr(0) /* Used to build up list of table cols */ + zPk = uintptr(0) /* Used to build up table PK declaration */ + /* Figure out the name of the primary key index for the current table. + ** This is needed for the argument to "PRAGMA index_xinfo". Set + ** zIdx to point to a nul-terminated string containing this name. */ + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30197) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + Xsqlite3_bind_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), tnum) + if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + zIdx = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + } + } + if zIdx != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+29349, libc.VaList(bp+24, zIdx))) + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { + bKey = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(5)) + if bKey != 0 { + iCid = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(1)) + bDesc = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(3)) + zCollate = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), int32(4)) + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30247, libc.VaList(bp+24, zCols, zComma, iCid, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCid)*8)), zCollate)) + if bDesc != 0 { + v1 = __ccgo_ts + 29589 + } else { + v1 = __ccgo_ts + 1680 + } + zPk = _rbuMPrintf(tls, p, __ccgo_ts+30269, libc.VaList(bp+24, zPk, zComma, iCid, v1)) + zComma = __ccgo_ts + 15022 + } + } + zCols = _rbuMPrintf(tls, p, __ccgo_ts+30279, libc.VaList(bp+24, zCols)) + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30294, libc.VaList(bp+24, zCols, zPk)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+24, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, 0, 0)) + } +} + +// C documentation +// +// /* +// ** If an error has already occurred when this function is called, it +// ** immediately returns zero (without doing any work). Or, if an error +// ** occurs during the execution of this function, it sets the error code +// ** in the sqlite3rbu object indicated by the first argument and returns +// ** zero. +// ** +// ** The iterator passed as the second argument is guaranteed to point to +// ** a table (not an index) when this function is called. This function +// ** attempts to create any imposter table required to write to the main +// ** table b-tree of the table before returning. Non-zero is returned if +// ** an imposter table are created, or zero otherwise. +// ** +// ** An imposter table is required in all cases except RBU_PK_VTAB. Only +// ** virtual tables are written to directly. The imposter table has the +// ** same schema as the actual target table (less any UNIQUE constraints). +// ** More precisely, the "same schema" means the same columns, types, +// ** collation sequences. For tables that do not have an external PRIMARY +// ** KEY, it also means the same PRIMARY KEY declaration. +// */ +func _rbuCreateImposterTable(tls *libc.TLS, p uintptr, pIter uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var iCol, tnum int32 + var zCol, zComma, zPk, zPk1, zSql, v2, v3 uintptr + var _ /* zColl at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _ = iCol, tnum, zCol, zComma, zPk, zPk1, zSql, v2, v3 + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { + tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum + zComma = __ccgo_ts + 1680 + zSql = uintptr(0) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, 0, int32(1))) + iCol = 0 + for { + if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && iCol < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol) { + break + } + zPk = __ccgo_ts + 1680 + zCol = *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblCol + uintptr(iCol)*8)) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_table_column_metadata(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zCol, uintptr(0), bp, uintptr(0), uintptr(0), uintptr(0)) + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(iCol))) != 0 { + /* If the target table column is an "INTEGER PRIMARY KEY", add + ** "PRIMARY KEY" to the imposter table column declaration. */ + zPk = __ccgo_ts + 30356 + } + if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabNotNull + uintptr(iCol))) != 0 { + v2 = __ccgo_ts + 30369 + } else { + v2 = __ccgo_ts + 1680 + } + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30379, libc.VaList(bp+16, zSql, zComma, zCol, *(*uintptr)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FazTblType + uintptr(iCol)*8)), zPk, *(*uintptr)(unsafe.Pointer(bp)), v2)) + zComma = __ccgo_ts + 15022 + goto _1 + _1: + ; + iCol++ + } + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { + zPk1 = _rbuWithoutRowidPK(tls, p, pIter) + if zPk1 != 0 { + zSql = _rbuMPrintf(tls, p, __ccgo_ts+30406, libc.VaList(bp+16, zSql, zPk1)) + } + } + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, int32(1), tnum)) + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_WITHOUT_ROWID) { + v3 = __ccgo_ts + 30413 + } else { + v3 = __ccgo_ts + 1680 + } + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30428, libc.VaList(bp+16, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSql, v3)) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, 0, 0)) + } +} + +// C documentation +// +// /* +// ** Prepare a statement used to insert rows into the "rbu_tmp_xxx" table. +// ** Specifically a statement of the form: +// ** +// ** INSERT INTO rbu_tmp_xxx VALUES(?, ?, ? ...); +// ** +// ** The number of bound variables is equal to the number of columns in +// ** the target table, plus one (for the rbu_control column), plus one more +// ** (for the rbu_rowid column) if the target table is an implicit IPK or +// ** virtual table. +// */ +func _rbuObjIterPrepareTmpInsert(tls *libc.TLS, p uintptr, pIter uintptr, zCollist uintptr, zRbuRowid uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var bRbuRowid int32 + var zBind uintptr + _, _ = bRbuRowid, zBind + bRbuRowid = libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) + zBind = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+int32(1)+bRbuRowid) + if zBind != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+152, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30460, libc.VaList(bp+8, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zCollist, zRbuRowid, zBind))) + } +} + +func _rbuTmpInsertFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { + var i, rc int32 + var p uintptr + _, _, _ = i, p, rc + p = Xsqlite3_user_data(tls, pCtx) + rc = SQLITE_OK + if Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apVal))) != 0 { + *(*Ti64)(unsafe.Pointer(p + 304)) += int64((*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) + } + i = 0 + for { + if !(rc == SQLITE_OK && i < nVal) { + break + } + rc = Xsqlite3_bind_value(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert, i+int32(1), *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + if rc == SQLITE_OK { + Xsqlite3_step(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert) + rc = Xsqlite3_reset(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpTmpInsert) + } + if rc != SQLITE_OK { + Xsqlite3_result_error_code(tls, pCtx, rc) + } +} + +func _rbuObjIterGetIndexWhere(tls *libc.TLS, p uintptr, pIter uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aIdxCol, zRet, zSql, v1 uintptr + var c int8 + var i, iIdxCol, nIdxAlloc, nParen, nSpan, nSpan1, rc2, v3, v4 int32 + var _ /* pStmt at bp+0 */ uintptr + var _ /* rc at bp+8 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aIdxCol, c, i, iIdxCol, nIdxAlloc, nParen, nSpan, nSpan1, rc2, zRet, zSql, v1, v3, v4 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 8)) = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc + zRet = uintptr(0) + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp, p+64, __ccgo_ts+30517) + } + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_bind_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1), (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, -int32(1), libc.UintptrFromInt32(0)) + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + if zSql != 0 { + v1 = _rbuStrndup(tls, zSql, bp+8) + zSql = v1 + (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdxSql = v1 + } + if zSql != 0 { + nParen = 0 + iIdxCol = 0 + nIdxAlloc = 0 + i = 0 + for { + if !(*(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0) { + break + } + c = *(*int8)(unsafe.Pointer(zSql + uintptr(i))) + /* If necessary, grow the pIter->aIdxCol[] array */ + if iIdxCol == nIdxAlloc { + aIdxCol = Xsqlite3_realloc(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol, int32(uint64(nIdxAlloc+libc.Int32FromInt32(16))*uint64(16))) + if aIdxCol == uintptr(0) { + *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_NOMEM) + break + } + (*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol = aIdxCol + nIdxAlloc += int32(16) + } + if int32(c) == int32('(') { + if nParen == 0 { + (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol))).FzSpan = zSql + uintptr(i+int32(1)) + } + nParen++ + } else { + if int32(c) == int32(')') { + nParen-- + if nParen == 0 { + nSpan = int32(t__predefined_ptrdiff_t(zSql+uintptr(i)) - int64((*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iIdxCol)*16))).FzSpan)) + v3 = iIdxCol + iIdxCol++ + (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(v3)*16))).FnSpan = nSpan + i++ + break + } + } else { + if int32(c) == int32(',') && nParen == int32(1) { + nSpan1 = int32(t__predefined_ptrdiff_t(zSql+uintptr(i)) - int64((*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iIdxCol)*16))).FzSpan)) + v4 = iIdxCol + iIdxCol++ + (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(v4)*16))).FnSpan = nSpan1 + (*(*TRbuSpan)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaIdxCol + uintptr(iIdxCol)*16))).FzSpan = zSql + uintptr(i+int32(1)) + } else { + if int32(c) == int32('"') || int32(c) == int32('\'') || int32(c) == int32('`') { + i++ + for { + if !(int32(1) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32(c) { + if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i+int32(1))))) != int32(c) { + break + } + i++ + } + goto _5 + _5: + ; + i++ + } + } else { + if int32(c) == int32('[') { + i++ + for { + if !(int32(1) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32(']') { + break + } + goto _6 + _6: + ; + i++ + } + } else { + if int32(c) == int32('-') && int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i+int32(1))))) == int32('-') { + i = i + int32(2) + for { + if !(*(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 && int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) != int32('\n')) { + break + } + goto _7 + _7: + ; + i++ + } + if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { + break + } + } else { + if int32(c) == int32('/') && int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i+int32(1))))) == int32('*') { + i = i + int32(2) + for { + if !(*(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 && (int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) != int32('*') || int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i+int32(1))))) != int32('/'))) { + break + } + goto _8 + _8: + ; + i++ + } + if int32(*(*int8)(unsafe.Pointer(zSql + uintptr(i)))) == int32('\000') { + break + } + i++ + } + } + } + } + } + } + } + goto _2 + _2: + ; + i++ + } + if *(*int8)(unsafe.Pointer(zSql + uintptr(i))) != 0 { + zRet = _rbuStrndup(tls, zSql+uintptr(i), bp+8) + } + (*TRbuObjIter)(unsafe.Pointer(pIter)).FnIdxCol = iIdxCol + } + } + rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 8)) = rc2 + } + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = *(*int32)(unsafe.Pointer(bp + 8)) + return zRet +} + +// C documentation +// +// /* +// ** Ensure that the SQLite statement handles required to update the +// ** target database object currently indicated by the iterator passed +// ** as the second argument are available. +// */ +func _rbuObjIterPrepareAll(tls *libc.TLS, p uintptr, pIter uintptr, nOffset int32) (r int32) { + bp := tls.Alloc(128) + defer tls.Free(128) + var bRbuRowid, tnum int32 + var pz, zBind, zBindings, zCollist, zIdx, zLimit, zNewlist, zOldlist, zOrder, zPart, zRbuRowid, zRbuRowid1, zSql, zStart, zStart1, zTbl, zTbl1, zWhere1, zWrite, v1, v10, v2, v3, v4, v5, v6, v7, v8, v9 uintptr + var _ /* nBind at bp+24 */ int32 + var _ /* zImposterCols at bp+0 */ uintptr + var _ /* zImposterPK at bp+8 */ uintptr + var _ /* zWhere at bp+16 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bRbuRowid, pz, tnum, zBind, zBindings, zCollist, zIdx, zLimit, zNewlist, zOldlist, zOrder, zPart, zRbuRowid, zRbuRowid1, zSql, zStart, zStart1, zTbl, zTbl1, zWhere1, zWrite, v1, v10, v2, v3, v4, v5, v6, v7, v8, v9 + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect == uintptr(0) && _rbuObjIterCacheTableInfo(tls, p, pIter) == SQLITE_OK { + tnum = (*TRbuObjIter)(unsafe.Pointer(pIter)).FiTnum + zCollist = uintptr(0) /* List of indexed columns */ + pz = p + 64 + zIdx = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx + zLimit = uintptr(0) + if nOffset != 0 { + zLimit = Xsqlite3_mprintf(tls, __ccgo_ts+30583, libc.VaList(bp+40, nOffset)) + if !(zLimit != 0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + } + } + if zIdx != 0 { + zTbl = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Columns for imposter table */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* Primary key declaration for imposter */ + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) /* WHERE clause on PK columns */ + zBind = uintptr(0) + zPart = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 24)) = 0 + zPart = _rbuObjIterGetIndexWhere(tls, p, pIter) + zCollist = _rbuObjIterGetIndexCols(tls, p, pIter, bp, bp+8, bp+16, bp+24) + zBind = _rbuObjIterGetBindlist(tls, p, *(*int32)(unsafe.Pointer(bp + 24))) + /* Create the imposter table used to write to this index. */ + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, 0, int32(1))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, int32(1), tnum)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+30603, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 8)))) + Xsqlite3_test_control(tls, int32(SQLITE_TESTCTRL_IMPOSTER), libc.VaList(bp+40, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, 0, 0)) + /* Create the statement to insert index entries */ + (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = *(*int32)(unsafe.Pointer(bp + 24)) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30668, libc.VaList(bp+40, zTbl, zBind))) + } + /* And to delete index entries */ + if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+30704, libc.VaList(bp+40, zTbl, *(*uintptr)(unsafe.Pointer(bp + 16))))) + } + /* Create the SELECT statement to read keys in sorted order */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + zStart = uintptr(0) + if nOffset != 0 { + zStart = _rbuVacuumIndexStart(tls, p, pIter) + if zStart != 0 { + Xsqlite3_free(tls, zLimit) + zLimit = uintptr(0) + } + } + if zStart != 0 { + if zPart != 0 { + v2 = __ccgo_ts + 30738 + } else { + v2 = __ccgo_ts + 30742 + } + v1 = v2 + } else { + v1 = __ccgo_ts + 1680 + } + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30748, libc.VaList(bp+40, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v1, zStart, zCollist, zLimit)) + Xsqlite3_free(tls, zStart) + } else { + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30809, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, zLimit)) + } else { + if zPart != 0 { + v3 = __ccgo_ts + 30738 + } else { + v3 = __ccgo_ts + 30742 + } + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+30870, libc.VaList(bp+40, zCollist, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, zCollist, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, zPart, v3, zCollist, zLimit)) + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, zSql) + } else { + Xsqlite3_free(tls, zSql) + } + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + Xsqlite3_free(tls, zBind) + Xsqlite3_free(tls, zPart) + } else { + bRbuRowid = libc.BoolInt32((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) + zTbl1 = (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl /* Imposter table name */ + zBindings = _rbuObjIterGetBindlist(tls, p, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol+bRbuRowid) + zWhere1 = _rbuObjIterGetWhere(tls, p, pIter) + zOldlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6628) + zNewlist = _rbuObjIterGetOldlist(tls, p, pIter, __ccgo_ts+6624) + zCollist = _rbuObjIterGetCollist(tls, p, pIter) + (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol = (*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol + /* Create the imposter table or tables (if required). */ + _rbuCreateImposterTable(tls, p, pIter) + _rbuCreateImposterTable2(tls, p, pIter) + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) { + v4 = __ccgo_ts + 1680 + } else { + v4 = __ccgo_ts + 31029 + } + zWrite = v4 + /* Create the INSERT statement to write to the target PK b-tree */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if bRbuRowid != 0 { + v5 = __ccgo_ts + 31038 + } else { + v5 = __ccgo_ts + 1680 + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+136, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31048, libc.VaList(bp+40, zWrite, zTbl1, zCollist, v5, zBindings))) + } + /* Create the DELETE statement to write to the target PK b-tree. + ** Because it only performs INSERT operations, this is not required for + ** an rbu vacuum handle. */ + if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pIter+144, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31084, libc.VaList(bp+40, zWrite, zTbl1, zWhere1))) + } + if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { + zRbuRowid = __ccgo_ts + 1680 + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { + zRbuRowid = __ccgo_ts + 31112 + } + /* Create the rbu_tmp_xxx table and the triggers to populate it. */ + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) { + v6 = __ccgo_ts + 31124 + } else { + v6 = __ccgo_ts + 1680 + } + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31141, libc.VaList(bp+40, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v6, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31217, libc.VaList(bp+40, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zOldlist, zWrite, zTbl1, zNewlist)) + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) { + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31516, libc.VaList(bp+40, zWrite, zTbl1, zNewlist)) + } + _rbuObjIterPrepareTmpInsert(tls, p, pIter, zCollist, zRbuRowid) + } + /* Create the SELECT statement to read keys from data_xxx */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + zRbuRowid1 = __ccgo_ts + 1680 + zStart1 = uintptr(0) + zOrder = uintptr(0) + if bRbuRowid != 0 { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + v7 = __ccgo_ts + 31615 + } else { + v7 = __ccgo_ts + 31625 + } + zRbuRowid1 = v7 + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + if nOffset != 0 { + zStart1 = _rbuVacuumTableStart(tls, p, pIter, bRbuRowid, zWrite) + if zStart1 != 0 { + Xsqlite3_free(tls, zLimit) + zLimit = uintptr(0) + } + } + if bRbuRowid != 0 { + zOrder = _rbuMPrintf(tls, p, __ccgo_ts+29672, 0) + } else { + zOrder = _rbuObjIterGetPkList(tls, p, pIter, __ccgo_ts+1680, __ccgo_ts+15022, __ccgo_ts+1680) + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + v8 = __ccgo_ts + 31636 + } else { + v8 = __ccgo_ts + 1680 + } + if zStart1 != 0 { + v9 = zStart1 + } else { + v9 = __ccgo_ts + 1680 + } + if zOrder != 0 { + v10 = __ccgo_ts + 23239 + } else { + v10 = __ccgo_ts + 1680 + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, pIter+128, pz, Xsqlite3_mprintf(tls, __ccgo_ts+31642, libc.VaList(bp+40, zCollist, v8, zRbuRowid1, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, v9, v10, zOrder, zLimit))) + } + Xsqlite3_free(tls, zStart1) + Xsqlite3_free(tls, zOrder) + } + Xsqlite3_free(tls, zWhere1) + Xsqlite3_free(tls, zOldlist) + Xsqlite3_free(tls, zNewlist) + Xsqlite3_free(tls, zBindings) + } + Xsqlite3_free(tls, zCollist) + Xsqlite3_free(tls, zLimit) + } + return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc +} + +// C documentation +// +// /* +// ** Set output variable *ppStmt to point to an UPDATE statement that may +// ** be used to update the imposter table for the main table b-tree of the +// ** table object that pIter currently points to, assuming that the +// ** rbu_control column of the data_xyz table contains zMask. +// ** +// ** If the zMask string does not specify any columns to update, then this +// ** is not an error. Output variable *ppStmt is set to NULL in this case. +// */ +func _rbuGetUpdateStmt(tls *libc.TLS, p uintptr, pIter uintptr, zMask uintptr, ppStmt uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var nUp int32 + var pUp, pp, zPrefix, zSet, zUpdate, zWhere uintptr + _, _, _, _, _, _, _ = nUp, pUp, pp, zPrefix, zSet, zUpdate, zWhere + pUp = uintptr(0) + nUp = 0 + /* In case an error occurs */ + *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) + /* Search for an existing statement. If one is found, shift it to the front + ** of the LRU queue and return immediately. Otherwise, leave nUp pointing + ** to the number of statements currently in the cache and pUp to the + ** last object in the list. */ + pp = pIter + 184 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0) { + break + } + pUp = *(*uintptr)(unsafe.Pointer(pp)) + if libc.Xstrcmp(tls, (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FzMask, zMask) == 0 { + *(*uintptr)(unsafe.Pointer(pp)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpNext + (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpNext = (*TRbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate + (*TRbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate = pUp + *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate + return SQLITE_OK + } + nUp++ + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 + } + if nUp >= int32(SQLITE_RBU_UPDATE_CACHESIZE) { + pp = pIter + 184 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != pUp) { + break + } + goto _2 + _2: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 + } + *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) + Xsqlite3_finalize(tls, (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate) + (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate = uintptr(0) + } else { + pUp = _rbuMalloc(tls, p, int64(uint64(24)+uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)+uint64(1))) + } + if pUp != 0 { + zWhere = _rbuObjIterGetWhere(tls, p, pIter) + zSet = _rbuObjIterGetSetlist(tls, p, pIter, zMask) + zUpdate = uintptr(0) + (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FzMask = pUp + 1*24 + libc.Xmemcpy(tls, (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FzMask, zMask, uint64((*TRbuObjIter)(unsafe.Pointer(pIter)).FnTblCol)) + (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpNext = (*TRbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate + (*TRbuObjIter)(unsafe.Pointer(pIter)).FpRbuUpdate = pUp + if zSet != 0 { + zPrefix = __ccgo_ts + 1680 + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType != int32(RBU_PK_VTAB) { + zPrefix = __ccgo_ts + 31029 + } + zUpdate = Xsqlite3_mprintf(tls, __ccgo_ts+31690, libc.VaList(bp+8, zPrefix, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, zSet, zWhere)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, pUp+8, p+64, zUpdate) + *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TRbuUpdateStmt)(unsafe.Pointer(pUp)).FpUpdate + } + Xsqlite3_free(tls, zWhere) + Xsqlite3_free(tls, zSet) + } + return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc +} + +func _rbuOpenDbhandle(tls *libc.TLS, p uintptr, zName uintptr, bUseVfs int32) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var flags int32 + var v1 uintptr + var _ /* db at bp+0 */ uintptr + _, _ = flags, v1 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + flags = libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_URI) + if bUseVfs != 0 { + v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzVfsName + } else { + v1 = uintptr(0) + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_open_v2(tls, zName, bp, flags, v1) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+16, Xsqlite3_errmsg(tls, *(*uintptr)(unsafe.Pointer(bp))))) + Xsqlite3_close(tls, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } + } + return *(*uintptr)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Free an RbuState object allocated by rbuLoadState(). +// */ +func _rbuFreeState(tls *libc.TLS, p uintptr) { + if p != 0 { + Xsqlite3_free(tls, (*TRbuState)(unsafe.Pointer(p)).FzTbl) + Xsqlite3_free(tls, (*TRbuState)(unsafe.Pointer(p)).FzDataTbl) + Xsqlite3_free(tls, (*TRbuState)(unsafe.Pointer(p)).FzIdx) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** Allocate an RbuState object and load the contents of the rbu_state +// ** table into it. Return a pointer to the new object. It is the +// ** responsibility of the caller to eventually free the object using +// ** sqlite3_free(). +// ** +// ** If an error occurs, leave an error code and message in the rbu handle +// ** and return NULL. +// */ +func _rbuLoadState(tls *libc.TLS, p uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pRet uintptr + var rc2 int32 + var _ /* pStmt at bp+0 */ uintptr + var _ /* rc at bp+8 */ int32 + _, _ = pRet, rc2 + pRet = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + pRet = _rbuMalloc(tls, p, int64(80)) + if pRet == uintptr(0) { + return uintptr(0) + } + *(*int32)(unsafe.Pointer(bp + 8)) = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+31720, libc.VaList(bp+24, p+48))) + for *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + switch Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) { + case int32(RBU_STATE_STAGE): + (*TRbuState)(unsafe.Pointer(pRet)).FeStage = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + if (*TRbuState)(unsafe.Pointer(pRet)).FeStage != int32(RBU_STAGE_OAL) && (*TRbuState)(unsafe.Pointer(pRet)).FeStage != int32(RBU_STAGE_MOVE) && (*TRbuState)(unsafe.Pointer(pRet)).FeStage != int32(RBU_STAGE_CKPT) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_CORRUPT) + } + case int32(RBU_STATE_TBL): + (*TRbuState)(unsafe.Pointer(pRet)).FzTbl = _rbuStrndup(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)), bp+8) + case int32(RBU_STATE_IDX): + (*TRbuState)(unsafe.Pointer(pRet)).FzIdx = _rbuStrndup(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)), bp+8) + case int32(RBU_STATE_ROW): + (*TRbuState)(unsafe.Pointer(pRet)).FnRow = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + case int32(RBU_STATE_PROGRESS): + (*TRbuState)(unsafe.Pointer(pRet)).FnProgress = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + case int32(RBU_STATE_CKPT): + (*TRbuState)(unsafe.Pointer(pRet)).FiWalCksum = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + case int32(RBU_STATE_COOKIE): + (*TRbuState)(unsafe.Pointer(pRet)).FiCookie = uint32(Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1))) + case int32(RBU_STATE_OALSZ): + (*TRbuState)(unsafe.Pointer(pRet)).FiOalSz = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + case int32(RBU_STATE_PHASEONESTEP): + (*TRbuState)(unsafe.Pointer(pRet)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + case int32(RBU_STATE_DATATBL): + (*TRbuState)(unsafe.Pointer(pRet)).FzDataTbl = _rbuStrndup(tls, Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)), bp+8) + default: + *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_CORRUPT) + break + } + } + rc2 = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 8)) = rc2 + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = *(*int32)(unsafe.Pointer(bp + 8)) + return pRet +} + +// C documentation +// +// /* +// ** Open the database handle and attach the RBU database as "rbu". If an +// ** error occurs, leave an error code and message in the RBU handle. +// ** +// ** If argument dbMain is not NULL, then it is a database handle already +// ** open on the target database. Use this handle instead of opening a new +// ** one. +// */ +func _rbuOpenDatabase(tls *libc.TLS, p uintptr, dbMain uintptr, pbRetry uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bOpen, rc int32 + var pState, zExtra, zFile, zTarget, v1, v2, v3 uintptr + _, _, _, _, _, _, _, _, _ = bOpen, pState, rc, zExtra, zFile, zTarget, v1, v2, v3 + /* Open the RBU database */ + (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, int32(1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = dbMain + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6617, int32(SQLITE_FCNTL_RBUCNT), p) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState == uintptr(0) { + zFile = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6617) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+31750, libc.VaList(bp+8, zFile, zFile)) + } + } + /* If using separate RBU and state databases, attach the state database to + ** the RBU db handle now. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState != 0 { + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31778, libc.VaList(bp+8, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState)) + libc.Xmemcpy(tls, p+48, __ccgo_ts+3450, uint64(4)) + } else { + libc.Xmemcpy(tls, p+48, __ccgo_ts+6617, uint64(4)) + } + /* If it has not already been created, create the rbu_state table */ + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31796, libc.VaList(bp+8, p+48)) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + bOpen = 0 + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu = 0 + (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd = uintptr(0) + rc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6617, int32(SQLITE_FCNTL_RBUCNT), p) + if rc != int32(SQLITE_NOTFOUND) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage >= int32(RBU_STAGE_MOVE) { + bOpen = int32(1) + } else { + pState = _rbuLoadState(tls, p) + if pState != 0 { + bOpen = libc.BoolInt32((*TRbuState)(unsafe.Pointer(pState)).FeStage >= int32(RBU_STAGE_MOVE)) + _rbuFreeState(tls, pState) + } + } + if bOpen != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu <= int32(1))) + } + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain == uintptr(0) { + if !((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == libc.UintptrFromInt32(0)) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget, int32(1)) + } else { + if (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd)).FpWalFd != 0 { + if pbRetry != 0 { + (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd)).FbNolock = uint8(0) + Xsqlite3_close(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu) + Xsqlite3_close(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = uintptr(0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = uintptr(0) + *(*int32)(unsafe.Pointer(pbRetry)) = int32(1) + return + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+31862, 0) + } else { + zExtra = uintptr(0) + if libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu) >= uint64(5) && 0 == libc.Xmemcmp(tls, __ccgo_ts+24628, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, uint64(5)) { + zExtra = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu + 5 + for *(*int8)(unsafe.Pointer(zExtra)) != 0 { + v1 = zExtra + zExtra++ + if int32(*(*int8)(unsafe.Pointer(v1))) == int32('?') { + break + } + } + if int32(*(*int8)(unsafe.Pointer(zExtra))) == int32('\000') { + zExtra = uintptr(0) + } + } + if zExtra == uintptr(0) { + v2 = __ccgo_ts + 1680 + } else { + v2 = __ccgo_ts + 31894 + } + if zExtra == uintptr(0) { + v3 = __ccgo_ts + 1680 + } else { + v3 = zExtra + } + zTarget = Xsqlite3_mprintf(tls, __ccgo_ts+31896, libc.VaList(bp+8, Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+6617), v2, v3)) + if zTarget == uintptr(0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + return + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = _rbuOpenDbhandle(tls, p, zTarget, libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FnRbu <= int32(1))) + Xsqlite3_free(tls, zTarget) + } + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31928, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTmpInsertFunc), uintptr(0), uintptr(0)) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31943, int32(2), int32(SQLITE_UTF8), uintptr(0), __ccgo_fp(_rbuFossilDeltaFunc), uintptr(0), uintptr(0)) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+31960, -int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuTargetNameFunc), uintptr(0), uintptr(0)) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, int32(SQLITE_FCNTL_RBU), p) + } + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31976, 0) + /* Mark the database file just opened as an RBU target database. If + ** this call returns SQLITE_NOTFOUND, then the RBU vfs is not in use. + ** This is an error. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, int32(SQLITE_FCNTL_RBU), p) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_NOTFOUND) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32004, 0) + } +} + +// C documentation +// +// /* +// ** This routine is a copy of the sqlite3FileSuffix3() routine from the core. +// ** It is a no-op unless SQLITE_ENABLE_8_3_NAMES is defined. +// ** +// ** If SQLITE_ENABLE_8_3_NAMES is set at compile-time and if the database +// ** filename in zBaseFilename is a URI with the "8_3_names=1" parameter and +// ** if filename in z[] has a suffix (a.k.a. "extension") that is longer than +// ** three characters, then shorten the suffix on z[] to be the last three +// ** characters of the original suffix. +// ** +// ** If SQLITE_ENABLE_8_3_NAMES is set to 2 at compile-time, then always +// ** do the suffix shortening regardless of URI parameter. +// ** +// ** Examples: +// ** +// ** test.db-journal => test.nal +// ** test.db-wal => test.wal +// ** test.db-shm => test.shm +// ** test.db-mj7f3319fa => test.9fa +// */ +func _rbuFileSuffix3(tls *libc.TLS, zBase uintptr, z uintptr) { +} + +// C documentation +// +// /* +// ** Return the current wal-index header checksum for the target database +// ** as a 64-bit integer. +// ** +// ** The checksum is store in the first page of xShmMap memory as an 8-byte +// ** blob starting at byte offset 40. +// */ +func _rbuShmChecksum(tls *libc.TLS, p uintptr) (r Ti64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iRet Ti64 + var pDb uintptr + var _ /* ptr at bp+0 */ uintptr + _, _ = iRet, pDb + iRet = 0 + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pDb = (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = (*(*func(*libc.TLS, uintptr, int32, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxShmMap})))(tls, pDb, 0, libc.Int32FromInt32(32)*libc.Int32FromInt32(1024), 0, bp) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + iRet = int64(libc.AtomicLoadPUint32(*(*uintptr)(unsafe.Pointer(bp))+libc.UintptrFromInt32(10)*4))< db page) copy operations required to checkpoint the +// ** current wal file, and obtains the set of shm locks required to safely +// ** perform the copy operations directly on the file-system. +// ** +// ** If argument pState is not NULL, then the incremental checkpoint is +// ** being resumed. In this case, if the checksum of the wal-index-header +// ** following recovery is not the same as the checksum saved in the RbuState +// ** object, then the rbu handle is set to DONE state. This occurs if some +// ** other client appends a transaction to the wal file in the middle of +// ** an incremental checkpoint. +// */ +func _rbuSetupCheckpoint(tls *libc.TLS, p uintptr, pState uintptr) { + var nSectorSize, rc2, v1 int32 + var pDb, pWal uintptr + _, _, _, _, _ = nSectorSize, pDb, pWal, rc2, v1 + /* If pState is NULL, then the wal file may not have been opened and + ** recovered. Running a read-statement here to ensure that doing so + ** does not interfere with the "capture" process below. */ + if pState == uintptr(0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = 0 + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+31976, uintptr(0), uintptr(0), uintptr(0)) + } + } + /* Assuming no error has occurred, run a "restart" checkpoint with the + ** sqlite3rbu.eStage variable set to CAPTURE. This turns on the following + ** special behaviour in the rbu VFS: + ** + ** * If the exclusive shm WRITER or READ0 lock cannot be obtained, + ** the checkpoint fails with SQLITE_BUSY (normally SQLite would + ** proceed with running a passive checkpoint instead of failing). + ** + ** * Attempts to read from the *-wal file or write to the database file + ** do not perform any IO. Instead, the frame/page combinations that + ** would be read/written are recorded in the sqlite3rbu.aFrame[] + ** array. + ** + ** * Calls to xShmLock(UNLOCK) to release the exclusive shm WRITER, + ** READ0 and CHECKPOINT locks taken as part of the checkpoint are + ** no-ops. These locks will not be released until the connection + ** is closed. + ** + ** * Attempting to xSync() the database file causes an SQLITE_NOTICE + ** error. + ** + ** As a result, unless an error (i.e. OOM or SQLITE_BUSY) occurs, the + ** checkpoint below fails with SQLITE_NOTICE, and leaves the aFrame[] + ** array populated with a set of (frame -> page) mappings. Because the + ** WRITER, CHECKPOINT and READ0 locks are still held, it is safe to copy + ** data from the wal file into the database file according to the + ** contents of aFrame[]. + */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CAPTURE) + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32022, uintptr(0), uintptr(0), uintptr(0)) + if rc2 != int32(SQLITE_NOTICE) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnFrame > 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) + if pState != 0 { + v1 = (*TRbuState)(unsafe.Pointer(pState)).FnRow + } else { + v1 = 0 + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = v1 + (*Tsqlite3rbu)(unsafe.Pointer(p)).FaBuf = _rbuMalloc(tls, p, int64((*Tsqlite3rbu)(unsafe.Pointer(p)).Fpgsz)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum = _rbuShmChecksum(tls, p) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FnFrame == 0 || pState != 0 && (*TRbuState)(unsafe.Pointer(pState)).FiWalCksum != (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_DONE) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) + } else { + pDb = (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal + pWal = (*Trbu_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd)).FpReal + nSectorSize = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxSectorSize})))(tls, pDb) + if nSectorSize > (*Tsqlite3rbu)(unsafe.Pointer(p)).Fpgsz { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPagePerSector = nSectorSize / (*Tsqlite3rbu)(unsafe.Pointer(p)).Fpgsz + } else { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPagePerSector = int32(1) + } + /* Call xSync() on the wal file. This causes SQLite to sync the + ** directory in which the target database and the wal file reside, in + ** case it has not been synced since the rename() call in + ** rbuMoveOalFile(). */ + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pWal)).FpMethods)).FxSync})))(tls, pWal, int32(SQLITE_SYNC_NORMAL)) + } + } +} + +// C documentation +// +// /* +// ** Called when iAmt bytes are read from offset iOff of the wal file while +// ** the rbu object is in capture mode. Record the frame number of the frame +// ** being read in the aFrame[] array. +// */ +func _rbuCaptureWalRead(tls *libc.TLS, pRbu uintptr, iOff Ti64, iAmt int32) (r int32) { + var aNew uintptr + var iFrame, mReq Tu32 + var nNew, v1 int32 + _, _, _, _, _ = aNew, iFrame, mReq, nNew, v1 + mReq = uint32(libc.Int32FromInt32(1)<db is + ** holding a SHARED lock on the target database file (because it is + ** in WAL mode). So no other connection may be writing the db. + ** + ** In order to ensure that there are no database readers, an EXCLUSIVE + ** lock is obtained here before the *-oal is moved to *-wal. + */ + dbMain = uintptr(0) + _rbuFileSuffix3(tls, zBase, zWal) + _rbuFileSuffix3(tls, zBase, zOal) + /* Re-open the databases. */ + _rbuObjIterFinalize(tls, p+80) + Xsqlite3_close(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu) + Xsqlite3_close(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain = uintptr(0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu = uintptr(0) + dbMain = _rbuOpenDbhandle(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget, int32(1)) + if dbMain != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuLockDatabase(tls, dbMain) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3rbu)(unsafe.Pointer(p)).FxRename})))(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRenameArg, zOal, zWal) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK || (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) || _rbuExclusiveCheckpoint(tls, dbMain) == 0 { + Xsqlite3_close(tls, dbMain) + dbMain = uintptr(0) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _rbuOpenDatabase(tls, p, dbMain, uintptr(0)) + _rbuSetupCheckpoint(tls, p, uintptr(0)) + } + } + Xsqlite3_free(tls, zWal) + Xsqlite3_free(tls, zOal) +} + +// C documentation +// +// /* +// ** The SELECT statement iterating through the keys for the current object +// ** (p->objiter.pSelect) currently points to a valid row. This function +// ** determines the type of operation requested by this row and returns +// ** one of the following values to indicate the result: +// ** +// ** * RBU_INSERT +// ** * RBU_DELETE +// ** * RBU_IDX_DELETE +// ** * RBU_UPDATE +// ** +// ** If RBU_UPDATE is returned, then output variable *pzMask is set to +// ** point to the text value indicating the columns to update. +// ** +// ** If the rbu_control field contains an invalid value, an error code and +// ** message are left in the RBU handle and zero returned. +// */ +func _rbuStepType(tls *libc.TLS, p uintptr, pzMask uintptr) (r int32) { + var iCol, iVal, res int32 + var z uintptr + _, _, _, _ = iCol, iVal, res, z + iCol = (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnCol /* Index of rbu_control column */ + res = 0 /* Return value */ + switch Xsqlite3_column_type(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpSelect, iCol) { + case int32(SQLITE_INTEGER): + iVal = Xsqlite3_column_int(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpSelect, iCol) + switch iVal { + case 0: + res = int32(RBU_INSERT) + case int32(1): + res = int32(RBU_DELETE) + case int32(2): + res = int32(RBU_REPLACE) + case int32(3): + res = int32(RBU_IDX_DELETE) + case int32(4): + res = int32(RBU_IDX_INSERT) + break + } + case int32(SQLITE_TEXT): + z = Xsqlite3_column_text(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FpSelect, iCol) + if z == uintptr(0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + } else { + *(*uintptr)(unsafe.Pointer(pzMask)) = z + } + res = int32(RBU_UPDATE) + default: + break + } + if res == 0 { + _rbuBadControlError(tls, p) + } + return res +} + +// C documentation +// +// /* +// ** Argument eType must be one of RBU_INSERT, RBU_DELETE, RBU_IDX_INSERT or +// ** RBU_IDX_DELETE. This function performs the work of a single +// ** sqlite3rbu_step() call for the type of operation specified by eType. +// */ +func _rbuStepOneOp(tls *libc.TLS, p uintptr, eType int32) { + var i int32 + var pIter, pVal, pWriter uintptr + _, _, _, _ = i, pIter, pVal, pWriter + pIter = p + 80 + /* If this is a delete, decrement nPhaseOneStep by nIndex. If the DELETE + ** statement below does actually delete a row, nPhaseOneStep will be + ** incremented by the same amount when SQL function rbu_tmp_insert() + ** is invoked by the trigger. */ + if eType == int32(RBU_DELETE) { + *(*Ti64)(unsafe.Pointer(p + 304)) -= int64((*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) + } + if eType == int32(RBU_IDX_DELETE) || eType == int32(RBU_DELETE) { + pWriter = (*TRbuObjIter)(unsafe.Pointer(pIter)).FpDelete + } else { + pWriter = (*TRbuObjIter)(unsafe.Pointer(pIter)).FpInsert + } + i = 0 + for { + if !(i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol) { + break + } + /* If this is an INSERT into a table b-tree and the table has an + ** explicit INTEGER PRIMARY KEY, check that this is not an attempt + ** to write a NULL into the IPK column. That is not permitted. */ + if eType == int32(RBU_INSERT) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_IPK) && *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 && Xsqlite3_column_type(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) == int32(SQLITE_NULL) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_MISMATCH) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+24185, 0) + return + } + if eType == int32(RBU_DELETE) && int32(*(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i)))) == 0 { + goto _1 + } + pVal = Xsqlite3_column_value(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_bind_value(tls, pWriter, i+int32(1), pVal) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != 0 { + return + } + goto _1 + _1: + ; + i++ + } + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_EXTERNAL) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + /* For a virtual table, or a table with no primary key, the + ** SELECT statement is: + ** + ** SELECT , rbu_control, rbu_rowid FROM .... + ** + ** Hence column_value(pIter->nCol+1). + */ + pVal = Xsqlite3_column_value(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol+int32(1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_bind_value(tls, pWriter, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol+int32(1), pVal) + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + Xsqlite3_step(tls, pWriter) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _resetAndCollectError(tls, pWriter, p+64) + } +} + +// C documentation +// +// /* +// ** This function does the work for an sqlite3rbu_step() call. +// ** +// ** The object-iterator (p->objiter) currently points to a valid object, +// ** and the input cursor (p->objiter.pSelect) currently points to a valid +// ** input row. Perform whatever processing is required and return. +// ** +// ** If no error occurs, SQLITE_OK is returned. Otherwise, an error code +// ** and message is left in the RBU handle and a copy of the error code +// ** returned. +// */ +func _rbuStep(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var c int8 + var eType, i int32 + var pIter, pVal uintptr + var _ /* pUpdate at bp+8 */ uintptr + var _ /* zMask at bp+0 */ uintptr + _, _, _, _, _ = c, eType, i, pIter, pVal + pIter = p + 80 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + eType = _rbuStepType(tls, p, bp) + if eType != 0 { + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) && (eType == int32(RBU_IDX_DELETE) || eType == int32(RBU_IDX_INSERT)) { + _rbuBadControlError(tls, p) + } else { + if eType == int32(RBU_REPLACE) { + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx == uintptr(0) { + *(*Ti64)(unsafe.Pointer(p + 304)) += int64((*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) + _rbuStepOneOp(tls, p, int32(RBU_DELETE)) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _rbuStepOneOp(tls, p, int32(RBU_INSERT)) + } + } else { + if eType != int32(RBU_UPDATE) { + _rbuStepOneOp(tls, p, eType) + } else { + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*Ti64)(unsafe.Pointer(p + 304)) -= int64((*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FnIndex) + _rbuGetUpdateStmt(tls, p, pIter, *(*uintptr)(unsafe.Pointer(bp)), bp+8) + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + i = 0 + for { + if !((*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && i < (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol) { + break + } + c = *(*int8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + uintptr(*(*int32)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FaiSrcOrder + uintptr(i)*4))))) + pVal = Xsqlite3_column_value(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, i) + if *(*Tu8)(unsafe.Pointer((*TRbuObjIter)(unsafe.Pointer(pIter)).FabTblPk + uintptr(i))) != 0 || int32(c) != int32('.') { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i+int32(1), pVal) + } + goto _1 + _1: + ; + i++ + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_VTAB) || (*TRbuObjIter)(unsafe.Pointer(pIter)).FeType == int32(RBU_PK_NONE)) { + /* Bind the rbu_rowid value to column _rowid_ */ + pVal = Xsqlite3_column_value(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect, (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol+int32(1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), (*TRbuObjIter)(unsafe.Pointer(pIter)).FnCol+int32(1), pVal) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _resetAndCollectError(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), p+64) + } + } + } + } + } + } + return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc +} + +// C documentation +// +// /* +// ** Increment the schema cookie of the main database opened by p->dbMain. +// ** +// ** Or, if this is an RBU vacuum, set the schema cookie of the main db +// ** opened by p->dbMain to one more than the schema cookie of the main +// ** db opened by p->dbRbu. +// */ +func _rbuIncrSchemaCookie(tls *libc.TLS, p uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var dbread, v1 uintptr + var iCookie int32 + var _ /* pStmt at bp+0 */ uintptr + _, _, _ = dbread, iCookie, v1 + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu + } else { + v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain + } + dbread = v1 + iCookie = int32(1000000) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, dbread, bp, p+64, __ccgo_ts+32096) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + /* Coverage: it may be that this sqlite3_step() cannot fail. There + ** is already a transaction open, so the prepared statement cannot + ** throw an SQLITE_SCHEMA exception. The only database page the + ** statement reads is page 1, which is guaranteed to be in the cache. + ** And no memory allocations are required. */ + if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + iCookie = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32118, libc.VaList(bp+16, iCookie+int32(1))) + } + } +} + +// C documentation +// +// /* +// ** Update the contents of the rbu_state table within the rbu database. The +// ** value stored in the RBU_STATE_STAGE column is eStage. All other values +// ** are determined by inspecting the rbu handle passed as the first argument. +// */ +func _rbuSaveState(tls *libc.TLS, p uintptr, eStage int32) { + bp := tls.Alloc(192) + defer tls.Free(192) + var pFd, v1 uintptr + var rc int32 + var _ /* pInsert at bp+0 */ uintptr + _, _, _ = pFd, rc, v1 + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK || (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd + } else { + v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd + } + pFd = v1 + rc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32145, libc.VaList(bp+16, p+48, int32(RBU_STATE_STAGE), eStage, int32(RBU_STATE_TBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl, int32(RBU_STATE_IDX), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzIdx, int32(RBU_STATE_ROW), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep, int32(RBU_STATE_PROGRESS), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress, int32(RBU_STATE_CKPT), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiWalCksum, int32(RBU_STATE_COOKIE), int64((*Trbu_file)(unsafe.Pointer(pFd)).FiCookie), int32(RBU_STATE_OALSZ), (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz, int32(RBU_STATE_PHASEONESTEP), (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep, int32(RBU_STATE_DATATBL), (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzDataTbl))) + if rc == SQLITE_OK { + Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) + rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + if rc != SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc + } + } +} + +// C documentation +// +// /* +// ** The second argument passed to this function is the name of a PRAGMA +// ** setting - "page_size", "auto_vacuum", "user_version" or "application_id". +// ** This function executes the following on sqlite3rbu.dbRbu: +// ** +// ** "PRAGMA main.$zPragma" +// ** +// ** where $zPragma is the string passed as the second argument, then +// ** on sqlite3rbu.dbMain: +// ** +// ** "PRAGMA main.$zPragma = $val" +// ** +// ** where $val is the value returned by the first PRAGMA invocation. +// ** +// ** In short, it copies the value of the specified PRAGMA setting from +// ** dbRbu to dbMain. +// */ +func _rbuCopyPragma(tls *libc.TLS, p uintptr, zPragma uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var _ /* pPragma at bp+0 */ uintptr + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareFreeAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, Xsqlite3_mprintf(tls, __ccgo_ts+32303, libc.VaList(bp+16, zPragma))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32318, libc.VaList(bp+16, zPragma, Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0))) + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + } +} + +// C documentation +// +// /* +// ** The RBU handle passed as the only argument has just been opened and +// ** the state database is empty. If this RBU handle was opened for an +// ** RBU vacuum operation, create the schema in the target db. +// */ +func _rbuCreateTargetSchema(tls *libc.TLS, p uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i int32 + var zSql uintptr + var _ /* pInsert at bp+8 */ uintptr + var _ /* pSql at bp+0 */ uintptr + _, _ = i, zSql + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32338, uintptr(0), uintptr(0), p+64) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32363) + } + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { + zSql = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, zSql, uintptr(0), uintptr(0), p+64) + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK { + return + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32471) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, bp+8, p+64, __ccgo_ts+32536) + } + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_ROW) { + i = 0 + for { + if !(i < int32(5)) { + break + } + Xsqlite3_bind_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i+int32(1), Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), i)) + goto _1 + _1: + ; + i++ + } + Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32580, uintptr(0), uintptr(0), p+64) + } + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + _rbuFinalize(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) +} + +// C documentation +// +// /* +// ** Step the RBU object. +// */ +func Xsqlite3rbu_step(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iSector Tu32 + var pDb, pFrame, pIter uintptr + var rc int32 + var _ /* ptr at bp+0 */ uintptr + _, _, _, _, _ = iSector, pDb, pFrame, pIter, rc + if p != 0 { + switch (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage { + case int32(RBU_STAGE_OAL): + pIter = p + 80 + /* If this is an RBU vacuum operation and the state table was empty + ** when this handle was opened, create the target database schema. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _rbuCreateTargetSchema(tls, p) + _rbuCopyPragma(tls, p, __ccgo_ts+17699) + _rbuCopyPragma(tls, p, __ccgo_ts+16810) + } + for (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 { + if (*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 { + /* Clean up the rbu_tmp_xxx table for the previous table. It + ** cannot be dropped as there are currently active SQL statements. + ** But the contents can be deleted. */ + if libc.BoolInt32((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0)) == 0 && (*TRbuObjIter)(unsafe.Pointer(pIter)).FabIndexed != 0 { + _rbuMPrintfExec(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32605, libc.VaList(bp+16, p+48, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl)) + } + } else { + _rbuObjIterPrepareAll(tls, p, pIter, 0) + /* Advance to the next row to process. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + rc = Xsqlite3_step(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect) + if rc == int32(SQLITE_ROW) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress++ + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep++ + return _rbuStep(tls, p) + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FpSelect) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = 0 + } + } + _rbuObjIterNext(tls, p, pIter) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _rbuSaveState(tls, p, int32(RBU_STAGE_MOVE)) + _rbuIncrSchemaCookie(tls, p) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14926, uintptr(0), uintptr(0), p+64) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14926, uintptr(0), uintptr(0), p+64) + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_MOVE) + } + case int32(RBU_STAGE_MOVE): + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _rbuMoveOalFile(tls, p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress++ + } + case int32(RBU_STAGE_CKPT): + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep >= (*Tsqlite3rbu)(unsafe.Pointer(p)).FnFrame { + pDb = (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal + /* Sync the db file */ + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxSync})))(tls, pDb, int32(SQLITE_SYNC_NORMAL)) + /* Update nBackfill */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = (*(*func(*libc.TLS, uintptr, int32, int32, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxShmMap})))(tls, pDb, 0, libc.Int32FromInt32(32)*libc.Int32FromInt32(1024), 0, bp) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + *(*Tu32)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 24*4)) = (*Tsqlite3rbu)(unsafe.Pointer(p)).FiMaxFrame + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_DONE) + } + } else { + for cond := true; cond; cond = (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep < (*Tsqlite3rbu)(unsafe.Pointer(p)).FnFrame && iSector == ((*(*TRbuFrame)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FaFrame + uintptr((*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep)*8))).FiDbPage-uint32(1))/uint32((*Tsqlite3rbu)(unsafe.Pointer(p)).FnPagePerSector) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pFrame = (*Tsqlite3rbu)(unsafe.Pointer(p)).FaFrame + uintptr((*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep)*8 + iSector = ((*TRbuFrame)(unsafe.Pointer(pFrame)).FiDbPage - uint32(1)) / uint32((*Tsqlite3rbu)(unsafe.Pointer(p)).FnPagePerSector) + _rbuCheckpointFrame(tls, p, pFrame) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep++ + } + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress++ + } + default: + break + } + return (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc + } else { + return int32(SQLITE_NOMEM) + } + return r +} + +// C documentation +// +// /* +// ** Compare strings z1 and z2, returning 0 if they are identical, or non-zero +// ** otherwise. Either or both argument may be NULL. Two NULL values are +// ** considered equal, and NULL is considered distinct from all other values. +// */ +func _rbuStrCompare(tls *libc.TLS, z1 uintptr, z2 uintptr) (r int32) { + if z1 == uintptr(0) && z2 == uintptr(0) { + return 0 + } + if z1 == uintptr(0) || z2 == uintptr(0) { + return int32(1) + } + return libc.BoolInt32(Xsqlite3_stricmp(tls, z1, z2) != 0) +} + +// C documentation +// +// /* +// ** This function is called as part of sqlite3rbu_open() when initializing +// ** an rbu handle in OAL stage. If the rbu update has not started (i.e. +// ** the rbu_state table was empty) it is a no-op. Otherwise, it arranges +// ** things so that the next call to sqlite3rbu_step() continues on from +// ** where the previous rbu handle left off. +// ** +// ** If an error occurs, an error code and error message are left in the +// ** rbu handle passed as the first argument. +// */ +func _rbuSetupOal(tls *libc.TLS, p uintptr, pState uintptr) { + var pIter uintptr + var rc int32 + _, _ = pIter, rc + if (*TRbuState)(unsafe.Pointer(pState)).FzTbl != 0 { + pIter = p + 80 + rc = SQLITE_OK + for rc == SQLITE_OK && (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0 && ((*TRbuObjIter)(unsafe.Pointer(pIter)).FbCleanup != 0 || _rbuStrCompare(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzIdx, (*TRbuState)(unsafe.Pointer(pState)).FzIdx) != 0 || (*TRbuState)(unsafe.Pointer(pState)).FzDataTbl == uintptr(0) && _rbuStrCompare(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl, (*TRbuState)(unsafe.Pointer(pState)).FzTbl) != 0 || (*TRbuState)(unsafe.Pointer(pState)).FzDataTbl != 0 && _rbuStrCompare(tls, (*TRbuObjIter)(unsafe.Pointer(pIter)).FzDataTbl, (*TRbuState)(unsafe.Pointer(pState)).FzDataTbl) != 0) { + rc = _rbuObjIterNext(tls, p, pIter) + } + if rc == SQLITE_OK && !((*TRbuObjIter)(unsafe.Pointer(pIter)).FzTbl != 0) { + rc = int32(SQLITE_ERROR) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32633, 0) + } + if rc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = (*TRbuState)(unsafe.Pointer(pState)).FnRow + rc = _rbuObjIterPrepareAll(tls, p, p+80, (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep) + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc + } +} + +// C documentation +// +// /* +// ** If there is a "*-oal" file in the file-system corresponding to the +// ** target database in the file-system, delete it. If an error occurs, +// ** leave an error code and error message in the rbu handle. +// */ +func _rbuDeleteOalFile(tls *libc.TLS, p uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var zOal uintptr + var _ /* pVfs at bp+0 */ uintptr + _ = zOal + zOal = _rbuMPrintf(tls, p, __ccgo_ts+32082, libc.VaList(bp+16, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget)) + if zOal != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + Xsqlite3_file_control(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+6617, int32(SQLITE_FCNTL_VFS_POINTER), bp) + (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxDelete})))(tls, *(*uintptr)(unsafe.Pointer(bp)), zOal, 0) + Xsqlite3_free(tls, zOal) + } +} + +// C documentation +// +// /* +// ** Allocate a private rbu VFS for the rbu handle passed as the only +// ** argument. This VFS will be used unless the call to sqlite3rbu_open() +// ** specified a URI with a vfs=? option in place of a target database +// ** file name. +// */ +func _rbuCreateVfs(tls *libc.TLS, p uintptr) { + bp := tls.Alloc(96) + defer tls.Free(96) + var pVfs uintptr + var _ /* rnd at bp+0 */ int32 + var _ /* zRnd at bp+4 */ [64]int8 + _ = pVfs + Xsqlite3_randomness(tls, int32(4), bp) + Xsqlite3_snprintf(tls, int32(64), bp+4, __ccgo_ts+32658, libc.VaList(bp+80, *(*int32)(unsafe.Pointer(bp)))) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3rbu_create_vfs(tls, bp+4, uintptr(0)) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pVfs = Xsqlite3_vfs_find(tls, bp+4) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzVfsName = (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FzName + (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRbu = p + } +} + +// C documentation +// +// /* +// ** Destroy the private VFS created for the rbu handle passed as the only +// ** argument by an earlier call to rbuCreateVfs(). +// */ +func _rbuDeleteVfs(tls *libc.TLS, p uintptr) { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzVfsName != 0 { + Xsqlite3rbu_destroy_vfs(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzVfsName) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzVfsName = uintptr(0) + } +} + +// C documentation +// +// /* +// ** This user-defined SQL function is invoked with a single argument - the +// ** name of a table expected to appear in the target database. It returns +// ** the number of auxilliary indexes on the table. +// */ +func _rbuIndexCntFunc(tls *libc.TLS, pCtx uintptr, nVal int32, apVal uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, p, v1 uintptr + var nIndex, rc int32 + var _ /* pStmt at bp+0 */ uintptr + var _ /* zErrmsg at bp+8 */ uintptr + _, _, _, _, _ = db, nIndex, p, rc, v1 + p = Xsqlite3_user_data(tls, pCtx) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu + } else { + v1 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain + } + db = v1 + rc = _prepareFreeAndCollectError(tls, db, bp, bp+8, Xsqlite3_mprintf(tls, __ccgo_ts+32669, libc.VaList(bp+24, Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal)))))) + if rc != SQLITE_OK { + Xsqlite3_result_error(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 8)), -int32(1)) + } else { + nIndex = 0 + if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + nIndex = Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + } + rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == SQLITE_OK { + Xsqlite3_result_int(tls, pCtx, nIndex) + } else { + Xsqlite3_result_error(tls, pCtx, Xsqlite3_errmsg(tls, db), -int32(1)) + } + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) +} + +// C documentation +// +// /* +// ** If the RBU database contains the rbu_count table, use it to initialize +// ** the sqlite3rbu.nPhaseOneStep variable. The schema of the rbu_count table +// ** is assumed to contain the same columns as: +// ** +// ** CREATE TABLE rbu_count(tbl TEXT PRIMARY KEY, cnt INTEGER) WITHOUT ROWID; +// ** +// ** There should be one row in the table for each data_xxx table in the +// ** database. The 'tbl' column should contain the name of a data_xxx table, +// ** and the cnt column the number of rows it contains. +// ** +// ** sqlite3rbu.nPhaseOneStep is initialized to the sum of (1 + nIndex) * cnt +// ** for all rows in the rbu_count table, where nIndex is the number of +// ** indexes on the corresponding target database table. +// */ +func _rbuInitPhaseOneSteps(tls *libc.TLS, p uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bExists int32 + var _ /* pStmt at bp+0 */ uintptr + _ = bExists + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + bExists = 0 /* True if rbu_count exists */ + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = int64(-int32(1)) + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_create_function(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+32741, int32(1), int32(SQLITE_UTF8), p, __ccgo_fp(_rbuIndexCntFunc), uintptr(0), uintptr(0)) + /* Check for the rbu_count table. If it does not exist, or if an error + ** occurs, nPhaseOneStep will be left set to -1. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32755) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + bExists = int32(1) + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && bExists != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _prepareAndCollectError(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, bp, p+64, __ccgo_ts+32812) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + } +} + +func _openRbuHandle(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, p, pCsr, pFd, pState, v2, v3 uintptr + var frc int32 + var nByte, nRbu, nTarget Tsize_t + var v1 uint64 + var _ /* bRetry at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _ = db, frc, nByte, nRbu, nTarget, p, pCsr, pFd, pState, v1, v2, v3 + if zTarget != 0 { + v1 = libc.Xstrlen(tls, zTarget) + } else { + v1 = uint64(0) + } + nTarget = v1 + nRbu = libc.Xstrlen(tls, zRbu) + nByte = uint64(408) + nTarget + uint64(1) + nRbu + uint64(1) + p = Xsqlite3_malloc64(tls, nByte) + if p != 0 { + pState = uintptr(0) + /* Create the custom VFS. */ + libc.Xmemset(tls, p, 0, uint64(408)) + Xsqlite3rbu_rename_handler(tls, p, uintptr(0), uintptr(0)) + _rbuCreateVfs(tls, p) + /* Open the target, RBU and state databases */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pCsr = p + 1*408 + *(*int32)(unsafe.Pointer(bp)) = 0 + if zTarget != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget = pCsr + libc.Xmemcpy(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget, zTarget, nTarget+uint64(1)) + pCsr += uintptr(nTarget + uint64(1)) + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu = pCsr + libc.Xmemcpy(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzRbu, zRbu, nRbu+uint64(1)) + pCsr += uintptr(nRbu + uint64(1)) + if zState != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState = _rbuMPrintf(tls, p, __ccgo_ts+3827, libc.VaList(bp+16, zState)) + } + /* If the first attempt to open the database file fails and the bRetry + ** flag it set, this means that the db was not opened because it seemed + ** to be a wal-mode db. But, this may have happened due to an earlier + ** RBU vacuum operation leaving an old wal file in the directory. + ** If this is the case, it will have been checkpointed and deleted + ** when the handle was closed and a second attempt to open the + ** database may succeed. */ + _rbuOpenDatabase(tls, p, uintptr(0), bp) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + _rbuOpenDatabase(tls, p, uintptr(0), uintptr(0)) + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pState = _rbuLoadState(tls, p) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 { + _rbuDeleteOalFile(tls, p) + _rbuInitPhaseOneSteps(tls, p) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_OAL) + } else { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = (*TRbuState)(unsafe.Pointer(pState)).FeStage + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep = (*TRbuState)(unsafe.Pointer(pState)).FnPhaseOneStep + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress = int32((*TRbuState)(unsafe.Pointer(pState)).FnProgress) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FiOalSz = (*TRbuState)(unsafe.Pointer(pState)).FiOalSz + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpWalFd != 0 { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_ERROR) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32886, 0) + } else { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep = 0 + } + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && ((*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) || (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE)) && (*TRbuState)(unsafe.Pointer(pState)).FeStage != 0 { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + v2 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FpRbuFd + } else { + v2 = (*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd + } + pFd = v2 + if (*Trbu_file)(unsafe.Pointer(pFd)).FiCookie != (*TRbuState)(unsafe.Pointer(pState)).FiCookie { + /* At this point (pTargetFd->iCookie) contains the value of the + ** change-counter cookie (the thing that gets incremented when a + ** transaction is committed in rollback mode) currently stored on + ** page 1 of the database file. */ + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_BUSY) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + v3 = __ccgo_ts + 32918 + } else { + v3 = __ccgo_ts + 32925 + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg = Xsqlite3_mprintf(tls, __ccgo_ts+32932, libc.VaList(bp+16, v3)) + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { + db = (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14911, uintptr(0), uintptr(0), p+64) + /* Point the object iterator at the first object */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = _rbuObjIterFirst(tls, p, p+80) + } + /* If the RBU database contains no data_xxx tables, declare the RBU + ** update finished. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).Fobjiter.FzTbl == uintptr(0) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_DONE) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) + } else { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TRbuState)(unsafe.Pointer(pState)).FeStage == 0 && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + _rbuCopyPragma(tls, p, __ccgo_ts+17413) + _rbuCopyPragma(tls, p, __ccgo_ts+16825) + } + /* Open transactions both databases. The *-oal file is opened or + ** created at this point. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32964, uintptr(0), uintptr(0), p+64) + } + /* Check if the main database is a zipvfs db. If it is, set the upper + ** level pager to use "journal_mode=off". This prevents it from + ** generating a large journal using a temp file. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + frc = Xsqlite3_file_control(tls, db, __ccgo_ts+6617, int32(SQLITE_FCNTL_ZIPVFS), uintptr(0)) + if frc == SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, db, __ccgo_ts+32980, uintptr(0), uintptr(0), p+64) + } + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _rbuSetupOal(tls, p, pState) + } + } + } else { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_MOVE) { + /* no-op */ + } else { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { + if !((*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == libc.UintptrFromInt32(0)) && _rbuExclusiveCheckpoint(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain) != 0 { + /* If the rbu_exclusive_checkpoint=1 URI parameter was specified + ** and an incremental checkpoint is being resumed, attempt an + ** exclusive lock on the db file. If this fails, so be it. */ + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_DONE) + _rbuLockDatabase(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain) + (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage = int32(RBU_STAGE_CKPT) + } + _rbuSetupCheckpoint(tls, p, pState) + } else { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_DONE) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_DONE) + } else { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = int32(SQLITE_CORRUPT) + } + } + } + } + } + _rbuFreeState(tls, pState) + } + return p +} + +// C documentation +// +// /* +// ** Allocate and return an RBU handle with all fields zeroed except for the +// ** error code, which is set to SQLITE_MISUSE. +// */ +func _rbuMisuseError(tls *libc.TLS) (r uintptr) { + var pRet uintptr + _ = pRet + pRet = Xsqlite3_malloc64(tls, uint64(408)) + if pRet != 0 { + libc.Xmemset(tls, pRet, 0, uint64(408)) + (*Tsqlite3rbu)(unsafe.Pointer(pRet)).Frc = int32(SQLITE_MISUSE) + } + return pRet +} + +// C documentation +// +// /* +// ** Open and return a new RBU handle. +// */ +func Xsqlite3rbu_open(tls *libc.TLS, zTarget uintptr, zRbu uintptr, zState uintptr) (r uintptr) { + if zTarget == uintptr(0) || zRbu == uintptr(0) { + return _rbuMisuseError(tls) + } + return _openRbuHandle(tls, zTarget, zRbu, zState) +} + +// C documentation +// +// /* +// ** Open a handle to begin or resume an RBU VACUUM operation. +// */ +func Xsqlite3rbu_vacuum(tls *libc.TLS, zTarget uintptr, zState uintptr) (r uintptr) { + var n int32 + _ = n + if zTarget == uintptr(0) { + return _rbuMisuseError(tls) + } + if zState != 0 { + n = int32(libc.Xstrlen(tls, zState)) + if n >= int32(7) && 0 == libc.Xmemcmp(tls, __ccgo_ts+33004, zState+uintptr(n-int32(7)), uint64(7)) { + return _rbuMisuseError(tls) + } + } + /* TODO: Check that both arguments are non-NULL */ + return _openRbuHandle(tls, uintptr(0), zTarget, zState) +} + +// C documentation +// +// /* +// ** Return the database handle used by pRbu. +// */ +func Xsqlite3rbu_db(tls *libc.TLS, pRbu uintptr, bRbu int32) (r uintptr) { + var db, v1 uintptr + _, _ = db, v1 + db = uintptr(0) + if pRbu != 0 { + if bRbu != 0 { + v1 = (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FdbRbu + } else { + v1 = (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FdbMain + } + db = v1 + } + return db +} + +// C documentation +// +// /* +// ** If the error code currently stored in the RBU handle is SQLITE_CONSTRAINT, +// ** then edit any error message string so as to remove all occurrences of +// ** the pattern "rbu_imp_[0-9]*". +// */ +func _rbuEditErrmsg(tls *libc.TLS, p uintptr) { + var i uint32 + var nDel int32 + var nErrmsg Tsize_t + _, _, _ = i, nDel, nErrmsg + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_CONSTRAINT) && (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg != 0 { + nErrmsg = libc.Xstrlen(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg) + i = uint32(0) + for { + if !(uint64(i) < nErrmsg-uint64(8)) { + break + } + if libc.Xmemcmp(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), __ccgo_ts+31029, uint64(8)) == 0 { + nDel = int32(8) + for int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) >= int32('0') && int32(*(*int8)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + uintptr(i+uint32(nDel))))) <= int32('9') { + nDel++ + } + libc.Xmemmove(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i), (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg+uintptr(i+uint32(nDel)), nErrmsg+uint64(1)-uint64(i)-uint64(nDel)) + nErrmsg -= uint64(nDel) + } + goto _1 + _1: + ; + i++ + } + } +} + +// C documentation +// +// /* +// ** Close the RBU handle. +// */ +func Xsqlite3rbu_close(tls *libc.TLS, p uintptr, pzErrmsg uintptr) (r int32) { + var pDb uintptr + var rc, rc2 int32 + _, _, _ = pDb, rc, rc2 + if p != 0 { + /* Commit the transaction to the *-oal file. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14926, uintptr(0), uintptr(0), p+64) + } + /* Sync the db file if currently doing an incremental checkpoint */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { + pDb = (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxSync})))(tls, pDb, int32(SQLITE_SYNC_NORMAL)) + } + _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14926, uintptr(0), uintptr(0), p+64) + } + /* Close any open statement handles. */ + _rbuObjIterFinalize(tls, p+80) + /* If this is an RBU vacuum handle and the vacuum has either finished + ** successfully or encountered an error, delete the contents of the + ** state table. This causes the next call to sqlite3rbu_vacuum() + ** specifying the current target and state databases to start a new + ** vacuum from scratch. */ + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu != 0 { + rc2 = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+33012, uintptr(0), uintptr(0), uintptr(0)) + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc == int32(SQLITE_DONE) && rc2 != SQLITE_OK { + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc2 + } + } + /* Close the open database handle and VFS object. */ + Xsqlite3_close(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu) + Xsqlite3_close(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain) + _rbuDeleteVfs(tls, p) + Xsqlite3_free(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FaBuf) + Xsqlite3_free(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FaFrame) + _rbuEditErrmsg(tls, p) + rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc + if pzErrmsg != 0 { + *(*uintptr)(unsafe.Pointer(pzErrmsg)) = (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg + } else { + Xsqlite3_free(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzErrmsg) + } + Xsqlite3_free(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FzState) + Xsqlite3_free(tls, p) + } else { + rc = int32(SQLITE_NOMEM) + *(*uintptr)(unsafe.Pointer(pzErrmsg)) = uintptr(0) + } + return rc +} + +// C documentation +// +// /* +// ** Return the total number of key-value operations (inserts, deletes or +// ** updates) that have been performed on the target database since the +// ** current RBU update was started. +// */ +func Xsqlite3rbu_progress(tls *libc.TLS, pRbu uintptr) (r Tsqlite3_int64) { + return int64((*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FnProgress) +} + +// C documentation +// +// /* +// ** Return permyriadage progress indications for the two main stages of +// ** an RBU update. +// */ +func Xsqlite3rbu_bp_progress(tls *libc.TLS, p uintptr, pnOne uintptr, pnTwo uintptr) { + var MAX_PROGRESS int32 + _ = MAX_PROGRESS + MAX_PROGRESS = int32(10000) + switch (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage { + case int32(RBU_STAGE_OAL): + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep > 0 { + *(*int32)(unsafe.Pointer(pnOne)) = int32(int64(MAX_PROGRESS) * int64((*Tsqlite3rbu)(unsafe.Pointer(p)).FnProgress) / (*Tsqlite3rbu)(unsafe.Pointer(p)).FnPhaseOneStep) + } else { + *(*int32)(unsafe.Pointer(pnOne)) = -int32(1) + } + *(*int32)(unsafe.Pointer(pnTwo)) = 0 + case int32(RBU_STAGE_MOVE): + *(*int32)(unsafe.Pointer(pnOne)) = MAX_PROGRESS + *(*int32)(unsafe.Pointer(pnTwo)) = 0 + case int32(RBU_STAGE_CKPT): + *(*int32)(unsafe.Pointer(pnOne)) = MAX_PROGRESS + *(*int32)(unsafe.Pointer(pnTwo)) = int32(int64(MAX_PROGRESS) * int64((*Tsqlite3rbu)(unsafe.Pointer(p)).FnStep) / int64((*Tsqlite3rbu)(unsafe.Pointer(p)).FnFrame)) + case int32(RBU_STAGE_DONE): + *(*int32)(unsafe.Pointer(pnOne)) = MAX_PROGRESS + *(*int32)(unsafe.Pointer(pnTwo)) = MAX_PROGRESS + default: + } +} + +// C documentation +// +// /* +// ** Return the current state of the RBU vacuum or update operation. +// */ +func Xsqlite3rbu_state(tls *libc.TLS, p uintptr) (r int32) { + var aRes [6]int32 + _ = aRes + aRes = [6]int32{ + 1: int32(SQLITE_RBU_STATE_OAL), + 2: int32(SQLITE_RBU_STATE_MOVE), + 4: int32(SQLITE_RBU_STATE_CHECKPOINT), + 5: int32(SQLITE_RBU_STATE_DONE), + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc != int32(SQLITE_DONE) { + return int32(SQLITE_RBU_STATE_ERROR) + } else { + return aRes[(*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage] + } + return r +} + +func Xsqlite3rbu_savestate(tls *libc.TLS, p uintptr) (r int32) { + var pDb, zBegin, v1 uintptr + var rc int32 + _, _, _, _ = pDb, rc, zBegin, v1 + rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc + if rc == int32(SQLITE_DONE) { + return SQLITE_OK + } + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { + if rc == SQLITE_OK { + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+14926, uintptr(0), uintptr(0), uintptr(0)) + } + } + /* Sync the db file */ + if rc == SQLITE_OK && (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_CKPT) { + pDb = (*Trbu_file)(unsafe.Pointer((*Tsqlite3rbu)(unsafe.Pointer(p)).FpTargetFd)).FpReal + rc = (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer(pDb)).FpMethods)).FxSync})))(tls, pDb, int32(SQLITE_SYNC_NORMAL)) + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc + _rbuSaveState(tls, p, (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage) + rc = (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FeStage == int32(RBU_STAGE_OAL) { + if rc == SQLITE_OK { + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, __ccgo_ts+14926, uintptr(0), uintptr(0), uintptr(0)) + } + if rc == SQLITE_OK { + if (*Tsqlite3rbu)(unsafe.Pointer(p)).FzTarget == uintptr(0) { + v1 = __ccgo_ts + 14911 + } else { + v1 = __ccgo_ts + 32964 + } + zBegin = v1 + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbRbu, zBegin, uintptr(0), uintptr(0), uintptr(0)) + } + if rc == SQLITE_OK { + rc = Xsqlite3_exec(tls, (*Tsqlite3rbu)(unsafe.Pointer(p)).FdbMain, __ccgo_ts+32964, uintptr(0), uintptr(0), uintptr(0)) + } + } + (*Tsqlite3rbu)(unsafe.Pointer(p)).Frc = rc + return rc +} + +// C documentation +// +// /* +// ** Default xRename callback for RBU. +// */ +func _xDefaultRename(tls *libc.TLS, pArg uintptr, zOld uintptr, zNew uintptr) (r int32) { + var rc, v1 int32 + _, _ = rc, v1 + rc = SQLITE_OK + if libc.Xrename(tls, zOld, zNew) != 0 { + v1 = int32(SQLITE_IOERR) + } else { + v1 = SQLITE_OK + } + rc = v1 + return rc +} + +func Xsqlite3rbu_rename_handler(tls *libc.TLS, pRbu uintptr, pArg uintptr, xRename uintptr) { + if xRename != 0 { + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FxRename = xRename + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpRenameArg = pArg + } else { + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FxRename = __ccgo_fp(_xDefaultRename) + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FpRenameArg = uintptr(0) + } +} + +/************************************************************************** +** Beginning of RBU VFS shim methods. The VFS shim modifies the behaviour +** of a standard VFS in the following ways: +** +** 1. Whenever the first page of a main database file is read or +** written, the value of the change-counter cookie is stored in +** rbu_file.iCookie. Similarly, the value of the "write-version" +** database header field is stored in rbu_file.iWriteVer. This ensures +** that the values are always trustworthy within an open transaction. +** +** 2. Whenever an SQLITE_OPEN_WAL file is opened, the (rbu_file.pWalFd) +** member variable of the associated database file descriptor is set +** to point to the new file. A mutex protected linked list of all main +** db fds opened using a particular RBU VFS is maintained at +** rbu_vfs.pMain to facilitate this. +** +** 3. Using a new file-control "SQLITE_FCNTL_RBU", a main db rbu_file +** object can be marked as the target database of an RBU update. This +** turns on the following extra special behaviour: +** +** 3a. If xAccess() is called to check if there exists a *-wal file +** associated with an RBU target database currently in RBU_STAGE_OAL +** stage (preparing the *-oal file), the following special handling +** applies: +** +** * if the *-wal file does exist, return SQLITE_CANTOPEN. An RBU +** target database may not be in wal mode already. +** +** * if the *-wal file does not exist, set the output parameter to +** non-zero (to tell SQLite that it does exist) anyway. +** +** Then, when xOpen() is called to open the *-wal file associated with +** the RBU target in RBU_STAGE_OAL stage, instead of opening the *-wal +** file, the rbu vfs opens the corresponding *-oal file instead. +** +** 3b. The *-shm pages returned by xShmMap() for a target db file in +** RBU_STAGE_OAL mode are actually stored in heap memory. This is to +** avoid creating a *-shm file on disk. Additionally, xShmLock() calls +** are no-ops on target database files in RBU_STAGE_OAL mode. This is +** because assert() statements in some VFS implementations fail if +** xShmLock() is called before xShmMap(). +** +** 3c. If an EXCLUSIVE lock is attempted on a target database file in any +** mode except RBU_STAGE_DONE (all work completed and checkpointed), it +** fails with an SQLITE_BUSY error. This is to stop RBU connections +** from automatically checkpointing a *-wal (or *-oal) file from within +** sqlite3_close(). +** +** 3d. In RBU_STAGE_CAPTURE mode, all xRead() calls on the wal file, and +** all xWrite() calls on the target database file perform no IO. +** Instead the frame and page numbers that would be read and written +** are recorded. Additionally, successful attempts to obtain exclusive +** xShmLock() WRITER, CHECKPOINTER and READ0 locks on the target +** database file are recorded. xShmLock() calls to unlock the same +** locks are no-ops (so that once obtained, these locks are never +** relinquished). Finally, calls to xSync() on the target database +** file fail with SQLITE_NOTICE errors. + */ + +func _rbuUnlockShm(tls *libc.TLS, p uintptr) { + var i int32 + var xShmLock uintptr + _, _ = i, xShmLock + if (*Trbu_file)(unsafe.Pointer(p)).FpRbu != 0 { + xShmLock = (*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxShmLock + i = 0 + for { + if !(i < int32(SQLITE_SHM_NLOCK)) { + break + } + if uint32(libc.Int32FromInt32(1)< (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FszTempLimit { + return int32(SQLITE_FULL) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Add an item to the main-db lists, if it is not already present. +// ** +// ** There are two main-db lists. One for all file descriptors, and one +// ** for all file descriptors with rbu_file.pDb!=0. If the argument has +// ** rbu_file.pDb!=0, then it is assumed to already be present on the +// ** main list and is only added to the pDb!=0 list. +// */ +func _rbuMainlistAdd(tls *libc.TLS, p uintptr) { + var pIter, pRbuVfs uintptr + _, _ = pIter, pRbuVfs + pRbuVfs = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs + Xsqlite3_mutex_enter(tls, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fmutex) + if (*Trbu_file)(unsafe.Pointer(p)).FpRbu == uintptr(0) { + pIter = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain + for { + if !(pIter != 0) { + break + } + goto _1 + _1: + ; + pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainNext + } + (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain + (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain = p + } else { + pIter = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMainRbu + for { + if !(pIter != 0 && pIter != p) { + break + } + goto _2 + _2: + ; + pIter = (*Trbu_file)(unsafe.Pointer(pIter)).FpMainRbuNext + } + if pIter == uintptr(0) { + (*Trbu_file)(unsafe.Pointer(p)).FpMainRbuNext = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMainRbu + (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMainRbu = p + } + } + Xsqlite3_mutex_leave(tls, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fmutex) +} + +// C documentation +// +// /* +// ** Remove an item from the main-db lists. +// */ +func _rbuMainlistRemove(tls *libc.TLS, p uintptr) { + var pp uintptr + _ = pp + Xsqlite3_mutex_enter(tls, (*Trbu_vfs)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs)).Fmutex) + pp = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs + 192 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0 && *(*uintptr)(unsafe.Pointer(pp)) != p) { + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 88 + } + if *(*uintptr)(unsafe.Pointer(pp)) != 0 { + *(*uintptr)(unsafe.Pointer(pp)) = (*Trbu_file)(unsafe.Pointer(p)).FpMainNext + } + (*Trbu_file)(unsafe.Pointer(p)).FpMainNext = uintptr(0) + pp = (*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs + 200 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0 && *(*uintptr)(unsafe.Pointer(pp)) != p) { + break + } + goto _2 + _2: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 96 + } + if *(*uintptr)(unsafe.Pointer(pp)) != 0 { + *(*uintptr)(unsafe.Pointer(pp)) = (*Trbu_file)(unsafe.Pointer(p)).FpMainRbuNext + } + (*Trbu_file)(unsafe.Pointer(p)).FpMainRbuNext = uintptr(0) + Xsqlite3_mutex_leave(tls, (*Trbu_vfs)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbuVfs)).Fmutex) +} + +// C documentation +// +// /* +// ** Given that zWal points to a buffer containing a wal file name passed to +// ** either the xOpen() or xAccess() VFS method, search the main-db list for +// ** a file-handle opened by the same database connection on the corresponding +// ** database file. +// ** +// ** If parameter bRbu is true, only search for file-descriptors with +// ** rbu_file.pDb!=0. +// */ +func _rbuFindMaindb(tls *libc.TLS, pRbuVfs uintptr, zWal uintptr, bRbu int32) (r uintptr) { + var pDb uintptr + _ = pDb + Xsqlite3_mutex_enter(tls, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fmutex) + if bRbu != 0 { + pDb = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMainRbu + for { + if !(pDb != 0 && (*Trbu_file)(unsafe.Pointer(pDb)).FzWal != zWal) { + break + } + goto _1 + _1: + ; + pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainRbuNext + } + } else { + pDb = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpMain + for { + if !(pDb != 0 && (*Trbu_file)(unsafe.Pointer(pDb)).FzWal != zWal) { + break + } + goto _2 + _2: + ; + pDb = (*Trbu_file)(unsafe.Pointer(pDb)).FpMainNext + } + } + Xsqlite3_mutex_leave(tls, (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).Fmutex) + return pDb +} + +// C documentation +// +// /* +// ** Close an rbu file. +// */ +func _rbuVfsClose(tls *libc.TLS, pFile uintptr) (r int32) { + var i, rc int32 + var p, pMeth uintptr + _, _, _, _ = i, p, pMeth, rc + p = pFile + /* Free the contents of the apShm[] array. And the array itself. */ + i = 0 + for { + if !(i < (*Trbu_file)(unsafe.Pointer(p)).FnShm) { + break + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FapShm + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FapShm) + (*Trbu_file)(unsafe.Pointer(p)).FapShm = uintptr(0) + Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(p)).FzDel) + if (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_MAIN_DB) != 0 { + pMeth = (*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods + _rbuMainlistRemove(tls, p) + _rbuUnlockShm(tls, p) + if (*Tsqlite3_io_methods)(unsafe.Pointer(pMeth)).FiVersion > int32(1) && (*Tsqlite3_io_methods)(unsafe.Pointer(pMeth)).FxShmUnmap != 0 { + (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods)(unsafe.Pointer(pMeth)).FxShmUnmap})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, 0) + } + } else { + if (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_DELETEONCLOSE) != 0 && (*Trbu_file)(unsafe.Pointer(p)).FpRbu != 0 { + _rbuUpdateTempSize(tls, p, 0) + } + } + /* Close the underlying file handle */ + rc = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxClose})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal) + return rc +} + +// C documentation +// +// /* +// ** Read and return an unsigned 32-bit big-endian integer from the buffer +// ** passed as the only argument. +// */ +func _rbuGetU32(tls *libc.TLS, aBuf uintptr) (r Tu32) { + return uint32(*(*Tu8)(unsafe.Pointer(aBuf)))<> libc.Int32FromInt32(24) & uint32(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 1)) = uint8(iVal >> libc.Int32FromInt32(16) & uint32(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 2)) = uint8(iVal >> libc.Int32FromInt32(8) & uint32(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 3)) = uint8(iVal >> libc.Int32FromInt32(0) & uint32(0xFF)) +} + +func _rbuPutU16(tls *libc.TLS, aBuf uintptr, iVal Tu16) { + *(*Tu8)(unsafe.Pointer(aBuf)) = uint8(int32(iVal) >> int32(8) & int32(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 1)) = uint8(int32(iVal) >> 0 & int32(0xFF)) +} + +// C documentation +// +// /* +// ** Read data from an rbuVfs-file. +// */ +func _rbuVfsRead(tls *libc.TLS, pFile uintptr, zBuf uintptr, iAmt int32, iOfst Tsqlite_int64) (r int32) { + var aBuf, p, pBuf, pFd, pRbu uintptr + var iRoot Tu32 + var rc, v1 int32 + _, _, _, _, _, _, _, _ = aBuf, iRoot, p, pBuf, pFd, pRbu, rc, v1 + p = pFile + pRbu = (*Trbu_file)(unsafe.Pointer(p)).FpRbu + if pRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_CAPTURE) { + rc = _rbuCaptureWalRead(tls, (*Trbu_file)(unsafe.Pointer(p)).FpRbu, iOfst, iAmt) + } else { + if pRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_OAL) && (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_WAL) != 0 && iOfst >= (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FiOalSz { + rc = SQLITE_OK + libc.Xmemset(tls, zBuf, 0, uint64(iAmt)) + } else { + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Tsqlite3_int64) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxRead})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, zBuf, iAmt, iOfst) + /* If this is being called to read the first page of the target + ** database as part of an rbu vacuum operation, synthesize the + ** contents of the first page if it does not yet exist. Otherwise, + ** SQLite will not check for a *-wal file. */ + if pRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FzTarget == uintptr(0) && rc == libc.Int32FromInt32(SQLITE_IOERR)|libc.Int32FromInt32(2)< int32(100) { + libc.Xmemset(tls, aBuf+100, 0, uint64(iAmt-int32(100))) + _rbuPutU16(tls, aBuf+105, uint16(iAmt&int32(0xFFFF))) + *(*Tu8)(unsafe.Pointer(aBuf + 100)) = uint8(0x0D) + } + } + } + } + if rc == SQLITE_OK && iOfst == 0 && (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_MAIN_DB) != 0 { + /* These look like magic numbers. But they are stable, as they are part + ** of the definition of the SQLite file format, which may not change. */ + pBuf = zBuf + (*Trbu_file)(unsafe.Pointer(p)).FiCookie = _rbuGetU32(tls, pBuf+24) + (*Trbu_file)(unsafe.Pointer(p)).FiWriteVer = *(*Tu8)(unsafe.Pointer(pBuf + 19)) + } + } + return rc +} + +// C documentation +// +// /* +// ** Write data to an rbuVfs-file. +// */ +func _rbuVfsWrite(tls *libc.TLS, pFile uintptr, zBuf uintptr, iAmt int32, iOfst Tsqlite_int64) (r int32) { + var p, pBuf, pRbu uintptr + var rc int32 + var szNew Ti64 + _, _, _, _, _ = p, pBuf, pRbu, rc, szNew + p = pFile + pRbu = (*Trbu_file)(unsafe.Pointer(p)).FpRbu + if pRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_CAPTURE) { + rc = _rbuCaptureDbWrite(tls, (*Trbu_file)(unsafe.Pointer(p)).FpRbu, iOfst) + } else { + if pRbu != 0 { + if (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FeStage == int32(RBU_STAGE_OAL) && (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_WAL) != 0 && iOfst >= (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FiOalSz { + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FiOalSz = int64(iAmt) + iOfst + } else { + if (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_DELETEONCLOSE) != 0 { + szNew = int64(iAmt) + iOfst + if szNew > (*Trbu_file)(unsafe.Pointer(p)).Fsz { + rc = _rbuUpdateTempSize(tls, p, szNew) + if rc != SQLITE_OK { + return rc + } + } + } + } + } + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Tsqlite3_int64) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxWrite})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, zBuf, iAmt, iOfst) + if rc == SQLITE_OK && iOfst == 0 && (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_MAIN_DB) != 0 { + /* These look like magic numbers. But they are stable, as they are part + ** of the definition of the SQLite file format, which may not change. */ + pBuf = zBuf + (*Trbu_file)(unsafe.Pointer(p)).FiCookie = _rbuGetU32(tls, pBuf+24) + (*Trbu_file)(unsafe.Pointer(p)).FiWriteVer = *(*Tu8)(unsafe.Pointer(pBuf + 19)) + } + } + return rc +} + +// C documentation +// +// /* +// ** Truncate an rbuVfs-file. +// */ +func _rbuVfsTruncate(tls *libc.TLS, pFile uintptr, size Tsqlite_int64) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + p = pFile + if (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_DELETEONCLOSE) != 0 && (*Trbu_file)(unsafe.Pointer(p)).FpRbu != 0 { + rc = _rbuUpdateTempSize(tls, p, size) + if rc != SQLITE_OK { + return rc + } + } + return (*(*func(*libc.TLS, uintptr, Tsqlite3_int64) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_io_methods1)(unsafe.Pointer((*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpReal)).FpMethods)).FxTruncate})))(tls, (*Trbu_file)(unsafe.Pointer(p)).FpReal, size) +} + +// C documentation +// +// /* +// ** Sync an rbuVfs-file. +// */ +func _rbuVfsSync(tls *libc.TLS, pFile uintptr, flags int32) (r int32) { + var p uintptr + _ = p + p = pFile + if (*Trbu_file)(unsafe.Pointer(p)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(p)).FpRbu)).FeStage == int32(RBU_STAGE_CAPTURE) { + if (*Trbu_file)(unsafe.Pointer(p)).FopenFlags&int32(SQLITE_OPEN_MAIN_DB) != 0 { + return libc.Int32FromInt32(SQLITE_NOTICE) | libc.Int32FromInt32(3)<zWal) to point to a buffer owned by SQLite that contains + ** the name of the *-wal file this db connection will use. SQLite + ** happens to pass a pointer to this buffer when using xAccess() + ** or xOpen() to operate on the *-wal file. */ + (*Trbu_file)(unsafe.Pointer(pFd)).FzWal = Xsqlite3_filename_wal(tls, zName) + } else { + if flags&int32(SQLITE_OPEN_WAL) != 0 { + pDb = _rbuFindMaindb(tls, pRbuVfs, zName, 0) + if pDb != 0 { + if (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { + if (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FzTarget == uintptr(0) { + zOpen = Xsqlite3_db_filename(tls, (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FdbRbu, __ccgo_ts+6617) + zOpen = Xsqlite3_filename_wal(tls, zOpen) + } + nOpen = libc.Xstrlen(tls, zOpen) + *(*int8)(unsafe.Pointer(zOpen + uintptr(nOpen-uint64(3)))) = int8('o') + (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_file)(unsafe.Pointer(pDb)).FpRbu + } + (*Trbu_file)(unsafe.Pointer(pDb)).FpWalFd = pFd + } + } + } + } else { + (*Trbu_file)(unsafe.Pointer(pFd)).FpRbu = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRbu + } + if oflags&int32(SQLITE_OPEN_MAIN_DB) != 0 && Xsqlite3_uri_boolean(tls, zName, __ccgo_ts+33073, 0) != 0 { + oflags = libc.Int32FromInt32(SQLITE_OPEN_TEMP_DB) | libc.Int32FromInt32(SQLITE_OPEN_READWRITE) | libc.Int32FromInt32(SQLITE_OPEN_CREATE) | libc.Int32FromInt32(SQLITE_OPEN_EXCLUSIVE) | libc.Int32FromInt32(SQLITE_OPEN_DELETEONCLOSE) + zOpen = uintptr(0) + } + if rc == SQLITE_OK { + rc = (*(*func(*libc.TLS, uintptr, Tsqlite3_filename, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxOpen})))(tls, pRealVfs, zOpen, (*Trbu_file)(unsafe.Pointer(pFd)).FpReal, oflags, pOutFlags) + } + if (*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pFd)).FpReal)).FpMethods != 0 { + pMeth = (*Tsqlite3_file)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pFd)).FpReal)).FpMethods + /* The xOpen() operation has succeeded. Set the sqlite3_file.pMethods + ** pointer and, if the file is a main database file, link it into the + ** mutex protected linked list of all such files. */ + if (*Tsqlite3_io_methods)(unsafe.Pointer(pMeth)).FiVersion < int32(2) || (*Tsqlite3_io_methods)(unsafe.Pointer(pMeth)).FxShmLock == uintptr(0) { + (*Tsqlite3_file)(unsafe.Pointer(pFile)).FpMethods = uintptr(unsafe.Pointer(&_rbuvfs_io_methods1)) + } else { + (*Tsqlite3_file)(unsafe.Pointer(pFile)).FpMethods = uintptr(unsafe.Pointer(&_rbuvfs_io_methods)) + } + if flags&int32(SQLITE_OPEN_MAIN_DB) != 0 { + _rbuMainlistAdd(tls, pFd) + } + } else { + Xsqlite3_free(tls, (*Trbu_file)(unsafe.Pointer(pFd)).FzDel) + } + return rc +} + +var _rbuvfs_io_methods = Tsqlite3_io_methods{ + FiVersion: int32(2), +} + +func init() { + p := unsafe.Pointer(&_rbuvfs_io_methods) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_rbuVfsClose) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_rbuVfsRead) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_rbuVfsWrite) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_rbuVfsTruncate) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_rbuVfsSync) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_rbuVfsFileSize) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_rbuVfsLock) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_rbuVfsUnlock) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_rbuVfsCheckReservedLock) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_rbuVfsFileControl) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_rbuVfsSectorSize) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_rbuVfsDeviceCharacteristics) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(_rbuVfsShmMap) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_rbuVfsShmLock) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_rbuVfsShmBarrier) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_rbuVfsShmUnmap) +} + +var _rbuvfs_io_methods1 = Tsqlite3_io_methods{ + FiVersion: int32(1), +} + +func init() { + p := unsafe.Pointer(&_rbuvfs_io_methods1) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_rbuVfsClose) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_rbuVfsRead) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_rbuVfsWrite) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_rbuVfsTruncate) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_rbuVfsSync) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_rbuVfsFileSize) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_rbuVfsLock) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_rbuVfsUnlock) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_rbuVfsCheckReservedLock) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_rbuVfsFileControl) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_rbuVfsSectorSize) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_rbuVfsDeviceCharacteristics) +} + +// C documentation +// +// /* +// ** Delete the file located at zPath. +// */ +func _rbuVfsDelete(tls *libc.TLS, pVfs uintptr, zPath uintptr, dirSync int32) (r int32) { + var pRealVfs uintptr + _ = pRealVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs + return (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDelete})))(tls, pRealVfs, zPath, dirSync) +} + +// C documentation +// +// /* +// ** Test for access permissions. Return true if the requested permission +// ** is available, or false otherwise. +// */ +func _rbuVfsAccess(tls *libc.TLS, pVfs uintptr, zPath uintptr, flags int32, pResOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var pDb, pRbuVfs, pRealVfs uintptr + var rc int32 + var _ /* sz at bp+0 */ Tsqlite3_int64 + _, _, _, _ = pDb, pRbuVfs, pRealVfs, rc + pRbuVfs = pVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pRbuVfs)).FpRealVfs + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxAccess})))(tls, pRealVfs, zPath, flags, pResOut) + /* If this call is to check if a *-wal file associated with an RBU target + ** database connection exists, and the RBU update is in RBU_STAGE_OAL, + ** the following special handling is activated: + ** + ** a) if the *-wal file does exist, return SQLITE_CANTOPEN. This + ** ensures that the RBU extension never tries to update a database + ** in wal mode, even if the first page of the database file has + ** been damaged. + ** + ** b) if the *-wal file does not exist, claim that it does anyway, + ** causing SQLite to call xOpen() to open it. This call will also + ** be intercepted (see the rbuVfsOpen() function) and the *-oal + ** file opened instead. + */ + if rc == SQLITE_OK && flags == SQLITE_ACCESS_EXISTS { + pDb = _rbuFindMaindb(tls, pRbuVfs, zPath, int32(1)) + if pDb != 0 && (*Tsqlite3rbu)(unsafe.Pointer((*Trbu_file)(unsafe.Pointer(pDb)).FpRbu)).FeStage == int32(RBU_STAGE_OAL) { + if *(*int32)(unsafe.Pointer(pResOut)) != 0 { + rc = int32(SQLITE_CANTOPEN) + } else { + *(*Tsqlite3_int64)(unsafe.Pointer(bp)) = 0 + rc = _rbuVfsFileSize(tls, pDb, bp) + *(*int32)(unsafe.Pointer(pResOut)) = libc.BoolInt32(*(*Tsqlite3_int64)(unsafe.Pointer(bp)) > 0) + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Populate buffer zOut with the full canonical pathname corresponding +// ** to the pathname in zPath. zOut is guaranteed to point to a buffer +// ** of at least (DEVSYM_MAX_PATHNAME+1) bytes. +// */ +func _rbuVfsFullPathname(tls *libc.TLS, pVfs uintptr, zPath uintptr, nOut int32, zOut uintptr) (r int32) { + var pRealVfs uintptr + _ = pRealVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs + return (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxFullPathname})))(tls, pRealVfs, zPath, nOut, zOut) +} + +// C documentation +// +// /* +// ** Open the dynamic library located at zPath and return a handle. +// */ +func _rbuVfsDlOpen(tls *libc.TLS, pVfs uintptr, zPath uintptr) (r uintptr) { + var pRealVfs uintptr + _ = pRealVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs + return (*(*func(*libc.TLS, uintptr, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDlOpen})))(tls, pRealVfs, zPath) +} + +// C documentation +// +// /* +// ** Populate the buffer zErrMsg (size nByte bytes) with a human readable +// ** utf-8 string describing the most recent error encountered associated +// ** with dynamic libraries. +// */ +func _rbuVfsDlError(tls *libc.TLS, pVfs uintptr, nByte int32, zErrMsg uintptr) { + var pRealVfs uintptr + _ = pRealVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs + (*(*func(*libc.TLS, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDlError})))(tls, pRealVfs, nByte, zErrMsg) +} + +// C documentation +// +// /* +// ** Return a pointer to the symbol zSymbol in the dynamic library pHandle. +// */ +func _rbuVfsDlSym(tls *libc.TLS, pVfs uintptr, pArg uintptr, zSym uintptr) (r uintptr) { + var pRealVfs uintptr + _ = pRealVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs + return (*(*func(*libc.TLS, uintptr, uintptr, uintptr) uintptr)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDlSym})))(tls, pRealVfs, pArg, zSym) +} + +// C documentation +// +// /* +// ** Close the dynamic library handle pHandle. +// */ +func _rbuVfsDlClose(tls *libc.TLS, pVfs uintptr, pHandle uintptr) { + var pRealVfs uintptr + _ = pRealVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxDlClose})))(tls, pRealVfs, pHandle) +} + +// C documentation +// +// /* +// ** Populate the buffer pointed to by zBufOut with nByte bytes of +// ** random data. +// */ +func _rbuVfsRandomness(tls *libc.TLS, pVfs uintptr, nByte int32, zBufOut uintptr) (r int32) { + var pRealVfs uintptr + _ = pRealVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs + return (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxRandomness})))(tls, pRealVfs, nByte, zBufOut) +} + +// C documentation +// +// /* +// ** Sleep for nMicro microseconds. Return the number of microseconds +// ** actually slept. +// */ +func _rbuVfsSleep(tls *libc.TLS, pVfs uintptr, nMicro int32) (r int32) { + var pRealVfs uintptr + _ = pRealVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs + return (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxSleep})))(tls, pRealVfs, nMicro) +} + +// C documentation +// +// /* +// ** Return the current time as a Julian Day number in *pTimeOut. +// */ +func _rbuVfsCurrentTime(tls *libc.TLS, pVfs uintptr, pTimeOut uintptr) (r int32) { + var pRealVfs uintptr + _ = pRealVfs + pRealVfs = (*Trbu_vfs)(unsafe.Pointer(pVfs)).FpRealVfs + return (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_vfs)(unsafe.Pointer(pRealVfs)).FxCurrentTime})))(tls, pRealVfs, pTimeOut) +} + +// C documentation +// +// /* +// ** No-op. +// */ +func _rbuVfsGetLastError(tls *libc.TLS, pVfs uintptr, a int32, b uintptr) (r int32) { + return 0 +} + +// C documentation +// +// /* +// ** Deregister and destroy an RBU vfs created by an earlier call to +// ** sqlite3rbu_create_vfs(). +// */ +func Xsqlite3rbu_destroy_vfs(tls *libc.TLS, zName uintptr) { + var pVfs uintptr + _ = pVfs + pVfs = Xsqlite3_vfs_find(tls, zName) + if pVfs != 0 && (*Tsqlite3_vfs)(unsafe.Pointer(pVfs)).FxOpen == __ccgo_fp(_rbuVfsOpen) { + Xsqlite3_mutex_free(tls, (*Trbu_vfs)(unsafe.Pointer(pVfs)).Fmutex) + Xsqlite3_vfs_unregister(tls, pVfs) + Xsqlite3_free(tls, pVfs) + } +} + +// C documentation +// +// /* +// ** Create an RBU VFS named zName that accesses the underlying file-system +// ** via existing VFS zParent. The new object is registered as a non-default +// ** VFS with SQLite before returning. +// */ +func Xsqlite3rbu_create_vfs(tls *libc.TLS, zName uintptr, zParent uintptr) (r int32) { + var nByte, nName Tsize_t + var pNew, pParent, zSpace, v1 uintptr + var rc int32 + _, _, _, _, _, _, _ = nByte, nName, pNew, pParent, rc, zSpace, v1 + pNew = uintptr(0) /* Newly allocated VFS */ + rc = SQLITE_OK + nName = libc.Xstrlen(tls, zName) + nByte = uint64(208) + nName + uint64(1) + pNew = Xsqlite3_malloc64(tls, nByte) + if pNew == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { /* Parent VFS */ + libc.Xmemset(tls, pNew, 0, nByte) + pParent = Xsqlite3_vfs_find(tls, zParent) + if pParent == uintptr(0) { + rc = int32(SQLITE_NOTFOUND) + } else { + libc.Xmemcpy(tls, pNew, uintptr(unsafe.Pointer(&_vfs_template)), uint64(168)) + (*Trbu_vfs)(unsafe.Pointer(pNew)).Fbase.FmxPathname = (*Tsqlite3_vfs)(unsafe.Pointer(pParent)).FmxPathname + (*Trbu_vfs)(unsafe.Pointer(pNew)).Fbase.FszOsFile = int32(uint64(104) + uint64((*Tsqlite3_vfs)(unsafe.Pointer(pParent)).FszOsFile)) + (*Trbu_vfs)(unsafe.Pointer(pNew)).FpRealVfs = pParent + v1 = pNew + 1*208 + zSpace = v1 + (*Trbu_vfs)(unsafe.Pointer(pNew)).Fbase.FzName = v1 + libc.Xmemcpy(tls, zSpace, zName, nName) + /* Allocate the mutex and register the new VFS (not as the default) */ + (*Trbu_vfs)(unsafe.Pointer(pNew)).Fmutex = Xsqlite3_mutex_alloc(tls, int32(SQLITE_MUTEX_RECURSIVE)) + if (*Trbu_vfs)(unsafe.Pointer(pNew)).Fmutex == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + rc = Xsqlite3_vfs_register(tls, pNew, 0) + } + } + if rc != SQLITE_OK { + Xsqlite3_mutex_free(tls, (*Trbu_vfs)(unsafe.Pointer(pNew)).Fmutex) + Xsqlite3_free(tls, pNew) + } + } + return rc +} + +/* Template for VFS */ +var _vfs_template = Tsqlite3_vfs{ + FiVersion: int32(1), +} + +func init() { + p := unsafe.Pointer(&_vfs_template) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_rbuVfsOpen) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_rbuVfsDelete) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_rbuVfsAccess) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_rbuVfsFullPathname) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_rbuVfsDlOpen) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_rbuVfsDlError) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_rbuVfsDlSym) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_rbuVfsDlClose) + *(*uintptr)(unsafe.Add(p, 104)) = __ccgo_fp(_rbuVfsRandomness) + *(*uintptr)(unsafe.Add(p, 112)) = __ccgo_fp(_rbuVfsSleep) + *(*uintptr)(unsafe.Add(p, 120)) = __ccgo_fp(_rbuVfsCurrentTime) + *(*uintptr)(unsafe.Add(p, 128)) = __ccgo_fp(_rbuVfsGetLastError) +} + +// C documentation +// +// /* +// ** Configure the aggregate temp file size limit for this RBU handle. +// */ +func Xsqlite3rbu_temp_size_limit(tls *libc.TLS, pRbu uintptr, n Tsqlite3_int64) (r Tsqlite3_int64) { + if n >= 0 { + (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FszTempLimit = n + } + return (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FszTempLimit +} + +func Xsqlite3rbu_temp_size(tls *libc.TLS, pRbu uintptr) (r Tsqlite3_int64) { + return (*Tsqlite3rbu)(unsafe.Pointer(pRbu)).FszTemp +} + +/**************************************************************************/ + +/************** End of sqlite3rbu.c ******************************************/ +/************** Begin file dbstat.c ******************************************/ +/* +** 2010 July 12 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file contains an implementation of the "dbstat" virtual table. +** +** The dbstat virtual table is used to extract low-level storage +** information from an SQLite database in order to implement the +** "sqlite3_analyzer" utility. See the ../tool/spaceanal.tcl script +** for an example implementation. +** +** Additional information is available on the "dbstat.html" page of the +** official SQLite documentation. + */ + +/* #include "sqliteInt.h" ** Requires access to internal data structures ** */ + +/* +** The pager and btree modules arrange objects in memory so that there are +** always approximately 200 bytes of addressable memory following each page +** buffer. This way small buffer overreads caused by corrupt database pages +** do not cause undefined behaviour. This module pads each page buffer +** by the following number of bytes for the same purpose. + */ + +// C documentation +// +// /* +// ** Page paths: +// ** +// ** The value of the 'path' column describes the path taken from the +// ** root-node of the b-tree structure to each page. The value of the +// ** root-node path is '/'. +// ** +// ** The value of the path for the left-most child page of the root of +// ** a b-tree is '/000/'. (Btrees store content ordered from left to right +// ** so the pages to the left have smaller keys than the pages to the right.) +// ** The next to left-most child of the root page is +// ** '/001', and so on, each sibling page identified by a 3-digit hex +// ** value. The children of the 451st left-most sibling have paths such +// ** as '/1c2/000/, '/1c2/001/' etc. +// ** +// ** Overflow pages are specified by appending a '+' character and a +// ** six-digit hexadecimal value to the path to the cell they are linked +// ** from. For example, the three overflow pages in a chain linked from +// ** the left-most cell of the 450th child of the root page are identified +// ** by the paths: +// ** +// ** '/1c2/000+000000' // First page in overflow chain +// ** '/1c2/000+000001' // Second page in overflow chain +// ** '/1c2/000+000002' // Third page in overflow chain +// ** +// ** If the paths are sorted using the BINARY collation sequence, then +// ** the overflow pages associated with a cell will appear earlier in the +// ** sort-order than its child page: +// ** +// ** '/1c2/000/' // Left-most child of 451st child of root +// */ +var _zDbstatSchema = [258]int8{'C', 'R', 'E', 'A', 'T', 'E', ' ', 'T', 'A', 'B', 'L', 'E', ' ', 'x', '(', ' ', 'n', 'a', 'm', 'e', ' ', ' ', ' ', ' ', ' ', ' ', ' ', 'T', 'E', 'X', 'T', ',', ' ', 'p', 'a', 't', 'h', ' ', ' ', ' ', ' ', ' ', ' ', ' ', 'T', 'E', 'X', 'T', ',', ' ', 'p', 'a', 'g', 'e', 'n', 'o', ' ', ' ', ' ', ' ', ' ', 'I', 'N', 'T', 'E', 'G', 'E', 'R', ',', ' ', 'p', 'a', 'g', 'e', 't', 'y', 'p', 'e', ' ', ' ', ' ', 'T', 'E', 'X', 'T', ',', ' ', 'n', 'c', 'e', 'l', 'l', ' ', ' ', ' ', ' ', ' ', ' ', 'I', 'N', 'T', 'E', 'G', 'E', 'R', ',', ' ', 'p', 'a', 'y', 'l', 'o', 'a', 'd', ' ', ' ', ' ', ' ', 'I', 'N', 'T', 'E', 'G', 'E', 'R', ',', ' ', 'u', 'n', 'u', 's', 'e', 'd', ' ', ' ', ' ', ' ', ' ', 'I', 'N', 'T', 'E', 'G', 'E', 'R', ',', ' ', 'm', 'x', '_', 'p', 'a', 'y', 'l', 'o', 'a', 'd', ' ', 'I', 'N', 'T', 'E', 'G', 'E', 'R', ',', ' ', 'p', 'g', 'o', 'f', 'f', 's', 'e', 't', ' ', ' ', ' ', 'I', 'N', 'T', 'E', 'G', 'E', 'R', ',', ' ', 'p', 'g', 's', 'i', 'z', 'e', ' ', ' ', ' ', ' ', ' ', 'I', 'N', 'T', 'E', 'G', 'E', 'R', ',', ' ', 's', 'c', 'h', 'e', 'm', 'a', ' ', ' ', ' ', ' ', ' ', 'T', 'E', 'X', 'T', ' ', 'H', 'I', 'D', 'D', 'E', 'N', ',', ' ', 'a', 'g', 'g', 'r', 'e', 'g', 'a', 't', 'e', ' ', ' ', 'B', 'O', 'O', 'L', 'E', 'A', 'N', ' ', 'H', 'I', 'D', 'D', 'E', 'N', ')'} + +// C documentation +// +// /* Forward reference to data structured used in this module */ +type TStatTable = struct { + Fbase Tsqlite3_vtab + Fdb uintptr + FiDb int32 +} + +type StatTable = TStatTable + +type TStatCursor = struct { + Fbase Tsqlite3_vtab_cursor + FpStmt uintptr + FisEof Tu8 + FisAgg Tu8 + FiDb int32 + FaPage [32]TStatPage + FiPage int32 + FiPageno Tu32 + FzName uintptr + FzPath uintptr + FzPagetype uintptr + FnPage int32 + FnCell int32 + FnMxPayload int32 + FnUnused Ti64 + FnPayload Ti64 + FiOffset Ti64 + FszPage Ti64 +} + +type StatCursor = TStatCursor + +type TStatPage = struct { + FiPgno Tu32 + FaPg uintptr + FiCell int32 + FzPath uintptr + Fflags Tu8 + FnCell int32 + FnUnused int32 + FaCell uintptr + FiRightChildPg Tu32 + FnMxPayload int32 +} + +type StatPage = TStatPage + +type TStatCell = struct { + FnLocal int32 + FiChildPg Tu32 + FnOvfl int32 + FaOvfl uintptr + FnLastOvfl int32 + FiOvfl int32 +} + +type StatCell = TStatCell + +/* Size information for a single cell within a btree page */ +type TStatCell1 = struct { + FnLocal int32 + FiChildPg Tu32 + FnOvfl int32 + FaOvfl uintptr + FnLastOvfl int32 + FiOvfl int32 +} + +type StatCell1 = TStatCell1 + +/* Size information for a single btree page */ +type TStatPage1 = struct { + FiPgno Tu32 + FaPg uintptr + FiCell int32 + FzPath uintptr + Fflags Tu8 + FnCell int32 + FnUnused int32 + FaCell uintptr + FiRightChildPg Tu32 + FnMxPayload int32 +} + +type StatPage1 = TStatPage1 + +/* The cursor for scanning the dbstat virtual table */ +type TStatCursor1 = struct { + Fbase Tsqlite3_vtab_cursor + FpStmt uintptr + FisEof Tu8 + FisAgg Tu8 + FiDb int32 + FaPage [32]TStatPage + FiPage int32 + FiPageno Tu32 + FzName uintptr + FzPath uintptr + FzPagetype uintptr + FnPage int32 + FnCell int32 + FnMxPayload int32 + FnUnused Ti64 + FnPayload Ti64 + FiOffset Ti64 + FszPage Ti64 +} + +type StatCursor1 = TStatCursor1 + +/* An instance of the DBSTAT virtual table */ +type TStatTable1 = struct { + Fbase Tsqlite3_vtab + Fdb uintptr + FiDb int32 +} + +type StatTable1 = TStatTable1 + +// C documentation +// +// /* +// ** Connect to or create a new DBSTAT virtual table. +// */ +func _statConnect(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var iDb, rc int32 + var pTab uintptr + var _ /* nm at bp+0 */ TToken + _, _, _ = iDb, pTab, rc + pTab = uintptr(0) + rc = SQLITE_OK + _ = pAux + if argc >= int32(4) { + _sqlite3TokenInit(tls, bp, *(*uintptr)(unsafe.Pointer(argv + 3*8))) + iDb = _sqlite3FindDb(tls, db, bp) + if iDb < 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+12223, libc.VaList(bp+24, *(*uintptr)(unsafe.Pointer(argv + 3*8)))) + return int32(SQLITE_ERROR) + } + } else { + iDb = 0 + } + Xsqlite3_vtab_config(tls, db, int32(SQLITE_VTAB_DIRECTONLY), 0) + rc = Xsqlite3_declare_vtab(tls, db, uintptr(unsafe.Pointer(&_zDbstatSchema))) + if rc == SQLITE_OK { + pTab = Xsqlite3_malloc64(tls, uint64(40)) + if pTab == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + } + if rc == SQLITE_OK { + libc.Xmemset(tls, pTab, 0, uint64(40)) + (*TStatTable)(unsafe.Pointer(pTab)).Fdb = db + (*TStatTable)(unsafe.Pointer(pTab)).FiDb = iDb + } + *(*uintptr)(unsafe.Pointer(ppVtab)) = pTab + return rc +} + +// C documentation +// +// /* +// ** Disconnect from or destroy the DBSTAT virtual table. +// */ +func _statDisconnect(tls *libc.TLS, pVtab uintptr) (r int32) { + Xsqlite3_free(tls, pVtab) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Compute the best query strategy and return the result in idxNum. +// ** +// ** idxNum-Bit Meaning +// ** ---------- ---------------------------------------------- +// ** 0x01 There is a schema=? term in the WHERE clause +// ** 0x02 There is a name=? term in the WHERE clause +// ** 0x04 There is an aggregate=? term in the WHERE clause +// ** 0x08 Output should be ordered by name and path +// */ +func _statBestIndex(tls *libc.TLS, tab uintptr, pIdxInfo uintptr) (r int32) { + var i, iAgg, iName, iSchema, v2, v3, v4 int32 + _, _, _, _, _, _, _ = i, iAgg, iName, iSchema, v2, v3, v4 + iSchema = -int32(1) + iName = -int32(1) + iAgg = -int32(1) + _ = tab + /* Look for a valid schema=? constraint. If found, change the idxNum to + ** 1 and request the value of that constraint be sent to xFilter. And + ** lower the cost estimate to encourage the constrained version to be + ** used. + */ + i = 0 + for { + if !(i < (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnConstraint) { + break + } + if int32((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).Fop) != int32(SQLITE_INDEX_CONSTRAINT_EQ) { + goto _1 + } + if int32((*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).Fusable) == 0 { + /* Force DBSTAT table should always be the right-most table in a join */ + return int32(SQLITE_CONSTRAINT) + } + switch (*(*Tsqlite3_index_constraint)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraint + uintptr(i)*12))).FiColumn { + case 0: /* name */ + iName = i + case int32(10): /* schema */ + iSchema = i + case int32(11): /* aggregate */ + iAgg = i + break + } + goto _1 + _1: + ; + i++ + } + i = 0 + if iSchema >= 0 { + i++ + v2 = i + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iSchema)*8))).FargvIndex = v2 + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iSchema)*8))).Fomit = uint8(1) + *(*int32)(unsafe.Pointer(pIdxInfo + 40)) |= int32(0x01) + } + if iName >= 0 { + i++ + v3 = i + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iName)*8))).FargvIndex = v3 + *(*int32)(unsafe.Pointer(pIdxInfo + 40)) |= int32(0x02) + } + if iAgg >= 0 { + i++ + v4 = i + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaConstraintUsage + uintptr(iAgg)*8))).FargvIndex = v4 + *(*int32)(unsafe.Pointer(pIdxInfo + 40)) |= int32(0x04) + } + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FestimatedCost = float64(1) + /* Records are always returned in ascending order of (name, path). + ** If this will satisfy the client, set the orderByConsumed flag so that + ** SQLite does not do an external sort. + */ + if (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnOrderBy == int32(1) && (*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy))).FiColumn == 0 && int32((*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy))).Fdesc) == 0 || (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FnOrderBy == int32(2) && (*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy))).FiColumn == 0 && int32((*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy))).Fdesc) == 0 && (*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy + 1*8))).FiColumn == int32(1) && int32((*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).FaOrderBy + 1*8))).Fdesc) == 0 { + (*Tsqlite3_index_info)(unsafe.Pointer(pIdxInfo)).ForderByConsumed = int32(1) + *(*int32)(unsafe.Pointer(pIdxInfo + 40)) |= int32(0x08) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Open a new DBSTAT cursor. +// */ +func _statOpen(tls *libc.TLS, pVTab uintptr, ppCursor uintptr) (r int32) { + var pCsr, pTab uintptr + _, _ = pCsr, pTab + pTab = pVTab + pCsr = Xsqlite3_malloc64(tls, uint64(2152)) + if pCsr == uintptr(0) { + return int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pCsr, 0, uint64(2152)) + (*TStatCursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab = pVTab + (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb = (*TStatTable)(unsafe.Pointer(pTab)).FiDb + } + *(*uintptr)(unsafe.Pointer(ppCursor)) = pCsr + return SQLITE_OK +} + +func _statClearCells(tls *libc.TLS, p uintptr) { + var i int32 + _ = i + if (*TStatPage)(unsafe.Pointer(p)).FaCell != 0 { + i = 0 + for { + if !(i < (*TStatPage)(unsafe.Pointer(p)).FnCell) { + break + } + Xsqlite3_free(tls, (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*32))).FaOvfl) + goto _1 + _1: + ; + i++ + } + Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell) + } + (*TStatPage)(unsafe.Pointer(p)).FnCell = 0 + (*TStatPage)(unsafe.Pointer(p)).FaCell = uintptr(0) +} + +func _statClearPage(tls *libc.TLS, p uintptr) { + var aPg uintptr + _ = aPg + aPg = (*TStatPage)(unsafe.Pointer(p)).FaPg + _statClearCells(tls, p) + Xsqlite3_free(tls, (*TStatPage)(unsafe.Pointer(p)).FzPath) + libc.Xmemset(tls, p, 0, uint64(64)) + (*TStatPage)(unsafe.Pointer(p)).FaPg = aPg +} + +func _statResetCsr(tls *libc.TLS, pCsr uintptr) { + var i int32 + _ = i + /* In some circumstances, specifically if an OOM has occurred, the call + ** to sqlite3_reset() may cause the pager to be reset (emptied). It is + ** important that statClearPage() is called to free any page refs before + ** this happens. dbsqlfuzz 9ed3e4e3816219d3509d711636c38542bf3f40b1. */ + i = 0 + for { + if !(i < int32(libc.Uint64FromInt64(2048)/libc.Uint64FromInt64(64))) { + break + } + _statClearPage(tls, pCsr+24+uintptr(i)*64) + Xsqlite3_free(tls, (*(*TStatPage)(unsafe.Pointer(pCsr + 24 + uintptr(i)*64))).FaPg) + (*(*TStatPage)(unsafe.Pointer(pCsr + 24 + uintptr(i)*64))).FaPg = uintptr(0) + goto _1 + _1: + ; + i++ + } + Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) + (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage = 0 + Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) + (*TStatCursor)(unsafe.Pointer(pCsr)).FisEof = uint8(0) +} + +// C documentation +// +// /* Resize the space-used counters inside of the cursor */ +func _statResetCounts(tls *libc.TLS, pCsr uintptr) { + (*TStatCursor)(unsafe.Pointer(pCsr)).FnCell = 0 + (*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload = 0 + (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused = 0 + (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload = 0 + (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage = 0 + (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage = 0 +} + +// C documentation +// +// /* +// ** Close a DBSTAT cursor. +// */ +func _statClose(tls *libc.TLS, pCursor uintptr) (r int32) { + var pCsr uintptr + _ = pCsr + pCsr = pCursor + _statResetCsr(tls, pCsr) + Xsqlite3_finalize(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) + Xsqlite3_free(tls, pCsr) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** For a single cell on a btree page, compute the number of bytes of +// ** content (payload) stored on that page. That is to say, compute the +// ** number of bytes of content not found on overflow pages. +// */ +func _getLocalPayload(tls *libc.TLS, nUsable int32, flags Tu8, nTotal int32) (r int32) { + var nLocal, nMaxLocal, nMinLocal int32 + _, _, _ = nLocal, nMaxLocal, nMinLocal + if int32(flags) == int32(0x0D) { /* Table leaf node */ + nMinLocal = (nUsable-int32(12))*int32(32)/int32(255) - int32(23) + nMaxLocal = nUsable - int32(35) + } else { /* Index interior and leaf nodes */ + nMinLocal = (nUsable-int32(12))*int32(32)/int32(255) - int32(23) + nMaxLocal = (nUsable-int32(12))*int32(64)/int32(255) - int32(23) + } + nLocal = nMinLocal + (nTotal-nMinLocal)%(nUsable-int32(4)) + if nLocal > nMaxLocal { + nLocal = nMinLocal + } + return nLocal +} + +// C documentation +// +// /* Populate the StatPage object with information about the all +// ** cells found on the page currently under analysis. +// */ +func _statDecodePage(tls *libc.TLS, pBt uintptr, p uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aData, aHdr, pCell uintptr + var i, iNext, iOff, isLeaf, j, nHdr, nLocal, nOvfl, nUnused, nUsable, rc, szPage, v1, v4 int32 + var iPrev Tu32 + var v2 uint32 + var _ /* dummy at bp+8 */ Tu64 + var _ /* nPayload at bp+0 */ Tu32 + var _ /* pPg at bp+16 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aData, aHdr, i, iNext, iOff, iPrev, isLeaf, j, nHdr, nLocal, nOvfl, nUnused, nUsable, pCell, rc, szPage, v1, v2, v4 + aData = (*TStatPage)(unsafe.Pointer(p)).FaPg + if (*TStatPage)(unsafe.Pointer(p)).FiPgno == uint32(1) { + v1 = int32(100) + } else { + v1 = 0 + } + aHdr = aData + uintptr(v1) + (*TStatPage)(unsafe.Pointer(p)).Fflags = *(*Tu8)(unsafe.Pointer(aHdr)) + if int32((*TStatPage)(unsafe.Pointer(p)).Fflags) == int32(0x0A) || int32((*TStatPage)(unsafe.Pointer(p)).Fflags) == int32(0x0D) { + isLeaf = int32(1) + nHdr = int32(8) + } else { + if int32((*TStatPage)(unsafe.Pointer(p)).Fflags) == int32(0x05) || int32((*TStatPage)(unsafe.Pointer(p)).Fflags) == int32(0x02) { + isLeaf = 0 + nHdr = int32(12) + } else { + goto statPageIsCorrupt + } + } + if (*TStatPage)(unsafe.Pointer(p)).FiPgno == uint32(1) { + nHdr += int32(100) + } + (*TStatPage)(unsafe.Pointer(p)).FnCell = int32(*(*Tu8)(unsafe.Pointer(aHdr + 3)))<= szPage { + goto statPageIsCorrupt + } + nUnused += int32(*(*Tu8)(unsafe.Pointer(aData + uintptr(iOff+int32(2)))))< 0 { + goto statPageIsCorrupt + } + iOff = iNext + } + (*TStatPage)(unsafe.Pointer(p)).FnUnused = nUnused + if isLeaf != 0 { + v2 = uint32(0) + } else { + v2 = _sqlite3Get4byte(tls, aHdr+8) + } + (*TStatPage)(unsafe.Pointer(p)).FiRightChildPg = v2 + if (*TStatPage)(unsafe.Pointer(p)).FnCell != 0 { /* Usable bytes per page */ + _sqlite3BtreeEnter(tls, pBt) + nUsable = szPage - _sqlite3BtreeGetReserveNoMutex(tls, pBt) + _sqlite3BtreeLeave(tls, pBt) + (*TStatPage)(unsafe.Pointer(p)).FaCell = Xsqlite3_malloc64(tls, uint64((*TStatPage)(unsafe.Pointer(p)).FnCell+libc.Int32FromInt32(1))*uint64(32)) + if (*TStatPage)(unsafe.Pointer(p)).FaCell == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, (*TStatPage)(unsafe.Pointer(p)).FaCell, 0, uint64((*TStatPage)(unsafe.Pointer(p)).FnCell+libc.Int32FromInt32(1))*uint64(32)) + i = 0 + for { + if !(i < (*TStatPage)(unsafe.Pointer(p)).FnCell) { + break + } + pCell = (*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr(i)*32 + iOff = int32(*(*Tu8)(unsafe.Pointer(aData + uintptr(nHdr+i*int32(2)))))<= szPage { + goto statPageIsCorrupt + } + if !(isLeaf != 0) { + (*TStatCell)(unsafe.Pointer(pCell)).FiChildPg = _sqlite3Get4byte(tls, aData+uintptr(iOff)) + iOff += int32(4) + } + if int32((*TStatPage)(unsafe.Pointer(p)).Fflags) == int32(0x05) { + /* A table interior node. nPayload==0. */ + } else { /* Bytes of payload stored locally */ + if int32(*(*Tu8)(unsafe.Pointer(aData + uintptr(iOff)))) < int32(libc.Uint8FromInt32(0x80)) { + *(*Tu32)(unsafe.Pointer(bp)) = uint32(*(*Tu8)(unsafe.Pointer(aData + uintptr(iOff)))) + v4 = libc.Int32FromInt32(1) + } else { + v4 = int32(_sqlite3GetVarint32(tls, aData+uintptr(iOff), bp)) + } + iOff += int32(uint8(v4)) + if int32((*TStatPage)(unsafe.Pointer(p)).Fflags) == int32(0x0D) { + iOff += int32(_sqlite3GetVarint(tls, aData+uintptr(iOff), bp+8)) + } + if *(*Tu32)(unsafe.Pointer(bp)) > uint32((*TStatPage)(unsafe.Pointer(p)).FnMxPayload) { + (*TStatPage)(unsafe.Pointer(p)).FnMxPayload = int32(*(*Tu32)(unsafe.Pointer(bp))) + } + nLocal = _getLocalPayload(tls, nUsable, (*TStatPage)(unsafe.Pointer(p)).Fflags, int32(*(*Tu32)(unsafe.Pointer(bp)))) + if nLocal < 0 { + goto statPageIsCorrupt + } + (*TStatCell)(unsafe.Pointer(pCell)).FnLocal = nLocal + if *(*Tu32)(unsafe.Pointer(bp)) > uint32(nLocal) { + nOvfl = int32((*(*Tu32)(unsafe.Pointer(bp)) - uint32(nLocal) + uint32(nUsable) - uint32(4) - uint32(1)) / uint32(nUsable-libc.Int32FromInt32(4))) + if iOff+nLocal+int32(4) > nUsable || *(*Tu32)(unsafe.Pointer(bp)) > uint32(0x7fffffff) { + goto statPageIsCorrupt + } + (*TStatCell)(unsafe.Pointer(pCell)).FnLastOvfl = int32(*(*Tu32)(unsafe.Pointer(bp)) - uint32(nLocal) - uint32((nOvfl-int32(1))*(nUsable-int32(4)))) + (*TStatCell)(unsafe.Pointer(pCell)).FnOvfl = nOvfl + (*TStatCell)(unsafe.Pointer(pCell)).FaOvfl = Xsqlite3_malloc64(tls, uint64(4)*uint64(nOvfl)) + if (*TStatCell)(unsafe.Pointer(pCell)).FaOvfl == uintptr(0) { + return int32(SQLITE_NOMEM) + } + *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl)) = _sqlite3Get4byte(tls, aData+uintptr(iOff+nLocal)) + j = int32(1) + for { + if !(j < nOvfl) { + break + } + iPrev = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(j-int32(1))*4)) + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + rc = _sqlite3PagerGet(tls, _sqlite3BtreePager(tls, pBt), iPrev, bp+16, 0) + if rc != SQLITE_OK { + return rc + } + *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(j)*4)) = _sqlite3Get4byte(tls, _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp + 16)))) + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + goto _5 + _5: + ; + j++ + } + } + } + goto _3 + _3: + ; + i++ + } + } + return SQLITE_OK +statPageIsCorrupt: + ; + (*TStatPage)(unsafe.Pointer(p)).Fflags = uint8(0) + _statClearCells(tls, p) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Populate the pCsr->iOffset and pCsr->szPage member variables. Based on +// ** the current value of pCsr->iPageno. +// */ +func _statSizeAndOffset(tls *libc.TLS, pCsr uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var fd, pBt, pPager, pTab uintptr + var _ /* x at bp+0 */ [2]Tsqlite3_int64 + _, _, _, _ = fd, pBt, pPager, pTab + pTab = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCsr)).FpVtab + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatTable)(unsafe.Pointer(pTab)).FiDb)*32))).FpBt + pPager = _sqlite3BtreePager(tls, pBt) + /* If connected to a ZIPVFS backend, find the page size and + ** offset from ZIPVFS. + */ + fd = _sqlite3PagerFile(tls, pPager) + (*(*[2]Tsqlite3_int64)(unsafe.Pointer(bp)))[0] = int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno) + if _sqlite3OsFileControl(tls, fd, int32(230440), bp) == SQLITE_OK { + (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset = (*(*[2]Tsqlite3_int64)(unsafe.Pointer(bp)))[0] + *(*Ti64)(unsafe.Pointer(pCsr + 2144)) += (*(*[2]Tsqlite3_int64)(unsafe.Pointer(bp)))[int32(1)] + } else { + /* Not ZIPVFS: The default page size and offset */ + *(*Ti64)(unsafe.Pointer(pCsr + 2144)) += int64(_sqlite3BtreeGetPageSize(tls, pBt)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset = (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage * int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno-libc.Uint32FromInt32(1)) + } +} + +// C documentation +// +// /* +// ** Load a copy of the page data for page iPg into the buffer belonging +// ** to page object pPg. Allocate the buffer if necessary. Return SQLITE_OK +// ** if successful, or an SQLite error code otherwise. +// */ +func _statGetPage(tls *libc.TLS, pBt uintptr, iPg Tu32, pPg uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a uintptr + var pgsz, rc int32 + var _ /* pDbPage at bp+0 */ uintptr + _, _, _ = a, pgsz, rc + pgsz = _sqlite3BtreeGetPageSize(tls, pBt) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + if (*TStatPage)(unsafe.Pointer(pPg)).FaPg == uintptr(0) { + (*TStatPage)(unsafe.Pointer(pPg)).FaPg = Xsqlite3_malloc(tls, pgsz+int32(DBSTAT_PAGE_PADDING_BYTES)) + if (*TStatPage)(unsafe.Pointer(pPg)).FaPg == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, (*TStatPage)(unsafe.Pointer(pPg)).FaPg+uintptr(pgsz), 0, uint64(DBSTAT_PAGE_PADDING_BYTES)) + } + rc = _sqlite3PagerGet(tls, _sqlite3BtreePager(tls, pBt), iPg, bp, 0) + if rc == SQLITE_OK { + a = _sqlite3PagerGetData(tls, *(*uintptr)(unsafe.Pointer(bp))) + libc.Xmemcpy(tls, (*TStatPage)(unsafe.Pointer(pPg)).FaPg, a, uint64(pgsz)) + _sqlite3PagerUnref(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return rc +} + +// C documentation +// +// /* +// ** Move a DBSTAT cursor to the next entry. Normally, the next +// ** entry will be the next page, but in aggregated mode (pCsr->isAgg!=0), +// ** the next entry is the next btree. +// */ +func _statNext(tls *libc.TLS, pCursor uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i, iOvfl, nPayload, nUsable, rc, v3 int32 + var iRoot Tu32 + var p, p1, pBt, pCell, pCsr, pPager, pTab, z, v1, v2, v4, v5 uintptr + var _ /* nPage at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = i, iOvfl, iRoot, nPayload, nUsable, p, p1, pBt, pCell, pCsr, pPager, pTab, rc, z, v1, v2, v3, v4, v5 + pCsr = pCursor + pTab = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab + pBt = (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FpBt + pPager = _sqlite3BtreePager(tls, pBt) + Xsqlite3_free(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = uintptr(0) +statNextRestart: + ; + if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { + /* Start measuring space on the next btree */ + _statResetCounts(tls, pCsr) + rc = Xsqlite3_step(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) + if rc == int32(SQLITE_ROW) { + iRoot = uint32(Xsqlite3_column_int64(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, int32(1))) + _sqlite3PagerPagecount(tls, pPager, bp) + if *(*int32)(unsafe.Pointer(bp)) == 0 { + (*TStatCursor)(unsafe.Pointer(pCsr)).FisEof = uint8(1) + return Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) + } + rc = _statGetPage(tls, pBt, iRoot, pCsr+24) + (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiPgno = iRoot + (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FiCell = 0 + if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { + v1 = Xsqlite3_mprintf(tls, __ccgo_ts+33084, 0) + z = v1 + (*(*TStatPage)(unsafe.Pointer(pCsr + 24))).FzPath = v1 + if z == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + } + (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage = 0 + (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage = int32(1) + } else { + (*TStatCursor)(unsafe.Pointer(pCsr)).FisEof = uint8(1) + return Xsqlite3_reset(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) + } + } else { + /* Continue analyzing the btree previously started */ + p = pCsr + 24 + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiPage)*64 + if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { + _statResetCounts(tls, pCsr) + } + for (*TStatPage)(unsafe.Pointer(p)).FiCell < (*TStatPage)(unsafe.Pointer(p)).FnCell { + pCell = (*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr((*TStatPage)(unsafe.Pointer(p)).FiCell)*32 + for (*TStatCell)(unsafe.Pointer(pCell)).FiOvfl < (*TStatCell)(unsafe.Pointer(pCell)).FnOvfl { + _sqlite3BtreeEnter(tls, pBt) + nUsable = _sqlite3BtreeGetPageSize(tls, pBt) - _sqlite3BtreeGetReserveNoMutex(tls, pBt) + _sqlite3BtreeLeave(tls, pBt) + (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ + _statSizeAndOffset(tls, pCsr) + if (*TStatCell)(unsafe.Pointer(pCell)).FiOvfl < (*TStatCell)(unsafe.Pointer(pCell)).FnOvfl-int32(1) { + *(*Ti64)(unsafe.Pointer(pCsr + 2128)) += int64(nUsable - int32(4)) + } else { + *(*Ti64)(unsafe.Pointer(pCsr + 2128)) += int64((*TStatCell)(unsafe.Pointer(pCell)).FnLastOvfl) + *(*Ti64)(unsafe.Pointer(pCsr + 2120)) += int64(nUsable - int32(4) - (*TStatCell)(unsafe.Pointer(pCell)).FnLastOvfl) + } + iOvfl = (*TStatCell)(unsafe.Pointer(pCell)).FiOvfl + (*TStatCell)(unsafe.Pointer(pCell)).FiOvfl++ + if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { + (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) + (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = *(*Tu32)(unsafe.Pointer((*TStatCell)(unsafe.Pointer(pCell)).FaOvfl + uintptr(iOvfl)*4)) + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33086 + v2 = Xsqlite3_mprintf(tls, __ccgo_ts+33095, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell, iOvfl)) + z = v2 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v2 + if z == uintptr(0) { + v3 = int32(SQLITE_NOMEM) + } else { + v3 = SQLITE_OK + } + return v3 + } + } + if (*TStatPage)(unsafe.Pointer(p)).FiRightChildPg != 0 { + break + } + (*TStatPage)(unsafe.Pointer(p)).FiCell++ + } + if !((*TStatPage)(unsafe.Pointer(p)).FiRightChildPg != 0) || (*TStatPage)(unsafe.Pointer(p)).FiCell > (*TStatPage)(unsafe.Pointer(p)).FnCell { + _statClearPage(tls, p) + (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage-- + if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 && (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage < 0 { + /* label-statNext-done: When computing aggregate space usage over + ** an entire btree, this is the exit point from this function */ + return SQLITE_OK + } + goto statNextRestart /* Tail recursion */ + } + (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage++ + if (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage >= int32(libc.Uint64FromInt64(2048)/libc.Uint64FromInt64(64)) { + _statResetCsr(tls, pCsr) + return _sqlite3CorruptError(tls, int32(222430)) + } + if (*TStatPage)(unsafe.Pointer(p)).FiCell == (*TStatPage)(unsafe.Pointer(p)).FnCell { + (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiPgno = (*TStatPage)(unsafe.Pointer(p)).FiRightChildPg + } else { + (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiPgno = (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p)).FaCell + uintptr((*TStatPage)(unsafe.Pointer(p)).FiCell)*32))).FiChildPg + } + rc = _statGetPage(tls, pBt, (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiPgno, p+1*64) + (*TStatCursor)(unsafe.Pointer(pCsr)).FnPage++ + (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FiCell = 0 + if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { + v4 = Xsqlite3_mprintf(tls, __ccgo_ts+33107, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p)).FzPath, (*TStatPage)(unsafe.Pointer(p)).FiCell)) + z = v4 + (*(*TStatPage)(unsafe.Pointer(p + 1*64))).FzPath = v4 + if z == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + } + (*TStatPage)(unsafe.Pointer(p)).FiCell++ + } + /* Populate the StatCursor fields with the values to be returned + ** by the xColumn() and xRowid() methods. + */ + if rc == SQLITE_OK { + p1 = pCsr + 24 + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiPage)*64 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzName = Xsqlite3_column_text(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt, 0) + (*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno = (*TStatPage)(unsafe.Pointer(p1)).FiPgno + rc = _statDecodePage(tls, pBt, p1) + if rc == SQLITE_OK { + _statSizeAndOffset(tls, pCsr) + switch int32((*TStatPage)(unsafe.Pointer(p1)).Fflags) { + case int32(0x05): /* table internal */ + fallthrough + case int32(0x02): /* index internal */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33115 + case int32(0x0D): /* table leaf */ + fallthrough + case int32(0x0A): /* index leaf */ + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33124 + default: + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype = __ccgo_ts + 33129 + break + } + *(*int32)(unsafe.Pointer(pCsr + 2108)) += (*TStatPage)(unsafe.Pointer(p1)).FnCell + *(*Ti64)(unsafe.Pointer(pCsr + 2120)) += int64((*TStatPage)(unsafe.Pointer(p1)).FnUnused) + if (*TStatPage)(unsafe.Pointer(p1)).FnMxPayload > (*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload { + (*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload = (*TStatPage)(unsafe.Pointer(p1)).FnMxPayload + } + if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { + v5 = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+16, (*TStatPage)(unsafe.Pointer(p1)).FzPath)) + z = v5 + (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath = v5 + if z == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } + } + nPayload = 0 + i = 0 + for { + if !(i < (*TStatPage)(unsafe.Pointer(p1)).FnCell) { + break + } + nPayload += (*(*TStatCell)(unsafe.Pointer((*TStatPage)(unsafe.Pointer(p1)).FaCell + uintptr(i)*32))).FnLocal + goto _6 + _6: + ; + i++ + } + *(*Ti64)(unsafe.Pointer(pCsr + 2128)) += int64(nPayload) + /* If computing aggregate space usage by btree, continue with the + ** next page. The loop will exit via the return at label-statNext-done + */ + if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { + goto statNextRestart + } + } + } + return rc +} + +func _statEof(tls *libc.TLS, pCursor uintptr) (r int32) { + var pCsr uintptr + _ = pCsr + pCsr = pCursor + return int32((*TStatCursor)(unsafe.Pointer(pCsr)).FisEof) +} + +// C documentation +// +// /* Initialize a cursor according to the query plan idxNum using the +// ** arguments in argv[0]. See statBestIndex() for a description of the +// ** meaning of the bits in idxNum. +// */ +func _statFilter(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, argc int32, argv uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iArg, rc, v1, v2, v3 int32 + var pCsr, pSql, pTab, zDbase, zName, zSql uintptr + _, _, _, _, _, _, _, _, _, _, _ = iArg, pCsr, pSql, pTab, rc, zDbase, zName, zSql, v1, v2, v3 + pCsr = pCursor + pTab = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab /* String value of pSql */ + iArg = 0 /* Count of argv[] parameters used so far */ + rc = SQLITE_OK /* Result of this operation */ + zName = uintptr(0) /* Only provide analysis of this table */ + _ = argc + _ = idxStr + _statResetCsr(tls, pCsr) + Xsqlite3_finalize(tls, (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt) + (*TStatCursor)(unsafe.Pointer(pCsr)).FpStmt = uintptr(0) + if idxNum&int32(0x01) != 0 { + v1 = iArg + iArg++ + /* schema=? constraint is present. Get its value */ + zDbase = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(v1)*8))) + (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb = _sqlite3FindDbName(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb, zDbase) + if (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb < 0 { + (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb = 0 + (*TStatCursor)(unsafe.Pointer(pCsr)).FisEof = uint8(1) + return SQLITE_OK + } + } else { + (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb = (*TStatTable)(unsafe.Pointer(pTab)).FiDb + } + if idxNum&int32(0x02) != 0 { + /* name=? constraint is present */ + v2 = iArg + iArg++ + zName = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(v2)*8))) + } + if idxNum&int32(0x04) != 0 { + /* aggregate=? constraint is present */ + v3 = iArg + iArg++ + (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = libc.BoolUint8(Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(argv + uintptr(v3)*8))) != float64(0)) + } else { + (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg = uint8(0) + } + pSql = Xsqlite3_str_new(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb) + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33139, libc.VaList(bp+8, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer((*TStatTable)(unsafe.Pointer(pTab)).Fdb)).FaDb + uintptr((*TStatCursor)(unsafe.Pointer(pCsr)).FiDb)*32))).FzDbSName)) + if zName != 0 { + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33294, libc.VaList(bp+8, zName)) + } + if idxNum&int32(0x08) != 0 { + Xsqlite3_str_appendf(tls, pSql, __ccgo_ts+33308, 0) + } + zSql = Xsqlite3_str_finish(tls, pSql) + if zSql == uintptr(0) { + return int32(SQLITE_NOMEM) + } else { + rc = Xsqlite3_prepare_v2(tls, (*TStatTable)(unsafe.Pointer(pTab)).Fdb, zSql, -int32(1), pCsr+8, uintptr(0)) + Xsqlite3_free(tls, zSql) + } + if rc == SQLITE_OK { + (*TStatCursor)(unsafe.Pointer(pCsr)).FiPage = -int32(1) + rc = _statNext(tls, pCursor) + } + return rc +} + +func _statColumn(tls *libc.TLS, pCursor uintptr, ctx uintptr, i int32) (r int32) { + var db, pCsr uintptr + var iDb int32 + _, _, _ = db, iDb, pCsr + pCsr = pCursor + switch i { + case 0: /* name */ + Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzName, -int32(1), uintptr(-libc.Int32FromInt32(1))) + case int32(1): /* path */ + if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { + Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPath, -int32(1), uintptr(-libc.Int32FromInt32(1))) + } + case int32(2): /* pageno */ + if (*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0 { + Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnPage)) + } else { + Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno)) + } + case int32(3): /* pagetype */ + if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { + Xsqlite3_result_text(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FzPagetype, -int32(1), libc.UintptrFromInt32(0)) + } + case int32(4): /* ncell */ + Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnCell)) + case int32(5): /* payload */ + Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnPayload) + case int32(6): /* unused */ + Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FnUnused) + case int32(7): /* mx_payload */ + Xsqlite3_result_int64(tls, ctx, int64((*TStatCursor)(unsafe.Pointer(pCsr)).FnMxPayload)) + case int32(8): /* pgoffset */ + if !((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg != 0) { + Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FiOffset) + } + case int32(9): /* pgsize */ + Xsqlite3_result_int64(tls, ctx, (*TStatCursor)(unsafe.Pointer(pCsr)).FszPage) + case int32(10): /* schema */ + db = Xsqlite3_context_db_handle(tls, ctx) + iDb = (*TStatCursor)(unsafe.Pointer(pCsr)).FiDb + Xsqlite3_result_text(tls, ctx, (*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb + uintptr(iDb)*32))).FzDbSName, -int32(1), libc.UintptrFromInt32(0)) + default: /* aggregate */ + Xsqlite3_result_int(tls, ctx, int32((*TStatCursor)(unsafe.Pointer(pCsr)).FisAgg)) + break + } + return SQLITE_OK +} + +func _statRowid(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { + var pCsr uintptr + _ = pCsr + pCsr = pCursor + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = int64((*TStatCursor)(unsafe.Pointer(pCsr)).FiPageno) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Invoke this routine to register the "dbstat" virtual table module +// */ +func _sqlite3DbstatRegister(tls *libc.TLS, db uintptr) (r int32) { + return Xsqlite3_create_module(tls, db, __ccgo_ts+33323, uintptr(unsafe.Pointer(&_dbstat_module)), uintptr(0)) +} + +var _dbstat_module = Tsqlite3_module{} + +func init() { + p := unsafe.Pointer(&_dbstat_module) + *(*uintptr)(unsafe.Add(p, 8)) = __ccgo_fp(_statConnect) + *(*uintptr)(unsafe.Add(p, 16)) = __ccgo_fp(_statConnect) + *(*uintptr)(unsafe.Add(p, 24)) = __ccgo_fp(_statBestIndex) + *(*uintptr)(unsafe.Add(p, 32)) = __ccgo_fp(_statDisconnect) + *(*uintptr)(unsafe.Add(p, 40)) = __ccgo_fp(_statDisconnect) + *(*uintptr)(unsafe.Add(p, 48)) = __ccgo_fp(_statOpen) + *(*uintptr)(unsafe.Add(p, 56)) = __ccgo_fp(_statClose) + *(*uintptr)(unsafe.Add(p, 64)) = __ccgo_fp(_statFilter) + *(*uintptr)(unsafe.Add(p, 72)) = __ccgo_fp(_statNext) + *(*uintptr)(unsafe.Add(p, 80)) = __ccgo_fp(_statEof) + *(*uintptr)(unsafe.Add(p, 88)) = __ccgo_fp(_statColumn) + *(*uintptr)(unsafe.Add(p, 96)) = __ccgo_fp(_statRowid) +} + +/************** End of dbstat.c **********************************************/ +/************** Begin file dbpage.c ******************************************/ +/* +** 2017-10-11 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** This file contains an implementation of the "sqlite_dbpage" virtual table. +** +** The sqlite_dbpage virtual table is used to read or write whole raw +** pages of the database file. The pager interface is used so that +** uncommitted changes and changes recorded in the WAL file are correctly +** retrieved. +** +** Usage example: +** +** SELECT data FROM sqlite_dbpage('aux1') WHERE pgno=123; +** +** This is an eponymous virtual table so it does not need to be created before +** use. The optional argument to the sqlite_dbpage() table name is the +** schema for the database file that is to be read. The default schema is +** "main". +** +** The data field of sqlite_dbpage table can be updated. The new +** value must be a BLOB which is the correct page size, otherwise the +** update fails. Rows may not be deleted or inserted. + */ + +/* #include "sqliteInt.h" ** Requires access to internal data structures ** */ + +/************** End of dbpage.c **********************************************/ +/************** Begin file sqlite3session.c **********************************/ + +/* #include "sqlite3session.h" */ +/* #include */ +/* #include */ + +type TSessionTable = struct { + FpNext uintptr + FzName uintptr + FnCol int32 + FbStat1 int32 + FbRowid int32 + FazCol uintptr + FazDflt uintptr + FabPK uintptr + FnEntry int32 + FnChange int32 + FapChange uintptr + FpDfltStmt uintptr +} + +type SessionTable = TSessionTable + +type TSessionChange = struct { + Fop Tu8 + FbIndirect Tu8 + FnRecordField Tu16 + FnMaxSize int32 + FnRecord int32 + FaRecord uintptr + FpNext uintptr +} + +type SessionChange = TSessionChange + +type TSessionBuffer = struct { + FaBuf uintptr + FnBuf int32 + FnAlloc int32 +} + +type SessionBuffer = TSessionBuffer + +type TSessionInput = struct { + FbNoDiscard int32 + FiCurrent int32 + FiNext int32 + FaData uintptr + FnData int32 + Fbuf TSessionBuffer + FxInput uintptr + FpIn uintptr + FbEof int32 +} + +type SessionInput = TSessionInput + +/* +** Minimum chunk size used by streaming versions of functions. + */ + +var _sessions_strm_chunk_size = int32(SESSIONS_STRM_CHUNK_SIZE) + +type TSessionHook = struct { + FpCtx uintptr + FxOld uintptr + FxNew uintptr + FxCount uintptr + FxDepth uintptr +} + +type SessionHook = TSessionHook + +type TSessionHook1 = struct { + FpCtx uintptr + FxOld uintptr + FxNew uintptr + FxCount uintptr + FxDepth uintptr +} + +type SessionHook1 = TSessionHook1 + +/* +** Session handle structure. + */ +type Tsqlite3_session1 = struct { + Fdb uintptr + FzDb uintptr + FbEnableSize int32 + FbEnable int32 + FbIndirect int32 + FbAutoAttach int32 + FbImplicitPK int32 + Frc int32 + FpFilterCtx uintptr + FxTableFilter uintptr + FnMalloc Ti64 + FnMaxChangesetSize Ti64 + FpZeroBlob uintptr + FpNext uintptr + FpTable uintptr + Fhook TSessionHook +} + +type sqlite3_session1 = Tsqlite3_session1 + +/* +** Instances of this structure are used to build strings or binary records. + */ +type TSessionBuffer1 = struct { + FaBuf uintptr + FnBuf int32 + FnAlloc int32 +} + +type SessionBuffer1 = TSessionBuffer1 + +/* +** An object of this type is used internally as an abstraction for +** input data. Input data may be supplied either as a single large buffer +** (e.g. sqlite3changeset_start()) or using a stream function (e.g. +** sqlite3changeset_start_strm()). + */ +type TSessionInput1 = struct { + FbNoDiscard int32 + FiCurrent int32 + FiNext int32 + FaData uintptr + FnData int32 + Fbuf TSessionBuffer + FxInput uintptr + FpIn uintptr + FbEof int32 +} + +type SessionInput1 = TSessionInput1 + +/* +** Structure for changeset iterators. + */ +type Tsqlite3_changeset_iter1 = struct { + Fin TSessionInput + Ftblhdr TSessionBuffer + FbPatchset int32 + FbInvert int32 + FbSkipEmpty int32 + Frc int32 + FpConflict uintptr + FzTab uintptr + FnCol int32 + Fop int32 + FbIndirect int32 + FabPK uintptr + FapValue uintptr +} + +type sqlite3_changeset_iter1 = Tsqlite3_changeset_iter1 + +/* +** Each session object maintains a set of the following structures, one +** for each table the session object is monitoring. The structures are +** stored in a linked list starting at sqlite3_session.pTable. +** +** The keys of the SessionTable.aChange[] hash table are all rows that have +** been modified in any way since the session object was attached to the +** table. +** +** The data associated with each hash-table entry is a structure containing +** a subset of the initial values that the modified row contained at the +** start of the session. Or no initial values if the row was inserted. +** +** pDfltStmt: +** This is only used by the sqlite3changegroup_xxx() APIs, not by +** regular sqlite3_session objects. It is a SELECT statement that +** selects the default value for each table column. For example, +** if the table is +** +** CREATE TABLE xx(a DEFAULT 1, b, c DEFAULT 'abc') +** +** then this variable is the compiled version of: +** +** SELECT 1, NULL, 'abc' + */ +type TSessionTable1 = struct { + FpNext uintptr + FzName uintptr + FnCol int32 + FbStat1 int32 + FbRowid int32 + FazCol uintptr + FazDflt uintptr + FabPK uintptr + FnEntry int32 + FnChange int32 + FapChange uintptr + FpDfltStmt uintptr +} + +type SessionTable1 = TSessionTable1 + +/* +** RECORD FORMAT: +** +** The following record format is similar to (but not compatible with) that +** used in SQLite database files. This format is used as part of the +** change-set binary format, and so must be architecture independent. +** +** Unlike the SQLite database record format, each field is self-contained - +** there is no separation of header and data. Each field begins with a +** single byte describing its type, as follows: +** +** 0x00: Undefined value. +** 0x01: Integer value. +** 0x02: Real value. +** 0x03: Text value. +** 0x04: Blob value. +** 0x05: SQL NULL value. +** +** Note that the above match the definitions of SQLITE_INTEGER, SQLITE_TEXT +** and so on in sqlite3.h. For undefined and NULL values, the field consists +** only of the single type byte. For other types of values, the type byte +** is followed by: +** +** Text values: +** A varint containing the number of bytes in the value (encoded using +** UTF-8). Followed by a buffer containing the UTF-8 representation +** of the text value. There is no nul terminator. +** +** Blob values: +** A varint containing the number of bytes in the value, followed by +** a buffer containing the value itself. +** +** Integer values: +** An 8-byte big-endian integer value. +** +** Real values: +** An 8-byte big-endian IEEE 754-2008 real value. +** +** Varint values are encoded in the same way as varints in the SQLite +** record format. +** +** CHANGESET FORMAT: +** +** A changeset is a collection of DELETE, UPDATE and INSERT operations on +** one or more tables. Operations on a single table are grouped together, +** but may occur in any order (i.e. deletes, updates and inserts are all +** mixed together). +** +** Each group of changes begins with a table header: +** +** 1 byte: Constant 0x54 (capital 'T') +** Varint: Number of columns in the table. +** nCol bytes: 0x01 for PK columns, 0x00 otherwise. +** N bytes: Unqualified table name (encoded using UTF-8). Nul-terminated. +** +** Followed by one or more changes to the table. +** +** 1 byte: Either SQLITE_INSERT (0x12), UPDATE (0x17) or DELETE (0x09). +** 1 byte: The "indirect-change" flag. +** old.* record: (delete and update only) +** new.* record: (insert and update only) +** +** The "old.*" and "new.*" records, if present, are N field records in the +** format described above under "RECORD FORMAT", where N is the number of +** columns in the table. The i'th field of each record is associated with +** the i'th column of the table, counting from left to right in the order +** in which columns were declared in the CREATE TABLE statement. +** +** The new.* record that is part of each INSERT change contains the values +** that make up the new row. Similarly, the old.* record that is part of each +** DELETE change contains the values that made up the row that was deleted +** from the database. In the changeset format, the records that are part +** of INSERT or DELETE changes never contain any undefined (type byte 0x00) +** fields. +** +** Within the old.* record associated with an UPDATE change, all fields +** associated with table columns that are not PRIMARY KEY columns and are +** not modified by the UPDATE change are set to "undefined". Other fields +** are set to the values that made up the row before the UPDATE that the +** change records took place. Within the new.* record, fields associated +** with table columns modified by the UPDATE change contain the new +** values. Fields associated with table columns that are not modified +** are set to "undefined". +** +** PATCHSET FORMAT: +** +** A patchset is also a collection of changes. It is similar to a changeset, +** but leaves undefined those fields that are not useful if no conflict +** resolution is required when applying the changeset. +** +** Each group of changes begins with a table header: +** +** 1 byte: Constant 0x50 (capital 'P') +** Varint: Number of columns in the table. +** nCol bytes: 0x01 for PK columns, 0x00 otherwise. +** N bytes: Unqualified table name (encoded using UTF-8). Nul-terminated. +** +** Followed by one or more changes to the table. +** +** 1 byte: Either SQLITE_INSERT (0x12), UPDATE (0x17) or DELETE (0x09). +** 1 byte: The "indirect-change" flag. +** single record: (PK fields for DELETE, PK and modified fields for UPDATE, +** full record for INSERT). +** +** As in the changeset format, each field of the single record that is part +** of a patchset change is associated with the correspondingly positioned +** table column, counting from left to right within the CREATE TABLE +** statement. +** +** For a DELETE change, all fields within the record except those associated +** with PRIMARY KEY columns are omitted. The PRIMARY KEY fields contain the +** values identifying the row to delete. +** +** For an UPDATE change, all fields except those associated with PRIMARY KEY +** columns and columns that are modified by the UPDATE are set to "undefined". +** PRIMARY KEY fields contain the values identifying the table row to update, +** and fields associated with modified columns contain the new column values. +** +** The records associated with INSERT changes are in the same format as for +** changesets. It is not possible for a record associated with an INSERT +** change to contain a field set to "undefined". +** +** REBASE BLOB FORMAT: +** +** A rebase blob may be output by sqlite3changeset_apply_v2() and its +** streaming equivalent for use with the sqlite3_rebaser APIs to rebase +** existing changesets. A rebase blob contains one entry for each conflict +** resolved using either the OMIT or REPLACE strategies within the apply_v2() +** call. +** +** The format used for a rebase blob is very similar to that used for +** changesets. All entries related to a single table are grouped together. +** +** Each group of entries begins with a table header in changeset format: +** +** 1 byte: Constant 0x54 (capital 'T') +** Varint: Number of columns in the table. +** nCol bytes: 0x01 for PK columns, 0x00 otherwise. +** N bytes: Unqualified table name (encoded using UTF-8). Nul-terminated. +** +** Followed by one or more entries associated with the table. +** +** 1 byte: Either SQLITE_INSERT (0x12), DELETE (0x09). +** 1 byte: Flag. 0x01 for REPLACE, 0x00 for OMIT. +** record: (in the record format defined above). +** +** In a rebase blob, the first field is set to SQLITE_INSERT if the change +** that caused the conflict was an INSERT or UPDATE, or to SQLITE_DELETE if +** it was a DELETE. The second field is set to 0x01 if the conflict +** resolution strategy was REPLACE, or 0x00 if it was OMIT. +** +** If the change that caused the conflict was a DELETE, then the single +** record is a copy of the old.* record from the original changeset. If it +** was an INSERT, then the single record is a copy of the new.* record. If +** the conflicting change was an UPDATE, then the single record is a copy +** of the new.* record with the PK fields filled in based on the original +** old.* record. + */ + +/* +** For each row modified during a session, there exists a single instance of +** this structure stored in a SessionTable.aChange[] hash table. + */ +type TSessionChange1 = struct { + Fop Tu8 + FbIndirect Tu8 + FnRecordField Tu16 + FnMaxSize int32 + FnRecord int32 + FaRecord uintptr + FpNext uintptr +} + +type SessionChange1 = TSessionChange1 + +// C documentation +// +// /* +// ** Write a varint with value iVal into the buffer at aBuf. Return the +// ** number of bytes written. +// */ +func _sessionVarintPut(tls *libc.TLS, aBuf uintptr, iVal int32) (r int32) { + var v1 int32 + _ = v1 + if uint32(iVal) < libc.Uint32FromInt32(0x80) { + *(*Tu8)(unsafe.Pointer(aBuf)) = uint8(iVal) + v1 = libc.Int32FromInt32(1) + } else { + v1 = _sqlite3PutVarint(tls, aBuf, uint64(iVal)) + } + return int32(uint8(v1)) +} + +// C documentation +// +// /* +// ** Return the number of bytes required to store value iVal as a varint. +// */ +func _sessionVarintLen(tls *libc.TLS, iVal int32) (r int32) { + return _sqlite3VarintLen(tls, uint64(iVal)) +} + +// C documentation +// +// /* +// ** Read a varint value from aBuf[] into *piVal. Return the number of +// ** bytes read. +// */ +func _sessionVarintGet(tls *libc.TLS, aBuf uintptr, piVal uintptr) (r int32) { + var v1 int32 + _ = v1 + if int32(*(*Tu8)(unsafe.Pointer(aBuf))) < int32(libc.Uint8FromInt32(0x80)) { + *(*int32)(unsafe.Pointer(piVal)) = int32(uint32(*(*Tu8)(unsafe.Pointer(aBuf)))) + v1 = libc.Int32FromInt32(1) + } else { + v1 = int32(_sqlite3GetVarint32(tls, aBuf, piVal)) + } + return int32(uint8(v1)) +} + +/* Load an unaligned and unsigned 32-bit integer */ + +// C documentation +// +// /* +// ** Read a 64-bit big-endian integer value from buffer aRec[]. Return +// ** the value read. +// */ +func _sessionGetI64(tls *libc.TLS, aRec uintptr) (r Tsqlite3_int64) { + var x Tu64 + var y Tu32 + _, _ = x, y + x = uint64(uint32(*(*Tu8)(unsafe.Pointer(aRec)))<> libc.Int32FromInt32(56) & int64(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 1)) = uint8(i >> libc.Int32FromInt32(48) & int64(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 2)) = uint8(i >> libc.Int32FromInt32(40) & int64(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 3)) = uint8(i >> libc.Int32FromInt32(32) & int64(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 4)) = uint8(i >> libc.Int32FromInt32(24) & int64(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 5)) = uint8(i >> libc.Int32FromInt32(16) & int64(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 6)) = uint8(i >> libc.Int32FromInt32(8) & int64(0xFF)) + *(*Tu8)(unsafe.Pointer(aBuf + 7)) = uint8(i >> libc.Int32FromInt32(0) & int64(0xFF)) +} + +// C documentation +// +// /* +// ** This function is used to serialize the contents of value pValue (see +// ** comment titled "RECORD FORMAT" above). +// ** +// ** If it is non-NULL, the serialized form of the value is written to +// ** buffer aBuf. *pnWrite is set to the number of bytes written before +// ** returning. Or, if aBuf is NULL, the only thing this function does is +// ** set *pnWrite. +// ** +// ** If no error occurs, SQLITE_OK is returned. Or, if an OOM error occurs +// ** within a call to sqlite3_value_text() (may fail if the db is utf-16)) +// ** SQLITE_NOMEM is returned. +// */ +func _sessionSerializeValue(tls *libc.TLS, aBuf uintptr, pValue uintptr, pnWrite uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eType, n, nByte, nVarint int32 + var z uintptr + var _ /* i at bp+0 */ Tu64 + var _ /* r at bp+8 */ float64 + _, _, _, _, _ = eType, n, nByte, nVarint, z /* Size of serialized value in bytes */ + if pValue != 0 { /* Value type (SQLITE_NULL, TEXT etc.) */ + eType = Xsqlite3_value_type(tls, pValue) + if aBuf != 0 { + *(*Tu8)(unsafe.Pointer(aBuf)) = uint8(eType) + } + switch eType { + case int32(SQLITE_NULL): + nByte = int32(1) + case int32(SQLITE_INTEGER): + fallthrough + case int32(SQLITE_FLOAT): + if aBuf != 0 { + if eType == int32(SQLITE_INTEGER) { + *(*Tu64)(unsafe.Pointer(bp)) = uint64(Xsqlite3_value_int64(tls, pValue)) + } else { + *(*float64)(unsafe.Pointer(bp + 8)) = Xsqlite3_value_double(tls, pValue) + libc.Xmemcpy(tls, bp, bp+8, uint64(8)) + } + _sessionPutI64(tls, aBuf+1, int64(*(*Tu64)(unsafe.Pointer(bp)))) + } + nByte = int32(9) + default: + if eType == int32(SQLITE_TEXT) { + z = Xsqlite3_value_text(tls, pValue) + } else { + z = Xsqlite3_value_blob(tls, pValue) + } + n = Xsqlite3_value_bytes(tls, pValue) + if z == uintptr(0) && (eType != int32(SQLITE_BLOB) || n > 0) { + return int32(SQLITE_NOMEM) + } + nVarint = _sessionVarintLen(tls, n) + if aBuf != 0 { + _sessionVarintPut(tls, aBuf+1, n) + if n > 0 { + libc.Xmemcpy(tls, aBuf+uintptr(nVarint+int32(1)), z, uint64(n)) + } + } + nByte = int32(1) + nVarint + n + break + } + } else { + nByte = int32(1) + if aBuf != 0 { + *(*Tu8)(unsafe.Pointer(aBuf)) = uint8('\000') + } + } + if pnWrite != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(pnWrite)) += int64(nByte) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Allocate and return a pointer to a buffer nByte bytes in size. If +// ** pSession is not NULL, increase the sqlite3_session.nMalloc variable +// ** by the number of bytes allocated. +// */ +func _sessionMalloc64(tls *libc.TLS, pSession uintptr, nByte Ti64) (r uintptr) { + var pRet, p1 uintptr + _, _ = pRet, p1 + pRet = Xsqlite3_malloc64(tls, uint64(nByte)) + if pSession != 0 { + p1 = pSession + 56 + *(*Ti64)(unsafe.Pointer(p1)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p1))) + Xsqlite3_msize(tls, pRet)) + } + return pRet +} + +// C documentation +// +// /* +// ** Free buffer pFree, which must have been allocated by an earlier +// ** call to sessionMalloc64(). If pSession is not NULL, decrease the +// ** sqlite3_session.nMalloc counter by the number of bytes freed. +// */ +func _sessionFree(tls *libc.TLS, pSession uintptr, pFree uintptr) { + var p1 uintptr + _ = p1 + if pSession != 0 { + p1 = pSession + 56 + *(*Ti64)(unsafe.Pointer(p1)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p1))) - Xsqlite3_msize(tls, pFree)) + } + Xsqlite3_free(tls, pFree) +} + +/* +** This macro is used to calculate hash key values for data structures. In +** order to use this macro, the entire data structure must be represented +** as a series of unsigned integers. In order to calculate a hash-key value +** for a data structure represented as three such integers, the macro may +** then be used as follows: +** +** int hash_key_value; +** hash_key_value = HASH_APPEND(0, ); +** hash_key_value = HASH_APPEND(hash_key_value, ); +** hash_key_value = HASH_APPEND(hash_key_value, ); +** +** In practice, the data structures this macro is used for are the primary +** key values of modified rows. + */ + +// C documentation +// +// /* +// ** Append the hash of the 64-bit integer passed as the second argument to the +// ** hash-key value passed as the first. Return the new hash-key value. +// */ +func _sessionHashAppendI64(tls *libc.TLS, h uint32, i Ti64) (r uint32) { + h = h<>libc.Int32FromInt32(32)&libc.Int64FromUint32(0xFFFFFFFF)) +} + +// C documentation +// +// /* +// ** Append the hash of the blob passed via the second and third arguments to +// ** the hash-key value passed as the first. Return the new hash-key value. +// */ +func _sessionHashAppendBlob(tls *libc.TLS, h uint32, n int32, z uintptr) (r uint32) { + var i int32 + _ = i + i = 0 + for { + if !(i < n) { + break + } + h = h< 0) { + return int32(SQLITE_NOMEM) + } + h = _sessionHashAppendBlob(tls, h, n, z) + } else { + *(*int32)(unsafe.Pointer(pbNullPK)) = int32(1) + } + } + } + goto _1 + _1: + ; + i++ + } + } + *(*int32)(unsafe.Pointer(piHash)) = int32(h % uint32((*TSessionTable)(unsafe.Pointer(pTab)).FnChange)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The buffer that the argument points to contains a serialized SQL value. +// ** Return the number of bytes of space occupied by the value (including +// ** the type byte). +// */ +func _sessionSerialLen(tls *libc.TLS, a uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var e int32 + var _ /* n at bp+0 */ int32 + _ = e + e = int32(*(*Tu8)(unsafe.Pointer(a))) + if e == 0 || e == int32(0xFF) { + return int32(1) + } + if e == int32(SQLITE_NULL) { + return int32(1) + } + if e == int32(SQLITE_INTEGER) || e == int32(SQLITE_FLOAT) { + return int32(9) + } + return _sessionVarintGet(tls, a+1, bp) + int32(1) + *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Based on the primary key values stored in change aRecord, calculate a +// ** hash key. Assume the has table has nBucket buckets. The hash keys +// ** calculated by this function are compatible with those calculated by +// ** sessionPreupdateHash(). +// ** +// ** The bPkOnly argument is non-zero if the record at aRecord[] is from +// ** a patchset DELETE. In this case the non-PK fields are omitted entirely. +// */ +func _sessionChangeHash(tls *libc.TLS, pTab uintptr, bPkOnly int32, aRecord uintptr, nBucket int32) (r uint32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a uintptr + var eType, i, isPK int32 + var h uint32 + var _ /* n at bp+0 */ int32 + _, _, _, _, _ = a, eType, h, i, isPK + h = uint32(0) /* Used to iterate through columns */ + a = aRecord /* Used to iterate through change record */ + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + eType = int32(*(*Tu8)(unsafe.Pointer(a))) + isPK = int32(*(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i)))) + if bPkOnly != 0 && isPK == 0 { + goto _1 + } + /* It is not possible for eType to be SQLITE_NULL here. The session + ** module does not record changes for rows with NULL values stored in + ** primary key columns. */ + if isPK != 0 { + a++ + h = _sessionHashAppendType(tls, h, eType) + if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { + h = _sessionHashAppendI64(tls, h, _sessionGetI64(tls, a)) + a += uintptr(8) + } else { + a += uintptr(_sessionVarintGet(tls, a, bp)) + h = _sessionHashAppendBlob(tls, h, *(*int32)(unsafe.Pointer(bp)), a) + a += uintptr(*(*int32)(unsafe.Pointer(bp))) + } + } else { + a += uintptr(_sessionSerialLen(tls, a)) + } + goto _1 + _1: + ; + i++ + } + return h % uint32(nBucket) +} + +// C documentation +// +// /* +// ** Arguments aLeft and aRight are pointers to change records for table pTab. +// ** This function returns true if the two records apply to the same row (i.e. +// ** have the same values stored in the primary key columns), or false +// ** otherwise. +// */ +func _sessionChangeEqual(tls *libc.TLS, pTab uintptr, bLeftPkOnly int32, aLeft uintptr, bRightPkOnly int32, aRight uintptr) (r int32) { + var a1, a2 uintptr + var iCol, n1, n2 int32 + _, _, _, _, _ = a1, a2, iCol, n1, n2 + a1 = aLeft /* Cursor to iterate through aLeft */ + a2 = aRight /* Used to iterate through table columns */ + iCol = 0 + for { + if !(iCol < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + if *(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(iCol))) != 0 { + n1 = _sessionSerialLen(tls, a1) + n2 = _sessionSerialLen(tls, a2) + if n1 != n2 || libc.Xmemcmp(tls, a1, a2, uint64(n1)) != 0 { + return 0 + } + a1 += uintptr(n1) + a2 += uintptr(n2) + } else { + if bLeftPkOnly == 0 { + a1 += uintptr(_sessionSerialLen(tls, a1)) + } + if bRightPkOnly == 0 { + a2 += uintptr(_sessionSerialLen(tls, a2)) + } + } + goto _1 + _1: + ; + iCol++ + } + return int32(1) +} + +// C documentation +// +// /* +// ** Arguments aLeft and aRight both point to buffers containing change +// ** records with nCol columns. This function "merges" the two records into +// ** a single records which is written to the buffer at *paOut. *paOut is +// ** then set to point to one byte after the last byte written before +// ** returning. +// ** +// ** The merging of records is done as follows: For each column, if the +// ** aRight record contains a value for the column, copy the value from +// ** their. Otherwise, if aLeft contains a value, copy it. If neither +// ** record contains a value for a given column, then neither does the +// ** output record. +// */ +func _sessionMergeRecord(tls *libc.TLS, paOut uintptr, nCol int32, aLeft uintptr, aRight uintptr) { + var a1, a2, aOut uintptr + var iCol, n1, n2 int32 + _, _, _, _, _, _ = a1, a2, aOut, iCol, n1, n2 + a1 = aLeft /* Cursor used to iterate through aLeft */ + a2 = aRight /* Cursor used to iterate through aRight */ + aOut = *(*uintptr)(unsafe.Pointer(paOut)) /* Used to iterate from 0 to nCol */ + iCol = 0 + for { + if !(iCol < nCol) { + break + } + n1 = _sessionSerialLen(tls, a1) + n2 = _sessionSerialLen(tls, a2) + if *(*Tu8)(unsafe.Pointer(a2)) != 0 { + libc.Xmemcpy(tls, aOut, a2, uint64(n2)) + aOut += uintptr(n2) + } else { + libc.Xmemcpy(tls, aOut, a1, uint64(n1)) + aOut += uintptr(n1) + } + a1 += uintptr(n1) + a2 += uintptr(n2) + goto _1 + _1: + ; + iCol++ + } + *(*uintptr)(unsafe.Pointer(paOut)) = aOut +} + +// C documentation +// +// /* +// ** This is a helper function used by sessionMergeUpdate(). +// ** +// ** When this function is called, both *paOne and *paTwo point to a value +// ** within a change record. Before it returns, both have been advanced so +// ** as to point to the next value in the record. +// ** +// ** If, when this function is called, *paTwo points to a valid value (i.e. +// ** *paTwo[0] is not 0x00 - the "no value" placeholder), a copy of the *paTwo +// ** pointer is returned and *pnVal is set to the number of bytes in the +// ** serialized value. Otherwise, a copy of *paOne is returned and *pnVal +// ** set to the number of bytes in the value at *paOne. If *paOne points +// ** to the "no value" placeholder, *pnVal is set to 1. In other words: +// ** +// ** if( *paTwo is valid ) return *paTwo; +// ** return *paOne; +// ** +// */ +func _sessionMergeValue(tls *libc.TLS, paOne uintptr, paTwo uintptr, pnVal uintptr) (r uintptr) { + var a1, a2, pRet uintptr + var n1, n2 int32 + _, _, _, _, _ = a1, a2, n1, n2, pRet + a1 = *(*uintptr)(unsafe.Pointer(paOne)) + a2 = *(*uintptr)(unsafe.Pointer(paTwo)) + pRet = uintptr(0) + if a2 != 0 { + n2 = _sessionSerialLen(tls, a2) + if *(*Tu8)(unsafe.Pointer(a2)) != 0 { + *(*int32)(unsafe.Pointer(pnVal)) = n2 + pRet = a2 + } + *(*uintptr)(unsafe.Pointer(paTwo)) = a2 + uintptr(n2) + } + n1 = _sessionSerialLen(tls, a1) + if pRet == uintptr(0) { + *(*int32)(unsafe.Pointer(pnVal)) = n1 + pRet = a1 + } + *(*uintptr)(unsafe.Pointer(paOne)) = a1 + uintptr(n1) + return pRet +} + +// C documentation +// +// /* +// ** This function is used by changeset_concat() to merge two UPDATE changes +// ** on the same row. +// */ +func _sessionMergeUpdate(tls *libc.TLS, paOut uintptr, pTab uintptr, bPatchset int32, aOldRecord1 uintptr, aOldRecord2 uintptr, aNewRecord1 uintptr, aNewRecord2 uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var aNew, aNew1, aOld, aOld1, aOut, v2, v4 uintptr + var bRequired, i int32 + var _ /* aNew1 at bp+16 */ uintptr + var _ /* aNew2 at bp+24 */ uintptr + var _ /* aOld1 at bp+0 */ uintptr + var _ /* aOld2 at bp+8 */ uintptr + var _ /* nNew at bp+36 */ int32 + var _ /* nNew at bp+44 */ int32 + var _ /* nOld at bp+32 */ int32 + var _ /* nOld at bp+40 */ int32 + _, _, _, _, _, _, _, _, _ = aNew, aNew1, aOld, aOld1, aOut, bRequired, i, v2, v4 + *(*uintptr)(unsafe.Pointer(bp)) = aOldRecord1 + *(*uintptr)(unsafe.Pointer(bp + 8)) = aOldRecord2 + *(*uintptr)(unsafe.Pointer(bp + 16)) = aNewRecord1 + *(*uintptr)(unsafe.Pointer(bp + 24)) = aNewRecord2 + aOut = *(*uintptr)(unsafe.Pointer(paOut)) + if bPatchset == 0 { + bRequired = 0 + /* Write the old.* vector first. */ + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + aOld = _sessionMergeValue(tls, bp, bp+8, bp+32) + aNew = _sessionMergeValue(tls, bp+16, bp+24, bp+36) + if *(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0 || *(*int32)(unsafe.Pointer(bp + 32)) != *(*int32)(unsafe.Pointer(bp + 36)) || libc.Xmemcmp(tls, aOld, aNew, uint64(*(*int32)(unsafe.Pointer(bp + 36)))) != 0 { + if int32(*(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i)))) == 0 { + bRequired = int32(1) + } + libc.Xmemcpy(tls, aOut, aOld, uint64(*(*int32)(unsafe.Pointer(bp + 32)))) + aOut += uintptr(*(*int32)(unsafe.Pointer(bp + 32))) + } else { + v2 = aOut + aOut++ + *(*Tu8)(unsafe.Pointer(v2)) = uint8('\000') + } + goto _1 + _1: + ; + i++ + } + if !(bRequired != 0) { + return 0 + } + } + /* Write the new.* vector */ + *(*uintptr)(unsafe.Pointer(bp)) = aOldRecord1 + *(*uintptr)(unsafe.Pointer(bp + 8)) = aOldRecord2 + *(*uintptr)(unsafe.Pointer(bp + 16)) = aNewRecord1 + *(*uintptr)(unsafe.Pointer(bp + 24)) = aNewRecord2 + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + aOld1 = _sessionMergeValue(tls, bp, bp+8, bp+40) + aNew1 = _sessionMergeValue(tls, bp+16, bp+24, bp+44) + if bPatchset == 0 && (*(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0 || *(*int32)(unsafe.Pointer(bp + 40)) == *(*int32)(unsafe.Pointer(bp + 44)) && 0 == libc.Xmemcmp(tls, aOld1, aNew1, uint64(*(*int32)(unsafe.Pointer(bp + 44))))) { + v4 = aOut + aOut++ + *(*Tu8)(unsafe.Pointer(v4)) = uint8('\000') + } else { + libc.Xmemcpy(tls, aOut, aNew1, uint64(*(*int32)(unsafe.Pointer(bp + 44)))) + aOut += uintptr(*(*int32)(unsafe.Pointer(bp + 44))) + } + goto _3 + _3: + ; + i++ + } + *(*uintptr)(unsafe.Pointer(paOut)) = aOut + return int32(1) +} + +// C documentation +// +// /* +// ** This function is only called from within a pre-update-hook callback. +// ** It determines if the current pre-update-hook change affects the same row +// ** as the change stored in argument pChange. If so, it returns true. Otherwise +// ** if the pre-update-hook does not affect the same row as pChange, it returns +// ** false. +// */ +func _sessionPreupdateEqual(tls *libc.TLS, pSession uintptr, iRowid Ti64, pTab uintptr, pChange uintptr, op int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var a, z, v2 uintptr + var eType, iCol, rc int32 + var _ /* iVal at bp+8 */ Ti64 + var _ /* n at bp+24 */ int32 + var _ /* pVal at bp+0 */ uintptr + var _ /* rVal at bp+16 */ float64 + _, _, _, _, _, _ = a, eType, iCol, rc, z, v2 /* Used to iterate through columns */ + a = (*TSessionChange)(unsafe.Pointer(pChange)).FaRecord /* Cursor used to scan change record */ + if (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != 0 { + if int32(*(*Tu8)(unsafe.Pointer(a))) != int32(SQLITE_INTEGER) { + return 0 + } + return libc.BoolInt32(_sessionGetI64(tls, a+1) == iRowid) + } + iCol = 0 + for { + if !(iCol < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + if !(*(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(iCol))) != 0) { + a += uintptr(_sessionSerialLen(tls, a)) + } else { + v2 = a + a++ /* Error code from preupdate_new/old */ + eType = int32(*(*Tu8)(unsafe.Pointer(v2))) /* Type of value from change record */ + /* The following calls to preupdate_new() and preupdate_old() can not + ** fail. This is because they cache their return values, and by the + ** time control flows to here they have already been called once from + ** within sessionPreupdateHash(). The first two asserts below verify + ** this (that the method has already been called). */ + if op == int32(SQLITE_INSERT) { + /* assert( db->pPreUpdate->pNewUnpacked || db->pPreUpdate->aNew ); */ + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, iCol, bp) + } else { + /* assert( db->pPreUpdate->pUnpacked ); */ + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, iCol, bp) + } + _ = rc /* Suppress warning about unused variable */ + if Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp))) != eType { + return 0 + } + /* A SessionChange object never has a NULL value in a PK column */ + if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { + *(*Ti64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, a) + a += uintptr(8) + if eType == int32(SQLITE_INTEGER) { + if Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(bp))) != *(*Ti64)(unsafe.Pointer(bp + 8)) { + return 0 + } + } else { + libc.Xmemcpy(tls, bp+16, bp+8, uint64(8)) + if Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(bp))) != *(*float64)(unsafe.Pointer(bp + 16)) { + return 0 + } + } + } else { + a += uintptr(_sessionVarintGet(tls, a, bp+24)) + if Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(bp))) != *(*int32)(unsafe.Pointer(bp + 24)) { + return 0 + } + if eType == int32(SQLITE_TEXT) { + z = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(bp))) + } else { + z = Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + if *(*int32)(unsafe.Pointer(bp + 24)) > 0 && libc.Xmemcmp(tls, a, z, uint64(*(*int32)(unsafe.Pointer(bp + 24)))) != 0 { + return 0 + } + a += uintptr(*(*int32)(unsafe.Pointer(bp + 24))) + } + } + goto _1 + _1: + ; + iCol++ + } + return int32(1) +} + +// C documentation +// +// /* +// ** If required, grow the hash table used to store changes on table pTab +// ** (part of the session pSession). If a fatal OOM error occurs, set the +// ** session object to failed and return SQLITE_ERROR. Otherwise, return +// ** SQLITE_OK. +// ** +// ** It is possible that a non-fatal OOM error occurs in this function. In +// ** that case the hash-table does not grow, but SQLITE_OK is returned anyway. +// ** Growing the hash table in this case is a performance optimization only, +// ** it is not required for correct operation. +// */ +func _sessionGrowHash(tls *libc.TLS, pSession uintptr, bPatchset int32, pTab uintptr) (r int32) { + var apNew, p, pNext uintptr + var bPkOnly, i, iHash, v1 int32 + var nNew Tsqlite3_int64 + _, _, _, _, _, _, _, _ = apNew, bPkOnly, i, iHash, nNew, p, pNext, v1 + if (*TSessionTable)(unsafe.Pointer(pTab)).FnChange == 0 || (*TSessionTable)(unsafe.Pointer(pTab)).FnEntry >= (*TSessionTable)(unsafe.Pointer(pTab)).FnChange/int32(2) { + if (*TSessionTable)(unsafe.Pointer(pTab)).FnChange != 0 { + v1 = (*TSessionTable)(unsafe.Pointer(pTab)).FnChange + } else { + v1 = int32(128) + } + nNew = int64(2) * int64(v1) + apNew = _sessionMalloc64(tls, pSession, int64(uint64(8)*uint64(nNew))) + if apNew == uintptr(0) { + if (*TSessionTable)(unsafe.Pointer(pTab)).FnChange == 0 { + return int32(SQLITE_ERROR) + } + return SQLITE_OK + } + libc.Xmemset(tls, apNew, 0, uint64(8)*uint64(nNew)) + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnChange) { + break + } + p = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(i)*8)) + for { + if !(p != 0) { + break + } + bPkOnly = libc.BoolInt32(int32((*TSessionChange)(unsafe.Pointer(p)).Fop) == int32(SQLITE_DELETE) && bPatchset != 0) + iHash = int32(_sessionChangeHash(tls, pTab, bPkOnly, (*TSessionChange)(unsafe.Pointer(p)).FaRecord, int32(nNew))) + pNext = (*TSessionChange)(unsafe.Pointer(p)).FpNext + (*TSessionChange)(unsafe.Pointer(p)).FpNext = *(*uintptr)(unsafe.Pointer(apNew + uintptr(iHash)*8)) + *(*uintptr)(unsafe.Pointer(apNew + uintptr(iHash)*8)) = p + goto _3 + _3: + ; + p = pNext + } + goto _2 + _2: + ; + i++ + } + _sessionFree(tls, pSession, (*TSessionTable)(unsafe.Pointer(pTab)).FapChange) + (*TSessionTable)(unsafe.Pointer(pTab)).FnChange = int32(nNew) + (*TSessionTable)(unsafe.Pointer(pTab)).FapChange = apNew + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function queries the database for the names of the columns of table +// ** zThis, in schema zDb. +// ** +// ** Otherwise, if they are not NULL, variable *pnCol is set to the number +// ** of columns in the database table and variable *pzTab is set to point to a +// ** nul-terminated copy of the table name. *pazCol (if not NULL) is set to +// ** point to an array of pointers to column names. And *pabPK (again, if not +// ** NULL) is set to point to an array of booleans - true if the corresponding +// ** column is part of the primary key. +// ** +// ** For example, if the table is declared as: +// ** +// ** CREATE TABLE tbl1(w, x DEFAULT 'abc', y, z, PRIMARY KEY(w, z)); +// ** +// ** Then the five output variables are populated as follows: +// ** +// ** *pnCol = 4 +// ** *pzTab = "tbl1" +// ** *pazCol = {"w", "x", "y", "z"} +// ** *pazDflt = {NULL, 'abc', NULL, NULL} +// ** *pabPK = {1, 0, 0, 1} +// ** +// ** All returned buffers are part of the same single allocation, which must +// ** be freed using sqlite3_free() by the caller +// */ +func _sessionTableInfo(tls *libc.TLS, pSession uintptr, db uintptr, zDb uintptr, zThis uintptr, pnCol uintptr, pzTab uintptr, pazCol uintptr, pazDflt uintptr, pabPK uintptr, pbRowid uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var abPK, azCol, azDflt, pAlloc, zDflt, zName, zPragma uintptr + var bRowid, i, nDbCol, nDflt, nName1, nThis, rc int32 + var nByte Tsqlite3_int64 + var nName Tsize_t + var _ /* pStmt at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abPK, azCol, azDflt, bRowid, i, nByte, nDbCol, nDflt, nName, nName1, nThis, pAlloc, rc, zDflt, zName, zPragma + nDbCol = 0 + pAlloc = uintptr(0) + azCol = uintptr(0) + azDflt = uintptr(0) + abPK = uintptr(0) + bRowid = 0 /* Set to true to use rowid as PK */ + *(*uintptr)(unsafe.Pointer(pazCol)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(pabPK)) = uintptr(0) + *(*int32)(unsafe.Pointer(pnCol)) = 0 + if pzTab != 0 { + *(*uintptr)(unsafe.Pointer(pzTab)) = uintptr(0) + } + if pazDflt != 0 { + *(*uintptr)(unsafe.Pointer(pazDflt)) = uintptr(0) + } + nThis = _sqlite3Strlen30(tls, zThis) + if nThis == int32(12) && 0 == Xsqlite3_stricmp(tls, __ccgo_ts+11614, zThis) { + rc = Xsqlite3_table_column_metadata(tls, db, zDb, zThis, uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0), uintptr(0)) + if rc == SQLITE_OK { + /* For sqlite_stat1, pretend that (tbl,idx) is the PRIMARY KEY. */ + zPragma = Xsqlite3_mprintf(tls, __ccgo_ts+33330, 0) + } else { + if rc == int32(SQLITE_ERROR) { + zPragma = Xsqlite3_mprintf(tls, __ccgo_ts+1680, 0) + } else { + return rc + } + } + } else { + zPragma = Xsqlite3_mprintf(tls, __ccgo_ts+33451, libc.VaList(bp+16, zDb, zThis)) + } + if !(zPragma != 0) { + return int32(SQLITE_NOMEM) + } + rc = Xsqlite3_prepare_v2(tls, db, zPragma, -int32(1), bp, uintptr(0)) + Xsqlite3_free(tls, zPragma) + if rc != SQLITE_OK { + return rc + } + nByte = int64(nThis + int32(1)) + bRowid = libc.BoolInt32(pbRowid != uintptr(0)) + for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + nByte += int64(Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1))) /* name */ + nByte += int64(Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4))) /* dflt_value */ + nDbCol++ + if Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5)) != 0 { + bRowid = 0 + } /* pk */ + } + if nDbCol == 0 { + bRowid = 0 + } + nDbCol += bRowid + nByte = Tsqlite3_int64(uint64(nByte) + libc.Xstrlen(tls, __ccgo_ts+29672)) + rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp))) + if rc == SQLITE_OK { + nByte = Tsqlite3_int64(uint64(nByte) + uint64(nDbCol)*(libc.Uint64FromInt64(8)*libc.Uint64FromInt32(2)+libc.Uint64FromInt64(1)+libc.Uint64FromInt32(1)+libc.Uint64FromInt32(1))) + pAlloc = _sessionMalloc64(tls, pSession, nByte) + if pAlloc == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pAlloc, 0, uint64(nByte)) + } + } + if rc == SQLITE_OK { + azCol = pAlloc + azDflt = azCol + uintptr(nDbCol)*8 + pAlloc = azDflt + uintptr(nDbCol)*8 + abPK = pAlloc + pAlloc = abPK + uintptr(nDbCol) + if pzTab != 0 { + libc.Xmemcpy(tls, pAlloc, zThis, uint64(nThis+int32(1))) + *(*uintptr)(unsafe.Pointer(pzTab)) = pAlloc + pAlloc += uintptr(nThis + int32(1)) + } + i = 0 + if bRowid != 0 { + nName = libc.Xstrlen(tls, __ccgo_ts+29672) + libc.Xmemcpy(tls, pAlloc, __ccgo_ts+29672, nName+uint64(1)) + *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)) = pAlloc + pAlloc += uintptr(nName + uint64(1)) + *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) = uint8(1) + i++ + } + for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + nName1 = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + nDflt = Xsqlite3_column_bytes(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) + zName = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + zDflt = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(4)) + if zName == uintptr(0) { + break + } + libc.Xmemcpy(tls, pAlloc, zName, uint64(nName1+int32(1))) + *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)) = pAlloc + pAlloc += uintptr(nName1 + int32(1)) + if zDflt != 0 { + libc.Xmemcpy(tls, pAlloc, zDflt, uint64(nDflt+int32(1))) + *(*uintptr)(unsafe.Pointer(azDflt + uintptr(i)*8)) = pAlloc + pAlloc += uintptr(nDflt + int32(1)) + } else { + *(*uintptr)(unsafe.Pointer(azDflt + uintptr(i)*8)) = uintptr(0) + } + *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) = uint8(Xsqlite3_column_int(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(5))) + i++ + } + rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + /* If successful, populate the output variables. Otherwise, zero them and + ** free any allocation made. An error code will be returned in this case. + */ + if rc == SQLITE_OK { + *(*uintptr)(unsafe.Pointer(pazCol)) = azCol + if pazDflt != 0 { + *(*uintptr)(unsafe.Pointer(pazDflt)) = azDflt + } + *(*uintptr)(unsafe.Pointer(pabPK)) = abPK + *(*int32)(unsafe.Pointer(pnCol)) = nDbCol + } else { + _sessionFree(tls, pSession, azCol) + } + if pbRowid != 0 { + *(*int32)(unsafe.Pointer(pbRowid)) = bRowid + } + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + return rc +} + +// C documentation +// +// /* +// ** This function is called to initialize the SessionTable.nCol, azCol[] +// ** abPK[] and azDflt[] members of SessionTable object pTab. If these +// ** fields are already initilialized, this function is a no-op. +// ** +// ** If an error occurs, an error code is stored in sqlite3_session.rc and +// ** non-zero returned. Or, if no error occurs but the table has no primary +// ** key, sqlite3_session.rc is left set to SQLITE_OK and non-zero returned to +// ** indicate that updates on this table should be ignored. SessionTable.abPK +// ** is set to NULL in this case. +// */ +func _sessionInitTable(tls *libc.TLS, pSession uintptr, pTab uintptr, db uintptr, zDb uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, rc int32 + var v1, p3 uintptr + var _ /* abPK at bp+0 */ uintptr + _, _, _, _ = i, rc, v1, p3 + rc = SQLITE_OK + if (*TSessionTable)(unsafe.Pointer(pTab)).FnCol == 0 { + if pSession == uintptr(0) || (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbImplicitPK != 0 { + v1 = pTab + 24 + } else { + v1 = uintptr(0) + } + rc = _sessionTableInfo(tls, pSession, db, zDb, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, pTab+16, uintptr(0), pTab+32, pTab+40, bp, v1) + if rc == SQLITE_OK { + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + if *(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + uintptr(i))) != 0 { + (*TSessionTable)(unsafe.Pointer(pTab)).FabPK = *(*uintptr)(unsafe.Pointer(bp)) + break + } + goto _2 + _2: + ; + i++ + } + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+11614, (*TSessionTable)(unsafe.Pointer(pTab)).FzName) { + (*TSessionTable)(unsafe.Pointer(pTab)).FbStat1 = int32(1) + } + if pSession != 0 && (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize != 0 { + p3 = pSession + 64 + *(*Ti64)(unsafe.Pointer(p3)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p3))) + (uint64(libc.Int32FromInt32(1)+_sessionVarintLen(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol)+(*TSessionTable)(unsafe.Pointer(pTab)).FnCol) + libc.Xstrlen(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FzName) + libc.Uint64FromInt32(1))) + } + } + } + if pSession != 0 { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = rc + return libc.BoolInt32(rc != 0 || (*TSessionTable)(unsafe.Pointer(pTab)).FabPK == uintptr(0)) + } + return rc +} + +// C documentation +// +// /* +// ** Re-initialize table object pTab. +// */ +func _sessionReinitTable(tls *libc.TLS, pSession uintptr, pTab uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var a, v1 uintptr + var ii, nOldCol int32 + var _ /* abPK at bp+24 */ uintptr + var _ /* azCol at bp+8 */ uintptr + var _ /* azDflt at bp+16 */ uintptr + var _ /* bRowid at bp+32 */ int32 + var _ /* nCol at bp+0 */ int32 + _, _, _, _ = a, ii, nOldCol, v1 + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 32)) = 0 + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbImplicitPK != 0 { + v1 = bp + 32 + } else { + v1 = uintptr(0) + } + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = _sessionTableInfo(tls, pSession, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, bp, uintptr(0), bp+8, bp+16, bp+24, v1) + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc == SQLITE_OK { + if (*TSessionTable)(unsafe.Pointer(pTab)).FnCol > *(*int32)(unsafe.Pointer(bp)) || (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != *(*int32)(unsafe.Pointer(bp + 32)) { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = int32(SQLITE_SCHEMA) + } else { + nOldCol = (*TSessionTable)(unsafe.Pointer(pTab)).FnCol + ii = 0 + for { + if !(ii < *(*int32)(unsafe.Pointer(bp))) { + break + } + if ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol { + if int32(*(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(ii)))) != int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)) + uintptr(ii)))) { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = int32(SQLITE_SCHEMA) + } + } else { + if *(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)) + uintptr(ii))) != 0 { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = int32(SQLITE_SCHEMA) + } + } + goto _2 + _2: + ; + ii++ + } + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc == SQLITE_OK { + a = (*TSessionTable)(unsafe.Pointer(pTab)).FazCol + (*TSessionTable)(unsafe.Pointer(pTab)).FazCol = *(*uintptr)(unsafe.Pointer(bp + 8)) + (*TSessionTable)(unsafe.Pointer(pTab)).FnCol = *(*int32)(unsafe.Pointer(bp)) + (*TSessionTable)(unsafe.Pointer(pTab)).FazDflt = *(*uintptr)(unsafe.Pointer(bp + 16)) + (*TSessionTable)(unsafe.Pointer(pTab)).FabPK = *(*uintptr)(unsafe.Pointer(bp + 24)) + *(*uintptr)(unsafe.Pointer(bp + 8)) = a + } + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize != 0 { + *(*Ti64)(unsafe.Pointer(pSession + 64)) += int64(*(*int32)(unsafe.Pointer(bp)) - nOldCol) + *(*Ti64)(unsafe.Pointer(pSession + 64)) += int64(_sessionVarintLen(tls, *(*int32)(unsafe.Pointer(bp)))) + *(*Ti64)(unsafe.Pointer(pSession + 64)) -= int64(_sessionVarintLen(tls, nOldCol)) + } + } + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + return (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc +} + +// C documentation +// +// /* +// ** Session-change object (*pp) contains an old.* record with fewer than +// ** nCol fields. This function updates it with the default values for +// ** the missing fields. +// */ +func _sessionUpdateOneChange(tls *libc.TLS, pSession uintptr, pRc uintptr, pp uintptr, nCol int32, pDflt uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eType, iField, n, n1, n2, nByte, nIncr, v1 int32 + var iVal Ti64 + var pNew, pOld, z, z1, v2, v3 uintptr + var _ /* iVal at bp+8 */ Ti64 + var _ /* rVal at bp+0 */ float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = eType, iField, iVal, n, n1, n2, nByte, nIncr, pNew, pOld, z, z1, v1, v2, v3 + pOld = *(*uintptr)(unsafe.Pointer(pp)) + for int32((*TSessionChange)(unsafe.Pointer(pOld)).FnRecordField) < nCol { + pNew = uintptr(0) + nByte = 0 + nIncr = 0 + iField = int32((*TSessionChange)(unsafe.Pointer(pOld)).FnRecordField) + eType = Xsqlite3_column_type(tls, pDflt, iField) + switch eType { + case int32(SQLITE_NULL): + nIncr = int32(1) + case int32(SQLITE_INTEGER): + fallthrough + case int32(SQLITE_FLOAT): + nIncr = int32(9) + default: + n = Xsqlite3_column_bytes(tls, pDflt, iField) + nIncr = int32(1) + _sessionVarintLen(tls, n) + n + break + } + nByte = int32(uint64(nIncr) + (uint64(32) + uint64((*TSessionChange)(unsafe.Pointer(pOld)).FnRecord))) + pNew = _sessionMalloc64(tls, pSession, int64(nByte)) + if pNew == uintptr(0) { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + return + } else { + libc.Xmemcpy(tls, pNew, pOld, uint64(32)) + (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord = pNew + 1*32 + libc.Xmemcpy(tls, (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord, (*TSessionChange)(unsafe.Pointer(pOld)).FaRecord, uint64((*TSessionChange)(unsafe.Pointer(pOld)).FnRecord)) + v2 = pNew + 8 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + *(*Tu8)(unsafe.Pointer((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord + uintptr(v1))) = uint8(eType) + switch eType { + case int32(SQLITE_INTEGER): + iVal = Xsqlite3_column_int64(tls, pDflt, iField) + _sessionPutI64(tls, (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord+uintptr((*TSessionChange)(unsafe.Pointer(pNew)).FnRecord), iVal) + *(*int32)(unsafe.Pointer(pNew + 8)) += int32(8) + case int32(SQLITE_FLOAT): + *(*float64)(unsafe.Pointer(bp)) = Xsqlite3_column_double(tls, pDflt, iField) + *(*Ti64)(unsafe.Pointer(bp + 8)) = 0 + libc.Xmemcpy(tls, bp+8, bp, uint64(8)) + _sessionPutI64(tls, (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord+uintptr((*TSessionChange)(unsafe.Pointer(pNew)).FnRecord), *(*Ti64)(unsafe.Pointer(bp + 8))) + *(*int32)(unsafe.Pointer(pNew + 8)) += int32(8) + case int32(SQLITE_TEXT): + n1 = Xsqlite3_column_bytes(tls, pDflt, iField) + z = Xsqlite3_column_text(tls, pDflt, iField) + *(*int32)(unsafe.Pointer(pNew + 8)) += _sessionVarintPut(tls, (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord+uintptr((*TSessionChange)(unsafe.Pointer(pNew)).FnRecord), n1) + libc.Xmemcpy(tls, (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord+uintptr((*TSessionChange)(unsafe.Pointer(pNew)).FnRecord), z, uint64(n1)) + *(*int32)(unsafe.Pointer(pNew + 8)) += n1 + case int32(SQLITE_BLOB): + n2 = Xsqlite3_column_bytes(tls, pDflt, iField) + z1 = Xsqlite3_column_blob(tls, pDflt, iField) + *(*int32)(unsafe.Pointer(pNew + 8)) += _sessionVarintPut(tls, (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord+uintptr((*TSessionChange)(unsafe.Pointer(pNew)).FnRecord), n2) + libc.Xmemcpy(tls, (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord+uintptr((*TSessionChange)(unsafe.Pointer(pNew)).FnRecord), z1, uint64(n2)) + *(*int32)(unsafe.Pointer(pNew + 8)) += n2 + default: + break + } + _sessionFree(tls, pSession, pOld) + v3 = pNew + pOld = v3 + *(*uintptr)(unsafe.Pointer(pp)) = v3 + (*TSessionChange)(unsafe.Pointer(pNew)).FnRecordField++ + *(*int32)(unsafe.Pointer(pNew + 4)) += nIncr + if pSession != 0 { + *(*Ti64)(unsafe.Pointer(pSession + 64)) += int64(nIncr) + } + } + } +} + +// C documentation +// +// /* +// ** Ensure that there is room in the buffer to append nByte bytes of data. +// ** If not, use sqlite3_realloc() to grow the buffer so that there is. +// ** +// ** If successful, return zero. Otherwise, if an OOM condition is encountered, +// ** set *pRc to SQLITE_NOMEM and return non-zero. +// */ +func _sessionBufferGrow(tls *libc.TLS, p uintptr, nByte Ti64, pRc uintptr) (r int32) { + var aNew uintptr + var nNew, nReq Ti64 + var v1 int32 + _, _, _, _ = aNew, nNew, nReq, v1 + nReq = int64((*TSessionBuffer)(unsafe.Pointer(p)).FnBuf) + nByte + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK && nReq > int64((*TSessionBuffer)(unsafe.Pointer(p)).FnAlloc) { + if (*TSessionBuffer)(unsafe.Pointer(p)).FnAlloc != 0 { + v1 = (*TSessionBuffer)(unsafe.Pointer(p)).FnAlloc + } else { + v1 = int32(128) + } + nNew = int64(v1) + for cond := true; cond; cond = nNew < nReq { + nNew = nNew * int64(2) + } + /* The value of SESSION_MAX_BUFFER_SZ is copied from the implementation + ** of sqlite3_realloc64(). Allocations greater than this size in bytes + ** always fail. It is used here to ensure that this routine can always + ** allocate up to this limit - instead of up to the largest power of + ** two smaller than the limit. */ + if nNew > int64(libc.Int32FromInt32(0x7FFFFF00)-libc.Int32FromInt32(1)) { + nNew = int64(libc.Int32FromInt32(0x7FFFFF00) - libc.Int32FromInt32(1)) + if nNew < nReq { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + return int32(1) + } + } + aNew = Xsqlite3_realloc64(tls, (*TSessionBuffer)(unsafe.Pointer(p)).FaBuf, uint64(nNew)) + if uintptr(0) == aNew { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } else { + (*TSessionBuffer)(unsafe.Pointer(p)).FaBuf = aNew + (*TSessionBuffer)(unsafe.Pointer(p)).FnAlloc = int32(nNew) + } + } + return libc.BoolInt32(*(*int32)(unsafe.Pointer(pRc)) != SQLITE_OK) +} + +// C documentation +// +// /* +// ** This function is a no-op if *pRc is other than SQLITE_OK when it is +// ** called. Otherwise, append a string to the buffer. All bytes in the string +// ** up to (but not including) the nul-terminator are written to the buffer. +// ** +// ** If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before +// ** returning. +// */ +func _sessionAppendStr(tls *libc.TLS, p uintptr, zStr uintptr, pRc uintptr) { + var nStr int32 + _ = nStr + nStr = _sqlite3Strlen30(tls, zStr) + if 0 == _sessionBufferGrow(tls, p, int64(nStr+int32(1)), pRc) { + libc.Xmemcpy(tls, (*TSessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*TSessionBuffer)(unsafe.Pointer(p)).FnBuf), zStr, uint64(nStr)) + *(*int32)(unsafe.Pointer(p + 8)) += nStr + *(*Tu8)(unsafe.Pointer((*TSessionBuffer)(unsafe.Pointer(p)).FaBuf + uintptr((*TSessionBuffer)(unsafe.Pointer(p)).FnBuf))) = uint8(0x00) + } +} + +// C documentation +// +// /* +// ** Format a string using printf() style formatting and then append it to the +// ** buffer using sessionAppendString(). +// */ +func _sessionAppendPrintf(tls *libc.TLS, p uintptr, pRc uintptr, zFmt uintptr, va uintptr) { + var ap Tva_list + var zApp uintptr + _, _ = ap, zApp + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + zApp = uintptr(0) + ap = va + zApp = Xsqlite3_vmprintf(tls, zFmt, ap) + if zApp == uintptr(0) { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } else { + _sessionAppendStr(tls, p, zApp, pRc) + } + _ = ap + Xsqlite3_free(tls, zApp) + } +} + +// C documentation +// +// /* +// ** Prepare a statement against database handle db that SELECTs a single +// ** row containing the default values for each column in table pTab. For +// ** example, if pTab is declared as: +// ** +// ** CREATE TABLE pTab(a PRIMARY KEY, b DEFAULT 123, c DEFAULT 'abcd'); +// ** +// ** Then this function prepares and returns the SQL statement: +// ** +// ** SELECT NULL, 123, 'abcd'; +// */ +func _sessionPrepareDfltStmt(tls *libc.TLS, db uintptr, pTab uintptr, ppStmt uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var ii int32 + var zDflt, zSep, v2 uintptr + var _ /* rc at bp+16 */ int32 + var _ /* sql at bp+0 */ TSessionBuffer + _, _, _, _ = ii, zDflt, zSep, v2 + *(*TSessionBuffer)(unsafe.Pointer(bp)) = TSessionBuffer{} + *(*int32)(unsafe.Pointer(bp + 16)) = SQLITE_OK + zSep = __ccgo_ts + 11234 + ii = 0 + *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) + _sessionAppendPrintf(tls, bp, bp+16, __ccgo_ts+33480, 0) + ii = 0 + for { + if !(ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + if *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FazDflt + uintptr(ii)*8)) != 0 { + v2 = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FazDflt + uintptr(ii)*8)) + } else { + v2 = __ccgo_ts + 1681 + } + zDflt = v2 + _sessionAppendPrintf(tls, bp, bp+16, __ccgo_ts+5108, libc.VaList(bp+32, zSep, zDflt)) + zSep = __ccgo_ts + 15022 + goto _1 + _1: + ; + ii++ + } + if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 16)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp))).FaBuf, -int32(1), ppStmt, uintptr(0)) + } + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp))).FaBuf) + return *(*int32)(unsafe.Pointer(bp + 16)) +} + +// C documentation +// +// /* +// ** Table pTab has one or more existing change-records with old.* records +// ** with fewer than pTab->nCol columns. This function updates all such +// ** change-records with the default values for the missing columns. +// */ +func _sessionUpdateChanges(tls *libc.TLS, pSession uintptr, pTab uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var ii int32 + var pp uintptr + var _ /* pStmt at bp+0 */ uintptr + var _ /* rc at bp+8 */ int32 + _, _ = ii, pp + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 8)) = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc + *(*int32)(unsafe.Pointer(bp + 8)) = _sessionPrepareDfltStmt(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb, pTab, bp) + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + ii = 0 + pp = uintptr(0) + ii = 0 + for { + if !(ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnChange) { + break + } + pp = (*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(ii)*8 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0) { + break + } + if int32((*TSessionChange)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FnRecordField) != (*TSessionTable)(unsafe.Pointer(pTab)).FnCol { + _sessionUpdateOneChange(tls, pSession, bp+8, pp, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, *(*uintptr)(unsafe.Pointer(bp))) + } + goto _2 + _2: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 + } + goto _1 + _1: + ; + ii++ + } + } + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = *(*int32)(unsafe.Pointer(bp + 8)) + *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc == SQLITE_OK { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = *(*int32)(unsafe.Pointer(bp + 8)) + } + return (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc +} + +// C documentation +// +// /* +// ** Versions of the four methods in object SessionHook for use with the +// ** sqlite_stat1 table. The purpose of this is to substitute a zero-length +// ** blob each time a NULL value is read from the "idx" column of the +// ** sqlite_stat1 table. +// */ +type TSessionStat1Ctx = struct { + Fhook TSessionHook + FpSession uintptr +} + +type SessionStat1Ctx = TSessionStat1Ctx + +type TSessionStat1Ctx1 = struct { + Fhook TSessionHook + FpSession uintptr +} + +type SessionStat1Ctx1 = TSessionStat1Ctx1 + +func _sessionStat1Old(tls *libc.TLS, pCtx uintptr, iCol int32, ppVal uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p uintptr + var rc int32 + var _ /* pVal at bp+0 */ uintptr + _, _ = p, rc + p = pCtx + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FxOld})))(tls, (*TSessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FpCtx, iCol, bp) + if rc == SQLITE_OK && iCol == int32(1) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_NULL) { + *(*uintptr)(unsafe.Pointer(bp)) = (*Tsqlite3_session)(unsafe.Pointer((*TSessionStat1Ctx)(unsafe.Pointer(p)).FpSession)).FpZeroBlob + } + *(*uintptr)(unsafe.Pointer(ppVal)) = *(*uintptr)(unsafe.Pointer(bp)) + return rc +} + +func _sessionStat1New(tls *libc.TLS, pCtx uintptr, iCol int32, ppVal uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p uintptr + var rc int32 + var _ /* pVal at bp+0 */ uintptr + _, _ = p, rc + p = pCtx + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FxNew})))(tls, (*TSessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FpCtx, iCol, bp) + if rc == SQLITE_OK && iCol == int32(1) && Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp))) == int32(SQLITE_NULL) { + *(*uintptr)(unsafe.Pointer(bp)) = (*Tsqlite3_session)(unsafe.Pointer((*TSessionStat1Ctx)(unsafe.Pointer(p)).FpSession)).FpZeroBlob + } + *(*uintptr)(unsafe.Pointer(ppVal)) = *(*uintptr)(unsafe.Pointer(bp)) + return rc +} + +func _sessionStat1Count(tls *libc.TLS, pCtx uintptr) (r int32) { + var p uintptr + _ = p + p = pCtx + return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FxCount})))(tls, (*TSessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FpCtx) +} + +func _sessionStat1Depth(tls *libc.TLS, pCtx uintptr) (r int32) { + var p uintptr + _ = p + p = pCtx + return (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FxDepth})))(tls, (*TSessionStat1Ctx)(unsafe.Pointer(p)).Fhook.FpCtx) +} + +func _sessionUpdateMaxSize(tls *libc.TLS, op int32, pSession uintptr, pTab uintptr, pC uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var bChanged, eType, ii, ii1, nIncr, nOld int32 + var pCsr, v3 uintptr + var _ /* dVal at bp+32 */ float64 + var _ /* iVal at bp+24 */ Tsqlite3_int64 + var _ /* nByte at bp+40 */ int32 + var _ /* nNew at bp+0 */ Ti64 + var _ /* p at bp+16 */ uintptr + var _ /* p at bp+8 */ uintptr + _, _, _, _, _, _, _, _ = bChanged, eType, ii, ii1, nIncr, nOld, pCsr, v3 + *(*Ti64)(unsafe.Pointer(bp)) = int64(2) + if int32((*TSessionChange)(unsafe.Pointer(pC)).Fop) == int32(SQLITE_INSERT) { + if (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != 0 { + *(*Ti64)(unsafe.Pointer(bp)) += int64(9) + } + if op != int32(SQLITE_DELETE) { + ii = 0 + for { + if !(ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, ii, bp+8) + _sessionSerializeValue(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(bp + 8)), bp) + goto _1 + _1: + ; + ii++ + } + } + } else { + if op == int32(SQLITE_DELETE) { + *(*Ti64)(unsafe.Pointer(bp)) += int64((*TSessionChange)(unsafe.Pointer(pC)).FnRecord) + if Xsqlite3_preupdate_blobwrite(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb) >= 0 { + *(*Ti64)(unsafe.Pointer(bp)) += int64((*TSessionChange)(unsafe.Pointer(pC)).FnRecord) + } + } else { + pCsr = (*TSessionChange)(unsafe.Pointer(pC)).FaRecord + if (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != 0 { + *(*Ti64)(unsafe.Pointer(bp)) += int64(libc.Int32FromInt32(9) + libc.Int32FromInt32(1)) + pCsr += uintptr(9) + } + ii1 = (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid + for { + if !(ii1 < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + bChanged = int32(1) + nOld = 0 + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, ii1-(*TSessionTable)(unsafe.Pointer(pTab)).FbRowid, bp+16) + if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { + return int32(SQLITE_NOMEM) + } + v3 = pCsr + pCsr++ + eType = int32(*(*Tu8)(unsafe.Pointer(v3))) + switch eType { + case int32(SQLITE_NULL): + bChanged = libc.BoolInt32(Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) != int32(SQLITE_NULL)) + case int32(SQLITE_FLOAT): + fallthrough + case int32(SQLITE_INTEGER): + if eType == Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) { + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 24)) = _sessionGetI64(tls, pCsr) + if eType == int32(SQLITE_INTEGER) { + bChanged = libc.BoolInt32(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 24)) != Xsqlite3_value_int64(tls, *(*uintptr)(unsafe.Pointer(bp + 16)))) + } else { + libc.Xmemcpy(tls, bp+32, bp+24, uint64(8)) + bChanged = libc.BoolInt32(*(*float64)(unsafe.Pointer(bp + 32)) != Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(bp + 16)))) + } + } + nOld = int32(8) + pCsr += uintptr(8) + default: + nOld = _sessionVarintGet(tls, pCsr, bp+40) + pCsr += uintptr(nOld) + nOld += *(*int32)(unsafe.Pointer(bp + 40)) + if eType == Xsqlite3_value_type(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) && *(*int32)(unsafe.Pointer(bp + 40)) == Xsqlite3_value_bytes(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) && (*(*int32)(unsafe.Pointer(bp + 40)) == 0 || 0 == libc.Xmemcmp(tls, pCsr, Xsqlite3_value_blob(tls, *(*uintptr)(unsafe.Pointer(bp + 16))), uint64(*(*int32)(unsafe.Pointer(bp + 40))))) { + bChanged = 0 + } + pCsr += uintptr(*(*int32)(unsafe.Pointer(bp + 40))) + break + } + if bChanged != 0 && *(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(ii1))) != 0 { + *(*Ti64)(unsafe.Pointer(bp)) = int64((*TSessionChange)(unsafe.Pointer(pC)).FnRecord + int32(2)) + break + } + if bChanged != 0 { + *(*Ti64)(unsafe.Pointer(bp)) += int64(int32(1) + nOld) + _sessionSerializeValue(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(bp + 16)), bp) + } else { + if *(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(ii1))) != 0 { + *(*Ti64)(unsafe.Pointer(bp)) += int64(int32(2) + nOld) + } else { + *(*Ti64)(unsafe.Pointer(bp)) += int64(2) + } + } + goto _2 + _2: + ; + ii1++ + } + } + } + if *(*Ti64)(unsafe.Pointer(bp)) > int64((*TSessionChange)(unsafe.Pointer(pC)).FnMaxSize) { + nIncr = int32(*(*Ti64)(unsafe.Pointer(bp)) - int64((*TSessionChange)(unsafe.Pointer(pC)).FnMaxSize)) + (*TSessionChange)(unsafe.Pointer(pC)).FnMaxSize = int32(*(*Ti64)(unsafe.Pointer(bp))) + *(*Ti64)(unsafe.Pointer(pSession + 64)) += int64(nIncr) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function is only called from with a pre-update-hook reporting a +// ** change on table pTab (attached to session pSession). The type of change +// ** (UPDATE, INSERT, DELETE) is specified by the first argument. +// ** +// ** Unless one is already present or an error occurs, an entry is added +// ** to the changed-rows hash table associated with table pTab. +// */ +func _sessionPreupdateOneChange(tls *libc.TLS, op int32, iRowid Ti64, pSession uintptr, pTab uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var i, nExpect, rc int32 + var p, pC uintptr + var _ /* bNull at bp+4 */ int32 + var _ /* iHash at bp+0 */ int32 + var _ /* nByte at bp+56 */ Tsqlite3_int64 + var _ /* p at bp+64 */ uintptr + var _ /* p at bp+72 */ uintptr + var _ /* stat1 at bp+8 */ TSessionStat1Ctx + _, _, _, _, _ = i, nExpect, p, pC, rc + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + rc = SQLITE_OK + nExpect = 0 + *(*TSessionStat1Ctx)(unsafe.Pointer(bp + 8)) = TSessionStat1Ctx{} + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc != 0 { + return + } + /* Load table details if required */ + if _sessionInitTable(tls, pSession, pTab, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb) != 0 { + return + } + /* Check the number of columns in this xPreUpdate call matches the + ** number of columns in the table. */ + nExpect = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxCount})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx) + if (*TSessionTable)(unsafe.Pointer(pTab)).FnCol-(*TSessionTable)(unsafe.Pointer(pTab)).FbRowid < nExpect { + if _sessionReinitTable(tls, pSession, pTab) != 0 { + return + } + if _sessionUpdateChanges(tls, pSession, pTab) != 0 { + return + } + } + if (*TSessionTable)(unsafe.Pointer(pTab)).FnCol-(*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != nExpect { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = int32(SQLITE_SCHEMA) + return + } + /* Grow the hash table if required */ + if _sessionGrowHash(tls, pSession, 0, pTab) != 0 { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = int32(SQLITE_NOMEM) + return + } + if (*TSessionTable)(unsafe.Pointer(pTab)).FbStat1 != 0 { + (*(*TSessionStat1Ctx)(unsafe.Pointer(bp + 8))).Fhook = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook + (*(*TSessionStat1Ctx)(unsafe.Pointer(bp + 8))).FpSession = pSession + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx = bp + 8 + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew = __ccgo_fp(_sessionStat1New) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld = __ccgo_fp(_sessionStat1Old) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxCount = __ccgo_fp(_sessionStat1Count) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth = __ccgo_fp(_sessionStat1Depth) + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpZeroBlob == uintptr(0) { + p = _sqlite3ValueNew(tls, uintptr(0)) + if p == uintptr(0) { + rc = int32(SQLITE_NOMEM) + goto error_out + } + _sqlite3ValueSetStr(tls, p, 0, __ccgo_ts+1680, uint8(0), libc.UintptrFromInt32(0)) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpZeroBlob = p + } + } + /* Calculate the hash-key for this change. If the primary key of the row + ** includes a NULL value, exit early. Such changes are ignored by the + ** session module. */ + rc = _sessionPreupdateHash(tls, pSession, iRowid, pTab, libc.BoolInt32(op == int32(SQLITE_INSERT)), bp, bp+4) + if rc != SQLITE_OK { + goto error_out + } + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { + pC = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(*(*int32)(unsafe.Pointer(bp)))*8)) + for { + if !(pC != 0) { + break + } + if _sessionPreupdateEqual(tls, pSession, iRowid, pTab, pC, op) != 0 { + break + } + goto _1 + _1: + ; + pC = (*TSessionChange)(unsafe.Pointer(pC)).FpNext + } + if pC == uintptr(0) { /* Used to iterate through columns */ + (*TSessionTable)(unsafe.Pointer(pTab)).FnEntry++ + /* Figure out how large an allocation is required */ + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 56)) = int64(32) + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol-(*TSessionTable)(unsafe.Pointer(pTab)).FbRowid) { + break + } + *(*uintptr)(unsafe.Pointer(bp + 64)) = uintptr(0) + if op != int32(SQLITE_INSERT) { + (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+64) + } else { + if *(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0 { + (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+64) + } + } + /* This may fail if SQLite value p contains a utf-16 string that must + ** be converted to utf-8 and an OOM error occurs while doing so. */ + rc = _sessionSerializeValue(tls, uintptr(0), *(*uintptr)(unsafe.Pointer(bp + 64)), bp+56) + if rc != SQLITE_OK { + goto error_out + } + goto _2 + _2: + ; + i++ + } + if (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != 0 { + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 56)) += int64(9) /* Size of rowid field - an integer */ + } + /* Allocate the change object */ + pC = _sessionMalloc64(tls, pSession, *(*Tsqlite3_int64)(unsafe.Pointer(bp + 56))) + if !(pC != 0) { + rc = int32(SQLITE_NOMEM) + goto error_out + } else { + libc.Xmemset(tls, pC, 0, uint64(32)) + (*TSessionChange)(unsafe.Pointer(pC)).FaRecord = pC + 1*32 + } + /* Populate the change object. None of the preupdate_old(), + ** preupdate_new() or SerializeValue() calls below may fail as all + ** required values and encodings have already been cached in memory. + ** It is not possible for an OOM to occur in this block. */ + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 56)) = 0 + if (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != 0 { + *(*Tu8)(unsafe.Pointer((*TSessionChange)(unsafe.Pointer(pC)).FaRecord)) = uint8(SQLITE_INTEGER) + _sessionPutI64(tls, (*TSessionChange)(unsafe.Pointer(pC)).FaRecord+1, iRowid) + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 56)) = int64(9) + } + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol-(*TSessionTable)(unsafe.Pointer(pTab)).FbRowid) { + break + } + *(*uintptr)(unsafe.Pointer(bp + 72)) = uintptr(0) + if op != int32(SQLITE_INSERT) { + (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+72) + } else { + if *(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i))) != 0 { + (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx, i, bp+72) + } + } + _sessionSerializeValue(tls, (*TSessionChange)(unsafe.Pointer(pC)).FaRecord+uintptr(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 56))), *(*uintptr)(unsafe.Pointer(bp + 72)), bp+56) + goto _3 + _3: + ; + i++ + } + /* Add the change to the hash-table */ + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbIndirect != 0 || (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx) != 0 { + (*TSessionChange)(unsafe.Pointer(pC)).FbIndirect = uint8(1) + } + (*TSessionChange)(unsafe.Pointer(pC)).FnRecordField = uint16((*TSessionTable)(unsafe.Pointer(pTab)).FnCol) + (*TSessionChange)(unsafe.Pointer(pC)).FnRecord = int32(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 56))) + (*TSessionChange)(unsafe.Pointer(pC)).Fop = uint8(op) + (*TSessionChange)(unsafe.Pointer(pC)).FpNext = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(*(*int32)(unsafe.Pointer(bp)))*8)) + *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(*(*int32)(unsafe.Pointer(bp)))*8)) = pC + } else { + if (*TSessionChange)(unsafe.Pointer(pC)).FbIndirect != 0 { + /* If the existing change is considered "indirect", but this current + ** change is "direct", mark the change object as direct. */ + if (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx) == 0 && (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbIndirect == 0 { + (*TSessionChange)(unsafe.Pointer(pC)).FbIndirect = uint8(0) + } + } + } + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize != 0 { + rc = _sessionUpdateMaxSize(tls, op, pSession, pTab, pC) + } + } + /* If an error has occurred, mark the session object as failed. */ +error_out: + ; + if (*TSessionTable)(unsafe.Pointer(pTab)).FbStat1 != 0 { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook = (*(*TSessionStat1Ctx)(unsafe.Pointer(bp + 8))).Fhook + } + if rc != SQLITE_OK { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = rc + } +} + +func _sessionFindTable(tls *libc.TLS, pSession uintptr, zName uintptr, ppTab uintptr) (r int32) { + var nName, rc int32 + var pRet uintptr + _, _, _ = nName, pRet, rc + rc = SQLITE_OK + nName = _sqlite3Strlen30(tls, zName) + /* Search for an existing table */ + pRet = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpTable + for { + if !(pRet != 0) { + break + } + if 0 == Xsqlite3_strnicmp(tls, (*TSessionTable)(unsafe.Pointer(pRet)).FzName, zName, nName+int32(1)) { + break + } + goto _1 + _1: + ; + pRet = (*TSessionTable)(unsafe.Pointer(pRet)).FpNext + } + if pRet == uintptr(0) && (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbAutoAttach != 0 { + /* If there is a table-filter configured, invoke it. If it returns 0, + ** do not automatically add the new table. */ + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FxTableFilter == uintptr(0) || (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tsqlite3_session)(unsafe.Pointer(pSession)).FxTableFilter})))(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpFilterCtx, zName) != 0 { + rc = Xsqlite3session_attach(tls, pSession, zName) + if rc == SQLITE_OK { + pRet = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpTable + for pRet != 0 && (*TSessionTable)(unsafe.Pointer(pRet)).FpNext != 0 { + pRet = (*TSessionTable)(unsafe.Pointer(pRet)).FpNext + } + } + } + } + *(*uintptr)(unsafe.Pointer(ppTab)) = pRet + return rc +} + +// C documentation +// +// /* +// ** The 'pre-update' hook registered by this module with SQLite databases. +// */ +func _xPreUpdate(tls *libc.TLS, pCtx uintptr, db uintptr, op int32, zDb uintptr, zName uintptr, iKey1 Tsqlite3_int64, iKey2 Tsqlite3_int64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nDb int32 + var pSession uintptr + var _ /* pTab at bp+0 */ uintptr + _, _ = nDb, pSession + nDb = _sqlite3Strlen30(tls, zDb) + _ = iKey1 + _ = iKey2 + pSession = pCtx + for { + if !(pSession != 0) { + break + } + /* If this session is attached to a different database ("main", "temp" + ** etc.), or if it is not currently enabled, there is nothing to do. Skip + ** to the next session object attached to this database. */ + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnable == 0 { + goto _1 + } + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc != 0 { + goto _1 + } + if Xsqlite3_strnicmp(tls, zDb, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb, nDb+int32(1)) != 0 { + goto _1 + } + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc = _sessionFindTable(tls, pSession, zName, bp) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + _sessionPreupdateOneChange(tls, op, iKey1, pSession, *(*uintptr)(unsafe.Pointer(bp))) + if op == int32(SQLITE_UPDATE) { + _sessionPreupdateOneChange(tls, int32(SQLITE_INSERT), iKey2, pSession, *(*uintptr)(unsafe.Pointer(bp))) + } + } + goto _1 + _1: + ; + pSession = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpNext + } +} + +// C documentation +// +// /* +// ** The pre-update hook implementations. +// */ +func _sessionPreupdateOld(tls *libc.TLS, pCtx uintptr, iVal int32, ppVal uintptr) (r int32) { + return Xsqlite3_preupdate_old(tls, pCtx, iVal, ppVal) +} + +func _sessionPreupdateNew(tls *libc.TLS, pCtx uintptr, iVal int32, ppVal uintptr) (r int32) { + return Xsqlite3_preupdate_new(tls, pCtx, iVal, ppVal) +} + +func _sessionPreupdateCount(tls *libc.TLS, pCtx uintptr) (r int32) { + return Xsqlite3_preupdate_count(tls, pCtx) +} + +func _sessionPreupdateDepth(tls *libc.TLS, pCtx uintptr) (r int32) { + return Xsqlite3_preupdate_depth(tls, pCtx) +} + +// C documentation +// +// /* +// ** Install the pre-update hooks on the session object passed as the only +// ** argument. +// */ +func _sessionPreupdateHooks(tls *libc.TLS, pSession uintptr) { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld = __ccgo_fp(_sessionPreupdateOld) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew = __ccgo_fp(_sessionPreupdateNew) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxCount = __ccgo_fp(_sessionPreupdateCount) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth = __ccgo_fp(_sessionPreupdateDepth) +} + +type TSessionDiffCtx = struct { + FpStmt uintptr + FbRowid int32 + FnOldOff int32 +} + +type SessionDiffCtx = TSessionDiffCtx + +type TSessionDiffCtx1 = struct { + FpStmt uintptr + FbRowid int32 + FnOldOff int32 +} + +type SessionDiffCtx1 = TSessionDiffCtx1 + +// C documentation +// +// /* +// ** The diff hook implementations. +// */ +func _sessionDiffOld(tls *libc.TLS, pCtx uintptr, iVal int32, ppVal uintptr) (r int32) { + var p uintptr + _ = p + p = pCtx + *(*uintptr)(unsafe.Pointer(ppVal)) = Xsqlite3_column_value(tls, (*TSessionDiffCtx)(unsafe.Pointer(p)).FpStmt, iVal+(*TSessionDiffCtx)(unsafe.Pointer(p)).FnOldOff+(*TSessionDiffCtx)(unsafe.Pointer(p)).FbRowid) + return SQLITE_OK +} + +func _sessionDiffNew(tls *libc.TLS, pCtx uintptr, iVal int32, ppVal uintptr) (r int32) { + var p uintptr + _ = p + p = pCtx + *(*uintptr)(unsafe.Pointer(ppVal)) = Xsqlite3_column_value(tls, (*TSessionDiffCtx)(unsafe.Pointer(p)).FpStmt, iVal+(*TSessionDiffCtx)(unsafe.Pointer(p)).FbRowid) + return SQLITE_OK +} + +func _sessionDiffCount(tls *libc.TLS, pCtx uintptr) (r int32) { + var p uintptr + var v1 int32 + _, _ = p, v1 + p = pCtx + if (*TSessionDiffCtx)(unsafe.Pointer(p)).FnOldOff != 0 { + v1 = (*TSessionDiffCtx)(unsafe.Pointer(p)).FnOldOff + } else { + v1 = Xsqlite3_column_count(tls, (*TSessionDiffCtx)(unsafe.Pointer(p)).FpStmt) + } + return v1 - (*TSessionDiffCtx)(unsafe.Pointer(p)).FbRowid +} + +func _sessionDiffDepth(tls *libc.TLS, pCtx uintptr) (r int32) { + _ = pCtx + return 0 +} + +// C documentation +// +// /* +// ** Install the diff hooks on the session object passed as the only +// ** argument. +// */ +func _sessionDiffHooks(tls *libc.TLS, pSession uintptr, pDiffCtx uintptr) { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx = pDiffCtx + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxOld = __ccgo_fp(_sessionDiffOld) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxNew = __ccgo_fp(_sessionDiffNew) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxCount = __ccgo_fp(_sessionDiffCount) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FxDepth = __ccgo_fp(_sessionDiffDepth) +} + +func _sessionExprComparePK(tls *libc.TLS, nCol int32, zDb1 uintptr, zDb2 uintptr, zTab uintptr, azCol uintptr, abPK uintptr) (r uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var i int32 + var zRet, zSep uintptr + _, _, _ = i, zRet, zSep + zSep = __ccgo_ts + 1680 + zRet = uintptr(0) + i = 0 + for { + if !(i < nCol) { + break + } + if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33487, libc.VaList(bp+8, zRet, zSep, zDb1, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), zDb2, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) + zSep = __ccgo_ts + 22045 + if zRet == uintptr(0) { + break + } + } + goto _1 + _1: + ; + i++ + } + return zRet +} + +func _sessionExprCompareOther(tls *libc.TLS, nCol int32, zDb1 uintptr, zDb2 uintptr, zTab uintptr, azCol uintptr, abPK uintptr) (r uintptr) { + bp := tls.Alloc(80) + defer tls.Free(80) + var bHave, i int32 + var zRet, zSep uintptr + _, _, _, _ = bHave, i, zRet, zSep + zSep = __ccgo_ts + 1680 + zRet = uintptr(0) + bHave = 0 + i = 0 + for { + if !(i < nCol) { + break + } + if int32(*(*Tu8)(unsafe.Pointer(abPK + uintptr(i)))) == 0 { + bHave = int32(1) + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33521, libc.VaList(bp+8, zRet, zSep, zDb1, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), zDb2, zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) + zSep = __ccgo_ts + 33562 + if zRet == uintptr(0) { + break + } + } + goto _1 + _1: + ; + i++ + } + if bHave == 0 { + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+1754, 0) + } + return zRet +} + +func _sessionSelectFindNew(tls *libc.TLS, zDb1 uintptr, zDb2 uintptr, bRowid int32, zTbl uintptr, zExpr uintptr) (r uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var zRet, zSel, v1 uintptr + _, _, _ = zRet, zSel, v1 + if bRowid != 0 { + v1 = __ccgo_ts + 33567 + } else { + v1 = __ccgo_ts + 6622 + } + zSel = v1 + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33578, libc.VaList(bp+8, zSel, zDb1, zTbl, zDb2, zTbl, zExpr)) + return zRet +} + +func _sessionDiffFindNew(tls *libc.TLS, op int32, pSession uintptr, pTab uintptr, zDb1 uintptr, zDb2 uintptr, zExpr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iRowid Ti64 + var pDiffCtx, zStmt uintptr + var rc int32 + var v1 int64 + var _ /* pStmt at bp+0 */ uintptr + _, _, _, _, _ = iRowid, pDiffCtx, rc, zStmt, v1 + rc = SQLITE_OK + zStmt = _sessionSelectFindNew(tls, zDb1, zDb2, (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zExpr) + if zStmt == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + rc = Xsqlite3_prepare(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb, zStmt, -int32(1), bp, uintptr(0)) + if rc == SQLITE_OK { + pDiffCtx = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx + (*TSessionDiffCtx)(unsafe.Pointer(pDiffCtx)).FpStmt = *(*uintptr)(unsafe.Pointer(bp)) + (*TSessionDiffCtx)(unsafe.Pointer(pDiffCtx)).FnOldOff = 0 + (*TSessionDiffCtx)(unsafe.Pointer(pDiffCtx)).FbRowid = (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid + for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + if (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != 0 { + v1 = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + } else { + v1 = 0 + } + iRowid = v1 + _sessionPreupdateOneChange(tls, op, iRowid, pSession, pTab) + } + rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + Xsqlite3_free(tls, zStmt) + } + return rc +} + +// C documentation +// +// /* +// ** Return a comma-separated list of the fully-qualified (with both database +// ** and table name) column names from table pTab. e.g. +// ** +// ** "main"."t1"."a", "main"."t1"."b", "main"."t1"."c" +// */ +func _sessionAllCols(tls *libc.TLS, zDb uintptr, pTab uintptr) (r uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var ii int32 + var zRet, v2 uintptr + _, _, _ = ii, zRet, v2 + zRet = uintptr(0) + ii = 0 + for { + if !(ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + if zRet != 0 { + v2 = __ccgo_ts + 15022 + } else { + v2 = __ccgo_ts + 1680 + } + zRet = Xsqlite3_mprintf(tls, __ccgo_ts+33657, libc.VaList(bp+8, zRet, v2, zDb, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FazCol + uintptr(ii)*8)))) + if !(zRet != 0) { + break + } + goto _1 + _1: + ; + ii++ + } + return zRet +} + +func _sessionDiffFindModified(tls *libc.TLS, pSession uintptr, pTab uintptr, zFrom uintptr, zExpr uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var iRowid Ti64 + var pDiffCtx, z1, z2, zExpr2, zStmt uintptr + var rc int32 + var v1 int64 + var _ /* pStmt at bp+0 */ uintptr + _, _, _, _, _, _, _, _ = iRowid, pDiffCtx, rc, z1, z2, zExpr2, zStmt, v1 + rc = SQLITE_OK + zExpr2 = _sessionExprCompareOther(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb, zFrom, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, (*TSessionTable)(unsafe.Pointer(pTab)).FazCol, (*TSessionTable)(unsafe.Pointer(pTab)).FabPK) + if zExpr2 == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + z1 = _sessionAllCols(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb, pTab) + z2 = _sessionAllCols(tls, zFrom, pTab) + zStmt = Xsqlite3_mprintf(tls, __ccgo_ts+33676, libc.VaList(bp+16, z1, z2, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zFrom, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zExpr, zExpr2)) + if zStmt == uintptr(0) || z1 == uintptr(0) || z2 == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + rc = Xsqlite3_prepare(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb, zStmt, -int32(1), bp, uintptr(0)) + if rc == SQLITE_OK { + pDiffCtx = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fhook.FpCtx + (*TSessionDiffCtx)(unsafe.Pointer(pDiffCtx)).FpStmt = *(*uintptr)(unsafe.Pointer(bp)) + (*TSessionDiffCtx)(unsafe.Pointer(pDiffCtx)).FnOldOff = (*TSessionTable)(unsafe.Pointer(pTab)).FnCol + for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + if (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid != 0 { + v1 = Xsqlite3_column_int64(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + } else { + v1 = 0 + } + iRowid = v1 + _sessionPreupdateOneChange(tls, int32(SQLITE_UPDATE), iRowid, pSession, pTab) + } + rc = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + Xsqlite3_free(tls, zStmt) + Xsqlite3_free(tls, z1) + Xsqlite3_free(tls, z2) + } + return rc +} + +func Xsqlite3session_diff(tls *libc.TLS, pSession uintptr, zFrom uintptr, zTbl uintptr, pzErrMsg uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var bHasPk, bMismatch, i, rc int32 + var db, zDb, zExpr, v1 uintptr + var _ /* abPK at bp+32 */ uintptr + var _ /* azCol at bp+40 */ uintptr + var _ /* bRowid at bp+28 */ int32 + var _ /* d at bp+0 */ TSessionDiffCtx + var _ /* nCol at bp+24 */ int32 + var _ /* pTo at bp+16 */ uintptr + _, _, _, _, _, _, _, _ = bHasPk, bMismatch, db, i, rc, zDb, zExpr, v1 + zDb = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb + rc = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc + libc.Xmemset(tls, bp, 0, uint64(16)) + _sessionDiffHooks(tls, pSession, bp) + Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + if pzErrMsg != 0 { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = uintptr(0) + } + if rc == SQLITE_OK { + zExpr = uintptr(0) + db = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb /* Table zTbl */ + /* Locate and if necessary initialize the target table object */ + rc = _sessionFindTable(tls, pSession, zTbl, bp+16) + if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { + goto diff_out + } + if _sessionInitTable(tls, pSession, *(*uintptr)(unsafe.Pointer(bp + 16)), (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb) != 0 { + rc = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc + goto diff_out + } + /* Check the table schemas match */ + if rc == SQLITE_OK { + bHasPk = 0 + bMismatch = 0 /* Columns in zFrom.zTbl */ + *(*int32)(unsafe.Pointer(bp + 28)) = 0 + *(*uintptr)(unsafe.Pointer(bp + 40)) = uintptr(0) + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbImplicitPK != 0 { + v1 = bp + 28 + } else { + v1 = uintptr(0) + } + rc = _sessionTableInfo(tls, uintptr(0), db, zFrom, zTbl, bp+24, uintptr(0), bp+40, uintptr(0), bp+32, v1) + if rc == SQLITE_OK { + if (*TSessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FnCol != *(*int32)(unsafe.Pointer(bp + 24)) { + bMismatch = int32(1) + } else { + i = 0 + for { + if !(i < *(*int32)(unsafe.Pointer(bp + 24))) { + break + } + if int32(*(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FabPK + uintptr(i)))) != int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32)) + uintptr(i)))) { + bMismatch = int32(1) + } + if Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 40)) + uintptr(i)*8)), *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FazCol + uintptr(i)*8))) != 0 { + bMismatch = int32(1) + } + if *(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 32)) + uintptr(i))) != 0 { + bHasPk = int32(1) + } + goto _2 + _2: + ; + i++ + } + } + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 40))) + if bMismatch != 0 { + if pzErrMsg != 0 { + *(*uintptr)(unsafe.Pointer(pzErrMsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+33733, 0) + } + rc = int32(SQLITE_SCHEMA) + } + if bHasPk == 0 { + /* Ignore tables with no primary keys */ + goto diff_out + } + } + if rc == SQLITE_OK { + zExpr = _sessionExprComparePK(tls, (*TSessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FnCol, zDb, zFrom, (*TSessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FzName, (*TSessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FazCol, (*TSessionTable)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 16)))).FabPK) + } + /* Find new rows */ + if rc == SQLITE_OK { + rc = _sessionDiffFindNew(tls, int32(SQLITE_INSERT), pSession, *(*uintptr)(unsafe.Pointer(bp + 16)), zDb, zFrom, zExpr) + } + /* Find old rows */ + if rc == SQLITE_OK { + rc = _sessionDiffFindNew(tls, int32(SQLITE_DELETE), pSession, *(*uintptr)(unsafe.Pointer(bp + 16)), zFrom, zDb, zExpr) + } + /* Find modified rows */ + if rc == SQLITE_OK { + rc = _sessionDiffFindModified(tls, pSession, *(*uintptr)(unsafe.Pointer(bp + 16)), zFrom, zExpr) + } + Xsqlite3_free(tls, zExpr) + } +diff_out: + ; + _sessionPreupdateHooks(tls, pSession) + Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + return rc +} + +// C documentation +// +// /* +// ** Create a session object. This session object will record changes to +// ** database zDb attached to connection db. +// */ +func Xsqlite3session_create(tls *libc.TLS, db uintptr, zDb uintptr, ppSession uintptr) (r int32) { + var nDb int32 + var pNew, pOld uintptr + _, _, _ = nDb, pNew, pOld /* Session object already attached to db */ + nDb = _sqlite3Strlen30(tls, zDb) /* Length of zDb in bytes */ + /* Zero the output value in case an error occurs. */ + *(*uintptr)(unsafe.Pointer(ppSession)) = uintptr(0) + /* Allocate and populate the new session object. */ + pNew = Xsqlite3_malloc64(tls, uint64(136)+uint64(nDb)+uint64(1)) + if !(pNew != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pNew, 0, uint64(136)) + (*Tsqlite3_session)(unsafe.Pointer(pNew)).Fdb = db + (*Tsqlite3_session)(unsafe.Pointer(pNew)).FzDb = pNew + 1*136 + (*Tsqlite3_session)(unsafe.Pointer(pNew)).FbEnable = int32(1) + libc.Xmemcpy(tls, (*Tsqlite3_session)(unsafe.Pointer(pNew)).FzDb, zDb, uint64(nDb+int32(1))) + _sessionPreupdateHooks(tls, pNew) + /* Add the new session object to the linked list of session objects + ** attached to database handle $db. Do this under the cover of the db + ** handle mutex. */ + Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) + pOld = Xsqlite3_preupdate_hook(tls, db, __ccgo_fp(_xPreUpdate), pNew) + (*Tsqlite3_session)(unsafe.Pointer(pNew)).FpNext = pOld + Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) + *(*uintptr)(unsafe.Pointer(ppSession)) = pNew + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Free the list of table objects passed as the first argument. The contents +// ** of the changed-rows hash tables are also deleted. +// */ +func _sessionDeleteTable(tls *libc.TLS, pSession uintptr, pList uintptr) { + var i int32 + var p, pNext, pNextChange, pTab uintptr + _, _, _, _, _ = i, p, pNext, pNextChange, pTab + pTab = pList + for { + if !(pTab != 0) { + break + } + pNext = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnChange) { + break + } + p = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(i)*8)) + for { + if !(p != 0) { + break + } + pNextChange = (*TSessionChange)(unsafe.Pointer(p)).FpNext + _sessionFree(tls, pSession, p) + goto _3 + _3: + ; + p = pNextChange + } + goto _2 + _2: + ; + i++ + } + Xsqlite3_finalize(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FpDfltStmt) + _sessionFree(tls, pSession, (*TSessionTable)(unsafe.Pointer(pTab)).FazCol) /* cast works around VC++ bug */ + _sessionFree(tls, pSession, (*TSessionTable)(unsafe.Pointer(pTab)).FapChange) + _sessionFree(tls, pSession, pTab) + goto _1 + _1: + ; + pTab = pNext + } +} + +// C documentation +// +// /* +// ** Delete a session object previously allocated using sqlite3session_create(). +// */ +func Xsqlite3session_delete(tls *libc.TLS, pSession uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var db, pp uintptr + var _ /* pHead at bp+0 */ uintptr + _, _ = db, pp + db = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb + /* Unlink the session from the linked list of sessions attached to the + ** database handle. Hold the db mutex while doing so. */ + Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) + *(*uintptr)(unsafe.Pointer(bp)) = Xsqlite3_preupdate_hook(tls, db, uintptr(0), uintptr(0)) + pp = bp + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != uintptr(0)) { + break + } + if *(*uintptr)(unsafe.Pointer(pp)) == pSession { + *(*uintptr)(unsafe.Pointer(pp)) = (*Tsqlite3_session)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + Xsqlite3_preupdate_hook(tls, db, __ccgo_fp(_xPreUpdate), *(*uintptr)(unsafe.Pointer(bp))) + } + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 80 + } + Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) + _sqlite3ValueFree(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpZeroBlob) + /* Delete all attached table objects. And the contents of their + ** associated hash-tables. */ + _sessionDeleteTable(tls, pSession, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpTable) + /* Free the session object. */ + Xsqlite3_free(tls, pSession) +} + +// C documentation +// +// /* +// ** Set a table filter on a Session Object. +// */ +func Xsqlite3session_table_filter(tls *libc.TLS, pSession uintptr, xFilter uintptr, pCtx uintptr) { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbAutoAttach = int32(1) + (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpFilterCtx = pCtx + (*Tsqlite3_session)(unsafe.Pointer(pSession)).FxTableFilter = xFilter +} + +// C documentation +// +// /* +// ** Attach a table to a session. All subsequent changes made to the table +// ** while the session object is enabled will be recorded. +// ** +// ** Only tables that have a PRIMARY KEY defined may be attached. It does +// ** not matter if the PRIMARY KEY is an "INTEGER PRIMARY KEY" (rowid alias) +// ** or not. +// */ +func Xsqlite3session_attach(tls *libc.TLS, pSession uintptr, zName uintptr) (r int32) { + var nByte, nName, rc int32 + var pTab, ppTab uintptr + _, _, _, _, _ = nByte, nName, pTab, ppTab, rc + rc = SQLITE_OK + Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + if !(zName != 0) { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbAutoAttach = int32(1) + } else { /* Number of bytes in string zName */ + /* First search for an existing entry. If one is found, this call is + ** a no-op. Return early. */ + nName = _sqlite3Strlen30(tls, zName) + pTab = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpTable + for { + if !(pTab != 0) { + break + } + if 0 == Xsqlite3_strnicmp(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zName, nName+int32(1)) { + break + } + goto _1 + _1: + ; + pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext + } + if !(pTab != 0) { + /* Allocate new SessionTable object. */ + nByte = int32(uint64(80) + uint64(nName) + uint64(1)) + pTab = _sessionMalloc64(tls, pSession, int64(nByte)) + if !(pTab != 0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pTab, 0, uint64(80)) + (*TSessionTable)(unsafe.Pointer(pTab)).FzName = pTab + 1*80 + libc.Xmemcpy(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zName, uint64(nName+int32(1))) + ppTab = pSession + 88 + for { + if !(*(*uintptr)(unsafe.Pointer(ppTab)) != 0) { + break + } + goto _2 + _2: + ; + ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) + } + *(*uintptr)(unsafe.Pointer(ppTab)) = pTab + } + } + } + Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + return rc +} + +// C documentation +// +// /* +// ** Append the value passed as the second argument to the buffer passed +// ** as the first. +// ** +// ** This function is a no-op if *pRc is non-zero when it is called. +// ** Otherwise, if an error occurs, *pRc is set to an SQLite error code +// ** before returning. +// */ +func _sessionAppendValue(tls *libc.TLS, p uintptr, pVal uintptr, pRc uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p1 uintptr + var _ /* nByte at bp+8 */ Tsqlite3_int64 + var _ /* rc at bp+0 */ int32 + _ = p1 + *(*int32)(unsafe.Pointer(bp)) = *(*int32)(unsafe.Pointer(pRc)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 + *(*int32)(unsafe.Pointer(bp)) = _sessionSerializeValue(tls, uintptr(0), pVal, bp+8) + _sessionBufferGrow(tls, p, *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)), bp) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sessionSerializeValue(tls, (*TSessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*TSessionBuffer)(unsafe.Pointer(p)).FnBuf), pVal, uintptr(0)) + p1 = p + 8 + *(*int32)(unsafe.Pointer(p1)) = int32(int64(*(*int32)(unsafe.Pointer(p1))) + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8))) + } else { + *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) + } + } +} + +// C documentation +// +// /* +// ** This function is a no-op if *pRc is other than SQLITE_OK when it is +// ** called. Otherwise, append a single byte to the buffer. +// ** +// ** If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before +// ** returning. +// */ +func _sessionAppendByte(tls *libc.TLS, p uintptr, v Tu8, pRc uintptr) { + var v1 int32 + var v2 uintptr + _, _ = v1, v2 + if 0 == _sessionBufferGrow(tls, p, int64(1), pRc) { + v2 = p + 8 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + *(*Tu8)(unsafe.Pointer((*TSessionBuffer)(unsafe.Pointer(p)).FaBuf + uintptr(v1))) = v + } +} + +// C documentation +// +// /* +// ** This function is a no-op if *pRc is other than SQLITE_OK when it is +// ** called. Otherwise, append a single varint to the buffer. +// ** +// ** If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before +// ** returning. +// */ +func _sessionAppendVarint(tls *libc.TLS, p uintptr, v int32, pRc uintptr) { + if 0 == _sessionBufferGrow(tls, p, int64(9), pRc) { + *(*int32)(unsafe.Pointer(p + 8)) += _sessionVarintPut(tls, (*TSessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*TSessionBuffer)(unsafe.Pointer(p)).FnBuf), v) + } +} + +// C documentation +// +// /* +// ** This function is a no-op if *pRc is other than SQLITE_OK when it is +// ** called. Otherwise, append a blob of data to the buffer. +// ** +// ** If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before +// ** returning. +// */ +func _sessionAppendBlob(tls *libc.TLS, p uintptr, aBlob uintptr, nBlob int32, pRc uintptr) { + if nBlob > 0 && 0 == _sessionBufferGrow(tls, p, int64(nBlob), pRc) { + libc.Xmemcpy(tls, (*TSessionBuffer)(unsafe.Pointer(p)).FaBuf+uintptr((*TSessionBuffer)(unsafe.Pointer(p)).FnBuf), aBlob, uint64(nBlob)) + *(*int32)(unsafe.Pointer(p + 8)) += nBlob + } +} + +// C documentation +// +// /* +// ** This function is a no-op if *pRc is other than SQLITE_OK when it is +// ** called. Otherwise, append the string representation of integer iVal +// ** to the buffer. No nul-terminator is written. +// ** +// ** If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before +// ** returning. +// */ +func _sessionAppendInteger(tls *libc.TLS, p uintptr, iVal int32, pRc uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* aBuf at bp+0 */ [24]int8 + Xsqlite3_snprintf(tls, int32(libc.Uint64FromInt64(24)-libc.Uint64FromInt32(1)), bp, __ccgo_ts+5170, libc.VaList(bp+32, iVal)) + _sessionAppendStr(tls, p, bp, pRc) +} + +// C documentation +// +// /* +// ** This function is a no-op if *pRc is other than SQLITE_OK when it is +// ** called. Otherwise, append the string zStr enclosed in quotes (") and +// ** with any embedded quote characters escaped to the buffer. No +// ** nul-terminator byte is written. +// ** +// ** If an OOM condition is encountered, set *pRc to SQLITE_NOMEM before +// ** returning. +// */ +func _sessionAppendIdent(tls *libc.TLS, p uintptr, zStr uintptr, pRc uintptr) { + var nStr int32 + var zIn, zOut, v1, v2, v3, v4, v5 uintptr + _, _, _, _, _, _, _, _ = nStr, zIn, zOut, v1, v2, v3, v4, v5 + nStr = _sqlite3Strlen30(tls, zStr)*int32(2) + int32(2) + int32(2) + if 0 == _sessionBufferGrow(tls, p, int64(nStr), pRc) { + zOut = (*TSessionBuffer)(unsafe.Pointer(p)).FaBuf + uintptr((*TSessionBuffer)(unsafe.Pointer(p)).FnBuf) + zIn = zStr + v1 = zOut + zOut++ + *(*int8)(unsafe.Pointer(v1)) = int8('"') + for *(*int8)(unsafe.Pointer(zIn)) != 0 { + if int32(*(*int8)(unsafe.Pointer(zIn))) == int32('"') { + v2 = zOut + zOut++ + *(*int8)(unsafe.Pointer(v2)) = int8('"') + } + v3 = zOut + zOut++ + v4 = zIn + zIn++ + *(*int8)(unsafe.Pointer(v3)) = *(*int8)(unsafe.Pointer(v4)) + } + v5 = zOut + zOut++ + *(*int8)(unsafe.Pointer(v5)) = int8('"') + (*TSessionBuffer)(unsafe.Pointer(p)).FnBuf = int32(int64(zOut) - int64((*TSessionBuffer)(unsafe.Pointer(p)).FaBuf)) + *(*Tu8)(unsafe.Pointer((*TSessionBuffer)(unsafe.Pointer(p)).FaBuf + uintptr((*TSessionBuffer)(unsafe.Pointer(p)).FnBuf))) = uint8(0x00) + } +} + +// C documentation +// +// /* +// ** This function is a no-op if *pRc is other than SQLITE_OK when it is +// ** called. Otherwse, it appends the serialized version of the value stored +// ** in column iCol of the row that SQL statement pStmt currently points +// ** to to the buffer. +// */ +func _sessionAppendCol(tls *libc.TLS, p uintptr, pStmt uintptr, iCol int32, pRc uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var eType, nByte int32 + var z uintptr + var _ /* aBuf at bp+8 */ [8]Tu8 + var _ /* i at bp+0 */ Tsqlite3_int64 + var _ /* r at bp+16 */ float64 + _, _, _ = eType, nByte, z + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + eType = Xsqlite3_column_type(tls, pStmt, iCol) + _sessionAppendByte(tls, p, uint8(eType), pRc) + if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { + if eType == int32(SQLITE_INTEGER) { + *(*Tsqlite3_int64)(unsafe.Pointer(bp)) = Xsqlite3_column_int64(tls, pStmt, iCol) + } else { + *(*float64)(unsafe.Pointer(bp + 16)) = Xsqlite3_column_double(tls, pStmt, iCol) + libc.Xmemcpy(tls, bp, bp+16, uint64(8)) + } + _sessionPutI64(tls, bp+8, *(*Tsqlite3_int64)(unsafe.Pointer(bp))) + _sessionAppendBlob(tls, p, bp+8, int32(8), pRc) + } + if eType == int32(SQLITE_BLOB) || eType == int32(SQLITE_TEXT) { + if eType == int32(SQLITE_BLOB) { + z = Xsqlite3_column_blob(tls, pStmt, iCol) + } else { + z = Xsqlite3_column_text(tls, pStmt, iCol) + } + nByte = Xsqlite3_column_bytes(tls, pStmt, iCol) + if z != 0 || eType == int32(SQLITE_BLOB) && nByte == 0 { + _sessionAppendVarint(tls, p, nByte, pRc) + _sessionAppendBlob(tls, p, z, nByte, pRc) + } else { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } + } + } +} + +// C documentation +// +// /* +// ** +// ** This function appends an update change to the buffer (see the comments +// ** under "CHANGESET FORMAT" at the top of the file). An update change +// ** consists of: +// ** +// ** 1 byte: SQLITE_UPDATE (0x17) +// ** n bytes: old.* record (see RECORD FORMAT) +// ** m bytes: new.* record (see RECORD FORMAT) +// ** +// ** The SessionChange object passed as the third argument contains the +// ** values that were stored in the row when the session began (the old.* +// ** values). The statement handle passed as the second argument points +// ** at the current version of the row (the new.* values). +// ** +// ** If all of the old.* values are equal to their corresponding new.* value +// ** (i.e. nothing has changed), then no data at all is appended to the buffer. +// ** +// ** Otherwise, the old.* record contains all primary key values and the +// ** original values of any fields that have been modified. The new.* record +// ** contains the new values of only those fields that have been modified. +// */ +func _sessionAppendUpdate(tls *libc.TLS, pBuf uintptr, bPatchset int32, pStmt uintptr, p uintptr, abPK uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var bChanged, bNoop, eType, i, nAdvance, nHdr, nRewind int32 + var pCsr uintptr + var _ /* buf2 at bp+8 */ TSessionBuffer + var _ /* dVal at bp+32 */ float64 + var _ /* iVal at bp+24 */ Tsqlite3_int64 + var _ /* n at bp+40 */ int32 + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _ = bChanged, bNoop, eType, i, nAdvance, nHdr, nRewind, pCsr + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} /* Buffer to accumulate new.* record in */ + bNoop = int32(1) /* Set to zero if any values are modified */ + nRewind = (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf /* Used to iterate through columns */ + pCsr = (*TSessionChange)(unsafe.Pointer(p)).FaRecord /* Used to iterate through old.* values */ + _sessionAppendByte(tls, pBuf, uint8(SQLITE_UPDATE), bp) + _sessionAppendByte(tls, pBuf, (*TSessionChange)(unsafe.Pointer(p)).FbIndirect, bp) + i = 0 + for { + if !(i < Xsqlite3_column_count(tls, pStmt)) { + break + } + bChanged = 0 + eType = int32(*(*Tu8)(unsafe.Pointer(pCsr))) + switch eType { + case int32(SQLITE_NULL): + nAdvance = int32(1) + if Xsqlite3_column_type(tls, pStmt, i) != int32(SQLITE_NULL) { + bChanged = int32(1) + } + case int32(SQLITE_FLOAT): + fallthrough + case int32(SQLITE_INTEGER): + nAdvance = int32(9) + if eType == Xsqlite3_column_type(tls, pStmt, i) { + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 24)) = _sessionGetI64(tls, pCsr+1) + if eType == int32(SQLITE_INTEGER) { + if *(*Tsqlite3_int64)(unsafe.Pointer(bp + 24)) == Xsqlite3_column_int64(tls, pStmt, i) { + break + } + } else { + libc.Xmemcpy(tls, bp+32, bp+24, uint64(8)) + if *(*float64)(unsafe.Pointer(bp + 32)) == Xsqlite3_column_double(tls, pStmt, i) { + break + } + } + } + bChanged = int32(1) + default: + nHdr = int32(1) + _sessionVarintGet(tls, pCsr+1, bp+40) + nAdvance = nHdr + *(*int32)(unsafe.Pointer(bp + 40)) + if eType == Xsqlite3_column_type(tls, pStmt, i) && *(*int32)(unsafe.Pointer(bp + 40)) == Xsqlite3_column_bytes(tls, pStmt, i) && (*(*int32)(unsafe.Pointer(bp + 40)) == 0 || 0 == libc.Xmemcmp(tls, pCsr+uintptr(nHdr), Xsqlite3_column_blob(tls, pStmt, i), uint64(*(*int32)(unsafe.Pointer(bp + 40))))) { + break + } + bChanged = int32(1) + } + /* If at least one field has been modified, this is not a no-op. */ + if bChanged != 0 { + bNoop = 0 + } + /* Add a field to the old.* record. This is omitted if this module is + ** currently generating a patchset. */ + if bPatchset == 0 { + if bChanged != 0 || *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + _sessionAppendBlob(tls, pBuf, pCsr, nAdvance, bp) + } else { + _sessionAppendByte(tls, pBuf, uint8(0), bp) + } + } + /* Add a field to the new.* record. Or the only record if currently + ** generating a patchset. */ + if bChanged != 0 || bPatchset != 0 && *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + _sessionAppendCol(tls, bp+8, pStmt, i, bp) + } else { + _sessionAppendByte(tls, bp+8, uint8(0), bp) + } + pCsr += uintptr(nAdvance) + goto _1 + _1: + ; + i++ + } + if bNoop != 0 { + (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = nRewind + } else { + _sessionAppendBlob(tls, pBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, bp) + } + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Append a DELETE change to the buffer passed as the first argument. Use +// ** the changeset format if argument bPatchset is zero, or the patchset +// ** format otherwise. +// */ +func _sessionAppendDelete(tls *libc.TLS, pBuf uintptr, bPatchset int32, p uintptr, nCol int32, abPK uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a, pStart, v2 uintptr + var eType, i int32 + var _ /* n at bp+4 */ int32 + var _ /* rc at bp+0 */ int32 + _, _, _, _, _ = a, eType, i, pStart, v2 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + _sessionAppendByte(tls, pBuf, uint8(SQLITE_DELETE), bp) + _sessionAppendByte(tls, pBuf, (*TSessionChange)(unsafe.Pointer(p)).FbIndirect, bp) + if bPatchset == 0 { + _sessionAppendBlob(tls, pBuf, (*TSessionChange)(unsafe.Pointer(p)).FaRecord, (*TSessionChange)(unsafe.Pointer(p)).FnRecord, bp) + } else { + a = (*TSessionChange)(unsafe.Pointer(p)).FaRecord + i = 0 + for { + if !(i < nCol) { + break + } + pStart = a + v2 = a + a++ + eType = int32(*(*Tu8)(unsafe.Pointer(v2))) + switch eType { + case 0: + fallthrough + case int32(SQLITE_NULL): + case int32(SQLITE_FLOAT): + fallthrough + case int32(SQLITE_INTEGER): + a += uintptr(8) + default: + a += uintptr(_sessionVarintGet(tls, a, bp+4)) + a += uintptr(*(*int32)(unsafe.Pointer(bp + 4))) + break + } + if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + _sessionAppendBlob(tls, pBuf, pStart, int32(int64(a)-int64(pStart)), bp) + } + goto _1 + _1: + ; + i++ + } + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Formulate and prepare a SELECT statement to retrieve a row from table +// ** zTab in database zDb based on its primary key. i.e. +// ** +// ** SELECT *, FROM zDb.zTab WHERE (pk1, pk2,...) IS (?1, ?2,...) +// ** +// ** where is: +// ** +// ** 1 AND (?A OR ?1 IS ) AND ... +// ** +// ** for each non-pk . +// */ +func _sessionSelectStmt(tls *libc.TLS, db uintptr, bIgnoreNoop int32, zDb uintptr, zTab uintptr, bRowid int32, nCol int32, azCol uintptr, abPK uintptr, ppStmt uintptr) (r int32) { + bp := tls.Alloc(112) + defer tls.Free(112) + var i, nSql int32 + var zCols, zSep, zSql, v1, v3 uintptr + var _ /* nooptest at bp+8 */ TSessionBuffer + var _ /* pkfield at bp+24 */ TSessionBuffer + var _ /* pkvar at bp+40 */ TSessionBuffer + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _ = i, nSql, zCols, zSep, zSql, v1, v3 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + zSql = uintptr(0) + zSep = __ccgo_ts + 1680 + if bRowid != 0 { + v1 = __ccgo_ts + 33567 + } else { + v1 = __ccgo_ts + 6622 + } + zCols = v1 + nSql = -int32(1) + *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} + *(*TSessionBuffer)(unsafe.Pointer(bp + 24)) = TSessionBuffer{} + *(*TSessionBuffer)(unsafe.Pointer(bp + 40)) = TSessionBuffer{} + _sessionAppendStr(tls, bp+8, __ccgo_ts+33760, bp) + if 0 == Xsqlite3_stricmp(tls, __ccgo_ts+11614, zTab) { + _sessionAppendStr(tls, bp+8, __ccgo_ts+33764, bp) + _sessionAppendStr(tls, bp+24, __ccgo_ts+33788, bp) + _sessionAppendStr(tls, bp+40, __ccgo_ts+33797, bp) + zCols = __ccgo_ts + 33842 + } else { + i = 0 + for { + if !(i < nCol) { + break + } + if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + _sessionAppendStr(tls, bp+24, zSep, bp) + _sessionAppendStr(tls, bp+40, zSep, bp) + zSep = __ccgo_ts + 15022 + _sessionAppendIdent(tls, bp+24, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)), bp) + _sessionAppendPrintf(tls, bp+40, bp, __ccgo_ts+33856, libc.VaList(bp+64, i+int32(1))) + } else { + _sessionAppendPrintf(tls, bp+8, bp, __ccgo_ts+33860, libc.VaList(bp+64, i+int32(1)+nCol, i+int32(1), zTab, *(*uintptr)(unsafe.Pointer(azCol + uintptr(i)*8)))) + } + goto _2 + _2: + ; + i++ + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if bIgnoreNoop != 0 { + v3 = (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf + } else { + v3 = __ccgo_ts + 1680 + } + zSql = Xsqlite3_mprintf(tls, __ccgo_ts+33887, libc.VaList(bp+64, zCols, v3, zDb, zTab, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 40))).FaBuf)) + if zSql == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, zSql, nSql, ppStmt, uintptr(0)) + } + Xsqlite3_free(tls, zSql) + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf) + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 40))).FaBuf) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Bind the PRIMARY KEY values from the change passed in argument pChange +// ** to the SELECT statement passed as the first argument. The SELECT statement +// ** is as prepared by function sessionSelectStmt(). +// ** +// ** Return SQLITE_OK if all PK values are successfully bound, or an SQLite +// ** error code (e.g. SQLITE_NOMEM) otherwise. +// */ +func _sessionSelectBind(tls *libc.TLS, pSelect uintptr, nCol int32, abPK uintptr, pChange uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var a, v2 uintptr + var eType, i, rc int32 + var iVal Ti64 + var _ /* iVal at bp+8 */ Ti64 + var _ /* n at bp+16 */ int32 + var _ /* n at bp+20 */ int32 + var _ /* rVal at bp+0 */ float64 + _, _, _, _, _, _ = a, eType, i, iVal, rc, v2 + rc = SQLITE_OK + a = (*TSessionChange)(unsafe.Pointer(pChange)).FaRecord + i = 0 + for { + if !(i < nCol && rc == SQLITE_OK) { + break + } + v2 = a + a++ + eType = int32(*(*Tu8)(unsafe.Pointer(v2))) + switch eType { + case 0: + fallthrough + case int32(SQLITE_NULL): + case int32(SQLITE_INTEGER): + if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + iVal = _sessionGetI64(tls, a) + rc = Xsqlite3_bind_int64(tls, pSelect, i+int32(1), iVal) + } + a += uintptr(8) + case int32(SQLITE_FLOAT): + if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + *(*Ti64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, a) + libc.Xmemcpy(tls, bp, bp+8, uint64(8)) + rc = Xsqlite3_bind_double(tls, pSelect, i+int32(1), *(*float64)(unsafe.Pointer(bp))) + } + a += uintptr(8) + case int32(SQLITE_TEXT): + a += uintptr(_sessionVarintGet(tls, a, bp+16)) + if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + rc = Xsqlite3_bind_text(tls, pSelect, i+int32(1), a, *(*int32)(unsafe.Pointer(bp + 16)), uintptr(-libc.Int32FromInt32(1))) + } + a += uintptr(*(*int32)(unsafe.Pointer(bp + 16))) + default: + a += uintptr(_sessionVarintGet(tls, a, bp+20)) + if *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + rc = Xsqlite3_bind_blob(tls, pSelect, i+int32(1), a, *(*int32)(unsafe.Pointer(bp + 20)), uintptr(-libc.Int32FromInt32(1))) + } + a += uintptr(*(*int32)(unsafe.Pointer(bp + 20))) + break + } + goto _1 + _1: + ; + i++ + } + return rc +} + +// C documentation +// +// /* +// ** This function is a no-op if *pRc is set to other than SQLITE_OK when it +// ** is called. Otherwise, append a serialized table header (part of the binary +// ** changeset format) to buffer *pBuf. If an error occurs, set *pRc to an +// ** SQLite error code before returning. +// */ +func _sessionAppendTableHdr(tls *libc.TLS, pBuf uintptr, bPatchset int32, pTab uintptr, pRc uintptr) { + var v1 int32 + _ = v1 + /* Write a table header */ + if bPatchset != 0 { + v1 = int32('P') + } else { + v1 = int32('T') + } + _sessionAppendByte(tls, pBuf, uint8(v1), pRc) + _sessionAppendVarint(tls, pBuf, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, pRc) + _sessionAppendBlob(tls, pBuf, (*TSessionTable)(unsafe.Pointer(pTab)).FabPK, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, pRc) + _sessionAppendBlob(tls, pBuf, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, int32(libc.Xstrlen(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FzName))+int32(1), pRc) +} + +// C documentation +// +// /* +// ** Generate either a changeset (if argument bPatchset is zero) or a patchset +// ** (if it is non-zero) based on the current contents of the session object +// ** passed as the first argument. +// ** +// ** If no error occurs, SQLITE_OK is returned and the new changeset/patchset +// ** stored in output variables *pnChangeset and *ppChangeset. Or, if an error +// ** occurs, an SQLite error code is returned and both output variables set +// ** to 0. +// */ +func _sessionGenerateChangeset(tls *libc.TLS, pSession uintptr, bPatchset int32, xOutput uintptr, pOut uintptr, pnChangeset uintptr, ppChangeset uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var db, p, pTab, zName uintptr + var i, iCol, nNoop, nOldCol, nRewind int32 + var _ /* buf at bp+0 */ TSessionBuffer + var _ /* pSel at bp+24 */ uintptr + var _ /* rc at bp+16 */ int32 + _, _, _, _, _, _, _, _, _ = db, i, iCol, nNoop, nOldCol, nRewind, p, pTab, zName + db = (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb /* Used to iterate through attached tables */ + *(*TSessionBuffer)(unsafe.Pointer(bp)) = TSessionBuffer{} /* Return code */ + /* Zero the output variables in case an error occurs. If this session + ** object is already in the error state (sqlite3_session.rc != SQLITE_OK), + ** this call will be a no-op. */ + if xOutput == uintptr(0) { + *(*int32)(unsafe.Pointer(pnChangeset)) = 0 + *(*uintptr)(unsafe.Pointer(ppChangeset)) = uintptr(0) + } + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc != 0 { + return (*Tsqlite3_session)(unsafe.Pointer(pSession)).Frc + } + *(*int32)(unsafe.Pointer(bp + 16)) = Xsqlite3_exec(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb, __ccgo_ts+33929, uintptr(0), uintptr(0), uintptr(0)) + if *(*int32)(unsafe.Pointer(bp + 16)) != SQLITE_OK { + return *(*int32)(unsafe.Pointer(bp + 16)) + } + Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) + pTab = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpTable + for { + if !(*(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK && pTab != 0) { + break + } + if (*TSessionTable)(unsafe.Pointer(pTab)).FnEntry != 0 { + zName = (*TSessionTable)(unsafe.Pointer(pTab)).FzName /* Used to iterate through hash buckets */ + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) /* SELECT statement to query table pTab */ + nRewind = (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf /* Size of buffer after writing tbl header */ + nOldCol = (*TSessionTable)(unsafe.Pointer(pTab)).FnCol + /* Check the table schema is still Ok. */ + *(*int32)(unsafe.Pointer(bp + 16)) = _sessionReinitTable(tls, pSession, pTab) + if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK && (*TSessionTable)(unsafe.Pointer(pTab)).FnCol != nOldCol { + *(*int32)(unsafe.Pointer(bp + 16)) = _sessionUpdateChanges(tls, pSession, pTab) + } + /* Write a table header */ + _sessionAppendTableHdr(tls, bp, bPatchset, pTab, bp+16) + /* Build and compile a statement to execute: */ + if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 16)) = _sessionSelectStmt(tls, db, 0, (*Tsqlite3_session)(unsafe.Pointer(pSession)).FzDb, zName, (*TSessionTable)(unsafe.Pointer(pTab)).FbRowid, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, (*TSessionTable)(unsafe.Pointer(pTab)).FazCol, (*TSessionTable)(unsafe.Pointer(pTab)).FabPK, bp+24) + } + nNoop = (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnChange && *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK) { + break + } /* Used to iterate through changes */ + p = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(i)*8)) + for { + if !(*(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK && p != 0) { + break + } + *(*int32)(unsafe.Pointer(bp + 16)) = _sessionSelectBind(tls, *(*uintptr)(unsafe.Pointer(bp + 24)), (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, (*TSessionTable)(unsafe.Pointer(pTab)).FabPK, p) + if *(*int32)(unsafe.Pointer(bp + 16)) != SQLITE_OK { + goto _3 + } + if Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) == int32(SQLITE_ROW) { + if int32((*TSessionChange)(unsafe.Pointer(p)).Fop) == int32(SQLITE_INSERT) { + _sessionAppendByte(tls, bp, uint8(SQLITE_INSERT), bp+16) + _sessionAppendByte(tls, bp, (*TSessionChange)(unsafe.Pointer(p)).FbIndirect, bp+16) + iCol = 0 + for { + if !(iCol < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + _sessionAppendCol(tls, bp, *(*uintptr)(unsafe.Pointer(bp + 24)), iCol, bp+16) + goto _4 + _4: + ; + iCol++ + } + } else { + *(*int32)(unsafe.Pointer(bp + 16)) = _sessionAppendUpdate(tls, bp, bPatchset, *(*uintptr)(unsafe.Pointer(bp + 24)), p, (*TSessionTable)(unsafe.Pointer(pTab)).FabPK) + } + } else { + if int32((*TSessionChange)(unsafe.Pointer(p)).Fop) != int32(SQLITE_INSERT) { + *(*int32)(unsafe.Pointer(bp + 16)) = _sessionAppendDelete(tls, bp, bPatchset, p, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, (*TSessionTable)(unsafe.Pointer(pTab)).FabPK) + } + } + if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 16)) = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + } + /* If the buffer is now larger than sessions_strm_chunk_size, pass + ** its contents to the xOutput() callback. */ + if xOutput != 0 && *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK && (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf > nNoop && (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf > _sessions_strm_chunk_size { + *(*int32)(unsafe.Pointer(bp + 16)) = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xOutput})))(tls, pOut, (*(*TSessionBuffer)(unsafe.Pointer(bp))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf) + nNoop = -int32(1) + (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf = 0 + } + goto _3 + _3: + ; + p = (*TSessionChange)(unsafe.Pointer(p)).FpNext + } + goto _2 + _2: + ; + i++ + } + Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + if (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf == nNoop { + (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf = nRewind + } + } + goto _1 + _1: + ; + pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext + } + if *(*int32)(unsafe.Pointer(bp + 16)) == SQLITE_OK { + if xOutput == uintptr(0) { + *(*int32)(unsafe.Pointer(pnChangeset)) = (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf + *(*uintptr)(unsafe.Pointer(ppChangeset)) = (*(*TSessionBuffer)(unsafe.Pointer(bp))).FaBuf + (*(*TSessionBuffer)(unsafe.Pointer(bp))).FaBuf = uintptr(0) + } else { + if (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf > 0 { + *(*int32)(unsafe.Pointer(bp + 16)) = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xOutput})))(tls, pOut, (*(*TSessionBuffer)(unsafe.Pointer(bp))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp))).FnBuf) + } + } + } + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp))).FaBuf) + Xsqlite3_exec(tls, db, __ccgo_ts+33949, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) + return *(*int32)(unsafe.Pointer(bp + 16)) +} + +// C documentation +// +// /* +// ** Obtain a changeset object containing all changes recorded by the +// ** session object passed as the first argument. +// ** +// ** It is the responsibility of the caller to eventually free the buffer +// ** using sqlite3_free(). +// */ +func Xsqlite3session_changeset(tls *libc.TLS, pSession uintptr, pnChangeset uintptr, ppChangeset uintptr) (r int32) { + var rc int32 + _ = rc + if pnChangeset == uintptr(0) || ppChangeset == uintptr(0) { + return int32(SQLITE_MISUSE) + } + rc = _sessionGenerateChangeset(tls, pSession, 0, uintptr(0), uintptr(0), pnChangeset, ppChangeset) + return rc +} + +// C documentation +// +// /* +// ** Streaming version of sqlite3session_changeset(). +// */ +func Xsqlite3session_changeset_strm(tls *libc.TLS, pSession uintptr, xOutput uintptr, pOut uintptr) (r int32) { + if xOutput == uintptr(0) { + return int32(SQLITE_MISUSE) + } + return _sessionGenerateChangeset(tls, pSession, 0, xOutput, pOut, uintptr(0), uintptr(0)) +} + +// C documentation +// +// /* +// ** Streaming version of sqlite3session_patchset(). +// */ +func Xsqlite3session_patchset_strm(tls *libc.TLS, pSession uintptr, xOutput uintptr, pOut uintptr) (r int32) { + if xOutput == uintptr(0) { + return int32(SQLITE_MISUSE) + } + return _sessionGenerateChangeset(tls, pSession, int32(1), xOutput, pOut, uintptr(0), uintptr(0)) +} + +// C documentation +// +// /* +// ** Obtain a patchset object containing all changes recorded by the +// ** session object passed as the first argument. +// ** +// ** It is the responsibility of the caller to eventually free the buffer +// ** using sqlite3_free(). +// */ +func Xsqlite3session_patchset(tls *libc.TLS, pSession uintptr, pnPatchset uintptr, ppPatchset uintptr) (r int32) { + if pnPatchset == uintptr(0) || ppPatchset == uintptr(0) { + return int32(SQLITE_MISUSE) + } + return _sessionGenerateChangeset(tls, pSession, int32(1), uintptr(0), uintptr(0), pnPatchset, ppPatchset) +} + +// C documentation +// +// /* +// ** Enable or disable the session object passed as the first argument. +// */ +func Xsqlite3session_enable(tls *libc.TLS, pSession uintptr, bEnable int32) (r int32) { + var ret int32 + _ = ret + Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + if bEnable >= 0 { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnable = bEnable + } + ret = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnable + Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + return ret +} + +// C documentation +// +// /* +// ** Enable or disable the session object passed as the first argument. +// */ +func Xsqlite3session_indirect(tls *libc.TLS, pSession uintptr, bIndirect int32) (r int32) { + var ret int32 + _ = ret + Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + if bIndirect >= 0 { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbIndirect = bIndirect + } + ret = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbIndirect + Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + return ret +} + +// C documentation +// +// /* +// ** Return true if there have been no changes to monitored tables recorded +// ** by the session object passed as the only argument. +// */ +func Xsqlite3session_isempty(tls *libc.TLS, pSession uintptr) (r int32) { + var pTab uintptr + var ret int32 + _, _ = pTab, ret + ret = 0 + Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + pTab = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpTable + for { + if !(pTab != 0 && ret == 0) { + break + } + ret = libc.BoolInt32((*TSessionTable)(unsafe.Pointer(pTab)).FnEntry > 0) + goto _1 + _1: + ; + pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext + } + Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, (*Tsqlite3_session)(unsafe.Pointer(pSession)).Fdb)) + return libc.BoolInt32(ret == 0) +} + +// C documentation +// +// /* +// ** Return the amount of heap memory in use. +// */ +func Xsqlite3session_memory_used(tls *libc.TLS, pSession uintptr) (r Tsqlite3_int64) { + return (*Tsqlite3_session)(unsafe.Pointer(pSession)).FnMalloc +} + +// C documentation +// +// /* +// ** Configure the session object passed as the first argument. +// */ +func Xsqlite3session_object_config(tls *libc.TLS, pSession uintptr, op int32, pArg uintptr) (r int32) { + var iArg, iArg1, rc int32 + _, _, _ = iArg, iArg1, rc + rc = SQLITE_OK + switch op { + case int32(SQLITE_SESSION_OBJCONFIG_SIZE): + iArg = *(*int32)(unsafe.Pointer(pArg)) + if iArg >= 0 { + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpTable != 0 { + rc = int32(SQLITE_MISUSE) + } else { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize = libc.BoolInt32(iArg != 0) + } + } + *(*int32)(unsafe.Pointer(pArg)) = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbEnableSize + case int32(SQLITE_SESSION_OBJCONFIG_ROWID): + iArg1 = *(*int32)(unsafe.Pointer(pArg)) + if iArg1 >= 0 { + if (*Tsqlite3_session)(unsafe.Pointer(pSession)).FpTable != 0 { + rc = int32(SQLITE_MISUSE) + } else { + (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbImplicitPK = libc.BoolInt32(iArg1 != 0) + } + } + *(*int32)(unsafe.Pointer(pArg)) = (*Tsqlite3_session)(unsafe.Pointer(pSession)).FbImplicitPK + default: + rc = int32(SQLITE_MISUSE) + } + return rc +} + +// C documentation +// +// /* +// ** Return the maximum size of sqlite3session_changeset() output. +// */ +func Xsqlite3session_changeset_size(tls *libc.TLS, pSession uintptr) (r Tsqlite3_int64) { + return (*Tsqlite3_session)(unsafe.Pointer(pSession)).FnMaxChangesetSize +} + +// C documentation +// +// /* +// ** Do the work for either sqlite3changeset_start() or start_strm(). +// */ +func _sessionChangesetStart(tls *libc.TLS, pp uintptr, xInput uintptr, pIn uintptr, nChangeset int32, pChangeset uintptr, bInvert int32, bSkipEmpty int32) (r int32) { + var nByte, v1 int32 + var pRet uintptr + _, _, _ = nByte, pRet, v1 /* Number of bytes to allocate for iterator */ + /* Zero the output variable in case an error occurs. */ + *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) + /* Allocate and initialize the iterator structure. */ + nByte = int32(152) + pRet = Xsqlite3_malloc(tls, nByte) + if !(pRet != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pRet, 0, uint64(152)) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FaData = pChangeset + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FnData = nChangeset + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FxInput = xInput + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FpIn = pIn + if xInput != 0 { + v1 = 0 + } else { + v1 = int32(1) + } + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pRet)).Fin.FbEof = v1 + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pRet)).FbInvert = bInvert + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pRet)).FbSkipEmpty = bSkipEmpty + /* Populate the output variable and return success. */ + *(*uintptr)(unsafe.Pointer(pp)) = pRet + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Create an iterator used to iterate through the contents of a changeset. +// */ +func Xsqlite3changeset_start(tls *libc.TLS, pp uintptr, nChangeset int32, pChangeset uintptr) (r int32) { + return _sessionChangesetStart(tls, pp, uintptr(0), uintptr(0), nChangeset, pChangeset, 0, 0) +} + +func Xsqlite3changeset_start_v2(tls *libc.TLS, pp uintptr, nChangeset int32, pChangeset uintptr, flags int32) (r int32) { + var bInvert int32 + _ = bInvert + bInvert = libc.BoolInt32(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETSTART_INVERT) != 0)) + return _sessionChangesetStart(tls, pp, uintptr(0), uintptr(0), nChangeset, pChangeset, bInvert, 0) +} + +// C documentation +// +// /* +// ** Streaming version of sqlite3changeset_start(). +// */ +func Xsqlite3changeset_start_strm(tls *libc.TLS, pp uintptr, xInput uintptr, pIn uintptr) (r int32) { + return _sessionChangesetStart(tls, pp, xInput, pIn, 0, uintptr(0), 0, 0) +} + +func Xsqlite3changeset_start_v2_strm(tls *libc.TLS, pp uintptr, xInput uintptr, pIn uintptr, flags int32) (r int32) { + var bInvert int32 + _ = bInvert + bInvert = libc.BoolInt32(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETSTART_INVERT) != 0)) + return _sessionChangesetStart(tls, pp, xInput, pIn, 0, uintptr(0), bInvert, 0) +} + +// C documentation +// +// /* +// ** If the SessionInput object passed as the only argument is a streaming +// ** object and the buffer is full, discard some data to free up space. +// */ +func _sessionDiscardData(tls *libc.TLS, pIn uintptr) { + var nMove int32 + _ = nMove + if (*TSessionInput)(unsafe.Pointer(pIn)).FxInput != 0 && (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= _sessions_strm_chunk_size { + nMove = (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf - (*TSessionInput)(unsafe.Pointer(pIn)).FiNext + if nMove > 0 { + libc.Xmemmove(tls, (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf, (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf+uintptr((*TSessionInput)(unsafe.Pointer(pIn)).FiNext), uint64(nMove)) + } + (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf -= (*TSessionInput)(unsafe.Pointer(pIn)).FiNext + (*TSessionInput)(unsafe.Pointer(pIn)).FiNext = 0 + (*TSessionInput)(unsafe.Pointer(pIn)).FnData = (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf + } +} + +// C documentation +// +// /* +// ** Ensure that there are at least nByte bytes available in the buffer. Or, +// ** if there are not nByte bytes remaining in the input, that all available +// ** data is in the buffer. +// ** +// ** Return an SQLite error code if an error occurs, or SQLITE_OK otherwise. +// */ +func _sessionInputBuffer(tls *libc.TLS, pIn uintptr, nByte int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* nNew at bp+4 */ int32 + var _ /* rc at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + if (*TSessionInput)(unsafe.Pointer(pIn)).FxInput != 0 { + for !((*TSessionInput)(unsafe.Pointer(pIn)).FbEof != 0) && (*TSessionInput)(unsafe.Pointer(pIn)).FiNext+nByte >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 4)) = _sessions_strm_chunk_size + if (*TSessionInput)(unsafe.Pointer(pIn)).FbNoDiscard == 0 { + _sessionDiscardData(tls, pIn) + } + if SQLITE_OK == _sessionBufferGrow(tls, pIn+32, int64(*(*int32)(unsafe.Pointer(bp + 4))), bp) { + *(*int32)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TSessionInput)(unsafe.Pointer(pIn)).FxInput})))(tls, (*TSessionInput)(unsafe.Pointer(pIn)).FpIn, (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf+uintptr((*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf), bp+4) + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { + (*TSessionInput)(unsafe.Pointer(pIn)).FbEof = int32(1) + } else { + (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf += *(*int32)(unsafe.Pointer(bp + 4)) + } + } + (*TSessionInput)(unsafe.Pointer(pIn)).FaData = (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FaBuf + (*TSessionInput)(unsafe.Pointer(pIn)).FnData = (*TSessionInput)(unsafe.Pointer(pIn)).Fbuf.FnBuf + } + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** When this function is called, *ppRec points to the start of a record +// ** that contains nCol values. This function advances the pointer *ppRec +// ** until it points to the byte immediately following that record. +// */ +func _sessionSkipRecord(tls *libc.TLS, ppRec uintptr, nCol int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aRec, v2 uintptr + var eType, i int32 + var _ /* nByte at bp+0 */ int32 + _, _, _, _ = aRec, eType, i, v2 + aRec = *(*uintptr)(unsafe.Pointer(ppRec)) + i = 0 + for { + if !(i < nCol) { + break + } + v2 = aRec + aRec++ + eType = int32(*(*Tu8)(unsafe.Pointer(v2))) + if eType == int32(SQLITE_TEXT) || eType == int32(SQLITE_BLOB) { + aRec += uintptr(_sessionVarintGet(tls, aRec, bp)) + aRec += uintptr(*(*int32)(unsafe.Pointer(bp))) + } else { + if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { + aRec += uintptr(8) + } + } + goto _1 + _1: + ; + i++ + } + *(*uintptr)(unsafe.Pointer(ppRec)) = aRec +} + +// C documentation +// +// /* +// ** This function sets the value of the sqlite3_value object passed as the +// ** first argument to a copy of the string or blob held in the aData[] +// ** buffer. SQLITE_OK is returned if successful, or SQLITE_NOMEM if an OOM +// ** error occurs. +// */ +func _sessionValueSetStr(tls *libc.TLS, pVal uintptr, aData uintptr, nData int32, enc Tu8) (r int32) { + var aCopy uintptr + _ = aCopy + /* In theory this code could just pass SQLITE_TRANSIENT as the final + ** argument to sqlite3ValueSetStr() and have the copy created + ** automatically. But doing so makes it difficult to detect any OOM + ** error. Hence the code to create the copy externally. */ + aCopy = Xsqlite3_malloc64(tls, uint64(int64(nData)+int64(1))) + if aCopy == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemcpy(tls, aCopy, aData, uint64(nData)) + _sqlite3ValueSetStr(tls, pVal, nData, aCopy, enc, __ccgo_fp(Xsqlite3_free)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Deserialize a single record from a buffer in memory. See "RECORD FORMAT" +// ** for details. +// ** +// ** When this function is called, *paChange points to the start of the record +// ** to deserialize. Assuming no error occurs, *paChange is set to point to +// ** one byte after the end of the same record before this function returns. +// ** If the argument abPK is NULL, then the record contains nCol values. Or, +// ** if abPK is other than NULL, then the record contains only the PK fields +// ** (in other words, it is a patchset DELETE record). +// ** +// ** If successful, each element of the apOut[] array (allocated by the caller) +// ** is set to point to an sqlite3_value object containing the value read +// ** from the corresponding position in the record. If that value is not +// ** included in the record (i.e. because the record is part of an UPDATE change +// ** and the field was not modified), the corresponding element of apOut[] is +// ** set to NULL. +// ** +// ** It is the responsibility of the caller to free all sqlite_value structures +// ** using sqlite3_free(). +// ** +// ** If an error occurs, an SQLite error code (e.g. SQLITE_NOMEM) is returned. +// ** The apOut[] array may have been partially populated in this case. +// */ +func _sessionReadRecord(tls *libc.TLS, pIn uintptr, nCol int32, abPK uintptr, apOut uintptr, pbEmpty uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aVal, v3 uintptr + var eType, i, rc, v2, v4 int32 + var enc Tu8 + var _ /* d at bp+16 */ float64 + var _ /* nByte at bp+0 */ int32 + var _ /* v at bp+8 */ Tsqlite3_int64 + _, _, _, _, _, _, _, _ = aVal, eType, enc, i, rc, v2, v3, v4 /* Used to iterate through columns */ + rc = SQLITE_OK + if pbEmpty != 0 { + *(*int32)(unsafe.Pointer(pbEmpty)) = int32(1) + } + i = 0 + for { + if !(i < nCol && rc == SQLITE_OK) { + break + } + eType = 0 /* Type of value (SQLITE_NULL, TEXT etc.) */ + if abPK != 0 && int32(*(*Tu8)(unsafe.Pointer(abPK + uintptr(i)))) == 0 { + goto _1 + } + rc = _sessionInputBuffer(tls, pIn, int32(9)) + if rc == SQLITE_OK { + if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext >= (*TSessionInput)(unsafe.Pointer(pIn)).FnData { + rc = _sqlite3CorruptError(tls, int32(226579)) + } else { + v3 = pIn + 8 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + eType = int32(*(*Tu8)(unsafe.Pointer((*TSessionInput)(unsafe.Pointer(pIn)).FaData + uintptr(v2)))) + if eType != 0 { + if pbEmpty != 0 { + *(*int32)(unsafe.Pointer(pbEmpty)) = 0 + } + *(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8)) = _sqlite3ValueNew(tls, uintptr(0)) + if !(*(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8)) != 0) { + rc = int32(SQLITE_NOMEM) + } + } + } + } + if rc == SQLITE_OK { + aVal = (*TSessionInput)(unsafe.Pointer(pIn)).FaData + uintptr((*TSessionInput)(unsafe.Pointer(pIn)).FiNext) + if eType == int32(SQLITE_TEXT) || eType == int32(SQLITE_BLOB) { + *(*int32)(unsafe.Pointer(pIn + 8)) += _sessionVarintGet(tls, aVal, bp) + rc = _sessionInputBuffer(tls, pIn, *(*int32)(unsafe.Pointer(bp))) + if rc == SQLITE_OK { + if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext { + rc = _sqlite3CorruptError(tls, int32(226599)) + } else { + if eType == int32(SQLITE_TEXT) { + v4 = int32(SQLITE_UTF8) + } else { + v4 = 0 + } + enc = uint8(v4) + rc = _sessionValueSetStr(tls, *(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8)), (*TSessionInput)(unsafe.Pointer(pIn)).FaData+uintptr((*TSessionInput)(unsafe.Pointer(pIn)).FiNext), *(*int32)(unsafe.Pointer(bp)), enc) + *(*int32)(unsafe.Pointer(pIn + 8)) += *(*int32)(unsafe.Pointer(bp)) + } + } + } + if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { + if (*TSessionInput)(unsafe.Pointer(pIn)).FnData-(*TSessionInput)(unsafe.Pointer(pIn)).FiNext < int32(8) { + rc = _sqlite3CorruptError(tls, int32(226609)) + } else { + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = _sessionGetI64(tls, aVal) + if eType == int32(SQLITE_INTEGER) { + _sqlite3VdbeMemSetInt64(tls, *(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8)), *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8))) + } else { + libc.Xmemcpy(tls, bp+16, bp+8, uint64(8)) + _sqlite3VdbeMemSetDouble(tls, *(*uintptr)(unsafe.Pointer(apOut + uintptr(i)*8)), *(*float64)(unsafe.Pointer(bp + 16))) + } + *(*int32)(unsafe.Pointer(pIn + 8)) += int32(8) + } + } + } + goto _1 + _1: + ; + i++ + } + return rc +} + +// C documentation +// +// /* +// ** The input pointer currently points to the second byte of a table-header. +// ** Specifically, to the following: +// ** +// ** + number of columns in table (varint) +// ** + array of PK flags (1 byte per column), +// ** + table name (nul terminated). +// ** +// ** This function ensures that all of the above is present in the input +// ** buffer (i.e. that it can be accessed without any calls to xInput()). +// ** If successful, SQLITE_OK is returned. Otherwise, an SQLite error code. +// ** The input pointer is not moved. +// */ +func _sessionChangesetBufferTblhdr(tls *libc.TLS, pIn uintptr, pnByte uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nRead, rc int32 + var _ /* nCol at bp+0 */ int32 + _, _ = nRead, rc + rc = SQLITE_OK + *(*int32)(unsafe.Pointer(bp)) = 0 + nRead = 0 + rc = _sessionInputBuffer(tls, pIn, int32(9)) + if rc == SQLITE_OK { + nRead += _sessionVarintGet(tls, (*TSessionInput)(unsafe.Pointer(pIn)).FaData+uintptr((*TSessionInput)(unsafe.Pointer(pIn)).FiNext+nRead), bp) + /* The hard upper limit for the number of columns in an SQLite + ** database table is, according to sqliteLimit.h, 32676. So + ** consider any table-header that purports to have more than 65536 + ** columns to be corrupt. This is convenient because otherwise, + ** if the (nCol>65536) condition below were omitted, a sufficiently + ** large value for nCol may cause nRead to wrap around and become + ** negative. Leading to a crash. */ + if *(*int32)(unsafe.Pointer(bp)) < 0 || *(*int32)(unsafe.Pointer(bp)) > int32(65536) { + rc = _sqlite3CorruptError(tls, int32(226657)) + } else { + rc = _sessionInputBuffer(tls, pIn, nRead+*(*int32)(unsafe.Pointer(bp))+int32(100)) + nRead += *(*int32)(unsafe.Pointer(bp)) + } + } + for rc == SQLITE_OK { + for (*TSessionInput)(unsafe.Pointer(pIn)).FiNext+nRead < (*TSessionInput)(unsafe.Pointer(pIn)).FnData && *(*Tu8)(unsafe.Pointer((*TSessionInput)(unsafe.Pointer(pIn)).FaData + uintptr((*TSessionInput)(unsafe.Pointer(pIn)).FiNext+nRead))) != 0 { + nRead++ + } + if (*TSessionInput)(unsafe.Pointer(pIn)).FiNext+nRead < (*TSessionInput)(unsafe.Pointer(pIn)).FnData { + break + } + rc = _sessionInputBuffer(tls, pIn, nRead+int32(100)) + } + *(*int32)(unsafe.Pointer(pnByte)) = nRead + int32(1) + return rc +} + +// C documentation +// +// /* +// ** The input pointer currently points to the first byte of the first field +// ** of a record consisting of nCol columns. This function ensures the entire +// ** record is buffered. It does not move the input pointer. +// ** +// ** If successful, SQLITE_OK is returned and *pnByte is set to the size of +// ** the record in bytes. Otherwise, an SQLite error code is returned. The +// ** final value of *pnByte is undefined in this case. +// */ +func _sessionChangesetBufferRecord(tls *libc.TLS, pIn uintptr, nCol int32, pnByte uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eType, i, nByte, rc, v2 int32 + var _ /* n at bp+0 */ int32 + _, _, _, _, _ = eType, i, nByte, rc, v2 + rc = SQLITE_OK + nByte = 0 + i = 0 + for { + if !(rc == SQLITE_OK && i < nCol) { + break + } + rc = _sessionInputBuffer(tls, pIn, nByte+int32(10)) + if rc == SQLITE_OK { + v2 = nByte + nByte++ + eType = int32(*(*Tu8)(unsafe.Pointer((*TSessionInput)(unsafe.Pointer(pIn)).FaData + uintptr((*TSessionInput)(unsafe.Pointer(pIn)).FiNext+v2)))) + if eType == int32(SQLITE_TEXT) || eType == int32(SQLITE_BLOB) { + nByte += _sessionVarintGet(tls, (*TSessionInput)(unsafe.Pointer(pIn)).FaData+uintptr((*TSessionInput)(unsafe.Pointer(pIn)).FiNext+nByte), bp) + nByte += *(*int32)(unsafe.Pointer(bp)) + rc = _sessionInputBuffer(tls, pIn, nByte) + } else { + if eType == int32(SQLITE_INTEGER) || eType == int32(SQLITE_FLOAT) { + nByte += int32(8) + } + } + } + goto _1 + _1: + ; + i++ + } + *(*int32)(unsafe.Pointer(pnByte)) = nByte + return rc +} + +// C documentation +// +// /* +// ** The input pointer currently points to the second byte of a table-header. +// ** Specifically, to the following: +// ** +// ** + number of columns in table (varint) +// ** + array of PK flags (1 byte per column), +// ** + table name (nul terminated). +// ** +// ** This function decodes the table-header and populates the p->nCol, +// ** p->zTab and p->abPK[] variables accordingly. The p->apValue[] array is +// ** also allocated or resized according to the new value of p->nCol. The +// ** input pointer is left pointing to the byte following the table header. +// ** +// ** If successful, SQLITE_OK is returned. Otherwise, an SQLite error code +// ** is returned and the final values of the various fields enumerated above +// ** are undefined. +// */ +func _sessionChangesetReadTblhdr(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iPK Tsize_t + var nByte, nVarint, v2 int32 + var v1 uintptr + var _ /* nCopy at bp+4 */ int32 + var _ /* rc at bp+0 */ int32 + _, _, _, _, _ = iPK, nByte, nVarint, v1, v2 + *(*int32)(unsafe.Pointer(bp)) = _sessionChangesetBufferTblhdr(tls, p, bp+4) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + nVarint = _sessionVarintGet(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData+uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext), p+120) + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol > 0 { + *(*int32)(unsafe.Pointer(bp + 4)) -= nVarint + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext += nVarint + nByte = int32(uint64((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(8)*uint64(2) + uint64(*(*int32)(unsafe.Pointer(bp + 4)))) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FnBuf = 0 + _sessionBufferGrow(tls, p+72, int64(nByte), bp) + } else { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(226745)) + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + iPK = uint64(8) * uint64((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol) * uint64(2) + libc.Xmemset(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf, 0, iPK) + libc.Xmemcpy(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf+uintptr(iPK), (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData+uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext), uint64(*(*int32)(unsafe.Pointer(bp + 4)))) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext += *(*int32)(unsafe.Pointer(bp + 4)) + } + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue == uintptr(0) { + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK = uintptr(0) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab = uintptr(0) + } else { + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol*int32(2))*8 + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK != 0 { + v1 = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol) + } else { + v1 = uintptr(0) + } + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab = v1 + } + v2 = *(*int32)(unsafe.Pointer(bp)) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v2 + return v2 +} + +// C documentation +// +// /* +// ** Advance the changeset iterator to the next change. The differences between +// ** this function and sessionChangesetNext() are that +// ** +// ** * If pbEmpty is not NULL and the change is a no-op UPDATE (an UPDATE +// ** that modifies no columns), this function sets (*pbEmpty) to 1. +// ** +// ** * If the iterator is configured to skip no-op UPDATEs, +// ** sessionChangesetNext() does that. This function does not. +// */ +func _sessionChangesetNextOne(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uintptr, pbNew uintptr, pbEmpty uintptr) (r int32) { + var abPK, apNew, apOld, v12, v13, v14, v3, v6, v9 uintptr + var i, nVal, v10, v16, v2, v4, v5, v7, v8 int32 + var op Tu8 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abPK, apNew, apOld, i, nVal, op, v10, v12, v13, v14, v16, v2, v3, v4, v5, v6, v7, v8, v9 + /* If the iterator is in the error-state, return immediately. */ + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { + return (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc + } + /* Free the current contents of p->apValue[], if any. */ + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue != 0 { + i = 0 + for { + if !(i < (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol*int32(2)) { + break + } + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + libc.Xmemset(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue, 0, uint64(8)*uint64((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*uint64(2)) + } + /* Make sure the buffer contains at least 10 bytes of input data, or all + ** remaining data if there are less than 10 bytes available. This is + ** sufficient either for the 'T' or 'P' byte and the varint that follows + ** it, or for the two single byte values otherwise. */ + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = _sessionInputBuffer(tls, p, int32(2)) + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { + return (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc + } + /* If the iterator is already at the end of the changeset, return DONE. */ + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext >= (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FnData { + return int32(SQLITE_DONE) + } + _sessionDiscardData(tls, p) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiCurrent = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext + v3 = p + 8 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + op = *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v2))) + for int32(op) == int32('T') || int32(op) == int32('P') { + if pbNew != 0 { + *(*int32)(unsafe.Pointer(pbNew)) = int32(1) + } + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset = libc.BoolInt32(int32(op) == int32('P')) + if _sessionChangesetReadTblhdr(tls, p) != 0 { + return (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc + } + v4 = _sessionInputBuffer(tls, p, int32(2)) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v4 + if v4 != 0 { + return (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc + } + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiCurrent = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext >= (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FnData { + return int32(SQLITE_DONE) + } + v6 = p + 8 + v5 = *(*int32)(unsafe.Pointer(v6)) + *(*int32)(unsafe.Pointer(v6))++ + op = *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v5))) + } + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FzTab == uintptr(0) || (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { + /* The first record in the changeset is not a table header. Must be a + ** corrupt changeset. */ + v7 = _sqlite3CorruptError(tls, int32(226831)) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v7 + return v7 + } + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop = int32(op) + v9 = p + 8 + v8 = *(*int32)(unsafe.Pointer(v9)) + *(*int32)(unsafe.Pointer(v9))++ + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbIndirect = int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr(v8)))) + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) { + v10 = _sqlite3CorruptError(tls, int32(226837)) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v10 + return v10 + } + if paRec != 0 { /* Number of values to buffer */ + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset == 0 && int32(op) == int32(SQLITE_UPDATE) { + nVal = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol * int32(2) + } else { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 && int32(op) == int32(SQLITE_DELETE) { + nVal = 0 + i = 0 + for { + if !(i < (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol) { + break + } + if *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { + nVal++ + } + goto _11 + _11: + ; + i++ + } + } else { + nVal = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol + } + } + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = _sessionChangesetBufferRecord(tls, p, nVal, pnRec) + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { + return (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc + } + *(*uintptr)(unsafe.Pointer(paRec)) = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FaData + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.FiNext += *(*int32)(unsafe.Pointer(pnRec)) + } else { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { + v12 = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8 + } else { + v12 = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + } + apOld = v12 + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { + v13 = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + } else { + v13 = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8 + } + apNew = v13 + /* If this is an UPDATE or DELETE, read the old.* record. */ + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_INSERT) && ((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset == 0 || (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE)) { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 { + v14 = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + } else { + v14 = uintptr(0) + } + abPK = v14 + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = _sessionReadRecord(tls, p, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol, abPK, apOld, uintptr(0)) + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { + return (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc + } + } + /* If this is an INSERT or UPDATE, read the new.* record. */ + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop != int32(SQLITE_DELETE) { + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = _sessionReadRecord(tls, p, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol, uintptr(0), apNew, pbEmpty) + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc != SQLITE_OK { + return (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc + } + } + if ((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset != 0 || (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop == int32(SQLITE_UPDATE) { + /* If this is an UPDATE that is part of a patchset, then all PK and + ** modified fields are present in the new.* record. The old.* record + ** is currently completely empty. This block shifts the PK fields from + ** new.* to old.*, to accommodate the code that reads these arrays. */ + i = 0 + for { + if !(i < (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol) { + break + } + if *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { + *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) + if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) == uintptr(0) { + v16 = _sqlite3CorruptError(tls, int32(226881)) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc = v16 + return v16 + } + *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) = uintptr(0) + } + goto _15 + _15: + ; + i++ + } + } else { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbInvert != 0 { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop == int32(SQLITE_INSERT) { + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop = int32(SQLITE_DELETE) + } else { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop == int32(SQLITE_DELETE) { + (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop = int32(SQLITE_INSERT) + } + } + } + } + /* If this is an UPDATE that is part of a changeset, then check that + ** there are no fields in the old.* record that are not (a) PK fields, + ** or (b) also present in the new.* record. + ** + ** Such records are technically corrupt, but the rebaser was at one + ** point generating them. Under most circumstances this is benign, but + ** can cause spurious SQLITE_RANGE errors when applying the changeset. */ + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbPatchset == 0 && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fop == int32(SQLITE_UPDATE) { + i = 0 + for { + if !(i < (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol) { + break + } + if int32(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FabPK + uintptr(i)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i+(*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol)*8)) == uintptr(0) { + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) + *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8)) = uintptr(0) + } + goto _17 + _17: + ; + i++ + } + } + } + return int32(SQLITE_ROW) +} + +// C documentation +// +// /* +// ** Advance the changeset iterator to the next change. +// ** +// ** If both paRec and pnRec are NULL, then this function works like the public +// ** API sqlite3changeset_next(). If SQLITE_ROW is returned, then the +// ** sqlite3changeset_new() and old() APIs may be used to query for values. +// ** +// ** Otherwise, if paRec and pnRec are not NULL, then a pointer to the change +// ** record is written to *paRec before returning and the number of bytes in +// ** the record to *pnRec. +// ** +// ** Either way, this function returns SQLITE_ROW if the iterator is +// ** successfully advanced to the next change in the changeset, an SQLite +// ** error code if an error occurs, or SQLITE_DONE if there are no further +// ** changes in the changeset. +// */ +func _sessionChangesetNext(tls *libc.TLS, p uintptr, paRec uintptr, pnRec uintptr, pbNew uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* bEmpty at bp+0 */ int32 + _ = rc + for cond := true; cond; cond = rc == int32(SQLITE_ROW) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FbSkipEmpty != 0 && *(*int32)(unsafe.Pointer(bp)) != 0 { + *(*int32)(unsafe.Pointer(bp)) = 0 + rc = _sessionChangesetNextOne(tls, p, paRec, pnRec, pbNew, bp) + } + return rc +} + +// C documentation +// +// /* +// ** Advance an iterator created by sqlite3changeset_start() to the next +// ** change in the changeset. This function may return SQLITE_ROW, SQLITE_DONE +// ** or SQLITE_CORRUPT. +// ** +// ** This function may not be called on iterators passed to a conflict handler +// ** callback by changeset_apply(). +// */ +func Xsqlite3changeset_next(tls *libc.TLS, p uintptr) (r int32) { + return _sessionChangesetNext(tls, p, uintptr(0), uintptr(0), uintptr(0)) +} + +// C documentation +// +// /* +// ** The following function extracts information on the current change +// ** from a changeset iterator. It may only be called after changeset_next() +// ** has returned SQLITE_ROW. +// */ +func Xsqlite3changeset_op(tls *libc.TLS, pIter uintptr, pzTab uintptr, pnCol uintptr, pOp uintptr, pbIndirect uintptr) (r int32) { + *(*int32)(unsafe.Pointer(pOp)) = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop + *(*int32)(unsafe.Pointer(pnCol)) = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol + *(*uintptr)(unsafe.Pointer(pzTab)) = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab + if pbIndirect != 0 { + *(*int32)(unsafe.Pointer(pbIndirect)) = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Return information regarding the PRIMARY KEY and number of columns in +// ** the database table affected by the change that pIter currently points +// ** to. This function may only be called after changeset_next() returns +// ** SQLITE_ROW. +// */ +func Xsqlite3changeset_pk(tls *libc.TLS, pIter uintptr, pabPK uintptr, pnCol uintptr) (r int32) { + *(*uintptr)(unsafe.Pointer(pabPK)) = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK + if pnCol != 0 { + *(*int32)(unsafe.Pointer(pnCol)) = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function may only be called while the iterator is pointing to an +// ** SQLITE_UPDATE or SQLITE_DELETE change (see sqlite3changeset_op()). +// ** Otherwise, SQLITE_MISUSE is returned. +// ** +// ** It sets *ppValue to point to an sqlite3_value structure containing the +// ** iVal'th value in the old.* record. Or, if that particular value is not +// ** included in the record (because the change is an UPDATE and the field +// ** was not modified and is not a PK column), set *ppValue to NULL. +// ** +// ** If value iVal is out-of-range, SQLITE_RANGE is returned and *ppValue is +// ** not modified. Otherwise, SQLITE_OK. +// */ +func Xsqlite3changeset_old(tls *libc.TLS, pIter uintptr, iVal int32, ppValue uintptr) (r int32) { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop != int32(SQLITE_DELETE) { + return int32(SQLITE_MISUSE) + } + if iVal < 0 || iVal >= (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol { + return int32(SQLITE_RANGE) + } + *(*uintptr)(unsafe.Pointer(ppValue)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(iVal)*8)) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function may only be called while the iterator is pointing to an +// ** SQLITE_UPDATE or SQLITE_INSERT change (see sqlite3changeset_op()). +// ** Otherwise, SQLITE_MISUSE is returned. +// ** +// ** It sets *ppValue to point to an sqlite3_value structure containing the +// ** iVal'th value in the new.* record. Or, if that particular value is not +// ** included in the record (because the change is an UPDATE and the field +// ** was not modified), set *ppValue to NULL. +// ** +// ** If value iVal is out-of-range, SQLITE_RANGE is returned and *ppValue is +// ** not modified. Otherwise, SQLITE_OK. +// */ +func Xsqlite3changeset_new(tls *libc.TLS, pIter uintptr, iVal int32, ppValue uintptr) (r int32) { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop != int32(SQLITE_UPDATE) && (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop != int32(SQLITE_INSERT) { + return int32(SQLITE_MISUSE) + } + if iVal < 0 || iVal >= (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol { + return int32(SQLITE_RANGE) + } + *(*uintptr)(unsafe.Pointer(ppValue)) = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+iVal)*8)) + return SQLITE_OK +} + +/* +** The following two macros are used internally. They are similar to the +** sqlite3changeset_new() and sqlite3changeset_old() functions, except that +** they omit all error checking and return a pointer to the requested value. + */ + +// C documentation +// +// /* +// ** This function may only be called with a changeset iterator that has been +// ** passed to an SQLITE_CHANGESET_DATA or SQLITE_CHANGESET_CONFLICT +// ** conflict-handler function. Otherwise, SQLITE_MISUSE is returned. +// ** +// ** If successful, *ppValue is set to point to an sqlite3_value structure +// ** containing the iVal'th value of the conflicting record. +// ** +// ** If value iVal is out-of-range or some other error occurs, an SQLite error +// ** code is returned. Otherwise, SQLITE_OK. +// */ +func Xsqlite3changeset_conflict(tls *libc.TLS, pIter uintptr, iVal int32, ppValue uintptr) (r int32) { + if !((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict != 0) { + return int32(SQLITE_MISUSE) + } + if iVal < 0 || iVal >= (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol { + return int32(SQLITE_RANGE) + } + *(*uintptr)(unsafe.Pointer(ppValue)) = Xsqlite3_column_value(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict, iVal) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function may only be called with an iterator passed to an +// ** SQLITE_CHANGESET_FOREIGN_KEY conflict handler callback. In this case +// ** it sets the output variable to the total number of known foreign key +// ** violations in the destination database and returns SQLITE_OK. +// ** +// ** In all other cases this function returns SQLITE_MISUSE. +// */ +func Xsqlite3changeset_fk_conflicts(tls *libc.TLS, pIter uintptr, pnOut uintptr) (r int32) { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict != 0 || (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue != 0 { + return int32(SQLITE_MISUSE) + } + *(*int32)(unsafe.Pointer(pnOut)) = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Finalize an iterator allocated with sqlite3changeset_start(). +// ** +// ** This function may not be called on iterators passed to a conflict handler +// ** callback by changeset_apply(). +// */ +func Xsqlite3changeset_finalize(tls *libc.TLS, p uintptr) (r int32) { + var i, rc int32 + _, _ = i, rc + rc = SQLITE_OK + if p != 0 { /* Used to iterate through p->apValue[] */ + rc = (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Frc + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue != 0 { + i = 0 + for { + if !(i < (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FnCol*int32(2)) { + break + } + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).FapValue + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + } + Xsqlite3_free(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Ftblhdr.FaBuf) + Xsqlite3_free(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(p)).Fin.Fbuf.FaBuf) + Xsqlite3_free(tls, p) + } + return rc +} + +func _sessionChangesetInvert(tls *libc.TLS, pInput uintptr, xOutput uintptr, pOut uintptr, pnInverted uintptr, ppInverted uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var abPK, apVal, pVal, pVal1, v7 uintptr + var bIndirect, eType2, iCol, nVar, v1, v2, v3, v5 int32 + var eType Tu8 + var _ /* nByte at bp+48 */ int32 + var _ /* nByte at bp+52 */ int32 + var _ /* nCol at bp+24 */ int32 + var _ /* rc at bp+0 */ int32 + var _ /* sOut at bp+8 */ TSessionBuffer + var _ /* sPK at bp+32 */ TSessionBuffer + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = abPK, apVal, bIndirect, eType, eType2, iCol, nVar, pVal, pVal1, v1, v2, v3, v5, v7 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* Output buffer */ + *(*int32)(unsafe.Pointer(bp + 24)) = 0 /* Number of cols in current table */ + abPK = uintptr(0) /* PK array for current table */ + apVal = uintptr(0) /* Space for values for UPDATE inversion */ + *(*TSessionBuffer)(unsafe.Pointer(bp + 32)) = TSessionBuffer{} /* PK array for current table */ + /* Initialize the output buffer */ + libc.Xmemset(tls, bp+8, 0, uint64(16)) + /* Zero the output variables in case an error occurs. */ + if ppInverted != 0 { + *(*uintptr)(unsafe.Pointer(ppInverted)) = uintptr(0) + *(*int32)(unsafe.Pointer(pnInverted)) = 0 + } + for int32(1) != 0 { + /* Test for EOF. */ + v1 = _sessionInputBuffer(tls, pInput, int32(2)) + *(*int32)(unsafe.Pointer(bp)) = v1 + if v1 != 0 { + goto finished_invert + } + if (*TSessionInput)(unsafe.Pointer(pInput)).FiNext >= (*TSessionInput)(unsafe.Pointer(pInput)).FnData { + break + } + eType = *(*Tu8)(unsafe.Pointer((*TSessionInput)(unsafe.Pointer(pInput)).FaData + uintptr((*TSessionInput)(unsafe.Pointer(pInput)).FiNext))) + switch int32(eType) { + case int32('T'): + (*TSessionInput)(unsafe.Pointer(pInput)).FiNext++ + v2 = _sessionChangesetBufferTblhdr(tls, pInput, bp+48) + *(*int32)(unsafe.Pointer(bp)) = v2 + if v2 != 0 { + goto finished_invert + } + nVar = _sessionVarintGet(tls, (*TSessionInput)(unsafe.Pointer(pInput)).FaData+uintptr((*TSessionInput)(unsafe.Pointer(pInput)).FiNext), bp+24) + (*(*TSessionBuffer)(unsafe.Pointer(bp + 32))).FnBuf = 0 + _sessionAppendBlob(tls, bp+32, (*TSessionInput)(unsafe.Pointer(pInput)).FaData+uintptr((*TSessionInput)(unsafe.Pointer(pInput)).FiNext+nVar), *(*int32)(unsafe.Pointer(bp + 24)), bp) + _sessionAppendByte(tls, bp+8, eType, bp) + _sessionAppendBlob(tls, bp+8, (*TSessionInput)(unsafe.Pointer(pInput)).FaData+uintptr((*TSessionInput)(unsafe.Pointer(pInput)).FiNext), *(*int32)(unsafe.Pointer(bp + 48)), bp) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto finished_invert + } + *(*int32)(unsafe.Pointer(pInput + 8)) += *(*int32)(unsafe.Pointer(bp + 48)) + Xsqlite3_free(tls, apVal) + apVal = uintptr(0) + abPK = (*(*TSessionBuffer)(unsafe.Pointer(bp + 32))).FaBuf + case int32(SQLITE_INSERT): + fallthrough + case int32(SQLITE_DELETE): + bIndirect = int32(*(*Tu8)(unsafe.Pointer((*TSessionInput)(unsafe.Pointer(pInput)).FaData + uintptr((*TSessionInput)(unsafe.Pointer(pInput)).FiNext+int32(1))))) + if int32(eType) == int32(SQLITE_DELETE) { + v3 = int32(SQLITE_INSERT) + } else { + v3 = int32(SQLITE_DELETE) + } + eType2 = v3 + *(*int32)(unsafe.Pointer(pInput + 8)) += int32(2) + *(*int32)(unsafe.Pointer(bp)) = _sessionChangesetBufferRecord(tls, pInput, *(*int32)(unsafe.Pointer(bp + 24)), bp+52) + _sessionAppendByte(tls, bp+8, uint8(eType2), bp) + _sessionAppendByte(tls, bp+8, uint8(bIndirect), bp) + _sessionAppendBlob(tls, bp+8, (*TSessionInput)(unsafe.Pointer(pInput)).FaData+uintptr((*TSessionInput)(unsafe.Pointer(pInput)).FiNext), *(*int32)(unsafe.Pointer(bp + 52)), bp) + *(*int32)(unsafe.Pointer(pInput + 8)) += *(*int32)(unsafe.Pointer(bp + 52)) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + goto finished_invert + } + case int32(SQLITE_UPDATE): + if uintptr(0) == apVal { + apVal = Xsqlite3_malloc64(tls, uint64(8)*uint64(*(*int32)(unsafe.Pointer(bp + 24)))*uint64(2)) + if uintptr(0) == apVal { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) + goto finished_invert + } + libc.Xmemset(tls, apVal, 0, uint64(8)*uint64(*(*int32)(unsafe.Pointer(bp + 24)))*uint64(2)) + } + /* Write the header for the new UPDATE change. Same as the original. */ + _sessionAppendByte(tls, bp+8, eType, bp) + _sessionAppendByte(tls, bp+8, *(*Tu8)(unsafe.Pointer((*TSessionInput)(unsafe.Pointer(pInput)).FaData + uintptr((*TSessionInput)(unsafe.Pointer(pInput)).FiNext+int32(1)))), bp) + /* Read the old.* and new.* records for the update change. */ + *(*int32)(unsafe.Pointer(pInput + 8)) += int32(2) + *(*int32)(unsafe.Pointer(bp)) = _sessionReadRecord(tls, pInput, *(*int32)(unsafe.Pointer(bp + 24)), uintptr(0), apVal, uintptr(0)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sessionReadRecord(tls, pInput, *(*int32)(unsafe.Pointer(bp + 24)), uintptr(0), apVal+uintptr(*(*int32)(unsafe.Pointer(bp + 24)))*8, uintptr(0)) + } + /* Write the new old.* record. Consists of the PK columns from the + ** original old.* record, and the other values from the original + ** new.* record. */ + iCol = 0 + for { + if !(iCol < *(*int32)(unsafe.Pointer(bp + 24))) { + break + } + if *(*Tu8)(unsafe.Pointer(abPK + uintptr(iCol))) != 0 { + v5 = 0 + } else { + v5 = *(*int32)(unsafe.Pointer(bp + 24)) + } + pVal = *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol+v5)*8)) + _sessionAppendValue(tls, bp+8, pVal, bp) + goto _4 + _4: + ; + iCol++ + } + /* Write the new new.* record. Consists of a copy of all values + ** from the original old.* record, except for the PK columns, which + ** are set to "undefined". */ + iCol = 0 + for { + if !(iCol < *(*int32)(unsafe.Pointer(bp + 24))) { + break + } + if *(*Tu8)(unsafe.Pointer(abPK + uintptr(iCol))) != 0 { + v7 = uintptr(0) + } else { + v7 = *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8)) + } + pVal1 = v7 + _sessionAppendValue(tls, bp+8, pVal1, bp) + goto _6 + _6: + ; + iCol++ + } + iCol = 0 + for { + if !(iCol < *(*int32)(unsafe.Pointer(bp + 24))*int32(2)) { + break + } + _sqlite3ValueFree(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(iCol)*8))) + goto _8 + _8: + ; + iCol++ + } + libc.Xmemset(tls, apVal, 0, uint64(8)*uint64(*(*int32)(unsafe.Pointer(bp + 24)))*uint64(2)) + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + goto finished_invert + } + default: + *(*int32)(unsafe.Pointer(bp)) = _sqlite3CorruptError(tls, int32(227246)) + goto finished_invert + } + if xOutput != 0 && (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf >= _sessions_strm_chunk_size { + *(*int32)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xOutput})))(tls, pOut, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf) + (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf = 0 + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + goto finished_invert + } + } + } + if pnInverted != 0 && ppInverted != 0 { + *(*int32)(unsafe.Pointer(pnInverted)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf + *(*uintptr)(unsafe.Pointer(ppInverted)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf + (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf = uintptr(0) + } else { + if (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf > 0 && xOutput != uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xOutput})))(tls, pOut, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf) + } + } +finished_invert: + ; + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) + Xsqlite3_free(tls, apVal) + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 32))).FaBuf) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Invert a changeset object. +// */ +func Xsqlite3changeset_invert(tls *libc.TLS, nChangeset int32, pChangeset uintptr, pnInverted uintptr, ppInverted uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var _ /* sInput at bp+0 */ TSessionInput + /* Set up the input stream */ + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TSessionInput)(unsafe.Pointer(bp))).FnData = nChangeset + (*(*TSessionInput)(unsafe.Pointer(bp))).FaData = pChangeset + return _sessionChangesetInvert(tls, bp, uintptr(0), uintptr(0), pnInverted, ppInverted) +} + +// C documentation +// +// /* +// ** Streaming version of sqlite3changeset_invert(). +// */ +func Xsqlite3changeset_invert_strm(tls *libc.TLS, xInput uintptr, pIn uintptr, xOutput uintptr, pOut uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var rc int32 + var _ /* sInput at bp+0 */ TSessionInput + _ = rc + /* Set up the input stream */ + libc.Xmemset(tls, bp, 0, uint64(72)) + (*(*TSessionInput)(unsafe.Pointer(bp))).FxInput = xInput + (*(*TSessionInput)(unsafe.Pointer(bp))).FpIn = pIn + rc = _sessionChangesetInvert(tls, bp, xOutput, pOut, uintptr(0), uintptr(0)) + Xsqlite3_free(tls, (*(*TSessionInput)(unsafe.Pointer(bp))).Fbuf.FaBuf) + return rc +} + +type TSessionUpdate = struct { + FpStmt uintptr + FaMask uintptr + FpNext uintptr +} + +type SessionUpdate = TSessionUpdate + +type TSessionUpdate1 = struct { + FpStmt uintptr + FaMask uintptr + FpNext uintptr +} + +type SessionUpdate1 = TSessionUpdate1 + +type TSessionApplyCtx = struct { + Fdb uintptr + FpDelete uintptr + FpInsert uintptr + FpSelect uintptr + FnCol int32 + FazCol uintptr + FabPK uintptr + FaUpdateMask uintptr + FpUp uintptr + FbStat1 int32 + FbDeferConstraints int32 + FbInvertConstraints int32 + Fconstraints TSessionBuffer + Frebase TSessionBuffer + FbRebaseStarted Tu8 + FbRebase Tu8 + FbIgnoreNoop Tu8 + FbRowid int32 +} + +type SessionApplyCtx = TSessionApplyCtx + +type TSessionApplyCtx1 = struct { + Fdb uintptr + FpDelete uintptr + FpInsert uintptr + FpSelect uintptr + FnCol int32 + FazCol uintptr + FabPK uintptr + FaUpdateMask uintptr + FpUp uintptr + FbStat1 int32 + FbDeferConstraints int32 + FbInvertConstraints int32 + Fconstraints TSessionBuffer + Frebase TSessionBuffer + FbRebaseStarted Tu8 + FbRebase Tu8 + FbIgnoreNoop Tu8 + FbRowid int32 +} + +type SessionApplyCtx1 = TSessionApplyCtx1 + +/* Number of prepared UPDATE statements to cache. */ + +// C documentation +// +// /* +// ** Find a prepared UPDATE statement suitable for the UPDATE step currently +// ** being visited by the iterator. The UPDATE is of the form: +// ** +// ** UPDATE tbl SET col = ?, col2 = ? WHERE pk1 IS ? AND pk2 IS ? +// */ +func _sessionUpdateFind(tls *libc.TLS, pIter uintptr, p uintptr, bPatchset int32, ppStmt uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bStat1, ii, nByte, nCol, nU32, nUp int32 + var pUp, pp, zSep, zSql uintptr + var _ /* buf at bp+8 */ TSessionBuffer + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _ = bStat1, ii, nByte, nCol, nU32, nUp, pUp, pp, zSep, zSql + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + pUp = uintptr(0) + nCol = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol + nU32 = ((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol + int32(33)) / int32(32) + if (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask == uintptr(0) { + (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask = Xsqlite3_malloc(tls, int32(uint64(nU32)*uint64(4))) + if (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + libc.Xmemset(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, 0, uint64(nU32)*uint64(4)) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_CORRUPT) + ii = 0 + for { + if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { + break + } + if *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { + *(*Tu32)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask + uintptr(ii/int32(32))*4)) |= uint32(libc.Int32FromInt32(1) << (ii % libc.Int32FromInt32(32))) + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + } + goto _1 + _1: + ; + ii++ + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if bPatchset != 0 { + *(*Tu32)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask + uintptr(nCol/int32(32))*4)) |= uint32(libc.Int32FromInt32(1) << (nCol % libc.Int32FromInt32(32))) + } + if (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp != 0 { + nUp = 0 + pp = p + 64 + for int32(1) != 0 { + nUp++ + if 0 == libc.Xmemcmp(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, (*TSessionUpdate)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FaMask, uint64(nU32)*uint64(4)) { + pUp = *(*uintptr)(unsafe.Pointer(pp)) + *(*uintptr)(unsafe.Pointer(pp)) = (*TSessionUpdate)(unsafe.Pointer(pUp)).FpNext + (*TSessionUpdate)(unsafe.Pointer(pUp)).FpNext = (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp + (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = pUp + break + } + if (*TSessionUpdate)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext != 0 { + pp = *(*uintptr)(unsafe.Pointer(pp)) + 16 + } else { + if nUp >= int32(SESSION_UPDATE_CACHE_SZ) { + Xsqlite3_finalize(tls, (*TSessionUpdate)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpStmt) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(pp))) + *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) + } + break + } + } + } + if pUp == uintptr(0) { + nByte = int32(uint64(24) * uint64(nU32) * uint64(4)) + bStat1 = libc.BoolInt32(Xsqlite3_stricmp(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, __ccgo_ts+11614) == 0) + pUp = Xsqlite3_malloc(tls, nByte) + if pUp == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) + } else { + zSep = __ccgo_ts + 1680 + libc.Xmemset(tls, bp+8, 0, uint64(16)) + (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask = pUp + 1*24 + libc.Xmemcpy(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FaMask, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask, uint64(nU32)*uint64(4)) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33967, bp) + _sessionAppendIdent(tls, bp+8, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33980, bp) + /* Create the assignments part of the UPDATE */ + ii = 0 + for { + if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { + break + } + if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+ii)*8)) != 0 { + _sessionAppendStr(tls, bp+8, zSep, bp) + _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33986, bp) + _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(1), bp) + zSep = __ccgo_ts + 15022 + } + goto _2 + _2: + ; + ii++ + } + /* Create the WHERE clause part of the UPDATE */ + zSep = __ccgo_ts + 1680 + _sessionAppendStr(tls, bp+8, __ccgo_ts+33991, bp) + ii = 0 + for { + if !(ii < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { + break + } + if *(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii))) != 0 || bPatchset == 0 && *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(ii)*8)) != 0 { + _sessionAppendStr(tls, bp+8, zSep, bp) + if bStat1 != 0 && ii == int32(1) { + _sessionAppendStr(tls, bp+8, __ccgo_ts+33999, bp) + } else { + _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(ii)*8)), bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34074, bp) + _sessionAppendInteger(tls, bp+8, ii*int32(2)+int32(2), bp) + } + zSep = __ccgo_ts + 22045 + } + goto _3 + _3: + ; + ii++ + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + zSql = (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).Fdb, zSql, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, pUp, uintptr(0)) + } + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + Xsqlite3_free(tls, pUp) + pUp = uintptr(0) + } else { + (*TSessionUpdate)(unsafe.Pointer(pUp)).FpNext = (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp + (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = pUp + } + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) + } + } + } + if pUp != 0 { + *(*uintptr)(unsafe.Pointer(ppStmt)) = (*TSessionUpdate)(unsafe.Pointer(pUp)).FpStmt + } else { + *(*uintptr)(unsafe.Pointer(ppStmt)) = uintptr(0) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Free all cached UPDATE statements. +// */ +func _sessionUpdateFree(tls *libc.TLS, p uintptr) { + var pNext, pUp uintptr + _, _ = pNext, pUp + pUp = (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp + for { + if !(pUp != 0) { + break + } + pNext = (*TSessionUpdate)(unsafe.Pointer(pUp)).FpNext + Xsqlite3_finalize(tls, (*TSessionUpdate)(unsafe.Pointer(pUp)).FpStmt) + Xsqlite3_free(tls, pUp) + goto _1 + _1: + ; + pUp = pNext + } + (*TSessionApplyCtx)(unsafe.Pointer(p)).FpUp = uintptr(0) + Xsqlite3_free(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask) + (*TSessionApplyCtx)(unsafe.Pointer(p)).FaUpdateMask = uintptr(0) +} + +// C documentation +// +// /* +// ** Formulate a statement to DELETE a row from database db. Assuming a table +// ** structure like this: +// ** +// ** CREATE TABLE x(a, b, c, d, PRIMARY KEY(a, c)); +// ** +// ** The DELETE statement looks like this: +// ** +// ** DELETE FROM x WHERE a = :1 AND c = :3 AND (:5 OR b IS :2 AND d IS :4) +// ** +// ** Variable :5 (nCol+1) is a boolean. It should be set to 0 if we require +// ** matching b and d values, or 1 otherwise. The second case comes up if the +// ** conflict handler is invoked with NOTFOUND and returns CHANGESET_REPLACE. +// ** +// ** If successful, SQLITE_OK is returned and SessionApplyCtx.pDelete is left +// ** pointing to the prepared version of the SQL statement. +// */ +func _sessionDeleteRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, nPk int32 + var zSep uintptr + var _ /* buf at bp+8 */ TSessionBuffer + var _ /* rc at bp+0 */ int32 + _, _, _ = i, nPk, zSep + zSep = __ccgo_ts + 1680 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} + nPk = 0 + _sessionAppendStr(tls, bp+8, __ccgo_ts+34080, bp) + _sessionAppendIdent(tls, bp+8, zTab, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33991, bp) + i = 0 + for { + if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { + break + } + if *(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { + nPk++ + _sessionAppendStr(tls, bp+8, zSep, bp) + _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33986, bp) + _sessionAppendInteger(tls, bp+8, i+int32(1), bp) + zSep = __ccgo_ts + 22045 + } + goto _1 + _1: + ; + i++ + } + if nPk < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol { + _sessionAppendStr(tls, bp+8, __ccgo_ts+34098, bp) + _sessionAppendInteger(tls, bp+8, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol+int32(1), bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+33562, bp) + zSep = __ccgo_ts + 1680 + i = 0 + for { + if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { + break + } + if !(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0) { + _sessionAppendStr(tls, bp+8, zSep, bp) + _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+34074, bp) + _sessionAppendInteger(tls, bp+8, i+int32(1), bp) + zSep = __ccgo_ts + 34106 + } + goto _2 + _2: + ; + i++ + } + _sessionAppendStr(tls, bp+8, __ccgo_ts+5138, bp) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+8, uintptr(0)) + } + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Formulate and prepare an SQL statement to query table zTab by primary +// ** key. Assuming the following table structure: +// ** +// ** CREATE TABLE x(a, b, c, d, PRIMARY KEY(a, c)); +// ** +// ** The SELECT statement looks like this: +// ** +// ** SELECT * FROM x WHERE a = ?1 AND c = ?3 +// ** +// ** If successful, SQLITE_OK is returned and SessionApplyCtx.pSelect is left +// ** pointing to the prepared version of the SQL statement. +// */ +func _sessionSelectRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { + /* TODO */ + return _sessionSelectStmt(tls, db, int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop), __ccgo_ts+6617, zTab, (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRowid, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, p+24) +} + +// C documentation +// +// /* +// ** Formulate and prepare an INSERT statement to add a record to table zTab. +// ** For example: +// ** +// ** INSERT INTO main."zTab" VALUES(?1, ?2, ?3 ...); +// ** +// ** If successful, SQLITE_OK is returned and SessionApplyCtx.pInsert is left +// ** pointing to the prepared version of the SQL statement. +// */ +func _sessionInsertRow(tls *libc.TLS, db uintptr, zTab uintptr, p uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var _ /* buf at bp+8 */ TSessionBuffer + var _ /* rc at bp+0 */ int32 + _ = i + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} + _sessionAppendStr(tls, bp+8, __ccgo_ts+34111, bp) + _sessionAppendIdent(tls, bp+8, zTab, bp) + _sessionAppendStr(tls, bp+8, __ccgo_ts+22051, bp) + i = 0 + for { + if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { + break + } + if i != 0 { + _sessionAppendStr(tls, bp+8, __ccgo_ts+15022, bp) + } + _sessionAppendIdent(tls, bp+8, *(*uintptr)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)), bp) + goto _1 + _1: + ; + i++ + } + _sessionAppendStr(tls, bp+8, __ccgo_ts+34129, bp) + i = int32(1) + for { + if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { + break + } + _sessionAppendStr(tls, bp+8, __ccgo_ts+34140, bp) + goto _2 + _2: + ; + i++ + } + _sessionAppendStr(tls, bp+8, __ccgo_ts+5138, bp) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v2(tls, db, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf, p+16, uintptr(0)) + } + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) + return *(*int32)(unsafe.Pointer(bp)) +} + +func _sessionPrepare(tls *libc.TLS, db uintptr, pp uintptr, zSql uintptr) (r int32) { + return Xsqlite3_prepare_v2(tls, db, zSql, -int32(1), pp, uintptr(0)) +} + +// C documentation +// +// /* +// ** Prepare statements for applying changes to the sqlite_stat1 table. +// ** These are similar to those created by sessionSelectRow(), +// ** sessionInsertRow(), sessionUpdateRow() and sessionDeleteRow() for +// ** other tables. +// */ +func _sessionStat1Sql(tls *libc.TLS, db uintptr, p uintptr) (r int32) { + var rc int32 + _ = rc + rc = _sessionSelectRow(tls, db, __ccgo_ts+11614, p) + if rc == SQLITE_OK { + rc = _sessionPrepare(tls, db, p+16, __ccgo_ts+34144) + } + if rc == SQLITE_OK { + rc = _sessionPrepare(tls, db, p+8, __ccgo_ts+34257) + } + return rc +} + +// C documentation +// +// /* +// ** A wrapper around sqlite3_bind_value() that detects an extra problem. +// ** See comments in the body of this function for details. +// */ +func _sessionBindValue(tls *libc.TLS, pStmt uintptr, i int32, pVal uintptr) (r int32) { + var eType int32 + _ = eType + eType = Xsqlite3_value_type(tls, pVal) + /* COVERAGE: The (pVal->z==0) branch is never true using current versions + ** of SQLite. If a malloc fails in an sqlite3_value_xxx() function, either + ** the (pVal->z) variable remains as it was or the type of the value is + ** set to SQLITE_NULL. */ + if (eType == int32(SQLITE_TEXT) || eType == int32(SQLITE_BLOB)) && (*Tsqlite3_value)(unsafe.Pointer(pVal)).Fz == uintptr(0) { + /* This condition occurs when an earlier OOM in a call to + ** sqlite3_value_text() or sqlite3_value_blob() (perhaps from within + ** a conflict-handler) has zeroed the pVal->z pointer. Return NOMEM. */ + return int32(SQLITE_NOMEM) + } + return Xsqlite3_bind_value(tls, pStmt, i, pVal) +} + +// C documentation +// +// /* +// ** Iterator pIter must point to an SQLITE_INSERT entry. This function +// ** transfers new.* values from the current iterator entry to statement +// ** pStmt. The table being inserted into has nCol columns. +// ** +// ** New.* value $i from the iterator is bound to variable ($i+1) of +// ** statement pStmt. If parameter abPK is NULL, all values from 0 to (nCol-1) +// ** are transfered to the statement. Otherwise, if abPK is not NULL, it points +// ** to an array nCol elements in size. In this case only those values for +// ** which abPK[$i] is true are read from the iterator and bound to the +// ** statement. +// ** +// ** An SQLite error code is returned if an error occurs. Otherwise, SQLITE_OK. +// */ +func _sessionBindRow(tls *libc.TLS, pIter uintptr, xValue uintptr, nCol int32, abPK uintptr, pStmt uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, rc int32 + var _ /* pVal at bp+0 */ uintptr + _, _ = i, rc + rc = SQLITE_OK + /* Neither sqlite3changeset_old or sqlite3changeset_new can fail if the + ** argument iterator points to a suitable entry. Make sure that xValue + ** is one of these to guarantee that it is safe to ignore the return + ** in the code below. */ + i = 0 + for { + if !(rc == SQLITE_OK && i < nCol) { + break + } + if !(abPK != 0) || *(*Tu8)(unsafe.Pointer(abPK + uintptr(i))) != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xValue})))(tls, pIter, i, bp) + if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { + /* The value in the changeset was "undefined". This indicates a + ** corrupt changeset blob. */ + rc = _sqlite3CorruptError(tls, int32(227728)) + } else { + rc = _sessionBindValue(tls, pStmt, i+int32(1), *(*uintptr)(unsafe.Pointer(bp))) + } + } + goto _1 + _1: + ; + i++ + } + return rc +} + +// C documentation +// +// /* +// ** SQL statement pSelect is as generated by the sessionSelectRow() function. +// ** This function binds the primary key values from the change that changeset +// ** iterator pIter points to to the SELECT and attempts to seek to the table +// ** entry. If a row is found, the SELECT statement left pointing at the row +// ** and SQLITE_ROW is returned. Otherwise, if no row is found and no error +// ** has occured, the statement is reset and SQLITE_OK is returned. If an +// ** error occurs, the statement is reset and an SQLite error code is returned. +// ** +// ** If this function returns SQLITE_ROW, the caller must eventually reset() +// ** statement pSelect. If any other value is returned, the statement does +// ** not require a reset(). +// ** +// ** If the iterator currently points to an INSERT record, bind values from the +// ** new.* record to the SELECT statement. Or, if it points to a DELETE or +// ** UPDATE, bind values from the old.* record. +// */ +func _sessionSeekToRow(tls *libc.TLS, pIter uintptr, p uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var ii, rc int32 + var pSelect, v1 uintptr + var _ /* nCol at bp+0 */ int32 + var _ /* op at bp+4 */ int32 + var _ /* pVal at bp+16 */ uintptr + var _ /* zDummy at bp+8 */ uintptr + _, _, _, _ = ii, pSelect, rc, v1 + pSelect = (*TSessionApplyCtx)(unsafe.Pointer(p)).FpSelect /* Unused */ + Xsqlite3_clear_bindings(tls, pSelect) + Xsqlite3changeset_op(tls, pIter, bp+8, bp, bp+4, uintptr(0)) + if *(*int32)(unsafe.Pointer(bp + 4)) == int32(SQLITE_INSERT) { + v1 = __ccgo_fp(Xsqlite3changeset_new) + } else { + v1 = __ccgo_fp(Xsqlite3changeset_old) + } + rc = _sessionBindRow(tls, pIter, v1, *(*int32)(unsafe.Pointer(bp)), (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, pSelect) + if *(*int32)(unsafe.Pointer(bp + 4)) != int32(SQLITE_DELETE) && (*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop != 0 { + ii = 0 + for { + if !(rc == SQLITE_OK && ii < *(*int32)(unsafe.Pointer(bp))) { + break + } + if int32(*(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(ii)))) == 0 { + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + Xsqlite3changeset_new(tls, pIter, ii, bp+16) + Xsqlite3_bind_int(tls, pSelect, ii+int32(1)+*(*int32)(unsafe.Pointer(bp)), libc.BoolInt32(*(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0))) + if *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 { + rc = _sessionBindValue(tls, pSelect, ii+int32(1), *(*uintptr)(unsafe.Pointer(bp + 16))) + } + } + goto _2 + _2: + ; + ii++ + } + } + if rc == SQLITE_OK { + rc = Xsqlite3_step(tls, pSelect) + if rc != int32(SQLITE_ROW) { + rc = Xsqlite3_reset(tls, pSelect) + } + } + return rc +} + +// C documentation +// +// /* +// ** This function is called from within sqlite3changeset_apply_v2() when +// ** a conflict is encountered and resolved using conflict resolution +// ** mode eType (either SQLITE_CHANGESET_OMIT or SQLITE_CHANGESET_REPLACE).. +// ** It adds a conflict resolution record to the buffer in +// ** SessionApplyCtx.rebase, which will eventually be returned to the caller +// ** of apply_v2() as the "rebase" buffer. +// ** +// ** Return SQLITE_OK if successful, or an SQLite error code otherwise. +// */ +func _sessionRebaseAdd(tls *libc.TLS, p uintptr, eType int32, pIter uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eOp, i, v1 int32 + var zTab uintptr + var _ /* pVal at bp+8 */ uintptr + var _ /* rc at bp+0 */ int32 + _, _, _, _ = eOp, i, zTab, v1 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + if (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRebase != 0 { + eOp = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop + if int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbRebaseStarted) == 0 { + /* Append a table-header to the rebase buffer */ + zTab = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab + _sessionAppendByte(tls, p+104, uint8('T'), bp) + _sessionAppendVarint(tls, p+104, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, bp) + _sessionAppendBlob(tls, p+104, (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol, bp) + _sessionAppendBlob(tls, p+104, zTab, int32(libc.Xstrlen(tls, zTab))+int32(1), bp) + (*TSessionApplyCtx)(unsafe.Pointer(p)).FbRebaseStarted = uint8(1) + } + if eOp == int32(SQLITE_DELETE) { + v1 = int32(SQLITE_DELETE) + } else { + v1 = int32(SQLITE_INSERT) + } + _sessionAppendByte(tls, p+104, uint8(v1), bp) + _sessionAppendByte(tls, p+104, libc.BoolUint8(eType == libc.Int32FromInt32(SQLITE_CHANGESET_REPLACE)), bp) + i = 0 + for { + if !(i < (*TSessionApplyCtx)(unsafe.Pointer(p)).FnCol) { + break + } + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + if eOp == int32(SQLITE_DELETE) || eOp == int32(SQLITE_UPDATE) && *(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 { + Xsqlite3changeset_old(tls, pIter, i, bp+8) + } else { + Xsqlite3changeset_new(tls, pIter, i, bp+8) + } + _sessionAppendValue(tls, p+104, *(*uintptr)(unsafe.Pointer(bp + 8)), bp) + goto _2 + _2: + ; + i++ + } + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Invoke the conflict handler for the change that the changeset iterator +// ** currently points to. +// ** +// ** Argument eType must be either CHANGESET_DATA or CHANGESET_CONFLICT. +// ** If argument pbReplace is NULL, then the type of conflict handler invoked +// ** depends solely on eType, as follows: +// ** +// ** eType value Value passed to xConflict +// ** ------------------------------------------------- +// ** CHANGESET_DATA CHANGESET_NOTFOUND +// ** CHANGESET_CONFLICT CHANGESET_CONSTRAINT +// ** +// ** Or, if pbReplace is not NULL, then an attempt is made to find an existing +// ** record with the same primary key as the record about to be deleted, updated +// ** or inserted. If such a record can be found, it is available to the conflict +// ** handler as the "conflicting" record. In this case the type of conflict +// ** handler invoked is as follows: +// ** +// ** eType value PK Record found? Value passed to xConflict +// ** ---------------------------------------------------------------- +// ** CHANGESET_DATA Yes CHANGESET_DATA +// ** CHANGESET_DATA No CHANGESET_NOTFOUND +// ** CHANGESET_CONFLICT Yes CHANGESET_CONFLICT +// ** CHANGESET_CONFLICT No CHANGESET_CONSTRAINT +// ** +// ** If pbReplace is not NULL, and a record with a matching PK is found, and +// ** the conflict handler function returns SQLITE_CHANGESET_REPLACE, *pbReplace +// ** is set to non-zero before returning SQLITE_OK. +// ** +// ** If the conflict handler returns SQLITE_CHANGESET_ABORT, SQLITE_ABORT is +// ** returned. Or, if the conflict handler returns an invalid value, +// ** SQLITE_MISUSE. If the conflict handler returns SQLITE_CHANGESET_OMIT, +// ** this function returns SQLITE_OK. +// */ +func _sessionConflictHandler(tls *libc.TLS, eType int32, p uintptr, pIter uintptr, xConflict uintptr, pCtx uintptr, pbReplace uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aBlob uintptr + var nBlob, res int32 + var _ /* nCol at bp+4 */ int32 + var _ /* op at bp+8 */ int32 + var _ /* rc at bp+0 */ int32 + var _ /* zDummy at bp+16 */ uintptr + _, _, _ = aBlob, nBlob, res + res = 0 + Xsqlite3changeset_op(tls, pIter, bp+16, bp+4, bp+8, uintptr(0)) + /* Bind the new.* PRIMARY KEY values to the SELECT statement. */ + if pbReplace != 0 { + *(*int32)(unsafe.Pointer(bp)) = _sessionSeekToRow(tls, pIter, p) + } else { + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + } + if *(*int32)(unsafe.Pointer(bp)) == int32(SQLITE_ROW) { + /* There exists another row with the new.* primary key. */ + if (*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop != 0 && Xsqlite3_column_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpSelect, Xsqlite3_column_count(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpSelect)-int32(1)) != 0 { + res = SQLITE_CHANGESET_OMIT + } else { + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict = (*TSessionApplyCtx)(unsafe.Pointer(p)).FpSelect + res = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xConflict})))(tls, pCtx, eType, pIter) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FpConflict = uintptr(0) + } + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_reset(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpSelect) + } else { + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if (*TSessionApplyCtx)(unsafe.Pointer(p)).FbDeferConstraints != 0 && eType == int32(SQLITE_CHANGESET_CONFLICT) { + /* Instead of invoking the conflict handler, append the change blob + ** to the SessionApplyCtx.constraints buffer. */ + aBlob = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FaData + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FiCurrent) + nBlob = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FiNext - (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FiCurrent + _sessionAppendBlob(tls, p+88, aBlob, nBlob, bp) + return SQLITE_OK + } else { + /* No other row with the new.* primary key. */ + res = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xConflict})))(tls, pCtx, eType+int32(1), pIter) + if res == int32(SQLITE_CHANGESET_REPLACE) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_MISUSE) + } + } + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + switch res { + case int32(SQLITE_CHANGESET_REPLACE): + *(*int32)(unsafe.Pointer(pbReplace)) = int32(1) + case SQLITE_CHANGESET_OMIT: + case int32(SQLITE_CHANGESET_ABORT): + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ABORT) + default: + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_MISUSE) + break + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sessionRebaseAdd(tls, p, res, pIter) + } + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Attempt to apply the change that the iterator passed as the first argument +// ** currently points to to the database. If a conflict is encountered, invoke +// ** the conflict handler callback. +// ** +// ** If argument pbRetry is NULL, then ignore any CHANGESET_DATA conflict. If +// ** one is encountered, update or delete the row with the matching primary key +// ** instead. Or, if pbRetry is not NULL and a CHANGESET_DATA conflict occurs, +// ** invoke the conflict handler. If it returns CHANGESET_REPLACE, set *pbRetry +// ** to true before returning. In this case the caller will invoke this function +// ** again, this time with pbRetry set to NULL. +// ** +// ** If argument pbReplace is NULL and a CHANGESET_CONFLICT conflict is +// ** encountered invoke the conflict handler with CHANGESET_CONSTRAINT instead. +// ** Or, if pbReplace is not NULL, invoke it with CHANGESET_CONFLICT. If such +// ** an invocation returns SQLITE_CHANGESET_REPLACE, set *pbReplace to true +// ** before retrying. In this case the caller attempts to remove the conflicting +// ** row before invoking this function again, this time with pbReplace set +// ** to NULL. +// ** +// ** If any conflict handler returns SQLITE_CHANGESET_ABORT, this function +// ** returns SQLITE_ABORT. Otherwise, if no error occurs, SQLITE_OK is +// ** returned. +// */ +func _sessionApplyOneOp(tls *libc.TLS, pIter uintptr, p uintptr, xConflict uintptr, pCtx uintptr, pbReplace uintptr, pbRetry uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var abPK, pNew, pOld, v1 uintptr + var bPatchset, i, rc int32 + var _ /* nCol at bp+12 */ int32 + var _ /* op at bp+8 */ int32 + var _ /* pUp at bp+16 */ uintptr + var _ /* zDummy at bp+0 */ uintptr + _, _, _, _, _, _, _ = abPK, bPatchset, i, pNew, pOld, rc, v1 + rc = SQLITE_OK + Xsqlite3changeset_op(tls, pIter, bp, bp+12, bp+8, uintptr(0)) + if *(*int32)(unsafe.Pointer(bp + 8)) == int32(SQLITE_DELETE) { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 { + v1 = (*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + } else { + v1 = uintptr(0) + } + /* Bind values to the DELETE statement. If conflict handling is required, + ** bind values for all columns and set bound variable (nCol+1) to true. + ** Or, if conflict handling is not required, bind just the PK column + ** values and, if it exists, set (nCol+1) to false. Conflict handling + ** is not required if: + ** + ** * this is a patchset, or + ** * (pbRetry==0), or + ** * all columns of the table are PK columns (in this case there is + ** no (nCol+1) variable to bind to). + */ + abPK = v1 + rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_old), *(*int32)(unsafe.Pointer(bp + 12)), abPK, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpDelete) + if rc == SQLITE_OK && Xsqlite3_bind_parameter_count(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpDelete) > *(*int32)(unsafe.Pointer(bp + 12)) { + rc = Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpDelete, *(*int32)(unsafe.Pointer(bp + 12))+int32(1), libc.BoolInt32(pbRetry == uintptr(0) || abPK != 0)) + } + if rc != SQLITE_OK { + return rc + } + Xsqlite3_step(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpDelete) + rc = Xsqlite3_reset(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpDelete) + if rc == SQLITE_OK && Xsqlite3_changes(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).Fdb) == 0 && int32((*TSessionApplyCtx)(unsafe.Pointer(p)).FbIgnoreNoop) == 0 { + rc = _sessionConflictHandler(tls, int32(SQLITE_CHANGESET_DATA), p, pIter, xConflict, pCtx, pbRetry) + } else { + if rc&int32(0xff) == int32(SQLITE_CONSTRAINT) { + rc = _sessionConflictHandler(tls, int32(SQLITE_CHANGESET_CONFLICT), p, pIter, xConflict, pCtx, uintptr(0)) + } + } + } else { + if *(*int32)(unsafe.Pointer(bp + 8)) == int32(SQLITE_UPDATE) { + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + bPatchset = libc.BoolInt32(pbRetry == uintptr(0) || (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0) + rc = _sessionUpdateFind(tls, pIter, p, bPatchset, bp+16) + /* Bind values to the UPDATE statement. */ + i = 0 + for { + if !(rc == SQLITE_OK && i < *(*int32)(unsafe.Pointer(bp + 12))) { + break + } + pOld = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr(i)*8)) + pNew = *(*uintptr)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FapValue + uintptr((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol+i)*8)) + if *(*Tu8)(unsafe.Pointer((*TSessionApplyCtx)(unsafe.Pointer(p)).FabPK + uintptr(i))) != 0 || bPatchset == 0 && pOld != 0 { + rc = _sessionBindValue(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), i*int32(2)+int32(2), pOld) + } + if rc == SQLITE_OK && pNew != 0 { + rc = _sessionBindValue(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), i*int32(2)+int32(1), pNew) + } + goto _2 + _2: + ; + i++ + } + if rc != SQLITE_OK { + return rc + } + /* Attempt the UPDATE. In the case of a NOTFOUND or DATA conflict, + ** the result will be SQLITE_OK with 0 rows modified. */ + Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + rc = Xsqlite3_reset(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + if rc == SQLITE_OK && Xsqlite3_changes(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).Fdb) == 0 { + /* A NOTFOUND or DATA error. Search the table to see if it contains + ** a row with a matching primary key. If so, this is a DATA conflict. + ** Otherwise, if there is no primary key match, it is a NOTFOUND. */ + rc = _sessionConflictHandler(tls, int32(SQLITE_CHANGESET_DATA), p, pIter, xConflict, pCtx, pbRetry) + } else { + if rc&int32(0xff) == int32(SQLITE_CONSTRAINT) { + /* This is always a CONSTRAINT conflict. */ + rc = _sessionConflictHandler(tls, int32(SQLITE_CHANGESET_CONFLICT), p, pIter, xConflict, pCtx, uintptr(0)) + } + } + } else { + if (*TSessionApplyCtx)(unsafe.Pointer(p)).FbStat1 != 0 { + /* Check if there is a conflicting row. For sqlite_stat1, this needs + ** to be done using a SELECT, as there is no PRIMARY KEY in the + ** database schema to throw an exception if a duplicate is inserted. */ + rc = _sessionSeekToRow(tls, pIter, p) + if rc == int32(SQLITE_ROW) { + rc = int32(SQLITE_CONSTRAINT) + Xsqlite3_reset(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpSelect) + } + } + if rc == SQLITE_OK { + rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), *(*int32)(unsafe.Pointer(bp + 12)), uintptr(0), (*TSessionApplyCtx)(unsafe.Pointer(p)).FpInsert) + if rc != SQLITE_OK { + return rc + } + Xsqlite3_step(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpInsert) + rc = Xsqlite3_reset(tls, (*TSessionApplyCtx)(unsafe.Pointer(p)).FpInsert) + } + if rc&int32(0xff) == int32(SQLITE_CONSTRAINT) { + rc = _sessionConflictHandler(tls, int32(SQLITE_CHANGESET_CONFLICT), p, pIter, xConflict, pCtx, pbReplace) + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Attempt to apply the change that the iterator passed as the first argument +// ** currently points to to the database. If a conflict is encountered, invoke +// ** the conflict handler callback. +// ** +// ** The difference between this function and sessionApplyOne() is that this +// ** function handles the case where the conflict-handler is invoked and +// ** returns SQLITE_CHANGESET_REPLACE - indicating that the change should be +// ** retried in some manner. +// */ +func _sessionApplyOneWithRetry(tls *libc.TLS, db uintptr, pIter uintptr, pApply uintptr, xConflict uintptr, pCtx uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* bReplace at bp+0 */ int32 + var _ /* bRetry at bp+4 */ int32 + _ = rc + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, bp, bp+4) + if rc == SQLITE_OK { + /* If the bRetry flag is set, the change has not been applied due to an + ** SQLITE_CHANGESET_DATA problem (i.e. this is an UPDATE or DELETE and + ** a row with the correct PK is present in the db, but one or more other + ** fields do not contain the expected values) and the conflict handler + ** returned SQLITE_CHANGESET_REPLACE. In this case retry the operation, + ** but pass NULL as the final argument so that sessionApplyOneOp() ignores + ** the SQLITE_CHANGESET_DATA problem. */ + if *(*int32)(unsafe.Pointer(bp + 4)) != 0 { + rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) + } else { + if *(*int32)(unsafe.Pointer(bp)) != 0 { + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34401, uintptr(0), uintptr(0), uintptr(0)) + if rc == SQLITE_OK { + rc = _sessionBindRow(tls, pIter, __ccgo_fp(Xsqlite3changeset_new), (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) + Xsqlite3_bind_int(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol+int32(1), int32(1)) + } + if rc == SQLITE_OK { + Xsqlite3_step(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) + rc = Xsqlite3_reset(tls, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FpDelete) + } + if rc == SQLITE_OK { + rc = _sessionApplyOneOp(tls, pIter, pApply, xConflict, pCtx, uintptr(0), uintptr(0)) + } + if rc == SQLITE_OK { + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34422, uintptr(0), uintptr(0), uintptr(0)) + } + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Retry the changes accumulated in the pApply->constraints buffer. +// */ +func _sessionRetryConstraints(tls *libc.TLS, db uintptr, bPatchset int32, zTab uintptr, pApply uintptr, xConflict uintptr, pCtx uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var cons TSessionBuffer + var nByte Tsize_t + var rc2 int32 + var _ /* pIter2 at bp+8 */ uintptr + var _ /* rc at bp+0 */ int32 + _, _, _ = cons, nByte, rc2 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + for (*TSessionApplyCtx)(unsafe.Pointer(pApply)).Fconstraints.FnBuf != 0 { + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + cons = (*TSessionApplyCtx)(unsafe.Pointer(pApply)).Fconstraints + libc.Xmemset(tls, pApply+88, 0, uint64(16)) + *(*int32)(unsafe.Pointer(bp)) = _sessionChangesetStart(tls, bp+8, uintptr(0), uintptr(0), cons.FnBuf, cons.FaBuf, (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FbInvertConstraints, int32(1)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + nByte = uint64(int32(2)*(*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol) * uint64(8) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FbPatchset = bPatchset + (*Tsqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FzTab = zTab + (*Tsqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FnCol = (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FnCol + (*Tsqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FabPK = (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FabPK + _sessionBufferGrow(tls, *(*uintptr)(unsafe.Pointer(bp + 8))+72, int64(nByte), bp) + (*Tsqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FapValue = (*Tsqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).Ftblhdr.FaBuf + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + libc.Xmemset(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FapValue, 0, nByte) + } + for *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { + *(*int32)(unsafe.Pointer(bp)) = _sessionApplyOneWithRetry(tls, db, *(*uintptr)(unsafe.Pointer(bp + 8)), pApply, xConflict, pCtx) + } + rc2 = Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = rc2 + } + } + Xsqlite3_free(tls, cons.FaBuf) + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + break + } + if (*TSessionApplyCtx)(unsafe.Pointer(pApply)).Fconstraints.FnBuf >= cons.FnBuf { + /* No progress was made on the last round. */ + (*TSessionApplyCtx)(unsafe.Pointer(pApply)).FbDeferConstraints = 0 + } + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Argument pIter is a changeset iterator that has been initialized, but +// ** not yet passed to sqlite3changeset_next(). This function applies the +// ** changeset to the main database attached to handle "db". The supplied +// ** conflict handler callback is invoked to resolve any conflicts encountered +// ** while applying the change. +// */ +func _sessionChangesetApply(tls *libc.TLS, db uintptr, pIter uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr, ppRebase uintptr, pnRebase uintptr, flags int32) (r int32) { + bp := tls.Alloc(352) + defer tls.Free(352) + var bPatchset, i, nMinCol, nTab, rc, res, schemaMismatch, v2, v3, v4, v6 int32 + var v5, v7 bool + var _ /* abPK at bp+152 */ uintptr + var _ /* nCol at bp+136 */ int32 + var _ /* nFk at bp+160 */ int32 + var _ /* notUsed at bp+164 */ int32 + var _ /* op at bp+140 */ int32 + var _ /* sApply at bp+8 */ TSessionApplyCtx + var _ /* sIter at bp+168 */ Tsqlite3_changeset_iter + var _ /* zNew at bp+144 */ uintptr + var _ /* zTab at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _ = bPatchset, i, nMinCol, nTab, rc, res, schemaMismatch, v2, v3, v4, v5, v6, v7 + schemaMismatch = 0 + rc = SQLITE_OK /* Return code */ + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Name of current table */ + nTab = 0 + (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fin.FbNoDiscard = int32(1) + libc.Xmemset(tls, bp+8, 0, uint64(128)) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRebase = libc.BoolUint8(ppRebase != 0 && pnRebase != 0) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbInvertConstraints = libc.BoolInt32(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_INVERT) != 0)) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbIgnoreNoop = libc.BoolUint8(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_IGNORENOOP) != 0)) + Xsqlite3_mutex_enter(tls, Xsqlite3_db_mutex(tls, db)) + if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34441, uintptr(0), uintptr(0), uintptr(0)) + } + if rc == SQLITE_OK { + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34467, uintptr(0), uintptr(0), uintptr(0)) + } + for rc == SQLITE_OK && int32(SQLITE_ROW) == Xsqlite3changeset_next(tls, pIter) { + Xsqlite3changeset_op(tls, pIter, bp+144, bp+136, bp+140, uintptr(0)) + if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) || Xsqlite3_strnicmp(tls, *(*uintptr)(unsafe.Pointer(bp + 144)), *(*uintptr)(unsafe.Pointer(bp)), nTab+int32(1)) != 0 { + rc = _sessionRetryConstraints(tls, db, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, *(*uintptr)(unsafe.Pointer(bp)), bp+8, xConflict, pCtx) + if rc != SQLITE_OK { + break + } + _sessionUpdateFree(tls, bp+8) + Xsqlite3_free(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FazCol) /* cast works around VC++ bug */ + Xsqlite3_finalize(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FpDelete) + Xsqlite3_finalize(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FpInsert) + Xsqlite3_finalize(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FpSelect) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).Fdb = db + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FpDelete = uintptr(0) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FpInsert = uintptr(0) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FpSelect = uintptr(0) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol = 0 + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FazCol = uintptr(0) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FabPK = uintptr(0) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbStat1 = 0 + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbDeferConstraints = int32(1) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRebaseStarted = uint8(0) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRowid = 0 + libc.Xmemset(tls, bp+8+88, 0, uint64(16)) + /* If an xFilter() callback was specified, invoke it now. If the + ** xFilter callback returns zero, skip this table. If it returns + ** non-zero, proceed. */ + schemaMismatch = libc.BoolInt32(xFilter != 0 && 0 == (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xFilter})))(tls, pCtx, *(*uintptr)(unsafe.Pointer(bp + 144)))) + if schemaMismatch != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp + 144)))) + if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { + rc = int32(SQLITE_NOMEM) + break + } + nTab = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp)))) + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FazCol = *(*uintptr)(unsafe.Pointer(bp)) + } else { + nMinCol = 0 + Xsqlite3changeset_pk(tls, pIter, bp+152, uintptr(0)) + rc = _sessionTableInfo(tls, uintptr(0), db, __ccgo_ts+6617, *(*uintptr)(unsafe.Pointer(bp + 144)), bp+8+32, bp, bp+8+40, uintptr(0), bp+8+48, bp+8+124) + if rc != SQLITE_OK { + break + } + i = 0 + for { + if !(i < (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol) { + break + } + if *(*Tu8)(unsafe.Pointer((*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FabPK + uintptr(i))) != 0 { + nMinCol = i + int32(1) + } + goto _1 + _1: + ; + i++ + } + if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol == 0 { + schemaMismatch = int32(1) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34497, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + } else { + if (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol < *(*int32)(unsafe.Pointer(bp + 136)) { + schemaMismatch = int32(1) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34541, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)), (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol, *(*int32)(unsafe.Pointer(bp + 136)))) + } else { + if *(*int32)(unsafe.Pointer(bp + 136)) < nMinCol || libc.Xmemcmp(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FabPK, *(*uintptr)(unsafe.Pointer(bp + 152)), uint64(*(*int32)(unsafe.Pointer(bp + 136)))) != 0 { + schemaMismatch = int32(1) + Xsqlite3_log(tls, int32(SQLITE_SCHEMA), __ccgo_ts+34612, libc.VaList(bp+328, *(*uintptr)(unsafe.Pointer(bp)))) + } else { + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FnCol = *(*int32)(unsafe.Pointer(bp + 136)) + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp)), __ccgo_ts+11614) { + v2 = _sessionStat1Sql(tls, db, bp+8) + rc = v2 + if v2 != 0 { + break + } + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbStat1 = int32(1) + } else { + v3 = _sessionSelectRow(tls, db, *(*uintptr)(unsafe.Pointer(bp)), bp+8) + rc = v3 + if v5 = v3 != 0; !v5 { + v4 = _sessionDeleteRow(tls, db, *(*uintptr)(unsafe.Pointer(bp)), bp+8) + rc = v4 + } + if v7 = v5 || v4 != 0; !v7 { + v6 = _sessionInsertRow(tls, db, *(*uintptr)(unsafe.Pointer(bp)), bp+8) + rc = v6 + } + if v7 || v6 != 0 { + break + } + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbStat1 = 0 + } + } + } + } + nTab = _sqlite3Strlen30(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + } + /* If there is a schema mismatch on the current table, proceed to the + ** next change. A log message has already been issued. */ + if schemaMismatch != 0 { + continue + } + rc = _sessionApplyOneWithRetry(tls, db, pIter, bp+8, xConflict, pCtx) + } + bPatchset = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset + if rc == SQLITE_OK { + rc = Xsqlite3changeset_finalize(tls, pIter) + } else { + Xsqlite3changeset_finalize(tls, pIter) + } + if rc == SQLITE_OK { + rc = _sessionRetryConstraints(tls, db, bPatchset, *(*uintptr)(unsafe.Pointer(bp)), bp+8, xConflict, pCtx) + } + if rc == SQLITE_OK { + Xsqlite3_db_status(tls, db, int32(SQLITE_DBSTATUS_DEFERRED_FKS), bp+160, bp+164, 0) + if *(*int32)(unsafe.Pointer(bp + 160)) != 0 { + res = int32(SQLITE_CHANGESET_ABORT) + libc.Xmemset(tls, bp+168, 0, uint64(152)) + (*(*Tsqlite3_changeset_iter)(unsafe.Pointer(bp + 168))).FnCol = *(*int32)(unsafe.Pointer(bp + 160)) + res = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{xConflict})))(tls, pCtx, int32(SQLITE_CHANGESET_FOREIGN_KEY), bp+168) + if res != SQLITE_CHANGESET_OMIT { + rc = int32(SQLITE_CONSTRAINT) + } + } + } + Xsqlite3_exec(tls, db, __ccgo_ts+34672, uintptr(0), uintptr(0), uintptr(0)) + if flags&int32(SQLITE_CHANGESETAPPLY_NOSAVEPOINT) == 0 { + if rc == SQLITE_OK { + rc = Xsqlite3_exec(tls, db, __ccgo_ts+34702, uintptr(0), uintptr(0), uintptr(0)) + } else { + Xsqlite3_exec(tls, db, __ccgo_ts+34726, uintptr(0), uintptr(0), uintptr(0)) + Xsqlite3_exec(tls, db, __ccgo_ts+34702, uintptr(0), uintptr(0), uintptr(0)) + } + } + if rc == SQLITE_OK && bPatchset == 0 && (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FbRebase != 0 { + *(*uintptr)(unsafe.Pointer(ppRebase)) = (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).Frebase.FaBuf + *(*int32)(unsafe.Pointer(pnRebase)) = (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).Frebase.FnBuf + (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).Frebase.FaBuf = uintptr(0) + } + _sessionUpdateFree(tls, bp+8) + Xsqlite3_finalize(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FpInsert) + Xsqlite3_finalize(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FpDelete) + Xsqlite3_finalize(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FpSelect) + Xsqlite3_free(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).FazCol) /* cast works around VC++ bug */ + Xsqlite3_free(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).Fconstraints.FaBuf) + Xsqlite3_free(tls, (*(*TSessionApplyCtx)(unsafe.Pointer(bp + 8))).Frebase.FaBuf) + Xsqlite3_mutex_leave(tls, Xsqlite3_db_mutex(tls, db)) + return rc +} + +// C documentation +// +// /* +// ** Apply the changeset passed via pChangeset/nChangeset to the main +// ** database attached to handle "db". +// */ +func Xsqlite3changeset_apply_v2(tls *libc.TLS, db uintptr, nChangeset int32, pChangeset uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr, ppRebase uintptr, pnRebase uintptr, flags int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bInv, rc int32 + var savedFlag Tu64 + var _ /* pIter at bp+0 */ uintptr + _, _, _ = bInv, rc, savedFlag /* Iterator to skip through changeset */ + bInv = libc.BoolInt32(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_INVERT) != 0)) + rc = _sessionChangesetStart(tls, bp, uintptr(0), uintptr(0), nChangeset, pChangeset, bInv, int32(1)) + savedFlag = (*Tsqlite3)(unsafe.Pointer(db)).Fflags & (uint64(libc.Int32FromInt32(0x00008)) << libc.Int32FromInt32(32)) + if flags&int32(SQLITE_CHANGESETAPPLY_FKNOACTION) != 0 { + *(*Tu64)(unsafe.Pointer(db + 48)) |= uint64(libc.Int32FromInt32(0x00008)) << libc.Int32FromInt32(32) + *(*int32)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)) -= int32(32) + } + if rc == SQLITE_OK { + rc = _sessionChangesetApply(tls, db, *(*uintptr)(unsafe.Pointer(bp)), xFilter, xConflict, pCtx, ppRebase, pnRebase, flags) + } + if flags&int32(SQLITE_CHANGESETAPPLY_FKNOACTION) != 0 && savedFlag == uint64(0) { + *(*Tu64)(unsafe.Pointer(db + 48)) &= ^(uint64(libc.Int32FromInt32(0x00008)) << libc.Int32FromInt32(32)) + *(*int32)(unsafe.Pointer((*(*TDb)(unsafe.Pointer((*Tsqlite3)(unsafe.Pointer(db)).FaDb))).FpSchema)) -= int32(32) + } + return rc +} + +// C documentation +// +// /* +// ** Apply the changeset passed via pChangeset/nChangeset to the main database +// ** attached to handle "db". Invoke the supplied conflict handler callback +// ** to resolve any conflicts encountered while applying the change. +// */ +func Xsqlite3changeset_apply(tls *libc.TLS, db uintptr, nChangeset int32, pChangeset uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr) (r int32) { + return Xsqlite3changeset_apply_v2(tls, db, nChangeset, pChangeset, xFilter, xConflict, pCtx, uintptr(0), uintptr(0), 0) +} + +// C documentation +// +// /* +// ** Apply the changeset passed via xInput/pIn to the main database +// ** attached to handle "db". Invoke the supplied conflict handler callback +// ** to resolve any conflicts encountered while applying the change. +// */ +func Xsqlite3changeset_apply_v2_strm(tls *libc.TLS, db uintptr, xInput uintptr, pIn uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr, ppRebase uintptr, pnRebase uintptr, flags int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bInverse, rc int32 + var _ /* pIter at bp+0 */ uintptr + _, _ = bInverse, rc /* Iterator to skip through changeset */ + bInverse = libc.BoolInt32(!!(flags&libc.Int32FromInt32(SQLITE_CHANGESETAPPLY_INVERT) != 0)) + rc = _sessionChangesetStart(tls, bp, xInput, pIn, 0, uintptr(0), bInverse, int32(1)) + if rc == SQLITE_OK { + rc = _sessionChangesetApply(tls, db, *(*uintptr)(unsafe.Pointer(bp)), xFilter, xConflict, pCtx, ppRebase, pnRebase, flags) + } + return rc +} + +func Xsqlite3changeset_apply_strm(tls *libc.TLS, db uintptr, xInput uintptr, pIn uintptr, xFilter uintptr, xConflict uintptr, pCtx uintptr) (r int32) { + return Xsqlite3changeset_apply_v2_strm(tls, db, xInput, pIn, xFilter, xConflict, pCtx, uintptr(0), uintptr(0), 0) +} + +/* +** sqlite3_changegroup handle. + */ +type Tsqlite3_changegroup1 = struct { + Frc int32 + FbPatch int32 + FpList uintptr + Fdb uintptr + FzDb uintptr +} + +type sqlite3_changegroup1 = Tsqlite3_changegroup1 + +// C documentation +// +// /* +// ** This function is called to merge two changes to the same row together as +// ** part of an sqlite3changeset_concat() operation. A new change object is +// ** allocated and a pointer to it stored in *ppNew. +// */ +func _sessionChangeMerge(tls *libc.TLS, pTab uintptr, bRebase int32, bPatchset int32, pExist uintptr, op2 int32, bIndirect int32, aRec uintptr, nRec int32, ppNew uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var a1, a2, aExist, pIn, pNew, pOut, pOut1, v2, v3, v4, v6, v7 uintptr + var i, i1, n1, n2, nIn, op1, rc int32 + var nByte, nByte1 Tsqlite3_int64 + var _ /* a1 at bp+16 */ uintptr + var _ /* a1 at bp+8 */ uintptr + var _ /* a2 at bp+24 */ uintptr + var _ /* aCsr at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a2, aExist, i, i1, n1, n2, nByte, nByte1, nIn, op1, pIn, pNew, pOut, pOut1, rc, v2, v3, v4, v6, v7 + pNew = uintptr(0) + rc = SQLITE_OK + if !(pExist != 0) { + pNew = Xsqlite3_malloc64(tls, uint64(32)+uint64(nRec)) + if !(pNew != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pNew, 0, uint64(32)) + (*TSessionChange)(unsafe.Pointer(pNew)).Fop = uint8(op2) + (*TSessionChange)(unsafe.Pointer(pNew)).FbIndirect = uint8(bIndirect) + (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord = pNew + 1*32 + if bIndirect == 0 || bRebase == 0 { + (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = nRec + libc.Xmemcpy(tls, (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord, aRec, uint64(nRec)) + } else { + pIn = aRec + pOut = (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + nIn = _sessionSerialLen(tls, pIn) + if int32(*(*Tu8)(unsafe.Pointer(pIn))) == 0 { + v2 = pOut + pOut++ + *(*Tu8)(unsafe.Pointer(v2)) = uint8(0) + } else { + if int32(*(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i)))) == 0 { + v3 = pOut + pOut++ + *(*Tu8)(unsafe.Pointer(v3)) = uint8(0xFF) + } else { + libc.Xmemcpy(tls, pOut, pIn, uint64(nIn)) + pOut += uintptr(nIn) + } + } + pIn += uintptr(nIn) + goto _1 + _1: + ; + i++ + } + (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) + } + } else { + if bRebase != 0 { + if int32((*TSessionChange)(unsafe.Pointer(pExist)).Fop) == int32(SQLITE_DELETE) && (*TSessionChange)(unsafe.Pointer(pExist)).FbIndirect != 0 { + *(*uintptr)(unsafe.Pointer(ppNew)) = pExist + } else { + nByte = int64(uint64(nRec+(*TSessionChange)(unsafe.Pointer(pExist)).FnRecord) + uint64(32)) + pNew = Xsqlite3_malloc64(tls, uint64(nByte)) + if pNew == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + a1 = (*TSessionChange)(unsafe.Pointer(pExist)).FaRecord + a2 = aRec + libc.Xmemset(tls, pNew, 0, uint64(nByte)) + (*TSessionChange)(unsafe.Pointer(pNew)).FbIndirect = libc.BoolUint8(bIndirect != 0 || (*TSessionChange)(unsafe.Pointer(pExist)).FbIndirect != 0) + (*TSessionChange)(unsafe.Pointer(pNew)).Fop = uint8(op2) + v4 = pNew + 1*32 + (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord = v4 + pOut1 = v4 + i1 = 0 + for { + if !(i1 < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + n1 = _sessionSerialLen(tls, a1) + n2 = _sessionSerialLen(tls, a2) + if int32(*(*Tu8)(unsafe.Pointer(a1))) == int32(0xFF) || int32(*(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(i1)))) == 0 && bIndirect != 0 { + v6 = pOut1 + pOut1++ + *(*Tu8)(unsafe.Pointer(v6)) = uint8(0xFF) + } else { + if int32(*(*Tu8)(unsafe.Pointer(a2))) == 0 { + libc.Xmemcpy(tls, pOut1, a1, uint64(n1)) + pOut1 += uintptr(n1) + } else { + libc.Xmemcpy(tls, pOut1, a2, uint64(n2)) + pOut1 += uintptr(n2) + } + } + a1 += uintptr(n1) + a2 += uintptr(n2) + goto _5 + _5: + ; + i1++ + } + (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(pOut1) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) + } + Xsqlite3_free(tls, pExist) + } + } else { + op1 = int32((*TSessionChange)(unsafe.Pointer(pExist)).Fop) + /* + ** op1=INSERT, op2=INSERT -> Unsupported. Discard op2. + ** op1=INSERT, op2=UPDATE -> INSERT. + ** op1=INSERT, op2=DELETE -> (none) + ** + ** op1=UPDATE, op2=INSERT -> Unsupported. Discard op2. + ** op1=UPDATE, op2=UPDATE -> UPDATE. + ** op1=UPDATE, op2=DELETE -> DELETE. + ** + ** op1=DELETE, op2=INSERT -> UPDATE. + ** op1=DELETE, op2=UPDATE -> Unsupported. Discard op2. + ** op1=DELETE, op2=DELETE -> Unsupported. Discard op2. + */ + if op1 == int32(SQLITE_INSERT) && op2 == int32(SQLITE_INSERT) || op1 == int32(SQLITE_UPDATE) && op2 == int32(SQLITE_INSERT) || op1 == int32(SQLITE_DELETE) && op2 == int32(SQLITE_UPDATE) || op1 == int32(SQLITE_DELETE) && op2 == int32(SQLITE_DELETE) { + pNew = pExist + } else { + if op1 == int32(SQLITE_INSERT) && op2 == int32(SQLITE_DELETE) { + Xsqlite3_free(tls, pExist) + } else { + aExist = (*TSessionChange)(unsafe.Pointer(pExist)).FaRecord + /* Allocate a new SessionChange object. Ensure that the aRecord[] + ** buffer of the new object is large enough to hold any record that + ** may be generated by combining the input records. */ + nByte1 = int64(uint64(32) + uint64((*TSessionChange)(unsafe.Pointer(pExist)).FnRecord) + uint64(nRec)) + pNew = Xsqlite3_malloc64(tls, uint64(nByte1)) + if !(pNew != 0) { + Xsqlite3_free(tls, pExist) + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pNew, 0, uint64(32)) + (*TSessionChange)(unsafe.Pointer(pNew)).FbIndirect = libc.BoolUint8(bIndirect != 0 && (*TSessionChange)(unsafe.Pointer(pExist)).FbIndirect != 0) + v7 = pNew + 1*32 + (*TSessionChange)(unsafe.Pointer(pNew)).FaRecord = v7 + *(*uintptr)(unsafe.Pointer(bp)) = v7 + if op1 == int32(SQLITE_INSERT) { /* INSERT + UPDATE */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = aRec + (*TSessionChange)(unsafe.Pointer(pNew)).Fop = uint8(SQLITE_INSERT) + if bPatchset == 0 { + _sessionSkipRecord(tls, bp+8, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) + } + _sessionMergeRecord(tls, bp, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, aExist, *(*uintptr)(unsafe.Pointer(bp + 8))) + } else { + if op1 == int32(SQLITE_DELETE) { /* DELETE + INSERT */ + (*TSessionChange)(unsafe.Pointer(pNew)).Fop = uint8(SQLITE_UPDATE) + if bPatchset != 0 { + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp)), aRec, uint64(nRec)) + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(nRec) + } else { + if 0 == _sessionMergeUpdate(tls, bp, pTab, bPatchset, aExist, uintptr(0), aRec, uintptr(0)) { + Xsqlite3_free(tls, pNew) + pNew = uintptr(0) + } + } + } else { + if op2 == int32(SQLITE_UPDATE) { /* UPDATE + UPDATE */ + *(*uintptr)(unsafe.Pointer(bp + 16)) = aExist + *(*uintptr)(unsafe.Pointer(bp + 24)) = aRec + if bPatchset == 0 { + _sessionSkipRecord(tls, bp+16, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) + _sessionSkipRecord(tls, bp+24, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) + } + (*TSessionChange)(unsafe.Pointer(pNew)).Fop = uint8(SQLITE_UPDATE) + if 0 == _sessionMergeUpdate(tls, bp, pTab, bPatchset, aRec, aExist, *(*uintptr)(unsafe.Pointer(bp + 16)), *(*uintptr)(unsafe.Pointer(bp + 24))) { + Xsqlite3_free(tls, pNew) + pNew = uintptr(0) + } + } else { /* UPDATE + DELETE */ + (*TSessionChange)(unsafe.Pointer(pNew)).Fop = uint8(SQLITE_DELETE) + if bPatchset != 0 { + libc.Xmemcpy(tls, *(*uintptr)(unsafe.Pointer(bp)), aRec, uint64(nRec)) + *(*uintptr)(unsafe.Pointer(bp)) += uintptr(nRec) + } else { + _sessionMergeRecord(tls, bp, (*TSessionTable)(unsafe.Pointer(pTab)).FnCol, aRec, aExist) + } + } + } + } + if pNew != 0 { + (*TSessionChange)(unsafe.Pointer(pNew)).FnRecord = int32(int64(*(*uintptr)(unsafe.Pointer(bp))) - int64((*TSessionChange)(unsafe.Pointer(pNew)).FaRecord)) + } + Xsqlite3_free(tls, pExist) + } + } + } + } + *(*uintptr)(unsafe.Pointer(ppNew)) = pNew + return rc +} + +// C documentation +// +// /* +// ** Check if a changeset entry with nCol columns and the PK array passed +// ** as the final argument to this function is compatible with SessionTable +// ** pTab. If so, return 1. Otherwise, if they are incompatible in some way, +// ** return 0. +// */ +func _sessionChangesetCheckCompat(tls *libc.TLS, pTab uintptr, nCol int32, abPK uintptr) (r int32) { + var bPK Tu8 + var ii, v2 int32 + _, _, _ = bPK, ii, v2 + if (*TSessionTable)(unsafe.Pointer(pTab)).FazCol != 0 && nCol < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol { + ii = 0 + for { + if !(ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + if ii < nCol { + v2 = int32(*(*Tu8)(unsafe.Pointer(abPK + uintptr(ii)))) + } else { + v2 = 0 + } + bPK = uint8(v2) + if int32(*(*Tu8)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(ii)))) != int32(bPK) { + return 0 + } + goto _1 + _1: + ; + ii++ + } + return int32(1) + } + return libc.BoolInt32((*TSessionTable)(unsafe.Pointer(pTab)).FnCol == nCol && 0 == libc.Xmemcmp(tls, abPK, (*TSessionTable)(unsafe.Pointer(pTab)).FabPK, uint64(nCol))) +} + +func _sessionChangesetExtendRecord(tls *libc.TLS, pGrp uintptr, pTab uintptr, nCol int32, op int32, aRec uintptr, nRec int32, pOut uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var eType, iOff, ii, n int32 + var z, z1 uintptr + var _ /* iVal at bp+8 */ Ti64 + var _ /* rVal at bp+16 */ float64 + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _ = eType, iOff, ii, n, z, z1 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + ii = 0 + (*TSessionBuffer)(unsafe.Pointer(pOut)).FnBuf = 0 + if op == int32(SQLITE_INSERT) || op == int32(SQLITE_DELETE) && (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FbPatch == 0 { + /* Append the missing default column values to the record. */ + _sessionAppendBlob(tls, pOut, aRec, nRec, bp) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TSessionTable)(unsafe.Pointer(pTab)).FpDfltStmt == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = _sessionPrepareDfltStmt(tls, (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).Fdb, pTab, pTab+72) + } + ii = nCol + for { + if !(*(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol) { + break + } + eType = Xsqlite3_column_type(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FpDfltStmt, ii) + _sessionAppendByte(tls, pOut, uint8(eType), bp) + switch eType { + case int32(SQLITE_FLOAT): + fallthrough + case int32(SQLITE_INTEGER): + if eType == int32(SQLITE_INTEGER) { + *(*Ti64)(unsafe.Pointer(bp + 8)) = Xsqlite3_column_int64(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FpDfltStmt, ii) + } else { + *(*float64)(unsafe.Pointer(bp + 16)) = float64(Xsqlite3_column_int64(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FpDfltStmt, ii)) + libc.Xmemcpy(tls, bp+8, bp+16, uint64(8)) + } + if SQLITE_OK == _sessionBufferGrow(tls, pOut, int64(8), bp) { + _sessionPutI64(tls, (*TSessionBuffer)(unsafe.Pointer(pOut)).FaBuf+uintptr((*TSessionBuffer)(unsafe.Pointer(pOut)).FnBuf), *(*Ti64)(unsafe.Pointer(bp + 8))) + } + case int32(SQLITE_BLOB): + fallthrough + case int32(SQLITE_TEXT): + n = Xsqlite3_column_bytes(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FpDfltStmt, ii) + _sessionAppendVarint(tls, pOut, n, bp) + if eType == int32(SQLITE_TEXT) { + z = Xsqlite3_column_text(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FpDfltStmt, ii) + _sessionAppendBlob(tls, pOut, z, n, bp) + } else { + z1 = Xsqlite3_column_blob(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FpDfltStmt, ii) + _sessionAppendBlob(tls, pOut, z1, n, bp) + } + default: + break + } + goto _1 + _1: + ; + ii++ + } + } else { + if op == int32(SQLITE_UPDATE) { + /* Append missing "undefined" entries to the old.* record. And, if this + ** is an UPDATE, to the new.* record as well. */ + iOff = 0 + if (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FbPatch == 0 { + ii = 0 + for { + if !(ii < nCol) { + break + } + iOff += _sessionSerialLen(tls, aRec+uintptr(iOff)) + goto _2 + _2: + ; + ii++ + } + _sessionAppendBlob(tls, pOut, aRec, iOff, bp) + ii = 0 + for { + if !(ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol-nCol) { + break + } + _sessionAppendByte(tls, pOut, uint8(0x00), bp) + goto _3 + _3: + ; + ii++ + } + } + _sessionAppendBlob(tls, pOut, aRec+uintptr(iOff), nRec-iOff, bp) + ii = 0 + for { + if !(ii < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol-nCol) { + break + } + _sessionAppendByte(tls, pOut, uint8(0x00), bp) + goto _4 + _4: + ; + ii++ + } + } else { + _sessionAppendBlob(tls, pOut, aRec, nRec, bp) + } + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Add all changes in the changeset traversed by the iterator passed as +// ** the first argument to the changegroup hash tables. +// */ +func _sessionChangesetToHash(tls *libc.TLS, pIter uintptr, pGrp uintptr, bRebase int32) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var bPkOnly1, bPkOnly2, iHash, nNew, rc int32 + var pExist, pTab, pp, ppTab uintptr + var _ /* aRec at bp+0 */ uintptr + var _ /* abPK at bp+64 */ uintptr + var _ /* bIndirect at bp+48 */ int32 + var _ /* nCol at bp+40 */ int32 + var _ /* nRec at bp+8 */ int32 + var _ /* op at bp+44 */ int32 + var _ /* pChange at bp+56 */ uintptr + var _ /* rec at bp+16 */ TSessionBuffer + var _ /* zNew at bp+32 */ uintptr + _, _, _, _, _, _, _, _, _ = bPkOnly1, bPkOnly2, iHash, nNew, pExist, pTab, pp, ppTab, rc + rc = SQLITE_OK + pTab = uintptr(0) + *(*TSessionBuffer)(unsafe.Pointer(bp + 16)) = TSessionBuffer{} + for int32(SQLITE_ROW) == _sessionChangesetNext(tls, pIter, bp, bp+8, uintptr(0)) { + pExist = uintptr(0) + /* Ensure that only changesets, or only patchsets, but not a mixture + ** of both, are being combined. It is an error to try to combine a + ** changeset and a patchset. */ + if (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FpList == uintptr(0) { + (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FbPatch = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset + } else { + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FbPatch { + rc = int32(SQLITE_ERROR) + break + } + } + Xsqlite3changeset_op(tls, pIter, bp+32, bp+40, bp+44, bp+48) + if !(pTab != 0) || Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer(bp + 32)), (*TSessionTable)(unsafe.Pointer(pTab)).FzName) != 0 { + /* Search the list for a matching table */ + nNew = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 32)))) + Xsqlite3changeset_pk(tls, pIter, bp+64, uintptr(0)) + pTab = (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FpList + for { + if !(pTab != 0) { + break + } + if 0 == Xsqlite3_strnicmp(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, *(*uintptr)(unsafe.Pointer(bp + 32)), nNew+int32(1)) { + break + } + goto _1 + _1: + ; + pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext + } + if !(pTab != 0) { + pTab = Xsqlite3_malloc64(tls, uint64(80)+uint64(*(*int32)(unsafe.Pointer(bp + 40)))+uint64(nNew)+uint64(1)) + if !(pTab != 0) { + rc = int32(SQLITE_NOMEM) + break + } + libc.Xmemset(tls, pTab, 0, uint64(80)) + (*TSessionTable)(unsafe.Pointer(pTab)).FnCol = *(*int32)(unsafe.Pointer(bp + 40)) + (*TSessionTable)(unsafe.Pointer(pTab)).FabPK = pTab + 1*80 + libc.Xmemcpy(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FabPK, *(*uintptr)(unsafe.Pointer(bp + 64)), uint64(*(*int32)(unsafe.Pointer(bp + 40)))) + (*TSessionTable)(unsafe.Pointer(pTab)).FzName = (*TSessionTable)(unsafe.Pointer(pTab)).FabPK + uintptr(*(*int32)(unsafe.Pointer(bp + 40))) + libc.Xmemcpy(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, *(*uintptr)(unsafe.Pointer(bp + 32)), uint64(nNew+int32(1))) + if (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).Fdb != 0 { + (*TSessionTable)(unsafe.Pointer(pTab)).FnCol = 0 + rc = _sessionInitTable(tls, uintptr(0), pTab, (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).Fdb, (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FzDb) + if rc != 0 { + Xsqlite3_free(tls, pTab) + break + } + } + /* The new object must be linked on to the end of the list, not + ** simply added to the start of it. This is to ensure that the + ** tables within the output of sqlite3changegroup_output() are in + ** the right order. */ + ppTab = pGrp + 8 + for { + if !(*(*uintptr)(unsafe.Pointer(ppTab)) != 0) { + break + } + goto _2 + _2: + ; + ppTab = *(*uintptr)(unsafe.Pointer(ppTab)) + } + *(*uintptr)(unsafe.Pointer(ppTab)) = pTab + } + if !(_sessionChangesetCheckCompat(tls, pTab, *(*int32)(unsafe.Pointer(bp + 40)), *(*uintptr)(unsafe.Pointer(bp + 64))) != 0) { + rc = int32(SQLITE_SCHEMA) + break + } + } + if *(*int32)(unsafe.Pointer(bp + 40)) < (*TSessionTable)(unsafe.Pointer(pTab)).FnCol { + rc = _sessionChangesetExtendRecord(tls, pGrp, pTab, *(*int32)(unsafe.Pointer(bp + 40)), *(*int32)(unsafe.Pointer(bp + 44)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+16) + if rc != 0 { + break + } + *(*uintptr)(unsafe.Pointer(bp)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 16))).FaBuf + *(*int32)(unsafe.Pointer(bp + 8)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 16))).FnBuf + } + if _sessionGrowHash(tls, uintptr(0), (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pTab) != 0 { + rc = int32(SQLITE_NOMEM) + break + } + iHash = int32(_sessionChangeHash(tls, pTab, libc.BoolInt32((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 && *(*int32)(unsafe.Pointer(bp + 44)) == int32(SQLITE_DELETE)), *(*uintptr)(unsafe.Pointer(bp)), (*TSessionTable)(unsafe.Pointer(pTab)).FnChange)) + /* Search for existing entry. If found, remove it from the hash table. + ** Code below may link it back in. + */ + pp = (*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(iHash)*8 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != 0) { + break + } + bPkOnly1 = 0 + bPkOnly2 = 0 + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 { + bPkOnly1 = libc.BoolInt32(int32((*TSessionChange)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).Fop) == int32(SQLITE_DELETE)) + bPkOnly2 = libc.BoolInt32(*(*int32)(unsafe.Pointer(bp + 44)) == int32(SQLITE_DELETE)) + } + if _sessionChangeEqual(tls, pTab, bPkOnly1, (*TSessionChange)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FaRecord, bPkOnly2, *(*uintptr)(unsafe.Pointer(bp))) != 0 { + pExist = *(*uintptr)(unsafe.Pointer(pp)) + *(*uintptr)(unsafe.Pointer(pp)) = (*TSessionChange)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FpNext + (*TSessionTable)(unsafe.Pointer(pTab)).FnEntry-- + break + } + goto _3 + _3: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 24 + } + rc = _sessionChangeMerge(tls, pTab, bRebase, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset, pExist, *(*int32)(unsafe.Pointer(bp + 44)), *(*int32)(unsafe.Pointer(bp + 48)), *(*uintptr)(unsafe.Pointer(bp)), *(*int32)(unsafe.Pointer(bp + 8)), bp+56) + if rc != 0 { + break + } + if *(*uintptr)(unsafe.Pointer(bp + 56)) != 0 { + (*TSessionChange)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 56)))).FpNext = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(iHash)*8)) + *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(iHash)*8)) = *(*uintptr)(unsafe.Pointer(bp + 56)) + (*TSessionTable)(unsafe.Pointer(pTab)).FnEntry++ + } + } + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 16))).FaBuf) + if rc == SQLITE_OK { + rc = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Frc + } + return rc +} + +// C documentation +// +// /* +// ** Serialize a changeset (or patchset) based on all changesets (or patchsets) +// ** added to the changegroup object passed as the first argument. +// ** +// ** If xOutput is not NULL, then the changeset/patchset is returned to the +// ** user via one or more calls to xOutput, as with the other streaming +// ** interfaces. +// ** +// ** Or, if xOutput is NULL, then (*ppOut) is populated with a pointer to a +// ** buffer containing the output changeset before this function returns. In +// ** this case (*pnOut) is set to the size of the output buffer in bytes. It +// ** is the responsibility of the caller to free the output buffer using +// ** sqlite3_free() when it is no longer required. +// ** +// ** If successful, SQLITE_OK is returned. Or, if an error occurs, an SQLite +// ** error code. If an error occurs and xOutput is NULL, (*ppOut) and (*pnOut) +// ** are both set to 0 before returning. +// */ +func _sessionChangegroupOutput(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOut uintptr, pnOut uintptr, ppOut uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var p, pTab uintptr + var _ /* buf at bp+8 */ TSessionBuffer + var _ /* rc at bp+0 */ int32 + _, _, _ = i, p, pTab + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*TSessionBuffer)(unsafe.Pointer(bp + 8)) = TSessionBuffer{} + /* Create the serialized output changeset based on the contents of the + ** hash tables attached to the SessionTable objects in list p->pList. + */ + pTab = (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FpList + for { + if !(*(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && pTab != 0) { + break + } + if (*TSessionTable)(unsafe.Pointer(pTab)).FnEntry == 0 { + goto _1 + } + _sessionAppendTableHdr(tls, bp+8, (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FbPatch, pTab, bp) + i = 0 + for { + if !(i < (*TSessionTable)(unsafe.Pointer(pTab)).FnChange) { + break + } + p = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(i)*8)) + for { + if !(p != 0) { + break + } + _sessionAppendByte(tls, bp+8, (*TSessionChange)(unsafe.Pointer(p)).Fop, bp) + _sessionAppendByte(tls, bp+8, (*TSessionChange)(unsafe.Pointer(p)).FbIndirect, bp) + _sessionAppendBlob(tls, bp+8, (*TSessionChange)(unsafe.Pointer(p)).FaRecord, (*TSessionChange)(unsafe.Pointer(p)).FnRecord, bp) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && xOutput != 0 && (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf >= _sessions_strm_chunk_size { + *(*int32)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xOutput})))(tls, pOut, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf) + (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf = 0 + } + goto _3 + _3: + ; + p = (*TSessionChange)(unsafe.Pointer(p)).FpNext + } + goto _2 + _2: + ; + i++ + } + goto _1 + _1: + ; + pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if xOutput != 0 { + if (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf > 0 { + *(*int32)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xOutput})))(tls, pOut, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf) + } + } else { + if ppOut != 0 { + *(*uintptr)(unsafe.Pointer(ppOut)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf + if pnOut != 0 { + *(*int32)(unsafe.Pointer(pnOut)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FnBuf + } + (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf = uintptr(0) + } + } + } + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 8))).FaBuf) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Allocate a new, empty, sqlite3_changegroup. +// */ +func Xsqlite3changegroup_new(tls *libc.TLS, pp uintptr) (r int32) { + var p uintptr + var rc int32 + _, _ = p, rc + rc = SQLITE_OK /* New object */ + p = Xsqlite3_malloc(tls, int32(32)) + if p == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, p, 0, uint64(32)) + } + *(*uintptr)(unsafe.Pointer(pp)) = p + return rc +} + +// C documentation +// +// /* +// ** Provide a database schema to the changegroup object. +// */ +func Xsqlite3changegroup_schema(tls *libc.TLS, pGrp uintptr, db uintptr, zDb uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + _ = rc + rc = SQLITE_OK + if (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FpList != 0 || (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).Fdb != 0 { + /* Cannot add a schema after one or more calls to sqlite3changegroup_add(), + ** or after sqlite3changegroup_schema() has already been called. */ + rc = int32(SQLITE_MISUSE) + } else { + (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FzDb = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+8, zDb)) + if (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FzDb == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).Fdb = db + } + } + return rc +} + +// C documentation +// +// /* +// ** Add the changeset currently stored in buffer pData, size nData bytes, +// ** to changeset-group p. +// */ +func Xsqlite3changegroup_add(tls *libc.TLS, pGrp uintptr, nData int32, pData uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pIter at bp+0 */ uintptr + _ = rc /* Return code */ + rc = Xsqlite3changeset_start(tls, bp, nData, pData) + if rc == SQLITE_OK { + rc = _sessionChangesetToHash(tls, *(*uintptr)(unsafe.Pointer(bp)), pGrp, 0) + } + Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + return rc +} + +// C documentation +// +// /* +// ** Obtain a buffer containing a changeset representing the concatenation +// ** of all changesets added to the group so far. +// */ +func Xsqlite3changegroup_output(tls *libc.TLS, pGrp uintptr, pnData uintptr, ppData uintptr) (r int32) { + return _sessionChangegroupOutput(tls, pGrp, uintptr(0), uintptr(0), pnData, ppData) +} + +// C documentation +// +// /* +// ** Streaming versions of changegroup_add(). +// */ +func Xsqlite3changegroup_add_strm(tls *libc.TLS, pGrp uintptr, xInput uintptr, pIn uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pIter at bp+0 */ uintptr + _ = rc /* Return code */ + rc = Xsqlite3changeset_start_strm(tls, bp, xInput, pIn) + if rc == SQLITE_OK { + rc = _sessionChangesetToHash(tls, *(*uintptr)(unsafe.Pointer(bp)), pGrp, 0) + } + Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + return rc +} + +// C documentation +// +// /* +// ** Streaming versions of changegroup_output(). +// */ +func Xsqlite3changegroup_output_strm(tls *libc.TLS, pGrp uintptr, xOutput uintptr, pOut uintptr) (r int32) { + return _sessionChangegroupOutput(tls, pGrp, xOutput, pOut, uintptr(0), uintptr(0)) +} + +// C documentation +// +// /* +// ** Delete a changegroup object. +// */ +func Xsqlite3changegroup_delete(tls *libc.TLS, pGrp uintptr) { + if pGrp != 0 { + Xsqlite3_free(tls, (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FzDb) + _sessionDeleteTable(tls, uintptr(0), (*Tsqlite3_changegroup)(unsafe.Pointer(pGrp)).FpList) + Xsqlite3_free(tls, pGrp) + } +} + +// C documentation +// +// /* +// ** Combine two changesets together. +// */ +func Xsqlite3changeset_concat(tls *libc.TLS, nLeft int32, pLeft uintptr, nRight int32, pRight uintptr, pnOut uintptr, ppOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pGrp at bp+0 */ uintptr + _ = rc + rc = Xsqlite3changegroup_new(tls, bp) + if rc == SQLITE_OK { + rc = Xsqlite3changegroup_add(tls, *(*uintptr)(unsafe.Pointer(bp)), nLeft, pLeft) + } + if rc == SQLITE_OK { + rc = Xsqlite3changegroup_add(tls, *(*uintptr)(unsafe.Pointer(bp)), nRight, pRight) + } + if rc == SQLITE_OK { + rc = Xsqlite3changegroup_output(tls, *(*uintptr)(unsafe.Pointer(bp)), pnOut, ppOut) + } + Xsqlite3changegroup_delete(tls, *(*uintptr)(unsafe.Pointer(bp))) + return rc +} + +// C documentation +// +// /* +// ** Streaming version of sqlite3changeset_concat(). +// */ +func Xsqlite3changeset_concat_strm(tls *libc.TLS, xInputA uintptr, pInA uintptr, xInputB uintptr, pInB uintptr, xOutput uintptr, pOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pGrp at bp+0 */ uintptr + _ = rc + rc = Xsqlite3changegroup_new(tls, bp) + if rc == SQLITE_OK { + rc = Xsqlite3changegroup_add_strm(tls, *(*uintptr)(unsafe.Pointer(bp)), xInputA, pInA) + } + if rc == SQLITE_OK { + rc = Xsqlite3changegroup_add_strm(tls, *(*uintptr)(unsafe.Pointer(bp)), xInputB, pInB) + } + if rc == SQLITE_OK { + rc = Xsqlite3changegroup_output_strm(tls, *(*uintptr)(unsafe.Pointer(bp)), xOutput, pOut) + } + Xsqlite3changegroup_delete(tls, *(*uintptr)(unsafe.Pointer(bp))) + return rc +} + +/* +** Changeset rebaser handle. + */ +type Tsqlite3_rebaser1 = struct { + Fgrp Tsqlite3_changegroup +} + +type sqlite3_rebaser1 = Tsqlite3_rebaser1 + +// C documentation +// +// /* +// ** Buffers a1 and a2 must both contain a sessions module record nCol +// ** fields in size. This function appends an nCol sessions module +// ** record to buffer pBuf that is a copy of a1, except that for +// ** each field that is undefined in a1[], swap in the field from a2[]. +// */ +func _sessionAppendRecordMerge(tls *libc.TLS, pBuf uintptr, nCol int32, a1 uintptr, n1 int32, a2 uintptr, n2 int32, pRc uintptr) { + var i, nn1, nn2 int32 + var pOut uintptr + _, _, _, _ = i, nn1, nn2, pOut + _sessionBufferGrow(tls, pBuf, int64(n1+n2), pRc) + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + pOut = (*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf + uintptr((*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf) + i = 0 + for { + if !(i < nCol) { + break + } + nn1 = _sessionSerialLen(tls, a1) + nn2 = _sessionSerialLen(tls, a2) + if int32(*(*Tu8)(unsafe.Pointer(a1))) == 0 || int32(*(*Tu8)(unsafe.Pointer(a1))) == int32(0xFF) { + libc.Xmemcpy(tls, pOut, a2, uint64(nn2)) + pOut += uintptr(nn2) + } else { + libc.Xmemcpy(tls, pOut, a1, uint64(nn1)) + pOut += uintptr(nn1) + } + a1 += uintptr(nn1) + a2 += uintptr(nn2) + goto _1 + _1: + ; + i++ + } + (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) + } +} + +// C documentation +// +// /* +// ** This function is called when rebasing a local UPDATE change against one +// ** or more remote UPDATE changes. The aRec/nRec buffer contains the current +// ** old.* and new.* records for the change. The rebase buffer (a single +// ** record) is in aChange/nChange. The rebased change is appended to buffer +// ** pBuf. +// ** +// ** Rebasing the UPDATE involves: +// ** +// ** * Removing any changes to fields for which the corresponding field +// ** in the rebase buffer is set to "replaced" (type 0xFF). If this +// ** means the UPDATE change updates no fields, nothing is appended +// ** to the output buffer. +// ** +// ** * For each field modified by the local change for which the +// ** corresponding field in the rebase buffer is not "undefined" (0x00) +// ** or "replaced" (0xFF), the old.* value is replaced by the value +// ** in the rebase buffer. +// */ +func _sessionAppendPartialUpdate(tls *libc.TLS, pBuf uintptr, pIter uintptr, aRec uintptr, nRec int32, aChange uintptr, nChange int32, pRc uintptr) { + var a1, a2, pOut, v1, v2, v4, v6 uintptr + var bData, i, n1, n11, n2, n21 int32 + _, _, _, _, _, _, _, _, _, _, _, _, _ = a1, a2, bData, i, n1, n11, n2, n21, pOut, v1, v2, v4, v6 + _sessionBufferGrow(tls, pBuf, int64(int32(2)+nRec+nChange), pRc) + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + bData = 0 + pOut = (*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf + uintptr((*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf) + a1 = aRec + a2 = aChange + v1 = pOut + pOut++ + *(*Tu8)(unsafe.Pointer(v1)) = uint8(SQLITE_UPDATE) + v2 = pOut + pOut++ + *(*Tu8)(unsafe.Pointer(v2)) = uint8((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect) + i = 0 + for { + if !(i < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { + break + } + n1 = _sessionSerialLen(tls, a1) + n2 = _sessionSerialLen(tls, a2) + if *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK + uintptr(i))) != 0 || int32(*(*Tu8)(unsafe.Pointer(a2))) == 0 { + if !(*(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK + uintptr(i))) != 0) && *(*Tu8)(unsafe.Pointer(a1)) != 0 { + bData = int32(1) + } + libc.Xmemcpy(tls, pOut, a1, uint64(n1)) + pOut += uintptr(n1) + } else { + if int32(*(*Tu8)(unsafe.Pointer(a2))) != int32(0xFF) && *(*Tu8)(unsafe.Pointer(a1)) != 0 { + bData = int32(1) + libc.Xmemcpy(tls, pOut, a2, uint64(n2)) + pOut += uintptr(n2) + } else { + v4 = pOut + pOut++ + *(*Tu8)(unsafe.Pointer(v4)) = uint8('\000') + } + } + a1 += uintptr(n1) + a2 += uintptr(n2) + goto _3 + _3: + ; + i++ + } + if bData != 0 { + a2 = aChange + i = 0 + for { + if !(i < (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) { + break + } + n11 = _sessionSerialLen(tls, a1) + n21 = _sessionSerialLen(tls, a2) + if *(*Tu8)(unsafe.Pointer((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK + uintptr(i))) != 0 || int32(*(*Tu8)(unsafe.Pointer(a2))) != int32(0xFF) { + libc.Xmemcpy(tls, pOut, a1, uint64(n11)) + pOut += uintptr(n11) + } else { + v6 = pOut + pOut++ + *(*Tu8)(unsafe.Pointer(v6)) = uint8('\000') + } + a1 += uintptr(n11) + a2 += uintptr(n21) + goto _5 + _5: + ; + i++ + } + (*TSessionBuffer)(unsafe.Pointer(pBuf)).FnBuf = int32(int64(pOut) - int64((*TSessionBuffer)(unsafe.Pointer(pBuf)).FaBuf)) + } + } +} + +// C documentation +// +// /* +// ** pIter is configured to iterate through a changeset. This function rebases +// ** that changeset according to the current configuration of the rebaser +// ** object passed as the first argument. If no error occurs and argument xOutput +// ** is not NULL, then the changeset is returned to the caller by invoking +// ** xOutput zero or more times and SQLITE_OK returned. Or, if xOutput is NULL, +// ** then (*ppOut) is set to point to a buffer containing the rebased changeset +// ** before this function returns. In this case (*pnOut) is set to the size of +// ** the buffer in bytes. It is the responsibility of the caller to eventually +// ** free the (*ppOut) buffer using sqlite3_free(). +// ** +// ** If an error occurs, an SQLite error code is returned. If ppOut and +// ** pnOut are not NULL, then the two output parameters are set to 0 before +// ** returning. +// */ +func _sessionRebase(tls *libc.TLS, p uintptr, pIter uintptr, xOutput uintptr, pOut uintptr, pnOut uintptr, ppOut uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var bDone, iHash, v2 int32 + var pChange, pTab, zTab uintptr + var _ /* aRec at bp+8 */ uintptr + var _ /* bNew at bp+20 */ int32 + var _ /* nRec at bp+16 */ int32 + var _ /* pCsr at bp+40 */ uintptr + var _ /* rc at bp+0 */ int32 + var _ /* sOut at bp+24 */ TSessionBuffer + _, _, _, _, _, _ = bDone, iHash, pChange, pTab, zTab, v2 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 16)) = 0 + *(*int32)(unsafe.Pointer(bp + 20)) = 0 + pTab = uintptr(0) + *(*TSessionBuffer)(unsafe.Pointer(bp + 24)) = TSessionBuffer{} + for int32(SQLITE_ROW) == _sessionChangesetNext(tls, pIter, bp+8, bp+16, bp+20) { + pChange = uintptr(0) + bDone = 0 + if *(*int32)(unsafe.Pointer(bp + 20)) != 0 { + zTab = (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab + pTab = (*Tsqlite3_rebaser)(unsafe.Pointer(p)).Fgrp.FpList + for { + if !(pTab != 0) { + break + } + if 0 == Xsqlite3_stricmp(tls, (*TSessionTable)(unsafe.Pointer(pTab)).FzName, zTab) { + break + } + goto _1 + _1: + ; + pTab = (*TSessionTable)(unsafe.Pointer(pTab)).FpNext + } + *(*int32)(unsafe.Pointer(bp + 20)) = 0 + /* A patchset may not be rebased */ + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } + /* Append a table header to the output for this new table */ + if (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbPatchset != 0 { + v2 = int32('P') + } else { + v2 = int32('T') + } + _sessionAppendByte(tls, bp+24, uint8(v2), bp) + _sessionAppendVarint(tls, bp+24, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol, bp) + _sessionAppendBlob(tls, bp+24, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FabPK, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol, bp) + _sessionAppendBlob(tls, bp+24, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab, int32(libc.Xstrlen(tls, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FzTab))+int32(1), bp) + } + if pTab != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + iHash = int32(_sessionChangeHash(tls, pTab, 0, *(*uintptr)(unsafe.Pointer(bp + 8)), (*TSessionTable)(unsafe.Pointer(pTab)).FnChange)) + pChange = *(*uintptr)(unsafe.Pointer((*TSessionTable)(unsafe.Pointer(pTab)).FapChange + uintptr(iHash)*8)) + for { + if !(pChange != 0) { + break + } + if _sessionChangeEqual(tls, pTab, 0, *(*uintptr)(unsafe.Pointer(bp + 8)), 0, (*TSessionChange)(unsafe.Pointer(pChange)).FaRecord) != 0 { + break + } + goto _3 + _3: + ; + pChange = (*TSessionChange)(unsafe.Pointer(pChange)).FpNext + } + } + if pChange != 0 { + switch (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop { + case int32(SQLITE_INSERT): + if int32((*TSessionChange)(unsafe.Pointer(pChange)).Fop) == int32(SQLITE_INSERT) { + bDone = int32(1) + if int32((*TSessionChange)(unsafe.Pointer(pChange)).FbIndirect) == 0 { + _sessionAppendByte(tls, bp+24, uint8(SQLITE_UPDATE), bp) + _sessionAppendByte(tls, bp+24, uint8((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect), bp) + _sessionAppendBlob(tls, bp+24, (*TSessionChange)(unsafe.Pointer(pChange)).FaRecord, (*TSessionChange)(unsafe.Pointer(pChange)).FnRecord, bp) + _sessionAppendBlob(tls, bp+24, *(*uintptr)(unsafe.Pointer(bp + 8)), *(*int32)(unsafe.Pointer(bp + 16)), bp) + } + } + case int32(SQLITE_UPDATE): + bDone = int32(1) + if int32((*TSessionChange)(unsafe.Pointer(pChange)).Fop) == int32(SQLITE_DELETE) { + if int32((*TSessionChange)(unsafe.Pointer(pChange)).FbIndirect) == 0 { + *(*uintptr)(unsafe.Pointer(bp + 40)) = *(*uintptr)(unsafe.Pointer(bp + 8)) + _sessionSkipRecord(tls, bp+40, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol) + _sessionAppendByte(tls, bp+24, uint8(SQLITE_INSERT), bp) + _sessionAppendByte(tls, bp+24, uint8((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect), bp) + _sessionAppendRecordMerge(tls, bp+24, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol, *(*uintptr)(unsafe.Pointer(bp + 40)), int32(int64(*(*int32)(unsafe.Pointer(bp + 16)))-(int64(*(*uintptr)(unsafe.Pointer(bp + 40)))-int64(*(*uintptr)(unsafe.Pointer(bp + 8))))), (*TSessionChange)(unsafe.Pointer(pChange)).FaRecord, (*TSessionChange)(unsafe.Pointer(pChange)).FnRecord, bp) + } + } else { + _sessionAppendPartialUpdate(tls, bp+24, pIter, *(*uintptr)(unsafe.Pointer(bp + 8)), *(*int32)(unsafe.Pointer(bp + 16)), (*TSessionChange)(unsafe.Pointer(pChange)).FaRecord, (*TSessionChange)(unsafe.Pointer(pChange)).FnRecord, bp) + } + default: + bDone = int32(1) + if int32((*TSessionChange)(unsafe.Pointer(pChange)).Fop) == int32(SQLITE_INSERT) { + _sessionAppendByte(tls, bp+24, uint8(SQLITE_DELETE), bp) + _sessionAppendByte(tls, bp+24, uint8((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect), bp) + _sessionAppendRecordMerge(tls, bp+24, (*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FnCol, (*TSessionChange)(unsafe.Pointer(pChange)).FaRecord, (*TSessionChange)(unsafe.Pointer(pChange)).FnRecord, *(*uintptr)(unsafe.Pointer(bp + 8)), *(*int32)(unsafe.Pointer(bp + 16)), bp) + } + break + } + } + if bDone == 0 { + _sessionAppendByte(tls, bp+24, uint8((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).Fop), bp) + _sessionAppendByte(tls, bp+24, uint8((*Tsqlite3_changeset_iter)(unsafe.Pointer(pIter)).FbIndirect), bp) + _sessionAppendBlob(tls, bp+24, *(*uintptr)(unsafe.Pointer(bp + 8)), *(*int32)(unsafe.Pointer(bp + 16)), bp) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && xOutput != 0 && (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FnBuf > _sessions_strm_chunk_size { + *(*int32)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xOutput})))(tls, pOut, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FnBuf) + (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FnBuf = 0 + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + break + } + } + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf) + libc.Xmemset(tls, bp+24, 0, uint64(16)) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if xOutput != 0 { + if (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FnBuf > 0 { + *(*int32)(unsafe.Pointer(bp)) = (*(*func(*libc.TLS, uintptr, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{xOutput})))(tls, pOut, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FnBuf) + } + } else { + if ppOut != 0 { + *(*uintptr)(unsafe.Pointer(ppOut)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf + *(*int32)(unsafe.Pointer(pnOut)) = (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FnBuf + (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf = uintptr(0) + } + } + } + Xsqlite3_free(tls, (*(*TSessionBuffer)(unsafe.Pointer(bp + 24))).FaBuf) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Create a new rebaser object. +// */ +func Xsqlite3rebaser_create(tls *libc.TLS, ppNew uintptr) (r int32) { + var pNew uintptr + var rc int32 + _, _ = pNew, rc + rc = SQLITE_OK + pNew = Xsqlite3_malloc(tls, int32(32)) + if pNew == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pNew, 0, uint64(32)) + } + *(*uintptr)(unsafe.Pointer(ppNew)) = pNew + return rc +} + +// C documentation +// +// /* +// ** Call this one or more times to configure a rebaser. +// */ +func Xsqlite3rebaser_configure(tls *libc.TLS, p uintptr, nRebase int32, pRebase uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pIter at bp+0 */ uintptr + _ = rc + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Return code */ + rc = Xsqlite3changeset_start(tls, bp, nRebase, pRebase) + if rc == SQLITE_OK { + rc = _sessionChangesetToHash(tls, *(*uintptr)(unsafe.Pointer(bp)), p, int32(1)) + } + Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + return rc +} + +// C documentation +// +// /* +// ** Rebase a changeset according to current rebaser configuration +// */ +func Xsqlite3rebaser_rebase(tls *libc.TLS, p uintptr, nIn int32, pIn uintptr, pnOut uintptr, ppOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pIter at bp+0 */ uintptr + _ = rc + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Iterator to skip through input */ + rc = Xsqlite3changeset_start(tls, bp, nIn, pIn) + if rc == SQLITE_OK { + rc = _sessionRebase(tls, p, *(*uintptr)(unsafe.Pointer(bp)), uintptr(0), uintptr(0), pnOut, ppOut) + Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return rc +} + +// C documentation +// +// /* +// ** Rebase a changeset according to current rebaser configuration +// */ +func Xsqlite3rebaser_rebase_strm(tls *libc.TLS, p uintptr, xInput uintptr, pIn uintptr, xOutput uintptr, pOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc int32 + var _ /* pIter at bp+0 */ uintptr + _ = rc + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) /* Iterator to skip through input */ + rc = Xsqlite3changeset_start_strm(tls, bp, xInput, pIn) + if rc == SQLITE_OK { + rc = _sessionRebase(tls, p, *(*uintptr)(unsafe.Pointer(bp)), xOutput, pOut, uintptr(0), uintptr(0)) + Xsqlite3changeset_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return rc +} + +// C documentation +// +// /* +// ** Destroy a rebaser object +// */ +func Xsqlite3rebaser_delete(tls *libc.TLS, p uintptr) { + if p != 0 { + _sessionDeleteTable(tls, uintptr(0), (*Tsqlite3_rebaser)(unsafe.Pointer(p)).Fgrp.FpList) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** Global configuration +// */ +func Xsqlite3session_config(tls *libc.TLS, op int32, pArg uintptr) (r int32) { + var pInt uintptr + var rc int32 + _, _ = pInt, rc + rc = SQLITE_OK + switch op { + case int32(SQLITE_SESSION_CONFIG_STRMSIZE): + pInt = pArg + if *(*int32)(unsafe.Pointer(pInt)) > 0 { + _sessions_strm_chunk_size = *(*int32)(unsafe.Pointer(pInt)) + } + *(*int32)(unsafe.Pointer(pInt)) = _sessions_strm_chunk_size + default: + rc = int32(SQLITE_MISUSE) + break + } + return rc +} + +/************** End of sqlite3session.c **************************************/ +/************** Begin file fts5.c ********************************************/ + +/* +** 2014 May 31 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** Interfaces to extend FTS5. Using the interfaces defined in this file, +** FTS5 may be extended with: +** +** * custom tokenizers, and +** * custom auxiliary functions. + */ + +/* +** 2014 May 31 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** + */ + +/* #include "fts5.h" */ +/* #include "sqlite3ext.h" */ + +/* #include */ +/* #include */ + +/* Truncate very long tokens to this many bytes. Hard limit is +** (65536-1-1-4-9)==65521 bytes. The limiting factor is the 16-bit offset +** field that occurs at the start of each leaf page (see fts5_index.c). */ + +/* +** Maximum number of prefix indexes on single FTS5 table. This must be +** less than 32. If it is set to anything large than that, an #error +** directive in fts5_index.c will cause the build to fail. + */ + +/* +** Maximum segments permitted in a single index + */ + +/* Name of rank and rowid columns */ + +/* +** The assert_nc() macro is similar to the assert() macro, except that it +** is used for assert() conditions that are true only if it can be +** guranteed that the database is not corrupt. + */ + +/* +** A version of memcmp() that does not cause asan errors if one of the pointer +** parameters is NULL and the number of bytes to compare is zero. + */ + +/* Mark a function parameter as unused, to suppress nuisance compiler +** warnings. */ + +type TFts5Global = struct { + Fapi Tfts5_api + Fdb uintptr + FiNextId Ti64 + FpAux uintptr + FpTok uintptr + FpDfltTok uintptr + FpCsr uintptr +} + +type Fts5Global = TFts5Global + +type TFts5Colset = struct { + FnCol int32 + FaiCol [1]int32 +} + +type Fts5Colset = TFts5Colset + +/* If a NEAR() clump or phrase may only match a specific set of columns, +** then an object of the following type is used to record the set of columns. +** Each entry in the aiCol[] array is a column that may be matched. +** +** This object is used by fts5_expr.c and fts5_index.c. + */ +type TFts5Colset1 = struct { + FnCol int32 + FaiCol [1]int32 +} + +type Fts5Colset1 = TFts5Colset1 + +/************************************************************************** +** Interface to code in fts5_config.c. fts5_config.c contains contains code +** to parse the arguments passed to the CREATE VIRTUAL TABLE statement. + */ + +type TFts5Config = struct { + Fdb uintptr + FzDb uintptr + FzName uintptr + FnCol int32 + FazCol uintptr + FabUnindexed uintptr + FnPrefix int32 + FaPrefix uintptr + FeContent int32 + FbContentlessDelete int32 + FzContent uintptr + FzContentRowid uintptr + FbColumnsize int32 + FbTokendata int32 + FeDetail int32 + FzContentExprlist uintptr + FpTok uintptr + FpTokApi uintptr + FbLock int32 + FePattern int32 + FiVersion int32 + FiCookie int32 + Fpgsz int32 + FnAutomerge int32 + FnCrisisMerge int32 + FnUsermerge int32 + FnHashSize int32 + FzRank uintptr + FzRankArgs uintptr + FbSecureDelete int32 + FnDeleteMerge int32 + FpzErrmsg uintptr +} + +type Fts5Config = TFts5Config + +/* +** An instance of the following structure encodes all information that can +** be gleaned from the CREATE VIRTUAL TABLE statement. +** +** And all information loaded from the %_config table. +** +** nAutomerge: +** The minimum number of segments that an auto-merge operation should +** attempt to merge together. A value of 1 sets the object to use the +** compile time default. Zero disables auto-merge altogether. +** +** bContentlessDelete: +** True if the contentless_delete option was present in the CREATE +** VIRTUAL TABLE statement. +** +** zContent: +** +** zContentRowid: +** The value of the content_rowid= option, if one was specified. Or +** the string "rowid" otherwise. This text is not quoted - if it is +** used as part of an SQL statement it needs to be quoted appropriately. +** +** zContentExprlist: +** +** pzErrmsg: +** This exists in order to allow the fts5_index.c module to return a +** decent error message if it encounters a file-format version it does +** not understand. +** +** bColumnsize: +** True if the %_docsize table is created. +** +** bPrefixIndex: +** This is only used for debugging. If set to false, any prefix indexes +** are ignored. This value is configured using: +** +** INSERT INTO tbl(tbl, rank) VALUES('prefix-index', $bPrefixIndex); +** + */ +type TFts5Config1 = struct { + Fdb uintptr + FzDb uintptr + FzName uintptr + FnCol int32 + FazCol uintptr + FabUnindexed uintptr + FnPrefix int32 + FaPrefix uintptr + FeContent int32 + FbContentlessDelete int32 + FzContent uintptr + FzContentRowid uintptr + FbColumnsize int32 + FbTokendata int32 + FeDetail int32 + FzContentExprlist uintptr + FpTok uintptr + FpTokApi uintptr + FbLock int32 + FePattern int32 + FiVersion int32 + FiCookie int32 + Fpgsz int32 + FnAutomerge int32 + FnCrisisMerge int32 + FnUsermerge int32 + FnHashSize int32 + FzRank uintptr + FzRankArgs uintptr + FbSecureDelete int32 + FnDeleteMerge int32 + FpzErrmsg uintptr +} + +type Fts5Config1 = TFts5Config1 + +/* +** End of interface to code in fts5_config.c. +**************************************************************************/ + +/************************************************************************** +** Interface to code in fts5_buffer.c. + */ + +// C documentation +// +// /* +// ** Buffer object for the incremental building of string data. +// */ +type TFts5Buffer = struct { + Fp uintptr + Fn int32 + FnSpace int32 +} + +type Fts5Buffer = TFts5Buffer + +type TFts5Buffer1 = struct { + Fp uintptr + Fn int32 + FnSpace int32 +} + +type Fts5Buffer1 = TFts5Buffer1 + +type TFts5PoslistReader = struct { + Fa uintptr + Fn int32 + Fi int32 + FbFlag Tu8 + FbEof Tu8 + FiPos Ti64 +} + +type Fts5PoslistReader = TFts5PoslistReader + +type TFts5PoslistReader1 = struct { + Fa uintptr + Fn int32 + Fi int32 + FbFlag Tu8 + FbEof Tu8 + FiPos Ti64 +} + +type Fts5PoslistReader1 = TFts5PoslistReader1 + +type TFts5PoslistWriter = struct { + FiPrev Ti64 +} + +type Fts5PoslistWriter = TFts5PoslistWriter + +type TFts5PoslistWriter1 = struct { + FiPrev Ti64 +} + +type Fts5PoslistWriter1 = TFts5PoslistWriter1 + +// C documentation +// +// /* Bucket of terms object used by the integrity-check in offsets=0 mode. */ +type TFts5Termset = struct { + FapHash [512]uintptr +} + +type Fts5Termset = TFts5Termset + +/* +** End of interface to code in fts5_buffer.c. +**************************************************************************/ + +/************************************************************************** +** Interface to code in fts5_index.c. fts5_index.c contains contains code +** to access the data stored in the %_data table. + */ + +type TFts5Index = struct { + FpConfig uintptr + FzDataTbl uintptr + FnWorkUnit int32 + FpHash uintptr + FnPendingData int32 + FiWriteRowid Ti64 + FbDelete int32 + FnContentlessDelete int32 + FnPendingRow int32 + Frc int32 + FflushRc int32 + FpReader uintptr + FpWriter uintptr + FpDeleter uintptr + FpIdxWriter uintptr + FpIdxDeleter uintptr + FpIdxSelect uintptr + FpIdxNextSelect uintptr + FnRead int32 + FpDeleteFromIdx uintptr + FpDataVersion uintptr + FiStructVersion Ti64 + FpStruct uintptr +} + +type Fts5Index = TFts5Index + +type TFts5IndexIter = struct { + FiRowid Ti64 + FpData uintptr + FnData int32 + FbEof Tu8 +} + +type Fts5IndexIter = TFts5IndexIter + +type TFts5IndexIter1 = struct { + FiRowid Ti64 + FpData uintptr + FnData int32 + FbEof Tu8 +} + +type Fts5IndexIter1 = TFts5IndexIter1 + +/* +** End of interface to code in fts5_varint.c. +**************************************************************************/ + +/************************************************************************** +** Interface to code in fts5_main.c. + */ + +// C documentation +// +// /* +// ** Virtual-table object. +// */ +type TFts5Table = struct { + Fbase Tsqlite3_vtab + FpConfig uintptr + FpIndex uintptr +} + +type Fts5Table = TFts5Table + +type TFts5Table1 = struct { + Fbase Tsqlite3_vtab + FpConfig uintptr + FpIndex uintptr +} + +type Fts5Table1 = TFts5Table1 + +/* +** End of interface to code in fts5.c. +**************************************************************************/ + +// C documentation +// +// /************************************************************************** +// ** Interface to code in fts5_hash.c. +// */ +type TFts5Hash = struct { + FeDetail int32 + FpnByte uintptr + FnEntry int32 + FnSlot int32 + FpScan uintptr + FaSlot uintptr +} + +type Fts5Hash = TFts5Hash + +/* +** End of interface to code in fts5_hash.c. +**************************************************************************/ + +/************************************************************************** +** Interface to code in fts5_storage.c. fts5_storage.c contains contains +** code to access the data stored in the %_content and %_docsize tables. + */ + +type TFts5Storage = struct { + FpConfig uintptr + FpIndex uintptr + FbTotalsValid int32 + FnTotalRow Ti64 + FaTotalSize uintptr + FaStmt [11]uintptr +} + +type Fts5Storage = TFts5Storage + +/* +** End of interface to code in fts5_storage.c. +**************************************************************************/ + +// C documentation +// +// /************************************************************************** +// ** Interface to code in fts5_expr.c. +// */ +type TFts5Expr = struct { + FpIndex uintptr + FpConfig uintptr + FpRoot uintptr + FbDesc int32 + FnPhrase int32 + FapExprPhrase uintptr +} + +type Fts5Expr = TFts5Expr + +type TFts5ExprNode = struct { + FeType int32 + FbEof int32 + FbNomatch int32 + FiHeight int32 + FxNext uintptr + FiRowid Ti64 + FpNear uintptr + FnChild int32 + FapChild [1]uintptr +} + +type Fts5ExprNode = TFts5ExprNode + +type TFts5Parse = struct { + FpConfig uintptr + FzErr uintptr + Frc int32 + FnPhrase int32 + FapPhrase uintptr + FpExpr uintptr + FbPhraseToAnd int32 +} + +type Fts5Parse = TFts5Parse + +type TFts5Token = struct { + Fp uintptr + Fn int32 +} + +type Fts5Token = TFts5Token + +type TFts5ExprPhrase = struct { + FpNode uintptr + Fposlist TFts5Buffer + FnTerm int32 + FaTerm [1]TFts5ExprTerm +} + +type Fts5ExprPhrase = TFts5ExprPhrase + +type TFts5ExprNearset = struct { + FnNear int32 + FpColset uintptr + FnPhrase int32 + FapPhrase [1]uintptr +} + +type Fts5ExprNearset = TFts5ExprNearset + +type TFts5Token1 = struct { + Fp uintptr + Fn int32 +} + +type Fts5Token1 = TFts5Token1 + +type TFts5PoslistPopulator = struct { + Fwriter TFts5PoslistWriter + FbOk int32 + FbMiss int32 +} + +type Fts5PoslistPopulator = TFts5PoslistPopulator + +/* +** End of interface to code in fts5_unicode2.c. +**************************************************************************/ + +/* This file is automatically generated by Lemon from input grammar +** source file "fts5parse.y". + */ +/* +** 2000-05-29 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +************************************************************************* +** Driver template for the LEMON parser generator. +** +** The "lemon" program processes an LALR(1) input grammar file, then uses +** this template to construct a parser. The "lemon" program inserts text +** at each "%%" line. Also, any "P-a-r-s-e" identifer prefix (without the +** interstitial "-" characters) contained in this template is changed into +** the value of the %name directive from the grammar. Otherwise, the content +** of this template is copied straight through into the generate parser +** source file. +** +** The following is the concatenation of all %include directives from the +** input grammar file: + */ +/************ Begin %include sections from the grammar ************************/ + +/* #include "fts5Int.h" */ +/* #include "fts5parse.h" */ + +/* +** Disable all error recovery processing in the parser push-down +** automaton. + */ + +/* +** Make fts5yytestcase() the same as testcase() + */ + +/* +** Indicate that sqlite3ParserFree() will never be called with a null +** pointer. + */ + +/* +** Alternative datatype for the argument to the malloc() routine passed +** into sqlite3ParserAlloc(). The default is size_t. + */ + +/**************** End of %include directives **********************************/ +/* These constants specify the various numeric values for terminal symbols. +***************** Begin token definitions *************************************/ +/**************** End token definitions ***************************************/ + +// C documentation +// +// /* The next sections is a series of control #defines. +// ** various aspects of the generated parser. +// ** fts5YYCODETYPE is the data type used to store the integer codes +// ** that represent terminal and non-terminal symbols. +// ** "unsigned char" is used if there are fewer than +// ** 256 symbols. Larger types otherwise. +// ** fts5YYNOCODE is a number of type fts5YYCODETYPE that is not used for +// ** any terminal or nonterminal symbol. +// ** fts5YYFALLBACK If defined, this indicates that one or more tokens +// ** (also known as: "terminal symbols") have fall-back +// ** values which should be used if the original symbol +// ** would not parse. This permits keywords to sometimes +// ** be used as identifiers, for example. +// ** fts5YYACTIONTYPE is the data type used for "action codes" - numbers +// ** that indicate what to do in response to the next +// ** token. +// ** sqlite3Fts5ParserFTS5TOKENTYPE is the data type used for minor type for terminal +// ** symbols. Background: A "minor type" is a semantic +// ** value associated with a terminal or non-terminal +// ** symbols. For example, for an "ID" terminal symbol, +// ** the minor type might be the name of the identifier. +// ** Each non-terminal can have a different minor type. +// ** Terminal symbols all have the same minor type, though. +// ** This macros defines the minor type for terminal +// ** symbols. +// ** fts5YYMINORTYPE is the data type used for all minor types. +// ** This is typically a union of many types, one of +// ** which is sqlite3Fts5ParserFTS5TOKENTYPE. The entry in the union +// ** for terminal symbols is called "fts5yy0". +// ** fts5YYSTACKDEPTH is the maximum depth of the parser's stack. If +// ** zero the stack is dynamically sized using realloc() +// ** sqlite3Fts5ParserARG_SDECL A static variable declaration for the %extra_argument +// ** sqlite3Fts5ParserARG_PDECL A parameter declaration for the %extra_argument +// ** sqlite3Fts5ParserARG_PARAM Code to pass %extra_argument as a subroutine parameter +// ** sqlite3Fts5ParserARG_STORE Code to store %extra_argument into fts5yypParser +// ** sqlite3Fts5ParserARG_FETCH Code to extract %extra_argument from fts5yypParser +// ** sqlite3Fts5ParserCTX_* As sqlite3Fts5ParserARG_ except for %extra_context +// ** fts5YYERRORSYMBOL is the code number of the error symbol. If not +// ** defined, then do no error processing. +// ** fts5YYNSTATE the combined number of states. +// ** fts5YYNRULE the number of rules in the grammar +// ** fts5YYNFTS5TOKEN Number of terminal symbols +// ** fts5YY_MAX_SHIFT Maximum value for shift actions +// ** fts5YY_MIN_SHIFTREDUCE Minimum value for shift-reduce actions +// ** fts5YY_MAX_SHIFTREDUCE Maximum value for shift-reduce actions +// ** fts5YY_ERROR_ACTION The fts5yy_action[] code for syntax error +// ** fts5YY_ACCEPT_ACTION The fts5yy_action[] code for accept +// ** fts5YY_NO_ACTION The fts5yy_action[] code for no-op +// ** fts5YY_MIN_REDUCE Minimum value for reduce actions +// ** fts5YY_MAX_REDUCE Maximum value for reduce actions +// */ +// /************* Begin control #defines *****************************************/ +type Tfts5YYMINORTYPE = struct { + Ffts5yy0 [0]TFts5Token + Ffts5yy4 [0]int32 + Ffts5yy11 [0]uintptr + Ffts5yy24 [0]uintptr + Ffts5yy46 [0]uintptr + Ffts5yy53 [0]uintptr + Ffts5yyinit int32 + F__ccgo_pad7 [12]byte +} + +type fts5YYMINORTYPE = Tfts5YYMINORTYPE + +/************* End control #defines *******************************************/ + +/* Define the fts5yytestcase() macro to be a no-op if is not already defined +** otherwise. +** +** Applications can choose to define fts5yytestcase() in the %include section +** to a macro that can assist in verifying code coverage. For production +** code the fts5yytestcase() macro should be turned off. But it is useful +** for testing. + */ + +// C documentation +// +// /* Next are the tables used to determine what action to take based on the +// ** current state and lookahead token. These tables are used to implement +// ** functions that take a state number and lookahead value and return an +// ** action integer. +// ** +// ** Suppose the action integer is N. Then the action is determined as +// ** follows +// ** +// ** 0 <= N <= fts5YY_MAX_SHIFT Shift N. That is, push the lookahead +// ** token onto the stack and goto state N. +// ** +// ** N between fts5YY_MIN_SHIFTREDUCE Shift to an arbitrary state then +// ** and fts5YY_MAX_SHIFTREDUCE reduce by rule N-fts5YY_MIN_SHIFTREDUCE. +// ** +// ** N == fts5YY_ERROR_ACTION A syntax error has occurred. +// ** +// ** N == fts5YY_ACCEPT_ACTION The parser accepts its input. +// ** +// ** N == fts5YY_NO_ACTION No such action. Denotes unused +// ** slots in the fts5yy_action[] table. +// ** +// ** N between fts5YY_MIN_REDUCE Reduce by rule N-fts5YY_MIN_REDUCE +// ** and fts5YY_MAX_REDUCE +// ** +// ** The action table is constructed as a single large table named fts5yy_action[]. +// ** Given state S and lookahead X, the action is computed as either: +// ** +// ** (A) N = fts5yy_action[ fts5yy_shift_ofst[S] + X ] +// ** (B) N = fts5yy_default[S] +// ** +// ** The (A) formula is preferred. The B formula is used instead if +// ** fts5yy_lookahead[fts5yy_shift_ofst[S]+X] is not equal to X. +// ** +// ** The formulas above are for computing the action when the lookahead is +// ** a terminal symbol. If the lookahead is a non-terminal (as occurs after +// ** a reduce action) then the fts5yy_reduce_ofst[] array is used in place of +// ** the fts5yy_shift_ofst[] array. +// ** +// ** The following are the tables generated in this section: +// ** +// ** fts5yy_action[] A single table containing all actions. +// ** fts5yy_lookahead[] A table containing the lookahead for each entry in +// ** fts5yy_action. Used to detect hash collisions. +// ** fts5yy_shift_ofst[] For each state, the offset into fts5yy_action for +// ** shifting terminals. +// ** fts5yy_reduce_ofst[] For each state, the offset into fts5yy_action for +// ** shifting non-terminals after a reduce. +// ** fts5yy_default[] Default action for each state. +// ** +// *********** Begin parsing tables **********************************************/ +var _fts5yy_action = [105]uint8{ + 0: uint8(81), + 1: uint8(20), + 2: uint8(96), + 3: uint8(6), + 4: uint8(28), + 5: uint8(99), + 6: uint8(98), + 7: uint8(26), + 8: uint8(26), + 9: uint8(18), + 10: uint8(96), + 11: uint8(6), + 12: uint8(28), + 13: uint8(17), + 14: uint8(98), + 15: uint8(56), + 16: uint8(26), + 17: uint8(19), + 18: uint8(96), + 19: uint8(6), + 20: uint8(28), + 21: uint8(14), + 22: uint8(98), + 23: uint8(14), + 24: uint8(26), + 25: uint8(31), + 26: uint8(92), + 27: uint8(96), + 28: uint8(6), + 29: uint8(28), + 30: uint8(108), + 31: uint8(98), + 32: uint8(25), + 33: uint8(26), + 34: uint8(21), + 35: uint8(96), + 36: uint8(6), + 37: uint8(28), + 38: uint8(78), + 39: uint8(98), + 40: uint8(58), + 41: uint8(26), + 42: uint8(29), + 43: uint8(96), + 44: uint8(6), + 45: uint8(28), + 46: uint8(107), + 47: uint8(98), + 48: uint8(22), + 49: uint8(26), + 50: uint8(24), + 51: uint8(16), + 52: uint8(12), + 53: uint8(11), + 54: uint8(1), + 55: uint8(13), + 56: uint8(13), + 57: uint8(24), + 58: uint8(16), + 59: uint8(23), + 60: uint8(11), + 61: uint8(33), + 62: uint8(34), + 63: uint8(13), + 64: uint8(97), + 65: uint8(8), + 66: uint8(27), + 67: uint8(32), + 68: uint8(98), + 69: uint8(7), + 70: uint8(26), + 71: uint8(3), + 72: uint8(4), + 73: uint8(5), + 74: uint8(3), + 75: uint8(4), + 76: uint8(5), + 77: uint8(3), + 78: uint8(83), + 79: uint8(4), + 80: uint8(5), + 81: uint8(3), + 82: uint8(63), + 83: uint8(5), + 84: uint8(3), + 85: uint8(62), + 86: uint8(12), + 87: uint8(2), + 88: uint8(86), + 89: uint8(13), + 90: uint8(9), + 91: uint8(30), + 92: uint8(10), + 93: uint8(10), + 94: uint8(54), + 95: uint8(57), + 96: uint8(75), + 97: uint8(78), + 98: uint8(78), + 99: uint8(53), + 100: uint8(57), + 101: uint8(15), + 102: uint8(82), + 103: uint8(82), + 104: uint8(71), +} +var _fts5yy_lookahead = [121]uint8{ + 0: uint8(16), + 1: uint8(17), + 2: uint8(18), + 3: uint8(19), + 4: uint8(20), + 5: uint8(22), + 6: uint8(22), + 7: uint8(24), + 8: uint8(24), + 9: uint8(17), + 10: uint8(18), + 11: uint8(19), + 12: uint8(20), + 13: uint8(7), + 14: uint8(22), + 15: uint8(9), + 16: uint8(24), + 17: uint8(17), + 18: uint8(18), + 19: uint8(19), + 20: uint8(20), + 21: uint8(9), + 22: uint8(22), + 23: uint8(9), + 24: uint8(24), + 25: uint8(13), + 26: uint8(17), + 27: uint8(18), + 28: uint8(19), + 29: uint8(20), + 30: uint8(26), + 31: uint8(22), + 32: uint8(24), + 33: uint8(24), + 34: uint8(17), + 35: uint8(18), + 36: uint8(19), + 37: uint8(20), + 38: uint8(15), + 39: uint8(22), + 40: uint8(9), + 41: uint8(24), + 42: uint8(17), + 43: uint8(18), + 44: uint8(19), + 45: uint8(20), + 46: uint8(26), + 47: uint8(22), + 48: uint8(21), + 49: uint8(24), + 50: uint8(6), + 51: uint8(7), + 52: uint8(9), + 53: uint8(9), + 54: uint8(10), + 55: uint8(12), + 56: uint8(12), + 57: uint8(6), + 58: uint8(7), + 59: uint8(21), + 60: uint8(9), + 61: uint8(24), + 62: uint8(25), + 63: uint8(12), + 64: uint8(18), + 65: uint8(5), + 66: uint8(20), + 67: uint8(14), + 68: uint8(22), + 69: uint8(5), + 70: uint8(24), + 71: uint8(3), + 72: uint8(1), + 73: uint8(2), + 74: uint8(3), + 75: uint8(1), + 76: uint8(2), + 77: uint8(3), + 79: uint8(1), + 80: uint8(2), + 81: uint8(3), + 82: uint8(11), + 83: uint8(2), + 84: uint8(3), + 85: uint8(11), + 86: uint8(9), + 87: uint8(10), + 88: uint8(5), + 89: uint8(12), + 90: uint8(23), + 91: uint8(24), + 92: uint8(10), + 93: uint8(10), + 94: uint8(8), + 95: uint8(9), + 96: uint8(9), + 97: uint8(15), + 98: uint8(15), + 99: uint8(8), + 100: uint8(9), + 101: uint8(9), + 102: uint8(27), + 103: uint8(27), + 104: uint8(11), + 105: uint8(27), + 106: uint8(27), + 107: uint8(27), + 108: uint8(27), + 109: uint8(27), + 110: uint8(27), + 111: uint8(27), + 112: uint8(27), + 113: uint8(27), + 114: uint8(27), + 115: uint8(27), + 116: uint8(27), + 117: uint8(27), + 118: uint8(27), + 119: uint8(27), + 120: uint8(27), +} +var _fts5yy_shift_ofst = [35]uint8{ + 0: uint8(44), + 1: uint8(44), + 2: uint8(44), + 3: uint8(44), + 4: uint8(44), + 5: uint8(44), + 6: uint8(51), + 7: uint8(77), + 8: uint8(43), + 9: uint8(12), + 10: uint8(14), + 11: uint8(83), + 12: uint8(82), + 13: uint8(14), + 14: uint8(23), + 15: uint8(23), + 16: uint8(31), + 17: uint8(31), + 18: uint8(71), + 19: uint8(74), + 20: uint8(78), + 21: uint8(81), + 22: uint8(86), + 23: uint8(91), + 24: uint8(6), + 25: uint8(53), + 26: uint8(53), + 27: uint8(60), + 28: uint8(64), + 29: uint8(68), + 30: uint8(53), + 31: uint8(87), + 32: uint8(92), + 33: uint8(53), + 34: uint8(93), +} +var _fts5yy_reduce_ofst = [18]int8{ + 0: int8(-int32(16)), + 1: int8(-int32(8)), + 3: int8(9), + 4: int8(17), + 5: int8(25), + 6: int8(46), + 7: int8(-int32(17)), + 8: int8(-int32(17)), + 9: int8(37), + 10: int8(67), + 11: int8(4), + 12: int8(4), + 13: int8(8), + 14: int8(4), + 15: int8(20), + 16: int8(27), + 17: int8(38), +} +var _fts5yy_default = [35]uint8{ + 0: uint8(80), + 1: uint8(80), + 2: uint8(80), + 3: uint8(80), + 4: uint8(80), + 5: uint8(80), + 6: uint8(95), + 7: uint8(80), + 8: uint8(80), + 9: uint8(105), + 10: uint8(80), + 11: uint8(110), + 12: uint8(110), + 13: uint8(80), + 14: uint8(110), + 15: uint8(110), + 16: uint8(80), + 17: uint8(80), + 18: uint8(80), + 19: uint8(80), + 20: uint8(80), + 21: uint8(91), + 22: uint8(80), + 23: uint8(80), + 24: uint8(80), + 25: uint8(101), + 26: uint8(100), + 27: uint8(80), + 28: uint8(80), + 29: uint8(90), + 30: uint8(103), + 31: uint8(80), + 32: uint8(80), + 33: uint8(104), + 34: uint8(80), +} + +/********** End of lemon-generated parsing tables *****************************/ + +/* The next table maps tokens (terminal symbols) into fallback tokens. +** If a construct like the following: +** +** %fallback ID X Y Z. +** +** appears in the grammar, then ID becomes a fallback token for X, Y, +** and Z. Whenever one of the tokens X, Y, or Z is input to the parser +** but it does not parse, the type of the token is changed to ID and +** the parse is retried before an error is thrown. +** +** This feature can be used, for example, to cause some keywords in a language +** to revert to identifiers if they keyword does not apply in the context where +** it appears. + */ + +/* The following structure represents a single element of the +** parser's stack. Information stored includes: +** +** + The state number for the parser at this level of the stack. +** +** + The value of the token stored at this level of the stack. +** (In other words, the "major" token.) +** +** + The semantic value stored at this level of the stack. This is +** the information used by the action routines in the grammar. +** It is sometimes called the "minor" token. +** +** After the "shift" half of a SHIFTREDUCE action, the stateno field +** actually contains the reduce action for the second half of the +** SHIFTREDUCE. + */ +type Tfts5yyStackEntry1 = struct { + Fstateno uint8 + Fmajor uint8 + Fminor Tfts5YYMINORTYPE +} + +type fts5yyStackEntry1 = Tfts5yyStackEntry1 + +type Tfts5yyStackEntry = struct { + Fstateno uint8 + Fmajor uint8 + Fminor Tfts5YYMINORTYPE +} + +type fts5yyStackEntry = Tfts5yyStackEntry + +/* The state of the parser is completely contained in an instance of +** the following structure */ +type Tfts5yyParser1 = struct { + Ffts5yytos uintptr + FpParse uintptr + Ffts5yystack [100]Tfts5yyStackEntry + Ffts5yystackEnd uintptr +} + +type fts5yyParser1 = Tfts5yyParser1 + +type Tfts5yyParser = struct { + Ffts5yytos uintptr + FpParse uintptr + Ffts5yystack [100]Tfts5yyStackEntry + Ffts5yystackEnd uintptr +} + +type fts5yyParser = Tfts5yyParser + +/* #include */ + +/* Datatype of the argument to the memory allocated passed as the +** second argument to sqlite3Fts5ParserAlloc() below. This can be changed by +** putting an appropriate #define in the %include section of the input +** grammar. + */ + +// C documentation +// +// /* Initialize a new parser that has already been allocated. +// */ +func _sqlite3Fts5ParserInit(tls *libc.TLS, fts5yypRawParser uintptr) { + var fts5yypParser uintptr + _ = fts5yypParser + fts5yypParser = fts5yypRawParser + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos = fts5yypParser + 16 + (*(*Tfts5yyStackEntry)(unsafe.Pointer(fts5yypParser + 16))).Fstateno = uint8(0) + (*(*Tfts5yyStackEntry)(unsafe.Pointer(fts5yypParser + 16))).Fmajor = uint8(0) + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yystackEnd = fts5yypParser + 16 + uintptr(libc.Int32FromInt32(fts5YYSTACKDEPTH)-libc.Int32FromInt32(1))*24 +} + +// C documentation +// +// /* +// ** This function allocates a new parser. +// ** The only argument is a pointer to a function which works like +// ** malloc. +// ** +// ** Inputs: +// ** A pointer to the function used to allocate memory. +// ** +// ** Outputs: +// ** A pointer to a parser. This pointer is used in subsequent calls +// ** to sqlite3Fts5Parser and sqlite3Fts5ParserFree. +// */ +func _sqlite3Fts5ParserAlloc(tls *libc.TLS, mallocProc uintptr) (r uintptr) { + var fts5yypParser uintptr + _ = fts5yypParser + fts5yypParser = (*(*func(*libc.TLS, Tu64) uintptr)(unsafe.Pointer(&struct{ uintptr }{mallocProc})))(tls, libc.Uint64FromInt64(2424)) + if fts5yypParser != 0 { + _sqlite3Fts5ParserInit(tls, fts5yypParser) + } + return fts5yypParser +} + +// C documentation +// +// /* The following function deletes the "minor type" or semantic value +// ** associated with a symbol. The symbol can be either a terminal +// ** or nonterminal. "fts5yymajor" is the symbol code, and "fts5yypminor" is +// ** a pointer to the value to be deleted. The code used to do the +// ** deletions is derived from the %destructor and/or %token_destructor +// ** directives of the input grammar. +// */ +func _fts5yy_destructor(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor uint8, fts5yypminor uintptr) { + var pParse uintptr + _ = pParse + pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse + switch int32(fts5yymajor) { + /* Here is inserted the actions which take place when a + ** terminal or non-terminal is destroyed. This can happen + ** when the symbol is popped from the stack during a + ** reduce or during error processing or when a parser is + ** being destroyed before it is finished parsing. + ** + ** Note: during a reduce, the only symbols destroyed are those + ** which appear on the RHS of the rule, but which are *not* used + ** inside the C code. + */ + /********* Begin destructor definitions ***************************************/ + case int32(16): /* input */ + _ = pParse + case int32(17): /* expr */ + fallthrough + case int32(18): /* cnearset */ + fallthrough + case int32(19): /* exprlist */ + _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) + case int32(20): /* colset */ + fallthrough + case int32(21): /* colsetlist */ + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) + case int32(22): /* nearset */ + fallthrough + case int32(23): /* nearphrases */ + _sqlite3Fts5ParseNearsetFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) + case int32(24): /* phrase */ + _sqlite3Fts5ParsePhraseFree(tls, *(*uintptr)(unsafe.Pointer(fts5yypminor))) + break + /********* End destructor definitions *****************************************/ + fallthrough + default: + break /* If no destructor action specified: do nothing */ + } +} + +// C documentation +// +// /* +// ** Pop the parser's stack once. +// ** +// ** If there is a destructor routine associated with the token which +// ** is popped from the stack, then call it. +// */ +func _fts5yy_pop_parser_stack(tls *libc.TLS, pParser uintptr) { + var fts5yytos, v1, v2 uintptr + _, _, _ = fts5yytos, v1, v2 + v2 = pParser + v1 = *(*uintptr)(unsafe.Pointer(v2)) + *(*uintptr)(unsafe.Pointer(v2)) -= 24 + fts5yytos = v1 + _fts5yy_destructor(tls, pParser, (*Tfts5yyStackEntry)(unsafe.Pointer(fts5yytos)).Fmajor, fts5yytos+8) +} + +// C documentation +// +// /* +// ** Clear all secondary memory allocations from the parser +// */ +func _sqlite3Fts5ParserFinalize(tls *libc.TLS, p uintptr) { + var pParser uintptr + _ = pParser + pParser = p + for (*Tfts5yyParser)(unsafe.Pointer(pParser)).Ffts5yytos > pParser+16 { + _fts5yy_pop_parser_stack(tls, pParser) + } +} + +// C documentation +// +// /* +// ** Deallocate and destroy a parser. Destructors are called for +// ** all stack elements before shutting the parser down. +// ** +// ** If the fts5YYPARSEFREENEVERNULL macro exists (for example because it +// ** is defined in a %include section of the input grammar) then it is +// ** assumed that the input pointer is never NULL. +// */ +func _sqlite3Fts5ParserFree(tls *libc.TLS, p uintptr, freeProc uintptr) { + if p == uintptr(0) { + return + } + _sqlite3Fts5ParserFinalize(tls, p) + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{freeProc})))(tls, p) +} + +/* +** Return the peak depth of the stack for a parser. + */ + +/* This array of booleans keeps track of the parser statement +** coverage. The element fts5yycoverage[X][Y] is set when the parser +** is in state X and has a lookahead token Y. In a well-tested +** systems, every element of this matrix should end up being set. + */ + +/* +** Write into out a description of every state/lookahead combination that +** +** (1) has not been used by the parser, and +** (2) is not a syntax error. +** +** Return the number of missed state/lookahead combinations. + */ + +// C documentation +// +// /* +// ** Find the appropriate action for a parser given the terminal +// ** look-ahead token iLookAhead. +// */ +func _fts5yy_find_shift_action(tls *libc.TLS, iLookAhead uint8, stateno uint8) (r uint8) { + var i int32 + _ = i + if int32(stateno) > int32(fts5YY_MAX_SHIFT) { + return stateno + } + for cond := true; cond; cond = int32(1) != 0 { + i = int32(_fts5yy_shift_ofst[stateno]) + i += int32(iLookAhead) + if int32(_fts5yy_lookahead[i]) != int32(iLookAhead) { + return _fts5yy_default[stateno] + } else { + return _fts5yy_action[i] + } + } + return r +} + +// C documentation +// +// /* +// ** Find the appropriate action for a parser given the non-terminal +// ** look-ahead token iLookAhead. +// */ +func _fts5yy_find_reduce_action(tls *libc.TLS, stateno uint8, iLookAhead uint8) (r uint8) { + var i int32 + _ = i + i = int32(_fts5yy_reduce_ofst[stateno]) + i += int32(iLookAhead) + return _fts5yy_action[i] +} + +// C documentation +// +// /* +// ** The following routine is called if the stack overflows. +// */ +func _fts5yyStackOverflow(tls *libc.TLS, fts5yypParser uintptr) { + var pParse uintptr + _ = pParse + pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse + for (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos > fts5yypParser+16 { + _fts5yy_pop_parser_stack(tls, fts5yypParser) + } + /* Here code is inserted which will execute if the parser + ** stack every overflows */ + /******** Begin %stack_overflow code ******************************************/ + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34754, 0) + /******** End %stack_overflow code ********************************************/ + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument var */ +} + +/* +** Print tracing information for a SHIFT action + */ + +// C documentation +// +// /* +// ** Perform a shift action. +// */ +func _fts5yy_shift(tls *libc.TLS, fts5yypParser uintptr, fts5yyNewState uint8, fts5yyMajor uint8, fts5yyMinor TFts5Token) { + var fts5yytos uintptr + _ = fts5yytos + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos += 24 + if (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos > (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yystackEnd { + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos -= 24 + _fts5yyStackOverflow(tls, fts5yypParser) + return + } + if int32(fts5yyNewState) > int32(fts5YY_MAX_SHIFT) { + fts5yyNewState = uint8(int32(fts5yyNewState) + (libc.Int32FromInt32(fts5YY_MIN_REDUCE) - libc.Int32FromInt32(fts5YY_MIN_SHIFTREDUCE))) + } + fts5yytos = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos + (*Tfts5yyStackEntry)(unsafe.Pointer(fts5yytos)).Fstateno = fts5yyNewState + (*Tfts5yyStackEntry)(unsafe.Pointer(fts5yytos)).Fmajor = fts5yyMajor + *(*TFts5Token)(unsafe.Pointer(fts5yytos + 8)) = fts5yyMinor +} + +// C documentation +// +// /* For rule J, fts5yyRuleInfoLhs[J] contains the symbol on the left-hand side +// ** of that rule */ +var _fts5yyRuleInfoLhs = [28]uint8{ + 0: uint8(16), + 1: uint8(20), + 2: uint8(20), + 3: uint8(20), + 4: uint8(20), + 5: uint8(21), + 6: uint8(21), + 7: uint8(17), + 8: uint8(17), + 9: uint8(17), + 10: uint8(17), + 11: uint8(17), + 12: uint8(17), + 13: uint8(19), + 14: uint8(19), + 15: uint8(18), + 16: uint8(18), + 17: uint8(22), + 18: uint8(22), + 19: uint8(22), + 20: uint8(23), + 21: uint8(23), + 22: uint8(25), + 23: uint8(25), + 24: uint8(24), + 25: uint8(24), + 26: uint8(26), + 27: uint8(26), +} + +// C documentation +// +// /* For rule J, fts5yyRuleInfoNRhs[J] contains the negative of the number +// ** of symbols on the right-hand side of that rule. */ +var _fts5yyRuleInfoNRhs = [28]int8{ + 0: int8(-int32(1)), + 1: int8(-int32(4)), + 2: int8(-int32(3)), + 3: int8(-int32(1)), + 4: int8(-int32(2)), + 5: int8(-int32(2)), + 6: int8(-int32(1)), + 7: int8(-int32(3)), + 8: int8(-int32(3)), + 9: int8(-int32(3)), + 10: int8(-int32(5)), + 11: int8(-int32(3)), + 12: int8(-int32(1)), + 13: int8(-int32(1)), + 14: int8(-int32(2)), + 15: int8(-int32(1)), + 16: int8(-int32(3)), + 17: int8(-int32(1)), + 18: int8(-int32(2)), + 19: int8(-int32(5)), + 20: int8(-int32(1)), + 21: int8(-int32(2)), + 23: int8(-int32(2)), + 24: int8(-int32(4)), + 25: int8(-int32(2)), + 26: int8(-int32(1)), +} + +// C documentation +// +// /* +// ** Perform a reduce action and the shift that must immediately +// ** follow the reduce. +// ** +// ** The fts5yyLookahead and fts5yyLookaheadToken parameters provide reduce actions +// ** access to the lookahead token (if any). The fts5yyLookahead will be fts5YYNOCODE +// ** if the lookahead token has already been consumed. As this procedure is +// ** only called from one place, optimizing compilers will in-line it, which +// ** means that the extra parameters have no performance impact. +// */ +func _fts5yy_reduce(tls *libc.TLS, fts5yypParser uintptr, fts5yyruleno uint32, fts5yyLookahead int32, fts5yyLookaheadToken TFts5Token) (r uint8) { + var fts5yyact uint8 + var fts5yygoto, fts5yysize int32 + var fts5yylhsminor Tfts5YYMINORTYPE + var fts5yymsp, pParse uintptr + _, _, _, _, _, _ = fts5yyact, fts5yygoto, fts5yylhsminor, fts5yymsp, fts5yysize, pParse /* Amount to pop the stack */ + pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse + _ = fts5yyLookahead + _ = fts5yyLookaheadToken + fts5yymsp = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos + switch fts5yyruleno { + case uint32(0): + goto _1 + case uint32(1): + goto _2 + case uint32(2): + goto _3 + case uint32(3): + goto _4 + case uint32(4): + goto _5 + case uint32(5): + goto _6 + case uint32(6): + goto _7 + case uint32(7): + goto _8 + case uint32(8): + goto _9 + case uint32(9): + goto _10 + case uint32(10): + goto _11 + case uint32(11): + goto _12 + case uint32(13): + goto _13 + case uint32(12): + goto _14 + case uint32(14): + goto _15 + case uint32(15): + goto _16 + case uint32(16): + goto _17 + case uint32(17): + goto _18 + case uint32(18): + goto _19 + case uint32(19): + goto _20 + case uint32(20): + goto _21 + case uint32(21): + goto _22 + case uint32(22): + goto _23 + case uint32(23): + goto _24 + case uint32(24): + goto _25 + case uint32(25): + goto _26 + case uint32(26): + goto _27 + case uint32(27): + goto _28 + default: + goto _29 + } + goto _30 +_1: + ; /* input ::= expr */ + _sqlite3Fts5ParseFinished(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) + goto _30 +_2: + ; /* colset ::= MINUS LCP colsetlist RCP */ + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _30 +_3: + ; /* colset ::= LCP colsetlist RCP */ + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _30 +_4: + ; /* colset ::= STRING */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) + *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_5: + ; /* colset ::= MINUS STRING */ + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseColsetInvert(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8))) + goto _30 +_6: + ; /* colsetlist ::= colsetlist STRING */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), fts5yymsp+8) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_7: + ; /* colsetlist ::= STRING */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseColset(tls, pParse, uintptr(0), fts5yymsp+8) + *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_8: + ; /* expr ::= expr AND expr */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_9: + ; /* expr ::= expr OR expr */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_OR), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_10: + ; /* expr ::= expr NOT expr */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_NOT), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)), uintptr(0)) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_11: + ; /* expr ::= colset COLON LP expr RP */ + _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8))) + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_12: + ; /* expr ::= LP expr RP */ + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) + goto _30 +_14: + ; /* expr ::= exprlist */ +_13: + ; + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) + *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_15: + ; /* exprlist ::= exprlist cnearset */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseImplicitAnd(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_16: + ; /* cnearset ::= nearset */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) + *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_17: + ; /* cnearset ::= colset COLON nearset */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) + _sqlite3Fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)), *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8))) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_18: + ; /* nearset ::= phrase */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) + *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_19: + ; /* nearset ::= CARET phrase */ + _sqlite3Fts5ParseSetCaret(tls, *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) + goto _30 +_20: + ; /* nearset ::= STRING LP nearphrases neardist_opt RP */ + _sqlite3Fts5ParseNear(tls, pParse, fts5yymsp+uintptr(-libc.Int32FromInt32(4))*24+8) + _sqlite3Fts5ParseSetDistance(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8) + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(2))*24 + 8)) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(4))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_21: + ; /* nearphrases ::= phrase */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) + *(*uintptr)(unsafe.Pointer(fts5yymsp + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_22: + ; /* nearphrases ::= nearphrases phrase */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseNearset(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)), *(*uintptr)(unsafe.Pointer(fts5yymsp + 8))) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_23: + ; /* neardist_opt ::= */ + *(*uintptr)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = uintptr(0) + *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8 + 8)) = 0 + goto _30 +_24: + ; /* neardist_opt ::= COMMA STRING */ + *(*TFts5Token)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*TFts5Token)(unsafe.Pointer(fts5yymsp + 8)) + goto _30 +_25: + ; /* phrase ::= phrase PLUS STRING star_opt */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(3))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_26: + ; /* phrase ::= STRING star_opt */ + *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) = _sqlite3Fts5ParseTerm(tls, pParse, uintptr(0), fts5yymsp+uintptr(-libc.Int32FromInt32(1))*24+8, *(*int32)(unsafe.Pointer(fts5yymsp + 8))) + *(*uintptr)(unsafe.Pointer(fts5yymsp + uintptr(-libc.Int32FromInt32(1))*24 + 8)) = *(*uintptr)(unsafe.Pointer(&fts5yylhsminor)) + goto _30 +_27: + ; /* star_opt ::= STAR */ + *(*int32)(unsafe.Pointer(fts5yymsp + 8)) = int32(1) + goto _30 +_28: + ; /* star_opt ::= */ + *(*int32)(unsafe.Pointer(fts5yymsp + 1*24 + 8)) = 0 + goto _30 +_29: + ; + goto _30 + /********** End reduce actions ************************************************/ +_30: + ; + fts5yygoto = int32(_fts5yyRuleInfoLhs[fts5yyruleno]) + fts5yysize = int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) + fts5yyact = _fts5yy_find_reduce_action(tls, (*(*Tfts5yyStackEntry)(unsafe.Pointer(fts5yymsp + uintptr(fts5yysize)*24))).Fstateno, uint8(fts5yygoto)) + /* There are no SHIFTREDUCE actions on nonterminals because the table + ** generator has simplified them to pure REDUCE actions. */ + /* It is not possible for a REDUCE to be followed by an error */ + fts5yymsp += uintptr(fts5yysize+int32(1)) * 24 + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos = fts5yymsp + (*Tfts5yyStackEntry)(unsafe.Pointer(fts5yymsp)).Fstateno = fts5yyact + (*Tfts5yyStackEntry)(unsafe.Pointer(fts5yymsp)).Fmajor = uint8(fts5yygoto) + return fts5yyact +} + +/* +** The following code executes when the parse fails + */ + +// C documentation +// +// /* +// ** The following code executes when a syntax error first occurs. +// */ +func _fts5yy_syntax_error(tls *libc.TLS, fts5yypParser uintptr, fts5yymajor int32, fts5yyminor TFts5Token) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pParse uintptr + _ = pParse + pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse + /************ Begin %syntax_error code ****************************************/ + _ = fts5yymajor /* Silence a compiler warning */ + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34782, libc.VaList(bp+8, fts5yyminor.Fn, fts5yyminor.Fp)) + /************ End %syntax_error code ******************************************/ + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ +} + +// C documentation +// +// /* +// ** The following is executed when the parser accepts +// */ +func _fts5yy_accept(tls *libc.TLS, fts5yypParser uintptr) { + var pParse uintptr + _ = pParse + pParse = (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse + /* Here code is inserted which will be executed whenever the + ** parser accepts */ + /*********** Begin %parse_accept code *****************************************/ + /*********** End %parse_accept code *******************************************/ + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse /* Suppress warning about unused %extra_argument variable */ +} + +// C documentation +// +// /* The main parser program. +// ** The first argument is a pointer to a structure obtained from +// ** "sqlite3Fts5ParserAlloc" which describes the current state of the parser. +// ** The second argument is the major token number. The third is +// ** the minor token. The fourth optional argument is whatever the +// ** user wants (and specified in the grammar) and is available for +// ** use by the action routines. +// ** +// ** Inputs: +// **
      +// **
    • A pointer to the parser (an opaque structure.) +// **
    • The major token number. +// **
    • The minor token number. +// **
    • An option argument of a grammar-specified type. +// **
    +// ** +// ** Outputs: +// ** None. +// */ +func _sqlite3Fts5Parser(tls *libc.TLS, fts5yyp uintptr, fts5yymajor int32, fts5yyminor TFts5Token, pParse uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var fts5yyact uint8 + var fts5yypParser uintptr + var fts5yyruleno uint32 + var _ /* fts5yyminorunion at bp+0 */ Tfts5YYMINORTYPE + _, _, _ = fts5yyact, fts5yypParser, fts5yyruleno /* The parser action. */ + fts5yypParser = fts5yyp /* The parser */ + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).FpParse = pParse + fts5yyact = (*Tfts5yyStackEntry)(unsafe.Pointer((*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos)).Fstateno + for int32(1) != 0 { /* Exit by "break" */ + fts5yyact = _fts5yy_find_shift_action(tls, uint8(fts5yymajor), fts5yyact) + if int32(fts5yyact) >= int32(fts5YY_MIN_REDUCE) { + fts5yyruleno = uint32(int32(fts5yyact) - int32(fts5YY_MIN_REDUCE)) /* Reduce by this rule */ + /* Check that the stack is large enough to grow by a single entry + ** if the RHS of the rule is empty. This ensures that there is room + ** enough on the stack to push the LHS value */ + if int32(_fts5yyRuleInfoNRhs[fts5yyruleno]) == 0 { + if (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos >= (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yystackEnd { + _fts5yyStackOverflow(tls, fts5yypParser) + break + } + } + fts5yyact = _fts5yy_reduce(tls, fts5yypParser, fts5yyruleno, fts5yymajor, fts5yyminor) + } else { + if int32(fts5yyact) <= int32(fts5YY_MAX_SHIFTREDUCE) { + _fts5yy_shift(tls, fts5yypParser, fts5yyact, uint8(fts5yymajor), fts5yyminor) + break + } else { + if int32(fts5yyact) == int32(fts5YY_ACCEPT_ACTION) { + (*Tfts5yyParser)(unsafe.Pointer(fts5yypParser)).Ffts5yytos -= 24 + _fts5yy_accept(tls, fts5yypParser) + return + } else { + *(*TFts5Token)(unsafe.Pointer(bp)) = fts5yyminor + /* If the fts5YYNOERRORRECOVERY macro is defined, then do not attempt to + ** do any kind of error recovery. Instead, simply invoke the syntax + ** error routine and continue going as if nothing had happened. + ** + ** Applications can set this macro (for example inside %include) if + ** they intend to abandon the parse upon the first syntax error seen. + */ + _fts5yy_syntax_error(tls, fts5yypParser, fts5yymajor, fts5yyminor) + _fts5yy_destructor(tls, fts5yypParser, uint8(fts5yymajor), bp) + break + } + } + } + } + return +} + +// C documentation +// +// /* +// ** Return the fallback token corresponding to canonical token iToken, or +// ** 0 if iToken has no fallback. +// */ +func _sqlite3Fts5ParserFallback(tls *libc.TLS, iToken int32) (r int32) { + _ = iToken + return 0 +} + +/* +** 2014 May 31 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** + */ + +/* #include "fts5Int.h" */ + +// C documentation +// +// /* +// ** Object used to iterate through all "coalesced phrase instances" in +// ** a single column of the current row. If the phrase instances in the +// ** column being considered do not overlap, this object simply iterates +// ** through them. Or, if they do overlap (share one or more tokens in +// ** common), each set of overlapping instances is treated as a single +// ** match. See documentation for the highlight() auxiliary function for +// ** details. +// ** +// ** Usage is: +// ** +// ** for(rc = fts5CInstIterNext(pApi, pFts, iCol, &iter); +// ** (rc==SQLITE_OK && 0==fts5CInstIterEof(&iter); +// ** rc = fts5CInstIterNext(&iter) +// ** ){ +// ** printf("instance starts at %d, ends at %d\n", iter.iStart, iter.iEnd); +// ** } +// ** +// */ +type TCInstIter = struct { + FpApi uintptr + FpFts uintptr + FiCol int32 + FiInst int32 + FnInst int32 + FiStart int32 + FiEnd int32 +} + +type CInstIter = TCInstIter + +type TCInstIter1 = struct { + FpApi uintptr + FpFts uintptr + FiCol int32 + FiInst int32 + FnInst int32 + FiStart int32 + FiEnd int32 +} + +type CInstIter1 = TCInstIter1 + +// C documentation +// +// /* +// ** Advance the iterator to the next coalesced phrase instance. Return +// ** an SQLite error code if an error occurs, or SQLITE_OK otherwise. +// */ +func _fts5CInstIterNext(tls *libc.TLS, pIter uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iEnd, rc int32 + var _ /* ic at bp+4 */ int32 + var _ /* io at bp+8 */ int32 + var _ /* ip at bp+0 */ int32 + _, _ = iEnd, rc + rc = SQLITE_OK + (*TCInstIter)(unsafe.Pointer(pIter)).FiStart = -int32(1) + (*TCInstIter)(unsafe.Pointer(pIter)).FiEnd = -int32(1) + for rc == SQLITE_OK && (*TCInstIter)(unsafe.Pointer(pIter)).FiInst < (*TCInstIter)(unsafe.Pointer(pIter)).FnInst { + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer((*TCInstIter)(unsafe.Pointer(pIter)).FpApi)).FxInst})))(tls, (*TCInstIter)(unsafe.Pointer(pIter)).FpFts, (*TCInstIter)(unsafe.Pointer(pIter)).FiInst, bp, bp+4, bp+8) + if rc == SQLITE_OK { + if *(*int32)(unsafe.Pointer(bp + 4)) == (*TCInstIter)(unsafe.Pointer(pIter)).FiCol { + iEnd = *(*int32)(unsafe.Pointer(bp + 8)) - int32(1) + (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer((*TCInstIter)(unsafe.Pointer(pIter)).FpApi)).FxPhraseSize})))(tls, (*TCInstIter)(unsafe.Pointer(pIter)).FpFts, *(*int32)(unsafe.Pointer(bp))) + if (*TCInstIter)(unsafe.Pointer(pIter)).FiStart < 0 { + (*TCInstIter)(unsafe.Pointer(pIter)).FiStart = *(*int32)(unsafe.Pointer(bp + 8)) + (*TCInstIter)(unsafe.Pointer(pIter)).FiEnd = iEnd + } else { + if *(*int32)(unsafe.Pointer(bp + 8)) <= (*TCInstIter)(unsafe.Pointer(pIter)).FiEnd { + if iEnd > (*TCInstIter)(unsafe.Pointer(pIter)).FiEnd { + (*TCInstIter)(unsafe.Pointer(pIter)).FiEnd = iEnd + } + } else { + break + } + } + } + (*TCInstIter)(unsafe.Pointer(pIter)).FiInst++ + } + } + return rc +} + +// C documentation +// +// /* +// ** Initialize the iterator object indicated by the final parameter to +// ** iterate through coalesced phrase instances in column iCol. +// */ +func _fts5CInstIterInit(tls *libc.TLS, pApi uintptr, pFts uintptr, iCol int32, pIter uintptr) (r int32) { + var rc int32 + _ = rc + libc.Xmemset(tls, pIter, 0, uint64(40)) + (*TCInstIter)(unsafe.Pointer(pIter)).FpApi = pApi + (*TCInstIter)(unsafe.Pointer(pIter)).FpFts = pFts + (*TCInstIter)(unsafe.Pointer(pIter)).FiCol = iCol + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxInstCount})))(tls, pFts, pIter+24) + if rc == SQLITE_OK { + rc = _fts5CInstIterNext(tls, pIter) + } + return rc +} + +// C documentation +// +// /************************************************************************* +// ** Start of highlight() implementation. +// */ +type THighlightContext = struct { + FiRangeStart int32 + FiRangeEnd int32 + FzOpen uintptr + FzClose uintptr + FzIn uintptr + FnIn int32 + Fiter TCInstIter + FiPos int32 + FiOff int32 + FbOpen int32 + FzOut uintptr +} + +type HighlightContext = THighlightContext + +type THighlightContext1 = struct { + FiRangeStart int32 + FiRangeEnd int32 + FzOpen uintptr + FzClose uintptr + FzIn uintptr + FnIn int32 + Fiter TCInstIter + FiPos int32 + FiOff int32 + FbOpen int32 + FzOut uintptr +} + +type HighlightContext1 = THighlightContext1 + +// C documentation +// +// /* +// ** Append text to the HighlightContext output string - p->zOut. Argument +// ** z points to a buffer containing n bytes of text to append. If n is +// ** negative, everything up until the first '\0' is appended to the output. +// ** +// ** If *pRc is set to any value other than SQLITE_OK when this function is +// ** called, it is a no-op. If an error (i.e. an OOM condition) is encountered, +// ** *pRc is set to an error code before returning. +// */ +func _fts5HighlightAppend(tls *libc.TLS, pRc uintptr, p uintptr, z uintptr, n int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK && z != 0 { + if n < 0 { + n = int32(libc.Xstrlen(tls, z)) + } + (*THighlightContext)(unsafe.Pointer(p)).FzOut = Xsqlite3_mprintf(tls, __ccgo_ts+34813, libc.VaList(bp+8, (*THighlightContext)(unsafe.Pointer(p)).FzOut, n, z)) + if (*THighlightContext)(unsafe.Pointer(p)).FzOut == uintptr(0) { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } + } +} + +// C documentation +// +// /* +// ** Tokenizer callback used by implementation of highlight() function. +// */ +func _fts5HighlightCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken uintptr, nToken int32, iStartOff int32, iEndOff int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iPos, v1 int32 + var p, v2 uintptr + var _ /* rc at bp+0 */ int32 + _, _, _, _ = iPos, p, v1, v2 + p = pContext + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + _ = pToken + _ = nToken + if tflags&int32(FTS5_TOKEN_COLOCATED) != 0 { + return SQLITE_OK + } + v2 = p + 80 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + iPos = v1 + if (*THighlightContext)(unsafe.Pointer(p)).FiRangeEnd >= 0 { + if iPos < (*THighlightContext)(unsafe.Pointer(p)).FiRangeStart || iPos > (*THighlightContext)(unsafe.Pointer(p)).FiRangeEnd { + return SQLITE_OK + } + if (*THighlightContext)(unsafe.Pointer(p)).FiRangeStart != 0 && iPos == (*THighlightContext)(unsafe.Pointer(p)).FiRangeStart { + (*THighlightContext)(unsafe.Pointer(p)).FiOff = iStartOff + } + } + /* If the parenthesis is open, and this token is not part of the current + ** phrase, and the starting byte offset of this token is past the point + ** that has currently been copied into the output buffer, close the + ** parenthesis. */ + if (*THighlightContext)(unsafe.Pointer(p)).FbOpen != 0 && (iPos <= (*THighlightContext)(unsafe.Pointer(p)).Fiter.FiStart || (*THighlightContext)(unsafe.Pointer(p)).Fiter.FiStart < 0) && iStartOff > (*THighlightContext)(unsafe.Pointer(p)).FiOff { + _fts5HighlightAppend(tls, bp, p, (*THighlightContext)(unsafe.Pointer(p)).FzClose, -int32(1)) + (*THighlightContext)(unsafe.Pointer(p)).FbOpen = 0 + } + /* If this is the start of a new phrase, and the highlight is not open: + ** + ** * copy text from the input up to the start of the phrase, and + ** * open the highlight. + */ + if iPos == (*THighlightContext)(unsafe.Pointer(p)).Fiter.FiStart && (*THighlightContext)(unsafe.Pointer(p)).FbOpen == 0 { + _fts5HighlightAppend(tls, bp, p, (*THighlightContext)(unsafe.Pointer(p)).FzIn+uintptr((*THighlightContext)(unsafe.Pointer(p)).FiOff), iStartOff-(*THighlightContext)(unsafe.Pointer(p)).FiOff) + _fts5HighlightAppend(tls, bp, p, (*THighlightContext)(unsafe.Pointer(p)).FzOpen, -int32(1)) + (*THighlightContext)(unsafe.Pointer(p)).FiOff = iStartOff + (*THighlightContext)(unsafe.Pointer(p)).FbOpen = int32(1) + } + if iPos == (*THighlightContext)(unsafe.Pointer(p)).Fiter.FiEnd { + if (*THighlightContext)(unsafe.Pointer(p)).FbOpen == 0 { + _fts5HighlightAppend(tls, bp, p, (*THighlightContext)(unsafe.Pointer(p)).FzOpen, -int32(1)) + (*THighlightContext)(unsafe.Pointer(p)).FbOpen = int32(1) + } + _fts5HighlightAppend(tls, bp, p, (*THighlightContext)(unsafe.Pointer(p)).FzIn+uintptr((*THighlightContext)(unsafe.Pointer(p)).FiOff), iEndOff-(*THighlightContext)(unsafe.Pointer(p)).FiOff) + (*THighlightContext)(unsafe.Pointer(p)).FiOff = iEndOff + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _fts5CInstIterNext(tls, p+40) + } + } + if iPos == (*THighlightContext)(unsafe.Pointer(p)).FiRangeEnd { + if (*THighlightContext)(unsafe.Pointer(p)).FbOpen != 0 { + if (*THighlightContext)(unsafe.Pointer(p)).Fiter.FiStart >= 0 && iPos >= (*THighlightContext)(unsafe.Pointer(p)).Fiter.FiStart { + _fts5HighlightAppend(tls, bp, p, (*THighlightContext)(unsafe.Pointer(p)).FzIn+uintptr((*THighlightContext)(unsafe.Pointer(p)).FiOff), iEndOff-(*THighlightContext)(unsafe.Pointer(p)).FiOff) + (*THighlightContext)(unsafe.Pointer(p)).FiOff = iEndOff + } + _fts5HighlightAppend(tls, bp, p, (*THighlightContext)(unsafe.Pointer(p)).FzClose, -int32(1)) + (*THighlightContext)(unsafe.Pointer(p)).FbOpen = 0 + } + _fts5HighlightAppend(tls, bp, p, (*THighlightContext)(unsafe.Pointer(p)).FzIn+uintptr((*THighlightContext)(unsafe.Pointer(p)).FiOff), iEndOff-(*THighlightContext)(unsafe.Pointer(p)).FiOff) + (*THighlightContext)(unsafe.Pointer(p)).FiOff = iEndOff + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Implementation of highlight() function. +// */ +func _fts5HighlightFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, nVal int32, apVal uintptr) { + bp := tls.Alloc(112) + defer tls.Free(112) + var iCol int32 + var zErr uintptr + var _ /* ctx at bp+0 */ THighlightContext + var _ /* rc at bp+104 */ int32 + _, _ = iCol, zErr + if nVal != int32(3) { + zErr = __ccgo_ts + 34820 + Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) + return + } + iCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apVal))) + libc.Xmemset(tls, bp, 0, uint64(104)) + (*(*THighlightContext)(unsafe.Pointer(bp))).FzOpen = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) + (*(*THighlightContext)(unsafe.Pointer(bp))).FzClose = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + 2*8))) + (*(*THighlightContext)(unsafe.Pointer(bp))).FiRangeEnd = -int32(1) + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnText})))(tls, pFts, iCol, bp+24, bp+32) + if *(*int32)(unsafe.Pointer(bp + 104)) == int32(SQLITE_RANGE) { + Xsqlite3_result_text(tls, pCtx, __ccgo_ts+1680, -int32(1), libc.UintptrFromInt32(0)) + *(*int32)(unsafe.Pointer(bp + 104)) = SQLITE_OK + } else { + if (*(*THighlightContext)(unsafe.Pointer(bp))).FzIn != 0 { + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 104)) = _fts5CInstIterInit(tls, pApi, pFts, iCol, bp+40) + } + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxTokenize})))(tls, pFts, (*(*THighlightContext)(unsafe.Pointer(bp))).FzIn, (*(*THighlightContext)(unsafe.Pointer(bp))).FnIn, bp, __ccgo_fp(_fts5HighlightCb)) + } + if (*(*THighlightContext)(unsafe.Pointer(bp))).FbOpen != 0 { + _fts5HighlightAppend(tls, bp+104, bp, (*(*THighlightContext)(unsafe.Pointer(bp))).FzClose, -int32(1)) + } + _fts5HighlightAppend(tls, bp+104, bp, (*(*THighlightContext)(unsafe.Pointer(bp))).FzIn+uintptr((*(*THighlightContext)(unsafe.Pointer(bp))).FiOff), (*(*THighlightContext)(unsafe.Pointer(bp))).FnIn-(*(*THighlightContext)(unsafe.Pointer(bp))).FiOff) + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { + Xsqlite3_result_text(tls, pCtx, (*(*THighlightContext)(unsafe.Pointer(bp))).FzOut, -int32(1), uintptr(-libc.Int32FromInt32(1))) + } + Xsqlite3_free(tls, (*(*THighlightContext)(unsafe.Pointer(bp))).FzOut) + } + } + if *(*int32)(unsafe.Pointer(bp + 104)) != SQLITE_OK { + Xsqlite3_result_error_code(tls, pCtx, *(*int32)(unsafe.Pointer(bp + 104))) + } +} + +/* +** End of highlight() implementation. +**************************************************************************/ + +// C documentation +// +// /* +// ** Context object passed to the fts5SentenceFinderCb() function. +// */ +type TFts5SFinder = struct { + FiPos int32 + FnFirstAlloc int32 + FnFirst int32 + FaFirst uintptr + FzDoc uintptr +} + +type Fts5SFinder = TFts5SFinder + +type TFts5SFinder1 = struct { + FiPos int32 + FnFirstAlloc int32 + FnFirst int32 + FaFirst uintptr + FzDoc uintptr +} + +type Fts5SFinder1 = TFts5SFinder1 + +// C documentation +// +// /* +// ** Add an entry to the Fts5SFinder.aFirst[] array. Grow the array if +// ** necessary. Return SQLITE_OK if successful, or SQLITE_NOMEM if an +// ** error occurs. +// */ +func _fts5SentenceFinderAdd(tls *libc.TLS, p uintptr, iAdd int32) (r int32) { + var aNew, v3 uintptr + var nNew, v1, v2 int32 + _, _, _, _, _ = aNew, nNew, v1, v2, v3 + if (*TFts5SFinder)(unsafe.Pointer(p)).FnFirstAlloc == (*TFts5SFinder)(unsafe.Pointer(p)).FnFirst { + if (*TFts5SFinder)(unsafe.Pointer(p)).FnFirstAlloc != 0 { + v1 = (*TFts5SFinder)(unsafe.Pointer(p)).FnFirstAlloc * int32(2) + } else { + v1 = int32(64) + } + nNew = v1 + aNew = Xsqlite3_realloc64(tls, (*TFts5SFinder)(unsafe.Pointer(p)).FaFirst, uint64(nNew)*uint64(4)) + if aNew == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TFts5SFinder)(unsafe.Pointer(p)).FaFirst = aNew + (*TFts5SFinder)(unsafe.Pointer(p)).FnFirstAlloc = nNew + } + v3 = p + 8 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + *(*int32)(unsafe.Pointer((*TFts5SFinder)(unsafe.Pointer(p)).FaFirst + uintptr(v2)*4)) = iAdd + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function is an xTokenize() callback used by the auxiliary snippet() +// ** function. Its job is to identify tokens that are the first in a sentence. +// ** For each such token, an entry is added to the SFinder.aFirst[] array. +// */ +func _fts5SentenceFinderCb(tls *libc.TLS, pContext uintptr, tflags int32, pToken uintptr, nToken int32, iStartOff int32, iEndOff int32) (r int32) { + var c int8 + var i, rc int32 + var p uintptr + _, _, _, _ = c, i, p, rc + rc = SQLITE_OK + _ = pToken + _ = nToken + _ = iEndOff + if tflags&int32(FTS5_TOKEN_COLOCATED) == 0 { + p = pContext + if (*TFts5SFinder)(unsafe.Pointer(p)).FiPos > 0 { + c = 0 + i = iStartOff - int32(1) + for { + if !(i >= 0) { + break + } + c = *(*int8)(unsafe.Pointer((*TFts5SFinder)(unsafe.Pointer(p)).FzDoc + uintptr(i))) + if int32(c) != int32(' ') && int32(c) != int32('\t') && int32(c) != int32('\n') && int32(c) != int32('\r') { + break + } + goto _1 + _1: + ; + i-- + } + if i != iStartOff-int32(1) && (int32(c) == int32('.') || int32(c) == int32(':')) { + rc = _fts5SentenceFinderAdd(tls, p, (*TFts5SFinder)(unsafe.Pointer(p)).FiPos) + } + } else { + rc = _fts5SentenceFinderAdd(tls, p, 0) + } + (*TFts5SFinder)(unsafe.Pointer(p)).FiPos++ + } + return rc +} + +func _fts5SnippetScore(tls *libc.TLS, pApi uintptr, pFts uintptr, nDocsize int32, aSeen uintptr, iCol int32, iPos int32, nToken int32, pnScore uintptr, piPos uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, iFirst, iLast, nScore, rc, v2 int32 + var iAdj, iEnd Tsqlite3_int64 + var _ /* iOff at bp+8 */ int32 + var _ /* ic at bp+4 */ int32 + var _ /* ip at bp+0 */ int32 + var _ /* nInst at bp+12 */ int32 + _, _, _, _, _, _, _, _ = i, iAdj, iEnd, iFirst, iLast, nScore, rc, v2 + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + iFirst = -int32(1) + nScore = 0 + iLast = 0 + iEnd = int64(iPos) + int64(nToken) + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxInstCount})))(tls, pFts, bp+12) + i = 0 + for { + if !(i < *(*int32)(unsafe.Pointer(bp + 12)) && rc == SQLITE_OK) { + break + } + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxInst})))(tls, pFts, i, bp, bp+4, bp+8) + if rc == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 4)) == iCol && *(*int32)(unsafe.Pointer(bp + 8)) >= iPos && int64(*(*int32)(unsafe.Pointer(bp + 8))) < iEnd { + if *(*uint8)(unsafe.Pointer(aSeen + uintptr(*(*int32)(unsafe.Pointer(bp))))) != 0 { + v2 = int32(1) + } else { + v2 = int32(1000) + } + nScore += v2 + *(*uint8)(unsafe.Pointer(aSeen + uintptr(*(*int32)(unsafe.Pointer(bp))))) = uint8(1) + if iFirst < 0 { + iFirst = *(*int32)(unsafe.Pointer(bp + 8)) + } + iLast = *(*int32)(unsafe.Pointer(bp + 8)) + (*(*func(*libc.TLS, uintptr, int32) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxPhraseSize})))(tls, pFts, *(*int32)(unsafe.Pointer(bp))) + } + goto _1 + _1: + ; + i++ + } + *(*int32)(unsafe.Pointer(pnScore)) = nScore + if piPos != 0 { + iAdj = int64(iFirst - (nToken-(iLast-iFirst))/int32(2)) + if iAdj+int64(nToken) > int64(nDocsize) { + iAdj = int64(nDocsize - nToken) + } + if iAdj < 0 { + iAdj = 0 + } + *(*int32)(unsafe.Pointer(piPos)) = int32(iAdj) + } + return rc +} + +// C documentation +// +// /* +// ** Return the value in pVal interpreted as utf-8 text. Except, if pVal +// ** contains a NULL value, return a pointer to a static string zero +// ** bytes in length instead of a NULL pointer. +// */ +func _fts5ValueToText(tls *libc.TLS, pVal uintptr) (r uintptr) { + var zRet, v1 uintptr + _, _ = zRet, v1 + zRet = Xsqlite3_value_text(tls, pVal) + if zRet != 0 { + v1 = zRet + } else { + v1 = __ccgo_ts + 1680 + } + return v1 +} + +// C documentation +// +// /* +// ** Implementation of snippet() function. +// */ +func _fts5SnippetFunction(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, nVal int32, apVal uintptr) { + bp := tls.Alloc(192) + defer tls.Free(192) + var aSeen, zEllips, zErr uintptr + var i, iBestCol, iBestStart, iCol, ii, jj, nBestScore, nCol, nPhrase, nToken, v1, v5 int32 + var _ /* ctx at bp+0 */ THighlightContext + var _ /* iAdj at bp+172 */ int32 + var _ /* ic at bp+164 */ int32 + var _ /* io at bp+168 */ int32 + var _ /* ip at bp+160 */ int32 + var _ /* nColSize at bp+112 */ int32 + var _ /* nDoc at bp+152 */ int32 + var _ /* nDocsize at bp+156 */ int32 + var _ /* nInst at bp+108 */ int32 + var _ /* nScore at bp+176 */ int32 + var _ /* rc at bp+104 */ int32 + var _ /* sFinder at bp+120 */ TFts5SFinder + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aSeen, i, iBestCol, iBestStart, iCol, ii, jj, nBestScore, nCol, nPhrase, nToken, zEllips, zErr, v1, v5 + *(*int32)(unsafe.Pointer(bp + 104)) = SQLITE_OK /* 5th argument to snippet() */ + *(*int32)(unsafe.Pointer(bp + 108)) = 0 /* Column containing best snippet */ + iBestStart = 0 /* First token of best snippet */ + nBestScore = 0 /* Score of best snippet */ + *(*int32)(unsafe.Pointer(bp + 112)) = 0 + if nVal != int32(5) { + zErr = __ccgo_ts + 34870 + Xsqlite3_result_error(tls, pCtx, zErr, -int32(1)) + return + } + nCol = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnCount})))(tls, pFts) + libc.Xmemset(tls, bp, 0, uint64(104)) + iCol = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apVal))) + (*(*THighlightContext)(unsafe.Pointer(bp))).FzOpen = _fts5ValueToText(tls, *(*uintptr)(unsafe.Pointer(apVal + 1*8))) + (*(*THighlightContext)(unsafe.Pointer(bp))).FzClose = _fts5ValueToText(tls, *(*uintptr)(unsafe.Pointer(apVal + 2*8))) + (*(*THighlightContext)(unsafe.Pointer(bp))).FiRangeEnd = -int32(1) + zEllips = _fts5ValueToText(tls, *(*uintptr)(unsafe.Pointer(apVal + 3*8))) + nToken = Xsqlite3_value_int(tls, *(*uintptr)(unsafe.Pointer(apVal + 4*8))) + if iCol >= 0 { + v1 = iCol + } else { + v1 = 0 + } + iBestCol = v1 + nPhrase = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxPhraseCount})))(tls, pFts) + aSeen = Xsqlite3_malloc(tls, nPhrase) + if aSeen == uintptr(0) { + *(*int32)(unsafe.Pointer(bp + 104)) = int32(SQLITE_NOMEM) + } + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxInstCount})))(tls, pFts, bp+108) + } + libc.Xmemset(tls, bp+120, 0, uint64(32)) + i = 0 + for { + if !(i < nCol) { + break + } + if iCol < 0 || iCol == i { + (*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FiPos = 0 + (*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FnFirst = 0 + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnText})))(tls, pFts, i, bp+120+24, bp+152) + if *(*int32)(unsafe.Pointer(bp + 104)) != SQLITE_OK { + break + } + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxTokenize})))(tls, pFts, (*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FzDoc, *(*int32)(unsafe.Pointer(bp + 152)), bp+120, __ccgo_fp(_fts5SentenceFinderCb)) + if *(*int32)(unsafe.Pointer(bp + 104)) != SQLITE_OK { + break + } + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnSize})))(tls, pFts, i, bp+156) + if *(*int32)(unsafe.Pointer(bp + 104)) != SQLITE_OK { + break + } + ii = 0 + for { + if !(*(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK && ii < *(*int32)(unsafe.Pointer(bp + 108))) { + break + } + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxInst})))(tls, pFts, ii, bp+160, bp+164, bp+168) + if *(*int32)(unsafe.Pointer(bp + 164)) != i { + goto _3 + } + if *(*int32)(unsafe.Pointer(bp + 168)) > *(*int32)(unsafe.Pointer(bp + 156)) { + *(*int32)(unsafe.Pointer(bp + 104)) = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< nBestScore { + nBestScore = *(*int32)(unsafe.Pointer(bp + 176)) + iBestCol = i + iBestStart = *(*int32)(unsafe.Pointer(bp + 172)) + *(*int32)(unsafe.Pointer(bp + 112)) = *(*int32)(unsafe.Pointer(bp + 156)) + } + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK && (*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FnFirst != 0 && *(*int32)(unsafe.Pointer(bp + 156)) > nToken { + jj = 0 + for { + if !(jj < (*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FnFirst-int32(1)) { + break + } + if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj+int32(1))*4)) > *(*int32)(unsafe.Pointer(bp + 168)) { + break + } + goto _4 + _4: + ; + jj++ + } + if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)) < *(*int32)(unsafe.Pointer(bp + 168)) { + libc.Xmemset(tls, aSeen, 0, uint64(nPhrase)) + *(*int32)(unsafe.Pointer(bp + 104)) = _fts5SnippetScore(tls, pApi, pFts, *(*int32)(unsafe.Pointer(bp + 156)), aSeen, i, *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)), nToken, bp+176, uintptr(0)) + if *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)) == 0 { + v5 = int32(120) + } else { + v5 = int32(100) + } + *(*int32)(unsafe.Pointer(bp + 176)) += v5 + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 176)) > nBestScore { + nBestScore = *(*int32)(unsafe.Pointer(bp + 176)) + iBestCol = i + iBestStart = *(*int32)(unsafe.Pointer((*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst + uintptr(jj)*4)) + *(*int32)(unsafe.Pointer(bp + 112)) = *(*int32)(unsafe.Pointer(bp + 156)) + } + } + } + goto _3 + _3: + ; + ii++ + } + } + goto _2 + _2: + ; + i++ + } + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnText})))(tls, pFts, iBestCol, bp+24, bp+32) + } + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK && *(*int32)(unsafe.Pointer(bp + 112)) == 0 { + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnSize})))(tls, pFts, iBestCol, bp+112) + } + if (*(*THighlightContext)(unsafe.Pointer(bp))).FzIn != 0 { + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 104)) = _fts5CInstIterInit(tls, pApi, pFts, iBestCol, bp+40) + } + (*(*THighlightContext)(unsafe.Pointer(bp))).FiRangeStart = iBestStart + (*(*THighlightContext)(unsafe.Pointer(bp))).FiRangeEnd = iBestStart + nToken - int32(1) + if iBestStart > 0 { + _fts5HighlightAppend(tls, bp+104, bp, zEllips, -int32(1)) + } + /* Advance iterator ctx.iter so that it points to the first coalesced + ** phrase instance at or following position iBestStart. */ + for (*(*THighlightContext)(unsafe.Pointer(bp))).Fiter.FiStart >= 0 && (*(*THighlightContext)(unsafe.Pointer(bp))).Fiter.FiStart < iBestStart && *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 104)) = _fts5CInstIterNext(tls, bp+40) + } + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp + 104)) = (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxTokenize})))(tls, pFts, (*(*THighlightContext)(unsafe.Pointer(bp))).FzIn, (*(*THighlightContext)(unsafe.Pointer(bp))).FnIn, bp, __ccgo_fp(_fts5HighlightCb)) + } + if (*(*THighlightContext)(unsafe.Pointer(bp))).FbOpen != 0 { + _fts5HighlightAppend(tls, bp+104, bp, (*(*THighlightContext)(unsafe.Pointer(bp))).FzClose, -int32(1)) + } + if (*(*THighlightContext)(unsafe.Pointer(bp))).FiRangeEnd >= *(*int32)(unsafe.Pointer(bp + 112))-int32(1) { + _fts5HighlightAppend(tls, bp+104, bp, (*(*THighlightContext)(unsafe.Pointer(bp))).FzIn+uintptr((*(*THighlightContext)(unsafe.Pointer(bp))).FiOff), (*(*THighlightContext)(unsafe.Pointer(bp))).FnIn-(*(*THighlightContext)(unsafe.Pointer(bp))).FiOff) + } else { + _fts5HighlightAppend(tls, bp+104, bp, zEllips, -int32(1)) + } + } + if *(*int32)(unsafe.Pointer(bp + 104)) == SQLITE_OK { + Xsqlite3_result_text(tls, pCtx, (*(*THighlightContext)(unsafe.Pointer(bp))).FzOut, -int32(1), uintptr(-libc.Int32FromInt32(1))) + } else { + Xsqlite3_result_error_code(tls, pCtx, *(*int32)(unsafe.Pointer(bp + 104))) + } + Xsqlite3_free(tls, (*(*THighlightContext)(unsafe.Pointer(bp))).FzOut) + Xsqlite3_free(tls, aSeen) + Xsqlite3_free(tls, (*(*TFts5SFinder)(unsafe.Pointer(bp + 120))).FaFirst) +} + +/************************************************************************/ + +// C documentation +// +// /* +// ** The first time the bm25() function is called for a query, an instance +// ** of the following structure is allocated and populated. +// */ +type TFts5Bm25Data = struct { + FnPhrase int32 + Favgdl float64 + FaIDF uintptr + FaFreq uintptr +} + +type Fts5Bm25Data = TFts5Bm25Data + +type TFts5Bm25Data1 = struct { + FnPhrase int32 + Favgdl float64 + FaIDF uintptr + FaFreq uintptr +} + +type Fts5Bm25Data1 = TFts5Bm25Data1 + +// C documentation +// +// /* +// ** Callback used by fts5Bm25GetData() to count the number of rows in the +// ** table matched by each individual phrase within the query. +// */ +func _fts5CountCb(tls *libc.TLS, pApi uintptr, pFts uintptr, pUserData uintptr) (r int32) { + var pn uintptr + _ = pn + pn = pUserData + _ = pApi + _ = pFts + *(*Tsqlite3_int64)(unsafe.Pointer(pn))++ + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Set *ppData to point to the Fts5Bm25Data object for the current query. +// ** If the object has not already been allocated, allocate and populate it +// ** now. +// */ +func _fts5Bm25GetData(tls *libc.TLS, pApi uintptr, pFts uintptr, ppData uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, nPhrase, rc int32 + var idf float64 + var nByte Tsqlite3_int64 + var p uintptr + var _ /* nHit at bp+16 */ Tsqlite3_int64 + var _ /* nRow at bp+0 */ Tsqlite3_int64 + var _ /* nToken at bp+8 */ Tsqlite3_int64 + _, _, _, _, _, _ = i, idf, nByte, nPhrase, p, rc + rc = SQLITE_OK /* Object to return */ + p = (*(*func(*libc.TLS, uintptr, int32) uintptr)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxGetAuxdata})))(tls, pFts, 0) + if p == uintptr(0) { /* Number of phrases in query */ + *(*Tsqlite3_int64)(unsafe.Pointer(bp)) = 0 /* Number of rows in table */ + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 8)) = 0 + /* Allocate the Fts5Bm25Data object */ + nPhrase = (*(*func(*libc.TLS, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxPhraseCount})))(tls, pFts) + nByte = int64(uint64(32) + uint64(nPhrase*int32(2))*uint64(8)) + p = Xsqlite3_malloc64(tls, uint64(nByte)) + if p == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, p, 0, uint64(nByte)) + (*TFts5Bm25Data)(unsafe.Pointer(p)).FnPhrase = nPhrase + (*TFts5Bm25Data)(unsafe.Pointer(p)).FaIDF = p + 1*32 + (*TFts5Bm25Data)(unsafe.Pointer(p)).FaFreq = (*TFts5Bm25Data)(unsafe.Pointer(p)).FaIDF + uintptr(nPhrase)*8 + } + /* Calculate the average document length for this FTS5 table */ + if rc == SQLITE_OK { + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxRowCount})))(tls, pFts, bp) + } + if rc == SQLITE_OK { + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnTotalSize})))(tls, pFts, -int32(1), bp+8) + } + if rc == SQLITE_OK { + (*TFts5Bm25Data)(unsafe.Pointer(p)).Favgdl = float64(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 8))) / float64(*(*Tsqlite3_int64)(unsafe.Pointer(bp))) + } + /* Calculate an IDF for each phrase in the query */ + i = 0 + for { + if !(rc == SQLITE_OK && i < nPhrase) { + break + } + *(*Tsqlite3_int64)(unsafe.Pointer(bp + 16)) = 0 + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxQueryPhrase})))(tls, pFts, i, bp+16, __ccgo_fp(_fts5CountCb)) + if rc == SQLITE_OK { + /* Calculate the IDF (Inverse Document Frequency) for phrase i. + ** This is done using the standard BM25 formula as found on wikipedia: + ** + ** IDF = log( (N - nHit + 0.5) / (nHit + 0.5) ) + ** + ** where "N" is the total number of documents in the set and nHit + ** is the number that contain at least one instance of the phrase + ** under consideration. + ** + ** The problem with this is that if (N < 2*nHit), the IDF is + ** negative. Which is undesirable. So the mimimum allowable IDF is + ** (1e-6) - roughly the same as a term that appears in just over + ** half of set of 5,000,000 documents. */ + idf = libc.Xlog(tls, (float64(*(*Tsqlite3_int64)(unsafe.Pointer(bp))-*(*Tsqlite3_int64)(unsafe.Pointer(bp + 16)))+float64(0.5))/(float64(*(*Tsqlite3_int64)(unsafe.Pointer(bp + 16)))+float64(0.5))) + if idf <= float64(0) { + idf = float64(1e-06) + } + *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(p)).FaIDF + uintptr(i)*8)) = idf + } + goto _1 + _1: + ; + i++ + } + if rc != SQLITE_OK { + Xsqlite3_free(tls, p) + } else { + rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxSetAuxdata})))(tls, pFts, p, __ccgo_fp(Xsqlite3_free)) + } + if rc != SQLITE_OK { + p = uintptr(0) + } + } + *(*uintptr)(unsafe.Pointer(ppData)) = p + return rc +} + +// C documentation +// +// /* +// ** Implementation of bm25() function. +// */ +func _fts5Bm25Function(tls *libc.TLS, pApi uintptr, pFts uintptr, pCtx uintptr, nVal int32, apVal uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var D, b, k1, score, w, v2 float64 + var aFreq uintptr + var i, rc int32 + var _ /* ic at bp+16 */ int32 + var _ /* io at bp+20 */ int32 + var _ /* ip at bp+12 */ int32 + var _ /* nInst at bp+8 */ int32 + var _ /* nTok at bp+24 */ int32 + var _ /* pData at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _ = D, aFreq, b, i, k1, rc, score, w, v2 + k1 = float64(1.2) /* Constant "k1" from BM25 formula */ + b = float64(0.75) /* Error code */ + score = float64(0) /* Iterator variable */ + *(*int32)(unsafe.Pointer(bp + 8)) = 0 /* Value returned by xInstCount() */ + D = float64(0) /* Total number of tokens in row */ + aFreq = uintptr(0) /* Array of phrase freq. for current row */ + /* Calculate the phrase frequency (symbol "f(qi,D)" in the documentation) + ** for each phrase in the query for the current row. */ + rc = _fts5Bm25GetData(tls, pApi, pFts, bp) + if rc == SQLITE_OK { + aFreq = (*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaFreq + libc.Xmemset(tls, aFreq, 0, uint64(8)*uint64((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnPhrase)) + rc = (*(*func(*libc.TLS, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxInstCount})))(tls, pFts, bp+8) + } + i = 0 + for { + if !(rc == SQLITE_OK && i < *(*int32)(unsafe.Pointer(bp + 8))) { + break + } + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr, uintptr, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxInst})))(tls, pFts, i, bp+12, bp+16, bp+20) + if rc == SQLITE_OK { + if nVal > *(*int32)(unsafe.Pointer(bp + 16)) { + v2 = Xsqlite3_value_double(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(*(*int32)(unsafe.Pointer(bp + 16)))*8))) + } else { + v2 = float64(1) + } + w = v2 + *(*float64)(unsafe.Pointer(aFreq + uintptr(*(*int32)(unsafe.Pointer(bp + 12)))*8)) += w + } + goto _1 + _1: + ; + i++ + } + /* Figure out the total size of the current row in tokens. */ + if rc == SQLITE_OK { + rc = (*(*func(*libc.TLS, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExtensionApi)(unsafe.Pointer(pApi)).FxColumnSize})))(tls, pFts, -int32(1), bp+24) + D = float64(*(*int32)(unsafe.Pointer(bp + 24))) + } + /* Determine and return the BM25 score for the current row. Or, if an + ** error has occurred, throw an exception. */ + if rc == SQLITE_OK { + i = 0 + for { + if !(i < (*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnPhrase) { + break + } + score += *(*float64)(unsafe.Pointer((*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaIDF + uintptr(i)*8)) * (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) * (k1 + libc.Float64FromFloat64(1)) / (*(*float64)(unsafe.Pointer(aFreq + uintptr(i)*8)) + k1*(libc.Float64FromInt32(1)-b+b*D/(*TFts5Bm25Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Favgdl))) + goto _3 + _3: + ; + i++ + } + Xsqlite3_result_double(tls, pCtx, -libc.Float64FromFloat64(1)*score) + } else { + Xsqlite3_result_error_code(tls, pCtx, rc) + } +} + +func _sqlite3Fts5AuxInit(tls *libc.TLS, pApi uintptr) (r int32) { + var aBuiltin [3]struct { + FzFunc uintptr + FpUserData uintptr + FxFunc Tfts5_extension_function + FxDestroy uintptr + } + var i, rc int32 + _, _, _ = aBuiltin, i, rc + aBuiltin = [3]struct { + FzFunc uintptr + FpUserData uintptr + FxFunc Tfts5_extension_function + FxDestroy uintptr + }{ + 0: { + FzFunc: __ccgo_ts + 34918, + FxFunc: __ccgo_fp(_fts5SnippetFunction), + }, + 1: { + FzFunc: __ccgo_ts + 34926, + FxFunc: __ccgo_fp(_fts5HighlightFunction), + }, + 2: { + FzFunc: __ccgo_ts + 34936, + FxFunc: __ccgo_fp(_fts5Bm25Function), + }, + } + rc = SQLITE_OK /* To iterate through builtin functions */ + i = 0 + for { + if !(rc == SQLITE_OK && i < int32(libc.Uint64FromInt64(96)/libc.Uint64FromInt64(32))) { + break + } + rc = (*(*func(*libc.TLS, uintptr, uintptr, uintptr, Tfts5_extension_function, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_api)(unsafe.Pointer(pApi)).FxCreateFunction})))(tls, pApi, aBuiltin[i].FzFunc, aBuiltin[i].FpUserData, aBuiltin[i].FxFunc, aBuiltin[i].FxDestroy) + goto _1 + _1: + ; + i++ + } + return rc +} + +/* +** 2014 May 31 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** + */ + +/* #include "fts5Int.h" */ + +func _sqlite3Fts5BufferSize(tls *libc.TLS, pRc uintptr, pBuf uintptr, nByte Tu32) (r int32) { + var nNew Tu64 + var pNew uintptr + var v1 int32 + _, _, _ = nNew, pNew, v1 + if uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) < nByte { + if (*TFts5Buffer)(unsafe.Pointer(pBuf)).FnSpace != 0 { + v1 = (*TFts5Buffer)(unsafe.Pointer(pBuf)).FnSpace + } else { + v1 = int32(64) + } + nNew = uint64(v1) + for nNew < uint64(nByte) { + nNew = nNew * uint64(2) + } + pNew = Xsqlite3_realloc64(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp, nNew) + if pNew == uintptr(0) { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + return int32(1) + } else { + (*TFts5Buffer)(unsafe.Pointer(pBuf)).FnSpace = int32(nNew) + (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp = pNew + } + } + return 0 +} + +// C documentation +// +// /* +// ** Encode value iVal as an SQLite varint and append it to the buffer object +// ** pBuf. If an OOM error occurs, set the error code in p. +// */ +func _sqlite3Fts5BufferAppendVarint(tls *libc.TLS, pRc uintptr, pBuf uintptr, iVal Ti64) { + var v1 int32 + _ = v1 + if uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)+uint32(libc.Int32FromInt32(9)) <= uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) { + v1 = 0 + } else { + v1 = _sqlite3Fts5BufferSize(tls, pRc, pBuf, uint32(int32(9)+(*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)) + } + if v1 != 0 { + return + } + *(*int32)(unsafe.Pointer(pBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(iVal)) +} + +func _sqlite3Fts5Put32(tls *libc.TLS, aBuf uintptr, iVal int32) { + *(*Tu8)(unsafe.Pointer(aBuf)) = uint8(iVal >> int32(24) & int32(0x00FF)) + *(*Tu8)(unsafe.Pointer(aBuf + 1)) = uint8(iVal >> int32(16) & int32(0x00FF)) + *(*Tu8)(unsafe.Pointer(aBuf + 2)) = uint8(iVal >> int32(8) & int32(0x00FF)) + *(*Tu8)(unsafe.Pointer(aBuf + 3)) = uint8(iVal >> 0 & int32(0x00FF)) +} + +func _sqlite3Fts5Get32(tls *libc.TLS, aBuf uintptr) (r int32) { + return int32(uint32(*(*Tu8)(unsafe.Pointer(aBuf)))<n count. +// */ +func _sqlite3Fts5BufferAppendString(tls *libc.TLS, pRc uintptr, pBuf uintptr, zStr uintptr) { + var nStr int32 + _ = nStr + nStr = int32(libc.Xstrlen(tls, zStr)) + _sqlite3Fts5BufferAppendBlob(tls, pRc, pBuf, uint32(nStr+int32(1)), zStr) + (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn-- +} + +// C documentation +// +// /* +// ** Argument zFmt is a printf() style format string. This function performs +// ** the printf() style processing, then appends the results to buffer pBuf. +// ** +// ** Like sqlite3Fts5BufferAppendString(), this function ensures that the byte +// ** following the buffer data is set to 0x00, even though this byte is not +// ** included in the pBuf->n count. +// */ +func _sqlite3Fts5BufferAppendPrintf(tls *libc.TLS, pRc uintptr, pBuf uintptr, zFmt uintptr, va uintptr) { + var ap Tva_list + var zTmp uintptr + _, _ = ap, zTmp + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + ap = va + zTmp = Xsqlite3_vmprintf(tls, zFmt, ap) + _ = ap + if zTmp == uintptr(0) { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } else { + _sqlite3Fts5BufferAppendString(tls, pRc, pBuf, zTmp) + Xsqlite3_free(tls, zTmp) + } + } +} + +func _sqlite3Fts5Mprintf(tls *libc.TLS, pRc uintptr, zFmt uintptr, va uintptr) (r uintptr) { + var ap Tva_list + var zRet uintptr + _, _ = ap, zRet + zRet = uintptr(0) + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + ap = va + zRet = Xsqlite3_vmprintf(tls, zFmt, ap) + _ = ap + if zRet == uintptr(0) { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } + } + return zRet +} + +// C documentation +// +// /* +// ** Free any buffer allocated by pBuf. Zero the structure before returning. +// */ +func _sqlite3Fts5BufferFree(tls *libc.TLS, pBuf uintptr) { + Xsqlite3_free(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp) + libc.Xmemset(tls, pBuf, 0, uint64(16)) +} + +// C documentation +// +// /* +// ** Zero the contents of the buffer object. But do not free the associated +// ** memory allocation. +// */ +func _sqlite3Fts5BufferZero(tls *libc.TLS, pBuf uintptr) { + (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn = 0 +} + +// C documentation +// +// /* +// ** Set the buffer to contain nData/pData. If an OOM error occurs, leave an +// ** the error code in p. If an error has already occurred when this function +// ** is called, it is a no-op. +// */ +func _sqlite3Fts5BufferSet(tls *libc.TLS, pRc uintptr, pBuf uintptr, nData int32, pData uintptr) { + (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn = 0 + _sqlite3Fts5BufferAppendBlob(tls, pRc, pBuf, uint32(nData), pData) +} + +func _sqlite3Fts5PoslistNext64(tls *libc.TLS, a uintptr, n int32, pi uintptr, piOff uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, v1, v2, v3 int32 + var iOff Ti64 + var _ /* iVal at bp+0 */ Tu32 + _, _, _, _, _ = i, iOff, v1, v2, v3 + i = *(*int32)(unsafe.Pointer(pi)) + if i >= n { + /* EOF */ + *(*Ti64)(unsafe.Pointer(piOff)) = int64(-int32(1)) + return int32(1) + } else { + iOff = *(*Ti64)(unsafe.Pointer(piOff)) + v1 = i + i++ + *(*Tu32)(unsafe.Pointer(bp)) = uint32(*(*Tu8)(unsafe.Pointer(a + uintptr(v1)))) + if *(*Tu32)(unsafe.Pointer(bp))&uint32(0x80) != 0 { + i-- + i += _sqlite3Fts5GetVarint32(tls, a+uintptr(i), bp) + } + if *(*Tu32)(unsafe.Pointer(bp)) <= uint32(1) { + if *(*Tu32)(unsafe.Pointer(bp)) == uint32(0) { + *(*int32)(unsafe.Pointer(pi)) = i + return 0 + } + v2 = i + i++ + *(*Tu32)(unsafe.Pointer(bp)) = uint32(*(*Tu8)(unsafe.Pointer(a + uintptr(v2)))) + if *(*Tu32)(unsafe.Pointer(bp))&uint32(0x80) != 0 { + i-- + i += _sqlite3Fts5GetVarint32(tls, a+uintptr(i), bp) + } + iOff = int64(*(*Tu32)(unsafe.Pointer(bp))) << int32(32) + v3 = i + i++ + *(*Tu32)(unsafe.Pointer(bp)) = uint32(*(*Tu8)(unsafe.Pointer(a + uintptr(v3)))) + if *(*Tu32)(unsafe.Pointer(bp))&uint32(0x80) != 0 { + i-- + i += _sqlite3Fts5GetVarint32(tls, a+uintptr(i), bp) + } + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(2) { + /* This is a corrupt record. So stop parsing it here. */ + *(*Ti64)(unsafe.Pointer(piOff)) = int64(-int32(1)) + return int32(1) + } + *(*Ti64)(unsafe.Pointer(piOff)) = iOff + int64((*(*Tu32)(unsafe.Pointer(bp))-libc.Uint32FromInt32(2))&libc.Uint32FromInt32(0x7FFFFFFF)) + } else { + *(*Ti64)(unsafe.Pointer(piOff)) = iOff&(libc.Int64FromInt32(0x7FFFFFFF)<= *(*Ti64)(unsafe.Pointer(piPrev)) { + if iPos&_colmask != *(*Ti64)(unsafe.Pointer(piPrev))&_colmask { + v2 = pBuf + 8 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + *(*Tu8)(unsafe.Pointer((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp + uintptr(v1))) = uint8(1) + *(*int32)(unsafe.Pointer(pBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(iPos>>libc.Int32FromInt32(32))) + *(*Ti64)(unsafe.Pointer(piPrev)) = iPos & _colmask + } + *(*int32)(unsafe.Pointer(pBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(iPos-*(*Ti64)(unsafe.Pointer(piPrev))+int64(2))) + *(*Ti64)(unsafe.Pointer(piPrev)) = iPos + } +} + +var _colmask = int64(libc.Int32FromInt32(0x7FFFFFFF)) << libc.Int32FromInt32(32) + +func _sqlite3Fts5PoslistWriterAppend(tls *libc.TLS, pBuf uintptr, pWriter uintptr, iPos Ti64) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var v1 int32 + var _ /* rc at bp+0 */ int32 + _ = v1 + *(*int32)(unsafe.Pointer(bp)) = 0 /* Initialized only to suppress erroneous warning from Clang */ + if uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)+uint32(libc.Int32FromInt32(5)+libc.Int32FromInt32(5)+libc.Int32FromInt32(5)) <= uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) { + v1 = 0 + } else { + v1 = _sqlite3Fts5BufferSize(tls, bp, pBuf, uint32(libc.Int32FromInt32(5)+libc.Int32FromInt32(5)+libc.Int32FromInt32(5)+(*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)) + } + if v1 != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + _sqlite3Fts5PoslistSafeAppend(tls, pBuf, pWriter, iPos) + return SQLITE_OK +} + +func _sqlite3Fts5MallocZero(tls *libc.TLS, pRc uintptr, nByte Tsqlite3_int64) (r uintptr) { + var pRet uintptr + _ = pRet + pRet = uintptr(0) + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + pRet = Xsqlite3_malloc64(tls, uint64(nByte)) + if pRet == uintptr(0) { + if nByte > 0 { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } + } else { + libc.Xmemset(tls, pRet, 0, uint64(nByte)) + } + } + return pRet +} + +// C documentation +// +// /* +// ** Return a nul-terminated copy of the string indicated by pIn. If nIn +// ** is non-negative, then it is the length of the string in bytes. Otherwise, +// ** the length of the string is determined using strlen(). +// ** +// ** It is the responsibility of the caller to eventually free the returned +// ** buffer using sqlite3_free(). If an OOM error occurs, NULL is returned. +// */ +func _sqlite3Fts5Strndup(tls *libc.TLS, pRc uintptr, pIn uintptr, nIn int32) (r uintptr) { + var zRet uintptr + _ = zRet + zRet = uintptr(0) + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + if nIn < 0 { + nIn = int32(libc.Xstrlen(tls, pIn)) + } + zRet = Xsqlite3_malloc(tls, nIn+int32(1)) + if zRet != 0 { + libc.Xmemcpy(tls, zRet, pIn, uint64(nIn)) + *(*int8)(unsafe.Pointer(zRet + uintptr(nIn))) = int8('\000') + } else { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } + } + return zRet +} + +// C documentation +// +// /* +// ** Return true if character 't' may be part of an FTS5 bareword, or false +// ** otherwise. Characters that may be part of barewords: +// ** +// ** * All non-ASCII characters, +// ** * The 52 upper and lower case ASCII characters, and +// ** * The 10 integer ASCII characters. +// ** * The underscore character "_" (0x5F). +// ** * The unicode "subsitute" character (0x1A). +// */ +func _sqlite3Fts5IsBareword(tls *libc.TLS, t int8) (r int32) { + var aBareword [128]Tu8 + _ = aBareword + aBareword = [128]Tu8{ + 26: uint8(1), + 48: uint8(1), + 49: uint8(1), + 50: uint8(1), + 51: uint8(1), + 52: uint8(1), + 53: uint8(1), + 54: uint8(1), + 55: uint8(1), + 56: uint8(1), + 57: uint8(1), + 65: uint8(1), + 66: uint8(1), + 67: uint8(1), + 68: uint8(1), + 69: uint8(1), + 70: uint8(1), + 71: uint8(1), + 72: uint8(1), + 73: uint8(1), + 74: uint8(1), + 75: uint8(1), + 76: uint8(1), + 77: uint8(1), + 78: uint8(1), + 79: uint8(1), + 80: uint8(1), + 81: uint8(1), + 82: uint8(1), + 83: uint8(1), + 84: uint8(1), + 85: uint8(1), + 86: uint8(1), + 87: uint8(1), + 88: uint8(1), + 89: uint8(1), + 90: uint8(1), + 95: uint8(1), + 97: uint8(1), + 98: uint8(1), + 99: uint8(1), + 100: uint8(1), + 101: uint8(1), + 102: uint8(1), + 103: uint8(1), + 104: uint8(1), + 105: uint8(1), + 106: uint8(1), + 107: uint8(1), + 108: uint8(1), + 109: uint8(1), + 110: uint8(1), + 111: uint8(1), + 112: uint8(1), + 113: uint8(1), + 114: uint8(1), + 115: uint8(1), + 116: uint8(1), + 117: uint8(1), + 118: uint8(1), + 119: uint8(1), + 120: uint8(1), + 121: uint8(1), + 122: uint8(1), + } + return libc.BoolInt32(int32(t)&int32(0x80) != 0 || aBareword[int32(t)] != 0) +} + +// C documentation +// +// /************************************************************************* +// */ +type TFts5TermsetEntry = struct { + FpTerm uintptr + FnTerm int32 + FiIdx int32 + FpNext uintptr +} + +type Fts5TermsetEntry = TFts5TermsetEntry + +type TFts5TermsetEntry1 = struct { + FpTerm uintptr + FnTerm int32 + FiIdx int32 + FpNext uintptr +} + +type Fts5TermsetEntry1 = TFts5TermsetEntry1 + +type TFts5Termset1 = struct { + FapHash [512]uintptr +} + +type Fts5Termset1 = TFts5Termset1 + +func _sqlite3Fts5TermsetNew(tls *libc.TLS, pp uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* rc at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*uintptr)(unsafe.Pointer(pp)) = _sqlite3Fts5MallocZero(tls, bp, int64(4096)) + return *(*int32)(unsafe.Pointer(bp)) +} + +func _sqlite3Fts5TermsetAdd(tls *libc.TLS, p uintptr, iIdx int32, pTerm uintptr, nTerm int32, pbPresent uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var hash Tu32 + var i int32 + var pEntry uintptr + var _ /* rc at bp+0 */ int32 + _, _, _ = hash, i, pEntry + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*int32)(unsafe.Pointer(pbPresent)) = 0 + if p != 0 { + hash = uint32(13) + /* Calculate a hash value for this term. This is the same hash checksum + ** used by the fts5_hash.c module. This is not important for correct + ** operation of the module, but is necessary to ensure that some tests + ** designed to produce hash table collisions really do work. */ + i = nTerm - int32(1) + for { + if !(i >= 0) { + break + } + hash = hash<= int32('0') && int32(a) <= int32('9')) +} + +func _fts5ConfigSkipLiteral(tls *libc.TLS, pIn uintptr) (r uintptr) { + var p uintptr + _ = p + p = pIn + switch int32(*(*int8)(unsafe.Pointer(p))) { + case int32('n'): + fallthrough + case int32('N'): + if Xsqlite3_strnicmp(tls, __ccgo_ts+1666, p, int32(4)) == 0 { + p = p + 4 + } else { + p = uintptr(0) + } + case int32('x'): + fallthrough + case int32('X'): + p++ + if int32(*(*int8)(unsafe.Pointer(p))) == int32('\'') { + p++ + for int32(*(*int8)(unsafe.Pointer(p))) >= int32('a') && int32(*(*int8)(unsafe.Pointer(p))) <= int32('f') || int32(*(*int8)(unsafe.Pointer(p))) >= int32('A') && int32(*(*int8)(unsafe.Pointer(p))) <= int32('F') || int32(*(*int8)(unsafe.Pointer(p))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(p))) <= int32('9') { + p++ + } + if int32(*(*int8)(unsafe.Pointer(p))) == int32('\'') && 0 == (int64(p)-int64(pIn))%int64(2) { + p++ + } else { + p = uintptr(0) + } + } else { + p = uintptr(0) + } + case int32('\''): + p++ + for p != 0 { + if int32(*(*int8)(unsafe.Pointer(p))) == int32('\'') { + p++ + if int32(*(*int8)(unsafe.Pointer(p))) != int32('\'') { + break + } + } + p++ + if int32(*(*int8)(unsafe.Pointer(p))) == 0 { + p = uintptr(0) + } + } + default: + /* maybe a number */ + if int32(*(*int8)(unsafe.Pointer(p))) == int32('+') || int32(*(*int8)(unsafe.Pointer(p))) == int32('-') { + p++ + } + for _fts5_isdigit(tls, *(*int8)(unsafe.Pointer(p))) != 0 { + p++ + } + /* At this point, if the literal was an integer, the parse is + ** finished. Or, if it is a floating point value, it may continue + ** with either a decimal point or an 'E' character. */ + if int32(*(*int8)(unsafe.Pointer(p))) == int32('.') && _fts5_isdigit(tls, *(*int8)(unsafe.Pointer(p + 1))) != 0 { + p += uintptr(2) + for _fts5_isdigit(tls, *(*int8)(unsafe.Pointer(p))) != 0 { + p++ + } + } + if p == pIn { + p = uintptr(0) + } + break + } + return p +} + +// C documentation +// +// /* +// ** The first character of the string pointed to by argument z is guaranteed +// ** to be an open-quote character (see function fts5_isopenquote()). +// ** +// ** This function searches for the corresponding close-quote character within +// ** the string and, if found, dequotes the string in place and adds a new +// ** nul-terminator byte. +// ** +// ** If the close-quote is found, the value returned is the byte offset of +// ** the character immediately following it. Or, if the close-quote is not +// ** found, -1 is returned. If -1 is returned, the buffer is left in an +// ** undefined state. +// */ +func _fts5Dequote(tls *libc.TLS, z uintptr) (r int32) { + var iIn, iOut, v1, v2, v3 int32 + var q int8 + _, _, _, _, _, _ = iIn, iOut, q, v1, v2, v3 + iIn = int32(1) + iOut = 0 + q = *(*int8)(unsafe.Pointer(z)) + /* Set stack variable q to the close-quote character */ + if int32(q) == int32('[') { + q = int8(']') + } + for *(*int8)(unsafe.Pointer(z + uintptr(iIn))) != 0 { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(iIn)))) == int32(q) { + if int32(*(*int8)(unsafe.Pointer(z + uintptr(iIn+int32(1))))) != int32(q) { + /* Character iIn was the close quote. */ + iIn++ + break + } else { + /* Character iIn and iIn+1 form an escaped quote character. Skip + ** the input cursor past both and copy a single quote character + ** to the output buffer. */ + iIn += int32(2) + v1 = iOut + iOut++ + *(*int8)(unsafe.Pointer(z + uintptr(v1))) = q + } + } else { + v2 = iOut + iOut++ + v3 = iIn + iIn++ + *(*int8)(unsafe.Pointer(z + uintptr(v2))) = *(*int8)(unsafe.Pointer(z + uintptr(v3))) + } + } + *(*int8)(unsafe.Pointer(z + uintptr(iOut))) = int8('\000') + return iIn +} + +// C documentation +// +// /* +// ** Convert an SQL-style quoted string into a normal string by removing +// ** the quote characters. The conversion is done in-place. If the +// ** input does not begin with a quote character, then this routine +// ** is a no-op. +// ** +// ** Examples: +// ** +// ** "abc" becomes abc +// ** 'xyz' becomes xyz +// ** [pqr] becomes pqr +// ** `mno` becomes mno +// */ +func _sqlite3Fts5Dequote(tls *libc.TLS, z uintptr) { + var quote int8 + _ = quote /* Quote character (if any ) */ + quote = *(*int8)(unsafe.Pointer(z)) + if int32(quote) == int32('[') || int32(quote) == int32('\'') || int32(quote) == int32('"') || int32(quote) == int32('`') { + _fts5Dequote(tls, z) + } +} + +type TFts5Enum1 = struct { + FzName uintptr + FeVal int32 +} + +type Fts5Enum1 = TFts5Enum1 + +type TFts5Enum = struct { + FzName uintptr + FeVal int32 +} + +type Fts5Enum = TFts5Enum + +func _fts5ConfigSetEnum(tls *libc.TLS, aEnum uintptr, zEnum uintptr, peVal uintptr) (r int32) { + var i, iVal, nEnum, v2 int32 + _, _, _, _ = i, iVal, nEnum, v2 + nEnum = int32(libc.Xstrlen(tls, zEnum)) + iVal = -int32(1) + i = 0 + for { + if !((*(*TFts5Enum)(unsafe.Pointer(aEnum + uintptr(i)*16))).FzName != 0) { + break + } + if Xsqlite3_strnicmp(tls, (*(*TFts5Enum)(unsafe.Pointer(aEnum + uintptr(i)*16))).FzName, zEnum, nEnum) == 0 { + if iVal >= 0 { + return int32(SQLITE_ERROR) + } + iVal = (*(*TFts5Enum)(unsafe.Pointer(aEnum + uintptr(i)*16))).FeVal + } + goto _1 + _1: + ; + i++ + } + *(*int32)(unsafe.Pointer(peVal)) = iVal + if iVal < 0 { + v2 = int32(SQLITE_ERROR) + } else { + v2 = SQLITE_OK + } + return v2 +} + +// C documentation +// +// /* +// ** Parse a "special" CREATE VIRTUAL TABLE directive and update +// ** configuration object pConfig as appropriate. +// ** +// ** If successful, object pConfig is updated and SQLITE_OK returned. If +// ** an error occurs, an SQLite error code is returned and an error message +// ** may be left in *pzErr. It is the responsibility of the caller to +// ** eventually free any such error message using sqlite3_free(). +// */ +func _fts5ConfigParseSpecial(tls *libc.TLS, pGlobal uintptr, pConfig uintptr, zCmd uintptr, zArg uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(96) + defer tls.Free(96) + var azArg, p, p1, p2, pDel, pSpace uintptr + var bFirst, nByte, nCmd, nPre, v2 int32 + var nArg Tsqlite3_int64 + var _ /* aDetail at bp+8 */ [4]TFts5Enum + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _ = azArg, bFirst, nArg, nByte, nCmd, nPre, p, p1, p2, pDel, pSpace, v2 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + nCmd = int32(libc.Xstrlen(tls, zCmd)) + if Xsqlite3_strnicmp(tls, __ccgo_ts+34941, zCmd, nCmd) == 0 { + nByte = int32(libc.Uint64FromInt64(4) * libc.Uint64FromInt32(FTS5_MAX_PREFIX_INDEXES)) + bFirst = int32(1) + if (*TFts5Config)(unsafe.Pointer(pConfig)).FaPrefix == uintptr(0) { + (*TFts5Config)(unsafe.Pointer(pConfig)).FaPrefix = _sqlite3Fts5MallocZero(tls, bp, int64(nByte)) + if *(*int32)(unsafe.Pointer(bp)) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + p = zArg + for int32(1) != 0 { + nPre = 0 + for int32(*(*int8)(unsafe.Pointer(p))) == int32(' ') { + p++ + } + if bFirst == 0 && int32(*(*int8)(unsafe.Pointer(p))) == int32(',') { + p++ + for int32(*(*int8)(unsafe.Pointer(p))) == int32(' ') { + p++ + } + } else { + if int32(*(*int8)(unsafe.Pointer(p))) == int32('\000') { + break + } + } + if int32(*(*int8)(unsafe.Pointer(p))) < int32('0') || int32(*(*int8)(unsafe.Pointer(p))) > int32('9') { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34948, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + break + } + if (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix == int32(FTS5_MAX_PREFIX_INDEXES) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+34979, libc.VaList(bp+80, int32(FTS5_MAX_PREFIX_INDEXES))) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + break + } + for int32(*(*int8)(unsafe.Pointer(p))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(p))) <= int32('9') && nPre < int32(1000) { + nPre = nPre*int32(10) + (int32(*(*int8)(unsafe.Pointer(p))) - int32('0')) + p++ + } + if nPre <= 0 || nPre >= int32(1000) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35012, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + break + } + *(*int32)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FaPrefix + uintptr((*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix)*4)) = nPre + (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix++ + bFirst = 0 + } + return *(*int32)(unsafe.Pointer(bp)) + } + if Xsqlite3_strnicmp(tls, __ccgo_ts+35049, zCmd, nCmd) == 0 { + p1 = zArg + nArg = int64(libc.Xstrlen(tls, zArg) + uint64(1)) + azArg = _sqlite3Fts5MallocZero(tls, bp, int64(uint64(8)*uint64(nArg))) + pDel = _sqlite3Fts5MallocZero(tls, bp, nArg*int64(2)) + pSpace = pDel + if azArg != 0 && pSpace != 0 { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35058, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + nArg = 0 + for { + if !(p1 != 0 && *(*int8)(unsafe.Pointer(p1)) != 0) { + break + } + p2 = _fts5ConfigSkipWhitespace(tls, p1) + if int32(*(*int8)(unsafe.Pointer(p2))) == int32('\'') { + p1 = _fts5ConfigSkipLiteral(tls, p2) + } else { + p1 = _fts5ConfigSkipBareword(tls, p2) + } + if p1 != 0 { + libc.Xmemcpy(tls, pSpace, p2, uint64(int64(p1)-int64(p2))) + *(*uintptr)(unsafe.Pointer(azArg + uintptr(nArg)*8)) = pSpace + _sqlite3Fts5Dequote(tls, pSpace) + pSpace += uintptr(int64(p1) - int64(p2) + int64(1)) + p1 = _fts5ConfigSkipWhitespace(tls, p1) + } + goto _1 + _1: + ; + nArg++ + } + if p1 == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35091, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5GetTokenizer(tls, pGlobal, azArg, int32(nArg), pConfig, pzErr) + } + } + } + Xsqlite3_free(tls, azArg) + Xsqlite3_free(tls, pDel) + return *(*int32)(unsafe.Pointer(bp)) + } + if Xsqlite3_strnicmp(tls, __ccgo_ts+35125, zCmd, nCmd) == 0 { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent != FTS5_CONTENT_NORMAL { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35133, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + if *(*int8)(unsafe.Pointer(zArg)) != 0 { + (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_EXTERNAL) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35165, libc.VaList(bp+80, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, zArg)) + } else { + (*TFts5Config)(unsafe.Pointer(pConfig)).FeContent = int32(FTS5_CONTENT_NONE) + } + } + return *(*int32)(unsafe.Pointer(bp)) + } + if Xsqlite3_strnicmp(tls, __ccgo_ts+35171, zCmd, nCmd) == 0 { + if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35190, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) + } + return *(*int32)(unsafe.Pointer(bp)) + } + if Xsqlite3_strnicmp(tls, __ccgo_ts+35233, zCmd, nCmd) == 0 { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid != 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35247, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, zArg, -int32(1)) + } + return *(*int32)(unsafe.Pointer(bp)) + } + if Xsqlite3_strnicmp(tls, __ccgo_ts+35285, zCmd, nCmd) == 0 { + if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35296, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + (*TFts5Config)(unsafe.Pointer(pConfig)).FbColumnsize = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) + } + return *(*int32)(unsafe.Pointer(bp)) + } + if Xsqlite3_strnicmp(tls, __ccgo_ts+5531, zCmd, nCmd) == 0 { + *(*[4]TFts5Enum)(unsafe.Pointer(bp + 8)) = [4]TFts5Enum{ + 0: { + FzName: __ccgo_ts + 8250, + FeVal: int32(FTS5_DETAIL_NONE), + }, + 1: { + FzName: __ccgo_ts + 17779, + }, + 2: { + FzName: __ccgo_ts + 35331, + FeVal: int32(FTS5_DETAIL_COLUMNS), + }, + 3: {}, + } + v2 = _fts5ConfigSetEnum(tls, bp+8, zArg, pConfig+96) + *(*int32)(unsafe.Pointer(bp)) = v2 + if v2 != 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35339, 0) + } + return *(*int32)(unsafe.Pointer(bp)) + } + if Xsqlite3_strnicmp(tls, __ccgo_ts+35370, zCmd, nCmd) == 0 { + if int32(*(*int8)(unsafe.Pointer(zArg))) != int32('0') && int32(*(*int8)(unsafe.Pointer(zArg))) != int32('1') || int32(*(*int8)(unsafe.Pointer(zArg + 1))) != int32('\000') { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35380, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(zArg))) == int32('1')) + } + return *(*int32)(unsafe.Pointer(bp)) + } + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35414, libc.VaList(bp+80, nCmd, zCmd)) + return int32(SQLITE_ERROR) +} + +// C documentation +// +// /* +// ** Allocate an instance of the default tokenizer ("simple") at +// ** Fts5Config.pTokenizer. Return SQLITE_OK if successful, or an SQLite error +// ** code if an error occurs. +// */ +func _fts5ConfigDefaultTokenizer(tls *libc.TLS, pGlobal uintptr, pConfig uintptr) (r int32) { + return _sqlite3Fts5GetTokenizer(tls, pGlobal, uintptr(0), 0, pConfig, uintptr(0)) +} + +// C documentation +// +// /* +// ** Gobble up the first bareword or quoted word from the input buffer zIn. +// ** Return a pointer to the character immediately following the last in +// ** the gobbled word if successful, or a NULL pointer otherwise (failed +// ** to find close-quote character). +// ** +// ** Before returning, set pzOut to point to a new buffer containing a +// ** nul-terminated, dequoted copy of the gobbled word. If the word was +// ** quoted, *pbQuoted is also set to 1 before returning. +// ** +// ** If *pRc is other than SQLITE_OK when this function is called, it is +// ** a no-op (NULL is returned). Otherwise, if an OOM occurs within this +// ** function, *pRc is set to SQLITE_NOMEM before returning. *pRc is *not* +// ** set if a parse error (failed to find close quote) occurs. +// */ +func _fts5ConfigGobbleWord(tls *libc.TLS, pRc uintptr, zIn uintptr, pzOut uintptr, pbQuoted uintptr) (r uintptr) { + var ii int32 + var nIn Tsqlite3_int64 + var zOut, zRet uintptr + _, _, _, _ = ii, nIn, zOut, zRet + zRet = uintptr(0) + nIn = int64(libc.Xstrlen(tls, zIn)) + zOut = Xsqlite3_malloc64(tls, uint64(nIn+int64(1))) + *(*int32)(unsafe.Pointer(pbQuoted)) = 0 + *(*uintptr)(unsafe.Pointer(pzOut)) = uintptr(0) + if zOut == uintptr(0) { + *(*int32)(unsafe.Pointer(pRc)) = int32(SQLITE_NOMEM) + } else { + libc.Xmemcpy(tls, zOut, zIn, uint64(nIn+libc.Int64FromInt32(1))) + if _fts5_isopenquote(tls, *(*int8)(unsafe.Pointer(zOut))) != 0 { + ii = _fts5Dequote(tls, zOut) + zRet = zIn + uintptr(ii) + *(*int32)(unsafe.Pointer(pbQuoted)) = int32(1) + } else { + zRet = _fts5ConfigSkipBareword(tls, zIn) + if zRet != 0 { + *(*int8)(unsafe.Pointer(zOut + uintptr(int64(zRet)-int64(zIn)))) = int8('\000') + } + } + } + if zRet == uintptr(0) { + Xsqlite3_free(tls, zOut) + } else { + *(*uintptr)(unsafe.Pointer(pzOut)) = zOut + } + return zRet +} + +func _fts5ConfigParseColumn(tls *libc.TLS, p uintptr, zCol uintptr, zArg uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var rc, v1 int32 + var v2 uintptr + _, _, _ = rc, v1, v2 + rc = SQLITE_OK + if 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+35442) || 0 == Xsqlite3_stricmp(tls, zCol, __ccgo_ts+16726) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35447, libc.VaList(bp+8, zCol)) + rc = int32(SQLITE_ERROR) + } else { + if zArg != 0 { + if 0 == Xsqlite3_stricmp(tls, zArg, __ccgo_ts+35477) { + *(*Tu8)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FabUnindexed + uintptr((*TFts5Config)(unsafe.Pointer(p)).FnCol))) = uint8(1) + } else { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35487, libc.VaList(bp+8, zArg)) + rc = int32(SQLITE_ERROR) + } + } + } + v2 = p + 24 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(v1)*8)) = zCol + return rc +} + +// C documentation +// +// /* +// ** Populate the Fts5Config.zContentExprlist string. +// */ +func _fts5ConfigMakeExprlist(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i int32 + var _ /* buf at bp+8 */ TFts5Buffer + var _ /* rc at bp+0 */ int32 + _ = i + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*TFts5Buffer)(unsafe.Pointer(bp + 8)) = TFts5Buffer{} + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35518, libc.VaList(bp+32, (*TFts5Config)(unsafe.Pointer(p)).FzContentRowid)) + if (*TFts5Config)(unsafe.Pointer(p)).FeContent != int32(FTS5_CONTENT_NONE) { + i = 0 + for { + if !(i < (*TFts5Config)(unsafe.Pointer(p)).FnCol) { + break + } + if (*TFts5Config)(unsafe.Pointer(p)).FeContent == int32(FTS5_CONTENT_EXTERNAL) { + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35523, libc.VaList(bp+32, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(p)).FazCol + uintptr(i)*8)))) + } else { + _sqlite3Fts5BufferAppendPrintf(tls, bp, bp+8, __ccgo_ts+35530, libc.VaList(bp+32, i)) + } + goto _1 + _1: + ; + i++ + } + } + (*TFts5Config)(unsafe.Pointer(p)).FzContentExprlist = (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Arguments nArg/azArg contain the string arguments passed to the xCreate +// ** or xConnect method of the virtual table. This function attempts to +// ** allocate an instance of Fts5Config containing the results of parsing +// ** those arguments. +// ** +// ** If successful, SQLITE_OK is returned and *ppOut is set to point to the +// ** new Fts5Config object. If an error occurs, an SQLite error code is +// ** returned, *ppOut is set to NULL and an error message may be left in +// ** *pzErr. It is the responsibility of the caller to eventually free any +// ** such error message using sqlite3_free(). +// */ +func _sqlite3Fts5ConfigParse(tls *libc.TLS, pGlobal uintptr, db uintptr, nArg int32, azArg uintptr, ppOut uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var bOption, i int32 + var nByte Tsqlite3_int64 + var pRet, z, zOrig, zTail, v1, v2, v4, v5 uintptr + var _ /* bDummy at bp+28 */ int32 + var _ /* bMustBeCol at bp+24 */ int32 + var _ /* rc at bp+0 */ int32 + var _ /* zOne at bp+8 */ uintptr + var _ /* zTwo at bp+16 */ uintptr + _, _, _, _, _, _, _, _, _, _, _ = bOption, i, nByte, pRet, z, zOrig, zTail, v1, v2, v4, v5 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + v1 = Xsqlite3_malloc(tls, int32(200)) + pRet = v1 + *(*uintptr)(unsafe.Pointer(ppOut)) = v1 + if pRet == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pRet, 0, uint64(200)) + (*TFts5Config)(unsafe.Pointer(pRet)).Fdb = db + (*TFts5Config)(unsafe.Pointer(pRet)).FiCookie = -int32(1) + nByte = int64(uint64(nArg) * (libc.Uint64FromInt64(8) + libc.Uint64FromInt64(1))) + (*TFts5Config)(unsafe.Pointer(pRet)).FazCol = _sqlite3Fts5MallocZero(tls, bp, nByte) + if (*TFts5Config)(unsafe.Pointer(pRet)).FazCol != 0 { + v2 = (*TFts5Config)(unsafe.Pointer(pRet)).FazCol + uintptr(nArg)*8 + } else { + v2 = uintptr(0) + } + (*TFts5Config)(unsafe.Pointer(pRet)).FabUnindexed = v2 + (*TFts5Config)(unsafe.Pointer(pRet)).FzDb = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 1*8)), -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FzName = _sqlite3Fts5Strndup(tls, bp, *(*uintptr)(unsafe.Pointer(azArg + 2*8)), -int32(1)) + (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize = int32(1) + (*TFts5Config)(unsafe.Pointer(pRet)).FeDetail = FTS5_DETAIL_FULL + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && Xsqlite3_stricmp(tls, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, __ccgo_ts+35442) == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35538, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzName)) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } + i = int32(3) + for { + if !(*(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && i < nArg) { + break + } + zOrig = *(*uintptr)(unsafe.Pointer(azArg + uintptr(i)*8)) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + bOption = 0 + *(*int32)(unsafe.Pointer(bp + 24)) = 0 + z = _fts5ConfigGobbleWord(tls, bp, zOrig, bp+8, bp+24) + z = _fts5ConfigSkipWhitespace(tls, z) + if z != 0 && int32(*(*int8)(unsafe.Pointer(z))) == int32('=') { + bOption = int32(1) + z++ + if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { + z = uintptr(0) + } + } + z = _fts5ConfigSkipWhitespace(tls, z) + if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { + z = _fts5ConfigGobbleWord(tls, bp, z, bp+16, bp+28) + if z != 0 && *(*int8)(unsafe.Pointer(z)) != 0 { + z = uintptr(0) + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if z == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35567, libc.VaList(bp+40, zOrig)) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + if bOption != 0 { + if *(*uintptr)(unsafe.Pointer(bp + 8)) != 0 { + v4 = *(*uintptr)(unsafe.Pointer(bp + 8)) + } else { + v4 = __ccgo_ts + 1680 + } + if *(*uintptr)(unsafe.Pointer(bp + 16)) != 0 { + v5 = *(*uintptr)(unsafe.Pointer(bp + 16)) + } else { + v5 = __ccgo_ts + 1680 + } + *(*int32)(unsafe.Pointer(bp)) = _fts5ConfigParseSpecial(tls, pGlobal, pRet, v4, v5, pzErr) + } else { + *(*int32)(unsafe.Pointer(bp)) = _fts5ConfigParseColumn(tls, pRet, *(*uintptr)(unsafe.Pointer(bp + 8)), *(*uintptr)(unsafe.Pointer(bp + 16)), pzErr) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + } + } + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + goto _3 + _3: + ; + i++ + } + /* We only allow contentless_delete=1 if the table is indeed contentless. */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FeContent != int32(FTS5_CONTENT_NONE) { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35587, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } + /* We only allow contentless_delete=1 if columnsize=0 is not present. + ** + ** This restriction may be removed at some point. + */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize == 0 { + *(*uintptr)(unsafe.Pointer(pzErr)) = Xsqlite3_mprintf(tls, __ccgo_ts+35637, 0) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } + /* If a tokenizer= option was successfully parsed, the tokenizer has + ** already been allocated. Otherwise, allocate an instance of the default + ** tokenizer (unicode61) now. */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FpTok == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = _fts5ConfigDefaultTokenizer(tls, pGlobal, pRet) + } + /* If no zContent option was specified, fill in the default values. */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContent == uintptr(0) { + zTail = uintptr(0) + if (*TFts5Config)(unsafe.Pointer(pRet)).FeContent == FTS5_CONTENT_NORMAL { + zTail = __ccgo_ts + 35125 + } else { + if (*TFts5Config)(unsafe.Pointer(pRet)).FbColumnsize != 0 { + zTail = __ccgo_ts + 35692 + } + } + if zTail != 0 { + (*TFts5Config)(unsafe.Pointer(pRet)).FzContent = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35700, libc.VaList(bp+40, (*TFts5Config)(unsafe.Pointer(pRet)).FzDb, (*TFts5Config)(unsafe.Pointer(pRet)).FzName, zTail)) + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid == uintptr(0) { + (*TFts5Config)(unsafe.Pointer(pRet)).FzContentRowid = _sqlite3Fts5Strndup(tls, bp, __ccgo_ts+16726, -int32(1)) + } + /* Formulate the zContentExprlist text */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _fts5ConfigMakeExprlist(tls, pRet) + } + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + _sqlite3Fts5ConfigFree(tls, pRet) + *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Free the configuration object passed as the only argument. +// */ +func _sqlite3Fts5ConfigFree(tls *libc.TLS, pConfig uintptr) { + var i int32 + _ = i + if pConfig != 0 { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_tokenizer)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi)).FxDelete})))(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok) + } + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb) + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName) + i = 0 + for { + if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { + break + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FazCol) + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FaPrefix) + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank) + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs) + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent) + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentRowid) + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FzContentExprlist) + Xsqlite3_free(tls, pConfig) + } +} + +// C documentation +// +// /* +// ** Call sqlite3_declare_vtab() based on the contents of the configuration +// ** object passed as the only argument. Return SQLITE_OK if successful, or +// ** an SQLite error code if an error occurs. +// */ +func _sqlite3Fts5ConfigDeclareVtab(tls *libc.TLS, pConfig uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var i int32 + var zSep, zSql, v2 uintptr + var _ /* rc at bp+0 */ int32 + _, _, _, _ = i, zSep, zSql, v2 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35711, 0) + i = 0 + for { + if !(zSql != 0 && i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { + break + } + if i == 0 { + v2 = __ccgo_ts + 1680 + } else { + v2 = __ccgo_ts + 15022 + } + zSep = v2 + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35727, libc.VaList(bp+16, zSql, zSep, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(i)*8)))) + goto _1 + _1: + ; + i++ + } + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+35734, libc.VaList(bp+16, zSql, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, __ccgo_ts+35442)) + if zSql != 0 { + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_declare_vtab(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql) + Xsqlite3_free(tls, zSql) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Tokenize the text passed via the second and third arguments. +// ** +// ** The callback is invoked once for each token in the input text. The +// ** arguments passed to it are, in order: +// ** +// ** void *pCtx // Copy of 4th argument to sqlite3Fts5Tokenize() +// ** const char *pToken // Pointer to buffer containing token +// ** int nToken // Size of token in bytes +// ** int iStart // Byte offset of start of token within input text +// ** int iEnd // Byte offset of end of token within input text +// ** int iPos // Position of token in input (first token is 0) +// ** +// ** If the callback returns a non-zero value the tokenization is abandoned +// ** and no further callbacks are issued. +// ** +// ** This function returns SQLITE_OK if successful or an SQLite error code +// ** if an error occurs. If the tokenization was abandoned early because +// ** the callback returned SQLITE_DONE, this is not an error and this function +// ** still returns SQLITE_OK. Or, if the tokenization was abandoned early +// ** because the callback returned another non-zero value, it is assumed +// ** to be an SQLite error code and returned to the caller. +// */ +func _sqlite3Fts5Tokenize(tls *libc.TLS, pConfig uintptr, flags int32, pText uintptr, nText int32, pCtx uintptr, xToken uintptr) (r int32) { + if pText == uintptr(0) { + return SQLITE_OK + } + return (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr, int32, uintptr) int32)(unsafe.Pointer(&struct{ uintptr }{(*Tfts5_tokenizer)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpTokApi)).FxTokenize})))(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FpTok, pCtx, flags, pText, nText, xToken) +} + +// C documentation +// +// /* +// ** Argument pIn points to the first character in what is expected to be +// ** a comma-separated list of SQL literals followed by a ')' character. +// ** If it actually is this, return a pointer to the ')'. Otherwise, return +// ** NULL to indicate a parse error. +// */ +func _fts5ConfigSkipArgs(tls *libc.TLS, pIn uintptr) (r uintptr) { + var p uintptr + _ = p + p = pIn + for int32(1) != 0 { + p = _fts5ConfigSkipWhitespace(tls, p) + p = _fts5ConfigSkipLiteral(tls, p) + p = _fts5ConfigSkipWhitespace(tls, p) + if p == uintptr(0) || int32(*(*int8)(unsafe.Pointer(p))) == int32(')') { + break + } + if int32(*(*int8)(unsafe.Pointer(p))) != int32(',') { + p = uintptr(0) + break + } + p++ + } + return p +} + +// C documentation +// +// /* +// ** Parameter zIn contains a rank() function specification. The format of +// ** this is: +// ** +// ** + Bareword (function name) +// ** + Open parenthesis - "(" +// ** + Zero or more SQL literals in a comma separated list +// ** + Close parenthesis - ")" +// */ +func _sqlite3Fts5ConfigParseRank(tls *libc.TLS, zIn uintptr, pzRank uintptr, pzRankArgs uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p, pArgs, pRank, zRank, zRankArgs uintptr + var _ /* rc at bp+0 */ int32 + _, _, _, _, _ = p, pArgs, pRank, zRank, zRankArgs + p = zIn + zRank = uintptr(0) + zRankArgs = uintptr(0) + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*uintptr)(unsafe.Pointer(pzRank)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(pzRankArgs)) = uintptr(0) + if p == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + p = _fts5ConfigSkipWhitespace(tls, p) + pRank = p + p = _fts5ConfigSkipBareword(tls, p) + if p != 0 { + zRank = _sqlite3Fts5MallocZero(tls, bp, int64(uintptr(1)+p)-int64(pRank)) + if zRank != 0 { + libc.Xmemcpy(tls, zRank, pRank, uint64(int64(p)-int64(pRank))) + } + } else { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + p = _fts5ConfigSkipWhitespace(tls, p) + if int32(*(*int8)(unsafe.Pointer(p))) != int32('(') { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } + p++ + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + p = _fts5ConfigSkipWhitespace(tls, p) + pArgs = p + if int32(*(*int8)(unsafe.Pointer(p))) != int32(')') { + p = _fts5ConfigSkipArgs(tls, p) + if p == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } else { + zRankArgs = _sqlite3Fts5MallocZero(tls, bp, int64(uintptr(1)+p)-int64(pArgs)) + if zRankArgs != 0 { + libc.Xmemcpy(tls, zRankArgs, pArgs, uint64(int64(p)-int64(pArgs))) + } + } + } + } + } + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + Xsqlite3_free(tls, zRank) + } else { + *(*uintptr)(unsafe.Pointer(pzRank)) = zRank + *(*uintptr)(unsafe.Pointer(pzRankArgs)) = zRankArgs + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func _sqlite3Fts5ConfigSetValue(tls *libc.TLS, pConfig uintptr, zKey uintptr, pVal uintptr, pbBadkey uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, v1 int32 + var zIn uintptr + var _ /* zRank at bp+0 */ uintptr + var _ /* zRankArgs at bp+8 */ uintptr + _, _, _, _, _, _, _, _, _, _ = bVal, nAutomerge, nCrisisMerge, nHashSize, nUsermerge, nVal, pgsz, rc, zIn, v1 + rc = SQLITE_OK + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35760) { + pgsz = 0 + if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { + pgsz = Xsqlite3_value_int(tls, pVal) + } + if pgsz < int32(32) || pgsz > libc.Int32FromInt32(64)*libc.Int32FromInt32(1024) { + *(*int32)(unsafe.Pointer(pbBadkey)) = int32(1) + } else { + (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = pgsz + } + } else { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35765) { + nHashSize = -int32(1) + if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { + nHashSize = Xsqlite3_value_int(tls, pVal) + } + if nHashSize <= 0 { + *(*int32)(unsafe.Pointer(pbBadkey)) = int32(1) + } else { + (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = nHashSize + } + } else { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35774) { + nAutomerge = -int32(1) + if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { + nAutomerge = Xsqlite3_value_int(tls, pVal) + } + if nAutomerge < 0 || nAutomerge > int32(64) { + *(*int32)(unsafe.Pointer(pbBadkey)) = int32(1) + } else { + if nAutomerge == int32(1) { + nAutomerge = int32(FTS5_DEFAULT_AUTOMERGE) + } + (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = nAutomerge + } + } else { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35784) { + nUsermerge = -int32(1) + if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { + nUsermerge = Xsqlite3_value_int(tls, pVal) + } + if nUsermerge < int32(2) || nUsermerge > int32(16) { + *(*int32)(unsafe.Pointer(pbBadkey)) = int32(1) + } else { + (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = nUsermerge + } + } else { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35794) { + nCrisisMerge = -int32(1) + if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { + nCrisisMerge = Xsqlite3_value_int(tls, pVal) + } + if nCrisisMerge < 0 { + *(*int32)(unsafe.Pointer(pbBadkey)) = int32(1) + } else { + if nCrisisMerge <= int32(1) { + nCrisisMerge = int32(FTS5_DEFAULT_CRISISMERGE) + } + if nCrisisMerge >= int32(FTS5_MAX_SEGMENT) { + nCrisisMerge = libc.Int32FromInt32(FTS5_MAX_SEGMENT) - libc.Int32FromInt32(1) + } + (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = nCrisisMerge + } + } else { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35806) { + nVal = -int32(1) + if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { + nVal = Xsqlite3_value_int(tls, pVal) + } else { + *(*int32)(unsafe.Pointer(pbBadkey)) = int32(1) + } + if nVal < 0 { + nVal = int32(FTS5_DEFAULT_DELETE_AUTOMERGE) + } + if nVal > int32(100) { + nVal = 0 + } + (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = nVal + } else { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35442) { + zIn = Xsqlite3_value_text(tls, pVal) + rc = _sqlite3Fts5ConfigParseRank(tls, zIn, bp, bp+8) + if rc == SQLITE_OK { + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank) + Xsqlite3_free(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank = *(*uintptr)(unsafe.Pointer(bp)) + (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs = *(*uintptr)(unsafe.Pointer(bp + 8)) + } else { + if rc == int32(SQLITE_ERROR) { + rc = SQLITE_OK + *(*int32)(unsafe.Pointer(pbBadkey)) = int32(1) + } + } + } else { + if 0 == Xsqlite3_stricmp(tls, zKey, __ccgo_ts+35818) { + bVal = -int32(1) + if int32(SQLITE_INTEGER) == Xsqlite3_value_numeric_type(tls, pVal) { + bVal = Xsqlite3_value_int(tls, pVal) + } + if bVal < 0 { + *(*int32)(unsafe.Pointer(pbBadkey)) = int32(1) + } else { + if bVal != 0 { + v1 = int32(1) + } else { + v1 = 0 + } + (*TFts5Config)(unsafe.Pointer(pConfig)).FbSecureDelete = v1 + } + } else { + *(*int32)(unsafe.Pointer(pbBadkey)) = int32(1) + } + } + } + } + } + } + } + } + return rc +} + +// C documentation +// +// /* +// ** Load the contents of the %_config table into memory. +// */ +func _sqlite3Fts5ConfigLoad(tls *libc.TLS, pConfig uintptr, iCookie int32) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var iVersion int32 + var pVal, zK, zSelect, zSql uintptr + var _ /* bDummy at bp+12 */ int32 + var _ /* p at bp+0 */ uintptr + var _ /* rc at bp+8 */ int32 + _, _, _, _, _ = iVersion, pVal, zK, zSelect, zSql + zSelect = __ccgo_ts + 35832 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 8)) = SQLITE_OK + iVersion = 0 + /* Set default values */ + (*TFts5Config)(unsafe.Pointer(pConfig)).Fpgsz = int32(FTS5_DEFAULT_PAGE_SIZE) + (*TFts5Config)(unsafe.Pointer(pConfig)).FnAutomerge = int32(FTS5_DEFAULT_AUTOMERGE) + (*TFts5Config)(unsafe.Pointer(pConfig)).FnUsermerge = int32(FTS5_DEFAULT_USERMERGE) + (*TFts5Config)(unsafe.Pointer(pConfig)).FnCrisisMerge = int32(FTS5_DEFAULT_CRISISMERGE) + (*TFts5Config)(unsafe.Pointer(pConfig)).FnHashSize = libc.Int32FromInt32(1024) * libc.Int32FromInt32(1024) + (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge = int32(FTS5_DEFAULT_DELETE_AUTOMERGE) + zSql = _sqlite3Fts5Mprintf(tls, bp+8, zSelect, libc.VaList(bp+24, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + if zSql != 0 { + *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_prepare_v2(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), bp, uintptr(0)) + Xsqlite3_free(tls, zSql) + } + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + for int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp))) { + zK = Xsqlite3_column_text(tls, *(*uintptr)(unsafe.Pointer(bp)), 0) + pVal = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp)), int32(1)) + if 0 == Xsqlite3_stricmp(tls, zK, __ccgo_ts+35864) { + iVersion = Xsqlite3_value_int(tls, pVal) + } else { + *(*int32)(unsafe.Pointer(bp + 12)) = 0 + _sqlite3Fts5ConfigSetValue(tls, pConfig, zK, pVal, bp+12) + } + } + *(*int32)(unsafe.Pointer(bp + 8)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK && iVersion != int32(FTS5_CURRENT_VERSION) && iVersion != int32(FTS5_CURRENT_VERSION_SECUREDELETE) { + *(*int32)(unsafe.Pointer(bp + 8)) = int32(SQLITE_ERROR) + if (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg != 0 { + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+35872, libc.VaList(bp+24, iVersion, int32(FTS5_CURRENT_VERSION), int32(FTS5_CURRENT_VERSION_SECUREDELETE))) + } + } else { + (*TFts5Config)(unsafe.Pointer(pConfig)).FiVersion = iVersion + } + if *(*int32)(unsafe.Pointer(bp + 8)) == SQLITE_OK { + (*TFts5Config)(unsafe.Pointer(pConfig)).FiCookie = iCookie + } + return *(*int32)(unsafe.Pointer(bp + 8)) +} + +/* +** 2014 May 31 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** + */ + +/* #include "fts5Int.h" */ +/* #include "fts5parse.h" */ + +/* +** All token types in the generated fts5parse.h file are greater than 0. + */ + +type TFts5ExprTerm = struct { + FbPrefix Tu8 + FbFirst Tu8 + FpTerm uintptr + FnQueryTerm int32 + FnFullTerm int32 + FpIter uintptr + FpSynonym uintptr +} + +type Fts5ExprTerm = TFts5ExprTerm + +type TFts5Expr1 = struct { + FpIndex uintptr + FpConfig uintptr + FpRoot uintptr + FbDesc int32 + FnPhrase int32 + FapExprPhrase uintptr +} + +type Fts5Expr1 = TFts5Expr1 + +/* +** eType: +** Expression node type. Always one of: +** +** FTS5_AND (nChild, apChild valid) +** FTS5_OR (nChild, apChild valid) +** FTS5_NOT (nChild, apChild valid) +** FTS5_STRING (pNear valid) +** FTS5_TERM (pNear valid) +** +** iHeight: +** Distance from this node to furthest leaf. This is always 0 for nodes +** of type FTS5_STRING and FTS5_TERM. For all other nodes it is one +** greater than the largest child value. + */ +type TFts5ExprNode1 = struct { + FeType int32 + FbEof int32 + FbNomatch int32 + FiHeight int32 + FxNext uintptr + FiRowid Ti64 + FpNear uintptr + FnChild int32 + FapChild [1]uintptr +} + +type Fts5ExprNode1 = TFts5ExprNode1 + +/* +** Invoke the xNext method of an Fts5ExprNode object. This macro should be +** used as if it has the same signature as the xNext() methods themselves. + */ + +/* +** An instance of the following structure represents a single search term +** or term prefix. + */ +type TFts5ExprTerm1 = struct { + FbPrefix Tu8 + FbFirst Tu8 + FpTerm uintptr + FnQueryTerm int32 + FnFullTerm int32 + FpIter uintptr + FpSynonym uintptr +} + +type Fts5ExprTerm1 = TFts5ExprTerm1 + +/* +** A phrase. One or more terms that must appear in a contiguous sequence +** within a document for it to match. + */ +type TFts5ExprPhrase1 = struct { + FpNode uintptr + Fposlist TFts5Buffer + FnTerm int32 + FaTerm [1]TFts5ExprTerm +} + +type Fts5ExprPhrase1 = TFts5ExprPhrase1 + +/* +** One or more phrases that must appear within a certain token distance of +** each other within each matching document. + */ +type TFts5ExprNearset1 = struct { + FnNear int32 + FpColset uintptr + FnPhrase int32 + FapPhrase [1]uintptr +} + +type Fts5ExprNearset1 = TFts5ExprNearset1 + +/* +** Parse context. + */ +type TFts5Parse1 = struct { + FpConfig uintptr + FzErr uintptr + Frc int32 + FnPhrase int32 + FapPhrase uintptr + FpExpr uintptr + FbPhraseToAnd int32 +} + +type Fts5Parse1 = TFts5Parse1 + +/* +** Check that the Fts5ExprNode.iHeight variables are set correctly in +** the expression tree passed as the only argument. + */ + +func _sqlite3Fts5ParseError(tls *libc.TLS, pParse uintptr, zFmt uintptr, va uintptr) { + var ap Tva_list + _ = ap + ap = va + if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { + (*TFts5Parse)(unsafe.Pointer(pParse)).FzErr = Xsqlite3_vmprintf(tls, zFmt, ap) + (*TFts5Parse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_ERROR) + } + _ = ap +} + +func _fts5ExprIsspace(tls *libc.TLS, t int8) (r int32) { + return libc.BoolInt32(int32(t) == int32(' ') || int32(t) == int32('\t') || int32(t) == int32('\n') || int32(t) == int32('\r')) +} + +// C documentation +// +// /* +// ** Read the first token from the nul-terminated string at *pz. +// */ +func _fts5ExprGetToken(tls *libc.TLS, pParse uintptr, pz uintptr, pToken uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var tok int32 + var z, z2, z21 uintptr + _, _, _, _ = tok, z, z2, z21 + z = *(*uintptr)(unsafe.Pointer(pz)) + /* Skip past any whitespace */ + for _fts5ExprIsspace(tls, *(*int8)(unsafe.Pointer(z))) != 0 { + z++ + } + (*TFts5Token)(unsafe.Pointer(pToken)).Fp = z + (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(1) + switch int32(*(*int8)(unsafe.Pointer(z))) { + case int32('('): + tok = int32(FTS5_LP) + case int32(')'): + tok = int32(FTS5_RP) + case int32('{'): + tok = int32(FTS5_LCP) + case int32('}'): + tok = int32(FTS5_RCP) + case int32(':'): + tok = int32(FTS5_COLON) + case int32(','): + tok = int32(FTS5_COMMA) + case int32('+'): + tok = int32(FTS5_PLUS) + case int32('*'): + tok = int32(FTS5_STAR) + case int32('-'): + tok = int32(FTS5_MINUS) + case int32('^'): + tok = int32(FTS5_CARET) + case int32('\000'): + tok = FTS5_EOF + case int32('"'): + tok = int32(FTS5_STRING) + z2 = z + 1 + for { + if !(int32(1) != 0) { + break + } + if int32(*(*int8)(unsafe.Pointer(z2))) == int32('"') { + z2++ + if int32(*(*int8)(unsafe.Pointer(z2))) != int32('"') { + break + } + } + if int32(*(*int8)(unsafe.Pointer(z2))) == int32('\000') { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35943, 0) + return FTS5_EOF + } + goto _1 + _1: + ; + z2++ + } + (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z2) - int64(z)) + default: + if _sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(z))) == 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+35963, libc.VaList(bp+8, z)) + return FTS5_EOF + } + tok = int32(FTS5_STRING) + z21 = z + 1 + for { + if !(_sqlite3Fts5IsBareword(tls, *(*int8)(unsafe.Pointer(z21))) != 0) { + break + } + goto _2 + _2: + ; + z21++ + } + (*TFts5Token)(unsafe.Pointer(pToken)).Fn = int32(int64(z21) - int64(z)) + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(2) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35994, uint64(2)) == 0 { + tok = int32(FTS5_OR) + } + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+35997, uint64(3)) == 0 { + tok = int32(FTS5_NOT) + } + if (*TFts5Token)(unsafe.Pointer(pToken)).Fn == int32(3) && libc.Xmemcmp(tls, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, __ccgo_ts+30738, uint64(3)) == 0 { + tok = int32(FTS5_AND) + } + break + } + *(*uintptr)(unsafe.Pointer(pz)) = (*TFts5Token)(unsafe.Pointer(pToken)).Fp + uintptr((*TFts5Token)(unsafe.Pointer(pToken)).Fn) + return tok +} + +func _fts5ParseAlloc(tls *libc.TLS, t Tu64) (r uintptr) { + return Xsqlite3_malloc64(tls, uint64(int64(t))) +} + +func _fts5ParseFree(tls *libc.TLS, p uintptr) { + Xsqlite3_free(tls, p) +} + +func _sqlite3Fts5ExprNew(tls *libc.TLS, pConfig uintptr, bPhraseToAnd int32, iCol int32, zExpr uintptr, ppNew uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(80) + defer tls.Free(80) + var n, nByte, t int32 + var pColset, pEngine, pNew, v1 uintptr + var _ /* sParse at bp+0 */ TFts5Parse + var _ /* token at bp+48 */ TFts5Token + var _ /* z at bp+64 */ uintptr + _, _, _, _, _, _, _ = n, nByte, pColset, pEngine, pNew, t, v1 + *(*uintptr)(unsafe.Pointer(bp + 64)) = zExpr + *(*uintptr)(unsafe.Pointer(ppNew)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(pzErr)) = uintptr(0) + libc.Xmemset(tls, bp, 0, uint64(48)) + (*(*TFts5Parse)(unsafe.Pointer(bp))).FbPhraseToAnd = bPhraseToAnd + pEngine = _sqlite3Fts5ParserAlloc(tls, __ccgo_fp(_fts5ParseAlloc)) + if pEngine == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*(*TFts5Parse)(unsafe.Pointer(bp))).FpConfig = pConfig + for cond := true; cond; cond = (*(*TFts5Parse)(unsafe.Pointer(bp))).Frc == SQLITE_OK && t != FTS5_EOF { + t = _fts5ExprGetToken(tls, bp, bp+64, bp+48) + _sqlite3Fts5Parser(tls, pEngine, t, *(*TFts5Token)(unsafe.Pointer(bp + 48)), bp) + } + _sqlite3Fts5ParserFree(tls, pEngine, __ccgo_fp(_fts5ParseFree)) + /* If the LHS of the MATCH expression was a user column, apply the + ** implicit column-filter. */ + if iCol < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol && (*(*TFts5Parse)(unsafe.Pointer(bp))).FpExpr != 0 && (*(*TFts5Parse)(unsafe.Pointer(bp))).Frc == SQLITE_OK { + n = int32(8) + pColset = _sqlite3Fts5MallocZero(tls, bp+16, int64(n)) + if pColset != 0 { + (*TFts5Colset)(unsafe.Pointer(pColset)).FnCol = int32(1) + *(*int32)(unsafe.Pointer(pColset + 4)) = iCol + _sqlite3Fts5ParseSetColset(tls, bp, (*(*TFts5Parse)(unsafe.Pointer(bp))).FpExpr, pColset) + } + } + if (*(*TFts5Parse)(unsafe.Pointer(bp))).Frc == SQLITE_OK { + v1 = Xsqlite3_malloc(tls, int32(40)) + pNew = v1 + *(*uintptr)(unsafe.Pointer(ppNew)) = v1 + if pNew == uintptr(0) { + (*(*TFts5Parse)(unsafe.Pointer(bp))).Frc = int32(SQLITE_NOMEM) + _sqlite3Fts5ParseNodeFree(tls, (*(*TFts5Parse)(unsafe.Pointer(bp))).FpExpr) + } else { + if !((*(*TFts5Parse)(unsafe.Pointer(bp))).FpExpr != 0) { + nByte = int32(56) + (*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot = _sqlite3Fts5MallocZero(tls, bp+16, int64(nByte)) + if (*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot != 0 { + (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FbEof = int32(1) + } + } else { + (*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot = (*(*TFts5Parse)(unsafe.Pointer(bp))).FpExpr + } + (*TFts5Expr)(unsafe.Pointer(pNew)).FpIndex = uintptr(0) + (*TFts5Expr)(unsafe.Pointer(pNew)).FpConfig = pConfig + (*TFts5Expr)(unsafe.Pointer(pNew)).FapExprPhrase = (*(*TFts5Parse)(unsafe.Pointer(bp))).FapPhrase + (*TFts5Expr)(unsafe.Pointer(pNew)).FnPhrase = (*(*TFts5Parse)(unsafe.Pointer(bp))).FnPhrase + (*TFts5Expr)(unsafe.Pointer(pNew)).FbDesc = 0 + (*(*TFts5Parse)(unsafe.Pointer(bp))).FapPhrase = uintptr(0) + } + } else { + _sqlite3Fts5ParseNodeFree(tls, (*(*TFts5Parse)(unsafe.Pointer(bp))).FpExpr) + } + Xsqlite3_free(tls, (*(*TFts5Parse)(unsafe.Pointer(bp))).FapPhrase) + *(*uintptr)(unsafe.Pointer(pzErr)) = (*(*TFts5Parse)(unsafe.Pointer(bp))).FzErr + return (*(*TFts5Parse)(unsafe.Pointer(bp))).Frc +} + +// C documentation +// +// /* +// ** Assuming that buffer z is at least nByte bytes in size and contains a +// ** valid utf-8 string, return the number of characters in the string. +// */ +func _fts5ExprCountChar(tls *libc.TLS, z uintptr, nByte int32) (r int32) { + var ii, nRet int32 + _, _ = ii, nRet + nRet = 0 + ii = 0 + for { + if !(ii < nByte) { + break + } + if int32(*(*int8)(unsafe.Pointer(z + uintptr(ii))))&int32(0xC0) != int32(0x80) { + nRet++ + } + goto _1 + _1: + ; + ii++ + } + return nRet +} + +// C documentation +// +// /* +// ** This function is only called when using the special 'trigram' tokenizer. +// ** Argument zText contains the text of a LIKE or GLOB pattern matched +// ** against column iCol. This function creates and compiles an FTS5 MATCH +// ** expression that will match a superset of the rows matched by the LIKE or +// ** GLOB. If successful, SQLITE_OK is returned. Otherwise, an SQLite error +// ** code. +// */ +func _sqlite3Fts5ExprPattern(tls *libc.TLS, pConfig uintptr, bGlob int32, iCol int32, zText uintptr, pp uintptr) (r int32) { + var aSpec [3]int8 + var bAnd, i, iFirst, iOut, jj, rc, v1, v3, v4, v5, v6 int32 + var nText Ti64 + var zExpr uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aSpec, bAnd, i, iFirst, iOut, jj, nText, rc, zExpr, v1, v3, v4, v5, v6 + nText = int64(libc.Xstrlen(tls, zText)) + zExpr = Xsqlite3_malloc64(tls, uint64(nText*int64(4)+int64(1))) + rc = SQLITE_OK + if zExpr == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + iOut = 0 + i = 0 + iFirst = 0 + if bGlob == 0 { + aSpec[0] = int8('_') + aSpec[int32(1)] = int8('%') + aSpec[int32(2)] = 0 + } else { + aSpec[0] = int8('*') + aSpec[int32(1)] = int8('?') + aSpec[int32(2)] = int8('[') + } + for int64(i) <= nText { + if int64(i) == nText || int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) == int32(aSpec[0]) || int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) == int32(aSpec[int32(1)]) || int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) == int32(aSpec[int32(2)]) { + if _fts5ExprCountChar(tls, zText+uintptr(iFirst), i-iFirst) >= int32(3) { + v1 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zExpr + uintptr(v1))) = int8('"') + jj = iFirst + for { + if !(jj < i) { + break + } + v3 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zExpr + uintptr(v3))) = *(*int8)(unsafe.Pointer(zText + uintptr(jj))) + if int32(*(*int8)(unsafe.Pointer(zText + uintptr(jj)))) == int32('"') { + v4 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zExpr + uintptr(v4))) = int8('"') + } + goto _2 + _2: + ; + jj++ + } + v5 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zExpr + uintptr(v5))) = int8('"') + v6 = iOut + iOut++ + *(*int8)(unsafe.Pointer(zExpr + uintptr(v6))) = int8(' ') + } + if int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) == int32(aSpec[int32(2)]) { + i += int32(2) + if int32(*(*int8)(unsafe.Pointer(zText + uintptr(i-int32(1))))) == int32('^') { + i++ + } + for int64(i) < nText && int32(*(*int8)(unsafe.Pointer(zText + uintptr(i)))) != int32(']') { + i++ + } + } + iFirst = i + int32(1) + } + i++ + } + if iOut > 0 { + bAnd = 0 + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeDetail != FTS5_DETAIL_FULL { + bAnd = int32(1) + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { + iCol = (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol + } + } + *(*int8)(unsafe.Pointer(zExpr + uintptr(iOut))) = int8('\000') + rc = _sqlite3Fts5ExprNew(tls, pConfig, bAnd, iCol, zExpr, pp, (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg) + } else { + *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) + } + Xsqlite3_free(tls, zExpr) + } + return rc +} + +// C documentation +// +// /* +// ** Free the expression node object passed as the only argument. +// */ +func _sqlite3Fts5ParseNodeFree(tls *libc.TLS, p uintptr) { + var i int32 + _ = i + if p != 0 { + i = 0 + for { + if !(i < (*TFts5ExprNode)(unsafe.Pointer(p)).FnChild) { + break + } + _sqlite3Fts5ParseNodeFree(tls, *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + _sqlite3Fts5ParseNearsetFree(tls, (*TFts5ExprNode)(unsafe.Pointer(p)).FpNear) + Xsqlite3_free(tls, p) + } +} + +// C documentation +// +// /* +// ** Free the expression object passed as the only argument. +// */ +func _sqlite3Fts5ExprFree(tls *libc.TLS, p uintptr) { + if p != 0 { + _sqlite3Fts5ParseNodeFree(tls, (*TFts5Expr)(unsafe.Pointer(p)).FpRoot) + Xsqlite3_free(tls, (*TFts5Expr)(unsafe.Pointer(p)).FapExprPhrase) + Xsqlite3_free(tls, p) + } +} + +func _sqlite3Fts5ExprAnd(tls *libc.TLS, pp1 uintptr, p2 uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var ap, p1 uintptr + var i, nPhrase int32 + var _ /* sParse at bp+0 */ TFts5Parse + _, _, _, _ = ap, i, nPhrase, p1 + libc.Xmemset(tls, bp, 0, uint64(48)) + if *(*uintptr)(unsafe.Pointer(pp1)) != 0 && p2 != 0 { + p1 = *(*uintptr)(unsafe.Pointer(pp1)) + nPhrase = (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase + (*TFts5Expr)(unsafe.Pointer(p2)).FnPhrase + (*TFts5Expr)(unsafe.Pointer(p1)).FpRoot = _sqlite3Fts5ParseNode(tls, bp, int32(FTS5_AND), (*TFts5Expr)(unsafe.Pointer(p1)).FpRoot, (*TFts5Expr)(unsafe.Pointer(p2)).FpRoot, uintptr(0)) + (*TFts5Expr)(unsafe.Pointer(p2)).FpRoot = uintptr(0) + if (*(*TFts5Parse)(unsafe.Pointer(bp))).Frc == SQLITE_OK { + ap = Xsqlite3_realloc(tls, (*TFts5Expr)(unsafe.Pointer(p1)).FapExprPhrase, int32(uint64(nPhrase)*uint64(8))) + if ap == uintptr(0) { + (*(*TFts5Parse)(unsafe.Pointer(bp))).Frc = int32(SQLITE_NOMEM) + } else { + libc.Xmemmove(tls, ap+uintptr((*TFts5Expr)(unsafe.Pointer(p2)).FnPhrase)*8, ap, uint64((*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase)*uint64(8)) + i = 0 + for { + if !(i < (*TFts5Expr)(unsafe.Pointer(p2)).FnPhrase) { + break + } + *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase + uintptr(i)*8)) + goto _1 + _1: + ; + i++ + } + (*TFts5Expr)(unsafe.Pointer(p1)).FnPhrase = nPhrase + (*TFts5Expr)(unsafe.Pointer(p1)).FapExprPhrase = ap + } + } + Xsqlite3_free(tls, (*TFts5Expr)(unsafe.Pointer(p2)).FapExprPhrase) + Xsqlite3_free(tls, p2) + } else { + if p2 != 0 { + *(*uintptr)(unsafe.Pointer(pp1)) = p2 + } + } + return (*(*TFts5Parse)(unsafe.Pointer(bp))).Frc +} + +// C documentation +// +// /* +// ** Argument pTerm must be a synonym iterator. Return the current rowid +// ** that it points to. +// */ +func _fts5ExprSynonymRowid(tls *libc.TLS, pTerm uintptr, bDesc int32, pbEof uintptr) (r Ti64) { + var bRetValid int32 + var iRet, iRowid Ti64 + var p uintptr + _, _, _, _ = bRetValid, iRet, iRowid, p + iRet = 0 + bRetValid = 0 + p = pTerm + for { + if !(p != 0) { + break + } + if 0 == int32((*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) { + iRowid = (*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FiRowid + if bRetValid == 0 || bDesc != libc.BoolInt32(iRowid < iRet) { + iRet = iRowid + bRetValid = int32(1) + } + } + goto _1 + _1: + ; + p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym + } + if pbEof != 0 && bRetValid == 0 { + *(*int32)(unsafe.Pointer(pbEof)) = int32(1) + } + return iRet +} + +// C documentation +// +// /* +// ** Argument pTerm must be a synonym iterator. +// */ +func _fts5ExprSynonymList(tls *libc.TLS, pTerm uintptr, iRowid Ti64, pBuf uintptr, pa uintptr, pn uintptr) (r int32) { + bp := tls.Alloc(144) + defer tls.Free(144) + var aIter, aNew, p, pIter uintptr + var i, nAlloc, nIter, rc int32 + var iMin, iPrev Ti64 + var nByte Tsqlite3_int64 + var _ /* aStatic at bp+0 */ [4]TFts5PoslistReader + var _ /* writer at bp+128 */ TFts5PoslistWriter + _, _, _, _, _, _, _, _, _, _, _ = aIter, aNew, i, iMin, iPrev, nAlloc, nByte, nIter, p, pIter, rc + aIter = bp + nIter = 0 + nAlloc = int32(4) + rc = SQLITE_OK + p = pTerm + for { + if !(p != 0) { + break + } + pIter = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter + if int32((*TFts5IndexIter)(unsafe.Pointer(pIter)).FbEof) == 0 && (*TFts5IndexIter)(unsafe.Pointer(pIter)).FiRowid == iRowid { + if (*TFts5IndexIter)(unsafe.Pointer(pIter)).FnData == 0 { + goto _1 + } + if nIter == nAlloc { + nByte = int64(uint64(32) * uint64(nAlloc) * uint64(2)) + aNew = Xsqlite3_malloc64(tls, uint64(nByte)) + if aNew == uintptr(0) { + rc = int32(SQLITE_NOMEM) + goto synonym_poslist_out + } + libc.Xmemcpy(tls, aNew, aIter, uint64(32)*uint64(nIter)) + nAlloc = nAlloc * int32(2) + if aIter != bp { + Xsqlite3_free(tls, aIter) + } + aIter = aNew + } + _sqlite3Fts5PoslistReaderInit(tls, (*TFts5IndexIter)(unsafe.Pointer(pIter)).FpData, (*TFts5IndexIter)(unsafe.Pointer(pIter)).FnData, aIter+uintptr(nIter)*32) + nIter++ + } + goto _1 + _1: + ; + p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym + } + if nIter == int32(1) { + *(*uintptr)(unsafe.Pointer(pa)) = (*(*TFts5PoslistReader)(unsafe.Pointer(aIter))).Fa + *(*int32)(unsafe.Pointer(pn)) = (*(*TFts5PoslistReader)(unsafe.Pointer(aIter))).Fn + } else { + *(*TFts5PoslistWriter)(unsafe.Pointer(bp + 128)) = TFts5PoslistWriter{} + iPrev = int64(-int32(1)) + _sqlite3Fts5BufferZero(tls, pBuf) + for int32(1) != 0 { + iMin = libc.Int64FromUint32(0xffffffff) | libc.Int64FromInt32(0x7fffffff)<poslist buffer accordingly. Output parameter *pbMatch +// ** is set to true if this is really a match, or false otherwise. +// ** +// ** SQLITE_OK is returned if an error occurs, or an SQLite error code +// ** otherwise. It is not considered an error code if the current rowid is +// ** not a match. +// */ +func _fts5ExprPhraseIsMatch(tls *libc.TLS, pNode uintptr, pPhrase uintptr, pbMatch uintptr) (r int32) { + bp := tls.Alloc(176) + defer tls.Free(176) + var aIter, pPos, pTerm uintptr + var bFirst, bFlag, bMatch, i, rc int32 + var iAdj, iPos Ti64 + var nByte Tsqlite3_int64 + var _ /* a at bp+144 */ uintptr + var _ /* aStatic at bp+8 */ [4]TFts5PoslistReader + var _ /* buf at bp+152 */ TFts5Buffer + var _ /* n at bp+136 */ int32 + var _ /* writer at bp+0 */ TFts5PoslistWriter + _, _, _, _, _, _, _, _, _, _, _ = aIter, bFirst, bFlag, bMatch, i, iAdj, iPos, nByte, pPos, pTerm, rc + *(*TFts5PoslistWriter)(unsafe.Pointer(bp)) = TFts5PoslistWriter{} + aIter = bp + 8 + rc = SQLITE_OK + bFirst = int32((*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FbFirst) + _sqlite3Fts5BufferZero(tls, pPhrase+8) + /* If the aStatic[] array is not large enough, allocate a large array + ** using sqlite3_malloc(). This approach could be improved upon. */ + if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(libc.Uint64FromInt64(128)/libc.Uint64FromInt64(32)) { + nByte = int64(uint64(32) * uint64((*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm)) + aIter = Xsqlite3_malloc64(tls, uint64(nByte)) + if !(aIter != 0) { + return int32(SQLITE_NOMEM) + } + } + libc.Xmemset(tls, aIter, 0, uint64(32)*uint64((*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm)) + /* Initialize a term iterator for each term in the phrase */ + i = 0 + for { + if !(i < (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { + break + } + pTerm = pPhrase + 32 + uintptr(i)*40 + *(*int32)(unsafe.Pointer(bp + 136)) = 0 + bFlag = 0 + *(*uintptr)(unsafe.Pointer(bp + 144)) = uintptr(0) + if (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym != 0 { + *(*TFts5Buffer)(unsafe.Pointer(bp + 152)) = TFts5Buffer{} + rc = _fts5ExprSynonymList(tls, pTerm, (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid, bp+152, bp+144, bp+136) + if rc != 0 { + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 144))) + goto ismatch_out + } + if *(*uintptr)(unsafe.Pointer(bp + 144)) == (*(*TFts5Buffer)(unsafe.Pointer(bp + 152))).Fp { + bFlag = int32(1) + } + } else { + *(*uintptr)(unsafe.Pointer(bp + 144)) = (*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter)).FpData + *(*int32)(unsafe.Pointer(bp + 136)) = (*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter)).FnData + } + _sqlite3Fts5PoslistReaderInit(tls, *(*uintptr)(unsafe.Pointer(bp + 144)), *(*int32)(unsafe.Pointer(bp + 136)), aIter+uintptr(i)*32) + (*(*TFts5PoslistReader)(unsafe.Pointer(aIter + uintptr(i)*32))).FbFlag = uint8(bFlag) + if (*(*TFts5PoslistReader)(unsafe.Pointer(aIter + uintptr(i)*32))).FbEof != 0 { + goto ismatch_out + } + goto _1 + _1: + ; + i++ + } + for int32(1) != 0 { + iPos = (*(*TFts5PoslistReader)(unsafe.Pointer(aIter))).FiPos + for cond := true; cond; cond = bMatch == 0 { + bMatch = int32(1) + i = 0 + for { + if !(i < (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { + break + } + pPos = aIter + uintptr(i)*32 + iAdj = iPos + int64(i) + if (*TFts5PoslistReader)(unsafe.Pointer(pPos)).FiPos != iAdj { + bMatch = 0 + for (*TFts5PoslistReader)(unsafe.Pointer(pPos)).FiPos < iAdj { + if _sqlite3Fts5PoslistReaderNext(tls, pPos) != 0 { + goto ismatch_out + } + } + if (*TFts5PoslistReader)(unsafe.Pointer(pPos)).FiPos > iAdj { + iPos = (*TFts5PoslistReader)(unsafe.Pointer(pPos)).FiPos - int64(i) + } + } + goto _2 + _2: + ; + i++ + } + } + /* Append position iPos to the output */ + if bFirst == 0 || int32(iPos&libc.Int64FromInt32(0x7FFFFFFF)) == 0 { + rc = _sqlite3Fts5PoslistWriterAppend(tls, pPhrase+8, bp, iPos) + if rc != SQLITE_OK { + goto ismatch_out + } + } + i = 0 + for { + if !(i < (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { + break + } + if _sqlite3Fts5PoslistReaderNext(tls, aIter+uintptr(i)*32) != 0 { + goto ismatch_out + } + goto _3 + _3: + ; + i++ + } + } +ismatch_out: + ; + *(*int32)(unsafe.Pointer(pbMatch)) = libc.BoolInt32((*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn > 0) + i = 0 + for { + if !(i < (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { + break + } + if (*(*TFts5PoslistReader)(unsafe.Pointer(aIter + uintptr(i)*32))).FbFlag != 0 { + Xsqlite3_free(tls, (*(*TFts5PoslistReader)(unsafe.Pointer(aIter + uintptr(i)*32))).Fa) + } + goto _4 + _4: + ; + i++ + } + if aIter != bp+8 { + Xsqlite3_free(tls, aIter) + } + return rc +} + +type TFts5LookaheadReader = struct { + Fa uintptr + Fn int32 + Fi int32 + FiPos Ti64 + FiLookahead Ti64 +} + +type Fts5LookaheadReader = TFts5LookaheadReader + +type TFts5LookaheadReader1 = struct { + Fa uintptr + Fn int32 + Fi int32 + FiPos Ti64 + FiLookahead Ti64 +} + +type Fts5LookaheadReader1 = TFts5LookaheadReader1 + +func _fts5LookaheadReaderNext(tls *libc.TLS, p uintptr) (r int32) { + (*TFts5LookaheadReader)(unsafe.Pointer(p)).FiPos = (*TFts5LookaheadReader)(unsafe.Pointer(p)).FiLookahead + if _sqlite3Fts5PoslistNext64(tls, (*TFts5LookaheadReader)(unsafe.Pointer(p)).Fa, (*TFts5LookaheadReader)(unsafe.Pointer(p)).Fn, p+12, p+24) != 0 { + (*TFts5LookaheadReader)(unsafe.Pointer(p)).FiLookahead = libc.Int64FromInt32(1) << libc.Int32FromInt32(62) + } + return libc.BoolInt32((*TFts5LookaheadReader)(unsafe.Pointer(p)).FiPos == libc.Int64FromInt32(1)< int32(libc.Uint64FromInt64(192)/libc.Uint64FromInt64(48)) { + nByte = int64(uint64(48) * uint64((*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase)) + a = _sqlite3Fts5MallocZero(tls, bp+192, nByte) + } else { + libc.Xmemset(tls, bp, 0, uint64(192)) + } + if *(*int32)(unsafe.Pointer(bp + 192)) != SQLITE_OK { + *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192)) + return 0 + } + /* Initialize a lookahead iterator for each phrase. After passing the + ** buffer and buffer size to the lookaside-reader init function, zero + ** the phrase poslist buffer. The new poslist for the phrase (containing + ** the same entries as the original with some entries removed on account + ** of the NEAR constraint) is written over the original even as it is + ** being read. This is safe as the entries for the new poslist are a + ** subset of the old, so it is not possible for data yet to be read to + ** be overwritten. */ + i = 0 + for { + if !(i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + pPoslist = *(*uintptr)(unsafe.Pointer(apPhrase + uintptr(i)*8)) + 8 + _fts5LookaheadReaderInit(tls, (*TFts5Buffer)(unsafe.Pointer(pPoslist)).Fp, (*TFts5Buffer)(unsafe.Pointer(pPoslist)).Fn, a+uintptr(i)*48) + (*TFts5Buffer)(unsafe.Pointer(pPoslist)).Fn = 0 + (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut = pPoslist + goto _1 + _1: + ; + i++ + } + for int32(1) != 0 { + /* This block advances the phrase iterators until they point to a set of + ** entries that together comprise a match. */ + iMax = (*(*TFts5NearTrimmer)(unsafe.Pointer(a))).Freader.FiPos + for cond := true; cond; cond = bMatch == 0 { + bMatch = int32(1) + i = 0 + for { + if !(i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + pPos = a + uintptr(i)*48 + iMin = iMax - int64((*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)))).FnTerm) - int64((*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnNear) + if (*TFts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos < iMin || (*TFts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos > iMax { + bMatch = 0 + for (*TFts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos < iMin { + if _fts5LookaheadReaderNext(tls, pPos) != 0 { + goto ismatch_out + } + } + if (*TFts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos > iMax { + iMax = (*TFts5LookaheadReader)(unsafe.Pointer(pPos)).FiPos + } + } + goto _2 + _2: + ; + i++ + } + } + /* Add an entry to each output position list */ + i = 0 + for { + if !(i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + iPos = (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).Freader.FiPos + pWriter = a + uintptr(i)*48 + 32 + if (*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut)).Fn == 0 || iPos != (*TFts5PoslistWriter)(unsafe.Pointer(pWriter)).FiPrev { + _sqlite3Fts5PoslistWriterAppend(tls, (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).FpOut, pWriter, iPos) + } + goto _3 + _3: + ; + i++ + } + iAdv = 0 + iMin = (*(*TFts5NearTrimmer)(unsafe.Pointer(a))).Freader.FiLookahead + i = 0 + for { + if !(i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + if (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).Freader.FiLookahead < iMin { + iMin = (*(*TFts5NearTrimmer)(unsafe.Pointer(a + uintptr(i)*48))).Freader.FiLookahead + iAdv = i + } + goto _4 + _4: + ; + i++ + } + if _fts5LookaheadReaderNext(tls, a+uintptr(iAdv)*48) != 0 { + goto ismatch_out + } + } +ismatch_out: + ; + bRet = libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer((*(*TFts5NearTrimmer)(unsafe.Pointer(a))).FpOut)).Fn > 0) + *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp + 192)) + if a != bp { + Xsqlite3_free(tls, a) + } + return bRet + return r +} + +// C documentation +// +// /* +// ** Advance iterator pIter until it points to a value equal to or laster +// ** than the initial value of *piLast. If this means the iterator points +// ** to a value laster than *piLast, update *piLast to the new lastest value. +// ** +// ** If the iterator reaches EOF, set *pbEof to true before returning. If +// ** an error occurs, set *pRc to an error code. If either *pbEof or *pRc +// ** are set, return a non-zero value. Otherwise, return zero. +// */ +func _fts5ExprAdvanceto(tls *libc.TLS, pIter uintptr, bDesc int32, piLast uintptr, pRc uintptr, pbEof uintptr) (r int32) { + var iLast, iRowid Ti64 + var rc int32 + _, _, _ = iLast, iRowid, rc + iLast = *(*Ti64)(unsafe.Pointer(piLast)) + iRowid = (*TFts5IndexIter)(unsafe.Pointer(pIter)).FiRowid + if bDesc == 0 && iLast > iRowid || bDesc != 0 && iLast < iRowid { + rc = _sqlite3Fts5IterNextFrom(tls, pIter, iLast) + if rc != 0 || (*TFts5IndexIter)(unsafe.Pointer(pIter)).FbEof != 0 { + *(*int32)(unsafe.Pointer(pRc)) = rc + *(*int32)(unsafe.Pointer(pbEof)) = int32(1) + return int32(1) + } + iRowid = (*TFts5IndexIter)(unsafe.Pointer(pIter)).FiRowid + } + *(*Ti64)(unsafe.Pointer(piLast)) = iRowid + return 0 +} + +func _fts5ExprSynonymAdvanceto(tls *libc.TLS, pTerm uintptr, bDesc int32, piLast uintptr, pRc uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iLast, iRowid Ti64 + var p uintptr + var rc int32 + var _ /* bEof at bp+0 */ int32 + _, _, _, _ = iLast, iRowid, p, rc + rc = SQLITE_OK + iLast = *(*Ti64)(unsafe.Pointer(piLast)) + *(*int32)(unsafe.Pointer(bp)) = 0 + p = pTerm + for { + if !(rc == SQLITE_OK && p != 0) { + break + } + if int32((*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) == 0 { + iRowid = (*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FiRowid + if bDesc == 0 && iLast > iRowid || bDesc != 0 && iLast < iRowid { + rc = _sqlite3Fts5IterNextFrom(tls, (*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter, iLast) + } + } + goto _1 + _1: + ; + p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym + } + if rc != SQLITE_OK { + *(*int32)(unsafe.Pointer(pRc)) = rc + *(*int32)(unsafe.Pointer(bp)) = int32(1) + } else { + *(*Ti64)(unsafe.Pointer(piLast)) = _fts5ExprSynonymRowid(tls, pTerm, bDesc, bp) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +func _fts5ExprNearTest(tls *libc.TLS, pRc uintptr, pExpr uintptr, pNode uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i int32 + var pIter, pIter1, pNear, pPhrase, pPhrase1, pTerm uintptr + var _ /* bMatch at bp+4 */ int32 + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _ = i, pIter, pIter1, pNear, pPhrase, pPhrase1, pTerm + pNear = (*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + *(*int32)(unsafe.Pointer(bp)) = *(*int32)(unsafe.Pointer(pRc)) + if (*TFts5Config)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { + pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24)) + (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 + pTerm = pPhrase + 32 + for { + if !(pTerm != 0) { + break + } + pIter = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter + if int32((*TFts5IndexIter)(unsafe.Pointer(pIter)).FbEof) == 0 { + if (*TFts5IndexIter)(unsafe.Pointer(pIter)).FiRowid == (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid && (*TFts5IndexIter)(unsafe.Pointer(pIter)).FnData > 0 { + (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = int32(1) + } + } + goto _1 + _1: + ; + pTerm = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym + } + return (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn + } else { + /* Check that each phrase in the nearset matches the current row. + ** Populate the pPhrase->poslist buffers at the same time. If any + ** phrase is not a match, break out of the loop early. */ + i = 0 + for { + if !(*(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + pPhrase1 = *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)) + if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase1)).FnTerm > int32(1) || (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase1 + 32))).FpSynonym != 0 || (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset != 0 || (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase1 + 32))).FbFirst != 0 { + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + *(*int32)(unsafe.Pointer(bp)) = _fts5ExprPhraseIsMatch(tls, pNode, pPhrase1, bp+4) + if *(*int32)(unsafe.Pointer(bp + 4)) == 0 { + break + } + } else { + pIter1 = (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase1 + 32))).FpIter + _sqlite3Fts5BufferSet(tls, bp, pPhrase1+8, (*TFts5IndexIter)(unsafe.Pointer(pIter1)).FnData, (*TFts5IndexIter)(unsafe.Pointer(pIter1)).FpData) + } + goto _2 + _2: + ; + i++ + } + *(*int32)(unsafe.Pointer(pRc)) = *(*int32)(unsafe.Pointer(bp)) + if i == (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase && (i == int32(1) || _fts5ExprNearIsMatch(tls, pRc, pNear) != 0) { + return int32(1) + } + return 0 + } + return r +} + +// C documentation +// +// /* +// ** Initialize all term iterators in the pNear object. If any term is found +// ** to match no documents at all, return immediately without initializing any +// ** further iterators. +// ** +// ** If an error occurs, return an SQLite error code. Otherwise, return +// ** SQLITE_OK. It is not considered an error if some term matches zero +// ** documents. +// */ +func _fts5ExprNearInitAll(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { + var bHit, i, j, rc, v4, v5 int32 + var p, pNear, pPhrase, pTerm uintptr + _, _, _, _, _, _, _, _, _, _ = bHit, i, j, p, pNear, pPhrase, pTerm, rc, v4, v5 + pNear = (*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + i = 0 + for { + if !(i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)) + if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm == 0 { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = int32(1) + return SQLITE_OK + } else { + j = 0 + for { + if !(j < (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { + break + } + pTerm = pPhrase + 32 + uintptr(j)*40 + bHit = 0 + p = pTerm + for { + if !(p != 0) { + break + } + if (*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter != 0 { + _sqlite3Fts5IterClose(tls, (*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter) + (*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter = uintptr(0) + } + if (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FbPrefix != 0 { + v4 = int32(FTS5INDEX_QUERY_PREFIX) + } else { + v4 = 0 + } + if (*TFts5Expr)(unsafe.Pointer(pExpr)).FbDesc != 0 { + v5 = int32(FTS5INDEX_QUERY_DESC) + } else { + v5 = 0 + } + rc = _sqlite3Fts5IndexQuery(tls, (*TFts5Expr)(unsafe.Pointer(pExpr)).FpIndex, (*TFts5ExprTerm)(unsafe.Pointer(p)).FpTerm, (*TFts5ExprTerm)(unsafe.Pointer(p)).FnQueryTerm, v4|v5, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset, p+24) + if rc != SQLITE_OK { + return rc + } + if 0 == int32((*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) { + bHit = int32(1) + } + goto _3 + _3: + ; + p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym + } + if bHit == 0 { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = int32(1) + return SQLITE_OK + } + goto _2 + _2: + ; + j++ + } + } + goto _1 + _1: + ; + i++ + } + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 + return SQLITE_OK +} + +// C documentation +// +// /* +// ** If pExpr is an ASC iterator, this function returns a value with the +// ** same sign as: +// ** +// ** (iLhs - iRhs) +// ** +// ** Otherwise, if this is a DESC iterator, the opposite is returned: +// ** +// ** (iRhs - iLhs) +// */ +func _fts5RowidCmp(tls *libc.TLS, pExpr uintptr, iLhs Ti64, iRhs Ti64) (r int32) { + if (*TFts5Expr)(unsafe.Pointer(pExpr)).FbDesc == 0 { + if iLhs < iRhs { + return -int32(1) + } + return libc.BoolInt32(iLhs > iRhs) + } else { + if iLhs > iRhs { + return -int32(1) + } + return libc.BoolInt32(iLhs < iRhs) + } + return r +} + +func _fts5ExprSetEof(tls *libc.TLS, pNode uintptr) { + var i int32 + _ = i + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = int32(1) + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 + i = 0 + for { + if !(i < (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild) { + break + } + _fts5ExprSetEof(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } +} + +func _fts5ExprNodeZeroPoslist(tls *libc.TLS, pNode uintptr) { + var i, i1 int32 + var pNear, pPhrase uintptr + _, _, _, _ = i, i1, pNear, pPhrase + if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType == int32(FTS5_STRING) || (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType == int32(FTS5_TERM) { + pNear = (*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + i = 0 + for { + if !(i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)) + (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = 0 + goto _1 + _1: + ; + i++ + } + } else { + i1 = 0 + for { + if !(i1 < (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild) { + break + } + _fts5ExprNodeZeroPoslist(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i1)*8))) + goto _2 + _2: + ; + i1++ + } + } +} + +// C documentation +// +// /* +// ** Compare the values currently indicated by the two nodes as follows: +// ** +// ** res = (*p1) - (*p2) +// ** +// ** Nodes that point to values that come later in the iteration order are +// ** considered to be larger. Nodes at EOF are the largest of all. +// ** +// ** This means that if the iteration order is ASC, then numerically larger +// ** rowids are considered larger. Or if it is the default DESC, numerically +// ** smaller rowids are larger. +// */ +func _fts5NodeCompare(tls *libc.TLS, pExpr uintptr, p1 uintptr, p2 uintptr) (r int32) { + if (*TFts5ExprNode)(unsafe.Pointer(p2)).FbEof != 0 { + return -int32(1) + } + if (*TFts5ExprNode)(unsafe.Pointer(p1)).FbEof != 0 { + return +libc.Int32FromInt32(1) + } + return _fts5RowidCmp(tls, pExpr, (*TFts5ExprNode)(unsafe.Pointer(p1)).FiRowid, (*TFts5ExprNode)(unsafe.Pointer(p2)).FiRowid) +} + +// C documentation +// +// /* +// ** All individual term iterators in pNear are guaranteed to be valid when +// ** this function is called. This function checks if all term iterators +// ** point to the same rowid, and if not, advances them until they do. +// ** If an EOF is reached before this happens, *pbEof is set to true before +// ** returning. +// ** +// ** SQLITE_OK is returned if an error occurs, or an SQLite error code +// ** otherwise. It is not considered an error code if an iterator reaches +// ** EOF. +// */ +func _fts5ExprNodeTest_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bDesc, bMatch, i, j int32 + var iRowid Ti64 + var pIter, pLeft, pNear, pPhrase, pTerm uintptr + var _ /* iLast at bp+8 */ Ti64 + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _ = bDesc, bMatch, i, iRowid, j, pIter, pLeft, pNear, pPhrase, pTerm + pNear = (*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + pLeft = *(*uintptr)(unsafe.Pointer(pNear + 24)) + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* True if all terms are at the same rowid */ + bDesc = (*TFts5Expr)(unsafe.Pointer(pExpr)).FbDesc + /* Check that this node should not be FTS5_TERM */ + /* Initialize iLast, the "lastest" rowid any iterator points to. If the + ** iterator skips through rowids in the default ascending order, this means + ** the maximum rowid. Or, if the iterator is "ORDER BY rowid DESC", then it + ** means the minimum rowid. */ + if (*(*TFts5ExprTerm)(unsafe.Pointer(pLeft + 32))).FpSynonym != 0 { + *(*Ti64)(unsafe.Pointer(bp + 8)) = _fts5ExprSynonymRowid(tls, pLeft+32, bDesc, uintptr(0)) + } else { + *(*Ti64)(unsafe.Pointer(bp + 8)) = (*TFts5IndexIter)(unsafe.Pointer((*(*TFts5ExprTerm)(unsafe.Pointer(pLeft + 32))).FpIter)).FiRowid + } + for cond := true; cond; cond = bMatch == 0 { + bMatch = int32(1) + i = 0 + for { + if !(i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8)) + j = 0 + for { + if !(j < (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { + break + } + pTerm = pPhrase + 32 + uintptr(j)*40 + if (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym != 0 { + iRowid = _fts5ExprSynonymRowid(tls, pTerm, bDesc, uintptr(0)) + if iRowid == *(*Ti64)(unsafe.Pointer(bp + 8)) { + goto _2 + } + bMatch = 0 + if _fts5ExprSynonymAdvanceto(tls, pTerm, bDesc, bp+8, bp) != 0 { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = int32(1) + return *(*int32)(unsafe.Pointer(bp)) + } + } else { + pIter = (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32 + uintptr(j)*40))).FpIter + if (*TFts5IndexIter)(unsafe.Pointer(pIter)).FiRowid == *(*Ti64)(unsafe.Pointer(bp + 8)) || (*TFts5IndexIter)(unsafe.Pointer(pIter)).FbEof != 0 { + goto _2 + } + bMatch = 0 + if _fts5ExprAdvanceto(tls, pIter, bDesc, bp+8, bp, pNode+4) != 0 { + return *(*int32)(unsafe.Pointer(bp)) + } + } + goto _2 + _2: + ; + j++ + } + goto _1 + _1: + ; + i++ + } + } + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = *(*Ti64)(unsafe.Pointer(bp + 8)) + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = libc.BoolInt32(0 == _fts5ExprNearTest(tls, bp, pExpr, pNode) && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Advance the first term iterator in the first phrase of pNear. Set output +// ** variable *pbEof to true if it reaches EOF or if an error occurs. +// ** +// ** Return SQLITE_OK if successful, or an SQLite error code if an error +// ** occurs. +// */ +func _fts5ExprNodeNext_STRING(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom Ti64) (r int32) { + var bEof, rc int32 + var iRowid, ii Ti64 + var p, pIter, pTerm uintptr + _, _, _, _, _, _, _ = bEof, iRowid, ii, p, pIter, pTerm, rc + pTerm = *(*uintptr)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)) + 32 + rc = SQLITE_OK + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 + if (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym != 0 { + bEof = int32(1) + /* Find the firstest rowid any synonym points to. */ + iRowid = _fts5ExprSynonymRowid(tls, pTerm, (*TFts5Expr)(unsafe.Pointer(pExpr)).FbDesc, uintptr(0)) + /* Advance each iterator that currently points to iRowid. Or, if iFrom + ** is valid - each iterator that points to a rowid before iFrom. */ + p = pTerm + for { + if !(p != 0) { + break + } + if int32((*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) == 0 { + ii = (*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FiRowid + if ii == iRowid || bFromValid != 0 && ii != iFrom && libc.BoolInt32(ii > iFrom) == (*TFts5Expr)(unsafe.Pointer(pExpr)).FbDesc { + if bFromValid != 0 { + rc = _sqlite3Fts5IterNextFrom(tls, (*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter, iFrom) + } else { + rc = _sqlite3Fts5IterNext(tls, (*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter) + } + if rc != SQLITE_OK { + break + } + if int32((*TFts5IndexIter)(unsafe.Pointer((*TFts5ExprTerm)(unsafe.Pointer(p)).FpIter)).FbEof) == 0 { + bEof = 0 + } + } else { + bEof = 0 + } + } + goto _1 + _1: + ; + p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym + } + /* Set the EOF flag if either all synonym iterators are at EOF or an + ** error has occurred. */ + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = libc.BoolInt32(rc != 0 || bEof != 0) + } else { + pIter = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter + if bFromValid != 0 { + rc = _sqlite3Fts5IterNextFrom(tls, pIter, iFrom) + } else { + rc = _sqlite3Fts5IterNext(tls, pIter) + } + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = libc.BoolInt32(rc != 0 || (*TFts5IndexIter)(unsafe.Pointer(pIter)).FbEof != 0) + } + if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 { + rc = _fts5ExprNodeTest_STRING(tls, pExpr, pNode) + } + return rc +} + +func _fts5ExprNodeTest_TERM(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { + var pIter, pPhrase uintptr + _, _ = pIter, pPhrase + /* As this "NEAR" object is actually a single phrase that consists + ** of a single term only, grab pointers into the poslist managed by the + ** fts5_index.c iterator object. This is much faster than synthesizing + ** a new poslist the way we have to for more complicated phrase or NEAR + ** expressions. */ + pPhrase = *(*uintptr)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)) + pIter = (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FpIter + (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn = (*TFts5IndexIter)(unsafe.Pointer(pIter)).FnData + if (*TFts5Config)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpConfig)).FeDetail == FTS5_DETAIL_FULL { + (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fp = (*TFts5IndexIter)(unsafe.Pointer(pIter)).FpData + } + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5IndexIter)(unsafe.Pointer(pIter)).FiRowid + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = libc.BoolInt32((*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn == 0) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** xNext() method for a node of type FTS5_TERM. +// */ +func _fts5ExprNodeNext_TERM(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom Ti64) (r int32) { + var pIter uintptr + var rc int32 + _, _ = pIter, rc + pIter = (*(*TFts5ExprTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + 24)) + 32))).FpIter + if bFromValid != 0 { + rc = _sqlite3Fts5IterNextFrom(tls, pIter, iFrom) + } else { + rc = _sqlite3Fts5IterNext(tls, pIter) + } + if rc == SQLITE_OK && int32((*TFts5IndexIter)(unsafe.Pointer(pIter)).FbEof) == 0 { + rc = _fts5ExprNodeTest_TERM(tls, pExpr, pNode) + } else { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = int32(1) + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 + } + return rc +} + +func _fts5ExprNodeTest_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr) { + var cmp, i int32 + var pChild, pNext uintptr + _, _, _, _ = cmp, i, pChild, pNext + pNext = *(*uintptr)(unsafe.Pointer(pNode + 48)) + i = int32(1) + for { + if !(i < (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild) { + break + } + pChild = *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)) + cmp = _fts5NodeCompare(tls, pExpr, pNext, pChild) + if cmp > 0 || cmp == 0 && (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbNomatch == 0 { + pNext = pChild + } + goto _1 + _1: + ; + i++ + } + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FiRowid + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FbEof + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = (*TFts5ExprNode)(unsafe.Pointer(pNext)).FbNomatch +} + +func _fts5ExprNodeNext_OR(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom Ti64) (r int32) { + var i, rc int32 + var iLast Ti64 + var p1 uintptr + _, _, _, _ = i, iLast, p1, rc + iLast = (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid + i = 0 + for { + if !(i < (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild) { + break + } + p1 = *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)) + if (*TFts5ExprNode)(unsafe.Pointer(p1)).FbEof == 0 { + if (*TFts5ExprNode)(unsafe.Pointer(p1)).FiRowid == iLast || bFromValid != 0 && _fts5RowidCmp(tls, pExpr, (*TFts5ExprNode)(unsafe.Pointer(p1)).FiRowid, iFrom) < 0 { + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(p1)).FxNext})))(tls, pExpr, p1, bFromValid, iFrom) + if rc != SQLITE_OK { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 + return rc + } + } + } + goto _1 + _1: + ; + i++ + } + _fts5ExprNodeTest_OR(tls, pExpr, pNode) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Argument pNode is an FTS5_AND node. +// */ +func _fts5ExprNodeTest_AND(tls *libc.TLS, pExpr uintptr, pAnd uintptr) (r int32) { + var bMatch, cmp, iChild, rc int32 + var iLast Ti64 + var pChild uintptr + _, _, _, _, _, _ = bMatch, cmp, iChild, iLast, pChild, rc + iLast = (*TFts5ExprNode)(unsafe.Pointer(pAnd)).FiRowid + rc = SQLITE_OK + for cond := true; cond; cond = bMatch == 0 { + (*TFts5ExprNode)(unsafe.Pointer(pAnd)).FbNomatch = 0 + bMatch = int32(1) + iChild = 0 + for { + if !(iChild < (*TFts5ExprNode)(unsafe.Pointer(pAnd)).FnChild) { + break + } + pChild = *(*uintptr)(unsafe.Pointer(pAnd + 48 + uintptr(iChild)*8)) + cmp = _fts5RowidCmp(tls, pExpr, iLast, (*TFts5ExprNode)(unsafe.Pointer(pChild)).FiRowid) + if cmp > 0 { + /* Advance pChild until it points to iLast or laster */ + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(pChild)).FxNext})))(tls, pExpr, pChild, int32(1), iLast) + if rc != SQLITE_OK { + (*TFts5ExprNode)(unsafe.Pointer(pAnd)).FbNomatch = 0 + return rc + } + } + /* If the child node is now at EOF, so is the parent AND node. Otherwise, + ** the child node is guaranteed to have advanced at least as far as + ** rowid iLast. So if it is not at exactly iLast, pChild->iRowid is the + ** new lastest rowid seen so far. */ + if (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof != 0 { + _fts5ExprSetEof(tls, pAnd) + bMatch = int32(1) + break + } else { + if iLast != (*TFts5ExprNode)(unsafe.Pointer(pChild)).FiRowid { + bMatch = 0 + iLast = (*TFts5ExprNode)(unsafe.Pointer(pChild)).FiRowid + } + } + if (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbNomatch != 0 { + (*TFts5ExprNode)(unsafe.Pointer(pAnd)).FbNomatch = int32(1) + } + goto _1 + _1: + ; + iChild++ + } + } + if (*TFts5ExprNode)(unsafe.Pointer(pAnd)).FbNomatch != 0 && pAnd != (*TFts5Expr)(unsafe.Pointer(pExpr)).FpRoot { + _fts5ExprNodeZeroPoslist(tls, pAnd) + } + (*TFts5ExprNode)(unsafe.Pointer(pAnd)).FiRowid = iLast + return SQLITE_OK +} + +func _fts5ExprNodeNext_AND(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom Ti64) (r int32) { + var rc int32 + _ = rc + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FxNext})))(tls, pExpr, *(*uintptr)(unsafe.Pointer(pNode + 48)), bFromValid, iFrom) + if rc == SQLITE_OK { + rc = _fts5ExprNodeTest_AND(tls, pExpr, pNode) + } else { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 + } + return rc +} + +func _fts5ExprNodeTest_NOT(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { + var cmp, rc int32 + var p1, p2 uintptr + _, _, _, _ = cmp, p1, p2, rc + rc = SQLITE_OK + p1 = *(*uintptr)(unsafe.Pointer(pNode + 48)) + p2 = *(*uintptr)(unsafe.Pointer(pNode + 48 + 1*8)) + for rc == SQLITE_OK && (*TFts5ExprNode)(unsafe.Pointer(p1)).FbEof == 0 { + cmp = _fts5NodeCompare(tls, pExpr, p1, p2) + if cmp > 0 { + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(p2)).FxNext})))(tls, pExpr, p2, int32(1), (*TFts5ExprNode)(unsafe.Pointer(p1)).FiRowid) + cmp = _fts5NodeCompare(tls, pExpr, p1, p2) + } + if cmp != 0 || (*TFts5ExprNode)(unsafe.Pointer(p2)).FbNomatch != 0 { + break + } + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(p1)).FxNext})))(tls, pExpr, p1, 0, int64(libc.Int32FromInt32(0))) + } + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = (*TFts5ExprNode)(unsafe.Pointer(p1)).FbEof + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = (*TFts5ExprNode)(unsafe.Pointer(p1)).FbNomatch + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(p1)).FiRowid + if (*TFts5ExprNode)(unsafe.Pointer(p1)).FbEof != 0 { + _fts5ExprNodeZeroPoslist(tls, p2) + } + return rc +} + +func _fts5ExprNodeNext_NOT(tls *libc.TLS, pExpr uintptr, pNode uintptr, bFromValid int32, iFrom Ti64) (r int32) { + var rc int32 + _ = rc + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FxNext})))(tls, pExpr, *(*uintptr)(unsafe.Pointer(pNode + 48)), bFromValid, iFrom) + if rc == SQLITE_OK { + rc = _fts5ExprNodeTest_NOT(tls, pExpr, pNode) + } + if rc != SQLITE_OK { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 + } + return rc +} + +// C documentation +// +// /* +// ** If pNode currently points to a match, this function returns SQLITE_OK +// ** without modifying it. Otherwise, pNode is advanced until it does point +// ** to a match or EOF is reached. +// */ +func _fts5ExprNodeTest(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 { + switch (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType { + case int32(FTS5_STRING): + rc = _fts5ExprNodeTest_STRING(tls, pExpr, pNode) + case int32(FTS5_TERM): + rc = _fts5ExprNodeTest_TERM(tls, pExpr, pNode) + case int32(FTS5_AND): + rc = _fts5ExprNodeTest_AND(tls, pExpr, pNode) + case int32(FTS5_OR): + _fts5ExprNodeTest_OR(tls, pExpr, pNode) + default: + rc = _fts5ExprNodeTest_NOT(tls, pExpr, pNode) + break + } + } + return rc +} + +// C documentation +// +// /* +// ** Set node pNode, which is part of expression pExpr, to point to the first +// ** match. If there are no matches, set the Node.bEof flag to indicate EOF. +// ** +// ** Return an SQLite error code if an error occurs, or SQLITE_OK otherwise. +// ** It is not an error if there are no matches. +// */ +func _fts5ExprNodeFirst(tls *libc.TLS, pExpr uintptr, pNode uintptr) (r int32) { + var i, nEof, rc int32 + var pChild uintptr + _, _, _, _ = i, nEof, pChild, rc + rc = SQLITE_OK + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = 0 + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbNomatch = 0 + if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType == int32(FTS5_TERM) || (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType == int32(FTS5_STRING) { + /* Initialize all term iterators in the NEAR object. */ + rc = _fts5ExprNearInitAll(tls, pExpr, pNode) + } else { + if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FxNext == uintptr(0) { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = int32(1) + } else { + nEof = 0 + i = 0 + for { + if !(i < (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild && rc == SQLITE_OK) { + break + } + pChild = *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)) + rc = _fts5ExprNodeFirst(tls, pExpr, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8))) + nEof += (*TFts5ExprNode)(unsafe.Pointer(pChild)).FbEof + goto _1 + _1: + ; + i++ + } + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FiRowid + switch (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType { + case int32(FTS5_AND): + if nEof > 0 { + _fts5ExprSetEof(tls, pNode) + } + case int32(FTS5_OR): + if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild == nEof { + _fts5ExprSetEof(tls, pNode) + } + default: + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNode + 48)))).FbEof + break + } + } + } + if rc == SQLITE_OK { + rc = _fts5ExprNodeTest(tls, pExpr, pNode) + } + return rc +} + +// C documentation +// +// /* +// ** Begin iterating through the set of documents in index pIdx matched by +// ** the MATCH expression passed as the first argument. If the "bDesc" +// ** parameter is passed a non-zero value, iteration is in descending rowid +// ** order. Or, if it is zero, in ascending order. +// ** +// ** If iterating in ascending rowid order (bDesc==0), the first document +// ** visited is that with the smallest rowid that is larger than or equal +// ** to parameter iFirst. Or, if iterating in ascending order (bDesc==1), +// ** then the first document visited must have a rowid smaller than or +// ** equal to iFirst. +// ** +// ** Return SQLITE_OK if successful, or an SQLite error code otherwise. It +// ** is not considered an error if the query does not match any documents. +// */ +func _sqlite3Fts5ExprFirst(tls *libc.TLS, p uintptr, pIdx uintptr, iFirst Ti64, bDesc int32) (r int32) { + var pRoot uintptr + var rc int32 + _, _ = pRoot, rc + pRoot = (*TFts5Expr)(unsafe.Pointer(p)).FpRoot /* Return code */ + (*TFts5Expr)(unsafe.Pointer(p)).FpIndex = pIdx + (*TFts5Expr)(unsafe.Pointer(p)).FbDesc = bDesc + rc = _fts5ExprNodeFirst(tls, p, pRoot) + /* If not at EOF but the current rowid occurs earlier than iFirst in + ** the iteration order, move to document iFirst or later. */ + if rc == SQLITE_OK && 0 == (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FbEof && _fts5RowidCmp(tls, p, (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FiRowid, iFirst) < 0 { + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(pRoot)).FxNext})))(tls, p, pRoot, int32(1), iFirst) + } + /* If the iterator is not at a real match, skip forward until it is. */ + for (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FbNomatch != 0 && rc == SQLITE_OK { + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(pRoot)).FxNext})))(tls, p, pRoot, 0, int64(libc.Int32FromInt32(0))) + } + return rc +} + +// C documentation +// +// /* +// ** Move to the next document +// ** +// ** Return SQLITE_OK if successful, or an SQLite error code otherwise. It +// ** is not considered an error if the query does not match any documents. +// */ +func _sqlite3Fts5ExprNext(tls *libc.TLS, p uintptr, iLast Ti64) (r int32) { + var pRoot uintptr + var rc int32 + _, _ = pRoot, rc + pRoot = (*TFts5Expr)(unsafe.Pointer(p)).FpRoot + for cond := true; cond; cond = (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FbNomatch != 0 { + rc = (*(*func(*libc.TLS, uintptr, uintptr, int32, Ti64) int32)(unsafe.Pointer(&struct{ uintptr }{(*TFts5ExprNode)(unsafe.Pointer(pRoot)).FxNext})))(tls, p, pRoot, 0, int64(libc.Int32FromInt32(0))) + } + if _fts5RowidCmp(tls, p, (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FiRowid, iLast) > 0 { + (*TFts5ExprNode)(unsafe.Pointer(pRoot)).FbEof = int32(1) + } + return rc +} + +func _sqlite3Fts5ExprEof(tls *libc.TLS, p uintptr) (r int32) { + return (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p)).FpRoot)).FbEof +} + +func _sqlite3Fts5ExprRowid(tls *libc.TLS, p uintptr) (r Ti64) { + return (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(p)).FpRoot)).FiRowid +} + +func _fts5ParseStringFromToken(tls *libc.TLS, pToken uintptr, pz uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* rc at bp+0 */ int32 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + *(*uintptr)(unsafe.Pointer(pz)) = _sqlite3Fts5Strndup(tls, bp, (*TFts5Token)(unsafe.Pointer(pToken)).Fp, (*TFts5Token)(unsafe.Pointer(pToken)).Fn) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Free the phrase object passed as the only argument. +// */ +func _fts5ExprPhraseFree(tls *libc.TLS, pPhrase uintptr) { + var i int32 + var pNext, pSyn, pTerm uintptr + _, _, _, _ = i, pNext, pSyn, pTerm + if pPhrase != 0 { + i = 0 + for { + if !(i < (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm) { + break + } + pTerm = pPhrase + 32 + uintptr(i)*40 + Xsqlite3_free(tls, (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpTerm) + _sqlite3Fts5IterClose(tls, (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter) + pSyn = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym + for { + if !(pSyn != 0) { + break + } + pNext = (*TFts5ExprTerm)(unsafe.Pointer(pSyn)).FpSynonym + _sqlite3Fts5IterClose(tls, (*TFts5ExprTerm)(unsafe.Pointer(pSyn)).FpIter) + _sqlite3Fts5BufferFree(tls, pSyn+1*40) + Xsqlite3_free(tls, pSyn) + goto _2 + _2: + ; + pSyn = pNext + } + goto _1 + _1: + ; + i++ + } + if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.FnSpace > 0 { + _sqlite3Fts5BufferFree(tls, pPhrase+8) + } + Xsqlite3_free(tls, pPhrase) + } +} + +// C documentation +// +// /* +// ** Set the "bFirst" flag on the first token of the phrase passed as the +// ** only argument. +// */ +func _sqlite3Fts5ParseSetCaret(tls *libc.TLS, pPhrase uintptr) { + if pPhrase != 0 && (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm != 0 { + (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FbFirst = uint8(1) + } +} + +// C documentation +// +// /* +// ** If argument pNear is NULL, then a new Fts5ExprNearset object is allocated +// ** and populated with pPhrase. Or, if pNear is not NULL, phrase pPhrase is +// ** appended to it and the results returned. +// ** +// ** If an OOM error occurs, both the pNear and pPhrase objects are freed and +// ** NULL returned. +// */ +func _sqlite3Fts5ParseNearset(tls *libc.TLS, pParse uintptr, pNear uintptr, pPhrase uintptr) (r uintptr) { + var SZALLOC, nNew, v1 int32 + var nByte, nByte1 Tsqlite3_int64 + var pLast, pRet, v2 uintptr + _, _, _, _, _, _, _, _ = SZALLOC, nByte, nByte1, nNew, pLast, pRet, v1, v2 + SZALLOC = int32(8) + pRet = uintptr(0) + if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { + if pPhrase == uintptr(0) { + return pNear + } + if pNear == uintptr(0) { + nByte = int64(uint64(32) + uint64(SZALLOC)*uint64(8)) + pRet = Xsqlite3_malloc64(tls, uint64(nByte)) + if pRet == uintptr(0) { + (*TFts5Parse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pRet, 0, uint64(nByte)) + } + } else { + if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase%SZALLOC == 0 { + nNew = (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase + SZALLOC + nByte1 = int64(uint64(32) + uint64(nNew)*uint64(8)) + pRet = Xsqlite3_realloc64(tls, pNear, uint64(nByte1)) + if pRet == uintptr(0) { + (*TFts5Parse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) + } + } else { + pRet = pNear + } + } + } + if pRet == uintptr(0) { + _sqlite3Fts5ParseNearsetFree(tls, pNear) + _sqlite3Fts5ParsePhraseFree(tls, pPhrase) + } else { + if (*TFts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase > 0 { + pLast = *(*uintptr)(unsafe.Pointer(pRet + 24 + uintptr((*TFts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase-int32(1))*8)) + if (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm == 0 { + _fts5ExprPhraseFree(tls, pPhrase) + (*TFts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase-- + (*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- + pPhrase = pLast + } else { + if (*TFts5ExprPhrase)(unsafe.Pointer(pLast)).FnTerm == 0 { + _fts5ExprPhraseFree(tls, pLast) + *(*uintptr)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FapPhrase + uintptr((*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-int32(2))*8)) = pPhrase + (*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- + (*TFts5ExprNearset)(unsafe.Pointer(pRet)).FnPhrase-- + } + } + } + v2 = pRet + 16 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + *(*uintptr)(unsafe.Pointer(pRet + 24 + uintptr(v1)*8)) = pPhrase + } + return pRet +} + +type TTokenCtx = struct { + FpPhrase uintptr + FpConfig uintptr + Frc int32 +} + +type TokenCtx = TTokenCtx + +type TTokenCtx1 = struct { + FpPhrase uintptr + FpConfig uintptr + Frc int32 +} + +type TokenCtx1 = TTokenCtx1 + +// C documentation +// +// /* +// ** Callback for tokenizing terms used by ParseTerm(). +// */ +func _fts5ParseTokenize(tls *libc.TLS, pContext uintptr, tflags int32, pToken uintptr, nToken int32, iUnused1 int32, iUnused2 int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var SZALLOC, nNew, v1, v2, v4, v6 int32 + var nByte Tsqlite3_int64 + var pCtx, pNew, pPhrase, pSyn, pTerm, v3, v5 uintptr + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = SZALLOC, nByte, nNew, pCtx, pNew, pPhrase, pSyn, pTerm, v1, v2, v3, v4, v5, v6 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + SZALLOC = int32(8) + pCtx = pContext + pPhrase = (*TTokenCtx)(unsafe.Pointer(pCtx)).FpPhrase + _ = iUnused1 + _ = iUnused2 + /* If an error has already occurred, this is a no-op */ + if (*TTokenCtx)(unsafe.Pointer(pCtx)).Frc != SQLITE_OK { + return (*TTokenCtx)(unsafe.Pointer(pCtx)).Frc + } + if nToken > int32(FTS5_MAX_TOKEN_SIZE) { + nToken = int32(FTS5_MAX_TOKEN_SIZE) + } + if pPhrase != 0 && (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && tflags&int32(FTS5_TOKEN_COLOCATED) != 0 { + nByte = int64(libc.Uint64FromInt64(40) + libc.Uint64FromInt64(16) + uint64(nToken) + uint64(1)) + pSyn = Xsqlite3_malloc64(tls, uint64(nByte)) + if pSyn == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pSyn, 0, uint64(nByte)) + (*TFts5ExprTerm)(unsafe.Pointer(pSyn)).FpTerm = pSyn + uintptr(40) + uintptr(16) + v1 = nToken + (*TFts5ExprTerm)(unsafe.Pointer(pSyn)).FnQueryTerm = v1 + (*TFts5ExprTerm)(unsafe.Pointer(pSyn)).FnFullTerm = v1 + if (*TFts5Config)(unsafe.Pointer((*TTokenCtx)(unsafe.Pointer(pCtx)).FpConfig)).FbTokendata != 0 { + (*TFts5ExprTerm)(unsafe.Pointer(pSyn)).FnQueryTerm = int32(libc.Xstrlen(tls, (*TFts5ExprTerm)(unsafe.Pointer(pSyn)).FpTerm)) + } + libc.Xmemcpy(tls, (*TFts5ExprTerm)(unsafe.Pointer(pSyn)).FpTerm, pToken, uint64(nToken)) + (*TFts5ExprTerm)(unsafe.Pointer(pSyn)).FpSynonym = (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32 + uintptr((*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm-int32(1))*40))).FpSynonym + (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32 + uintptr((*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm-int32(1))*40))).FpSynonym = pSyn + } + } else { + if pPhrase == uintptr(0) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm%SZALLOC == 0 { + if pPhrase != 0 { + v2 = (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm + } else { + v2 = 0 + } + nNew = SZALLOC + v2 + pNew = Xsqlite3_realloc64(tls, pPhrase, uint64(72)+uint64(40)*uint64(nNew)) + if pNew == uintptr(0) { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_NOMEM) + } else { + if pPhrase == uintptr(0) { + libc.Xmemset(tls, pNew, 0, uint64(72)) + } + v3 = pNew + pPhrase = v3 + (*TTokenCtx)(unsafe.Pointer(pCtx)).FpPhrase = v3 + (*TFts5ExprPhrase)(unsafe.Pointer(pNew)).FnTerm = nNew - SZALLOC + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + v5 = pPhrase + 24 + v4 = *(*int32)(unsafe.Pointer(v5)) + *(*int32)(unsafe.Pointer(v5))++ + pTerm = pPhrase + 32 + uintptr(v4)*40 + libc.Xmemset(tls, pTerm, 0, uint64(40)) + (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpTerm = _sqlite3Fts5Strndup(tls, bp, pToken, nToken) + v6 = nToken + (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FnQueryTerm = v6 + (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FnFullTerm = v6 + if (*TFts5Config)(unsafe.Pointer((*TTokenCtx)(unsafe.Pointer(pCtx)).FpConfig)).FbTokendata != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FnQueryTerm = int32(libc.Xstrlen(tls, (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpTerm)) + } + } + } + (*TTokenCtx)(unsafe.Pointer(pCtx)).Frc = *(*int32)(unsafe.Pointer(bp)) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Free the phrase object passed as the only argument. +// */ +func _sqlite3Fts5ParsePhraseFree(tls *libc.TLS, pPhrase uintptr) { + _fts5ExprPhraseFree(tls, pPhrase) +} + +// C documentation +// +// /* +// ** Free the phrase object passed as the second argument. +// */ +func _sqlite3Fts5ParseNearsetFree(tls *libc.TLS, pNear uintptr) { + var i int32 + _ = i + if pNear != 0 { + i = 0 + for { + if !(i < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + _fts5ExprPhraseFree(tls, *(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(i)*8))) + goto _1 + _1: + ; + i++ + } + Xsqlite3_free(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset) + Xsqlite3_free(tls, pNear) + } +} + +func _sqlite3Fts5ParseFinished(tls *libc.TLS, pParse uintptr, p uintptr) { + (*TFts5Parse)(unsafe.Pointer(pParse)).FpExpr = p +} + +func _parseGrowPhraseArray(tls *libc.TLS, pParse uintptr) (r int32) { + var apNew uintptr + var nByte Tsqlite3_int64 + _, _ = apNew, nByte + if (*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase%int32(8) == 0 { + nByte = int64(uint64(8) * uint64((*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase+libc.Int32FromInt32(8))) + apNew = Xsqlite3_realloc64(tls, (*TFts5Parse)(unsafe.Pointer(pParse)).FapPhrase, uint64(nByte)) + if apNew == uintptr(0) { + (*TFts5Parse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) + return int32(SQLITE_NOMEM) + } + (*TFts5Parse)(unsafe.Pointer(pParse)).FapPhrase = apNew + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** This function is called by the parser to process a string token. The +// ** string may or may not be quoted. In any case it is tokenized and a +// ** phrase object consisting of all tokens returned. +// */ +func _sqlite3Fts5ParseTerm(tls *libc.TLS, pParse uintptr, pAppend uintptr, pToken uintptr, bPrefix int32) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var flags, n, rc, v1, v2 int32 + var pConfig uintptr + var v3 bool + var _ /* sCtx at bp+0 */ TTokenCtx + var _ /* z at bp+24 */ uintptr + _, _, _, _, _, _, _ = flags, n, pConfig, rc, v1, v2, v3 + pConfig = (*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig /* Tokenize return code */ + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + libc.Xmemset(tls, bp, 0, uint64(24)) + (*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase = pAppend + (*(*TTokenCtx)(unsafe.Pointer(bp))).FpConfig = pConfig + rc = _fts5ParseStringFromToken(tls, pToken, bp+24) + if rc == SQLITE_OK { + if bPrefix != 0 { + v1 = int32(FTS5_TOKENIZE_PREFIX) + } else { + v1 = 0 + } + flags = int32(FTS5_TOKENIZE_QUERY) | v1 + _sqlite3Fts5Dequote(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + n = int32(libc.Xstrlen(tls, *(*uintptr)(unsafe.Pointer(bp + 24)))) + rc = _sqlite3Fts5Tokenize(tls, pConfig, flags, *(*uintptr)(unsafe.Pointer(bp + 24)), n, bp, __ccgo_fp(_fts5ParseTokenize)) + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp + 24))) + if v3 = rc != 0; !v3 { + v2 = (*(*TTokenCtx)(unsafe.Pointer(bp))).Frc + rc = v2 + } + if v3 || v2 != 0 { + (*TFts5Parse)(unsafe.Pointer(pParse)).Frc = rc + _fts5ExprPhraseFree(tls, (*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase) + (*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase = uintptr(0) + } else { + if pAppend == uintptr(0) { + if _parseGrowPhraseArray(tls, pParse) != 0 { + _fts5ExprPhraseFree(tls, (*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase) + return uintptr(0) + } + (*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase++ + } + if (*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase == uintptr(0) { + /* This happens when parsing a token or quoted phrase that contains + ** no token characters at all. (e.g ... MATCH '""'). */ + (*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase = _sqlite3Fts5MallocZero(tls, pParse+16, int64(72)) + } else { + if (*TFts5ExprPhrase)(unsafe.Pointer((*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase)).FnTerm != 0 { + (*(*TFts5ExprTerm)(unsafe.Pointer((*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase + 32 + uintptr((*TFts5ExprPhrase)(unsafe.Pointer((*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase)).FnTerm-int32(1))*40))).FbPrefix = uint8(bPrefix) + } + } + *(*uintptr)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FapPhrase + uintptr((*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-int32(1))*8)) = (*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase + } + return (*(*TTokenCtx)(unsafe.Pointer(bp))).FpPhrase +} + +// C documentation +// +// /* +// ** Create a new FTS5 expression by cloning phrase iPhrase of the +// ** expression passed as the second argument. +// */ +func _sqlite3Fts5ExprClonePhrase(tls *libc.TLS, pExpr uintptr, iPhrase int32, ppNew uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, tflags int32 + var nByte Tsqlite3_int64 + var p, pColset, pColsetOrig, pNew, pOrig uintptr + var _ /* rc at bp+0 */ int32 + var _ /* sCtx at bp+8 */ TTokenCtx + _, _, _, _, _, _, _, _ = i, nByte, p, pColset, pColsetOrig, pNew, pOrig, tflags + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* Return code */ + pOrig = uintptr(0) /* The phrase extracted from pExpr */ + pNew = uintptr(0) /* Expression to return via *ppNew */ + *(*TTokenCtx)(unsafe.Pointer(bp + 8)) = TTokenCtx{} /* Context object for fts5ParseTokenize */ + if iPhrase < 0 || iPhrase >= (*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase { + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_RANGE) + } else { + pOrig = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)) + pNew = _sqlite3Fts5MallocZero(tls, bp, int64(40)) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + (*TFts5Expr)(unsafe.Pointer(pNew)).FapExprPhrase = _sqlite3Fts5MallocZero(tls, bp, int64(8)) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + (*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot = _sqlite3Fts5MallocZero(tls, bp, int64(56)) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FpNear = _sqlite3Fts5MallocZero(tls, bp, int64(libc.Uint64FromInt64(32)+libc.Uint64FromInt64(8))) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && pOrig != uintptr(0) { + pColsetOrig = (*TFts5ExprNearset)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer((*TFts5ExprPhrase)(unsafe.Pointer(pOrig)).FpNode)).FpNear)).FpColset + if pColsetOrig != 0 { + nByte = int64(uint64(8) + uint64((*TFts5Colset)(unsafe.Pointer(pColsetOrig)).FnCol-libc.Int32FromInt32(1))*uint64(4)) + pColset = _sqlite3Fts5MallocZero(tls, bp, nByte) + if pColset != 0 { + libc.Xmemcpy(tls, pColset, pColsetOrig, uint64(nByte)) + } + (*TFts5ExprNearset)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FpNear)).FpColset = pColset + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if (*TFts5ExprPhrase)(unsafe.Pointer(pOrig)).FnTerm != 0 { /* Used to iterate through phrase terms */ + (*(*TTokenCtx)(unsafe.Pointer(bp + 8))).FpConfig = (*TFts5Expr)(unsafe.Pointer(pExpr)).FpConfig + i = 0 + for { + if !(*(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && i < (*TFts5ExprPhrase)(unsafe.Pointer(pOrig)).FnTerm) { + break + } + tflags = 0 + p = pOrig + 32 + uintptr(i)*40 + for { + if !(p != 0 && *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK) { + break + } + *(*int32)(unsafe.Pointer(bp)) = _fts5ParseTokenize(tls, bp+8, tflags, (*TFts5ExprTerm)(unsafe.Pointer(p)).FpTerm, (*TFts5ExprTerm)(unsafe.Pointer(p)).FnFullTerm, 0, 0) + tflags = int32(FTS5_TOKEN_COLOCATED) + goto _2 + _2: + ; + p = (*TFts5ExprTerm)(unsafe.Pointer(p)).FpSynonym + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + (*(*TFts5ExprTerm)(unsafe.Pointer((*(*TTokenCtx)(unsafe.Pointer(bp + 8))).FpPhrase + 32 + uintptr(i)*40))).FbPrefix = (*(*TFts5ExprTerm)(unsafe.Pointer(pOrig + 32 + uintptr(i)*40))).FbPrefix + (*(*TFts5ExprTerm)(unsafe.Pointer((*(*TTokenCtx)(unsafe.Pointer(bp + 8))).FpPhrase + 32 + uintptr(i)*40))).FbFirst = (*(*TFts5ExprTerm)(unsafe.Pointer(pOrig + 32 + uintptr(i)*40))).FbFirst + } + goto _1 + _1: + ; + i++ + } + } else { + /* This happens when parsing a token or quoted phrase that contains + ** no token characters at all. (e.g ... MATCH '""'). */ + (*(*TTokenCtx)(unsafe.Pointer(bp + 8))).FpPhrase = _sqlite3Fts5MallocZero(tls, bp, int64(72)) + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*(*TTokenCtx)(unsafe.Pointer(bp + 8))).FpPhrase != 0 { + /* All the allocations succeeded. Put the expression object together. */ + (*TFts5Expr)(unsafe.Pointer(pNew)).FpIndex = (*TFts5Expr)(unsafe.Pointer(pExpr)).FpIndex + (*TFts5Expr)(unsafe.Pointer(pNew)).FpConfig = (*TFts5Expr)(unsafe.Pointer(pExpr)).FpConfig + (*TFts5Expr)(unsafe.Pointer(pNew)).FnPhrase = int32(1) + *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FapExprPhrase)) = (*(*TTokenCtx)(unsafe.Pointer(bp + 8))).FpPhrase + *(*uintptr)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FpNear + 24)) = (*(*TTokenCtx)(unsafe.Pointer(bp + 8))).FpPhrase + (*TFts5ExprNearset)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FpNear)).FnPhrase = int32(1) + (*TFts5ExprPhrase)(unsafe.Pointer((*(*TTokenCtx)(unsafe.Pointer(bp + 8))).FpPhrase)).FpNode = (*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot + if (*TFts5ExprPhrase)(unsafe.Pointer(pOrig)).FnTerm == int32(1) && (*(*TFts5ExprTerm)(unsafe.Pointer(pOrig + 32))).FpSynonym == uintptr(0) && int32((*(*TFts5ExprTerm)(unsafe.Pointer(pOrig + 32))).FbFirst) == 0 { + (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FeType = int32(FTS5_TERM) + (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FxNext = __ccgo_fp(_fts5ExprNodeNext_TERM) + } else { + (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FeType = int32(FTS5_STRING) + (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pNew)).FpRoot)).FxNext = __ccgo_fp(_fts5ExprNodeNext_STRING) + } + } else { + _sqlite3Fts5ExprFree(tls, pNew) + _fts5ExprPhraseFree(tls, (*(*TTokenCtx)(unsafe.Pointer(bp + 8))).FpPhrase) + pNew = uintptr(0) + } + *(*uintptr)(unsafe.Pointer(ppNew)) = pNew + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Token pTok has appeared in a MATCH expression where the NEAR operator +// ** is expected. If token pTok does not contain "NEAR", store an error +// ** in the pParse object. +// */ +func _sqlite3Fts5ParseNear(tls *libc.TLS, pParse uintptr, pTok uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + if (*TFts5Token)(unsafe.Pointer(pTok)).Fn != int32(4) || libc.Xmemcmp(tls, __ccgo_ts+36001, (*TFts5Token)(unsafe.Pointer(pTok)).Fp, uint64(4)) != 0 { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+34782, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(pTok)).Fn, (*TFts5Token)(unsafe.Pointer(pTok)).Fp)) + } +} + +func _sqlite3Fts5ParseSetDistance(tls *libc.TLS, pParse uintptr, pNear uintptr, p uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var c int8 + var i, nNear int32 + _, _, _ = c, i, nNear + if pNear != 0 { + nNear = 0 + if (*TFts5Token)(unsafe.Pointer(p)).Fn != 0 { + i = 0 + for { + if !(i < (*TFts5Token)(unsafe.Pointer(p)).Fn) { + break + } + c = *(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i))) + if int32(c) < int32('0') || int32(c) > int32('9') { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36006, libc.VaList(bp+8, (*TFts5Token)(unsafe.Pointer(p)).Fn, (*TFts5Token)(unsafe.Pointer(p)).Fp)) + return + } + nNear = nNear*int32(10) + (int32(*(*int8)(unsafe.Pointer((*TFts5Token)(unsafe.Pointer(p)).Fp + uintptr(i)))) - int32('0')) + goto _1 + _1: + ; + i++ + } + } else { + nNear = int32(FTS5_DEFAULT_NEARDIST) + } + (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnNear = nNear + } +} + +// C documentation +// +// /* +// ** The second argument passed to this function may be NULL, or it may be +// ** an existing Fts5Colset object. This function returns a pointer to +// ** a new colset object containing the contents of (p) with new value column +// ** number iCol appended. +// ** +// ** If an OOM error occurs, store an error code in pParse and return NULL. +// ** The old colset object (if any) is not freed in this case. +// */ +func _fts5ParseColset(tls *libc.TLS, pParse uintptr, p uintptr, iCol int32) (r uintptr) { + var aiCol, pNew uintptr + var i, j, nCol, v1 int32 + _, _, _, _, _, _ = aiCol, i, j, nCol, pNew, v1 + if p != 0 { + v1 = (*TFts5Colset)(unsafe.Pointer(p)).FnCol + } else { + v1 = 0 + } + nCol = v1 /* New colset object to return */ + pNew = Xsqlite3_realloc64(tls, p, uint64(8)+uint64(4)*uint64(nCol)) + if pNew == uintptr(0) { + (*TFts5Parse)(unsafe.Pointer(pParse)).Frc = int32(SQLITE_NOMEM) + } else { + aiCol = pNew + 4 + i = 0 + for { + if !(i < nCol) { + break + } + if *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) == iCol { + return pNew + } + if *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) > iCol { + break + } + goto _2 + _2: + ; + i++ + } + j = nCol + for { + if !(j > i) { + break + } + *(*int32)(unsafe.Pointer(aiCol + uintptr(j)*4)) = *(*int32)(unsafe.Pointer(aiCol + uintptr(j-int32(1))*4)) + goto _3 + _3: + ; + j-- + } + *(*int32)(unsafe.Pointer(aiCol + uintptr(i)*4)) = iCol + (*TFts5Colset)(unsafe.Pointer(pNew)).FnCol = nCol + int32(1) + } + return pNew +} + +// C documentation +// +// /* +// ** Allocate and return an Fts5Colset object specifying the inverse of +// ** the colset passed as the second argument. Free the colset passed +// ** as the second argument before returning. +// */ +func _sqlite3Fts5ParseColsetInvert(tls *libc.TLS, pParse uintptr, p uintptr) (r uintptr) { + var i, iOld, nCol, v2 int32 + var pRet, v3 uintptr + _, _, _, _, _, _ = i, iOld, nCol, pRet, v2, v3 + nCol = (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FnCol + pRet = _sqlite3Fts5MallocZero(tls, pParse+16, int64(uint64(8)+uint64(4)*uint64(nCol))) + if pRet != 0 { + iOld = 0 + i = 0 + for { + if !(i < nCol) { + break + } + if iOld >= (*TFts5Colset)(unsafe.Pointer(p)).FnCol || *(*int32)(unsafe.Pointer(p + 4 + uintptr(iOld)*4)) != i { + v3 = pRet + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + *(*int32)(unsafe.Pointer(pRet + 4 + uintptr(v2)*4)) = i + } else { + iOld++ + } + goto _1 + _1: + ; + i++ + } + } + Xsqlite3_free(tls, p) + return pRet +} + +func _sqlite3Fts5ParseColset(tls *libc.TLS, pParse uintptr, pColset uintptr, p uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iCol int32 + var pConfig, pRet, z uintptr + _, _, _, _ = iCol, pConfig, pRet, z + pRet = uintptr(0) /* Dequoted copy of token p */ + z = _sqlite3Fts5Strndup(tls, pParse+16, (*TFts5Token)(unsafe.Pointer(p)).Fp, (*TFts5Token)(unsafe.Pointer(p)).Fn) + if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { + pConfig = (*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig + _sqlite3Fts5Dequote(tls, z) + iCol = 0 + for { + if !(iCol < (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol) { + break + } + if 0 == Xsqlite3_stricmp(tls, *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FazCol + uintptr(iCol)*8)), z) { + break + } + goto _1 + _1: + ; + iCol++ + } + if iCol == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+21048, libc.VaList(bp+8, z)) + } else { + pRet = _fts5ParseColset(tls, pParse, pColset, iCol) + } + Xsqlite3_free(tls, z) + } + if pRet == uintptr(0) { + Xsqlite3_free(tls, pColset) + } + return pRet +} + +// C documentation +// +// /* +// ** If argument pOrig is NULL, or if (*pRc) is set to anything other than +// ** SQLITE_OK when this function is called, NULL is returned. +// ** +// ** Otherwise, a copy of (*pOrig) is made into memory obtained from +// ** sqlite3Fts5MallocZero() and a pointer to it returned. If the allocation +// ** fails, (*pRc) is set to SQLITE_NOMEM and NULL is returned. +// */ +func _fts5CloneColset(tls *libc.TLS, pRc uintptr, pOrig uintptr) (r uintptr) { + var nByte Tsqlite3_int64 + var pRet uintptr + _, _ = nByte, pRet + if pOrig != 0 { + nByte = int64(uint64(8) + uint64((*TFts5Colset)(unsafe.Pointer(pOrig)).FnCol-libc.Int32FromInt32(1))*uint64(4)) + pRet = _sqlite3Fts5MallocZero(tls, pRc, nByte) + if pRet != 0 { + libc.Xmemcpy(tls, pRet, pOrig, uint64(nByte)) + } + } else { + pRet = uintptr(0) + } + return pRet +} + +// C documentation +// +// /* +// ** Remove from colset pColset any columns that are not also in colset pMerge. +// */ +func _fts5MergeColset(tls *libc.TLS, pColset uintptr, pMerge uintptr) { + var iDiff, iIn, iMerge, iOut, v1 int32 + _, _, _, _, _ = iDiff, iIn, iMerge, iOut, v1 + iIn = 0 /* Next input in pColset */ + iMerge = 0 /* Next input in pMerge */ + iOut = 0 /* Next output slot in pColset */ + for iIn < (*TFts5Colset)(unsafe.Pointer(pColset)).FnCol && iMerge < (*TFts5Colset)(unsafe.Pointer(pMerge)).FnCol { + iDiff = *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(iIn)*4)) - *(*int32)(unsafe.Pointer(pMerge + 4 + uintptr(iMerge)*4)) + if iDiff == 0 { + v1 = iOut + iOut++ + *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(v1)*4)) = *(*int32)(unsafe.Pointer(pMerge + 4 + uintptr(iMerge)*4)) + iMerge++ + iIn++ + } else { + if iDiff > 0 { + iMerge++ + } else { + iIn++ + } + } + } + (*TFts5Colset)(unsafe.Pointer(pColset)).FnCol = iOut +} + +// C documentation +// +// /* +// ** Recursively apply colset pColset to expression node pNode and all of +// ** its decendents. If (*ppFree) is not NULL, it contains a spare copy +// ** of pColset. This function may use the spare copy and set (*ppFree) to +// ** zero, or it may create copies of pColset using fts5CloneColset(). +// */ +func _fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pNode uintptr, pColset uintptr, ppFree uintptr) { + var i int32 + var pNear uintptr + _, _ = i, pNear + if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { + if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType == int32(FTS5_STRING) || (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType == int32(FTS5_TERM) { + pNear = (*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset != 0 { + _fts5MergeColset(tls, (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset, pColset) + if (*TFts5Colset)(unsafe.Pointer((*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset)).FnCol == 0 { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType = FTS5_EOF + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FxNext = uintptr(0) + } + } else { + if *(*uintptr)(unsafe.Pointer(ppFree)) != 0 { + (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset = pColset + *(*uintptr)(unsafe.Pointer(ppFree)) = uintptr(0) + } else { + (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FpColset = _fts5CloneColset(tls, pParse+16, pColset) + } + } + } else { + i = 0 + for { + if !(i < (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild) { + break + } + _fts5ParseSetColset(tls, pParse, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), pColset, ppFree) + goto _1 + _1: + ; + i++ + } + } + } +} + +// C documentation +// +// /* +// ** Apply colset pColset to expression node pExpr and all of its descendents. +// */ +func _sqlite3Fts5ParseSetColset(tls *libc.TLS, pParse uintptr, pExpr uintptr, pColset uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* pFree at bp+0 */ uintptr + *(*uintptr)(unsafe.Pointer(bp)) = pColset + if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36035, 0) + } else { + _fts5ParseSetColset(tls, pParse, pExpr, pColset, bp) + } + Xsqlite3_free(tls, *(*uintptr)(unsafe.Pointer(bp))) +} + +func _fts5ExprAssignXNext(tls *libc.TLS, pNode uintptr) { + var pNear uintptr + _ = pNear + switch (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType { + case int32(FTS5_STRING): + pNear = (*TFts5ExprNode)(unsafe.Pointer(pNode)).FpNear + if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) && (*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24)))).FnTerm == int32(1) && (*(*TFts5ExprTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24)) + 32))).FpSynonym == uintptr(0) && int32((*(*TFts5ExprTerm)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24)) + 32))).FbFirst) == 0 { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FeType = int32(FTS5_TERM) + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FxNext = __ccgo_fp(_fts5ExprNodeNext_TERM) + } else { + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FxNext = __ccgo_fp(_fts5ExprNodeNext_STRING) + } + case int32(FTS5_OR): + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FxNext = __ccgo_fp(_fts5ExprNodeNext_OR) + case int32(FTS5_AND): + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FxNext = __ccgo_fp(_fts5ExprNodeNext_AND) + default: + (*TFts5ExprNode)(unsafe.Pointer(pNode)).FxNext = __ccgo_fp(_fts5ExprNodeNext_NOT) + break + } +} + +func _fts5ExprAddChildren(tls *libc.TLS, p uintptr, pSub uintptr) { + var ii, nByte, v1, v4 int32 + var v2 uintptr + _, _, _, _, _ = ii, nByte, v1, v2, v4 + ii = (*TFts5ExprNode)(unsafe.Pointer(p)).FnChild + if (*TFts5ExprNode)(unsafe.Pointer(p)).FeType != int32(FTS5_NOT) && (*TFts5ExprNode)(unsafe.Pointer(pSub)).FeType == (*TFts5ExprNode)(unsafe.Pointer(p)).FeType { + nByte = int32(uint64(8) * uint64((*TFts5ExprNode)(unsafe.Pointer(pSub)).FnChild)) + libc.Xmemcpy(tls, p+48+uintptr((*TFts5ExprNode)(unsafe.Pointer(p)).FnChild)*8, pSub+48, uint64(nByte)) + *(*int32)(unsafe.Pointer(p + 40)) += (*TFts5ExprNode)(unsafe.Pointer(pSub)).FnChild + Xsqlite3_free(tls, pSub) + } else { + v2 = p + 40 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + *(*uintptr)(unsafe.Pointer(p + 48 + uintptr(v1)*8)) = pSub + } + for { + if !(ii < (*TFts5ExprNode)(unsafe.Pointer(p)).FnChild) { + break + } + if (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight > (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 48 + uintptr(ii)*8)))).FiHeight+int32(1) { + v4 = (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight + } else { + v4 = (*TFts5ExprNode)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(p + 48 + uintptr(ii)*8)))).FiHeight + int32(1) + } + (*TFts5ExprNode)(unsafe.Pointer(p)).FiHeight = v4 + goto _3 + _3: + ; + ii++ + } +} + +// C documentation +// +// /* +// ** This function is used when parsing LIKE or GLOB patterns against +// ** trigram indexes that specify either detail=column or detail=none. +// ** It converts a phrase: +// ** +// ** abc + def + ghi +// ** +// ** into an AND tree: +// ** +// ** abc AND def AND ghi +// */ +func _fts5ParsePhraseToAnd(tls *libc.TLS, pParse uintptr, pNear uintptr) (r uintptr) { + var ii, nByte, nTerm, v2 int32 + var p, pPhrase, pRet, pTo, v3 uintptr + _, _, _, _, _, _, _, _, _ = ii, nByte, nTerm, p, pPhrase, pRet, pTo, v2, v3 + nTerm = (*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24)))).FnTerm + nByte = int32(uint64(56) + uint64(nTerm)*uint64(8)) + pRet = _sqlite3Fts5MallocZero(tls, pParse+16, int64(nByte)) + if pRet != 0 { + (*TFts5ExprNode)(unsafe.Pointer(pRet)).FeType = int32(FTS5_AND) + (*TFts5ExprNode)(unsafe.Pointer(pRet)).FnChild = nTerm + (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight = int32(1) + _fts5ExprAssignXNext(tls, pRet) + (*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- + ii = 0 + for { + if !(ii < nTerm) { + break + } + pPhrase = _sqlite3Fts5MallocZero(tls, pParse+16, int64(72)) + if pPhrase != 0 { + if _parseGrowPhraseArray(tls, pParse) != 0 { + _fts5ExprPhraseFree(tls, pPhrase) + } else { + p = *(*uintptr)(unsafe.Pointer(pNear + 24)) + 32 + uintptr(ii)*40 + pTo = pPhrase + 32 + v3 = pParse + 20 + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + *(*uintptr)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FapPhrase + uintptr(v2)*8)) = pPhrase + (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm = int32(1) + (*TFts5ExprTerm)(unsafe.Pointer(pTo)).FpTerm = _sqlite3Fts5Strndup(tls, pParse+16, (*TFts5ExprTerm)(unsafe.Pointer(p)).FpTerm, (*TFts5ExprTerm)(unsafe.Pointer(p)).FnFullTerm) + (*TFts5ExprTerm)(unsafe.Pointer(pTo)).FnQueryTerm = (*TFts5ExprTerm)(unsafe.Pointer(p)).FnQueryTerm + (*TFts5ExprTerm)(unsafe.Pointer(pTo)).FnFullTerm = (*TFts5ExprTerm)(unsafe.Pointer(p)).FnFullTerm + *(*uintptr)(unsafe.Pointer(pRet + 48 + uintptr(ii)*8)) = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_STRING), uintptr(0), uintptr(0), _sqlite3Fts5ParseNearset(tls, pParse, uintptr(0), pPhrase)) + } + } + goto _1 + _1: + ; + ii++ + } + if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { + _sqlite3Fts5ParseNodeFree(tls, pRet) + pRet = uintptr(0) + } else { + _sqlite3Fts5ParseNearsetFree(tls, pNear) + } + } + return pRet +} + +// C documentation +// +// /* +// ** Allocate and return a new expression object. If anything goes wrong (i.e. +// ** OOM error), leave an error code in pParse and return NULL. +// */ +func _sqlite3Fts5ParseNode(tls *libc.TLS, pParse uintptr, eType int32, pLeft uintptr, pRight uintptr, pNear uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iPhrase, nChild int32 + var nByte Tsqlite3_int64 + var pPhrase, pRet, v2 uintptr + _, _, _, _, _, _ = iPhrase, nByte, nChild, pPhrase, pRet, v2 + pRet = uintptr(0) + if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc == SQLITE_OK { + nChild = 0 /* Bytes of space to allocate for this node */ + if eType == int32(FTS5_STRING) && pNear == uintptr(0) { + return uintptr(0) + } + if eType != int32(FTS5_STRING) && pLeft == uintptr(0) { + return pRight + } + if eType != int32(FTS5_STRING) && pRight == uintptr(0) { + return pLeft + } + if eType == int32(FTS5_STRING) && (*TFts5Parse)(unsafe.Pointer(pParse)).FbPhraseToAnd != 0 && (*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24)))).FnTerm > int32(1) { + pRet = _fts5ParsePhraseToAnd(tls, pParse, pNear) + } else { + if eType == int32(FTS5_NOT) { + nChild = int32(2) + } else { + if eType == int32(FTS5_AND) || eType == int32(FTS5_OR) { + nChild = int32(2) + if (*TFts5ExprNode)(unsafe.Pointer(pLeft)).FeType == eType { + nChild += (*TFts5ExprNode)(unsafe.Pointer(pLeft)).FnChild - int32(1) + } + if (*TFts5ExprNode)(unsafe.Pointer(pRight)).FeType == eType { + nChild += (*TFts5ExprNode)(unsafe.Pointer(pRight)).FnChild - int32(1) + } + } + } + nByte = int64(uint64(56) + uint64(8)*uint64(nChild-libc.Int32FromInt32(1))) + pRet = _sqlite3Fts5MallocZero(tls, pParse+16, nByte) + if pRet != 0 { + (*TFts5ExprNode)(unsafe.Pointer(pRet)).FeType = eType + (*TFts5ExprNode)(unsafe.Pointer(pRet)).FpNear = pNear + _fts5ExprAssignXNext(tls, pRet) + if eType == int32(FTS5_STRING) { + iPhrase = 0 + for { + if !(iPhrase < (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase) { + break + } + (*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(iPhrase)*8)))).FpNode = pRet + if (*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pNear + 24 + uintptr(iPhrase)*8)))).FnTerm == 0 { + (*TFts5ExprNode)(unsafe.Pointer(pRet)).FxNext = uintptr(0) + (*TFts5ExprNode)(unsafe.Pointer(pRet)).FeType = FTS5_EOF + } + goto _1 + _1: + ; + iPhrase++ + } + if (*TFts5Config)(unsafe.Pointer((*TFts5Parse)(unsafe.Pointer(pParse)).FpConfig)).FeDetail != FTS5_DETAIL_FULL { + pPhrase = *(*uintptr)(unsafe.Pointer(pNear + 24)) + if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase != int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > int32(1) || (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm > 0 && (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FbFirst != 0 { + if (*TFts5ExprNearset)(unsafe.Pointer(pNear)).FnPhrase == int32(1) { + v2 = __ccgo_ts + 36088 + } else { + v2 = __ccgo_ts + 36001 + } + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36095, libc.VaList(bp+8, v2)) + Xsqlite3_free(tls, pRet) + pRet = uintptr(0) + } + } + } else { + _fts5ExprAddChildren(tls, pRet, pLeft) + _fts5ExprAddChildren(tls, pRet, pRight) + if (*TFts5ExprNode)(unsafe.Pointer(pRet)).FiHeight > int32(SQLITE_FTS5_MAX_EXPR_DEPTH) { + _sqlite3Fts5ParseError(tls, pParse, __ccgo_ts+36145, libc.VaList(bp+8, int32(SQLITE_FTS5_MAX_EXPR_DEPTH))) + Xsqlite3_free(tls, pRet) + pRet = uintptr(0) + } + } + } + } + } + if pRet == uintptr(0) { + _sqlite3Fts5ParseNodeFree(tls, pLeft) + _sqlite3Fts5ParseNodeFree(tls, pRight) + _sqlite3Fts5ParseNearsetFree(tls, pNear) + } + return pRet +} + +func _sqlite3Fts5ParseImplicitAnd(tls *libc.TLS, pParse uintptr, pLeft uintptr, pRight uintptr) (r uintptr) { + var ap, pPrev, pRet uintptr + _, _, _ = ap, pPrev, pRet + pRet = uintptr(0) + if (*TFts5Parse)(unsafe.Pointer(pParse)).Frc != 0 { + _sqlite3Fts5ParseNodeFree(tls, pLeft) + _sqlite3Fts5ParseNodeFree(tls, pRight) + } else { + if (*TFts5ExprNode)(unsafe.Pointer(pLeft)).FeType == int32(FTS5_AND) { + pPrev = *(*uintptr)(unsafe.Pointer(pLeft + 48 + uintptr((*TFts5ExprNode)(unsafe.Pointer(pLeft)).FnChild-int32(1))*8)) + } else { + pPrev = pLeft + } + if (*TFts5ExprNode)(unsafe.Pointer(pRight)).FeType == FTS5_EOF { + _sqlite3Fts5ParseNodeFree(tls, pRight) + pRet = pLeft + (*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- + } else { + if (*TFts5ExprNode)(unsafe.Pointer(pPrev)).FeType == FTS5_EOF { + if pPrev == pLeft { + pRet = pRight + } else { + *(*uintptr)(unsafe.Pointer(pLeft + 48 + uintptr((*TFts5ExprNode)(unsafe.Pointer(pLeft)).FnChild-int32(1))*8)) = pRight + pRet = pLeft + } + ap = (*TFts5Parse)(unsafe.Pointer(pParse)).FapPhrase + uintptr((*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-int32(1)-(*TFts5ExprNearset)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer(pRight)).FpNear)).FnPhrase)*8 + libc.Xmemmove(tls, ap, ap+1*8, uint64(8)*uint64((*TFts5ExprNearset)(unsafe.Pointer((*TFts5ExprNode)(unsafe.Pointer(pRight)).FpNear)).FnPhrase)) + (*TFts5Parse)(unsafe.Pointer(pParse)).FnPhrase-- + _sqlite3Fts5ParseNodeFree(tls, pPrev) + } else { + pRet = _sqlite3Fts5ParseNode(tls, pParse, int32(FTS5_AND), pLeft, pRight, uintptr(0)) + } + } + } + return pRet +} + +// C documentation +// +// /* +// ** This is called during initialization to register the fts5_expr() scalar +// ** UDF with the SQLite handle passed as the only argument. +// */ +func _sqlite3Fts5ExprInit(tls *libc.TLS, pGlobal uintptr, db uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + _ = pGlobal + _ = db + /* Avoid warnings indicating that sqlite3Fts5ParserTrace() and + ** sqlite3Fts5ParserFallback() are unused */ + _ = __ccgo_fp(_sqlite3Fts5ParserFallback) + return rc +} + +// C documentation +// +// /* +// ** Return the number of phrases in expression pExpr. +// */ +func _sqlite3Fts5ExprPhraseCount(tls *libc.TLS, pExpr uintptr) (r int32) { + var v1 int32 + _ = v1 + if pExpr != 0 { + v1 = (*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase + } else { + v1 = 0 + } + return v1 +} + +// C documentation +// +// /* +// ** Return the number of terms in the iPhrase'th phrase in pExpr. +// */ +func _sqlite3Fts5ExprPhraseSize(tls *libc.TLS, pExpr uintptr, iPhrase int32) (r int32) { + if iPhrase < 0 || iPhrase >= (*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase { + return 0 + } + return (*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)))).FnTerm +} + +// C documentation +// +// /* +// ** This function is used to access the current position list for phrase +// ** iPhrase. +// */ +func _sqlite3Fts5ExprPoslist(tls *libc.TLS, pExpr uintptr, iPhrase int32, pa uintptr) (r int32) { + var nRet int32 + var pNode, pPhrase uintptr + _, _, _ = nRet, pNode, pPhrase + pPhrase = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)) + pNode = (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FpNode + if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 && (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid == (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpRoot)).FiRowid { + *(*uintptr)(unsafe.Pointer(pa)) = (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fp + nRet = (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn + } else { + *(*uintptr)(unsafe.Pointer(pa)) = uintptr(0) + nRet = 0 + } + return nRet +} + +type TFts5PoslistPopulator1 = struct { + Fwriter TFts5PoslistWriter + FbOk int32 + FbMiss int32 +} + +type Fts5PoslistPopulator1 = TFts5PoslistPopulator1 + +// C documentation +// +// /* +// ** Clear the position lists associated with all phrases in the expression +// ** passed as the first argument. Argument bLive is true if the expression +// ** might be pointing to a real entry, otherwise it has just been reset. +// ** +// ** At present this function is only used for detail=col and detail=none +// ** fts5 tables. This implies that all phrases must be at most 1 token +// ** in size, as phrase matches are not supported without detail=full. +// */ +func _sqlite3Fts5ExprClearPoslists(tls *libc.TLS, pExpr uintptr, bLive int32) (r uintptr) { + var i int32 + var pBuf, pNode, pRet uintptr + _, _, _, _ = i, pBuf, pNode, pRet + pRet = Xsqlite3_malloc64(tls, uint64(16)*uint64((*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase)) + if pRet != 0 { + libc.Xmemset(tls, pRet, 0, uint64(16)*uint64((*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase)) + i = 0 + for { + if !(i < (*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase) { + break + } + pBuf = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8)) + 8 + pNode = (*TFts5ExprPhrase)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8)))).FpNode + if bLive != 0 && ((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn == 0 || (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid != (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpRoot)).FiRowid || (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof != 0) { + (*(*TFts5PoslistPopulator)(unsafe.Pointer(pRet + uintptr(i)*16))).FbMiss = int32(1) + } else { + (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn = 0 + } + goto _1 + _1: + ; + i++ + } + } + return pRet +} + +type TFts5ExprCtx1 = struct { + FpExpr uintptr + FaPopulator uintptr + FiOff Ti64 +} + +type Fts5ExprCtx1 = TFts5ExprCtx1 + +type TFts5ExprCtx = struct { + FpExpr uintptr + FaPopulator uintptr + FiOff Ti64 +} + +type Fts5ExprCtx = TFts5ExprCtx + +// C documentation +// +// /* +// ** TODO: Make this more efficient! +// */ +func _fts5ExprColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < (*TFts5Colset)(unsafe.Pointer(pColset)).FnCol) { + break + } + if *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(i)*4)) == iCol { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +// C documentation +// +// /* +// ** pToken is a buffer nToken bytes in size that may or may not contain +// ** an embedded 0x00 byte. If it does, return the number of bytes in +// ** the buffer before the 0x00. If it does not, return nToken. +// */ +func _fts5QueryTerm(tls *libc.TLS, pToken uintptr, nToken int32) (r int32) { + var ii int32 + _ = ii + ii = 0 + for { + if !(ii < nToken && *(*int8)(unsafe.Pointer(pToken + uintptr(ii))) != 0) { + break + } + goto _1 + _1: + ; + ii++ + } + return ii +} + +func _fts5ExprPopulatePoslistsCb(tls *libc.TLS, pCtx uintptr, tflags int32, pToken uintptr, nToken int32, iUnused1 int32, iUnused2 int32) (r int32) { + var i, iCol, iTokOff, nQuery, rc int32 + var iRowid Ti64 + var p, pExpr, pT uintptr + _, _, _, _, _, _, _, _, _ = i, iCol, iRowid, iTokOff, nQuery, p, pExpr, pT, rc + p = pCtx + pExpr = (*TFts5ExprCtx)(unsafe.Pointer(p)).FpExpr + nQuery = nToken + iRowid = (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpRoot)).FiRowid + _ = iUnused1 + _ = iUnused2 + if nQuery > int32(FTS5_MAX_TOKEN_SIZE) { + nQuery = int32(FTS5_MAX_TOKEN_SIZE) + } + if (*TFts5Config)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpConfig)).FbTokendata != 0 { + nQuery = _fts5QueryTerm(tls, pToken, nQuery) + } + if tflags&int32(FTS5_TOKEN_COLOCATED) == 0 { + (*TFts5ExprCtx)(unsafe.Pointer(p)).FiOff++ + } + i = 0 + for { + if !(i < (*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase) { + break + } + if (*(*TFts5PoslistPopulator)(unsafe.Pointer((*TFts5ExprCtx)(unsafe.Pointer(p)).FaPopulator + uintptr(i)*16))).FbOk == 0 { + goto _1 + } + pT = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8)) + 32 + for { + if !(pT != 0) { + break + } + if ((*TFts5ExprTerm)(unsafe.Pointer(pT)).FnQueryTerm == nQuery || (*TFts5ExprTerm)(unsafe.Pointer(pT)).FnQueryTerm < nQuery && (*TFts5ExprTerm)(unsafe.Pointer(pT)).FbPrefix != 0) && libc.Xmemcmp(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpTerm, pToken, uint64((*TFts5ExprTerm)(unsafe.Pointer(pT)).FnQueryTerm)) == 0 { + rc = _sqlite3Fts5PoslistWriterAppend(tls, *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(i)*8))+8, (*TFts5ExprCtx)(unsafe.Pointer(p)).FaPopulator+uintptr(i)*16, (*TFts5ExprCtx)(unsafe.Pointer(p)).FiOff) + if rc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpConfig)).FbTokendata != 0 && !((*TFts5ExprTerm)(unsafe.Pointer(pT)).FbPrefix != 0) { + iCol = int32((*TFts5ExprCtx)(unsafe.Pointer(p)).FiOff >> int32(32)) + iTokOff = int32((*TFts5ExprCtx)(unsafe.Pointer(p)).FiOff & int64(0x7FFFFFFF)) + rc = _sqlite3Fts5IndexIterWriteTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter, pToken, nToken, iRowid, iCol, iTokOff) + } + if rc != 0 { + return rc + } + break + } + goto _2 + _2: + ; + pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym + } + goto _1 + _1: + ; + i++ + } + return SQLITE_OK +} + +func _sqlite3Fts5ExprPopulatePoslists(tls *libc.TLS, pConfig uintptr, pExpr uintptr, aPopulator uintptr, iCol int32, z uintptr, n int32) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var pColset, pNode uintptr + var _ /* sCtx at bp+0 */ TFts5ExprCtx + _, _, _ = i, pColset, pNode + (*(*TFts5ExprCtx)(unsafe.Pointer(bp))).FpExpr = pExpr + (*(*TFts5ExprCtx)(unsafe.Pointer(bp))).FaPopulator = aPopulator + (*(*TFts5ExprCtx)(unsafe.Pointer(bp))).FiOff = int64(iCol)< 0) + case int32(FTS5_AND): + i = 0 + for { + if !(i < (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild) { + break + } + if _fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i)*8)), iRowid) == 0 { + _fts5ExprClearPoslists(tls, pNode) + return 0 + } + goto _1 + _1: + ; + i++ + } + case int32(FTS5_OR): + bRet = 0 + i1 = 0 + for { + if !(i1 < (*TFts5ExprNode)(unsafe.Pointer(pNode)).FnChild) { + break + } + if _fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + uintptr(i1)*8)), iRowid) != 0 { + bRet = int32(1) + } + goto _2 + _2: + ; + i1++ + } + return bRet + default: + if 0 == _fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48)), iRowid) || 0 != _fts5ExprCheckPoslists(tls, *(*uintptr)(unsafe.Pointer(pNode + 48 + 1*8)), iRowid) { + _fts5ExprClearPoslists(tls, pNode) + return 0 + } + break + } + return int32(1) +} + +func _sqlite3Fts5ExprCheckPoslists(tls *libc.TLS, pExpr uintptr, iRowid Ti64) { + _fts5ExprCheckPoslists(tls, (*TFts5Expr)(unsafe.Pointer(pExpr)).FpRoot, iRowid) +} + +// C documentation +// +// /* +// ** This function is only called for detail=columns tables. +// */ +func _sqlite3Fts5ExprPhraseCollist(tls *libc.TLS, pExpr uintptr, iPhrase int32, ppCollist uintptr, pnCollist uintptr) (r int32) { + var pBuf, pNode, pPhrase, pTerm uintptr + var rc int32 + _, _, _, _, _ = pBuf, pNode, pPhrase, pTerm, rc + pPhrase = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)) + pNode = (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FpNode + rc = SQLITE_OK + if (*TFts5ExprNode)(unsafe.Pointer(pNode)).FbEof == 0 && (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid == (*TFts5ExprNode)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpRoot)).FiRowid && (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).Fposlist.Fn > 0 { + pTerm = pPhrase + 32 + if (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym != 0 { + pBuf = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpSynonym + 1*40 + rc = _fts5ExprSynonymList(tls, pTerm, (*TFts5ExprNode)(unsafe.Pointer(pNode)).FiRowid, pBuf, ppCollist, pnCollist) + } else { + *(*uintptr)(unsafe.Pointer(ppCollist)) = (*TFts5IndexIter)(unsafe.Pointer((*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FpIter)).FpData + *(*int32)(unsafe.Pointer(pnCollist)) = (*TFts5IndexIter)(unsafe.Pointer((*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32))).FpIter)).FnData + } + } else { + *(*uintptr)(unsafe.Pointer(ppCollist)) = uintptr(0) + *(*int32)(unsafe.Pointer(pnCollist)) = 0 + } + return rc +} + +// C documentation +// +// /* +// ** Does the work of the fts5_api.xQueryToken() API method. +// */ +func _sqlite3Fts5ExprQueryToken(tls *libc.TLS, pExpr uintptr, iPhrase int32, iToken int32, ppOut uintptr, pnOut uintptr) (r int32) { + var pPhrase uintptr + _ = pPhrase + pPhrase = uintptr(0) + if iPhrase < 0 || iPhrase >= (*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase { + return int32(SQLITE_RANGE) + } + pPhrase = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)) + if iToken < 0 || iToken >= (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm { + return int32(SQLITE_RANGE) + } + *(*uintptr)(unsafe.Pointer(ppOut)) = (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32 + uintptr(iToken)*40))).FpTerm + *(*int32)(unsafe.Pointer(pnOut)) = (*(*TFts5ExprTerm)(unsafe.Pointer(pPhrase + 32 + uintptr(iToken)*40))).FnFullTerm + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Does the work of the fts5_api.xInstToken() API method. +// */ +func _sqlite3Fts5ExprInstToken(tls *libc.TLS, pExpr uintptr, iRowid Ti64, iPhrase int32, iCol int32, iOff int32, iToken int32, ppOut uintptr, pnOut uintptr) (r int32) { + var pPhrase, pTerm uintptr + var rc int32 + _, _, _ = pPhrase, pTerm, rc + pPhrase = uintptr(0) + pTerm = uintptr(0) + rc = SQLITE_OK + if iPhrase < 0 || iPhrase >= (*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase { + return int32(SQLITE_RANGE) + } + pPhrase = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(iPhrase)*8)) + if iToken < 0 || iToken >= (*TFts5ExprPhrase)(unsafe.Pointer(pPhrase)).FnTerm { + return int32(SQLITE_RANGE) + } + pTerm = pPhrase + 32 + uintptr(iToken)*40 + if int32((*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FbPrefix) == 0 { + if (*TFts5Config)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FpConfig)).FbTokendata != 0 { + rc = _sqlite3Fts5IterToken(tls, (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpIter, iRowid, iCol, iOff+iToken, ppOut, pnOut) + } else { + *(*uintptr)(unsafe.Pointer(ppOut)) = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FpTerm + *(*int32)(unsafe.Pointer(pnOut)) = (*TFts5ExprTerm)(unsafe.Pointer(pTerm)).FnFullTerm + } + } + return rc +} + +// C documentation +// +// /* +// ** Clear the token mappings for all Fts5IndexIter objects mannaged by +// ** the expression passed as the only argument. +// */ +func _sqlite3Fts5ExprClearTokens(tls *libc.TLS, pExpr uintptr) { + var ii int32 + var pT uintptr + _, _ = ii, pT + ii = 0 + for { + if !(ii < (*TFts5Expr)(unsafe.Pointer(pExpr)).FnPhrase) { + break + } + pT = *(*uintptr)(unsafe.Pointer((*TFts5Expr)(unsafe.Pointer(pExpr)).FapExprPhrase + uintptr(ii)*8)) + 32 + for { + if !(pT != 0) { + break + } + _sqlite3Fts5IndexIterClearTokendata(tls, (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpIter) + goto _2 + _2: + ; + pT = (*TFts5ExprTerm)(unsafe.Pointer(pT)).FpSynonym + } + goto _1 + _1: + ; + ii++ + } +} + +/* +** 2014 August 11 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** + */ + +/* #include "fts5Int.h" */ + +type TFts5HashEntry = struct { + FpHashNext uintptr + FpScanNext uintptr + FnAlloc int32 + FiSzPoslist int32 + FnData int32 + FnKey int32 + FbDel Tu8 + FbContent Tu8 + FiCol Ti16 + FiPos int32 + FiRowid Ti64 +} + +type Fts5HashEntry = TFts5HashEntry + +/* +** This file contains the implementation of an in-memory hash table used +** to accumuluate "term -> doclist" content before it is flused to a level-0 +** segment. + */ + +type TFts5Hash1 = struct { + FeDetail int32 + FpnByte uintptr + FnEntry int32 + FnSlot int32 + FpScan uintptr + FaSlot uintptr +} + +type Fts5Hash1 = TFts5Hash1 + +/* +** Each entry in the hash table is represented by an object of the +** following type. Each object, its key, and its current data are stored +** in a single memory allocation. The key immediately follows the object +** in memory. The position list data immediately follows the key data +** in memory. +** +** The key is Fts5HashEntry.nKey bytes in size. It consists of a single +** byte identifying the index (either the main term index or a prefix-index), +** followed by the term data. For example: "0token". There is no +** nul-terminator - in this case nKey=6. +** +** The data that follows the key is in a similar, but not identical format +** to the doclist data stored in the database. It is: +** +** * Rowid, as a varint +** * Position list, without 0x00 terminator. +** * Size of previous position list and rowid, as a 4 byte +** big-endian integer. +** +** iRowidOff: +** Offset of last rowid written to data area. Relative to first byte of +** structure. +** +** nData: +** Bytes of data written since iRowidOff. + */ +type TFts5HashEntry1 = struct { + FpHashNext uintptr + FpScanNext uintptr + FnAlloc int32 + FiSzPoslist int32 + FnData int32 + FnKey int32 + FbDel Tu8 + FbContent Tu8 + FiCol Ti16 + FiPos int32 + FiRowid Ti64 +} + +type Fts5HashEntry1 = TFts5HashEntry1 + +/* +** Eqivalent to: +** +** char *fts5EntryKey(Fts5HashEntry *pEntry){ return zKey; } + */ + +// C documentation +// +// /* +// ** Allocate a new hash table. +// */ +func _sqlite3Fts5HashNew(tls *libc.TLS, pConfig uintptr, ppNew uintptr, pnByte uintptr) (r int32) { + var nByte Tsqlite3_int64 + var pNew, v1 uintptr + var rc int32 + _, _, _, _ = nByte, pNew, rc, v1 + rc = SQLITE_OK + v1 = Xsqlite3_malloc(tls, int32(40)) + pNew = v1 + *(*uintptr)(unsafe.Pointer(ppNew)) = v1 + if pNew == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, pNew, 0, uint64(40)) + (*TFts5Hash)(unsafe.Pointer(pNew)).FpnByte = pnByte + (*TFts5Hash)(unsafe.Pointer(pNew)).FeDetail = (*TFts5Config)(unsafe.Pointer(pConfig)).FeDetail + (*TFts5Hash)(unsafe.Pointer(pNew)).FnSlot = int32(1024) + nByte = int64(uint64(8) * uint64((*TFts5Hash)(unsafe.Pointer(pNew)).FnSlot)) + (*TFts5Hash)(unsafe.Pointer(pNew)).FaSlot = Xsqlite3_malloc64(tls, uint64(nByte)) + if (*TFts5Hash)(unsafe.Pointer(pNew)).FaSlot == uintptr(0) { + Xsqlite3_free(tls, pNew) + *(*uintptr)(unsafe.Pointer(ppNew)) = uintptr(0) + rc = int32(SQLITE_NOMEM) + } else { + libc.Xmemset(tls, (*TFts5Hash)(unsafe.Pointer(pNew)).FaSlot, 0, uint64(nByte)) + } + } + return rc +} + +// C documentation +// +// /* +// ** Free a hash table object. +// */ +func _sqlite3Fts5HashFree(tls *libc.TLS, pHash uintptr) { + if pHash != 0 { + _sqlite3Fts5HashClear(tls, pHash) + Xsqlite3_free(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot) + Xsqlite3_free(tls, pHash) + } +} + +// C documentation +// +// /* +// ** Empty (but do not delete) a hash table. +// */ +func _sqlite3Fts5HashClear(tls *libc.TLS, pHash uintptr) { + var i int32 + var pNext, pSlot uintptr + _, _, _ = i, pNext, pSlot + i = 0 + for { + if !(i < (*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot) { + break + } + pSlot = *(*uintptr)(unsafe.Pointer((*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(i)*8)) + for { + if !(pSlot != 0) { + break + } + pNext = (*TFts5HashEntry)(unsafe.Pointer(pSlot)).FpHashNext + Xsqlite3_free(tls, pSlot) + goto _2 + _2: + ; + pSlot = pNext + } + goto _1 + _1: + ; + i++ + } + libc.Xmemset(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot, 0, uint64((*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot)*uint64(8)) + (*TFts5Hash)(unsafe.Pointer(pHash)).FnEntry = 0 +} + +func _fts5HashKey(tls *libc.TLS, nSlot int32, p uintptr, n int32) (r uint32) { + var h uint32 + var i int32 + _, _ = h, i + h = uint32(13) + i = n - int32(1) + for { + if !(i >= 0) { + break + } + h = h<= 0) { + break + } + h = h< (iRowid,iCol,iPos) +// ** +// ** Or, if iCol is negative, then the value is a delete marker. +// */ +func _sqlite3Fts5HashWrite(tls *libc.TLS, pHash uintptr, iRowid Ti64, iCol int32, iPos int32, bByte int8, pToken uintptr, nToken int32) (r int32) { + var bNew, nIncr, rc, v2, v4, v5, v7 int32 + var iDiff Tu64 + var iHash uint32 + var nByte, nNew Tsqlite3_int64 + var p, pNew, pPtr, pp, zKey, zKey1, v6 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bNew, iDiff, iHash, nByte, nIncr, nNew, p, pNew, pPtr, pp, rc, zKey, zKey1, v2, v4, v5, v6, v7 + nIncr = 0 /* If non-delete entry should be written */ + bNew = libc.BoolInt32((*TFts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_FULL) + /* Attempt to locate an existing hash entry */ + iHash = _fts5HashKey2(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot, uint8(bByte), pToken, nToken) + p = *(*uintptr)(unsafe.Pointer((*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8)) + for { + if !(p != 0) { + break + } + zKey = p + 1*48 + if int32(*(*int8)(unsafe.Pointer(zKey))) == int32(bByte) && (*TFts5HashEntry)(unsafe.Pointer(p)).FnKey == nToken+int32(1) && libc.Xmemcmp(tls, zKey+1, pToken, uint64(nToken)) == 0 { + break + } + goto _1 + _1: + ; + p = (*TFts5HashEntry)(unsafe.Pointer(p)).FpHashNext + } + /* If an existing hash entry cannot be found, create a new one. */ + if p == uintptr(0) { + nByte = int64(uint64(48) + uint64(nToken+libc.Int32FromInt32(1)) + uint64(1) + uint64(64)) + if nByte < int64(128) { + nByte = int64(128) + } + /* Grow the Fts5Hash.aSlot[] array if necessary. */ + if (*TFts5Hash)(unsafe.Pointer(pHash)).FnEntry*int32(2) >= (*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot { + rc = _fts5HashResize(tls, pHash) + if rc != SQLITE_OK { + return rc + } + iHash = _fts5HashKey2(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot, uint8(bByte), pToken, nToken) + } + /* Allocate new Fts5HashEntry and add it to the hash table. */ + p = Xsqlite3_malloc64(tls, uint64(nByte)) + if !(p != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, p, 0, uint64(48)) + (*TFts5HashEntry)(unsafe.Pointer(p)).FnAlloc = int32(nByte) + zKey1 = p + 1*48 + *(*int8)(unsafe.Pointer(zKey1)) = bByte + libc.Xmemcpy(tls, zKey1+1, pToken, uint64(nToken)) + (*TFts5HashEntry)(unsafe.Pointer(p)).FnKey = nToken + int32(1) + *(*int8)(unsafe.Pointer(zKey1 + uintptr(nToken+int32(1)))) = int8('\000') + (*TFts5HashEntry)(unsafe.Pointer(p)).FnData = int32(uint64(nToken+int32(1)) + uint64(48)) + (*TFts5HashEntry)(unsafe.Pointer(p)).FpHashNext = *(*uintptr)(unsafe.Pointer((*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8)) + *(*uintptr)(unsafe.Pointer((*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8)) = p + (*TFts5Hash)(unsafe.Pointer(pHash)).FnEntry++ + /* Add the first rowid field to the hash-entry */ + *(*int32)(unsafe.Pointer(p + 24)) += _sqlite3Fts5PutVarint(tls, p+uintptr((*TFts5HashEntry)(unsafe.Pointer(p)).FnData), uint64(iRowid)) + (*TFts5HashEntry)(unsafe.Pointer(p)).FiRowid = iRowid + (*TFts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist = (*TFts5HashEntry)(unsafe.Pointer(p)).FnData + if (*TFts5Hash)(unsafe.Pointer(pHash)).FeDetail != int32(FTS5_DETAIL_NONE) { + *(*int32)(unsafe.Pointer(p + 24)) += int32(1) + if (*TFts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_FULL { + v2 = 0 + } else { + v2 = -int32(1) + } + (*TFts5HashEntry)(unsafe.Pointer(p)).FiCol = int16(v2) + } + } else { + /* Appending to an existing hash-entry. Check that there is enough + ** space to append the largest possible new entry. Worst case scenario + ** is: + ** + ** + 9 bytes for a new rowid, + ** + 4 byte reserved for the "poslist size" varint. + ** + 1 byte for a "new column" byte, + ** + 3 bytes for a new column number (16-bit max) as a varint, + ** + 5 bytes for the new position offset (32-bit max). + */ + if (*TFts5HashEntry)(unsafe.Pointer(p)).FnAlloc-(*TFts5HashEntry)(unsafe.Pointer(p)).FnData < libc.Int32FromInt32(9)+libc.Int32FromInt32(4)+libc.Int32FromInt32(1)+libc.Int32FromInt32(3)+libc.Int32FromInt32(5) { + nNew = int64((*TFts5HashEntry)(unsafe.Pointer(p)).FnAlloc * int32(2)) + pNew = Xsqlite3_realloc64(tls, p, uint64(nNew)) + if pNew == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*TFts5HashEntry)(unsafe.Pointer(pNew)).FnAlloc = int32(nNew) + pp = (*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != p) { + break + } + goto _3 + _3: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + } + *(*uintptr)(unsafe.Pointer(pp)) = pNew + p = pNew + } + nIncr -= (*TFts5HashEntry)(unsafe.Pointer(p)).FnData + } + pPtr = p + /* If this is a new rowid, append the 4-byte size field for the previous + ** entry, and the new rowid for this entry. */ + if iRowid != (*TFts5HashEntry)(unsafe.Pointer(p)).FiRowid { + iDiff = uint64(iRowid) - uint64((*TFts5HashEntry)(unsafe.Pointer(p)).FiRowid) + _fts5HashAddPoslistSize(tls, pHash, p, uintptr(0)) + *(*int32)(unsafe.Pointer(p + 24)) += _sqlite3Fts5PutVarint(tls, pPtr+uintptr((*TFts5HashEntry)(unsafe.Pointer(p)).FnData), iDiff) + (*TFts5HashEntry)(unsafe.Pointer(p)).FiRowid = iRowid + bNew = int32(1) + (*TFts5HashEntry)(unsafe.Pointer(p)).FiSzPoslist = (*TFts5HashEntry)(unsafe.Pointer(p)).FnData + if (*TFts5Hash)(unsafe.Pointer(pHash)).FeDetail != int32(FTS5_DETAIL_NONE) { + *(*int32)(unsafe.Pointer(p + 24)) += int32(1) + if (*TFts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_FULL { + v4 = 0 + } else { + v4 = -int32(1) + } + (*TFts5HashEntry)(unsafe.Pointer(p)).FiCol = int16(v4) + (*TFts5HashEntry)(unsafe.Pointer(p)).FiPos = 0 + } + } + if iCol >= 0 { + if (*TFts5Hash)(unsafe.Pointer(pHash)).FeDetail == int32(FTS5_DETAIL_NONE) { + (*TFts5HashEntry)(unsafe.Pointer(p)).FbContent = uint8(1) + } else { + /* Append a new column value, if necessary */ + if iCol != int32((*TFts5HashEntry)(unsafe.Pointer(p)).FiCol) { + if (*TFts5Hash)(unsafe.Pointer(pHash)).FeDetail == FTS5_DETAIL_FULL { + v6 = p + 24 + v5 = *(*int32)(unsafe.Pointer(v6)) + *(*int32)(unsafe.Pointer(v6))++ + *(*Tu8)(unsafe.Pointer(pPtr + uintptr(v5))) = uint8(0x01) + *(*int32)(unsafe.Pointer(p + 24)) += _sqlite3Fts5PutVarint(tls, pPtr+uintptr((*TFts5HashEntry)(unsafe.Pointer(p)).FnData), uint64(iCol)) + (*TFts5HashEntry)(unsafe.Pointer(p)).FiCol = int16(iCol) + (*TFts5HashEntry)(unsafe.Pointer(p)).FiPos = 0 + } else { + bNew = int32(1) + v7 = iCol + iPos = v7 + (*TFts5HashEntry)(unsafe.Pointer(p)).FiCol = int16(v7) + } + } + /* Append the new position offset, if necessary */ + if bNew != 0 { + *(*int32)(unsafe.Pointer(p + 24)) += _sqlite3Fts5PutVarint(tls, pPtr+uintptr((*TFts5HashEntry)(unsafe.Pointer(p)).FnData), uint64(iPos-(*TFts5HashEntry)(unsafe.Pointer(p)).FiPos+int32(2))) + (*TFts5HashEntry)(unsafe.Pointer(p)).FiPos = iPos + } + } + } else { + /* This is a delete. Set the delete flag. */ + (*TFts5HashEntry)(unsafe.Pointer(p)).FbDel = uint8(1) + } + nIncr += (*TFts5HashEntry)(unsafe.Pointer(p)).FnData + *(*int32)(unsafe.Pointer((*TFts5Hash)(unsafe.Pointer(pHash)).FpnByte)) += nIncr + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Arguments pLeft and pRight point to linked-lists of hash-entry objects, +// ** each sorted in key order. This function merges the two lists into a +// ** single list and returns a pointer to its first element. +// */ +func _fts5HashEntryMerge(tls *libc.TLS, pLeft uintptr, pRight uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var cmp, nMin, v1 int32 + var p1, p2, ppOut, zKey1, zKey2 uintptr + var _ /* pRet at bp+0 */ uintptr + _, _, _, _, _, _, _, _ = cmp, nMin, p1, p2, ppOut, zKey1, zKey2, v1 + p1 = pLeft + p2 = pRight + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + ppOut = bp + for p1 != 0 || p2 != 0 { + if p1 == uintptr(0) { + *(*uintptr)(unsafe.Pointer(ppOut)) = p2 + p2 = uintptr(0) + } else { + if p2 == uintptr(0) { + *(*uintptr)(unsafe.Pointer(ppOut)) = p1 + p1 = uintptr(0) + } else { + zKey1 = p1 + 1*48 + zKey2 = p2 + 1*48 + if (*TFts5HashEntry)(unsafe.Pointer(p1)).FnKey < (*TFts5HashEntry)(unsafe.Pointer(p2)).FnKey { + v1 = (*TFts5HashEntry)(unsafe.Pointer(p1)).FnKey + } else { + v1 = (*TFts5HashEntry)(unsafe.Pointer(p2)).FnKey + } + nMin = v1 + cmp = libc.Xmemcmp(tls, zKey1, zKey2, uint64(nMin)) + if cmp == 0 { + cmp = (*TFts5HashEntry)(unsafe.Pointer(p1)).FnKey - (*TFts5HashEntry)(unsafe.Pointer(p2)).FnKey + } + if cmp > 0 { + /* p2 is smaller */ + *(*uintptr)(unsafe.Pointer(ppOut)) = p2 + ppOut = p2 + 8 + p2 = (*TFts5HashEntry)(unsafe.Pointer(p2)).FpScanNext + } else { + /* p1 is smaller */ + *(*uintptr)(unsafe.Pointer(ppOut)) = p1 + ppOut = p1 + 8 + p1 = (*TFts5HashEntry)(unsafe.Pointer(p1)).FpScanNext + } + *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) + } + } + } + return *(*uintptr)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Link all tokens from hash table iHash into a list in sorted order. The +// ** tokens are not removed from the hash table. +// */ +func _fts5HashEntrySort(tls *libc.TLS, pHash uintptr, pTerm uintptr, nTerm int32, ppSorted uintptr) (r int32) { + var ap, pEntry, pIter, pList uintptr + var i, iSlot, nMergeSlot int32 + _, _, _, _, _, _, _ = ap, i, iSlot, nMergeSlot, pEntry, pIter, pList + nMergeSlot = int32(32) + *(*uintptr)(unsafe.Pointer(ppSorted)) = uintptr(0) + ap = Xsqlite3_malloc64(tls, uint64(8)*uint64(nMergeSlot)) + if !(ap != 0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, ap, 0, uint64(8)*uint64(nMergeSlot)) + iSlot = 0 + for { + if !(iSlot < (*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot) { + break + } + pIter = *(*uintptr)(unsafe.Pointer((*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iSlot)*8)) + for { + if !(pIter != 0) { + break + } + if pTerm == uintptr(0) || (*TFts5HashEntry)(unsafe.Pointer(pIter)).FnKey >= nTerm && 0 == libc.Xmemcmp(tls, pIter+1*48, pTerm, uint64(nTerm)) { + pEntry = pIter + (*TFts5HashEntry)(unsafe.Pointer(pEntry)).FpScanNext = uintptr(0) + i = 0 + for { + if !(*(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) != 0) { + break + } + pEntry = _fts5HashEntryMerge(tls, pEntry, *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8))) + *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = uintptr(0) + goto _3 + _3: + ; + i++ + } + *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8)) = pEntry + } + goto _2 + _2: + ; + pIter = (*TFts5HashEntry)(unsafe.Pointer(pIter)).FpHashNext + } + goto _1 + _1: + ; + iSlot++ + } + pList = uintptr(0) + i = 0 + for { + if !(i < nMergeSlot) { + break + } + pList = _fts5HashEntryMerge(tls, pList, *(*uintptr)(unsafe.Pointer(ap + uintptr(i)*8))) + goto _4 + _4: + ; + i++ + } + Xsqlite3_free(tls, ap) + *(*uintptr)(unsafe.Pointer(ppSorted)) = pList + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Query the hash table for a doclist associated with term pTerm/nTerm. +// */ +func _sqlite3Fts5HashQuery(tls *libc.TLS, pHash uintptr, nPre int32, pTerm uintptr, nTerm int32, ppOut uintptr, pnDoclist uintptr) (r int32) { + var iHash uint32 + var nHashPre, nList int32 + var p, pFaux, pRet, zKey, v2 uintptr + _, _, _, _, _, _, _, _ = iHash, nHashPre, nList, p, pFaux, pRet, zKey, v2 + iHash = _fts5HashKey(tls, (*TFts5Hash)(unsafe.Pointer(pHash)).FnSlot, pTerm, nTerm) + zKey = uintptr(0) + p = *(*uintptr)(unsafe.Pointer((*TFts5Hash)(unsafe.Pointer(pHash)).FaSlot + uintptr(iHash)*8)) + for { + if !(p != 0) { + break + } + zKey = p + 1*48 + if nTerm == (*TFts5HashEntry)(unsafe.Pointer(p)).FnKey && libc.Xmemcmp(tls, zKey, pTerm, uint64(nTerm)) == 0 { + break + } + goto _1 + _1: + ; + p = (*TFts5HashEntry)(unsafe.Pointer(p)).FpHashNext + } + if p != 0 { + nHashPre = int32(uint64(48) + uint64(nTerm)) + nList = (*TFts5HashEntry)(unsafe.Pointer(p)).FnData - nHashPre + v2 = Xsqlite3_malloc64(tls, uint64(nPre+nList+int32(10))) + *(*uintptr)(unsafe.Pointer(ppOut)) = v2 + pRet = v2 + if pRet != 0 { + pFaux = pRet + uintptr(nPre-nHashPre) + libc.Xmemcpy(tls, pRet+uintptr(nPre), p+uintptr(nHashPre), uint64(nList)) + nList += _fts5HashAddPoslistSize(tls, pHash, p, pFaux) + *(*int32)(unsafe.Pointer(pnDoclist)) = nList + } else { + *(*int32)(unsafe.Pointer(pnDoclist)) = 0 + return int32(SQLITE_NOMEM) + } + } else { + *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) + *(*int32)(unsafe.Pointer(pnDoclist)) = 0 + } + return SQLITE_OK +} + +func _sqlite3Fts5HashScanInit(tls *libc.TLS, p uintptr, pTerm uintptr, nTerm int32) (r int32) { + return _fts5HashEntrySort(tls, p, pTerm, nTerm, p+24) +} + +// C documentation +// +// /* +// ** Return true if the hash table is empty, false otherwise. +// */ +func _sqlite3Fts5HashIsEmpty(tls *libc.TLS, pHash uintptr) (r int32) { + return libc.BoolInt32((*TFts5Hash)(unsafe.Pointer(pHash)).FnEntry == 0) +} + +func _sqlite3Fts5HashScanNext(tls *libc.TLS, p uintptr) { + (*TFts5Hash)(unsafe.Pointer(p)).FpScan = (*TFts5HashEntry)(unsafe.Pointer((*TFts5Hash)(unsafe.Pointer(p)).FpScan)).FpScanNext +} + +func _sqlite3Fts5HashScanEof(tls *libc.TLS, p uintptr) (r int32) { + return libc.BoolInt32((*TFts5Hash)(unsafe.Pointer(p)).FpScan == uintptr(0)) +} + +func _sqlite3Fts5HashScanEntry(tls *libc.TLS, pHash uintptr, pzTerm uintptr, pnTerm uintptr, ppDoclist uintptr, pnDoclist uintptr) { + var nTerm int32 + var p, zKey, v1 uintptr + _, _, _, _ = nTerm, p, zKey, v1 + v1 = (*TFts5Hash)(unsafe.Pointer(pHash)).FpScan + p = v1 + if v1 != 0 { + zKey = p + 1*48 + nTerm = (*TFts5HashEntry)(unsafe.Pointer(p)).FnKey + _fts5HashAddPoslistSize(tls, pHash, p, uintptr(0)) + *(*uintptr)(unsafe.Pointer(pzTerm)) = zKey + *(*int32)(unsafe.Pointer(pnTerm)) = nTerm + *(*uintptr)(unsafe.Pointer(ppDoclist)) = zKey + uintptr(nTerm) + *(*int32)(unsafe.Pointer(pnDoclist)) = int32(uint64((*TFts5HashEntry)(unsafe.Pointer(p)).FnData) - (uint64(48) + uint64(nTerm))) + } else { + *(*uintptr)(unsafe.Pointer(pzTerm)) = uintptr(0) + *(*int32)(unsafe.Pointer(pnTerm)) = 0 + *(*uintptr)(unsafe.Pointer(ppDoclist)) = uintptr(0) + *(*int32)(unsafe.Pointer(pnDoclist)) = 0 + } +} + +/* +** 2014 May 31 +** +** The author disclaims copyright to this source code. In place of +** a legal notice, here is a blessing: +** +** May you do good and not evil. +** May you find forgiveness for yourself and forgive others. +** May you share freely, never taking more than you give. +** +****************************************************************************** +** +** Low level access to the FTS index stored in the database file. The +** routines in this file file implement all read and write access to the +** %_data table. Other parts of the system access this functionality via +** the interface defined in fts5Int.h. + */ + +/* #include "fts5Int.h" */ + +/* +** Overview: +** +** The %_data table contains all the FTS indexes for an FTS5 virtual table. +** As well as the main term index, there may be up to 31 prefix indexes. +** The format is similar to FTS3/4, except that: +** +** * all segment b-tree leaf data is stored in fixed size page records +** (e.g. 1000 bytes). A single doclist may span multiple pages. Care is +** taken to ensure it is possible to iterate in either direction through +** the entries in a doclist, or to seek to a specific entry within a +** doclist, without loading it into memory. +** +** * large doclists that span many pages have associated "doclist index" +** records that contain a copy of the first rowid on each page spanned by +** the doclist. This is used to speed up seek operations, and merges of +** large doclists with very small doclists. +** +** * extra fields in the "structure record" record the state of ongoing +** incremental merge operations. +** + */ + +/* +** There are two versions of the format used for the structure record: +** +** 1. the legacy format, that may be read by all fts5 versions, and +** +** 2. the V2 format, which is used by contentless_delete=1 databases. +** +** Both begin with a 4-byte "configuration cookie" value. Then, a legacy +** format structure record contains a varint - the number of levels in +** the structure. Whereas a V2 structure record contains the constant +** 4 bytes [0xff 0x00 0x00 0x01]. This is unambiguous as the value of a +** varint has to be at least 16256 to begin with "0xFF". And the default +** maximum number of levels is 64. +** +** See below for more on structure record formats. + */ + +/* +** Details: +** +** The %_data table managed by this module, +** +** CREATE TABLE %_data(id INTEGER PRIMARY KEY, block BLOB); +** +** , contains the following 6 types of records. See the comments surrounding +** the FTS5_*_ROWID macros below for a description of how %_data rowids are +** assigned to each fo them. +** +** 1. Structure Records: +** +** The set of segments that make up an index - the index structure - are +** recorded in a single record within the %_data table. The record consists +** of a single 32-bit configuration cookie value followed by a list of +** SQLite varints. +** +** If the structure record is a V2 record, the configuration cookie is +** followed by the following 4 bytes: [0xFF 0x00 0x00 0x01]. +** +** Next, the record continues with three varints: +** +** + number of levels, +** + total number of segments on all levels, +** + value of write counter. +** +** Then, for each level from 0 to nMax: +** +** + number of input segments in ongoing merge. +** + total number of segments in level. +** + for each segment from oldest to newest: +** + segment id (always > 0) +** + first leaf page number (often 1, always greater than 0) +** + final leaf page number +** +** Then, for V2 structures only: +** +** + lower origin counter value, +** + upper origin counter value, +** + the number of tombstone hash pages. +** +** 2. The Averages Record: +** +** A single record within the %_data table. The data is a list of varints. +** The first value is the number of rows in the index. Then, for each column +** from left to right, the total number of tokens in the column for all +** rows of the table. +** +** 3. Segment leaves: +** +** TERM/DOCLIST FORMAT: +** +** Most of each segment leaf is taken up by term/doclist data. The +** general format of term/doclist, starting with the first term +** on the leaf page, is: +** +** varint : size of first term +** blob: first term data +** doclist: first doclist +** zero-or-more { +** varint: number of bytes in common with previous term +** varint: number of bytes of new term data (nNew) +** blob: nNew bytes of new term data +** doclist: next doclist +** } +** +** doclist format: +** +** varint: first rowid +** poslist: first poslist +** zero-or-more { +** varint: rowid delta (always > 0) +** poslist: next poslist +** } +** +** poslist format: +** +** varint: size of poslist in bytes multiplied by 2, not including +** this field. Plus 1 if this entry carries the "delete" flag. +** collist: collist for column 0 +** zero-or-more { +** 0x01 byte +** varint: column number (I) +** collist: collist for column I +** } +** +** collist format: +** +** varint: first offset + 2 +** zero-or-more { +** varint: offset delta + 2 +** } +** +** PAGE FORMAT +** +** Each leaf page begins with a 4-byte header containing 2 16-bit +** unsigned integer fields in big-endian format. They are: +** +** * The byte offset of the first rowid on the page, if it exists +** and occurs before the first term (otherwise 0). +** +** * The byte offset of the start of the page footer. If the page +** footer is 0 bytes in size, then this field is the same as the +** size of the leaf page in bytes. +** +** The page footer consists of a single varint for each term located +** on the page. Each varint is the byte offset of the current term +** within the page, delta-compressed against the previous value. In +** other words, the first varint in the footer is the byte offset of +** the first term, the second is the byte offset of the second less that +** of the first, and so on. +** +** The term/doclist format described above is accurate if the entire +** term/doclist data fits on a single leaf page. If this is not the case, +** the format is changed in two ways: +** +** + if the first rowid on a page occurs before the first term, it +** is stored as a literal value: +** +** varint: first rowid +** +** + the first term on each page is stored in the same way as the +** very first term of the segment: +** +** varint : size of first term +** blob: first term data +** +** 5. Segment doclist indexes: +** +** Doclist indexes are themselves b-trees, however they usually consist of +** a single leaf record only. The format of each doclist index leaf page +** is: +** +** * Flags byte. Bits are: +** 0x01: Clear if leaf is also the root page, otherwise set. +** +** * Page number of fts index leaf page. As a varint. +** +** * First rowid on page indicated by previous field. As a varint. +** +** * A list of varints, one for each subsequent termless page. A +** positive delta if the termless page contains at least one rowid, +** or an 0x00 byte otherwise. +** +** Internal doclist index nodes are: +** +** * Flags byte. Bits are: +** 0x01: Clear for root page, otherwise set. +** +** * Page number of first child page. As a varint. +** +** * Copy of first rowid on page indicated by previous field. As a varint. +** +** * A list of delta-encoded varints - the first rowid on each subsequent +** child page. +** +** 6. Tombstone Hash Page +** +** These records are only ever present in contentless_delete=1 tables. +** There are zero or more of these associated with each segment. They +** are used to store the tombstone rowids for rows contained in the +** associated segments. +** +** The set of nHashPg tombstone hash pages associated with a single +** segment together form a single hash table containing tombstone rowids. +** To find the page of the hash on which a key might be stored: +** +** iPg = (rowid % nHashPg) +** +** Then, within page iPg, which has nSlot slots: +** +** iSlot = (rowid / nHashPg) % nSlot +** +** Each tombstone hash page begins with an 8 byte header: +** +** 1-byte: Key-size (the size in bytes of each slot). Either 4 or 8. +** 1-byte: rowid-0-tombstone flag. This flag is only valid on the +** first tombstone hash page for each segment (iPg=0). If set, +** the hash table contains rowid 0. If clear, it does not. +** Rowid 0 is handled specially. +** 2-bytes: unused. +** 4-bytes: Big-endian integer containing number of entries on page. +** +** Following this are nSlot 4 or 8 byte slots (depending on the key-size +** in the first byte of the page header). The number of slots may be +** determined based on the size of the page record and the key-size: +** +** nSlot = (nByte - 8) / key-size + */ + +/* +** Rowids for the averages and structure records in the %_data table. + */ + +/* +** Macros determining the rowids used by segment leaves and dlidx leaves +** and nodes. All nodes and leaves are stored in the %_data table with large +** positive rowids. +** +** Each segment has a unique non-zero 16-bit id. +** +** The rowid for each segment leaf is found by passing the segment id and +** the leaf page number to the FTS5_SEGMENT_ROWID macro. Leaves are numbered +** sequentially starting from 1. + */ + +/* +** Each time a blob is read from the %_data table, it is padded with this +** many zero bytes. This makes it easier to decode the various record formats +** without overreading if the records are corrupt. + */ + +type TFts5Data = struct { + Fp uintptr + Fnn int32 + FszLeaf int32 +} + +type Fts5Data = TFts5Data + +type TFts5DlidxIter = struct { + FnLvl int32 + FiSegid int32 + FaLvl [1]TFts5DlidxLvl +} + +type Fts5DlidxIter = TFts5DlidxIter + +type TFts5DlidxLvl = struct { + FpData uintptr + FiOff int32 + FbEof int32 + FiFirstOff int32 + FiLeafPgno int32 + FiRowid Ti64 +} + +type Fts5DlidxLvl = TFts5DlidxLvl + +type TFts5DlidxWriter = struct { + Fpgno int32 + FbPrevValid int32 + FiPrev Ti64 + Fbuf TFts5Buffer +} + +type Fts5DlidxWriter = TFts5DlidxWriter + +type TFts5Iter = struct { + Fbase TFts5IndexIter + FpTokenDataIter uintptr + FpIndex uintptr + Fposlist TFts5Buffer + FpColset uintptr + FxSetOutputs uintptr + FnSeg int32 + FbRev int32 + FbSkipEmpty Tu8 + FiSwitchRowid Ti64 + FaFirst uintptr + FaSeg [1]TFts5SegIter +} + +type Fts5Iter = TFts5Iter + +type TFts5PageWriter = struct { + Fpgno int32 + FiPrevPgidx int32 + Fbuf TFts5Buffer + Fpgidx TFts5Buffer + Fterm TFts5Buffer +} + +type Fts5PageWriter = TFts5PageWriter + +type TFts5SegIter = struct { + FpSeg uintptr + Fflags int32 + FiLeafPgno int32 + FpLeaf uintptr + FpNextLeaf uintptr + FiLeafOffset Ti64 + FpTombArray uintptr + FxNext uintptr + FiTermLeafPgno int32 + FiTermLeafOffset int32 + FiPgidxOff int32 + FiEndofDoclist int32 + FiRowidOffset int32 + FnRowidOffset int32 + FaRowidOffset uintptr + FpDlidx uintptr + Fterm TFts5Buffer + FiRowid Ti64 + FnPos int32 + FbDel Tu8 +} + +type Fts5SegIter = TFts5SegIter + +type TFts5DoclistIter = struct { + FaEof uintptr + FiRowid Ti64 + FaPoslist uintptr + FnPoslist int32 + FnSize int32 +} + +type Fts5DoclistIter = TFts5DoclistIter + +type TFts5SegWriter = struct { + FiSegid int32 + Fwriter TFts5PageWriter + FiPrevRowid Ti64 + FbFirstRowidInDoclist Tu8 + FbFirstRowidInPage Tu8 + FbFirstTermInPage Tu8 + FnLeafWritten int32 + FnEmpty int32 + FnDlidx int32 + FaDlidx uintptr + Fbtterm TFts5Buffer + FiBtPage int32 +} + +type Fts5SegWriter = TFts5SegWriter + +type TFts5Structure = struct { + FnRef int32 + FnWriteCounter Tu64 + FnOriginCntr Tu64 + FnSegment int32 + FnLevel int32 + FaLevel [1]TFts5StructureLevel +} + +type Fts5Structure = TFts5Structure + +type TFts5StructureLevel = struct { + FnMerge int32 + FnSeg int32 + FaSeg uintptr +} + +type Fts5StructureLevel = TFts5StructureLevel + +type TFts5StructureSegment = struct { + FiSegid int32 + FpgnoFirst int32 + FpgnoLast int32 + FiOrigin1 Tu64 + FiOrigin2 Tu64 + FnPgTombstone int32 + FnEntryTombstone Tu64 + FnEntry Tu64 +} + +type Fts5StructureSegment = TFts5StructureSegment + +type TFts5TokenDataIter = struct { + FnIter int32 + FnIterAlloc int32 + FnMap int32 + FnMapAlloc int32 + FaMap uintptr + FaPoslistReader uintptr + FaPoslistToIter uintptr + FapIter [1]uintptr +} + +type Fts5TokenDataIter = TFts5TokenDataIter + +type TFts5TokenDataMap = struct { + FiRowid Ti64 + FiPos Ti64 + FiIter int32 +} + +type Fts5TokenDataMap = TFts5TokenDataMap + +type TFts5TombstoneArray = struct { + FnRef int32 + FnTombstone int32 + FapTombstone [1]uintptr +} + +type Fts5TombstoneArray = TFts5TombstoneArray + +type TFts5Data1 = struct { + Fp uintptr + Fnn int32 + FszLeaf int32 +} + +type Fts5Data1 = TFts5Data1 + +/* +** One object per %_data table. +** +** nContentlessDelete: +** The number of contentless delete operations since the most recent +** call to fts5IndexFlush() or fts5IndexDiscardData(). This is tracked +** so that extra auto-merge work can be done by fts5IndexFlush() to +** account for the delete operations. + */ +type TFts5Index1 = struct { + FpConfig uintptr + FzDataTbl uintptr + FnWorkUnit int32 + FpHash uintptr + FnPendingData int32 + FiWriteRowid Ti64 + FbDelete int32 + FnContentlessDelete int32 + FnPendingRow int32 + Frc int32 + FflushRc int32 + FpReader uintptr + FpWriter uintptr + FpDeleter uintptr + FpIdxWriter uintptr + FpIdxDeleter uintptr + FpIdxSelect uintptr + FpIdxNextSelect uintptr + FnRead int32 + FpDeleteFromIdx uintptr + FpDataVersion uintptr + FiStructVersion Ti64 + FpStruct uintptr +} + +type Fts5Index1 = TFts5Index1 + +type TFts5DoclistIter1 = struct { + FaEof uintptr + FiRowid Ti64 + FaPoslist uintptr + FnPoslist int32 + FnSize int32 +} + +type Fts5DoclistIter1 = TFts5DoclistIter1 + +/* +** The contents of the "structure" record for each index are represented +** using an Fts5Structure record in memory. Which uses instances of the +** other Fts5StructureXXX types as components. +** +** nOriginCntr: +** This value is set to non-zero for structure records created for +** contentlessdelete=1 tables only. In that case it represents the +** origin value to apply to the next top-level segment created. + */ +type TFts5StructureSegment1 = struct { + FiSegid int32 + FpgnoFirst int32 + FpgnoLast int32 + FiOrigin1 Tu64 + FiOrigin2 Tu64 + FnPgTombstone int32 + FnEntryTombstone Tu64 + FnEntry Tu64 +} + +type Fts5StructureSegment1 = TFts5StructureSegment1 + +type TFts5StructureLevel1 = struct { + FnMerge int32 + FnSeg int32 + FaSeg uintptr +} + +type Fts5StructureLevel1 = TFts5StructureLevel1 + +type TFts5Structure1 = struct { + FnRef int32 + FnWriteCounter Tu64 + FnOriginCntr Tu64 + FnSegment int32 + FnLevel int32 + FaLevel [1]TFts5StructureLevel +} + +type Fts5Structure1 = TFts5Structure1 + +/* +** An object of type Fts5SegWriter is used to write to segments. + */ +type TFts5PageWriter1 = struct { + Fpgno int32 + FiPrevPgidx int32 + Fbuf TFts5Buffer + Fpgidx TFts5Buffer + Fterm TFts5Buffer +} + +type Fts5PageWriter1 = TFts5PageWriter1 + +type TFts5DlidxWriter1 = struct { + Fpgno int32 + FbPrevValid int32 + FiPrev Ti64 + Fbuf TFts5Buffer +} + +type Fts5DlidxWriter1 = TFts5DlidxWriter1 + +type TFts5SegWriter1 = struct { + FiSegid int32 + Fwriter TFts5PageWriter + FiPrevRowid Ti64 + FbFirstRowidInDoclist Tu8 + FbFirstRowidInPage Tu8 + FbFirstTermInPage Tu8 + FnLeafWritten int32 + FnEmpty int32 + FnDlidx int32 + FaDlidx uintptr + Fbtterm TFts5Buffer + FiBtPage int32 +} + +type Fts5SegWriter1 = TFts5SegWriter1 + +type TFts5CResult = struct { + FiFirst Tu16 + FbTermEq Tu8 +} + +type Fts5CResult = TFts5CResult + +type TFts5CResult1 = struct { + FiFirst Tu16 + FbTermEq Tu8 +} + +type Fts5CResult1 = TFts5CResult1 + +/* +** Object for iterating through a single segment, visiting each term/rowid +** pair in the segment. +** +** pSeg: +** The segment to iterate through. +** +** iLeafPgno: +** Current leaf page number within segment. +** +** iLeafOffset: +** Byte offset within the current leaf that is the first byte of the +** position list data (one byte passed the position-list size field). +** +** pLeaf: +** Buffer containing current leaf page data. Set to NULL at EOF. +** +** iTermLeafPgno, iTermLeafOffset: +** Leaf page number containing the last term read from the segment. And +** the offset immediately following the term data. +** +** flags: +** Mask of FTS5_SEGITER_XXX values. Interpreted as follows: +** +** FTS5_SEGITER_ONETERM: +** If set, set the iterator to point to EOF after the current doclist +** has been exhausted. Do not proceed to the next term in the segment. +** +** FTS5_SEGITER_REVERSE: +** This flag is only ever set if FTS5_SEGITER_ONETERM is also set. If +** it is set, iterate through rowid in descending order instead of the +** default ascending order. +** +** iRowidOffset/nRowidOffset/aRowidOffset: +** These are used if the FTS5_SEGITER_REVERSE flag is set. +** +** For each rowid on the page corresponding to the current term, the +** corresponding aRowidOffset[] entry is set to the byte offset of the +** start of the "position-list-size" field within the page. +** +** iTermIdx: +** Index of current term on iTermLeafPgno. +** +** apTombstone/nTombstone: +** These are used for contentless_delete=1 tables only. When the cursor +** is first allocated, the apTombstone[] array is allocated so that it +** is large enough for all tombstones hash pages associated with the +** segment. The pages themselves are loaded lazily from the database as +** they are required. + */ +type TFts5SegIter1 = struct { + FpSeg uintptr + Fflags int32 + FiLeafPgno int32 + FpLeaf uintptr + FpNextLeaf uintptr + FiLeafOffset Ti64 + FpTombArray uintptr + FxNext uintptr + FiTermLeafPgno int32 + FiTermLeafOffset int32 + FiPgidxOff int32 + FiEndofDoclist int32 + FiRowidOffset int32 + FnRowidOffset int32 + FaRowidOffset uintptr + FpDlidx uintptr + Fterm TFts5Buffer + FiRowid Ti64 + FnPos int32 + FbDel Tu8 +} + +type Fts5SegIter1 = TFts5SegIter1 + +/* +** Array of tombstone pages. Reference counted. + */ +type TFts5TombstoneArray1 = struct { + FnRef int32 + FnTombstone int32 + FapTombstone [1]uintptr +} + +type Fts5TombstoneArray1 = TFts5TombstoneArray1 + +/* +** Argument is a pointer to an Fts5Data structure that contains a +** leaf page. + */ + +/* +** Argument is a pointer to an Fts5Data structure that contains a leaf +** page. This macro evaluates to true if the leaf contains no terms, or +** false if it contains at least one term. + */ + +/* +** Object for iterating through the merged results of one or more segments, +** visiting each term/rowid pair in the merged data. +** +** nSeg is always a power of two greater than or equal to the number of +** segments that this object is merging data from. Both the aSeg[] and +** aFirst[] arrays are sized at nSeg entries. The aSeg[] array is padded +** with zeroed objects - these are handled as if they were iterators opened +** on empty segments. +** +** The results of comparing segments aSeg[N] and aSeg[N+1], where N is an +** even number, is stored in aFirst[(nSeg+N)/2]. The "result" of the +** comparison in this context is the index of the iterator that currently +** points to the smaller term/rowid combination. Iterators at EOF are +** considered to be greater than all other iterators. +** +** aFirst[1] contains the index in aSeg[] of the iterator that points to +** the smallest key overall. aFirst[0] is unused. +** +** poslist: +** Used by sqlite3Fts5IterPoslist() when the poslist needs to be buffered. +** There is no way to tell if this is populated or not. +** +** pColset: +** If not NULL, points to an object containing a set of column indices. +** Only matches that occur in one of these columns will be returned. +** The Fts5Iter does not own the Fts5Colset object, and so it is not +** freed when the iterator is closed - it is owned by the upper layer. + */ +type TFts5Iter1 = struct { + Fbase TFts5IndexIter + FpTokenDataIter uintptr + FpIndex uintptr + Fposlist TFts5Buffer + FpColset uintptr + FxSetOutputs uintptr + FnSeg int32 + FbRev int32 + FbSkipEmpty Tu8 + FiSwitchRowid Ti64 + FaFirst uintptr + FaSeg [1]TFts5SegIter +} + +type Fts5Iter1 = TFts5Iter1 + +/* +** An instance of the following type is used to iterate through the contents +** of a doclist-index record. +** +** pData: +** Record containing the doclist-index data. +** +** bEof: +** Set to true once iterator has reached EOF. +** +** iOff: +** Set to the current offset within record pData. + */ +type TFts5DlidxLvl1 = struct { + FpData uintptr + FiOff int32 + FbEof int32 + FiFirstOff int32 + FiLeafPgno int32 + FiRowid Ti64 +} + +type Fts5DlidxLvl1 = TFts5DlidxLvl1 + +type TFts5DlidxIter1 = struct { + FnLvl int32 + FiSegid int32 + FaLvl [1]TFts5DlidxLvl +} + +type Fts5DlidxIter1 = TFts5DlidxIter1 + +func _fts5PutU16(tls *libc.TLS, aOut uintptr, iVal Tu16) { + *(*Tu8)(unsafe.Pointer(aOut)) = uint8(int32(iVal) >> libc.Int32FromInt32(8)) + *(*Tu8)(unsafe.Pointer(aOut + 1)) = uint8(int32(iVal) & libc.Int32FromInt32(0xFF)) +} + +func _fts5GetU16(tls *libc.TLS, aIn uintptr) (r Tu16) { + return uint16(int32(uint16(*(*Tu8)(unsafe.Pointer(aIn))))<> libc.Int32FromInt32(56) & libc.Uint64FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 1)) = uint8(iVal >> libc.Int32FromInt32(48) & libc.Uint64FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 2)) = uint8(iVal >> libc.Int32FromInt32(40) & libc.Uint64FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 3)) = uint8(iVal >> libc.Int32FromInt32(32) & libc.Uint64FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 4)) = uint8(iVal >> libc.Int32FromInt32(24) & libc.Uint64FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 5)) = uint8(iVal >> libc.Int32FromInt32(16) & libc.Uint64FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 6)) = uint8(iVal >> libc.Int32FromInt32(8) & libc.Uint64FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 7)) = uint8(iVal >> libc.Int32FromInt32(0) & libc.Uint64FromInt32(0xFF)) +} + +// C documentation +// +// /* +// ** Write iVal, formated as a 32-bit big-endian unsigned integer, to the +// ** buffer indicated by the first argument. +// */ +func _fts5PutU32(tls *libc.TLS, a uintptr, iVal Tu32) { + *(*Tu8)(unsafe.Pointer(a)) = uint8(iVal >> libc.Int32FromInt32(24) & libc.Uint32FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 1)) = uint8(iVal >> libc.Int32FromInt32(16) & libc.Uint32FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 2)) = uint8(iVal >> libc.Int32FromInt32(8) & libc.Uint32FromInt32(0xFF)) + *(*Tu8)(unsafe.Pointer(a + 3)) = uint8(iVal >> libc.Int32FromInt32(0) & libc.Uint32FromInt32(0xFF)) +} + +// C documentation +// +// /* +// ** Allocate and return a buffer at least nByte bytes in size. +// ** +// ** If an OOM error is encountered, return NULL and set the error code in +// ** the Fts5Index handle passed as the first argument. +// */ +func _fts5IdxMalloc(tls *libc.TLS, p uintptr, nByte Tsqlite3_int64) (r uintptr) { + return _sqlite3Fts5MallocZero(tls, p+60, nByte) +} + +/* +** Compare the contents of the pLeft buffer with the pRight/nRight blob. +** +** Return -ve if pLeft is smaller than pRight, 0 if they are equal or +** +ve if pRight is smaller than pLeft. In other words: +** +** res = *pLeft - *pRight + */ + +// C documentation +// +// /* +// ** Compare the contents of the two buffers using memcmp(). If one buffer +// ** is a prefix of the other, it is considered the lesser. +// ** +// ** Return -ve if pLeft is smaller than pRight, 0 if they are equal or +// ** +ve if pRight is smaller than pLeft. In other words: +// ** +// ** res = *pLeft - *pRight +// */ +func _fts5BufferCompare(tls *libc.TLS, pLeft uintptr, pRight uintptr) (r int32) { + var nCmp, res, v1, v2, v3 int32 + _, _, _, _, _ = nCmp, res, v1, v2, v3 + if (*TFts5Buffer)(unsafe.Pointer(pLeft)).Fn < (*TFts5Buffer)(unsafe.Pointer(pRight)).Fn { + v1 = (*TFts5Buffer)(unsafe.Pointer(pLeft)).Fn + } else { + v1 = (*TFts5Buffer)(unsafe.Pointer(pRight)).Fn + } + nCmp = v1 + if nCmp <= 0 { + v2 = 0 + } else { + v2 = libc.Xmemcmp(tls, (*TFts5Buffer)(unsafe.Pointer(pLeft)).Fp, (*TFts5Buffer)(unsafe.Pointer(pRight)).Fp, uint64(nCmp)) + } + res = v2 + if res == 0 { + v3 = (*TFts5Buffer)(unsafe.Pointer(pLeft)).Fn - (*TFts5Buffer)(unsafe.Pointer(pRight)).Fn + } else { + v3 = res + } + return v3 +} + +func _fts5LeafFirstTermOff(tls *libc.TLS, pLeaf uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var _ /* ret at bp+0 */ int32 + _sqlite3Fts5GetVarint32(tls, (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr((*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf), bp) + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Close the read-only blob handle, if it is open. +// */ +func _sqlite3Fts5IndexCloseReader(tls *libc.TLS, p uintptr) { + var pReader uintptr + _ = pReader + if (*TFts5Index)(unsafe.Pointer(p)).FpReader != 0 { + pReader = (*TFts5Index)(unsafe.Pointer(p)).FpReader + (*TFts5Index)(unsafe.Pointer(p)).FpReader = uintptr(0) + Xsqlite3_blob_close(tls, pReader) + } +} + +// C documentation +// +// /* +// ** Retrieve a record from the %_data table. +// ** +// ** If an error occurs, NULL is returned and an error left in the +// ** Fts5Index object. +// */ +func _fts5DataRead(tls *libc.TLS, p uintptr, iRowid Ti64) (r uintptr) { + var aOut, pBlob, pConfig, pRet, v1 uintptr + var nAlloc Tsqlite3_int64 + var nByte, rc int32 + _, _, _, _, _, _, _, _ = aOut, nAlloc, nByte, pBlob, pConfig, pRet, rc, v1 + pRet = uintptr(0) + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + rc = SQLITE_OK + if (*TFts5Index)(unsafe.Pointer(p)).FpReader != 0 { + /* This call may return SQLITE_ABORT if there has been a savepoint + ** rollback since it was last used. In this case a new blob handle + ** is required. */ + pBlob = (*TFts5Index)(unsafe.Pointer(p)).FpReader + (*TFts5Index)(unsafe.Pointer(p)).FpReader = uintptr(0) + rc = Xsqlite3_blob_reopen(tls, pBlob, iRowid) + (*TFts5Index)(unsafe.Pointer(p)).FpReader = pBlob + if rc != SQLITE_OK { + _sqlite3Fts5IndexCloseReader(tls, p) + } + if rc == int32(SQLITE_ABORT) { + rc = SQLITE_OK + } + } + /* If the blob handle is not open at this point, open it and seek + ** to the requested entry. */ + if (*TFts5Index)(unsafe.Pointer(p)).FpReader == uintptr(0) && rc == SQLITE_OK { + pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig + rc = Xsqlite3_blob_open(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl, __ccgo_ts+36198, iRowid, 0, p+72) + } + /* If either of the sqlite3_blob_open() or sqlite3_blob_reopen() calls + ** above returned SQLITE_ERROR, return SQLITE_CORRUPT_VTAB instead. + ** All the reasons those functions might return SQLITE_ERROR - missing + ** table, missing row, non-blob/text in block column - indicate + ** backing store corruption. */ + if rc == int32(SQLITE_ERROR) { + rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< (*TFts5Data)(unsafe.Pointer(pRet)).Fnn { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= v1 { + i = 0 + for { + if !(i < (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel) { + break + } + Xsqlite3_free(tls, (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(i)*16))).FaSeg) + goto _4 + _4: + ; + i++ + } + Xsqlite3_free(tls, pStruct) + } +} + +func _fts5StructureRef(tls *libc.TLS, pStruct uintptr) { + (*TFts5Structure)(unsafe.Pointer(pStruct)).FnRef++ +} + +func _sqlite3Fts5StructureRef(tls *libc.TLS, p uintptr) (r uintptr) { + _fts5StructureRef(tls, (*TFts5Index)(unsafe.Pointer(p)).FpStruct) + return (*TFts5Index)(unsafe.Pointer(p)).FpStruct +} + +func _sqlite3Fts5StructureRelease(tls *libc.TLS, p uintptr) { + if p != 0 { + _fts5StructureRelease(tls, p) + } +} + +func _sqlite3Fts5StructureTest(tls *libc.TLS, p uintptr, pStruct uintptr) (r int32) { + if (*TFts5Index)(unsafe.Pointer(p)).FpStruct != pStruct { + return int32(SQLITE_ABORT) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Ensure that structure object (*pp) is writable. +// ** +// ** This function is a no-op if (*pRc) is not SQLITE_OK when it is called. If +// ** an error occurs, (*pRc) is set to an SQLite error code before returning. +// */ +func _fts5StructureMakeWritable(tls *libc.TLS, pRc uintptr, pp uintptr) { + var i int32 + var nByte Ti64 + var p, pLvl, pNew uintptr + _, _, _, _, _ = i, nByte, p, pLvl, pNew + p = *(*uintptr)(unsafe.Pointer(pp)) + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK && (*TFts5Structure)(unsafe.Pointer(p)).FnRef > int32(1) { + nByte = int64(uint64(48) + uint64((*TFts5Structure)(unsafe.Pointer(p)).FnLevel-libc.Int32FromInt32(1))*uint64(16)) + pNew = _sqlite3Fts5MallocZero(tls, pRc, nByte) + if pNew != 0 { + libc.Xmemcpy(tls, pNew, p, uint64(nByte)) + i = 0 + for { + if !(i < (*TFts5Structure)(unsafe.Pointer(p)).FnLevel) { + break + } + (*(*TFts5StructureLevel)(unsafe.Pointer(pNew + 32 + uintptr(i)*16))).FaSeg = uintptr(0) + goto _1 + _1: + ; + i++ + } + i = 0 + for { + if !(i < (*TFts5Structure)(unsafe.Pointer(p)).FnLevel) { + break + } + pLvl = pNew + 32 + uintptr(i)*16 + nByte = int64(uint64(56) * uint64((*(*TFts5StructureLevel)(unsafe.Pointer(pNew + 32 + uintptr(i)*16))).FnSeg)) + (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg = _sqlite3Fts5MallocZero(tls, pRc, nByte) + if (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg == uintptr(0) { + i = 0 + for { + if !(i < (*TFts5Structure)(unsafe.Pointer(p)).FnLevel) { + break + } + Xsqlite3_free(tls, (*(*TFts5StructureLevel)(unsafe.Pointer(pNew + 32 + uintptr(i)*16))).FaSeg) + goto _3 + _3: + ; + i++ + } + Xsqlite3_free(tls, pNew) + return + } + libc.Xmemcpy(tls, (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg, (*(*TFts5StructureLevel)(unsafe.Pointer(p + 32 + uintptr(i)*16))).FaSeg, uint64(nByte)) + goto _2 + _2: + ; + i++ + } + (*TFts5Structure)(unsafe.Pointer(p)).FnRef-- + (*TFts5Structure)(unsafe.Pointer(pNew)).FnRef = int32(1) + } + *(*uintptr)(unsafe.Pointer(pp)) = pNew + } +} + +// C documentation +// +// /* +// ** Deserialize and return the structure record currently stored in serialized +// ** form within buffer pData/nData. +// ** +// ** The Fts5Structure.aLevel[] and each Fts5StructureLevel.aSeg[] array +// ** are over-allocated by one slot. This allows the structure contents +// ** to be more easily edited. +// ** +// ** If an error occurs, *ppOut is set to NULL and an SQLite error code +// ** returned. Otherwise, *ppOut is set to point to the new object and +// ** SQLITE_OK returned. +// */ +func _fts5StructureDecode(tls *libc.TLS, pData uintptr, nData int32, piCookie uintptr, ppOut uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bStructureV2, i, iLvl, iSeg int32 + var nByte Tsqlite3_int64 + var nOriginCntr Tu64 + var pLvl, pRet, pSeg uintptr + var v3 uint64 + var _ /* nLevel at bp+4 */ int32 + var _ /* nSegment at bp+8 */ int32 + var _ /* nTotal at bp+12 */ int32 + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _ = bStructureV2, i, iLvl, iSeg, nByte, nOriginCntr, pLvl, pRet, pSeg, v3 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + i = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + *(*int32)(unsafe.Pointer(bp + 8)) = 0 /* Bytes of space to allocate at pRet */ + pRet = uintptr(0) /* Structure object to return */ + bStructureV2 = 0 /* True for FTS5_STRUCTURE_V2 */ + nOriginCntr = uint64(0) /* Largest origin value seen so far */ + /* Grab the cookie value */ + if piCookie != 0 { + *(*int32)(unsafe.Pointer(piCookie)) = _sqlite3Fts5Get32(tls, pData) + } + i = int32(4) + /* Check if this is a V2 structure record. Set bStructureV2 if it is. */ + if 0 == libc.Xmemcmp(tls, pData+uintptr(i), __ccgo_ts+36344, uint64(4)) { + i += int32(4) + bStructureV2 = int32(1) + } + /* Read the total number of levels and segments from the start of the + ** structure record. */ + i += _sqlite3Fts5GetVarint32(tls, pData+uintptr(i), bp+4) + i += _sqlite3Fts5GetVarint32(tls, pData+uintptr(i), bp+8) + if *(*int32)(unsafe.Pointer(bp + 4)) > int32(FTS5_MAX_SEGMENT) || *(*int32)(unsafe.Pointer(bp + 4)) < 0 || *(*int32)(unsafe.Pointer(bp + 8)) > int32(FTS5_MAX_SEGMENT) || *(*int32)(unsafe.Pointer(bp + 8)) < 0 { + return libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= nData { + *(*int32)(unsafe.Pointer(bp)) = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= nData { + *(*int32)(unsafe.Pointer(bp)) = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin2 { + v3 = nOriginCntr + } else { + v3 = (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin2 + } + nOriginCntr = v3 + } + if (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast < (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst { + *(*int32)(unsafe.Pointer(bp)) = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pLvl + uintptr(-libc.Int32FromInt32(1))*16))).FnMerge != 0 && *(*int32)(unsafe.Pointer(bp + 12)) == 0 { + *(*int32)(unsafe.Pointer(bp)) = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< uint64(0) { + v1 = libc.Int32FromInt32(4) + libc.Int32FromInt32(4) + libc.Int32FromInt32(9) + libc.Int32FromInt32(9) + libc.Int32FromInt32(9) + } else { + v1 = libc.Int32FromInt32(4) + libc.Int32FromInt32(9) + libc.Int32FromInt32(9) + } /* Cookie value to store */ + nHdr = v1 + libc.Xmemset(tls, bp, 0, uint64(16)) + /* Append the current configuration cookie */ + iCookie = (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FiCookie + if iCookie < 0 { + iCookie = 0 + } + if 0 == _sqlite3Fts5BufferSize(tls, p+60, bp, uint32(nHdr)) { + _sqlite3Fts5Put32(tls, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, iCookie) + (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn = int32(4) + if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), __ccgo_ts+36344, uint64(4)) + *(*int32)(unsafe.Pointer(bp + 8)) += int32(4) + } + *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)) + *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment)) + *(*int32)(unsafe.Pointer(bp + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp)).Fn), uint64(int64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnWriteCounter))) + } + iLvl = 0 + for { + if !(iLvl < (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel) { + break + } /* Used to iterate through segments */ + pLvl = pStruct + 32 + uintptr(iLvl)*16 + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge)) + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg)) + iSeg = 0 + for { + if !(iSeg < (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg) { + break + } + pSeg = (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(iSeg)*56 + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid)) + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst)) + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast)) + if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr > uint64(0) { + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin1)) + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin2)) + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone)) + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnEntryTombstone)) + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnEntry)) + } + goto _3 + _3: + ; + iSeg++ + } + goto _2 + _2: + ; + iLvl++ + } + _fts5DataWrite(tls, p, int64(FTS5_STRUCTURE_ROWID), (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn) + _sqlite3Fts5BufferFree(tls, bp) + } +} + +func _fts5SegmentSize(tls *libc.TLS, pSeg uintptr) (r int32) { + return int32(1) + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast - (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst +} + +// C documentation +// +// /* +// ** Return a copy of index structure pStruct. Except, promote as many +// ** segments as possible to level iPromote. If an OOM occurs, NULL is +// ** returned. +// */ +func _fts5StructurePromoteTo(tls *libc.TLS, p uintptr, iPromote int32, szPromote int32, pStruct uintptr) { + var il, is, sz int32 + var pLvl, pOut uintptr + _, _, _, _, _ = il, is, pLvl, pOut, sz + pOut = pStruct + 32 + uintptr(iPromote)*16 + if (*TFts5StructureLevel)(unsafe.Pointer(pOut)).FnMerge == 0 { + il = iPromote + int32(1) + for { + if !(il < (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel) { + break + } + pLvl = pStruct + 32 + uintptr(il)*16 + if (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge != 0 { + return + } + is = (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg - int32(1) + for { + if !(is >= 0) { + break + } + sz = _fts5SegmentSize(tls, (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(is)*56) + if sz > szPromote { + return + } + _fts5StructureExtendLevel(tls, p+60, pStruct, iPromote, int32(1), int32(1)) + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + return + } + libc.Xmemcpy(tls, (*TFts5StructureLevel)(unsafe.Pointer(pOut)).FaSeg, (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(is)*56, uint64(56)) + (*TFts5StructureLevel)(unsafe.Pointer(pOut)).FnSeg++ + (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-- + goto _2 + _2: + ; + is-- + } + goto _1 + _1: + ; + il++ + } + } +} + +// C documentation +// +// /* +// ** A new segment has just been written to level iLvl of index structure +// ** pStruct. This function determines if any segments should be promoted +// ** as a result. Segments are promoted in two scenarios: +// ** +// ** a) If the segment just written is smaller than one or more segments +// ** within the previous populated level, it is promoted to the previous +// ** populated level. +// ** +// ** b) If the segment just written is larger than the newest segment on +// ** the next populated level, then that segment, and any other adjacent +// ** segments that are also smaller than the one just written, are +// ** promoted. +// ** +// ** If one or more segments are promoted, the structure object is updated +// ** to reflect this. +// */ +func _fts5StructurePromote(tls *libc.TLS, p uintptr, iLvl int32, pStruct uintptr) { + var i, iPromote, iTst, nSeg, sz, szMax, szPromote, szSeg int32 + var pSeg, pTst uintptr + _, _, _, _, _, _, _, _, _, _ = i, iPromote, iTst, nSeg, pSeg, pTst, sz, szMax, szPromote, szSeg + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + iPromote = -int32(1) + szPromote = 0 /* Size of segment just written */ + nSeg = (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FnSeg + if nSeg == 0 { + return + } + pSeg = (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FaSeg + uintptr((*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FnSeg-int32(1))*56 + szSeg = int32(1) + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast - (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst + /* Check for condition (a) */ + iTst = iLvl - int32(1) + for { + if !(iTst >= 0 && (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iTst)*16))).FnSeg == 0) { + break + } + goto _1 + _1: + ; + iTst-- + } + if iTst >= 0 { + szMax = 0 + pTst = pStruct + 32 + uintptr(iTst)*16 + i = 0 + for { + if !(i < (*TFts5StructureLevel)(unsafe.Pointer(pTst)).FnSeg) { + break + } + sz = (*(*TFts5StructureSegment)(unsafe.Pointer((*TFts5StructureLevel)(unsafe.Pointer(pTst)).FaSeg + uintptr(i)*56))).FpgnoLast - (*(*TFts5StructureSegment)(unsafe.Pointer((*TFts5StructureLevel)(unsafe.Pointer(pTst)).FaSeg + uintptr(i)*56))).FpgnoFirst + int32(1) + if sz > szMax { + szMax = sz + } + goto _2 + _2: + ; + i++ + } + if szMax >= szSeg { + /* Condition (a) is true. Promote the newest segment on level + ** iLvl to level iTst. */ + iPromote = iTst + szPromote = szMax + } + } + /* If condition (a) is not met, assume (b) is true. StructurePromoteTo() + ** is a no-op if it is not. */ + if iPromote < 0 { + iPromote = iLvl + szPromote = szSeg + } + _fts5StructurePromoteTo(tls, p, iPromote, szPromote, pStruct) + } +} + +// C documentation +// +// /* +// ** Advance the iterator passed as the only argument. If the end of the +// ** doclist-index page is reached, return non-zero. +// */ +func _fts5DlidxLvlNext(tls *libc.TLS, pLvl uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iOff int32 + var pData, p2 uintptr + var _ /* iVal at bp+0 */ Tu64 + _, _, _ = iOff, pData, p2 + pData = (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData + if (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff == 0 { + (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff = int32(1) + *(*int32)(unsafe.Pointer(pLvl + 8)) += _sqlite3Fts5GetVarint32(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+1, pLvl+20) + *(*int32)(unsafe.Pointer(pLvl + 8)) += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr((*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff), pLvl+24)) + (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiFirstOff = (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff + } else { + iOff = (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff + for { + if !(iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn) { + break + } + if *(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer(pData)).Fp + uintptr(iOff))) != 0 { + break + } + goto _1 + _1: + ; + iOff++ + } + if iOff < (*TFts5Data)(unsafe.Pointer(pData)).Fnn { + *(*int32)(unsafe.Pointer(pLvl + 20)) += iOff - (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff + int32(1) + iOff += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp+uintptr(iOff), bp)) + p2 = pLvl + 24 + *(*Ti64)(unsafe.Pointer(p2)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p2))) + *(*Tu64)(unsafe.Pointer(bp))) + (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff = iOff + } else { + (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FbEof = int32(1) + } + } + return (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FbEof +} + +// C documentation +// +// /* +// ** Advance the iterator passed as the only argument. +// */ +func _fts5DlidxIterNextR(tls *libc.TLS, p uintptr, pIter uintptr, iLvl int32) (r int32) { + var pLvl uintptr + _ = pLvl + pLvl = pIter + 8 + uintptr(iLvl)*32 + if _fts5DlidxLvlNext(tls, pLvl) != 0 { + if iLvl+int32(1) < (*TFts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl { + _fts5DlidxIterNextR(tls, p, pIter, iLvl+int32(1)) + if (*(*TFts5DlidxLvl)(unsafe.Pointer(pLvl + 1*32))).FbEof == 0 { + _fts5DataRelease(tls, (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData) + libc.Xmemset(tls, pLvl, 0, uint64(32)) + (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData = _fts5DataRead(tls, p, int64((*TFts5DlidxIter)(unsafe.Pointer(pIter)).FiSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(1))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(iLvl)<iLeafPgno is the page number the +// ** doclist is associated with (the one featuring the term). +// */ +func _fts5DlidxIterFirst(tls *libc.TLS, pIter uintptr) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < (*TFts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl) { + break + } + _fts5DlidxLvlNext(tls, pIter+8+uintptr(i)*32) + goto _1 + _1: + ; + i++ + } + return (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof +} + +func _fts5DlidxIterEof(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { + return libc.BoolInt32((*TFts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK || (*(*TFts5DlidxLvl)(unsafe.Pointer(pIter + 8))).FbEof != 0) +} + +func _fts5DlidxIterLast(tls *libc.TLS, p uintptr, pIter uintptr) { + var i int32 + var pChild, pLvl uintptr + _, _, _ = i, pChild, pLvl + /* Advance each level to the last entry on the last page */ + i = (*TFts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl - int32(1) + for { + if !((*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && i >= 0) { + break + } + pLvl = pIter + 8 + uintptr(i)*32 + for _fts5DlidxLvlNext(tls, pLvl) == 0 { + } + (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FbEof = 0 + if i > 0 { + pChild = pLvl + uintptr(-libc.Int32FromInt32(1))*32 + _fts5DataRelease(tls, (*TFts5DlidxLvl)(unsafe.Pointer(pChild)).FpData) + libc.Xmemset(tls, pChild, 0, uint64(32)) + (*TFts5DlidxLvl)(unsafe.Pointer(pChild)).FpData = _fts5DataRead(tls, p, int64((*TFts5DlidxIter)(unsafe.Pointer(pIter)).FiSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(1))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(i-libc.Int32FromInt32(1))<= iOff { + break + } + *(*int32)(unsafe.Pointer(pLvl + 20)) += nZero + int32(1) + p1 = pLvl + 24 + *(*Ti64)(unsafe.Pointer(p1)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p1))) + *(*Tu64)(unsafe.Pointer(bp))) + (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FiOff = ii + } + } + return (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FbEof +} + +func _fts5DlidxIterPrevR(tls *libc.TLS, p uintptr, pIter uintptr, iLvl int32) (r int32) { + var pLvl uintptr + _ = pLvl + pLvl = pIter + 8 + uintptr(iLvl)*32 + if _fts5DlidxLvlPrev(tls, pLvl) != 0 { + if iLvl+int32(1) < (*TFts5DlidxIter)(unsafe.Pointer(pIter)).FnLvl { + _fts5DlidxIterPrevR(tls, p, pIter, iLvl+int32(1)) + if (*(*TFts5DlidxLvl)(unsafe.Pointer(pLvl + 1*32))).FbEof == 0 { + _fts5DataRelease(tls, (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData) + libc.Xmemset(tls, pLvl, 0, uint64(32)) + (*TFts5DlidxLvl)(unsafe.Pointer(pLvl)).FpData = _fts5DataRead(tls, p, int64((*TFts5DlidxIter)(unsafe.Pointer(pIter)).FiSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(1))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(iLvl)<= (*TFts5Data)(unsafe.Pointer(pLeaf)).Fnn { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*TFts5Data)(unsafe.Pointer(pLeaf)).Fnn + int32(1) + } else { + *(*int32)(unsafe.Pointer(pIter + 64)) += _sqlite3Fts5GetVarint32(tls, (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr((*TFts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff), pIter+68) + } + } +} + +// C documentation +// +// /* +// ** Argument p points to a buffer containing a varint to be interpreted as a +// ** position list size field. Read the varint and return the number of bytes +// ** read. Before returning, set *pnSz to the number of bytes in the position +// ** list, and *pbDel to true if the delete flag is set, or false otherwise. +// */ +func _fts5GetPoslistSize(tls *libc.TLS, p uintptr, pnSz uintptr, pbDel uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var n, v1 int32 + var _ /* nSz at bp+0 */ int32 + _, _ = n, v1 + n = 0 + v1 = n + n++ + *(*int32)(unsafe.Pointer(bp)) = int32(*(*Tu8)(unsafe.Pointer(p + uintptr(v1)))) + if *(*int32)(unsafe.Pointer(bp))&int32(0x80) != 0 { + n-- + n += _sqlite3Fts5GetVarint32(tls, p+uintptr(n), bp) + } + *(*int32)(unsafe.Pointer(pnSz)) = *(*int32)(unsafe.Pointer(bp)) / int32(2) + *(*int32)(unsafe.Pointer(pbDel)) = *(*int32)(unsafe.Pointer(bp)) & int32(0x0001) + return n +} + +// C documentation +// +// /* +// ** Fts5SegIter.iLeafOffset currently points to the first byte of a +// ** position-list size field. Read the value of the field and store it +// ** in the following variables: +// ** +// ** Fts5SegIter.nPos +// ** Fts5SegIter.bDel +// ** +// ** Leave Fts5SegIter.iLeafOffset pointing to the first byte of the +// ** position list content (if any). +// */ +func _fts5SegIterLoadNPos(tls *libc.TLS, p uintptr, pIter uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iEod, iOff, v1, v2 int32 + var _ /* nSz at bp+0 */ int32 + _, _, _, _ = iEod, iOff, v1, v2 + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + iOff = int32((*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) /* Offset to read at */ + if (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist < (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf { + v1 = (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist + } else { + v1 = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf + } + iEod = v1 + (*TFts5SegIter)(unsafe.Pointer(pIter)).FbDel = uint8(0) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FnPos = int32(1) + if iOff < iEod && int32(*(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + uintptr(iOff)))) == 0 { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FbDel = uint8(1) + iOff++ + if iOff < iEod && int32(*(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + uintptr(iOff)))) == 0 { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FnPos = int32(1) + iOff++ + } else { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FnPos = 0 + } + } + } else { + v2 = iOff + iOff++ + *(*int32)(unsafe.Pointer(bp)) = int32(*(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + uintptr(v2)))) + if *(*int32)(unsafe.Pointer(bp))&int32(0x80) != 0 { + iOff-- + iOff += _sqlite3Fts5GetVarint32(tls, (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp+uintptr(iOff), bp) + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FbDel = uint8(*(*int32)(unsafe.Pointer(bp)) & libc.Int32FromInt32(0x0001)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FnPos = *(*int32)(unsafe.Pointer(bp)) >> int32(1) + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(iOff) + } +} + +func _fts5SegIterLoadRowid(tls *libc.TLS, p uintptr, pIter uintptr) { + var a uintptr + var iOff Ti64 + _, _ = a, iOff + a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp /* Buffer to read data from */ + iOff = (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset + for iOff >= int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) { + _fts5SegIterNextPage(tls, p, pIter) + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf == uintptr(0) { + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) || nKeep > (*TFts5SegIter)(unsafe.Pointer(pIter)).Fterm.Fn || *(*int32)(unsafe.Pointer(bp)) == 0 { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn + int32(1) + } else { + *(*int32)(unsafe.Pointer(pIter + 64)) += _sqlite3Fts5GetVarint32(tls, a+uintptr((*TFts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff), bp+4) + *(*int32)(unsafe.Pointer(pIter + 68)) += *(*int32)(unsafe.Pointer(bp + 4)) + } + _fts5SegIterLoadRowid(tls, p, pIter) +} + +func _fts5SegIterSetNext(tls *libc.TLS, p uintptr, pIter uintptr) { + if (*TFts5SegIter)(unsafe.Pointer(pIter)).Fflags&int32(FTS5_SEGITER_REVERSE) != 0 { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FxNext = __ccgo_fp(_fts5SegIterNext_Reverse) + } else { + if (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FxNext = __ccgo_fp(_fts5SegIterNext_None) + } else { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FxNext = __ccgo_fp(_fts5SegIterNext) + } + } +} + +// C documentation +// +// /* +// ** Allocate a tombstone hash page array object (pIter->pTombArray) for +// ** the iterator passed as the second argument. If an OOM error occurs, +// ** leave an error in the Fts5Index object. +// */ +func _fts5SegIterAllocTombstone(tls *libc.TLS, p uintptr, pIter uintptr) { + var nByte, nTomb int32 + var pNew uintptr + _, _, _ = nByte, nTomb, pNew + nTomb = (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FnPgTombstone + if nTomb > 0 { + nByte = int32(uint64(nTomb)*uint64(8) + uint64(16)) + pNew = _sqlite3Fts5MallocZero(tls, p+60, int64(nByte)) + if pNew != 0 { + (*TFts5TombstoneArray)(unsafe.Pointer(pNew)).FnTombstone = nTomb + (*TFts5TombstoneArray)(unsafe.Pointer(pNew)).FnRef = int32(1) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpTombArray = pNew + } + } +} + +// C documentation +// +// /* +// ** Initialize the iterator object pIter to iterate through the entries in +// ** segment pSeg. The iterator is left pointing to the first entry when +// ** this function returns. +// ** +// ** If an error occurs, Fts5Index.rc is set to an appropriate error code. If +// ** an error has already occurred when this function is called, it is a no-op. +// */ +func _fts5SegIterInit(tls *libc.TLS, p uintptr, pSeg uintptr, pIter uintptr) { + if (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst == 0 { + /* This happens if the segment is being used as an input to an incremental + ** merge and all data has already been "trimmed". See function + ** fts5TrimSegments() for details. In this case leave the iterator empty. + ** The caller will see the (pIter->pLeaf==0) and assume the iterator is + ** at EOF already. */ + return + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + libc.Xmemset(tls, pIter, 0, uint64(128)) + _fts5SegIterSetNext(tls, p, pIter) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg = pSeg + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst - int32(1) + for cond := true; cond; cond = (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 && (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn == int32(4) { + _fts5SegIterNextPage(tls, p, pIter) + } + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(4) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf + int32(1) + _fts5SegIterLoadTerm(tls, p, pIter, 0) + _fts5SegIterLoadNPos(tls, p, pIter) + _fts5SegIterAllocTombstone(tls, p, pIter) + } +} + +// C documentation +// +// /* +// ** This function is only ever called on iterators created by calls to +// ** Fts5IndexQuery() with the FTS5INDEX_QUERY_DESC flag set. +// ** +// ** The iterator is in an unusual state when this function is called: the +// ** Fts5SegIter.iLeafOffset variable is set to the offset of the start of +// ** the position-list size field for the first relevant rowid on the page. +// ** Fts5SegIter.rowid is set, but nPos and bDel are not. +// ** +// ** This function advances the iterator so that it points to the last +// ** relevant rowid on the page and, if necessary, initializes the +// ** aRowidOffset[] and iRowidOffset variables. At this point the iterator +// ** is in its regular state - Fts5SegIter.iLeafOffset points to the first +// ** byte of the position list content associated with said rowid. +// */ +func _fts5SegIterReverseInitPage(tls *libc.TLS, p uintptr, pIter uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a, aNew, p1 uintptr + var eDetail, i, iRowidOffset, n, nNew, v2 int32 + var _ /* bDummy at bp+12 */ int32 + var _ /* iDelta at bp+0 */ Tu64 + var _ /* nPos at bp+8 */ int32 + _, _, _, _, _, _, _, _, _ = a, aNew, eDetail, i, iRowidOffset, n, nNew, v2, p1 + eDetail = (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail + n = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf + i = int32((*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) + a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + iRowidOffset = 0 + if n > (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist { + n = (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist + } + for int32(1) != 0 { + *(*Tu64)(unsafe.Pointer(bp)) = uint64(0) + if eDetail == int32(FTS5_DETAIL_NONE) { + /* todo */ + if i < n && int32(*(*Tu8)(unsafe.Pointer(a + uintptr(i)))) == 0 { + i++ + if i < n && int32(*(*Tu8)(unsafe.Pointer(a + uintptr(i)))) == 0 { + i++ + } + } + } else { + i += _fts5GetPoslistSize(tls, a+uintptr(i), bp+8, bp+12) + i += *(*int32)(unsafe.Pointer(bp + 8)) + } + if i >= n { + break + } + i += int32(_sqlite3Fts5GetVarint(tls, a+uintptr(i), bp)) + p1 = pIter + 112 + *(*Ti64)(unsafe.Pointer(p1)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p1))) + *(*Tu64)(unsafe.Pointer(bp))) + /* If necessary, grow the pIter->aRowidOffset[] array. */ + if iRowidOffset >= (*TFts5SegIter)(unsafe.Pointer(pIter)).FnRowidOffset { + nNew = (*TFts5SegIter)(unsafe.Pointer(pIter)).FnRowidOffset + int32(8) + aNew = Xsqlite3_realloc64(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset, uint64(nNew)*uint64(4)) + if aNew == uintptr(0) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + break + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset = aNew + (*TFts5SegIter)(unsafe.Pointer(pIter)).FnRowidOffset = nNew + } + v2 = iRowidOffset + iRowidOffset++ + *(*int32)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset + uintptr(v2)*4)) = int32((*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(i) + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiRowidOffset = iRowidOffset + _fts5SegIterLoadNPos(tls, p, pIter) +} + +// C documentation +// +// /* +// ** +// */ +func _fts5SegIterReverseNewPage(tls *libc.TLS, p uintptr, pIter uintptr) { + var a, pNew uintptr + var iRowidOff int32 + _, _, _ = a, iRowidOff, pNew + _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) + for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno > (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno-- + pNew = _fts5DataRead(tls, p, int64((*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FiSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(0))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(libc.Int32FromInt32(0))<pLeaf==0, this iterator is at EOF. */ + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno == (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno { + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafOffset < (*TFts5Data)(unsafe.Pointer(pNew)).FszLeaf { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = pNew + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64((*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafOffset) + } + } else { + iRowidOff = int32(_fts5GetU16(tls, (*TFts5Data)(unsafe.Pointer(pNew)).Fp)) + if iRowidOff != 0 { + if iRowidOff >= (*TFts5Data)(unsafe.Pointer(pNew)).FszLeaf { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { + a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiRowidOffset-- + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(*(*int32)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset + uintptr((*TFts5SegIter)(unsafe.Pointer(pIter)).FiRowidOffset)*4))) + _fts5SegIterLoadNPos(tls, p, pIter) + iOff = int32((*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) + if (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail != int32(FTS5_DETAIL_NONE) { + iOff += (*TFts5SegIter)(unsafe.Pointer(pIter)).FnPos + } + _sqlite3Fts5GetVarint(tls, a+uintptr(iOff), bp) + p1 = pIter + 112 + *(*Ti64)(unsafe.Pointer(p1)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p1))) - *(*Tu64)(unsafe.Pointer(bp))) + } else { + _fts5SegIterReverseNewPage(tls, p, pIter) + } +} + +// C documentation +// +// /* +// ** Advance iterator pIter to the next entry. +// ** +// ** This version of fts5SegIterNext() is only used if detail=none and the +// ** iterator is not a reverse direction iterator. +// */ +func _fts5SegIterNext_None(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var iOff int32 + var _ /* iDelta at bp+0 */ Ti64 + var _ /* nKeep at bp+8 */ int32 + var _ /* nList at bp+36 */ int32 + var _ /* nTerm at bp+32 */ int32 + var _ /* pList at bp+16 */ uintptr + var _ /* zTerm at bp+24 */ uintptr + _ = iOff + iOff = int32((*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset) + /* Next entry is on the next page */ + for (*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg != 0 && iOff >= (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf { + _fts5SegIterNextPage(tls, p, pIter) + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 || (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf == uintptr(0) { + return + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiRowid = 0 + iOff = int32(4) + } + if iOff < (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist { + iOff += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp+uintptr(iOff), bp)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(iOff) + *(*Ti64)(unsafe.Pointer(pIter + 112)) += *(*Ti64)(unsafe.Pointer(bp)) + } else { + if (*TFts5SegIter)(unsafe.Pointer(pIter)).Fflags&int32(FTS5_SEGITER_ONETERM) == 0 { + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg != 0 { + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + if iOff != _fts5LeafFirstTermOff(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) { + iOff += _sqlite3Fts5GetVarint32(tls, (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp+uintptr(iOff), bp+8) + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(iOff) + _fts5SegIterLoadTerm(tls, p, pIter, *(*int32)(unsafe.Pointer(bp + 8))) + } else { + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 32)) = 0 + _sqlite3Fts5HashScanNext(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash) + _sqlite3Fts5HashScanEntry(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash, bp+24, bp+32, bp+16, bp+36) + if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { + goto next_none_eof + } + (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp = *(*uintptr)(unsafe.Pointer(bp + 16)) + (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn = *(*int32)(unsafe.Pointer(bp + 36)) + (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf = *(*int32)(unsafe.Pointer(bp + 36)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = *(*int32)(unsafe.Pointer(bp + 36)) + _sqlite3Fts5BufferSet(tls, p+60, pIter+96, *(*int32)(unsafe.Pointer(bp + 32)), *(*uintptr)(unsafe.Pointer(bp + 24))) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(_sqlite3Fts5GetVarint(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), pIter+112)) + } + if pbNewTerm != 0 { + *(*int32)(unsafe.Pointer(pbNewTerm)) = int32(1) + } + } else { + goto next_none_eof + } + } + _fts5SegIterLoadNPos(tls, p, pIter) + return +next_none_eof: + ; + _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) +} + +// C documentation +// +// /* +// ** Advance iterator pIter to the next entry. +// ** +// ** If an error occurs, Fts5Index.rc is set to an appropriate error code. It +// ** is not considered an error if the iterator reaches EOF. If an error has +// ** already occurred when this function is called, it is a no-op. +// */ +func _fts5SegIterNext(tls *libc.TLS, p uintptr, pIter uintptr, pbNewTerm uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var a, pLeaf, v4, p1 uintptr + var bNewTerm, n, v2 int32 + var v3 Ti64 + var _ /* iDelta at bp+8 */ Tu64 + var _ /* iOff at bp+0 */ int32 + var _ /* nKeep at bp+4 */ int32 + var _ /* nList at bp+36 */ int32 + var _ /* nSz at bp+40 */ int32 + var _ /* nTerm at bp+32 */ int32 + var _ /* pList at bp+16 */ uintptr + var _ /* zTerm at bp+24 */ uintptr + _, _, _, _, _, _, _, _ = a, bNewTerm, n, pLeaf, v2, v3, v4, p1 + pLeaf = (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf + bNewTerm = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + /* Search for the end of the position list within the current page. */ + a = (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp + n = (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf + *(*int32)(unsafe.Pointer(bp)) = int32((*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset + int64((*TFts5SegIter)(unsafe.Pointer(pIter)).FnPos)) + if *(*int32)(unsafe.Pointer(bp)) < n { + /* The next entry is on the current page. */ + if *(*int32)(unsafe.Pointer(bp)) >= (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist { + bNewTerm = int32(1) + if *(*int32)(unsafe.Pointer(bp)) != _fts5LeafFirstTermOff(tls, pLeaf) { + *(*int32)(unsafe.Pointer(bp)) += _sqlite3Fts5GetVarint32(tls, a+uintptr(*(*int32)(unsafe.Pointer(bp))), bp+4) + } + } else { + *(*int32)(unsafe.Pointer(bp)) += int32(_sqlite3Fts5GetVarint(tls, a+uintptr(*(*int32)(unsafe.Pointer(bp))), bp+8)) + p1 = pIter + 112 + *(*Ti64)(unsafe.Pointer(p1)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p1))) + *(*Tu64)(unsafe.Pointer(bp + 8))) + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(*(*int32)(unsafe.Pointer(bp))) + } else { + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg == uintptr(0) { + *(*uintptr)(unsafe.Pointer(bp + 16)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 32)) = 0 + *(*int32)(unsafe.Pointer(bp + 36)) = 0 + if 0 == (*TFts5SegIter)(unsafe.Pointer(pIter)).Fflags&int32(FTS5_SEGITER_ONETERM) { + _sqlite3Fts5HashScanNext(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash) + _sqlite3Fts5HashScanEntry(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash, bp+24, bp+32, bp+16, bp+36) + } + if *(*uintptr)(unsafe.Pointer(bp + 16)) == uintptr(0) { + _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = uintptr(0) + } else { + (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp = *(*uintptr)(unsafe.Pointer(bp + 16)) + (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn = *(*int32)(unsafe.Pointer(bp + 36)) + (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf = *(*int32)(unsafe.Pointer(bp + 36)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = *(*int32)(unsafe.Pointer(bp + 36)) + int32(1) + _sqlite3Fts5BufferSet(tls, p+60, pIter+96, *(*int32)(unsafe.Pointer(bp + 32)), *(*uintptr)(unsafe.Pointer(bp + 24))) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(_sqlite3Fts5GetVarint(tls, *(*uintptr)(unsafe.Pointer(bp + 16)), pIter+112)) + *(*int32)(unsafe.Pointer(pbNewTerm)) = int32(1) + } + } else { + *(*int32)(unsafe.Pointer(bp)) = 0 + /* Next entry is not on the current page */ + for *(*int32)(unsafe.Pointer(bp)) == 0 { + _fts5SegIterNextPage(tls, p, pIter) + pLeaf = (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf + if pLeaf == uintptr(0) { + break + } + v2 = int32(_fts5GetU16(tls, (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp)) + *(*int32)(unsafe.Pointer(bp)) = v2 + if v2 != 0 && *(*int32)(unsafe.Pointer(bp)) < (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { + *(*int32)(unsafe.Pointer(bp)) += int32(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(*(*int32)(unsafe.Pointer(bp))), pIter+112)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(*(*int32)(unsafe.Pointer(bp))) + if (*TFts5Data)(unsafe.Pointer(pLeaf)).Fnn > (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf + _sqlite3Fts5GetVarint32(tls, (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr((*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf), pIter+68) + } + } else { + if (*TFts5Data)(unsafe.Pointer(pLeaf)).Fnn > (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf + _sqlite3Fts5GetVarint32(tls, (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr((*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf), bp) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(*(*int32)(unsafe.Pointer(bp))) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = *(*int32)(unsafe.Pointer(bp)) + bNewTerm = int32(1) + } + } + if *(*int32)(unsafe.Pointer(bp)) > (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<> int32(1) + } + } +} + +// C documentation +// +// /* +// ** Iterator pIter currently points to the first rowid in a doclist. This +// ** function sets the iterator up so that iterates in reverse order through +// ** the doclist. +// */ +func _fts5SegIterReverse(tls *libc.TLS, p uintptr, pIter uintptr) { + var bTermless, iEnd, iOff, iPoslist, iRowid, iSegid, pgno, pgnoLast, v1 int32 + var iAbs Ti64 + var pDlidx, pLast, pLeaf, pNew, pSeg, tmp uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bTermless, iAbs, iEnd, iOff, iPoslist, iRowid, iSegid, pDlidx, pLast, pLeaf, pNew, pSeg, pgno, pgnoLast, tmp, v1 + pDlidx = (*TFts5SegIter)(unsafe.Pointer(pIter)).FpDlidx + pLast = uintptr(0) + pgnoLast = 0 + if pDlidx != 0 && (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FiVersion == int32(FTS5_CURRENT_VERSION) { + iSegid = (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FiSegid + pgnoLast = _fts5DlidxIterPgno(tls, pDlidx) + pLast = _fts5LeafRead(tls, p, int64(iSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(0))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(libc.Int32FromInt32(0))<= (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { + pSeg = (*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg + /* The last rowid in the doclist may not be on the current page. Search + ** forward to find the page containing the last rowid. */ + pgno = (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno + int32(1) + for { + if !(!((*TFts5Index)(unsafe.Pointer(p)).Frc != 0) && pgno <= (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast) { + break + } + iAbs = int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B)) + int64(libc.Int32FromInt32(0))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)) + int64(libc.Int32FromInt32(0))<= (*TFts5Data)(unsafe.Pointer(pNew)).Fnn) + if iRowid != 0 { + tmp = pNew + pNew = pLast + pLast = tmp + pgnoLast = pgno + } + _fts5DataRelease(tls, pNew) + if bTermless == 0 { + break + } + } + goto _2 + _2: + ; + pgno++ + } + } + } + /* If pLast is NULL at this point, then the last rowid for this doclist + ** lies on the page currently indicated by the iterator. In this case + ** pIter->iLeafOffset is already set to point to the position-list size + ** field associated with the first relevant rowid on the page. + ** + ** Or, if pLast is non-NULL, then it is the page that contains the last + ** rowid. In this case configure the iterator so that it points to the + ** first rowid on this page. + */ + if pLast != 0 { + _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = pLast + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = pgnoLast + iOff = int32(_fts5GetU16(tls, (*TFts5Data)(unsafe.Pointer(pLast)).Fp)) + if iOff > (*TFts5Data)(unsafe.Pointer(pLast)).FszLeaf { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= (*TFts5Data)(unsafe.Pointer(pLast)).Fnn { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*TFts5Data)(unsafe.Pointer(pLast)).Fnn + int32(1) + } else { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = _fts5LeafFirstTermOff(tls, pLast) + } + } + _fts5SegIterReverseInitPage(tls, p, pIter) +} + +// C documentation +// +// /* +// ** Iterator pIter currently points to the first rowid of a doclist. +// ** There is a doclist-index associated with the final term on the current +// ** page. If the current term is the last term on the page, load the +// ** doclist-index from disk and initialize an iterator at (pIter->pDlidx). +// */ +func _fts5SegIterLoadDlidx(tls *libc.TLS, p uintptr, pIter uintptr) { + var bRev, iSeg int32 + var pLeaf uintptr + _, _, _ = bRev, iSeg, pLeaf + iSeg = (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FiSegid + bRev = (*TFts5SegIter)(unsafe.Pointer(pIter)).Fflags & int32(FTS5_SEGITER_REVERSE) + pLeaf = (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf /* Current leaf data */ + /* Check if the current doclist ends on this page. If it does, return + ** early without loading the doclist-index (as it belongs to a different + ** term. */ + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno == (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno && (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist < (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { + return + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpDlidx = _fts5DlidxIterInit(tls, p, bRev, iSeg, (*TFts5SegIter)(unsafe.Pointer(pIter)).FiTermLeafPgno) +} + +// C documentation +// +// /* +// ** The iterator object passed as the second argument currently contains +// ** no valid values except for the Fts5SegIter.pLeaf member variable. This +// ** function searches the leaf page for a term matching (pTerm/nTerm). +// ** +// ** If the specified term is found on the page, then the iterator is left +// ** pointing to it. If argument bGe is zero and the term is not found, +// ** the iterator is left pointing at EOF. +// ** +// ** If bGe is non-zero and the specified term is not found, then the +// ** iterator is left pointing to the smallest term in the segment that +// ** is larger than the specified term, even if this term is not on the +// ** current page. +// */ +func _fts5LeafSeek(tls *libc.TLS, p uintptr, bGe int32, pIter uintptr, pTerm uintptr, nTerm int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var a uintptr + var bEndOfPage int32 + var i, iPgidx, n, nCmp, nMatch, v1, v4 Tu32 + var v2 uint32 + var _ /* iOff at bp+0 */ Tu32 + var _ /* iTermOff at bp+12 */ Tu32 + var _ /* nExtra at bp+16 */ int32 + var _ /* nKeep at bp+4 */ Tu32 + var _ /* nNew at bp+8 */ Tu32 + _, _, _, _, _, _, _, _, _, _ = a, bEndOfPage, i, iPgidx, n, nCmp, nMatch, v1, v2, v4 + a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + n = uint32((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn) + nMatch = uint32(0) + *(*Tu32)(unsafe.Pointer(bp + 4)) = uint32(0) + *(*Tu32)(unsafe.Pointer(bp + 8)) = uint32(0) /* Current offset in pgidx */ + bEndOfPage = 0 + iPgidx = uint32((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) + iPgidx += uint32(_sqlite3Fts5GetVarint32(tls, a+uintptr(iPgidx), bp+12)) + *(*Tu32)(unsafe.Pointer(bp)) = *(*Tu32)(unsafe.Pointer(bp + 12)) + if *(*Tu32)(unsafe.Pointer(bp)) > n { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< int32(*(*Tu8)(unsafe.Pointer(pTerm + uintptr(nMatch)))) { + goto search_failed + } + } + } + if iPgidx >= n { + bEndOfPage = int32(1) + break + } + iPgidx += uint32(_sqlite3Fts5GetVarint32(tls, a+uintptr(iPgidx), bp+4)) + *(*Tu32)(unsafe.Pointer(bp + 12)) += *(*Tu32)(unsafe.Pointer(bp + 4)) + *(*Tu32)(unsafe.Pointer(bp)) = *(*Tu32)(unsafe.Pointer(bp + 12)) + if *(*Tu32)(unsafe.Pointer(bp)) >= n { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn) == 0 { + iPgidx = uint32((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) + iPgidx += uint32(_sqlite3Fts5GetVarint32(tls, (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp+uintptr(iPgidx), bp)) + if *(*Tu32)(unsafe.Pointer(bp)) < uint32(4) || int64(*(*Tu32)(unsafe.Pointer(bp))) >= int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< int64(n) || *(*Tu32)(unsafe.Pointer(bp + 8)) < uint32(1) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= n { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fnn + int32(1) + } else { + iPgidx += uint32(_sqlite3Fts5GetVarint32(tls, a+uintptr(iPgidx), bp+16)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = int32(*(*Tu32)(unsafe.Pointer(bp + 12)) + uint32(*(*int32)(unsafe.Pointer(bp + 16)))) + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = int32(iPgidx) + _fts5SegIterLoadRowid(tls, p, pIter) + _fts5SegIterLoadNPos(tls, p, pIter) +} + +func _fts5IdxSelectStmt(tls *libc.TLS, p uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pConfig uintptr + _ = pConfig + if (*TFts5Index)(unsafe.Pointer(p)).FpIdxSelect == uintptr(0) { + pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig + _fts5IndexPrepareStmt(tls, p, p+112, Xsqlite3_mprintf(tls, __ccgo_ts+36372, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName))) + } + return (*TFts5Index)(unsafe.Pointer(p)).FpIdxSelect +} + +// C documentation +// +// /* +// ** Initialize the object pIter to point to term pTerm/nTerm within segment +// ** pSeg. If there is no such term in the index, the iterator is set to EOF. +// ** +// ** If an error occurs, Fts5Index.rc is set to an appropriate error code. If +// ** an error has already occurred when this function is called, it is a no-op. +// */ +func _fts5SegIterSeekInit(tls *libc.TLS, p uintptr, pTerm uintptr, nTerm int32, flags int32, pSeg uintptr, pIter uintptr) { + var bDlidx, bGe, iPg int32 + var pIdxSelect uintptr + var val Ti64 + _, _, _, _, _ = bDlidx, bGe, iPg, pIdxSelect, val + iPg = int32(1) + bGe = flags & int32(FTS5INDEX_QUERY_SCAN) + bDlidx = 0 /* True if there is a doclist-index */ + pIdxSelect = uintptr(0) + libc.Xmemset(tls, pIter, 0, uint64(128)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg = pSeg + /* This block sets stack variable iPg to the leaf page number that may + ** contain term (pTerm/nTerm), if it is present in the segment. */ + pIdxSelect = _fts5IdxSelectStmt(tls, p) + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + return + } + Xsqlite3_bind_int(tls, pIdxSelect, int32(1), (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid) + Xsqlite3_bind_blob(tls, pIdxSelect, int32(2), pTerm, nTerm, libc.UintptrFromInt32(0)) + if int32(SQLITE_ROW) == Xsqlite3_step(tls, pIdxSelect) { + val = int64(Xsqlite3_column_int(tls, pIdxSelect, 0)) + iPg = int32(val >> libc.Int32FromInt32(1)) + bDlidx = int32(val & libc.Int64FromInt32(0x0001)) + } + (*TFts5Index)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, pIdxSelect) + Xsqlite3_bind_null(tls, pIdxSelect, int32(2)) + if iPg < (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst { + iPg = (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst + bDlidx = 0 + } + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = iPg - int32(1) + _fts5SegIterNextPage(tls, p, pIter) + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { + _fts5LeafSeek(tls, p, bGe, pIter, pTerm, nTerm) + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (bGe == 0 || flags&int32(FTS5INDEX_QUERY_SCANONETERM) != 0) { + *(*int32)(unsafe.Pointer(pIter + 8)) |= int32(FTS5_SEGITER_ONETERM) + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { + if flags&int32(FTS5INDEX_QUERY_DESC) != 0 { + *(*int32)(unsafe.Pointer(pIter + 8)) |= int32(FTS5_SEGITER_REVERSE) + } + if bDlidx != 0 { + _fts5SegIterLoadDlidx(tls, p, pIter) + } + if flags&int32(FTS5INDEX_QUERY_DESC) != 0 { + _fts5SegIterReverse(tls, p, pIter) + } + } + } + _fts5SegIterSetNext(tls, p, pIter) + if 0 == flags&int32(FTS5INDEX_QUERY_SCANONETERM) { + _fts5SegIterAllocTombstone(tls, p, pIter) + } + /* Either: + ** + ** 1) an error has occurred, or + ** 2) the iterator points to EOF, or + ** 3) the iterator points to an entry with term (pTerm/nTerm), or + ** 4) the FTS5INDEX_QUERY_SCAN flag was set and the iterator points + ** to an entry with a term greater than or equal to (pTerm/nTerm). + */ +} + +// C documentation +// +// /* +// ** SQL used by fts5SegIterNextInit() to find the page to open. +// */ +func _fts5IdxNextStmt(tls *libc.TLS, p uintptr) (r uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pConfig uintptr + _ = pConfig + if (*TFts5Index)(unsafe.Pointer(p)).FpIdxNextSelect == uintptr(0) { + pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig + _fts5IndexPrepareStmt(tls, p, p+120, Xsqlite3_mprintf(tls, __ccgo_ts+36456, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName))) + } + return (*TFts5Index)(unsafe.Pointer(p)).FpIdxNextSelect +} + +// C documentation +// +// /* +// ** This is similar to fts5SegIterSeekInit(), except that it initializes +// ** the segment iterator to point to the first term following the page +// ** with pToken/nToken on it. +// */ +func _fts5SegIterNextInit(tls *libc.TLS, p uintptr, pTerm uintptr, nTerm int32, pSeg uintptr, pIter uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a, pSel uintptr + var bDlidx, iPg int32 + var val Ti64 + var _ /* iTermOff at bp+0 */ int32 + _, _, _, _, _ = a, bDlidx, iPg, pSel, val + iPg = -int32(1) /* Page of segment to open */ + bDlidx = 0 + pSel = uintptr(0) /* SELECT to find iPg */ + pSel = _fts5IdxNextStmt(tls, p) + if pSel != 0 { + Xsqlite3_bind_int(tls, pSel, int32(1), (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid) + Xsqlite3_bind_blob(tls, pSel, int32(2), pTerm, nTerm, libc.UintptrFromInt32(0)) + if Xsqlite3_step(tls, pSel) == int32(SQLITE_ROW) { + val = Xsqlite3_column_int64(tls, pSel, 0) + iPg = int32(val >> libc.Int32FromInt32(1)) + bDlidx = int32(val & libc.Int64FromInt32(0x0001)) + } + (*TFts5Index)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, pSel) + Xsqlite3_bind_null(tls, pSel, int32(2)) + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + return + } + } + libc.Xmemset(tls, pIter, 0, uint64(128)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg = pSeg + *(*int32)(unsafe.Pointer(pIter + 8)) |= int32(FTS5_SEGITER_ONETERM) + if iPg >= 0 { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = iPg - int32(1) + _fts5SegIterNextPage(tls, p, pIter) + _fts5SegIterSetNext(tls, p, pIter) + } + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf != 0 { + a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + *(*int32)(unsafe.Pointer(bp)) = 0 + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf + *(*int32)(unsafe.Pointer(pIter + 64)) += _sqlite3Fts5GetVarint32(tls, a+uintptr((*TFts5SegIter)(unsafe.Pointer(pIter)).FiPgidxOff), bp) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(*(*int32)(unsafe.Pointer(bp))) + _fts5SegIterLoadTerm(tls, p, pIter, 0) + _fts5SegIterLoadNPos(tls, p, pIter) + if bDlidx != 0 { + _fts5SegIterLoadDlidx(tls, p, pIter) + } + } +} + +// C documentation +// +// /* +// ** Initialize the object pIter to point to term pTerm/nTerm within the +// ** in-memory hash table. If there is no such term in the hash-table, the +// ** iterator is set to EOF. +// ** +// ** If an error occurs, Fts5Index.rc is set to an appropriate error code. If +// ** an error has already occurred when this function is called, it is a no-op. +// */ +func _fts5SegIterHashInit(tls *libc.TLS, p uintptr, pTerm uintptr, nTerm int32, flags int32, pIter uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var v1 int32 + var _ /* n at bp+16 */ int32 + var _ /* nList at bp+0 */ int32 + var _ /* pLeaf at bp+24 */ uintptr + var _ /* pList at bp+32 */ uintptr + var _ /* z at bp+8 */ uintptr + _ = v1 + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 16)) = 0 + *(*uintptr)(unsafe.Pointer(bp + 24)) = uintptr(0) + if pTerm == uintptr(0) || flags&int32(FTS5INDEX_QUERY_SCAN) != 0 { + *(*uintptr)(unsafe.Pointer(bp + 32)) = uintptr(0) + (*TFts5Index)(unsafe.Pointer(p)).Frc = _sqlite3Fts5HashScanInit(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash, pTerm, nTerm) + _sqlite3Fts5HashScanEntry(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash, bp+8, bp+16, bp+32, bp) + if *(*uintptr)(unsafe.Pointer(bp + 32)) != 0 { + *(*uintptr)(unsafe.Pointer(bp + 24)) = _fts5IdxMalloc(tls, p, int64(16)) + if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { + (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)))).Fp = *(*uintptr)(unsafe.Pointer(bp + 32)) + } + } + /* The call to sqlite3Fts5HashScanInit() causes the hash table to + ** fill the size field of all existing position lists. This means they + ** can no longer be appended to. Since the only scenario in which they + ** can be appended to is if the previous operation on this table was + ** a DELETE, by clearing the Fts5Index.bDelete flag we can avoid this + ** possibility altogether. */ + (*TFts5Index)(unsafe.Pointer(p)).FbDelete = 0 + } else { + (*TFts5Index)(unsafe.Pointer(p)).Frc = _sqlite3Fts5HashQuery(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash, int32(16), pTerm, nTerm, bp+24, bp) + if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { + (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)))).Fp = *(*uintptr)(unsafe.Pointer(bp + 24)) + 1*16 + } + *(*uintptr)(unsafe.Pointer(bp + 8)) = pTerm + *(*int32)(unsafe.Pointer(bp + 16)) = nTerm + *(*int32)(unsafe.Pointer(pIter + 8)) |= int32(FTS5_SEGITER_ONETERM) + } + if *(*uintptr)(unsafe.Pointer(bp + 24)) != 0 { + _sqlite3Fts5BufferSet(tls, p+60, pIter+96, *(*int32)(unsafe.Pointer(bp + 16)), *(*uintptr)(unsafe.Pointer(bp + 8))) + v1 = *(*int32)(unsafe.Pointer(bp)) + (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)))).FszLeaf = v1 + (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)))).Fnn = v1 + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = *(*uintptr)(unsafe.Pointer(bp + 24)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)))).Fp, pIter+112)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 24)))).Fnn + if flags&int32(FTS5INDEX_QUERY_DESC) != 0 { + *(*int32)(unsafe.Pointer(pIter + 8)) |= int32(FTS5_SEGITER_REVERSE) + _fts5SegIterReverseInitPage(tls, p, pIter) + } else { + _fts5SegIterLoadNPos(tls, p, pIter) + } + } + _fts5SegIterSetNext(tls, p, pIter) +} + +// C documentation +// +// /* +// ** Array ap[] contains n elements. Release each of these elements using +// ** fts5DataRelease(). Then free the array itself using sqlite3_free(). +// */ +func _fts5IndexFreeArray(tls *libc.TLS, ap uintptr, n int32) { + var ii int32 + _ = ii + if ap != 0 { + ii = 0 + for { + if !(ii < n) { + break + } + _fts5DataRelease(tls, *(*uintptr)(unsafe.Pointer(ap + uintptr(ii)*8))) + goto _1 + _1: + ; + ii++ + } + Xsqlite3_free(tls, ap) + } +} + +// C documentation +// +// /* +// ** Decrement the ref-count of the object passed as the only argument. If it +// ** reaches 0, free it and its contents. +// */ +func _fts5TombstoneArrayDelete(tls *libc.TLS, p uintptr) { + var ii int32 + _ = ii + if p != 0 { + (*TFts5TombstoneArray)(unsafe.Pointer(p)).FnRef-- + if (*TFts5TombstoneArray)(unsafe.Pointer(p)).FnRef <= 0 { + ii = 0 + for { + if !(ii < (*TFts5TombstoneArray)(unsafe.Pointer(p)).FnTombstone) { + break + } + _fts5DataRelease(tls, *(*uintptr)(unsafe.Pointer(p + 8 + uintptr(ii)*8))) + goto _1 + _1: + ; + ii++ + } + Xsqlite3_free(tls, p) + } + } +} + +// C documentation +// +// /* +// ** Zero the iterator passed as the only argument. +// */ +func _fts5SegIterClear(tls *libc.TLS, pIter uintptr) { + _sqlite3Fts5BufferFree(tls, pIter+96) + _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf) + _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpNextLeaf) + _fts5TombstoneArrayDelete(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpTombArray) + _fts5DlidxIterFree(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FpDlidx) + Xsqlite3_free(tls, (*TFts5SegIter)(unsafe.Pointer(pIter)).FaRowidOffset) + libc.Xmemset(tls, pIter, 0, uint64(128)) +} + +// C documentation +// +// /* +// ** Do the comparison necessary to populate pIter->aFirst[iOut]. +// ** +// ** If the returned value is non-zero, then it is the index of an entry +// ** in the pIter->aSeg[] array that is (a) not at EOF, and (b) pointing +// ** to a key that is a duplicate of another, higher priority, +// ** segment-iterator in the pSeg->aSeg[] array. +// */ +func _fts5MultiIterDoCompare(tls *libc.TLS, pIter uintptr, iOut int32) (r int32) { + var i1, i2, iRes, res, v1 int32 + var p1, p2, pRes uintptr + _, _, _, _, _, _, _, _ = i1, i2, iRes, p1, p2, pRes, res, v1 /* Right-hand Fts5SegIter */ + pRes = (*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(iOut)*4 + if iOut >= (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg/int32(2) { + i1 = (iOut - (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg/int32(2)) * int32(2) + i2 = i1 + int32(1) + } else { + i1 = int32((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(iOut*int32(2))*4))).FiFirst) + i2 = int32((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(iOut*int32(2)+int32(1))*4))).FiFirst) + } + p1 = pIter + 104 + uintptr(i1)*128 + p2 = pIter + 104 + uintptr(i2)*128 + (*TFts5CResult)(unsafe.Pointer(pRes)).FbTermEq = uint8(0) + if (*TFts5SegIter)(unsafe.Pointer(p1)).FpLeaf == uintptr(0) { /* If p1 is at EOF */ + iRes = i2 + } else { + if (*TFts5SegIter)(unsafe.Pointer(p2)).FpLeaf == uintptr(0) { /* If p2 is at EOF */ + iRes = i1 + } else { + res = _fts5BufferCompare(tls, p1+96, p2+96) + if res == 0 { + (*TFts5CResult)(unsafe.Pointer(pRes)).FbTermEq = uint8(1) + if (*TFts5SegIter)(unsafe.Pointer(p1)).FiRowid == (*TFts5SegIter)(unsafe.Pointer(p2)).FiRowid { + return i2 + } + if libc.BoolInt32((*TFts5SegIter)(unsafe.Pointer(p1)).FiRowid > (*TFts5SegIter)(unsafe.Pointer(p2)).FiRowid) == (*TFts5Iter)(unsafe.Pointer(pIter)).FbRev { + v1 = -int32(1) + } else { + v1 = +libc.Int32FromInt32(1) + } + res = v1 + } + if res < 0 { + iRes = i1 + } else { + iRes = i2 + } + } + } + (*TFts5CResult)(unsafe.Pointer(pRes)).FiFirst = uint16(iRes) + return 0 +} + +// C documentation +// +// /* +// ** Move the seg-iter so that it points to the first rowid on page iLeafPgno. +// ** It is an error if leaf iLeafPgno does not exist. Unless the db is +// ** a 'secure-delete' db, if it contains no rowids then this is also an error. +// */ +func _fts5SegIterGotoPage(tls *libc.TLS, p uintptr, pIter uintptr, iLeafPgno int32) { + var a uintptr + var iOff, n int32 + _, _, _ = a, iOff, n + if iLeafPgno > (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpSeg)).FpgnoLast { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { + a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).Fp + n = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf)).FszLeaf + if iOff < int32(4) || iOff >= n { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< _fts5DlidxIterRowid(tls, pDlidx) { + iLeafPgno = _fts5DlidxIterPgno(tls, pDlidx) + _fts5DlidxIterNext(tls, p, pDlidx) + } + if iLeafPgno > (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno { + _fts5SegIterGotoPage(tls, p, pIter, iLeafPgno) + bMove = 0 + } + } else { + for !(_fts5DlidxIterEof(tls, p, pDlidx) != 0) && iMatch < _fts5DlidxIterRowid(tls, pDlidx) { + _fts5DlidxIterPrev(tls, p, pDlidx) + } + iLeafPgno = _fts5DlidxIterPgno(tls, pDlidx) + if iLeafPgno < (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafPgno = iLeafPgno + int32(1) + _fts5SegIterReverseNewPage(tls, p, pIter) + bMove = 0 + } + } + for cond := true; cond; cond = (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if bMove != 0 && (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5SegIter)(unsafe.Pointer(pIter)).FxNext})))(tls, p, pIter, uintptr(0)) + } + if (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf == uintptr(0) { + break + } + if bRev == 0 && (*TFts5SegIter)(unsafe.Pointer(pIter)).FiRowid >= iMatch { + break + } + if bRev != 0 && (*TFts5SegIter)(unsafe.Pointer(pIter)).FiRowid <= iMatch { + break + } + bMove = int32(1) + } +} + +// C documentation +// +// /* +// ** Free the iterator object passed as the second argument. +// */ +func _fts5MultiIterFree(tls *libc.TLS, pIter uintptr) { + var i int32 + _ = i + if pIter != 0 { + i = 0 + for { + if !(i < (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg) { + break + } + _fts5SegIterClear(tls, pIter+104+uintptr(i)*128) + goto _1 + _1: + ; + i++ + } + _sqlite3Fts5BufferFree(tls, pIter+40) + Xsqlite3_free(tls, pIter) + } +} + +func _fts5MultiIterAdvanced(tls *libc.TLS, p uintptr, pIter uintptr, iChanged int32, iMinset int32) { + var i, iEq, v2 int32 + var pSeg uintptr + _, _, _, _ = i, iEq, pSeg, v2 + i = ((*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg + iChanged) / int32(2) + for { + if !(i >= iMinset && (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK) { + break + } + v2 = _fts5MultiIterDoCompare(tls, pIter, i) + iEq = v2 + if v2 != 0 { + pSeg = pIter + 104 + uintptr(iEq)*128 + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5SegIter)(unsafe.Pointer(pSeg)).FxNext})))(tls, p, pSeg, uintptr(0)) + i = (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg + iEq + } + goto _1 + _1: + ; + i = i / int32(2) + } +} + +// C documentation +// +// /* +// ** Sub-iterator iChanged of iterator pIter has just been advanced. It still +// ** points to the same term though - just a different rowid. This function +// ** attempts to update the contents of the pIter->aFirst[] accordingly. +// ** If it does so successfully, 0 is returned. Otherwise 1. +// ** +// ** If non-zero is returned, the caller should call fts5MultiIterAdvanced() +// ** on the iterator instead. That function does the same as this one, except +// ** that it deals with more complicated cases as well. +// */ +func _fts5MultiIterAdvanceRowid(tls *libc.TLS, pIter uintptr, iChanged int32, ppFirst uintptr) (r int32) { + var i int32 + var pNew, pOther, pRes uintptr + var v1 int64 + _, _, _, _, _ = i, pNew, pOther, pRes, v1 + pNew = pIter + 104 + uintptr(iChanged)*128 + if (*TFts5SegIter)(unsafe.Pointer(pNew)).FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid || libc.BoolInt32((*TFts5SegIter)(unsafe.Pointer(pNew)).FiRowid < (*TFts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid) == (*TFts5Iter)(unsafe.Pointer(pIter)).FbRev { + pOther = pIter + 104 + uintptr(iChanged^int32(0x0001))*128 + if (*TFts5Iter)(unsafe.Pointer(pIter)).FbRev != 0 { + v1 = int64(-libc.Int32FromInt32(1)) - (libc.Int64FromUint32(0xffffffff) | libc.Int64FromInt32(0x7fffffff)< (*TFts5SegIter)(unsafe.Pointer(pNew)).FiRowid) == (*TFts5Iter)(unsafe.Pointer(pIter)).FbRev { + (*TFts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid = (*TFts5SegIter)(unsafe.Pointer(pOther)).FiRowid + pNew = pOther + } else { + if libc.BoolInt32((*TFts5SegIter)(unsafe.Pointer(pOther)).FiRowid > (*TFts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid) == (*TFts5Iter)(unsafe.Pointer(pIter)).FbRev { + (*TFts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid = (*TFts5SegIter)(unsafe.Pointer(pOther)).FiRowid + } + } + } + } + (*TFts5CResult)(unsafe.Pointer(pRes)).FiFirst = uint16((int64(pNew) - t__predefined_ptrdiff_t(pIter+104)) / 128) + if i == int32(1) { + break + } + pOther = pIter + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + uintptr(i^int32(0x0001))*4))).FiFirst)*128 + goto _2 + _2: + ; + i = i / int32(2) + } + } + *(*uintptr)(unsafe.Pointer(ppFirst)) = pNew + return 0 +} + +// C documentation +// +// /* +// ** Set the pIter->bEof variable based on the state of the sub-iterators. +// */ +func _fts5MultiIterSetEof(tls *libc.TLS, pIter uintptr) { + var pSeg uintptr + _ = pSeg + pSeg = pIter + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst)*128 + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FbEof = libc.BoolUint8((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf == uintptr(0)) + (*TFts5Iter)(unsafe.Pointer(pIter)).FiSwitchRowid = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid +} + +/* +** The argument to this macro must be an Fts5Data structure containing a +** tombstone hash page. This macro returns the key-size of the hash-page. + */ + +// C documentation +// +// /* +// ** Query a single tombstone hash table for rowid iRowid. Return true if +// ** it is found or false otherwise. The tombstone hash table is one of +// ** nHashTable tables. +// */ +func _fts5IndexTombstoneQuery(tls *libc.TLS, pHash uintptr, nHashTable int32, iRowid Tu64) (r int32) { + var aSlot, aSlot1 uintptr + var iSlot, nCollide, nSlot, szKey, v1, v2, v3, v4, v5 int32 + _, _, _, _, _, _, _, _, _, _, _ = aSlot, aSlot1, iSlot, nCollide, nSlot, szKey, v1, v2, v3, v4, v5 + if int32(*(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer(pHash)).Fp))) == int32(4) { + v1 = int32(4) + } else { + v1 = int32(8) + } + szKey = v1 + if (*TFts5Data)(unsafe.Pointer(pHash)).Fnn > int32(16) { + if int32(*(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer(pHash)).Fp))) == int32(4) { + v3 = int32(4) + } else { + v3 = int32(8) + } + v2 = ((*TFts5Data)(unsafe.Pointer(pHash)).Fnn - int32(8)) / v3 + } else { + v2 = int32(1) + } + nSlot = v2 + iSlot = int32(iRowid / uint64(nHashTable) % uint64(nSlot)) + nCollide = nSlot + if iRowid == uint64(0) { + return int32(*(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer(pHash)).Fp + 1))) + } else { + if szKey == int32(4) { + aSlot = (*TFts5Data)(unsafe.Pointer(pHash)).Fp + 8 + for *(*Tu32)(unsafe.Pointer(aSlot + uintptr(iSlot)*4)) != 0 { + if uint64(_fts5GetU32(tls, aSlot+uintptr(iSlot)*4)) == iRowid { + return int32(1) + } + v4 = nCollide + nCollide-- + if v4 == 0 { + break + } + iSlot = (iSlot + int32(1)) % nSlot + } + } else { + aSlot1 = (*TFts5Data)(unsafe.Pointer(pHash)).Fp + 8 + for *(*Tu64)(unsafe.Pointer(aSlot1 + uintptr(iSlot)*8)) != 0 { + if _fts5GetU64(tls, aSlot1+uintptr(iSlot)*8) == iRowid { + return int32(1) + } + v5 = nCollide + nCollide-- + if v5 == 0 { + break + } + iSlot = (iSlot + int32(1)) % nSlot + } + } + } + return 0 +} + +// C documentation +// +// /* +// ** Return true if the iterator passed as the only argument points +// ** to an segment entry for which there is a tombstone. Return false +// ** if there is no tombstone or if the iterator is already at EOF. +// */ +func _fts5MultiIterIsDeleted(tls *libc.TLS, pIter uintptr) (r int32) { + var iFirst, iPg int32 + var pArray, pSeg uintptr + _, _, _, _ = iFirst, iPg, pArray, pSeg + iFirst = int32((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst) + pSeg = pIter + 104 + uintptr(iFirst)*128 + pArray = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpTombArray + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf != 0 && pArray != 0 { + /* Figure out which page the rowid might be present on. */ + iPg = int32(uint64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid) % uint64((*TFts5TombstoneArray)(unsafe.Pointer(pArray)).FnTombstone)) + /* If tombstone hash page iPg has not yet been loaded from the + ** database, load it now. */ + if *(*uintptr)(unsafe.Pointer(pArray + 8 + uintptr(iPg)*8)) == uintptr(0) { + *(*uintptr)(unsafe.Pointer(pArray + 8 + uintptr(iPg)*8)) = _fts5DataRead(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex, int64((*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FiSegid+libc.Int32FromInt32(1)<= nSeg */ + nSlot = int64(2) + for { + if !(nSlot < int64(nSeg)) { + break + } + goto _1 + _1: + ; + nSlot = nSlot * int64(2) + } + pNew = _fts5IdxMalloc(tls, p, int64(uint64(232)+uint64(128)*uint64(nSlot-libc.Int64FromInt32(1))+uint64(4)*uint64(nSlot))) + if pNew != 0 { + (*TFts5Iter)(unsafe.Pointer(pNew)).FnSeg = int32(nSlot) + (*TFts5Iter)(unsafe.Pointer(pNew)).FaFirst = pNew + 104 + uintptr(nSlot)*128 + (*TFts5Iter)(unsafe.Pointer(pNew)).FpIndex = p + (*TFts5Iter)(unsafe.Pointer(pNew)).FxSetOutputs = __ccgo_fp(_fts5IterSetOutputs_Noop) + } + return pNew +} + +func _fts5PoslistCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr, pChunk uintptr, nChunk int32) { + _ = pUnused + if nChunk > 0 { + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pContext)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pContext)).Fn), pChunk, uint64(nChunk)) + *(*int32)(unsafe.Pointer(pContext + 8)) += nChunk + } +} + +type TPoslistCallbackCtx = struct { + FpBuf uintptr + FpColset uintptr + FeState int32 +} + +type PoslistCallbackCtx = TPoslistCallbackCtx + +type TPoslistCallbackCtx1 = struct { + FpBuf uintptr + FpColset uintptr + FeState int32 +} + +type PoslistCallbackCtx1 = TPoslistCallbackCtx1 + +type TPoslistOffsetsCtx = struct { + FpBuf uintptr + FpColset uintptr + FiRead int32 + FiWrite int32 +} + +type PoslistOffsetsCtx = TPoslistOffsetsCtx + +type TPoslistOffsetsCtx1 = struct { + FpBuf uintptr + FpColset uintptr + FiRead int32 + FiWrite int32 +} + +type PoslistOffsetsCtx1 = TPoslistOffsetsCtx1 + +// C documentation +// +// /* +// ** TODO: Make this more efficient! +// */ +func _fts5IndexColsetTest(tls *libc.TLS, pColset uintptr, iCol int32) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < (*TFts5Colset)(unsafe.Pointer(pColset)).FnCol) { + break + } + if *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(i)*4)) == iCol { + return int32(1) + } + goto _1 + _1: + ; + i++ + } + return 0 +} + +func _fts5PoslistOffsetsCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr, pChunk uintptr, nChunk int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i int32 + var pCtx uintptr + var _ /* iVal at bp+0 */ int32 + _, _ = i, pCtx + pCtx = pContext + _ = pUnused + if nChunk > 0 { + i = 0 + for i < nChunk { + i += _sqlite3Fts5GetVarint32(tls, pChunk+uintptr(i), bp) + *(*int32)(unsafe.Pointer(bp)) += (*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiRead - int32(2) + (*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiRead = *(*int32)(unsafe.Pointer(bp)) + if _fts5IndexColsetTest(tls, (*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpColset, *(*int32)(unsafe.Pointer(bp))) != 0 { + *(*int32)(unsafe.Pointer((*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer((*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer((*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), uint64(*(*int32)(unsafe.Pointer(bp))+libc.Int32FromInt32(2)-(*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiWrite)) + (*TPoslistOffsetsCtx)(unsafe.Pointer(pCtx)).FiWrite = *(*int32)(unsafe.Pointer(bp)) + } + } + } +} + +func _fts5PoslistFilterCallback(tls *libc.TLS, pUnused uintptr, pContext uintptr, pChunk uintptr, nChunk int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, iStart, v1, v2 int32 + var pCtx uintptr + var _ /* iCol at bp+0 */ int32 + var _ /* iCol at bp+4 */ int32 + _, _, _, _, _ = i, iStart, pCtx, v1, v2 + pCtx = pContext + _ = pUnused + if nChunk > 0 { + /* Search through to find the first varint with value 1. This is the + ** start of the next columns hits. */ + i = 0 + iStart = 0 + if (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState == int32(2) { + v1 = i + i++ + *(*int32)(unsafe.Pointer(bp)) = int32(*(*Tu8)(unsafe.Pointer(pChunk + uintptr(v1)))) + if *(*int32)(unsafe.Pointer(bp))&int32(0x80) != 0 { + i-- + i += _sqlite3Fts5GetVarint32(tls, pChunk+uintptr(i), bp) + } + if _fts5IndexColsetTest(tls, (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpColset, *(*int32)(unsafe.Pointer(bp))) != 0 { + (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = int32(1) + *(*int32)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), uint64(libc.Int32FromInt32(1))) + } else { + (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = 0 + } + } + for cond := true; cond; cond = i < nChunk { + for i < nChunk && int32(*(*Tu8)(unsafe.Pointer(pChunk + uintptr(i)))) != int32(0x01) { + for int32(*(*Tu8)(unsafe.Pointer(pChunk + uintptr(i))))&int32(0x80) != 0 { + i++ + } + i++ + } + if (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState != 0 { + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), pChunk+uintptr(iStart), uint64(i-iStart)) + *(*int32)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += i - iStart + } + if i < nChunk { + iStart = i + i++ + if i >= nChunk { + (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = int32(2) + } else { + v2 = i + i++ + *(*int32)(unsafe.Pointer(bp + 4)) = int32(*(*Tu8)(unsafe.Pointer(pChunk + uintptr(v2)))) + if *(*int32)(unsafe.Pointer(bp + 4))&int32(0x80) != 0 { + i-- + i += _sqlite3Fts5GetVarint32(tls, pChunk+uintptr(i), bp+4) + } + (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState = _fts5IndexColsetTest(tls, (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpColset, *(*int32)(unsafe.Pointer(bp + 4))) + if (*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FeState != 0 { + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf)).Fn), pChunk+uintptr(iStart), uint64(i-iStart)) + *(*int32)(unsafe.Pointer((*TPoslistCallbackCtx)(unsafe.Pointer(pCtx)).FpBuf + 8)) += i - iStart + iStart = i + } + } + } + } + } +} + +func _fts5ChunkIterate(tls *libc.TLS, p uintptr, pSeg uintptr, pCtx uintptr, xChunk uintptr) { + var nChunk, nRem, pgno, pgnoSave, v2 int32 + var pChunk, pData uintptr + var v1 int64 + _, _, _, _, _, _, _, _ = nChunk, nRem, pChunk, pData, pgno, pgnoSave, v1, v2 + nRem = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos /* Number of bytes still to come */ + pData = uintptr(0) + pChunk = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fp + uintptr((*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset) + if int64(nRem) < int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf)-(*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset { + v1 = int64(nRem) + } else { + v1 = int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) - (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset + } + nChunk = int32(v1) + pgno = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno + pgnoSave = 0 + /* This function does not work with detail=none databases. */ + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).Fflags&int32(FTS5_SEGITER_REVERSE) == 0 { + pgnoSave = pgno + int32(1) + } + for int32(1) != 0 { + (*(*func(*libc.TLS, uintptr, uintptr, uintptr, int32))(unsafe.Pointer(&struct{ uintptr }{xChunk})))(tls, p, pCtx, pChunk, nChunk) + nRem -= nChunk + _fts5DataRelease(tls, pData) + if nRem <= 0 { + break + } else { + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpSeg == uintptr(0) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<base.pData/nData to point to the new position list. +// ** If memory is required for the new position list, use buffer pIter->poslist. +// ** Or, if the new position list is a contiguous subset of the input, set +// ** pIter->base.pData/nData to point directly to it. +// ** +// ** This function is a no-op if *pRc is other than SQLITE_OK when it is +// ** called. If an OOM error is encountered, *pRc is set to SQLITE_NOMEM +// ** before returning. +// */ +func _fts5IndexExtractColset(tls *libc.TLS, pRc uintptr, pColset uintptr, pPos uintptr, nPos int32, pIter uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aCopy, p, pEnd, v1, v3, v4, p2 uintptr + var i int32 + var _ /* iCurrent at bp+0 */ int32 + _, _, _, _, _, _, _, _ = aCopy, i, p, pEnd, v1, v3, v4, p2 + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + p = pPos + aCopy = p + pEnd = p + uintptr(nPos) /* One byte past end of position list */ + i = 0 + *(*int32)(unsafe.Pointer(bp)) = 0 + if (*TFts5Colset)(unsafe.Pointer(pColset)).FnCol > int32(1) && _sqlite3Fts5BufferSize(tls, pRc, pIter+40, uint32(nPos)) != 0 { + return + } + for int32(1) != 0 { + for *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(i)*4)) < *(*int32)(unsafe.Pointer(bp)) { + i++ + if i == (*TFts5Colset)(unsafe.Pointer(pColset)).FnCol { + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fn + return + } + } + /* Advance pointer p until it points to pEnd or an 0x01 byte that is + ** not part of a varint */ + for p < pEnd && int32(*(*Tu8)(unsafe.Pointer(p))) != int32(0x01) { + for { + v1 = p + p++ + if !(int32(*(*Tu8)(unsafe.Pointer(v1)))&int32(0x80) != 0) { + break + } + } + } + if *(*int32)(unsafe.Pointer(pColset + 4 + uintptr(i)*4)) == *(*int32)(unsafe.Pointer(bp)) { + if (*TFts5Colset)(unsafe.Pointer(pColset)).FnCol == int32(1) { + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = aCopy + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = int32(int64(p) - int64(aCopy)) + return + } + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pIter+40)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pIter+40)).Fn), aCopy, uint64(int64(p)-int64(aCopy))) + p2 = pIter + 40 + 8 + *(*int32)(unsafe.Pointer(p2)) = int32(int64(*(*int32)(unsafe.Pointer(p2))) + (int64(p) - int64(aCopy))) + } + if p >= pEnd { + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fn + return + } + v3 = p + p++ + aCopy = v3 + v4 = p + p++ + *(*int32)(unsafe.Pointer(bp)) = int32(*(*Tu8)(unsafe.Pointer(v4))) + if *(*int32)(unsafe.Pointer(bp))&int32(0x80) != 0 { + p-- + p += uintptr(_sqlite3Fts5GetVarint32(tls, p, bp)) + } + } + } +} + +// C documentation +// +// /* +// ** xSetOutputs callback used by detail=none tables. +// */ +func _fts5IterSetOutputs_None(tls *libc.TLS, pIter uintptr, pSeg uintptr) { + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos +} + +// C documentation +// +// /* +// ** xSetOutputs callback used by detail=full and detail=col tables when no +// ** column filters are specified. +// */ +func _fts5IterSetOutputs_Nocolset(tls *libc.TLS, pIter uintptr, pSeg uintptr) { + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset+int64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos) <= int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) { + /* All data is stored on the current page. Populate the output + ** variables to point into the body of the page object. */ + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fp + uintptr((*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset) + } else { + /* The data is distributed over two or more pages. Copy it into the + ** Fts5Iter.poslist buffer and then set the output pointer to point + ** to this buffer. */ + _sqlite3Fts5BufferZero(tls, pIter+40) + _fts5SegiterPoslist(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex, pSeg, uintptr(0), pIter+40) + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp + } +} + +// C documentation +// +// /* +// ** xSetOutputs callback used when the Fts5Colset object has nCol==0 (match +// ** against no columns at all). +// */ +func _fts5IterSetOutputs_ZeroColset(tls *libc.TLS, pIter uintptr, pSeg uintptr) { + _ = pSeg + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = 0 +} + +// C documentation +// +// /* +// ** xSetOutputs callback used by detail=col when there is a column filter +// ** and there are 100 or more columns. Also called as a fallback from +// ** fts5IterSetOutputs_Col100 if the column-list spans more than one page. +// */ +func _fts5IterSetOutputs_Col(tls *libc.TLS, pIter uintptr, pSeg uintptr) { + _sqlite3Fts5BufferZero(tls, pIter+40) + _fts5SegiterPoslist(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex, pSeg, (*TFts5Iter)(unsafe.Pointer(pIter)).FpColset, pIter+40) + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fn +} + +// C documentation +// +// /* +// ** xSetOutputs callback used when: +// ** +// ** * detail=col, +// ** * there is a column filter, and +// ** * the table contains 100 or fewer columns. +// ** +// ** The last point is to ensure all column numbers are stored as +// ** single-byte varints. +// */ +func _fts5IterSetOutputs_Col100(tls *libc.TLS, pIter uintptr, pSeg uintptr) { + var a, aOut, aiCol, aiColEnd, pEnd, v1, v2 uintptr + var iPrev, iPrevOut int32 + _, _, _, _, _, _, _, _, _ = a, aOut, aiCol, aiColEnd, iPrev, iPrevOut, pEnd, v1, v2 + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset+int64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos) > int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) { + _fts5IterSetOutputs_Col(tls, pIter, pSeg) + } else { + a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fp + uintptr((*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset) + pEnd = a + uintptr((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos) + iPrev = 0 + aiCol = (*TFts5Iter)(unsafe.Pointer(pIter)).FpColset + 4 + aiColEnd = aiCol + uintptr((*TFts5Colset)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FpColset)).FnCol)*4 + aOut = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp + iPrevOut = 0 + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid + for a < pEnd { + v1 = a + a++ + iPrev += int32(*(*Tu8)(unsafe.Pointer(v1))) - int32(2) + for *(*int32)(unsafe.Pointer(aiCol)) < iPrev { + aiCol += 4 + if aiCol == aiColEnd { + goto setoutputs_col_out + } + } + if *(*int32)(unsafe.Pointer(aiCol)) == iPrev { + v2 = aOut + aOut++ + *(*Tu8)(unsafe.Pointer(v2)) = uint8(iPrev - iPrevOut + libc.Int32FromInt32(2)) + iPrevOut = iPrev + } + } + setoutputs_col_out: + ; + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = int32(int64(aOut) - int64((*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp)) + } +} + +// C documentation +// +// /* +// ** xSetOutputs callback used by detail=full when there is a column filter. +// */ +func _fts5IterSetOutputs_Full(tls *libc.TLS, pIter uintptr, pSeg uintptr) { + var a, pColset, pRc uintptr + _, _, _ = a, pColset, pRc + pColset = (*TFts5Iter)(unsafe.Pointer(pIter)).FpColset + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiRowid + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset+int64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos) <= int64((*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf) { + /* All data is stored on the current page. Populate the output + ** variables to point into the body of the page object. */ + a = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fp + uintptr((*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset) + pRc = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex + 60 + _sqlite3Fts5BufferZero(tls, pIter+40) + _fts5IndexExtractColset(tls, pRc, pColset, a, (*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos, pIter) + } else { + /* The data is distributed over two or more pages. Copy it into the + ** Fts5Iter.poslist buffer and then set the output pointer to point + ** to this buffer. */ + _sqlite3Fts5BufferZero(tls, pIter+40) + _fts5SegiterPoslist(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex, pSeg, pColset, pIter+40) + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FpData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fp + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FnData = (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fn + } +} + +func _fts5IterSetOutputCb(tls *libc.TLS, pRc uintptr, pIter uintptr) { + var pConfig uintptr + _ = pConfig + if *(*int32)(unsafe.Pointer(pRc)) == SQLITE_OK { + pConfig = (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex)).FpConfig + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { + (*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = __ccgo_fp(_fts5IterSetOutputs_None) + } else { + if (*TFts5Iter)(unsafe.Pointer(pIter)).FpColset == uintptr(0) { + (*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = __ccgo_fp(_fts5IterSetOutputs_Nocolset) + } else { + if (*TFts5Colset)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FpColset)).FnCol == 0 { + (*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = __ccgo_fp(_fts5IterSetOutputs_ZeroColset) + } else { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FeDetail == FTS5_DETAIL_FULL { + (*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = __ccgo_fp(_fts5IterSetOutputs_Full) + } else { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol <= int32(100) { + (*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = __ccgo_fp(_fts5IterSetOutputs_Col100) + _sqlite3Fts5BufferSize(tls, pRc, pIter+40, uint32((*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)) + } else { + (*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs = __ccgo_fp(_fts5IterSetOutputs_Col) + } + } + } + } + } + } +} + +// C documentation +// +// /* +// ** All the component segment-iterators of pIter have been set up. This +// ** functions finishes setup for iterator pIter itself. +// */ +func _fts5MultiIterFinishSetup(tls *libc.TLS, p uintptr, pIter uintptr) { + var iEq, iIter, v2 int32 + var pSeg, pSeg1 uintptr + _, _, _, _, _ = iEq, iIter, pSeg, pSeg1, v2 + iIter = (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg - int32(1) + for { + if !(iIter > 0) { + break + } + v2 = _fts5MultiIterDoCompare(tls, pIter, iIter) + iEq = v2 + if v2 != 0 { + pSeg = pIter + 104 + uintptr(iEq)*128 + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*(*func(*libc.TLS, uintptr, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5SegIter)(unsafe.Pointer(pSeg)).FxNext})))(tls, p, pSeg, uintptr(0)) + } + _fts5MultiIterAdvanced(tls, p, pIter, iEq, iIter) + } + goto _1 + _1: + ; + iIter-- + } + _fts5MultiIterSetEof(tls, pIter) + if (*TFts5Iter)(unsafe.Pointer(pIter)).FbSkipEmpty != 0 && _fts5MultiIterIsEmpty(tls, p, pIter) != 0 || _fts5MultiIterIsDeleted(tls, pIter) != 0 { + _fts5MultiIterNext(tls, p, pIter, 0, 0) + } else { + if int32((*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FbEof) == 0 { + pSeg1 = pIter + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst)*128 + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5Iter)(unsafe.Pointer(pIter)).FxSetOutputs})))(tls, pIter, pSeg1) + } + } +} + +// C documentation +// +// /* +// ** Allocate a new Fts5Iter object. +// ** +// ** The new object will be used to iterate through data in structure pStruct. +// ** If iLevel is -ve, then all data in all segments is merged. Or, if iLevel +// ** is zero or greater, data from the first nSegment segments on level iLevel +// ** is merged. +// ** +// ** The iterator initially points to the first term/rowid entry in the +// ** iterated data. +// */ +func _fts5MultiIterNew(tls *libc.TLS, p uintptr, pStruct uintptr, flags int32, pColset uintptr, pTerm uintptr, nTerm int32, iLevel int32, nSegment int32, ppOut uintptr) { + var iIter, iSeg, nSeg, v1, v3, v6, v8 int32 + var pEnd, pIter, pIter1, pLvl, pNew, pSeg, v2 uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _ = iIter, iSeg, nSeg, pEnd, pIter, pIter1, pLvl, pNew, pSeg, v1, v2, v3, v6, v8 + nSeg = 0 /* Number of segment-iters in use */ + iIter = 0 + /* Allocate space for the new multi-seg-iterator. */ + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if iLevel < 0 { + nSeg = (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment + nSeg += libc.BoolInt32((*TFts5Index)(unsafe.Pointer(p)).FpHash != 0 && 0 == flags&int32(FTS5INDEX_QUERY_SKIPHASH)) + } else { + if (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLevel)*16))).FnSeg < nSegment { + v1 = (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLevel)*16))).FnSeg + } else { + v1 = nSegment + } + nSeg = v1 + } + } + v2 = _fts5MultiIterAlloc(tls, p, nSeg) + pNew = v2 + *(*uintptr)(unsafe.Pointer(ppOut)) = v2 + if pNew == uintptr(0) { + goto fts5MultiIterNew_post_check + } + (*TFts5Iter)(unsafe.Pointer(pNew)).FbRev = libc.BoolInt32(0 != flags&int32(FTS5INDEX_QUERY_DESC)) + (*TFts5Iter)(unsafe.Pointer(pNew)).FbSkipEmpty = libc.BoolUint8(libc.Int32FromInt32(0) != flags&libc.Int32FromInt32(FTS5INDEX_QUERY_SKIPEMPTY)) + (*TFts5Iter)(unsafe.Pointer(pNew)).FpColset = pColset + if flags&int32(FTS5INDEX_QUERY_NOOUTPUT) == 0 { + _fts5IterSetOutputCb(tls, p+60, pNew) + } + /* Initialize each of the component segment iterators. */ + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if iLevel < 0 { + pEnd = pStruct + 32 + uintptr((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel)*16 + if (*TFts5Index)(unsafe.Pointer(p)).FpHash != 0 && 0 == flags&int32(FTS5INDEX_QUERY_SKIPHASH) { + v3 = iIter + iIter++ + /* Add a segment iterator for the current contents of the hash table. */ + pIter = pNew + 104 + uintptr(v3)*128 + _fts5SegIterHashInit(tls, p, pTerm, nTerm, flags, pIter) + } + pLvl = pStruct + 32 + for { + if !(pLvl < pEnd) { + break + } + iSeg = (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg - int32(1) + for { + if !(iSeg >= 0) { + break + } + pSeg = (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(iSeg)*56 + v6 = iIter + iIter++ + pIter1 = pNew + 104 + uintptr(v6)*128 + if pTerm == uintptr(0) { + _fts5SegIterInit(tls, p, pSeg, pIter1) + } else { + _fts5SegIterSeekInit(tls, p, pTerm, nTerm, flags, pSeg, pIter1) + } + goto _5 + _5: + ; + iSeg-- + } + goto _4 + _4: + ; + pLvl += 16 + } + } else { + pLvl = pStruct + 32 + uintptr(iLevel)*16 + iSeg = nSeg - int32(1) + for { + if !(iSeg >= 0) { + break + } + v8 = iIter + iIter++ + _fts5SegIterInit(tls, p, (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(iSeg)*56, pNew+104+uintptr(v8)*128) + goto _7 + _7: + ; + iSeg-- + } + } + } + /* If the above was successful, each component iterator now points + ** to the first entry in its segment. In this case initialize the + ** aFirst[] array. Or, if an error has occurred, free the iterator + ** object and set the output variable to NULL. */ + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _fts5MultiIterFinishSetup(tls, p, pNew) + } else { + _fts5MultiIterFree(tls, pNew) + *(*uintptr)(unsafe.Pointer(ppOut)) = uintptr(0) + } +fts5MultiIterNew_post_check: + ; + return +} + +// C documentation +// +// /* +// ** Create an Fts5Iter that iterates through the doclist provided +// ** as the second argument. +// */ +func _fts5MultiIterNew2(tls *libc.TLS, p uintptr, pData uintptr, bDesc int32, ppOut uintptr) { + var pIter, pNew uintptr + _, _ = pIter, pNew + pNew = _fts5MultiIterAlloc(tls, p, int32(2)) + if pNew != 0 { + pIter = pNew + 104 + 1*128 + (*TFts5SegIter)(unsafe.Pointer(pIter)).Fflags = int32(FTS5_SEGITER_ONETERM) + if (*TFts5Data)(unsafe.Pointer(pData)).FszLeaf > 0 { + (*TFts5SegIter)(unsafe.Pointer(pIter)).FpLeaf = pData + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiLeafOffset = int64(_sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp, pIter+112)) + (*TFts5SegIter)(unsafe.Pointer(pIter)).FiEndofDoclist = (*TFts5Data)(unsafe.Pointer(pData)).Fnn + (*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pNew)).FaFirst + 1*4))).FiFirst = uint16(1) + if bDesc != 0 { + (*TFts5Iter)(unsafe.Pointer(pNew)).FbRev = int32(1) + *(*int32)(unsafe.Pointer(pIter + 8)) |= int32(FTS5_SEGITER_REVERSE) + _fts5SegIterReverseInitPage(tls, p, pIter) + } else { + _fts5SegIterLoadNPos(tls, p, pIter) + } + pData = uintptr(0) + } else { + (*TFts5Iter)(unsafe.Pointer(pNew)).Fbase.FbEof = uint8(1) + } + _fts5SegIterSetNext(tls, p, pIter) + *(*uintptr)(unsafe.Pointer(ppOut)) = pNew + } + _fts5DataRelease(tls, pData) +} + +// C documentation +// +// /* +// ** Return true if the iterator is at EOF or if an error has occurred. +// ** False otherwise. +// */ +func _fts5MultiIterEof(tls *libc.TLS, p uintptr, pIter uintptr) (r int32) { + return libc.BoolInt32((*TFts5Index)(unsafe.Pointer(p)).Frc != 0 || (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FbEof != 0) +} + +// C documentation +// +// /* +// ** Return the rowid of the entry that the iterator currently points +// ** to. If the iterator points to EOF when this function is called the +// ** results are undefined. +// */ +func _fts5MultiIterRowid(tls *libc.TLS, pIter uintptr) (r Ti64) { + return (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst)*128))).FiRowid +} + +// C documentation +// +// /* +// ** Move the iterator to the next entry at or following iMatch. +// */ +func _fts5MultiIterNextFrom(tls *libc.TLS, p uintptr, pIter uintptr, iMatch Ti64) { + var iRowid Ti64 + _ = iRowid + for int32(1) != 0 { + _fts5MultiIterNext(tls, p, pIter, int32(1), iMatch) + if _fts5MultiIterEof(tls, p, pIter) != 0 { + break + } + iRowid = _fts5MultiIterRowid(tls, pIter) + if (*TFts5Iter)(unsafe.Pointer(pIter)).FbRev == 0 && iRowid >= iMatch { + break + } + if (*TFts5Iter)(unsafe.Pointer(pIter)).FbRev != 0 && iRowid <= iMatch { + break + } + } +} + +// C documentation +// +// /* +// ** Return a pointer to a buffer containing the term associated with the +// ** entry that the iterator currently points to. +// */ +func _fts5MultiIterTerm(tls *libc.TLS, pIter uintptr, pn uintptr) (r uintptr) { + var p uintptr + _ = p + p = pIter + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst)*128 + *(*int32)(unsafe.Pointer(pn)) = (*TFts5SegIter)(unsafe.Pointer(p)).Fterm.Fn + return (*TFts5SegIter)(unsafe.Pointer(p)).Fterm.Fp +} + +// C documentation +// +// /* +// ** Allocate a new segment-id for the structure pStruct. The new segment +// ** id must be between 1 and 65335 inclusive, and must not be used by +// ** any currently existing segment. If a free segment id cannot be found, +// ** SQLITE_FULL is returned. +// ** +// ** If an error has already occurred, this function is a no-op. 0 is +// ** returned in this case. +// */ +func _fts5AllocateSegid(tls *libc.TLS, p uintptr, pStruct uintptr) (r int32) { + bp := tls.Alloc(256) + defer tls.Free(256) + var i, iId, iLvl, iSeg, iSegid int32 + var mask Tu32 + var _ /* aUsed at bp+0 */ [63]Tu32 + _, _, _, _, _, _ = i, iId, iLvl, iSeg, iSegid, mask + iSegid = 0 + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment >= int32(FTS5_MAX_SEGMENT) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = int32(SQLITE_FULL) + } else { + libc.Xmemset(tls, bp, 0, uint64(252)) + iLvl = 0 + for { + if !(iLvl < (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel) { + break + } + iSeg = 0 + for { + if !(iSeg < (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FnSeg) { + break + } + iId = (*(*TFts5StructureSegment)(unsafe.Pointer((*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FaSeg + uintptr(iSeg)*56))).FiSegid + if iId <= int32(FTS5_MAX_SEGMENT) && iId > 0 { + *(*Tu32)(unsafe.Pointer(bp + uintptr((iId-int32(1))/int32(32))*4)) |= libc.Uint32FromInt32(1) << ((iId - int32(1)) % int32(32)) + } + goto _2 + _2: + ; + iSeg++ + } + goto _1 + _1: + ; + iLvl++ + } + i = 0 + for { + if !((*(*[63]Tu32)(unsafe.Pointer(bp)))[i] == uint32(0xFFFFFFFF)) { + break + } + goto _3 + _3: + ; + i++ + } + mask = (*(*[63]Tu32)(unsafe.Pointer(bp)))[i] + iSegid = 0 + for { + if !(mask&(libc.Uint32FromInt32(1)<) shares with buffer (pOld/nOld). +// ** +// ** Buffer (pNew/) is guaranteed to be greater +// ** than buffer (pOld/nOld). +// */ +func _fts5PrefixCompress(tls *libc.TLS, nOld int32, pOld uintptr, pNew uintptr) (r int32) { + var i int32 + _ = i + i = 0 + for { + if !(i < nOld) { + break + } + if int32(*(*Tu8)(unsafe.Pointer(pOld + uintptr(i)))) != int32(*(*Tu8)(unsafe.Pointer(pNew + uintptr(i)))) { + break + } + goto _1 + _1: + ; + i++ + } + return i +} + +func _fts5WriteDlidxClear(tls *libc.TLS, p uintptr, pWriter uintptr, bFlush int32) { + var i int32 + var pDlidx uintptr + _, _ = i, pDlidx + i = 0 + for { + if !(i < (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx) { + break + } + pDlidx = (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx + uintptr(i)*32 + if (*TFts5DlidxWriter)(unsafe.Pointer(pDlidx)).Fbuf.Fn == 0 { + break + } + if bFlush != 0 { + _fts5DataWrite(tls, p, int64((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(1))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(i)<aDlidx[] array to at least nLvl elements in size. +// ** Any new array elements are zeroed before returning. +// */ +func _fts5WriteDlidxGrow(tls *libc.TLS, p uintptr, pWriter uintptr, nLvl int32) (r int32) { + var aDlidx uintptr + var nByte Tsize_t + _, _ = aDlidx, nByte + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && nLvl >= (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx { + aDlidx = Xsqlite3_realloc64(tls, (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx, uint64(32)*uint64(nLvl)) + if aDlidx == uintptr(0) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + } else { + nByte = uint64(32) * uint64(nLvl-(*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx) + libc.Xmemset(tls, aDlidx+uintptr((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx)*32, 0, nByte) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx = aDlidx + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx = nLvl + } + } + return (*TFts5Index)(unsafe.Pointer(p)).Frc +} + +// C documentation +// +// /* +// ** If the current doclist-index accumulating in pWriter->aDlidx[] is large +// ** enough, flush it to disk and return 1. Otherwise discard it and return +// ** zero. +// */ +func _fts5WriteFlushDlidx(tls *libc.TLS, p uintptr, pWriter uintptr) (r int32) { + var bFlag int32 + _ = bFlag + bFlag = 0 + /* If there were FTS5_MIN_DLIDX_SIZE or more empty leaf pages written + ** to the database, also write the doclist-index to disk. */ + if (*(*TFts5DlidxWriter)(unsafe.Pointer((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx))).Fbuf.Fn > 0 && (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnEmpty >= int32(FTS5_MIN_DLIDX_SIZE) { + bFlag = int32(1) + } + _fts5WriteDlidxClear(tls, p, pWriter, bFlag) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnEmpty = 0 + return bFlag +} + +// C documentation +// +// /* +// ** This function is called whenever processing of the doclist for the +// ** last term on leaf page (pWriter->iBtPage) is completed. +// ** +// ** The doclist-index for that term is currently stored in-memory within the +// ** Fts5SegWriter.aDlidx[] array. If it is large enough, this function +// ** writes it out to disk. Or, if it is too small to bother with, discards +// ** it. +// ** +// ** Fts5SegWriter.btterm currently contains the first term on page iBtPage. +// */ +func _fts5WriteFlushBtree(tls *libc.TLS, p uintptr, pWriter uintptr) { + var bFlag int32 + var z, v1 uintptr + _, _, _ = bFlag, z, v1 + if (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiBtPage == 0 { + return + } + bFlag = _fts5WriteFlushDlidx(tls, p, pWriter) + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*TFts5SegWriter)(unsafe.Pointer(pWriter)).Fbtterm.Fn > 0 { + v1 = (*TFts5SegWriter)(unsafe.Pointer(pWriter)).Fbtterm.Fp + } else { + v1 = __ccgo_ts + 1680 + } + z = v1 + /* The following was already done in fts5WriteInit(): */ + /* sqlite3_bind_int(p->pIdxWriter, 1, pWriter->iSegid); */ + Xsqlite3_bind_blob(tls, (*TFts5Index)(unsafe.Pointer(p)).FpIdxWriter, int32(2), z, (*TFts5SegWriter)(unsafe.Pointer(pWriter)).Fbtterm.Fn, libc.UintptrFromInt32(0)) + Xsqlite3_bind_int64(tls, (*TFts5Index)(unsafe.Pointer(p)).FpIdxWriter, int32(3), int64(bFlag)+int64((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiBtPage)< 0 { + pDlidx = (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx + _sqlite3Fts5BufferAppendVarint(tls, p+60, pDlidx+16, 0) + } + /* Increment the "number of sequential leaves without a term" counter. */ + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnEmpty++ +} + +func _fts5DlidxExtractFirstRowid(tls *libc.TLS, pBuf uintptr) (r Ti64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iOff int32 + var _ /* iRowid at bp+0 */ Ti64 + _ = iOff + iOff = int32(1) + int32(_sqlite3Fts5GetVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+1, bp)) + _sqlite3Fts5GetVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr(iOff), bp) + return *(*Ti64)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Rowid iRowid has just been appended to the current leaf page. It is the +// ** first on the page. This function appends an appropriate entry to the current +// ** doclist-index. +// */ +func _fts5WriteDlidxAppend(tls *libc.TLS, p uintptr, pWriter uintptr, iRowid Ti64) { + var bDone, i, v2 int32 + var iFirst, iPgno, iVal Ti64 + var pDlidx uintptr + _, _, _, _, _, _, _ = bDone, i, iFirst, iPgno, iVal, pDlidx, v2 + bDone = 0 + i = 0 + for { + if !((*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && bDone == 0) { + break + } + pDlidx = (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx + uintptr(i)*32 + if (*TFts5DlidxWriter)(unsafe.Pointer(pDlidx)).Fbuf.Fn >= (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { + /* The current doclist-index page is full. Write it to disk and push + ** a copy of iRowid (which will become the first rowid on the next + ** doclist-index leaf page) up into the next level of the b-tree + ** hierarchy. If the node being flushed is currently the root node, + ** also push its first rowid upwards. */ + *(*Tu8)(unsafe.Pointer((*TFts5DlidxWriter)(unsafe.Pointer(pDlidx)).Fbuf.Fp)) = uint8(0x01) /* Not the root node */ + _fts5DataWrite(tls, p, int64((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(1))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(i)<= (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { + if (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn > int32(4) { + _fts5WriteFlushLeaf(tls, p, pWriter) + if (*TFts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { + return + } + } + if !(uint32((*TFts5Buffer)(unsafe.Pointer(pPage+8)).Fn)+uint32(nTerm+libc.Int32FromInt32(FTS5_DATA_PADDING)) <= uint32((*TFts5Buffer)(unsafe.Pointer(pPage+8)).FnSpace)) { + _sqlite3Fts5BufferSize(tls, p+60, pPage+8, uint32(nTerm+int32(FTS5_DATA_PADDING)+(*TFts5Buffer)(unsafe.Pointer(pPage+8)).Fn)) + } + } + /* TODO1: Updating pgidx here. */ + *(*int32)(unsafe.Pointer(pPgidx + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fn), uint64((*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn-(*TFts5PageWriter)(unsafe.Pointer(pPage)).FiPrevPgidx)) + (*TFts5PageWriter)(unsafe.Pointer(pPage)).FiPrevPgidx = (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn + if (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstTermInPage != 0 { + nPrefix = 0 + if (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fpgno != int32(1) { + /* This is the first term on a leaf that is not the leftmost leaf in + ** the segment b-tree. In this case it is necessary to add a term to + ** the b-tree hierarchy that is (a) larger than the largest term + ** already written to the segment and (b) smaller than or equal to + ** this term. In other words, a prefix of (pTerm/nTerm) that is one + ** byte longer than the longest prefix (pTerm/nTerm) shares with the + ** previous term. + ** + ** Usually, the previous term is available in pPage->term. The exception + ** is if this is the first term written in an incremental-merge step. + ** In this case the previous term is not available, so just write a + ** copy of (pTerm/nTerm) into the parent node. This is slightly + ** inefficient, but still correct. */ + n = nTerm + if (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fterm.Fn != 0 { + n = int32(1) + _fts5PrefixCompress(tls, nMin, (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fterm.Fp, pTerm) + } + _fts5WriteBtreeTerm(tls, p, pWriter, n, pTerm) + if (*TFts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { + return + } + pPage = pWriter + 8 + } + } else { + nPrefix = _fts5PrefixCompress(tls, nMin, (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fterm.Fp, pTerm) + _sqlite3Fts5BufferAppendVarint(tls, p+60, pPage+8, int64(nPrefix)) + } + /* Append the number of bytes of new data, then the term data itself + ** to the page. */ + _sqlite3Fts5BufferAppendVarint(tls, p+60, pPage+8, int64(nTerm)-int64(nPrefix)) + _sqlite3Fts5BufferAppendBlob(tls, p+60, pPage+8, uint32(nTerm-nPrefix), pTerm+uintptr(nPrefix)) + /* Update the Fts5PageWriter.term field. */ + _sqlite3Fts5BufferSet(tls, p+60, pPage+40, nTerm, pTerm) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstTermInPage = uint8(0) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage = uint8(0) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInDoclist = uint8(1) + (*(*TFts5DlidxWriter)(unsafe.Pointer((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx))).Fpgno = (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fpgno +} + +// C documentation +// +// /* +// ** Append a rowid and position-list size field to the writers output. +// */ +func _fts5WriteAppendRowid(tls *libc.TLS, p uintptr, pWriter uintptr, iRowid Ti64) { + var pPage uintptr + _ = pPage + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pPage = pWriter + 8 + if (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn+(*TFts5PageWriter)(unsafe.Pointer(pPage)).Fpgidx.Fn >= (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { + _fts5WriteFlushLeaf(tls, p, pWriter) + } + /* If this is to be the first rowid written to the page, set the + ** rowid-pointer in the page-header. Also append a value to the dlidx + ** buffer, in case a doclist-index is required. */ + if (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage != 0 { + _fts5PutU16(tls, (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fp, uint16((*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn)) + _fts5WriteDlidxAppend(tls, p, pWriter, iRowid) + } + /* Write the rowid. */ + if (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInDoclist != 0 || (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage != 0 { + _sqlite3Fts5BufferAppendVarint(tls, p+60, pPage+8, iRowid) + } else { + _sqlite3Fts5BufferAppendVarint(tls, p+60, pPage+8, int64(uint64(int64(uint64(iRowid)))-uint64((*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiPrevRowid))) + } + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiPrevRowid = iRowid + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInDoclist = uint8(0) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstRowidInPage = uint8(0) + } +} + +func _fts5WriteAppendPoslistData(tls *libc.TLS, p uintptr, pWriter uintptr, aData uintptr, nData int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a, pPage uintptr + var n, nCopy, nReq int32 + var _ /* dummy at bp+0 */ Ti64 + _, _, _, _, _ = a, n, nCopy, nReq, pPage + pPage = pWriter + 8 + a = aData + n = nData + for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn+(*TFts5PageWriter)(unsafe.Pointer(pPage)).Fpgidx.Fn+n >= (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz { + nReq = (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz - (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fbuf.Fn - (*TFts5PageWriter)(unsafe.Pointer(pPage)).Fpgidx.Fn + nCopy = 0 + for nCopy < nReq { + nCopy += int32(_sqlite3Fts5GetVarint(tls, a+uintptr(nCopy), bp)) + } + _sqlite3Fts5BufferAppendBlob(tls, p+60, pPage+8, uint32(nCopy), a) + a += uintptr(nCopy) + n -= nCopy + _fts5WriteFlushLeaf(tls, p, pWriter) + } + if n > 0 { + _sqlite3Fts5BufferAppendBlob(tls, p+60, pPage+8, uint32(n), a) + } +} + +// C documentation +// +// /* +// ** Flush any data cached by the writer object to the database. Free any +// ** allocations associated with the writer. +// */ +func _fts5WriteFinish(tls *libc.TLS, p uintptr, pWriter uintptr, pnLeaf uintptr) { + var i int32 + var pLeaf uintptr + _, _ = i, pLeaf + pLeaf = pWriter + 8 + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*TFts5PageWriter)(unsafe.Pointer(pLeaf)).Fbuf.Fn > int32(4) { + _fts5WriteFlushLeaf(tls, p, pWriter) + } + *(*int32)(unsafe.Pointer(pnLeaf)) = (*TFts5PageWriter)(unsafe.Pointer(pLeaf)).Fpgno - int32(1) + if (*TFts5PageWriter)(unsafe.Pointer(pLeaf)).Fpgno > int32(1) { + _fts5WriteFlushBtree(tls, p, pWriter) + } + } + _sqlite3Fts5BufferFree(tls, pLeaf+40) + _sqlite3Fts5BufferFree(tls, pLeaf+8) + _sqlite3Fts5BufferFree(tls, pLeaf+24) + _sqlite3Fts5BufferFree(tls, pWriter+96) + i = 0 + for { + if !(i < (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FnDlidx) { + break + } + _sqlite3Fts5BufferFree(tls, (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx+uintptr(i)*32+16) + goto _1 + _1: + ; + i++ + } + Xsqlite3_free(tls, (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FaDlidx) +} + +func _fts5WriteInit(tls *libc.TLS, p uintptr, pWriter uintptr, iSegid int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var nBuffer int32 + var pConfig uintptr + _, _ = nBuffer, pConfig + nBuffer = (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz + int32(FTS5_DATA_PADDING) + libc.Xmemset(tls, pWriter, 0, uint64(120)) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiSegid = iSegid + _fts5WriteDlidxGrow(tls, p, pWriter, int32(1)) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).Fwriter.Fpgno = int32(1) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FbFirstTermInPage = uint8(1) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiBtPage = int32(1) + /* Grow the two buffers to pgsz + padding bytes in size. */ + _sqlite3Fts5BufferSize(tls, p+60, pWriter+8+24, uint32(nBuffer)) + _sqlite3Fts5BufferSize(tls, p+60, pWriter+8+8, uint32(nBuffer)) + if (*TFts5Index)(unsafe.Pointer(p)).FpIdxWriter == uintptr(0) { + pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig + _fts5IndexPrepareStmt(tls, p, p+96, Xsqlite3_mprintf(tls, __ccgo_ts+36538, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName))) + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + /* Initialize the 4-byte leaf-page header to 0x00. */ + libc.Xmemset(tls, (*TFts5SegWriter)(unsafe.Pointer(pWriter)).Fwriter.Fbuf.Fp, 0, uint64(4)) + (*TFts5SegWriter)(unsafe.Pointer(pWriter)).Fwriter.Fbuf.Fn = int32(4) + /* Bind the current output segment id to the index-writer. This is an + ** optimization over binding the same value over and over as rows are + ** inserted into %_idx by the current writer. */ + Xsqlite3_bind_int(tls, (*TFts5Index)(unsafe.Pointer(p)).FpIdxWriter, int32(1), (*TFts5SegWriter)(unsafe.Pointer(pWriter)).FiSegid) + } +} + +// C documentation +// +// /* +// ** Iterator pIter was used to iterate through the input segments of on an +// ** incremental merge operation. This function is called if the incremental +// ** merge step has finished but the input has not been completely exhausted. +// */ +func _fts5TrimSegments(tls *libc.TLS, p uintptr, pIter uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i, iId, iOff, nDiff int32 + var iLeafRowid Ti64 + var pData, pSeg uintptr + var _ /* aHdr at bp+16 */ [4]Tu8 + var _ /* buf at bp+0 */ TFts5Buffer + _, _, _, _, _, _, _ = i, iId, iLeafRowid, iOff, nDiff, pData, pSeg + libc.Xmemset(tls, bp, 0, uint64(16)) + i = 0 + for { + if !(i < (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg && (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK) { + break + } + pSeg = pIter + 104 + uintptr(i)*128 + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpSeg == uintptr(0) { + /* no-op */ + } else { + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf == uintptr(0) { + /* All keys from this input segment have been transfered to the output. + ** Set both the first and last page-numbers to 0 to indicate that the + ** segment is now empty. */ + (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FpgnoLast = 0 + (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FpgnoFirst = 0 + } else { + iOff = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafOffset + iId = (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FiSegid + *(*[4]Tu8)(unsafe.Pointer(bp + 16)) = [4]Tu8{} + iLeafRowid = int64(iId)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B)) + int64(libc.Int32FromInt32(0))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)) + int64(libc.Int32FromInt32(0))< (*TFts5Data)(unsafe.Pointer(pData)).FszLeaf { + /* This can occur if the pages that the segments occupy overlap - if + ** a single page has been assigned to more than one segment. In + ** this case a prior iteration of this loop may have corrupted the + ** segment currently being trimmed. */ + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< uint64(0) { + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin1 = (*(*TFts5StructureSegment)(unsafe.Pointer((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg))).FiOrigin1 + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin2 = (*(*TFts5StructureSegment)(unsafe.Pointer((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-int32(1))*56))).FiOrigin2 + } + } + bOldest = libc.BoolInt32((*TFts5StructureLevel)(unsafe.Pointer(pLvlOut)).FnSeg == int32(1) && (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel == iLvl+int32(2)) + _fts5MultiIterNew(tls, p, pStruct, flags, uintptr(0), uintptr(0), 0, iLvl, nInput, bp) + for { + if !(_fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp))) == 0) { + break + } + pSegIter = *(*uintptr)(unsafe.Pointer(bp)) + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaFirst + 1*4))).FiFirst)*128 + pTerm = _fts5MultiIterTerm(tls, *(*uintptr)(unsafe.Pointer(bp)), bp+144) + if v4 = *(*int32)(unsafe.Pointer(bp + 144)) != (*(*TFts5Buffer)(unsafe.Pointer(bp + 128))).Fn; !v4 { + if *(*int32)(unsafe.Pointer(bp + 144)) <= 0 { + v3 = 0 + } else { + v3 = libc.Xmemcmp(tls, pTerm, (*(*TFts5Buffer)(unsafe.Pointer(bp + 128))).Fp, uint64(*(*int32)(unsafe.Pointer(bp + 144)))) + } + } + if v4 || v3 != 0 { + if pnRem != 0 && (*(*TFts5SegWriter)(unsafe.Pointer(bp + 8))).FnLeafWritten > nRem { + break + } + _sqlite3Fts5BufferSet(tls, p+60, bp+128, *(*int32)(unsafe.Pointer(bp + 144)), pTerm) + bTermWritten = 0 + } + /* Check for key annihilation. */ + if (*TFts5SegIter)(unsafe.Pointer(pSegIter)).FnPos == 0 && (bOldest != 0 || int32((*TFts5SegIter)(unsafe.Pointer(pSegIter)).FbDel) == 0) { + goto _2 + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && bTermWritten == 0 { + /* This is a new term. Append a term to the output segment. */ + _fts5WriteAppendTerm(tls, p, bp+8, *(*int32)(unsafe.Pointer(bp + 144)), pTerm) + bTermWritten = int32(1) + } + /* Append the rowid to the output */ + /* WRITEPOSLISTSIZE */ + _fts5WriteAppendRowid(tls, p, bp+8, _fts5MultiIterRowid(tls, *(*uintptr)(unsafe.Pointer(bp)))) + if eDetail == int32(FTS5_DETAIL_NONE) { + if (*TFts5SegIter)(unsafe.Pointer(pSegIter)).FbDel != 0 { + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp+8+8+8, libc.Int64FromInt32(0)) + if (*TFts5SegIter)(unsafe.Pointer(pSegIter)).FnPos > 0 { + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp+8+8+8, libc.Int64FromInt32(0)) + } + } + } else { + /* Append the position-list data to the output */ + nPos = (*TFts5SegIter)(unsafe.Pointer(pSegIter)).FnPos*int32(2) + int32((*TFts5SegIter)(unsafe.Pointer(pSegIter)).FbDel) + _sqlite3Fts5BufferAppendVarint(tls, p+60, bp+8+8+8, int64(nPos)) + _fts5ChunkIterate(tls, p, pSegIter, bp+8, __ccgo_fp(_fts5MergeChunkCallback)) + } + goto _2 + _2: + ; + _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp)), 0, 0) + } + /* Flush the last leaf page to disk. Set the output segment b-tree height + ** and last leaf page number at the same time. */ + _fts5WriteFinish(tls, p, bp+8, pSeg+8) + if _fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp))) != 0 { + /* Remove the redundant segments from the %_data table */ + i = 0 + for { + if !(i < nInput) { + break + } + pOld = (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(i)*56 + *(*Tu64)(unsafe.Pointer(pSeg + 48)) += (*TFts5StructureSegment)(unsafe.Pointer(pOld)).FnEntry - (*TFts5StructureSegment)(unsafe.Pointer(pOld)).FnEntryTombstone + _fts5DataRemoveSegment(tls, p, pOld) + goto _5 + _5: + ; + i++ + } + /* Remove the redundant segments from the input level */ + if (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg != nInput { + nMove = int32(uint64((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg-nInput) * uint64(56)) + libc.Xmemmove(tls, (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg, (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg+uintptr(nInput)*56, uint64(nMove)) + } + *(*int32)(unsafe.Pointer(pStruct + 24)) -= nInput + *(*int32)(unsafe.Pointer(pLvl + 4)) -= nInput + (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge = 0 + if (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast == 0 { + (*TFts5StructureLevel)(unsafe.Pointer(pLvlOut)).FnSeg-- + (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment-- + } + } else { + _fts5TrimSegments(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge = nInput + } + _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + _sqlite3Fts5BufferFree(tls, bp+128) + if pnRem != 0 { + *(*int32)(unsafe.Pointer(pnRem)) -= (*(*TFts5SegWriter)(unsafe.Pointer(bp + 8))).FnLeafWritten + } +} + +// C documentation +// +// /* +// ** If this is not a contentless_delete=1 table, or if the 'deletemerge' +// ** configuration option is set to 0, then this function always returns -1. +// ** Otherwise, it searches the structure object passed as the second argument +// ** for a level suitable for merging due to having a large number of +// ** tombstones in the tombstone hash. If one is found, its index is returned. +// ** Otherwise, if there is no suitable level, -1. +// */ +func _fts5IndexFindDeleteMerge(tls *libc.TLS, p uintptr, pStruct uintptr) (r int32) { + var iRet, iSeg, ii, nBest, nPercent int32 + var nEntry, nTomb Ti64 + var pConfig, pLvl uintptr + _, _, _, _, _, _, _, _, _ = iRet, iSeg, ii, nBest, nEntry, nPercent, nTomb, pConfig, pLvl + pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig + iRet = -int32(1) + if (*TFts5Config)(unsafe.Pointer(pConfig)).FbContentlessDelete != 0 && (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge > 0 { + nBest = 0 + ii = 0 + for { + if !(ii < (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel) { + break + } + pLvl = pStruct + 32 + uintptr(ii)*16 + nEntry = 0 + nTomb = 0 + iSeg = 0 + for { + if !(iSeg < (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg) { + break + } + nEntry = Ti64(uint64(nEntry) + (*(*TFts5StructureSegment)(unsafe.Pointer((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(iSeg)*56))).FnEntry) + nTomb = Ti64(uint64(nTomb) + (*(*TFts5StructureSegment)(unsafe.Pointer((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(iSeg)*56))).FnEntryTombstone) + goto _2 + _2: + ; + iSeg++ + } + if nEntry > 0 { + nPercent = int32(nTomb * int64(100) / nEntry) + if nPercent >= (*TFts5Config)(unsafe.Pointer(pConfig)).FnDeleteMerge && nPercent > nBest { + iRet = ii + nBest = nPercent + } + } + goto _1 + _1: + ; + ii++ + } + } + return iRet +} + +// C documentation +// +// /* +// ** Do up to nPg pages of automerge work on the index. +// ** +// ** Return true if any changes were actually made, or false otherwise. +// */ +func _fts5IndexMerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nPg int32, nMin int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bRet, iBestLvl, iLvl, nBest int32 + var pLvl uintptr + var _ /* nRem at bp+0 */ int32 + var _ /* pStruct at bp+8 */ uintptr + _, _, _, _, _ = bRet, iBestLvl, iLvl, nBest, pLvl + *(*int32)(unsafe.Pointer(bp)) = nPg + bRet = 0 + *(*uintptr)(unsafe.Pointer(bp + 8)) = *(*uintptr)(unsafe.Pointer(ppStruct)) + for *(*int32)(unsafe.Pointer(bp)) > 0 && (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { /* To iterate through levels */ + iBestLvl = 0 /* Level offering the most input segments */ + nBest = 0 /* Number of input segments on best level */ + /* Set iBestLvl to the level to read input segments from. Or to -1 if + ** there is no level suitable to merge segments from. */ + iLvl = 0 + for { + if !(iLvl < (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FnLevel) { + break + } + pLvl = *(*uintptr)(unsafe.Pointer(bp + 8)) + 32 + uintptr(iLvl)*16 + if (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge != 0 { + if (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnMerge > nBest { + iBestLvl = iLvl + nBest = nMin + } + break + } + if (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg > nBest { + nBest = (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg + iBestLvl = iLvl + } + goto _1 + _1: + ; + iLvl++ + } + if nBest < nMin { + iBestLvl = _fts5IndexFindDeleteMerge(tls, p, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + if iBestLvl < 0 { + break + } + bRet = int32(1) + _fts5IndexMergeLevel(tls, p, bp+8, iBestLvl, bp) + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + 32 + uintptr(iBestLvl)*16))).FnMerge == 0 { + _fts5StructurePromote(tls, p, iBestLvl+int32(1), *(*uintptr)(unsafe.Pointer(bp + 8))) + } + if nMin == int32(1) { + nMin = int32(2) + } + } + *(*uintptr)(unsafe.Pointer(ppStruct)) = *(*uintptr)(unsafe.Pointer(bp + 8)) + return bRet +} + +// C documentation +// +// /* +// ** A total of nLeaf leaf pages of data has just been flushed to a level-0 +// ** segment. This function updates the write-counter accordingly and, if +// ** necessary, performs incremental merge work. +// ** +// ** If an error occurs, set the Fts5Index.rc error code. If an error has +// ** already occurred, this function is a no-op. +// */ +func _fts5IndexAutomerge(tls *libc.TLS, p uintptr, ppStruct uintptr, nLeaf int32) { + var nRem, nWork int32 + var nWrite Tu64 + var pStruct uintptr + _, _, _, _ = nRem, nWork, nWrite, pStruct + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FnAutomerge > 0 && *(*uintptr)(unsafe.Pointer(ppStruct)) != uintptr(0) { + pStruct = *(*uintptr)(unsafe.Pointer(ppStruct)) /* Number of leaf pages left to write */ + /* Update the write-counter. While doing so, set nWork. */ + nWrite = (*TFts5Structure)(unsafe.Pointer(pStruct)).FnWriteCounter + nWork = int32((nWrite+uint64(nLeaf))/uint64((*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit) - nWrite/uint64((*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit)) + *(*Tu64)(unsafe.Pointer(pStruct + 8)) += uint64(nLeaf) + nRem = (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit * nWork * (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel + _fts5IndexMerge(tls, p, ppStruct, nRem, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FnAutomerge) + } +} + +func _fts5IndexCrisismerge(tls *libc.TLS, p uintptr, ppStruct uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iLvl, nCrisis int32 + var _ /* pStruct at bp+0 */ uintptr + _, _ = iLvl, nCrisis + nCrisis = (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FnCrisisMerge + *(*uintptr)(unsafe.Pointer(bp)) = *(*uintptr)(unsafe.Pointer(ppStruct)) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 && (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnLevel > 0 { + iLvl = 0 + for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32 + uintptr(iLvl)*16))).FnSeg >= nCrisis { + _fts5IndexMergeLevel(tls, p, bp, iLvl, uintptr(0)) + _fts5StructurePromote(tls, p, iLvl+int32(1), *(*uintptr)(unsafe.Pointer(bp))) + iLvl++ + } + *(*uintptr)(unsafe.Pointer(ppStruct)) = *(*uintptr)(unsafe.Pointer(bp)) + } +} + +func _fts5IndexReturn(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + rc = (*TFts5Index)(unsafe.Pointer(p)).Frc + (*TFts5Index)(unsafe.Pointer(p)).Frc = SQLITE_OK + return rc +} + +type TFts5FlushCtx = struct { + FpIdx uintptr + Fwriter TFts5SegWriter +} + +type Fts5FlushCtx = TFts5FlushCtx + +type TFts5FlushCtx1 = struct { + FpIdx uintptr + Fwriter TFts5SegWriter +} + +type Fts5FlushCtx1 = TFts5FlushCtx1 + +// C documentation +// +// /* +// ** Buffer aBuf[] contains a list of varints, all small enough to fit +// ** in a 32-bit integer. Return the size of the largest prefix of this +// ** list nMax bytes or less in size. +// */ +func _fts5PoslistPrefix(tls *libc.TLS, aBuf uintptr, nMax int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i, ret int32 + var _ /* dummy at bp+0 */ Tu32 + _, _ = i, ret + ret = _sqlite3Fts5GetVarint32(tls, aBuf, bp) + if ret < nMax { + for int32(1) != 0 { + i = _sqlite3Fts5GetVarint32(tls, aBuf+uintptr(ret), bp) + if ret+i > nMax { + break + } + ret += i + } + } + return ret +} + +// C documentation +// +// /* +// ** Execute the SQL statement: +// ** +// ** DELETE FROM %_idx WHERE (segid, (pgno/2)) = ($iSegid, $iPgno); +// ** +// ** This is used when a secure-delete operation removes the last term +// ** from a segment leaf page. In that case the %_idx entry is removed +// ** too. This is done to ensure that if all instances of a token are +// ** removed from an fts5 database in secure-delete mode, no trace of +// ** the token itself remains in the database. +// */ +func _fts5SecureDeleteIdxEntry(tls *libc.TLS, p uintptr, iSegid int32, iPgno int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + if iPgno != int32(1) { + if (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx == uintptr(0) { + _fts5IndexPrepareStmt(tls, p, p+136, Xsqlite3_mprintf(tls, __ccgo_ts+36595, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzDb, (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FzName))) + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + Xsqlite3_bind_int(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx, int32(1), iSegid) + Xsqlite3_bind_int(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx, int32(2), iPgno) + Xsqlite3_step(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx) + (*TFts5Index)(unsafe.Pointer(p)).Frc = Xsqlite3_reset(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx) + } + } +} + +// C documentation +// +// /* +// ** This is called when a secure-delete operation removes a position-list +// ** that overflows onto segment page iPgno of segment pSeg. This function +// ** rewrites node iPgno, and possibly one or more of its right-hand peers, +// ** to remove this portion of the position list. +// ** +// ** Output variable (*pbLastInDoclist) is set to true if the position-list +// ** removed is followed by a new term or the end-of-segment, or false if +// ** it is followed by another rowid/position list. +// */ +func _fts5SecureDeleteOverflow(tls *libc.TLS, p uintptr, pSeg uintptr, iPgno int32, pbLastInDoclist uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aIdx, aPg, pLeaf uintptr + var bDetailNone, i1, i2, nIdx, nPg, nShift, pgno int32 + var iRowid Ti64 + var _ /* aEmpty at bp+4 */ [4]Tu8 + var _ /* iFirst at bp+8 */ int32 + var _ /* iNext at bp+0 */ int32 + _, _, _, _, _, _, _, _, _, _, _ = aIdx, aPg, bDetailNone, i1, i2, iRowid, nIdx, nPg, nShift, pLeaf, pgno + bDetailNone = libc.BoolInt32((*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == libc.Int32FromInt32(FTS5_DETAIL_NONE)) + pLeaf = uintptr(0) + *(*int32)(unsafe.Pointer(pbLastInDoclist)) = int32(1) + pgno = iPgno + for { + if !((*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && pgno <= (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast) { + break + } + iRowid = int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B)) + int64(libc.Int32FromInt32(0))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)) + int64(libc.Int32FromInt32(0))<= (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf || (*TFts5Data)(unsafe.Pointer(pLeaf)).Fnn < (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf || *(*int32)(unsafe.Pointer(bp)) < int32(4) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + i1 = (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf + i2 = 0 + i1 += _sqlite3Fts5GetVarint32(tls, aPg+uintptr(i1), bp+8) + if *(*int32)(unsafe.Pointer(bp + 8)) < *(*int32)(unsafe.Pointer(bp)) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { + libc.Xmemcpy(tls, aPg+uintptr(nPg), aIdx, uint64(nIdx)) + nPg += nIdx + } + Xsqlite3_free(tls, aIdx) + /* Write the new page to disk and exit the loop */ + _fts5DataWrite(tls, p, iRowid, aPg, nPg) + break + } + } + } + goto _1 + _1: + ; + pgno++ + } + _fts5DataRelease(tls, pLeaf) +} + +// C documentation +// +// /* +// ** Completely remove the entry that pSeg currently points to from +// ** the database. +// */ +func _fts5DoSecureDelete(tls *libc.TLS, p uintptr, pSeg uintptr) { + bp := tls.Alloc(64) + defer tls.Free(64) + var aIdx, aPg, aTermIdx, pPg, pTerm uintptr + var bDetailNone, bEmpty, iDelKeyOff, iIdx, iKey, iKeyIn, iKeyOff, iKeyOff1, iKeyOut, iNextOff, iOff, iPgIdx, iPgno, iPrevKeyOut, iSOP, iSegid, iStart, iTermIdx, iTermOff, nByte, nIdx, nMove, nPg, nShift, nTermIdx, pgno, v2, v4, v5, v8 int32 + var iId Ti64 + var _ /* bLastInDoclist at bp+8 */ int32 + var _ /* iDelta at bp+0 */ Tu64 + var _ /* iNextDelta at bp+24 */ Tu64 + var _ /* iVal at bp+16 */ Tu32 + var _ /* iVal at bp+32 */ Tu32 + var _ /* iVal at bp+52 */ Tu32 + var _ /* iVal at bp+56 */ Tu32 + var _ /* nPos at bp+12 */ int32 + var _ /* nPrefix at bp+36 */ int32 + var _ /* nPrefix2 at bp+44 */ int32 + var _ /* nSuffix at bp+40 */ int32 + var _ /* nSuffix2 at bp+48 */ int32 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aIdx, aPg, aTermIdx, bDetailNone, bEmpty, iDelKeyOff, iId, iIdx, iKey, iKeyIn, iKeyOff, iKeyOff1, iKeyOut, iNextOff, iOff, iPgIdx, iPgno, iPrevKeyOut, iSOP, iSegid, iStart, iTermIdx, iTermOff, nByte, nIdx, nMove, nPg, nShift, nTermIdx, pPg, pTerm, pgno, v2, v4, v5, v8 + bDetailNone = libc.BoolInt32((*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == libc.Int32FromInt32(FTS5_DETAIL_NONE)) + iSegid = (*TFts5StructureSegment)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpSeg)).FiSegid + aPg = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fp + nPg = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).Fnn + iPgIdx = (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf)).FszLeaf + *(*Tu64)(unsafe.Pointer(bp)) = uint64(0) + iNextOff = 0 + iOff = 0 + nIdx = 0 + aIdx = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 8)) = 0 + iIdx = 0 + iStart = 0 + iDelKeyOff = 0 /* Offset of deleted key, if any */ + nIdx = nPg - iPgIdx + aIdx = _sqlite3Fts5MallocZero(tls, p+60, int64(nIdx+int32(16))) + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + return + } + libc.Xmemcpy(tls, aIdx, aPg+uintptr(iPgIdx), uint64(nIdx)) + /* At this point segment iterator pSeg points to the entry + ** this function should remove from the b-tree segment. + ** + ** In detail=full or detail=column mode, pSeg->iLeafOffset is the + ** offset of the first byte in the position-list for the entry to + ** remove. Immediately before this comes two varints that will also + ** need to be removed: + ** + ** + the rowid or delta rowid value for the entry, and + ** + the size of the position list in bytes. + ** + ** Or, in detail=none mode, there is a single varint prior to + ** pSeg->iLeafOffset - the rowid or delta rowid value. + ** + ** This block sets the following variables: + ** + ** iStart: + ** The offset of the first byte of the rowid or delta-rowid + ** value for the doclist entry being removed. + ** + ** iDelta: + ** The value of the rowid or delta-rowid value for the doclist + ** entry being removed. + ** + ** iNextOff: + ** The offset of the next entry following the position list + ** for the one being removed. If the position list for this + ** entry overflows onto the next leaf page, this value will be + ** greater than pLeaf->szLeaf. + */ + /* Start-Of-Position-list */ + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno == (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno { + iStart = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafOffset + } else { + iStart = int32(_fts5GetU16(tls, aPg)) + } + iSOP = iStart + int32(_sqlite3Fts5GetVarint(tls, aPg+uintptr(iStart), bp)) + if bDetailNone != 0 { + for int64(iSOP) < (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset { + if int32(*(*Tu8)(unsafe.Pointer(aPg + uintptr(iSOP)))) == 0x00 { + iSOP++ + } + if int32(*(*Tu8)(unsafe.Pointer(aPg + uintptr(iSOP)))) == 0x00 { + iSOP++ + } + iStart = iSOP + iSOP = iStart + int32(_sqlite3Fts5GetVarint(tls, aPg+uintptr(iStart), bp)) + } + iNextOff = iSOP + if iNextOff < (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiEndofDoclist && int32(*(*Tu8)(unsafe.Pointer(aPg + uintptr(iNextOff)))) == 0x00 { + iNextOff++ + } + if iNextOff < (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiEndofDoclist && int32(*(*Tu8)(unsafe.Pointer(aPg + uintptr(iNextOff)))) == 0x00 { + iNextOff++ + } + } else { + *(*int32)(unsafe.Pointer(bp + 12)) = 0 + iSOP += _sqlite3Fts5GetVarint32(tls, aPg+uintptr(iSOP), bp+12) + for int64(iSOP) < (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset { + iStart = iSOP + *(*int32)(unsafe.Pointer(bp + 12))/int32(2) + iSOP = iStart + int32(_sqlite3Fts5GetVarint(tls, aPg+uintptr(iStart), bp)) + iSOP += _sqlite3Fts5GetVarint32(tls, aPg+uintptr(iSOP), bp+12) + } + iNextOff = int32((*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafOffset + int64((*TFts5SegIter)(unsafe.Pointer(pSeg)).FnPos)) + } + iOff = iStart + /* If the position-list for the entry being removed flows over past + ** the end of this page, delete the portion of the position-list on the + ** next page and beyond. + ** + ** Set variable bLastInDoclist to true if this entry happens + ** to be the last rowid in the doclist for its term. */ + if iNextOff >= iPgIdx { + pgno = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno + int32(1) + _fts5SecureDeleteOverflow(tls, p, (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpSeg, pgno, bp+8) + iNextOff = iPgIdx + } + if int32((*TFts5SegIter)(unsafe.Pointer(pSeg)).FbDel) == 0 { + if iNextOff != iPgIdx { + /* Loop through the page-footer. If iNextOff (offset of the + ** entry following the one we are removing) is equal to the + ** offset of a key on this page, then the entry is the last + ** in its doclist. */ + iKeyOff = 0 + iIdx = 0 + for { + if !(iIdx < nIdx) { + break + } + *(*Tu32)(unsafe.Pointer(bp + 16)) = uint32(0) + iIdx += _sqlite3Fts5GetVarint32(tls, aIdx+uintptr(iIdx), bp+16) + iKeyOff = int32(uint32(iKeyOff) + *(*Tu32)(unsafe.Pointer(bp + 16))) + if iKeyOff == iNextOff { + *(*int32)(unsafe.Pointer(bp + 8)) = int32(1) + } + goto _1 + _1: + } + } + /* If this is (a) the first rowid on a page and (b) is not followed by + ** another position list on the same page, set the "first-rowid" field + ** of the header to 0. */ + if int32(_fts5GetU16(tls, aPg)) == iStart && (*(*int32)(unsafe.Pointer(bp + 8)) != 0 || iNextOff == iPgIdx) { + _fts5PutU16(tls, aPg, uint16(0)) + } + } + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FbDel != 0 { + iOff += _sqlite3Fts5PutVarint(tls, aPg+uintptr(iOff), *(*Tu64)(unsafe.Pointer(bp))) + v2 = iOff + iOff++ + *(*Tu8)(unsafe.Pointer(aPg + uintptr(v2))) = uint8(0x01) + } else { + if *(*int32)(unsafe.Pointer(bp + 8)) == 0 { + if iNextOff != iPgIdx { + *(*Tu64)(unsafe.Pointer(bp + 24)) = uint64(0) + iNextOff += int32(_sqlite3Fts5GetVarint(tls, aPg+uintptr(iNextOff), bp+24)) + iOff += _sqlite3Fts5PutVarint(tls, aPg+uintptr(iOff), *(*Tu64)(unsafe.Pointer(bp))+*(*Tu64)(unsafe.Pointer(bp + 24))) + } + } else { + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno == (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno && iStart == (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafOffset { + /* The entry being removed was the only position list in its + ** doclist. Therefore the term needs to be removed as well. */ + iKey = 0 + iKeyOff1 = 0 + /* Set iKeyOff to the offset of the term that will be removed - the + ** last offset in the footer that is not greater than iStart. */ + iIdx = 0 + for { + if !(iIdx < nIdx) { + break + } + *(*Tu32)(unsafe.Pointer(bp + 32)) = uint32(0) + iIdx += _sqlite3Fts5GetVarint32(tls, aIdx+uintptr(iIdx), bp+32) + if uint32(iKeyOff1)+*(*Tu32)(unsafe.Pointer(bp + 32)) > uint32(iStart) { + break + } + iKeyOff1 = int32(uint32(iKeyOff1) + *(*Tu32)(unsafe.Pointer(bp + 32))) + goto _3 + _3: + ; + iKey++ + } + /* Set iDelKeyOff to the value of the footer entry to remove from + ** the page. */ + v4 = iKeyOff1 + iOff = v4 + iDelKeyOff = v4 + if iNextOff != iPgIdx { + /* This is the only position-list associated with the term, and there + ** is another term following it on this page. So the subsequent term + ** needs to be moved to replace the term associated with the entry + ** being removed. */ + *(*int32)(unsafe.Pointer(bp + 36)) = 0 + *(*int32)(unsafe.Pointer(bp + 40)) = 0 + *(*int32)(unsafe.Pointer(bp + 44)) = 0 + *(*int32)(unsafe.Pointer(bp + 48)) = 0 + iDelKeyOff = iNextOff + iNextOff += _sqlite3Fts5GetVarint32(tls, aPg+uintptr(iNextOff), bp+44) + iNextOff += _sqlite3Fts5GetVarint32(tls, aPg+uintptr(iNextOff), bp+48) + if iKey != int32(1) { + iKeyOff1 += _sqlite3Fts5GetVarint32(tls, aPg+uintptr(iKeyOff1), bp+36) + } + iKeyOff1 += _sqlite3Fts5GetVarint32(tls, aPg+uintptr(iKeyOff1), bp+40) + if *(*int32)(unsafe.Pointer(bp + 36)) < *(*int32)(unsafe.Pointer(bp + 44)) { + v5 = *(*int32)(unsafe.Pointer(bp + 36)) + } else { + v5 = *(*int32)(unsafe.Pointer(bp + 44)) + } + *(*int32)(unsafe.Pointer(bp + 36)) = v5 + *(*int32)(unsafe.Pointer(bp + 40)) = *(*int32)(unsafe.Pointer(bp + 44)) + *(*int32)(unsafe.Pointer(bp + 48)) - *(*int32)(unsafe.Pointer(bp + 36)) + if iKeyOff1+*(*int32)(unsafe.Pointer(bp + 40)) > iPgIdx || iNextOff+*(*int32)(unsafe.Pointer(bp + 48)) > iPgIdx { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< (*TFts5SegIter)(unsafe.Pointer(pSeg)).Fterm.Fn { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< *(*int32)(unsafe.Pointer(bp + 36)) { + libc.Xmemcpy(tls, aPg+uintptr(iOff), (*TFts5SegIter)(unsafe.Pointer(pSeg)).Fterm.Fp+uintptr(*(*int32)(unsafe.Pointer(bp + 36))), uint64(*(*int32)(unsafe.Pointer(bp + 44))-*(*int32)(unsafe.Pointer(bp + 36)))) + iOff += *(*int32)(unsafe.Pointer(bp + 44)) - *(*int32)(unsafe.Pointer(bp + 36)) + } + } + libc.Xmemmove(tls, aPg+uintptr(iOff), aPg+uintptr(iNextOff), uint64(*(*int32)(unsafe.Pointer(bp + 48)))) + iOff += *(*int32)(unsafe.Pointer(bp + 48)) + iNextOff += *(*int32)(unsafe.Pointer(bp + 48)) + } + } + } else { + if iStart == int32(4) { + /* The entry being removed may be the only position list in + ** its doclist. */ + iPgno = (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno - int32(1) + for { + if !(iPgno > (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno) { + break + } + pPg = _fts5DataRead(tls, p, int64(iSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(0))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(libc.Int32FromInt32(0))<= nTermIdx { + break + } + iTermIdx += nByte + } + nTermIdx = iTermIdx + libc.Xmemmove(tls, (*TFts5Data)(unsafe.Pointer(pTerm)).Fp+uintptr(iTermOff), (*TFts5Data)(unsafe.Pointer(pTerm)).Fp+uintptr((*TFts5Data)(unsafe.Pointer(pTerm)).FszLeaf), uint64(nTermIdx)) + _fts5PutU16(tls, (*TFts5Data)(unsafe.Pointer(pTerm)).Fp+2, uint16(iTermOff)) + _fts5DataWrite(tls, p, iId, (*TFts5Data)(unsafe.Pointer(pTerm)).Fp, iTermOff+nTermIdx) + if nTermIdx == 0 { + _fts5SecureDeleteIdxEntry(tls, p, iSegid, (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiTermLeafPgno) + } + } + _fts5DataRelease(tls, pTerm) + } + } + } + } + } + /* Assuming no error has occurred, this block does final edits to the + ** leaf page before writing it back to disk. Input variables are: + ** + ** nPg: Total initial size of leaf page. + ** iPgIdx: Initial offset of page footer. + ** + ** iOff: Offset to move data to + ** iNextOff: Offset to move data from + */ + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + nMove = nPg - iNextOff /* Number of bytes to move */ + nShift = iNextOff - iOff /* Distance to move them */ + iPrevKeyOut = 0 + iKeyIn = 0 + libc.Xmemmove(tls, aPg+uintptr(iOff), aPg+uintptr(iNextOff), uint64(nMove)) + iPgIdx -= nShift + nPg = iPgIdx + _fts5PutU16(tls, aPg+2, uint16(iPgIdx)) + iIdx = 0 + for { + if !(iIdx < nIdx) { + break + } + *(*Tu32)(unsafe.Pointer(bp + 56)) = uint32(0) + iIdx += _sqlite3Fts5GetVarint32(tls, aIdx+uintptr(iIdx), bp+56) + iKeyIn = int32(uint32(iKeyIn) + *(*Tu32)(unsafe.Pointer(bp + 56))) + if iKeyIn != iDelKeyOff { + if iKeyIn > iOff { + v8 = nShift + } else { + v8 = 0 + } + iKeyOut = iKeyIn - v8 + nPg += _sqlite3Fts5PutVarint(tls, aPg+uintptr(nPg), uint64(iKeyOut-iPrevKeyOut)) + iPrevKeyOut = iKeyOut + } + goto _7 + _7: + } + if iPgIdx == nPg && nIdx > 0 && (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno != int32(1) { + _fts5SecureDeleteIdxEntry(tls, p, iSegid, (*TFts5SegIter)(unsafe.Pointer(pSeg)).FiLeafPgno) + } + _fts5DataWrite(tls, p, int64(iSegid)<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B)+libc.Int32FromInt32(FTS5_DATA_DLI_B))+int64(libc.Int32FromInt32(0))<<(libc.Int32FromInt32(FTS5_DATA_PAGE_B)+libc.Int32FromInt32(FTS5_DATA_HEIGHT_B))+int64(libc.Int32FromInt32(0))<= (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fn+*(*int32)(unsafe.Pointer(bp + 160))+int32(1) { + /* The entire doclist will fit on the current leaf. */ + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), *(*uintptr)(unsafe.Pointer(bp + 152)), uint64(*(*int32)(unsafe.Pointer(bp + 160)))) + *(*int32)(unsafe.Pointer(pBuf + 8)) += *(*int32)(unsafe.Pointer(bp + 160)) + } else { + bTermWritten = libc.BoolInt32(!(bSecureDelete != 0)) + iRowid = 0 + iPrev = 0 + iOff = 0 + /* The entire doclist will not fit on this leaf. The following + ** loop iterates through the poslists that make up the current + ** doclist. */ + for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && iOff < *(*int32)(unsafe.Pointer(bp + 160)) { + *(*Tu64)(unsafe.Pointer(bp + 168)) = uint64(0) + iOff += int32(_sqlite3Fts5GetVarint(tls, *(*uintptr)(unsafe.Pointer(bp + 152))+uintptr(iOff), bp+168)) + iRowid = Ti64(uint64(iRowid) + *(*Tu64)(unsafe.Pointer(bp + 168))) + /* If in secure delete mode, and if this entry in the poslist is + ** in fact a delete, then edit the existing segments directly + ** using fts5FlushSecureDelete(). */ + if bSecureDelete != 0 { + if eDetail == int32(FTS5_DETAIL_NONE) { + if iOff < *(*int32)(unsafe.Pointer(bp + 160)) && int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 152)) + uintptr(iOff)))) == 0x00 { + _fts5FlushSecureDelete(tls, p, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 136)), *(*int32)(unsafe.Pointer(bp + 144)), iRowid) + iOff++ + if iOff < *(*int32)(unsafe.Pointer(bp + 160)) && int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 152)) + uintptr(iOff)))) == 0x00 { + iOff++ + *(*int32)(unsafe.Pointer(bp + 160)) = 0 + } else { + continue + } + } + } else { + if int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 152)) + uintptr(iOff))))&int32(0x01) != 0 { + _fts5FlushSecureDelete(tls, p, *(*uintptr)(unsafe.Pointer(bp)), *(*uintptr)(unsafe.Pointer(bp + 136)), *(*int32)(unsafe.Pointer(bp + 144)), iRowid) + if (*TFts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK || int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 152)) + uintptr(iOff)))) == int32(0x01) { + iOff++ + continue + } + } + } + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && bTermWritten == 0 { + _fts5WriteAppendTerm(tls, p, bp+16, *(*int32)(unsafe.Pointer(bp + 144)), *(*uintptr)(unsafe.Pointer(bp + 136))) + bTermWritten = int32(1) + } + if (*(*TFts5SegWriter)(unsafe.Pointer(bp + 16))).FbFirstRowidInPage != 0 { + _fts5PutU16(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp, uint16((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)) /* first rowid on page */ + *(*int32)(unsafe.Pointer(pBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(iRowid)) + (*(*TFts5SegWriter)(unsafe.Pointer(bp + 16))).FbFirstRowidInPage = uint8(0) + _fts5WriteDlidxAppend(tls, p, bp+16, iRowid) + } else { + iRowidDelta = uint64(iRowid) - uint64(iPrev) + *(*int32)(unsafe.Pointer(pBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), iRowidDelta) + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc != SQLITE_OK { + break + } + iPrev = iRowid + if eDetail == int32(FTS5_DETAIL_NONE) { + if iOff < *(*int32)(unsafe.Pointer(bp + 160)) && int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 152)) + uintptr(iOff)))) == 0 { + v2 = pBuf + 8 + v1 = *(*int32)(unsafe.Pointer(v2)) + *(*int32)(unsafe.Pointer(v2))++ + *(*Tu8)(unsafe.Pointer((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp + uintptr(v1))) = uint8(0) + iOff++ + if iOff < *(*int32)(unsafe.Pointer(bp + 160)) && int32(*(*Tu8)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 152)) + uintptr(iOff)))) == 0 { + v4 = pBuf + 8 + v3 = *(*int32)(unsafe.Pointer(v4)) + *(*int32)(unsafe.Pointer(v4))++ + *(*Tu8)(unsafe.Pointer((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp + uintptr(v3))) = uint8(0) + iOff++ + } + } + if (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fn >= pgsz { + _fts5WriteFlushLeaf(tls, p, bp+16) + } + } else { + *(*int32)(unsafe.Pointer(bp + 176)) = 0 + *(*int32)(unsafe.Pointer(bp + 180)) = 0 + nCopy = _fts5GetPoslistSize(tls, *(*uintptr)(unsafe.Pointer(bp + 152))+uintptr(iOff), bp+180, bp+176) + if *(*int32)(unsafe.Pointer(bp + 176)) != 0 && bSecureDelete != 0 { + _sqlite3Fts5BufferAppendVarint(tls, p+60, pBuf, int64(*(*int32)(unsafe.Pointer(bp + 180)))*int64(2)) + iOff += nCopy + nCopy = *(*int32)(unsafe.Pointer(bp + 180)) + } else { + nCopy += *(*int32)(unsafe.Pointer(bp + 180)) + } + if (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fn+nCopy <= pgsz { + /* The entire poslist will fit on the current leaf. So copy + ** it in one go. */ + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), *(*uintptr)(unsafe.Pointer(bp + 152))+uintptr(iOff), uint64(nCopy)) + *(*int32)(unsafe.Pointer(pBuf + 8)) += nCopy + } else { + /* The entire poslist will not fit on this leaf. So it needs + ** to be broken into sections. The only qualification being + ** that each varint must be stored contiguously. */ + pPoslist = *(*uintptr)(unsafe.Pointer(bp + 152)) + uintptr(iOff) + iPos = 0 + for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + nSpace = pgsz - (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn - (*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fn + n = 0 + if nCopy-iPos <= nSpace { + n = nCopy - iPos + } else { + n = _fts5PoslistPrefix(tls, pPoslist+uintptr(iPos), nSpace) + } + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), pPoslist+uintptr(iPos), uint64(n)) + *(*int32)(unsafe.Pointer(pBuf + 8)) += n + iPos += n + if (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn+(*TFts5Buffer)(unsafe.Pointer(pPgidx)).Fn >= pgsz { + _fts5WriteFlushLeaf(tls, p, bp+16) + } + if iPos >= nCopy { + break + } + } + } + iOff += nCopy + } + } + } + /* TODO2: Doclist terminator written here. */ + /* pBuf->p[pBuf->n++] = '\0'; */ + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _sqlite3Fts5HashScanNext(tls, pHash) + } + } + _fts5WriteFinish(tls, p, bp+16, bp+8) + if *(*int32)(unsafe.Pointer(bp + 8)) > 0 { + /* Update the Fts5Structure. It is written back to the database by the + ** fts5StructureRelease() call below. */ + if (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnLevel == 0 { + _fts5StructureAddLevel(tls, p+60, bp) + } + _fts5StructureExtendLevel(tls, p+60, *(*uintptr)(unsafe.Pointer(bp)), 0, int32(1), 0) + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + v6 = *(*uintptr)(unsafe.Pointer(bp)) + 32 + 4 + v5 = *(*int32)(unsafe.Pointer(v6)) + *(*int32)(unsafe.Pointer(v6))++ + pSeg = (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32))).FaSeg + uintptr(v5)*56 + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid = iSegid + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoFirst = int32(1) + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FpgnoLast = *(*int32)(unsafe.Pointer(bp + 8)) + if (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnOriginCntr > uint64(0) { + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin1 = (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnOriginCntr + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin2 = (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnOriginCntr + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnEntry = uint64((*TFts5Index)(unsafe.Pointer(p)).FnPendingRow) + (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnOriginCntr++ + } + (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnSegment++ + } + _fts5StructurePromote(tls, p, 0, *(*uintptr)(unsafe.Pointer(bp))) + } + } + } + _fts5IndexAutomerge(tls, p, bp, *(*int32)(unsafe.Pointer(bp + 8))+(*TFts5Index)(unsafe.Pointer(p)).FnContentlessDelete) + _fts5IndexCrisismerge(tls, p, bp) + _fts5StructureWrite(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + _fts5StructureRelease(tls, *(*uintptr)(unsafe.Pointer(bp))) +} + +// C documentation +// +// /* +// ** Flush any data stored in the in-memory hash tables to the database. +// */ +func _fts5IndexFlush(tls *libc.TLS, p uintptr) { + /* Unless it is empty, flush the hash table to disk */ + if (*TFts5Index)(unsafe.Pointer(p)).FflushRc != 0 { + (*TFts5Index)(unsafe.Pointer(p)).Frc = (*TFts5Index)(unsafe.Pointer(p)).FflushRc + return + } + if (*TFts5Index)(unsafe.Pointer(p)).FnPendingData != 0 || (*TFts5Index)(unsafe.Pointer(p)).FnContentlessDelete != 0 { + _fts5FlushOneHash(tls, p) + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + _sqlite3Fts5HashClear(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash) + (*TFts5Index)(unsafe.Pointer(p)).FnPendingData = 0 + (*TFts5Index)(unsafe.Pointer(p)).FnPendingRow = 0 + (*TFts5Index)(unsafe.Pointer(p)).FnContentlessDelete = 0 + } else { + if (*TFts5Index)(unsafe.Pointer(p)).FnPendingData != 0 || (*TFts5Index)(unsafe.Pointer(p)).FnContentlessDelete != 0 { + (*TFts5Index)(unsafe.Pointer(p)).FflushRc = (*TFts5Index)(unsafe.Pointer(p)).Frc + } + } + } +} + +func _fts5IndexOptimizeStruct(tls *libc.TLS, p uintptr, pStruct uintptr) (r uintptr) { + var i, iLvl, iSeg, iSegOut, nMerge, nSeg, nThis, v2, v5 int32 + var nByte Tsqlite3_int64 + var pLvl, pNew uintptr + _, _, _, _, _, _, _, _, _, _, _, _ = i, iLvl, iSeg, iSegOut, nByte, nMerge, nSeg, nThis, pLvl, pNew, v2, v5 + pNew = uintptr(0) + nByte = int64(48) + nSeg = (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment + /* Figure out if this structure requires optimization. A structure does + ** not require optimization if either: + ** + ** 1. it consists of fewer than two segments, or + ** 2. all segments are on the same level, or + ** 3. all segments except one are currently inputs to a merge operation. + ** + ** In the first case, if there are no tombstone hash pages, return NULL. In + ** the second, increment the ref-count on *pStruct and return a copy of the + ** pointer to it. + */ + if nSeg == 0 { + return uintptr(0) + } + i = 0 + for { + if !(i < (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel) { + break + } + nThis = (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(i)*16))).FnSeg + nMerge = (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(i)*16))).FnMerge + if nThis > 0 && (nThis == nSeg || nThis == nSeg-int32(1) && nMerge == nThis) { + if nSeg == int32(1) && nThis == int32(1) && (*(*TFts5StructureSegment)(unsafe.Pointer((*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(i)*16))).FaSeg))).FnPgTombstone == 0 { + return uintptr(0) + } + _fts5StructureRef(tls, pStruct) + return pStruct + } + goto _1 + _1: + ; + i++ + } + nByte = Tsqlite3_int64(uint64(nByte) + uint64((*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel+libc.Int32FromInt32(1))*libc.Uint64FromInt64(16)) + pNew = _sqlite3Fts5MallocZero(tls, p+60, nByte) + if pNew != 0 { + nByte = int64(uint64(nSeg) * uint64(56)) + if (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel+int32(1) < int32(FTS5_MAX_LEVEL) { + v2 = (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel + int32(1) + } else { + v2 = int32(FTS5_MAX_LEVEL) + } + (*TFts5Structure)(unsafe.Pointer(pNew)).FnLevel = v2 + (*TFts5Structure)(unsafe.Pointer(pNew)).FnRef = int32(1) + (*TFts5Structure)(unsafe.Pointer(pNew)).FnWriteCounter = (*TFts5Structure)(unsafe.Pointer(pStruct)).FnWriteCounter + (*TFts5Structure)(unsafe.Pointer(pNew)).FnOriginCntr = (*TFts5Structure)(unsafe.Pointer(pStruct)).FnOriginCntr + pLvl = pNew + 32 + uintptr((*TFts5Structure)(unsafe.Pointer(pNew)).FnLevel-int32(1))*16 + (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg = _sqlite3Fts5MallocZero(tls, p+60, nByte) + if (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg != 0 { + iSegOut = 0 + /* Iterate through all segments, from oldest to newest. Add them to + ** the new Fts5Level object so that pLvl->aSeg[0] is the oldest + ** segment in the data structure. */ + iLvl = (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel - int32(1) + for { + if !(iLvl >= 0) { + break + } + iSeg = 0 + for { + if !(iSeg < (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FnSeg) { + break + } + *(*TFts5StructureSegment)(unsafe.Pointer((*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FaSeg + uintptr(iSegOut)*56)) = *(*TFts5StructureSegment)(unsafe.Pointer((*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FaSeg + uintptr(iSeg)*56)) + iSegOut++ + goto _4 + _4: + ; + iSeg++ + } + goto _3 + _3: + ; + iLvl-- + } + v5 = nSeg + (*TFts5StructureLevel)(unsafe.Pointer(pLvl)).FnSeg = v5 + (*TFts5Structure)(unsafe.Pointer(pNew)).FnSegment = v5 + } else { + Xsqlite3_free(tls, pNew) + pNew = uintptr(0) + } + } + return pNew +} + +func _sqlite3Fts5IndexOptimize(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iLvl int32 + var pStruct uintptr + var _ /* nRem at bp+8 */ int32 + var _ /* pNew at bp+0 */ uintptr + _, _ = iLvl, pStruct + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + _fts5IndexFlush(tls, p) + pStruct = _fts5StructureRead(tls, p) + _fts5StructureInvalidate(tls, p) + if pStruct != 0 { + *(*uintptr)(unsafe.Pointer(bp)) = _fts5IndexOptimizeStruct(tls, p, pStruct) + } + _fts5StructureRelease(tls, pStruct) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + iLvl = 0 + for { + if !((*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32 + uintptr(iLvl)*16))).FnSeg == 0) { + break + } + goto _1 + _1: + ; + iLvl++ + } + for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5StructureLevel)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)) + 32 + uintptr(iLvl)*16))).FnSeg > 0 { + *(*int32)(unsafe.Pointer(bp + 8)) = int32(FTS5_OPT_WORK_UNIT) + _fts5IndexMergeLevel(tls, p, bp, iLvl, bp+8) + } + _fts5StructureWrite(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + _fts5StructureRelease(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return _fts5IndexReturn(tls, p) +} + +// C documentation +// +// /* +// ** This is called to implement the special "VALUES('merge', $nMerge)" +// ** INSERT command. +// */ +func _sqlite3Fts5IndexMerge(tls *libc.TLS, p uintptr, nMerge int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var nMin int32 + var pNew uintptr + var _ /* pStruct at bp+0 */ uintptr + _, _ = nMin, pNew + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + _fts5IndexFlush(tls, p) + *(*uintptr)(unsafe.Pointer(bp)) = _fts5StructureRead(tls, p) + if *(*uintptr)(unsafe.Pointer(bp)) != 0 { + nMin = (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FnUsermerge + _fts5StructureInvalidate(tls, p) + if nMerge < 0 { + pNew = _fts5IndexOptimizeStruct(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + _fts5StructureRelease(tls, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = pNew + nMin = int32(1) + nMerge = nMerge * -int32(1) + } + if *(*uintptr)(unsafe.Pointer(bp)) != 0 && (*TFts5Structure)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FnLevel != 0 { + if _fts5IndexMerge(tls, p, bp, nMerge, nMin) != 0 { + _fts5StructureWrite(tls, p, *(*uintptr)(unsafe.Pointer(bp))) + } + } + _fts5StructureRelease(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + return _fts5IndexReturn(tls, p) +} + +func _fts5AppendRowid(tls *libc.TLS, p uintptr, iDelta Tu64, pUnused uintptr, pBuf uintptr) { + _ = pUnused + _sqlite3Fts5BufferAppendVarint(tls, p+60, pBuf, int64(iDelta)) +} + +func _fts5AppendPoslist(tls *libc.TLS, p uintptr, iDelta Tu64, pMulti uintptr, pBuf uintptr) { + var nByte, nData, v1 int32 + var v2 bool + _, _, _, _ = nByte, nData, v1, v2 + nData = (*TFts5Iter)(unsafe.Pointer(pMulti)).Fbase.FnData + nByte = nData + int32(9) + int32(9) + int32(FTS5_DATA_ZERO_PADDING) + if v2 = (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK; v2 { + if uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)+uint32(nByte) <= uint32((*TFts5Buffer)(unsafe.Pointer(pBuf)).FnSpace) { + v1 = 0 + } else { + v1 = _sqlite3Fts5BufferSize(tls, p+60, pBuf, uint32(nByte+(*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn)) + } + } + if v2 && 0 == v1 { + *(*int32)(unsafe.Pointer(pBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), iDelta) + *(*int32)(unsafe.Pointer(pBuf + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), uint64(nData*libc.Int32FromInt32(2))) + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), (*TFts5Iter)(unsafe.Pointer(pMulti)).Fbase.FpData, uint64(nData)) + *(*int32)(unsafe.Pointer(pBuf + 8)) += nData + libc.Xmemset(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn), 0, uint64(FTS5_DATA_ZERO_PADDING)) + } +} + +func _fts5DoclistIterNext(tls *libc.TLS, pIter uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var p uintptr + var _ /* iDelta at bp+0 */ Ti64 + var _ /* nPos at bp+8 */ int32 + _ = p + p = (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist + uintptr((*TFts5DoclistIter)(unsafe.Pointer(pIter)).FnSize) + uintptr((*TFts5DoclistIter)(unsafe.Pointer(pIter)).FnPoslist) + if p >= (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaEof { + (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist = uintptr(0) + } else { + p += uintptr(_sqlite3Fts5GetVarint(tls, p, bp)) + *(*Ti64)(unsafe.Pointer(pIter + 8)) += *(*Ti64)(unsafe.Pointer(bp)) + /* Read position list size */ + if int32(*(*Tu8)(unsafe.Pointer(p)))&int32(0x80) != 0 { + (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FnSize = _sqlite3Fts5GetVarint32(tls, p, bp+8) + (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FnPoslist = *(*int32)(unsafe.Pointer(bp + 8)) >> int32(1) + } else { + (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FnPoslist = int32(*(*Tu8)(unsafe.Pointer(p))) >> int32(1) + (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FnSize = int32(1) + } + (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist = p + if (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist+uintptr((*TFts5DoclistIter)(unsafe.Pointer(pIter)).FnPoslist) > (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaEof { + (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist = uintptr(0) + } + } +} + +func _fts5DoclistIterInit(tls *libc.TLS, pBuf uintptr, pIter uintptr) { + libc.Xmemset(tls, pIter, 0, uint64(32)) + if (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn > 0 { + (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaPoslist = (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp + (*TFts5DoclistIter)(unsafe.Pointer(pIter)).FaEof = (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp + uintptr((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn) + _fts5DoclistIterNext(tls, pIter) + } +} + +// C documentation +// +// /* +// ** Swap the contents of buffer *p1 with that of *p2. +// */ +func _fts5BufferSwap(tls *libc.TLS, p1 uintptr, p2 uintptr) { + var tmp TFts5Buffer + _ = tmp + tmp = *(*TFts5Buffer)(unsafe.Pointer(p1)) + *(*TFts5Buffer)(unsafe.Pointer(p1)) = *(*TFts5Buffer)(unsafe.Pointer(p2)) + *(*TFts5Buffer)(unsafe.Pointer(p2)) = tmp +} + +func _fts5NextRowid(tls *libc.TLS, pBuf uintptr, piOff uintptr, piRowid uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var i int32 + var p1 uintptr + var _ /* iVal at bp+0 */ Tu64 + _, _ = i, p1 + i = *(*int32)(unsafe.Pointer(piOff)) + if i >= (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn { + *(*int32)(unsafe.Pointer(piOff)) = -int32(1) + } else { + *(*int32)(unsafe.Pointer(piOff)) = i + int32(_sqlite3Fts5GetVarint(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp+uintptr(i), bp)) + p1 = piRowid + *(*Ti64)(unsafe.Pointer(p1)) = Ti64(uint64(*(*Ti64)(unsafe.Pointer(p1))) + *(*Tu64)(unsafe.Pointer(bp))) + } +} + +// C documentation +// +// /* +// ** This is the equivalent of fts5MergePrefixLists() for detail=none mode. +// ** In this case the buffers consist of a delta-encoded list of rowids only. +// */ +func _fts5MergeRowidLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBuf uintptr) { + bp := tls.Alloc(48) + defer tls.Free(48) + var iOut Ti64 + var p2 uintptr + var _ /* i1 at bp+0 */ int32 + var _ /* i2 at bp+4 */ int32 + var _ /* iRowid1 at bp+8 */ Ti64 + var _ /* iRowid2 at bp+16 */ Ti64 + var _ /* out at bp+24 */ TFts5Buffer + _, _ = iOut, p2 + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*int32)(unsafe.Pointer(bp + 4)) = 0 + *(*Ti64)(unsafe.Pointer(bp + 8)) = 0 + *(*Ti64)(unsafe.Pointer(bp + 16)) = 0 + iOut = 0 + p2 = aBuf + _ = nBuf + libc.Xmemset(tls, bp+24, 0, uint64(16)) + _sqlite3Fts5BufferSize(tls, p+60, bp+24, uint32((*TFts5Buffer)(unsafe.Pointer(p1)).Fn+(*TFts5Buffer)(unsafe.Pointer(p2)).Fn)) + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + return + } + _fts5NextRowid(tls, p1, bp, bp+8) + _fts5NextRowid(tls, p2, bp+4, bp+16) + for *(*int32)(unsafe.Pointer(bp)) >= 0 || *(*int32)(unsafe.Pointer(bp + 4)) >= 0 { + if *(*int32)(unsafe.Pointer(bp)) >= 0 && (*(*int32)(unsafe.Pointer(bp + 4)) < 0 || *(*Ti64)(unsafe.Pointer(bp + 8)) < *(*Ti64)(unsafe.Pointer(bp + 16))) { + *(*int32)(unsafe.Pointer(bp + 24 + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp+24)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+24)).Fn), uint64(*(*Ti64)(unsafe.Pointer(bp + 8))-iOut)) + iOut = *(*Ti64)(unsafe.Pointer(bp + 8)) + _fts5NextRowid(tls, p1, bp, bp+8) + } else { + *(*int32)(unsafe.Pointer(bp + 24 + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp+24)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+24)).Fn), uint64(*(*Ti64)(unsafe.Pointer(bp + 16))-iOut)) + iOut = *(*Ti64)(unsafe.Pointer(bp + 16)) + if *(*int32)(unsafe.Pointer(bp)) >= 0 && *(*Ti64)(unsafe.Pointer(bp + 8)) == *(*Ti64)(unsafe.Pointer(bp + 16)) { + _fts5NextRowid(tls, p1, bp, bp+8) + } + _fts5NextRowid(tls, p2, bp+4, bp+16) + } + } + _fts5BufferSwap(tls, bp+24, p1) + _sqlite3Fts5BufferFree(tls, bp+24) +} + +type TPrefixMerger = struct { + Fiter TFts5DoclistIter + FiPos Ti64 + FiOff int32 + FaPos uintptr + FpNext uintptr +} + +type PrefixMerger = TPrefixMerger + +type TPrefixMerger1 = struct { + Fiter TFts5DoclistIter + FiPos Ti64 + FiOff int32 + FaPos uintptr + FpNext uintptr +} + +type PrefixMerger1 = TPrefixMerger1 + +func _fts5PrefixMergerInsertByRowid(tls *libc.TLS, ppHead uintptr, p uintptr) { + var pp uintptr + _ = pp + if (*TPrefixMerger)(unsafe.Pointer(p)).Fiter.FaPoslist != 0 { + pp = ppHead + for *(*uintptr)(unsafe.Pointer(pp)) != 0 && (*TPrefixMerger)(unsafe.Pointer(p)).Fiter.FiRowid > (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).Fiter.FiRowid { + pp = *(*uintptr)(unsafe.Pointer(pp)) + 56 + } + (*TPrefixMerger)(unsafe.Pointer(p)).FpNext = *(*uintptr)(unsafe.Pointer(pp)) + *(*uintptr)(unsafe.Pointer(pp)) = p + } +} + +func _fts5PrefixMergerInsertByPosition(tls *libc.TLS, ppHead uintptr, p uintptr) { + var pp uintptr + _ = pp + if (*TPrefixMerger)(unsafe.Pointer(p)).FiPos >= 0 { + pp = ppHead + for *(*uintptr)(unsafe.Pointer(pp)) != 0 && (*TPrefixMerger)(unsafe.Pointer(p)).FiPos > (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(pp)))).FiPos { + pp = *(*uintptr)(unsafe.Pointer(pp)) + 56 + } + (*TPrefixMerger)(unsafe.Pointer(p)).FpNext = *(*uintptr)(unsafe.Pointer(pp)) + *(*uintptr)(unsafe.Pointer(pp)) = p + } +} + +// C documentation +// +// /* +// ** Array aBuf[] contains nBuf doclists. These are all merged in with the +// ** doclist in buffer p1. +// */ +func _fts5MergePrefixLists(tls *libc.TLS, p uintptr, p1 uintptr, nBuf int32, aBuf uintptr) { + bp := tls.Alloc(1072) + defer tls.Free(1072) + var i, nMerge, nOut, nTail, nTmp int32 + var iLastRowid Ti64 + var pI, pNext, pSave, pThis, pThis1, pX uintptr + var _ /* aMerger at bp+0 */ [16]TPrefixMerger + var _ /* iPrev at bp+1064 */ Ti64 + var _ /* out at bp+1032 */ TFts5Buffer + var _ /* pHead at bp+1024 */ uintptr + var _ /* tmp at bp+1048 */ TFts5Buffer + _, _, _, _, _, _, _, _, _, _, _, _ = i, iLastRowid, nMerge, nOut, nTail, nTmp, pI, pNext, pSave, pThis, pThis1, pX + *(*uintptr)(unsafe.Pointer(bp + 1024)) = uintptr(0) + nOut = 0 + *(*TFts5Buffer)(unsafe.Pointer(bp + 1032)) = TFts5Buffer{} + *(*TFts5Buffer)(unsafe.Pointer(bp + 1048)) = TFts5Buffer{} + iLastRowid = 0 + /* Initialize a doclist-iterator for each input buffer. Arrange them in + ** a linked-list starting at pHead in ascending order of rowid. Avoid + ** linking any iterators already at EOF into the linked list at all. */ + libc.Xmemset(tls, bp, 0, uint64(64)*uint64(nBuf+libc.Int32FromInt32(1))) + *(*uintptr)(unsafe.Pointer(bp + 1024)) = bp + uintptr(nBuf)*64 + _fts5DoclistIterInit(tls, p1, *(*uintptr)(unsafe.Pointer(bp + 1024))) + i = 0 + for { + if !(i < nBuf) { + break + } + _fts5DoclistIterInit(tls, aBuf+uintptr(i)*16, bp+uintptr(i)*64) + _fts5PrefixMergerInsertByRowid(tls, bp+1024, bp+uintptr(i)*64) + nOut += (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(i)*16))).Fn + goto _1 + _1: + ; + i++ + } + if nOut == 0 { + return + } + nOut += (*TFts5Buffer)(unsafe.Pointer(p1)).Fn + int32(9) + int32(10)*nBuf + /* The maximum size of the output is equal to the sum of the + ** input sizes + 1 varint (9 bytes). The extra varint is because if the + ** first rowid in one input is a large negative number, and the first in + ** the other a non-negative number, the delta for the non-negative + ** number will be larger on disk than the literal integer value + ** was. + ** + ** Or, if the input position-lists are corrupt, then the output might + ** include up to (nBuf+1) extra 10-byte positions created by interpreting -1 + ** (the value PoslistNext64() uses for EOF) as a position and appending + ** it to the output. This can happen at most once for each input + ** position-list, hence (nBuf+1) 10 byte paddings. */ + if _sqlite3Fts5BufferSize(tls, p+60, bp+1032, uint32(nOut)) != 0 { + return + } + for *(*uintptr)(unsafe.Pointer(bp + 1024)) != 0 { + *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += _sqlite3Fts5PutVarint(tls, (*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fn), uint64((*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).Fiter.FiRowid)-uint64(iLastRowid)) + iLastRowid = (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).Fiter.FiRowid + if (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FpNext != 0 && iLastRowid == (*TPrefixMerger)(unsafe.Pointer((*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FpNext)).Fiter.FiRowid { + /* Merge data from two or more poslists */ + *(*Ti64)(unsafe.Pointer(bp + 1064)) = 0 + nTmp = int32(FTS5_DATA_ZERO_PADDING) + nMerge = 0 + pSave = *(*uintptr)(unsafe.Pointer(bp + 1024)) + pThis = uintptr(0) + nTail = 0 + *(*uintptr)(unsafe.Pointer(bp + 1024)) = uintptr(0) + for pSave != 0 && (*TPrefixMerger)(unsafe.Pointer(pSave)).Fiter.FiRowid == iLastRowid { + pNext = (*TPrefixMerger)(unsafe.Pointer(pSave)).FpNext + (*TPrefixMerger)(unsafe.Pointer(pSave)).FiOff = 0 + (*TPrefixMerger)(unsafe.Pointer(pSave)).FiPos = 0 + (*TPrefixMerger)(unsafe.Pointer(pSave)).FaPos = (*TPrefixMerger)(unsafe.Pointer(pSave)).Fiter.FaPoslist + uintptr((*TPrefixMerger)(unsafe.Pointer(pSave)).Fiter.FnSize) + _sqlite3Fts5PoslistNext64(tls, (*TPrefixMerger)(unsafe.Pointer(pSave)).FaPos, (*TPrefixMerger)(unsafe.Pointer(pSave)).Fiter.FnPoslist, pSave+40, pSave+32) + nTmp += (*TPrefixMerger)(unsafe.Pointer(pSave)).Fiter.FnPoslist + int32(10) + nMerge++ + _fts5PrefixMergerInsertByPosition(tls, bp+1024, pSave) + pSave = pNext + } + if *(*uintptr)(unsafe.Pointer(bp + 1024)) == uintptr(0) || (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FpNext == uintptr(0) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< nTmp-int32(FTS5_DATA_ZERO_PADDING) { + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fn), (*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FaPos+uintptr((*TPrefixMerger)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 1024)))).FiOff), uint64(nTail)) + *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += nTail + } + *(*uintptr)(unsafe.Pointer(bp + 1024)) = pSave + i = 0 + for { + if !(i < nBuf+int32(1)) { + break + } + pX = bp + uintptr(i)*64 + if (*TPrefixMerger)(unsafe.Pointer(pX)).Fiter.FaPoslist != 0 && (*TPrefixMerger)(unsafe.Pointer(pX)).Fiter.FiRowid == iLastRowid { + _fts5DoclistIterNext(tls, pX) + _fts5PrefixMergerInsertByRowid(tls, bp+1024, pX) + } + goto _2 + _2: + ; + i++ + } + } else { + /* Copy poslist from pHead to output */ + pThis1 = *(*uintptr)(unsafe.Pointer(bp + 1024)) + pI = pThis1 + libc.Xmemcpy(tls, (*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fp+uintptr((*TFts5Buffer)(unsafe.Pointer(bp+1032)).Fn), (*TFts5DoclistIter)(unsafe.Pointer(pI)).FaPoslist, uint64((*TFts5DoclistIter)(unsafe.Pointer(pI)).FnPoslist+(*TFts5DoclistIter)(unsafe.Pointer(pI)).FnSize)) + *(*int32)(unsafe.Pointer(bp + 1032 + 8)) += (*TFts5DoclistIter)(unsafe.Pointer(pI)).FnPoslist + (*TFts5DoclistIter)(unsafe.Pointer(pI)).FnSize + _fts5DoclistIterNext(tls, pI) + *(*uintptr)(unsafe.Pointer(bp + 1024)) = (*TPrefixMerger)(unsafe.Pointer(pThis1)).FpNext + _fts5PrefixMergerInsertByRowid(tls, bp+1024, pThis1) + } + } + _sqlite3Fts5BufferFree(tls, p1) + _sqlite3Fts5BufferFree(tls, bp+1048) + libc.Xmemset(tls, (*(*TFts5Buffer)(unsafe.Pointer(bp + 1032))).Fp+uintptr((*(*TFts5Buffer)(unsafe.Pointer(bp + 1032))).Fn), 0, uint64(FTS5_DATA_ZERO_PADDING)) + *(*TFts5Buffer)(unsafe.Pointer(p1)) = *(*TFts5Buffer)(unsafe.Pointer(bp + 1032)) +} + +func _fts5SetupPrefixIter(tls *libc.TLS, p uintptr, bDesc int32, iIdx int32, pToken uintptr, nToken int32, pColset uintptr, ppIter uintptr) { + bp := tls.Alloc(32) + defer tls.Free(32) + var aBuf, pData, pSeg, pSeg1, pStruct, pTerm, xAppend, xMerge uintptr + var f2, flags, i, i1, iFree, iStore, nBuf, nMerge, nTerm, v8 int32 + var iLastRowid Ti64 + var _ /* bNewTerm at bp+24 */ int32 + var _ /* doclist at bp+8 */ TFts5Buffer + var _ /* dummy at bp+28 */ int32 + var _ /* p1 at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aBuf, f2, flags, i, i1, iFree, iLastRowid, iStore, nBuf, nMerge, nTerm, pData, pSeg, pSeg1, pStruct, pTerm, xAppend, xMerge, v8 + nBuf = int32(32) + nMerge = int32(1) + if (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FeDetail == int32(FTS5_DETAIL_NONE) { + xMerge = __ccgo_fp(_fts5MergeRowidLists) + xAppend = __ccgo_fp(_fts5AppendRowid) + } else { + nMerge = libc.Int32FromInt32(FTS5_MERGE_NLIST) - libc.Int32FromInt32(1) + nBuf = nMerge * int32(8) /* Sufficient to merge (16^8)==(2^32) lists */ + xMerge = __ccgo_fp(_fts5MergePrefixLists) + xAppend = __ccgo_fp(_fts5AppendPoslist) + } + aBuf = _fts5IdxMalloc(tls, p, int64(uint64(16)*uint64(nBuf))) + pStruct = _fts5StructureRead(tls, p) + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + flags = libc.Int32FromInt32(FTS5INDEX_QUERY_SCAN) | libc.Int32FromInt32(FTS5INDEX_QUERY_SKIPEMPTY) | libc.Int32FromInt32(FTS5INDEX_QUERY_NOOUTPUT) + iLastRowid = 0 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp + 24)) = int32(1) + libc.Xmemset(tls, bp+8, 0, uint64(16)) + /* If iIdx is non-zero, then it is the number of a prefix-index for + ** prefixes 1 character longer than the prefix being queried for. That + ** index contains all the doclists required, except for the one + ** corresponding to the prefix itself. That one is extracted from the + ** main term index here. */ + if iIdx != 0 { + *(*int32)(unsafe.Pointer(bp + 28)) = 0 + f2 = libc.Int32FromInt32(FTS5INDEX_QUERY_SKIPEMPTY) | libc.Int32FromInt32(FTS5INDEX_QUERY_NOOUTPUT) + *(*Tu8)(unsafe.Pointer(pToken)) = uint8('0') + _fts5MultiIterNew(tls, p, pStruct, f2, pColset, pToken, nToken, -int32(1), 0, bp) + _fts5IterSetOutputCb(tls, p+60, *(*uintptr)(unsafe.Pointer(bp))) + for { + if !(_fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp))) == 0) { + break + } + pSeg = *(*uintptr)(unsafe.Pointer(bp)) + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaFirst + 1*4))).FiFirst)*128 + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxSetOutputs})))(tls, *(*uintptr)(unsafe.Pointer(bp)), pSeg) + if (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FnData != 0 { + (*(*func(*libc.TLS, uintptr, Tu64, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{xAppend})))(tls, p, uint64((*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid)-uint64(iLastRowid), *(*uintptr)(unsafe.Pointer(bp)), bp+8) + iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid + } + goto _1 + _1: + ; + _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+28) + } + _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + } + *(*Tu8)(unsafe.Pointer(pToken)) = uint8(int32('0') + iIdx) + _fts5MultiIterNew(tls, p, pStruct, flags, pColset, pToken, nToken, -int32(1), 0, bp) + _fts5IterSetOutputCb(tls, p+60, *(*uintptr)(unsafe.Pointer(bp))) + for { + if !(_fts5MultiIterEof(tls, p, *(*uintptr)(unsafe.Pointer(bp))) == 0) { + break + } + pSeg1 = *(*uintptr)(unsafe.Pointer(bp)) + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaFirst + 1*4))).FiFirst)*128 + nTerm = (*TFts5SegIter)(unsafe.Pointer(pSeg1)).Fterm.Fn + pTerm = (*TFts5SegIter)(unsafe.Pointer(pSeg1)).Fterm.Fp + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxSetOutputs})))(tls, *(*uintptr)(unsafe.Pointer(bp)), pSeg1) + if *(*int32)(unsafe.Pointer(bp + 24)) != 0 { + if nTerm < nToken || libc.Xmemcmp(tls, pToken, pTerm, uint64(nToken)) != 0 { + break + } + } + if (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FnData == 0 { + goto _2 + } + if (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid <= iLastRowid && (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn > 0 { + i = 0 + for { + if !((*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn != 0) { + break + } + i1 = i * nMerge + iStore = i1 + for { + if !(iStore < i1+nMerge) { + break + } + if (*(*TFts5Buffer)(unsafe.Pointer(aBuf + uintptr(iStore)*16))).Fn == 0 { + _fts5BufferSwap(tls, bp+8, aBuf+uintptr(iStore)*16) + _sqlite3Fts5BufferZero(tls, bp+8) + break + } + goto _4 + _4: + ; + iStore++ + } + if iStore == i1+nMerge { + (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{xMerge})))(tls, p, bp+8, nMerge, aBuf+uintptr(i1)*16) + iStore = i1 + for { + if !(iStore < i1+nMerge) { + break + } + _sqlite3Fts5BufferZero(tls, aBuf+uintptr(iStore)*16) + goto _5 + _5: + ; + iStore++ + } + } + goto _3 + _3: + ; + i++ + } + iLastRowid = 0 + } + (*(*func(*libc.TLS, uintptr, Tu64, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{xAppend})))(tls, p, uint64((*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid)-uint64(iLastRowid), *(*uintptr)(unsafe.Pointer(bp)), bp+8) + iLastRowid = (*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).Fbase.FiRowid + goto _2 + _2: + ; + _fts5MultiIterNext2(tls, p, *(*uintptr)(unsafe.Pointer(bp)), bp+24) + } + i = 0 + for { + if !(i < nBuf) { + break + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + (*(*func(*libc.TLS, uintptr, uintptr, int32, uintptr))(unsafe.Pointer(&struct{ uintptr }{xMerge})))(tls, p, bp+8, nMerge, aBuf+uintptr(i)*16) + } + iFree = i + for { + if !(iFree < i+nMerge) { + break + } + _sqlite3Fts5BufferFree(tls, aBuf+uintptr(iFree)*16) + goto _7 + _7: + ; + iFree++ + } + goto _6 + _6: + ; + i += nMerge + } + _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + pData = _fts5IdxMalloc(tls, p, int64(uint64(16)+uint64((*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn)+uint64(FTS5_DATA_ZERO_PADDING))) + if pData != 0 { + (*TFts5Data)(unsafe.Pointer(pData)).Fp = pData + 1*16 + v8 = (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn + (*TFts5Data)(unsafe.Pointer(pData)).FszLeaf = v8 + (*TFts5Data)(unsafe.Pointer(pData)).Fnn = v8 + if (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn != 0 { + libc.Xmemcpy(tls, (*TFts5Data)(unsafe.Pointer(pData)).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, uint64((*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fn)) + } + _fts5MultiIterNew2(tls, p, pData, bDesc, ppIter) + } + _sqlite3Fts5BufferFree(tls, bp+8) + } + _fts5StructureRelease(tls, pStruct) + Xsqlite3_free(tls, aBuf) +} + +// C documentation +// +// /* +// ** Indicate that all subsequent calls to sqlite3Fts5IndexWrite() pertain +// ** to the document with rowid iRowid. +// */ +func _sqlite3Fts5IndexBeginWrite(tls *libc.TLS, p uintptr, bDelete int32, iRowid Ti64) (r int32) { + /* Allocate the hash table if it has not already been allocated */ + if (*TFts5Index)(unsafe.Pointer(p)).FpHash == uintptr(0) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = _sqlite3Fts5HashNew(tls, (*TFts5Index)(unsafe.Pointer(p)).FpConfig, p+24, p+32) + } + /* Flush the hash table to disk if required */ + if iRowid < (*TFts5Index)(unsafe.Pointer(p)).FiWriteRowid || iRowid == (*TFts5Index)(unsafe.Pointer(p)).FiWriteRowid && (*TFts5Index)(unsafe.Pointer(p)).FbDelete == 0 || (*TFts5Index)(unsafe.Pointer(p)).FnPendingData > (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FnHashSize { + _fts5IndexFlush(tls, p) + } + (*TFts5Index)(unsafe.Pointer(p)).FiWriteRowid = iRowid + (*TFts5Index)(unsafe.Pointer(p)).FbDelete = bDelete + if bDelete == 0 { + (*TFts5Index)(unsafe.Pointer(p)).FnPendingRow++ + } + return _fts5IndexReturn(tls, p) +} + +// C documentation +// +// /* +// ** Commit data to disk. +// */ +func _sqlite3Fts5IndexSync(tls *libc.TLS, p uintptr) (r int32) { + _fts5IndexFlush(tls, p) + _sqlite3Fts5IndexCloseReader(tls, p) + return _fts5IndexReturn(tls, p) +} + +// C documentation +// +// /* +// ** Discard any data stored in the in-memory hash tables. Do not write it +// ** to the database. Additionally, assume that the contents of the %_data +// ** table may have changed on disk. So any in-memory caches of %_data +// ** records must be invalidated. +// */ +func _sqlite3Fts5IndexRollback(tls *libc.TLS, p uintptr) (r int32) { + _sqlite3Fts5IndexCloseReader(tls, p) + _fts5IndexDiscardData(tls, p) + _fts5StructureInvalidate(tls, p) + /* assert( p->rc==SQLITE_OK ); */ + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The %_data table is completely empty when this function is called. This +// ** function populates it with the initial structure objects for each index, +// ** and the initial version of the "averages" record (a zero-byte blob). +// */ +func _sqlite3Fts5IndexReinit(tls *libc.TLS, p uintptr) (r int32) { + bp := tls.Alloc(48) + defer tls.Free(48) + var _ /* s at bp+0 */ TFts5Structure + _fts5StructureInvalidate(tls, p) + _fts5IndexDiscardData(tls, p) + libc.Xmemset(tls, bp, 0, uint64(48)) + if (*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).FbContentlessDelete != 0 { + (*(*TFts5Structure)(unsafe.Pointer(bp))).FnOriginCntr = uint64(1) + } + _fts5DataWrite(tls, p, int64(FTS5_AVERAGES_ROWID), __ccgo_ts+1680, 0) + _fts5StructureWrite(tls, p, bp) + return _fts5IndexReturn(tls, p) +} + +// C documentation +// +// /* +// ** Open a new Fts5Index handle. If the bCreate argument is true, create +// ** and initialize the underlying %_data table. +// ** +// ** If successful, set *pp to point to the new object and return SQLITE_OK. +// ** Otherwise, set *pp to NULL and return an SQLite error code. +// */ +func _sqlite3Fts5IndexOpen(tls *libc.TLS, pConfig uintptr, bCreate int32, pp uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var p, v1 uintptr + var _ /* rc at bp+0 */ int32 + _, _ = p, v1 + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* New object */ + v1 = _sqlite3Fts5MallocZero(tls, bp, int64(168)) + p = v1 + *(*uintptr)(unsafe.Pointer(pp)) = v1 + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + (*TFts5Index)(unsafe.Pointer(p)).FpConfig = pConfig + (*TFts5Index)(unsafe.Pointer(p)).FnWorkUnit = int32(FTS5_WORK_UNIT) + (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36656, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + if (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl != 0 && bCreate != 0 { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+25773, __ccgo_ts+36664, 0, pzErr) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5CreateTable(tls, pConfig, __ccgo_ts+11825, __ccgo_ts+36699, int32(1), pzErr) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexReinit(tls, p) + } + } + } + if *(*int32)(unsafe.Pointer(bp)) != 0 { + _sqlite3Fts5IndexClose(tls, p) + *(*uintptr)(unsafe.Pointer(pp)) = uintptr(0) + } + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** Close a handle opened by an earlier call to sqlite3Fts5IndexOpen(). +// */ +func _sqlite3Fts5IndexClose(tls *libc.TLS, p uintptr) (r int32) { + var rc int32 + _ = rc + rc = SQLITE_OK + if p != 0 { + _fts5StructureInvalidate(tls, p) + Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpWriter) + Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleter) + Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpIdxWriter) + Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpIdxDeleter) + Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpIdxSelect) + Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpIdxNextSelect) + Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDataVersion) + Xsqlite3_finalize(tls, (*TFts5Index)(unsafe.Pointer(p)).FpDeleteFromIdx) + _sqlite3Fts5HashFree(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash) + Xsqlite3_free(tls, (*TFts5Index)(unsafe.Pointer(p)).FzDataTbl) + Xsqlite3_free(tls, p) + } + return rc +} + +// C documentation +// +// /* +// ** Argument p points to a buffer containing utf-8 text that is n bytes in +// ** size. Return the number of bytes in the nChar character prefix of the +// ** buffer, or 0 if there are less than nChar characters in total. +// */ +func _sqlite3Fts5IndexCharlenToBytelen(tls *libc.TLS, p uintptr, nByte int32, nChar int32) (r int32) { + var i, n, v2 int32 + _, _, _ = i, n, v2 + n = 0 + i = 0 + for { + if !(i < nChar) { + break + } + if n >= nByte { + return 0 + } /* Input contains fewer than nChar chars */ + v2 = n + n++ + if int32(uint8(*(*int8)(unsafe.Pointer(p + uintptr(v2))))) >= int32(0xc0) { + if n >= nByte { + return 0 + } + for int32(*(*int8)(unsafe.Pointer(p + uintptr(n))))&int32(0xc0) == int32(0x80) { + n++ + if n >= nByte { + if i+int32(1) == nChar { + break + } + return 0 + } + } + } + goto _1 + _1: + ; + i++ + } + return n +} + +// C documentation +// +// /* +// ** pIn is a UTF-8 encoded string, nIn bytes in size. Return the number of +// ** unicode characters in the string. +// */ +func _fts5IndexCharlen(tls *libc.TLS, pIn uintptr, nIn int32) (r int32) { + var i, nChar, v1 int32 + _, _, _ = i, nChar, v1 + nChar = 0 + i = 0 + for i < nIn { + v1 = i + i++ + if int32(uint8(*(*int8)(unsafe.Pointer(pIn + uintptr(v1))))) >= int32(0xc0) { + for i < nIn && int32(*(*int8)(unsafe.Pointer(pIn + uintptr(i))))&int32(0xc0) == int32(0x80) { + i++ + } + } + nChar++ + } + return nChar +} + +// C documentation +// +// /* +// ** Insert or remove data to or from the index. Each time a document is +// ** added to or removed from the index, this function is called one or more +// ** times. +// ** +// ** For an insert, it must be called once for each token in the new document. +// ** If the operation is a delete, it must be called (at least) once for each +// ** unique token in the document with an iCol value less than zero. The iPos +// ** argument is ignored for a delete. +// */ +func _sqlite3Fts5IndexWrite(tls *libc.TLS, p uintptr, iCol int32, iPos int32, pToken uintptr, nToken int32) (r int32) { + var i, nByte, nChar, rc int32 + var pConfig uintptr + _, _, _, _, _ = i, nByte, nChar, pConfig, rc /* Used to iterate through indexes */ + rc = SQLITE_OK /* Return code */ + pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig + /* Add the entry to the main terms index. */ + rc = _sqlite3Fts5HashWrite(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash, (*TFts5Index)(unsafe.Pointer(p)).FiWriteRowid, iCol, iPos, int8('0'), pToken, nToken) + i = 0 + for { + if !(i < (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix && rc == SQLITE_OK) { + break + } + nChar = *(*int32)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FaPrefix + uintptr(i)*4)) + nByte = _sqlite3Fts5IndexCharlenToBytelen(tls, pToken, nToken, nChar) + if nByte != 0 { + rc = _sqlite3Fts5HashWrite(tls, (*TFts5Index)(unsafe.Pointer(p)).FpHash, (*TFts5Index)(unsafe.Pointer(p)).FiWriteRowid, iCol, iPos, int8(libc.Int32FromUint8('0')+i+libc.Int32FromInt32(1)), pToken, nByte) + } + goto _1 + _1: + ; + i++ + } + return rc +} + +// C documentation +// +// /* +// ** pToken points to a buffer of size nToken bytes containing a search +// ** term, including the index number at the start, used on a tokendata=1 +// ** table. This function returns true if the term in buffer pBuf matches +// ** token pToken/nToken. +// */ +func _fts5IsTokendataPrefix(tls *libc.TLS, pBuf uintptr, pToken uintptr, nToken int32) (r int32) { + return libc.BoolInt32((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn >= nToken && 0 == libc.Xmemcmp(tls, (*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp, pToken, uint64(nToken)) && ((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fn == nToken || int32(*(*Tu8)(unsafe.Pointer((*TFts5Buffer)(unsafe.Pointer(pBuf)).Fp + uintptr(nToken)))) == 0x00)) +} + +// C documentation +// +// /* +// ** Ensure the segment-iterator passed as the only argument points to EOF. +// */ +func _fts5SegIterSetEOF(tls *libc.TLS, pSeg uintptr) { + _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf) + (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf = uintptr(0) +} + +/* +** Usually, a tokendata=1 iterator (struct Fts5TokenDataIter) accumulates an +** array of these for each row it visits. Or, for an iterator used by an +** "ORDER BY rank" query, it accumulates an array of these for the entire +** query. +** +** Each instance in the array indicates the iterator (and therefore term) +** associated with position iPos of rowid iRowid. This is used by the +** xInstToken() API. + */ +type TFts5TokenDataMap1 = struct { + FiRowid Ti64 + FiPos Ti64 + FiIter int32 +} + +type Fts5TokenDataMap1 = TFts5TokenDataMap1 + +/* +** An object used to supplement Fts5Iter for tokendata=1 iterators. + */ +type TFts5TokenDataIter1 = struct { + FnIter int32 + FnIterAlloc int32 + FnMap int32 + FnMapAlloc int32 + FaMap uintptr + FaPoslistReader uintptr + FaPoslistToIter uintptr + FapIter [1]uintptr +} + +type Fts5TokenDataIter1 = TFts5TokenDataIter1 + +// C documentation +// +// /* +// ** This function appends iterator pAppend to Fts5TokenDataIter pIn and +// ** returns the result. +// */ +func _fts5AppendTokendataIter(tls *libc.TLS, p uintptr, pIn uintptr, pAppend uintptr) (r uintptr) { + var nAlloc, nByte, v1, v2 int32 + var pNew, pRet, v3 uintptr + _, _, _, _, _, _, _ = nAlloc, nByte, pNew, pRet, v1, v2, v3 + pRet = pIn + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if pIn == uintptr(0) || (*TFts5TokenDataIter)(unsafe.Pointer(pIn)).FnIter == (*TFts5TokenDataIter)(unsafe.Pointer(pIn)).FnIterAlloc { + if pIn != 0 { + v1 = (*TFts5TokenDataIter)(unsafe.Pointer(pIn)).FnIterAlloc * int32(2) + } else { + v1 = int32(16) + } + nAlloc = v1 + nByte = int32(uint64(nAlloc)*uint64(8) + uint64(48)) + pNew = Xsqlite3_realloc(tls, pIn, nByte) + if pNew == uintptr(0) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + } else { + if pIn == uintptr(0) { + libc.Xmemset(tls, pNew, 0, uint64(nByte)) + } + pRet = pNew + (*TFts5TokenDataIter)(unsafe.Pointer(pNew)).FnIterAlloc = nAlloc + } + } + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + _sqlite3Fts5IterClose(tls, pAppend) + } else { + v3 = pRet + v2 = *(*int32)(unsafe.Pointer(v3)) + *(*int32)(unsafe.Pointer(v3))++ + *(*uintptr)(unsafe.Pointer(pRet + 40 + uintptr(v2)*8)) = pAppend + } + return pRet +} + +// C documentation +// +// /* +// ** Delete an Fts5TokenDataIter structure and its contents. +// */ +func _fts5TokendataIterDelete(tls *libc.TLS, pSet uintptr) { + var ii int32 + _ = ii + if pSet != 0 { + ii = 0 + for { + if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FnIter) { + break + } + _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(pSet + 40 + uintptr(ii)*8))) + goto _1 + _1: + ; + ii++ + } + Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaPoslistReader) + Xsqlite3_free(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FaMap) + Xsqlite3_free(tls, pSet) + } +} + +// C documentation +// +// /* +// ** Append a mapping to the token-map belonging to object pT. +// */ +func _fts5TokendataIterAppendMap(tls *libc.TLS, p uintptr, pT uintptr, iIter int32, iRowid Ti64, iPos Ti64) { + var aNew uintptr + var nByte, nNew, v1 int32 + _, _, _, _ = aNew, nByte, nNew, v1 + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMap == (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMapAlloc { + if (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMapAlloc != 0 { + v1 = (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMapAlloc * int32(2) + } else { + v1 = int32(64) + } + nNew = v1 + nByte = int32(uint64(nNew) * uint64(24)) + aNew = Xsqlite3_realloc(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaMap, nByte) + if aNew == uintptr(0) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = int32(SQLITE_NOMEM) + return + } + (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaMap = aNew + (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMapAlloc = nNew + } + (*(*TFts5TokenDataMap)(unsafe.Pointer((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaMap + uintptr((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMap)*24))).FiRowid = iRowid + (*(*TFts5TokenDataMap)(unsafe.Pointer((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaMap + uintptr((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMap)*24))).FiPos = iPos + (*(*TFts5TokenDataMap)(unsafe.Pointer((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaMap + uintptr((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMap)*24))).FiIter = iIter + (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMap++ + } +} + +// C documentation +// +// /* +// ** The iterator passed as the only argument must be a tokendata=1 iterator +// ** (pIter->pTokenDataIter!=0). This function sets the iterator output +// ** variables (pIter->base.*) according to the contents of the current +// ** row. +// */ +func _fts5IterSetOutputsTokendata(tls *libc.TLS, pIter uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var aNew, p, p1, pReader, pT uintptr + var eDetail, iMin, ii, nByte, nHit, nNew, nReader, v3, v4 int32 + var iMinPos, iRowid Ti64 + var _ /* iPrev at bp+0 */ Ti64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = aNew, eDetail, iMin, iMinPos, iRowid, ii, nByte, nHit, nNew, nReader, p, p1, pReader, pT, v3, v4 + nHit = 0 + iRowid = int64(-libc.Int32FromInt32(1)) - (libc.Int64FromUint32(0xffffffff) | libc.Int64FromInt32(0x7fffffff)< int32(1) && eDetail != int32(FTS5_DETAIL_NONE) { + nReader = 0 + nByte = 0 + *(*Ti64)(unsafe.Pointer(bp)) = 0 + /* Allocate array of iterators if they are not already allocated. */ + if (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaPoslistReader == uintptr(0) { + (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaPoslistReader = _sqlite3Fts5MallocZero(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex+60, int64(uint64((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter)*(libc.Uint64FromInt64(32)+libc.Uint64FromInt64(4)))) + if (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaPoslistReader == uintptr(0) { + return + } + (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaPoslistToIter = (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaPoslistReader + uintptr((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter)*32 + } + /* Populate an iterator for each poslist that will be merged */ + ii = 0 + for { + if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { + break + } + p1 = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr(ii)*8)) + if iRowid == (*TFts5Iter)(unsafe.Pointer(p1)).Fbase.FiRowid { + *(*int32)(unsafe.Pointer((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaPoslistToIter + uintptr(nReader)*4)) = ii + v3 = nReader + nReader++ + _sqlite3Fts5PoslistReaderInit(tls, (*TFts5Iter)(unsafe.Pointer(p1)).Fbase.FpData, (*TFts5Iter)(unsafe.Pointer(p1)).Fbase.FnData, (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaPoslistReader+uintptr(v3)*32) + nByte += (*TFts5Iter)(unsafe.Pointer(p1)).Fbase.FnData + } + goto _2 + _2: + ; + ii++ + } + /* Ensure the output buffer is large enough */ + if uint32((*TFts5Buffer)(unsafe.Pointer(pIter+40)).Fn)+uint32(nByte+nHit*libc.Int32FromInt32(10)) <= uint32((*TFts5Buffer)(unsafe.Pointer(pIter+40)).FnSpace) { + v4 = 0 + } else { + v4 = _sqlite3Fts5BufferSize(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex+60, pIter+40, uint32(nByte+nHit*int32(10)+(*TFts5Buffer)(unsafe.Pointer(pIter+40)).Fn)) + } + if v4 != 0 { + return + } + /* Ensure the token-mapping is large enough */ + if eDetail == FTS5_DETAIL_FULL && (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMapAlloc < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMap+nByte { + nNew = ((*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMapAlloc + nByte) * int32(2) + aNew = Xsqlite3_realloc(tls, (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaMap, int32(uint64(nNew)*uint64(24))) + if aNew == uintptr(0) { + (*TFts5Index)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex)).Frc = int32(SQLITE_NOMEM) + return + } + (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaMap = aNew + (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnMapAlloc = nNew + } + (*TFts5Iter)(unsafe.Pointer(pIter)).Fposlist.Fn = 0 + for int32(1) != 0 { + iMinPos = libc.Int64FromUint32(0xffffffff) | libc.Int64FromInt32(0x7fffffff)<pTokenDataIter!=0). This function advances the iterator. If +// ** argument bFrom is false, then the iterator is advanced to the next +// ** entry. Or, if bFrom is true, it is advanced to the first entry with +// ** a rowid of iFrom or greater. +// */ +func _fts5TokendataIterNext(tls *libc.TLS, pIter uintptr, bFrom int32, iFrom Ti64) { + var ii int32 + var p, pIndex, pT uintptr + _, _, _, _ = ii, p, pIndex, pT + pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + pIndex = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex + ii = 0 + for { + if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { + break + } + p = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr(ii)*8)) + if int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && ((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid == (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FiRowid || bFrom != 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom) { + _fts5MultiIterNext(tls, pIndex, p, bFrom, iFrom) + for bFrom != 0 && int32((*TFts5Iter)(unsafe.Pointer(p)).Fbase.FbEof) == 0 && (*TFts5Iter)(unsafe.Pointer(p)).Fbase.FiRowid < iFrom && (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5MultiIterNext(tls, pIndex, p, 0, 0) + } + } + goto _1 + _1: + ; + ii++ + } + if (*TFts5Index)(unsafe.Pointer(pIndex)).Frc == SQLITE_OK { + _fts5IterSetOutputsTokendata(tls, pIter) + } +} + +// C documentation +// +// /* +// ** If the segment-iterator passed as the first argument is at EOF, then +// ** set pIter->term to a copy of buffer pTerm. +// */ +func _fts5TokendataSetTermIfEof(tls *libc.TLS, pIter uintptr, pTerm uintptr) { + if pIter != 0 && (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104))).FpLeaf == uintptr(0) { + _sqlite3Fts5BufferSet(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex+60, pIter+104+96, (*TFts5Buffer)(unsafe.Pointer(pTerm)).Fn, (*TFts5Buffer)(unsafe.Pointer(pTerm)).Fp) + } +} + +// C documentation +// +// /* +// ** This function sets up an iterator to use for a non-prefix query on a +// ** tokendata=1 table. +// */ +func _fts5SetupTokendataIter(tls *libc.TLS, p uintptr, pToken uintptr, nToken int32, pColset uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bDone, flags, iLvl, iSeg, iSeg1, ii, ii1 int32 + var pII, pIter, pNew, pNewIter, pPrev, pPrevIter, pRet, pSeg, pSet, pSmall, pStruct, v1, v2 uintptr + var _ /* bSeek at bp+0 */ TFts5Buffer + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bDone, flags, iLvl, iSeg, iSeg1, ii, ii1, pII, pIter, pNew, pNewIter, pPrev, pPrevIter, pRet, pSeg, pSet, pSmall, pStruct, v1, v2 + pRet = uintptr(0) + pSet = uintptr(0) + pStruct = uintptr(0) + flags = libc.Int32FromInt32(FTS5INDEX_QUERY_SCANONETERM) | libc.Int32FromInt32(FTS5INDEX_QUERY_SCAN) + *(*TFts5Buffer)(unsafe.Pointer(bp)) = TFts5Buffer{} + pSmall = uintptr(0) + _fts5IndexFlush(tls, p) + pStruct = _fts5StructureRead(tls, p) + for (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + if pSet != 0 { + v1 = *(*uintptr)(unsafe.Pointer(pSet + 40 + uintptr((*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FnIter-int32(1))*8)) + } else { + v1 = uintptr(0) + } + pPrev = v1 + pNew = uintptr(0) + pNewIter = uintptr(0) + pPrevIter = uintptr(0) + pNew = _fts5MultiIterAlloc(tls, p, (*TFts5Structure)(unsafe.Pointer(pStruct)).FnSegment) + if pSmall != 0 { + _sqlite3Fts5BufferSet(tls, p+60, bp, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fn, (*TFts5Buffer)(unsafe.Pointer(pSmall)).Fp) + _sqlite3Fts5BufferAppendBlob(tls, p+60, bp, uint32(1), __ccgo_ts+36743) + } else { + _sqlite3Fts5BufferSet(tls, p+60, bp, nToken, pToken) + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + _sqlite3Fts5IterClose(tls, pNew) + break + } + pNewIter = pNew + 104 + if pPrev != 0 { + v2 = pPrev + 104 + } else { + v2 = uintptr(0) + } + pPrevIter = v2 + iLvl = 0 + for { + if !(iLvl < (*TFts5Structure)(unsafe.Pointer(pStruct)).FnLevel) { + break + } + iSeg = (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FnSeg - int32(1) + for { + if !(iSeg >= 0) { + break + } + pSeg = (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FaSeg + uintptr(iSeg)*56 + bDone = 0 + if pPrevIter != 0 { + if _fts5BufferCompare(tls, pSmall, pPrevIter+96) != 0 { + libc.Xmemcpy(tls, pNewIter, pPrevIter, uint64(128)) + libc.Xmemset(tls, pPrevIter, 0, uint64(128)) + bDone = int32(1) + } else { + if (*TFts5SegIter)(unsafe.Pointer(pPrevIter)).FiEndofDoclist > (*TFts5Data)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pPrevIter)).FpLeaf)).FszLeaf { + _fts5SegIterNextInit(tls, p, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn-int32(1), pSeg, pNewIter) + bDone = int32(1) + } + } + } + if bDone == 0 { + _fts5SegIterSeekInit(tls, p, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fp, (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn, flags, pSeg, pNewIter) + } + if pPrevIter != 0 { + if (*TFts5SegIter)(unsafe.Pointer(pPrevIter)).FpTombArray != 0 { + (*TFts5SegIter)(unsafe.Pointer(pNewIter)).FpTombArray = (*TFts5SegIter)(unsafe.Pointer(pPrevIter)).FpTombArray + (*TFts5TombstoneArray)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pNewIter)).FpTombArray)).FnRef++ + } + } else { + _fts5SegIterAllocTombstone(tls, p, pNewIter) + } + pNewIter += 128 + if pPrevIter != 0 { + pPrevIter += 128 + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + break + } + goto _4 + _4: + ; + iSeg-- + } + goto _3 + _3: + ; + iLvl++ + } + _fts5TokendataSetTermIfEof(tls, pPrev, pSmall) + (*TFts5Iter)(unsafe.Pointer(pNew)).FbSkipEmpty = uint8(1) + (*TFts5Iter)(unsafe.Pointer(pNew)).FpColset = pColset + _fts5IterSetOutputCb(tls, p+60, pNew) + /* Loop through all segments in the new iterator. Find the smallest + ** term that any segment-iterator points to. Iterator pNew will be + ** used for this term. Also, set any iterator that points to a term that + ** does not match pToken/nToken to point to EOF */ + pSmall = uintptr(0) + ii = 0 + for { + if !(ii < (*TFts5Iter)(unsafe.Pointer(pNew)).FnSeg) { + break + } + pII = pNew + 104 + uintptr(ii)*128 + if 0 == _fts5IsTokendataPrefix(tls, pII+96, pToken, nToken) { + _fts5SegIterSetEOF(tls, pII) + } + if (*TFts5SegIter)(unsafe.Pointer(pII)).FpLeaf != 0 && (!(pSmall != 0) || _fts5BufferCompare(tls, pSmall, pII+96) > 0) { + pSmall = pII + 96 + } + goto _5 + _5: + ; + ii++ + } + /* If pSmall is still NULL at this point, then the new iterator does + ** not point to any terms that match the query. So delete it and break + ** out of the loop - all required iterators have been collected. */ + if pSmall == uintptr(0) { + _sqlite3Fts5IterClose(tls, pNew) + break + } + /* Append this iterator to the set and continue. */ + pSet = _fts5AppendTokendataIter(tls, p, pSet, pNew) + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && pSet != 0 { + ii1 = 0 + for { + if !(ii1 < (*TFts5TokenDataIter)(unsafe.Pointer(pSet)).FnIter) { + break + } + pIter = *(*uintptr)(unsafe.Pointer(pSet + 40 + uintptr(ii1)*8)) + iSeg1 = 0 + for { + if !(iSeg1 < (*TFts5Iter)(unsafe.Pointer(pIter)).FnSeg) { + break + } + (*(*TFts5SegIter)(unsafe.Pointer(pIter + 104 + uintptr(iSeg1)*128))).Fflags |= int32(FTS5_SEGITER_ONETERM) + goto _7 + _7: + ; + iSeg1++ + } + _fts5MultiIterFinishSetup(tls, p, pIter) + goto _6 + _6: + ; + ii1++ + } + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pRet = _fts5MultiIterAlloc(tls, p, 0) + } + if pRet != 0 { + (*TFts5Iter)(unsafe.Pointer(pRet)).FpTokenDataIter = pSet + if pSet != 0 { + _fts5IterSetOutputsTokendata(tls, pRet) + } else { + (*TFts5Iter)(unsafe.Pointer(pRet)).Fbase.FbEof = uint8(1) + } + } else { + _fts5TokendataIterDelete(tls, pSet) + } + _fts5StructureRelease(tls, pStruct) + _sqlite3Fts5BufferFree(tls, bp) + return pRet +} + +// C documentation +// +// /* +// ** Open a new iterator to iterate though all rowid that match the +// ** specified token or token prefix. +// */ +func _sqlite3Fts5IndexQuery(tls *libc.TLS, p uintptr, pToken uintptr, nToken int32, flags int32, pColset uintptr, ppIter uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bDesc, bTokendata, iIdx, iPrefixIdx, nChar, nIdxChar int32 + var pConfig, pSeg, pStruct uintptr + var _ /* buf at bp+8 */ TFts5Buffer + var _ /* pRet at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _ = bDesc, bTokendata, iIdx, iPrefixIdx, nChar, nIdxChar, pConfig, pSeg, pStruct + pConfig = (*TFts5Index)(unsafe.Pointer(p)).FpConfig + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*TFts5Buffer)(unsafe.Pointer(bp + 8)) = TFts5Buffer{} + /* If the QUERY_SCAN flag is set, all other flags must be clear. */ + if _sqlite3Fts5BufferSize(tls, p+60, bp+8, uint32(nToken+int32(1))) == 0 { + iIdx = 0 /* Index to search */ + iPrefixIdx = 0 /* +1 prefix index */ + bTokendata = (*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata + if nToken > 0 { + libc.Xmemcpy(tls, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp+1, pToken, uint64(nToken)) + } + if flags&(libc.Int32FromInt32(FTS5INDEX_QUERY_NOTOKENDATA)|libc.Int32FromInt32(FTS5INDEX_QUERY_SCAN)) != 0 { + bTokendata = 0 + } + /* Figure out which index to search and set iIdx accordingly. If this + ** is a prefix query for which there is no prefix index, set iIdx to + ** greater than pConfig->nPrefix to indicate that the query will be + ** satisfied by scanning multiple terms in the main index. + ** + ** If the QUERY_TEST_NOIDX flag was specified, then this must be a + ** prefix-query. Instead of using a prefix-index (if one exists), + ** evaluate the prefix query using the main FTS index. This is used + ** for internal sanity checking by the integrity-check in debug + ** mode only. */ + if flags&int32(FTS5INDEX_QUERY_PREFIX) != 0 { + nChar = _fts5IndexCharlen(tls, pToken, nToken) + iIdx = int32(1) + for { + if !(iIdx <= (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix) { + break + } + nIdxChar = *(*int32)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FaPrefix + uintptr(iIdx-int32(1))*4)) + if nIdxChar == nChar { + break + } + if nIdxChar == nChar+int32(1) { + iPrefixIdx = iIdx + } + goto _1 + _1: + ; + iIdx++ + } + } + if bTokendata != 0 && iIdx == 0 { + *(*Tu8)(unsafe.Pointer((*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp)) = uint8('0') + *(*uintptr)(unsafe.Pointer(bp)) = _fts5SetupTokendataIter(tls, p, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, nToken+int32(1), pColset) + } else { + if iIdx <= (*TFts5Config)(unsafe.Pointer(pConfig)).FnPrefix { + /* Straight index lookup */ + pStruct = _fts5StructureRead(tls, p) + *(*Tu8)(unsafe.Pointer((*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp)) = uint8(libc.Int32FromUint8('0') + iIdx) + if pStruct != 0 { + _fts5MultiIterNew(tls, p, pStruct, flags|int32(FTS5INDEX_QUERY_SKIPEMPTY), pColset, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, nToken+int32(1), -int32(1), 0, bp) + _fts5StructureRelease(tls, pStruct) + } + } else { + /* Scan multiple terms in the main index */ + bDesc = libc.BoolInt32(flags&int32(FTS5INDEX_QUERY_DESC) != 0) + _fts5SetupPrefixIter(tls, p, bDesc, iPrefixIdx, (*(*TFts5Buffer)(unsafe.Pointer(bp + 8))).Fp, nToken+int32(1), pColset, bp) + if *(*uintptr)(unsafe.Pointer(bp)) == uintptr(0) { + } else { + _fts5IterSetOutputCb(tls, p+60, *(*uintptr)(unsafe.Pointer(bp))) + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pSeg = *(*uintptr)(unsafe.Pointer(bp)) + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FaFirst + 1*4))).FiFirst)*128 + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf != 0 { + (*(*func(*libc.TLS, uintptr, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5Iter)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp)))).FxSetOutputs})))(tls, *(*uintptr)(unsafe.Pointer(bp)), pSeg) + } + } + } + } + } + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + _sqlite3Fts5IterClose(tls, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + _sqlite3Fts5IndexCloseReader(tls, p) + } + *(*uintptr)(unsafe.Pointer(ppIter)) = *(*uintptr)(unsafe.Pointer(bp)) + _sqlite3Fts5BufferFree(tls, bp+8) + } + return _fts5IndexReturn(tls, p) +} + +// C documentation +// +// /* +// ** Return true if the iterator passed as the only argument is at EOF. +// */ +// /* +// ** Move to the next matching rowid. +// */ +func _sqlite3Fts5IterNext(tls *libc.TLS, pIndexIter uintptr) (r int32) { + var pIter uintptr + _ = pIter + pIter = pIndexIter + if (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter != 0 { + _fts5TokendataIterNext(tls, pIter, 0, 0) + } else { + _fts5MultiIterNext(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex, pIter, 0, 0) + } + return _fts5IndexReturn(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex) +} + +// C documentation +// +// /* +// ** Move to the next matching term/rowid. Used by the fts5vocab module. +// */ +func _sqlite3Fts5IterNextScan(tls *libc.TLS, pIndexIter uintptr) (r int32) { + var p, pIter, pSeg uintptr + _, _, _ = p, pIter, pSeg + pIter = pIndexIter + p = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex + _fts5MultiIterNext(tls, p, pIter, 0, 0) + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + pSeg = pIter + 104 + uintptr((*(*TFts5CResult)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FaFirst + 1*4))).FiFirst)*128 + if (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf != 0 && int32(*(*Tu8)(unsafe.Pointer((*TFts5SegIter)(unsafe.Pointer(pSeg)).Fterm.Fp))) != int32('0') { + _fts5DataRelease(tls, (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf) + (*TFts5SegIter)(unsafe.Pointer(pSeg)).FpLeaf = uintptr(0) + (*TFts5Iter)(unsafe.Pointer(pIter)).Fbase.FbEof = uint8(1) + } + } + return _fts5IndexReturn(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex) +} + +// C documentation +// +// /* +// ** Move to the next matching rowid that occurs at or after iMatch. The +// ** definition of "at or after" depends on whether this iterator iterates +// ** in ascending or descending rowid order. +// */ +func _sqlite3Fts5IterNextFrom(tls *libc.TLS, pIndexIter uintptr, iMatch Ti64) (r int32) { + var pIter uintptr + _ = pIter + pIter = pIndexIter + if (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter != 0 { + _fts5TokendataIterNext(tls, pIter, int32(1), iMatch) + } else { + _fts5MultiIterNextFrom(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex, pIter, iMatch) + } + return _fts5IndexReturn(tls, (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex) +} + +// C documentation +// +// /* +// ** Return the current term. +// */ +func _sqlite3Fts5IterTerm(tls *libc.TLS, pIndexIter uintptr, pn uintptr) (r uintptr) { + bp := tls.Alloc(16) + defer tls.Free(16) + var z, v1 uintptr + var _ /* n at bp+0 */ int32 + _, _ = z, v1 + z = _fts5MultiIterTerm(tls, pIndexIter, bp) + *(*int32)(unsafe.Pointer(pn)) = *(*int32)(unsafe.Pointer(bp)) - int32(1) + if z != 0 { + v1 = z + 1 + } else { + v1 = uintptr(0) + } + return v1 +} + +// C documentation +// +// /* +// ** This is used by xInstToken() to access the token at offset iOff, column +// ** iCol of row iRowid. The token is returned via output variables *ppOut +// ** and *pnOut. The iterator passed as the first argument must be a tokendata=1 +// ** iterator (pIter->pTokenDataIter!=0). +// */ +func _sqlite3Fts5IterToken(tls *libc.TLS, pIndexIter uintptr, iRowid Ti64, iCol int32, iOff int32, ppOut uintptr, pnOut uintptr) (r int32) { + var aMap, pIter, pMap, pT uintptr + var i1, i2, iTest int32 + var iPos Ti64 + _, _, _, _, _, _, _, _ = aMap, i1, i2, iPos, iTest, pIter, pMap, pT + pIter = pIndexIter + pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + aMap = (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FaMap + iPos = int64(iCol)< i1 { + iTest = (i1 + i2) / int32(2) + if (*(*TFts5TokenDataMap)(unsafe.Pointer(aMap + uintptr(iTest)*24))).FiRowid < iRowid { + i1 = iTest + int32(1) + } else { + if (*(*TFts5TokenDataMap)(unsafe.Pointer(aMap + uintptr(iTest)*24))).FiRowid > iRowid { + i2 = iTest + } else { + if (*(*TFts5TokenDataMap)(unsafe.Pointer(aMap + uintptr(iTest)*24))).FiPos < iPos { + if (*(*TFts5TokenDataMap)(unsafe.Pointer(aMap + uintptr(iTest)*24))).FiPos < 0 { + break + } + i1 = iTest + int32(1) + } else { + if (*(*TFts5TokenDataMap)(unsafe.Pointer(aMap + uintptr(iTest)*24))).FiPos > iPos { + i2 = iTest + } else { + break + } + } + } + } + } + if i2 > i1 { + pMap = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr((*(*TFts5TokenDataMap)(unsafe.Pointer(aMap + uintptr(iTest)*24))).FiIter)*8)) + *(*uintptr)(unsafe.Pointer(ppOut)) = (*(*TFts5SegIter)(unsafe.Pointer(pMap + 104))).Fterm.Fp + uintptr(1) + *(*int32)(unsafe.Pointer(pnOut)) = (*(*TFts5SegIter)(unsafe.Pointer(pMap + 104))).Fterm.Fn - int32(1) + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** Clear any existing entries from the token-map associated with the +// ** iterator passed as the only argument. +// */ +func _sqlite3Fts5IndexIterClearTokendata(tls *libc.TLS, pIndexIter uintptr) { + var pIter uintptr + _ = pIter + pIter = pIndexIter + if pIter != 0 && (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter != 0 { + (*TFts5TokenDataIter)(unsafe.Pointer((*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter)).FnMap = 0 + } +} + +// C documentation +// +// /* +// ** Set a token-mapping for the iterator passed as the first argument. This +// ** is used in detail=column or detail=none mode when a token is requested +// ** using the xInstToken() API. In this case the caller tokenizers the +// ** current row and configures the token-mapping via multiple calls to this +// ** function. +// */ +func _sqlite3Fts5IndexIterWriteTokendata(tls *libc.TLS, pIndexIter uintptr, pToken uintptr, nToken int32, iRowid Ti64, iCol int32, iOff int32) (r int32) { + var ii int32 + var p, pIter, pT, pTerm uintptr + _, _, _, _, _ = ii, p, pIter, pT, pTerm + pIter = pIndexIter + pT = (*TFts5Iter)(unsafe.Pointer(pIter)).FpTokenDataIter + p = (*TFts5Iter)(unsafe.Pointer(pIter)).FpIndex + ii = 0 + for { + if !(ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter) { + break + } + pTerm = *(*uintptr)(unsafe.Pointer(pT + 40 + uintptr(ii)*8)) + 104 + 96 + if nToken == (*TFts5Buffer)(unsafe.Pointer(pTerm)).Fn-int32(1) && libc.Xmemcmp(tls, pToken, (*TFts5Buffer)(unsafe.Pointer(pTerm)).Fp+uintptr(1), uint64(nToken)) == 0 { + break + } + goto _1 + _1: + ; + ii++ + } + if ii < (*TFts5TokenDataIter)(unsafe.Pointer(pT)).FnIter { + _fts5TokendataIterAppendMap(tls, p, pT, ii, iRowid, int64(iCol)< int32(16) { + if int32(*(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer(pPg)).Fp))) == int32(4) { + v3 = int32(4) + } else { + v3 = int32(8) + } + v2 = ((*TFts5Data)(unsafe.Pointer(pPg)).Fnn - int32(8)) / v3 + } else { + v2 = int32(1) + } + nSlot = v2 + nElem = int32(_fts5GetU32(tls, (*TFts5Data)(unsafe.Pointer(pPg)).Fp+4)) + iSlot = int32(iRowid / uint64(nPg) % uint64(nSlot)) + nCollide = nSlot + if szKey == int32(4) && iRowid > uint64(0xFFFFFFFF) { + return int32(2) + } + if iRowid == uint64(0) { + *(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer(pPg)).Fp + 1)) = uint8(0x01) + return 0 + } + if bForce == 0 && nElem >= nSlot/int32(2) { + return int32(1) + } + _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(pPg)).Fp+4, uint32(nElem+int32(1))) + if szKey == int32(4) { + aSlot = (*TFts5Data)(unsafe.Pointer(pPg)).Fp + 8 + for *(*Tu32)(unsafe.Pointer(aSlot + uintptr(iSlot)*4)) != 0 { + iSlot = (iSlot + int32(1)) % nSlot + v4 = nCollide + nCollide-- + if v4 == 0 { + return 0 + } + } + _fts5PutU32(tls, aSlot+uintptr(iSlot)*4, uint32(iRowid)) + } else { + aSlot1 = (*TFts5Data)(unsafe.Pointer(pPg)).Fp + 8 + for *(*Tu64)(unsafe.Pointer(aSlot1 + uintptr(iSlot)*8)) != 0 { + iSlot = (iSlot + int32(1)) % nSlot + v5 = nCollide + nCollide-- + if v5 == 0 { + return 0 + } + } + _fts5PutU64(tls, aSlot1+uintptr(iSlot)*8, iRowid) + } + return 0 +} + +// C documentation +// +// /* +// ** This function attempts to build a new hash containing all the keys +// ** currently in the tombstone hash table for segment pSeg. The new +// ** hash will be stored in the nOut buffers passed in array apOut[]. +// ** All pages of the new hash use key-size szKey (4 or 8). +// ** +// ** Return 0 if the hash is successfully rebuilt into the nOut pages. +// ** Or non-zero if it is not (because one page became overfull). In this +// ** case the caller should retry with a larger nOut parameter. +// ** +// ** Parameter pData1 is page iPg1 of the hash table being rebuilt. +// */ +func _fts5IndexTombstoneRehash(tls *libc.TLS, p uintptr, pSeg uintptr, pData1 uintptr, iPg1 int32, szKey int32, nOut int32, apOut uintptr) (r int32) { + var aSlot, aSlot1, pData, pFree, pPg, v3 uintptr + var iIn, ii, nSlotIn, res, szKeyIn, v4 int32 + var iVal Tu64 + _, _, _, _, _, _, _, _, _, _, _, _, _ = aSlot, aSlot1, iIn, iVal, ii, nSlotIn, pData, pFree, pPg, res, szKeyIn, v3, v4 + res = 0 + /* Initialize the headers of all the output pages */ + ii = 0 + for { + if !(ii < nOut) { + break + } + *(*Tu8)(unsafe.Pointer((*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*8)))).Fp)) = uint8(szKey) + _fts5PutU32(tls, (*TFts5Data)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*8)))).Fp+4, uint32(0)) + goto _1 + _1: + ; + ii++ + } + /* Loop through the current pages of the hash table. */ + ii = 0 + for { + if !(res == 0 && ii < (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone) { + break + } + pData = uintptr(0) /* Page ii of the current hash table */ + pFree = uintptr(0) /* Free this at the end of the loop */ + if iPg1 == ii { + pData = pData1 + } else { + v3 = _fts5DataRead(tls, p, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid+libc.Int32FromInt32(1)< ((*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz-int32(8))/szKey { + v1 = MINSLOT + } else { + v1 = ((*TFts5Config)(unsafe.Pointer((*TFts5Index)(unsafe.Pointer(p)).FpConfig)).Fpgsz - int32(8)) / szKey + } + nSlotPerPage = v1 + nSlot = 0 /* Number of slots in each output page */ + nOut = 0 + /* Figure out how many output pages (nOut) and how many slots per + ** page (nSlot). There are three possibilities: + ** + ** 1. The hash table does not yet exist. In this case the new hash + ** table will consist of a single page with MINSLOT slots. + ** + ** 2. The hash table exists but is currently a single page. In this + ** case an attempt is made to grow the page to accommodate the new + ** entry. The page is allowed to grow up to nSlotPerPage (see above) + ** slots. + ** + ** 3. The hash table already consists of more than one page, or of + ** a single page already so large that it cannot be grown. In this + ** case the new hash consists of (nPg*2+1) pages of nSlotPerPage + ** slots each, where nPg is the current number of pages in the + ** hash table. + */ + if (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone == 0 { + /* Case 1. */ + nOut = int32(1) + nSlot = MINSLOT + } else { + if (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone == int32(1) { + /* Case 2. */ + nElem = int32(_fts5GetU32(tls, (*TFts5Data)(unsafe.Pointer(pData1)).Fp+4)) + nOut = int32(1) + if nElem*int32(4) > MINSLOT { + v2 = nElem * int32(4) + } else { + v2 = MINSLOT + } + nSlot = v2 + if nSlot > nSlotPerPage { + nOut = 0 + } + } + } + if nOut == 0 { + /* Case 3. */ + nOut = (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone*int32(2) + int32(1) + nSlot = nSlotPerPage + } + /* Allocate the required array and output pages */ + for int32(1) != 0 { + res = 0 + ii = 0 + szPage = 0 + apOut = uintptr(0) + /* Allocate space for the new hash table */ + apOut = _sqlite3Fts5MallocZero(tls, p+60, int64(uint64(8)*uint64(nOut))) + szPage = int32(8) + nSlot*szKey + ii = 0 + for { + if !(ii < nOut) { + break + } + pNew = _sqlite3Fts5MallocZero(tls, p+60, int64(uint64(16)+uint64(szPage))) + if pNew != 0 { + (*TFts5Data)(unsafe.Pointer(pNew)).Fnn = szPage + (*TFts5Data)(unsafe.Pointer(pNew)).Fp = pNew + 1*16 + *(*uintptr)(unsafe.Pointer(apOut + uintptr(ii)*8)) = pNew + } + goto _3 + _3: + ; + ii++ + } + /* Rebuild the hash table. */ + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK { + res = _fts5IndexTombstoneRehash(tls, p, pSeg, pData1, iPg1, szKey, nOut, apOut) + } + if res == 0 { + if (*TFts5Index)(unsafe.Pointer(p)).Frc != 0 { + _fts5IndexFreeArray(tls, apOut, nOut) + apOut = uintptr(0) + nOut = 0 + } + *(*int32)(unsafe.Pointer(pnOut)) = nOut + *(*uintptr)(unsafe.Pointer(papOut)) = apOut + break + } + /* If control flows to here, it was not possible to rebuild the hash + ** table. Free all buffers and then try again with more pages. */ + _fts5IndexFreeArray(tls, apOut, nOut) + nSlot = nSlotPerPage + nOut = nOut*int32(2) + int32(1) + } +} + +// C documentation +// +// /* +// ** Add a tombstone for rowid iRowid to segment pSeg. +// */ +func _fts5IndexTombstoneAdd(tls *libc.TLS, p uintptr, pSeg uintptr, iRowid Tu64) { + bp := tls.Alloc(16) + defer tls.Free(16) + var iPg, ii, szKey, v1, v2 int32 + var iTombstoneRowid Ti64 + var pPg uintptr + var _ /* apHash at bp+8 */ uintptr + var _ /* nHash at bp+0 */ int32 + _, _, _, _, _, _, _ = iPg, iTombstoneRowid, ii, pPg, szKey, v1, v2 + pPg = uintptr(0) + iPg = -int32(1) + szKey = 0 + *(*int32)(unsafe.Pointer(bp)) = 0 + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + (*TFts5Index)(unsafe.Pointer(p)).FnContentlessDelete++ + if (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone > 0 { + iPg = int32(iRowid % uint64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnPgTombstone)) + pPg = _fts5DataRead(tls, p, int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid+libc.Int32FromInt32(1)< uint64(0xFFFFFFFF) { + szKey = int32(8) + } + /* Rebuild the hash table */ + _fts5IndexTombstoneRebuild(tls, p, pSeg, pPg, iPg, szKey, bp, bp+8) + /* If all has succeeded, write the new rowid into one of the new hash + ** table pages, then write them all out to disk. */ + if *(*int32)(unsafe.Pointer(bp)) != 0 { + ii = 0 + _fts5IndexTombstoneAddToPage(tls, *(*uintptr)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)) + uintptr(iRowid%uint64(*(*int32)(unsafe.Pointer(bp))))*8)), int32(1), *(*int32)(unsafe.Pointer(bp)), iRowid) + ii = 0 + for { + if !(ii < *(*int32)(unsafe.Pointer(bp))) { + break + } + iTombstoneRowid = int64((*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiSegid+libc.Int32FromInt32(1)<= 0) { + break + } + iSeg = (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FnSeg - int32(1) + for { + if !(iSeg >= 0) { + break + } + pSeg = (*(*TFts5StructureLevel)(unsafe.Pointer(pStruct + 32 + uintptr(iLvl)*16))).FaSeg + uintptr(iSeg)*56 + if (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin1 <= uint64(iOrigin) && (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FiOrigin2 >= uint64(iOrigin) { + if bFound == 0 { + (*TFts5StructureSegment)(unsafe.Pointer(pSeg)).FnEntryTombstone++ + bFound = int32(1) + } + _fts5IndexTombstoneAdd(tls, p, pSeg, uint64(iRowid)) + } + goto _2 + _2: + ; + iSeg-- + } + goto _1 + _1: + ; + iLvl-- + } + _fts5StructureRelease(tls, pStruct) + } + return _fts5IndexReturn(tls, p) +} + +/************************************************************************* +************************************************************************** +** Below this point is the implementation of the integrity-check +** functionality. + */ + +// C documentation +// +// /* +// ** Return a simple checksum value based on the arguments. +// */ +func _sqlite3Fts5IndexEntryCksum(tls *libc.TLS, iRowid Ti64, iCol int32, iPos int32, iIdx int32, pTerm uintptr, nTerm int32) (r Tu64) { + var i int32 + var ret Tu64 + _, _ = i, ret + ret = uint64(iRowid) + ret += ret<= 0 { + ret += ret<= (*TFts5Data)(unsafe.Pointer(pLeaf)).Fnn) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= iNoRowid && 0 != int32(_fts5GetU16(tls, (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp)) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= int64((*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< int64((*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< (*(*TFts5Buffer)(unsafe.Pointer(bp))).Fn || iOff+int64(*(*int32)(unsafe.Pointer(bp + 44))) > int64((*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf) { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= iOff || iOff >= (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<= (*TFts5Data)(unsafe.Pointer(pLeaf)).FszLeaf { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< 0 { + iDlRowid = _fts5DlidxIterRowid(tls, pDlidx) + _sqlite3Fts5GetVarint(tls, (*TFts5Data)(unsafe.Pointer(pLeaf)).Fp+uintptr(iRowidOff1), bp+16) + if *(*Ti64)(unsafe.Pointer(bp + 16)) < iDlRowid || bSecureDelete == 0 && *(*Ti64)(unsafe.Pointer(bp + 16)) != iDlRowid { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<> libc.Int32FromInt32(32)) + iTokOff = int32(*(*Ti64)(unsafe.Pointer(bp + 32)) & libc.Int64FromInt32(0x7FFFFFFF)) + cksum2 ^= _sqlite3Fts5IndexEntryCksum(tls, iRowid, iCol, iTokOff, -int32(1), z, *(*int32)(unsafe.Pointer(bp + 24))) + } + } + goto _3 + _3: + ; + _fts5MultiIterNext(tls, p, *(*uintptr)(unsafe.Pointer(bp + 16)), 0, 0) + } + _fts5MultiIterFree(tls, *(*uintptr)(unsafe.Pointer(bp + 16))) + if (*TFts5Index)(unsafe.Pointer(p)).Frc == SQLITE_OK && bUseCksum != 0 && cksum != cksum2 { + (*TFts5Index)(unsafe.Pointer(p)).Frc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)< FROM ORDER BY +rank; +** +** aIdx[]: +** There is one entry in the aIdx[] array for each phrase in the query, +** the value of which is the offset within aPoslist[] following the last +** byte of the position list for the corresponding phrase. + */ +type TFts5Sorter1 = struct { + FpStmt uintptr + FiRowid Ti64 + FaPoslist uintptr + FnIdx int32 + FaIdx [1]int32 +} + +type Fts5Sorter1 = TFts5Sorter1 + +/* +** Virtual-table cursor object. +** +** iSpecial: +** If this is a 'special' query (refer to function fts5SpecialMatch()), +** then this variable contains the result of the query. +** +** iFirstRowid, iLastRowid: +** These variables are only used for FTS5_PLAN_MATCH cursors. Assuming the +** cursor iterates in ascending order of rowids, iFirstRowid is the lower +** limit of rowids to return, and iLastRowid the upper. In other words, the +** WHERE clause in the user's query might have been: +** +** MATCH AND rowid BETWEEN $iFirstRowid AND $iLastRowid +** +** If the cursor iterates in descending order of rowid, iFirstRowid +** is the upper limit (i.e. the "first" rowid visited) and iLastRowid +** the lower. + */ +type TFts5Cursor1 = struct { + Fbase Tsqlite3_vtab_cursor + FpNext uintptr + FaColumnSize uintptr + FiCsrId Ti64 + FePlan int32 + FbDesc int32 + FiFirstRowid Ti64 + FiLastRowid Ti64 + FpStmt uintptr + FpExpr uintptr + FpSorter uintptr + Fcsrflags int32 + FiSpecial Ti64 + FzRank uintptr + FzRankArgs uintptr + FpRank uintptr + FnRankArg int32 + FapRankArg uintptr + FpRankArgStmt uintptr + FpAux uintptr + FpAuxdata uintptr + FaInstIter uintptr + FnInstAlloc int32 + FnInstCount int32 + FaInst uintptr +} + +type Fts5Cursor1 = TFts5Cursor1 + +/* +** Bits that make up the "idxNum" parameter passed indirectly by +** xBestIndex() to xFilter(). + */ + +/* +** Values for Fts5Cursor.csrflags + */ + +/* +** Macros to Set(), Clear() and Test() cursor flags. + */ + +type TFts5Auxdata1 = struct { + FpAux uintptr + FpPtr uintptr + FxDelete uintptr + FpNext uintptr +} + +type Fts5Auxdata1 = TFts5Auxdata1 + +// C documentation +// +// /* +// ** Return true if pTab is a contentless table. +// */ +func _fts5IsContentless(tls *libc.TLS, pTab uintptr) (r int32) { + return libc.BoolInt32((*TFts5Config)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig)).FeContent == int32(FTS5_CONTENT_NONE)) +} + +// C documentation +// +// /* +// ** Delete a virtual table handle allocated by fts5InitVtab(). +// */ +func _fts5FreeVtab(tls *libc.TLS, pTab uintptr) { + if pTab != 0 { + _sqlite3Fts5IndexClose(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) + _sqlite3Fts5StorageClose(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) + _sqlite3Fts5ConfigFree(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig) + Xsqlite3_free(tls, pTab) + } +} + +// C documentation +// +// /* +// ** The xDisconnect() virtual table method. +// */ +func _fts5DisconnectMethod(tls *libc.TLS, pVtab uintptr) (r int32) { + _fts5FreeVtab(tls, pVtab) + return SQLITE_OK +} + +// C documentation +// +// /* +// ** The xDestroy() virtual table method. +// */ +func _fts5DestroyMethod(tls *libc.TLS, pVtab uintptr) (r int32) { + var pTab uintptr + var rc int32 + _, _ = pTab, rc + pTab = pVtab + rc = _sqlite3Fts5DropAll(tls, (*TFts5Table)(unsafe.Pointer(pTab)).FpConfig) + if rc == SQLITE_OK { + _fts5FreeVtab(tls, pVtab) + } + return rc +} + +// C documentation +// +// /* +// ** This function is the implementation of both the xConnect and xCreate +// ** methods of the FTS3 virtual table. +// ** +// ** The argv[] array contains the following: +// ** +// ** argv[0] -> module name ("fts5") +// ** argv[1] -> database name +// ** argv[2] -> table name +// ** argv[...] -> "column name" and other module argument fields. +// */ +func _fts5InitVtab(tls *libc.TLS, bCreate int32, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVTab uintptr, pzErr uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var azConfig, pGlobal, pTab uintptr + var _ /* pConfig at bp+8 */ uintptr + var _ /* rc at bp+0 */ int32 + _, _, _ = azConfig, pGlobal, pTab + pGlobal = pAux + azConfig = argv + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK /* Return code */ + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) /* Results of parsing argc/argv */ + pTab = uintptr(0) /* New virtual table object */ + /* Allocate the new vtab object and parse the configuration */ + pTab = _sqlite3Fts5MallocZero(tls, bp, int64(72)) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5ConfigParse(tls, pGlobal, db, argc, azConfig, bp+8, pzErr) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig = *(*uintptr)(unsafe.Pointer(bp + 8)) + (*TFts5FullTable)(unsafe.Pointer(pTab)).FpGlobal = pGlobal + } + /* Open the index sub-system */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), bCreate, pTab+32, pzErr) + } + /* Open the storage sub-system */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5StorageOpen(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex, bCreate, pTab+40, pzErr) + } + /* Call sqlite3_declare_vtab() */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5ConfigDeclareVtab(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + /* Load the initial configuration */ + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + (*TFts5Config)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpzErrmsg = pzErr + *(*int32)(unsafe.Pointer(bp)) = _sqlite3Fts5IndexLoadConfig(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) + _sqlite3Fts5IndexRollback(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) + (*TFts5Config)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FpzErrmsg = uintptr(0) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK && (*TFts5Config)(unsafe.Pointer(*(*uintptr)(unsafe.Pointer(bp + 8)))).FeContent == FTS5_CONTENT_NORMAL { + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_vtab_config(tls, db, int32(SQLITE_VTAB_CONSTRAINT_SUPPORT), libc.VaList(bp+24, libc.Int32FromInt32(1))) + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_vtab_config(tls, db, int32(SQLITE_VTAB_INNOCUOUS), 0) + } + if *(*int32)(unsafe.Pointer(bp)) != SQLITE_OK { + _fts5FreeVtab(tls, pTab) + pTab = uintptr(0) + } else { + if bCreate != 0 { + } + } + *(*uintptr)(unsafe.Pointer(ppVTab)) = pTab + return *(*int32)(unsafe.Pointer(bp)) +} + +// C documentation +// +// /* +// ** The xConnect() and xCreate() methods for the virtual table. All the +// ** work is done in function fts5InitVtab(). +// */ +func _fts5ConnectMethod(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) (r int32) { + return _fts5InitVtab(tls, 0, db, pAux, argc, argv, ppVtab, pzErr) +} + +func _fts5CreateMethod(tls *libc.TLS, db uintptr, pAux uintptr, argc int32, argv uintptr, ppVtab uintptr, pzErr uintptr) (r int32) { + return _fts5InitVtab(tls, int32(1), db, pAux, argc, argv, ppVtab, pzErr) +} + +/* +** The different query plans. + */ + +// C documentation +// +// /* +// ** Set the SQLITE_INDEX_SCAN_UNIQUE flag in pIdxInfo->flags. Unless this +// ** extension is currently being used by a version of SQLite too old to +// ** support index-info flags. In that case this function is a no-op. +// */ +func _fts5SetUniqueFlag(tls *libc.TLS, pIdxInfo uintptr) { + *(*int32)(unsafe.Pointer(pIdxInfo + 80)) |= int32(SQLITE_INDEX_SCAN_UNIQUE) +} + +func _fts5UsePatternMatch(tls *libc.TLS, pConfig uintptr, p uintptr) (r int32) { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern == int32(FTS5_PATTERN_GLOB) && int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(FTS5_PATTERN_GLOB) { + return int32(1) + } + if (*TFts5Config)(unsafe.Pointer(pConfig)).FePattern == int32(FTS5_PATTERN_LIKE) && (int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(FTS5_PATTERN_LIKE) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(FTS5_PATTERN_GLOB)) { + return int32(1) + } + return 0 +} + +// C documentation +// +// /* +// ** Implementation of the xBestIndex method for FTS5 tables. Within the +// ** WHERE constraint, it searches for the following: +// ** +// ** 1. A MATCH constraint against the table column. +// ** 2. A MATCH constraint against the "rank" column. +// ** 3. A MATCH constraint against some other column. +// ** 4. An == constraint against the rowid column. +// ** 5. A < or <= constraint against the rowid column. +// ** 6. A > or >= constraint against the rowid column. +// ** +// ** Within the ORDER BY, the following are supported: +// ** +// ** 5. ORDER BY rank [ASC|DESC] +// ** 6. ORDER BY rowid [ASC|DESC] +// ** +// ** Information for the xFilter call is passed via both the idxNum and +// ** idxStr variables. Specifically, idxNum is a bitmask of the following +// ** flags used to encode the ORDER BY clause: +// ** +// ** FTS5_BI_ORDER_RANK +// ** FTS5_BI_ORDER_ROWID +// ** FTS5_BI_ORDER_DESC +// ** +// ** idxStr is used to encode data from the WHERE clause. For each argument +// ** passed to the xFilter method, the following is appended to idxStr: +// ** +// ** Match against table column: "m" +// ** Match against rank column: "r" +// ** Match against other column: "M" +// ** LIKE against other column: "L" +// ** GLOB against other column: "G" +// ** Equality constraint against the rowid: "=" +// ** A < or <= against the rowid: "<" +// ** A > or >= against the rowid: ">" +// ** +// ** This function ensures that there is at most one "r" or "=". And that if +// ** there exists an "=" then there is no "<" or ">". +// ** +// ** Costs are assigned as follows: +// ** +// ** a) If an unusable MATCH operator is present in the WHERE clause, the +// ** cost is unconditionally set to 1e50 (a really big number). +// ** +// ** a) If a MATCH operator is present, the cost depends on the other +// ** constraints also present. As follows: +// ** +// ** * No other constraints: cost=1000.0 +// ** * One rowid range constraint: cost=750.0 +// ** * Both rowid range constraints: cost=500.0 +// ** * An == rowid constraint: cost=100.0 +// ** +// ** b) Otherwise, if there is no MATCH: +// ** +// ** * No other constraints: cost=1000000.0 +// ** * One rowid range constraint: cost=750000.0 +// ** * Both rowid range constraints: cost=250000.0 +// ** * An == rowid constraint: cost=10.0 +// ** +// ** Costs are not modified by the ORDER BY clause. +// */ +func _fts5BestIndexMethod(tls *libc.TLS, pVTab uintptr, pInfo uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var bSeenEq, bSeenGt, bSeenLt, bSeenMatch, bSeenRank, i, iCol, iCons, iIdxStr, iSort, idxFlags, nCol, op, v11, v12, v13, v14, v2, v3, v4, v5, v6, v7, v8, v9 int32 + var idxStr, p, p1, pConfig, pTab uintptr + var v15, v16, v17, v18 float64 + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bSeenEq, bSeenGt, bSeenLt, bSeenMatch, bSeenRank, i, iCol, iCons, iIdxStr, iSort, idxFlags, idxStr, nCol, op, p, p1, pConfig, pTab, v11, v12, v13, v14, v15, v16, v17, v18, v2, v3, v4, v5, v6, v7, v8, v9 + pTab = pVTab + pConfig = (*TFts5Table)(unsafe.Pointer(pTab)).FpConfig + nCol = (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol + idxFlags = 0 + iIdxStr = 0 + iCons = 0 + bSeenEq = 0 + bSeenGt = 0 + bSeenLt = 0 + bSeenMatch = 0 + bSeenRank = 0 + if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { + (*TFts5Table)(unsafe.Pointer(pTab)).Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36836, 0) + return int32(SQLITE_ERROR) + } + idxStr = Xsqlite3_malloc(tls, (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint*int32(8)+int32(1)) + if idxStr == uintptr(0) { + return int32(SQLITE_NOMEM) + } + (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FidxStr = idxStr + (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FneedToFreeIdxStr = int32(1) + i = 0 + for { + if !(i < (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint) { + break + } + p = (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraint + uintptr(i)*12 + iCol = (*Tsqlite3_index_constraint)(unsafe.Pointer(p)).FiColumn + if int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(SQLITE_INDEX_CONSTRAINT_MATCH) || int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(SQLITE_INDEX_CONSTRAINT_EQ) && iCol >= nCol { + /* A MATCH operator or equivalent */ + if int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fusable) == 0 || iCol < 0 { + /* As there exists an unusable MATCH constraint this is an + ** unusable plan. Set a prohibitively high cost. */ + (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = float64(1e+50) + *(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr))) = 0 + return SQLITE_OK + } else { + if iCol == nCol+int32(1) { + if bSeenRank != 0 { + goto _1 + } + v2 = iIdxStr + iIdxStr++ + *(*int8)(unsafe.Pointer(idxStr + uintptr(v2))) = int8('r') + bSeenRank = int32(1) + } else { + if iCol >= 0 { + bSeenMatch = int32(1) + v3 = iIdxStr + iIdxStr++ + *(*int8)(unsafe.Pointer(idxStr + uintptr(v3))) = int8('M') + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5170, libc.VaList(bp+8, iCol)) + idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) + } + } + iCons++ + v4 = iCons + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8))).FargvIndex = v4 + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8))).Fomit = uint8(1) + } + } else { + if (*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fusable != 0 { + if iCol >= 0 && iCol < nCol && _fts5UsePatternMatch(tls, pConfig, p) != 0 { + v5 = iIdxStr + iIdxStr++ + if int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(FTS5_PATTERN_LIKE) { + v6 = int32('L') + } else { + v6 = int32('G') + } + *(*int8)(unsafe.Pointer(idxStr + uintptr(v5))) = int8(v6) + Xsqlite3_snprintf(tls, int32(6), idxStr+uintptr(iIdxStr), __ccgo_ts+5170, libc.VaList(bp+8, iCol)) + idxStr += uintptr(libc.Xstrlen(tls, idxStr+uintptr(iIdxStr))) + iCons++ + v7 = iCons + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8))).FargvIndex = v7 + } else { + if bSeenEq == 0 && int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p)).Fop) == int32(SQLITE_INDEX_CONSTRAINT_EQ) && iCol < 0 { + v8 = iIdxStr + iIdxStr++ + *(*int8)(unsafe.Pointer(idxStr + uintptr(v8))) = int8('=') + bSeenEq = int32(1) + iCons++ + v9 = iCons + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8))).FargvIndex = v9 + } + } + } + } + goto _1 + _1: + ; + i++ + } + if bSeenEq == 0 { + i = 0 + for { + if !(i < (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnConstraint) { + break + } + p1 = (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraint + uintptr(i)*12 + if (*Tsqlite3_index_constraint)(unsafe.Pointer(p1)).FiColumn < 0 && (*Tsqlite3_index_constraint)(unsafe.Pointer(p1)).Fusable != 0 { + op = int32((*Tsqlite3_index_constraint)(unsafe.Pointer(p1)).Fop) + if op == int32(SQLITE_INDEX_CONSTRAINT_LT) || op == int32(SQLITE_INDEX_CONSTRAINT_LE) { + if bSeenLt != 0 { + goto _10 + } + v11 = iIdxStr + iIdxStr++ + *(*int8)(unsafe.Pointer(idxStr + uintptr(v11))) = int8('<') + iCons++ + v12 = iCons + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8))).FargvIndex = v12 + bSeenLt = int32(1) + } else { + if op == int32(SQLITE_INDEX_CONSTRAINT_GT) || op == int32(SQLITE_INDEX_CONSTRAINT_GE) { + if bSeenGt != 0 { + goto _10 + } + v13 = iIdxStr + iIdxStr++ + *(*int8)(unsafe.Pointer(idxStr + uintptr(v13))) = int8('>') + iCons++ + v14 = iCons + (*(*Tsqlite3_index_constraint_usage)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaConstraintUsage + uintptr(i)*8))).FargvIndex = v14 + bSeenGt = int32(1) + } + } + } + goto _10 + _10: + ; + i++ + } + } + *(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr))) = int8('\000') + /* Set idxFlags flags for the ORDER BY clause + ** + ** Note that tokendata=1 tables cannot currently handle "ORDER BY rowid DESC". + */ + if (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FnOrderBy == int32(1) { + iSort = (*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaOrderBy))).FiColumn + if iSort == (*TFts5Config)(unsafe.Pointer(pConfig)).FnCol+int32(1) && bSeenMatch != 0 { + idxFlags |= int32(FTS5_BI_ORDER_RANK) + } else { + if iSort == -int32(1) && (!((*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaOrderBy))).Fdesc != 0) || !((*TFts5Config)(unsafe.Pointer(pConfig)).FbTokendata != 0)) { + idxFlags |= int32(FTS5_BI_ORDER_ROWID) + } + } + if idxFlags&(libc.Int32FromInt32(FTS5_BI_ORDER_RANK)|libc.Int32FromInt32(FTS5_BI_ORDER_ROWID)) != 0 { + (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).ForderByConsumed = int32(1) + if (*(*Tsqlite3_index_orderby)(unsafe.Pointer((*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FaOrderBy))).Fdesc != 0 { + idxFlags |= int32(FTS5_BI_ORDER_DESC) + } + } + } + /* Calculate the estimated cost based on the flags set in idxFlags. */ + if bSeenEq != 0 { + if bSeenMatch != 0 { + v15 = float64(100) + } else { + v15 = float64(10) + } + (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = v15 + if bSeenMatch == 0 { + _fts5SetUniqueFlag(tls, pInfo) + } + } else { + if bSeenLt != 0 && bSeenGt != 0 { + if bSeenMatch != 0 { + v16 = float64(500) + } else { + v16 = float64(250000) + } + (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = v16 + } else { + if bSeenLt != 0 || bSeenGt != 0 { + if bSeenMatch != 0 { + v17 = float64(750) + } else { + v17 = float64(750000) + } + (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = v17 + } else { + if bSeenMatch != 0 { + v18 = float64(1000) + } else { + v18 = float64(1e+06) + } + (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FestimatedCost = v18 + } + } + } + (*Tsqlite3_index_info)(unsafe.Pointer(pInfo)).FidxNum = idxFlags + return SQLITE_OK +} + +func _fts5NewTransaction(tls *libc.TLS, pTab uintptr) (r int32) { + var pCsr uintptr + _ = pCsr + pCsr = (*TFts5Global)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpGlobal)).FpCsr + for { + if !(pCsr != 0) { + break + } + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab == pTab { + return SQLITE_OK + } + goto _1 + _1: + ; + pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext + } + return _sqlite3Fts5StorageReset(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage) +} + +// C documentation +// +// /* +// ** Implementation of xOpen method. +// */ +func _fts5OpenMethod(tls *libc.TLS, pVTab uintptr, ppCsr uintptr) (r int32) { + var nByte Tsqlite3_int64 + var pConfig, pCsr, pGlobal, pTab, v2 uintptr + var rc int32 + var v1 Ti64 + _, _, _, _, _, _, _, _ = nByte, pConfig, pCsr, pGlobal, pTab, rc, v1, v2 + pTab = pVTab + pConfig = (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig + pCsr = uintptr(0) /* Return code */ + rc = _fts5NewTransaction(tls, pTab) + if rc == SQLITE_OK { + nByte = int64(uint64(184) + uint64((*TFts5Config)(unsafe.Pointer(pConfig)).FnCol)*uint64(4)) + pCsr = Xsqlite3_malloc64(tls, uint64(nByte)) + if pCsr != 0 { + pGlobal = (*TFts5FullTable)(unsafe.Pointer(pTab)).FpGlobal + libc.Xmemset(tls, pCsr, 0, uint64(nByte)) + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FaColumnSize = pCsr + 1*184 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext = (*TFts5Global)(unsafe.Pointer(pGlobal)).FpCsr + (*TFts5Global)(unsafe.Pointer(pGlobal)).FpCsr = pCsr + v2 = pGlobal + 40 + *(*Ti64)(unsafe.Pointer(v2))++ + v1 = *(*Ti64)(unsafe.Pointer(v2)) + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId = v1 + } else { + rc = int32(SQLITE_NOMEM) + } + } + *(*uintptr)(unsafe.Pointer(ppCsr)) = pCsr + return rc +} + +func _fts5StmtType(tls *libc.TLS, pCsr uintptr) (r int32) { + var v1 int32 + _ = v1 + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == int32(FTS5_PLAN_SCAN) { + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FbDesc != 0 { + v1 = int32(FTS5_STMT_SCAN_DESC) + } else { + v1 = FTS5_STMT_SCAN_ASC + } + return v1 + } + return int32(FTS5_STMT_LOOKUP) +} + +// C documentation +// +// /* +// ** This function is called after the cursor passed as the only argument +// ** is moved to point at a different row. It clears all cached data +// ** specific to the previous row stored by the cursor object. +// */ +func _fts5CsrNewrow(tls *libc.TLS, pCsr uintptr) { + *(*int32)(unsafe.Pointer(pCsr + 80)) |= libc.Int32FromInt32(FTS5CSR_REQUIRE_CONTENT) | libc.Int32FromInt32(FTS5CSR_REQUIRE_DOCSIZE) | libc.Int32FromInt32(FTS5CSR_REQUIRE_INST) | libc.Int32FromInt32(FTS5CSR_REQUIRE_POSLIST) +} + +func _fts5FreeCursorComponents(tls *libc.TLS, pCsr uintptr) { + var eStmt int32 + var pData, pNext, pSorter, pTab uintptr + _, _, _, _, _ = eStmt, pData, pNext, pSorter, pTab + pTab = (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab + Xsqlite3_free(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FaInstIter) + Xsqlite3_free(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FaInst) + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt != 0 { + eStmt = _fts5StmtType(tls, pCsr) + _sqlite3Fts5StorageStmtRelease(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, eStmt, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) + } + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter != 0 { + pSorter = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter + Xsqlite3_finalize(tls, (*TFts5Sorter)(unsafe.Pointer(pSorter)).FpStmt) + Xsqlite3_free(tls, pSorter) + } + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != int32(FTS5_PLAN_SOURCE) { + _sqlite3Fts5ExprFree(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) + } + pData = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpAuxdata + for { + if !(pData != 0) { + break + } + pNext = (*TFts5Auxdata)(unsafe.Pointer(pData)).FpNext + if (*TFts5Auxdata)(unsafe.Pointer(pData)).FxDelete != 0 { + (*(*func(*libc.TLS, uintptr))(unsafe.Pointer(&struct{ uintptr }{(*TFts5Auxdata)(unsafe.Pointer(pData)).FxDelete})))(tls, (*TFts5Auxdata)(unsafe.Pointer(pData)).FpPtr) + } + Xsqlite3_free(tls, pData) + goto _1 + _1: + ; + pData = pNext + } + Xsqlite3_finalize(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt) + Xsqlite3_free(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg) + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&int32(FTS5CSR_FREE_ZRANK) != 0 { + Xsqlite3_free(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank) + Xsqlite3_free(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs) + } + _sqlite3Fts5IndexCloseReader(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex) + libc.Xmemset(tls, pCsr+32, 0, uint64(184)-uint64(int64(pCsr+32)-int64(pCsr))) +} + +// C documentation +// +// /* +// ** Close the cursor. For additional information see the documentation +// ** on the xClose method of the virtual table interface. +// */ +func _fts5CloseMethod(tls *libc.TLS, pCursor uintptr) (r int32) { + var pCsr, pTab, pp uintptr + _, _, _ = pCsr, pTab, pp + if pCursor != 0 { + pTab = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab + pCsr = pCursor + _fts5FreeCursorComponents(tls, pCsr) + /* Remove the cursor from the Fts5Global.pCsr list */ + pp = (*TFts5FullTable)(unsafe.Pointer(pTab)).FpGlobal + 72 + for { + if !(*(*uintptr)(unsafe.Pointer(pp)) != pCsr) { + break + } + goto _1 + _1: + ; + pp = *(*uintptr)(unsafe.Pointer(pp)) + 8 + } + *(*uintptr)(unsafe.Pointer(pp)) = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext + Xsqlite3_free(tls, pCsr) + } + return SQLITE_OK +} + +func _fts5SorterNext(tls *libc.TLS, pCsr uintptr) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var a, aBlob, pSorter, v1 uintptr + var i, iOff, nBlob, rc int32 + var _ /* iVal at bp+0 */ int32 + _, _, _, _, _, _, _, _ = a, aBlob, i, iOff, nBlob, pSorter, rc, v1 + pSorter = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter + rc = Xsqlite3_step(tls, (*TFts5Sorter)(unsafe.Pointer(pSorter)).FpStmt) + if rc == int32(SQLITE_DONE) { + rc = SQLITE_OK + *(*int32)(unsafe.Pointer(pCsr + 80)) |= libc.Int32FromInt32(FTS5CSR_EOF) | libc.Int32FromInt32(FTS5CSR_REQUIRE_CONTENT) + } else { + if rc == int32(SQLITE_ROW) { + iOff = 0 + rc = SQLITE_OK + (*TFts5Sorter)(unsafe.Pointer(pSorter)).FiRowid = Xsqlite3_column_int64(tls, (*TFts5Sorter)(unsafe.Pointer(pSorter)).FpStmt, 0) + nBlob = Xsqlite3_column_bytes(tls, (*TFts5Sorter)(unsafe.Pointer(pSorter)).FpStmt, int32(1)) + v1 = Xsqlite3_column_blob(tls, (*TFts5Sorter)(unsafe.Pointer(pSorter)).FpStmt, int32(1)) + a = v1 + aBlob = v1 + /* nBlob==0 in detail=none mode. */ + if nBlob > 0 { + i = 0 + for { + if !(i < (*TFts5Sorter)(unsafe.Pointer(pSorter)).FnIdx-int32(1)) { + break + } + a += uintptr(_sqlite3Fts5GetVarint32(tls, a, bp)) + iOff += *(*int32)(unsafe.Pointer(bp)) + *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = iOff + goto _2 + _2: + ; + i++ + } + *(*int32)(unsafe.Pointer(pSorter + 28 + uintptr(i)*4)) = int32(t__predefined_ptrdiff_t(aBlob+uintptr(nBlob)) - int64(a)) + (*TFts5Sorter)(unsafe.Pointer(pSorter)).FaPoslist = a + } + _fts5CsrNewrow(tls, pCsr) + } + } + return rc +} + +// C documentation +// +// /* +// ** Set the FTS5CSR_REQUIRE_RESEEK flag on all FTS5_PLAN_MATCH cursors +// ** open on table pTab. +// */ +func _fts5TripCursors(tls *libc.TLS, pTab uintptr) { + var pCsr uintptr + _ = pCsr + pCsr = (*TFts5Global)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpGlobal)).FpCsr + for { + if !(pCsr != 0) { + break + } + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == int32(FTS5_PLAN_MATCH) && (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab == pTab { + *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_REQUIRE_RESEEK) + } + goto _1 + _1: + ; + pCsr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpNext + } +} + +// C documentation +// +// /* +// ** If the REQUIRE_RESEEK flag is set on the cursor passed as the first +// ** argument, close and reopen all Fts5IndexIter iterators that the cursor +// ** is using. Then attempt to move the cursor to a rowid equal to or laster +// ** (in the cursors sort order - ASC or DESC) than the current rowid. +// ** +// ** If the new rowid is not equal to the old, set output parameter *pbSkip +// ** to 1 before returning. Otherwise, leave it unchanged. +// ** +// ** Return SQLITE_OK if successful or if no reseek was required, or an +// ** error code if an error occurred. +// */ +func _fts5CursorReseek(tls *libc.TLS, pCsr uintptr, pbSkip uintptr) (r int32) { + var bDesc, rc int32 + var iRowid Ti64 + var pTab uintptr + _, _, _, _ = bDesc, iRowid, pTab, rc + rc = SQLITE_OK + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&int32(FTS5CSR_REQUIRE_RESEEK) != 0 { + pTab = (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab + bDesc = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FbDesc + iRowid = _sqlite3Fts5ExprRowid(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) + rc = _sqlite3Fts5ExprFirst(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex, iRowid, bDesc) + if rc == SQLITE_OK && iRowid != _sqlite3Fts5ExprRowid(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) { + *(*int32)(unsafe.Pointer(pbSkip)) = int32(1) + } + *(*int32)(unsafe.Pointer(pCsr + 80)) &= ^libc.Int32FromInt32(FTS5CSR_REQUIRE_RESEEK) + _fts5CsrNewrow(tls, pCsr) + if _sqlite3Fts5ExprEof(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) != 0 { + *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_EOF) + *(*int32)(unsafe.Pointer(pbSkip)) = int32(1) + } + } + return rc +} + +// C documentation +// +// /* +// ** Advance the cursor to the next row in the table that matches the +// ** search criteria. +// ** +// ** Return SQLITE_OK if nothing goes wrong. SQLITE_OK is returned +// ** even if we reach end-of-file. The fts5EofMethod() will be called +// ** subsequently to determine whether or not an EOF was hit. +// */ +func _fts5NextMethod(tls *libc.TLS, pCursor uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var pConfig, pCsr uintptr + var rc, v1 int32 + var _ /* bSkip at bp+0 */ int32 + _, _, _, _ = pConfig, pCsr, rc, v1 + pCsr = pCursor + /* If this cursor uses FTS5_PLAN_MATCH and this is a tokendata=1 table, + ** clear any token mappings accumulated at the fts5_index.c level. In + ** other cases, specifically FTS5_PLAN_SOURCE and FTS5_PLAN_SORTED_MATCH, + ** we need to retain the mappings for the entire query. */ + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan == int32(FTS5_PLAN_MATCH) && (*TFts5Config)(unsafe.Pointer((*TFts5Table)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab)).FpConfig)).FbTokendata != 0 { + _sqlite3Fts5ExprClearTokens(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) + } + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan < int32(3) { + *(*int32)(unsafe.Pointer(bp)) = 0 + v1 = _fts5CursorReseek(tls, pCsr, bp) + rc = v1 + if v1 != 0 || *(*int32)(unsafe.Pointer(bp)) != 0 { + return rc + } + rc = _sqlite3Fts5ExprNext(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid) + *(*int32)(unsafe.Pointer(pCsr + 80)) |= _sqlite3Fts5ExprEof(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) + _fts5CsrNewrow(tls, pCsr) + } else { + switch (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan { + case int32(FTS5_PLAN_SPECIAL): + *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_EOF) + rc = SQLITE_OK + case int32(FTS5_PLAN_SORTED_MATCH): + rc = _fts5SorterNext(tls, pCsr) + default: + pConfig = (*TFts5Table)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab)).FpConfig + (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock++ + rc = Xsqlite3_step(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) + (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock-- + if rc != int32(SQLITE_ROW) { + *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_EOF) + rc = Xsqlite3_reset(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) + if rc != SQLITE_OK { + (*Tsqlite3_vtab)(unsafe.Pointer((*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+16, Xsqlite3_errmsg(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb))) + } + } else { + rc = SQLITE_OK + } + break + } + } + return rc +} + +func _fts5PrepareStatement(tls *libc.TLS, ppStmt uintptr, pConfig uintptr, zFmt uintptr, va uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var ap Tva_list + var rc int32 + var zSql uintptr + var _ /* pRet at bp+0 */ uintptr + _, _, _ = ap, rc, zSql + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + ap = va + zSql = Xsqlite3_vmprintf(tls, zFmt, ap) + if zSql == uintptr(0) { + rc = int32(SQLITE_NOMEM) + } else { + rc = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp, uintptr(0)) + if rc != SQLITE_OK { + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+3827, libc.VaList(bp+16, Xsqlite3_errmsg(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb))) + } + Xsqlite3_free(tls, zSql) + } + _ = ap + *(*uintptr)(unsafe.Pointer(ppStmt)) = *(*uintptr)(unsafe.Pointer(bp)) + return rc +} + +func _fts5CursorFirstSorted(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int32) (r int32) { + bp := tls.Alloc(64) + defer tls.Free(64) + var nByte Tsqlite3_int64 + var nPhrase, rc int32 + var pConfig, pSorter, zRank, zRankArgs, v1, v2, v3 uintptr + _, _, _, _, _, _, _, _, _, _ = nByte, nPhrase, pConfig, pSorter, rc, zRank, zRankArgs, v1, v2, v3 + pConfig = (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig + zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank + zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs + nPhrase = _sqlite3Fts5ExprPhraseCount(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) + nByte = int64(uint64(32) + uint64(4)*uint64(nPhrase-libc.Int32FromInt32(1))) + pSorter = Xsqlite3_malloc64(tls, uint64(nByte)) + if pSorter == uintptr(0) { + return int32(SQLITE_NOMEM) + } + libc.Xmemset(tls, pSorter, 0, uint64(nByte)) + (*TFts5Sorter)(unsafe.Pointer(pSorter)).FnIdx = nPhrase + /* TODO: It would be better to have some system for reusing statement + ** handles here, rather than preparing a new one for each query. But that + ** is not possible as SQLite reference counts the virtual table objects. + ** And since the statement required here reads from this very virtual + ** table, saving it creates a circular reference. + ** + ** If SQLite a built-in statement cache, this wouldn't be a problem. */ + if zRankArgs != 0 { + v1 = __ccgo_ts + 15022 + } else { + v1 = __ccgo_ts + 1680 + } + if zRankArgs != 0 { + v2 = zRankArgs + } else { + v2 = __ccgo_ts + 1680 + } + if bDesc != 0 { + v3 = __ccgo_ts + 36875 + } else { + v3 = __ccgo_ts + 36880 + } + rc = _fts5PrepareStatement(tls, pSorter, pConfig, __ccgo_ts+36884, libc.VaList(bp+8, (*TFts5Config)(unsafe.Pointer(pConfig)).FzDb, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, zRank, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName, v1, v2, v3)) + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = pSorter + if rc == SQLITE_OK { + (*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = pCsr + rc = _fts5SorterNext(tls, pCsr) + (*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr = uintptr(0) + } + if rc != SQLITE_OK { + Xsqlite3_finalize(tls, (*TFts5Sorter)(unsafe.Pointer(pSorter)).FpStmt) + Xsqlite3_free(tls, pSorter) + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter = uintptr(0) + } + return rc +} + +func _fts5CursorFirst(tls *libc.TLS, pTab uintptr, pCsr uintptr, bDesc int32) (r int32) { + var pExpr uintptr + var rc int32 + _, _ = pExpr, rc + pExpr = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr + rc = _sqlite3Fts5ExprFirst(tls, pExpr, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid, bDesc) + if _sqlite3Fts5ExprEof(tls, pExpr) != 0 { + *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_EOF) + } + _fts5CsrNewrow(tls, pCsr) + return rc +} + +// C documentation +// +// /* +// ** Process a "special" query. A special query is identified as one with a +// ** MATCH expression that begins with a '*' character. The remainder of +// ** the text passed to the MATCH operator are used as the special query +// ** parameters. +// */ +func _fts5SpecialMatch(tls *libc.TLS, pTab uintptr, pCsr uintptr, zQuery uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var n, rc int32 + var z uintptr + _, _, _ = n, rc, z + rc = SQLITE_OK /* Return code */ + z = zQuery /* Number of bytes in text at z */ + for int32(*(*int8)(unsafe.Pointer(z))) == int32(' ') { + z++ + } + n = 0 + for { + if !(*(*int8)(unsafe.Pointer(z + uintptr(n))) != 0 && int32(*(*int8)(unsafe.Pointer(z + uintptr(n)))) != int32(' ')) { + break + } + goto _1 + _1: + ; + n++ + } + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SPECIAL) + if n == int32(5) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+36939, z, n) { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = int64(_sqlite3Fts5IndexReads(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpIndex)) + } else { + if n == int32(2) && 0 == Xsqlite3_strnicmp(tls, __ccgo_ts+5513, z, n) { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiSpecial = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiCsrId + } else { + /* An unrecognized directive. Return an error message. */ + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36945, libc.VaList(bp+8, n, z)) + rc = int32(SQLITE_ERROR) + } + } + return rc +} + +// C documentation +// +// /* +// ** Search for an auxiliary function named zName that can be used with table +// ** pTab. If one is found, return a pointer to the corresponding Fts5Auxiliary +// ** structure. Otherwise, if no such function exists, return NULL. +// */ +func _fts5FindAuxiliary(tls *libc.TLS, pTab uintptr, zName uintptr) (r uintptr) { + var pAux uintptr + _ = pAux + pAux = (*TFts5Global)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpGlobal)).FpAux + for { + if !(pAux != 0) { + break + } + if Xsqlite3_stricmp(tls, zName, (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FzFunc) == 0 { + return pAux + } + goto _1 + _1: + ; + pAux = (*TFts5Auxiliary)(unsafe.Pointer(pAux)).FpNext + } + /* No function of the specified name was found. Return 0. */ + return uintptr(0) +} + +func _fts5FindRankFunction(tls *libc.TLS, pCsr uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var i int32 + var nByte Tsqlite3_int64 + var pAux, pConfig, pTab, zRank, zRankArgs, zSql uintptr + var _ /* pStmt at bp+8 */ uintptr + var _ /* rc at bp+0 */ int32 + _, _, _, _, _, _, _, _ = i, nByte, pAux, pConfig, pTab, zRank, zRankArgs, zSql + pTab = (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab + pConfig = (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig + *(*int32)(unsafe.Pointer(bp)) = SQLITE_OK + pAux = uintptr(0) + zRank = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank + zRankArgs = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs + if zRankArgs != 0 { + zSql = _sqlite3Fts5Mprintf(tls, bp, __ccgo_ts+36973, libc.VaList(bp+24, zRankArgs)) + if zSql != 0 { + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_prepare_v3(tls, (*TFts5Config)(unsafe.Pointer(pConfig)).Fdb, zSql, -int32(1), uint32(SQLITE_PREPARE_PERSISTENT), bp+8, uintptr(0)) + Xsqlite3_free(tls, zSql) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + if int32(SQLITE_ROW) == Xsqlite3_step(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FnRankArg = Xsqlite3_column_count(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + nByte = int64(uint64(8) * uint64((*TFts5Cursor)(unsafe.Pointer(pCsr)).FnRankArg)) + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg = _sqlite3Fts5MallocZero(tls, bp, nByte) + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + i = 0 + for { + if !(i < (*TFts5Cursor)(unsafe.Pointer(pCsr)).FnRankArg) { + break + } + *(*uintptr)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FapRankArg + uintptr(i)*8)) = Xsqlite3_column_value(tls, *(*uintptr)(unsafe.Pointer(bp + 8)), i) + goto _1 + _1: + ; + i++ + } + } + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRankArgStmt = *(*uintptr)(unsafe.Pointer(bp + 8)) + } else { + *(*int32)(unsafe.Pointer(bp)) = Xsqlite3_finalize(tls, *(*uintptr)(unsafe.Pointer(bp + 8))) + } + } + } + } + if *(*int32)(unsafe.Pointer(bp)) == SQLITE_OK { + pAux = _fts5FindAuxiliary(tls, pTab, zRank) + if pAux == uintptr(0) { + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36983, libc.VaList(bp+24, zRank)) + *(*int32)(unsafe.Pointer(bp)) = int32(SQLITE_ERROR) + } + } + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpRank = pAux + return *(*int32)(unsafe.Pointer(bp)) +} + +func _fts5CursorParseRank(tls *libc.TLS, pConfig uintptr, pCsr uintptr, pRank uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var rc int32 + var z uintptr + var _ /* zRank at bp+0 */ uintptr + var _ /* zRankArgs at bp+8 */ uintptr + _, _ = rc, z + rc = SQLITE_OK + if pRank != 0 { + z = Xsqlite3_value_text(tls, pRank) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + *(*uintptr)(unsafe.Pointer(bp + 8)) = uintptr(0) + if z == uintptr(0) { + if Xsqlite3_value_type(tls, pRank) == int32(SQLITE_NULL) { + rc = int32(SQLITE_ERROR) + } + } else { + rc = _sqlite3Fts5ConfigParseRank(tls, z, bp, bp+8) + } + if rc == SQLITE_OK { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = *(*uintptr)(unsafe.Pointer(bp)) + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = *(*uintptr)(unsafe.Pointer(bp + 8)) + *(*int32)(unsafe.Pointer(pCsr + 80)) |= int32(FTS5CSR_FREE_ZRANK) + } else { + if rc == int32(SQLITE_ERROR) { + (*Tsqlite3_vtab)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab)).FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+37004, libc.VaList(bp+24, z)) + } + } + } else { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank != 0 { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRank + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = (*TFts5Config)(unsafe.Pointer(pConfig)).FzRankArgs + } else { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRank = __ccgo_ts + 34936 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FzRankArgs = uintptr(0) + } + } + return rc +} + +func _fts5GetRowidLimit(tls *libc.TLS, pVal uintptr, iDefault Ti64) (r Ti64) { + var eType int32 + _ = eType + if pVal != 0 { + eType = Xsqlite3_value_numeric_type(tls, pVal) + if eType == int32(SQLITE_INTEGER) { + return Xsqlite3_value_int64(tls, pVal) + } + } + return iDefault +} + +// C documentation +// +// /* +// ** This is the xFilter interface for the virtual table. See +// ** the virtual table xFilter method documentation for additional +// ** information. +// ** +// ** There are three possible query strategies: +// ** +// ** 1. Full-text search using a MATCH operator. +// ** 2. A by-rowid lookup. +// ** 3. A full-table scan. +// */ +func _fts5FilterMethod(tls *libc.TLS, pCursor uintptr, idxNum int32, idxStr uintptr, nVal int32, apVal uintptr) (r int32) { + bp := tls.Alloc(32) + defer tls.Free(32) + var bDesc, bGlob, bOrderByRank, i, iCol, iIdxStr, rc, v2, v3, v4, v5, v7 int32 + var pConfig, pCsr, pRank, pRowidEq, pRowidGe, pRowidLe, pTab, pzErr, pzErrmsg, zText, zText1, v6 uintptr + var _ /* pExpr at bp+0 */ uintptr + _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _ = bDesc, bGlob, bOrderByRank, i, iCol, iIdxStr, pConfig, pCsr, pRank, pRowidEq, pRowidGe, pRowidLe, pTab, pzErr, pzErrmsg, rc, zText, zText1, v2, v3, v4, v5, v6, v7 + pTab = (*Tsqlite3_vtab_cursor)(unsafe.Pointer(pCursor)).FpVtab + pConfig = (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.FpConfig + pCsr = pCursor + rc = SQLITE_OK /* True if ORDER BY rank */ + pRank = uintptr(0) /* rank MATCH ? expression (or NULL) */ + pRowidEq = uintptr(0) /* rowid = ? expression (or NULL) */ + pRowidLe = uintptr(0) /* rowid <= ? expression (or NULL) */ + pRowidGe = uintptr(0) /* Column on LHS of MATCH operator */ + pzErrmsg = (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg + iIdxStr = 0 + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + if (*TFts5Config)(unsafe.Pointer(pConfig)).FbLock != 0 { + (*TFts5FullTable)(unsafe.Pointer(pTab)).Fp.Fbase.FzErrMsg = Xsqlite3_mprintf(tls, __ccgo_ts+36836, 0) + return int32(SQLITE_ERROR) + } + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan != 0 { + _fts5FreeCursorComponents(tls, pCsr) + libc.Xmemset(tls, pCsr+32, 0, uint64(184)-uint64(int64(pCsr+32)-int64(pCsr))) + } + (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pTab + 16 + /* Decode the arguments passed through to this function. */ + i = 0 + for { + if !(i < nVal) { + break + } + v2 = iIdxStr + iIdxStr++ + switch int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(v2)))) { + case int32('r'): + pRank = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) + case int32('M'): + zText = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) + if zText == uintptr(0) { + zText = __ccgo_ts + 1680 + } + iCol = 0 + for cond := true; cond; cond = int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) <= int32('9') { + iCol = iCol*int32(10) + (int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) - int32('0')) + iIdxStr++ + } + if int32(*(*int8)(unsafe.Pointer(zText))) == int32('*') { + /* The user has issued a query of the form "MATCH '*...'". This + ** indicates that the MATCH expression is not a full text query, + ** but a request for an internal parameter. */ + rc = _fts5SpecialMatch(tls, pTab, pCsr, zText+1) + goto filter_out + } else { + pzErr = pTab + 16 + rc = _sqlite3Fts5ExprNew(tls, pConfig, 0, iCol, zText, bp, pzErr) + if rc == SQLITE_OK { + rc = _sqlite3Fts5ExprAnd(tls, pCsr+64, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } + if rc != SQLITE_OK { + goto filter_out + } + } + case int32('L'): + fallthrough + case int32('G'): + bGlob = libc.BoolInt32(int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr-int32(1))))) == int32('G')) + zText1 = Xsqlite3_value_text(tls, *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8))) + iCol = 0 + for cond := true; cond; cond = int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) >= int32('0') && int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) <= int32('9') { + iCol = iCol*int32(10) + (int32(*(*int8)(unsafe.Pointer(idxStr + uintptr(iIdxStr)))) - int32('0')) + iIdxStr++ + } + if zText1 != 0 { + rc = _sqlite3Fts5ExprPattern(tls, pConfig, bGlob, iCol, zText1, bp) + } + if rc == SQLITE_OK { + rc = _sqlite3Fts5ExprAnd(tls, pCsr+64, *(*uintptr)(unsafe.Pointer(bp))) + *(*uintptr)(unsafe.Pointer(bp)) = uintptr(0) + } + if rc != SQLITE_OK { + goto filter_out + } + case int32('='): + pRowidEq = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) + case int32('<'): + pRowidLe = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) + default: + pRowidGe = *(*uintptr)(unsafe.Pointer(apVal + uintptr(i)*8)) + break + } + goto _1 + _1: + ; + i++ + } + if idxNum&int32(FTS5_BI_ORDER_RANK) != 0 { + v3 = int32(1) + } else { + v3 = 0 + } + bOrderByRank = v3 + if idxNum&int32(FTS5_BI_ORDER_DESC) != 0 { + v5 = int32(1) + } else { + v5 = 0 + } + v4 = v5 + bDesc = v4 + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FbDesc = v4 + /* Set the cursor upper and lower rowid limits. Only some strategies + ** actually use them. This is ok, as the xBestIndex() method leaves the + ** sqlite3_index_constraint.omit flag clear for range constraints + ** on the rowid field. */ + if pRowidEq != 0 { + v6 = pRowidEq + pRowidGe = v6 + pRowidLe = v6 + } + if bDesc != 0 { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid = _fts5GetRowidLimit(tls, pRowidLe, libc.Int64FromUint32(0xffffffff)|libc.Int64FromInt32(0x7fffffff)< ORDER BY rank" query (ePlan is + ** set to FTS5_PLAN_SORTED_MATCH). pSortCsr is the cursor that will + ** return results to the user for this query. The current cursor + ** (pCursor) is used to execute the query issued by function + ** fts5CursorFirstSorted() above. */ + if (*TFts5Cursor)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FbDesc != 0 { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid = (*TFts5Cursor)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiFirstRowid + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid = (*TFts5Cursor)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiLastRowid + } else { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid = (*TFts5Cursor)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiLastRowid + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid = (*TFts5Cursor)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FiFirstRowid + } + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SOURCE) + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr = (*TFts5Cursor)(unsafe.Pointer((*TFts5FullTable)(unsafe.Pointer(pTab)).FpSortCsr)).FpExpr + rc = _fts5CursorFirst(tls, pTab, pCsr, bDesc) + } else { + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr != 0 { + rc = _fts5CursorParseRank(tls, pConfig, pCsr, pRank) + if rc == SQLITE_OK { + if bOrderByRank != 0 { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_SORTED_MATCH) + rc = _fts5CursorFirstSorted(tls, pTab, pCsr, bDesc) + } else { + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = int32(FTS5_PLAN_MATCH) + rc = _fts5CursorFirst(tls, pTab, pCsr, bDesc) + } + } + } else { + if (*TFts5Config)(unsafe.Pointer(pConfig)).FzContent == uintptr(0) { + *(*uintptr)(unsafe.Pointer((*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg)) = Xsqlite3_mprintf(tls, __ccgo_ts+37037, libc.VaList(bp+16, (*TFts5Config)(unsafe.Pointer(pConfig)).FzName)) + rc = int32(SQLITE_ERROR) + } else { + /* This is either a full-table scan (ePlan==FTS5_PLAN_SCAN) or a lookup + ** by rowid (ePlan==FTS5_PLAN_ROWID). */ + if pRowidEq != 0 { + v7 = int32(FTS5_PLAN_ROWID) + } else { + v7 = int32(FTS5_PLAN_SCAN) + } + (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan = v7 + rc = _sqlite3Fts5StorageStmt(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, _fts5StmtType(tls, pCsr), pCsr+56, pTab+16) + if rc == SQLITE_OK { + if pRowidEq != uintptr(0) { + Xsqlite3_bind_value(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, int32(1), pRowidEq) + } else { + Xsqlite3_bind_int64(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, int32(1), (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiFirstRowid) + Xsqlite3_bind_int64(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, int32(2), (*TFts5Cursor)(unsafe.Pointer(pCsr)).FiLastRowid) + } + rc = _fts5NextMethod(tls, pCursor) + } + } + } + } +filter_out: + ; + _sqlite3Fts5ExprFree(tls, *(*uintptr)(unsafe.Pointer(bp))) + (*TFts5Config)(unsafe.Pointer(pConfig)).FpzErrmsg = pzErrmsg + return rc +} + +// C documentation +// +// /* +// ** This is the xEof method of the virtual table. SQLite calls this +// ** routine to find out if it has reached the end of a result set. +// */ +func _fts5EofMethod(tls *libc.TLS, pCursor uintptr) (r int32) { + var pCsr uintptr + var v1 int32 + _, _ = pCsr, v1 + pCsr = pCursor + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&int32(FTS5CSR_EOF) != 0 { + v1 = int32(1) + } else { + v1 = 0 + } + return v1 +} + +// C documentation +// +// /* +// ** Return the rowid that the cursor currently points to. +// */ +func _fts5CursorRowid(tls *libc.TLS, pCsr uintptr) (r Ti64) { + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter != 0 { + return (*TFts5Sorter)(unsafe.Pointer((*TFts5Cursor)(unsafe.Pointer(pCsr)).FpSorter)).FiRowid + } else { + return _sqlite3Fts5ExprRowid(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpExpr) + } + return r +} + +// C documentation +// +// /* +// ** This is the xRowid method. The SQLite core calls this routine to +// ** retrieve the rowid for the current row of the result set. fts5 +// ** exposes %_content.rowid as the rowid for the virtual table. The +// ** rowid should be written to *pRowid. +// */ +func _fts5RowidMethod(tls *libc.TLS, pCursor uintptr, pRowid uintptr) (r int32) { + var ePlan int32 + var pCsr uintptr + _, _ = ePlan, pCsr + pCsr = pCursor + ePlan = (*TFts5Cursor)(unsafe.Pointer(pCsr)).FePlan + switch ePlan { + case int32(FTS5_PLAN_SPECIAL): + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = 0 + case int32(FTS5_PLAN_SOURCE): + fallthrough + case int32(FTS5_PLAN_MATCH): + fallthrough + case int32(FTS5_PLAN_SORTED_MATCH): + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = _fts5CursorRowid(tls, pCsr) + default: + *(*Tsqlite_int64)(unsafe.Pointer(pRowid)) = Xsqlite3_column_int64(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, 0) + break + } + return SQLITE_OK +} + +// C documentation +// +// /* +// ** If the cursor requires seeking (bSeekRequired flag is set), seek it. +// ** Return SQLITE_OK if no error occurs, or an SQLite error code otherwise. +// ** +// ** If argument bErrormsg is true and an error occurs, an error message may +// ** be left in sqlite3_vtab.zErrMsg. +// */ +func _fts5SeekCursor(tls *libc.TLS, pCsr uintptr, bErrormsg int32) (r int32) { + bp := tls.Alloc(16) + defer tls.Free(16) + var eStmt, rc int32 + var pTab, pTab1, v1 uintptr + _, _, _, _, _ = eStmt, pTab, pTab1, rc, v1 + rc = SQLITE_OK + /* If the cursor does not yet have a statement handle, obtain one now. */ + if (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt == uintptr(0) { + pTab = (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab + eStmt = _fts5StmtType(tls, pCsr) + if bErrormsg != 0 { + v1 = pTab + 16 + } else { + v1 = uintptr(0) + } + rc = _sqlite3Fts5StorageStmt(tls, (*TFts5FullTable)(unsafe.Pointer(pTab)).FpStorage, eStmt, pCsr+56, v1) + } + if rc == SQLITE_OK && (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fcsrflags&int32(FTS5CSR_REQUIRE_CONTENT) != 0 { + pTab1 = (*TFts5Cursor)(unsafe.Pointer(pCsr)).Fbase.FpVtab + Xsqlite3_reset(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) + Xsqlite3_bind_int64(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt, int32(1), _fts5CursorRowid(tls, pCsr)) + (*TFts5Config)(unsafe.Pointer((*TFts5Table)(unsafe.Pointer(pTab1)).FpConfig)).FbLock++ + rc = Xsqlite3_step(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) + (*TFts5Config)(unsafe.Pointer((*TFts5Table)(unsafe.Pointer(pTab1)).FpConfig)).FbLock-- + if rc == int32(SQLITE_ROW) { + rc = SQLITE_OK + *(*int32)(unsafe.Pointer(pCsr + 80)) &= ^libc.Int32FromInt32(FTS5CSR_REQUIRE_CONTENT) + } else { + rc = Xsqlite3_reset(tls, (*TFts5Cursor)(unsafe.Pointer(pCsr)).FpStmt) + if rc == SQLITE_OK { + rc = libc.Int32FromInt32(SQLITE_CORRUPT) | libc.Int32FromInt32(1)<